7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 27727262071 bytes (26 GiB) Listing archive: Virusshare.00043.7z -- Path = Virusshare.00043.7z Type = 7z Physical Size = 27727262071 Headers Size = 5451623 Method = LZMA2:26 7zAES Solid = + Blocks = 11 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-03-19 18:13:12 D.... 0 0 Virusshare.00043 2013-03-10 21:45:32 ....A 2522756 2311279920 Virusshare.00043/Backdoor.ASP.Ace.bk-b7b1b2b7eac4c69b94dcf48a4bc8a46eefc1a9d1bee1a3652dcdb901307ca831 2013-03-10 08:26:34 ....A 92651 Virusshare.00043/Backdoor.ASP.Ace.fi-d9d767aa94cd9515e7fc6ccac914dfd874b6dd069ae1ad6df87fc0425e969382 2013-03-10 21:27:26 ....A 2853786 Virusshare.00043/Backdoor.ASP.Ace.fx-8043e4eb3e1a70077e10e5b592d7ace71e3587a2051b311e3aa4ab69d679e458 2013-03-10 23:06:50 ....A 1902640 Virusshare.00043/Backdoor.ASP.Ace.rr-33fe126d12bde52f70593ae404149f43eff88609e5d5e96370d5a4714b8eece3 2013-03-10 09:23:12 ....A 3424 Virusshare.00043/Backdoor.ASP.Ace.rw-2bacd68fba58891a48a0543e8e764ca5c748b8b07ac626048409015835eff9d0 2013-03-10 19:43:00 ....A 1704 Virusshare.00043/Backdoor.ASP.Agent.v-29d71d5b5279a1d21f564d0920c0e193d8a90b15d6e9989d134931330c3c9819 2013-03-10 23:32:28 ....A 58693 Virusshare.00043/Backdoor.ASP.Akspy.d-0159600db8edea2198bc23944d0ee871d26e2ad11e6aed486dc92125bb451b8f 2013-03-10 20:32:20 ....A 2590522 Virusshare.00043/Backdoor.ASP.FileUpload-df44197844707072d3d071001fafdbafe247b382d1b82452b372a605eec6c9f9 2013-03-10 07:49:12 ....A 66733 Virusshare.00043/Backdoor.BAT.Teldoor.m-f75a0f9807039ed2b7bbaa8cba4e42b0447b97a99643e38d8fb704b609cd5ceb 2013-03-10 09:47:52 ....A 50688 Virusshare.00043/Backdoor.BAT.Teldoor.r-9bbbefeb3f08305ce9ef08a7ffc4c92801f2205113e944477f20e246f8d33f30 2013-03-10 00:41:48 ....A 16031 Virusshare.00043/Backdoor.IRC.Agent.h-f54960394b6fcc398fb3fd50375df082294445504c262949091bb59eb9881fc9 2013-03-10 08:21:12 ....A 8289 Virusshare.00043/Backdoor.IRC.Cloner.ae-da692dcdb65af5d88ced549f21c49928d94b485f0acf10d663bcc6860b9814c8 2013-03-10 01:46:50 ....A 141416 Virusshare.00043/Backdoor.IRC.Cloner.v-e613ea552245225983cde943cae484b8c2aa4cdf191251676c1e9540b21a6ac5 2013-03-10 07:54:06 ....A 27255 Virusshare.00043/Backdoor.IRC.Critical-f65833d9243246c064c3333f74fe1f56d067d9f813e068f1c71102f2e5fd0a08 2013-03-10 06:51:12 ....A 3501 Virusshare.00043/Backdoor.IRC.Final-a68d991b59a012d40316d0fbbe6e5812911bdbd83f3dae11b2f47f508a903cd7 2013-03-10 07:27:12 ....A 11776 Virusshare.00043/Backdoor.IRC.Final-e1b55a091741e0a253e9f6c971ea6d4d05ff60b0aabc17ad8b4f4d2bd4cdafd8 2013-03-10 00:12:38 ....A 821 Virusshare.00043/Backdoor.IRC.Flood-e457defe8b984283c4c966d683c8b0e4960f7ee9d9bb2c34eb7759f9cd9573ae 2013-03-10 08:33:24 ....A 92672 Virusshare.00043/Backdoor.IRC.Flood.f-d3273ca3811b245bb5cd92322dafe83e233231b32d37364907a4178058c36739 2013-03-10 03:14:16 ....A 64043 Virusshare.00043/Backdoor.IRC.Netz-ca0df08820bf06bbcc992259ca7607c8af6f213a70cd79e71f249af252fe7a3c 2013-03-10 01:22:10 ....A 2625 Virusshare.00043/Backdoor.IRC.Pozix.b-ea1a1efab0f8f930dd5374cb0e164dc4be15c0e769fd24f2bbf0d8319ba30fae 2013-03-09 23:56:38 ....A 2747 Virusshare.00043/Backdoor.IRC.Zcrew-d316c58fed3cf49ad4234cddffd8304a1a76edc29a01e3f4e68c2a25c8efdfce 2013-03-10 08:17:32 ....A 866 Virusshare.00043/Backdoor.Java.KBD-e7e34b743107b6c1641bc5febab573b031cef470be269dc5494120cb83d54317 2013-03-10 06:53:30 ....A 753 Virusshare.00043/Backdoor.Java.KBD-f9643fad4f10dceffe5a3c84572239e6ac578b53320793692b6816e22ab7c759 2013-03-10 01:55:10 ....A 671 Virusshare.00043/Backdoor.Java.KBD-fd758cda40ac2b7e8d03d4cb422e8d0c751e17cf8d0c6fbf8adfb143a7ed2343 2013-03-10 09:20:08 ....A 585851 Virusshare.00043/Backdoor.Linux.SSh.g-08f2e83590d1ccab5830782042c9c85c0896fbdf091c0139c94d4d1e575cb205 2013-03-10 18:41:12 ....A 36864 Virusshare.00043/Backdoor.MSIL.Agent.awc-65712b6b9f31040292f1eb60d9d14ae0da08c0ccc8f31ab26e09de4ccfc3c59b 2013-03-09 23:55:40 ....A 177664 Virusshare.00043/Backdoor.MSIL.Agent.bfa-d6608fe487460576199d847b6cc07e7817b4a4fb7e0676becfd164da4844cd61 2013-03-10 20:26:44 ....A 475144 Virusshare.00043/Backdoor.MSIL.Agent.epi-bfc1e245b913422c1503eb34017fc6b50e025e78f5419c556f9681b378477813 2013-03-10 08:07:36 ....A 133120 Virusshare.00043/Backdoor.MSIL.Agent.ju-e1b3843c1e4d3be964973b75d5e2009cc1c1c3e2f4fa9064d5a10778f21c7411 2013-03-11 01:30:56 ....A 381509 Virusshare.00043/Backdoor.MSIL.Agent.wgz-32382d04c44023d0b4e1d65c710a3e424f16ca7ed183aacb46fd235aebb8d1c2 2013-03-10 07:43:34 ....A 901120 Virusshare.00043/Backdoor.MSIL.Agent.ylx-e2f8219fddf1e19ca407e93f16a7d05631b5c3ec336767f74d64c22376afa3dc 2013-03-10 06:53:28 ....A 51712 Virusshare.00043/Backdoor.MSIL.IrcBot.go-f65fe412368971cd836389ad2f15fc7b5bf68c052caeb4cfa1a7516426d01188 2013-03-10 19:01:36 ....A 107008 Virusshare.00043/Backdoor.MSIL.IrcBot.qq-c0deac68d1d9ecf83ce05f0ed66ff436daacc28917c254055d575632a78cbbcb 2013-03-10 18:12:44 ....A 32834 Virusshare.00043/Backdoor.MSIL.IrcBot.sa-c428475a00999a5fb501123710df6142df9a2bc9fd0bcdc3e7c56680a9751b31 2013-03-11 01:22:06 ....A 36864 Virusshare.00043/Backdoor.MSIL.VKont.afj-caa7749a712646ec9424e42d81260b68571961c3e0158acd973883948cc26143 2013-03-10 18:01:20 ....A 36864 Virusshare.00043/Backdoor.MSIL.VKont.ki-3c01402c6db72597d959ee23b75d5f664ded48f8d651b8e330c32a79408cdabb 2013-03-10 10:26:06 ....A 65536 Virusshare.00043/Backdoor.MSIL.VKont.kj-60c9221eb1fce45eb28e3591fdc23174c619c7a63eb328d98f5e8ef96f21f46e 2013-03-10 23:42:20 ....A 79872 Virusshare.00043/Backdoor.MSIL.VKont.ov-2bce396668b17c593bad7581cd85bfbb7178381f790bef5f809a1b7b34b7bf83 2013-03-10 08:13:58 ....A 36864 Virusshare.00043/Backdoor.MSIL.VKont.ov-c05194bd058b0a31f22bdf247fc172c13937689721d4a3e057537a5d74ad4d14 2013-03-10 07:35:22 ....A 3290 Virusshare.00043/Backdoor.PHP.Agent.dj-fa1350e49e5a73d13851e63ee702956a35fc561e596b588d223d9c7d5279d7b9 2013-03-10 01:08:54 ....A 28393 Virusshare.00043/Backdoor.PHP.Agent.dy-ce0297b641882d1562026e5381f22585291c2792eba5613c4f1275acfa25dd12 2013-03-10 00:03:20 ....A 36652 Virusshare.00043/Backdoor.PHP.Agent.dy-dca5060077e13e0e998403941f514f62af73f1c924577af8432e768f89b0ed4c 2013-03-09 23:45:58 ....A 2075 Virusshare.00043/Backdoor.PHP.Agent.hf-df765b8f35384f54c8870e199f60f366f7b35a386687c055d7fc169888564fda 2013-03-10 01:17:22 ....A 5672 Virusshare.00043/Backdoor.PHP.Agent.iw-dfc7389256b8be64003b4927cb475259992d5dd7d5debe0468054ced54d566c0 2013-03-10 00:03:54 ....A 153903 Virusshare.00043/Backdoor.PHP.Agent.ix-bc9ce4dde323f16d1b8b44e616d83032344fc7df0960ca084a035ed856fc6893 2013-03-10 00:23:56 ....A 2106 Virusshare.00043/Backdoor.PHP.Agent.mp-d9db89579f4dddc6ad78f2b4d3f665c428c3b0aa8afd97f14bd37de4a060b701 2013-03-10 01:01:22 ....A 15007 Virusshare.00043/Backdoor.PHP.Agent.oj-f533a7bac62019fc9ec6dc5ff939cf5ae06fb0504e4f67bc324e076bcf1376b4 2013-03-10 00:02:00 ....A 192926 Virusshare.00043/Backdoor.PHP.C99Shell.cn-a979142a49aae60c7352b4a7e173320245e5682eaad007a0559d37b51fd85f77 2013-03-10 00:10:04 ....A 193893 Virusshare.00043/Backdoor.PHP.C99Shell.cn-c53d7b8684204228b1cb033fad4878142c38625a3e2a4956726229bdb5b7c2c8 2013-03-10 06:42:14 ....A 192932 Virusshare.00043/Backdoor.PHP.C99Shell.cn-e43170ac686e71697adee786cba63ab96ce8a0795ba96729b2515b796641c239 2013-03-10 07:51:24 ....A 158456 Virusshare.00043/Backdoor.PHP.C99Shell.dp-da37480b4f030a43c418f7c640b4eb216c545a95bf43586df44f086cfcaa1518 2013-03-10 00:02:00 ....A 193942 Virusshare.00043/Backdoor.PHP.C99Shell.ff-ab74c0c941a870c2631d934402384672787cc599191b24e493ef0964af6e8307 2013-03-10 01:04:48 ....A 193827 Virusshare.00043/Backdoor.PHP.C99Shell.ff-dc62536a4c4ecd3f845c29bd9232f349b45b9530aa8723e3b9f48fbc759f1f27 2013-03-10 08:28:06 ....A 193907 Virusshare.00043/Backdoor.PHP.C99Shell.ff-dc6c4be144e6bf8fcf877706d547820f18a2974c9efc21b83a5f12c613616e50 2013-03-10 09:49:58 ....A 155672 Virusshare.00043/Backdoor.PHP.C99Shell.i-069bef1839e3db4f3da4d72d94543ce6bd893ccaf2c7cc7637c700dffb7685ec 2013-03-10 07:01:00 ....A 131667 Virusshare.00043/Backdoor.PHP.C99Shell.z-e5b33a19bba7da5c42d44553bedad5178f55e479dee8434ce94d88ead5004da0 2013-03-10 00:06:08 ....A 81978 Virusshare.00043/Backdoor.PHP.IRCBot.ce-c498997a6a58448a64500572c6a8f00b4b105d279185408bb01c86904b0d65ab 2013-03-10 01:10:28 ....A 34159 Virusshare.00043/Backdoor.PHP.IRCBot.ef-e924b1735d9dee27f007c5fd5046fe07db9cf597be81a1f9cdc134d63b110a80 2013-03-10 00:48:42 ....A 27939 Virusshare.00043/Backdoor.PHP.IRCBot.fd-f38bd27a427bf0a944b4f1f3cb9d50cf2f1adec65cf6687a2d588948fd3df30e 2013-03-10 01:34:46 ....A 112631 Virusshare.00043/Backdoor.PHP.IRCBot.hd-f5fb4d2d9aa27ad956955fdea0d4009304e1cde41c7327b081940ba24061c2c2 2013-03-10 03:15:46 ....A 123172 Virusshare.00043/Backdoor.PHP.IRCBot.hi-f5479487a61b61e8a26994adf7928d22689efe17a0976b7d4434a37f6320c837 2013-03-09 23:32:08 ....A 27205 Virusshare.00043/Backdoor.PHP.IRCBot.ho-dade5b114df6f85d3db63eeccb2f1b3529bf9c9a1b71aeee85baf37c06d28416 2013-03-10 00:20:02 ....A 82146 Virusshare.00043/Backdoor.PHP.IRCBot.hs-db551d0ed670c31b30ae6dc7be4bb27a0bd0097ca7051cc875909b9cf62e0f00 2013-03-10 19:29:18 ....A 36300 Virusshare.00043/Backdoor.PHP.IRCBot.iz-601607f35940daa4327e83e2fe1008a896bd9fe78c5b82bb7eed67ac1b3934da 2013-03-09 23:46:56 ....A 147137 Virusshare.00043/Backdoor.PHP.IRCBot.jb-a7492cba63e4510ec72184aa3a59317a40d8193521646559b0932bf382f6c00c 2013-03-10 00:38:50 ....A 206516 Virusshare.00043/Backdoor.PHP.IRCBot.jb-deec38f89bd4fdd4707011c0ec75ab70fee36ae000297ea4a5d28f006f7eabdf 2013-03-10 01:40:30 ....A 152766 Virusshare.00043/Backdoor.PHP.IRCBot.jb-e5be24c71e59e96984d5ac2fae4cf417162bd024c4dee88d3b1537b7b858521c 2013-03-09 23:57:42 ....A 207738 Virusshare.00043/Backdoor.PHP.IRCBot.jb-e8249bc5c031df1eb6ecedfd1153425d539ce2e04dbba0efc5bd71873dadd049 2013-03-10 08:40:24 ....A 149900 Virusshare.00043/Backdoor.PHP.IRCBot.jb-f4b02fb5ae5e74c69652d0acfbc25c4ba2ef13b02145fa0dec2529b7e4d4b273 2013-03-10 17:53:38 ....A 38855 Virusshare.00043/Backdoor.PHP.IRCBot.js-379153fe0e96e1469ccdd554b7ff3f7c3aa3a8aada81058af9546eba0cb0374e 2013-03-09 23:35:24 ....A 77680 Virusshare.00043/Backdoor.PHP.IRCBot.jx-c0d92f4fee14b40cbbbc1b9fd89f44e7372d6f7b0d4727e201d0072e5af77660 2013-03-10 08:42:42 ....A 46367 Virusshare.00043/Backdoor.PHP.IRCBot.jx-f6927b468c68664709e2c8d11938c846d51d5b03188a76f1ddaef50525340b67 2013-03-10 00:07:42 ....A 42786 Virusshare.00043/Backdoor.PHP.IRCBot.jx-fbac529f4e1711db1d96fe3a1f0f175c4d50752c012f23e7280e493220602432 2013-03-10 18:39:10 ....A 31316 Virusshare.00043/Backdoor.PHP.IRCBot.kc-4461d7ef0638e49474ee1720e987b76e17976cf615e9ac84ff0011774a515ed6 2013-03-09 23:32:18 ....A 107499 Virusshare.00043/Backdoor.PHP.IRCBot.lj-af70d3306fc58106cfa8b872093f8446962ff22ba10903aaec992b8ece986352 2013-03-10 07:36:46 ....A 129982 Virusshare.00043/Backdoor.PHP.IRCBot.lj-e02c008bdf600791a1a2968a77a7bda0e6b7fdef280f1a02843f8c9e9b2971d6 2013-03-10 18:30:44 ....A 141822 Virusshare.00043/Backdoor.PHP.IRCBot.mp-504127cd3dd3cc3073577868e9cfcfb17e2c279dc4d3af46c455b8ca647042f4 2013-03-10 08:17:06 ....A 30215 Virusshare.00043/Backdoor.PHP.IRCBot.mp-afb6e2460698ef6f32b1aacacbf0decda3c2f238b5efa9433af6c51da6e37011 2013-03-10 00:37:10 ....A 141370 Virusshare.00043/Backdoor.PHP.IRCBot.mp-c0d3f8be7c5b709ee0f30363e5b597ca35d38b5de9827d0437f36a8acf8611b2 2013-03-10 00:10:14 ....A 4188 Virusshare.00043/Backdoor.PHP.Mailer.d-c9813b7715d056d16d549b5406b48e479bf97540f1c854a8f3ac07002a766a79 2013-03-10 08:13:16 ....A 16259 Virusshare.00043/Backdoor.PHP.Pbot.an-d1e43dd06c3682e71ba474eef4158e741127d60334d223d4d73f683c772ed9c3 2013-03-09 23:39:58 ....A 22318 Virusshare.00043/Backdoor.PHP.Pbot.ao-ce1116d9ca5e877649f8eb2ab2958e5b94513cf6720719baf71e5ad6e8261c09 2013-03-10 20:14:08 ....A 13417 Virusshare.00043/Backdoor.PHP.Pbot.bk-98459f0c5d88191a1ba37a0dd60409277e7a455edbbf682406a892619c8c84a3 2013-03-10 01:05:18 ....A 22002 Virusshare.00043/Backdoor.PHP.Pbot.ca-a5097486222bf0ead722ac41e11478bce7ce91aa9508277810d1a97f27c2afca 2013-03-10 00:25:44 ....A 12917 Virusshare.00043/Backdoor.PHP.Pbot.cn-dbc79005c5e431a68e5614a641a41cc08219b9be1226e7b652b87ab7a3fbc825 2013-03-10 23:34:48 ....A 33621 Virusshare.00043/Backdoor.PHP.Pbot.g-29b19bc14e933c714f47141697e8acdc4ae622544f69298270ef43edf0221a41 2013-03-11 00:57:58 ....A 13404 Virusshare.00043/Backdoor.PHP.Pbot.g-36c201171ea732184bf9ba6b2a48173f54eaacb60720677d3c1548516a82da68 2013-03-10 20:24:28 ....A 32602 Virusshare.00043/Backdoor.PHP.Pbot.g-a0e0f09b894b24ef8c09b792616e45aa94d17d89ec7d80eaaef34f6b72540b8b 2013-03-10 01:32:54 ....A 20036 Virusshare.00043/Backdoor.PHP.Pbot.g-a7933ad78609314d18e7352807aa24fe03fd2aaee7297254e3654c69f8cb6055 2013-03-10 03:20:02 ....A 20036 Virusshare.00043/Backdoor.PHP.Pbot.g-d248393fca0d00d55cbab64250dfe1c90f52f71681df039dd60c61470666c47d 2013-03-10 00:39:10 ....A 20035 Virusshare.00043/Backdoor.PHP.Pbot.g-d2635399a26fdef93e3895f5c9ee143158b1dd425c17e131a262b77b75a25ff8 2013-03-10 07:01:16 ....A 21199 Virusshare.00043/Backdoor.PHP.Pbot.g-d28d5e8b51c62150c5804e5c6c67a10dd3dd77a05d6b3cdd6722c76fe0f883cd 2013-03-10 06:30:20 ....A 26442 Virusshare.00043/Backdoor.PHP.Pbot.g-d63dead2781682e199f8e52ea609d759a1c841e338666a624a89bff172c14b60 2013-03-09 23:44:04 ....A 16564 Virusshare.00043/Backdoor.PHP.Pbot.g-d94b3ab5c143fb87ce2951176f16352beb40d311e495e4cb61666c422fcb85b1 2013-03-10 01:26:28 ....A 20044 Virusshare.00043/Backdoor.PHP.Pbot.g-db372047bbc5574282fa320ae9b458ec088f864c9df84b330c1450c804db7405 2013-03-10 07:15:42 ....A 15392 Virusshare.00043/Backdoor.PHP.Pbot.g-dbcab067aeb628fea5ee73e5ecae89451e1da8e50e2398cbe3622eabd702d1a9 2013-03-10 00:04:50 ....A 16786 Virusshare.00043/Backdoor.PHP.Pbot.g-ddbd3a175292aaf9b09843060541f27924833e6f1212241e8ab540394fba7d9d 2013-03-10 07:00:20 ....A 16411 Virusshare.00043/Backdoor.PHP.Pbot.g-dfc3c787f9397b38cd4f63766d1d6574a120494b94304307ba3f654d7d1c0e5c 2013-03-10 00:06:28 ....A 20038 Virusshare.00043/Backdoor.PHP.Pbot.g-e2b8d9065c3a319b4614475406769750009cf31ee0b4f2c5122a69c353b319bf 2013-03-10 01:16:16 ....A 23485 Virusshare.00043/Backdoor.PHP.Pbot.g-e607ca41520a94a3f0d738503ae0bc73ea4921f2cb787d21540672f358d0144b 2013-03-10 08:55:44 ....A 13499 Virusshare.00043/Backdoor.PHP.Pbot.g-e62ea6c48a9e7ba7a1a8e380e34a6e2dac851705bd31b3bdeb56b08a0cb08fc6 2013-03-09 23:45:30 ....A 13000 Virusshare.00043/Backdoor.PHP.Pbot.g-e77ded9efea7b764c88d15ba1c44592770dfc144cae978f226d1e249d8ce6c30 2013-03-10 08:41:56 ....A 13547 Virusshare.00043/Backdoor.PHP.Pbot.g-e8c9ed9bd27f2e6153698d721de42bc702044b8ad3fbd4d8bc12885a02b5e28c 2013-03-10 03:03:12 ....A 20039 Virusshare.00043/Backdoor.PHP.Pbot.g-f5eab2517be84f5db5c5c13cc4f263a03ccbf5891d6d455c7cae834570d84fa3 2013-03-10 00:34:54 ....A 16563 Virusshare.00043/Backdoor.PHP.Pbot.g-f6344f1be0594d6df4edbda11163a66233363a83505a7e36252c138abdf9f5b1 2013-03-10 00:03:06 ....A 22162 Virusshare.00043/Backdoor.PHP.Pbot.g-f7212b176c0ae57b0d49a848095e5264d80793d35781362fba600f207f8226e2 2013-03-10 06:53:34 ....A 13495 Virusshare.00043/Backdoor.PHP.Pbot.g-fbb700a535b5bb791729495e97dfe3b759f6f19e23a65a28fb69efb65020d59a 2013-03-10 08:21:26 ....A 7629 Virusshare.00043/Backdoor.PHP.Pbot.g-fd01b7cb340effaca422b101b7c1d1f9e617c4a80715629b3428e18a90c3d1a2 2013-03-10 00:03:24 ....A 2185 Virusshare.00043/Backdoor.PHP.PhpShell.ca-d99c3ae95f01547e6cac73a4d31357b52762098fdaff9aa8fe3bb8f1b409a018 2013-03-10 06:56:38 ....A 111410 Virusshare.00043/Backdoor.PHP.PhpShell.e-ad1ea18a565aa1dc8e53a357b0935ff148aec07c93426a4c67edf2d334278532 2013-03-10 06:45:06 ....A 28811 Virusshare.00043/Backdoor.PHP.Rst.a-f72c4c962c4f15af4933e6960f4c41edf98b0d622eb637517006e1777a1031f2 2013-03-10 01:43:56 ....A 100752 Virusshare.00043/Backdoor.PHP.Rst.bl-a5664256d2ae859f0dd3ec095e333fcc3d2ec9f30f4bbdc5a4cbc31cd516c2c0 2013-03-10 07:31:36 ....A 107057 Virusshare.00043/Backdoor.PHP.Rst.bl-a60433f71d71994a8f6309c46be295af222c0ad8b62963ded7ca24d6185283cb 2013-03-10 08:08:06 ....A 98198 Virusshare.00043/Backdoor.PHP.Rst.bn-d8fad618a5ccf01e248752e03e04aac4c97a42597d360a884b8e1e165dcb60a7 2013-03-10 00:11:40 ....A 47285 Virusshare.00043/Backdoor.PHP.Rst.co-6e000e59bdc3e1d16a6fc6bcb537e8c0b0d00e17f041de3c622d2219b11e7366 2013-03-10 19:51:10 ....A 47301 Virusshare.00043/Backdoor.PHP.Rst.co-8c26f5c21788cada6f52123bceaf9c7b100be4b13d4782ef49ab021cb0db7228 2013-03-10 21:46:54 ....A 47233 Virusshare.00043/Backdoor.PHP.Rst.co-a17078fdb6ade3456020c8794ef163c85accb4debe776ba69998b005d07d0bdc 2013-03-09 23:26:38 ....A 47625 Virusshare.00043/Backdoor.PHP.Rst.co-a5e1e82dc2e04b862293dbcb1275b169c614a571cd7fba113371ac295d0cd1ad 2013-03-10 09:14:04 ....A 46662 Virusshare.00043/Backdoor.PHP.Rst.cq-bd39f1dfbb03710f2e5c3b83a5a233e1efd5e8b34cc04ab25a13c39bb70a6a66 2013-03-09 23:52:50 ....A 106779 Virusshare.00043/Backdoor.PHP.Rst.f-af036787613b733b2fb606d0be95b9fbe91587686b103ecf3207573b97879d3e 2013-03-10 07:13:52 ....A 1748 Virusshare.00043/Backdoor.PHP.WebShell.bc-aa9b626c1a0da3716c4effc72dc77e1d93186f46cc396120318f2b809d353028 2013-03-10 07:25:52 ....A 5937 Virusshare.00043/Backdoor.PHP.WebShell.bk-e8e6e9859f4b5d79ec1268d951db483549d7e97554e6083a88683c94b13e3afa 2013-03-10 06:27:10 ....A 6773 Virusshare.00043/Backdoor.PHP.WebShell.bw-acee782dfa993de703de086acd9dad1d8096d39aab9849abed4feb15fa738085 2013-03-10 09:28:52 ....A 7648 Virusshare.00043/Backdoor.PHP.WebShell.da-7f14f9ae07bbf9eee0ee43e7ecf9a9ec062ee12c9c4b734707ef740c062696c1 2013-03-10 23:33:14 ....A 25414 Virusshare.00043/Backdoor.PHP.WebShell.gb-fc18cdcb695e6cbd8f7d9c4883e91c0e8ca37d8b721a83636b4726cb0fcba33b 2013-03-10 06:35:32 ....A 62829 Virusshare.00043/Backdoor.Perl.IRCBot.cm-fccbe4773739761fe1ed6de56afa5a396e3067fb5f9e3a14a40cf9f385ea05bf 2013-03-11 00:14:54 ....A 59580 Virusshare.00043/Backdoor.Perl.IRCBot.ej-a4df3c73d6c0b7d5114029f7aae394dfbf0d4fa8883bf772478a3842d2097a77 2013-03-10 00:59:32 ....A 36352 Virusshare.00043/Backdoor.Perl.IRCBot.ft-e6579a8a3f33f8e99bfd4cfcee2713c0d78694bed18a4d2a39eb5a04618e5a03 2013-03-10 03:08:08 ....A 18182 Virusshare.00043/Backdoor.Perl.IRCBot.fy-d753158ba45a4913da3141ddd3e201023ad9bbba0065172c425598fd49f4f2b8 2013-03-10 08:35:18 ....A 46158 Virusshare.00043/Backdoor.Perl.IRCBot.h-e7308b658e6e6e5c619e6161c15ce6e9497b061864211e5af5ec072be18ab09a 2013-03-10 10:32:14 ....A 54834 Virusshare.00043/Backdoor.Perl.IRCBot.jo-35188a41c7b0d96a12959c8c8dcd2be309cb32fced3db8eee0455fc2031bcda0 2013-03-10 10:01:34 ....A 59404 Virusshare.00043/Backdoor.Perl.IRCBot.jt-2d895c7558e89524416035f5e7b7b13e9c954f269856b5a1eb35b622546f690c 2013-03-09 23:56:24 ....A 17120 Virusshare.00043/Backdoor.Perl.IRCBot.kf-e7e11a2ebf22930b6a3e486476d028c7aae05247c86c4f2a428b04f8aaa30646 2013-03-10 07:57:42 ....A 33409 Virusshare.00043/Backdoor.Perl.Shellbot.a-ee7f1c8ecdc1db4ea2ed61c9958919e47bf18af5f40145395868711986fac876 2013-03-10 01:40:06 ....A 29753 Virusshare.00043/Backdoor.Perl.Shellbot.a-f3470c59f580b4d781f27dae97444e5313da8eba0fb48c5205a5c3ce0c1276d7 2013-03-09 23:22:06 ....A 51261 Virusshare.00043/Backdoor.Perl.Shellbot.ar-a99f9eae54026ef20e31d1351595511413a4c9c0367b0da6e3a35f0596780bee 2013-03-10 08:10:10 ....A 61652 Virusshare.00043/Backdoor.Perl.Shellbot.ar-aa94de47453017ded1665c3697e3ff3d607c34aa86bbd301d9306709ee044154 2013-03-09 23:39:42 ....A 116940 Virusshare.00043/Backdoor.Perl.Shellbot.br-a72080fe9f1fb81d88ae2cea70414e6b9d96500a2b96e334c3c61f10dbcd3430 2013-03-10 00:03:12 ....A 120974 Virusshare.00043/Backdoor.Perl.Shellbot.by-e92b4fa02385edbcfc4a0c409dd33f767e207dac700cb0031d38829af39b19b4 2013-03-10 08:25:00 ....A 115626 Virusshare.00043/Backdoor.Perl.Shellbot.by-e9384fe2a21b4b45b5f189a9768e1d0d9d75e25983e4844c65611c91dc96fa34 2013-03-09 23:17:36 ....A 59617 Virusshare.00043/Backdoor.Perl.Shellbot.cf-ee9e28dd4b2781307d499471c3db69f7a05cf72e99e95c16a0b85d42b14c9f38 2013-03-10 09:11:38 ....A 1993 Virusshare.00043/Backdoor.Perl.Small.w-c0067d058ae4086ba276aa5d712782428fc0f72dff4cfb67f77c3d6ac08f9fb5 2013-03-10 01:37:44 ....A 762 Virusshare.00043/Backdoor.Perl.Worsyn-dbe66d94e725a5ee55e28d790c5fc40db93cf551cea6b5a5d0cd6686c2ce1d20 2013-03-10 07:01:32 ....A 625152 Virusshare.00043/Backdoor.Unix.Home.10-f6084cfc31150893b8d25cad7891b555b2ab1695095d53e7d5da8f31e342f7cc 2013-03-10 06:42:20 ....A 74240 Virusshare.00043/Backdoor.Win32.Afcore.gen-af13aff03e2b707fa3966b1f63cfcdc0a6fe2127146d8a57061e6e8c288df5fb 2013-03-09 23:57:52 ....A 87183 Virusshare.00043/Backdoor.Win32.Agent.aalh-ed50a91e628c5e312d7233080ee594fe70d2e0294a65bfe9109d3445861692f4 2013-03-10 06:52:26 ....A 50176 Virusshare.00043/Backdoor.Win32.Agent.aama-e788e4e850e566a88a69f6df93c3d5d5fee616bd7d1dc88c44ffe693fd270aa8 2013-03-10 01:30:20 ....A 136192 Virusshare.00043/Backdoor.Win32.Agent.aar-d7a7ddce831ca6fa539b2a9051a67abf2ac019b08adfb9f0459d4f8e483c0307 2013-03-09 23:55:16 ....A 237568 Virusshare.00043/Backdoor.Win32.Agent.abfa-e381d48d46e3c1271661601ca04a60085cdf58cb7a12b0de1d54f80651ec0ecd 2013-03-10 00:31:34 ....A 86016 Virusshare.00043/Backdoor.Win32.Agent.abt-ab2034161f24a6577a3e1eeb68650ddfdf3c12330bd58f68a93fda6bc5060d7c 2013-03-10 01:57:50 ....A 54272 Virusshare.00043/Backdoor.Win32.Agent.ado-fc7f2369594ab7f4227c4c483594815558635ea60d0935166946e482682b4e70 2013-03-10 00:11:06 ....A 57344 Virusshare.00043/Backdoor.Win32.Agent.aex-c078e515740665e612a1b6a5713efebdc33e0cd328186cdd1b467f5bcbee8849 2013-03-10 06:33:36 ....A 305159 Virusshare.00043/Backdoor.Win32.Agent.afxi-aef0ad680348a8a7a0d02f3d06939b4562472a46971eb2341f40d7555a990991 2013-03-10 08:10:36 ....A 1215484 Virusshare.00043/Backdoor.Win32.Agent.afxi-c11f678fe6aa37f871ad027caccc043ee64ada74fce309ce4ee513799a943e75 2013-03-10 03:11:08 ....A 394791 Virusshare.00043/Backdoor.Win32.Agent.afxi-ce47cc3c818dd39d5646bc87c92e79e76ffe98bd5edbd433099d48dd068cc9e3 2013-03-10 01:36:56 ....A 31212 Virusshare.00043/Backdoor.Win32.Agent.afyc-fa667327570b0b9862393128ffe89669babc28e2645a1b9387fd3c24b43e64e1 2013-03-10 07:26:26 ....A 49152 Virusshare.00043/Backdoor.Win32.Agent.aga-c4de9cb3f2b3f059d9ea96231821eb4e887fa04a8f6d7cdef5409a5b8c444f79 2013-03-10 00:02:12 ....A 226304 Virusshare.00043/Backdoor.Win32.Agent.agg-db6e2e3511943890f9e631f39d8a7ffba2c39849e9d1b8ff9a6bf0ed1b3f26a1 2013-03-10 03:15:06 ....A 683412 Virusshare.00043/Backdoor.Win32.Agent.aiev-d9d87e02ffa14a2a4ca01d6bfdec77e1fc9b23841fdae5c07212d58fbd17a13a 2013-03-10 00:04:46 ....A 674004 Virusshare.00043/Backdoor.Win32.Agent.aiev-dd55f5a8b00cb8079bbfe31e4fc87df166a405897210994bd11ed126b294aa0f 2013-03-10 00:59:40 ....A 16896 Virusshare.00043/Backdoor.Win32.Agent.aif-fc58101c1c8fe8c77475e4ca7e7db5df2f20857a551791272f7e841d33a31268 2013-03-09 23:14:30 ....A 164864 Virusshare.00043/Backdoor.Win32.Agent.aim-e62b970d0421e4a75cbf3c956192ee178f414e4f4a79aa83a95e41500345bbb9 2013-03-10 01:04:52 ....A 55296 Virusshare.00043/Backdoor.Win32.Agent.air-f8e6a53490248df934e3c2b90ec2ecfa246cd647857fefb24cbe39b0fb1f5ac4 2013-03-10 08:36:24 ....A 50176 Virusshare.00043/Backdoor.Win32.Agent.ajb-f88061790b9a7a483d5af6f62e703a3e36a7d3a0b70b9b291cd1bc024af0f4c9 2013-03-10 00:01:14 ....A 74752 Virusshare.00043/Backdoor.Win32.Agent.ajbw-e1e469f88a32c34531eeda488de55d78fabdd0d3dbaf920ed50712a7e39dc8c2 2013-03-10 20:12:08 ....A 353792 Virusshare.00043/Backdoor.Win32.Agent.ajbw-f699102914fe8c4577ea404c155be130dd6c276c2777b7117bb0d861366f85d5 2013-03-10 08:21:32 ....A 83456 Virusshare.00043/Backdoor.Win32.Agent.akb-a5439f5bfe87ef0a5b6755218b91c84d29fed733a3260fd99b11fbc8073396aa 2013-03-10 01:12:40 ....A 66048 Virusshare.00043/Backdoor.Win32.Agent.akmn-f94a956c4957507545148dc6363e980cc905b4a66c1e4fdabb7f11454c6cec14 2013-03-09 23:44:38 ....A 182784 Virusshare.00043/Backdoor.Win32.Agent.akov-fb886db8bb40bd79cf14e7dd6a1c3f0d310fbfec9204272cb698f6ca1151fe85 2013-03-10 20:16:20 ....A 65536 Virusshare.00043/Backdoor.Win32.Agent.akpw-2e1ea5b63e7f49c9ec6437914f00b3eb6e30ab521fe15adc7ddd36324f1e5cbc 2013-03-10 09:42:02 ....A 225280 Virusshare.00043/Backdoor.Win32.Agent.akpw-ec4553fef5633dd82acd56a2044a807f7b6d896529ce6c92a09c49bcf1a6c3d2 2013-03-10 01:51:10 ....A 86016 Virusshare.00043/Backdoor.Win32.Agent.alc-fcb76ba6006ebcef095650f2a16d6034f675d72be30c5ae72ab347ca8cd33a6e 2013-03-10 08:19:16 ....A 196096 Virusshare.00043/Backdoor.Win32.Agent.alhp-f4076cd709afd17a325213e91fad494f0bf4d2cff52d659c8b7a14ef56af46b3 2013-03-10 08:24:30 ....A 196096 Virusshare.00043/Backdoor.Win32.Agent.alhp-fc148efb5f5f65eddf7f2be561a6a1c655c9c494977210668a93d58b3b7df88c 2013-03-10 09:30:40 ....A 131072 Virusshare.00043/Backdoor.Win32.Agent.alp-cc61cef5239f4d93b1dffe124327b5b4bcf4ff5557682df1c99c1739598ef201 2013-03-10 08:48:50 ....A 30024 Virusshare.00043/Backdoor.Win32.Agent.alql-db8028b55624e7b2899696981ed898e14fd51289a9693f0c4fcddbafaf46cb5a 2013-03-10 00:26:48 ....A 188416 Virusshare.00043/Backdoor.Win32.Agent.alqp-f4ee448b92267fbfa92cebf6045f1891d0304756d316844b04fe2a9f772bf484 2013-03-10 07:18:46 ....A 132096 Virusshare.00043/Backdoor.Win32.Agent.alqt-a854aca7cad55cee48fd8769ccec1f305dfd696aeef8fb7522e71f7512f71baa 2013-03-10 00:32:28 ....A 113817 Virusshare.00043/Backdoor.Win32.Agent.alqt-ae50b38dd0258e700ecdb3416da97623ba361a4ca4cb6e5d1fe89221b44cf1fc 2013-03-10 08:17:06 ....A 113825 Virusshare.00043/Backdoor.Win32.Agent.alqt-d1eaab1ffd35918b76b1263ef136ef35b5c3b679894ab548a5c1aafef356d059 2013-03-10 00:51:12 ....A 136929 Virusshare.00043/Backdoor.Win32.Agent.alqt-d9a1cea25f25b943bf454a898c6178d0891141c647ff3fc757d084ccc7e5c36d 2013-03-10 08:54:48 ....A 615366 Virusshare.00043/Backdoor.Win32.Agent.alqt-e6c53af9db1156d00def8dd25634207aac86cf35e40191c3eb78e7f3cd4156d9 2013-03-10 09:21:34 ....A 704512 Virusshare.00043/Backdoor.Win32.Agent.alqt-e8b2b6e350e2563b36111284262c90e645fabd0c4a1c4fe86f6fc646a98bee3a 2013-03-10 07:03:24 ....A 28672 Virusshare.00043/Backdoor.Win32.Agent.alty-afc6508d131e20b82a27bad1c6edb1cf21172fbd9b600f26b197bbf399433e71 2013-03-10 08:46:12 ....A 188455 Virusshare.00043/Backdoor.Win32.Agent.aly-e3a0aa6990e382c238f40c9c81b71c862716f9762646938d068bf448e28fd833 2013-03-10 08:45:26 ....A 96768 Virusshare.00043/Backdoor.Win32.Agent.aly-f4d3aa185f50a9667aefff217d0ad8104852d5ebd81a589e7373836a563449a6 2013-03-10 01:51:06 ....A 73728 Virusshare.00043/Backdoor.Win32.Agent.amg-c59aab9dd0f79911cf32575e154b8beaf4c6f797be02bfe8121ee24db516fb46 2013-03-11 01:01:30 ....A 432128 Virusshare.00043/Backdoor.Win32.Agent.amjd-518d43f6caca85ecc40b93875ea35a5f7d41eea948d0bbb20ed7e3bd014c5d39 2013-03-10 18:36:42 ....A 400896 Virusshare.00043/Backdoor.Win32.Agent.amjd-ab7849e7b769663216a05735d71f3f0334b1610e7af41d64208774251b69524a 2013-03-10 19:04:44 ....A 40960 Virusshare.00043/Backdoor.Win32.Agent.andb-360c63523895ea9eeada616c3415e563fdcbd025ff31ad323860819ac86cc16a 2013-03-10 21:03:08 ....A 30720 Virusshare.00043/Backdoor.Win32.Agent.anef-2a57174868552e9483f904ca7f27600f37e8f217d44833353db5fe42a4ffa890 2013-03-09 23:56:52 ....A 5152 Virusshare.00043/Backdoor.Win32.Agent.anmv-e9c3f08e49be98c969b78d3f65cea7e6a220206b01bf0b8a07f5d94852245622 2013-03-10 00:05:26 ....A 24576 Virusshare.00043/Backdoor.Win32.Agent.anvk-dd3cb122297b90841ad6e8e964f1753f171cdc7260c0bf7cad7132966f7eb53d 2013-03-09 23:44:12 ....A 24576 Virusshare.00043/Backdoor.Win32.Agent.anvk-f4ee0231a484fbcebee0c8033315629fe5269de6a5f57a2e98ffdd42c637c5fc 2013-03-10 08:01:14 ....A 24576 Virusshare.00043/Backdoor.Win32.Agent.anvk-f6c9da49121327dafe0b21cbd1e46f15cde8c23c6ce6a43777bcfbfe16c15241 2013-03-10 01:59:44 ....A 213264 Virusshare.00043/Backdoor.Win32.Agent.aouw-de371c0dfe40f6056bfca5058d34d4810537bc0e4e73e986c62b0c68e995af0b 2013-03-10 09:41:42 ....A 106639 Virusshare.00043/Backdoor.Win32.Agent.apm-f38e7d80f43e53821fe3544c836a5dffd901b1d01a9927ff1ad21a88e5fc84f2 2013-03-10 00:05:38 ....A 22016 Virusshare.00043/Backdoor.Win32.Agent.aqa-ad3aa807411378d12b14a953d02c2ef1cd48c4b2ee3fe692cf77407cb627c396 2013-03-10 07:45:06 ....A 20830 Virusshare.00043/Backdoor.Win32.Agent.aqt-cdbbbbb2a94d5cb8780ab7ff1355af50fe3a1d2edccc23762a23bb946734f4a4 2013-03-11 00:09:30 ....A 196608 Virusshare.00043/Backdoor.Win32.Agent.asfk-782c738b400f02a3ad74d968d0ee3b7ba55be81ff0fc49083d18b803145a8ffc 2013-03-10 08:51:48 ....A 12192 Virusshare.00043/Backdoor.Win32.Agent.avbz-f46c29eedeff188b70e490c689db65a8efb32050a1a07e1ba0634f00b112a17c 2013-03-09 23:27:14 ....A 40729 Virusshare.00043/Backdoor.Win32.Agent.ave-c05c64ff81891495f89c9147bdd6e79c66d996fb4d3c902220728edb21c44ab6 2013-03-10 01:46:52 ....A 55902 Virusshare.00043/Backdoor.Win32.Agent.awdk-f4d683f91e3eaec5778cb3586da7e8cf82cf2de8c5251254b2783fb38d90e592 2013-03-10 06:39:30 ....A 61440 Virusshare.00043/Backdoor.Win32.Agent.awf-fa4333f60f3d882019a7baed375d568d4971ff2d2ff04c82cb3b6bde00465024 2013-03-10 00:24:42 ....A 736810 Virusshare.00043/Backdoor.Win32.Agent.awok-e36ee1e64b9595ebab5e02e710545fb6eae9ee7395f72c8f773a92cd25ac2bf5 2013-03-10 21:00:50 ....A 565248 Virusshare.00043/Backdoor.Win32.Agent.awpz-0f67e0e61b0fd1760a54a867035df835b6bf8fe39241362c2063af70a31955de 2013-03-09 23:17:20 ....A 120320 Virusshare.00043/Backdoor.Win32.Agent.awqp-dc10ebdbbd78fbe439cf9ec877734eafea3d85f5c3887934379e648a51d9c057 2013-03-10 19:10:16 ....A 914456 Virusshare.00043/Backdoor.Win32.Agent.awwq-5e0c45ce3d54a74dda2e3a00923adc237de611ce3a5c948ff1da5bef48fbfe3b 2013-03-10 20:59:36 ....A 445960 Virusshare.00043/Backdoor.Win32.Agent.awye-311e151d3d08206d36660831d4de34ba6c02e73a74da93893e061923e5fde91e 2013-03-10 03:15:56 ....A 43520 Virusshare.00043/Backdoor.Win32.Agent.axjv-aaa10cd463d1d1a8b5745decf67fdbb5620256c8dd0a13ba84e3c0aadbab2b54 2013-03-10 00:05:18 ....A 42715 Virusshare.00043/Backdoor.Win32.Agent.axjv-af5fbf6686c1aa68530bb8282d5754e6684d69e4cc53925be59833fa6533b9d6 2013-03-09 23:37:24 ....A 42706 Virusshare.00043/Backdoor.Win32.Agent.axjv-af6265d445e44261cc2549b938daa33717d3964fd680c5bb5d8936203f264406 2013-03-10 23:40:24 ....A 44264 Virusshare.00043/Backdoor.Win32.Agent.axjv-efca7eda6a8950e9a82e35392950c031709354eca1667eb6cb8de627b943bf4a 2013-03-10 20:49:24 ....A 146968 Virusshare.00043/Backdoor.Win32.Agent.axks-862ed6944d3034c8f56035cd755f222dd56811af85aab7ea06c21590ac26f5e8 2013-03-10 03:19:58 ....A 353792 Virusshare.00043/Backdoor.Win32.Agent.axkt-fc9b6fa933bf38c0754e829297a5ed1a597e4146881d9a516ede1c19ba43767c 2013-03-10 07:46:44 ....A 16384 Virusshare.00043/Backdoor.Win32.Agent.aycl-de078710bf1310b8b98d6788f82b3583b5511f1e66006ef3325967b06157a946 2013-03-10 00:02:40 ....A 1178612 Virusshare.00043/Backdoor.Win32.Agent.aydq-edf5b666bb10c06a37ba965eee2407cd6506965077ae611dc37858da262233c4 2013-03-10 10:20:34 ....A 1106459 Virusshare.00043/Backdoor.Win32.Agent.aydq-f7f24bb3ad33d96c4361c72bf03c4b0f3dde9a00d2a775d0096ed50b9298d544 2013-03-10 00:28:04 ....A 229448 Virusshare.00043/Backdoor.Win32.Agent.aymr-c086b66e67b52abe68a4e3e56207a873f6ba8fab14839e5287cb404aa427fe77 2013-03-10 08:55:36 ....A 37888 Virusshare.00043/Backdoor.Win32.Agent.azak-cdcde0378203cdd65dc1e75b6ed465159ce8b3127af3118e96b40aa6fbbdf49e 2013-03-10 06:51:28 ....A 41984 Virusshare.00043/Backdoor.Win32.Agent.azak-e036d0d1a0979ddf098bbee012228634097c8b73cf959811ac64717ea77b0fa0 2013-03-10 19:26:52 ....A 73449 Virusshare.00043/Backdoor.Win32.Agent.azrb-2a112ef30b996566ff6651d6ca2755390d737c67a33d48da749fd6f28f30a2e7 2013-03-10 18:36:48 ....A 208384 Virusshare.00043/Backdoor.Win32.Agent.baip-a4832e1ec55f55fcc6cd2076971bd88228f5fec2f96a68256f602c91eefc1b73 2013-03-10 08:55:34 ....A 95520 Virusshare.00043/Backdoor.Win32.Agent.baol-e965d5e8cf739dff849d64d4adfa241255acb303aa4bd3d1880791b46b536f68 2013-03-11 00:35:06 ....A 225280 Virusshare.00043/Backdoor.Win32.Agent.bbur-82819183ce85928085c382fbffbc70626f7fabba313b7cdec4f4da7a13f83516 2013-03-10 20:31:22 ....A 225280 Virusshare.00043/Backdoor.Win32.Agent.bbur-c41f5ef374446771e51a0629d010b2d6bef5451fa198ba6bf459600781241402 2013-03-10 07:04:16 ....A 225280 Virusshare.00043/Backdoor.Win32.Agent.bbur-dd3e1828e1e721c8f5b385ab42bdf8bd045382770df7b96b180dd04c258f5b7b 2013-03-10 19:25:34 ....A 225280 Virusshare.00043/Backdoor.Win32.Agent.bcfe-856b5c95b8f2d367a2f615fba741314b641a950f1092f7b67f731099a7464852 2013-03-10 19:58:42 ....A 618496 Virusshare.00043/Backdoor.Win32.Agent.bdpc-3d1efa8c47e2a517992fb7fc96bb7c69158e6dd99c24adce54a7ea6b3fe05af0 2013-03-10 20:07:04 ....A 129024 Virusshare.00043/Backdoor.Win32.Agent.bebk-0ebdea41a674ab4fce5f1ee9b3c729c1e4e7fa8d22c1fe29ab6bd04137249133 2013-03-10 10:06:46 ....A 84480 Virusshare.00043/Backdoor.Win32.Agent.befr-37bbc30d7c2ff54dfc071d399af99b0b514db203c5a960efa14ebf2d03dc13f5 2013-03-10 19:55:30 ....A 84480 Virusshare.00043/Backdoor.Win32.Agent.befr-7c8bb49991622fa5446de5c8f80221f5d86a49a8ed0b35877a9ba2c41a5fd8b0 2013-03-10 00:29:56 ....A 84480 Virusshare.00043/Backdoor.Win32.Agent.befr-da2f9635c9066c6381511d235fa83cc5af991831235911c43d181c11fa106510 2013-03-10 07:07:06 ....A 288012 Virusshare.00043/Backdoor.Win32.Agent.bepz-d93b32353a807bc1f9d0e312ea6dd9bbedd9efd5ea12ac10b579fb8038bf906b 2013-03-10 22:21:26 ....A 82432 Virusshare.00043/Backdoor.Win32.Agent.bfax-0f86d392a3a7609f3807ecbb981e9a31a6ceed5541b8993321b6351c810283f3 2013-03-10 20:56:54 ....A 84992 Virusshare.00043/Backdoor.Win32.Agent.bfax-183eaef01c7a7aa94fa612c6eebb8ef4e98dcda05fed0555b35411212d3571a0 2013-03-10 18:12:18 ....A 84992 Virusshare.00043/Backdoor.Win32.Agent.bfax-3a7071f2a7372a5ed2447b48bc3c70befdf775480995d57ffe7a911f6dd525d0 2013-03-10 18:40:38 ....A 81408 Virusshare.00043/Backdoor.Win32.Agent.bfax-5515cbbcf59d06da3dbf4226065ac7790892153f915208917f8bd4a2b6b4685e 2013-03-10 09:05:46 ....A 82944 Virusshare.00043/Backdoor.Win32.Agent.bfax-551f68fcf8867621ba5b62fdd66cb661fdb2138ec8b3cf45e524ab72bdb15bef 2013-03-10 18:08:18 ....A 85504 Virusshare.00043/Backdoor.Win32.Agent.bfax-5f0afcb28c4d4ade2cf08bcc7919d6023dfbfab3c4cdbcb56c8f818b03e7319f 2013-03-10 20:31:22 ....A 85504 Virusshare.00043/Backdoor.Win32.Agent.bfax-78aa048d21cea9192f8d379522fbc7d88e0aa8a329efe3d2588ac44356748f61 2013-03-10 10:05:36 ....A 82432 Virusshare.00043/Backdoor.Win32.Agent.bfax-7c23a560b024b27c61e734d6c2cb1dcd6a7d8e21cc86d51daac1250fe7633a5d 2013-03-10 19:35:32 ....A 84992 Virusshare.00043/Backdoor.Win32.Agent.bfax-7d188ab9d65d0fbe0310ae480a5e4d05cea3c9b8c353f1ac32add9ec6c5bde1d 2013-03-11 01:12:02 ....A 84992 Virusshare.00043/Backdoor.Win32.Agent.bfax-8168a43a45c3377dd9f1d5cb707108d689792d6e11282d66a4ac5b29b8b22c0d 2013-03-10 19:27:06 ....A 81920 Virusshare.00043/Backdoor.Win32.Agent.bfax-841f2ff0aa653c430acf0fd1586809b7d21a8f40bba7d7a4b9fdf5b5763ccd79 2013-03-10 22:44:42 ....A 83456 Virusshare.00043/Backdoor.Win32.Agent.bfax-85c09565dd848948346defd1279fe8b4a679f9d58c67503c8e32da4f1cd9161d 2013-03-10 09:55:26 ....A 84480 Virusshare.00043/Backdoor.Win32.Agent.bfax-9d16e9847d8a203462d456912ca2cf330f058a29fbcaf5354a77bc60632bf82b 2013-03-11 01:40:58 ....A 85504 Virusshare.00043/Backdoor.Win32.Agent.bfax-9d7c0cb11d616e853d106039ea1c88542bcaf3e797ea5feed96e8ae3e8deb65d 2013-03-10 17:55:56 ....A 86528 Virusshare.00043/Backdoor.Win32.Agent.bfax-aa8f64984b03f63bee7c3ac8abf374b4dd909b9f23a465915db40c56b91c1625 2013-03-10 22:23:44 ....A 83456 Virusshare.00043/Backdoor.Win32.Agent.bfax-afba09d4882358b7c4f42fe296b201ca6660054022bdec4cfb6319a179fb1a8c 2013-03-10 09:24:08 ....A 82944 Virusshare.00043/Backdoor.Win32.Agent.bfax-c3915b775789a6065f9458ca18f58e2893d0ecc79b15f01d4769759c119fb591 2013-03-10 23:57:34 ....A 84992 Virusshare.00043/Backdoor.Win32.Agent.bfax-d67e803003d93b56ca4bc8882facd0165b86a6c739aa2d0c763f3e7f6cabd0c5 2013-03-10 23:10:12 ....A 176128 Virusshare.00043/Backdoor.Win32.Agent.bffc-1062afdc396145b266567d51a93cef2484e61769949fd31b76ca0988a8f94514 2013-03-10 22:26:16 ....A 176128 Virusshare.00043/Backdoor.Win32.Agent.bffc-56a61abb429097aca01e56022f9e5fa466266b4489bf5aa61ec8e499f0daef9b 2013-03-10 19:09:02 ....A 248832 Virusshare.00043/Backdoor.Win32.Agent.bfjm-0bf4ce686d54da223e939559e3046e1fa6a9e8771377d046abf679dd17bdd901 2013-03-10 21:02:38 ....A 151552 Virusshare.00043/Backdoor.Win32.Agent.bg-3df5213350a6a8c3454aa84f8fb15c1fa451877aaf83cf5b7f07ebf53271c28d 2013-03-10 09:29:38 ....A 2560 Virusshare.00043/Backdoor.Win32.Agent.bgaj-f334a2a8a3293402c3a4838df30f6eda9b02bbc8feabe7a022cf0741945d8cbf 2013-03-10 00:11:42 ....A 33056 Virusshare.00043/Backdoor.Win32.Agent.bgns-e35c3289ec7bd3a09ec5b37ee8d3595aa25079a4297d1b44fba8148bce0fafea 2013-03-11 00:39:00 ....A 1152998 Virusshare.00043/Backdoor.Win32.Agent.bhin-2a7ed430985b3abd8727dfa82d13dc65c3fae76947921a1aead7282ebc5884ea 2013-03-10 10:25:04 ....A 161824 Virusshare.00043/Backdoor.Win32.Agent.bhin-f88bbba0ca2c1ec2913d3b44c695e64a726bfa2ce2c1e435bd31bb0c48f8a2be 2013-03-10 22:37:58 ....A 73216 Virusshare.00043/Backdoor.Win32.Agent.bhut-a5934982b3e378257a2696c9311371c878b9ef2b66a23416e067b50a146456eb 2013-03-10 17:49:18 ....A 708608 Virusshare.00043/Backdoor.Win32.Agent.biic-f9d6fb6146d9395edabd4d53a7a556f3a5426b5c4d74afe2bd7e23a669801daa 2013-03-10 00:04:32 ....A 197759 Virusshare.00043/Backdoor.Win32.Agent.bimm-a726af9b217db4ed49b3dad3fc3a0721c45165661d928b60b61ddfdd277b705f 2013-03-09 23:59:48 ....A 278655 Virusshare.00043/Backdoor.Win32.Agent.bimm-ce134d0de2217588ac358615247010656d5cd97babc6e336e22f8cac9960743d 2013-03-10 20:14:48 ....A 77824 Virusshare.00043/Backdoor.Win32.Agent.bimv-0060119ae5803a7fbdc8f246d8955ac3e11e8fc19f6a5e57bb4e921bb3635ac7 2013-03-10 08:55:08 ....A 49152 Virusshare.00043/Backdoor.Win32.Agent.bjer-25877825a47e5cfafd826692194ada5590b3d8e73ce9dc6175b50d5af61b5fdb 2013-03-11 00:29:38 ....A 345600 Virusshare.00043/Backdoor.Win32.Agent.bjev-0c398fcb2b9e91e4881f3374dcf891ec26860eafb251bb2ccdf813f471480c6a 2013-03-10 23:07:10 ....A 331264 Virusshare.00043/Backdoor.Win32.Agent.bjev-273ea684b7762ad1317527ce8a9583563d8b5067444d14739a608ac182b6c794 2013-03-10 10:31:00 ....A 231936 Virusshare.00043/Backdoor.Win32.Agent.bjev-3914724aa0fcab4f79f43569be5d0e0641d9cfef55b206a67e86f2a3b8e23c74 2013-03-10 22:27:44 ....A 500736 Virusshare.00043/Backdoor.Win32.Agent.bjev-3ad653cdfc749f70a3163e77abc5991b0f680ae2d520468dc509dea69f6a5c30 2013-03-10 19:27:14 ....A 248832 Virusshare.00043/Backdoor.Win32.Agent.bjev-7f4e66db512c7f27e5a3d9e782041a351b8a0bd0d95a6b82972ed3d53ecd0cad 2013-03-10 09:41:18 ....A 247296 Virusshare.00043/Backdoor.Win32.Agent.bjev-a29891f40e9f6683eea4cc5b268550b26aa80f91d64a867174254b3f9445cc2d 2013-03-10 18:12:14 ....A 331776 Virusshare.00043/Backdoor.Win32.Agent.bjev-a88dbcca7debfd8aeccff1e7bf07c6c0c9b7b5262e0987f576f3fa02e90fc6e8 2013-03-10 18:59:10 ....A 252424 Virusshare.00043/Backdoor.Win32.Agent.bjev-c62aa44c49108488c850d7370408d48a6853016efe949d77e19bea53dd9df0ec 2013-03-10 09:22:34 ....A 233472 Virusshare.00043/Backdoor.Win32.Agent.bjev-c86985c6537d153d087a2afbba27baa3c7ac85955208a9753ac40bf579478b80 2013-03-11 00:38:56 ....A 221184 Virusshare.00043/Backdoor.Win32.Agent.blbn-78604596a18b06748665694dade64605dbe10a35f65e4b9957aa1e4d08a06e51 2013-03-10 23:20:14 ....A 84480 Virusshare.00043/Backdoor.Win32.Agent.boep-5e9c4ce006a9119706fdb4e71cb197ef0fbc4b9374242d0303856d4bc051b8da 2013-03-11 01:49:58 ....A 114688 Virusshare.00043/Backdoor.Win32.Agent.bpmn-7965c7fb3ef29fa3482bf5ce344036f67d38e51368be4b6579d6d24b080fb88b 2013-03-10 10:27:48 ....A 97792 Virusshare.00043/Backdoor.Win32.Agent.bqhn-ae372d727c3561563db05304ea18bb6d536db1cff97fd58d6e70ad738382b64b 2013-03-10 19:58:16 ....A 2038487 Virusshare.00043/Backdoor.Win32.Agent.brsu-afb3200ffe28dadf3c9d7cf319f312bceb4f03832d1ef72e6eecebbd9afe3e12 2013-03-10 22:46:32 ....A 253952 Virusshare.00043/Backdoor.Win32.Agent.brwa-a74fbff1ecdfbcfaf828902a43f7cdf60461a55bcbc03186ff4419f688a92e8e 2013-03-10 18:03:44 ....A 45056 Virusshare.00043/Backdoor.Win32.Agent.bslj-890445d0520a4bb1c9f69bbd0358f3d5096f9036f252f17f8a3560c0772bd345 2013-03-10 17:58:58 ....A 86016 Virusshare.00043/Backdoor.Win32.Agent.bsve-60c2d380c04f7b48c05334934073dcef379c40b3d51c2f2e772e1bf868e10268 2013-03-10 09:31:58 ....A 86016 Virusshare.00043/Backdoor.Win32.Agent.bsve-7f86d2aeb58ed076aaf618d9108662154a62be17630fe70a7036d1c50c8d36e2 2013-03-11 00:57:08 ....A 229888 Virusshare.00043/Backdoor.Win32.Agent.bsve-85844b44d60dd6f2b6944a941fe1e6f79577d6aacd93dd677567926ac57e9fe0 2013-03-10 18:19:18 ....A 244736 Virusshare.00043/Backdoor.Win32.Agent.bulo-84658c911d70ef5e12d9a21a3f1ebb235e9347ea122265fe2ae9dab952cb81f6 2013-03-10 22:37:42 ....A 229888 Virusshare.00043/Backdoor.Win32.Agent.bulo-9b9acf5ea5d08ef07b20936278d162e20f086f28bd8236ec196eccd0a16139e0 2013-03-10 18:37:24 ....A 448826 Virusshare.00043/Backdoor.Win32.Agent.bvtr-8be19dfbb256569cf2708455e2baef8ff2cbb7b1517e6f6fb9a156c826c073be 2013-03-10 17:55:36 ....A 448826 Virusshare.00043/Backdoor.Win32.Agent.bvtr-d51858c3a67128b2566561dfa09836fa7921b9aeacf736e7ec74621842925d6f 2013-03-10 18:48:02 ....A 320000 Virusshare.00043/Backdoor.Win32.Agent.bwin-89e66a07fbee572576b0cff11b79392a96e14596dd8a4fe45e23079679fc60c1 2013-03-10 20:47:02 ....A 2240512 Virusshare.00043/Backdoor.Win32.Agent.bxuw-c8a42419685536110b41ff88bfc6dc93737e88dab1cb15bee5a02e138da9aecf 2013-03-09 23:34:38 ....A 716800 Virusshare.00043/Backdoor.Win32.Agent.byxk-12c2c427e4cc3cab991c4c16fba01266a06abc2c928e15766921c50c496ed9a5 2013-03-10 21:10:54 ....A 332800 Virusshare.00043/Backdoor.Win32.Agent.cevp-5bbca07ef8894a00be084d5cd9b88f04e28d5a5e7eeba8ca2b31cb968482ad50 2013-03-10 03:07:52 ....A 90112 Virusshare.00043/Backdoor.Win32.Agent.cl-a76cd064f4940dcb44720013782faf545f0d0140a27eb014734657663ed359ad 2013-03-10 00:11:38 ....A 65024 Virusshare.00043/Backdoor.Win32.Agent.ctz-c538e91ad0281e8c35611d251c996791b6bfb0c812ee8e7f6c6ebc455f63b83a 2013-03-09 23:18:34 ....A 58880 Virusshare.00043/Backdoor.Win32.Agent.czm-f46addadfbcdcefc89803d19fa5c5109c5a8c3ddba808652ebff120b765a8e47 2013-03-10 23:32:58 ....A 11264 Virusshare.00043/Backdoor.Win32.Agent.daet-00e051f7b277f6258553630d5b8a2418e9f03eb6ddbcf1339f79e75da2e9a3c6 2013-03-11 01:27:26 ....A 196749 Virusshare.00043/Backdoor.Win32.Agent.daza-092254c4780c7f45be28fcd6b9215d999999d4ca7500df06e97728496197b4f0 2013-03-10 21:45:06 ....A 196751 Virusshare.00043/Backdoor.Win32.Agent.daza-2dd5870a3459abbf55ca3c79c7e93b1115b967db7db6bee591f3ce2770b0b036 2013-03-10 22:07:38 ....A 47761 Virusshare.00043/Backdoor.Win32.Agent.daza-7579a2112362022fb79a5da47125a9777783b6778a6b9f196e67352f43bc0b4d 2013-03-10 22:34:44 ....A 507904 Virusshare.00043/Backdoor.Win32.Agent.dbmv-39689541e3f3a51194937e9428c1e8edae50df6ff470cdb7e40335670a09971d 2013-03-10 23:17:08 ....A 171669 Virusshare.00043/Backdoor.Win32.Agent.dchs-00cab5eb0619788ec995dd4b4c3e675a91f8f4ebaa9f75db3d0c3b188178c391 2013-03-11 01:16:42 ....A 442880 Virusshare.00043/Backdoor.Win32.Agent.dchs-1331eda47a3e4c4fa048e331e7032f5fe1177b80441725fce51f4d883c777a70 2013-03-10 23:34:44 ....A 187392 Virusshare.00043/Backdoor.Win32.Agent.dchs-3229d65e6f5a27d071ca3f1ce8f0736da55981416ad8131ee5c2436d531bc015 2013-03-10 21:09:38 ....A 187392 Virusshare.00043/Backdoor.Win32.Agent.dchs-36d90624bb69f28d304d9b1a5f7a6d32634e29ce1bd2ca75d5ee3a81b86a0644 2013-03-10 09:19:26 ....A 187392 Virusshare.00043/Backdoor.Win32.Agent.dchs-755eee2e652926f66b417220bffe92367f471bf8018b41cfb47d355d181435b3 2013-03-10 18:28:32 ....A 1084416 Virusshare.00043/Backdoor.Win32.Agent.dchs-84632e63266c117f603605d05c317a812cc5c54ac976e15a7c019b8554b411cf 2013-03-10 23:34:58 ....A 187392 Virusshare.00043/Backdoor.Win32.Agent.dchs-a3476051dd85021a6e3fdb2f8f5dfc2da55ab70c092558ad52a2d23a3176230b 2013-03-10 00:10:06 ....A 143373 Virusshare.00043/Backdoor.Win32.Agent.dco-c9a23786ab131ab77df38f5858c9131741823147af6949b6af00a94e03916f69 2013-03-10 23:09:18 ....A 94336 Virusshare.00043/Backdoor.Win32.Agent.dfgt-008a5142fc95b8475788414cdc362915028babd85be0a1c95dedb625c7f99e68 2013-03-10 18:25:40 ....A 223232 Virusshare.00043/Backdoor.Win32.Agent.diab-614065f5615cbcbf6f9ac43bf50c58b032b732981f4c0d701558a0e6e43b9ae4 2013-03-10 20:24:22 ....A 223232 Virusshare.00043/Backdoor.Win32.Agent.diab-86a62de9537a059df976cbbfdd4ca34954d4ec7780063a6e562897123fc8f0ea 2013-03-10 22:42:46 ....A 53771 Virusshare.00043/Backdoor.Win32.Agent.divy-2d4878fec5aad9157197279fb34e48773b5944653614d2878cfb18ca3bec3d82 2013-03-10 22:51:08 ....A 53771 Virusshare.00043/Backdoor.Win32.Agent.divy-5eb8622643f3dfb9f27dc0769eb7ed1736607620d58034150a7013762aed4e7f 2013-03-10 18:53:54 ....A 53771 Virusshare.00043/Backdoor.Win32.Agent.divy-a660c77fdfbb17899a5133bc3cb98d2d6a6f74944530ce6f9a63e57d55c22e85 2013-03-09 23:57:24 ....A 400516 Virusshare.00043/Backdoor.Win32.Agent.diyj-fd91a7b1c231940d8eb7f0d4ff8f74b4daa6df367b1043c86f2a15ac61978766 2013-03-10 20:33:52 ....A 26112 Virusshare.00043/Backdoor.Win32.Agent.diyr-f3e75a65436ad47e0216da78a888ed2a674f47f5f506381e02840e3c10673721 2013-03-11 00:30:52 ....A 168807 Virusshare.00043/Backdoor.Win32.Agent.djaq-363636d7f78617d1ced24f8d250b613207b6aa357caaad5fda9e44f164a16585 2013-03-10 18:00:08 ....A 52736 Virusshare.00043/Backdoor.Win32.Agent.djcn-37d1b1299388383c75382781fcc36de387f9fbf22b11ea64440ab1facf89abe6 2013-03-10 00:08:02 ....A 80896 Virusshare.00043/Backdoor.Win32.Agent.dopf-c9bf17f2b09081982e0322fc1316479a12386ef830475a944247a6e382d19c65 2013-03-10 07:15:28 ....A 70656 Virusshare.00043/Backdoor.Win32.Agent.dopf-d710c852c98a0b6566d1260ba1217a7955acb726417a9a6a3abd37286694cb3a 2013-03-11 00:32:02 ....A 75264 Virusshare.00043/Backdoor.Win32.Agent.dovh-613e69d337247f6c50a4010cb4caaf6fef867b7177fd0e45dafdeb6fe2ad90d6 2013-03-10 06:35:14 ....A 369664 Virusshare.00043/Backdoor.Win32.Agent.dqo-d804ddfbf1e888df6e1349ca5f3a549cc6f94c06be4f91d576b5a11e4a5e36e9 2013-03-10 06:44:40 ....A 35126 Virusshare.00043/Backdoor.Win32.Agent.eso-ee006f074f6c052510c95d30104ec165927d3feea3cad5528b93b949f29b37db 2013-03-10 06:55:50 ....A 61440 Virusshare.00043/Backdoor.Win32.Agent.gio-f5af18dd8bb0110b345b84d8c874165433a7537cc3d9f9817ecf186cfba0ac69 2013-03-10 10:18:12 ....A 188928 Virusshare.00043/Backdoor.Win32.Agent.glyh-10490c6a74ee30baf70f5c8550bc47548d1ae6cb84eb4f73b1a92d0e0f89e7a8 2013-03-10 20:06:36 ....A 188928 Virusshare.00043/Backdoor.Win32.Agent.glyh-4da966603d1b211f5dca0aa211d8d53906be69a458ca170725dc9651ca0736d8 2013-03-10 18:37:30 ....A 188928 Virusshare.00043/Backdoor.Win32.Agent.glyh-c0172a8d4bb53f6ea93fe455bc1299856383885ce4c652cd0dfe83b9eeb43ad0 2013-03-10 20:11:20 ....A 151552 Virusshare.00043/Backdoor.Win32.Agent.gmes-387074d5532adc21c9ad940e0b068963f66752d7e4a5f1db0fd0c5138548258b 2013-03-09 23:41:12 ....A 245760 Virusshare.00043/Backdoor.Win32.Agent.gmtp-ae1baaadfdf203b82987ce0a591cb6564dfd8718deb45ca39cb7e84ae68406c9 2013-03-10 22:51:54 ....A 118272 Virusshare.00043/Backdoor.Win32.Agent.gmwd-1233320f6ceb622b5e17c2fb9a7fbfb06b6b52f208298a47a3d2f2d2216db70e 2013-03-09 23:20:08 ....A 16256 Virusshare.00043/Backdoor.Win32.Agent.gndv-c59dde7f684dabe86f38e1241feb5845d0b16191049d1387144850e7ce0c4ad0 2013-03-10 07:41:08 ....A 109568 Virusshare.00043/Backdoor.Win32.Agent.gpp-d8c09bcdb40320d0dc8f50ed824376c6728e259dd43105978bcc4c03f24f0180 2013-03-10 07:52:18 ....A 122368 Virusshare.00043/Backdoor.Win32.Agent.gpp-e26c6ac964fd4e060dc1cf412d4f1e8ca53f2119ca9de85ba5711a292b34ed46 2013-03-10 00:30:54 ....A 16901 Virusshare.00043/Backdoor.Win32.Agent.gpp-f64120ee072500d31f66b1ca43debd799254343a3e48ea9d5db3213376b66391 2013-03-10 03:10:34 ....A 103936 Virusshare.00043/Backdoor.Win32.Agent.gpwg-e2ec497e08b2bb9b4fb31d8f96d32c84bd22fa03e002cc798831abf13b2c13e8 2013-03-10 19:40:24 ....A 156160 Virusshare.00043/Backdoor.Win32.Agent.gqgi-7a2668aeb9c3a9609d9185e8e55a78f129423f175f2bdebd1d4ad3f3e6007339 2013-03-10 23:52:38 ....A 374792 Virusshare.00043/Backdoor.Win32.Agent.gqgp-a42479b4ccd971ae99ad4d07462c04f07927523865a775856b27be67db780f29 2013-03-10 08:28:00 ....A 8192 Virusshare.00043/Backdoor.Win32.Agent.gqw-bc942d03771da31a516a6c142c042d0b2f8a5e56ec206aa282af04587ba789db 2013-03-10 23:47:32 ....A 141087 Virusshare.00043/Backdoor.Win32.Agent.grbw-0ff0c4516dfbb584fba8c949a6191b442c787ae6ccbcf4923beabf376af38d21 2013-03-10 22:49:56 ....A 129823 Virusshare.00043/Backdoor.Win32.Agent.grbw-ec0033bab805dcac87bfc39fd86d6c148a641a9e5800c61b2fc69f15a87673c8 2013-03-10 18:10:18 ....A 137216 Virusshare.00043/Backdoor.Win32.Agent.grbz-2dec16bf09859e0da3a01cf01f9e7166aa243807bd84ec63c6592d98c19c0194 2013-03-10 23:52:08 ....A 137216 Virusshare.00043/Backdoor.Win32.Agent.grbz-557b65d0884bc21e2bde9b98fbe940941b78f711cf85f458d923ac3603aead53 2013-03-10 20:21:52 ....A 140614 Virusshare.00043/Backdoor.Win32.Agent.grbz-5fda5875f8d77309f09d3ce5176f2077fd0d125483fcf6b60dc1731cdda6cacb 2013-03-10 18:46:08 ....A 137216 Virusshare.00043/Backdoor.Win32.Agent.grbz-9f44102838195af71d4fd0050bd2c5131fabe8580091cf28508d4ae43fc2b072 2013-03-10 17:55:22 ....A 137216 Virusshare.00043/Backdoor.Win32.Agent.grbz-aac04e876b4eb38453c591cd2871ae2c5699ebf7325351eb15bdc398e2eca4f8 2013-03-10 23:32:12 ....A 137216 Virusshare.00043/Backdoor.Win32.Agent.grbz-c2d88b492ca32a33385ae30df4d088160f58b418a6906c3e53431c9130d16243 2013-03-10 09:28:02 ....A 193862 Virusshare.00043/Backdoor.Win32.Agent.grbz-c982064830be738690be4827dd16414e6b540334b76edb556c9d35afa6f277f2 2013-03-11 00:37:46 ....A 231424 Virusshare.00043/Backdoor.Win32.Agent.grcc-02df316e22f0b45e4897c0802951f897b47f843541e119de0036b2f474fb140a 2013-03-10 17:58:26 ....A 275968 Virusshare.00043/Backdoor.Win32.Agent.grcc-1052cb5f439ba019165a86c4b2d31f41f772a4731fc400f281e58a4fb73d9406 2013-03-10 22:39:32 ....A 280064 Virusshare.00043/Backdoor.Win32.Agent.grcc-2838e28fcc8a4efa07fa273381c4520a687d78eaf007ff99681fe2203be18d81 2013-03-10 19:08:10 ....A 227328 Virusshare.00043/Backdoor.Win32.Agent.grcc-35209e0f2a9ba95d144c5b63a0689d8107be40ff20b4a318a6a714db0755ef41 2013-03-10 19:47:08 ....A 84480 Virusshare.00043/Backdoor.Win32.Agent.grcg-1228fdffc3e3a1232c940fb9aefd4bc99282409ff10441d43ff71848ec6dd02f 2013-03-10 23:34:14 ....A 129024 Virusshare.00043/Backdoor.Win32.Agent.grcg-c30b95a963809b7bbbbb7f1cdd955b272412396f6e6082c38ee13569ea2ac6cf 2013-03-11 00:36:54 ....A 121344 Virusshare.00043/Backdoor.Win32.Agent.grcg-c569c1b1a162d4903e97fda18a6b0d0d906d773956a73dabbe701782f14127d9 2013-03-11 01:24:24 ....A 86016 Virusshare.00043/Backdoor.Win32.Agent.grcp-cb274ad6c9c32ecf9d8c1ff094cc79101ebdb6bfc80546fc8574855a2a3b294b 2013-03-11 00:59:58 ....A 231424 Virusshare.00043/Backdoor.Win32.Agent.grdj-02f637bd1a3021b3e86ff28e649869197a7f989e7263e986b9f58a5de8938738 2013-03-10 19:04:50 ....A 282911 Virusshare.00043/Backdoor.Win32.Agent.grdj-0fc4481e9f19dc1d7c47c65ce4e0941878da2d0b14f98e891cbc7f8959375a56 2013-03-10 18:42:36 ....A 282911 Virusshare.00043/Backdoor.Win32.Agent.grdj-304a5a1b77b1e53eb28f27f57044dcbac00e8118ff78c223bd8785255603f352 2013-03-10 10:08:44 ....A 284160 Virusshare.00043/Backdoor.Win32.Agent.grdj-393df9befbb9620f0a9a7b1b338e3abdf2c1e6ca538318762cd17cf70285b979 2013-03-10 09:11:32 ....A 231711 Virusshare.00043/Backdoor.Win32.Agent.grdj-7b7d2a8bfd4a813fa4614a194de35f48c07090203f79006321ed236af68c42cc 2013-03-10 22:30:22 ....A 284160 Virusshare.00043/Backdoor.Win32.Agent.grdj-9b2a6728a035205d7ed825bcdbef5c81f0796837772c6cf45df1d19bfe0b6337 2013-03-10 09:47:36 ....A 299295 Virusshare.00043/Backdoor.Win32.Agent.grdj-9c0cb273cc6eea522a254c6a6f2eb409cb6433b255be4131d21df92d45febf41 2013-03-10 18:45:46 ....A 278528 Virusshare.00043/Backdoor.Win32.Agent.grdj-edec3d93f287e601b0c59db126311449c2a496ee6d900cdab84f4d1f8a9a761e 2013-03-10 10:16:20 ....A 93451 Virusshare.00043/Backdoor.Win32.Agent.grdx-3ae175e3a8f7775a4808c89d4e9589d36b778dbd59ca7693ffe200d0e6f88b65 2013-03-10 10:30:52 ....A 203264 Virusshare.00043/Backdoor.Win32.Agent.grdx-84e5a06de0933d2559d3bfa3d1d2b0ffa3e22e4501ad4827a8386f703ba6acca 2013-03-10 17:56:42 ....A 144139 Virusshare.00043/Backdoor.Win32.Agent.grdx-88d06df309f28e63888e9afc750abff5a8e1520cd579d6932f551c9dfa0931ec 2013-03-10 22:51:12 ....A 141312 Virusshare.00043/Backdoor.Win32.Agent.grdx-a125c52fcb56292a90c3e192663eef1287590458e43be380626b6938ea59b05a 2013-03-10 18:29:54 ....A 152064 Virusshare.00043/Backdoor.Win32.Agent.grdx-a2ff982cf9657e68be2cfe9313eba96cfe49a391119e734d08e7ba64dd31c39b 2013-03-10 19:55:12 ....A 141312 Virusshare.00043/Backdoor.Win32.Agent.grdx-f436a55a9bc1430524036eee1240180bb9b9f837c5c687ed24ad4ef41c2e7530 2013-03-10 01:16:16 ....A 65536 Virusshare.00043/Backdoor.Win32.Agent.grei-a530f10802f9f816bb5dab98a5a501099465eda34997165e9d221deea7cc6c8b 2013-03-10 18:51:50 ....A 149279 Virusshare.00043/Backdoor.Win32.Agent.grek-066d6bf7bdaca568d4f98b408e3acfede8f0c0b10c9cb1673ff423f33f283212 2013-03-10 09:35:18 ....A 87552 Virusshare.00043/Backdoor.Win32.Agent.grek-cbff415825927f6702569dc2638ba8faee71b83648a95edefae4e899c310e866 2013-03-10 09:40:52 ....A 711652 Virusshare.00043/Backdoor.Win32.Agent.grer-5755a72573410cc3a4c5ff0f0e4fbd2a210e09f343bf185916fc47ffe8e4c342 2013-03-10 18:34:16 ....A 324608 Virusshare.00043/Backdoor.Win32.Agent.gres-29428c8b7155e94962db4b97493af1b6e42dde056f77d988889cb45b60ad5802 2013-03-11 00:33:56 ....A 491008 Virusshare.00043/Backdoor.Win32.Agent.gres-353fed14eb0de90d01c007eaf3f46f933a7466d91bc2bc595e7d7e7d107b3c1e 2013-03-10 18:01:22 ....A 245760 Virusshare.00043/Backdoor.Win32.Agent.gres-f6119231ad9ab17af93a47786fb9183f3b2f5fe8d4e8ba163ecd8e3b00bbd828 2013-03-10 22:25:04 ....A 307491 Virusshare.00043/Backdoor.Win32.Agent.grgb-59644aecb82ba00880e47a99d66bd3a4b9f1a6e121c928d8e168f744ce998dc9 2013-03-10 20:24:20 ....A 262144 Virusshare.00043/Backdoor.Win32.Agent.grgb-a2d982ed7a2ac347606567e02c3e60bdd83c9935120c233b8d706c37c09182a6 2013-03-10 07:30:26 ....A 244224 Virusshare.00043/Backdoor.Win32.Agent.grgb-adc2b8ac5ee143141b30c6111d6a05b5765dd00c3d8cb7dcb8acbeb7de5df5d4 2013-03-10 18:41:00 ....A 309539 Virusshare.00043/Backdoor.Win32.Agent.grgb-cf34b23f17e1aee93ba3458fb9ddb5d07df4a3efd9410770a4b78f26984f3be7 2013-03-10 09:55:44 ....A 229888 Virusshare.00043/Backdoor.Win32.Agent.grgv-0172c2176ac1fd46e5354b0127af475306ef0b6922a654867fd10d3f23466a48 2013-03-10 19:01:16 ....A 1089536 Virusshare.00043/Backdoor.Win32.Agent.grgv-05972054650c5a11747f46046004d4233e85f7709aac7bfb197a0a75a78ea492 2013-03-10 20:02:10 ....A 230400 Virusshare.00043/Backdoor.Win32.Agent.grgv-1490d0fb7f5906b6035234099a7ec465cadf39c555c5e3a54b0fe457508aba67 2013-03-10 23:22:00 ....A 229888 Virusshare.00043/Backdoor.Win32.Agent.grgv-59d613078f91498dc632445f4226d6c5ff2298892ab0ee71e11f9ebd8c1e8123 2013-03-11 01:16:30 ....A 230687 Virusshare.00043/Backdoor.Win32.Agent.grgv-74743e4aa967182e3d89a340b3b13d70c42933b16b558b2861764351cf03b6c0 2013-03-10 18:35:50 ....A 228864 Virusshare.00043/Backdoor.Win32.Agent.grgv-a20ec82b149494a619b87178023c65cb6bada9bb3340f3bf280d482b12686e7d 2013-03-11 01:10:04 ....A 490639 Virusshare.00043/Backdoor.Win32.Agent.grgy-0650d52c6150e704f94d70adefcf335b47f28bfa8fe0bacb11b8c174bbe9b455 2013-03-10 22:36:50 ....A 488955 Virusshare.00043/Backdoor.Win32.Agent.grgy-2e06c1ed87f53785ff85b0ccad6213daaaf56d9c6e4c42e461f526f323a64af3 2013-03-11 01:21:32 ....A 291414 Virusshare.00043/Backdoor.Win32.Agent.grgy-2f4ab5acb258cf8bec6cb7596853871ae92d25662894008a883da8127646cbe4 2013-03-10 18:00:16 ....A 546354 Virusshare.00043/Backdoor.Win32.Agent.grgy-34734418c3f6fa1e11e9a5a6a447ca2dc15a1f58e333b51a9b0ae42f35f1c1db 2013-03-10 19:41:58 ....A 217508 Virusshare.00043/Backdoor.Win32.Agent.grgy-34b5a99efd55b644bf4c0f8231b4f7d714498e15d1ae5a87d826b50392b6066e 2013-03-10 10:01:34 ....A 210682 Virusshare.00043/Backdoor.Win32.Agent.grgy-4f79dc7f2f6b02d4ff0d2dbb38a1279e054b4e99d22e8cdafbeff88efa3cbcc9 2013-03-10 09:05:34 ....A 496092 Virusshare.00043/Backdoor.Win32.Agent.grgy-56c5b2b1a1556b7766e7e0046c7f8ec727788e88ee0a6226445204c5fc53f0b4 2013-03-10 08:59:56 ....A 296860 Virusshare.00043/Backdoor.Win32.Agent.grgy-58f093b65d65999b6a6acf7d1e239e0f37a5a48a2be1e292f1bd3d746206094d 2013-03-10 09:16:14 ....A 616770 Virusshare.00043/Backdoor.Win32.Agent.grgy-608c4dd68d34847fbe30a129cbaaae803876660e0614e5b88fe4ce7471702e0a 2013-03-11 00:33:20 ....A 494783 Virusshare.00043/Backdoor.Win32.Agent.grgy-65a20ec36f7c23ea6a522a3a6df4717bebfe19d95619c1ea893f4db23a7ae3e5 2013-03-10 21:19:34 ....A 335276 Virusshare.00043/Backdoor.Win32.Agent.grgy-7821f709f991b8e4cdf28d96cc1eb29db6f7fb151288de89ed764c73e41859ee 2013-03-10 18:35:24 ....A 472290 Virusshare.00043/Backdoor.Win32.Agent.grgy-79c001509a97d125230bb35e48441ec2024932a07b8366635f45c79fa5c9ceef 2013-03-10 09:07:42 ....A 493042 Virusshare.00043/Backdoor.Win32.Agent.grgy-7ecfea90793e3855187f24f14103e439a67a8492cbf4e9624ee5bd516276856f 2013-03-10 23:33:18 ....A 500243 Virusshare.00043/Backdoor.Win32.Agent.grgy-83d7f0dbb35895a9ba3eb005dbf2882e530ff79c366c781e0b9b18718364c1b5 2013-03-11 01:26:22 ....A 467361 Virusshare.00043/Backdoor.Win32.Agent.grgy-86d07f5bdc5ebbc856f3307767aea421ca14165d13754c61cdd0cc7537daebb7 2013-03-10 23:46:46 ....A 495616 Virusshare.00043/Backdoor.Win32.Agent.grgy-9ba22680fb277cacaa1095a2a57b40800932fb204a00c9a18bf8b5423edba9ce 2013-03-10 23:05:38 ....A 447739 Virusshare.00043/Backdoor.Win32.Agent.grgy-a172621791c80f025bf7431cc9d7473f422eb0a80bc62a16ba1bb79238835843 2013-03-10 23:19:50 ....A 437235 Virusshare.00043/Backdoor.Win32.Agent.grgy-a22de7c8eaa346537431abd14f6cad5dc51998b7228695ce8f40b2d8aa4d1b5e 2013-03-10 18:33:06 ....A 506119 Virusshare.00043/Backdoor.Win32.Agent.grgy-ab21960ea07e74bef382220a7ef49432a8057308f9e8ccc6676baa7f5287ae93 2013-03-10 23:18:58 ....A 635252 Virusshare.00043/Backdoor.Win32.Agent.grgy-c23091f83740625807dc8feb72f8bc0f30d839c5e6518ba6da1c355bdb4255a7 2013-03-11 00:01:32 ....A 471873 Virusshare.00043/Backdoor.Win32.Agent.grgy-c4342a85f8bf260cfd596a21a2995f988510fd31c64107f9c93d91d3208b8348 2013-03-10 08:49:14 ....A 452255 Virusshare.00043/Backdoor.Win32.Agent.grgy-d5391bb17488c0acd54e61e5cc255b1b13e460ee60ff3b964ede6a075bff6e18 2013-03-10 10:24:10 ....A 491582 Virusshare.00043/Backdoor.Win32.Agent.grgy-d942c37072dbd9ed89402373241c9904aeba1920fdcc68b353f1b7a2550691d3 2013-03-10 23:10:56 ....A 431042 Virusshare.00043/Backdoor.Win32.Agent.grgy-e22a3cc5c5a4438b609debb7f4c29de3b282e47622d94f2ca4a7817c459ac675 2013-03-10 23:15:54 ....A 434355 Virusshare.00043/Backdoor.Win32.Agent.grgy-e2698b90d62af3ee9e88fcbcb7caffb475e9a16583ec1532ec7944f835fafe19 2013-03-10 23:59:14 ....A 331776 Virusshare.00043/Backdoor.Win32.Agent.grhw-2d169a18073de65b9a474363f31b2e5e2efa92edc514fe0ea40583f5f3221da4 2013-03-10 00:15:22 ....A 24064 Virusshare.00043/Backdoor.Win32.Agent.grij-a748d83650d8835574c9d7a4484baaccd29b91403c5f506e518c0ff3d1673bb0 2013-03-09 23:42:06 ....A 24064 Virusshare.00043/Backdoor.Win32.Agent.grij-e8f61a30cd26d38186b09cf953436967c8fef85aea3ccea838cd49996ddfadab 2013-03-11 01:06:10 ....A 577536 Virusshare.00043/Backdoor.Win32.Agent.griu-a2e252edb6117578ac468d51ee13a0817bba1b8d3367fc90fd01de5b2adf7cbb 2013-03-10 22:39:36 ....A 53248 Virusshare.00043/Backdoor.Win32.Agent.grol-9e826a6f6e5f7f4ccb078673467e3ec1d05a5cdee96777ffd6e6790324996228 2013-03-10 03:17:24 ....A 31089 Virusshare.00043/Backdoor.Win32.Agent.gz-f3201180d89edc34cb17c429091910cfa2364e1bff172062308a7fa381b63d8c 2013-03-10 01:53:20 ....A 36864 Virusshare.00043/Backdoor.Win32.Agent.gzq-d69750a0959022e1422298f70dd8b42e25a37904f3c55518723a87721aa008c3 2013-03-10 08:20:56 ....A 69632 Virusshare.00043/Backdoor.Win32.Agent.iba-e49617d04880424167ee09543a0e9c0c6714ac0071c5cca7f44744a25241a4c0 2013-03-10 22:29:22 ....A 77339 Virusshare.00043/Backdoor.Win32.Agent.ibg-76cbf6c1f0049b6531a7f5dfe92efe76a4ab20453f7e6a1f1d1361c553cf5f76 2013-03-10 07:01:12 ....A 49152 Virusshare.00043/Backdoor.Win32.Agent.ix-d76b554c2929b8a882f890bb75f6160adbf817314fe65097a09cbaaea16d960e 2013-03-10 08:24:06 ....A 150528 Virusshare.00043/Backdoor.Win32.Agent.j-e872127d6a66ead81cc30a3e2756f1d1c6a03634b0c0f29c133497700de6216f 2013-03-09 23:23:16 ....A 199680 Virusshare.00043/Backdoor.Win32.Agent.jj-c94b2fee2709538c2cb7139f7b05e6831f01305e84d6c07096b7ee0960c8e1e3 2013-03-10 00:16:24 ....A 8704 Virusshare.00043/Backdoor.Win32.Agent.kka-fbf6225c5a15d32307e7c707490bb74bf3ba35fca57fe7a4e6f1615502303a92 2013-03-10 07:42:30 ....A 585728 Virusshare.00043/Backdoor.Win32.Agent.mrv-d7b431337ceee209be38cc2b4cec1eff12ec3659da9c9901e83ae8674cf9d173 2013-03-10 00:55:48 ....A 57104 Virusshare.00043/Backdoor.Win32.Agent.ms-acf1aca328da64529b6c8d04534f9bf5caa3d4b9b82612062f5d8b988d1d8bc9 2013-03-10 07:55:52 ....A 55561 Virusshare.00043/Backdoor.Win32.Agent.ms-fbd665be302d3ba7f1f2b94aa6f381c3c0c4a7169d6e66c5f82d1d83c103228e 2013-03-10 21:06:42 ....A 11776 Virusshare.00043/Backdoor.Win32.Agent.myteyl-07b3a2ff8c5266131fab55771641240dfd3ebfa7b667c77d71a65ae9d40528c7 2013-03-09 23:13:40 ....A 152576 Virusshare.00043/Backdoor.Win32.Agent.nef-ab9dcf9ec1fd1ab036c7ad7eb3d50d1b2ae9792be86322fed114bcca3062b728 2013-03-09 23:22:38 ....A 5464 Virusshare.00043/Backdoor.Win32.Agent.oo-fc602bf64395680a205c61534d6558624e45ed85277e3eb62c729f1709ab94e7 2013-03-10 07:53:08 ....A 37618 Virusshare.00043/Backdoor.Win32.Agent.oz-fcfb412c43f6f16fef571ec7349a9fd602ee4c1089286098313e5068f8507e43 2013-03-10 18:39:54 ....A 1161624 Virusshare.00043/Backdoor.Win32.Agent.pm-5082413338e5a4d080f5a26975e93e19c465174c97d5392794b7c7ede4efacad 2013-03-10 00:06:04 ....A 40448 Virusshare.00043/Backdoor.Win32.Agent.px-c9a1acbaad87e8aeb54e07b323c5edffa2ffaffa260a38562a7caee18d529685 2013-03-10 06:50:14 ....A 13312 Virusshare.00043/Backdoor.Win32.Agent.rb-dc91421dd8f858b728fad6c9e262fd536d79febe845e1540d40951381caec7a7 2013-03-10 08:34:40 ....A 16896 Virusshare.00043/Backdoor.Win32.Agent.rk-e2b0c2d20dd187a29f4c2cecea23124dfcba2d19044c379be05154f576d4a996 2013-03-09 23:54:14 ....A 55100 Virusshare.00043/Backdoor.Win32.Agent.sz-a751298f5a255d4b4fd23fa4186a2b66fdcf8cba33c42004dd0c7536cfc122a3 2013-03-11 00:45:30 ....A 126976 Virusshare.00043/Backdoor.Win32.Agent.tevsu-c33eb656e717a3c4185a14044f3bc2bed262115b349c808c4a9d3f5a5bb80018 2013-03-10 01:30:24 ....A 46592 Virusshare.00043/Backdoor.Win32.Agent.tk-fd8c792319e3ff9d65743e9aba662db414a68b5dd005948b289c12e441fe8cc6 2013-03-10 01:34:52 ....A 36933 Virusshare.00043/Backdoor.Win32.Agent.tq-ddedb52df47a5a584f174869caf10ee4abb79667c20ac3e01fe6423a20818cd4 2013-03-10 01:08:42 ....A 19968 Virusshare.00043/Backdoor.Win32.Agent.tqc-e6bb392b710cc4adf46f39f6d86375eb2941bb34d6c5494d849d697790fab8e8 2013-03-09 23:47:24 ....A 26192 Virusshare.00043/Backdoor.Win32.Agent.twx-a686d5ac4af06660885c8469568de9b27ab52992c362761a7a111707834f6694 2013-03-10 07:16:48 ....A 412672 Virusshare.00043/Backdoor.Win32.Agent.ucr-af5e45bfb198f62862b90498230453618a47c97f45c55aed03e207345df67da1 2013-03-10 01:29:04 ....A 29108 Virusshare.00043/Backdoor.Win32.Agent.ucr-e51229068a81ecf1f6f98b4bd0d02992a6578cf9144410c6b9365610d7d9e0e9 2013-03-10 00:09:50 ....A 54272 Virusshare.00043/Backdoor.Win32.Agent.ucr-f431bafef222f96ebce44e46eb35c1b0aff66d2a6177db331cf5a2b39e7adf85 2013-03-10 18:55:30 ....A 201336 Virusshare.00043/Backdoor.Win32.Agent.uek-13051243fef5ed69bd82c7eee659fcfb11d5bb8093c199c13a4f576384fd9bc7 2013-03-10 18:30:38 ....A 225653 Virusshare.00043/Backdoor.Win32.Agent.uek-282ef2357be4c753cd2458b63e7428b831412a99663cc508d6fa82fd7e02af5c 2013-03-10 01:50:42 ....A 122880 Virusshare.00043/Backdoor.Win32.Agent.uek-afd4894e08d2e6be83c595699c20bce0debabd06e08869dc1ab4af4e5e9c35cf 2013-03-10 08:32:30 ....A 64632 Virusshare.00043/Backdoor.Win32.Agent.uek-c0f398607ea762bbf370b98fa8b9db066f58bdc252accfb191410f182872c61e 2013-03-11 01:24:56 ....A 225577 Virusshare.00043/Backdoor.Win32.Agent.uek-c4fda2bb59f80047cd2ef57c879fa7ba53d7bcc1f9be7a4b92e55d1fdf1f089a 2013-03-10 18:20:42 ....A 205432 Virusshare.00043/Backdoor.Win32.Agent.uek-cfdf9d5e9dc76368fc4c43d34fa807436db340971b50f5d8165317daa2d7c1e9 2013-03-10 08:42:34 ....A 40317 Virusshare.00043/Backdoor.Win32.Agent.uek-dfd59010f07878a51319c3b250a7bec87c51f9a3b2788d538686596dbbe31698 2013-03-09 23:41:04 ....A 64632 Virusshare.00043/Backdoor.Win32.Agent.uek-e4769da34f3d554430812caedc0a29b364ab714862862e94afe8709cef4d4ba7 2013-03-10 01:04:58 ....A 64632 Virusshare.00043/Backdoor.Win32.Agent.uek-e7e3b16e50588ea97afed8e118a172f82c81b88d79c9e41667db6b9855ef98d4 2013-03-10 07:09:50 ....A 147620 Virusshare.00043/Backdoor.Win32.Agent.uek-f464ee83171cb1248dd4d78f6109d6fb43b13850d19be0ef80996ac9c69c701f 2013-03-09 23:36:22 ....A 375928 Virusshare.00043/Backdoor.Win32.Agent.uek-fa990a2ce15428e5efd14ca1069c3a04f0c471140092257b266272be1231d7dd 2013-03-10 01:39:06 ....A 64632 Virusshare.00043/Backdoor.Win32.Agent.uek-fc823b0123633616af10ed6665d0f20559ed59cb66b17c267c6e2bb948b7bc79 2013-03-09 23:18:00 ....A 24576 Virusshare.00043/Backdoor.Win32.Agent.uy-ab05ab2d97f1cadfa50652bfdb0b0221aa2f7396b3c7ba8926de963d3664fca2 2013-03-10 08:02:36 ....A 80384 Virusshare.00043/Backdoor.Win32.Agent.vsa-ae48584e723653050be6a19d6822c6b97a721f4a6dcf74d35b9809c8f9950406 2013-03-10 08:40:42 ....A 34304 Virusshare.00043/Backdoor.Win32.Agent.vsa-aeb5fc4676a17db76438ae864b46b1adb71f85ef148d577e61c5ef1d6201d23f 2013-03-10 07:13:58 ....A 34304 Virusshare.00043/Backdoor.Win32.Agent.vsa-d263b33a3c42b9b085e6d10dd62e6b9dd1933120186d1c3aee117dca00a51191 2013-03-10 00:05:26 ....A 80384 Virusshare.00043/Backdoor.Win32.Agent.vsa-d693ad79aae7a34cfddabcb924f1c6073ffce63fbb56892279ab14c9c60e7976 2013-03-09 23:19:08 ....A 34304 Virusshare.00043/Backdoor.Win32.Agent.vsa-dd1c916a974295e4ea81abe15226d47e7e93d074b42b7ab52ba372bd6aa520cb 2013-03-10 01:54:10 ....A 34304 Virusshare.00043/Backdoor.Win32.Agent.vsa-e3159ac5c457f509addf0c7b9d8fc0b657d6ee6781cb7f0d614fef0a3886c989 2013-03-09 23:55:48 ....A 34304 Virusshare.00043/Backdoor.Win32.Agent.vsa-f5de4c300a422b0a28988db083b453187e9eae1d37933bc51b239975a992587f 2013-03-10 07:52:58 ....A 17981 Virusshare.00043/Backdoor.Win32.Agent.whx-e21eae954eee8ad57cf27063566b24f9179d1c615a2dc21660205382d5b3aa1b 2013-03-09 23:45:54 ....A 212446 Virusshare.00043/Backdoor.Win32.Agent.x-e38407fdfa2f394e84a1c5a9c0020dfcca3ebd137b8b60f31bdd7efd9016658c 2013-03-10 00:21:54 ....A 6144 Virusshare.00043/Backdoor.Win32.Agent.xf-e9e3dd1942bff34affd63875f26f0651b6fd031aa96ac310bb3d7a6f37763e2b 2013-03-10 07:34:48 ....A 113664 Virusshare.00043/Backdoor.Win32.Agent.xo-d9e3a3e051dd4c56aafd35f8afd91ae383c8fabd78f83154f3207971eaa491d3 2013-03-09 23:23:20 ....A 118784 Virusshare.00043/Backdoor.Win32.Agent.xp-d757605f5d4a2f8c756f6b6511bf794298e0550f2a17cee77280103550f6af74 2013-03-09 23:37:32 ....A 40960 Virusshare.00043/Backdoor.Win32.Agent.xw-d8d54075ea802245527a0361f77e203ed87f59b105bef00606451b6cdac2cb7c 2013-03-10 07:24:16 ....A 288768 Virusshare.00043/Backdoor.Win32.Agobot.015.h-df2140e3067212445752a24123eb6128e6fd241074d929e40c005f6cb4c824b5 2013-03-10 01:41:52 ....A 226730 Virusshare.00043/Backdoor.Win32.Agobot.ace-e5bb8dc5d150e0d1e624196ca68e7778b0751c25a65d9281c7abe5354982ae1f 2013-03-10 07:43:22 ....A 122368 Virusshare.00043/Backdoor.Win32.Agobot.add-de4bcfb1d9e663650eac9e132670d2a1fd8c94e7d10794fc579e6dac47ef76c9 2013-03-10 08:10:22 ....A 260096 Virusshare.00043/Backdoor.Win32.Agobot.adp-dae12cfee27f772857cd43afe9f518508e2435d5b0219400e935c2c37b414ecb 2013-03-09 23:23:32 ....A 268288 Virusshare.00043/Backdoor.Win32.Agobot.afd-dedd0750cefe8e6b01e6195745c09233a0b4079d33e660f43396f052925706a0 2013-03-10 07:26:34 ....A 83236 Virusshare.00043/Backdoor.Win32.Agobot.agw-d9f9f4ec256258fd5be90d83a8e64abbcf52f41d80989a9ecdddbd513fb29060 2013-03-09 23:43:30 ....A 85590 Virusshare.00043/Backdoor.Win32.Agobot.agw-f7fb04997bda2449d4a5ab9aa6ba3184ad40040d6465b8d7fc0932bd5b738780 2013-03-10 03:18:08 ....A 240128 Virusshare.00043/Backdoor.Win32.Agobot.ail-e8e3063ba9cd17e02bca0768cda416a912083a35ef1f2ffaf1240ac3aefd0e70 2013-03-10 00:07:10 ....A 52505 Virusshare.00043/Backdoor.Win32.Agobot.ajm-aa81713ecef2ea0145624487d27be0f49e86204fc6bd8e2a5a76455d816c9e08 2013-03-09 23:13:06 ....A 52505 Virusshare.00043/Backdoor.Win32.Agobot.ajm-dffae8f00bb5e1658eefea7ed427b9c4537b12008bbd20692b6b14da40cace53 2013-03-09 23:48:00 ....A 474136 Virusshare.00043/Backdoor.Win32.Agobot.arg-ac1738796d9aa1bb3348efa8a1b34a901bd7e4f58ef5ed77ef9df57f65c018ae 2013-03-09 23:25:34 ....A 107008 Virusshare.00043/Backdoor.Win32.Agobot.gen-a51b48f24ec492a3889e5d065c217c123e5d6913be1541287cd127b34a531824 2013-03-10 00:52:28 ....A 240929 Virusshare.00043/Backdoor.Win32.Agobot.gen-ab323ba626db6156fa4aa7ed13ff8d2f12fbc54dca23472caca1614d708ac134 2013-03-10 08:21:50 ....A 81708 Virusshare.00043/Backdoor.Win32.Agobot.gen-ad5e305cecb6fef85c41f80b85750e469dd735390846678c6e1e574fc1d5f9da 2013-03-10 00:09:50 ....A 303104 Virusshare.00043/Backdoor.Win32.Agobot.gen-ae97560903f35c57ec8e2a1feadcb0cbd545032f10c3d057adb18c2031d6251d 2013-03-10 08:09:22 ....A 60928 Virusshare.00043/Backdoor.Win32.Agobot.gen-aeeade736faa02138b966f16271a7db60a08af9b8f4e900079ae4679ec62abfd 2013-03-10 08:33:02 ....A 66560 Virusshare.00043/Backdoor.Win32.Agobot.gen-c015f7483b62a837c299cd83fd9eb72aa09797976f3269bbf10f106f6426b9e9 2013-03-10 03:11:54 ....A 410624 Virusshare.00043/Backdoor.Win32.Agobot.gen-c074455b189eb3880367b57206a188f1e866f11b99e1dfea18e2d08153e5a4b1 2013-03-10 08:54:20 ....A 241664 Virusshare.00043/Backdoor.Win32.Agobot.gen-c4e7c6af5eb32f05177437132a418574255cbebc47f3151b6943f17ca553c709 2013-03-10 01:56:04 ....A 307712 Virusshare.00043/Backdoor.Win32.Agobot.gen-c5bb9b588220b422ad6ea99743e441a93136eba5c53810411129a443b0e596d7 2013-03-09 23:44:00 ....A 160768 Virusshare.00043/Backdoor.Win32.Agobot.gen-d75f06962c570cdaf9c73656293d2d03aa0fae4f576be507690d2933dbae4e86 2013-03-10 01:20:26 ....A 294912 Virusshare.00043/Backdoor.Win32.Agobot.gen-d7b02048654cf9923e3d294c1ba3b083ed4fa96d9098aadb78453dd040293704 2013-03-10 07:27:54 ....A 67072 Virusshare.00043/Backdoor.Win32.Agobot.gen-d7d15e2855c42258aa3ee3e996e76ad132f79951450b40f3a5246b2025781fdf 2013-03-09 23:16:10 ....A 71319 Virusshare.00043/Backdoor.Win32.Agobot.gen-e0c47c9959dbce37560243d14d11b3baa7da2efc9dc90c304c1a3761b862a5a6 2013-03-10 01:10:40 ....A 274285 Virusshare.00043/Backdoor.Win32.Agobot.gen-f6aad6ee893ffdd1312840cfdc785a635d9111c842d28424af73b3993114f833 2013-03-10 01:00:56 ....A 206336 Virusshare.00043/Backdoor.Win32.Agobot.gen-f74259742a3ff3b0889710b8502b41b854c67836ef9f3fd580a6160063143c10 2013-03-10 00:05:28 ....A 131584 Virusshare.00043/Backdoor.Win32.Agobot.gen-f75c7fbbbb4623ee25a88355753b3e4b453e132e5ad8c21e21bcb0a5c551e519 2013-03-10 08:08:42 ....A 300032 Virusshare.00043/Backdoor.Win32.Agobot.gen-f7f90a6c3eccfce30832d36667177d0d728efc0da5aab85178fdbaebc076b761 2013-03-10 03:12:14 ....A 294912 Virusshare.00043/Backdoor.Win32.Agobot.gen-f8a4e18d7daf0ffd66ff07b6d5400cf3bd229878043e65848beabe99c35c44e7 2013-03-09 23:54:50 ....A 244741 Virusshare.00043/Backdoor.Win32.Agobot.gen-fa596ba4d161c85eab7e6fb58c5d0635c1560e7638e6c334bb11c2bbbb034d21 2013-03-10 00:00:58 ....A 294912 Virusshare.00043/Backdoor.Win32.Agobot.lo-c0f930acf724b38e1e3f28de80359b6f8e1cb4bca1779cb3c9dfe630eda2b8a8 2013-03-10 00:16:08 ....A 312320 Virusshare.00043/Backdoor.Win32.Agobot.lo-d2caec88d9332390071a90515db2404dd895e1a441acbb78137d73914870967f 2013-03-09 23:31:44 ....A 99328 Virusshare.00043/Backdoor.Win32.Agobot.nq-dff67373877d645368f092591fcfb7c8207d37ab7b6eb72508da1e729da8a30d 2013-03-09 23:40:22 ....A 126976 Virusshare.00043/Backdoor.Win32.Agobot.nq-e4cffe716b3f4893ef05816e0da38e136ab899c48150d131c0075b6757d202ad 2013-03-10 06:52:26 ....A 1036288 Virusshare.00043/Backdoor.Win32.Agobot.qym-f4df4cdbf7ee39f466ebf97376afb0892f1810c575d5966faf8a867b0f7481e5 2013-03-10 17:50:34 ....A 42496 Virusshare.00043/Backdoor.Win32.Agobot.rns-0e54c0278a287d3effce478ee425ab10379045a29c525ed0ba4445e7bc26a2f6 2013-03-09 23:45:02 ....A 61592 Virusshare.00043/Backdoor.Win32.Agobot.z-d9fd0920ae8f098c19ab278e7666a66e0e03677c303540276818d073929a2c2b 2013-03-09 23:56:50 ....A 589824 Virusshare.00043/Backdoor.Win32.Aimbot.ae-ac372c9cd663c0409cedea5dedc0b099c993b7a128ac8e770aa4ff72e761a0f0 2013-03-10 01:17:34 ....A 39424 Virusshare.00043/Backdoor.Win32.Aimbot.ae-e61c8999eec4ff228e2f45f4597b57d3b9087024fde6a5ec718c51ce870dd7d2 2013-03-10 08:10:40 ....A 176128 Virusshare.00043/Backdoor.Win32.Aimbot.cg-d23066eb5c62a79a8513fad0a15abf5d0dd6a68bc5932cd3c3ecd1017a4e1449 2013-03-10 07:00:12 ....A 60928 Virusshare.00043/Backdoor.Win32.Aimbot.cg-f49dd67cd61909ac95ed51603658ea9c0eb13dbed4b3498daa44ee118fe5c06b 2013-03-10 00:42:34 ....A 61952 Virusshare.00043/Backdoor.Win32.Aimbot.co-fd1a3a2534ee4b639bd701d08e0dd41e6d0b06cabc9d103271806a7abf0b469b 2013-03-10 00:14:40 ....A 209920 Virusshare.00043/Backdoor.Win32.Aimbot.v-aff9da18a243ea64661d64000ce17b6e9b58685a380e04b752e985d4c21a3ced 2013-03-09 23:48:38 ....A 81920 Virusshare.00043/Backdoor.Win32.Akbot.e-f974afa14440dcdb54eddc8fc472d73180fdb160cd2a1a6e91ec55a42d853102 2013-03-11 01:15:38 ....A 58368 Virusshare.00043/Backdoor.Win32.Albot.as-551b7ff4ccb739f3687580c0e1a1b4a7eb99b8ec22dc6760e3010ace280e35b5 2013-03-10 20:56:26 ....A 192512 Virusshare.00043/Backdoor.Win32.Albot.as-ed75c9afa02624d5ed6998c72c083f31e1072c9ac8218ebc19dd97161b4c4677 2013-03-10 01:10:44 ....A 83968 Virusshare.00043/Backdoor.Win32.Amitis.143-db78cd127348b5f467ed220b5656aac33244d1a153eae8ae4ea025ea778b631f 2013-03-10 20:45:56 ....A 139264 Virusshare.00043/Backdoor.Win32.Anaptix.cx-9b6ac51305690f462c86bd8167e9a4231b095f8321cc6731241e3cf3b76cfcb9 2013-03-11 01:15:26 ....A 75264 Virusshare.00043/Backdoor.Win32.Androm.a-a60e1f51d0f7f39af323036084ddd36c94d37d6265c1d4d521eac972ffbf259d 2013-03-10 00:16:24 ....A 110592 Virusshare.00043/Backdoor.Win32.Androm.axhj-e9ce6bd9c810b44d091b3536dfa19f66f92b6b16d7614ff9e992a3ffc55b20ea 2013-03-09 23:40:08 ....A 65536 Virusshare.00043/Backdoor.Win32.Androm.axif-ed3f253ba1bef97528625526b0dfcbe0cda18b6762b826c0cd3ec1df615f2851 2013-03-10 00:30:34 ....A 295115 Virusshare.00043/Backdoor.Win32.Androm.axki-a86bd5f504124c80353128f074975be783a51956ee13398c1d29df2fb404491b 2013-03-10 19:31:54 ....A 1977344 Virusshare.00043/Backdoor.Win32.Androm.badm-784fae6ba365d70dbdf3390a8198ed7bb06c28144528a6350c6aed7bdea7b7bc 2013-03-10 17:54:00 ....A 162816 Virusshare.00043/Backdoor.Win32.Androm.ezsl-0ce08c503e86974dadba18294fa3c7a8ec8aa5604bb0df7477a4d7c2ac51a7cd 2013-03-10 20:29:32 ....A 1704448 Virusshare.00043/Backdoor.Win32.Androm.fsru-632be71b0af5a8ebc2178d507f081c9c8702cae6b0f18a0320aac17434884b5a 2013-03-10 09:29:20 ....A 1362944 Virusshare.00043/Backdoor.Win32.Androm.fsru-a6eb6fe1c166c2b22d58d72d466cbdcf46d6e7304b04b36bdd450bcc9cb20ded 2013-03-10 21:07:34 ....A 1021440 Virusshare.00043/Backdoor.Win32.Androm.fsru-ee6a7a28b7aa7362007c9dd4ec5842a9aa1431cf601b3041a5f3becb330b2419 2013-03-10 23:41:22 ....A 55808 Virusshare.00043/Backdoor.Win32.Androm.gycg-fc055a31db783bbf3ae767782e45ec612fdd9bb8d99a40f0109b6b629ad831ae 2013-03-09 23:12:34 ....A 22378 Virusshare.00043/Backdoor.Win32.Androm.gycl-652ca2fd8395447cdd71ab472b0b23fab86f2cb0d4f948d693f6308aefa2c5da 2013-03-10 21:21:28 ....A 36352 Virusshare.00043/Backdoor.Win32.Androm.havp-0b4b07f561ae4ff7d3eb05d2942ecf0a099b1cd9d0560168e6021a71be9e6757 2013-03-10 19:48:10 ....A 397326 Virusshare.00043/Backdoor.Win32.Androm.hbno-c4620072a062a49f1665fe2ac598ca5e8970570e39fa10d540c743837871a94d 2013-03-10 18:57:04 ....A 708608 Virusshare.00043/Backdoor.Win32.Androm.hbnq-c68b45ff8aa55d79c57f91e509a1f10b1a9845d097f0c5d106094bad431264a6 2013-03-10 08:22:08 ....A 200843 Virusshare.00043/Backdoor.Win32.Androm.hbnq-cea2afdabea64408df2d299a04b1728720a4030025ccbdc5c990fd96b0f3bcbb 2013-03-11 00:01:24 ....A 334377 Virusshare.00043/Backdoor.Win32.Androm.hbpf-32b5e10a4b8f5a7fb79d1ecce27bcf88a28495773ae63654fc8f18ed6d5ca529 2013-03-10 09:41:50 ....A 296168 Virusshare.00043/Backdoor.Win32.Androm.hbpf-3318368cf5b1b08b2da254c3038738e1929bf12f66179a33c58224c8c0cbd60f 2013-03-10 20:46:00 ....A 531505 Virusshare.00043/Backdoor.Win32.Androm.hbpf-a6e57810208c8547704f9d754024892b64612e7ce04ff466fdda90d9c93589cc 2013-03-10 00:45:38 ....A 647680 Virusshare.00043/Backdoor.Win32.Androm.hbpf-d746bfeedf85af86f47ddb397d8efb73ed2bc614b876dde301dc70c371d4280c 2013-03-11 01:20:06 ....A 106496 Virusshare.00043/Backdoor.Win32.Androm.hdlt-6661e3cbdd76e14e2e255d32ea7293e5241f3c36070df3611e4356a9fac9ae91 2013-03-11 01:03:16 ....A 62344 Virusshare.00043/Backdoor.Win32.Androm.hdqz-af11ccc11775d2116270e42908e137dbb48e840b4bd170da74347a31a06c2c1c 2013-03-10 01:04:58 ....A 58880 Virusshare.00043/Backdoor.Win32.Androm.hdsy-dc9eb779fed77c48aa12bba526fea5840427dfdaf2753bc6e1a77f723a26c34c 2013-03-10 21:07:00 ....A 39424 Virusshare.00043/Backdoor.Win32.Androm.hdui-f416dbf3c72971d49d46bbf062c527a45d5ef67042556e74d9c4f8a55f6b0e6f 2013-03-10 00:43:44 ....A 188416 Virusshare.00043/Backdoor.Win32.Androm.hdun-c9f5dd9de1f2f2d5488bc8ee95f64a1db1a8a53f2eceeb88320d7c644c92e4a0 2013-03-10 08:12:54 ....A 244348 Virusshare.00043/Backdoor.Win32.Androm.heko-a76f2aae6791b2b518de7c56aca69b462de154811c2336b7cd2a261333d2993f 2013-03-09 23:14:26 ....A 528871 Virusshare.00043/Backdoor.Win32.Androm.hent-add0ecc77465ef4218e04fd94be0106f8793bc18f55de004bf6ec64202c1c293 2013-03-10 07:56:18 ....A 472870 Virusshare.00043/Backdoor.Win32.Androm.hepo-f91d108141fdeb15035c0ce8a5669902718949f9954f376e4273285e3741033b 2013-03-09 23:27:18 ....A 249856 Virusshare.00043/Backdoor.Win32.Androm.hezh-e76113bbc98cd630c518482a453d496d18324490c42e481ef46cb26a1b75fd3d 2013-03-10 10:21:36 ....A 155648 Virusshare.00043/Backdoor.Win32.Androm.hjbm-5a74addcdd16fdc69bcaf53e6ed698d3ac2e4aca9ad28abb2d6bd129c57f49e8 2013-03-10 07:04:22 ....A 86016 Virusshare.00043/Backdoor.Win32.Androm.iaea-af2356cf26a53f2fc840d74af38b1ce14dd51d624d6e1a724e6b9821ca812d71 2013-03-09 23:12:00 ....A 27336 Virusshare.00043/Backdoor.Win32.Androm.iaea-d67b05b49771ebc16f85d295c280376f58b48ef85fe5a3c79a930a24c3731a27 2013-03-10 20:21:20 ....A 241664 Virusshare.00043/Backdoor.Win32.Androm.iyfq-a609bb56cdbb89124cd8783e9dfb43a9be96d8a5da14111eec959a3049944560 2013-03-10 00:32:26 ....A 2747418 Virusshare.00043/Backdoor.Win32.Androm.jnib-eda53ef4796568bd73057ee3e6b2a0d7e0424685c066b74adc38d6b763c8f215 2013-03-10 06:57:40 ....A 20480 Virusshare.00043/Backdoor.Win32.Androm.jooj-e16a8aa59ce51339d31854ef779bf96c228e4ab5bc50e5f819459ddd8b6f1f9f 2013-03-10 01:15:56 ....A 364594 Virusshare.00043/Backdoor.Win32.Androm.jpmc-f8fea4cfb25e54425ff0b65d2b34c22f431bd8998db1dff9de58a2a9542d7f6b 2013-03-10 01:32:20 ....A 342553 Virusshare.00043/Backdoor.Win32.Androm.jtcr-d23a00a94807270b780fd20daffcd4e82a01815dafe2e96521527c3245143dd3 2013-03-10 23:01:50 ....A 98304 Virusshare.00043/Backdoor.Win32.Androm.junl-54ba859c8c0fccb8b470f188818a6dfeaa9f904ef801e40ee1467ac81b7fb4b5 2013-03-10 08:31:14 ....A 25088 Virusshare.00043/Backdoor.Win32.Androm.jvqh-e709a2226eeea581b011723640ebdaa722cb153cbff11a4f99ff3507602d08e4 2013-03-10 19:00:52 ....A 522693 Virusshare.00043/Backdoor.Win32.Androm.jvul-7adae4b09436db93934e8a7155bff4daa64a4dbdc8ca2f065ede1dd04ef2566f 2013-03-10 21:11:28 ....A 216064 Virusshare.00043/Backdoor.Win32.Androm.jwvh-fb1a73bfd6e200638a8145b2d2d232e4a74c732d027b5a1677e4cce12bc20525 2013-03-10 19:53:46 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-00759f37a48fbc6603fdef6151fa46dd700d430bda50cea7419181f9e25052fc 2013-03-10 22:25:18 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-009a4b66fe564f74448e36bf314c72c4899b1512cc79a3a20cc421b48ed5c2cc 2013-03-10 21:02:48 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-0294c8645a7f008dc3910f88d1dd45df9c4d5040109f034bce3187c612892ad0 2013-03-10 21:12:56 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-02b9c73bd1fc5a7fdb481257effbb261266791b5bf7cd2dd008849915fb4b20a 2013-03-10 09:54:10 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-03b5b156b5fe84c9fa26a4ad32473ab6db45684df94d29cb6a13acae370d4369 2013-03-10 21:04:26 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-03b9439679e1e84da67349f56eea5ea8db21437d4cbd58dbebf0119dd7b41df4 2013-03-10 08:57:12 ....A 382265 Virusshare.00043/Backdoor.Win32.Androm.jxcj-041a0e21538a4667318987791153f0a59cd8d58c376fb0b68ba8f9074db4d966 2013-03-10 10:00:40 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-098c493b58a38457d0ad8501d58ae68d8d4bb419c5a3d31d6fccd6efcbc87ec7 2013-03-10 19:11:52 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-28b982f84419b339df7324734dd3ff8909d5d57f08fe4968a68a540fb0255704 2013-03-10 23:52:54 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-2a87902ce47b8e9da9c8df18934823373159da290419861edf3532981a50e4b7 2013-03-10 18:00:06 ....A 340480 Virusshare.00043/Backdoor.Win32.Androm.jxcj-2d0cd9362e660e62284109dd89f2092ca6251ade8c01d0e78e20a775afcb38ba 2013-03-10 20:39:56 ....A 359936 Virusshare.00043/Backdoor.Win32.Androm.jxcj-30efefb9177af8bb5c1b412b77851971dc8b63775157aa6101cd57c395726a97 2013-03-10 08:59:56 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-3175823e44705436cab3c5e419d685df9e1212b5f0e2335fbfc8129012b3527a 2013-03-10 19:57:54 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-38a463a2be9d798f9a0969a21acc255f6f721d08f051d1a808bbacbeee270fab 2013-03-10 19:05:52 ....A 306620 Virusshare.00043/Backdoor.Win32.Androm.jxcj-4d8cb868fa8c25e7800f15fcbf0b38ecd6d4cb9af5ae3a633480ca9292a8c3eb 2013-03-10 22:47:54 ....A 55319 Virusshare.00043/Backdoor.Win32.Androm.jxcj-4e734084e507bc92a06f89c440fb836385d25e65f826662807a1535fb9c8a1f5 2013-03-10 09:02:04 ....A 277162 Virusshare.00043/Backdoor.Win32.Androm.jxcj-4ff064fb4cee83fa9f7fe744363cf8d692e8fedd2aa5b66549063df4417f0384 2013-03-11 01:12:46 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-53b91efe09779ef6600844027f24c45db5cacaa9f86dc90646fba5bc7960d91c 2013-03-10 09:01:06 ....A 381329 Virusshare.00043/Backdoor.Win32.Androm.jxcj-56f7a97941c78c0389f05f721a1fce8a8cfab880f1a1b24d33123caf297a0e89 2013-03-10 22:51:58 ....A 359936 Virusshare.00043/Backdoor.Win32.Androm.jxcj-5d37c63241a9f9ef3cf00917bef9f74dd2d42e1663dfa958cbe4f230091f7735 2013-03-10 22:28:12 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-60de9cc683587f7967ec7a84fc6a10a14ea017617ff42674a68d57c21eaf89dc 2013-03-10 18:18:28 ....A 371586 Virusshare.00043/Backdoor.Win32.Androm.jxcj-62b4e1db5bbc9d104e542241684248f40edfa1d78779bfaca4170844de43a482 2013-03-10 09:19:16 ....A 331264 Virusshare.00043/Backdoor.Win32.Androm.jxcj-7462ee3cf25ceb600ee82146f9dd8e961ef3cbb664f75a3734400a8378394596 2013-03-11 01:20:18 ....A 384381 Virusshare.00043/Backdoor.Win32.Androm.jxcj-7928b13ae5e080e0bcdbec1e95e6a9cba965444e1d981449bd8c4faefe13e444 2013-03-10 09:16:58 ....A 385024 Virusshare.00043/Backdoor.Win32.Androm.jxcj-7961f3cc9f8b03b5efd089877ef19ee20dd62425780513ea73d73d74db49f373 2013-03-10 22:59:14 ....A 501760 Virusshare.00043/Backdoor.Win32.Androm.jxcj-7b98a58630acc0fb5dcae1a91a5280b892967b577a90d8e75dfa0dd20e4c7520 2013-03-10 18:31:48 ....A 86848 Virusshare.00043/Backdoor.Win32.Androm.jxcj-7e86e4395f7476c2588180d401345a7b153bba4677bd7b2f28dcb8979ee29b05 2013-03-10 20:16:30 ....A 167148 Virusshare.00043/Backdoor.Win32.Androm.jxcj-8620c46ca9d105a5ba650d260a4d2a638f1ca051953abf588b6764acd635d907 2013-03-10 20:08:52 ....A 380737 Virusshare.00043/Backdoor.Win32.Androm.jxcj-9bc6ecf63a4cce7dca00fc237234cdc3de4e5abb943c9f24ed9a4a89ecaed0d4 2013-03-10 21:13:06 ....A 430592 Virusshare.00043/Backdoor.Win32.Androm.jxcj-9d2d035aaa9726168f84c7ba506fc689ac364701409c28c229aa8d94b716f084 2013-03-10 09:12:18 ....A 358912 Virusshare.00043/Backdoor.Win32.Androm.jxcj-a1708b6e21f14bdb5656e5f0cca464a6adf8d2a647b8edc383b9d45e23642d17 2013-03-10 09:15:24 ....A 358912 Virusshare.00043/Backdoor.Win32.Androm.jxcj-a17618f91191eee65ef397ebf9ab9b653765e6f85a815b4cc5e11811d602bce5 2013-03-10 17:56:34 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-a25efa88529977ab303cb5c6b6bd81d51e101a0aef8abcd0d21a806edbb1ecce 2013-03-10 19:43:02 ....A 354942 Virusshare.00043/Backdoor.Win32.Androm.jxcj-a7e014d42d1260b7524712feaf83422b63b1eecb2820c5820bd3067b1e6cb7a4 2013-03-10 22:35:14 ....A 360603 Virusshare.00043/Backdoor.Win32.Androm.jxcj-a931e51ddd03d5a3b43ae6f99f0e56337237332722c16e8decf8634eb81ad90e 2013-03-10 18:49:46 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-aad0ceb951b7acecfd6e361967171e70ca4dbe61f05f9ce883741da112376042 2013-03-10 22:51:42 ....A 378899 Virusshare.00043/Backdoor.Win32.Androm.jxcj-c4790c4aafd817ce4adc014d4d1f628bb268adcea397e89666313ad7b2d2241e 2013-03-10 20:04:36 ....A 357376 Virusshare.00043/Backdoor.Win32.Androm.jxcj-c499bbb3a22ace1441b677726a7baad5979cb24f6a224cd272967f71f11c6f48 2013-03-09 23:28:44 ....A 479240 Virusshare.00043/Backdoor.Win32.Androm.jxcj-c506bc5950f64c1c6f150b4257e1a41172bea288f77ff70e328a1e77ea50ac4f 2013-03-10 19:25:30 ....A 381365 Virusshare.00043/Backdoor.Win32.Androm.jxcj-c53448c7e4cfdfd12ca4cce7565ca6592e5f4822887e827c04a6e55689aedaa9 2013-03-10 19:42:38 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-c57c30e9656746a727ba14e30564c88b07db5f208277ce3e6fc999e61fd9eef1 2013-03-11 00:59:04 ....A 385024 Virusshare.00043/Backdoor.Win32.Androm.jxcj-c5b693957c11b7cad9d8e5da3d3aea6f741fabb3289afa9741dcbf2e1c74d8bf 2013-03-10 09:06:54 ....A 499912 Virusshare.00043/Backdoor.Win32.Androm.jxcj-ccb9e3dbe5be4352578b19a193869181edc0da29cfdb4179e382383ac24f35b1 2013-03-10 18:29:26 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-ce408947c93b02ced2ee9c53f75fc5c5745abaa9a8f9cc50a537628a50ecb630 2013-03-10 19:37:34 ....A 377264 Virusshare.00043/Backdoor.Win32.Androm.jxcj-cf1c71d68206e238e1a2147b0f2f05e480cf6ab9788cb7b6c58db24d712d65a5 2013-03-10 20:46:46 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-d1a606142553cf961f5dd9747f06e4332208c95f3d3152212d063920ce976798 2013-03-11 00:36:16 ....A 74631 Virusshare.00043/Backdoor.Win32.Androm.jxcj-edcade459eae31416d06b0334c1003150b015600547dcb9d30e343b1f8d77db3 2013-03-10 09:33:16 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-f00dd9d8142169cd07d7ad57d42314476a3476493e364cdc30dffcb2c356730b 2013-03-10 20:15:42 ....A 384000 Virusshare.00043/Backdoor.Win32.Androm.jxcj-f2d9d61bcc001543a7ff27ef24985d4601743d42935ab806a280a17ed8a9909d 2013-03-10 22:27:24 ....A 291734 Virusshare.00043/Backdoor.Win32.Androm.jxcj-f6161f9bfed8ffca61314e8cca8b5e5379bec36bfb09325a9ea901ee8387605e 2013-03-10 19:43:16 ....A 384314 Virusshare.00043/Backdoor.Win32.Androm.jxcj-f7545f5f5ae6542f88befc17d95c08b60d1692858e227290a450288c88a2c090 2013-03-10 20:19:10 ....A 500088 Virusshare.00043/Backdoor.Win32.Androm.jxcj-fcc4e5fa6248baf318a8d0ce2f218e51850e5f6951ae8de82e74de5867bff5b9 2013-03-10 10:38:58 ....A 368205 Virusshare.00043/Backdoor.Win32.Androm.jxcj-fcf295374c0b8456bf68fda27948917997704ec8c0343da0d184fd86d325da98 2013-03-10 18:29:40 ....A 236919 Virusshare.00043/Backdoor.Win32.Androm.jxcj-fe19d217acdc8271bdee74a95f830e260e3bf23629eb44f2f833ccad0024fbd6 2013-03-10 20:39:36 ....A 358912 Virusshare.00043/Backdoor.Win32.Androm.jxcj-ff68bd330b6e7bf74277c08c4d83db2bf04e44c2a14df71c073fafff9549fbc0 2013-03-10 19:42:32 ....A 810520 Virusshare.00043/Backdoor.Win32.Androm.jxgb-54164e58adcf2532762012b99c36757e1e3f028965ca8c3ea200ae394a39226f 2013-03-10 08:22:54 ....A 108544 Virusshare.00043/Backdoor.Win32.Androm.jxgb-cdaf7e138265934601beea873147b325e355eb5047640314fe6538eff9899f88 2013-03-09 23:34:04 ....A 108544 Virusshare.00043/Backdoor.Win32.Androm.jxgb-d8a9f41d63ab2e9ff45b4c2def839b0471da82bd867368c79f9c2e0048a59bca 2013-03-10 18:31:42 ....A 183296 Virusshare.00043/Backdoor.Win32.Androm.jxkf-597bd0a960b485e844527ac6d8f3460a0804334ae48ee9c2a8343cb3921d3538 2013-03-10 20:26:26 ....A 140288 Virusshare.00043/Backdoor.Win32.Androm.jxtt-82f2d36585b32792c81af547718138dbcacc552ece33408f106617cfbca342f1 2013-03-09 23:44:46 ....A 167936 Virusshare.00043/Backdoor.Win32.Androm.jxty-12e8b544c695fe71a82ac0388a184725b3d671a1673b117da7d38b0a1f29c854 2013-03-10 20:18:04 ....A 225280 Virusshare.00043/Backdoor.Win32.Androm.jxty-f83ef774702271fd91d80011a52db7026a9c320fe141e54172d5f31d17b3e429 2013-03-10 06:49:44 ....A 200741 Virusshare.00043/Backdoor.Win32.Androm.jxwn-e646925e8b40bf88480ce1e0583c39dd0758a09d7c50451c5b8de603cbf72ede 2013-03-09 23:12:28 ....A 49157 Virusshare.00043/Backdoor.Win32.Androm.jyap-653fac9750e057bef8b17e4d4cbef87a1d351bbf5f8d77a1e7f627378f99a0c4 2013-03-09 23:11:30 ....A 151552 Virusshare.00043/Backdoor.Win32.Androm.jyer-1280a0999ecde3e302f9f123e2f253e336ed86f6b8c039391f3bc70b97a65c55 2013-03-10 18:34:06 ....A 225280 Virusshare.00043/Backdoor.Win32.Androm.jyer-36dc3cdce9001ca9bbffd52b091d1387369171a8253205d2aa5eeca9a848cf90 2013-03-10 18:48:54 ....A 225280 Virusshare.00043/Backdoor.Win32.Androm.jyer-59c2272b475852470d1222f6593b3a64e85a15b97ee3552ff2b71d93e431d181 2013-03-10 20:34:38 ....A 225280 Virusshare.00043/Backdoor.Win32.Androm.jyer-7d9844869807930256a1798daf72ef3c8bd48e26eee42c9473b3b00a21d09627 2013-03-11 01:23:22 ....A 225280 Virusshare.00043/Backdoor.Win32.Androm.jyer-821a645131eb8c66434b7fe537a7b75fed20e13abb270531615bdb859453e771 2013-03-11 01:38:16 ....A 225280 Virusshare.00043/Backdoor.Win32.Androm.jyer-824d1865cd297aa7c2d087662865580662c1e937503ce30ad96ab9f2790d828b 2013-03-10 09:31:54 ....A 184320 Virusshare.00043/Backdoor.Win32.Androm.jyer-cc5b02817667fe83deccf6870e3cb37a3b3e574f93f686c5bb604d53810216c7 2013-03-10 20:27:00 ....A 102400 Virusshare.00043/Backdoor.Win32.Androm.jzna-33b733b18125a3a81d49b729198e11f5627a4e34f16395f1e969b2b3fcc233d3 2013-03-11 01:26:46 ....A 1000448 Virusshare.00043/Backdoor.Win32.Androm.kack-3ad2c695d242aa1ca4bae3af067cb544e32296ecfcadc5d4ceda3f667e04c3e6 2013-03-10 20:27:44 ....A 1243136 Virusshare.00043/Backdoor.Win32.Androm.kack-9dacabac108f3abdcf0826e42ff1301c6fb5915f40e2bd4ba536c4a118bcc131 2013-03-10 22:37:02 ....A 755200 Virusshare.00043/Backdoor.Win32.Androm.kack-a52ecf68700494442c72713dffc166a89388d635ed8218a3ccd27a7aa20b559b 2013-03-10 09:40:16 ....A 2456215 Virusshare.00043/Backdoor.Win32.Androm.kada-bffca3562f2f83d13f5b5eaababb6030f60f3821cd6cfefba0a678ff63dbbb63 2013-03-10 09:05:46 ....A 50688 Virusshare.00043/Backdoor.Win32.Androm.kamc-cbe17a73509a945e8a296dcdfac23113aa858ffb8f56dffa9cf190cb74fd44b9 2013-03-10 10:30:28 ....A 241725 Virusshare.00043/Backdoor.Win32.Androm.klss-112e8b1cedf971760b0791e2759f5d1acaa79db4db263961c96656e0f931356f 2013-03-10 20:19:30 ....A 2458624 Virusshare.00043/Backdoor.Win32.Androm.kuaj-0710ca684d0f9d934fe5034a4621148fd1ab7125139b9b7a46fe910a8c48a5c8 2013-03-10 22:55:04 ....A 2012672 Virusshare.00043/Backdoor.Win32.Androm.ouch-cd1fbc8cb7e09df6bb620e0e43e587234ac0390da2325f1ea262585c38a03e2e 2013-03-10 21:12:18 ....A 1689600 Virusshare.00043/Backdoor.Win32.Androm.ouci-0b650342cc2c3152e7a27d8af2bafdba42c70c33a386c7a332dfaea854c86554 2013-03-10 21:07:40 ....A 1206784 Virusshare.00043/Backdoor.Win32.Androm.oucq-aab24792095adc7fe0e24d71d60bffc2f344ea10303088b422c590698991d0eb 2013-03-10 22:29:42 ....A 262144 Virusshare.00043/Backdoor.Win32.Androm.ouqo-10d1e784ad3397c05e9e817e7e41495602b1adc52a04236610493e5a2a526962 2013-03-11 01:46:42 ....A 47104 Virusshare.00043/Backdoor.Win32.Androm.pij-77de3bfbf4c10441772ce676f3d1f738db315225f3fc041cc82c029535047854 2013-03-11 00:14:00 ....A 236002 Virusshare.00043/Backdoor.Win32.Androm.spv-1271d59b49f1b44a5189537ced476a763abf5933e5a69f9d363536b93ba510aa 2013-03-10 18:45:24 ....A 536576 Virusshare.00043/Backdoor.Win32.Androm.spv-3bceeee91e2d2edc8ae838d4e755d9d560050718927c2f2a7287dd352f506fe4 2013-03-10 18:13:42 ....A 237568 Virusshare.00043/Backdoor.Win32.Androm.spv-6574f006f12eef3cca5ed04cb0a445b627a9c14f74ef4fb3bde7a13d21590b30 2013-03-10 20:50:32 ....A 438272 Virusshare.00043/Backdoor.Win32.Androm.spv-840eda12526bb82651d8b28a02aed7de8c2ba793d8491124607a61ac8000abc2 2013-03-10 20:40:16 ....A 122880 Virusshare.00043/Backdoor.Win32.Androm.spv-a9f864eb3dfeee9952297245f744681030a97e1333252302131e41e5adf81188 2013-03-10 20:21:32 ....A 540672 Virusshare.00043/Backdoor.Win32.Androm.spv-bf7e7edd5e9cd5ccb2884a138ba184bd59c70000c7183ae196aaf2f2010ffc50 2013-03-11 01:01:54 ....A 179400 Virusshare.00043/Backdoor.Win32.Androm.spv-c13274969259b6b24fa3725f5eb388e6caed6265af8814647455a7747ad9a990 2013-03-10 18:23:20 ....A 491625 Virusshare.00043/Backdoor.Win32.Androm.spv-eca092d5953688fe67b0f1f291c00936183bb1c98f4b77a04fbbc63d28c61382 2013-03-10 09:50:56 ....A 966656 Virusshare.00043/Backdoor.Win32.Androm.spv-f1130ca8cef7a4f0043dd5102f4a83fa6ce651ca9b6823338d9f8fec78d6adfc 2013-03-10 09:46:54 ....A 536576 Virusshare.00043/Backdoor.Win32.Androm.spv-f1dfb6b8bb3efdabd660118c4fb90dd6765528de02b3e2efcdeded9382471201 2013-03-10 23:21:06 ....A 404992 Virusshare.00043/Backdoor.Win32.Androm.ukgf-a825ddeae90af183ff62536dd63168e84e120ddf90c45c0f9bb0efc35f59df58 2013-03-10 00:23:08 ....A 182998 Virusshare.00043/Backdoor.Win32.Antilam.20-d77b0bba6525907b3692e842157b1d9b5d45144898347e82da389d0e768ce327 2013-03-09 23:37:18 ....A 182998 Virusshare.00043/Backdoor.Win32.Antilam.20-dab8e48a15c06083fa8f9ab0cd983c18551c20f8cf21bce2f648af3f8f6346ee 2013-03-10 07:55:32 ....A 504832 Virusshare.00043/Backdoor.Win32.Antilam.20-f413bc9925d9b191495f58670e2f1e2b2de43980571c75e7eeaa5cae77c5dfcc 2013-03-10 07:21:40 ....A 296996 Virusshare.00043/Backdoor.Win32.Antilam.20.a-af4bc5dbc15a7fbd865ec2ebb4d3444757ffea97953c3b9ffdc796f8a3f90e02 2013-03-10 00:19:06 ....A 471259 Virusshare.00043/Backdoor.Win32.Antilam.20.k-e42198781afadf0109306832266d392b533727cb70de7441971e1c73ed3e7cc8 2013-03-09 23:46:02 ....A 2448 Virusshare.00043/Backdoor.Win32.Aphexdoor.LiteSock-fc55e961428ef7aa93384fe3376529f5a3bbf55905a14bfaec1d5c4ab022e2d6 2013-03-10 06:45:50 ....A 171522 Virusshare.00043/Backdoor.Win32.Armageddon.10-d94f5956b7619b0ee6919cb393d33c23a401d8d3260f01572a5b72e2af4c110c 2013-03-10 17:57:32 ....A 1560192 Virusshare.00043/Backdoor.Win32.Asper.acnu-804d0e2fdb828922aec66442ec34c2f547a824efb706c67b4b355f3831b9a856 2013-03-10 19:42:02 ....A 931968 Virusshare.00043/Backdoor.Win32.Asper.acnw-8651c3b1ee6c09022c414caf8396f19052c5fb8d6f33a0b335f69c5671675622 2013-03-10 09:27:50 ....A 646784 Virusshare.00043/Backdoor.Win32.Asper.acpw-cb5c6470933d6608315abcdc25a493b7cb90774906a0715a9021355b9061609f 2013-03-10 09:11:08 ....A 682112 Virusshare.00043/Backdoor.Win32.Asper.aczb-4f1f5b16ac8939a723483081c322d96cc8753c16db738d24942358a30aa12b7e 2013-03-10 22:40:52 ....A 682112 Virusshare.00043/Backdoor.Win32.Asper.aczb-5a563968e5d867907fa7951d1be18b814cd7a9ab26084d3199220967307dad36 2013-03-10 20:18:56 ....A 682112 Virusshare.00043/Backdoor.Win32.Asper.aczb-acb7117a58b4065b3d8a1ea9437e25811f634485b6ccd0f5d4521fb0563428a9 2013-03-10 18:13:22 ....A 933504 Virusshare.00043/Backdoor.Win32.Asper.qcw-095a9ea7c51f533e00e77ffbfccc8071b83495d850c62c8564abf35f4b1b238d 2013-03-09 23:36:22 ....A 933504 Virusshare.00043/Backdoor.Win32.Asper.qda-02bf17ba84332e9d5ff4219fb1a55480bc458e336c9ef72d9fe7528f8ac2cfed 2013-03-10 23:38:56 ....A 933504 Virusshare.00043/Backdoor.Win32.Asper.qdb-c3d47fe9a1d110d475eaa90b9a75cb06211268b199cde14e9166757dc6c61f4c 2013-03-10 08:56:00 ....A 933504 Virusshare.00043/Backdoor.Win32.Asper.qpg-25853ba7abc5c5d07328bdd4dfb4fcc5f124c23563aca1de4a6e118a35ccc0f5 2013-03-10 08:55:48 ....A 933504 Virusshare.00043/Backdoor.Win32.Asper.qpo-0b80155a0d0551e76a1de631c6a5816c3a2b174ed2a40f07ad7ae29d8f9a0c4b 2013-03-10 18:46:46 ....A 868480 Virusshare.00043/Backdoor.Win32.Asper.syf-04e095c6ef1d9883fade55fb7a01569ed431de32b733c9ed4ee6918087c1f2d6 2013-03-11 00:56:24 ....A 521856 Virusshare.00043/Backdoor.Win32.Asper.thj-1329b7365d751fc6b079fbf7e2560f05a8932a00e1fb3b9f1982cbc8887e3f6f 2013-03-10 23:29:06 ....A 933504 Virusshare.00043/Backdoor.Win32.Asper.vaj-835c419e2a7e9f9050d48802ac3366a23c21d03c5a1e5d23670451f0d1b72d1e 2013-03-10 09:05:54 ....A 543360 Virusshare.00043/Backdoor.Win32.Asper.xod-3067101f386c2f8a4a02d2fffbd28672eeecefec22c4166648e1a685bcfd9576 2013-03-11 01:24:08 ....A 543360 Virusshare.00043/Backdoor.Win32.Asper.xod-342b858a412dd9914039924758fcdcd7440b176d3d50bbd0ce25479be7b0d702 2013-03-10 19:47:52 ....A 543360 Virusshare.00043/Backdoor.Win32.Asper.xod-88811b22010de7fbb3528d0679a8d2cf01d2c01c86941a9f388bc6741f5cb676 2013-03-10 19:36:02 ....A 543360 Virusshare.00043/Backdoor.Win32.Asper.xod-9d40f8a03e874c0ed8e6edf8c6208fc9acc24a8e4c19779d50d0098ba806357f 2013-03-10 23:19:36 ....A 543360 Virusshare.00043/Backdoor.Win32.Asper.xod-ac3843174bd2818b7c378491689340c09339b32affe3e1afc520afce838399e6 2013-03-10 18:21:48 ....A 521856 Virusshare.00043/Backdoor.Win32.Asper.xof-0ee93111635c26bc2f2001a2b92f7f4d533bdb66d1b6d4d12cadbd2aa500e95b 2013-03-10 00:11:44 ....A 114176 Virusshare.00043/Backdoor.Win32.Assasin.11-f868a7463dbd4ff058317aa4561ae379ae878278b6eda780ad99d590b75889ca 2013-03-10 00:06:52 ....A 438784 Virusshare.00043/Backdoor.Win32.Asylum.01-aafcc94f926440b7f888f727f2d7c6227b9dd8f1664da13db2a829d6cc62a60c 2013-03-10 03:18:58 ....A 7168 Virusshare.00043/Backdoor.Win32.Asylum.011-e922b1706087661ce19e8cfcda853a76001068760fb678a870e7344ea1132d5c 2013-03-10 01:10:40 ....A 7168 Virusshare.00043/Backdoor.Win32.Asylum.011-fbf8bc5c25fd2c8db8e5e30f3f504cd039899782dc0f4117e66a61d4a0f8a857 2013-03-10 00:27:04 ....A 28672 Virusshare.00043/Backdoor.Win32.Asylum.Web.b-fa885deff638da6ca6867332eb077c6eca74a0ade9637fc5d8502c4f9bc9cf26 2013-03-10 00:29:58 ....A 657608 Virusshare.00043/Backdoor.Win32.AutoIt.z-dccd8d179c1401b61c514deadb255f0ef21f857c92a8649c2e1003a6f5222fcf 2013-03-10 09:26:18 ....A 200704 Virusshare.00043/Backdoor.Win32.Azbreg.aavv-cb75d8d987569cae51992098995c83a99ac9dab2d5b4ff59ae5577ecd28ae5a1 2013-03-10 20:25:40 ....A 176128 Virusshare.00043/Backdoor.Win32.Azbreg.aawr-018ccb58cea2501d607bf9025e514ce19d3ea19599a7b241a48c912a65f962a3 2013-03-10 10:07:22 ....A 176128 Virusshare.00043/Backdoor.Win32.Azbreg.aawr-8671ab8ff6530c5ee5a0e81f62abfd60945dcc9f845c7739efc5372fd00b1f59 2013-03-10 10:05:38 ....A 287351 Virusshare.00043/Backdoor.Win32.Azbreg.aazw-7e23a19201deb6c269a6179cf14e29266c3cc61aa1baaf7f0fdb1283ab38c3ac 2013-03-09 23:13:40 ....A 20480 Virusshare.00043/Backdoor.Win32.BO2K.112.plugin-ed206ab5895ac2780987629717e83dca557add5acd061c4208f71e6609d00eda 2013-03-10 08:15:58 ....A 28672 Virusshare.00043/Backdoor.Win32.BO2K.ag-fce4a00bf8fa40306c450433f21c2689033dc03a7e43c7442ce52aaae6ea8546 2013-03-10 00:30:12 ....A 28672 Virusshare.00043/Backdoor.Win32.BO2K.plugin.Girc.cfg-a75e228d685378f6734049141be0a977a3cf11326f5768ef74a6aa6fa224672f 2013-03-10 07:11:30 ....A 163840 Virusshare.00043/Backdoor.Win32.BO2K.server-e890355a7085e512113be9eda9ff5f6aa1b1fbc254daa1e1ba28f5aa1d041ca1 2013-03-10 03:06:34 ....A 27136 Virusshare.00043/Backdoor.Win32.Badrat.c-a79c0cc40ef1ba3e053ac578d6270a830f03cafe1a64175d92e4d891b6e0da5b 2013-03-10 00:22:00 ....A 102400 Virusshare.00043/Backdoor.Win32.Badrat.c-d99d1abd24df8843b9d33f35076530208414b22fa0e320bfeb17fdf243c9f4b0 2013-03-10 22:35:04 ....A 772608 Virusshare.00043/Backdoor.Win32.Bafruz.m-c96f094ec43ec8d2cec3b3160a2e82cdfe5b47ef7d2e6aa1ed4d575755207a07 2013-03-10 06:53:26 ....A 482840 Virusshare.00043/Backdoor.Win32.Bancodor.b-ede1ae2d63eebe56be38749cd78616363baa81a79dca2ddaaa66d55f539c9653 2013-03-10 23:19:36 ....A 173568 Virusshare.00043/Backdoor.Win32.Bancodor.bc-5631e1ee241f38301edc7332262b39a7c6bdffbf0de16cc455b50d4e49486e74 2013-03-10 01:08:50 ....A 1340928 Virusshare.00043/Backdoor.Win32.Bancodor.bs-dcb1ff9700852b41260cae4a6d321588b9acf862299f3663b866416d8fc40b50 2013-03-10 22:31:54 ....A 287744 Virusshare.00043/Backdoor.Win32.Bancodor.bx-3a9e4c6fa0cd1c762376fe7a05856f9c943311c3e93673f391457162b21ca426 2013-03-10 19:37:02 ....A 914313 Virusshare.00043/Backdoor.Win32.Bancodor.bx-7b0b6b288e09857007ccc88e3e631ada5bebfd99431ec5721f1e86a0ada3aff2 2013-03-10 00:12:48 ....A 18869 Virusshare.00043/Backdoor.Win32.Bandok.ad-aea86db2c3ec049dd13c739c2cd460becc68a1793a0f0cae7ef1832914f03f8f 2013-03-10 07:15:28 ....A 98304 Virusshare.00043/Backdoor.Win32.Bandok.be-e1beff8ac67c90be989001cd8d9d3cce75756a60a8ea5c8b7ec026fa50f8468f 2013-03-10 01:56:14 ....A 98304 Virusshare.00043/Backdoor.Win32.Bandok.be-e499ee4590980142757afee78c6646367d4a3c6040277b06628b3fc4f25d801d 2013-03-10 03:20:08 ....A 79872 Virusshare.00043/Backdoor.Win32.Bandok.be-ee626dace80b498b182eeb218afa6a9b097a578873640f503b27032ab16dd5ab 2013-03-10 18:17:12 ....A 91188 Virusshare.00043/Backdoor.Win32.Bandoora.l-125345ed905a9a7f567d5e91631f2a1d9313e824fbda6483f2e82885cf6a948d 2013-03-11 00:40:30 ....A 210944 Virusshare.00043/Backdoor.Win32.Banito.advp-0377e9f5e93d1217e40f3c3c755833cd63079ad37daae5d1e59eb03d239e6955 2013-03-10 00:30:26 ....A 606208 Virusshare.00043/Backdoor.Win32.Banito.atr-dacd67366d489c864446136179c67fed3a5e46674a39d6630f9de15f0497de21 2013-03-10 06:49:34 ....A 10240 Virusshare.00043/Backdoor.Win32.Banito.bms-db62633045689962395ec94a161c85db9106e9f10264ff56b79d2cf82f246143 2013-03-10 00:47:12 ....A 24576 Virusshare.00043/Backdoor.Win32.Banito.bt-f598108ed8b494acb1519504f81a7aa2189f106fdc44b2b9c099327e51749cd8 2013-03-10 20:19:14 ....A 884736 Virusshare.00043/Backdoor.Win32.Banito.cmy-fcf074703e9c9b45c3c527adef68c0ca5419ef1b8550e5f1d277ebbf5f89a303 2013-03-10 09:20:26 ....A 131072 Virusshare.00043/Backdoor.Win32.Banito.wif-0b384d0f1a52b0640ec9fe09d4b880fcec15837cdf29d18e53f57a230aea7425 2013-03-10 23:19:20 ....A 1146880 Virusshare.00043/Backdoor.Win32.Banito.wif-2c8d1d0009722f451bc527afd6e0b454497ba424ae41b319ab35cd0e47ee6654 2013-03-11 01:18:52 ....A 511488 Virusshare.00043/Backdoor.Win32.Banito.wif-d26ca4c34d719a6e079d374a469d9d22d827379f78535ecc02fb1a18d426416d 2013-03-10 07:36:46 ....A 130560 Virusshare.00043/Backdoor.Win32.Banito.wif-e35c55bca7f79df5b08ea51cbe95bfde267ec0f5d6a3b26349b64a0302f543fc 2013-03-10 06:57:12 ....A 53248 Virusshare.00043/Backdoor.Win32.Banito.z-e1644ed71ab34666b83390078b256ffab085e82896e9906e48a60abaf3a60e41 2013-03-10 08:05:30 ....A 26624 Virusshare.00043/Backdoor.Win32.Bay-d2724aa57431900f57ac1156bb133aa5afcfe83c4a5dd82ef6faf9d9f7b04057 2013-03-10 00:10:54 ....A 50473 Virusshare.00043/Backdoor.Win32.Beastdoor.205-e600892159ef93da4015ec5b66fdf779e6e4c9dae5e210c0471c4d42c29a88c2 2013-03-10 01:04:20 ....A 61533 Virusshare.00043/Backdoor.Win32.Beastdoor.205-f40713655f57a06b25831c355c8ae397b9d8327d5d4ef5801107b82a5bd25b62 2013-03-10 08:32:44 ....A 31945 Virusshare.00043/Backdoor.Win32.Beastdoor.205-f994f218a7f010c35337f30605479d7cfa0ee755113d44669f4b950ac7451feb 2013-03-10 00:37:54 ....A 640512 Virusshare.00043/Backdoor.Win32.Beastdoor.330-e3485feedbf19cbf3d6fd4e67cd879d33e9b2634478c92f8ad2574278c1df671 2013-03-10 00:59:42 ....A 31395 Virusshare.00043/Backdoor.Win32.Beastdoor.ab-c9b3c10f94aaf8972f62df7322dbf61f0f47a2406ed15c880c92152114aabd0e 2013-03-09 23:41:44 ....A 37631 Virusshare.00043/Backdoor.Win32.Beastdoor.ar-df25bd0e92712bdba16864f4c25558ddbfe0b27bb44593ccd9d9b430bea2936e 2013-03-10 06:41:42 ....A 1655351 Virusshare.00043/Backdoor.Win32.Beastdoor.av-ad56007a4fe1bdf38f70f577367cb0f42976dc7069a93a07e516a7b3b1681690 2013-03-10 00:30:12 ....A 53237 Virusshare.00043/Backdoor.Win32.Beastdoor.av-d8fc77e14a50698ab4c08acab3442bf2e36dcd005da7db3b99b63c0a044e7c9e 2013-03-10 00:09:08 ....A 18497 Virusshare.00043/Backdoor.Win32.Beastdoor.av-dce188f19c11672446961ab4591627c32f0062599870d9f57968a626d550dc04 2013-03-09 23:41:20 ....A 52980 Virusshare.00043/Backdoor.Win32.Beastdoor.av-e025d545e37b5060f66d34768668fd23a3a145bfb12848be1b2980464398103d 2013-03-10 00:21:18 ....A 73362 Virusshare.00043/Backdoor.Win32.Beastdoor.ic-a65d385215656cd7823d260ee659b03623718133f5cf14c9a1357b6068289a29 2013-03-10 08:30:56 ....A 30821 Virusshare.00043/Backdoor.Win32.Beastdoor.l-e9f9b5b4931b16a52f77e90dc53427191bc34760d394c45b19290087155525ca 2013-03-10 01:35:14 ....A 30928 Virusshare.00043/Backdoor.Win32.Beastdoor.l-f336d425ee10c330b3922fd1cc6a77c5e7e4606fc75936e09154332dd7b37647 2013-03-09 23:40:20 ....A 30821 Virusshare.00043/Backdoor.Win32.Beastdoor.nc-f642adef5cfd69ffcf357c4606f0984c436d902179f5445acf15011bdbba2ad7 2013-03-09 23:59:32 ....A 31336 Virusshare.00043/Backdoor.Win32.Beastdoor.nd-c94ca382816b1d650b7e6c6d5a4cb6d0618ae92e726ccfcd17fa3efce6c20b2b 2013-03-10 08:29:16 ....A 50782 Virusshare.00043/Backdoor.Win32.Beastdoor.nx-dbea65b8011f340c7aca89c8bb92fe02fe2b047315ef7036c7fc98048b974d84 2013-03-10 01:46:40 ....A 122880 Virusshare.00043/Backdoor.Win32.Beastdoor.oq-f6ae69622ad0291cee3d37e7261308ebf83f8d39636943bf858affc168123197 2013-03-10 00:07:06 ....A 69632 Virusshare.00043/Backdoor.Win32.Beastdoor.pm-a868bf188b657309624c190650efccdc462eccc767018e15f79ad044f50c3fbd 2013-03-10 08:10:38 ....A 1887232 Virusshare.00043/Backdoor.Win32.Beastdoor.pm-a982b0168283cc807a66a8cdc1335efe499664651fadf7259f1c3d12474952c8 2013-03-10 07:11:32 ....A 72978 Virusshare.00043/Backdoor.Win32.Beastdoor.rw-df798c53c8d8de0de4af49bffb216be26c8bf3f223ecd5993f3542764c9c8de6 2013-03-10 06:53:14 ....A 69733 Virusshare.00043/Backdoor.Win32.Beastdoor.rw-ee52b15761ca3a98ad6e7c5b76cd0acea4807ba978505cbe9caa5f65dbb94053 2013-03-10 00:15:04 ....A 72962 Virusshare.00043/Backdoor.Win32.Beastdoor.rw-fbbbbe577207625eaafe6179648c7703d926a541d7fd2f56944d413127977829 2013-03-09 23:35:56 ....A 16384 Virusshare.00043/Backdoor.Win32.Becon-e8c9dea116ed77df359dc6e0f4936879b06cb12aad381cc8b5c6c8e91efadcdb 2013-03-10 06:34:56 ....A 20448 Virusshare.00043/Backdoor.Win32.Bifrose.aa-aee003e9a6651a2019c2739977d6de447eaa5ac56be0fcf43720cccb6f53aa8b 2013-03-09 23:41:54 ....A 72362 Virusshare.00043/Backdoor.Win32.Bifrose.aa-e73f8d6b0c2176c512237bbe9fdf92abc2d5e7b95073b8551d6292bcaa59825a 2013-03-10 22:47:34 ....A 1503432 Virusshare.00043/Backdoor.Win32.Bifrose.acci-2dcc3d0c78de00ae764125a585e9f186c3083fac7a15865c9e946b389a528fe4 2013-03-10 18:07:00 ....A 1487048 Virusshare.00043/Backdoor.Win32.Bifrose.acci-37b6487eede30523e3bdecef755cdd3d2f51f552e6764cfb84c14c8432f52591 2013-03-10 07:57:24 ....A 1466368 Virusshare.00043/Backdoor.Win32.Bifrose.acci-cea67acf854e0b980d1a4d9d69fc601f810ade842cd21858575a15149aba6c7e 2013-03-09 23:11:58 ....A 642048 Virusshare.00043/Backdoor.Win32.Bifrose.acci-ee78960d6669faf6a55e8153c8c104d96f222edf3b591cba6592047cdacdba34 2013-03-10 20:04:34 ....A 27280 Virusshare.00043/Backdoor.Win32.Bifrose.aci-5683dae1ec6d57f038f347143dbc76fbefed52bead09ddb3b8eff2454d9d813a 2013-03-11 01:13:56 ....A 230784 Virusshare.00043/Backdoor.Win32.Bifrose.aci-758c1abcb8dd59bcc77c20b9f3bdee5dfc19c70063afbb3e55e18783b45ccd8c 2013-03-10 09:25:42 ....A 186046 Virusshare.00043/Backdoor.Win32.Bifrose.aci-7aea6852930849c2e3411d774f2f87606dca6b218d56eb8f935e21bc6ff38fd4 2013-03-10 08:01:02 ....A 217088 Virusshare.00043/Backdoor.Win32.Bifrose.aci-ac4196cea0294057fae0b26eab36556a33c60c069e8a2a523727f2d726478546 2013-03-10 01:35:04 ....A 67739 Virusshare.00043/Backdoor.Win32.Bifrose.aci-af25bcaf4b01c623f68b06356f062bf95797890386f519693f7eaa52fd557b14 2013-03-09 23:31:50 ....A 160637 Virusshare.00043/Backdoor.Win32.Bifrose.aci-d2c3a8b530e7b8349b952480c97d1274b940d2f3705056ef1ec52abfec769f8e 2013-03-10 07:50:10 ....A 50457 Virusshare.00043/Backdoor.Win32.Bifrose.aci-d8f62c8e7b814e2da65515fb819bc8df3ae5a8aded3b0a5f0d8de8461d9a7a9e 2013-03-10 08:54:24 ....A 202752 Virusshare.00043/Backdoor.Win32.Bifrose.aci-dea9ed00d54f16192d2be7e4ee2fd68cbbb7da3dc5c23b3548adc7e97230e020 2013-03-10 08:42:34 ....A 160637 Virusshare.00043/Backdoor.Win32.Bifrose.aci-dfb790e3b4530e13906edfb146e3c90cd25b3f1e8293ddd69aad77be6f680be4 2013-03-10 07:38:50 ....A 49845 Virusshare.00043/Backdoor.Win32.Bifrose.aci-f43d68c4f8621977c1438c0084a388aed5c3427ef1dbaabd9b7095885c65f6b8 2013-03-10 10:22:10 ....A 160637 Virusshare.00043/Backdoor.Win32.Bifrose.aci-f59c3b6c5b9bc9855681506b079aecdb318f0de2f334b70917a59895c7384de9 2013-03-10 01:33:44 ....A 621568 Virusshare.00043/Backdoor.Win32.Bifrose.adr-bff689356f9dc6b032413fd37d131a6b0ff84b01e15c14a7fde976f618c67b86 2013-03-10 00:03:48 ....A 621568 Virusshare.00043/Backdoor.Win32.Bifrose.adr-d7bc470ce8f9add9045273d9a1407d5f84b222021b129a37050581fffb9909c4 2013-03-10 01:29:00 ....A 1286144 Virusshare.00043/Backdoor.Win32.Bifrose.adr-fa97790738772eec28f0e51446e26784c9776098549c6254f88c78b7ea13b45b 2013-03-10 03:12:08 ....A 61179 Virusshare.00043/Backdoor.Win32.Bifrose.aer-aac6089588f37fb3f8983be7e6d1279b39b7339ee497001e4bd02bbf1d4cc105 2013-03-10 01:58:18 ....A 61179 Virusshare.00043/Backdoor.Win32.Bifrose.aer-dc0f15ee05c068a3c94bd5ac69657a6a9ffb7a31ac46aa3964bf6a6df991c832 2013-03-10 00:59:04 ....A 36765 Virusshare.00043/Backdoor.Win32.Bifrose.aer-e6b95ee2f2f266b3cba477c7efe5679f2c757413a14f087b23c205490a642439 2013-03-10 06:46:50 ....A 61179 Virusshare.00043/Backdoor.Win32.Bifrose.aer-fa0795ba7ed1dd2ed5fa9ef80e7f1669f6320797f64abf2d59079e3a5d39944f 2013-03-10 23:06:14 ....A 1888456 Virusshare.00043/Backdoor.Win32.Bifrose.afe-a48fe83c9c8bf4577c8acc8f339bfd80f275d8ad211e7ebce8d4746157db224b 2013-03-10 00:03:08 ....A 1762304 Virusshare.00043/Backdoor.Win32.Bifrose.afe-a55ffad7374c7266e16a650d88f41fd98ec80c1b4424aefe0958e5f9c1b9f834 2013-03-10 10:12:42 ....A 1239524 Virusshare.00043/Backdoor.Win32.Bifrose.afe-d604e516d711d7efc0f4c673a2396177cd257a469172862b192c8e979bf24c34 2013-03-10 08:53:00 ....A 89790 Virusshare.00043/Backdoor.Win32.Bifrose.agq-df0f7e975cfe4a555026d19295877b8b29e05795a84538f266f2dbeacb9c0f8a 2013-03-10 07:21:56 ....A 9728 Virusshare.00043/Backdoor.Win32.Bifrose.agu-c9cdca52c259c725f0059b030cfb514d7a7cf8ce066d0e54d9b50b2a16ae846d 2013-03-10 08:48:12 ....A 36864 Virusshare.00043/Backdoor.Win32.Bifrose.ahrh-a98041389f4b93025132e083ef333d73ad8cf05894c72b1b9c726e5ed19a504e 2013-03-10 00:04:16 ....A 761434 Virusshare.00043/Backdoor.Win32.Bifrose.ahrh-e6f054865899db0d6331846008cf66146973bcaae5c7fa0fa9e22f23a2bae14b 2013-03-09 23:31:24 ....A 103424 Virusshare.00043/Backdoor.Win32.Bifrose.aim-e5c84e79813545d4646c859fff93ce3179217a3a23079f86b4c111301f7e574b 2013-03-10 07:15:44 ....A 218112 Virusshare.00043/Backdoor.Win32.Bifrose.akaq-d9bd04060888a6f88c3870c5c36991cd183bafdd6ee04f8499c94920aab518c7 2013-03-10 07:43:26 ....A 507904 Virusshare.00043/Backdoor.Win32.Bifrose.akrm-d69e8e09c0db99882f3deb590640b1abd765349636a9c553620cba30965ccd48 2013-03-10 20:09:22 ....A 28672 Virusshare.00043/Backdoor.Win32.Bifrose.aoiq-0f05d66102b3f61816f99110dde25f9229c9a1f56b58fca442f12e60812d107a 2013-03-10 00:16:54 ....A 427415 Virusshare.00043/Backdoor.Win32.Bifrose.atea-d9f9a2c8ad3a51fca2285a6fa5e0a5e2b21494432b88ac131eb48e130303c9e8 2013-03-10 01:02:18 ....A 612742 Virusshare.00043/Backdoor.Win32.Bifrose.atfd-e878a2e9314ccd868237cddca9edeff802c8d0cadb53d284f96ddf3045f26ce2 2013-03-10 07:04:20 ....A 317440 Virusshare.00043/Backdoor.Win32.Bifrose.aumn-ce709b3603122e9148b7fc6484a9c6e0590ac7e3a354be48a0dd5c28d8e74edf 2013-03-10 18:34:00 ....A 180637 Virusshare.00043/Backdoor.Win32.Bifrose.avah-7bed55841093b7c91c4a7d034121f57fef51cbc39e9fef8ee10c85febedd3885 2013-03-10 07:50:14 ....A 123261 Virusshare.00043/Backdoor.Win32.Bifrose.avah-af4bcabbf35b2a68b5d5ff351d0120904469c041841a079bc5a5711527b2b1fd 2013-03-10 03:10:14 ....A 119165 Virusshare.00043/Backdoor.Win32.Bifrose.avah-d7f9c796d17a42f07e1b62bd539aff704c30a63b326fd03ab22f16664097029c 2013-03-10 07:14:16 ....A 2244608 Virusshare.00043/Backdoor.Win32.Bifrose.avah-f4133989c6f0b423dff0a9223c96f6d2eaa9a2210189159ba57ddf9515560f31 2013-03-09 23:59:48 ....A 323584 Virusshare.00043/Backdoor.Win32.Bifrose.awus-ab7241cc26871fb1ed20729104095fa94cc9d9a8c0c0b9a98a20a9bd96c94aae 2013-03-10 00:06:10 ....A 245760 Virusshare.00043/Backdoor.Win32.Bifrose.ayx-dbe42055796e3327624fbd3c59cc6210b71b3d556117fe18fb59e31aed7fd31d 2013-03-10 08:23:02 ....A 238592 Virusshare.00043/Backdoor.Win32.Bifrose.bbm-fb5e00e7abc2cc16d6bba08841d3f50a47101ff95b774a79541cc2eae0f35722 2013-03-09 23:36:14 ....A 31054 Virusshare.00043/Backdoor.Win32.Bifrose.bdgg-e901d5013410afa0b9bf143616d99e71c7c8067dae0820c010a06835e7185fba 2013-03-10 09:25:38 ....A 102912 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-088ee897b7233f4e82ad3649253d4694cb5081372c021da131b946e974c9c69e 2013-03-10 09:10:22 ....A 229889 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-09beaabf32caa6112085669a345e77e1a210f79411f97fe5d798290ca698c1cf 2013-03-10 18:26:16 ....A 450113 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-7fd0c9afd1b5280a0f88350b11fa3ecdf4ce1493d1dd2b9d14f9c40ceb76425b 2013-03-10 23:09:40 ....A 67584 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-81d395bb22e24f4afd1d6990643fcae7ba49f92cef85c0db80afebbc796e086f 2013-03-10 07:07:44 ....A 54784 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-c94999d4f8ff34f8756a3a7f7c09e393cca0aea8ede7cb1308f321d77e8c57b8 2013-03-10 20:28:54 ....A 196808 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-cfb2df66a0642296d5245f8f3260f446ae03a90c2b6158a208cee37dc583c30c 2013-03-10 03:19:44 ....A 325632 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-dd8f2fd969c477e6ba22ad9a77a8bce6b4c83022054c9abc1fb7683213e7efd7 2013-03-10 00:22:10 ....A 87040 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-e4ceb78e4a4c7b4da643449d73820b1d85eac9bc3a37b8235e85503abbd383a3 2013-03-10 01:29:48 ....A 598016 Virusshare.00043/Backdoor.Win32.Bifrose.bgn-eeabfd1833f97de5dba5ae06d491195b67ed54055a08f61d30ac5c15a38c739b 2013-03-10 18:07:30 ....A 159744 Virusshare.00043/Backdoor.Win32.Bifrose.bhrs-806b0e4f1ba0e786fbccc6507627eb313c48982157b55f594e389198e535833e 2013-03-10 00:50:16 ....A 89792 Virusshare.00043/Backdoor.Win32.Bifrose.bhs-ee263d93d061f770f8410c58173bfea0001dc72f6a9e85d35c42bbb455c6b94a 2013-03-10 01:44:24 ....A 45056 Virusshare.00043/Backdoor.Win32.Bifrose.blmx-ac6c9f4d197ecb6041b58b65d1a2dbad6b252e3b95558bd6a9132472eaf9ed96 2013-03-09 23:28:54 ....A 119862 Virusshare.00043/Backdoor.Win32.Bifrose.blmx-e19ff051186b6955828aa4f7f1ff41cdd8ced39fc850edcb795ad4089fd1740f 2013-03-10 17:58:40 ....A 530432 Virusshare.00043/Backdoor.Win32.Bifrose.blr-87223afcd2f4d5c26542f5e8a428f1d8ecd75f0d302ed27a8e10db4c5b2151c8 2013-03-10 08:38:04 ....A 22016 Virusshare.00043/Backdoor.Win32.Bifrose.blr-da3eeefcd3f9c0ea0ca6b0dae513d15e9d66f9b59952794bc36efa711fe15b94 2013-03-10 06:32:56 ....A 34173 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-cdb6774d0f11fea05644d72bf871995783bb297b9b47e88ab1a7b441b220237e 2013-03-10 00:49:04 ....A 53498 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-d8d02f187ecaab61c4708bfb8dbf21c0f6f7e9e393c5bbaab48f5b4f6d5712fb 2013-03-10 00:52:20 ....A 34816 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-da3035d0f52c906215f68f6bf254d8846fca35ceb4a52caaae35439464a3f690 2013-03-09 23:19:14 ....A 57440 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-df14aec13201c24da419527fbe8d65c2f3737ccd4dcd19c0d5d7dbb38f8a7d67 2013-03-10 03:03:28 ....A 78824 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-e57bb617f17269c3e0629e8c6af5373c8bce6b09b1e9c2a3d3a07cd5c5f8d90d 2013-03-09 23:42:42 ....A 78277 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-ea48480f43857c969b3d57f627bf1c9e997dced9cc6eb4391eb2e88839666ec9 2013-03-10 07:05:14 ....A 32637 Virusshare.00043/Backdoor.Win32.Bifrose.bmzp-f4a4c0b7aa57c6c9223f43c1295fc2ec85a1b996433a10f22c63e6018549c3e1 2013-03-10 07:54:04 ....A 995328 Virusshare.00043/Backdoor.Win32.Bifrose.bpgg-f632d726920504d8710595074aaa9cbc304136fea18389f7fbc3e8aef50262c6 2013-03-10 00:11:36 ....A 79889 Virusshare.00043/Backdoor.Win32.Bifrose.bsoa-fdd6e0ebca6f7317726d59b657abb3f5a97c12c4593873acb03ca2db8859bfca 2013-03-10 06:56:14 ....A 19456 Virusshare.00043/Backdoor.Win32.Bifrose.bwne-e854546db0a314b085070b13180922fe51aca9da1a1630a8ea8f99748044153c 2013-03-10 08:18:18 ....A 688394 Virusshare.00043/Backdoor.Win32.Bifrose.bwum-d8f6dfbd8962340b3a151c2443c3b04b2eea4135614fb81fc18364c4ae325952 2013-03-10 01:36:22 ....A 1375506 Virusshare.00043/Backdoor.Win32.Bifrose.cabo-f4afef97dc696807513e2b46a45eaf423f9d680ec399f95e0afa26e17394fa81 2013-03-10 21:32:50 ....A 71672 Virusshare.00043/Backdoor.Win32.Bifrose.ccu-15b2799773385bf78ad1bd1509e3b713736b876b7e4adf2528dfd9b3b06d0121 2013-03-09 23:56:52 ....A 470016 Virusshare.00043/Backdoor.Win32.Bifrose.cdeu-ab9e17a01ccffaf001e74a8455a7334eebe176355c5f06e46a4842d6adfe0ea5 2013-03-10 18:15:18 ....A 567808 Virusshare.00043/Backdoor.Win32.Bifrose.cegc-afb9856b1f334fe52eb85e32d22e6ae9360dc8002e673feb35141bd7a1aad47d 2013-03-10 01:35:42 ....A 22528 Virusshare.00043/Backdoor.Win32.Bifrose.ceul-dffe5e66babad25e68b254b07fdf9331e30a65540cb5202207c4f19ee1dbe086 2013-03-10 07:19:56 ....A 76479 Virusshare.00043/Backdoor.Win32.Bifrose.cfi-fddb9e249e09f3ffb4b0e4c78d23c8eb8c9e4b2c1b3d995bbca4543ef1fe148f 2013-03-10 18:36:20 ....A 999424 Virusshare.00043/Backdoor.Win32.Bifrose.cfjo-55cad6bf0b5ea0ed347b703784bd3a02f8658e63c8083e02bf936177b46b5509 2013-03-10 18:36:18 ....A 16384 Virusshare.00043/Backdoor.Win32.Bifrose.cfle-2708713704a8da07c7fdb7189469fb11360bc34edac301aa887e525d4e2abf03 2013-03-10 07:06:06 ....A 1099272 Virusshare.00043/Backdoor.Win32.Bifrose.cjcz-c006745cb026797d4af67870ad5dd4fa403574daeaf10d868ad61fd42b7c4754 2013-03-10 01:24:22 ....A 20028 Virusshare.00043/Backdoor.Win32.Bifrose.ckjm-abb86724f7b0a9797ccbc566828de5f1290d72a68c069a8e08b6e8bf2e9c846f 2013-03-10 08:11:22 ....A 20480 Virusshare.00043/Backdoor.Win32.Bifrose.ckjm-db32eade1bbb6c63f15a0c84033e9ce0ab874a20726606e0e6cbd8def0e3c40b 2013-03-10 03:07:08 ....A 47652 Virusshare.00043/Backdoor.Win32.Bifrose.ckjm-eea87d4db51df95c6158bd0796ec8a1d84e3f209eda118230e26b361718902a4 2013-03-10 07:56:24 ....A 989558 Virusshare.00043/Backdoor.Win32.Bifrose.ckku-e072596b8d8a788ea968b12c5104e73bcf6798d52cf7444671bb207482fdaff1 2013-03-09 23:12:40 ....A 977463 Virusshare.00043/Backdoor.Win32.Bifrose.ckku-e4fb13fb957098ded6475974c301759474ac101177ba245b7b9ff625eb733a79 2013-03-10 09:00:06 ....A 1437696 Virusshare.00043/Backdoor.Win32.Bifrose.clrk-7f5f621ace1a0ea2ddd31fae4baf098b8f107a352df74d7d778ca231cdd797ed 2013-03-10 07:31:04 ....A 419840 Virusshare.00043/Backdoor.Win32.Bifrose.cogq-ae8251717e27bd0f52ec9fdc288460edcaee0315658cbf17e120f97b4c08c1f5 2013-03-10 08:38:36 ....A 122185 Virusshare.00043/Backdoor.Win32.Bifrose.cpnn-ea297c08c39934cb064b21ecc1f8328e6abf3cb078aef7a6f7214d69e247527f 2013-03-10 20:44:10 ....A 234365 Virusshare.00043/Backdoor.Win32.Bifrose.csqr-3301a976cdbb80d0167d5258f76afd4bbaedc7d1c6af1164c7b74984eeec8de2 2013-03-10 08:22:06 ....A 113132 Virusshare.00043/Backdoor.Win32.Bifrose.csyl-da68141899fdb80a816e5224ec1a15150bf21b7abcbbda74da2f166ef77da67e 2013-03-09 23:54:20 ....A 220256 Virusshare.00043/Backdoor.Win32.Bifrose.cvzn-dedc43f7f4f6977c939f85afdd00099d33939cd1d4cd86e17097f699fc05d503 2013-03-10 09:19:28 ....A 315392 Virusshare.00043/Backdoor.Win32.Bifrose.cvzw-7ad6a57f4b1a9c32fa34903498314ec7633dd80e62928782e5c4c6b61e5258b3 2013-03-10 01:17:42 ....A 231903 Virusshare.00043/Backdoor.Win32.Bifrose.cwaw-db4901bcc5732862a15b282038582592a1a260276500d09a44486dba324b4984 2013-03-09 23:54:48 ....A 228230 Virusshare.00043/Backdoor.Win32.Bifrose.cwdg-c4e981647a725246fb3808b5578afc080ae6e4b7f3e6ce7f1ac4a61403c7e395 2013-03-10 06:51:56 ....A 203677 Virusshare.00043/Backdoor.Win32.Bifrose.cxbi-f418adf75bdee99bcf20a0e82834ce4b20727eedbfd2344043dec3e3a4d59b3b 2013-03-10 08:13:36 ....A 797984 Virusshare.00043/Backdoor.Win32.Bifrose.cyzh-dc36271448b065dcf2102c4657dfbf47185e14130c47cd471e5d5551801fd2d8 2013-03-09 23:20:18 ....A 76477 Virusshare.00043/Backdoor.Win32.Bifrose.d-c03890fe4ff6c0a4e8d916911eb17c3ccd5081a0f65bf9931449b73b7a18b780 2013-03-10 08:01:06 ....A 143020 Virusshare.00043/Backdoor.Win32.Bifrose.d-d79e2798326dd2b802c77b4696cbbdf0997a9250a9da8683562a78fcd5c56b0e 2013-03-10 00:05:34 ....A 74946 Virusshare.00043/Backdoor.Win32.Bifrose.d-e91d5fb233dbe3fdefb9d26517520fa198f1bb64ced76c777064188127f6cc8e 2013-03-09 23:38:00 ....A 218394 Virusshare.00043/Backdoor.Win32.Bifrose.dbfi-d266425ff0b5995f7b0fe31bf4690fafb5c4464a0436d64d225026d15187b01b 2013-03-10 22:40:08 ....A 247086 Virusshare.00043/Backdoor.Win32.Bifrose.dbky-3a80fa733e3b24e299b698cb7857f7258cbb2899eab213446965a5d81d5ad9f2 2013-03-10 09:22:00 ....A 194941 Virusshare.00043/Backdoor.Win32.Bifrose.ddqg-7ae33fc93da08424d727f1a157768c779290cb3c14474e595445a431a0676a92 2013-03-10 03:05:42 ....A 75744 Virusshare.00043/Backdoor.Win32.Bifrose.dedi-aa897f91348f78bfdf6fdc05837deb42185a57969a080604a0a34b4f2238cced 2013-03-10 07:27:42 ....A 92723 Virusshare.00043/Backdoor.Win32.Bifrose.dg-a87a0a1c9945a74ef0a4fed1287309a37ee372158b389063c5075bd7060f7166 2013-03-10 07:01:18 ....A 37934 Virusshare.00043/Backdoor.Win32.Bifrose.dg-ab26cc6d082ec9874662d9c3a93e348947593bbda0e6c0449c2f162690802cce 2013-03-09 23:39:14 ....A 363081 Virusshare.00043/Backdoor.Win32.Bifrose.dgel-ed468322dad033fa1a70e215d694e070c4008b252059d722e69528bb96787bf1 2013-03-10 00:41:06 ....A 88594 Virusshare.00043/Backdoor.Win32.Bifrose.dht-e116ae1e75653ddf960bf29a0a6e923835f812e97660e516f1ac7984ef450cdd 2013-03-10 08:35:16 ....A 128665 Virusshare.00043/Backdoor.Win32.Bifrose.dht-fd5a0a3090624b8bf4b778cd71568992efc737455a43735198bbd6da385b14b7 2013-03-10 10:39:12 ....A 387072 Virusshare.00043/Backdoor.Win32.Bifrose.djer-d5c4fdb598577d54d0670c35ae9288afd290d24e177f256008025eb5686189b9 2013-03-10 03:05:52 ....A 2473984 Virusshare.00043/Backdoor.Win32.Bifrose.djso-e042ad082db82732e224f9bb98ceeb3867b25ccd08fe6404289d1e5aeedd2bc9 2013-03-10 09:20:58 ....A 1306624 Virusshare.00043/Backdoor.Win32.Bifrose.dkjw-297368cae6336ab472ad52e666d7ed7b567b4f544b665074d69112ced94a646e 2013-03-10 10:30:24 ....A 145961 Virusshare.00043/Backdoor.Win32.Bifrose.dkkg-10953ab0132d50d3d4d7c9041bb08b8cff94bb2a54b2d09d404936d476f114c6 2013-03-11 01:19:22 ....A 329216 Virusshare.00043/Backdoor.Win32.Bifrose.dkxk-034a1d2dfd2f7268ec59a217e749e0ee7743d8553baf23143104be2279ec4e39 2013-03-10 10:21:38 ....A 644282 Virusshare.00043/Backdoor.Win32.Bifrose.dlwo-376b79575c1f49849d7874e499e8b5fb1fe4d55c4bb24d46c4b0c65a5dc49406 2013-03-10 23:11:24 ....A 218013 Virusshare.00043/Backdoor.Win32.Bifrose.dmbl-4e6ec19a71450b0e9e407cd1dada73a5dae36ade7c725e51b73b85f99bc6bc7c 2013-03-10 09:28:54 ....A 223454 Virusshare.00043/Backdoor.Win32.Bifrose.dnhg-07a415a4a6d03e12ff0ba390bc5c4f28ec8141dd9f6ba968501e9a03b501f0c1 2013-03-10 08:23:02 ....A 62185 Virusshare.00043/Backdoor.Win32.Bifrose.dnhg-dec854bf538bb53d8a9a9b518d3a8273f792839367fc96f987e5cde57e433a80 2013-03-10 08:29:10 ....A 66076 Virusshare.00043/Backdoor.Win32.Bifrose.dnhg-e9ca8d36fe4b406481074ebb93442143339ff8136d1587c41d9b2661f86068ac 2013-03-10 00:16:38 ....A 84977 Virusshare.00043/Backdoor.Win32.Bifrose.dnhg-ed1ce3624847402db54f6f17e0adfceccf442e7201382b71a1074aaa8f9d7495 2013-03-09 23:26:30 ....A 110692 Virusshare.00043/Backdoor.Win32.Bifrose.dnhg-f70c3fb5c8a41a72a4706b812c0af27c08a2e2a45248b9ac2e58245567ddf751 2013-03-10 08:55:18 ....A 60349 Virusshare.00043/Backdoor.Win32.Bifrose.dnhg-fd8dbd521f17976427e264f5f2d9eb37b7473b521dbc5b4a65fd04fceae65d7b 2013-03-10 00:03:04 ....A 97060 Virusshare.00043/Backdoor.Win32.Bifrose.dock-aaa57491bf848af64ba0c4ab8a6ce95b84fcc4deca59f54f3e08d11f54b550bc 2013-03-10 00:43:34 ....A 77991 Virusshare.00043/Backdoor.Win32.Bifrose.dpzz-e4d2760b615a78f737e74e82d77db64e8c8d65d5010c1a4dc450013391ad0664 2013-03-09 23:53:12 ....A 56347 Virusshare.00043/Backdoor.Win32.Bifrose.dqtk-da7eb35ccb0ecd693e318d31dbb039031854f4bfc9bfcedd1f2db82ad35d27e5 2013-03-10 18:47:22 ....A 425010 Virusshare.00043/Backdoor.Win32.Bifrose.dsco-31e43f232fd8be5ae67f070acb373d8b541c4d27988d3ad1e309617886773b6f 2013-03-10 19:41:30 ....A 133632 Virusshare.00043/Backdoor.Win32.Bifrose.duvw-c2cf85e469554226d18e4759d0f22f95e48fbaa1331f2130c5293408f5fcc2c8 2013-03-10 23:06:08 ....A 58920 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-0802c543f0abbe2d3bb222cf995647fa025d5efb013c16dd8f68bfaa2b4d3699 2013-03-10 10:28:08 ....A 36352 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-0ddf00471f0f2eb6c60858d332477d7a70699a514ae245be5dc4641241f45c21 2013-03-10 19:34:04 ....A 351272 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-2d28f3376e0944c50e8a75d3253c67d65112168fcab653e00c6e25dd7ce649ae 2013-03-10 23:27:54 ....A 350760 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-50af30e02feb38a40da075d31d2eb23ce527134bc2dd73c1957c6b370c505258 2013-03-10 20:07:30 ....A 59432 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-5aa807aad852bc073a5ca0d0c7b541fdbe2955d2d933f64fa0c8d59227b2d28a 2013-03-10 22:50:08 ....A 47104 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-86f032e100ec2233851c0aab8d01f3d51ed229a17ea31d1ed9722c5f655a0967 2013-03-10 21:08:34 ....A 43520 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-a2f08e791fd146fe191ff7ae74c68bab539ac53903c96c8c09319808f1990118 2013-03-10 23:06:24 ....A 371752 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-ab71fedec045282fbf58a562bb33e1b353f3340425504ca551af8c776d7baa06 2013-03-10 18:23:24 ....A 47616 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-bf779ed6ed8e7c12c0d1e16b5f0593e0220d11f2c6702123641bd9a35ad1001e 2013-03-10 10:42:36 ....A 420904 Virusshare.00043/Backdoor.Win32.Bifrose.dvif-fcd923017ffb9269eeec6ef42cd1f51dd90e995459b076a6c326145a24bb12e8 2013-03-10 09:12:18 ....A 214359 Virusshare.00043/Backdoor.Win32.Bifrose.dwzt-a535a4257a8519d9f8e3b2148afb3a7750ef472d2ac90de3280e00ad565d5481 2013-03-10 08:13:00 ....A 73355 Virusshare.00043/Backdoor.Win32.Bifrose.dx-e73ae252585b0b02d5fb67cbb06147f739664babb28d8623b669363478ee0ab0 2013-03-10 08:25:48 ....A 21557 Virusshare.00043/Backdoor.Win32.Bifrose.dx-f40d4912724da0611f883a78375631de068c12ddd7bb786cbeebc54369947eee 2013-03-10 08:46:16 ....A 21445 Virusshare.00043/Backdoor.Win32.Bifrose.dx-fc0e2dd9794b999a04b15a41791626d7c616beccceba11e5d8611ddaff94f120 2013-03-10 18:47:10 ....A 213504 Virusshare.00043/Backdoor.Win32.Bifrose.dxgw-f558b068edb9c2d4ad8e18749dfb710a44309dfa50fdb9c800c4be30a8d81683 2013-03-10 17:56:12 ....A 671744 Virusshare.00043/Backdoor.Win32.Bifrose.dyth-33f175630fbe8981d2eea40303144e78e280aca3a0f2e24a11bc447745266c72 2013-03-10 20:42:06 ....A 1745604 Virusshare.00043/Backdoor.Win32.Bifrose.dyui-c5d13b436589a8395deedee2ec5407eb056ce3daa14b3fca027c6aa2e30d6c95 2013-03-10 19:02:42 ....A 735109 Virusshare.00043/Backdoor.Win32.Bifrose.dzoq-3b3776e3e24f71787181b60d475eb670ea6b05137c80140bfc0e05f4a849c37e 2013-03-10 22:46:58 ....A 249885 Virusshare.00043/Backdoor.Win32.Bifrose.dzqu-8cd537b0899e6c04a58ef2ae22f0252e145c8e329a2e98d707a723382a34bd57 2013-03-10 10:23:56 ....A 17408 Virusshare.00043/Backdoor.Win32.Bifrose.ebyp-aeda80e395a0f551aae09f7bfdd81d716b5c5eda99a65af1d2dc9eda6e52b4d4 2013-03-10 09:20:24 ....A 336982 Virusshare.00043/Backdoor.Win32.Bifrose.edrk-0128f6a0b8614dd82feb8ed43bb69551ffd6f51ed35a978332a1a90a920d990f 2013-03-10 10:20:22 ....A 192893 Virusshare.00043/Backdoor.Win32.Bifrose.eeyr-61d1ad5928967551eeb19b36607aceefd3271720df2c14f5e54115e361dcf3d5 2013-03-10 20:08:50 ....A 150909 Virusshare.00043/Backdoor.Win32.Bifrose.egcr-a8cc82f77e2ca14b65e204107b8bfe2797d044c91b54205fab8d7959312445b4 2013-03-10 23:51:52 ....A 119155 Virusshare.00043/Backdoor.Win32.Bifrose.eguv-c38c98ddef338242acb32265cca6c3842a09388b062cbb575ee6876c1b52e6fe 2013-03-10 09:15:08 ....A 68096 Virusshare.00043/Backdoor.Win32.Bifrose.ehpq-eccddeab6a339fd800ef047064397001e8f025792420925b9159dee644112b29 2013-03-10 18:09:58 ....A 287232 Virusshare.00043/Backdoor.Win32.Bifrose.eipm-6065502230570814d57a020041638f6ccc71bc05eca811806cf11a4c57508278 2013-03-10 18:36:40 ....A 342016 Virusshare.00043/Backdoor.Win32.Bifrose.elgg-8828f702d6b381bc548e043d7793f9218121e3fa99d1841eef7db600c7441f02 2013-03-10 23:02:42 ....A 61440 Virusshare.00043/Backdoor.Win32.Bifrose.fatt-a38163f0a05e1449b622417fa39e9bbe1db33d66a09bfe2598f0a25a416d4686 2013-03-10 22:45:02 ....A 164765 Virusshare.00043/Backdoor.Win32.Bifrose.fba-5abc8cd637de14447d239ffba3dfa1756ee371289d04895ac8be099f90c52b96 2013-03-10 00:09:34 ....A 92672 Virusshare.00043/Backdoor.Win32.Bifrose.fba-dfd6328cdc37edad53b95222c7e845ca5ebab92e8b107b874aadb419c74c9ce0 2013-03-10 06:58:34 ....A 31232 Virusshare.00043/Backdoor.Win32.Bifrose.fba-fcdfda3b6f856c1becd39c1363499276f87ff4ae141c5941f8644c5290386c5f 2013-03-11 01:50:34 ....A 129386 Virusshare.00043/Backdoor.Win32.Bifrose.fcxg-e781e5cb7c090501af4ffa09f2fd6adab0bd2730d43c74c98858cdf2053e2667 2013-03-10 00:34:40 ....A 163328 Virusshare.00043/Backdoor.Win32.Bifrose.fd-fb6c422796d9168c0dabf4322a65952ae8ccb6a2cb824b28cfb8d811a521605b 2013-03-10 00:05:50 ....A 72382 Virusshare.00043/Backdoor.Win32.Bifrose.fdfm-e7ba7b7507c44867695db4368391a8f8fa21738d33b96c1e7f5cac91a25d761f 2013-03-10 23:31:44 ....A 145513 Virusshare.00043/Backdoor.Win32.Bifrose.fdgb-7449cec478c1fa2f948c88ab200c44bf347c8e3cd7f83caadfef70435b06a344 2013-03-10 07:53:46 ....A 146535 Virusshare.00043/Backdoor.Win32.Bifrose.fdgb-ab7a9c3d78ff1d9be3e9bf2ba7a0faa7677726699e6e29618522de138cfb261c 2013-03-10 00:58:38 ....A 184320 Virusshare.00043/Backdoor.Win32.Bifrose.fhzm-e0c220d1d0938f273806dfbce22d3681f128b9af89aebe84dea6850a9aa05935 2013-03-10 20:37:56 ....A 110296 Virusshare.00043/Backdoor.Win32.Bifrose.fjpa-05e65c86a76bd817ede48ddf939f87ea678226e7d847fb3284d7c41903633cb5 2013-03-10 06:30:02 ....A 53122 Virusshare.00043/Backdoor.Win32.Bifrose.fjpa-d6f5272562125de400d76ca55c0bebcc3337c13297674bf58e3f2dcb995bc80a 2013-03-10 23:57:28 ....A 569344 Virusshare.00043/Backdoor.Win32.Bifrose.fkju-0ad772899fec848c71b037fa1ec8955ecb47da88915d7c55e8c933f511c47618 2013-03-11 01:26:22 ....A 282624 Virusshare.00043/Backdoor.Win32.Bifrose.fkju-3407e2dfe6d536669e4c4b885193536bc5138e10f1332b1bb16a31236b31a63b 2013-03-10 20:53:16 ....A 421888 Virusshare.00043/Backdoor.Win32.Bifrose.fkju-52d672a2f44d93217f1a3fc417e8b3fbee9c9ed5080677da4bda09e9494a633e 2013-03-10 18:42:04 ....A 139264 Virusshare.00043/Backdoor.Win32.Bifrose.fkju-57de6744042af23e9b1f3815d13c155ba55f0555e9b0d68d61c891f01e6189de 2013-03-10 23:47:38 ....A 192512 Virusshare.00043/Backdoor.Win32.Bifrose.fkju-74c14b0bb45f5251b32997fb1284d020a63989f9905f9123ea0bf899c180cb45 2013-03-10 23:50:56 ....A 258048 Virusshare.00043/Backdoor.Win32.Bifrose.fkju-83ea72c9ef512a71fabd6bffcca4b7f127cc078810a9fc1d6d55dbc168b4fe34 2013-03-09 23:59:26 ....A 156541 Virusshare.00043/Backdoor.Win32.Bifrose.fkna-e0ba20d3fc62c180031bb88f56f6b86364c3239b54c68231b511c741d10d81c6 2013-03-10 22:33:30 ....A 533912 Virusshare.00043/Backdoor.Win32.Bifrose.fkpr-9e10a42afed159375cd39fae0d5b6a6c5f5124bb5b2eb9087a676e902c35082c 2013-03-10 20:28:26 ....A 1884672 Virusshare.00043/Backdoor.Win32.Bifrose.fkqh-7bbbc4f765df2bab8baf255629d6942f41bd6dc4e36da01af5c5eee71f73b2dd 2013-03-09 23:59:20 ....A 29053 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-acf279bcba2b463dd0cd757712b7f6499f360628c114133981d93493dacf2b09 2013-03-09 23:44:46 ....A 29117 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-c0e9706ee75ea574c1e87c0ea924ea9ef2886edc684d2a1008ff73777587d3ae 2013-03-10 01:30:24 ....A 29053 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-ce4bdca5d217da28c5e959ad70ec15f2df06e920e52dccc7d89c02caa85ee529 2013-03-10 00:10:04 ....A 52878 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-d9c441b2571f98aadbc2f58e3043cc3b3e06d8abbb534d035492adc80a3011b9 2013-03-10 03:15:20 ....A 30589 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-e1fcf05d4b688ebd1db40d286f92a5af375f2c40c11cb482ef5ef14d2c0af84f 2013-03-09 23:17:02 ....A 29565 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-e234fce9ce6c65659d5fa339164c2bc284dcb6477bc145fb005cc7ffcf4ad326 2013-03-10 06:53:02 ....A 30621 Virusshare.00043/Backdoor.Win32.Bifrose.fmv-ed45afa71260b086a8d18b9be082bdd8ffa90de014588dc929cedaaa3fb76da7 2013-03-10 01:19:12 ....A 546816 Virusshare.00043/Backdoor.Win32.Bifrose.fmx-fb6d4c8e810d64fba7ebc91713c84b354192e66b2d6b553e4937ea10f1218a60 2013-03-10 19:09:56 ....A 266240 Virusshare.00043/Backdoor.Win32.Bifrose.fnad-619d528f04e1653d44105ddf8fcfb60d78aa5b89fdeefcb36bfe4c432ef43244 2013-03-10 18:33:58 ....A 588773 Virusshare.00043/Backdoor.Win32.Bifrose.fncl-0f9262a585fa483bb213dcb4dcc37e0423007d4c658dcd4dca0ff641629c563b 2013-03-11 00:12:04 ....A 118903 Virusshare.00043/Backdoor.Win32.Bifrose.fncl-fa8411d79968ad8b304befce92b85ab56bf47093ae04c16dfd150207d9610a36 2013-03-10 19:11:56 ....A 279133 Virusshare.00043/Backdoor.Win32.Bifrose.fnir-36117c92b17eac0723d46556ce93bde0309801db4e226245d233499045d13044 2013-03-10 09:26:48 ....A 172032 Virusshare.00043/Backdoor.Win32.Bifrose.fnlr-c1e641282f81f233dd4ea4c23ff9e3cdccf47d8f0f62ddfa46700951c10bf6bb 2013-03-10 23:19:20 ....A 95134 Virusshare.00043/Backdoor.Win32.Bifrose.fnmg-2f2ca116bb0910193817b807d03faa3e8d8b6104d4db7c8a85746c74140e0fb8 2013-03-10 08:48:26 ....A 29565 Virusshare.00043/Backdoor.Win32.Bifrose.fny-a67154ba0f201fe1f15c9247b3d0c5d711f7ec69ca94fc8b957980fcfdb1a937 2013-03-10 09:29:32 ....A 134656 Virusshare.00043/Backdoor.Win32.Bifrose.fny-ed5fda9d831edf8d5409938bb96811552c2cebbf860f2a1acefb3022b6f9b8d2 2013-03-09 23:12:26 ....A 168317 Virusshare.00043/Backdoor.Win32.Bifrose.fnyr-8543cf5bfea167b3e46c850b8dfa7c9fa79eeb82326bc25cf83ffa873a089446 2013-03-10 20:21:42 ....A 260989 Virusshare.00043/Backdoor.Win32.Bifrose.foao-2884d7f76c121ba91ef947da1103268cd2019cc5e7b08e51b8902340d9a730f0 2013-03-10 19:08:12 ....A 524288 Virusshare.00043/Backdoor.Win32.Bifrose.foem-595c04915401fabc58a657bd052c251cc51c7f0e98607c6b356cff5c458af183 2013-03-10 21:16:40 ....A 90112 Virusshare.00043/Backdoor.Win32.Bifrose.fohr-389fa08405d845b94900e6ccc33094d9a13199c3158dfad527141ab0609d09b4 2013-03-10 19:39:28 ....A 238289 Virusshare.00043/Backdoor.Win32.Bifrose.fojd-613f2422b1fa490ab799064fdf5d3db591b4c6fc03f574520b85e522ed8c079a 2013-03-10 21:12:06 ....A 131161 Virusshare.00043/Backdoor.Win32.Bifrose.fojt-f96ea89c9e1ee31acee4a364bb1a3de4d65a28fabb9e2d43e124fb92b6dbf7f9 2013-03-10 19:40:12 ....A 200562 Virusshare.00043/Backdoor.Win32.Bifrose.foju-2851ac63f56c1dea09d10eedf72dda98f000fe2364db9d0f9edb28ca7d5e1e6e 2013-03-10 21:14:54 ....A 830383 Virusshare.00043/Backdoor.Win32.Bifrose.fokz-a043fcbb2427f019a55992514169445685262d3a97644225c1adbb3a1f747775 2013-03-10 20:48:34 ....A 61440 Virusshare.00043/Backdoor.Win32.Bifrose.fomn-2bc924e0e60d6d31fc464c688a2b0c0a3c650e510b0da7a49f89f8cefe127ee7 2013-03-10 23:57:34 ....A 73728 Virusshare.00043/Backdoor.Win32.Bifrose.fone-d5f4ff11b93cd8f940241fb8ce6ce168d66903d44a01d008b897b950dcb566b6 2013-03-11 00:52:20 ....A 172032 Virusshare.00043/Backdoor.Win32.Bifrose.fopg-eb7845a0cbf95ec29f5d46da256112688b850e162eaeb9a6278cf959050829b5 2013-03-10 18:27:38 ....A 352256 Virusshare.00043/Backdoor.Win32.Bifrose.foqa-c9cb0c7ae4130fa3b23e4d9a70d0e8b6651e357036ff787b3c31ef929b87882d 2013-03-11 01:09:12 ....A 181867 Virusshare.00043/Backdoor.Win32.Bifrose.foqy-c25075adbe76352555407989fd95d14767a719365e501913218d76dd2e85ebfb 2013-03-10 03:04:28 ....A 57714 Virusshare.00043/Backdoor.Win32.Bifrose.for-bff13804cee4ea77893d9e3d978259c2873a3bce8934b58171afd3cf4dcf4b04 2013-03-09 23:47:20 ....A 41984 Virusshare.00043/Backdoor.Win32.Bifrose.for-dcc86a2873d5f412b38f712d766cfc38918dd5d46fcc3d3dbe2c15ec8e3ede56 2013-03-10 00:07:22 ....A 42365 Virusshare.00043/Backdoor.Win32.Bifrose.for-ee68df724df8df77d9dbcefd56edc7ad68e229058d084f60f22e17349dafbde2 2013-03-10 18:44:00 ....A 376832 Virusshare.00043/Backdoor.Win32.Bifrose.fosr-13a87af98d8c290289750cc1b848d1c20a13df233c65f02c9f4fe36975dfb459 2013-03-10 17:57:10 ....A 95905 Virusshare.00043/Backdoor.Win32.Bifrose.fott-05613c50157c0b6bb51a0f3aad93c0c0c9ce32addd341b2b025b50d32c7d0d38 2013-03-10 08:03:54 ....A 150528 Virusshare.00043/Backdoor.Win32.Bifrose.fpg-e0a12557db2170b0aab11ab913f79435329f67551fa7b6507a1fff4c008a4271 2013-03-09 23:37:48 ....A 253952 Virusshare.00043/Backdoor.Win32.Bifrose.fpq-e8ebccd9786e812042cfa95a8ea0fa4a7267b64a25e525189f7e1710151ccd6e 2013-03-10 06:51:36 ....A 128888 Virusshare.00043/Backdoor.Win32.Bifrose.fpq-f7ba8e08b73b345d867a51a0748eaa065e460f14f3e7b632b1b9117489df2311 2013-03-09 23:51:26 ....A 120320 Virusshare.00043/Backdoor.Win32.Bifrose.fqis-e0b47493901dc8788f7fbc963da7ca9b569481e54710e7f0249860e15e9611d4 2013-03-10 06:39:06 ....A 55629 Virusshare.00043/Backdoor.Win32.Bifrose.fqm-a58d3793fb82400d1ab3062799222aee3abdfe307476221977d1c41ef1f58a7d 2013-03-10 00:15:46 ....A 55629 Virusshare.00043/Backdoor.Win32.Bifrose.fqm-ac82409925366ae825a639d9c96b16bb59dd0ca9539bc8cedc362b223c509ddb 2013-03-10 01:53:22 ....A 55629 Virusshare.00043/Backdoor.Win32.Bifrose.fqm-ad39266f55bc7a4e673395a1a9c39c8f4b4e1e6bb4471c6fae6ac5f23c64b329 2013-03-10 00:12:16 ....A 55629 Virusshare.00043/Backdoor.Win32.Bifrose.fqm-c0d84139d5657d5633f71bdb4645498e4e59557c32efb74a7565f4e79371131d 2013-03-09 23:56:42 ....A 80384 Virusshare.00043/Backdoor.Win32.Bifrose.fqm-f7226d9d33c0c7e6a418c8020aa457d6f0c31997c17aa0e5f8fbadc859e2dc61 2013-03-09 23:18:30 ....A 55629 Virusshare.00043/Backdoor.Win32.Bifrose.fqm-f72f41fe665853f867afd994297a976de13417d11628d149027d293d85267578 2013-03-09 23:24:00 ....A 91797 Virusshare.00043/Backdoor.Win32.Bifrose.fqs-aac06e6a02b84015f633833cdc990efed13558a6d3b685e967de5ea73f80591f 2013-03-10 18:40:26 ....A 5367725 Virusshare.00043/Backdoor.Win32.Bifrose.fqxa-7487e77e2b31f4113b37952a05755d169fec0e9f4d997a99fdd0b35a5717369b 2013-03-10 22:35:16 ....A 353139 Virusshare.00043/Backdoor.Win32.Bifrose.fqyk-c4bb714ddda8a518d9ebe4347f840c97e924114a6481710bf1a70c1922fca4e8 2013-03-10 18:41:52 ....A 205740 Virusshare.00043/Backdoor.Win32.Bifrose.frf-84279a72763b6d9b458a62e9851a96c18d0a37368476b48f2c284f4f12205335 2013-03-10 07:44:28 ....A 114633 Virusshare.00043/Backdoor.Win32.Bifrose.frf-dcd2db19b730fffcdaf3954bf98f7cb6e52b39bb725bf2013adf9edbffa9a8eb 2013-03-10 18:21:12 ....A 179060 Virusshare.00043/Backdoor.Win32.Bifrose.fsaa-507a81abb8f7101adbeedd8185a879bb26632f8950165b60c1837397f3748cf4 2013-03-10 18:06:26 ....A 168136 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-0060f47681863526d5e900a488f0727c4b662a2aa83085dbc36cd1a35ba5427b 2013-03-11 01:24:16 ....A 266440 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-013d4a3da7f1c1533a58009725529c73a4e6b259a781ace7784d695f5b2d0b71 2013-03-10 18:34:30 ....A 193735 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-032bcb26ce2ac9520c8d6704ce5f06358d542d4bfacddb5a3ddfae2c5445e1cb 2013-03-10 19:33:12 ....A 147968 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-07375adfc98d33e78060686743acf26cad00b15019ba396ee43cad04f0abc7ae 2013-03-10 18:40:46 ....A 207864 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-108c4c63fd11f9b7de7c604a080ba3bbfc1c34902033f0e4fb271f962fc756ce 2013-03-10 10:38:26 ....A 36864 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-14a9be3c0bce15479a9b1134fd941882ffa8ce9981c3a49d7ffab56dd067e32d 2013-03-10 23:08:50 ....A 164733 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-298ba02645815b18ccd6ef7025623718519b12a9197ad3401eaa8a840c0f6374 2013-03-10 19:40:42 ....A 207928 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-31df231ded75860d09ed4dc0e8d765fe695e17d09cfd333243d7701eeeb701ff 2013-03-10 19:07:36 ....A 190303 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-51a180ca87e319dd39cd4f217cc83bc9cad4eb7df1c287ac0637bddddad1ad74 2013-03-11 00:17:10 ....A 172613 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-54ae4a084c75bb6952a67a5da59d9e1a8c6fa8e1682324d82d0916f4cdabb8b4 2013-03-11 00:39:52 ....A 205381 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-56419fe0112ea2720949f0313976cc64b5cde4a06f8db165c03ae0faa464f326 2013-03-11 01:19:30 ....A 170941 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-5973bef3391481d064fa50c9a29d51e4a8f65cffd2f37faf3ab3605a432c0d63 2013-03-10 17:51:24 ....A 66430 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-5c85d40dd50a83e223f9516ebc33847442ac7313804294212cd5599c225ecbf5 2013-03-10 10:24:52 ....A 235503 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-6014f6163c9e12c7d07f91cf9c8353e778a4ebc1f6b0cada0c9e6f4aca1bc017 2013-03-10 17:51:04 ....A 172613 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-60aa4203ef3ea86c382426de7cda9b76382342a974902ca5ae4afc66ca41ca29 2013-03-10 09:00:04 ....A 196808 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-7ef7d718960cf9afe4e7939147477851cb37816aad83724bf4e52be34aeeb81b 2013-03-10 18:23:08 ....A 189988 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-870017fb4458bdcbcc06189ee6469c212470df2c37aeb9ee21d87484bffeebf3 2013-03-10 23:03:32 ....A 63692 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-89e24f57d293a1fafd2dffde6356fe2c40918157e6d01e513ad990ee0992434e 2013-03-10 09:08:06 ....A 221792 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-9f5313f7d33a3f2b491f11c627a277b038e05600159bc15cecc9511d74283c2b 2013-03-10 17:56:08 ....A 246930 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-a967856d9c851968fb7bcfe356fbcac452df1d4c558257129fcfaf2de4def37c 2013-03-10 18:15:38 ....A 168549 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-a9f2cd72f54770601d398ad27869f965edf924fbac773e46107b267a21f1f237 2013-03-10 08:25:08 ....A 169210 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-ace73cd733934e01999edf7f7ccb320cb2da2f52f25c78ebb1ea9571f5bcb9e8 2013-03-10 07:53:58 ....A 193787 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-c092b957ecbb8e993b28c7ac76844dc3f9f61a4e488d1b91cc79cd572927462a 2013-03-10 06:33:40 ....A 393999 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-c530de947139c3d2f5a7249ea9358ba771a1d9be465bb575b2c9d3b657b6c8dd 2013-03-10 09:19:38 ....A 184520 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-c604fbb78b0d79da0050d2cc9911ddb892c9a604ca73f2a60919f87b2ed59116 2013-03-10 22:46:36 ....A 68228 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-c627b0878a4f9ff9bce0c674cec380063fc736089334401452ee0635983329c5 2013-03-10 20:14:42 ....A 78717 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-cbeccc7b3c36d9fae6fc490151fe078b489fde6e99c2006aa4745790cbd490b7 2013-03-10 20:05:28 ....A 193912 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-ce2abc19c8c211ff5afad6b4b9316a360d8c7c3add811d839d6e91ba767a1dfd 2013-03-10 08:46:02 ....A 202527 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-d1f831ebc8023dcfacb99e00ab77334f984eda2ee4ceaf6878c832461f4db211 2013-03-10 23:49:54 ....A 168517 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-d1f8942005a070a4e8413783bc1c83ad270403a4930c59fe2af376317eee759e 2013-03-10 17:56:26 ....A 221792 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-d5105f7d35e020be7300bb8a99504adee84670f0cfc5879b2458e66b42d6863f 2013-03-10 22:39:56 ....A 578117 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-d65c949f2c8398dc5f437fc103cf90a409c897fcaf521a43702f733759fe9de3 2013-03-10 00:50:40 ....A 35798 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-da32290e4beb08d6dd45351aaf6cb18885b571dcfec120390f58f23739fdef96 2013-03-10 19:40:32 ....A 246996 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-e8ae77834271bd28f235d36227566bb5606c8fb97cd4955816b41ee3add34857 2013-03-10 03:13:28 ....A 168882 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-ee210aeca1b550c8e716b1c80e7845688ce52c13e1f57e0a0965c973e96858b7 2013-03-10 19:11:00 ....A 118141 Virusshare.00043/Backdoor.Win32.Bifrose.fsi-f3ad2e33b50be27378af278daafd5c1d9eae32f7e5cf0222a6c3d608d25589b3 2013-03-10 23:08:30 ....A 274813 Virusshare.00043/Backdoor.Win32.Bifrose.fsjj-c70cdde07a44ed91b87e9367268d055c2599936a3c4a8ece72239beec11641ad 2013-03-10 22:40:26 ....A 398386 Virusshare.00043/Backdoor.Win32.Bifrose.fsjj-fa055e9eaf2501909c7fdd3e5bbc4e183ccb896826aac545c16b25117e24f932 2013-03-10 19:06:32 ....A 602525 Virusshare.00043/Backdoor.Win32.Bifrose.fsnh-7792d21ba03b126fbcc3182b0f347093a5b868ca911383d449a45a6ce6152784 2013-03-09 23:18:36 ....A 717181 Virusshare.00043/Backdoor.Win32.Bifrose.fsni-e6335b76afbfb4b7daa0edbc6715d1d4318f4b8a32e5a601c693a6e116a14702 2013-03-10 00:18:22 ....A 1243931 Virusshare.00043/Backdoor.Win32.Bifrose.fsxb-aece52fa5d6463559f3e719c21203c4f8161a6368d9fbb05b768f5b67536066c 2013-03-09 23:44:58 ....A 90367 Virusshare.00043/Backdoor.Win32.Bifrose.ftda-fb2b43f01fbee196fc1cb7d3a10df806d7b7d4d47ebd29ba160951b75161c640 2013-03-10 07:37:30 ....A 53122 Virusshare.00043/Backdoor.Win32.Bifrose.fttg-d7c456db4318944e41f8a4e5bad2c2d66857e5dd00936da2b24c00f2747897b2 2013-03-11 01:06:54 ....A 509178 Virusshare.00043/Backdoor.Win32.Bifrose.fuuv-c46234585a8823c3f1ce9b1affdcf00354a669fbac54383339c0018d0dafe85e 2013-03-10 00:49:08 ....A 135549 Virusshare.00043/Backdoor.Win32.Bifrose.fvc-ce3ce2e73d1dbecaa825f5ac59aff493060f863bd5a5bb981232ed29c4528493 2013-03-10 08:18:46 ....A 135549 Virusshare.00043/Backdoor.Win32.Bifrose.fvc-dd749e946b1995873a0d566b8f96dd67504b3b831632764f0acc42d022e18aa4 2013-03-10 22:29:20 ....A 300098 Virusshare.00043/Backdoor.Win32.Bifrose.fvf-eff18cabb3b8a5c6e1a5b468cff000b449cb4daa84369f5ec32cd260a8c8c664 2013-03-10 01:22:32 ....A 299389 Virusshare.00043/Backdoor.Win32.Bifrose.fvih-abf138bb3e898c7e8caa7af3f0cf184e6761dbfa0b0227a6c201ab69f99d10cd 2013-03-11 01:52:04 ....A 266240 Virusshare.00043/Backdoor.Win32.Bifrose.fvmj-f0de1fbb49d8a8c7cbfabf39b717bbb93c956e7a17ff119f26747f45ce79f3bd 2013-03-11 00:29:44 ....A 86331 Virusshare.00043/Backdoor.Win32.Bifrose.fvmq-58f0a0f262362d78fa56f389d8d7a0d6345e337b6762847dd3853c67a8d6a2af 2013-03-10 09:17:04 ....A 379425 Virusshare.00043/Backdoor.Win32.Bifrose.fvmq-9fffbb176cfdf362a091b99def8a1e0f2f3acba05ed72e558c104532bd847047 2013-03-10 08:33:52 ....A 90140 Virusshare.00043/Backdoor.Win32.Bifrose.fvmq-e0e35b8fab7236519b33fe11debc707b90bc60c54a738f7555e8ef838662448f 2013-03-10 23:57:06 ....A 205313 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-0c1dec05a58bc5eb564df9d1e8caeaf97f36fe6f299546365af2ce6bb167007f 2013-03-10 18:43:10 ....A 185246 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-0ced9a7cd738e706071918b28f0181ccfd7af1568f35c979f4bad7a9d0173011 2013-03-10 10:27:12 ....A 202474 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-0f41fcea43499308c7ac15344b3c3bb541875baeb0b178107fb6272d1dbc7cbd 2013-03-10 09:19:20 ....A 231214 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-2a689846668648c6d68dc1deb36e3c74bdb35aeb3bf60fca45e21f293be09804 2013-03-10 10:03:38 ....A 180805 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-5972effe03baa9ed73c41b7fe42a7cb2c7aea31376db6a22fcf012f0c034bf69 2013-03-11 01:06:08 ....A 189773 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-7951ae0f0f38f57ade6e7b489fd8c7745ae155ade2917e503c20fbb92fd2a25d 2013-03-10 22:28:08 ....A 215303 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-86e8132ae2064e266aeaa02f7ce7e24ec88785198950aa048d5ec785a2984d3d 2013-03-10 10:11:22 ....A 34685 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-88c40ce69180a553061ea955bc6be210883cf74bfba5af8923c26ee225bf9eae 2013-03-10 18:36:42 ....A 34591 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-9d85f8fe76b8b7cc4f7121763ac08a6ac4fa96c626e46f8daba91a6ec3630fa3 2013-03-10 17:58:48 ....A 176741 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-9e06278ace729f9223dff30127aad26b4e1bdcffe2ed0c8f6eba068559852a53 2013-03-10 01:12:40 ....A 84092 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-abf3f1af414b4f70b2441f141e8672e10c87972bbd4f283cd7580969d6448560 2013-03-10 20:59:02 ....A 172613 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-c51ce17f099b78815287ee85e29492859a8bac1cf44a2054678aa5f915fa81e1 2013-03-10 00:41:58 ....A 243402 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-c956c56d4de2751251fe1d96108f1f73a4837fc2d0af7f50048bc49109b59edd 2013-03-10 17:51:44 ....A 236755 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-d02907f1c2a5165dd87f54cb24aba98656436a21c9ffb518158230a5d0ca2dca 2013-03-10 18:00:44 ....A 206538 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-d2cb49809c96d6cdaf612ad12b4512286464b6215897da03904c09c4fb024f74 2013-03-10 19:30:42 ....A 61841 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-d497a8be81b3aa4f1dbce0b543cab42ad7fd3b65d5c8bbe3c2dfe0a3fd6b011d 2013-03-09 23:45:16 ....A 200904 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-d920d4f9f9cdc06d124a736dc9bf1255ddfcbf930e437916d70d15b535f6a195 2013-03-10 01:27:42 ....A 29980 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-da1f8ab50cfbfece21966724a06ef214e56381a9f6a2de8e0c4687b9de803943 2013-03-09 23:15:54 ....A 28294 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-e0f81f00409d02a403850dfc028548ac670caa22d8f1425a8efbe0251c62fba7 2013-03-10 03:19:24 ....A 77977 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-e4fe133f4486db737e849aa1f89ae3e83c7a4c4b2bbe2833057a1fcf1bcc3bfd 2013-03-10 07:22:18 ....A 87570 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-e5666a01cc3fb88f08cc880db02ce13cb45f746663e50ee7162c2927046adc40 2013-03-10 06:46:46 ....A 164727 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-e6d770801819c4f48fa5f593d973e3e4b2f79f742df0347fb527ba1f79a6a3b4 2013-03-10 06:48:04 ....A 193453 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-e99c1778f31e3a9e529cbaf4148e8e111dfa7b7e02971b1a7ade622c1250fbb4 2013-03-09 23:23:06 ....A 105472 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-edfcf7ba39a0ac5df07db17960332ab79ea7683e359c87914e65ffdc7415f29e 2013-03-10 01:03:54 ....A 31549 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-ee46121d5b5f19c4d7c3d409a6f2cef33a9342da1abcca8ed89464c11da8fd1e 2013-03-10 19:55:16 ....A 44032 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-f2048770c133e20faf65316f5dbae296b2184e5508c5a866a100d12610112bbe 2013-03-10 07:58:34 ....A 165108 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-f543f2f55e1f44755ee4abde9051ec835179a7ae7ccbc840da78222cf0abb3f3 2013-03-10 21:03:34 ....A 190154 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-f5f347069597f3165ae8ce25020345ff15eaf7e661fc0a7d1c3f13ebc29ab6e5 2013-03-10 17:57:02 ....A 202749 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-fb1fe10a7f5af515aba368ec9ba23ea19139991c2d25042119ecab50d712be34 2013-03-09 23:53:54 ....A 30077 Virusshare.00043/Backdoor.Win32.Bifrose.fvn-fce544b311d2e52f78be17a6e038e89abd018887a230fc5e628176378471212b 2013-03-10 10:19:38 ....A 205313 Virusshare.00043/Backdoor.Win32.Bifrose.fvre-15be520657101ce023b841bd18d24dd6e3b958cca9607458450eb1f0f9f3d001 2013-03-10 21:10:14 ....A 966856 Virusshare.00043/Backdoor.Win32.Bifrose.fvre-f6c638a43aee7f77de75a5aa7ae6d6021dcf8175a0d23840eda38b184ff0dd69 2013-03-09 23:13:46 ....A 299534 Virusshare.00043/Backdoor.Win32.Bifrose.fvru-85317ff1627b9afec486a1ea9f034f6a007f00b7894308a769c2a0a36116c903 2013-03-10 23:32:04 ....A 643072 Virusshare.00043/Backdoor.Win32.Bifrose.fvwi-016ba95059b5a2b4c3c75460523fb41503ec843de538400e5b38363f8bb94ccc 2013-03-10 20:18:40 ....A 328061 Virusshare.00043/Backdoor.Win32.Bifrose.fvwi-38616e2571878f6edb6dd1e74e642dd9e044f50cfbb9e7cc1fbfa33dfcffab7a 2013-03-10 00:23:06 ....A 192512 Virusshare.00043/Backdoor.Win32.Bifrose.fwb-a577eacfe2b3a0769c835248e647d4a3a956e39b2448d56053e4be1650445466 2013-03-10 22:29:00 ....A 193158 Virusshare.00043/Backdoor.Win32.Bifrose.fwej-575243897d82109d5800887e71dfc6769627768675d399d93c80b4f622011d89 2013-03-10 08:41:06 ....A 295641 Virusshare.00043/Backdoor.Win32.Bifrose.fwgh-aa9119a5c89c0e148640bb46fe90d3dbc53bea91885be7e34845342038b54c76 2013-03-10 18:43:00 ....A 823709 Virusshare.00043/Backdoor.Win32.Bifrose.fwgi-e9e78ad6f406abf020fe4f5d62cb280485247d29b0c948c556919573872f42e5 2013-03-10 20:49:14 ....A 110973 Virusshare.00043/Backdoor.Win32.Bifrose.fwlf-fe1af450548f3a2990c7d7d36854713cfba9921d026e8478d578377f35ea5452 2013-03-09 23:59:16 ....A 102400 Virusshare.00043/Backdoor.Win32.Bifrose.fwn-dc18d0a837215c25b8e1d9231754d63bf1a9b66f6c7aedb5d6fb5d3cc2289d15 2013-03-10 06:38:52 ....A 59267 Virusshare.00043/Backdoor.Win32.Bifrose.fwpq-af91c0df01b6f35bfb2fe17fbd4cee0c292bf395bbdd249088b456714733b0a3 2013-03-10 07:26:08 ....A 57405 Virusshare.00043/Backdoor.Win32.Bifrose.fwpq-d87491f32811efe0c043f227a3270d64e724981f60d37ee67b18661f5acbe8e2 2013-03-10 01:19:46 ....A 60622 Virusshare.00043/Backdoor.Win32.Bifrose.fwpq-f53cb0865532f6828b3bb810ff0a3b3941cecdcad7e8f80da008c9106d49c7fd 2013-03-10 03:02:44 ....A 749620 Virusshare.00043/Backdoor.Win32.Bifrose.fwx-db47a58f384017f84db5c0f4aa3d43500021f096d2430aa1f06fd3238907430a 2013-03-10 06:35:16 ....A 262906 Virusshare.00043/Backdoor.Win32.Bifrose.fxb-e619803123556533eec0fe8822842180d250e87d69c04b29f2bfa04d9ac578d7 2013-03-10 20:21:32 ....A 332157 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-04df6e4dd6b8620c8395bbc7c2b919488462f070b5026d1cca52c772cea2ce83 2013-03-10 19:45:32 ....A 332157 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-05c63e24b8314840bd7cd8efa90f80945db787156cc2e59146fdf503ffe590be 2013-03-09 23:15:50 ....A 819581 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-592901b6abd67a184108159080bd7790d5addf16e269eee784c2de7a737e4a83 2013-03-11 01:50:52 ....A 602112 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-6771b74a1bdc52d29dc734babdf38a8a7763234e7767ac078e9b5c3b60aa91d0 2013-03-10 09:15:30 ....A 301568 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-7a7b508ca0449bb382d9d045d0c6b739ed7b6f44a9c5aabb1a298e49209dc7f9 2013-03-10 21:21:22 ....A 606208 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-a1d58d5e13178d32ad26be6952761ec9a758fe112250e9aaba5b63953f69db39 2013-03-10 19:47:00 ....A 724992 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-b0c42b46ffa9308570a4a3f8f823db41ac06c5194b8c9a1af8c7604b5e9828b8 2013-03-10 23:40:50 ....A 270336 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-c0677c4ce49d2b98a6dcc6998aef954f792deacfefad94dc8689afe11559198e 2013-03-09 23:52:48 ....A 401408 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-c57087927067dfe63c21eaaca20eea9edfd076ef6da78d9bc832843bbf4bd8bb 2013-03-10 19:47:50 ....A 536576 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-d7b43dbf9f89f4b95c8e7cbdf2e9893a56a1c679b437f7481baa980a3633d24a 2013-03-10 21:02:22 ....A 1499517 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-e954478839502b803d8b04c4d930d9ea4cafe4dc330683b561fa7e4111d309d8 2013-03-10 23:43:16 ....A 585728 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-ec4f7ecfd8e2fc2f627ef4ce5fa1865a528a440cf3dd499a189f5b412dddd18d 2013-03-10 10:35:54 ....A 335872 Virusshare.00043/Backdoor.Win32.Bifrose.fxcd-f5fd6bdf82e011df28528f0a50bd334313b5bc84feeec78f74b602f5b25cbe6c 2013-03-10 19:44:18 ....A 764672 Virusshare.00043/Backdoor.Win32.Bifrose.fxkd-805235e9a8f5ff173a81136c2ddc4abcc0bb9b2051644c8698b63a93a01f6418 2013-03-10 18:40:48 ....A 107610 Virusshare.00043/Backdoor.Win32.Bifrose.fxkd-85bc433ba53f1d7600ff23950797ea3b064f22236b9676b9241facb6cb5c78ff 2013-03-10 10:11:44 ....A 187946 Virusshare.00043/Backdoor.Win32.Bifrose.fxkd-a8ec13ce907334649b4f8099d26e44be046fd3bca1a71b35206bf588067ccf04 2013-03-10 22:17:42 ....A 32768 Virusshare.00043/Backdoor.Win32.Bifrose.fxkd-c3a30e5529b1c60c8bad81428fafaf076a6613b325d106615bd8f40ee99728d7 2013-03-10 01:53:14 ....A 326400 Virusshare.00043/Backdoor.Win32.Bifrose.fxkd-da5ecd38c099c3b85dfcf914ee4d523fde49a9f06d47c5b9c80bda1bc04299cb 2013-03-10 06:55:44 ....A 108544 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-a910fcab34fe2753201bb0b603c63b05340e90f683d917826c9c2ab60e032db3 2013-03-09 23:37:18 ....A 60928 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-af9080106c40794062ad94f8a1b104cdffae59d0365fed0413eb41d939fba9e0 2013-03-10 08:29:10 ....A 126544 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-c0f10ad5dd748356459c22b8853b856a88b80fbf80a4c4d59711d1a8bfcdd6b2 2013-03-10 00:03:20 ....A 216883 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-d7b5ab9fd282d52f1f3e7e390e097001ad39d2b180a3ed103d07ead9bfa4e04f 2013-03-10 00:11:30 ....A 87040 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-e9f843bde6ead7604d74a12f2cdaa5de2ff31f3971dc296ded59efa28c7f8a2d 2013-03-10 08:23:36 ....A 115712 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-f5a17a388e2ca755eb29250ba4bfebdf6651de635d1be75eddce0464aa9c6424 2013-03-10 08:30:34 ....A 1352288 Virusshare.00043/Backdoor.Win32.Bifrose.fxll-fbcb5665756407b8e45360ef94d0d022b94b204d91a062a56976639876668110 2013-03-10 21:04:38 ....A 58877 Virusshare.00043/Backdoor.Win32.Bifrose.fxu-0ab8d968fe0ce1b4fa39d055a879753c8ad323818a40aab96bcff44c61c21902 2013-03-11 00:33:02 ....A 33280 Virusshare.00043/Backdoor.Win32.Bifrose.fxu-a71baed30d02316e84d111dc869954342932ec79761900f4649f88b384e7a196 2013-03-11 00:05:04 ....A 58514 Virusshare.00043/Backdoor.Win32.Bifrose.fxu-ae61dbdf7e9da80a016107b6799a6fb54f494d62cf0aabe62a92ba42a73d6930 2013-03-10 09:16:14 ....A 32669 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-000cfedb9ac670677d255c2c2fe2546ba96acdf8d0db5c83f60ad7ce96624ab6 2013-03-10 09:19:24 ....A 54784 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-002440408d0e0313b06ea98884f1a2d507accf458a79add2d2746f511a7becdd 2013-03-10 09:04:30 ....A 176709 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-01bbc1ff74f7d22b988f653febb767e50fb9179a4078d25392c895ff16f93036 2013-03-10 18:09:08 ....A 85373 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-04958c5d27542c43609e3b1007004a4158223b090ca3242aa8bc825e1b3cbccd 2013-03-10 20:59:34 ....A 64894 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-06170f19b98f7cf587099dc56d37387c2861cd7f22de4c4dfdd7b88549cd53bf 2013-03-10 09:28:46 ....A 164733 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-0645a9f4fc904a3a6d5b90bd5f716ce172adad89b667fe22ea028ab9c49392b0 2013-03-10 18:44:46 ....A 209757 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-0cbf546727b0884f0e3c036dedf65f37149e490786ac90928ada745e496c1d2a 2013-03-10 22:50:46 ....A 203133 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-1085d37d93a951003a4a11edaf80bd14f51c922bbdd298e3910d1050db8876bd 2013-03-10 20:56:56 ....A 169365 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-147a76a82ffb27a8905880ff13f7199090523d5009e4c2d143e846e554ffbc1a 2013-03-10 08:53:52 ....A 50045 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-25833232a22b163bd4a0cf5bad8f512bb7628fc9755e9bd66af4c1b8f7a48c00 2013-03-10 23:56:08 ....A 45438 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-271346c4ebd80bf634b603ce6d6e6d2646932becf336edb70883e807655a2700 2013-03-10 23:24:32 ....A 164765 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-2ee641c4a0cc1c0f921c0219b2975fd0913260cba61e88f148d75806b15ddef3 2013-03-10 09:06:12 ....A 164040 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-30d7d5e6947fce5fac3916650a5da2f3baafe4f19874f9144effb39f30f06501 2013-03-10 18:42:04 ....A 168861 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-3215ef335b68ca652b7e2ba9b8745fa86c3dcc1bb0e0f0271cd7ff9461358712 2013-03-10 22:49:00 ....A 356552 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-336ce96b2b7586a8bfd7736f2a548f3d4db0932643c11d253cbb5966814fa935 2013-03-10 10:08:24 ....A 182141 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-36694b5da9e31a0d38c7aeed7870ac283af32d1edc29c47073ebd1a8dd107c94 2013-03-10 08:47:00 ....A 32637 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-3ec46237795eeeff9fd11370000c7695e73e02855897612b425323d734260788 2013-03-10 21:16:16 ....A 172613 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-4e52d225b4ad19d28182f8bfca9564a3a915aa2c8f8a4e3abe4efab53ea040b8 2013-03-10 19:07:22 ....A 141824 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-516772c5ab97fc4917050ec04b109c5300b56eaa82b8767c30ba59fc77e06e79 2013-03-10 18:45:20 ....A 168549 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-555bb757b75f548da5c7a17593521c4911f906722955c84c30f24c4f53005a76 2013-03-10 19:51:54 ....A 172544 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-562991d4cb85e0b15efd5f42cf2adc3b7598d8205362d0bf1f1066f1b003ea77 2013-03-10 21:11:14 ....A 164040 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-5c83d9c6417e327be5a57c9833aea33e68648ffa383bb8519792c8cc75c52edf 2013-03-10 21:01:24 ....A 164733 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-60fe84c09e393565e679f197d9d950012be495d3506a56e5f5656a595f12a0db 2013-03-10 19:31:54 ....A 168581 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-62c303c7cf0f0c241eb591350ba5af35ff054e8f1cdd54e2a2c97e84a839d7fa 2013-03-10 23:01:50 ....A 209790 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-752fc146208d0d427a7820a46bddcc058adc18c73b5e2f718acdc2084a667fbe 2013-03-10 09:42:06 ....A 45437 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-7ba23f9b1ae2c183cf0746a3c6749de01540a3b13bf35faf693c819476a5289c 2013-03-10 18:50:08 ....A 230871 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-7dffc4d8e2315159ca203a4ae4567689ce88763d6af2e880e3b7e012b47a5bff 2013-03-10 20:54:14 ....A 164733 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-7fe4e8c3703d505143e713e2d1f28ee544aaa3b11b18893a72b26632e0a3912d 2013-03-10 20:33:16 ....A 235525 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-80f7a25e6fce26030edabad14dbacc25aa8367a180bc1012fd09a4047e8490d9 2013-03-11 00:22:38 ....A 193865 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-8102785baef639f012ba8d93e3b20b9483f6c3b50ebe974ce952ba26187bc385 2013-03-10 10:32:52 ....A 164733 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-82c1150999b4b530589c29192ee4c4da140e3b5c988e0800eb62a3509977b282 2013-03-10 10:20:40 ....A 176709 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-877fbc80f798f6b919aa327fc2c5ca1792fc88428a84fe896883f7f69fd044c8 2013-03-10 10:40:42 ....A 256000 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-8829b2a7c2f38f9d5481957cd0d3ee51a703d751e42b41c46886b7c5f60c8d9c 2013-03-10 10:11:54 ....A 168829 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-8b4cba567e30ee911dd7b8ac5c3e04601ffca28ed88f2180e0c7f9d0829acb62 2013-03-10 19:40:04 ....A 165114 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a05480e2975123a4063a6d4a792c8c607b32d9e7c5599cdb9b1c3442b94ee97c 2013-03-10 22:52:26 ....A 168574 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a2a128391c3f29d7fbe2b4083fd397a3afeed1c9af46025875d4d8b7cb610c4b 2013-03-10 17:58:44 ....A 189983 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a2fae1ed64aac74a14fbf8147edad4dd94abc315e95e47826524807a0365f87b 2013-03-10 22:37:30 ....A 172925 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a3cd21071c9eef3361f77df99bbf974847f500d2c3b457679f31d739c44bb719 2013-03-10 21:03:36 ....A 172232 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a48606535affc44bef34ab4fccf04dd5ed50f0ebcf7e88e75fbda5f79da502df 2013-03-10 20:29:30 ....A 168829 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a4a062747b299093577584e97af6255ca77ed77285db3f0e81d499e05ec0a443 2013-03-10 01:38:42 ....A 164765 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-a81afeae61f728aeeec7b1af8a1bd8db0626737dc2d7d4739209de6323c5e5aa 2013-03-11 01:05:50 ....A 172925 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-aacbeb91162d4881fed31acbeacc1916ac6074ddb2f885fbe3bfe10def9576d1 2013-03-10 18:20:58 ....A 651264 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-aafb9ac1c5149744dd5df42d9be4ddc9310ee56224dbfaae15b8d84f2accc68c 2013-03-10 07:37:50 ....A 164352 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ac887fd2f7d2b0a150ca44d458946528ca7919d796e2133b9927ec7d3941c0e7 2013-03-10 23:12:02 ....A 372936 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ade7e57f9d560bb07c2f23b2d9d08903cd29c19104b587661f1f91653a5f0a01 2013-03-09 23:58:26 ....A 64624 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ae0c6fd416279828c535146e4a2770d83ad3328a68b37404264633f10aace479 2013-03-10 01:07:40 ....A 165114 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-af3747833db876f1cafbfc4705f16662aaa87f9da2352d70dd6c6ce4f18a80a6 2013-03-10 07:24:22 ....A 369153 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-af4391b493aa87712b443087ee2f503001109e3fbacb828a0770cdd5c52f7838 2013-03-10 03:06:28 ....A 164421 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-afcf9cb9df8019d14201b0b95b3df9fdc638aacf3806767d9fe9b141771aba04 2013-03-10 22:27:22 ....A 172957 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-b0568ab02a4ea4bb6e3ead52991e7742b8ff5989cda9ef952ff03f1a05523cf0 2013-03-10 00:12:46 ....A 168517 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-c02529669ea30f6b11cffd9f21dea273326ac57c994302a7a1055249a817522c 2013-03-10 19:00:50 ....A 435724 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-c5e06a758327519c21648859d8a642bfdbe7c9da931b2c48a810093d48a1bfc9 2013-03-09 23:29:28 ....A 32637 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-c95c192d4a08d9d4abc7411605cfbdef033cc03c2757ecc39710b2247972cbbf 2013-03-10 20:27:32 ....A 205381 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-c97c2f5f19cb267aeacf5c800a17235380421a62ba1b19f1b5c888e9feb032cc 2013-03-10 18:45:24 ....A 204669 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-c9b29d3a47f47b72cf4c8b03f056458d1de2b07b7dc217c2dcc62bc7b9b696b3 2013-03-10 19:59:08 ....A 321465 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-cc781d9658bab4db94d3295d62ab231078495bce9a3c7059e3f54949d4d69682 2013-03-10 18:49:02 ....A 81920 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-cd9b36530a48ae3af12a63095b80012b541f929557c9e70f52757450fb3c62ed 2013-03-10 19:07:12 ....A 176709 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-cdffffb5d9f1b64405a47de292820a569957f13a241e399e13ed4332f00da88c 2013-03-10 00:12:44 ....A 190365 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ce4768e53b682b6ad576f8bbc44261a51828cdaca584dbfe7a9d8be6cdfaacce 2013-03-10 17:59:02 ....A 57722 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-cf6376eb9061a271099c3c6a4147e0a12e815b46c219a666aafe814a6d8c788f 2013-03-10 19:11:42 ....A 91866 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d0a1e0aaaa383ceff937633c7e19b7fb2fdc80889909f69a06f5bda28151a1d5 2013-03-09 23:18:20 ....A 165146 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d22c6106163b83a711858db61b5bef19a5e849742ee3b6fe141f808f542c9888 2013-03-10 08:53:44 ....A 164902 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d2b4532ee9a385da0257b33438986d700f9489f07f921da582e1d26bf1e636ab 2013-03-09 23:42:32 ....A 103424 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d2fe578263b9c0c7c02526a352612e29656a8a217e9a15d9496c69ca29ffb161 2013-03-10 19:53:46 ....A 221792 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d330bf286c086d2d8acf72c1e6b1f799385d46e9827befa3b645ba0bdaa1d690 2013-03-10 07:41:42 ....A 38250 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d735991de096f9844c10e980af66a0935c2f6c215821b4caf6f53b049a870131 2013-03-10 00:03:14 ....A 189939 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d789024fd63548a34402258369f7cc850f2dcb9010760438a9851302fdac3b75 2013-03-11 01:24:30 ....A 164040 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-d8e7b755fdcd84389b41dcbb5dffc3bc0ca1455b8352b3238f7f50c35e7aa951 2013-03-10 01:04:46 ....A 190320 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-db5c479fb9715bf3265ab84ea3b84f2feeaa935639c418013775a924f7768b61 2013-03-09 23:25:00 ....A 164421 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-dcae32ec09d20d7b42fe95a571b63a27f1248245a5ef9753b949c80a58e39c1d 2013-03-10 08:20:26 ....A 57890 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-df1547322af04ddc34bfe619a18a82e378549dc9ebc68c68dc654db2eeb777ec 2013-03-10 06:59:24 ....A 55398 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e41042e2a77fab8edc3295b3d136143cd6448c48e32fd2e0d453ae566458257f 2013-03-10 07:23:12 ....A 40893 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e5837045a471171004623bb39d690efd1186f1f90b17881b800162cb1c57d24a 2013-03-09 23:27:08 ....A 43901 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e6f2db6f5c5eb193f8b3adf905a3c7caecb55de4bce89d01b00049ede3baba87 2013-03-10 07:59:00 ....A 463393 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e711f0619749c9d8561202b6f825874a857c1f2d69465433a219c5abbfb65390 2013-03-10 00:24:16 ....A 194181 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e77d92f61b1b9d56c69046d69995f448a7324635fc88645a6b5d735d502f19a7 2013-03-10 00:34:28 ....A 164864 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e8506dc384f7bcafabd3092989607a47ee8a8b18e3e2fa450ec4455dd5897edb 2013-03-10 00:47:02 ....A 164544 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-e898d8b3c3507e765c0237424ff5479ac5df7919d4805beec45c1ce1fd97a4c0 2013-03-10 08:24:34 ....A 268047 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ed2856c648f84673966710b2958ad65a8a408511fe1e539adfc17fa92df53873 2013-03-10 01:50:58 ....A 164521 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ed4986e8a72bc8a7d01e8c229c6f068d81ae91086fd49ba36e6e49bed5f68885 2013-03-10 23:52:06 ....A 41984 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-eda7ac29d3212e2756c611edb014aa9daada6a184be4c798565f994604a0a5f0 2013-03-10 10:01:04 ....A 190352 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-ee214457e6fcb1e7f296df0e99cb527f6f1ff68c7c12f3e4556068bd806a9404 2013-03-10 23:45:28 ....A 225480 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f29e75761fb75fed2e28e607759a194ca40f9c0cebbc91cc2aad30a2749a6445 2013-03-10 01:26:24 ....A 193837 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f433916a530939924cc16c382a011b82e6d57c25118bb3f1b20dd78c0752c7ab 2013-03-11 01:43:32 ....A 165146 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f73f9d8fcbbb05915c12ed7484e1c0ee66461ff304ead7716bdb7bac4e8c41ef 2013-03-09 23:26:54 ....A 30589 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f74cd4d3c578437f0697396bdb3a15d4cb504ce550f4af12d3ae7ddc8ecde1c6 2013-03-11 00:45:34 ....A 168136 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f848ec1488110ce1f58a74104ecc9a9f821b1e2d5c9fab31a83fb6797487d677 2013-03-10 19:05:24 ....A 197868 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f913b6a86fd7e80760217b42389df2c96729e85bd705e98016b883acf99b4e0d 2013-03-10 20:16:32 ....A 229952 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-f9c61d3d20333ba901c09e1e7a59936def91a9f39b71a4b36d36a733c0a71cf1 2013-03-10 06:59:12 ....A 197916 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-faec5bfe8401128a8417d4ac94ff651753cb3c22eccd92d0c5deea3c63b733e8 2013-03-10 07:04:32 ....A 189867 Virusshare.00043/Backdoor.Win32.Bifrose.fxv-fbb9cf47c091be93534718f3b6ca26db4edd374a94aba4e24f8f09de1a8618bd 2013-03-11 01:43:00 ....A 110462 Virusshare.00043/Backdoor.Win32.Bifrose.fyap-fc2763b7c763cc904fc678be98bada2c70a73195b7421aed4c6deebfa4199a35 2013-03-10 21:08:00 ....A 282624 Virusshare.00043/Backdoor.Win32.Bifrose.fycs-7d5e2ada1a7a8f7b5a89d3f5ba444defe8a817290f32bc7c883e98223d92ea97 2013-03-10 17:56:54 ....A 34816 Virusshare.00043/Backdoor.Win32.Bifrose.fyeu-af763843a39c746189e3e581d41cfe8a14b1e839d79190861664f488745e0ba1 2013-03-10 09:21:24 ....A 50688 Virusshare.00043/Backdoor.Win32.Bifrose.fyik-4faefdd24d020b93f4100b35ddfe3ac951b31baf0f2a01a350f3a33f9e1fcc20 2013-03-10 09:43:56 ....A 508285 Virusshare.00043/Backdoor.Win32.Bifrose.fylp-2a1aeb58f68ce01950b82678feecf512cfd1b76d6297c85bb9f5282412f8f998 2013-03-10 20:53:04 ....A 28672 Virusshare.00043/Backdoor.Win32.Bifrose.fyyx-aa09732471fadf74f4e5c77f4ec99549e52460d750f0f2823a6705a67c2c7fe0 2013-03-10 03:19:36 ....A 189384 Virusshare.00043/Backdoor.Win32.Bifrose.fzod-acb1c93e88122b5b3f7ccc2afad1243af77e585c9c5e2dd5cf8ab55434aaa51e 2013-03-10 00:02:22 ....A 71534 Virusshare.00043/Backdoor.Win32.Bifrose.fzod-dc10923f933244984df9231d4cc01c5f6e14c2c31f4a7e0ca5767e1d40cda53b 2013-03-10 20:17:40 ....A 235833 Virusshare.00043/Backdoor.Win32.Bifrose.fzod-f448faa0c52524d022a5482b0790206913589b88358c4be12b5d985664d0e7c0 2013-03-10 23:20:36 ....A 158621 Virusshare.00043/Backdoor.Win32.Bifrose.fzoe-4e6ff1ff3cb7cea860c30dbbfc762b568e24ae236fa704ef853096bcd75e6eb9 2013-03-11 00:50:28 ....A 86570 Virusshare.00043/Backdoor.Win32.Bifrose.fzoe-5a5e509aefb079675904d8c7e86cdbc99b6c8ab7603a4349c7677b55a8d4a108 2013-03-11 01:36:22 ....A 190004 Virusshare.00043/Backdoor.Win32.Bifrose.fzoe-5e72d4b687e29c51d34b7eab2a3828912c709757e59f221f729411e6fbcb23d5 2013-03-10 09:22:52 ....A 61492 Virusshare.00043/Backdoor.Win32.Bifrose.fzoe-78917932bbbaf6700f141abe747cb466e4dfd8d3f004896d431c6abedf70dd75 2013-03-10 10:37:30 ....A 61492 Virusshare.00043/Backdoor.Win32.Bifrose.fzoe-f9479afd4526ee9b1274420f88de140d130fde5b836b61352667b137cf3de4f0 2013-03-10 06:33:22 ....A 151552 Virusshare.00043/Backdoor.Win32.Bifrose.gaij-aeaccc62735dcfa4c8f1a274c10b0424a8774630cb828e24a063f2168bf43c06 2013-03-10 08:22:40 ....A 201313 Virusshare.00043/Backdoor.Win32.Bifrose.gam-d83adb8dbfed897a858b095365ff20b4faef549ebb35f4d66054e3ecb4b20949 2013-03-10 00:09:44 ....A 56832 Virusshare.00043/Backdoor.Win32.Bifrose.gbjd-fc81cb7ec85d76d5b72a988f309f0fd0f7d6277c362ad2bdc6101850a75f86cf 2013-03-10 20:26:52 ....A 81609 Virusshare.00043/Backdoor.Win32.Bifrose.gbou-04c99412468ccfc5e0169e1d5a191c586e7f00e89e8aff0a76451daddc6e152a 2013-03-10 20:58:08 ....A 81586 Virusshare.00043/Backdoor.Win32.Bifrose.gbqq-cd15f6baddd55ec6512bba9c2d518d085b827f5e0f0be0704d4014731838b62d 2013-03-10 10:14:24 ....A 51914 Virusshare.00043/Backdoor.Win32.Bifrose.gbqq-f7bab94e9632b86bd895655cca0d15bab0c538e6a6fa444fea54f854134c1761 2013-03-10 22:56:40 ....A 154217 Virusshare.00043/Backdoor.Win32.Bifrose.gbsv-eeaf58910fa66048e5a00b59f28b9f1b8990c44aba675280d4bbc0d96c294359 2013-03-11 01:17:24 ....A 1925375 Virusshare.00043/Backdoor.Win32.Bifrose.gcwh-aa4c8ccdaf3d54de1a8ad4529a6a62dd5ddcaa9b1764f08384bfd7ce8d2c71e8 2013-03-10 19:02:40 ....A 1721344 Virusshare.00043/Backdoor.Win32.Bifrose.gddl-5bdc4db19ff01c8c3f5f5cdcef12d8bdfa6cc72a3bb9791efe52b0639d4e018a 2013-03-10 18:36:30 ....A 84551 Virusshare.00043/Backdoor.Win32.Bifrose.gduc-c8dd0fd1b525153ddd584b1278eb4d1622d9bd321761b9325412c48c24e3c2ad 2013-03-11 00:43:20 ....A 1793369 Virusshare.00043/Backdoor.Win32.Bifrose.gdvk-c25630a4a489d19079abaa8e5fefdf4c84644a739994b814c36de6bde1bb387b 2013-03-10 18:42:04 ....A 954368 Virusshare.00043/Backdoor.Win32.Bifrose.gedt-a8d6e5d1fff40755eaa24876f08bb3f412f6d86da5c66cd801355df546db2cb1 2013-03-11 01:08:48 ....A 859881 Virusshare.00043/Backdoor.Win32.Bifrose.genc-66643c484002333e4d4aa8662b696e8f2687890fd596edefab73cfddf26e86dd 2013-03-11 01:18:32 ....A 1458224 Virusshare.00043/Backdoor.Win32.Bifrose.geqr-09ac2962f9e7dda7eb6548ddeade8c1d3484b4f0a73fb576d50bcd15d6ba637f 2013-03-10 22:18:44 ....A 525181 Virusshare.00043/Backdoor.Win32.Bifrose.gfrb-7aadb3e1d9986115961c4af9bdf09293fbd79a34f23dd37dff393cde18f0a20f 2013-03-10 23:43:30 ....A 191901 Virusshare.00043/Backdoor.Win32.Bifrose.ghka-c1e866c4c3a2452d653e5ed93e5c9e6bc74739f9d99b958fab735c62e8a68b31 2013-03-09 23:20:12 ....A 91024 Virusshare.00043/Backdoor.Win32.Bifrose.kk-dcc2033fa46c919f7ca0ec950566aad3baa5159ddf9595dc5820b5605669f07d 2013-03-10 01:27:44 ....A 41068 Virusshare.00043/Backdoor.Win32.Bifrose.la-a9295d383d10032103f6e0cb829f83ce57435c737455fc59f46715e8ea2c7c02 2013-03-10 00:06:52 ....A 20557 Virusshare.00043/Backdoor.Win32.Bifrose.la-d2b77e4b2ec63f3c19699c132c8744ce04f9077786ecd8670c318024b0d111d2 2013-03-10 07:56:32 ....A 91333 Virusshare.00043/Backdoor.Win32.Bifrose.la-ddf5b7f983f15d2dc81c4e3820e02c5f12c71aab657564cbfcb6224674fe977d 2013-03-10 00:05:18 ....A 204765 Virusshare.00043/Backdoor.Win32.Bifrose.la-e6680b5fdbf0e39fb2be170a035865bf0e1e7a4e8d9669fe0b42c5e88b196ff2 2013-03-10 01:09:16 ....A 89786 Virusshare.00043/Backdoor.Win32.Bifrose.n-c116f6e7dfdc5f7bf9175312791158cdbe14f5b413a1e0c7a4cb0225cb146ec5 2013-03-10 03:17:04 ....A 69801 Virusshare.00043/Backdoor.Win32.Bifrose.qj-f6b862dc1f99f519508df98650520b4cb3f9213caa6ed77bbaf707a9900555d2 2013-03-10 07:26:48 ....A 83596 Virusshare.00043/Backdoor.Win32.Bifrose.rq-e862ac0fd9f5cd56eaeb7061de017fb65e91d4c49c93747f097910ba22f53e06 2013-03-10 00:05:18 ....A 2350080 Virusshare.00043/Backdoor.Win32.Bifrose.sy-af2d85afe87d09ebd6e95282ed8be91265c6b5be2c3ac74fc03a827759aabaf8 2013-03-10 06:48:30 ....A 1571787 Virusshare.00043/Backdoor.Win32.Bifrose.ue-e2cffaa0f7286e98c00ff4d49748b81ff57eb101ea85ac86294750d110acf6ad 2013-03-10 07:14:10 ....A 76800 Virusshare.00043/Backdoor.Win32.Bifrose.uw-da226bd10ec26d148b796bf860c489c40e177247dee54218c2bb9e3172e274a4 2013-03-09 23:45:48 ....A 72399 Virusshare.00043/Backdoor.Win32.Bifrose.uw-e38a358fb2e70b20ea757e37c3cbd66c9bef41e61f8fa092a73948b044a4ffc5 2013-03-10 01:05:30 ....A 72382 Virusshare.00043/Backdoor.Win32.Bifrose.uw-e9666c63fc0a6aa7bbbaa1c244d02f798f8e102a03cf5f12bd73e99c2dab3a6a 2013-03-10 00:06:10 ....A 72385 Virusshare.00043/Backdoor.Win32.Bifrose.uw-ea18a761c7e7a61d348ef6d90645b377d661fe59fd7c494c38c3ddca14953ca8 2013-03-10 00:03:08 ....A 660992 Virusshare.00043/Backdoor.Win32.Bifrose.vrb-c9d8b7945b2428fb37ad899c3ac890ef6448ce7217786e1cc078074f68387ee4 2013-03-09 23:19:20 ....A 1770496 Virusshare.00043/Backdoor.Win32.Bifrose.wx-ab27bf51521e6fc782bb7e19f160d6f220ec668156b300b1f796336c4a9453e1 2013-03-10 07:33:14 ....A 1606792 Virusshare.00043/Backdoor.Win32.Bifrose.yt-fd7be0f2e300bc7245c4ebaa8b742ea3dfc0af7b42f4cb9951c6ae3534eb3d75 2013-03-10 01:32:08 ....A 151788 Virusshare.00043/Backdoor.Win32.Bionet.261-ae5036f43c071db4c8726304701fb344625079e4bcb8441441a4d9d9eae967d5 2013-03-10 07:24:38 ....A 158388 Virusshare.00043/Backdoor.Win32.Bionet.261-d9519047bd909d4e1df1dab0ef5e586c4f3b1a7e59e912a2d05035b5e7ab1019 2013-03-10 06:41:52 ....A 701104 Virusshare.00043/Backdoor.Win32.Bionet.307-ee6768bc01d13be97fb544748638b4ff883379b6f589c1a2329b1f068889eea3 2013-03-10 03:12:04 ....A 293376 Virusshare.00043/Backdoor.Win32.Bionet.314.a-d7cced01ac4ce3f809919f7168d626dcda2b62654a8200150019648b8f01dd1b 2013-03-09 23:58:36 ....A 380601 Virusshare.00043/Backdoor.Win32.Bionet.405-cde790a39932b71c5deb94f1bbe7c54186c01fde7d77110193fc2520666c7cdf 2013-03-10 01:14:40 ....A 32768 Virusshare.00043/Backdoor.Win32.Bits-fb66124869b7e0ca4cb98ae05f454b443e93329687c444c4b861846064baa7ed 2013-03-10 20:20:16 ....A 27648 Virusshare.00043/Backdoor.Win32.BlackEnergy.d-27df2f0a666a67d235ea6738c4e812d6b7ac21a0b55062e7bb8970b231b8d70c 2013-03-10 20:29:40 ....A 27648 Virusshare.00043/Backdoor.Win32.BlackEnergy.d-3a3cbb2f451ea55a115a39e74997f0d1740dc3682eb8ca15ffc4129632362da6 2013-03-11 01:12:38 ....A 54016 Virusshare.00043/Backdoor.Win32.BlackEnergy.d-a6b8a9d651f38e4d3e7fee8545de48bbab80c8faad355b13f04db3a4d3ad7040 2013-03-10 09:26:24 ....A 27648 Virusshare.00043/Backdoor.Win32.BlackEnergy.d-c8a066676f4628f129eddea4cf1fbbe5bdb20ce36adafa80cc530cfa5769a893 2013-03-10 19:33:40 ....A 299008 Virusshare.00043/Backdoor.Win32.BlackHole.aoyf-adff43f910d0d2a797fa0aaa51691604127b329c5e5b1d70908084e618900c5d 2013-03-11 01:27:30 ....A 221817 Virusshare.00043/Backdoor.Win32.BlackHole.baii-66d128d47c0a232fdfcbac11b8ee08f2fbcc2223ad232e53fad56c3be6e51853 2013-03-10 00:01:10 ....A 249344 Virusshare.00043/Backdoor.Win32.BlackHole.bd-a518e37530bafe041628a7ed093991d71548bd5aab73aacf055124766cbaf49d 2013-03-10 03:00:54 ....A 491008 Virusshare.00043/Backdoor.Win32.BlackHole.cwf-ac1c623645f96b09f68dbe72de0e5f04f8f3f8c5734f6fee2e3f3885fa67591a 2013-03-10 17:57:28 ....A 18944 Virusshare.00043/Backdoor.Win32.BlackHole.ekpq-6284d2e0250e4abbbaec654b9c2027923a2d366a0adcd75e80763f463f4fe223 2013-03-10 08:27:06 ....A 233984 Virusshare.00043/Backdoor.Win32.BlackHole.emnv-ddea917731012e67eba08e2cb8679ac538f6321a5ed1b0c7453b6a111f601aa1 2013-03-10 19:55:58 ....A 448536 Virusshare.00043/Backdoor.Win32.BlackHole.enwf-29f65596ba72ede1c10334225f4c6f2b30a3fc34c2f4a7b384c561938515a096 2013-03-10 03:16:46 ....A 363520 Virusshare.00043/Backdoor.Win32.BlackHole.etgi-dc13525f0fd9d8f53809c17624ddcbd1a92811db1fa376dc84b5021a8dcaf7e9 2013-03-10 01:33:20 ....A 536576 Virusshare.00043/Backdoor.Win32.BlackHole.fq-f804eeb866d68f5d185c5dda2caf4c3447191c155e95a6cb508635568be869c7 2013-03-09 23:39:12 ....A 724992 Virusshare.00043/Backdoor.Win32.BlackHole.js-d861597d7b98fe764e56a4acfcf5779018706197586dec24c724ca9561e851e1 2013-03-10 06:48:46 ....A 526332 Virusshare.00043/Backdoor.Win32.BlackHole.oog-dab7356505375f05d2feb48ebe7c418dabb15509ededaeae8cdc69ecaeeaae23 2013-03-10 00:45:42 ....A 190056 Virusshare.00043/Backdoor.Win32.BlackHole.oog-de38cc2925da1ae69f7cd173b308d7cfd7fcc81ae0ff93f9800eb50a83f4bdb0 2013-03-10 08:59:36 ....A 1972062 Virusshare.00043/Backdoor.Win32.BlackHole.qye-0aef46e8be0cc299a054fa6337cf110c0a68fdb957a1f22918b8d2ec31dae33d 2013-03-09 23:53:04 ....A 206366 Virusshare.00043/Backdoor.Win32.BlackHole.qye-fb5bbadc41e8fce3496d11222a7ecfa984d750ca1aa4f82a35a5b1666d8234e3 2013-03-10 10:30:00 ....A 34304 Virusshare.00043/Backdoor.Win32.Blakken.aal-87325334ff914b935d1710c3d1d53ca7379f8861b129ea19b092e11f4b284388 2013-03-10 00:00:44 ....A 82432 Virusshare.00043/Backdoor.Win32.Blakken.al-c575cc6c988e2d05454b7953f21d6db7c910586e656e7e19abcbecd4de62136f 2013-03-10 00:56:20 ....A 170866 Virusshare.00043/Backdoor.Win32.Blarul.a-e6fe6f72679629c074b536375360dd628c092b4a3a537f78029c6f5d43a64d92 2013-03-10 06:40:02 ....A 294914 Virusshare.00043/Backdoor.Win32.Brabot.a-f6f04ddf1addbc178867320eb9ed45bc869231294c88e65c313f08ad65d5539f 2013-03-10 08:24:46 ....A 34808 Virusshare.00043/Backdoor.Win32.Bredavi.bdm-fc6355075fe51e7172b067b6b96fde8831103a08d1940f9205fa6e2498d52213 2013-03-09 23:52:14 ....A 77824 Virusshare.00043/Backdoor.Win32.Bredolab.adw-c98271584f7a0eb57ffb45bc533461664fedbabd3d64e3b12f7af05986800b9d 2013-03-10 10:26:06 ....A 241152 Virusshare.00043/Backdoor.Win32.Bredolab.ahaa-d2879ddd8cd893f60d7f086adaa5868a59fd461b8d9688f193d6457007178ccf 2013-03-10 00:11:06 ....A 37888 Virusshare.00043/Backdoor.Win32.Bredolab.aue-af7c5c0c92bcdd6ec7860efee191ede8f4b5aaabede8d69daca41a6d2c5e2564 2013-03-10 00:06:50 ....A 32768 Virusshare.00043/Backdoor.Win32.Bredolab.aue-d2971500910001fef4254fa80aa4c1da4327ce1c2f3fe93685c4905a538556ee 2013-03-10 03:07:30 ....A 28672 Virusshare.00043/Backdoor.Win32.Bredolab.aue-d7130df6fdf9f27c4c127ad949119d5d96b61c9a18caad16b8da5db517bc2811 2013-03-09 23:44:18 ....A 37376 Virusshare.00043/Backdoor.Win32.Bredolab.aue-dbf9bb4342777989ef9a871bb5863e3245b43eacfc0f8d62bdfe2d586b022636 2013-03-10 06:30:18 ....A 66560 Virusshare.00043/Backdoor.Win32.Bredolab.aue-df828a43c61105bb4e694f5f3e68f27aeb68896a888b3a70e01b33bcf16dd979 2013-03-09 23:29:16 ....A 36352 Virusshare.00043/Backdoor.Win32.Bredolab.aue-ed17b3b9489a357ad1ceb81e03a08ec7dbb7b139fc5fb87a902ed829e8109ed0 2013-03-10 01:50:34 ....A 30720 Virusshare.00043/Backdoor.Win32.Bredolab.aug-c4c184260ad58851dc20da3bca7a717b35f7a12015b85d1c11929ba1efb81043 2013-03-10 00:14:00 ....A 30720 Virusshare.00043/Backdoor.Win32.Bredolab.aug-f7653a58a8a5ddffdb176efc480c601513cf9a2671883604920350d6e5a21c32 2013-03-10 00:52:54 ....A 64512 Virusshare.00043/Backdoor.Win32.Bredolab.aug-fdc3de8da13a296b3f072cd91e9b8b90070858cd8f6514c1bdc53ea75492337a 2013-03-10 08:46:02 ....A 16384 Virusshare.00043/Backdoor.Win32.Bredolab.dlp-f4e42e3b4b8dea51a82cbd2f49d71c2a6a59504053eb3d0db83772d1f71bb334 2013-03-10 08:39:48 ....A 66467 Virusshare.00043/Backdoor.Win32.Bredolab.dxa-ed994a75afd4b9a56af625d64195f58f2db40ca36f4e53d7e0bfae96892b4f2d 2013-03-09 23:37:48 ....A 249856 Virusshare.00043/Backdoor.Win32.Bredolab.hln-e2ad8bbbba8c66abe782d655bf2ca3db58f915c3e8c1dfde36047585c1090a09 2013-03-10 22:29:20 ....A 347136 Virusshare.00043/Backdoor.Win32.Bredolab.isq-f1b4ea6575c1272ef76484bc954960106fd47dbc1fc62f17e563b3f12d4025ea 2013-03-10 20:18:10 ....A 1044480 Virusshare.00043/Backdoor.Win32.Bredolab.itp-ce78b8fe819fe8241bb1dfeda0e29cf8c33b8b2175909c6cce413d1aa5faa6cc 2013-03-10 20:36:30 ....A 1044480 Virusshare.00043/Backdoor.Win32.Bredolab.itt-2b73b4af2d378082bfb15cb76f5a3828c9b1aa8954c350f966e37fa19bef8922 2013-03-10 01:10:48 ....A 21504 Virusshare.00043/Backdoor.Win32.Bredolab.ixl-d262734b1941f238ad1723c1c70bdcbcf95e36c73aa2b5c063e823f45c1a5fbb 2013-03-10 01:11:50 ....A 143320 Virusshare.00043/Backdoor.Win32.Bredolab.kav-ae1817acfbe89cd6f33efe3e681bd7c015ddff3de82abc37c569032b6b50b31f 2013-03-10 21:31:40 ....A 331491 Virusshare.00043/Backdoor.Win32.Bredolab.keb-710e8c685ea0dbf6a645a031cd0e122ae82b6012cfd4321b585b27e0e3e00043 2013-03-10 07:52:06 ....A 164221 Virusshare.00043/Backdoor.Win32.Bredolab.kkf-d8a0e660fa8b7717d1edd7cefe12bc09d760bbb69b5ccf03ac6622a1b038224f 2013-03-10 03:12:04 ....A 26652 Virusshare.00043/Backdoor.Win32.Bredolab.kkg-e12f68e1f410eccad5c56315740db225f4a0802636c9ae542f9f1c0174cdba5d 2013-03-10 19:09:30 ....A 64000 Virusshare.00043/Backdoor.Win32.Bredolab.kkw-53d77c5b839a0465fbdbfb26751ac1f94b12d8a2cac83725e397ef706882e03a 2013-03-10 17:57:32 ....A 270336 Virusshare.00043/Backdoor.Win32.Bredolab.knl-54eaee9ec674ac52337bd96de44af53158c24b06f08d86c2a3d904500bfc33e8 2013-03-10 22:39:54 ....A 106496 Virusshare.00043/Backdoor.Win32.Bredolab.lhm-56f36140cd016a5ed66226b16fc75b3494554abd5ce737c83b906cdb4390d1da 2013-03-11 00:28:40 ....A 42909 Virusshare.00043/Backdoor.Win32.Bredolab.lky-55935f16d16bec9d7595c742ecefad603c1b9b9b2c255ab0afcefb8214811c14 2013-03-10 20:34:46 ....A 817664 Virusshare.00043/Backdoor.Win32.Bredolab.mer-a91e43f0471f8a94a7c78fc3cdad53b0ae143241a3365ab8a80a9c6c59ba1287 2013-03-10 23:21:56 ....A 1908736 Virusshare.00043/Backdoor.Win32.Bredolab.mva-10ff81ba5fde4b32e03b93561a2cc00e9a352a3925a7050f79dc01c8473f57aa 2013-03-10 22:35:20 ....A 647168 Virusshare.00043/Backdoor.Win32.Bredolab.oum-3935221f8c134a7940bf95f7c8c2055594b0f49519f3c98d8ee3a81b7210db47 2013-03-10 19:38:46 ....A 216445 Virusshare.00043/Backdoor.Win32.Bredolab.oxx-d1df5e1fb2653432e2839c689c8aff28bc260c025b09f9df44887fe81ee3e6d6 2013-03-10 18:12:02 ....A 762368 Virusshare.00043/Backdoor.Win32.Bredolab.per-879547c4301f9208e5e108aa8c52a7b526476a66a20993a8aa9799ec8a4a541c 2013-03-10 23:41:00 ....A 142717 Virusshare.00043/Backdoor.Win32.Bredolab.pfw-1180c2d48eac85017286b91ea10abf9a28792796adaceed2ad192d517fd31363 2013-03-10 22:49:52 ....A 845312 Virusshare.00043/Backdoor.Win32.Bredolab.pkn-2a7ca3153b41bd0bf65aeffe9322c63a4e0a3a4c0a7f7196205483fb37d6921b 2013-03-10 23:34:18 ....A 188416 Virusshare.00043/Backdoor.Win32.Bredolab.pwb-11735adf4c5cadf6e71a1353ef18b94ac99ebc7b86c03a8c00f4c0e5444ac718 2013-03-10 23:41:38 ....A 57867 Virusshare.00043/Backdoor.Win32.Bredolab.qed-0d5a3dc363d533871ff0a65bc1445e604c259319208f707aeef0cf6a306c810f 2013-03-10 20:42:10 ....A 207741 Virusshare.00043/Backdoor.Win32.Bredolab.qnw-787ce4ab6024d995461bceab19620a705347f899c4ea740a2cdf6a28c9bc5a1d 2013-03-10 20:56:08 ....A 323592 Virusshare.00043/Backdoor.Win32.Bredolab.qvn-0b56f870fe1e3e614fcc2f36609bd560f9720f17677a8004635db51a0abad757 2013-03-10 08:57:28 ....A 145920 Virusshare.00043/Backdoor.Win32.Bredolab.spn-c6a22f8baacff6c3b441d626ce7147ce501fe53f505f427191f502937f4c5498 2013-03-10 20:20:40 ....A 150909 Virusshare.00043/Backdoor.Win32.Bredolab.sra-cf28b90929e6a36d255834de9a01a3713719e1dbe19e382bca35a28d09cad5e9 2013-03-10 01:09:00 ....A 310001 Virusshare.00043/Backdoor.Win32.Bredolab.tls-eda0dc4dff0b68fe5218a36003aad5d37b5f7fc2ecc6d9caafc79cfce7ed2e52 2013-03-10 22:27:18 ....A 888320 Virusshare.00043/Backdoor.Win32.Bredolab.wce-51fd4af628fdc81fc1bee551b6cc5a00bd3852c9a6772b39caba3a511d9c99c7 2013-03-10 10:25:24 ....A 878592 Virusshare.00043/Backdoor.Win32.Bredolab.www-854fb075812650f0f8ae45399a15f056f3722bf835dc8b504424e973d52d982d 2013-03-11 01:42:52 ....A 523781 Virusshare.00043/Backdoor.Win32.Bredolab.yip-5a21c91715360afd5e42662e0d90011b1b6ae65de32e78799b148d1f30ba0174 2013-03-11 01:52:40 ....A 884224 Virusshare.00043/Backdoor.Win32.Bredolab.yiu-c1a473164577fc87e4dad6f71404599ae4dbe6fa10e6f3907e0c23134d5bc81c 2013-03-10 01:22:36 ....A 88588 Virusshare.00043/Backdoor.Win32.Burbul.a-ad56751c45967af712170cc17169c032c3f82a71aa7db0c0e02965aa7538c055 2013-03-10 20:56:56 ....A 66560 Virusshare.00043/Backdoor.Win32.Buterat.auy-a25f3bc9bbf4419b12a58849115c8bd78ec82da1086f7e34e6bfb95e88f5e372 2013-03-11 01:32:20 ....A 66560 Virusshare.00043/Backdoor.Win32.Buterat.bah-612b5c61e03ba20aee0a9b92b18aabf258f26661e848a3c12357f2f3512e6ff5 2013-03-10 22:30:34 ....A 63488 Virusshare.00043/Backdoor.Win32.Buterat.bbe-d18fd27ecc416489f13e62eeeb12a4252a800284619629e249862df3057e49f6 2013-03-10 09:09:12 ....A 70144 Virusshare.00043/Backdoor.Win32.Buterat.bky-c623e870d94ab0fc17953637cad689b3cc4170534b15ae49a5597de242dabee5 2013-03-10 19:25:32 ....A 53248 Virusshare.00043/Backdoor.Win32.Buterat.cek-f6d56d26750c9673048a6180fed216fd5ad5758601992d0e70e8d6d71978ff35 2013-03-10 10:37:06 ....A 55808 Virusshare.00043/Backdoor.Win32.Buterat.cfv-657f0814b0087e0500ee0dcbb9c5a96200892cd5c682e27d55f4666559517c0d 2013-03-10 20:46:26 ....A 48640 Virusshare.00043/Backdoor.Win32.Buterat.ddb-4e7e10d87426d731f7a8d626f3243cc08aff69a578634da73566c2c141e0f186 2013-03-10 20:00:24 ....A 48640 Virusshare.00043/Backdoor.Win32.Buterat.ddb-52efc6c455c82781268d72f24056203cecc8d14e38b400554c41c96f956e68cb 2013-03-10 20:24:36 ....A 151552 Virusshare.00043/Backdoor.Win32.Buterat.ddb-a448e3d1809e87b4b7679099f4576c331777ee7f2245faec14d3a2312252ce52 2013-03-10 09:17:58 ....A 117394 Virusshare.00043/Backdoor.Win32.Buterat.dpt-08c325c7f9c42a7f37e10ef7baa914fb7ec627e909f1efe3f0805baa5299b596 2013-03-09 23:52:52 ....A 63666 Virusshare.00043/Backdoor.Win32.Buterat.fjvf-c48fafc1e814f9abbafda1ea31082748ec1d377b4d5e9ef24b21bc2ef65d7b99 2013-03-10 18:41:00 ....A 57344 Virusshare.00043/Backdoor.Win32.Buterat.frsc-af1f6a01b259aae69e0aee54aedf186ef1d721641e295c46a8e5bb413765313a 2013-03-10 10:10:46 ....A 102400 Virusshare.00043/Backdoor.Win32.Buterat.nf-fd76fbbd080a47c4d61747093e03159b8124b267b87f2f569008af4457526ebb 2013-03-11 01:03:12 ....A 62464 Virusshare.00043/Backdoor.Win32.Buterat.wh-7924ba41b326e615d0ff1c34efdd56c304b1f356127fb5dda0b0c2f0bd4e6ce3 2013-03-10 03:06:52 ....A 277624 Virusshare.00043/Backdoor.Win32.Buttman-d7101d79cdd9cbd7b62e6d51d6770585ec3ce03be99926d424603735886da3d5 2013-03-10 00:18:34 ....A 15360 Virusshare.00043/Backdoor.Win32.CMDer.f-a6090d0f1d99820466e0a9447c907aecd360355f93b746d02a2184527e5b1d93 2013-03-10 03:20:48 ....A 123904 Virusshare.00043/Backdoor.Win32.Cafeini.08.b-e8f5c0c2c2e0f3cdc86fdf6a9353066eb3cdd29aa3ac6f72187ec379e3bc0a66 2013-03-10 08:09:34 ....A 745472 Virusshare.00043/Backdoor.Win32.Cakl.ae-fa6600478d50af960532a84ea52ac94d731e1a386e6fb948b67b3da71c32dc40 2013-03-10 00:18:56 ....A 2501812 Virusshare.00043/Backdoor.Win32.Cakl.anv-c1039a8636dcbb6e355891557fbe9c4d8042cf4df12349cd478a439e9ec28f24 2013-03-10 22:40:32 ....A 181490 Virusshare.00043/Backdoor.Win32.Cakl.b-60117a0e659bdba7be245852d499554eb40d24b661d5b9c17bd9d0716126f671 2013-03-10 00:35:28 ....A 314880 Virusshare.00043/Backdoor.Win32.Cakl.b-c00e3c58fe636a96eaa8c133559d315dcd03b20060771aa52ba17184e7e86811 2013-03-10 03:16:26 ....A 629772 Virusshare.00043/Backdoor.Win32.Cakl.b-e5da38b41bfce47be4ac0d56c64b0ace556e27d5a34fb9a747a1f70664bcd537 2013-03-09 23:33:32 ....A 23552 Virusshare.00043/Backdoor.Win32.Cakl.s-f409a09e31dffe45dedf46de7a23c1e13eaa7a9b299b5fd851615503b19d5b31 2013-03-09 23:34:22 ....A 24733 Virusshare.00043/Backdoor.Win32.Ceckno.cm-ac7f9c05dc6b18f91b1b25a899a8c4989f28c39393915647691f678c0dfac7d7 2013-03-10 00:45:34 ....A 38966 Virusshare.00043/Backdoor.Win32.Ceckno.dv-d9d430f6a304cdbf01ccc196b43622cca47842e79fd7f030adaf539a35e16fa9 2013-03-10 23:41:38 ....A 10752 Virusshare.00043/Backdoor.Win32.Ceckno.gvo-cdaf8c6e64a5c411cc56796f50b46fa4c9525049a68603fdc61e062501b3449d 2013-03-10 01:52:16 ....A 66559 Virusshare.00043/Backdoor.Win32.Ceckno.ml-aabb45e9e615d50be589964a4814ea91d0a3cf7f8cdb362071009ffaa9f2e137 2013-03-10 07:23:40 ....A 53760 Virusshare.00043/Backdoor.Win32.Ceckno.ml-da4ac14c9a526da674d7335174c1631404f9f7b1242d8e133ad74f43155dcaee 2013-03-10 22:24:52 ....A 18944 Virusshare.00043/Backdoor.Win32.Cetorp.aal-74f82cc99a8732897749b364b3861aff58f74a0a771160a75f752ef79565498d 2013-03-10 18:54:38 ....A 152576 Virusshare.00043/Backdoor.Win32.Cetorp.p-2bc63131c45a0ca6828b70c195d39a64196f84655794fd3c11330000353a8159 2013-03-10 10:39:58 ....A 264704 Virusshare.00043/Backdoor.Win32.Cetorp.p-370ce44abfe980c4502b144043f0386cf33e02fb2112817aab84d511fba9dd9a 2013-03-10 21:09:08 ....A 261120 Virusshare.00043/Backdoor.Win32.Cetorp.p-4fc93bf9e047d8e8bb054b540d8b483a4d581de61d0b4f73e157cf63fec92c84 2013-03-10 23:22:52 ....A 192000 Virusshare.00043/Backdoor.Win32.Cetorp.p-5f218478ea14539f42ffa06e0fb2348d859490726acc08f169ede27de02564bf 2013-03-10 20:42:02 ....A 190464 Virusshare.00043/Backdoor.Win32.Cetorp.p-863ba7e0bbea2a96308c3e827e0aed572037a651777444eb28c83c938dce41b0 2013-03-10 20:17:24 ....A 258048 Virusshare.00043/Backdoor.Win32.Cetorp.p-c416360f04aa5f99c71e2afb960fb35dc80d0d49338db2d879e5c483f9d6818f 2013-03-10 08:20:12 ....A 237056 Virusshare.00043/Backdoor.Win32.Cetorp.p-e101ca5010e7415a82b9557c935be86c0254bcb042832eaa8cf9b66b1be58373 2013-03-10 21:20:28 ....A 303104 Virusshare.00043/Backdoor.Win32.Cetorp.rz-4e529ba712d03ee6a4904fd8d220f1b236282dd3386a39d772a4e0b437290e0d 2013-03-10 00:11:14 ....A 128653 Virusshare.00043/Backdoor.Win32.Ciadoor.12.b-f4d3cbf0b5051a23731a0f43233d3719edd3dc0c4dad1e0cd467b1b219f978b9 2013-03-10 06:38:02 ....A 128689 Virusshare.00043/Backdoor.Win32.Ciadoor.12.b-faa7a2b46c98973c1892dab7323697d7c6f3f7721b1a98ad1520f93467ec114c 2013-03-10 01:46:06 ....A 36864 Virusshare.00043/Backdoor.Win32.Ciadoor.121-e46c4490cc5fd86915a9b40bf509e786e529e7b886bdf672c30e436633c0578b 2013-03-10 01:11:50 ....A 87040 Virusshare.00043/Backdoor.Win32.Ciadoor.122.a-e534e25d6178ada828aa0d36a52ec8ace4d170096aeb956223b2daef68c67956 2013-03-10 00:13:48 ....A 445709 Virusshare.00043/Backdoor.Win32.Ciadoor.123.a-adb008a359efd03403762d1ac7421ac4fd0809b388c468d04b0b56397aeb66ab 2013-03-09 23:30:06 ....A 451684 Virusshare.00043/Backdoor.Win32.Ciadoor.123.a-d673de133d97ef9fe8a7c1efb37f648b63f38b71916cdf9aa026643cb525cd92 2013-03-10 07:26:32 ....A 213628 Virusshare.00043/Backdoor.Win32.Ciadoor.ae-ce6c2f3a0b3bdebf0f093132a7f7273639c3d9b4bb2e3bfb2cdad75db5ce22fe 2013-03-10 00:02:42 ....A 213544 Virusshare.00043/Backdoor.Win32.Ciadoor.ae-d8898a73288d74bcc54e13b8dffe50e1b4227d424bb4316421b45a00bfa91c29 2013-03-10 03:04:00 ....A 370957 Virusshare.00043/Backdoor.Win32.Ciadoor.ai-d8b067c6e77ea5c203c54f43fbf188ea07efe401ef210a4af151925e564fb278 2013-03-10 00:53:24 ....A 585177 Virusshare.00043/Backdoor.Win32.Ciadoor.ar-add9e02e865a78df2000815acbb87037aa1bb31f68993d4036ee42ee77db52e0 2013-03-10 01:38:32 ....A 184320 Virusshare.00043/Backdoor.Win32.Ciadoor.au-dfc9c196f6dac1d97b99bc9d6ac69f8b7c75757fbe0736cf55028ed530831ffe 2013-03-10 08:26:16 ....A 4032 Virusshare.00043/Backdoor.Win32.Ciadoor.byx-dfc29092136bdc95f82733c16efed66c54134f1d73357830593bdabc14ba8271 2013-03-10 01:36:20 ....A 2828 Virusshare.00043/Backdoor.Win32.Ciadoor.byx-e8836260e71f91fb508760f699a39a484369e412bf909de1025ed47be29cdb4f 2013-03-10 00:38:28 ....A 20480 Virusshare.00043/Backdoor.Win32.Ciadoor.cdt-ea167e66cda7711b448d9543068771d9062a41e0125625ba52f4e0f1b3781b67 2013-03-10 08:16:04 ....A 181655 Virusshare.00043/Backdoor.Win32.Ciadoor.cdt-f70ffa219850c9f37b6135ea37c8ca05aa05acda28d8762215d4909296fed8aa 2013-03-10 20:21:30 ....A 917095 Virusshare.00043/Backdoor.Win32.Ciadoor.cdv-30802d75c1491defc36fb659a8e0e468770e9a5072fd3db70aa456f6900c8652 2013-03-10 08:30:58 ....A 163840 Virusshare.00043/Backdoor.Win32.Ciadoor.cdv-fb2c82317aa8875e431f06b361850133d3079f1f568c1befd6781640d5905b53 2013-03-10 01:37:22 ....A 163328 Virusshare.00043/Backdoor.Win32.Ciadoor.cdv-fce11c7362f329b9ed4abb4be4d4904de3993cd75af19d01fe67b04f64617833 2013-03-10 08:35:36 ....A 90480 Virusshare.00043/Backdoor.Win32.Ciadoor.cfu-e1758691657d25424d4940dfcfb3f50fc3e659a8b3464128b24af2560ab1718f 2013-03-10 07:00:52 ....A 1699906 Virusshare.00043/Backdoor.Win32.Ciadoor.cfv-c9a6085dc92802f902f7ab7a339ab34aed91a51863477d2731e77f3d062a71d5 2013-03-10 07:26:52 ....A 60664 Virusshare.00043/Backdoor.Win32.Ciadoor.cia-d28bba5df952e92692961b29eff1c46a85cba0d2ed20290b926cbb7b94cb8c16 2013-03-10 08:11:14 ....A 1357312 Virusshare.00043/Backdoor.Win32.Ciadoor.gn-ca2e004c41570a676eb129f77a9b37fc48b1c596478cbf8351a966fce2a8f981 2013-03-10 08:48:32 ....A 1405440 Virusshare.00043/Backdoor.Win32.Ciadoor.gn-d7253152bacc1f443c515a5d266c6326750baff912a110e4a22caa8e774f9631 2013-03-10 00:15:14 ....A 1310589 Virusshare.00043/Backdoor.Win32.Ciadoor.gn-dbfb7e2fd209616b0cc9d46ab003de5f92d55985ab89a420a7bdef2ec17ca05a 2013-03-10 07:48:10 ....A 2448896 Virusshare.00043/Backdoor.Win32.Ciadoor.gn-dd058a07cfc62adfd20d64e029e47972f1bbfb875ce96ea04f3735c857d22455 2013-03-10 08:10:28 ....A 1246720 Virusshare.00043/Backdoor.Win32.Ciadoor.gn-f6132bdf75be1fabcd1ef57130300c116db2cf6c92d3394b2fe8a253f022ed8a 2013-03-09 23:55:14 ....A 393216 Virusshare.00043/Backdoor.Win32.Ciadoor.i-aaf1a0be3e36944a74fb787de5201c49f49786b5c942cdfcd8cd95a39aa06761 2013-03-09 23:20:22 ....A 1168829 Virusshare.00043/Backdoor.Win32.Ciadoor.pz-d30c5dc661ddd8b75412fe9f4d3b19c9e93ddeca5e8143d64c33aa4d0a7da8ed 2013-03-11 00:32:50 ....A 101552 Virusshare.00043/Backdoor.Win32.Cidox.akuh-33bc7e153fcebedcf83c415378b4ab5627b745f0ea76ee9693c090f50a31c7a8 2013-03-10 23:00:36 ....A 106496 Virusshare.00043/Backdoor.Win32.Cidox.aldq-5df10c3827ccc8ee2f9d149f5f414113b7650f43d2964f5545e2671f52fa3c32 2013-03-10 22:23:06 ....A 103232 Virusshare.00043/Backdoor.Win32.Cidox.alpc-0244b17b315a6cf1d5ba1f149229ec7b718b936df4f6f913d21bed6a5b2b8689 2013-03-10 18:08:48 ....A 106496 Virusshare.00043/Backdoor.Win32.Cidox.alpc-f548d18d689f100b969d37968450379c698ac63f970e103b44e6cad3dc93fd0d 2013-03-10 23:02:34 ....A 131339 Virusshare.00043/Backdoor.Win32.Cindyc.ajo-1305a9a14892b10b859f56ea420f416d76362a55d0cd101f151480bb52171636 2013-03-10 09:24:06 ....A 131339 Virusshare.00043/Backdoor.Win32.Cindyc.ajo-303d23ceca269cfc1718bad44602d6d897e04d4df0f1ecca44e169fd87517e89 2013-03-10 19:41:20 ....A 131072 Virusshare.00043/Backdoor.Win32.Cindyc.ajo-33ff2522dd16afdfbc0fc1e46002acde5928e3086fdd56223d4b0912b258cd38 2013-03-10 10:21:08 ....A 131072 Virusshare.00043/Backdoor.Win32.Cindyc.ajo-6432225054c52c85d4444596a9c140679e3600e22c2d01f5f83cd20c5254a2cb 2013-03-10 22:39:22 ....A 124928 Virusshare.00043/Backdoor.Win32.Cindyc.ez-2f3face1071c432832e4799be190ef44c5c29382f18c9ec76fbed6ba7694156a 2013-03-09 23:55:48 ....A 134175 Virusshare.00043/Backdoor.Win32.Cindyc.tt-e8aff04fe2fdccaf4db0c1685cd10cf62a3f240ac1ef56fde5b0ec98bcef4b83 2013-03-09 23:44:56 ....A 128870 Virusshare.00043/Backdoor.Win32.Cinkel.f-d6ed1c715693a554b9c7b762d03950b71337b251c63fb73fde85cf84c9ba57ee 2013-03-10 00:26:16 ....A 125827 Virusshare.00043/Backdoor.Win32.Cinkel.f-e72718c06a74f5f84317bb82cdf529602a4e4502ae0de2b4c885482ce3fac783 2013-03-10 07:16:28 ....A 91588 Virusshare.00043/Backdoor.Win32.Cinkel.mx-dcd5364edfda9863839f1a7e565ebd4439bc8d8109bf8d741baaf76e5987d71d 2013-03-10 10:22:28 ....A 118784 Virusshare.00043/Backdoor.Win32.Cinkel.si-180efc080bdaa51aff04385f6507569649762d1e2923451f8021385bf2d10cf3 2013-03-10 19:37:08 ....A 779353 Virusshare.00043/Backdoor.Win32.Clack.wqg-6be31ebea8db97fa0954875361b2a8518644b6f7dc494622aa3e09973874bd40 2013-03-10 00:18:12 ....A 459268 Virusshare.00043/Backdoor.Win32.Clampi.c-c0516305591c7dc2366fbe823322fea7eb9eeec0758c16c78857983977589249 2013-03-10 00:14:18 ....A 332288 Virusshare.00043/Backdoor.Win32.Clampi.c-e4c3b6fe3e83a75dbe382e6025bbf7b4d4c02e396e06909609709b9e6da0d110 2013-03-10 09:31:30 ....A 454144 Virusshare.00043/Backdoor.Win32.Clampi.de-0c3a68859bf5db32614244ffddcac86fda7fc668f537c930e733b2e6c893c520 2013-03-10 19:00:16 ....A 63488 Virusshare.00043/Backdoor.Win32.Clemag.se-3971ec29f28bc063bc4d46614c9760df69c927cb39b9e6ace88ecda2117d95a2 2013-03-10 00:04:56 ....A 3044352 Virusshare.00043/Backdoor.Win32.Cmjspy.20.d-dd84267897289bd2e0b3d7899d46cb508c46b23150e85f36e3be7b192e287671 2013-03-09 23:19:36 ....A 730624 Virusshare.00043/Backdoor.Win32.Cmjspy.31-e6409a541294b946a31f0a35cf2ce18c956741c7617468285d4dd2501ccf5a81 2013-03-10 03:16:28 ....A 697856 Virusshare.00043/Backdoor.Win32.Cmjspy.a-e803cf6d6b18aa94fc71c1153d4eef29b49bd113ac94fcbc3b7be2a93ee3d47d 2013-03-10 01:15:14 ....A 78664 Virusshare.00043/Backdoor.Win32.Cmjspy.aw-e2679e6646f8085431bc0e32d33e2552e5d8cb10a733c93f6e95653b7e3d705e 2013-03-10 00:18:46 ....A 125952 Virusshare.00043/Backdoor.Win32.Cmjspy.by-c025eb196fe745322b622709b89fa42530c2d7ce28ac67e0fedb836e442a2b4c 2013-03-09 23:14:32 ....A 22127 Virusshare.00043/Backdoor.Win32.Coldfusion.k-eeddb410c132151ca626c9ee48a76be70f093eabfd8ad879cb78d502e6e7a7ee 2013-03-09 23:35:38 ....A 27136 Virusshare.00043/Backdoor.Win32.Connection-e9734b84bb0eb5ae3e6c62ad196cac364f52dfedf2760496a83cbef67ec01a2f 2013-03-10 00:11:48 ....A 561152 Virusshare.00043/Backdoor.Win32.ControlTotal.k-dafd8488e51227eeb54e9506ecf9acb4a571444842a1486e9ac70f6cb6d76a9a 2013-03-10 08:31:44 ....A 114688 Virusshare.00043/Backdoor.Win32.ControlTotal.k-e99016d7035add5b582f6c5810d4074bc0556b4d13d4b938970a05da23876e2d 2013-03-09 23:19:02 ....A 81920 Virusshare.00043/Backdoor.Win32.ControlTotal.l-eda35802a7d86a86c01db7017c7be83ed485a6c2099f8c16c4d7ae9635b8c33b 2013-03-10 07:48:20 ....A 807406 Virusshare.00043/Backdoor.Win32.Curioso.azr-ce580bfecfa2f3529ea9ad675b6afdc738d33b053ca7a9604b7e6311ab1364b2 2013-03-10 00:06:28 ....A 94208 Virusshare.00043/Backdoor.Win32.Cyn.20-af7f40807bcfad4867db8eb6d89b2bb5ca66ae08202af10825ce0ba529b1f322 2013-03-10 06:35:54 ....A 31232 Virusshare.00043/Backdoor.Win32.Cyn.22-edc0abca9b15a510fc7cef4c5072c0c6b0b3e65c2482b90a2f726df9631d62cb 2013-03-10 22:48:44 ....A 98842 Virusshare.00043/Backdoor.Win32.DDOS.dk-0045f531af0427d40b7eb8512ca41f709fd98c8844db63065eebf8eb6ba3c25f 2013-03-10 23:07:38 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-08767e31d1fffbf1f8bb55479ea1c81661f467248b2c2126abefa78046817e65 2013-03-10 23:15:44 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-0d09503d7d6023f433f6e8c609746f0da6f62dc979197bbb127c778b2548c283 2013-03-10 10:33:36 ....A 98855 Virusshare.00043/Backdoor.Win32.DDOS.dk-11202a9d113bd9275459fecbe912c436f444787d1fe6917f311a0d3dc9a17902 2013-03-10 23:40:02 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-2b70dc446cd1dd3db6d63b7eaaf606659543682dc6c60cf3ad18d34fb8f70228 2013-03-10 19:34:34 ....A 98842 Virusshare.00043/Backdoor.Win32.DDOS.dk-2ef3b58b13d772242aa0cac1c0cae56d5894bbce84b8be8d52d4b5b6371c8347 2013-03-10 21:00:26 ....A 98855 Virusshare.00043/Backdoor.Win32.DDOS.dk-5bbd274ecfbd881a1d71c3a65b3f72c5d37c36a33f95a2a2554bb6c3cca61bf0 2013-03-10 10:37:48 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-60a22fa050d09844bb65dff2883b50cb6c9ecbb075630ccedf78d52620e1fe6a 2013-03-10 10:33:48 ....A 98856 Virusshare.00043/Backdoor.Win32.DDOS.dk-868395f7c9d446be3ba5b9f985b88117e6a70576e3634bcf7e8167bcaffee540 2013-03-10 09:40:26 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-9c237f1350baaad40ac69dd66e237dd4d188327c79e1486067a11cf1b0ad5ab3 2013-03-10 18:15:18 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-9d9685071499aafbf33741042bcec267df050abb3b4fb56c701fcc4c93f0633b 2013-03-10 18:39:18 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-a7368880fad283a344c67fe44dd856015ddfb8183697599035cccd760979ef13 2013-03-11 01:43:48 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-b1ab6131e5ac6ada8e10cdb61e3ee0d5cb2b1c6c7a98cc424d6d9b46067b221d 2013-03-10 21:00:58 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-c3226a924781f8120341800c0a66caf9703c3c72a2ef23a347df2214cf8df933 2013-03-10 20:53:26 ....A 98842 Virusshare.00043/Backdoor.Win32.DDOS.dk-c3c0c06ec4d94bf11cfda858ef734079a768a7b5f32b3386cc7160cccd330c9c 2013-03-10 09:49:24 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-cca2d364ff6d741b6dea178b2625f923602bcc39482981936ba4fd99c81c3afe 2013-03-10 10:03:32 ....A 98841 Virusshare.00043/Backdoor.Win32.DDOS.dk-cd541a47156d678a0aba5b0e27df743dd34725a0b37bce22c5342a0e107afd6c 2013-03-10 20:16:16 ....A 98857 Virusshare.00043/Backdoor.Win32.DDOS.dk-d2f553007835c3e8a4296860c3ed1d7183f9b55f1365e3b1a3f023d59b85aec8 2013-03-10 10:39:12 ....A 98856 Virusshare.00043/Backdoor.Win32.DDOS.dk-d42703dba8d5bf8674f53f76e1a0092dde67e7ff0943cd7bab91dfdfc546d2d4 2013-03-11 00:00:14 ....A 98842 Virusshare.00043/Backdoor.Win32.DDOS.dk-d8b61d4b7c2a3d95df0ed7774280ee1df4c2e3efc2ad06fed0aae28f5f4efed8 2013-03-10 20:43:34 ....A 1433600 Virusshare.00043/Backdoor.Win32.DMSpammer.u-07b4c2feaa7475f8e6084fef25189afd29a76eb6363977718efc4abc527b574a 2013-03-10 07:24:48 ....A 12800 Virusshare.00043/Backdoor.Win32.DTR.16.d-d947bb81196ac961d0ef52b70f56b5390319a475912e987764434d89acf7fafb 2013-03-10 09:22:04 ....A 122880 Virusshare.00043/Backdoor.Win32.DarkHole.al-51b1161adc3fe0b25c767afc6d962944e662098ba76d49f9986f3b6edadc4873 2013-03-10 20:46:22 ....A 58368 Virusshare.00043/Backdoor.Win32.DarkHole.ao-289f4dbe01a82e4f189173c65506cb3987c95cd3f5388ae2fc607ac76aa58e40 2013-03-10 09:09:28 ....A 202240 Virusshare.00043/Backdoor.Win32.DarkHole.eo-bf64ae3a37109b5d50c662272f5710f8211162f651d1d34df1ace33c46c89e76 2013-03-11 01:08:36 ....A 303104 Virusshare.00043/Backdoor.Win32.DarkHole.gy-1346433fc31586b4f24d518ed8d73129d27ce5a08027dc168e21d2458b57bd3c 2013-03-10 21:09:26 ....A 253952 Virusshare.00043/Backdoor.Win32.DarkHole.hc-826b2cd277d5642768e34a7a057d7b314394335a9b91eb001752d715ccd02e64 2013-03-10 22:21:48 ....A 126976 Virusshare.00043/Backdoor.Win32.DarkHole.hh-a2d5711de58470fe0bcb350c7a3118385af18f4929e710ee2cf68b9ef7480de4 2013-03-10 10:35:12 ....A 675840 Virusshare.00043/Backdoor.Win32.DarkKomet.aaqd-4efddc0ae0e7cb3cf9d5fd347c76769ce5c2bdd006485a9ef7e7dde1d6ebabcc 2013-03-10 22:16:54 ....A 432358 Virusshare.00043/Backdoor.Win32.DarkKomet.abkp-f449dc27df1dcb711aa6f499e020897219b8bb9f463129c71004f4b389464280 2013-03-10 09:00:22 ....A 40504 Virusshare.00043/Backdoor.Win32.DarkKomet.acet-2de6fae4711c258caa8362c71ba5457cb7718982345f24f12c42e216eccc5db5 2013-03-10 08:22:56 ....A 36864 Virusshare.00043/Backdoor.Win32.DarkKomet.aqkt-d2de817dd9534b6c4042dd34e6febb671fcbd4f34a2d08e412aef9987ed171f6 2013-03-11 00:53:22 ....A 690671 Virusshare.00043/Backdoor.Win32.DarkKomet.arym-a5ccd6e5033572749e60515fd1b0b193df7497d367ffae67e0c316212d59c1a0 2013-03-10 19:56:48 ....A 184320 Virusshare.00043/Backdoor.Win32.DarkKomet.askg-fd14e0ebf1ec9eb9e4d8cde59ace0cd9fa5cda90ddb634ebf6c84d603ae3864e 2013-03-10 22:33:18 ....A 102400 Virusshare.00043/Backdoor.Win32.DarkKomet.astz-5c63429ad4c06c242dc08e3f5ea31d40ee31e63cd66ff95908376635b043ba0e 2013-03-10 18:45:36 ....A 750592 Virusshare.00043/Backdoor.Win32.DarkKomet.beny-78ae243fd19699d200b4c437c9a3fa06ee6eddb89d48f4c65f54648d358ed0cd 2013-03-11 01:48:20 ....A 62896 Virusshare.00043/Backdoor.Win32.DarkKomet.beoi-5617f3090b8e001cf3ff6718f86326702eb954881429ed296143cbe69f6eebdd 2013-03-10 20:14:24 ....A 45056 Virusshare.00043/Backdoor.Win32.DarkKomet.beoi-610d0379a039f38da8416440616346ada8ce34b9c5fe4164b983be5973f3de39 2013-03-09 23:34:08 ....A 77225 Virusshare.00043/Backdoor.Win32.DarkKomet.beoi-e0f6833bc27758c4b1d5030a54a542b841ffc731db9cf197d9d05f3d3fc15232 2013-03-11 00:43:58 ....A 661589 Virusshare.00043/Backdoor.Win32.DarkKomet.bgja-e99b5d67e584622d29bf1871ece51f96aa45bda418b6b13b14c9fee06c182c36 2013-03-10 23:05:12 ....A 748579 Virusshare.00043/Backdoor.Win32.DarkKomet.bhfh-a42c2185b2b08905bc25482399d71ff378c5a216f595c4cc7ea98b0e7567c8e1 2013-03-09 23:23:26 ....A 829440 Virusshare.00043/Backdoor.Win32.DarkKomet.bhfh-ac3804c98d94407f2e1bb95ced8830f59553aca0d3d76dceb694e2d09f73bb57 2013-03-10 18:04:28 ....A 770248 Virusshare.00043/Backdoor.Win32.DarkKomet.bhfh-c8ea6d5ce77442e2885ec5e1b7cda7d094781fc9cde869c1ced1a7868fc5c005 2013-03-10 17:55:48 ....A 766464 Virusshare.00043/Backdoor.Win32.DarkKomet.bhfh-cedc4aae08f2bcb5180e719600ca3d1f597f0c4b5d79caa2a4a8b35a914dac09 2013-03-10 21:18:34 ....A 970752 Virusshare.00043/Backdoor.Win32.DarkKomet.bhfl-5a897cc9d60b47e0a86f51c2a7bc7f4b3f5c941737a95a36ffb13c07b28aea5b 2013-03-10 19:07:46 ....A 661308 Virusshare.00043/Backdoor.Win32.DarkKomet.chbx-865beb7a5b9c522a5bfd4324ff2fe40705e9aea0019b5615dfbe40f7e5cbb926 2013-03-10 23:41:10 ....A 770048 Virusshare.00043/Backdoor.Win32.DarkKomet.dkza-01a186c47c1e1d2d90612bb2d9f9382864ae2f1dc62ca6784cf0ce14f84bc48b 2013-03-10 18:47:08 ....A 750080 Virusshare.00043/Backdoor.Win32.DarkKomet.dpcx-33e69c371defa7e0b97a07afe16e9d1f2660fb6fd983d02c7a0e778d368e0340 2013-03-10 17:59:10 ....A 536576 Virusshare.00043/Backdoor.Win32.DarkKomet.dpdy-9ce2e997a1b60cd51793a08e2cf1a581d5ab1cd2f018b64bf4ce39b1c39b629e 2013-03-11 01:35:12 ....A 643072 Virusshare.00043/Backdoor.Win32.DarkKomet.dpdz-00d5bd1a9961a138f9c851fa395e9b53e6beaad04f74eecbd832ebd13b790d03 2013-03-11 01:28:36 ....A 1028096 Virusshare.00043/Backdoor.Win32.DarkKomet.dpes-a67ab763cc0683e9caa0354de4f2f433c647881804e955e4eba3365c5bdbabe4 2013-03-11 01:17:42 ....A 942080 Virusshare.00043/Backdoor.Win32.DarkKomet.dpwv-c9a28ddbfe4f715e6603c968a07154435f2c157384c61c586418fe123596f664 2013-03-10 10:20:30 ....A 456314 Virusshare.00043/Backdoor.Win32.DarkKomet.flnd-5d7a55a0447960f6823a5d209150fdf8e0776a51f7fb9ad7221091c1c707fba1 2013-03-10 09:58:40 ....A 86016 Virusshare.00043/Backdoor.Win32.DarkKomet.flqe-a2bcfb2a778a40a1e2e52475d12dbe1e50d78c1411fde96e98d74de74a271f72 2013-03-10 18:30:46 ....A 746496 Virusshare.00043/Backdoor.Win32.DarkKomet.flrt-9d948400d263fa5c35fc6583e0c74f2b8b6e6fff4fbc8309c16067f7d729598b 2013-03-10 07:30:06 ....A 298098 Virusshare.00043/Backdoor.Win32.DarkKomet.flxx-ee16f956e6938ce9f68927075ad6d94a0b024a643485a4d6c79a7214c3f64ea8 2013-03-10 07:26:24 ....A 939520 Virusshare.00043/Backdoor.Win32.DarkKomet.fzos-e59080523343093fe2aecab3f8707cfcb42e85892b48176eeb92d3933cc98a3f 2013-03-10 18:18:10 ....A 830464 Virusshare.00043/Backdoor.Win32.DarkKomet.gtke-f03a298e5278c7d18cb904c9d1f07396a7296a52ed1e830165d63d975b437995 2013-03-10 20:02:46 ....A 397426 Virusshare.00043/Backdoor.Win32.DarkKomet.guil-88171a6a142afa2400dd310921f88a49571041c618bd3dddb3d9c184ec5f0d53 2013-03-10 23:01:52 ....A 676864 Virusshare.00043/Backdoor.Win32.DarkKomet.gupb-560226b3b3b4f69e4687533eb72b026306a5d55550e5806356dacfeff3daa558 2013-03-10 21:21:28 ....A 772772 Virusshare.00043/Backdoor.Win32.DarkKomet.gvfa-d66208e6df7d1f2b829206ca79eb40574b55d3b84c2329d8d157b3b4651e0b8e 2013-03-11 00:05:20 ....A 269312 Virusshare.00043/Backdoor.Win32.DarkKomet.gvne-d492794f4f7c8504f96a6ba01dcc1cebfd811f2e6d1634ce74ba00349c282d4e 2013-03-10 22:51:58 ....A 1048576 Virusshare.00043/Backdoor.Win32.DarkKomet.gvri-7950d8b625cb0e5efd0117e07b5f44143205cad7864991363171fb5cf06be5c2 2013-03-10 19:31:04 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-053bd3536e60c15858360af471a62b0e322fbd263989757627636a870c8850de 2013-03-10 20:40:46 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-0e4584dd14cd06f8f8fbe071ed466e61d45962088cc97a16f1ded3bbf2fb0991 2013-03-10 19:57:30 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-2cb9a219585a85c68e8d9f2411dfc22f3df5e9bb3ec223e40ce4576a045998d5 2013-03-10 18:39:46 ....A 763392 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-512f99dc5791d76c4b3c8d3154d2910766970a60d8e2d8c4d813a934d204fd45 2013-03-10 22:28:44 ....A 763392 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-5c32ffa60b726862390731834244aefbe7b4cc32aef245801722403ae475df97 2013-03-10 20:49:42 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-77ccf945ed6b4bacc9fb5af8e5f3cb9320603c78d2b157e00dce9fc1a28df2b0 2013-03-10 20:17:26 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-77dc627bc09d4f70628425124effd373d04fc8948e989d7ba3aaf5ccdc1c1a35 2013-03-10 23:00:24 ....A 696320 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-7a5866e06001d5bcba19a1c680a73964d1a90fcd1b35066d7175998d2303cc8c 2013-03-10 23:49:46 ....A 762880 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-c294809326b68aa20f1f8a4d215fc14d99d10af0e33620bb9ded3cee5a63a8f1 2013-03-10 19:44:20 ....A 664064 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-c66bcb924c6afe86ce118901d30bdb0fc30b94b9e771e563bb4421826ee2e7d9 2013-03-10 18:41:14 ....A 762880 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-d2c109393a937915fe743c7aeb93e4707ca9a22def33ce7be6f27825bc285429 2013-03-10 22:23:42 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-d6b632cf813d7b164638090e254721a325b74ae2b7fcb11f3978f0505516f315 2013-03-11 01:21:46 ....A 663040 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-f17527513b576b6a8b3a4fa704330d0c350b79bd409cc32c55296281a7f0725d 2013-03-10 09:34:22 ....A 764416 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-f42d2b38c2f93757632f1776ee7b8fd1f7f339fee6e518c1f8ce73cb258ee464 2013-03-10 23:12:30 ....A 763392 Virusshare.00043/Backdoor.Win32.DarkKomet.gvyh-f734ab3dcc66c993c2d49b3f1c825c89c4d6063b21dd34e71d3d49e0a35e3ff3 2013-03-10 23:24:44 ....A 275968 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-0c8a25817dea6405a3939f49d7ae3b768b793ebfa0372c82deac5719d95e3386 2013-03-10 18:33:04 ....A 281600 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-0e9f2a175d8e35fd19eedad9f393a0ae6cc9db8750ffa84c208efca1e74004a8 2013-03-10 20:57:26 ....A 544768 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-126d4268d6276ec63840977455b3bfebd698cd3f7215aca9d0b9674b59dda8e7 2013-03-10 18:56:10 ....A 673280 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-7dac58bf014ff784f06660624df20c649e803794af9ddf4bf7f2f6144e3717f9 2013-03-10 21:08:58 ....A 735232 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-84cbab189c889c9172365768cc232321a070c64b559e19c06eaa83862e922495 2013-03-10 20:04:42 ....A 673792 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-a249f16a080fe5c230fec0b74ec94555794d8c6632945c1946416829c521f252 2013-03-10 19:11:34 ....A 673280 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-a444cb6a91ba0178033cacc371f55704d5661c0abd610337ac6b040fbd62deb6 2013-03-10 10:09:12 ....A 248832 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-a8263263c8dd91b2fbe808d5c6ebe25aae338a3d4f675366d868e122d80e08f4 2013-03-10 19:32:08 ....A 773120 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-ef9695148033f06b9cd3bc54ef4cca4ccccfcd94b8ec616f8322c4dd574add71 2013-03-10 23:34:04 ....A 248832 Virusshare.00043/Backdoor.Win32.DarkKomet.gwdr-f8ec930665936b9450ac3e886113c81d424e9c0eea5c632b9f842944b0765980 2013-03-11 01:19:20 ....A 179712 Virusshare.00043/Backdoor.Win32.DarkKomet.hzfh-2cd416f5d9c418d8f446ebc3dae2e60d2b73d47752b7ce7d0ede0f4e7eac667a 2013-03-10 22:41:20 ....A 143360 Virusshare.00043/Backdoor.Win32.DarkKomet.hzfh-61b88e20d6f16ac2b28ef02fb048a256e856449239872e0f75b31a15a4061a9d 2013-03-10 23:24:02 ....A 315393 Virusshare.00043/Backdoor.Win32.DarkKomet.hzpb-2afbd421f0aba8b43a87b2882f556bbc8240e861588b3add2201ed0f44216ef6 2013-03-10 10:32:34 ....A 679936 Virusshare.00043/Backdoor.Win32.DarkKomet.hzvg-b215dd6e383651aad70df70d7680386c528e0ca99a8739b6c0df31b8ea3e8d24 2013-03-10 17:55:16 ....A 1779200 Virusshare.00043/Backdoor.Win32.DarkKomet.icsc-0da676078ab67e370f0f81dbfeab3650dfb5c0cf749bd2317f56f436784a1773 2013-03-09 23:38:10 ....A 1267296 Virusshare.00043/Backdoor.Win32.DarkKomet.ictc-859cc162fc922e88b3139c915a4a4723f48f4f171be06ee97b05d6906e8167c7 2013-03-10 09:20:40 ....A 438784 Virusshare.00043/Backdoor.Win32.DarkKomet.iimx-c3d38e09c97efe1a6bdc1eee657b3beff60894453d9c76ceb8f7de8615c267e8 2013-03-10 10:39:32 ....A 801387 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-368c9795843c117d2e40c135a702069eb452b44835bebc9753940443376d74ea 2013-03-10 18:01:44 ....A 646144 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-59482433fbc282e754df662fbbb37a27f2523a16436a8be717f4531135d3e9e6 2013-03-10 18:02:56 ....A 671944 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-7cbfc413dd526a1c1aab0ceb0638a5ea390dc7d3f58d7c6464548a0e5c01e115 2013-03-10 17:54:32 ....A 760419 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-a115d8eb6af5b8e479a92eb4b68c75a47a2f0ea33d741ed0feadde07c05de291 2013-03-10 21:21:36 ....A 524507 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-aa2764c4e42a6236f5684596daaae8477c3955b0b8ae304b8d91e2d0e3fc8055 2013-03-09 23:45:18 ....A 376832 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-e74e62d610f207b25818644c84b44ff6ae576bb5a56f5bebd7e47528f447065a 2013-03-10 07:14:00 ....A 730112 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-e834dc01b39d5b6e75d181a7091c90dde869e629e1ae9e1238410424298a3984 2013-03-11 01:07:30 ....A 1121372 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-ef3d5baf47ebf74cd21a9081653105b1782efa45ef7ea9b3c0d9948ad0805b37 2013-03-10 00:01:30 ....A 535240 Virusshare.00043/Backdoor.Win32.DarkKomet.irv-f372da125c48107a1ed168771325210be83769f6f4828e4eca69c05cd283c402 2013-03-10 22:43:36 ....A 1399296 Virusshare.00043/Backdoor.Win32.DarkKomet.nu-c133aae1d25e7ba042ea80c1ce4039c44d53d804aaa4ef342f54c76b1b0415c8 2013-03-09 23:42:52 ....A 1167360 Virusshare.00043/Backdoor.Win32.DarkKomet.xyk-59f9714135c9622f034a7386894e43a9fdc1405142d456aa252ad7bf0947bc45 2013-03-10 21:46:10 ....A 1963692 Virusshare.00043/Backdoor.Win32.DarkKomet.yag-602acd8df41da414a14338219ee4d40c3f77409fd3c50a33a32db4d309fed59d 2013-03-10 08:34:06 ....A 345950 Virusshare.00043/Backdoor.Win32.DarkMoon.41-d7da5c63b3cf81864222b55d44a59902b534f924f6a0e312599af5cce589c3ff 2013-03-09 23:52:00 ....A 88163 Virusshare.00043/Backdoor.Win32.DarkMoon.ac-fccb716d33e2b318659e71207b3eadc3bb2a5eaebc3ec93ed87fbd6ee5cd2e06 2013-03-09 23:28:58 ....A 95232 Virusshare.00043/Backdoor.Win32.DarkMoon.am-da84d6a16b6e08ac2b9870afa3dfe95cb33538e0462930d92e95cffcd753067e 2013-03-09 23:55:44 ....A 426840 Virusshare.00043/Backdoor.Win32.DarkMoon.cy-e32d55577a824f10666bd11c128c2d0d312ff2a6acf754daf30d1abcff13d009 2013-03-10 06:51:46 ....A 34816 Virusshare.00043/Backdoor.Win32.DarkMoon.j-da420bce09c9dc88d5a5f70981e40bb25d3b82fe712e39d49b1e8bbde0560fce 2013-03-09 23:13:30 ....A 69632 Virusshare.00043/Backdoor.Win32.DarkShell.dw-a690a4494cd27664c7eeedf8a8ebb74fe1f57dd3753f14496c291bff375c9093 2013-03-09 23:34:00 ....A 74240 Virusshare.00043/Backdoor.Win32.DarkShell.dw-da58bea97261ef25b034b9661bfe922e647ce007da57b52f2537e2f1c7486a0d 2013-03-10 08:23:30 ....A 58368 Virusshare.00043/Backdoor.Win32.DarkShell.gd-bff8ff14a954dcde76dd45876bca3faf483c2d05430193fc5290b6d4bf31d522 2013-03-10 01:19:56 ....A 84992 Virusshare.00043/Backdoor.Win32.DarkShell.i-e3d7109e5796f4350b2204bc820700334d3797214b5ba7b66c189a8c234ee45b 2013-03-10 09:15:40 ....A 212992 Virusshare.00043/Backdoor.Win32.DeAlfa.adm-7a15cb900984ec849cbb53a403e6608c5aa521a9e07d696d4ef97dcc2d7e7262 2013-03-09 23:41:00 ....A 212992 Virusshare.00043/Backdoor.Win32.DeAlfa.adm-dc07e1e1f8481c52b79db31f5e03978d5601220cadc88188fd7539bd22c051bd 2013-03-10 00:04:26 ....A 659932 Virusshare.00043/Backdoor.Win32.Death.26-ae71665da76a3fd8401b971bf15ae229b0b26cae4b2c2b8025d143f59da2833a 2013-03-10 20:45:20 ....A 122368 Virusshare.00043/Backdoor.Win32.Defsel.dd-39de658c0fd765853bba76b08b6c357b7eadf13e5de6a7411db70e079f2ddcd2 2013-03-10 22:42:32 ....A 243200 Virusshare.00043/Backdoor.Win32.Delf.aaba-5868b235d4dd47e1210c1d5d8fc690289cf9f75f3b4f0a64de75dbde5f3abfe4 2013-03-10 08:31:36 ....A 276198 Virusshare.00043/Backdoor.Win32.Delf.abt-db3d4176f086a4c58941a99c902b4d23f4c4649dec8392955328f1aa0e3ee45f 2013-03-10 00:32:44 ....A 2059264 Virusshare.00043/Backdoor.Win32.Delf.abv-d23b38876d031f06e8e968dbcf85978a8ebdb97113cdf7ebd19c348d0a3b3a01 2013-03-10 20:25:36 ....A 45056 Virusshare.00043/Backdoor.Win32.Delf.acgw-ecc9ab54a4548524d17f1197ef0ecb8906d10eccef1db21ea83c3e32b63f072b 2013-03-10 19:08:18 ....A 590336 Virusshare.00043/Backdoor.Win32.Delf.acmx-ac4df2dda695c2d687839fc74738348f74015b5766b5f27d27924ddd6a081dfc 2013-03-10 23:02:48 ....A 966656 Virusshare.00043/Backdoor.Win32.Delf.acow-a35be2994c6c906367c7c96e367f7db6f1cd0671cfc23d112e0facc99d525bf9 2013-03-10 00:32:40 ....A 532168 Virusshare.00043/Backdoor.Win32.Delf.ahy-f8bfa26f78b8fceccbe86a411028a03a1bf251ff458d98298fcbd338fccc8da1 2013-03-10 00:39:26 ....A 14544 Virusshare.00043/Backdoor.Win32.Delf.akc-d29c45387513f0897151148abf9b9e8f54201861c45b367c6c95031d6f2ba458 2013-03-10 10:38:00 ....A 45056 Virusshare.00043/Backdoor.Win32.Delf.alcu-85ea57a0eda4b462df9ef7bb60caeaeb5129d3abbe7dd907707143970c8107a9 2013-03-10 00:01:18 ....A 479232 Virusshare.00043/Backdoor.Win32.Delf.aml-decdb051c3bd1c7bfaedce25d4ce24d496a7cb1e7db1749f3a508cb9aea39a73 2013-03-10 01:35:22 ....A 479744 Virusshare.00043/Backdoor.Win32.Delf.aml-e268264fb6984ff45e262ed3e8f69d6c0399ef8db76f12c5ce2490752123a54b 2013-03-10 23:09:24 ....A 449538 Virusshare.00043/Backdoor.Win32.Delf.amuo-a9c36b5a7189db50c13ad53788c8fa234015c9fdb6c4c6a85040297190e3c2ba 2013-03-10 09:40:38 ....A 445952 Virusshare.00043/Backdoor.Win32.Delf.amur-e8aecaec35b06d29350674d67204396ff58e7e115a304032ba31b5c666897a5a 2013-03-10 01:31:14 ....A 121095 Virusshare.00043/Backdoor.Win32.Delf.ang-c4d0b0f07acaa0963bc71dcf3ff351ca847037b2c955539ad356fd07e2ed8a6b 2013-03-10 18:08:30 ....A 779264 Virusshare.00043/Backdoor.Win32.Delf.aoov-9f6cdf819304fad3d66cb77a5705497822b05eb23b378cf66845fb44fb48074b 2013-03-10 08:01:12 ....A 114688 Virusshare.00043/Backdoor.Win32.Delf.aouo-fdae842bc9d0504b2fef12852656e0e61f6160174aa9f320d41ea2faf687db24 2013-03-09 23:42:32 ....A 776704 Virusshare.00043/Backdoor.Win32.Delf.aqnd-ee5196e7780ac61fa054f34fca96886dedffbc4fea428090f6474399f55f5fbd 2013-03-11 00:03:46 ....A 857666 Virusshare.00043/Backdoor.Win32.Delf.aqrp-0245ee7a492d3f6642c0526ce59a31210a56e27acc87c29ff9e6d9d0fc71a8ee 2013-03-10 23:13:54 ....A 857325 Virusshare.00043/Backdoor.Win32.Delf.aqrp-1090b7c03df8e8edf39d6fb7f24e654c7ae454546f5b24599fcc066da31c933d 2013-03-10 10:24:30 ....A 857642 Virusshare.00043/Backdoor.Win32.Delf.aqrp-12aefece895e0fa33db2d71c7413be1b0ee636cdd856a878e05a4545259885af 2013-03-10 20:41:42 ....A 857314 Virusshare.00043/Backdoor.Win32.Delf.aqrp-4fdfd446b6bc3926eba03f6aa7373ca3012ca061d520f37f5e9bb721b9719292 2013-03-10 20:50:52 ....A 857333 Virusshare.00043/Backdoor.Win32.Delf.aqrp-5cbdb5f55e4705771dd6358d530f4da40feb2e58a693fca9c4e69da92b3d048e 2013-03-10 19:49:00 ....A 857653 Virusshare.00043/Backdoor.Win32.Delf.aqrp-c610caf4918ac2d274e888eca1d3b952bb7cb377c6cd9df440078f892db2f703 2013-03-10 21:02:54 ....A 857500 Virusshare.00043/Backdoor.Win32.Delf.aqrp-cf71391abd29a7261d23f3083104d9395b6d8aaf3d92fb7606fe26cf19f6e1c8 2013-03-10 08:01:58 ....A 34580 Virusshare.00043/Backdoor.Win32.Delf.aqth-da350366fdbf2b25052dbe91d29d72429716cb2ccf52d043e4bfded7491fe458 2013-03-10 07:02:48 ....A 223744 Virusshare.00043/Backdoor.Win32.Delf.aqwg-dbd1da9146b481e33465805564921a58de11b5f2eae9a82c827ef58703297543 2013-03-10 00:43:36 ....A 59706 Virusshare.00043/Backdoor.Win32.Delf.ars-f5d166cddf9602965b1f926450edb92deff2ced7ab11da1c1b7d4ceb1f4f067b 2013-03-10 09:14:26 ....A 187904 Virusshare.00043/Backdoor.Win32.Delf.asjq-4e394ce969644b177442d1da160268f20988061f1a2e01a2da8e47c8a8ac9975 2013-03-10 18:00:32 ....A 84992 Virusshare.00043/Backdoor.Win32.Delf.aslv-28b4a189c1e0e2b5d8475ea848e8a9d2a4b601ead53fac7a3b228a00b380559b 2013-03-10 00:06:00 ....A 56320 Virusshare.00043/Backdoor.Win32.Delf.awa-ed5053f42a65f4e6139ac5b1f4b42a01ca4ace14bf3e676a5ee5a5e5e5684d40 2013-03-10 08:17:12 ....A 436736 Virusshare.00043/Backdoor.Win32.Delf.awx-a549e9f5b5c0b933f057fd2b389f4d7145bf4c8fc37d2064ec8c069e0d403814 2013-03-10 22:35:52 ....A 255176 Virusshare.00043/Backdoor.Win32.Delf.axx-062c5de3970a9f3c5de2ca4dddd0d845582d25423280ad14ecbf6036bc92d4dc 2013-03-10 08:11:06 ....A 370176 Virusshare.00043/Backdoor.Win32.Delf.azn-a65e5e9c9d486de775dc5e31329f56a8406d850c0f392debae2ffc1618ba4025 2013-03-10 18:08:24 ....A 832512 Virusshare.00043/Backdoor.Win32.Delf.bca-9b7d148e9860afdc7efb16022a7312f50bfad4237370267401788837d7794f11 2013-03-10 08:27:10 ....A 2207744 Virusshare.00043/Backdoor.Win32.Delf.bcx-c0565a4e23e6147a7756c043bcf31f1dab371c068bcdd805a29554e0fbaa2b87 2013-03-09 23:54:08 ....A 302692 Virusshare.00043/Backdoor.Win32.Delf.bpi-f6696e55a1956e956be61f29f350cd37ebcb8a5dc61feb5740b7eee74d202f50 2013-03-10 08:53:54 ....A 211968 Virusshare.00043/Backdoor.Win32.Delf.bqx-da66254efcd73c63c50290406d08526b0db4f78055a5ee2ba64374478782a3ce 2013-03-09 23:42:06 ....A 476734 Virusshare.00043/Backdoor.Win32.Delf.cdq-c97830134ff106f66d612091ba82ba0a332f52686dc87060355711b23a695bb6 2013-03-10 07:41:26 ....A 145920 Virusshare.00043/Backdoor.Win32.Delf.cmy-e593f80df55f4cd72ba00d84c26cb28371c8c80bc197b9505409f5bc8a172e44 2013-03-10 06:34:26 ....A 59622 Virusshare.00043/Backdoor.Win32.Delf.cnx-dac61a2f6188b5a3e737bb92ce983888a26d2d552d833c88f682f0f1aa26f17e 2013-03-10 00:40:20 ....A 102912 Virusshare.00043/Backdoor.Win32.Delf.cwh-d908a3730c0aaa711865161b54e6498141d227864d7bd16aed22843b6d998042 2013-03-10 00:11:22 ....A 244736 Virusshare.00043/Backdoor.Win32.Delf.dbd-e8b34a08f27876703e0f5f1698d262efbea7ec7c9c69e9961a4e8c4f2586ae58 2013-03-10 08:53:20 ....A 388252 Virusshare.00043/Backdoor.Win32.Delf.dmy-e947d9d6952c8c34e2ccb4721146d37178129a5c32144981de1ac6a2bb64748e 2013-03-10 06:31:58 ....A 105984 Virusshare.00043/Backdoor.Win32.Delf.dup-f91532b5c28b970f13764e1e9636ab9b71f2ed8251612172742ac5f449041c2d 2013-03-10 03:14:52 ....A 1664 Virusshare.00043/Backdoor.Win32.Delf.dy-e6cfaf1f34f28bf1928301b3b71d07e320dd67fc4af79aa67b2bf6d42e33e6a1 2013-03-09 23:27:02 ....A 285699 Virusshare.00043/Backdoor.Win32.Delf.dy-f9f2b6a6ffe5b41a078952abfca6ab4d4ad6c353283b20d4572b82cec23c4372 2013-03-10 18:13:52 ....A 492032 Virusshare.00043/Backdoor.Win32.Delf.gena-019daa1025227362f6c973a3ecf0f9e861545fa5b16514f97765ff352674b500 2013-03-10 20:52:18 ....A 300544 Virusshare.00043/Backdoor.Win32.Delf.gena-05ab309c4ee4e0fbfd83807a860a6350da2ec6047da0aa6c19457f8d83030a2d 2013-03-10 09:20:14 ....A 51712 Virusshare.00043/Backdoor.Win32.Delf.gena-276c812b1f973ea922d495025aaad299ba5c8e4228825c8bfecfd854e75ad41a 2013-03-10 18:21:56 ....A 322560 Virusshare.00043/Backdoor.Win32.Delf.gena-27fecc80bdb6147e7d1c48435b5de7525ea23f9d9305abe61b6c906c8d9854ae 2013-03-09 23:44:34 ....A 322048 Virusshare.00043/Backdoor.Win32.Delf.gena-59ebd9f7aeac4f13b3b05d9684e5fd9f83cb96a37e256b04ab2671f8288f970c 2013-03-10 22:37:52 ....A 492544 Virusshare.00043/Backdoor.Win32.Delf.gena-af2d0516b74584800ebb0bb13de179e9a84045f698ba7748c3c0bf37df864c93 2013-03-09 23:14:18 ....A 15360 Virusshare.00043/Backdoor.Win32.Delf.gena-c4db773c10c61831a4897f666bfeb65eb90a92ef23f787d002e0f242e3068360 2013-03-10 19:35:20 ....A 254976 Virusshare.00043/Backdoor.Win32.Delf.gena-c7a2893f36567a18cd0daec570432e20e6358ed2ead362977228e98b3c26acee 2013-03-10 19:12:00 ....A 492544 Virusshare.00043/Backdoor.Win32.Delf.gena-d5e5669a1f731c3dd98da330f4934005feb9d9095d4f6da21677bd8a3914ee3f 2013-03-10 01:15:02 ....A 136192 Virusshare.00043/Backdoor.Win32.Delf.gena-dd9a5cad6a0af7bdc9c54271f98e048d79b0286df45db97ce003cd0337d83f69 2013-03-09 23:17:56 ....A 93696 Virusshare.00043/Backdoor.Win32.Delf.gena-e1bbe4185ee56123ae992734bc19ae153465f9403203b9caf5444a121a38f5c7 2013-03-10 23:16:54 ....A 117248 Virusshare.00043/Backdoor.Win32.Delf.gena-e28848ec5a0a975741c3801fa7dd133f82d3f24c6452a9161c8d2aea13079b30 2013-03-10 20:23:24 ....A 311808 Virusshare.00043/Backdoor.Win32.Delf.gena-e8b989f2273281d4bf82ea2ebf0e92ab9179a78841911c424197e0471f066590 2013-03-10 01:08:08 ....A 492544 Virusshare.00043/Backdoor.Win32.Delf.gena-fd759f06934367d9bf4845125ae39ba0f87286193f7132ce221ce17d81163ce3 2013-03-10 18:07:28 ....A 26112 Virusshare.00043/Backdoor.Win32.Delf.gena-fe60904a9535f6d0e679d29f9d9ecf030ecc3bdcda3ea9fb1812a3feb586eb35 2013-03-10 01:55:06 ....A 221184 Virusshare.00043/Backdoor.Win32.Delf.jew-fa08a8e903507794fcdc66d0c17c1a1b56b7ffe5c6e30022c4a861cf62f8ada7 2013-03-10 07:05:28 ....A 659483 Virusshare.00043/Backdoor.Win32.Delf.moo-f5978358dbf5e7306dd99caa7a714d76dabad993d97acfea8aade5a6dfd54dc5 2013-03-09 23:19:46 ....A 326256 Virusshare.00043/Backdoor.Win32.Delf.mpn-ae0ab15dcc788d338c7c06e8ebb3d5ba0755f9f223079c835fa5c8b4177c0a67 2013-03-10 20:09:44 ....A 139264 Virusshare.00043/Backdoor.Win32.Delf.msh-07ce7a0a1f8f4ad814e800fabf54470c831d752aff8d6802a37f58ff75c44ad1 2013-03-10 01:32:14 ....A 544768 Virusshare.00043/Backdoor.Win32.Delf.mvu-dc9b39abb4d9613b8e0b591d574fb8118ec16630214c2e7987dd01456e94d6a1 2013-03-10 07:38:10 ....A 540672 Virusshare.00043/Backdoor.Win32.Delf.nrl-e2d03e7c1a7bb41e272d5df89ee2c2137f9c6579ab6306f66b8904d61499c798 2013-03-09 23:22:04 ....A 11969 Virusshare.00043/Backdoor.Win32.Delf.ox-c933bbda909532955a8067a3ef5f1d6d74e3da3ec4f1eaf2b1b89420f2c446ea 2013-03-10 06:36:38 ....A 455168 Virusshare.00043/Backdoor.Win32.Delf.psl-e08b60c3e04e9a30d392ffbcc207c08e9cff5fad0a84dc74dc8613fa19a89794 2013-03-09 23:53:24 ....A 657408 Virusshare.00043/Backdoor.Win32.Delf.pzl-dcf8186cf87af4970bf21fdf14b2ad71f2f311b9ab2698ef24beb30da88543a0 2013-03-10 00:35:26 ....A 31676 Virusshare.00043/Backdoor.Win32.Delf.qpz-ae20fdca57a7512cd43eb64afef5f460376fb7a6b33d5c2ad8bb0e6b860b8580 2013-03-10 08:02:48 ....A 413184 Virusshare.00043/Backdoor.Win32.Delf.rfn-e4e0a202c26d1d7e96228b0588ba1742701f56ae8d0e7e6f291bcbed1aff7664 2013-03-10 03:15:00 ....A 736434 Virusshare.00043/Backdoor.Win32.Delf.rxj-ab0d832b3f4d73a07476209e11fe7386e5075d7f140439164561d4897589573a 2013-03-09 23:28:24 ....A 780333 Virusshare.00043/Backdoor.Win32.Delf.rxj-c4dd591c1cecf6726d7e6b10b9e2cac2ed71e604c5ef7fad96356809a5b47050 2013-03-10 08:39:02 ....A 778008 Virusshare.00043/Backdoor.Win32.Delf.rxj-eec78676a41d59db8f9f5f58303d132cb22fc1a114660129e054666fa064e33a 2013-03-10 06:46:14 ....A 716455 Virusshare.00043/Backdoor.Win32.Delf.rxj-f91fe8db488cf6754562f0d49a8a6b390c233c3c1f15c1225074a066fc890fbe 2013-03-10 00:46:44 ....A 24576 Virusshare.00043/Backdoor.Win32.Delf.rzn-e04513c42878c8b463df831f30322061b0b097589f94875ca047df650060dada 2013-03-10 10:10:14 ....A 450048 Virusshare.00043/Backdoor.Win32.Delf.sjl-34448af8fe5663b9dbdceb0e43a5da27406abe117400ba57445f5c8b88bd4f8c 2013-03-10 06:41:00 ....A 55498 Virusshare.00043/Backdoor.Win32.Delf.tg-ac462de4c6e5455c0febd6b44247632ea4a0b9b40644540ab11520c7223c37d6 2013-03-10 09:22:00 ....A 641536 Virusshare.00043/Backdoor.Win32.Delf.ttv-2c019eb2e088dff466cdc650eec12d36bdd7dab75dc95822779eb6b304c34c64 2013-03-11 01:16:36 ....A 300032 Virusshare.00043/Backdoor.Win32.Delf.txg-cdb1b02cbabd7e4b7caa9a069c4def0fee91ffb6bb928a84bbffea3855bf962c 2013-03-10 00:06:20 ....A 49664 Virusshare.00043/Backdoor.Win32.Delf.tz-acf4f04f8c3e3bd24408546d5e7fef2dedf5e93f896f8f5ba819ed8d50d4ca57 2013-03-10 09:07:32 ....A 27648 Virusshare.00043/Backdoor.Win32.Delf.vfk-ca490210c4f4d4ccc73bc405f237cd1fcaf27c080e504ea945153b12d795b428 2013-03-09 23:45:50 ....A 140288 Virusshare.00043/Backdoor.Win32.Delf.wk-d7b087a80196f9a2277ee8c6bea930aece23f19212302d19a489ebde0686b724 2013-03-10 01:34:34 ....A 79872 Virusshare.00043/Backdoor.Win32.Delf.wlj-ed9e5f641c696ad0e03ea484878b38592dad3378919451f6ea260a4d297841b5 2013-03-10 22:48:32 ....A 51712 Virusshare.00043/Backdoor.Win32.Delf.wrv-5f178b43895163db74e6865e359f2f0526de6a1adc3f1e7645ac10bda1ba62ca 2013-03-10 19:36:46 ....A 52736 Virusshare.00043/Backdoor.Win32.Delf.xdd-2d4e768ec7fa53d7b9b015c2e8e7ec18a260d635bc22bb1336953d5e386f8892 2013-03-10 10:06:22 ....A 41984 Virusshare.00043/Backdoor.Win32.Delf.yek-ce6e12ef9e0dcac5e14e3340e91875f2eaa58c5d0c8445bdafc6e15fde48a076 2013-03-10 01:16:48 ....A 9216 Virusshare.00043/Backdoor.Win32.Delf.za-cdc71e80c2e4dd8eabe4d0db60f8be43d614298f309483b37af3b33a61d7efd5 2013-03-10 07:12:28 ....A 35381 Virusshare.00043/Backdoor.Win32.Delf.zn-c5aac2ae6afad058efb8d0252792b53094a1a13c59ef03790f79521fccff2f91 2013-03-10 19:35:32 ....A 666198 Virusshare.00043/Backdoor.Win32.Delf.zsn-2c05cabec42ffdfaef5795a4f9f6e8cbda4c52a356c4e286550830b9e9eb6cdc 2013-03-10 23:53:08 ....A 114016 Virusshare.00043/Backdoor.Win32.Dervec.v-fcea8cf049ee7af3d1f40c6631988e1094619df2dbae276c3d868b2b797658f7 2013-03-10 07:23:36 ....A 45568 Virusshare.00043/Backdoor.Win32.Devildor.5.a-daf73668e3a94bcc19311b6a06d4aa350797c8932d9ab71b911cc19eb8e6faa2 2013-03-09 23:41:12 ....A 50048 Virusshare.00043/Backdoor.Win32.Devildor.6.a-f451e17877f16075dfdbb9315f012eef8ee706e889ae636cf1e04b276ae3a1af 2013-03-09 23:44:06 ....A 20480 Virusshare.00043/Backdoor.Win32.Dolan-ce842fdb2a43277b2fbc33b2192d5f368d6f0d4a29a731941ebc8e5f1ebaf078 2013-03-10 00:42:20 ....A 106496 Virusshare.00043/Backdoor.Win32.Doly.20-c4b2e421dff49ce04a2025a71f6f78b9f73a014251640a052c01d3bf613b705a 2013-03-10 08:48:46 ....A 97280 Virusshare.00043/Backdoor.Win32.Donbot.b-e4fb5ae754ee9bcf02c1c979e208d62515b95fcebdc730d378eb3e1dc9ed4281 2013-03-10 08:19:12 ....A 160637 Virusshare.00043/Backdoor.Win32.Donbot.b-fcee4c905b777e70a2f8408b2233f3036448990c2790274d335edb8dbefc7ac6 2013-03-10 00:30:56 ....A 129024 Virusshare.00043/Backdoor.Win32.Donbot.p-a5488863c2cc20d08d8793d5bc95167502053a4216edd20fad1e244816b7019b 2013-03-09 23:37:30 ....A 98476 Virusshare.00043/Backdoor.Win32.Donbot.p-d1fa3b69741cc4b827e58b48d59312cab8cfbcd8e53664e3c1ab655e95ce22d3 2013-03-10 00:50:52 ....A 121424 Virusshare.00043/Backdoor.Win32.Donbot.p-dcc087bf24de1c8539d8dbcc5d787c6ad9b513937660d0efe699ae04ddadc966 2013-03-10 00:37:36 ....A 96768 Virusshare.00043/Backdoor.Win32.Donbot.p-e1da65cbc043fd9a5f70c90dfcbf4886eecc3b7c01dd2a58a28b392d712efb79 2013-03-10 01:03:02 ....A 60928 Virusshare.00043/Backdoor.Win32.Donbot.p-e30258a2069a4d8b0b80118fbe8235edaeb6ea0c6983a5cca7fe763300f774ff 2013-03-10 08:08:36 ....A 188928 Virusshare.00043/Backdoor.Win32.Donbot.p-e3d9d0852f5a366be5068c64ebd6e5575e3ddefe6d033ce4aee35c315ce00b59 2013-03-10 08:14:20 ....A 97280 Virusshare.00043/Backdoor.Win32.Donbot.p-e47cd7d318b8a15a4dfd37c792970ab73856ff8c9c63fbf6c10e4efb8e67d4cc 2013-03-10 08:34:54 ....A 64000 Virusshare.00043/Backdoor.Win32.Donbot.p-ee61a9beab474a4164e02bddc8135c56609471ea7aa07f67dc2cc0d6ad959278 2013-03-10 01:36:24 ....A 125268 Virusshare.00043/Backdoor.Win32.Donbot.p-f979370f4b8c06d6c9b274dd5b51f23bb6fdcf6482da0ca2fc20629ce08d17e1 2013-03-10 19:10:08 ....A 38400 Virusshare.00043/Backdoor.Win32.Dplag.l-59f63406d84e2615bfb0e1463aca267c561f55e7d77fdfbc788f5d760f010424 2013-03-10 08:07:20 ....A 45056 Virusshare.00043/Backdoor.Win32.Dragonbot.d-da98fb001c6878af79b3c0fb9f3f471f0459c5aa4c3a572f25ec7502f4a19e7c 2013-03-10 00:23:26 ....A 45056 Virusshare.00043/Backdoor.Win32.Dragonbot.d-e9b382843f871998bca21e0f5b7b456ae475b4087cdaa9bdd5d22a63f84cbe45 2013-03-10 07:34:52 ....A 917505 Virusshare.00043/Backdoor.Win32.Dragonbot.f-ce9f4f5df827c081de518419bf04a1fcb48c26d81b42f8942a505625522b30a4 2013-03-10 00:20:28 ....A 704512 Virusshare.00043/Backdoor.Win32.Dragonbot.i-ab7bb7fe8338f5835f2c4f0e19c5c598b08cc97440c0bdcec55916c25c5c9809 2013-03-10 06:42:18 ....A 1271320 Virusshare.00043/Backdoor.Win32.Dragonbot.k-e3033144fc616b4e16ec671ce5d15a61aa731b8443974f197652e7edfee61bb0 2013-03-09 23:41:32 ....A 1335296 Virusshare.00043/Backdoor.Win32.Dragonbot.k-f9a9c52d63bf340a013eb1282cea463d9b0d8b907e408d151f195849acc69eea 2013-03-10 03:07:18 ....A 48915 Virusshare.00043/Backdoor.Win32.DsBot.bp-a69ede0fbc26f74aacd7d158d3ef522c7c2391221e4f92c6dba7b57e197fd984 2013-03-10 07:27:48 ....A 71168 Virusshare.00043/Backdoor.Win32.DsBot.bp-ad1d8bf649296695d15b1e2e39c838f5db699ba797568bf5b62bcae739996891 2013-03-10 08:10:48 ....A 153600 Virusshare.00043/Backdoor.Win32.DsBot.bp-ae35084a2759747416a9eb371b27e71c09a8111381c01a51e88ab6263cadbd23 2013-03-10 00:04:32 ....A 58600 Virusshare.00043/Backdoor.Win32.DsBot.bp-afaee21fcf459e7606acc33c386561752a715b476bd862b7d45f81b37dd3cfac 2013-03-10 07:55:44 ....A 124928 Virusshare.00043/Backdoor.Win32.DsBot.bp-df67c1f28111496a1f8ca5cbf026578fde6cfeab476af34a66d5b78f2fcb45a5 2013-03-10 08:31:06 ....A 122368 Virusshare.00043/Backdoor.Win32.DsBot.bp-e86e79dc0860b6fa385947992c8eb1e2e4faacc3ef1d7a0fdfd9ea20626b1bcd 2013-03-10 00:44:38 ....A 153600 Virusshare.00043/Backdoor.Win32.DsBot.bp-ed47403fed192bc06b868a196cd72b7dd0f2ec5936d3316d588dd82ebffd9089 2013-03-10 08:51:02 ....A 122368 Virusshare.00043/Backdoor.Win32.DsBot.bp-ed7338e925cea36058a862f872535365b3525c0b6faf86818fc4ef36f245704b 2013-03-10 00:07:58 ....A 58382 Virusshare.00043/Backdoor.Win32.DsBot.bp-f849314fe49ad7a21381c22e6ea5f8180f334b3281287d20da8191f5e7a11ab6 2013-03-10 06:59:24 ....A 47100 Virusshare.00043/Backdoor.Win32.DsBot.bp-fad820574ed7184cc78bbf1702886e59775f73928e64a19d9b05f2d477a0e388 2013-03-10 00:41:06 ....A 41936 Virusshare.00043/Backdoor.Win32.DsBot.oy-c57f197673099452962e167f388fbdc950459fb95f7bc3d8734bf59b679c74cd 2013-03-10 00:31:30 ....A 76288 Virusshare.00043/Backdoor.Win32.DsBot.ur-e1500bbf6155e847a7e0caff5724aa14519799c11ab7c63650181c51d9400f98 2013-03-09 23:59:04 ....A 151552 Virusshare.00043/Backdoor.Win32.DsBot.vd-d82c222223dbafe8fcd4bc40a3137307d3300927de199fff74b1a72881f5f6bd 2013-03-10 07:21:18 ....A 167936 Virusshare.00043/Backdoor.Win32.DsBot.vd-e0dc26e34d1a8bad438c34c8d34b08c522d227704aecfadf5f9f058cf04ac14e 2013-03-10 07:33:52 ....A 150528 Virusshare.00043/Backdoor.Win32.DsBot.vd-e431cd05a4b6a9368463d0a73f7a703b3e6e300e46a2b33166ca9b12817ef2ad 2013-03-10 08:23:50 ....A 179200 Virusshare.00043/Backdoor.Win32.DsBot.vd-f8a751294d6bec0b2649b0c1c3f58d27fdbd721f7548ef925bcb4c3b063017bc 2013-03-11 01:32:22 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vjh-50f769048103c71392d0decc56ec05234c326a452cd1e150d673c1c6deaea396 2013-03-11 00:17:18 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vka-88077dfbcd63919e9a1981733a65096046057169a179ff685143c224d00a5b11 2013-03-10 18:11:22 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vkj-343be15808582e4ed9c6513da737a1ad2e8598a4bfc09aa97128ffd92d9235dd 2013-03-10 20:36:42 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vlh-0e324ce6484fa6f1a7019589dc2053cee1645a20dca06952bf533c96f9050c24 2013-03-10 18:45:38 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vlr-3414cfdf9c98c5635de408787a6cc491192202b23d8e66dd62f4dfc19f68d248 2013-03-10 20:07:22 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vmw-04bd50b10449b8cefb9caa62dd09071249d4e5cb36e015e8ef0d157bea01b2e1 2013-03-10 17:56:22 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vnd-10876ade60cb5a01713582410d1e3c46f2e4f0a0464602670bc88395b57d3c5f 2013-03-10 22:45:20 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vnk-1012b82107ee7bb9c5301dae91dd5b45433a8b9bed630a4cb907c591decd4e91 2013-03-09 23:36:00 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vos-ab3bac33439a83e9a858230d3d094dd0dc56b2970fff73e73b3279ba2ab6c97c 2013-03-10 18:02:52 ....A 33792 Virusshare.00043/Backdoor.Win32.DsBot.vpf-aa7fd2823fb5a7df2c0a426d0d38346f3b183e8100eef37ba53d66d9c6fae800 2013-03-10 19:51:28 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vsc-155204ada945954b6daf43b851cb6ce1a2a0a929cf367e757398b4c2cda29b9b 2013-03-10 19:09:34 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vsg-fbd3dd8ece626a03f6588a88f66d7bde5067b2c862057d736ebc160120b73361 2013-03-10 18:10:48 ....A 94208 Virusshare.00043/Backdoor.Win32.DsBot.vsn-036a8c9cf234b8bc35847876636333243357f65119c49bebe1d2f92bb0b74399 2013-03-10 20:39:16 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vsu-a0cb0b11dbf5b59f7c87fafe38983059dbccb28753f4ba47f6a1c4f203ac9910 2013-03-10 10:20:00 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vsx-0d2127a5a672833a374eb784590520d6121f4ee14fc3a7756a70c7afb81f271c 2013-03-10 22:50:26 ....A 94208 Virusshare.00043/Backdoor.Win32.DsBot.vti-0140be4b8042867dbe5051f4c498ea5d042bc007b1858a15dbc259cd75f9d8da 2013-03-10 10:28:06 ....A 31232 Virusshare.00043/Backdoor.Win32.DsBot.vtq-14121e54f1eed2ea18273698a3c78f0941cb041ebd28ac5dd7e801b504cbb425 2013-03-10 20:31:32 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vtx-3ba531774e0fab52fbc487b82ce317e92d00fb6dc5ec056d28c2939c58c90c24 2013-03-11 01:46:32 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vty-039a72606eb31d9bb2b72826112960f19e21ce364e3ebb45293e0e20f628da61 2013-03-10 18:05:56 ....A 31232 Virusshare.00043/Backdoor.Win32.DsBot.vtz-ede8b1d02917a5fe82cc5e2883483b8c85c7d7f2073f4c55104b0e25166592ee 2013-03-10 20:19:06 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vuj-d66f87a797ba725440f62c55e2f32cc65af535f08a10886e6ca982911a79821b 2013-03-10 18:20:20 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vvh-1529aae72338c3f67a201be1c4dceb3d838e1d150002a1265b500a32929ef26e 2013-03-10 19:50:56 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vvt-7e25d4e727bc7304a5499f3eadb2ddc47e71483737a9b588b3bc66589aee8bd6 2013-03-10 23:13:10 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vvu-097b91eb61daf66e8f724ed5611494f138759f1037459c6721da9682e71b4b02 2013-03-10 20:20:40 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vvu-57171c612b7d965792e2029ca9a3e35a17d9dd80cc7c8546a56d9f8542d0f17a 2013-03-11 00:00:06 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vvu-a1855e8ec152ea1a82f77b8068d3a6578af1e66225784544edd0dd60067f7707 2013-03-09 23:14:54 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vvu-e616752b9ad61cf57b935aee9410baf6db776b6c43ab9cfe6d5f5babcd9c96bf 2013-03-10 22:41:52 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vvw-5df15d85edccebb8d2e2632a56d8c8bf9ece355a303820aa0e6ad7d269200605 2013-03-10 09:58:08 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vvx-2cf4af39d63cd037c64eaa3c2137a5e772eac2b9889e008a03fabedee5b2bc6b 2013-03-10 18:53:14 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vwc-5796039db0043ce1ecef743ca2907491f9aefce460bb90351a9e06b6c7b37aec 2013-03-11 01:49:46 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vwf-c188a84df09d5062dabc052fd3698c35c34c2f7ede238da221456d5a815541e3 2013-03-10 17:54:16 ....A 106496 Virusshare.00043/Backdoor.Win32.DsBot.vwj-81e39a8bddb1053efbb4babf2cee415875a8a4ab1690f331f268b3a63b181197 2013-03-10 10:04:22 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vwk-779d9b1b4e54c0f2488797dcf3f080cbb61945f4b025029e75c117645bddaac0 2013-03-10 20:07:02 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vwx-53f8991f7108fbad1560cb463e044200b9c4845d1c5923cce2b6f40a582a68f8 2013-03-10 23:03:12 ....A 31232 Virusshare.00043/Backdoor.Win32.DsBot.vwx-658ade7660cbcdeecbbf2917e91a41be21bd69c09d00f9f80700d48ef290bbef 2013-03-10 19:27:34 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vwz-063a164be1dca46f1575b9513c3a6ce4888a5b3aa86fb039519746bcbcdcf6a3 2013-03-10 20:37:32 ....A 25600 Virusshare.00043/Backdoor.Win32.DsBot.vxf-ee9ba584da32b649ec0feaa76032b9db6f63fa7d4be7c7545db77b849aa9019f 2013-03-11 00:47:34 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vxj-132e9f16bb803aa979b79da147d8c7f70582ff325b5a2a2ca28c2221d28ede66 2013-03-10 10:01:38 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vxv-762c1ba87764e2ba1fbc3a4c0a01edae9e98a7bb9732068ae56449c0ad97352d 2013-03-10 20:16:26 ....A 31232 Virusshare.00043/Backdoor.Win32.DsBot.vxw-382438e8bbaa5111dd27681e2154eb31ba3b8b829523c23a224f7b1321739225 2013-03-11 01:06:34 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vyf-9ed57978b04c92b4ff195cdd989f25a6b11f64cebda6cf700c17e86acf71722b 2013-03-10 09:17:52 ....A 94208 Virusshare.00043/Backdoor.Win32.DsBot.vyj-0018e8b473d8b26ba12c8c12d10591a6252c24d1aa0ea40812eea0bba3a5120f 2013-03-10 23:33:18 ....A 90112 Virusshare.00043/Backdoor.Win32.DsBot.vyp-3271bcaf0fdf87354e77da3740822dfff256dde8b4bba0fbc51245cbdd359846 2013-03-10 21:16:10 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.vyt-bff68da3b71f29cbb50a058b34e78f61cf4f35add9cfa3de16afd8dd1b349ed9 2013-03-10 09:23:40 ....A 106496 Virusshare.00043/Backdoor.Win32.DsBot.vzi-ed691b622fa33da722da06512a8129f4994f69b4d54a00759134955bb9e3529c 2013-03-10 18:54:56 ....A 102400 Virusshare.00043/Backdoor.Win32.DsBot.vzq-3afdf41407142cace37cb6d3324958fa98c931f060038ab5a3e516db5785f481 2013-03-10 19:10:06 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.waf-cf9792f43101822cbe8bb5fae965f57cf6f7ed323152efe83e48ff0eabd3ebfc 2013-03-10 07:48:06 ....A 25088 Virusshare.00043/Backdoor.Win32.DsBot.waf-f6a407f813f90f12e003811a7cc5f724116c57ead98a6050fc8abdf08ebc3b2a 2013-03-10 08:06:46 ....A 5116 Virusshare.00043/Backdoor.Win32.Dsklite-fa1e1da163970383085f4c906bf35eaf64434ab977f3bd18e64980d25cc8331e 2013-03-10 00:55:16 ....A 24576 Virusshare.00043/Backdoor.Win32.Dumador.bu-fc93adec382a9ef1a91185f260629ad7afbe4984a42145f78eaba1a6b5ae733a 2013-03-10 06:41:40 ....A 24064 Virusshare.00043/Backdoor.Win32.Dumador.cy-e03a6a8573529b5fc46b51c39b7aa97aef28e490416155a9ff2b0709670018a4 2013-03-09 23:20:44 ....A 6396 Virusshare.00043/Backdoor.Win32.EggDrop.14.a-e6c5584b39c5e98731dddda18088f844de3a36f88a6f12070e5d9752489968ad 2013-03-09 23:34:16 ....A 115712 Virusshare.00043/Backdoor.Win32.EggDrop.16-a83482a32b23da9a9eee82f9ccaad0ce38230ab9fa6cee19ac06b46150941087 2013-03-09 23:44:12 ....A 663553 Virusshare.00043/Backdoor.Win32.EggDrop.16-a907db896bbe5265cedc8c9eb543c2fc17e84b9d8fe8a6063148645d4b830b6a 2013-03-09 23:57:58 ....A 303616 Virusshare.00043/Backdoor.Win32.EggDrop.16-dd67f7f7a3c1580862177bee151326a82b9e53b16cd05227eb42e615198ac0c0 2013-03-09 23:19:24 ....A 137048 Virusshare.00043/Backdoor.Win32.EggDrop.16-e388496c228e2d377f94cd874551b1909357dc70d12c684338e2a82c62de3c29 2013-03-10 01:16:30 ....A 115200 Virusshare.00043/Backdoor.Win32.EggDrop.aag-db595fbf0f475a61d0374ab5a6824f98b1ec3d3803a43034828edcaaa08f29d7 2013-03-10 06:50:56 ....A 188416 Virusshare.00043/Backdoor.Win32.EggDrop.bid-e20defe13b62ae27f435f657edb97fe2982f24d67a016a3afeb1fd59c6a77c8f 2013-03-10 03:16:24 ....A 116736 Virusshare.00043/Backdoor.Win32.EggDrop.pkf-fad63ea8c2ee5f46c2483d37f07df085f59caa03785264c23c1df3cf124b2365 2013-03-09 23:43:28 ....A 98181 Virusshare.00043/Backdoor.Win32.Emogen.c-e4b131f4a489234d8ac83c2604640c0c87f2e4804ec353b9fdedb69c6c38dec9 2013-03-10 20:24:50 ....A 49152 Virusshare.00043/Backdoor.Win32.Enfal.ac-a13121604e931b69b482a8e98d4849640217bd01da2681b16f63d3e380b90c91 2013-03-10 00:16:28 ....A 891588 Virusshare.00043/Backdoor.Win32.Evilbot.a-d72a0ec02b6f4655c33d557d87944f4d99af8fd2fbf8549aa0cf3478c7349e89 2013-03-10 08:38:56 ....A 17408 Virusshare.00043/Backdoor.Win32.Evilsock-fd2ecd3c48fdd269b707cdbccbcb6628ecd2eb76a1e64ee59a9e944bced823df 2013-03-09 23:39:24 ....A 13824 Virusshare.00043/Backdoor.Win32.Evilsock.011-d26d4b992afa05050de4b6d768177b999ccf201423665693679242768592e91c 2013-03-10 19:31:38 ....A 48640 Virusshare.00043/Backdoor.Win32.Excar.f-c20ab14a5beebc9a04b739496219b51adb7eb009895f9bf6a5117a65900040dd 2013-03-10 03:17:44 ....A 231424 Virusshare.00043/Backdoor.Win32.Executor.b-aefc0d15a42183c327ab960a61aaf151a8cfda22600200a2c2258b63ba79ad0b 2013-03-10 09:09:50 ....A 548864 Virusshare.00043/Backdoor.Win32.FC.ap-ebdce589448b4b49073406381e2314496f71793efd5d53a243edb69e85c00623 2013-03-10 07:26:16 ....A 542208 Virusshare.00043/Backdoor.Win32.FC.c-ed10ba4caa346874b906d5c2afdff3c8d08691598fcd24d442d9ce3273a59e52 2013-03-09 23:53:20 ....A 407700 Virusshare.00043/Backdoor.Win32.FC.c-f61a6795ef88cf1d176ca1779e4b677b8e9130ee1ac3e25dd8540456c3455364 2013-03-10 01:34:30 ....A 253952 Virusshare.00043/Backdoor.Win32.FTP.AphexSpy.10-dc3b27df011ea40d0bc2ecc8d00dd054b6b1ffa8fc135236da08f6dfbebb3bfc 2013-03-10 00:36:24 ....A 176836 Virusshare.00043/Backdoor.Win32.FTP.FtpSrvT.a-e150df7cc429825521967c756cfcd457eaef553589b12a667c77c77ff3c9d849 2013-03-10 00:08:16 ....A 435200 Virusshare.00043/Backdoor.Win32.FTP.Nugry-de29337bcb35ffdece5b138c0f2faa62f090047ed63dea8077e2d84ff6213b02 2013-03-10 00:10:10 ....A 28672 Virusshare.00043/Backdoor.Win32.Fantador-e1229b570073b7a54a05181fe5596186173882df43dcc2251ae39afdd7572398 2013-03-11 01:19:16 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-0cf3c231787fe925f8c168bfb08ec6f1a3b81fe017f0987cb1ee37bfc92a280a 2013-03-10 20:20:52 ....A 131072 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-565cc44599295e6cc4cc0e95a0bf47f7383006500253d4af2c2603641ec8f312 2013-03-11 00:07:54 ....A 131072 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-64d1a91cc227120b49c57ff6d77db07f0a6149ad3c1be42deb009316c1401ccf 2013-03-10 22:29:40 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-7771884a1a2ced433c783b1607ba08d23aeb229bb5c9c4b8a55436b1480f877c 2013-03-11 00:17:22 ....A 127777 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-a2b9812ac212784bc8c8a8534539ef027591c274a429016a7e86df89f0e006c8 2013-03-10 20:32:14 ....A 128407 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-aaf3ae72fe8511a3e6cd4a8ef6446c16e4adfb3b7b886b255524e067289b3522 2013-03-10 22:54:48 ....A 131072 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-ab067db71217e09499d338ea29425d82a84ef57ce58eae67745d69b0b9f82c85 2013-03-10 19:58:36 ....A 143360 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-cf2de16360590acc968227c42dbafdcf85c662c74601c42fa3e7963e7234f92e 2013-03-10 18:19:10 ....A 127633 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-d2deadd251abfbd9d7d04c84a32365ba43b457d1d0507dbd4df3fb55f314a1eb 2013-03-10 22:58:26 ....A 135168 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-e999dc9e7e9ccabcfaaceff221e6e94c052e52f5efd17594a2fe50b88c49f1c6 2013-03-10 09:25:30 ....A 127264 Virusshare.00043/Backdoor.Win32.Farfli.ajtw-eafc015cbf1bfe3c0472168232e2e5e599c5d97b10ff8d9e9fd81f1ffce89af7 2013-03-11 01:49:24 ....A 164160 Virusshare.00043/Backdoor.Win32.Farfli.ajuf-eda5f0bc457c51da227d61646f2b639a0de99f8f79ebf3e16777ab2a0ca61605 2013-03-10 23:36:06 ....A 185696 Virusshare.00043/Backdoor.Win32.Farfli.ajum-f3e5681b5f9f44a32d69aaca4c3f27196415ce3c557423d9c1ae7f0a57afd152 2013-03-10 20:08:14 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-2e536e944779618089f586b5e7a58a5e6ef8f31f6294edd78ed54a1aeaced712 2013-03-10 19:49:50 ....A 135168 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-3040084cb10156c67bd2f4f8ffe0f9c2c4e1dfa124e074a5330196353251c06d 2013-03-10 23:00:14 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-38db066f92db188ed5e08c4530c13e768c27b7c53698a5f1a5358dcb420927c5 2013-03-10 20:39:12 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-75ba6c496838989e69f694b346342967b7a9c7db93815edef4bb617051cadfe9 2013-03-10 10:25:02 ....A 131072 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-8215e24d329ddd710c77e942fba9c2be7d27d86441680faac4b46a094e0d0ba7 2013-03-10 10:20:38 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-8524c91e0f942f33ba840646c1652f3657a83e8728e524b629bd00be1522bdd7 2013-03-10 17:54:54 ....A 131072 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-9c013a0ae26a3afd8a30529f3150f3876ca54805c7edab78d605ea22d2f14273 2013-03-10 21:01:38 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-d1b47b7d5cb144972e1ee04b6f4b0603e67e46e3f022b834ae9cd44998928b83 2013-03-10 21:05:06 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajvp-fce07065491212007f1a96251d2b1d2966642b69c9d1594cb4da9161cb73b73b 2013-03-10 19:00:20 ....A 200896 Virusshare.00043/Backdoor.Win32.Farfli.ajwn-a3fd1f46b79572da8c5c567c90ed3d4e32a45b2848071e77efccbb2325436e63 2013-03-10 18:56:00 ....A 142336 Virusshare.00043/Backdoor.Win32.Farfli.ajxa-9efa60f3edac40ebff21f78423af91764984c6221657785085055b9027122363 2013-03-10 23:10:12 ....A 499712 Virusshare.00043/Backdoor.Win32.Farfli.ajxh-57d847d309f55426752586c3aae61ca7cf6cb4deda075bba1ab23bd9a7eef1d7 2013-03-10 10:33:56 ....A 499712 Virusshare.00043/Backdoor.Win32.Farfli.ajxh-fc4cea7acec1ab1ae4b605d111d450fb1628200dad62483b28e3b2a3005add81 2013-03-10 10:38:16 ....A 230649 Virusshare.00043/Backdoor.Win32.Farfli.ajxk-118dcc02ca50fafce47d78a0da02ea4f73820072feaef899cb99a93071ffd1ea 2013-03-10 23:18:58 ....A 106379 Virusshare.00043/Backdoor.Win32.Farfli.ajxk-aed0cd5e9f30e195468ab8e7be52996cac3822e5c9e44adaf2c9607acb9d4616 2013-03-10 19:08:06 ....A 262144 Virusshare.00043/Backdoor.Win32.Farfli.ajyf-d13fb650ceed30fdf2cdc633d688a324047de33fc9c66cbe0e8ad13be5cc6e90 2013-03-11 00:28:56 ....A 135168 Virusshare.00043/Backdoor.Win32.Farfli.ajyo-005eca1a3d5df95e7ce3379daaac50f08b2c7b7c6f3bc687cda7b52015cb424f 2013-03-11 00:06:36 ....A 131072 Virusshare.00043/Backdoor.Win32.Farfli.ajyo-119386353844785a6e12e69db947cf9132e0175400c94ff5c6b29db4706f3619 2013-03-10 20:52:06 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajyo-84cae917b335a6bcacd59bfcedecae640cefb7850da154615c1ba9266e180336 2013-03-10 22:18:04 ....A 126976 Virusshare.00043/Backdoor.Win32.Farfli.ajyo-d6f1545a2223b58c084dd619e93cc6540af68956c1aef7d246da5de72bed8719 2013-03-11 01:24:44 ....A 384452 Virusshare.00043/Backdoor.Win32.Farfli.akae-86d53cfc4d0e65b4751b391bf20cbf6cbd27fc59735f26b8b5a02997f293f705 2013-03-10 23:13:14 ....A 189922 Virusshare.00043/Backdoor.Win32.Farfli.akco-37929e10ce670564fb8e63f27c09588e702cba24d1b1aa90a6011877945add57 2013-03-10 18:22:40 ....A 228990 Virusshare.00043/Backdoor.Win32.Farfli.akda-080c1175e8af200884683da05d199aaa833d3c32aca7e3e2aae1ebde461756f9 2013-03-11 01:36:18 ....A 278044 Virusshare.00043/Backdoor.Win32.Farfli.akda-0a9db8763e322e0cad3c691d72c4412ca761083a0ce98e16a98bcf06f61e12f5 2013-03-10 22:29:12 ....A 373357 Virusshare.00043/Backdoor.Win32.Farfli.akda-0cd4156c1c8924278c62b77a5f6fa34738ff213ad8e0aab8d0b5189d5a998ec0 2013-03-10 17:54:30 ....A 344032 Virusshare.00043/Backdoor.Win32.Farfli.akda-28f3cbe53409c604b2ea3752e5db36e3ec7b19be79b56370524e1756ecbadb72 2013-03-10 09:26:52 ....A 199835 Virusshare.00043/Backdoor.Win32.Farfli.akda-2acc0d57982d5b242c83dba8a95ba19760d1dc4a3e4acec612008bbe3c9f45f4 2013-03-10 10:18:38 ....A 308770 Virusshare.00043/Backdoor.Win32.Farfli.akda-357c9590b01fe0439b4892487b3023f51498587d85b18f4d80439756fc767060 2013-03-11 01:41:36 ....A 161280 Virusshare.00043/Backdoor.Win32.Farfli.akda-3a5cbf8e13409aa8601a45f72691da48e15a0fc99537e4f2afcbe57147ec64d1 2013-03-10 10:11:02 ....A 263773 Virusshare.00043/Backdoor.Win32.Farfli.akda-3d5e18456fc143d4824281b98617f71b8a3ff81f55d757b27f33eca568a7483c 2013-03-10 18:47:20 ....A 981684 Virusshare.00043/Backdoor.Win32.Farfli.akda-509443dec0f8e64b3117019166421beb9033cb05567a1fa51eca6ee53cf99b2b 2013-03-10 19:11:22 ....A 346744 Virusshare.00043/Backdoor.Win32.Farfli.akda-51cbb7b3c25a2c9fd1dcbfccc4d3a82d155ff0c5d9067db65c7b9687387baa8e 2013-03-11 01:19:46 ....A 227687 Virusshare.00043/Backdoor.Win32.Farfli.akda-5a80cd07c52733c1f5e80130d544986bf28d415e609f51a8ad3cff7697a23336 2013-03-10 18:27:48 ....A 320921 Virusshare.00043/Backdoor.Win32.Farfli.akda-5ae9383c5d306f0932ff5153236b35251f4bc459bb5839056d8e3eb6141cc400 2013-03-11 01:45:40 ....A 240754 Virusshare.00043/Backdoor.Win32.Farfli.akda-5d2de382ae531c0471a0db45f4f8f5ee4ac0f36787ae0efbea3807a06e528e7b 2013-03-10 09:59:02 ....A 274216 Virusshare.00043/Backdoor.Win32.Farfli.akda-7960680b86bcfe56d9f4a916d971f5b5e1b53afa576981779d07fbfe5db801b3 2013-03-10 20:07:12 ....A 179872 Virusshare.00043/Backdoor.Win32.Farfli.akda-7bac4cf446b665f466444e5ac31104b2871cd793933f1cd06bd7f5826a5eb9f9 2013-03-10 17:51:08 ....A 230896 Virusshare.00043/Backdoor.Win32.Farfli.akda-838c10622637c58d63fbc6583c2e7c5148602a3296b8b3decc3e789d02fe01e0 2013-03-10 23:53:12 ....A 211350 Virusshare.00043/Backdoor.Win32.Farfli.akda-85c5569e03d639ddccb51f789ab5dc5bdc921a0954fcdd1225bd2d8362cf3c28 2013-03-11 01:42:02 ....A 178863 Virusshare.00043/Backdoor.Win32.Farfli.akda-a40016d75c938597bea950a8cf8b2a2785395b8e1fc6eb70b57f628d5b642749 2013-03-10 19:06:00 ....A 298855 Virusshare.00043/Backdoor.Win32.Farfli.akda-cc318ffa3ecfe0c21f82fd30a45b89846bcdd4c4e6d3d1791c51acd395071e0d 2013-03-10 18:05:16 ....A 161775 Virusshare.00043/Backdoor.Win32.Farfli.akda-d26670a21ccc002a97cf48c0d453f699c5d0d1477359e144edc041e7661baaa7 2013-03-11 00:46:52 ....A 161280 Virusshare.00043/Backdoor.Win32.Farfli.akda-d793f0a77a7cfc9d2eaffe0462d275665340c03414d7e9f2ab29879cfe18c67a 2013-03-10 18:49:06 ....A 161280 Virusshare.00043/Backdoor.Win32.Farfli.akda-fab98005c08ede50dd34e4b103f4ced12ee59969f65b64b447d8d592b44d7502 2013-03-10 22:45:02 ....A 315392 Virusshare.00043/Backdoor.Win32.Farfli.almw-a5eb0557c02426c084de0467cb88549ce62af9ab759a492b21bdbf21c2a52920 2013-03-10 10:25:08 ....A 65695 Virusshare.00043/Backdoor.Win32.Farfli.fem-872def2cf2769be699c26d3a4e501a186e4af516dc19c343eb56aeb597002346 2013-03-10 00:11:50 ....A 265664 Virusshare.00043/Backdoor.Win32.Feardoor.15.g-ce74d2bb342ab927352a31ba5fc5acab1d52c64a67300189c522163620be74d7 2013-03-10 07:49:16 ....A 211968 Virusshare.00043/Backdoor.Win32.Feardoor.c-ce70bf94141103a9abad484d6d36c7d1d34826594f598700a7338bcb315b87b8 2013-03-10 07:00:06 ....A 573440 Virusshare.00043/Backdoor.Win32.Feljina.w-ac9d0d92dea96b487a8f90ca7004324fc40304f638264cfab3d347d5d7b6cbb9 2013-03-09 23:59:42 ....A 573440 Virusshare.00043/Backdoor.Win32.Feljina.w-df7b21e8516e238a6964c6b1e1e233d9284b93328b1dc0b39ff85390b481107e 2013-03-09 23:30:04 ....A 573440 Virusshare.00043/Backdoor.Win32.Feljina.w-e6bebbe9cbb7b5b64db0e09c870202925ca847e561fd4fa13bfca5347f14b3de 2013-03-10 01:09:26 ....A 167936 Virusshare.00043/Backdoor.Win32.Filth.i-e6cd72ab5ab47f82bca81c53944159495af799486587fcc4e5118e2eead672e2 2013-03-09 23:27:46 ....A 1331205 Virusshare.00043/Backdoor.Win32.Finlosky.e-59ab1463ffb2adf9a7c90cb8f796e40bc09dae020fe30169ea5fafb432c60b44 2013-03-10 09:41:38 ....A 171232 Virusshare.00043/Backdoor.Win32.FirstInj.clc-9f108d71f44b8c9fe86e0258d60291b61baa75c4187230b15af8eeba114d5e0c 2013-03-10 08:56:18 ....A 63497 Virusshare.00043/Backdoor.Win32.FirstInj.cpu-eca118dbabbfceddc5711251c309e7d46f0f76e0cf492426c0611255241e947f 2013-03-10 20:16:58 ....A 94217 Virusshare.00043/Backdoor.Win32.FirstInj.dgf-d02970f958b4d19e022bb4313653503c4fcd3a6f79b91796c2749e04cd09d706 2013-03-10 20:35:12 ....A 134824 Virusshare.00043/Backdoor.Win32.FirstInj.dim-c84000a93500328d6c2fa535b80b5c8bf3401042501ab6fe07c9c22589fb31ee 2013-03-11 01:40:48 ....A 100945 Virusshare.00043/Backdoor.Win32.FirstInj.jmd-0356f3fc08e582c75705b612e5b35114f693a8a4329c90bc6bda940e2078462c 2013-03-10 20:21:12 ....A 100929 Virusshare.00043/Backdoor.Win32.FirstInj.jmd-2b66c31ab1a57a0782173f40eac50cd54abd35a20516064ce721bfaca067f044 2013-03-10 20:39:50 ....A 118970 Virusshare.00043/Backdoor.Win32.FirstInj.jmd-a1ff80a6e3bf3c2a2035537c81151fb468c61b7ba384d19a8838c358c8c35f9b 2013-03-10 20:50:40 ....A 100933 Virusshare.00043/Backdoor.Win32.FirstInj.jmd-f0a4ba80923356db14daceb9433147a15e232309b6473ad868163498530c62f3 2013-03-11 00:16:18 ....A 99484 Virusshare.00043/Backdoor.Win32.FirstInj.jml-84f07d15618ca196ef49fd19e8534b8ecfb31800c92eef41f7b3d86ceb3e4bf9 2013-03-10 20:22:50 ....A 101537 Virusshare.00043/Backdoor.Win32.FirstInj.jml-ef8882df882b24524b533eb4dd25a781dbc3597131e87f0948124c1f2f2f4c10 2013-03-10 08:21:34 ....A 112829 Virusshare.00043/Backdoor.Win32.FirstInj.m-ac0975f87e61fb3e2685dd4de1f72cd7b535844fbac790edbc216e649f16bca1 2013-03-10 18:49:54 ....A 127098 Virusshare.00043/Backdoor.Win32.FirstInj.pez-5a3c12076d4f2f0c8b1fb4adfe2ab239beb0d4927f9ef1840e040ece75c442b0 2013-03-10 23:11:16 ....A 109603 Virusshare.00043/Backdoor.Win32.FirstInj.vjj-c1a55e2b52695db63509ea342ae74b251193a6fe4a26e73d1149fa7745d1be7e 2013-03-11 00:36:32 ....A 113745 Virusshare.00043/Backdoor.Win32.FirstInj.vls-02c8a7812b18db663907ad5ba8db2a8bc84fb9b866aef2e4f6352643bdf8090a 2013-03-10 22:28:38 ....A 146006 Virusshare.00043/Backdoor.Win32.FirstInj.vls-0ee4185d957af54e1ba3c8d56c887ea4f29f006b318ac7fcf0d6abea3081d869 2013-03-10 10:20:18 ....A 146006 Virusshare.00043/Backdoor.Win32.FirstInj.vls-103216f9fbf8970a5a55ca9f5b2147c7b724245bb24dfae58cb73526fa8eb91c 2013-03-10 23:50:02 ....A 139434 Virusshare.00043/Backdoor.Win32.FirstInj.vls-11ebdb31fee1c9e986863765e514e33d17ad6e4a1772255c7761ee1ffcc6ebdb 2013-03-09 23:37:10 ....A 128678 Virusshare.00043/Backdoor.Win32.FirstInj.vls-12ca2866f5a297db854159ab6b7f019ca4f94ea3374f638e1465147428310239 2013-03-10 20:16:22 ....A 113721 Virusshare.00043/Backdoor.Win32.FirstInj.vls-2c9db517416516066d0b26e9d1c2e3d2110833375093253a58d607fa9082a669 2013-03-10 10:00:38 ....A 113729 Virusshare.00043/Backdoor.Win32.FirstInj.vls-2fd18288bdb87f7f385a7696a5577ca456914cec8641cbe36cbe86259094a12f 2013-03-10 18:33:02 ....A 113725 Virusshare.00043/Backdoor.Win32.FirstInj.vls-5446f2bf3ed46831e5720374bff2e94de895cec2652ee0e5f6b7306cbb847bc2 2013-03-11 01:30:48 ....A 113745 Virusshare.00043/Backdoor.Win32.FirstInj.vls-56051b8a39f28ae6fbc8b2d34ac845961008b1ab952cd9430488e6ccd18f5ed8 2013-03-10 09:29:44 ....A 134144 Virusshare.00043/Backdoor.Win32.FirstInj.vls-56abca46030d71bbcfc8ee8a57a4aa95b51e0bf6f4919723059125e258892151 2013-03-10 10:24:44 ....A 113749 Virusshare.00043/Backdoor.Win32.FirstInj.vls-5e93c53d95bb8aada60243223a4d53f158dae2ddecfb99b429dd5baf98e6c7a4 2013-03-10 20:23:02 ....A 113757 Virusshare.00043/Backdoor.Win32.FirstInj.vls-76e79617a647923a840c60ba3dcfd594405eab284797131f4735e080bd5ef672 2013-03-10 20:04:08 ....A 113753 Virusshare.00043/Backdoor.Win32.FirstInj.vls-7e7c451d6eed64997c7908bea2e68a2e6e7d9dfa9ba9b3d1454c12686fb7b908 2013-03-10 18:00:20 ....A 146010 Virusshare.00043/Backdoor.Win32.FirstInj.vls-a92ce0317bce24c8f5129278bd101d935953617ce3445c8997a1815ea128661b 2013-03-10 22:50:20 ....A 113729 Virusshare.00043/Backdoor.Win32.FirstInj.vls-bfde6891bed0054b34c208b851d176921650c2d1c98376cf6612e0d35fb589fe 2013-03-10 09:12:28 ....A 113753 Virusshare.00043/Backdoor.Win32.FirstInj.vls-c0522b2eff09266aa910d32be7e3c824e906a19b14b856ef82935cdf60d0c737 2013-03-10 09:11:18 ....A 113745 Virusshare.00043/Backdoor.Win32.FirstInj.vls-c2e4b8ab8de964f14516393634830bbc8ee20569f15fafe6ca8273a648e0135b 2013-03-10 08:57:06 ....A 113721 Virusshare.00043/Backdoor.Win32.FirstInj.vls-c2f31d7779e6ed962c6556380be69e5455acaed3ed1932932b05396112d314c0 2013-03-10 23:39:24 ....A 113725 Virusshare.00043/Backdoor.Win32.FirstInj.vls-d41a9911597f3ee5c40d475fd3ec9154ab40e588d6bef0aa497a2e14b45d01ba 2013-03-10 23:52:42 ....A 115546 Virusshare.00043/Backdoor.Win32.FirstInj.vls-d45300412530b2b24e4586a2a94036c80c27cb15212574b617c5d0556b56a4f9 2013-03-09 23:39:16 ....A 113737 Virusshare.00043/Backdoor.Win32.FirstInj.vls-e8ec323ed302a23a493079c75630c73b1a8088dcf6695f327eb923a13e93680b 2013-03-10 18:41:42 ....A 113729 Virusshare.00043/Backdoor.Win32.FirstInj.vls-ec34e48004fecc02cb2e6469042f07c0030324dcdcbbb344a55c2809d725138b 2013-03-10 10:03:14 ....A 133830 Virusshare.00043/Backdoor.Win32.FirstInj.vls-f25166cf91e7371d3bd0466dd7c53377c9ca69154990d432440b8a73eecbf1b8 2013-03-10 18:09:34 ....A 113721 Virusshare.00043/Backdoor.Win32.FirstInj.vls-f4665737ebcb32162d68a96580c096dfdd8e3962ac4cae6df2bc99d4b47013ec 2013-03-10 23:04:40 ....A 113745 Virusshare.00043/Backdoor.Win32.FirstInj.vls-f5d3782f70338715d8ec802c6950555b73d519477deec35f0d1231504475574d 2013-03-10 10:19:10 ....A 113745 Virusshare.00043/Backdoor.Win32.FirstInj.vls-fb10e17a047d24029253b3e46282d35f3b1c468d87ab4b22d768ac674ec015f6 2013-03-10 10:24:54 ....A 110257 Virusshare.00043/Backdoor.Win32.FirstInj.vnm-5fa9a55d4b5321343c97fc8aed203b40f71c0e2a065e27fed934d9a137b33306 2013-03-10 19:56:20 ....A 144640 Virusshare.00043/Backdoor.Win32.FirstInj.voi-7c1258cfdd05d0ff2aa6fee6bd2a49629ae44ec21c6315e3ae665a2b39e80288 2013-03-11 01:21:48 ....A 197859 Virusshare.00043/Backdoor.Win32.FirstInj.vol-c8b549a22a9a32c670e4682ed7880054cf4c99747763b9a4519c9e818d7982e9 2013-03-10 20:49:32 ....A 135680 Virusshare.00043/Backdoor.Win32.FirstInj.voo-bff4f0a812f9a7580a7d6176e8b1536badf8a12e15a5f143ffd3e2e29c10cf03 2013-03-11 00:03:54 ....A 14848 Virusshare.00043/Backdoor.Win32.FirstInj.voq-64901d50a8bb2234c66516112d3118074045aa5651a83fe038985761f7f3ce92 2013-03-10 18:13:08 ....A 144062 Virusshare.00043/Backdoor.Win32.FirstInj.voq-66ab2012b52474e91a3e7304b06dd65f681d99c5e7339efcdb992257ad8515f4 2013-03-10 19:56:18 ....A 155338 Virusshare.00043/Backdoor.Win32.FirstInj.voq-83d447b48e59064d28312611681efd5f1608b8ff928296d1cec5ef011cc768f8 2013-03-10 18:03:20 ....A 155314 Virusshare.00043/Backdoor.Win32.FirstInj.voq-85123076f197a6bd17bf8353896ea893e25d23c55f3455c5d3d4072f75cd8acc 2013-03-10 10:10:24 ....A 128694 Virusshare.00043/Backdoor.Win32.FirstInj.voq-a880bf9f7a935ec93bc60d129c556e6130b4d36056240521a4c77074882528ce 2013-03-10 09:45:54 ....A 15104 Virusshare.00043/Backdoor.Win32.FirstInj.voq-c39a7150797a940b988d74a7f29fdf2933a6593060040ab29aad0bda434bb6ad 2013-03-10 08:08:40 ....A 128638 Virusshare.00043/Backdoor.Win32.FirstInj.voq-d8a3eb68c75fe602c236bdd6cbae96e2b6a7b190defa13afeab607725904254a 2013-03-10 23:43:30 ....A 41472 Virusshare.00043/Backdoor.Win32.FirstInj.voq-fd279acc4faa3b27ddbe947472511da0a33f8d20cdbbf62f3458849eb570afc3 2013-03-10 23:00:48 ....A 113326 Virusshare.00043/Backdoor.Win32.FirstInj.vot-01ca66aedb6fed1c01895b62517626382dac7744071371ef7ccc1f4d7d712228 2013-03-10 10:32:42 ....A 113326 Virusshare.00043/Backdoor.Win32.FirstInj.vot-12398a18bade4b1c7f852ee9769320e90d2b53b32725879546ff851b2e8875ce 2013-03-10 20:43:36 ....A 113314 Virusshare.00043/Backdoor.Win32.FirstInj.vot-2bba079d0d7c52f1dadae186054c9f436998d04e64237966f7a4e65e73e9a047 2013-03-10 18:57:06 ....A 11776 Virusshare.00043/Backdoor.Win32.FirstInj.vot-74d31df5dd699989cfe38e8e90a7d6a02a33e79db722be77287eb8db4a747960 2013-03-10 18:42:26 ....A 118454 Virusshare.00043/Backdoor.Win32.FirstInj.vot-74fa30591bb4fbaff1c96a6dad57e1c1e03f08bab689ebf8e94e8afd5ec8d254 2013-03-10 20:19:40 ....A 113286 Virusshare.00043/Backdoor.Win32.FirstInj.vot-7719e668d2b53799444c04c20959aa633294a21773998d7df682130d7ba7c759 2013-03-10 19:28:48 ....A 113246 Virusshare.00043/Backdoor.Win32.FirstInj.vot-a09610f939ae56d5f2801094088dfc7fb3aa64dde2365aeb4a6e7b9f168752e1 2013-03-10 18:35:50 ....A 154754 Virusshare.00043/Backdoor.Win32.FirstInj.voy-a9cff2326a30e657906a1afc4d193685698ff36ef846aabc4c4b33a566dd3603 2013-03-10 10:11:30 ....A 188425 Virusshare.00043/Backdoor.Win32.FirstInj.vpb-612d4ea8b10d5d191c59a7642f34b7a486166288d005636085ce3f5ee9b67cf1 2013-03-11 01:12:04 ....A 163840 Virusshare.00043/Backdoor.Win32.FirstInj.vpd-c2c294fe2db683962f7df03bd7dde0a4937be76de1040e617a542874ce998f60 2013-03-10 22:41:54 ....A 114354 Virusshare.00043/Backdoor.Win32.FirstInj.vpe-0e6da8fc61d973fc80230df395fec81020d06f83f11047a1f96bbd29eb69e999 2013-03-10 21:05:50 ....A 116910 Virusshare.00043/Backdoor.Win32.FirstInj.vpe-aaf30d04f6d494bff3da6ea867dc90adb1afbb8d46ab4dec657a8118084e000a 2013-03-10 23:33:44 ....A 73647 Virusshare.00043/Backdoor.Win32.FirstInj.vpe-e398f1de7da08e1ecf1fe8caef176130bdd53f67d41bdf25c0d119e1afc3295b 2013-03-10 18:01:26 ....A 131072 Virusshare.00043/Backdoor.Win32.FirstInj.vpf-f0c27936132afc9b416075de207f8f4651a6e81e93f0194d11c62360d6ffb7df 2013-03-10 19:01:30 ....A 23040 Virusshare.00043/Backdoor.Win32.FirstInj.vph-58c29dc061a9387d48abe0a8f0ef4baaab5ef03bfb7404c68b337dafc2894147 2013-03-10 18:55:30 ....A 86400 Virusshare.00043/Backdoor.Win32.FirstInj.vph-886842d876d5ba3fabaebd94adc104769e7495277824dc7b667877e94947bf0a 2013-03-10 10:02:04 ....A 165628 Virusshare.00043/Backdoor.Win32.FirstInj.vph-a63d6fa287eda35c047b2c77b86bfec480d1677daa32e3a8da66921b0586bd19 2013-03-10 20:26:24 ....A 61920 Virusshare.00043/Backdoor.Win32.FirstInj.vph-c28c151f3802ccfb667cc01d855c3007d0172335cf4726cc70806cbec5bbd3f1 2013-03-11 01:44:28 ....A 21504 Virusshare.00043/Backdoor.Win32.FirstInj.vpo-5badc8389d36b970215f9e97926fcfc8c909af63899c16d0b0c08b152ab0a658 2013-03-10 20:34:08 ....A 112810 Virusshare.00043/Backdoor.Win32.FirstInj.vpo-8b41d0276406afe50fb175c2f51bbe01874cbc88008091aa1ac7fbf4fddfe74b 2013-03-10 20:39:42 ....A 59392 Virusshare.00043/Backdoor.Win32.FirstInj.vpo-9d8dc42d80466ed287c5fc91a22a2e484b0f12e241a5f074af9a561f3d2a07f4 2013-03-10 08:14:56 ....A 112802 Virusshare.00043/Backdoor.Win32.FirstInj.vpo-e18019b23827f319e2cc16bc1470c0d48face3376c27a4f8413d6a8c56579787 2013-03-10 00:59:20 ....A 112758 Virusshare.00043/Backdoor.Win32.FirstInj.vpo-e5e0342bbc4fcd46875afb7f62cfb8ca8c856ac1befe310be88e6f406a94a9b4 2013-03-10 19:08:22 ....A 5242880 Virusshare.00043/Backdoor.Win32.FirstInj.vpr-bf46363c53b5838be2e251a4364f87e5437e7776e635a03f270f472059cedea7 2013-03-11 01:25:22 ....A 50176 Virusshare.00043/Backdoor.Win32.Floder.gmq-135c299b19323371efeebc93dbccf10c37613532b72bd64bfbcedac33e97fd4e 2013-03-10 10:35:00 ....A 49056 Virusshare.00043/Backdoor.Win32.Floder.gmq-1699f667aab1a50f03a616dae7cc06cb4eb7d60df997ab4c0bd06cba6995391b 2013-03-10 17:54:46 ....A 49152 Virusshare.00043/Backdoor.Win32.Floder.gqe-0a90f01b774307066081eb229fc8383dc09c5ee2b6c9ac2d47b13508ea302623 2013-03-10 19:54:52 ....A 49664 Virusshare.00043/Backdoor.Win32.Floder.gqe-2874d23be71848b67dd87ed20f693ade7e4da1572c38131f79232fe0fc9aec19 2013-03-10 18:08:14 ....A 24064 Virusshare.00043/Backdoor.Win32.Floder.gqe-5518f2dfce713fe804d4b19721723033f7b2e1cfc61534194e2e5d8bba9577b6 2013-03-10 20:45:54 ....A 49152 Virusshare.00043/Backdoor.Win32.Floder.gqe-7640d975b1e48fa4fe07a76484d566a44be6eb8e1e44ce56979e0f01590c0f3c 2013-03-11 00:08:22 ....A 79872 Virusshare.00043/Backdoor.Win32.Floder.gqe-a7606bc5622c9de1a8d18e8a73f871765590ddbe9a4f4ee53593bbbca7d80d62 2013-03-10 00:05:14 ....A 232772 Virusshare.00043/Backdoor.Win32.Flux.a-dd5fd86846bab540bdfd423312bab79e8d45a8f07265196d794e9bdcb838f4fb 2013-03-10 00:05:48 ....A 2351104 Virusshare.00043/Backdoor.Win32.FlyAgent.k-a52a9902397afb80ea8955a5379f2292957a533ae125b9a34f7040ea1bb07fd9 2013-03-10 07:58:44 ....A 126976 Virusshare.00043/Backdoor.Win32.FlyAgent.k-ab1b958df5dfcb36422cf7375c77b643ed363c1b5c9d1ae7ebc89a1a80b6179b 2013-03-10 00:47:48 ....A 417792 Virusshare.00043/Backdoor.Win32.FlyAgent.k-ac4ecd4fbe44426c65b797249b42a6e6ca4bf59a9207c6d8e2d2d1eb825072fe 2013-03-10 07:11:50 ....A 1544192 Virusshare.00043/Backdoor.Win32.FlyAgent.k-d769ea35caa59f3f0836c32a1cada221218b0efb8f36a14a7aadfad757ea8254 2013-03-10 00:00:04 ....A 45056 Virusshare.00043/Backdoor.Win32.FlyAgent.k-e8b07836b4c549a4778cdc19b9275dfb39c4d943b7254b9739fc336f86b6ff3b 2013-03-10 01:18:16 ....A 815104 Virusshare.00043/Backdoor.Win32.FlyAgent.k-fb6d7af8fd28b7e701d731998805c9ed2901602aea67f203d51d84f8afe5b404 2013-03-09 23:44:22 ....A 417792 Virusshare.00043/Backdoor.Win32.Frauder.bu-d8d75eae6a13e5c49ff5484da19ae7171c99e2d14823c10393f483919b5eec88 2013-03-10 00:11:32 ....A 28160 Virusshare.00043/Backdoor.Win32.Frauder.dk-d754bf41ce2ee7dd912b779e6e73d79074d26dfff11bbeee8251ff9591ddef48 2013-03-10 00:44:10 ....A 29184 Virusshare.00043/Backdoor.Win32.Frauder.fc-ce528d531541358d5be2b4ec8a00da474bec065ecd509ee9255f5a03061bf989 2013-03-10 03:19:00 ....A 74752 Virusshare.00043/Backdoor.Win32.Frauder.jr-f791f29704346536a426854541092987de614309fc1ef57270630c7d96a69d83 2013-03-09 23:27:36 ....A 25088 Virusshare.00043/Backdoor.Win32.Frauder.jt-e7ba425127ba20abc91977a409ac9745fac3e1f63e9ebe3a17cf0c5e44c39c5c 2013-03-10 01:59:38 ....A 145920 Virusshare.00043/Backdoor.Win32.Frauder.k-e2cdba5b97e599061376a79d0ae2eeaa1f8802d36b8a651992edd015571b89b1 2013-03-10 01:35:28 ....A 348672 Virusshare.00043/Backdoor.Win32.GF.c-dba90c52dfa35c19b2a1410305b7b0c8b9e60e815611dd3a01de11a9011193a1 2013-03-10 08:00:12 ....A 82970 Virusshare.00043/Backdoor.Win32.GTbot.c-a9743a215c02643f45fe1cafa5c2a116b7396c2dd2b4c37f15d2b2b31de8a8da 2013-03-10 01:19:36 ....A 47616 Virusshare.00043/Backdoor.Win32.GTbot.c-bc8ad80880831c79d161f173ca1fde67a649ab56c2685a2e3ded0d5914f24369 2013-03-10 07:29:12 ....A 158720 Virusshare.00043/Backdoor.Win32.GTbot.c-bc9ffa116d3173e7ef16e14910bcccbad5e59ce009ec2fcaca9827d9e97cca96 2013-03-10 08:36:20 ....A 66560 Virusshare.00043/Backdoor.Win32.GTbot.c-f38541a4e9d154760511e8d69acaf810ce0459b72ebb8b45617164c9cef1f3c1 2013-03-10 03:14:00 ....A 490621 Virusshare.00043/Backdoor.Win32.G_Door.83-d22b6024368b1324465d51d3f07f3a58f45cf1d2332a86480f4f6207b303f651 2013-03-10 06:57:46 ....A 341507 Virusshare.00043/Backdoor.Win32.G_Door.q-a69dc90775425462f2507610dfacc8008fa15b00e75e20d8ce038d02addbdd60 2013-03-10 07:34:26 ....A 27648 Virusshare.00043/Backdoor.Win32.G_Door.q-e185aaf4b453aae349a7450a11712969367a50a2fc7f8db5b12a1ce8281f9b42 2013-03-10 06:36:02 ....A 18269 Virusshare.00043/Backdoor.Win32.Gargamel.a-f789f17764e5fa673933b878ebecb746055aff31beae4d6cc098416323fd80a9 2013-03-10 19:39:40 ....A 143360 Virusshare.00043/Backdoor.Win32.Gbod.cij-56df7f2e9803ca1e0bdf709be9db16095c4b06599b2bb803b68731ef594c97bf 2013-03-10 00:49:54 ....A 41256 Virusshare.00043/Backdoor.Win32.Gbot.11-e42ae4625b9040f3b7b642ed6fdfeaa6051cfa530e19af87c12354ac8415763e 2013-03-10 00:50:44 ....A 206336 Virusshare.00043/Backdoor.Win32.Gbot.aan-de0e3aed0b90f12c871ed8ffac2503ce55f96f1ff808d4627f4c2ec5293ebbf2 2013-03-10 06:38:40 ....A 196608 Virusshare.00043/Backdoor.Win32.Gbot.aan-e1f035776f22011178383414a9a6b63f1e1de380ac3cd7f5e1b5c1b194f40891 2013-03-10 08:40:26 ....A 206848 Virusshare.00043/Backdoor.Win32.Gbot.abh-c0d4f59a9384e5e8ba79a048113184eff390f588fd115a65fddbbced5fe49c89 2013-03-10 07:08:42 ....A 215040 Virusshare.00043/Backdoor.Win32.Gbot.abh-d9e23d3e690ee5a496568b4a846ecec452b060b4799717216621a7528c5646cd 2013-03-10 07:01:14 ....A 205824 Virusshare.00043/Backdoor.Win32.Gbot.abh-fb543263867738ac30b73280b5aede72814174875d23f61c280c691c8fe3866b 2013-03-10 06:32:06 ....A 208896 Virusshare.00043/Backdoor.Win32.Gbot.aci-a663aaeca8b954c577be69870ca42e0dac0719ff8dd18e800119a216e6fde866 2013-03-10 07:45:50 ....A 206848 Virusshare.00043/Backdoor.Win32.Gbot.aci-ae466701d10801d209c4242cf72b806c20ebfccaed9c0a784a2a1791fd8d541d 2013-03-10 01:39:50 ....A 200192 Virusshare.00043/Backdoor.Win32.Gbot.aci-c0da059d30af3d5ac2b48379d8df93fc7ad8d8f70f60c7e7de2dba0f6ddedfa1 2013-03-10 00:36:36 ....A 192000 Virusshare.00043/Backdoor.Win32.Gbot.aci-c4c942bfd066edf967043fb1fb0d63c8902ba957e5d3ee8ec1bb5d435f1ec181 2013-03-10 00:09:08 ....A 216064 Virusshare.00043/Backdoor.Win32.Gbot.aci-d2e7107b18a38a60938d08462d9a733e9c8aa360c5e17d154769e705e87028f0 2013-03-10 07:34:38 ....A 193536 Virusshare.00043/Backdoor.Win32.Gbot.aci-d85f8c00bb5c4d208724ef607f15b5d7eee6bddc26728005cdfe1f389d2d2664 2013-03-10 00:44:38 ....A 201728 Virusshare.00043/Backdoor.Win32.Gbot.aci-d9b7cc4756df9a2647f1703242f6b447bcb553aad227bfef4550c5be56aa4178 2013-03-10 01:49:36 ....A 218112 Virusshare.00043/Backdoor.Win32.Gbot.aci-da683c1cd2c7a4ac6ec3cce8106e9e66a1fb9597829f0c9ab87ca5735ffde17c 2013-03-10 03:16:30 ....A 212480 Virusshare.00043/Backdoor.Win32.Gbot.aci-db7a3af9989579c8e707da22c74f3057ed169aec9be9e640454e065f82c8f809 2013-03-09 23:25:56 ....A 207360 Virusshare.00043/Backdoor.Win32.Gbot.aci-de07d7ded4ac5ea1d2ccf2a2be420a8183b38b9a53cde9c250ddeae65c27b75b 2013-03-10 00:11:08 ....A 197632 Virusshare.00043/Backdoor.Win32.Gbot.aci-e5317106df5845ab7aa2c07f9b8a4b3c11354b9ba3df19e9257beb25439f8f7c 2013-03-10 07:22:34 ....A 109056 Virusshare.00043/Backdoor.Win32.Gbot.agth-e00678c5cf0a0b0040af230e3b8cfde2a6d29c0f4e6492b8eab7903ffab171c0 2013-03-10 07:33:54 ....A 135168 Virusshare.00043/Backdoor.Win32.Gbot.bs-dd9b1e76cf1e4e4092b75fcab2fb310b73a95c1ca92c3aa08a4262a581311929 2013-03-10 00:28:50 ....A 127488 Virusshare.00043/Backdoor.Win32.Gbot.dz-ee90ddadc76f7d065f1a0c91836bd45fdb85542f19fe09cb1ea4e04f6a7bba77 2013-03-10 20:24:40 ....A 186880 Virusshare.00043/Backdoor.Win32.Gbot.egb-52c3b971286329c9e34fd6c1f6f3d42739f950cb2817e38b6cc7dfea856ea590 2013-03-10 23:26:26 ....A 176128 Virusshare.00043/Backdoor.Win32.Gbot.egb-5f56c8c8d5ff87c6a3fbc2881fb46a5576386a6a0713404f7b869a4bc50af247 2013-03-10 19:58:34 ....A 170496 Virusshare.00043/Backdoor.Win32.Gbot.egb-7e2279ae1634e5cb8797e94caf5bf2c4eeb536650c1e7d1a19b04f4e502e6c96 2013-03-10 09:25:24 ....A 168448 Virusshare.00043/Backdoor.Win32.Gbot.egb-cd4e86521928bfab1d39f92c68e502b09b9a9181baa42142effa7a36e468f0e6 2013-03-10 10:38:20 ....A 181760 Virusshare.00043/Backdoor.Win32.Gbot.egb-d29172072dc76d0c7b4a0df9d6700b2a97e84ccaa5e07bbd2cd8da32e0023df9 2013-03-11 00:39:58 ....A 176640 Virusshare.00043/Backdoor.Win32.Gbot.jwm-06c716204538fe7b8fb58d2905f6031eaf358533c878b0d65f81f001c8b7d3ff 2013-03-10 10:10:22 ....A 179712 Virusshare.00043/Backdoor.Win32.Gbot.jwm-5efebd9cb990b298eae7c2c0dd70a939c022f4e9ecdc66865d610fc26671063d 2013-03-10 23:31:54 ....A 183296 Virusshare.00043/Backdoor.Win32.Gbot.jwm-6327d7ed06d82eac8876edc1e58bcbd945ce1821130754d812d0ea5dee04df7d 2013-03-10 22:56:48 ....A 180736 Virusshare.00043/Backdoor.Win32.Gbot.jwm-a7ca3f95ff11a801f7cbac65eee75ec2456e2c6164b877c21ccb0088cd24cd99 2013-03-10 20:55:18 ....A 181760 Virusshare.00043/Backdoor.Win32.Gbot.jwm-d0c43ad6c0c8ee9040836e7bec6831a1fa723854593bda4fd3d718f7d68e416b 2013-03-10 18:01:14 ....A 179712 Virusshare.00043/Backdoor.Win32.Gbot.lsq-d340cde57202e79148c2002f11427b3fd8aec80831e7a1bf1e9f927a04c33073 2013-03-10 19:54:54 ....A 192000 Virusshare.00043/Backdoor.Win32.Gbot.npu-d080c07c298221f5c05d425e1f6176a83baec1914064eded958eaa15409126bf 2013-03-11 00:10:56 ....A 2429952 Virusshare.00043/Backdoor.Win32.Gbot.pem-e8bfd7a58c0ae9db5be386b8dad3d807441fab751df116880ba64e0f79001edc 2013-03-10 18:42:30 ....A 101888 Virusshare.00043/Backdoor.Win32.Gbot.qnu-d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d 2013-03-10 09:28:16 ....A 291336 Virusshare.00043/Backdoor.Win32.Gbot.qot-c67e275c5c065fb60f8b3347e08bc889daf90cab65cc3bd84608f6114c52cfe8 2013-03-10 00:02:28 ....A 166912 Virusshare.00043/Backdoor.Win32.Gbot.qr-ac3ef267ae1345dea832f5f9ddb8b49d7a5b7bb8190c1a779c9fd02aae9e6364 2013-03-10 07:09:00 ....A 167424 Virusshare.00043/Backdoor.Win32.Gbot.qr-af71e9653b0d9ee653201729f701a2a34be2dfd76d2e256dfc5be117d59a3edd 2013-03-09 23:21:58 ....A 166400 Virusshare.00043/Backdoor.Win32.Gbot.qr-d26ae774c5525afae861aea0d64d502a5f3805a532860ab31e452a7dd1cea73a 2013-03-10 08:21:46 ....A 168960 Virusshare.00043/Backdoor.Win32.Gbot.qr-f32d24854e996fdd6f65bc2f8703aee3d68c42c46d56babcebcfebabbc1a99db 2013-03-09 23:41:54 ....A 167936 Virusshare.00043/Backdoor.Win32.Gbot.qr-f6d8eb79211665d3f2d45a25dd984210401655563c20bdf1127e13499d067c9a 2013-03-10 23:47:38 ....A 187392 Virusshare.00043/Backdoor.Win32.Gbot.qsl-bf718621f46b7021e73389639f6b68e13c607a30808ddccc657e8d91db852679 2013-03-10 00:13:20 ....A 183296 Virusshare.00043/Backdoor.Win32.Gbot.qt-a65966929fe28be846e9de088aaa7b7e7dddd4bc461741d2afd798667fe1a251 2013-03-10 01:10:10 ....A 191488 Virusshare.00043/Backdoor.Win32.Gbot.qt-de33c7c9e8aa269082c23e001efc3f05f6e845688c8ced0f2b8a4319b63a5ee6 2013-03-10 08:17:50 ....A 183296 Virusshare.00043/Backdoor.Win32.Gbot.qt-e0e49903548ed3ece1975e93985d9dd02312361e8007a5fa8b0203bb6f00f5c9 2013-03-10 00:09:32 ....A 181248 Virusshare.00043/Backdoor.Win32.Gbot.qt-e2bc9488032c93cdf0ad0620e8f38f0c41a01deef56b45871f97321945ba1fb7 2013-03-10 19:49:20 ....A 168448 Virusshare.00043/Backdoor.Win32.Gbot.qwx-78bfd3018caf289baa09168c155f7e1a9facafcf04da6f296ec548939123579b 2013-03-10 23:50:34 ....A 283648 Virusshare.00043/Backdoor.Win32.Gbot.qxv-11deb8a6a1a8873d0ad7373648c6eda66677d4802934e11c6b6e989b9f25f865 2013-03-11 01:48:14 ....A 200192 Virusshare.00043/Backdoor.Win32.Gbot.rpa-c6550ddcde911412edde8e4004e584c932c10d4e4c10d2a93e9bf55b3f19c7a6 2013-03-11 01:31:14 ....A 301568 Virusshare.00043/Backdoor.Win32.Gbot.sfn-04b0153d24fee929662be8ff6c8ee8d84107a69aa01d2c8a122443663f85e3c6 2013-03-10 18:10:34 ....A 279040 Virusshare.00043/Backdoor.Win32.Gbot.tvb-0febd867d972d869c9d231474504d736dc4358d25b9540e3acb60dec38d5b659 2013-03-10 20:55:36 ....A 319488 Virusshare.00043/Backdoor.Win32.Gbot.urm-c25612155d2713a97d1bed8e4de5c45630958a86cd6cf714c6b539d213e0a68d 2013-03-11 01:17:40 ....A 107520 Virusshare.00043/Backdoor.Win32.Gbot.vgu-135a1220027674f72c7671e36e83b5e86984893e69b943b32343d0e70bd7d144 2013-03-10 08:24:00 ....A 197120 Virusshare.00043/Backdoor.Win32.Gbot.xw-ad271c8a76fabdac26166c1adf8c34a0a27318a357b0f859adc45bf49c8552a5 2013-03-10 08:38:46 ....A 179712 Virusshare.00043/Backdoor.Win32.Gbot.xw-c0b64d894bb4ac50eef51d6206defb0531eb8b9c87d6c6bb4f02fdf99668b1e6 2013-03-10 08:02:46 ....A 174080 Virusshare.00043/Backdoor.Win32.Gbot.xw-dc18e6ffe0651eb80e7ad905d615ef915b56184a5d7419380099ee083b96e53f 2013-03-10 08:30:54 ....A 126464 Virusshare.00043/Backdoor.Win32.Gbot.yg-acf5f2547b4cf49fbf95f4445583a889487b72bd6ac523a582e0a17aff900799 2013-03-10 08:06:46 ....A 123904 Virusshare.00043/Backdoor.Win32.Gbot.yh-e3849af45afbf7a91a52feae10af99ebde8a650fc5cc22a932571bbb4c620aeb 2013-03-10 01:28:08 ....A 194048 Virusshare.00043/Backdoor.Win32.Gbot.zl-f5e3b3d5d7829285be2e96b8ec667bfeb907a945e685d56482b3f391d2454ae5 2013-03-09 23:14:54 ....A 1082368 Virusshare.00043/Backdoor.Win32.Generic-e5f9ca70ed63c7e584ebe2eba317d54e69159f27a558530186b3b9f2d5b824be 2013-03-10 03:09:50 ....A 389722 Virusshare.00043/Backdoor.Win32.GirlinRed.gq-cdd873ef0f9a4fa37168afb4295abf14c7c750e8a68ad47bc31d76b830a3db53 2013-03-10 01:24:56 ....A 993585 Virusshare.00043/Backdoor.Win32.GirlinRed.ow-f9fa0d28f8753120c92a7f871837abe2c5ee00aa20fcc90e81649a5ad3d3d0e7 2013-03-10 18:15:20 ....A 182996 Virusshare.00043/Backdoor.Win32.Gobot.gen-0d751b08260104d8634b5f89a0cde42115306a9af6d376c870a1fb339b806e78 2013-03-10 21:23:08 ....A 185803 Virusshare.00043/Backdoor.Win32.Gobot.gen-2806184d87a98881e869fcf2211dba6742f34321b73fcfda47a67960b9df5440 2013-03-10 19:42:12 ....A 185852 Virusshare.00043/Backdoor.Win32.Gobot.gen-35631c636f242fba0f9b2b30007e424b336241e6c4cb9cc46e2823bd11535008 2013-03-10 18:19:42 ....A 182920 Virusshare.00043/Backdoor.Win32.Gobot.gen-360695fafd6d8d945a3da8080c981fdf4d41e64b2f49bc7e7ed0a3439b010ec2 2013-03-10 18:35:42 ....A 183194 Virusshare.00043/Backdoor.Win32.Gobot.gen-74fc50553518109e7658aeac6bc29965a251c5f8f1be3a4a5c086d9732010b4e 2013-03-10 09:48:04 ....A 185625 Virusshare.00043/Backdoor.Win32.Gobot.gen-79f3f6b8e1f351f8d799bb37ee848703d638d576186392d49b375dfad378df06 2013-03-10 08:54:28 ....A 44260 Virusshare.00043/Backdoor.Win32.Gobot.gen-a6453d55ca0260f2d984861f895d0120d2e48b488ce814aa4e26f2ce6c04ac29 2013-03-10 00:02:20 ....A 40938 Virusshare.00043/Backdoor.Win32.Gobot.gen-a78cafe499b7b734fddbdaf7dbd7062b9b79c3f0c6f37a2fb569e1f2200167bb 2013-03-10 08:44:36 ....A 46605 Virusshare.00043/Backdoor.Win32.Gobot.gen-aac28e882e4dfb4e2011ad8708adbc7ee597964682870f1931669bfce717c81f 2013-03-09 23:47:24 ....A 152859 Virusshare.00043/Backdoor.Win32.Gobot.gen-aae5c703e50c57f1a5f200b026db4b8505504834089c88a734723843664784a8 2013-03-10 22:58:14 ....A 185583 Virusshare.00043/Backdoor.Win32.Gobot.gen-abb14d878da62c3025b8ebf9f25106ff221f10019837702398b5856eb627daf3 2013-03-10 01:58:56 ....A 44394 Virusshare.00043/Backdoor.Win32.Gobot.gen-ac711acf857e0748b10832a8aafc875fe8f7e021c3417f750e25e2579e14b794 2013-03-10 08:55:32 ....A 46561 Virusshare.00043/Backdoor.Win32.Gobot.gen-ad7bfee391200b62b5dafe7848474f2cbb8a8e34b3e52c386d4f8da64388add9 2013-03-10 07:24:18 ....A 44315 Virusshare.00043/Backdoor.Win32.Gobot.gen-af1011a206f7c019a33add72e5b60c2cf24b1f7b90150e90012553c22002ed32 2013-03-10 22:28:42 ....A 183213 Virusshare.00043/Backdoor.Win32.Gobot.gen-b0e4440f5c90aa3dc4b9950a97576f5e1f2108507fbfc96887e1a147b64631f0 2013-03-10 08:11:58 ....A 33925 Virusshare.00043/Backdoor.Win32.Gobot.gen-c598b0aee04c5f9c56deab60242ab2b9728f2e028525bd0908dafa4b6a4da8a0 2013-03-09 23:56:54 ....A 47071 Virusshare.00043/Backdoor.Win32.Gobot.gen-ce8a49ac2bfb5e5b682275788932b86b2662910abdb7ba8ef43b2f5ca0af91ae 2013-03-10 00:00:28 ....A 47528 Virusshare.00043/Backdoor.Win32.Gobot.gen-d20c188145258ad4af4199b8ae179edc54d83777b604ce0d5f45a95028e382b8 2013-03-10 00:31:08 ....A 47599 Virusshare.00043/Backdoor.Win32.Gobot.gen-d6997d0ba99b3550bea72c37326a69f132bd9dc7bbcd2554df24e19a3fde9da9 2013-03-10 03:12:58 ....A 46563 Virusshare.00043/Backdoor.Win32.Gobot.gen-d7a55e2dc7d4cc33dcb74b6f093d5ecceeb559dbf876049070ad69f6729293e0 2013-03-10 01:07:48 ....A 46765 Virusshare.00043/Backdoor.Win32.Gobot.gen-d7d90756188554f73a8729faa357fb0049cca674051488c213ec129193b553f2 2013-03-09 23:37:14 ....A 41472 Virusshare.00043/Backdoor.Win32.Gobot.gen-dae1b7c0ee9bd866ab6f03bdda54d532f830b7f73ba8b68ed7afd66149d9e333 2013-03-10 00:12:28 ....A 40665 Virusshare.00043/Backdoor.Win32.Gobot.gen-df382fef030712e8eaabbcd0a31c76a03c4a795aed26876d47eeb14c77dd1c8e 2013-03-09 23:45:24 ....A 47616 Virusshare.00043/Backdoor.Win32.Gobot.gen-dfc223ef965053af404e1c7f3907954cec72530a824af8c626edcb46cff433a8 2013-03-10 07:36:14 ....A 42713 Virusshare.00043/Backdoor.Win32.Gobot.gen-e0b8eec917fc15a7cf05b68b92e13ac6e76ada73f368d1d9740edcbb03c79d7b 2013-03-09 23:16:00 ....A 35840 Virusshare.00043/Backdoor.Win32.Gobot.gen-e1c19aa6da9ddb9ead33657338441b944c8dbe45f3db364ac128cd44a27b6624 2013-03-10 00:04:40 ....A 222675 Virusshare.00043/Backdoor.Win32.Gobot.gen-e5754df387220a3ea7e75280225baf131ab6e9bd0753f193792a9dcd915f4c4c 2013-03-10 19:09:18 ....A 185420 Virusshare.00043/Backdoor.Win32.Gobot.gen-e8b874a89bea0f32668405047479adb6c80386013528a4a74d1ee1fb67fa9e35 2013-03-10 00:40:48 ....A 47120 Virusshare.00043/Backdoor.Win32.Gobot.gen-e9f529c2f0e15f797411fa762e0da875526775d81d7e844b4f8241cae33bd4a2 2013-03-10 07:55:46 ....A 40681 Virusshare.00043/Backdoor.Win32.Gobot.gen-f57ccaeaa08f076a65856027117ac48708bd19120bfc86f9f740e057b60b59a2 2013-03-10 01:08:04 ....A 44299 Virusshare.00043/Backdoor.Win32.Gobot.gen-f952ac45967325eb13f0d9cc14c9253a00de5e20c02f6e02958eea1366eaa75b 2013-03-10 07:04:34 ....A 47341 Virusshare.00043/Backdoor.Win32.Gobot.gen-fd3c60aa5ad796a8e14357948c8cd4e8ec85bc7e58ab62db5479e305471648b9 2013-03-10 07:24:14 ....A 44511 Virusshare.00043/Backdoor.Win32.Gobot.vmx-daec7b95b8c8a4968573363a379f1f519abde6bae160475d72788e929c76b1e1 2013-03-10 01:23:50 ....A 44518 Virusshare.00043/Backdoor.Win32.Gobot.vmx-f9165588a8d6bba416789e2a25251762f29849c306553c3347b04c7ac122ac14 2013-03-09 23:36:52 ....A 47104 Virusshare.00043/Backdoor.Win32.Gobot.vmz-d2a3f912906de6dcaa7d27116dabdb6511bc392605c8fd958df7ce6607c7ee71 2013-03-10 00:06:52 ....A 67309 Virusshare.00043/Backdoor.Win32.Gobot.vmz-f6ce13a6b8cb4da491f217f3b34ff62766a010ab13a3fd21157de2bf0ff050aa 2013-03-10 20:19:58 ....A 119808 Virusshare.00043/Backdoor.Win32.Gootkit.ip-aba511861d10ca94c7a14e99a09f9995b192a49e0e32ecf192cbb3abd514037e 2013-03-10 00:00:12 ....A 76800 Virusshare.00043/Backdoor.Win32.Gootkit.ul-e464257d4495799a71e51fe1ebc623562445210a78d540e421d027a985500777 2013-03-10 19:36:04 ....A 96256 Virusshare.00043/Backdoor.Win32.Gootkit.vz-eaffd4a20ca9dc97d191eadbbbacf7c5f2b060df9d98e26a5e9f0fa9b98a8a74 2013-03-10 08:40:30 ....A 267976 Virusshare.00043/Backdoor.Win32.Grobodor.406-d9c9445e61d34d013d5650daf8681c685a1a9788587464ab0575c778c62efe81 2013-03-10 06:49:58 ....A 80668 Virusshare.00043/Backdoor.Win32.Guptachar.20-edc146f2042a484414781fe432deec02897e6150464fa124dcce0743b1002ffa 2013-03-10 08:45:08 ....A 66596 Virusshare.00043/Backdoor.Win32.HacDef.084-d8f918449768bc1d4ce5efff81060c496bb5c213973be4879c7c268b9b013d48 2013-03-10 08:32:58 ....A 66505 Virusshare.00043/Backdoor.Win32.HacDef.au-dd40c513920625edb4befe5f4a202cb01f1fb48811ba89f3be8ab871c02a8d20 2013-03-10 00:14:30 ....A 32682 Virusshare.00043/Backdoor.Win32.HacDef.el-a908e7090a8883da53ff9a014aeccc38d411c55421b35df51c5fdaf12ee0f235 2013-03-09 23:23:50 ....A 88576 Virusshare.00043/Backdoor.Win32.HacDef.fv-e2c9f52dbe6143c2ca6917fa10a2fee5182906a382dc93f04f253407954bcc10 2013-03-10 06:50:48 ....A 23040 Virusshare.00043/Backdoor.Win32.HacDef.gb-f96dbf2628de7e4ec44ff0079317e9897a74c71dd8551ea7a6d1c9fc30d7e915 2013-03-10 06:35:14 ....A 191488 Virusshare.00043/Backdoor.Win32.HacDef.hf-d699c9f1fb74724e8b97f10039172c23ef8b6835c04bb6922c1738e7cfc63992 2013-03-09 23:30:36 ....A 47616 Virusshare.00043/Backdoor.Win32.HacDef.hx-eec1ba4b1cb928b85f63abe240234b137a33ea717d3b99878a5704f8c097aa49 2013-03-10 07:14:04 ....A 642560 Virusshare.00043/Backdoor.Win32.HackTack.120.a-e4b65ed10d863c7ea2e686d70436f31ebbd61e77093f9fad0f2cf961c8bddfd4 2013-03-10 07:21:58 ....A 44032 Virusshare.00043/Backdoor.Win32.Hackarmy.gen-ae9670be3d148cdbd84dae17c6d5672e15418a57eabfcf29f312bf1db97f58a9 2013-03-10 08:50:36 ....A 20480 Virusshare.00043/Backdoor.Win32.Hackarmy.gen-c54381c903b4f8b8697b992f968ce2da1431b8afcf2140220d7c83a72b3b8471 2013-03-10 03:18:02 ....A 21530 Virusshare.00043/Backdoor.Win32.Hackarmy.w-dfaf2115c68b313c46984f069078c52df956e4978a16c5dce5100c597e731c78 2013-03-09 23:46:54 ....A 123858 Virusshare.00043/Backdoor.Win32.Hackdoor.bw-e1dbb0495b279d2a105d7406c420d923412c2b31e427f7045b657d3d91c41809 2013-03-10 23:23:46 ....A 180224 Virusshare.00043/Backdoor.Win32.Hackdoor.hk-859e8ec8235d87d8d20cb6cc1c4a5e49a8b533a74ac263d55c79c83be2d758af 2013-03-10 00:27:54 ....A 49698 Virusshare.00043/Backdoor.Win32.Hackdoor.k-f50a332c39042d7fc7aeb2101e89e21b491e398efc84fc4767a96b827b1e6be1 2013-03-10 18:40:50 ....A 48165 Virusshare.00043/Backdoor.Win32.HareBot.auh-751e26285372ca315ba6fdb7f9bb15cc3e40f76b43f37468219868dcd1571118 2013-03-10 06:41:30 ....A 21017 Virusshare.00043/Backdoor.Win32.HareBot.df-ae5d18b41e7118e8e482cd80957da86ef80fe5ca61c8adeb72856b162dee2b15 2013-03-10 07:18:18 ....A 21017 Virusshare.00043/Backdoor.Win32.HareBot.df-ce00190a334017475c46a92ef172df2cecb2a89757c5f806492e8d519a52462b 2013-03-09 23:26:00 ....A 376400 Virusshare.00043/Backdoor.Win32.HareBot.ee-e636d24539b9d991666aed520d20795dbc938a95d4fbaabc560deeb88183ef2b 2013-03-10 00:03:00 ....A 33280 Virusshare.00043/Backdoor.Win32.HareBot.ee-edcb79071a4eba3ca3004e2f6a61510c330749fd5bd5b89c34dcf4aa5b18ebad 2013-03-10 00:16:32 ....A 499502 Virusshare.00043/Backdoor.Win32.HareBot.ee-f5dd91267affec7cc2d09e3c076ecc44e8c0be2b26fe3fbf1228eeedf7cd8154 2013-03-10 00:24:48 ....A 47616 Virusshare.00043/Backdoor.Win32.HareBot.mm-ac8f84aa8539858a4af3d1c8be8b27afe1351d71ae6d4246b155634ff00d08f5 2013-03-10 00:53:50 ....A 4752 Virusshare.00043/Backdoor.Win32.Haxdoor.ay-e04dd61c004ab2223644d2ebeaf0a0aef73aae904df2a80d8e49cd7b3101996b 2013-03-10 03:12:42 ....A 34090 Virusshare.00043/Backdoor.Win32.Haxdoor.cd-e77bccb7c489dd7cfb78ca0c03a012efc22a06d2770f96e29086841e1fcce53c 2013-03-10 00:06:00 ....A 50992 Virusshare.00043/Backdoor.Win32.Haxdoor.do-e9795a9849ad4e04e5c908ef4b95e08932fea8bb03573b3171ed59888a499673 2013-03-10 08:24:40 ....A 53462 Virusshare.00043/Backdoor.Win32.Haxdoor.dv-e4f8ad628685a32f3fe554f0ca7eacbd9f49138a25da5cd1828cc9cd43fb8695 2013-03-09 23:32:02 ....A 5455872 Virusshare.00043/Backdoor.Win32.Haxdoor.dw-dd8ad65444f5c54ee29e1e514f5fe48af04bd4a5edc83086d136fd9c835e6bd0 2013-03-10 01:30:40 ....A 40144 Virusshare.00043/Backdoor.Win32.Haxdoor.gen-c4d48e24b2411446c35de90ac0c0c842d3bcbfa237aecfe2b3feffae6a3e63a8 2013-03-10 03:03:48 ....A 34119 Virusshare.00043/Backdoor.Win32.Haxdoor.ii-e30a02453fc8d75c03bfafe069250ec0b41a31a21c4a7e2b248259431a68b1ba 2013-03-10 00:55:14 ....A 59855 Virusshare.00043/Backdoor.Win32.Haxdoor.jj-e4d41f37307e22e337268fa4d7ac8d97e4931aa764249033d91d79efbca92eef 2013-03-09 23:45:54 ....A 39925 Virusshare.00043/Backdoor.Win32.Haxdoor.kv-e504b8630d25350cb6c4148bd607f472db6cdad0accfa5178a1cc17fc8a4a831 2013-03-10 01:59:46 ....A 3057 Virusshare.00043/Backdoor.Win32.Haxdoor.kx-d6e7eee9c52c27df1d6be37ec6aee3373fdd9a93ee4a4c8e1a4e7e6ec43a597f 2013-03-10 17:57:50 ....A 60176 Virusshare.00043/Backdoor.Win32.Haxdoor.od-373209573c5b8cd757037cd130dfa3acf5ec49d5c3ad8cdc74f7fc2a7a03473b 2013-03-10 07:53:32 ....A 46080 Virusshare.00043/Backdoor.Win32.Helios.15-d711e805967df27f372bc4cc83a84f55768bd3e0f5e18a37e79eda818d585aa5 2013-03-10 06:39:12 ....A 80454 Virusshare.00043/Backdoor.Win32.Hupigon.aaa-ed94af2c56bc699e7acd6d63069e636b2b590b098d0f666ce542dc6e4eb6ad16 2013-03-10 08:15:02 ....A 299008 Virusshare.00043/Backdoor.Win32.Hupigon.aai-a566532f3c1b9e6884c2d2cbbbe30c7f974d05d83ca504bfd2d6716747e55a4d 2013-03-09 23:14:40 ....A 300032 Virusshare.00043/Backdoor.Win32.Hupigon.aai-e7f795d6ca55b0cac340223f34e1c4029a5ebfa8b3699966aebaa0b6f6078b00 2013-03-10 08:31:38 ....A 23040 Virusshare.00043/Backdoor.Win32.Hupigon.aaur-d97a4d30d943270a626c020f074a88d50d39eb54eccf2aba7102226458843a1a 2013-03-10 07:27:20 ....A 106496 Virusshare.00043/Backdoor.Win32.Hupigon.aaw-e5d4c921ea51b4225a27ae965be5cf815776bc8a631be20ab306a47c357ec503 2013-03-09 23:41:58 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.abmi-fcecf9c5282d495aa6a2e20dc58d86d86d2f0182c3c6c0463522621871ae755b 2013-03-10 08:21:16 ....A 334336 Virusshare.00043/Backdoor.Win32.Hupigon.ada-da163c43ae1e008ea7a7579cecf9956f66d66a1aee254ad12515cb54358f33ba 2013-03-10 01:51:36 ....A 280064 Virusshare.00043/Backdoor.Win32.Hupigon.adsu-d736a507d7c57f628919a3671c7bc73f7fee85ddff23991dab4100fa3c897ed0 2013-03-10 03:09:32 ....A 57484 Virusshare.00043/Backdoor.Win32.Hupigon.ae-aaa6a3cf400bafd518ff93e858686434d63f4ed3b7384f1681a88a6e4107cf09 2013-03-10 07:19:04 ....A 1028368 Virusshare.00043/Backdoor.Win32.Hupigon.aeb-ed7def189bd7a6c82b1ef86cd5e2ad91a954ce23669bd5e28ca2f697ac555f38 2013-03-10 07:44:14 ....A 761856 Virusshare.00043/Backdoor.Win32.Hupigon.aebw-e1eb25ad8cb8689dc705d45539b8184aac0f35498f58f3340c671a99be6885e4 2013-03-10 08:41:42 ....A 26112 Virusshare.00043/Backdoor.Win32.Hupigon.aeop-da61d8a412488d697b19b256705d45a0805720c290a1d4a6c19184bf317d143e 2013-03-10 19:41:18 ....A 100864 Virusshare.00043/Backdoor.Win32.Hupigon.aeqb-a8cfab13d83449787a4b2bd34cd269987aa98fb960721b9118c8f19b0c444d7a 2013-03-10 00:16:20 ....A 110960 Virusshare.00043/Backdoor.Win32.Hupigon.aetk-abb2134d182ea2977df8f30d7e574eb0960f617dc8829f686bdc22bd90488fee 2013-03-10 00:44:46 ....A 286720 Virusshare.00043/Backdoor.Win32.Hupigon.aetk-ae00fbc67be834b18a363b5219487984b497623ecb91eb5b38a53bafad2769d8 2013-03-10 01:14:22 ....A 253060 Virusshare.00043/Backdoor.Win32.Hupigon.aetk-fcf7eb6743546721719f8f15f0908e33ffcf9e40e306b4f4ebac94b54c77390e 2013-03-09 23:42:36 ....A 278135 Virusshare.00043/Backdoor.Win32.Hupigon.afff-f5ac0b8038dd3a04ce7e0d1e3e8ef9abe2fdfc38ec57a23bb9e34146b7318d90 2013-03-10 00:07:02 ....A 183296 Virusshare.00043/Backdoor.Win32.Hupigon.afh-e6b67d339b675b44aa4e9864fa60c68a2c02f428d23a28c6dbafac368329ed62 2013-03-10 00:01:52 ....A 262094 Virusshare.00043/Backdoor.Win32.Hupigon.aflr-edd1123ff889cdd45c978e741482521571333e7ca4016ddd822d2b1019a34b07 2013-03-10 00:13:04 ....A 660189 Virusshare.00043/Backdoor.Win32.Hupigon.afls-e44984ee1cfa6c3bc41911ed2a2ec1d7dcdb36090f25c9f995892a821acd0864 2013-03-10 07:52:44 ....A 135168 Virusshare.00043/Backdoor.Win32.Hupigon.afnk-ed23f683a956409ac91e020657fdbedeb9302bf52422013bc5e85540f2c50004 2013-03-09 23:38:46 ....A 310784 Virusshare.00043/Backdoor.Win32.Hupigon.afri-e910b320b87eb0110a10acfeff830f6b788d7ca379fc77aa1d76bbdde79a2e9c 2013-03-10 07:49:54 ....A 614400 Virusshare.00043/Backdoor.Win32.Hupigon.aftd-accd1ae6020c8af44fed89c24bbd2d7de129ff53965dda9730a1c3830659cdb5 2013-03-10 08:04:14 ....A 775195 Virusshare.00043/Backdoor.Win32.Hupigon.afvj-e74c846b6f58ad28e6b39f861eab688f2ef5e3e123fde250c77fdee034969ea4 2013-03-10 08:24:04 ....A 39967 Virusshare.00043/Backdoor.Win32.Hupigon.afyf-bc838f33fc7304d998bbbc4d1b3dacbd020acbba1abb352364dabdcf60d7dbcc 2013-03-10 00:02:26 ....A 259072 Virusshare.00043/Backdoor.Win32.Hupigon.ahti-ed5863d630f331fef30e7e332e4619b3ffb53eaf567b102d98e53bbe4f46a4ee 2013-03-10 06:44:50 ....A 689664 Virusshare.00043/Backdoor.Win32.Hupigon.ahva-c94655de9ab2dd893419440d6758be9709d45688098944db17f68ba78223b8af 2013-03-09 23:15:42 ....A 1757184 Virusshare.00043/Backdoor.Win32.Hupigon.aik-f9e85c057a575c3a4ddb319c301116894a3b2c0eda5dab3df8540a9128f7d7f0 2013-03-10 22:04:12 ....A 2537084 Virusshare.00043/Backdoor.Win32.Hupigon.aiwi-4385f4e6b21471e8d3cf96f975104ae2547d6832c945620748090050313627ba 2013-03-10 06:59:34 ....A 868352 Virusshare.00043/Backdoor.Win32.Hupigon.aj-ac1f2b246946b44bb5c748bcfd0dac4ff6d5d21a3e0542c7c2596c685cb210ce 2013-03-10 06:51:52 ....A 819712 Virusshare.00043/Backdoor.Win32.Hupigon.ajy-d2597290fb9e376f72c176eeb8490babf2ea90f7693e161f4c7873e9bfa1d1a4 2013-03-09 23:45:10 ....A 304128 Virusshare.00043/Backdoor.Win32.Hupigon.alno-eeb879b8d8f728bb55bdc8870378fd9438e90a7d91e456d4b8698a98789b7f29 2013-03-10 07:25:44 ....A 628224 Virusshare.00043/Backdoor.Win32.Hupigon.alop-dca893cfbaf16c0ff703d77c9d1bbc0bb889700b6d07d97ce88b5b2e0634a71f 2013-03-10 00:06:48 ....A 617984 Virusshare.00043/Backdoor.Win32.Hupigon.amgm-e43ffbeb7b6e2b3c87c816687b202dc78942a5808f87576aacec1639d99dc087 2013-03-10 03:13:18 ....A 3383296 Virusshare.00043/Backdoor.Win32.Hupigon.ani-c942cf2e694fc616a076a43ea6ceece2490ea50131e42b1e46eb7f925c7d761d 2013-03-09 23:14:38 ....A 764416 Virusshare.00043/Backdoor.Win32.Hupigon.anml-a662f3d179855ab831dec37367807ced25008e86bc85741d84124ffa541ee7d3 2013-03-09 23:15:32 ....A 695808 Virusshare.00043/Backdoor.Win32.Hupigon.apx-faa33ee21a509c6b8e1d3b9e1a82998a730650f8fd7b117bd2e14894104e9532 2013-03-10 10:35:42 ....A 1040384 Virusshare.00043/Backdoor.Win32.Hupigon.apxp-d0cd022826fb88e2308a25a506515136925cf47bec12ba4bacd82ad33e4a22b4 2013-03-10 01:47:54 ....A 259072 Virusshare.00043/Backdoor.Win32.Hupigon.aqc-ea3b9b071046f1a2504c897587d5329b8f672dfa2fcd62f86f4358f33e097e87 2013-03-10 08:32:38 ....A 795136 Virusshare.00043/Backdoor.Win32.Hupigon.aspg-f5aece527c76bfc98a3dea45bba45d28652ceb90c8fd7c61fe3feddaf3efbc10 2013-03-10 07:28:28 ....A 66424 Virusshare.00043/Backdoor.Win32.Hupigon.auo-d80dc5fc0b9713b71109f76e08c132d2ff3705b086a974a09b28385e21e01745 2013-03-10 08:21:20 ....A 379859 Virusshare.00043/Backdoor.Win32.Hupigon.ausr-d6700e5ce1c3439bc4bce2243aa0309914b302422055dba542e428b50b83d451 2013-03-09 23:17:14 ....A 411136 Virusshare.00043/Backdoor.Win32.Hupigon.ausr-d785f5567bd0fbeb393d3656633b073509176293959b38bfc5cc813d443f6c22 2013-03-10 08:09:20 ....A 312321 Virusshare.00043/Backdoor.Win32.Hupigon.ausr-fc60ee6e81f133b80d1b71ce0dfeebe9160235b6d21fd678d78f8a9b90550e66 2013-03-10 07:32:46 ....A 239011 Virusshare.00043/Backdoor.Win32.Hupigon.auwj-ac41453131af331e6901108b0ef8acae2f487b449f2c0546f7ff967529c0ef24 2013-03-10 00:09:44 ....A 277606 Virusshare.00043/Backdoor.Win32.Hupigon.auzt-e607b1ae3953755c3e4fb7f07eab53030e013d8e48e93cf3a8f7473c01fde4e4 2013-03-10 09:23:40 ....A 395310 Virusshare.00043/Backdoor.Win32.Hupigon.avkm-2c0edf87294f1fc762086530afca7ddee5a12afa44a1b9bfeee6f4e360f139de 2013-03-10 07:59:48 ....A 358912 Virusshare.00043/Backdoor.Win32.Hupigon.avkm-e162040c83912458e81cdf2ab2ac0609e7e36c26defefe60d5c5b548744b0307 2013-03-10 00:20:06 ....A 236627 Virusshare.00043/Backdoor.Win32.Hupigon.avp-d7a488f81944c64fedc6651b28e993ceb766c0df772a21cad0da9434010a53f3 2013-03-10 00:06:00 ....A 568832 Virusshare.00043/Backdoor.Win32.Hupigon.awtu-abe903544ba00c316d444923af30f1be4313690eea7165306adf524d7f442962 2013-03-10 09:37:44 ....A 1179648 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-515f410c7fbb9af06de32c5a1c34bee9ba70c94053e0e93eb933fb8912090248 2013-03-10 10:27:28 ....A 886784 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-66bcffefd6f32df53847bb7b19728ad179fa1fc68006783f48cac443440f8dcc 2013-03-09 23:34:10 ....A 506880 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-af80ae16b2348dd15673f35cbf9df08f9343e51a4323684890a1ae3513c445f2 2013-03-10 10:39:38 ....A 625592 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-cf48fdfde5d6d06172c624e803165e90039abb67e0d75980af4fb1aa19f68642 2013-03-09 23:20:34 ....A 195325 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-dd28a733bfacc1f79cf8f2cad091a6010888775b45a5789d50bd7c1bfeb707c8 2013-03-10 01:38:36 ....A 501496 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-ddf9783f1f23d86dc3f1c0cdb1c206be200b3cc72ece6745dd3f2ac768ff5305 2013-03-10 01:27:38 ....A 257639 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-df2f7963ab9c2d60bcc81d9143e587a39161b3d091497e84510eec1751ad428c 2013-03-09 23:43:08 ....A 325852 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-e5bc5372eb2033917fea4bfc66f62ac5e534390968479c7733dbc02a12df0fe1 2013-03-10 00:31:36 ....A 306688 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-e679d80f4fa5cb7af725c6494d9c7739f881ec4d0142c65e273c3568f1647fbf 2013-03-10 06:33:00 ....A 258083 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-e9a9d5ecd18de485c9388490e913f0058795fc2ae22d77c587a102cce838a339 2013-03-10 07:29:50 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-ee04ccd565cc3002ad2e8182ddaf47f961a10f49eea3a4915c38522b3da95e9d 2013-03-09 23:47:48 ....A 402508 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-ee6f86f1d2e5136a2fea1eb58511947afc14f1fec00921676aad4fa7521588c1 2013-03-10 23:07:50 ....A 492056 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-f075f5c67eef9a3b76acc99d046f72b82a02a58d0baf76fd72875cb85a17fc8f 2013-03-10 03:08:04 ....A 1110016 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-f62f88cd09d2e953212c7c8c0fad0eff3cac6d7cc5ac38b6d2642a1d8fc3291c 2013-03-10 01:35:36 ....A 307712 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-f8f4022fea9c77b9c79d9c5f976333e7e62584af2e106f85a0d6cc0dd4f47819 2013-03-10 03:09:32 ....A 857189 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-f98c4c0f77c100b4bdea7a7e4ceefb8da551b51c37f5be62a0c6abef0feee8fb 2013-03-10 08:33:00 ....A 326144 Virusshare.00043/Backdoor.Win32.Hupigon.axbr-fab84c9c203e5e1cefb2297e3557a616905ce294fad20dbc92b15b426a79269a 2013-03-10 06:35:26 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.axh-e80b40bd9c1958fdc2215b23abf0f8b2edef2b3ee2d1fa1242c9fce1ca8621e7 2013-03-10 07:20:10 ....A 711680 Virusshare.00043/Backdoor.Win32.Hupigon.axor-e08eaabb004e5a9cf44b3354a91d92a7e70a034a1886cc6169baed8b3bf6b578 2013-03-10 06:36:52 ....A 465408 Virusshare.00043/Backdoor.Win32.Hupigon.axp-e8536e1b3cfb88a7400241a5c8bc3b48f6c3dd811028977dcd1c4b5eb4db8847 2013-03-10 00:38:28 ....A 395264 Virusshare.00043/Backdoor.Win32.Hupigon.ayau-a50953aef6f039a0c936690c4574679f79de59913a4bd666d6511aa628b15458 2013-03-10 06:48:56 ....A 658944 Virusshare.00043/Backdoor.Win32.Hupigon.ayau-d74a37ba677c0f923b88aa0960bfc6da886c5afa90221e6293ae1e4ee9243951 2013-03-10 07:05:30 ....A 1916416 Virusshare.00043/Backdoor.Win32.Hupigon.ayau-dc2e8251c9c03ec652d52a4b1cd66268cd0d5c1d537cfadd5198b662e38537cd 2013-03-10 22:47:48 ....A 574488 Virusshare.00043/Backdoor.Win32.Hupigon.ayau-f655f7e453db0cde563f181f7e1d32710c55650daffe2a418effc85f35e6d09d 2013-03-10 08:24:02 ....A 627712 Virusshare.00043/Backdoor.Win32.Hupigon.ayay-dbda48746d87666f3d815213f87f59ee850eead364bdd89df3f338f308a9dee4 2013-03-10 07:45:24 ....A 807424 Virusshare.00043/Backdoor.Win32.Hupigon.ayj-ea21b74271936f8892c74580523e25cf22872e4eb4fb22382709c7ed301c647f 2013-03-09 23:46:14 ....A 274042 Virusshare.00043/Backdoor.Win32.Hupigon.bap-e82e39d50af030ba31325e0dedf9213ddba0449ac1c356e1dd951599d19fb078 2013-03-10 00:09:58 ....A 258560 Virusshare.00043/Backdoor.Win32.Hupigon.bbg-ab6b7ac1b1b1218a8526bd4d89b40e4db6da714ae06334fba79bf31e429e983d 2013-03-10 23:24:54 ....A 360448 Virusshare.00043/Backdoor.Win32.Hupigon.bfl-012e4e806569ba0e73da6cea46f595ba51dc3cd6a09d8c6d150fe14e46992e40 2013-03-10 08:25:04 ....A 83947 Virusshare.00043/Backdoor.Win32.Hupigon.bgd-f997a791d2fc04fb2f581e1c35e9a7bd044828b24eda79c211fd30fa1075b31b 2013-03-10 07:39:34 ....A 430080 Virusshare.00043/Backdoor.Win32.Hupigon.bgp-df4a795b10b6d522fe82c75edb5539b90a43431adac9eb3fc5ea8206aefe9a82 2013-03-10 07:19:46 ....A 373944 Virusshare.00043/Backdoor.Win32.Hupigon.bitp-c9d8c83dd673fd466353bd88a25f31b07077de2bd0a32f0024a21efe48b39dbc 2013-03-10 01:10:26 ....A 822295 Virusshare.00043/Backdoor.Win32.Hupigon.bitp-f48a92252760d7408bb292b33859dca88051eeca57d14ad415a1fd4d05696f72 2013-03-10 18:22:52 ....A 539692 Virusshare.00043/Backdoor.Win32.Hupigon.bkl-cb271040f498542916363a3e25b46a6ef300ca2a3179554448909b2095d93ab3 2013-03-10 00:04:16 ....A 127561 Virusshare.00043/Backdoor.Win32.Hupigon.bkz-e25ba211d9f525618d93320f23c490aba9526a994aa820bf89e5ec7fff1eb38f 2013-03-10 00:13:24 ....A 808447 Virusshare.00043/Backdoor.Win32.Hupigon.bmaf-acd87147b296a5a230ea5ca5781072647f8c6310d23743b32ba4802eef393c19 2013-03-10 00:04:44 ....A 320224 Virusshare.00043/Backdoor.Win32.Hupigon.bme-e4593d79d69b164478cc915eb8e1e7766dd4b2fd874351e3e8713adcf1019c7d 2013-03-10 03:09:54 ....A 413696 Virusshare.00043/Backdoor.Win32.Hupigon.bmvq-abbdb42c22d2083e1e90dd99ae191571eb08bdf2e199cdf6af97ee625d6dfb51 2013-03-09 23:39:04 ....A 764416 Virusshare.00043/Backdoor.Win32.Hupigon.bmvq-afebd0ce79281339e422ecc92067b8d3c7a6f86f0bad43853b7025b33c0d446e 2013-03-10 08:44:52 ....A 272040 Virusshare.00043/Backdoor.Win32.Hupigon.boh-a5507e6fc18af46274bb43b8450e9c9c3a0b0af71a336e938a52ff9db8695e68 2013-03-10 08:02:00 ....A 588288 Virusshare.00043/Backdoor.Win32.Hupigon.brva-bc9586bc8fd6b13105a8c1021b63e83b38fb107ef1406e219abbb3ee8ca0bde4 2013-03-10 07:58:14 ....A 479979 Virusshare.00043/Backdoor.Win32.Hupigon.brvj-dddf60a27a76421201ee7dcf3b241529bb77015540bfb24d402ed94c180da429 2013-03-10 07:38:26 ....A 479979 Virusshare.00043/Backdoor.Win32.Hupigon.brvj-e63d5eab9ec69ccb918744d556a6be6e645719da7bd9e8c4dd781dc83d4093a0 2013-03-10 00:05:34 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.bsyh-cdfb94a027f55485910d5ffba8deb01be1e12f038fbb780e8675081f90b1143f 2013-03-10 01:44:32 ....A 785920 Virusshare.00043/Backdoor.Win32.Hupigon.btg-afbf13c7562425f1f31b47409735902ba7a6213c9434de4247c7d7917bd03f33 2013-03-10 06:58:56 ....A 274432 Virusshare.00043/Backdoor.Win32.Hupigon.btl-ab03001d876f217fa26e68ea8348963d655b0ccecab1b8b7e1bb6748a3abb780 2013-03-09 23:36:02 ....A 314368 Virusshare.00043/Backdoor.Win32.Hupigon.btl-e336dcbf16a918ea63b3f917ea09a024350a3cd7c793f5abae8ffb9734191df9 2013-03-09 23:56:34 ....A 281088 Virusshare.00043/Backdoor.Win32.Hupigon.btl-f5a013dbd6c6cea365d94ba787ebeebe1a8ee4a8e30a4ed3a6b200f1b5ba0f6e 2013-03-10 07:14:50 ....A 869566 Virusshare.00043/Backdoor.Win32.Hupigon.bto-acecb0d47b6e8e170e6f96100393cced2878184aa960dbc95462e9b36fb0f1d9 2013-03-10 00:09:18 ....A 376502 Virusshare.00043/Backdoor.Win32.Hupigon.bto-acfd8d0579ef24fdc11fc30ada9bc8d902cf8ec4d3db5ea329942876f760b4ff 2013-03-10 08:38:56 ....A 103936 Virusshare.00043/Backdoor.Win32.Hupigon.buw-d699ee90e3db81051c85d4f584a9e223ad0bee10fb1ac1b02817ae9171e67bd9 2013-03-10 08:20:08 ....A 662040 Virusshare.00043/Backdoor.Win32.Hupigon.bzx-dbe457fd200c0361a51635a950d0454750f9e627efea7378f9e60d18c2df0e57 2013-03-10 03:00:48 ....A 774656 Virusshare.00043/Backdoor.Win32.Hupigon.bzx-e9b6a7e12f8878f867b26426f02f4497b2b445d999488a8a1c466f7acc4290ed 2013-03-09 23:18:46 ....A 449024 Virusshare.00043/Backdoor.Win32.Hupigon.bzx-f28344e7f06e49e4c4ac79cd8544853c284a833234fd6e3aab612fd413f4e06d 2013-03-10 00:07:22 ....A 300581 Virusshare.00043/Backdoor.Win32.Hupigon.cbb-ae59ee5394d584211f8f69a3ba8bd8809c3db2887f8bd992ab906b03e59a779b 2013-03-10 01:32:16 ....A 335436 Virusshare.00043/Backdoor.Win32.Hupigon.cbb-f56aba2fd8e38b2f976c451368d9317c2983abb5748bb7cb075b7f4ccc7b5812 2013-03-11 00:18:30 ....A 1105408 Virusshare.00043/Backdoor.Win32.Hupigon.cbs-0292a9a8869ad3f7c63619e817c3a2a11450db4444e9d07e5e96e138b95a9136 2013-03-10 06:39:34 ....A 302592 Virusshare.00043/Backdoor.Win32.Hupigon.cbs-c5a223118448c25be60598d6a7746691cbc3ccb4040d5c352f4ff7da186c414e 2013-03-10 03:12:10 ....A 332288 Virusshare.00043/Backdoor.Win32.Hupigon.cbs-d65f7e12b66b84bec903eb3c1d399563b6082778921292b9bdbf6fd764e3bdf2 2013-03-10 06:56:40 ....A 320000 Virusshare.00043/Backdoor.Win32.Hupigon.cbs-ed3abfac89c6c1a6b1f2514bbc26b3f5f96ae525d811eb46b7bf294a3f4f5226 2013-03-10 01:30:40 ....A 581360 Virusshare.00043/Backdoor.Win32.Hupigon.ccp-d97d178fb0abefd80cbf90b19bc4159a4871476d539d1ebf043e6f7b02073c47 2013-03-10 03:14:54 ....A 494208 Virusshare.00043/Backdoor.Win32.Hupigon.ccu-e32f83a4aae8e4acb4bf0d0708486c4ddbf1474899966f52fee1bcd5579432a8 2013-03-10 07:38:18 ....A 694784 Virusshare.00043/Backdoor.Win32.Hupigon.cds-e043fbddab63b64f5ce992d6237bffd3a28725dc79525c6276a90bca9db1ae8a 2013-03-10 01:33:30 ....A 539741 Virusshare.00043/Backdoor.Win32.Hupigon.cdu-ac09f3ab7800e0667e19332cc38949bda1727ff81d1b2cdda081b882b0786029 2013-03-09 23:46:14 ....A 15360 Virusshare.00043/Backdoor.Win32.Hupigon.ceq-e664eb00b714a11746c2e04149e572e83732bcd83eafd1f0aa95cc4c830e2adf 2013-03-10 08:18:04 ....A 716288 Virusshare.00043/Backdoor.Win32.Hupigon.cfja-d7382c678d5ba4634325047fddae829bc45fca5a0897c94e01918207686d2d1e 2013-03-11 00:41:00 ....A 99328 Virusshare.00043/Backdoor.Win32.Hupigon.cgsi-c5aee0539ab6d221ba813c6b08ad0798eb9a1698269f157a9520bc21d2ed8337 2013-03-09 23:18:08 ....A 33792 Virusshare.00043/Backdoor.Win32.Hupigon.chbn-c93df6a61b3599eb39fd07231efa1a3f50e8d3763aedafafd1bf84b9778a99c5 2013-03-10 08:24:30 ....A 944128 Virusshare.00043/Backdoor.Win32.Hupigon.cj-d99bc5dadf05df6ec63d00618c584a06675ba59633c10c89f7ac777334c23b66 2013-03-10 01:48:46 ....A 369785 Virusshare.00043/Backdoor.Win32.Hupigon.cj-fd3c754ac977e649a69ed6fc016d5ce5ff227b9b58aaeaf8cd51657ee86d721f 2013-03-09 23:43:12 ....A 1398784 Virusshare.00043/Backdoor.Win32.Hupigon.cmh-fcac9d8dccd42f5c92775a2ee81836a49b24a28314e157c3790b837a17d755ad 2013-03-10 06:29:12 ....A 53248 Virusshare.00043/Backdoor.Win32.Hupigon.cmol-c4858bc4b330d6eb5418e81bcb665ea8eb1c223301d4c1e358267f4e33e7d5e9 2013-03-10 03:11:50 ....A 102912 Virusshare.00043/Backdoor.Win32.Hupigon.cmol-f65d9d42011cd99aa7fde817b83871edba665940cbbbe4231834a8360b89d78b 2013-03-09 23:39:14 ....A 37376 Virusshare.00043/Backdoor.Win32.Hupigon.cmol-fb86607daf26b975f79a52b4b96b50062593796d2982e369aa8fde35dd39d05c 2013-03-10 00:24:32 ....A 569856 Virusshare.00043/Backdoor.Win32.Hupigon.cmpe-af41c39e21155370eeb8f7d552cb10605df8dbe9f4900bcc7aa00740adc071fc 2013-03-10 00:10:28 ....A 183816 Virusshare.00043/Backdoor.Win32.Hupigon.cnr-ade442c343b5804540dd4611ce5ff91e57057fff24432acae31ffd6d72528ce0 2013-03-10 03:21:00 ....A 2893144 Virusshare.00043/Backdoor.Win32.Hupigon.cnzv-da650489b9932f6c6323e7def1ca8aca8c398dac06384ae0fa2b13b2b247ccc8 2013-03-10 08:11:32 ....A 282751 Virusshare.00043/Backdoor.Win32.Hupigon.cpb-d99939203a245db45f92ae66764042711be4294c096136bacd480e746d800cb8 2013-03-10 01:30:28 ....A 763392 Virusshare.00043/Backdoor.Win32.Hupigon.cri-c1029b63c23f85861c7cb36df64441d373d677543fe85ca78f0efd6ee51ee8e9 2013-03-10 00:49:16 ....A 672256 Virusshare.00043/Backdoor.Win32.Hupigon.culv-c506c1d1517e2b040182f0ee89dc50e9e8199d399be9fdb5cbf6680af9aef411 2013-03-10 06:51:52 ....A 616960 Virusshare.00043/Backdoor.Win32.Hupigon.cuw-c0030ac66bafe6916457fd68837a48de3158704556d9eaa612240f6db22072da 2013-03-10 06:57:50 ....A 2769671 Virusshare.00043/Backdoor.Win32.Hupigon.cvcf-c0ca34dcbff3883cccbc4edfe714a3ed184f5877f5e2d4a91bcaed631a6f883c 2013-03-10 00:53:16 ....A 391168 Virusshare.00043/Backdoor.Win32.Hupigon.cwf-a594b416da2d36da8c4c6efdd58ca7f591c721deae5cbb601c803ffbad34d097 2013-03-10 00:04:36 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.dfne-f45cb877d0b500c4582ecdb7c36366350e7ac7114ac825e5134aa2db9e45b8cf 2013-03-10 00:46:46 ....A 763392 Virusshare.00043/Backdoor.Win32.Hupigon.dfs-e219ee16ef4020954eda8a02bcf4b17b4e9a464a2f7d00c3f935cc409b42fa38 2013-03-10 06:50:14 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.dfsb-a68e4a85295f8a9e1bd06c8876e819cb1670c8290424f1fa21c60e53eda3c323 2013-03-10 08:32:50 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.dfsb-ac24e99216522e967d2a6cef52d8a6540b39f05fa1cc0fd743e46d9eabf2e8e7 2013-03-10 00:57:00 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.dfsb-e3e72b64a30f46684e84d236ee65cbb81aaa9217c397b746ac092a11a76d0fc5 2013-03-10 08:37:04 ....A 389632 Virusshare.00043/Backdoor.Win32.Hupigon.dfsb-e50aeff9332c6670113eca7eacf4201b468dc31b7ceae087f7a23142cd2aa543 2013-03-10 00:00:38 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.dfsb-e85c30adf9b2e34dccaa6eeb7bada2fca5e714095492cb461878adc984501724 2013-03-10 06:32:58 ....A 464630 Virusshare.00043/Backdoor.Win32.Hupigon.dgls-c0d079b5faad65e4f87b882213062989ff82f063b2bfcc22fef58a7d03eff058 2013-03-09 23:29:54 ....A 505344 Virusshare.00043/Backdoor.Win32.Hupigon.dgls-d8fa8c6fa8adaccea8c7767fee4199631bb89313cb0a6cbca01256aa45c08028 2013-03-10 07:33:38 ....A 505344 Virusshare.00043/Backdoor.Win32.Hupigon.dgls-f46dbc35b707bd5f5c1a59c2dacd9cf0e0f9649a1a462bd0c3d07b3f5785a984 2013-03-10 20:50:54 ....A 516095 Virusshare.00043/Backdoor.Win32.Hupigon.dgls-f7464e59b74d755016f2659e7a75852b28b6b3274e071cf7ddabf92584d0b3e0 2013-03-10 08:24:26 ....A 394752 Virusshare.00043/Backdoor.Win32.Hupigon.dgm-f29de10a845d5f19f3274d09587414a4993af97a6db2b2845051a00ad342e1d9 2013-03-10 06:50:02 ....A 66460 Virusshare.00043/Backdoor.Win32.Hupigon.dim-dc901d4b9edb54a724c08e13203322149fb1a24bbd3ca1fd0aba3fdfcc079f2c 2013-03-11 00:55:16 ....A 99328 Virusshare.00043/Backdoor.Win32.Hupigon.djr-a5c2e9f2d7c26e0086c4776cc7c728916e3cbf6b9df18250db6bfb176f53816f 2013-03-10 20:02:40 ....A 826888 Virusshare.00043/Backdoor.Win32.Hupigon.dl-10479a7bd0e31e603e2e16e3e77c04bc8fc94e509165627d3d6e0a19b4331a07 2013-03-10 00:23:26 ....A 625497 Virusshare.00043/Backdoor.Win32.Hupigon.dl-af0915eacd09ca0d2b7b7408516c8ef7c024f655caa0bf31f6d3f13006a1a380 2013-03-10 03:13:36 ....A 163160 Virusshare.00043/Backdoor.Win32.Hupigon.dl-affe3a054a115ce990a4f6ecdbf6ad92b9dd2ef749c645c51c8d464293f33005 2013-03-11 00:53:22 ....A 88064 Virusshare.00043/Backdoor.Win32.Hupigon.dnk-c5aa2c133288ee83c59c2732899b242d99322aa5ae9e82e4357d05bbd88fd10d 2013-03-10 08:37:08 ....A 626176 Virusshare.00043/Backdoor.Win32.Hupigon.dnv-d8ed94eec5f621e0c421e569f0bc92240eee8bf4d2350813893cd8a5292f8f2e 2013-03-10 07:43:32 ....A 277320 Virusshare.00043/Backdoor.Win32.Hupigon.doz-ea484db7f62b3712dcbf6b1514cca36f8a7cc74e1270fcb8285db6f4dc6f95c9 2013-03-10 08:28:00 ....A 760832 Virusshare.00043/Backdoor.Win32.Hupigon.dsgl-f51984326f36927ca095267b49eb1b3b4f8e9b609f5c62e420f0a5d187c160b2 2013-03-10 08:42:32 ....A 695296 Virusshare.00043/Backdoor.Win32.Hupigon.dst-d683007dce79cc408ee0333d290ed15c06dc71db95500520ae76214775d51a8b 2013-03-10 06:41:54 ....A 295655 Virusshare.00043/Backdoor.Win32.Hupigon.dtu-aca439e519cf3bece2b7f20fbbf6eed095349ac9dffb4278fc299b88a13baa8f 2013-03-10 01:37:30 ....A 759808 Virusshare.00043/Backdoor.Win32.Hupigon.eez-d2f70e53d73a3bb486662debe1ab2dbac1433ea5081f07ac0b6b6989ed0dfd25 2013-03-10 00:31:34 ....A 354543 Virusshare.00043/Backdoor.Win32.Hupigon.eml-c025754f206ccf8509324eaf9c34fdf75138b4c81106220ac3623bf0854454ea 2013-03-10 08:36:42 ....A 470016 Virusshare.00043/Backdoor.Win32.Hupigon.eml-d2c6e6bce53d65d8c621ec2c4ab1765f113bbfcf7362e942dabe61cea64f2aec 2013-03-10 01:06:52 ....A 575000 Virusshare.00043/Backdoor.Win32.Hupigon.eml-e0680ef137208be9a23b462dc9f4d475b2c803127e42e98eb19b57e407c2f0f8 2013-03-10 03:17:58 ....A 276545 Virusshare.00043/Backdoor.Win32.Hupigon.eml-e07c323a3369935365dd9a41209f68f9bab74f18b1de24bba416e79a024711c0 2013-03-10 07:04:14 ....A 316446 Virusshare.00043/Backdoor.Win32.Hupigon.eml-f4ecedade88a0d453f6d710eb8f0394e503fb7d016b5655ff69ec11a79c467b7 2013-03-09 23:40:58 ....A 792548 Virusshare.00043/Backdoor.Win32.Hupigon.emv-c040f77dcce100d693e6a6ba1d849df504b521e487b2946128a7f921b0752cea 2013-03-10 00:25:56 ....A 753664 Virusshare.00043/Backdoor.Win32.Hupigon.enco-f60a2bb495509e617aed431208598789bb4127c2dffd6f4660886e1aa4a02021 2013-03-10 00:29:28 ....A 358516 Virusshare.00043/Backdoor.Win32.Hupigon.ene-df0d9840d1508211bfab8999b4cb445d27bc379c710437b47d99716f84153937 2013-03-10 19:35:42 ....A 799240 Virusshare.00043/Backdoor.Win32.Hupigon.enj-752ac37a730b8087942ee249b26886caf0ba47f26500a4f24085b284d4fbe0b1 2013-03-09 23:39:38 ....A 310272 Virusshare.00043/Backdoor.Win32.Hupigon.enq-e600b5cb21a09b72abc4591b20ebfab6c9fbdd71e0154a32581cfda23bfded0d 2013-03-10 07:04:40 ....A 400896 Virusshare.00043/Backdoor.Win32.Hupigon.eqlo-a504ca729c18ec706f54325801101fca56b16c370db52f59fe12d31256a9fa8d 2013-03-09 23:31:54 ....A 398336 Virusshare.00043/Backdoor.Win32.Hupigon.eqlo-abfadaf3e987ba8964d6a32ca58cdc33e55231fccbc5ea4e49359f2d05275db6 2013-03-09 23:30:30 ....A 381440 Virusshare.00043/Backdoor.Win32.Hupigon.eqlo-ad2b1360a03ebbfa89cb312c573db10a96716e2a8b09bd33f39dfcdaef624076 2013-03-10 00:22:34 ....A 652800 Virusshare.00043/Backdoor.Win32.Hupigon.eqlo-e14ca43e1461d3b2954b6c4f4313dd7e4140bfe3e601a691c47f9ed714e31a5b 2013-03-10 07:22:54 ....A 701440 Virusshare.00043/Backdoor.Win32.Hupigon.eqzd-e3d8fe6916e1af402189793610869de9c7649a9fc2f7d5480b5f568aa081a794 2013-03-10 07:34:50 ....A 399360 Virusshare.00043/Backdoor.Win32.Hupigon.etrm-ded6fc82dbdb7f7d606ad7e02f1602f83c0a09841a60fe1220988457946162f4 2013-03-10 10:25:24 ....A 22016 Virusshare.00043/Backdoor.Win32.Hupigon.euct-fb356e321f1c8348e36a3cb0d850a5696b15a759f0587fae66271b8f26c66305 2013-03-10 08:52:28 ....A 469504 Virusshare.00043/Backdoor.Win32.Hupigon.eul-cdad55d815f5b06690871a9be6af501ece11e7f6e106d0666df65d2f1727db55 2013-03-10 01:54:14 ....A 743424 Virusshare.00043/Backdoor.Win32.Hupigon.evc-c59b26a444d762458b8ee43fc205f0d69ebf713758d7b146941d2b9610ff8cec 2013-03-10 01:53:10 ....A 333055 Virusshare.00043/Backdoor.Win32.Hupigon.eyu-f554b523774b9857fb5cb041966686e44ef85bc75ef9139234efb17e2bd45360 2013-03-09 23:14:00 ....A 447488 Virusshare.00043/Backdoor.Win32.Hupigon.fiiu-ab1d25dd486e2f4513758d3eaac714c29fa3287dd377ca5ab6e1c4333e8bdb63 2013-03-10 08:02:42 ....A 581632 Virusshare.00043/Backdoor.Win32.Hupigon.fkri-a884a4d99c0e902ea1337ccd73bde57cb56db6724d46cb41f875d12a2d50dcf8 2013-03-10 00:22:26 ....A 358400 Virusshare.00043/Backdoor.Win32.Hupigon.fllk-a5893ece91cbbe4c7878431bb8cf52320370739f92528d4b2033fe9e760a8b2f 2013-03-10 00:01:04 ....A 739328 Virusshare.00043/Backdoor.Win32.Hupigon.fryh-d717061d606f1eaa8d3cb16ea10d6758580a2c6d9729fc57f31fbcee01ee60ae 2013-03-10 00:13:04 ....A 694784 Virusshare.00043/Backdoor.Win32.Hupigon.fucn-e81bce963bbd5a386b670eba2f9ec58701eb45f10834c3a92933ba57840b76fe 2013-03-09 23:54:06 ....A 714240 Virusshare.00043/Backdoor.Win32.Hupigon.fwmx-d9067c61ea3f0a10c83de28d9d848741bb76c44a65644354581356b0f87ba9fe 2013-03-10 21:13:24 ....A 161280 Virusshare.00043/Backdoor.Win32.Hupigon.fwsq-7e2cc42fb255786dd3af53ab28da2fbf3618383cf3c1c750ee1a7f33ab635709 2013-03-10 00:23:48 ....A 142336 Virusshare.00043/Backdoor.Win32.Hupigon.fwsq-f7ad2c06bc6fb023f1624b701014ed7ef97102fab29fa2fb14789666e20056c5 2013-03-10 01:36:10 ....A 913619 Virusshare.00043/Backdoor.Win32.Hupigon.gbuz-d7b4fa4542d81918729336822f316eedf6c9ebadcafcd5b7d171fc2538176552 2013-03-10 22:26:30 ....A 1056768 Virusshare.00043/Backdoor.Win32.Hupigon.gfih-8479cc8b5dd5851e7d54f7519ad929842ebb7b4498ce23967071994ecd3e4270 2013-03-10 07:42:36 ....A 752128 Virusshare.00043/Backdoor.Win32.Hupigon.ggss-d9992670a08555915937a11c0ee2af558ffd6121ad18bb4f5ecacc90e10dfad8 2013-03-10 00:27:28 ....A 330736 Virusshare.00043/Backdoor.Win32.Hupigon.ghwj-e7c08970ce13ea9c35758b211c7788ce5418f156d3ed7fa46763a7621cf06246 2013-03-10 03:01:00 ....A 314368 Virusshare.00043/Backdoor.Win32.Hupigon.glwl-f70e000a591ab206e2d2e52c7be27380a75ee00074743f8da8d47079e68e8e98 2013-03-10 06:36:46 ....A 591758 Virusshare.00043/Backdoor.Win32.Hupigon.glwz-a91dc4b0e6c2c922ad39a81c67ae168d544d92e0161cf1ba0e5e74855793ffe0 2013-03-10 00:22:22 ....A 593191 Virusshare.00043/Backdoor.Win32.Hupigon.glwz-e2c3474d2390c9b2afdd94130b173d032a1efb511a0f4046c103a898c4e4ff3c 2013-03-09 23:31:26 ....A 592741 Virusshare.00043/Backdoor.Win32.Hupigon.glwz-edeb6a5a7e32e1c5dafc213b81c0c38233573ca48230ab3b2d15627e9167fb6e 2013-03-10 07:48:48 ....A 474380 Virusshare.00043/Backdoor.Win32.Hupigon.gsct-e052bc21d129ba38d0d9f8379c79021357f586fd391343d23444dff4ef5ec10a 2013-03-10 03:03:38 ....A 123392 Virusshare.00043/Backdoor.Win32.Hupigon.guhj-ab517e0e6c773759c470e75df757def36bd01632b6c53f8c359f9b06c0842e63 2013-03-10 01:19:38 ....A 123904 Virusshare.00043/Backdoor.Win32.Hupigon.guhj-d8558f8a29d28d1996d80985f0d3d60f8535dd03a2e7a11524567cef03315eff 2013-03-10 07:32:44 ....A 55296 Virusshare.00043/Backdoor.Win32.Hupigon.guhj-dcec57028264802f2b84e06a8bfd6c743bdd7bd88b517b37155d5c90ff132de5 2013-03-10 01:02:50 ....A 124416 Virusshare.00043/Backdoor.Win32.Hupigon.guhj-f6c1a03a31791ec9a06d9c33e16e71b9ebeb03c428256ce5356def1f4288095e 2013-03-10 08:18:32 ....A 67262 Virusshare.00043/Backdoor.Win32.Hupigon.guhj-f9b46b783ebf1755f539f10c0c3c9607476764e81c6ac6db0defcfc75946b26e 2013-03-10 00:04:58 ....A 753152 Virusshare.00043/Backdoor.Win32.Hupigon.guqb-c9f34c974ade80eedd83dc9c1265a4d6070df4e5fa920a692767c372809fe194 2013-03-10 08:17:38 ....A 753152 Virusshare.00043/Backdoor.Win32.Hupigon.guqb-e24784f5a2b20ecc1ae013c402f39d828c5c1534fe20de8288ed3cee0dacabbe 2013-03-09 23:44:32 ....A 245420 Virusshare.00043/Backdoor.Win32.Hupigon.gvll-d7d596dff7672b3d16587e3360ce9ca560fcc22070f2f0c38f1697e9d056d917 2013-03-10 20:22:50 ....A 346112 Virusshare.00043/Backdoor.Win32.Hupigon.haid-79659efd6cdb45fb586694a697fc22994a3b5afa5c4ab721002d9c00b116fd10 2013-03-11 01:47:10 ....A 1414281 Virusshare.00043/Backdoor.Win32.Hupigon.hddi-a89031499ddbb4039844c5d4439056d732538a2a3956b00742b8816f8ecf2873 2013-03-10 07:56:52 ....A 430864 Virusshare.00043/Backdoor.Win32.Hupigon.hee-f54cd921452fc71edee0811305c6d2b307e430e23184d261dd8123d65500d791 2013-03-10 08:04:40 ....A 24576 Virusshare.00043/Backdoor.Win32.Hupigon.hesm-fc795d6ae0ebec9bc722532396c8bd0b466feb1fd0c9d22465d9b1d94a0662c8 2013-03-10 08:30:18 ....A 743936 Virusshare.00043/Backdoor.Win32.Hupigon.hesw-e77814cce15f665fe79df69517c983a66b4c294a488e9320c5f0d76262305f3e 2013-03-09 23:37:00 ....A 744448 Virusshare.00043/Backdoor.Win32.Hupigon.hesw-ed83933b2a213c0959ce07e385ebf6fcc5644188f117fab2367d655e6b979505 2013-03-10 01:08:04 ....A 733048 Virusshare.00043/Backdoor.Win32.Hupigon.hfyv-e300d5a58618fd0ef876f2608eb26caba1f09df864f40cca6c715a29b015ccb7 2013-03-10 03:04:16 ....A 738056 Virusshare.00043/Backdoor.Win32.Hupigon.hfyv-e6525bdd2724dd75fcf082ce0e422c5dba1606cb2916714ca6f847378bf83a1b 2013-03-10 03:20:36 ....A 717312 Virusshare.00043/Backdoor.Win32.Hupigon.hmjz-d7fe68fcf87b4d7c49b07d22b5fb2587d03d16c71c18e6b3da90b20ef3e1063f 2013-03-10 08:14:42 ....A 516096 Virusshare.00043/Backdoor.Win32.Hupigon.hosf-e4dc0489550c777c0cb8db9b4fc7404c30d1ae59b3e364171c2404b7ca7bb97c 2013-03-10 03:15:50 ....A 635854 Virusshare.00043/Backdoor.Win32.Hupigon.hpmd-e57da9300f36a572766e142f8283f9ef6126daa26af6135cf59efce2c788023e 2013-03-10 17:55:30 ....A 77824 Virusshare.00043/Backdoor.Win32.Hupigon.hpxv-8881bf2145f306556efaf2fad39b6f1d4ea970ec8ddedace08139d7d4aa079e4 2013-03-10 22:58:12 ....A 753152 Virusshare.00043/Backdoor.Win32.Hupigon.hqjk-a5113284343e33e213fffbad9c36da9489b10f1658ad03ba436023d4e16107d1 2013-03-09 23:24:46 ....A 753664 Virusshare.00043/Backdoor.Win32.Hupigon.hqjk-a55b58e6f9c4743afe566a3d4cbb9935ebe10b338dbe698ff3f13652c4dc2b3f 2013-03-10 01:37:32 ....A 279552 Virusshare.00043/Backdoor.Win32.Hupigon.hqjk-e1d01a46d0fee8f56896abc6869ac7a2138be8ecbd1e230d4f3cfb017f87879d 2013-03-10 08:35:34 ....A 2353664 Virusshare.00043/Backdoor.Win32.Hupigon.hqwk-f33f4b5b807dcb2cdc2d692dd8e8792f70b1dcd8472a822aca088f4ed5c3d221 2013-03-10 00:14:28 ....A 521328 Virusshare.00043/Backdoor.Win32.Hupigon.hsp-f45987d1410d5b9ccde9dbef5e21f19adc91c35a774c033fabe64e1593a69057 2013-03-10 01:05:10 ....A 612864 Virusshare.00043/Backdoor.Win32.Hupigon.hwz-f784325e1ca6d3e06d0f2fe8c6a635e0def10d0fa713abb9fca23386fa4a43d9 2013-03-10 00:04:52 ....A 366592 Virusshare.00043/Backdoor.Win32.Hupigon.hyhp-c9ea3ec4a1fe95735c45074b7a0b722f0d63571d9738faa8e8452a1399982ce3 2013-03-10 08:01:18 ....A 48363 Virusshare.00043/Backdoor.Win32.Hupigon.ibyy-f51c3a71874bb57e0790a9f9237247e9b8ba40bfba8252e11e06c8ce4e116b19 2013-03-10 00:25:38 ....A 274916 Virusshare.00043/Backdoor.Win32.Hupigon.ifg-ddca359981b0b47f5797a866f57fb278136715b4e77449b677254bc03d88c85d 2013-03-11 01:22:20 ....A 792818 Virusshare.00043/Backdoor.Win32.Hupigon.igbo-3147a5f825700ac9d4a2f8a62d6323b8d6ed5eb3b8f1562e88025a5d33a596e9 2013-03-10 19:45:42 ....A 875032 Virusshare.00043/Backdoor.Win32.Hupigon.ioof-d287af95ec42ba5d4ca7502efa1b0063ce31485e6cbed1baab6c4c42be8dd003 2013-03-10 03:10:22 ....A 750080 Virusshare.00043/Backdoor.Win32.Hupigon.ioyd-ee9aecfdd746c55a06a8e4a2c780db6ce4aa6fcdceee73062f3fa147491d5650 2013-03-10 00:49:32 ....A 750080 Virusshare.00043/Backdoor.Win32.Hupigon.ioyd-f3437129553cc3f93b63978df2c7b1abb450ae9ce47df281cc582750724d038b 2013-03-10 19:45:32 ....A 270336 Virusshare.00043/Backdoor.Win32.Hupigon.iqjl-5f0dfe0225023ed1f82085ef81a7f4160e5cf360ec7c193f5f0044f94870d113 2013-03-10 00:40:40 ....A 806912 Virusshare.00043/Backdoor.Win32.Hupigon.isaq-dba1ff8ba65a7eff14bd943e0873112e31ba8ae725652401627354795570cb47 2013-03-10 00:35:40 ....A 761856 Virusshare.00043/Backdoor.Win32.Hupigon.isk-e2cb26686057787cd5f84b66905754dc20548e6df1005f6b266567af865f6a42 2013-03-10 01:33:38 ....A 547328 Virusshare.00043/Backdoor.Win32.Hupigon.itx-ed0bb1dd491073b185a18e55fc1850f2a730c6f5d09f6b44503048c2f55c191e 2013-03-10 00:02:48 ....A 58280 Virusshare.00043/Backdoor.Win32.Hupigon.iw-f5458cdaaeab4e949fb244d85acf9e19fd68558386280220bcddef4704c70b6a 2013-03-10 18:07:54 ....A 1275904 Virusshare.00043/Backdoor.Win32.Hupigon.iziy-2a594ea548c0c2d615eefb6db95480a62b01e1c7509568c885b34843d8370aec 2013-03-10 01:04:54 ....A 46080 Virusshare.00043/Backdoor.Win32.Hupigon.jdjg-ae717ad3285b6cfd222e5a9a4336f77d329f334cabc9d02560adfe1a22d72be4 2013-03-09 23:11:00 ....A 307849 Virusshare.00043/Backdoor.Win32.Hupigon.jech-d7a622fa15c164823e67f190e6cb67f914eabdede3ba6b10756a98979a20b79f 2013-03-10 06:39:10 ....A 327777 Virusshare.00043/Backdoor.Win32.Hupigon.jhm-dc16b5b046ab022371cb56cba8de355a46d09f07f2f12b48c60d28d35b5890e1 2013-03-11 00:53:30 ....A 526336 Virusshare.00043/Backdoor.Win32.Hupigon.jhsa-9ce8e6c38ca0d97ef3fba90da5ec26d314836f978e0a18e672529addd92176c3 2013-03-09 23:23:00 ....A 90235 Virusshare.00043/Backdoor.Win32.Hupigon.jivs-e24dbc124727823ec4b9d4c03b152e343038ff10312b1538c375dd4cf64d8a54 2013-03-10 10:30:42 ....A 362862 Virusshare.00043/Backdoor.Win32.Hupigon.jjfp-8c532a1bfea90ad9a2c8277f24a29100b50ce79e5457e1eaaf7dfa89e10c24fd 2013-03-10 03:07:42 ....A 565248 Virusshare.00043/Backdoor.Win32.Hupigon.jnxt-d92a6ab486a78437c041d1f172ea103a0a4212cac85e6fa115d30c35047bdb7a 2013-03-10 03:09:28 ....A 458452 Virusshare.00043/Backdoor.Win32.Hupigon.jqvx-db970f9a0d690531329375324784c9cf051c9676fe5e3dbee5d517fab57d724c 2013-03-10 00:01:30 ....A 425240 Virusshare.00043/Backdoor.Win32.Hupigon.jrxs-d67479a71e350f95d65e3ce27ce16d69ee24e5b0c8cc73c97cd01d5123a92664 2013-03-10 18:56:52 ....A 673280 Virusshare.00043/Backdoor.Win32.Hupigon.jsce-0f5ee740c2849534244e44ab1cf5145d96f5fb3de97102ae960c3b0aa0bbc1b1 2013-03-10 10:08:48 ....A 47616 Virusshare.00043/Backdoor.Win32.Hupigon.jwjd-f9058bb75003a15be9578a7b16e3ae437be9ada4a36897b38ebcda98e54ed0d4 2013-03-10 08:31:54 ....A 419997 Virusshare.00043/Backdoor.Win32.Hupigon.kcxj-aaf0c60db49f7110930e345d1bda1cc2ff85e63b03e7d5cc5e8ea19360d5f924 2013-03-10 10:16:18 ....A 686860 Virusshare.00043/Backdoor.Win32.Hupigon.kgdf-ac266fbce70dd3bc5817832811b06ac4a3b652072eb0e8d97b2a91e69382814b 2013-03-10 23:32:58 ....A 494196 Virusshare.00043/Backdoor.Win32.Hupigon.kkdv-e9c856c19bd15ed88fd3d78b758b912986135e114fcebdc41b935f4ef204122c 2013-03-10 07:28:58 ....A 931840 Virusshare.00043/Backdoor.Win32.Hupigon.kknr-e8e6762c9b5deb91767ed236de6d303e4876869d0d1b3d1b2b0104658f9b449d 2013-03-10 20:56:20 ....A 671944 Virusshare.00043/Backdoor.Win32.Hupigon.knih-306a12342b7dafd5cbac9b0fdc36fac8345951ea1d84b72caebee2d652b14748 2013-03-10 21:12:46 ....A 617824 Virusshare.00043/Backdoor.Win32.Hupigon.kofr-fd2c5dc484fe18de5e45cf698a43ca1b9d41b65ad36e5013ce523aa67169a088 2013-03-11 00:01:38 ....A 607140 Virusshare.00043/Backdoor.Win32.Hupigon.konx-f64e68a0b90334ae68b7df567ddc1b78dda0805387d38d62fbacb34e80de7f65 2013-03-10 19:42:02 ....A 1494656 Virusshare.00043/Backdoor.Win32.Hupigon.kpsy-016f6be8511c74c32c6baa7bc5a332267ac2f1f7321cfe191de24a1812f4fe98 2013-03-10 07:37:24 ....A 1234560 Virusshare.00043/Backdoor.Win32.Hupigon.kpsy-adfb186ef2569892285170b470d8b8bc66bee69e3c01674e6d77b10421d8e602 2013-03-09 23:44:30 ....A 1234560 Virusshare.00043/Backdoor.Win32.Hupigon.kpsy-c4f7b4d180969c3a44aa9ad0062dc962b18283f8cdc542e4a306eba04704a274 2013-03-10 00:36:52 ....A 989824 Virusshare.00043/Backdoor.Win32.Hupigon.kpsy-d9557a370e9578604c3dfbae15feabb50d30cc9aeb34323c504edf07c15283d3 2013-03-10 22:48:58 ....A 617824 Virusshare.00043/Backdoor.Win32.Hupigon.krdp-27be88a1f56c2aca9e2b30fa0a6e11625427de62270cfbde52620e2bda05fd80 2013-03-11 01:13:14 ....A 236707 Virusshare.00043/Backdoor.Win32.Hupigon.ktiu-80cb0ae4bf103b8d0ddcc157cbc18a8bf5e5cab4b1558d6cfde80e1d63a5e8ab 2013-03-10 19:26:30 ....A 189952 Virusshare.00043/Backdoor.Win32.Hupigon.kuxb-3648bc62a99ba7dd42b3c3907cd84dc59f3a3d16a1e59101c8cd46b6bc49e39a 2013-03-10 00:12:38 ....A 302744 Virusshare.00043/Backdoor.Win32.Hupigon.kxbl-af0a841ed261c117489d5064fe0805d084fa5fba1d9230daac9d6f34d387a2ac 2013-03-10 07:52:40 ....A 1400832 Virusshare.00043/Backdoor.Win32.Hupigon.kxbl-dcea997034e05645f003fc28a1401ddc692735213b72cd46df0cacb50980b22d 2013-03-10 10:33:10 ....A 717597 Virusshare.00043/Backdoor.Win32.Hupigon.kxtq-d19ded7d6448c7bd560efb1c6c8eb164885616eaf7949a06d49e825839fdef85 2013-03-10 20:09:32 ....A 509952 Virusshare.00043/Backdoor.Win32.Hupigon.leux-cd8832cc70993d26e3f3004afc1c49b20fa8bd26dae1374d5fafbb0e532b3bb5 2013-03-10 23:35:46 ....A 90624 Virusshare.00043/Backdoor.Win32.Hupigon.lfpf-772bf227f39d14d3ddd0cf27852b430d6c5712422a19a2e8b4287968ae3a8b8a 2013-03-10 20:34:34 ....A 232712 Virusshare.00043/Backdoor.Win32.Hupigon.lgyw-7cdbc3a00db375e16180d75a38b12a3ca03e0aec75820464ff2a78b4bd326a3a 2013-03-10 22:54:44 ....A 654848 Virusshare.00043/Backdoor.Win32.Hupigon.liey-76cab77835191951e0ad5235e817694b25b4a1c22f7faf6e866eccd55026e6a9 2013-03-10 19:48:54 ....A 2028032 Virusshare.00043/Backdoor.Win32.Hupigon.lkao-3a679036c3c4c17322e7dd6607e11bfdd4db5f540c84478361c0627f1b8b615b 2013-03-10 17:55:02 ....A 533504 Virusshare.00043/Backdoor.Win32.Hupigon.lofv-83e3aa8148933bab7898e72263b74cb200be67575d00d084942ba6acc7688ffa 2013-03-09 23:41:22 ....A 586752 Virusshare.00043/Backdoor.Win32.Hupigon.loq-d20d7d6c572ae9d63d9607517d850789d179271873a2eef6052725933518ee71 2013-03-10 08:17:56 ....A 358021 Virusshare.00043/Backdoor.Win32.Hupigon.lrg-ada6e661fd054d104dc905cf0ebfcaf91f8a158258b1b50a2807d01e08a3e189 2013-03-10 18:39:30 ....A 250880 Virusshare.00043/Backdoor.Win32.Hupigon.lvfm-c2f327ebbe80cb8eee551bc959f6b2fb1d829fbef771b975573f8fb30d83635c 2013-03-10 07:15:44 ....A 1047080 Virusshare.00043/Backdoor.Win32.Hupigon.lwnv-a611682c0a9e2aeecfa6564bebdaaf5295248673df79f0b8c7808a9a1a2dd6e4 2013-03-11 00:46:42 ....A 88064 Virusshare.00043/Backdoor.Win32.Hupigon.lzf-65f6cd5a380cb9f3f332d0c5a34fddaab2e9ef733a7d1e51da88cf4129180564 2013-03-10 10:10:58 ....A 341098 Virusshare.00043/Backdoor.Win32.Hupigon.mcqt-d10300c827438cab810b36900770c8f9a20593c4cc0e7b86c9e25f0aeb76b951 2013-03-10 23:39:32 ....A 505856 Virusshare.00043/Backdoor.Win32.Hupigon.mdzz-01ca549fc2e38bb1af9c2f978245a1b653f7f6d407b4a013ca2bc40956648043 2013-03-10 07:25:54 ....A 603648 Virusshare.00043/Backdoor.Win32.Hupigon.meu-e301bcf25760a350fd540c37fcbea3063e5a5f3296345a4f577700f0e9e64f82 2013-03-10 20:03:10 ....A 278528 Virusshare.00043/Backdoor.Win32.Hupigon.mfoq-f36be6ada39d1c9c09f35f8fd328d3ee1578b25514cdb775a7b4b6770b856727 2013-03-10 21:19:58 ....A 483328 Virusshare.00043/Backdoor.Win32.Hupigon.mfuk-0a0c759c64ca4846c0192d5b90366faacccdfccea2654d525288ca7f3b277c8a 2013-03-10 03:01:02 ....A 516672 Virusshare.00043/Backdoor.Win32.Hupigon.mhp-c4b6af55b6d6e97cd9624ccc6b2e98490c4e77de7534fe2bd67dee10b7f7e99d 2013-03-10 01:34:42 ....A 510991 Virusshare.00043/Backdoor.Win32.Hupigon.mhp-f8aa25631e5b60c1c9a546c1c360faf827fe50d5831a6900574ce2303b26426f 2013-03-10 21:10:16 ....A 1616129 Virusshare.00043/Backdoor.Win32.Hupigon.mkkf-cd50102054eb275c8ac7d8d16c46e825eccd86a96e9bec8e7cffbf3904d26bfe 2013-03-10 20:51:34 ....A 678014 Virusshare.00043/Backdoor.Win32.Hupigon.mqhc-3243501c44366ea244a2096e09347a80b2e2a0d15eb4514d019882782be08cdf 2013-03-10 19:43:46 ....A 770248 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-0c5691772601825f37189184a7a1b1f8aeefdaa6b9e208451d68feee77de1492 2013-03-10 23:29:36 ....A 671944 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-82ea3c748d9b4eeb37c58699912da43a7e06193754c5bfa4c9ec1aab78950752 2013-03-10 07:33:00 ....A 765440 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-a84b08799274f134ab62d78379a86035083a4aae5b9bd0a82eb8c55dea2cb3c5 2013-03-10 01:16:42 ....A 835072 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-a95408da28210f7fcf55ccb45c17e4bfaa2811a4de714c4142f15fc2712505b0 2013-03-10 07:12:50 ....A 2937344 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-af1e4918199ab7d51049fb7fe110ffb7f868b364ce08bf9cbb3b733efcb6a72b 2013-03-09 23:55:08 ....A 834048 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-e46764f17cddd7306ec25368574c2854f18c2f2613bc861c42b2f6e211443d98 2013-03-10 06:57:58 ....A 732672 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-e5cdc63a58c7976fb9cda67f3b7ae0d855293f9e1ea43fefe6ae4dfcc0c19f42 2013-03-10 06:59:56 ....A 732672 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-e8d1804119ef0c204ac9b37b3b93cc3fd27d75a49001b78a482eb3d6080ca4bf 2013-03-10 07:06:02 ....A 733184 Virusshare.00043/Backdoor.Win32.Hupigon.mrzd-f58957cf9ba67c9580778b3753e9e4ffbb96d300594fa25004251f55d9aee528 2013-03-10 07:29:32 ....A 1859584 Virusshare.00043/Backdoor.Win32.Hupigon.msx-aeede8dd711fc6863cd293ebb6a9bb15d36bdff9512072d6e3c51dee34676555 2013-03-09 23:55:10 ....A 935936 Virusshare.00043/Backdoor.Win32.Hupigon.mt-edc3fd200b40460b469423f764e6b1407a2f9d88b1f1ddaecfceb799f90ed99f 2013-03-10 09:56:30 ....A 965632 Virusshare.00043/Backdoor.Win32.Hupigon.muik-5886b39f47e050f00e74e3ed1e438166b84f35d6b80f05d80a75bfa4c70fd7fe 2013-03-10 10:19:34 ....A 723456 Virusshare.00043/Backdoor.Win32.Hupigon.mvqp-0fa28b841738670833a7b1c76a2a29a7a37fa1ac279c43bccf4771e585379459 2013-03-10 19:08:44 ....A 247296 Virusshare.00043/Backdoor.Win32.Hupigon.mwlb-4e130ccc8e646c25ec59cd4e353b4ec1ea34f3c1a737d9ea8b67055b033e7da6 2013-03-09 23:13:44 ....A 893145 Virusshare.00043/Backdoor.Win32.Hupigon.mx-f8e178d83acc34dcc75b0a0977e89fe7242de59b6c98b9398f7c4bc6ba214cca 2013-03-10 19:03:38 ....A 690200 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-27cac79f2557eac7c2e1f17721f4762a7c1f262f4c05feb76b4644e14899d23b 2013-03-10 10:00:10 ....A 699432 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-29076f44cc117752fa0d81c14dd37ae66c969a8037a77fd96af066edf2814975 2013-03-10 09:06:46 ....A 683032 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-2cf84e37f14a6e815aaf7a0e3e653fa3560e8a13d7997a6eabd2c2a3d6da13e3 2013-03-10 09:48:34 ....A 690200 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-571146536fb34c9d930ee0cb48736041c86f6ef55ce14fee8fd1d8955d4fd835 2013-03-10 17:55:42 ....A 683544 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-876ce09c70e61f46c92998c408344cc186d71dbcd8610c189322c37f60837328 2013-03-10 21:14:22 ....A 697872 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-acb13944dc7e303d0f2901a7d0275efae9f03c9d76eb02ef14aaf8ad96f5f043 2013-03-10 20:56:06 ....A 683544 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-c2aa76aace317525fdaa2c02c9dbd7e6e5ac150de44c3f454b2bd53b8246231e 2013-03-10 01:50:38 ....A 790016 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-c99d4e91587be9ea6d4689f1fea159c1f37c8a41e2c1cfa909c8db71cf481c64 2013-03-10 21:21:36 ....A 690200 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-d225d8c107ebfe08b8b8458cc544714cda484242094257792c27129a2782c47a 2013-03-10 07:27:48 ....A 689176 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-de46edc7e7b93e0c6b0c6a731b7119679e1b943052b597e3d533c987ac067a93 2013-03-10 08:05:12 ....A 698916 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-dfeb9311aa7cabd0066a70fec82071c2333a5f6586840a955a8a6969756fbf34 2013-03-10 07:39:04 ....A 701476 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-e7da4b27e34d26397b565c1c0c21bf258be3e88b51ab0e2142b07eeb550ee7bf 2013-03-10 09:11:42 ....A 698384 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-efccd8b3d6319ba9df9b10b090fff21c9dc6588b637faa43ef0e13c3c3667808 2013-03-10 23:33:16 ....A 697872 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-f147904497fe52201dd0b5604286752e21c40fe586d8fe19e017ea26ceec04e0 2013-03-10 18:11:36 ....A 689688 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-f33afbebb64967b6f77dd1c00194c41b3f51d7a156da94d33926a2030f61907c 2013-03-10 09:10:46 ....A 697768 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-f35b427fc59d522a4756b68d0cd5ac9acf8e74cbd3d7ba5ff3c00fdc0a13d4ec 2013-03-10 20:46:36 ....A 699304 Virusshare.00043/Backdoor.Win32.Hupigon.mxzs-f84708ff55698d4067adad2beec1f9eedf20e587ac61c2f1ea9ab92a90fa9590 2013-03-10 09:20:44 ....A 1625600 Virusshare.00043/Backdoor.Win32.Hupigon.mydy-ea90b9bff332d9c6011d9f44e7e10bebabeeba2496cc28a202c173beb9d17bf1 2013-03-10 07:00:20 ....A 387584 Virusshare.00043/Backdoor.Win32.Hupigon.nbf-e58ab99a57e1cd54260ce3a8b3ef6868cf6758aa77e518d2146390f528e9b417 2013-03-10 08:36:02 ....A 346112 Virusshare.00043/Backdoor.Win32.Hupigon.nc-ca14bb9e2ed9aa791f4be4d6d2040275df50935bb5adf941b9c8fd91e4e6d1c0 2013-03-10 01:30:52 ....A 323877 Virusshare.00043/Backdoor.Win32.Hupigon.ncd-e321ff5e621f4e3945bca72dc713ba404f1bd159741bf82865e90e90509cc3aa 2013-03-10 01:30:12 ....A 17920 Virusshare.00043/Backdoor.Win32.Hupigon.ncrk-ae61de8c151ef69ea9714ee0cb7d3ef04174d7693175bcbe5687f3e52e6a9d92 2013-03-10 00:16:14 ....A 158630 Virusshare.00043/Backdoor.Win32.Hupigon.ncrk-e25cac299a6167e386f1bd3d4335b32661e144fd7a799136fef8cfa3c775c56d 2013-03-10 19:35:46 ....A 189952 Virusshare.00043/Backdoor.Win32.Hupigon.ndaz-5269a0699a17884b752ca25bc41d30968fad0b3b1af1086d30767186c539fd01 2013-03-11 01:40:14 ....A 281600 Virusshare.00043/Backdoor.Win32.Hupigon.ndmw-3df3976d7b5500fa3c7c0c5e9e7cc6d77426020b570e311996335cdd1768f66c 2013-03-10 22:23:38 ....A 278967 Virusshare.00043/Backdoor.Win32.Hupigon.nevp-ebb40f31f8147a50d78263d72441b142b549134dbd30eddac793bd1cf4b0b743 2013-03-10 10:10:44 ....A 1283385 Virusshare.00043/Backdoor.Win32.Hupigon.nfko-84e4d95a2d56d6fc95d8e4b10ca952576dcb0a192bfdafbe5778aac7b6168fab 2013-03-10 09:49:40 ....A 2822144 Virusshare.00043/Backdoor.Win32.Hupigon.ngmo-31f79d60b422446f6baeab4de82d4a595f1f1fe56ce552d068b888e99450b95f 2013-03-10 09:21:06 ....A 356864 Virusshare.00043/Backdoor.Win32.Hupigon.nhye-ca7d04edf88ffa00c0b81b367bb3ccc9cbc0d3c515b5a4acf146d774ca48ff5d 2013-03-10 23:08:44 ....A 269312 Virusshare.00043/Backdoor.Win32.Hupigon.nipr-f755fba2d87dd6f0a783679b751e4d5c7750278c186980892d62c6c52a28b1e1 2013-03-10 20:03:10 ....A 269312 Virusshare.00043/Backdoor.Win32.Hupigon.njww-9c92ef3b319fff219860da58e0d667419013a24f176881d2ca44dc44bb9cb5fc 2013-03-10 09:25:02 ....A 519368 Virusshare.00043/Backdoor.Win32.Hupigon.nkni-a5ddb0c11d55a5e0cb6582ca086b800931c374406142e77cb4c181da795e6898 2013-03-10 23:50:12 ....A 64000 Virusshare.00043/Backdoor.Win32.Hupigon.nlcu-1146afa651a1a2769574be44c2b309f85616e047fbff5b1db26d872732411b33 2013-03-10 18:43:20 ....A 611200 Virusshare.00043/Backdoor.Win32.Hupigon.nmcs-61a9cec3228a5f44dc29abe65165b2cf235471190bbba5911805d2b901c9e691 2013-03-10 10:26:52 ....A 454144 Virusshare.00043/Backdoor.Win32.Hupigon.nnga-a7ac9911e543f87c326c43ea15e4b8e1a299a323b9e2b8b3ab06b9c80e372d11 2013-03-10 23:29:40 ....A 248688 Virusshare.00043/Backdoor.Win32.Hupigon.noba-e33f93b7aaaf5e35b3511f133247ed84dfd6d6b0e61e03c5ace35b0af77ae3e9 2013-03-10 03:02:16 ....A 353280 Virusshare.00043/Backdoor.Win32.Hupigon.nqr-d936dc717c93d6904c719cfdd3d60042f2f5c5f96e39b86670070a1e8c880e5a 2013-03-10 09:31:52 ....A 255902 Virusshare.00043/Backdoor.Win32.Hupigon.nrll-c9770d2a628d1f14385300dd51eca709849b2b04ff3426c794ce356837847152 2013-03-09 23:46:26 ....A 138746 Virusshare.00043/Backdoor.Win32.Hupigon.nrv-f60ed5d8dbea2a32b672b299cfeae31547f5b7a30d376bb3f22415109c3b70ad 2013-03-10 00:52:28 ....A 773166 Virusshare.00043/Backdoor.Win32.Hupigon.nso-a92027dc7f6703f7d34ad0d05776fe18e0b9038a92a08ed1a1ae5aee9afdc671 2013-03-10 18:48:50 ....A 425984 Virusshare.00043/Backdoor.Win32.Hupigon.ntjg-eec54c81b01abe793b7ca2ca91fa7f1ed3aed85d4efc00d3ffffd76553925a11 2013-03-10 09:09:16 ....A 736473 Virusshare.00043/Backdoor.Win32.Hupigon.ntwd-78fa6d40553e18fb6b8b79afc4a8f38f6ff766e8722b463fbc05eba590cf7ea6 2013-03-10 19:37:44 ....A 407044 Virusshare.00043/Backdoor.Win32.Hupigon.nukz-9b4b998dc2db384c83c321fba2175aa3fd347ad983430baa6b7e30f70caaf2f5 2013-03-10 08:12:36 ....A 664576 Virusshare.00043/Backdoor.Win32.Hupigon.o-ae373e9753447583ebf13d52270519c81ec12e2fa15640b0d53cf76fafcefaab 2013-03-10 18:18:10 ....A 348160 Virusshare.00043/Backdoor.Win32.Hupigon.oamt-0cbd8dabfd90ef6887327d8995b179eac6a7b964502b6b53d728ee99abc6fe85 2013-03-11 01:27:40 ....A 1960448 Virusshare.00043/Backdoor.Win32.Hupigon.obef-07808187603225171f4458a4a556c8ecd00cbd1c7720bcef3dcbaed348fe4692 2013-03-10 22:51:06 ....A 257536 Virusshare.00043/Backdoor.Win32.Hupigon.obmi-f160f298f88a9fc569a39f939eae993088d4070b12b203b295d44277c5db4a4c 2013-03-10 10:30:32 ....A 533504 Virusshare.00043/Backdoor.Win32.Hupigon.obyd-f537ef5a2dd750c9d6bb65ce02e052230f87f74cd83509d330cd6c7fd7cbe7aa 2013-03-10 22:17:00 ....A 133217 Virusshare.00043/Backdoor.Win32.Hupigon.odqt-70426212152353bef8bd680ba0f789a9532b62ab07f75b313ec58669512069c2 2013-03-10 21:21:42 ....A 1893376 Virusshare.00043/Backdoor.Win32.Hupigon.odzg-53c29baaf7a3960357a893d91b66ae3c2222a1b8a9b450c6e307accbae3d0c0d 2013-03-10 23:21:46 ....A 463872 Virusshare.00043/Backdoor.Win32.Hupigon.ogzf-66af8f796ebac6696c5f7f3f4df74679c057d5915c87f3f0dcf965c914228484 2013-03-10 20:17:10 ....A 249344 Virusshare.00043/Backdoor.Win32.Hupigon.okea-c552636d797e833da43255ecde23805d28a7c6e57d33e736c986db477e38053a 2013-03-11 01:40:38 ....A 1645828 Virusshare.00043/Backdoor.Win32.Hupigon.okus-0044cd0b912b4e452f8973f552424926b421e435af30dfc944d4dc16ccf48c93 2013-03-10 18:57:04 ....A 283365 Virusshare.00043/Backdoor.Win32.Hupigon.oldj-cf3e8ddf70bce46c98fff66844de376e62c12f7daa31c0d0633a04946d8afb4d 2013-03-10 20:09:58 ....A 508416 Virusshare.00043/Backdoor.Win32.Hupigon.oljy-118784072b30cc46b59af71637deb36cc51649d68e9346dad502082d267e53ee 2013-03-10 20:39:02 ....A 892416 Virusshare.00043/Backdoor.Win32.Hupigon.omkj-0bd552951e068e4dc4e3ba004cd5308588937f6a1c18433f96c86a65e02fedbc 2013-03-10 22:48:02 ....A 2181690 Virusshare.00043/Backdoor.Win32.Hupigon.onni-c356ec11f80a66d1f5c8cd5ea2dcf6721309995de39a9942ebd41033b94820d9 2013-03-10 20:10:58 ....A 415232 Virusshare.00043/Backdoor.Win32.Hupigon.oofu-335d90f02c436bcefa6e7ddc3513fe1fcdf8544270f6086ec4f94bba080b40e9 2013-03-10 23:20:04 ....A 1723904 Virusshare.00043/Backdoor.Win32.Hupigon.oyfv-010847c0e58ffe2aa5295139d1835123c3b8db1d39c5b0d7303ab5ae5c4243bb 2013-03-11 01:31:34 ....A 741752 Virusshare.00043/Backdoor.Win32.Hupigon.pbup-036cfb19458e7bdcf6e344527e0f427b3cdf17d8f5427fa4f5c8473541665bae 2013-03-10 23:13:04 ....A 278528 Virusshare.00043/Backdoor.Win32.Hupigon.pcbr-141ef6128519754a039ffdcec9c6205a96a8d949f7898cb4583938b975a37a22 2013-03-11 01:17:52 ....A 878480 Virusshare.00043/Backdoor.Win32.Hupigon.pcxk-349a2430ef4ed6509158fe23240c5e78b3b0b139dc1000850ace7b4890604344 2013-03-10 00:01:16 ....A 878592 Virusshare.00043/Backdoor.Win32.Hupigon.pg-acd280e2cb2e696dba306adb81fc98c2cc5bdab35b73bb0f6d7ced36a1b0eb8f 2013-03-11 00:35:04 ....A 649240 Virusshare.00043/Backdoor.Win32.Hupigon.pv-0b5a47c818aa7e56001798fefd33b95d7b20ef6cd806f8b90772cc45b105b2c5 2013-03-10 20:04:32 ....A 687640 Virusshare.00043/Backdoor.Win32.Hupigon.pv-171f8399feffbad3b622590823b1f3a216bc7e35bad0a64566304b1cceb4fdfd 2013-03-11 00:49:34 ....A 708120 Virusshare.00043/Backdoor.Win32.Hupigon.pv-183220d75182a4b359055fc5d11ba33a915a8dc184ae0601ee039f401d9c381c 2013-03-10 10:02:28 ....A 689176 Virusshare.00043/Backdoor.Win32.Hupigon.pv-28705b80bf760c750a15a8696a02effaebce42caba6133d2f2e7198213304baa 2013-03-10 10:05:50 ....A 561688 Virusshare.00043/Backdoor.Win32.Hupigon.pv-7a16db470addc411bdc80b0e0758b009dafe740277845c2da1d7f23cf897893f 2013-03-10 23:14:08 ....A 1476636 Virusshare.00043/Backdoor.Win32.Hupigon.pv-7dbba393f49a0e2065d1cc4edda61fb0fe1dda1ce86f5caeb3602480f486deeb 2013-03-10 23:05:58 ....A 854016 Virusshare.00043/Backdoor.Win32.Hupigon.pv-81d8000e053126a63126dc63064cd2b53c3d8dc27644ff6e405cd43727f4c28a 2013-03-10 20:08:44 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.pv-a3b86d01afca7d1f3e7be89b296c6c98c4aada6d5feda35073b0f2e45af1838d 2013-03-10 06:56:10 ....A 534041 Virusshare.00043/Backdoor.Win32.Hupigon.pv-a50517736bf0737518cd921c249a483a049b6a603553c2acde1a4a734625679b 2013-03-10 22:45:06 ....A 1518108 Virusshare.00043/Backdoor.Win32.Hupigon.pv-aa3bc9ecc1e5070cd7e8e303bd044cb0fb0214dd6621a083263eefa4da5300f4 2013-03-10 06:38:02 ....A 451072 Virusshare.00043/Backdoor.Win32.Hupigon.pv-aad8140830dbe039167afdc93cfcb4ac793ad248bfa2b3d3c55dcdb8bdf193be 2013-03-10 07:35:54 ....A 363008 Virusshare.00043/Backdoor.Win32.Hupigon.pv-af2404b82664f0f3d5e5255688e99841a2cc79a8fdad798e63e67ee3dd929a89 2013-03-10 19:31:32 ....A 685592 Virusshare.00043/Backdoor.Win32.Hupigon.pv-d30a04716756252182302a422f4e0bbb84b24ba0533bd6a64f4f218981fb3fb8 2013-03-09 23:52:40 ....A 747008 Virusshare.00043/Backdoor.Win32.Hupigon.pv-dad73e65fbf30f34d6f20acb441d983641266abf9316d7314e06ce010c402285 2013-03-09 23:42:50 ....A 323173 Virusshare.00043/Backdoor.Win32.Hupigon.pv-dd0d69c569455e0da3af4722fd8d52fad15e4122307157e96bf44bb9120ed093 2013-03-09 23:23:06 ....A 292964 Virusshare.00043/Backdoor.Win32.Hupigon.pv-de1b8b202252de8d3f826622b16313d7708d8bc73b70b2de81d6f45f3d87cc79 2013-03-10 19:08:16 ....A 1314816 Virusshare.00043/Backdoor.Win32.Hupigon.pv-ec411ffa8703a714c155e60a6daab8ddaa56777bca433a4eb7d13f4927ee06a5 2013-03-10 19:22:54 ....A 693272 Virusshare.00043/Backdoor.Win32.Hupigon.pv-ed54693868abfebbad1f0281fbed37bcd2695ab2cdbfc2125fdb1253ea07cc96 2013-03-10 21:13:12 ....A 549888 Virusshare.00043/Backdoor.Win32.Hupigon.pv-f573f009381fd9c2e503f1d43153f223a1920a7e04a4d1319ceb3c28f527b80b 2013-03-10 00:11:32 ....A 658944 Virusshare.00043/Backdoor.Win32.Hupigon.pv-fa438c9dafa3cf00f94b78780442e05c6d8278897f14034dd17be8e30cdf1871 2013-03-10 06:38:00 ....A 760320 Virusshare.00043/Backdoor.Win32.Hupigon.qbx-add7e0da7a302845d1aecda5117dcc3bada12346bf783c3d58c2aed82bdc63fa 2013-03-10 00:34:30 ....A 760320 Virusshare.00043/Backdoor.Win32.Hupigon.qcj-e113e7cf387f2b8bc2bb67b19633594db99f7618c98bc247782a3bf91aa824a1 2013-03-10 19:38:32 ....A 815104 Virusshare.00043/Backdoor.Win32.Hupigon.rqea-3ec7d542361396207862b8b163d923a1be5f33bb3e3509e5b16440d8f8cbe65f 2013-03-10 06:52:48 ....A 812032 Virusshare.00043/Backdoor.Win32.Hupigon.rqea-d31a80358b485015d3ff42a614e829d1ffabd3096c38faf8ea51295ceea23b70 2013-03-10 03:08:08 ....A 812544 Virusshare.00043/Backdoor.Win32.Hupigon.rqea-df6c8cfba1a4223cc68611662c6a5dcc15445d14ed6494c37fd13c07f3d317b9 2013-03-10 10:30:26 ....A 218376 Virusshare.00043/Backdoor.Win32.Hupigon.rqel-8a605e6b988a36c899ac8a4792e249ab4ce63ac33140747a525679252ccc0a81 2013-03-10 10:15:56 ....A 286720 Virusshare.00043/Backdoor.Win32.Hupigon.rqel-a914307fde6431c7a7f235bf6ed56f6471ee9e3a247146198b5019b84e6c10dd 2013-03-10 01:14:46 ....A 785270 Virusshare.00043/Backdoor.Win32.Hupigon.rt-ca0a17b879e9e2603d021bda4c2505a57116efad569f7fdc2dba818ffdc4ef22 2013-03-10 06:52:00 ....A 310806 Virusshare.00043/Backdoor.Win32.Hupigon.rt-f4ac970b61f78b37ff03bcf2f1add2ac1b2106482ac185afc74324872fe99fb3 2013-03-10 07:36:06 ....A 357376 Virusshare.00043/Backdoor.Win32.Hupigon.rta-c0ff26b78a57a5b5e68f2d3a496e211841281073e9c06541549b57860530bc4d 2013-03-10 07:02:04 ....A 357376 Virusshare.00043/Backdoor.Win32.Hupigon.rta-e82011ee7c328d2bf760f7635663b5c2dca26a19fe1f4f1eddb93c2058812b94 2013-03-10 08:54:08 ....A 787456 Virusshare.00043/Backdoor.Win32.Hupigon.rxqs-96a55377e1ac8076fe1788ad2499acf1fb5393be00cdd761d3b6f748543dd54c 2013-03-10 07:23:58 ....A 739328 Virusshare.00043/Backdoor.Win32.Hupigon.rxqs-a561499c23ea2e58c2959ed98a55908b038eb528cadec445be4d2d28631f4e67 2013-03-10 01:24:50 ....A 694784 Virusshare.00043/Backdoor.Win32.Hupigon.rxqs-ce40e07e236ea9edc7070efdeb6c749e33cd0999a79cd678c27189ad6ae5dc7e 2013-03-11 00:28:22 ....A 710144 Virusshare.00043/Backdoor.Win32.Hupigon.rxqs-e66339418001a94781d14dba83833eeb4ef3b62fa04c975d457b41dd01f0aba3 2013-03-10 18:18:30 ....A 710144 Virusshare.00043/Backdoor.Win32.Hupigon.rxqs-f672c1999452511bbc48029a5669a80420f3b2e0b92ee2027040fad59dbd7d67 2013-03-10 20:42:12 ....A 325120 Virusshare.00043/Backdoor.Win32.Hupigon.sagz-0cc681d994b8c57adfc9cb223c99c92015d2a43462fa32c8aed4a22d920dc2b2 2013-03-10 08:54:34 ....A 121856 Virusshare.00043/Backdoor.Win32.Hupigon.sagz-dcdcd4f62562064e2f92c8f4695be47f02eba261f23759c0e664f1ff76ee910f 2013-03-10 08:36:56 ....A 750080 Virusshare.00043/Backdoor.Win32.Hupigon.sagz-e624c3fc9a428928c7794d209394c9e0ea73402bde62d17475f37b642f466c0b 2013-03-10 01:48:56 ....A 55296 Virusshare.00043/Backdoor.Win32.Hupigon.sagz-e8ca58696ee029355dc0eae2a2412c7781954e720e638ba0c5d72f4bca10c62f 2013-03-10 07:33:54 ....A 438134 Virusshare.00043/Backdoor.Win32.Hupigon.sagz-fcb4472206e33c90d0602fa369c170c73de762dd2b754d4c528b7dc18df9b084 2013-03-10 20:57:26 ....A 3611 Virusshare.00043/Backdoor.Win32.Hupigon.sbbe-355752347a0d74a8b5c7ad78e501c3f436f29fdda80b33a0930bbd2628a91063 2013-03-10 20:53:36 ....A 3611 Virusshare.00043/Backdoor.Win32.Hupigon.sbbe-58516b7f5f6e05cea575a1f6cdd98783b1cf6a2d1d92f89b939326ef3bb36ff9 2013-03-10 23:38:54 ....A 3609 Virusshare.00043/Backdoor.Win32.Hupigon.sbbe-7bd7f94d7c87287ac2e771320308562c64fe748020992be73593729344f53f47 2013-03-10 07:24:02 ....A 774144 Virusshare.00043/Backdoor.Win32.Hupigon.sbc-e16f330ba96a07879f75806373718dea8ffe79db02435ec41ff751b67e593292 2013-03-10 22:24:52 ....A 387548 Virusshare.00043/Backdoor.Win32.Hupigon.sbdm-169c60b950cd315f1ac23da9b2a2193a8054e2695dab4296d29ca3ef2e32ab38 2013-03-10 10:24:16 ....A 387548 Virusshare.00043/Backdoor.Win32.Hupigon.sbdm-5f30a85bcd69449406cee77cbe1b34054dc134f41813d6618fce119a3b302727 2013-03-10 18:31:16 ....A 387548 Virusshare.00043/Backdoor.Win32.Hupigon.sbdm-ada105d1feb51841111ae74301d5ab11e29f534a6ffb5c2184fff1c046c503f5 2013-03-10 17:58:26 ....A 387548 Virusshare.00043/Backdoor.Win32.Hupigon.sbdm-e8d32414bdc5aae740f6ddcec7bc511be8b292d0a3963cdc01937399a825ead5 2013-03-10 20:29:40 ....A 387364 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-069252e4092c3c756da5d54de85c01692746471e69410785ec6b872b3eb13b13 2013-03-10 09:10:18 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-08eea7e08d6e0b86420e4f25bd9b7307aaa06af3f18f5daa32b743211787fb73 2013-03-10 20:53:56 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-12a36728e4556e50db4ac987378842daef9da09ad102b456e047e307f0dba1f9 2013-03-10 19:57:34 ....A 357626 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-2933f71235dbce0b338b0c7f3e5629c7f13adaaa41a5139d65ba791dd1185f59 2013-03-10 18:57:14 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-58c5e2c9d20e6b15e59e4c51304202003f1907618ab4bd0a13a4b85e04835b58 2013-03-10 20:01:50 ....A 387190 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-75729c8735ca33e5d8cacc6da649c705fca369b0302fb9e7f38b0193c6a361f1 2013-03-10 10:35:04 ....A 388459 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-8846eac8031bddcab32e80388b2ea6f8e7e3a93c7b046793e91a11aec61ed339 2013-03-10 20:56:12 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-c7f07b4f15d00ee48f6e3ac4cbca4c55c90ec28b3e61893547698f4196bfb6f1 2013-03-10 08:16:26 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-d8eabba5d1860a213f4a5b322ca621ab03a1b6db0f3d831d879de5a85554d81a 2013-03-10 20:15:14 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-f63b6e804225bb73726046a64bbabcf706a9a3ef67d42d5db071c589816a139a 2013-03-10 03:09:24 ....A 387569 Virusshare.00043/Backdoor.Win32.Hupigon.sbdn-f83286502769af30b933b4877aca62d6c6c40997ac3b680d09c0ffb95e665580 2013-03-10 21:00:24 ....A 100864 Virusshare.00043/Backdoor.Win32.Hupigon.scd-88d43bc74ee80a1a16650fff399fb7555e33800ef06cb5dcda39019969d499b8 2013-03-10 20:48:46 ....A 425984 Virusshare.00043/Backdoor.Win32.Hupigon.skvc-7e1c4b85dde548143ff3122ac8d1c42eef7a1c126711f892e5e236b9bdf0f191 2013-03-10 20:56:52 ....A 206336 Virusshare.00043/Backdoor.Win32.Hupigon.skvc-89683399fce237ca575e98c35a018bcdb20ca97c57294a0739ad3840451517d9 2013-03-10 20:18:16 ....A 367104 Virusshare.00043/Backdoor.Win32.Hupigon.skvc-d3f4e127741f6965fa49743b36b8dc36640fabfa00c5b8cf3851ee3a11c82874 2013-03-10 22:20:22 ....A 1159680 Virusshare.00043/Backdoor.Win32.Hupigon.snnk-4fb8862567c5eca5584dc5f25dc8fb0d63736669d1b2b274506e05eaf7b17d6a 2013-03-10 21:04:36 ....A 900096 Virusshare.00043/Backdoor.Win32.Hupigon.snnk-56d9c5e81ad93fd8e9c2c7bc680f89b1587229bef0da2291d9de57ed58add0b9 2013-03-09 23:11:36 ....A 686080 Virusshare.00043/Backdoor.Win32.Hupigon.sqga-c100fb235b422e5483a655121d388f8e01e0423062382067d540a0f2c56847de 2013-03-10 01:10:38 ....A 686080 Virusshare.00043/Backdoor.Win32.Hupigon.sqga-d2475ccdafd8c683673ee47085beea364a75ceb86a63f45b048eae22f682e536 2013-03-10 03:13:30 ....A 686080 Virusshare.00043/Backdoor.Win32.Hupigon.sqga-d8eeff0c3faba9e5490729fa72613822a1de4d42867516055af3e3bfea1e3b12 2013-03-10 01:59:36 ....A 686080 Virusshare.00043/Backdoor.Win32.Hupigon.sqga-ede272a62e169a6efb502cf6529dc52995dbf36d99c233dae972388d8323579b 2013-03-10 20:47:20 ....A 730112 Virusshare.00043/Backdoor.Win32.Hupigon.srbn-824feb107c8349e444854d057d06b0d1fef98d696608af6511343aeff25ce305 2013-03-10 20:20:12 ....A 49152 Virusshare.00043/Backdoor.Win32.Hupigon.srxn-040b8434e53ef17690d1d751bc5aa36325764508f9a556bdc8cc6daaaff504f1 2013-03-09 23:15:30 ....A 367104 Virusshare.00043/Backdoor.Win32.Hupigon.tm-f738e0c1a297917388d539cd84825ab4d70006749295b7b28d05f124dc2af490 2013-03-09 23:38:10 ....A 761856 Virusshare.00043/Backdoor.Win32.Hupigon.tyls-edbb1e49ca0773d6512d1756e7d211ecb4d342fc2b3158d57a09e9b0e3c89cdc 2013-03-11 01:00:54 ....A 319488 Virusshare.00043/Backdoor.Win32.Hupigon.uavx-2bedd4013fa9ecd04d2f7dc33d248315e983cd6654fe3703f87cd0325fbddb24 2013-03-10 10:18:18 ....A 383348 Virusshare.00043/Backdoor.Win32.Hupigon.ubzs-85989aed80239786b1ad0f716d796fd69efbf7a08e062e7e779995d3e4873faa 2013-03-10 20:55:36 ....A 380928 Virusshare.00043/Backdoor.Win32.Hupigon.ucms-c38d904f7719d25f72178455b6d70cba6dd28b15d967a9353308e9d134bfc91f 2013-03-10 20:51:02 ....A 564920 Virusshare.00043/Backdoor.Win32.Hupigon.ucmy-3860db795d1eeccaea269b628dcd7cd80d1ab54ba9d3c5246b590a9923f8c65c 2013-03-10 08:11:30 ....A 630784 Virusshare.00043/Backdoor.Win32.Hupigon.ucmy-ad3d9efd985d5e73f69c9ce8ee670d1b32f6a2eedcc31ffc30382fea4d887d0a 2013-03-10 18:35:16 ....A 570040 Virusshare.00043/Backdoor.Win32.Hupigon.ucmy-b0ca2db8438d5e33ddff35d7e743a5af3cb7cafddc5bb63cb8da1d01c8a0bdd3 2013-03-10 20:50:26 ....A 629408 Virusshare.00043/Backdoor.Win32.Hupigon.ucmy-cfe5b016a2a42237788cdec9adb43619cb9382cbe614333ba3e97a929aa60516 2013-03-09 23:44:42 ....A 1843200 Virusshare.00043/Backdoor.Win32.Hupigon.udgg-f5d8d33693da3153080b44e6d7b39b3ac93341b6ab282384c70d654e8cb37ea1 2013-03-10 08:49:50 ....A 750650 Virusshare.00043/Backdoor.Win32.Hupigon.udy-d564a89a23d293bc7a93669c15c5439388c5b037e73a146c661810b2c84c769c 2013-03-10 09:06:38 ....A 1026560 Virusshare.00043/Backdoor.Win32.Hupigon.uegd-5a57da674915f063d3652df66751d373365d7a3d2c75fc7c561fe377c5cdde26 2013-03-09 23:42:02 ....A 1119259 Virusshare.00043/Backdoor.Win32.Hupigon.ueqv-e667bf685af90c956e2db33a7c6bc0675159260ec5c9c57ac5efe1385a946d25 2013-03-09 23:22:02 ....A 20560 Virusshare.00043/Backdoor.Win32.Hupigon.uers-e32079543020c2c7434883702f58327f7e7e0be91c3f77856e1c1f387660ab87 2013-03-10 00:01:22 ....A 300544 Virusshare.00043/Backdoor.Win32.Hupigon.ufcx-f35876e94dc6effb395a4ee883adb49cbb700622a36f4d0a48f8badefca2803c 2013-03-09 23:34:10 ....A 86809 Virusshare.00043/Backdoor.Win32.Hupigon.ufpp-eed81120055b7a8588422e55b4828fec04f87c47827dda297a132b635ff39e1b 2013-03-10 00:16:32 ....A 81723 Virusshare.00043/Backdoor.Win32.Hupigon.ufpp-fba525a8e77f92837d64e8098ca99f8547420ed56caebe964d1dae79796dcd86 2013-03-10 01:07:34 ....A 456704 Virusshare.00043/Backdoor.Win32.Hupigon.ugyg-e02d80480ffd1f539acc857347a04b28335a38be241c9cfee0aef540ae91ffbf 2013-03-10 22:19:12 ....A 707584 Virusshare.00043/Backdoor.Win32.Hupigon.uhax-c63145791fa4bec96c3a27f629740d18ef2470a226dd9287b6c3bd8897412095 2013-03-10 07:41:32 ....A 410213 Virusshare.00043/Backdoor.Win32.Hupigon.uhaz-dba96694c77b283804c762188ed39867fbc82ac4f3d2180992571b5f95efb05c 2013-03-10 18:33:58 ....A 372224 Virusshare.00043/Backdoor.Win32.Hupigon.uihl-56c4a8b769a28c08c24e6804a315b881fb5595b8ca084c0e3c753029ccd0f5d0 2013-03-10 01:42:38 ....A 3856384 Virusshare.00043/Backdoor.Win32.Hupigon.ujgo-dce1eaf3221e18be10752e7400f41d9535d4844d995d6622e07425b4eef34a86 2013-03-10 08:25:38 ....A 460288 Virusshare.00043/Backdoor.Win32.Hupigon.ujwu-da41e659eaf4f0a1c75219ebed7350690beb469f480af8625676ff57c26785b9 2013-03-10 00:03:30 ....A 27136 Virusshare.00043/Backdoor.Win32.Hupigon.uk-ae24842d58d8daf5c5df2dd0bd908204b7044fc9da924dafee7dbb9b98f14c10 2013-03-10 07:04:50 ....A 761344 Virusshare.00043/Backdoor.Win32.Hupigon.ukkq-d8a9552c526f3a7cf4c88fe6dcaec29fc00091e01dd143916c2296e60b330a76 2013-03-11 00:51:52 ....A 649760 Virusshare.00043/Backdoor.Win32.Hupigon.ullp-2c403ed2e5901e658d2f68c51d0fdfdf0f0d7523c10a757e1c3c08861b0deff6 2013-03-10 19:11:18 ....A 623104 Virusshare.00043/Backdoor.Win32.Hupigon.ulxy-1449f760f1eea8d43db59fb60cfd9e64b64016a3cb9c2a064dcfd01f18281511 2013-03-10 09:21:42 ....A 623120 Virusshare.00043/Backdoor.Win32.Hupigon.ulxy-2dc4259e80788c4e64fca3f5c1625a252a8af607b0bf1fcdd9cc58d244eb1cc5 2013-03-11 01:29:32 ....A 629573 Virusshare.00043/Backdoor.Win32.Hupigon.ulxy-7e808bd37d2ede4398e49641a5d2d207ca86c69c814a4d18df802ab187bf4842 2013-03-09 23:36:02 ....A 340154 Virusshare.00043/Backdoor.Win32.Hupigon.umpi-e40fd4d440b2b20fcc610adb1cc1da3188276844a77c078b9d173e160e2fde8f 2013-03-10 17:56:44 ....A 425472 Virusshare.00043/Backdoor.Win32.Hupigon.unel-39859ff1f7b9b706cbe4cba17b9e20ef18a734cf5f3de144ba80644ac4cc35c2 2013-03-10 03:13:06 ....A 76545 Virusshare.00043/Backdoor.Win32.Hupigon.uqfe-a72aafbc2f601598b978879828c073c8a585e0a0901ab52251d8c0ae8f5f5f65 2013-03-10 06:31:10 ....A 726528 Virusshare.00043/Backdoor.Win32.Hupigon.uqur-f5095db12cce8ae1bf9fe76f55aa64674e9882ce7a0cbe087c0decdba4590afa 2013-03-10 20:48:16 ....A 693784 Virusshare.00043/Backdoor.Win32.Hupigon.uquw-1684c8d3bcfe584b5484d63025c58cbfba0c67f174692474e0852db1b407dcae 2013-03-10 00:35:22 ....A 352256 Virusshare.00043/Backdoor.Win32.Hupigon.ura-d89277f7ce2cfe83dfb5e4f5b4745579c3b0dbf39a81bd92899479679d2aced9 2013-03-10 01:44:46 ....A 40960 Virusshare.00043/Backdoor.Win32.Hupigon.usnm-ac0edfd1ec5491e32410865ca6f3e829bfa71d5fae2d035b237f0a51d2eee546 2013-03-10 07:17:00 ....A 18109 Virusshare.00043/Backdoor.Win32.Hupigon.usnm-d67740fed9647d684b6ff58a07fec145bb7e8a0e01af7f22ef92c623245a48de 2013-03-09 23:59:44 ....A 18077 Virusshare.00043/Backdoor.Win32.Hupigon.usnm-fc7d2b7f17f0b59f07197c8e33e4de3b4f97b8865f73703360c13e2e90dbca5f 2013-03-10 01:12:42 ....A 20708 Virusshare.00043/Backdoor.Win32.Hupigon.usof-df5912d64894f499d169fe02a1b32c7344fc1e00a50ff1cf59c83642db111875 2013-03-10 22:47:28 ....A 623664 Virusshare.00043/Backdoor.Win32.Hupigon.uspm-2822a975b9bce2f2c4aa0e1a412f1a78dc5e028284d2538b354fd9bdf7bdfe82 2013-03-09 23:25:46 ....A 620080 Virusshare.00043/Backdoor.Win32.Hupigon.uspm-c508537d6a2d02a3edf0bce766b8e33ba4398c41f826a1b2fd61366e574ff805 2013-03-10 07:42:58 ....A 652900 Virusshare.00043/Backdoor.Win32.Hupigon.uspm-e6bcb146a1b5a3a43666f00314ac6f27b4a5e9068600dcf9b959a06903ebf8bf 2013-03-10 00:49:24 ....A 56832 Virusshare.00043/Backdoor.Win32.Hupigon.usqw-aee4872e15d612f8e2294b14309fb90ea823be0b161be1fcad99ff1daf65ffcd 2013-03-11 01:08:34 ....A 275012 Virusshare.00043/Backdoor.Win32.Hupigon.ustc-fba32b8638e07fc0927aa314bf8b8a1aeab31ebf7dce7e88dd08cc6f20d5eca9 2013-03-09 23:13:44 ....A 698368 Virusshare.00043/Backdoor.Win32.Hupigon.ustw-e2c73d77185cf2f89f0a0aa73aba8c535a20db202b90869714adc75212839aaf 2013-03-10 23:17:30 ....A 835795 Virusshare.00043/Backdoor.Win32.Hupigon.usul-10cfdcb67210b5e6902544b430e2e0f7548c89af0e698a8313b6817c470ede60 2013-03-10 09:51:34 ....A 569712 Virusshare.00043/Backdoor.Win32.Hupigon.usul-5145a75b5133de5d4691d50f6e8041e347a1dfc3a21143d3b57ea9d00f39c157 2013-03-10 09:32:18 ....A 575344 Virusshare.00043/Backdoor.Win32.Hupigon.usul-7bf72178823aa8438150f30043e957781cd0f70821899405b2e5424059846526 2013-03-11 01:39:02 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-093a3a519fcef9ebf681c411aace1ac050213b380ba1d321dc7cb4f5b8943507 2013-03-10 22:30:28 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-11cdfbcab225ff792f8613b194653328124e6a9af3eadcf23dde6d0e5b4932fb 2013-03-10 18:15:18 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-1293353096525cac571741625d005f769c6632a3618e8d3a9d50b6e400eb241d 2013-03-10 10:01:32 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-2de20bacec7a20bcda5df65ebe55dbe956bb1017daa9b8d8ba68029840328e54 2013-03-10 18:05:04 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-2f23820d0842ae0a01b1a8e67e8ee40b523f261ddb6d10262d4f4f91c07d601f 2013-03-10 20:07:20 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-3650a884146900428cda523b2a1e3588187c8b60fdcd251ce9e35ff0429b45e7 2013-03-10 21:20:48 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-3f247b8e6189e40f69e11a2667fba7f6e5723aaeab74441b04980f6d3210f866 2013-03-10 19:35:54 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-5f2202ef517c2fd8cc92b513ccc0442c023e8718c4718e49c6e648bf86e427ab 2013-03-10 21:22:06 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-76231134991fa6e476a862e40dacf658f415ed6a6cda96f671960e2ddca1828b 2013-03-10 18:33:12 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-7dc4752b221e33f2791012be4e3f12f51594393ab1b2b82315844d926733902e 2013-03-10 19:53:34 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-c6165e500aefe83fed795821071cad7bc841c38b866ec43c0f51b22d661e7f6d 2013-03-10 17:59:26 ....A 36875 Virusshare.00043/Backdoor.Win32.Hupigon.usuw-ed864dcad42e9c61a625110f6268a7bbad25d5a8842ccb3fa8541644ce8896dc 2013-03-10 01:34:14 ....A 214016 Virusshare.00043/Backdoor.Win32.Hupigon.usxr-acd4fc5ee5218790008774f7f4d9c1980e667a2e09186bd5d5710c3cc978f0ad 2013-03-10 00:40:30 ....A 2237972 Virusshare.00043/Backdoor.Win32.Hupigon.uszm-a71544aa51689243af813ff09e60de6d087d793469b940fa9e0454b7fd0f2ca8 2013-03-10 08:38:18 ....A 383254 Virusshare.00043/Backdoor.Win32.Hupigon.uszm-abe3b21271584c41b602279083789336c4b44782c461266ebb29c5ea113785aa 2013-03-10 07:54:36 ....A 1085299 Virusshare.00043/Backdoor.Win32.Hupigon.uszm-d7bd57641ef096f4a664e48d22485adc6a0679956bff93ca2e4ca35bfe1c949d 2013-03-10 08:14:56 ....A 2412979 Virusshare.00043/Backdoor.Win32.Hupigon.uszm-f57ebae84f9faa24b999a6bf70fac6a72ff93f27340c3e97f8e109f070e1e97c 2013-03-10 01:10:20 ....A 707592 Virusshare.00043/Backdoor.Win32.Hupigon.utcl-da6b231a015ee738a464d35f174237eb248ec592501fbaa5a4a08157379d432b 2013-03-10 08:03:52 ....A 710664 Virusshare.00043/Backdoor.Win32.Hupigon.utcl-fd7987f3aa9c9fed67014d3c08da1a6fa7a5f23c9c98772e626fc23c890bbacb 2013-03-10 01:52:50 ....A 297984 Virusshare.00043/Backdoor.Win32.Hupigon.utcw-fba182e1688a5d486e74fd6c677ec7ee41fb581df464a42a696997507fb06db9 2013-03-11 00:16:20 ....A 691712 Virusshare.00043/Backdoor.Win32.Hupigon.utdn-12599cca48700de4fd22432a622345713048ced80a03c644e46dc99875087e1d 2013-03-10 17:56:08 ....A 689152 Virusshare.00043/Backdoor.Win32.Hupigon.utdn-3383ee5dbe09d73a5775db07392c6d12edfa0be7a7f0dc108c5936703cc7947d 2013-03-10 20:19:10 ....A 692736 Virusshare.00043/Backdoor.Win32.Hupigon.utdq-302aa12e6d7c0f8b64532300a269d05e291263752eaa3c348315ce7d854b9079 2013-03-10 18:01:14 ....A 692736 Virusshare.00043/Backdoor.Win32.Hupigon.utdq-a77a43e0eab5f493a3cb9a3f74e297065a226c3fc2d4a64d05ebbc57f0e149ed 2013-03-09 23:45:28 ....A 380838 Virusshare.00043/Backdoor.Win32.Hupigon.utfx-c4f64d5fb7d69fc5fee438cd652709e5ba1d64bf27cccb59f53e17bde8e942e1 2013-03-10 08:47:36 ....A 772608 Virusshare.00043/Backdoor.Win32.Hupigon.utfx-e6bac049c6d3ee9cbd5e222ae87994429e43640b06a4b2b6384eefa6cbf4036b 2013-03-10 20:29:30 ....A 738084 Virusshare.00043/Backdoor.Win32.Hupigon.utic-0f744bb0e6d5a7b474e36a0d4235e15cc9bea5f9e6d67b4cfb96a071d4b89ada 2013-03-10 09:20:52 ....A 738084 Virusshare.00043/Backdoor.Win32.Hupigon.utic-2ae538610ff89c382a341c93fe7f65a8f8c6c2e1ab43096cbf331631534db57c 2013-03-10 21:12:26 ....A 737572 Virusshare.00043/Backdoor.Win32.Hupigon.utic-50e7ccb9cb25a0614ef45dc4cc040ddade827a089f79c53bb98d0ac98dc8586c 2013-03-10 20:39:02 ....A 738084 Virusshare.00043/Backdoor.Win32.Hupigon.utic-7480fed497d7b4105e5615d224a75b54aa8e2eb1ea01aadc6ba0e4c3a78ab3e2 2013-03-10 09:30:02 ....A 738084 Virusshare.00043/Backdoor.Win32.Hupigon.utic-7f5e43fffd3a3f18464d962004b7897b0e9d42868d9a689035a797ab70cf898f 2013-03-10 17:54:28 ....A 738084 Virusshare.00043/Backdoor.Win32.Hupigon.utic-d1eb3e22c7a54d69eb41230e7342cda4ffb770e14d5c7a68a2cefcd112edecf1 2013-03-10 09:09:58 ....A 237568 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-2bd256ea517319019ef1774d0159ae53b316bdc7c94e531d23c051a7fa3af4c1 2013-03-10 09:10:32 ....A 303104 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-508ef8af0e83d07615863b1469fe6c33b703facaa9ed72957f5d26b23e0f5f88 2013-03-10 23:16:24 ....A 200704 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-a41bcaf78cc269574f812785b25d36095b3ee1b9616ee8e979f7d1f5d2bc75a3 2013-03-10 19:51:16 ....A 1028096 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-b1c04cf96aed210384e939f906db454617664fa9bf164c841d1e94a3b42b49f9 2013-03-11 00:38:52 ....A 414391 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-c59de25fd4dbe96b0bb45c3a89b76f9fdb5702f80c177f8cdbc6477c41d73d36 2013-03-10 19:09:04 ....A 81920 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-d04485e8dc24fed37e0497d19ea2e17b2236f2659b7d39cc7c043387f5e64ff4 2013-03-10 22:59:28 ....A 434176 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-ee06077f9188b981d357f4991a228e933d233761db5cc365a1564efac7e9e847 2013-03-10 10:09:22 ....A 528384 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-f9d91c6175d93c1d772d508d326d2d47257f2eb674fbff0eb321692f0042eab5 2013-03-10 22:50:42 ....A 77824 Virusshare.00043/Backdoor.Win32.Hupigon.utjd-fb96c691f338aa2d2ac0391cf5afedfeb1cb94f9cf4e577d55e1c4eb406f462e 2013-03-11 00:03:44 ....A 160256 Virusshare.00043/Backdoor.Win32.Hupigon.utlo-0246885b81a3bef2aaa38f1973c1edc14cd3f526790d107f22840f8616374557 2013-03-10 10:43:02 ....A 167936 Virusshare.00043/Backdoor.Win32.Hupigon.utlo-d485bd7e9407079414a11e04cf46c93712ef736da55bef92593d83ce46c202e0 2013-03-10 00:06:32 ....A 510609 Virusshare.00043/Backdoor.Win32.Hupigon.utmt-f82d7dfbb9a717fe66d3dcac311fee16c32a5a6a5cbf2670bf054317cebb350f 2013-03-10 23:36:10 ....A 629639 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-0b05e4090cca0bd919da4443373328f1ccf14cd1471454a611039db260e1787c 2013-03-10 18:04:12 ....A 629639 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-507d717624a6e434afc5bb347d4a0b120b22cdb1f7db68918d32c4c49674a1b9 2013-03-10 18:44:42 ....A 641159 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-5495763b23342f580607c49003842e55864247a65c10124d0127c84dd7c8826e 2013-03-10 23:56:54 ....A 629639 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-5e4419e2780f700cd3b3f2bf9439cca114398329e7a90b577ecbc6b49fd442ea 2013-03-10 23:19:44 ....A 640647 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-5e67495cf9f3adbb09488f62960d005545d1c97c6fe2fafc73a5cf7088355980 2013-03-10 20:37:42 ....A 629639 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-5ef4135520b8e417b097ca265d9967502488cef12ca347687100d35f98e62586 2013-03-10 17:58:40 ....A 629664 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-7743bac2c47930bebe502bd7c55df4cebd6f9afd4f81ca5898c14a89ae5b530b 2013-03-10 18:20:10 ....A 629664 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-81da246e2b3aad01f1ac6bb8ba3f7790907d4a44fb515e6ac9c40ecebe25bbce 2013-03-10 19:08:34 ....A 629664 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-a1c8a924931b589d0c0cc2254e1f1a0fb81566b6d77b8e824fb5c101c090f870 2013-03-10 20:44:32 ....A 629127 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-c13fa98b1489fcea9562621d335b7811e44d2e5af4348b6af6b5dc32e65b0023 2013-03-10 23:40:32 ....A 629639 Virusshare.00043/Backdoor.Win32.Hupigon.utmu-f048d5fb60e1c30b852cc742e5e015adf1e154af6f8b124793f01231ab44feeb 2013-03-10 23:52:14 ....A 491032 Virusshare.00043/Backdoor.Win32.Hupigon.utsg-0cc77688a7f096dbf72fd01f71a6827307f186d25a2cecc297fc3cbe15914cf0 2013-03-10 01:37:46 ....A 244736 Virusshare.00043/Backdoor.Win32.Hupigon.utsg-ab04342f9804477231b49f9d220b70672f9d73d9baaf55159c5f2a9a661a9bbc 2013-03-09 23:14:46 ....A 1615054 Virusshare.00043/Backdoor.Win32.Hupigon.utsg-af6def0d5ee03e4fb04058c07889e8b8b2a0c253bc4d8389fc14ba18349b2bb4 2013-03-10 00:52:34 ....A 666112 Virusshare.00043/Backdoor.Win32.Hupigon.utsg-dc64918d179f596afb30f1991aa0396a71381926449190eeb4b642af39e13725 2013-03-10 07:01:20 ....A 259072 Virusshare.00043/Backdoor.Win32.Hupigon.utsm-c4daf25fcade5cdd8188dcefa435a1b204ccab5a150aab9b7e47f5cf04000be3 2013-03-10 08:53:30 ....A 777854 Virusshare.00043/Backdoor.Win32.Hupigon.utsu-dc7fae16700a546355248a6692ad6e27dd9898c1f21ce330b264e53690a8fe1f 2013-03-10 18:03:58 ....A 245760 Virusshare.00043/Backdoor.Win32.Hupigon.uumi-c4359e6378a8e0e617b9bb8415168b2075d980546dcb35b9d5174ea90a5522de 2013-03-10 00:14:52 ....A 179200 Virusshare.00043/Backdoor.Win32.Hupigon.uvbh-fa2dbe9db6870b07efcf49f9f28bc9c454420919631cf1fc222045dd1913c3ab 2013-03-10 06:53:14 ....A 227328 Virusshare.00043/Backdoor.Win32.Hupigon.uvcq-a86164fc4eec99c3532ceebd799346eeb185dafee00075bef23293079ac438b8 2013-03-10 22:40:24 ....A 230912 Virusshare.00043/Backdoor.Win32.Hupigon.uvdd-c3f8033a2ab63ff3f95a0ccfb44de00029739356098dc01d170182fd1301e986 2013-03-10 08:29:40 ....A 319488 Virusshare.00043/Backdoor.Win32.Hupigon.uym-fc4be9b6a191fbdc05da0c2334bf5c7c8f0e084d5b635dcd5e2e09e51575485a 2013-03-09 23:13:34 ....A 819200 Virusshare.00043/Backdoor.Win32.Hupigon.uyri-c06ccb75d46293b37ff22342e820eec0ba76651b81fe8fe9a487020e6bb70592 2013-03-10 23:06:00 ....A 518144 Virusshare.00043/Backdoor.Win32.Hupigon.uzts-50173db428ab070932b6033116dd1167998c0b9fd694a01b6a031eb71e97cacb 2013-03-10 23:53:48 ....A 412286 Virusshare.00043/Backdoor.Win32.Hupigon.vajl-8873e3ee50edada54004a34cdefef76734b7cba707046cb57c1c5a6a8e0e30e2 2013-03-10 18:31:44 ....A 2117278 Virusshare.00043/Backdoor.Win32.Hupigon.vaop-a6cf7f169ef3251aa9844300d78ce1ea019d78f22e861a266ce3808099642219 2013-03-10 08:02:18 ....A 3369032 Virusshare.00043/Backdoor.Win32.Hupigon.vaop-e07e6d5ce815fd40b5d1261e6d766ea66f5363f3cb819ab3b32ffff0f1c37848 2013-03-10 09:35:32 ....A 1436160 Virusshare.00043/Backdoor.Win32.Hupigon.varu-c2ab56d3a33ed6c245b93f807d0fca540005944a45314dd03f68068380392881 2013-03-10 19:40:22 ....A 948224 Virusshare.00043/Backdoor.Win32.Hupigon.vbok-2d993b21df73cae18487b39e8013b2051f16866baa1bc30f7a48afddbfb952e6 2013-03-10 19:57:50 ....A 393216 Virusshare.00043/Backdoor.Win32.Hupigon.vbxm-e9622cbc293d1976117a2554d7b814d0c99312446451f41cd91ec4c063382a92 2013-03-10 03:01:24 ....A 2248192 Virusshare.00043/Backdoor.Win32.Hupigon.vddh-fca43f6b2e2a24614dc61e7afcd4913eef0db22946dad0f1ff8896ea612d8b39 2013-03-10 21:18:24 ....A 599040 Virusshare.00043/Backdoor.Win32.Hupigon.vdfx-c6eaedb70e2f1eea27c0c93ad74e9353e79ab824778de885c0e62957a71ec3b8 2013-03-09 23:24:38 ....A 443739 Virusshare.00043/Backdoor.Win32.Hupigon.vdnm-a79260d0de8e36fce4b324143c7b466806165c37635365055fc47014fc927b28 2013-03-10 23:54:30 ....A 338296 Virusshare.00043/Backdoor.Win32.Hupigon.vdxo-04cde6751adf6309c1f0051bd854b19732d0e12aaeea37e1be743e3e4c8941f2 2013-03-10 18:03:32 ....A 794116 Virusshare.00043/Backdoor.Win32.Hupigon.vfid-c41a8a12dcc917f7b12292345296d237b3a180e922799b14e709e0b89dcf3cea 2013-03-10 23:05:24 ....A 373308 Virusshare.00043/Backdoor.Win32.Hupigon.vgrj-fc023348d5b74330c8d7d5fef2a281a91e8aec47fda1f4df959e979c1c658e87 2013-03-10 09:26:22 ....A 265732 Virusshare.00043/Backdoor.Win32.Hupigon.vgsm-7f3299faf3d525bb9487e89a7e5138c66635cddfd3dbc509788ecbb9736e0b9f 2013-03-10 20:05:50 ....A 251140 Virusshare.00043/Backdoor.Win32.Hupigon.vhwa-f9a52c27fd13d353f59490a09fc056f12c3b2d647929e55a92739771304774ae 2013-03-10 01:06:12 ....A 412364 Virusshare.00043/Backdoor.Win32.Hupigon.vjcv-df02da1d0f5ada7c1a448e47e83c1fb000f499215dd6b271cb3269d2dea9076d 2013-03-10 00:47:54 ....A 381952 Virusshare.00043/Backdoor.Win32.Hupigon.vkrs-e3756d9554cf16401d83abdfce9bdc195e0950b342b8cb13a2250ab539ef0b7c 2013-03-09 23:46:38 ....A 664064 Virusshare.00043/Backdoor.Win32.Hupigon.vktr-e9c2994c3037c8f63cf985c9b0ae1eeccac2f0c9975534de5576aaa8e6592417 2013-03-11 00:29:00 ....A 459877 Virusshare.00043/Backdoor.Win32.Hupigon.vkya-59b6bbb73377c48c42d961f66c0db33e332ea0fad2ae075d51c97f4f2f312182 2013-03-10 20:33:04 ....A 305688 Virusshare.00043/Backdoor.Win32.Hupigon.vmhk-ac44d90f174d1ae01dd4a5bb48f9c24adf9036c9edd03a9263a93b3aa1d751cc 2013-03-10 20:31:30 ....A 346183 Virusshare.00043/Backdoor.Win32.Hupigon.vmke-5b6fb49cbdc28a8055055ce7b8f5187eb8e4b0ec69549eec341d089d9aef3729 2013-03-10 01:36:56 ....A 854016 Virusshare.00043/Backdoor.Win32.Hupigon.vt-af96cfc0d916c7e265b82b1e664c74ccaa617de9fa9b9f970eee125b291ac041 2013-03-10 03:12:18 ....A 854016 Virusshare.00043/Backdoor.Win32.Hupigon.vt-eed04ae4f8731774de54c2fe2db3a04b57181d317906158f4494af9277d41b22 2013-03-09 23:34:48 ....A 705536 Virusshare.00043/Backdoor.Win32.Hupigon.vux-aad0383d1dd9bb4a81facd54abc500afe08d4a3e83ee42e0f3ff9f8675d47aa1 2013-03-10 03:08:18 ....A 282940 Virusshare.00043/Backdoor.Win32.Hupigon.wbe-d76e46bbe475175bdb4d30fb1277e5f811605d60515b47624aa70b851ab36700 2013-03-10 06:57:08 ....A 759808 Virusshare.00043/Backdoor.Win32.Hupigon.xke-d990c203694be5d9f9353286ffec9c1ade40a53f1e85efcf5a37495d97755589 2013-03-09 23:50:18 ....A 780800 Virusshare.00043/Backdoor.Win32.Hupigon.xw-c9d5bb2ac551803e6e3f45c8282e5e2df7ec55273aa9bdb531c16e0dbeeb1324 2013-03-10 18:45:42 ....A 341504 Virusshare.00043/Backdoor.Win32.Hupigon.ymm-85bbf20edfac65e9e547b49b5d92cc619554316e18a741210fd849bceaa6e34d 2013-03-10 00:06:14 ....A 349968 Virusshare.00043/Backdoor.Win32.Hupigon.znw-f741b8e108367e2d120b2e74e58be41a334118beb19146fff47a3e7c7a27b1a1 2013-03-10 06:32:36 ....A 394240 Virusshare.00043/Backdoor.Win32.Hupigon.znx-f895e5acc90a572ac84ede0780e0edaea145ba29e128af5463ff7e67ba1f0765 2013-03-10 01:47:30 ....A 909824 Virusshare.00043/Backdoor.Win32.Hupigon2.eg-d31364919134620a8dc20d522164c550bf2f6a3770fbfba688ba08f1396177d0 2013-03-09 23:43:50 ....A 99328 Virusshare.00043/Backdoor.Win32.Hupigon2.fc-59f2bc430dcf35f3a5750d0f862d753f9dcd2b03a10c664383d50cbebad5e65d 2013-03-10 07:57:42 ....A 21437 Virusshare.00043/Backdoor.Win32.IMailer-ac234f585ad03b94b057dc338527a1231ff9a0746a07e3da33c44690744f7c38 2013-03-10 00:03:04 ....A 110592 Virusshare.00043/Backdoor.Win32.IRCBot.aap-ee1f5f3c4fba4e26975fecceed5fbf2a45878469426f5a1fe0e6654c7bd146b1 2013-03-10 08:18:16 ....A 38912 Virusshare.00043/Backdoor.Win32.IRCBot.aaq-da1b1deefeb6d4aa34cbda93bbd6ff570b04fc7122d06a0bb808a83d085aed15 2013-03-10 00:24:46 ....A 45056 Virusshare.00043/Backdoor.Win32.IRCBot.ade-e964660a7329c6575e0d878bc64785e3fa1d97fd57054b5d9a62b9a474d11377 2013-03-09 23:56:06 ....A 86016 Virusshare.00043/Backdoor.Win32.IRCBot.aesj-f559d8792d0bcb49b8f26df2be43629469dae6a6e56332956fb1ce4c38d1d732 2013-03-10 21:12:36 ....A 227840 Virusshare.00043/Backdoor.Win32.IRCBot.afhb-ab25a5535f19a204d7b0a0872c404e465c276a0837b67bcfc5defaef5ea7cb9b 2013-03-10 03:00:36 ....A 155648 Virusshare.00043/Backdoor.Win32.IRCBot.afqq-d631de4191de62465340233697d8da279abd2d006870859f9974ad66310dca5b 2013-03-10 08:10:40 ....A 92160 Virusshare.00043/Backdoor.Win32.IRCBot.afvc-aae3d79eb84495eff6800c211d6bab120a9998ebb17a1413cd775a1e055ef015 2013-03-11 00:05:00 ....A 36864 Virusshare.00043/Backdoor.Win32.IRCBot.afvc-cb5b3b433cc0d82f3015b800aed095ee230ba49105d4361abe009fc5a46e196f 2013-03-10 22:01:20 ....A 495493 Virusshare.00043/Backdoor.Win32.IRCBot.afxi-e7b30a3001774dbc20c24400edaa029f1380d2dcd838087246ddd37d33b4986b 2013-03-10 10:11:10 ....A 109568 Virusshare.00043/Backdoor.Win32.IRCBot.agbi-163eb4a2d6d91cfb40c9b7f158fb78ccfb96b76e9cc35054f08cab211f1048f0 2013-03-10 20:28:18 ....A 100864 Virusshare.00043/Backdoor.Win32.IRCBot.agjj-04be2172674bd29c0cd30d002fa1177fe532813d992a8aa05606420340acebe3 2013-03-10 00:39:20 ....A 259072 Virusshare.00043/Backdoor.Win32.IRCBot.aiv-c9e8e96852093ee5f878a0d80690a0df796e73c0e787c4b72ad775ccb70cccc9 2013-03-10 00:00:30 ....A 34816 Virusshare.00043/Backdoor.Win32.IRCBot.aiw-afeb8af0bff62978eab4fb019db714e113da61ce0db20c278a0f534634b53d7a 2013-03-10 08:24:16 ....A 28672 Virusshare.00043/Backdoor.Win32.IRCBot.ape-c11587a3636b352cc9cc7c6543d7112c7825e353146dc7e87f9a18874b6dbf0d 2013-03-10 01:11:12 ....A 46592 Virusshare.00043/Backdoor.Win32.IRCBot.asx-e871531f16a0e2406b4a944b0fcc4724de21123a204528af2f78054a86ddd6ec 2013-03-10 00:42:30 ....A 173056 Virusshare.00043/Backdoor.Win32.IRCBot.axs-f5ece536b4d518c5cfbfd1aa4075f9416f6a55c3bc05da981129bc8ab2f8323f 2013-03-10 01:36:08 ....A 37888 Virusshare.00043/Backdoor.Win32.IRCBot.bl-fc280ade57e055bd6a674ea26926084e92cde71f7db7fdc2de659591426f60e3 2013-03-10 07:48:44 ....A 42283 Virusshare.00043/Backdoor.Win32.IRCBot.cqb-f62c7081bcee3b873c1e846bd45ea72cdf7a2d6397cd4aa13008b727460d9e6e 2013-03-10 07:42:46 ....A 113152 Virusshare.00043/Backdoor.Win32.IRCBot.dok-dcbbb57b676a9622dbf67ea5a028a2b96bfb2b1895a271a8f6980e05ec4ef6df 2013-03-10 07:23:40 ....A 70656 Virusshare.00043/Backdoor.Win32.IRCBot.eyh-e67c39bd231ef16ed4e8a494576f21770fa73bb4902b5eaff13419d879319ee2 2013-03-10 01:11:34 ....A 116417 Virusshare.00043/Backdoor.Win32.IRCBot.fo-f3494954cbe3cf882686566cf746b8527007db28cb59f697889100a7ff2e1500 2013-03-10 18:55:26 ....A 110163 Virusshare.00043/Backdoor.Win32.IRCBot.gen-76775a9778af111a5f5ec857a83cc75e4cfaf282afe239cf5a48c7448a5f559e 2013-03-10 08:19:40 ....A 76926 Virusshare.00043/Backdoor.Win32.IRCBot.gen-a75d9daab9e794ffb9329ceab8ce1e009a5cb23e061499707a5e6234fe40d5ee 2013-03-09 23:39:02 ....A 108544 Virusshare.00043/Backdoor.Win32.IRCBot.gen-a8678a144cf69a926787f618f9e9d23790e3f01f535901e128456f47f0084ae6 2013-03-09 23:30:32 ....A 61984 Virusshare.00043/Backdoor.Win32.IRCBot.gen-a91343832922bc6e27b576bb4d02436a757ea2662c4439eff30f07b41fe3e9ac 2013-03-10 00:09:08 ....A 51200 Virusshare.00043/Backdoor.Win32.IRCBot.gen-a949b236fa70e7c6bc55cbd264364a3640ae9b14ad80d18360d4870c3241a41d 2013-03-09 23:54:20 ....A 96259 Virusshare.00043/Backdoor.Win32.IRCBot.gen-ab302e4d712acc80cc51da3bd10f72a900dbc824496a41c0aeb881c1809f1416 2013-03-10 06:47:20 ....A 294774 Virusshare.00043/Backdoor.Win32.IRCBot.gen-abdeac3bae680a59c452c8b1879d1005c50478d3a56acbe1f2a4ea8559644934 2013-03-10 07:12:04 ....A 88576 Virusshare.00043/Backdoor.Win32.IRCBot.gen-ac1bbd8450305b485c6020d85789a76ab3dcf2bf4612994d80d046d15afae589 2013-03-10 01:42:18 ....A 71680 Virusshare.00043/Backdoor.Win32.IRCBot.gen-ad2f40af08ff585675b5a3677cafdbece76617f61210b38ba6c62e95fb3f32fe 2013-03-10 07:25:48 ....A 411253 Virusshare.00043/Backdoor.Win32.IRCBot.gen-aec904a1e949519e4b39ad42025ce2727b21f98b57b50a792a6e216872b0db8f 2013-03-10 08:01:32 ....A 83968 Virusshare.00043/Backdoor.Win32.IRCBot.gen-af7e5a9d8cc3c1f9ebcc8666c8c3c2343d57149245352cce054e3a9ee8da1c1d 2013-03-10 20:06:50 ....A 93696 Virusshare.00043/Backdoor.Win32.IRCBot.gen-bfcf12e61ad05fd35051effe4e275f1bfdbcac4ae714253d4b15b4a3f9e8b8cb 2013-03-10 01:52:24 ....A 30051 Virusshare.00043/Backdoor.Win32.IRCBot.gen-c06f10d378484d48870162ae959264129541e2f30e6bf3c47ffc777bd1ea19f5 2013-03-10 08:07:42 ....A 57888 Virusshare.00043/Backdoor.Win32.IRCBot.gen-d273c6e3223fbf28fa1f171a3f07fa09e48313ecca2c85b1f1aaa22d711f4fb7 2013-03-10 08:21:50 ....A 417285 Virusshare.00043/Backdoor.Win32.IRCBot.gen-d3162fa912851c59d23850808a247c420ef606b225673021d98ad1c1ff3213d0 2013-03-10 07:15:10 ....A 386560 Virusshare.00043/Backdoor.Win32.IRCBot.gen-d91c62eaf506bbbe4cc344b9e092d965cf055e1d60c5c5ed78cd29f68419f165 2013-03-10 01:27:16 ....A 177664 Virusshare.00043/Backdoor.Win32.IRCBot.gen-dd8fe44d5d75995e3a50f177ff8fd0dd6743cbddf6fbce6852ebc81ce5c4105f 2013-03-09 23:48:02 ....A 35872 Virusshare.00043/Backdoor.Win32.IRCBot.gen-deedc6b7117ebef26288779925d0fb96e584fc4a617aa681a46a7b11a1b819bd 2013-03-10 01:19:42 ....A 54272 Virusshare.00043/Backdoor.Win32.IRCBot.gen-def589a8b9890af2f44a56f5ebe69e6bdd08322afcf3149b7be3d95d1980e9ef 2013-03-10 08:14:20 ....A 60416 Virusshare.00043/Backdoor.Win32.IRCBot.gen-e34760a99da43a89af0835c3ff28aba93533a1dcd98c8cdc85155663f54c953b 2013-03-10 06:56:10 ....A 196694 Virusshare.00043/Backdoor.Win32.IRCBot.gen-e3506960d24734874bb64977dc21c160a34b930bd7d653f6184b4c587f7ee394 2013-03-09 23:59:50 ....A 33689 Virusshare.00043/Backdoor.Win32.IRCBot.gen-e3f06cb19fc0c80f560cb73cba5a904fe979970da0f5547d22992462a0f6c00d 2013-03-10 00:41:48 ....A 16416 Virusshare.00043/Backdoor.Win32.IRCBot.gen-e4f2a9baef78707f37aafa5470d57e6f45e4cb8b65a2573aafde33d4b62ae95f 2013-03-10 00:05:30 ....A 492032 Virusshare.00043/Backdoor.Win32.IRCBot.gen-e8f1dbc11f6effde1cefdc1054abfea6d19b224bbbaa97c3d5ccdb024e06b6ec 2013-03-09 23:34:04 ....A 172977 Virusshare.00043/Backdoor.Win32.IRCBot.gen-ee1d755c58b71db4d4b467758aa0c403834714b3915e9df24ce65473f74e0f9a 2013-03-10 08:06:16 ....A 48361 Virusshare.00043/Backdoor.Win32.IRCBot.gen-f59218ad2e413d23cb91c90df97ed51ae5c7916ea1fa24a6a90c3bc634d282c6 2013-03-09 23:20:56 ....A 15007 Virusshare.00043/Backdoor.Win32.IRCBot.gen-f907cc1617a084c83a15265b0174a9f631672fc03c9525caf9678f11cefe2cb4 2013-03-10 00:36:52 ....A 54272 Virusshare.00043/Backdoor.Win32.IRCBot.gen-f97b1156729ec032020671b62df3e40cc0b46af956ba19dca33267cf4d92fea0 2013-03-09 23:48:40 ....A 18202 Virusshare.00043/Backdoor.Win32.IRCBot.if-f91cf974a4c3aed3d3f307ba964d4cd133a2dd31838e30e50313c1cbeaf4608a 2013-03-10 00:39:00 ....A 61440 Virusshare.00043/Backdoor.Win32.IRCBot.jt-d9728d93145772a33ce34670562811f93f06e510a695e0520a726ec59b14e9a8 2013-03-11 00:50:34 ....A 676221 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-863a460947db08b6bd649fbaa043f5434c7a2f5feb340a3537cf1713c945123d 2013-03-09 23:56:40 ....A 62845 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-ab8fe88190c2d8e14bc3e33367489444ac8788ecd2249ab7ed8321cb91ea2f6a 2013-03-10 10:24:52 ....A 254465 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-ad68fa7b16f183892e8e3926b70c083f7576a19370cb3cba76b16075ca224578 2013-03-10 01:51:52 ....A 60829 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-adcfdf2244f4d014b4f1c964b58f70f9d521ab0552eebac2afa279813e942899 2013-03-10 01:47:40 ....A 60797 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-c09da8235cccdf289b9a28df3fed56f86fad43cc7a968668a28ac8c54790c6ed 2013-03-09 23:37:44 ....A 86087 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-c1184a9bb67b1a806c2ea4956b65eafc8fa3dbf746929d9f4f7e475279dd95c2 2013-03-10 00:34:42 ....A 60797 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-d334b33fd3ce17ce13d0c94f0496bb6d4160bdf3f8ea140afd9618d402139aad 2013-03-10 00:11:42 ....A 85855 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-d7139221dbf1ced069660fe707235766a3028121c9b34f7409d3ed917433b404 2013-03-10 01:41:04 ....A 61492 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-e05e9bcad21b1cac5739466f6852797a2c625ee8a40cdd1ed0f7244aef18254e 2013-03-10 06:54:34 ....A 61492 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-ede34bdc89eaa2ed56e6e93e73e37ed03aa92353493d86cffff9508b05c2d7f8 2013-03-09 23:11:16 ....A 80384 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-f4dec69fed6191c813cbb30e1f8a6ec3baf22264482c2aab4001b0ecd1ca52d5 2013-03-10 01:44:54 ....A 82423 Virusshare.00043/Backdoor.Win32.IRCBot.jvw-f9bdfe6522674da20cf005548c8f940c68eed19df62f30612e0cb4352e56ff6b 2013-03-10 08:05:00 ....A 124932 Virusshare.00043/Backdoor.Win32.IRCBot.kbc-d2b283eaf22db2c0c7e66e7b74fbe130618fda355b4990cca3ba439aebaaf1d9 2013-03-09 23:34:04 ....A 4604 Virusshare.00043/Backdoor.Win32.IRCBot.ni-fcd2f4e42749ba1baf0511cd5e8adf38cb44f5f68c3dddd10d9e9bafc3b34262 2013-03-10 01:48:44 ....A 110080 Virusshare.00043/Backdoor.Win32.IRCBot.ns-affc839bbb9489657f0d6482135d23e5d3af47976e5794303f74bb7ca130bc27 2013-03-10 08:22:26 ....A 52128 Virusshare.00043/Backdoor.Win32.IRCBot.nw-c4ba90425027c38442006399f74849ef4c736ef26a8ed9d95352db2abce1b29a 2013-03-10 23:05:30 ....A 266240 Virusshare.00043/Backdoor.Win32.IRCBot.ona-5ce414c0fc98e9d6a2e87149138d0a08dab830f5ff542a5376aaead53e376d3f 2013-03-10 00:02:36 ....A 16896 Virusshare.00043/Backdoor.Win32.IRCBot.ovd-aeab4cb4bbfac0c98c5e0c2ee0cfb75929aaee6b512e3fe18756c02740ecfd53 2013-03-10 00:04:36 ....A 36864 Virusshare.00043/Backdoor.Win32.IRCBot.qku-ee85bbf909734987f5c444ad86fed278921220a82f7f75616523365db6d403ae 2013-03-10 08:28:10 ....A 172032 Virusshare.00043/Backdoor.Win32.IRCBot.qmo-aedbe51105b5d58fdb52a1f3e81cda123cf7a3a8288c7b6db3bd5972a56083d2 2013-03-10 03:06:14 ....A 61952 Virusshare.00043/Backdoor.Win32.IRCBot.qu-bc9c192de394b82d38dc5837b85929a4e3d5b33bcde00b0296d040e15104f77a 2013-03-10 08:23:26 ....A 62976 Virusshare.00043/Backdoor.Win32.IRCBot.qu-dab6501cfe10175cb56da7fd0a657182dfe2aa0a3f3524023ebef1bd36657a8d 2013-03-10 00:06:52 ....A 62464 Virusshare.00043/Backdoor.Win32.IRCBot.qu-dad4f82b2da9bb1a1fa9614d104abe6fb0e7c066174731fe10e7aa138558ed33 2013-03-10 07:17:52 ....A 62976 Virusshare.00043/Backdoor.Win32.IRCBot.qu-ede21315e8fa40c0e74c02c3fc90c8c18fbd8a935f1527f674542771905b799a 2013-03-10 03:13:14 ....A 62464 Virusshare.00043/Backdoor.Win32.IRCBot.qu-fc1fc1c5ba3e8889fc627a17fb45402162a0c679791e00db4ee93fdbbdca808b 2013-03-10 00:35:50 ....A 163840 Virusshare.00043/Backdoor.Win32.IRCBot.qy-dd3b1b18446d3316011932be5325d79f8c7c4721e39ced5d066a4dee43a5abde 2013-03-10 18:01:26 ....A 712843 Virusshare.00043/Backdoor.Win32.IRCBot.sgb-ea835b56458bdfadac5500da7930c8e861b15f67efc969c2ef68a05b8833930f 2013-03-10 17:54:54 ....A 104963 Virusshare.00043/Backdoor.Win32.IRCBot.sjv-c7cbe198948648eb17a759aac78c2922988c62adcb047abdd9f5392f1e4ea14b 2013-03-09 23:49:34 ....A 3614 Virusshare.00043/Backdoor.Win32.IRCBot.su-f5833df8d5dbe49b4998f6dd304d80599dd5dfa951cd4c9d1a6b7e8cae8387fa 2013-03-10 19:25:18 ....A 30312 Virusshare.00043/Backdoor.Win32.IRCBot.szu-d1e2821911668f615e2df7aec4302946cd9265d92b203d21b73882f49ccb892c 2013-03-10 22:11:10 ....A 86369 Virusshare.00043/Backdoor.Win32.IRCBot.tfs-3bcc9618f3929f17258598db2c24971d67620f38cc6845f197de863368c937e0 2013-03-10 18:39:54 ....A 58378 Virusshare.00043/Backdoor.Win32.IRCBot.tfs-ab2100736a255cfe3185dc699262ce3b1cd4e51cf0ff5715df4fb9a0346c2cb4 2013-03-10 19:20:04 ....A 58991 Virusshare.00043/Backdoor.Win32.IRCBot.tfs-c6042f86bbb6a832ce149cc0f9ca334275b636739be2e3a63f95b35575b8643e 2013-03-10 23:00:32 ....A 592384 Virusshare.00043/Backdoor.Win32.IRCBot.ucu-c30fc4a4e3ae4fe26c4654c391802d715e4c86768d21ef85dae308d81b38db34 2013-03-10 20:02:14 ....A 156160 Virusshare.00043/Backdoor.Win32.IRCBot.uyp-4fe7d4ff3dfee782a78d30e9eb4c8ab12d59523940e5287e6c6935338e0eec42 2013-03-09 23:49:08 ....A 28672 Virusshare.00043/Backdoor.Win32.IRCBot.wt-e059b49ba07cfd93709801618531a096b014aabf1130bfc233e24571b69f8f5a 2013-03-10 07:50:38 ....A 2401792 Virusshare.00043/Backdoor.Win32.IRCNite.bjy-d2959e7e6862c1916e024816e077caac548498f4e422999af7c9c6fc930bff2d 2013-03-10 19:39:04 ....A 87040 Virusshare.00043/Backdoor.Win32.IRCNite.clz-b1afa2be8c83d75ffd9c28501e5ea2493b15e50977ad9c1715e2298908bae0da 2013-03-10 00:05:26 ....A 32768 Virusshare.00043/Backdoor.Win32.IRCNite.dm-e65e6d0c1379221bee86b0d20a0d8a8f98271cec04521ca3e180419f1d08d3b7 2013-03-10 19:26:08 ....A 218680 Virusshare.00043/Backdoor.Win32.ImgDrop.yy-0774fb824f1e680119162ee41deaea16a4f4b536cd3285743e92b6156bef408b 2013-03-10 20:24:36 ....A 123904 Virusshare.00043/Backdoor.Win32.Infexor.g-cf233790d0a1ca4b45d07bc2e376c774b333172894539e7fa0d948258f3c46a6 2013-03-10 21:09:50 ....A 909312 Virusshare.00043/Backdoor.Win32.Infexor.pk-5f2aadccce0b402d0e62c790f5f80f14f8a6a4c75547d06ca597fb988b63bdee 2013-03-10 07:35:50 ....A 95343 Virusshare.00043/Backdoor.Win32.Inject.aez-d7ee13ee79b7712593817a76121da58dd60fdca3a58a6a47443bbf6efa94c99b 2013-03-10 00:24:36 ....A 143872 Virusshare.00043/Backdoor.Win32.Inject.aw-aac3e98973ca8a0b4cd5da28dd2c2dcf27395c7d697ae36b58c84a84b1861250 2013-03-10 00:34:32 ....A 289280 Virusshare.00043/Backdoor.Win32.Inject.aw-c08c119b3767e3d840ed285ec7ab841b700a0434e44a23469c0f90357aef1a6f 2013-03-10 08:16:36 ....A 551424 Virusshare.00043/Backdoor.Win32.Inject.aw-eec9737b7a1e1958d1b60f07edb4a2abd25dba19f551d6aa4360a47a3b27e39f 2013-03-09 23:45:48 ....A 106467 Virusshare.00043/Backdoor.Win32.Inject.bke-e2f797d2abfce2c1b1b7196867438d639e0187a6098d85eae5678f8893795ac7 2013-03-10 03:13:56 ....A 55808 Virusshare.00043/Backdoor.Win32.Inject.ctt-af903dca60426bf671561debd5351d66e06a2529fbc1a9a4a0f4b2773ef264f5 2013-03-10 07:51:44 ....A 69662 Virusshare.00043/Backdoor.Win32.Inject.ctt-d7e281b09a8199bdb6b3b4668098315ef301a64e3bcd8b10483dadef6754d1b8 2013-03-10 01:33:58 ....A 55808 Virusshare.00043/Backdoor.Win32.Inject.ctt-dc72cf09f8ebec4b40c327b17754c87e497d968094ffb96d631db39fde9ec525 2013-03-10 18:46:40 ....A 262144 Virusshare.00043/Backdoor.Win32.Inject.jew-131d48c270a768a3e101ef8c8c2c27e88f04ccf34a9e0699498cbfb9873a5f1f 2013-03-10 20:25:02 ....A 262144 Virusshare.00043/Backdoor.Win32.Inject.jew-26e76611dc160b22b9134bc44c5ba8b229915b0a2cafe3da3b4c0e7c33d32ebe 2013-03-10 09:11:40 ....A 262144 Virusshare.00043/Backdoor.Win32.Inject.jew-57366691a4e94bd174803cc8f18173d31382334bd361945ac5a604ead0b75195 2013-03-10 23:34:14 ....A 192575 Virusshare.00043/Backdoor.Win32.Inject.jew-83b7f1f86dd40561e203ebffe1aad776edf1ea4522ea2f6f96daf4413aba2ad2 2013-03-10 21:04:54 ....A 262144 Virusshare.00043/Backdoor.Win32.Inject.jew-c02766293144f6e021df7a8d02dadc7b1c17c62ba29b3875469605677568511d 2013-03-10 22:21:54 ....A 262144 Virusshare.00043/Backdoor.Win32.Inject.jew-ffe1b0ae66a1adad3085119596a9c32231ca3074ca5186753a70d8afc422a6d0 2013-03-10 09:15:38 ....A 91648 Virusshare.00043/Backdoor.Win32.Inject.qvx-31b9c5c93d3ff4f273b297c137ad3473169d14ad50e9e0487bf0db85bd612585 2013-03-10 17:53:00 ....A 219136 Virusshare.00043/Backdoor.Win32.Inject.sxu-85a26fe225e3cb78a67a0d5f792cc1e5457dfc7c5b6f8449032ff6ca33b5c9b9 2013-03-10 10:19:18 ....A 231936 Virusshare.00043/Backdoor.Win32.Inject.vgx-fb7616d91fe9bb08e4677540e6918623e0c588c60ac08c7dfc621ba1a448243e 2013-03-10 19:58:34 ....A 30720 Virusshare.00043/Backdoor.Win32.Inject.wps-c3897591434c7c442bcfcb6be1aabf3db7af08809f93136eee16aee9c56fe7ef 2013-03-10 21:20:40 ....A 230668 Virusshare.00043/Backdoor.Win32.Inject.yid-781619fe4760ea7ee17ca235666b7ac12931ef238626f27d0bd568028bad80f5 2013-03-10 09:35:44 ....A 205047 Virusshare.00043/Backdoor.Win32.Inject.yiu-a60c47808d1536aab5c1439caa0979e2c96ed51ed6beeb87349d4bd2ea098bdd 2013-03-10 18:12:38 ....A 155648 Virusshare.00043/Backdoor.Win32.Inject.yiu-c4322c3e29712e3377369052726dc06a7ab9cc21d8bfa3ecf9b78ee9d66336a2 2013-03-10 17:57:00 ....A 155648 Virusshare.00043/Backdoor.Win32.Inject.yiw-826c50dacd9f7f415a7ceddd8e50e7ef5a7ab73106d41491b0ce79beb36b0b0a 2013-03-11 00:04:06 ....A 211179 Virusshare.00043/Backdoor.Win32.Inject.yus-32accb7d00e9986340dfdba2b92b5cc9420ab7e1f361fbf52ab0e08785cc0867 2013-03-10 18:38:56 ....A 174597 Virusshare.00043/Backdoor.Win32.Inject.yus-3af5e33b245fbd57ff85b4fa18de929aa0c4db2f878803af1c0575ad154161fb 2013-03-10 22:31:12 ....A 211147 Virusshare.00043/Backdoor.Win32.Inject.yuy-029ee53fc7559e39d9a0fa912a9ca5545abd1d7d13e71a7b19205ccba5c8dbff 2013-03-10 23:06:40 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-008ed7ebfd5f1227033b8bb7ac5fe3d0363420cdb99f71b0fd60803936e71fa2 2013-03-10 21:20:32 ....A 214275 Virusshare.00043/Backdoor.Win32.Inject.yuz-029785779342135f75bf12281209a1a077ec9f2bee5e874e190a069f4af466cc 2013-03-10 20:18:50 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-0539ad1cf52f6c671f5860dfb6da064d06c574785eb55e3380a2f0238d2bcba1 2013-03-10 18:17:12 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-07b78bb6f376daf35668577c64e37216a313ad52f49cabf2ac03b7ddfa284e36 2013-03-10 22:38:18 ....A 210686 Virusshare.00043/Backdoor.Win32.Inject.yuz-0fda63a82a3d007c52a9e7eaf2d1afa1b2a0a881e29da0076ef50e80898e167b 2013-03-10 23:31:34 ....A 210695 Virusshare.00043/Backdoor.Win32.Inject.yuz-307dc0c41239da3c9d3ed4870f6c1a670816d72af85d3e2a23fd44d6d0d2122c 2013-03-10 19:11:34 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-3825946d004033bba32ec44b921c2d13373fa7602f6060ed9105808ff06ac90b 2013-03-10 18:15:42 ....A 201963 Virusshare.00043/Backdoor.Win32.Inject.yuz-553f0eacf21fd71fd74e4ba924128e6acc4d7c44d50632de4077a21bbbf82e6f 2013-03-10 18:05:08 ....A 210685 Virusshare.00043/Backdoor.Win32.Inject.yuz-5c2e6b0f5f1a4c797137b5853d30f3661993c8941f2a3c1b93e64c998feeefec 2013-03-10 21:03:40 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-5d2497f033feaed118349700bcfc4befa13c6e433e1a0df7ba1f5629eb0d405a 2013-03-10 22:23:38 ....A 210682 Virusshare.00043/Backdoor.Win32.Inject.yuz-5ebfcfb2967ac30f25b15ef9e9b11264cf6324716b96cf227e54bcdf57e4011f 2013-03-10 18:46:44 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-627f82a20d6c01187ec4c1f48ec09de58e94c49c59ebefcfb494f5d1fd87229a 2013-03-10 09:50:14 ....A 210687 Virusshare.00043/Backdoor.Win32.Inject.yuz-76fb7f04799f1e8f1c98cb106098fdd6897b7a63758189eee005488935d93074 2013-03-10 08:57:12 ....A 210685 Virusshare.00043/Backdoor.Win32.Inject.yuz-77dcc077aa2ead85654d0998ad43e0a8e2cb0bba94a004852c96674d6a9a5971 2013-03-10 09:05:36 ....A 210671 Virusshare.00043/Backdoor.Win32.Inject.yuz-7c2a701e769cd1952c71d9503a287baa99f09fa095ac06d45125b6a78881c52f 2013-03-11 00:47:32 ....A 226213 Virusshare.00043/Backdoor.Win32.Inject.yuz-7d43dc1175191b1d4cdcdad961e50433fb9333339ffa647a98a9af1e7557071a 2013-03-10 18:18:18 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-9c02466cbe9990e9c8b8fde32a0e0a47743a1d4e2656c6e2c6984ff18bfd8f8b 2013-03-10 08:57:14 ....A 210686 Virusshare.00043/Backdoor.Win32.Inject.yuz-a1fdaf5c58bb484b2140ae40eaa2a8f8f607d1a94205b26e6576ce5e2f519724 2013-03-10 17:59:42 ....A 210671 Virusshare.00043/Backdoor.Win32.Inject.yuz-a34683b81f2efcbcf8b9b3ba7d7ded8122ce61cac0f62fdee32e8f1e9b043f23 2013-03-10 21:03:06 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-a511f8b1ff42681c5dee5eae6d699501e3893307915a93b5e1138fa961e7dc85 2013-03-10 19:49:02 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-a82fc797579483036ae9eb1059399b1fb8d82e77773552d212881716e826581a 2013-03-10 21:04:34 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-ab4d8f2f598f35140190d8918cdd67684628970880e6a32c5ad83bef030d3567 2013-03-10 07:38:20 ....A 210679 Virusshare.00043/Backdoor.Win32.Inject.yuz-ac4af1c1c8ba3a1740333736dba37f8f749ea9d4a9bcc1993d6678c4415d5f14 2013-03-10 18:35:40 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-ad0b8155dd296a88409b55b121b858d253f94082e906f5a147cc7b12ff4c5614 2013-03-10 09:54:26 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-c16e3a098a46346eed10886267393d5e87e8c803b5f4a171e84a6c8ce898a554 2013-03-10 09:32:04 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-c714263d77d5b3b225194af8924279408b2a95c7b752053b7929b20041346850 2013-03-10 20:36:02 ....A 210685 Virusshare.00043/Backdoor.Win32.Inject.yuz-cd76633ead58bea64c41e53d662b749fec241cd3a5cb787407e83cb9f9dc82e6 2013-03-10 18:00:14 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-cef94eda1b3ba33eaf471c987e95ebf64437db101db05be2b658476b8caa710c 2013-03-10 19:10:14 ....A 210663 Virusshare.00043/Backdoor.Win32.Inject.yuz-d0855373fffb5cf8775d5644d1c727b80d8437defa25dd94a124d8023c7a2bd2 2013-03-11 00:16:08 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-d11308e980844680564428fce90d4a4baa01972c4cea0ed20fbb73d50a8482a8 2013-03-10 10:40:12 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-da2cff801fe94f22d215924401df9b2ba719aefbb4dc687e909131f38b2bdba5 2013-03-10 09:37:20 ....A 86016 Virusshare.00043/Backdoor.Win32.Inject.yuz-e8ae0ef6e47a9fef8e939844d97643e0c41c550b52bcba608320b84aa435afc1 2013-03-10 09:39:22 ....A 210679 Virusshare.00043/Backdoor.Win32.Inject.yuz-e8bed6ed9c7c11728c65c72cffb4808eb347ce2fbb3342eb8d8a4f6df0a45762 2013-03-10 09:35:08 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-eaf16729c986bbf974261e8cf33c2b3bd16e35f8df154d872eefd4e6d9d3fdaf 2013-03-10 20:36:40 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-eb940e8513b8b490e99ec541246b6e926409a9fb05edbe6bb0ccd88a68d33502 2013-03-10 18:59:10 ....A 157387 Virusshare.00043/Backdoor.Win32.Inject.yuz-ec43f21726cac9a4c71ca6a9af90087f907d4f28eb98c12065eeb37f9e1639ae 2013-03-11 00:32:06 ....A 210663 Virusshare.00043/Backdoor.Win32.Inject.yuz-f28dc2b8404d36d29cefa5bca607d31368eff611f2b19f3214c8942b52a545b8 2013-03-10 22:50:36 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-f4006c5db29f3c5fc72df34663b628f72db342c5baeff731289070d9719e9d23 2013-03-10 22:29:32 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-f54b1f135636a4e4c956f0db7ff69c4ba2c3f61578d04c5570ccac471f576c6d 2013-03-10 20:13:00 ....A 210667 Virusshare.00043/Backdoor.Win32.Inject.yuz-f79a547347a73b43e64f29440ba8bffdf00d8b9463de0282b54846f3c0168260 2013-03-10 19:37:52 ....A 34304 Virusshare.00043/Backdoor.Win32.Inject.yuz-f83e75c702205e88192621b9203e4b41b9aafbf46bb39b16cdc966de00a897d5 2013-03-10 21:06:08 ....A 210683 Virusshare.00043/Backdoor.Win32.Inject.yuz-f869db54d89c39e273838dc1f3e6688058ea8bec9a8cc01e51194c536db7da9e 2013-03-10 22:45:18 ....A 210739 Virusshare.00043/Backdoor.Win32.Inject.yuz-fbd006f8b44f2240e3838359f5f75e23a51aa8e83e248df349449e310076fff7 2013-03-10 23:32:30 ....A 91136 Virusshare.00043/Backdoor.Win32.Inject.yvj-2af519cefdd7725a91735c01f2520371f03f8ac1c822a74e3c5f862d5c049fd9 2013-03-10 07:36:54 ....A 235520 Virusshare.00043/Backdoor.Win32.Insane.a-e9054f458cd2ba9174e7f5252945c11c9638673ee45d6f7c8e0e31c6faf76ce2 2013-03-10 08:30:36 ....A 5120 Virusshare.00043/Backdoor.Win32.Insane.plugin-e8aa5eed931f959b2f52f556b275305d56f2a3a49003f22bf6e5ea43c367824b 2013-03-10 07:13:56 ....A 213504 Virusshare.00043/Backdoor.Win32.Iroffer.1219-a913863a37348642b965c53b5dae8b9f4bc3e21bbbe9adc82c25d6813022ff73 2013-03-10 07:07:50 ....A 245624 Virusshare.00043/Backdoor.Win32.Iroffer.b-ad8cfa8c141a2499794e84d03288cfe8dfedd23dcac135927109725d22d870dd 2013-03-10 06:38:46 ....A 95232 Virusshare.00043/Backdoor.Win32.Iroffer.b-fcc481a7c9b28d7a14195f3a2f5e40d7babb2eaecb3f660763f5428c7ee344d5 2013-03-10 18:50:18 ....A 268546 Virusshare.00043/Backdoor.Win32.Iroffer.gnh-79a2ddc1e57dbfa75f310775f489e45f781eda05cf81b63e05eb54b8c2d79fe2 2013-03-09 23:16:36 ....A 417266 Virusshare.00043/Backdoor.Win32.Iroffer.gov-c4dac495bd06b5022fe676c1a19eb90b9846159f22bbf54690b24a9e69bf4fd3 2013-03-10 07:00:30 ....A 389539 Virusshare.00043/Backdoor.Win32.Jokerdoor-e4f480fc11d5c74dca259e4a78a5a53af1b8e73950ee3d22f4f6130c4dc874d4 2013-03-10 22:43:44 ....A 29183 Virusshare.00043/Backdoor.Win32.Kbot.aor-d5536e9791f390095437c7baec488be79a0d21c3df2cb25443ca211a96fa9cdf 2013-03-10 18:38:36 ....A 45056 Virusshare.00043/Backdoor.Win32.Kbot.aty-611fd7b190a5935e43e98299d0944bcd71aaf87ec21e6204486cea7d8654ba54 2013-03-10 00:14:24 ....A 12876 Virusshare.00043/Backdoor.Win32.Kbot.au-e5982499536cd7dd27b2783877759525e3413881f5991f82f29fddf27360fe33 2013-03-10 00:48:54 ....A 68096 Virusshare.00043/Backdoor.Win32.Kbot.avn-df2ff5747f6c5a50a039ff40ed2aca9007fab95075a73a55c485b48f8cc17fa3 2013-03-10 19:56:00 ....A 33792 Virusshare.00043/Backdoor.Win32.Kbot.bdj-7c1c462ae883a0b10ba43103af1b3501af846256c6820a2a76f4d366400c98b0 2013-03-10 00:56:58 ....A 531843 Virusshare.00043/Backdoor.Win32.Kbot.oy-afa168f79e5f142cfa1d7a9cb2c4b50825ac8c7d74bf33fa5be6443fb0f40799 2013-03-10 18:19:32 ....A 22528 Virusshare.00043/Backdoor.Win32.Kbot.rl-f119ed38fbb0361ae4ef3f06a60543c1deddda36eca9b952e401c05229d11cb0 2013-03-10 19:09:52 ....A 365051 Virusshare.00043/Backdoor.Win32.Kbot.vid-2d6e16519888d7d7dbfba40da9d43d7b1260cdd0cfe9245d3d10cc2018cc64a2 2013-03-10 10:25:08 ....A 59392 Virusshare.00043/Backdoor.Win32.Kbot.vij-5d69a4699ace1297c9958ea38ec9971f70e0623db85010c44427ed15f8329219 2013-03-10 08:04:56 ....A 22016 Virusshare.00043/Backdoor.Win32.Kbot.vlw-f9fef30aabc4648f93e3a06833c3d31f9d2c89be69918b3fddc7f032e22c4e0d 2013-03-10 09:37:26 ....A 1153024 Virusshare.00043/Backdoor.Win32.KidRAT.pey-554ceac26f37bad151c8d322bc4f61acb11726dc85d662fb2223db021817f113 2013-03-09 23:39:34 ....A 147456 Virusshare.00043/Backdoor.Win32.Killwi.c-c51125027b4b371ca6699dde1c76556bef7c00fcb22f2b2304abd345ce5d721e 2013-03-10 07:52:02 ....A 138240 Virusshare.00043/Backdoor.Win32.Kirdek.a-f6a5cfd7147dd47d394cc6eaf147c7170a44b3c6c867cd0deebd6c3e0c39c968 2013-03-10 23:03:48 ....A 66560 Virusshare.00043/Backdoor.Win32.Knokk.vje-60e7f569a40cff7b0f352fac89e66e7b247216be7445eee00bd53f188a3ee6d4 2013-03-10 00:43:40 ....A 237568 Virusshare.00043/Backdoor.Win32.Konik.07b-dc1f48b972b3490723950922917095a2b64c8f1c209d565915b3630914515f6b 2013-03-10 06:32:10 ....A 139264 Virusshare.00043/Backdoor.Win32.Kosmo.geo-d2bbcb4d32ffd8f7840eeb3ecae4551a35d01b96acfe37c6353a47bb101bfd36 2013-03-10 08:35:20 ....A 180288 Virusshare.00043/Backdoor.Win32.Koutodoor.aihc-afd9b161056285fd95c875dc33eccf5839c7ca8ddd6e5e9b0e54f741de5fa852 2013-03-10 08:49:34 ....A 143424 Virusshare.00043/Backdoor.Win32.Koutodoor.aihc-e8243ae801db6d2cb53ceeeca559d9e0b890caf44536f621cd129a179c1bbbde 2013-03-10 06:29:04 ....A 143424 Virusshare.00043/Backdoor.Win32.Koutodoor.aihc-f46f044baab7ca1968b00f008ff2cdbd736de3b98754b9d69da8d1c6e643b912 2013-03-10 09:01:52 ....A 84992 Virusshare.00043/Backdoor.Win32.Koutodoor.ato-534ddb813ff4699953e9744ef0337574809b6311277283cffa2043ba821b29a2 2013-03-10 18:09:36 ....A 84480 Virusshare.00043/Backdoor.Win32.Koutodoor.bab-60de06f16b9af7c00cd9a0c4b4cf6361cb23301202f57682c609f29481bacc9f 2013-03-10 08:01:08 ....A 135232 Virusshare.00043/Backdoor.Win32.Koutodoor.bbv-d81509fb5962752600e8e0f4dbb08cbef82ba931dc4868516fd455631aac19e1 2013-03-10 21:03:06 ....A 84992 Virusshare.00043/Backdoor.Win32.Koutodoor.bei-9b6ee59b95f765ca89e4b414f389747a9c7c25ea67b5e3a7e5c335cdfcaacd36 2013-03-10 01:56:32 ....A 85504 Virusshare.00043/Backdoor.Win32.Koutodoor.bqf-aacd4bb2be521c1033024935372036922583f196e01ee07400472f97807b51ee 2013-03-09 23:28:00 ....A 84480 Virusshare.00043/Backdoor.Win32.Koutodoor.dgs-c9ab99daf09be27438b6630698d8c129e80e8e18473598e3ac0098c525fd71e4 2013-03-10 01:12:48 ....A 36864 Virusshare.00043/Backdoor.Win32.Koutodoor.eq-d20484bc7d407d2b413e38b3f03e1d829ff138563e879c067766e63365310a2a 2013-03-10 18:15:56 ....A 86528 Virusshare.00043/Backdoor.Win32.Koutodoor.hte-f49e585a9cd496355ab13b9f0acdcf8cd059b4f324d47a6009f1e31a9d41157f 2013-03-10 18:12:36 ....A 86016 Virusshare.00043/Backdoor.Win32.Koutodoor.kee-7f7a5a06d65a8638b1b758999e9abb0d3051a09dfab52c8ad1cad7a2f7687bd5 2013-03-10 18:28:54 ....A 87040 Virusshare.00043/Backdoor.Win32.Koutodoor.kut-f8df8c9e81248c25021d466b752f013dbe426570f7b7e812aad41f8d52d19064 2013-03-09 23:34:34 ....A 36864 Virusshare.00043/Backdoor.Win32.Koutodoor.pt-c542a51ba74226b8c3f8e6c1af64bbcc59f93e74dfda12c4432c6d8a2134917c 2013-03-10 00:03:36 ....A 22432 Virusshare.00043/Backdoor.Win32.Koutodoor.wen-db621fc691bf56551929530dea9b390067e8a442550c3f94176d4a75a90f3ff3 2013-03-10 08:18:52 ....A 36864 Virusshare.00043/Backdoor.Win32.Koutodoor.y-c94f056971fc6c99a6c7860df28ddfc7ed15a196e30e093973ec11a571dc5988 2013-03-10 20:45:02 ....A 135456 Virusshare.00043/Backdoor.Win32.Krafcot.via-03e60f6922a2da1bb22d2ddfb95de2028179f88e8ef33a445d7545e7a2b0e873 2013-03-10 19:11:36 ....A 135470 Virusshare.00043/Backdoor.Win32.Krafcot.via-cb2ab386a51117ea8fe8161f98064c70dec4fe791098d147633062c78dedce3d 2013-03-10 20:27:16 ....A 39936 Virusshare.00043/Backdoor.Win32.Kykyshka.acf-54d8be41f096bc21278d109c6ddf49b4c60288618f55b954c8a9bd94a72bfa6a 2013-03-10 18:07:54 ....A 48640 Virusshare.00043/Backdoor.Win32.Kykyshka.arg-c331ede10278ba2d65461ca7287e934fd7667996667b4526aa033ef4a58cff74 2013-03-09 23:52:56 ....A 50688 Virusshare.00043/Backdoor.Win32.Kykyshka.arg-e2f3378a059735ba7039981637d5a60a6120abfbbb4f2ada59719eae33f50606 2013-03-10 18:00:32 ....A 47104 Virusshare.00043/Backdoor.Win32.Kykyshka.arg-f3e1f65e890e4665ad5cd4f31d26381dde13d754b8b2bb7291c58640f55af2b6 2013-03-10 10:08:28 ....A 50688 Virusshare.00043/Backdoor.Win32.Kykyshka.arg-fa4241d963469b90bff513b6df8abf2d079d1e5b1aa68c6aecc5ea6a22e26f76 2013-03-10 00:55:12 ....A 6144 Virusshare.00043/Backdoor.Win32.Kyrdor.310-e500c2991edbd3627bccaa95ebc2f7e1a8d9c48d64614bc066ed2ba6ef0c6c8b 2013-03-10 00:37:36 ....A 163840 Virusshare.00043/Backdoor.Win32.Lamerat.a-fd4dd1e7baf9914af389a1d8c69fd5fb3ee8494adb02601d7751daa8552dcad0 2013-03-10 20:47:28 ....A 374272 Virusshare.00043/Backdoor.Win32.LanControl.d-7c452d566428280ec23a85e2913c13c6d7169a199c9e93cbc4c217b90adb4e41 2013-03-10 08:09:48 ....A 24235 Virusshare.00043/Backdoor.Win32.Lars.b-d26b2728b5796f6f0f664eda3a3fb91a0d6f22d358587d31161f78315db8cb6c 2013-03-10 03:07:56 ....A 1137152 Virusshare.00043/Backdoor.Win32.Lastdoor.10-a810f9519b4b7d26aae4b2a41a251745d060852378efb8b7949dfcf5c2f292a1 2013-03-10 20:34:54 ....A 334848 Virusshare.00043/Backdoor.Win32.Lavandos.a-35efae451b5b9d71fb37b075e1d505f5ff54234bd0632ea09bdf2c4689a03e05 2013-03-10 01:09:50 ....A 329728 Virusshare.00043/Backdoor.Win32.Lavandos.a-abf56c926d7b8ea9a2de0326f699f8b4237ac98861a3cfc9e8f78bda5201e47c 2013-03-11 01:47:50 ....A 329728 Virusshare.00043/Backdoor.Win32.Lavandos.a-c3a6cfa3fae388a5fa93f691e0a4b9dd62aa4d2cb9c1192a7aaa06f59d557a82 2013-03-10 18:32:14 ....A 334848 Virusshare.00043/Backdoor.Win32.Lavandos.a-c476dd9f6d50a22c95ce7ff6a2394c68e57ca74e24353ab4bb609d07d8cb5c66 2013-03-10 20:43:52 ....A 319488 Virusshare.00043/Backdoor.Win32.Lavandos.a-d2c0996db3202bdbe814c0718f383901c8b0497b8699d392ed33b9f649cb07d0 2013-03-10 07:35:26 ....A 337408 Virusshare.00043/Backdoor.Win32.Lavandos.a-d2d9be6c3cc255c519678bc9de34abc06d915b5ac715f919977c911ae8016ff8 2013-03-10 06:31:36 ....A 315904 Virusshare.00043/Backdoor.Win32.Lavandos.a-daff9734f85925429d54307e8ffed37c7430cebec09ddab4f8c7deada420f34c 2013-03-10 08:51:12 ....A 328192 Virusshare.00043/Backdoor.Win32.Lavandos.a-df7909889142b391f6bcd9531a4656eb8408f9ded66855fe0cb106e1d9511f24 2013-03-09 23:31:50 ....A 328192 Virusshare.00043/Backdoor.Win32.Lavandos.a-ee5a999259c98c51021fa4b9b95312514fa22dbb4e0830e9f9d4c18f90c358e6 2013-03-10 00:04:08 ....A 333312 Virusshare.00043/Backdoor.Win32.Lavandos.a-f893faf70461a8107fc935a66d44ebb01930a4bd04317bba3a5b912f4e85d161 2013-03-09 23:56:00 ....A 76765 Virusshare.00043/Backdoor.Win32.Lithium.d-e34eb125b2e1622b90a9bb7f8e9995e2d82d3e40193e0aa5b5d25da53b491401 2013-03-10 01:51:02 ....A 52736 Virusshare.00043/Backdoor.Win32.Litmus.203-ab439d3fd7eebbf0cbcb74379c0c35fe91a97458a203a771887484f8ea357514 2013-03-10 01:15:56 ....A 119384 Virusshare.00043/Backdoor.Win32.LittleWitch.530-e981724ac15d7aed90129c41b8235d9d83cc6e629d05186bab1766043d0897d8 2013-03-10 07:00:24 ....A 188416 Virusshare.00043/Backdoor.Win32.LolBot.bo-af68b2f068eef0680c69f88ddd3ee7564311746a64dd03163ee72cdee636db48 2013-03-10 23:07:44 ....A 64512 Virusshare.00043/Backdoor.Win32.LolBot.bweb-008a95b93624f2cace24f319ae0012d64cfd374eef0160e2b5ce0d6dc90c6c58 2013-03-10 09:40:42 ....A 65024 Virusshare.00043/Backdoor.Win32.LolBot.bweb-00f4b3da03d798b77d0d3b75a826ac4698e1cf2b7774d104170123af8f0db72a 2013-03-10 08:54:20 ....A 68886 Virusshare.00043/Backdoor.Win32.LolBot.bweb-0b727826b87ebfa47650618e82594f05ee1c192b84869432063be6708fb4410b 2013-03-10 19:28:26 ....A 92160 Virusshare.00043/Backdoor.Win32.LolBot.bweb-2eccdfb9e286d899207a18e77308d5fa17eaf6b5f996169a14a30c4fd08ae9ac 2013-03-10 20:20:16 ....A 64512 Virusshare.00043/Backdoor.Win32.LolBot.bweb-5a3c86d55b8254d2de9d2a7ce7e45cc7f67369e97287d22c71d46f4d76c88b5c 2013-03-10 09:15:26 ....A 162304 Virusshare.00043/Backdoor.Win32.LolBot.bweb-6041ca744b59f1634612c85f1266ee5fe59f209b2f98e4abdd8729aa78d322c5 2013-03-10 20:10:40 ....A 138240 Virusshare.00043/Backdoor.Win32.LolBot.bweb-7c2b4813cd84b7e81c32b94d2c0913bd236812c1e18473019f119c55ac5e17c8 2013-03-10 09:58:36 ....A 91648 Virusshare.00043/Backdoor.Win32.LolBot.bweb-9fb5f1f8b303d7017b61e1eb4cbf9871415b8ef211abfd1afe5ca1f6ac6ab421 2013-03-10 22:18:28 ....A 64512 Virusshare.00043/Backdoor.Win32.LolBot.bweb-c763dac3fc574702daa0be93f9d41874c4bb79a444d6e61ac3c230261eace9e1 2013-03-10 18:25:24 ....A 166912 Virusshare.00043/Backdoor.Win32.LolBot.bweb-efd8186953475913ec5e5d1ab6ba1b45dc21a59b7e71bb917fcd49f27697cd1f 2013-03-10 19:27:48 ....A 64512 Virusshare.00043/Backdoor.Win32.LolBot.bweb-f0f7434929b9788307d156c4976fff8d8840ec04a943ed5bf4ebe10f4073f84c 2013-03-10 23:08:24 ....A 135775 Virusshare.00043/Backdoor.Win32.LolBot.gen-00778c313ecc7e98da4b1d61756eb804abae2784d9efa467a122f0ed7c0f3b2e 2013-03-10 18:53:06 ....A 66135 Virusshare.00043/Backdoor.Win32.LolBot.gen-02cd6d29e50bfc62ea03b4edb6bc6383c7d1400cc51dd6e99093030896d00673 2013-03-11 01:19:26 ....A 148046 Virusshare.00043/Backdoor.Win32.LolBot.gen-095e3ee40d01d666193383b26d0073e81048c4ee6bad0c758c71f78856aaf6fe 2013-03-10 19:32:00 ....A 139784 Virusshare.00043/Backdoor.Win32.LolBot.gen-0ade73f115afa5a404e1aa6dab2e9b183a15153f60a1878c59f26ff075e400b9 2013-03-10 09:05:10 ....A 66136 Virusshare.00043/Backdoor.Win32.LolBot.gen-2716824cfa226e7e5de1baee7a86ec037ccfdc55dda240745b0c351883d1a5c0 2013-03-10 19:02:04 ....A 143973 Virusshare.00043/Backdoor.Win32.LolBot.gen-2a620c81afc654e6a1ad74e85f329e634ff1c4477fe16ab51ec71139275f1029 2013-03-10 10:24:08 ....A 66080 Virusshare.00043/Backdoor.Win32.LolBot.gen-350d7fa8797d1cddf556ec7b54773dd7edc324f37dc90740c30fc6e5ef4d4140 2013-03-10 18:58:30 ....A 66064 Virusshare.00043/Backdoor.Win32.LolBot.gen-390a6014c81e0a04c2c4a81e31c04f71832a64a20103bee6158fb6fd47953b94 2013-03-10 23:33:02 ....A 66132 Virusshare.00043/Backdoor.Win32.LolBot.gen-565eda409d3feff0519f489f2f3b8c6d835cdaf504bfc4ceccf1ad51e41021c5 2013-03-10 22:41:10 ....A 148071 Virusshare.00043/Backdoor.Win32.LolBot.gen-61b4561c8b22504356d2968e56207c8a7314f9806aea323ab2b10322b1880894 2013-03-10 10:14:18 ....A 66103 Virusshare.00043/Backdoor.Win32.LolBot.gen-872aaa7c08f48c9b61421388350e2f36bf2b5119b1c0898f280919b55f051e01 2013-03-10 19:28:26 ....A 66111 Virusshare.00043/Backdoor.Win32.LolBot.gen-9ea2981c6a4a0cdb166bebd23b516f21f04eb9b5399c917ce0e8ca8d7e4bf075 2013-03-11 01:45:18 ....A 66184 Virusshare.00043/Backdoor.Win32.LolBot.gen-a22443e214c3e95a9d5bf193c8e15dec60c513417293143728f1de9da2b79e99 2013-03-11 01:20:16 ....A 122432 Virusshare.00043/Backdoor.Win32.LolBot.gen-a609dc2d897dd2ab1fd568cf70427482816eb25256843389b84289e6430099c8 2013-03-10 18:31:18 ....A 66048 Virusshare.00043/Backdoor.Win32.LolBot.gen-aef98af4230a1873f9b1fe7bdf5a1ae1e1e4d5ab634df473210b8686f1d2f6f5 2013-03-10 10:25:40 ....A 66056 Virusshare.00043/Backdoor.Win32.LolBot.gen-b0fad63d52704f240b7f5d724b3dee28a5bf908f5ea157e83cd3c821b8100f56 2013-03-10 09:09:10 ....A 66175 Virusshare.00043/Backdoor.Win32.LolBot.gen-c1456e7ad4ada94e98e3e4612ecc06ec43d93744ed50ef6c52a500ed70542b01 2013-03-10 19:38:48 ....A 148536 Virusshare.00043/Backdoor.Win32.LolBot.gen-c15d64cbaa145fac348e9ad0bedefaedc70e6911657f14f7433b56200ca2e1bd 2013-03-10 19:56:28 ....A 135832 Virusshare.00043/Backdoor.Win32.LolBot.gen-c1c1f5e309b35e1390c262223ccd0721990a253e97ed7f3d679ad0d706d024d8 2013-03-10 20:35:46 ....A 197144 Virusshare.00043/Backdoor.Win32.LolBot.gen-c1f14570ca79ee049ac4dbbde812a142f9176956938ebf2ba94f889f11cc09bb 2013-03-10 20:15:48 ....A 66048 Virusshare.00043/Backdoor.Win32.LolBot.gen-d4d87d26113ce02fda6b42fdd5322508295f71e68b38558081350984a362a44f 2013-03-10 18:11:46 ....A 136224 Virusshare.00043/Backdoor.Win32.LolBot.gen-eb17d518e9e7de9971d62b0d3bff0d23f5fb42fb0fe411478d0776179f508a84 2013-03-10 18:58:48 ....A 93232 Virusshare.00043/Backdoor.Win32.LolBot.gen-f3d2a04f0d32a527077d31c75dae937021763b48e62121cfc85a86602a08a80d 2013-03-10 18:29:56 ....A 139896 Virusshare.00043/Backdoor.Win32.LolBot.gen-f690690a68020f01a36e06aec4dba7b5d77e360746fdba3f10d7a6f86a5ae62c 2013-03-10 10:36:02 ....A 70144 Virusshare.00043/Backdoor.Win32.LolBot.gen-fa84354fbd72c6f711ba0fcbfcb5966c73292d05ab24a952b0c28a4f6d6aad7f 2013-03-10 18:34:56 ....A 95744 Virusshare.00043/Backdoor.Win32.LolBot.gk-f62aee74d7460a55556013553da4432f88a83a4d88b6badae6709926b334e461 2013-03-10 08:41:46 ....A 139264 Virusshare.00043/Backdoor.Win32.LolBot.hs-a8394825676102b136d1bde3e2d9ca142c3374bd7d34a95f94ec5d1192a076b3 2013-03-10 08:30:46 ....A 73728 Virusshare.00043/Backdoor.Win32.LolBot.ji-e19951e548977105b7eec3cd00ae050ad56bfc56609a97aa46366aa25b201e19 2013-03-10 08:03:56 ....A 49152 Virusshare.00043/Backdoor.Win32.LolBot.ji-f9b7653d0f3774cd882e28708c184c760892b9efbddc12f1bb148bf970cd86b0 2013-03-09 23:36:30 ....A 896027 Virusshare.00043/Backdoor.Win32.LolBot.ju-d7ddb129482e93cfbfd70bacb12ec27234057678dc047ebdbca05e6620d3a199 2013-03-09 23:34:30 ....A 10240 Virusshare.00043/Backdoor.Win32.Magicon.f-adcceac5553224a0be83d3a27d4ea265677517f4e825abf3f859c076109f9895 2013-03-10 22:44:02 ....A 48182 Virusshare.00043/Backdoor.Win32.Masdoor.au-5f9510ed572244beba7ba858853eb92c6ec5a405a2b1e7df9f2b75a7d7f8a4e2 2013-03-10 10:21:56 ....A 54676 Virusshare.00043/Backdoor.Win32.Masdoor.au-d3313bbf3f3a70f733d0d4befb1fad46404171e529b490d856e493fb4e6d943b 2013-03-10 17:52:38 ....A 157040 Virusshare.00043/Backdoor.Win32.Masdoor.b-ad6b5db6cbcdbd4f107cf4d771e76a9102b04b0c89ac8111c2179cfa30ea62da 2013-03-10 18:13:42 ....A 11776 Virusshare.00043/Backdoor.Win32.Mazben.fl-e9fed3cbe8241eb60e46d5cd66b37419fda66d80b1f8a9802d3c8cd40a17b2a2 2013-03-10 01:21:06 ....A 12288 Virusshare.00043/Backdoor.Win32.Mazben.mb-f535a509e35081e40b0230879ea24c8ae7d7d7daac7b76042a5194654d7fef71 2013-03-09 23:23:16 ....A 954880 Virusshare.00043/Backdoor.Win32.MeSub.x-df3cd64f86c6ae483ac1c431340ccd246d4bb5a6ea74609960c8e7156bec320a 2013-03-10 22:43:06 ....A 69632 Virusshare.00043/Backdoor.Win32.Meciv.a-81d1eefc5449bd61466b437e7b91ec43b92891365c361d1e987f848ddfcd544b 2013-03-10 09:11:12 ....A 70916 Virusshare.00043/Backdoor.Win32.Meciv.g-a56832d3cba391059188ce117db0e729035bd87c2fd43e1869558c281cadbc76 2013-03-10 00:49:52 ....A 167936 Virusshare.00043/Backdoor.Win32.MimimiBot.a-d7589b910fdd1463e30e808f6493f05ec38265fe9ab36b369372c4b2d15d071c 2013-03-09 23:31:04 ....A 147456 Virusshare.00043/Backdoor.Win32.MindControl.50-db69d7795ca5f6973a48b9a7830962b733ef4d2e8a00f722bdf40a01c680cbed 2013-03-10 00:25:40 ....A 1108655 Virusshare.00043/Backdoor.Win32.MoSucker.06-d95ff8351251d28d2f834ab0a1b2a067235b966c70e26d3197e2fc8a44e91afb 2013-03-09 23:50:26 ....A 212572 Virusshare.00043/Backdoor.Win32.MoSucker.07a-e372fe6d07762cf1e3f2676b1e1cee9c7666c623c07d15bfd6ae67c360d610d7 2013-03-10 01:08:26 ....A 695838 Virusshare.00043/Backdoor.Win32.MoSucker.21.a-e6c8286e2863420985066ec566f3d7c2e8548fcfeea4461a93d8c487b773184e 2013-03-10 09:23:28 ....A 162605 Virusshare.00043/Backdoor.Win32.MoSucker.40.e-755bc01f192c1ce834dffeb7e6eb1ee98e444e9ed1d7308a049fa3b050d11492 2013-03-10 08:00:36 ....A 214436 Virusshare.00043/Backdoor.Win32.MoSucker.ah-aedc0f48fac95877dfd030e7fa3ad9b3e988eaba05d22a7752c28f5983b6a8a1 2013-03-10 00:05:22 ....A 40960 Virusshare.00043/Backdoor.Win32.MoSucker.ah-e714a9d9bda3a00a2ed5e7959d8a79188d4d4a40d2aac129889487f63a3030e5 2013-03-10 00:30:10 ....A 214442 Virusshare.00043/Backdoor.Win32.MoSucker.ah-fc907d4c7b205baf66639ba5cd18ae5328f7d0b0a510b4f49ddffb85026a7d63 2013-03-10 01:19:10 ....A 1130463 Virusshare.00043/Backdoor.Win32.MoSucker.dd-d2d114093ae2be2591d0427f872bd356d6458312e7635e296a07d38b3cedada6 2013-03-10 06:44:42 ....A 75506 Virusshare.00043/Backdoor.Win32.MoSucker.n-d9ab7c50e7ccd6acb9a6f6a36064dc02b8436d07fb8141bc2ea56cdc45815f2c 2013-03-10 00:09:06 ....A 79872 Virusshare.00043/Backdoor.Win32.MoSucker.n-e21f343faf3bbee0d909e3c128b1b5a31540d575b5f3197a7f39ba6c91a02044 2013-03-09 23:41:02 ....A 81178 Virusshare.00043/Backdoor.Win32.MoSucker.n-f68d7691b01423e92a771ae67cb0d58efab5d2ce78354c7ff6c3b83fc7c0507c 2013-03-10 01:58:26 ....A 1001304 Virusshare.00043/Backdoor.Win32.MoSucker.v-e17ae2cb14c4bca3333b625ba3dfc2c247b04f5e048959250e0c124a2d1e5d43 2013-03-10 09:29:38 ....A 71728 Virusshare.00043/Backdoor.Win32.Mokes.ime-7ef4b55a359dce1d375292204ffe3fc9d93e80d3ca6ba780c32e2f8c7756c57f 2013-03-11 01:42:00 ....A 159232 Virusshare.00043/Backdoor.Win32.Mokes.who-d09525901ffc9be6112f442fee99b1f4b337d62fb1969d820a68426e9b6ef24d 2013-03-09 23:40:44 ....A 642560 Virusshare.00043/Backdoor.Win32.MoonPie.10-df30369a6a0d5cd849fc250923ea49a0940cf90704513bc4838be32dbe6bf762 2013-03-10 03:16:30 ....A 422400 Virusshare.00043/Backdoor.Win32.MoonPie.13-e20e9a83934078ce51542b768de0d2b9840882fed2c61fb71e87eca0237ef99a 2013-03-10 00:00:34 ....A 139264 Virusshare.00043/Backdoor.Win32.Moses.115-dcaca186f04b522ce0b7fb2f28aa64aa64a48f6bca1ecca461f2eb0cb7f75319 2013-03-10 21:08:06 ....A 155648 Virusshare.00043/Backdoor.Win32.Msynky.e-136a5ba0cc29ef967a0516bf1ae48585500dea06749ce246cccc868659e6c728 2013-03-10 07:27:46 ....A 158208 Virusshare.00043/Backdoor.Win32.MyDoom-based.b-e740272e57f9a3876e64c184aeb1444ed4956bada05b26e39a508d9ba9f1d127 2013-03-10 00:22:46 ....A 57344 Virusshare.00043/Backdoor.Win32.Mytobor.c-a531f0230e49821fabfa49bba72ab3125943ab124adb7a26c18fedce43287a63 2013-03-10 01:41:00 ....A 96768 Virusshare.00043/Backdoor.Win32.Mytobor.c-e7ad40fdeb2413586deccb165a291a2a045aa168bd09043ce3d8b249f27b7c44 2013-03-09 23:20:02 ....A 36864 Virusshare.00043/Backdoor.Win32.Nail-a6192599b388ffbd5245e490578200fcaf39ec4dd9a0582c926dc3fa5f0011ad 2013-03-10 21:06:24 ....A 33773 Virusshare.00043/Backdoor.Win32.Nbdd.ac-3dc778d95f28b621e73f66a93552b4e47ae4b95af186391a842fb47be939ea9c 2013-03-10 20:34:38 ....A 83968 Virusshare.00043/Backdoor.Win32.Nbdd.aoy-c899c9f713f46eaa9243a2e150af91a2604bad1ee5c6c3132f165439d9a027a5 2013-03-10 18:01:12 ....A 120320 Virusshare.00043/Backdoor.Win32.Nbdd.bce-5a4474fff0f8d7fe4d2a75c575671217640db92319093151b9021009e434c0df 2013-03-10 22:46:38 ....A 52224 Virusshare.00043/Backdoor.Win32.Nbdd.bdb-83665686c754e510f3492b14b75a1fd781060358bde94c4ac86333eece825694 2013-03-11 01:25:34 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-13a6d6c797915300b7495611b0bddc124bb4d46668f139f9bb94d990e607a193 2013-03-10 19:44:24 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-5f815844575ea8c37bcff5e3368efd4fc6fe5434ceeb8a08e77dfb76ee227cec 2013-03-10 20:59:56 ....A 44544 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-7629f8c4cd6a998f409b234a1d2215263c86043b22fb5995302b267b9787ee85 2013-03-10 18:31:46 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-86f4e790e0324b36b6c9fb89b2ea3c5be1276ff08ddff7ee3f0622ac9a9f88f4 2013-03-10 18:53:54 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-9dc0e0499dce0f23e90144e1af1046883727cd612f81101d91fcbabe29b460bf 2013-03-10 09:05:48 ....A 188416 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-a56e19d926fb18df16b97c34769447402b0679924db2c32548df0ea8c586d6db 2013-03-10 17:59:00 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-ab9b9ddeaf19017334896ecba54cd2700091d60d46bcc08c802e26ad6ba149e5 2013-03-10 19:01:50 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-add0cafa5322234a80c4eed63fbc9e1bcbdfcf01e67a5af3825d42baaa94a8b6 2013-03-10 06:35:58 ....A 38912 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-aff248b0e61607696c4eb694a5743fa87dbdaf4a8d80b41ed46c2a7caa2db18e 2013-03-10 17:53:40 ....A 39424 Virusshare.00043/Backdoor.Win32.Nbdd.bgz-f6561287e5f7b0ff6bb0b18517a22200322a75068431d7ee9ec28257bb320590 2013-03-10 23:18:44 ....A 53760 Virusshare.00043/Backdoor.Win32.Nbdd.mt-561b8e48357c5f747d8136b5d8ee0a84e5eeac4870799295ec9a857061198081 2013-03-10 20:57:46 ....A 60792 Virusshare.00043/Backdoor.Win32.Nbdd.oib-65b8e8d87a93b5971c6ef06728313eb06733dc07189b6cb2d964f8d121b682ac 2013-03-10 20:44:50 ....A 70411 Virusshare.00043/Backdoor.Win32.Nbdd.oib-a3df85e73985999a8cc3ab0a440a4b04395c5a177d592651822f660fbc5d99b2 2013-03-10 06:55:06 ....A 70411 Virusshare.00043/Backdoor.Win32.Nbdd.oib-d7c2515f2f771bdffe088aa672b1816172f3f0406108fbc0af4345b50e4e116d 2013-03-10 07:19:56 ....A 74507 Virusshare.00043/Backdoor.Win32.Nbdd.oib-e218fce426a508e35644e7bf060a96dc6fdf243712ec12c6f612fcce3007c6e1 2013-03-09 23:33:34 ....A 24576 Virusshare.00043/Backdoor.Win32.Nbdd.vjm-d786d971a03223dd8e996b4adab90e5fd40fe2ba1c24ba46440282f476bbad7d 2013-03-10 23:37:40 ....A 25088 Virusshare.00043/Backdoor.Win32.Nbdd.vjp-5700ea59bf89883fae6be63a9cd6f4795f673644f29f6925c88b8bb013ffec50 2013-03-10 22:51:54 ....A 176128 Virusshare.00043/Backdoor.Win32.Nbdd.vkz-564ddf91b667706694b7789243020703eb6e1a9df4193b0480a56b9a85f7e862 2013-03-10 20:26:26 ....A 143360 Virusshare.00043/Backdoor.Win32.Nbdd.wdv-843b4e6aec7c3e3275515510adc047e4d7833a43e7c79439753332d597304779 2013-03-10 09:03:22 ....A 80896 Virusshare.00043/Backdoor.Win32.Nbdd.wdv-a3572a1b79ef2873607328ceec0fc6c9dc5812618b6a9264b5f69bc06521e0c0 2013-03-10 19:33:28 ....A 43008 Virusshare.00043/Backdoor.Win32.Nbdd.wei-83389cc82e7bf91f5fd99f8571a12cd9981fe21d6d6d337f45e84da943d57246 2013-03-10 00:13:04 ....A 67584 Virusshare.00043/Backdoor.Win32.Nbdd.wen-c95ec97281a2e8848b384c9547415278cbbc1162c8033c05946262c94a1d329d 2013-03-11 00:03:16 ....A 75791 Virusshare.00043/Backdoor.Win32.Nbdd.wev-5dd0f857ac44a194dbe76f56b0078b9ae43308465d342003d3718cbaf66a14f7 2013-03-10 19:52:46 ....A 41472 Virusshare.00043/Backdoor.Win32.Nbdd.wev-c1018ac18caa3115838850fabef366a7b576f538572099202e02feac39214bd8 2013-03-10 17:57:28 ....A 75790 Virusshare.00043/Backdoor.Win32.Nbdd.wev-d046f7f11b7879b2041dd64b8a5387cdd1034d7a8abed94b5dd6f03b85d0240e 2013-03-10 07:39:04 ....A 45568 Virusshare.00043/Backdoor.Win32.Nbdd.wex-acb5aeb2a66f6872bd06e1742acd7b0445d0c8058284bbbe4c2caa1a2222f8b2 2013-03-10 00:03:12 ....A 60928 Virusshare.00043/Backdoor.Win32.Nepoe.c-c4da0e6592800b5da991525492ea7d04b77ca99167420f5c7063facb79a85fb0 2013-03-10 07:36:46 ....A 65024 Virusshare.00043/Backdoor.Win32.Nepoe.c-e955da20b02f59468cc2505f685120ddd0b48e096db5fe4c81dea944788a3d47 2013-03-10 00:32:30 ....A 60928 Virusshare.00043/Backdoor.Win32.Nepoe.c-f5a8b5cf6f5dd7d3f7f0275bc3ddff5c505e3c1a60075a8169bb61b9d115f111 2013-03-10 07:01:24 ....A 381952 Virusshare.00043/Backdoor.Win32.Nepoe.d-a99d731bbcd62dc5a56638998051fc1c920cfe7af6d0199a4deb89b18b9bd758 2013-03-10 07:27:16 ....A 188928 Virusshare.00043/Backdoor.Win32.Nepoe.d-f90a1ff94f34cb3f055dac31ab3c6e8aff7cfa831030caac74dec6f1f8fa1885 2013-03-09 23:56:50 ....A 120320 Virusshare.00043/Backdoor.Win32.Nepoe.d-f9e4a9d74b673e527d7e270b469e20e344f8271f5c711d71d09fd8bc8f6d1e63 2013-03-10 01:35:38 ....A 64000 Virusshare.00043/Backdoor.Win32.Nepoe.dn-d705c28d6b0d32211dd00858dd889ceff3225ad9a2051e203a28c24aa2293098 2013-03-10 01:44:36 ....A 78848 Virusshare.00043/Backdoor.Win32.Nepoe.ej-a760df83e97b586914acd8deac16fefbb8aa47a2f819f7655747a4fd62f70834 2013-03-10 00:11:08 ....A 89088 Virusshare.00043/Backdoor.Win32.Nepoe.ej-f9a3dc3d30a19a066c98f8a02a865d4421aee68a791a9bbf5b842013c889b9a5 2013-03-10 06:35:36 ....A 1477120 Virusshare.00043/Backdoor.Win32.NerTe.730-fc265d54c3866bfe85ba4710f75508de5daa764efcaf5a9b9e48e59135713f45 2013-03-10 00:14:14 ....A 25088 Virusshare.00043/Backdoor.Win32.NetDemon.10-e80501649239e0f18db85c7b9dceef2aed86e0a1e3d0e3ea64766b4b509d9a6a 2013-03-10 08:51:28 ....A 65536 Virusshare.00043/Backdoor.Win32.NetDemon.10-f8c495744a43706a75d27e60b155d9f2965373dbc727380e09759f56212ba66e 2013-03-10 01:41:14 ....A 257310 Virusshare.00043/Backdoor.Win32.NetDevil.14-af4583c26e48cbb8a68dffe7a40059f180a9101e927d955e9417d8bdf64ec7fb 2013-03-10 06:29:18 ....A 33792 Virusshare.00043/Backdoor.Win32.NetShadow.j-f870aeccbc8157c0dff4715fe984f09d54ceef75593a639e3f8eb8f89d9b9aeb 2013-03-10 20:19:28 ....A 1089024 Virusshare.00043/Backdoor.Win32.Netbus.170-3a6b9ac27cc466b7b85f19246360527d7f69ceb7fd3071194232d549bf062f37 2013-03-10 00:30:14 ....A 408576 Virusshare.00043/Backdoor.Win32.Netbus.170-d3262f5a59b1644f52fb514630e158f929cbef031b7d46d37397941d047e9fa6 2013-03-10 00:48:52 ....A 494592 Virusshare.00043/Backdoor.Win32.Netbus.170-e9b4ca748b7ca3fe725916bca6b902b44b7769e01b6eaeb4cc94df5121fa728c 2013-03-10 08:49:34 ....A 1114112 Virusshare.00043/Backdoor.Win32.Netbus.20.a-a9385850a312b0f493503bfd8b61fb1af4eed4275534dbf9f2ebc274e8420c53 2013-03-10 01:14:40 ....A 212480 Virusshare.00043/Backdoor.Win32.Nethief.16-c4a75d196776468b38aa9968858f050bebc696dbac03e37d463d04b8665bbb11 2013-03-10 00:45:40 ....A 370176 Virusshare.00043/Backdoor.Win32.Nethief.em-f89a5c50d51f66c9be7032fe6ace38c4b6584faf8c1fa34fa04d8fa4dc4c9c03 2013-03-10 07:28:08 ....A 184232 Virusshare.00043/Backdoor.Win32.Netsnake.n-f8da6659e7044ba5ef54a69f75c0266a0d8b7fe1bca23500d2d0f628a51ff12d 2013-03-10 01:53:20 ....A 57256 Virusshare.00043/Backdoor.Win32.Netsnake.p-fb42c5406179481b1c9c595d84032c2d600c7c11b8d0fad1f0278dbaae1acfac 2013-03-10 08:23:00 ....A 91008 Virusshare.00043/Backdoor.Win32.NewRest.ao-ce86575e07dd75dffa5ca9dc83c8ab24143f32e21b8f82a634f6c5e2b1d4cd19 2013-03-10 06:58:26 ....A 102334 Virusshare.00043/Backdoor.Win32.NewRest.ao-faf20b1613165b9e08cb088cda137083799a94401e94595549750d43cbe3a3e1 2013-03-09 23:47:58 ....A 128000 Virusshare.00043/Backdoor.Win32.NewRest.gen-ab5d19fdb8b927ba4acc86148c48c88aaef8c4d7c0d378f262197f9cb80af32b 2013-03-10 07:51:00 ....A 134656 Virusshare.00043/Backdoor.Win32.NewRest.gen-e9d73c15b1e8e8724885c8fe12b3c597ea81d3fa9f800130293a7990e4ea5e6b 2013-03-10 18:42:32 ....A 79488 Virusshare.00043/Backdoor.Win32.NewRest.pka-a64b7fe2eccb805df3fb983418285462e475004f5b1df151a97cd2b26555d6de 2013-03-10 00:03:56 ....A 89344 Virusshare.00043/Backdoor.Win32.NewRest.ppp-e4b31ac654ee10aaf674614f04908402bdb14c3b5e9e7d3fd545a5c1ad8e8e61 2013-03-10 07:23:00 ....A 85248 Virusshare.00043/Backdoor.Win32.NewRest.pzv-d70e3de9269eff90140fa7fa666aac892d53121f834dfcbc9bd0e1c04ad83603 2013-03-10 23:48:22 ....A 89856 Virusshare.00043/Backdoor.Win32.NewRest.qbl-38a3b773212ce5cb49de85256009b71734962f95cdd6f402fb3dedaace6ead1a 2013-03-10 06:43:52 ....A 135680 Virusshare.00043/Backdoor.Win32.Nihem.eu-aba0bacd83b97b73bd988823145c7549d77a7c48f2e387395081e3a504518f76 2013-03-10 08:27:34 ....A 66501 Virusshare.00043/Backdoor.Win32.Nihem.fs-ca0e2c42f2352b2c8414f5c8c4117b941c6434bd42e0a062d8311a71f75a464f 2013-03-09 23:18:30 ....A 103424 Virusshare.00043/Backdoor.Win32.Nuclear.aa-c49d7cc9d323a085761cf7e71d5f680b32c83100dd7e8d2fb5a8a44bc085064d 2013-03-10 19:38:24 ....A 280064 Virusshare.00043/Backdoor.Win32.Nuclear.ag-605d11e918e1c64575fe28d7d61aa5e7905d54f9f398747b9ea7d8285884b39c 2013-03-10 01:56:24 ....A 219136 Virusshare.00043/Backdoor.Win32.Nuclear.ag-d9d9de5131bd7cda005bb209f61deebcd5072caf61c25a2882dbaf85cc831ada 2013-03-09 23:56:54 ....A 92160 Virusshare.00043/Backdoor.Win32.Nuclear.ag-e5b5a132f7ce3676d06ce3f89ed90746aee3c7e7c990fd6bda9acd65a6b87f7e 2013-03-10 00:04:34 ....A 159744 Virusshare.00043/Backdoor.Win32.Nuclear.b-f51c77d8d3e9dfd18fa56c0ac150789f43059af4a01c98cfeb500dd26fb25a74 2013-03-10 21:03:04 ....A 1820672 Virusshare.00043/Backdoor.Win32.Nuclear.bbs-c557c5246a403b79d7a96190294f5595831c3ce62c4e14018aaf722b076c7d13 2013-03-10 01:52:36 ....A 117248 Virusshare.00043/Backdoor.Win32.Nuclear.bcl-acbb7c04d0e7244b9a75a64643d444826444c2e2d01cb3ec159269083777bb45 2013-03-10 07:03:16 ....A 598016 Virusshare.00043/Backdoor.Win32.Nuclear.bcl-db47d1b6af23df5b5de6ba390e0e10d2cf97be1bbe9d48dc4a954e5b5765b967 2013-03-10 07:38:50 ....A 148480 Virusshare.00043/Backdoor.Win32.Nuclear.bcl-e318a89f9782cdd4169ac9181b7d8f488a03ceda6ea5f4a4311b15aad2494c16 2013-03-10 06:35:32 ....A 262530 Virusshare.00043/Backdoor.Win32.Nuclear.bcl-f506d41f3927ac81d21d13807c322931ed968f1dce22427d49abf386926d59ec 2013-03-10 07:50:50 ....A 139264 Virusshare.00043/Backdoor.Win32.Nuclear.bcl-f81b6859f725f1a3799fdbf42d0fea9742778d45228407d390d92b1e8792344e 2013-03-10 08:46:34 ....A 18944 Virusshare.00043/Backdoor.Win32.Nuclear.t-ae8bf7b30764e5b97b3500230467d280434a84ed3f82409a5256bc9f2cdff78d 2013-03-09 23:26:16 ....A 445493 Virusshare.00043/Backdoor.Win32.Nucledor.10.b-db17193bb8946c4d96f330ff50c654f8c70175657b90664a558513dccd07af11 2013-03-10 06:50:56 ....A 38400 Virusshare.00043/Backdoor.Win32.Nucledor.12-f4a44305dc432b469051583d9c100087e20e46c5749c711600eef95576d97ab3 2013-03-09 23:50:32 ....A 545792 Virusshare.00043/Backdoor.Win32.Nucleroot.c-c11ea60495cd048532ffaf52a3342a908c50e7d571f089d21f3ca890e78077df 2013-03-10 09:13:42 ....A 258560 Virusshare.00043/Backdoor.Win32.Nyara.bf-ca94b67b2dff189cf5a7abdafb8a126972c8d907cf141d21b449855c1decd298 2013-03-10 22:53:30 ....A 274432 Virusshare.00043/Backdoor.Win32.Nyara.dd-d27a3700958785fae1c9fad39736af463bdacd9d36073a81ab1803b58fc5caad 2013-03-10 07:20:40 ....A 276480 Virusshare.00043/Backdoor.Win32.Optix.01-a60a9bfb343c5531e2a438d78dea07e278100f9f1c5108deb4731c78a6971426 2013-03-09 23:31:56 ....A 109568 Virusshare.00043/Backdoor.Win32.Optix.Pro.131-f4dadef5d41e9f37538d39f70aaa3932cac0039e5c524ca96c8f82b6fef398fc 2013-03-10 03:12:24 ....A 295596 Virusshare.00043/Backdoor.Win32.Optix.Pro.i-ddd52699093ce381e094dbb3f7e5e80d02c27ab5a784a13bebff5bc4e2c91cd5 2013-03-10 07:38:56 ....A 778240 Virusshare.00043/Backdoor.Win32.Optix.Pro.i-f5e36c3904388c3e6266bc414b2ae1b3dc8635b0370d08531802ce8c430074e1 2013-03-10 00:47:20 ....A 845884 Virusshare.00043/Backdoor.Win32.Optix.Pro.y-f81fc7496501ef22b7705670acc9ffddd6e80b934f381d96c593c0a974b2bca8 2013-03-10 00:38:58 ....A 737877 Virusshare.00043/Backdoor.Win32.Optix.b-e02dba4bebb783c79ddea18aa00c6e2797816e254ed28b471e0f9525cf635449 2013-03-10 01:36:18 ....A 333828 Virusshare.00043/Backdoor.Win32.Optix.tool-af9dc2973bb1977bf167e68d7d621159b72660c9062b13335d166f8e129d5b25 2013-03-10 01:34:14 ....A 433241 Virusshare.00043/Backdoor.Win32.Optix.tqeh-ab6df121d6bceeb40e5ede67759648b79b3800a99bc6be4e10b003de592b4384 2013-03-10 07:51:44 ....A 428825 Virusshare.00043/Backdoor.Win32.Optix.tqeh-dd08eb47805350c428bd6a0c955cd87ef64ccc0958c5b0006f608e2b8631a811 2013-03-10 07:41:38 ....A 828115 Virusshare.00043/Backdoor.Win32.Optix.tqeh-e058810c8e44f48a6cb396efc8a9e3cf30f532269ea089586121852cda1932f0 2013-03-10 06:42:28 ....A 158720 Virusshare.00043/Backdoor.Win32.PMax.pgr-9396c4850d5d2599aa9e0cee990d8b28f23eddca132506bae74fcc47bbe8ad8d 2013-03-09 23:36:56 ....A 94720 Virusshare.00043/Backdoor.Win32.PPdoor.bc-a5140ec396630e385875b7072349907eedf207c57b63cd76602055110f942b73 2013-03-10 07:49:52 ....A 79872 Virusshare.00043/Backdoor.Win32.PPdoor.bk-aa9627991ba334bbcfc39d702e321eb9e5216e7143efa62661cfc481c4d67ff7 2013-03-10 00:03:34 ....A 81920 Virusshare.00043/Backdoor.Win32.PPdoor.bl-e8ff0af9097eb5fdbc74f19a7ee49395dc3a6592b885cf033f6bde90f5717f81 2013-03-10 01:31:12 ....A 83456 Virusshare.00043/Backdoor.Win32.PPdoor.d-f6ec2effabc0f1e51f456a26b4a26cf4ff024abe92b454d1bcaab4b10586b09d 2013-03-10 06:34:06 ....A 74752 Virusshare.00043/Backdoor.Win32.PPdoor.m-e6e79c20a55af3baf424433d903e6707fca7945d64ad4bc580add3a11b6230ef 2013-03-10 06:43:00 ....A 7169 Virusshare.00043/Backdoor.Win32.Padodor.ap-c0e577bf6167a699055219274a826cffe8b6cb4fdb4febb0a0a8a2263e6499cf 2013-03-10 20:57:22 ....A 54784 Virusshare.00043/Backdoor.Win32.Papras.acro-549071d4be087805ca764d26ded9ccd70f5fd8d43a69591f07ff7b812756c944 2013-03-11 01:30:34 ....A 105984 Virusshare.00043/Backdoor.Win32.Papras.acsy-adc936537213adc0a0a068243f3a9f5df7b76ac01fc335e71dd45f14006f0fde 2013-03-11 01:19:28 ....A 122880 Virusshare.00043/Backdoor.Win32.Papras.aero-5eff66e6150b4c551e466611c6b9613a751da29d903f81d587a057f1bd5d7a91 2013-03-10 20:39:56 ....A 49664 Virusshare.00043/Backdoor.Win32.Papras.qje-a3c6a5467ae75bd669c45c15168c9c87371ec3113bdd78dd3fccccda208a19c5 2013-03-10 00:08:58 ....A 53272 Virusshare.00043/Backdoor.Win32.PcClient.acgm-c574b98c79c471bc2d6fcae2a6467a66d9883a0abb76f14f7179131d3be8dc1a 2013-03-10 06:27:38 ....A 53272 Virusshare.00043/Backdoor.Win32.PcClient.acgm-f5f79b3b1be1439e8af9203114434a13fb75c5d2c6973429cabd02a8cec987ab 2013-03-10 06:40:02 ....A 64000 Virusshare.00043/Backdoor.Win32.PcClient.adm-e9bcb3cc0465caa5ab2050374d7d9267b25f231a9e1a83ad83bc2104f3decc6b 2013-03-10 07:05:54 ....A 45056 Virusshare.00043/Backdoor.Win32.PcClient.aep-f6a8516a6613b83eb28933fd02e6a09481b1577d55085e33afbdadc3a8d0ed0d 2013-03-10 08:18:26 ....A 35468 Virusshare.00043/Backdoor.Win32.PcClient.aff-fad76d5a0b8b894150acb82d4123700e581c0005931989c182f566f8fda2f9de 2013-03-10 23:04:10 ....A 41914 Virusshare.00043/Backdoor.Win32.PcClient.afun-3187818a2050d01b7dcbd1f7ce1a6d2e480d7a014539e551debc7d863b4ac166 2013-03-10 09:05:04 ....A 29184 Virusshare.00043/Backdoor.Win32.PcClient.agu-9c1d93b69ed2d614f227ac66ae992c96d3b4c3714ec6f652e57bdf4270eb973a 2013-03-10 19:34:10 ....A 18432 Virusshare.00043/Backdoor.Win32.PcClient.agu-d4ccd03eac9599646558ed67576586bd542b1a3809c622cb33e6f3bfd65b86f4 2013-03-10 00:13:02 ....A 1189376 Virusshare.00043/Backdoor.Win32.PcClient.agu-fc14bb55f95bb461a2154f8c684bc55013a7e27310edfad1b1bad70ddf1f133e 2013-03-09 23:37:28 ....A 9728 Virusshare.00043/Backdoor.Win32.PcClient.ajg-c530dbf3567f77520a6603fb48f1a9cc3ebfc7ed986b0dbbf50acfb814b88cb1 2013-03-10 00:39:48 ....A 65108 Virusshare.00043/Backdoor.Win32.PcClient.ajg-d84ed1f41947614902fa0b28e572751ead770a18726cb17adfa9169559042e2c 2013-03-09 23:39:44 ....A 70761 Virusshare.00043/Backdoor.Win32.PcClient.ajh-d8ed91273484cc411a879baa43fe73d9dfadd97ae75e1c10e1725baa33da37e0 2013-03-10 00:06:08 ....A 8192 Virusshare.00043/Backdoor.Win32.PcClient.ajh-fbef4015332c5acd597827850df2a485ff39c7aa753c8ddecabed239d4cd9370 2013-03-10 07:25:30 ....A 56040 Virusshare.00043/Backdoor.Win32.PcClient.akt-e5d7b42b6deececee37e686db8e0757fb46178d18abff8ca0382398c1a4e8a03 2013-03-10 00:00:08 ....A 63193 Virusshare.00043/Backdoor.Win32.PcClient.akvb-af0dfa3f78efb3772c95d54fa136eb567447c49b2b17530f286a82a4b2d3f8a4 2013-03-10 00:36:04 ....A 113521 Virusshare.00043/Backdoor.Win32.PcClient.akvb-e8554c60aac33f7d1914e6167afbbad257710157741053e03a29a7b143576f97 2013-03-10 08:44:32 ....A 63482 Virusshare.00043/Backdoor.Win32.PcClient.alqg-c03399bae2c21fd20bd45547670b2379bf48b040431bacc4cfe3aa6408c6b962 2013-03-10 00:22:40 ....A 82896 Virusshare.00043/Backdoor.Win32.PcClient.alqg-dd4787a4b927f0f172a0488449b152cf75a156f3075c9adc4196e65140d984b4 2013-03-10 07:27:10 ....A 64851 Virusshare.00043/Backdoor.Win32.PcClient.aniw-d92580793265001d4f7ca9aaddbddbc03e4d4587df6d19de73bb95c7cc1f74b9 2013-03-10 20:10:28 ....A 110638 Virusshare.00043/Backdoor.Win32.PcClient.aogw-0ac2329b721c0d29ee61c0848960642f4f61b11450ed4998d55b47d7552cc61d 2013-03-10 07:50:04 ....A 4839 Virusshare.00043/Backdoor.Win32.PcClient.av-d732ae87e9471dc42c89de3d4cc8d2ef29332c63ea144c3140d763443f55b439 2013-03-10 07:16:04 ....A 98304 Virusshare.00043/Backdoor.Win32.PcClient.avyb-ad1b903273f2923053e8383ed7844746f1376b4a963e657be0fb14b4944e1680 2013-03-10 07:04:00 ....A 62656 Virusshare.00043/Backdoor.Win32.PcClient.besx-df0e183f1c0acce4e6c08ca7cac354569321cb7f82e61341119235fea103e7b2 2013-03-10 08:22:14 ....A 62652 Virusshare.00043/Backdoor.Win32.PcClient.besx-f58a553613f5b43154911632fccf8cea76efcbd3f4ef46d256ff48acb6798617 2013-03-09 23:23:52 ....A 68452 Virusshare.00043/Backdoor.Win32.PcClient.besx-fb61f35e4893a2b768250c9e9127338537095ca2aac3124eeac3eb6be587f519 2013-03-10 00:16:14 ....A 75855 Virusshare.00043/Backdoor.Win32.PcClient.bfsq-e6f051d432795df54892eec5a8e631a92442c009118d73a928fbabc365b0308a 2013-03-10 07:51:14 ....A 86016 Virusshare.00043/Backdoor.Win32.PcClient.bg-f46ae4a3b47444e736ef5cda416e25314ebdc3dce3837e628b2fccfa05b333d9 2013-03-10 00:14:14 ....A 31885 Virusshare.00043/Backdoor.Win32.PcClient.bgo-ab1342d48e98877030902a201d59722ad4ad70af688aff41ac360e3c1236d89a 2013-03-10 06:30:26 ....A 75946 Virusshare.00043/Backdoor.Win32.PcClient.bhdg-ed23fda0adad2be7c1e7f7db8fddd8580bca5713e47072e7db0a9860496e4ce0 2013-03-10 07:16:04 ....A 17164 Virusshare.00043/Backdoor.Win32.PcClient.bhnk-db8f9a4b207a3db40528484832a842b32def8fa4061d6e5f9a105b1f9d83613b 2013-03-10 07:29:44 ....A 17164 Virusshare.00043/Backdoor.Win32.PcClient.bhnk-f970f3afa7edb4fe87c884aaffdc2c28f0da5bec57459bd6797b91fa1e53af27 2013-03-10 03:06:08 ....A 62991 Virusshare.00043/Backdoor.Win32.PcClient.bhnk-fd14d346a3a4a989d58d7aa21efa347afa771070c53ee9d4a64771ad6d5c61e7 2013-03-10 08:50:54 ....A 21376 Virusshare.00043/Backdoor.Win32.PcClient.bv-dfe0924590025099220dfaa22db5b7238c7b075ba5a8ee60e172bcd216bdfea4 2013-03-09 23:57:48 ....A 95300 Virusshare.00043/Backdoor.Win32.PcClient.cfc-a85a9840eae2754d90e42145d8d5928ec1b149848fa5fb984c9e62a7413abf80 2013-03-10 08:08:26 ....A 112976 Virusshare.00043/Backdoor.Win32.PcClient.cjpk-ac63600a754176d6988ee9ddec23431956173da326b44b1b77de26ef4a60c429 2013-03-10 08:42:16 ....A 112976 Virusshare.00043/Backdoor.Win32.PcClient.cjpk-c4da27e030dcb6977bc2e8841fd59e26383c5a946c0faa9e19c7c6023e74f72f 2013-03-10 23:59:38 ....A 72277 Virusshare.00043/Backdoor.Win32.PcClient.ckuz-2fa85808ad9e59a2ed9a6f6a05af77160e45542412e76b84b558fa22cb7a11da 2013-03-09 23:27:22 ....A 84058 Virusshare.00043/Backdoor.Win32.PcClient.dikt-e3d42c86ed3ac67022120c6ba06058bbabe6c341672d5ba78d9fffb4bd9c2fd2 2013-03-10 03:12:44 ....A 74810 Virusshare.00043/Backdoor.Win32.PcClient.dikt-ee563021de3e65d2a91ac8191ecd88b7c15d0411552b40fbb6548b48ed0e1322 2013-03-10 01:15:54 ....A 84017 Virusshare.00043/Backdoor.Win32.PcClient.dikt-f68ce68ebd6bd2d3bb9b3b24db30f64cb9148314feb960846eeea615975b10aa 2013-03-10 07:53:22 ....A 56607 Virusshare.00043/Backdoor.Win32.PcClient.dmnh-ab6d0f900a5480de4cf63e96f7f72f53db07e18237afab3f1a93967a9e8c098f 2013-03-10 00:37:26 ....A 87096 Virusshare.00043/Backdoor.Win32.PcClient.dmwt-e146575861c148e00637aa9cdda148c2ceb85453d57bb94a12b76b6f6efdb40c 2013-03-10 07:47:36 ....A 96904 Virusshare.00043/Backdoor.Win32.PcClient.dnku-d26d221b220b24bca7aefec736f9708ca6ba2ecf1f9bd4761cd26a529d6f7860 2013-03-10 00:34:40 ....A 96408 Virusshare.00043/Backdoor.Win32.PcClient.dnku-e92392773984a185ebb77ed22010803fec02948defcfe64f8f3dc626fc1febe3 2013-03-10 07:48:38 ....A 95880 Virusshare.00043/Backdoor.Win32.PcClient.dnku-f4387381c6d5dbf8e546c9f3f5e9626183ecf90402fdfa6077a7e257ce1f63aa 2013-03-10 08:01:18 ....A 96904 Virusshare.00043/Backdoor.Win32.PcClient.dnms-a69cdb39bd24295d07ce22b96225cef6b12d09d3dc29ac2da533e177393abd6e 2013-03-10 03:10:32 ....A 96904 Virusshare.00043/Backdoor.Win32.PcClient.dnms-f4c8b1db651dc031a21604cee7e0448843917aeea6c200ef405b257038b718d8 2013-03-10 00:36:34 ....A 112976 Virusshare.00043/Backdoor.Win32.PcClient.ecov-e21edf593d8d4504f65e1e323db4ea0f6bfb5a085bf176d0212597e572752ac5 2013-03-10 06:36:54 ....A 7680 Virusshare.00043/Backdoor.Win32.PcClient.egnh-a978512c9a0f6de90f2dfac4ff770f40128f2f292b34ef64b2c16ce77587f93f 2013-03-10 00:30:38 ....A 7680 Virusshare.00043/Backdoor.Win32.PcClient.egnh-c9ebc0064fcc303627a70857ce753a1b0feb49bef5b6a64fb75f523916444f52 2013-03-09 23:56:42 ....A 7680 Virusshare.00043/Backdoor.Win32.PcClient.egnh-f6dea578e8d4cd172a37c4a63d83c57711f8f1ed9f6e3b91ca980a43ac4d32a9 2013-03-11 00:03:14 ....A 67468 Virusshare.00043/Backdoor.Win32.PcClient.elht-f47bfb4b093f468b73ce033146c9ef41e8f086fd7108dd3d1cfecba5f5dd6477 2013-03-10 07:04:54 ....A 10240 Virusshare.00043/Backdoor.Win32.PcClient.emd-a70ff363393815b3b2ec56caa212012828ecfb0e7041df5de60149839acefd49 2013-03-10 01:34:24 ....A 63134 Virusshare.00043/Backdoor.Win32.PcClient.emd-ab1da39e184817e37b1fe36de445c99317b6ea509ed6d6d6b73dc634161f4ed2 2013-03-10 06:52:32 ....A 65290 Virusshare.00043/Backdoor.Win32.PcClient.emd-ad716ac281ebd60ae2d0fa3c8bc622e815639701464777d5c00117db38eb9afb 2013-03-10 08:41:42 ....A 63135 Virusshare.00043/Backdoor.Win32.PcClient.emd-dc2f2b0c520e35318a000a5e47dcad53598de933d0a87f364a1bc7a9caae5cb3 2013-03-10 00:13:18 ....A 61715 Virusshare.00043/Backdoor.Win32.PcClient.emd-f6feadfb21f0b17d836d55332e4188389dbfb238835bcadea2b274181b0bef7c 2013-03-10 19:11:36 ....A 176128 Virusshare.00043/Backdoor.Win32.PcClient.enqc-fb8d31c42806e82f2cfeafcad21abc4993cad610438e44dc22b2b9d62fd57f1a 2013-03-10 19:53:08 ....A 5500928 Virusshare.00043/Backdoor.Win32.PcClient.eqdw-7ebcaec180a51b92e4993404a863ead8462ec3bc550c1022d2a755235a564dd5 2013-03-10 10:21:24 ....A 28672 Virusshare.00043/Backdoor.Win32.PcClient.esjn-d19dd47630173110b77d85bcecbed0b761f8493c1c836ef3d8377813b93adac1 2013-03-10 21:15:08 ....A 202920 Virusshare.00043/Backdoor.Win32.PcClient.eslb-5cc87b26321c66e2ee6501617c581b9ca4d5b2de78174a004b0315b63ccdf137 2013-03-10 22:35:18 ....A 167936 Virusshare.00043/Backdoor.Win32.PcClient.etlp-2b5d565f2df5fdab76acfd7e95f6c017b46a2695cb15b065da88e6b7f3d3f331 2013-03-10 19:51:10 ....A 1687818 Virusshare.00043/Backdoor.Win32.PcClient.evwu-570684f3d9d480460c29d3ad765fab7274ee6f5edb8b741cd7afc2335c7e6bc7 2013-03-10 10:29:22 ....A 11248 Virusshare.00043/Backdoor.Win32.PcClient.ewak-622114d235d9014e1a84353331ba0ccc75bc12a03a4f4c9bdd4d23aa4262e8d0 2013-03-10 19:33:30 ....A 20696 Virusshare.00043/Backdoor.Win32.PcClient.fctl-5ca558817ab509fd0991331970386bf665ceb30d6570c3e6cd59c23a2c965c0f 2013-03-10 09:11:58 ....A 20696 Virusshare.00043/Backdoor.Win32.PcClient.fctl-9e6ccd664df9654c1f50fd8d6aca4a5ea33b476e4d2c1550c73eddf40dd6e900 2013-03-10 20:17:36 ....A 20696 Virusshare.00043/Backdoor.Win32.PcClient.fctl-c336e22386df27dc0017779bdd6bbb1ed5fa7f8850afc61efe9598ab587c3c88 2013-03-11 00:20:54 ....A 84104 Virusshare.00043/Backdoor.Win32.PcClient.fddq-128f254a446d8b3d155844ec40568e469743fdb34a36441fe70c7725f24b9312 2013-03-10 06:29:26 ....A 59576 Virusshare.00043/Backdoor.Win32.PcClient.fg-e9225bb2f1506cd2f81e40e9bdd1cddb6a677f57fb88f3ed59cdff95c0779cb1 2013-03-10 20:53:16 ....A 66711 Virusshare.00043/Backdoor.Win32.PcClient.fiiv-0fc1d1ff7f035004237bc240b2e00a53606b803c58e9901fadf817116c90541d 2013-03-10 10:13:18 ....A 63247 Virusshare.00043/Backdoor.Win32.PcClient.fiiv-b1fef51f673c526cbeb001d6f321e0e58a32777dd9a3809c1209ffc8c5485633 2013-03-10 23:50:02 ....A 65536 Virusshare.00043/Backdoor.Win32.PcClient.fiiv-cb5118385a7671578be8718a25cc4deb61cafb9c6f11185c655fe08c71b00f3f 2013-03-10 03:06:48 ....A 63235 Virusshare.00043/Backdoor.Win32.PcClient.fiiv-d87c7167c476148294754df46455eb061b92b2f0b5d5a73b26f2c9c88e85ea6c 2013-03-10 00:22:36 ....A 63277 Virusshare.00043/Backdoor.Win32.PcClient.fiiv-e2506857921934a61a7ba0dbed16c666e8327cc626f94a2d5ce88fc9d83f35f6 2013-03-09 23:41:46 ....A 63269 Virusshare.00043/Backdoor.Win32.PcClient.fiiv-e788998f8cbd7640caaa284f82985ac52c7253da472da3e1f03f217cb93ddde2 2013-03-10 22:53:18 ....A 696327 Virusshare.00043/Backdoor.Win32.PcClient.fjhk-635651eaaca5afe4e2a40d2612304ea656c291440bf82f6a96e9f18a9e9a1830 2013-03-10 08:01:52 ....A 16384 Virusshare.00043/Backdoor.Win32.PcClient.fmyl-e7aa0fae6dfafcd20324c3378cfd129b883f7287a864555e1e0aab8a7de130e3 2013-03-09 23:57:36 ....A 61324 Virusshare.00043/Backdoor.Win32.PcClient.ftwk-e77eb291d38353b5df033240485cbfb097d05e0b1d91e211076983f658fff790 2013-03-10 18:16:02 ....A 122880 Virusshare.00043/Backdoor.Win32.PcClient.fvhn-890309cd93e2310d57bd21e4c57d2a2092fd06317b98a11b69dca59374171424 2013-03-10 18:05:32 ....A 70656 Virusshare.00043/Backdoor.Win32.PcClient.fybl-d2a2691c0bb25773e6af675a8646bb1734286b82efa4b560949d13e9068ccf95 2013-03-10 18:45:54 ....A 66468 Virusshare.00043/Backdoor.Win32.PcClient.fzad-d78ca251472793ec511a8191b3716c016803f48f4bd17e4619bcfdaf18e2cf75 2013-03-10 19:32:08 ....A 12416 Virusshare.00043/Backdoor.Win32.PcClient.gase-d0dc05be681abd6ef51903936517caeb05bc50c923282233d39fde5693e1dddd 2013-03-10 08:25:48 ....A 66201 Virusshare.00043/Backdoor.Win32.PcClient.gbap-d9265c9f7e2c19b3659aeb1d37daa4d9fa8e4e13514613cc8ab7eb9e47ab7855 2013-03-10 20:05:00 ....A 315904 Virusshare.00043/Backdoor.Win32.PcClient.gcae-f5aeaa9c508abcd2e8ff6d7e557276432d4971e40b3205bf025a29d75f9fbfca 2013-03-11 00:52:04 ....A 17408 Virusshare.00043/Backdoor.Win32.PcClient.gcbp-273288f75aff27a89329e369ec86cb9bb661f8ee02b270ddd49ebc12535ba1ee 2013-03-10 03:13:16 ....A 17408 Virusshare.00043/Backdoor.Win32.PcClient.gcbp-af1be6803894b4596f52a3dfc988cffe123a29a395e2a64fe0caa0e4d451dd5a 2013-03-09 23:56:24 ....A 17408 Virusshare.00043/Backdoor.Win32.PcClient.gcbp-c4c7e412f2c3143bc61740dba6cccc8bbe20c4db481f34aa73c92943846a76b5 2013-03-10 23:24:22 ....A 180224 Virusshare.00043/Backdoor.Win32.PcClient.gcdv-5ea916a3d5379da2b81548d98c55cc894c6eabaf2ad6e0a1a61c56fe2df4e38f 2013-03-10 00:44:02 ....A 191112 Virusshare.00043/Backdoor.Win32.PcClient.gciy-dca414b290de6204aaf901dac4daabf84339b08a1368f50c40bdef8ec7c898d2 2013-03-10 03:11:58 ....A 45704 Virusshare.00043/Backdoor.Win32.PcClient.gciy-f36b9ee1a29ed5a443e35e8614619066034d6b8be70cee3cf2c19b74629be30c 2013-03-10 07:18:30 ....A 102024 Virusshare.00043/Backdoor.Win32.PcClient.gciy-fdc1762eeb93986f418288ecd0e532677e6ed036c861e2fcd9054516116708ae 2013-03-10 18:47:54 ....A 22528 Virusshare.00043/Backdoor.Win32.PcClient.gcje-2b9290a5a859eb7dc3c9749dce171dc8d880ffa6404340e15d9dfb0026054695 2013-03-10 20:37:46 ....A 22528 Virusshare.00043/Backdoor.Win32.PcClient.gcje-841976ab660ff43d2def489751fe32f1559188749bdbfe1367b4732b1c0be551 2013-03-10 21:05:04 ....A 22528 Virusshare.00043/Backdoor.Win32.PcClient.gcje-a3775d07859aff2b02f958f7ab2104a990ccfb12cababad756bf1d6673589c36 2013-03-10 23:18:10 ....A 22528 Virusshare.00043/Backdoor.Win32.PcClient.gcje-ac0fd741b7f350346ef84995d9433eafb430d2e5ef1b3478e9c05b748c80e645 2013-03-10 09:07:04 ....A 22528 Virusshare.00043/Backdoor.Win32.PcClient.gcje-f3ec23b6a6654b6f3d0c79313461b84fe5c36bf3e42ce8c4315be27da0799464 2013-03-09 23:53:58 ....A 58705 Virusshare.00043/Backdoor.Win32.PcClient.gcmi-af11101d420ed9ab81ec334b5d16cc80f492415151d148e66e2146ce34b62638 2013-03-10 09:20:24 ....A 52736 Virusshare.00043/Backdoor.Win32.PcClient.gcpf-9c9a5c6364e1488303edc3345385810756a038be55d1793366e14a9d446de923 2013-03-10 08:02:32 ....A 47182 Virusshare.00043/Backdoor.Win32.PcClient.gdub-e0c858d736d2b435c3f278a93370f4623be52f7c474035d1e7a78b631e366dd1 2013-03-10 01:49:34 ....A 5013 Virusshare.00043/Backdoor.Win32.PcClient.is-c4fb43235ea73a81a0e683543477f077d95aea70140ae5978321dbb6abfa9824 2013-03-09 23:14:32 ....A 28136 Virusshare.00043/Backdoor.Win32.PcClient.j-e2ddf3b15f12a997237bb411e7b176d785556124a7f3c7c7723f946a8cde5366 2013-03-10 00:10:34 ....A 11735 Virusshare.00043/Backdoor.Win32.PcClient.la-d6602e1bf225a9b2f46421669271d591799621c46d3cdd3f88389d1cd65ffbf6 2013-03-10 01:27:46 ....A 28672 Virusshare.00043/Backdoor.Win32.PcClient.mb-f4479e91aa323350b02e6b01b4a192e989be947d2c18cca495b390ca15307cb0 2013-03-10 08:34:16 ....A 31288 Virusshare.00043/Backdoor.Win32.PcClient.nf-a76f328bc7e397c96b2ac06158e09fdec12824ca6834822ca82533e7c11023d3 2013-03-10 06:33:56 ....A 31288 Virusshare.00043/Backdoor.Win32.PcClient.nf-bc882ffc60f619703e27b0b123b8ca93e6f6a3fb7ee7a11ac7816ec2b10a9f43 2013-03-10 08:30:40 ....A 31288 Virusshare.00043/Backdoor.Win32.PcClient.nf-d96729ce2cce56e6f5defd668a28b7fe4ce2ed2e9b636fb54a4e7532e1ecd0ac 2013-03-10 07:38:06 ....A 19200 Virusshare.00043/Backdoor.Win32.PcClient.od-e333b3ff33d205144e8e8f467752411b108343cbb3b74f3670efac7679b6d0da 2013-03-10 00:00:36 ....A 50496 Virusshare.00043/Backdoor.Win32.PcClient.q-ca0cd7ef9358dd0647a46a8247fc9509ec7cb01157414df61dbb666c06be3b0a 2013-03-09 23:46:40 ....A 13056 Virusshare.00043/Backdoor.Win32.PcClient.ql-c58fb4889c42bd582ce8f92653fe2e78744e578fc4cc2e2a8e6fef9092e1c192 2013-03-10 03:10:08 ....A 110592 Virusshare.00043/Backdoor.Win32.PcClient.sd-af60b7c3303b31b7c1d06b8b0fbee34cff7e032046da9abe5030fc0694269f2d 2013-03-09 23:16:54 ....A 135168 Virusshare.00043/Backdoor.Win32.PcClient.sp-d9f0a53ee3cd1b2267ea09c5e24ba843b990da0dea5a5c5a487f690800caeb70 2013-03-09 23:58:36 ....A 90112 Virusshare.00043/Backdoor.Win32.PcClient.td-f56aa7942e1ad4d970705d7cd3f5a56b98fe097b8e16cd19372f2651058c3f84 2013-03-10 07:24:24 ....A 24576 Virusshare.00043/Backdoor.Win32.PcClient.xd-e1b1327eba043a7970e6b57049d5ef24dc641b7018bba13674dd634ff3a5dbdb 2013-03-09 23:56:30 ....A 32600 Virusshare.00043/Backdoor.Win32.PcClient.zn-c9b2f517ab1fa044f6c63270a4aad7a912ec2b39b08e22f23421e27699e1051b 2013-03-10 00:49:24 ....A 32879 Virusshare.00043/Backdoor.Win32.PcClient.zn-dfaf085a7c71893f41db908627d02658c157da2bf6ac3a760b9366c65d2d6397 2013-03-10 06:35:54 ....A 32879 Virusshare.00043/Backdoor.Win32.PcClient.zn-e45701c2047c4394687e3275d3421da310a9df5dce3fbeba6b8e0b18cb758e30 2013-03-09 23:42:38 ....A 259868 Virusshare.00043/Backdoor.Win32.PcClient.zn-e7d417603fa061020a90653f3d5a6acfb733dd72ae255cc39f7c03763e31d29e 2013-03-10 03:16:58 ....A 90112 Virusshare.00043/Backdoor.Win32.PeepViewer.o-d268b71600ebacacfbeececcbd648af43440dd06b8f61b63fba7bb98292e420d 2013-03-10 23:41:50 ....A 221184 Virusshare.00043/Backdoor.Win32.Pex.mu-e3d82858dd4e520f7094ca9b6de429cd275419db600cebec6be48198c520b9cc 2013-03-10 06:52:44 ....A 155648 Virusshare.00043/Backdoor.Win32.Phoenix.144-fa877d928ed24fda7abad153a2717ada6ac6a161a92f07a1430330e00539c4d4 2013-03-10 00:30:28 ....A 64512 Virusshare.00043/Backdoor.Win32.Plunix.af-e99de7b34d9b6066d94074836b1721907ebf147849c81f0d552f44a2a6c30b16 2013-03-10 00:45:34 ....A 9728 Virusshare.00043/Backdoor.Win32.PoeBot.b-f851d3a6ac83904366c05444ac105656d594b1c15fbec9f4a8aba5cddf2287aa 2013-03-10 00:14:34 ....A 81920 Virusshare.00043/Backdoor.Win32.PoeBot.c-a9083c86fd98a0cec3fa948a981cb1626e67544928b0828bfa93f1af296791c4 2013-03-09 23:55:58 ....A 81408 Virusshare.00043/Backdoor.Win32.PoeBot.c-e95a17074287d9f99e7f4572917875c5c3e1cac2426f1c80e19ac58c9581e091 2013-03-10 07:08:08 ....A 15360 Virusshare.00043/Backdoor.Win32.PoeBot.c-fc4a444e79a0a1256078d7dc1835428bff294d1b25676bd5f4968660bb87082d 2013-03-10 00:07:30 ....A 156349 Virusshare.00043/Backdoor.Win32.Poison.accz-a93b5e7194e0b501ee8c2a63c2d53551fd7eaf6da6938bd57f165ed5f8fd0345 2013-03-09 23:17:36 ....A 5767168 Virusshare.00043/Backdoor.Win32.Poison.accz-c5b3445f44e4f5d9f25501845f9b309774acca377299be62d1aefac4d042c75d 2013-03-10 07:21:10 ....A 314378 Virusshare.00043/Backdoor.Win32.Poison.acyn-c4ba86b9f096e2143ef12d92841ce65c2dfba136403aa49d57ddfb90916003c4 2013-03-10 07:49:40 ....A 93706 Virusshare.00043/Backdoor.Win32.Poison.acyn-dccef7baa8dea5ec764a1d579cf89ab8d8c63b8ae874f0d72f287be88675561e 2013-03-10 00:05:32 ....A 12288 Virusshare.00043/Backdoor.Win32.Poison.aec-79e309646b7c76a0a08d7459e2a72b4b2486ee6176e879aeb5ca888eb21e30c6 2013-03-10 20:56:26 ....A 507904 Virusshare.00043/Backdoor.Win32.Poison.aec-8ce3510a728acb2ee5abdae9c2edb132b15d366817d893ebd8aadcf62b120ef3 2013-03-10 08:14:54 ....A 6144 Virusshare.00043/Backdoor.Win32.Poison.aec-a745f3af00994b2dd396a1fd9d9d6b1e33cd83a85418a7040a81cce6e522dfcd 2013-03-10 10:25:50 ....A 84992 Virusshare.00043/Backdoor.Win32.Poison.aec-a825837820c15357cf8f2530c4cae8430673a29bfbca2597d140590dab3dacdf 2013-03-10 07:09:50 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.aec-abcaed0e22e8ce5dc73148326fc2114a57d9a8f3681b17b81d7d30477203279a 2013-03-10 07:44:14 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.aec-aca11fdb5692bd73a6a642a3ec9bc0c9d87814587f1640ac60eb98b8746f7d94 2013-03-10 06:54:56 ....A 581013 Virusshare.00043/Backdoor.Win32.Poison.aec-ad2e6f783f8d9446f389ddc9d198c55e741430972549a83d99c2a1cb07c8c7b6 2013-03-10 01:48:54 ....A 7896 Virusshare.00043/Backdoor.Win32.Poison.aec-ad966705f14e9585ed7e0778f0dc94fe961c73d397ddc65d948665e92ac9fd7b 2013-03-10 20:26:24 ....A 208935 Virusshare.00043/Backdoor.Win32.Poison.aec-c47d2f69d5934d2dddb40904a0236dde503841374e2a8337b3c29926db62b940 2013-03-09 23:44:56 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.aec-c5192b714237b5dfb90811ed430e9fdf6a9591d97c4e814b17d2da9989f3571c 2013-03-09 23:48:00 ....A 1110854 Virusshare.00043/Backdoor.Win32.Poison.aec-d281eb5c227872b2f56596a1275eaa2d65e3f80f55bf59a78c3c60a145bb10c7 2013-03-09 23:26:00 ....A 8720 Virusshare.00043/Backdoor.Win32.Poison.aec-db26f2383e21052144dde4b80ea325e4d8540d04ec9fb2f3dbf4221b18b11258 2013-03-10 07:12:34 ....A 11264 Virusshare.00043/Backdoor.Win32.Poison.aec-df360e11f1f915936208bf4cc0f0b1fda53f7fc3ff0f3f249b024b081f765900 2013-03-10 08:28:04 ....A 303304 Virusshare.00043/Backdoor.Win32.Poison.aec-e5d5e6da7e039e97f8edc3065d99a345e2c666531a9c1b85872f66b2a28763f2 2013-03-10 08:44:16 ....A 211548 Virusshare.00043/Backdoor.Win32.Poison.aec-e7e26ed76ff82a9efc0b753971eb94b33faaf64c656e4814d3279c9c7af7c821 2013-03-09 23:24:04 ....A 7680 Virusshare.00043/Backdoor.Win32.Poison.aec-e7efe60655f19f7c95fc7143c29bc3fbbad867e91afeff6c63e0481f81ef8514 2013-03-10 06:52:40 ....A 13824 Virusshare.00043/Backdoor.Win32.Poison.aec-ed5c779df50ebb4ce1fa76a7b74280364523b995142712964efa635fded460ca 2013-03-10 00:03:00 ....A 9420 Virusshare.00043/Backdoor.Win32.Poison.aec-ee5a80ded31b6c4f43517d15184a3fa41db648e147a5558f79e15eb4cd8e4482 2013-03-10 08:35:04 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.aec-f78fa8ff6780261e72c87ccb81bd4210cf1602dfcbba3d4cc9fe6e91eca632cb 2013-03-10 00:03:22 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.aec-f93febc46d5b24d4335e5457cd0a47aed43cbf4aa49a07270b6da47d816cd581 2013-03-10 07:25:12 ....A 442368 Virusshare.00043/Backdoor.Win32.Poison.aehn-c542db992cf1a4f1d5dfa9769f8b85bd4d031aefecd157448081d122cad3e375 2013-03-09 23:58:32 ....A 69632 Virusshare.00043/Backdoor.Win32.Poison.aeod-a870acfb8fcc19293e027ac430b36bc6517afbf88f80c9a2cb9495b99b969ad8 2013-03-10 03:19:02 ....A 69632 Virusshare.00043/Backdoor.Win32.Poison.aeod-e51bd67a2e9c155d34875e61490f6485f136579193fed6ca119c5a9faf7312e3 2013-03-10 03:20:02 ....A 9200 Virusshare.00043/Backdoor.Win32.Poison.ahf-a89cab79ae975a7a8fb740976ceac8c518c220ba53a5971f2b933598a09a47a5 2013-03-09 23:43:34 ....A 12673 Virusshare.00043/Backdoor.Win32.Poison.ahf-daee9d1b609810a681d5c9cee3a72949651bc217291c464809ad16ce52ced2a9 2013-03-10 08:34:08 ....A 159829 Virusshare.00043/Backdoor.Win32.Poison.ahur-ac94c4cbf789ae1a987e1b1d337966afb8d92fa0c7bc813069d183223f1dcaa3 2013-03-10 07:05:16 ....A 1926616 Virusshare.00043/Backdoor.Win32.Poison.ahur-d6f67cb9b9b339d70f13c32c4e542fb8e1bfff9fa18d54ab42fc2a400210d032 2013-03-10 01:41:42 ....A 249856 Virusshare.00043/Backdoor.Win32.Poison.ajpv-d7a56b1254e608b32c4583f6b40866fa80e1b098248ef5b3a20f4f6437a67b4c 2013-03-10 06:56:10 ....A 86016 Virusshare.00043/Backdoor.Win32.Poison.ajtx-cea22f27ab04d6ad1c257138ada473031beea9a4c8f608c39c26baa02b4a8e3c 2013-03-10 00:15:42 ....A 133406 Virusshare.00043/Backdoor.Win32.Poison.alfa-f4f48967f34a93f82f4f208c858b65211c4d5b8e1acfd8bdab57e11151ca7d63 2013-03-09 23:19:58 ....A 409600 Virusshare.00043/Backdoor.Win32.Poison.ansn-e7ac0c946d81f471172fb933d6306a35d1851e130176fd752315c6b9ce6b9711 2013-03-10 08:08:30 ....A 1078112 Virusshare.00043/Backdoor.Win32.Poison.aoaq-ee0a55f9665752a40f7ad87bbbede2565cd205118c333624a845851a6ad2bf71 2013-03-09 23:47:14 ....A 666760 Virusshare.00043/Backdoor.Win32.Poison.aoph-c0395154c968a51e069f73f9c845d54db823c81d1c89d47d47c6154d3874c1e6 2013-03-10 09:20:20 ....A 8704 Virusshare.00043/Backdoor.Win32.Poison.apdm-2cab6bed50e6e3fb3a8ab4348aea0fea52ac78b09a5e580ab1bcfb39a3e4fcfc 2013-03-10 00:13:02 ....A 289280 Virusshare.00043/Backdoor.Win32.Poison.apdm-d92adda8a9ba0afb9dae8c5e90fcd0566ebeb19b751171c4388e7fc5dcdd16bf 2013-03-11 01:20:06 ....A 16896 Virusshare.00043/Backdoor.Win32.Poison.apdm-f2d84a2eb953a0f59572fced6e47b69b47df1282e3619dfffe6b85083a743034 2013-03-10 01:23:12 ....A 73113 Virusshare.00043/Backdoor.Win32.Poison.apfc-aeb4f796d50657d5e76dddceb1fc926166cbfa68d5a00f9e183e1e277793ea9d 2013-03-10 10:19:36 ....A 76800 Virusshare.00043/Backdoor.Win32.Poison.apgh-fc1dc46b9c48b47065eef7c59a2e4c91abc4735f04511d703833960a3da0e2dc 2013-03-10 03:15:46 ....A 101893 Virusshare.00043/Backdoor.Win32.Poison.assw-d7c8e07c77551e75d37260abe507ba48b139934688ec812f226101eb8cc49269 2013-03-10 00:20:50 ....A 12800 Virusshare.00043/Backdoor.Win32.Poison.aynt-c01804261d737e4ad1fadf8941a783b093e2fc57129b145eadea44d61e2e6caf 2013-03-09 23:40:44 ....A 100732 Virusshare.00043/Backdoor.Win32.Poison.baaj-ac70e764adf3910788aa560df76b507a073efe74e53cc78f95fced82eb1b3cdc 2013-03-10 06:30:42 ....A 213391 Virusshare.00043/Backdoor.Win32.Poison.badx-e7c5cb24c4f573cc9d23ffeba08f3d53ced8d611d48bac5b5663928b733f671b 2013-03-10 06:49:46 ....A 77453 Virusshare.00043/Backdoor.Win32.Poison.baeo-c95010c25def01a31cdf2b0902dd0c5376bd81a413feb2c2d0d9b5da643a9f08 2013-03-10 08:06:14 ....A 240173 Virusshare.00043/Backdoor.Win32.Poison.bbko-f663da3b220735a0d4ced3c42c4a4e745145e4ca1f251664b920fd5f303b33a0 2013-03-10 18:42:30 ....A 913408 Virusshare.00043/Backdoor.Win32.Poison.bcrd-9d36452f9da4b80358d6fd54f253a09b4e37104d352db269ef6aabe1eb18f924 2013-03-10 01:29:16 ....A 69632 Virusshare.00043/Backdoor.Win32.Poison.bcsv-e9fbd0b13960e5295ed7cf6b8807d1a703574c3dd2902c2a9dcbb3eec5437c14 2013-03-11 00:00:04 ....A 52736 Virusshare.00043/Backdoor.Win32.Poison.bdjo-5b8be2a4c706fbf77017dca125fc8d27e1bd1ca93ecaff02fff6a89d7b795799 2013-03-10 07:00:26 ....A 59159 Virusshare.00043/Backdoor.Win32.Poison.bdyv-f9f59f205b0d1c06533d7c61c9e0fd240c7667e647be931cd64a3355428a4323 2013-03-09 23:43:36 ....A 40960 Virusshare.00043/Backdoor.Win32.Poison.bell-a5659d1aaa7e9dbe17af05d05923a0f318b4cd76217f93bc05581f81379640b7 2013-03-10 03:04:30 ....A 151552 Virusshare.00043/Backdoor.Win32.Poison.betl-f9aa9ca10b9e89f5c4fddd3a315b4369e437bb93c79959c32a0c1ff511399867 2013-03-10 07:43:26 ....A 1111040 Virusshare.00043/Backdoor.Win32.Poison.betx-ace99619e95d898d7adb4c9f385599099c415a8a040016b724b4440d7c409024 2013-03-10 01:36:12 ....A 81394 Virusshare.00043/Backdoor.Win32.Poison.beug-f611896a661b8e617b1e9357b3f6d68719f5e2f2318e591466365a1fb8b60e78 2013-03-10 06:31:46 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.bex-d1eb449807170c529004d164cc1d613ecdca57d91075a3363ae47a7d50a0b893 2013-03-10 08:46:12 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.bex-d756b71ff86f4dc7f3faac587f58ae6ea31f8278559d6132c2c2a34a2f813316 2013-03-10 23:38:50 ....A 190976 Virusshare.00043/Backdoor.Win32.Poison.bexb-3042cef576306dc424cc36e09133c23f267a37912b2f8c7cdcc9abe3be8e2f1f 2013-03-10 01:47:10 ....A 17920 Virusshare.00043/Backdoor.Win32.Poison.bgmg-d9f2fcef83b493989e6c1cb3d0ff7bc5ea14d8c2a90f3a03f6e147838df1c541 2013-03-10 17:59:56 ....A 306412 Virusshare.00043/Backdoor.Win32.Poison.bgmh-f5eae68ad4b524db94162214ee85cb6909a2ced9337dba9419b4f0ec3a8fef59 2013-03-10 22:41:04 ....A 127076 Virusshare.00043/Backdoor.Win32.Poison.bjro-f0a86be5d9f273cc41bf059b5df061a89c1aebcb44630bf4069278c28c450d01 2013-03-10 22:30:52 ....A 41948 Virusshare.00043/Backdoor.Win32.Poison.bkiv-66bedbc863919ac76c402e128d26c4844f4adc4a1a6b2652cd272a281081e4a3 2013-03-10 01:21:04 ....A 345097 Virusshare.00043/Backdoor.Win32.Poison.bmcf-e6313a7848b04bcbe1cc4e50db3eb460e53f613ff1516e72674623f6e67e5b60 2013-03-10 07:55:56 ....A 48906 Virusshare.00043/Backdoor.Win32.Poison.bnbw-e4666c30215a034303ffe44110bfa7f34946f6303b16bf1773aeea419fba9e2e 2013-03-10 21:23:10 ....A 184515 Virusshare.00043/Backdoor.Win32.Poison.bpkm-f91a5d246bdea6603b8c27865d1cbe1c7979514fef51da9acefe465b02461b25 2013-03-09 23:51:00 ....A 29294 Virusshare.00043/Backdoor.Win32.Poison.bzbp-db324135a5041271726b8dc1cb7ec5842b045ec4dd0ef20df826920c07f2f1e4 2013-03-10 22:51:54 ....A 29066 Virusshare.00043/Backdoor.Win32.Poison.ccxw-0e0175c3e398ead1ab5fd42ab6293aeb06818471500eeb346ad73c1918fcbb48 2013-03-10 17:52:20 ....A 188611 Virusshare.00043/Backdoor.Win32.Poison.cdet-af31de8aa4e07bc47140747cecc1fe48c2711701c1ec12ee5261ac5d2c5afcf2 2013-03-10 10:26:12 ....A 66048 Virusshare.00043/Backdoor.Win32.Poison.cflm-88f67245d19a1917271bee1ef716bc686e420de3c39eb439f55bd11c276d6d18 2013-03-10 23:35:02 ....A 65536 Virusshare.00043/Backdoor.Win32.Poison.cfws-504462ea9d00d764892400de588496f5df6ba30737d3e0cdfadb4ddd78386ede 2013-03-10 20:40:56 ....A 97792 Virusshare.00043/Backdoor.Win32.Poison.cfze-c2bf3c542d1b06870f8c8e96ced51f76acdcafe55305e8f02c16ed67f5c2d43a 2013-03-10 07:51:00 ....A 1261568 Virusshare.00043/Backdoor.Win32.Poison.cgyq-f6436b7d1d483d7e370c137890b8942f8de50cd072744db96d62a894b383950c 2013-03-10 18:36:40 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.ciry-61c3afc8e0a98ba5e175c0934ec0d42f50f1e7d76503b50927a6d8ff8094707d 2013-03-11 01:46:00 ....A 5405 Virusshare.00043/Backdoor.Win32.Poison.cjbb-0fbe47b1d1d2d853afd12c2ad3fd1e5132c50c23a09cdefe3525ea9ebfb3110a 2013-03-11 01:22:46 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.cjbb-0fd97bd53cc0c4c63863c5592882078a2541fc2967c9361f40cbda353d83084a 2013-03-11 00:01:56 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.cjbb-27ef6801eae6edee989c35a689b640605faee38bd8a1ede23ac7b37f7712c89f 2013-03-10 22:46:22 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-2eba77a381aae4f003a767062f01271880cb501a1309f3b3a9ae86cfb4673e4d 2013-03-10 23:47:14 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.cjbb-5bb5cfcdc6c8f69b9bdcb82511d7102c3984b55c30e7d8c0e9caf5bce2155a05 2013-03-11 01:08:54 ....A 6144 Virusshare.00043/Backdoor.Win32.Poison.cjbb-668c39d387f67a7dd14e830a09d3fe4fcf73a851f3ef57db5910102e25ef2cde 2013-03-10 19:01:30 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-77b6491c12f324e1abb8ad3cbe9b62849441e4377d214f89acc3c4a944eeb150 2013-03-10 18:10:48 ....A 58360 Virusshare.00043/Backdoor.Win32.Poison.cjbb-7d6dc0b3f238fe3baeeca9d604a83cc63a9e45ff895921ed836e4c548e956b12 2013-03-11 01:23:46 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.cjbb-9e5fa07d36e4310130d39c9b2766d353e9a08456520203bfb973f4d054507d9e 2013-03-10 22:26:16 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-a0c27f273edb028ada1b2224987b0beac94717643da292d7209dd0d4a5f33309 2013-03-10 07:20:26 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-a681f05186029e3e82362d61b65323cd0736039a7eb074624204a6c46c7714c9 2013-03-10 07:23:52 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-a986919cd4992bf5e173f7e653cd7b7def4b829db5eddc11bd1ed2becbd1a2c3 2013-03-10 00:07:18 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-af425c677de600b63c8a92125b000b98f696b047dbcaeed3a4938aa84013fb07 2013-03-10 00:15:20 ....A 8704 Virusshare.00043/Backdoor.Win32.Poison.cjbb-c4f8c5c3bf0bd71da6802f679ee0d3d7d893f031acc74cb4a8ca6caef059fc26 2013-03-09 23:49:34 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-c58ff668573e4e299a9e9ad357c6ff536f3b531859265b05b6525bfd6eec9d80 2013-03-10 20:49:04 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.cjbb-c8c58b75163233b441576be5887ccdf3f291986b939aff9bb5a71deb07e57229 2013-03-09 23:26:06 ....A 7168 Virusshare.00043/Backdoor.Win32.Poison.cjbb-c93ca944148fde8cd46d2e6b5a32aab7a9f96f1331cffe92db2f914365116d3c 2013-03-10 18:01:04 ....A 1058 Virusshare.00043/Backdoor.Win32.Poison.cjbb-cd44401bbde340ab9969b022aaf7e38cafd1c401c1129a2a54b4e83edcde4e8b 2013-03-10 08:31:44 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-ce75615ec0734c1ee99f1ef1aa041b78789d3065dce9ba6769db101eea07a1aa 2013-03-10 19:27:46 ....A 6144 Virusshare.00043/Backdoor.Win32.Poison.cjbb-cf2cf6f22a2e136f8f1bc65c04ee7272a2f8860368dac9a8bcb73068ce325255 2013-03-10 17:53:44 ....A 8704 Virusshare.00043/Backdoor.Win32.Poison.cjbb-cf45a014ec31d4dd8cde357d673f6c12c48518893b3e4d31369bdc8bebec9858 2013-03-10 18:14:18 ....A 1024 Virusshare.00043/Backdoor.Win32.Poison.cjbb-d0609332b7c13633e2c076e06436c6231893ca58e20a6735aa0bb09522aa1929 2013-03-10 03:02:46 ....A 9728 Virusshare.00043/Backdoor.Win32.Poison.cjbb-d222c454eac3abc467046ef15c66209879752d202ea784d33143cfeee13a8232 2013-03-10 10:18:36 ....A 9215 Virusshare.00043/Backdoor.Win32.Poison.cjbb-d2326b7c90d5ca6717c6ffadc80221995e936c2f2f2187b1ba997160b71afc8f 2013-03-09 23:50:56 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-d820e2146cc5e1ad899391d83b8d2556329ca1a88ceb0bd2eb47dcb48a46a576 2013-03-10 01:02:00 ....A 7168 Virusshare.00043/Backdoor.Win32.Poison.cjbb-dba71932056c66ce71dacfe7a7468ab1b71bc7ab83749aeb6499d8a07f3d2c80 2013-03-10 07:56:16 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.cjbb-dc0e3850be7261a804106402695132810002ffc2bd5d13867c8784888cdd69a2 2013-03-10 08:16:12 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-df0fc0fb1326eddd7cdab0ff2b1dfc8240f5c1b1499220ffc29eafeaca091935 2013-03-09 23:45:04 ....A 9216 Virusshare.00043/Backdoor.Win32.Poison.cjbb-df5d7ca8d5d27aca4691f4e8915dd1430d3f7940436b8df2a6673b5645ff152c 2013-03-10 06:45:20 ....A 8704 Virusshare.00043/Backdoor.Win32.Poison.cjbb-e02b7dad4047b1f8f7d45e89c95dccc741c90482dda973010c2a292fbb167165 2013-03-10 07:40:58 ....A 9216 Virusshare.00043/Backdoor.Win32.Poison.cjbb-e24a080a526ad8a3a6b287f8d57b8d2d4f7eadfdebef615084b88e872790ce2b 2013-03-10 01:53:48 ....A 11440 Virusshare.00043/Backdoor.Win32.Poison.cjbb-e79f6712b658fd5f09d3e8c1214d8e9faa1bceed228aba221b213136c989726e 2013-03-10 18:44:04 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.cjbb-e907fb1e97b4b2347d8a539ff683b3e26bb5ac66f59aecbbe5f385a01f211a98 2013-03-10 10:03:50 ....A 8704 Virusshare.00043/Backdoor.Win32.Poison.cjbb-f05d4091aec2be8693892becca40de0a9331ec513b5e62d336938e359f53b99e 2013-03-10 01:16:08 ....A 8192 Virusshare.00043/Backdoor.Win32.Poison.cjbb-f67adea2fd687b372b9b7e90c867aad88801b47374e0d0a6c3fa84f19d1e43c0 2013-03-10 22:39:10 ....A 1024 Virusshare.00043/Backdoor.Win32.Poison.cjbb-f91534cfecd71eee5ee76de1065930308a3bd128a32278fb76ec0a2b8a551970 2013-03-10 18:23:48 ....A 6656 Virusshare.00043/Backdoor.Win32.Poison.cjbb-f94792eb55f195d377dbcee649bbf01b6094e0a3994b42cd1ed6fd815315a50c 2013-03-10 19:49:02 ....A 5364 Virusshare.00043/Backdoor.Win32.Poison.cjbb-fa2689490591856b8baa48ffe4804769c88c4c386417b1729fc7b5dbc4f0a811 2013-03-10 18:00:24 ....A 12288 Virusshare.00043/Backdoor.Win32.Poison.cjqv-6258ff6b90ee38fd62ddb7ed9cb245aa5bd1aa7cbf9dc493a4d74d907dcb0265 2013-03-11 01:33:42 ....A 81928 Virusshare.00043/Backdoor.Win32.Poison.ckbf-fb0eda5d800f1c2df2821edd5082790920ca39b79c3eb1bb483a9f36df8d87a5 2013-03-10 22:42:06 ....A 91136 Virusshare.00043/Backdoor.Win32.Poison.ckfw-c592565ab6b26f384bc3ab32fd54f45c1b3798428c2414795fe7c21053853d46 2013-03-10 22:47:50 ....A 32768 Virusshare.00043/Backdoor.Win32.Poison.ckup-747bf209eccbd4fbcb9d4ea4102d1f8fef56c06745082d9239398ef7a9a1778f 2013-03-10 20:47:46 ....A 180419 Virusshare.00043/Backdoor.Win32.Poison.ckym-51d680f6c382a0c89c6c5f9523756869546d8ba453435c09586a5b85e6b4bab4 2013-03-10 18:14:52 ....A 204995 Virusshare.00043/Backdoor.Win32.Poison.ckym-d33d3d2f16dc4080d9a6186298805a5ea247ac53a2534a2ecd44091aa04ff475 2013-03-10 10:16:22 ....A 49152 Virusshare.00043/Backdoor.Win32.Poison.cllw-cf4badb277043b1d6c50ceaf832958de2baba48eb6d73050d6ed3ccf4bb4ee3e 2013-03-10 19:38:36 ....A 37376 Virusshare.00043/Backdoor.Win32.Poison.cnha-126a18d8b2f58e33ccd63fa913214c8919e905f8a230abf8055fd06204c9965b 2013-03-10 22:44:14 ....A 564736 Virusshare.00043/Backdoor.Win32.Poison.cnpp-81776a6926535d56706eb04d465b2bc9bafdbdb0a23d7c9b303c2e07c91ea23a 2013-03-10 18:38:02 ....A 139133 Virusshare.00043/Backdoor.Win32.Poison.cqhj-ce191dbefde844dd74b9560159c3ae2ca37da1be9c86e8aeaadd504fdfa1f40e 2013-03-10 00:44:16 ....A 483528 Virusshare.00043/Backdoor.Win32.Poison.cqhj-d28eba21e0aa757f555c6cf1f0bd907d5ea02edf14cb44ac4fe95ad06ccaff8a 2013-03-11 00:31:22 ....A 164040 Virusshare.00043/Backdoor.Win32.Poison.cqhj-ec23a9be8b3dd7a5266604789f45b7a241a8d4aaef8a10ce217e726e02fef262 2013-03-10 19:28:08 ....A 742447 Virusshare.00043/Backdoor.Win32.Poison.crdj-61fa883bcfc5969888094316a8b1d3bcaa9149bdde0e17c808fb32d26f8f2b6d 2013-03-10 18:10:50 ....A 81920 Virusshare.00043/Backdoor.Win32.Poison.crnx-cbc8101ec37bdb6575677b412c1a76760fb151709516d9b2b4e9fe69a81cea8b 2013-03-10 20:27:24 ....A 53248 Virusshare.00043/Backdoor.Win32.Poison.csoa-0418901de10181ccd56f0219f5f1dacd26df196a477829d0f9745a55de072364 2013-03-10 22:25:28 ....A 223744 Virusshare.00043/Backdoor.Win32.Poison.cutl-c88a532097cf60311634ebdcc30316fb72a35b325a7eba4aef7ea39b41385022 2013-03-11 00:59:14 ....A 24576 Virusshare.00043/Backdoor.Win32.Poison.cwgj-0df8eb507f78dcfb72e34181fabca8adefd2b6e35eb7f4548a33f9d4f727c5be 2013-03-10 01:48:44 ....A 2167808 Virusshare.00043/Backdoor.Win32.Poison.cww-e5ccec61653bf1059a8d20d1c02803268b810efda60e05be6493ce377b8b85d8 2013-03-10 00:54:20 ....A 2185899 Virusshare.00043/Backdoor.Win32.Poison.cww-e9ffa78513721a5a68f96aeec0fd248b7b09b736008e94034f4df999d6f86c18 2013-03-10 00:50:48 ....A 686592 Virusshare.00043/Backdoor.Win32.Poison.cww-f511376bec3bc27f4d1e2c71330e370dabcd1475dc647e73b6078802d8c19950 2013-03-10 18:58:50 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.dffr-1053853cb875942ba7f4f3a3b61897b160e226de4f7ffa6b82f7e4b20d50c4b1 2013-03-10 22:41:12 ....A 45056 Virusshare.00043/Backdoor.Win32.Poison.dfrk-2e81e8097a75dfd6c9c150f957467cbd10f83d997c182490f08a9d852cfd02ec 2013-03-10 23:49:58 ....A 62976 Virusshare.00043/Backdoor.Win32.Poison.esje-09c867aca20cdb6c4cca5351375dc94d30b314255c42455c174b5b97a1ff7064 2013-03-10 19:49:24 ....A 363008 Virusshare.00043/Backdoor.Win32.Poison.esje-0a237cce5b843279c12e0fc76bb0ccb4d14397f64a7781ed09c2d9d6ea83f6b1 2013-03-10 23:38:32 ....A 997376 Virusshare.00043/Backdoor.Win32.Poison.esje-118b2a729613dd3001a60b97965a8e1cc254361aa620e3f7baf739b287d7e6b1 2013-03-10 20:51:36 ....A 70144 Virusshare.00043/Backdoor.Win32.Poison.esje-286076560f7ea5fca74ab3c0bb410bb842a58e647886547c1124ba9e788dd41b 2013-03-10 20:07:58 ....A 60928 Virusshare.00043/Backdoor.Win32.Poison.esje-30a2a5226865c9f328cf5e4c4e3a7ec588f4030962b9623885bca285a6315272 2013-03-10 10:33:36 ....A 63488 Virusshare.00043/Backdoor.Win32.Poison.esje-35b0e262a7c987b4fcb339b1fb1c98cddff09309a3b3f13b34456b5d52807b96 2013-03-10 22:52:16 ....A 72093 Virusshare.00043/Backdoor.Win32.Poison.esje-38b996b5629328716ea6bb7a3b8672f223e6150ad94ba7c06706e41e4ccd193d 2013-03-10 09:52:34 ....A 61309 Virusshare.00043/Backdoor.Win32.Poison.esje-55f8ac8736da5911653caed1b4dfdf157f4cc6f8f63d80292f8fcb2c7d64377a 2013-03-10 17:57:34 ....A 63488 Virusshare.00043/Backdoor.Win32.Poison.esje-5674abd43b8958be7f7f6aff3c50b3d4d05c9917e564529ecdeff9277685c415 2013-03-10 10:20:34 ....A 61984 Virusshare.00043/Backdoor.Win32.Poison.esje-5caa7a7db6d07c1e37fe6f35faa9c336e2fa2140395e367bcf62e85019d951e6 2013-03-10 10:41:02 ....A 62976 Virusshare.00043/Backdoor.Win32.Poison.esje-5eedf1d321972e7b905e7d0e6e6a5efce98ee6350da78163d8d724c824341a46 2013-03-10 20:44:22 ....A 146944 Virusshare.00043/Backdoor.Win32.Poison.esje-62c35a932539e1c3115972cc472b7b3a5e8b20a5ad2bb6ffdb735c41ed552edd 2013-03-11 01:42:56 ....A 91648 Virusshare.00043/Backdoor.Win32.Poison.esje-6301b0d365a9f1ac4c6496358ae2c5e4bd5d0455bed0e12f1c433fa2e833e051 2013-03-10 09:23:24 ....A 63488 Virusshare.00043/Backdoor.Win32.Poison.esje-7c79ba9bc47fcb9cc9494e6c65ee83e8286461ec43f2280152f44757fa805a6a 2013-03-11 00:02:14 ....A 66493 Virusshare.00043/Backdoor.Win32.Poison.esje-7f0ffdaed14d1302a9db5a3db955f406ca5f1c2cc6dfaf5c57330634ef9eddfc 2013-03-10 20:06:30 ....A 67584 Virusshare.00043/Backdoor.Win32.Poison.esje-7ff44915c6ab1d4255db472da7f76df54d3e3c39e9f02c00a2fa12f98ad190f6 2013-03-10 10:14:14 ....A 98304 Virusshare.00043/Backdoor.Win32.Poison.esje-845081557174bda1dc2f17492937349b839a7ed8da9b3612b84c13dd9d83a42e 2013-03-10 19:43:24 ....A 72061 Virusshare.00043/Backdoor.Win32.Poison.esje-a2c2057dbd7ba04b3f862d13ab9c788f82d19346644554f279d56b630e195882 2013-03-10 20:34:06 ....A 118784 Virusshare.00043/Backdoor.Win32.Poison.esje-a72e52df66fa72bc552e9d8afbdd0c97413fb29962aa2aac36d23198c274f430 2013-03-10 10:08:24 ....A 60960 Virusshare.00043/Backdoor.Win32.Poison.esje-a92a2896b7c3097173a7e96d57ddd587f580637e3276ce2c18ed334410dc4822 2013-03-09 23:58:44 ....A 85524 Virusshare.00043/Backdoor.Win32.Poison.esje-afe709175f0557f5e28047041935b9589b83c3bb4a3a1a9c02cf3e77da93b35c 2013-03-10 09:45:12 ....A 60928 Virusshare.00043/Backdoor.Win32.Poison.esje-cbbd94082e8a74b92e1aa9b7a2c48be63a86dcb4b76a3a845c1d7e611c6d167b 2013-03-10 09:25:10 ....A 5580288 Virusshare.00043/Backdoor.Win32.Poison.esje-cd139299ae0776933b13f95a6bbc320aeec5613619d9840e6f3f46fb248a3dfa 2013-03-10 10:30:32 ....A 729088 Virusshare.00043/Backdoor.Win32.Poison.esje-d1f58975a41f06c71df27e9a5623363cbf00bb0bc88e854ab5a589b6935b279b 2013-03-09 23:55:02 ....A 65024 Virusshare.00043/Backdoor.Win32.Poison.esje-f61ed281b28d10f8bcb9efa28394c8fa9d90fa333c3293609749a845d85a2ed2 2013-03-10 20:34:38 ....A 72061 Virusshare.00043/Backdoor.Win32.Poison.esje-fadb223c50a55f6133f1f889681ab224a4307437cbdbe4cafa32321cabca7643 2013-03-10 06:37:16 ....A 82365 Virusshare.00043/Backdoor.Win32.Poison.esje-fb989f007f96a3eed655c5e7933faeccc92bd88037d1f6c5a6b45227d9ed7c38 2013-03-10 21:04:06 ....A 128048 Virusshare.00043/Backdoor.Win32.Poison.etfa-9f220155096da5cd2bae2fc62d0caf462eae8ff32b260c0c86afc5fd55682fb8 2013-03-11 00:46:30 ....A 838152 Virusshare.00043/Backdoor.Win32.Poison.etnl-02f30e59d7ee45a4e319d7b8c9c0ff3720432e6e4883ce5874cb7606d94ba5b7 2013-03-10 20:56:40 ....A 142039 Virusshare.00043/Backdoor.Win32.Poison.etnl-583c6806fec8b3b1bd7406873db2d7c2fd2bf9839980fdb100d62a13f6381caa 2013-03-10 20:50:58 ....A 138967 Virusshare.00043/Backdoor.Win32.Poison.etnl-5d6ba2e49f124f71d761072b6bea6daf95365e03e2b42f4beadf58d48ca1f4a7 2013-03-10 20:17:02 ....A 1422039 Virusshare.00043/Backdoor.Win32.Poison.etnl-62a52493b6968f930d8854d0a75c95dda6f9c4051af9a0a737aecb54371437c0 2013-03-10 23:48:28 ....A 435415 Virusshare.00043/Backdoor.Win32.Poison.etnl-9f2da2350a7355821279a0da766c55a7787b27f1e06589388f48b509d0cfcd9a 2013-03-10 09:19:04 ....A 419031 Virusshare.00043/Backdoor.Win32.Poison.etnl-a0de8cfc3dab8b587a7c25e72bfe1f31d09ab1e70b84a6ebf1c169220ff83825 2013-03-10 21:10:54 ....A 216709 Virusshare.00043/Backdoor.Win32.Poison.etnl-c33316f5f11933b460be4571918b46bf586b7d558508daff2ea0e9598c57c7c2 2013-03-10 20:48:26 ....A 215663 Virusshare.00043/Backdoor.Win32.Poison.etnl-ed78f3417b1eb8327d772f727784a430105fb1a2483a3c6faf7f31faae099c9c 2013-03-10 19:59:22 ....A 211456 Virusshare.00043/Backdoor.Win32.Poison.ewhk-0f41a5ed7d01f692ffeed68c611e9483ba2be9da416f461473e33db521ee18d5 2013-03-09 23:26:46 ....A 73333 Virusshare.00043/Backdoor.Win32.Poison.ewhk-599264015c7414b16760d4fc07be2aab1cf0486333bfc0d5a07b88200f1c2236 2013-03-10 00:00:44 ....A 59392 Virusshare.00043/Backdoor.Win32.Poison.ewhk-e307716c8e59678d18dfd39792e7ebf12f2e5541f1f187065ef3c0704324a941 2013-03-10 07:43:36 ....A 59904 Virusshare.00043/Backdoor.Win32.Poison.ewhk-fd649b24b6cd25619eb43fb25337871509d464946bdcdd7185068603f34b79a5 2013-03-10 10:06:06 ....A 105472 Virusshare.00043/Backdoor.Win32.Poison.ewmw-0bdadd4228b099c736f722fcc5599b6162c376a404f1704f2c364e75bcfa64bc 2013-03-10 10:10:34 ....A 69120 Virusshare.00043/Backdoor.Win32.Poison.ewmw-12c306f38bfc0e4fc94986cca82e50d8d0a2e1902aa5e008f9d9c1848bb4810e 2013-03-10 08:35:14 ....A 169474 Virusshare.00043/Backdoor.Win32.Poison.ewmw-a6080d196db5978502aa42f72fe59293eb88df87ad22f5521943c38cb86e9cc8 2013-03-10 06:49:10 ....A 205000 Virusshare.00043/Backdoor.Win32.Poison.ewmw-ad2f504132d58ae5a53f83366d66576c3f7a21ae5bf90c688aa42828bc1fcd29 2013-03-10 01:10:50 ....A 62564 Virusshare.00043/Backdoor.Win32.Poison.ewmw-d6d00f3e6343d1351dbb6ee8413412ac3806214931d0a614858f605a25b22e90 2013-03-10 03:00:38 ....A 119038 Virusshare.00043/Backdoor.Win32.Poison.fat-d6733d9a81b79ab23e409ca9cf55b9b104a1098af84dec41a2b2f3b4b04b4a75 2013-03-10 23:32:20 ....A 487424 Virusshare.00043/Backdoor.Win32.Poison.fenx-999052933e806eee37c3c2b600ad3b0c7e179d72bd0d84484f8f2f7cad6846f0 2013-03-10 21:55:18 ....A 38759 Virusshare.00043/Backdoor.Win32.Poison.fnuu-472d3a2730aa306e830e41cfedefad4b6dd648a998b5a9601420e12438fa976a 2013-03-10 21:25:30 ....A 38768 Virusshare.00043/Backdoor.Win32.Poison.fnuu-c48a6ae6f0e2dfe36f50732ba0b10337f705b8004692582ef8c0ccafdc82363f 2013-03-10 22:10:24 ....A 66407 Virusshare.00043/Backdoor.Win32.Poison.fnuu-fc9ff4ada73463eb2693b2e4ee3574cab7fe6ec3584155fded0ca8634057747e 2013-03-10 21:38:36 ....A 47463 Virusshare.00043/Backdoor.Win32.Poison.fnwf-83808ddf7836a08ea4c221fbc4747fa4a224d32ae5b178f16b56760834e5fc25 2013-03-10 23:38:04 ....A 605696 Virusshare.00043/Backdoor.Win32.Poison.frtw-2c834d50b5f2d24944878eccea046920b78359e7afa4920f2eb893f582599ab4 2013-03-10 18:40:00 ....A 605696 Virusshare.00043/Backdoor.Win32.Poison.frtw-f9ccef588867e3effcffb204e715589e101a4a441b64754f6ba44c0ab3b9cd91 2013-03-10 18:44:06 ....A 287744 Virusshare.00043/Backdoor.Win32.Poison.fsuu-a4a7a167aed8afe7269f603284323e339d27ef74c9cb3caef416f7c4116d6287 2013-03-09 23:41:20 ....A 46602 Virusshare.00043/Backdoor.Win32.Poison.ftkf-e077f4874a3548645693278e5f3055005a778b682858a2bc26455aaf3c6cd4bc 2013-03-10 00:11:40 ....A 372737 Virusshare.00043/Backdoor.Win32.Poison.ftkf-f7c93d9be79a9f76e04a47649b524dd4607cba4ebd9b63b58e386059574c1261 2013-03-10 03:10:10 ....A 1275581 Virusshare.00043/Backdoor.Win32.Poison.fvgh-e39025e848ada2ca8ffa65bf6300e14d06fbe923df5d7e445a2fdaaa65b054ba 2013-03-10 18:32:10 ....A 94511 Virusshare.00043/Backdoor.Win32.Poison.fvsk-f95b5c1f108d96f98798e6bb647422804c40727a2cf77d597765197a02a397c2 2013-03-11 01:13:20 ....A 375036 Virusshare.00043/Backdoor.Win32.Poison.fvvg-00e1ceef065c1cc5595ac1f08cb8e67fd4dcaadb0f4934471980098638fa3579 2013-03-11 01:28:26 ....A 48711 Virusshare.00043/Backdoor.Win32.Poison.fxbr-5abb2bfe7923aed100a1bdaa0f2a917cf17c727a47c98054de9e94e78adcaf7b 2013-03-10 19:05:20 ....A 643581 Virusshare.00043/Backdoor.Win32.Poison.gaox-ae4641ecdee0e34bc2f166ccd097b921e6a9cd662cab641240988cd9375401dd 2013-03-10 08:48:00 ....A 685097 Virusshare.00043/Backdoor.Win32.Poison.gaox-f37d79232de9b34ee78adf4fe6d6678c892341a071e99c2fe1323e41cf7e0273 2013-03-10 03:00:38 ....A 995328 Virusshare.00043/Backdoor.Win32.Poison.gdqp-d9f11a268dfde3e4d4ae2fa55020342be4e0f3d382f16eca1928b78d7c0a8623 2013-03-09 23:19:08 ....A 13312 Virusshare.00043/Backdoor.Win32.Poison.gedd-e61450b6c8ee53df64c79040e1d4753edb82db0ee4e6924730d17124217d8bc5 2013-03-11 01:24:06 ....A 106496 Virusshare.00043/Backdoor.Win32.Poison.gepp-07c89e5a46f5f0e88b460b137e47784b658a184c3a22b2eb53d001e0923c9af7 2013-03-10 07:34:32 ....A 69632 Virusshare.00043/Backdoor.Win32.Poison.ghvq-f39966f97c9d7d9ad0c68803009d914b33c52891dcb8d0d68cfa52aaf3d64ef7 2013-03-09 23:36:40 ....A 138962 Virusshare.00043/Backdoor.Win32.Poison.givz-d805ffd94afe51d20486d826febfc28267a6d60adf67a30abb641a677946a68b 2013-03-11 00:25:56 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-015028fd2a56fd0d696c04228da3eb06a1692d3599d735d6df928d28fa03e3f4 2013-03-10 22:35:42 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-086cfd2eb43dd2cb936cf49c2434d28213d159188a84e49cf9353a823b194f0f 2013-03-10 09:22:54 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-0880b4bab4699412e98473d24f92ed730d04cf768d52da6abc43fd5fc95dca3d 2013-03-10 21:12:06 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-08bc3541637cbe18061e1806a61ab139ae266a07ea48828bdcf12907023272f9 2013-03-10 09:03:44 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-08d6270961365f1d001b6a706f3fe661a2b65295972f71a5dc7e3ba32e106bca 2013-03-10 09:06:56 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-0c3f674ae5c3439ae46572bd04c93cc35487a09e6d6a31228fe23e66720edd45 2013-03-10 18:57:58 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-0e79fdfe90056178af75e0a8252264faa621e81f8a2c12209731468ebaca96cc 2013-03-10 20:09:30 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-0f746295de24348ab71e105a096fb3d59fce8b3efcf5ec3f49f2daf2db1a47c2 2013-03-10 19:48:54 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-0f884b32d9e500b09c78cdcfbcb91be684cfadb1b1fc70f4367fdddd7829b30d 2013-03-11 00:16:18 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-126c0771d0b603ab5848dd8cdc93ca68b6ccff6f6b8516267d980e8300416136 2013-03-10 20:58:36 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-1694ffb2fa5fb984308d3dd55890520e9f47f5976e43e132ff44b3cfe6ac30e9 2013-03-10 19:08:50 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-28aecee0e3fe035347296ea0e24fa36d53c284c614e3df42978234eff4d68aef 2013-03-10 18:39:04 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-315ccc83be22d33223305fded98079361b210da5f619ca9b697059020dc72d82 2013-03-10 22:39:38 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-3234e54b48381462be93db879fb5060d24af4aa1160a514d527864425840a506 2013-03-10 10:25:44 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-3531d496d7efb9b11386f7a621752b043fba2426012ff567d1f2063f43fdfd8d 2013-03-10 22:44:16 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-366357eada87efe5e587fbc0e8e76850c0211f8c9e0ce0a6bb3e77c7901a775a 2013-03-10 19:00:36 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-3dc295eca6f55450c61a114cb752b37b2c88b6948703b3b0795a426ad8392690 2013-03-10 19:32:00 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-4d94560b4daf19fef6e3bd5e3eb50ec00f7f6455a688769f0a03690fe3a8d67d 2013-03-10 23:20:00 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-55e3e5df89c5aa92bed548360aa5013ba948fe251d33433e3f69b93b90b5febe 2013-03-10 20:39:18 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-577190a4aba5390311cb954fafd78cc3d1b5b68a8512271ce73729e06c0bd306 2013-03-10 20:17:26 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-61275977c174752602d03b29bfaa42850e38fd5fb7d83f4c9042a5390f7a26fa 2013-03-10 20:05:38 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-81c7ccf6cba92232425ef251af67f42b9654922762a008f0e1070a8f4bb7b9c6 2013-03-10 21:15:40 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-a1435303a1dc8fbe48cb5f943c0b2e93bfaa0cf53078bd5a78c9f5bb79fdacb0 2013-03-10 22:21:34 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-a1b3fcd2e800c886e650f5a6c74f24728c600aafc47ff8a17530295c606c8570 2013-03-10 21:22:04 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-a819560a2eaf809e7a2e736ba22d77274a96179c24a69dca977a633628023ecc 2013-03-10 22:33:40 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-adb9c62b45772af8fea015d5101b90d3e0bf1347d3854ae865d465fd909569f2 2013-03-10 21:12:46 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-af7de89d09458f7bc0565506a319a3a4dfc61e3c05de2a3808ff2ea1727eeb0a 2013-03-11 01:30:36 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-c0d19a4bc35926d6dc16e0a908ed7233a2fbd0b18d880b00956dd4726126117c 2013-03-10 09:27:52 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-c5ce3584f58c9f96ea9c49d90084f6ff49162f55538d4896cb3fcfc5e355f9e4 2013-03-10 09:11:12 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-cdf1952cef1bcdc2c922b7818b7b5b513a1d0848f864e1f61bc599f88f7a0751 2013-03-10 18:06:52 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-f447de101bc7b1f09465709a22c33399fbc576eaca52d5efc05f2cf4bd981dd6 2013-03-10 19:08:06 ....A 57152 Virusshare.00043/Backdoor.Win32.Poison.gjxk-fb2972ef20065e2976d0e078880b07671f8fc6e128a317efc32697548d9a611a 2013-03-10 19:44:26 ....A 61821 Virusshare.00043/Backdoor.Win32.Poison.gkms-5ad63440d985129e4627b1853654a351ae68a91f0a6801dad4503c945a11e0d2 2013-03-10 07:00:38 ....A 854016 Virusshare.00043/Backdoor.Win32.Poison.gkms-a53b727550fd1566be1d94bcf112fd4ab0ad9f28326e6aa1aec33bad2b906265 2013-03-10 22:32:30 ....A 32066 Virusshare.00043/Backdoor.Win32.Poison.gytu-2d0199c284eb2db4a28dc0e7017fdf025a1793820805d4d09a9ad5c07d5ecf3d 2013-03-10 17:49:30 ....A 351752 Virusshare.00043/Backdoor.Win32.Poison.gywa-0d78a0cf746e1e1061d316d20403e22a6d4e4595cd012b2da157824468397fda 2013-03-10 19:05:38 ....A 630280 Virusshare.00043/Backdoor.Win32.Poison.gywa-7ff4bc26c8ea1da01211adb78cbeaf4c2bfbddb593ff137ee746600a454d2c72 2013-03-11 00:31:04 ....A 25600 Virusshare.00043/Backdoor.Win32.Poison.gznx-c3e241da66359138e607f165e686c6e52ff35da84ef1e5ebc36b272878f7a457 2013-03-10 09:10:42 ....A 532480 Virusshare.00043/Backdoor.Win32.Poison.hagq-07653d77e0cab5aa771164b381998f5e03468370625ae0899721e2108241e3e2 2013-03-09 23:59:24 ....A 553647 Virusshare.00043/Backdoor.Win32.Poison.hahs-aed763723fd91044ee8d7e49d39b30d24d4af38279a31855f233e7b5c13322e0 2013-03-10 21:20:52 ....A 95613 Virusshare.00043/Backdoor.Win32.Poison.hbem-7c2bf5e63d83994e1dd00f8a864dcf18def1f2788773af75bd395762bd558d28 2013-03-10 20:01:38 ....A 168819 Virusshare.00043/Backdoor.Win32.Poison.hbes-52359d7f39a67e9224bbc25dce6c8b84a48a9e2252f9cea7fc78a9d96b40760a 2013-03-10 10:32:32 ....A 302592 Virusshare.00043/Backdoor.Win32.Poison.hbou-f5cc1543788ef612384900cb3ef810797b2433f289923baee3b6e3e8159fae5a 2013-03-10 19:26:16 ....A 1200128 Virusshare.00043/Backdoor.Win32.Poison.hbqa-f414f8dbb08f23f1646d690ba6465d53cc87c62a971b8e5745115a27f7166df4 2013-03-10 22:23:56 ....A 333824 Virusshare.00043/Backdoor.Win32.Poison.hdis-d589f913e387f7119633e97d5b9031572d4b43649fb79e6c898a85c65017852d 2013-03-10 09:33:12 ....A 74847 Virusshare.00043/Backdoor.Win32.Poison.hedg-2b4f0b111bed1323a6630237f00f383a78d4b709f2a6e14d5e33b6c31417a4a5 2013-03-10 22:46:02 ....A 60416 Virusshare.00043/Backdoor.Win32.Poison.hjbn-d3643327297138aa0af658d34fe212d7de8e105a0b58ffcf78cf213bf7d6d826 2013-03-10 20:27:40 ....A 19968 Virusshare.00043/Backdoor.Win32.Poison.hjbn-f78445930b1215495fdcad9668e890448798b6e5f7822a074edd094e2d91fb15 2013-03-11 00:41:22 ....A 23040 Virusshare.00043/Backdoor.Win32.Poison.hjko-5cd6b9d026b30d23a88d22cdd35598f89b9dd030c5433d177d57c21067ac84bc 2013-03-10 19:25:40 ....A 782795 Virusshare.00043/Backdoor.Win32.Poison.hjlt-5eb0898dc5a9667553a32bb95cef05e3666ed282b4cf559b1d12cd5f1e1bc080 2013-03-10 23:16:34 ....A 193080 Virusshare.00043/Backdoor.Win32.Poison.hjoc-9d025e3eed3bb6f3d8fb5a0e5cb31608b53d7ee88ab130257566127569373076 2013-03-10 10:00:38 ....A 282624 Virusshare.00043/Backdoor.Win32.Poison.hjoy-5195f1697148576fc73917705fc04ffac0ff65b3863aeca08f4572f289b66228 2013-03-11 00:22:56 ....A 50204 Virusshare.00043/Backdoor.Win32.Poison.hjrx-c63689524e451adbcfb2d537fb5bcc55baabe30bdae1b50f7bb5d9a42773a549 2013-03-11 01:47:28 ....A 440410 Virusshare.00043/Backdoor.Win32.Poison.hjzw-0b967522bfc4f35d62a31b0eed8edda98970cb43a5352b2e3f2a03b3eb61ce76 2013-03-11 01:03:00 ....A 41472 Virusshare.00043/Backdoor.Win32.Poison.hket-66918e6283cbfd15ead62f1e2553a67e8036d43dfee21dd7570c421ae68ecb05 2013-03-10 22:49:20 ....A 874540 Virusshare.00043/Backdoor.Win32.Poison.hkhx-abdab150d71e00f526e3c55c8aee91db1858f8d5768fa7d1801710d5ffb0b270 2013-03-10 01:01:32 ....A 184392 Virusshare.00043/Backdoor.Win32.Poison.hlgi-ee93616ae4865380f6733192a7170f719386e8361f1f968f47ce0c56bf79959c 2013-03-10 03:19:54 ....A 26624 Virusshare.00043/Backdoor.Win32.Poison.hlpe-dd427787aad8eab98b6a04ff1e92217ccf38ec18c2bc5c25a17cecf0f4904638 2013-03-10 01:32:00 ....A 26624 Virusshare.00043/Backdoor.Win32.Poison.hlrc-e1236edcd47033fac81095a1044156e92c9e482d27b57ee399db10b434696d7d 2013-03-10 06:57:00 ....A 640392 Virusshare.00043/Backdoor.Win32.Poison.hlvh-d80b2f55495954e043434e6b59775f5cea687c273fa42ae001cebe7c6098819d 2013-03-11 00:31:38 ....A 36964 Virusshare.00043/Backdoor.Win32.Poison.hmfs-2d2f29c6a51baebefcc3baa9b291cac34d9696ad21224da6f9cda56c577fa72b 2013-03-10 08:28:54 ....A 593920 Virusshare.00043/Backdoor.Win32.Poison.hnfw-d1f9fbcd1048354b619204078378eee7a4e60def5168ef61cf888391b736806e 2013-03-10 19:53:00 ....A 8158 Virusshare.00043/Backdoor.Win32.Poison.hpbi-a01528792e0221cf85e86c14dc48c3bf660fd4b481d7cc81d97dcb1dcb81f0f7 2013-03-10 00:16:34 ....A 61952 Virusshare.00043/Backdoor.Win32.Poison.hqdl-e522c0dcdb6d88343e0538d74d671ec9e604a42dcd2a9b6b317ce3454c3807cf 2013-03-10 00:26:30 ....A 198656 Virusshare.00043/Backdoor.Win32.Poison.hqdl-ed2979c9cccd52a906e7c02d65b7729baca03531f36810965ac40ecc4c27f3cb 2013-03-10 08:17:32 ....A 90112 Virusshare.00043/Backdoor.Win32.Poison.hqel-da2210d32580108ef773b17da9fb474f487a497b05b58a76692617f6d9e1e51a 2013-03-10 00:50:12 ....A 704695 Virusshare.00043/Backdoor.Win32.Poison.hrrv-e891a825c9fd00279303a9aab01b6b481efbb89331a6ae25cb83e731baa0d596 2013-03-10 06:51:34 ....A 356184 Virusshare.00043/Backdoor.Win32.Poison.hwhx-f5bcf451a5e7f11c11b592a9b287d9ca549bbe1f882613bca846a18e214194f1 2013-03-10 06:52:14 ....A 13840 Virusshare.00043/Backdoor.Win32.Poison.hwjo-fd301d3795f39820e944b61e766846f99c2c937f16fc10fc9ec67f8d50511158 2013-03-10 18:36:40 ....A 93696 Virusshare.00043/Backdoor.Win32.Poison.hwzp-38c955dc732c2c69f8d16ef4eb07c8db47f59f27b950e61e94fee7261c5b9008 2013-03-10 17:50:52 ....A 909512 Virusshare.00043/Backdoor.Win32.Poison.hyzo-84ff718263209885ca4d41e958e35f464d2b522ff187a85c3887b8cd84041ea5 2013-03-10 17:56:06 ....A 471552 Virusshare.00043/Backdoor.Win32.Poison.hzjw-54261e83cde5fd81f10de1d7fead7cf7c522bf880be1c04a520bb17a6eb728f7 2013-03-11 00:56:38 ....A 170482 Virusshare.00043/Backdoor.Win32.Poison.iuko-f5bc155cb7f51610e3abf3f7e99505f6dd22352da6b4ec98b1465ffafa1cc0f9 2013-03-09 23:12:28 ....A 5031 Virusshare.00043/Backdoor.Win32.Poison.j-ac64ff5ada1cfac72da1327617dc9988b60318a3307e58cb76363856fe9fa2e2 2013-03-10 19:11:00 ....A 831488 Virusshare.00043/Backdoor.Win32.Poison.jeew-ed6520bf7e29b9efa9b48946ed83f827b3f7150b14a6576125ec221d4f8277dc 2013-03-10 20:48:20 ....A 47113 Virusshare.00043/Backdoor.Win32.Poison.jghj-f9ee0c8522bb4b88e4befdaf67ae72858d191df0c45d46e078873dca9486e868 2013-03-10 08:02:26 ....A 101891 Virusshare.00043/Backdoor.Win32.Poison.jgkl-e6b1f1ed8745613189444908581b04570c7f5a514e0c323e9ef962137501e7d9 2013-03-10 09:26:50 ....A 30723 Virusshare.00043/Backdoor.Win32.Poison.jkbo-77c68295924a3e0cfaf2aca42b2b3a99d2288ea12f6ae1fb07de856b98b49750 2013-03-10 08:24:06 ....A 11776 Virusshare.00043/Backdoor.Win32.Poison.jqmz-abe93f340d21a4c2d9f20b0eb7d8bcd725b72f2a106565b5eaad5d9a89dcebd2 2013-03-10 20:14:50 ....A 2552832 Virusshare.00043/Backdoor.Win32.Poison.jsjz-c2dd38f8fc9df8a65e14229a7e62794b7d30d802d6b5e8fc9c6491534cce6586 2013-03-10 09:08:18 ....A 1454080 Virusshare.00043/Backdoor.Win32.Poison.jxup-4ff84ed1915052406e9ff2c4d12a09ccae76fa98b5b79b9dbdc423e29824dc92 2013-03-10 08:52:50 ....A 100864 Virusshare.00043/Backdoor.Win32.Poison.l-dd5ec0c4577ee5046265617eb537aa8f0acfd02d1ab9dc7a9fb153544ac2e7f8 2013-03-10 08:34:24 ....A 34280 Virusshare.00043/Backdoor.Win32.Poison.mql-ac0c78e5096de80957f97c0dc9d1e6dc4b25081fc5d8cb73c170e2d4f45d8810 2013-03-11 00:32:28 ....A 12800 Virusshare.00043/Backdoor.Win32.Poison.tkv-f0581136d965df70fd90240951729f8421644f742420bfad5f6386b91ec0ec63 2013-03-10 01:38:26 ....A 326510 Virusshare.00043/Backdoor.Win32.Poison.ucr-af9b8dabe7c2913747b839dc77f0a8e272ebb3700eb22cffcacdf51e44b2bb24 2013-03-09 23:31:38 ....A 8175 Virusshare.00043/Backdoor.Win32.Poison.un-eea2f0593370a8f406ea82c52235bc0fff6e71a94f4e3018bd53595553aad472 2013-03-10 01:05:00 ....A 413696 Virusshare.00043/Backdoor.Win32.Poison.uzn-e43ea7cb2892e5375eb94f96f1b6c0ccec105e208b447406e373f5678244d7d0 2013-03-10 01:01:36 ....A 912384 Virusshare.00043/Backdoor.Win32.Poison.wpz-e5f19953f66426566ebfdfdec38b929823d1d75ecaddbf79d47a279842e077c1 2013-03-10 10:25:24 ....A 148992 Virusshare.00043/Backdoor.Win32.Poison.wv-5ec854db0141c4cc00ea5192dbc489ed8f13a09b3f059cd4b3f2049225d69322 2013-03-09 23:54:26 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.wv-c10d70381e05179259ffcc418d83d3222377c40508d8ae27cf46e53ce7a3bd72 2013-03-10 01:18:02 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.wv-de1eb315fb4e31c54b7e50cef88a8373fe2887be30501284dc69118a82edde5a 2013-03-09 23:41:54 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.wv-df58d2bb4a9f6b0f159497c5770b580b3da3a767d9b754a8a94f170994155fc9 2013-03-10 06:42:10 ....A 10240 Virusshare.00043/Backdoor.Win32.Poison.wv-e130473b2c6eb9d470d933a140520e3ea15411700f609a4363e3a524f75293fe 2013-03-09 23:29:40 ....A 25600 Virusshare.00043/Backdoor.Win32.Poison.wws-daaade08a01065ebc362e9205690bda9ca8e1e4633053e521947747784ff56a2 2013-03-10 07:39:18 ....A 268147 Virusshare.00043/Backdoor.Win32.Poison.ydu-e637e2e805db92e08cf21593fd2531027e06fff83453882cba2047d86b83d6c5 2013-03-10 19:10:50 ....A 42496 Virusshare.00043/Backdoor.Win32.Poison.zrt-d67dd156dd0f28c6fc33bf8a47a884f49bbdf556b64509052bf6ce5133f705ca 2013-03-10 07:34:42 ....A 147228 Virusshare.00043/Backdoor.Win32.Popwin.aif-f344bc0646a4bbbc6f191f59b7373c3a5a84a76632d1e68cf9dbf12aa6e39de4 2013-03-10 00:49:00 ....A 40960 Virusshare.00043/Backdoor.Win32.Popwin.apr-e03813a133a58d010394fc563f5dc3482b92521461a053f17621103bb95706e9 2013-03-10 06:33:22 ....A 17127 Virusshare.00043/Backdoor.Win32.Popwin.awi-e4db7a33bc03e6c6a7b5826a5cb69e72754b1a7b6d631eda2d04d729ad621e54 2013-03-10 01:24:02 ....A 104960 Virusshare.00043/Backdoor.Win32.Popwin.cnd-a635d9c59368f7f7e957614dc4b494ce528b8ef4d04b796e16094cdef5496bd3 2013-03-09 23:27:52 ....A 73728 Virusshare.00043/Backdoor.Win32.Popwin.cqp-a53d6bf40e1ac1aebba8bb69aa52df609c3a2e058a00c7e848ee817efbb0ca12 2013-03-10 20:30:14 ....A 90112 Virusshare.00043/Backdoor.Win32.Popwin.cun-fb5fb05b9cb68473ddf543f2641314ad40e4de9923ac3ef7a1def4618ebd20ff 2013-03-10 19:03:16 ....A 22712 Virusshare.00043/Backdoor.Win32.Popwin.zy-797b4b8a86583a682610df28df8f0a7dd5e8f73c9e902960bbc7cdd2ac73fdeb 2013-03-10 08:41:34 ....A 146944 Virusshare.00043/Backdoor.Win32.PowerSpider.am-c49637312ef64bf5f8aa3861ab9063e5e158e6f3aba2ca651cf5110992a8ea98 2013-03-10 08:42:08 ....A 687616 Virusshare.00043/Backdoor.Win32.Prayer.15-e9f4cd209b5ce0787c2d151ab7578d9cf4118b28771a5d88e3b587fe27e69ab4 2013-03-10 08:55:04 ....A 635392 Virusshare.00043/Backdoor.Win32.Prorat.14-a63e85c9044233caa65659b4ddf21dd3064bb48ef3821cce2617ae668d5313c4 2013-03-10 03:21:04 ....A 524288 Virusshare.00043/Backdoor.Win32.Prorat.16-5ff12d47c21ee037daa508f99bac1d961f374b27b910e434a40c03fdfe08861c 2013-03-10 01:29:30 ....A 1977344 Virusshare.00043/Backdoor.Win32.Prorat.16-a512de1379774f5704be13c2d7f8ab1e1ef0603e05352f0355a950a3acb4b299 2013-03-10 07:31:52 ....A 379056 Virusshare.00043/Backdoor.Win32.Prorat.16-bc88180092f3481a7c16f47d5e4ef78bf0c1844ece52dae0902fa2f98fdb0a86 2013-03-10 07:34:38 ....A 1977344 Virusshare.00043/Backdoor.Win32.Prorat.16-bff4107619b514834b4b61a23d17897d1b4fb3735b6cd61d76cf401f0d24599b 2013-03-10 03:17:24 ....A 1977344 Virusshare.00043/Backdoor.Win32.Prorat.16-eda14c499ae1b0d91b101228659f280168d590041cfa3d2c317072b942823d68 2013-03-10 07:27:58 ....A 3141889 Virusshare.00043/Backdoor.Win32.Prorat.19-c05717ddd4b71a1e9c4a9a68a2c4e7a6c19379e6c962659136db0c11ea014742 2013-03-10 08:30:24 ....A 2071939 Virusshare.00043/Backdoor.Win32.Prorat.19-d8f27a504302a8b96f4895365ca443e5719d8be85eece6b7c426dcdef52243ad 2013-03-10 07:53:24 ....A 2011692 Virusshare.00043/Backdoor.Win32.Prorat.19-da6c444bf094e55134338f16a3487cecbf80e69457fa591b777c2d490bbb3a8a 2013-03-10 00:46:48 ....A 1585152 Virusshare.00043/Backdoor.Win32.Prorat.191-dc210fa9cac277224c8dd3610043a2c8ea73b1616128f8b6c3e47fe1ac390dc5 2013-03-09 23:32:28 ....A 32768 Virusshare.00043/Backdoor.Win32.Prorat.ae-f38746a772e2ab4e2d2dbf62f36d1a15eb468ccd606ec938a5f7a7fe78d79515 2013-03-10 19:30:02 ....A 131072 Virusshare.00043/Backdoor.Win32.Prorat.ahgr-382a33507116aa3a49e5d3c2bcbc0cc5de2450d07101cf221c66b35a0303f106 2013-03-10 09:27:26 ....A 376832 Virusshare.00043/Backdoor.Win32.Prorat.aieo-0235ddd67cde7447e9c178c2a9cede7a76b96b955681e832c272c2a59d4bcf96 2013-03-10 21:06:46 ....A 1642496 Virusshare.00043/Backdoor.Win32.Prorat.aiwj-60ed04865f79413935cdbc524ecbb26df1675fdaf3fd98b719073cea864b1e1e 2013-03-10 06:41:08 ....A 2068480 Virusshare.00043/Backdoor.Win32.Prorat.b-e23225b055fa6ee03f8b5ba619a827cef68015820b4579b473b8b84827271e80 2013-03-09 23:52:12 ....A 351276 Virusshare.00043/Backdoor.Win32.Prorat.b-f28624266ad0abd681f618623398fb7a9b4ae836c6ff6623703e460d4873dc24 2013-03-10 00:12:26 ....A 28672 Virusshare.00043/Backdoor.Win32.Prorat.ck-a775f525bf85cb4b99906cc65b773486e6187e6fa7e8d3c4faec7ed2ac92c9ee 2013-03-09 23:54:54 ....A 28672 Virusshare.00043/Backdoor.Win32.Prorat.ck-f53ba7be6ace61d902810096a02beb9df33a501554ec19ea779b049dd4b7327c 2013-03-10 07:15:02 ....A 32768 Virusshare.00043/Backdoor.Win32.Prorat.ct-afde142c803e32615184e2bd04041caa164caf64a9270d04f3ead7d70bad1430 2013-03-10 00:04:40 ....A 381399 Virusshare.00043/Backdoor.Win32.Prorat.dz-a5633eb6edabe62cd831a049bbfd945cac33607d96c2e1368115c226eed04c92 2013-03-09 23:42:30 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-ac2163ada3bbb487224fa97a272d3d7afc87c471d99a0ddceb6b31fa24368265 2013-03-10 00:37:44 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-bc984c96aa4642d1a344a5b2e8eca06ce31312aff5a2b4a0b46036676b6601bc 2013-03-09 23:17:14 ....A 2100555 Virusshare.00043/Backdoor.Win32.Prorat.dz-da45462b0417978186332828c73a0c54cce138829ad2279ca901f3d318ebbc5d 2013-03-09 23:25:32 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-e39c743ef2239336c55e8754f95db4a3ea1191a8c1119b3156e8cf88ff81e3f4 2013-03-10 00:16:26 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-e7c76c9c2987aea2bf6eebd95d020a5462aad1576ba5a940727f159ce16826e8 2013-03-09 23:40:26 ....A 755366 Virusshare.00043/Backdoor.Win32.Prorat.dz-e8235e7a403b235f965b19ada09e99c5db65dc80db96be10bb2841f0017eaa88 2013-03-09 23:55:38 ....A 393260 Virusshare.00043/Backdoor.Win32.Prorat.dz-f4372e735a256fd42c15298450d6db21d2de01b3ce17d2eb0bde9b0bd863d4b3 2013-03-09 23:55:16 ....A 610211 Virusshare.00043/Backdoor.Win32.Prorat.dz-f48c20c9ff2e27c41d5a7a5032fba6ace74945ea6159f8aa99e82c43753c0ea9 2013-03-10 01:13:02 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-f55dd7356f375aabed2e8ccf16a171e2df016a146f3ba8b63ac20efccda040f8 2013-03-09 23:15:02 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-f6bf3aa53ec6b31de596feafaf2f18de007d47d9b788d90f46cf1e2f5ceeffa0 2013-03-10 08:07:20 ....A 349228 Virusshare.00043/Backdoor.Win32.Prorat.dz-fcb26608d95abb76fd8e0e7829bf9a9de8597a0a79ac7d1c4c341f22a99734a4 2013-03-09 23:44:36 ....A 81920 Virusshare.00043/Backdoor.Win32.Prorat.ear-e08038ad70752b113f0645b003545945aa825f0c4c6bbfd4030eab931b615dd7 2013-03-09 23:53:18 ....A 2014764 Virusshare.00043/Backdoor.Win32.Prorat.f-d883945ce1ce0a451e5b2c99e7b9fac72577033556b43be94392795b351e3b8f 2013-03-09 23:42:00 ....A 2014764 Virusshare.00043/Backdoor.Win32.Prorat.f-e76872be7c89b0be0041ef19403ee81512a87079311814acdff232df95bcc845 2013-03-10 21:09:26 ....A 2036027 Virusshare.00043/Backdoor.Win32.Prorat.foa-7802e6c76d72bb9cc0bc21791996e25960fd8d7a5aab803f375e1d77dd942d38 2013-03-10 00:05:46 ....A 383634 Virusshare.00043/Backdoor.Win32.Prorat.hhw-f777284e784c17063dd899e6693bdb62f39d08dd557da33864829eb0f7b47c46 2013-03-10 01:47:00 ....A 2027052 Virusshare.00043/Backdoor.Win32.Prorat.kcm-c05124ba065b7c7ba8a69c7271ac79cf7ee12e82bc0b6fb61e086bf8194eb54d 2013-03-10 03:18:54 ....A 2027052 Virusshare.00043/Backdoor.Win32.Prorat.kcm-cdecceb44043083d25519d369c7968e2f8bae8f988e86edd4c71e90f070bdfcb 2013-03-10 00:17:22 ....A 350720 Virusshare.00043/Backdoor.Win32.Prorat.kcm-d83e53cbc5c64b238dc88900b179639dcf12501d4a35f97550bf2ffc56361413 2013-03-10 03:07:02 ....A 1290240 Virusshare.00043/Backdoor.Win32.Prorat.kcm-fd6cd30cc353a6277ad5726d8fbe76af60fdf761e23e956337b7e99be35d2867 2013-03-09 23:23:10 ....A 2035244 Virusshare.00043/Backdoor.Win32.Prorat.mj-a696a610acc2c27df18e923ca35970308ceed0788858959164a04f1f01a4ae27 2013-03-09 23:42:00 ....A 2035244 Virusshare.00043/Backdoor.Win32.Prorat.mj-a8010038b23bc97765c4ae55f3a5837b2a76d1731a779e8d6b16262c022bf5ce 2013-03-10 00:04:56 ....A 543232 Virusshare.00043/Backdoor.Win32.Prorat.mj-aa8f514e0860c7486f4f4bf904ce164f0508dfa85a0d4db181ab8dbdb34d2224 2013-03-09 23:42:36 ....A 349206 Virusshare.00043/Backdoor.Win32.Prorat.mj-af1b318c04b0a0c0afadc8784721e9cf80ea6ada535ad6f8cfab3a72e9f59a9c 2013-03-10 07:11:58 ....A 347180 Virusshare.00043/Backdoor.Win32.Prorat.mj-c11de31b28b527fd759209ae36fbc8308217df064d01681e0be04c61f1666383 2013-03-10 07:58:58 ....A 347692 Virusshare.00043/Backdoor.Win32.Prorat.mj-d8eb6eadb5b1196f79c0f67f24eeaae4ee1a2b9aa3e6a513dcdfd56ec277ea37 2013-03-10 07:23:40 ....A 2086444 Virusshare.00043/Backdoor.Win32.Prorat.mj-ddde4165e475e82fbba54821d9653ca795c11b33167fd2026a31fd88be823d65 2013-03-10 06:39:26 ....A 351276 Virusshare.00043/Backdoor.Win32.Prorat.mj-e40876c57e01cffd5e3fc828dd722723c7d53b83c5a3e39f5ade3418ec99ece3 2013-03-10 08:43:30 ....A 443392 Virusshare.00043/Backdoor.Win32.Prorat.mj-ee09237346328e558ea9d79f523904b7e0288c106b1b0bd051b6df8422f7bf96 2013-03-09 23:31:54 ....A 351276 Virusshare.00043/Backdoor.Win32.Prorat.nrx-ce360deafbea0eebd72d2f4fa49c0a92426d88ef82462661a51461126a979ecf 2013-03-09 23:49:14 ....A 351276 Virusshare.00043/Backdoor.Win32.Prorat.nrx-db155655035be4c6a75f3f15dacba1d9bbfcb058fd49155788a93c199027d9d9 2013-03-10 03:19:56 ....A 351276 Virusshare.00043/Backdoor.Win32.Prorat.nrx-fb24cce512044c9167f54e226fbb88b73675ebab1d4be6685a31039b6f460964 2013-03-09 23:18:20 ....A 475648 Virusshare.00043/Backdoor.Win32.Prorat.odj-d9e17e32e6254b83fde4541ef03fb432584b557a46135222223c954b2869a506 2013-03-10 19:51:00 ....A 660094 Virusshare.00043/Backdoor.Win32.Prorat.omg-39afd7e2191f6cf7d0c5ddc6bfd4ae2a4a104a113ab86e3eafb1cdf012677b4f 2013-03-10 20:06:58 ....A 663678 Virusshare.00043/Backdoor.Win32.Prorat.omh-fc2f1eafcced5879848079de5becd84060e361c1eeee5c2b61cd7fcb58f4d78e 2013-03-10 23:21:32 ....A 846712 Virusshare.00043/Backdoor.Win32.Prorat.opu-38c65ae5707a2f4747083f66563ecc9edad6453e1c679dcf1390a55e7bcd413e 2013-03-10 06:35:00 ....A 704623 Virusshare.00043/Backdoor.Win32.Prorat.s-ab596429d4b067eb90a3dbe095d4be3a519f973d7a1d5205b1f906686636d4b9 2013-03-09 23:21:38 ....A 708836 Virusshare.00043/Backdoor.Win32.Prorat.s-c4833731051aa2d1104d5c45aa24047b9b7d728158b098eec50c2e09142e5044 2013-03-09 23:41:28 ....A 508870 Virusshare.00043/Backdoor.Win32.Prorat.s-c4f2b4e3537d159094530f9f83b0c1a816b9902318307349074a3d5696f27854 2013-03-10 01:08:42 ....A 394355 Virusshare.00043/Backdoor.Win32.Prorat.s-c538c9e7f0f8e2170ded2fcfcb04e2a42e41fd8a0cf88eb641b3f47f2bd6ceb9 2013-03-10 01:09:00 ....A 44626 Virusshare.00043/Backdoor.Win32.Prorat.s-df0b2d14dfaa5332fa6ddc486cb0e93561115a3ae05e55a1efafb4b8282fdc30 2013-03-10 22:35:22 ....A 569856 Virusshare.00043/Backdoor.Win32.Prorat.soc-87daad2376726787a1e5e4bc75db68d770d6508b5bae7d2a761d1df1d26f864d 2013-03-10 18:06:26 ....A 627712 Virusshare.00043/Backdoor.Win32.Prorat.tzt-3847d035bda21ab316018b3b0856d913b3010d365a358cc47aab8ba3ab292241 2013-03-10 23:05:08 ....A 270848 Virusshare.00043/Backdoor.Win32.Prosti.ap-01a5245223ae1c3fc9aa8db7feb3e82521ed31415472528312d2ed313a4f9146 2013-03-10 18:24:08 ....A 381442 Virusshare.00043/Backdoor.Win32.Prosti.ap-0415d1ffa2b59abc298652a779bca0d1a62e005fe0d455dbe872e61325b2ba8f 2013-03-10 10:11:28 ....A 84011 Virusshare.00043/Backdoor.Win32.Prosti.ap-10555355e212663e3c3d0923adf1998fc26b4dad020053ed9643954292e5ae2a 2013-03-10 18:39:24 ....A 224770 Virusshare.00043/Backdoor.Win32.Prosti.ap-753e840057dcfc4454ad1d0cd45dc488637ce82b17567c9c7d50d768596dd88a 2013-03-10 20:12:34 ....A 272896 Virusshare.00043/Backdoor.Win32.Prosti.ap-8a28d2f5320ca196ebef200f4aefcb1fcb904db39cf76fdfc1ac21034303756a 2013-03-10 06:48:56 ....A 134658 Virusshare.00043/Backdoor.Win32.Prosti.ap-c9bf23bd0db09f2d51b54b1bc28048ad6181b02170fb9ab3215a973070395799 2013-03-10 00:14:32 ....A 137730 Virusshare.00043/Backdoor.Win32.Prosti.ap-dcda9c302e6a2279e13d0fe1d3a39e09c13d2c1350fa2cb9952a9cbb04e0b01f 2013-03-09 23:57:30 ....A 66048 Virusshare.00043/Backdoor.Win32.Prosti.b-ce8ad67329750dcad9ba1de2e2753b20d75fac7b707524ce521bbf60f065eee9 2013-03-09 23:57:24 ....A 931985 Virusshare.00043/Backdoor.Win32.Prosti.bn-d675e3d8e9c731a0a9956d11e8fd94ff219150a8d42745260dda61224c287c0b 2013-03-10 10:41:38 ....A 608770 Virusshare.00043/Backdoor.Win32.Prosti.bu-0f82da7c23a1e5718cb50da6cebc9ab397bb066435386aea02b5403d3c4ce38b 2013-03-10 22:58:18 ....A 536066 Virusshare.00043/Backdoor.Win32.Prosti.bu-0fcb16f342f5262f0d65bb0f97292272158f455814623d8122b1961acac57ddb 2013-03-10 23:27:38 ....A 520194 Virusshare.00043/Backdoor.Win32.Prosti.bu-28ee688551ac8f865e21c8c2ef7fc06de42c36279a192d6d1a3fe82bdcbdfe5d 2013-03-10 19:41:16 ....A 245381 Virusshare.00043/Backdoor.Win32.Prosti.bu-777b5fd8b472cbdea479deaf848dd77c32b7a143d038a0b8af00212e4acf8192 2013-03-10 09:00:36 ....A 250062 Virusshare.00043/Backdoor.Win32.Prosti.bu-a0497740fcce3a3855904f55481abb374208a534df654e264d54c5ad9626ae5b 2013-03-11 01:28:12 ....A 1316866 Virusshare.00043/Backdoor.Win32.Prosti.bu-a68c415fe2d6dff0a359abbc59d39288312ecc0234540449e0b19ed5266d4697 2013-03-10 09:09:08 ....A 486402 Virusshare.00043/Backdoor.Win32.Prosti.bu-f44f5a3c42952633807954522de4d18dc21d87ba13624b49903a49c055e25bd7 2013-03-10 00:09:24 ....A 185155 Virusshare.00043/Backdoor.Win32.Prosti.cel-a8808636ed08a1c0eb5e626a3ac00eed4c08e06896df2fedd761ffd7940e814f 2013-03-10 18:00:46 ....A 117248 Virusshare.00043/Backdoor.Win32.Prosti.d-2d6509b7cc11ddb73889b44614f6a799a26476cc2391b31d9a115f0fe3a8aa5e 2013-03-10 20:18:06 ....A 205572 Virusshare.00043/Backdoor.Win32.Prosti.dln-5cc1159cda4240d75cc97b58ecd7e4f5fc52bdec2aff485f8c25029e0a70af7d 2013-03-10 23:45:50 ....A 181579 Virusshare.00043/Backdoor.Win32.Prosti.dox-ff3c2b96ef4d34220907cb6ca62e11e020df3fa00e20a230d76bf7ff8f3e9445 2013-03-10 18:32:30 ....A 187294 Virusshare.00043/Backdoor.Win32.Prosti.edf-c25d28057a314f93abf7e9de5dfed7a0882d52a410c17350dcd9ef54ac1b97dd 2013-03-11 00:50:38 ....A 187900 Virusshare.00043/Backdoor.Win32.Prosti.edt-03184292b6e95b28b799b3708a3642d0e50a82e9c1c018ac6c3345b66552382d 2013-03-09 23:30:34 ....A 130048 Virusshare.00043/Backdoor.Win32.Prosti.ek-d213393c89cb5f19c92b50aad5f85f0a18ecbf7c761ce89fad6a12a15b00f8c8 2013-03-09 23:55:50 ....A 29536 Virusshare.00043/Backdoor.Win32.Protector.bk-a92653899cd62bd56e5e1a3c5e20515c09956fe56aacd0470944becbe3a7ef67 2013-03-10 01:37:20 ....A 35328 Virusshare.00043/Backdoor.Win32.Protector.c-deed31be6c48777978ab3a39e60fd73ec47ee9aa917f2eafad95b4e93486eb6e 2013-03-10 00:15:22 ....A 38056 Virusshare.00043/Backdoor.Win32.Protector.oz-ace383c7d600485fbcb9b43a1c911e88aea9d6436bbc79b5b3ae6b674dfd1668 2013-03-10 19:40:50 ....A 126464 Virusshare.00043/Backdoor.Win32.Protux.afp-a4781225595fc1fc82665e3aa265ed6e7e07aceda78d510960b3f8657a915ea6 2013-03-09 23:35:30 ....A 114972 Virusshare.00043/Backdoor.Win32.Protux.e-02bf1cfdd52088cd93f657162e80e4b4bf6b40bacc8eea6e8962b4427f5c0f33 2013-03-11 01:42:06 ....A 295424 Virusshare.00043/Backdoor.Win32.Proxydor.i-9e509b7b12bcc0750a2bba36367f3902eb92cfc7055ae78f4513de8affa91c8e 2013-03-10 09:39:28 ....A 295424 Virusshare.00043/Backdoor.Win32.Proxydor.i-a3d76f8877aeb4c37ea93c3c46d899f9234609d50d5d3de67f3cc9c24312f5c4 2013-03-11 00:35:04 ....A 114688 Virusshare.00043/Backdoor.Win32.Proxyier.mn-f2bc92ace0913bfd19ff048d56b0621377f1eb0fe449366877a1958405a81fc2 2013-03-10 00:09:02 ....A 527872 Virusshare.00043/Backdoor.Win32.PsyBot.y-e5d749a553ffaf0281f2d7576f568f3087edd1c986e65872ad6c088509ffa1d3 2013-03-10 00:21:52 ....A 24826 Virusshare.00043/Backdoor.Win32.Pudorat.c-ee3f1df02de6462a2c87f36d09f86990a787679aa635e34f00b494c080b42171 2013-03-10 00:38:30 ....A 253952 Virusshare.00043/Backdoor.Win32.Pulpit.103-df0efd435ad6da1f80089d0549c64fd34f2cb60562e563aceb82b0ce2410b993 2013-03-09 23:55:44 ....A 741376 Virusshare.00043/Backdoor.Win32.RA-based.ad-f8eb6e5ea10571f4f999c52eb18fa79376162eb0874c2e0db3f2e0a418623950 2013-03-10 00:37:42 ....A 49152 Virusshare.00043/Backdoor.Win32.RA-based.c-c9594e17895ae868923f80e885745814ffbc6a5c837667b78e656f323a64bb93 2013-03-09 23:29:30 ....A 85234 Virusshare.00043/Backdoor.Win32.RA-based.d-d79c446ec059d9619b47c858d870d9672cfa36c072e939f848d1b2c9ca54e9e2 2013-03-09 23:35:30 ....A 98304 Virusshare.00043/Backdoor.Win32.RShot.aoc-f9e27be260b6071a94a9db2be6f0d0840de6f2699f99a59cd29f32a9f6a1a098 2013-03-10 22:32:24 ....A 163840 Virusshare.00043/Backdoor.Win32.RShot.egy-32bceeb62f61c3652f1b766b943654549df5d84654446006025f5066ec03eefd 2013-03-10 18:47:32 ....A 139264 Virusshare.00043/Backdoor.Win32.RShot.elk-bfef8b1397d088224da7627040249fb3a9a66d5488df0ad82ea92a698ac7e3e3 2013-03-10 01:03:16 ....A 245853 Virusshare.00043/Backdoor.Win32.RShot.foz-e144e953cd6c2d982c25d6c36d8a38103125eaf43d342af96ff2c8d8164cc4e0 2013-03-10 19:46:34 ....A 98304 Virusshare.00043/Backdoor.Win32.RShot.fqf-348dfc20bca087910d2f72d504f396f3997438eab250f14001bc349d046a477d 2013-03-09 23:14:24 ....A 110592 Virusshare.00043/Backdoor.Win32.RShot.vrz-12a67f0887e7f46115d98f4610747d9dc4d3c3b66593636f6d4749995c3aadf2 2013-03-10 19:30:18 ....A 90112 Virusshare.00043/Backdoor.Win32.RShot.vxi-c3874cacfef03818314b0d7c83c2001d906e859b940e713f66e71aa57a178189 2013-03-10 23:38:32 ....A 131072 Virusshare.00043/Backdoor.Win32.RShot.wci-5747c01502a12bfa2a0274579e161e5725d57b19e0b2d3e913a03340c81edc77 2013-03-10 20:05:42 ....A 110592 Virusshare.00043/Backdoor.Win32.RShot.wct-108dcf34d901fdc3f72a0fab603ae5fa415a6ebceb68e6ebbdb27c091ac66874 2013-03-10 07:01:10 ....A 102400 Virusshare.00043/Backdoor.Win32.RShot.wol-ed9ad74aa9811079783f0aecac321345b36cf0441629145b475000a287679eec 2013-03-10 07:43:46 ....A 106496 Virusshare.00043/Backdoor.Win32.RShot.wye-dd2b055681e80a7d6e497b44e4c1f6a141c626c84204fab2765f3a3966621640 2013-03-10 20:01:24 ....A 106496 Virusshare.00043/Backdoor.Win32.RShot.yff-0aaa22d5213af416a72c6f214c9b05c457eedfcb9cfcebbfd1a5f7dc6254e8c2 2013-03-10 00:04:42 ....A 390803 Virusshare.00043/Backdoor.Win32.RShot.ykc-f318c80a6ed50ef9439f74765209786ed0b6451042ec38c9c798c2420ade64d0 2013-03-10 10:24:00 ....A 86016 Virusshare.00043/Backdoor.Win32.RShot.yvc-f99e54bed8c79ef09083d3ce7174e908860ee4acb805ba22c253514bb0ee6818 2013-03-10 00:52:22 ....A 145408 Virusshare.00043/Backdoor.Win32.RTB.095-fa80a742fffe71966e7154b607ed0bac20d510e80837094000295458e5875173 2013-03-10 00:19:52 ....A 17796 Virusshare.00043/Backdoor.Win32.RUX.Tick.40.b-a98faf049655293fb6bb33d8c41e34a94a478f9e7c5de2ed4233f9c27a31b98f 2013-03-10 18:32:54 ....A 41984 Virusshare.00043/Backdoor.Win32.Ramagedos.c-12ee4897be2e53540317649d60a07cb2ebadc4b475017e4b8648697febc34874 2013-03-10 08:15:54 ....A 622080 Virusshare.00043/Backdoor.Win32.Rbot.10-e3cd8b0e1ec50cdfa0a90f4c5fed33fac2aa224487b4f4052cc816f266f9fe27 2013-03-10 01:38:32 ....A 111616 Virusshare.00043/Backdoor.Win32.Rbot.abh-e05472b0fbb85760968bce6ae5afcb4cfd23f91decf7041a818d2b71098ba171 2013-03-10 00:05:48 ....A 195584 Virusshare.00043/Backdoor.Win32.Rbot.acl-fb7aceb6a4f7532d544ad4f243e1be98f5b7979df616950dd2cfc323e253dbd0 2013-03-10 07:21:10 ....A 93184 Virusshare.00043/Backdoor.Win32.Rbot.adf-f642883d9c71cce8cfe0ecdb08a9375958cd9b6de49c18ff30a44c15c4f034f3 2013-03-11 00:01:28 ....A 240640 Virusshare.00043/Backdoor.Win32.Rbot.aea-a18bf0a6dca623fee709b9d9e6ce10ba242a1f8f208dafd03731a478032af402 2013-03-11 01:20:06 ....A 272995 Virusshare.00043/Backdoor.Win32.Rbot.aea-b21b5d71bc332a4c238723fd6ce2369ae8c0d4563280c4d4c34177f4908b0d4e 2013-03-10 01:15:20 ....A 327295 Virusshare.00043/Backdoor.Win32.Rbot.aea-cde21a8197feaaebcff73e198debaf163417da40b705cad905851216cda0f4cd 2013-03-10 06:42:20 ....A 106496 Virusshare.00043/Backdoor.Win32.Rbot.aea-d2edfa9fcadbe6f14576a6fa6c8c36b1ab0da5b6a8fbf6f1a053487edecfbdea 2013-03-10 00:19:50 ....A 397425 Virusshare.00043/Backdoor.Win32.Rbot.aea-db24eaed841c8183d770e459f53fc5bdd4fc398b281a8832adbc4eff522270c6 2013-03-10 01:45:16 ....A 197120 Virusshare.00043/Backdoor.Win32.Rbot.aem-c1132075411cb14eb63f9f56d616d3ef1f49ebb898ce5d6e0be688f3e0fe3891 2013-03-10 06:59:56 ....A 306176 Virusshare.00043/Backdoor.Win32.Rbot.aem-d20dd8dfcaf56f6e2fac0df77837e4ccdabc8cf0512602f7250ade510ec6a329 2013-03-10 08:50:52 ....A 374744 Virusshare.00043/Backdoor.Win32.Rbot.aem-d31f84f57ba9f1824c8df412a9ae93df3e667012a199c6f7b1d1c85bc8ad98dc 2013-03-09 23:42:46 ....A 196070 Virusshare.00043/Backdoor.Win32.Rbot.aem-e07761614234273cfb1e5eda287fe9e539723cbf8ed4559622a37a999f933f07 2013-03-10 00:02:28 ....A 232448 Virusshare.00043/Backdoor.Win32.Rbot.aen-fb687379b0572b18f3fdf4ada27ee9cbf5d5d57db753b0c0f1ce3cbe2de3fb5c 2013-03-10 08:42:26 ....A 15872 Virusshare.00043/Backdoor.Win32.Rbot.aepf-ad359489d5d158b01321af3ad822253208ce3dd1a8f1cf773770d448fbd7a21f 2013-03-10 00:46:30 ....A 19968 Virusshare.00043/Backdoor.Win32.Rbot.aepf-d8acb6f479ab22909bf35669bcde7bd8c478f358ae7b3772304326d3b7dbfabf 2013-03-10 08:20:04 ....A 634880 Virusshare.00043/Backdoor.Win32.Rbot.aepf-de1359bc9e40bf17cc85ab8aed9e4a3b29ecf56d6050aa170b931df68dd44865 2013-03-10 07:28:50 ....A 24576 Virusshare.00043/Backdoor.Win32.Rbot.aepf-dfaa82dc1b23cc5b53e4920d14202fff301a62397352b93c57d69d93d972261c 2013-03-10 07:23:32 ....A 9216 Virusshare.00043/Backdoor.Win32.Rbot.aepf-e44e588c4bc897baaf14fb63472f63a11b56d737802cdaff10c963e115c95bc3 2013-03-10 00:11:08 ....A 43901 Virusshare.00043/Backdoor.Win32.Rbot.aepf-f324d87eb389e2a7ac55745eafbe5158f298b8b1ba720adb4d703e6c86c9a711 2013-03-10 03:16:36 ....A 104448 Virusshare.00043/Backdoor.Win32.Rbot.aeu-a83c8adde117803d7981b5be8d7b7cae9dfb9780f2e6c487b9267d5b988ffee1 2013-03-10 07:24:48 ....A 156976 Virusshare.00043/Backdoor.Win32.Rbot.af-bff3855de827d0a497f42a2700c77e6d50c05ca5a9eb4a88d2dea1c548a35b55 2013-03-10 01:11:10 ....A 168448 Virusshare.00043/Backdoor.Win32.Rbot.af-dbce7c96e0e62609f93831d684fda568921a83f229d5176902d805bdc889d565 2013-03-10 00:00:44 ....A 80896 Virusshare.00043/Backdoor.Win32.Rbot.age-d7f8d62197a1b52287f7bf2333ea320f3652b97e0295153719671ad50cc59ffa 2013-03-10 00:33:44 ....A 138752 Virusshare.00043/Backdoor.Win32.Rbot.ahfj-a804a1128a60f3fd0c79c21f77f13c45ef1842e6fda246176bda9ce91915f0cb 2013-03-09 23:14:42 ....A 192512 Virusshare.00043/Backdoor.Win32.Rbot.ahn-e44cbc4442e2249b677df96f07b176eb9efc48f56c66a23bf048daf282e68f9f 2013-03-10 08:50:56 ....A 166912 Virusshare.00043/Backdoor.Win32.Rbot.aie-a802f48895c6b730aecd9d0fc9a76acc08fff8551d0ecf24a6a34be8154d983f 2013-03-10 03:20:34 ....A 121184 Virusshare.00043/Backdoor.Win32.Rbot.aie-ad5a466a9ac7a09a0fbf9908bea7d8efc2605bbe15123a316c8b98fdb99dcd1b 2013-03-10 08:35:12 ....A 179200 Virusshare.00043/Backdoor.Win32.Rbot.aie-e6cc797289b4d396409c2524b9a052a7643d532dd2cc94ac705e43ef35e0af33 2013-03-09 23:26:34 ....A 195584 Virusshare.00043/Backdoor.Win32.Rbot.aie-f6ce6568cba5076c66af347529ab863c412c1ccd1204c1080a13a6ce424f18f3 2013-03-10 07:37:44 ....A 91648 Virusshare.00043/Backdoor.Win32.Rbot.aif-c9481a7e32071744184cd53271e30f1f67172bdfec182058ca90b0e706adcd9f 2013-03-10 00:38:44 ....A 136704 Virusshare.00043/Backdoor.Win32.Rbot.akd-d81afecba409dbee3f54d144ab0f608b79100a02d0d22b022523c36e90b472ef 2013-03-10 01:46:02 ....A 211456 Virusshare.00043/Backdoor.Win32.Rbot.akm-ce9f244114a0aaf9d855ecd290a5255b3168349078e5919767bff9ba2eabc91d 2013-03-10 07:12:46 ....A 90112 Virusshare.00043/Backdoor.Win32.Rbot.akm-e27d6c4550dd8dba9848426f9a436da1845441dec8b3193cbbe9bc4184ed515e 2013-03-10 00:10:04 ....A 90624 Virusshare.00043/Backdoor.Win32.Rbot.akm-fc8177fe6734e105317bcb06c96963121419ceaff54d7c02cecf4073f51ca9d1 2013-03-10 00:38:48 ....A 142336 Virusshare.00043/Backdoor.Win32.Rbot.alh-af9deb9270f7298044668c09d80693053578280c8d46d4cea7605db57a3aebc1 2013-03-10 18:10:40 ....A 340240 Virusshare.00043/Backdoor.Win32.Rbot.aliu-054977493c474ec042f046e88446642d97d12428d1d54199806e6965d53e0972 2013-03-10 21:12:00 ....A 176328 Virusshare.00043/Backdoor.Win32.Rbot.aliu-34a6f8ef1b616b723e5ae37afb5b22bf288983627042decd5a98108421d3ce9d 2013-03-10 19:07:42 ....A 69120 Virusshare.00043/Backdoor.Win32.Rbot.aliu-4f704f5fe2ec5dbed4443da6e4ccbb37b1f7336e546e7eb1657298a5f862078c 2013-03-10 19:57:18 ....A 180424 Virusshare.00043/Backdoor.Win32.Rbot.aliu-5007931e819fcfce511d43d626853f08a168367cf5259a6acc17d0fb6fbbe3fb 2013-03-10 20:17:20 ....A 1364480 Virusshare.00043/Backdoor.Win32.Rbot.aliu-601860880fd571ab74df11b946f54fb22097503459b45a0783c617527d58eb8a 2013-03-11 00:42:14 ....A 349696 Virusshare.00043/Backdoor.Win32.Rbot.aliu-86af07a8a730e5fb81bb67aa4d689ff6f3d5c7e021d8ca41eb1397b59edae61f 2013-03-10 08:14:08 ....A 161279 Virusshare.00043/Backdoor.Win32.Rbot.aliu-ae9a567aa5ae160b12026bd55cb3c3fb137dde57f8aa68224eb2d6ecc2aab310 2013-03-10 07:38:04 ....A 768512 Virusshare.00043/Backdoor.Win32.Rbot.aliu-d8f30341fed54926af4a88537c277183828e93091a0405962159754715ac8a2d 2013-03-10 20:34:18 ....A 512200 Virusshare.00043/Backdoor.Win32.Rbot.aliu-f2598fe9fded6b50d02db9ab964a5e948fc39a0af3ff63132181233ed2f634e3 2013-03-09 23:12:12 ....A 9728 Virusshare.00043/Backdoor.Win32.Rbot.aliu-f4778f7c9d8309401ecf00eed1816b00cbe390766fbe383ff7a3c5cd35091a18 2013-03-10 07:59:32 ....A 88576 Virusshare.00043/Backdoor.Win32.Rbot.aliu-f4ac0a565bb8b892f071c27ac26471f3c53b66a846935641754cf37293741035 2013-03-10 00:05:18 ....A 90860 Virusshare.00043/Backdoor.Win32.Rbot.ang-c9c91e7607ab19b61375c38dd5250c4b48c190e7e78ad8354b3c61d914407597 2013-03-10 00:31:54 ....A 207872 Virusshare.00043/Backdoor.Win32.Rbot.aoe-f5ba8827341d03cf7f445ff97ca85f0d89079692e34a93743b54ccd8c279a4d1 2013-03-10 08:36:24 ....A 137216 Virusshare.00043/Backdoor.Win32.Rbot.apu-dd8db66839785affa058a317c2e7514f7c233c485df3f7f21e33595fbbbf5ad4 2013-03-10 01:58:42 ....A 233472 Virusshare.00043/Backdoor.Win32.Rbot.apx-c577111f9f37185f3bde460f1e5a21ea7728f5ff6bdf4c0b460412744a6c6664 2013-03-09 23:16:12 ....A 485376 Virusshare.00043/Backdoor.Win32.Rbot.aqwm-fb949f289358a1c8b8f82ab695989cad8798a4c303768a105ddcdadd12b71d66 2013-03-10 01:35:40 ....A 667648 Virusshare.00043/Backdoor.Win32.Rbot.arx-e9d0795c7b81b6ef320835403a9a0462fa90cc2350e96e06102e81135570576d 2013-03-10 00:33:40 ....A 198656 Virusshare.00043/Backdoor.Win32.Rbot.awf-f67af671ecdfd5608b22f1b77e63348dbbb7cdbaf6afa87be1b867eda44585a7 2013-03-10 06:33:06 ....A 117760 Virusshare.00043/Backdoor.Win32.Rbot.awx-f303bc3b565ac4c7c8624e49d169aee3a9a4f00a487b7d8f787d5dd8c1199e48 2013-03-10 03:11:18 ....A 182272 Virusshare.00043/Backdoor.Win32.Rbot.ayt-a73a1cce9996ef67a63d70697409055bd44d6c3d8073db9e9cfe8b26f9f36dcb 2013-03-10 08:44:56 ....A 184320 Virusshare.00043/Backdoor.Win32.Rbot.ayt-df800d879bab8b5a5cf25e2aa4aea1cf6b8c610eb9f93009a110670f76d741a6 2013-03-10 00:32:30 ....A 179200 Virusshare.00043/Backdoor.Win32.Rbot.azn-aacb3356158bf0a456df0a1cbc64884ab97d6ed131f425de66642edfce519e74 2013-03-10 03:08:46 ....A 60416 Virusshare.00043/Backdoor.Win32.Rbot.ban-deeada00885298afe18e4cad5612b518d42cc5c103f3b6adadeef37b1a8a7666 2013-03-11 01:25:22 ....A 84480 Virusshare.00043/Backdoor.Win32.Rbot.bdl-5b43160fe7a6eb0ba62ca3370d657a3ec220620aac8dd913d296830b53031094 2013-03-10 07:05:10 ....A 173056 Virusshare.00043/Backdoor.Win32.Rbot.bhh-e0c8795324bfeca4c8d7ecb808fea759a6014332625f4bad61854e5996502189 2013-03-10 01:41:08 ....A 78801 Virusshare.00043/Backdoor.Win32.Rbot.bhv-dd08c718b9d58708fc02c723c40cce858cc9deabb82600ab46429988424660e8 2013-03-10 00:24:56 ....A 235520 Virusshare.00043/Backdoor.Win32.Rbot.bhv-f96e41cc3e78f1bcc4cc6d32d3a8bd134cae07f0e6a56933b63962cd1e7f4af7 2013-03-10 00:06:50 ....A 1230848 Virusshare.00043/Backdoor.Win32.Rbot.bik-d339dca32d58c1de87f5eb5a74af9d414c3fee39c6c2919358ffa1c74f2b5839 2013-03-10 07:25:46 ....A 90624 Virusshare.00043/Backdoor.Win32.Rbot.bit-ae6801df80c3a98d73b3a0a8f906b4ec17b2334c2401bbbd87ef53346a800539 2013-03-10 01:28:46 ....A 90624 Virusshare.00043/Backdoor.Win32.Rbot.bit-f54132ebcf841700a58441d4627cedb3dfcad9d717216fe6ae3d0eb2092db8c9 2013-03-09 23:56:24 ....A 49152 Virusshare.00043/Backdoor.Win32.Rbot.biu-add3c2e60ab64f84c8be5af36158cacedbce5032e550ad72a00f4b23e29d92e3 2013-03-10 06:34:16 ....A 77935 Virusshare.00043/Backdoor.Win32.Rbot.bjp-ca0b0667e59f5de937cda9271fc82ffcc9b6b54add164b8277f8fcd1dc06b506 2013-03-10 01:49:34 ....A 75773 Virusshare.00043/Backdoor.Win32.Rbot.bjp-e1a55ab2d9ef8899716327d65291719b803077b917f6d6a597e9c6bc036537d0 2013-03-10 06:47:36 ....A 76909 Virusshare.00043/Backdoor.Win32.Rbot.bjp-fa676a9d206241b3cec334a60cde349473917e9d8795ed06a52ef9d9794e905a 2013-03-10 00:09:48 ....A 339968 Virusshare.00043/Backdoor.Win32.Rbot.bkn-ce62cd792aee1ee20765fe7df971be4a5dbb02522e6cf51bda83955c5398367e 2013-03-10 00:10:28 ....A 80384 Virusshare.00043/Backdoor.Win32.Rbot.bms-e1bc6edbc58c729c7b17552acaac6fb6f890f9785e659a8728331a516359f4ac 2013-03-10 00:30:08 ....A 70211 Virusshare.00043/Backdoor.Win32.Rbot.bms-ed48d8164713bbb82c6079175be353718501921e3f3e732483879f7ba2e22390 2013-03-09 23:11:12 ....A 153600 Virusshare.00043/Backdoor.Win32.Rbot.bng-ad32aa96727486202cc0bfda86fb9863fe985c591768461ce086591791f28957 2013-03-10 01:59:26 ....A 152576 Virusshare.00043/Backdoor.Win32.Rbot.bng-d7cb9e4e9ad08c54f2d6010284a249aeab25cccb174c6f9058f1d0ad0eb380b9 2013-03-10 01:38:36 ....A 217088 Virusshare.00043/Backdoor.Win32.Rbot.bng-e6470a2d0276f321fa5201e6dbb7557aca07aea168724a37c3783c734a5d8fd7 2013-03-10 01:32:20 ....A 50745 Virusshare.00043/Backdoor.Win32.Rbot.bni-e37a5164c34f298732676f067a5758e54c0bef7f1e6b7906f1444d1784943a5e 2013-03-10 03:17:04 ....A 1309696 Virusshare.00043/Backdoor.Win32.Rbot.bny-a832efedb5c597f12394f4e179aa9082102b7c44dedfa68c9fbb90af90808526 2013-03-09 23:19:04 ....A 201728 Virusshare.00043/Backdoor.Win32.Rbot.bob-fac8a7f9234842923f671f5923258f1e041d3f326c6504680ef445277d7800db 2013-03-09 23:35:32 ....A 243712 Virusshare.00043/Backdoor.Win32.Rbot.bog-f4a5417c7022efc03902f4d9d585b61a7c823f6ad362714cf923a421000ea531 2013-03-10 07:16:22 ....A 1300480 Virusshare.00043/Backdoor.Win32.Rbot.bor-e25c6ef72de9538c8290d90c60a389a8b6f50c59707178055aa0eea5f33e9c63 2013-03-10 01:32:34 ....A 80896 Virusshare.00043/Backdoor.Win32.Rbot.boxo-c0074d57510b82b7d04eed5cedd73250d4672a2ca40b3bdb1688563094f5e97d 2013-03-10 00:05:58 ....A 275024 Virusshare.00043/Backdoor.Win32.Rbot.bqdp-c4862a1f58f57cbe3fe992dc74d245f6c6846be0e88b0c77111891f7a6a735c8 2013-03-09 23:16:10 ....A 80896 Virusshare.00043/Backdoor.Win32.Rbot.bqep-d9801d7b29a3bc2b066629a6c86566d90714f62cb74a98f0fa020a64e788428e 2013-03-10 18:18:08 ....A 196608 Virusshare.00043/Backdoor.Win32.Rbot.bqhs-60ffa289451e7111a1eec5d0afac2dec6991bb06d80c24df307484be41340429 2013-03-10 10:25:10 ....A 43365 Virusshare.00043/Backdoor.Win32.Rbot.bqhu-d192dca9d32356d133e88461dca5fffd3aa4e3b3ea68507ae2e0b947deeb0f5a 2013-03-10 07:10:38 ....A 757248 Virusshare.00043/Backdoor.Win32.Rbot.bqks-f63310063f7cad26500ee0cde6a77de080c789a53d2ed1872113a5ec6d07af10 2013-03-09 23:53:34 ....A 132189 Virusshare.00043/Backdoor.Win32.Rbot.brt-aabd63ec9d2914ee1180df2316f705b2ffbd80abbee3f391a43270ff0f95a77f 2013-03-10 00:11:18 ....A 86016 Virusshare.00043/Backdoor.Win32.Rbot.bsp-e1ec1e727e21995bffa8c348710c572239ece976c5c1eac74f044f50398c438a 2013-03-10 07:58:20 ....A 148480 Virusshare.00043/Backdoor.Win32.Rbot.bsz-dabbc2f5aea912466e5ed42f621ea31cfbf82ffc72e4b0402bca489f3c88de8c 2013-03-10 08:19:36 ....A 1277952 Virusshare.00043/Backdoor.Win32.Rbot.bue-af4d4876a34e4d2bef5097e8532d221f5ebf8f4caf52590f2c65cfd078c4b414 2013-03-10 07:48:02 ....A 177152 Virusshare.00043/Backdoor.Win32.Rbot.buv-edf6cbb42c22e461a7ec1b88ef29616fc5a53f80bf145c693335216d50ac237f 2013-03-10 08:55:06 ....A 295936 Virusshare.00043/Backdoor.Win32.Rbot.bye-d8c0d6eec80a22b72b21db9530fabf9dcdd72d5bc20110865581f64367e72311 2013-03-10 01:36:22 ....A 204800 Virusshare.00043/Backdoor.Win32.Rbot.c-f7af2192baea33c29f529d08e8bd77e788645c27ea134e1a829a39ae53c1640a 2013-03-10 08:24:14 ....A 122880 Virusshare.00043/Backdoor.Win32.Rbot.cca-fcd560d796205a2b62bccf0253538a8b3a2ef4d585b6ca79fc872c6247bbbe04 2013-03-10 07:44:24 ....A 203776 Virusshare.00043/Backdoor.Win32.Rbot.cd-d1ee3b1ca5fc9562fd613dfff7b3ab2995852f31aa560a679994be78e154b50a 2013-03-10 01:43:04 ....A 512000 Virusshare.00043/Backdoor.Win32.Rbot.cfl-f585f4a890a86d6eab74e14423aec91aace1bb9dc50866599c2358bed0bc9c38 2013-03-10 08:36:32 ....A 156672 Virusshare.00043/Backdoor.Win32.Rbot.cpm-ac4869ac83cc1e865b82ae6d43420076d833af15fcb0f4e0d0b00414327bb923 2013-03-10 01:49:00 ....A 95762 Virusshare.00043/Backdoor.Win32.Rbot.cqw-aafcd047aff7cadbf448a77a3b3fcd0aa87a6ebdfa7b8e60e0a9a0b8b35e7550 2013-03-10 08:29:24 ....A 319488 Virusshare.00043/Backdoor.Win32.Rbot.djt-c9b9eb384413960f6283daa2f5e10c21a33528e869db800b067e4c2623f5a3c6 2013-03-10 00:46:00 ....A 147456 Virusshare.00043/Backdoor.Win32.Rbot.djt-e7f5d649f36c4121e1c7cb207466ad290386f8e6b728570091cd4c1ef735f0e2 2013-03-10 01:57:42 ....A 335872 Virusshare.00043/Backdoor.Win32.Rbot.djt-e833b6ebb7f5927e65b9fcefc93bf5185444246bcc2d31956ddb8badefef74ee 2013-03-10 03:10:22 ....A 264192 Virusshare.00043/Backdoor.Win32.Rbot.djt-f753794b12cdcae8ab49a5e5f4c111ae51555817cd3face281a0e393b0715dfb 2013-03-10 03:11:20 ....A 594944 Virusshare.00043/Backdoor.Win32.Rbot.dyz-e450d10c086e6888d9e8ab8a0a9e71370eaff4d8ca060bd3290e1e338001128a 2013-03-09 23:29:24 ....A 124416 Virusshare.00043/Backdoor.Win32.Rbot.ebw-f854cba407561af8991870b32b6ea8b9eb44466568daa6f4ccd217a6cfbe33f0 2013-03-10 03:17:04 ....A 98558 Virusshare.00043/Backdoor.Win32.Rbot.env-fa19072fe6b35a25577b67caedbe81f267ec37f840e75a626d4cbead668a3f5b 2013-03-09 23:57:14 ....A 189440 Virusshare.00043/Backdoor.Win32.Rbot.fbw-de97a875ac74bde5e7742908c67be22fbbe0ae497ba3cdafd83080b7307887a1 2013-03-09 23:30:00 ....A 185344 Virusshare.00043/Backdoor.Win32.Rbot.fbw-e9ba53c7d679ce6927cf534edf3de5e8908037806cb5c81410b9073d43ca0a29 2013-03-10 07:29:18 ....A 987136 Virusshare.00043/Backdoor.Win32.Rbot.feg-c49eed978b246372d9d157976a0ecc5a7f5a7a750464c5fb164c6edd206b7f1d 2013-03-10 08:41:46 ....A 100352 Virusshare.00043/Backdoor.Win32.Rbot.fuu-e2e18b0c3836ad6bdfc1defbdf7baee4ec498b7712ab5521181cf689ec3155e3 2013-03-10 08:31:50 ....A 155820 Virusshare.00043/Backdoor.Win32.Rbot.fxv-d87b6b8b80daeb76465316e22421bb8d827e62ade3bb96980139dd02a615677b 2013-03-09 23:35:50 ....A 384000 Virusshare.00043/Backdoor.Win32.Rbot.gag-e1d469f6bb6c83fc83e0574175eab3f1bdf47c5c484bdfde89324fac95fd7458 2013-03-10 01:25:24 ....A 291840 Virusshare.00043/Backdoor.Win32.Rbot.gen-a728420175a5957f26353423f6caabb7ca10b2c3b510d8164792ef0f3de054e6 2013-03-10 00:31:10 ....A 166912 Virusshare.00043/Backdoor.Win32.Rbot.gen-a79ae880ed0f5618076e475b9b149dda03d424238ea25dbba94cf1570f3ca216 2013-03-10 01:40:42 ....A 153995 Virusshare.00043/Backdoor.Win32.Rbot.gen-a94a118ff4bc65a2e28b3a3c5c0ed5dcd58d7343c24c59ff086be4dd29d4d382 2013-03-10 08:17:40 ....A 177152 Virusshare.00043/Backdoor.Win32.Rbot.gen-a99295b6f2e3f90dd5de192c092eb8b8003d95af1a2c6754b89a6269585e5d17 2013-03-10 08:15:32 ....A 93184 Virusshare.00043/Backdoor.Win32.Rbot.gen-aad003a5a1410fec9b36c7028f1e7f28dc97b2b64a13bc9dad6942d390fa142e 2013-03-10 07:00:54 ....A 325755 Virusshare.00043/Backdoor.Win32.Rbot.gen-ace9a7462ba1a5c46e6c31ecf412bb5904eb9ea845dbffe6675626e6df0eda43 2013-03-10 03:11:24 ....A 83456 Virusshare.00043/Backdoor.Win32.Rbot.gen-ad6aec33b88afb82c8a5942a4f44e67dc60816def647ec3dff66ab8048100cf0 2013-03-10 00:01:24 ....A 221016 Virusshare.00043/Backdoor.Win32.Rbot.gen-af198938536937886bd9f3886bfbcebc7fe520424823fb8596aad8d37c91fc68 2013-03-10 06:40:30 ....A 126464 Virusshare.00043/Backdoor.Win32.Rbot.gen-afcfafbb567ce8f2421a299fcf52c55c6ee3ce7bee2d77299cc21554f31610de 2013-03-09 23:12:00 ....A 97375 Virusshare.00043/Backdoor.Win32.Rbot.gen-c9684960610143c18198a81fbdae6f50bdfa147e90711ab695d78bb32f2ca897 2013-03-10 00:05:56 ....A 217088 Virusshare.00043/Backdoor.Win32.Rbot.gen-ca015b07fefffdbd1bec68e13a85e1a26c02b7b183607b7a956ab85fa5444386 2013-03-10 00:09:28 ....A 148480 Virusshare.00043/Backdoor.Win32.Rbot.gen-d31e6dfd5e4c9920e337b32a2f15258f6464e3a4f2d197e25ee410891d677ae2 2013-03-10 06:49:34 ....A 86528 Virusshare.00043/Backdoor.Win32.Rbot.gen-d6580b63fd362afa5d6281c50b3b393aae86c134023cff06ffcfc4f0cab4a901 2013-03-10 03:12:48 ....A 69008 Virusshare.00043/Backdoor.Win32.Rbot.gen-d6e83fdce702dc63a32ac3809beea0077b9962e911f6dfa0875a1be7f25c1a61 2013-03-10 00:06:30 ....A 107008 Virusshare.00043/Backdoor.Win32.Rbot.gen-d76c67a72041209c8adf4a9af6a3b92a55d7be065b8398ce7d02d6e34f1337da 2013-03-10 03:16:06 ....A 305152 Virusshare.00043/Backdoor.Win32.Rbot.gen-d78d9fc015b15cebf0d413e5132723d92eca385a9190d2b517b662573f6cb839 2013-03-09 23:39:24 ....A 86016 Virusshare.00043/Backdoor.Win32.Rbot.gen-d7d649b28ed804ea10b5dbff8a9d694f1541de0ed2a9ebb95546b0b64586c524 2013-03-10 00:34:46 ....A 165888 Virusshare.00043/Backdoor.Win32.Rbot.gen-d7e5db22f14117c5eb3ad74ce8d291a6eb4fd2ef2192cc6b19a9af390e961ce8 2013-03-09 23:47:24 ....A 69120 Virusshare.00043/Backdoor.Win32.Rbot.gen-d99ee75f86c64edb63c6c5493e8dd89f3c46c5d1d883b4391cf17f2bb36b5c6b 2013-03-10 07:22:38 ....A 105472 Virusshare.00043/Backdoor.Win32.Rbot.gen-d9ae5165339a86ad9b94ac2095c3de037d277cf265327756709766201d0ed20f 2013-03-10 07:12:44 ....A 212480 Virusshare.00043/Backdoor.Win32.Rbot.gen-d9b530f6a348abcb09de81582e603bc93d9f4519636230afeb2e8da642cef633 2013-03-09 23:55:34 ....A 85504 Virusshare.00043/Backdoor.Win32.Rbot.gen-d9cd91ce4f36dd9dc18c9a6e79e889c8829bbce8fff3c0adb8f61b1f9867f6c6 2013-03-09 23:45:20 ....A 107520 Virusshare.00043/Backdoor.Win32.Rbot.gen-d9ff1140438825d948268d2103d279afdf63d5031dd6011227d0b1570506bf45 2013-03-10 07:25:58 ....A 187392 Virusshare.00043/Backdoor.Win32.Rbot.gen-da26cd3efe25392e4911d248c5aa4bde2f932139711e80b6d473415b6c44bd43 2013-03-10 07:51:54 ....A 115712 Virusshare.00043/Backdoor.Win32.Rbot.gen-db0e43a35fa6e8965af8f64ce8a9a7fec85fe1875896cf9cd33fdfc37bc4c241 2013-03-09 23:54:12 ....A 90112 Virusshare.00043/Backdoor.Win32.Rbot.gen-dc641c04d47ca10cca9909a0777199b19ad7615ff1478049c0aa34c77bea1339 2013-03-10 07:55:14 ....A 93184 Virusshare.00043/Backdoor.Win32.Rbot.gen-dc7dc4fd804414a87e3e9bdcc311bcdc6384e5a6f3cd1d2224fe312770dae878 2013-03-10 01:26:54 ....A 113664 Virusshare.00043/Backdoor.Win32.Rbot.gen-dc7fd32c00873dbb9072964f08ab3d53072765ab020693b736488fe29621c52d 2013-03-10 06:58:56 ....A 261632 Virusshare.00043/Backdoor.Win32.Rbot.gen-dc939b30243d6f1447b5c618fb988fbf6692bec9c420532b0921eb1b608b4207 2013-03-10 00:31:28 ....A 103424 Virusshare.00043/Backdoor.Win32.Rbot.gen-dd2a83b52e5e92ac7d097bdd6991a73b3f3419fb042639b355918c7ccc0a6840 2013-03-10 03:02:52 ....A 251392 Virusshare.00043/Backdoor.Win32.Rbot.gen-ded4fa881e7dc2c053a3475717913bfdbe2c50ad720e19a9c28ced56071b6b02 2013-03-10 01:23:16 ....A 89883 Virusshare.00043/Backdoor.Win32.Rbot.gen-dee6e2384aa13617040f59f20822b5bccf573715fdbbe593efaa5443f5763c1c 2013-03-10 06:45:02 ....A 101376 Virusshare.00043/Backdoor.Win32.Rbot.gen-df7a886cfd15cf39ef99106a5ac6fd444c465907cc1468a37d49ee84e63bd4b6 2013-03-10 07:39:30 ....A 88064 Virusshare.00043/Backdoor.Win32.Rbot.gen-dffcd976291892cda4157cc7ba19b6c5e8e04933d97562bc308cdd8da4360e70 2013-03-10 01:24:54 ....A 87040 Virusshare.00043/Backdoor.Win32.Rbot.gen-e047525ef983775628f831147b92ec9169427c70deb63538fd5d251b8bd4ec91 2013-03-10 00:21:40 ....A 282726 Virusshare.00043/Backdoor.Win32.Rbot.gen-e04c8a99f38737b707bd36369b318bee9a61bf7cd39c27345c86767cf3b16323 2013-03-09 23:44:48 ....A 254976 Virusshare.00043/Backdoor.Win32.Rbot.gen-e080db1344087ab557e25193124e5016349df2d99f7d03f388603fd2ca52e66a 2013-03-10 00:16:04 ....A 230912 Virusshare.00043/Backdoor.Win32.Rbot.gen-e0c62e182b6331b9f47afe0787fe4925c38783d30f03c17f9c8a7f6f28127c19 2013-03-10 06:29:40 ....A 38147 Virusshare.00043/Backdoor.Win32.Rbot.gen-e0f5f499b31fd2c19ca2ed6723299af698a11a111bdd760dd74b541fc18b282c 2013-03-09 23:58:24 ....A 123904 Virusshare.00043/Backdoor.Win32.Rbot.gen-e1232aa49caf62a41c1e8446733db47206937535312533bd8ed081ccd066bd12 2013-03-10 01:34:02 ....A 184320 Virusshare.00043/Backdoor.Win32.Rbot.gen-e1af72239b0b9c2d3b5f935c8b5a2f3da8f833233aa7fe16e70e7bd5538adce3 2013-03-10 00:12:42 ....A 69066 Virusshare.00043/Backdoor.Win32.Rbot.gen-e1da409c2fd20be6fadd63e416ac6f298b90f9dfe42916caefdffa449c709053 2013-03-09 23:32:08 ....A 268288 Virusshare.00043/Backdoor.Win32.Rbot.gen-e203e7f9ec161201c020d3d269e0c38793e14badf7d7bbba30ba3b42db6eaafb 2013-03-10 06:50:30 ....A 110606 Virusshare.00043/Backdoor.Win32.Rbot.gen-e3c8302e6adfe960c27e1344b679a353bc717a1c7bfc7c212432fd7b11999457 2013-03-09 23:51:36 ....A 77684 Virusshare.00043/Backdoor.Win32.Rbot.gen-e4421cf1fc449996d3cdf68c62040c12d43abeef8caf796ab87b5fcabe4f580a 2013-03-10 06:38:46 ....A 110592 Virusshare.00043/Backdoor.Win32.Rbot.gen-e478099cab8079925ad535241face2c83950292ae2cb5111d444e1cecd13d22d 2013-03-09 23:34:00 ....A 65024 Virusshare.00043/Backdoor.Win32.Rbot.gen-e63f224002ec33435f0b4e385245cba5ebe0e397e6449493a5b609715a733b8d 2013-03-10 07:49:38 ....A 64512 Virusshare.00043/Backdoor.Win32.Rbot.gen-e6b809d0713559f5dfab00d4a1662c2bbe03ece72e6029d1466ac0c592023885 2013-03-10 00:38:38 ....A 179712 Virusshare.00043/Backdoor.Win32.Rbot.gen-e6d5784b2433b7cffa9cf2aadab8d06947e161300e88a6394ef3e394e575786f 2013-03-10 01:34:12 ....A 84972 Virusshare.00043/Backdoor.Win32.Rbot.gen-e7744a832531bbd20bc6d9d8ad508437680c26a1140d6f7e9ec9662bcba9a3c8 2013-03-10 00:00:54 ....A 95232 Virusshare.00043/Backdoor.Win32.Rbot.gen-e779c87d41d16e4442936e997d5ceb4eb6e93ed479d9cb4807491cf46a279b0e 2013-03-10 08:34:18 ....A 260608 Virusshare.00043/Backdoor.Win32.Rbot.gen-e7e2f8ff16e722f0c52e2f8bb4ce7a1fba9b80a59622cc99f5a28d5183314671 2013-03-10 07:02:06 ....A 111616 Virusshare.00043/Backdoor.Win32.Rbot.gen-e84bda42fc8d1a46366d5e4955892e3bdc9d55f0ac8242439fde893fc3d9280c 2013-03-10 01:11:48 ....A 226934 Virusshare.00043/Backdoor.Win32.Rbot.gen-e88690b30102b500f0034ca73b28b8be87c6412faf945d9a1c42d761b90dfdb0 2013-03-10 01:07:12 ....A 97792 Virusshare.00043/Backdoor.Win32.Rbot.gen-e8c0d757a96e2cf85556cc9d89e80340f695ff7e8196926abca2f66ea1b2665a 2013-03-10 00:07:06 ....A 79752 Virusshare.00043/Backdoor.Win32.Rbot.gen-e97002cb8fbd53c4754a18484fd13c6ff6990f7b0e1e781ba2159f0809130402 2013-03-10 08:19:24 ....A 93184 Virusshare.00043/Backdoor.Win32.Rbot.gen-e97650f16b3258624ef26c8ad4c89815ed57055508171962a3537dfecba232c6 2013-03-09 23:47:50 ....A 131584 Virusshare.00043/Backdoor.Win32.Rbot.gen-e9c0e3356c77166e786f1c6ad1ad340e035e1c273b98f575a52c5c238353e961 2013-03-09 23:22:08 ....A 281600 Virusshare.00043/Backdoor.Win32.Rbot.gen-ea4f710987725ef53bf30c688cf75c5f07409745f987c6a98fe8c9db61486ae6 2013-03-09 23:24:56 ....A 98816 Virusshare.00043/Backdoor.Win32.Rbot.gen-ed285b83c197c7ff385c08fd2d268fbd8cc42d459a7eace1b51af9719c9c9635 2013-03-10 00:02:08 ....A 147968 Virusshare.00043/Backdoor.Win32.Rbot.gen-ed696f556894a8e0b5d28ef20a42229a61bee548ec805cb09c289461a4723a88 2013-03-09 23:59:04 ....A 93957 Virusshare.00043/Backdoor.Win32.Rbot.gen-ee617486a7853c60684f829d125f8873cf331b10380e7b614ab90dfbbb780896 2013-03-10 00:06:40 ....A 116736 Virusshare.00043/Backdoor.Win32.Rbot.gen-ee96da33b9090635c64f121756945c4434b2ebf2dfa6f7d3a6802f0be47e09be 2013-03-10 07:27:08 ....A 101888 Virusshare.00043/Backdoor.Win32.Rbot.gen-ee9f4f728da4a21825505d1b0a817eddfd176b33d01edfa720e6c1857a3f55e5 2013-03-10 06:48:56 ....A 103424 Virusshare.00043/Backdoor.Win32.Rbot.gen-f3363664754ac382a562a35831e111461d7f958dd5d1595f798cb15cc89ef4ef 2013-03-10 08:33:08 ....A 107576 Virusshare.00043/Backdoor.Win32.Rbot.gen-f45fd9d92f554a6882a9d04afcf426889050b255f081f0bfdac007ac12bd8ab9 2013-03-10 03:15:18 ....A 172032 Virusshare.00043/Backdoor.Win32.Rbot.gen-f504a6dbb87628568a78d71691035e822f8b557562f86d47444922c6af722ad7 2013-03-10 06:48:26 ....A 185344 Virusshare.00043/Backdoor.Win32.Rbot.gen-f52e348d7de937a8a0708d3fc00e90f5000f6945c940eb9acb081c37e07a7e1e 2013-03-10 00:06:22 ....A 286720 Virusshare.00043/Backdoor.Win32.Rbot.gen-f5f0fdda99d19501286ccb298b05b147f13c4552743fb2155aa96173785f9208 2013-03-09 23:54:06 ....A 79911 Virusshare.00043/Backdoor.Win32.Rbot.gen-f743e6b00ba5412f9b95488080cdcbff5a1f04eb3adf6ec155ea999d6f149831 2013-03-10 00:06:12 ....A 115408 Virusshare.00043/Backdoor.Win32.Rbot.gen-f7a772457f95bdfaf301b2261984d4419bd54ec5499620a7f76533db94acdeb5 2013-03-09 23:47:24 ....A 278528 Virusshare.00043/Backdoor.Win32.Rbot.gen-f8aafd46db33689fba26df9e49af4d3adf43f11d60d5b43a843ee08bf9c34c8e 2013-03-10 00:58:40 ....A 234496 Virusshare.00043/Backdoor.Win32.Rbot.gen-fab0926e076df22eca27b84ce44f553eca082737472d027af4a9f91540ab4b25 2013-03-10 03:07:06 ....A 93433 Virusshare.00043/Backdoor.Win32.Rbot.gen-faf42bab8e913d92bcdc9e7bf7418fb47238933f814eef02b3ce9f224a7f3fc4 2013-03-10 08:24:56 ....A 176128 Virusshare.00043/Backdoor.Win32.Rbot.gen-fb2f0c68d14182c4eb296a62e09b7a465cc7f1ef8d68777948efcd7324f1d93c 2013-03-10 01:31:00 ....A 115712 Virusshare.00043/Backdoor.Win32.Rbot.gen-fb4810cc0573353f4de16583585300fb90ab2de287f02242f62526ab8f11fc37 2013-03-10 07:04:14 ....A 135168 Virusshare.00043/Backdoor.Win32.Rbot.gen-fb9c6604ba9e8bc04919777b5f7c8ddd93a39d6733ca1aee23c01514a4d11167 2013-03-09 23:26:40 ....A 198144 Virusshare.00043/Backdoor.Win32.Rbot.gen-fc64747a0ef436a959c62d35c663a93a4af88f8ee13825c746c806ea9a9ad6c5 2013-03-10 08:35:42 ....A 202752 Virusshare.00043/Backdoor.Win32.Rbot.gen-fc6fcb492cf34016319f547c3215f9833e43d8a8afb3cbb9872e9f4efbe6d98c 2013-03-10 08:03:00 ....A 125696 Virusshare.00043/Backdoor.Win32.Rbot.gen-fd3718832e46b08e0c5d825059ea6f2e2af20f3224ee4c708957368df5e93f0c 2013-03-10 00:38:44 ....A 1163264 Virusshare.00043/Backdoor.Win32.Rbot.goq-e7aa621ee838b3bbf1068430dae2336a57bcdcb9201e0c6a6dbbab6d7f9bb374 2013-03-10 01:37:46 ....A 790528 Virusshare.00043/Backdoor.Win32.Rbot.gyx-d86ac223395271362cacab2477857b9e82855b5832113646d3e159b852eecd2f 2013-03-10 08:21:04 ....A 189440 Virusshare.00043/Backdoor.Win32.Rbot.hg-da0cdbec2da612c5f0d34a47e68f7d9a5652ab45399014847bd9f5103ef18c2d 2013-03-10 03:12:12 ....A 1421312 Virusshare.00043/Backdoor.Win32.Rbot.ifv-d79041ba53b49c7ac577c5ba48152e4c899f0116eaddf01d5baf4e2cda85b57c 2013-03-10 07:07:40 ....A 99174 Virusshare.00043/Backdoor.Win32.Rbot.j-f3439f9563f2aa738e5aab40f12173c390f91e586750f2601142218a87093a72 2013-03-10 01:24:24 ....A 121856 Virusshare.00043/Backdoor.Win32.Rbot.kmv-edaf69e986ebe12de0214706299718be90c2fecdb5a421b0a6c075c0d204a852 2013-03-09 23:41:34 ....A 237568 Virusshare.00043/Backdoor.Win32.Rbot.krq-e530ee42927686b5907be77c6de8e6e8f220a85ecd4d459cc7511c3552860fd5 2013-03-09 23:56:06 ....A 137216 Virusshare.00043/Backdoor.Win32.Rbot.ktf-e1d996b5ddc07500f1ec70205d99131f1f4dd7f13fb4cd054e39ea9a0b5f0ec5 2013-03-10 06:42:36 ....A 43746 Virusshare.00043/Backdoor.Win32.Rbot.kts-c55fe3e0fae30c3e1fe7beb9b91a0749d7c8f09a9d4aabb61f4002b4dbffe507 2013-03-09 23:46:54 ....A 51200 Virusshare.00043/Backdoor.Win32.Rbot.kts-e00cffb21f69334ff748b79e495c09f9a5ee37491879fc6bb4ca9dfb9ae273dd 2013-03-10 00:05:24 ....A 68581 Virusshare.00043/Backdoor.Win32.Rbot.kts-f981a2d09e372c254ff3bffefc383d7bf4ee684fa32ff7536021650392156a1a 2013-03-10 00:22:30 ....A 141878 Virusshare.00043/Backdoor.Win32.Rbot.nt-ac0282e3a063665460279e8fea2c91966cd5c85a1c8488739440a167f7b099c9 2013-03-10 06:31:30 ....A 144384 Virusshare.00043/Backdoor.Win32.Rbot.pac-db093146c37aa0e73c5dee636faf79884bc9c410fa03e95c05678550442c968e 2013-03-10 06:42:56 ....A 43008 Virusshare.00043/Backdoor.Win32.Rbot.pb-c5be1ccd834dce54219ddd89fb4c0d9d20e77ce4982b31943fea4a98b7604304 2013-03-10 06:51:20 ....A 99328 Virusshare.00043/Backdoor.Win32.Rbot.rq-f5664716696bbc09d95b3be532a27f9efe17cea5bfdd47ea310f259e0da32d22 2013-03-09 23:58:06 ....A 1622016 Virusshare.00043/Backdoor.Win32.Rbot.sat-a74efcfa0213a4b745b86d2a13bed60d2ef144fdaa8ee988a64ccee8a2011c52 2013-03-10 00:06:24 ....A 232448 Virusshare.00043/Backdoor.Win32.Rbot.sr-a6290e6011f51011d65f91bc2f356511ea74f06ebdf9cc02bf05a15d0e97eaf4 2013-03-10 07:19:00 ....A 204946 Virusshare.00043/Backdoor.Win32.Rbot.tety-e22d547038218a443296dcb583ad6588f4aab5bc9b603c2ab25c6c10de3e71be 2013-03-10 07:45:56 ....A 250996 Virusshare.00043/Backdoor.Win32.Rbot.wi-aa988db0f30081769e664b3a3b8ccb399ef31cdc9480b67b97db3902be6718e3 2013-03-10 06:36:30 ....A 94208 Virusshare.00043/Backdoor.Win32.Rbot.wi-af9cc6f9530d925c1249808968854ee9919306016ab7d19bcde139664e809db8 2013-03-10 01:06:56 ....A 209408 Virusshare.00043/Backdoor.Win32.Rbot.wi-c9a79fcaa4f27860d9ddb096e3129f06e66e92c9c1f998c419b367968b84719e 2013-03-10 01:16:24 ....A 206848 Virusshare.00043/Backdoor.Win32.Rbot.wi-deaec9431494e79012f662ccc7a3f2bcb26ffc82f74f057ba5812532ce812c20 2013-03-10 07:27:22 ....A 206918 Virusshare.00043/Backdoor.Win32.Rbot.wi-e431e7028cc4b776bbd65cc9b9e7de24676427a86916d25156bd5d0a5d91d2bc 2013-03-10 08:10:02 ....A 245009 Virusshare.00043/Backdoor.Win32.Rbot.ym-ddb8bbb42d7a6e30eec39129e25bd9a845e1d7b87f3091241655e28dfe5e9cc4 2013-03-10 03:10:30 ....A 342528 Virusshare.00043/Backdoor.Win32.RemoteHack.05-aaa16353e356064c40559cf6b2b772d359857c32a367bd954b9946dfa8969a82 2013-03-10 07:36:08 ....A 502879 Virusshare.00043/Backdoor.Win32.RemoteRevise.15-e87c3aa507ad0dbfb84a7bd6197098c5fd4764aea798477a300b37ccd4e8875f 2013-03-10 07:53:42 ....A 177152 Virusshare.00043/Backdoor.Win32.RemoteStorm.12-f6d7006f9f9bc89323e4d685fdbabeecbe7c4837005d1167b3d69fbfd242ef45 2013-03-10 08:28:40 ....A 4641792 Virusshare.00043/Backdoor.Win32.Ridom.j-d7ea50b8a7e26a0852014cd5bf844cd02ae7b1f44ffed8eb9a914e774a23b00c 2013-03-09 23:20:52 ....A 24576 Virusshare.00043/Backdoor.Win32.Ripinip.e-eecddad927181edd2085226f7d89695d3cf0012e2300fa084668e3cea3c33629 2013-03-10 07:41:38 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-a7989580c5beb871a87d6953f88d8f57170db604faa828085784fdb7b1928be2 2013-03-10 07:56:08 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-acb29953250dcb2e6272d7288067ed87444f00d2c1a258e56952fa9dcf264951 2013-03-10 08:29:48 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-adc9ea88babfea9133697bf81e20b96682ec0e813cf738d9d5bba0c1ce0945c7 2013-03-10 06:50:14 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-d1f56827de1f741be5211dfe9d80c7f7b3020bb7045c2dd08747e00681f71190 2013-03-09 23:39:10 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-dd817da12ff60281c7de03bb9e34c0927ba3f8d499be6f3b3e4318023967c0dc 2013-03-10 01:06:52 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-e14aeabf3bfa9582095c1a79ad624567fbcf6d38f8af251d24812648adf878a0 2013-03-10 00:24:56 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-e40639611c42022b22fa30910131dfb8c94a3b021aad636499bd3071f7cbd79b 2013-03-10 00:00:34 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-faa3688f07a60650d79ceb51807f5b9eddc3a91601dd40572ce71288f1041b13 2013-03-10 00:46:14 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-faf5e36f1122aa50db6c2416e14cf228b62a7f1720ff4bbd359a589392b0816e 2013-03-10 01:23:18 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.eea-fd7e992c6be279bb473c1d781df4ea240520357558e7c8c62165f2f0ffc0c3f3 2013-03-10 22:49:40 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.owp-0a4cf64f91af244710ffd35889b529e8e38fae661445fc94bdf65ac932df4c64 2013-03-10 09:54:54 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.vhj-c221b55a2dd2738f0e637af7b14cd0b24a9483ff4e7c6fb29a61b9c7364087dc 2013-03-10 10:38:12 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.zee-60258b19e1856e5c12fd50457fb34212b47102011ef7e4fbb820d8d4b1d426e6 2013-03-10 23:48:32 ....A 20480 Virusshare.00043/Backdoor.Win32.Ripinip.zfo-7d0f365487df0499fbc862861a48b19253048e0a5d3ee515a4708292aab65fd2 2013-03-10 18:15:48 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-036bbd8d945ed759751b82c66ea79d9b11d79aff357b7bc28bb05861020f33d0 2013-03-09 23:14:26 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-ac5cf34e3b9e151b76136d93f7ce7f2f45eac3f16782f9f9dcc411d2b2281cf4 2013-03-09 23:43:58 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-af51b4467dda3465484ff62fd15bae31d90a78f5bda604a4917db7c8b5d5abe4 2013-03-09 23:20:18 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-afb06d64276c6f9b6fb6d934d412cb9826b121294ad75a758ac84d59d8191120 2013-03-10 08:02:36 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-d2029459dde44a56b8e272eebe17a4d2b2df35492e93fefeb6230f17554ea36d 2013-03-10 00:50:34 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-d8a4e189a2abe70f7a6381fdb69054dc692d6bc57f14a3209cd9f2606c0d9c92 2013-03-10 01:08:00 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-da2c9d4cd0021bbec60b05f1165cde1bf02c45f8750db166cec6a2ce2b030574 2013-03-10 07:27:18 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-dd469f4b5929d792e66b1010fe09a630ad021d8aecc23230b09c767595c08ec3 2013-03-10 00:02:30 ....A 249856 Virusshare.00043/Backdoor.Win32.Ripinip.zht-fd1b4b75a53023230be02588fcd3f8a48e52e5b32b66f1d930cdc462816d2ede 2013-03-10 00:16:02 ....A 57344 Virusshare.00043/Backdoor.Win32.Rizo.c-f9aa23b73a9eb523c8bb01fec12a48769d1786a0385ffab36c4496d915f37e1a 2013-03-10 07:21:04 ....A 36422 Virusshare.00043/Backdoor.Win32.Robobot.ab-a763f3bf19f870bf5622bc8f3d454716a1ec10620516f48859f6cc81ca15c53f 2013-03-09 23:41:54 ....A 36422 Virusshare.00043/Backdoor.Win32.Robobot.ab-c0940d1e437f3cf32ffdd453033bf5ad287a769cefed444b94e4867497171211 2013-03-10 00:02:50 ....A 36422 Virusshare.00043/Backdoor.Win32.Robobot.ab-dc0595f5c40a44a95a5ede83b4095a895c05d206ab635f399b8d2f9e16122a77 2013-03-10 07:03:36 ....A 36422 Virusshare.00043/Backdoor.Win32.Robobot.ab-f87d430927c7d30dac0567b58a04b6539e8b228c27333c8fe3c638ce1c9d3d3d 2013-03-10 03:17:42 ....A 52294 Virusshare.00043/Backdoor.Win32.Robobot.au-df96d5dc8408dd4d12d91c1ce06f9e36a78dbef337a6fe8218398b346c79e6bc 2013-03-10 01:42:06 ....A 92160 Virusshare.00043/Backdoor.Win32.Rohbot.b-e6f4281f6b77a57ffb0920859a5ebf02fc3b5c9f72e65b488ff86eedbc3c100a 2013-03-10 03:09:28 ....A 93696 Virusshare.00043/Backdoor.Win32.RtKit.a-e3d7cb346514af51ce7206810bc9d9e8a117f9f33e57a19be0a16618c07de827 2013-03-09 23:58:34 ....A 58880 Virusshare.00043/Backdoor.Win32.Rukap.gen-a833a277159cb56e910452ce2b46eb0f34f155fc713c63c6d37434489ecc176f 2013-03-10 01:14:54 ....A 58880 Virusshare.00043/Backdoor.Win32.Rukap.gen-aed997ca11e727e1f0108bcaf391daa0b25a698001aa1e00a519596879aa5c94 2013-03-10 06:44:46 ....A 82432 Virusshare.00043/Backdoor.Win32.Rukap.gen-dea51d8c11fe1b99981676b26875961fcdbc13d079b0c7ab35dc615ca2de16f9 2013-03-10 06:59:24 ....A 84480 Virusshare.00043/Backdoor.Win32.Rukap.gen-e215e9b60cc57c96dd618828336344af744d9e46332cd8211e2e57678af675a2 2013-03-10 01:49:04 ....A 162304 Virusshare.00043/Backdoor.Win32.Rukap.gen-fd13f4f52d0bb68f52fa53b555f9d061a006f44031f0b216a563d3c9ab7d1639 2013-03-10 07:24:02 ....A 101376 Virusshare.00043/Backdoor.Win32.Ruledor.j-a65e41a92f9b0d24b36db90cb7a0a90476dcafa0ae69a07b2f67d0c62f64520e 2013-03-10 07:32:48 ....A 119808 Virusshare.00043/Backdoor.Win32.Ruledor.o-f7259f533aa484c1df0152945a3f59f2388e2e04fc2bd490a04739080d257a46 2013-03-10 18:09:18 ....A 323584 Virusshare.00043/Backdoor.Win32.Runagry.ank-2f0c23927fe80f00914880e4ab54c12df8933b30def6481a04fae5c661a58116 2013-03-10 10:41:20 ....A 226816 Virusshare.00043/Backdoor.Win32.Runagry.iu-f7d08a88e851d9c117419bb40f81545333e0b10defec352923df36dfc0db188c 2013-03-10 19:29:50 ....A 638976 Virusshare.00043/Backdoor.Win32.Runagry.vny-292e42a59d31bed171f6a219066bed105ddd2580190bcd4c37fb15103589e671 2013-03-10 08:08:46 ....A 806912 Virusshare.00043/Backdoor.Win32.Runagry.vqh-f6eb36e8b6ce968dd1fa9c18d7d4e259c125575e1ef341ce344772fe651aadaf 2013-03-11 00:47:18 ....A 141824 Virusshare.00043/Backdoor.Win32.Ruskill.eic-c3dc674cc125faacdca793fd27ccf9d5c55b9188609940fb9547a162ed28e19c 2013-03-11 01:43:22 ....A 147456 Virusshare.00043/Backdoor.Win32.Ruskill.eps-9f45e700d4f89929ad41dccdeb1b836962e20cace995379d7ea5de46e61bc365 2013-03-10 19:01:24 ....A 145408 Virusshare.00043/Backdoor.Win32.Ruskill.ete-2d69d0fc3f7afbd508365a6d5fc795b59a2b6f4db8f8f49b28311df719013191 2013-03-10 10:00:44 ....A 772104 Virusshare.00043/Backdoor.Win32.Ruskill.eur-c2184d8804fcf2b270615ef1f5e45b1a86759f3bf0442bd3a68d16e92ce4569d 2013-03-10 22:58:26 ....A 364544 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-0032e531fe82d1989ced87219073f2bd06645fece64d7018dfa51fedfd54ff92 2013-03-10 18:24:48 ....A 106496 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-33c88d05532642694299dcd7a04907bd7e4a636ea204f6eefcd045dad5af9808 2013-03-10 09:34:00 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-5a6b76f982cf3d4dd43da7b83838a849f7ee637a8bc04fba59c3522bebafa108 2013-03-11 01:40:28 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-5b5b824272f2c14d01dd20def14311b5eab10bf44e10880d7d2785f751f67936 2013-03-10 19:43:34 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-7baf1d6adcd9a4c48f53271955b2967fcd49d3be9b5ae77909e001ea9a8c8fc3 2013-03-10 18:10:30 ....A 356352 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-9ee08efdc4afbac6ba7e9364e7e46a42446033567aa8c9cc52459b5817da7f5c 2013-03-10 10:14:00 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.fmg-f7fa3b01dde846a93a6ea7fad9ec7960e7de00f5e921a084278b6e5b3c0399e2 2013-03-10 09:28:48 ....A 417792 Virusshare.00043/Backdoor.Win32.Ruskill.pwx-e8ec1a50956b7d1308d30464fdccc16736a061f47ec173366fdde495f87164eb 2013-03-10 23:23:52 ....A 241664 Virusshare.00043/Backdoor.Win32.Ruskill.rgy-c9c52212e469892973916b2fc62eb05c2ba3b725d15a3a9633b00d130a9a22f6 2013-03-10 19:41:04 ....A 62550 Virusshare.00043/Backdoor.Win32.Ruskill.rqm-6a65b1ed7c04eb9e56145dcee904eec30e9ab51c005d1363d855557b3992bbdd 2013-03-10 17:53:24 ....A 512000 Virusshare.00043/Backdoor.Win32.Ruskill.rrv-5ce583f9c3f15271780cf4984a38b8dc88d5c7e1d17459b0dd459e6043290efa 2013-03-10 10:19:16 ....A 101908 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-394ed1c81f91bc4e8c8a044cb5fdaff20892cd541efcd2e4e9cbdb5b76a4f7d0 2013-03-10 22:53:58 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-797487469dc32c6e30965dff61cfffa2b4251a1c45b7eaba530050fe97749294 2013-03-10 19:39:32 ....A 86016 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-7f47352b29b89ca7e5afd47cfd56d494768f0a1c244beba98249db45c4596145 2013-03-10 19:00:08 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-82dfca9116e48ff656322ab4c758c164abd93f53e234a8fd8cde7a8d353a0ce0 2013-03-10 18:21:50 ....A 167936 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-86daef380c7a184bdd1510b5a05046a0e9468dad4f5ec780869937c351f304ee 2013-03-10 09:37:02 ....A 86016 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-c4760f75ccf630d84755440deb84129c183ab13546eb913e7764fd903bf2f9a7 2013-03-11 01:00:28 ....A 86016 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-d0ea39b475fcff7b271e9b8c87d7d589ec34931232f4efc307b4727a7a0457b5 2013-03-10 10:07:24 ....A 86016 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-f51ce86280812d90415ee45a60869931f25d5775efe372bbc612bc009585c1ce 2013-03-10 10:35:06 ....A 86016 Virusshare.00043/Backdoor.Win32.Ruskill.ryu-f7155732a7554c9800399990186dd7283e10308cbfe26a69e17b7bab0a6f7d13 2013-03-10 18:44:30 ....A 176640 Virusshare.00043/Backdoor.Win32.Ruskill.uwo-83179552c673e2b96a59b70cb7089efcd32fbf3c679e547de204e28c21ee0789 2013-03-10 20:30:54 ....A 176640 Virusshare.00043/Backdoor.Win32.Ruskill.uwo-a4976f7a1d3c5f41cf0a8eb2e9e15d142d2da80a7db59702712a8e64ca165c75 2013-03-11 01:22:10 ....A 176640 Virusshare.00043/Backdoor.Win32.Ruskill.uwo-c5bb54362330cd3b69ad52543ee31a6cc91381c67a78a18633e04b5c09bc8aaa 2013-03-10 18:40:58 ....A 327680 Virusshare.00043/Backdoor.Win32.Ruskill.zaj-cb2cca107343744ea6a1db4af0aad492de04c96f09f48b1e7d56d04ea95f25f1 2013-03-11 01:38:18 ....A 79942 Virusshare.00043/Backdoor.Win32.SdBot.adlb-a685f74e545237ab7bff52462abc3c2d9013daf250431d5355e0276624f4cdb7 2013-03-10 22:53:22 ....A 93696 Virusshare.00043/Backdoor.Win32.SdBot.aghc-cf087f3907dc7b501efad004cf22b0fa561e5932614a307bb9e4feae34982302 2013-03-10 00:15:14 ....A 133120 Virusshare.00043/Backdoor.Win32.SdBot.aiw-dac139a7105872ff248d88796688875638e4634ebc30abd60142ae71bb664bf2 2013-03-10 06:55:46 ....A 131072 Virusshare.00043/Backdoor.Win32.SdBot.ajn-acc5be1b8228267b6b72c507f0c253dad6098f40c47b8286dd5d6aaf969d1fb5 2013-03-10 00:58:16 ....A 203776 Virusshare.00043/Backdoor.Win32.SdBot.akc-f6dec5b97a92de5a01efdb6b3d26ce44ca92a4d2df0f381329f98224ac07754b 2013-03-09 23:41:56 ....A 59904 Virusshare.00043/Backdoor.Win32.SdBot.apf-d71b27dd34ef95c3b5fd489b7096285b7104aa6860a725353c6f6c9088418f63 2013-03-10 07:27:10 ....A 69632 Virusshare.00043/Backdoor.Win32.SdBot.apf-dc1d567d06ddc463d7e1301fe4630a0b3411f3433c7d76ca09aba3b31794a7e0 2013-03-10 03:16:54 ....A 187392 Virusshare.00043/Backdoor.Win32.SdBot.apf-f55979a844ff36499dd898b62920d5a30911e630c10d6bce0038a9b2e8517258 2013-03-10 08:42:26 ....A 397312 Virusshare.00043/Backdoor.Win32.SdBot.aql-a91cf21cda85fdb46edf424c799687093b04cc60339566fff4f91487d602b4bb 2013-03-10 08:28:50 ....A 35868 Virusshare.00043/Backdoor.Win32.SdBot.asy-e7d0d27803fa9dca097432bf90ecaf2ab118885c1b2b66a9fcd96d5019a8e8a4 2013-03-10 07:09:56 ....A 1358848 Virusshare.00043/Backdoor.Win32.SdBot.awh-adaa30284f6dcc522a8212b6b7b8c68849cab608347ea7a595878120b7862a1f 2013-03-10 01:09:00 ....A 77533 Virusshare.00043/Backdoor.Win32.SdBot.awk-c50e44b307b8c96e827e2a802de6eedfe4e7a33fa2d55da77cfccde7841cc4ff 2013-03-10 08:48:46 ....A 92429 Virusshare.00043/Backdoor.Win32.SdBot.azf-d93551abdcd70bb43d9346924a1439a97236f0b67b7ee26055a232776e56979b 2013-03-09 23:40:56 ....A 48296 Virusshare.00043/Backdoor.Win32.SdBot.bcg-d854abd575707283c46ab4a6a2f73d09b2a7fe46b0cd9bc3c1403e699f1d2e9b 2013-03-10 01:31:16 ....A 122368 Virusshare.00043/Backdoor.Win32.SdBot.bnj-ee8b1f2248ea638bfcd7c6dc110ef40be971403e842738456ff76f3846ea1380 2013-03-09 23:34:58 ....A 389120 Virusshare.00043/Backdoor.Win32.SdBot.bzk-e20e74f4f5b47159b0d3f0b79109b831513b005bac33306e1c0acc02900a39f3 2013-03-09 23:15:34 ....A 96256 Virusshare.00043/Backdoor.Win32.SdBot.cex-d6879f343e23c227a18920bfd4c10999d01f4662b83339ae3a9972fb98f6848d 2013-03-10 00:30:38 ....A 67333 Virusshare.00043/Backdoor.Win32.SdBot.cgm-d6fd13941a61a3952b77f7e4173e37556f4cb064e5e7a4331a9deda42435288e 2013-03-10 07:05:10 ....A 66826 Virusshare.00043/Backdoor.Win32.SdBot.cgm-e32fcb63369d0b4b1ca1b9e9cd3845bf8d03dcc403aa9d2e64807f917dcba94f 2013-03-10 08:24:56 ....A 66826 Virusshare.00043/Backdoor.Win32.SdBot.cgm-fc6805adee8ea7df075bc4affe3c39713cf58f3a7af92cfef9fc9550b5a22bde 2013-03-10 06:51:18 ....A 67339 Virusshare.00043/Backdoor.Win32.SdBot.cgo-c920ac5fdc1db1123079f36bf65e4b278309bcbed31463cb2b0c4ef7bfdce8e6 2013-03-10 00:05:48 ....A 55346 Virusshare.00043/Backdoor.Win32.SdBot.cqc-c4bdcfd933a8d8a12a15b4b6646c1ded89bd2a7b20dd2817cd71adfe056f5221 2013-03-10 03:13:44 ....A 34816 Virusshare.00043/Backdoor.Win32.SdBot.dd-dd74c4fe42905d670aa66e24e813fe1c2b3f0454c32be6fb1f4617d75d7da97e 2013-03-10 01:11:42 ....A 682723 Virusshare.00043/Backdoor.Win32.SdBot.ddb-f8ec0fd3d5e4b19f81469f58fee7e10c666dffe2de8192959bd745f855b01c7d 2013-03-10 08:08:40 ....A 107368 Virusshare.00043/Backdoor.Win32.SdBot.de-c585892bc36f3298faed34f45e01d685396ea94ba6992400f8b4bdc26216f497 2013-03-10 00:09:08 ....A 568699 Virusshare.00043/Backdoor.Win32.SdBot.dpb-ed86dcd7ca415be26f13ead753efc88ceb99de8f831ba1a39b20325091a8c1f1 2013-03-10 07:56:32 ....A 222208 Virusshare.00043/Backdoor.Win32.SdBot.eiv-a89c53ebf4f4b7d1ba0e6b4c58174ff5b2640adebdea59c88e4e33c76242c1f5 2013-03-10 08:03:26 ....A 845606 Virusshare.00043/Backdoor.Win32.SdBot.eqx-fbecee2211be58761097eb23bdd3a38c0d9070a8aaf56cf9497cda4ba52e32d5 2013-03-10 06:35:02 ....A 67072 Virusshare.00043/Backdoor.Win32.SdBot.ja-f74b7b8586466ff9ba8978093fdf23392b303d31c1a0cc0b9348fe3579c56154 2013-03-10 01:21:46 ....A 99840 Virusshare.00043/Backdoor.Win32.SdBot.kkv-e614c23aabd4f7490bbe7d8c4a6b3c7bf48ad763ee15a396853d44736627e424 2013-03-10 00:21:46 ....A 155634 Virusshare.00043/Backdoor.Win32.SdBot.lt-abf3f1cc8ceeccaf3d09ae1a05da674cda48e07ab0d5e1daeab3bcf774682109 2013-03-10 08:01:26 ....A 91648 Virusshare.00043/Backdoor.Win32.SdBot.lt-d986024c0065bfc0b6b525e6316d74f052e4d89327994869836faa70435f449d 2013-03-10 03:05:32 ....A 155634 Virusshare.00043/Backdoor.Win32.SdBot.lt-f590bd701f37457a600267576eeae2f7b8836735cecb0363b75718e55a8a0f0e 2013-03-10 03:05:10 ....A 19456 Virusshare.00043/Backdoor.Win32.SdBot.ma-ce814c97234e4ebe66b97b77577e42d6e18a5d95079b4d2c53bdcecc21958aa6 2013-03-10 06:41:20 ....A 42496 Virusshare.00043/Backdoor.Win32.SdBot.nhv-f8927d4bb8cca6073e52441b0344e712cbc7992bbfe90559f0d7e8ce1c179dee 2013-03-10 07:16:00 ....A 64000 Virusshare.00043/Backdoor.Win32.SdBot.niy-df799986c82f28f87ebeec117672f76aaee91bc4c0848fa44437477dbe0fface 2013-03-09 23:40:50 ....A 110080 Virusshare.00043/Backdoor.Win32.SdBot.nxb-e463bac7fcb8c65d31a56b3d33331a303836db85023145f379394c1f8c83595e 2013-03-10 07:51:08 ....A 32768 Virusshare.00043/Backdoor.Win32.SdBot.nxx-e736f76a917a027eb85cc6e236ab13380e6ec3e1bc9b6a6feb09ee1a4e166b2c 2013-03-10 18:11:10 ....A 76288 Virusshare.00043/Backdoor.Win32.SdBot.oed-5d075c60a1912d63e3a14bae81234fbf91bc0d59ee4298a87fc3d996aeb59080 2013-03-09 23:58:26 ....A 746496 Virusshare.00043/Backdoor.Win32.SdBot.ova-e6fa4ef892a78fc9daf957d53de3752d8ef2d8dac4bd59e725e95a4f963fc09a 2013-03-10 00:16:36 ....A 788480 Virusshare.00043/Backdoor.Win32.SdBot.ova-f55a8dae9cd1336ee3398cab3ad90d234f07745f62b33b4f029c94dfb9e93281 2013-03-09 23:46:28 ....A 212992 Virusshare.00043/Backdoor.Win32.SdBot.ovl-e023da3eef866dd7fc192136a7f6ce129b798b78e04f6de64aaeed8df27a1ea1 2013-03-10 01:07:36 ....A 113152 Virusshare.00043/Backdoor.Win32.SdBot.pm-a50858e214b82961810b0637f0f82bda73781819788ff603887a0072398ee5f4 2013-03-10 00:40:52 ....A 71680 Virusshare.00043/Backdoor.Win32.SdBot.pyv-dbd778a5028c20af7c3df5aa524cb8d0fbaabaac41b98a34fc8c200b58710126 2013-03-10 23:48:42 ....A 329728 Virusshare.00043/Backdoor.Win32.SdBot.qum-a749791f102a52fd9a26c4570db5e24b9269ed35466443e1938fe1f5a4cdcfd8 2013-03-10 01:09:40 ....A 565350 Virusshare.00043/Backdoor.Win32.SdBot.rbs-da45afe815266dcd5b6a887bc975c4ecfb31fc37fd37859a2e9305ce65137e90 2013-03-10 00:13:32 ....A 99212 Virusshare.00043/Backdoor.Win32.SdBot.rdb-d2afbbc68f1fab7f05d5e182bb08c0272edf33ca9ee6ff39f2b40c4060bdb6ed 2013-03-09 23:11:38 ....A 41783 Virusshare.00043/Backdoor.Win32.SdBot.tr-ab4dd94c73ef76d3803f3482118fb4cfec2cf37bcd2e65013350e9e0bf76d278 2013-03-10 08:15:30 ....A 114688 Virusshare.00043/Backdoor.Win32.SdBot.vns-af8efbf3d0c2db2d71ce2d6218cbdbd7fb00cdf94f09f21bd39058de5886168f 2013-03-10 18:10:36 ....A 198144 Virusshare.00043/Backdoor.Win32.SdBot.wcg-05016f437888bc3d82bea93097c6b38f8556823e52f7e4d07374382990a9cb4e 2013-03-10 23:02:20 ....A 1405952 Virusshare.00043/Backdoor.Win32.SdBot.why-5525579be2e7ec6f72b5d64ee9df721b7f7d86a0e99e9e3fbfd8cd3340e243ff 2013-03-10 19:57:52 ....A 241664 Virusshare.00043/Backdoor.Win32.SdBot.wpn-0ccacc01cf152c6b81472c9204a2ca511565ed14ed379e036f4035544402629e 2013-03-09 23:53:40 ....A 164864 Virusshare.00043/Backdoor.Win32.SdBot.xm-a534db74fdddd923ad988df538a80ed35253d40af8a92c0d7e1e27700e9eb63f 2013-03-10 00:05:04 ....A 74752 Virusshare.00043/Backdoor.Win32.SdBot.yx-ab403549d703870bc7c69fc5bf82d8cc55656ff67bc995c2082de7a032d7c4a8 2013-03-10 01:45:10 ....A 59904 Virusshare.00043/Backdoor.Win32.SdBot.yx-afcfecd11258193a3a0a7939320c71f2d608faa427b556d79fa1c5aec95544f1 2013-03-10 08:03:20 ....A 177136 Virusshare.00043/Backdoor.Win32.SdBot.yx-d996c600039df548be2a4cbf4ced88b51976629052c817d56e95572808512205 2013-03-10 03:13:34 ....A 68096 Virusshare.00043/Backdoor.Win32.SdBot.yx-da304826dbcc11ebb4e1fd64e5ea3dd045849498e13f2b770165a1ef196c29a0 2013-03-10 00:15:46 ....A 74752 Virusshare.00043/Backdoor.Win32.SdBot.yx-e62a02e74555aaa3ed1d152833dcac0873606b18a4dd80104778c91f4b852e41 2013-03-10 06:55:50 ....A 74240 Virusshare.00043/Backdoor.Win32.SdBot.yx-f9a2b692bc0c4ffece3e5d9792886a9b73b9f50efda74e378869e347f84571b8 2013-03-11 01:03:58 ....A 248320 Virusshare.00043/Backdoor.Win32.SdBot.zec-a5f8db412197a2fde79aa908ded9e17bedfb352934e61cd1ba09ba3fddeaae00 2013-03-10 09:29:44 ....A 510578 Virusshare.00043/Backdoor.Win32.Sdbot.agkc-53d77fea6e1a7a33a8cf18a10680b9ac120f834718d5d119d16d702a4bbebcbf 2013-03-10 22:26:36 ....A 4505600 Virusshare.00043/Backdoor.Win32.Sdbot.agyo-37b6cf508be621d7b2c1da90ae96bafa565e5165e7a50efd4048623da411748f 2013-03-10 07:43:54 ....A 922624 Virusshare.00043/Backdoor.Win32.ServU-based.bk-eedb60566b4dfa07a89b9768468a999e4322139c9bb6a24aa20cef24048701d4 2013-03-10 23:36:42 ....A 1148416 Virusshare.00043/Backdoor.Win32.ServU-based.gen-c256c48c71eac784fd8a538562df556dc9636a4e78533eb647afc85faa0618b2 2013-03-10 19:58:02 ....A 9728 Virusshare.00043/Backdoor.Win32.Sgko.ca-5df2e86bed1ae799d527b70ab8b4758ca3a04c8d8b26305ed83940ea4530b77a 2013-03-10 01:22:22 ....A 22528 Virusshare.00043/Backdoor.Win32.ShBot.a-dc67cd56c4fc80e516e874a24d9bd78c0bae30b10c0a4aa2da7c0a04ef43e7b6 2013-03-09 23:54:18 ....A 270024 Virusshare.00043/Backdoor.Win32.Shadow.d-e8e1fe3bfaf169d81010bebf953b2b3814c28ff2239ea0cda420919925ddbc19 2013-03-10 00:11:12 ....A 345758 Virusshare.00043/Backdoor.Win32.Shark.cdm-e19622e19dfb679b0696ed58f78a4896ac6c2b5a5934e0b30fa0b5f96a62910b 2013-03-10 00:21:22 ....A 332465 Virusshare.00043/Backdoor.Win32.Shark.cdm-f549a89eb1714af76d491ef82bc9ee324da945c86bc10bbd232e571b1886217e 2013-03-10 18:37:24 ....A 286720 Virusshare.00043/Backdoor.Win32.Shark.gf-15eef9bd783c15aaa520112f45902c39f528123ca8bdebad981e57220988c19e 2013-03-10 22:46:46 ....A 181116 Virusshare.00043/Backdoor.Win32.Shark.ggo-333df81b15753e3cb6e6cd89c6d5e912909549e1616c78b5aa6549658b9f33d9 2013-03-10 00:31:00 ....A 172409 Virusshare.00043/Backdoor.Win32.Shark.ggo-ad9e84aa8689a17c08c4486a59d66db1f1125f2b2879ae3efc3c575f30acc88f 2013-03-10 01:11:28 ....A 181110 Virusshare.00043/Backdoor.Win32.Shark.ggo-ae27bd0e346caf6a5a0f3244060ec4af37f66d394cea3e8c2c9075d2e5c650f0 2013-03-10 03:08:48 ....A 181112 Virusshare.00043/Backdoor.Win32.Shark.ggo-d269a54ef609a34d8fea1957ddf441e8bbac4fc35da5972551dce21e106bf501 2013-03-10 06:28:36 ....A 181111 Virusshare.00043/Backdoor.Win32.Shark.ggo-dd3cdd0b38382c1231c61e0e1778d1963778691c5da3174d978c6e89dd453419 2013-03-10 00:36:58 ....A 172419 Virusshare.00043/Backdoor.Win32.Shark.ggo-ee035b19189a82beaa869c453ff242f4c1bcfca366c154cfa84d9061aef900dd 2013-03-10 20:51:36 ....A 371105 Virusshare.00043/Backdoor.Win32.Shark.ne-11ff43623dd247b09393874fa73fc791721bf125a4d3974221a6b261c7de5f78 2013-03-10 07:27:02 ....A 205251 Virusshare.00043/Backdoor.Win32.Shark.t-ea1c974ca54e4bfc163c0c0508a6c47925ddcdf13c8c04d5ebae86a28125df24 2013-03-10 00:16:28 ....A 1181184 Virusshare.00043/Backdoor.Win32.Shipper.11-f92793f33b16fa3e2b2d70fc985d900c4689bc534a328914387a1ebe3119ec37 2013-03-11 00:42:32 ....A 276880 Virusshare.00043/Backdoor.Win32.Shiz.abpr-f2b23348e27df54c1c96d46e8fe894c9bb3dc4f80756a04c7f29b62a09ffaccf 2013-03-10 08:19:00 ....A 46080 Virusshare.00043/Backdoor.Win32.Shiz.ahe-ee0527ad0a9d7ffb7bbc00a08de607a7944ab2ff721bb54ae0d3792ba546cb23 2013-03-10 09:16:54 ....A 261120 Virusshare.00043/Backdoor.Win32.Shiz.ahjj-2d285c91df16edc347121db1b6190f4cb18c2ac929f998c521fd2417c839229b 2013-03-10 09:47:34 ....A 250880 Virusshare.00043/Backdoor.Win32.Shiz.aozi-f3c84611a6c95fa493b4d9587e35c1c2e9b70063305701b5bc865e7842e7f84f 2013-03-09 23:42:56 ....A 266568 Virusshare.00043/Backdoor.Win32.Shiz.apze-85e5f67ee408b891072af9f0bb971ef46228c4c1dbbee9bad56f1d166f4bc6cb 2013-03-11 00:34:26 ....A 156616 Virusshare.00043/Backdoor.Win32.Shiz.aqh-763c54886ddcb26130ea1aa7d5de0dc27288c9937cb669c9dff26ed7cd0fa9be 2013-03-09 23:59:38 ....A 83968 Virusshare.00043/Backdoor.Win32.Shiz.arl-f282e511f588a9b2b7c3e5c23527ec12e9d194c6a0d689fc81abfa51109119bb 2013-03-09 23:28:58 ....A 208732 Virusshare.00043/Backdoor.Win32.Shiz.arqw-6548441be99995402123df1869b281b30624700630b3cf3ca2b9924490ed1a82 2013-03-10 06:31:14 ....A 87040 Virusshare.00043/Backdoor.Win32.Shiz.atw-f37414f5ee93dd4e5ad14898dd7ca31ecb142bd95dcc7396415c56a7332985cf 2013-03-10 09:32:42 ....A 260096 Virusshare.00043/Backdoor.Win32.Shiz.avrx-c2d8c5b78d59938a9e277c830d27bd92ba24d368cb05661866d0ea23afe1ff8a 2013-03-10 19:55:56 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-019e2cea283e769ab0d34faf3d1e4876da27b3239a8f2078ae01b72fa4e4be6e 2013-03-10 09:13:14 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-0357d60a40f6e87430f5a900ffcb003efc33429d34275ea0fafd7173cc920484 2013-03-11 01:52:54 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-037985cfd2f679d37694caa9f7a3c3701facd69c24c9e322fb2ddf1cf4e3fe75 2013-03-11 00:27:22 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-06c2dd5359a21e1f83f4755cdb91de4b488311f261b7d830d15135e31a5b7edb 2013-03-10 19:07:18 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-0803bf6830790da1ceca4661d73179c268c853ba13da93c30f09aec198ad85c1 2013-03-10 10:35:02 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-1002364012cfd1e81067d5255ed6c3f083dd914464507f3edbc3d6c7d7e159dd 2013-03-10 10:24:26 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-102fc15c2285aacb1f9733c7766eb705a068fc64d48a878311bdf0dda80e7eb6 2013-03-10 22:19:50 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-2ae2318f7ff68f1e914bf2c4f9fc47f2fc81fb375f0d334974f8385b9adef6ac 2013-03-10 09:22:52 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-30acf76024b626373959401c7f4bef5d5a31417111f4c39279b3f04e57fb148b 2013-03-10 20:34:02 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-544f42a1baf6c3c5f0b116305ed1113dcf1efb8983dad359bcaf9c959c3d5b8c 2013-03-10 18:41:38 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-54ccf69271a05af34fdc6b51e274e4b5f95c2114888daf77b45f201cf2695730 2013-03-10 20:27:12 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-59fa88d801df3d6056f85d81b0a88478c5a90a90349d5515337d829f71ed19ba 2013-03-10 10:22:08 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-5b43f04a0160e453d7bb63f9cd1f48278ccdaa028c84067b7d5ded5bb19e8804 2013-03-10 23:49:24 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-5d2463b922e4f6ad3d8751c2b4a352f5e094ffd49b004732ca3b2bddbe5066b4 2013-03-11 01:46:12 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-7b4433a53a27f1d00505d1f4b3c821f95eadef93bcfa9d4f1f7124ec1cf7b863 2013-03-10 22:36:54 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-85553da46479958afddbf16d30e2b0992471f626b6e4b9add92adb327f71e9f7 2013-03-10 23:04:58 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-87afc2a044242774dee124947fc60904d6c4c275aed1e4cb0e724269a26c1621 2013-03-10 19:36:42 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-87f72504a90ba86c95493bd9a8a97f9898c2eba79c2d7e75c8eee18edca625f7 2013-03-10 20:46:56 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-9d7fc03c27baa38f1098aca1402ccff7813b66662cde87ec915d89968a4390c2 2013-03-10 20:19:22 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-bf53aea63ec76603726bfa1d21920cbbebd999b9f76605c7df52d0c03d32a820 2013-03-10 19:44:36 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-bf8101591bd8232bdbef25819288652021f0f8564ebff41c8752cdb18309ee64 2013-03-10 19:26:06 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c07a21d4b7be6da525c3a7296dd1263af63df11957067265c84347b5eef7ef2d 2013-03-10 18:33:30 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c1718ef6e6098fd35c8f5834f3d50ad8e043f5e17318f225493aed9712d05e9d 2013-03-11 00:56:10 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c1feec390302b7f26576236b85e84d358cf932578e811fd5af6c1fdb7f615457 2013-03-10 18:49:12 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c20684555b34ed5518a01eb5b5b1f56d61716a349e2c075ddd0e997484a575ec 2013-03-10 09:17:00 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c25389b98a6bd8171825e3b7fd789678ecf0bd75a197f5c27a2b5b21f001303d 2013-03-10 09:54:42 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c272622f1fe016acdad2a427dd861a050d49b7c15baa96905f6dd15213db62e5 2013-03-10 19:09:32 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c35a3b6ff3cb79535a9a2827dab10a40233d92857dc607cbd224415f959c2818 2013-03-10 20:13:58 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-c8923c424b1a65c94d0920be2880cbda27ac98c335d7177bfae5447533d222e3 2013-03-10 23:48:00 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-f5c3ed55832a3a049e0d89ead5308e0beb55c4b28a73e279d2b15831e5970d11 2013-03-10 20:48:30 ....A 248832 Virusshare.00043/Backdoor.Win32.Shiz.boes-ffe98a231b49f4686394bba4ecc5e335661d52bb12c66085a2bf514552e6c38a 2013-03-10 03:09:50 ....A 187392 Virusshare.00043/Backdoor.Win32.Shiz.dgt-db1cbb6794f582be3603658b33a7177b755755dd673c69f63a2b028de11e9844 2013-03-11 00:55:52 ....A 197120 Virusshare.00043/Backdoor.Win32.Shiz.djbj-02f565f0f67c866f67879f9d2cf1da269c3cadef0a101b7df1c88f09576a7041 2013-03-10 10:22:30 ....A 200192 Virusshare.00043/Backdoor.Win32.Shiz.dll-81b8f4cb74fff54e14848fe2e93de844a7123997a4e27bbfe072a777dc42cf6c 2013-03-10 19:59:12 ....A 194560 Virusshare.00043/Backdoor.Win32.Shiz.dqq-5c8e784f22fc3a0ff89648cc14df86d41830ce454c0022048bc3e31f92a54a1c 2013-03-10 10:10:58 ....A 272896 Virusshare.00043/Backdoor.Win32.Shiz.ety-3646f69dfe71c31f62244e99ea4b869b212c8ede2f887594110811a5e2fd802e 2013-03-10 20:11:26 ....A 202752 Virusshare.00043/Backdoor.Win32.Shiz.fty-5b808a31b382c36472b86e0c0eab4b2e26a6cec71ab2bf6459c09ea5ea533e6e 2013-03-10 20:07:30 ....A 53609 Virusshare.00043/Backdoor.Win32.Shiz.hea-eaa69b70112d0abdcce11db5774cb423205dd211cf70485931b70cf2d558cb47 2013-03-11 01:23:36 ....A 110914 Virusshare.00043/Backdoor.Win32.Shiz.hprn-0684c4a7371b983625429c2db8b63eba1cdef7dbd3b0b87b58ca8d537e8fe2cd 2013-03-10 19:38:50 ....A 232387 Virusshare.00043/Backdoor.Win32.Shiz.hprn-5d91416105b10ba92635e2e71ae332fb72c1053948b7e5124eda81f84df753e2 2013-03-10 21:02:14 ....A 175592 Virusshare.00043/Backdoor.Win32.Shiz.kamn-0ede2acb156c8585f91af3b7d43c65c4c6a277b7d4f6fdad5b630dfc3231c970 2013-03-10 00:03:18 ....A 98280 Virusshare.00043/Backdoor.Win32.Shiz.kgun-f42625f48e14ba18b5a1b36bf1514cfb232c0b38fbff0a365bca47b81b768631 2013-03-10 18:59:42 ....A 245576 Virusshare.00043/Backdoor.Win32.Shiz.kgyf-a92833ca1e28281feaeaa01d108f3d2f8a9af3b0b7b243345638a7134fd8879c 2013-03-10 20:57:40 ....A 166000 Virusshare.00043/Backdoor.Win32.Shiz.kjlk-ec050f74212f8b7f1914bd24eafe35eb8906ba3fddc0d31f562a9da040b2cc53 2013-03-10 18:29:46 ....A 104958 Virusshare.00043/Backdoor.Win32.Shiz.kofp-aa3277c1c6c080e8353a8c5b707a155487079816198ccfc5b1d3d81a28b5472b 2013-03-10 09:51:30 ....A 20480 Virusshare.00043/Backdoor.Win32.Shiz.kofr-2b2d33870a65f60e0516829ba705af6c2fa30992fe4ecf70f4dbcb799a6fb498 2013-03-10 18:58:24 ....A 372778 Virusshare.00043/Backdoor.Win32.Shiz.kofr-81d5ba8c7029e18082ff6f3a6148d7978955236390a72db2d3556443900bba04 2013-03-10 21:06:58 ....A 20480 Virusshare.00043/Backdoor.Win32.Shiz.kofr-8848611fa23eacba695b12dd60729fdfee298c797648045375df68cdf66db279 2013-03-10 19:30:56 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.kour-34f6debc5a5698de869e14cdd05428b8ce988ae75aa8c6d68d5d42b5f1df7ee3 2013-03-10 09:29:14 ....A 179712 Virusshare.00043/Backdoor.Win32.Shiz.kour-a3e9a4057d4f2fcf61d81b7dff7929eab71f27103a9031d3c05eb9b8a3d4866d 2013-03-10 00:40:54 ....A 238080 Virusshare.00043/Backdoor.Win32.Shiz.kour-d232af7dc17b890702162acd4d89fd4a1e8d9fba2ccc54c0c090570c949a2c7c 2013-03-10 01:34:14 ....A 96256 Virusshare.00043/Backdoor.Win32.Shiz.kour-de2ce1cb928204187714c34a2079d84fec3db94a329fb6827d7b07569387bba9 2013-03-10 08:43:10 ....A 131584 Virusshare.00043/Backdoor.Win32.Shiz.kour-fa89b02da955714cfb1bccba3401e2c9eb51d19af8c2586169f563663702215e 2013-03-10 22:28:16 ....A 143360 Virusshare.00043/Backdoor.Win32.Shiz.krhi-05d0ef151d3fb49064bc26f43bffd6299f45b2019de66604c909e4d4907e9f82 2013-03-10 09:08:18 ....A 109056 Virusshare.00043/Backdoor.Win32.Shiz.nh-08a601f36e14481432af9a18a56c7bbe7ff9035ef277eecb71c1925408c9f758 2013-03-09 23:37:58 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-02b1979ff8d0784863b0a434bc7690eecd5b9555d6687f314c0149d04cd35c83 2013-03-11 00:51:52 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-031029192d24ba6e06e295356262e65b6e1cf79db180de89beaca572361a7e26 2013-03-10 18:15:44 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-031e8bd8d8b2bf24b7c767e152a014a28e46a2c5d54bffc35b33e2ee8f5d214a 2013-03-10 20:50:54 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-042ba0d1f6e94f0be8c5190f0cc5cc6e9537cba25830b329c5b0a6c2f1bbdbca 2013-03-10 19:36:44 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-09afc9f877bfb6eb77e03e2b7eaad4870a48012518db194288b9b71ed443867a 2013-03-10 23:50:30 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-0b626b02182abe6d2ca794b0ca129014897c8a0d4a6e729047e507e59e906870 2013-03-10 18:27:24 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-0b95fe04a6680ef3b6e053dcf00591675af0c5b715c255f5d17d82585187c10c 2013-03-10 23:13:14 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-0e41eff11b651106ac73dbf97ad7c428bb229942ff9b5fc7938971824ca79fde 2013-03-10 10:40:20 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-0eddf11f9f36eadba73aa1f5a44ff9018f0a7fb60b5b8aca9aa4fe6615b6f21f 2013-03-10 19:37:28 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-0f74a1562dab2ed149d1deb00baf068c0ae3fc6ab4bb881b6bd7ca596586c07d 2013-03-10 19:27:18 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-10052da5a0e0f653407c384450f35126447eb81619e3b594d8fc1eca238d5e6b 2013-03-10 18:55:06 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-10f546e4fe2efe8e91dada9d3bb80fdee088c03076b15fff002a396bee0d5c5e 2013-03-10 18:53:16 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-132c65aec7eba3c1c4183bc336a87b0d11c8efeca93f69156eb6d435f864e69e 2013-03-11 01:06:56 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-1343c117d3bdd72ba9d5afa772e81bedc4d32ab38245cc8eef25dc1e190e79d9 2013-03-11 01:45:58 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-1399e13a891fd9105b7a8266807db44bf61c2788d6e9b346f78b9cd2a90d1737 2013-03-10 20:05:38 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-28b6f9630e7c541f0a27388448e46ee75ac8027df2caab5eed9e24e6237922a2 2013-03-10 19:32:44 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-296f7d53e45150c71fc80c1e8d0689049c73f714939664e04fe04f2446e850ea 2013-03-10 18:30:34 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-29e6f6cfb1d2f43dc18a95e31cf97b89919ae1cb38f690a66b4bda0a395e0981 2013-03-10 21:03:42 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-2abd45c7d2c471f98a7b057ca5acee297ced7e4b8c1659c7a3097881eef64068 2013-03-10 23:08:28 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-311e6b39835d4521aff83a5c12e27b275db9cd14ef0adde71940808c8daea6d9 2013-03-10 09:00:24 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-3269918abd0b2e61340228b5ea4f27ceecc6ffe50a406d69723d91ab4fc2ac13 2013-03-10 21:04:54 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-347ef4a50e5fab9ce2796095f934f8fd3e380e2914607ba445cc2b7f448b7271 2013-03-10 20:44:42 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-350a6d1e4cabe570a99a28a47300bea6ea2616cae2f239a6dbcbd97e60896fa9 2013-03-10 22:52:38 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-3564f0f99d86ba3a86fa1e382d91dc8e8d1323a5475355daae195542217df326 2013-03-10 19:26:18 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-36230cb06d9442c4673805555b7f65a4d75f1023aa83fc41a0dc46620e184672 2013-03-10 18:18:36 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-3653bbee2a864657e92295a5adb569be0af7ede922eb9600bc06da2b186b35b9 2013-03-10 21:22:46 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-39cd2ac34853a3998c551d5cffc2166a8c0d84b92bd4c8bb1dc94a3324047574 2013-03-10 19:00:14 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-39e371a4fe857954fe3c11a929cf69c79b2dfa5ce2de36d2d9ec7b142a3b6e92 2013-03-10 22:41:20 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-3a371c5425b28a73b8a48e20381d5a313db6c7d31fc4320fc89f61aeb861bcf7 2013-03-10 20:49:00 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-3af4cd507d8cccf955956f1360ae83fe3e4e6603a8575328a5e5489bc829a91e 2013-03-10 18:43:04 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-3de4de91791eca7bcfc7b70c9e55e7e5352595c6cccc9b01437be143bd930a96 2013-03-11 01:34:52 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-4dc98f3270cb14cee55cf50be57647e68d549efb805bf8b00d6131bb239c8be6 2013-03-10 10:06:38 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-4e7312e286fe5f22f7030f806ea17e71f24c4327a227efe625b944ea26fe32c8 2013-03-10 19:09:52 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-4f234a30aaf2c12e08b2a82ee16db1f01478f7085eeffd632b72e54e1948b3bf 2013-03-10 22:24:08 ....A 221184 Virusshare.00043/Backdoor.Win32.Shiz.raj-4f36603bed2e64a5a167cfe4b157639386363eb568f4bcb34e53757eab4cccc2 2013-03-10 22:37:12 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-509249d722b6d5b19141914891d41a9f2946568f2d64e797da01e9898d0afb48 2013-03-10 20:05:58 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-509493a18ae5ffdecf366fa06f966d4552c1823b5bb5cb9eff923d31519771f5 2013-03-10 19:37:48 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-50beb590866a3b749f462344a0b6c325ad0fff0700ce9c429c839429b5837b8e 2013-03-10 20:53:54 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-51965ffd3bb30da40ec59c7a3d9e94180c55dcdbcf3c82553b52b5e7e1f547cc 2013-03-10 23:18:38 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-529b1a938f7df894836ad6cb915f8b490e48149b2574b3c3282633c3a00c4f39 2013-03-10 21:08:06 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-5355021b35cc2d0cedaccd7846d4702216d694c3e75168e4ff878678e1bffbfa 2013-03-10 23:41:24 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-537b05cd52ea4ca003e6c171d464a04f7cb470f5958e093aaecf49f2d3b73388 2013-03-10 20:46:36 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-548fcabb9454e40e5e6054421e4a26a3afeb07abbea5b296aa90e814726a8ff2 2013-03-10 23:42:12 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-574a8ef5ab069ac1a1a845e4dbeaeec7ec2fa6136e4651196e1b54755f597301 2013-03-10 09:16:14 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-57c326e00bd23cb75d7fde34d7232def885f9d806de19d3b0f61d26c07cc1c42 2013-03-10 09:50:10 ....A 222208 Virusshare.00043/Backdoor.Win32.Shiz.raj-5947da81d3e58240eaeacd6c5eb861f649e9ae5cdd84507b7cd9a4519f6bd486 2013-03-10 23:05:48 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-5b61709c45cbcb40576ebe3f645dcb81a7010c7bea46e1a0800e723fa449097d 2013-03-11 01:40:24 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-5cfed5a1834a661a89d870aea135017aced0f2b8f6d7e19a644f6118048c404c 2013-03-10 19:44:20 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-5d36a82bca62440d8dde1aaa40dc7724423294345c651d3158992005f3f32cb4 2013-03-10 22:26:46 ....A 227840 Virusshare.00043/Backdoor.Win32.Shiz.raj-5e0684abbb66ba8e98ba4dabd6715fcb24937dfd6cb8511f6c87d4a0ee98a0c4 2013-03-10 17:58:38 ....A 222208 Virusshare.00043/Backdoor.Win32.Shiz.raj-5fa8cd1d8708cb3d231d275c7255f0a0c13fcab55965fc376fa17abf84571cb5 2013-03-10 18:14:46 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-625912f5f0eba412c49caefffb498b4337ab15b3069df49d51659c33b65fec16 2013-03-10 21:09:30 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-6279603ab56a8a5220b83c74eae1e7af8ea223b99a54c25c068f44262c716abe 2013-03-10 18:13:40 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-746d41fddd3f56644209992c810adf2cbe7e39dbda7b292d120e02bf7f4d3f6e 2013-03-10 18:48:00 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-74b0685059d0545037860476753dc1abe6c1f7e144bbebe7a9ee4075fe7ec56f 2013-03-10 19:07:46 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-77f7b71f72c7205ae7f2dbf4a317b3a8803a6017d66815c83b90edb00c6c4d51 2013-03-10 19:12:26 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-794677070f14a554f231d208175b8e9772cff112c3a85054e0c870a4c26079b5 2013-03-10 19:50:44 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-79966ca36909cbad7822407de8cedaa8189250af4eaa0184d95526d4c75753dd 2013-03-10 19:11:16 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-7cac308a1a571fcc31c650d45fe712dc8541ce1e8e9bbfdc4c6fb21d2010833c 2013-03-10 19:33:46 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-7dadd47e30dc41d83fb461e4fc3187642010ec79dba8d9fdeb3572d6b40b779b 2013-03-10 22:59:06 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-805d15e86aaa5ec4a518e5372bea8469d5d0ada8d02a1ff68691828077394aa0 2013-03-10 10:19:10 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-848e9bb084b87c773d599a12e021eca2ead27610021cb466b2249cfdeea9411b 2013-03-11 00:40:36 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-8740913b973f06a5c179887f0c88583b506de100728ec6d63f7824d179ac7097 2013-03-10 10:12:24 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-880fcf9aa95abfdd41f5d37a75945f9fc682b592e3b28c0333be19eba618c4ab 2013-03-10 18:47:38 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-8869dd4ea2a9bfbe5263eb8e1024f4bc5c205c678719d684a6b7728673bde340 2013-03-10 18:54:36 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-9facfe43952fe2b2ad65a7b3fabb37f75f3deabdeabbefb80bd9ec01e2b8dd80 2013-03-10 09:25:58 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-a0214a277a97206ebdf887b20823d49931a9ea5ea449bf2f7e4fef5ef1c086bb 2013-03-10 20:23:16 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-a2a6f8bd576fc41d0d3def4c3ed3cab9fe34315c81469cdd562a688fce0fd17d 2013-03-11 00:37:06 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-a328cf3b7db21c426875456e81a4b4dc6aff9947ecfb0a5591e16f8f4cc4de31 2013-03-10 17:53:42 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-a8663ae19a991d46525c1776ba7e22403fa1f9f02e68390c5ec823b6d1aca6aa 2013-03-10 19:07:04 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-a8945fa303f4a75d544c82677b7beec065424cded16d9f3b27b0fde2f06ebb16 2013-03-10 10:12:22 ....A 222208 Virusshare.00043/Backdoor.Win32.Shiz.raj-aa50a9d087bf90c49acad47218e5efe52d0dfe49e83b92026161de12f6836599 2013-03-10 18:21:58 ....A 221184 Virusshare.00043/Backdoor.Win32.Shiz.raj-aacd22bdce682760a7d92a5a9e806376d19b7e23d62f683411e38344a662deab 2013-03-10 19:09:24 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-aade10034159207e1225905e716543465f0729e41923584f0f72c20fc7f0b7af 2013-03-11 01:16:04 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-ab8b12fbbe0283c17c895396706e825722fc02340fa75b7b0569bccfccead288 2013-03-10 22:27:16 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-ac68bbe1bbbe34a96f3bafc4ea075f47041c28e3c794a383843a6f05a0fccdf4 2013-03-10 22:14:02 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-ae0e1a2a4111ab6c97fe4a0e9930cdac215a95cb9af810c1e8407747c4af757a 2013-03-10 09:29:48 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-bfd3d4375f903a707944dd492a150e5948ed6c7f5f0e5ffeb9cddff154f4b599 2013-03-10 20:16:42 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c2522fbf6d4d763c18b769c1305a50645b9c03751e9dba3530f74256a9e5bcc6 2013-03-10 19:51:30 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c2d96d73dc07851c33f1d0090740742cbefe0c8326f040bfb1f86cd1badde846 2013-03-10 09:41:16 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c32d39ff548883a4ada5afd107a3ec9b9f932fb62a21bc09bee3b0e5d952378f 2013-03-10 23:47:34 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c39513f3863ceccbc7ec0f16d31594beb537a56606400c552b056f8730ff1f28 2013-03-10 23:28:50 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-c4709f7cb8926e43c58848bc711ab0ae4309d034c7b4398c463b4889ebaffc97 2013-03-10 09:22:00 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c559f15b260509ddedace459e50c5f32698984e947d07921232e9c61f5d2b1fd 2013-03-10 20:59:38 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c5f3a3f78ee99c19af6b36ef42519bd0331602487a796f0568d21bf9ed598a58 2013-03-11 01:15:58 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-c79b8cedbb136b83b486ff32727e364c8bf15e31082e88226ae62904cccc1104 2013-03-10 23:30:06 ....A 221184 Virusshare.00043/Backdoor.Win32.Shiz.raj-cd8c215116c5c2d56769c87dbdba9f0944fbcec58f129b26fd5951614e7fa5e8 2013-03-10 18:47:02 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-cf76b86e0e75d03d7884d3e3bf056ecceed836030bc3eafd4af25f5c5947badd 2013-03-10 23:57:42 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-d03237b6a267efe0b2159061b1972f8ab82578d53906099456870fbdba3b67cb 2013-03-10 23:16:44 ....A 222208 Virusshare.00043/Backdoor.Win32.Shiz.raj-d03644adfd4d0177e66bec3ba05686b939fcbae43962083d6839519b77b78a4d 2013-03-10 19:35:18 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-d2f00c1f623cf4acdd9b83771d30985d11c1f33971e80b2f7f4d0be077b4a47a 2013-03-10 10:28:40 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-d4d078d0360ef522fa58e11162da413ebede7c655895fe828d590a29009f3368 2013-03-10 22:56:56 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-d8bddab863736e4a30832f52a35c278866669ec15859c0b6c3a6e05a5033ef43 2013-03-10 22:24:10 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-d8fe904e2c33e82e75764e7565d35d6a9b6a03c9d100becbb49661fbf546dd38 2013-03-10 10:15:38 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-d9b524a74822d5d6cf42ce14d0b7d917102af050125db4fb266a8f6c26c1dd57 2013-03-10 19:59:14 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-e921d3a9a79f592a23bb58313ced2803c6938f7d2c1e10ccb13c010cda346e02 2013-03-10 20:01:54 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-ee18e7f63895a2abc32dec3a0750810ba332f71ad5b4d61eb9526e33f922cf7d 2013-03-10 23:08:40 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-f0f79748a1aa9737f94528dd88a31e2db11dc5d2d7f2805be34ce492558dc655 2013-03-10 19:08:18 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-f1161dc07e0a598b77a4fe2dee83fd5865dc60c4bb43126a6f12898f72a803dc 2013-03-10 22:30:14 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-f303ccc4356ec083ecafe0f0e3ad159af41f60764c531236ae29abbd098cd795 2013-03-10 09:19:40 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-f3fe16ec21204b51ee903dcd00549b7547458191c40b0286805bf3f096c76b93 2013-03-10 18:43:06 ....A 237112 Virusshare.00043/Backdoor.Win32.Shiz.raj-f6132b1419571f2e31433b5ee8a0699ad2530c26960b51a76f3617a081aa19d2 2013-03-10 10:35:50 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-f7d833d6f3e2f5e450d15aa07521392173ee586d231dbbbcd95613fc7ad16b8a 2013-03-10 22:22:06 ....A 232960 Virusshare.00043/Backdoor.Win32.Shiz.raj-f89b7f1927c30b7d63f45f1c06bd9d2a19e0f003199732cd4a4abc377a79dc01 2013-03-10 20:30:00 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-f8f56dbe9f4cb6b6dfe8e2621e016aaf57af049f76ce69e8b751c38eefb6365c 2013-03-10 10:17:44 ....A 232960 Virusshare.00043/Backdoor.Win32.Shiz.raj-fb2a18c53ed5e968c96f1ecfc1329e6a328809277c044f61707ae0bd962b6eb6 2013-03-10 23:45:08 ....A 211456 Virusshare.00043/Backdoor.Win32.Shiz.raj-fb5465e595d90fd97bf00cd59a81443f6b0d9e86b3af725f268d9e39506d51e7 2013-03-11 01:05:56 ....A 225280 Virusshare.00043/Backdoor.Win32.Shiz.raj-ff6762f22583bb18ac3eb22ecd838438f86709bbfb4e8fd2bef0861a28e465b1 2013-03-11 00:06:02 ....A 223620 Virusshare.00043/Backdoor.Win32.Shiz.tiq-0cf8183186a0e9927d36db17cd7a2e4a3cd2b56d6ff65ebca220753533bdbd1a 2013-03-10 19:28:38 ....A 279552 Virusshare.00043/Backdoor.Win32.Shiz.vzz-2c338a64f288d90a663bd939aca28cb511d8bbd9c2f547414c4e70e190ec298b 2013-03-10 20:52:52 ....A 76800 Virusshare.00043/Backdoor.Win32.Shiz.w-779bdf440f64675526c21f8195586d8ba53dc480f3037f1577d888046d92dbbd 2013-03-10 19:36:52 ....A 506368 Virusshare.00043/Backdoor.Win32.Simda.aap-83ed2795b993920545dd7d098f65a15e2e6e44b60860e7504094f22c994db549 2013-03-10 18:57:34 ....A 506373 Virusshare.00043/Backdoor.Win32.Simda.aap-a594b30bc6d321864e6ef1bb4cc88e5217a7fc26ee5ffd6df11cbb60aafd3dd9 2013-03-10 18:23:02 ....A 1725440 Virusshare.00043/Backdoor.Win32.Simda.adlw-aa350af5c4298cef8b6e3a16aa0ccc2c146addca0e6c353bc864742170534b3e 2013-03-10 23:00:08 ....A 628736 Virusshare.00043/Backdoor.Win32.Simda.aqsf-abd85154d5f52a575642eb251b16f9f61f529c88c8a36595c05ee3c2e1f650f2 2013-03-11 01:26:42 ....A 823816 Virusshare.00043/Backdoor.Win32.Simda.avaa-e7533237f002e5122a602ef15b9d5dd0cbd4818dea44ff058482d1af10b808a1 2013-03-09 23:18:26 ....A 1966080 Virusshare.00043/Backdoor.Win32.Singu.bf-e8d11b26f3610617019380b532164863cd15155c348095fed3ba25f53c70185a 2013-03-10 07:31:50 ....A 684032 Virusshare.00043/Backdoor.Win32.Singu.cc-fd9124610165865a6a688a4ac01d1d819a114f6da724b4287a8eeca38987456a 2013-03-10 06:44:44 ....A 492032 Virusshare.00043/Backdoor.Win32.Singu.ci-e0263ee7cace64e41cbfc9f3db0b3fa8cb0864acc5615badb1be0a005841ebbc 2013-03-10 00:04:54 ....A 328192 Virusshare.00043/Backdoor.Win32.Singu.de-faf3f89f43f4029995e4afd535cd7a41986975c17bef7cd52b2d9097b48c907d 2013-03-10 07:21:16 ....A 194754 Virusshare.00043/Backdoor.Win32.Singu.j-e943fd4e2bf687581cf71ecab9691e1ceb5306371ca4519655326d5d144a7d56 2013-03-10 08:39:30 ....A 99840 Virusshare.00043/Backdoor.Win32.Singu.p-f75df31dccdb7a00b871008044fd5e1db8fbd5701adcbf58d69ad280685fc3fd 2013-03-10 07:54:06 ....A 301368 Virusshare.00043/Backdoor.Win32.Sinowal.ch-ac3fc3cfca61f4a45895d0a8900dae3fca2e63bcd1ccebc4f0c8e82c70675048 2013-03-10 07:04:32 ....A 274432 Virusshare.00043/Backdoor.Win32.Sinowal.eed-aaf643734dfb010c8d61201cc1634c7e0cebb4f4335fed54cebeba3c8eb96cb8 2013-03-10 06:47:32 ....A 335872 Virusshare.00043/Backdoor.Win32.Sinowal.eed-d2662e8a6ab8db21ecd5b063c38e364edecb72cd204d7dbcaafecce592d52733 2013-03-09 23:41:00 ....A 335872 Virusshare.00043/Backdoor.Win32.Sinowal.eed-e479d7b56a39057d8d93579d1fca95c51e9e93a88d86f41ebf36491b9bfba90c 2013-03-10 01:27:00 ....A 274432 Virusshare.00043/Backdoor.Win32.Sinowal.eed-e5d1819ab3e306b9bb2bae758cfb537f13c4ffb629bd4458234429186758a12f 2013-03-09 23:33:38 ....A 270336 Virusshare.00043/Backdoor.Win32.Sinowal.eed-ee7227f7fed5cf88470d20810c8a3eeb0d2b76db6dbe54745c371a31ca1222de 2013-03-10 00:04:36 ....A 335872 Virusshare.00043/Backdoor.Win32.Sinowal.eee-c9a133a1b0f80e10dc9ae3ead8eb2802d41f5e34cd45d952784fe461675d49a8 2013-03-10 03:20:02 ....A 335872 Virusshare.00043/Backdoor.Win32.Sinowal.eee-d8da9875914003fe500e3e6769c302a536b627edbf77125bdde1732131efd65e 2013-03-09 23:25:00 ....A 252576 Virusshare.00043/Backdoor.Win32.Sinowal.eee-de256078a82bfb0c43916318cf165a46e23ec8f09da5e45cb8039ffc41385dc8 2013-03-10 00:56:56 ....A 331776 Virusshare.00043/Backdoor.Win32.Sinowal.eee-f53dae5d2355df94857a0844c37e86915c9803e9dd658fb9b4a84af7b084780c 2013-03-10 18:33:38 ....A 356352 Virusshare.00043/Backdoor.Win32.Sinowal.ezy-eff769cab969d9585c9adec5ddddf6a106c2c9063720e8b241d78313aad787ab 2013-03-09 23:58:16 ....A 31744 Virusshare.00043/Backdoor.Win32.Sinowal.fjq-a53480bc82775242bf6488198e2abb26a2583c9690aa9307498488c933760285 2013-03-10 01:17:00 ....A 32256 Virusshare.00043/Backdoor.Win32.Sinowal.fjq-f83486cee0bd65588efd2c6a6a57023f4d9dc7c5b71df68def203b889b1e2416 2013-03-10 07:25:32 ....A 31744 Virusshare.00043/Backdoor.Win32.Sinowal.fma-aa8b8411ec75eda8f8b7696b16023f5aa2572f264330058bfe1d2f506711a389 2013-03-10 09:01:14 ....A 51200 Virusshare.00043/Backdoor.Win32.Sinowal.fox-55d2a2fe0f03e3fa1219785241bac05f225e6602a470a0f5fab81a02f0df058b 2013-03-10 19:19:14 ....A 409600 Virusshare.00043/Backdoor.Win32.Sinowal.fox-7e239d06a1c1602b4de241cf065a257600af0479666ca6327d0628356d702b65 2013-03-10 01:27:52 ....A 38912 Virusshare.00043/Backdoor.Win32.Sinowal.fox-ac4dab0e2279974c716bce6141312b5a91ba294be943a819c0160285d85cfd69 2013-03-10 06:48:00 ....A 48128 Virusshare.00043/Backdoor.Win32.Sinowal.fox-d26c2be2b15f6aa47c66a5b074d2d049c85d085b38c6464ab2d8a505c27c2a82 2013-03-09 23:56:40 ....A 29184 Virusshare.00043/Backdoor.Win32.Sinowal.fox-d8a5eb3c5e21c8c71f8b87965de5a11ed134d2a7355b58014f3ec4f9824744b5 2013-03-10 07:59:40 ....A 430080 Virusshare.00043/Backdoor.Win32.Sinowal.fox-da26253e3f7a0f62d887887b1eb6d079581869564e705b20e69a1c1dcb2a335f 2013-03-10 00:41:54 ....A 39936 Virusshare.00043/Backdoor.Win32.Sinowal.fox-e1398c19563c1084e75ecbde8a39889e364f944708e5217ac1cab18ecdf49bea 2013-03-10 08:32:32 ....A 425984 Virusshare.00043/Backdoor.Win32.Sinowal.fox-f9732114a582b784020eedb1f4321f16893423b5527bbba71068bebb2ca4fbbd 2013-03-09 23:52:46 ....A 364544 Virusshare.00043/Backdoor.Win32.Sinowal.fox-faa369477eed18c4761870739a3b733a9a1d3abd9209807b0d4c21d2bb685874 2013-03-10 01:47:24 ....A 421888 Virusshare.00043/Backdoor.Win32.Sinowal.gen-d889a9cbd33f64b2fb1fe64834745105563e2d9ed060062b59666444de690cc9 2013-03-09 23:21:10 ....A 36352 Virusshare.00043/Backdoor.Win32.Sinowal.inf-ad8ffe05879ecfa79b926881c080222d81431fd1c5e2abe843182b9f525c7db4 2013-03-10 18:13:08 ....A 42624 Virusshare.00043/Backdoor.Win32.Sinowal.lca-aaaf58bfda6d8d0b84c6b08a4c5d1348ca9751a01b5b166ea6a0a94c9980f222 2013-03-10 19:08:20 ....A 404480 Virusshare.00043/Backdoor.Win32.Sinowal.mzu-35bf90935d3968a4dfebc2886108bb1ae70c762290403f9785e68f1c55a09ff1 2013-03-10 20:28:46 ....A 65536 Virusshare.00043/Backdoor.Win32.Sinowal.nle-c2b10123f47e636b75c57640dc4eed9c19a42894e565115ae70f0aa15a87151f 2013-03-10 20:35:12 ....A 65536 Virusshare.00043/Backdoor.Win32.Sinowal.nvf-7d6b007d55fb09e91c64cd6890aaf8cd261a07f4002674ad02ab05ed3f1e9e5e 2013-03-10 10:11:04 ....A 1333760 Virusshare.00043/Backdoor.Win32.Sinowal.ogd-fadb9722a0dccc0754749f304f5f70efd69702284a0f602d7ce71aa4a06550d0 2013-03-10 18:08:30 ....A 1290240 Virusshare.00043/Backdoor.Win32.Sinowal.ogw-f93dd6dcc2db907087badbf398e24585283f259d1c79b5d3050c7e20876be8de 2013-03-10 19:51:32 ....A 1273856 Virusshare.00043/Backdoor.Win32.Sinowal.pme-c255e49f080c7da77aef6b1a1bbb251dd0c4aedb43e9c4e1f3d76eb5c719d9d0 2013-03-10 09:09:56 ....A 270056 Virusshare.00043/Backdoor.Win32.Sinowal.pml-2a95beea7e8db489775e9206129697e8c70cdcec3d6498880d82c66c2431d5a9 2013-03-10 09:27:26 ....A 86016 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-01820b2b2789fd47cc0605d3bd5945ec2b8e2119b8ff08743c30362d301083d0 2013-03-10 23:53:38 ....A 86016 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-01afeca98e5ebf54631a15dbca1082284422034f131db524ace3ecba97f7565c 2013-03-11 01:16:34 ....A 86016 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-0336e5cc1e273b2c61f927f93354a4e9fb4aa2648fa9284853cb985d8aee7361 2013-03-10 19:08:44 ....A 69632 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-08f9e47e240760af273a6e7620e01cb0887c40653fc3bc26e71df4ca4d717c70 2013-03-10 20:41:08 ....A 94208 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-1001b8ad2b87dae31460d8b814b43f6e781511a1f8cd1b8d38edeb21a1d2301a 2013-03-09 23:38:44 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-12dae5aaf32c3d0f6db6571d8ac15a924483522637ed09c15f03ef2cba66a01e 2013-03-10 18:37:58 ....A 98304 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-29b98f8bb9aa34bd4c4572c2dc08e69748ab2af51dbd462ec8c3157a60ebb9a7 2013-03-10 20:24:58 ....A 69632 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-381cccb3afe8d82963fe117e7b64d6f2aaef9aabbf1bc8b10014ec50d73a4055 2013-03-10 09:39:42 ....A 106496 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-4fbc06c79cba72030175b698d15faeb4c56dcd8df6e5dd777bcad87b2ecd88dd 2013-03-10 18:36:14 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-50a313d1205a0d8058f8ab3c7dbc2a36b8bcc51748e47c985ee207482fdd2157 2013-03-10 18:42:12 ....A 94208 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-50c917e00ee32adc6ab87698fe3eeac8b660da5142e9f9ae43fdf88f9e5db1ee 2013-03-10 18:01:34 ....A 86016 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-54e349d9b3932d76d60f438e73146d7d425404164dafcafbee6a6a22ec9f0948 2013-03-10 09:20:28 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-55a8cc5ec5617fa948c7759054d266e5100a205f682cb500f1e984912434cb7c 2013-03-10 10:27:34 ....A 98304 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-5cdc6d8160529e8beec28a76346a3d4e1024265031ed8217c0936c8e9ecbbac3 2013-03-10 21:00:30 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-5f405dc5a1666e1f1bdb807aedcd46c6a89fc055214bb856770d34fe9bbd03e9 2013-03-10 23:54:28 ....A 86016 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-79173463d2c62acee57e675dc06dab9893869b50755150debe5e6f9324822532 2013-03-10 20:26:02 ....A 94208 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-9e95277a1b4e84f4d6201b7483abd0e673f6583d6281d1d583afbe06600509f6 2013-03-10 09:08:24 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-a05f8b007f6205604fc9f37b4d36613f344995ec693954d3d3e7e8d6be5488c1 2013-03-10 22:12:46 ....A 94208 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-a9c80528c2fe7a78f7f2cb14029193c467ee51266e0fac7d5d9ab7fc871ae50a 2013-03-10 17:56:22 ....A 94208 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-ab14e6b12e9a9de46e021a11f4b5fe1cbb47b46d6a0313e7f4b3656853f00ed7 2013-03-10 20:30:02 ....A 85863 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-c178dee78971415d0adc75268e0409dba1f49c6467799cba43aa44d6507a4e6a 2013-03-10 19:43:18 ....A 94208 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-cee31a5b5100d0a608acdfa589578c3b7e8b1041da4220063adf0f91c0f0c788 2013-03-10 10:36:28 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-cfae0a20b79fd452add3b117793a1412d4d823a515d02c3968104d577a47b203 2013-03-11 00:02:34 ....A 69632 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-d019836bf93e3b898a8c9aab2c401996dd3037be3c401d4bfbb2e63ecbf8d847 2013-03-10 18:22:14 ....A 86016 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-d2841c57107e833034006ec23acf372f8da4d1b9193b29272b741b2230471b0a 2013-03-10 10:00:48 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-ea70e50bcc9248fcf4162a004c03939dfcfd7935e8c849a0311d79ea94198aab 2013-03-10 09:44:16 ....A 98304 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-eb9196c4565fc34736aadd848448e0c306e7f53be0c9ac68e0e7687ed48e3a90 2013-03-10 22:47:56 ....A 98304 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-f0456af1f1d3444752b8990ac629b2e6b3a25846aa2c3587fb0f2bee4820f122 2013-03-11 01:09:32 ....A 81920 Virusshare.00043/Backdoor.Win32.Sinowal.pvw-f427c57508ae2a4c603d7dc345bd20281aacc472f3a48314db552be1502ccd30 2013-03-11 00:42:10 ....A 98304 Virusshare.00043/Backdoor.Win32.Sinowal.wxf-c36762c5db908e2181ed7e98791cc56e1058e74a9ced0eef2e9e6447081803d3 2013-03-10 22:49:58 ....A 53760 Virusshare.00043/Backdoor.Win32.Sinowal.xjy-ca88dfc9b9f873b899fce6e3f8f2976b74c9c2af65c99d42ecd23dee41cf5062 2013-03-10 07:10:52 ....A 16896 Virusshare.00043/Backdoor.Win32.SkSocket.109-ca160cd11db08345d647ceaa54f8633b3d2f73dbd73ee96d54d7720a272d00d7 2013-03-10 23:31:00 ....A 241664 Virusshare.00043/Backdoor.Win32.Skill.de-11293a873d26e4aca83446ca1959459cfbd18659857fa873f5407f03490de53a 2013-03-10 09:12:16 ....A 177837 Virusshare.00043/Backdoor.Win32.Skill.vmm-1b7d869f4e5d481cb0c420a31036a342605026f697aa54547302aa6c185dfdce 2013-03-10 20:42:38 ....A 123904 Virusshare.00043/Backdoor.Win32.Skill.vmq-c21df9c18944381b5028e47a2ef970c4c428cb1e32f65383649b03dce0b65fea 2013-03-10 22:25:36 ....A 98304 Virusshare.00043/Backdoor.Win32.Skill.vst-7c4a8a128f025b49c08219c411fa7ceceaa1178dab22457f140f65e1109b2cad 2013-03-10 00:47:36 ....A 204800 Virusshare.00043/Backdoor.Win32.SkyDance.229-fd0f5360051cebed528276006d17b434ff3a0ea20d46cc49d1b94f26a573eaf5 2013-03-10 06:36:20 ....A 8329 Virusshare.00043/Backdoor.Win32.Slackbot.b-e917c71b6b5479dabec2e1dc425ee76bfb03fc4dbd50a73730b6352862796f08 2013-03-10 09:26:48 ....A 6144 Virusshare.00043/Backdoor.Win32.Smabo.awb-59240601965bcccf495ddb1b5e29ead1ad3ffdcb9f85c9347618fe07c9552c36 2013-03-10 18:19:50 ....A 5632 Virusshare.00043/Backdoor.Win32.Smabo.awm-79fcddd13c3194ae6e0c1624ad2f176f2aaa125f8c948943c605f2f82658b224 2013-03-10 18:04:48 ....A 7168 Virusshare.00043/Backdoor.Win32.Smabo.bbh-80be0dd3f67a6f519f1e9cd5bab12443a0bee5d82ae103a65e0f796d67274169 2013-03-10 03:16:00 ....A 7168 Virusshare.00043/Backdoor.Win32.Smabo.bkr-e550ec69d786ef2a50257b0d8fd486fa8bf116ff5bb6bb9d4d19044647a4c7e9 2013-03-10 18:47:32 ....A 6656 Virusshare.00043/Backdoor.Win32.Smabo.bxp-9b27016ea978fe818fd8d5e96f720e589119f995fe93cf4b67819de8c4d24e3e 2013-03-10 09:29:36 ....A 6656 Virusshare.00043/Backdoor.Win32.Smabo.bzc-ce1c5ecf6a284027ba1e7705a0f52ef1590d015cc8bd2421277de6356d00c880 2013-03-10 20:09:22 ....A 4608 Virusshare.00043/Backdoor.Win32.Smabo.bze-d27bbe651f0ea7b16ff836e448d6c55866f67dde97ca8d9745c89be7d79824eb 2013-03-10 06:41:16 ....A 7168 Virusshare.00043/Backdoor.Win32.Smabo.bzf-e8c4c3d5dc137c68a1f9cc70c918594bd84db3d207346fdce98a6f4a8fcdef98 2013-03-10 08:47:02 ....A 7168 Virusshare.00043/Backdoor.Win32.Smabo.ou-e370ec3c3e23280382d4b667b514891ba9ed1babd0f4e7c46e0135d43c4e3bfa 2013-03-10 00:01:16 ....A 7168 Virusshare.00043/Backdoor.Win32.Smabo.ou-ea24de747e910896d4f751d264de1a8d7cfe558fb783e18d074f892b0aa9ed32 2013-03-10 01:07:16 ....A 11776 Virusshare.00043/Backdoor.Win32.Small.aaq-f439cf839208f43fe40cb803d1e605ca5888318571f2f2fd6457377431914537 2013-03-10 19:41:18 ....A 77312 Virusshare.00043/Backdoor.Win32.Small.abl-aee30711007dd044967716be6e1c0a8e58053ec5b3213cda272f55697cf1aa38 2013-03-10 22:51:28 ....A 52736 Virusshare.00043/Backdoor.Win32.Small.adg-c01fc1a6369ea0add9798643c7d96032516f1dcb9d39a3eaef8b041bf91bc951 2013-03-10 01:56:02 ....A 24576 Virusshare.00043/Backdoor.Win32.Small.bq-f678cb19ea45335b1c1876b60a3cf34320682524c6c8b934e14f0a8e10cede0d 2013-03-10 07:37:42 ....A 17408 Virusshare.00043/Backdoor.Win32.Small.cca-fc5dd09c43ca2af1d7352c3934feed2a24be53c0a8bdb06d0d776536089eaac2 2013-03-10 01:57:20 ....A 17920 Virusshare.00043/Backdoor.Win32.Small.cqw-cdc1dbe589a9cfc6176eab35b387be1e95e157118023b802042bc51307b96433 2013-03-10 03:06:14 ....A 38400 Virusshare.00043/Backdoor.Win32.Small.eki-ca120b4d08103750a5ddc8431a9b7f628b15280736d8dbeb0c551ebdc507b4d9 2013-03-10 06:44:26 ....A 39575 Virusshare.00043/Backdoor.Win32.Small.fa-fc6d6c76531ca7e0780ae39ba9f66ea8600ccfae2bc9505d5e3ecd1bd5d09eef 2013-03-10 01:23:32 ....A 12289 Virusshare.00043/Backdoor.Win32.Small.fq-db8e1a362fbc6b3961afa742d19690afdad6b09e5e05184516d40015dc08aec6 2013-03-10 01:39:50 ....A 26400 Virusshare.00043/Backdoor.Win32.Small.gb-ac2bb406741de711bf7ba89010d57ada60322934263e8895936d1b1086881fbe 2013-03-10 00:14:40 ....A 28192 Virusshare.00043/Backdoor.Win32.Small.gb-ac3a8ac09a01244d5f86ff39930fee513a9f6c2a4df6655e9bf89bec6a343012 2013-03-10 00:13:52 ....A 26144 Virusshare.00043/Backdoor.Win32.Small.gb-acee0b67668be7a9c30edf2efa5ff17c128f171df139d39ac0e868822ce96aa2 2013-03-10 07:28:30 ....A 26144 Virusshare.00043/Backdoor.Win32.Small.gb-dea33af2dcb90fd10756cbd138500f341ec9576eb919f9d3ae5c4670e32a6ade 2013-03-10 00:16:24 ....A 26144 Virusshare.00043/Backdoor.Win32.Small.gb-df664a540c4f1dfbd8ab329846bca0eed2183f0277584808fa10d2ed38fd7ab1 2013-03-10 08:49:56 ....A 26144 Virusshare.00043/Backdoor.Win32.Small.gb-e33c89b4acff5bd887eaa7053af407a5312cfef0cdb2ffdf269eb1e3658f86f9 2013-03-10 00:13:48 ....A 26144 Virusshare.00043/Backdoor.Win32.Small.gb-f73d787d67e5de10fc127aed2222a3815b640241c30e4b2ab613abd132f0d8d9 2013-03-09 23:45:16 ....A 4991 Virusshare.00043/Backdoor.Win32.Small.gd-e12c385531bfa685a38fa9404e92b349e60f2c0d4aca14f68d9e7b8c94f00270 2013-03-10 07:52:04 ....A 12800 Virusshare.00043/Backdoor.Win32.Small.gho-f36b122ea479fc67af041ce09f39dc6f8d38103a9e7b51082e8361fdfa5d9fe2 2013-03-10 08:37:06 ....A 497207 Virusshare.00043/Backdoor.Win32.Small.hpm-e880f7710cad214958b6215d9cfd20ae2419b2040cc35d75ef48ea695dad0ac3 2013-03-10 06:54:46 ....A 73216 Virusshare.00043/Backdoor.Win32.Small.ja-fa40dd8f22fa61ec17fc3064c3d40b34dac921e1ddd348a0b6c1bf0e93501c80 2013-03-11 01:22:50 ....A 71168 Virusshare.00043/Backdoor.Win32.Small.kmn-5c491377a43025b1d952f8c9b5c7a8bc88a0a55b69681fbeece0125641b0a88e 2013-03-10 19:39:16 ....A 14592 Virusshare.00043/Backdoor.Win32.Small.kqw-00e11edf98c499e1f6d42cc5ccc902440f1aecf41231420e4260dcfe327deac0 2013-03-10 19:58:36 ....A 14592 Virusshare.00043/Backdoor.Win32.Small.kqw-cec0aea7d2f37f8cf7cd0ecb96f74449b1073d399f12022a341904a24959ced9 2013-03-10 08:09:40 ....A 24576 Virusshare.00043/Backdoor.Win32.Small.ly-fd3d35659e0400bf7c9931366d86c8fe4ba0b29a845028283a369301c7048c5f 2013-03-10 08:11:56 ....A 75264 Virusshare.00043/Backdoor.Win32.Small.ml-e9ad823ac7863512581d0b3c905a026617497cf1988a0b76e07ab2262d0b3a23 2013-03-10 03:09:20 ....A 53248 Virusshare.00043/Backdoor.Win32.Small.mw-a792e90a7748147b946c29ee45d82ff3f24be7f42e78c4dd02d8709e7c90fedd 2013-03-10 08:49:18 ....A 9216 Virusshare.00043/Backdoor.Win32.Small.nh-f84bbcd4a9cd37c59491595f93efae4182ed987a89542d0766cb91b86304c92d 2013-03-10 01:49:44 ....A 2560 Virusshare.00043/Backdoor.Win32.Small.nu-dbfe662486d342a5a1dd2684ce65c6d840090d3935332adde2ed43fbc04e1032 2013-03-10 07:42:10 ....A 7168 Virusshare.00043/Backdoor.Win32.Small.qa-dfcafd09e1a0ea4e60e8eee99638a14a8827b8989a31ee5e0669c3a343805fac 2013-03-10 08:03:36 ....A 38400 Virusshare.00043/Backdoor.Win32.Small.vtp-e0d2fe90f4ca771c9b427745f7f2dece4be6224f7fa8f1c837496f099aa8ca14 2013-03-10 08:16:04 ....A 21504 Virusshare.00043/Backdoor.Win32.Small.wx-f97a60d6878223dd95696137f690775d90cb6187d527c7a2733dd87d0f441960 2013-03-10 08:48:56 ....A 1925632 Virusshare.00043/Backdoor.Win32.Small.zx-e123270b6bcb13c7116f810481e9db1b4ad1a78996fc6a805eb8e861da3adea0 2013-03-09 23:34:34 ....A 335360 Virusshare.00043/Backdoor.Win32.Snape.10-ee37f38e6bb6742b965ab0e02f33d9bea5ef9761e7184bbc725fa83e735f9a65 2013-03-10 08:29:14 ....A 1072484 Virusshare.00043/Backdoor.Win32.Snowdoor.16-ab8133462fead73172f0443266d59c7aca7a0f34cc0e9825a5adedf2fa3b742d 2013-03-10 00:14:08 ....A 817812 Virusshare.00043/Backdoor.Win32.Snowdoor.17-dcc22be8120264804ccc9b7857a7ef4d96585353f1616edd9b64aa1ce7bf2f70 2013-03-09 23:53:44 ....A 430740 Virusshare.00043/Backdoor.Win32.Snowdoor.18-e641d447591716e95604b7fcbca7025e3fe32b6c9c3df885c9c194ff1957aeef 2013-03-10 01:00:36 ....A 817812 Virusshare.00043/Backdoor.Win32.Snowdoor.19-e719ccee974ffb44367329cfc156559f55d49c82634c6381274eaf7692099d04 2013-03-09 23:17:10 ....A 624193 Virusshare.00043/Backdoor.Win32.Snowdoor.23-f3636369a53488043b5538ca5cb2d54c6ab0dae6c26d53eb74c888ab432ec8de 2013-03-10 07:04:20 ....A 646656 Virusshare.00043/Backdoor.Win32.Snowdoor.32-e14a7bb072e00e0163585ea2d884bee33a5890a6048d1a853d817bbb303411c2 2013-03-10 07:26:46 ....A 653824 Virusshare.00043/Backdoor.Win32.Snowdoor.32-e5a059e562614ef4913013cba047bb0e6c6894ddb2d7da7cfa42a1d3c1f8cfb2 2013-03-10 20:55:18 ....A 221696 Virusshare.00043/Backdoor.Win32.Sputnik.gfn-0405b35513f9fd49252cb2140019072a56705b769a635c31e907ba0e420887a4 2013-03-10 23:56:52 ....A 393416 Virusshare.00043/Backdoor.Win32.SpyAll.a-77f192afd80db8fa7d320aa784ae2353cd7f4bc5464568cd1fcbef21621ea293 2013-03-10 08:32:42 ....A 208384 Virusshare.00043/Backdoor.Win32.SpyNet.a-eea9a15f636d2f34a31906e59e986617744f0346b2512b51675105bf2893a8ca 2013-03-10 07:04:14 ....A 15436 Virusshare.00043/Backdoor.Win32.Stanet.a-a652c202025411ec514cc33568977e94bf3996268fb8421b8a67305069ff2082 2013-03-10 08:00:26 ....A 352287 Virusshare.00043/Backdoor.Win32.SubSeven-eeb57417d01a8ff8ca6f88088baed2bdbd42950568e9b977168b07fc057268c8 2013-03-10 01:59:36 ....A 335799 Virusshare.00043/Backdoor.Win32.SubSeven.19-fddc69581fae1099f2ff8a4a7d720dbb6ee2e4a051f6020f03fab6a443a3866f 2013-03-10 06:42:06 ....A 1028515 Virusshare.00043/Backdoor.Win32.SubSeven.21.Muie.a-e308a09db21223b97832758ac4a9ecd56db1ae40cd6fb3eb8fc55b1d62db73c5 2013-03-10 00:31:44 ....A 1028515 Virusshare.00043/Backdoor.Win32.SubSeven.21.Muie.a-fb37585199f1a53a1426ddb85500c339dad7803f5a6abbd73127e93d7b518c02 2013-03-10 00:13:26 ....A 382883 Virusshare.00043/Backdoor.Win32.SubSeven.21.Muie.a-fc3525269a991ce0d16cb125900cf97ff861d264f2af54fb0292a88fe31235d1 2013-03-10 08:03:00 ....A 380835 Virusshare.00043/Backdoor.Win32.SubSeven.21.a-d6e48895f16ec39191cc9bd14fcb11ab01498ffeb6d33bf524d1b609f680a4e9 2013-03-09 23:57:20 ....A 369571 Virusshare.00043/Backdoor.Win32.SubSeven.21.c-a86b3039d853c2debce32ec6bd2e5027972a09fdfe37e7e301db84db3487cebd 2013-03-10 00:22:30 ....A 397731 Virusshare.00043/Backdoor.Win32.SubSeven.21.d-e57e302870014058b07df1329c28a66ccf8a574a3be4671ba45c3ed759b06070 2013-03-10 07:58:14 ....A 685987 Virusshare.00043/Backdoor.Win32.SubSeven.213.bonus-aa934af4bf7d9f114e5b56e5fb7101687bc65b7cb35edca5d7a93ea48146261c 2013-03-10 07:22:56 ....A 382371 Virusshare.00043/Backdoor.Win32.SubSeven.213.bonus-abf1bff2ee09bf55e069b8597c8c387520e8101da04bf6708df292b222ca91c1 2013-03-10 03:13:04 ....A 1096051 Virusshare.00043/Backdoor.Win32.SubSeven.213.bonus-ae6b75dcc705589ae8b18ed8844c94f023db84e26efea598132f4cbe5e6ed600 2013-03-10 01:31:34 ....A 377863 Virusshare.00043/Backdoor.Win32.SubSeven.215-e13af7cbd33aed0f7822d93a01e056a6a955fe025f90241815495391bb49d641 2013-03-10 08:01:26 ....A 141095 Virusshare.00043/Backdoor.Win32.SubSeven.22.a-af044fba5cf67e8e999f8e65598de58e1e2d135797f948e9cd545a8adc518427 2013-03-10 00:13:52 ....A 140207 Virusshare.00043/Backdoor.Win32.SubSeven.22.a-e706617894a6fca8280ed127d2cbba663195cf2f74f2e610868f7b184cd6597b 2013-03-10 00:32:54 ....A 2301952 Virusshare.00043/Backdoor.Win32.SubSeven.22.a-eeb9b7f11c06475ae9d6e007bfcb6c6531e8f6b2a10b5758d7268253bfaeba85 2013-03-09 23:28:04 ....A 108544 Virusshare.00043/Backdoor.Win32.SubSeven.22.plugin-e352ae0978c47a2b0d91ea4f1da22f7d885bbd3ebaa8fa5a063e29c3f9575518 2013-03-10 06:32:36 ....A 990627 Virusshare.00043/Backdoor.Win32.SubSeven.c-e1c3b4921518b934d7667d30fb158e7753d29d7684834da90abca8de4327a855 2013-03-10 20:17:16 ....A 147456 Virusshare.00043/Backdoor.Win32.Swz.ii-2eec77494963f9af0ff6195f0fda654850d0552fc01dfd0b49a297812ee2021a 2013-03-10 03:09:38 ....A 98573 Virusshare.00043/Backdoor.Win32.Swz.r-da44303efa2745c070f22ba0ebe9532ae495e7b2a50ed067cdd30731b1061fe7 2013-03-10 09:26:20 ....A 32256 Virusshare.00043/Backdoor.Win32.Sykipot.bg-ea4b2a637a3973b348d88df23ca679102ae8f1061fbaad272cb4c5dc3c417f3f 2013-03-10 17:59:02 ....A 39936 Virusshare.00043/Backdoor.Win32.Sykipot.en-12c64e0b9947df616460039907141b5ca52e7c76396a55b85be99f7dfed65a6f 2013-03-11 00:00:24 ....A 27648 Virusshare.00043/Backdoor.Win32.Sykipot.gy-c19b3c1c303d5b6c59fcfa58d07751a992e58148c7d839f5a0360bb8b87973cf 2013-03-10 06:46:38 ....A 32768 Virusshare.00043/Backdoor.Win32.TCmd.10-ce138b81bd15885ec2d2ece07a19f3475119e821098fc3095b361ea4c02f9a5a 2013-03-09 23:39:06 ....A 112640 Virusshare.00043/Backdoor.Win32.TDSS.amo-db7231026e3575fa2df13bba6bfd8a0b5d1ca02ba97191a36e0536c96ad645c1 2013-03-10 06:36:08 ....A 122368 Virusshare.00043/Backdoor.Win32.TDSS.ant-d642c55610a88b906be3d35336c92a90bf701d2d8f005d34d47c24c8ff82f18c 2013-03-10 07:16:04 ....A 73728 Virusshare.00043/Backdoor.Win32.TDSS.atr-c4bad17321c96fb81afa3eb742f85ecd3737a725b909a13d592c1dc50bf7d916 2013-03-10 00:21:00 ....A 73728 Virusshare.00043/Backdoor.Win32.TDSS.atr-d8285998a2e7e0133743a718eb22624333df37c3fbc502f2275e83a114593cd1 2013-03-10 00:18:22 ....A 73728 Virusshare.00043/Backdoor.Win32.TDSS.atr-e3662dd6ac908f361f856b88afd9345f34bf0e9e028562e29b933741f732e51d 2013-03-10 00:55:48 ....A 73728 Virusshare.00043/Backdoor.Win32.TDSS.atr-f311c371b06002685248f872259f4fe56b9f0b90ed507a42cea01e3472ce675a 2013-03-10 00:09:06 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-a6275bffe66bdf999d0f75a71f5710fa959f7647765b9a4edc7940e259313ccf 2013-03-10 07:18:00 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-ce23fbe756c74deedbfe1d6dfaaa67efb6e6fe4f252d6a1272ac1e4f4586e924 2013-03-10 03:10:06 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-d6535b1fe9b11355cabff643eb0247c02e8d30ebcaf9af36fd8f2670c704f7b5 2013-03-09 23:26:26 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-e242673fc76dbb17af1534a5b2e5442e209b110203c5d2918dd47e9fa02db982 2013-03-09 23:22:48 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-e55255e0bf594b84c66baf8636b4745f7f0f64f8626a500a4bd38ace7cbf791c 2013-03-10 08:29:00 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-edcdec9fd8b3fe23e327d6a7501c3b9220c05784aeb5458934fdcdf7b45c3074 2013-03-09 23:36:14 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-f81c8eb35e84bb160d76c68cc35d7d4786406c572c2f197c1a64a30b383bb2b5 2013-03-10 01:49:50 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-f97ff7929b354808d92c8a2b709235f657f7eb200e2dfd053244c6995d94559c 2013-03-10 01:37:22 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-f999ccaf61f083d37e1a54707d53437712a4f8fc0efc5a9d3f1d16ee84149970 2013-03-10 07:24:38 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-f9e72bb30ee38f15fb0e28157ae3342138ba92dcb22431ec7b12543d8a78f252 2013-03-10 08:03:26 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-fa26d853a1738ac5764c2140b2f2d4148c3c2496363beac9110806d30fece177 2013-03-10 01:55:26 ....A 64000 Virusshare.00043/Backdoor.Win32.TDSS.ddg-fba4ee0ac67e0bb2eaf0ca3b13776776204121863ef531d227646be5926cea39 2013-03-10 08:23:08 ....A 62976 Virusshare.00043/Backdoor.Win32.TDSS.dwt-cdebd5f8d32e8f7b4fcfb473d6b03ae4f5041ecac5f813c08e6e0908a0c0c2c6 2013-03-09 23:16:34 ....A 164864 Virusshare.00043/Backdoor.Win32.TDSS.ean-e385aa6ce03eeb11fc6e5355e6520e5107d81211d54cd1ae1e5310e0da9dfdd2 2013-03-10 03:08:26 ....A 249856 Virusshare.00043/Backdoor.Win32.TDSS.ji-bc9bcf0e5797fecd323bd4f1d5dbf041a14622b5456e3701988c3de3e2ec4794 2013-03-11 00:28:12 ....A 231950 Virusshare.00043/Backdoor.Win32.TDSS.uae-5450a67ff62977d672e47e055d857d2b2867a1aaaf762f3e6690b65f0665d78d 2013-03-10 10:21:44 ....A 162904 Virusshare.00043/Backdoor.Win32.Tedroo.cxa-17722fa3abc30b8c1256739f7af19c43cf465ccfdad063abf2d4d9eb544c967d 2013-03-09 23:24:56 ....A 1237504 Virusshare.00043/Backdoor.Win32.Theef.11-dccbc7be2da7f44c4579f7c72ddcf19f230648d6c4748a261c614c444cb8cae3 2013-03-10 00:05:30 ....A 46594 Virusshare.00043/Backdoor.Win32.Theefle.111-ed8262bce4695bef8c349bc2c7b23d0220adb4414bf5824215f11da5a3e234d9 2013-03-09 23:23:04 ....A 891392 Virusshare.00043/Backdoor.Win32.Theefle.111-f28db64add459ba4dad1a0f7e00f07909634ef106b617ad4dd5766e2923531c8 2013-03-10 09:01:36 ....A 81408 Virusshare.00043/Backdoor.Win32.Tierry.pd-a6ce88af3cb6b645f47bb17b81c47e015cf5adf6e03325ee45744d4bbfe47d0f 2013-03-10 20:24:00 ....A 177664 Virusshare.00043/Backdoor.Win32.Tierry.ph-aebbb98a57209c6616a02cd74dce4efac028ea0a47db654b30673a7111d87a17 2013-03-10 07:06:24 ....A 65024 Virusshare.00043/Backdoor.Win32.Tompai.b-e7c55ecb50a74b68d7ae99b90c3e99fd406058543e32ac49dd5681e6c4a08da7 2013-03-10 18:04:22 ....A 2322944 Virusshare.00043/Backdoor.Win32.Torr.abfk-2eb08dc8b076826d8698c9350b53ee501af69ea898502bd2ad40e09e0197fba1 2013-03-11 00:01:26 ....A 238817 Virusshare.00043/Backdoor.Win32.Torr.acbf-79abdc7956bca634f7151765b40df6c07bb25495e2575e0c21ea635d8a70069a 2013-03-10 19:03:04 ....A 189304 Virusshare.00043/Backdoor.Win32.Torr.acbl-bf537ba372424092d574d1883c6740b6fc2cf75de3a680cde3aace0251d0349a 2013-03-10 23:08:26 ....A 125487 Virusshare.00043/Backdoor.Win32.Torr.accz-10796c2519d88b150e35e2c93c308c3696e64e49f4d56687391690b5c282fa17 2013-03-11 01:30:46 ....A 154624 Virusshare.00043/Backdoor.Win32.Torr.acdc-b10f855de7a49b8ca5070a71c8aeed02177eff36239a5fc7b6dd8c8121b26bef 2013-03-09 23:45:22 ....A 114830 Virusshare.00043/Backdoor.Win32.Torr.acdg-af1c2aa5145cdfccc30ad10e5bb085ddb31e34caef5bc37dc4c1ca0a80f5b022 2013-03-10 00:55:00 ....A 114826 Virusshare.00043/Backdoor.Win32.Torr.acdg-f46db2238ce54a6ca59adc8047e38c9ae2bdfab11138709f49b16082af79cf51 2013-03-10 00:11:08 ....A 141286 Virusshare.00043/Backdoor.Win32.Torr.acdh-d64fa32a61fe65a2e2875351c7abc1fdbf2bcc2b59c0543edcea90813e279bb1 2013-03-10 07:14:46 ....A 114322 Virusshare.00043/Backdoor.Win32.Torr.alq-e10760061e24fc2b9c092d5831774ef0a9955e042d2e4bcba5e3d25e0eac9e77 2013-03-10 20:46:32 ....A 825846 Virusshare.00043/Backdoor.Win32.Torr.avk-f0e52381ed86a1729e867c58814b1de608d4f44f7bede71ff63b6f1051867d1f 2013-03-10 18:19:20 ....A 276155 Virusshare.00043/Backdoor.Win32.Torr.awr-7ed64324f2faa746e4ba75f89811ae57214f4a7dab01d334a870039c1defc1f4 2013-03-10 23:30:36 ....A 237832 Virusshare.00043/Backdoor.Win32.Torr.big-ed2c08f7eddab04658412ae087774aff7df585a50e68802309f59420426cecfc 2013-03-10 23:38:30 ....A 106160 Virusshare.00043/Backdoor.Win32.Torr.cu-c30405b0526d6c0a77daf9e54f0ed527b8b859f825b40be81f3627bb89672ba9 2013-03-10 07:49:32 ....A 40672 Virusshare.00043/Backdoor.Win32.Torr.cu-c5490967f48f1125b3d19e53058134706466c9f89149c4119d4e469cfe2a7cd4 2013-03-10 21:05:18 ....A 105141 Virusshare.00043/Backdoor.Win32.Torr.cw-6630c15987f6e370601c1fac5fd838bb2421876691b9f399ba2f2355fb7eaa9a 2013-03-10 23:37:20 ....A 105137 Virusshare.00043/Backdoor.Win32.Torr.cw-7e50b09986b967babdaff98d9d3a110c8bff76ae63f884a01e94a130ce7ac4e5 2013-03-10 00:17:40 ....A 53760 Virusshare.00043/Backdoor.Win32.Torr.egb-db8e8e6880bfd9a0ebb468e5bc185da11988e4b4da481794699a1f89f7cf6704 2013-03-10 20:24:42 ....A 57532 Virusshare.00043/Backdoor.Win32.Torr.eqe-4ed74d4b4073b3b22d4b42948d1d5748b658d69d89ba2758d5d52e27b07bdb0d 2013-03-10 20:27:04 ....A 140824 Virusshare.00043/Backdoor.Win32.Torr.fby-533c6e7f0b34d7550e54a1b0084f68c6672a23767f3ef1395a18455950e4e18f 2013-03-10 20:39:12 ....A 55474 Virusshare.00043/Backdoor.Win32.Torr.hyj-05a6ac53b7cc4e6c2e5c1413a361267c665eb224de6e82c07c11d41f2555c5c4 2013-03-10 18:01:30 ....A 155136 Virusshare.00043/Backdoor.Win32.Torr.ire-05e25901e2b746d0994f6c66b0f176340c099e32183c419cbd809e4b517353bc 2013-03-10 10:03:50 ....A 58958 Virusshare.00043/Backdoor.Win32.Torr.jev-78341f64d057e476ca4f7e9d54172a0bfdc17ffa0a5ccff99fd3d3a653d7d521 2013-03-11 01:45:40 ....A 109152 Virusshare.00043/Backdoor.Win32.Torr.jhu-0820a4f884fac1087efe204c4ea17cdc28c14accffc37ff9b984bc0a15c5747e 2013-03-10 20:43:56 ....A 105984 Virusshare.00043/Backdoor.Win32.Torr.kph-350eb9e3b3e38f221599e3654ebfaa233dc796962a0f3336719ca3e82d8252c5 2013-03-10 10:39:06 ....A 2291200 Virusshare.00043/Backdoor.Win32.Torr.li-0e9b8d56c982169d9c5f5c1e328f5293e3aa856b86a619e11bf8b09a69bd64c7 2013-03-10 20:54:46 ....A 147456 Virusshare.00043/Backdoor.Win32.Torr.svq-bfd4ebb19f8afc7b62e8998935c7a46b1c426376b67619b6c68b3ed2036b7c7e 2013-03-10 18:32:08 ....A 167936 Virusshare.00043/Backdoor.Win32.Torr.swq-c40050a7627fc774f6143460b6f30d149610e8b9cdf7cf3097efe2d96e1fb00a 2013-03-10 00:24:52 ....A 67584 Virusshare.00043/Backdoor.Win32.Torr.szt-c4d3b9bea46af2ce1b80df44f0573b1022b9f567a9f19285224618c8770bb2fb 2013-03-10 19:05:10 ....A 114181 Virusshare.00043/Backdoor.Win32.Torr.tme-03936976a928a9b7f8424868dd47be836f90ef06813bdc7fd10ef3b1e0ae965f 2013-03-10 00:14:42 ....A 28160 Virusshare.00043/Backdoor.Win32.Trup.bh-e07cb7f65cb104b69b3ac453f6ddd21918ab089fbef3e8c07018cc76f4c2cba7 2013-03-10 09:44:18 ....A 118784 Virusshare.00043/Backdoor.Win32.Trup.gez-02bf958a4cada895c47472a5d02057bd05d4a6d7597b39b5f0aa7cc1badb5661 2013-03-10 06:58:50 ....A 148992 Virusshare.00043/Backdoor.Win32.Turkojan.aaib-daec0b77a5da05ee91d8d1423587cafb9ae5abd85f0c30458669f8a3c8573afe 2013-03-10 09:55:30 ....A 1413320 Virusshare.00043/Backdoor.Win32.Turkojan.ake-0c2d76dbe04855e148bd1e78e0f821f4ddba466e8040945eff618929be6489e6 2013-03-10 20:52:04 ....A 1647104 Virusshare.00043/Backdoor.Win32.Turkojan.ake-0ed293c442072964e78ec72d55b615c8689142e148db8a2ed79b86f1f9810666 2013-03-10 17:51:22 ....A 276992 Virusshare.00043/Backdoor.Win32.Turkojan.ake-10d642a2a05270c279bef1f382349d2bc00ccd3cca71b8567bc3284e8269c276 2013-03-10 10:13:50 ....A 867328 Virusshare.00043/Backdoor.Win32.Turkojan.ake-629c714df9c85e496d9d997042ad0f78a4ad3235bd187f9f8264c2016eb2698f 2013-03-10 22:50:18 ....A 1277952 Virusshare.00043/Backdoor.Win32.Turkojan.ake-765a7dcf6e7bc5020c73fff401d065d03d7dc4253b0f8111c4b159e4cae24c1f 2013-03-10 19:32:30 ....A 302080 Virusshare.00043/Backdoor.Win32.Turkojan.ake-7e0c91a3d24080b16498275773b6d2d15013e11b2ed30991a67ce1a035ef5432 2013-03-10 09:38:06 ....A 266612 Virusshare.00043/Backdoor.Win32.Turkojan.ake-7eb5c5c3d885ecbb99c90586445367584c310af4cd9a77a0c57fa48189c87eeb 2013-03-10 20:21:54 ....A 1189888 Virusshare.00043/Backdoor.Win32.Turkojan.ake-81f207de786c888e7dbcb8a4d322f6922677cb09f8ccb1a85df337b422d3e9d7 2013-03-10 20:03:22 ....A 661689 Virusshare.00043/Backdoor.Win32.Turkojan.ake-a73a64bae7cfdfeee04b8d815c42a0d0c68b0d7952d4e57a3438932c3495deeb 2013-03-10 06:28:52 ....A 241664 Virusshare.00043/Backdoor.Win32.Turkojan.ake-db9ff519b1511d1253f85608ac5588efb1367933b5d990204996f0ea30056210 2013-03-10 00:19:10 ....A 827392 Virusshare.00043/Backdoor.Win32.Turkojan.dcu-f62d6cac85ba79f501074dc9da3d11504c98e63e4f26b481f9c8ee34dac3d02c 2013-03-10 00:14:44 ....A 376879 Virusshare.00043/Backdoor.Win32.Turkojan.guu-da1a14176cbadcc639a5865958bbc972bfd7b3af261659f44e5731c7b1cf3d7f 2013-03-10 17:55:40 ....A 260608 Virusshare.00043/Backdoor.Win32.Turkojan.hie-57d6457223ff2ac50e4a1fba04252453a430e9d358c6dfeeb9b5977f9aa95a6f 2013-03-11 00:17:28 ....A 914432 Virusshare.00043/Backdoor.Win32.Turkojan.jjp-aadca43a0fccf14c840332347c636114601edf08b848eb5152509edcddf5bb41 2013-03-10 08:41:32 ....A 33280 Virusshare.00043/Backdoor.Win32.Turkojan.jv-d715fea74079f657692ad85204875968db3fc950ae74951b23b784b49cc941e0 2013-03-10 00:13:34 ....A 33280 Virusshare.00043/Backdoor.Win32.Turkojan.jv-f51b8836b70862220ca167db382bf4ee7bd9a8c565170b1dcad59366093cead7 2013-03-10 19:53:48 ....A 140151 Virusshare.00043/Backdoor.Win32.Turkojan.jvg-ee1660b1a232c1bfc3fb0588387b2ed811844f8bef417eb416ddf054c318dee1 2013-03-10 10:34:16 ....A 143360 Virusshare.00043/Backdoor.Win32.Turkojan.jxe-5ff2b7a94bb558b1d9091de07da9f3d07d56978dc840dbe7e8c64955a020557a 2013-03-10 18:35:48 ....A 228352 Virusshare.00043/Backdoor.Win32.Turkojan.lvw-cdd0cdbe1c4550e90b72ae1e2a6255559bee760a6bcadb130e1052d5b8d9e6a3 2013-03-10 21:17:30 ....A 160544 Virusshare.00043/Backdoor.Win32.Turkojan.maq-07d63e7e8875e57eb4d065d1398cc5a248311dcee5ad930605e80361555faec8 2013-03-10 20:07:06 ....A 160416 Virusshare.00043/Backdoor.Win32.Turkojan.mcq-cb1c3bf9be2c07d856cab37f5363ebdb58d2abb46164e6e769e7e4cff217cce3 2013-03-10 23:46:44 ....A 161408 Virusshare.00043/Backdoor.Win32.Turkojan.mcw-7e90fb1f66f5bcf2f174f604968279844bee16f2e1374083adc40ab863c94f20 2013-03-10 20:41:44 ....A 1172480 Virusshare.00043/Backdoor.Win32.Turkojan.oma-2d400acf6c3e4ec55c629aa97d8948f47a8ab75137adf24e21ce01162e916c30 2013-03-10 19:51:14 ....A 1114112 Virusshare.00043/Backdoor.Win32.Turkojan.omv-9d1937385b2d2c2587db91dc62d24df85d0c7ea31d4891e050f4d67948926559 2013-03-10 20:02:48 ....A 889856 Virusshare.00043/Backdoor.Win32.Turkojan.oti-36c73bf4f9269ccc474bb0ee08039cd7fc2ef945ac50e14976b3b0bf34ddca5a 2013-03-10 20:24:26 ....A 159660 Virusshare.00043/Backdoor.Win32.Turkojan.qie-85b9f00e4bd186bb78cb814329e82b996ff8ba68d83faf9ff56d878085afc57b 2013-03-10 20:34:34 ....A 164972 Virusshare.00043/Backdoor.Win32.Turkojan.qkn-fd19e739723aa0dedd270108f282ff03e4d05d90c65b25374fad458ae1143b02 2013-03-10 17:59:32 ....A 386010 Virusshare.00043/Backdoor.Win32.Turkojan.qla-f7fd51386cbf5feacb52357c4b389cc6e19a8553a55e027e3e68b20318bde82f 2013-03-10 20:09:58 ....A 821248 Virusshare.00043/Backdoor.Win32.Turkojan.sea-f025bb494e0c2346e70735fe02c392e27cd9417696c8d736c1784c2b6d173f4d 2013-03-10 20:35:58 ....A 279698 Virusshare.00043/Backdoor.Win32.Turkojan.swj-03f47b1d0728b7c451af8d6a0cd39deb6aec1893f4a06295d8b640b6dcc92470 2013-03-10 08:55:34 ....A 159258 Virusshare.00043/Backdoor.Win32.Turkojan.twa-b422a4b74f3430e88e515d85baa0b71d40e19e21ae265410f72328571c7f0b4e 2013-03-10 09:40:06 ....A 1565696 Virusshare.00043/Backdoor.Win32.Turkojan.xe-02554a007aca5528f479a5425c233ed0631e1a4e115343be5d69363e8da0fa97 2013-03-10 09:10:52 ....A 1086464 Virusshare.00043/Backdoor.Win32.Turkojan.xe-2cf4c08fad767cc6cc801d5c6f0c54524e5e4dc52959d1c72e32179ca7edd594 2013-03-10 20:07:08 ....A 1402880 Virusshare.00043/Backdoor.Win32.Turkojan.xe-a926a69bb70915846f4d36b44399cad8ca541dc2e429cb0a115f5f3d9f75e57d 2013-03-10 00:34:08 ....A 33792 Virusshare.00043/Backdoor.Win32.Turkojan.xe-dfcabb240ccaf50163a78c7ddbdb361082ef85180f7fea7e7ec5bc83e5fa4173 2013-03-10 03:10:22 ....A 33792 Virusshare.00043/Backdoor.Win32.Turkojan.xe-ea1f8f26287ae62e732b2bd2d591e0779dbac144a2096ce159402dc6b8f088d0 2013-03-10 08:43:54 ....A 33792 Virusshare.00043/Backdoor.Win32.Turkojan.xe-f5b68c2f2d26cde82a3f313602f466a32191a6f5f7ecf4a86c150073a3adb23e 2013-03-10 07:26:08 ....A 110592 Virusshare.00043/Backdoor.Win32.Turkojan.zvm-d7a05daabea3f1d72e13b32268bb4784f9cb901a20cdd81703bede7607e83ef9 2013-03-10 07:13:00 ....A 117554 Virusshare.00043/Backdoor.Win32.Turkojan.zvm-e22d9a1e776ee267496a513688be83cc121ec2ce9c883fa7f8964d91ef5dea7d 2013-03-10 06:31:36 ....A 113664 Virusshare.00043/Backdoor.Win32.Turkojan.zvm-e4e57cd716d797db7fa8035539cb7a325583e9bd6c1a31f3bc07b56ba41e5d78 2013-03-10 08:33:04 ....A 110592 Virusshare.00043/Backdoor.Win32.Turkojan.zvm-f5553db510df2b05e8148e0ac94f1ba9392a91b5927fa08691b0c02351719197 2013-03-10 22:43:00 ....A 964698 Virusshare.00043/Backdoor.Win32.Turkojan.zwh-6229d4658260fda588b6e5bdd40afd82d58a75b601f8518d2ff801d6165da063 2013-03-11 01:09:22 ....A 132096 Virusshare.00043/Backdoor.Win32.Turkojan.zwh-77fdfe6835ed04027a9e0141ffb2cb20586bc9f4165e1d2def6abe7d3ef97964 2013-03-09 23:53:38 ....A 319086 Virusshare.00043/Backdoor.Win32.Turkojan.zwh-ce203c15c5d0a79cf0441bcbddce7bccba9dafd3d8a8d1e8ae6267a80808c4cd 2013-03-10 00:53:00 ....A 147968 Virusshare.00043/Backdoor.Win32.Turkojan.zwh-e0b8df02e93fc5dbc007d32ce7bc496979e55cb33aac65cb31e6b35e7bada14e 2013-03-11 00:43:58 ....A 160736 Virusshare.00043/Backdoor.Win32.Tusha.cjc-0e1a654bf73099925d89f5b488828e28887c681ca86d04316b4916cd0d587366 2013-03-10 00:44:24 ....A 241664 Virusshare.00043/Backdoor.Win32.URCS.213-d297c2acccc1de0ce467bffdbdba48a399adc700bbf892acb3c88eee69674e67 2013-03-10 08:05:12 ....A 172032 Virusshare.00043/Backdoor.Win32.Uboot.b-f59f3b516bf6a5d02ca85d1cf49bb20b86633a8f3faab0c59dc739b71a7ca659 2013-03-10 03:16:42 ....A 479232 Virusshare.00043/Backdoor.Win32.Ulrbot.d-f5a6ce00815725886a0ed4e889303333368534976045a3ec064b20ddeb9c6014 2013-03-10 23:49:02 ....A 815104 Virusshare.00043/Backdoor.Win32.Ulrbot.vsh-a40b40aa5780ee098ece37921a4b961ccedca58999092434b63fcd15fbaad9b4 2013-03-10 18:10:20 ....A 585728 Virusshare.00043/Backdoor.Win32.Ulrbot.vus-594e337432b9678334d4a213283ad37efb15393d9a7b8b2287c409fbde0ee02b 2013-03-10 09:15:44 ....A 536576 Virusshare.00043/Backdoor.Win32.Ulrbot.vve-7f79c962785d369f33f4a3d2709ccc01a320b7e32a1fcd704f640e869ee1c394 2013-03-10 09:08:28 ....A 548864 Virusshare.00043/Backdoor.Win32.Ulrbot.vvm-cdb73a86623769da80b419c14e545a4dc5aaaa89d5292b39258cff11de49db1f 2013-03-10 08:24:20 ....A 31232 Virusshare.00043/Backdoor.Win32.UltimateDefender.a-aaac5d7606a2a5cb8e6c6c318e8143933fc337757f28d845b35cf57a41c3b090 2013-03-09 23:53:08 ....A 60928 Virusshare.00043/Backdoor.Win32.UltimateDefender.a-d21c90d9fb7a37213fd2ae29725de59d29e5ade349cf499f4aedd5321b9afe7e 2013-03-10 07:39:26 ....A 29184 Virusshare.00043/Backdoor.Win32.UltimateDefender.a-df26d93796528e564b92d12a1d9bea61a79a3893506a0765960b809e2e5c1113 2013-03-10 00:00:04 ....A 30720 Virusshare.00043/Backdoor.Win32.UltimateDefender.a-e8eac9da8771966c5d3dd5e081e9dbe923135a40deaa34dfdd46dbbf3cbcb344 2013-03-10 03:00:22 ....A 31744 Virusshare.00043/Backdoor.Win32.UltimateDefender.a-f35975bcc400e1d74dac76654103363427037f23d82957e308c9bf10f7a05caa 2013-03-10 07:47:50 ....A 32256 Virusshare.00043/Backdoor.Win32.UltimateDefender.a-fc965fa38929744cb5da1b97ab420f9f19bd00c8cf6c5e924989633c942426be 2013-03-10 00:09:38 ....A 57370 Virusshare.00043/Backdoor.Win32.UltimateDefender.gen-c520bea9e4e2e6a9d5006a52b8ce51602cd1fba03df460633b3b77c08405541d 2013-03-10 07:01:54 ....A 46620 Virusshare.00043/Backdoor.Win32.UltimateDefender.gen-dd068d1c23eec85d4aad5d19635fa68ce5ff91c4aaef73088ed7bc59dc9a753c 2013-03-10 01:33:58 ....A 230912 Virusshare.00043/Backdoor.Win32.UltimateDefender.gen-fa97b80f42fdfc2a7079248eea5dc7064527ef263fa33157395fa54b6a1bfd2d 2013-03-10 00:02:50 ....A 160568 Virusshare.00043/Backdoor.Win32.UltimateDefender.pq-e8a4579d3ed616995d3e673a90d4329793468f2e22753266bc52d9be9a94a77a 2013-03-10 03:11:22 ....A 29184 Virusshare.00043/Backdoor.Win32.UltimateDefender.xm-f58ed990fb3b6f4b352cc3ca01ce6ce8e25ace197dd4f4e74ecf863b0735ec45 2013-03-09 23:11:44 ....A 7680 Virusshare.00043/Backdoor.Win32.UltimateRAT.plugin-d27248331ad88f410aaefe6d9f4f22eaa34f387d2906b11ab555693268402760 2013-03-10 08:17:10 ....A 459286 Virusshare.00043/Backdoor.Win32.VB.adb-a7411b602301f208bdc46c8e0aa2585f17cbf9ee130a0594154abd687e234b78 2013-03-09 23:22:00 ....A 282810 Virusshare.00043/Backdoor.Win32.VB.aea-e5357a66906dd380c8cd83a9ca842198fdf6cc134f300b6a0f4493c9b132676f 2013-03-10 07:24:18 ....A 98536 Virusshare.00043/Backdoor.Win32.VB.agi-ab878b7de0a383d656f0573b99f12b7d66f0b7e372af13c50e22ae8931f49854 2013-03-09 23:43:08 ....A 185856 Virusshare.00043/Backdoor.Win32.VB.ags-ed711116b87e0b36803ddd8fa71148b921a2fdec3a85a6695a2d08c916b7f21f 2013-03-09 23:41:20 ....A 31232 Virusshare.00043/Backdoor.Win32.VB.agz-f4baa9d668ebea82ea5636e7a2e2ad6a488d30143513a4001c61fdfccd23acb4 2013-03-10 07:03:02 ....A 20480 Virusshare.00043/Backdoor.Win32.VB.ahf-aaa24cf277398fb0746e8a512200edf81a7d77a38497bb4a1b2847d1fc9fffda 2013-03-10 00:12:38 ....A 65536 Virusshare.00043/Backdoor.Win32.VB.ahv-f8d8b90e3ba30dc913519c0805283d89dc50790d3dfc85f6d3ba2c4ea8056ce3 2013-03-10 03:07:34 ....A 421888 Virusshare.00043/Backdoor.Win32.VB.akv-d92a2271bec2225f71434fd6f6b7c07de71e28f4ab610c5a886fd599a68c914f 2013-03-10 00:30:28 ....A 61440 Virusshare.00043/Backdoor.Win32.VB.ana-dcb3e4cb068846e89379bc650d6496aaf87fde545eb81b3b988df65b96b33239 2013-03-10 07:38:52 ....A 162496 Virusshare.00043/Backdoor.Win32.VB.ano-eeccb0398dc51553d0c02c492abe768104b21cc02194e0c7c9361bdd2bea09fe 2013-03-10 07:19:26 ....A 1015849 Virusshare.00043/Backdoor.Win32.VB.apw-c038731b3d6896ad55a92809303a9016d6a0a7cf5fd99f72342f343142da4fe5 2013-03-10 08:41:52 ....A 60716 Virusshare.00043/Backdoor.Win32.VB.aqc-e74cdb529ffd3543cdd84ba6ef0b84be339ac25c39d2e2e242ac34b1eb7a29e3 2013-03-10 00:27:42 ....A 100352 Virusshare.00043/Backdoor.Win32.VB.arg-a67bfa5d78492a7b8e734123ee550761d012d1b4fd021bb63e51f21af7f715c5 2013-03-09 23:28:14 ....A 228340 Virusshare.00043/Backdoor.Win32.VB.arx-d2e41e94db63c190b6c7449e58b92f84eaaac870a9ee9f35e946df9ff739ea14 2013-03-10 06:34:20 ....A 228352 Virusshare.00043/Backdoor.Win32.VB.arx-f9a54781e290e7b1580e246c0a1dbf12068330dfc233814df5a79941d1455bd2 2013-03-10 00:10:34 ....A 24576 Virusshare.00043/Backdoor.Win32.VB.asm-e8c3513663b2144840238fcec786fdf4756ad6f7f697994285c24c6e0471eaa7 2013-03-10 00:13:58 ....A 201112 Virusshare.00043/Backdoor.Win32.VB.asw-e97d3d504d607b193054ae6f3c154f1bb739e3b9f6b7cbc1b7e0508dc960d288 2013-03-10 03:09:22 ....A 208995 Virusshare.00043/Backdoor.Win32.VB.asw-ed918156f941b45748044890f687a313615e7ab5f76ef48d3f81627289042376 2013-03-10 07:27:12 ....A 80384 Virusshare.00043/Backdoor.Win32.VB.atd-bc99d4bf3e1146040b6274810ffd4d59b069eebc3414cd076041008593837f78 2013-03-10 07:38:10 ....A 360448 Virusshare.00043/Backdoor.Win32.VB.awr-e2d2b782b4f77b00ef3a2e56bdef41a3839923d0dd6a717311afbf7398a6718f 2013-03-10 08:02:32 ....A 60416 Virusshare.00043/Backdoor.Win32.VB.aww-f367bfc68d470b7420d87380f572a99cb532dc339b3a6d45ffa162b4bb7e8d74 2013-03-10 08:17:04 ....A 838187 Virusshare.00043/Backdoor.Win32.VB.aym-edc5246f24d475e7bfca4f10c0244219538ba090556e4fbb42a61dbd8105a9c6 2013-03-09 23:44:32 ....A 994927 Virusshare.00043/Backdoor.Win32.VB.ayx-fd9d21c954572528c25790fcd1f57c64973c50d850e8187da099d3a257ee6481 2013-03-10 06:35:54 ....A 363355 Virusshare.00043/Backdoor.Win32.VB.bal-d7c5c7c2d7386c1814d2400519e40e645ec83d1f7c45d26136b21e9a74285077 2013-03-10 01:07:26 ....A 2727936 Virusshare.00043/Backdoor.Win32.VB.bax-e7fb385c115fa321ef7479d50deaccfeff0887521e1d67cc84ba939592b4b082 2013-03-10 06:56:20 ....A 4112 Virusshare.00043/Backdoor.Win32.VB.bll-f769a66b58ca0edc5cedac3159a7772328aeca118e440c690d320eae0204c459 2013-03-09 23:24:30 ....A 99330 Virusshare.00043/Backdoor.Win32.VB.cez-ac00e0446f406b5902876025d2591a88cfd8019a50306b7341c02bee06201950 2013-03-10 08:25:54 ....A 55746 Virusshare.00043/Backdoor.Win32.VB.cze-a984af3a719f0d943ee1fa284725784002c1c268149d703bec30da48b5a072fa 2013-03-09 23:33:14 ....A 425484 Virusshare.00043/Backdoor.Win32.VB.ega-f6a54ecd27d5691200ad93ecc7b49cae5df0f50b51a3baa86d81bf4f92cb7eed 2013-03-10 00:47:16 ....A 49152 Virusshare.00043/Backdoor.Win32.VB.ek-dc052fc953c19e901e9273482f9b03f3e4d4c437234a27f80c38fdcbf6f5b688 2013-03-10 01:00:26 ....A 266316 Virusshare.00043/Backdoor.Win32.VB.emz-ce7874f742e32f5394342cccc20dc9dbdea506def99b86bba0364b1f918e26e9 2013-03-09 23:22:24 ....A 128016 Virusshare.00043/Backdoor.Win32.VB.evc-e55241a052d11ab410859c6446eb0304a585b648c8454cff6ef9090216f5d73d 2013-03-10 03:05:28 ....A 53248 Virusshare.00043/Backdoor.Win32.VB.ff-cdebbc7f23b930285b8fc0b08516ccc5ecd00a1aecd50346f56b50f3296e3a44 2013-03-10 08:29:16 ....A 329777 Virusshare.00043/Backdoor.Win32.VB.fvb-db44a78060e534062165b222c84c9f0b526878e88bcfe5a64dc213e1ce7221c7 2013-03-10 23:22:30 ....A 65536 Virusshare.00043/Backdoor.Win32.VB.geph-d4ee77f71a4ec3563782ab9a7a49634af8a25477e2f8f1190747eb18addedf65 2013-03-11 00:34:26 ....A 20480 Virusshare.00043/Backdoor.Win32.VB.gerf-849c05c04ade8fcb83b79ad81f89253d593f3efbbe57987fcadfcd50d8ec9f50 2013-03-10 22:46:32 ....A 237568 Virusshare.00043/Backdoor.Win32.VB.gjiw-88a06f190595a5322a9cc45f8b38b0682700a016d7733f2a8f06ef2a067a7f39 2013-03-10 22:25:10 ....A 232530 Virusshare.00043/Backdoor.Win32.VB.gjlg-7c748d99c8fe1c77afbf887a46ee60a773ad0a8bed942ad13fc790b414edf52e 2013-03-10 23:44:46 ....A 159744 Virusshare.00043/Backdoor.Win32.VB.gkwz-62846de6f24e6cbc5076f52fac467bf0d481b0377e3660a60210ef8033887d94 2013-03-10 17:53:58 ....A 106496 Virusshare.00043/Backdoor.Win32.VB.glvf-818b7434b95845e776e643b1b778ac5fd3a2d53204ad142f3b199ffc9eaff17b 2013-03-10 19:01:02 ....A 356352 Virusshare.00043/Backdoor.Win32.VB.glxw-018311315be76ce00a33985bf10fced9a5faa90f94def41a16cd1cb160b690b7 2013-03-10 06:52:16 ....A 413430 Virusshare.00043/Backdoor.Win32.VB.grl-da7ada9de942cdf894486b57b280c618100e1fa6d32d874a86826c63e2644197 2013-03-10 06:54:40 ....A 108033 Virusshare.00043/Backdoor.Win32.VB.hcl-f9d5ea890f61318649326a2d1d0260d6346f053b6b9bae105f524c0cc1bcfe1f 2013-03-10 01:38:40 ....A 508658 Virusshare.00043/Backdoor.Win32.VB.hot-e5ca943fb8912d63a8f85dee36b4765a5ed41a2c195940cfb595e985f176f3b6 2013-03-10 07:06:54 ....A 148986 Virusshare.00043/Backdoor.Win32.VB.iin-fae366882df5b3de02d61c4227a343be62f54da76eef085c00aaefb0ea719d07 2013-03-10 03:09:22 ....A 65536 Virusshare.00043/Backdoor.Win32.VB.jxh-aac254a609572565584250f78fbe0ee3f1956b32469fb5fe270032e5adabe386 2013-03-10 00:05:30 ....A 745472 Virusshare.00043/Backdoor.Win32.VB.kbr-c0776e428b7830c61113463092ac34013de44784142939b94727b36d5ca62ad7 2013-03-09 23:17:42 ....A 30276 Virusshare.00043/Backdoor.Win32.VB.lcn-dcabe5c425c071d0447f20e58a7fa255eb5746b2770cb2642818789d0446bc45 2013-03-10 19:54:12 ....A 225280 Virusshare.00043/Backdoor.Win32.VB.lev-e9947db187d3d1b1d137790ad91314de63388f00a6540444dad7352406a0b67a 2013-03-10 01:49:36 ....A 217089 Virusshare.00043/Backdoor.Win32.VB.ls-f6f170a2d3071a4903f2dc5394b43f32144c8877d4abae51f724e364335b3711 2013-03-10 09:54:04 ....A 389632 Virusshare.00043/Backdoor.Win32.VB.lvn-27669f7f3abb187df05465ed7f35e054fac083022284574280885b944e95a1fb 2013-03-10 03:17:34 ....A 216064 Virusshare.00043/Backdoor.Win32.VB.lvn-ae5a33aaab5f8b0e6617e8851964328f1f804ea828b135530f3392c657d3fe51 2013-03-10 18:44:04 ....A 48640 Virusshare.00043/Backdoor.Win32.VB.lvn-af0503b38d28629dae10afcbe06609b784683625d3f1d9b0150a8a2d9f0c7b0d 2013-03-10 03:13:24 ....A 204800 Virusshare.00043/Backdoor.Win32.VB.lvn-af87b007c9bb1868ff29c6d79a1bb4c558052d64b39be58cc50e5bff99be9717 2013-03-10 17:58:50 ....A 45056 Virusshare.00043/Backdoor.Win32.VB.lvn-c999d63a8dd7ea2132303b041cd1b9c064a2b2deb06009ed9acf255ddc3555c8 2013-03-10 06:52:26 ....A 232960 Virusshare.00043/Backdoor.Win32.VB.lvn-cebe0c5260fb1a637d36c007b199ab782f67aa36ba0a4d91abcb9b4b30bd37b0 2013-03-10 03:13:52 ....A 207872 Virusshare.00043/Backdoor.Win32.VB.lvn-d9609ab2a3f31f151875865bf25b2296a4966b82bd3b11a8ddffff0b481cd6da 2013-03-10 03:14:08 ....A 205824 Virusshare.00043/Backdoor.Win32.VB.lvn-ded6b83a99e42056302ed96fd8e55036446fd1b0cff8d6380587a30c93c23eb4 2013-03-09 23:17:30 ....A 143360 Virusshare.00043/Backdoor.Win32.VB.lye-e1d8e0fd3a71ca530d126f152e1f470eb0982d0f675edb9d577bc52e79c992c3 2013-03-10 22:17:38 ....A 225280 Virusshare.00043/Backdoor.Win32.VB.mji-cf1fb8d1693f7b8fd4600b2004ef6720652c53fc640864a8051eb3b1d97d70f9 2013-03-10 18:57:10 ....A 49152 Virusshare.00043/Backdoor.Win32.VB.myk-177a6c75b13ff49e7bf60d701543d3dc1fd8de636dec9e3c9232ee757e22b948 2013-03-10 21:06:50 ....A 679944 Virusshare.00043/Backdoor.Win32.VB.nlf-a4a1059235a37eb3d7ca1b25f029b419381e40965237d4c33a70787c4815b289 2013-03-10 07:20:54 ....A 24576 Virusshare.00043/Backdoor.Win32.VB.nvt-a67409f03c5be35d513c209152f5811148300d0d19857d70e640e83bd54ed680 2013-03-10 22:58:40 ....A 839421 Virusshare.00043/Backdoor.Win32.VB.oaa-002034c427a0b1609971cf12d2f893989dbee3db3c15f2d6a76ba91e51427655 2013-03-10 18:45:54 ....A 572596 Virusshare.00043/Backdoor.Win32.VB.oah-85f99eaff6b5189212c1f59591d68a33ae84e206cf9af6c2c06ca997faed7569 2013-03-10 23:30:30 ....A 1345573 Virusshare.00043/Backdoor.Win32.VB.oe-5ac3b98fce67d4e74a30b690ba2119e7dbd21f54a76d3b3ffe51958fa3d2641c 2013-03-10 01:34:06 ....A 172032 Virusshare.00043/Backdoor.Win32.VB.on-d72053c908766e83ca1929ef335a67c0403b70712fe5669e41fd4807d09071a1 2013-03-10 03:03:34 ....A 98816 Virusshare.00043/Backdoor.Win32.VB.op-fa672888bcd0c4581afa840d960d428985e9a163e459f602cc3fb3974873e438 2013-03-10 23:10:16 ....A 204800 Virusshare.00043/Backdoor.Win32.VB.oxd-eb0dc2990815f4b75a28b412c1bc24ab2ba984505c2a61697b4181fd1f441adf 2013-03-10 09:38:20 ....A 49152 Virusshare.00043/Backdoor.Win32.VB.pat-7b7cfb519bc98fae444f27b186e32d2305821ec84381421805c22ab74b3988ee 2013-03-10 20:15:10 ....A 49152 Virusshare.00043/Backdoor.Win32.VB.pbs-ca1109b7016a32d9555b65ef4526b3be9874402183c583d80483e1bcea42a3c7 2013-03-11 00:00:40 ....A 745472 Virusshare.00043/Backdoor.Win32.VB.pcy-c71d33179383b984f82f21a1bb5051ad164884b17a85cf79c12eae7176c16cac 2013-03-10 07:07:10 ....A 86016 Virusshare.00043/Backdoor.Win32.VB.psc-ceac9efe2a2bb59ab648fbee696baa1de1aa91af2b3f5c940c0e5649417d8263 2013-03-10 08:39:02 ....A 9728 Virusshare.00043/Backdoor.Win32.VB.uv-e10f09ba5277174af3cd61a450e5c5812673bad732c18f3f7cc42033513f62f6 2013-03-09 23:37:14 ....A 36864 Virusshare.00043/Backdoor.Win32.VB.vz-ab32689d7a6ffce58639a3d466fda26dc4f2f9b728e36ce86018932b3987ad20 2013-03-10 00:02:22 ....A 142336 Virusshare.00043/Backdoor.Win32.VB.wa-ed89e69310c67997a049ea45c829f8e3c196624d0994fa86d9e65580fe003bd4 2013-03-10 09:11:58 ....A 22528 Virusshare.00043/Backdoor.Win32.VB.yc-cac92c72624f7a5bba3adf14d4b731dc73427cb595a927d412a1f58f6fbb561d 2013-03-10 07:28:52 ....A 2011136 Virusshare.00043/Backdoor.Win32.VB.yw-e796e79b1827a3af9acda7fe1240b45be2a3f3b9d77ed52a26ee8884f6b868fa 2013-03-10 03:20:24 ....A 49152 Virusshare.00043/Backdoor.Win32.VB.zn-c54341d2453d7fe01dda2553fb23fcb625e88292c6805b98c790654e63cb60bf 2013-03-10 07:11:44 ....A 81920 Virusshare.00043/Backdoor.Win32.VBbot.a-e41990dac145264a5ed53eda32dc7de4379f658c877838ee350ffc5d0436a72a 2013-03-09 23:44:24 ....A 106496 Virusshare.00043/Backdoor.Win32.Valvoline-ad70456e1158d132f197d4812d765a367076fb26faa3e28cd64e36ac1af3254c 2013-03-10 07:40:34 ....A 25600 Virusshare.00043/Backdoor.Win32.Valvoline-fbdd87ac3d47d73b3a5f821bff8b420440db8f935992a32b2d8cc0597d191179 2013-03-10 06:33:54 ....A 100352 Virusshare.00043/Backdoor.Win32.VanBot.ax-dafbc678bb0865db483d80cd359e413286b805c207a407d1d4513131c905dabc 2013-03-09 23:40:26 ....A 94208 Virusshare.00043/Backdoor.Win32.VanBot.bdt-c01bc7c25155f821178ccd7f6bad7712d763b482dcf6841a36c028e4363b9db6 2013-03-09 23:21:10 ....A 103936 Virusshare.00043/Backdoor.Win32.VanBot.bdt-e1be586605022ad29b93655581515ea8772cbf2db9a8e664f7c9ea53265a4e79 2013-03-10 01:25:58 ....A 213504 Virusshare.00043/Backdoor.Win32.VanBot.bh-a74fe416d978b0293a837e7cab791d831440b988da6c61560593c099c383f535 2013-03-10 06:54:24 ....A 220672 Virusshare.00043/Backdoor.Win32.VanBot.bh-f900c8532e3ddda391deb71afbde2ae1bcccf25f648e94047d70616549870a40 2013-03-10 00:28:42 ....A 454144 Virusshare.00043/Backdoor.Win32.VanBot.cx-eeaf687d7b9ae26362759f7d22caa6826c7f928a1a22a6f358264ff5a86bdb3e 2013-03-10 01:37:36 ....A 182272 Virusshare.00043/Backdoor.Win32.VanBot.d-dcdedf9aef03666a97411a94fbeeed0eb54d40093fcf244444cdaa7650435def 2013-03-10 00:46:14 ....A 232468 Virusshare.00043/Backdoor.Win32.VanBot.kb-c4b6c6ef6073f4cb6d420a40216de77deb8ca4a26eb81e4ee482f11cc9f5f03f 2013-03-10 03:18:06 ....A 183828 Virusshare.00043/Backdoor.Win32.VanBot.kb-fac7e84c9aae86fefa8e4029f0c0105c16d82d7ae0e7115b9f6b6aca781dcf8b 2013-03-10 08:03:24 ....A 82944 Virusshare.00043/Backdoor.Win32.VanBot.ps-d1eda040a9ba6f8be1e0e12b7f58196bba18d3b1ec712cda74af063dd3a3f94b 2013-03-10 03:00:52 ....A 369837 Virusshare.00043/Backdoor.Win32.VanBot.rl-eea13efd32db155768b37e191a478825e9b07c4a72c58b1b8b6a671fa0b26aaf 2013-03-10 06:37:52 ....A 121344 Virusshare.00043/Backdoor.Win32.VanBot.t-cdefb2571230e32f210e0dfff41e6920052effc6c743d9f14feb87a9cba64dca 2013-03-09 23:48:20 ....A 80384 Virusshare.00043/Backdoor.Win32.VanBot.wv-c0ad078cfdd9d960f26dbb05d0dc149a215b9b522151bbc8c5ecec712227139c 2013-03-10 00:56:44 ....A 80896 Virusshare.00043/Backdoor.Win32.VanBot.wv-d80a4a5641725c8b91447b2cf3c3e758b32f912248a36c06170858ec4d9d6521 2013-03-09 23:54:40 ....A 80896 Virusshare.00043/Backdoor.Win32.VanBot.wv-ddcb4e0618292135a3d2580e0724c83a609c2208d56179df256b6112af0b3bda 2013-03-10 01:45:56 ....A 118272 Virusshare.00043/Backdoor.Win32.VanBot.wv-e1db76f85cb3b06ad12ae4f7201490d39eee1fe50992a84e8b4b80dccce8481a 2013-03-09 23:57:30 ....A 80896 Virusshare.00043/Backdoor.Win32.VanBot.wv-e677c02c4a8def20eb62a46c7f0b5d19449661bd5487e5a682c9f55eafc86299 2013-03-10 06:30:58 ....A 104448 Virusshare.00043/Backdoor.Win32.VanBot.wv-e7e4013aac83c904af9c1dfc410c5409a66f9747dd3c2a611b9c503c453cffb4 2013-03-10 01:41:52 ....A 173056 Virusshare.00043/Backdoor.Win32.VanBot.wv-f5211addc7706c893660567a25d0a791958986affaa5bf3b303cb904c25b79e4 2013-03-10 08:36:24 ....A 80896 Virusshare.00043/Backdoor.Win32.VanBot.wv-fac0dfbdac0c0c2d16f91507665c530549d73d0c39f045ef67eb2964fe186560 2013-03-10 08:45:16 ....A 81920 Virusshare.00043/Backdoor.Win32.VanBot.wv-fc1067ca509fc99f4bc9bc689b50129b3748d4e32a33b83296558478c2086393 2013-03-10 20:45:42 ....A 512000 Virusshare.00043/Backdoor.Win32.Vernet.bpz-7f8d25b2917598e5f687b1a31cff4a835a4e3c0e29d36d496baa31e52ad7bb76 2013-03-10 01:40:54 ....A 237568 Virusshare.00043/Backdoor.Win32.Vipdataend.fv-ad316b0d18206b3180bf2cb70fc668a1ade617b11807b71115d70f2d67e97067 2013-03-10 06:36:00 ....A 435712 Virusshare.00043/Backdoor.Win32.Vipdataend.ij-c0a23e578c82c2add1de1a46acdd9995ff6cadeee1d383c46649746e7754323b 2013-03-09 23:27:40 ....A 45056 Virusshare.00043/Backdoor.Win32.Vipdataend.mi-e161907fb07f2b18a2e2bae05ec1c7b123581f0c2de3838a8a4a8968f9c158b6 2013-03-10 00:57:16 ....A 8541 Virusshare.00043/Backdoor.Win32.Visel.vmk-d8b1d314f4dc5bdd8fa3d1788df8e75bf7006e61b2d300e981e604f1ea67f02d 2013-03-10 22:52:38 ....A 20480 Virusshare.00043/Backdoor.Win32.Volus.o-39ffd06f56c8fb45d13437ac8d683ff7587e795ca521bed53f503e41c987093c 2013-03-09 23:42:10 ....A 102356 Virusshare.00043/Backdoor.Win32.Wabot.a-c515c6e729f56f340e7b1bd6003ee33b3aec150e30276e38a6f301301ef3030d 2013-03-10 01:59:10 ....A 110031 Virusshare.00043/Backdoor.Win32.Wabot.a-d2ac0078b0c69ec65b41646f795434e3cd99046103af43b1848f267a6f4a167d 2013-03-09 23:45:48 ....A 637272 Virusshare.00043/Backdoor.Win32.Wabot.a-d7f47d14260ccc0cd23e9102668505e05454ec1d3fe17b6331f8453de775e1c6 2013-03-10 03:18:56 ....A 122606 Virusshare.00043/Backdoor.Win32.Wabot.a-fc9781cebfca529ec302f715fb6c518a62f5ec301c43e5918295c3199fb237b4 2013-03-10 08:40:22 ....A 19797 Virusshare.00043/Backdoor.Win32.Webdor.ag-e4afa9e14134cd23cb7c836588527f227525cd89cf8463f12d734e4b1f8a8cd1 2013-03-09 23:48:30 ....A 113664 Virusshare.00043/Backdoor.Win32.Webex.13-a840797fdc25ff0a9cdd6f264892e8a5ece5b5f483c1b6d965c4c2f1caec22d4 2013-03-10 01:38:36 ....A 7200 Virusshare.00043/Backdoor.Win32.Welkom-db0361e404dfb8c2e5f8371c9b1b6664dbfabffdfcd080a82ef9d48ee1dfabaa 2013-03-10 20:27:28 ....A 857600 Virusshare.00043/Backdoor.Win32.Whimoo.agy-f9ab83423fddce83c26dee3414bea6a770a5c2d3da498b817bef58acee1d1c25 2013-03-11 00:07:24 ....A 899072 Virusshare.00043/Backdoor.Win32.Whimoo.alt-1261056a6dd9c07c0d94742c013684a93428aabe79027c2f17e818158401b592 2013-03-10 09:16:36 ....A 472912 Virusshare.00043/Backdoor.Win32.Whimoo.azq-100c62f0e0e4824cac0bc1700a9e7c846a1cbc2e3598ef97132a59f553b1f8f1 2013-03-10 07:38:48 ....A 304640 Virusshare.00043/Backdoor.Win32.Whimoo.nc-ded47127d19ea25ce2d10dd461dbdface6dfdcade827fa4f169f0bad3898baee 2013-03-10 19:05:14 ....A 311296 Virusshare.00043/Backdoor.Win32.Whimoo.pl-08c89c36a23612209b082947c2495c46a7eeb09ccaaa3a5335b18f3f9f1ef198 2013-03-10 08:24:26 ....A 35190 Virusshare.00043/Backdoor.Win32.Wingate-based.b-db77cba896f3d4b045c08d38ce906de03a6e91112e925cc8aa72ed58cc59ef29 2013-03-10 07:19:32 ....A 73728 Virusshare.00043/Backdoor.Win32.WinterLove.l-e0430d248e53ef55ad6ef2de9f4841dff43c312162a5605df35fa73941a0a7b0 2013-03-10 19:27:00 ....A 25088 Virusshare.00043/Backdoor.Win32.Wintu.anw-0797a4ad543d9a1e5e7af1c17f4e54bfac37eea0a332b771621962607e8571d1 2013-03-10 03:07:58 ....A 14848 Virusshare.00043/Backdoor.Win32.Wisdoor.ao-f942ee7e2d4a7599b6b131adaa66ca232ab636a82fea92e3968e2e0b34d9a809 2013-03-10 22:53:10 ....A 94208 Virusshare.00043/Backdoor.Win32.Wisdoor.iv-856ee5a4a7232c9070decdd45654123d79b0b7b6a054d270a6e2cd2903713eb0 2013-03-10 18:29:00 ....A 95232 Virusshare.00043/Backdoor.Win32.Wisdoor.mw-c848260d0f0ac8a2f02016a09a397a861990ca4f9845dc0cae994fb294f4fddd 2013-03-10 03:12:24 ....A 114688 Virusshare.00043/Backdoor.Win32.Wollf.15-fc36e5dfe269e09123335ce400fbcd9498056648af74aebf7a20800b10d14210 2013-03-09 23:49:34 ....A 331776 Virusshare.00043/Backdoor.Win32.Wootbot.et-df701c38aa85bde592947ef5dd31344d3d0fed83c3b5b53b3b15f35fcbb299aa 2013-03-10 01:13:16 ....A 79083 Virusshare.00043/Backdoor.Win32.Wootbot.gen-ade2109e96874791cd534487f33fbe795b365ddc132af8f5f284459893a8295a 2013-03-10 06:34:52 ....A 106976 Virusshare.00043/Backdoor.Win32.Wootbot.gen-e0831667946509d258aa2959a39683b6ba63dee10e8e43576df9f1b7eee76c7e 2013-03-10 07:51:42 ....A 86016 Virusshare.00043/Backdoor.Win32.Wootbot.gen-ee4c6c2c99e54039f02df7e62b847104122c97d3f8d71f1096bbfcdf6a9fc9fc 2013-03-10 06:36:20 ....A 274432 Virusshare.00043/Backdoor.Win32.Wootbot.p-dba7ba97d6fbbcc2926ef4af200ef9bfedc2f728d021004806651037434375fb 2013-03-10 01:10:50 ....A 83104 Virusshare.00043/Backdoor.Win32.Wootbot.p-e44468640bb72d24233537dff44ce29df5a79e0e7e27767c4d1fc31148b39cd8 2013-03-09 23:23:50 ....A 83968 Virusshare.00043/Backdoor.Win32.Wootbot.u-ad25dd8ca55be09b0c5d1edb291a42c909f1aa24ab3b981c8ef19b53366a11b6 2013-03-10 06:41:40 ....A 319488 Virusshare.00043/Backdoor.Win32.Wootbot.u-d2342f50bfde662e7f9bf83ae7405170290d84971d5e1a0d858f08b9460db894 2013-03-10 00:45:42 ....A 29184 Virusshare.00043/Backdoor.Win32.Wow.23-e8b3db0f90f5cb78580efe3a48b7d5b8774cd76d165c8a6e08e6357a323b2bf5 2013-03-10 03:20:42 ....A 53348 Virusshare.00043/Backdoor.Win32.Wuca.od-e7c4f0bd36133cec3b87500f0c687e27d18ff04d5add38ac59edd4a24b3bb052 2013-03-10 00:22:30 ....A 49170 Virusshare.00043/Backdoor.Win32.Wuca.sx-da1872f2baddce6ac6149a0ab9cb5f04de1b794b0f25771ed53c197e9f407f50 2013-03-10 08:25:02 ....A 36986 Virusshare.00043/Backdoor.Win32.XLog.221-a8576b4619576131e2991ccccb019d3666caa1e548b3737497c49ee34efc8a15 2013-03-10 07:58:42 ....A 35063 Virusshare.00043/Backdoor.Win32.XRat.d-adc379ac743f798be051da8fe940324f729aeb9081caa0588e457f8511c388b0 2013-03-10 18:55:36 ....A 32768 Virusshare.00043/Backdoor.Win32.XRat.pik-d35968d1744b6155237c2fbb61cf02ae7b4eaca3681d357f93919228a0aa8a05 2013-03-10 19:47:56 ....A 294912 Virusshare.00043/Backdoor.Win32.XRat.pkc-a75d544cd1028a306b5654cb175368f7db4e3f8fe07d4c3bac3b3ca55105a004 2013-03-10 00:35:08 ....A 237056 Virusshare.00043/Backdoor.Win32.Xploit.a-d1e39041e20a2b1f63c61e0c452326589354cd804939e7379156991eaeaaa2a9 2013-03-10 18:47:24 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.edg-02991191ae25507955c25a2cb3a842c6dc5018a946ff1c34d7eb6ee41193d5a1 2013-03-10 09:01:16 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.edg-554e3922efb34ecd28f293d0854b18629784bdbd1f1e4ea5a84f44284b954748 2013-03-10 18:01:04 ....A 109056 Virusshare.00043/Backdoor.Win32.Xtoober.peq-370ec12310edbdba6c4780c5398b033e84a822a6907a48230d3bbd9312208e2d 2013-03-11 01:45:00 ....A 67584 Virusshare.00043/Backdoor.Win32.Xtoober.pfs-38b0f179f7cb8ccde1f06817134e4bf636c5ab557bcab262de9387e10a1613b6 2013-03-10 22:52:52 ....A 46592 Virusshare.00043/Backdoor.Win32.Xtoober.pfs-f817b7d7eb3881f52c0a68db29e7061cad4e1250fb331e3fad97894c67e4baca 2013-03-10 09:28:24 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-04a362ddd34cb8696434721deb0564f7cbf6fcabe49fb135f3d11392a3aadf97 2013-03-10 23:03:22 ....A 67584 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-39989aeef94ddba1ca70af9f4afc968fa83837aa70fa4a5979701d3e8e7ec57f 2013-03-10 21:14:48 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-576b73c3fa801455bbc6ccf42da8db33013c0a325fa2db44e779724b6f827a5e 2013-03-10 09:22:34 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-5a31fd5fa57a73391b2117c29a60f90438b60b61a8dab8bcb34f52f06998d5be 2013-03-10 19:40:40 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-5b8bbea40700691467b95f5da8c4e4488af650a5febf24b98b0bc08fb4c9aae1 2013-03-10 20:15:16 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-5c174b17529ef9ebeb59bc4d6622dab1181477fabc8158fc16713d9378707a45 2013-03-10 20:55:22 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-8123d83133931ef7c998e18ab7287aa04651d1bd302a0da76919fb318e5482a1 2013-03-10 23:20:40 ....A 67584 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-c50da6345737a2fe916d11889c467a098df4800c1e587f4bcebbb5cdbc78d636 2013-03-10 18:46:32 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-c8e1024bb45a363fe7d545fff01123205cdffbaa97ae5c77eba5701670629d41 2013-03-10 09:32:28 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-c8f01fea88ff622c0cbc827f9c269a8a48902e9dbad54b99a2e315f11b9987a9 2013-03-11 00:07:06 ....A 75776 Virusshare.00043/Backdoor.Win32.Xtoober.pfw-f67aa73f4ebd4e7393a7b2bcb06dea5c113e01fe2868ae5c2ef5d42d87043a6a 2013-03-10 00:32:18 ....A 59656 Virusshare.00043/Backdoor.Win32.Xtoober.pgc-dbaf08fe254303cb5f537c97879e5f7903bbf2db816e8ed74d84511a0b6a50ef 2013-03-09 23:20:28 ....A 59656 Virusshare.00043/Backdoor.Win32.Xtoober.pgc-f7a88ce114d029413e7622b785d7341e6c8ee9456dd999c37798d9ce67c81fd4 2013-03-10 18:57:00 ....A 48128 Virusshare.00043/Backdoor.Win32.Xtoober.pjt-77b7168f4de6ae51414aee5b0400900389d587a9ab83d2caec1cc848a3cf0481 2013-03-10 10:21:10 ....A 48128 Virusshare.00043/Backdoor.Win32.Xtoober.pjt-87fa36e9a87314bfe261981630f2c30cf814414d57da7e842a931cc8745f8f89 2013-03-10 10:10:52 ....A 48128 Virusshare.00043/Backdoor.Win32.Xtoober.pjt-d6f1a07e9154250c4ba04b2125c0a2e217553f4fa760e970025683c07628eaea 2013-03-09 23:50:48 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-02cba409fa420a331a91f592627e15db912161e91580338395579202b029c59c 2013-03-11 00:49:32 ....A 52247 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-031e96008f57a0417fe695a2eac0061674a36535746f6414d51a7c9527e796a7 2013-03-11 01:14:28 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-03430d6027a9b9cd49664a5b49cc68cc5f169488a154d5b1d5816621e485698a 2013-03-10 23:01:16 ....A 116247 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-0445e95dbc7e512935b733936fcfd10b557ae272a8846f6816a5a8bc2863d100 2013-03-10 18:23:20 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-0911cb4d2004828a2a2b7f719d267e12d1391f12f93df06ddb127bce71f80008 2013-03-10 23:45:30 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-550dd274b09232833be4e39c64c9542acb41e0bbc144acd5938e1dba68933fed 2013-03-10 09:09:28 ....A 116247 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-555cce4fe09f14b3f5ffb547ea7a6a6003a7d0662c7e60a8896e634fc024c2a5 2013-03-10 22:16:52 ....A 116247 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-57dee3708890253b843317da6a2d08e07a5f90cb1609a71bc03428ea4c05edf3 2013-03-10 23:37:58 ....A 126999 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-60f8a91d146fd93cca7052e74d87d9ed5620f7b9c12864e16a70da0ca3672293 2013-03-10 22:30:16 ....A 49157 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-77f7f5795169245e6e2986c3cba4a618baa7d433e1534039d69764a8f45a826f 2013-03-10 17:54:14 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-7fd1d1a2e94fc0be3ed0718b2f727ebae7c7f5ed35c0ec32b7a15aeeb99a3669 2013-03-10 20:12:30 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-80e97598de94ccdb2bb0152febd4e0c7f6df9faabc99718e4da6cc4522e4e213 2013-03-10 18:10:50 ....A 49157 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-8253e2cca416b1d6961f4feab7ea2beb2af717e82d7732f3bb8199fe7d6bd1e5 2013-03-11 01:45:38 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-a10e1b506ce647b8b76df8edc137fa6e53669809d57dbd63addee1f8c96ca33f 2013-03-10 19:07:36 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-a509613d42d800064f6995b8af03402baf8fd06771b88dfa404874a015c9a658 2013-03-10 20:10:02 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-a5268c0ee94118e19ac5f02fcc0d32a09e2ff04d3c362e92986fae0603f0beb7 2013-03-10 19:33:48 ....A 49157 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-bf5b2f11cbf7567ca7bd1d6e3eba93e46a3993dfa66bbf3b3ac54e85db284c38 2013-03-10 21:00:52 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-c0fe5b9b59257310368d07df3b56d3fb95e8e44c53ca455a6a08b5247ad82ae1 2013-03-11 00:42:10 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-c166740c27063c66440a2c59df9fb2a84a314781421cfd0f710452452057745e 2013-03-10 20:24:00 ....A 116247 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-c3528e69430cb5f2b47c81c57ac1a4fd35fe8b6339554364094875f66d9553a3 2013-03-10 21:07:58 ....A 723479 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-cf50fed552e1b56402dadb2cc7b08adf9e2541baec005b802e235140ac4347e3 2013-03-10 23:06:04 ....A 82967 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-d940a21d44c2810437f4e15758696419e0dcd2b7aca8bf1d86080f660180d00c 2013-03-10 18:40:38 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-f1688bb4b175b3eece31300287619e952f9ff40e5a745815eca23f92f1d68e5d 2013-03-10 17:57:18 ....A 52845 Virusshare.00043/Backdoor.Win32.Xtreme.aahk-fb6dbb704024024305f81706c08ce9cf155b8330e59b40e20914e29c5a8eab70 2013-03-11 01:24:58 ....A 566800 Virusshare.00043/Backdoor.Win32.Xtreme.aahv-a689eb5717b0761ec29b6e8a084145052f5711de2734bb4e291d062434949bb1 2013-03-11 00:20:48 ....A 255216 Virusshare.00043/Backdoor.Win32.Xtreme.aazw-87dced5d98bda594ed44b911b3446d4a3f47f5b65f01d396d2b8b4601e9ebc81 2013-03-10 19:35:02 ....A 118483 Virusshare.00043/Backdoor.Win32.Xtreme.afbc-a39f48a084a717cd9b5eacbcf7a78a138cc113bc0192d4b9e346d228eb1e9f83 2013-03-10 19:01:02 ....A 182023 Virusshare.00043/Backdoor.Win32.Xtreme.afbf-4e461bd60002a161199d2e47c76bc9ccacc85b93750d77fef5d14d076d51d390 2013-03-10 20:11:32 ....A 176128 Virusshare.00043/Backdoor.Win32.Xtreme.aqex-52afd85deec6d3b2552a39e5564b8a1a09affa1bab915ade9dd6cf92218445ad 2013-03-10 19:27:18 ....A 245760 Virusshare.00043/Backdoor.Win32.Xtreme.aqlf-315c1888550a0f5774a0b916e8f696df060bdcacc52d8bd3deb635b66c12d0bf 2013-03-09 23:51:24 ....A 689152 Virusshare.00043/Backdoor.Win32.Xtreme.aqve-aaa46d6dad823499701c63d08ca1b42b852e7442010169e8f70e7615c7495026 2013-03-10 08:09:32 ....A 131411 Virusshare.00043/Backdoor.Win32.Xtreme.aqve-d8302d4f80c0730916d4a13ef407ba2c746a2554d6be3dc141a966d294da57d9 2013-03-10 19:33:32 ....A 237568 Virusshare.00043/Backdoor.Win32.Xtreme.atre-f5dd466628469834a7c318c48365d90f08d472677b48684a401852728f3010d1 2013-03-10 22:40:18 ....A 95732 Virusshare.00043/Backdoor.Win32.Xtreme.atug-cad4506bf299933b6957bacb94e46372751e5fe461bd0f28c4ef9011d80d07a8 2013-03-10 19:10:40 ....A 344155 Virusshare.00043/Backdoor.Win32.Xtreme.awux-30d720775403ae0491c569acc0f9d9cc1a40c81cbd9c8fee3b6953a669ce1b9c 2013-03-10 18:36:08 ....A 622592 Virusshare.00043/Backdoor.Win32.Xtreme.awwf-066f275bbeb090691ffb172aec56760f61b83b51c73115c0c402880967b86771 2013-03-10 08:54:10 ....A 122880 Virusshare.00043/Backdoor.Win32.Xtreme.axbf-ee5bfec025a1b7eadaad7c5b2f2efbfecb3b4429b09efbb8b99d7b64cbb13062 2013-03-11 00:29:12 ....A 63488 Virusshare.00043/Backdoor.Win32.Xtreme.axda-067eb194ee1cfe9f05a4390e44f76ab6f69aac39540174be1725f2368c3566c4 2013-03-10 18:36:56 ....A 73728 Virusshare.00043/Backdoor.Win32.Xtreme.axda-a9f012639ee37020561ab50b3a99de3ee439cd38a4f3209b2bcdcf2350a8a73e 2013-03-10 23:07:22 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.axda-cd5257d2a9014075ae2ea761ae085170fd67dbcf8b13579c335d5577ef96e330 2013-03-10 22:29:42 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.axda-d236f8724539fbd51fb34bae557a5bb2a5ac383f2aca1914341f3cf0e6443e8a 2013-03-10 19:06:48 ....A 38400 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-0e27c71b15f550f17da72aa6ecc9dab6af4295e245e3279084226d89b3bf718c 2013-03-10 19:42:06 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-28b15e9ef5caf19dc1e0169f6b633fa3ab24a60e4bce7265e976893ae21935b1 2013-03-10 20:35:50 ....A 56320 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-36bb8b248d2742f190cf6645c4d3f609cf97d8f16c0996593117176283293e7e 2013-03-10 18:40:24 ....A 92672 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-372a1eb16952f085456de62037d67f767d53871e67dce62c8270178f4462ac66 2013-03-11 01:19:40 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-3bc76bb727e07dad85cf7381a8e50d36da0e9a63764a8f376aaf14c56ef652a4 2013-03-10 23:02:00 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-54d0c5f38cd2f537d87fc5adeb8c4b520678d56d0a0304b8fc02bcd233853f7d 2013-03-10 23:57:08 ....A 177664 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-5808d852acbd958664e40a31bd4905d7a7ccef414bf1f4dea13befbc57f8d3aa 2013-03-10 19:46:16 ....A 308736 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-58245f3dad12e45270ed2b1aadcace0cbf51573612a75ef5c573c1e2b36cc87b 2013-03-10 22:42:34 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-5ab91cd30b9b6384e522e9e46829ce065c32a77683139ad5e5bc2ada8d2e773e 2013-03-10 09:20:20 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-7f3e63929730184f27b42b0ccc44e6522bb4c3722fb8c38da55a31c26d095198 2013-03-10 17:57:24 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-83ac042ce8955278915509b540528884210abf0da1297ed2c70a273db4a5e280 2013-03-10 18:59:40 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-9df2c8fe5e87dc90082f6f4983cf2c1035c34cca6245a93d1ef9e9eeb07c368f 2013-03-10 09:48:08 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-9fc6a8d5dce9f062599b9c4662127f6f1de0da7855adba7027d955751e205ae8 2013-03-11 00:22:14 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-a1e15ef003eac10ceeac2fc6039b06472c1ac5dc4bc4895c2cab17ce3fc3333c 2013-03-10 09:24:34 ....A 37888 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-a50e121dfa4f8350f3b64b1e179548f0447ad8f6a1f369d5251758c0f5f2a20b 2013-03-10 23:01:52 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-c6294a6fca0ddf990ecb52d057d64519ef34cd86343ee91caf1577b5b705538c 2013-03-10 20:10:38 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-c63113eece3be7871ffe7cb0a914b0deedb5f06a9a0a8941e959cd250c9543cc 2013-03-10 09:04:12 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-c9b6495def55088186c175070c45862caeadbc678dbbd1186ce4fd94d9920f90 2013-03-10 21:08:04 ....A 59392 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-d4f42c784ad1c3183e8c04c1150eb562a59bed516a630208a89a1691fd35d5aa 2013-03-10 09:07:42 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-ef767665721825d114cb61f9fe527e008c649ac05c7290e8d8d13c17bab2c580 2013-03-10 20:26:44 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-f58f6280964677d27fc550a4c7f1dab96f03d24b6c8224945443b0a57612a14a 2013-03-10 23:59:22 ....A 308736 Virusshare.00043/Backdoor.Win32.Xtreme.axdg-fb82773d82d4bef869664f71d09eb64444cb66750dd26e80ba8092dc2224ba53 2013-03-10 19:06:38 ....A 175104 Virusshare.00043/Backdoor.Win32.Xtreme.axdr-d1c54fdcd54d45638f578ef7f27bd20b3ba5de1a65e99dacae239cb073a6999b 2013-03-10 21:16:42 ....A 66048 Virusshare.00043/Backdoor.Win32.Xtreme.axdx-5ab028b2735dcaf0cf534c0147cf6a1ee4c05706afe50b3ba9bd5b9694dcbe59 2013-03-10 19:41:22 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.axdx-84dea719c746a58a39071047254534eddfd75601cab9a69a9e6eb231a825b46f 2013-03-10 22:59:44 ....A 116224 Virusshare.00043/Backdoor.Win32.Xtreme.axdx-ec785f30ccb48765efe22ed0aea196f746881bea3fa9b7d8c54c385840ad0d2f 2013-03-10 18:45:24 ....A 78336 Virusshare.00043/Backdoor.Win32.Xtreme.axep-0e7edad1db06e1be3bcea3a642e8c3ad4c9e8cc98788e77dcacfe18a93a2270c 2013-03-10 10:36:52 ....A 63488 Virusshare.00043/Backdoor.Win32.Xtreme.axep-351df2ea2c52afda0c7e7cf8be08863467b05cd90f853024c10d06783071aae9 2013-03-10 08:58:12 ....A 63488 Virusshare.00043/Backdoor.Win32.Xtreme.axep-515aeca9c32c2ca2f0d5126fae359f29aa2dc942ed957184e5345b41703fa308 2013-03-10 09:07:08 ....A 78336 Virusshare.00043/Backdoor.Win32.Xtreme.axep-56cd11921e435f88bd138297738c5c6952691918a7a66279ce9f82904d2fccfe 2013-03-10 22:25:50 ....A 30720 Virusshare.00043/Backdoor.Win32.Xtreme.axep-c3dfead4f4e0f31416a27b2e5a68109ca648d7a8bf9dfde15f4f46ed6e9bed8d 2013-03-10 23:03:52 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axes-26da883f1de43a92fa2c1b425deb44909eb9afa8965abf4a2f23b5636f813999 2013-03-11 01:39:14 ....A 193023 Virusshare.00043/Backdoor.Win32.Xtreme.axes-a66d6f7585280192dd7d07be8872f8775a07ac0c5a87d01816100df6dd671a43 2013-03-10 10:33:20 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axes-cf2d7c530db1254b5ee74a1c9c328b40eaa61d28d6910b9056ec8d28f5adc5c6 2013-03-10 20:19:00 ....A 66560 Virusshare.00043/Backdoor.Win32.Xtreme.axes-fcb7a93b89e236d4bf6b83365b0d95442adc873897b5f7d67fd2c1ba8f2ce009 2013-03-10 17:59:28 ....A 66660 Virusshare.00043/Backdoor.Win32.Xtreme.axes-fdfaf67ffa59fe38ad0d0d32b3bf5c01f2ce6ddbd9cadc82f098e810b42c3de8 2013-03-10 17:57:36 ....A 30720 Virusshare.00043/Backdoor.Win32.Xtreme.axgu-616c93484d94c37844578a5a85393e57fd7490c9e5322c013d6345a6afa09deb 2013-03-11 01:43:56 ....A 30720 Virusshare.00043/Backdoor.Win32.Xtreme.axgu-7ab0998c2c91c2249698e5e92639068adf4d4ed03d8344d4ee533f0df2bae025 2013-03-10 10:37:54 ....A 30720 Virusshare.00043/Backdoor.Win32.Xtreme.axgu-834c65249766a396d4bff6e9f3288e75d51433de3b84c95f24f0f16b8d562fbc 2013-03-10 19:42:34 ....A 27648 Virusshare.00043/Backdoor.Win32.Xtreme.axmv-ccfc696bd7315c1958ae2afdc0be0d932a9d1bf0abc646df474aea932352bd46 2013-03-10 22:43:48 ....A 253448 Virusshare.00043/Backdoor.Win32.Xtreme.ayjy-a66b52e7bf7b5cbb957c0bc11054a6cf4147845ae6560550b2fc686feb77e4cf 2013-03-10 17:52:40 ....A 48640 Virusshare.00043/Backdoor.Win32.Xtreme.bdxe-5e57628ed47d391fe3741061fcb049b78644bd38a3717dcf3739a7a2f711dde3 2013-03-10 17:50:42 ....A 216064 Virusshare.00043/Backdoor.Win32.Xtreme.bdyw-f92a88c9fb710d110cb17e2c4a55371f713af8d407b3a63e60ad0c6f841c17c2 2013-03-10 23:13:36 ....A 562519 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-30e244c74f47886f7a9abef017b59e019884ba4672ba0f68a985c83a9bec364a 2013-03-10 19:01:58 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-31902e6c939c95608e5b5b4e330716eae5e2040c2cc11627c956f5b2733e0ad9 2013-03-10 19:53:22 ....A 37888 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-329ef540651f6586d6f231c2c99be72c1207c0079f18eef3a158e825e9e10bac 2013-03-11 00:51:50 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-36b8f37c8ce7a5fe951d80ab90d43a3ff9adf0d0bd495c8ff70dc5aacc1025e5 2013-03-11 00:39:52 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-374f951c1be8741c2ede88b32e44523b5e6c6e4436647d5dd650493bb308e5a6 2013-03-10 10:27:42 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-39192705cff2227b8a2359754289b020f5f2fcfea87efa4fd1b889ea53b5baeb 2013-03-11 00:08:50 ....A 496257 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-3d7b2f5ccff18a22e458980c8bf104306ce4aa918704471c5d3fae4d3624f3f1 2013-03-10 22:09:58 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-55d7e1d7c0330a02073fa72bc15cee9202b92b0ddfaaf09951e699683369dccc 2013-03-11 01:09:38 ....A 132476 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-5aa1a9192bc11864002e484d2249c60e3847cd58bb9bc8d63742b2d47a538470 2013-03-10 09:49:50 ....A 33792 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-773cb42c250fcbefe57d70aaae5d0c4f621fa414be38d1c034ecbb7eae35cce9 2013-03-10 20:51:12 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-a4484caca2f2c4b0ea20831a00e7c3c1c7e87c75833dfc37abe852adac484a4c 2013-03-10 10:37:16 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-a92cb47b652814ea94a35f870930299f78d35533090f58788d1a5b13f16081c6 2013-03-10 23:05:32 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-ab22e52dd46f309b7856239c3a3761316f123476f1e274e1c084925d228ab06c 2013-03-10 09:17:08 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-c2385a2115de2ab858c56a59a599817504933632c91106cf34fc1c93c0c9ea25 2013-03-10 18:55:08 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-cf4e3edc82b15c434dc4c72f71957aac6e8cf0bc0758d3acd18aed0cecb82293 2013-03-10 18:00:40 ....A 483237 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-edb958352174d1466ae6a8713cf82f2c574ea8fe5b13db05a2f606f35385e28f 2013-03-10 20:19:52 ....A 71168 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-fbc29932b4dec894543a399972a0a0ddae4cb6cbb8a32f3981b7c2c1dc4d37c4 2013-03-11 00:32:28 ....A 48128 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-fc39699994be6527ccd9b79292f1b07d3e7f4f7228e7b6287943fb9fa5fcf330 2013-03-10 21:07:10 ....A 67072 Virusshare.00043/Backdoor.Win32.Xtreme.bqj-fd25e6575c45733e1d8e5badd8c18a2a24aa8182332e96cfc223a03d7554f5c4 2013-03-10 20:43:46 ....A 291930 Virusshare.00043/Backdoor.Win32.Xtreme.bxa-f2c252daba00a8c75f588dc2801730f96095e2b71f3a3394b183383942c1e5d2 2013-03-10 18:55:32 ....A 280660 Virusshare.00043/Backdoor.Win32.Xtreme.byg-750f4baee95fd9f89ce18d7a9aff22449902634cc13524b57a74f463c8d02130 2013-03-10 20:21:40 ....A 348160 Virusshare.00043/Backdoor.Win32.Xtreme.ccf-89f879e3517a32f84ac43bbb7dda712ba60a28a138eeb0265fb07c0744608ccc 2013-03-10 18:38:54 ....A 159149 Virusshare.00043/Backdoor.Win32.Xtreme.cdp-d0743ddb6af3c8a75a8c2733142574e4e8cce76520c7a5e4e0556846e12e24ad 2013-03-10 19:41:20 ....A 454656 Virusshare.00043/Backdoor.Win32.Xtreme.djc-56aeb1d94bda097e34d95dc4cb1292fa295398c6502a8bcb502819ba52944e50 2013-03-10 09:15:32 ....A 41472 Virusshare.00043/Backdoor.Win32.Xtreme.gen-0ac86b319c85a96bae8b247186b9164ae5cb1cd3b37fafc91bbec308118b21db 2013-03-10 20:55:44 ....A 43520 Virusshare.00043/Backdoor.Win32.Xtreme.gen-5c390a016194e66e66b30406545523e15d7b61c6620700131e82338e3d959d31 2013-03-10 20:55:38 ....A 378350 Virusshare.00043/Backdoor.Win32.Xtreme.io-cfd6fd04dd5630795777ba85f78dc65cb0875ae0cb052bac54766e31b618245f 2013-03-10 23:13:50 ....A 110120 Virusshare.00043/Backdoor.Win32.Xtreme.pxx-f75593e48833cd403a3607321c9813cef80e79b1c7d1dcb0b14d501f9124be34 2013-03-10 18:43:42 ....A 99584 Virusshare.00043/Backdoor.Win32.Xtreme.qqu-c04c45361364bc9b7a89afa2b7b76ba0564d00c56743f7e531610f91de334fc5 2013-03-10 20:49:20 ....A 216576 Virusshare.00043/Backdoor.Win32.Xtreme.yuc-c56fdc45a23489a969c1b714ff621486df4822d897d6028f5dcba76c9c29932b 2013-03-10 10:24:20 ....A 645120 Virusshare.00043/Backdoor.Win32.Xtreme.zc-d6277f71448645993bfaa79d9dd8df24c51f2e93f264bf6077e74047710d626c 2013-03-10 00:13:52 ....A 86016 Virusshare.00043/Backdoor.Win32.Xtreme.zct-c11e7fc51df4ffdf96ca4235709f96f20440741a46632c4917654c8f9ffbfb35 2013-03-10 22:30:44 ....A 110592 Virusshare.00043/Backdoor.Win32.Xtreme.zml-0725f67aef02adf2a29ef0f9f6fa0709cd6a1f338bb0e9cfbd1ad6711978e1a8 2013-03-10 09:53:28 ....A 13650 Virusshare.00043/Backdoor.Win32.Xyligan.aijx-0a3b28c0d1cafc4e5d43974a96cab0a7ddf2cc1de389e715ebf9cce879f2aeb0 2013-03-10 23:35:58 ....A 140800 Virusshare.00043/Backdoor.Win32.Xyligan.anq-5db0e41e89a0dbffae271017ee5f353496324b8d71a6021f65b5a3a1479b2d3f 2013-03-10 10:16:22 ....A 73216 Virusshare.00043/Backdoor.Win32.Xyligan.aocl-666285e2cdd7db17736ee492906cf2369c6a1417029cb989a73462ed5202af3a 2013-03-10 00:14:50 ....A 65536 Virusshare.00043/Backdoor.Win32.Xyligan.bpc-f32d2e26a906f58ee5a52fe14a1920474f32ebdb94a24820aafde78dd69fab52 2013-03-10 22:35:08 ....A 40538 Virusshare.00043/Backdoor.Win32.Xyligan.cct-13a84a27ac3cbf1566d4031b77b785cb385021f0c30aeb473fb089998967f665 2013-03-10 20:20:34 ....A 371200 Virusshare.00043/Backdoor.Win32.Xyligan.dok-aaed0f3e3399e4e0bad89fc5b331a05b5b46622288a126f5808d291cb472fbaf 2013-03-10 18:48:20 ....A 355327 Virusshare.00043/Backdoor.Win32.Xyligan.dpg-f5e85cb214c1e2d2b85bc1e1c522090c10f673eb4fe950da430da4e348496857 2013-03-10 00:05:46 ....A 26505 Virusshare.00043/Backdoor.Win32.Xyligan.mg-fa2dbca98523fd5de0f4afd58973400f4af683142c65563b9f9c999626db4ad4 2013-03-10 07:01:58 ....A 65536 Virusshare.00043/Backdoor.Win32.Xyligan.ug-abec7f91ffb7c9325ad9d8643de24d914955e5fa9246b620660c2eddfdc36325 2013-03-10 00:05:10 ....A 323072 Virusshare.00043/Backdoor.Win32.Y3KRat.14.c-fc6bddc453b5839967e01bbb322c51189ad4d015013728977c9d6a20990396bb 2013-03-10 00:24:02 ....A 328448 Virusshare.00043/Backdoor.Win32.Y3KRat.15.a-dddef11ce734b68937486b022ea8a94090d99911b8ca52686b7a83dab45f6867 2013-03-10 06:56:54 ....A 901376 Virusshare.00043/Backdoor.Win32.Y3KRat.15.a-e6313b6050b528fb3be8f0ac12417872bd2f62578c25bc202092b0fe92462e17 2013-03-10 00:38:50 ....A 799744 Virusshare.00043/Backdoor.Win32.Y3KRat.16-f7e6780190746222d48693e864b8025aaf05fd09cf71c5fdb00559e5208d84e2 2013-03-10 01:23:04 ....A 304990 Virusshare.00043/Backdoor.Win32.Y3KRat.16-f7fcf813b945cec689b311b1d6a2b7824b11e12ea70d2e13ea186fa28f10d410 2013-03-10 06:41:46 ....A 810132 Virusshare.00043/Backdoor.Win32.Y3KRat.18.a-e3e64e5d2988c2ebff598b026b02bc52a0b13f88286a2e58e0cf005dfd6bdb44 2013-03-10 06:32:46 ....A 653952 Virusshare.00043/Backdoor.Win32.Y3KRat.pro.02-f8abb4effa406584e3f6c9e15b2ba9e39a6da1d37f714137203a68f81446d4ca 2013-03-10 08:27:04 ....A 207858 Virusshare.00043/Backdoor.Win32.Y3KRat.pro.02-faf4dc915e18de935f81d73bf31bc1d3ca035ef15cc2180a6c2a3734d2256aa8 2013-03-09 23:32:58 ....A 1442816 Virusshare.00043/Backdoor.Win32.Yobdam.cst-d908a3d9becd3a3f96f2f4091b2e6e38c73e20f0dd9a4a7dc418531b88013eeb 2013-03-10 07:53:28 ....A 1467392 Virusshare.00043/Backdoor.Win32.Yobdam.efs-e7773cdb2bf6c9b5a3c677d30f0e9d5ed13e0d25ccd4e227324251199e740c86 2013-03-11 00:19:10 ....A 1586176 Virusshare.00043/Backdoor.Win32.Yobdam.ega-27fa72035d980c673ce77b9f4f7348a981f43eb75868b5280760bdc79266315f 2013-03-10 22:24:44 ....A 1696768 Virusshare.00043/Backdoor.Win32.Yobdam.ehl-b0ce90f0ee93e3b813407e0c8e6cb9d1a420cd2c0dc78fa3a1bd0005a8e42c2b 2013-03-10 10:01:36 ....A 1191936 Virusshare.00043/Backdoor.Win32.Yobdam.elc-caf8220d526d270ada2a8a5af31f7617ce30ded26e43facc762d0640661ae4ba 2013-03-10 08:58:28 ....A 855552 Virusshare.00043/Backdoor.Win32.Yobdam.gle-ce734d8594600041e60cb7b03e19bef1f84b8c4da2567c3bc8cc985bdcf15ff3 2013-03-10 10:16:36 ....A 900608 Virusshare.00043/Backdoor.Win32.Yobdam.vmz-5d663c6c9f9286181018a47d49c62834667d0a3372d805df756f276d95c6618d 2013-03-10 01:10:14 ....A 1588736 Virusshare.00043/Backdoor.Win32.Yobdam.vnh-d728c373abf1908b2a508129a3c10c6f82c8315254654edf8c4f5df41e0fd515 2013-03-10 08:52:12 ....A 51200 Virusshare.00043/Backdoor.Win32.Yoddos.an-c0fa6d37422d872b7c64d13ea30274b96acfcce45a51a03af2be07e68c8cbf7c 2013-03-10 23:07:12 ....A 39936 Virusshare.00043/Backdoor.Win32.Yoddos.an-f29e808355a5a68cc8d20d078bbac0ced5b31c916d48a884fd29d7c8f20a6662 2013-03-10 00:08:22 ....A 95232 Virusshare.00043/Backdoor.Win32.Yoddos.an-f7b967741b61a128ad54d27a8764cf04a317b61a72bd1ee978e325b70aab82b5 2013-03-10 18:55:38 ....A 68608 Virusshare.00043/Backdoor.Win32.Yoddos.cf-c5202523599588b6438290047c33eafc62f133fa1b01b7a8386308c47632022d 2013-03-10 22:58:34 ....A 197632 Virusshare.00043/Backdoor.Win32.Yoddos.ds-0479db50d8ccee7b946ae6dbd6b94cb600cc17b0f141760e95a2febf604a4349 2013-03-10 20:47:38 ....A 204800 Virusshare.00043/Backdoor.Win32.Yoddos.ds-f74998b341db0a5cbd31530a604a2c028f71c649262539666b75f89ccaab5f7c 2013-03-11 01:30:52 ....A 121856 Virusshare.00043/Backdoor.Win32.Yoddos.pmf-1173eaf54b1d60d6e00a0f675511e15c00825513ca163cded89b4f07b836c82f 2013-03-10 22:50:02 ....A 70144 Virusshare.00043/Backdoor.Win32.Yoddos.pwz-6e0991ec172a9432d1c1b03e6378dc544ae72ca988c4e1b85c795236342451f5 2013-03-10 18:04:10 ....A 38406 Virusshare.00043/Backdoor.Win32.Yoddos.vqv-5456994a7910fc9623ea609c0b8af4d2ddd161668f71ffdf6363a2c8e062896f 2013-03-10 19:27:16 ....A 79155 Virusshare.00043/Backdoor.Win32.Yoddos.vrc-2737bd9379ac207e9f5d232aa53cbefa3eabcacb485198cc819fca2706523eb6 2013-03-11 00:12:32 ....A 79108 Virusshare.00043/Backdoor.Win32.Yoddos.vrc-824b6310bb84c47356ca798844564cb2425ce9ea4e15e7129ae563c45e329b4a 2013-03-10 20:24:00 ....A 79155 Virusshare.00043/Backdoor.Win32.Yoddos.vrc-86e44d77f3932a41152d9c5e3e7b8b2fb80f2133ccef3ae2f83c25aa34b1040b 2013-03-10 23:54:02 ....A 79155 Virusshare.00043/Backdoor.Win32.Yoddos.vrc-a7d19684047f3006cbf1596de7682a39a446f9906fa05f2bbe8d9fd0677a769b 2013-03-10 20:19:40 ....A 172544 Virusshare.00043/Backdoor.Win32.ZAccess.bcjo-2196613555d880747a1c35a9991316e1c1b127824e2691a456427e565c9a68ba 2013-03-10 22:48:06 ....A 191488 Virusshare.00043/Backdoor.Win32.ZAccess.bkek-b7b224c8a57d25a99864d0956703e5fb736d2448b0d4811eb84da249c6c61a88 2013-03-10 22:12:40 ....A 183296 Virusshare.00043/Backdoor.Win32.ZAccess.bkto-44a76a148f15a1ea53a99ab14c0587ce4399379d7ab829b7a3597811f915953b 2013-03-10 23:44:48 ....A 183296 Virusshare.00043/Backdoor.Win32.ZAccess.bkto-8cf76b41c983131ea4a787e6fc8db9f87d623f6132ad36d5655f84a2cff4e4e9 2013-03-10 19:42:32 ....A 344064 Virusshare.00043/Backdoor.Win32.ZAccess.fcrc-38a69952e53127d9900bb3106204cf142253ce15c93ac5c1420a9b997d77b0ec 2013-03-09 23:28:24 ....A 182272 Virusshare.00043/Backdoor.Win32.ZAccess.mbd-a569213dee66fcb4e06b9072ae0aae6084273e962a95ad4fda4be74692f84ab7 2013-03-11 01:01:30 ....A 165888 Virusshare.00043/Backdoor.Win32.ZAccess.mbo-66a99608f73d60e128b0ff269655c76d4f386ec3ce0e1797833cdc36ed21397b 2013-03-10 09:29:08 ....A 643584 Virusshare.00043/Backdoor.Win32.ZZSlash.cep-cecee2448abe8b03a59c6ab22be1addf4f315089511a155ee344db0e40fdb0a6 2013-03-11 01:12:52 ....A 285381 Virusshare.00043/Backdoor.Win32.ZZSlash.dah-c2061f892ac233043ab6d18a093ef9fba10282abb74ee6b905e01022cd88bb4d 2013-03-11 00:52:36 ....A 397312 Virusshare.00043/Backdoor.Win32.ZZSlash.equ-cde084c57f9b5ed3956a76db82d66b1e29c36c1bf25da4076af7c76dae1eab25 2013-03-10 10:16:12 ....A 227916 Virusshare.00043/Backdoor.Win32.ZZSlash.exu-887d56c334f87c0674d11422ec9287ef92f94e27c82bb3b6ecbeaddea98d6ade 2013-03-11 00:47:04 ....A 1253068 Virusshare.00043/Backdoor.Win32.ZZSlash.flr-031e025652068d2cf785fbd049fcd0097a0805a62056a79b772f1ffcda74c42f 2013-03-09 23:26:02 ....A 670749 Virusshare.00043/Backdoor.Win32.ZZSlash.fvu-85a606c861a245fa2f908cb8b06e6451b6cfdbe082519f6e7cc8c0a0016177ad 2013-03-10 23:38:50 ....A 423646 Virusshare.00043/Backdoor.Win32.ZZSlash.fyq-01b846d41b94c2f80ae25ce4f00ba060bb4cc36b18cb9f973f965bceb65b66ae 2013-03-11 01:28:26 ....A 289064 Virusshare.00043/Backdoor.Win32.ZZSlash.fyq-136a57003a8e9155cf9dff16bad35868b8ba96b13537729598cf413920dc8dfd 2013-03-10 19:59:58 ....A 700612 Virusshare.00043/Backdoor.Win32.ZZSlash.pkz-5fc50929a66d895b6ced62ebe647753f95e62e72e763d19328b0169c63d40d2f 2013-03-10 23:53:28 ....A 389329 Virusshare.00043/Backdoor.Win32.ZZSlash.vhw-86c1efce5e5f3e1ecb3f957e1ca7d30db781817456a2454a070f99622c268c05 2013-03-10 10:24:50 ....A 428412 Virusshare.00043/Backdoor.Win32.ZZSlash.vml-102a943634e6e63fc2a94e03be30513f6c92f7d4ae0a0debf8d38adc35fb7994 2013-03-10 07:07:44 ....A 631029 Virusshare.00043/Backdoor.Win32.ZZSlash.vml-e8e6fdf4ed04ba76afbb18e262a20225b7b48f388b5fe77cba00ee6f956c14da 2013-03-10 10:37:42 ....A 676650 Virusshare.00043/Backdoor.Win32.ZZSlash.vnn-83ccd37ff8caf25ce921b951e4820a43daaa85a9ae5dfefe1806511c17358ac9 2013-03-10 18:00:44 ....A 674304 Virusshare.00043/Backdoor.Win32.ZZSlash.vqz-9ebb560d9f95b0ee856f9663bd2a3a2361d9f8e00ece3182251daee3ceac5d2c 2013-03-10 08:43:36 ....A 383488 Virusshare.00043/Backdoor.Win32.ZZSlash.vtv-c9e5adb8d27661299f2a08086a6597ab05968f1ff7aa32d92ba1fb4874732335 2013-03-10 07:02:48 ....A 431816 Virusshare.00043/Backdoor.Win32.ZZSlash.vtv-ed0134c1c9f9a95635599e07960ed004f8f1404372ce7e2e6765331c5c0837ec 2013-03-10 00:31:36 ....A 25601 Virusshare.00043/Backdoor.Win32.Zdoogu.ct-f9d171a5ad8036e929f32507a7f0eaab179e4384b8d8343edeb94b29a37a74f6 2013-03-10 19:39:40 ....A 589312 Virusshare.00043/Backdoor.Win32.Zegost.aams-82eaddda073868f816fa99885a9776a021c2572d43c227cc66816275a00916ed 2013-03-10 22:32:18 ....A 189693 Virusshare.00043/Backdoor.Win32.Zegost.acre-5554afbe4435cf11df5f7ea96361f6b1e440e6fbe90d4adbedf0a657a799fee0 2013-03-10 19:30:16 ....A 189190 Virusshare.00043/Backdoor.Win32.Zegost.acre-82cf90eb664e881d4f8eb498e8fe59262ce9baaff02de5ee91756e52618e7e3f 2013-03-10 09:53:28 ....A 115231 Virusshare.00043/Backdoor.Win32.Zegost.acre-a54828c553972bf898db2b0fe4b490a3efb1866540670811a8468ac1d7c2ee57 2013-03-10 20:05:08 ....A 1886208 Virusshare.00043/Backdoor.Win32.Zegost.acvz-5d588518134ab19e0cbbe6841f085dd8995c5634fb402b5ee183c6f4ebafeb22 2013-03-10 23:06:16 ....A 158222 Virusshare.00043/Backdoor.Win32.Zegost.addk-03fb960f9295edcac94e892a6a2aa4c458a74b2d0305be24c39fb3379ed052c2 2013-03-10 09:02:32 ....A 158223 Virusshare.00043/Backdoor.Win32.Zegost.addk-c108fa6c65fe138b60f63d703a9448630a830fad109919223ae75461790b71d5 2013-03-10 08:55:56 ....A 702057 Virusshare.00043/Backdoor.Win32.Zegost.addm-0b8d0021b4f00ac8baf6a7274c8cc1154460fba0cb3021f50e73b697efa2f4c9 2013-03-10 21:10:14 ....A 168226 Virusshare.00043/Backdoor.Win32.Zegost.addm-0f7caa57cdab97ca01011d0ae9efa32803a24974be82db96852dfdf6c8ab7c8a 2013-03-10 10:09:14 ....A 172284 Virusshare.00043/Backdoor.Win32.Zegost.addm-fcbb9011004dbe81d239ed7c2f31058636411a1c6a9cf8862758e653ebd8a9d6 2013-03-10 18:41:54 ....A 266240 Virusshare.00043/Backdoor.Win32.Zegost.bte-76b8ef7162f813ae231d51d7b39081287a6156b8b51671eddb981dffae6e448c 2013-03-10 18:53:38 ....A 115190 Virusshare.00043/Backdoor.Win32.Zegost.msvjv-9f45e1aabf65e7f98df9a7af7f91cd93d32084f80f6a5fd5df14e8bc5659d6fd 2013-03-10 20:50:30 ....A 217378 Virusshare.00043/Backdoor.Win32.Zegost.msxxt-88780823f8860e6b2f3ea3f7803c6f51cbeb34bf83661fe5e66964c00ffefe82 2013-03-10 10:26:32 ....A 226970 Virusshare.00043/Backdoor.Win32.Zegost.msxxt-adcd40feffe6b79c517eadf2f8cf7f954f6c79ef3a40165af59bb0d8eec8876d 2013-03-10 19:41:38 ....A 753152 Virusshare.00043/Backdoor.Win32.Zegost.msyde-56a3dd139f2ecccadf734e31ad3b10b4deb26c7f28bc5cca0d0c32c0e2f8dd97 2013-03-11 00:05:50 ....A 244736 Virusshare.00043/Backdoor.Win32.Zegost.mtaqo-78c4e4bfc29296a7aa9d678b0dc0df89dbca0cc68c76fc26c8fb862527f8f5fd 2013-03-10 20:40:30 ....A 184320 Virusshare.00043/Backdoor.Win32.Zegost.mtbiq-023c8758711a7a275657c897149159a61ee017ab6af4f7651f86f33d2b54f314 2013-03-10 17:51:40 ....A 163840 Virusshare.00043/Backdoor.Win32.Zegost.mtbiq-3c0b1164a93dbfe5a08e80db7560e935b0a04d89b518b4dfaeefb140404e2e87 2013-03-10 20:52:26 ....A 159744 Virusshare.00043/Backdoor.Win32.Zegost.mtbiq-c204e6c0a13d24b6b500b2d4a6eaa87d1b160d56a7e915b92d2b1576a2a3d22e 2013-03-10 19:41:00 ....A 278528 Virusshare.00043/Backdoor.Win32.Zegost.mtbnu-03a42df96f6281953ebe712f312490b50f7118b8b635372324b125ab9abd517f 2013-03-10 20:41:58 ....A 278589 Virusshare.00043/Backdoor.Win32.Zegost.mtbnu-2c55cd2b55f4a5d59c424c8b36e6de5d5ffc468f548cc6e643c10d0594ff4848 2013-03-10 19:00:08 ....A 278528 Virusshare.00043/Backdoor.Win32.Zegost.mtbnu-7dd68d9a676955b0d16f8189dc776993a6efaff2ed48d6af0431b7edf4e05427 2013-03-10 21:19:56 ....A 278528 Virusshare.00043/Backdoor.Win32.Zegost.mtbnu-a440da04a759303daaed41f4784b47748a674b5cd94071027cbc0a2f786fd215 2013-03-10 09:11:22 ....A 278528 Virusshare.00043/Backdoor.Win32.Zegost.mtbnu-f49d1e610dfee1c250bc8e26a43ba7aa8c9f5ddaf297bc91e86aecbce75ad309 2013-03-10 20:09:12 ....A 86528 Virusshare.00043/Backdoor.Win32.Zegost.mtbqm-0ad14e5159b86a8d534044b83491624ff78511a06ec3432e2ba54ea0f62e1d25 2013-03-10 20:18:46 ....A 189440 Virusshare.00043/Backdoor.Win32.Zegost.mtbrl-09d278efe265f5648d19c678b8072d9fc1dc8aa5fbbbc9f349f55a6dd4aa27fc 2013-03-10 20:41:08 ....A 268080 Virusshare.00043/Backdoor.Win32.Zegost.mtbuk-2f6dcc6f6b953fc75ee9da52075875b6e171099731066e4ad6e92ad9a68467a0 2013-03-10 20:56:56 ....A 268080 Virusshare.00043/Backdoor.Win32.Zegost.mtbuk-3d795c4a1441817af2b50154bce5754e9f6ea51c989feb2d9fdaeb37570193d5 2013-03-10 23:39:50 ....A 201934 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-11813733b489c1ff9407680ef3c2e3a2329819f9a2482ab9cc7389d5951bb2ec 2013-03-11 00:31:16 ....A 202240 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-12cd6003b70c63923eae47a9c71284e443c626c3c364c61e3e7c889ef1627526 2013-03-10 20:37:58 ....A 202240 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-12e9381ab29eb8ac9996a9a9917416d238a41799b0eafe32aa2c8bb44ab23f95 2013-03-10 20:22:44 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-335b7c43763bdcb9f98f98894b216b4408b3600c743fbc280d9f6265e5a45e22 2013-03-10 22:25:06 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-549592e03ea9bb1ac040db197202cd273a1f88523173b15111b7665bea6bc0f2 2013-03-10 20:45:28 ....A 202240 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-7d2cacd6390e92ef75e1757a0526fc2d134725c315ef3311d3a11aef1e77947e 2013-03-10 19:09:40 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-a07e7743de1cedc57cc875bed8f9066bd5b3168d8830be057252e046777fd9b8 2013-03-10 20:17:10 ....A 202240 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-a3a124a52a7823c1ea4717f22e80f43c724f64643f8b9add2d45b5db2f0904cb 2013-03-10 22:29:56 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-a8950b0205723a13cfb258f719315f733acc6a42e4bdc139e6de334bbf626b33 2013-03-10 10:20:54 ....A 204800 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-cf6c7a6bec068843c3a5c33caa4f8df0470eacd175a8a847056f09999c6e6d6b 2013-03-10 20:44:14 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-d6251041222d7515b87a0b22b186533e09b1063a8b1316c44c4481a8764cc4bb 2013-03-10 20:20:40 ....A 202240 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-eda6f7659ad6d8e3fab9aee1aef7e9dfb81f3e53742c10870a8a40f3391f8a51 2013-03-10 22:43:28 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-ee1e0a58f2f863e9fd5e0b8ac477e1b00e74ee87d283554f6aa5380fef73b67a 2013-03-10 22:24:38 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-f09bb286f543fa0e9561f28013a161fa1ac7d0f2f5f70768efec93ad34c5f07f 2013-03-11 01:29:50 ....A 202240 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-f553363c3cc23e3fb4f4482312febb15e417ec29749ae4a3736a815d74f078ad 2013-03-11 01:14:26 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-f63c077e9d7ac297088da7fb284ac1bb7f9786628934c4e5c42e5b0d38d839ed 2013-03-10 19:56:20 ....A 202752 Virusshare.00043/Backdoor.Win32.Zegost.mtbuy-fc84c21b7734810088c4d3e7ed2181d5c8aa4273aa8154c7f594ba8fc91cd384 2013-03-10 23:15:28 ....A 102400 Virusshare.00043/Backdoor.Win32.Zegost.mtchk-af06a0071991354cc773ed35419de8ff86979307b5097afd78d51d946972a957 2013-03-10 20:27:30 ....A 77312 Virusshare.00043/Backdoor.Win32.Zegost.mtcme-30fe62df903e2c050a35101c7b8937f9ab3d9c156123d89db3b6a3ef088e1031 2013-03-10 06:57:12 ....A 512512 Virusshare.00043/Backdoor.Win32.Zegost.mtfaq-afa600d73bf742ac8f24e17d2d872ce7318f66acf80a5aa5979f92fbf0f42717 2013-03-10 19:05:28 ....A 465408 Virusshare.00043/Backdoor.Win32.Zegost.mtkiv-c53d910280c6c1f5df519007211b477114d8b9d1b84742934ea75ab06326b935 2013-03-10 22:12:44 ....A 3186360 Virusshare.00043/Backdoor.Win32.Zegost.mtmae-739d37d9acca10e4133faeb78742e6e432896a8021d59ba1b7f142b6f94a02ef 2013-03-10 21:39:04 ....A 3186360 Virusshare.00043/Backdoor.Win32.Zegost.mtmae-ef6db201c5b58bcaa4836d661c197b0b63c80e3d74fea7f670073732321e8393 2013-03-10 09:07:30 ....A 123943 Virusshare.00043/Backdoor.Win32.Zegost.mtqnr-0bc93df8195a4dfbd437539c7b618a2c166eb50b9408ef965aa048cddf0c832b 2013-03-10 19:29:12 ....A 176818 Virusshare.00043/Backdoor.Win32.Zegost.sfo-01e06e4998af510bb4b56212b06a5daa16c71fc4614f3a699244ba4c637d5099 2013-03-10 10:00:30 ....A 160256 Virusshare.00043/Backdoor.Win32.Zegost.sfo-4e9a519e02a6c298446eb3f4fd45fa8282b429e707633317279c5200fb7f764d 2013-03-11 01:15:46 ....A 235522 Virusshare.00043/Backdoor.Win32.Zegost.sfo-7bb2d2175c140a8422011e577257820d50fc27dbf6b7083a20ea202f8c52319b 2013-03-10 21:17:48 ....A 813056 Virusshare.00043/Backdoor.Win32.Zegost.sfo-7c1c594b769c22695e566efb4dd4037b6a2cc21d66a2c5c7a800a4d92302a2ec 2013-03-10 19:57:36 ....A 188544 Virusshare.00043/Backdoor.Win32.Zegost.sfo-7c6cf25e5afdde2dc3e4d28cbcfd5302bfb818b9925f2b0acd1d7b53cc4413d1 2013-03-10 20:35:26 ....A 118784 Virusshare.00043/Backdoor.Win32.Zegost.sfo-9d5d020cabbd5319e4ebebee4f918b82812cd1ea6e7f1b6d4159e2687866e7ba 2013-03-10 01:11:06 ....A 262566 Virusshare.00043/Backdoor.Win32.Zegost.sfo-ac4623aed76981335674a087899fbff90f218f2717e8b8775158b5ea6317c19a 2013-03-10 21:01:06 ....A 694944 Virusshare.00043/Backdoor.Win32.Zegost.sfo-ad2fbbcff751365c2ebbc7e0d81df63193c16128467a83fc2e4b9461b465abbc 2013-03-10 18:13:08 ....A 198144 Virusshare.00043/Backdoor.Win32.Zegost.sfo-c4fe0853638056f0317fb5428dd6fb79c761841a4ab5b4f2f3197044d198ea8e 2013-03-10 18:18:56 ....A 220160 Virusshare.00043/Backdoor.Win32.Zegost.sfo-c8184d2f59ad6c530c7aaa92b9c2e8afac35dfb3a2e45b321450588084632b4f 2013-03-10 20:19:02 ....A 1014746 Virusshare.00043/Backdoor.Win32.Zegost.sfo-d25936c2a4abb3e675fe8105766ba02129a9d70f916796b19527d99dc61526cf 2013-03-10 19:51:08 ....A 728576 Virusshare.00043/Backdoor.Win32.Zegost.sfo-fbddf583d75742d1a62ed6bf74002e09a80a877064e7e59de9ddd5a305525e67 2013-03-10 18:07:04 ....A 200704 Virusshare.00043/Backdoor.Win32.Zegost.tnq-32256d4488fda3a3ef2bfde0cd1c00026de0eb1fe7e653016dd506111131e51a 2013-03-10 21:11:42 ....A 200704 Virusshare.00043/Backdoor.Win32.Zegost.tnq-75fb1f0978af8e465ddfd3a5110145adffa3088a9de58109fed1f89265ad4937 2013-03-10 17:53:08 ....A 257024 Virusshare.00043/Backdoor.Win32.Zegost.tnq-860a00b80689b89129c6a7dd495bd8b82cd05989871faae54cb9d6fb31fb24e0 2013-03-10 18:49:44 ....A 248320 Virusshare.00043/Backdoor.Win32.Zegost.tnq-ac461fb3e16da609726a976f769b3d8408e4a2581351289e46c5913c0c5ccd15 2013-03-10 10:19:42 ....A 184602 Virusshare.00043/Backdoor.Win32.Zegost.uvi-0efb1a7be5944de91ae316aa0eb6a218e69fdd88bc563e2b0541786a27e701a3 2013-03-10 21:00:56 ....A 133712 Virusshare.00043/Backdoor.Win32.Zegost.uzf-cb51c621d9fc9ec783cde657bee0624a3fe98d406c116d51503adeb6204d3461 2013-03-10 18:44:14 ....A 226920 Virusshare.00043/Backdoor.Win32.Zegost.uzi-079d38419c29957bd5b113842b95320e3fd7b7ad4fc2039cbc46d779889383e0 2013-03-09 23:43:22 ....A 137320 Virusshare.00043/Backdoor.Win32.Zegost.uzi-e9660fed46a974e823fcf8bb12606691c75c84325dde31e6b27dd02254a9bec7 2013-03-11 00:02:52 ....A 248832 Virusshare.00043/Backdoor.Win32.Zegost.uzv-122ce5113994ae53cf46e7ff7faf75d7f69147eefcf18b83c377556b927dec1b 2013-03-09 23:24:46 ....A 279552 Virusshare.00043/Backdoor.Win32.Zegost.uzv-59b932cd2b6e44d1a04c3f9f7ca6e8623945a8b3a62b8a6b3fdeab251dcf63fd 2013-03-10 19:05:02 ....A 110592 Virusshare.00043/Backdoor.Win32.Zegost.uzv-62dc05be9ca641df0618f75b8f73eee2edf693da016f1909639376666c214cac 2013-03-10 09:13:42 ....A 240128 Virusshare.00043/Backdoor.Win32.Zegost.uzv-a2e884951749596598f8409f719f72656b9592986cf7a1185bc45fd744d0dad3 2013-03-10 19:58:38 ....A 173056 Virusshare.00043/Backdoor.Win32.Zegost.uzv-d472112c6aecd94881fa1016394ae040beeb92d763f61b67566671331e5e56e9 2013-03-09 23:45:46 ....A 218296 Virusshare.00043/Backdoor.Win32.Zegost.wzb-02c3f48a7b6dddae3d0d555afa19eab7fa3b068f2414e91c191ad392b3123563 2013-03-10 10:08:22 ....A 577536 Virusshare.00043/Backdoor.Win32.Zegost.wzb-6124829a4a622a13bc15ac84e4529fe2e4122bd1a11ef57c469da10d204be9e3 2013-03-10 22:31:08 ....A 577536 Virusshare.00043/Backdoor.Win32.Zegost.wzb-d03dc0fd98a4dca28ccc33f02df2e8482a178601a1a8e65c7e49871114a888da 2013-03-11 00:44:44 ....A 229376 Virusshare.00043/Backdoor.Win32.Zegost.xwv-5d7b22763770670609555f61e44eb9a9bc2f5a3124974f3296666f4ac95de54b 2013-03-10 18:25:08 ....A 446464 Virusshare.00043/Backdoor.Win32.Zegost.xxd-ea17fd8faaa93487a72d396b0ac70074e7617d6f183649174cc629d49e7b884a 2013-03-10 07:32:30 ....A 585728 Virusshare.00043/Backdoor.Win32.Zepfod.aco-ac725fc4435d07ce61625cb6b8fdb1387c2648a89d26a2f3b96f3a9463094770 2013-03-10 06:49:22 ....A 532480 Virusshare.00043/Backdoor.Win32.Zepfod.aco-c0444d57ee97ba03086f340d7ccd918253a14a10570b2dbb208d8d4fb55a4b2a 2013-03-09 23:22:14 ....A 585728 Virusshare.00043/Backdoor.Win32.Zepfod.aco-f6c31ee5faec97d112211bdb1a175c9d3d7cc588545c846f14818cd26182247f 2013-03-10 23:31:22 ....A 577536 Virusshare.00043/Backdoor.Win32.Zepfod.yy-177ca8289823486fda8527c1a55088490d45c48aa045e81cad1c7126b7d67221 2013-03-11 00:20:16 ....A 606208 Virusshare.00043/Backdoor.Win32.Zepfod.yy-a21271264b213397ef3243564b43d5c6f825b1457dedc0a8c5dc836819cbb548 2013-03-09 23:47:12 ....A 675840 Virusshare.00043/Backdoor.Win32.Zepfod.yy-a7586f3cf3b32caa7ea87744b436a1d1743bb0357eb27876acd34d78f5933401 2013-03-10 07:23:08 ....A 577536 Virusshare.00043/Backdoor.Win32.Zepfod.yy-e603ac559b76140546c335c739a270c29de43b5e92dde232e6b2430f53ec8808 2013-03-11 01:44:06 ....A 577536 Virusshare.00043/Backdoor.Win32.Zepfod.yy-ea17d1d6c00a5eed8582a7a208ed94c3f878b29af77ab3bb9b7e7fa4b25f604e 2013-03-09 23:57:20 ....A 184472 Virusshare.00043/Backdoor.Win32.Zombam.a-a8901bfb2ef47c65e421a8580838fbe65583212f9ede80a0cd8663d72d982d43 2013-03-10 01:15:38 ....A 54272 Virusshare.00043/Backdoor.Win32.Zombam.d-e801a161fcaac77063ab68fedd68d89c0fb017f1334e34042ff072ccecef282d 2013-03-09 23:24:30 ....A 40960 Virusshare.00043/Backdoor.Win32.Zuza.a-a55cae8067727051f261a2dda0f5d96b838a8c6fcd2c04fda5f5274e81fecb72 2013-03-11 00:40:54 ....A 44975 Virusshare.00043/Backdoor.Win32.agent.bwei-336ea42fc3a62e1bd259585bbb00af5b6a3514f7ad055a311ee6399882c6f24d 2013-03-10 23:22:02 ....A 463872 Virusshare.00043/Backdoor.Win32.agent.bwuu-0bcbefaaabf2607e9fc9ff0aea3c91513ce06d1f8c63ac2f72d2fc7f8b6ae788 2013-03-10 09:37:58 ....A 86528 Virusshare.00043/Backdoor.Win32.agent.bwuu-57a51954d3fbe163022c4c5178ba47cf26df9ea293474b7df7b136bbe7be5187 2013-03-10 18:29:32 ....A 141824 Virusshare.00043/Backdoor.Win32.agent.bwuu-c27e7aa122cc18dfcce544372b391932a078f38f3349d8133bd3658c0994a8dd 2013-03-10 21:21:42 ....A 87552 Virusshare.00043/Backdoor.Win32.agent.bwuu-c2dcc704b9e71eb90c06cc1c7c354ef901b6ac35d76c7066e6186179d43e9ca6 2013-03-11 01:41:46 ....A 242510 Virusshare.00043/Backdoor.Win32.agent.ciru-9bddc5c4c0f2821f63c22d079209415814d1bb609e715320360555c4a8327224 2013-03-10 00:03:02 ....A 6656 Virusshare.00043/Backdoor.Win32.mIRC-based-d812725a73f66f764c285a724d552689b41bed24a6bfa83742875d8971614ea7 2013-03-10 07:20:22 ....A 733696 Virusshare.00043/Backdoor.Win32.mIRC-based.o-f2974b881d482a1996166bacaf34181541b3e5250ed83393580b955bb71a0621 2013-03-10 20:17:34 ....A 11264 Virusshare.00043/Backdoor.Win64.BotNet.f-e9c2b78af0dc2545b2bdc0dca8c3398d7128312c28cb341d33eee0af082286f0 2013-03-11 01:50:22 ....A 73728 Virusshare.00043/Backdoor.Win64.TDSS.c-5b80c7550d1b9f2e8287938125cb66a6aa2bebfe77d12d4d3a78ac96b3cb0248 2013-03-11 01:34:36 ....A 167936 Virusshare.00043/Backdoor.Win64.Winnti.qh-7a574898ee760ab605a0e353abd4541b5017e8bb368e81afc5b80dc483b86983 2013-03-10 18:35:18 ....A 29696 Virusshare.00043/Backdoor.Win64.ZAccess.i-7e1b73d7281490aa3e0b659bab1a554bc83f1db3b6b9593585a2db2830b265ed 2013-03-10 01:08:52 ....A 505344 Virusshare.00043/Constructor.DOS.EasyGen.21-e577d48312dc639b81ca6efebf1b5e1ab8de8c564fea588d73608b9bdd6da571 2013-03-10 07:24:58 ....A 144000 Virusshare.00043/Constructor.DOS.PMG-df934ff28feb4a3b090f9d8bec827b89d03330c4d4fcad509aee3b8ed5e54829 2013-03-09 23:31:42 ....A 356791 Virusshare.00043/Constructor.MSIL.Agent.j-c9637d8a446186569a88800f9cff54fb0002143e7040cb71479bca8245c4a73d 2013-03-10 00:39:14 ....A 228864 Virusshare.00043/Constructor.MSIL.Logger.a-e9af1c46407199cb085b3e7c9725220788d1f73b6c6c2cec2f26e34da106711f 2013-03-10 07:06:24 ....A 34304 Virusshare.00043/Constructor.Win32.Agent.cf-c01ad17645d9e5b1bccdfa7d65642d447d3a105be80bab2549d7bef86c35d0ed 2013-03-10 22:18:40 ....A 14387 Virusshare.00043/Constructor.Win32.Agent.cf-f530b48802e86b433d1537eac49687fea2bea1455cb373bd48be09bfc0e8ddf4 2013-03-10 23:12:52 ....A 286720 Virusshare.00043/Constructor.Win32.Agent.fx-c32eb941d5f25dac201c0e3e94ededc03821d980468b635c3a788128bff31311 2013-03-10 07:37:46 ....A 200704 Virusshare.00043/Constructor.Win32.Agent.fx-edc8c06fd2a963f44895ee9f552ee786effda7609c4366e1f05ec14fc05523e1 2013-03-10 18:12:28 ....A 86560 Virusshare.00043/Constructor.Win32.Agent.iz-55bad2bcd86645b2e96be8761c9a115736b4fe6c4d37eccfc2c411a32b68be28 2013-03-11 01:29:22 ....A 151552 Virusshare.00043/Constructor.Win32.Agent.jo-a6489262af0c802cb3cd901ca180de49c579d9f9f27a70fa43e7d71d88774c49 2013-03-10 23:39:58 ....A 286720 Virusshare.00043/Constructor.Win32.Agent.ux-c392172a9cd13c75b7132ccdf3a96807c9132407a944a904c99676e5ed9a9db8 2013-03-10 21:15:04 ....A 881664 Virusshare.00043/Constructor.Win32.Agent.wc-c2e42e433ca18e2bf8b470cf9d04eff0f91edc1ce3e2c60a36463054641d3c45 2013-03-10 06:53:14 ....A 139264 Virusshare.00043/Constructor.Win32.Binder.ak-f37c7eff5bf3eb2ffcb99e73246e3caac6108ab2cf222ee3a425966d406ce450 2013-03-10 07:37:50 ....A 320490 Virusshare.00043/Constructor.Win32.Delf.al-f71ce31e0249feddfc7e2f0a3eb1aca7fb9d37c132451443d2a688618e65b942 2013-03-10 21:53:38 ....A 552578 Virusshare.00043/Constructor.Win32.Downldr.ax-51803c644331c49a7b729fe2cd7e59d044af1993d86efde77576b4bd1fd76d3a 2013-03-10 19:53:04 ....A 765980 Virusshare.00043/Constructor.Win32.Iciko.b-1057002cfb0d19f737c1045ff5e3adb752461840c47fd0e4aa28785b64555bac 2013-03-10 18:34:14 ....A 159786 Virusshare.00043/Constructor.Win32.IframeBof.j-013e3bc9819312f4895ab492d192edd10056c6bb0171a832ca041eb30826be9a 2013-03-10 01:46:22 ....A 5175797 Virusshare.00043/Constructor.Win32.Joiner.d-d2e4b9c5c7d3f5309a2bfa2188659456df4f31c70f6fa8cee0f35f98d162bb86 2013-03-10 00:31:28 ....A 577548 Virusshare.00043/Constructor.Win32.JpegOfDeath.c-d7aa1cb7fc6077c7e58df11c7f131f7771c8b97716cbf05e13e729a4795c1f2a 2013-03-09 23:16:10 ....A 114688 Virusshare.00043/Constructor.Win32.KeySteal.a-afb5117b10e14f69a67c2e7e4fbeb0c767c832cdffe604bb1d709c30802242dd 2013-03-10 08:07:36 ....A 124416 Virusshare.00043/Constructor.Win32.Keymake.a-ab3febcb1ec0f0c81211fa8e5149f37136bef651f6ae8a5aa48947cda71d623a 2013-03-09 23:51:44 ....A 159839 Virusshare.00043/Constructor.Win32.MS05-009.a-f64d05faa17462d4f66b6d5406357879cf25a148ff42b6b474979b27c25cc27a 2013-03-09 23:54:14 ....A 148992 Virusshare.00043/Constructor.Win32.MicroJoiner.16-dead47c867f60e85bcf6ba7029d4cc413730ca54fd67dbcf72bae1358a2b04dc 2013-03-10 09:22:50 ....A 14336 Virusshare.00043/Constructor.Win32.MicroJoiner.e-a51dc38c8df0aa906f9d53532398044af801d01d179e3a3948fbe8bab61d1c4a 2013-03-10 00:06:06 ....A 1476096 Virusshare.00043/Constructor.Win32.PWSteal.e-fa2985fc2cf1379b993548f070e1776e4bd0c09fe4abebfed833c75286f500c2 2013-03-10 18:01:20 ....A 1961984 Virusshare.00043/Constructor.Win32.QQPass.bg-643a07d2ce02830a8a0ae422d4c4e87a736063f7e2f932ef354954e76822e10a 2013-03-10 03:09:14 ....A 325120 Virusshare.00043/Constructor.Win32.VB.bd-e18a9df9c3f2a56101efd37c79cefcdf84d00a16a9c68b6cd46135cb96506640 2013-03-10 08:15:16 ....A 147456 Virusshare.00043/Constructor.Win32.VB.jz-ddc0cfea55f82567c2e3db5bf12b6b9649bc7425dc12ccfc3a2ff7fca0b4aa4f 2013-03-10 19:35:56 ....A 122880 Virusshare.00043/Constructor.Win32.VB.mi-604620eab9bdd9e06f435799c1f29f5b9f5d28fb1ebfe2460e85c6daadffa574 2013-03-10 10:25:02 ....A 172032 Virusshare.00043/Constructor.Win32.Zbot.cw-3d4c7daa8214d0a043a31ee96095ddbc991c3ada17a84dccc4f56c43f208738c 2013-03-10 23:17:30 ....A 256060 Virusshare.00043/DoS.Linux.Icmp.e-82a9fd102d9f83e8cab3a9c233ba6b05cfac212487c7079a2220aafde3066311 2013-03-10 19:02:46 ....A 621056 Virusshare.00043/DoS.MSIL.Agent.b-c24c71435061342c528e121065219ab7d1674c748cf8239f4f8bf16bfa6bf7ca 2013-03-10 08:23:56 ....A 163924 Virusshare.00043/DoS.Win32.Agent.b-e7a76dad094bf19d6f4ed2a385704bab6e528f49b5e258581e0e2a312dae3125 2013-03-10 07:16:20 ....A 24064 Virusshare.00043/DoS.Win32.Delf.b-e16f0b2340e104191add82592e288317391fd7e8514a4ce55c7bc2aa2375d30c 2013-03-10 09:18:40 ....A 136142 Virusshare.00043/DoS.Win32.Synte.cf-71e2bb5a7f431eb5bd7ad4dd337b385406c530db5d6db03dd97f71bc8493a86a 2013-03-10 23:39:04 ....A 28672 Virusshare.00043/DoS.Win32.VB.hw-d7b0e82997b42090a4aa6aeecaae149a2f887a8a9042798c33739b6366657dde 2013-03-10 10:38:20 ....A 2048 Virusshare.00043/EICAR-Test-File-180e14590e712af0116354698f5f3e610d26be849eecf17b239bc931e98d3b40 2013-03-10 18:52:12 ....A 45056 Virusshare.00043/EICAR-Test-File-5c2625d35376050044cf0258eadb977c9e2471ca0311480f32de03ebfac2aef0 2013-03-10 21:58:06 ....A 7840986 Virusshare.00043/EICAR-Test-File-dae5c8fa93215770d749102da1fa17fe18851457ae1d098fd2a79f7d8dcfdef2 2013-03-10 22:22:40 ....A 1242827 Virusshare.00043/Email-Flooder.MSIL.MailBomb.b-c12b1ff9e58916cecaab7ad5ae1899c64c4a469d2de5650ddcb27bd5d6e0d127 2013-03-10 20:56:02 ....A 726016 Virusshare.00043/Email-Flooder.Win32.Agent.dl-75b7544a934132af8c90dbddb8500ccd8fb43f062ed63834625de043d3fecba2 2013-03-10 06:51:30 ....A 573440 Virusshare.00043/Email-Flooder.Win32.Delf.ab-ac57304259e9283a9e2078cf696219dab566fc128b26042bf440dba9465656c9 2013-03-09 23:27:58 ....A 353792 Virusshare.00043/Email-Flooder.Win32.Euthanasia.152-ee2aab875ffc83a4085c15dbcd58d8a70cc8fce0542e7b18d1d3481ab46c3f5d 2013-03-10 08:15:28 ....A 628736 Virusshare.00043/Email-Flooder.Win32.GhostMail.51-f939db334610261621b9895b9d744e612cc5dc7edfa3a4a5bdb021ac24926b15 2013-03-11 01:27:58 ....A 321024 Virusshare.00043/Email-Flooder.Win32.MAgentSpamer-5d2d3741c3283a760ff5b181fd1e18d91facf64feed0bcd7d40656a1cb12e114 2013-03-10 03:15:44 ....A 19740 Virusshare.00043/Email-Flooder.Win32.MailBomb.02-a84e048a7604e9b5517573d93a226fe09bedd51de1cba37f94c411e6faaee399 2013-03-10 00:50:44 ....A 347 Virusshare.00043/Email-Worm.VBS.Alien.b-c01c9569c94589ef6909a27532cd3c14f99baaa2bc66e496d596bcef47bdfac7 2013-03-10 01:51:50 ....A 5709 Virusshare.00043/Email-Worm.VBS.Brit.b-f77ae2a1f83575c7572abd9a0eb0d90e056cfb970a9ad69cd29f23904be06e10 2013-03-10 00:01:58 ....A 274390 Virusshare.00043/Email-Worm.VBS.Desin-d724a4931c2f9c483a30b0dcb8f0bb5481d7e41bb3dd9eaf5dd1633bd897a3a8 2013-03-10 18:30:04 ....A 25542 Virusshare.00043/Email-Worm.VBS.HappyTime-965cca5d9d65dc206f94a0e7d40182b89f433c81549f6845c47b43afa8a6fcd6 2013-03-10 08:47:06 ....A 1743 Virusshare.00043/Email-Worm.VBS.Likun.b-f45e453320e145d28daad5ab8735f97c9844c813559cc987e04b78c3b7ece7db 2013-03-10 08:46:20 ....A 3193 Virusshare.00043/Email-Worm.VBS.Mawanella-e386a0a4f79db3afd50c602ffd9f16be29c0e62cde584109e65e3ca29947a6a1 2013-03-10 03:09:30 ....A 5787 Virusshare.00043/Email-Worm.VBS.San.m-d637b34b6d5a1b8554e4ecd3c6783ab90c58e70dc2517a426ca09bc8153dfb0a 2013-03-10 07:48:28 ....A 2817 Virusshare.00043/Email-Worm.VBS.VBSWG.ac-e1d9dc35ca5084e9ad9d3bdc803552aff0ebc8d44fe52b201f82ab272cfe53af 2013-03-10 08:46:04 ....A 65024 Virusshare.00043/Email-Worm.Win32.Agent.gfs-e4752393f273b7094aff53847633546e8618a76871b73f7a2b66ee4f83536f07 2013-03-10 01:17:24 ....A 696320 Virusshare.00043/Email-Worm.Win32.Agent.gjw-e8d83590b8f0a5422ef24ecf870f67b640e0a1e587633481a4ee0386ff954bf3 2013-03-10 08:19:46 ....A 65437 Virusshare.00043/Email-Worm.Win32.Anker.w-d848533f9f8869638bdca764380be7e497e07e3b9b1d3b9ed6e34ad4883ba026 2013-03-09 23:55:00 ....A 21431 Virusshare.00043/Email-Worm.Win32.Bagle.af-c0a923894e3236802daf4120e84361858c2a796bc712dc59865f9e4d74cbfead 2013-03-10 08:18:04 ....A 21436 Virusshare.00043/Email-Worm.Win32.Bagle.ah-dcc68884454346ecf3fbe293beccab57c8dd66a5eed3f7db17d455127a4c18e1 2013-03-10 00:54:30 ....A 24481 Virusshare.00043/Email-Worm.Win32.Bagle.ai-ab3896496afc0a7216dec563ba4e5e89d8f62e5f72f6f5a727cb1320cbb5d780 2013-03-10 07:57:32 ....A 20961 Virusshare.00043/Email-Worm.Win32.Bagle.ai-d895db5ae406ead690b3e73f52fc72d5e7877c67a6f285e587cc3b2919e9ea88 2013-03-10 00:37:08 ....A 22191 Virusshare.00043/Email-Worm.Win32.Bagle.ai-db4a933f183aaa0077e46d9dd3f1ac6aac0a5b46ef0a3233f13ce1ece7631c30 2013-03-09 23:57:58 ....A 21561 Virusshare.00043/Email-Worm.Win32.Bagle.ai-f395ff86d2f08f9d5b6925db47815011b62bd0cb847690acfa019e38edfbb1f2 2013-03-10 08:15:06 ....A 20063 Virusshare.00043/Email-Worm.Win32.Bagle.ax-fd13859c1fb28bd95b252965d63fab3ab7bb2fd4107e1dac60e9f4c33ed53ffa 2013-03-10 07:23:00 ....A 19057 Virusshare.00043/Email-Worm.Win32.Bagle.ba-da78ad01a552d40d2c016c8981f4dc0bebf9ac0b047d333e64fb21894304b343 2013-03-10 08:09:30 ....A 18944 Virusshare.00043/Email-Worm.Win32.Bagle.bn-a50d2f49d6d49e8ba5cb3d3ce649f284ca10014806746488758d3f4168897f92 2013-03-10 07:20:38 ....A 26628 Virusshare.00043/Email-Worm.Win32.Bagle.cs-c101860031e6ef6a4351cccd5d3c675bc5a5dee4a794f35c36f6d3e3ee3e1b2e 2013-03-10 07:21:24 ....A 9216 Virusshare.00043/Email-Worm.Win32.Bagle.cs-fda068faa21c50aecbfec445fd1ddce1d27c19067b3de8c3a519b4217e2273ee 2013-03-10 01:25:48 ....A 5691 Virusshare.00043/Email-Worm.Win32.Bagle.fk-df3957e47ffd513245a304090d772621f4ece745e46c537f61ea99981c6dc5d3 2013-03-10 07:43:36 ....A 20177 Virusshare.00043/Email-Worm.Win32.Bagle.fk-e57872e54139cffa95541142941a2edb16dc59890170df08cb4cc90a10f15544 2013-03-10 01:24:52 ....A 6126 Virusshare.00043/Email-Worm.Win32.Bagle.fk-f50a8920744495b85face3458f709a982d553d8ae71371ef7dae7582ed5bcc91 2013-03-10 22:41:22 ....A 355527 Virusshare.00043/Email-Worm.Win32.Bagle.gb-4dbce9a4dd683546454513dfd5f039c545681d8ee94fc0663532f701a7d7c318 2013-03-10 07:06:36 ....A 118856 Virusshare.00043/Email-Worm.Win32.Bagle.gen-d66117e9a5e2f5ab8caafcda600e7154bd8440240e094aa5ded640a3dc34eec9 2013-03-10 00:22:26 ....A 118758 Virusshare.00043/Email-Worm.Win32.Bagle.gen-d88680ef52fef661c08d766a94e40533a7956d8ebf7ba25ff3e6f2e38cd01314 2013-03-10 00:02:22 ....A 2030319 Virusshare.00043/Email-Worm.Win32.Bagle.hd-e1f038eff2430d15b9f5d97e93f7d43b61126393eaf4ef1902dc63dd88998e52 2013-03-10 07:18:00 ....A 24862 Virusshare.00043/Email-Worm.Win32.Bagle.hp-adfe45bb1d018e7c9e49074b4ac3be4a5430c0074b4e186e7d35ada7b0ef0a98 2013-03-10 08:06:14 ....A 61769 Virusshare.00043/Email-Worm.Win32.Bagle.o-d9de4b4f0de9c18c8b64f4be1941cc964d1a17a34b00841da5b39cdbeb9429a7 2013-03-10 00:03:58 ....A 62686 Virusshare.00043/Email-Worm.Win32.Bagle.o-f55328a50e4324d336782318f02f08e58ae007650599ce2dc57ec85954847264 2013-03-10 06:45:00 ....A 99332 Virusshare.00043/Email-Worm.Win32.Bagle.of-cda6b15e086d3e9ece1bc77272a36a794b53afde3c076ea144b805f531221693 2013-03-10 08:23:06 ....A 940032 Virusshare.00043/Email-Worm.Win32.Bagle.of-e74c296993d43e0e4cac9f2eacff7378c6b1c22c119a4512c0d716fa9bc1a608 2013-03-10 07:03:06 ....A 68478 Virusshare.00043/Email-Worm.Win32.Bagle.of-f8c492f033fac3eb6645783fe914928ac805173adc8ae11135d1dfe0915749ea 2013-03-09 23:44:14 ....A 35343 Virusshare.00043/Email-Worm.Win32.Bagle.pac-fa4b9dc969a2462a35c0f2d5b70e147f27d777d52ac75c877bbd882fa1b6c136 2013-03-10 00:11:06 ....A 22375 Virusshare.00043/Email-Worm.Win32.Bagle.z-da4d93870e44eff28fb2eafbc98038cb292657818170a42170286686ca40493b 2013-03-10 07:02:22 ....A 27648 Virusshare.00043/Email-Worm.Win32.Bagz.i-f587b9baa36aaf885f2713eadcdf5d062967bcc0eb2107ec1b2cece4b7d2d56a 2013-03-10 08:28:24 ....A 9082 Virusshare.00043/Email-Worm.Win32.Banwarum.f-fb3ebef6d3df153a2ea273e31b49440b31e1c6e3cb791a3979d721e2f0e38dd4 2013-03-10 00:01:22 ....A 43072 Virusshare.00043/Email-Worm.Win32.Brontok.n-ac75cf34d5f1e6cea61bb9bdd2a099bdd5700b4fdc6e68ca63d63e64b60c707f 2013-03-10 01:23:38 ....A 155648 Virusshare.00043/Email-Worm.Win32.Brontok.n-e68bd7c9591ad322e574fd4bcd88d22d08a41fd106eef6ccecc266821a643ed5 2013-03-10 00:10:36 ....A 45378 Virusshare.00043/Email-Worm.Win32.Brontok.q-ae997477e18b42746a99d7e53e08b0b1b1e26699e5fa64a30cdb46150a089da7 2013-03-10 07:02:04 ....A 228884 Virusshare.00043/Email-Worm.Win32.Cervivec-ae54a02ea440c08b132b5facda2339aea48d426f1fafea318973a985620fb619 2013-03-09 23:32:32 ....A 142677 Virusshare.00043/Email-Worm.Win32.Combra.r-d85886d790bae34c8bda3fb72699571b918382dcebf8fb160f260023b99249f9 2013-03-09 23:15:36 ....A 94208 Virusshare.00043/Email-Worm.Win32.Doombot.k-f69affd496ae2b3f70203851b27d45fc90420011218ca0a267237528dfcc49f6 2013-03-09 23:35:50 ....A 128609 Virusshare.00043/Email-Worm.Win32.Drefir.l-f94b972fe97c7c05c0ff7b39088eb50762fda8cf434909cdc99fc15ccb765030 2013-03-10 23:51:18 ....A 98304 Virusshare.00043/Email-Worm.Win32.Fregit.b-c3a154a7037eda7ce2e83da1080908ff5ab744314efd2734fbc510b430691cb0 2013-03-10 07:23:58 ....A 5705 Virusshare.00043/Email-Worm.Win32.Glowa.g-e556dcefc50c012f6bcf5a20f0e2e54875471a3de2a08378ccd3a701d296f5cb 2013-03-10 08:10:42 ....A 66107 Virusshare.00043/Email-Worm.Win32.Hawawi.e-a522467bb908bdc1e952d6cebdee6babcfcd42bb55a00baebc094364f6633611 2013-03-10 08:01:36 ....A 67486 Virusshare.00043/Email-Worm.Win32.Hawawi.g-fb2241f8356b1f5ecde43aaf8b75cb5b5817062e8c73a2538d31f5b2d963bb7a 2013-03-09 23:37:36 ....A 483328 Virusshare.00043/Email-Worm.Win32.Hlux.a-a92bb778cb8f222173ed01330e2d4e97bea349dc6cbfc12b58060e809496b3c1 2013-03-10 00:19:48 ....A 289792 Virusshare.00043/Email-Worm.Win32.Hlux.a-dfec965ff8eb1921cf42a0ad22aee4dcdfa5ec4d573eba21ab6d96915116fd3b 2013-03-10 03:02:56 ....A 290816 Virusshare.00043/Email-Worm.Win32.Hlux.c-adda994e42ad96516b834f9a9bae455cd5cf26dee93cc8b5237513519a2cba1f 2013-03-09 23:27:08 ....A 485888 Virusshare.00043/Email-Worm.Win32.Hlux.h-d2e83e12950b92d5d3664c7b869a720ea758295ab74f9279b4ecd511532818bc 2013-03-10 07:15:44 ....A 23040 Virusshare.00043/Email-Worm.Win32.Hybris.b-a978a897f018aa35a8ee50913aef3340e13d3af127a7fd3ea7b44a55a6d7a9e7 2013-03-10 00:12:12 ....A 23552 Virusshare.00043/Email-Worm.Win32.Hybris.c-d7753cd7a217f31ba8c5b4ba05f4337102f4bca9c06f0995fdc8406c2b24c6bc 2013-03-10 06:29:36 ....A 152763 Virusshare.00043/Email-Worm.Win32.Iksmas.aga-f60fc9941ab24396296126fc15d58f46bf0c6a2cdddfb745d1d0147830f7f2ec 2013-03-09 23:22:22 ....A 419328 Virusshare.00043/Email-Worm.Win32.Iksmas.all-ad9edf9c5bd04b21e4e1b855a514c53aedf0757ca7d111239ee3bf4c451abb55 2013-03-10 00:37:50 ....A 479744 Virusshare.00043/Email-Worm.Win32.Iksmas.all-c108646707329859845e2964b8b100f0374b0b4fed880182b0705f8900c8780c 2013-03-10 08:04:54 ....A 424448 Virusshare.00043/Email-Worm.Win32.Iksmas.all-d7039e8d57bf642f17513bc7e5c5d5e7f463b06b034c9382b6a08bd5097aa3dd 2013-03-10 07:00:56 ....A 423936 Virusshare.00043/Email-Worm.Win32.Iksmas.all-db47b047bad2f9f653c41e7ced5ded0b051f73cf8a1a5c7d8dd073562cdf63f0 2013-03-10 00:46:00 ....A 424960 Virusshare.00043/Email-Worm.Win32.Iksmas.all-db97e15ea74c42ea9b2410ca39a64b16f97f0f647faaa288ee78f54142d87b2b 2013-03-10 00:13:32 ....A 411648 Virusshare.00043/Email-Worm.Win32.Iksmas.all-dcd3f4eb828cc7f4c357309d3dc87a2cd46fe3d07198181737d627290bb26526 2013-03-09 23:27:16 ....A 410238 Virusshare.00043/Email-Worm.Win32.Iksmas.all-de41499d71902d3f3da1b11a7888ec9352f62811e22a88d17d62cdf91ba24511 2013-03-10 07:45:46 ....A 411648 Virusshare.00043/Email-Worm.Win32.Iksmas.all-dec4c16fa4b46960b893ef6eaa9e09c451b1e830009ef24a748e7ef06d014d2b 2013-03-10 03:07:52 ....A 411648 Virusshare.00043/Email-Worm.Win32.Iksmas.all-e0330fe1023e0f027bd0b2f3ca3b0508536d2338769abe82851ebc1f5f2f3157 2013-03-10 06:37:30 ....A 424448 Virusshare.00043/Email-Worm.Win32.Iksmas.all-e1dc140792f69fcd9f347001c128ab752a4260cd22bc5602445ff233b1347ec0 2013-03-10 03:05:56 ....A 420864 Virusshare.00043/Email-Worm.Win32.Iksmas.all-e30515746e0a79378c59f811c7164c5f977397916bd447e7857c5cb5c146ba31 2013-03-10 01:37:10 ....A 481792 Virusshare.00043/Email-Worm.Win32.Iksmas.all-e3815208aa51ea5c2668bfb92e167da150931f76aa73498e965211d8555ae8eb 2013-03-10 01:39:02 ....A 411648 Virusshare.00043/Email-Worm.Win32.Iksmas.all-f523f49a69fa98baa425154c5bef8cdb70816ff52051387b29517bca81cd0aaf 2013-03-09 23:26:48 ....A 399360 Virusshare.00043/Email-Worm.Win32.Iksmas.bz-ab5a843607397ab20907d9b838bc1ad24a60bc6b2fd2ba6a9f2e30a1ac2b4bf4 2013-03-09 23:56:54 ....A 624640 Virusshare.00043/Email-Worm.Win32.Iksmas.fro-ab1746284523a24f00284a145f0ebc8739b057df87c4a7e38ae5210bb76be02a 2013-03-09 23:11:12 ....A 525824 Virusshare.00043/Email-Worm.Win32.Iksmas.fro-c9333a67415126a5d96d547d42d39b1d6531e19e2b19239d1660269c11d5d9cf 2013-03-09 23:53:36 ....A 528896 Virusshare.00043/Email-Worm.Win32.Iksmas.fro-df447bbd5da610c27c01c102f051b9e7dc2ac1c284fb403fa30070bcebf4bede 2013-03-09 23:41:52 ....A 760832 Virusshare.00043/Email-Worm.Win32.Iksmas.fro-e0b7a0ef739a01d5c31085d4e5d1cb2967162954a4b895dc3cdea651f891cc3a 2013-03-10 08:26:36 ....A 624640 Virusshare.00043/Email-Worm.Win32.Iksmas.fro-ee45bfc24e0293d26303f428d1ad6d18efd1858a8323d6615882bcf8c80f72dc 2013-03-09 23:27:34 ....A 529920 Virusshare.00043/Email-Worm.Win32.Iksmas.fro-f6f6963ee3ffb1e9787b670f31be37f52c37186fc7b88623099848d6c96802ea 2013-03-10 00:10:42 ....A 450560 Virusshare.00043/Email-Worm.Win32.Iksmas.gen-d7f71ff9a65cce1a7ad3027c065ebc8232b113f2471cfdbf9a358ca907b07433 2013-03-10 00:23:22 ....A 408064 Virusshare.00043/Email-Worm.Win32.Iksmas.gen-d9c7f3e76f2e9a33c81311d8366d89c37e694da63335728b03ac8dbed9c91b7f 2013-03-10 00:03:14 ....A 409600 Virusshare.00043/Email-Worm.Win32.Iksmas.gen-e43c2957ec45d7cf14fae97420aba60156a6bcc5281a62d68e5997ee6cd62933 2013-03-10 00:12:52 ....A 413696 Virusshare.00043/Email-Worm.Win32.Iksmas.gen-e98fd37534b84a5df2f0ad5e06b79d07bbd9a2afc1ba10c5bcf69b30144ef27e 2013-03-10 00:23:36 ....A 410112 Virusshare.00043/Email-Worm.Win32.Iksmas.gen-f369aaa2919cee534d74378bd1efbe159cbd288bbd290590e76aaf4ca2a2b37e 2013-03-10 19:43:46 ....A 907776 Virusshare.00043/Email-Worm.Win32.Iksmas.hsx-d7883f337fdfae61d390acd40dd94c05c94b53e376703f4092d510eab79708e3 2013-03-10 21:21:04 ....A 1278500 Virusshare.00043/Email-Worm.Win32.Joleee.efy-2af6e2b316f396e048503f1db9f4d8429efa714f328adf90cc89d935eb270342 2013-03-10 03:03:18 ....A 1278494 Virusshare.00043/Email-Worm.Win32.Joleee.efy-d909bc3947158e9c37721f0ba28c3d8bf4d98fd502a2ddbe8c87c074757c4766 2013-03-10 01:11:28 ....A 81920 Virusshare.00043/Email-Worm.Win32.Joleee.fct-c5ad09ea2253db8060ad1c1c1fd82bf3557139e536507156bea55b8a69ac1755 2013-03-10 06:50:44 ....A 65288 Virusshare.00043/Email-Worm.Win32.Joleee.fct-d223674199ae44e752e07ee6c3ef278963161da7d560983b25e25f629368396d 2013-03-10 07:25:12 ....A 36088 Virusshare.00043/Email-Worm.Win32.Joleee.fct-d8a4fefc221b22817631b9e2f56bb74407fd7898cc918ed729885f93c89c6e4c 2013-03-10 01:54:52 ....A 47104 Virusshare.00043/Email-Worm.Win32.Joleee.few-e8830b897ef7a1bfbe8ec0be83c763584f94036aea1dd479d1d4ffa158b8986b 2013-03-10 00:04:30 ....A 16896 Virusshare.00043/Email-Worm.Win32.Joleee.frv-dd77bc50c1af691d859ddab62ecab8d18e340292538ded8ee9eda337022b1bb7 2013-03-10 01:55:46 ....A 65536 Virusshare.00043/Email-Worm.Win32.Joleee.gda-e461e65aaf3919e14f907d16d0008cefb794a875c339d9c7e7848c599a334e30 2013-03-10 01:34:34 ....A 40448 Virusshare.00043/Email-Worm.Win32.Joleee.gen-e95bc2a5373e3246070fdee55416eb5ecf4c746b36aeb7e7db504291a5993f0a 2013-03-10 03:15:10 ....A 75776 Virusshare.00043/Email-Worm.Win32.Joleee.j-f69f074b808c36c1122db92fb083607c7d2be54e6e7a1e256bb9e1a50afa62f6 2013-03-10 09:36:34 ....A 21504 Virusshare.00043/Email-Worm.Win32.Joleee.pgt-0748e4e691361807c732b2d38a4117823f8b211448f26a14a44d291b08c23fbd 2013-03-10 18:57:56 ....A 21504 Virusshare.00043/Email-Worm.Win32.Joleee.pgt-28fc616661fe1ad4d98d6d8633062e54338dbb0bb307427d58e8ed480b9a7336 2013-03-10 19:43:34 ....A 21504 Virusshare.00043/Email-Worm.Win32.Joleee.pgt-7ec94fb0ace0859d256a9e2dfb74889ce6756806cb133bd0b857324cdb9cc30e 2013-03-10 23:34:42 ....A 17408 Virusshare.00043/Email-Worm.Win32.Joleee.pgx-112c4648f979299d958ee43b180e407e1571ce86d6e414b0da8b63f1d70437bc 2013-03-10 18:57:52 ....A 17408 Virusshare.00043/Email-Worm.Win32.Joleee.pgx-30ef110d8b3f1e546a54d5236bee154c4768d8ba562725d1be47b3233f29f1a6 2013-03-10 00:32:50 ....A 5393301 Virusshare.00043/Email-Worm.Win32.Kindal-cddedbd3a5089bb07dfd1c2c30841f714e5e3aa17d51fba02882fb50c575d2a4 2013-03-10 01:14:08 ....A 69632 Virusshare.00043/Email-Worm.Win32.Klez.a-c51fab0497bf485c05053cfeaa6646b3df3ba3b712f5f01072e7be1db050db6d 2013-03-10 08:46:26 ....A 86736 Virusshare.00043/Email-Worm.Win32.Klez.h-c01f074ed42a76a875bf45c87cbf1dfa84706ef2c6b649417afef60bfd2845e5 2013-03-10 00:49:12 ....A 93052 Virusshare.00043/Email-Worm.Win32.Klez.h-e0607f78dfe27830bd40d7bd2f8f0f5a752b07554991c846e5773e884f522647 2013-03-10 00:14:22 ....A 93121 Virusshare.00043/Email-Worm.Win32.Klez.h-ea21f5e66cad8e56dd77d1178ca8fe3ac9c0f9168b096d3cbcee9f4c2b8e5da4 2013-03-10 00:03:22 ....A 58368 Virusshare.00043/Email-Worm.Win32.Locksky.j-ae991854ecdc3ef44edf449c766615405e9ff80afad60681cd30d2620a2cc5ce 2013-03-09 23:25:06 ....A 8089 Virusshare.00043/Email-Worm.Win32.Locksky.m-e16ca812ea0d10ca4e5595fd6df0221af8fdb23d182b1b16563a2816a8c2afa8 2013-03-10 00:00:16 ....A 95924 Virusshare.00043/Email-Worm.Win32.Longbe-d2e7195dce66a7d8ff0971d6277304d70dc9758009483ad0f84d87473246b88c 2013-03-10 01:36:44 ....A 116224 Virusshare.00043/Email-Worm.Win32.LovGate.q-dbaa453f2f4221871cb33c87fb8c303afe3f4c300aaa190a769af41534cbacb5 2013-03-10 06:29:14 ....A 126976 Virusshare.00043/Email-Worm.Win32.LovGate.w-a77c692d005acacaa714817632610a3f9be294f1a7f1ee64ffeeb78902daee4e 2013-03-10 08:52:22 ....A 284672 Virusshare.00043/Email-Worm.Win32.LovGate.w-defccd1073582ceeabc36f0fe93734f12cce81611fca921e4f5fe37534868c6b 2013-03-09 23:21:24 ....A 69632 Virusshare.00043/Email-Worm.Win32.Magistr.b-e963a0a6e3ce5167bd17060945ffe4a3bbd3be8bbb1c77b4965847a9c1a892b5 2013-03-10 06:37:16 ....A 23040 Virusshare.00043/Email-Worm.Win32.Mimail.a-f39cb1f401ae37e89563ee9ce07af553be7ce99727a9bf93c120bf64a0f007cd 2013-03-10 00:12:18 ....A 40451 Virusshare.00043/Email-Worm.Win32.Mimail.q-fb5b896325dc62b02452f445e4e5baacf1924aa7f284f0383cf5f9030bdec1f6 2013-03-10 01:04:00 ....A 9728 Virusshare.00043/Email-Worm.Win32.Mixor.a-a71594e502c702deb257a37444a8f567d2ec6d6502cc4d793cd1337544979fa7 2013-03-10 00:06:00 ....A 13312 Virusshare.00043/Email-Worm.Win32.Mixor.a-a732c37dcbfc4b1af417e9bac18d653387441fa632b3314e152567b8a5c3968d 2013-03-09 23:26:38 ....A 72192 Virusshare.00043/Email-Worm.Win32.Mixor.a-ce96d79211bc3dafd2e73037e5627be43b3c110b4cf5015729ca670f00d7e7e7 2013-03-10 06:50:06 ....A 44032 Virusshare.00043/Email-Worm.Win32.Mixor.a-d93fb886068fb359ba63d1302731e401986efa505e7b31c4501c2b8ad87f75db 2013-03-10 03:17:58 ....A 119808 Virusshare.00043/Email-Worm.Win32.Mixor.a-e2c20de36d937a4460c6e575d59cfbd1f853ad4ec308aa4f61fe66249d3f633b 2013-03-10 06:49:34 ....A 119808 Virusshare.00043/Email-Worm.Win32.Mixor.a-e5640a4e9c226474a123f2831a9bdb174337e26ea86afd28754bb33282b10891 2013-03-10 07:15:10 ....A 53760 Virusshare.00043/Email-Worm.Win32.Myba-f9872130422e5399e51ad20ca512bd44eb16ceda02fe436aab6b5b102dc682bd 2013-03-10 08:35:54 ....A 6144 Virusshare.00043/Email-Worm.Win32.Mydoom.b-f6e5e7a07d462ff8a0af33042213e2645278facf2113528fd465b30913fc9074 2013-03-10 08:24:38 ....A 113664 Virusshare.00043/Email-Worm.Win32.Mydoom.bj-c0963d55a7c40a797e202436c32d000bfc9d519e139ff3ae2cd325e81e717463 2013-03-10 00:54:26 ....A 80384 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-c97720da5a7672f53c442af3cfb1902a529066d19e11c974003bdd204f674e71 2013-03-10 07:02:30 ....A 82944 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-d9a26d7826ddf4efc5a6f17404b9a2bf11fbb93cc5bfe42b3f27e454d7f9148a 2013-03-10 07:55:42 ....A 89088 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-dc6bc85e2f5b0b890515d8389dc7b3285f0f102610483f28b233560d6ba9ef74 2013-03-10 00:06:10 ....A 92160 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-e54f4518dc6fe6cb0ac339192f98f564ee0312d828223e745d9bde93040dbf4d 2013-03-10 03:12:20 ....A 80384 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-e8bea887b8c9d7a0a6c6a67a7569b8c412d20d386810935bea5ccb78d4f5c29c 2013-03-10 08:11:38 ....A 90112 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-e8c4c4f4ecc3a4cfd6b69bc02972b12b934a0ff2afe614e1f4bf3711a9a6b084 2013-03-10 00:34:52 ....A 88576 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-f86257c63bf734caca1aa5ebf0ab08fe6389a6bc529707a676b9908a692e57d1 2013-03-10 01:59:24 ....A 82944 Virusshare.00043/Email-Worm.Win32.Mydoom.gen-f9b6ba5a1fcc520a81a1dbb33018c327929be7fbfb6bd64580c13e61c723fc68 2013-03-10 00:03:46 ....A 445494 Virusshare.00043/Email-Worm.Win32.Mydoom.q-f6fddeaf63998ee33f62f689009cfc80c670fffaeb0d92cb24ea9e52bae4cab3 2013-03-10 07:33:12 ....A 115200 Virusshare.00043/Email-Worm.Win32.NetSky.ap-adc9ec5f8b1b3e53b5285c768d9f9a5d128e1c9fa2e5c84b2fa5c3ea4fc8017b 2013-03-10 00:05:32 ....A 5955 Virusshare.00043/Email-Worm.Win32.NetSky.b-eea5c1467bfb7a6240cea99a52971dfe8ab47d0055e5b32191881df88ad6bcda 2013-03-09 23:58:38 ....A 6024 Virusshare.00043/Email-Worm.Win32.NetSky.c-dca4d30e92263fa9fe135d33d71a3a0ec16e61bd5c5d84d832743555075b4bbd 2013-03-10 08:04:22 ....A 5979 Virusshare.00043/Email-Worm.Win32.NetSky.d-c07298628eb8bd2563f62f0f89a3e8040885765eda73c1a2ddd0b2e7985b6231 2013-03-09 23:31:44 ....A 31744 Virusshare.00043/Email-Worm.Win32.NetSky.ghc-e7398c04b5ba46aa88e0a99780df5c65146906be03febd7e965f6b3cf2816945 2013-03-10 10:16:58 ....A 30720 Virusshare.00043/Email-Worm.Win32.NetSky.gjm-cf349e332097cd7ba58882d6cf5dea13602210896d37285ade1d8a0476a84ef8 2013-03-10 01:44:00 ....A 5880 Virusshare.00043/Email-Worm.Win32.NetSky.q-abd0d131f464e3b3f44beb1a5dbb6cd60512db19c28e85131ce7f06f0a739724 2013-03-10 01:53:44 ....A 29565 Virusshare.00043/Email-Worm.Win32.NetSky.q-fbd00907c982930974ea68a8804b917c9afd0d1284bc1edab135996d367f325f 2013-03-10 00:42:16 ....A 95232 Virusshare.00043/Email-Worm.Win32.Nocana.a-ded6788b9a35fdfb3d198294ff002ee5172f9161501d81b964c1c8f7e4e9caf5 2013-03-10 07:08:40 ....A 72767 Virusshare.00043/Email-Worm.Win32.Padowor.a-fb65961e411554ad21debc0f74738e2351965be2636e11acd33368ab8773100b 2013-03-10 01:12:16 ....A 49331 Virusshare.00043/Email-Worm.Win32.Pawur.a-a763b249639a8fd63e68b2a0dcfea91113d4cf324e74920afc3ad5bfa0ce5c05 2013-03-10 07:01:56 ....A 28672 Virusshare.00043/Email-Worm.Win32.Petik-e1c5e309075a6894dd673e9f9de201b13f0b6b4780ece2b4620c13020bc127db 2013-03-10 03:13:50 ....A 23040 Virusshare.00043/Email-Worm.Win32.Petik-f88aec37d60795ac97b73574b674bbf40bd8466dac54a33b1e1a8c0df8035391 2013-03-10 07:16:48 ....A 3368 Virusshare.00043/Email-Worm.Win32.Petik-fc955146f4c6fb70cce5b882b45522d5c7927f3900c0df75c7536c08e1a1308a 2013-03-09 23:17:30 ....A 6099 Virusshare.00043/Email-Worm.Win32.Poca.b-aa8c1ee04f17dc4ca979af4de83faab2cb755fe8f6ac4b6902a0fbd0f853512d 2013-03-10 08:18:06 ....A 6093 Virusshare.00043/Email-Worm.Win32.Poca.b-bc8fcdfdd6a6ddb22bbcc5005fa4f7c9a6c4cd9da879e716f4c7e4404073bcc1 2013-03-10 08:00:22 ....A 6078 Virusshare.00043/Email-Worm.Win32.Poca.b-c10a760e0d967a9cd1fb7a9595ba010a0c04e28f179df9949fb3d91c0f05ad8e 2013-03-10 08:35:28 ....A 6054 Virusshare.00043/Email-Worm.Win32.Poca.b-d2519087caa671d8c67f9f2a6f7c890d974995705d1d41e16df39a61feeaf517 2013-03-09 23:18:12 ....A 131072 Virusshare.00043/Email-Worm.Win32.Rays.d-f68b2c3277cc704b4a76694ddc741252625bfa55c136c2b246406ff109005bfe 2013-03-10 10:19:08 ....A 114772 Virusshare.00043/Email-Worm.Win32.Runouce.r-35104f513049f7ce4524dad66c9e8b18ec12df1a08d76a740db7383856298e99 2013-03-10 08:32:58 ....A 111178 Virusshare.00043/Email-Worm.Win32.Scano.as-e8e6e08ae6d50d070596bc87d0c225800792093cc27aecf382611cffc738a58b 2013-03-10 00:16:30 ....A 91305 Virusshare.00043/Email-Worm.Win32.Scano.bd-ce169655c2fcf87d2ad32ce557c02764f7325c093aa2863fecd17ef8e1b3b3e2 2013-03-09 23:29:14 ....A 104331 Virusshare.00043/Email-Worm.Win32.Scano.bm-a69eacb94541c6b41128231fa98517fa63155103218950f385bf6b061e0a4a09 2013-03-10 03:08:46 ....A 22614 Virusshare.00043/Email-Worm.Win32.Scano.bm-aaf4d64a78b91a29d80fe54269ee324435cca859d34ac0d5a97ea25ac4523373 2013-03-10 00:12:20 ....A 106127 Virusshare.00043/Email-Worm.Win32.Scano.bm-d724e8287491589b7b07077de98c5e5d7d77c22549f7eaa1d77cd46e45decf71 2013-03-10 00:40:44 ....A 104337 Virusshare.00043/Email-Worm.Win32.Scano.bm-e63bf9fcf205c58ef501096982d45e2c1a7f2c35e72eac22633fd0b6612c7c4a 2013-03-09 23:28:40 ....A 106309 Virusshare.00043/Email-Worm.Win32.Scano.bm-ed97349a117e2bd5b4604517ec929a65267e84d725cedfe7b1a74b8da4ba9078 2013-03-10 08:15:30 ....A 139267 Virusshare.00043/Email-Worm.Win32.Sircam.c-a8318a80ead8ea573ceaf7dd54447a21d9784e621c08aeb034ec202661628642 2013-03-10 01:25:32 ....A 106496 Virusshare.00043/Email-Worm.Win32.Skowor.k-af70cb3ec8c140da64c0f3c317999c7a190af74fa2b823245221f0f2d0331ee9 2013-03-10 10:41:06 ....A 750592 Virusshare.00043/Email-Worm.Win32.Sober.a-a8fb520860959036b91e30820a12da732a569a422796b7f29faa62299d815f49 2013-03-10 00:32:18 ....A 49661 Virusshare.00043/Email-Worm.Win32.Sober.g-ac4810f2942e0f436ddfa556afbb6423234b0b4569c486c412d6eb3c8c6e8f01 2013-03-10 01:46:56 ....A 72192 Virusshare.00043/Email-Worm.Win32.Tanatos.b-adece0dacd4a481ef35150e17191015386e4fe34ad75a60750d2df001b309df5 2013-03-09 23:35:52 ....A 72192 Virusshare.00043/Email-Worm.Win32.Tanatos.b-f409271c8ca31483aaf21422788b8284292ae6e60e3ede9401320bacf87ad0e7 2013-03-10 00:07:30 ....A 331776 Virusshare.00043/Email-Worm.Win32.VB.cp-ac8f94c976b9f0fadabcba7d432be9233592c1251b0b528344eac44dde1d8e3e 2013-03-10 06:40:32 ....A 119117 Virusshare.00043/Email-Worm.Win32.VB.cp-e7390cd7724eec61e832b6887aa7d422ffe543cfbf199c6ea5a78952a3d4b1a3 2013-03-09 23:26:04 ....A 63488 Virusshare.00043/Email-Worm.Win32.VB.cx-d302d7592de5c931e938030aaf18d8f6e8504553d5477c7ca06eefb2f5e0e475 2013-03-10 07:53:02 ....A 61478 Virusshare.00043/Email-Worm.Win32.VB.cz-e7f883b0ec0b7c8ddeac5f7819d7b698b3c307abca653b6a7e94e81fda0afa12 2013-03-10 07:03:02 ....A 105643 Virusshare.00043/Email-Worm.Win32.VB.dl-d6e38b6ec5d6da4240f7c79b8d541a3169b85db5ff6280647c9ed5753a365fd5 2013-03-09 23:44:22 ....A 204828 Virusshare.00043/Email-Worm.Win32.Volag.c-fa738a025482e13b70b4f83ae8f2ae19cf711ea75ea05ef368e0d6bcaa0598b4 2013-03-10 07:16:10 ....A 143463 Virusshare.00043/Email-Worm.Win32.Warezov.aj-f5e5902be5e1de831c20039f1eaa102434bd69b376d035fb95ed465f478007b8 2013-03-10 20:27:56 ....A 185853 Virusshare.00043/Email-Worm.Win32.Warezov.am-3705f9f85188f1a76f9211725774ba35ff3b38a70fdc871f2b3f4f8c0e9b553a 2013-03-10 00:37:36 ....A 49152 Virusshare.00043/Email-Worm.Win32.Warezov.ap-eda1047b5c18623ed43244af97c0ceddf81cd43a86ac650ebc071f0e4cb548a9 2013-03-10 07:16:04 ....A 30724 Virusshare.00043/Email-Worm.Win32.Warezov.dc-ed7e455b00e2ee376d5f6482d4c291bacfdfb77ebf5a78a6e5b8d66623ff9aa7 2013-03-10 08:29:40 ....A 62980 Virusshare.00043/Email-Worm.Win32.Warezov.dc-f48973665c883bed39262c6763f250f72d2f28049c20c4a9ed343f84f31b0f77 2013-03-09 23:13:24 ....A 28672 Virusshare.00043/Email-Worm.Win32.Warezov.dw-daea5d803c23f8c20a5f8670ce2ddb18d7ef2a285392453683da0e89470b29ba 2013-03-09 23:32:30 ....A 152857 Virusshare.00043/Email-Worm.Win32.Warezov.gen-aeba0170660dd9cf1b20796e810e65557c2e7b0dfa7dbb649573a898d8d80973 2013-03-10 03:06:14 ....A 23556 Virusshare.00043/Email-Worm.Win32.Warezov.gj-c925eed94d77a901fc29a7e6c02ddbb766729557f73670084dfc46b8cac81ab0 2013-03-09 23:15:44 ....A 24068 Virusshare.00043/Email-Worm.Win32.Warezov.gj-e449b591da396b972ccb3dde187968bed00045a428bacc226dc4d7b764d00342 2013-03-10 06:42:20 ....A 65536 Virusshare.00043/Email-Worm.Win32.Warezov.mf-a862d9df9943792bd871c9b83a3fde7ff6c21b4ff5de9c42eafb0fdb0635de67 2013-03-10 03:02:22 ....A 40960 Virusshare.00043/Email-Worm.Win32.Warezov.mg-de8eda53d162d1f9b9af02fd58c36db7b6ff7358721ab0a93d91c01b45cfd33d 2013-03-10 08:22:16 ....A 6036 Virusshare.00043/Email-Worm.Win32.Warezov.pk-a73d5c7f8a39d62bef44db536309a096c8a2e5d89f3d127c935e278cd3af9647 2013-03-09 23:47:30 ....A 6048 Virusshare.00043/Email-Worm.Win32.Warezov.pk-a763e155c6285f3924c5acf4ea4173f7cf93fc7df5045263ee6db15e35117f52 2013-03-10 07:08:06 ....A 5715 Virusshare.00043/Email-Worm.Win32.Warezov.pk-a91112c246ae9b7ce9229f81162fe71be26e4634c86bc0fa7205ea3228e2b507 2013-03-10 06:57:50 ....A 188416 Virusshare.00043/Email-Worm.Win32.Warezov.te-e0c45ca2099b035bd0af64899f7868c56eafebaead84cdafcbdac7c02eb20f85 2013-03-10 06:56:14 ....A 65536 Virusshare.00043/Email-Worm.Win32.Wukill.l-a6501df5a841265aa5f26173963c86319061e36021ed0f2b54108e10c05167fd 2013-03-10 08:14:10 ....A 58368 Virusshare.00043/Email-Worm.Win32.Xanax-e2f4b1cc3b2959667add94291531d433220b318781d38f0d02405300984f9555 2013-03-09 23:25:08 ....A 437760 Virusshare.00043/Email-Worm.Win32.Yarner.a-dfe0348d5c931a789b7c3dee9dc20ba5b09532bf45a8f9c9a51268f4f3b6262e 2013-03-10 07:12:44 ....A 40400 Virusshare.00043/Email-Worm.Win32.Zhelatin.aaa-c5028ae66e5a9709cf965fe89ea6885ade501930cf6bb10eec42e201738a0b8a 2013-03-10 07:37:48 ....A 40400 Virusshare.00043/Email-Worm.Win32.Zhelatin.aaa-e27ca90e44f08d2aaee22595b5f33dd91a431b96b63ecebec404ecc63f853326 2013-03-10 07:52:14 ....A 40400 Virusshare.00043/Email-Worm.Win32.Zhelatin.aab-aeac17de96e93a4f63c71489bcae4411bf3fe7f3440cc65c51aab880473318b8 2013-03-10 03:13:28 ....A 44406 Virusshare.00043/Email-Worm.Win32.Zhelatin.aam-d9bb78f0665731c18380f937a3d300d80a10706f9f849b774dd775ed58122fff 2013-03-10 06:30:38 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aao-abe675b53153ed227c68efb15fa1bf8f6d971261505f0e2466822fcfc3904aa4 2013-03-10 06:38:40 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aao-d7d9cafededc576e11ee0d4b2c84add6b6dd9401788bbdbd6d2096a2c1a3fd58 2013-03-10 01:25:06 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aao-d8c1269a1e1ec52d36535ab89a1302fb7f93b09375414b1d1a7fe66a1914ef62 2013-03-10 07:18:14 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aao-d9b656d6492478ab06b1a0e7b061a6d6718de49d143ccf06b6b386e4dbe153d7 2013-03-10 01:18:24 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aao-e4df9e5e684a0665e497a94290c6f2466108930d146063c79cebea271d273fb0 2013-03-10 07:25:52 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aao-fda705b9e0092eb30624c3fcf8743c16b928e580cfe49f0c7b42714b13f3b4e8 2013-03-10 03:18:18 ....A 8051 Virusshare.00043/Email-Worm.Win32.Zhelatin.ac-ab7458649c28fa2b90e04f3ed0782cd167285ac6f001c92c4ff07367d92e5375 2013-03-09 23:25:02 ....A 82428 Virusshare.00043/Email-Worm.Win32.Zhelatin.aci-ad6b985e126c29e8bfbd49b4aa5e084f22006f835fc2b8a58d91c4422cda021c 2013-03-10 08:14:22 ....A 24576 Virusshare.00043/Email-Worm.Win32.Zhelatin.aci-d225170d21eaef33734f421aca522d91deab39c4f46b8ba399247355be5d6c5a 2013-03-10 00:31:00 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.acy-f9806523c22b5efb510278f3fbefa7293eefe329aa1be15c527fc1c092a27805 2013-03-09 23:29:28 ....A 118784 Virusshare.00043/Email-Worm.Win32.Zhelatin.adi-c93003e76252515120947db723c84ec06738ea2fd3edfa74bc08ef3e4a8bd814 2013-03-10 00:11:00 ....A 118784 Virusshare.00043/Email-Worm.Win32.Zhelatin.adi-db10a54dc86cfec44574b215e656df7eac8f203415723401627c23d070f54aab 2013-03-10 08:01:06 ....A 28672 Virusshare.00043/Email-Worm.Win32.Zhelatin.aea-ab02532196b4f9ee867431b8c437f8a37d750c03503eb726eec73c887479c661 2013-03-10 07:44:14 ....A 118272 Virusshare.00043/Email-Worm.Win32.Zhelatin.aeo-dbb58ce277c8238cdba2517997601a19bc01b6d25f56d15b2da02084e0a03cb2 2013-03-10 08:17:12 ....A 92672 Virusshare.00043/Email-Worm.Win32.Zhelatin.afy-e042e86a4d7686178fff5f24f5d0b5a9e01b2c6f79c0786d2dd8365a3f12004e 2013-03-10 00:02:56 ....A 83968 Virusshare.00043/Email-Worm.Win32.Zhelatin.agg-c96a7377381634c94248d6819664b13cda8d90e03d15d87dd93633660e1c6d8b 2013-03-09 23:44:54 ....A 83968 Virusshare.00043/Email-Worm.Win32.Zhelatin.agg-de1f0098dd2f1385fa0a725b56412457bac20c11af797e0a4de150925f1c8599 2013-03-09 23:42:14 ....A 36429 Virusshare.00043/Email-Worm.Win32.Zhelatin.as-d7fd5acb2b1bfef26400cbdfeb06f635c49926814b5fc8975e87155962aac184 2013-03-10 00:44:54 ....A 46135 Virusshare.00043/Email-Worm.Win32.Zhelatin.bg-c9d9687ac52a7c31e2bc782d6cead2843d452f1bbbc7f6c61b236a5d786f2ae0 2013-03-10 07:00:16 ....A 7249 Virusshare.00043/Email-Worm.Win32.Zhelatin.bh-d9aebca2f7a747c1240299bc845fe90c92125b7fa3af3b477f52af3186056326 2013-03-10 23:40:06 ....A 25521 Virusshare.00043/Email-Worm.Win32.Zhelatin.bit-fa04786ffbb5ad9792f4910b73a61704b3704e98a0572b1e01b0e602807d23b4 2013-03-10 07:03:52 ....A 5705 Virusshare.00043/Email-Worm.Win32.Zhelatin.bj-edfa777f7493867b9e30070793ef35271f5602d07b1d0cefd498e5ae523ed203 2013-03-10 01:35:20 ....A 9464 Virusshare.00043/Email-Worm.Win32.Zhelatin.bp-ca10a07d4b7d91695417f7a23ba74b5f6f9a0476562a033ce48d348e2ff078f1 2013-03-10 00:06:26 ....A 9405 Virusshare.00043/Email-Worm.Win32.Zhelatin.bq-c56a368f7c2f9398326b3e552f7ceb5a9e228f0a54bacf5841653f301f64c77d 2013-03-10 00:36:54 ....A 9405 Virusshare.00043/Email-Worm.Win32.Zhelatin.bq-d7827f7bdf20351107c1d8e11cf0916836548c6a7c58965f28a85faa8560ee82 2013-03-09 23:44:32 ....A 9405 Virusshare.00043/Email-Worm.Win32.Zhelatin.bq-e6c535efb1482c3e3d1b2d61eb149843534bfb0a55a9bb6f0d3247faac6ed16d 2013-03-10 00:17:42 ....A 6774 Virusshare.00043/Email-Worm.Win32.Zhelatin.ck-e57f18cb7489d9af9e3b52cbd53ca2063acbd1cbceeebce47e22a911526e3c1c 2013-03-10 08:53:56 ....A 40758 Virusshare.00043/Email-Worm.Win32.Zhelatin.dd-e8a48e16e89c031f0159a3cd56dc99cd990bdbb26392a54a10fbd966913433f0 2013-03-09 23:39:10 ....A 134199 Virusshare.00043/Email-Worm.Win32.Zhelatin.et-de25795d45ab0d90f4151e38897ab93317779b9dea9e29858ea2b85c118d4fa6 2013-03-10 00:10:28 ....A 8305 Virusshare.00043/Email-Worm.Win32.Zhelatin.fl-dcdc3bebe5b4834b940d885ae75ae90b1a50d28e15f5f4a64700b5755d2133bd 2013-03-09 23:55:34 ....A 133939 Virusshare.00043/Email-Worm.Win32.Zhelatin.fm-f6c4ffadaf0628cfe1bf15c7677bd6edd36e269277f64d4dfda644524f231858 2013-03-10 06:45:52 ....A 12307 Virusshare.00043/Email-Worm.Win32.Zhelatin.gn-af8336d6e7d25904600d0e9f311ffb3179bf3710ba638f3834d1a7238b585c6b 2013-03-10 00:41:08 ....A 32505 Virusshare.00043/Email-Worm.Win32.Zhelatin.gn-c558a83049657691a3bb39fa61725fea272a78af507cee014938469e80c72dfb 2013-03-10 06:53:50 ....A 113363 Virusshare.00043/Email-Worm.Win32.Zhelatin.gn-e64392ebb85757e5e38bd9a2e3b4b6b4421ce90e1e22d74a9a3adedb1925df3a 2013-03-10 00:07:16 ....A 12212 Virusshare.00043/Email-Worm.Win32.Zhelatin.gy-e94afefb0cfaa509e879168aba4f1d91018d26fdf537b3c6d12f96f647636345 2013-03-10 01:23:32 ....A 5952 Virusshare.00043/Email-Worm.Win32.Zhelatin.h-a703871b1f52a79321c8e3fb1a316fe3df68df14223ce0d6302fd1be779d93a2 2013-03-09 23:44:00 ....A 35397 Virusshare.00043/Email-Worm.Win32.Zhelatin.h-c0e6462fe0404d4df1e9f0cef4814ba24256e8a2cd3277a3cec3c8fe90c9888a 2013-03-09 23:48:08 ....A 50628 Virusshare.00043/Email-Worm.Win32.Zhelatin.h-d76c6971787db95305cb37fc6d74323421986829f2e3accd9b080e7f0fa98ad6 2013-03-10 06:43:08 ....A 50634 Virusshare.00043/Email-Worm.Win32.Zhelatin.h-d775ba591746add058a3eb9a969bef277f6b293fa71954c1aa9347be0b0e13dd 2013-03-10 07:27:26 ....A 6054 Virusshare.00043/Email-Worm.Win32.Zhelatin.h-dcf03e9f1f7d214764fad17a47baf8ad8f433b7ba18df3f2a0e7d2034ea2ef84 2013-03-10 03:07:56 ....A 46026 Virusshare.00043/Email-Worm.Win32.Zhelatin.k-c4c1ae84484af8840c6761e999d069a3b01a06c39b4d1d205fd4754d471c05a4 2013-03-09 23:53:52 ....A 19608 Virusshare.00043/Email-Worm.Win32.Zhelatin.kb-e88c51e728df8f6806fc2e85f7a5bffa5cc828d1cdfdb45bb3b9340332af8a04 2013-03-10 00:11:34 ....A 54218 Virusshare.00043/Email-Worm.Win32.Zhelatin.l-f344c2218e9f4ea306a2bea5bb6ae0cbcd36089b1ea6b324c7fc096fdea2d08e 2013-03-10 08:00:32 ....A 125290 Virusshare.00043/Email-Worm.Win32.Zhelatin.ml-a70d6bd94ea8e2fb6865d275eb1350c58bb4a19f95a0a64c4996389ade8221bd 2013-03-09 23:58:16 ....A 124266 Virusshare.00043/Email-Worm.Win32.Zhelatin.ml-dedd28ecdf7a2bfa8d9733b5160792653c117c2b72964488c5619f35e1113763 2013-03-10 07:55:22 ....A 50583 Virusshare.00043/Email-Worm.Win32.Zhelatin.o-e2fb97cba72d0d76d0c9c2dbd2413f6cddc81fbd2d0c69349df4b468bebee81a 2013-03-10 03:16:50 ....A 134538 Virusshare.00043/Email-Worm.Win32.Zhelatin.og-fdac876828095c6074fa43bed31378b14e2e6878c5c761b7cd301613a9c41994 2013-03-10 01:49:40 ....A 129664 Virusshare.00043/Email-Worm.Win32.Zhelatin.pl-e68f69492ffffb6daeeea3279f2ba78c29ee228a3ef06372cdff19ff2264dc8c 2013-03-10 19:09:00 ....A 146944 Virusshare.00043/Email-Worm.Win32.Zhelatin.rn-302d10a2be72795c3bf1e0e67dc862f9fbf63bd40968059f8601e3e0b02e0f3b 2013-03-10 01:31:38 ....A 115201 Virusshare.00043/Email-Worm.Win32.Zhelatin.ta-a997c687887a6ecdd68fd9349f3cb6dc395c8c2961d0f7a905b1e6a94611bdaa 2013-03-10 00:05:36 ....A 115201 Virusshare.00043/Email-Worm.Win32.Zhelatin.ta-e37424067aa9f92f273a121e804eca1075c1cbf8bb828fa5c262d9946515623a 2013-03-10 07:34:18 ....A 114688 Virusshare.00043/Email-Worm.Win32.Zhelatin.ta-f282203d922f31fb54a0d891e7eebb3e5a193163a4f6f34ea0bf951c4087ce4f 2013-03-10 03:03:54 ....A 118784 Virusshare.00043/Email-Worm.Win32.Zhelatin.tq-f77c70a223239771d9b80840208b7ca265c33ac7e8c2e901f839530301027a6e 2013-03-09 23:35:44 ....A 131591 Virusshare.00043/Email-Worm.Win32.Zhelatin.tr-c04027440985c710fab438477452492f414c3e2ff7dda9a907ebc843f1b36c44 2013-03-10 07:00:50 ....A 31606 Virusshare.00043/Email-Worm.Win32.Zhelatin.ut-ea46c1f907dff440842fc76c341347d917d3d53c9015e75757aeb2fc82cd9ec7 2013-03-10 06:28:44 ....A 117761 Virusshare.00043/Email-Worm.Win32.Zhelatin.vg-a84c2991a8c36921fb7e6fc8d766abc76d17666837bb5e47bb982d785736e4c1 2013-03-10 01:13:58 ....A 117760 Virusshare.00043/Email-Worm.Win32.Zhelatin.vg-aaf212000297e7171150c00c3dc2438815641de658cec1c283529770e50f326b 2013-03-10 00:01:04 ....A 116225 Virusshare.00043/Email-Worm.Win32.Zhelatin.vg-d21373c7d0bd1884e216156e9a2f0b6329bdab16a4aefc995c087c7c96bb684e 2013-03-10 01:29:04 ....A 122368 Virusshare.00043/Email-Worm.Win32.Zhelatin.vg-f6acd0ac61c41da44f7f21731cca0ca6d88e41e2cc2a60ff3aed3e0316efdb51 2013-03-10 00:10:12 ....A 139776 Virusshare.00043/Email-Worm.Win32.Zhelatin.wt-adf25203771a78f7eef8706a98ddcca73ab7614b30b15ee895b6f2c4c7bd5fa9 2013-03-10 06:55:04 ....A 17546 Virusshare.00043/Email-Worm.Win32.Zhelatin.xa-f38518c0f06a02c383c18e403ef56922a2830e9e4cc65a5801d592d638904073 2013-03-10 07:17:30 ....A 21874 Virusshare.00043/Email-Worm.Win32.Zhelatin.xa-f86c6ceb093b2018804ce4e4fedcd093ba0e00737cafe26088fd18649bf67904 2013-03-10 03:17:52 ....A 15824 Virusshare.00043/Email-Worm.Win32.Zhelatin.zj-ddbf250ae347e00637391c2b410668e81391e6211e0f0e2e8678f339080836e8 2013-03-10 03:03:16 ....A 19920 Virusshare.00043/Email-Worm.Win32.Zhelatin.zv-ee087bcc4aee56027f68a96aa659e7d5761c05bcf475a44809121b8c2b60a00e 2013-03-10 00:17:14 ....A 19920 Virusshare.00043/Email-Worm.Win32.Zhelatin.zw-ab65581d62ba0b491248d710704f99e6b9e1c79458d627d891cd2a3344e9a88b 2013-03-09 23:59:34 ....A 19920 Virusshare.00043/Email-Worm.Win32.Zhelatin.zw-e68a809e091821f2ad670a918e20fe93c1535ca62215e63195147420fb78caac 2013-03-10 01:13:10 ....A 118784 Virusshare.00043/Email-Worm.Win32.Zhelatin.zy-db541a6920cf1da1001a6ad166b98acbd1b70afa7dca76b2bfe16653739713f4 2013-03-10 18:20:48 ....A 9756 Virusshare.00043/Exploit.HTML.Agent.ct-8a770846e9dbcce663dd40221d3fcf98adc07893693dfa10c7a0f17e7e06d73c 2013-03-10 23:41:14 ....A 9787 Virusshare.00043/Exploit.HTML.Agent.ct-de6cb1e6ea9d7fddfaa6e50c5b3316677425f2e789ba0e4a655ad9264ac3521f 2013-03-11 00:34:20 ....A 960 Virusshare.00043/Exploit.HTML.Agent.e-8c781dbfc6a04e93e55c40c7f4be9a6d88ad5792e829b67ad33998575e86fffe 2013-03-10 08:24:46 ....A 10067 Virusshare.00043/Exploit.HTML.CVE-2010-1885.c-d8908e567e624e5c7b2a861a723ed7ca07e70035b2bf64b0a8e70dd168648bc3 2013-03-10 00:16:38 ....A 8651 Virusshare.00043/Exploit.HTML.CVE-2010-1885.c-f7c25674b576d380cedb4a810b3de07963b422734b34cfdc8d63208012dd3a22 2013-03-09 23:29:14 ....A 8656 Virusshare.00043/Exploit.HTML.CVE-2010-1885.c-fa1e5bea0c2428219e4232cba826767b9b76027e19a62bd5df9e0dceb602e89e 2013-03-09 23:58:42 ....A 8564 Virusshare.00043/Exploit.HTML.CVE-2010-1885.c-fc0724f1b6b1efcd3f6edebc219eeafaf6920cded79de868b4147ccc7e274c1e 2013-03-10 03:10:34 ....A 8790 Virusshare.00043/Exploit.HTML.CVE-2010-1885.c-fd9635e5a466921ee14fd999865422c562c1e21994166616e344363d63c991d6 2013-03-10 00:18:10 ....A 8451 Virusshare.00043/Exploit.HTML.CodeBaseExec-ce446b35c9a59cb3b8b5edf58a62ac27bb2a57f09d51cd07f6298a014807928e 2013-03-10 06:47:40 ....A 30057 Virusshare.00043/Exploit.HTML.DialogArg-c966a69ddeaa00cbbc8a956712c3b5e48c5abe3353722671ad52955aa00f613e 2013-03-10 00:41:36 ....A 30058 Virusshare.00043/Exploit.HTML.DialogArg-dfe9b9423b95ce526929ba67f185fa470d5d3eae7814ee032f23d682bfe3ced8 2013-03-10 21:07:54 ....A 335 Virusshare.00043/Exploit.HTML.FFox.d-5e7dcf402fc1a3a2d1a69a3ec21dd01e731f08e7b738f7d2d6f386587dbdd7b8 2013-03-10 03:11:44 ....A 1686 Virusshare.00043/Exploit.HTML.IESlice.b-aed6e983f1429ff203d625a89990f5fd4228bb4694ddc4eb2504a5ce3c46a86a 2013-03-10 20:42:08 ....A 922 Virusshare.00043/Exploit.HTML.IESlice.s-4c57b41eac745dc4225180bc6f3f2cc3d66445fb1946b484772366cae1078f76 2013-03-10 00:43:48 ....A 1511 Virusshare.00043/Exploit.HTML.IESlice.z-d70821aec760e8bf14545b43732743a55099c17bddece821fdf66d32d4aafe31 2013-03-09 23:57:34 ....A 8271 Virusshare.00043/Exploit.HTML.IframeBof-e39d40f4c555a69f86e60324ca884dddc3f81456eb76a21de486734850339c41 2013-03-09 23:19:56 ....A 8428 Virusshare.00043/Exploit.HTML.IframeBof-f49010e0e425b5cf0a80a89c7fcc4c712b6cd214da37fd98f760ad641bdbfcdc 2013-03-09 23:38:20 ....A 2181 Virusshare.00043/Exploit.HTML.IframeBof-f6a6061d4d73fca3b556498af786766553d51a2be66318245f4b9d0342600509 2013-03-10 00:16:12 ....A 5732 Virusshare.00043/Exploit.HTML.IframeBof.h-ace8de1d22cd8d11496162a474aae27472f3aa6d14c47435681e0cc2cee46474 2013-03-10 07:16:10 ....A 420 Virusshare.00043/Exploit.HTML.Mht-f9ddbcf9b5ba593a0e212325c5793749cd122d28bb3d1de1988e9ecc63ce9ecc 2013-03-09 23:34:08 ....A 434 Virusshare.00043/Exploit.HTML.Mht-fc84c1c7f37e5d7c36b4473bbe91e60c756608a90b4684ea4b4ef1692df3facf 2013-03-10 00:58:32 ....A 17882 Virusshare.00043/Exploit.JS.ADODB.Stream.aw-d867ce55594e583d75b127936f50c3081e2c8204faed52b0ecf273d623aab18c 2013-03-10 07:01:58 ....A 54098 Virusshare.00043/Exploit.JS.ADODB.Stream.aw-dde1a6ec31bfdc5c84781f1ddd546ef3077b2686604463f89144801eb443414d 2013-03-10 00:04:06 ....A 16720 Virusshare.00043/Exploit.JS.ADODB.Stream.aw-df0209192464d06987bd2b67886c1313d8e44ad0682e2456eaa44814e8c15c82 2013-03-10 00:19:32 ....A 17752 Virusshare.00043/Exploit.JS.ADODB.Stream.aw-e366a204ad4296f20ed7b9c96116858ccb9a4ce5f463cb10e88a2922689a3511 2013-03-10 03:01:44 ....A 54518 Virusshare.00043/Exploit.JS.ADODB.Stream.aw-e5ebe8ec2518b3a42b2ce9fa772e7ab623653099c6cda0ded818a16027947131 2013-03-10 00:10:38 ....A 794 Virusshare.00043/Exploit.JS.ADODB.Stream.e-f798a27afb4ed000251f7d02584c5e51768ff5f398314670b84de0b4c085dadd 2013-03-10 00:41:38 ....A 3063 Virusshare.00043/Exploit.JS.ADODB.Stream.e-fad06d04c3e3c1842dc86764834f731706bced0560834e307717e0a68da58f07 2013-03-10 23:03:04 ....A 846 Virusshare.00043/Exploit.JS.Agent.acs-c103b3597f15c3870d97f5c13b610e4a55130b56f94508c1f07b8393cbdffa34 2013-03-10 07:11:10 ....A 847 Virusshare.00043/Exploit.JS.Agent.acs-e7b522e165abe0a22b8845faf904b117e1a846081ec17b11d502afcfb275b6a6 2013-03-09 23:27:38 ....A 6390 Virusshare.00043/Exploit.JS.Agent.ajg-ed4e3eded2a1ce61f887edc8f2397327a569283c980682514094b3879a78a497 2013-03-10 00:25:12 ....A 1004 Virusshare.00043/Exploit.JS.Agent.ajo-fc0042d0e5222e2fa055938cd7e53496b928b2830b88aaf29489818189737e90 2013-03-11 00:28:06 ....A 2450 Virusshare.00043/Exploit.JS.Agent.aps-85beafbe63266736ee42accd62bfdaadd51633227e166b291425d5b55ec9ebb5 2013-03-10 07:33:24 ....A 14928 Virusshare.00043/Exploit.JS.Agent.awu-f82398b84ab9859addd3b79018e20334d75ce959d8ff568cf4a0900e2deacc51 2013-03-10 23:11:04 ....A 6502 Virusshare.00043/Exploit.JS.Agent.aze-3fed6f38fb9493c327684fef7ca3aacf39f4e4ceafc79e3ec3618cad442c77c6 2013-03-10 09:25:40 ....A 17692 Virusshare.00043/Exploit.JS.Agent.aze-64340f72458546d526b79986abcc0b3b8a9e31e0a0052968609b61f3e7d30d15 2013-03-10 07:14:34 ....A 4076 Virusshare.00043/Exploit.JS.Agent.aze-70c38c13131cdc49858c2617dee9657b19c40fe21035bd083bae753ea4920812 2013-03-10 08:40:26 ....A 11670 Virusshare.00043/Exploit.JS.Agent.aze-a62368c12aa4dacc1990977ec0ddd1bac2e1bdfced0eaa9867f7a51e5cdf66bb 2013-03-09 23:31:22 ....A 47501 Virusshare.00043/Exploit.JS.Agent.aze-e13bb9fe052bf47c49772cca6c095c4d9bb7d3e852695d57a35d971694cdf510 2013-03-10 00:58:30 ....A 4611 Virusshare.00043/Exploit.JS.Agent.azh-e316fe831337f063a638cf4f599e28a074f7020a0fe6789524488301a0d6a30d 2013-03-10 01:01:36 ....A 4269 Virusshare.00043/Exploit.JS.Agent.bab-fae70598e21cbefe6b765da214a2b2d0a46a6cff94a55b224d9b2388d62835e9 2013-03-10 00:14:28 ....A 846 Virusshare.00043/Exploit.JS.Agent.bbk-ee732900c6edb1995e2c8e38986e42f753559be3175a5acd9e746eae893ae135 2013-03-10 01:37:26 ....A 94555 Virusshare.00043/Exploit.JS.Agent.bcr-aaff8a3d0fedfd815060df3c28b72bd67c2fdb2521215024c3992309632966b9 2013-03-10 03:15:30 ....A 93923 Virusshare.00043/Exploit.JS.Agent.bcr-ee44c6a5d2de525968375e4df6f4bc2287d4ac4b7564a710485038599ca08eb5 2013-03-09 23:51:26 ....A 94558 Virusshare.00043/Exploit.JS.Agent.bcr-f8b507aeb7bdd473a0766199a6046e37b72c4cd27ace08e44c4210c12688cf48 2013-03-09 23:24:08 ....A 6166 Virusshare.00043/Exploit.JS.Agent.bcu-dae049d939e7e2e5fea54e814e56728b72f7a162e575f843a55e2e67b2a2ac11 2013-03-10 08:23:18 ....A 7887 Virusshare.00043/Exploit.JS.Agent.bed-e6e7e0b5f47186a1228b47ef5059cfdc91cfbb6ad5483f631fd35cd0f63b0c32 2013-03-10 00:05:56 ....A 9958 Virusshare.00043/Exploit.JS.Agent.bej-e55dd72ea088b7551de8f267d0e5a2170f31c5e832d94113e46e054b5fddd60b 2013-03-10 00:14:48 ....A 15042 Virusshare.00043/Exploit.JS.Agent.bfr-a55656b46cae16479ea1628de4ca65af4dee06d8e1692cdf7aa80ffc9cdf7995 2013-03-09 23:39:18 ....A 28221 Virusshare.00043/Exploit.JS.Agent.bfu-db6a4e763d51678d7c180f8ee95ab34cd983c41116dac3c25dcd0215ab2129fd 2013-03-10 09:26:50 ....A 8281 Virusshare.00043/Exploit.JS.Agent.bhk-7d0ff099a5b7781064638a1a8f569736ddd8b6f20c17b90055e1bd79f83dcb1c 2013-03-10 21:20:34 ....A 180255 Virusshare.00043/Exploit.JS.Agent.bip-5cdb169f244b532429da4c613c3184367138d3d026bf9ca984bd5130a83a8b6e 2013-03-10 09:36:42 ....A 6694 Virusshare.00043/Exploit.JS.Agent.bkr-7d18bbee65bdee1ded2f7a0a9ffd5e4957beb02aea1eb7adc3acdb7ebf8ab55b 2013-03-10 22:43:00 ....A 5540 Virusshare.00043/Exploit.JS.Agent.bmh-0bb4dfa55c326c488a00f6a312fdaeb9fd75b8c92e2c5967e4e6b962dbb5bc08 2013-03-10 09:17:56 ....A 22570 Virusshare.00043/Exploit.JS.Agent.bmh-56ee349c52e4de70ba3bdd63d0db80587afcabf0cf5d29b1115e311f3b72bdbe 2013-03-10 20:18:08 ....A 8392 Virusshare.00043/Exploit.JS.Agent.bmh-deb2197b1ad48cfc501bebda2add73b2886f8f7b536a0feae6975d132c1d4fcc 2013-03-10 19:49:54 ....A 27170 Virusshare.00043/Exploit.JS.Agent.bmh-e030befa1729f7bd510d39283ae3ee3dcab3966a418d15935b2d2522c18c3eee 2013-03-10 09:28:12 ....A 33385 Virusshare.00043/Exploit.JS.Agent.bny-4607073ca4132d5fb4700c5f49af12cc95cf6235ac9051e328d8e3f6a2f2a77d 2013-03-11 01:28:16 ....A 28254 Virusshare.00043/Exploit.JS.Agent.bny-4638c4a6bceba88a50bff98e3c38f30cea9d345c043b1efa0a0c8f8512f0309b 2013-03-10 18:40:24 ....A 33509 Virusshare.00043/Exploit.JS.Agent.bny-6be78adf53628e1ccd6cd50d16007319b346b381d8923f826131f0110e5ade31 2013-03-10 08:05:02 ....A 44548 Virusshare.00043/Exploit.JS.Agent.bny-942d5525c9bf705ef81e05981673d20affb8c28b4a8cfa14367a7b72238a69e7 2013-03-10 09:19:04 ....A 29695 Virusshare.00043/Exploit.JS.Agent.bny-a337f1efac42ac1f6bd48dd9f3dff55aa8a2b250097dcada47876e0e44a62376 2013-03-10 18:01:48 ....A 23009 Virusshare.00043/Exploit.JS.Agent.bny-c7af490a2a714143ac0eaf18c5c81d8cac6f03a0eaead826ebc917e245657058 2013-03-10 08:27:28 ....A 27515 Virusshare.00043/Exploit.JS.Agent.bny-ef05c4f0e308258475e3b63c4b5540a05e75fd16bccd86b10883dd8135bf9460 2013-03-10 23:03:46 ....A 39544 Virusshare.00043/Exploit.JS.Agent.bny-fdb6b87b8db57d44d898d9135d3971c105095d7006f2e69c4444a276c7edd99b 2013-03-10 00:37:58 ....A 5265 Virusshare.00043/Exploit.JS.Agent.ck-df6d04cbe5d146a11a69f9e94b5501ce3fb06d0db47e01252c4b41ed4a6eae6a 2013-03-10 07:57:18 ....A 9376 Virusshare.00043/Exploit.JS.Agent.kl-f4c57451f379d2fc3756ec7d4aa2955eac7a921c240335be74f5b400d36ccb9b 2013-03-09 23:54:08 ....A 1764 Virusshare.00043/Exploit.JS.CVE-2005-1790.q-f43a13ebf5ad7fe137f375a182e61ef30016f5eb07aaf4d7f1cb386df54cf97c 2013-03-10 00:03:02 ....A 1761 Virusshare.00043/Exploit.JS.CVE-2005-1790.w-eede30fccc33aeb0854f6305ece8081d09b326d891be3faed7b40a606b987852 2013-03-10 08:32:24 ....A 5873 Virusshare.00043/Exploit.JS.CVE-2010-0806.z-ae6f03f938314eaee9352aadf1618c5afee98e4ed93e040b149b381e1a50f67a 2013-03-09 23:45:16 ....A 3821 Virusshare.00043/Exploit.JS.PDFDrop.d-d676c701d65453bd0a71d548f83935309535a5685ed8c074a924c5d36de12c3e 2013-03-10 21:28:56 ....A 1411 Virusshare.00043/Exploit.JS.PDFDrop.g-5bb398efb5cadd9653fba104f8a5d89ac904335fcb5a70c8ca307a258f099284 2013-03-10 23:46:10 ....A 1428 Virusshare.00043/Exploit.JS.PDFDrop.g-fb025d19ea5a7e68e924f50401629fee169b00445de14d5fcbffca6e50e08254 2013-03-10 22:00:52 ....A 36029 Virusshare.00043/Exploit.JS.PDFDrop.h-7f4e9ccc0a7041ed9ad4506f21b5b1e29209f96b39ae6c5830a83e3d76db0d3d 2013-03-10 21:53:34 ....A 36065 Virusshare.00043/Exploit.JS.PDFDrop.h-b3a4f71de7ebbd3cfb4705adf2f2fe4b577fedb57ad5f6f4d00236d73456cf55 2013-03-10 08:38:10 ....A 3717 Virusshare.00043/Exploit.JS.Pdfka.abu-da0a21977151806c22defa2c3f2e31ecd20ada455e4ff873bb700189a1faad7c 2013-03-10 01:32:08 ....A 2586 Virusshare.00043/Exploit.JS.Pdfka.ajr-fbf01ea3fdd75128c44b11ec7f1df6e80c7c937c531b65b51e792e4a9dafa390 2013-03-10 00:33:40 ....A 15058 Virusshare.00043/Exploit.JS.Pdfka.asa-ca21eea0bcecdd24bba36a49ec5a40c3a65a7071999908d84a99f26c826956c5 2013-03-10 07:04:44 ....A 9429 Virusshare.00043/Exploit.JS.Pdfka.asd-e0b417475ebb072a2074322133342ab7285db97004dfb4c253528fce84e9655d 2013-03-09 23:15:50 ....A 5882 Virusshare.00043/Exploit.JS.Pdfka.atf-d210b1edb0aad8274f9ad74d5ad2355797dff7cf512b406e97f92899fb6440ae 2013-03-09 23:54:18 ....A 5889 Virusshare.00043/Exploit.JS.Pdfka.atf-dbc12a851292b48d2521b53b2c531d0f3ed1b1baf37d3bd3df350b35659bb5bd 2013-03-10 07:01:24 ....A 4770 Virusshare.00043/Exploit.JS.Pdfka.aup-c4ca3412f7467d5b87ed9c4ceff22824d1df31a727f88377bea64ffb5684db79 2013-03-10 07:12:24 ....A 9582 Virusshare.00043/Exploit.JS.Pdfka.axt-f4d325da0ebc70e930b76a6664f9bad7e40cf009d173f36debea6f5150b7d390 2013-03-10 07:23:58 ....A 1930 Virusshare.00043/Exploit.JS.Pdfka.bgj-c97e8392d54d9597377378f7c9cbf0e531e275c99c2dfbe6cda9fbdad280e711 2013-03-10 03:13:50 ....A 67865 Virusshare.00043/Exploit.JS.Pdfka.bgj-da7a7b3b569f2c31b6d379a1e7c65d39addc5a8bd2a40599a91d3a4245ce1cdd 2013-03-10 01:32:08 ....A 15655 Virusshare.00043/Exploit.JS.Pdfka.bhm-e173bcd8507f682e8cdee37215b3addeb4434dfbe55e7e623e8c61fddf9d7c4e 2013-03-10 06:50:20 ....A 13520 Virusshare.00043/Exploit.JS.Pdfka.blf-d79241797f1344a1346c74d09118a8b0b73b95ff571afbe226948555d7a23615 2013-03-10 07:50:04 ....A 13378 Virusshare.00043/Exploit.JS.Pdfka.blf-e9c13761e8d73ccfc3a9e1859857e3f933c82dec23e077e897d36509336589b3 2013-03-10 00:38:08 ....A 13410 Virusshare.00043/Exploit.JS.Pdfka.blf-f384fad2bd230a84d4ed1f665db7dc2267d8e3b0b0b490a52de6c4d11f663fc7 2013-03-10 06:36:00 ....A 2998 Virusshare.00043/Exploit.JS.Pdfka.bpa-dcc774be6614f531ba5ac580f6d51af7c01f4b93719b4c6813552c7443b177ed 2013-03-10 08:35:32 ....A 13734 Virusshare.00043/Exploit.JS.Pdfka.bpv-c56802c867659d03408afe4dcf6f13e4e36e171701f7b54ac1c131ec860b7014 2013-03-09 23:11:14 ....A 4807 Virusshare.00043/Exploit.JS.Pdfka.chc-e245f4f434e82150c21f0008a640bd9cb835be0c8d106933e1e81da0278402ca 2013-03-10 01:11:00 ....A 6709 Virusshare.00043/Exploit.JS.Pdfka.cil-dbcf3b000a150872a20bd89dd04ab5371d4a7434e2ae947566c8fbbe0263a932 2013-03-09 23:15:50 ....A 5573 Virusshare.00043/Exploit.JS.Pdfka.cil-e5468437276e4902cd1f276a4d686938b16f762d6e1695aea784cf1be7a96e97 2013-03-10 00:47:32 ....A 135630 Virusshare.00043/Exploit.JS.Pdfka.coh-aca724b99de16f3bcdaa1f19cc25e9205d73a5ea734070940e56d2c9a84b428c 2013-03-10 03:19:08 ....A 2684 Virusshare.00043/Exploit.JS.Pdfka.com-dc25799188804395728ff5ce9b7759b2df7bc5814f924f93f545e2b1144a50bc 2013-03-10 08:26:26 ....A 2369 Virusshare.00043/Exploit.JS.Pdfka.cop-e78e1a5cc4e4fdd1e8a99c8b68f8d59bcb8336af42f0eb6bcba2c565dce82034 2013-03-10 03:17:10 ....A 19887 Virusshare.00043/Exploit.JS.Pdfka.coq-f89f700d9b2a182152ca03c9f5ecc257fec10bc2acb6948a2e06e62ecc77eb4d 2013-03-09 23:33:54 ....A 18514 Virusshare.00043/Exploit.JS.Pdfka.crq-d251fb911a457fcd0b7f57cdbb2eca7d4c9059d402df11abfd68ed530df2348c 2013-03-10 01:35:50 ....A 18551 Virusshare.00043/Exploit.JS.Pdfka.crq-dab4a1bd8ddc741e47428ed57ef7ec63fdd545fc29b884eccf9977554b1b6fa7 2013-03-10 07:03:50 ....A 35411 Virusshare.00043/Exploit.JS.Pdfka.cuk-bc894df71862a592bbf4a46e03241e66b563f665aab7b0993c3065a55ce059a7 2013-03-10 08:38:54 ....A 7549 Virusshare.00043/Exploit.JS.Pdfka.cvo-ee2036a7103297d2784c4a6b80cb4935a987edc33f3a7c3897748c4f1dfced5c 2013-03-10 00:45:20 ....A 32452 Virusshare.00043/Exploit.JS.Pdfka.cvv-f9d7a332dfa7e812e3ef8819ab2cf6c3191922537daef5f8cf904d7a2584cbc9 2013-03-10 00:12:02 ....A 3984 Virusshare.00043/Exploit.JS.Pdfka.cwm-e91a215a1f4f343f5e467097f9daf4c82b35c039a3bd25034ec40da6f1681cd5 2013-03-10 00:35:20 ....A 12150 Virusshare.00043/Exploit.JS.Pdfka.cwo-f4e483fa4000b0b2432a7e6fca53860528da6d92348d9a41b61e4a499910683f 2013-03-10 06:59:14 ....A 11986 Virusshare.00043/Exploit.JS.Pdfka.cwq-dd2d915a0a8085b01e5617d313f35a0da02100f270690876996cbc4439602fa8 2013-03-10 07:27:12 ....A 7605 Virusshare.00043/Exploit.JS.Pdfka.cwr-aec418995b04749b250b8b9a46bfd4cc60f393fcdc4b5e61e33189c97172fa4b 2013-03-10 07:39:30 ....A 7240 Virusshare.00043/Exploit.JS.Pdfka.cwv-add84240fd41714d201d3abb1c580316f78f23cf7dfb9a2fdf430b6c4d66efa8 2013-03-10 08:05:18 ....A 383301 Virusshare.00043/Exploit.JS.Pdfka.cxb-d9dcaa020758885f935d3cc22083ae2e9920dc71dc62c8ff4e50d40df7cd949c 2013-03-10 06:33:28 ....A 5696 Virusshare.00043/Exploit.JS.Pdfka.cxg-d7161258d454cd458a71a3f837fb76b1fbca60c1344a4f2662710cbd58ef2d00 2013-03-10 07:55:42 ....A 3908 Virusshare.00043/Exploit.JS.Pdfka.cyk-a6318bdb995dd7740d16d2e08f677bad31c6cd45d6ff4055b961542a773f2562 2013-03-10 08:28:10 ....A 3997 Virusshare.00043/Exploit.JS.Pdfka.cyk-ad31b2c1188081b1a063d342546f9fa4e8b513e1188a851093e0063881534ff9 2013-03-10 03:20:24 ....A 5222 Virusshare.00043/Exploit.JS.Pdfka.cyk-dc2ef81280e71aad3e66bdb42d913af555dab898ae4265975ce696d9bcd6609a 2013-03-10 06:50:30 ....A 5288 Virusshare.00043/Exploit.JS.Pdfka.cyk-e16b9ed7b9570bf5667641ba59444502f524c41dd7144c66f730ca73eb8bdd54 2013-03-10 00:10:10 ....A 5355 Virusshare.00043/Exploit.JS.Pdfka.cyk-e8ed871ce3022b43e7c507f0e3d37d42125111fa243061ea76db393e31bb4247 2013-03-10 08:15:46 ....A 5344 Virusshare.00043/Exploit.JS.Pdfka.cyk-f51ceabfb221f038928d75a49ef18c3bc4b6dd40f4000a268d8e9b5f7fce062f 2013-03-10 00:13:22 ....A 3949 Virusshare.00043/Exploit.JS.Pdfka.cyk-f80921e5662cdea76e0ab906dd2356e2a5c10e313ef6e7ca50e21b68d8665921 2013-03-10 07:23:06 ....A 4008 Virusshare.00043/Exploit.JS.Pdfka.cyk-f85015d67da06e8179877271ab1c0852df2d8b97abb53a2ef9bc137b0a6d01a9 2013-03-09 23:35:50 ....A 11884 Virusshare.00043/Exploit.JS.Pdfka.cyv-e92ba0cf3686fd1280bfda5e118db77e2c43f9780f5aca2d20148799082cef04 2013-03-10 06:31:44 ....A 12325 Virusshare.00043/Exploit.JS.Pdfka.cyv-f459c0746eccda9f0c4c0148102b50cf25e69ef0c3bc4a04312b63df49d1f755 2013-03-10 08:35:20 ....A 12338 Virusshare.00043/Exploit.JS.Pdfka.cyv-fc506ce15cbe82b765b484a995038901aa3239836cf592d67827f9d974a38b78 2013-03-10 00:52:48 ....A 12453 Virusshare.00043/Exploit.JS.Pdfka.czj-d6d4ad8930bc42a90b4a81b7b598d351d1b0de5f35f4c4ab0d519e32be05cab1 2013-03-10 00:09:22 ....A 12725 Virusshare.00043/Exploit.JS.Pdfka.czj-f918a226afc53d88c1661d13e0a146d5706299c618936949935c4074d0f60a79 2013-03-10 00:51:44 ....A 12478 Virusshare.00043/Exploit.JS.Pdfka.czn-ad505621ae91dccde36a7c7210c09b2aa69406876d0341363d8fb743fa63e4d5 2013-03-10 00:47:22 ....A 299353 Virusshare.00043/Exploit.JS.Pdfka.daq-a63f0d1ecc96c8201d1c3b53877a0966e9f93aa353bb3ef7186a50432124cdec 2013-03-10 03:13:30 ....A 299353 Virusshare.00043/Exploit.JS.Pdfka.daq-a78dfde4f2d279c4ca6139d2567725d70208ab938c34935ccea47b8e2c47b80d 2013-03-10 07:18:40 ....A 299353 Virusshare.00043/Exploit.JS.Pdfka.daq-e321cdd60d0cd88c838f8754807739271abfb68e04e2cd2f722e8001e4e74ddc 2013-03-10 00:16:30 ....A 299353 Virusshare.00043/Exploit.JS.Pdfka.daq-e9fa7227ded16a26b990f26eaee6d495bc0212acf8bc9f907a148f978e197185 2013-03-10 06:41:56 ....A 298777 Virusshare.00043/Exploit.JS.Pdfka.daq-f86c3731d06c4588c81158f386f71b8f1d4ccc1b92dcbfb64d03ebfdfaf713f3 2013-03-10 00:07:32 ....A 8856 Virusshare.00043/Exploit.JS.Pdfka.dar-debc716cc275657a0e9af5ef896578cbe36fe5b75b7ca11f8fef202db8d19c5c 2013-03-10 00:05:46 ....A 8857 Virusshare.00043/Exploit.JS.Pdfka.dar-e448166d3ef49d47d3806d1679bd190ee4a2f9e15eab49754de57271bb050a50 2013-03-10 08:47:04 ....A 23462 Virusshare.00043/Exploit.JS.Pdfka.dbs-d983fa304b1d164979c11e886bc10d90fcccd390e8ead02c74b818c21eecaf8c 2013-03-10 08:09:56 ....A 15115 Virusshare.00043/Exploit.JS.Pdfka.ddt-af7f7fd852fcb7f7899dbf0dd318b38f4169485f30c959fa1ab1987f0f8f202d 2013-03-10 08:17:42 ....A 15115 Virusshare.00043/Exploit.JS.Pdfka.ddt-affc749935cbe1b99eaa9907b7118e7824948f9970743a7647961b8be8648664 2013-03-10 01:27:48 ....A 14993 Virusshare.00043/Exploit.JS.Pdfka.ddt-bc8f0404fe61d3a062fb9904dee8c6f7e14c7fb87b99f90d325f199dba743e25 2013-03-10 03:16:58 ....A 14993 Virusshare.00043/Exploit.JS.Pdfka.ddt-c976f1db8f30d023133eec7d4fa18c9546cf908099f247b16fa9960b942b2bc4 2013-03-10 01:43:18 ....A 15049 Virusshare.00043/Exploit.JS.Pdfka.ddt-d72ace29558088d894ee42b95cab343a0a052d2117f13303ef3cd5768018fb61 2013-03-10 00:41:38 ....A 14979 Virusshare.00043/Exploit.JS.Pdfka.ddt-daf096adfa21fd364eec35ab23ebd7fdd553e2a0372315eddb26c00d7cd0f104 2013-03-10 00:35:46 ....A 14991 Virusshare.00043/Exploit.JS.Pdfka.ddt-e49b0464c08795fc3e7e788bf989b82cdf9d403f41f4a188d48c5c5dde6d2ba4 2013-03-09 23:22:56 ....A 15113 Virusshare.00043/Exploit.JS.Pdfka.ddt-f6fa2706f6df6abf0de488b36831ac14105f41108b7899dd696647903e77095d 2013-03-10 08:20:44 ....A 15115 Virusshare.00043/Exploit.JS.Pdfka.ddt-f7ca8b790765a3190dec9b02798578ef849de4f8a9f86a82b4d25d940900b63f 2013-03-09 23:30:24 ....A 26411 Virusshare.00043/Exploit.JS.Pdfka.ddv-a8439d6e5fef5f4424cd67fda12da41aadc47f805a1910b59828271e3bc603fa 2013-03-10 01:56:52 ....A 26685 Virusshare.00043/Exploit.JS.Pdfka.ddv-f5da080291496aea5cad1e489cc4b0ccba23db8e7f0b8fd03c01bedee935d3eb 2013-03-10 03:18:24 ....A 26879 Virusshare.00043/Exploit.JS.Pdfka.ddv-f6630ea73f2fe59034e70ea3213544aab08e6c5b38e101f92790d6237ae6b38c 2013-03-10 08:06:46 ....A 26139 Virusshare.00043/Exploit.JS.Pdfka.deo-d8632ffefeebca3ae55a51b33e99c5df02e8adfcd206065c983d141647e12a00 2013-03-10 00:15:12 ....A 14836 Virusshare.00043/Exploit.JS.Pdfka.der-ad02a979b56ed2d7bf3dc8f088f227e719739c8f83babffc952a1bb2d37ca6de 2013-03-10 01:26:04 ....A 15083 Virusshare.00043/Exploit.JS.Pdfka.der-c977084033fa978630795886388005b64cbf808ac4f2217bbd6b5cbe8ff10cdb 2013-03-10 06:43:50 ....A 25519 Virusshare.00043/Exploit.JS.Pdfka.dfp-e2c311b3b2ba48e209755e67bba42327edc3d87c80d113e6577a058b5bcc9ba5 2013-03-10 08:37:24 ....A 25947 Virusshare.00043/Exploit.JS.Pdfka.dgi-d80fcdf4be7bd5ae27f35a04c99d8b5cfa007e1863945c13ca9f11deaac5cde6 2013-03-10 00:00:08 ....A 26110 Virusshare.00043/Exploit.JS.Pdfka.dgi-e1d1bb2619544b3810d44483186f1c2da7ad1193cdb152dda2872957c6ef5ca4 2013-03-10 23:40:50 ....A 38590 Virusshare.00043/Exploit.JS.Pdfka.dpr-80360e4b825188c185489706c4f1e028cfbe5483b45868d464504bb5ac036840 2013-03-10 23:18:50 ....A 38618 Virusshare.00043/Exploit.JS.Pdfka.dpr-d356d58cee8f8ef33357b55cfa6812bdd254fe27589273eb8c7cf047a493651a 2013-03-10 01:35:20 ....A 4556 Virusshare.00043/Exploit.JS.Pdfka.dqm-ceb637a5412c18712774830d11f7febde4e10888ebafd0ca1605cf68cdc7e203 2013-03-10 00:41:38 ....A 18213 Virusshare.00043/Exploit.JS.Pdfka.efg-ab6be5cffa3a4af75b6f421ed153733940c20f8dd568e0b9ba43531ccddde4d8 2013-03-10 00:37:04 ....A 18151 Virusshare.00043/Exploit.JS.Pdfka.efg-c57462aa8684e66f1dc6eb783733e61eefbf16d6c99cd9c0818e73fa71b55c64 2013-03-10 01:46:10 ....A 5422 Virusshare.00043/Exploit.JS.Pdfka.efg-c993813958bbdee628affec866c04ac92dae23b1cb7ee81d900aafee4d94084a 2013-03-09 23:12:58 ....A 17723 Virusshare.00043/Exploit.JS.Pdfka.efg-d815001bd00a65ebeb6c6f447dac329b7932b2274652dec5e38c8a0ad96afe17 2013-03-10 03:19:14 ....A 5946 Virusshare.00043/Exploit.JS.Pdfka.efg-da9ab082ee3f7a4ad2f6056d2a43a460c254bb33e8563644507c4f1a5672e6a7 2013-03-10 03:12:12 ....A 18168 Virusshare.00043/Exploit.JS.Pdfka.efg-e0f9c939370fdd1cfea1311e8b5231e7f4dbc0a240afa12102aba4a0e8d9c3dd 2013-03-10 03:12:30 ....A 18111 Virusshare.00043/Exploit.JS.Pdfka.efg-e5b618f6a6a4f308f53d7c5669bd22fedde9fb6e8741379219c92cb0b0ded312 2013-03-10 01:12:16 ....A 18031 Virusshare.00043/Exploit.JS.Pdfka.efg-e94de96abf329be14cb000dbaf6378d659544cacebab9c452c260085a3656636 2013-03-09 23:24:04 ....A 17718 Virusshare.00043/Exploit.JS.Pdfka.efg-ee1c947a839a480602d61cc3495e3702cc0f38461c95fcd9ea00794bf0732cd1 2013-03-10 06:55:16 ....A 18062 Virusshare.00043/Exploit.JS.Pdfka.efg-f71a215809c70b37df04a1839cce8710edc33d95e2bc03f2f8721326906a5769 2013-03-11 01:22:06 ....A 192 Virusshare.00043/Exploit.JS.Pdfka.eik-2fcf2f040c94173fa4b212d316b875a6a16a0597c3c245f4fa3a81a0cd006963 2013-03-10 00:10:32 ....A 17581 Virusshare.00043/Exploit.JS.Pdfka.fcw-dfc86ef4eaf0c74faafec2c252314b12cb00c5a9962693efb4c15c055cc2b6a6 2013-03-10 23:29:42 ....A 3132 Virusshare.00043/Exploit.JS.Pdfka.fhy-630cfa7d30901fc63b4e089e405f6cfa6f84908121958d21725db2124972008d 2013-03-11 00:28:16 ....A 10159 Virusshare.00043/Exploit.JS.Pdfka.fnc-c522c838b3355a37ddf75b2538293e95d398300d9ac9e758caa858e477bca187 2013-03-11 01:50:36 ....A 24849 Virusshare.00043/Exploit.JS.Pdfka.ful-6744368ab12aefef4afcc23d02e1dd48760d6c51a40de36bcfda9a02f115ae69 2013-03-11 01:06:04 ....A 32895 Virusshare.00043/Exploit.JS.Pdfka.fva-5aa195ca4683d6e64d3f3b0aa9f145cf05ee5f89e0a7cf94298bb6b6ff60e894 2013-03-10 23:04:28 ....A 4460 Virusshare.00043/Exploit.JS.Pdfka.fve-54ccc4adaca29491ca5ff5a2051355ef5c76d8c8ab4a52ddb524efc3cdc62032 2013-03-11 01:34:52 ....A 33015 Virusshare.00043/Exploit.JS.Pdfka.fvr-66d5d8e8113ee6a0a6349dfa7b0df1c79f293fe73611e97ddc32c01c0751d57a 2013-03-09 23:17:06 ....A 12885 Virusshare.00043/Exploit.JS.Pdfka.fvs-c4e3ffa117ab1511f0513157299032baa9adc99a5f147c09942c69186f9c40d9 2013-03-09 23:38:38 ....A 15145 Virusshare.00043/Exploit.JS.Pdfka.fvv-c52391ffeab4eee43b33a4b84b83a197c4657657c32cf6468f694f064b526996 2013-03-09 23:23:30 ....A 9824 Virusshare.00043/Exploit.JS.Pdfka.gcl-fae3f620c322b64692a1ca9918a34e7475ed2662bc2904117d8b425a90a47ab0 2013-03-10 21:43:34 ....A 20161 Virusshare.00043/Exploit.JS.Pdfka.gip-04e0dfc8e4882ff595c3a42dcd834e234bddac438f09358c6bfa988d6d90a265 2013-03-10 21:59:34 ....A 20341 Virusshare.00043/Exploit.JS.Pdfka.gip-0702c577fbda729668c5cb929d1f0bf4795696b5f669be96b4332688a852b1dc 2013-03-10 23:01:14 ....A 20317 Virusshare.00043/Exploit.JS.Pdfka.gip-16f1fa7e85d5884f4522c70bc8b3a6160d60b310d9f3982c65851e58424c6502 2013-03-10 22:42:46 ....A 20353 Virusshare.00043/Exploit.JS.Pdfka.gip-19ca294c1327e2d254fab01fdea139facdf7d49e8e386845d4e84fc91aff0e25 2013-03-10 21:45:06 ....A 20329 Virusshare.00043/Exploit.JS.Pdfka.gip-21080b780553c8aa6a0303a42281f51a5b960dde2c3eb78d0276a53904ec6d23 2013-03-10 22:33:30 ....A 20377 Virusshare.00043/Exploit.JS.Pdfka.gip-37e1d7d11856d0cea181de648be59af670b698e1dbbf698a93bbcc58a11be1ac 2013-03-10 22:39:54 ....A 20353 Virusshare.00043/Exploit.JS.Pdfka.gip-3a3dc5dd94be2034657bef161346312b81ab0c1c89b22a9d9891ebb8230b783d 2013-03-10 21:49:26 ....A 20353 Virusshare.00043/Exploit.JS.Pdfka.gip-3bbc9f78cdfac4cc5a4188e34cd05b2a8197265a48c09586dce041e791b63894 2013-03-10 22:08:34 ....A 20389 Virusshare.00043/Exploit.JS.Pdfka.gip-4289b49f044007b50d6dbdde128c6687db57ab568f104809862242f63d636ca3 2013-03-10 22:02:52 ....A 20329 Virusshare.00043/Exploit.JS.Pdfka.gip-55c87f5203335c77e86507ade1cc0862b9c59370465f07a4f02b161d795ec8a1 2013-03-10 23:24:42 ....A 20149 Virusshare.00043/Exploit.JS.Pdfka.gip-5846684fd61b0158be6dff90035640910c9e6935ed117901fd6fc90198570e0e 2013-03-10 23:11:04 ....A 20365 Virusshare.00043/Exploit.JS.Pdfka.gip-7a01348854fc3f236b2a748ef502badd667dfe1b4dbf706f3d2c368be574fb49 2013-03-10 21:47:00 ....A 20233 Virusshare.00043/Exploit.JS.Pdfka.gip-7d1c59a9bb1d1eba4220b579bea7b13da1fdb6a2dfc088e4f5815445c213262b 2013-03-10 23:04:14 ....A 20353 Virusshare.00043/Exploit.JS.Pdfka.gip-890db84220de452100f7f5bbe7dea7cd6e4cee49ffafa2abed12393d682f56b7 2013-03-10 21:58:36 ....A 20317 Virusshare.00043/Exploit.JS.Pdfka.gip-8f7149189a7954c37825554983c254ce610528e4dedb0a5f7df338ee892d126a 2013-03-10 21:54:36 ....A 20365 Virusshare.00043/Exploit.JS.Pdfka.gip-911616a701abe9153979e5914fcdef7fe4e5542e7887ccee607aac0d60c9d72b 2013-03-10 21:30:46 ....A 20401 Virusshare.00043/Exploit.JS.Pdfka.gip-a2cc6ff00c955474ad91e69114c7996fe24dca6a3eadff64c4a95e47e25a1ef3 2013-03-10 23:30:56 ....A 20185 Virusshare.00043/Exploit.JS.Pdfka.gip-b9a2133359c3759bf199a9911861cedb3e74a56a9586c91bd61e828a7608ea11 2013-03-10 21:58:52 ....A 20341 Virusshare.00043/Exploit.JS.Pdfka.gip-c271cff7219e6515321da335b611017a0d4b4fa3ec47194c8fab6cd4bb7e8057 2013-03-10 22:05:34 ....A 20329 Virusshare.00043/Exploit.JS.Pdfka.gip-cf71b2efcf69178a1bc56d7dd627c647c80f97c9a09fe07ed1c607f7e5f47819 2013-03-10 22:40:18 ....A 20413 Virusshare.00043/Exploit.JS.Pdfka.gip-ee6eb8bed250ee6c2ec9a6f38441a25be9ec1fe0ddc751f9584ddde2b3754631 2013-03-10 21:53:32 ....A 20413 Virusshare.00043/Exploit.JS.Pdfka.gip-f46b5beca49b50409f916afac40b5494bc3eb30d50116cf36d6ee9d7bc6db596 2013-03-10 21:33:18 ....A 20389 Virusshare.00043/Exploit.JS.Pdfka.gip-f6dfd707072d1b600583d5b1d7a67cbca71101caf952ccc17fe8c58c4fb69bee 2013-03-10 22:13:32 ....A 20353 Virusshare.00043/Exploit.JS.Pdfka.gip-fa1290a9a0e6a364ff4332f9b9de55af1e31aa0ea74ed17d6f0591c90c86fa81 2013-03-10 22:19:10 ....A 20413 Virusshare.00043/Exploit.JS.Pdfka.gip-fb1a719f95a051ea1d21ec431b6d4e5569445768338837b75333168db9d5f105 2013-03-10 03:10:08 ....A 16683 Virusshare.00043/Exploit.JS.Pdfka.jr-f80df033f06e237a56e258b88c218c5a37ad7676cf9ef09c4f07db1a40d1ffa9 2013-03-10 07:59:04 ....A 56148 Virusshare.00043/Exploit.JS.Pdfka.xc-acd0bbfc634cb86166d0aa021798d7cb9381f3394ba655bf0d204bf4b74f86f7 2013-03-10 00:30:28 ....A 8085 Virusshare.00043/Exploit.JS.Pdfka.xy-dca558e8f12eb72a59c3a3f0b2c9045c36708012a65872bba043e8069e68e205 2013-03-10 07:36:44 ....A 4732 Virusshare.00043/Exploit.JS.Phel.av-d2331f997e1522656a06e2cdba74d9d16b2030e6e925e82427d2851050305a61 2013-03-10 00:06:10 ....A 5993 Virusshare.00043/Exploit.JS.Phel.av-e24d0d36d0a10c1a481853ea412d82d33ce64a3c86cdb007430c132e85172462 2013-03-10 06:32:08 ....A 2651 Virusshare.00043/Exploit.JS.RealPlr.af-d653fb2e3a88b2e24cacb1fbc4725435f7d1b92b0ff3e69242beea9b14c91840 2013-03-09 23:45:34 ....A 3604 Virusshare.00043/Exploit.JS.RealPlr.ak-faefe74f640dcb5f2169439731b0482241d2faf1b9f9dc376e4efaa28e0f7c4f 2013-03-10 00:39:52 ....A 3412 Virusshare.00043/Exploit.JS.RealPlr.ov-d9f74316f113951f7d98a31430550a2824b7e9032fb597aac2d17a6902790241 2013-03-10 08:41:14 ....A 913 Virusshare.00043/Exploit.Java.ByteVerify-bc9c5b502aa3b464c4eee8f9ae0829807a1cfde8e7ab4808956b62da91a3e58e 2013-03-11 01:28:38 ....A 5776 Virusshare.00043/Exploit.Java.CVE-2010-0840.dx-e744eda7feb3698375bae308563a536549076ba0a7550e5be99bb926e39fe559 2013-03-10 08:20:30 ....A 476 Virusshare.00043/Exploit.Java.CVE-2010-0842.a-d72d92174d2fcf380d776bb6a140a955836082b8ef8beaa32ca5e7e765df9061 2013-03-09 23:23:20 ....A 2846 Virusshare.00043/Exploit.Java.CVE-2010-0842.i-c53fd101b3a125ec9638ceeddb565a7a3246358b51011abc28e5a06756b37914 2013-03-10 09:24:36 ....A 6767 Virusshare.00043/Exploit.Java.CVE-2010-4452.a-773d51a4a0f829ed36ee46c88b27b027bb3ac50e48b70c35576d4773bf265f8c 2013-03-11 01:33:42 ....A 3602 Virusshare.00043/Exploit.Java.CVE-2011-3544.cu-0359dfa4911dbbd48232f3a5155173aaf922f796c5d49f97a5b0a3e3163814ee 2013-03-10 09:18:24 ....A 1349 Virusshare.00043/Exploit.Java.CVE-2011-3544.cw-c0abb0c73e482ed767e08de4c55872a922049ab3e2cd2588a5ebaee71fca396a 2013-03-10 19:42:36 ....A 4465 Virusshare.00043/Exploit.Java.CVE-2011-3544.fj-2987c32f66aa2a028880b16da25ac58ca9e20e825cd62bf8b784ad1a8095712a 2013-03-09 23:44:38 ....A 8865 Virusshare.00043/Exploit.Java.CVE-2011-3544.fq-65d5be81e619a8c3fed85115367b685c4f9cd3b9f901bc86928519b20bcb2d00 2013-03-09 23:15:46 ....A 560 Virusshare.00043/Exploit.Java.CVE-2011-3544.gp-597bb198b1811093d1e4eb6316ce172b126b2f3b3b03cfab619daa3475c34780 2013-03-10 18:58:58 ....A 18594 Virusshare.00043/Exploit.Java.CVE-2011-3544.gs-a1aff9b38f378013f46dec99cda8c8f94df320c81e1d3e8044494279adb75d05 2013-03-10 18:30:42 ....A 5321 Virusshare.00043/Exploit.Java.CVE-2011-3544.hg-c23fa8e14dc8bc2ab8711ff15799b70cd5eba047b3f615ed378e55ec762cf006 2013-03-09 23:26:24 ....A 18799 Virusshare.00043/Exploit.Java.CVE-2011-3544.ld-8590a4e6710ad980e9b3556d95bf99a478d328911a1116748ce22c9b3f5f8fdb 2013-03-10 23:22:30 ....A 13725 Virusshare.00043/Exploit.Java.CVE-2011-3544.oc-a21d1ec286a31a97a30e32a1b09a69a082a327c93c110290d53e444f7477ebee 2013-03-10 19:31:08 ....A 6979 Virusshare.00043/Exploit.Java.CVE-2011-3544.u-bf43228a9ac0b3f1c1f34deed71cd5234a3772c7d459af06a12beb8c609ba30c 2013-03-10 23:43:30 ....A 15290 Virusshare.00043/Exploit.Java.CVE-2012-0507.ik-a3a6139fb99a88f08192bb5b3aebd9e0d9630e223e1f6fb27677ca43ca938408 2013-03-09 23:37:02 ....A 84173 Virusshare.00043/Exploit.Java.CVE-2012-0507.nc-599efbd48c214f5f32b1ec92bb4d2fcca7564e07c6108cd64af0ef0937adc482 2013-03-09 23:31:44 ....A 24574 Virusshare.00043/Exploit.Java.Gimsh.b-f7cc9b3af5abbdf1a32d45bb7378fcdc114047393e30c3f3338b7c77ced37dd7 2013-03-10 08:03:48 ....A 432556 Virusshare.00043/Exploit.Linux.Brk.d-f93324c1d4636229dd2a5ce0847d90d7c62c6ec21c09a6950a3a0aa567e1ded9 2013-03-10 22:33:40 ....A 8704 Virusshare.00043/Exploit.Linux.CVE-2009-2698.c-fa6cbe5d6364468e692f1b05d3b773452a7129d3d6f37df7343cef309034fc49 2013-03-10 19:49:20 ....A 11600 Virusshare.00043/Exploit.Linux.CronDum.o-56125a3699982449ccd72097e498afe071b1083c59631fcb8f0d8c95d8c0ef2d 2013-03-10 00:45:50 ....A 14601 Virusshare.00043/Exploit.Linux.Local.y-e05fed9e514cccbdb775f295327d8f8838b73ad12f25e7bb0b9d607ff3d0511c 2013-03-10 10:30:26 ....A 639455 Virusshare.00043/Exploit.Linux.Lotoor.ai-445e53fc82867aab95f1f48447c4f6c0329eebe3af6bdf4d29dbe45232b99b98 2013-03-10 21:58:48 ....A 2206616 Virusshare.00043/Exploit.Linux.Lotoor.d-6c829fd263024ff3e8d565b914bad24851b222aaa3cb9169f542a5d0fb4c6bdf 2013-03-10 22:11:24 ....A 187944 Virusshare.00043/Exploit.Linux.Lotoor.d-c997950303b7ec01d91cd7464b996cc1241209b316a2b520171b4b6abd9febe3 2013-03-10 09:19:00 ....A 301706 Virusshare.00043/Exploit.Linux.Lotoor.q-c135244de7b8d3c9c6186c572e4a68dc792abc55f029791d76e08838695e6162 2013-03-10 22:37:42 ....A 1139719 Virusshare.00043/Exploit.Linux.Lotoor.t-bc636088f0476bc619bed4e34a323afe6eda3ecd38c9d3780d7235b9d5939bae 2013-03-09 23:56:26 ....A 17507 Virusshare.00043/Exploit.Linux.MS04-011.b-fc085262d7290bb3a61b73d85d278ef9ef4de1abd6c1f12d73fba0b95ac3582a 2013-03-10 18:00:36 ....A 16046 Virusshare.00043/Exploit.Linux.SQLexp.f-3505793948b6e02ebcdf86ceddc396d75ea266b7d06982c5d9108a33327b7af6 2013-03-10 08:28:10 ....A 31597 Virusshare.00043/Exploit.Linux.Sambex-e3f092e536489a008e65feec2d11f97622511dfd25035528a599b4ef09c05b64 2013-03-10 23:18:06 ....A 19077 Virusshare.00043/Exploit.Linux.Small.fz-62c4602794e144cbb01eb0e1d871cd388765b57d37da524705a33fda4b1b73ea 2013-03-10 19:02:02 ....A 7821 Virusshare.00043/Exploit.Linux.Small.hh-4f2f9be81d047dbcba4bd2cb6669002bbeda33870fbf708184ac433312654559 2013-03-11 00:06:52 ....A 9196 Virusshare.00043/Exploit.Linux.Small.hj-34159029360f0b1337d21856cb7dd73d716bd03c63ee3412ce20edc990a522d3 2013-03-10 00:15:24 ....A 30581 Virusshare.00043/Exploit.Linux.Sorso-d85d34e176c310f170af0a69d3cfd35888d11af05609e4d810e4999ccd2e6d04 2013-03-10 20:19:54 ....A 595236 Virusshare.00043/Exploit.Linux.Vmsplice.ad-3b06b13fc01cccac194a906419c241bffa86129bab585877d5c34ce013869027 2013-03-10 21:04:18 ....A 64021 Virusshare.00043/Exploit.MSExcel.CVE-2009-3129.k-326b48cdf31368a658be4db0e57c33c849ad8a34f32e35fd20e2ecddeaa4f5c6 2013-03-10 00:12:12 ....A 117248 Virusshare.00043/Exploit.MSWord.Agent.by-c9d85d64708e0f09b1923b89b54c009c3fc757b03fafc8493f802b914768819f 2013-03-10 22:50:44 ....A 150976 Virusshare.00043/Exploit.MSWord.CVE-2010-3333.ci-3866a9b8db5440143bfdc9501fea869d64d80277fe9541408dad1711dda8ea32 2013-03-10 18:45:30 ....A 240088 Virusshare.00043/Exploit.OLE2.Multigeneric.gen-102bffaed3406a82953eae3014ed8617f880c54d526b57ef953d8aeb3a82d7f7 2013-03-10 20:26:44 ....A 147496 Virusshare.00043/Exploit.OLE2.Multigeneric.gen-51966a16c5504991f55de1ad6620bba5d05a5a694d5f1f112e2ee1de3af6d7d8 2013-03-10 22:14:38 ....A 10941 Virusshare.00043/Exploit.PDF.Agent.y-063c81cc26e74849a83c9f4dbb9f293a98dfa57da932580568cea15bb631c873 2013-03-10 22:09:04 ....A 10057 Virusshare.00043/Exploit.PDF.Agent.y-086f2e0b1573855d921e2a723081ec3cf23ade1dca0fead41ccf70bbb5806293 2013-03-11 01:51:36 ....A 10868 Virusshare.00043/Exploit.PDF.Agent.y-09327ff63887448d6444dc025b708d0a835c699f71dd0fabfa76181fc4b84c2a 2013-03-10 23:40:44 ....A 9881 Virusshare.00043/Exploit.PDF.Agent.y-169e2a5a872040f119e33cf1609e1956f9cf29b61c612bb6822814d15f1ec8e0 2013-03-11 00:35:32 ....A 10963 Virusshare.00043/Exploit.PDF.Agent.y-16fcf1fb0b49eefebc3bf2e7d3f8e83d0c6639a9086e7a755f1ff189cf3fe86b 2013-03-10 22:03:52 ....A 9975 Virusshare.00043/Exploit.PDF.Agent.y-25df5d5263a2497c3aacfb17b32a2f20b558f3862085c18a78474307e5ac101c 2013-03-11 00:03:06 ....A 9935 Virusshare.00043/Exploit.PDF.Agent.y-2a46ce82d6255695911ea62fe3bb428f5854534749340f86f2b41e9db2faed38 2013-03-10 23:14:30 ....A 9925 Virusshare.00043/Exploit.PDF.Agent.y-2c08d46142793492c96806bd01db3a7c4debee275de743dd33a76a14ac61bd3d 2013-03-10 22:05:40 ....A 10948 Virusshare.00043/Exploit.PDF.Agent.y-336210783328f418e54b0c4866634fa3aaf6ceccecb2abfeb292fe2b26301744 2013-03-10 21:59:54 ....A 9967 Virusshare.00043/Exploit.PDF.Agent.y-3624203e72b6a6796e43af110a9871cfe6965e8c5fa201bf139d0d3c1f36fb89 2013-03-10 22:15:48 ....A 9911 Virusshare.00043/Exploit.PDF.Agent.y-38aabecdc04efb20c914fa658c2f06fd1fe33509b8a58f6ad091bd3137f09c64 2013-03-10 22:02:06 ....A 10870 Virusshare.00043/Exploit.PDF.Agent.y-3aedf9d0e85047a75002a0229f9d655a988aa527010c50a56f3fcc82bffc9828 2013-03-10 22:28:46 ....A 10889 Virusshare.00043/Exploit.PDF.Agent.y-3c50ac83ec6b54ae67b851836c0d367cb26223fbb53b1e8c0cf7d2b1fe93ff3a 2013-03-10 21:44:44 ....A 10906 Virusshare.00043/Exploit.PDF.Agent.y-3f071266df6e06a8b87b0e1dce2aa3069c07dfd75e20ee59e6477da03aa72a00 2013-03-10 21:44:44 ....A 10874 Virusshare.00043/Exploit.PDF.Agent.y-4043a296ce3d8955f58b6575a37db7477dcc692024b7eede55ebe18c48975c52 2013-03-10 21:53:30 ....A 10867 Virusshare.00043/Exploit.PDF.Agent.y-429905c7f5b421f6740bfc62a268a7c31c6d75d8ffdcb20c77cbc8d84368a6e4 2013-03-10 21:32:56 ....A 10951 Virusshare.00043/Exploit.PDF.Agent.y-465f1be892aaa7320c08701678671b433b014f64f355ac841f32966f1b97268f 2013-03-10 22:14:02 ....A 11418 Virusshare.00043/Exploit.PDF.Agent.y-496b54fe24076576cd3c131cb743cc73bc72ea47fd92b0b5febaba91ffd19b88 2013-03-10 22:15:22 ....A 10952 Virusshare.00043/Exploit.PDF.Agent.y-4cb76a607d57649537b388f564fc1386458c4c119040b538a77341aa84610d99 2013-03-10 21:47:48 ....A 10966 Virusshare.00043/Exploit.PDF.Agent.y-51a0d9457f09d5ad80d08afc50134d934ca269102b5aa28bc8abbed8204b5049 2013-03-10 21:42:42 ....A 11386 Virusshare.00043/Exploit.PDF.Agent.y-5c9596afba3deb93552773dbb86b8a9c0fb3d8f70ed0ee45656bc77af5955a95 2013-03-10 22:54:22 ....A 10912 Virusshare.00043/Exploit.PDF.Agent.y-67cdf2be9e487b1c536b9eac4c607e4afbd51d429099eccab2900a7cee303ef5 2013-03-10 21:44:50 ....A 10009 Virusshare.00043/Exploit.PDF.Agent.y-6b94acd754790b86570e293a07885c521d87ff0703b0d82fcc64e2f824101132 2013-03-10 22:02:00 ....A 10011 Virusshare.00043/Exploit.PDF.Agent.y-71f488cd0c30e7afad674ccb8d8dd33f27d2a6302d09c10596897d95f4329e90 2013-03-10 23:58:40 ....A 9879 Virusshare.00043/Exploit.PDF.Agent.y-76077141c966d2c9ea29d90842a27ba198326aadc6f383cd904fa411ae505225 2013-03-10 21:48:46 ....A 10939 Virusshare.00043/Exploit.PDF.Agent.y-76e620689ae3e0c44f99fcad34f0a183c84a06ca350f05e1710cad089852fe49 2013-03-10 21:59:38 ....A 10884 Virusshare.00043/Exploit.PDF.Agent.y-7e1a8a0d2b5ae1da27fca11c3877098be7d75423f14f43e021590e605af0982a 2013-03-10 21:45:24 ....A 9974 Virusshare.00043/Exploit.PDF.Agent.y-84e90641b841706af5c576b1287591e24b64a402df1c1488c85a274da0caae1b 2013-03-10 22:11:10 ....A 10949 Virusshare.00043/Exploit.PDF.Agent.y-8e6d00688b215ecaec4287b42b068ec44c2b482f1b0843923cf568d16f9201ac 2013-03-10 23:16:52 ....A 9958 Virusshare.00043/Exploit.PDF.Agent.y-96941f6cf6efe360e448374c9da1f559d45f533f787c09682080421d6201dab8 2013-03-10 22:02:14 ....A 10875 Virusshare.00043/Exploit.PDF.Agent.y-9afc94c6d9d8185b03929f12b6213b801dd6aed6d1be579cda1942d198f7afa5 2013-03-10 21:26:10 ....A 10863 Virusshare.00043/Exploit.PDF.Agent.y-9b36eab05399a962f1ee2b926f739d655c57a2cdfa70453abb18c560b653de4e 2013-03-10 21:54:50 ....A 9981 Virusshare.00043/Exploit.PDF.Agent.y-a41e58f6f0598108def01f3be979e6bff99516154be1490be46da873503da0a2 2013-03-10 21:50:10 ....A 10997 Virusshare.00043/Exploit.PDF.Agent.y-a4658ded5ea68c866fb32fd3e7e5fa75528fd36d22c8a6b6941dc2cdf3116ce6 2013-03-10 22:51:34 ....A 10861 Virusshare.00043/Exploit.PDF.Agent.y-ad501cc6e6e50fb9ece8ea2cca558d53bb154f78a75f0f45b9e55db3da5293a2 2013-03-10 21:34:30 ....A 10000 Virusshare.00043/Exploit.PDF.Agent.y-b17cbd45a1ed7081f83a74db0c39c5c36befab781db6456ff4a03667ec060c8a 2013-03-10 22:15:04 ....A 10863 Virusshare.00043/Exploit.PDF.Agent.y-b57323e03f509896418f977fdf51a3d3adb4c87595a78395d881cbe8debdfd97 2013-03-10 22:17:10 ....A 10880 Virusshare.00043/Exploit.PDF.Agent.y-b64c096dd2fba682711ceefa26606b04cf789d482b37b019385c88d96a07ef76 2013-03-10 22:02:06 ....A 9971 Virusshare.00043/Exploit.PDF.Agent.y-b699b27a7ae2a8e7d34cd767acd6f0ff6ca17bf59e6c952892e7ac0bcba781fd 2013-03-10 21:33:18 ....A 9944 Virusshare.00043/Exploit.PDF.Agent.y-b6cfea185b5222b175034d366f92ca7953b468e355752bc04fbe533169f02a40 2013-03-10 22:58:24 ....A 9942 Virusshare.00043/Exploit.PDF.Agent.y-bbb7bd643e32b89a750e882bea6670305ca906b8e65444c20ee5a4316cdda08e 2013-03-10 21:59:56 ....A 10905 Virusshare.00043/Exploit.PDF.Agent.y-c8116aeba354f0d087cbd1e2058fadae711f162a03c5a394a852818e5e5bc9ac 2013-03-10 21:29:48 ....A 9925 Virusshare.00043/Exploit.PDF.Agent.y-d8cc198de56780f5a1607c3bff27859afd9143bf0213fa3cda68ad5bcb9bb098 2013-03-10 22:24:40 ....A 10865 Virusshare.00043/Exploit.PDF.Agent.y-dd98f000d87972b83dc093f394cc2d15e8493b007c551db27b29adfdf6e3dec5 2013-03-10 21:51:48 ....A 10943 Virusshare.00043/Exploit.PDF.Agent.y-ddc9e34e0d67cc4437a62c1c4037ef955841696f981846eb69bef2da50b4cef1 2013-03-10 22:16:50 ....A 10032 Virusshare.00043/Exploit.PDF.Agent.y-e2105e3f03bca692a76e7131ea99b3e29b18fe2b8826b885162f4efae9e25ddb 2013-03-10 22:50:16 ....A 10962 Virusshare.00043/Exploit.PDF.Agent.y-edb2f9f2d3a7ea486d95778d6eb92c9607ffeef214e3abec568cd2a2981f196a 2013-03-10 21:42:10 ....A 10904 Virusshare.00043/Exploit.PDF.Agent.y-fd2a28d94f118e7cd3f916da49bf818d56e54178e50b0fd8a0154e596da38791 2013-03-10 00:00:28 ....A 18060 Virusshare.00043/Exploit.PHP.Deftool.a-a88c32ccad889fb980e15bc66b564db93229c2d37606cc7200d4e67a867e5f96 2013-03-10 06:39:44 ....A 18454 Virusshare.00043/Exploit.PHP.Deftool.a-d8873157db68847874c30765f0dbb3cafe8ca9bab993a238a19d89f51bc64f93 2013-03-10 08:06:02 ....A 15143 Virusshare.00043/Exploit.PHP.Deftool.a-e512aaf8444189153175cab32c6a39d8946e4dcba0aa8df0073bf8bd312232b3 2013-03-10 07:12:00 ....A 21240 Virusshare.00043/Exploit.PHP.e-f8610af1d0a478306ad26b32f6bfe6c7be12c61931e295042003670592941a62 2013-03-10 06:59:10 ....A 3295 Virusshare.00043/Exploit.Perl.PunBB.a-ae265851ac47823f8ae76c95583aa8683a2e45db1ec2b9babba2ec70b81b77e7 2013-03-10 01:36:06 ....A 16762 Virusshare.00043/Exploit.SWF.Agent.cq-a718410f287c2b0a638e9e8c742874b99b1613b3effa3588b4cad9108b44def5 2013-03-10 08:39:50 ....A 26774 Virusshare.00043/Exploit.SWF.CVE-2010-1297.d-ed760d4a2122e1bb79bf8530611e0b77f9d9223820e99fa56ae8c201f44862bc 2013-03-10 09:40:16 ....A 3407 Virusshare.00043/Exploit.SWF.CVE-2011-0611.bz-2f88e55384a466da980004c0294ef19bc4735529f7f28c142aefa89b9a546240 2013-03-10 08:25:26 ....A 510762 Virusshare.00043/Exploit.SWF.CVE-2013-0634.a-4f9eae4b5a52470f5a96cc233f2d99682ab9a394e0ce14f0207eff6504caa59e 2013-03-10 23:22:58 ....A 510762 Virusshare.00043/Exploit.SWF.CVE-2013-0634.a-6f313c9dd05a654fc9e197ab55fdcab0ac397f765e8a66cc1c1f5475697d795d 2013-03-10 01:09:52 ....A 137904 Virusshare.00043/Exploit.SWF.Downloader.mu-d65377d78fcc41b51a113a849ed42570d40e2f753f1826264e969fad18364817 2013-03-10 00:32:14 ....A 28992 Virusshare.00043/Exploit.SWF.Downloader.oi-aef3b965fbd54c3a180ae07995348d906dce6e23e69ec21a95c217f724953299 2013-03-10 08:37:22 ....A 9758720 Virusshare.00043/Exploit.Unix.Samba.a-e80c5a680187a45f5ba7ff7ac61f8dab96c5bed7d3b07a36760a502bd3a1547b 2013-03-10 01:27:06 ....A 937 Virusshare.00043/Exploit.VBS.Agent.ad-d90240eee33a85a5c2f06d6d63805e87ec4e51e6b501894754d38162126b703d 2013-03-10 19:07:02 ....A 114176 Virusshare.00043/Exploit.VBS.Agent.ae-7b8a07ae6d2ef61812fc9276c391907769bb6f0470b5088b054e8380bd75c8f2 2013-03-10 00:14:14 ....A 2346 Virusshare.00043/Exploit.VBS.GFI.a-e6dbeb6d5b480061ecda98311db19dbf40cb6e7d4b22ae3286bc6e3e6e4a0031 2013-03-10 00:57:38 ....A 1672 Virusshare.00043/Exploit.VBS.Phel.a-d2522e015d20ff591fc12e150c87474a9a03d97f6b90045da7575ccfeffc9d45 2013-03-10 07:27:50 ....A 1929 Virusshare.00043/Exploit.VBS.Phel.a-fc83180c31264ca06bf9e3ec82eb1fef60e4e6e7ba6cc4128439b4f767e6d987 2013-03-10 00:14:48 ....A 1818 Virusshare.00043/Exploit.VBS.Phel.c-e5dc1827e7ca45926c916bbfba32a294728f6bb5d77117116ab82a583d84b909 2013-03-09 23:51:44 ....A 892 Virusshare.00043/Exploit.VBS.Phel.q-abb9a44d61704b4db171efc2b68351ae2ee9bef396d2299cda7386dfe5ff7906 2013-03-10 08:18:32 ....A 16384 Virusshare.00043/Exploit.Win32.Agent.t-fa509040e017c5e7ecbd331350c5c85ff48a1c4a18f56927251176b5e6033ebc 2013-03-10 06:31:26 ....A 5632 Virusshare.00043/Exploit.Win32.Aluigi.am-bc85c8b802195e447c14ca0957e142c74a9a388de251fbe66d06097810bf92a7 2013-03-10 07:26:02 ....A 12288 Virusshare.00043/Exploit.Win32.Aluigi.aw-c4ff5ac919979da112136c3c6d3bcd6530b09b6fd9007024931d0999bd3643a2 2013-03-10 00:40:36 ....A 11264 Virusshare.00043/Exploit.Win32.Aluigi.bf-f41115a56bab45c7fd6d54ffa76220c90caa5ae73b3fefd4e61ca7e191eac64c 2013-03-10 07:42:20 ....A 13312 Virusshare.00043/Exploit.Win32.Aluigi.bu-a810ce10a68fba987904dd5d3f5c38bbb6c2f43c2ea794f686e52f020f63ff4d 2013-03-09 23:58:40 ....A 9728 Virusshare.00043/Exploit.Win32.Aluigi.dv-f5072bbadcb032b046453330da54767ee07e8e70e3d3394717e5cf0d4f5de906 2013-03-10 07:25:12 ....A 16384 Virusshare.00043/Exploit.Win32.Aluigi.ff-d20d2e79a09b29bffafdc38caa293dcd0cc87fb660bcc9d97c9cf8dd315d57e0 2013-03-10 08:30:50 ....A 3870300 Virusshare.00043/Exploit.Win32.Aluigi.ov-f70a0901f46f25582f54622f8b60ce406b9db0a0bd891894a3380a72e26f5bf3 2013-03-11 01:31:04 ....A 247296 Virusshare.00043/Exploit.Win32.BypassUAC.br-5fce417a2de3ff9a2f8edbd92d3460811f04d23e7847a68ff256d33cb96a8369 2013-03-11 01:26:16 ....A 109568 Virusshare.00043/Exploit.Win32.BypassUAC.br-b0e1c88b33bee945b2309df610af5219be407aba2aa85a65e27a889cf7b4feab 2013-03-10 21:31:42 ....A 2695 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-07cb128fa8ae49210a4d9218df1f970039d6cd8fdf822f4ac7ddcdad3cbe7fb8 2013-03-10 21:30:02 ....A 2695 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-2801e1e1daa9ccfbfa7c4c43cfb92811399727a1cebc6b2b46b809d8fe7b1a70 2013-03-10 22:08:40 ....A 2679 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-3358a81393c87db4aa2a353e22ee42b663645db54d3dd5f11d66c52c72f8603f 2013-03-10 21:26:26 ....A 2679 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-3ba06d26e3673062224171740365263a4de819f39db6027c2863819c3c0fb718 2013-03-10 22:48:50 ....A 2656 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-407c4d8b9fd2428148241c58dcb06197cce62df0466a7bbbdfd4fb99a59cb69f 2013-03-10 22:00:14 ....A 2695 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-4c3e55c8e229732c60580aa920524d2c1307f7583ab3c884f31f80151915543a 2013-03-10 22:11:08 ....A 2668 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-61cd0808ba8378699264cb8c563a6ca69434c924ab55f27c35bff9028adbb497 2013-03-10 22:18:14 ....A 2679 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-689c4d26375f5808aeb2270d0424b06477ca60e4a0bc6a3c7e79d085cf45e599 2013-03-10 21:59:38 ....A 2679 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-9a4064ec6b6691d387992ca580dc3aae146bc6adcf47fdfaaab84623a108b6ec 2013-03-10 22:13:10 ....A 2679 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-9b0163db21970941421399bf737b4b29072175f640f6fa6863f1ae74f8346a29 2013-03-10 21:45:52 ....A 2679 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-a7c952a6d4030da60921f0ec6c44f1c3780023089eb4760e0ebf55e8f317e6c1 2013-03-09 23:39:42 ....A 81567 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-d7af613c5ecac67eefe07ddb3adbbcb69cd7848a3e645483586a7f6fb3ca145a 2013-03-09 23:50:42 ....A 41322 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-dbb05201fc1b6e8230be528f320455e6accf48b0721ab98f7febbaa2d292155b 2013-03-09 23:21:04 ....A 41322 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-f53b3acbfcd84f83f80453c15988cbe620000bdaed726db172e2c69f99c443ab 2013-03-10 18:38:14 ....A 132 Virusshare.00043/Exploit.Win32.CVE-2010-0188.a-fb52b6d225975dce97e1e677e732ad5ce1707f969df7a8e2ffc298e9e8448234 2013-03-10 09:35:12 ....A 36864 Virusshare.00043/Exploit.Win32.CVE-2010-0232.a-f3722479fca69faa1aa4d98be8b54e262004df8b334c21dbfe87dcfbf366cc61 2013-03-10 00:34:32 ....A 186 Virusshare.00043/Exploit.Win32.CVE-2010-2568.gen-a8921a0f87e1368aa25aae8ba3eb4b4d94c6d70a1adb929895363f558663acbf 2013-03-10 06:50:10 ....A 208 Virusshare.00043/Exploit.Win32.CVE-2010-2568.gen-acfac45c4fe59266f5ac5c714cb2666d84cd2e41f1e5845a75077528d11cd84b 2013-03-09 23:44:10 ....A 45808 Virusshare.00043/Exploit.Win32.CVE-2010-2883.a-c53d9dff78c555e58d120c87de9739ef983f722be6c8e43cc18161c85a04a152 2013-03-10 00:03:50 ....A 46977 Virusshare.00043/Exploit.Win32.CVE-2010-2883.a-ce7041e0af740aa72bfd252bb49136833e04fb65f7c6d3155dccc10171fd9377 2013-03-09 23:33:28 ....A 151083 Virusshare.00043/Exploit.Win32.CVE-2010-2883.a-e1fa5f4fc5ee40cb21c5944d0976712c4ce8332e1f2e25b6f06cb6cdd8cd3dd4 2013-03-10 06:46:40 ....A 45922 Virusshare.00043/Exploit.Win32.CVE-2010-2883.a-e221403bccd148a4c7a46821f415340578ac9ef3d4a937f7bfa13458ddb27811 2013-03-10 10:05:56 ....A 65536 Virusshare.00043/Exploit.Win32.CVE-2011-1249.v-79f1ffe8a740bd0a4d5bde27cbe0c6aa9affc6120215260f1e74584529465138 2013-03-10 22:42:54 ....A 4121 Virusshare.00043/Exploit.Win32.CVE-2011-3402.a-6cb6519dbd82558c705ad3f40c1f344cc7f76af35ee31d0af8d7ae31ca42dfa6 2013-03-11 00:42:36 ....A 159248 Virusshare.00043/Exploit.Win32.CVE-2012-0158.a-e6e6ad68b6cba623fe11b90d53c9492af4b9ab8f353e3a33463914ebadce792f 2013-03-10 08:10:16 ....A 47616 Virusshare.00043/Exploit.Win32.DCom.f-d7e42735844c1d01c69289e5182bd89dc2c7fa3b68ded26301fb0374afa2ec17 2013-03-10 07:37:30 ....A 18464 Virusshare.00043/Exploit.Win32.DCom.y-e72f41df59069e8091be0b328b1bfcc457f918d70e3aa06a5749dd7bff5c01c6 2013-03-10 03:16:20 ....A 30897 Virusshare.00043/Exploit.Win32.DebPloit-eddb1dafbffc3127147fb4c16998deef1de6bd6b9704d5f0e3fc8ec540834382 2013-03-10 03:08:08 ....A 118784 Virusshare.00043/Exploit.Win32.IISCrack.b-f5b2b6410de1cd64d9151d01a777e20ef1198db443091d21c1aeec0f3f646467 2013-03-10 08:53:42 ....A 891 Virusshare.00043/Exploit.Win32.IMG-ANI.gen-a6456a12b115951cc51fab3f592aec7010427c0a2ebbdf34db39d3436f44b220 2013-03-10 08:17:32 ....A 1205 Virusshare.00043/Exploit.Win32.IMG-ANI.gen-d998bb210558804eb0394f0d5de6465cf26c7221e6fd45c7f5aed8f6eb7ad32f 2013-03-09 23:42:24 ....A 800 Virusshare.00043/Exploit.Win32.IMG-ANI.k-dc2bfb68554781c6a3695e1baa9ee24f94bc703ce818a33a321b42b417448350 2013-03-10 01:20:24 ....A 159830 Virusshare.00043/Exploit.Win32.MS04-028.a-fd31063f2a1f8bae038a85a622dc1b3c655daff438ae606c43b52dddbb3a1690 2013-03-10 08:05:36 ....A 4098 Virusshare.00043/Exploit.Win32.MS04-028.gen-c0d2a3f91ebe4005de8eacde434c35116f54d39f6eb63f3fef6299a29772e4dc 2013-03-10 07:48:50 ....A 2655 Virusshare.00043/Exploit.Win32.MS04-028.gen-c4bf93f7ef5845d6f07f34ecf0a62641cd429ca1e760daedafb75fbcfeca3d39 2013-03-09 23:13:00 ....A 765 Virusshare.00043/Exploit.Win32.MS04-028.gen-e4a572aa63737f1716bc497f74e952408fd871357632434d4ee908e0b0621efb 2013-03-10 07:15:52 ....A 319488 Virusshare.00043/Exploit.Win32.MS04-045.f-fb02a6c89b2bffbfa820602b38b601932a3b01161feffa8bb5738019456e2df6 2013-03-10 07:40:54 ....A 38207 Virusshare.00043/Exploit.Win32.MS05-013.gen-fb4f2eb25886d1793db7e23580c916adcf196b9e88935df4548c3681ea9b6d5c 2013-03-10 03:10:50 ....A 72192 Virusshare.00043/Exploit.Win32.MS08-067.fk-f357040515fbe31dbfdea5fd7f16ba4b98caaccc3d97f4d8302a82ae2e48c853 2013-03-10 06:32:54 ....A 16384 Virusshare.00043/Exploit.Win32.MS08-067.pgy-cdfcb193435eabcd807e04679864a66e181b96b494fa45c5fac5e7a298296508 2013-03-10 00:21:48 ....A 24969 Virusshare.00043/Exploit.Win32.Messer.e-e8a6f1caeba020dc26ab96d096804473d71eff9fae2efd085f50f17b4ee70ecf 2013-03-09 23:35:40 ....A 230400 Virusshare.00043/Exploit.Win32.Nuker.Modescape.a-f602a2d22c28959eb9102eab00554574440c89ff0af61f4c4318addfe62ec5c5 2013-03-10 06:36:36 ....A 558592 Virusshare.00043/Exploit.Win32.Nuker.SmbDie-adb1e6411bd3abdeab317337afaa64320883fd9675c1aef4501a46fe5d6dff99 2013-03-10 00:15:26 ....A 258048 Virusshare.00043/Exploit.Win32.Nuker.VB.s-f3295ae3f7d9e3a46e90b8716657d8bb54e0aad44d6503b53a662a670ea434a9 2013-03-10 07:35:04 ....A 50841 Virusshare.00043/Exploit.Win32.PhpBB.a-f5563ab82d1dab57567ec7c725bec1969fdb5f1d2580a94734a34442bd1f981f 2013-03-10 01:30:38 ....A 179131 Virusshare.00043/Exploit.Win32.Pidief.amb-af02872a750aea02ce6246bb3bf52723f37b09f39e3f1ee37dd68efaf3835c74 2013-03-10 07:15:28 ....A 10718 Virusshare.00043/Exploit.Win32.Pidief.asz-db461c2a273b2db8a577912009e80887776ed10618c35d22ca8aa688b8530869 2013-03-09 23:44:40 ....A 9432 Virusshare.00043/Exploit.Win32.Pidief.au-ac617b25953818ce6d69af5bb614657b6b46a9a99c2aa2d613287a6d783b1b93 2013-03-10 07:05:04 ....A 8620 Virusshare.00043/Exploit.Win32.Pidief.bds-a841c9aacb7891a63679142e3a3c32c63b105ded0922f7806546d36ab011f990 2013-03-10 00:31:38 ....A 57338 Virusshare.00043/Exploit.Win32.Pidief.bes-f7e5b19abf7a18fabe8d6f1c764f580b33caddd88e3f7b434f1407af148f7506 2013-03-10 08:25:12 ....A 8091 Virusshare.00043/Exploit.Win32.Pidief.bpx-a665bbb238b01c189d398f121b262080ba89e738fd3e34ccc31bcdf6a1bb81c0 2013-03-10 01:12:46 ....A 11003 Virusshare.00043/Exploit.Win32.Pidief.cfk-daa93571dedb42e896099c11a6ffb3f7ff9403d04be13210427aabfaa54fa3c3 2013-03-10 00:54:46 ....A 8016 Virusshare.00043/Exploit.Win32.Pidief.cjp-ca26e8cfd4844a95825fa629ab4cdc1ff57fe31462957c4075166e14787ecb9e 2013-03-10 00:32:18 ....A 7263 Virusshare.00043/Exploit.Win32.Pidief.cvp-fc28d7d15fb418d89b4f970b258385b959b679d060224861d0f3898494b9789e 2013-03-10 01:48:56 ....A 167486 Virusshare.00043/Exploit.Win32.Pidief.cxi-e13fa200c0b2ac9c9f2c722b261ca881a7bee277014ca6e85cff5db3941d6643 2013-03-10 00:05:40 ....A 807 Virusshare.00043/Exploit.Win32.Pidief.ddd-c977f6a6d7e0dd256858f6654d8914ba1a4209dd8abaaa326ad1d73d8331bf93 2013-03-10 08:21:06 ....A 18709 Virusshare.00043/Exploit.Win32.Pidief.ddv-e0cddc3c75ac0db0553f30b50abfbb82507b1caa57aa1ebbbaa1883ac8797009 2013-03-10 00:51:52 ....A 107267 Virusshare.00043/Exploit.Win32.Pidief.ds-db2720318c0c3eada774c7533e1c663c80a653ae990a4b3ab34fd93ce387e680 2013-03-10 00:22:26 ....A 2803 Virusshare.00043/Exploit.Win32.Pidief.ix-e47e7a28e08d290e0bb1d2b573a836e78d265b8842a87e042e42f1c3eb4dcd8e 2013-03-09 23:22:48 ....A 2876 Virusshare.00043/Exploit.Win32.Pidief.tt-aae7ee81ef23a59edacc78be8f63a9e04b65e0d2043667cf0c0b37b4f89ce23b 2013-03-10 03:15:04 ....A 40960 Virusshare.00043/Exploit.Win32.SQLInject.d-ad0bf725dbcf39015d215d5f87c8bc51cd8d6a759c52b189d5bf58740e5a10d7 2013-03-10 00:50:16 ....A 45056 Virusshare.00043/Exploit.Win32.SQLhuc.a-f351032e0eeffef9a080a58fe8d0c84dc536c6ee90fe10e4fb94536d721a7b8d 2013-03-10 18:11:46 ....A 81970 Virusshare.00043/Exploit.Win32.Shellcode.aflh-611ee8927ba30f87b53a7e0c2525ef874435cc05e41ba8ffdb32f9ae063c6110 2013-03-10 23:33:44 ....A 190464 Virusshare.00043/Exploit.Win32.Shellcode.rgz-0f3b303c8e2d98cd6909edd91ee803e5ccac5b8addcb3b6d7e23e4cc91bb8e50 2013-03-10 07:33:04 ....A 267264 Virusshare.00043/Exploit.Win32.Shellcode.uaa-e1e97b87d1f19e958675ce03ca374d233264c6e0318d5996a1037dfeddbf42af 2013-03-09 23:37:04 ....A 54272 Virusshare.00043/Exploit.Win32.SmbAuth-e88af8ea0082162a2ab77fd70d07f42aa1b424a17d1472faceed619d19dd5f18 2013-03-10 07:18:36 ....A 32768 Virusshare.00043/Exploit.Win32.Ssl-d73da2df4ec24a0ee813aeca7d2f7f34db2d25f4d40512beab2ed86c3f470400 2013-03-10 18:53:52 ....A 155735 Virusshare.00043/Exploit.Win32.UAC.dyo-fa8cfa3ca817ad4d57d91b3cacbc3a6d5a1260b34000e2c171188a10dfccbc32 2013-03-10 01:17:58 ....A 40992 Virusshare.00043/Exploit.Win32.VB.q-a7417aa70ed4aa54c8521ae8912022c57ca18378a393de2d1be3843ac343b891 2013-03-10 00:30:20 ....A 53248 Virusshare.00043/Exploit.Win32.WebDav.g-da10983b0854555bf3fc21ccbc58bbf9b48e5094d084d62c51db6c53eb6c46a6 2013-03-10 07:49:50 ....A 13344 Virusshare.00043/Exploit.Win32.WebDav.u-acdb4cc83ee41757d8bf8c54f87f734a9a50222e0ca0aede59b5a292b449b705 2013-03-10 07:36:16 ....A 616448 Virusshare.00043/Flooder.IRC.Agent.c-dfb9c544cdf7ad5194591f12fec60f4237562eaa785e76fc3bbd79c5160ff107 2013-03-10 01:47:30 ....A 30569 Virusshare.00043/Flooder.IRC.Medidor-ab16c6193de28a5e769071678ae481be3b561386f929c872a03f1b6537b6c15f 2013-03-10 01:52:14 ....A 14841 Virusshare.00043/Flooder.Linux.Silly.c-e2fd65112b36219d771461a331c5b52ca7e9c1b55fc897361c29e53594ca9f22 2013-03-10 20:42:04 ....A 218151 Virusshare.00043/Flooder.Linux.Small.y-97d6751798c8fd74f1aab80275ec0915647c17a80a32b5d1fb5a190f5da83c79 2013-03-10 01:10:50 ....A 19972 Virusshare.00043/Flooder.Win32.Assault.10-f568d224491eb107e86ce57373b0c80a6e51573999f856bf3c85b0a2098f0459 2013-03-10 22:31:48 ....A 380928 Virusshare.00043/Flooder.Win32.ICQ.w-eea465b39be0731c3aa3fc067a134abafbdb02f996c65c1a47aaf0557b7821ca 2013-03-10 03:01:00 ....A 112128 Virusshare.00043/Flooder.Win32.Live.03-f39dde55150b31d73992f90724147c78cd9ef96130fdf1618f38edacb6c3576d 2013-03-10 21:50:58 ....A 6007 Virusshare.00043/Flooder.Win32.UDP.20-9cbaef73e8236184e8ac46b7597e93e767269cc1121c8111db69ec61ba9fb804 2013-03-10 19:11:04 ....A 143360 Virusshare.00043/Flooder.Win32.UDP.20-b05f729c3b8434b612c4855167561b3406b0636e8a9e372dfa03d7e40166cc88 2013-03-10 19:42:42 ....A 976091 Virusshare.00043/Flooder.Win32.VK.aa-fbe9adb1b0c88ec7a0a357343824be006e9bd56cf384cdb66d00761f9ddb6bea 2013-03-10 10:20:52 ....A 49536 Virusshare.00043/HEUR-Backdoor.AndroidOS.BaseBrid.a-62979ab2fd1ad13fb0ae428f2920d96cda329c92df0c0ff69a5344be015d85c8 2013-03-10 19:11:12 ....A 131208 Virusshare.00043/HEUR-Backdoor.AndroidOS.GinMaster.a-e929bd4fa65126758c5cae98f4f263a312e6f073eab38ae0497d2e3ca54e85ea 2013-03-10 10:33:48 ....A 964260 Virusshare.00043/HEUR-Backdoor.AndroidOS.Glodream.a-0dbc9aaab66f3b7133efad2e4875a9ff854ac5e5490d5763557d84247dab3e0e 2013-03-10 09:44:20 ....A 329976 Virusshare.00043/HEUR-Backdoor.AndroidOS.Kmin.a-c3a45a344adb2e28a0bff5355f8d5cc8983bdca50e4e45c853de132e8f5ab30f 2013-03-11 01:05:38 ....A 207284 Virusshare.00043/HEUR-Backdoor.AndroidOS.KungFu.a-31380087bb567315366234aca96fab04c36b8f6f0e9a3b615030418289e37714 2013-03-11 01:01:00 ....A 314608 Virusshare.00043/HEUR-Backdoor.AndroidOS.KungFu.a-3849ff55304a7e8892b9c6f244f324fb7d9d807dd7edab58a107ee26bbacf777 2013-03-10 20:51:48 ....A 83300 Virusshare.00043/HEUR-Backdoor.AndroidOS.RootSmart.a-841f4a23b747ef6219631f1b029793d6005f0f79936b489b1a9f92170f45d73a 2013-03-10 19:26:52 ....A 932768 Virusshare.00043/HEUR-Backdoor.AndroidOS.Yzhc.a-87460f18336df9d2f7e34f814eef3dc3fcabbcc82d04ccc117ae2c65603b8658 2013-03-10 10:11:20 ....A 53145 Virusshare.00043/HEUR-Backdoor.MSIL.Agent.gen-0d5026480008c5d7aac3a4aecba31b7429b9ea9a8731755682c2ca224625ef4c 2013-03-10 18:02:24 ....A 22528 Virusshare.00043/HEUR-Backdoor.MSIL.Agent.gen-36facafac6febb20295634e52a2ecfbd9e9390639f9e457876a43f8aaded52bb 2013-03-10 09:11:42 ....A 22528 Virusshare.00043/HEUR-Backdoor.MSIL.Agent.gen-4e40fb2b920b3a90f18482572b5c06c824a53d11743775e161fc7c8b4343231a 2013-03-11 00:02:20 ....A 22528 Virusshare.00043/HEUR-Backdoor.MSIL.Agent.gen-5af2495bc0f574849cbdc1b1a240f31727a49f21f28446a8d0dde560af57fdbe 2013-03-10 19:01:54 ....A 22528 Virusshare.00043/HEUR-Backdoor.MSIL.Agent.gen-d1a94f0136dbef4e8719be862236258bfcf4f3855d8dbd64799e61ca17ed5cf2 2013-03-10 20:50:14 ....A 22528 Virusshare.00043/HEUR-Backdoor.MSIL.Agent.gen-fd0b11813cc956dee959f651bb02a21a309ee1217a5b6a93938ceeadef48b014 2013-03-10 19:53:08 ....A 208384 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-2a9467abc467246918d4a3c9414c0e19e2b6c6d204fc95074da2b89e9091c7ed 2013-03-10 09:17:38 ....A 241152 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-2d1b56f7084688f8579380e8d1507c63143a1121d91f8c63dfc007e043ed06e9 2013-03-10 09:13:28 ....A 36864 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-5090b89af4f2b4ba354ca987e0b2de73e6a31d3251520a2c95939ec4dbff70e5 2013-03-10 23:38:44 ....A 173056 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-5fa1719e42273bf35e0056c626aaaf378bea80f0344a5c1a2e9f1699f05331b8 2013-03-10 20:18:16 ....A 172544 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-7e1316bbc9dbcc3299c1d9201a444ac960ca22d50d17d24a5457beeca490e4b8 2013-03-10 20:05:18 ....A 37191 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-9ed08775c77fbe83a321ff75f79660683ce9481bda15797d151b5932d560310b 2013-03-10 21:22:52 ....A 196096 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-ab0c10e235d56b0e1868d4ef6fd4f958133ce545505df8639366b6ba612a0546 2013-03-10 18:54:08 ....A 37190 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-ec6f799149b3ca2b75a1b0b5efd22437ed6ace27e4da6ca4b034d531bbe0a767 2013-03-10 21:10:50 ....A 172544 Virusshare.00043/HEUR-Backdoor.MSIL.Albertina.gen-fd2e9dc462961b518a7e3d9ada847f10decee8e904ef8e0c022d3bb10486a54c 2013-03-10 22:16:32 ....A 529408 Virusshare.00043/HEUR-Backdoor.MSIL.Androm.gen-45454b2559f0070fd5e5722d63f62c8c48a39339c1fb5ed8dacafde0e2fc4e4c 2013-03-10 09:23:34 ....A 444786 Virusshare.00043/HEUR-Backdoor.MSIL.Androm.gen-a53e098a6528026e355a9072877eac3d35daefd670e0fbee29c735f2ff815d07 2013-03-10 20:29:30 ....A 444792 Virusshare.00043/HEUR-Backdoor.MSIL.Androm.gen-d647d93917ad0d8ec82fe73ee104f4d99355f76b2b765508d7b6d42cae6c921f 2013-03-10 09:08:54 ....A 1189783 Virusshare.00043/HEUR-Backdoor.MSIL.DarkKomet.gen-033c9285c17f1caa8c8984a4853841fe921138cc3dcf623566587e667fac86ed 2013-03-10 10:26:04 ....A 4082636 Virusshare.00043/HEUR-Backdoor.MSIL.DarkKomet.gen-128e4e884777c0faa45282498e6f612add6bfa89458fbeb4f9cda19396c96f41 2013-03-10 19:36:02 ....A 805376 Virusshare.00043/HEUR-Backdoor.MSIL.DarkKomet.gen-3beff7c403c8d829276ac3540ec627851fd424f9c4c97458dfa45104759b1d4c 2013-03-11 00:52:36 ....A 156294 Virusshare.00043/HEUR-Backdoor.MSIL.DarkKomet.gen-88beb81a2138acda76addbd30607a5800001e3337e9fe22e9f4f67d6ade773f4 2013-03-10 10:11:14 ....A 178547 Virusshare.00043/HEUR-Backdoor.MSIL.DarkKomet.gen-8c022af0e04c6b3ca287d9ed012a645b7032e65824a3bbe2e4a15c4944d58f1b 2013-03-10 22:40:38 ....A 738518 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-33da4a2885b83b985f8d9a7d782e421159f4e6d190a4c7dcd801fad7f7dd1b81 2013-03-10 09:15:02 ....A 37348 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-5a1034c1704c428cee6ea1d8b19e23b34b44456002186c3a001dc73d3e56345f 2013-03-10 18:55:12 ....A 826208 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-768931de209cedb1377f0efd0e2baa6d29103d1d5d7319ff0fc98454d7174d7c 2013-03-10 17:56:20 ....A 196203 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-795dec5c3231b1e80b1ccef46c2d2c8aed93a6ea72d243d57807c24e34eac5c7 2013-03-11 00:21:02 ....A 657212 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-7c55e8e6676bffc1a9b9a24ef8dde44656c746295541e0810b17424c52167a4d 2013-03-10 22:58:18 ....A 157443 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-9c5a9196b16bfb67d70d0071ed993e4817e0d6f0bab7e94ddf99c2d2da822254 2013-03-10 22:35:50 ....A 249796 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-aea55e9d8705e5e4557e6c3a28ad1a8cd0a280c54bf30d864d6fcae87b50c771 2013-03-10 19:12:28 ....A 245084 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-c7e2007cceb14c762e2e74b49025b1ec7fa1f372ec6c6cd27ca24a9e163dcffa 2013-03-10 18:10:46 ....A 378645 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-d6ba8912d8e822059dfd800ceecfb9c28127e0cba7775f1b16ff99b2cf709624 2013-03-10 18:47:34 ....A 328537 Virusshare.00043/HEUR-Backdoor.MSIL.Poison.gen-eaf2c446cd2a7e14608722f53cd84c06069b03a054fc2ac9441f779a5ba9d032 2013-03-10 19:34:10 ....A 87823 Virusshare.00043/HEUR-Backdoor.Win32.Aebot.gen-5af7362fe25b30b90f40f34be0c8c0e019443267cb93dfe78bd11f42564a3189 2013-03-10 18:46:52 ....A 712788 Virusshare.00043/HEUR-Backdoor.Win32.Agent.gen-ca4f08a34c9a7378f08d6946bcd14b351aad1ff21b82ae14063476edb6cb127d 2013-03-10 08:06:42 ....A 1034240 Virusshare.00043/HEUR-Backdoor.Win32.Agent.gen-db93ae89205fea38d2b679b93693982cb200f39ce4e9627b239f0b700857705b 2013-03-10 19:10:10 ....A 24576 Virusshare.00043/HEUR-Backdoor.Win32.Androm.gen-5bd4feb7ca6343d1c172f011445845e6c7a19dca943d395756e2586e44a1baa8 2013-03-10 19:24:54 ....A 1963008 Virusshare.00043/HEUR-Backdoor.Win32.Androm.gen-83c1166297908ced6facbc6b58c101c2c1028cdacbf5a62e3b7e7d4f7a2030b8 2013-03-11 00:47:52 ....A 21512 Virusshare.00043/HEUR-Backdoor.Win32.Androm.gen-c655604a8b0743619b9e02c893c033b2285badff6ff62b95fe4ae2cb99c64c13 2013-03-11 01:32:42 ....A 264704 Virusshare.00043/HEUR-Backdoor.Win32.Androm.vho-5b43021f122bb5e02b7f3a3345d48b798c77d27c289e44d18c4d43dd84164849 2013-03-10 09:34:48 ....A 933504 Virusshare.00043/HEUR-Backdoor.Win32.Asper.gen-32e22066e4b13d01587da16ce0f2cb5789caaf53fec8c6d0bc0fe468a5dda709 2013-03-10 09:26:48 ....A 933504 Virusshare.00043/HEUR-Backdoor.Win32.Asper.gen-765236847d3edb5e6aba96d697d9f8ece0b4f050e896280bcf3f2714ee3bc286 2013-03-11 01:13:08 ....A 933504 Virusshare.00043/HEUR-Backdoor.Win32.Asper.gen-ad14cfffff5c912210f6e7b4b0a2058efc73365214bff2463a19c146a0f3b766 2013-03-10 20:48:20 ....A 933504 Virusshare.00043/HEUR-Backdoor.Win32.Asper.gen-c796086b882237a90dcaf74371d4bdfd432486b08a2f37c232e0bc09526b87e7 2013-03-11 00:34:58 ....A 933504 Virusshare.00043/HEUR-Backdoor.Win32.Asper.gen-f4c16730e93366192c058276d1e21a2011fd0e53eb9a18ba2c952e97c493a83f 2013-03-10 22:23:20 ....A 458752 Virusshare.00043/HEUR-Backdoor.Win32.AutoIt.gen-ef9bb9ded69f1cf58448454404efdb771f1789b2d575eaa5d87702766e58971d 2013-03-10 23:41:08 ....A 108256 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-01aa31b8657a5cd7c561435e169c557021da9243ea9d2a9487f276cbf56b7733 2013-03-11 01:21:04 ....A 246930 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-0b1087c83105a28ede9a41907597d76bd0d7125e12157f75047e0add87c2485d 2013-03-10 22:28:16 ....A 215040 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-503e74482218e730172c1f59a0a0a24ad58d7df55ccaf904842925af16742d3e 2013-03-10 01:29:48 ....A 89293 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-ce19e909227c6e5fd2a55a803bf6264fbdec91d92d6d26b1e1c67a38f6e06581 2013-03-10 08:45:28 ....A 84654 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-d2efcd99628fafa795c6587fa435c9a79120ad24f66917d5712eb0a5d8d023c4 2013-03-10 00:11:32 ....A 1179648 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-d7984dfd2a87b71ea34a5d3587b2f22ec23270bcb61d3fc53e5370c9a87da7b9 2013-03-10 00:14:00 ....A 89293 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-db5d2a688b6589fb34daf8c4e884a832c70a5fe850f5a69220b5ea1c4f308e6b 2013-03-10 10:32:26 ....A 3647942 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-f980dbdb314ee2379054ad8fbf008b0cafb5a4ce0f181f949206b85263792ec8 2013-03-10 22:47:36 ....A 822784 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-f99d5734acaa66f5681dc84a15bff923f254f023c0d330fd1ead71d7d1064c08 2013-03-10 01:02:08 ....A 1905098 Virusshare.00043/HEUR-Backdoor.Win32.Bifrose.gen-faf22c44bb35a228119e07b79f9cbf9766cf724c6fe167abe60348b355b616f9 2013-03-10 06:30:36 ....A 61440 Virusshare.00043/HEUR-Backdoor.Win32.CosmicDuke.gen-adaa30e38257e013f7ce37365d9b0174d8a5c9dab6923b44d285dd857f8d2f44 2013-03-10 00:41:08 ....A 61440 Virusshare.00043/HEUR-Backdoor.Win32.CosmicDuke.gen-adb2eed39817706861b2dda625b01490c6257e142bfcd465897c266b53b2bab4 2013-03-10 00:12:36 ....A 4837888 Virusshare.00043/HEUR-Backdoor.Win32.Cybergate.gen-da5c39da2d27c85436a37b00d26031205b5691bbc648a26cf9d6319bc240c90c 2013-03-10 07:27:32 ....A 1734085 Virusshare.00043/HEUR-Backdoor.Win32.DarkHole.gen-c96e9ea8870342e8954e8722714642cf18e26ef9ed70e05b1dc707752341e498 2013-03-10 18:55:50 ....A 238272 Virusshare.00043/HEUR-Backdoor.Win32.DarkKomet.gen-5c987ec50e21884aea20a3eb6994cbb5bbfda10ac87dec3252d7bec3b5f5f0d9 2013-03-10 21:03:32 ....A 549913 Virusshare.00043/HEUR-Backdoor.Win32.DarkKomet.gen-7fc3788cd371f64995d115a738dc892d29e24fe40fefac96434f882350370e5b 2013-03-10 10:08:54 ....A 547840 Virusshare.00043/HEUR-Backdoor.Win32.DarkKomet.gen-adba1a090e19e0d90f0cf0c240ac8231e9e6d5f8236163b804d6057472eaa478 2013-03-10 09:28:02 ....A 236079 Virusshare.00043/HEUR-Backdoor.Win32.DarkKomet.gen-c8e2917deec8712b73bbcec54849ca4db0dbe8ce92cc68bc115312ed00efdd5e 2013-03-10 19:35:12 ....A 129536 Virusshare.00043/HEUR-Backdoor.Win32.Delf.gen-ee7fb68e6c0b5dfda6c5b6e37ec8c3bd2e746ce8aca65c90a4657c6cfdc7b2eb 2013-03-10 10:09:02 ....A 184620 Virusshare.00043/HEUR-Backdoor.Win32.Enfal.gen-83f79285ad5d5f0341f39b35f8acd30991da2db410dab78ec4973f63fdf0c269 2013-03-10 09:03:10 ....A 19968 Virusshare.00043/HEUR-Backdoor.Win32.FirstInj.gen-5a93258800c8bcbc1d90cc775e6ec8cdf711b1308d41a6d178e52a29c56c58e6 2013-03-10 10:07:02 ....A 19968 Virusshare.00043/HEUR-Backdoor.Win32.FirstInj.gen-813bdf72ee128109da512cfd3164f8584ca04aae1b7e10bf0018f3c726d17d2d 2013-03-10 10:28:16 ....A 25412 Virusshare.00043/HEUR-Backdoor.Win32.FirstInj.gen-843885dee41a89268781dc2530d729d0e2f3ea47bce0092833ad69af4d873664 2013-03-10 18:43:46 ....A 25412 Virusshare.00043/HEUR-Backdoor.Win32.FirstInj.gen-9c862a10e6ee58f228516250ab158ef014d8f1633b2b79b2f4c96f68a8438743 2013-03-10 20:19:00 ....A 168960 Virusshare.00043/HEUR-Backdoor.Win32.Gbot.vho-a663c0d5d1baccf462b45f4be67c91ee29bb6b9d3ec4c9022c62ab639d71ca9b 2013-03-10 20:43:24 ....A 552064 Virusshare.00043/HEUR-Backdoor.Win32.Generic-000e77b830b809aaa2ea78de7b26b957378fc8bf3d225b897670384c2b7d1923 2013-03-10 09:05:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-001f69fe8081fccc58ca54fc1390400f1bfa75dcc7cb5cd19cffcf63a526b9b1 2013-03-11 00:47:34 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00247b44ac7f0cb0c9cace5dda8e0b35e14452f8639f3494f00be1cf6749524a 2013-03-11 01:27:18 ....A 107520 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0030fe216a355d134d5faa02266ded8738a3b3163dbaa1558905c1a503cf628e 2013-03-10 22:59:18 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00361035364f5bd3cd8936451269e289d31a846edbbcd74ae17097f0bf2422a7 2013-03-10 09:59:44 ....A 194048 Virusshare.00043/HEUR-Backdoor.Win32.Generic-003706b6a999d30c32d9949d80e8befa8df791126a6131b77fc45b256f3def4e 2013-03-10 23:36:40 ....A 938112 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0053f2a94fcb789d5cd28a272c20cff14dd6427edf1e5b0bf6fa7296a8de08b0 2013-03-10 23:03:58 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00579cfaa2641b67ad036d374d362e5fc7dd8bf794f2ccbdad23cd547fc23709 2013-03-10 23:04:32 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-005ec1c2aeedf2b9c18aa6d9fbe564619c7ede840ac172fdcef920a854ecc07c 2013-03-10 20:12:00 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-007386c2814e2b30873374e1fb0991023d0ab8141db718c67cc0c66fac7c4434 2013-03-10 09:36:30 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-007e9278a7f61c3dc8549f69cf12bcd6ef18af8bdc50c9a26c7b3db0062be082 2013-03-10 18:28:50 ....A 478208 Virusshare.00043/HEUR-Backdoor.Win32.Generic-009a3d2290a3f547bb99f2fb02c544eebe1415ff1bff9f16ee1006eae52576d3 2013-03-10 23:14:40 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00adb879e55b8bceff3c7a903649454c64bdf856c47b58374950aa33a20cf7b2 2013-03-10 19:34:28 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00ca0f10917c357c56bc03dfe72d762aa050edc4000c0d9bc05035bb24703775 2013-03-10 23:18:14 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00db6e65fa29efc4ab225a75f48b7afbd57bce740b268df78a675691e42b107f 2013-03-10 23:16:24 ....A 573597 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00e14b55c8b36cffe7dedf9a585a3a2679fb0b9625cbfa265d2be02851035a02 2013-03-10 22:21:06 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-00f398692c534be9c10f1e1c3fa6b6d342b669394943740a77ddc89bb911fffc 2013-03-10 09:23:28 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0117af26ae8c9c1588ef7458dcd561f82e8b20d70b99ed3933af6427645b107a 2013-03-10 09:19:18 ....A 346752 Virusshare.00043/HEUR-Backdoor.Win32.Generic-012e3f9ecfe2f76fe3a082c268162b533c2c955afc1c0c07f6d3ac4f475db942 2013-03-11 00:15:58 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-014b07689b88d66e36bdf45abbba9a5ea3e7e51c37e3535d8ac398c1f075e4ab 2013-03-10 20:49:06 ....A 729216 Virusshare.00043/HEUR-Backdoor.Win32.Generic-014c7d111099338f69a9fa82daf66ad24acdf34bbc67aceb8f197af982710cba 2013-03-10 21:19:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-016e2ecef51f3a1fdf4b3c4b26a379bd93b2bc80d98e5cf241247216024af0f0 2013-03-10 17:59:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-016e630765afa638e9f75b6b733f6a43f054cf81b276df91a6bdaad99fd5d4ed 2013-03-10 23:36:02 ....A 501888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0181e94a1d21c7ffd6c53f0f09568f91fd5a344b00e89b3b89bef6d06e66c52f 2013-03-10 20:05:22 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-018d6962c66fa54d2da206983a64c0bb13622775e58220ec80f205e1947665b0 2013-03-10 23:40:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-01b7a04637b28084683fe56d4c20fa18dc5239537beac9bcb4f958227bd8c80b 2013-03-10 23:53:06 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-01bada9c756645f496b39004a2ee6016308397dfbbe8599de379847fa99ad531 2013-03-10 23:57:06 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0228286dc6c9604eb5608dad3b0a58f9e3b506189e1c1afa6c024588e8d09f48 2013-03-10 19:11:08 ....A 114544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0242b5ba895174596d4d9e19324670295393c5b8d6421e0562c4169d3a417cac 2013-03-10 23:03:40 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0264a9c19068c64b8df64a9c88c18b4f1c95f2fb3160601ccc622b59beb9f884 2013-03-11 00:08:50 ....A 975488 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0274640e2d584c931991cc1cb944bafb631a004b8c4302f094f277a770936c3d 2013-03-09 23:12:24 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02835ed95e3c104863f26ac9bbd1aa42fdf6d6eaa55b8569626f3f4625998dee 2013-03-09 23:18:04 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0286e627f43dc95525ed3d168f9d4ff6708801536ae6bb942639a098c8ef0d99 2013-03-09 23:15:52 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-028910744e5309be686912144c9c3b93e783ee479995da9b8cb05f75cb4a8514 2013-03-09 23:18:40 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-028fc60c9c38bb211e04ed392be0022eb590f58d474bcee1d55fc9e4862f96dc 2013-03-09 23:29:32 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-029871f3924c652c6cc6802c6ba897c1bb0d2bc0d40f1d8ef161b7cd9c59201a 2013-03-11 00:18:38 ....A 529024 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02996aadb440dfee5c2ba6e50a7ef363e4b68dd5570e686b0a05986cfc73ed58 2013-03-09 23:34:40 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02a7d7b4bff65889959ce36da78873623c0f5b81ac7d62278212b8825be27f0a 2013-03-11 00:30:50 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02ae4de7f2640f6c66de0cf55191d385b8498269ceb50ca039fc558e59951afa 2013-03-10 22:59:12 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02b5218a25f4f0e55c1014b1bc310f44cf1bdeee70e2a8fdb6bb85b4818ecbac 2013-03-09 23:29:58 ....A 1040512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02b9c32dff1b150baf2af57fa130f0fa566ec0f7e98a607d1afe2c4e16aa705d 2013-03-11 00:38:46 ....A 97641 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02c8faf7eeed206a7cf5e56088802efa858614c7a47188d5da171bedbd5f9b53 2013-03-09 23:52:02 ....A 208445 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02d63c23faa7f06bcb01ba8e8c670ead861aea04789ae2fde754aa145a308d33 2013-03-09 23:52:50 ....A 533632 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02dbbc8154a8aee746810c927910051815ce17abef706d5c9bef9608f9a2114f 2013-03-09 23:52:10 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02e5afbc4ace352a6dc83c6d00e547c927c217148a3524ca81761a01a0b0e579 2013-03-10 19:31:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02e6b724644f9f0cc50e7ba63364ee8cd190cc67d0deee316ab6f38a4b385157 2013-03-10 21:09:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-02f6ea25cd49f7351c3da7c8bd1f76d9ad6630316c5231f70925b242a839ff5d 2013-03-11 00:49:14 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-03000be21d43b61a5c76b838e9491595041acf03ab9348d55858e6197aa2b6a0 2013-03-10 22:32:48 ....A 593536 Virusshare.00043/HEUR-Backdoor.Win32.Generic-03082b3ad8f93d445e6e076fc73a13fa99240883948f8ae619537213735fce0b 2013-03-10 18:53:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0308474a043478bc75c61259aea98ced4ada404649be1faa337d808b3e861148 2013-03-10 19:52:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0315ea3ada53abd9897d6fab71ebfc17e875d16adcf3a2aae667007e7e558014 2013-03-11 01:34:22 ....A 263680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-035158677a213e5e17ee84cdf8c62657dd1c270e9e3abe7b08bae9fc30928677 2013-03-10 20:19:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-03709608887a14982a6a125399658ce5c8f11a3cf5fa9e5b86dc0bac93472741 2013-03-10 19:30:24 ....A 14126 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0378ca1d31078e0b45d2b87c089df3d211f297796bc07c430fcc211f79161a2b 2013-03-10 20:09:50 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-038ca426ec655eb3682287190f8edcc65cc1c65d84a4fc2f59b63769bcaa36e7 2013-03-10 20:36:28 ....A 225792 Virusshare.00043/HEUR-Backdoor.Win32.Generic-03f7e13333c9da07e85c9bdf56f68496e1cacad9af8bc681437d7db196374e9a 2013-03-10 18:25:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-040da94d9ef17b92ff4c5068d4e9ed4a78dade512799b9bf679de492824fc09c 2013-03-10 09:10:48 ....A 562816 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0410053bc0438995b66740a17238f34b7a1f02c18a55d95baae88610d55aba8b 2013-03-10 20:08:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-04370bf45dbab259892f11c6e175d1fb1bb6193615cd7a6775eb8aa7d3f04d58 2013-03-10 19:11:12 ....A 425984 Virusshare.00043/HEUR-Backdoor.Win32.Generic-046d04789d30bc5ebcb8e7a51a256dad49eb10f53be0552f64370dacdc6abbf9 2013-03-11 01:17:10 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-046e3b1da891973167dc59753bf3a69bb266d2f583fbec2a63c2228ed222d784 2013-03-10 21:03:50 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-04885323cbaab0bba785cda4e694484df9a6e70bd258191815a099b0bceea402 2013-03-10 09:25:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-04cdbb66ac1f1fa621d137493c0a3a78722d37ce5246b540e1abc4874f6eb09b 2013-03-10 21:05:26 ....A 365056 Virusshare.00043/HEUR-Backdoor.Win32.Generic-04ec4088ef1e005a1c0e863b2ce1be8f45e58027dd5fea7d61e7f7390913678f 2013-03-10 19:39:08 ....A 379904 Virusshare.00043/HEUR-Backdoor.Win32.Generic-050d7a884457d866e24149471ae7dedf98e0b79eb30ff651abf841d9494067be 2013-03-10 20:33:26 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-055fb16b1f4117db3998b6c2da590d889692b81edd58bb4c44772773cbfe0a52 2013-03-10 19:10:16 ....A 877696 Virusshare.00043/HEUR-Backdoor.Win32.Generic-05819d290605adf58b2ae5f75fa76a976eae83eaafa0642955cf00963dde83e2 2013-03-10 22:48:52 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-05be1eb9d061a8cff764a870e5583f62d126654478e4b9a61e730c5cd9f037e5 2013-03-10 09:14:32 ....A 574976 Virusshare.00043/HEUR-Backdoor.Win32.Generic-066691e61c734239dfae6ea441c7c59908fcc5f855c6dd97c05a8718bdd1a1ac 2013-03-11 01:29:10 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-066ae5fd645755d4e1845b7fff2e2ba37d576d8eed4042db59f4f4ceab966e1a 2013-03-10 19:44:48 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-068e15b4ee4288a3e0fb923d9e85f3c9a91574009c327ddb67f2bfb615c64258 2013-03-10 10:01:00 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-06c0b4febb41b5a208ced3d6792428181410ec40608e25ade896f461d6b36202 2013-03-10 18:19:08 ....A 4442528 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0703208a2677f6b9ffcffc7dad335f1c10c32aa96457dff2269d44bbde97b9cf 2013-03-10 21:06:08 ....A 586368 Virusshare.00043/HEUR-Backdoor.Win32.Generic-073f36b7e7abd1df87e172da9cdbb98b7a7dc44bca1a3edf9de1eed1dfb454a1 2013-03-10 23:32:26 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-075812b4d43d0e9fa44a2428e4f012a951b7b3ecdfc11a39a0cbfe319d7b2ecb 2013-03-10 22:27:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-07654d30a58ad817daecfc171452bed2f1c3a631341093255c88ddaae107b90d 2013-03-10 09:30:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-076c5127f42311b92921320c408294e7433538f4c7c2a380d06015cd4f08a0e0 2013-03-10 23:07:22 ....A 437888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-07c3c03937164b449c789850da80497065df4117ca03c365c95e8b022a0085ea 2013-03-10 20:21:22 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-07d9c671dcd2e8d052a46140e17d83af03aa0a7dc4114ca7eb9df7dbe19121ba 2013-03-10 09:35:52 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-080bbdaf5cb0fc18305b190f39c938c8400cc5b841d8c184546f44a1a02ff674 2013-03-10 09:28:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-081f56095f0134b1434ad012491f144b93dcc7f5eaee070744d1ab569d81d613 2013-03-10 18:39:56 ....A 688256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-083637fae871d1876ee60306a1febd3e5026ea09fb3b5d65cd92d4021a155196 2013-03-10 20:19:34 ....A 89600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-08413d8d39284b55bd0a72969cbc570a256ebc04eb7f12ab860a67615de3b44e 2013-03-10 20:46:04 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-08573424bf963a5910dca0a4c044f3885826852c40a6ea6d42c960c5adaf7659 2013-03-10 09:58:14 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-085f129b9968c2c0993c2f5ea96768a17bf87bf4888b42fdc784ca0bde4db4c1 2013-03-10 09:05:12 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-08761dba2643f1860192df5ff34d98514d5306bae22681c575a48bc9f4a3c3ea 2013-03-10 20:56:02 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-08a4dd94c03852c26fd791e78b8044ec1c0719fe26e2cc8c6d74cde5499b3d3a 2013-03-10 19:05:16 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-08c8083a778d124273fa21745746f3705aac8170a3f831e908f8a8dbc698879e 2013-03-11 00:52:04 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-08f81a2ab4b8a9646cec88f0289787914032efced1eecb4d76aaf2113f37e9b5 2013-03-10 09:17:14 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-09449d71edf6c30785be5a2c17c7c3e0db20c60f86f342b847315cede5769380 2013-03-10 22:39:22 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-09508ee76a35324339bcb4747657c0406b46f3987c0ad720f35a20740d1d5d1d 2013-03-10 22:30:08 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-095d7d9c5003ce5ca2fc169288c62c5d8f6d42ec9094dbf23806854342b90e2a 2013-03-11 01:48:34 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0984797ea5949dbd4f511f91fe12de76ceb3b9dd78e777378ed9cfe1dadc9f7e 2013-03-10 19:49:06 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-09b6592661e0e16fa8bf2baa3c3ca4e0430d9b2157345c47272a1638bc7a8675 2013-03-10 19:08:00 ....A 247528 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0a203fc89cd0128f33929b8c82f93d83393c034c2101332eefdbe31176f5fa45 2013-03-10 08:59:28 ....A 58368 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0a5c00ac11876cd000b7a687c6e8cff92173c470ab3cb7306dcca37211ba3dba 2013-03-10 18:43:52 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0a6f690699f5870ba8cd5e717a2e791f9437807d751b3f582abd70c214286cde 2013-03-10 20:02:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0a75e992fa20446217e4d4b45c4d68662c6476e50100636c91b3994d48b3d3ac 2013-03-10 19:44:12 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0aaae002d6aecf867ff822ede5d4d3275a24ee0658b4113751b814b2a6e92be6 2013-03-10 09:34:04 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0ab75ce0f42ca4e6806a6f20cad6d13e021a426b5e2003151d3f7ea7ea7d72a0 2013-03-10 09:12:22 ....A 618624 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0b25e924020e1f40cec096c7e4265552974fe0bf7443c49a2ae8226b5289a3d7 2013-03-10 20:24:14 ....A 129467 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0b49a97adacb473331c9e0edce56f4cf2bbd246ceb8406a5d1a84ac23ed30ec1 2013-03-10 19:56:54 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0b4d43936f40b539181d76e9b3e2c8ca3230a30ef118ad26aaf9d6de00704f1b 2013-03-10 17:56:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0b8fb0fd12d04e72c9e2d8992334e80cf1661feb9b7ad67084a474c47267ae94 2013-03-10 22:47:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c145860bb11b233cd6b944c026438194ea9e06afdc8d640a6da249706020e39 2013-03-10 17:56:18 ....A 425600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c42a53e7cb5b74ad024902fff6c002a9e188ba4219deab85dd09735c678662d 2013-03-10 18:48:42 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c49f04434374c27f4891ed1755a95097b4a598f55b4fba257f608eed5bd8d1c 2013-03-10 21:15:46 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c74a8ed2c0c51422a566b883334392b6e62e5bc14b40ffa0b3db9ae213faf22 2013-03-10 23:24:00 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c7b5656dba63a5895a6d2bb1f943d224b51ac4da7f6e5a8aa8301f454908436 2013-03-10 20:19:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c896516e2b4ed89c46aa3cedffc720f4593dd2564d5b0b869b887b10feed914 2013-03-10 09:59:16 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0c9a53620dd7f19fbc2e7f862bec61ad7391c233c3c41c812246c0911ea605dc 2013-03-10 20:13:28 ....A 1040512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0cb6ed6263b8cee49b78d57ed3e525dfa5b259cbbbdf12b465acf40648b073da 2013-03-11 00:03:40 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0cb7c5018f34daa5ab5ae6f3bc543c45d5a4894c2cb811d3ae4010e5e89ff7cd 2013-03-10 21:16:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0d341fbcbcd4dad403889a9c309ecc0e7f87440bf08ac3a66f798d6415816795 2013-03-10 23:00:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0d3a1310a3faa1023d32d23985bf034d5cfb5d99ba0e3e1bfa8c01c9bd0f46f6 2013-03-10 17:49:46 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0d6908c50b7d917c7edf6df56406ccf31764d01e878bc9a1d2ed20cd406ac36b 2013-03-10 10:26:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0d75241d725fd4207cb8401d9143b6d58bd4a5d4714f120eb3af8af2073a5f15 2013-03-10 10:36:14 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0d88c073577b2e37779aa84c3417ec78d8f5276efd7e75b0c0ffab283a50f5f9 2013-03-10 20:49:14 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0ddca6bafe71d4e79c54fc3dc55038250110ea713e5567ad54f3d33eac7624fe 2013-03-10 18:13:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0dedb044359679660972a59168e1bea1a72c93260858c91ff28924d5e56beb82 2013-03-11 00:44:30 ....A 306435 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0dfc11e433501485a12632f72c82b3054caaf01833edad399a8b09907d612036 2013-03-10 10:38:26 ....A 102400 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0e461c40618986012bc2496cd9aa0aa70bd2e7cf864ab930c324d73c1c12d94d 2013-03-11 01:39:38 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0e4aa0167e3e9ec27a5ed764793fc580a91c8bc3c87c928f36e001a6c1e79e51 2013-03-10 20:05:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0e60f8ae5a953208e05a54b88a14430171ec179ba4c08212e5b0e551a674ab82 2013-03-10 19:42:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0e760397ae91df381740c9522cbeec94db23937da54ca2579ed7466eb2c545b6 2013-03-10 22:38:02 ....A 243432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0e76feaf66042012ce5381a9ee8a00680b8c2a283c462cc38a80c909c3f6bfec 2013-03-10 23:00:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0ee99c39201ee69f4a55ced4067330495fc5416d730a751aadaa35ea5aed139d 2013-03-10 18:14:42 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0eef6dccb936010287c5d70db4b830d24cb14d0cbbccdd8cfb0030927db70726 2013-03-11 01:38:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0ef84f6b52209e30829db9aa939115544697f2be2fa01429c2734a7236d30073 2013-03-10 22:36:08 ....A 1339392 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0f2753fb6128a872e803ef0ac8083f8dddc9442a0736db547f5562f3a43f5747 2013-03-10 21:15:28 ....A 183808 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0f6cb99de3651473e6c97046acbfd073c290ded1b5228f4ee4bf95c27368e101 2013-03-10 18:46:00 ....A 708224 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0f73532ffa647dfd334194cc51fe26cba33a7ea35c52a1e2798e9dd9de8b22bc 2013-03-10 18:04:54 ....A 795264 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0fc07c0624bf78620e65d7e2be1d427bd1f1c872ea35ca16486368fb61265546 2013-03-11 00:22:52 ....A 33280 Virusshare.00043/HEUR-Backdoor.Win32.Generic-0ff30bd349504fc8f823429df48d394ce128a4359ac83327fc59b360a9fd4398 2013-03-10 09:16:44 ....A 1024128 Virusshare.00043/HEUR-Backdoor.Win32.Generic-100d93118ed6cbea98ecac94f16d3a0cd986bdbce58edde00bee79a1d87478b8 2013-03-10 22:47:34 ....A 250960 Virusshare.00043/HEUR-Backdoor.Win32.Generic-103c0cb0632f1f21a8c2add351cb6b7d4610c1e41eb8478d4c494f8f5e611c27 2013-03-10 23:01:06 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1040c4abeecfb1ddef7c5b2826ee2fdaeeb5da0c6bd87fba096ec38712e88a6e 2013-03-10 23:37:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1047347676809f1b927c17ff003ead4f51cd007a42133170325fa62f8b33f522 2013-03-10 23:09:44 ....A 501888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-107f6dc48deae7ab3d4506ebcb05d580457fffcf1aee26b54adc2b9e07011be5 2013-03-10 23:13:44 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-109e45daf109abc1f4e9545c06a5b655593e11e4b0013536dd6bd742b9d72d42 2013-03-10 23:18:36 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-10ac0ba31de65f71ebe415094a0506f53dc2b45b921d0ed0c886c4f381e49d95 2013-03-10 23:22:32 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-10e275ba782ae487bc6c4fe972d3e6d391945ef34d1df89d6be6c060c3c49523 2013-03-10 23:21:24 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-10eb2b07873547de29dc4690edc7e6b8f94cb114e1dd196e25a59da59f28410c 2013-03-10 19:11:24 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-110433f9acccb5ee0b7ff901cf50a417f96e51ca54d28f760017bf2c3d0a1154 2013-03-10 18:45:56 ....A 585856 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11140dde4c34f5d151da7d5246569e4680baa02768c7abd02eae6ecc0b270d93 2013-03-10 17:54:48 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11216018a19dfaf2fd6b8e24a8b506863a02e13efcc8a47ed2099cd66cd8c6f8 2013-03-10 20:55:34 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-113044f6fc4397e89c146cfd9c9efaf0c2b04dc3ab40b69cad529edd6be3ffe8 2013-03-10 19:26:04 ....A 239696 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11343b2ef9f6b7cd84ab9d9c310d9e7cb6da701e24457808dcb7496f691f2d32 2013-03-10 23:29:50 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-113ea2c52cb15e6c31c3255a90c142fe6733dd97214298609bfb55e9a24f11d3 2013-03-10 18:35:36 ....A 571008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-113ef6217f0460f6a3474211bce7b18d528d1d529720bdac553c208fe879cc55 2013-03-10 23:33:32 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1160bbfa88008887d7faa4008e47b98e34f3fe9b3e55f102dfc06b452404d496 2013-03-10 20:09:18 ....A 201288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-116ce68ad5f58c299b7f4b549ee7871cda0908e8e82a138f2a5ab394a9aaa9c9 2013-03-10 23:40:10 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1182cc1806ea82626e0ebac319d5f54f5caaed3b6be041f57a76d49cc4854ba7 2013-03-10 21:11:54 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11907835f5b9f586e9aa493a79273f4e24608f15816811a4882a13589ca4faa4 2013-03-10 22:28:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11959ddc78f4e3a7367e7732d033662430db69921c8b36a0ef64956554ebe406 2013-03-10 10:40:00 ....A 263680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11b57dd82f918da7ae8354ea7a3fc3c7c4dd28666d8df2eda7e39586426e2700 2013-03-10 20:31:22 ....A 774272 Virusshare.00043/HEUR-Backdoor.Win32.Generic-11bc308102b03397da8dd3e5348b11ddce3177746efac1205815ea48d6b38f23 2013-03-10 10:24:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12330c21a15c8fd3c5a8796f78af9384996342259c903869f61faf8ea558f606 2013-03-11 00:04:54 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12386fff8481bb4905ddea277c8f8c05d1395749464c76c3094a436b232792a0 2013-03-11 00:04:42 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-124e142fe235ab44eb721e6c52aa8ddf7a648ec872f2358b8a8ce5c3afcc47b5 2013-03-10 10:22:10 ....A 33792 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12692622d076f4b70ea12a1082932c877c13945be08bd8af0b6016380a424f02 2013-03-09 23:18:28 ....A 87552 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12815cf2f4722941155518bb438cde00549ba5c67565bd28ebd8939c740e927c 2013-03-10 19:40:56 ....A 571008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12a9013ec8882558f532922bbfac913097273930fe648f9bd61bdbe2708daf8a 2013-03-10 10:25:04 ....A 570880 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12affbc343eefb1586e3f5c08162b3ecbc28fc62e6db53d724b5e1e49e9e0d99 2013-03-09 23:38:20 ....A 644736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12baaf43830d84b51ef790f91deeb30c511368fcbf1b2ed97c61e442434ff55b 2013-03-10 18:34:20 ....A 346752 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12bf8c75edd18d7b7ed8585bcb61ea1f4e9bee5313cc269217d6edf449f791e1 2013-03-09 23:26:18 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12da674795d4176837a0107859fc70a62cef1f8d144600f110fb337655396474 2013-03-09 23:40:40 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12ded76856ffd0d3b044be226e017d40e71a880867ec615f9dbffc344fbab0f5 2013-03-09 23:50:20 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12e77bdf7136e47b498fc1ba8ccc4435be1eed5786a698067b96d46f235b1f46 2013-03-11 00:39:20 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12f2bf863804e626637a30c9b0700a3d5a900a522a5b2bd4cf32f9baf729320b 2013-03-10 20:24:22 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12f48cbef75ca7450d35120e80af855a6ee122ccd94876ee91e97a1dda3c75f6 2013-03-10 17:49:30 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-12f8adeaf87d20bc651d3842143e9270e91a470de7118aaa8259c6c2bbb9dd51 2013-03-09 23:50:30 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-13051128745c7396177466f51fb94c17db612f66036f3ab2e8d120e6094aa2bd 2013-03-11 00:41:32 ....A 168960 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1325bbaa7a2621646a6aa80cfc824af22718b7965d723a56c939246304490d12 2013-03-10 17:51:54 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1331f8eb575d09b519e9a9beb65f252c5ad76dc83892301a02bea198fa0cf019 2013-03-11 01:18:34 ....A 887296 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1344abaeb4fc1fceba0268f13bed698253d273ae343756531ca014e0519aba72 2013-03-11 01:04:22 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-13480c4fc71461fb3523341387f26eeddcaf50e6b5c80acd1ed3bcb88e9ca234 2013-03-11 01:21:38 ....A 268800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1352bc8675cf51d39d8a60884a31c611dce042019532cf1b51d3a4db63df883e 2013-03-10 10:19:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1366d297bdb8ed557219e7eb7acc0cd2deb31673f7d59e03677da4f1ce3d6f62 2013-03-10 19:08:58 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-13699fa272ab797f6c02b7b30b9b80b117b86264e2b6124d076b00d4fdd008d2 2013-03-10 22:21:40 ....A 1077376 Virusshare.00043/HEUR-Backdoor.Win32.Generic-136ac5cdce185988be06fc8305ce7db6254b8287b8073dd7786162c19c974f8c 2013-03-11 01:48:20 ....A 291328 Virusshare.00043/HEUR-Backdoor.Win32.Generic-13925640f074bf86361a98c9b51874522f2380ccb5dd404a25d9d53b6458f745 2013-03-10 22:28:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-139794f1ce3253d84672e90f6ed2c4085d67a61493c9bce6e4956a4b481d4065 2013-03-10 18:00:06 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-13a873006b5476d30f43de93fc52fea47aff17386d68d99b3a22335cf255f119 2013-03-10 18:45:56 ....A 274432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-13a9b126db4f90ecd7df40102491f015de1a44a8404c6fc2f8f2fe2da5bc88c0 2013-03-10 10:07:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1415cf2ec592e0c868b6d84ffc6af7dcfdb0409ada262fb3717e2ddeab8cffd7 2013-03-10 19:06:30 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-14c81a4a28395bfb8dab985d4b4a59746a0c4fa8679ce2f610a01ec156fa9ef4 2013-03-10 19:51:44 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1525af075811e0fd02ca721f3139e75bfdb2db5d2c11b9b119cc33d19f8fdb92 2013-03-10 18:00:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-16326983a854cc4e28c664bd104bf2f3d163a5313f66976eb24e0856aac1990c 2013-03-10 20:05:14 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-169957501ab8307bdf4bd8109daded12373e4e98993b4a32b87f076fc2f3a109 2013-03-10 19:43:54 ....A 2016384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-169bae567cef359ddac09c9aca15e33009775549fc19fa7ee2dd6282f2105175 2013-03-11 00:58:36 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-171e7ac441b3ecbe71acd9180bf21bb7382bb2d609fdba4b40eee20565c55351 2013-03-10 19:41:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-171f48e4e02112f9b231e63c95d4660f570b519f9e52e2c9a2452c32d32bd8fe 2013-03-11 01:27:32 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-177a5f2f0d4740391a7e87f159dcd048ab581e53911d9e1126b75abd5a117d8f 2013-03-10 08:53:58 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1b6463a1a2847e37886397fd58b68458a9024759820bafd4fcb665abe78782ef 2013-03-10 08:54:52 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1b64d3ecb2657932705e1e442343b8098cc54f1e609913b215ca1ede2ac850d8 2013-03-10 08:53:32 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-1b81dfe20c9ee78c16cebefbb59f2cf8c43ef1f773b9a2dabf10073e09e781fd 2013-03-10 08:55:26 ....A 688256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-25792d154488901628bd812661a7207bf1ac26018ce8029eab329b5e914be0a6 2013-03-10 08:54:46 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-258e793476a6da096b16d129aeb7e03bd1e6872b5eea694c6c58189e6b3b95d4 2013-03-10 08:52:38 ....A 533632 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2592342bb8f63a246a2c66a4532b447bfd8d94e942c6951fd710a5d023d22e57 2013-03-10 22:34:20 ....A 253441 Virusshare.00043/HEUR-Backdoor.Win32.Generic-26fe11aad553198715588e70fcdffaf31d01512f852b8fb6462cbf59a507dcc4 2013-03-10 18:58:04 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-271faa7b60dcaf2abd21ab936808f33a1f1ca2c1b232db792883acc825101081 2013-03-10 18:21:14 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-273a64ed35de046f6712a327f066ab2df0bdf465d3be130961318c3be3a3a6d4 2013-03-10 19:26:46 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-275ec23fa4328e7f5fc0c57d578a9ccb9fe4146784d719838c706d87c6d7a119 2013-03-10 18:00:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2794eb884e762384796787c7ae93e5ec8a9f5335105f75eab9be49098b473144 2013-03-10 22:17:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-27966df97f4c34461cbac8b098a64f76fe32c26a58f908f63f3301226e1d3bf5 2013-03-10 20:00:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-27bc019571e2177f6aa472cca9d6014fe0c584dc632366e2dfca9cf299b2ad27 2013-03-10 20:16:34 ....A 784512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-27d7f847f9f37d64fad3ec8313bb54bb45297604223ebc6966c18b8d0d840dc8 2013-03-10 09:05:54 ....A 274432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-27f2a669b08ebb532dc7d55d1476b52d8cac373a95b48f297f95a5b7b7e3657e 2013-03-11 01:05:56 ....A 938112 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2819a9e0eda30e66d755ce8895da9d3363b5aa65c04ec3da93b471616a661caf 2013-03-10 23:14:18 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-284d93392ed78c726d9dac06fa32d75e0ae4248ec7c1feadb2111e3fb169882f 2013-03-10 22:24:24 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-285a8832c595c53b68bd3e5e35b03289bb23c9ca2565d4c3b4cb4bf5029b6f32 2013-03-10 09:04:00 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-28a4cf523edb954ef3b61abd8c9d05aa69552beefdeae8d8bee03313344651e3 2013-03-10 21:03:08 ....A 525312 Virusshare.00043/HEUR-Backdoor.Win32.Generic-28c004a2ea4df73bd5374c11bfed1e82b5ff24720f74921577c1810865a13d4e 2013-03-10 22:27:48 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2951d5af9ff7d54ad569aa726fe302e4f575cb9e6da211452285694d343062c9 2013-03-10 19:37:44 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-297295d5b7b329dea2a6cc37ab225dd31db7765da7fe226616a1ec0627e32f23 2013-03-10 19:25:42 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-29958fca15800dd7245dc0f0c97f32bb069bdea5eb2a2b91e9272570554f4879 2013-03-10 21:11:02 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-299f2eb495903fc34f3c7f3d86cf948e55f8ba8da3de866ee2309e4f34395fa7 2013-03-10 09:11:44 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-29de7d6f47bc14c439329224e56c4ed43a23e5f8c99e611fa8ef5b4d62eee373 2013-03-10 22:29:30 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2a0f3d5a29103908db976fad959ad7e037f6a76cc16e1c2dc8825d52cc11e632 2013-03-10 22:19:56 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2a157c796ea0a71250c2773358bccfcb4f361b72aa2975790de773235e690fe3 2013-03-10 08:59:52 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2a4f6c5e9bf5700d25e7fd2663a9c5322330cc5c9960dd1aa16addd3d28492da 2013-03-10 18:21:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2a4fc082ec7619a7bce238ab9b2c802255df3120700ec58a4218ad3c2208ee51 2013-03-10 22:21:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2a615f17da906b7b150dde7d7d6f7ff69c2a37c4fb1f37d4f375bae5393b0e0d 2013-03-10 18:02:18 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2a67cb1053c241527d16414ffaae72bbfaa2042dcc3cc627df3c5374fca5f8ab 2013-03-10 21:08:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2aac542ec11614e8f47170b2ed3780a183d3404265cc1e4c18e85f2900dfe004 2013-03-10 21:04:52 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2b17d8b1a2b418e6525fffa296191f36bf212d8530cb056c0d3b2b4d40a472a6 2013-03-10 23:31:56 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2b5360d80d0d8687cc1be8c0434cd9762daa5f61dca0364d33034f54cd27cf71 2013-03-10 22:10:56 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2b8066a915b595e222b725fd691b601d867aaac1b42c03764f15e0b58527001b 2013-03-10 08:59:56 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2bb60096c2d929ae4426b3a6e65fa412684a581763a3bfcfc2abdfa930a68414 2013-03-10 23:16:02 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2be5badac30cb33b3f23b72d1eff3469a6db6f94ff96eb7c59798548c71f6b52 2013-03-10 18:06:30 ....A 203776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2bfacfa78991a5dc04894c3375a479d449e5d7a1f515c769f88aa78fe25312c7 2013-03-10 09:06:38 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2c14b28041b31ee0f6268cdc164d445b55bb34be61284a6b217100ca3d9cef03 2013-03-10 19:40:50 ....A 332416 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2c2214cefe43e5080a7996cd5280ea36235c6fe88ed59ef192c0189fc7b14d0e 2013-03-10 18:49:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2c49d64f6806a5b2b67c0d5eac75568b143200ed42580b13fd91953dcd2a506e 2013-03-10 09:08:36 ....A 197120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2c5725b67bd08c7db326977483b5f48c8eb7683d702754952bafa18a04336d19 2013-03-10 20:52:46 ....A 562816 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2c81a25f4e6ff06bb60f2718500a6b4e1f03ceeb8a63275e39913a07e6a1184b 2013-03-10 22:26:38 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2d28cb3d13780f69ff9fd7b03c652d88c7c328f52edc8146d1e923662e58f0d2 2013-03-10 20:03:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2d5bcc65cda269c68ee2d1e5c6fc1432d961eb7b284b86fcb9d6d13e8b1dd21f 2013-03-11 00:14:06 ....A 784512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2d8a07a6ea9cc6a1f5ecfaf71b12d026ba02f7c67f20b311b59e384494d7acb0 2013-03-10 22:53:26 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2dc02e78fae0bc5b629285cbd39e32884b89c78f7d6bf5444f0620891ed88b4a 2013-03-10 22:50:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2e8501ec66ff8918907d122ab0ce759c0956181bd3c803d402eb0c3ed7439a2e 2013-03-10 09:33:04 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2edc7de16445f4c0469cf703de8595f6e44a363c70cc8ada9a405181ccae63c6 2013-03-10 22:40:00 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2ee6d7163e11609616baec89cdea7acd8792072d07e7a6fb8d12eafcd609e3cd 2013-03-10 23:53:32 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2f0f4b1ff21cab8089a5d508ff71af2664f058df890778208876c9da01e4a94f 2013-03-10 22:40:06 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2f374130233109515a875cbf45e3cfc9c09f923b8df5bf3fdf1f4ace9e0d91c3 2013-03-10 09:47:00 ....A 136704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2f395abe4313e7e79aab4f5c1d8337ad5396aaa947ad46617bf64f2c2c728034 2013-03-10 21:03:30 ....A 461824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2f5996c9a521ef39358b4739aba7f0b74fac575a2bad936adbb2f7e4212f7d47 2013-03-10 09:07:50 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2f94fe5d21feba8b259cbe268e320adddc154fe322a061bb69820bb95450463d 2013-03-10 19:05:00 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2f9fe3a64a0e4390c695012188072d6f4137618ea8ca2214236ec084c68dcd55 2013-03-10 23:18:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2fa55e15d90723ff0732137843d4960983ee00e573e2b70526ff224f1a256daa 2013-03-10 19:43:10 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2fb842478f6f77f0672d0a6a96a3a06fb79aec5199656ee3df11d0b7a5188219 2013-03-11 01:46:12 ....A 112640 Virusshare.00043/HEUR-Backdoor.Win32.Generic-2fe833686705920628c3092d3c5bda0ba26680152e4f6ff32f3da5ecbed5fc7e 2013-03-10 20:00:50 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-303979a8562b0212d30bc5ced6d719dbffb2e75dc1fde19907c939ce0b7dc941 2013-03-10 09:42:18 ....A 284160 Virusshare.00043/HEUR-Backdoor.Win32.Generic-30613172fbbc97521afc8d54395f3f185837cbb0bbe87c95254309de5de6022e 2013-03-10 18:41:52 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-307a0f1d081b90f24c4c2863c1674aec0750dff7b1f7167a2867f1785caac277 2013-03-10 18:11:12 ....A 166592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-31840c69620096f8539cbe4fa90225c836f03cfc3ffa95ff251e685331b16981 2013-03-10 18:06:50 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-319cf905f2c3befe2484cc22e37639f05f7e6b3c6f0a6006ecb1c7931360f2bc 2013-03-10 18:26:10 ....A 352768 Virusshare.00043/HEUR-Backdoor.Win32.Generic-319d845679a3b4805a78dc226b80607562269a0ed563800d81c2a912ffe0181b 2013-03-10 09:19:14 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-31cc61a721261fdd48e313fa709c9543220422e5e573fe83071fb653563c478d 2013-03-10 18:16:28 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-320d249390e213cde8bb6accf595b885756c366f14e674464b9815b2a84a22c8 2013-03-10 09:12:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-322e090bdbf843d54eb23ca9f2ec5355da4d98c1d649ae6de8731a4d3ddeaf56 2013-03-11 01:20:04 ....A 671749 Virusshare.00043/HEUR-Backdoor.Win32.Generic-32a39dcbb2fac9282e59e6c0e3cb35cf21953b9552a0d29dc7e1d9de2f199b93 2013-03-10 09:12:42 ....A 975488 Virusshare.00043/HEUR-Backdoor.Win32.Generic-32f6b7650211df8b583bc2d8e9da1358642d0d3af4bde092ded5863e4666d199 2013-03-10 23:41:56 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3318d193aaae44b6bcd0c522fd8ce811224790e2d76538614f40a25877c73957 2013-03-10 17:57:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-333a51a170a2fc6d1886adeffccd0f51927cf17a6ebc1177b19b2f631e0ed010 2013-03-10 22:19:56 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-334dbbb193dd1a3604e8a48b4529ddc0496dea29d4d8403a4eb2d5ac1e254d8e 2013-03-10 23:52:52 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-338fa88663a0e92f6280bb415c17cbd9ac40b5ab24fe804d7b0dc1dd8e8cc3f4 2013-03-11 00:21:06 ....A 651904 Virusshare.00043/HEUR-Backdoor.Win32.Generic-33ae7437c942dfb714cc2e9f7d6cbd7a70885df89a8da00181ce8e0c153f1fe0 2013-03-10 18:42:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-33cb6f0e551a4b46820c8bb73059fb84cb87a9f876fa382f56eac9c19393263c 2013-03-10 20:13:44 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-33f83bea2228532df0ff6c0e918f02f94b1b8145e01ea6725b3e35065b603c9a 2013-03-10 23:14:24 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-33fc0651ecdaa0465df7e8d4721f8c01f460d1fc55adf0b9f1c6ef320c1006d7 2013-03-10 20:24:52 ....A 250448 Virusshare.00043/HEUR-Backdoor.Win32.Generic-340b71703926f1ac60931c437479bd6c5fd3000c60c829ff171cf884ae1c70df 2013-03-10 17:49:24 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-344afa0bac000f470033cc3b9b52a72bbc6494ab5730f46d8a9520836c517303 2013-03-10 20:21:22 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-344b404344770943bde065eb3ca540c1d22f4bfc56ceb148fce7bd67cbed5a87 2013-03-10 21:09:18 ....A 425600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-34848a6fdd42a046c5bad366994c9d219ca1ce5efd1ed4602bbe5147d6016b78 2013-03-10 10:17:02 ....A 175104 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3485c8ab7fa072eda970ed2ef231d6e4af31ce5987fc2a07bc66830b84c24c93 2013-03-10 10:26:38 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-34c095d6c7e0b0c6b35949df5bb1f74a92cfe38f713f7f94ad6bd032490c372a 2013-03-11 00:28:48 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-34ea8b33a704376628a8689f8ff835db2ba6a4298cb152a84da65aa1235e2f01 2013-03-10 20:56:14 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-34eb147ff5460efe1bc3558abf26733eb11a2c24cec5fde4c4637bc0722ea9cd 2013-03-10 10:08:12 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-34ffb9922be180b6410aa08648d413ded04b7c3715278d61c81e7833de426e4e 2013-03-10 18:59:46 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-351e64a4e0b44859cda9f17f8d999f83d9354df16f492f7a467f9b3895922da5 2013-03-10 10:34:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3523b657efc08214ea2c248343e580cfd5d6972d302c85fe49ffb26f581705f5 2013-03-10 18:10:22 ....A 1804928 Virusshare.00043/HEUR-Backdoor.Win32.Generic-354f4909fed08f230631ca76af9e21000c4e75ca936bc615c4c3b8eff2d0d6e4 2013-03-10 17:59:34 ....A 1143424 Virusshare.00043/HEUR-Backdoor.Win32.Generic-35518ed3f68069243ee64a474792830c9664df91c29a3a21be4d4c8413434a36 2013-03-11 01:33:14 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-358360cf192bb5921502c98a8b369d31a7593eb58b0b02706a536be4b77b2c91 2013-03-10 18:40:20 ....A 688256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-35c6e24d5b201f9f8aa5c283d08c625d6688a3b50dbb01d87363f33525cacafe 2013-03-10 19:56:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-35d06a56cf4e616ba0d7dbd190563c6294381bfe1cc9cc513a5c5f6af3df617c 2013-03-10 20:40:56 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3601541e535bee083346fcff711ebd658f70791dbefb793afd466a0d9fadc64d 2013-03-10 21:03:40 ....A 790261 Virusshare.00043/HEUR-Backdoor.Win32.Generic-362a50d7cfc60fae6cb2644dc565b1eb793bf75434fa7a6c02e84b82477265cd 2013-03-10 22:38:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-36367c3b931521249355c9bbb85a082fb7f144aeab250356aa27060ea03519b6 2013-03-10 23:46:50 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-365b52f2a0b5c7040878455ae2019c26f8e5a5db062f78067b442d329c7b5b62 2013-03-10 20:29:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-367462070d790d26a876c3ad75f8cf426fbe989c78d8974a51c94fa3b66fcbc7 2013-03-10 23:55:02 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-372439c998e3ae9520650a305a6e59f66260bba4f8bce29be1a6e9bdd547d1ee 2013-03-10 10:21:34 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-38099c1858faa6a6a76ab9ff5b103c18b39f5d791653ddf2ec77fe167bdc569b 2013-03-10 19:06:48 ....A 425600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-381fbff8330a47a13aaef72e891467e8afb11614094253ace5d6124074b670f7 2013-03-11 00:50:30 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-384f529755f70eb065a3deb1a7a4e3516cf44199c894819e661a96280a7244af 2013-03-10 21:11:16 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3850092f76543e47d79b8cdb42963196a5f0c2603677e774f495e50cc58e0878 2013-03-10 19:08:22 ....A 845317 Virusshare.00043/HEUR-Backdoor.Win32.Generic-38d07d513643060807cf5e6a8f68dc056d4c2a46a6fbec7b4ad346955510cd8f 2013-03-10 22:25:56 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-38d4ad40d0483b2d4f1729f92ffd9273baf374944a82bb9d2c7ad5755a045540 2013-03-10 17:59:30 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-38dda12c8f41852b9329b78b5f82de5e6a0eb75cb3139e8dc11b51e08fb60d3f 2013-03-10 20:19:32 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-393fd19ddd98acdc5fad06394e6279e5e25175cec6d391e3da78135c7d44a04f 2013-03-10 23:22:58 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3982989e903cd7a7d52f47050a5788a3189cb8f37f3d45929ab0cf5486a85d7d 2013-03-10 23:03:54 ....A 185853 Virusshare.00043/HEUR-Backdoor.Win32.Generic-39dec24736e65c57914511b5cc0547d99117666a7659e7659c7565513e8aca9f 2013-03-10 10:16:02 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3a1ee5037745a55e46cc56d802c67e69955f851d0ac00a68a73a171bff21e61c 2013-03-10 18:59:14 ....A 964736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3a1fada7caeea4b168bdb30e8946e741815bd0be7b1e60f99563af7c57a504b7 2013-03-10 10:37:28 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3acbfd1bd97e4373594c05498abc755484b21babb997706be3ae8e2b47560f70 2013-03-10 19:35:52 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3ad1784c2e23d700ed60445f8d3d73956f5d5e83d9a5a8e5ecbf0ff5b3993030 2013-03-10 18:53:36 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3aed62bbac2138283351f93c6e0479eb1cb25a88a47ffab565fc3a0fc910a641 2013-03-10 22:33:50 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3b1277d7f0ab130385ce7ec99abc7b472f5fd4da4e6f287cb09905a162decc57 2013-03-10 17:58:16 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3b77005a8ed5b83528e11ade564d15ba6d8b01e120b02c2628105789cf81791e 2013-03-10 10:09:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3b7fc880e946eb1e84b9329555b7fc3edfdfccbf17ee4efb5d40bb1896de7f9d 2013-03-11 01:23:24 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3bcecb901c8a782551144c5470fee6ab5f8f02f22bab7c1aeff0935d6e429b4d 2013-03-10 17:51:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3bd8c321e98f9ced55380f51e2b6d5f27d155e30f03420a73956c58803ebb9fd 2013-03-10 21:09:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3d1c67bb51204b93c2d5eecbea4fbc787d1894c9f0cc74b1a79bb20014078d09 2013-03-10 10:35:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3e60e3cf512bab9c9df8c3e5b3a4c9402e657a53ba27bafde9dd10e61bb57064 2013-03-10 22:18:30 ....A 571008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-3f22cfb98f140ee8096dae116b994c4cb6f027b7816e376cb5bbcbc1fcef8638 2013-03-10 18:02:42 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4d94c20c42602e0ccdd445da812ec3f73ca27287e2f28d5e389da84be63e24b5 2013-03-10 22:46:08 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4dbc5c04ba7be2faa724e6350e7fae88d83e938047aa9a5cc2daf69e02c65418 2013-03-10 23:18:22 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4dc4e7c4a9ea01fde7c96f5a613c724b8ed3b26e585a1aee44ffacd3feda92c9 2013-03-10 22:31:54 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4dd006c055ced00fd914a5390a4790e2e56c681c2238d1862f25d44943fc2915 2013-03-10 18:14:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4de07e85dc893029ef1a4ee79a3d9b2b6cf9924c3c875cf69ae5c22642adf99d 2013-03-10 20:45:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4deecd54e224145449891886e9980c51cd838f6209455c122a16c54b1fde4369 2013-03-10 20:01:22 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e035107cbe1e91a8cf7af097042308673f804266709f4d83e973a08845edcff 2013-03-10 20:43:18 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e03f4ca5673e2aa8041a0236290beaba2214772ad21ea7559152f4fa1674715 2013-03-10 21:22:22 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e1f141f3bea0b8194a89b95105cba377172a6ce8a094d0486de4c846b4bc56c 2013-03-10 19:00:18 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e2cac99679028bbd224d45af128cbfb899a0eb780e42a2701889e5b57ed480f 2013-03-10 22:42:28 ....A 11776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e30850bbc5fe012715a036a9920d3d690cee287da803eb84158d7678b9cb6b3 2013-03-10 08:59:56 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e5a5f851bd10a3881c30f313832fbc7c115a4315a810386f17c605dfedb10b0 2013-03-10 22:30:20 ....A 368640 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e5fad3479603bfc7dacf3ddb0bdb47f7dd684f143f7d0115e615384c405cb83 2013-03-10 22:25:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e6ed1374a948c4d9c9e93ff18be35bced36492332cf63533f932b6562f2b7c9 2013-03-10 21:13:24 ....A 772608 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4e843de827a3a4c28a3c8123fffce5c57b4a6ac0ff49d93ad9419531e9fcdf0c 2013-03-10 19:31:42 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4eeda131cc7adb42b74ab4d3fde142787a7d6327f837f35dc80e8918a1ca8c18 2013-03-10 20:40:36 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4ef70b8a7860233e4253db9052370ad1adcd35623919e6aeed81bb62f2d1b90b 2013-03-10 20:49:10 ....A 184320 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4f33d0bd98d8da6ffeee1d50c78e2f71589144475083153c0e2db64562f2786c 2013-03-10 19:04:06 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4f3a38e5c9a77ca58e3dd6ea423a9d6f9b6d317d9174b55d54df9c78c63ce2b7 2013-03-10 19:30:40 ....A 437888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4f8b602476630255073e33cc8f96c5b74871d24083fdb103bebba7e503a9f54f 2013-03-10 19:05:12 ....A 1232896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4fdd822e59b864b7dfa3a9cd03c39ee95410e8e25ebf72151c3edb613db5e41c 2013-03-10 09:27:28 ....A 98304 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4fe6e8356cdc693076c907abe466d2e279d6af754047c6509ecc8404d6adff14 2013-03-10 09:28:44 ....A 519296 Virusshare.00043/HEUR-Backdoor.Win32.Generic-4ffe1c4f2e351badd8813f0e323b8f5ee2cfdadc1c3f3ea9082de2ea80725485 2013-03-10 09:14:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-500935f2e9d0ef63cc377ef6108c26bb64859a0952640b2305385ce709bf9897 2013-03-11 01:21:52 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-50726be39d700464d8195b848fb7aa9ac6f9af9c002d68e0e5dd964ea79b5dce 2013-03-10 20:42:26 ....A 571008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-507ffcb80ef140c143caaccfafa3cb1841c0d94f7058ab5211b6e049a48fedb1 2013-03-10 09:54:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-50d2efdbc21071c4202fbf04332c9f0d13495aa2444d2a897c51a5ed4b720db3 2013-03-10 09:26:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-50de0537c1b0a0ea5ff7c78040782a996848305368c423ca84557676e94581ee 2013-03-10 21:22:04 ....A 437888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-50fa8da756a839cada65f8dd2aa58d3574e5aba877554b6b0e3d696e0a07cc70 2013-03-10 10:03:22 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-511eedacbc1c566fc503168dcd6669d5238c44b6aec916fc193114f60a4536b8 2013-03-10 20:26:30 ....A 964736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-514d1b577d8132d701deb02cd5c93267088e464d37c8a34800eaa277f238351a 2013-03-10 21:22:20 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-514e4a074881bf813f12a8c07dceeed1da8f5b3938d00474f72d9c09ab377ded 2013-03-10 17:56:02 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5188c135a39232a203d9247030763069ee65a6d3fff563cad586fb32aaa8cd30 2013-03-10 09:09:38 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5191b347c37abbb56a086c08d6abc563cf13e14aa967be4d8c664a7254a198c8 2013-03-10 23:42:00 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-51a66bc0c7899c8f5cec6e44af6d36bc449249e9eebdb1153b3ffb3ded3231db 2013-03-11 00:50:00 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5202ad2749f99736eb04f956c04c5c47e6441bce2487947eac17afeba4e7b0f9 2013-03-10 20:39:58 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-52444c7f9434c0bdccfe776d71d7174e6060c9634d8f8e960020bf591acaf03f 2013-03-10 20:12:10 ....A 29440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-524dff94b3f076248db444bf19e7dc931433d2d920032e193e6690f77ed212f3 2013-03-11 01:42:50 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-52714743ce7714df28ed80845e8ee65c7e9b517e1dd4c933e730786d3ec72ca3 2013-03-10 18:14:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-528541c8dfbefaa79d14ff68b68898273caac4c9c6fbe2af3327906b7e4c21f2 2013-03-10 22:42:26 ....A 184320 Virusshare.00043/HEUR-Backdoor.Win32.Generic-52a156058bb64505d2f6c904b57f5309a31f91691976a72ca42833c101fa987e 2013-03-10 09:44:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-52a9cce672063446d0bb9fe7b9af64a3c7ea77a5b00b12460d97da7a3a29275a 2013-03-10 21:14:46 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-52fd4ba4ec313e9832dbd7bb2ba079275d9a1059896724e58b6ab010c5eec0a4 2013-03-10 09:20:18 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5301c98e08aeacc74b787a27a611c9eee240fc8f11529a277d5d454739a15a1a 2013-03-10 19:34:02 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-530243f0b905af455d05ff919a4f237aa789a0d570e5f7df316e93ffcb531fec 2013-03-10 18:27:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-53128c8430684eefea935c2f7f4514e83295db94de7fa4aa234aec6d040cad43 2013-03-10 09:33:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5314e7a272de31cc2d4343ffb353c02d77da6886360cf5768f3abe9819fff454 2013-03-10 23:11:04 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-53430da42b5245290d23151840e5824b6e521f23a02ca4d5148fa7d420ca05ef 2013-03-10 22:22:42 ....A 39424 Virusshare.00043/HEUR-Backdoor.Win32.Generic-534466bad598d6ef6558346bbe58fa269e1074795c2a10754d608130e1631c36 2013-03-10 09:46:08 ....A 129536 Virusshare.00043/HEUR-Backdoor.Win32.Generic-53603eabb49402b03ba51a59b5fad51740a20d70e412d268c1631ed6acf13eeb 2013-03-10 20:24:54 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-536fe06516a2d1232358f03ddbed3149ca75d205dd60eacbee7c8d87d618e53f 2013-03-10 19:35:20 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-53c819f32851430d3f140b36fd30525e50383b75afa77c20bbaa6d54e5a27149 2013-03-10 22:26:32 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-53d8edffa542df2b83eaf5735e2f529c4ca4244ddd329f0562ad81d3b7f66f99 2013-03-10 09:17:52 ....A 263680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-540b5c428da903f4df6030dc579f2469cac0486c82f1c62dd4593a1bad3faf26 2013-03-10 19:49:44 ....A 963712 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5475ead3d4cc0916e2536fb390039c1aa47435df6f39f798b4bf5ecd6761fad6 2013-03-10 18:47:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-548bf6dd5330309be927f5df9eb5a9b7c34a2bc4ffbf42d82c1bf1bdc4a26aaf 2013-03-10 20:02:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-54984b198fd9fef36e3e060fd6d9fc8e883183ce3989d0d0fdd00dc62c6f160f 2013-03-10 22:30:46 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-54c4b5bf0d1bf5de1a3c4aea332920644355a5623b0e5cfcf08162462cb98cd4 2013-03-11 01:42:22 ....A 1847296 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5523fb067bc1643b5d1e47af0ddcf8bb749b5894ca47f6ea393dd178d2fdc981 2013-03-10 23:05:34 ....A 103424 Virusshare.00043/HEUR-Backdoor.Win32.Generic-553831b5f1144c69e6cc596538c70e805e57d84ebf075d9ae13b72462136ff95 2013-03-10 18:42:14 ....A 113221 Virusshare.00043/HEUR-Backdoor.Win32.Generic-55566f46776073eaafb39ba76972cff27020c6c3194ba82805cf9cf853f11204 2013-03-10 20:19:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-557d6c17c5ad336937dcf65bb48c2b6ac6b0ff1542934b4070d8be46a23c9bdb 2013-03-10 21:18:36 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-558ac1d5c6ca32290ebe0526457d01b983601535d89bd21ac794805b827925c1 2013-03-10 18:00:38 ....A 552064 Virusshare.00043/HEUR-Backdoor.Win32.Generic-55d0eb2236a0580d65248b4b4b2a5108599aa3c26d320db325565c03e367b77e 2013-03-10 19:46:06 ....A 559616 Virusshare.00043/HEUR-Backdoor.Win32.Generic-55f253be09d46f1195004ba864b9b48fc48cbb8481daced7f5e31bc684b15a80 2013-03-10 17:59:50 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-560982bd0d285e10d7cb7138e82d2937630d8606dfbcae3bbc8db00c5aa9894b 2013-03-10 18:20:08 ....A 890880 Virusshare.00043/HEUR-Backdoor.Win32.Generic-561974ee8e14647f32455847d38a91aa18cdd2b2246453e605bea854aafb8075 2013-03-10 22:58:38 ....A 638469 Virusshare.00043/HEUR-Backdoor.Win32.Generic-561d461486828b30621e71ab0837151adb4c2889a2407c4189aa45bcb9fe7e9b 2013-03-10 22:35:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-561f26920ea25f62949364b03e8afe1ee8afc738fd21e5ed06e68d546a5d560c 2013-03-10 09:43:22 ....A 1538688 Virusshare.00043/HEUR-Backdoor.Win32.Generic-566b3da1d16297e1a97196758fdbd40ccc3aa7ad0eb41b565944bd136f2706a3 2013-03-10 18:29:38 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5677789ccfe29816515bf8e30e8900946c3f712140051ac8ed090d2ecf8f55f6 2013-03-10 20:30:32 ....A 57344 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5694808065d9c20897a89eb67c89b0f06a80ffebf0349c2b084f9dd73e455f74 2013-03-10 19:35:42 ....A 778880 Virusshare.00043/HEUR-Backdoor.Win32.Generic-56989eed32ff7b57c2df41d099da68d9122781ff7cd4e61a6ab28791274a2b4d 2013-03-10 18:42:50 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-56ff15dae2bd730c7e1381f99fda2ee36b21f46047269dd90a28cfd932072c57 2013-03-10 18:39:12 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-57034c00f9f1db9273c951996dcd5942d38135b0f525bd65e2a590a744d731b3 2013-03-11 01:06:26 ....A 475776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-570ce2225f29ac6e92aaaabf8c9c3b7382183727c37ecce4ded00bd997329e58 2013-03-10 09:28:38 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-571aeab2f6320417cf66fd5ec957739d690924cdf284abedfe5039eeb513a609 2013-03-10 23:56:08 ....A 31073 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5721e84db5270a9547154f5f35775fe1965152fdfceb4c975b24b1e87797538f 2013-03-10 23:48:16 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-57767ebee954272e9d9753b5c81f1527c2e5452b6a828ae0a27f961818c054d4 2013-03-10 19:01:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5792b62eff5f8796f5cd44307df6ff9f8bdf986d2cf1d186d3d05b6c56b7313e 2013-03-10 23:17:02 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-579d632d480e2eab042afc95aafe7d09925090237021c6f78ca38340d7607ec7 2013-03-10 20:04:24 ....A 208896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-57c162466b976e37977c5a9fa376bdd5ca9fb3cbdd9f1cce6d145dd8089f61c5 2013-03-11 00:48:34 ....A 571520 Virusshare.00043/HEUR-Backdoor.Win32.Generic-580c1aa9db9d2af669d9d21f00b621f73e8964325027ee0911fa613dda3a9a17 2013-03-10 09:47:54 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5819648d6fb61624060e2f79f99094726535964a47f236d0424c4b7c0e00ae2e 2013-03-10 18:26:16 ....A 274432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-583ad37303af05cd89a062ec820b18ce9698883d0fa00b5b25cdb1f1d7e5a624 2013-03-10 23:55:04 ....A 886784 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5849ef5cb86ab8403f4f0e339c555c265993323570c9df714f17995ee780c043 2013-03-10 18:18:12 ....A 102400 Virusshare.00043/HEUR-Backdoor.Win32.Generic-58b9db75c7a78616cb923752af117d4a55204896410281d2b1d05e4f2940caa1 2013-03-10 18:23:20 ....A 28672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-58d86b9b5855ebb11524e2ab53316a71788e7501de1b9039ec779cb09dbe372b 2013-03-11 00:13:24 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-591256d800618ae179c8515b5ca31ebfaec10e624c6702b0867b002e8d6a3979 2013-03-09 23:15:54 ....A 471040 Virusshare.00043/HEUR-Backdoor.Win32.Generic-595d69ad6fd14fcc193946061a3f94b75479a8db9dc5c6c1e662f31909f33d0a 2013-03-10 19:47:46 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-59b86eb5d688663b3f030c0237effaeb1691299779eba7f44fd7168949e4c401 2013-03-10 10:18:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-59eab5ac87a8813ba553b68424696e80e9e92db8027df48d81f17d06bc1b055c 2013-03-10 21:20:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5a1eedc4290927a08da5baf355df178fe6fb05c3d41ff58285413a1df24276ae 2013-03-10 09:12:02 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5a2e2c4e902f0a8bf0c4eda182cfdbca02fb3d96b4537fb383fb71b1fe61ac8e 2013-03-10 22:21:50 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5a31bfa646769f61ad22477f3203f260e50f678fc808b537b433155616c3d5b3 2013-03-10 19:26:14 ....A 236872 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5a47dd017c9074ac87bdb59b1eb192585599ebbdab81efc9a0ef1c3da7fa9569 2013-03-10 19:37:10 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ab3de76e009ba6e8a332e687461005fc439cdb8802c8bf325d7d9143cd91261 2013-03-10 10:10:50 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ac3074b1e206fb2564aca00bef335b85b8a756ae494745f0f8ba7ba379d3682 2013-03-10 20:03:30 ....A 251256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ae88aa677fcec2670d632b265966528be526528fcfcfb8cdbb3cc3624cb874a 2013-03-10 22:24:06 ....A 437888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5b0bde9325d7b7a3e32658e46917d57aee51097bdabdcae278721f022617ec56 2013-03-10 20:08:32 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5b1a9e3bd84ec8496770a60c1b2aabeb547d4dc64612ea9afeb1c9d70adbb629 2013-03-10 20:49:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5b1c6ee614c037cf7589547c7473228e51a763759e295367330d6289b03d1542 2013-03-10 22:55:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5b6c314335f1b8f7b86bf6a28174702bc0414e3a6943b6913828be684c9129b0 2013-03-10 10:31:02 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5b81dad61aa140f9f49a7eb931403c3e5b427e009192fb6f1659b2a4267e7ae1 2013-03-10 22:27:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5bb0ebff3dc443d8de3dca98bc0aea5ae12c63747d372d3570bf8974d34dae1b 2013-03-10 20:56:52 ....A 253441 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5bbd179c442916d1c6b1aedeb037917c8cabdc69243a2b96fda229a3c3ad2a4b 2013-03-11 00:21:12 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5bc3da31dc61cfcc34fce58d9d9d427253e1bfe883fb39a63d793bf172113cfc 2013-03-10 18:18:20 ....A 242320 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5c241b2d7f7ea54231e70c8130b4fd20bb4fe23fb58613f8739f0021c98903f7 2013-03-10 10:19:40 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5c299342e2bc717048b4a6ff56c524ff12a4f8cdc052b8af1b02679155e97848 2013-03-10 19:59:08 ....A 648320 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5c50944e9f359aeeabd63aa2ad3e833497497e3b69c664b5c442344ddee1d7de 2013-03-10 22:51:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5c6398e8faa705d2f7d962199bc8dca7f61923704bcdb3ac066c09cebd35367f 2013-03-11 00:29:20 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5c7483b81cd2dac6731b41b0a4b1c277408b92e4455a3a0be6e50f18a93a86df 2013-03-10 20:48:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5c90b575ddcbc08301f4bb391ffeef16a283c680378ecacfac8193352601d81a 2013-03-10 20:12:10 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ca519a30b7289e3e959d297fee001b7eeaa50670003dc6068bced734f4bbbfc 2013-03-10 17:55:50 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5cfa7ed79bcebfe6e11a62ecdda551baed1870e4c05d8cf8e111a34763a69305 2013-03-11 00:24:36 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5d1b821c975814f360878c2482c6badd9b7e77db1b50e575f37ede13af9c22f7 2013-03-10 23:40:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5d4355f21b6a217b69157540f80d1d1e0569d3e65258f88805d068c25694831e 2013-03-11 01:32:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5d5ab55f35ee7cfdeafa60367a4332721e7476e85f36f4499ea1f5d08eecb8f6 2013-03-10 19:36:20 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5d7b6370809157c5cd2462410c136289eebfdbf098ed1cac4423419b05dcc78e 2013-03-10 19:49:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5d9dd074fefee33c5b5f76c62616907eb9c94eeaad5c2da447fdb78b4d76c5fe 2013-03-10 19:34:00 ....A 218624 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5dad890e2b8aa8dc98071b70160fc10db3ff03b960071aff4f53fdd225baf83d 2013-03-11 01:41:26 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5dbf40347b648610a9e867f01c2e0488df0d3afdbd8665408e45643304eb2b24 2013-03-10 18:46:10 ....A 585856 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e05a9080c5145c20025842ae5cbcc579a942297f5937ea4d48a7c1ef0a657cc 2013-03-10 19:25:52 ....A 78848 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e5eb0eb1000db5a8f7a8d12509e337ba40e65e9ab605a8dc503f08f3a8a861c 2013-03-10 22:59:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e72ee1e9b79dd777e902ff0acd89bb08790adb0fac3bb73600599051f97ecf1 2013-03-10 20:12:18 ....A 83776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e72f539689d69f01e7e71c906d076094b800f3e04fa0b325d6c83139f7fba39 2013-03-10 20:48:54 ....A 585856 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e7543ac22723a8d72db335e7c0eda2fdb169e7a53a32850ce3e33df0a7edb1c 2013-03-10 10:41:30 ....A 157184 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e7991332770fa746553e84e49057f44dcdc6c2503ec06c98c229746ed31b807 2013-03-10 17:59:02 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e7d9309ad7d69aadebfac2e3016a3a04f9bf75811b452937707d222577a15fd 2013-03-11 00:14:04 ....A 181669 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5e83a47d228df08f47a909a3f692faf1902d17cc9c5f51d56f28a0c5f4b745fb 2013-03-10 18:08:54 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ea46a6edfa45e05b8508f05d25a7ccf01da965e0f6451f113817bf2d61c709c 2013-03-10 10:36:58 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ed9ab76925bb4ff4c866a30e84ff6b22e43edfea77833bcf0e64b5458d0edfe 2013-03-10 19:39:58 ....A 461440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5ef7e6538adf60502ede20f33547d77f25ef9a4208e81e035e2e6f4825bc8613 2013-03-10 21:02:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5f07fa04cb6777e9af2c965c561e1932b6737aa50dcd98fbc735f38d18b975ea 2013-03-10 20:23:36 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5f7aaa27318c1efa645afb8bd918ffd9007b9956fffcca3eb69f8ebc0340f407 2013-03-11 01:29:10 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5f9e67326d4943408a30c4b791477441b681746e0a084939def51452e6f7b2a2 2013-03-10 18:00:32 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-5fe0c708015526e6d8e8681ec89da5bee12948e45008205d7729c7e35275b07d 2013-03-10 10:21:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-603b0a6a83fd9e5e115f623a73b26aa7c372fdea8f9675b4c4f56959928e6ae2 2013-03-10 19:29:36 ....A 800084 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6043462569db4b1422f27338ef12a54d57f799b7bd431b89466c58a818c88fcf 2013-03-10 22:27:30 ....A 332416 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6047960f20ecf21c3933cdc00de63741f62a9a15b2b99f400deedd188483816b 2013-03-10 20:23:20 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6059e83ea503e1c1f6566bac4ed1f2f3ce79af990ffe8b26ad3f60e1b265d8d8 2013-03-11 00:28:22 ....A 68608 Virusshare.00043/HEUR-Backdoor.Win32.Generic-60d1525398ba8909fb36be017f34e86f061b52624c5788907c8123b61cd341d7 2013-03-10 18:12:12 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6126d893f3ff48a1c3388bf66c6ae99140587818380da9111640f6a90fa8065a 2013-03-10 20:39:48 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6137ac88a6eea30381043e64455892bb37fac3ad76d0a764bca05236f162af3b 2013-03-11 00:22:30 ....A 644736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6142952f1e894aaadad43ff95a461253835b7abf6b680f4e3a30cf05496a29ed 2013-03-10 22:37:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6151c943674cb9d664f56cfa76213eaa73bc6e6719c5ce748e44705017df47f7 2013-03-10 18:58:10 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-61a1b19cdc49b93d98efa7f881567816f52d7a1b96738c395699d3334d7e98a2 2013-03-10 21:19:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-61a539c0fb8df5a27cdc754ccea63293abf2f63ac37bd465c00b412ad6516c83 2013-03-10 19:07:10 ....A 948864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-62796cf20e41cf5e33b08ab8c7abaf7918c4ffada7e5d1d839732e8aa5441e72 2013-03-11 01:22:28 ....A 448556 Virusshare.00043/HEUR-Backdoor.Win32.Generic-62d3784e03d6ff347662290dfbd38c60325af816cb250c94b4be88143bbcece7 2013-03-10 23:31:34 ....A 971336 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6312ddb85710e2c0a74addb467be122d43ec854d0b6abac0e94324bf291f7163 2013-03-11 00:32:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-63468acc0164d7c2367b44503cb6daffc2f1eee10a8a63c74c50eda4230907c0 2013-03-10 10:21:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6347c46913883fab103d760aac47120fcd6deb956c80f0e302fdffd68fd11206 2013-03-10 10:32:24 ....A 15872 Virusshare.00043/HEUR-Backdoor.Win32.Generic-635949fd5f180ad3d6fa23a4012f34806cdeb0f3f0baa1ecca40a3de85151c96 2013-03-10 20:05:42 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-643708af15f9a352e6f4fa2af580e4f80f29ec629c8fe3ad277bcf17bb345e19 2013-03-11 01:00:38 ....A 69366 Virusshare.00043/HEUR-Backdoor.Win32.Generic-64571a631c9ef25a2fbbda30e0eaab5654a3fd481a62e65f6770bf9ca26ffa0a 2013-03-09 23:32:50 ....A 14841560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-654830747eaa9aaa3a82d664a4a9a4e481ba7c757df86b5260a84ac980dbab50 2013-03-09 23:50:30 ....A 174080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-65da0a2ef4cda05dda003e2bd4adce02392f3d3a8f490a3a4f8267e45f17b62d 2013-03-10 21:02:34 ....A 76800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-663fb24ecbd9a8df4a10f779967f4cfe5a05d1f1fa751747ef27f8cab6a294d1 2013-03-10 18:04:16 ....A 290432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-6675c9f18861f2193f6f46186ca486d91b366747a0ed2309b4e2bd72fe944374 2013-03-11 01:44:52 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-667a7ed3f1d806fba9090c01dba0e8bd766496843ad58ba7fdfabd5a7fadb5d7 2013-03-10 09:45:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-744587e47adc138f3c97e5622a0b4b0a56e385d47326f3387826bea242a70aae 2013-03-11 01:30:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7447125a8613d311188436195da9b37a91eb39a5779ba79897b57df3a55d17f4 2013-03-10 22:35:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-747b3e2275c72bf923904813727f9c43122f6267c8691bcbd9022ccb9e69d7ef 2013-03-10 23:11:50 ....A 36352 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7480d72450cad859af1ab942d81d11f3afca20483941bf1212d8718ef91e4c7a 2013-03-10 20:05:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7482adfe193e8e584f293bb706b97b2cfd0d9ac64ff63edae20a7b5d9b120feb 2013-03-10 09:00:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7497671ac04512712601487fff487d4fc5a7d93ad8c4387d611688e1ed9f036e 2013-03-11 00:02:48 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-749962307abccc44ca8270c7a30bf737b6acaf3c97d403ef555f7e44f51730ee 2013-03-10 09:44:16 ....A 50176 Virusshare.00043/HEUR-Backdoor.Win32.Generic-74a43d3fddb7645f89a9f97296513c35bd77805fd606a95ec89cc186f1ede230 2013-03-10 18:01:28 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-74fb997d65805e087d20527a328699de27ede25fe0314b4cd8dff3d044d432f7 2013-03-10 18:46:46 ....A 964736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-75265bac59b023196e2f77275b539ce3a9f33d65f2d8be47eb8febe60d3abeb7 2013-03-10 20:24:20 ....A 964736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-753417c47ee98772296a97365e1a28698d7d9bd69eb6a9125f9a45f96ab105c3 2013-03-10 20:46:52 ....A 34008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-754181f66489023de2d29e4e6a5e4bc9705152d304c3d8d5807d7052437599fd 2013-03-10 09:38:22 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-75527a1a450b106cac58ee22d4dcfa0f56781acb3def2451e36195a0d0119cc0 2013-03-10 22:49:32 ....A 109598 Virusshare.00043/HEUR-Backdoor.Win32.Generic-757c3586678e69569561fc0b4209458a9041139ba3c8c9574649dcd7787d427d 2013-03-10 09:43:36 ....A 538240 Virusshare.00043/HEUR-Backdoor.Win32.Generic-75aedc3ba930dc3b16cdc46f824cc2da1d42d96fefac3013eab3eb30f98f4642 2013-03-10 23:03:40 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-75be875373f0b4e44b5662c3e8366e59e331a3ea5687b8b670f6498deeed2721 2013-03-10 09:47:04 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-75d9b9d07badcbfe70cae982615ce8a644eed38dbddb69cb7f050b1f8cfa7cdb 2013-03-11 00:28:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-75e2f45a988b6c2c48cc20b1b7f457f0ddf7361d199696908b43bde66b3e6908 2013-03-10 23:16:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7600b827d8e9cf9d2655deda96c87e230dc6515415d69cf1e0ee6399c266bc24 2013-03-10 21:03:28 ....A 571008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-76265be8ae98ce6fdf674f5141664cb14f47bfa64986b23d6d2fa92640d5dd5e 2013-03-10 20:43:30 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-763f8543ddd29fa4085e75dbeaf88d22f72b488ec8a0a11b2eea585d3742282f 2013-03-10 20:49:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7641f93b1319cff353f699964b4a98f1bd2685f67b6d5d06bcb3948bb51ce266 2013-03-11 00:36:20 ....A 5717 Virusshare.00043/HEUR-Backdoor.Win32.Generic-766fe5cf347ed6a116974928ed3b319ef876c505dfb44d275212925d1322f23c 2013-03-10 20:19:40 ....A 893056 Virusshare.00043/HEUR-Backdoor.Win32.Generic-767bfc32c7a8f3ab732d5ef1d0d5b1698a25c1f7ee4fc4c24f65ec0526fec887 2013-03-10 19:33:42 ....A 491520 Virusshare.00043/HEUR-Backdoor.Win32.Generic-768743782eef230b9c3bcd067da5d3f06d3a39cad1970b8b88c890895e5d8cde 2013-03-10 22:33:22 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-769b8a6ed76dd0f8149373d80d15b6869ac4282e8211dc6175a7417d5f6e40f9 2013-03-10 22:55:36 ....A 938112 Virusshare.00043/HEUR-Backdoor.Win32.Generic-76a6b81343b2da47dea9782c947a6847267db599c9d36d8528fc5bbb54a50d29 2013-03-10 19:36:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-76c6ddbefc0e6256a5b3b8d7da0d8cc4343510418d20180456b0e7b9c5be777f 2013-03-10 09:17:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-771e49ca64afad9df12369f070f23782e835d619448148a710fc3e4a3c0e1ad9 2013-03-10 20:33:36 ....A 35840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7720a1c1ea25826983c3a60dea86dd846e76fecf8cca67a03e23bb9dfba84c44 2013-03-10 09:46:14 ....A 236872 Virusshare.00043/HEUR-Backdoor.Win32.Generic-77268b54d109dafd53edcceab6a1a33adef67066e5132e2a800ff9bfb2dfb3c7 2013-03-10 19:07:20 ....A 679040 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7730279fcc90f4833e73ad972d8edbc51e9da3ba680d280f311652a78ea156d5 2013-03-10 20:48:56 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-77c3296af6326dbfcbb519977898b65d951dc30a6ab085f926cf9c58b80ef8dd 2013-03-10 22:28:36 ....A 1186432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-78dd222cb11cb94e8ccd61793ead6e7a2ecd44efbdf1e469179699e82bc48ad7 2013-03-10 22:29:06 ....A 2599936 Virusshare.00043/HEUR-Backdoor.Win32.Generic-78e2210d0ded344ebe18df69393861ba3d5d7a6393c4d5df883d09f513ad9e88 2013-03-10 09:35:54 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-78fbc73dbfe8791c7eb7dc3ba7c106f18662cf7fa2f5a7abe28cfe7c1396bfd6 2013-03-10 18:53:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-792c8776ecf05fcaf65d7c9527314c54dfaa3cd461bfa2e37aecddbb989d944a 2013-03-10 09:26:56 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-795974a082ff488741e71b6eac9af8400f65679b9127aa6a8993bedb147387fd 2013-03-11 01:23:58 ....A 679040 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7965f5c7e46853f8316a7d8f3a8b6fb28ea3cc127039cebcb57c3ed9f9e68a1e 2013-03-10 23:19:08 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-797b5283740fc06caa221faff8b09ee26bc0e4ec351b6faf79ad8ac627844db8 2013-03-10 18:36:32 ....A 554496 Virusshare.00043/HEUR-Backdoor.Win32.Generic-79924c14a52107293987cc7bde1e17846cfade21940d1e56fddb72fb7e28ddcb 2013-03-10 09:12:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-79d25d0089cc9925cd4d6c3a6aec5ed0e57edef930d81554037364e3008595fb 2013-03-10 09:50:24 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7a36a91adeffba5715b7e27944fd365afa3f217e09f54c17ca1689f53a3e0bed 2013-03-10 09:37:08 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7a520951130fe471636f5720daff137289415316b9385b01cfefe525b2968191 2013-03-10 18:17:32 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7a6a59265186981a53e1b62fba2aa1e4ae7a604f98e0a2722ad7f949ae19a64f 2013-03-10 09:06:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7aa9b3a3c0d520e499893f1b03c7ec8693f3e18fa8aa6e651d145b09ad35ece7 2013-03-10 09:28:50 ....A 346752 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ab8a17b4d674c3f53c4f868061405e00701c4821390e2942e886107367c1f28 2013-03-10 09:37:52 ....A 55296 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7aebe391ea438daf439b93569d890ef606ea9f080b026752c635a0bc7c71e176 2013-03-10 09:28:38 ....A 1097728 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7b6d130a72cb5f701102a4c40e93ef76d80e2fd30c61c20544283fb945baaf67 2013-03-10 20:02:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7b8f3dbe6618cd54a0e9a62ac63b96ee1c737681bf4fcb8a604279893bc0846e 2013-03-10 20:49:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7b911b24087dc75a2ad96f41ef3fb44f822381472070d4d40296b6490e3a28ec 2013-03-10 20:29:44 ....A 832008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7baee527e378c9af85c2cb3d4641b7985c13c2f5add58a559386eeee87fb6bbd 2013-03-10 19:55:34 ....A 524805 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7bba22ca77fc0a6dfec7b7dcc8508c0589411a120ac588916089c3af0d968c0b 2013-03-10 19:40:12 ....A 948864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7be56cdbdfbce93b9cbcce43d0a3e7536651ab79bed8664f364491e16e6f89c1 2013-03-10 21:19:10 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7c0ff2f20be823a7b3ef0b0dfa4831891ef2c374434628757dba681de2ca74b7 2013-03-10 09:46:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7c33e08f5a662193ca59cddfe71884640f59d1a48949c9f70279d09c05a861ad 2013-03-10 18:34:30 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7c537fdb9d0f3551c518c3b677cf91e2cabb3bbef68e9cdd9506169eab623427 2013-03-10 21:12:46 ....A 1024128 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7c7d04d0486c6b7e6fea05a801b47b8f3f5a89d4beba5b9f47413511c352d3aa 2013-03-10 19:11:26 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ca2a363443a99936b634580e474a208f22699ed64f08c211c2ab6cf11821885 2013-03-10 09:38:54 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ccdf203ec287bf230a02c476a9a87e596821500a51c7de2c054f1d679396819 2013-03-10 08:57:42 ....A 47246 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7d24c6ae62e4605b24f700d607a93a94d4495c3888660e85eb9689f5cebb9f26 2013-03-10 19:46:48 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7d56a47305ca02179bf04b5907ed890b14d32d9c3cad42ea36bfb33b29cc29e9 2013-03-10 22:43:30 ....A 1401389 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7de289509927d58d1a286c2e1caee1ab97b97b53e32a0cdb197408407b9d4255 2013-03-10 23:02:36 ....A 290432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7df38ccdcbe1b93ab9af435ae5bfb05e66460b4b3bc5a8c999e98fbe3be1bc02 2013-03-10 09:23:26 ....A 475948 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7e35705b3aa74aa581087c6fe5f8c71adfac4694168c8e03fc2177234a05c927 2013-03-10 19:49:00 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ed229e22e45e61d31eb157f9f0a4d70eab4599998144ed00672e855c69395f2 2013-03-10 19:04:16 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ede101125a7661527ad1bc0adc18448c628d02de768dc38d039bd0f191e31bd 2013-03-10 17:56:24 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ee290a73c3677b3a853ec0e558c40094b5ec562dc0b8d4095cef5d60429660c 2013-03-10 22:47:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7f349a32de065dc2f4dbbfe8515906ef1b69d1bf5b95be79efc60ab49949003d 2013-03-10 23:41:54 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7f6c96a92c3384634fa0135e989419a41428e84be50cc356c92157c9a6b150a6 2013-03-10 09:10:50 ....A 263680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7f7783841f1ffd35419d91d4b3c1ea1414722884dfb7bd27ee9b8ca384f501c3 2013-03-10 18:54:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7f7aabaf650add0e2b675d92899b7865fa7aa30135fce647ec39327c785960da 2013-03-10 23:01:48 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7f8690d50a4e9a53dc0252b883974714da0b8243d7198f342bc23533beaf5dc3 2013-03-10 18:40:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7f8fab3ae6aa57595d424b356900443c1855662896ca90805a1aa122f50f325d 2013-03-10 23:47:56 ....A 948864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-7ffb88a3b7b386a3f2aaef69e6e6affd045517e2500ad6a1ba316175a222a4fd 2013-03-10 09:28:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-800053e5d4dc7f231be83cea548e4e9f9d4fbe6f784ef645bfede83eac38796b 2013-03-10 17:58:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-802b97f335fa451fa44723e01ac69e9a7a393162dcbf50012ca21388f34463c1 2013-03-10 17:53:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-80c54b2d643946e9d0c2ef304b894e05c7dc3d70af27fe606d2b39e78cdb1d33 2013-03-10 23:31:10 ....A 498816 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8119e6eac88023e5cad8c055c326048d2eb53650becd1e2b3873d8b881a9fa83 2013-03-10 10:10:38 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-811a991da3fc681f2878b4c97c98a855e9e81a6e33f756d95314a839070761f1 2013-03-10 19:38:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-812e840b7d63d242d22df00d7636c5eb7abfb1e367d0b56591149b0e12337d97 2013-03-10 10:23:18 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-814e47ee1da5da50226620e4d3d8139a0acc588f2694381e7257246120fc182a 2013-03-10 19:39:18 ....A 533632 Virusshare.00043/HEUR-Backdoor.Win32.Generic-81679aa6cc60f5f58be014ae2510e73ecb145cb8254c9207599ed29f20ad50b2 2013-03-10 20:28:40 ....A 126094 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8198d11996e9d031150cd146c4eb28bd603a14e056255da8f931d0a6f9806449 2013-03-11 00:34:06 ....A 52224 Virusshare.00043/HEUR-Backdoor.Win32.Generic-819b075cbf474515196eec0a595ca035d0b5c9ba4a8781ecf256d53983d6a03d 2013-03-10 18:10:00 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-81be6bfb58f0af5e7004eac357abb1876e32d674d66f438bedd0f6089bf181a3 2013-03-10 10:28:30 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-81d598a6252b943e7ce6c00fe16e83246f3aa2f22d882562af31bdd146a97c1b 2013-03-10 22:28:30 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-81dd26d5dc3d5aaa0fa2ba796cc7b0c64720b6e6133094dce2bc1b439e9f735b 2013-03-10 18:05:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-81e38a6c3a3d429542845eaf434e735258bb5fa984a35f66dd02ac22aa1010fd 2013-03-10 17:53:54 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-81fffd7638929ceb07ec7dcb75661381d7b7f61e4f51d4e6038ac906f2bbca53 2013-03-10 18:46:06 ....A 139264 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8248bf69f1b648812348462b90e8f569d43e6b8662f22c394ef5663afc6333be 2013-03-10 20:15:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8256fe1ebfdb90e494ef4874ab55d9f7599f4573ec8e27dffecbdf3faadf4b75 2013-03-10 18:24:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-82d60c974a82198c32669c8ce867924c6526e6fdecf52ae4dc84fb5614d7639b 2013-03-10 20:19:10 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-82f380e31ec07fbf7b82f7391cb9ef07da160b2deeb87217f9a3e2216768790d 2013-03-10 23:48:12 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-830a0d2e20088c8af01d7407a698bc0c84d0bdca9dc82db8b38c5fd82b67c08b 2013-03-10 18:59:06 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-832fc5b5b1b77c660b6d5e6c91ad78a4de7b47481cc2d92d49abd2a7a3646ab0 2013-03-10 22:29:02 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-83559b6edb47fbeca512cd64d7a0f9f866f69969ddad5bca17454e817bf033f7 2013-03-10 23:29:22 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-83833361da9ebc0ef4019f4e508929ea2fcd8b517e89dcdb522ff01028022145 2013-03-10 23:00:06 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-839de992c8aeeeeda66facd5205454878e10c751cbb6dfdfc2a49d112b8ec37e 2013-03-10 10:40:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-83df6c3e36f53f112489319aef757637c04951db82a94000217284b5bfd2dd1a 2013-03-10 10:09:28 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-841ef1b820558aaae1e3e2c2b971194778d378e714809e031d8c2ae5874e62c6 2013-03-10 18:05:24 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-848a51feda48a00b793e4a192999d8fad3f24ba6c164d726d4479b4be46e87b1 2013-03-10 10:40:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-850331f0c1fd3fea348344f9dc3ef8b92e5e2e5400619c73529f03faf84e6c11 2013-03-10 22:26:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85066fd4db69057b64fc9eaa8b754c8da74bb236296a3071895ada89839493ac 2013-03-10 20:23:24 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85267e940cdbc1f8ec0d50e650b279a4e7b063b65092d24438834568c689331e 2013-03-09 23:18:32 ....A 107599 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85306fa7a4c3123db38f8929c281a689cba005b0898b7f410c664a58aff7df56 2013-03-10 23:17:14 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85465311d7d5bc7ed4be1e9eb1588446b7821dd6275231813d43d4e18486001e 2013-03-10 23:33:34 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85536164c8ba94f3b77d752cf17e688ef03e4cadb40aeb822774ec3a4a74324b 2013-03-10 10:22:04 ....A 835200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8569721a247b1784b3cf24986479242483baad6f4fc1ddf49b6fb45074155902 2013-03-11 00:27:10 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8572a9e7ca959a4efff3641c0d79f5d7b6c5e1738dd8a002c918ba7fdc862cbc 2013-03-10 17:54:00 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-858bb362c7975bffb6cce0a6027d5a0b5963ed4a133adc7dd29fec62ec09b23d 2013-03-10 19:49:22 ....A 6050740 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85a5315d5fcf9ad5e4ddf6fea305e2024c9d116286f9a6c4ca8e3f53f4f187da 2013-03-10 20:46:14 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85b35aa374a18791b7643f41f4eba110e8536d044bdc642a82a6453b304856e9 2013-03-10 19:45:36 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-85c7a089f6a713cb80e64aaddda981e5895dd34198e3017b1107ef8c9b551e90 2013-03-10 10:42:40 ....A 884224 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8623d37291c355c047594557e0b248698e843137698a053d145f9f6ca5d7c1ff 2013-03-10 19:37:56 ....A 552064 Virusshare.00043/HEUR-Backdoor.Win32.Generic-86526ecfa0868c7fe4aa8ac0994d023b933e87fe433afc3c6f01755cab70d5fd 2013-03-10 10:26:02 ....A 203776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-868b06a97f0c8f5728956f4d722a24ee4b848d2c4cf287cae710bc3b5862f404 2013-03-10 20:11:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-869ffa72130bdcf952c822a1d8301e84fde3a1e9159d8da59d8ccfff6265fb4b 2013-03-11 01:50:50 ....A 330154 Virusshare.00043/HEUR-Backdoor.Win32.Generic-86e88d02d53b486e0fc2acaa5d74de198501fa319fc9a67be473a40beb2b4f4a 2013-03-10 10:27:52 ....A 599552 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8777fc25a32676ad1250974863bf2a8c6354818f7b82db92f278a1ff1b83e553 2013-03-10 17:55:34 ....A 501888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-87f3b6d03832f71b3fa4b42959c59f6d853976f6cea07fd5f6743dea1b1d1b4d 2013-03-11 01:11:00 ....A 118156 Virusshare.00043/HEUR-Backdoor.Win32.Generic-87f4c27b443697482152dee821fd57a0dd313e7b7fb4dde9177153e833455ad3 2013-03-10 20:15:30 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-884bbc0515157dc7eb0795c06bd96e076d1e9e00feb01192dee70eba1e494088 2013-03-10 10:42:32 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-885288e7e69c5cd7d21e1efee43096188504e3a56185f45d305f6e9ed7877d43 2013-03-10 18:49:44 ....A 688256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-88837f51f9240b33d9d5ba867d69e44bef5c6a923253d86e3182d3e64341813f 2013-03-10 23:32:42 ....A 1077376 Virusshare.00043/HEUR-Backdoor.Win32.Generic-88942fe2371fd3a645749261464804763621a3c65c09707fb237ff992053b195 2013-03-10 22:27:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-88f51ce4ac001bc9d7a01869c165c79032d4ae25bda3e14ed7e1240b3ce16fe3 2013-03-10 18:45:16 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-893fbe4c5a36c0ea4442e6a64c65ac4dc8602166e1972dae80e06705145b201c 2013-03-10 20:09:38 ....A 28672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8a69f585b33bb6b8c5b61c3fc8a7b9bab8c142204476174327a5efaaa9078916 2013-03-10 10:19:32 ....A 581632 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8b4f7569671b046e5669e68c50add183e34bbdcb8f0f1f6e80fc3e75f3dd47a1 2013-03-10 10:35:30 ....A 189130 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8be8253d55c286167c1ff3fe41fd6882b283f2243856caf2b1d66921b02b3d82 2013-03-10 22:38:36 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-8cd5fd01bfac07d4228acdf0825419c6629e813c065bf2355c585195bebf813e 2013-03-10 09:43:16 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9b30942d8e3458b4ba940675c6eceb6a62b0c22c8801c88ef224c00e71e34206 2013-03-10 23:14:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9b53568e0fb7211fa2d8ca996acd894f66035c25d09199273690ed440b05c436 2013-03-10 22:38:28 ....A 246088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9b57a3ab2784d0a457c3bae2aa8742050b3f02a8da981ace3896673207e44b50 2013-03-10 09:32:30 ....A 1024128 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9b58bf48ba9e8ae483612f787f53c0a0df6ade1a4b5f52c9c3cf5b46d2e7ce4a 2013-03-10 09:24:56 ....A 253324 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9b94d6b4eda42668e0fb4ca221a0830cd0e9d9c32dfc137f5270df40ee4869d8 2013-03-10 09:12:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9bc0bcedaf791585c7dec308b099b1c356680aefc7a2767b4233a563744c04df 2013-03-10 18:01:32 ....A 53248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9bc1a27e2cb59b8ee6fffc41147ba0fe84c522446526398493bcf7ab3f5f601d 2013-03-10 23:50:56 ....A 28672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9bd676536485f7188c62861726b79fccd457456cf3a6a5a185d158126f20db49 2013-03-10 17:57:56 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9cad012090d32e1f96bb54ce2408d89c84319089ef3f233418e050c4a211059b 2013-03-11 00:28:28 ....A 421888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9cd09350d86ce8d9517e7dc59ef2d952c1cdb8660f54eb969f1cecea1c92c331 2013-03-10 19:52:34 ....A 196608 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9cdcb219541625c5ca1fecba606c9239cd77a1ef3d4d53bcdbc34d9a0632bcce 2013-03-10 21:01:58 ....A 491008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9cdced717052b684344cef4e894c39cdfb732273c4686babefd2ede6bbaf1bb1 2013-03-10 22:24:08 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9cec751cc023c3b97a4a5a814f43c92400a2ba0b129abf9f00e0b7116bce9971 2013-03-11 00:01:36 ....A 618624 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9d05111dd5ade60fbe1ae0cec0f483e9cbc822107d52ad3daece7d947515659c 2013-03-10 20:39:32 ....A 346752 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9d442bfc2fd12af5d78131fe8ce52697a25599507645c97990e736faad7efcfe 2013-03-11 01:06:36 ....A 930944 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9d5a06e3d6ee0f2b9012f4bdfcc6c6f8ab9c78f3c81e21f633272186eb46cd03 2013-03-10 23:04:32 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9d5e91e25b899f038d7956841d27b5a8d18e434ffcabb5b6a6ba07633268770a 2013-03-10 20:20:46 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9d6bd9477bd4dbf853046ac888ba988d158afc64401bf23c1183820be494cf23 2013-03-10 20:48:42 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9d6f9c53620879d22a865548dd1a7507cf84572fa5f30074c47f3a973727d9c9 2013-03-10 09:42:58 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9e288baf957e6f31a3c96f26bfea88fe27bed0a7709c89bd3e92e10d2206ca5d 2013-03-10 22:21:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9e2e51c5082a376d927b369b3bd82c73010402b8056e8b5b2378c6bbb3ad945b 2013-03-10 22:52:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9ea2e91695ef895bb54a69ab5acbd04ecead2914e9cba214215cfab1623a189f 2013-03-10 18:08:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9eaada97870fa8ebe3ef6ebadfd932afbacc68f5d839da85da86156720c3cc73 2013-03-10 20:44:22 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9eada00c4d335ddeb346bcbdafa5e5268a0470aa5b2a83c8be49e995a648767b 2013-03-10 18:39:34 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9eafe0918a29a66a3e79c26c359abe2a3535417053dbdb1989ebaeb1200851d6 2013-03-10 19:46:34 ....A 241664 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9ec74b9589afc768e8e78eec875787e04c13c986f658f6ef36bbffb504760e08 2013-03-10 18:11:02 ....A 774272 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9eccaffbd00e578522cd0af3131e9d521b7a1fb1c5c48a115391e82859e6e988 2013-03-10 09:07:28 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9ef38ccec1a622e16665a06e068d85db7950f8e8993ecfe4730885d426857288 2013-03-10 22:39:48 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f08355683ff64d258fd5c133ce672939a8c64d311190dcb96610abe4bc3982e 2013-03-10 19:00:00 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f0ca17660c098ca48fd2e5e49a84b937ef1d654dad2ac5f745bd84e887e2c7a 2013-03-11 00:47:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f0e4f8e18ac160966230fb355aa2bbe959da754340165431908b3259b758207 2013-03-11 00:30:22 ....A 651904 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f15a1259e6627d7d31f22ad8142b53c94bec21bc7a9a0905626a884fabbf7bb 2013-03-10 19:59:16 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f1aa486a38ad788eb2aefb4a2bc4347988e98ad85ab41365d4317d57b541f75 2013-03-10 22:50:04 ....A 331776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f1b5b89168edb7caeb90da84c0cfc4ff65e187eb507ce3db57595b1db3d30e0 2013-03-10 20:30:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f1f690672eb1f904e0f8ae83d18c27aa1b597fabc0282c92ba759facab55e55 2013-03-10 09:47:50 ....A 92549 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f58ec29da95b64738c063325a245664daedff8b9019fbb57e653ae5f270008d 2013-03-10 18:54:14 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f7d35397b33507aa830fa1f6472a00539984688e035c4d866e13a4377f45a97 2013-03-10 18:42:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f964c5962029d421044a78ae4c61f17f4a63499e46a6346f717e6f4779876ea 2013-03-11 00:39:40 ....A 263168 Virusshare.00043/HEUR-Backdoor.Win32.Generic-9f9f32826c4f71575a7e849377d60ba61728f42279efb0e0f1e8ae2c5127f028 2013-03-10 19:50:20 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a044b20bc241c0d4450d12ac462e9b1b63acf86d3be922860d94dca795876785 2013-03-10 20:36:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a04a7d1a5afb310ced9f7085fbce69c230c6c973570f84ff8aaebdb342862ae2 2013-03-10 19:59:44 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a05fb63ffd6dfc68dd9dff49719e9933fc2a4fca11985657129c7c3b136a5534 2013-03-10 09:14:38 ....A 263680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a0697f2e5c23b74088b5a5df9497025e72e3247a5ce022711f69feb0592224d2 2013-03-10 09:08:08 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a0a4063585038ff250f5b42d7b087e04f1491eb342022f49a2a66f3c2bc2eedc 2013-03-10 18:31:52 ....A 644736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a0ace87cd0aad2af646a66a9312f058f71cea88a93840b4776cf8cd867246616 2013-03-10 19:50:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a103e8a81194c8368b305929efdb99756fe831e295f570e3c9bc5ffb2d3912e9 2013-03-11 00:28:56 ....A 54784 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a16d76672712516d277df3835672595efece6441c7887fdfe69b4e383e89e0d5 2013-03-10 18:11:04 ....A 262144 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a17d5a951deab832aa9245321c4e45646e9bbc98333fbe43e2affe69d1091aa3 2013-03-10 18:24:46 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a18ad3568d61eda2aad97cbe71f105b2cdf7b1f1afb6e685cded475e9ab485df 2013-03-10 23:10:40 ....A 885760 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a1bd8e3402094a08223adc90063ccfddc0f39b8fb5316647e613ba5f2c8f3793 2013-03-10 21:14:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a20c462112082c78a3925537e643caf61a1f18b11f5ccaa97753b5cbae0d700f 2013-03-10 09:12:10 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a28492c6ed01ec5cbd0b068c520a24a4e95294ce733e6394a0b12ef060d7cad4 2013-03-10 20:10:04 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a297d7c42f10970f501454490f76759cf5f6bbb8fd2bac1531425f84075a8e6d 2013-03-10 21:02:04 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a2cdde52eaa2386723b1d89f0cdaef66d1c56180da4647dcd092955409037c2d 2013-03-10 10:02:40 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a2ff312fd155e5451ae78d2b4fd1af979d89ebe02e347d7e31c746e5c280e5ec 2013-03-10 22:38:16 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a399e61b472d70b1bdf5fe35aed441859f4efb20eb20b124aa095cce5d75dcf0 2013-03-10 09:03:36 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a3dd0b457df34101f92f62c0e77d9da24b2b8ae55e4674307047fe0ffc5ec08c 2013-03-10 21:20:48 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a3e93fab408b18a16ce7aa0ba530ee565502a9d503303618b0dcbec65c83643d 2013-03-10 20:50:58 ....A 1175680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a40b3e81d49a49d4786cf64493dcd2f9fbc8f7c994248f76dff9d494086d2bbc 2013-03-10 20:42:14 ....A 166257 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a41cbb07839f805c573a5e93a4ef9ad1e2cbc63f223ce18d045af93a41e4f5d8 2013-03-10 22:21:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a4378e228b6ce891c5bbdf0c5339d1b821f5a4777dc5b1c49c987546e3987b4e 2013-03-10 20:35:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a4a6bc94c468f75ff938c5c95f7bbe4cfe43a4b1fe6f656f9251df86d728d076 2013-03-10 21:12:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a4c6a3ac43b5e06e5fa74f42bc3c96441bd42d431b69a3ca784faaf09ead7670 2013-03-09 23:18:08 ....A 190464 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a51392e8644450873c12b81477f01982df5028f7da2c9d7d79c731e6531d8452 2013-03-10 22:24:16 ....A 250424 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a523ade68a6a907c3b8285f744c93cd3fc8bb0c1cb7cf83295b69187a5250632 2013-03-10 09:24:34 ....A 286720 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5386f7cefe6deea41beca8a5fccde4706b4f42eb0f148828ca29aa9152ee349 2013-03-10 23:02:22 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a538e921cf98861cd748e10cc8d497e7704e56d70882e2c59eb69b25198a5836 2013-03-10 09:38:28 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5652fd269a2b0c0607a16c6b88c51c5226a312160ab83fdd9135a194d0eaf48 2013-03-10 09:09:44 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5952f4a55bf7a270dea3817eea4236d1f034e6001633baf28b3f2e270fbb7ea 2013-03-10 20:34:28 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5b00407bf14698aa16f8be4696e99c5ce4fd832b26921eaae50639314356364 2013-03-11 00:55:10 ....A 713216 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5b433fbff82f6e80992a6cba7f0a9553705efc3c090b416a29f27273bec1028 2013-03-10 22:55:40 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5dba4d442ee4e42a843bab677000e38254747b0f682109f35b5e4867e8b84db 2013-03-11 00:40:46 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5e29f4a3e8bdf8fc6b7f51d2dff761405ee9395b5bdf39a476b7cf04f897b07 2013-03-10 18:47:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5e3d4c234d08046dae93427d227bbb151a2138514d7479d1a52a4bacc6592e1 2013-03-10 20:48:24 ....A 33593 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a5ebf0f0df34c3825cc2263f74c24597157fb8c3ae55e853ade14a2d4bcae6b8 2013-03-10 19:28:00 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a663b5695d398e505a218254a33b49fbe4ceccf0a0c0b15f166be5eb8fdaab4e 2013-03-09 23:55:26 ....A 153088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a68f00f074e9bdc63eb1ca285501ae9548cfb3cc9f36b209f4cb95da8c6e583e 2013-03-10 22:51:48 ....A 850560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a6a47c621cf6f0eab59d9cdfaa3e03cf6b2f2665834d60675c7976c05973f65c 2013-03-10 19:04:12 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a6afccb4acddc123000dd2b636872eb68707eb95458fea8406810eff766e58b0 2013-03-10 21:05:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a6d27e7762853ac15b80ae17b976a2c3309db9585d7408ed06f440c191e99443 2013-03-10 21:19:48 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a6e893d0875208c0549d6ce8de7b71e333b4f1656de95c5d04236a4b080e521f 2013-03-10 18:00:08 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a6fbf9f284203eefdd39c58e0038b5a99b0204eb13e825539447539df27cef2c 2013-03-10 10:42:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a704fd08d175f0d30c97e46fd245f8dbf895eeb653cbf6dcf8a2bb465e83e754 2013-03-10 20:40:42 ....A 1412548 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a72da89a452c6628a043ec8d9957612e66f6980550d6a0f2f860a89a462f161e 2013-03-11 00:00:20 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a740d30486004fa6ac768cce554309770b0135619063d254861ad91e459459bd 2013-03-10 18:11:02 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a7920ec796c737ff0b1a9b1ab54a95c0617731e0bc83a61136d12d85d9308775 2013-03-10 03:11:40 ....A 342448 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a795980602062468aa061f4ac871dc57021983d85cd8d0151976691b2f343900 2013-03-11 01:30:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a7cd733f967dd221d7493487a797a24bccff4b634a2f700343a779432aa8e57f 2013-03-10 18:37:52 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a7d2b33eeb8a16c9468bc37aa9c7c7ee5eb47a4d0a0d9e8f023634884b0344e9 2013-03-10 17:50:46 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a7e11a7adee05ccea26c93a7b2661182188ad4381bcdb234b3ee5efc02973ce2 2013-03-10 20:36:26 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a7ebceee1b8c29251ee0b2cad02730ed1a05e9653d00998bcee10846a7a62ce7 2013-03-10 10:35:40 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a80bcf78a5668b2392bc76f534f05afba8391ce8661533306d3f56c1cf5fbd2b 2013-03-10 21:11:14 ....A 461440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a816b2c18d78e45b83d8507ff38e452e7bc4a459478fb0107a33dc5925cd0d1d 2013-03-10 00:23:40 ....A 82154 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a83b28b34d02fd3821f0d468d5b4f0a7fa80c37bfaebb95ac246e6857055b697 2013-03-10 10:23:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a85eae6f51f688e0ee2c8d4a784e628cf188ca38c7d29b38d079fa4334d2ea6b 2013-03-10 00:13:18 ....A 304826 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a86a8c25e939f79a221d0bd7af201bc3ed532a1a700ea29c648a8c6173b8ad6d 2013-03-10 22:23:50 ....A 696122 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a8fd27e3f061e0d37128c5180709cd2e1e96ba3f6c85f452ade8b0821af1db18 2013-03-10 00:00:30 ....A 38912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a902edf489993690b4350b60976b6fce1e6aafcb6fefd1c5954e65127e8a70dc 2013-03-09 23:44:56 ....A 871424 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a90be440a561ee748c7dfca2e4fe3344bdf7b0fe37ad55a97db78497f8f18a68 2013-03-10 23:47:42 ....A 108094 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a979efb73de4ad558067fa0c08f9454d68c663e58efca9bca2fcafc4f3f5856b 2013-03-10 10:32:02 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a98b672f1e41af5e5f8cf9c8d95f215c048c2e91a7a6a8bfbc327ede3373e0b3 2013-03-10 20:45:22 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a98cf6b17c2369dd381afa4f77fb4d39d0bf447ea14cc2cc9a889f2b45c63030 2013-03-10 18:10:28 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9a0c7ac6bd78403bf0374af14c1afac37963146ffcf6803c533e518c4bd32cf 2013-03-10 22:18:48 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9bb0685ce1b1a7e38c599919ae45dc1455fa6f17c4925e074d150efb56d2d4e 2013-03-10 18:33:28 ....A 135680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9d0dd9e4ab362071e19a6ef9ae357003478021b60426e616011c0277273f5c5 2013-03-10 10:22:42 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9dd5207c70c75fd9e0eb8f401cb0154b808901f6f1f8773c276aa8e148c941e 2013-03-10 17:54:00 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9deccd4474404858e4c0f7d84aa0dfbae9b1324d37ef13cf03b132255217b43 2013-03-11 01:00:20 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9f6a3b65c0a6870882ab961bca9927b62b75ce99724108d70ea10070fc8a0a3 2013-03-10 10:30:26 ....A 193536 Virusshare.00043/HEUR-Backdoor.Win32.Generic-a9fcbfc8d4f2150d7023b30783b5fbc979e32564650a09fadb17ac3d32a70ba8 2013-03-10 23:49:38 ....A 34760 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aa0d7c335e75e531bf89b4620ac95abb91005225c50b48624729ea77b8f4d5a9 2013-03-10 18:45:04 ....A 794624 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aa3087b224fc4462e65c61abce51c9efdf10da8a14c723fde964ac6522179452 2013-03-10 21:01:16 ....A 466560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aa6a3f285181cc9354864c5b3f34ebd124ce9c2be4625f63fc383244aae261e7 2013-03-11 00:33:50 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aa6ba8302b74fae41ffa0e8936412350525b8ed87b5eb91da472342aa4087207 2013-03-10 20:49:18 ....A 217088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aaf14e513c370e1e8ef5e4ebea3104f7e6417821992c3dcc38a4bebc25aea6bb 2013-03-10 18:41:02 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ab124ae1d89bc1e8f9a9be9ec466dfc89d0c0924d91bc65fda135328c0a64c97 2013-03-10 08:26:24 ....A 728064 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ab47fd7c62e771c62c2b12ca238b0b834368c5977b52e13bea8c8b3acb0d0e3c 2013-03-10 18:48:10 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ab93198ad08ebcf5ac57b5000a7f0c0d744e7c6620f34a0e6a3f46612e04186c 2013-03-10 10:25:48 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aba08dcb8a9d2f990b56c5b501984e84be2f8b382b002310d42a10196a54e0ef 2013-03-10 10:10:50 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abaf93743b780930a76813742129f59c3662d7a1fb1f582a4b02fc7661b4109e 2013-03-10 17:56:12 ....A 552064 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abaff32dc968b9cc45cc392af4e9691dcc8b5594f33b78fa7c7849424edf0ba9 2013-03-10 08:06:16 ....A 46080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abb55dfd437e85b8c6de1aa6b45895e7015e102b6bcb5922742420e56cee58a6 2013-03-10 20:54:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abb5f563a0eeb91cfd828da6a219d973b41f0edf507255522237117ad6255f37 2013-03-10 22:44:08 ....A 290432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abbf2b29db3ebaaf37d9e3132626df6cdec9541450dc2671d3e2cf789925eed5 2013-03-10 18:37:24 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abc0f9b781162132fe26aa9e8edd8824bf377cbb30e7f47eee55f9403043fc52 2013-03-10 21:20:12 ....A 529024 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abcdf5179cef7ab9b1cd1f7265cdada0b270eb18e2958c3c35e74735bb4833bf 2013-03-10 19:39:52 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abde9e09086ccec4cd14c90d3707e77bee24a41492f620a3a93fa373f9d85d98 2013-03-11 01:21:48 ....A 571520 Virusshare.00043/HEUR-Backdoor.Win32.Generic-abf6c26cb75400a5b589a4fe9a56d21d5ff441e16720e5f6cacf506721a78f6e 2013-03-10 21:20:54 ....A 100864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ac2afcf4e0a266c714e111451cb31391fa58f76f4d9c18190b43c2c89a4265a0 2013-03-10 20:23:10 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ac798d4a8e3ab05bd34f88214f792ddd52a02b84587f5b1c9af70fd6fdde90f5 2013-03-10 20:07:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-acae364ed4005b1ca04560c1f97e3f6082e726483d698546811e7b0634654c09 2013-03-10 20:14:22 ....A 461440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-acc4748dfb51d6ceb7a1c76088dacd9754a79c803bcd1b898c7e342e88bb1688 2013-03-10 19:49:00 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-acc528627941205248741a3a8992f56915b0ad31383d83c947e17efe6041327a 2013-03-10 22:50:10 ....A 243172 Virusshare.00043/HEUR-Backdoor.Win32.Generic-acda3d69e9e52fca6ad62788deb19c8212182008aa03f30bd7e852b01f362e3d 2013-03-10 20:33:56 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad31c32d2f0e290b1328a8e237db2a17c46271b66cab224715ec6653a3ca16b9 2013-03-09 23:24:52 ....A 76288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad45936167fbf86dd6c8d58d4f55cfacbfddf3afc64f28c158a05a9cfd519b3a 2013-03-10 22:46:52 ....A 475776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad582d017cab17d23a345ab544b60de315846003980a0b422db8b24cc4f8189d 2013-03-10 07:21:04 ....A 352095 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad67509c20b0549a260d18079c5a59b9895be6c9a474a5ca3a062308a3705468 2013-03-10 22:57:48 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad7db9f4269ff4ed5f328da2dfdda611fa3ca996d1a9f09862daae0dcca50ef2 2013-03-10 01:35:48 ....A 693248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad8a127adb238c4eaa74c516e8c6924dbc02b5f648033864c2fb90e1b7c4f331 2013-03-10 20:14:12 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad8bc40cc6c9561e943b267b26711df7f354c69ae1ba3d1ea4cea888b41104f9 2013-03-10 22:54:00 ....A 3738652 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad979d6ad8e61c1309c857dfb7ca4bc8966e77c7eabf6996a171ed2e01529615 2013-03-10 19:54:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ad9bbcf4ef8505d63f0967ce7bd14620813777a1f56ee6701aa6d50edfcc9c06 2013-03-10 19:06:06 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-adb090e08221732fb3d98da5f8ad9556164dbc1cedf2241d9b40996f4a613d63 2013-03-10 21:01:04 ....A 697344 Virusshare.00043/HEUR-Backdoor.Win32.Generic-adbf68a58da71d336828297e5abe885b35e6bda538eef1dfa99199e495a9ac4c 2013-03-10 10:35:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-add9c62f3f75b44cad91fbf94df7d7144fcdb9cff1c71e714d89b3c961f4fe96 2013-03-10 06:33:48 ....A 64840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-adfb7446e67c7b36cd39ea1611d5c9d408d0acafc6a4075e1bffb42d471d7e5f 2013-03-10 17:57:12 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ae2619638b95a0cec624dc35110e6bf4ff4b93224bade110e0eb141a48ddc5e1 2013-03-10 22:29:48 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ae55303cf5b84edd1ecae8a0d1060806334514c550b03569bad43d32ab085f02 2013-03-10 23:05:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ae67e39f4967dcae804d96276f4c09d3f0bf36d0147ea085239478b3c99cbe6c 2013-03-10 18:34:44 ....A 770048 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aeb12493b321b9e2592071b5de82af0b953014c77a0344e237da601a9d027ca7 2013-03-10 01:05:24 ....A 619008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aeb846631bc7b84eec416a87a53abd479409392cf0360cd3c18111e70d54f54e 2013-03-10 19:29:16 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aed9e932c60bbb3272323f55f00749d2923fc2a7f2c8b002a4c5e02e107c7aa8 2013-03-10 08:05:00 ....A 44509 Virusshare.00043/HEUR-Backdoor.Win32.Generic-aef8120f7089081e8a2d4031715dcfe5480a506acc4300b81a0a8bf3477b62f5 2013-03-10 17:51:10 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-af57baf55c70356e1f6fe246809d4de58b7ea60235dc22cbf0cca891c73ebb2c 2013-03-10 18:55:14 ....A 29997 Virusshare.00043/HEUR-Backdoor.Win32.Generic-af79e12297d625161d12430e7106a8cb67bc380ce66487e865d86cd31da64f89 2013-03-10 22:46:36 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-afb937f1ddb6b8e4060590174391e2dc8436b6d2a1b829c3956339c6d83c6db2 2013-03-11 01:06:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-b0f861e8f8d53d3312a3cb915a6c6df1325eea1e93bd06ce2fc60eea4561abd1 2013-03-10 22:25:28 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-b1defb62450b55df6cec2d55042cfe10d7b5bba983d618386826ba5ee69c2aa4 2013-03-11 00:19:24 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-b206736365d447a12014dfb15390b7efa7c8072da8b06e5b073bddc6bf5bf7f9 2013-03-10 23:41:58 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bf47c1d963ec134b5d0121d0a0b22f8e9369c609ef9b4c9c881866b770a24bb0 2013-03-11 00:04:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bf82b51b004ec1f074bec16b646ea1cbefa30fbf724081d5ffd8d443d85c6587 2013-03-10 18:22:36 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bfb2c7fb30bef1bb4b3669ac8c967437e146c47743ed2206ee36b07f06d5b234 2013-03-10 22:40:30 ....A 274432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bfb7463e16ba5ba9a85956e1e6b2bf9fa7b765e44734ad97c59ab3f549ef65f5 2013-03-11 00:01:36 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bfc29a5548c80d6eb993ae7785406871d4d80112df84c845d57b29278749ee72 2013-03-10 18:07:02 ....A 828032 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bfd0df4e2cb2e2dc5def09bdc24149b3ed56d5c504045375feb199afea58e6de 2013-03-10 20:57:36 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-bfff9b090c1ec062da48bc1eed758e0001399562d4f5c255beaee86ccc5cc982 2013-03-10 19:43:26 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c01ca15c8ab2685bbd91982b7e71b6aa246f27980688e482776abe9a8d70738c 2013-03-10 22:43:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c01e7274ed2be8d2ad1594cee91599147dc8dceba76fc71378a49531137c8cef 2013-03-10 19:47:06 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0289c96ea835791a11a4a51387a9072ec5a6126bc25e3f2b832d4ac63dd838d 2013-03-10 19:49:24 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c040540744befaa833679a565038c3034a4fd83cbb1126ad1996d70bd431f5cf 2013-03-10 18:41:46 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c052c0bdd4ffc0e3f34cf929fc1883ebc5ebbb04653986b81808ae618fd42da1 2013-03-10 19:27:26 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c055ef78ea042bf3dd9719754d4a1f5de0c49ac33fbaa394312d2a1fcaadb1c0 2013-03-10 19:04:20 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c05636b2c2fe05ac4f963a461bf7563c245e07d44d29e90c43ccd6165c644903 2013-03-10 19:58:02 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c05fb7ac8f39da327f757d01e00b9c928db0e018ae303d0023b5e07f1472ec47 2013-03-10 18:48:16 ....A 49664 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c063dd9149147dde448253d02e7fadc776b8bd3109bb63f65bc77fca77ed8039 2013-03-10 20:30:20 ....A 886784 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c06979e32e28681f68262c256a29b7bb9eadc4aab7fd87d125d65e2bdf5dbc4a 2013-03-10 22:50:40 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c09e1d6b9310592e46e7bd36356b95c17b5946a8630525109e955e350912ef54 2013-03-11 01:49:40 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0a5449bab43b5c182a61932ab0dffc00c5803c6124eea5b707b1aa4aa30dcaf 2013-03-10 23:52:04 ....A 887296 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0ba207066068a7ed098740e5764393cb76ba38ee7bb23c9dbba7adbf3ead2e5 2013-03-10 21:22:06 ....A 288768 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0d23fab0554a2f318cb7ba9c9a217a2c6996caa874f9e5d1475b394a2351a68 2013-03-10 09:57:42 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0d93e2c215bd8766fc2104a518d4deade9a9cd7f474c6c2c2163bf201b945ec 2013-03-10 20:56:04 ....A 280576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0e41eb47637f21007c269feb9d5c9562ace78b7c36ac479b6e2d08a465d9ee9 2013-03-10 20:49:14 ....A 267136 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0ea487a9d0b04c4a39616fc3c5255a92505c4e53672d35e2fb9d37c5f09c59f 2013-03-10 18:12:18 ....A 890368 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0f57f0c79b9bc282141c7be2b1935065d5ee0f3d472942ef63f852e1151670d 2013-03-10 19:30:50 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c0f97e792438aa2fcb1071564bde5de7f101bf96c007a081be232e596ca549f5 2013-03-10 19:07:36 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c122302a8976c944a11363a9d724e759b7c0b900902a77d44af624da8317d555 2013-03-10 23:52:02 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c150a24df0954d6f5f290145caa00930ec2d0a007e0eca0f0a57eaae9f3fdcb3 2013-03-10 09:54:40 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1851fa3e9a1a232d331927a143dada6b1f127c9000ddef4098669d44f257f86 2013-03-10 18:39:02 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c18f2122242991f7cd2a64f08a602591c97c8e23b9039363c3efba3947b893c7 2013-03-10 19:27:48 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1b2393b2127af9f6409e15f027790b0208e8f397256586cc1cbb829cf3edf19 2013-03-10 20:38:26 ....A 451200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1c7b5376d455770f8b5129b279154edc8db02262990878a6b1f5352fa248c0d 2013-03-10 20:22:44 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1ca29d52931ddd21e4b329777228a4332a2b41da5d69a3cba530d14c9613ffa 2013-03-10 09:00:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1ca9e88ac3b659839a1caf6f05d64b2d3f0ca1eeb7e5874f1122c1f96193665 2013-03-10 19:06:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1d05dea8d3fb0ad8c5d4c89f647217abeafb274fceb82d1575d1f19f1767cfb 2013-03-10 20:07:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1d56698b2c3faeacc6c27fd9106a1481e980fc32f4f5671cfa8e5cf755a2d43 2013-03-10 23:49:18 ....A 897152 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1d96f389fef13849bbcdfba58f209d4fea78f81cfb5957c7177426a4de8c069 2013-03-10 22:28:48 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1e0cfe7b40eb0fe94b974fe8f59fe32d412c5038f3c6972c8997f70db3972b1 2013-03-11 01:18:08 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1ea37c7e140b7c828170c2485a383a6c5fae92cc174465370a814d70dea07c1 2013-03-10 18:31:54 ....A 893952 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1eb39ab1a174e43eb5fac58ea5f594d7286d55a9c9ccbaf00c980b583e3656b 2013-03-10 18:09:52 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1f4f918e2fe28edeec51e7e4861b93a16db9f64f83f43741d2d843e9a4c7985 2013-03-10 20:55:10 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c1f59a3886fe38143d708aa554b9c4a1321321ec4e5f4aa4eb7ede3df1e93f1f 2013-03-10 09:24:02 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c20afbe07334d181bb685979d4fc3ba43bf45530316246c06318e883d8046356 2013-03-10 20:09:30 ....A 644736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c215dcc9ce547a4c6af34ebc5ca50ca3d958e6bdc9f2218c00189acf5001c7b6 2013-03-10 23:22:16 ....A 26779 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c233a9267cf72dc1071c354c4e023f2f77ade47dffdab7d62f12b26fecb77426 2013-03-10 09:52:12 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c23e828107ebac5eacbc1b94061dadde22682dc6f66ad687090ba64906345cd4 2013-03-10 22:31:20 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c24ce53efe02660b46b1429f32e2bb32fa351970d04fdc81a0893ef1b68142d5 2013-03-10 17:59:00 ....A 688256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c25b6a67ccdcee6861c0520c9d9fa1daa0d875216969bdb1eefac699477d16c7 2013-03-10 18:08:34 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c26e9317d4bc8cf848df86d70b2a8d062ac655f12e3ffcf9122929a0dcb09c1f 2013-03-10 22:25:50 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c275290ddcb7fa57ee48a332e452e112dc2051844dad0256b88a304ba31faa40 2013-03-10 20:01:56 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c27c3f27a713ed8393c52bde23f863d10f846955e07ef02b3444804c3a611067 2013-03-10 20:43:16 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c281b91301157d9e7bb76b7bc747463ed659fb7d4c2a88629c3700937c7c4c50 2013-03-10 09:34:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c295025dd26b6799c79cde895e8eb2a6c1a808a8a9feed644cb9d4ff0b0ddf92 2013-03-10 22:52:56 ....A 1040512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c2a183ee54c4903c6dea9dba98068e27c3ba7544ca57cbef3e9d9ffc36f8da18 2013-03-10 21:22:20 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c2b33f4a3673a0acc8c501d8090427d2ed66722d179d0a297b533b312ba2ee6c 2013-03-10 20:36:46 ....A 644736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c30b5a79b4721a26a143df532d129b7cda0c152d30b958633d0f4ec5f2372e0f 2013-03-10 20:26:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3107a438e1d30618c97894c5a1ba821f4a0e60e9bdcf55b7e0ad17beab6d0b5 2013-03-10 18:19:14 ....A 332416 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c327ce9d6787b5b593f95ac08a58e79ef9de096039b705460bdcb956f4701595 2013-03-10 19:31:56 ....A 840832 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c32a1a76b5a9d9299a1c59ad487434ba8eb96a54b2d77389c36c96b4e6ad29b1 2013-03-10 20:14:28 ....A 290432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c32dfcac6f78913bb0869aae4ed383eb283a89b8e0e8c7de01a50c8cdfc4195f 2013-03-10 19:45:28 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c35420b2ec7439d3ae9d4ea9828169f879daae86ca5614151b791bf2d511b1d4 2013-03-10 20:07:44 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c356fe795897bca95f646a5993f46de7e4bc3583c44325889d4b9f278c94e7a8 2013-03-10 19:41:40 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c35c1673d9e6d7fe8b1e809fa2d820acc1b8596d08374a2ef3ee97cf602cb25f 2013-03-10 09:00:24 ....A 888832 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3640345af3160b713ae58673dbee64947168b22eb38a8c24f0fa3207ea10f04 2013-03-10 19:03:34 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c36b5540cfa75854b7b58ca079a4f7c7316454288bfc14a48b97d7232da4f99a 2013-03-10 19:04:40 ....A 283648 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c37333671210e1efa15f968699d2106c79293c1f978a4b57fab5fd6c2029a636 2013-03-10 20:58:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3807cd3243ad6a9c1680b9ad926bad14af79c3c54906f65b4ba37ce1d4a7e94 2013-03-10 19:36:26 ....A 160768 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3a22c93fd11e1ede5dba795bca932c47254bb964d5e273e1a84b0aec614b8a2 2013-03-10 18:04:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3c9a2315c29d0dc201cf0a3cb9a3881dcd24300030a06a825747a2ac40c603f 2013-03-11 01:43:08 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3d939994f14238103f28acb05c51a953d07b52a5665aa94b9beba3f1fbd3079 2013-03-11 00:27:36 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c3fc0a658b1abe4294f0968849574fcd6dd5dfa8495712ca1da17fbf91135e15 2013-03-10 21:11:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c40dedfa909ef31f49ac5b6c83c327f6cb2f5e9c2c8e47b02014e4a38e070f0e 2013-03-10 20:39:36 ....A 577024 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c485b1b917c1d6a643d9874efd6ac52d9f4fef4470f5cee1e19930bb93b275a2 2013-03-10 20:46:46 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c4adc17993e03652bb51050bb6a88b0a6e26bf576afd89691e6040f3a47e66dd 2013-03-10 09:04:04 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c4ba545d9f5f422b2a15900be6ba2d0a17a0f9ccec65f10debc000a2fa201000 2013-03-09 23:14:50 ....A 45056 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c4e29e62d31f58524d80b94548d0c2c680e8bb7b5e53e5af8df23a4911849969 2013-03-09 23:34:20 ....A 331264 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c508648d649bd52f798a2b82008c11f8b89ea8b262e3c85aeb6f14b1acd002bd 2013-03-10 20:11:32 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c50b135b16ca70276d6a663f1703f5efd40751bd1822f2b97ee644d49212901b 2013-03-10 20:10:22 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c52e0a4add37d158367baabe4a3123ec433a29ad57e9697df24fef2196aebdf0 2013-03-10 01:56:54 ....A 72358 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c565992dbc221bcfe42a5f14cd398a549c974ed894ffe80aa9efb1c17a26ffc2 2013-03-09 23:40:44 ....A 4651 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c56c5756985b5d7eed64b2d4edb80ed82c5ab660c6b169c73144d3e8d275cd2a 2013-03-10 21:00:24 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c57d2903c9d874f7d2053001a34d8c158e5e23603e5fa2db9e7405458502f7e3 2013-03-10 20:49:18 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c590e8fef55efec8ab82c4af0a8afed9581ca83aaf6b4e847153e2383d7c3dfb 2013-03-10 18:45:34 ....A 948864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c5cb6bd93cd90ea3fc16956998ee35c88ecc1ef721ceb2a654f3db3f027f38c1 2013-03-10 21:18:32 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c5ed991a8e5050dcac104a31e6d91b97e7728783d20319fb8f4d77d160214074 2013-03-10 09:10:26 ....A 264381 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c62bb759c3db3ded115b6067c1d5db82f718ce6e0b7f7303cb97a81f49ef3c47 2013-03-10 19:02:14 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c682d7dca5783e04b5178660cbbda3945a4700c5c8317c73eb5a889e473cf920 2013-03-10 20:59:02 ....A 75584 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c695468b81ef8dce6a386fbb646af9b56130310afc0709f418b8292f3bbc1346 2013-03-10 18:11:02 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c699615a3f2a7aabc74cca4f76cc5432a01214970d7e3778655927d72175ef1d 2013-03-10 08:55:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c6f3f1f71971fb7081e5a9c92ae19d73d764a83e44f0a929229910e4d78feec2 2013-03-10 09:14:54 ....A 198144 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c6f46466f2bba7a0c173751d410a0699b21a799079fc7986402c755b655971cb 2013-03-10 20:52:38 ....A 224768 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c72d1b910f00031594710d8437866f4082fb58532547fdf482d086d84de4a79a 2013-03-10 17:53:52 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c72fa54460b5eae0fb1ca63c37edfb6c8f1d0b42342259328ce17d73e1e8e5ae 2013-03-10 19:02:08 ....A 552064 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c759d3e6652c97a4af30e53f726ba5d5e0084601a95e8b828caafb922539ec26 2013-03-10 09:04:14 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c77960182a949c2a6b77ce5dc82753cf4a1879595335708a0d6f12ddcb5ea3a2 2013-03-10 09:47:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c7f2a553f6e584d737a92ebfc2c427a877325d93fd496bf254b16c72599e9313 2013-03-10 18:24:06 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c8206630ce29327718f01804c9526fb01b4fb5f57fe8448f188cf65143adab5f 2013-03-10 09:06:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c8336382ae48eba3da437c380f3cc4f45f554e7fbc7755d9e6f40fbed7c6dbb1 2013-03-10 22:22:00 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c85c553bf902bc0fd072b9dedb79cb581387f53fec123d9d7c19a97da13c4934 2013-03-10 22:51:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c88c681d0d93dae5a771239eae533848215eee5e750ae8c9799fcdb29c3a784c 2013-03-10 21:01:22 ....A 860288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c8c063d9579194b25f5fba6c8b529d9488409dce1d7b585f7a4c0e11ee96d46c 2013-03-10 22:45:36 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c8c8035479fe6aeaf7b2b90d244e9e3f9bca2e55d66a7c3279562b2817ffb3ca 2013-03-11 01:20:14 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c8e0e4fee08e81b270dcd6deb891ec4f58b28a5198282e10ca40eec16b5d64d7 2013-03-10 09:27:16 ....A 682112 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c8ee437a51aa52f1479825cd77fa0b4d933f566b9c1380954293f912c4e86090 2013-03-10 18:58:02 ....A 538240 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c92037b06f5da52eb53588fba7f3b92dad4f06ee84f98dd56843bb339fa53ed4 2013-03-10 20:59:30 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c923c8eb10d5e6f6e41b682b99d143801a68eea04075875eb37aed343de8ef29 2013-03-10 22:24:38 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c9341317eb886f115911be215b1224b72ec2fdf4192cca7247dbb6fc34663179 2013-03-11 01:29:44 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c9469aac0a370957475ae6c01cc33999dfc09e552ebfe744643d15502a288af1 2013-03-10 09:34:02 ....A 117760 Virusshare.00043/HEUR-Backdoor.Win32.Generic-c9b45ac436eea5379a37196e9f434beb7b448cecf103fa3578513d9532eda98a 2013-03-10 07:21:54 ....A 61440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ca101b12fa55e88919a9bd26d36aeaad06ad7c88650855afc4ba7d465d28ec3d 2013-03-10 20:46:12 ....A 696960 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ca43864f3b17649682e3e9d98759603f3cf7b1fdb31852f127753cd624ee3a94 2013-03-10 09:34:22 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ca5ca44dbb13fa8dd82317d179f53ca75b9f2a96c021be4a06b50debdd716814 2013-03-10 18:25:00 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ca646910c49088bdde2465469491575572ddc0820b85f54ac78cf7e438495448 2013-03-10 20:59:06 ....A 475776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ca83514df2fb54ec2beb9867af888549b0b7b2a56006d85d6cf50df98aa1542d 2013-03-10 20:13:26 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ca853a1ffd176b05ae088312e66999e5025a0d031bc872a212459a65ff614345 2013-03-10 09:16:18 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-caa67ca7d88055eec31b7fb255a3732d51cf2c71196298fe38fb4dd6da1737a1 2013-03-11 01:27:02 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cad836a91384ddf2128de70986e14fa71624be2bb585241be576a37d64b05443 2013-03-11 01:22:32 ....A 571008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cae4be45d137d1e457c7b149e40b6d32f452a28c57fdc23e725eb0e788c0f01f 2013-03-11 00:43:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cb06fd2f66c8484f265720041649b7689423a858aad89527daadf76274c321d1 2013-03-10 22:43:54 ....A 475948 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cb2985efbe0f1e6b5a37f18f747b5a6b0cd19a19f10c3367521d2df5582b20f7 2013-03-10 10:03:02 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cb5f459b03463ecf0d0b4c19c33527f77feb7c00fb90b8d5de87290709a272e0 2013-03-10 21:04:56 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cba50e7feb4ad166b63e0b441d9503eaf1be684fc7d3bcb4aa5d7db842be28b2 2013-03-11 01:31:26 ....A 63142 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cc2d70da4448841fe2e9f9c5cbcb3df0766d9df5ad88d86967efe84e8ce340e6 2013-03-10 21:07:20 ....A 461440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cc2ef97d8ade7e1d55e6fd01fe5b6e7422012189a201d79ce3483cdfe038073a 2013-03-10 20:23:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cc412fdb925f55501b61220b95147a12a6be906a3321400f93addcf8b4ac057d 2013-03-10 21:06:04 ....A 300192 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cc64d27606d18d6c42a33d9d5c28f4abe7b4bc25fa5bec436f13744259f42e23 2013-03-10 10:02:38 ....A 925824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cc935c7dd18c6f1adb0e555dd0e5b839ad76950fb9760ee356f0c0fb05fec9de 2013-03-10 18:35:56 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cc9e3926368d226563d9aa9c78b9ca9ff7ab33b63355a9412f0bfe71a335699d 2013-03-10 20:25:28 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ccaccc2c9d7c577f1aa9b6ae2744e0446641d9f2a05f72217d422573f9d46b47 2013-03-10 09:05:26 ....A 790536 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ccc61d5e4fe1f949bfd45651b3f6bfe2170ad594baecfdbc938b6b8ed5bf0338 2013-03-10 09:10:26 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cd56ce99528ed588ebc6ad1ad500c377a8bd6b668ac4fb107e770f3487d23fb4 2013-03-10 19:54:06 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cd631e78e6651a8e1eaa6a8e6f87e13a73e72669134aba1c1393adef31443d48 2013-03-10 20:33:54 ....A 290432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cd81231dadb24e1223ef80b0663c847ba221fac91715bd3e06f441ea4885ee81 2013-03-10 17:54:40 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cd9326d8719070aa0adbd2e81cfcc92fe4789cf379690df95cea2363951a99ab 2013-03-10 00:33:02 ....A 696832 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ce2ed3e8170ad33b717a947c95d933716a1277db52d1b814477deda216f59d70 2013-03-10 19:03:02 ....A 745088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ce2f9ebc80e841928db44ae6e410229e0a5d4b84501e824eed0bec9bd4d63a78 2013-03-10 23:14:46 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ce8901ba165015de002e6a3109a7894f65152e35e3f7d16b031216daa8769c19 2013-03-10 17:53:54 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cea56da001e1e715e772e368e89be2a48ca8e757ab2b383754a5c4c09f66352d 2013-03-10 19:56:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cecb67dfbc06a16240355b10cfc05b8adfaa0093bf4918ee1fc328f987e6499d 2013-03-10 23:00:06 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cef1c480ed677cd8b36444620d7dc99a0306129b4d06dbb6f051c7110071b666 2013-03-10 22:58:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cf2390c0f9ac57a9f8860d7a1d9ed3997d68d9548c19b082d9fb7c833de30ae1 2013-03-10 17:51:32 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cf24c915fc03dbaf0fbbfccc472c04baeafc91429ced487aaf31a5a6b53fdb96 2013-03-10 19:51:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cf257358842eb2ddf860b9376552a434e55893c8d9575443baf3221c79eeed06 2013-03-10 22:57:52 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cf259409455a20aa148ed6a026ad7fe7f12ffe8a45811405dbb00d299d1f2492 2013-03-10 10:09:08 ....A 682112 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cf6aebea5a65ba75b5c4674be41fd04db012ed4bfdb9e43cf6845931c9aaa3e8 2013-03-10 22:44:54 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cf8dafb14654beaabca7426b6da563c6af704e16e73757dcdc1b5c069f6d317e 2013-03-10 10:22:14 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-cfb54803ed95756c60dbe31a6e181311b409e3fa3e5a259d1e5b3d57a60b9029 2013-03-11 01:26:36 ....A 466560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d010a53e51395f5423796ae3cd92cb528e4e4bd11f25f9b59a48ec0383ef67df 2013-03-10 21:15:16 ....A 121522 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d03dbcf760881a6acce538c592d02efbc1a654ff93d3c1181c320264f1f808ec 2013-03-10 10:13:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d0780530b7fc17fefcda066fdda3190feaee50d28946c0620fc00ad761d56273 2013-03-10 18:58:04 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d096ea5f1c2472c67d852f1b87d71edab9cf457d9133094dfaa629fa9090f456 2013-03-10 21:22:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d09f13da0f886e321c0b00037822478c00a80f78ce5373e0e4ecd4606ea625da 2013-03-10 17:58:36 ....A 475948 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d0e9a7477e94cd8701e8ad5c72587024790a9e58434e3778d608876b99d23132 2013-03-10 17:54:20 ....A 648320 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d0f49bf24d43f15dc1512bd5f56b93d63227562521c725525b5db4215b3dc031 2013-03-10 21:07:30 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d14032725007e2068fb2ed9cf79a483abbb69e521a255edde0c7be3776962e4c 2013-03-10 20:51:22 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d145bd4c09e06e5c176f0b9731bb6532e1bf6d3dba96f1a08934a2c93fc1736f 2013-03-10 23:25:36 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d16745c70360edf6213588786779c996b868519666566a26aadd098a4314288b 2013-03-10 10:38:52 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d177a8ce5e8641a0d06d90af4a568707f7435fd554e8a39e385217ba076f0260 2013-03-10 18:45:10 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d197dbb524a8cd470f0f70f93c3fcb21e542ecdb188bc3d83a98c292455d13b0 2013-03-10 18:42:28 ....A 910438 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d1a32a9a3cdab79b08ebae3bf24f8042b67e973be338df87b6b3491ae1360e07 2013-03-10 18:48:20 ....A 562816 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d1b7bcffe8dd651adcf04b68af6a2873f61d1823fb130938f7b396e8bfc0864f 2013-03-10 19:08:52 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d1ba025e779fb9f289441fc20166b69540f87399a90934a61650b62b9c3a68cc 2013-03-09 23:31:28 ....A 69632 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d1f0c09bb193383a9af8e076d3b5accec9cc7673997db3c8f23af9fcfce26f5b 2013-03-10 10:32:00 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d22ba29dab6586dcaf6819fcfd67a8d23355d7919d406350a9a2845fb1ae1d44 2013-03-10 19:42:04 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d22e60759f1b70c602a272f8bdfdbb30ad342f6c921284e76424c55095f9e426 2013-03-10 18:14:24 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d231426925e88d46c49b8b2a2e662baf346c0e3a1cc4aea8c9c3aabe6baa98b0 2013-03-11 00:33:58 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d265323778b3af82246dcac97d939d6d0b0179266e8213ab224ae722837bd6e0 2013-03-10 10:10:34 ....A 860288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d2884bffdbdea3abfc7c08b22c48759ad62c59aaf33c039903ea81d732d9487c 2013-03-10 22:18:36 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d29b386d49eddd2840883c5e7114dc45aca245e49bc13af47fd80f62d2622d5c 2013-03-10 10:08:56 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d2b7f848b1ed982c1e45fb3bfc272aee04195452feb6abf89e26a79ae4d523e8 2013-03-10 19:42:16 ....A 525317 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d2b8bc1bb1ad6932ae90eca1e0f16bc18b0f95fdd9689f931fc20893d4146018 2013-03-10 06:36:52 ....A 178688 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d2ba68ac0284e1607ebbe14a50f50c674384f421ed7a3c37847ee9580abbbd2a 2013-03-10 18:34:46 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d2f12133bb1a93b17e39735c2f617129c47743c0d7ac128da448b64cd3f2bd6d 2013-03-09 23:34:22 ....A 7707 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d2fb7d6b58742ddd3d0e4b9b68e21bf4eb27c7c6c920e9c9c8d86c3ea4e99fbe 2013-03-10 20:06:48 ....A 51760 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d30fbef36adeceeed303dff3963ce4959b36d6403cd06677aa887c4ef6f5f170 2013-03-10 22:42:38 ....A 556672 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d32a8172d3195decc7fb6d01d18b1c3dcdd5477c85e1443e31938af6dcabb5cf 2013-03-10 17:49:26 ....A 1040512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d32d0cd2341e9ae3a0a64ab2aab59b1cd776172e1420cbfd8070f1986e24d2f4 2013-03-10 17:56:40 ....A 708224 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d3398609fe40121878756311a3a12fcd8d53c68349a2934157a730513d4fcbcc 2013-03-10 18:59:32 ....A 278528 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d36ce1f709d213e36a1c21db8cd2648ec1a7201812348d62b751e851fba1d2bb 2013-03-10 19:10:36 ....A 125110 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d36e0d3c9bf1ab47cd40254617fc6b548920f7ffeac6cd91a70689ed08e6e3a7 2013-03-10 22:33:50 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d3779c4356f7af4cd438635faed160d206e38335f151319ff0ec893446f5ffde 2013-03-10 10:10:28 ....A 717370 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d3873ea329a74310d71e6b2b700d41304c414578e1fededf9e74688760403dee 2013-03-10 18:43:40 ....A 793728 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d3eb4b851950c6f4f50179118aa8495ab46a94f3f451749cd9a0e26212d022e5 2013-03-10 18:25:44 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d407166abcb7a145df8e8ff6e3476962d1fde9db13cfc0b617a3cea6c93753ff 2013-03-10 20:20:42 ....A 644736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d46ca992cb70ef7aa9dde5b788f8e439f24f0dc05baf2cbec8a1bf0a09946f71 2013-03-10 19:26:20 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d486899f9922da06fd079620d5b1a57ca05376374a12d8e9b3d0a31e609c4e92 2013-03-10 20:34:52 ....A 179200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d4a5d673995bbf0c24ef06fba9e8fddfd5bc1fc22b7ee472bc459b86b39a5fb4 2013-03-10 18:15:18 ....A 948864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d4ac14cee1aa4ae05e2626b1711cf779f18c8c5170d2ae450f80f28043a2c96f 2013-03-10 10:19:52 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d4b7ccef127e7d5faf8e31cd475fd6749d473666ea2586d4568d53c9c79b3372 2013-03-10 19:45:24 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d4fa9a4937c4aa45e3578dac7849883b92a294b6e9df52551cd4321b000ceabe 2013-03-11 01:10:44 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d55d023382c8825f6cf9d7c554298163dff408420aaecba901da1851a6a4ae65 2013-03-10 19:32:02 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d55fbed47f55983241288da4190e9ed9d342212921ec931ce0371e30dd3b2af6 2013-03-11 01:52:20 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d57229d8c56222539f2802da411bb97c8dce8c39a3fd1d92225b644a51da70c2 2013-03-10 20:33:46 ....A 877696 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d5c90d977f0d1224ac6d7190b9d49feec1b0cd4e1d2c8c24d492bc6a98418b23 2013-03-10 10:17:10 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d5fff082311525ee6312e4b1aca01647e2d4bdf0e0b4b7ad7e94be9dff385945 2013-03-11 00:30:50 ....A 425600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d623613fb2ac78fb2f40c671c649acb765c8e16b17da1aa962066207e4ad444c 2013-03-10 10:17:56 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d625372513e5171be345c3b47c407e5647a6ac6f53b73b90866ffb37f590ce03 2013-03-10 18:08:10 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d63677c18710e944f600dbe50fd124e6c33a2e15bab16b9655a4be27adc31dfa 2013-03-10 18:12:04 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d63b6cc665b3ecdad81d82d2cd69180a169891eeed2837ef5e2fd2c4785e24d6 2013-03-10 10:08:42 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d63d07cea1f24400b92b5be6ed980181bf5705f87e60ed9c9c0c0dc0fbf83588 2013-03-10 23:50:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d649f11596b578a8c3d6582251a52d01952d47d647674da13a480affd7004d11 2013-03-10 18:39:52 ....A 223744 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d656a66adc556047fdb5f08fde7c907908bcf909a86cca182b2bb4fa62574c32 2013-03-10 21:20:34 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d67a88d713c0e4434f9c5608d9ad198ed32205397f208ddc00c39ca6e88e508b 2013-03-10 03:19:46 ....A 665088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d688860ce89c334d915898e1106992d3ce35e53f335ab58de13ab30bf4bb82eb 2013-03-10 10:19:18 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d798564dfe9771d4d6aa287cfa3d77bfc59a5838fb09a65cfc4927c65106da58 2013-03-10 08:10:06 ....A 424136 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d8025286ea655294f1962f2c6046e81c7f7065c1fa3a9ca87b0af63b1dc84d0f 2013-03-10 07:18:14 ....A 722944 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d90651eac6b66cc5bf064999301cf26fd7504e4638ed54ad06bd1e39ea6ef416 2013-03-10 08:49:58 ....A 376521 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d91ad91f4843d3d44cf211ebffbfa6a9733d074e791390eca65792280f5ae4d3 2013-03-10 00:06:20 ....A 133632 Virusshare.00043/HEUR-Backdoor.Win32.Generic-d9b5f059fadbf29ae6e45187077051055aee106c568aa982490cde4919b91a35 2013-03-09 23:57:46 ....A 671496 Virusshare.00043/HEUR-Backdoor.Win32.Generic-da6608e0ea3dd5a92c0b41fd26bc0e9e02b83e0d516fd794c8ee7d4de72e37b1 2013-03-10 01:33:38 ....A 674816 Virusshare.00043/HEUR-Backdoor.Win32.Generic-da87323014a6554c648f857dd3b6262389557e3c1231a5a164b09e7c092408c9 2013-03-10 00:41:34 ....A 389847 Virusshare.00043/HEUR-Backdoor.Win32.Generic-dafb33262ca4d69c9b332b75d6b176a3096b5583da94ffdead3a5b783ac77b0e 2013-03-10 00:00:28 ....A 331448 Virusshare.00043/HEUR-Backdoor.Win32.Generic-db25dfc3651cffb327ef7577cab4a61e8e84325ce536347778f0b1bd76f4d297 2013-03-10 07:53:40 ....A 352872 Virusshare.00043/HEUR-Backdoor.Win32.Generic-dbc0714e1795b0127b7af4b85c9089f8d74800546a452db0865775dcbde672e3 2013-03-10 07:23:34 ....A 14850 Virusshare.00043/HEUR-Backdoor.Win32.Generic-dcad685fed34064c6c2f97d23fb01d6c301d7a598c583ea48547cb4f8479d01d 2013-03-09 23:54:24 ....A 13512 Virusshare.00043/HEUR-Backdoor.Win32.Generic-dcb2cf7a05d4e71933e4e38e924aaf802a8d4b32d0627e20e0bc533392ea8115 2013-03-09 23:31:24 ....A 391428 Virusshare.00043/HEUR-Backdoor.Win32.Generic-dd5ef70cd9a25c4c9a5ca5fa80a944c13bb0660a041ea391f7b8dd35d88d742f 2013-03-10 06:37:00 ....A 236032 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ddc3716d0131177fc30865b6e1632e4a6327bf3fcd08720fb1635c91f9a2898e 2013-03-10 07:21:52 ....A 29696 Virusshare.00043/HEUR-Backdoor.Win32.Generic-de37ac30f3295b288571cd54a9fee357caa41445b2340d8e7607bbecaf70647c 2013-03-10 03:08:58 ....A 479744 Virusshare.00043/HEUR-Backdoor.Win32.Generic-dee23877c104c14a8b2cae62b3467c269b2ef83b7c82fcc1bd60e87f6ee29419 2013-03-09 23:55:28 ....A 125458 Virusshare.00043/HEUR-Backdoor.Win32.Generic-df1850c2efa21ac3a05a2e872965a7ce833b3c9ef0d42c43cdd051ad91f8430b 2013-03-10 07:57:40 ....A 401408 Virusshare.00043/HEUR-Backdoor.Win32.Generic-df515e711fec073d3a3bba1979f5eee178bb3226d0aad559b2a527b3b3a13476 2013-03-10 09:16:16 ....A 738816 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e0aecba2c0d5d859e2303009abc9d1892efa97d5eb13538671fb2db6646b202e 2013-03-10 00:25:42 ....A 740864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e14b609f264dbc4bb65de05b92adec782c51da21f10f5e616aacd1c0fb0b7eef 2013-03-10 00:03:44 ....A 102912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e1f6da11f321761af9e69c456ca108fabcb8555aa5febaaff94f943eacf57313 2013-03-10 07:08:06 ....A 66056 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e204aaa6206736225e5cbc37e153cd753a8992811c891de86b35f26ad0ba81dd 2013-03-10 08:39:50 ....A 455168 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e26cd82777e1f865b916840268ec3684968a7032297f6ef348eed17d4792b033 2013-03-10 23:17:28 ....A 263680 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e28416bed18bf3ff59a1505e77801938c6726a30cd23af9a98d96bc179ca4552 2013-03-09 23:15:22 ....A 2223616 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e456943e0c9055f421fd50d1cc91b952860fa46ea0e0f14dbd3ef8541a566c2e 2013-03-10 00:23:48 ....A 762470 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e52c9e7f9ac12a04485d0c832df2ed4802304b71a3b5f16c58be066f5443f7dd 2013-03-11 00:04:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e59379665469afe7f75fa0010bb610b30f7f52b3c4447976b915b7357d3dcac0 2013-03-10 07:43:58 ....A 306688 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e5dd47307e56a5f946c4cdf535b8b8bbf6f800475b3c352c30d2b9c49f6e0578 2013-03-10 00:41:16 ....A 377856 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e60b484c7044a738fd09aaf5434217606b04ba0c307d3686e5bf30f2606aefac 2013-03-10 07:11:00 ....A 931120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e6423db7321c880e9b17221f977d00bdf97428125b6e42d71d93d1c295d8de5b 2013-03-10 07:51:04 ....A 331960 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e65ad9b21436d9ff2706c6d26eeb03a141ac05762739d2637fe8eaf95a2744c0 2013-03-11 00:27:20 ....A 886272 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e67c4f81b36becdababaa71712ac319c5bbea6001308d3cd72f59fccf2de2a3b 2013-03-11 00:36:18 ....A 370197 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e6a0a0f4ef655fcaa240d71dec25a2e129ccffd19ba8722460f14b6326e4735b 2013-03-10 06:44:16 ....A 55808 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e6b7f463cc923ad64f6b837133c3de41750f1325994e5286f736c59b6d261bbf 2013-03-11 00:52:40 ....A 71168 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e6e7f6fb7d30459b82392bf790355af73688b462c91f2ebc5d37f56964abcfff 2013-03-09 23:15:48 ....A 693849 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e732a6fccbe10cd958ba5e4a9022e6714b517d7a54b54cb7736c3b3f8c96b996 2013-03-10 08:14:50 ....A 473088 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e8103c0cc59aa0a331af889cc9b6c5eda7f30650fd037d66ef763a8b439ae1d6 2013-03-10 01:00:58 ....A 362496 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e84c2d26072a729583383e4e4c59005d20eaa7b45bb0aec57412bea6778ed097 2013-03-10 20:49:08 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e95d72519ebad8c00598eea4ca9447e7421d9fe1a5d8338cf880d0d40945478f 2013-03-10 07:56:30 ....A 62298 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e974f20c97b727a5f2422cf22c8d32edc6f9a2f173b33bb35f711342d42a9370 2013-03-10 22:39:42 ....A 708224 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e9b46487a22e2e4bc4c291f9e7837c18d160546c1ae0febd05f1f06b0ffad77c 2013-03-10 07:54:12 ....A 72814 Virusshare.00043/HEUR-Backdoor.Win32.Generic-e9f11aa546cdeca01b7f905d97fddcaeed6f97f850ffd7691e2da49f8e201d96 2013-03-10 20:54:00 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ea642859d4349c70cf0e4dce37e6bd42d7065e1d6633ed677c2eca89b52a149c 2013-03-11 00:35:22 ....A 75915 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ea7fb5817d696325f14e720efc3f13caeedb22dd3dbbdf8752b9105b7779d566 2013-03-10 20:23:38 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ea9ecb0cc79db2692029a92051d537ce5986d388b6eaecdc9a02acac49013eb7 2013-03-11 01:32:44 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eaa559551c194a3ec19600d1bf3fdb8646ba3b02bc7089c5b07dc97ee19023c2 2013-03-10 18:29:24 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eaa97b50f7789ed0e5d51e6632f37d24d4530c08dc9fe47e0eb5bbd310c4a76e 2013-03-10 09:27:40 ....A 1843200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eac272ea22157af5aa38a0ac9d6fa868501bf71084b6e30b5f781a124066f2bc 2013-03-10 20:06:18 ....A 688256 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eacdb3007e556e59bc58abe1242b8f929aed8bda7e94687d6048908984800c1a 2013-03-10 22:54:52 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eb25a40bff14aff55153776b170f72ee21193d00cbd7dc319e7e6b49eb128d1d 2013-03-10 09:47:58 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eb55d1e830585ae2784348e1b9035c826ff76eced0fd5a0aace2983ae73eb75d 2013-03-10 19:33:32 ....A 131072 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eb73841ebdf54a24395da8542e55cb1a469dd9b25c778709cd368707ef30b834 2013-03-10 19:32:56 ....A 617824 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ebb6a79bb8369cc689d35075756320f8310288f0d8b0b1c6336c8bee9f8ed171 2013-03-10 09:46:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ec2ae901f64063dae076ba134dda35a221a94255b052ca41aa14ed74cc422780 2013-03-10 17:59:44 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ec7b256b18aab44e045f4471441d2d88ab3b2fac18377c6dd1ebd273fa190297 2013-03-10 20:28:06 ....A 124928 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ec8305e60c9f32b4d914d52c95cf3ff7b3c9519768a39333a260eb3cb5c8c63f 2013-03-10 18:53:28 ....A 380544 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ec90665795421862ba2eddc8ef8bc86138aaf1886e3495591ff704d8b88474fc 2013-03-10 21:23:42 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eca52df02c01b91421a89a1e0bdc1e6aef268f024b25593ade0afed04ae223c5 2013-03-11 01:42:00 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ed1f2c7bdf9c797132da1e061383a7aeeaf28a4376fa2a577be109c39acdae50 2013-03-10 07:10:54 ....A 698368 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ed2b04c3e369a3d99a0615551d267602490eb231cdd0141d39fa928e935cd48e 2013-03-10 09:09:50 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ed73809f2daec3fe398b903136d66d915cb8e3961b2499afdba3b18c05aba390 2013-03-10 20:14:20 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ed766c7c6418990a04c0f8a0d0cee39c23f14336b0797778b729ebeeb144c26d 2013-03-10 09:07:12 ....A 1538688 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ed8af57ff6c8f0185a2dcbbe13fe936ead5ef438f5ef9dda5f4d89256f9178b4 2013-03-10 09:02:32 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-edc17e465ef63c8b57df91242c069398383241ab4dd38b657ddffee0c1a61790 2013-03-10 20:44:38 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-edc60c61a6c2c330e557812f32417c28d7c4673275132b669ad155aa00c80792 2013-03-10 09:26:42 ....A 500864 Virusshare.00043/HEUR-Backdoor.Win32.Generic-edcae95697582c9c9b9710b1e7805a30e9eb6e9771fbe96fb40261456cf760a0 2013-03-10 09:25:46 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-edf1d532a32975fb1130d7128fc143e8bb553515706ad0309f5ce663e09e76a1 2013-03-10 08:55:08 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ee4b47b739586fdc1294aad6c817090e65df5ab54b79ff2f0af85fd14c8b867d 2013-03-09 23:50:52 ....A 693939 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ee5fd631d4b3d41c11e2a50cff8733f186e2fac3f4d78851c24d383055ed7d51 2013-03-10 22:46:28 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ee6b84574613f5a32e573c905dfaeb7247de8ddad49d1c1674943308fe648e10 2013-03-11 01:06:24 ....A 326144 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ee70ed3d12b27987a9413e46abb6106d8a98d2a888ccea1852cd95aa8ca00c74 2013-03-10 20:20:36 ....A 206848 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ee7a9611ca2b019dc7fa2bd73fffc962a080af3192a61dac56572c42400aacbd 2013-03-10 09:41:50 ....A 466560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ee9b97e20f857fae0faffef785c772b3e95b3f7d2ed8fa1eaf6c6860c9863d23 2013-03-10 19:06:40 ....A 1245312 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eed9ebecdccfb746e8f9a96e113df4d1bc3ee86b62a039fdfd6155e6a3b1d6d6 2013-03-10 01:08:06 ....A 100353 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eedf3e76c26adbf250dc34cc8e4074fa8ee3f453d2949e11bd17f1c9115974e2 2013-03-10 09:47:20 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eee124fdf8cd3473c31ee2b634e0344e77419a1331770ffbab27181cca9bfbf7 2013-03-11 01:18:24 ....A 425600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eeed23bd0e999f868b393a28292a89d28d16007970f3ff26b96862f0535e3e62 2013-03-10 20:36:16 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ef74a0fc60e7abe19d1305eee5721a5874fcff211742cac869530a90c17de0de 2013-03-10 20:33:56 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ef87ba957c127cc2b23c05eccf8f950d7e8e0ca09093d4f9b3c154ea719ab1a7 2013-03-10 22:53:06 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-efe949867d5a571e035811a40270468235bff436c98a5b21578622726366d939 2013-03-10 18:54:10 ....A 76800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-efebd9b86241d17e4dbfbeccf589844bce9538c833e74144481d40c861c7458e 2013-03-10 19:27:02 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-eff6795dec361354c147ce827f71edbc31206056680f79d1ae82e257d98a70fd 2013-03-11 01:06:06 ....A 1458176 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f00a99a082aeb8372137565e99a9e8152419a7cb7e84d6418af1a227de981eb5 2013-03-10 23:04:00 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f021d79e14c185bc5297e1d3480b9e967042e94159c204c0c5c7e406bc8d4a8a 2013-03-10 19:58:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f02cd6932e0fe28b6eb1c10d6a65c48a7dfad037e0be6da7b6a125b46ac2c27f 2013-03-10 19:53:38 ....A 122880 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f072c2408353e0f898ee9b0225e1a69872d6597c0b60bda3d2856a64b80a1131 2013-03-10 09:07:36 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f082eba0c8b4d53d7cf228508fc36926500ed27f3af6765c3fd60fa6c5a53c33 2013-03-10 20:56:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f09b29222c99866d6e9a436e407006330408ced87233a3837a50525227158ffb 2013-03-10 09:26:26 ....A 1024128 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f0a9a02f6087db977cb7e25de99b37e53a313759624c90caf4f764ef4c81b87c 2013-03-10 19:32:08 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f1068e3d71b9dc9f4d319bcc39246a73c128afc463becb278dfe415389bdb7cb 2013-03-10 22:23:52 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f12e73e1573360c515f6114c1d9136e4d60db02001ff3bc1d1e9b7a74ee46faf 2013-03-11 01:26:10 ....A 475948 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f13dbdcb14ffa8bb215c4e3272f3037ee26b875d80702d9c1cd27d4bee61ae6e 2013-03-10 20:08:48 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f147442c2963d60e63bb68e0bdc83cf3dfcd0c6e3794d7c7365b90a7b2a9669a 2013-03-10 21:20:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f1ebebf80e3c19bb7e12fcb71c9a4c41906ede99e303da1172373dbfe83c520f 2013-03-10 18:40:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f1edee8b2da1fe92f9e323598784115444b20b1960c2d07e174c46c9671d8b31 2013-03-10 21:21:16 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f1f9841b71baf360bd43975b88312c01a6406b29629c37b0dddab630747741d1 2013-03-10 20:29:46 ....A 736384 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f228b9f20627613a90cfc86182e694c480aeb4c2340a7b51d5e3d87d29737f2f 2013-03-10 19:42:46 ....A 828032 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f29c843372ca62601af73c64b323f307aacd6aedc6394a91275197689835b760 2013-03-10 21:15:34 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f2a2a863e864fb3d1a51169778750e2cdcd25fad24bcb416276579a1203e841a 2013-03-10 19:00:00 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f311f3b9303082bef7174bc35f391c5660c461debdc4ce4cce8ccc430421edb5 2013-03-10 08:54:58 ....A 475776 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f31c10b51391b08f173a3c73c734f0e42fa5a57de9d91f4fb2b78e3917f423c8 2013-03-11 00:41:22 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f31f7765267e8f7fb7ed2ef0b5a3f04db4e4dc8efb53d91f37207d130dd63270 2013-03-10 19:30:08 ....A 673920 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f32094e38c498866ab45b087851fb97493ff7b33615fda27c8047b3d5c4951f1 2013-03-10 08:56:28 ....A 978560 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f3229bc8fd74bfd14380c37d0e9d9fb98642b721ed68c36a059abd542bed4f1e 2013-03-10 19:38:56 ....A 497964 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f33e5ba10be6c4aa4a75ae7e96b57fcd600dc6423b49e284a37cf5b6e6401d1f 2013-03-10 10:01:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f34cef544fe837e8861cdf15756486d6ca1c168ae32bfcd4e80b5a6d55486d5d 2013-03-10 21:01:14 ....A 247296 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f34f0ad9f7024b071ecb21167d2dacda67dfeecc0ed5c7a3324a4f161c5238ab 2013-03-11 01:12:16 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f37f24f5c3f4dfa13704cd13038f76657c8b26808d346698911be565c8518466 2013-03-11 00:51:40 ....A 274432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f384e4bba31c9f51eeb17cbe7ef1bc1ae03b80340f447e449b678d0b25106196 2013-03-10 22:36:58 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f3b6bfc654773f21f61a6310cf35b3ce68593a600383e3adf541a0d2493344aa 2013-03-10 20:18:54 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f3c9a8e1aa4080e93e73394202db12a0bdc971bbd23a21a92c154f48b6c8a271 2013-03-11 01:27:46 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f3d10334d6a5a09e5724da1268a724716fea13be811b0d05fe7cb426603e0cc3 2013-03-10 19:53:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f409eb5a7117c3c449746fa4d34264a154125cd9f6903741e13479cb61e99ad8 2013-03-10 00:10:58 ....A 417116 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f44088a4aeb67e2d133d34476b0e6c6299e5f738d0d59bcd25651abdd2e53968 2013-03-10 21:10:38 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f45061d56ab8a1107f2d398377168e1474f24e5df3677eca70c59554d38bffcf 2013-03-10 18:10:10 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f46a3b055d28d189026f477c63eebe3d29d0d5b7062ab86cfbbb1afd622d4500 2013-03-10 09:59:30 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f48ab92b0d47fac0e14c18769de9ea7282640499d9013768b823540789f4b3de 2013-03-10 07:45:24 ....A 408187 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f4be78542be24af18e45d98a865fdf81bef6fa54a67189871e62912826ce5920 2013-03-11 00:29:40 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f4caf3ac7b4b540d535f75e67460b0087eef2e89cf031c8095d9ce2e5d1f776b 2013-03-10 23:15:34 ....A 820352 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f508d8c39e08e904554bf5b37a14caaa1cb8ac272b6e63c5ebedf7fd55919729 2013-03-10 10:26:10 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f519c2d22aed3241650d846be538970f80356cb43e94ddba36db7622c35331b6 2013-03-10 10:22:16 ....A 680576 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f528695f3ba9b04172656ad9aacd74d716ad97c6b0185fbcd0c0bae030f418a8 2013-03-10 19:30:40 ....A 632325 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f52ef835dc715c6d9e8d5cf1e92852a1008634c635df6606053bb6f7542eb009 2013-03-09 23:44:20 ....A 59755 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f58224b8c29c5d6b55be32bbc3a92fa159bf11742b0c471f516013b4aabb304d 2013-03-10 01:12:06 ....A 816128 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f58d108f4f31d25996e3f42ff212c2209f28beeb10a1c7e0d4a6544dcc5e7630 2013-03-10 10:23:14 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f5bed714a0af56c1340ab77cd24080bcc4499ee7f7103c7cee3ef13e5fffd6bd 2013-03-09 23:40:16 ....A 686592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f5cb708700cd5a38cb6072e195634161b359ee194d015d4054e9db0d25063331 2013-03-10 18:24:00 ....A 826880 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f5ef40ebffde71dff2f205dbd25a58f95e1dda78e7f30c9ed5168ab828c2010b 2013-03-10 18:41:42 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f60b8e4eb039ff7d5cc9f00fd01cf5ace80bbb0ae385894f554cb76a8c2b48a8 2013-03-09 23:56:44 ....A 244605 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f6332c2b143fbda8752061dcc9d251226d99f7a1b87e481c365a48df64279308 2013-03-10 21:19:14 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f6700695d7f2e615d687e300a7328570043412f6ab25fce702ec3cea885d22cd 2013-03-10 19:56:48 ....A 877696 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f71794081711a41565f9751bbd7e542d790911739788eef6c862320a7eaae7e8 2013-03-10 10:09:58 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f71c9d1ab8ea67901f2eaad5c9b5ad7471f7be3e298e5b64a4bba3b478070b90 2013-03-11 01:03:38 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f730bcd13784a9335080d4424283be09b6107b5cb743a7fbc8632ad36dbbb852 2013-03-10 01:38:02 ....A 372736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f75de5f8dfd71fb07e47de172451cd96a6680619931c7e328aa6dd8e1bd2e0b8 2013-03-10 23:44:34 ....A 856704 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f783cb2cfa055afc6795834475c18e80b9a62633192446bbf8a350f13c4a9990 2013-03-10 21:12:12 ....A 272896 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f79317b82b77c63dd8819ff97ba6eb2977101b6e49527ae3886292c0134f8db0 2013-03-10 19:56:54 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f796745cacbbc2fab796db499bd2d13113ddf8986a484b253f6a915582d4ef44 2013-03-10 20:02:00 ....A 668800 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f7bee53630105fa1bb6baf09da3a94de89cc646a7729819f900b53812610f962 2013-03-10 22:47:16 ....A 515200 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f7c23c746266f5c34498052460d7ebf4abf386c9a1e0e2ed747938075e06d238 2013-03-10 23:21:26 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f7ca73796f3e79f1a1c4182a0b18bba7619f39d507497adcfac68503119363f4 2013-03-10 18:25:46 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f7eb5bbee0d8fce688ff781e4652d4c2c4b733f3aa5736a0090187ab2acf3f63 2013-03-10 20:46:36 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f81fab15e5edc0a86cd9bb0093eb6018d2df277d41f34a6fff3c2bc25ec3869f 2013-03-10 22:20:10 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f827f47a045e11dfa24a6dbd5e2f568eb7897cc86bf8f22ee8d3384457e78adc 2013-03-11 00:53:32 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f83d4819e76241abefa37883ee64fb0699391fc712eb580af964dc3edcf5a3b9 2013-03-10 10:24:58 ....A 143104 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f850d0bbd1bcea1e551b892f5d1e3d7db1d5265274286b857ee78bbc02f0092e 2013-03-10 10:19:36 ....A 648320 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f855d09e164572bd3217e438c360bd88df57a0c70f1ff48357c7ee9c355c5b06 2013-03-10 20:21:12 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f856312cec5019e4252238bbc662f823524320d5a201b30c9c6be39bee1fde49 2013-03-10 17:50:58 ....A 229376 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f866c9e300836b702de99af2b934301068ebd666bfb84ee25e63fd0d89b8ce5e 2013-03-10 21:13:44 ....A 346752 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f86d8ce7c898af79b5a0911d8ddde4fd540cbfad41028e5f104fc7f72536847d 2013-03-10 06:54:46 ....A 29053 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f8762ab73cb1ac3298f620eb7d53f8ea66753bd1a53f764a3d83da3afcb51fec 2013-03-11 01:26:36 ....A 886272 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f8d2b7451ca83ad8566ff1e6948b49032298c858490866bab26e2169a826ea67 2013-03-10 10:08:48 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f91826f9f03b28c052c438f85cee6cdbe0dfb4a5a46d9af8a1f01fb9ea789e06 2013-03-10 17:56:48 ....A 524805 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f91fee660674f8fa2c6cf92272c6b1fc682d9ddb51b472811da7c2f272c3ba9a 2013-03-10 18:46:02 ....A 1142912 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f94a2a96738962f0f6f08a356105503e5ee62ec4884685a397b3b14ac0fc0347 2013-03-10 20:46:12 ....A 68096 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f94e8e4ade074a54d219ac5bc2daf337e791b0ff18f42a99b68dd2d3871b8035 2013-03-10 23:11:06 ....A 529024 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f9a275d42e4d8e923c0b5bf10a4896a8d739c8ed0657400193d3fde1ccc4aa8d 2013-03-10 19:01:08 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f9b0dc88058e83d6fcc60ba4cf9fb8f8a88d72088edb5941b9e12d2fefdd535d 2013-03-10 10:42:58 ....A 597120 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f9b8953615000c9e60e882ad50cc085732f99be41ecac82cae4a6b6363af142f 2013-03-10 18:12:00 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f9e6d5eaa3981644859a9ccc1cb3d9a0f452fe1d25a843969a4da903bf1b487b 2013-03-10 23:05:46 ....A 796288 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f9f0429094c8b3bc84cb5a1bf4384df6ffef208a58c3948e25189c2f9363ebb3 2013-03-10 21:17:04 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-f9f46c722dd39e39c2c75e0bcbed317e6138aab6003c6a3ebfd67d4677937f86 2013-03-11 01:00:46 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fa14e47911d662a388c86dd0bd87f027dd6c5f7f5572c8cd6ff2f8e8e24db135 2013-03-10 10:15:48 ....A 125440 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fa2835f9bd5f7016924f0debe59a38389473d9d08096869b483a7c37f60b85e0 2013-03-10 18:05:14 ....A 949888 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fa6c9a8a1f42adb88892671b6d88ee143e01693a34a647298b215858fbcd27b1 2013-03-10 23:56:44 ....A 574080 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fa96aa80f47f9ec7bedbec1873137f434249e2537cc6ac39e14fa4fdc2640200 2013-03-10 20:32:02 ....A 507008 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fb18fe4293adf474188b1a2b9667cb1386f1b6f57183ba03226ee8b04fb6937c 2013-03-10 10:30:10 ....A 617600 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fb2145d10163b123615e0798915335cfd4de918b400cb69d2d9c877b9373947e 2013-03-10 23:05:10 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fb83837623908b7cbb3eb0a71e2d182560b023ccfd300118b5b27785e616f52d 2013-03-11 01:11:10 ....A 85504 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fb855b7864cf9133298e1d715dbe33d9796ad8e37636a40cd83af79c1457ac10 2013-03-10 18:49:12 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fbfb2c78e0d72527b9293ceb8523d6b314debefe837099029578b838be9efe2e 2013-03-10 22:20:30 ....A 97792 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fc0c70e61dc49e0f2452f67897a31221dd288abf9452a18425712af2c78ad018 2013-03-10 18:34:14 ....A 947840 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fc4ae70ced1f8f5c5e600bdd1fb0e3d3110e9d567547686aacc372b15398970e 2013-03-10 18:11:26 ....A 372736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fca4d7b3b17e33baef91c39bdd73f4f542707b6fa30b26603b3aa1853d875e7e 2013-03-10 18:23:28 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fcbd8a7dc7d4e897af0c52fcff80a00861fd5ba3370f50ad1ffb890035ad8e7c 2013-03-10 10:15:34 ....A 574592 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fcce9d1c5680f48f5312257da6578fd746d191eab34200d48f18af8a8ff2e221 2013-03-10 10:16:08 ....A 900608 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fcdf7b5a78065f0578e74bfc87df1a8302f48e5176211a438c3733b76a8ed702 2013-03-11 00:50:36 ....A 124928 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fcfec0216d82674066156fcb716eb84a71d657b786dee94ef5d00353610561c1 2013-03-10 10:25:30 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fd205635aa001f69c29e19e3a4010f68cd5bbd45cdb4aa3d3f92e0a54dd7f395 2013-03-11 00:24:42 ....A 645248 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fd22701828d8bcdba4b198e103657b603112d0841d0ac1dca69eefbeb0442e2f 2013-03-09 23:52:54 ....A 308736 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fdacd35024a3a1665bfbb0ccf60871b9f5e9a63bdf05fe416f0f074a3270a4bb 2013-03-10 00:03:14 ....A 13878 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fdc46290a6b61c5f109f05b996f6b36efeba714a9e6cbcecbbd9ae803a361086 2013-03-10 18:43:06 ....A 612992 Virusshare.00043/HEUR-Backdoor.Win32.Generic-fe1a116a81680249fe3562249a8eb93e9319e7e9837a5fb3cef314c3bb47c4c3 2013-03-10 21:11:40 ....A 290432 Virusshare.00043/HEUR-Backdoor.Win32.Generic-ff3b14312bd3b86fd84b6c2ec422d27cdc51fe51b152077aa30e56c78cb7a38e 2013-03-10 22:39:58 ....A 159744 Virusshare.00043/HEUR-Backdoor.Win32.Gulpix.gen-0ecaa31b6ab883e9f57560e00e8bbecbdde486835efecb3d49e9c85b3f326759 2013-03-10 23:25:20 ....A 539136 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-02594995a3685e9420703e9a28dbd66422e33bec91bdea474ee3214fc4e2bca2 2013-03-10 19:08:12 ....A 607256 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-317044f96831c78e23b60dade5b0e3f6b1c54fd242a0d92a8e7de65cd8fa3e9d 2013-03-10 09:13:14 ....A 231712 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-537898a0371a16ad114402e00baec0cd8a2c5a02bbd0b731df2950c244bb21a5 2013-03-10 09:20:58 ....A 415618 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-5a040e3b1c4151820120b4655030f06e64c17005103b8d39759516fc20c2da57 2013-03-10 18:52:58 ....A 795648 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-813e54b8f25cf186728c53a7f0ffe58e238b4f74a6a9167114785ad8eea965f7 2013-03-09 23:30:34 ....A 542696 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-a90cf97419e0e29bc9ab0c6079d1342eb120ae70e712999d345269e762886f4e 2013-03-10 22:47:52 ....A 421196 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-c6078303d86722fc6628e6b495d0ced270f8328ac1c5f634d268ef50604663bf 2013-03-10 01:57:56 ....A 896011 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-ceba0412b829cbe3525d5a3779f3b317863f3ee4f739057f4d3ab642a6cec0c0 2013-03-09 23:28:58 ....A 93184 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-d2c7b0aadf260fbb9e5ae1ad3b420e5b186365c97c6240c00b68505befdef4f5 2013-03-10 06:57:44 ....A 348672 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-d734620e341701da4945d42cf065faae5870a7727696088a4b7d372ee4e7134f 2013-03-10 08:02:52 ....A 882688 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-e258829af575a82acfe7577381778ae90079f64662e763a05477887173bdd27f 2013-03-10 08:33:04 ....A 58312 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-e7c2f74b6a67ecfb215fff79b30e341803d92b5398e4116174566576e299e64b 2013-03-10 06:55:06 ....A 687104 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-fb531f3f1f796acfc8f76fb825feb0561371e5684466d3fda3d827ec0f4bf43a 2013-03-10 01:49:54 ....A 767792 Virusshare.00043/HEUR-Backdoor.Win32.Hupigon.gen-fdd1c54059cb90a309a6f4f2fb7173af57e3f65a736233eca693a52496695e14 2013-03-10 20:00:24 ....A 34304 Virusshare.00043/HEUR-Backdoor.Win32.IRCNite.gen-f5428787bb5a22770b9a32fbe22c68b10b38c26e7fa94db2e6765c6a95384529 2013-03-10 09:24:46 ....A 82824 Virusshare.00043/HEUR-Backdoor.Win32.Ixeven.gen-a227c9521cb9fa300744d8e09fa176e2e89b191ac3a478b5709fe30f2a50fb21 2013-03-10 22:28:24 ....A 84480 Virusshare.00043/HEUR-Backdoor.Win32.Poison.gen-171f3c9f49e1fa2bdc70a5d7ee835b89af0022b2e924bb00069dcfe357c1468b 2013-03-10 08:36:14 ....A 45056 Virusshare.00043/HEUR-Backdoor.Win32.Poison.gen-e906d6e71006031f365beeb774a7f49834bb7c30d7a48db172972036137645f6 2013-03-10 22:20:36 ....A 540672 Virusshare.00043/HEUR-Backdoor.Win32.Poison.gen-ef38613ae43817c3a1d9f76cdaf80540faec286edc7dda05e31019d0b3193e5f 2013-03-10 21:15:46 ....A 300544 Virusshare.00043/HEUR-Backdoor.Win32.Remcos.gen-0901b1214dd3df778e82d7a453b5c73644179614f16cbaa08534ebc41e4d7dc4 2013-03-10 10:23:36 ....A 300544 Virusshare.00043/HEUR-Backdoor.Win32.Remcos.gen-b0c0bd9492c582e073872e5dbe9c6a0a936d2357dd2adce7870da83a768ff99f 2013-03-10 22:47:32 ....A 300544 Virusshare.00043/HEUR-Backdoor.Win32.Remcos.gen-e8a6876d89f6330ed7090d9c226ff2421a2b872b7d0d2f1a4aad93918f29c7ca 2013-03-10 18:11:10 ....A 544856 Virusshare.00043/HEUR-Backdoor.Win32.Rizees.gen-c24c8f95b763c463ec1a2eba2f266a06fd73307719ad34f491290a05fcae5a9a 2013-03-10 09:50:10 ....A 251904 Virusshare.00043/HEUR-Backdoor.Win32.Shiz.vho-7ce1017fc0327f2b9b1fe20ccd0e7c57edad8a0d7086176c864b92764a956780 2013-03-10 22:44:48 ....A 75264 Virusshare.00043/HEUR-Backdoor.Win32.Skill.gen-a25df66b2c175bda532bde281b2f49eb77eea31165c741cc2a3695db5fb7af2b 2013-03-10 00:06:28 ....A 124416 Virusshare.00043/HEUR-Backdoor.Win32.Skill.gen-e5e75fcf8e2d51f217b398097f35e9cee1b97d647c84e08e0538ec394b45571c 2013-03-10 19:29:56 ....A 188928 Virusshare.00043/HEUR-Backdoor.Win32.Skill.gen-ec50186a03d6f08c3f6fb19bcfc59265c1d0e81ede85cb4646cb3e53e4720fc4 2013-03-10 23:08:26 ....A 185344 Virusshare.00043/HEUR-Backdoor.Win32.Skill.gen-f3ad3fbccc51bec24ed64cdf0208a5db515789715c8fc3fc32f2731fd4e09f3d 2013-03-10 22:45:16 ....A 1638912 Virusshare.00043/HEUR-Backdoor.Win32.Yobdam.gen-9e8f91120c9e920c3db3692962ed0a0a8b4a1ffab7ebeaa8e4307a17ec07c6b1 2013-03-10 03:13:54 ....A 1288704 Virusshare.00043/HEUR-Backdoor.Win32.Yobdam.gen-f4c2b98a3ff0c2db551ef95ae7dbc9487407d3c81b8115f68a9ace64e89a7f2b 2013-03-10 08:19:34 ....A 492544 Virusshare.00043/HEUR-Backdoor.Win32.Yobdam.gen-f5d379f9ba73bff3fcd3c8cd2d07e464df0392aa3be237e0bee93ece2877826a 2013-03-10 18:35:04 ....A 258160 Virusshare.00043/HEUR-Backdoor.Win32.ZXShell.gen-58b2adb6ad3fbcd24d03745b53bc0f951480c70c70237ac3933f6adca721d8f9 2013-03-10 07:00:48 ....A 118784 Virusshare.00043/HEUR-Backdoor.Win32.ZXShell.gen-e213de35d5c427b193aadfeb9f22fc2b0c73392737bb606bbfaa6186841b3c51 2013-03-10 20:40:40 ....A 804864 Virusshare.00043/HEUR-Backdoor.Win32.Zegost.gen-2dfc0cd4c97cb1e663a5bc2bd677a23a352255cd1aa562ebdc9d9f132d795e9a 2013-03-10 20:15:16 ....A 858624 Virusshare.00043/HEUR-Backdoor.Win32.Zegost.gen-34101a1890bca528672bef1a4f6ad95131234c00330ae1bbc7c974fd32d88633 2013-03-10 18:17:58 ....A 884736 Virusshare.00043/HEUR-Backdoor.Win32.Zegost.gen-35c74526156412119cf3c99103a85422261cc24f7df3dc516ae866130ffedaea 2013-03-10 22:52:46 ....A 353889 Virusshare.00043/HEUR-Backdoor.Win32.Zegost.gen-a0d2467e472f184c8813f8d43ca57acdeaf156e06710d9eede0030bbdd619688 2013-03-10 19:05:14 ....A 764416 Virusshare.00043/HEUR-Backdoor.Win32.Zegost.gen-a99980417143f4b8e631ede85107544a4ca71da9c1aa7ff152bfcd92041f1753 2013-03-10 23:26:20 ....A 102400 Virusshare.00043/HEUR-Backdoor.Win32.Zegost.gen-c9b7a5dbd1f96f9997f9a9d94d089895e2aa4ceac794da5cad92d5b570369491 2013-03-11 00:15:38 ....A 251160 Virusshare.00043/HEUR-Backdoor.Win64.Generic-2fbf6b5ca37f1b5a95733df8979aaa1715eaf6696b2b51d795d744b0d44a89f2 2013-03-10 20:09:44 ....A 713369 Virusshare.00043/HEUR-Downloader.Win32.Walta.gen-61f4367cd5cac0afffc841e34ea6101822e666dd1cd24ca6ca5e019d4babe00b 2013-03-10 07:46:08 ....A 42579 Virusshare.00043/HEUR-Email-Worm.Script.Generic-7d3ba430c888260ff6fbaecc0c13077ed9d77189de8d275baaebd965c285ba07 2013-03-10 22:59:16 ....A 41882 Virusshare.00043/HEUR-Email-Worm.Script.Generic-dc8b18caec1e0c23ce41b4dbb219ff025872e6a7f3feffdd1dde68e5e67f6a7f 2013-03-09 23:34:46 ....A 216576 Virusshare.00043/HEUR-Email-Worm.Win32.Kitro.gen-f52ec667e3319c383e61d09239bd749e5bbafbb7819fe144e9d6272a0ad72c06 2013-03-09 23:28:18 ....A 506368 Virusshare.00043/HEUR-Email-Worm.Win32.LovGate.gen-e2100147ff4f5a13570e6422006b262f7724c1bee13afccedc6ffb17eb6ec39d 2013-03-10 19:39:30 ....A 499625 Virusshare.00043/HEUR-Email-Worm.Win32.LovGate.gen-eb9cd87708c0b8c494e8b8529c4d2d3cbc8e897848d1e0821a6fbe88c60fb347 2013-03-10 07:58:24 ....A 60928 Virusshare.00043/HEUR-Email-Worm.Win32.LoveLetter.k-aff8de5027a582b7d41ea8376aaa7956ba582f7bf9df6b9df4b60f4215c2fb0a 2013-03-10 01:10:40 ....A 60928 Virusshare.00043/HEUR-Email-Worm.Win32.LoveLetter.k-f35c30fe60d3ab7c9da2ff89b04c2979f8a943b38020c2c6ebcd5d67bea57820 2013-03-10 21:41:42 ....A 2684408 Virusshare.00043/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-03febb1d325650a1845a4b12fb9aa2c88bd0e3157416da48e75705d7d387f1ab 2013-03-10 20:38:50 ....A 1327660 Virusshare.00043/HEUR-Exploit.AndroidOS.Lotoor.bw-05c68734c04460dff87618c0065457788edcad84c23f32113b156a963290d917 2013-03-10 08:05:34 ....A 2477817 Virusshare.00043/HEUR-Exploit.AndroidOS.Lotoor.bx-d28c879d9a3094c2358dc9383b5df3bfafff17ed7638c8b6fd9ebff276381ffd 2013-03-10 22:51:34 ....A 1885276 Virusshare.00043/HEUR-Exploit.AndroidOS.Lotoor.cd-5b5660f16af223cc07b6a424040bf654e5d862278d6142b5387d5e17ea231eb8 2013-03-10 22:02:04 ....A 51591 Virusshare.00043/HEUR-Exploit.Java.CVE-2012-1723.gen-be549af1cbb7d51e5a88a71a79ab7741be606e5081e4ebf35671e3f17325a581 2013-03-10 22:32:14 ....A 15612 Virusshare.00043/HEUR-Exploit.Java.CVE-2012-1723.gen-d0b9e30502f58b745d5cf63e9c7ad201fd18c66edb735bc12517e1de014526bb 2013-03-10 21:35:24 ....A 50908 Virusshare.00043/HEUR-Exploit.Java.CVE-2012-1723.gen-da3f96ad7a51fe4b5ba546fc6e68670ee88eb83bd915381a86b9d4c1d548b499 2013-03-10 21:28:22 ....A 49091 Virusshare.00043/HEUR-Exploit.Java.CVE-2012-1723.gen-e8ae9cbe57403876e5c4badf32f1dd777273ab677b2db70de5ade1c18a517965 2013-03-11 00:39:16 ....A 4283 Virusshare.00043/HEUR-Exploit.Java.CVE-2012-4681.gen-142966f6e37b6bd698f6c5be5639c2c856d7699b9e5d12e17592e1187fdf42e6 2013-03-10 22:02:56 ....A 12538 Virusshare.00043/HEUR-Exploit.Java.CVE-2013-0422.gen-772745eb54dad708efc6ccbdc0b8c3d82e1ed1e5d77d535f577e949cb338a910 2013-03-10 23:57:50 ....A 12467 Virusshare.00043/HEUR-Exploit.Java.CVE-2013-0422.gen-bfa19352cdea2f50fcab4cc52054a3efe529ef315910bf0ea4a98c76f5dc576a 2013-03-10 22:10:46 ....A 8686 Virusshare.00043/HEUR-Exploit.Java.CVE-2013-0431.gen-7d9b248a4170f7bcb010a57bf19aa36adf676a7bc6fa6888bd7867608c21ed4a 2013-03-10 21:28:16 ....A 6087 Virusshare.00043/HEUR-Exploit.Java.Generic-156d720c43a9653ce804a30f3e82fae77feea83bb3d946c98de797b6a3cc1b45 2013-03-10 22:13:12 ....A 88347 Virusshare.00043/HEUR-Exploit.Java.Generic-20359203320398a745f715d04a700ac4ed23c31d16f75694da5fff71a7c2fc34 2013-03-10 20:27:56 ....A 172686 Virusshare.00043/HEUR-Exploit.Java.Generic-22a4bdb4a8047b1ce5ca899d8cae2520cc24a7c9b8e34a1afef727d5c792801f 2013-03-10 22:16:58 ....A 5917 Virusshare.00043/HEUR-Exploit.Java.Generic-2cafd7217b91bede1dcb4999a5c6754a83d2d69e14f1c6ce66fbd4f577d06ec8 2013-03-10 21:25:10 ....A 3492 Virusshare.00043/HEUR-Exploit.Java.Generic-3397dbb8e93296316caa8b1101c4fd7acf8d6551f008b7beee55599c3bbcde96 2013-03-10 22:17:20 ....A 8703 Virusshare.00043/HEUR-Exploit.Java.Generic-44ca4f7ff0df167d2cefce41328d2731e32741c80c1d5a2763f4c7f2279e5543 2013-03-10 21:50:26 ....A 88884 Virusshare.00043/HEUR-Exploit.Java.Generic-477e7442b287e9ee96d9deb44fada80014e56739c9b566f24edf1541c83e4df0 2013-03-10 10:26:00 ....A 4001 Virusshare.00043/HEUR-Exploit.Java.Generic-857454c3a6993d60e576c653df457dc60159bfb3fb42d69c5185913662608684 2013-03-10 23:40:20 ....A 10924 Virusshare.00043/HEUR-Exploit.Java.Generic-8599c26d8c2fd59e44f0a6a1b6b334182025b4e21dd2ee3480e03d9c8f7564c4 2013-03-10 23:03:48 ....A 22339 Virusshare.00043/HEUR-Exploit.Java.Generic-bd49d9a2f354c6197e3373b66099652e18bf06a65154eb26db659857579e57aa 2013-03-10 21:31:46 ....A 3843 Virusshare.00043/HEUR-Exploit.Java.Generic-d1da9029212600fb464c75f10e3840143bd8c53e2ad40c4c7b5978a7fab10f58 2013-03-10 22:49:44 ....A 149243 Virusshare.00043/HEUR-Exploit.Java.Generic-d3f9235ac306fc70dd86354dcc505e3c79479a4a33cd129850699fac16bd6067 2013-03-10 21:37:40 ....A 10998 Virusshare.00043/HEUR-Exploit.Java.Generic-ffe4282b6e8bd6dfc51ab2e9305a3c1b960755f8de8f1f44b200ecd232107e3f 2013-03-11 00:53:36 ....A 621384 Virusshare.00043/HEUR-Exploit.Linux.Enoket.a-9b0f6e8f76c68c4f44747ec89f5c34d45749c9d5cac2cb298fe2c0ef27b43743 2013-03-11 00:58:16 ....A 4744 Virusshare.00043/HEUR-Exploit.Linux.Lotoor.aw-02f02d9b6c6c7165317b8cb9009d083b274534e6fff92b9dc16b0da67298acab 2013-03-10 22:06:12 ....A 13789 Virusshare.00043/HEUR-Exploit.Linux.Lotoor.bh-1873263e805dd70ac388c5e706f3dd7bae2a6fb7ed8b405e8d65d7a2f216d848 2013-03-10 23:08:52 ....A 9139 Virusshare.00043/HEUR-Exploit.Linux.Lotoor.bh-abf900b8b07cb5b229cc75516e679253218e0d337a495735fbc7e520739fbdb0 2013-03-10 22:36:50 ....A 13786 Virusshare.00043/HEUR-Exploit.Linux.Lotoor.bh-b476f71b56df15d31587cddb843224d544787d79904b4d5729e656af620bdd4d 2013-03-11 00:25:48 ....A 11818 Virusshare.00043/HEUR-Exploit.Linux.Lotoor.bn-d83dcaf53b76c08ebb22f945521b209806742da70e6d29ffa706b089b669db92 2013-03-10 22:08:40 ....A 22714 Virusshare.00043/HEUR-Exploit.Linux.Lotoor.bt-c1af693403e42600408ffd03241bb4bf920c5d0a8cee2a2f3147fe732dd2c12f 2013-03-11 01:17:06 ....A 6899 Virusshare.00043/HEUR-Exploit.Script.Generic-016a8ed07e87aa5d0749ee46d56b77722cc9a032d220f3d4be165f8b7d269659 2013-03-10 21:56:46 ....A 8892 Virusshare.00043/HEUR-Exploit.Script.Generic-0269c2aebf1d2a16a00962d467546f0caadd63970fd2e7932f2af4e270609381 2013-03-10 21:32:56 ....A 8851 Virusshare.00043/HEUR-Exploit.Script.Generic-0ba3a1d85d29bd0c4bc38aeb14618c22df78bf9430f02fe17a84a9d7b1e14971 2013-03-10 22:49:04 ....A 8919 Virusshare.00043/HEUR-Exploit.Script.Generic-11a7773c1757df1903f82a52c926f69de42fe40948ce2d46f33f565207664fd1 2013-03-11 00:32:20 ....A 5556 Virusshare.00043/HEUR-Exploit.Script.Generic-13770f574d7bd59d8a0e233b1b7b159a2cca767cd395ff4fbe0a5927a3b52017 2013-03-10 22:10:28 ....A 6857 Virusshare.00043/HEUR-Exploit.Script.Generic-19c867a73f8fde3f6dc623286b28506a879345af6c66bcc6c6f372f1208aee0e 2013-03-10 22:15:02 ....A 8929 Virusshare.00043/HEUR-Exploit.Script.Generic-1a120b9152bf1096e6c95c2400d9b98a7f0cc541240fe98fff87dfb4724bced0 2013-03-10 21:49:16 ....A 8911 Virusshare.00043/HEUR-Exploit.Script.Generic-1c148d64881032e5b9c51fda2e8d5b2d9b2c533f4ca2d41553f63dcf150c9820 2013-03-10 22:02:06 ....A 8893 Virusshare.00043/HEUR-Exploit.Script.Generic-1f0a9a2efd64f61a6a1a4eed00f2afd4ce8a01bf9308905fdd4fb835cf535caa 2013-03-10 21:41:14 ....A 8922 Virusshare.00043/HEUR-Exploit.Script.Generic-2309d8b537d5c469cc8b7580ae332f5bd9720959446b34115664c34cb0d9edeb 2013-03-10 22:00:36 ....A 12374 Virusshare.00043/HEUR-Exploit.Script.Generic-25225c4d5b702569c81952632214192df77b3acaa5993cb5946fa4703094f2ae 2013-03-10 21:30:30 ....A 8916 Virusshare.00043/HEUR-Exploit.Script.Generic-2806748e038005b23315c7e123cef7f0e1213bd9366ec11b91acb7f0837026de 2013-03-10 23:08:08 ....A 8912 Virusshare.00043/HEUR-Exploit.Script.Generic-285d405e01ab2d73b982c8c95625116235f1cac26b72000ed470736c5b746e00 2013-03-11 01:36:48 ....A 8935 Virusshare.00043/HEUR-Exploit.Script.Generic-2d8243ce59400af61fe498453916c17adf5769e05a0e86737d2b2ccb27185b2a 2013-03-10 22:23:32 ....A 8935 Virusshare.00043/HEUR-Exploit.Script.Generic-2e7ae1b83fb48aed0bd72f163df3085ce6b910000f071599f80afff73a498cee 2013-03-10 21:58:16 ....A 8856 Virusshare.00043/HEUR-Exploit.Script.Generic-3369fcb732b1e9e0f0e3411db68e6ccd72324b38d0abc44595d60b00ce0ddd66 2013-03-10 22:49:10 ....A 6902 Virusshare.00043/HEUR-Exploit.Script.Generic-34173334d314a8143aab6ca1df46d103b8d47ac3acddd36e59c2b00cb20e3112 2013-03-10 21:56:28 ....A 6876 Virusshare.00043/HEUR-Exploit.Script.Generic-3ba6e0c083c802989a29defe1697c30818edd1f32cc5e865036009a2ef38d502 2013-03-10 21:58:32 ....A 6886 Virusshare.00043/HEUR-Exploit.Script.Generic-3dd0a8592e97a4c738a11d8a3a5636f9b3f90f39834c7b6f47f4c3e1e474fda0 2013-03-10 21:27:02 ....A 8892 Virusshare.00043/HEUR-Exploit.Script.Generic-40be5b0a6ea94510f7aab813c2c1059266b70d5ec9e009d10d0e9ac521ce817f 2013-03-11 00:51:38 ....A 11784 Virusshare.00043/HEUR-Exploit.Script.Generic-59587007f0ead5954baf6aeb6731d9b6f353665076229d34dd6da1e9ad57fdb6 2013-03-10 21:46:10 ....A 8873 Virusshare.00043/HEUR-Exploit.Script.Generic-65c68125792f3e074df76d42cfd46f3974138298a82f7293dc7136ff64a6a5ea 2013-03-10 01:12:52 ....A 11841 Virusshare.00043/HEUR-Exploit.Script.Generic-6d769187e400d8cbd81a9eee7a8c2f862b3081e2c0ccc01d04f952b33d20f6f5 2013-03-10 23:14:32 ....A 8923 Virusshare.00043/HEUR-Exploit.Script.Generic-7191d133403923754e161c883a004af8ae1546bdc65166f6bfc1060929a6be0b 2013-03-10 22:27:34 ....A 8902 Virusshare.00043/HEUR-Exploit.Script.Generic-7ada2f6b2303b17605110e3ea1cbb22ad23edcd9f9fe46688d6982cd5832c664 2013-03-10 21:36:50 ....A 8924 Virusshare.00043/HEUR-Exploit.Script.Generic-7c971bcf43c3c80e7566edf4f05a0d0dcdf767c38e708d1c7622c882898cf032 2013-03-11 01:13:52 ....A 8878 Virusshare.00043/HEUR-Exploit.Script.Generic-7cb62a8ea955e80cf8acd8c902120c648220b02e492ee5c7c65988d27176878f 2013-03-10 22:11:16 ....A 5533 Virusshare.00043/HEUR-Exploit.Script.Generic-886c47961e6b4c2a2c95556b51657f65cd9253306b71d57692443d6600bb4427 2013-03-10 22:16:56 ....A 8895 Virusshare.00043/HEUR-Exploit.Script.Generic-8918ca25833763fcdd7baf24340c4924bb1904c30413560ae8feb67a4f052a4f 2013-03-10 09:30:16 ....A 29648 Virusshare.00043/HEUR-Exploit.Script.Generic-925bc8df8b3e07e203f19493d2a344887b37ed5427906f8c9600bc5ce4ba4963 2013-03-10 22:08:34 ....A 8879 Virusshare.00043/HEUR-Exploit.Script.Generic-93b46c4027fb29d0258bfd3b20007ce1336856a2cf60864336878e5df479fc71 2013-03-10 22:05:04 ....A 11097 Virusshare.00043/HEUR-Exploit.Script.Generic-9737793bf4a59a2eb57d5cb15de522ab08a05d0365258a760a34cad937d3b7b7 2013-03-10 22:15:16 ....A 8880 Virusshare.00043/HEUR-Exploit.Script.Generic-99cf11a747988f9dc99b7d507507c980ef6d6850ba00b42dba75026db1b0602b 2013-03-10 21:37:42 ....A 8895 Virusshare.00043/HEUR-Exploit.Script.Generic-9cc2c67e9280b838bb86781d324fa92e4d14d48840173e79581cf892b4d66b29 2013-03-10 21:56:46 ....A 8919 Virusshare.00043/HEUR-Exploit.Script.Generic-9de269ac44e8002f353948fdf83324bde4971654cfa3afb941ae82dc00f0da93 2013-03-10 21:52:00 ....A 8906 Virusshare.00043/HEUR-Exploit.Script.Generic-9e141c038731b7942c0faf6ed01b9b5c4998a57495cc5e00658f8c7b0e5f612d 2013-03-10 22:55:46 ....A 5603 Virusshare.00043/HEUR-Exploit.Script.Generic-a0378c09224eaba9b4fa8c641cf506995ad60aa3327884dc0e42b2ae68e081ca 2013-03-10 22:41:50 ....A 28869 Virusshare.00043/HEUR-Exploit.Script.Generic-a78c2d63cfed65983c0f0d678a22a898ba15ba58ae2bd746c0f65c87165d1a1a 2013-03-10 21:49:28 ....A 8857 Virusshare.00043/HEUR-Exploit.Script.Generic-a7cb7aab64efd76531a2deef791ab2121b4062a5e6bf6698f6daed385aa02a69 2013-03-10 21:23:58 ....A 6884 Virusshare.00043/HEUR-Exploit.Script.Generic-a989352e8a4587c82255840ed1851acd074e2003d2032909695da4cd92325b7d 2013-03-10 21:33:56 ....A 8892 Virusshare.00043/HEUR-Exploit.Script.Generic-abaa07d43be9672f8c0fa136c9ca7ee2bfdd5ec38f7862af14cf48579ee46560 2013-03-10 22:27:34 ....A 8887 Virusshare.00043/HEUR-Exploit.Script.Generic-b80ad3defc3425f8474295139daa5aa771c70979a1edc59c1940ebcbcdde2d50 2013-03-10 21:34:24 ....A 8929 Virusshare.00043/HEUR-Exploit.Script.Generic-c4843a5cc696bdfd7920e3b7a8ed9ef1319b68bcb32c3026ec8092a7c50db564 2013-03-10 23:09:48 ....A 8926 Virusshare.00043/HEUR-Exploit.Script.Generic-ca5353a3fdb13c8660ceb5986aacc3ec5b5839a4e5c1bbf1a1c0aa8bf6f8b534 2013-03-10 21:36:30 ....A 8926 Virusshare.00043/HEUR-Exploit.Script.Generic-cf21c1cba31b25969b34db1a57e44e5d74b26ac83c67beaff59ddd5929e97f0b 2013-03-10 23:18:40 ....A 5519 Virusshare.00043/HEUR-Exploit.Script.Generic-d9148d93bf8f980192e45f14ece2096f3ebecf0c39c73cec736c2646fcf62107 2013-03-10 21:58:44 ....A 6899 Virusshare.00043/HEUR-Exploit.Script.Generic-df26ffd2bca636de91ce33a62dcfa99ce1c3f80ee19f0a67d12daf22f69a0c32 2013-03-10 21:49:16 ....A 8864 Virusshare.00043/HEUR-Exploit.Script.Generic-e0828fcd3921019040868ec32113076d1acedd90d6e6a50053a05342f5e8212b 2013-03-10 21:58:06 ....A 5533 Virusshare.00043/HEUR-Exploit.Script.Generic-e630a43e37f47a8c50adad1256ca2aad72be81ca42594594641289679fce35b5 2013-03-10 22:12:36 ....A 6903 Virusshare.00043/HEUR-Exploit.Script.Generic-e9c599cac9e22e06dbce75c93332b638a2199cfb53e56a9023d443d685a2cc81 2013-03-10 21:46:16 ....A 8862 Virusshare.00043/HEUR-Exploit.Script.Generic-ebf9ec64a3fc99648ef873b13ef394eb1a9cf1c4b90b0f62c5510233f55c30e6 2013-03-09 23:38:44 ....A 10932 Virusshare.00043/HEUR-Exploit.Script.Generic-f5939100d0a319a8e7f42e86ca4ef3f734070e1f1a93b560a9ff1c83c106a7a7 2013-03-09 23:37:26 ....A 3408 Virusshare.00043/HEUR-Exploit.Script.Generic-fbb237e60b649d1aab579e8737aba27bfcd97ad168e1cf17937c68e78fbde809 2013-03-10 18:29:48 ....A 135168 Virusshare.00043/HEUR-Exploit.Win32.Shellcode.gen-cf28b3ecb727850cd91e325f240a0376e1827c0f76537192cc7b938df44455c0 2013-03-10 17:52:14 ....A 225792 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-17a8931109e56c072a1f2fb5f4436919b69c81b63a46e044ee5cb21ac91755d0 2013-03-10 18:23:16 ....A 218624 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-2b191318596374a275b7265b693b7ac06c420dc6bba0eb6a32be74d841fe00c4 2013-03-10 18:53:38 ....A 68125 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-666c40efe780d97aab70fab0d797ce04bac04a40304d7501323f0383e75fa63f 2013-03-10 22:43:10 ....A 70656 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-7721de49ca439a910cfd84c248eb9a28438e05315f79822aa4d00a2045c985a9 2013-03-10 09:22:32 ....A 140288 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-7bcb1827f563e8285d122a1f73424ebe4ed2306b5522e4f43a0814037235d2a5 2013-03-10 19:30:56 ....A 25192 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-7d7dc43ceffe6f7155afc976e70bdd73112e9c13756a6dbf8702accd961c6f9a 2013-03-10 18:34:24 ....A 32768 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-a01c8c43288f2cdf426161cea9b7750e9ceda923b96f13fa1916372e95124b53 2013-03-10 09:37:52 ....A 20992 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-a105065afb82dc59312cd192915a78db769444535054b98ffa33dccb50050be2 2013-03-09 23:37:02 ....A 47104 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-a56d57fae87ce6963812df0b7889f84c6aaf88f89317ac7f672b3b729ecb692d 2013-03-11 00:47:54 ....A 163328 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-a61714a81b58a51c6679c1d22f7b1f0331f83909d2b4172da8899fb76c0a4a03 2013-03-10 22:24:10 ....A 76800 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-ad513b8013fe6bd2c10e7324440b88571aa722bacf4e9f860c99e623b71f2f57 2013-03-10 20:02:20 ....A 87040 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-aeeb4047377ff3705a5e9cc200ebd1e1619c1cd64124f4b4554f936781f4867f 2013-03-10 17:55:34 ....A 138240 Virusshare.00043/HEUR-HackTool.MSIL.Flooder.gen-cf054d13652d42b0022fd3abb4859afe3af99272e54ee5a418cad52801dc4dcc 2013-03-10 19:48:56 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-00d871f2366b9ab09d7a7e974859fb286a243b2282a7bdf504a41a418a6ae3b4 2013-03-10 09:03:52 ....A 435208 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-02c7f318f79842c24b0f8c4f0b1cb5eed4ff5d5c8398ed60c1fb0c51618f5e12 2013-03-10 22:40:16 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-03d82a991b071f5a1552e7697cd7ada192ecc4d1ddb2f25fce4e7589561a2006 2013-03-10 09:49:42 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-08f38fd9999e06270fed23931a60314692fc7c19b158c11617034b135f082b43 2013-03-10 19:12:08 ....A 389128 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-091458b4521915bfc998b42c87b3dd7d04c8cfcdb72ccb87c2b2984d02ed9d8f 2013-03-10 21:10:10 ....A 441352 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-099c45f1400743d50cab156ab886e35578e48d313c235bd7e9371bff6ff8615f 2013-03-10 18:33:34 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-09c7cde171db2052b43891a2bc3a3d630a10a5bc544441717e27acaa43504bec 2013-03-10 19:52:44 ....A 414216 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-0be22b92f69636d80d535d317ac72d36c9b7df6fbd0a9567673ca76b9b135d8e 2013-03-10 20:05:06 ....A 414224 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-0c78602274c654535fda05147003e12fc9a4f96c5f8105efae8af31d05133eb6 2013-03-10 21:02:52 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-0da75a35233c6f357bdf749d0ded1ac9b08c5dca4ed754e9db41f3de11e28a3f 2013-03-10 10:24:16 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-0fc980c4bcc189b126431df20ae432e929b64f83681f58a537758ab5853ccecd 2013-03-10 18:43:32 ....A 436232 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-11fd52c3d777450de014c4ae5011045a55d37bde66ebd6936bcf81537fba5f15 2013-03-11 01:35:54 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-151b5ce2e76081dc51604e83c96d971c1cdb8563a4c143ecc8f21f50c825659d 2013-03-10 19:56:40 ....A 430600 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-163e450107193d0caad4bee9dd3583638c9c70d72b8a2b1e93cb36678824225a 2013-03-10 21:08:02 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-2a7f8430bca949c4bf8f0cedfb459345f665e5dfbbbb5083ec6c221e92312019 2013-03-10 18:49:02 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-304c69f3b5d233ea900cd16610e81a591c44bb2ba28191b68424d238337684fa 2013-03-10 19:10:16 ....A 414224 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-30838a2eea0da415c9a3638491b164e0b2dd40c0ef409349ea97419e053d68aa 2013-03-10 09:40:16 ....A 406528 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-31f76eb359d955609df5b15caf56da0fa9b0b1b220974872cdf995f3c39c9154 2013-03-10 22:32:00 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-343e41346602f498d9437b7e524486323f23a23938225e20c98bf43cbd9366ff 2013-03-10 23:19:10 ....A 389128 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-3b3c3e87f28c731c521fea4a3ab8cac2ae111ddcd4bb173c23136a78d1b880c2 2013-03-10 20:21:30 ....A 404488 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-52eacb48a04c98aab9e2408235faacfadd2ef07793d16785c1f6eeb2d7dc40aa 2013-03-10 18:37:00 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-54e28ec849916c4ba0798b2beb5e66a5568c54c4d01d033fcf665297252b1606 2013-03-10 09:53:16 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-5727c0809e19bfbd624893f4e8af962fc4e6d0f9e34d8480ee6889d14f40e866 2013-03-10 20:45:42 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-58ebd75328879ce5c318f183238d6de418f0d572b93fd693601bdffdf1275131 2013-03-10 10:09:46 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-6059a522fe0d0b8bc26eb22eec9c14dfa69af2b5d68c9030529f644ed2531132 2013-03-10 19:48:58 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-618f616b08b2095915f1fc8a286eae98709ce3137a935a8d37dafe430215b426 2013-03-10 09:12:40 ....A 389128 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-74ac8cc95e65ba2b75effb68666bb1f447999747725ca21567bb652e89f239b7 2013-03-11 00:03:20 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-7d2e0444ce3f1e199a91f5980f13783ed79fbac97e493cfeffa84b804f4bd100 2013-03-10 22:40:24 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-7d4536e23ea8e9ebf8062f3bcb9acafa7646ee2c6acf52b7998df174c5c618da 2013-03-10 19:37:40 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-8876e38d884169971f1b453a99674226764b4a51a7d8136231080772548c1b44 2013-03-10 23:46:58 ....A 414216 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-8bab6c8f813ffdafb9fc0e11fa2c51053064221df6bea532dcce721e9c55b3c4 2013-03-10 22:50:16 ....A 414224 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-9f233f67d0c813e1e72198a3927ccfc2eb2b8217f9c990912007feb4a85a564d 2013-03-10 22:28:10 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-a15a02f032f3f43c91beff73ac8eb2f70e9bf251600d8639cced0d1bf52fcc6c 2013-03-10 23:20:16 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-a79fb7fc51a90b636bbf3e5329117af14c46e3cdaec0cd4b89b6a3cf29e19b9c 2013-03-10 17:54:04 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-a7e33b6095d2d067fcec6581d73ae21859753e27dc92518d789c62c23b0c6f99 2013-03-10 22:31:42 ....A 414224 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-aa2c47a831a756c5f1ccfccdb622f3de43a7c8628d34d5a40abed263331dbe4b 2013-03-10 20:48:44 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-c406650f1974876c1b1f5570da1495f30fb975805212a5573e1f40cfc559a0b0 2013-03-10 22:47:52 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-c445eaf674c29462c0b98fde4e5268d660905a027f9267767f8ef25fc9f20214 2013-03-10 18:21:04 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-c76d1b870b4d8ef6ec1f1df95456a5ec3d946436dfb16cce5b61ff8b923056e9 2013-03-10 21:22:10 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-c7d5a0d38a917812a0514f0a38bd2b4364baed3c1e2faa4fd681bacec2af683b 2013-03-10 18:37:58 ....A 414216 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-cbe4b8ae5bdb9005c9f0d4513f7685b0a145ca7097154817a2b9fa7395a0fa5f 2013-03-10 21:21:34 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-cea78998c9b3a50bd644754ce18dfd874d094c42d1653236b37be9be7bfde2c6 2013-03-10 23:38:08 ....A 411664 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-cf0a0e183ac3c082cd986e8256bf857c1ee6c51e369358039315ad4251bb89bc 2013-03-10 19:40:30 ....A 412680 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-d0053ab45bbc248efa4aa3a5ae0ed6c034f9cd60be676879fedc8a29ecea9dcd 2013-03-10 10:14:50 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-d3d06127a02692016235331751c29e6a0e8e8048193ae740a99c5731f0b84028 2013-03-11 00:23:38 ....A 286208 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-d40c5172a083fc78fa250f2d4a9d548199bfe19ed9fb07ab4852e6e46ccc1c4f 2013-03-10 20:55:12 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-d4b10b31bbe1b4fc139b6f84583c8deaeb01f3fbf02b3df8df8ddacaf27f2658 2013-03-10 01:05:48 ....A 8402153 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-dc1dfc0bcdaa943aa974a7ad42847e8955d762fd2741e1407683d0dfc8d66295 2013-03-10 09:48:42 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-e8cb0490c2db6946121a51d22393c29e936bbe8f99e18482e103ec4b569309cc 2013-03-10 23:58:30 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-eec8c6ee10618f6034d4edf62058372abdb7d74bdcd251c44c33186767c99038 2013-03-10 09:26:50 ....A 414224 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-f3546b0bb2065d6066dc75196b92c237ab4007476360408dffd159b5f81906a6 2013-03-10 19:40:46 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-f5857e4e14fa7260923bf8b2fc1351efff0962a403203cf5d37633c696abfc8e 2013-03-11 00:21:10 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-f8e8b321300db75348077a14c50b08763750962c183c6c4daef5b99c81ff70f4 2013-03-11 01:06:32 ....A 406536 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-fa5847cc17f0479a1bce695d898c9f3b91221afc621356e718dea3dcf506807e 2013-03-10 20:55:02 ....A 432648 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-fbf3240fd656ed3cca6caa787659a9c841de357ede0fffa6be66c125f5570aff 2013-03-11 01:30:52 ....A 414224 Virusshare.00043/HEUR-HackTool.Win32.Agent.heur-fed1c49246a2dfc0fe4063449897b0114e84644bf173b0c307e43d41ca2428af 2013-03-10 22:06:14 ....A 520800 Virusshare.00043/HEUR-HackTool.Win32.Chew.gen-0cbd680833ff3b98864f1ed78772c3adeb3dcc6c54a5172e3c43d146aeeeeb56 2013-03-10 21:54:34 ....A 3977136 Virusshare.00043/HEUR-HackTool.Win32.Gamehack.gen-6cf16bdf1b4a3d336c8e5d097671fffb70c4998277d312c2944d754f1e5dcd39 2013-03-10 23:22:36 ....A 8718 Virusshare.00043/HEUR-HackTool.Win32.Htran.gen-7dc7ca99cc5f41ab529ca7c068747a13e2d4b6a8ee2d9f8fd573e62153a4783e 2013-03-10 19:32:06 ....A 1138688 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-033dc17062c68d5405e99ad3ac8ca167a6fed589c166d118481fb2ea134c9373 2013-03-10 20:20:32 ....A 306176 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-1395758fc54155fa016ca314b63cd5fd1510e015e47e92059e18731084466b9e 2013-03-10 09:06:32 ....A 196096 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-2d0af6cd502a09ce097163557aadd3cd875e28a4c00a2e484510f3c9d6507c7a 2013-03-10 10:43:00 ....A 392700 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-5b5916f78be2c4d580fcc8d9fa558866ff3d128fc7a1995d28991a4887fb6c5f 2013-03-10 10:08:28 ....A 349184 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-667b6990d53c4527d18cfb1101d78337e741ce266671573c5fa9dc99edcd5bc2 2013-03-10 19:46:10 ....A 974848 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-83af1bb672318413454995cdb3a9ef3408313ca5921e16ff75cea527334fc639 2013-03-10 18:34:14 ....A 999424 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-83ed35bd12d55ad6266bc163648f36e5359b20eb0968c32284039b794bb74062 2013-03-10 09:35:54 ....A 965120 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-9f769b2c2368c5bf19802f2ce83e08a0aa8b4f4f91ddcffd42f46ed9d56b2208 2013-03-10 18:00:04 ....A 1470464 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-a708ef8e9ee631dbd4b924d0572b51f46f561fd754b032d931e33db5c13f3056 2013-03-10 17:55:16 ....A 273400 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-a8842d46424f410d82a8e0dfe6a46d8a93f5ac8812cf9d52ba9512727a17f6be 2013-03-10 22:18:02 ....A 441209 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-abb56c18f0f4903a4c8f269827ede670c303ca74696336f3580f92c8bc54d8d4 2013-03-10 10:24:46 ....A 978046 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-ae786f66485fc7e004a159d27057b1b1c42bec10dff98d1042224b28d99ae3cd 2013-03-10 17:56:40 ....A 132608 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-af77ab76ba88bce4f2da2d92b9d4c4b6d72c585fde77cb80ab20b0951f66317d 2013-03-10 18:21:38 ....A 264107 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-c36006c69473362ecad31bb30a3b40cb7bcd726875b9517306206213b63c1fa1 2013-03-10 18:03:34 ....A 393216 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-c782a8302b2797bd36f3f8ce5a7a5692d229a24a029b2d8716d62b30bca97de8 2013-03-11 01:45:18 ....A 147456 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-cbe58222d13d2f5ca7c036f3be0a10fca934a99032342882a495f5620320b2b4 2013-03-10 21:07:58 ....A 325000 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-ccee221b5199a6612b1720980df2cf6aa6b38ed17dd014193b1507d104571ea7 2013-03-10 18:58:22 ....A 550400 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-d024641050e4f4ed9e0d8a481b130cb49cd85496b52037d885cdaf29948d4466 2013-03-10 18:20:10 ....A 58880 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-d7838f315b56983d830ab997933d9184c29036fd844793309f7833f21456db6a 2013-03-09 23:49:32 ....A 758784 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-e698ace266d369a131615120db90f3b247f11001e46a74ca5526c00324843498 2013-03-10 09:07:14 ....A 978944 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-eab4ad8b467382f33353ad69d7954dcc6fe80eefcb8d38ffa8c7c4bbc5c1c4fb 2013-03-10 09:27:38 ....A 190000 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-efb0f57fd3868567c7683ad2e6e184a4ab451ef2b0abd840aa482eed734e1fc7 2013-03-10 22:24:00 ....A 1063936 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-f2fe65f17f6d4656b9d59d4fc899d42ce8cc9868af14ce7cc05e7ea5edb8315d 2013-03-10 22:19:48 ....A 309248 Virusshare.00043/HEUR-HackTool.Win32.PWDump.a-fc969015c5508385e14d17ce4924d1e82ac743bb3b48e1766a49c7855261e055 2013-03-10 20:41:06 ....A 974848 Virusshare.00043/HEUR-HackTool.Win32.PWDump.gen-82466d9b902448aa322418c27dffa5a3d6537aa94ea68198ea4d5921c9d85c5c 2013-03-10 23:54:02 ....A 278528 Virusshare.00043/HEUR-HackTool.Win32.VB.gen-f58f4debac9fb3d21c316005a2b385bbb1a8f89829b38e8754ac72181c4db3f1 2013-03-10 20:09:26 ....A 5181201 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-00fbe98fbdfbeafb4eb5b44607ffa577ce218cfc4d7a7720755544f9c51b95cd 2013-03-09 23:25:14 ....A 6092091 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-02bf999eb7fbc609e812ea574ac79586604df72e88c9bdc29015f233d7109533 2013-03-10 21:01:20 ....A 2109319 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-03612c10974b03e8cb8f26f1fd8c45d23e6348ed2fc624fac4121a1e3935db31 2013-03-10 09:23:10 ....A 5643873 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-05875bc72107f878bc29e11a2f86eee38bc72450ec82dc8115e087a91875479f 2013-03-10 22:46:10 ....A 1000000 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-084a8fbdbbe6a14067e98991f0a508b88629eeece024b26082ca742c791009c2 2013-03-10 10:39:42 ....A 2742696 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-0e2fbf12f41147ba69545314c49ef9bc48732466e9883c1a77a65bde522e9829 2013-03-10 18:46:50 ....A 3649125 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-0f922135b5413e0348676f45220ca1a97d3f5a2979e88526fc051db3cc6c235a 2013-03-10 20:10:00 ....A 2769275 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-10d1da575cdcb6dab2e24e4bc750b7efc8ee168232f91edd4f9e6e86bfdc8676 2013-03-11 01:46:36 ....A 572416 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-138c12ad5a549d99be3b5e5659c464450f2e86797aa37f08b7a1bbd17f26d207 2013-03-10 19:30:58 ....A 2867474 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-14541097d0a74f0d065a368d35daea2b0c14d5060636bf68f09a183b089f5272 2013-03-10 20:53:04 ....A 1536425 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-2797b649fcd09f038f93a6634a17a20f6718997e1990a9b05de78fcb8dbdfa1f 2013-03-10 18:44:56 ....A 5175103 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-27ba365389c85c54e0d4d1adeb8ae989f559f01444cf70df32c601e57a24172d 2013-03-10 08:59:42 ....A 2344071 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-29aa1e81fc21c553f912ed415752d2b2b8d426bcbf2ec8253e1aa3d5c7985e12 2013-03-11 01:08:30 ....A 250000 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-2a39caf41ccc735b3f085ba1b70a96685d97f8d2d2a5266c5fe8e4d5cb656061 2013-03-10 23:33:00 ....A 1768729 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-2d9caa5112925c0ee8d6feac110c4d6c5bd028704f09f689c5cd9835f36c01dd 2013-03-10 23:24:06 ....A 2182803 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-2dd7fef945f0670922cc17e131882ae31922a002317e7b4a4a8b034fe4f79b7b 2013-03-10 20:18:30 ....A 1569032 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-2ed8e713f08e1eed80e84eedb800f9feb7552bf57b04b47f6f2c588d1f9d02f1 2013-03-10 19:02:44 ....A 4913332 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-313d13d81bd833ebf0a8b1753060ac72f3ba6cfe05866035107c2a4f0b908e3e 2013-03-10 19:38:20 ....A 1268157 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-34767fbb5d880d0d8d9ab3891b6f8dc2bdc69fdc66237f038d427409e1ea0ba8 2013-03-10 20:57:24 ....A 3215290 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-3d2bfc88a36d1c79b4b8fe45da004f636ffac235b91247fbf34cbb4858569fe1 2013-03-10 21:14:28 ....A 2472574 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-5384dd40db6d9c369afe44b4dc55c364e1e72a5a867d76a92b4c33281d8d1c94 2013-03-10 23:10:48 ....A 2498028 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-556d38a218f3a2f9299994cfd97f9e2b58d7481bd05c02aad6e4c677108e4f86 2013-03-10 21:17:26 ....A 3537515 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-58c9f8698aa78cd9f465df45a939887673c3d005c82cfa6320e6165c61df4131 2013-03-10 18:33:54 ....A 2867477 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-599d2fe9fc0919f579b5ec08e35c6a95f3db78922948d0646e9d65494bd5f8ec 2013-03-10 09:02:56 ....A 1099189 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-59b0e6afa6429a4dc9d45f755ad95a8f96b582f31e39bbd99f3a4f889b6fff64 2013-03-10 20:51:16 ....A 6546768 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-5a6ea6e585626f9704e6fc09577aa59e65578fea00a88236ee847da2345f07c5 2013-03-10 20:55:50 ....A 1466446 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-5aceb86b260fdc6a889233e105288ee5a2269c2e88197462ecc7946c1c09c08e 2013-03-10 19:12:04 ....A 5136960 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-5b9d52b37beb2bd97e9bdb63335542c8435f843c219d28cd826230b31a453d5b 2013-03-10 19:32:18 ....A 250000 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-5c1af98c70263aa9289871ad1b4d4e8addffa71b6b22d23d9c555b0bfa70e9ba 2013-03-10 23:58:40 ....A 36864 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-644c2d03ab8206598704f1824e42f86eff860c7c47c596ea0d581e6de1534130 2013-03-10 22:36:44 ....A 512000 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-765d6ce938cd69fb77c0e23018bd49960e0a8e257bb91b54793d323172ac5fd9 2013-03-10 09:26:14 ....A 3208230 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-7ddb353b0d3f9bbd5dcc31d28e3ecae4f81450d8751609fb64e4be8f894e831f 2013-03-10 23:20:32 ....A 294912 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-82b8ed1536a87f4ec540c361ac9545f917f9465733e82ef9747725ca81fc3c38 2013-03-10 22:48:12 ....A 3028852 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-8581e36dda0f783887d6d2f957e1926e7afb54a0736ae6954fc3312e45214f8b 2013-03-10 19:37:30 ....A 2475168 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-8764d527f14628c7ca5bce1e8d4ce27cafc8b519f26d735e1a029918c15dc6dc 2013-03-10 20:31:40 ....A 2828401 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-877cad532b22d64d675edae62487f0f5d1bfb4677423fe0c56ef06e3dbba7201 2013-03-10 21:13:00 ....A 2304528 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-a37d457cbfcb57a3a44f3d90416ef1f9fa5f004b6be49b3a9eaf850072674b26 2013-03-10 10:39:02 ....A 3112166 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-a80e69ec6f42859ed6aa892b2466d5276fe8365c3754062a28050acb54466804 2013-03-10 20:59:58 ....A 1832609 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-ac4d8421a9655957a873328af93208451ee801eadac41d483bc0e2dda95056b0 2013-03-10 21:18:30 ....A 1183744 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-b1c1707eedeaa02ae2e2a1210366ec4618ed3e5ba0781efeb1ec8d8e122d9533 2013-03-10 18:22:26 ....A 309606 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-c242bed2d6fcee947836ed97b8a963d7dd0ba24c4bda96ba9a06746af4662267 2013-03-11 00:03:40 ....A 1749981 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-c3db1418f8d1404eef58e16278e9c6c6b5de24b01c2464f928d57b8671bfaf3c 2013-03-10 09:54:22 ....A 2429087 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-c5f51dc4a50dcf3e073b5054329161e806a0d05047a4e7003c06ddb085ab6688 2013-03-10 22:46:42 ....A 4227587 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-c996621f1960f2fc9a68bd74fd317d8de63b322ac011f3a730e2f79e23a33eb4 2013-03-10 20:03:46 ....A 1748616 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-cd98aa428ac180c8f42facab7d331b43ae3024de1d634eee068ff3d914d8ee82 2013-03-10 20:50:48 ....A 2372748 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-d09c15b3d98aa70daac0f0e8894a6970714df926e6524e7e297c339d469e1583 2013-03-11 00:14:00 ....A 274774 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-d20d210d7c65eadca895ced2f4bcdb62559619de39aaff2d0cbd10bad5bcae86 2013-03-11 01:27:36 ....A 1821986 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-d2bb023907fb454245e58b6f7bbecef8df31599ac2f91ff14994f70f30136d82 2013-03-09 23:29:50 ....A 15870939 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-e679e1b76e05cb6f619bfd5930ca195de183a2269f1d2ea07f201fe72071c7b3 2013-03-10 09:57:08 ....A 9599553 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-e9b7f8b7af8392fca7ed9a49d89119aaa265dba69dc15b8af86eefa0cee35bac 2013-03-10 22:49:04 ....A 3637421 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-ee9c334b305a7d39b7dc16527051e383f87c651462d1f2bc9cdeef71cfaa867f 2013-03-11 01:22:48 ....A 4082492 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-eed473901328be47b550aaa6d528ce38a3713a1bc9cb76ff2f5f63f9bac10943 2013-03-10 23:13:40 ....A 1773533 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-ef0030e77d3273b6a5f12f019bab2bf8cffb5e9410f0c31b06950d712e1b1773 2013-03-10 19:41:08 ....A 4501616 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-f060df986e6dddceacd488fd101e2955c09930d7bd32ee8f64a2131942068868 2013-03-10 18:55:00 ....A 2182795 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-f0e35f936380d3ecfb938faaae9c5d7df241c7b9c190682885bcbcad340161f1 2013-03-11 01:40:22 ....A 1106860 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-f18dcb52d289839897438d007d187e604afd42fc607dcaa8dc0d69fa865fcd88 2013-03-10 17:49:56 ....A 2494366 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-f7507dd73a714a9c1c45f2c472004b328a58a97299004437b4ffbcf894d9a31e 2013-03-10 18:15:24 ....A 2357416 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-fa4b1a7db0f57629e5759a4168d52c1e1de9044f451fd98e72f05af423f6e73f 2013-03-10 19:40:36 ....A 3978401 Virusshare.00043/HEUR-Hoax.MSIL.ArchSMS.gen-fc9a50988a6c51f761f124b2124c1853fc47500581736028b722fe5f6896fe92 2013-03-10 21:30:46 ....A 11678035 Virusshare.00043/HEUR-Hoax.Win32.Agent.gen-01403ac38f6a302561b5cfd13136a15e8b7d3cff6afbadb1ae4bc1a596f613f4 2013-03-10 18:23:32 ....A 3224576 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-01571b3f40fd263a8869951d193712d5554d508c62cd8ba28d158d728ba4e1e5 2013-03-09 23:20:26 ....A 634368 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-0286a61123e2951800885f1ad6d7d990696d9ecce4fd3daf09a9badf3fa04199 2013-03-11 01:13:18 ....A 33792 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-03372c0e06a138f9b68292a770b12ac59071755395ef9d9159c1b6e854d69c33 2013-03-10 10:17:28 ....A 1146880 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-101678ad5bc23b4fb4f07f40590cb6965e883a991e96c72df82937bbc8651a5e 2013-03-11 00:42:02 ....A 498688 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-28d7fcdd7e6a31328bb1aaad4dabe4fa9b8c05781c3a5be2637638d3a260f4b0 2013-03-10 09:05:58 ....A 2693238 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-359fd9b6659c445c79f50cca6de3c30d575285bc0451087f0bc8eba1f0aa67ee 2013-03-10 22:20:54 ....A 2048345 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-38a426642046812792e24f59b566a52ac19b4eed8f0433410026b8a3256ef0e2 2013-03-10 19:53:14 ....A 2054050 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-4f6bb2bc36a944b6845540c69eb01d8eccab53d80cdfeaf708b84bee1497511d 2013-03-10 09:56:54 ....A 1818182 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-529d45b4829e7eb211a5c0963205833785193d0ca7175f3d3a6f4603758dad6e 2013-03-10 20:08:14 ....A 1505077 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-541cefc72c92de3e1cffe1cb732dcfa9c6fc0c7d1c5f3804aff9241d3819e3ef 2013-03-09 23:47:20 ....A 6624375 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-59f69698cd04d3645d92ed6f5c914d39dbde9d14edd48b6edb49331ab8a60e95 2013-03-10 23:32:24 ....A 1888768 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-62d7196fdf42031a61d04115ebb23470cabe0d1f5b301940ad7c2e75384acd10 2013-03-10 10:02:54 ....A 19968 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-793caa3cc05685844a38e909b07066c760d349db543579db7b831d224e7407a8 2013-03-10 18:57:50 ....A 3423232 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-7e369d984b63bdd05821840b2c60d0ec5389678837b77328d92ae08f38e0b000 2013-03-10 23:13:00 ....A 2207356 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-81fd5cac4adb87ba8c7501d6beb570927bbfeca131069eb1d1b2e1ea7e0eb923 2013-03-10 20:34:32 ....A 1541893 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-87a69afd1d969b2b5fceec156213ed65024e60afecd33555a079798f884a859f 2013-03-10 21:16:14 ....A 1219799 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-87bd0dceb027779d115857d1db72a1bf2a5575ba3bc4cd5c1b93eec0aad090dd 2013-03-10 22:34:22 ....A 2048345 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-9c24cd3e2d3957942f621ba8d452564bcae1a9e540e33e754ee691da979abcd7 2013-03-10 23:31:10 ....A 2290195 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-a2ade536e19ac78385f1300a793d41a9387c71406a8129d8f2113025db5c5b34 2013-03-11 00:13:12 ....A 1043104 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-a4db92e4a472e9fb2cb472255bbeef541979aec095b5f79f55c6661f7eb8ff22 2013-03-11 00:21:24 ....A 2789016 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-a52d770550267ab5b4199099c0d57177f59947789459a16d60897958918586d1 2013-03-10 20:51:46 ....A 4583641 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-ac793ece3a042b04a7572633e53d7fd8d41538bf9df1e1fb40068849ddb93c61 2013-03-10 10:27:48 ....A 104960 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-adc4ca77f914d68ddadb51f868c863a4d7516a0dd3e783ba6901bc7cceb25b46 2013-03-10 22:34:44 ....A 634880 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-adcd0744edc3a0bea978f5054bdbd9d43c7d55ca1c437f6623d69bfd58bda5f6 2013-03-10 20:42:00 ....A 631296 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-bf940260d001dee07a074732de61ad19c4195ab06f6bdb9fd3ac0375d3e3fbc4 2013-03-10 23:21:38 ....A 1736704 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-c266c5f4815ece3343796894213168587288a3bacd1f88fb1b0fd980ab057bb4 2013-03-10 09:28:34 ....A 1887448 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-c3a63d3936fd7f6a1040e2a5eb7fb0ba399938e0c75dc8fb47480636215ed17a 2013-03-11 00:15:24 ....A 2278616 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-c4d767965d0a8f0b174d0bfa8fbdca7733a39f665b518d983214db5d1efa2576 2013-03-11 00:24:48 ....A 1850972 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-c4fd875c329ce0949fe8c2d5040559a05a793c0ef0147d0f5771f01818b6fb64 2013-03-10 10:03:22 ....A 1377378 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-ce5cdf59d602f4aa14491fa2f86e0afe51bf16733ab62cfd3fde965527c8776f 2013-03-10 23:13:46 ....A 1645008 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-e22b862cf9ed629cabe72867e2ba59096e26b511fd8a9c108fa3658b556afc83 2013-03-10 23:17:12 ....A 4725758 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-e2883bd46af16acb9675198b406e53e45fdc01ef83c73bebcce4d0789dd7a7e4 2013-03-10 19:32:24 ....A 34816 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.HEUR-e9bd3681a82fd5078539098f6b3fa90b645f16ea6cce38ad8a19cd19568f04ba 2013-03-10 09:10:44 ....A 1022976 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-000604891acf5ff7394fd524da9444408121612fd7e8146706dfb574fe03146d 2013-03-10 09:44:30 ....A 1254400 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-01eb5e293d872db6690f7ac5932153938d2080e3daeb6732555f5c9e1a4390ac 2013-03-10 19:35:28 ....A 171008 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-01f82758d23f681fd7c314c9d920c57aad90a3aedd41f0191b4efd09e57f0e0c 2013-03-09 23:43:52 ....A 3260945 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-02d6ebeef3cdcbddbd10a1bf678a0063da00451a47f8c0b273820cc3c6cf3a26 2013-03-11 01:45:08 ....A 73728 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-03966c3023aa5bde50529d0b44ef95f640839d4c943c27dd3e953823f9c9e071 2013-03-10 20:31:08 ....A 1244160 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-044d47d7aae84b1c4390e2871faf60e711188e1216e7ca6761fbf3ebf3ec51fd 2013-03-10 09:23:34 ....A 265216 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-05fca5a9c61cb01727c6ddc89abd3d3a75af7f89f89edf61cc330e551ef8c6c4 2013-03-10 18:02:24 ....A 6266880 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-061f8468669b4555ccb19e2bbf83f6e4fbb7ba8aa65751a3ed10004e89525cde 2013-03-10 21:58:36 ....A 6264726 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-07ca440da2c26952033fc0a3f8fb3fdb41367daed76b28fe9303d9c0d4fd3cdd 2013-03-10 18:43:48 ....A 1668096 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-094335edea01e8814224550e8eda84fafed80f63b9c727a8d896ed27a3cb4e8c 2013-03-10 21:56:38 ....A 4829779 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-09504f326a0a91af75310ea3284da67924ad1bc0816d5303ca66d4dcb8412ea8 2013-03-10 20:22:50 ....A 1243136 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-0a0cad4a2604e75fb010b0dddd7c4f0554f758dbff585cdc745e7fa745af39ac 2013-03-10 09:40:46 ....A 1288704 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-0ba235528edd4ac56c50259bf13c053d9474a59a0e662e9e5e1b7298c6fefa82 2013-03-10 19:32:44 ....A 1198080 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-0da158e3bf8de6176c0a8f41c27a90a772e3be02c40ff38b87b742892ac74ebc 2013-03-10 20:06:36 ....A 5188608 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-0ea6faed42b0112071f29269122597760d296bbf91b62c99f4dbd2615ff7cee8 2013-03-10 22:34:52 ....A 168960 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-0f6f1d85caebf137fb8ae501a60412d42274bd3bd755387b32c551de208f3d88 2013-03-10 18:45:50 ....A 9244351 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-10579998589ff41e6d7da3394637b277c64323b1401c16e9c8f49bda672e2f2a 2013-03-10 22:20:08 ....A 1261568 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-10833cbd4ca1030d2c9520dd1ffe94e39b7396fbf07d6b1edfce5da96385ab47 2013-03-10 21:16:54 ....A 2091008 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-12c36170275822fbe35802435d1e3ab802122eb4034ed2d191b8a10661729e91 2013-03-10 21:01:06 ....A 1352192 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-12d0c959dbe32fd00c5526af1bf1c6d17f81299f47a0046501d0ae7343e6fee9 2013-03-10 21:36:20 ....A 12394486 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-13725b1ef3f26f78a6beeb95faf342c776a5d984199affc04c44d6e210236b88 2013-03-11 00:40:56 ....A 1578622 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-1465c98c8d3cb46ac15ba339508dd902c8f9d6d1ad91644843d1ac12233608ac 2013-03-10 17:56:32 ....A 1240064 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-147d7db3af072e2cddbb7c2ffcb5a0bcd4e5de67fecf0dad4fd6ecc3f15b6124 2013-03-10 22:06:02 ....A 8511479 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-154c3915cf4ef81c9092a8186d6c773f409f7758fea5c8482763e9b7232ae185 2013-03-10 22:57:14 ....A 7541441 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-199ebc2b0eeb4bf296d53e3ca0eaf1d9939bbe39e2cfc61bf71618ca6f6775e7 2013-03-10 23:16:32 ....A 13385400 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-1c0d2a6d1c710e95c9bbef6c2cad56262b06d00eec546e3fcfc9daa4c85c07ca 2013-03-10 21:47:34 ....A 8462779 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-1d0ffb98d31f31fe3dd075b54887f8391d2f8e62bb7692ad3760e39add37c01f 2013-03-10 22:33:04 ....A 1565696 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-27a4cc2610d7c457fdcfa3b53d693e6b2bc22b8b29de4572588d61e73e191f8a 2013-03-10 18:58:26 ....A 2686619 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-291ebbfba8866dd77919e9cd05c5ef5f0c0df8820d072f26f773cfd60e5c23d9 2013-03-10 22:22:30 ....A 5686530 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2a5dee1049b7b08dbcd2531d7ee4e0ec2dd1928818dee6ecb3efb152f3e8d0b8 2013-03-10 20:01:06 ....A 1507840 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2b0c771d2354193b14b3b621a85c495b016b6e8fa42a85fa3cf5b38d09c93cb3 2013-03-10 19:56:16 ....A 233592 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2b5b1c3b3d17c8623b50291f8db3d67049b9a51bd739549869510dbc2bc480f0 2013-03-10 20:56:44 ....A 1933541 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2bbc877e51c8a375bb9390d85d51185be0b85d41545b584e5b07d8218deb2c79 2013-03-10 09:14:30 ....A 3422208 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2c74263a7d6ce80a43e6a836b188bd006bce87ace21980bf23ba58e9f7e7907d 2013-03-10 22:16:30 ....A 20971164 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2c839c06fcf475511f659180a38ecdb26617e779f8ac7556e9cb06fb6a1fb0fe 2013-03-10 20:02:36 ....A 1993728 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2c86a355f73d6e04f113f6e8ac775317a6828c307b4ed184a2b4b79d3be71f2f 2013-03-10 23:46:16 ....A 9579151 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2c9fc2711e6546edb8bae6ea9a7b3f156da924cf297cb4cb1861ad2db7788c5b 2013-03-10 22:11:22 ....A 226816 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2d1cd4f86c199de4d7a8ecd8bb87872dbf69baee0302ee92eb781f8f1b66dbc6 2013-03-11 01:06:08 ....A 1262592 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2d3456befe19af5f02aaf0ceb542f0e202a2e17ccd4fe73f76f67aa5204074af 2013-03-10 19:39:36 ....A 1479478 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-2e789eba29cf1d7c350123aed4948d1a72922f077bd22ccf133bd452a3a98a3b 2013-03-10 23:48:54 ....A 6976000 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3002ed96194df71bb05746c2af5a581896465cf188f770548a010ee2e8218651 2013-03-10 21:10:04 ....A 187012 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-30677849b01e33081a266c22c680da8794e4ac3a78bb8d0288601156ce9ce8da 2013-03-10 22:10:54 ....A 5693227 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-31e2be7b9227de752dc36dc251b633420f7761f424cfcf63f54c79d73eebafc5 2013-03-10 18:42:06 ....A 1277952 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-31ea872f36d00fe2d7a64773c58d0f9542aeebecd1413ab5bcbc47ba87eba07d 2013-03-10 09:04:50 ....A 1243648 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-31fb1463f6f4d100028fbb7880dc0750105fe277d5cf708615b13dddb0367b26 2013-03-10 23:21:06 ....A 956928 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3217dddeba27f1b7cf78e1ebb7696eb424ce6ddfb8d0ed33237e6d577e8a0111 2013-03-10 22:59:26 ....A 1654944 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-32275d10631f0ab3bec24132a10fb6fc367d1de4a0b15d88d9f9dc922c3c40af 2013-03-10 20:56:20 ....A 1263104 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-326ffc96568504f50250a927388d84a9db08b89ee86d81653aaaa556f0d7278b 2013-03-10 18:00:36 ....A 1287680 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3431c649f63a94addf9c9bd23c147cad653f8dbae4746ccb56f12388403e4a00 2013-03-10 20:42:52 ....A 4982784 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-34a0f078bbdf11a261f45dbec83b054b009b9e71107509c83bc0c4fe72cc2bd3 2013-03-10 23:42:30 ....A 1201664 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-35a106069937dd0b59b3f88d53ba3164ab9c8e9922f43ded7a5c30546c272624 2013-03-10 19:53:32 ....A 1000960 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-35e0bf05427bd496e16cd2a237ed8623bc4c65f4bee0a9ae7b610e746492cfb2 2013-03-10 23:03:54 ....A 1739603 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-361d29d0636fa89fa6832a47bd062b5aa2bb5691ae150c4013f2fe0dc7665db7 2013-03-11 01:31:08 ....A 1205248 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-365f0203d82b4cd778dea9683caa7cd6c325665e8c6051d8b592842e85492e55 2013-03-10 10:25:06 ....A 1662632 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3aa38a925d0a4abd923d1be56043e721f4ec51421124ec6bcc28e82a4b313cad 2013-03-10 21:32:14 ....A 4602838 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3c23c7110081402ae831a4b9c93d5576288b0e208914cb7c1fb0c6b46e3b7af4 2013-03-10 18:27:10 ....A 617472 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3cb0846e7f9fda929ee2eba7714cfeadbadd5a2ae1c61c234a5ef29b5a58e0bb 2013-03-10 22:09:46 ....A 13252400 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-3d2cfacbb0e36825586bd2ff53e2b5b28cfc96bd0d7ff013558cfb135fb168c9 2013-03-10 22:39:32 ....A 12812502 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-4330c4048f4e1b211dca5f4700b190a2d511a746df45cf67d27af11270885dc6 2013-03-10 21:14:42 ....A 199168 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-4e50f892cc8fdb5c5816f1a1013a62e7cd3286b127c3ed9188fdcf31452946ae 2013-03-10 19:51:00 ....A 84992 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-4e6b3fc883f4b07f8252b4b2cc61f795bfad3cb914c7a1f98da409d2f44ef494 2013-03-10 09:09:40 ....A 1228288 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-4f4a17786e00c1d9abcdfff55c4c81b1eb9bc5ef3e329001d504f018fcb05cfe 2013-03-10 19:32:32 ....A 186368 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-4fbb82213132f4d98298b26c0bcd74ebcc49f289922296f4eb696d3f20a06b3a 2013-03-10 09:28:02 ....A 6197877 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-504e1a8682b30c14ed509ce897525eca2aa02bc7cfe74b5af50dfe6d4d08be2d 2013-03-10 20:43:26 ....A 2810575 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-50953366a4acecd232522830907984c457de6212118ef1480e386a71ebdc2bff 2013-03-10 20:02:44 ....A 226304 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-509e4240346b6a39ae268b0af3862ae60269f8c4918e8fee0d13770294b5681a 2013-03-10 22:45:30 ....A 1232896 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-51f45211b33bd5e18b39d8b76361aa95c56e53bc266ce801f29f073c2cb597a7 2013-03-10 18:45:28 ....A 1271808 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5308785590de17b86d3a983004e71175d9aa72f3aee65560cfabc15b90324860 2013-03-10 22:58:26 ....A 1946174 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-544f783188ecad2cecc7cb4804aeac712e47e88783212aa8640823c7834a44c6 2013-03-10 23:18:08 ....A 1595904 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-55d6ee7e070ed8ee530a993cd17a9abcdecef7aa5b9aa4387d60ae1405cd43de 2013-03-10 19:42:46 ....A 3074560 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-56251965aa119167eaf43f4c9b894341a2d6361334e9e292ab2baab12949b479 2013-03-10 08:57:34 ....A 516096 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-57a1fa388e511f16504dc899d2019af85569696c1fdf4e3ed05aecff33488f0c 2013-03-10 09:26:34 ....A 1685504 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-596c4f34746ba4a9473ce032b8746284060994e503269d641616c5732aef625b 2013-03-10 18:46:34 ....A 911877 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5a3ae6487832b9128aa83a14ee6ea9a026e0d6395674cc00d00f25629a74ecf3 2013-03-11 01:30:40 ....A 1662215 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5b670d70ef8c747d7db28f965adc079f257b73177df40f9bf901ea0500e883fb 2013-03-11 01:47:26 ....A 1769892 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5b74b855f219df6b39fa027147ef01a3f7f4a1989b50f783fa280e869ff76700 2013-03-10 23:37:58 ....A 1197056 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5e5783aa7801492cbf2d2ffd133e6dac44005cca8e951eb9712e71f3a17fde87 2013-03-10 21:07:30 ....A 283728 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5eaf97b1aa857705de982201956a19c88e176566b8d003d92cfd14650a7e4528 2013-03-10 18:43:08 ....A 127540 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-5f12d7bb01ec29445636428ad6aa1b8dd28e7467e8a803aff5bb75c16a899edc 2013-03-10 21:00:48 ....A 195584 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-60e2fe9583c3c7c379ca698c36aa428ee82681511e8f6512576153b1e83ac85f 2013-03-10 10:22:40 ....A 1243648 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-6137233a00acce098a56f31ff93f06be132a19a2fbacf04f119f0351acf7cf3a 2013-03-10 23:08:48 ....A 1491653 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-6167df9ad93d4b521b2d099acf0d056287d94d3983e5e7150c2e3e15a8d363a7 2013-03-10 20:25:14 ....A 1198082 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-61866ace94572a6bc0438db6ad538a67bdc823c45e9be436ce040d2a5ec5da77 2013-03-10 18:59:14 ....A 1229312 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-61dfb919c0f153592ec39c6c6b059977af698d4b99050920c9db84ef153e6728 2013-03-10 21:43:48 ....A 7433477 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-620c0f1459e5ee6ee46ac5afadca7aa3ec1039dedad11ca5f1a7151e5e2464bc 2013-03-10 21:42:48 ....A 5585624 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-65fd34e19e76686db8e8126489aaa1b712f824da6c395ddf61b4b5dc302ec95d 2013-03-10 21:55:36 ....A 7419721 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-6764e5861795f5bcbebefd74770c94b944d7a6e62d0816dec1df70ec36aa3b73 2013-03-10 21:28:40 ....A 20971164 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-6879b698874b63b8546f082bca3f42c00bd9d4ab14038163fb08cd7deda25081 2013-03-10 18:00:16 ....A 148168 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-74b01b4f028defd60dcf3cc32b81ed70a9998aaa2969894bb92f9bcf5ec512f0 2013-03-10 20:39:24 ....A 1564672 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7616d897ec903013c37043e9ea21862850c8a17cbe1d15c308a22bbc01784770 2013-03-11 01:20:16 ....A 131896 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7795442092216f06dc3d661a189bf02758dffb729e064660e2939629e6b6ab94 2013-03-11 00:44:30 ....A 1282048 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-787571c45bf230c3f7f1a7baadb06f35faed4dd99936924bea783bc5a2837af2 2013-03-10 09:50:54 ....A 1238528 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-788221c76d23e088cd2bcd0f7278f826df8fc9e722c7d5fd6f39b1f0c700e22f 2013-03-10 22:38:54 ....A 192512 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7a3fb4070fe741defa110c410bccca4dbaa9d1d830aecd32d4eca12ca6579e46 2013-03-10 09:25:26 ....A 109061 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7b210d770cd8812180eb2b0fe5811743ba9fefb4d490ad3c6388554d10d220ac 2013-03-10 21:34:18 ....A 4401375 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7b4236f48af19654d4ac30f275803cb4592bbc5495fa554d4df68a8dc7f5fdb6 2013-03-10 22:36:30 ....A 10898641 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7b6606d946fc128ce549d5650aaca42fa0e8461b072c5f6c849fee848d7c9f25 2013-03-10 19:44:04 ....A 1892864 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7bb2b91021de6c768e1dc3bc069aa6b0288273a24ac0ddcc5eb29e417c201820 2013-03-10 09:22:50 ....A 1230336 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7cc75a450ef83996838375f8bc3c7fda3e32612a0cdbb0fcd8b0ecbeb1ad88e1 2013-03-10 20:38:42 ....A 2191816 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7dd0448b4ba151775763d2bd7b6b196b0b5d351e3f28e49a39d4a5293b0f34d2 2013-03-10 09:49:20 ....A 905226 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7de4fdee34517cb24dacf519da30057f5df058973fc7a1e51d884870b3c306c7 2013-03-10 22:52:20 ....A 1630208 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7e574b35f9fada81bd95afddae6082a73f7ec18747d29d17442e6900a76756b5 2013-03-10 19:03:26 ....A 1354104 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-7eb6409671eb73210bdb9ee7c9945555fd8a5d31980e789fe483f3514e0dad96 2013-03-10 23:15:14 ....A 1483988 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-80ffdf31ef48674f422f2dac61b72e41af1e3a9d064b9114a85998a634d9f6f8 2013-03-10 10:14:18 ....A 1254400 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-827cd664a088f9a4111c75edebc1974e718117b711a6db3c60f204a2b9f6a18f 2013-03-11 01:42:14 ....A 1197568 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-82e6ed3bb41d9d476dc3c70d66779d3dba6f070ee83eccf2a048316c526d6533 2013-03-10 22:28:34 ....A 1237504 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-8508f6ab6dfe919a75c9d655856831b357fd686d6c0c2522bf81ecae36291ebd 2013-03-10 19:10:54 ....A 4128189 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-8531f463c9a3dcc366e3a83dc8859851f2a75c06e26a0a1ef8ec6ff1e443c591 2013-03-10 20:45:42 ....A 9965745 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-85471f16c983c83263ba83bfa58eccddaacd73b9c6014bae5189809a098aa593 2013-03-10 18:06:24 ....A 887237 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-85e1e0e77534b53f1ba81fadc049a6bd814aa67dfe1e81f7af57ce4bee9cb618 2013-03-11 01:20:12 ....A 185344 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-869f51c00bb069418df7ea8cc4b0e23f1e876152578590876d0312b3abefd5cd 2013-03-10 20:20:04 ....A 1282048 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-872e4712641b839f0a9e5837f83e1cfdf035880dd00944b00e080f8b56226c75 2013-03-10 18:59:30 ....A 1734244 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-87a1721e3c8a96405e915925b9b448465e02de429a525771b41b8a9cd4e648d3 2013-03-10 18:01:58 ....A 383488 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-8860ed8d7dc9439aba98ba42646dd2a8de4552a1c3e73658f29d846c1ba95f35 2013-03-10 19:39:26 ....A 1208832 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-894d9a883a583ffcebddb36c7d5ce84ddcbb1401dc43b902b1354645e9e55852 2013-03-11 01:38:52 ....A 1361920 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-89f8c9ed6952baac38369d4ec70bb129c964bf90ee14f53bfbef940184f4f477 2013-03-10 20:57:50 ....A 100352 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-89ff2a8d0c0ccab16256450bf06c64703a59fc38772b02e2677174ce4d5efcd1 2013-03-10 10:21:04 ....A 1001420 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-8be3732ac9ab4e33089213742c675bf2d4f505c842df35a39bb97174163295fc 2013-03-10 20:44:16 ....A 611840 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-8c1bb4a4902eabaa6dee4945c6ed33a5e7c2034f97691258da0a47fd3c77cf70 2013-03-10 21:34:54 ....A 8851836 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-92d3d1fbb8ba7757d52fb1b49f7cee94d0fbd93693c2f6dec9ad9e2e8401878a 2013-03-11 01:23:34 ....A 15458800 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-98fefea4271132be99fdd83ba960cf294d889b4bf997039392fd1cee87816407 2013-03-10 21:24:42 ....A 4295200 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-9ca8516e5fc54743642c10c218f4a354c0bb351d7d7f0cbfc18cb0fb472132af 2013-03-10 20:55:06 ....A 82539 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-9caa39322d012426abd48f2267adf3249536ddc1ce2ee2a5ed6c73b722e76ce3 2013-03-10 09:42:02 ....A 1205760 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-9cf0ae68bbf7177098c1630fde106596b9aa5913cc625f02f51338f59cf3ed88 2013-03-10 21:57:26 ....A 9770262 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-9d575ba9f443ab18c22427eb0f4daad9f3b079a9aa569ba27f93b6fe21da3e7c 2013-03-10 17:58:56 ....A 1568256 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-9dbda9d015176056d7d50db2a0bf3dd5167f0b259a164c8ee92ded2ebf13131b 2013-03-10 22:25:02 ....A 1033728 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-9eb8c8917e08f9d5437208197350b4c14ae885ff5141dbb2bdceb41dccf90bd9 2013-03-10 22:57:24 ....A 7296512 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a11c79a3207e67ad74c4531ca7f38620dfea7910c0add710797de13b8a655d5d 2013-03-10 09:49:48 ....A 1245184 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a1d3c362d763028fd28d51c7d179ca93132612597a9e9b4679eee7029406071a 2013-03-10 19:59:04 ....A 68608 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a257869a62d2951849a5b12fce33a28e40d3ee38795df0b93bfc58d6ff82a3f6 2013-03-10 20:17:06 ....A 1369600 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a2e41c7ac16e636e1324cb06ec4fd8939d57757a7111b941e37d54dd27bf8c9a 2013-03-10 23:34:20 ....A 5811200 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a2ed56b543273beec9141f20ba983694217623ae017f0762139d9d4156e7be46 2013-03-10 23:45:02 ....A 2959914 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a3c888612eb61d7281172dd705061c7ebe0f1b63ca25a2dd169c0e663c6327b3 2013-03-10 22:42:10 ....A 1228288 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a4369903ee45e5e3950fa70f4aeecd6ffa3c5a8649cfc9cd5d2559cfe15d3218 2013-03-10 23:59:32 ....A 5450011 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a4799eb35f39694d453e23aef9d0e543c5a4f5117c41561535785dc30e35a6a0 2013-03-10 21:18:12 ....A 1333248 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a50b0ea9370e5487de788d7112dab57707a1485ede9654fbb400b8a2a6e0fbce 2013-03-10 22:10:50 ....A 12396044 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a5474d1b5b09a5c7a0379b3dad2cebcd6ea3e65539251f8eb5eadd28f2e4c12d 2013-03-10 21:58:52 ....A 12056812 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a5b2901875462d27ec02fb021965e0e209a5f5b01f440d416216021f52272827 2013-03-10 08:24:04 ....A 148480 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a631d414d8fb0157a1a16c5460e9b9b380d9462ff22bdb9cf12fd6d90be09ed5 2013-03-10 20:47:40 ....A 1909970 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a6e051239f0793fc2eb1500f14db7146155c8abb1e997c606898324f0fcd7c10 2013-03-10 18:09:36 ....A 1215488 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a8d5577c09a7657a8f07b6c617c8a0a333c137fe8b1f81470edb5bbce8e01c62 2013-03-10 10:07:54 ....A 2009088 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a91c421f5995dc83f4613fffefae61de38fa11cd5b4b0c3f99931057bcd81caf 2013-03-10 10:11:06 ....A 1246208 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a9ab744cc9ba52d3cb74a12181ac9943019b3b8af098687686752904fac32728 2013-03-10 10:10:50 ....A 1250816 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-a9b55ab4afd393d7b5f7e75ad69f15b1d131dc9d769b416d42c1f6d83a2d6d17 2013-03-10 10:29:20 ....A 1978880 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-aa728baeb23ba13486ea849141b2e7e8e200ff7723d63ca416a3e4e961af9b92 2013-03-10 20:42:26 ....A 1936896 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-aa7aa4eb9eadb4b6c4387265f472c125645fdf58edda02e8e56da11419f01b09 2013-03-10 01:35:14 ....A 165376 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ab27611eb46a8dddecd55ff04ff1e48bef408d43c27ae6fe34dad6ee0ccd7a55 2013-03-10 22:41:42 ....A 3999000 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ac1088f0d50ce4f860bd587b0e3f9f4c9c58985dcaaf35d9a6009e3e5eb89e9e 2013-03-11 01:46:10 ....A 12013175 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ada61e66842e81eb30bfe94d1394bfd770818f6d215155d92ca0c1de2f5fcce4 2013-03-10 18:47:30 ....A 1262080 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-adbbecaecd0904228830049a4ad9174515742f5817ee859f1002fdc82c39062e 2013-03-10 10:40:02 ....A 1794048 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-aef2c8e5da74ace69b7f9a1e33b069a2d3cb4dfc92dd3a22c84255244b79531b 2013-03-10 23:36:52 ....A 7963103 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-b19f2289672874889b0357ee3fecae4302dc7bde576be847db53123797410412 2013-03-10 20:39:30 ....A 2147731 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-b68532c4e843dd2156d30720a6d476d7c5ed87917806511d7f0ff675260f5dcd 2013-03-10 22:17:04 ....A 4126837 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-b6bf14625e8801ddf3f6e2db6cc94e67276b58e9e4716d11bccf9622c3a728de 2013-03-10 22:11:52 ....A 7626240 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-b8697c872bea8a9a808f39931c7f0c8362af162887cf86fd6e74fdad0d2cd178 2013-03-10 22:48:12 ....A 7009277 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-b9980465a1362d60975195cc82b5c5eb5f43cca8715b061624a1b4ad43f7aaf7 2013-03-10 22:07:16 ....A 4628035 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-bd347c9e941c9859c6360099423ec74475c6edebe75f78f4899dd648436c29d6 2013-03-10 22:20:54 ....A 20971164 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-bf2028f295f078f8732719fb7168eb6f8f4adefb2177e76602fe616b53e1374a 2013-03-10 19:31:26 ....A 1102336 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c0425cd17dd6ebaa6ffb74a015d016c91a4649cf3e1ee60447b7bc27751da92d 2013-03-10 09:18:20 ....A 2713515 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c09a10d3942abbfc3cdacf1caba50600b43b9ee6dc65585bcddbd5cd7c099816 2013-03-10 23:32:26 ....A 154993 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c125c7dfefb47a5374aa5e9e092a0fc117b3addf629a75bd1bb905244a3e26ae 2013-03-11 00:30:08 ....A 1959702 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c2e25a8c13692dff6b2d2e581ae51361cf3f07d5feacfbc32d76da73f866eec5 2013-03-10 23:52:12 ....A 2297861 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c3407de6d51828631157aa6e740acf21526154b57922f59a7272a462d1c1c8a2 2013-03-10 23:46:00 ....A 2934107 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c3c073d032daf141d054187d51310d1506834fd3cafad349893750cfba8d2e83 2013-03-10 19:33:46 ....A 625664 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c3f1a46b53dcbeeeaf83c3e307ae38eb156c2ec83c84b07eacf8d4cf0cde1736 2013-03-09 23:42:10 ....A 196096 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c5816db65949596e7d29f42d070df1bd08de579cbbbe83159b6063dc74b65df5 2013-03-11 00:44:44 ....A 8041322 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c5ac7526ef7df95485cc5bdec69bd2a008e3dbabbd4e0383f58ddaf6eaa46601 2013-03-10 18:13:02 ....A 1260032 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c5d5dae91ff422a57da77f6f92fd9bf435962b372844a2c1f57a2b173143938d 2013-03-10 23:24:10 ....A 1306112 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c5f216ca92a329609e9ee2f7151967fdddde2b847183f09206ef4b01e90dbe5a 2013-03-10 09:10:08 ....A 319480 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c68aaf4cbf04cdd6d478c2e2d89606b4ab7ac2a1441ca752a1a1df2c5995fc81 2013-03-10 18:46:06 ....A 1218048 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-c6e224109412dfefda1a34dc11a78eb171d8d524788ad00d72a762074b46a6da 2013-03-10 18:13:28 ....A 2081280 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ca7003986a125eeec1660d763c3def3a686b456b8108a2907b61300c6287f7ae 2013-03-10 18:45:40 ....A 1247744 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-cc632738a22393814f0615626f61b704fa9e31ee8f7e8888fd1db395832d8be8 2013-03-10 18:17:04 ....A 69120 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-cc667ad684a4975d8851aec74e577dc45a24b671a12db8860180c7b562d10998 2013-03-10 23:03:22 ....A 1261056 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ccbc31972360b482fcd34d4f5a8957e8f01f5c6917142fc0bde9ecb4e4469f21 2013-03-10 10:41:48 ....A 68608 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-cf8da7ea784905f9ab156c94fd0b7453f0c0a2f9b81c76179e5f5bde30a2f9fd 2013-03-10 22:00:46 ....A 20971296 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-cfca0947dc07da168b4a525236fa8cadc3907d1d1ceb7a0623426c0ca5ae8d2a 2013-03-10 19:26:26 ....A 2437978 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d1eb7d97f9606705ff6422c336910b04582a89e9dd8630e13821bc76bd20f168 2013-03-10 23:35:34 ....A 1197568 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d2cc601e1c14ae689e6e014a621b741ef4593f479188b6d52056902eef0614c1 2013-03-10 19:00:04 ....A 1106944 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d36c72993bcdebf91aa06cafcff6091ee2f6860ac1b903c0fa221852cfc4a258 2013-03-10 19:53:50 ....A 1512448 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d3ff279eba50a334a9eb94c05cb4f7e2aa669219788a4a29505437d1b33be3b3 2013-03-10 20:49:54 ....A 1095840 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d4a438a25c5a3ac1f26159b6315d8e5dce9fb93c98854b18213bd453fb2a94fb 2013-03-10 17:51:56 ....A 1197568 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d5c4a54663534ddf600287d5ff63b95d1f4f6e8709c1de041166a1cef4730395 2013-03-10 23:06:20 ....A 1975296 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d6a1fd63ce1b1f0bbe94087b8b570f047fcc561e18edced18613a9b92b3f3da6 2013-03-10 19:23:12 ....A 211516 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-d71e703d58af45b7cb5df91c85d0e6ee1fde4cc3e4734581d6efdec6e6908299 2013-03-10 21:35:22 ....A 7177517 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-e1a53c7f4f539f6e7a7046c13d77db2e68a4113359dab10ef68f77a95028c3f8 2013-03-10 23:55:08 ....A 3964783 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-e4e9198563391aef481b1a01552143590e2e048f20c37aa2074ef193d41a4feb 2013-03-11 00:08:26 ....A 2893477 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-e5bd9cedaf5a5af71c357b2f5bce5e111e8089d73503d64b7b2f5a8ddc5fbc6a 2013-03-10 20:39:10 ....A 14467681 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-e6ac76638fd41546a1a8797e3bb08dc9945acf007cf2750db3f53087c0f446b3 2013-03-10 21:04:32 ....A 1217536 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-e89c202e700851c88640842227ff49c774a598fc095bf1ddc6b752582d5f5aae 2013-03-10 09:58:36 ....A 384000 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-eba38bb1d740afe2a17cc1788c5c354961fcbf3e2923b23fa080fd4c629f4f18 2013-03-10 19:41:28 ....A 1475583 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ede89de6436c9f57d90b22a9d568d5049ac1d849ff300b0633f3b476e5898b7e 2013-03-10 23:32:30 ....A 1514496 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-ef3e3b21e21385e02d6a63b39f20aa753ffc709c4e211f380b79e78dbf293190 2013-03-10 22:01:00 ....A 4719586 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-eff07de89add987f25dc19c83df047190ef0d2b436df3af4022721d9ec53a732 2013-03-10 09:27:32 ....A 261120 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f19e436c2ed5c08701d53721bf2e24990f7df640162cbc0ea9abde5405eaf1a6 2013-03-10 18:42:16 ....A 1560064 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f1b8393c8f9b13fcc4f6e506f8ea9f909de1d5e9f984072a97bbfb8de10bbfcc 2013-03-11 00:26:46 ....A 20971164 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f1b91df0325f8778d7476bf8983a7669360a7d05f8e01ca7985e415f4e6783f8 2013-03-10 09:16:10 ....A 2964231 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f2c41f40608448f50bf2b62c91601108a88ce3d30908abbfb6b14c9a83e456d8 2013-03-11 01:44:52 ....A 1241600 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f4a66a9c7602428e722584f890075d983275c8091093fe0f9c611ff3b37558b0 2013-03-10 21:32:20 ....A 15290752 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f5f577f021e88aabdb2b748e84b0d25288954dd2073f467a3b43a7f1efd2953d 2013-03-11 00:18:08 ....A 1907712 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f61bae9be10fcf0afe06e43d3a8eed6a877bf214b41575564948dff7085b391d 2013-03-10 18:03:18 ....A 1571840 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f63b3773510e16b600b3dc75f484716a4476ac1eda3038b76f3f4a9521a2c8cb 2013-03-11 00:54:26 ....A 1945404 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f6b1a20745a00016572eac16e469ed73a2d309b17fc0dd6fa1280be7cba2340a 2013-03-11 01:22:24 ....A 1227264 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f71be6e084e535c6d1550f5af6699495d9ceb9d3a8dc346c1283ef81024a41fc 2013-03-10 20:50:04 ....A 1253376 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f767bdc8cddcda502631503c3d32ca6626390a312ebe70770891faf66a459fe0 2013-03-10 18:01:36 ....A 527645 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f7aabe6356cffcb2fb0a96ce0628cf447730d99cb2059b83b9641ab35da3918f 2013-03-10 22:05:02 ....A 3948817 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f858ec07d3ed5a5f70e0ce0c5a333caa3da6b6dc6b57c85f50f3cb15de32c5f4 2013-03-10 22:20:42 ....A 6396704 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f88b7990f4979739d8b9d44cf757685a8db083312e517e20445edb38c452b958 2013-03-10 21:35:40 ....A 5385513 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f8ac1ee7d83e74104652666fef0ae05a0e7d8d696f0f2748b2fde7637951705a 2013-03-10 19:47:48 ....A 1945088 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f8ed51efe90dacbfd9b948aba7be178451b2466e3e59663d8dd792c975faa836 2013-03-10 17:54:14 ....A 1320960 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f974b15aaba4bd4f6a9e2fb345e80ebc6010ee48480ad48e4cef646bcd0a39cd 2013-03-10 17:49:36 ....A 1351680 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-f97ecc85fb36634a7205f262c1df2611a0d4093b9c088c25ade63f51e1c65ce1 2013-03-10 23:14:58 ....A 5523766 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-fa03efde6f7b6ac2807a6794b00ddab3761d37b3d7fccccfe9854a5f8ce40619 2013-03-10 18:04:02 ....A 1043456 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-fbb2b8316ac34d474a768b45db3aa1025b1e384d98473758f5d21d1ef915d676 2013-03-10 19:27:56 ....A 1263104 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-fbb73b98b5676aac5e72c4b02fc77e31b563d749c22794780fa71adc1daafd65 2013-03-10 23:53:58 ....A 1939968 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.gen-fbdb9224b5af078d0f0206fe56ab849565003c5b029ebb89c8cade74675a8d30 2013-03-10 18:21:16 ....A 2010524 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-0c49656bf132b3706ecd2da5252feeb1e885831dc9da76b637d82679aa632f9d 2013-03-10 21:42:32 ....A 20971164 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-2cf2e54e747ed8c931c30ab301b5dab4f7df6cb2719fa86c44b656c5bbca8f5e 2013-03-10 21:58:56 ....A 7240539 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-42065df92ca34dac24efc096d47bb0ee759a2a1ed506fb543831349a71e3c3fd 2013-03-10 21:33:14 ....A 5502921 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-44655006b8620f2267b2558cfa5a40f9009d61f3c4bab5fc079e2ca99c8d25b9 2013-03-10 21:38:44 ....A 4808798 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-489faf357739b48a39e8c5dc58c5aa3945a77919d81ba7920a4722ced37682cc 2013-03-10 21:25:16 ....A 4768632 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-578e4b1ed1239b9441bdf0a000d29990d63842cc82d99a58d0c6e521ed1268b2 2013-03-10 22:33:38 ....A 8459938 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-70a60f79f7964c5d51a50dcdcd1fc32ca6d9aabd6301d31be4c334cd8e497d1f 2013-03-10 21:27:18 ....A 5684759 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-7dd27c2258fa0a5c562cf746486b178af346f3d2713b952ffb592cdc072da290 2013-03-10 22:56:44 ....A 195072 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-81098793354598015934a937bdb79aba80770d9ea25ecf54f1c43a94ec778f9f 2013-03-09 23:46:04 ....A 3670931 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-85dc75ff1bcc863e49997360d124dbfe046ab040819d9c3821474b71d01919a4 2013-03-10 21:43:26 ....A 8061342 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-a06423fe12d754758a5566d189824a844952c5708253a0487f957a0d217ed63e 2013-03-09 23:49:02 ....A 20971302 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-a5958ce9f6b66fa1429b995a80dd3429497bf3a6e74c21153b7f6e5cffc1131d 2013-03-10 23:22:14 ....A 9453934 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-e3499515eabeea709c2774c7647656684f57c4f13c4b9de4633d04abdfbcf09b 2013-03-10 21:27:38 ....A 4620878 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-f228d878dc2a5965740ec55773fed657ba4fd423bb88b23848fbed5042c730b9 2013-03-10 22:04:04 ....A 8475338 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.heur-fba11349c27afe1e989765632689ad503478ea7927dcf6ec240d5ff0b771208a 2013-03-10 22:11:44 ....A 9021795 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-264f65875d61c621f00a2b861eac1ad30577910c2eb673fe3f69007f08d64558 2013-03-10 21:49:36 ....A 20971296 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-2a2f05d18bd0d442bb3ab1c6b0654de58b806dea2a0856d008d4d366a36358fb 2013-03-10 23:01:46 ....A 13283939 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-7693739718036527fb14e69c0a01999a3ec573aebeac2cd0f5ae53c74df69568 2013-03-10 21:53:00 ....A 3997000 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-93eb96e0de526e6c3274857b9947d468cca5da2f95e29367b827f92469d4b68b 2013-03-10 22:11:04 ....A 20971296 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-9d41b375651ca1b7a0beea5f5ec895ca4763ddefc763118b173b8646358c26c7 2013-03-10 21:44:20 ....A 894600 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-b09f1dff2362e150ff13d172cb3a3ae8a4d96dfb94a309b8611e3a8a32675422 2013-03-10 21:25:10 ....A 1840512 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.ox-c52c34d896a6643bf8b18c570799e98dec1f53a47a2490f7a88785f717264276 2013-03-10 23:36:42 ....A 193024 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.seq-017dfdc08346d0312b1fcfc43473a3dbfe38f8202118bae902546f58fb630556 2013-03-10 23:47:58 ....A 6874624 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.seq-63f922b12e3094f85dcaf8f4dc8d5c69a181ad84ca09ab94e70da8204d0bc177 2013-03-10 18:44:08 ....A 192512 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.seq-787764f8210cf1c18d09784a901bb012b4288e89f62ae1921758301dd5572da5 2013-03-09 23:16:42 ....A 860160 Virusshare.00043/HEUR-Hoax.Win32.ArchSMS.sji-a5232b94cd043604712a4c494d4c69b16c875e2935a0be9398d0da9c36037156 2013-03-10 18:40:08 ....A 48640 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.a-293584e42e81f721ce46474b0fd37d89f0054fdd168312cf900c70937bf3d779 2013-03-11 01:27:58 ....A 48640 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.a-30a47a82293a5ed7b25e60fec85f6fb3af71d0cb877a04c4a4f9c45902faee6c 2013-03-10 22:43:40 ....A 48640 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.a-77217c1f12e32227f3d10d6eca262963e78836787587087c9ef8fdb377b6bff6 2013-03-10 19:03:02 ....A 237568 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.gen-03ebdbe1010ab24c516575336c78fae8edd27abcb6028f1093673aff12cb59db 2013-03-10 18:50:30 ....A 44968 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.gen-547de90b6100f924837a409c254bba2af0e788d7bb0ca686e52cc2c8ee3b4acd 2013-03-10 20:13:32 ....A 479232 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.gen-558f6f3211010de6dc88f893ba4904bf92a1688e3c2a05140d9007a51f6417f4 2013-03-10 19:08:48 ....A 46501 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.gen-607debbb201180abe6196a4c0c468ee735aac71d6e6d255a727e82e0c2581082 2013-03-11 01:44:10 ....A 397312 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.gen-b15a45e9ce9889c59695038074a17b31a62417ed49e093084027cefafab11c19 2013-03-10 18:25:02 ....A 237568 Virusshare.00043/HEUR-Hoax.Win32.BdaReader.gen-cd84b66ffa8698c0b913c56892622ac8953c15f1bcd2085362ced6d7f7c1b73a 2013-03-10 18:41:18 ....A 177264 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-06079dab650ceb1bcb480f5e3e0a13fbd235dbab79430cefb9ed2f3ab33fb5b5 2013-03-10 23:46:30 ....A 177200 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-0626d4e268fa4f419dc243acba17235fb6edc003074cf1d45779588a2f763245 2013-03-10 22:04:00 ....A 153416 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-0dee1b52fb6accd3080ad0b74993d94d16e9ed98f4600a944c59d5a4489d5ea4 2013-03-10 21:19:14 ....A 177248 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-2f7432e425ef0e61982549a43528f09f59f229ab693695eddb31b481e84e9389 2013-03-10 22:44:08 ....A 153464 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-4175595ecc74fcbec0e58849db03d414aa8c49a5220c0578dbecd326a899e2e7 2013-03-10 22:52:50 ....A 433781 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-4af3d11e5df183b0e4478bf3acd8af112b02dd2ca7b9e82b07bf60fa44f45b02 2013-03-10 08:58:54 ....A 177224 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-6d41ede026a2e99f3f0e23c393dd721c912be399ca4e90efb5e11b1aa881b931 2013-03-10 09:18:32 ....A 153464 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-a1c48494a7bc1725ff93ef37781e6edf173082a54af9b78f9ef612219267638b 2013-03-10 18:32:44 ....A 177216 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-a48d0b860c008873f7d4c5cd4ec3bf389cbf7fc610182d77f8e2dc5adf160614 2013-03-10 09:19:00 ....A 177248 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-aef3f2fded7d30d7ae5245c7751ef6517e338df77785be3b177a99e40fc565ba 2013-03-11 01:05:06 ....A 177232 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-cd7814b68221b4b0e8ed5772c656c2320f580c5b09122094a6df4927c73e03a5 2013-03-10 22:34:54 ....A 177248 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-e42efb8e42453139370cc7122ce30ec208f44130b8197fcbfce59aab9dbdc9cb 2013-03-10 21:46:56 ....A 177232 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-ea9e4ee4c787e4b98aefd554e4c4180a48a2872e3b37d88f573089257547f5a5 2013-03-11 01:29:46 ....A 177208 Virusshare.00043/HEUR-Hoax.Win32.DeceptPCClean.gen-fb2e6d53c7e57dbcaf87924dbe26203e6d3ac3ca7aeb3e3e87b3aba9aa93f5ce 2013-03-10 22:59:06 ....A 423424 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-06df5f622a09b6ac2e916bf06da1885d6391fa9dea3a053171b207dbda12256d 2013-03-10 20:49:04 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-0948f0712f1431b586f332a8540ca46a52183458f8bdf69229ac5f6ccd5ee281 2013-03-10 22:28:46 ....A 398848 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-0df8a4db1e51510fa2bfdaa8cfed8500e50e4dcfeb53e489d2e0ec1ebb11e293 2013-03-10 22:30:40 ....A 452608 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-2b4b1040eabb6f7a222b5bd403c81effce6324c6728dc263aff0a028b964fa40 2013-03-10 20:47:04 ....A 417280 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-557f0e896c85d4875f9d467e26ae93871855f72570edb24207f2c0aa15c24efa 2013-03-10 20:06:32 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-577d19b9e5b275c84073056d05117c5e8c1767910ac6b626ee67dcda44d37eff 2013-03-10 23:43:40 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-58c9c5549c539cf1ae1a6880dc1b9248cd631078c624ed7d42e8d557f9f0a4cc 2013-03-10 20:57:00 ....A 474624 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-5ce00538a8d9c66ab55ababd2d91a6f6849aeda8e6528e4863eee22c2b939270 2013-03-10 23:58:56 ....A 408064 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-6448d2cb403ee188a8ef988e9074711f6194ee9ee4921ea915e70bf0fb17601e 2013-03-10 09:21:04 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-c09961e8ca67c21eef1fd3268f1527f6d121f054f9af7dbfe205d10bcc6b8576 2013-03-10 21:22:16 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-ef1ce4202418cfc61bf6e51ceee34f5d6e643426b8c75c4245493768c852c989 2013-03-10 20:19:58 ....A 415232 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-f1adcdda7be3043e61793f1fcace6477f31d9de9fd4c2b614f3c6cd4c358f997 2013-03-10 20:49:14 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.a-f8e692c16df904b4f62e297311d046b6e583f7709ab95b0c633cf3fcbcd15aef 2013-03-10 09:53:04 ....A 193024 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.mvc-7a13734efaca3acfc040c12bda848dc3b583a2851f0dba6a635a3961ee1367ec 2013-03-10 18:05:08 ....A 298496 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.mvc-7bc254e4f02652868bd1c7183f37150d068bb125f38c8d9f9645b2eb969c4dfe 2013-03-10 20:53:10 ....A 141312 Virusshare.00043/HEUR-Hoax.Win32.ExpProc.zed-d55151c1dc9a4f595ba3fcfa2b5b7db9952c019b7a48b8ce2143f80b5d46ecad 2013-03-10 18:47:02 ....A 445952 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-00352c84326d38b9dc906a1ae83f5f2d245016949c9f265d0a28ce7dd2648f87 2013-03-10 10:06:20 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-006f09e0bdaed56294476f17cbe2909848e09426359b35b220ae11212854007f 2013-03-10 20:16:24 ....A 883712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-00e168802cba6245eed8a4ea867fba812ef241160ebd82d2f79c6a9eeac79eb7 2013-03-10 23:32:54 ....A 374784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-013d43353ceffc75771c0c9eec1fc81df4e9ab33067e771cf5dd4237bce329d6 2013-03-10 20:39:38 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-01f2c7e8a502569aa87f46df1ea240cf6962279fb4c70e799d160c5d21d09922 2013-03-10 20:31:56 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-01fbdef86f14925693794df49cc5f400fc420931dad8b3f74f28985800fcc4b0 2013-03-10 19:42:14 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-023e2306bc1faa83227278ae941846f642941d76e67f0444423bbc7e9d834c9e 2013-03-10 22:50:04 ....A 171520 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-026ab1e723de1adb2d8c54f6636e3ef6d67cbf42f7c6ff1be87b149146855d4a 2013-03-10 18:24:44 ....A 132096 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0318ac0cce0bb81cd5d5d43c24ada4fdf135e5c9a94b4980cba521daed3cf498 2013-03-11 01:15:40 ....A 398336 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-032095f3d8a94600bb0016fa65c13f5d481c92499673dcc5f412c1aa63e61c44 2013-03-10 18:59:34 ....A 96768 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-04fb651bf6a02b0bfa0f73583c819dd5c82050174c188c988fe13d2a849ccadb 2013-03-10 21:00:44 ....A 409088 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-05d4e64180d05ea972e95e41582906184124fa807d8394bfad3e74745aa3609e 2013-03-10 18:02:18 ....A 147968 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0659d93006a50dceda054734ef229f18218773d1c2cfbf3a16431bc49e7a4162 2013-03-10 09:16:10 ....A 373760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-06704b4a5d8f8c670db7a9bb80ddcd33299e91dd2a1a66cb0e3ad8a83a7f80e0 2013-03-10 22:39:34 ....A 455168 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-06f1ad4e443b028f7ce28e6c8edfe8b2b3030ae839629933eb639260721cd0a9 2013-03-10 21:06:36 ....A 495104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-07f583a94a12227312d872f6544fd74a7b30ef8a849f200512dfae58909db518 2013-03-10 22:27:48 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-094438a84031d7e4f82b569d4744e8c9dc7f8c5b5ae7fe52ee6ed9256945bb90 2013-03-10 19:09:06 ....A 114688 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0967cddda9211b184e2041f30ea74f9dae333021c03b01e000c9452f00ae16f7 2013-03-10 19:32:32 ....A 438272 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0a3e5bf9f389cc286eaa9fd2af1c676ba6ee047a2a9712020b57090144d2e753 2013-03-10 22:24:02 ....A 442880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0a5385018fbea279f370da08036bd3809012fc762c51a2e9ac96589d0db55f12 2013-03-10 09:16:30 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0aaef177dcea1b5226fe29701de342e4ab9d8d0095a751244fdfc72b5fd8a783 2013-03-10 19:33:48 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0ae34f25144080e1f223049ceedef78d6bf9275edbf695cd3e16af6c0ccad82c 2013-03-10 17:58:38 ....A 49281 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0af24f9b529edb54eaa0c10b7fc4f058423bec114eacf4e5748e7a754c3f6866 2013-03-10 20:11:20 ....A 467968 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0b80035c4acfd1728a37909ddd954976b7b7f2ab2f3b6248d1f71a907c2c8198 2013-03-10 19:56:34 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0bfd29dcd147f1df94e9b1908529c97d60da65efd19c99e1843742e099190e68 2013-03-11 00:54:18 ....A 450048 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0cb772ea8a7a57877d6bc9f5ba8669d228ebb861fb6da95ff9b515c9f41bb252 2013-03-10 23:13:24 ....A 410112 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-0fa58934fa1a4ea8bc2479e25fd7b9864a2a821d0279389745c1a7ecb179a264 2013-03-10 23:07:00 ....A 446760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-1077721697c2411717d7abdc5155d9a3560002894bbe047ecbf589d750d271fc 2013-03-10 20:28:08 ....A 132096 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-11261d089873968858fa37db65dbcc3e5c734c6946e5c69bdfbb78503381bb44 2013-03-10 17:51:06 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-112a1ccbec62873c4f1117c2a8afdac39a0a8af93b23f6d1ff62773b1e6effd9 2013-03-10 18:36:40 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-120a9f2e29fbaa2df65b5a6a01b868eab8a3d6149d6c2566dec4795cdcd6faf4 2013-03-11 00:05:04 ....A 437760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-123187b965a35fc5a476ae9a202abb2eff636260de392a7313ba38d2035cdfab 2013-03-10 22:56:32 ....A 403968 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-1267037a180e0d919dcf377f68092b7e6e7d52b6aa0e47bc7fdde5e492a58a24 2013-03-09 23:42:52 ....A 451072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-12f281dafed4550eed696813d861b9f0446da600932ba4dcfedb35fe58ecafca 2013-03-11 01:19:36 ....A 458752 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-133b345b8290842a302c5e21b62b37a36abdc861059bfe0d548e2ec9cd100794 2013-03-10 20:23:10 ....A 385536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-13b0cb1451483f09a1b7a71062f3e78d6e8e248cbc6536c7118b86b1d362daaa 2013-03-10 17:55:20 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-15b3ee2425414856f5a065dfd9182ad2a3ccbc2bb5e8b48c1dbec7f4dc4d5300 2013-03-10 10:19:30 ....A 282624 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-15e4644d9bc1a46e987c678a63074a12ef2aca26ee33e0ae2f4c9117682e8327 2013-03-10 09:06:14 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2821b1208683e154ccd0092d603f1bdf04ec8e1745bdfcbacc7810a7fef3e1ef 2013-03-11 01:52:08 ....A 118784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-28beba06c0047749aa575f6cbd97db73fa2e8a88a1ddb55002925069b4be5a84 2013-03-10 22:18:42 ....A 385536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-28c97b366886b3a0431248364114b023b7e642d4dae9c47cff799d65b7bf0de7 2013-03-10 09:40:46 ....A 445440 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2931e1db436fd3f2192023759e94eb8dec3959bef1b1333ad745994e4a6af52b 2013-03-10 22:56:20 ....A 385536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-29c366f57da891eefe4f5932a80940474a1e373564a8c6c3e0d442158866916d 2013-03-11 01:07:02 ....A 448000 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2a29056d89364c24a415df1d26a171865856fc002377019478fb990c3c4cabe0 2013-03-10 20:08:06 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2abdce90e3d42691e7c32f51b1920f92223c94758d44859620af1e36ff899ba6 2013-03-10 23:54:24 ....A 129024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2b810f4307158c52635bef3a47188527add7f594c601fe95b91a96e055e1e6ef 2013-03-10 18:06:50 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2c9d0a117258587446a4e96eae41a96d13300ab76231b9fad2f40012b1ece475 2013-03-11 01:17:36 ....A 380416 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2d7436621468f04c4e5d9fc22aee890a0e9fe9880bbd3e33a093ac2a3a893fe8 2013-03-10 18:01:46 ....A 132096 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2dd3cbff3f21e169c21de9d4a2527bbccda18685ef6b1eae1bb88fe3a40d4411 2013-03-10 21:03:44 ....A 162304 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2e1e883162efd1ea90b3d2d4f962c34f1e64d468f5ac95b7d66fdb85405c933a 2013-03-10 09:28:50 ....A 73216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-2eb50276e539ec1518abe72a370b0c1c9b49f47f8bb5488b65551fac219b1014 2013-03-10 23:37:44 ....A 114688 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-300e1302e36ec950c541f126c893f00e9e037cf1dd071305e0a8d1beba8a7869 2013-03-10 22:31:40 ....A 118784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-3165bcb6ee3e35e9396d7b27ff233c550b44f56957880931a050b8aee337fc72 2013-03-10 09:36:22 ....A 171520 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-31673aaa1576c55b80e9112aed30b4a05cf145d8cfad4d48819798a9ed677fcd 2013-03-10 18:44:44 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-31ebaf3c218eca9c6b5a2d8f5736133915c3285a151295a2a20d3a910c0f641f 2013-03-10 18:47:18 ....A 375808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-32f9ea9ba980b6b4faf24fe6a282fc21dbd1ea581c0139fdbae5fa4ae338e544 2013-03-10 21:12:38 ....A 373760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-33e8b5981819ec946f139a33afc8dcd087cf4c76866d907ce6429f2f16276119 2013-03-10 22:23:14 ....A 88408 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-3430e06495311fe9850d904c30c98176ea9fc0793d5433222b5dd869e2ff3763 2013-03-10 19:52:46 ....A 840704 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-34b6d63f34295c1b5fa7907c76446c78529082c6c55358f3b66b5c06187fe170 2013-03-10 23:13:58 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-3509c134f24c2b94d815660af941003d0986ef58ded07fa8e2758a4fac4ae8b2 2013-03-10 23:33:52 ....A 456704 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-350d290774b02949e296580ae7fe42982fa27b9f26137055068150cf6e035692 2013-03-10 10:18:26 ....A 887808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-36117ecbc90f7341b49160aaea8aed72335104642a6cd6ce09fed0cba43556e5 2013-03-10 20:57:54 ....A 224256 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-361a86118387a7bbdc89b215b717477689db55e6b4b1809e4e9774e16b1f771c 2013-03-10 10:26:04 ....A 375296 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-36ef1ad1114ea5a85718226a437546ca7b8e5c725c0215e3f763479baef65592 2013-03-10 23:46:40 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-36f4a7cb3ec74f7c312da4439300918ac470b71ac11ae2bbe159c0fb10b29666 2013-03-10 20:47:30 ....A 118784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-371728d743ba3f0bb470eb1bba961952186eeed5ceda063b63c687ad75ef8514 2013-03-10 18:45:38 ....A 139776 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-374c165828aba14ada30095b1287184ec6e4cf334d24a27830698359a335e009 2013-03-11 01:36:22 ....A 90161 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-38c783929b375cdf79939b07a02f50cf6fc5a8dac30961bd7f9c33b7170c4c2b 2013-03-10 20:13:22 ....A 491520 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-393a5c6aa7ebf1a67b63e488737cf874352455a30eddd5b4bf453394524e466b 2013-03-10 23:09:28 ....A 156160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-394eb6476527c47e4707b1baacdd4857ff8886b47b72707d8ff7c7ed0f4f1328 2013-03-10 22:37:20 ....A 407040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-3e64b2566e0cff37cccc82a9e2bf1b69d20c7a12dcd7dec7074aba5aa13284fa 2013-03-11 00:37:56 ....A 373248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-4d94afc0e69506d2a56ca112f107d2db604e9979f71b0ec2b86d158d1f834c33 2013-03-10 19:00:38 ....A 375808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-4dfa31c6c27910b897476ee10624c964bf324643593cf46fdc13ec54298837b6 2013-03-10 21:23:06 ....A 440320 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-4e28fd7969b2c146fe9e4d91c6b74f6621de96062a5610ca157a324b7402554e 2013-03-10 09:44:24 ....A 73216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-4f6508cefb1b984b05607c435230703e94e4b2f7f1c7d88651e6be639648fb43 2013-03-10 09:06:32 ....A 452608 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-4ff2f893b0434616a56985997e59f7182a545421b8478f9ec7d3ffdc418e5f3f 2013-03-10 19:53:26 ....A 129024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-510dd31386649d0c6ac3e2d54c54c77f3b27e757fe5042c44a418da9ff0a3b6e 2013-03-10 09:58:48 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-518ffd73a8280f33e664a00aba2832d2dfb4dfda86d73c1d8b7490fb7e8e3b7b 2013-03-10 22:55:36 ....A 456704 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5208f70998c8a10c544620759134ae98d62652e9d7d2a5eebc7e148afe3c0377 2013-03-10 18:57:56 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-536e52e8a4efbd108ea4c9319691d246be03e0a9f8517fa418356e7058256c47 2013-03-10 09:21:24 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-539aeb3ef944779e1e7ccf1aa565e28fc32712828b399f6254d2b7642fd76a87 2013-03-10 18:12:16 ....A 449536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-53ad7540da9e9797c92125237925073f9c34828bc4376ff4af772a0cbc6dedab 2013-03-10 23:04:06 ....A 129536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-541f7b2c9b674104838bcd324b34f552f2af115d60fd72b47b0d740375de5ea3 2013-03-10 18:02:48 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-54dc21593f73d21e8353917d5d7b6931c6f0de572d7bc5cb2fca9ac20f95ce19 2013-03-10 23:16:50 ....A 457728 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-55116f72bb644b59e2e7a0a46cb548c58693aeb28c458d3299999ace3183e46c 2013-03-10 22:52:04 ....A 375296 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5583c2124c5b3ae0beafb74d694abba7776b93b222e33e2d3a631f3f61426659 2013-03-10 09:17:38 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5595edfff002b339e023ad4baf89e91fde38da3b4039fa9502e3ff30bd426bf9 2013-03-10 23:39:40 ....A 454656 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-562a2c8008001c7465a952f64e4c94a99b9ccc29f6c0911f55d6bce662e92ee5 2013-03-10 23:33:14 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5669a0323a6c8820905f753e83ecdd0a3c66a89e59c0a8948d069d1142e7f930 2013-03-10 09:46:56 ....A 437760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-56852e718c8d254ec17ab1040a4512c5c2264f7362bae1879591c0d26d5c5cb6 2013-03-10 22:55:14 ....A 158208 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-573aaa4d5128afb40d14bb67f7e7ded2fe054f671680d136b5c6fdf708a870ba 2013-03-10 22:34:10 ....A 39613 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5791c559736d981cd5b1efc0338241fb551b3ca32af15617534e0d8318203c0a 2013-03-10 19:32:04 ....A 380416 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-59771d2fcf931f86ca9ba799e8d62d8df0217d5b0491f144e3c0327978f218d5 2013-03-10 09:39:52 ....A 380928 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-599403053cbaa5a1b7d98e3507ea73f3331dc0f33ce4c1f31f72a8d2d1e25a08 2013-03-10 18:09:04 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-59b1be6f29875b930f5f138210d30768ae1e1a43c67e7a395705a5ab6e29720a 2013-03-10 18:32:34 ....A 454656 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5a8ae5438f3dc97827bfbf3d8206d74d1bfc26d41478b967b14f14d3d64a54c2 2013-03-11 01:07:46 ....A 129024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5aa2f6051f7653ea38665d6b11b6020d9b318c81960b47eebab6c241cc9d2bba 2013-03-10 10:19:24 ....A 407552 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5ae1690ee19e28121b1012ace73523570f2a9ce9576f502f532298a8de3b4469 2013-03-10 20:40:00 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5cf7a44d680871c85f437229d6329da53d0a0d690cf3b4c0e3717f3b7005217f 2013-03-10 18:06:02 ....A 470016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5d01f2ecc9a172dc37ac4d8a27fa502a948ea6f660b128e4ac1b620fafcbbfd9 2013-03-10 18:09:10 ....A 453120 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5dcc1289f00fb281e80423529dc9cca0883910f9872c471292aee3b58a9857cf 2013-03-10 10:16:00 ....A 407552 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5eed91041c5d3761b6eae51838ae5bc3a5c3a0ff1d32e1e4c9cff0ebb8701f18 2013-03-11 00:46:22 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-5ff1d8626034a2e0aa98240e28750877ed6310f676e6df042e3a7b3864bb4f4f 2013-03-10 10:16:56 ....A 156160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-6018a5bfe8af803883323bd150af575eaa88b229ef34e4b41d1b3dc51dadc18a 2013-03-10 19:07:24 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-601918b8fdc09e3eaad040c0012c09bd8225da745e36f1aec68cdd4c884f4948 2013-03-10 18:03:52 ....A 948736 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-6088fc09b507fd8f62551a91fc7f90a764db52d5a6069dd848d36df6bfcd3129 2013-03-10 22:19:24 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-60b4fd7ebdd71e9a87583a2b0c03dc57e56df119dcddbcb3675fc89be283ea66 2013-03-10 18:44:00 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-61805c926a3e8d35ef8fe900cd69e4dac67a01698f6f002d2023764944ad2f3e 2013-03-10 23:14:24 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-61abb5308856e0448e90c9b2de941fc0baa38ef36cf6d893dad0c81460847eb2 2013-03-10 17:50:06 ....A 821248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-64802c7c4d5a0f6b04f0f9e0c417abf6e4b7d26fe2bd2eefaf8166d9933220ab 2013-03-10 18:22:12 ....A 375808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-65b5fbadf8250962f4dd6566d0b20e5d6e9730108de7a8bd492df1e33fb0dd48 2013-03-09 23:45:08 ....A 409088 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-65e4f3f5137ccde7ea2fda9bba149a26719fc13afac022efbddca13bde7e861d 2013-03-10 20:36:48 ....A 110592 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-74c6685e3fac3750b9c6d7e2869f061f9820184e7991d75065ca05eb003486fb 2013-03-10 23:16:38 ....A 381440 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-757206d1b87893fdf304c33585cdd79d458abe21b13940dfe2e447f9ed9ce1f7 2013-03-10 09:28:34 ....A 160768 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-757f22c1b8559f2d82a2b64444ed3f0c2aa33c871c7f780c248f55e54b3e290f 2013-03-10 19:37:16 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-782a8ef1c2e83498a2919cb11c20fc70cc32b3781f0507567a91cf372403a1ff 2013-03-10 18:06:54 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-78a1e731dd70fefb4dc4a68dc81745736973a6bdc8ff611f43b317124c652aab 2013-03-10 20:46:16 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-79ee43fbb56fe29dbaf5ab254e2b47feb658a40ca091391b6f82805b85531953 2013-03-10 23:12:50 ....A 158208 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7a1af655bec0e4efed79631e123f1e18e142d0dc1015c13df3774c2c91565bb4 2013-03-10 18:00:42 ....A 156160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7a89acf0d7f49febfc32b8827074f71236fec5e7fe836ee1b400813540f37a94 2013-03-10 18:02:50 ....A 446976 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7b5c05f2eb638e3875e8b32533dacd4be6d42f7f0bba0c89d694ef0d7d66c6bb 2013-03-10 18:47:44 ....A 452096 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7cea374cdba363cabdb2d1241117db12606896d0d09d8cc4f871ba4e8fa07c35 2013-03-10 19:04:36 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7d5be7d71747665f9ee31741299bc90948c8a9e5fa06dd04be131db8911cb95d 2013-03-11 01:12:38 ....A 868864 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7d794d5bbb7fde3611cd761ed416e43b01015a6bffcf68b697ce1bdd3507fe8d 2013-03-10 22:32:10 ....A 409088 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7edc29224eb65666388cffd403fe7ecfa444f39b178b2c3cfe0c328fb782c796 2013-03-11 00:17:20 ....A 374272 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7f7a098fef49b236d16989c906f2d3b185ca363a16139e1c2e90d7fbbbbe9233 2013-03-10 22:34:12 ....A 381440 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-7fee61f780855f6521473db8c1a308b10042c6e32ebd345b06ef924ddac94c82 2013-03-10 17:57:40 ....A 404992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-80fadd24aad277f1148abc62294e5137045e26beab21371be74d4275522d6fc7 2013-03-10 22:40:10 ....A 160768 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-81ec66b22bf4597002d9fef6db5eb503dba1e9cc5c56dba8e7604c4c13e50f62 2013-03-11 01:17:38 ....A 329216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8395d8b1f559fd8fbb3bad9907a55efedf3e226e4e39553ad4b9d18aef70933b 2013-03-10 23:21:34 ....A 847360 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-847a8565efb91a85a238b82332a6cf05e3ee6d94d123d0346484bafc2d2a7583 2013-03-10 20:07:58 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8486a8a73fb1a5c5f06607021b76cfd2124c5ba7864667e6abc593b3faad00b3 2013-03-10 22:33:42 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-850fd6de0b720612328677b69a6dbce7de49ade4bca4a9d5281b0c585dbf1c1a 2013-03-10 22:48:28 ....A 438272 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8565c6bc80834bbb701cb8a13d77fcf520e7ddbe3a67a0826d05283bcce40cfd 2013-03-11 00:18:48 ....A 451072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-856daa8bdcdecf2e0b4da80d30c79b9a9c370c402cf3ac6eb092e639b5c9a427 2013-03-10 21:20:50 ....A 129536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-858dc2c277e6d82bbafd01e07a80e6a92d643fd37bfa0dcf861e854b7825e7b8 2013-03-10 19:34:44 ....A 247296 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-86282c09520ac141fdd2f061ec0ecff2871c42099690f28c88e3fa564e25147a 2013-03-10 18:26:24 ....A 129024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-863b46a19cf7eca48720c2c5bf1f4601fc32a03050d2d67badbeb3f361c7ab9a 2013-03-10 20:19:58 ....A 73216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8802cda68f39c4e702f55fb8896915cf209c00f6ccb15ddf788ab10bfc29d7a6 2013-03-10 23:09:50 ....A 451584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-890b7330977974e138c8b0f32f3f77943763a1f83cf6d2054a7977e84d7d3316 2013-03-10 18:47:06 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8940fc1222abb7d9837c7d70b86000856f9d9609dbfba7f4cf4c38260d7c30cb 2013-03-10 10:35:56 ....A 156160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8a24162732217de73e930e98b4b66315df912bf931e929a58f363addfbe44112 2013-03-10 10:31:02 ....A 329216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8a2d4f37626e5824dcdca8ca525fd5698c24cf73d862f50db21bf7691713a7c2 2013-03-10 18:39:50 ....A 439808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-8ceee93808a1378bc15b9a6797ed5822e70cc64946ae9523deb3b6ea2e5581a7 2013-03-11 00:15:34 ....A 321024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9ba1402b2b5daa6d978679b34d6222d93bc0e4489c501f559a535ece39539a7b 2013-03-10 08:54:54 ....A 486912 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9ba64b201e07f67ca7ce547400493ab0f72a2a9d9675b9e35fc3667a1185651f 2013-03-10 20:50:06 ....A 491008 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9cdef9ecdca6dc64fe09528b76bfdf4a8c00250c0f035d2dd89661f81614e930 2013-03-10 21:18:36 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9d285594beb681dce24bde6ddb21d0aa5b9fbda7a2c7c75a2d1dc4198fc54a7c 2013-03-11 00:30:22 ....A 451072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9df54c1116264a5581735b3961e330ae2c4bf92f2c54383286cf26e26389dfdf 2013-03-10 20:28:40 ....A 376320 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9e5f2923ecc55d1c82b3869ec067ac4bca3423f2cf298b1074f0273ddf489cc2 2013-03-10 19:49:48 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9f96dc63d0ee4df6ed0ea6846a509007ef5ff153be7eef78e8576cc032808659 2013-03-10 23:37:52 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9fd01d547291158508a565eedfdf4f037d4da6d1c98ea25c5798cfed0723b037 2013-03-10 09:38:38 ....A 372736 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-9fee7147b3a264b288d34089c0f83168124b14c982f5ba8c77faf62d6377b325 2013-03-10 21:19:48 ....A 156160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a0a252b2f29f06dfcb19cb2bc7b650fe9e4ad1841947cbd49c87327b9bd40415 2013-03-10 18:53:38 ....A 375808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a123c27c659a132fe1cf0dde6d2bf61627ab8fe6b354b88a6da60d54f2573737 2013-03-10 20:46:46 ....A 821760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a12febb6b2ca1c21106d63416069a3746ec0fa9550dc535e07f89c87ee6fded0 2013-03-10 22:37:58 ....A 452608 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a13ddfc1a16a7e0e325fe2b6b8b588db9113b6d3af31f21bd13e1b92c1b39e33 2013-03-10 18:49:10 ....A 949248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a22db6dfc2414e52d94a1c106408fd66d77f70f5b88492c168945bb987ae024c 2013-03-10 20:09:06 ....A 374784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a2b731d71258ab95b5937da653aa9cbd9525d1dadf634252fe264306db855207 2013-03-10 18:06:18 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a2d11f84414f29ee486c8ceba3dc9ea40747a4a874e2edeb2ac77ce2f634c489 2013-03-10 09:34:48 ....A 457728 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a30549cf2c5e07dc2f3d03ad1d336b3b1a558c323259f932f2f6ecf557952360 2013-03-10 09:29:42 ....A 373760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a377d70d36c948c0dde840e854e57a16c8821143e0f21d45114f1000cf6e4ed0 2013-03-10 20:20:56 ....A 441856 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a3a615d9630dc78b1dd67703a746ecd6482b0a7bfb680934981d67d860e7130b 2013-03-10 18:00:56 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a453a9f6993bd9212cb6f327857b60606447bd2f2319b86a2e72b9a9efaf5d9d 2013-03-10 18:12:42 ....A 821248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a50b8a3be6ec3a0678a1c11b08d29e9a70f03a31a427d17c1cdc13ad2ff5ac33 2013-03-10 20:50:18 ....A 157696 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a5d63750515f82a1275a0ce5d9564be5ead38944e76207d22a2c27419721796b 2013-03-10 09:47:24 ....A 129024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a611cbc4864ff2bc3aa58b6719b0481e150801fa403fe4a53fc08d3fc91954b8 2013-03-10 22:53:50 ....A 452096 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a6416c2e965c82760911b21e5bbe6c437f90707cc45df90f4e88d72e3ebe4fc3 2013-03-09 23:46:06 ....A 138240 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a6495767dbea5e9600057e5cb4344ea9dc7923e213ee760ee63881c883cdb44f 2013-03-10 09:20:50 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a76f4c2ad6faa2a26c6d543256e1f8c80619d23f313fd0058e9a3fd04bcf74f2 2013-03-10 20:40:52 ....A 63451 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a79beeef8b472bff41865fa3cb4767fc2722ead7accbc0aef5e1588863633282 2013-03-10 23:05:10 ....A 381952 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a8facf9ae1c2a268b05adb37bc5dcdf1755888d0c36957d19606cb436a06ea52 2013-03-10 01:19:22 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a956c396a68f32b53837585b77bc2261c5454c9f9bcd89cc19baaa3891a07a3c 2013-03-11 00:42:32 ....A 450560 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-a9eb197a85dfa58dc18609ecaf0a7614365ad59ecc74b700395a195b3031f4f0 2013-03-10 10:27:34 ....A 320512 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-aac4a255c52449838a243154fd335fe00488eb152e7a1c8f3dd786efd3461414 2013-03-10 20:34:28 ....A 461824 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ab6495516badf4f96d820badfe706e4dfaac7dc4079ceb31ceab4b09e61faf92 2013-03-10 10:24:40 ....A 185344 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ab8e69ac08a790272b0e9f16dd6311ac519f909c20ae3c3a61fafe439ad5dd0d 2013-03-10 18:34:58 ....A 409088 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-aba599dce2cf10a3746fdf6562c667a186bcaa16ca4b000a77c7e60c4a14f965 2013-03-10 10:39:52 ....A 879104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ad4dfdf1c61a58241384999addb00d6f885b6e9673955d180ab9b0d66df4a9c7 2013-03-10 03:11:48 ....A 137728 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ada3323d1e721549a4be30bf43f74acfbbc0d60e74098ae6548ebaabb27de8b2 2013-03-10 19:59:02 ....A 438272 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ada4283626b39911251e0dd025927b64b195728ef2dc234190e193d819302da3 2013-03-10 07:21:54 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-adbd7cb11565911bcadcb1ea67102f8840f6ea8c830e1bd7ae9189974bfef73c 2013-03-10 07:19:30 ....A 140288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-adcbe7510462d224e5b28e7b53e549b3b009c81c5586fa3082ab6ecbf483d0e3 2013-03-10 19:11:16 ....A 375296 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ae5f3f0276c49b2927ce8e60433390625e9ffdbbfde14de5c4d9f374f042ca5d 2013-03-10 10:28:26 ....A 386048 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-aefd9480044135caa9c28501671d5ff9c4a0867b73d80ee930f43c60e667c09d 2013-03-10 18:19:00 ....A 433152 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-b0cfdfc441d37dc7bc37ebb6b335e9e2888970570552f1970278972c721319bb 2013-03-11 01:32:08 ....A 375296 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-b1564fe6c628447988c20988a5884a1c8fd3dcb1e4dcc2908b4483a206be738f 2013-03-10 20:24:08 ....A 129581 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-b1df582f95c8c257868180474642c01ebe0a4dcbab7531114ba2f2bc7d55707f 2013-03-10 09:19:26 ....A 454656 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-bfe24e80aea40df7101f2d8d527434f83cfbcd7064b72a7a1720ab58ed96e61b 2013-03-10 23:07:10 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c0cb26105eb18aec449af083c1752b75d8406a7771af3f13886358ab118891e8 2013-03-10 21:11:40 ....A 373760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c26ad846f87176d9025ba2c28dc69ec5d91a9fc5962601de9be196e668ab5c09 2013-03-10 18:31:08 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c3b8ca4bf6ccdb1f677242c44469d9039e11881db16c4ece9f176f011662654f 2013-03-10 22:27:20 ....A 440320 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c416d3cf897db55f4bda8b58daa340d05dd9984eb61a2e54af862239f012eb25 2013-03-10 18:28:04 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c42c453416bb8b5f92a92b5166c862f786788f7403a96a772b55a010d04b3ba1 2013-03-09 23:34:08 ....A 140288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c496f15c2cefb54a9c9709d67a97d45af22d363e8e6cdbf702ed416dfb4169d2 2013-03-09 23:25:54 ....A 212992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c508aacd07d4241cdb40976bbcc46ed7545ed133504d3c525ee7a64ab6234cc9 2013-03-09 23:27:44 ....A 435840 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c5297c6e297b3373e9da29e83b9cc7438449ab4b11a9dfa27c405165f6011357 2013-03-10 00:02:26 ....A 452096 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c54cdd57a666aa71d7ee73e97c0a760e2e44947b3270cba162821dc3aca05766 2013-03-10 18:37:46 ....A 949760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c557370756df87d5bff1eec5428271ef2748dd4b7fc2b220dcea9f6ec93efb38 2013-03-10 20:54:00 ....A 452608 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c5575eb45b79f17ea033c2e6be712c9af3a611d5a61a8bd786e78a2bd1028e97 2013-03-10 23:31:28 ....A 171520 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c58ed3962b6f172501b4e817787c48d9777413d920dec88037c2bf6aed4f56e8 2013-03-10 18:41:48 ....A 867840 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c6219792e0c06e7fc14d1e43b12f4febe4873fe686edcc8b09f3b531d0baad43 2013-03-10 22:58:34 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c6a3885d3a43a1e9ed2415ee4fc4fcf18f9c58d6fcb23c1fd34c5f92e8b928a5 2013-03-10 18:13:58 ....A 453120 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c701337fe0436582abebf9c059bb496ec37cf7637ecd208b8c776870f28f1af8 2013-03-10 18:17:06 ....A 374784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c825d119a786d1b51f368a92d65f11efbd39fffc5e51df6612a6882000590517 2013-03-10 20:06:04 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c862ea60a1c099dcd120626e7049ed917a684cdbc4dca1e8562f896e73892ce4 2013-03-10 18:12:12 ....A 225280 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c86eacdbf6ea4cedc7e4c68bc29ff105b63a8e0b7fc55198a20c65374b6a6bd5 2013-03-10 21:21:04 ....A 374784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-c9cf8d136e5c2ac09f0341440a37241b6e917ee0373e7f85ef500b38b746b5ad 2013-03-10 23:19:30 ....A 158720 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ca7f41ae4feda75433097966d680833a18f86e56a30468c19e8bf21644b7f27d 2013-03-10 20:37:22 ....A 441344 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-caa46b062c013cc8c04fd7757ac9c3b7207666d73564b8f94b0adacb476a17e1 2013-03-10 22:22:56 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cafc2f05c1f5aafea48d53562ef18624814d32ec88926f63722f956006740ef4 2013-03-10 18:39:02 ....A 247808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cb20fbd657b8e0d73c895eca89df6b511ecd6ce68520c5b3046f481be0d41ccb 2013-03-10 10:03:54 ....A 385536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cb49ac57b621c4246b581e578461389bfc33b33aa3079803a7c44fee82b3f6ed 2013-03-10 19:08:52 ....A 375808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cc494c9f82389918a55a61e3270c3c670ef1bbdf2ef161b68977539ea431e457 2013-03-10 09:41:58 ....A 129536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cc7ccd8327707498446a4c0c6d1738cef142fc7e16802a714a66185de31975d5 2013-03-11 00:31:16 ....A 458240 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cd2a8234935dbe3843207b666645a024488b608b50fa38ab0941c3b0c795443b 2013-03-10 19:01:24 ....A 229888 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cd5252893f726f467ef8db040904bf1269b652a633e29f24f58fedcad5b90923 2013-03-10 18:30:58 ....A 840704 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cd76b0e3dab28ec1c4047131796c7c43e8c442b805cc09db123ca996ade87eb1 2013-03-10 09:06:34 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cdf0ad9f3097e5fa9b50d94b9b8220bf4b34dafbc9d1ed4df05c32651d55bd66 2013-03-10 19:40:54 ....A 410624 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ce994b6373c8391e62d6d03224223bd4ec52cfce9629443b6a8ac8e1a8c9255d 2013-03-10 20:19:16 ....A 226816 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cedb0372390d06574b712bc80dc9767611b0bdd2c9844580a2df8d2a101eedbf 2013-03-10 10:31:00 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cfc7e6c94eca54ce0a8db3707bafe955f47ddb3cc739c88682026114b9d0c5d2 2013-03-10 18:54:06 ....A 458240 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-cffafed07c64d9a492cb418f15a8aae5a0846b69724157fc2d7295089b9cb418 2013-03-10 19:41:58 ....A 827904 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d025f451092a0e77a352a826989181247441cc4be98ad1ce3a2d720566ded522 2013-03-10 18:37:12 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d0f32d9d1a21eb62b14803ec1aaec2ac1742183baed0ab61c7e2edc7d92e8e9e 2013-03-10 20:14:06 ....A 376832 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d14ae6eb07df64813a1f49927a56b856f5bbc57f08d5b0c13ad65dc82754723c 2013-03-10 19:33:40 ....A 457728 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d1ea7ff75e8f1c2b3ee6efab41ac9392d95c5ad9b4bc859a38cd20aa462372e8 2013-03-10 10:37:16 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d219bdeb138bbd2696b624636a97537d58246ef5729d5fb94db94eb9448f2845 2013-03-10 22:23:08 ....A 454144 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d24a4dcec8ea719059ddac76851b0b3708f07225a65250bf61ec391210e9b59a 2013-03-10 18:02:36 ....A 118784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d2932942ff0921ab433f498f078608c383d7a4e9db726bdaf7bc172e4bdb023b 2013-03-10 22:37:28 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d35e0148665f41ff74e8ce0989420a37130260311966c6f191635d5342ad4ffd 2013-03-10 19:47:10 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d570a5cf8e768a0aebfd6986aa23a90f565ea71582fd3adc85e5932605d239a2 2013-03-10 18:59:38 ....A 240128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d58e34b1ab284fdef9973cdf52d6e451fd3870b6f83a2b98a11d483ae72cfa46 2013-03-10 10:38:16 ....A 446976 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d5e7898cbe8096007553e735314a47b86da696cd012cc1370b5e9a6114517a5a 2013-03-10 17:58:06 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d661c6b9074e592170d63c73845b3520a5d98cfc022671590b435ef91675d740 2013-03-10 07:27:24 ....A 124928 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d6e521a376140ec633969e290c5bae2c6d6c76fa6035f14cb22362c4b90fd5d9 2013-03-09 23:41:12 ....A 410112 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d6ece372cc3cd2457194d9b440b0de610c4350c348cdbce7b129a2ff4e03fb79 2013-03-10 21:01:36 ....A 159744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d704f38ec8418204f668213b9d68688904bcba19405299840e77176d4db94e67 2013-03-10 00:50:56 ....A 212992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d77bccd8bbbc642b24db38e941ee276784ba97ce17af3f86754c7629feef0419 2013-03-10 00:03:38 ....A 212992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d782b33d51be9654ffb0685b383ec89d33225adf9a452fcc208e504b76384a03 2013-03-10 00:04:30 ....A 212992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d84a457f0d448258cd50e60e8318ca695958fbd3ce97efd2ee1058ae45880e53 2013-03-09 23:46:42 ....A 65536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d96e1a299dc116c01c9192ac110baa9b41f4407e2274e0af3b392b9b0351361b 2013-03-10 07:15:08 ....A 458752 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d998a6e5c4d089d0272985d019ed53e5f2cc9a87defee101d485603730025dd0 2013-03-10 01:52:16 ....A 212992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-d9f6bf8a5df07493bb9466dd2347bed2adaee2ffdbae3059086eda9eab750e98 2013-03-10 07:38:24 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-dae5b8fec56926ed24c1229213312363f96468ea29c190557a1d7996710587b1 2013-03-10 01:13:04 ....A 131072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-dc22acd4a91b5f379739a9a127701e74e533bd770e30584301c60e5f25f21d9a 2013-03-10 06:51:00 ....A 124928 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-df31b62b6cd38452df470180e1833436dea44a7d7c912f1e822af52d8ffbdd21 2013-03-10 00:16:12 ....A 95216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-df330d0703af658eef9ccc0cdc841c5d0bdb7fc72f3ee430adb30b8628db2211 2013-03-10 01:36:54 ....A 437248 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-df4c6559ea694d926a93d0a9cafd6ed26b5507ee65a6b8f9e1d8d5193fdf7129 2013-03-10 22:59:22 ....A 857600 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e126c8f702bef337d5d7f74932b887ffba2facf9ccbda4060d41834c50e8b539 2013-03-10 00:40:48 ....A 140288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e12dbd180341b0f100c33411a2d0d6edc8958d3e7c4da1b8b26f21b94c8b4439 2013-03-10 06:48:00 ....A 135680 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e25857b166b5609d499f161b478847d5084ee228168ef2cb9369263b71908b44 2013-03-10 01:20:48 ....A 125952 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e3575bba3d89f811953ca0b62091274b6caf84863e56cef000008d5449f0940d 2013-03-10 01:33:54 ....A 442880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e5776691c7db11b96c3964fab638cd4216c03d1248bbadc52034e5a2cbb600c9 2013-03-09 23:26:48 ....A 215552 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e5d0ecc7bc7b4e1ef0fbb9428e03d2fe6e19b253409606199fdaefd5d1b7c32e 2013-03-09 23:40:16 ....A 125952 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e6ce5ca0035abbbd7e680b6ef9b03ae82e8438830d62628e278526c073eb2c59 2013-03-09 23:52:54 ....A 73728 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e731b7767ab71b2c1205fa48b2c58d685872cd1c4847ba6e18237196d7555c1c 2013-03-10 00:50:02 ....A 128512 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e790953b9f9c486a2752ee6e599f353a85f7cf52089577980458b8fa831b4841 2013-03-10 20:30:18 ....A 183808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e891ee689af09c598f847b957b67feb92981191d3aa94928cc4cfabd0f7b153e 2013-03-10 01:34:38 ....A 449024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e8f366509e1010bb7840fb122b9e4030c6b569378b116eedfe8138ca90cb8126 2013-03-09 23:18:20 ....A 212992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e99085269d5ca3ca95775b085791a9d3cae0a07b8f7218a70b91fdc009ce2a29 2013-03-10 00:16:10 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e9c6e13ea3184fba5bf26d05b44de9cf78202cf95d62f3c3e3ee1e979e512688 2013-03-10 01:52:00 ....A 401920 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-e9fd08c6c563352a420f9167dd1d3d5e2e8b020a216c3e42fd1ec0b21bbdcb94 2013-03-09 23:20:14 ....A 140288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ea2672cd45ea60364077c1b79ea732084ce4bc2cfbdd87ea08400c4324c7640f 2013-03-10 18:59:24 ....A 378368 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-eb36da64cfe4b3a7801fe8632d295518f0834235802d49991297ec38bfbe804f 2013-03-10 23:00:54 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-eb518cad41f10e3b2b69535bc07ec2892ae0ce19e654426bcc43ef1a070a5afe 2013-03-10 22:50:04 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ebf46a5c6f7ed8f404e6008e3680c0684d6ce7caf242a0c715cb58e988376e07 2013-03-10 09:28:12 ....A 171520 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ed4a491a92b7f0dd5116de6d0375b98e27f0c166cccc1d35b69677a0e113b30e 2013-03-10 22:27:52 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ee51cd167e6cdcbfb8198584ff5424772f7940730974f9fd988110501fe68e9e 2013-03-10 09:10:10 ....A 156160 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ee6823b7c3ee16b18c45a4d3e8133420f3fcf9b762d0f902eea1b985459f4c9d 2013-03-10 09:04:06 ....A 129536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ee7de26e64b2736917308739bc8f34ce9004b26c5cf7ac996c573309c93a88be 2013-03-09 23:30:42 ....A 406528 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ee996dc0c3bbabb1c1ce0aeef829685ccd210a2eda2e37dd39088a3d315b23a6 2013-03-10 20:21:08 ....A 180796 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-eeb016f0faa2a17b7a5496ec7997c48a61a4309e4f2696a2a96bb8507dfbc0ad 2013-03-10 09:50:52 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ef9452b19dde4c967e322ba87cdce73752105f6980dea0a6388996d15be90a75 2013-03-10 19:08:46 ....A 845312 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f0237493e12bf1d8717baa82164e880d011f90aaf48746452aad90e63c4047a1 2013-03-10 18:26:04 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f04438329dfea7ebddf71be3a4fe398bb21c2d722fc14d56fca24d3dc91635a6 2013-03-10 19:31:38 ....A 457216 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f1532c317dde848db7ec0d0231e7ad1be4e4ebeef5f77d7f28c28dbcf30027c8 2013-03-10 18:08:38 ....A 373760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f1c900c39d0cc5bee0c0965ca6fe8d2c14884901a2711f57cba2a14a897a4a2a 2013-03-10 20:08:08 ....A 161792 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f1cb232fee523aa128bd6ac45ede4f9c8cc2192bb40775e98e4e3b0c31efbfed 2013-03-10 20:44:18 ....A 457728 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f222aef131be43c293cdbfde8a42ed0638363436126567d3431153b39b89d397 2013-03-10 09:54:36 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f22eea4b2c3302465e2dee494a906698eed2b87eebf8e72fdeaaff33370785de 2013-03-10 08:25:54 ....A 215552 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f29b82763aed789a7397a40204c05696db4686b287d1fca09ec47cf663e29c7f 2013-03-10 10:05:42 ....A 375808 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f311419fbca485d8960499f3379417dca77c8ea02194e9fa1bc5cd7d8aa290fa 2013-03-10 09:28:34 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f34b0a887c1bc4c37b1bdde3bb0f55a1db440405f379b32411b4421a3e7061ba 2013-03-10 21:00:26 ....A 373760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f41feaab37236d6ebbc5e4591e7298d22e839622cf13cb6ba771f6fab99d046a 2013-03-10 06:33:52 ....A 407552 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f50137e3e5d679d7e54a572bc2df87808b406796f3415096a5eb878b17912fbe 2013-03-10 00:53:18 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f50631daf256d4ac9a91d1885c149fc8130f91b5537bfdc56b2a4c259e623176 2013-03-10 01:26:22 ....A 437760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f522afc340bae9b26a9a793f5756d2e00d211e0043634a4d65b3b43251ebcec2 2013-03-11 00:00:44 ....A 378880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f55a606f95dcdaff49c34dac46e5cf199cf2bb95e233d1e16563c6e13b7d0f4b 2013-03-10 23:10:30 ....A 129536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f5b3d5f68d76feb12d2b22aa0e8ccba9f755a4018a2d3447655f6fef2744d025 2013-03-10 10:08:56 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f5ed8621e5e18b7c27e964066aae201f6c2340eda515f34f9210bd711899a35f 2013-03-10 19:52:52 ....A 407040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f5eec2f9b7e19c455470d61ff47390de679e3e88b9073e65db265243cdd29c0b 2013-03-10 22:47:16 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f6d981dad6978cab6c4e5dec1e2ad70c886dc913d9dc53647131825763b4f52b 2013-03-10 23:10:24 ....A 444928 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f709e0453b993998d85357edc090a61d5a0ab665295048b4e382b55d2e5a7333 2013-03-10 19:24:36 ....A 147968 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f75002ffa190d33047726fd02ecdeaee0eef98cb72c9fbab469b39416aa1ebe5 2013-03-10 19:07:02 ....A 953344 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f78a48711317654fe4684ab293023017c6aa3380d4f1d43b9ad8e449a9087ca4 2013-03-10 18:01:50 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f83663f38a0be9f8e5acdfc28cf36db7af0e112e6f27cb7e8bf6314b52b5a19d 2013-03-10 17:54:58 ....A 122880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f8b9b5131633a1c04294da71ba8e12f41dc07affc8f0f7a8e448f88291680cc7 2013-03-10 17:54:40 ....A 127488 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f90ee13103179f40ee18111b8fc3325f367de4933201005e7da4fcea5a6312bc 2013-03-10 17:51:12 ....A 157696 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f924bc95ae22be35bb07d86388035720da4bb69d71b7c9f91530931de0c07ce6 2013-03-10 20:50:08 ....A 451072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-f93b6303b025a894a907b6063bf7b1a3400d28be37802ed7b386ddf58d2ee6a3 2013-03-11 00:41:08 ....A 143375 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fa66b6b514dc6715787ae98e9b2888bc9571fb357c7f6ba516cbfcfbf123310d 2013-03-10 19:28:56 ....A 407040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fa6bbc6f20bbb9c84f9330aa33a52782fa158518f8e0e342a6e2768f43891b89 2013-03-10 23:51:48 ....A 1680896 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fb4f4ef5cafbab4cf1983931bd2f35959da55c21b12460f94de4cd28264ea99c 2013-03-10 18:59:48 ....A 49664 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fb9511426d6402b00a41f2f06b015093ef704f3289161ae085a4865162298612 2013-03-10 10:11:02 ....A 404480 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fb9d92d09da1406a5a3b38357c313798f7116955be74d302f68afa08b67ae0eb 2013-03-10 10:33:00 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fc01fbe738d49f4e4df7cab4941134d24a983435992edddb9403456af5f2974d 2013-03-10 19:46:02 ....A 441856 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fc401cb785e9c1d1225a459d84332eac4ba5ca080b5835e888874694c1d3f5c4 2013-03-10 20:44:46 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fd09aaf76bd77335f506f14146d7da9c0ccef8b46a62e7390bae7e8318020961 2013-03-11 00:48:36 ....A 847360 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-fe71c2cd884f3da0cc3e40946db543ddbafb79602d40082048dfe05af48b74a6 2013-03-11 00:08:44 ....A 49408 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.a-ff3e18cdb63c9d0865acf7ad4cd453d017740d57454f45a0355934b6bd13afa6 2013-03-10 23:31:44 ....A 378880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0159d20f5ea1df6d03d6cff8729b7e90e064ceb7caf05b6c0ce220d8bbdf38b2 2013-03-10 20:57:06 ....A 189440 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-02a168c98e2259201b182d9f4083665e709506f132fbe5702c639deeac381ecf 2013-03-10 09:27:08 ....A 176640 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-02c73dfb2b6ada3fb215c70a0c173851eb666fea1b47d236e5f9901a13fd6a5f 2013-03-11 01:41:56 ....A 30720 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-03606dba8c9473feb0e046fd8736eab5d03d68fd2e73f8c10a263473bea70391 2013-03-10 20:49:22 ....A 96768 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0454d76ec4413f31573a60c0b0eabc4591134a6f1094a0fe81309940de0d37f9 2013-03-11 01:22:02 ....A 176128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-04955961a3520a6cdc8a7c9264b99b19ab700163c19c3839b6928e0947649fa1 2013-03-10 20:54:12 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-07d327b0b3d2e1fb3802d78d4c9069b4148d811b2c785c38505d92ebb7234b2b 2013-03-10 23:36:24 ....A 95296 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-09552aac6b7b503b4bbb842314a4d3c8888854c8ebf3280329c3f5a0bd5ca69c 2013-03-10 19:32:40 ....A 176128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0ceef339c71631cb52729ef1f5c0e7d2ad9937e8326498e548de9cb7aa550c99 2013-03-10 18:08:12 ....A 387072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0dc525e50c5e88108b69427f5c9c1be6c965833957f54fc2168e19b402873c29 2013-03-11 00:05:18 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0e24f89ddea24df3dd8c62cede16b0b076fe51f8405ae5c2e50e8918ca53ee31 2013-03-10 18:31:46 ....A 507904 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0e62a0b6cfae5e4552ec8f79480b88a6a044d54009fee080975c1eb75d9b0875 2013-03-10 18:49:04 ....A 224256 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0ef166f7756d5514447309518ab26c3a3ed1649203085161517a9897162f0f7d 2013-03-10 22:36:16 ....A 176128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-0ef903662a9be338dc15e7d84c23a4bb8fe8cd61ec5f62a05bdd7d3869f0e174 2013-03-10 10:11:08 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-100df8399b7a9f79fa1d009bde45ac3416711cca0577bdb1731f98deccc61e4a 2013-03-10 22:55:32 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-107759672c104073e1fb09c0cf8df58fb9e35f7d3cda4af70de499c748540939 2013-03-10 20:15:48 ....A 18944 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-1090137d00f3df8878610905877c6218bed9b2c59311144955cb7b695f9bb5ea 2013-03-10 23:03:08 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-114827983dd29b339c6765739dc0eba35136f5b2f42ca75428c8883a4d968f02 2013-03-10 23:49:04 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-11d78bbbbef946ff0695f4ca513b780043709588cf45e7816f120e0719c91e5e 2013-03-10 10:11:36 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-12460c16d2a42a9e842dc0c0fd5a3eb3e076e0000c028cab29b4a43c07bc71eb 2013-03-10 21:03:18 ....A 144384 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-128d37c5e285dc0303901470a0731e86776d2d512c5f4f15172c1d795d86b9a4 2013-03-10 20:32:14 ....A 157696 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-129ce9885176ce26fdf5fca167af80b5873b4ef60d5addf585ac6f5d804284db 2013-03-11 00:30:20 ....A 180224 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-13841fd33e9b946a93fdfecabd6fcc822a98f14adb6f12fcc9d3ccbc24728b22 2013-03-10 08:54:00 ....A 76288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-1b7c668fff251b0b5d96350b0e1518fc27e6b1e5112bf8638897f0b571d48f55 2013-03-10 09:07:48 ....A 169984 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-27143ba0951cfd56016e506581990c14da4a8cef46ad0092c9efa830ad19a680 2013-03-10 21:00:14 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-27f342e0421e320b0e52aadae7a38c26443d2f4338b1e11043ae8fe721a9cd1f 2013-03-10 10:02:50 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2a86189d8584c37d7d2b454862aa95306587c1af62244902e0c320b227b00029 2013-03-10 23:03:40 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2ab63e687d518217c24488fed3d56e141a9dd87e3ef1bbe9b78c11f95cc8a5c9 2013-03-10 23:35:34 ....A 147456 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2b090b71fc3b8ee790fa73e91769d77d49a85fdae141f8d7deb160f0f5b3bbe9 2013-03-10 20:52:26 ....A 178176 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2b48d526c98f210e670b9c48912f48d27d85e7dca072e87614a198eb44d5170b 2013-03-10 18:33:44 ....A 175104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2d6cc6c500e7416dcce3fa01dad5fe2219ac8ba2d30ee2019fcbfe3185e88477 2013-03-10 09:13:36 ....A 157696 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2e0ce1b40c543cd48962173092f36201450d939e5717abd1bb68a281ddb36a74 2013-03-10 19:35:14 ....A 95846 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2ed138af8003eb67538bdbef57fdc89c7128c906ca5411d1e6b162aaebdca748 2013-03-10 09:25:22 ....A 180736 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-2efb012f61909595a966fb57e78687babc71cbcf97043b04b8dec7e9d859bd96 2013-03-10 19:05:12 ....A 173568 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-30850165deeeb45dd6260903cbc805fa2283e1eca27328bdffdba251693e2321 2013-03-10 09:56:12 ....A 1443328 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-3091b9181bd4879bac2b9eebbbee552d8d605852de9842a5669208834c2b2513 2013-03-10 18:24:58 ....A 146944 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-30c99f9f4280714b3c408aa2f88906faaac4de1a2b084de81ca8fa95848d7314 2013-03-10 19:31:26 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-30d614adbdc3280a6d532f927b1d47f7f079495a7ee178bee223a9197040e4af 2013-03-10 09:34:28 ....A 177664 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-32a6fc303ab9d0b038550dabd10e8dcc33d07a85543e8e26bbd66541384c7d39 2013-03-10 23:22:50 ....A 111616 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-347b2a1a9d6c287b55b228e72030883058aaaf49581cd9ebfb12a4b45c7cb505 2013-03-11 01:42:44 ....A 174592 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-34d09e4a0d293798a8a48a8048aa081dfe20808b099254f6da2d06fb7fa09405 2013-03-10 23:11:18 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-34d7ed3234afc4645dec851bb6e3298a44467cb57b88cdc4904d7447756eba04 2013-03-10 22:41:14 ....A 144896 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-35020486654ea0bc9d748f358bb4d98bb580ab615a6cea76235288d50e132f77 2013-03-10 20:28:36 ....A 148480 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-38cdc31f97de8d569fe7ad92a67cd836c7ec83290db68f0950b4087e569a6294 2013-03-10 19:56:44 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-390628f59b5aff78118a73e67c2856c5aac9e0d25e3c0da301364ed274aceff2 2013-03-10 19:54:18 ....A 157696 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-39338f8e8215ef11924609e900814fa6c5a384d6bc09750dd4801e8d0405bc10 2013-03-10 20:06:24 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-3a94b88314eb7c72a94c29d6217848405e596d60db77053da49937bdd85d1738 2013-03-10 22:27:04 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-3d1db291c6dd5e6e87fd8b47a3bef5b36e6931577929a41f1aabe9c668eafbd0 2013-03-10 20:12:02 ....A 146944 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-4e1fb04f3f13a64cfebea9a3c61c803788982047d7093c206d292c8a370e0947 2013-03-11 00:31:48 ....A 146944 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-4e3b2e1003d4f32ea0ab9d194ea8f410ae1cd13e91940f4996e496f349c47486 2013-03-10 20:21:52 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-4ffd1ca6e58a60abec4f13410275a82c2bc17d8226e83c7d421d7bd14209deb9 2013-03-10 09:42:52 ....A 182784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-51c7b8f7c011af01713609ca84fc5088fb45c3fb12ee64a47334b49705a3ffba 2013-03-10 20:40:38 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-555a9628228d56beeb4630c6c7d5af7e256d5e9dbbf620149b716fdfb2df5510 2013-03-10 21:13:30 ....A 151040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-58620fe0568b5a9d74fa31ebc223b2c44f7f90f6faeb6787323217cfb1190306 2013-03-10 09:25:00 ....A 188928 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-59688273f1d632b556c5a0e68bcda042f1b4dca5e8d226cc7629c383c798970e 2013-03-10 08:59:38 ....A 428032 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-5a5921344a91bfa43f63ebefa4473ad611a48f88fdf82f82648ddb4e3010d2ef 2013-03-10 20:42:26 ....A 175104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-5eb80150399da6230ce383f78b57a262db45a5d6ab1e07649d0ea4008866d4eb 2013-03-10 22:42:28 ....A 178688 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-5fc05d2e9aec516af2d964c50bff8d3913be8ce0687941e9f1dd1c26637279cb 2013-03-10 18:57:30 ....A 175616 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-60bed8e75f9d0878497755a4c332152e9d68e18225835c881c79bc1002f2632a 2013-03-10 20:03:32 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-60fcd41f465c0af14fee8d9af60f622f84493d70891d4a6e1ba956a12e6274f6 2013-03-10 10:18:32 ....A 188416 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-613f3ae72120de95428750ccb5e54fe5a78c448c368bd4bf1bd254ecba77f352 2013-03-10 20:09:02 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-615cb03c07f4e9a87f2330ac360257b27b066b4f3fb149df042a289464b0611d 2013-03-10 21:05:06 ....A 160256 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-6185ef7bd67fc6a01a59b058b302c813257ff26cb12e511e20c786ad71baa745 2013-03-10 19:26:12 ....A 152576 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-65785267c2913acc1b8b7b9785e1fbfd6cccead33c6e9a7b9ac37f7e010a6a80 2013-03-10 21:17:24 ....A 150016 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-76bd02c9ef7db3269794426a41360242caf9037be75cf43c1cda69082d88d2cb 2013-03-10 21:00:14 ....A 152576 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-77075394b793032c52a058dac31a607f3174ee276190f2acd3638156a2063d78 2013-03-11 01:12:46 ....A 157696 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-77372e095e8c9611c592b8481df0202bc84a2696c3e49c13fc2c4f8f358bd605 2013-03-10 23:01:22 ....A 146944 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-7a4f63bb71881d51fc1328400d991fcc1a4a9f03d8964699c5a9d86ad4809137 2013-03-10 20:33:00 ....A 141956 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-7bbd65961c4ccc4d0eb546f7ad36adff5557e4d7bedadb145f4b9f9835ab173b 2013-03-10 19:00:54 ....A 149504 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-7f6b0faf7d9aec93517ab3495e564a50852a7a752e5565eb2b7f14583e3ba15e 2013-03-10 17:56:44 ....A 112640 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-81ba0bcb51f6936ae91567c5de2d46deeaf7246839481dcf646e63b99b46773f 2013-03-10 23:21:06 ....A 148480 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-81e68d868711d902d8a2f90daa7b194c42cb8c6c6e50577658b8642c16d4152b 2013-03-10 18:35:00 ....A 176128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-82673edaf44e924f89384577050d2b08188576975c9d99661e9e906012df46f5 2013-03-10 17:50:16 ....A 150528 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-832782bf3bdbbf4e31c5c8bba08bd74e0cfc8c0d8f63a90ada345c75c6140286 2013-03-10 18:46:44 ....A 233984 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-834921b98f6c80a095f4e620c42544312d66bbd38f133a27b8900e1076f63b34 2013-03-10 19:08:02 ....A 189440 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-85370485a811484d59cae480edef6109f14d9bcae231eb1fb7f94fea1b0dee4b 2013-03-10 10:24:48 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-855494c5b8ce56f5e4134f7365200639053e5024246dd226d63781d4483599c5 2013-03-10 19:58:14 ....A 177664 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-884436f1a8eeed397f392b852beb725572b445baa2a04ffd3beadc9c9f4c4b1e 2013-03-10 23:12:02 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-89b33fe8300b81c0fc8b81c95e19ab3ecba21501107f93efa474720640317915 2013-03-10 23:34:50 ....A 147968 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-9b98813d743275f1f5cc38993533b2dae15d8257ef4f5aad337b8beb8315ecf8 2013-03-10 09:00:08 ....A 150528 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-9bca0cfc015309eb250b209600665f92b93a1e5e8a3b327353621b982f611c48 2013-03-10 22:39:56 ....A 186880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a100894a78efa220b7490b1bedd0ace9dbaad9fca72ae7f5177c3b9d3f3a6190 2013-03-10 22:28:08 ....A 141824 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a1c74d6a37fef4058ba8d0f90d2085d40db5da02227473fac0d07f6b11bf6ae2 2013-03-10 18:50:28 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a2521ea4d94a474688fd0ad6b3170cd2f7c86c3cd605a0909fcab76391e8a2ad 2013-03-10 09:58:26 ....A 186880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a2c1fc621f1b320baa204fc1b078c65f7d0cbe2f91f776fd3d4b7ca1899b400d 2013-03-10 18:01:26 ....A 151040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a6af624c05f139822c6ce101cfbcd83c9b96a77f5e0b3fcc609629c6d0274833 2013-03-10 23:26:58 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a76484b6471b8c1f907d4ac9e57c7e393402f6d96d733827a8d30f512969fcb3 2013-03-10 21:03:06 ....A 152576 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-a9433d87371da8bc26cfd552d2e2e997399b1bf13c70ff8bd5f602e8aa486095 2013-03-10 17:55:44 ....A 506880 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-aa4ee29bfec1bbee28e32ffe474d9d9de49cb76f5c649b8fa9066f200aecb629 2013-03-10 10:23:24 ....A 151040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-aae2331aff2f7c216ec40cae3f4ac71baf08bc80c1f50e3724ddc903517aa48a 2013-03-10 19:41:46 ....A 188416 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ab0a3a625a7ec855e27abfdb157322364f2b50c755eac4197e7f45fd920b0da9 2013-03-10 21:16:26 ....A 147456 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-aca6d0d5fa23c00959deea81c6ad2165c3986c3f7fca56b54fac2ca1941ebc02 2013-03-10 20:21:42 ....A 151040 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ad73c4b9d094f6ba68642cd4321e0de52dce1295056c501fee5b14c1ba051ac9 2013-03-11 00:46:50 ....A 95744 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-adef492d8fdac0ca84e62f1bac9f8a2d6f6df66b1c6b5dddf61298b48fdb0451 2013-03-10 23:15:12 ....A 182784 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-aeda041b6e7647a07034a4a84b9c01e08ee69cf321fcccdd7efe771a6c71e997 2013-03-10 20:27:14 ....A 184832 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-b15a9fa3d6d3c4e3cfecaf0f3f338b720e6d3e29d5b9eb669a217a23192f9c8c 2013-03-11 00:31:56 ....A 175616 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c19b8f2fce73c5563025625966ac28bc7d682ae1ba0366eea4588d01fffca2d6 2013-03-10 20:13:16 ....A 235008 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c1f7b61e70d063d1cf9cdc6b426b00bff8ca923a3e83ad6858fbf23bbf78dc3a 2013-03-10 09:53:14 ....A 150528 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c24080555beef25a5a32f1413ef79d8c61aaa8034777bb8a623606e42c62184f 2013-03-10 10:06:44 ....A 194560 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c252b14c69bd358fe97d952ef4acff4fb00a0cd4334396133a825e17b21d32e6 2013-03-10 18:05:12 ....A 190464 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c341ce6432ac40d4736cf95b8e56635796a9571a2f78cbf84b41988e72a38095 2013-03-10 23:20:50 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c3a4a577b1a66085e1d9fc3e9923de74a949cbe4f3eb153134ed7da2ab218486 2013-03-10 09:24:14 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c559c8349413c8b162aaf96b30b6860e76dc51115bf41f5a568b7bfb074cb778 2013-03-10 20:03:40 ....A 386560 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c69ec12118cb03bd64a32ccac31e76c1140f3e640ba3e4da40f8064b5875a4c1 2013-03-10 09:26:34 ....A 174080 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c74248456fd5878039e4eeff9f7bd06a23dfd722d032b84c181718dd3bb48e69 2013-03-10 21:03:26 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c7c9b60e7c09b0c0b5f2d5bc7c96df405e9c52e7f55f172c2efdf73ea0448392 2013-03-10 20:20:54 ....A 190976 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-c8a83cc80197037659874d5d41489539661f1572cd7dad01ba23c2d3f8630b99 2013-03-10 18:00:20 ....A 153600 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-caa3a4547720b05dd82e0d52e72959c05000d4137e894a1c7273136f60466cbd 2013-03-10 20:14:08 ....A 176128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-cb97d22674b817b218951a19008fe7f4cd11b56d0445fa711533f18853c754e2 2013-03-10 20:27:04 ....A 169984 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ccd05e0c435718f504dfd45aef2eefd03baccbf0a0b4e6ce4a1bc6a915430ce9 2013-03-10 19:31:10 ....A 148992 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d01381d1a272ee89432c36874413f5c1d370fd238b0301bb768f6e3657cdae39 2013-03-11 00:42:16 ....A 167936 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d027a9ee2d14ada07ffcd9b9cf2b7c363473fa44b4830c4aed4e9a0591b0e230 2013-03-11 00:30:40 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d0d5e297c448587ddac009c683c80c520b5211485306ce0e7fd1f5bbba110117 2013-03-10 18:40:46 ....A 174080 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d1d7c5c2d66b286683e39e3adc1450164d6c36ba2d399823335a051177ad16c3 2013-03-10 20:48:24 ....A 153600 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d2c202c2af94601b0a73711824aecfdd3e9652a26fd3e5cfa80d37188b240ccc 2013-03-10 20:47:32 ....A 146944 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d3e2c78cf95b7c299c97179cf2507dfc6ef5879ac23072694d80760475f62f89 2013-03-10 17:57:22 ....A 150528 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d40b6a37b5668b8ebd6b0bb6c3dd617fa1f0b0a156303457f934ccae51a9c3f7 2013-03-10 10:27:48 ....A 149504 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d436251e10603bded325f3c17b19792345d4aeee4a69a71a94209818f9c8798c 2013-03-10 18:18:46 ....A 181760 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d55f3318bf08ffe3c1c700e97dbbe4fe2c55b04a22c9782c7d86d45405fb134c 2013-03-10 19:03:04 ....A 235008 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d5ae3290b215dc8292b2399b40c9efb763b1ffa0cbf6f49d2db9f583d4b23256 2013-03-10 19:49:26 ....A 387072 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-d5dbdeea7066f81bca5b63369518cfd0ff80e0beef6e5b74aff7aa562d4e827a 2013-03-10 18:39:52 ....A 174080 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ea773b5cbd861b1e4715ade3be4d9635f2626b7bc0182201ddda82191d27b294 2013-03-10 09:04:58 ....A 152576 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-eb22347e2b58ba40192e61a771354838a6736e02051e94a2cd48d8495b9b823f 2013-03-10 23:27:40 ....A 174592 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-eb2437dfb2ca27f940b7ee074b440d31a6435292daa4109cbf067b9f0941197e 2013-03-10 22:17:30 ....A 139776 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ec14e3bc57d430d707354b554b3da2aabaca78eb33cb8944c08f20d805e47faa 2013-03-10 18:12:26 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ec3ec61772fe650766a5495e6ee4b9284e4b94cb681ebdb14b4ed73751ba8734 2013-03-10 18:59:48 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ee564853c503a08f9e66b6c4ec717dc054c67d091628d070543d3a1f1bb2f4d2 2013-03-10 21:13:18 ....A 167424 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-eefe5322fd0d8733a108a7682231cc7f7bc24369248ffd75913abe7cd35d7278 2013-03-10 21:21:46 ....A 94208 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-ef77da46c105d2c809603935e409848b2a7ceab94730f6454c5dac51fd32e7f8 2013-03-10 10:02:26 ....A 384000 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-eff71aaf45078b406e77df30727a9853094b5c2f6ac3585e7142ddb36b5c91e1 2013-03-10 09:10:04 ....A 190976 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-f10a65575eb3accb3a3bd73351608125166faee30225b4218907bddabccc33af 2013-03-10 09:05:52 ....A 176128 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-f335e617c03a5e974f241ba6f83c2d4c4c9436cbf9d870dc605d93d58242f40b 2013-03-11 00:32:12 ....A 196608 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-fb0f8bacbfa2066ccf9be381bf272d72b110f243a99c647466d440e4229e9cec 2013-03-10 17:51:36 ....A 187409 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-fca00a17e19bace00f5d5d7394c4556239e665b4dfeb4b88a6a83f268bb195f1 2013-03-10 23:53:04 ....A 152064 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.gen-fe1934f7de6e137b93d271ffec82fbc9d833cd04bc61db1b6d83373b4cdee249 2013-03-10 19:32:14 ....A 1005568 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-06899f910e2f3a4f594fab8d4353b14d483a1a2445ae7555d377ab251163d4f9 2013-03-10 23:48:32 ....A 1008640 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-12a50e2767b0d6ae86a7436669bf742ef8e6a4a94cc049a3bde2d32e00a84faf 2013-03-10 09:04:28 ....A 913920 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-28a14193e9409813ae3555b116ca5d85c9c39a40dd2bd9d91b5dd64e694a08dc 2013-03-10 18:06:10 ....A 1007104 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-382456ef595c0560ecad04f3ea089edd627274b89c9f320e37601c97c2a9430d 2013-03-10 10:10:34 ....A 1034752 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-39be120d3b12389d56dc738fc30c3ffbf8db59798e9f2b3587ace8b16e55f1a6 2013-03-10 09:22:30 ....A 1025536 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-755b3ca10124e0a125d2044f57996cc072c7779681821033ade72bd852b02720 2013-03-10 18:20:54 ....A 1009664 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-7d4fc6f99f4a12d1e40681981300e7da18a9109170b81c7af1bb01cf38f0a403 2013-03-10 20:38:42 ....A 898048 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-867845f824065a83c7fd4c990ecf247ddcce6bf76cbaa673418630e093dda37e 2013-03-10 20:13:40 ....A 1034752 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-c2ba94dfdbf346985ac02072773b9b0c03fff73aaba4cdae605754d780018935 2013-03-10 22:21:12 ....A 1054720 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-d33dabbfab2c28683e0d7bccc235585e7ced295e75ff62c9835877137bea25a8 2013-03-10 18:45:20 ....A 1036288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-d3e65d18839e25359e95229a2b40204521d018cc0a6a5903530c022f8653c496 2013-03-10 21:15:58 ....A 1001984 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-d9f2b224036bc475e5b977ea11efc8e1437b859ec91310e766df45ad0b132015 2013-03-10 19:26:22 ....A 894976 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-f613001493f0514145fded08872d5d5a05377c20aa4ffc0c79f6ffd1d0b7571e 2013-03-10 10:15:34 ....A 1036288 Virusshare.00043/HEUR-Hoax.Win32.FlashApp.iek-fb551d3f760bcff65834f515cc88ac5cfc84bf0762bb525048a3ca99368aef29 2013-03-10 23:47:02 ....A 397824 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-11b0f9a5e75f22214a50b8d129b8f1feafb559847b3dc700236e72960f797eaa 2013-03-11 00:30:34 ....A 397824 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-12d7b2a62bb2adc79c739c317d19d223019f8f32832e170f7f61866d2bd266de 2013-03-10 17:53:10 ....A 111104 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-35dfb7543940ab05a49afbd1e3172b3aa92117518355c92295b4ed40d514df1c 2013-03-10 21:18:28 ....A 112128 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-56dde6e290f7eafb2ea7343644f47b9da6eacf095dbf79a5b9708c1601670d02 2013-03-10 19:43:18 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-5921bcf2cd83fc844cd19007ca350e6b7c205a520b1cff0f0c4a6621667a2955 2013-03-10 21:16:50 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-5fead7bab92f8e26d42dbe21bdbac7471f205548e371c7806fb9b7408b13e8ad 2013-03-10 10:28:12 ....A 113664 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-866d6d68b30a4e5060581a7cb4614be0bb2bc24d6510b6fcee3faf4936df479b 2013-03-10 20:19:40 ....A 177152 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-9f096a097e219c6b50d2c7001a3286a58d8b2aa807ff13636b02a5a619a9d747 2013-03-10 23:22:18 ....A 112640 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-a20dd74eeb51b2ab9e653a3b8259532f6c6a734becb3866af335cf58fb7aac66 2013-03-10 08:59:36 ....A 115712 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-c9a264a75c99359ff77547b6561c0d0e09a6b841dc7570c8a81aaf499fbd553f 2013-03-10 18:04:56 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-cb5cbcddc89b4662729eb32e204ca96f99f4aa956f21e038b763dd45b5970f55 2013-03-10 22:30:48 ....A 113152 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-f3067eaf2ca55d2b465629c099a4b490da1443baa95d2925ebd80d3dd4b556d6 2013-03-10 22:28:28 ....A 113664 Virusshare.00043/HEUR-Hoax.Win32.FrauDrop.gen-f6315e3b214ec3f4c03bd14abc6bb60cb7a8c6b8f6ae649fa721cf4d6e55c7f0 2013-03-10 09:42:08 ....A 147073 Virusshare.00043/HEUR-Hoax.Win32.InternetProtection.a-9cbac05c25f8cf9f2a4a688c2dd4e141a9678e33245445d40d89bf46fe4a7fa3 2013-03-10 23:29:44 ....A 194560 Virusshare.00043/HEUR-Hoax.Win32.InternetProtection.gen-c84db28b18ef4fcffa5155a7f7218031c564328c4c525ab3704b4c60f59cd9d0 2013-03-10 18:43:26 ....A 494568 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-008c6d9a68adda6fa84f1c207c6dd6a0c1e643807c97bf1867e4b35b1c2243fe 2013-03-10 21:15:46 ....A 23552 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-0491430707db49aaf1de9857fe08c00cc2c7edc97c7e599b1a8c090ba212ed2f 2013-03-10 22:22:56 ....A 22016 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-0894b68a2568480fc16b17f2cd9c4f2e4bae66d875f1e028190cfb28dff668d0 2013-03-10 19:54:48 ....A 520704 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-2f86853d2c45283192387a4f495862fd91bf5d44dd0e318c8c823c3926fa74b4 2013-03-10 23:18:58 ....A 23040 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-5b4b6b541bf3353254bc6f1d59466ce66bed684f725923894514971b2467f518 2013-03-10 10:40:04 ....A 439296 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-5c0a33169372fcbe2aa76a0f5d28789b339342f3f1e94b3032a92338d89cc063 2013-03-11 01:19:38 ....A 407045 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-7a3c253ceaefe15566126c1f029991f27e13c0a35c858e6839ecffe5763c0c76 2013-03-11 00:41:52 ....A 8192 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-7b24913ac8e0eb0a6db901677759474bec237f3a36b0a35272701d040727a7e3 2013-03-10 20:54:08 ....A 464486 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-8221169bde1d370db6c141b18deaa15e7550fc7386445c20b781daf519333a9a 2013-03-10 20:36:42 ....A 409600 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-c55b9f1ff0ae165a3493336d7d43924c66c3030a2ec9ca1e9d81b99144e7ed90 2013-03-10 08:56:46 ....A 313856 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-ec56663e3bced5644ea5087a3211eec0d084db44e3846e0c9e12c75ddaf6bc9a 2013-03-10 19:30:22 ....A 546816 Virusshare.00043/HEUR-Hoax.Win32.MDefender.a-f69098c0f164d4277b6d5ebb19cd10c7dbea51c3400b31e116293a553199cdf0 2013-03-10 23:11:06 ....A 325632 Virusshare.00043/HEUR-Hoax.Win32.MDefender.gen-009bf36d8de31c04615eef033d975de294c6774d3061d9592589e7d1c97a88b8 2013-03-10 18:49:08 ....A 524288 Virusshare.00043/HEUR-Hoax.Win32.MDefender.gen-5cb4838ce2db803a383fe0a21dc7a2297957b659be816987a414401e40fd6ce1 2013-03-10 22:44:26 ....A 312832 Virusshare.00043/HEUR-Hoax.Win32.MDefender.gen-c3507f87856d891b18ec5d8963acac37cffa96863fbff05c48b8e2ee5d10ae09 2013-03-09 23:42:40 ....A 466944 Virusshare.00043/HEUR-Hoax.Win32.MDefender.gen-e6685ca4aee16cd1db096967e6faa9222e14ec1028a153eb65d022805242866c 2013-03-10 18:39:32 ....A 312832 Virusshare.00043/HEUR-Hoax.Win32.MDefender.gen-f099330be8e14522d9b5f0c1a3ab259e30dd0c4927eeeecaaf7607648a3f5b55 2013-03-10 22:09:24 ....A 4159448 Virusshare.00043/HEUR-Hoax.Win32.Optimizer.gen-b1fc472776030ff19d1a2e8809a8cb02909cc34a6328563425789f271af6a63a 2013-03-10 22:04:28 ....A 2887154 Virusshare.00043/HEUR-Hoax.Win32.PCFixer.gen-4b18240713519c5eb2ea1601c9bffe5f9b6cafe15cb5e9cfa904539793a3e805 2013-03-10 18:42:20 ....A 8454144 Virusshare.00043/HEUR-Hoax.Win32.SMUpdate.a-119c883fe7418849960ce8b231ba9658616788a5414fbd541ed234f980c2467a 2013-03-10 18:49:24 ....A 20480 Virusshare.00043/HEUR-Hoax.Win32.SMUpdate.a-a51a8de93d179346b691c12cc4aa21849a505c0d0ca2890c1508b3ab3cf87764 2013-03-10 22:59:28 ....A 862720 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-00369f4dd918240d8957b7bebc12dad8a70e47945a5191b6e8e9a536f398b90c 2013-03-10 23:07:10 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-006ceb0737cefc309632b8dbfd7ef475faa6c5e14099f7e997e90a6ad330f75f 2013-03-11 01:31:36 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-009055cf33332a7645aab78e22773a3d2ef8c12406cc26179a73c2971b589ff7 2013-03-10 20:05:22 ....A 417792 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-00ec5838cd13f6a75d7d1c861bd2308522e11d6abf7554164872bc8e42aa9f31 2013-03-10 23:53:08 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-021e01fe5536823d2a39faef32f59e1167befd27934e3692a1ada3021ead8cf4 2013-03-10 09:52:28 ....A 855040 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-02866eca55759ace6dcf507ef2f51361405f1d282e8114bfbd74d7f8f0f2fb88 2013-03-10 19:09:04 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0304b4b4469bd41742b715891ccf90787d1e65a592c7c50fb01c3a998041915a 2013-03-11 01:25:44 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-035ee92a7c4af4fb9b7a7109330e688f16f3c438f4124e5261f1c7e63dd6ad34 2013-03-10 18:56:56 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-036698865f998f5096178b3627eb7332bbb5b3a43306b6b8097f274ec60dd31e 2013-03-11 00:06:18 ....A 856064 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-037948a50958c433248d02b143091c25e8f451113e4473d720641b170a5a8a2a 2013-03-10 21:05:54 ....A 916992 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-042439ab3fc2fd986353ba68826e499da98ff223df7e64351b7cee7ff63ff2cd 2013-03-10 19:41:06 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0425268b51a372ae21c456d1750ff44c8f20ecc9b878ec5a88915374d50eb5d3 2013-03-10 23:52:06 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0462c94fbe624c543eeb68a261099348f4c74c5c4d23fd064c128a1ce1199b37 2013-03-10 20:08:12 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-04cad0c15b0b89615ca679d0746043c76bd916a768d15342650af52a0c976af4 2013-03-10 20:55:44 ....A 861696 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-04f99561b919b48e2bb9e26897e9d3b5db64f983754d639ef25b97f308447b50 2013-03-10 09:07:08 ....A 855552 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-062f7a57ae8e18da78b00ff8ba01e6b502a05c047e544436e221d84309d2ab40 2013-03-10 09:40:26 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-067e93ce21b9a7af03e07ba5eeaa62cdaecb2c70363bd7f1b5a99870dc53cf27 2013-03-10 23:11:20 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-068093de238ce556ea528af8e493c3cc7bc5cc77520292680f068163b13261ac 2013-03-10 09:39:14 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-074b7974d8dd4b716b704e35bc34e33d868d77b4bbf8fe2eb9ee05c365cc72b3 2013-03-10 23:51:40 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-081ddfeb63f4c2a9366999c62f8f9f0bf906098f794ab74403ccce0db5f470c5 2013-03-10 18:03:18 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-087134b9e3e97b704cfb7aad214fe1c8459b1dd17e2add2b20ef8efda89551f7 2013-03-10 18:08:08 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-08b17cb09670cc4a535f803cad035db87b1bbd0434d3df43e9b0ebe80c5f6baf 2013-03-10 19:30:46 ....A 408064 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-08f310a0493e0a325e7cfb77977a7d98b8c8a5c68fe73aa94d1da41b75dfe1a7 2013-03-10 19:29:38 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-092bf713aec659cae351b24837bf7be6cc817d41cfe2d2e95982738b19420457 2013-03-10 09:23:24 ....A 915968 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-095bc6864e8a02f13cbfded5ac40ced3e8a2e1dd739d7e1ca6f95bad40805c6e 2013-03-10 22:28:34 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0a3e59409f36db1234089d20fbe4eee60bb389be275b0c7044300f26a6336e2f 2013-03-10 09:54:32 ....A 198306 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0a4c6764e01e89f5cb28dfc4df7c17426e18da846d76847a37de7028d33019be 2013-03-10 20:55:12 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0a88dbcccbbbd96816a2b231638a2237688ddccb4b5ad026760606d0fd0e5be8 2013-03-10 23:19:14 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0bde2c13cb7aff2a01527bb0e24b0e843ef334151124157d700a5ca8c1d533ab 2013-03-10 20:33:54 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0c1b0462ac199e1d181a1af23115fbd6bcda97d1d03e020f7dc48e1b5291c819 2013-03-10 19:05:00 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0cae39934fb85ba670aeb1ded91f89bbcd646752be050a950bad8127e837f927 2013-03-10 18:40:12 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0e439ae697f3d8f9e6a33febdf9b8197a4aabcee4c381bdd69b0ce6460371f31 2013-03-10 18:10:50 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0ebcf9d19ad1f93c3868465a69213dffc0a7f1acacea064b7b8a8f4d8509f6c4 2013-03-10 18:04:58 ....A 372736 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0f260cc9319051fac79654523a256505881f92b1840429c94a186f9f52e71578 2013-03-10 23:48:18 ....A 269312 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-0f3be556a44b0a77c4117783da5a28240c099eebcc3f5770866ad4158fc8306c 2013-03-10 18:29:18 ....A 433664 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1013326da9e9185aac8c898e50384a3737fcc2e2c717b6434d1f34352106882d 2013-03-10 21:02:14 ....A 433588 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1017aeaafbd0caa4ac9dfa56f78a99f1644458b4be55ab6acc72a135d037dac7 2013-03-10 22:59:44 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1027733134aefafaffec1d56f8ebd1ef1ab819d1aa7240ca6b75da16031d44ff 2013-03-10 17:49:32 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1057bc75e1c41cc981b572efa3d05f5172d08b827f66b3410253ed7ef761a03f 2013-03-10 18:41:44 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1120fe1c43e9a9ece3c8953f5daa24cb7b98cc20ddb4d654954d34af6aa3186a 2013-03-10 23:41:26 ....A 434148 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1180baedcdff559758f0f2befaa792ecb82e5cea3c8216f89f1dd495b12c49de 2013-03-10 18:02:42 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-11e3163421a56a9d0df0c023e4e45da5e17c81d60de8d85bac970c3526d818f8 2013-03-11 00:02:28 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-123e040e6dccf6033f66e9bf9e79b238b3d75e4ae7297cf52973542a24e62c88 2013-03-11 00:27:36 ....A 381952 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-12cc543203ff8bb3a5f6c859e38a388637c0b2ad7f82421f6016276a74aeb6ec 2013-03-09 23:51:30 ....A 353280 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-12e99ce21bcf51d88b4afca6b6c730aa04f6ba4ab4c5ce7a35f3f88c07bc3206 2013-03-09 23:41:04 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-130ddb12a6fbad9a5549f55c85d1b075592dea25ffc7a00e0fd21f30be5329a0 2013-03-11 01:06:24 ....A 434688 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-13383f0cb145feace144bb9e564c2b2125014c5c2d233bf9e32c646532802111 2013-03-11 01:31:24 ....A 163840 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1377bc875bcd9368ff221ee872b939dedf97b11508df1b14e59e9f30c3617d4f 2013-03-10 20:05:54 ....A 372736 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-13b19ed0032fff73e09fe8911e928c711f8d07606fe518c0545f72917713cbb8 2013-03-10 19:32:48 ....A 209156 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-1486a6c7510766fb8124bcddf01063888fac0bce0cd182ce753e3e93a5a2a4d5 2013-03-11 00:28:40 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-15b0d82d353f9c802a9b80bfc15c71d2964e3e13be04ad4e45a1dcdf72cc61e6 2013-03-10 20:59:22 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-15ea51bd96b41868103a8716cc2368038c0bf5c18a878789150dc43062447448 2013-03-10 19:02:36 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-26e08bbeeac0470f71f3418c32b1654cbb6d8d6a8eb78594339b9475167882f1 2013-03-10 18:31:24 ....A 662016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-26fd32e33b06b8de3e9fd7c39531dbe7de4fcd580f695a94d514c0de1bd9afb0 2013-03-10 19:27:36 ....A 433664 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-29a69df44e5a21463d083795b8012705718d701ce012a5e632f389f6401ba4b2 2013-03-10 09:35:48 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2b07cd1281202ae9cf9c0d75e0e6f9c7b26ef81b5a75f4754d95e359ebb1a1ab 2013-03-10 19:50:56 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2b10004d65599ed68f8f8d2cfec669766389574a4136ab0f7c2eafe2df285903 2013-03-11 00:40:00 ....A 915968 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2b6c73f926f91e4b218670607cd46040123ab136b21548b5705d9c6cf99249e8 2013-03-10 17:58:06 ....A 337920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2b94cac464ed13c9bf81e9b9b330273748f1adfce7a1b824bdd742c3a784e6a2 2013-03-10 23:25:34 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2c4c869467f68048377ff8c3c6bd574b6f448bf4f09bd7e40badfa7804af8d82 2013-03-10 08:59:46 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2cc2920b5f6f03a77d9821d6ecca3145040ec7616f185bf608f4a85b162b0d7d 2013-03-10 23:21:30 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2ce25f3f3b8b4048d3128a588e9b275a56ffcf08db8407b4527e3d3f77287b0b 2013-03-10 19:02:20 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2dbfb453b7b28a7043b15be3916be70d28e20aad3e06c919c7eb64a62f3056b1 2013-03-10 22:58:18 ....A 434688 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-2dc3483a737fda36e28c4b177eb6298e4ae561d48b83fc592086022eaf8c5be1 2013-03-10 18:14:54 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-308c019873a62c1b281c55d10960b5e9ae14e3517b1656814258dbccf78bf027 2013-03-10 20:40:16 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-30ee58a445ba86370127ff7f2d71f8d1b88164189f4235be7c5b5a2c8e6f1d89 2013-03-10 22:40:08 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-30f678b7ff780999614cd1d825512f7e235ae85c7b14131371f512d4d106023c 2013-03-10 23:11:04 ....A 408064 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-30fda5d9516057754c4aecf8a6e609124e3dcc070a0a8fe4c189692aa58e3fc1 2013-03-10 23:02:50 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-321860bb1c471d319b3fc0bc3bd0027a6e081c18cabbcfe8b54a85e9ffe859d3 2013-03-10 19:03:32 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-3220ee28dec2717fd3cd8a608801164e323b3ff3a840db909fa2b681b0b43500 2013-03-10 23:12:00 ....A 465920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-327074439ec690133e207beed13757db477135a2eb00506fa3d792b52ff407ca 2013-03-10 23:27:18 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-33651a125fc43e8dada1563888d1c648fbec774ade351eddfc548b7aaf3085c1 2013-03-11 01:29:26 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-34d29e0dd58d352de38ff0cfc2513612798f7a72a9be7e4ee1d3d34e90e3be2f 2013-03-10 18:10:04 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-354fff741fb230a8064ea9cca82c08e6a37d0544ddcc86b5efb48a2abacf64ec 2013-03-10 20:18:54 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-35e75f16ab29a27dce9d8be71b970955e1f233169739ee368f8cbcfdc8b29538 2013-03-10 18:24:16 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-380745f6104c9fcea061d5c983fe209ab8e1ccaba4e1274b65422a66f673dbba 2013-03-10 23:10:02 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-38fbafaca22996dc3df0b91a623030ad1f01fe40548bf3c10b2b817d5180aad5 2013-03-10 21:02:36 ....A 367104 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-3a6111a9ab6ef976af018f06b731fffb9c6cddd2fcd597aa61433291e4e124f9 2013-03-10 23:44:16 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-3ab79e7ea20985c61886034da274424f274634dba446add7cdc381920a6f5a01 2013-03-11 00:46:28 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-3be7a9f719f55d9c21322ba7d589b30249f1d45605d54fc4ef9b9b2b62b19b3b 2013-03-10 10:22:50 ....A 410112 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-3c12399a224c8554a548bf8401cfdc192f7993d615814aabdc682937649285e4 2013-03-10 19:33:26 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-4e55f5fd382f001654989930465d06f0762db665eef82d952752d1430dc9c0a1 2013-03-11 01:48:34 ....A 409088 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-4f356111affb8785e94ee7cec0d916b945819c5dd060f4537b676221a5411003 2013-03-10 20:16:06 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-509ad08b988645363b1e55c8af342bd6f4d304cca433ef87fa342f5790a7912b 2013-03-10 09:46:08 ....A 662016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-514ced268b042603e61704cbeb3be4ee58a685e76cd3a36f69da0c2038c637fc 2013-03-10 23:34:26 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-51cbe4f665b31958ea5e17fac5959c3ed8e12ca63496f0de4a19f1a1d45ce4a6 2013-03-10 10:04:42 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-51e867f477b93a2b0ee552b7fc69617032bb782f3742485cbbda98c55e23d113 2013-03-10 19:47:44 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-521fc41cddeb295c628cddfc68fd84a6f54e83002213a4adc6e95432be5caf71 2013-03-11 00:51:22 ....A 565248 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5266e3517e89941486228fe8ec968773499ee1d1f565e63dde3d58d7070590b5 2013-03-10 23:10:34 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-52e0df668ed6776c16288f33e9014611cff135ecadd4509298d093e6358b17e2 2013-03-10 19:49:04 ....A 378368 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-54e5ff7cdb2ccd8b5954ca5d2fd11b18e97c4a209c775c95fbe8e11a486c924e 2013-03-11 01:06:38 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-55b4a5b0ed94f74926d5781e8ecab49c20b58684ab1e40779341f5cc64a5c1fe 2013-03-10 19:09:20 ....A 372736 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-58245d86fcf000b8805df1eb8a6b1c121160f87ed53ce67750b8db79f5b7010c 2013-03-10 21:04:58 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-59148c138717d159e0c1a19545b7cf6c4975781e8288ca3695128f3bf1820a62 2013-03-10 23:47:28 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-59665ec09337fa74cceb456467683bca5632788ac1b351f2704521981583abb2 2013-03-10 23:50:44 ....A 259999 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5982a05603eb75928a4e05b7c214da225029706ae270fc777d4d78a908dc1008 2013-03-10 09:33:02 ....A 463872 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-59cafca3d2cd7e02db72c15eaac24f1669c50fe38e05ef5fed3b1ed687689536 2013-03-10 22:28:06 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5a960e3b59e2fe2a37fff602fe160224e1a252653a771239ec21bb00f29f6079 2013-03-11 00:03:04 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5b6761931adb57f00bba90a0e1ad15cb31e0793ff06877cf0a9bf2f9812be471 2013-03-10 17:53:04 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5c0a16ad6a1b246ee58cbe1df42b6d97e483407109e8bbc4eefd3923773f685b 2013-03-10 10:22:52 ....A 832000 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5c1b57e467034e8872047330d711e8c9e4176ce65ff3df4ae6796a0c72f5fdd6 2013-03-10 10:37:00 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5c596b9e643ed30474ce0f3e4fa0389d5cd12ea553fc2b9add353ece106845ed 2013-03-10 19:37:28 ....A 18944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5d63d66afa47f1f46926cb26094216f1e6945484ba96128f28749f7ba3f25cc5 2013-03-10 22:44:38 ....A 916480 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5e5a68a8d84aae50d36eb8d3cff5dcbae587bd4bfe1131dec5c13da371526104 2013-03-10 17:56:30 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5e89b81c68a93ce8bccc275627e5d2b0d7435ace06dd1091395ba4d9f706d22d 2013-03-10 10:21:08 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-5e9518c1517fe0f6176726cca50053f8a03a7ac38be0db28e675818fb603ff88 2013-03-10 20:51:22 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-607dac8ea4f559a9b83011f39d26a9f7de78e517e7e74002dba7cece8fe052ae 2013-03-10 18:18:54 ....A 463360 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-60fd797745199dd27c9538457e2c93499374c63ec750f557df72c9404025caad 2013-03-10 18:53:04 ....A 435712 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-62e07cf40830f950ebd10c598b10cd9b57fad34a0f07e18f5e1fa7693108fe28 2013-03-10 10:19:04 ....A 465920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-62fc436e6021b40c678f27caf16e166bf4332eb2985b64f4a8017476854224d0 2013-03-10 18:58:58 ....A 465920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-76691d929d3d503b33dc5d1bc8e167f3c64cf413bf41a468492ef8cc59a86aba 2013-03-10 09:21:24 ....A 465408 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-76b1c475692c6d8cabe9a9b97698528111340ec839832059b8a98e7b6f523696 2013-03-10 19:27:10 ....A 915968 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-76b422fe544639ea44e297c0689085a203dda8209a8a6dcb0be939149ae13d67 2013-03-10 20:29:36 ....A 378880 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-77385b750b875e9a5b8fee7dbdbf5e0c07563be8c2d0dd47b81e1541adc43087 2013-03-10 09:31:48 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-778c1cdaa5c72bb46cba4a4da5df5e4178c68d3101f2ae764505a562ea365c6d 2013-03-10 20:33:14 ....A 926208 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-77970382a9a936d85190628a3e3bf410003e02604533ee3911c8eef51e0dc4de 2013-03-10 09:16:14 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-796214039b5b6a55f59b4d76eb00efdb3e4229c736d9b5b791181859ae679a8f 2013-03-11 00:48:44 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-798ffaf0de847f17c1ff544ee39852b347d36a5e890d9ee6379a3bf3d586de4f 2013-03-10 10:05:08 ....A 327680 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-7ac095a254ca7e40e3e5b5398a4a0d7f97f621fb33bc064112b44b8dcbf5e1c5 2013-03-10 18:36:40 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-7b11e5996555f75a8361b25ca52854df14f40c0cb28dcda02ded785c0a1f8316 2013-03-10 19:37:24 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-7c0c7558e1585c59e314b48eb872c8937b58770b883c70e176f814a6c95ada7e 2013-03-10 20:07:16 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-7df97f08d49c410909194ae119041a7bc8a6a3fb3732c9af429283bd791f8b97 2013-03-10 20:01:50 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-7f07086b8f0db60695dff9f609313f3e2bbc1e689636013cc4079103b8830248 2013-03-10 09:01:12 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-7f17001cb52bb2c37646bea613f6551dffbb4994c3b1d4c735d756a9dd950856 2013-03-10 21:09:48 ....A 394240 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-811b7909dc00d1961935c65ffbeb067cf898f10291b38013f0cd06e136290a03 2013-03-10 20:07:58 ....A 372736 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-8178d1fc692c99ef0f333e7f6ad7a217a0f1e88e18a9d3f8c80a320b11fa3447 2013-03-10 23:54:42 ....A 467968 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-81bdad8fc5dad1feda71455e7edad3eca2cf6e0aeac4de5432d56d328a24fcb3 2013-03-10 10:24:54 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-824d90c8898ecb37d1974a3dcec002cb0fd2d7a54f05ef9d9e09df4e4c0aef2a 2013-03-10 22:44:30 ....A 466944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-83805ac0a2b72e844cb3e4342fd67c9755b90da12d9bd443efa4acdcb87cb0de 2013-03-10 17:51:46 ....A 408064 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-83a6d3577347ea9a99459a315eda2b8c3ae20b64631821656a465e07c774da98 2013-03-10 17:50:02 ....A 367104 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-83e713136bea1a36783ed63cd9d6799d46fdf42c9a384d0fa843633b3e743346 2013-03-10 20:40:08 ....A 653312 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-851e84d861749f74a69dc1effc40526bf10d3e5b7ee0e60ed8698331677cd2b7 2013-03-10 22:53:50 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-8579ff4e30718d3da60bebcf7b8dfabd6730c1327bd9e4905d0a23abeb8b2861 2013-03-10 10:33:00 ....A 391168 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-85e0e41787d7c49372a1dd1ece6697aedb14ebe0835abde1e4d253614d84c549 2013-03-11 01:02:48 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-861f3fa21be29bf303ee4c9e92e2870bd0fcffc0422d3a45cfd78d760c7f4f05 2013-03-10 20:53:58 ....A 156672 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-87a9f22d99d7219cd71c339f86ab4a8bc92ba0bcd6084d6d6eb48dec35d80948 2013-03-10 22:33:56 ....A 346112 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-87b4b7e8dd97ccf1719dc676ce318fbb899317b90928dd9dee7259ba56e7fc0b 2013-03-10 23:59:44 ....A 19968 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-880f67d6822b0f4f2244d629c881fc0ec03f12707b5f0a5453d0eef703679e24 2013-03-10 19:47:00 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-8ce1f5efc41bb32836ede3a799aad9f9c08de648b02959bccfb0fb6692feba53 2013-03-10 19:58:32 ....A 465920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-8ce1f8c0f85c89fd5e8e44fb65bbdbf041df625b6c282a76d3890076444df61b 2013-03-10 20:54:50 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9ba83b490f4a0e67c91e2cd0aaef93c43b898be8fb284ccb071babd04a726e36 2013-03-10 19:37:10 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9c8f87dd6c5777c488dd71962a63b8c5290415668458083d650bb4d9cd3c1943 2013-03-10 23:29:34 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9c9333a5defb1dce7ddff64a33fd26c551881f0bec3325e5e909e3e359aa248e 2013-03-10 20:31:12 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9cac4abecc08b8c87e38151a85d147f674ab95cdb4f198919632be095f6b4047 2013-03-10 09:57:34 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9cac7e9124242134eaab1a85ab9fe6529d68549e0aee77a282d6366bf5a89732 2013-03-10 22:37:28 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9cea697608e98ad1c4181d6f352d21521cbd7c99513b3f7a9e58c4055e98d911 2013-03-10 18:40:00 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9e80002a6137e0c1524e2eba0b524fead136b8012bac37edda49697cde534511 2013-03-10 23:39:52 ....A 902656 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-9ffd2e65257ee22825d0e5ae35f9e2b3f4a7742153509a27ab5056314ccc8fa8 2013-03-10 18:12:24 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a075191d57927298dbc8462f8f3d57ad136b7566a984a258fcefafa92bf86979 2013-03-10 20:53:02 ....A 462848 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a0836ca6ca0b19d406ecb6f50790bb31354d82fd88053c0a613134cb7429ed0e 2013-03-10 19:41:30 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a100dfd9f2a9b7b28468467574275c10b0d56d575ab3a58fc8e62c788489375f 2013-03-10 20:59:18 ....A 417792 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a1048b648b122ddcaa7cbd636d55c83b51e9cf36abf1e8923bfe7ad84c2e1124 2013-03-10 19:02:28 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a39cbc43557738e8f2cc8c92752b05342665bbe00598739391b2c40bc3a4f38f 2013-03-10 09:30:58 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a3e8875c795a0d21195149f19c2dcc8f09500c9ca25f0b98cb511359a572d7b0 2013-03-10 19:43:42 ....A 919552 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a408f3661d8602823cb5132e8893947ae8fdbafb88c501015ba40b733b0a80da 2013-03-10 21:05:12 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a4733a94f279b6137ef38e6b5704d57bfcac6136cfd9f861f6c34c7d065e4980 2013-03-10 09:20:16 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a5f586cd0703800c03f8a8e8c64bffdce651c7b801e6716ec9a220510f1d7aa9 2013-03-10 09:47:58 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a6c3bbba2a4ca2a432895ab857ebe024a5c44737095cd98a549ad8c2045761f1 2013-03-10 09:35:22 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a725ee9a5b3f9a7063731ebf44411a63c72db5d3d9ba7e957f5da9d65deb1ce4 2013-03-10 08:59:46 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-a7875420060265c94c1595e55c88aa60ae66f78197c632a2050df84873db3cb7 2013-03-10 23:31:30 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-aa85d1f5dffa92bb9f1bef8e6eb6f82bd871f5a91356c95de635472bc64dffca 2013-03-10 17:53:56 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-aa9b045d358c9acd5b3a863af69825972b8290d6116ff30f3731d5edd9dc1b11 2013-03-10 17:53:26 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-aaae607f2c3f8587f310d4de6b32feee8ed041fd29c9c5fd185669fb793bc796 2013-03-10 18:38:34 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-aab199fb95a9c680e545d8b6a4734ae883fc411ec3d5f15c3c9bd4fb9e185a74 2013-03-10 18:20:22 ....A 402944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ab19dbd929af5c88b000cd4532b7a7e5bf08b34a880d49a784f5d78bef221e25 2013-03-10 10:17:58 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-abbb449f7c1999224f549d12f679bb5782dcc00f1c76244ee6e2c782b3961ebd 2013-03-10 23:23:00 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ac5008bac0a6f674619ef28b95dcf25ad6903a7902d8e0fce3634cfe4958ba12 2013-03-10 22:50:14 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ad2a129e9758d4e338d3a3b3d2ba537271024ff3e98a08d23eb606dc7e82510b 2013-03-10 10:28:06 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-b1d498f7c48f1d7398dcf97d6b44b7eed4ebbd6379f023f0384f4d0449a9b5f6 2013-03-10 20:13:12 ....A 353280 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-bfc200fa065298b440df1ce9ad237460a1865a845d968a74c59d09403daf611b 2013-03-10 20:06:54 ....A 463360 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c02da1f860d33c6959406f9779525bdc3168b8bd89d2fd01cfc6350df0808e0e 2013-03-11 00:30:18 ....A 854016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c0fdd178235c2aecded034bd97faa8f0c78e25b0b282ea682bc726ce54906c64 2013-03-10 10:03:04 ....A 466944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c23bcb4eb00c1f57c49daef6589ee533d41f69788eb366032cd343c0f3b94a36 2013-03-10 20:05:22 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c27363dfe46830088b93fa771054d325a9bf06dc6cbac352d6e476c42806738a 2013-03-10 23:15:04 ....A 465920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c2a52084d9ff4a02e380ab9d360711d8a729f490706072e443f7cd7d3373ba17 2013-03-10 19:05:22 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c2c5952e0f35503a3b8872757bb0efec93a7a9579f7ead45c9fc1bdc935bb5ab 2013-03-10 19:35:02 ....A 466944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c3a730068163d35215e431586cface7c52002aa732c450bba3749cdabafc2a84 2013-03-10 09:58:08 ....A 367104 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c459c4deac8a850910c441cefa3d9b3dcdc071bdf7255e529d9eefcbb44d9d27 2013-03-10 23:48:10 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c4b2d8544118f747578b23f2b55e4869b2afe5ed739fa6df22f26c35c016ca86 2013-03-10 20:52:22 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c4c42e64b8291499219f74142711b7699ba5122cbb5ac0ff6fe235c0fc6150ae 2013-03-10 09:10:10 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c624a30619ed5f0d937402f1cc4df400ab9fefd2f3499b4015d172d424091cd1 2013-03-10 20:03:38 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c67bb64d700d6e12d59b520b8993d6a1c423e29fe3a18b489c9abecd82f98c97 2013-03-10 19:37:12 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c6d348ea1415ecf3cfc3f925b876bdd2795474a4fa15531d4210631ec9653bf8 2013-03-10 09:36:34 ....A 918528 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c7872b34d432ff5214a51b00ae0381d5e0e75211ba16d54288b731db537b14cc 2013-03-10 20:14:16 ....A 337920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-c7db947c43a6faaef71e2d8b3750956756554547a7bbe6cb71e18398d22fb911 2013-03-10 20:22:18 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ce84b6c15bf82d2db942b4533f8c15240e62f02d2cebfd96e646e5436825758f 2013-03-10 10:23:58 ....A 902656 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d0945b615c48cfd1a93a0e67613fe25c500c95b3eadd04f89d8cd65903bc19d2 2013-03-10 20:43:12 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d09755c4c5e2c6d68d6e01114b214c47eff168d0745e0ce5926268bd1107a53b 2013-03-10 22:29:04 ....A 19968 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d2ceb477f1f20cc857d308231f45645ff123f2bf7bcd6a54e1c6873dc5799c75 2013-03-10 20:28:14 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d30b29580ab3faa57f2235b2f579d77e966b7cd7d607e28dae1ca3089c92a43e 2013-03-10 10:10:46 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d38e6bbe68164852d28352798dad0f547f36df359d6cd4a254ca157b0f734b0d 2013-03-10 22:31:06 ....A 487424 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d39c65a4d85adfb3156bef6a960b49f8535ae616fe97ef6dcf9727bac107ac6e 2013-03-10 18:31:28 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d4a91175a342987550dd25f5529bd2c4941716c17e4c7bc6381234c22a1b7c70 2013-03-10 20:24:36 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d4f3b6750904d27f2eed06fcfba28ca25722e5c88a6cd9946529936e5ab3c170 2013-03-10 10:20:40 ....A 233472 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d7bced0bf6355e1799fe351ed8a50e925eff9e0686d3c757692a4339aca39a46 2013-03-10 22:56:10 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-d94a5c8f526aee9e38da4aaceb6b28b9071b02bfb94157ec086ab9c5c84ebe70 2013-03-10 10:05:34 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-e8d228c2f04bb246799c6fd852441ff5c32250611ebf137bb6aa1ffa2d85e7ab 2013-03-10 21:10:34 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-e8dafbdd743253ff5b7415f6aa6383329d44693252b9fa5109440e7d874f0219 2013-03-11 01:30:52 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-e97c6c2647c73719541fc106188c0a799e9741f3d1511100a8adfe4946a8486b 2013-03-10 22:27:32 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-e9e131ffffaa9c309c3d9ee3e805f390e6c9a26b833ea01c647fc9779d611446 2013-03-10 21:02:44 ....A 48128 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-eaffc2ff34c51bedd3bd418b91c8d269bc656200010f4c9fb8d10517e36a6272 2013-03-10 20:07:12 ....A 367104 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-eb619403953bf4b1fe223e1559b1be32bf96bb8b4a42d2b3b94aa1e4b05b906f 2013-03-11 00:16:24 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ec3051555bdb9f212db54ce4896b600206b4d853e21cc00d1983534245b386c7 2013-03-10 20:50:02 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ec963119d3034eac1fb58e59e406ad335423cdaf4d82952c81970cd259faa890 2013-03-10 18:47:08 ....A 406016 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-ee7edf4df836fd77d8658b49bdc2e9df2faba3dec4ef6924fb1f4695217c2079 2013-03-10 23:23:24 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f23aa937f4e61f64f5ffa654799431a0cdd60cb7b3b5bb86aa8b3c72a075048b 2013-03-10 09:57:34 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f258aa7d27861c7cc096ed153da8fc878d0d87c11a10287870cca5d5ea6d0e41 2013-03-11 00:31:26 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f2bb1a79916a17a3ee837ad9ab57aeda77a442f85a275b95b50737236f249152 2013-03-10 18:29:30 ....A 402944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f40ed2b5d051080c4a9a93f124d240cd666eb02d3c9c582b24766f5730500402 2013-03-10 18:28:16 ....A 465920 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f49167ae86e53b5e072fc4bbe75d63afca6975ec1028f9586840262c8c87cfbf 2013-03-10 21:11:16 ....A 366911 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f54270c8291a94c6e237dea19cca4b193c660d9e69de0b5ffe0639fb9fb6d820 2013-03-10 18:48:14 ....A 372736 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f609ac4c720cf8e9ab770062007d87bfd13918e1ec658e6113e4bc2ba3cb9dcf 2013-03-10 18:38:20 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f6ec1e99a0bd87270bc45d5e805f720a2aba2840be79ef08b61d63d6e9d865d5 2013-03-10 18:30:32 ....A 653824 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f732cd87b659b6f868057488eaeb8f2e6ed4bac6a4db6accafbd549a304ff0f0 2013-03-10 23:21:22 ....A 402944 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f7ba9e8b0d81e4fd57600ddb83912bfab37920de86493b691109606e8523ba4c 2013-03-10 10:21:54 ....A 323584 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-f814b9f7bfd6182438d2b3e7ec5f2c3100cc3aae058cdbe2176c1e31f60cf68f 2013-03-10 19:35:04 ....A 651776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fa4c920d0d1d123bedf93e078110f3b02adf9803984b1e478e594a7d925eb359 2013-03-10 10:21:14 ....A 31744 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fb064c89577cd7f36c66a1e932d46cb54c46a76a9ebbca0ecd97e8eb1f338336 2013-03-10 20:08:54 ....A 487424 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fb9e3c88b70da4320a425da61d7fdc7d2889159f7deca59bc8f9cdbb3ac28719 2013-03-11 01:21:02 ....A 459264 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fbccc062413393bf6846ec79e7dd2489dce9cc72b000df57875eaa22910a61bf 2013-03-10 22:43:50 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fbe25e6cb1b1e8a2af1a9c0299ed22bb187516b17601a6b2836aa133602366c4 2013-03-10 18:26:04 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fc28669571568d9d8f4af864e169e05ee77ca2e38a59f7728a5741733b78302d 2013-03-10 23:38:56 ....A 385024 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fc3cba0b943cbc0124ebd98fb36ca109c7fbc9e3ad2b8b6f3c733a124fce5dc5 2013-03-10 19:55:36 ....A 347136 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fcbbd6441f51e2d3679e4a02bdc47c9128664f626658f60227f117a4fea00f8a 2013-03-10 20:30:16 ....A 917504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fcf52657e006e58e130b7eac21b781cc931b121f80867c8257eb40fd3d1544b7 2013-03-10 23:31:08 ....A 855040 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.a-fdfe7f071b0c32f99d504f1fca7ea2149951a56d23f28afca2caac1103a56179 2013-03-10 09:19:12 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-00167a0c71585238c9a6913da5719ec8a785516ee19732afaf8581d0d32cae22 2013-03-10 23:30:54 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-016e5f556a1aeb15495d90ea619b5d31d4f65a4e9404d90f6efb15a9340b9146 2013-03-09 23:20:30 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-028cc2dd58b60bfa688f10f8b7267fae48974b6f58235a624260b79468850889 2013-03-11 00:30:38 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-02bb86fbc92c42562d7305631af9951cc438891b837ccd06119cecd3c5a928e2 2013-03-10 23:56:02 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-02e31f28d134a67204c86ff76d8530e3f07bb7049a098c64df3105357fa91266 2013-03-10 19:30:04 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-033991d34e7602a2615dc0eba49681fd66de5bec22f77c3e5ae4ea234507f1ce 2013-03-11 01:41:52 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-03680a62ac86ef645f77a303bcaf7d94f03d043e5ad3c17c07c155156b5bf253 2013-03-11 01:25:10 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-036fdc9e33443e88ad84078e6e2d313553b5a2c1d1e8b50c51a754f75437de65 2013-03-10 21:12:16 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-0693af54393bf246f5d0737616ca8c76e74886e9288484458717516c7eaaed5c 2013-03-11 01:41:26 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-0729f79452a5bc3b5b5d20e70ad0d552fc62e87681185892d59c543e1d1a5fea 2013-03-10 20:34:22 ....A 383488 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-086721b36d95f40dbcbefdfaa788cf2cfe67957cb6d2258f57374d1a030d26ec 2013-03-10 22:27:30 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-0912fa62eb95035705e3b726c9688cfe6bc795bd1e2eba2331ce79e675a0e6c1 2013-03-10 19:51:14 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-091afbb8130117dbca9b112bec3a6f52717708de50268641d03c9a7655bdfb7f 2013-03-10 22:40:16 ....A 558080 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-09dc4e667f222cda625e36098571bf28b8cef3a28aff99efd5762ffb3cdacf7b 2013-03-10 20:36:08 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-0b26158394306edfb361d0dfa3ba27842567fa4c4d76b75e7b26e237eda8fde8 2013-03-10 08:52:16 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-0b6ccbda32ef596ee7d4a9d9076078a77cd672ad3ba142b282a44d041934a0e7 2013-03-10 20:57:10 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-0e1a2e06262460442eca8e322b16fdb0409c480463b8af3588e8313e9cb4164b 2013-03-10 23:42:28 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-1195892c677034810f830e187f46268d871f65a2bcfa49a642bc8d249e3791da 2013-03-10 23:53:18 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-11ee0a9f39086bb95d91c07ca8207dddbad2c7951da20491cb4224def2955b53 2013-03-11 00:26:08 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-1290f8f260e68a7ea488599d9c154ce8a93b74877ca5468e3d566cb26d2387d0 2013-03-09 23:17:56 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-129fc2345c0508c61301daa2a99dcd6714bb91dc34ab3fb83a12ddb5e7c07e5e 2013-03-10 22:55:52 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-13fd0992b51abf9078276c9e81388ca991d81e562cd19eff398afab4bfca77c3 2013-03-11 00:30:56 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-177708e3615134bea3c4e9c3666bd2c603c3d0de624477d3946f8f8f38fe1eef 2013-03-10 20:16:22 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-26e6c6571c2f8314f29f346a4a29f3827957b4c185269922717a0e86b2f65a08 2013-03-10 09:43:32 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-2981c90967b75b4f65b130a3d4a6bc9b963dd4925b92030e0db8152e2b5f58bb 2013-03-10 21:14:44 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-29ddb0f0cfe808ef8c5f77b0050bfd4774d75d6b6979096dae577c0e2a7c73b2 2013-03-10 18:36:58 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-2bcd1bd75145baa4723c3d58071b210cb49eea7d50275076b246ef718f118854 2013-03-10 18:09:46 ....A 386048 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-2dfb851759d0c5b437d96916e7dc82762f0565f8be4123b7206a061e3fb9d301 2013-03-10 23:29:38 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-305a7355e3763e44ade11b70aad597fadc54960894b6c8eec63749e1d36187b9 2013-03-10 21:00:04 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-30bcf05653c1ad82bc0d7d4560792bb21e99a60a8ff10096e4e63bbf563d85c7 2013-03-10 10:03:38 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-3279922d6cadab44a8de6593d5462782ab06cffbd98ac13f8ea2a1248a319efa 2013-03-11 01:14:38 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-32f4ed729a67a66565430666f3cbca0a1f452306c2f4af3de769d7966765d08e 2013-03-10 19:47:16 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-333fd67a93bb9624b873773b3eab6c98c196523ced85630ddb47b97cd16a6290 2013-03-10 20:11:18 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-33bd730ed78499bf5c68218138c72830eb993b40556d7b11a30bef41777865bb 2013-03-10 19:49:34 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-344cd8e99304ae32b4fd9fb2bd9a06efeb6cd848480dc2688e49c815a35fb2fa 2013-03-10 20:11:38 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-34b5117c4aafbcd6515565ba66154c496609cc98319a968b7039bd8ea5eec2ca 2013-03-10 20:06:14 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-3523651578c15d267ceac55cb767e7b7bfeb277230db5781a2f4fc0871ec423f 2013-03-10 19:54:46 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-36bb536b88f0ce17e93146723cabcec7d6f1f79f8b73017dfaaf2ee06ec4c7ac 2013-03-10 23:51:02 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-3791a7d00c852f03073ebeeaf9eac03793834140ffee594afaa5b8349080a4d2 2013-03-10 22:30:00 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-38dcba0a97ab820062b81cacc5daea844dd3e92562de8052c7210c90b9183dee 2013-03-10 10:21:18 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-39308b608defd2a65fac5f6724e8f3ad7207e3058a2f94a9b24d940fccaf3fbf 2013-03-10 19:40:26 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-3bd44fd55bf4550eddb5c3f3bac27db5ef5feac90dd3851eafe84c2bd8a069ff 2013-03-10 10:39:56 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-3d5918b14638bd8eb60260ede6113cd63a306e7cb376788808e5fbbc020677d3 2013-03-11 00:11:00 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-4e05c1cca37521b5c07d1e49df00bc1ea7ffc3d8363d2d7d48454d7dbeb42bf7 2013-03-10 09:58:06 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-4e8426442295fdf8f89b4ab0f1459250e97d8ceaed1573f6720e7a34c8198fe4 2013-03-11 01:46:00 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-51112927ff116fc5dc958c7e60e3d496f881787ee8ecff04538fcf59cfae8598 2013-03-10 19:27:56 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5161cd270b67a9f339a21fe85d56d367daffe01d5dd9e4f33096618edb88f09a 2013-03-11 00:42:20 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5485a7ed0532a7cb8539e4e9e178815f8dd18b529a32643a5eeefafc15cfa698 2013-03-11 00:08:54 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-54d4892198848ed2964624004f600a92fedf66f18109221ee5fea5435817f5c8 2013-03-10 09:16:56 ....A 366080 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-559e7b7506f131da1c2a28b6965cf22c373bf36f0905325be6191cf96d580fc3 2013-03-10 09:28:50 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5603729b42b2f049aa5d7148504f210b0d93bfe57e9dcc9b4db80800e821b6aa 2013-03-10 09:22:26 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-56b1dee7058e1c2e89da720287c010eec0c6867f6b2e9bd74191ee0b56c273c7 2013-03-10 09:08:12 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-586e88647c871ec4681f2c6f2d46cc23035ad79867068472f4d9bac1dd2a6aa6 2013-03-10 09:26:12 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-58b9f4337d94a8dc460a30907d888d52666f49b4387b3983def0510d3e1c612e 2013-03-10 09:23:58 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-58cd4075b05b077cc10812948fc666359f86deaa114c8f28eb5d059a05249fae 2013-03-10 09:20:14 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-596073b0850388c4bf0bc6d7a4ca2b207bc79a1a50d5df0cbb6643586ea2472c 2013-03-11 01:31:00 ....A 383488 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5b805bb887a0354e5b2c9e149f836e46401b8ed0931dcf099674e5f02a350fb5 2013-03-10 17:53:50 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5cfb46de209dc146973e5b46abfcbe4204d915f50d4707e61f7f4c4a71304f48 2013-03-10 18:44:46 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5d73cc1c514f209f8971d96082c484f34df123050024c07ac99927b61b9f5a48 2013-03-10 18:47:34 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-5e36dab631de90d7fbfe837a712f5b492a9abe092f0c83c3cde9e2cac585a064 2013-03-10 19:05:30 ....A 385536 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-6142ca8b6b12e740aa7a809fe78fc1f1f6d84c4d7cfb29694cd66a0aa9dac861 2013-03-10 19:44:14 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-615f396f4a8a9d4b04cc9c440e5f719860b2c38a383b845c1a12bcf1f591e196 2013-03-10 19:40:54 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-6234e0cd0fdeaed261a3c5c505f3c6a3a4030a41ac70c9fa52dc618afb4e89ac 2013-03-11 00:53:06 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-629c50c3c893c87765bcd1825f25fe2e4748231e39f01fb67533feea912e6eb4 2013-03-10 10:35:26 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-657f34ea0c5855b97253daca3a87e2695020b36f5ec4c081a4c4a34810ea8a07 2013-03-10 19:11:14 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-658f3c390148f6965d8822e65d6b5018ae8351fb57264eb8dd8653e217f6b1a7 2013-03-10 19:56:14 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-663e5e29628b98d1094c21d4b2366f734c3cc09b416af8e27afd154a4843aec4 2013-03-10 22:14:32 ....A 366080 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7448b1a7248537667bc72027aaf999cbb2b37350916093061cc88c1345191eac 2013-03-10 08:54:56 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-76ebb4a653f6ae565fbd32ca3ee4142b76c053ee0a3b55570be000dfd659ecee 2013-03-10 20:04:54 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-79deca2b5d32a9c99f7cb7867f714408ae8d05540d14ee378feaf64300f1ac17 2013-03-10 09:15:04 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7a08494fceb29411b67c659ca5133e72ff4c5ba0c21519712aaebe9f1ea5eec4 2013-03-11 00:05:22 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7ad97f7a2331d0695212e0bde898f778ec1a12fb32b67940fd55db060f284935 2013-03-11 01:23:14 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7b9f305985f65d3e2f78070fbe330f89b5b263b8cd0d7245e4d1c30f55d7007f 2013-03-10 19:30:28 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7bd791481eafd0f5f06b2def42c089985e37f8068f84d1d68e8130feac7d75bd 2013-03-10 19:28:54 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7c2a10004ac3fa37c4a006864f43efcf5d78e66b2cc1aceada2c068f93387725 2013-03-11 01:45:06 ....A 558080 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7eb7fb79c598f774f5ebcd54c59c0a36c2c4e61bef5f3c34c40a07af7a9ec18c 2013-03-10 18:15:00 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7ee363170565b69909abd3f0aaa9e7b4ce9b70cf2267ddff65089231fe96bf7b 2013-03-10 20:07:42 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7f3ffdc1e256c9fb5481b93a736de6c2e124c0f61d3a9a705a4acee5c41e7c74 2013-03-10 19:48:40 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7f7053bd2f6b33c2b1ec52bfbd316a79144f276ed7f46ba51bf9fdfc64b4f23d 2013-03-10 18:20:42 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-7faef7ec23355261b383dd1abc70d420cec4f0b406a2c9a0fe68dd32e0401a58 2013-03-10 17:58:18 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-8185a36ce21996db6500610f7726f1ea9b54dddba8bf15985869b5623205de70 2013-03-10 20:44:26 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-81afae3a39615945556ec44224c8a3da2adb47d3e1239372465f61501599de01 2013-03-10 23:43:00 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-81d3d4e0037e6ac93504e49eb54c893b1ef0932b4f26605614264fb6c9836eab 2013-03-10 23:15:28 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-84742316b6249bc8a5b9f1ac55b130e72532b08eee8fb237d68380ee8e644def 2013-03-10 19:41:18 ....A 459776 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-84c32c360150a303b727848fd00fec026b3699940011d2fdcaecd2a715a84907 2013-03-10 18:01:26 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-8673df76931a5e5a6611944049e783f722b9d3d4d11c947b3c7ea8dd358c5daa 2013-03-10 22:55:56 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-88127fd7772dc752d2f69233f47bf6f30ce15603c61d0898fe2ddb5eb8045867 2013-03-10 10:36:46 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-88681d6f5ad53d6dc31b2526a36b613a44580684814c8f566992bcd0fcd48e66 2013-03-10 10:10:16 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-8baacd3f7ed851cdced5b14ee50279a5de091e2d315e9cafd545435cf9722637 2013-03-10 09:44:30 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-9d2eaa021fd986f3f890516fbf89b24ce40779c5d6e5474ec6c19a0a7b3f18fc 2013-03-10 09:39:44 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-9d3735bed17ae4bb50757e3c374d1362c3f1f8976596864ceacd1200f7232859 2013-03-10 22:38:04 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-9e07e8d85af7a9bc865b1b7c11ed1a918534274a8e1c66e1d1bafee6ff99eb20 2013-03-10 09:27:30 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-9f32ec298b19e718d7f208206225c5b240591c4b26d92d87bd3d91e5c0c8e40f 2013-03-10 23:12:32 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a08eb812f88bfed03aa8fde794656bf4f747a85a3566b936de17806bd2a264bc 2013-03-10 23:06:40 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a115b37b0a5f3ffc174eb03291b0044ea6650291dd08218b3838922b65eda40a 2013-03-10 20:56:24 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a1b53ae74df87ccd4225608417a9c36f1537bf097af5b5c37311ce6d58887e08 2013-03-10 19:49:04 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a1b85eac2392fccfbfc5e321c01b8c24ee9c87485bd5d84bfdab6516ea0cdd86 2013-03-10 22:25:40 ....A 382976 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a1fcecaf5c49662c3d43d0c9f2cc892b823d5b02c36ec8e67e658f8f9ca86d27 2013-03-10 09:07:34 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a2799e2d248ba805515d7fb1c7c90b0926c0478d55d7b9b3f63b938b62707f5c 2013-03-10 20:10:20 ....A 389632 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a3f3f449ded47458ae4c2ed1f2c36a8ec6e56a5670aaf7c8847d12da81f7e72c 2013-03-11 00:20:42 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a5586a7f4947bcd84a6b1b1921f3e0ca23d5973c51326249c046455e0291f374 2013-03-10 22:57:34 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a5c7717253ff7f0489d88e8d372002ce693ba6b02c39dd927d9914a4cbdf3104 2013-03-10 19:08:40 ....A 233472 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-a7fbecd6e01c469d09fedd9f87eab9875ea3d8510c9eff127b5cf84316bcb17b 2013-03-10 20:25:10 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-aa3ddbb3511be26d958459b79e2db828d073ebc046a493300910ec13f459c97e 2013-03-10 21:13:24 ....A 377344 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ab91e3d543983899686fc4b5661b2a29411b6f40c34659ae28e8fad63b0ea0f6 2013-03-10 18:16:56 ....A 366080 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ac38a2e6571d6067f7a3561b9e60b359da3be8e64d4818741716c67367cfc371 2013-03-10 19:39:46 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ad0da9d5bff49664db01163f7abd9bbf36320b7168c8dc18772a23923709e2bd 2013-03-10 22:23:32 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ae2a5b5b36a9092ab7b83093f126ec59f8037cfb63832554bbf984fedae756d1 2013-03-10 20:04:46 ....A 394240 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-aef6ba17b998890125b56c8115c4c8943626b110a67f4f9a8f084e16adb73534 2013-03-11 01:12:24 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-af089cbb0efcbb705452f83462e0eac0073135da66c67477dfbb1c2b5a028153 2013-03-10 18:28:04 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-af2cecf6da4e2898eb7a98a59020dac41531b8d63e5457ed122d32c4bdb45468 2013-03-10 18:49:12 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-bf5b709de532062b9d39a6e13ec03afbd98c4cd82a8ba18fdd4f50a41292df6f 2013-03-10 22:22:26 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-c19632f3147249afabe9922dc66e983b2c15162d468780e4ac0ac838d627ea9e 2013-03-10 09:10:06 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-c22ceaca0a0722d735b18303caca774e3f28b69d2f9af3df51772e6a20f8d9f8 2013-03-10 20:25:08 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-c2da1a45be6bb70c75fee797b2e3c99cd19a4f20acd6b5db8bd2d396baa04ee2 2013-03-10 22:44:08 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-c646b63c284d471023e1df4d729e3056d37ef88bbea21a7b1868cec1d37339dc 2013-03-10 20:19:56 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-c7435a931bff8a58aa9b5bfff7bcdc0771c3c0c4a982810dbce07fc605ac0e6d 2013-03-10 22:59:36 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-c9d7157164ba6b58788ab3b3866dd291a712b46a02a9dd7a2690b27b931933ab 2013-03-10 19:48:00 ....A 401408 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ca47d4daeb309edcf7110ff2d00ac1bff380f55e5ef5e3f0fee22acbc91861a3 2013-03-10 18:17:34 ....A 393728 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-cb4e3a9a2051788962050cf3b5feeba6b30c48a3c1df8773f9257d55f96622ed 2013-03-10 20:16:02 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ce8026d78686eca3b8fc79d8f8eff71a0978206c24bfdd6744335541691cda56 2013-03-10 18:14:30 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d050f94034259740b34e80e4477910c7666a688227b87556004030323d68c28e 2013-03-10 19:42:14 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d3ece12357b4f02099cfc25929b1d2e71a061664cda27c4a3aaaa33afd8d82e4 2013-03-10 17:56:38 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d5264dffe5ea7e9fcf3051c60293c3cc65ac2d41715047dccc27eb4e44e54f12 2013-03-10 21:09:24 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d532e57204106a7e2c607780fb757957c1db4448769187fc1331f49dfe284761 2013-03-11 01:29:18 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d6b154db16176f2e1fabd22e1f14715f290f573dd51eef2438d0f14b2b7fcf2f 2013-03-10 10:41:42 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d6f7ebf34222bca619f29b101049e2d9fb0610a4b59b0b5374cbdcbf49e0a0bf 2013-03-10 19:33:16 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-d7936051b99e65eedb3d3fe862eeadf2f244d8d5d9fdbb9e12cfe623d8249ff1 2013-03-10 19:54:38 ....A 336384 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-e9bf1bf36e1d1254245e82d83b1c468d6908a0dd54e85aa7f2d945e7637f778a 2013-03-11 01:11:32 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-e9f5371c1b0aa1cb23322ee848d881471dc9d217ba85450de9c958db13c4b490 2013-03-10 19:26:40 ....A 220160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ea3de16d45ab80a742f05de4af8feb73ce61a67946a81d613f7443c12473966a 2013-03-10 20:56:22 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-eb43e0ec58b0b807822ab7ce7db85180250c535673eb31df108b06117b757208 2013-03-10 20:34:22 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ec09c5ce743fa94b85e7a8c4ad8fc0e31f0792c3e4706ede43f3df59ed381609 2013-03-11 00:31:08 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ec4e2d5e3996e53a915efccca0e473a58c9f8ae91b7b0c9832dfe8edbe6420a8 2013-03-10 18:18:42 ....A 688128 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-eca7d9d956f6086127948063d87c39fc836e8a713303e9c1cff697816fec168a 2013-03-10 18:32:20 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-eccdbcd4a9dd738b83c68d1e5e5f997ff74e3b5d26e20315765aae49585ebc28 2013-03-10 19:24:40 ....A 393216 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ed14703790742fb24d96c74fee4434dff7c99ef1ecdca119328a5332affe7dd4 2013-03-10 22:23:02 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ed66fe9eaac5c6cfafbafcc2b384b2dcec107f96d6cff310925a15a5faf4b384 2013-03-10 21:13:18 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-ed9e02c60e7dc259806030d1ab5e5f3f42c1bb5f667477830314ad6185a8d62f 2013-03-11 00:15:24 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-eff8e70791bc8f6a4473363a8806f9e85115a9464465f7bd588d46774e8fdf01 2013-03-10 09:04:24 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-f0ab547d6861de11287a65c8c63cacef90be760829eb5f7188ac91222879489b 2013-03-11 01:26:00 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-f0fe6c02496e417d6381ae9c54e437345b17fdc39d73ed0cb5c6196a5a3a714e 2013-03-11 01:29:08 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-f2af28a1a71c6e9cbd80efdbb5ef1e48c19d26c6c38dc15afe01ddf653ad88ef 2013-03-10 22:25:36 ....A 160768 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-f7f0874d877abbef8f8daebf5d6c4ab8f393fcc23d5c99d88e2cbe2e9bda815f 2013-03-10 22:34:42 ....A 405504 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-f83f51be257ffdc254a39e2256c72459ed87b2d9fd70c147cb9b01a6fe02e7b5 2013-03-10 18:31:38 ....A 412160 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-f9bacd860899189d4e677777f318d0bfd194d8c756dfdc1fd4982418a11bcc39 2013-03-10 18:18:36 ....A 413184 Virusshare.00043/HEUR-Hoax.Win32.SMWnd.gen-fbdf9ac538e74deb329e4bfe0e2ce2aba16cbb6a8e42f45501583e8c9d06fd77 2013-03-10 22:56:26 ....A 6151184 Virusshare.00043/HEUR-Hoax.Win32.Uniblue.gen-5c8cdb5410922c5d2a0ca44e888a6597496ae8d1fba1200ac44bf95f3e8f62a3 2013-03-10 19:09:14 ....A 523464 Virusshare.00043/HEUR-Hoax.Win32.XPSecurityCenter.gen-62eeabb8d08788fc1dc14fa2bf9385f26410fb2654455447623361641a7163e4 2013-03-10 09:36:04 ....A 573440 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-2744b2c69ffce87a6e2b8bde334a39d0296d6efed15789787ec2e583514d0e2d 2013-03-10 09:21:06 ....A 589824 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-7763f4cb8b15cbe5973c869d4ed9d0be10cdb2fdac8e46aa1a5c5a90814e8e86 2013-03-10 20:55:52 ....A 1028096 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-85dd27f7923bfb89a3144fb1332e80d0b2a7b6bde77bd92090195d44f45104cf 2013-03-11 00:31:52 ....A 598016 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-86b59059d455a176d9c12659561dd5955a97e5f3acd25df99192d2c90244c679 2013-03-10 10:00:26 ....A 593920 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-9b8f66a88d63149a1da48f1599881e9a18962d58c3a78567794338eabc3d320f 2013-03-10 01:01:22 ....A 491520 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-d716f6626573f98dbbe99f8c71a7f1bfcceb7530a7fc2d7fdfc1f0f56f2347a2 2013-03-10 08:46:34 ....A 585728 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-d74402441a32343018ecbc6ec19ed8de084c7c0367fe70ca85b4826f4cf5f909 2013-03-09 23:42:00 ....A 561152 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-decd43b12626db3c97c6473b2f4d4e3fe0e4afb3fd99ea67029bc2f920bf824e 2013-03-11 01:28:42 ....A 565248 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-f3929826ec16b6a2eada3b97874ac05a79dbe58c4aa8ee67165c173d91f7f147 2013-03-10 23:03:24 ....A 577536 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-f789de72f13ad089a582f313cfccc125fdc12c503e236e8471a2fb8126f05110 2013-03-10 23:17:44 ....A 577536 Virusshare.00043/HEUR-IM-Worm.Win32.Chydo.gen-fe10d59f004e916902bf0f597266d372611cb07736041ded3218eac2f6a7bca1 2013-03-10 19:27:24 ....A 113299 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-2782dc543f951742d8767d91c4d6c3ebe667dbcb6606219098f7f39ff199e0b3 2013-03-10 10:18:50 ....A 123628 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-336ee900d8616e4e24451c0316864914071f1131cb7d19e0de2bcfb0bac7ec81 2013-03-10 18:49:26 ....A 103140 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-588019940ac20a813f5a1c6d28527c4e4c3bc209f457b5ede68821c1dd3f077e 2013-03-10 20:06:24 ....A 82432 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-58e184d033a5c3a550dca68a27e1542ab82ac2e61077de2c60fd3b2b722ee0df 2013-03-10 19:28:46 ....A 113287 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-7dae6644870ca4f944a9df21f0e53ceb09b5418abac5d298cb171663fe0edb98 2013-03-10 23:01:34 ....A 103140 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-a13bd4dbeaf478042e776863b50ea598c7a77ab6bdc85306dfe5f7522aada2c0 2013-03-10 18:06:20 ....A 103140 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-c254c655a919e93ee131ecf06337bf443a779f610217d524e42109d03f14c0a1 2013-03-10 22:55:04 ....A 113289 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-c2cf93b36003f51667f4a1992e9f642e22586fd7887934bbb8ea90a78347adcf 2013-03-10 09:19:24 ....A 113289 Virusshare.00043/HEUR-Packed.Win32.BadCrypt.gen-f204d5e57037bb9f80117d2c9e73d19417c4cc5276f3cace2cd88a5f9c623374 2013-03-10 09:27:22 ....A 1560576 Virusshare.00043/HEUR-Packed.Win32.Black.f-04acd6b3c55008ee12e57ae19f1fb3c14c46af3354eb6752adaa2ea8b9c75870 2013-03-10 19:58:24 ....A 1531904 Virusshare.00043/HEUR-Packed.Win32.Black.f-12aecd90cd46f59ba1cd366d3fdd817a5fa285f0220ee3bda625a4d907a21890 2013-03-10 18:11:38 ....A 1449984 Virusshare.00043/HEUR-Packed.Win32.Black.f-13ae75cfd0512c91d7e15025c9f32d3704b807feda9b3b1353e956981f08b645 2013-03-10 18:00:18 ....A 1527808 Virusshare.00043/HEUR-Packed.Win32.Black.f-5a00baa6a553cf876e8251b427b44fc9ba33c0bae4aedc532b2e48c9ff41cb54 2013-03-10 21:02:24 ....A 2356320 Virusshare.00043/HEUR-Packed.Win32.Black.f-9b7b20c1ca9ed1342237db26bf1b5473ca1f5788125d6aa15acfa82ecde6b1f0 2013-03-10 09:45:56 ....A 1511424 Virusshare.00043/HEUR-Packed.Win32.Black.f-e8d80c2838260a1e96105680e2177d39e4c959f35c32b4b2b0698c540c670942 2013-03-10 23:27:10 ....A 1527808 Virusshare.00043/HEUR-Packed.Win32.Black.f-f11dcfbeeca5b241f9aafdc61203cc819f3867d72d91a1a4d7abbdfdba119d5c 2013-03-10 19:39:08 ....A 1622016 Virusshare.00043/HEUR-Packed.Win32.Black.f-f6d2bdee1960b7b63c5dce23108223a775f353b3526172fd6acdc992c83f21c8 2013-03-10 19:35:00 ....A 98712 Virusshare.00043/HEUR-Packed.Win32.Generic-2a6a445f1575995d609e53a3d34ad4c156681299b3db0a5d8183ba21d1d9858a 2013-03-10 19:25:36 ....A 121344 Virusshare.00043/HEUR-Packed.Win32.Generic-5d6a312f8dc5bc34c710204069617d8b2e610cf3d7f62dc79b7a198f5899ebb0 2013-03-10 18:57:20 ....A 382464 Virusshare.00043/HEUR-Packed.Win32.Generic-f9120c40a24f32cf43e6537a5265351d82ee16d20f8014d106d68849d39b97c1 2013-03-10 19:52:10 ....A 179730 Virusshare.00043/HEUR-Packed.Win32.Katusha.gen-30452eaddd1ebbdf4e53b493fd42b06f1ee2d20fe779c8f916f0020f2be162ce 2013-03-10 19:32:22 ....A 872448 Virusshare.00043/HEUR-Packed.Win32.Vemply.gen-052e4870dcacefeb3d1918fe4378f1023491d32b08c02adeb4487087bf0a499b 2013-03-10 22:06:36 ....A 729504 Virusshare.00043/HEUR-Packed.Win32.Vemply.gen-8161612cacc4d8f59fabe7bd5f13d50cabc712c9a4fc8780b7636c73651caae9 2013-03-10 21:52:26 ....A 940849 Virusshare.00043/HEUR-Packed.Win32.Vemply.gen-e072418ca4ee667c487c75c50a727c49af2b31aec8aa23e4bd082063624b5630 2013-03-10 21:41:22 ....A 947991 Virusshare.00043/HEUR-Packed.Win32.Vemply.gen-fcccfbd3fee719b5bf382d928a2c25f78853ff2d727a7dfbf53e5bb44d4ad1ba 2013-03-10 23:09:46 ....A 295156 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-050daea56221307a75af9472b7ef734b4eb55373c5e33a3142f752eb8c31fdfd 2013-03-10 22:16:16 ....A 3994483 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-148f708da4b97c51010f181854c6b4b7b4bb349bd5e33a96f9b0826dc0d1422c 2013-03-10 20:06:08 ....A 999730 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-5851dc083f348a68c788ee486fdba0f343c31f5d7aba595fece7b4020d03ddc4 2013-03-10 19:01:36 ....A 415744 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-5aa572bd94e45dabb50ca2cb0701f8c5ef0d99baabca63ec73b44a1b28115279 2013-03-10 19:44:44 ....A 523264 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-9e7bacb881678c72213084cf352c4b89ee5b7b39f7b9776aa7131ba7dd97d7e6 2013-03-10 19:03:04 ....A 567808 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-a150b474faa190a30d1a48defb4d27204419bccc069a5e5fd25f4cfc96f38c21 2013-03-10 00:39:44 ....A 4322816 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-a52d3384927d90aa6b435bea3f96026fe1f221f883e33f88613c21ae7779c935 2013-03-10 18:48:20 ....A 357373 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-c00faeecbfdf17a3cf1266b0f4ee64d8a0ee3996db1c30276750d1fc42149f62 2013-03-10 20:43:54 ....A 855552 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-c0bb10c7ceee131ac151d9a87991b974038ba241090a384522d27c25b4b52e83 2013-03-10 21:00:46 ....A 281088 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-cec0e4dd71968e9a9345b256f237d94ae227031f54bba136723b6e37f5bad59a 2013-03-10 00:16:04 ....A 590336 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-df05710e7333ca312890a8e1354aeb77b7ecd7e8d1d8904d89c8ee1ff4516a31 2013-03-10 07:52:06 ....A 312320 Virusshare.00043/HEUR-Trojan-Banker.Win32.Agent.gen-e4db52488415f4ffeca42ea4aca69973bf2ab19d69db6ae701592c1c18afca75 2013-03-10 20:46:08 ....A 437760 Virusshare.00043/HEUR-Trojan-Banker.Win32.BHO.gen-2e9790c0847ee96f028a353226bccdf75b265b4a948ab681e4f00781b6ce7b43 2013-03-11 01:24:06 ....A 824832 Virusshare.00043/HEUR-Trojan-Banker.Win32.BHO.gen-c736f6d9d8cbd13123d320158b07538f3d4311b339b32d27cee60a3878730d89 2013-03-10 07:58:54 ....A 1721856 Virusshare.00043/HEUR-Trojan-Banker.Win32.BHO.gen-d76595b42292166229ebb3f777fd616e39e9da7ffb66d31d8f2cef45eb8efbe7 2013-03-11 00:52:12 ....A 1624064 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banbra.gen-13fd0064fc964656a5ae839a644fb2c177b3fa0e7adcb51c2e088064e8c76c20 2013-03-10 18:12:26 ....A 298496 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banbra.gen-9d2c808159ea6f3c9d381f78f7d87510d9619bae4f7e12e2bc82ce9f1a8e904f 2013-03-10 08:24:06 ....A 1077760 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banbra.gen-a95adbe927a485c9860b0c972990d1da364631198439c681a78ea827a28ae714 2013-03-10 00:10:38 ....A 672256 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banbra.gen-c4d131f2e035e31cb6ab9890efde6412b56a44b87b2f62047a0aa58ecc8391b2 2013-03-09 23:41:14 ....A 350208 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banbra.gen-f6c64d39021b852770ee06383d3c7f1aa6e4b4d50cc98388dbcb6bcd76f2aee7 2013-03-10 03:13:10 ....A 4272640 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banbra.gen-f9135b462c46f793feaac1fa16d47d4f705b30d5d49119e4eeae9ba23cb3a767 2013-03-10 23:27:22 ....A 2292224 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-013b71d813f06fe9c145084fb7a231845ad06e88b15936e825904bfedd7907a0 2013-03-10 23:24:36 ....A 849408 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-02da85f40beda0f5a194b575ef0fdbbbff2f3aea7ae182d571cc67013e4e6760 2013-03-10 22:26:40 ....A 872448 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-a8396c03840ce0f6bf6e321f5c804e5533edad6d526bd8d59ecb949fec50ea1e 2013-03-10 21:00:42 ....A 500224 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-c2ab01d7889490278ede619e6cea2447159d2401b203c0767910c3412bf1ae95 2013-03-10 06:56:16 ....A 665088 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-e3f1ce8f9f5482eb462b1256b6422de1898de70439ad0dc6afbabf3ba5a4ad5f 2013-03-09 23:12:08 ....A 1291264 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-e9abb4f8549d0e021314a813de12f89c234f6315b5378322ed7bd6fba1b78f7e 2013-03-10 06:41:26 ....A 354304 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-eeb01cbff83816f0ca4c4f7ed5dbce42ed0bfb4d4e8fdc837e5e2b92a7324ac2 2013-03-10 00:11:44 ....A 4126092 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banker.gen-fc11b35420c5c64569fe1bae5ccffc52232a2115022fa8b4219260cc7e9921ac 2013-03-10 17:54:36 ....A 1358336 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banz.gen-1421dd0a6cedc5b8af2332ca72a4ccd3760a8714c0e3fb11ea6a66b10c7a78f8 2013-03-10 07:48:54 ....A 2416640 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banz.gen-f5705e33fa36cb22c78b648ec1024b8f81c7075fd05606af2696eccfa6562ce1 2013-03-10 06:52:56 ....A 929280 Virusshare.00043/HEUR-Trojan-Banker.Win32.Banz.gen-f7afb7b8e326f8c6230ea3e1bf63ae78d1e3eaedb9529202d8e0a9678e4c1f54 2013-03-11 00:48:00 ....A 108544 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-03008974b47ec34c231d0b0ab7217abdb86983fada2ce22560d4221ed86e1c6c 2013-03-11 01:19:20 ....A 477696 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-034899e89ff80d5f0f886bb68611ac1d33ab0477e819701d9cddd13f9a0e0f95 2013-03-10 22:43:18 ....A 1478656 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-07ab0cc98cfdd854c3930a0fbf8cd3054e0ed2177a77913ca8fdb7142abc3926 2013-03-10 09:07:02 ....A 1015289 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-0c2e2d384cdb7e0d619d6aaf7d60e6656dce300af3e341a6438be4a95310b116 2013-03-10 21:17:10 ....A 463872 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-12c24f4b142197be78ba9748727fc6fe72629c9db16a6e227036c30c90066636 2013-03-10 19:39:04 ....A 419840 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-2add552ccaf213a113d5e9449d078a1e834a8ad22509d8bb0f0cbffb917c6e06 2013-03-10 10:24:48 ....A 234496 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-89024a764f7e27c6d8a3e0bd6658c5bc1f908ab3a2258a45fc79219aec0a2e93 2013-03-10 18:13:34 ....A 623104 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-a8a058eae1ecaa559b8e44dc2fb5cf57601b0763475daf446946a0b169e38a11 2013-03-09 23:36:18 ....A 1603584 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-abd1f4b6df26ce8e234f21ae06a93de684e849f76fe9d91b685a611de4860044 2013-03-10 18:18:08 ....A 141312 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-af4233120b842c3693ccd3d85dfecbde2c7d988e89ed1c22423cf4cb8b5b3519 2013-03-10 01:51:30 ....A 379904 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-c064c75d1d424567eedd4418587548b09e8fc612bb294a7a737451ce6a083650 2013-03-10 09:36:08 ....A 547328 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-cd3c92da2e88e7a7ba34e5142babb09a1b98ac19c0219afa4dfef0982a57516c 2013-03-10 21:24:24 ....A 3609096 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-d54fb9df55bbe72e4f317f979b77317d06c2e1d0a62222f5eab145b99ba86c35 2013-03-10 07:17:30 ....A 200704 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-da6433328202d78ae28800d8fb94efbf15e80e92f08d6f8b00c0ca2853f103f0 2013-03-09 23:44:02 ....A 1845424 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-ea2d828b6c308b7ef91b31d818b7b9791be907b2faaebaf2515e465dd4430c01 2013-03-10 08:34:40 ....A 507392 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-f6ad3964db57cbfcaf7186f6d93446dd5cf8175ba7dd151188bd4b21d2789c4a 2013-03-10 07:56:52 ....A 446464 Virusshare.00043/HEUR-Trojan-Banker.Win32.BestaFera.gen-fda8ceafb797a11f930b26dfd6b6e642e07c8c725ea0ba8763957d7be2e11e51 2013-03-10 23:36:04 ....A 518144 Virusshare.00043/HEUR-Trojan-Banker.Win32.ChePro.gen-09845ed5136f2b1ee9cd1a2c0b444ee66e54e54b7d5cf01d58570cd9734b1f8c 2013-03-10 22:04:42 ....A 336855 Virusshare.00043/HEUR-Trojan-Banker.Win32.ClipBanker.gen-78930b678e3576de57ba7c15ae07b16d44f248ff036444c1260067ae9aa0206e 2013-03-09 23:50:30 ....A 382976 Virusshare.00043/HEUR-Trojan-Banker.Win32.Generic-e4715506013f5fc000108298b7e31bd4fa0d966edbecc3b3b8b8e5e9b01ea9b8 2013-03-10 19:52:54 ....A 333824 Virusshare.00043/HEUR-Trojan-Banker.Win32.Gozi.gen-58c5babdd4afaac0db35edebd7622fb44a0768787823653f1d446b084fe10dd1 2013-03-10 19:01:44 ....A 561152 Virusshare.00043/HEUR-Trojan-Banker.Win32.Gozi.gen-80c35455f5682d8e55b7cffd68842b0afe5598a316b8fe1834ddd8cf252c7819 2013-03-10 09:53:54 ....A 659456 Virusshare.00043/HEUR-Trojan-Banker.Win32.Gozi.gen-9b77a7c99629076021ad62a30b18e833d83a33a2fd718b8b509c755d89fe9dde 2013-03-10 23:30:46 ....A 202752 Virusshare.00043/HEUR-Trojan-Clicker.Win32.Delf.gen-11e3e55da23bc9568c511378573bd60ac9cb31fbb49feea3d2fb36da7d4d174d 2013-03-10 23:53:44 ....A 202752 Virusshare.00043/HEUR-Trojan-Clicker.Win32.Delf.gen-534d68dd3949a0a4f8bc92761f4918737d1c0655de5dfe114581f919cb05245f 2013-03-10 19:10:14 ....A 202752 Virusshare.00043/HEUR-Trojan-Clicker.Win32.Delf.gen-a288007dcf885c0ffd6a2bfef8e333f25bf56bc4d8246a5629076343517d3dd5 2013-03-10 23:43:00 ....A 202752 Virusshare.00043/HEUR-Trojan-Clicker.Win32.Delf.gen-a39b86130a566fbaf9b8d0f9b0fd020c40e18e790dca4b79034c522bf8aef569 2013-03-10 23:32:30 ....A 35929 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-7e6343b1887ffd68850a67576175953ac47c68abd0d4a93f9fd065bfb5b0a927 2013-03-10 23:47:26 ....A 73728 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-a3895f5f8fe9ecf6a06af41d867f40f753da340da4fb5396579bb610770e0ce6 2013-03-10 20:49:16 ....A 43520 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-a6a9135c22c1f463ba96dda59e93467e646228ef7bbf3da83c17d3d948e71f02 2013-03-10 00:38:42 ....A 317440 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-e108c6430022b41414461932dd4f66abb6413dc439bd5138a75681939971438a 2013-03-10 07:36:54 ....A 14336 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-e33228957aa796c0a7bc4fbd9fee309b02b0c9457fd6dfd5a63fa2f438058531 2013-03-10 06:29:20 ....A 19968 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-edf7e1abcd3e5b04559faa785723ce1b2fadcc3045f3b70cbd4bfddba150d2a5 2013-03-10 22:41:50 ....A 45113 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-f42aff9dd87e67ad219a88c6c2610ef78453d0bb6a626199537ba92801163b05 2013-03-10 00:30:02 ....A 11844 Virusshare.00043/HEUR-Trojan-DDoS.Win32.Nitol.gen-fd9891839926811b99701eec447f1590dd6bb0f9bed9280829008710414bf4e6 2013-03-11 00:51:26 ....A 153568 Virusshare.00043/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-0301d08d18a066ed39c903ef040bd2649cf454f5743183fea48dc5d8f6f36323 2013-03-10 21:00:58 ....A 263036 Virusshare.00043/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-78265246a45340ceb4a01c2dbc7f8bee9b95572e78f062d86793a7241457879c 2013-03-10 00:09:54 ....A 24216 Virusshare.00043/HEUR-Trojan-Downloader.AndroidOS.Rooter.a-e1d6a90a4205c07584bffb2664dfcef69b29ab38defbfa96e591b6aad521d3f4 2013-03-11 00:46:56 ....A 180605 Virusshare.00043/HEUR-Trojan-Downloader.MSIL.Agent.gen-864d54c5a6e8277b804096289e398e63b67e29a0137ad7327fb330d42f91d661 2013-03-10 20:29:36 ....A 19508 Virusshare.00043/HEUR-Trojan-Downloader.MSIL.Tiny.gen-09363d7dc37f21e43716e72e6e2cf10266866318ea73d0e837b0530aac19a7d2 2013-03-10 09:19:00 ....A 4523 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-03bb08ed4cda6333f450468bd0ad1ea79aeef89feb01e680eaa5e9c204a15232 2013-03-10 20:10:00 ....A 21390 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-08bc3d883545fa0a5544041c2975b22d4e10fd01ea80ae4f00d9fb3be20ead5d 2013-03-10 23:30:14 ....A 20642 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-12fccc46a78f64ca1b8fce5e3be5d777618d7ca8e5e77d6cc24f2ed12110ab64 2013-03-10 20:18:06 ....A 5821 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-164699bed09b114d621c93cdd854175899d0c7bb72b30fe0bce08e377c91ef09 2013-03-10 17:52:18 ....A 10538 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-1aa122c11cd8ef0e3c14f32a123666b3df975b33b18d2e382aba24ba0f4b33f9 2013-03-11 00:32:36 ....A 184782 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-1b03c07933a66eaf94dbf736a0291e44890418265e0d6b8fc83bdbd9219277e4 2013-03-11 01:34:22 ....A 12184 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-1cde69e88528cc4920ecd910dc008bcd74b7181d7bcd69863c77a329dd63cc46 2013-03-10 09:18:46 ....A 11373 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-25482919ee582fca58c9dbc7744d338e1e1a41c0c310ac2b24da0c34c2ef52b9 2013-03-10 23:16:44 ....A 27104 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-28853845b2864ffe7e65e97d0219d035874837328a0dbc79de1bf2aa356096aa 2013-03-10 21:10:14 ....A 3903 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-2af951f00727dfb193b064a1e939ceb5b4e14e2cd61ccbc6da036c67ab993387 2013-03-10 06:52:00 ....A 4479 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-2e9da8dee5fbe739cd5b14b2925058083c65f01d76c71af0c5b9ee9b7c955c64 2013-03-10 06:48:30 ....A 184178 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-2f0ddc221f376b7eacf2d9156b35f2924fff69ea94d4f893822a8f8862dd2dcb 2013-03-10 20:54:06 ....A 20585 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-329ce7256eb59457dec64d9b164772fc2db2564e6e7ecb4d6a33cfd1ba1a7617 2013-03-11 00:55:18 ....A 184606 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-3f0f87070f540f11c1277dfb255ce3be256919f09cb9357ad440727e98d76515 2013-03-10 10:12:42 ....A 63490 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-46de0edff3066e5388b7f8a81dffe293b3fe0bb28b3b8b68659ae80836b641d3 2013-03-10 19:40:42 ....A 11990 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-48e5012a8385254599fc6dee10d3e0c633e30cdc937e34c2b7ea5f0b83a565ad 2013-03-10 23:02:06 ....A 13995 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-4c0b6f6dbb626c8c3a3ccfdc8021de6c8b9d5a2bc37f8b265a3b9f56ef29ee46 2013-03-10 18:49:10 ....A 27747 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-4d04a1b3f99d0a0038ed55bc448199a0b6df870a19d7798b1d2308f3e1303c18 2013-03-11 01:14:52 ....A 724401 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-51137d4eea41ca7daa005555a22801c7913e3fb5c3bd67785dbb8a4b48b6244e 2013-03-10 10:10:42 ....A 4544 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-609993197cdb101eeeb0c15f07847734df38d2701f96516ada44f728460c2cf4 2013-03-10 21:15:12 ....A 3075 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-615f485df7766c75506db405448fc002f2cfa9313befb6bf831655fa19a3daa2 2013-03-10 00:57:06 ....A 2380 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-61c6bf80b1495c19863d823ec4287ddc17392d560858acf2f1002e48e8f5f04e 2013-03-11 01:40:20 ....A 2756 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-63c6df8e7baff79bcdd2f35a5f77fce60ef6bdc200d65fad1f467d763634924e 2013-03-10 19:43:18 ....A 12305 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-6d7bc183538e98e5e343d9c417e3ec72a58fa72b86b0972ca4036967283381a7 2013-03-09 23:50:38 ....A 10917 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-6d889fd3ea726a47248bee85ea6bd1fb1946fc3a0c449b44cc3bff09c596d07f 2013-03-10 20:04:52 ....A 2613 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-6de33d2683541bc3a62c313c4eeff313b700a88b1c596d4216201fe874628753 2013-03-10 20:59:26 ....A 10520 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-6edc4e19f29ec247b6f2c613094636b28add9a588bd97289e585315e18a4eaf9 2013-03-10 10:23:58 ....A 13312 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-7388a465cd32977e71f4c8010a87d2c654161125ef15e9d9990bb61a6cd7f643 2013-03-10 18:43:02 ....A 6483 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-791c6c1c226d3dcb42690c6aa135282df7c951db242816adb255ac0c240725df 2013-03-10 23:10:30 ....A 15215 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-85755503d916a1afed7d5d7c9a6c5d727965704808ce072441276626ecb58996 2013-03-10 21:46:42 ....A 29315 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-86eccecbd73a1737e86d27f24ab714993bc5710ee613e76c55fc5b0aaeac2cff 2013-03-10 18:30:02 ....A 217991 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-8e38eaa3f699495cace3fe271e5e1c6c9012495bbec03c6d8a11c99cbf24e921 2013-03-10 06:56:36 ....A 18600 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-8e4b1b83efe9df6d4ba209f20dadd7ee54408fbb8c6a85b9b2bfe58255e3371c 2013-03-10 20:37:46 ....A 9565 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-912042a1c5b253665513dedb033304fd8a7b9be500280374185981fd26da0317 2013-03-10 19:02:58 ....A 184589 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-9c0106fc137807a099d0a5d7211df4722eac783f9ffdb3f2e36da54e360f5646 2013-03-10 10:03:04 ....A 147480 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-a11adfc048ad99d9ff760f61f622eedd793f2f0f2cee4b4396d48b337b9b72ef 2013-03-10 22:44:24 ....A 184764 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-a2d78ba3ce747a35b80e28866fcfc96a8e235b2bc582a2974dbf31747f75ab04 2013-03-10 21:35:32 ....A 179953 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-a64573ca6f6c636c8048a2c4dc5346fd961654f0f8a62a2a018cf72b595babe9 2013-03-10 19:05:26 ....A 11094 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-a9b29961850cabe50c7f18faa89bafa1ad11fa1d7b0ec062021f8783be69dea7 2013-03-10 20:30:22 ....A 11722 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-aad60cf4dd5ea835fee58a79c2a19d271445e4e77459bb860298983fe06b90b5 2013-03-10 20:33:34 ....A 11369 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-aaf6c2d191ea8752541694cb72fdbd321de37736a244d97ae1cc1bc68a1792ae 2013-03-10 22:24:02 ....A 22891 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-acef82d496f1afad6d49fffd2facf7727c528f76b304c19052a4dceccbb94d82 2013-03-10 06:50:26 ....A 23304 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-ad00b7af8376c5dddff19110dea68111a50cb526e6af5c0494727346486a808a 2013-03-10 10:16:34 ....A 147466 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-b108e657f16f0cc8f731fc1df8433923e86b7cc149b84ff16ab1aeca5ad7506a 2013-03-10 19:39:36 ....A 19194 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-b91cc28ec90140099d380d2be3dc8225dca05d83b648de0eff5ce5cb01b0b198 2013-03-10 09:08:52 ....A 21371 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-c0b69a6f969d42e048a3f2846ccb3987341b3e8137865e6a6bdee143eee4ea36 2013-03-10 10:32:34 ....A 19688 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-c91dec070f9b911a36ded2fe679f42380b9789f65eccec3663009240adcb94cc 2013-03-10 23:08:38 ....A 102927 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-caf66700e099377f0e2bad24c320b9e74c6a9b1eeddb458251a350434a1cc382 2013-03-10 19:10:58 ....A 10165 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-cd91c687a573cccbe05dee7cbff0fc6a46af710b219704ca8f17e6827bbbe3e3 2013-03-10 20:51:24 ....A 4277 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-dc0bf0a051ba7c4f29ea9c9bd47eb168c6e1644979531347f61f3840d8173607 2013-03-10 18:00:54 ....A 20474 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-dd25c6d4fbd0f6bc80022f1f3217b209831727e88725a6dc7cd4e9eb39e61405 2013-03-10 19:40:30 ....A 13485 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-e9eb9a0ea024864568732bf3df2823fd1b3047662bd05dea514fa67c860d70a3 2013-03-10 17:58:20 ....A 2873 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-f26271e3aff25d0debc55d9b7e0bc3a220790d3ca88060934a8d155e5d176353 2013-03-10 22:17:38 ....A 198144 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-f360ce162d517882889e3aa582f27bb81a6bf48c0de4c6dcecf27b0601977d33 2013-03-10 23:53:58 ....A 6501 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-f7f0952c2bd24f4956aac6f4b06f7eec83d55903e04440be6a316ff9b0b3a30d 2013-03-10 09:26:06 ....A 10953 Virusshare.00043/HEUR-Trojan-Downloader.Script.Generic-fea7f901f8d052c86324371f1d60c4e5172df1c23ece60e78297864c9d29bbf4 2013-03-10 08:41:14 ....A 126976 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Adload.gen-f8027b2c69b0cc964a1e1d35b4ad84a41fbc87d36cc0c5bb2334ed0317444055 2013-03-10 23:15:58 ....A 251897 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-00d59fef569897d7f1459b727db473d9edf43cebd3e3913af3341ff1ed688692 2013-03-10 22:40:58 ....A 283284 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-00e813b1c67fa2ef5c376c545077524f2d7b143f28244b1a415ce98faaf5a70a 2013-03-10 23:27:48 ....A 251748 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0121ab60167c984334ecd8bdf708bfd3ca55909bd7d38a545323dc26e2bc83fe 2013-03-11 00:25:50 ....A 251880 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-01ab0283c599528f61547253d2cb313fb9e38ced51b1e240b0dc4232a0021320 2013-03-10 23:51:42 ....A 283809 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-021292a4062f8c9471e559cc38721243095ebb37b37b6b05880eb00149675209 2013-03-10 23:56:50 ....A 282695 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-023d74bd4abe13160e6080991f93113aa452e86d95156e8fd6afdc6a3cce12d3 2013-03-09 23:35:50 ....A 283904 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02a6b13d2ae05ee6cc66dcd3324402991d292aa3ab5697589e36c8f3a3cdb8fa 2013-03-09 23:30:04 ....A 284972 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02bb1390df8e8ea2cf6c46b4b7f1daccb80d09ddb3b2603a9506ff4e452e4b81 2013-03-09 23:23:54 ....A 284568 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02bd421d3bb19bc671a77e1708f7c6bcb717984927085c26d844f2bffeb640a5 2013-03-10 19:44:16 ....A 284066 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02d74e95d70a1a6329e2336e9759b8ac4def838de624ad61f12cf164d6702be2 2013-03-09 23:40:12 ....A 284172 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02dd1387847a74d7f4f8b83f160674fa75096e8832f10e72613ee5bef9c7086d 2013-03-11 00:47:08 ....A 285002 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02f3106eae9e6026e206e7373249ef7ff3bc7d2d98c468d260295ba2a4c41491 2013-03-11 00:54:52 ....A 284782 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-02ffb6e09b9ce5cb7e01d00699e83788d5542323af3731abdfbfc60895103edd 2013-03-10 09:00:28 ....A 1976832 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0323852cb30f08e9846e427b5366e65a1d42914622197079797518ae4e29a33a 2013-03-11 01:26:32 ....A 283799 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-03521dc007794e6b20ee256d05cdb1f52479d1eba42eefac269142bab7784116 2013-03-10 19:55:38 ....A 252003 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-037ec40c07c02181c3ac1a8695c5c99a53c15a149caf2c59a6654b9df9a35e2b 2013-03-10 23:14:14 ....A 282852 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-05a37ae45b989c9c974370a46010b1252866f3a3a9f8121d371f5b68bdb3a3b0 2013-03-10 23:41:52 ....A 284567 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-06d55f0f3bf6889698b1b56c96ae2ca3fac6430a02801dacc85edbd1bb806c64 2013-03-10 18:41:28 ....A 838656 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0822e6480b29a8c301cf2b8758e87189c557a9ae7285d05b8df207fbf1a0be8e 2013-03-10 19:26:22 ....A 284691 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0cc2e7e434ce69e03939843504759e324d6ddcbd94d94b1f0449ae60ae4f84cf 2013-03-10 18:06:06 ....A 284742 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0ccb7dffa39aa55127f1ece1cc4d1d7de22f73bb1a13b0e8190560b4999766c1 2013-03-10 18:08:42 ....A 284969 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0d1b6d2ac4937d28a19fa02b01832ba6297a0ec2bd832177b553c781282811ef 2013-03-10 18:00:12 ....A 284844 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-0d6640c5e19129906049be3a4a0dc7db5979d8c0bdbe708e775ac685457c06b6 2013-03-10 19:27:40 ....A 251156 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-10a11467d51d8a390ca37f145a5f58f2e0680a7e35530121192cdb22c01f77c4 2013-03-10 23:55:12 ....A 284115 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-12146d8a3e5cb743c88fbd6868bb380cf54ad0818463697c57e8c6ad38a41c67 2013-03-09 23:18:14 ....A 252131 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-128eb7e252dfec2fc97cd89ded63c331bff0013bc01d50b9c963a395149439ca 2013-03-10 17:59:36 ....A 250940 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-12e3a180b66d099807c99577586e44a6d7452eb23de2ac755af6b0f3ac06ccfd 2013-03-11 00:37:18 ....A 282833 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-1304f4d4013429607ba7fb5421a5de7b505b125ef740c62b79070f9f2b04402e 2013-03-09 23:41:00 ....A 284154 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-1308f9545365248584fdbdfb82f615640b04121af50e0c8ed0a2a8556d8119f7 2013-03-11 00:56:02 ....A 284172 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-131d6f86cfaf9a55da7e1bc636a8f30ae8a35685e8a03895e3c5fbb8022ef878 2013-03-11 01:44:58 ....A 251058 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-139b7d87dc5598559e4ab7c520075286178e5d1e9bed5f437a59881805e8a21d 2013-03-10 23:12:40 ....A 284068 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-14b60eafb73ff4c93d446433c1abe749cfebd4404a21cd4636f41967267e578d 2013-03-10 20:32:04 ....A 284278 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-2eccfd32f8f7e9dd30095e69a1d01879ebbc6700b9f204621152c86d9e82e205 2013-03-10 18:42:46 ....A 284989 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-30185e19129126e589c4b504eccccce0302219a37a5bc3230a283b52915021b1 2013-03-10 19:59:58 ....A 250392 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-3027b4e1f3392ec3c7f55db0494663400fb42c67245f2f68ae6b09ca3db7ceb8 2013-03-10 22:56:14 ....A 284744 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-30fe778d5480ed838fc0cb094f1416ce596b2d272a5c21a27f7ee1f6a12794fc 2013-03-10 18:50:30 ....A 284529 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-325da08ba2a5ea98a7085a706d1fab26dffd6a3c48a9a1b5586c1eb9b0ecaa9d 2013-03-10 23:42:46 ....A 514029 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-33710fe8caadcb2cf9eda0cdaeb7c650a816929f03e5174850d4d10c5d094d1b 2013-03-10 20:17:36 ....A 284409 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-36e2b217e6074ef8133d91e07a3bc437c97ba8903f055f10f432918b11b0d35e 2013-03-10 17:52:22 ....A 284458 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-39d154397496bbe65032c913cd5d8ed377bb7af44454b26c5fa228c19196b6c3 2013-03-10 10:23:54 ....A 284613 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-3c1412ef048689d76c522e396f2b56a1864afb76d9dcb6d1b28008d1316e6af3 2013-03-10 21:15:34 ....A 284379 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-4dc131639e9fa3f66aa6757db0159b90335f67a458e43f346699ce309ed500f6 2013-03-10 18:47:44 ....A 252173 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-4f808d644f5e7fb4ef541a45543f10144384efededa7e204dcb3e243d394d80b 2013-03-10 09:23:12 ....A 283796 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-4fc926bc9bcc8cdb66face4ecc523b7d1025fc49a6582c45628e340e002fe4fb 2013-03-10 22:31:26 ....A 284760 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5143f6ea148ac7f1cbedf5d1df52dbbecc80e6e63b9c134e7889905381b1e434 2013-03-10 09:49:24 ....A 284454 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-55432740b23457959230f87a4cfc9141f70791e723d75eceee3bf01fee7060b9 2013-03-10 20:42:54 ....A 284248 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-555a7fa417f85e4cd7050ef8b1d979a31275c459283f5561781a0d4660d9125c 2013-03-10 23:24:46 ....A 250581 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-562ef209acb71a29db65ba1fc78505d34109f707da684d31afd46240206711d7 2013-03-10 20:00:32 ....A 284435 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-578e645dac95ef45236546a6a0a21b9b4a633daae31f179fd30a12f024e56674 2013-03-10 23:41:22 ....A 251431 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-579d142b70b412b13fd9b23f6e61d3e8a8a027bdc8aaa53d778e43bac98339b1 2013-03-10 10:21:36 ....A 284914 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-59e9a52ed0215a7002ff5e8e8d3cf737595cf1f3be6542d2ffd6ac7ae74baf55 2013-03-10 19:42:48 ....A 251798 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5a928f304962a9e1825021e46986b10c5bfda5d6896857677f5549b6f94e54e5 2013-03-10 20:20:56 ....A 284171 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5abd67de6efbb6a242c3e6512ba70aea354f3a5804ccd089fbdadd0fffad748f 2013-03-10 10:29:22 ....A 251973 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5cf63b80da7faf1c0961801e047e4d3b68a12206e93840b2c72e77ea96254031 2013-03-10 10:25:10 ....A 251811 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5da515f32388d2806589ff87ac08b83ee575a316e3e3123a5d5e7563bf375218 2013-03-10 20:06:44 ....A 283972 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5dae68494126880b77d21964b0f8b109f456ea2730a29c635d295ef6b64d0f0a 2013-03-10 22:29:52 ....A 284230 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-5fdff038b9074a330c57baecad1ebbcfbce4797f4b090e9d7025d8baf686bbd5 2013-03-11 00:01:18 ....A 284376 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-6432fe41f37f3fe39bc5c2522bc5d9cb5d23a5db26e713bc01e50c6dbf77c332 2013-03-10 20:03:52 ....A 284426 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-751b9b5d19150073325bd14f425b91243efbecfedb11c84271698328162a52d5 2013-03-10 19:37:08 ....A 284310 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-761ec10426e7284b8d42a3a212cd8d21d3708ace9664070ce4290d742a3e9c7d 2013-03-10 21:06:22 ....A 284708 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-763d9278436b496ded8df7b1be280ff93b5547f698676f92c16ac6c0b061ff11 2013-03-10 18:41:02 ....A 284839 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-77af8a711c9360f72afcb580871bc74888b0f90128b9f824d9bf340b52be54ab 2013-03-10 20:51:44 ....A 250984 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-78ab64fd2afa4d8f3809bcf45c7bddcb25ff5120e28834a66ae48f9dddd0dcd4 2013-03-10 09:41:28 ....A 283856 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-78f9ddb7acbbcc598777134985c3e935cfa5679778b06d9a30fd12e6532004b4 2013-03-10 20:08:26 ....A 283867 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-793983dd52ed4fb2bf4c62c2a498d7afbc649afe38d620114e4e42ed037c9520 2013-03-10 21:00:26 ....A 284630 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-79fe556988895af5877a7d3fa2be56ec40fb920922f89708894cc5f4341c0483 2013-03-10 20:54:22 ....A 4608 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-7a6ce44807e46ade27f6613691f4c4ef65ef4d33967d38beb3327273afbd8d94 2013-03-10 20:12:12 ....A 284112 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-7ae2b70a02bd9d685e5fa79a5548b6dfcb4fe6688d511fcaa69bdcd8d058c9a9 2013-03-11 00:06:46 ....A 250365 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-7b7afb793ffe6b117234e35721b5f5461b8fb3a4c872c3faa12e32fe26debc25 2013-03-10 20:49:22 ....A 284767 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-7d58209f61db472eecef0200684cd37623ebfc549b253531e0634aa40819b6b0 2013-03-10 20:21:40 ....A 251870 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-7eae760ddd72a011600c0228ff9bef0854e06ca84c1c21099726b7cb596a1137 2013-03-10 18:41:44 ....A 284282 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-813d15e1bbc8711b72df835249fad65153aaeb1ce88bae536d9cb287ccf22f5a 2013-03-10 19:28:08 ....A 284669 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-831e36ef2fc6c4565705578eb84746b47be9a5c5d104095229a53e5ed06444a5 2013-03-10 20:38:58 ....A 251883 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-83b4ccb22168ef89b81420879966f0e4e2dd339ef47cb845d174335f981b3b6b 2013-03-10 10:20:42 ....A 284174 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-84131366c09c1d133f64a7473c642900f332e289c47175598cb1ea6902ee4d5f 2013-03-10 20:14:32 ....A 284516 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-85ae4fd0a1c1093e4f8f55260ad239866f14704dc1722ecb19f604a617234da8 2013-03-10 19:47:14 ....A 284683 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-85e2493a81991b55a8a0e3285f49efd7696f77095ea2d0f01d12fbf79698e3f6 2013-03-10 10:31:16 ....A 284796 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-8bee65a6a7343fc55c6870a386c0fd1589b76273126aecc376efa26bbd2d3a3a 2013-03-11 01:17:40 ....A 284048 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-8ce33ed1048515ef1adb589c7b34aba0f2ee339a27ae8a54438f6f8879e5c9f3 2013-03-10 09:27:14 ....A 250521 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-9c82eb963e18b3ad6c9991e85973a3316a656e7d2571431033d49afecde92fca 2013-03-10 09:47:54 ....A 251790 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-9ce2341edd3bf648e36c3007cfca12cbe92491f344197e2126c6685adf037e02 2013-03-10 20:16:52 ....A 284437 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-9f364e0526786889887fb261f96edf65735878dec6fdef4683a652580138ff31 2013-03-10 23:10:58 ....A 284309 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a05575396f9b7281e70f13bb4b58fc50167caca124a89fd1aa664f4f33ee914d 2013-03-10 21:08:26 ....A 284133 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a090880f1d40f55d54a2576c709a505a1639bcd19737e8dc6f409fd65bdccacd 2013-03-10 09:09:44 ....A 284816 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a0a9de5c19245cdf54476e2a4a28684da509ddfc7e3aa564106e131e725e5c98 2013-03-10 17:54:58 ....A 284620 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a129d81a4f4107584edd7cd835fc37c934c2ffa8186dfe9fe6aa3ba7f22f6292 2013-03-10 23:51:06 ....A 284183 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a1343e2a5f19f49ac089abcee89f9f546ff1ecb36545a4e4e7c3d4dff77fd5a3 2013-03-09 23:27:52 ....A 283972 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a58dcab77fcd65e526b799c383ff5d989de0ad2cb9b8dc5dbef59b3d2e6f6432 2013-03-10 18:05:06 ....A 203776 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a63eb449dfe432f0c823722eb0fad4daeb14b682c9ba1286d6446c4f45a97862 2013-03-10 20:38:40 ....A 284128 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a73964aa650965f7991798cd29612a707f4e522b4da73edf9839758973ecb481 2013-03-10 10:06:32 ....A 284954 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a78b5fe25481bf884fe4e21db98ba498c3df58b7a1698fdef6192228f9bb0162 2013-03-10 10:18:34 ....A 250576 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a7d35061fed02a996415cf87aca0388a6d70cd5d0eee1db6e80893e98eb13093 2013-03-10 22:38:56 ....A 284560 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a81f380c051c617b7928c3c90d9fe925e2f66bb9acb8bf4f0b4926fac810b350 2013-03-10 18:28:04 ....A 284815 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-a9411144cf424590ca9e364921b6242af72027c96ba0e174c4d8077ff7f08d11 2013-03-10 18:31:10 ....A 283944 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-aad18bef92ca6e12b70d5330d47342a5ff81bc8c05a10b31786713f932fa96fe 2013-03-10 22:25:10 ....A 251315 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-ab20df30ea87b47203cc7981b912aa019d3a4d154a9c6a5e2df32faada743d72 2013-03-10 18:59:54 ....A 250568 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-abca74fd8e69a7815f89ed4c5aec65cabb57cacf6072fbebfa81f706754104ad 2013-03-10 18:38:22 ....A 251650 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-ad2cbcd241cc17fe5ba762b19df1a4ec45071200de6fe671abe5110905049df5 2013-03-10 18:42:54 ....A 283213 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-ae2dae47e85e070f2a8083f5da2f264db9b2c7c7a88127e66a81d37def3316e2 2013-03-10 10:21:40 ....A 250573 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-af0bb993b20b96e518dc4cc7b77087fb684b9cb29e876ea6ce7b96777b1ef093 2013-03-10 20:01:52 ....A 250973 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-b10e3340c96684dcc1309f58816113529cd60214c7b658bf82234be9cc1338a7 2013-03-10 17:59:48 ....A 284022 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-bf6961b935f04a4a1bf4f140dd9a3f8303797ff8208df4ed0563f6f7e0985845 2013-03-10 09:34:28 ....A 251661 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-bf6ffd6524afeaa48f4ce3bd2a96a384306f0e3f6527949f1915f0de6e5400a9 2013-03-11 00:47:44 ....A 284650 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-bf960c2c03c155c4e9fd864e2b67be29b43805a8619ef4025d1ef54c565f376d 2013-03-10 19:35:42 ....A 252090 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-bffa4c490fddc99058a1ffb92e190b50a0108eb1abdda6e841dccd9c8e8a793d 2013-03-10 19:59:04 ....A 284732 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c0338cd2ec486483f45a38964f3bca36009984440de7ebd7d423f9fdf7980af6 2013-03-10 19:33:18 ....A 284571 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c0ad7623f9be5a414c18de14c36d86cb9acd1aaebaffccc64dcf5c4f41448546 2013-03-10 21:15:56 ....A 284778 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c0c90633a61c841ab0218fc8885a6263c020f8e9cb3ade02a2ed9676559e673b 2013-03-10 09:58:22 ....A 284624 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c0d7f275b1bf3927358626d18d5086d5792c72d73fdb088b83e22a52877bb6a3 2013-03-10 17:59:06 ....A 284530 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c0e04b6a7f3213ec0eeafbdb5e50279cb4502ddef433df4843a7bd5997751e5d 2013-03-10 21:01:42 ....A 284065 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c1c17d0e69a16977d05772ddc6b1b829e1c784c9745c4b265e21892dc124fc94 2013-03-10 19:52:16 ....A 283851 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c1c19c547ff116f4723b5e1c1b09c9907f6bce4ee39d461b1d3d0578a055b1ce 2013-03-10 09:04:14 ....A 252288 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c1c5e728ecbbf3149171a2079e6798140b6bdba90f89fb0ea07970c36fc95a82 2013-03-10 22:42:18 ....A 284668 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c1e24a8ca06c3c616ca48eb8015edebef9c8b7f07b24a3a7250774822a356a8d 2013-03-10 19:54:50 ....A 251730 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c20674101231c891d4eb020f17e1d34e02dc3a34f835f69f896c67d131e9836a 2013-03-10 09:13:52 ....A 251524 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c20efff7d6b4d815ddfa1beb50f5a1a2146ed5cd6d0b5119e113de9aeb55ff43 2013-03-10 20:00:04 ....A 284342 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c2149968b67e19d2f48dea544e836acd7a22e77b4dfe3b1b4a445dfe30b06fa4 2013-03-10 18:44:18 ....A 284816 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c24504d8a0578e637bcba939dfc62279234afd1d0beb0451fd31be58ceca7e9f 2013-03-10 18:32:00 ....A 284750 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c2545cc1a853b9ffd75d3bc0a2d64540bf184fde3a66adb2653ada4c1ee665e8 2013-03-10 22:25:42 ....A 284904 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c2af87fa994aeefea09d593b3e648824b9fe50f81c1caee18d6fa2fbc5843b64 2013-03-10 09:53:38 ....A 284304 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c3022352f3afa7a04944e1cb3bd1bac939a12e5817dc6b1d3c5370202f299c7c 2013-03-10 21:06:30 ....A 284935 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c302518f4c44fc667db5a27b92c9de8eaad5b45bd82cfe01509c1241ef4f1556 2013-03-10 09:47:56 ....A 283840 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c31b1631b9ae9fb142c8ddd2d2b2ff5016f6a969f928baa1430030a353576a3c 2013-03-10 23:52:38 ....A 284639 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c3213e2412876cde9b1f577b5bf18c3601ce932a1dee46eea030d23f2c273d6c 2013-03-10 19:48:06 ....A 284080 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c323fc2c243ade70fd94e915529c050c886b68e4fb0010f0a0a39adca0a57d6b 2013-03-10 18:05:40 ....A 284554 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c33c8a3a6aac268b9d7e9e123236ca8099cf46345b42666644d0396bd1e3981f 2013-03-10 21:03:28 ....A 284453 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c33d760adf2c3edf4040afcbd8c660789fc46326d278f5da1b168f202656b4fb 2013-03-10 22:51:46 ....A 284653 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c35f9e0835b56d507c62d943d24cca152935143bb52470d9f5817a17b5a97102 2013-03-10 18:53:50 ....A 284894 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c429f1e39fbc145c0b56fe2abefc2d61dd62529dddddf57bc48d5b4d191127ae 2013-03-11 01:04:04 ....A 284735 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c4a73e14978fd740fe9bc7e363bce3e5feb532d3b63504e4235a9f38c0138f65 2013-03-10 22:52:04 ....A 250442 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c4cbc99034b1a358bf815e9ec88aef241c31b92d342e1956d2d0cb73b5807a64 2013-03-10 20:40:22 ....A 252226 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c4d00bbe82fe3bee203e2692df7578626db53d6afbccbe3ed48ff111eef3d871 2013-03-10 20:54:20 ....A 284660 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c5f2d2cbd7b12b707480e0f3b5eb92a14f6a1f8a5b8de85d3481554508470bb7 2013-03-10 09:41:50 ....A 284841 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c659fe376c67c2f99131f2dc971d5b5c454d93ca3453c35554b17a6b289aa3af 2013-03-10 20:15:02 ....A 283752 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-c6c6a4e8cf6af9d24c8ffccfa9f2557b499274486f51917f895dd89dab3931e1 2013-03-10 19:28:26 ....A 284522 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-ccd597d0e7fac921ed140e2040c6f5e90a13417572a2c39025bbaa0daca85ad9 2013-03-11 01:19:12 ....A 284279 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-cd77a391fbf5f010514c1943a33b2cdfd1e41bb702afa2bcc17f9e54eaf50dc2 2013-03-10 20:39:16 ....A 251896 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-ce821adb9d5e8d36f4a52d73f62937b86b96bfee0fcda0ddc479b959b359e73a 2013-03-10 18:08:38 ....A 284625 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-cfb2273834b835761aa2e7ae9bbabdc6eea8afc4f97ed3aff4db0587219d2dec 2013-03-10 22:39:54 ....A 283864 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-cfe6abf8b613289298fe84c6910cf4e58ad18bab238cedad221aef62a4d8dfcf 2013-03-10 22:28:24 ....A 284241 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d0fda8cc3024a75315b1da41fa2c71d75e3c4267116a8ec48b7ade136712773a 2013-03-10 17:52:40 ....A 250266 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d28e2c5ea0a92e8c68d87f00576867d171908026e733fc54aa39c7b08875567c 2013-03-10 18:25:54 ....A 284648 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d2cec6b73fa87b2ae328078d876fc77dcd46bc5d9aa63db37dd752e8f21e30c0 2013-03-10 17:59:50 ....A 251992 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d2d0eca2f11f15dc4f2d2e7ea47b976601d49b794d0962dc93fd9f1541a8f70f 2013-03-10 17:52:56 ....A 251098 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d36890e4a91c7efcbb30c96387a8bef071c08e59cc418b19e8b680910084153a 2013-03-10 20:20:56 ....A 250372 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d548a083795c6fdc430be1aa6205d3078a105d4a87155cd350d0adcf680748b7 2013-03-10 08:44:48 ....A 6865920 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-d75c1d4e3c559cefa9ac60aef053a70068f3a536f5b2aa77a01c22972be2f093 2013-03-09 23:56:16 ....A 250211 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-de60d90b5c29eeec5f3d8a8e97b7a6f3e2a20f7dcb95f6525b31930e2111c444 2013-03-10 06:51:46 ....A 135486 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-e45ab67c9f5bf12d40e8f1ea247e61f35817c908d4b08b3135921e5d5cb3dd6f 2013-03-10 20:07:50 ....A 648704 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-e8f464e04b93108a10dd36571d3b137cbf4559858cacdbeb66a80b083723aedb 2013-03-10 09:51:56 ....A 284311 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-e9085491acbf685ab8cb089156badcf7d54013e9dd5965a34bc4a39e5380b2fb 2013-03-10 09:11:00 ....A 251773 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-e9667358b5562857da318ec191cb45cd6beb05f6d95b923b445bf829570eae10 2013-03-10 20:56:10 ....A 251939 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f0dd0ad6f52284a2c65dc58c08a8d1086f2c3fcdf30a5b3583c05d93c73ec971 2013-03-10 09:26:06 ....A 283958 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f43ff5d7b0d96fb01caf52a0d6d7edf52271d88cea9a073f0703fe2c2b5b5a7f 2013-03-10 09:27:32 ....A 284854 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f4d74fe586c5761e605dc4a9f7a481b053de269b33869e932b553cc4c1c3715c 2013-03-10 10:31:52 ....A 284153 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f563133b2a90478e7b6a1649a0050f8d4d9c2ccdb54deeea584d019b28d2d549 2013-03-10 19:59:58 ....A 284925 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f6601ec09a0c7f040cfb2fa7ddec2f4e0b4eed648841363f565b5fecb877ca06 2013-03-10 18:13:46 ....A 251971 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f68673b54ee8a202eeafa9232a72047e4cd10665cfffcf32bd9d4b799161e71b 2013-03-10 19:03:12 ....A 251149 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-f70b566e7c532e4c832c4da4c84c1045207b55e703d341aeca43f6d94d6ca549 2013-03-10 20:37:54 ....A 284498 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-fae07286c2fa8550aa3eec712be3e9c555b5a6cc33feea4540231246eef5ef56 2013-03-10 20:19:52 ....A 284201 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-fbfb910f649bd0e70b86a58727b5e6ffd766cf06e64d995fb2ad16bc8f0ec003 2013-03-10 00:09:04 ....A 513088 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-fbfbb750173f209e8c6c6c59eec779cc6d804ee454d5f096ac66896df5c08111 2013-03-10 01:42:46 ....A 513996 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-fc9fc7863262075943a0e6fd481fae48f81d2ca73306e324302be2fcbf9ef2ed 2013-03-10 10:26:38 ....A 282876 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Agent.gen-ff99e35d027605664869f32e2f9e1f5650f421b2f8a5bca1a69460c8a0bb36ba 2013-03-11 01:08:28 ....A 110592 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-03341a77ba4b020a9df07522239583771fd48f4d65d92c22276b02d9ef538260 2013-03-10 10:20:48 ....A 40448 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-17afe4b8f547abac8274ba24a8819d61d8a2d01c53c58f51193e6f27685e6d5e 2013-03-10 20:49:48 ....A 955008 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-37a1da9fa551142447e7538442a5d575d338793bb894c1d7dfdd201ed4e58d8f 2013-03-10 18:05:48 ....A 1754043 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-4f0cc239243be01cde288ee424f72ae24f469b572545df7d2c79c0b337454099 2013-03-10 19:38:26 ....A 955008 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-568841aac1b0149ce29c614c15e66002fc0df7151064c77f857e12aea6b0275c 2013-03-10 20:18:04 ....A 8654421 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-5c31dfe52ca09f5265c0931b6f070cdadb6e0b9518210fb2f3c7c06da7d0b2bd 2013-03-10 22:02:24 ....A 293670 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-69135e65ca8f698a5b6824d91ec83ffa6b3aa68f49afea7a7a98a54552f9e8de 2013-03-10 19:11:56 ....A 955008 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-792ac8f67b79e2edb26bbebb266ae64bbf30aba3584c3d76553bd655169ac29c 2013-03-10 18:03:28 ....A 2192796 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-a1d2e84159d514da6a2fb4930c34dffd7c5643ef7a6ea142548c10d4f326e32d 2013-03-10 10:21:16 ....A 189440 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-a8e2ed11a775cc67edc33b0f537b0c5eca381f6cee10aac599f7a96cef1511b9 2013-03-10 00:38:56 ....A 4642013 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-aca1aac23e1e590086681311bb185b9d1fd26d59156c552d17f532a3c710993f 2013-03-10 10:39:22 ....A 668455 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-b210a0be94a959d499528fdc0e55ac15f1f6cc4d3245be21649413723d9313bf 2013-03-10 20:26:00 ....A 955008 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-c2b4ee4600709e026a7f0c8d83e5a6ad326001963c606697509ff1b1b20ab7f1 2013-03-10 20:11:14 ....A 955008 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-c56fed3e099771fa2dc09ae32222b20b7642c88cd951f2c7fa4c9a2dad93c9a7 2013-03-10 00:02:52 ....A 2096976 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-d98a21f919a6b3b44d2dfa593d425f9171d55b7b8a1e09bb64d218d78edf9f3f 2013-03-09 23:56:38 ....A 70144 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-e032207158f68f0e6883c49871b3c3030839a966a3789fcb002da1fc77b27466 2013-03-10 18:18:28 ....A 790151 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-ebf480fc63760ed875d9cf388ccb8936d567927dc37f13ed8047c82b466d9d9b 2013-03-10 18:08:50 ....A 360448 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Banload.gen-f7aac4d99d83a998feee9673271e65c8a1977f59dcaf90f3a5426e4cb5440cc6 2013-03-10 21:52:36 ....A 10709725 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Cridex.gen-f2194baadefd10d40cc995a35a60dbbee5bfb9b754a85f4f723dab1d985aa484 2013-03-10 22:26:00 ....A 3397120 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Dapato.gen-7c73c4f64f3985dc238a9dc6835dd692ffaae5d64ec13a14ac23c0b6c40bf216 2013-03-10 06:58:00 ....A 90112 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Dluca.gen-fa665a58d493265d4d4d40507514e491dca079a5bb6731e16455cbe2657e924b 2013-03-10 18:39:20 ....A 332800 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-05ea72fb65fdb1c6708149a695950d1946532509ce0e4182a4f8a469cf1a5191 2013-03-10 18:41:24 ....A 206851 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-08852a7c826b6eba42658a8acdf5bb9f09b0106c17ca91d34a6d5f82ef82f7ae 2013-03-10 19:58:12 ....A 258100 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-0fc04c9013d8b08f637297b4a49f21897dda0696a1859f1c7165ab9a08ef9385 2013-03-11 00:37:56 ....A 212480 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-1421ce1a20ecb8dc9f8131606d704e60656264fc0f4138927f96d84cfa68010d 2013-03-10 23:46:00 ....A 30208 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-2d6ceaa27f1f0cb695e4c713854cf206540dfedcc61ca71ea248fc0a58ea1c06 2013-03-10 20:40:22 ....A 824372 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-3228f08e9a667d7f2d1504ea65dd246f60764a720a30e332381815a8544bceb4 2013-03-10 18:40:34 ....A 1228800 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-345b39ac7b50dbbd05bfb3d02c2dbbcd61fa451587cf71474999ee47992fdb84 2013-03-10 22:48:46 ....A 212480 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-36662d2804a7a22b8ff8df438c4f2a0a9cdb80fd9c39e1462b01e34d4c5d388c 2013-03-10 17:56:42 ....A 209408 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-3a39d5adc0438a95843c71917f202230f462ce32e0e511b7f02470c0a434ffaa 2013-03-10 10:33:36 ....A 50688 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-3ada1081e73bbae0f486331da61c5e6de72ebe821b7a9495a5789cb95020c3ea 2013-03-10 22:04:14 ....A 5120 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-43a9fce51e83c81fbd919793fcfb2f827d96205649be123b5b1d98bdebfcaba3 2013-03-11 01:01:56 ....A 2246339 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-45a3387260ddc4f55704c7a0ef6147d61dba5401cc4966b6c1d2b1115f2b959d 2013-03-10 18:45:28 ....A 39839 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-55f8b1ac5f9b142443927567fa432dfa3abf14c8b4bd3b527d0e9382117fe83d 2013-03-10 19:29:02 ....A 284160 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5617664dfe6d5118c2f4e8989d4e3929e3a5bc14b4a836df8f6e4831c9d366a5 2013-03-10 22:45:26 ....A 827392 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5618d33a623fa30d69d542aa8887b85db5ac626a57e099bc1a76ac5f4190b78b 2013-03-10 09:19:54 ....A 185856 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-56aa0e684dea5ca100f152dbd508c2a1d2740e77eaa03f3dcc4b17c28de035f6 2013-03-10 20:03:56 ....A 254976 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-59d3e6a50eabb170c8bed69e49b858d5149191736346ec117a8f1db784e65362 2013-03-10 22:39:12 ....A 215552 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5b6e7c20ebf2e051f35916d8932abebf7b2ad85f263d9f2ea502a025e5871358 2013-03-10 23:08:34 ....A 814644 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5bd705592189adc7f938f135ee24ce0327e0b6f17c485dcb16c4d9edc911d3ff 2013-03-11 01:28:00 ....A 787399 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5c72263064449b792648e8ba961da33bf26019922f1caf2f5204b5b7f3ba6f82 2013-03-10 21:44:52 ....A 1135418 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5cfa5629bd919b25957f020430345f2f9fe37b5a16cd30e9622635a5f7ab3229 2013-03-10 17:56:36 ....A 1349632 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-5e4f06a2ba31f66086004eb0d0c6fc6a20b0536d058b02ae16af6777abc2be02 2013-03-10 20:18:58 ....A 227840 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-7712eacd12930212e213554abcdae845f749ebe475a3adc7a6bcb47eb29759bd 2013-03-10 18:04:16 ....A 297984 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-7898348354aeabd797e831d48fdd2212579db8263bb968874f058ce2a90bd5e4 2013-03-11 01:46:32 ....A 302036 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-7b0965d0edc84ee8dfa2dcb7c22f04ebc943f0ae805d9f23eaca907e4dbd1b10 2013-03-10 19:28:56 ....A 332800 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-7b21aa17353fc685e1379b981aec7b72175f5d208a8481428e3a26f503039baf 2013-03-10 09:11:10 ....A 333312 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-7c39996137adb73fba553c5bf1c46fb9915f3b2d358de3ba427625c7c4cb195a 2013-03-10 18:56:46 ....A 212480 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-9c0394577d1b0e5a67a7ba05944d7c9205b239d6abac0be0b9a00794da46b919 2013-03-10 22:38:56 ....A 314368 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-9ef782effbaf5a0af57c7033395ca2445fd83ff1babdc25777a2d906bb2f1937 2013-03-10 21:34:34 ....A 194156 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-9fb29baa45647491454cfb4393c3a15fd4dfb1cbb459c6493f0c27f7c56d94d2 2013-03-09 23:46:26 ....A 222720 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a5822ea3cef2590b451d066211a999e228a6d38e4e51020027aded13713bdcd6 2013-03-10 06:52:30 ....A 157193 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a67d318db5c56dbe3f5c52c8fbc1b9cea10b3e7441d1c6cab70e1e657e136922 2013-03-10 01:02:52 ....A 203776 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a687799b096b376b208305edad18c2e9b08d493a2f47347d07daa6218ffb2665 2013-03-10 06:54:42 ....A 5863 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a70b2e4209cc736ac9670584316daffacfe223b19c3a8765e0eed4ccafdf044c 2013-03-10 08:09:32 ....A 5634 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a721e98380eaa4e5008d8d4efc2e99a6828f13a7987d421e0d02dc00260233fb 2013-03-10 10:00:48 ....A 964608 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a7924fe02d292740cce447469b519f371ffcdad27d1f103aa7fbe7866a4a3dff 2013-03-10 06:32:50 ....A 51712 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a85b25c1478dd4526b41a4a0d95edf44b9d968c7a17fb7dc21105be1e1cf8b30 2013-03-10 08:44:18 ....A 28443 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a9136a0b628406bda936fcb76f9d11b78ece8dcd744bfb89f1bf15faa248973a 2013-03-09 23:51:32 ....A 61440 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a9732715d43bb9edc1249f19e4ae5ac3a0ec76c5ad584509cc3a89baefc2d631 2013-03-10 18:06:22 ....A 212480 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-a9eb8e7f53b73036fb045c6c0324d8191c9f64b0c789ff0a7a4b36bd7fa6679a 2013-03-10 03:01:26 ....A 36864 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ab55acbf7ec4c7bc7c368d86bb9c1b6b6337b720372cc63b7095a8940b53ecde 2013-03-10 01:36:14 ....A 13824 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ad40ce1d320395220f342aff08554738e118bb47122dd200e68e729679d31ebf 2013-03-10 00:40:40 ....A 196096 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-adb08260ceb5e503901aa820a05852cd7ee483be4b006c6603a610cd58c853ab 2013-03-10 07:09:20 ....A 161280 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ae0f84e7ee8b6b038236abecdc0864fe44fc5c5bc98e1825aaf55a8752b1a09a 2013-03-10 01:27:16 ....A 157184 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ae4356d240a7508de5da2d78687888e123870c449aa68979d8df620af49140f7 2013-03-10 06:59:34 ....A 34816 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ae756ad26ca91b18e2cfe49ef1cc1b6893ee06bd7db74437d0a635d86fa3c5b4 2013-03-10 18:47:44 ....A 563200 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-b0e15e930b3ffe70fc93f3b027ae5b13511e2477c2322417409fc4c70bfbf538 2013-03-10 01:22:08 ....A 1224945 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-c00c0cbd7c5fdee179dd6fd2074140ff46c182028635912885b5a2dfb5b4a4d2 2013-03-10 09:53:18 ....A 631296 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-c0aae2a1907af6f135a31bfdac5919119fd29609eeef5b6c4a4fe7960e545889 2013-03-10 21:19:54 ....A 627200 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-c2425fee5e6b77c72fc07fde451c3cfffaac926568957a3117646c810ce83933 2013-03-10 23:30:28 ....A 211968 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-c76075066eb6c4ff57f475bf4912b9cb44dcbfbadd087f31e4c8bfe948279a6f 2013-03-10 03:15:20 ....A 581632 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ce1da11777170623fc60a5dbb658d7fbe0640bf9a69fa52f319fbc498b0912e9 2013-03-10 07:24:32 ....A 197632 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-d306c33945b091994199ef62457c0fe892fb3b224899693015e1e03457a40b57 2013-03-10 08:41:40 ....A 564736 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-d8754ecf90e266a5c941af9adf1c360e4ee97e7b5da0e8ef2d33d0b79fb2c5ad 2013-03-10 07:24:40 ....A 30208 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-d87ebc2fea86b32273895c3f7c953f9e1dbfb48f147ad99203ec80e7fb79f016 2013-03-10 08:01:22 ....A 7680 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-d9527e9417bdc5f26409f3fb8c5a119f642f99d90bded8f1dfa67a1362a8ab60 2013-03-10 00:09:24 ....A 49152 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-d96e49026c930509ccc02c292d5c843ac8897fb0207da2fc85c22b627b210736 2013-03-10 01:35:30 ....A 33280 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-da092368f1c06d42031431b881070d8d06013c62981936f5c34510f7a9957700 2013-03-10 00:35:30 ....A 192512 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-da4fa9088eefeb476e84e7a3eab82c9a648fa98312fb24fd9757270f9b53c622 2013-03-10 06:53:36 ....A 118776 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-da78ab901557857e7898b6d4c08c14de0e84b0589c9289d1f2deaea895df0ce2 2013-03-10 08:16:54 ....A 224768 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-dd5d7ae04a4984460e914ebf450064e47b686c4849fc130003327467f385d3df 2013-03-10 01:30:58 ....A 154112 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-df803886dccbd3d487cd73573facb72f04a65ba5027254871a2f9057398dda14 2013-03-10 08:30:42 ....A 33792 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-dfce45c95afa6b61e56294561b898a959a9acf20b1f481348fabf8e813648d77 2013-03-10 07:58:44 ....A 182272 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-e3da1e32f1a9613c7bb697b0368df3d482c8cbc46c7b50cdf57ddf49fa58a877 2013-03-10 00:14:52 ....A 14336 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-e5113fca4eb41903a27cd75f74413f1da36eada61190463a797f504001926c8b 2013-03-10 00:14:36 ....A 202137 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-e61bffa8b49efa61d0c26cb5f69ccef002a715b953f28fcefdd48a60c34be6ac 2013-03-10 07:14:40 ....A 3544909 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-e723e8ee2715f2162b0e484995407d3839f54ecf07f29f1e9b0de3740134e612 2013-03-10 01:36:48 ....A 29184 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-e741b3bbb92c6dc9456919e61f2d57f7f3cd4951b45a4602866c096a2c4d1241 2013-03-10 07:08:56 ....A 1024 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-e93f670555995f62ccb78d0b2895182f70c1926b52bd6c711512ecbe3f450c5f 2013-03-10 21:09:20 ....A 258100 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-eb8ec7831668c25efcce8508621b553c8c73aee5bce435e6303ae27219b15dde 2013-03-10 23:40:08 ....A 160768 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ec03c47e37bbdb80a802a9049292fc7759d53bf8af664cdca91a8caef5ff332c 2013-03-10 00:05:04 ....A 166912 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-ee84b37c5ab464d11abfc8657ff4c7c3cb2f092409ba188aef5a26ad42d50e73 2013-03-10 19:34:20 ....A 66048 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f22dca25089e928171658cdaee5ce1e6e82cec53c2da26f1b5d0e7fb7aba433d 2013-03-10 23:31:26 ....A 1904640 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f2c1ce4c6825386afeb331a24d63a1a0dda76442f80815b35e7659bac347a668 2013-03-10 08:27:50 ....A 288268 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f3524f30eedaa1d3c0172aaf0429e53a212574ed36963a0f97311bafa709aeee 2013-03-10 08:17:06 ....A 75023 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f4ae517642b7fbd8979357c2702adc1da04cd8293bc4597bd710732169c17a1e 2013-03-10 03:20:24 ....A 30208 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f4dac1ba3b92c8206d91b5ec5d05126c7edd154a878367bf0638ec7aea631aa4 2013-03-11 00:39:54 ....A 5632 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f50f8ccc812f509de4b346b37a6e0d54738a61c7923569a1fba8e3f0e10240a0 2013-03-10 00:05:08 ....A 14848 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f5863c9d13e4188f4412f03e714d2395a00f1f0388021b1bd2b8293237389153 2013-03-10 00:01:48 ....A 46897 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f61b9fbf154cd93d73693067a1d03b2807ef82c049b244152f643deda7b16cb3 2013-03-10 07:28:16 ....A 116752 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f743d2a7c836fd8e96d4c168a67e0d7f450d62480e3ede555f3bf5a754f13a3a 2013-03-10 06:32:26 ....A 2793 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f9168c500be2c15eceb6982553c282110d4c20a3d5c87f8ae497fdb4cccd4629 2013-03-11 01:03:30 ....A 343552 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-f9cb083c10716d722ff3dc797e4d1d7847660dae3ed5deb87856f21b9b519521 2013-03-10 20:50:36 ....A 212480 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-fa12076727a8d7fa2885f85234bf71ba833c089fe3844d8106c28069f79ff70e 2013-03-09 23:17:50 ....A 242176 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-faf8e38ec4c4a9fe457bec776589271e18e5675e097a69c97582ba33694ce6e8 2013-03-10 08:39:52 ....A 24579 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-fb01805454ed2e315da367edaef6da9f377163627043b92db933559b2bdf9f6d 2013-03-10 08:34:50 ....A 90112 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-fc3db92ed49c80800cc58bcfd3e50428fc2cbb2a8cb15c20c8c81634adb89216 2013-03-10 10:10:30 ....A 1141349 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Generic-fe7e7cc96d844fe40b4058743cd92be2fb48e0fe20f2a864a9c5435c91109582 2013-03-10 18:49:42 ....A 876544 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Geral.gen-57529c4a9fc00199ea40035c9b35acc365378efeb7ea2fb2d4ac6e212102c46f 2013-03-10 22:47:42 ....A 322048 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2b280fcca5d15c4a30ef99aaa85c044c971218f0f1e13789cfe87ae065aca8cf 2013-03-09 23:34:18 ....A 293888 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a5802765a3496fd7a7e63c67d229e7206ececdbb3a6ce0517d9cc8cced3e96b7 2013-03-09 23:32:54 ....A 237568 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ae58d9c78802a4ff7a2634e3771b170db2181faeaa2a1f0fb4676da56fcb28b5 2013-03-10 23:09:40 ....A 120320 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-c592cfac13cfdc5db64f77a9975652da27c4505d1295bf5daac1bafb030e3d86 2013-03-10 00:38:04 ....A 589312 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-c9ceca0931fae7e65376a05a30bc4f15bb21657a90582abe3fee94f06bcff2b1 2013-03-10 08:31:14 ....A 360448 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e65f9957e04d56c37d939a04fa47acbe75ab950bc14a18420ddbe4878527bb9d 2013-03-10 08:37:36 ....A 235520 Virusshare.00043/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e68b4bd954e7d9929b83ee51136e1b0316521806868710d57bf0db624f8386e0 2013-03-10 06:55:16 ....A 1149170 Virusshare.00043/HEUR-Trojan-Downloader.Win32.NSIS.gen-db02c6dc87db27b4447b1f39efa0d63fd4d9054459bf80a93a4349823f9da131 2013-03-10 20:04:34 ....A 3174400 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Upatre.gen-5646cb183c2e8f865e116d483596c36d2fe23cad803480640d4168776ec93130 2013-03-10 08:41:52 ....A 2097152 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Upatre.gen-db2d04e900dfd61b5618e2484f97b9db6eb4b2fcefcf6c76dbc40b6d2b74315e 2013-03-10 19:28:10 ....A 312320 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Upatre.vho-ea7b3176b7bf0880185616c7ccf510a9320c8722c517b2f82f27bed7038ecf3e 2013-03-10 19:41:44 ....A 2627208 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Zlob.gen-a69df6008020487556354ace918c51122cddd35ea124b9677ca5a3fbc0779b8a 2013-03-10 10:13:08 ....A 1897263 Virusshare.00043/HEUR-Trojan-Downloader.Win32.Zlob.gen-d4723852150f740290cd800c64a3f0df871eb4b496967117780ae1a3c0b80576 2013-03-10 20:44:36 ....A 798720 Virusshare.00043/HEUR-Trojan-Dropper.MSIL.Agent.gen-10e86123aa8100606899a3cba5c0cb7ad3759e2ecfb3d6873132be7a360725e1 2013-03-10 09:01:22 ....A 478720 Virusshare.00043/HEUR-Trojan-Dropper.MSIL.Agent.gen-4e25cd307580848edc717e0744d35d256d495a6b73be4a21e11e720ef29fb9cc 2013-03-10 18:10:50 ....A 101551 Virusshare.00043/HEUR-Trojan-Dropper.MSIL.Dapato.gen-875e607e4d4d43408ce8195037e702b6af21eaaff241072a02a645b80869b855 2013-03-10 09:27:34 ....A 32768 Virusshare.00043/HEUR-Trojan-Dropper.MSIL.Dapato.gen-f2aa1a9ab543a25f61c40f33e5199263b3a75899a572a7d162e5b5eb2c4ae5bd 2013-03-11 01:48:06 ....A 1133622 Virusshare.00043/HEUR-Trojan-Dropper.Script.Daws.gen-62898a99f20777c8c084368fbee3e7eaf0c4acd21f418b429d955c808bd0e576 2013-03-10 20:35:10 ....A 695808 Virusshare.00043/HEUR-Trojan-Dropper.Script.Generic-77f908b4c1c6c5459035fc0c032e13f094fc47c039af5b7fbd2b38777f29eda7 2013-03-11 00:03:10 ....A 580281 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-024316d22f6d1a91e886d1bcb2c1f2ff3005ced46e92fc2bcbb9e4adcfd263bb 2013-03-10 22:37:58 ....A 202240 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-2f494a3ec5743f88e86270a550f46e7ea306337a3470a62e6e6e17209e00ccc8 2013-03-10 09:18:38 ....A 875600 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-3645720bf3301213b495b6054f3f47dc08c323a75f8e09ac5d51af5e36aa3475 2013-03-10 23:04:52 ....A 582144 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-59624844d50aefff9066a74d3627fc1b901989743334771ee86bdad45ceef0fc 2013-03-10 22:40:10 ....A 174592 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-59b721c0a564415f918da3ef95eed4623808ef402857f3eb8ed4a990a6243ced 2013-03-10 18:58:30 ....A 202240 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-852e60b3fde6afbb83700dae4fa234fe09b06d1b7eced89c6027df9ece92fd9f 2013-03-10 18:39:14 ....A 73728 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-a073d895c21fff3496e88df445adeaf012765ebb38203461c07c0a41507ecc89 2013-03-10 08:07:30 ....A 402612 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-a9298accdaf9dca20cc59a62a387d885b7d9eda2d51262ba9d5a7695ed85b9bf 2013-03-10 00:01:52 ....A 1634304 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-c0f970c9cc0a49a0e48f9f960a6baed20539d7b88d565c0be810037b60a53d54 2013-03-10 01:33:44 ....A 336896 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-e2a7f7de4058d4f837447152ec52bea0196e7b70a3b315c1443801023387cd9b 2013-03-10 00:12:42 ....A 465838 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-e39c9a38014c38fbcbadf9dec1d8d333585b58e4f1f0bf75c7909b3e584f7212 2013-03-10 06:55:10 ....A 465408 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-e6c4e92247d1869b858a8bde45ed91ff9da9bc486e08096a6e8a7ae30f8f8f75 2013-03-10 07:47:34 ....A 400384 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-e8b5991d8ade14591a824d08ce3d7e6486a46ecc6ec94c4e536af1c5299d71e7 2013-03-10 00:11:38 ....A 487424 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-eddb6d11deb0028db944fcfdbed146d470ad8c194c0c597c465afbfcdea50698 2013-03-10 10:24:38 ....A 203776 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Agent.gen-fbf4c314ad9c8145f1236c4be77c22191deaf49015d5e9ef5f7fa1a427c787be 2013-03-10 23:03:58 ....A 82432 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Cidox.vho-819df04da2e871dd6362b19194fb20df02daae31fefd1a7b95899ce5076327be 2013-03-10 21:48:12 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-0f1338f0e9db5e6571696c9fb598bfe2e2f387f65774c7098f32ec0cee8238b9 2013-03-10 17:50:58 ....A 1468928 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-14c5c0fc3bae7829646225fdd93153a16af7a71d0911e8d89f90fe041fc026b3 2013-03-10 19:24:46 ....A 1667264 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-27ca4bcea22bf1a467702e3a885316ecf3152d2597ae0f85ece7dc70d480603a 2013-03-10 21:44:54 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-4233699da06e868c83a22ed0a883af1d754775eb2e28bedf57f26f4fbd44faab 2013-03-10 21:46:56 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-65100f51bdf852179de4fe98548a2a2b162b8d2bf50b451f6abacace9dd3e488 2013-03-10 21:44:36 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-7613c608bf2c4391a2e8fba18b69d3dac31c4704c575b71168fbda1910d2474a 2013-03-10 22:04:56 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-78b432ef6a317f1db97f7ba3c182595073a8a36bbfb9c5f00b89bae37392a8fb 2013-03-11 01:06:16 ....A 319488 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-7e866881c7b07acbe8f9a09a2e439d490a11ebfd008022ab7d6653f449963155 2013-03-10 00:07:00 ....A 2110464 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-a711135fd0ff0e2854856564ece3b4d44a2a78cf906e627ec9c741f81aa6f9ff 2013-03-10 00:25:44 ....A 281600 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-af1fbca4e2dae394942fda146adc49981baa06f3e6271439b011b50ab1b1db3f 2013-03-10 08:43:40 ....A 299520 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-afd43259f53cc18a9dece302b7960f0bae050cb2332a79ed94c6b71b05f90c73 2013-03-10 22:42:06 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-bdee4bf6c58582976fdd27660209791a265c700444df7cc2a23f4a6870f15556 2013-03-10 09:49:00 ....A 1434624 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-c4b734c9783e477510c5bf0bb0a254ac0547ec66f72ca2e7ea4b3323b097e8d8 2013-03-10 21:45:16 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-d25e52e2d7b95382cc09b2f1d8603ac0d8e384806094d52e81362814c41b4149 2013-03-10 22:48:58 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-d78ff3a36edd9230a2f855fdcb1462daf731b7bec5315d9b4b97794423988086 2013-03-10 21:33:44 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-dfb5c15546d39f60ef6e5e3cac021cc1631673acad2366ffaf6cb57261fca407 2013-03-10 21:51:52 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-e1c7c8ae737a76cd85296e849d4b098f8f40e88009298398491df67c0f3cc342 2013-03-10 21:44:24 ....A 1648832 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-f2666fbdf2b7e12e4dfddb62e27cdd47061e60af2c965809b66983f2b3903c0c 2013-03-10 19:51:10 ....A 131064 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dapato.gen-fbe76b7d490f6704b68fbd4e98f856293988088b8c39637ff148a8a102de7ac1 2013-03-09 23:45:04 ....A 202240 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Daws.gen-d2cd3e260ad3f50e58c1f3f119845cca9e560b02e1775a68486fd5493e7a85c2 2013-03-10 00:46:34 ....A 200704 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Daws.gen-e2063aeb6b5be064606f5899e6f658e1a63d153b92efe15fd8e42f94fb598b4c 2013-03-10 07:41:00 ....A 772506 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Daws.gen-e2f3716a819748952c6034103fb4b46a4e748d4f06f62b1e2145c692e28552f8 2013-03-10 18:46:22 ....A 131072 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-146f8d5f3a942c3871501e668b3ff8ce9642b178cc4bba280d175108a4c3c3d6 2013-03-10 10:37:20 ....A 130560 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-82665246845d2687183a6a4e6a60093afac4f8ff0a65b3d2b2b37e63544b85c7 2013-03-10 01:09:28 ....A 992819 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-aec1c0b5691d2a209c3dc2d0d5bf5639cf98ea16d4ce04779fe7dbdb1890b6e5 2013-03-10 09:25:34 ....A 942080 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c1d6896b11acb7f840636175fa5b83f53e10c5d064fde84807ff9edcf3e506cd 2013-03-11 00:16:32 ....A 125952 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c4ba44943f9441693af39c4b420961a43cd7d227280d2887b1810abe8164f496 2013-03-10 07:32:22 ....A 159744 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-d8a27e2856656c0b1a6bbdc2bfdedb035c0b8401b0a16fbc0af4f7307dc8d2ec 2013-03-10 07:20:28 ....A 125952 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-ded3242cdf7638b5a9cc68307f8ca38f9378dfec0e0505d29446e20cd1bf9635 2013-03-10 10:25:58 ....A 125440 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-f6280791b83c98a8685bad6f13acf81da68b588788dbf0942d5f4bc061690531 2013-03-10 06:31:48 ....A 182272 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fb191f49f39447885568861611a6b41365f49e58c2898385b53a78dc505893a2 2013-03-11 00:11:58 ....A 1089574 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-027d7954045c97bab4335faee98aea2322d0fbf370c549109dd976d45bd72152 2013-03-10 18:08:28 ....A 627712 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-04b445a6bcbd8ce5a2017e9754dbe11b8da264f826606ed82a37ce316cf76601 2013-03-10 19:26:42 ....A 225280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-06b8812236ca24824175d6e9e52e5d145b617d7bd0c6cfc29562b42060c7a29c 2013-03-10 18:45:46 ....A 561152 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-0f0ab3176820fed2e1acaf8b0930a28dd13e78e5767808ca3cb9e0b8ac050e14 2013-03-10 20:43:42 ....A 1038848 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-0f131a10bbb5e2131c5db6ce1add8beaedb6f93a7ec983cc9532543c3c25ffbc 2013-03-10 23:59:38 ....A 311808 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-1088b1489c9d1106986086c93c3100293bd0b36ce74b0206ab7795e0ddfb2674 2013-03-10 23:01:28 ....A 491520 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-12f9b4e6839247956f8d0af2c4685f0258faa361dc374a229e076d81257294d3 2013-03-10 20:41:30 ....A 343552 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-143b67bfa61718d7b7b4ddbf026b011ca542d0b852f39667b2a14add0f8a1ad7 2013-03-10 21:43:18 ....A 288768 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-22f17f4823d0edff8a8e82d7e8e410896df18d294ab884153feeb2246709fe26 2013-03-10 09:25:18 ....A 56829 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-29be25e4c8c5d253c7195657352b48c858f032c795e0532e2a85869f37777ab7 2013-03-10 19:29:06 ....A 82729 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-316a1a1f44cdcc1cad440ce3a8dec26866f4a48442474020441ff564f8f71a0e 2013-03-10 19:49:54 ....A 73216 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-370d416bb9c864827a809489744920086aeeb5943fee9d9e0dfdfa4de38daee9 2013-03-10 20:21:20 ....A 679936 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-37698acf77f336920f6798afc086b2ca425ce901db193b45094879023f12eb5f 2013-03-10 20:03:22 ....A 456704 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-3799f5ce5bcd8145e6f93805cac49ba77a44bfe8fa39a0c4dbe0536da7558ed5 2013-03-10 21:43:44 ....A 238592 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-47be2de80940b38bb0845c26223042c9adb43de540162e92c98f07edffb8f837 2013-03-10 09:01:44 ....A 144384 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-4fcafca881e6e74aaef72ff5fc6cd2bef419f314e075a3fd93c4b5c69bdb748d 2013-03-10 17:55:14 ....A 56701 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-52318d56feec688203789c447d9eda4d1bcf395ec08b688eb44d1a14c9c72d47 2013-03-10 18:55:14 ....A 505344 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-52fb2e787ec90922e091a2e2af53270b877ea4e383ca04a9bb8bff0ee2186176 2013-03-10 09:00:08 ....A 250880 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-5a9126a9b78f8c0650520faf5d35d242569c21863f89f21f70ca10f40704acdb 2013-03-10 23:01:38 ....A 692125 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-6118386c577d0f30a7e951c710ec4b455a812236ec288027c0ca1ee18c1f6eaf 2013-03-11 01:02:40 ....A 649216 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-7796cf896c927d1abddaa94d0890318e6eefbf11018acb9c9f35bcac6bab14f4 2013-03-10 20:11:56 ....A 826368 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-7c8ef1ceb44a96327fad89004fe2310137ff0797ee6654bdb377cefeb14727e0 2013-03-10 19:58:34 ....A 1605632 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-7d3e5ecf69eb0968c0666aeb3c49e54913c8d0014838829b100597130ffdc1b1 2013-03-10 20:36:18 ....A 25088 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-7f443e4a44a72eb6ee5d14592ddaf25c3551de62f6bd26166fab86a38eb174d5 2013-03-10 19:25:28 ....A 250000 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-82349ff94b5bd318b68c138cdfdab1352b7f0ea1706cd9755eee9e377ee39c2b 2013-03-10 22:46:04 ....A 1907712 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-862fa1d9d2f7c5fad3ee0039dbb0d510c196050896d485ce4fcf690e7c088e4d 2013-03-10 22:49:32 ....A 467456 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-867f3efa51a5aa83e2fcaba5d43c110dbf84a3852d4cbbbc9bcf92ed6d3a2328 2013-03-11 01:28:56 ....A 150984 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-86a978da54e71faa6fc1e255a90f7b280ad2f2c7b7514c04d0b57023e03326fd 2013-03-10 22:39:44 ....A 495616 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-871b877e59063627aa734717cb16938f97659d3efe07a080b345879cfd35cb90 2013-03-10 10:41:26 ....A 19920 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-8a21492071d3b8b064847b7e9b78fa31ee59dfacb82e98c78f530db1254ea895 2013-03-10 20:40:02 ....A 866816 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-8a6ad8bba71229e9f536a035a7dfb3f580c5461d91b4f280957cedd3d9092e90 2013-03-11 00:20:14 ....A 200704 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-a1dd0c768842c6cc3e907b4224cbbdfa0e0a34ba8ce4d30156f07d0dbc05ac85 2013-03-10 18:48:02 ....A 22528 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-a4472cf50cda2c396f85d3ac1df60f2e7fae174615fcb98f63af90498ea859ba 2013-03-09 23:10:58 ....A 816640 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-a507f0e8c4d2111d469bea0c0f06f875bbd67d4d42a18fdbbe242a888cb96b92 2013-03-10 07:47:10 ....A 883589 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-a70a6b8db23d2612b06cdd0c81a86647bad7688aa93b6db5afa9dfcca939f1dd 2013-03-10 00:01:12 ....A 924160 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-abf9402eeb7f0814835043870a7323e21ff8652576acfcc7e496838915cd4666 2013-03-10 20:57:08 ....A 884525 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-c26a318159cdaf5914cb60a3129f5c6b42219089dc3284ded79eeffdb7b4dcfd 2013-03-10 06:41:56 ....A 706942 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-c94870f1c6f23c0eb767db67fcd8290261bf7ce8e39d74112437ba7ce01c627c 2013-03-10 18:32:44 ....A 3022848 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-ce6a8122d73117ae819290a227278097512d8fc625633942d60cb782a554d153 2013-03-10 06:45:10 ....A 2572288 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-d28c5c4a872a5b7452350a843be66070037e236ed12f53945e50f96be11cce76 2013-03-09 23:53:36 ....A 189029 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-da90f2d8a7f451dd69e76e6b937e5714420344bd4192f7dfa609ae23171ca12e 2013-03-09 23:38:00 ....A 828928 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-e794ece710230bed9e49bd78f74216b6f6f66ffd5caed87bc5a712137c1136c6 2013-03-10 19:55:26 ....A 910336 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-e8b5efd7dcaa8dce5e361cb47bc856afe8df7a7b9bb57112ee6b8340cbc92b5d 2013-03-10 22:11:14 ....A 323584 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-f1b99b8f8f8f4ceb86ac279a3eeaec76bdf0cb14076cb66cb64cd631cf55bfd6 2013-03-11 01:18:52 ....A 1019904 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-f755e20afaa45c76839ad9ff247e33731f4f809f9a6a18a75bf63597197afb6e 2013-03-10 10:41:30 ....A 225861 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-f83aa0c80e880c6baedfad86d7cc97d61e3d5ff58dd208717fe57948c6fa770a 2013-03-10 23:13:38 ....A 1930752 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-f8fe9d30afb65a748f7fe5d7e2ae371e81936d8464d32494f08f0720ee058243 2013-03-10 18:32:02 ....A 497664 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-fbe8e3044bd1c958aa0d342d162e4d6b76aeefc4368b6fceb8f0df2bebc7a18f 2013-03-10 07:32:48 ....A 62391 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-fc0111a60a00a42ad1b8e1d2e36d615d9d8dace05f091f1ceb48ff16ba64007d 2013-03-10 23:08:54 ....A 931328 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Generic-fcb619a1d046956f0a9bac319bfa7e2d95cc5baf405372728dc6db9248e75784 2013-03-10 19:04:34 ....A 3362816 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-007b8009c6096db25d4e9ebf8221131229252db29a654fc4b911a1daa6ece89f 2013-03-10 19:10:50 ....A 1474560 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-02228c9ab493c3c4a78db46c4b439864671499b887c62e1739a6d5fd2228b6b4 2013-03-11 00:34:06 ....A 2032128 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-02da1a1f95f0257f6cf2f6daf707e71a428108842535cb7b831e0591c94b0de8 2013-03-11 01:03:54 ....A 2342912 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-0347553dc0092af1f889c273f3a6a15c9672f42cfd0eb2007ba661bb90187ccc 2013-03-10 18:44:58 ....A 1896448 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-03b2ddc77fe655030841ae3f42498c144f626ac41baafe5a3559d4b8be3ec72e 2013-03-10 09:12:38 ....A 2281472 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-05c98022c43fda122422a48bb5f7e56cf5cacbf20d46c729f2425e24831e8b44 2013-03-11 01:41:32 ....A 945081 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-06a75828920be7258b8b6ce3b891d20dcd7465ea632d7029bfca6ee7843fcdb4 2013-03-10 19:29:04 ....A 1863680 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-0834276ad1575d44022caf4b6875f8568f551a2c8a257bc1796dd8087e4a7f2d 2013-03-10 18:43:28 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-08650e117efa9a2d24255c065f84d4162fb8a9ec18d817f45b925b6a0a7d43a3 2013-03-10 20:33:58 ....A 557568 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-090c28a3bbb57bbc0621ca0e2123e0c9afbfb46df2429db1da65d0e7324c23f8 2013-03-10 20:05:14 ....A 1773568 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-0ada6af81bd9a51a76f670b697269f1adf70f4d02e1f9ca1dac2e810368e0bae 2013-03-10 18:42:38 ....A 1896448 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-0d0c01eed5f811fa35296f2f014ee1c22bdc476081663e8d432c428e4335400d 2013-03-10 19:08:34 ....A 2752512 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-0dd7c49370a9bb066c13bd0729254ef9ab51c3ec44d5eb933944e4bbc388ec79 2013-03-10 18:17:14 ....A 1064960 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-0eecf23a4691e600257e6a5e10f0a1958fa2357d2289cc45980a3eadcb30dddc 2013-03-10 22:59:34 ....A 53398 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-10159cfeeb08bd7695bb8839f76cfb90433640154ad3d3f16dd810dc0b3d5949 2013-03-10 18:42:14 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-104144864fe368955d39238f67ff64bd4033da09af2d66e1b8ad9c00a8c3d6cb 2013-03-10 21:34:56 ....A 465124 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-107098cca80084a6ce8ccc53be5197b65da00fd4d0664e61066170cf58a7943f 2013-03-10 23:13:10 ....A 53398 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-10a52ac75fa303e110c12b50d749429aef995ac92945c77b09f88b548fddc8cd 2013-03-10 23:35:10 ....A 2695168 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-11550751df5b99e99ca4f663b39118416930900c68ddb341925da3c9b8567c18 2013-03-10 23:30:06 ....A 756982 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-18f10192bd0bc66bfdaa233e9a1e9cdcb5d28b0b9e654acab43eb4e1cfc51634 2013-03-10 21:29:00 ....A 798114 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2431d488464bf4e6958b9aeabdc0763e146d848df692bbf7286a066241aaba54 2013-03-10 18:01:50 ....A 2871296 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-27f0f8fee336b6e18c84bc27b7a0bddab979049eeb5346e6ed6154e584644913 2013-03-10 19:40:30 ....A 847360 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2aa6c5004d4e636f32e662c369b17dc9b56b8a6725d255037e84a193d8de5249 2013-03-10 21:32:42 ....A 442994 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2aba5cb50e74ead6ded95e831f0a642662eaff87e762e02fe34ab8707de3511d 2013-03-10 23:07:46 ....A 2818048 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2b8e38165397c5bcd1b4b46d464ea477c24b7bd3ed1a0cd88aef27b9cd1cf459 2013-03-10 09:48:00 ....A 1384448 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2c2343f324d19f405619d43669b57aad7bc9d3bdef0c7d0d5970aa0fa1a9c0f8 2013-03-11 01:14:10 ....A 1470464 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2c6da7ab0420605a490c65628fd75ca4dbf7573c499ed58d13520c88ad0646a0 2013-03-11 00:46:48 ....A 3661824 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2c9ec75501a358bd581a06963a072a093fd1736123b9e7b620cd5d912da77ddf 2013-03-11 01:07:54 ....A 1806336 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2d2305afbbb69fbfe7de8e6e732bf8bbdede8d6ef7a69c2b4db4b081eb68279f 2013-03-10 22:53:46 ....A 1830912 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2dc800897c5990216394f213a7aae3938f2004fcbb3c6a8d5589c80cdd557672 2013-03-11 00:02:22 ....A 53258 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2e49abdda38b0d2aab7cc6e5cde6c95647e4eeab3cab3e423f70c6c0c255ebd3 2013-03-10 22:41:28 ....A 2007040 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2e7d1680d69425c5faf31e5340b3647e6557af8d6ffa7f59a71797fceaaad59b 2013-03-10 18:38:14 ....A 1355776 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-2f117f8a940ffb3692e9423134f6a5a43868cafa75c1703d036b0cfe4d628584 2013-03-10 22:05:18 ....A 444065 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-32a3cdffc0205a1935f2d477f4c95343614e0ad79ea7d56dc4aac73f9401488e 2013-03-10 17:54:44 ....A 712704 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-3320daac609561fda6b7fb2c38d59121637fe54c801279f8ec1cf7892334c3c6 2013-03-10 19:03:16 ....A 4071424 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-368ffac97ee1d7cf6bdb93422d5af980a7f3056da376ba4b71b2a95e5f0607ae 2013-03-10 22:36:52 ....A 3219456 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-4db47969be82ed1ea72caad3527fc3d7644604ecc2f2182ae3db61797f6c6e91 2013-03-10 21:11:16 ....A 696320 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-4edaf1b46dbd45ae18ca314d06bdf22a8511b607a67941c8c21bc7d27629aa7a 2013-03-10 21:17:38 ....A 796160 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-5054eccb017386bf5af7b10e4efaacf2711ec451d638ba42197ab2ee99ddea08 2013-03-10 20:58:30 ....A 3743744 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-50d303d40a373c3622431d07dd2de68020401e9d2e1be0a97f260c070260709e 2013-03-10 21:16:28 ....A 1806336 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-53a78a540109dfd42d0f9df68c685d7a15f1c503feb2b6c5af723e2fa95b2b7d 2013-03-10 09:13:32 ....A 1617920 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-54eb1782860a18b0cddc157494bfb47b5507ed0de3c92e6e0c08c2404f4bdf74 2013-03-10 20:20:50 ....A 834048 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-55300215f211668b693ff8fb57cf4b3a0df838254ad648b1157f6bd1ff9b84f3 2013-03-10 09:53:22 ....A 2031616 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-587021bc0f7172ea3b5ab291cefd67b6b524bdaa336763de1cfb2351443bd2a6 2013-03-10 22:29:24 ....A 1671168 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-59fad9f5dbdf4a8892413551288ae15e0cbd3d304498c552b14205179411214c 2013-03-10 20:57:22 ....A 2789376 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-5eb7ed929d0a174b7f614a280275720defbc4fafcd588adeb3f45c7a4a88c216 2013-03-10 10:38:44 ....A 1679360 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-5f50d7f29793665c4992cba9c73895c3744678a56f6daf339e39ef1cb44794d9 2013-03-10 23:45:32 ....A 1978368 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-600049230602eec3fb14255ebf83a2624c052263bb3443d696d69aba99bf43e3 2013-03-10 18:39:34 ....A 2351104 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-62118f9fd94da35693398a921c3a18d6a32db9e05daa7f2020fe7dddfa1b8b3c 2013-03-10 21:26:50 ....A 1081273 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-62ebcb38a4ed780f41a0145b5aef263c0bf571ff58e2e6e680b71a26c00acd92 2013-03-10 19:27:42 ....A 2514944 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-666ef5760f94432d812ec897e63621824c32f88152d81185296f90e411c2d0cc 2013-03-10 23:54:14 ....A 3225838 2743471696 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-6ad8a0ce4394feebe15ba198d9301c7166d1f4549d51e3eed60d315fe9194d68 2013-03-10 21:51:20 ....A 751044 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-6ca9cdd21e66077a2de3862c9e798c2b31809a8b99c5f56f8a2a58efc6e733f5 2013-03-10 22:04:06 ....A 545496 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-70694c13c62b33546031977f4d7f230a55b157f94b9dc265204711cf53c0fd95 2013-03-10 19:10:22 ....A 1897984 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7609e47243286704a4820a0445a0dbf1b0d017453434f127b4017b40801217ad 2013-03-10 22:23:18 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-789a0e2ecb9279607c696592f6d3b64c64b42f22fbcd91ec6f16d7c0988513e7 2013-03-10 19:52:28 ....A 2453504 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-78ed170d5e2f7822e4dbd389d2602eff4e63f1b46b771cfb1947cbe13bfb0244 2013-03-10 09:46:40 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7a6fa06d88571580f7bbd9dba1c582be4cd51d8c00127dde7a3213d69603e8aa 2013-03-10 18:44:36 ....A 3072000 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7a8cb8ab4ddb08546ec54e7f4af500b4204df798bc526b96147e876b6b5d72fe 2013-03-10 22:42:00 ....A 1712128 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7aaf8f7eb600c0b4120097b01472d86a8c5f394baa15a844ffc4e38cb1d818bf 2013-03-10 19:29:28 ....A 1556480 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7b60b702ad12c77cc2ee95b5da939c0683e87adbec6852b5f3c2114c2ebb0a7b 2013-03-10 20:26:06 ....A 2633728 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7c554fefc017de7fc94e871e09f38ab6d7bc556c3f56aa4ac38be324ac470e18 2013-03-10 19:37:00 ....A 3682304 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7d28749b252ab3e99001cadc865aebada2535ec0fd9f4c0784cf5bc9e772fc7a 2013-03-10 19:53:18 ....A 1810432 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7dc7b1b2c53b92ac437d12c2bfd39773c3ad5001eae2a1aa54d4bf8555883f9c 2013-03-11 01:21:28 ....A 1523712 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7ed65b7cf3d7fbc0e4eaf2172b79bdaff61815f5519949b402f8b404e2777c58 2013-03-10 21:38:10 ....A 1505182 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-7f745abdae4c73afffb120b52a36f5096114bac54f51580a1f20a6eda0ce91e2 2013-03-10 10:19:50 ....A 2535424 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-804bc19cc8eba0bb34bbe907e247e3f329e411a50b0df5942c98908438186060 2013-03-10 17:49:24 ....A 2797568 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-806d052acc401b639f1339d9fdbc11c2019ca2243bdb5f08a795905910a1c1a0 2013-03-10 18:14:34 ....A 8519680 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-813f8ffc84c744ce609faf8898cd4307e03f6347147f88d6c85d5b4a5e4a18dc 2013-03-10 19:32:48 ....A 3137536 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-81b90de95fe5e15884746bccc820f4458c824fbc95ee319fc0a572003be0bd66 2013-03-10 21:47:26 ....A 1505285 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-81c7204df69b07f7e3112a85724c6b6a2157a8c2bb6f17b9ab3ceb23491c6f72 2013-03-10 18:39:24 ....A 3948544 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-8286c2e4f4ce9577129c575dfdba7f0461d610095edb48b0754bbd638d6fe7fd 2013-03-10 20:22:48 ....A 1306624 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-83158c67127906165cd593588accf1cbc06ae6649ac12e4bdea6008aa8c6073d 2013-03-10 10:10:10 ....A 1363968 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-8380817a98da7769d71dd50ba110678ab687f0b8492acafee519c276e322ce32 2013-03-10 19:56:36 ....A 4874240 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-840d0b60379fcfcc6c47e7cb29ceacf564b01c7f887c09b7be49df44ad49ea0d 2013-03-10 21:14:20 ....A 1699840 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-840ea59225beb0ed7d14d28b9f1c47bed770785fca5134169e989c17a872318b 2013-03-10 21:22:28 ....A 3919872 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-84af7eb8504e3fe80c6ee2c96eaf5c8da95a5c2c2b8835fe4cd87bbb8d409c02 2013-03-10 10:42:06 ....A 786432 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-8565932080fc886839154b8fd54239dfc39c4e3556af324d17dab41bdd815f97 2013-03-10 18:11:24 ....A 3059712 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-85dbee39ec36532e7dbfed370f7d6e98177e14b4c0122072ddeacdda476db6c0 2013-03-11 01:21:22 ....A 2363392 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-867e687733a17a08f3616459d853b491b8593701075d2e5ccd3f0d190f8a3530 2013-03-10 23:55:28 ....A 1634304 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-86c45a4d8e8618127df71e8a1385f8a3800140478864c1613dabf6e6712288c4 2013-03-10 18:49:14 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-872b5e962d962dc82dc781400ecf45ce533af35b7d0bf2261b8b54b207d5a26e 2013-03-10 22:21:40 ....A 503205 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-8eddb0eae0c72665bc4329e6ba5b4dd53540fee1cc2a3289f15debdb6ccad60b 2013-03-10 21:55:14 ....A 1093854 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-949b1120ca310a30e98ef830badfc03f0b6710dcaf1f098c952c1e8b58041815 2013-03-10 21:32:40 ....A 804933 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-9bb661e8feae12e50399ca8e3cdb306889f2f0c71e834f887991e2d1066f3de4 2013-03-10 10:05:22 ....A 1179648 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-9bec378a532c022ff74dfd317ee35d455c22b650c3986d6d1cc87bc2d26ce498 2013-03-10 20:27:36 ....A 1447936 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-9f497902166b79e68077e2c5e9952f2b0de7188f78666427fb2153f4bed6c08e 2013-03-10 22:36:54 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a0b562317474d940bffa338501a8cf7fae530ecb7374b70c4eca1cb4ddb0abe9 2013-03-10 20:39:30 ....A 1593344 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a0e22903ba9412f29f0bd9b28439edbb3193b0069486f9981b4a3c14a95faf6d 2013-03-10 18:03:58 ....A 1900544 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a2ceaeb6dbc0a862726375499da6e496ef806eaa7812b211bb02560e55d9da20 2013-03-10 19:07:26 ....A 1896448 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a40da871c24d36dfb99d6e73e216453c522d4b6327c956355209ecf471ef342f 2013-03-10 20:24:48 ....A 1840640 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a4f1df3bb6be531d1556b9148b8d3daee55b4064dfefbc8fdfd816b16afd5f37 2013-03-10 06:45:34 ....A 1609728 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a61c876708dfe0260f01e845544480c4ec805c9550c17c86272a670da4fac742 2013-03-10 09:02:24 ....A 1900544 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a628a0388373275a749365b4884e333b9f57c5590546831432e6aa1b85d18fd7 2013-03-10 22:39:20 ....A 2531328 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a6ca0d54c859101302a9d530fb7a8173088dd9a14c25aec19fd6bd5c95c87d26 2013-03-10 09:34:18 ....A 53576 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a76ba8b285e8e878d22dd13e36773e4c5f2fd4b47b232caa83ce7d7f725b1863 2013-03-10 06:58:54 ....A 1519616 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-a85d8a39d5492becbd2b8fb4e21b47575214b362799f487a1f9111ea1f8ee231 2013-03-11 01:35:22 ....A 3080192 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-aa36464ddee693b8920ef92acc0a1bc453d0959be30afa1f762f1c6ebd25ae87 2013-03-09 23:50:48 ....A 3387392 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-aad4c35d7916224ba1fecaa8f17a0ee41e99dd1d6b8baac7fe046319c4019c02 2013-03-10 21:01:36 ....A 1454080 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-abb22c9ff2c3692971d96a1a9b4df661d30a5559cf1d8108371c8d85e810c2fa 2013-03-10 20:25:04 ....A 1347584 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-abe81f11d3060164f3932f2e5e2a25299d940ecad0014cb18fc7e4d81bcc80f2 2013-03-10 07:52:34 ....A 781993 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ac1befd57615b8ed39c9231e263053913d09a03486eeae5bb713d2d8ee883296 2013-03-10 03:16:10 ....A 806912 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-aca8b99c532d90ce6d5618fe0150de1b261bca276364119efa019952ac3066c7 2013-03-10 08:15:52 ....A 2482176 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-acf324534f9ff05add1baf8e2293348cb3bc9fa8e1a8e3482dc9a246225d5c27 2013-03-10 19:48:46 ....A 209186 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ad40e8dead663881c986f905d1fc09ba402d3d0b08667a504e57240b36b273e5 2013-03-10 08:42:50 ....A 3252224 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ad4e888dea3d3baa1729a362215c9e32855d0779cc7cd4e6efad94ed4d362f7b 2013-03-09 23:29:52 ....A 911872 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-adc945b7e8891c36b2348f87e58e6b9bef2e968d319957b71bf952bbcd81013f 2013-03-10 01:34:20 ....A 1970176 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-afb7407813ec377f9590e9df7c6e7a7bb4a1ced0661e637d01d0456b2490d1ef 2013-03-10 20:22:06 ....A 1961984 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-b1d2c96b3da762aa0bf822597a5fe7a21383fc616b0136cf979a4cecaf0558e1 2013-03-10 21:38:06 ....A 503116 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-bccc0e098b4b996e277055eeb0360074b8170592a713df9f30d253d27e216d2e 2013-03-10 19:26:52 ....A 2084864 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-bf4b5b29bfd8f7a656849f2f7a3d8aa1420afa96ef59eb6bc83a7647e6a07910 2013-03-10 08:41:28 ....A 1859584 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c0361a164d82ad39dfe8a4011401a97a4cf2ed7c8e4b6c28fcfbfe4ad9084d72 2013-03-10 21:51:20 ....A 979613 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c060fe2c641ac1cc15129cb1aff0529f97931afe6c4cf2de8fd9c1e57ce68879 2013-03-10 09:27:42 ....A 1503232 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c29c03ecaf8dfa644be1999a74859097ca2918c10f5a12e47f09293d85cd57f1 2013-03-10 09:52:24 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c2f3473ed792e96d35c20312d68d19de5c572d6fe39aa59f6edd4316e5805fdc 2013-03-10 09:48:30 ....A 1358336 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c347a23ea093b8bf47251376b2bc614a9f74bf5e698ccbfe19c36be255653e83 2013-03-10 20:26:24 ....A 1441792 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c4d9ae92615aa228d6495431c6238a69d934b16fa7bada9da3bdf7887ee31bc1 2013-03-10 09:08:00 ....A 1732608 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c4fa60628c8ded2bd5842e5081ca9ae4a5aafb261c016a35b8cbf5d38b458517 2013-03-11 01:21:12 ....A 1908736 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c5ea9c92caca9e2cfa34f56f9a82c4b9721695f91a43968800d448638f6005e7 2013-03-10 21:19:50 ....A 1740800 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c767a3ada8a4608c1a0713fd4322629800175c719887ede06bb04e58eac81663 2013-03-10 18:26:50 ....A 2830336 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-c79273b49df208bd02f3a55984e8060f3cbf32e47af25a48a4ad7072a806ae07 2013-03-10 19:56:00 ....A 1212416 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ca31f5d57d6a20016a11a584514de79ce85e9f32749b8caec33343abc8467bf2 2013-03-10 23:50:52 ....A 798258 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ca607278d5e6e1d782745b5a2eb62d20215602887d1b350d4884a0747fdcd9db 2013-03-10 09:44:12 ....A 3854336 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-cc77da16688a3534886805dbab753c7d9996f08313b2ae6522a52854310b30f4 2013-03-10 20:42:54 ....A 1404928 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-cd72b6b9fe0f4022b34ab204e1be58431646a7a20c8c0878f872f29098818d66 2013-03-10 21:04:32 ....A 1503232 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-cd7e32eee62fe4b173d3b81300f435265c626b17a126fcd804afa7eadae92a17 2013-03-10 08:17:46 ....A 1908736 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-cdb5bcb8df4137a336b343f0f4081174c9f1246f48a3adbacad31333024b0639 2013-03-10 10:10:10 ....A 1900544 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-cf27818f550c228a50b379cb68ce8a8d80268133ba6e4540810c189391b82ff8 2013-03-10 23:39:10 ....A 733258 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-d263d12ed4afd0ac19a7d294f0aac9f844a1eb93fc0680863c4a3f51a4ddd2b7 2013-03-10 18:56:54 ....A 1179648 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-d33220dc6987ef8d99e4c26f543f5ec4ec8ca746e20e113e8a4c0a433ccda66e 2013-03-10 20:24:54 ....A 3207168 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-d9f500b92f5f7e93cff4c22115de896d8e26e1eb9a81bd6667646a3d28e87fea 2013-03-10 22:06:34 ....A 493472 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-da12e117a5d964104a67e6a265e96e059a2499ab5c2d7972f37190ec4141daca 2013-03-10 03:20:32 ....A 1916928 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-dab2044405932eecbb779e735a1fd32a8260480a811f6ee2f028636f19a3b729 2013-03-10 00:05:36 ....A 1515520 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-dc38ab1b805c051a9bf17e6707b99709872c5ce591f9a6606d7424a75946a2a8 2013-03-10 07:42:54 ....A 2997760 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-dcf01c6d2404e56d1f7416791e574023cec7e27690401fb3ed7ad57b7ef29ee3 2013-03-10 09:47:26 ....A 1210054 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-dd86d4c33f5850e4590d2cb50381c7de99a14fd1407b008a8955e3e7a2dc14aa 2013-03-10 06:54:44 ....A 1757184 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-e22f118e8714717fe9bd9a421dbabbf28b1325c272ec6abe26ecd69f471f61a8 2013-03-10 19:10:00 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ecae57d4c366732d5dedb17977b488740036e009ff37a33585378b3832807b0e 2013-03-10 09:16:20 ....A 1609728 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ecc9d87363ff8f11f59458ba0674768e7104c45094fb0c39d111bd2461991308 2013-03-11 00:10:08 ....A 4161536 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ed1860721e525c0634a9b5a97764bad147fc00b19d9916d42060db76b33a27ce 2013-03-09 23:55:44 ....A 3133440 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-ee657241438280236d41b9c5f0be22ce289313ab8a22363745934d9600d3cdd9 2013-03-11 00:34:32 ....A 696320 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-eec8bd0d741c0e08227cca63849db444b3d4c4119cdd9485612fbc7f6f7a9113 2013-03-10 07:54:54 ....A 1536000 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f342022a6b74c59add7622a668433fe5d3a4eee6a8a936573e0614e258dedd12 2013-03-10 18:10:00 ....A 53258 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f40c6699e71822e84ab4cd0f1ed27b3f75d97926490aa3ef67168e7460fad547 2013-03-10 06:36:16 ....A 1781760 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f487076f4d696675ce01ab3f2434d5b93d7c25130c1d7ad98475dbb3b576b323 2013-03-10 20:56:26 ....A 1757184 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f5169ed98f1aa38399a125e81e16b4eeb9d1a99f333349b15613497b38e64aea 2013-03-10 07:01:12 ....A 1626112 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f51b682894f75e58423e293c3164faf0d6eb2fb1df3bcc6e2dea98b54a4b4b5d 2013-03-10 08:25:22 ....A 1830912 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f613113e749f9ca5e44bc0497efaaff8de52c0b7c1e634c2ce365c8dd446f31d 2013-03-10 20:29:40 ....A 53280 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f9701fdc449bd1490cce96de9d3de476e8697aac4444ff0c76e9e79324c61db4 2013-03-10 08:19:58 ....A 3174400 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f97e8de5080c63c8c52ad08b2d62cb15927ccbc52e8f951f4f043af3da2d4674 2013-03-10 18:57:40 ....A 1802240 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f9878e6b952d59246887b83da190b67065c1da2517f8009db1d8b59cb33dded8 2013-03-10 10:13:24 ....A 1900544 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-f98edafd45ad7bb5c338b5aa9e36782498cdbe9255bbff82e2d87b6b629096d4 2013-03-10 18:05:08 ....A 53258 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-fa7595ce02e9357e53c8815dd8f6b0322ce8f20e81c247120ac492ccb1136048 2013-03-10 17:52:54 ....A 2379776 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-fb4b16c9a5b908f0908607657b1245e5b3eb724198ac2be111c18057613c5690 2013-03-10 23:56:04 ....A 2289664 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-fbfb50a0c35f4e86465ea5a3e731010a42cb24434a857586bc8b29fd50df96c8 2013-03-10 23:27:04 ....A 613888 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-fd0f5d57a4e82a0b87c48a7fa38052172d2171b85d134366b33ed2490661cf6c 2013-03-10 21:36:16 ....A 1511646 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Genome.gen-fd63b7ee50e2996734500052ecb9ecee384d14451942576bc998b1033644d065 2013-03-10 22:44:06 ....A 516096 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Injector.gen-3842281f2062d0096608028c81478f852c1afd0f8c5eaba6154ddbfbd7e1987d 2013-03-10 00:05:12 ....A 315596 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Injector.gen-a8400cd13d5349f65350227f649768c3573924fa31b4aea86f3976c92299308c 2013-03-10 21:47:02 ....A 694272 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Injector.gen-bdec164e7b62409d47530546e9f25d9c45ab105926c1ebd3bcd60b31cbf6ab1a 2013-03-10 22:12:58 ....A 760320 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Injector.gen-d38e0fd5dda14e7a5c0fa7cb0b5e315aab0fb7fab1c6dc4fcefc1d3c9c72655c 2013-03-10 22:09:24 ....A 536576 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Injector.gen-f1c5d9f9488c84837ec63932983447390ba13f4339594bd58890a024ef3d6c8e 2013-03-10 19:54:16 ....A 93696 Virusshare.00043/HEUR-Trojan-Dropper.Win32.NetTraveler.gen-b152831eaa50c0d519773735dadb10bd373834469f07148034b3c065ceb7785a 2013-03-10 18:55:50 ....A 438351 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Peerad.gen-8636c7ea3f8142998a01b566202b434d746acdaf376727e648e9edcfebd782c0 2013-03-11 01:15:38 ....A 375492 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-0fd652a437ad870331ab37ddc8a1f0049405b153018586c948b9b71bfc959f62 2013-03-10 18:16:28 ....A 476884 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-2c1f0fc63f733bf72af7bc28dca73610373b2ec82e059402ed8c5a440b444ac3 2013-03-10 19:55:20 ....A 1022278 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-6306244a730da2bdcbc33b17bf9cb2251f01dd73f0eb7adbbb4f4798e33f3b04 2013-03-10 19:03:04 ....A 518684 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-8863745456e28dc42fbf12ab3798492d3efbdd5b720df56a8bb1ca81160d2a53 2013-03-10 19:48:54 ....A 452575 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-eb56d9c8f53ab051c2932ef83fff10fb2118b0f973e12d72c689c5b8493a7260 2013-03-10 20:35:36 ....A 1023339 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-f394a478fd173768239d28e1ce0a0474c9d16905431a173031c6a680075ca246 2013-03-10 01:11:32 ....A 740352 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-f4e46033f32056cb1a3768e124b78726d2828331d489dfcf445f26469e8b858f 2013-03-10 22:20:26 ....A 2853654 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Scrop.gen-f7f5cb67d6c9e6b69f3f420fccb64e68d3a713179d599713d32dc4398d1b9c3a 2013-03-10 23:39:52 ....A 5884416 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-57292c77d889c27d7c4ce3e9b46285caa1fcfdfcedad7f76c75e3a000e43fd7d 2013-03-09 23:35:00 ....A 743361 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-c530c5f253f169d7c627ae29aacbd1c8d85ab5b7af7f57fbe71c553c00f2a0dc 2013-03-10 00:15:18 ....A 467456 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-c9baa0a0e6dc241c89bd58eff2421a9399fbe81e6ba0c36412a034d2629c023d 2013-03-10 07:21:48 ....A 494944 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-dcca61b0a02c74108b069f1c9dc35decef2c808cb8d40ff24e5e3c9b126ec9f8 2013-03-10 07:15:44 ....A 485888 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-e088c186de3be139759bc3b0e45fa778299b39b24276581369148fbe88f580f3 2013-03-10 00:12:38 ....A 467855 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-e767cca2e40b438d8cd5bca8edf33560de68627ec1ee2c5be695ed14d7c7d2fc 2013-03-10 09:03:10 ....A 3918330 Virusshare.00043/HEUR-Trojan-Dropper.Win32.Sysn.gen-ebef5873cd4d33ae6c2c3e7495f4534eb775bc7922c21dab425413182a225f87 2013-03-09 23:16:18 ....A 352256 Virusshare.00043/HEUR-Trojan-FakeAV.Win32.Generic-c49793d85e3f26380d9e120222ee1a7dddcd8c103d48a6034ad6e86a08df8368 2013-03-10 22:10:12 ....A 1696526 Virusshare.00043/HEUR-Trojan-FakeAV.Win32.Onescan.gen-710a4a4361497e043e8e99de145083e78f5b87a03c90fff6ece5375e72d3385e 2013-03-10 20:47:56 ....A 190568 Virusshare.00043/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a25db9e2de7b16162cf76f58991f991ad9e200f838fd5b8dea88591692cca1b0 2013-03-10 20:37:38 ....A 257536 Virusshare.00043/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-3b09a14c00f7a2da2a8b16342cee1dde2c60c2097f82e8d9be93533d76585728 2013-03-10 23:32:30 ....A 710656 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-0f3e05c835d978b264bd5e15b7646b6f293191ac9fed728e266065d9f01183d8 2013-03-11 00:58:20 ....A 391969 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-30e2002deb36a3e8b9cdcfe0dd43f19a5dc228d91149b38d06e497532e40b5e0 2013-03-10 10:21:06 ....A 795421 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-33c345e4d541ca99a199c9e237aa8d04c329329c9aa77185a73a0073e74de303 2013-03-10 20:49:00 ....A 855839 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-3c0a7849c3c78f532974d24a02510b12a8530c84a12527283e15aba91c07e69a 2013-03-10 18:10:52 ....A 714051 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-829196090371de70acbda89aadc0609c06d46dc4c78150e1a6f20594a8e02b7a 2013-03-10 01:59:18 ....A 738692 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-d88693a6b8293bd80836d1f3353a39f5e23851beb0753048f70312804be06204 2013-03-10 01:35:06 ....A 728576 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-d89c192b729481c4e09a88d2b8fca302d39a336ac4301af8165ae4f268d66272 2013-03-10 01:01:08 ....A 733696 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-e01a43376d596de64c720f5a66a7d6dea8ee6e1d855cafb07a1eeaf98f2cd7be 2013-03-10 09:40:42 ....A 877855 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Agent.gen-ecbe1b1bc2a85f3767f4d6b1a6bec1858994ea9284a2428bf11a47207f3515cb 2013-03-10 09:36:28 ....A 204800 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Lmir.gen-51e282979378b7efd839fc59bc3bede451c085f160af9739787db2ba28fc40a1 2013-03-10 22:25:42 ....A 753664 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-06ab8344f6c708aec4f82eca74c1d57be006cc33d645d24f6eb95df2111235d1 2013-03-10 17:53:10 ....A 168960 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-107d49993f091718c1aefbb36ce3a45e56eb5b62a7a22b5875bce9560c94450a 2013-03-11 00:26:10 ....A 126976 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-4fd978b83eb842e656ab8e402f2a9706d1ca325664ad9ded8b816be22d2fb183 2013-03-10 10:40:16 ....A 709632 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-866698a798089d6369a8b5619bd2df7b3ed2d0faa249e05f388603db7a8f8eeb 2013-03-10 18:51:48 ....A 79872 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-eab4ef1f757f5483a3f32d2fc1031feb590af181d8ba5ae4633b2c8c024f2f57 2013-03-10 19:06:06 ....A 799744 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-f484bdf543d0079c1a87733557bcaee501cac807a53231c9e80fd9fd82f57ff6 2013-03-10 18:11:04 ....A 122880 Virusshare.00043/HEUR-Trojan-GameThief.Win32.Magania.gen-f6ca52ebc801cf3019a4df415e5782474f6bd7d9f1fedf69cacd810c88908990 2013-03-10 19:34:36 ....A 230912 Virusshare.00043/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-171f4c48d64729d4b69a4a12cf6a64fa9775c8c125aaa94ca3ed4f537d0321a0 2013-03-09 23:31:54 ....A 51200 Virusshare.00043/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-a50397f9c8a0e9cb7ea2bc64714cc2f3184e1fc775613a104a5165e61ee4b631 2013-03-10 07:10:08 ....A 51200 Virusshare.00043/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-f60bb15e2ce33aa16c8efce87fac57e0540573dddfdb6279575475ef23fc49dd 2013-03-10 18:34:54 ....A 1143296 Virusshare.00043/HEUR-Trojan-Notifier.Win32.Agent.gen-2ec24cd0d4246df194f1d7f8aac8a4a4c7ae054887a6ea281417fb0044773f79 2013-03-10 08:57:06 ....A 534016 Virusshare.00043/HEUR-Trojan-Notifier.Win32.Agent.gen-c4479db0cb981f620e15f8f6ee72fe71d621cead1856002f45a90f5204adffe6 2013-03-10 07:26:58 ....A 243318 Virusshare.00043/HEUR-Trojan-Notifier.Win32.Agent.gen-d25406b64bf242f5e3abeae6712ca60a21847c1079473f7de2de1e2bb04346b1 2013-03-09 23:41:22 ....A 243206 Virusshare.00043/HEUR-Trojan-Notifier.Win32.Agent.gen-e2a7334d4009146eb8991ec9fb2043ea455b5654836265c63c02a91b67f8fe75 2013-03-10 07:05:18 ....A 463360 Virusshare.00043/HEUR-Trojan-Notifier.Win32.Agent.gen-f9a83e5cc74d0543169d9362fc53995371bfc99d6791ff557ee7c6cc67507d76 2013-03-10 23:29:20 ....A 205824 Virusshare.00043/HEUR-Trojan-PSW.MSIL.Agent.gen-4e1d474462af41fa5e917d61ff15ec58b441d42b51f015837284204d92340461 2013-03-10 23:03:50 ....A 146944 Virusshare.00043/HEUR-Trojan-PSW.MSIL.Fareit.gen-ab50bea2332a39811eeca24324556b1f6407f59de99213bdfb5604cb4280b32a 2013-03-10 09:00:22 ....A 1587895 Virusshare.00043/HEUR-Trojan-PSW.MSIL.Fareit.gen-c381487422458a81a0d366ef24fe4b43ba3e56bc0ddaa945fe510ecf328f99bf 2013-03-10 18:26:54 ....A 820291 Virusshare.00043/HEUR-Trojan-PSW.MSIL.Fareit.gen-c56dab3d30429fbc5e59c1f9245d69c71cb058297c6640adfb2b9ee984ff497f 2013-03-11 00:20:20 ....A 1418240 Virusshare.00043/HEUR-Trojan-PSW.Win32.Agent.gen-8556e5f5e138ab5a056eb59b7fbb6202b99b5e15e82e9e0fc05bd016e77752b1 2013-03-10 01:48:50 ....A 558144 Virusshare.00043/HEUR-Trojan-PSW.Win32.Agent.gen-c0fa9cdebccca59bf0bfc5e5aa472d92bf863893ae714a1e6acabcdeadd224ee 2013-03-10 22:29:44 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-90402581cbbd09ae478571bafd28ec59dc704b266038b810470c252b5e79b5c9 2013-03-10 21:54:36 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-9245a129243dc233ebfc340bf21924d743b8b379bb1ed66e492efe3453a48076 2013-03-10 21:46:02 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-9a0c42ceb15c0e3152c4a9dc1570bc01adcebe570febda5b35479a6b429ac851 2013-03-10 22:31:02 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-b64416fb8b1502bca95f466b36e7201066282577c8cedda3ba54f5b2399585ea 2013-03-10 21:41:00 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-bfbafc95429d70070e7ef5943fc93e8953cc4afe43cb1fadd930d600226cd5d4 2013-03-10 22:02:54 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-db2f4cf7acbdaac4e02f037441d685cf8b70dcc1f5d7a4fcc664ca59ec3aa5c2 2013-03-10 22:02:04 ....A 421557 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-e8b7a4d8ecaf76b63bbf9ebc09eb1e1767216adf94ec0d6fb50293febb71a416 2013-03-10 21:47:08 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-f3e41283748efcc64b691a3155473b2ee947f032f9f11a767b2caad78bd01b02 2013-03-10 22:04:06 ....A 423400 Virusshare.00043/HEUR-Trojan-PSW.Win32.Esgo.gen-f8f960e27e6fc6e7cbbd38da816c095b0d704903c7d393b1da76705e94cec3e9 2013-03-10 18:23:34 ....A 140846 Virusshare.00043/HEUR-Trojan-PSW.Win32.Generic-0eb25414e8886382d86955bee8eb998b803d2604101172cc76094602dd8fb3fb 2013-03-10 17:58:46 ....A 23552 Virusshare.00043/HEUR-Trojan-PSW.Win32.Generic-12f5b488229aea6ebfb8e2ab023ab81875ab9044c65a406910c664936a201e22 2013-03-10 18:00:58 ....A 28160 Virusshare.00043/HEUR-Trojan-PSW.Win32.Generic-cb637dfc9d385eda08d0e027e6fc7f397cbc317730f56782fe935233baed2790 2013-03-10 07:40:24 ....A 25088 Virusshare.00043/HEUR-Trojan-PSW.Win32.Kates.gen-da3e8ae53360ed6cc55b94f2302e2ad74556a8805ee7093f52f110cba6c3b464 2013-03-10 00:04:34 ....A 2347008 Virusshare.00043/HEUR-Trojan-PSW.Win32.Mimikatz.vho-d2f233ccb5e2c482fa5c8ddf461ac6f9bf3db5af446b455a7ce5dca260431f06 2013-03-10 07:47:28 ....A 2153472 Virusshare.00043/HEUR-Trojan-PSW.Win32.Mimikatz.vho-e75a2c31599a5a4e08b5b879524b6708302581ffa3f833fc687cc2545e006510 2013-03-10 01:31:40 ....A 512512 Virusshare.00043/HEUR-Trojan-PSW.Win32.Tibia.gen-da523e5d8b077da6a94dca35107ebe97cb09567916b4dd1cf9fe62530c2ef970 2013-03-10 22:25:34 ....A 63290 Virusshare.00043/HEUR-Trojan-Proxy.Win32.Coco.gen-527f6c054e095f7750a9812ac223f3c1d419e561715e998dc83fe1d4dc9f0e62 2013-03-10 10:32:00 ....A 348160 Virusshare.00043/HEUR-Trojan-Ransom.MSIL.Blocker.gen-62708cc9e48ff66131ca439be7447170969c503be1ff39d2c19f9613c32565d2 2013-03-10 20:33:38 ....A 6144 Virusshare.00043/HEUR-Trojan-Ransom.MSIL.Blocker.gen-e89d783204ea6f3729ef0a9dc30122967e89d0c96324ddcc0ef45f2700305207 2013-03-10 23:06:18 ....A 644096 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Agent.gen-9dfaae629b0dd4ccc489a474ceadd4bb52cd6678f509c38fe1849bf4cea49b9d 2013-03-10 20:22:44 ....A 636928 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Agent.gen-a552d0dd96ef7e8fc7cdc077e506d74fd85b1528fe2bdef80d81ab1254697f5d 2013-03-10 06:32:40 ....A 925184 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Agent.gen-fb7bf151c071efa7836432ccbda2021cd7459627a3d79a8134243f9c18906853 2013-03-10 21:04:42 ....A 3393932 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-04261cbdebcb279eb74bd8add1adbc9bd6ea24a88686dc8d39c17d6263c62580 2013-03-10 10:08:14 ....A 654336 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-0d5f09035cc24322fcfd96572eb2f9e7fe4c8655ecef0b3eee3a521508de9827 2013-03-10 20:33:12 ....A 2632704 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-134fd6d2a2bd90a7ec4ac2f23afd34bedb81eae90b776b5ffdf1aa739e43f606 2013-03-11 01:00:46 ....A 654336 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-1771840a77de3a7b2b7efe7673e2bbb36bdb11479fd5c42182a88af51d917300 2013-03-10 22:26:58 ....A 525824 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-2915b5c3038275c63636b41d3fdea2f0fe8d252e5c76b9198455ca766afc3539 2013-03-10 18:00:36 ....A 3199614 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-30a3584f8d2a59f4bc78f98c4edd87a6d2ec238180abf06c1f867f8efe4fbcaa 2013-03-10 22:55:18 ....A 527360 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-33759a6c606ae49c75cf8368c0563196968e4313264be49320286e1dea84dd5f 2013-03-10 18:34:48 ....A 654336 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-33a61c78b32ef0d45366b6421f077bbb109ba219d8f50003b67bd2b4bab28338 2013-03-10 18:01:30 ....A 737280 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-346a9657edecbb4fc15718a2367db18d750c6f99bc304004a9392612cc3c3332 2013-03-10 19:08:26 ....A 513024 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-8c1f8d83b7116527283477c4a43965b10ee3db9ebb38da2b664fe3d32377692a 2013-03-10 18:37:14 ....A 513024 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-a3ba8dba01b171e0a8fbfad3fce52442e5791919f391d294c1189e2811b6c35e 2013-03-10 00:14:48 ....A 637440 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-ab689c55a6e6282586b73d280002b3fe8b64c7a4882470cec7ee4b1cccaea756 2013-03-10 21:06:40 ....A 75776 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-ad34cc4511cbe4b12a27d1fa8c5206cd141d7778ecb8ec5834b3bd326dc2b15b 2013-03-10 20:38:50 ....A 663040 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-ae35164c1edbdab62794a58a696fc27607eef430bb43b4c249d516918367c07b 2013-03-10 20:23:24 ....A 537600 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-d1ec23e98739ce756250a694920d4848a7dcccabe928ebccb1655ed449e43803 2013-03-10 00:26:26 ....A 514560 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-e1849f3b5c6c9edda479ac63b2087231a2810ac62ffabb099b288eee7ef87049 2013-03-10 20:59:44 ....A 3952128 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-e918546f4dd638380e1bd55e274de74e646142a28cb5d6229091bda9188399dd 2013-03-10 20:44:56 ....A 515072 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.gen-f60b7f8730f152db0a52702f0782cd4079274b9caf3b2263c92c2ae69559e97d 2013-03-11 01:31:12 ....A 559104 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Blocker.vho-5b3d33c33467f96f71e6b0c5f7cb14a832020948cbb0e5b1f0ccfc07e65c6cf5 2013-03-10 19:30:48 ....A 28672 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Convagent.gen-7be5fd3f8e8ca678e83bd73b3b7b4846573877247ca9fc2034768946b1542d4b 2013-03-10 10:41:12 ....A 183992 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Foreign.gen-5e541f03cf38c7c963b8d7e5936935635e8730de77e5a309205dde233a0143f8 2013-03-10 20:21:24 ....A 161815 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Foreign.gen-7a38cab5f864c622c23b7396bdf335474438621b82773c51a6851b054d38e920 2013-03-10 17:54:22 ....A 1093632 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Foreign.gen-aac80d7c2869b399dade9035c9a6105c2ec565770d246412cb8f1304c4bf3303 2013-03-10 07:15:50 ....A 65024 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Foreign.pef-acad55eb948780aab268dd18b714b30bbec14af2a734b17971ac764c9e537e14 2013-03-11 01:40:58 ....A 288256 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-035d0bda4bc072f59890358f42036595ebd1cf8f929d3c42c7dc67febbe2542f 2013-03-10 09:39:48 ....A 633344 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-0c96309f169d10b40b2ad78bb24c1b0c95fc4cb11495c70381f63329f6d06da5 2013-03-11 00:06:10 ....A 1688751 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-1228792284ee570432efd7a2e57f1f8e0954bd78e6d63772fe1b364dfa002199 2013-03-11 00:05:24 ....A 337920 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-1237399863adb3cbf58fbebbf24dde373be5e209bf28dd4e41d886a29e3d8d53 2013-03-11 00:28:00 ....A 633344 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-12c65d5a382876f50d4bc417629fe23f0865038da70d738d42e8c09fbf139497 2013-03-10 19:03:30 ....A 633344 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-12e330c25ff571923fffde1edd083e3c0e5619e2d6e6fa142551e232443e9ae0 2013-03-10 09:21:18 ....A 602112 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-30fcbea16c2737f7c67c5acd2737c931473e35826b8cb12ad3da4042cb66a7c8 2013-03-10 20:14:54 ....A 633344 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-567a0f5eb24d259a13ccaaed93092ae3ba5afcc17b591ea1f01bd6efb34cc0fb 2013-03-11 01:29:54 ....A 9216 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-5b1850506ff3453eadb9b445899dc5926ce71b2994f2713e1f8bb629365a4c94 2013-03-10 18:56:08 ....A 626688 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-9d0e4a0064d011289db0baed378ae6fa58046074bc4c0ceb27f213442279aef2 2013-03-10 03:00:32 ....A 540068 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-a65745e6463f3747e6678353c3995ded1337ce46f05ba57c3e44f4079bcb9b47 2013-03-09 23:31:22 ....A 242688 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-c52c0ddd9dc2fc34622cd2387fe1d7430eadaefbec4532f09da8828770db0d5b 2013-03-10 09:30:18 ....A 549218 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-e9788b300ac6693e92cfb95f4b9776319942d4e625cee5ba80f9b2c134e29c39 2013-03-10 20:09:34 ....A 26624 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-ed95161870afd8d4a76842f755478eb5c72579933cdc6175f40db48036cc51ec 2013-03-10 09:27:24 ....A 633344 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-f00f344d57afe7afe86e97f4c22843bf764fc771b48a386da2bd7c52e01f469f 2013-03-10 06:31:16 ....A 655360 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Generic-f33a89b1b0d50ec49528188d3c468314eb6a5f84861107a33d864b5d19b17adc 2013-03-10 23:47:22 ....A 270865 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Gimemo.vho-ea343ca8d63a412c6f63d288581bc644e866e8ebb685420e6aac83540bf70b9d 2013-03-10 09:10:00 ....A 99592 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Makop.vho-2f0027a31c55a25317e35384860d44a3fe1a1cd6409fbcfeeb737bc458b833e0 2013-03-10 18:22:42 ....A 190216 Virusshare.00043/HEUR-Trojan-Ransom.Win32.Makop.vho-4e974e579b78a8715b3f390a1cf89daf8646a04bf4817c0185daeb288d34a49e 2013-03-10 23:05:30 ....A 25088 Virusshare.00043/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-6163c3fff2c70dcd642ae88dd69e361666c5519fcf9d8f6921d3f3aa6abb73cc 2013-03-10 20:42:04 ....A 14848 Virusshare.00043/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-a8b4fb92ba06de88907a8d40bf677dbf1a8900ffc5a15aa7f58e2be10d32326d 2013-03-09 23:52:40 ....A 151552 Virusshare.00043/HEUR-Trojan-Ransom.Win32.PornoAsset.pef-a59e7952f9bfb00d4a60e717f875f4b1b39d8da190872c04e2a33235feb578c4 2013-03-09 23:24:04 ....A 318408 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Boxer.a-a58783fbf69918f58a7b2bae05cb3371b4f78d6e5eb8d2f633e2ba7912731ce3 2013-03-10 21:33:32 ....A 165289 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8a1e7e12da133e5f31139a2b5dc5075ae33053ef275a40cf0a244247798ec874 2013-03-10 23:02:38 ....A 46408 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-0a8bcf68ac391837f26c569987e8e94732ab14ea064d5fac1f23d2e118fbbc35 2013-03-10 21:37:42 ....A 46409 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-0cd4decc5b3a44085d2a853f8989c8ab9e004358346775d5255bfc81e907fe33 2013-03-10 23:07:00 ....A 46279 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-43151e1a2d75526939b4aff59219602fd7b283eeb619922ba8dfedae199e4a6a 2013-03-10 17:58:50 ....A 20236 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-057d3249fac99faa53ce513edd997cb465d46069480cfdd7a0c58e0834bf5753 2013-03-10 20:08:38 ....A 7096 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Jifake.a-33a7ce5290df2e2b83af805109fd57d6c80c2ac201fef367a09f3b1c4a136f84 2013-03-11 00:37:36 ....A 16380 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Opfake.a-01fffccdc5fb7efe6f7bb925c83cea683205444b067673e6f37367e738fea91d 2013-03-10 21:32:06 ....A 97933 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Opfake.a-79910f2bf3d05b97c3f8b8d074a2746dbe74c95734cf223e602fad13391f7a74 2013-03-10 22:12:26 ....A 643949 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a2c7c0e6edde0fce271e34eab4db9d1292a182f254a837834383ce1adacb9a17 2013-03-10 10:11:52 ....A 9171180 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Placms.a-c4f97c2b06fdc46e08fbcdd4a7b8bb5754bcb9316495504be13dae50c91ac46f 2013-03-10 22:29:48 ....A 729539 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Raden.v-7fef87f0f37ab81357323b30d4f8a7657648783ac81cae95984ce6a13f4ae71b 2013-03-10 23:34:54 ....A 40140 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Stoqx.a-a49723ac9a292fcfba930f219650100f23e2c87f5b9c7fc1f94e929a2eee92ab 2013-03-10 19:43:14 ....A 81088 Virusshare.00043/HEUR-Trojan-SMS.AndroidOS.Tesbo.a-cb359f7f5f7e76fbecf4c2410162d49f1c22c0180e151813ceac9cbf66744ee1 2013-03-10 21:37:44 ....A 65990 Virusshare.00043/HEUR-Trojan-SMS.J2ME.Agent.gen-700aec402e8f039466af12b2cb345352e5516f5e5443c174cedb8660507f0c01 2013-03-10 21:25:08 ....A 49657 Virusshare.00043/HEUR-Trojan-SMS.J2ME.Agent.gen-a1383e1a648c1f0ddda9e60086ad5bf5395a51fff310f07bf0d7a6d95f53d983 2013-03-10 21:43:18 ....A 31574 Virusshare.00043/HEUR-Trojan-SMS.J2ME.Agent.gen-d04c0e1e1c446d5534c8adcf38f726ef9f302ac49def5cd802a145e97587eb3f 2013-03-10 22:42:04 ....A 65992 Virusshare.00043/HEUR-Trojan-SMS.J2ME.Agent.gen-da3a252d43b5d8faece9a5a666d75a246ed7731c67130f4106737ac9f31799f3 2013-03-10 09:45:04 ....A 17187 Virusshare.00043/HEUR-Trojan-SMS.J2ME.JiFake.gen-7bb166caae7173aa99b6e086bfbb68413a7b648169c48778e5ef4f7985771ec2 2013-03-10 09:21:00 ....A 113860 Virusshare.00043/HEUR-Trojan-Spy.AndroidOS.Adrd.a-77f1be55205a815aafc8eb38a9385cbfb52bbb187b9c127439a01bdae83958fc 2013-03-11 00:41:58 ....A 4732936 Virusshare.00043/HEUR-Trojan-Spy.AndroidOS.Adrd.a-863a47b29c9951d39151a86cdbab5374db9483ee2ba37f5e378a98e86fd37a82 2013-03-10 18:26:00 ....A 113804 Virusshare.00043/HEUR-Trojan-Spy.AndroidOS.Adrd.a-c38948921ca916332f2196e10000965e6deaca28688b3009b8ad6c13800502e7 2013-03-10 09:03:02 ....A 297028 Virusshare.00043/HEUR-Trojan-Spy.AndroidOS.Nickspy.a-c0c1fb01936f23d1854e085ab16f74d45dc8fe98f75acaac2bc867404688cfe7 2013-03-10 21:22:16 ....A 75343 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Agent.gen-f72ed4728d48dfae866c2aa812c70ad6d933cdfbf7808d73f472444c5f103065 2013-03-09 23:25:20 ....A 946894 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Bobik.gen-59bfabc653dddc695eb0e44f7d8501df561f358c4b9abfe7d195ad37a140f4dd 2013-03-11 00:16:20 ....A 902522 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Bobik.gen-c1b28f9af3b11b76e4cec6da770a34adfdc4c29183e1d170b86dea7e9b69a582 2013-03-11 01:45:02 ....A 965670 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Bobik.gen-c203e76cd254331f9d882ed042310ec368da8f5ec570f619029c8d034b8713eb 2013-03-10 18:00:52 ....A 171014 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Generic-f0802da10d14faf33815514e7996ccf1cefe24c04beeee57774c93d2aecccf1c 2013-03-10 18:11:16 ....A 76327 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.cxy-7ba91df617ac13f7f54267bb95ef10798cc5cbaf735d9384f53e75e2893af364 2013-03-10 20:38:52 ....A 154624 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-0e24f219e20bfa24b647dd0ae7914c6e29382724bcf09e8751d07b773bdd78df 2013-03-09 23:41:08 ....A 30208 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-59e7452a497b0f50393d6e814353033a3321c22e1a37f01794109b48158bc938 2013-03-10 20:09:16 ....A 101598 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-65decf79e817a81858622610f6c1c2bab981901af057e5fd481386dc6ff65b9b 2013-03-10 20:41:46 ....A 23709 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ae0e2866e8f2bec32aab94211b2cff4c126771c8c00a46be5dd6373d09f8a539 2013-03-10 18:39:54 ....A 18944 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-bfce112aa340853888bf654bc899e169d6a8ace16e1161910fc9e3784ffcea8f 2013-03-10 22:31:18 ....A 28160 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-bfd0c5af6a6e6834bf75fb520c18de92ca5cfd8e241598c0c20b101458c4acf3 2013-03-10 20:19:34 ....A 51785 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-c39b7dc30997f860022e8fd32af8e46ceeefbaa79c09babc6a4af04039b757d8 2013-03-10 20:11:00 ....A 32256 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ce0a6a4b2c0ce60f87204178fdaad30c0c1bbb5c71ae63b74fc2b96f948e6dcc 2013-03-10 18:09:18 ....A 1073823 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-e88407475f16b80b84fb12ffddf02f47ef0b25a332a74bc6cce33fac8268d553 2013-03-10 10:04:44 ....A 115200 Virusshare.00043/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-eedcce8a9def38479fe7a05003a4b4ddc92ff68293a1f11957cd78e0edab0016 2013-03-10 01:52:46 ....A 36856 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Stealer.gen-df53585c2e7f4d013dc3524e3c0addbaf8f179effa6cde851f17f4b5de83adb6 2013-03-09 23:21:24 ....A 36856 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Stealer.gen-f5bd420b0ee2d2bca9ddf72692b4f08ddf7b3cc1da2dc18e236dc635c8084c34 2013-03-10 01:52:54 ....A 36856 Virusshare.00043/HEUR-Trojan-Spy.MSIL.Stealer.gen-f69ff851b3a7f2f235dd8ee7fc7cfc5cf3b94fe41ffffac591273f4e4fd9bc64 2013-03-10 03:08:16 ....A 3181492 Virusshare.00043/HEUR-Trojan-Spy.Win32.Agent.gen-d2403c22955e6f5381c6566b993df3e8157f3d4b5ab7b44474bfe4c926731580 2013-03-09 23:15:16 ....A 771146 Virusshare.00043/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-ed5fb5a35c94473207cdb1ead4b9274dc53dd27c6f5f78b3a9ef7179274beb4b 2013-03-10 18:35:30 ....A 290816 Virusshare.00043/HEUR-Trojan-Spy.Win32.FlyStudio.gen-81c3a643280dc7ab6938d9f530b6deffa49b8d9028d26fb43bf4de1b346b678d 2013-03-09 23:36:52 ....A 586172 Virusshare.00043/HEUR-Trojan-Spy.Win32.FlyStudio.gen-ac326bb5c58e8e3f8c67805a956a3a847d9a58498cd85543399d6ff3a28cf9be 2013-03-10 00:21:26 ....A 741229 Virusshare.00043/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e6da7ebd8af8df7247e6d0f8982b6b5832c0c1cef51e417db202ea1473015f2b 2013-03-10 23:50:22 ....A 65024 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-35255f1479bcc53803c18b18b8c95529651f2a541698dba6daf59f39e00a47d1 2013-03-10 18:38:38 ....A 276992 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-37a835f0577bf9c85f44f52057f6423ec7a3d0f75505bce4d7b95ab701aef755 2013-03-10 20:49:40 ....A 241152 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-7d36063701cc1d3152a5fe7c1ab8b6a2223d90512369e9d0b4130e80d8a3ce27 2013-03-10 21:18:08 ....A 2350080 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a4cef10eb428068cf0cc9bf5b36b510232dd6b442827a54adabbc09bf8e2c520 2013-03-10 19:03:50 ....A 459308 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a5dfa68dd3dc37555ba4fee810ebf76eba8009c1dd726eedb59a6cc1325b811f 2013-03-10 23:00:52 ....A 2445824 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-abed761fb279a17209801e42a73f447edb424ccf9babec701f9ddcf43eb6602c 2013-03-10 01:32:46 ....A 788992 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-adf78ec35770006e2c5993e52840641ceb9505e22be72460d94ece112da1db00 2013-03-10 00:03:36 ....A 1182235 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e0d623abba69368957ded3b6c1d4418b85116779cfada79647752eeda55988e4 2013-03-10 08:25:18 ....A 1087488 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e96613fc1c7371d5bbd3364501d67ae942af6938cecab761bcec41e2f7056d00 2013-03-10 23:22:08 ....A 501760 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f229e8f0a95469a1ad20bdffd9fb9f236724dde06b16b0d548346dbe96528c0b 2013-03-10 10:39:02 ....A 276992 Virusshare.00043/HEUR-Trojan-Spy.Win32.KeyLogger.gen-fab787a35d90be188bdb8eb4fe0920a3954413f58c812c2dd5040149cae72477 2013-03-09 23:38:56 ....A 408576 Virusshare.00043/HEUR-Trojan-Spy.Win32.PcGhost.gen-df2b59fc8546236a70aece17beab7872338de466893cabcd713b23cd137154bb 2013-03-10 00:02:28 ....A 17236 Virusshare.00043/HEUR-Trojan-Spy.Win32.Pophot.gen-c9e7b1f0b24c70d4981d6b17490be784243ae2a08532fcd3f8b1906c67dbf7b7 2013-03-10 03:18:08 ....A 47788 Virusshare.00043/HEUR-Trojan-Spy.Win32.Pophot.gen-da1451e07d48d02bcd93c561886d29d5999c91641704a3e465048dc6575ec818 2013-03-10 01:08:56 ....A 47132 Virusshare.00043/HEUR-Trojan-Spy.Win32.Pophot.gen-e04073c927fdb7636347b2d72555f0dae73eeadde7f4e2b7247bf726872612d2 2013-03-10 00:06:26 ....A 242176 Virusshare.00043/HEUR-Trojan-Spy.Win32.Pophot.gen-f9c4e376cebf37e7a61609a308087779e06bc48a3f4f08a4f414c3a5edf6b04a 2013-03-10 00:03:52 ....A 353792 Virusshare.00043/HEUR-Trojan-Spy.Win32.Snifie.gen-dc697ca9dbf2748c45ddd0d83d530a494c07a3208c72f23ef5e0573155ea6cc6 2013-03-10 08:02:38 ....A 327680 Virusshare.00043/HEUR-Trojan-Spy.Win32.Snifie.gen-e12e03e788455c0b2ddd77d47c4340bee574d17f2769f55039ff4842ec6b4a1e 2013-03-10 07:32:08 ....A 332800 Virusshare.00043/HEUR-Trojan-Spy.Win32.Snifie.gen-e24e839d3fd7492ecc5ea467418f52deed739138a59f020918944f9ef0b68dc7 2013-03-10 08:38:32 ....A 1818624 Virusshare.00043/HEUR-Trojan-Spy.Win32.Stealer.gen-f54b2ccf897fd254b1f8a9aacadcb7379408483201d323e88958d6d492c33993 2013-03-10 09:32:00 ....A 85504 Virusshare.00043/HEUR-Trojan-Spy.Win32.Windigo.vho-a5ef4b83bd55af81e739afa51f56d34a8b7316949796370699f83e48e4db22e3 2013-03-10 23:16:06 ....A 1095680 Virusshare.00043/HEUR-Trojan-Spy.Win32.Xegumumune.gen-5a10668b01602b95468501d169b641423e494f2234ca220f99a382eb4657048d 2013-03-10 07:23:44 ....A 2196992 Virusshare.00043/HEUR-Trojan-Spy.Win32.Xegumumune.gen-dd597c29f70e286d4d04fdaa4126afc1785bc7535f6fb66ccb367f439d313b06 2013-03-10 06:33:16 ....A 1224704 Virusshare.00043/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e45853c9010e721bad756fd4fe8a57586c5c179665075cd616f036144b56b757 2013-03-10 07:26:50 ....A 86020 Virusshare.00043/HEUR-Trojan-Spy.Win32.Zbot.gen-d9ca3fc39de8557fe5f365b4f72d09cf217c7513b9293aed67c370f963197d09 2013-03-10 10:21:32 ....A 2135040 Virusshare.00043/HEUR-Trojan-Spy.Win32.Zbot.gen-f8cf1f0149af78cf5b580a99163f2efe26b759f75a3874353552fb49118af54b 2013-03-10 18:10:00 ....A 156672 Virusshare.00043/HEUR-Trojan-Spy.Win32.Zbot.vho-3972538961ce0346e371c08b22e1302704043a65060afa35935968c5bc75d8b1 2013-03-10 17:50:18 ....A 156672 Virusshare.00043/HEUR-Trojan-Spy.Win32.Zbot.vho-5c79b6bbf8d0349a7de6573b4d3bc58d6b2f1bc775a368c8766052519c50ffb2 2013-03-10 09:35:44 ....A 478004 Virusshare.00043/HEUR-Trojan-Spy.Win64.KeyLogger.gen-59633d113a2ed8f27eb194a75aca2102edab87ead8ad939c1b7f8cd2d1a94598 2013-03-10 23:25:08 ....A 478004 Virusshare.00043/HEUR-Trojan-Spy.Win64.KeyLogger.gen-616e76c6be715a2592192d219622035d093977715fddb4d315c290f10edc623f 2013-03-10 20:23:32 ....A 1109924 Virusshare.00043/HEUR-Trojan.AndroidOS.FakeRun.a-cf1c052529394d00576125d7de6c4c05062e809fc9ff9e340b45a36c7f264fca 2013-03-10 10:17:04 ....A 812628 Virusshare.00043/HEUR-Trojan.AndroidOS.Gamex.a-d650dce3061ec615c8ed694ef0bc9b351552ceaedd8c7b045dad5a1f2f1982b3 2013-03-11 00:26:18 ....A 182708 Virusshare.00043/HEUR-Trojan.AndroidOS.Meds.a-bffd0a6d30a94fa8eba459a9f56e944b0fefc3e4e5b65b46997bc5a5c5382656 2013-03-10 19:09:40 ....A 135636 Virusshare.00043/HEUR-Trojan.AndroidOS.Meds.a-c1e0413eb3efad8e7fb359d9ee64c35c495f45832245df57f6a1b3f3f61bf187 2013-03-10 09:47:52 ....A 877356 Virusshare.00043/HEUR-Trojan.AndroidOS.Plangton.a-57207f16ba9ff7285fdc22bfdabf35e7ae2b676bc55272218123b9ffcfcac1c7 2013-03-10 19:31:34 ....A 2601435 Virusshare.00043/HEUR-Trojan.AndroidOS.Plangton.a-943d7611d201562de76855ccc64f8263bef36f8e053771d4c71615bcb4315bbe 2013-03-10 00:22:10 ....A 83619 Virusshare.00043/HEUR-Trojan.AndroidOS.Tascudap.a-128e29919e0c9678ceed6f53a2fb8afdfde016ebdbc3d84334e0a5d6fc385a2f 2013-03-10 22:11:02 ....A 934748 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-042a185b5a459b532f1cef4aa79e290adbdd74a8a54bdd33590665778186d888 2013-03-10 22:32:54 ....A 1875004 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-05fd55c4ad7d665e0a51f2472c449bd2e09dfcc89d7bdd9191e41729802b89be 2013-03-11 00:49:54 ....A 87048 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-072cf586d94ad2f939789603590301d7cc35760cff441be9f8a38074a0939b47 2013-03-10 21:53:02 ....A 197678 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-07a42821486d37ace86dab7e6c8b19f780ee19297f686c3eb00fa943a03f17a1 2013-03-10 19:40:48 ....A 24576 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-07ca1e065a7fdf143ac6a8f05c204daeea4457060fe24b40f505b2f96670166d 2013-03-10 22:26:46 ....A 90632 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-08b326f94d51fc4a4030ef7cb2f7d4d7763543f09d51eb076d158477a665d8a0 2013-03-10 23:40:26 ....A 656612 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-09798be3917db41b67df1f857576c9fb0cf971864e92eedcac7d8e9b78e56b90 2013-03-09 23:36:32 ....A 354989 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-12d40561a12a7ecd096c19b909e31dd532b4768601c5abb099a532224acbb808 2013-03-10 21:17:20 ....A 1152535 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-2826fe226e38e256a55624afcc3ed2696eaa47bb33facd27dfb5275cd6665930 2013-03-10 18:06:38 ....A 22528 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-28a90d610502aa0df791b5e03e147ba6d0d9662c3563176e35706be9069ee6b7 2013-03-10 22:52:20 ....A 344584 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-2aaadb90d7f6dc35fd97de675e73cae1af10cbaba86b9e6a105121133eda228f 2013-03-10 19:59:02 ....A 24576 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-2c574b44169ee8efbc20398dc3220b2524337d45ce432d61ecc4797ec2594d00 2013-03-11 01:30:58 ....A 54784 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-3483502dc98540fd965e734e3a97f28a60f251106425c457fdbac4041137ed63 2013-03-10 22:50:00 ....A 366492 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-3b1667989deff8609b122dac08618cbe793f9b553061878cb0fe32c7606729fc 2013-03-10 19:52:50 ....A 331784 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-58fb55698a46553d46b89ba4a8b3557033c73d1ecce7f9da28c58f1af56b04b2 2013-03-10 10:22:56 ....A 452616 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-62b734eb21d9195054a769bd29f3da25dc2fe0e01840bcef15627221619c39fd 2013-03-10 21:41:44 ....A 197678 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-6ebb21b2c02497d14c1c48d7370a903d6f96856b97c129671b916e789e2714e2 2013-03-10 08:59:26 ....A 85512 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-7671c4815b973f92de090fb853766c3707dd40e9ee7cd256c9de29a0d5c691d4 2013-03-10 18:13:12 ....A 479270 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-7a977c18a4518bffed0261b8f4fb2c36fe4213d97e000930ba45c8a0c50ea1f5 2013-03-10 18:37:42 ....A 25088 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-80a2a79be0115abffd49faf32cb386035e74be38189668c00c955f267768969f 2013-03-09 23:42:50 ....A 838328 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-85dc560f1827f47b38f2ab9d85b7b8406bc6bd27627f05048555aa6e6b52de0f 2013-03-10 10:21:46 ....A 111624 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-abfce0bef8e46974825b84a98465d7f34364842e0d269cb223e6b69dc10777b2 2013-03-10 22:33:32 ....A 86024 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-ac306e2c0440b3abb75a0d33cc4ccebb6d4af4978f2a4c8a3caafca0ba62f405 2013-03-11 00:42:00 ....A 1004544 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-c025741aa75d129f0f1091eaae1e802d752d2107a3e08cbbb5b310009df69221 2013-03-10 19:12:32 ....A 528786 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-c9f54327afefb262e06497698a842f21f3aebc61dabced107c4a94c770364fd7 2013-03-10 10:00:12 ....A 86024 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-cbc234d2fd818b2928799423a7a0ba528744c53cf841333165e58ecbd1263d5f 2013-03-10 08:55:36 ....A 2024584 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-e1ff89aa26e3afce06074185671cf3af4e7c8530aae5b2874c2b5329dca45365 2013-03-10 18:19:26 ....A 44132 Virusshare.00043/HEUR-Trojan.MSIL.Agent.gen-e8bed6c43f758e874f808039f83059b83012c2cba950228c9d6b1cf868779f60 2013-03-10 19:57:40 ....A 33280 Virusshare.00043/HEUR-Trojan.MSIL.Bsymem.gen-57d801214fbf407197ffe1d380cd178fc6836532d3e01b5fa67efdfb4385d3d5 2013-03-11 01:25:44 ....A 53248 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-0ade78bd4618c6a86e5f0c3ba80c54ed168d608b6ff6d472662d6e18774eaf1f 2013-03-10 20:57:36 ....A 1690127 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-2a67333cd2dba1dded1b028ae922b56a643ee0c07bb3996c0099e01b092c2b06 2013-03-10 20:02:38 ....A 795648 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-32024dca622a2673377cdea7d99a7aafd8133351cb1ec27e3cc12d9931400aa2 2013-03-11 00:46:30 ....A 761856 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-333569bc1006c0e895ec537ad00d2ce8a2ac0c52afb73cdb0fd57c6a91ad995a 2013-03-10 17:57:28 ....A 961334 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-3673fa232d1f46906f54a54672cc8d17b3aee9d2af5261bfa617ab887b976bc0 2013-03-10 09:08:24 ....A 1062972 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-5154a8a75f1da0927e3d73ed4c798f4781d5cbd3f0636e6f98b5dcdbcbe7725c 2013-03-11 00:46:18 ....A 507904 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-662f7468fdd6d2396acdfb467a2ea7602c0087917c28ca9e029af51bde174169 2013-03-11 01:25:58 ....A 258048 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-671092ceed806f8597bfce8686a1ca10afaecf147a8d089d90b2b36b3f438046 2013-03-11 00:31:40 ....A 1084416 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-a6a00e21722f233dd8d21728cb89acfbc836c4b1b3c5294062dd4031a01c339c 2013-03-10 07:00:38 ....A 499712 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-ad369eab73a8cf677d6025119d222f4d0e6d724d6ca1ad5f65f7f975e1831885 2013-03-10 01:50:44 ....A 175104 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-c02f6163063738b1fbd3e57884280f5e380947d1c40fbe16cf64454cbed2f95f 2013-03-10 23:22:56 ....A 211039 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-c397b1363991b16a91dab1a3fb469b60b3c0c928314bf957a75d793ed937543d 2013-03-11 01:42:40 ....A 366592 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-d4c048e2d2df85687cc83dc85b66cdf1bd6caa3790648a4a0cc2100863cebd19 2013-03-10 10:10:26 ....A 2463744 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.gen-fb45c473618fcf9b50c5d89dfc6e77692ff217b2a2124b014b5c12d4b10935c1 2013-03-10 18:49:58 ....A 261632 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.m-3be7d743cef9e43f4abb464e38c5fc020ae81582d6632183ab8634d255b9181b 2013-03-10 19:04:44 ....A 121856 Virusshare.00043/HEUR-Trojan.MSIL.Crypt.m-79c7ac557c27bc9cf1b09f86642a97dba6a11b1e2a5c6507a90c93f43b2ee6ad 2013-03-10 20:54:54 ....A 816128 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-0aba154416d289165096a9e341c8c01cb897c9a54ee9ed365ebef6991b27de4a 2013-03-10 21:42:26 ....A 4479433 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-0c1da7e3097c7dde09b2cb54467b94b84ab79178cb1ec711d229af3d1e2913d8 2013-03-10 21:49:06 ....A 6747032 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-0c6380f304dda7a63c689d28d924797e7be64964e36e88b25db1be05e155ec97 2013-03-10 22:08:46 ....A 5768965 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-123e1c55e58b386225c3ecd08efa383433c6ce56595567fb96cfc0b47340da65 2013-03-10 20:45:14 ....A 81920 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-27087cb52dbf9744542b85ce7d3d4c437b2b8851604556f59c1d4c99cc2b64ea 2013-03-10 22:03:02 ....A 3583863 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-290cbf777c64c477722205581be9e4401857755ea1a80eef9eedbf6a29a174ae 2013-03-10 22:05:16 ....A 9405677 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-33aef1427031872fafd53d5d4612b5f7b3287f29075a20a62814862b419af317 2013-03-10 21:54:26 ....A 6747032 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-3406c62017f4ff934fadecbcf5e865c5dd460bfd6da2fbf12e1b940ab93213a5 2013-03-10 22:16:42 ....A 6632077 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-36e61b5ca2f03d3d7188e44b6eb928e965b40f52c14e811b5152139f9f59caca 2013-03-10 19:32:58 ....A 654848 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-38e6d7d468b9deeb9b682e4ee86873b9afe9ee07f239ef244e504bb0a7bdf39f 2013-03-10 23:11:16 ....A 12683717 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-4ccda6322e0b7dedf7a44655d87c0352cdca82814b461ec1c2328ac57790e7b6 2013-03-10 23:05:52 ....A 6747032 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-5a031efad837c2be82a33fc675330350069ac399325912c31516665ad422ea47 2013-03-10 21:58:44 ....A 20971236 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-5ed70656cf469172a97c9756d58d541503b69fd55ee1478fe8e2a0c1e05bdb5b 2013-03-10 22:15:22 ....A 14084307 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-732f1edcaec0ada4fc4fdab8d4eb7116f5e5a16d4230d01e011865ee51435ee5 2013-03-10 22:20:26 ....A 728064 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-7ced3bc84022bb3153e3c84754434609f9caaf604a31c58072681824f75affbb 2013-03-10 21:47:40 ....A 6748277 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-851fe88a7c425a7964ef4a15b4b9b6e74d415b9e8959e3817f994c21a3faf83c 2013-03-11 00:47:52 ....A 382464 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-862cf0d192f78db12d4e63fac9e08e0a35457c5b3b8736080d1ecc42b14bb85b 2013-03-10 21:55:06 ....A 20509255 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-a164a6431fa24c8509572b29599b0b25f0f3ce765d6a10292f39306770c782b4 2013-03-11 00:31:34 ....A 6793334 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-aa9c38ad6e855a1ad4be1f79cffeb5f0c85f311c9fea024b76e7355584b5618d 2013-03-10 21:27:46 ....A 6663101 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-acaf25209f9a240a5fce47b00100e318ea3a4764285e33a7810bbadacf99b501 2013-03-10 21:57:46 ....A 6663101 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-b0dfa37696b5ce73e249851dc4b79cd00c0702d9f7323b45019e253b35c42078 2013-03-10 21:30:34 ....A 6750473 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-b778b5c3a7e5e748fb1df40d47994cf709a34e3ea548829b31effee597b54d4e 2013-03-10 22:42:22 ....A 6663101 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-c0f9dd402fb4b221500691ffe30e8fd158dfd3b94485c20fd971465d4fe26628 2013-03-11 00:40:06 ....A 6747032 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-d8873693575231436903b543b43b35c16aac3fa1709fac7f37eb9f38dd805abe 2013-03-10 21:56:54 ....A 3171592 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-e5e3baa616ab3a170e3a74d812d46b2bcaaf2c9d0acec2b9625f66bec5f67728 2013-03-10 21:25:46 ....A 6632077 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-f8ea6e0c39175fb76fdeba4f70565682032de32b434724ccacba0993c5a80e3f 2013-03-10 21:37:00 ....A 4479433 Virusshare.00043/HEUR-Trojan.MSIL.Cryptos.gen-ffd9c3ada72f777837fa6a2fe65beec964f05aa35ad0900970b2c9f4d2ca35cb 2013-03-09 23:32:54 ....A 400384 Virusshare.00043/HEUR-Trojan.MSIL.DOTHETUK.gen-85a98c76ac6fcfe38bb2d8ee8428c7802a45c8456c9f216d193663b3dd176c1e 2013-03-10 09:46:50 ....A 22528 Virusshare.00043/HEUR-Trojan.MSIL.DOTHETUK.gen-a1414db466bc28ad1fe01431b8b47b2514572a6beb781895e8c423fe826be9bf 2013-03-10 22:34:42 ....A 295936 Virusshare.00043/HEUR-Trojan.MSIL.DOTHETUK.gen-c322e766560170ca214bd2d49455c6ab7d455c6ac136764b6928e8b41060db85 2013-03-10 19:02:38 ....A 705213 Virusshare.00043/HEUR-Trojan.MSIL.Dnoper.gen-d9b8dd4324ef1f99c07e76b639d72043aaeb80e6a7a1e3b400c5a3ccec51ba19 2013-03-10 20:49:54 ....A 178961 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-0fffd7afee561fad9e161813e559c2873ebf305563d4e49988826fb6d5164dd5 2013-03-10 10:20:54 ....A 1895086 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-602002097047c833b485b1d685d7ff119772d9cd8353343e068c134b5abb586f 2013-03-10 18:06:14 ....A 722074 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-a63538b398e625fe46c12bb470fbf0770e6a26fc9e113c193344703bc34fa903 2013-03-09 23:43:34 ....A 184451 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-ab1ade7eddd8703824365958d5e6792e81e3b3ee62c8a866465a1ffb4ae02883 2013-03-10 01:37:02 ....A 291182 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-e839f872dc0347d183c5d2d86877b06ead5772eb7db597e298087c4bd274f8bd 2013-03-10 23:00:28 ....A 1926022 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-e8c317173d48f12a96a6477ec496406e1de28ed976f7a79784171be4c323dde5 2013-03-10 20:38:32 ....A 432774 Virusshare.00043/HEUR-Trojan.MSIL.Eb.gen-fac5d1ea9b8d1ab22167b8f4bd21e132676aa587cb4a844a6e180b0902a0abec 2013-03-10 19:43:32 ....A 576401 Virusshare.00043/HEUR-Trojan.MSIL.Fsysna.gen-37d153697f5cf80794db5d786649e695f7ac7f3c20cfc7946956ca4a037202c6 2013-03-10 20:34:36 ....A 65536 Virusshare.00043/HEUR-Trojan.MSIL.Fsysna.gen-c1833347e912aa7d9130ea1efb509be31c973cae2f53d43435b3bc353fff2d7c 2013-03-10 18:59:32 ....A 1476096 Virusshare.00043/HEUR-Trojan.MSIL.Fsysna.gen-f3470484f7d40a1d4f73a2b3de2b5bcba631e5cc4618ed432c737d4b9b46fd7c 2013-03-11 00:25:06 ....A 713246 Virusshare.00043/HEUR-Trojan.MSIL.Generic-0291f3152649054940c2d8802bfcb8e2ba584fd4ca790603d7e58c8c665f0d23 2013-03-11 01:12:28 ....A 4849664 Virusshare.00043/HEUR-Trojan.MSIL.Generic-034bf847d62370d540ae851c9f1a29c1ab70a3c4a6aa7fd502996cf7635f0642 2013-03-11 01:37:26 ....A 1221632 Virusshare.00043/HEUR-Trojan.MSIL.Generic-03562091f0c622bf64c603397a25021e4dead882d8bd9480879b0988970e8b79 2013-03-10 19:07:08 ....A 281790 Virusshare.00043/HEUR-Trojan.MSIL.Generic-039e4af0ac56fc158ff7f538b0ed2caa6f42acb3e9e3132844e4a2b34eea3be5 2013-03-10 22:01:12 ....A 420864 Virusshare.00043/HEUR-Trojan.MSIL.Generic-045f59de6eefe51b3b329fc054fa38a8441872f406d5894625d0fe2b074b6ecd 2013-03-10 19:38:48 ....A 67072 Virusshare.00043/HEUR-Trojan.MSIL.Generic-0501ce745ca145b62637d3588d7fb482e48d69a1bed1126ff7e66317ee88c887 2013-03-10 20:42:08 ....A 1310720 Virusshare.00043/HEUR-Trojan.MSIL.Generic-0ae4371249ab719f4cc04bb62551599fa96e5aa3d086d95cbabadbbb75d67946 2013-03-10 20:22:32 ....A 470431 Virusshare.00043/HEUR-Trojan.MSIL.Generic-0e0b861b803fa38429b5b87cfcf5a18b94aafcaf08ed06dac4a3dcb69511094a 2013-03-10 23:06:20 ....A 79972 Virusshare.00043/HEUR-Trojan.MSIL.Generic-0f6453d865385bb21d0f9211fd9da5b8e6a5a23c2f717274643fc10409c15b6b 2013-03-10 18:40:16 ....A 5242880 Virusshare.00043/HEUR-Trojan.MSIL.Generic-11d3089114ed84b5793e85e6ba819295fb7af7260b6c608db8241d33c04a26b4 2013-03-10 22:39:14 ....A 1667072 Virusshare.00043/HEUR-Trojan.MSIL.Generic-1296d25291031db59c291cfdc33916fcd7da56ad47081393ab86f0d8444adc5c 2013-03-11 01:40:42 ....A 190464 Virusshare.00043/HEUR-Trojan.MSIL.Generic-13661d3fa4b70fb3a29ca4838258ede740c3487fe86f5851b57576475aa0b885 2013-03-11 01:38:16 ....A 49152 Virusshare.00043/HEUR-Trojan.MSIL.Generic-1371489f12ac078f749fe8cc5c4f4309f35c959c71571bd909a857f15c86564c 2013-03-10 18:58:38 ....A 397312 Virusshare.00043/HEUR-Trojan.MSIL.Generic-13833d275837381f16b00299345bac4cdd7ce9c87cd54347ba3cbf95a1f1a88c 2013-03-10 21:10:20 ....A 72000 Virusshare.00043/HEUR-Trojan.MSIL.Generic-270be0d01b8d07d9e114b1ad1e8c96a22f399ddd333465b4939a1791c2278e57 2013-03-10 10:06:32 ....A 1028096 Virusshare.00043/HEUR-Trojan.MSIL.Generic-273144b66e6f87dd211ea573b107fb4f1b3a06e6e4db04f085dc18c539b934ca 2013-03-10 18:06:42 ....A 141878 Virusshare.00043/HEUR-Trojan.MSIL.Generic-29e7d6f6708b71e586646f9b4ed1e7c2fa6e137790dc332aaf1e6f01dac8b1e8 2013-03-10 21:04:28 ....A 906469 Virusshare.00043/HEUR-Trojan.MSIL.Generic-2fe41123a7b05f5fa7731155725092a55d8ee669b9b23ae1636bd060653bc324 2013-03-11 01:16:32 ....A 665636 Virusshare.00043/HEUR-Trojan.MSIL.Generic-32c94bdae97ae9f6ecf61d72d2168c6cb06c8080a4eb7ccc37369f27c9efbd27 2013-03-10 09:43:28 ....A 499712 Virusshare.00043/HEUR-Trojan.MSIL.Generic-32e994f59916c2879429a711bcd9e47060e78cdee94bb737f9c2d8524522a843 2013-03-10 10:12:28 ....A 96256 Virusshare.00043/HEUR-Trojan.MSIL.Generic-3733abf6d2dbc04539bc8c297ad3eac0ba6ed4b7cad7b6500ea499a8b5058adc 2013-03-11 00:49:58 ....A 56320 Virusshare.00043/HEUR-Trojan.MSIL.Generic-37f65348bed989eefb32cf38b79728f8efd270906cb8432bf5746418dbf42564 2013-03-10 18:31:16 ....A 392804 Virusshare.00043/HEUR-Trojan.MSIL.Generic-3aea472ca2bae001f04c342a49e634a975afd878f36874bf7cd7e8f222ecdadc 2013-03-10 20:14:58 ....A 1974267 Virusshare.00043/HEUR-Trojan.MSIL.Generic-52fa3adedb1071d9cec04ed1e87708b866718e5c60c258217afb5dd5e35c477d 2013-03-10 20:05:48 ....A 1010176 Virusshare.00043/HEUR-Trojan.MSIL.Generic-55a86106c3003d7b91b4f1ea9ccc127c1726288002bd64bbf5528f76b551f852 2013-03-10 20:37:20 ....A 392292 Virusshare.00043/HEUR-Trojan.MSIL.Generic-572287a03d030d5efd188decf2c057876626d89b49e3b4089a34a620b785d0f7 2013-03-09 23:47:08 ....A 340480 Virusshare.00043/HEUR-Trojan.MSIL.Generic-5a27e952f3fac069d6a9683e5a0e6ef14a9ee7dfb9fedd418f98da3d44a8866c 2013-03-11 01:51:32 ....A 660342 Virusshare.00043/HEUR-Trojan.MSIL.Generic-5bb20c7c3c9e6fb7d68eb448fd34d77b21414f50d60150cf81dfd9dcc27e8207 2013-03-11 01:15:02 ....A 128704 Virusshare.00043/HEUR-Trojan.MSIL.Generic-5bd720ad49300736fac50036fcbb4a2078c74283d4c95d0b8baaf1a4f9202cda 2013-03-10 19:25:32 ....A 187398 Virusshare.00043/HEUR-Trojan.MSIL.Generic-5d3e6df33b44cac250736bced88f10c539e190df518b4249f444a08ae6cc89fd 2013-03-10 18:31:20 ....A 138206 Virusshare.00043/HEUR-Trojan.MSIL.Generic-60417ceecbb3bc161f06ab75c3c54874ef42f9c63b05880ffe1e12d126994fa9 2013-03-10 23:56:32 ....A 647168 Virusshare.00043/HEUR-Trojan.MSIL.Generic-613c58bd1b96556e933b2455ad236460ed1ebbf8099d17f7e1b5deec0a220a65 2013-03-10 23:08:06 ....A 75264 Virusshare.00043/HEUR-Trojan.MSIL.Generic-6197391241a8da49fb549c91609bb32618ddc0ccbac719b71c378a9830dfdf25 2013-03-10 19:38:16 ....A 1182720 Virusshare.00043/HEUR-Trojan.MSIL.Generic-619b3b04fab48b01db445c906f7af5f0808b2ec4a3dcf802100104d69f41d19f 2013-03-10 19:42:16 ....A 438272 Virusshare.00043/HEUR-Trojan.MSIL.Generic-634c33e565c25375d14154cdcab22690a8dd39b45947aec1a26eb1fd1001b15d 2013-03-09 23:48:34 ....A 6431232 Virusshare.00043/HEUR-Trojan.MSIL.Generic-65c34ab8a3cecc99094bfed84d9021d8376a542a5ca98470ce5dc937fad4d3c8 2013-03-11 01:01:48 ....A 499712 Virusshare.00043/HEUR-Trojan.MSIL.Generic-66b26ea83a82c3a0e238cc16ff80405ec121320af052cb723c18b98c49c8c57f 2013-03-11 01:27:32 ....A 76288 Virusshare.00043/HEUR-Trojan.MSIL.Generic-66c04f5b37bef5d3e83d2a3ae516fd50755546c9932ec54be15101568064870a 2013-03-10 22:23:38 ....A 110906 Virusshare.00043/HEUR-Trojan.MSIL.Generic-7680918b4a30c8286ba44522a8cc6bba5ef4e98e24f89861a91a839025786529 2013-03-10 22:21:22 ....A 278528 Virusshare.00043/HEUR-Trojan.MSIL.Generic-7709947d5e89ae83ace6c49e152f00736a74acf09964b89fe4cdb848047e61bd 2013-03-11 01:11:14 ....A 404653 Virusshare.00043/HEUR-Trojan.MSIL.Generic-7c89ee50ac4dafd68583f88dd80edcef43732c2d9fb86a7f37cc4abed8415a42 2013-03-10 23:56:24 ....A 212992 Virusshare.00043/HEUR-Trojan.MSIL.Generic-7f6ebdc281ae2f22d8130a2962948993e5422edb21ae113da632580ef62e64f3 2013-03-10 22:54:22 ....A 1889792 Virusshare.00043/HEUR-Trojan.MSIL.Generic-83072a95ebd447edfd354ee8a1d80a5ab23715c32f3b78005deec55434e071d2 2013-03-09 23:26:08 ....A 788480 Virusshare.00043/HEUR-Trojan.MSIL.Generic-85843db766ef7616686509630ec7dfc17e8c3ca090516535010371ca4f6b4292 2013-03-11 00:07:50 ....A 508416 Virusshare.00043/HEUR-Trojan.MSIL.Generic-86d9a4df1313095ec25604423399a30a6c882d703449e85a5ded76d03ccbb5c9 2013-03-11 00:29:18 ....A 273408 Virusshare.00043/HEUR-Trojan.MSIL.Generic-86de28fd0886a3fcf883d1e230788952c5466ee0b3f4a7dca3c49c8d2e95480b 2013-03-10 21:17:00 ....A 525312 Virusshare.00043/HEUR-Trojan.MSIL.Generic-882dcd6b5a434f46e93eb8bda104277df390fbb53690acbd3fa580d7cd37b1b6 2013-03-10 10:37:32 ....A 530432 Virusshare.00043/HEUR-Trojan.MSIL.Generic-888a0b900b78357883afdb425dfa78632aab4f6969ac3ba3204eab96a56b56d7 2013-03-10 18:55:22 ....A 478208 Virusshare.00043/HEUR-Trojan.MSIL.Generic-9be70c74c416e18ca6eeea9ffc52c8b7387c3fc634ad944ba4760a75c83ce723 2013-03-10 23:51:04 ....A 672765 Virusshare.00043/HEUR-Trojan.MSIL.Generic-9d1385b7c7df32659f4d3cd744f3c26d9493f69a64b490fc679fa5e130a91cd9 2013-03-10 09:27:48 ....A 491520 Virusshare.00043/HEUR-Trojan.MSIL.Generic-9d426fd09cb8ca0049141217c94cd1e62d6f572a7955f279bb6fd1a4b69898fd 2013-03-10 18:40:36 ....A 946176 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a131df5f1403f7f72b71b0c8c0fc859612ce91847050a42d2ed27b4f791d051c 2013-03-10 23:23:42 ....A 1478186 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a150ced97e3e3865d2ba369720bbab13c6372d8791e6ccdcb92b8ae5ca7c6a2b 2013-03-10 20:04:22 ....A 317850 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a4d26b79e944f5011477e3115ce269663d6b2fd133eed5eca7bb02e3166d3097 2013-03-10 18:35:58 ....A 147270 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a56b60eaef8b875edfac531fd8cd14b75aaedfb5d53c1a934cc0f63e109fc016 2013-03-11 01:43:32 ....A 127521 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a5b229e9e5ff1b436cc186e78e70941891b4747b4a569d388221b6931e4b1c92 2013-03-11 01:29:28 ....A 497063 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a60af71ab1437dc9e96c874d45404fb9ca6a9ef8f28a2392e8477614a23ae591 2013-03-11 01:17:00 ....A 818176 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a61b64934758ea9d1bdce98e14589d3a7855e63d257891eb65b30159171b65d9 2013-03-11 01:05:30 ....A 817152 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a6208dd2210a4356b80f7ae0381a5df34c64aba18f6398382ec337b0bf5f8df0 2013-03-11 01:39:38 ....A 354304 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a637a1e0ffdb65df6d5bd8704bbf2942870dcbd5e44194b15e201419a7e2d732 2013-03-10 23:03:02 ....A 1920000 Virusshare.00043/HEUR-Trojan.MSIL.Generic-a9af8c4f2c8d3417f6070a07be871ec7ccaedff349f71cf12e8aa812b0026ce9 2013-03-11 00:26:16 ....A 1136128 Virusshare.00043/HEUR-Trojan.MSIL.Generic-b0ef7a60375fdf95934a4d527f9ef1fd4f194cd65e7d8f25bd43dcd9f6dd806f 2013-03-10 18:42:40 ....A 491520 Virusshare.00043/HEUR-Trojan.MSIL.Generic-b108448cb19dae8a9f1922ab4ec121efa66b7a7b767a4d22f1e9f5bc94894d9d 2013-03-10 19:30:42 ....A 1095937 Virusshare.00043/HEUR-Trojan.MSIL.Generic-b10a3fd72bb15ba5e324f518d3fef84a12ce57f0e3a470996b935c7e2014cab1 2013-03-10 09:00:46 ....A 1661952 Virusshare.00043/HEUR-Trojan.MSIL.Generic-bfd02a75cd5dfe7a577b0d93266d1c300f4f550f13caf2769384bcf73693a2d0 2013-03-10 21:13:02 ....A 129374 Virusshare.00043/HEUR-Trojan.MSIL.Generic-bfe29a09199ed5d456cc4ab8f7a3d882915212e82ce1e7190ee9f4fd0903cc40 2013-03-10 23:35:40 ....A 1363968 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c002c9f0a3d268c0039becf1fd68d35a4590f949b9f08874873ab629bbb29f99 2013-03-10 18:03:14 ....A 353792 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c0ec88917584e5db430472c743e9475e0630ab441581683b516b0dbba09715b9 2013-03-10 09:55:26 ....A 1661440 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c166b2f6d49742e9f673e647e489de01c0723443060d2634b7d43a968decf4e2 2013-03-10 09:26:04 ....A 667648 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c18489acbe75705d3d8d01da4906de13bbed166549abbbd992377f0ac7dc0d33 2013-03-10 18:37:40 ....A 437248 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c21eafd6ea0ff81c104d34229a66b88880141ad8474c66ca85e0b7ffad1b8f91 2013-03-10 20:43:10 ....A 526336 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c28868385142394912cef1ced504c5031a8c26f7a99f1eb27fdf2c8838a669d8 2013-03-10 18:10:44 ....A 984064 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c2b24e74b07d28c46536b47fd9aaa9ad562653d1c7d2be19515a4d67c00362f3 2013-03-11 01:10:54 ....A 3850240 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c2b4d41b0823248fd46d1a247c062e6db6223672edf4bc8aeae7cc65c4ebed42 2013-03-10 19:31:40 ....A 1012224 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c36142c73426229906fca8ab14d87cd1fa89d5486b8a3a3cc9c34e78caba7e8c 2013-03-10 22:45:24 ....A 2678272 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c3d4a381c7588521a32c5116eebc5746c46631417a68763d63c2e452f9795503 2013-03-10 20:10:48 ....A 272896 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c40346e5ec35cabf9b82b342b2325fe80f0b8d94b7cb3fa299939025ca607ecd 2013-03-10 21:16:32 ....A 1009664 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c4ac80c59c4d0cae681864e90fd2cccc4d5d882fa383b1200a8bc208774798f5 2013-03-09 23:30:26 ....A 487424 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c53f0f3ffc9c7a26b2def81ac60fa7139dc386c3d19a466715f079b74afbd8d5 2013-03-09 23:30:30 ....A 315904 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c55d98213e6ab35340ffe7f26dd22682ccf16abdf61d18d176f12057034772b7 2013-03-11 01:29:34 ....A 577032 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c5876e56d3c7a593db22bf8aa48c7a024e033b8626a6f0111010ccf34f6f2b2d 2013-03-10 23:34:58 ....A 974856 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c5cf16a85290846b0982e4a45f1491330c3db79158e13039a31c53ff0a28d289 2013-03-10 09:19:42 ....A 680960 Virusshare.00043/HEUR-Trojan.MSIL.Generic-c8d053fcc0db0bdf4f2db5ce7b0f0c6582bf02ae9a684a60c0a5fe0958f60594 2013-03-10 23:41:08 ....A 247296 Virusshare.00043/HEUR-Trojan.MSIL.Generic-cdda185dd77735737304852c37a7af7c9d0e8b8c0202b27788c1e6e59686d732 2013-03-10 10:19:40 ....A 756621 Virusshare.00043/HEUR-Trojan.MSIL.Generic-d2a4df7e43bea5afcc3ebc1bc8537b30f1ec79d3c8809e176ba4362fd44d0d6a 2013-03-11 00:32:26 ....A 750309 Virusshare.00043/HEUR-Trojan.MSIL.Generic-d3c2bb46f788977acef68a428076e7b31cae3743feb66bc8613311e788542d0b 2013-03-10 10:19:06 ....A 580608 Virusshare.00043/HEUR-Trojan.MSIL.Generic-d42d09e2f0c906dd5a59645f71709858a4b96014599dcc42e373ff338df53341 2013-03-10 22:32:16 ....A 766464 Virusshare.00043/HEUR-Trojan.MSIL.Generic-d44192b848ab8b252b3441a7ca214808ff84de5e21c587aca4252752a980e161 2013-03-10 18:29:34 ....A 1347847 Virusshare.00043/HEUR-Trojan.MSIL.Generic-d5c368d3d8c1ee68c07988d80c70d2dd60cf6dcabdb3a949b1a4bbfcc2aa853e 2013-03-09 23:29:14 ....A 772747 Virusshare.00043/HEUR-Trojan.MSIL.Generic-e675d7b5f3125f72f6bc8bccec5204bda62b6d081cfeefee1ec658f0c12cf1c0 2013-03-11 00:47:56 ....A 1666560 Virusshare.00043/HEUR-Trojan.MSIL.Generic-e89af88bcf4c5b4368adcd7e2c10090f42f2769ec4a874703150fe44dcc25b4e 2013-03-09 23:18:42 ....A 158208 Virusshare.00043/HEUR-Trojan.MSIL.Generic-e9a749aa41f5ce5a977daf94a653d31479e1b37a9308fc79e01512a40f385aff 2013-03-10 20:25:16 ....A 162230 Virusshare.00043/HEUR-Trojan.MSIL.Generic-eb6fd6d4d29216ece9da56a29aee6da650f34e7dbaba288939f7e008022ece64 2013-03-10 09:06:32 ....A 1048576 Virusshare.00043/HEUR-Trojan.MSIL.Generic-ed00def55d848cfd26d63ec7a5e39f567a16bd0ba4440db9a0d497cd6108906a 2013-03-10 22:45:58 ....A 1331712 Virusshare.00043/HEUR-Trojan.MSIL.Generic-efb8c9185c64b48ad998d1817dc8e701c923b04bb2f251e9ad471a9ecbc52fa3 2013-03-10 19:59:18 ....A 773120 Virusshare.00043/HEUR-Trojan.MSIL.Generic-efe2cbd516bfd824941c65224ad32d8a744f81f9abb0a1c8f9e781a90c899f9a 2013-03-10 20:57:02 ....A 214016 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f08e54150709701ea2e8aba7f7e762b72c3793c0a700913395d66776544af102 2013-03-10 19:32:56 ....A 552968 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f09ba28ad0a6d53053833fcf40705d1ea6d9358e7bd5488ffacf809a4c9e46f9 2013-03-10 09:28:06 ....A 271360 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f0e6d61d122d76b170411db682ddaf318a13a6effc99881e397f758c54164020 2013-03-10 23:56:34 ....A 567800 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f0ea5ac642482f27c904e6c7ce3639f9283010808160a8be31b848425c3d2472 2013-03-10 18:19:58 ....A 524288 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f31fdd1cd58e8ca58f61239258ce3564a665afae757681870965852ad1ada416 2013-03-10 20:46:56 ....A 655872 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f6f89c4ac4ad6254b57db38eea63272f98e52f8b3265d2452c136d4e6869c25a 2013-03-11 01:30:46 ....A 101463 Virusshare.00043/HEUR-Trojan.MSIL.Generic-f7cb3d7c8abba623a30e6d03bd5ee502eb042ec266a11a1de0dcca8a92bca352 2013-03-10 10:18:52 ....A 1014784 Virusshare.00043/HEUR-Trojan.MSIL.Generic-fa3871e9dd93c1b210927074b1cefc00716afde2938ace657024b292a4d45d60 2013-03-11 00:53:46 ....A 396388 Virusshare.00043/HEUR-Trojan.MSIL.Generic-fb3b7e9f6b6da8d797ddc6149273231c151959a6ba39227a5eb613544379407e 2013-03-10 10:38:22 ....A 1061436 Virusshare.00043/HEUR-Trojan.MSIL.Generic-fd14094071f2b33a9cba191e29a1dbf80e5545a4007b0a75f55de7ee95edb41e 2013-03-10 21:16:28 ....A 725373 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-5b4b0cf0a0132e78c69884b374a89202d0f540f06024cb4579fa4f25db908a2f 2013-03-10 22:44:20 ....A 468992 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-76a106c228dc54eb1c8725fa1bb3f98369c5f2b3ea03bde08e8053b36b3d8f9d 2013-03-10 23:51:08 ....A 171569 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-a25cc053d1094d54a845f4636bb531c6668ce98adc9313851814bad6640d661e 2013-03-10 09:48:24 ....A 142848 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-a41962146519d3948b1a497c0fdfd3b9458d36004f838f969b6e73e660066a04 2013-03-10 17:55:00 ....A 651264 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-b0f1f46cb2240e2aee9b6fea54fdb855cbe3284ec54a8c4162c01e39d8481c37 2013-03-09 23:41:58 ....A 495616 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-c588f670050e70db0d177e9b172d9bc841c16b4823e75a9ca9479f14600bd8b8 2013-03-10 21:05:56 ....A 495997 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-c838a5d23d6100f1bc5d7f6184a1ae51d36a2fefdf70927a0539369aa0cc6a2b 2013-03-10 20:30:50 ....A 437760 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-cf6488f7e0a20f27f6f2f94e1a81db7598d0a4c8c9824714f36585fcac07f307 2013-03-10 21:08:18 ....A 651645 Virusshare.00043/HEUR-Trojan.MSIL.Hesv.gen-f8f13fd97bfd02635f17fe5a69f466a62ec744ec22e4425be51ddca5ab7bc0c3 2013-03-10 09:26:46 ....A 522752 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-00783b38cfe316a1021628c84e0d6d563483de35893a13b948f5d5e0fa07b159 2013-03-10 18:18:54 ....A 698368 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-11bfed43790a7c08a9fa830ceef25dfeb640deb96d02d228db0ebc756e2fc5ba 2013-03-10 18:59:14 ....A 820736 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-2a598a66e785529dde67b97e13145b282cba4ac7530b3cb47f7002998b9e8c2c 2013-03-10 10:27:22 ....A 1077308 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-366c6e663bfdb3e030a9294e6f10e87d4b27b001586126e847c8df2338ab1c35 2013-03-10 10:32:42 ....A 670208 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-3ba4faea0c6fe77891ef44d90b5acd55b66f4464d7ceb5bcf1e14b868e1aea18 2013-03-10 21:04:10 ....A 256000 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-4ff264d6955ccc9024b4d24b06945d217e0b16267c89b472db471c3c18056ad6 2013-03-10 18:56:22 ....A 732672 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-5672ef6bf762e143c30f602f72c8d34592650e07cabbe816e405dce8f1095f87 2013-03-09 23:52:54 ....A 327680 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-5a3852eb7e3d204bf97f34ee61a6790078970dd074b28818813cf738b7f3f656 2013-03-09 23:38:48 ....A 443912 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-8577de0ace49cfbd0492b349eaaf1c80e20838b8bdc5a3e4bbd6c3a92cc81ff2 2013-03-10 18:28:12 ....A 428104 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-c9c433c2f0e3b823e1cb5090b632e83ff5076c5d924e4cc01380fd5ac67c919e 2013-03-10 20:20:20 ....A 677888 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-cb1c62e87ed35205a1ffdb9ca1fe6c560add8a386128e0b795672c302a191cfb 2013-03-10 09:00:22 ....A 772608 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-cbb47cb2e56af2ec5490877edb447ecb99b44ffab8b8a8e0635502a6ca1c9c8d 2013-03-10 19:27:12 ....A 182784 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-efb2682f64b238bf3d9bf08b39bcd1d7ec83c00213aeb3c35edb3749f42d9958 2013-03-10 22:42:26 ....A 70923 Virusshare.00043/HEUR-Trojan.MSIL.Inject.gen-faa5aa5c8fdc882c5ee57604f817e4d325d364649ffbef761348dfdc31a4837c 2013-03-10 09:18:52 ....A 178977 Virusshare.00043/HEUR-Trojan.MSIL.Injects.gen-716da2dc98a4be657015e15d807d0d234ce6251910b8ae71b1b52569fc2b3e29 2013-03-10 18:37:20 ....A 894739 Virusshare.00043/HEUR-Trojan.MSIL.Injuke.gen-2abd61c7da0b9cfb7f6ae3b7bf79c7cfc30aa11fabab556377da02c9c12ee2d4 2013-03-11 00:04:00 ....A 1756857 Virusshare.00043/HEUR-Trojan.MSIL.Injuke.gen-a191297dc5afabb49c8e8f80709cc729cd3a750f70a01637c090da626384255f 2013-03-11 00:26:26 ....A 150016 Virusshare.00043/HEUR-Trojan.MSIL.Injuke.gen-f03b4179ba00afdf4b8275bea7fb0a16e534da01447dcd423d49e0ec6beb07df 2013-03-11 01:19:02 ....A 541184 Virusshare.00043/HEUR-Trojan.MSIL.Llac.gen-586b4d42d80a75b2b4869eab58810a3583301931947ee455fe75c8710c10296e 2013-03-10 10:10:40 ....A 166815 Virusshare.00043/HEUR-Trojan.MSIL.Qhost.gen-5e8b84645d04e759032dd290d7f436d9467b31d53231621b14f39bd6d3f2ebb4 2013-03-11 01:43:22 ....A 69632 Virusshare.00043/HEUR-Trojan.MSIL.Scar.gen-02bbc2daae1ee05ad41e08c7fde5cfc4bfa65a280dadd59b74e8ebbf3609ae06 2013-03-10 09:47:34 ....A 102400 Virusshare.00043/HEUR-Trojan.MSIL.Scar.gen-02f61e0919716e58cda5400f276917862f1ad9d89463c65b80678a9d1e6bebf9 2013-03-10 20:26:44 ....A 200704 Virusshare.00043/HEUR-Trojan.MSIL.Scar.gen-a5c2ffbe1d74491f3d9d7d5829ec908b8c541dcf43e53f6136279f2f12660df1 2013-03-10 20:33:04 ....A 863841 Virusshare.00043/HEUR-Trojan.MSIL.Shelma.gen-37a24d222aad6609d3fcbe80f84dfa6933e1dd76b1f4693352006975201a6bd6 2013-03-10 19:11:38 ....A 937053 Virusshare.00043/HEUR-Trojan.MSIL.Shelma.gen-807728883a829fa75ae2851669ad223a51c11189bb86b38af63f58b12e693e80 2013-03-09 23:41:32 ....A 434176 Virusshare.00043/HEUR-Trojan.MSIL.StartPage.gen-65cdc1f17d4cc7e339a09d3d87e97d26e1a774413d7c6ea5566b69ca39354206 2013-03-10 09:09:40 ....A 738897 Virusshare.00043/HEUR-Trojan.MSIL.Startun.gen-2eb91c2ce5d9781e164b0c589e03cd9aca7ce20f12d5e78f3ffd0884905e7280 2013-03-10 19:54:10 ....A 738900 Virusshare.00043/HEUR-Trojan.MSIL.Startun.gen-53db94789a8449bead7bad98d6cd6f81ef5cb900a2e48234f02761f2296941f2 2013-03-11 00:04:52 ....A 2796544 Virusshare.00043/HEUR-Trojan.MSIL.Startun.gen-6c58742221fa09a38986c94e0be1b96538ddb0fa0a05660b9856f37094a96874 2013-03-10 21:29:58 ....A 2795520 Virusshare.00043/HEUR-Trojan.MSIL.Startun.gen-83de698ec078281d7e7abb52143ab96a7b4d9df7f9d41347b7459f954b144910 2013-03-11 01:08:52 ....A 404992 Virusshare.00043/HEUR-Trojan.MSIL.Tpyn.gen-5fa7abe954ccb56152284f92610ea88bae3eda7a08391fd3f76dfbbe3c6cfbed 2013-03-10 10:16:36 ....A 418944 Virusshare.00043/HEUR-Trojan.MSIL.Vimditator.gen-38f687edca7cf354ba121739b1f06922f9734f03ce7b83bfab2c80e0f6ec4660 2013-03-10 19:36:18 ....A 398440 Virusshare.00043/HEUR-Trojan.MSIL.Vimditator.gen-4e5b2e0f20e3ea1477db75e234eac83f7a818768ed21018fad64cda7e01c0437 2013-03-11 00:19:28 ....A 30312 Virusshare.00043/HEUR-Trojan.MSIL.Vimditator.gen-79d336d9fb226391d22ec9411422775432855f00457b7e041b11dc9a2e3dec04 2013-03-11 01:46:22 ....A 8704 Virusshare.00043/HEUR-Trojan.MSIL.Witch.gen-54a496c343a7bf1dd45254e5dcd79ed51810ff2f6d6b2de41d1d61a86a4a4257 2013-03-10 09:06:38 ....A 451072 Virusshare.00043/HEUR-Trojan.MSIL.Witch.gen-567db0ad2d49babf96cae3440781b081288962e2bea0635b94a079fa65faa5d0 2013-03-10 20:39:40 ....A 86142 Virusshare.00043/HEUR-Trojan.MSIL.Witch.gen-9c4af8d094d67cdbe5d8e9f787aaa8de520769bc8f731a62b455625f95cee48c 2013-03-10 23:31:46 ....A 27648 Virusshare.00043/HEUR-Trojan.Script.Agent.gen-06239d5dc17987cf0bdb68b79327fc504483cd6f2e5d449e109643faa90b3d62 2013-03-10 09:54:24 ....A 12800 Virusshare.00043/HEUR-Trojan.Script.Agent.gen-2b6ece4f3a1d6b11ea5279b7c6ca7d7201475fb7261465705b3d3c515b027e15 2013-03-11 00:05:06 ....A 179931 Virusshare.00043/HEUR-Trojan.Script.Agent.gen-607bfcdc374012237f0f1164bf3348f7a55276a52df79ea37be2bb2b5d468532 2013-03-10 18:37:30 ....A 13312 Virusshare.00043/HEUR-Trojan.Script.Agent.gen-c33a39c665a0194b7bc4c9006dd1895a2f3ae3ca30a9dcb241a9ccd6edb0320d 2013-03-10 21:31:22 ....A 5483 Virusshare.00043/HEUR-Trojan.Script.Agent.gen-fa14e46df821eaad7e286d3a82040046a97064fe898652412262381f6d6cbcc2 2013-03-10 23:26:20 ....A 8704 Virusshare.00043/HEUR-Trojan.Script.AutoRun.gen-82a1d7fa08a384f49ef77302fa2fe1c3fdda4c894db962d9d7c1957f3dbfcce0 2013-03-10 10:18:20 ....A 8704 Virusshare.00043/HEUR-Trojan.Script.AutoRun.gen-874b878f0fd2ada5c749c4807aff2630a8334e5133a25e8e345c6064e748671c 2013-03-10 18:42:02 ....A 8704 Virusshare.00043/HEUR-Trojan.Script.AutoRun.gen-fdf005aab5c232826238ad54b0253d0842f2a5728500edb4d6547823b0dec638 2013-03-10 18:10:26 ....A 22006 Virusshare.00043/HEUR-Trojan.Script.Generic-0056a57d270538c827c8f2dce1edfac18d0fcf62dee17cf0ffc8204e9819c78b 2013-03-10 22:43:10 ....A 416 Virusshare.00043/HEUR-Trojan.Script.Generic-00c38f1b7eeaeda645e14c2d351273e0bf42d2c34864307eeda6b46690697acd 2013-03-10 18:28:28 ....A 591 Virusshare.00043/HEUR-Trojan.Script.Generic-02429de6b1b8325e388138a83cdfdb32084e149e0dc9002a437e04be24a2b14b 2013-03-10 00:21:26 ....A 2050 Virusshare.00043/HEUR-Trojan.Script.Generic-02db7a1f5f6075295ee5ce79f628ece795c10db0a056285c17438a302516c753 2013-03-10 19:58:48 ....A 3124 Virusshare.00043/HEUR-Trojan.Script.Generic-02ec3c57591ab015dbecda6ca79c602af9737a4db50e94f98c1b4bff7f706e45 2013-03-09 23:44:12 ....A 754 Virusshare.00043/HEUR-Trojan.Script.Generic-06194fb83a07bb350cec0271d360d88ac4f19b72005978b3acce7b7bdd2410ed 2013-03-10 09:18:32 ....A 8057 Virusshare.00043/HEUR-Trojan.Script.Generic-0690529885a09bef3a1595ab9d7a152429e2f653f7276d09c79b88d00338511a 2013-03-10 09:19:00 ....A 2653 Virusshare.00043/HEUR-Trojan.Script.Generic-06fe3513d61d0566e23afb203b6ed6beb5c0320ee8c8a0cba41f1cb109252076 2013-03-10 21:15:50 ....A 3567 Virusshare.00043/HEUR-Trojan.Script.Generic-07ce96c440fae2ffd6929c664f36841485292bf3d0f873d386e570dd15b96296 2013-03-10 20:40:10 ....A 56217 Virusshare.00043/HEUR-Trojan.Script.Generic-08882993f51abf070793009b82d6147e8c7cce0dc9d3ff34d7c07846cccc0a57 2013-03-11 00:23:42 ....A 7643 Virusshare.00043/HEUR-Trojan.Script.Generic-092bae4563f25e5e2681cb397bc4fecf52a01bf5849bf22f803f4de7621310d1 2013-03-10 22:02:02 ....A 8034 Virusshare.00043/HEUR-Trojan.Script.Generic-0a3a853f4575a26bc64803147b8249f9ad176f76e82796d5d9817dfe24bcb342 2013-03-11 00:54:38 ....A 1486 Virusshare.00043/HEUR-Trojan.Script.Generic-0e5a66a818efeca3889de563ac1d792771d3e9dc55ea843f30878fc4c7aaef65 2013-03-10 19:01:02 ....A 54675 Virusshare.00043/HEUR-Trojan.Script.Generic-0e71f9828e97c0c47aa4d4b200bc4d33aa6b369a0917c3b6843d4461df15e49a 2013-03-10 07:11:40 ....A 10855 Virusshare.00043/HEUR-Trojan.Script.Generic-1140c83c1f75453313426bbf3b5501c61ce7faa8eb54621b13e42f1d89e410f0 2013-03-10 18:32:50 ....A 12959 Virusshare.00043/HEUR-Trojan.Script.Generic-117c6b6c5aa29ba782b05bf96d282a9e37fa2ec64e794ef73b38ee9e71db65c3 2013-03-10 21:46:36 ....A 14884 Virusshare.00043/HEUR-Trojan.Script.Generic-123d75d0302b7587913516c7c4238247847e2e2ea6622c3972bd72c5d060261b 2013-03-10 23:07:50 ....A 18255 Virusshare.00043/HEUR-Trojan.Script.Generic-12f99e477fed513e7b1ef5f99ac47beb7c74ed3a2fb249b62f6519a215ffcaef 2013-03-10 20:01:50 ....A 2247 Virusshare.00043/HEUR-Trojan.Script.Generic-1427e4fc3c59d83b9e0a6a2e52acec226bbd1df0c912e99bef3091c68347ad8f 2013-03-10 18:20:06 ....A 15886 Virusshare.00043/HEUR-Trojan.Script.Generic-1475675ea3c1593fd662e9e1ebb8af6904ac1118bf7818675dfbfc66ed223c94 2013-03-10 22:12:36 ....A 5625 Virusshare.00043/HEUR-Trojan.Script.Generic-156ca868cb2f63850cbebad8be47a777e7c3c3791670fb77e410d15e829dd3a3 2013-03-10 22:16:12 ....A 8298 Virusshare.00043/HEUR-Trojan.Script.Generic-1655b4a10082bc6619754579cd2245ced77988298b1363f948f7c9a632eec3c3 2013-03-10 06:39:38 ....A 16771 Virusshare.00043/HEUR-Trojan.Script.Generic-16924ca9d0e6f5ebe6924af33d1d066f3953c5746052cdfa19278061584366bf 2013-03-11 00:44:28 ....A 13268 Virusshare.00043/HEUR-Trojan.Script.Generic-170558ee02f7a9635f9d5d77e1e445766b49bcec7fe4e390f5158453e78b1146 2013-03-10 18:15:38 ....A 22291 Virusshare.00043/HEUR-Trojan.Script.Generic-184735473b896afead2cfbb2fddf635cb6bd5bc54e0b87838ef5e25915bab7ec 2013-03-10 08:32:14 ....A 23250 Virusshare.00043/HEUR-Trojan.Script.Generic-191003cb341400f1c85ba81b7e99be269c47656123ecf0b457002c981186659c 2013-03-10 21:44:24 ....A 47770 Virusshare.00043/HEUR-Trojan.Script.Generic-19457db0bc1c7839a970abd311c3ef95820a2ad7c9dce6c83bb2f0a4ff7ecf50 2013-03-10 21:27:12 ....A 7641 Virusshare.00043/HEUR-Trojan.Script.Generic-19c275f262ce4ccc069850dfe414f9bf12285aed5a547b6a03dddc527c5afaf2 2013-03-10 22:46:22 ....A 7857 Virusshare.00043/HEUR-Trojan.Script.Generic-1a0ea827587282fa4a7a61a8520dcb8cf44dc71a1183623d481279051cea40a3 2013-03-10 20:42:10 ....A 725 Virusshare.00043/HEUR-Trojan.Script.Generic-1a88457d5ab9d18f88ad1d5066a57141eb31eee8a9b7493148cbcbeb33c23ca4 2013-03-10 23:09:24 ....A 11436 Virusshare.00043/HEUR-Trojan.Script.Generic-1aa89c2e0fe41aa1e591f8c6aebaa5e1a888c1dfe7870beedccec3bcbfe8217a 2013-03-10 17:51:36 ....A 573 Virusshare.00043/HEUR-Trojan.Script.Generic-1b00d5acb6c52f72863ef66ed55730f477ffe8090d8e6a7915fef7cdc0365b6e 2013-03-10 18:49:14 ....A 4210 Virusshare.00043/HEUR-Trojan.Script.Generic-1bc2242c6c161ca4769bcf70146b585cf086584bc0f167ba29ebb48e59dc3f2d 2013-03-10 19:37:44 ....A 562 Virusshare.00043/HEUR-Trojan.Script.Generic-1c4c1b5cde189c08ed7b07f14961302eca922b8d96fdb88af77be69fbf0b890d 2013-03-10 18:34:10 ....A 7299 Virusshare.00043/HEUR-Trojan.Script.Generic-1cac126c8f1a6e52d448c954de5763cde4e5fe523ac394dc14ab59d41e5dec83 2013-03-10 22:32:48 ....A 9926 Virusshare.00043/HEUR-Trojan.Script.Generic-1cf788ba80c430031cc7044ffe5f45a96d5e348f9802de422f9373f4af62bcd0 2013-03-10 18:25:50 ....A 30176 Virusshare.00043/HEUR-Trojan.Script.Generic-1d547d003c6e1d5306c7ee6f6eed0643298c8a945cb4509c101eac0f8213157f 2013-03-10 20:46:08 ....A 22612 Virusshare.00043/HEUR-Trojan.Script.Generic-1d642ea3d6bbef665a2bc8491efd4883eb131a4e844761f5e33358fdd11d2825 2013-03-10 18:10:56 ....A 31227 Virusshare.00043/HEUR-Trojan.Script.Generic-1dc0ead6fecaa073275f96b6c684f4b7223831ef585f77360ab8a8addf5c9eb8 2013-03-10 07:11:14 ....A 1609 Virusshare.00043/HEUR-Trojan.Script.Generic-1e84f29980a80dcf3f21c019df71a34bfe08801acec5764da1d155ada996bad1 2013-03-11 00:40:40 ....A 48095 Virusshare.00043/HEUR-Trojan.Script.Generic-1fede73f3e7fd927c8a763113927443df4fbb490962bc11baf5a51417e268fa0 2013-03-10 23:51:14 ....A 1376 Virusshare.00043/HEUR-Trojan.Script.Generic-2082359f10606fce16f46c8f75ad399c049a3ba03ae7825c2ae65bb42bb0b751 2013-03-10 22:02:02 ....A 11737 Virusshare.00043/HEUR-Trojan.Script.Generic-208fbb83e2d075323d675f9050ccbf564dd48c461efa3ee73a18ffcd867cac74 2013-03-10 21:56:16 ....A 5608 Virusshare.00043/HEUR-Trojan.Script.Generic-21070b0487fe9292a717c9d9f9a32ee52386dd1ca3a6c5b6fdd419c1d657b582 2013-03-10 19:01:30 ....A 964 Virusshare.00043/HEUR-Trojan.Script.Generic-2321e7f4e00a3b91f4dfe146f53dee927419c056c49c8eeaf34d16588b2290c2 2013-03-10 23:08:00 ....A 34652 Virusshare.00043/HEUR-Trojan.Script.Generic-24c21f90081224dad3b255884b0cf4c75119665de96e415eb262b20b168118b3 2013-03-10 00:05:08 ....A 3357 Virusshare.00043/HEUR-Trojan.Script.Generic-251c3875c099133dc022093e5b2ab5907ccc5c72531e84a16a150a4b091c7a1c 2013-03-10 23:22:14 ....A 7358 Virusshare.00043/HEUR-Trojan.Script.Generic-2592cf6872534df377cee91ca1ef27cc7b113b4ebde25f52fb6ea2023c0ae67c 2013-03-10 18:53:50 ....A 54132 Virusshare.00043/HEUR-Trojan.Script.Generic-269f08d03c43fe029d75c5c2cd96ec5829b8f595e3e5734e3d1103dfa3a52642 2013-03-10 22:42:44 ....A 8842972 Virusshare.00043/HEUR-Trojan.Script.Generic-26efb1a0ed4153263442c52d9ad85da5cd6ec889dd99212b3474fcfab1d38380 2013-03-10 09:12:50 ....A 13795 Virusshare.00043/HEUR-Trojan.Script.Generic-26f3b9b73ef2b91a174f510e1b68cb6f335e88ff59d8d09d0e77c631c2ae035e 2013-03-11 01:14:28 ....A 5633 Virusshare.00043/HEUR-Trojan.Script.Generic-289b1efc9fcad9fe349904eb2a81933d80c1ace7230a610ab28679d264f36450 2013-03-10 23:53:32 ....A 48685 Virusshare.00043/HEUR-Trojan.Script.Generic-2a4ada8969fda09f16d43e8eba358b5a90c792b3dceb0b90f9235c39b53da74d 2013-03-10 22:48:52 ....A 11296 Virusshare.00043/HEUR-Trojan.Script.Generic-2a693f4323ed65742c997e9070290a2215123befa4cfb936671e4e21b1bcd39b 2013-03-10 09:51:06 ....A 18785 Virusshare.00043/HEUR-Trojan.Script.Generic-2acf5c57353a10bac939ac91f9a2537f59b09ebc1a1d3ff99bd3719cdd361d99 2013-03-10 22:51:12 ....A 3506 Virusshare.00043/HEUR-Trojan.Script.Generic-2d462d4fa1006ff6e96309bada7e6e0df7c2a66a4e17ee9777facb7ccb9018d0 2013-03-10 09:47:16 ....A 16937 Virusshare.00043/HEUR-Trojan.Script.Generic-2d4ad2249ec2cb633201b931b40a1cfda636359b9ef1d512ca9fbc62e9cf0dc7 2013-03-10 21:39:14 ....A 7640 Virusshare.00043/HEUR-Trojan.Script.Generic-2db2b8a1a174b3316dcee817198d441eb56d87be358525407efa83b98a0fc9cb 2013-03-10 22:46:56 ....A 10485 Virusshare.00043/HEUR-Trojan.Script.Generic-2f7698eae973da68cd0d3d27d5ca23a5487ac9e0758c967d23f4b13fce50a521 2013-03-10 09:18:42 ....A 588 Virusshare.00043/HEUR-Trojan.Script.Generic-30ef35fc8481a6147f08ec274ae10ad1deeda212fc260f7304e77a458c34b4a8 2013-03-10 18:24:56 ....A 8857 Virusshare.00043/HEUR-Trojan.Script.Generic-30fc8353bf6a1a26a129198fbe0c63db8aaf7fa89bfeff623702a4c8112479e6 2013-03-10 20:04:54 ....A 8779 Virusshare.00043/HEUR-Trojan.Script.Generic-315928c6f919f36ba81c71ce086808df1dde83d6bd8052abbcf767e35f5cd397 2013-03-10 20:18:12 ....A 16980 Virusshare.00043/HEUR-Trojan.Script.Generic-319eea90821cf050f4729dfad749408879a8a017570a14f8cb820ecde0636aac 2013-03-10 21:11:54 ....A 5552 Virusshare.00043/HEUR-Trojan.Script.Generic-32cb15c2e28118f7033e4ff12ff1eba4e63d5049ef18b56f0cae899c5ce903fa 2013-03-10 21:00:34 ....A 17939 Virusshare.00043/HEUR-Trojan.Script.Generic-339a65adf34dd22efabe5cca70aea422154dd9a648d5adc830aca3c6180d4fa6 2013-03-09 23:42:20 ....A 28227 Virusshare.00043/HEUR-Trojan.Script.Generic-33d54af8aae9fefac693860ea65bc388f6ddfb3690de2ae023b24d70f67ced56 2013-03-10 09:18:58 ....A 10690 Virusshare.00043/HEUR-Trojan.Script.Generic-349ae8686ac682d16ffdc47189c12e3c94c240f34d6e2cd2f1850f80f893d2d1 2013-03-10 21:53:06 ....A 6357 Virusshare.00043/HEUR-Trojan.Script.Generic-371048e04e142e151dd977e6c2d42adb5dc2800a86e9847ab298a08731c7e45a 2013-03-10 20:26:02 ....A 23735 Virusshare.00043/HEUR-Trojan.Script.Generic-38e2b0bac5ceb4b73624e18330e7d325a3b531eea0d3230fcb983949ce25d820 2013-03-10 22:47:40 ....A 51810 Virusshare.00043/HEUR-Trojan.Script.Generic-3a2d92a133717a4c474b7a13b80fe7d4e4de6a75c21f429349a582f4d29c8ed9 2013-03-10 20:18:40 ....A 14388 Virusshare.00043/HEUR-Trojan.Script.Generic-3b0197825a36b4ad1458b7f7bb9215760162f3db0bfe602a772deacceca33185 2013-03-10 19:45:02 ....A 5199 Virusshare.00043/HEUR-Trojan.Script.Generic-3b3b0fd2866f5ac9b116b256a74667f9b535de8e387e6b5ad48d3be1c1867671 2013-03-10 22:37:42 ....A 24690 Virusshare.00043/HEUR-Trojan.Script.Generic-3b4268103386ce3e88a05f446f3bac9276990977a35ef0536d7d1098a0825a1b 2013-03-10 10:29:02 ....A 320 Virusshare.00043/HEUR-Trojan.Script.Generic-3b66a9725a909d60ef3373f01f2d88a222e24077283b32b652e3a081353d377b 2013-03-10 19:02:14 ....A 15983 Virusshare.00043/HEUR-Trojan.Script.Generic-3baf7255e540dbf4e2da08a4bd7a6787326153d0d6e10967d23a85c2fa40a935 2013-03-10 09:08:38 ....A 3671 Virusshare.00043/HEUR-Trojan.Script.Generic-3cbbad322b84cbf0176725401857f8225f652cd195ba6988f9ae98362d31c825 2013-03-10 09:09:36 ....A 3655 Virusshare.00043/HEUR-Trojan.Script.Generic-3ce9fe349cd37160d942db71c0b9114fa27284e0e56088679e6401b83a64557b 2013-03-10 22:34:00 ....A 8989 Virusshare.00043/HEUR-Trojan.Script.Generic-3d6170f59eef617218c4ed896614b87eb33ea0f732a733473b7ee45477e95de9 2013-03-10 22:15:02 ....A 8892 Virusshare.00043/HEUR-Trojan.Script.Generic-3da4babc1c3f7a5f373b99f357a7494f7c70c13df2b62a3e3f8f9a3880b5f124 2013-03-10 22:41:22 ....A 17877 Virusshare.00043/HEUR-Trojan.Script.Generic-3e5cf3c6957b16795a83ec1e728a56e1e09d876911c2264274de2a126d69eb1b 2013-03-10 21:45:30 ....A 4326 Virusshare.00043/HEUR-Trojan.Script.Generic-3eec2967e8feae6cddd2f430aa3e1927c0c7dde10fd584f72d284276f396f821 2013-03-10 21:26:52 ....A 34796 Virusshare.00043/HEUR-Trojan.Script.Generic-3f41d7f76861d6db8cf6109d2a04c02eeaceb9eebcec47961f289ac14489ca4a 2013-03-10 09:38:54 ....A 4703 Virusshare.00043/HEUR-Trojan.Script.Generic-3fb32dcaec1ac3ec13f1e88f40101f87de60e9d6e911257519507d1ed363e1f8 2013-03-10 20:26:00 ....A 1149 Virusshare.00043/HEUR-Trojan.Script.Generic-3fc06e0c4688d6f3d0bf8b08dad9e86a546e0d9c69a2d32631f9c1798bce0d72 2013-03-10 22:34:56 ....A 13168 Virusshare.00043/HEUR-Trojan.Script.Generic-4024e65aa5d86df97d35982eb8deffbfe9a60a0bcbc2595bf7f46357eac28563 2013-03-09 23:44:58 ....A 20614 Virusshare.00043/HEUR-Trojan.Script.Generic-41138ae02176139441a40be21200b1f131ef0bf9a076f637018a487ada14fa78 2013-03-10 19:30:16 ....A 57364 Virusshare.00043/HEUR-Trojan.Script.Generic-4217ea8240db1f9584dcfad97d93e24a32b3ff7f389b057d839fdf2f54fc805a 2013-03-10 06:42:22 ....A 14456 Virusshare.00043/HEUR-Trojan.Script.Generic-42576c2438247db70d5f707a9f2855f491a76c2fdf2136cadbe17c589c81f9eb 2013-03-10 08:06:16 ....A 22676 Virusshare.00043/HEUR-Trojan.Script.Generic-4268bef6a06f39573422db50936b2d9b51eaf61768cc325561d5771b83a9f5a3 2013-03-10 07:05:14 ....A 37965 Virusshare.00043/HEUR-Trojan.Script.Generic-42f58edb6b99dc7cf024c7c886ccfef8c581c983ee3aa60fab8d452b861de699 2013-03-10 23:33:00 ....A 2076 Virusshare.00043/HEUR-Trojan.Script.Generic-431731015ff82b47b90687162bde07a7081584c1a8754156dfe2b0af3c6446be 2013-03-10 22:04:36 ....A 1943 Virusshare.00043/HEUR-Trojan.Script.Generic-437b4505cd60a39fad3e9e7fb007c08c3fb54acd9db624974779e138e4a79ce1 2013-03-10 18:11:24 ....A 3475 Virusshare.00043/HEUR-Trojan.Script.Generic-43c80c451094a42bbf71030b69620a21c0c0470419b10c49261923d84f0b1b88 2013-03-10 09:03:24 ....A 120776 Virusshare.00043/HEUR-Trojan.Script.Generic-44fc3e9ec44feedfc5564e073a7e52297e40ab1642391ffa2bffad20794881b1 2013-03-10 23:22:46 ....A 9995 Virusshare.00043/HEUR-Trojan.Script.Generic-4559fcd33d6bf990fdb81b0efcade418886fd7b1de8acac63428c875a203e051 2013-03-09 23:22:22 ....A 25964 Virusshare.00043/HEUR-Trojan.Script.Generic-45749061da223527ba4dded9ff5b3a11fec506c7bdccb66d894f11a4d24ed188 2013-03-10 18:49:02 ....A 947 Virusshare.00043/HEUR-Trojan.Script.Generic-4595704efe2758d860fcc61ad1e5ae9856c66cd9eb971545224166fa81c098fb 2013-03-10 09:21:12 ....A 6781 Virusshare.00043/HEUR-Trojan.Script.Generic-45cb7673097ac32717af431c597c3a7340a4f5a9c1519d5c8ea7185e718515b3 2013-03-10 23:03:50 ....A 7638 Virusshare.00043/HEUR-Trojan.Script.Generic-4605b05e0601fbca62824a52f6e1e2ac692947e4a3507360ae32c51546833bd3 2013-03-10 23:31:14 ....A 17300 Virusshare.00043/HEUR-Trojan.Script.Generic-467ec07204d7e463595677c903520ef145243c0f480d8a139d884fb52626252e 2013-03-10 20:42:12 ....A 8402 Virusshare.00043/HEUR-Trojan.Script.Generic-46fe53abcb86889722cea721fdf7cc008ad743d325471485430e517637370699 2013-03-10 08:41:04 ....A 25517 Virusshare.00043/HEUR-Trojan.Script.Generic-48c29e10f8265cf8f4046af7fec3a2d0d44484f95e9adac247468dcae35544c3 2013-03-10 09:21:40 ....A 2745 Virusshare.00043/HEUR-Trojan.Script.Generic-4a31e49e92033b6d52b1c42be2674f92510ce10e324e62ba2873c393f30f6a0a 2013-03-10 00:30:58 ....A 11074 Virusshare.00043/HEUR-Trojan.Script.Generic-4a71a6e6fc11d5c832d6564d7b3248defc1afe56814b6733f632bc7cff6c2f9b 2013-03-10 22:04:48 ....A 8162 Virusshare.00043/HEUR-Trojan.Script.Generic-4a80733b215f25f93da47742e899fe1522aa5505e4c838b6db8d0bed59f2cfe4 2013-03-10 17:55:38 ....A 15578 Virusshare.00043/HEUR-Trojan.Script.Generic-4aa4cb5cde5e9eb17365ddac90932b67f49da1a301e52247a6067fdbf8f09704 2013-03-10 18:42:08 ....A 12055 Virusshare.00043/HEUR-Trojan.Script.Generic-4b258ac81982e12b3a422acdc1312a15093dbf091016e1496b72389b1180d5e8 2013-03-10 21:56:38 ....A 2842 Virusshare.00043/HEUR-Trojan.Script.Generic-4dcc7c386e482afdc018b0ac5d39e9805ac981fb73fa989f6e0f9e5c91b59d9e 2013-03-10 20:52:16 ....A 17379 Virusshare.00043/HEUR-Trojan.Script.Generic-4fa843ae11c22dd694b7d9d14741f077778cb7c9cf43afca908a97165a107250 2013-03-10 19:25:06 ....A 3625 Virusshare.00043/HEUR-Trojan.Script.Generic-5059ad2ece549825a93426ace483e4f0f4a484ead1a15e7f4572d0715724c062 2013-03-10 21:10:12 ....A 11139 Virusshare.00043/HEUR-Trojan.Script.Generic-51aa6cecee9938493f1b55a2d609b03f8a66137e29a84d649ebedcfb3b95963e 2013-03-10 19:11:48 ....A 931 Virusshare.00043/HEUR-Trojan.Script.Generic-52417b9015866d33b3543447180371282be69e02c82e7e9120e7b0d5a2b8aab8 2013-03-10 20:45:46 ....A 53685 Virusshare.00043/HEUR-Trojan.Script.Generic-5243df36777bae944e192e2c6a0472d6fa578f925789ad811780c934d08e1224 2013-03-10 07:38:42 ....A 13120 Virusshare.00043/HEUR-Trojan.Script.Generic-5274a50d40faefddb4020c298dad2290659c18d4d963523a70e9141e6d9d91f5 2013-03-10 19:08:36 ....A 22404 Virusshare.00043/HEUR-Trojan.Script.Generic-52aba87f392ddf9c9e25b90b392dba93390907ece25ccade9cb66528aa043e29 2013-03-10 01:12:36 ....A 8652 Virusshare.00043/HEUR-Trojan.Script.Generic-52cf2347da9d106cd33d84614d36276744af672f1e3e29029a329971e3983828 2013-03-10 23:06:58 ....A 2090 Virusshare.00043/HEUR-Trojan.Script.Generic-533635a8bc76b3a0d63d35b0a14b59711ac50e42c4213734e70a815a35212c43 2013-03-10 00:04:18 ....A 6724 Virusshare.00043/HEUR-Trojan.Script.Generic-54cc5ccbf6911196311e3291b880e8e0f23767da25820f7a51a9ecbe22cd6496 2013-03-10 18:29:18 ....A 6623 Virusshare.00043/HEUR-Trojan.Script.Generic-567420ce117de15bdc0a059192ccf26ee9462fa63520acb3ee21292354cab32d 2013-03-10 18:56:50 ....A 16207 Virusshare.00043/HEUR-Trojan.Script.Generic-5724cb5e5384dbd723f7beac75c1fa0d31c67811f92497d7f8fe0f972d5e4a11 2013-03-10 22:41:02 ....A 1054 Virusshare.00043/HEUR-Trojan.Script.Generic-57edb1aee63126e882b3dc0192492bf16cfe9c848f7e44a4cf5929a2c163ae2a 2013-03-10 09:18:46 ....A 6353 Virusshare.00043/HEUR-Trojan.Script.Generic-58eaaf99dd5451df80cf84e48ff601bc8797442b79d704d74a74f1b2d63db754 2013-03-10 22:07:00 ....A 1543 Virusshare.00043/HEUR-Trojan.Script.Generic-5b4156f471033c7f77255c65da5c2127849c3e68121b85d2173cfa6d0c48766b 2013-03-10 09:17:16 ....A 1360 Virusshare.00043/HEUR-Trojan.Script.Generic-5c485b2b8fceeb88b09771564f50f185c7fa16a50b46bafa157f5bcdcbc93dcd 2013-03-10 20:07:22 ....A 5436 Virusshare.00043/HEUR-Trojan.Script.Generic-5c80b90897118155a1a8534437a0cf2ca57f0f53d29f180cbb2ec3a7d6aa2371 2013-03-10 09:18:26 ....A 7645 Virusshare.00043/HEUR-Trojan.Script.Generic-5c88e9c045d69d26903b4b9e64032cc137d1cbdcd5dae475b80d2e216f27c78f 2013-03-10 19:47:40 ....A 11298 Virusshare.00043/HEUR-Trojan.Script.Generic-5e58f2790ddcc0f48fe06af2bb57dedf2f36fef7df115feb2fa96168e9eac684 2013-03-10 18:30:10 ....A 443 Virusshare.00043/HEUR-Trojan.Script.Generic-5f19a15b359f143b5357239fbef2ff77d2c0e6f5942d56d52f63956d11244c5e 2013-03-10 09:18:38 ....A 45139 Virusshare.00043/HEUR-Trojan.Script.Generic-5f7560d00105f9d6b98fd118a5935c9676e56c9c0decde8196dec1246137f561 2013-03-10 23:35:02 ....A 28771 Virusshare.00043/HEUR-Trojan.Script.Generic-61b932903b75244414412da3e90370be751f7fd9744057f8a4eb6e63a3c37b9d 2013-03-11 00:58:44 ....A 759340 Virusshare.00043/HEUR-Trojan.Script.Generic-6205d90ebd8498bd31f88bc6d16072ad9f9d4f78ec320e6d9c14d662d4e6fca8 2013-03-10 22:27:44 ....A 3464 Virusshare.00043/HEUR-Trojan.Script.Generic-6266985a1709c1b092db6c6941f0dcbb9daafe07a6c0f1b4fb812b0d4ab28e2f 2013-03-10 09:50:24 ....A 3340 Virusshare.00043/HEUR-Trojan.Script.Generic-62ac7739479b18f34e252d420aa5a1cda9d62a0214617a4fa273ce1f42805af7 2013-03-11 01:18:54 ....A 46225 Virusshare.00043/HEUR-Trojan.Script.Generic-62dd2cce4ce2f67f6eda57bab009640249c0833fb0b5e36a8d29c239d4998a3a 2013-03-11 00:30:42 ....A 47391 Virusshare.00043/HEUR-Trojan.Script.Generic-634d4f1279ce0d9d4e797ed74dd939d83a252dc2c0637887a76f2f1acd76d203 2013-03-10 20:00:14 ....A 17386 Virusshare.00043/HEUR-Trojan.Script.Generic-63690c7a0cd2cfb55ff36bc4a4d0f37d4215a7b2603ab513bced8050ebc4cc69 2013-03-10 09:09:50 ....A 28229 Virusshare.00043/HEUR-Trojan.Script.Generic-64145c446d6f234edaafeb5ede8e4d76a680d8dea41b4501db921df6fad7b0c9 2013-03-10 17:58:52 ....A 26910 Virusshare.00043/HEUR-Trojan.Script.Generic-6419623eda2c5daa0c78c4aff9f30da2d335d98fde39d9f3ad1a58a431f48e6c 2013-03-10 18:23:04 ....A 12695 Virusshare.00043/HEUR-Trojan.Script.Generic-660ad900848d52c7df31c26c41c2622777cc6769a19bae8f5858e0a44de8aa4b 2013-03-10 00:05:26 ....A 10546 Virusshare.00043/HEUR-Trojan.Script.Generic-667ed8b6e3825f1b11a0380fece336102cd2a79b1e55deffac7ae376b2cdb0f1 2013-03-10 20:08:30 ....A 17571 Virusshare.00043/HEUR-Trojan.Script.Generic-668ac15306a1c1f8d0b02cb435360ad9fab5228dd87d5da7e8bc9baa7b6f4db7 2013-03-10 20:38:00 ....A 27465 Virusshare.00043/HEUR-Trojan.Script.Generic-6805104269cb7bc7a210bb74e4cbd379d4c0a0926210984e5ab54debf39601ee 2013-03-10 06:52:32 ....A 6733 Virusshare.00043/HEUR-Trojan.Script.Generic-680a81a175911881a2b9a214f26dec8a4c9ee7884807b6cb0749834a71b495c7 2013-03-10 08:12:44 ....A 26618 Virusshare.00043/HEUR-Trojan.Script.Generic-6864a6dd747c5b51396e320dc0647ac45da3d6577e91acc93e5753e8fd60b30a 2013-03-10 18:17:00 ....A 61824 Virusshare.00043/HEUR-Trojan.Script.Generic-68c05d2d9a3371e029b520fb809f761df222b582c2547819f98708d2959f21af 2013-03-10 19:26:02 ....A 57985 Virusshare.00043/HEUR-Trojan.Script.Generic-69f776b98d7d65d96d20c18af2a128d05f6e0c2767c51dbcdd3aa13443fd541d 2013-03-10 07:59:48 ....A 473 Virusshare.00043/HEUR-Trojan.Script.Generic-6a6b71e5b791d1c075acaa3598adfa0d600db996001b17c5012bd54a17e86d59 2013-03-10 23:51:26 ....A 31293 Virusshare.00043/HEUR-Trojan.Script.Generic-6a75dfd5d10ed67727c6c6503ea5a27e87b7e9ad624a60e25db6bca7a36abf87 2013-03-10 21:28:50 ....A 30027 Virusshare.00043/HEUR-Trojan.Script.Generic-6b5163f6ad41595d1bdf293c99ab6cd39c92fec5194cd3d8090bccbcee19ee32 2013-03-10 23:44:18 ....A 456 Virusshare.00043/HEUR-Trojan.Script.Generic-6bd1f37ad7d41fef29c0aa674ba4c1b0b6dc61cbc83d6476dadbf8ebf6de5042 2013-03-10 18:09:58 ....A 99533 Virusshare.00043/HEUR-Trojan.Script.Generic-6c74ced0d538c9597d633815a64ad7b33aa4f846e06073c6b00ac1ea11e90581 2013-03-10 09:36:34 ....A 5237 Virusshare.00043/HEUR-Trojan.Script.Generic-6cab24ac91a9cd745ade036686b61b9628b5403277a13924f0c41c66261178c0 2013-03-10 00:04:52 ....A 4345 Virusshare.00043/HEUR-Trojan.Script.Generic-6e0664dbc4e57c9b07ec858aad1f6003c49ada460aaff5d1d61767b016d97172 2013-03-10 21:30:18 ....A 2031365 Virusshare.00043/HEUR-Trojan.Script.Generic-6e747d93d43616aaa14ddbce3dadde8fa92a47be2047d1f5d2f122a619715b1f 2013-03-10 18:36:58 ....A 4896 Virusshare.00043/HEUR-Trojan.Script.Generic-6ee541ecb093dc546547d3f10e8197488173356cc47189e0d0398cd1da13a16b 2013-03-10 10:21:22 ....A 11876 Virusshare.00043/HEUR-Trojan.Script.Generic-6ef52433d9a86ee761f5de36f70ad4814c04e297bb5e17721ea47503cece90d5 2013-03-10 10:22:52 ....A 28619 Virusshare.00043/HEUR-Trojan.Script.Generic-6f68678d72e89d43382173b6a8bbcb9883cb983cc9805f740b52172e2d34bdc3 2013-03-10 10:10:34 ....A 1625 Virusshare.00043/HEUR-Trojan.Script.Generic-6fb62cef5fdea51cd7f82be47df0cd236b3c50ce89734b31af5ec8a91322508f 2013-03-10 19:08:34 ....A 29967 Virusshare.00043/HEUR-Trojan.Script.Generic-6fc962c6b1f78a2c0f8b56231a87cea245504db2df96f503c07e0e693e85810c 2013-03-10 18:07:14 ....A 3215 Virusshare.00043/HEUR-Trojan.Script.Generic-7371b2e42b1eb0856340e6be84ccadf0a0cd9c08816b50dae984dc10dee9f315 2013-03-10 20:21:34 ....A 5243 Virusshare.00043/HEUR-Trojan.Script.Generic-7514d801d46566fec3f1a9078f4e7bfb0ef4fb6ee97b551b8081cf002bb4ea02 2013-03-10 23:33:10 ....A 9334 Virusshare.00043/HEUR-Trojan.Script.Generic-75dfc39d1991928a6cacb60003be000c3f357ade71d6b4bbdc6709724b709217 2013-03-10 19:30:18 ....A 47184 Virusshare.00043/HEUR-Trojan.Script.Generic-76a44e76f1e612cd8b37ad08584ef270e7de61d3f19417e62af9f9d6744dd66c 2013-03-10 20:49:32 ....A 47730 Virusshare.00043/HEUR-Trojan.Script.Generic-77da7f41f5f98e4fb4383de4a0fa7473c925178ffdb9430485cb40b10cb66216 2013-03-10 09:26:28 ....A 12166 Virusshare.00043/HEUR-Trojan.Script.Generic-786b6e150a1ece03522c3423d727102eeb495bc8881d089006701c95167fbcc8 2013-03-10 20:39:36 ....A 17007 Virusshare.00043/HEUR-Trojan.Script.Generic-79f597c725411f089ebd8b8e6b37435acbfb34e18ce1295812e76e4a3ac8b309 2013-03-10 17:54:52 ....A 9932 Virusshare.00043/HEUR-Trojan.Script.Generic-7d93a5aaf40d64de7d6763cecc4f97f60a128c22c3f9252171ef9ed89a2e2117 2013-03-10 20:38:30 ....A 9380 Virusshare.00043/HEUR-Trojan.Script.Generic-7dc1dae721ad691943d3d3720e4b453743a61311349196f6769747c08b10941f 2013-03-10 09:17:28 ....A 126459 Virusshare.00043/HEUR-Trojan.Script.Generic-7e5f4f1d655ea1be1d8f18a1c33b94ab73ce7eb369d296375b9ef89d2ef5f4e2 2013-03-10 18:40:54 ....A 33369 Virusshare.00043/HEUR-Trojan.Script.Generic-7f5989024cf3e2599dd5553446a0a0009018bda077c7317c8bc77f09cc83adbb 2013-03-11 00:53:28 ....A 2781 Virusshare.00043/HEUR-Trojan.Script.Generic-7fb5f103428adc58f3d82c436e757576d5759467278a9f7826d410b65e33f6bc 2013-03-10 19:24:40 ....A 3249 Virusshare.00043/HEUR-Trojan.Script.Generic-800e2d75246cf497259afdb76935c643ccb7212c73c215352ab73ab0832bc8f2 2013-03-10 20:33:34 ....A 3184 Virusshare.00043/HEUR-Trojan.Script.Generic-806dd1154e63c0bf34b5a301894a383ddb7a669200529635714e9e82eee889cd 2013-03-10 09:18:46 ....A 2448 Virusshare.00043/HEUR-Trojan.Script.Generic-806ee46da73d30d9b9e3bddcb787e33566a7c9d87aea1175b5d290e561833ce4 2013-03-10 23:18:06 ....A 10729 Virusshare.00043/HEUR-Trojan.Script.Generic-80a760a667b20020ad84977f16144e5b8cea92ad5f33f91384237a2dffc75372 2013-03-10 06:36:48 ....A 183349 Virusshare.00043/HEUR-Trojan.Script.Generic-80ac014da556cbcc993a156fda60dd69e83499b0427b092b3135b26f4a910936 2013-03-10 18:13:18 ....A 7158 Virusshare.00043/HEUR-Trojan.Script.Generic-813083a8037862b571a7bcacf311ada8feacb5c4153f1f37eb24b7bf1f1f6c1b 2013-03-10 19:34:00 ....A 3906 Virusshare.00043/HEUR-Trojan.Script.Generic-8182e55c49e9cff11e0e8d2c3d5d3d38e5a30a493f903cb44f6ca4802b198975 2013-03-10 20:44:46 ....A 31650 Virusshare.00043/HEUR-Trojan.Script.Generic-820fdebe63451aed8830aa12814bb0b3a40c5dc530b8e4ad3acf17e063637ff1 2013-03-10 22:32:18 ....A 18159 Virusshare.00043/HEUR-Trojan.Script.Generic-82cee4490d758b437b82c76b0e46eb6b2c237ec17ee6f5f27550302f000e36e4 2013-03-10 09:33:34 ....A 17543 Virusshare.00043/HEUR-Trojan.Script.Generic-82f65fdfd2e9033d9c9cbd98490cac369b802574c1f7e56774c8c77fc0112f54 2013-03-10 09:11:18 ....A 8826 Virusshare.00043/HEUR-Trojan.Script.Generic-8315131fe8401d725fe5c377012d4447f03406492b52b2c9b1e452e40f61ea00 2013-03-10 21:35:56 ....A 1479 Virusshare.00043/HEUR-Trojan.Script.Generic-8362cc294ad5ddb7564fbe7892b70ab2bcbcbb121173960f8f3bf3debb394ca8 2013-03-10 19:25:40 ....A 746 Virusshare.00043/HEUR-Trojan.Script.Generic-851e35c491c4155b2578b4f708546bb0ab1dad8d15c5f2146354bfee11767ddc 2013-03-10 07:44:04 ....A 28308 Virusshare.00043/HEUR-Trojan.Script.Generic-8567c6ea9b8f2c382f152b0e068a9bddbee8cb24d6ef4c7c7c5f17e967dec362 2013-03-10 19:28:46 ....A 81795 Virusshare.00043/HEUR-Trojan.Script.Generic-85ea4f6834a5fb239fd4ff3fed8147d23a5e3b64c64eb457d7e544ebe7328014 2013-03-10 06:45:20 ....A 14389 Virusshare.00043/HEUR-Trojan.Script.Generic-85fb29f84100b051e029e140fca375e8f842d6fb62c5baaa068b93e36ba5a0f9 2013-03-10 09:51:12 ....A 1088 Virusshare.00043/HEUR-Trojan.Script.Generic-872b6d9b5cd89bc828933cc0f994a47e6fb4fe90c4a1cb45b94e7c9ab332c535 2013-03-10 21:55:46 ....A 79127 Virusshare.00043/HEUR-Trojan.Script.Generic-873b1e5cebb010a766f19b90c97c6f4ddc5941ad512a4ab2a3477ff5142f6e65 2013-03-11 00:35:22 ....A 1328 Virusshare.00043/HEUR-Trojan.Script.Generic-87c70c16a7850c6b878671eed740437148cad455849e1bb8976b100da78095d9 2013-03-10 22:31:56 ....A 3888 Virusshare.00043/HEUR-Trojan.Script.Generic-88d2fc7b100b381072b8eb7d1a66e13ac938e24024b042874e56827314943a6b 2013-03-10 19:31:06 ....A 9744 Virusshare.00043/HEUR-Trojan.Script.Generic-8b3887cf86f466c2852ad739e4f6b10dd9b1576a812cd210e2c1f6f1927e2fca 2013-03-10 00:03:24 ....A 918 Virusshare.00043/HEUR-Trojan.Script.Generic-8ba6b7c23454460cd81bab620573556a6a751722407fb2c21f96c5685b642bb9 2013-03-10 20:39:28 ....A 10078 Virusshare.00043/HEUR-Trojan.Script.Generic-8ddbaf25b3935f7c5317c21a2312c1b52eb7af2c178f50891f53a4546a2b5c91 2013-03-10 20:46:12 ....A 30758 Virusshare.00043/HEUR-Trojan.Script.Generic-8e20819818e9379943d64f12b686fd7d77e03fe4941edf503459c54fe41ea2f1 2013-03-10 18:41:44 ....A 40440 Virusshare.00043/HEUR-Trojan.Script.Generic-8ef3b8b2406398199faf653513a2fdc36f30c828f3548eca990fc4b0ba7d6d6a 2013-03-10 18:53:52 ....A 10285 Virusshare.00043/HEUR-Trojan.Script.Generic-8f1c63b3a85bcd1de96a43d9ed0150f75f859b08411c44acc9b777266464e571 2013-03-10 22:47:22 ....A 17174 Virusshare.00043/HEUR-Trojan.Script.Generic-8f50783b10651aaae1f55df28c3bad120f7b3740bcd28165ee97e7b907d80afa 2013-03-11 00:12:46 ....A 16438 Virusshare.00043/HEUR-Trojan.Script.Generic-90ef8d71eb71bff0867ec85b7563371e745f3e0071f1915bfe7fc33c73066eba 2013-03-10 23:28:34 ....A 9010 Virusshare.00043/HEUR-Trojan.Script.Generic-9143157d528c5574b48b599d37c0bd054297f4791bf216c8734c55af85cf63ca 2013-03-10 08:58:30 ....A 1360 Virusshare.00043/HEUR-Trojan.Script.Generic-91b9cfa0ef7a96a9da3a297d0af3d118dc7eb18f4fbec03a1bef6712e2f6ec22 2013-03-10 19:57:20 ....A 47252 Virusshare.00043/HEUR-Trojan.Script.Generic-92719bd556736f9282ff1223833331fd3943d0ba7aabaa4b4ee099e9bd377a1c 2013-03-10 19:53:28 ....A 2180 Virusshare.00043/HEUR-Trojan.Script.Generic-92955c9adb9edfb37f9555f8302fc8d3f0ce7274ba4652626fcb4d205db8caef 2013-03-11 00:08:56 ....A 7565 Virusshare.00043/HEUR-Trojan.Script.Generic-92a9446b077e9d2b960c2eab2ba4b640d8694794abf3cd7009566ecfedfeeee2 2013-03-10 21:31:18 ....A 41886 Virusshare.00043/HEUR-Trojan.Script.Generic-933c01d862fe8fcfccc5f5864e644e019ab4015e4609702cd62508d732ee15f3 2013-03-10 08:08:12 ....A 27225 Virusshare.00043/HEUR-Trojan.Script.Generic-93f22b1895f42a6c9ecf02e0630a4441c50bf44bd00c3fd8555dccbf8d135e3c 2013-03-10 19:10:14 ....A 3997 Virusshare.00043/HEUR-Trojan.Script.Generic-955e6d206f5685ef6e3fe978d9e3911494547a2ece16888293c058b897c70e91 2013-03-10 21:37:26 ....A 5882 Virusshare.00043/HEUR-Trojan.Script.Generic-9567ae8da690cfd01ac6bf036362d97531c8232173cc9363d4fe1e24fd4b9737 2013-03-11 00:49:22 ....A 13061 Virusshare.00043/HEUR-Trojan.Script.Generic-95fda809cd307f69ba19005877690ad176114d3627d54a65644481f43738515a 2013-03-10 21:09:52 ....A 6898 Virusshare.00043/HEUR-Trojan.Script.Generic-96ece26df3e1785c58f7c96a8a651bdb64b5285b03b1e0918a3dd8baa39ae85c 2013-03-10 10:32:22 ....A 9797 Virusshare.00043/HEUR-Trojan.Script.Generic-97b1f319eebca54ad28c9d1039c16529d76430202be207e6b39f413abee44b6f 2013-03-10 20:51:20 ....A 6568 Virusshare.00043/HEUR-Trojan.Script.Generic-98afd338ad783c840d0c90de1a04c65cd1cdcd870dfeb375900bf5c59c9e2fa8 2013-03-10 20:53:54 ....A 734 Virusshare.00043/HEUR-Trojan.Script.Generic-99454654800d2d47501b091a82d62ec4d0bfbdfdaae9257dde133d6900c225b0 2013-03-10 09:00:08 ....A 3090 Virusshare.00043/HEUR-Trojan.Script.Generic-9a5b3328ed46b12fb23c1758abad20f710dadab19fcf4a37a57340507995db5e 2013-03-10 21:38:50 ....A 7535 Virusshare.00043/HEUR-Trojan.Script.Generic-9c5521f1db6d15b96d767fa8735e46328dee2ef340c6d6090ffb1cbb51f88885 2013-03-10 22:09:06 ....A 5476 Virusshare.00043/HEUR-Trojan.Script.Generic-9c56b8b6b0ef56581f9da42b3f77b259d4f33487922d47e11848796faaecef72 2013-03-10 22:42:28 ....A 18514 Virusshare.00043/HEUR-Trojan.Script.Generic-9c7f43e4a3477592e36602fe23a80d1d7525a1b7e1631e268335d14d69ec9400 2013-03-10 22:14:36 ....A 39889 Virusshare.00043/HEUR-Trojan.Script.Generic-9f0981de5ee20df614c8095d528492bfe23c7c66e2436e9dce2973d3118e03ed 2013-03-10 09:18:56 ....A 4092 Virusshare.00043/HEUR-Trojan.Script.Generic-9f2cace829001c8fd3c023d1e1dc16918cad225d792de29b1e63638879a04035 2013-03-10 23:09:50 ....A 16464 Virusshare.00043/HEUR-Trojan.Script.Generic-a149257f54450e888619028da84f36c8e374e456a5526ca1a8319ffa8ec360e2 2013-03-10 07:31:00 ....A 17892 Virusshare.00043/HEUR-Trojan.Script.Generic-a16b8f1aa922c2705e1cbf24a2b512fbba7339e8a57b79e75dc4bc857c332da0 2013-03-10 23:31:34 ....A 8161 Virusshare.00043/HEUR-Trojan.Script.Generic-a2df5b1f67a49c5dae1c92d4cb9c852da22ef0fdee3a6c0e0a240d8bf0cfd1fb 2013-03-10 21:39:52 ....A 7638 Virusshare.00043/HEUR-Trojan.Script.Generic-a304339ca86efeb2660a5a45ac239e929c2396c48951f579af1529aa4a84de98 2013-03-10 10:01:04 ....A 40884 Virusshare.00043/HEUR-Trojan.Script.Generic-a3b463c4ec3187fee701d770d17187be3cae677d03332a966407291592a1a92d 2013-03-10 22:28:08 ....A 16126 Virusshare.00043/HEUR-Trojan.Script.Generic-a4fb2cfc682bf8f4984cea63ca043e15c403165149c5b1da9152c231494e144f 2013-03-10 20:20:58 ....A 8001 Virusshare.00043/HEUR-Trojan.Script.Generic-a4fca9c80e2ca6a800fe3762cd3165519fa79e74d9057b00d2e66f30b95f466b 2013-03-10 22:17:36 ....A 24445 Virusshare.00043/HEUR-Trojan.Script.Generic-a553873a2a8dac7e6581bfc6cc00ed27ba36a380469c95e4263c676d05623060 2013-03-10 21:05:16 ....A 8169 Virusshare.00043/HEUR-Trojan.Script.Generic-a61db5cebc55d509fb7c25e0f21e71449f93a7d8388683eddbb65c61bd8606b8 2013-03-10 03:19:00 ....A 357340 Virusshare.00043/HEUR-Trojan.Script.Generic-a70c5f52e9c0d127ab85a565e17e7185ad7c478ef8d30bbf65e192017da7e996 2013-03-11 00:36:02 ....A 78943 Virusshare.00043/HEUR-Trojan.Script.Generic-a725653ef7b144475fc7616cb343d8125939e3a88ebcf7bd7d6e6d4324b59ae9 2013-03-10 22:15:56 ....A 2231 Virusshare.00043/HEUR-Trojan.Script.Generic-a827cc18c17da29b0aa2f2f5f40a99934cc3b7bc0f583643d29dede2e2d12a21 2013-03-10 23:27:02 ....A 17601 Virusshare.00043/HEUR-Trojan.Script.Generic-a8d7cb7416db184477d6ecfe05f980da034600c435b2bd4c04b2e9d93ef15703 2013-03-10 07:42:30 ....A 685562 Virusshare.00043/HEUR-Trojan.Script.Generic-aada89a15db60911345237eaa19144d1e6453abb4c42f519758f22c6d6b0c111 2013-03-10 09:36:36 ....A 3472 Virusshare.00043/HEUR-Trojan.Script.Generic-ad0fddfd434b84f48fbfae314c4d2f46b554929aab39157c047931f9bedbe720 2013-03-10 18:09:38 ....A 31352 Virusshare.00043/HEUR-Trojan.Script.Generic-ae129f4e9108148c791c646e02507a67a1ff4d93ecf8dd7ebd41e76b8e7d3320 2013-03-09 23:15:10 ....A 17777 Virusshare.00043/HEUR-Trojan.Script.Generic-ae6c464c533b5dfb7f9345e59c94e0518c44a8f09458e0f13d660ac69fc983d8 2013-03-10 20:11:00 ....A 102450 Virusshare.00043/HEUR-Trojan.Script.Generic-ae8a27ece70cc9c817a3e4017cc5ba1561e4979730e7152814633db864e72651 2013-03-10 22:09:40 ....A 1657 Virusshare.00043/HEUR-Trojan.Script.Generic-aee14a60e0bb41baba08328537e5e644dbf22653ef9a4c4065e382fc99038974 2013-03-10 19:06:26 ....A 12501 Virusshare.00043/HEUR-Trojan.Script.Generic-af3b0d90cb39e22a4110e7d6d0e65cbeb51ad74e7ac02e9168f599e3792fc155 2013-03-10 18:50:02 ....A 47083 Virusshare.00043/HEUR-Trojan.Script.Generic-aff5eacd079fe4d9158351e926cfac5395e5901585fbcc9c93384e18d42abfbc 2013-03-10 09:17:34 ....A 18716 Virusshare.00043/HEUR-Trojan.Script.Generic-b089f0dcf21b609800b88b33363b75e1b82b1701e810ad31cd083edd6378354e 2013-03-10 09:42:40 ....A 39636 Virusshare.00043/HEUR-Trojan.Script.Generic-b0958d8b01342fc4dc3eb27a7c2861ab8ac8e1f5cfbb191772cb5f23323ae325 2013-03-10 09:39:12 ....A 24541 Virusshare.00043/HEUR-Trojan.Script.Generic-b11ebcd5f023a28e12b87f7d2bd9e0d07ec46df5bca8f08313e401348aa686dd 2013-03-10 21:20:24 ....A 16993 Virusshare.00043/HEUR-Trojan.Script.Generic-b13983e0a3e8f653e96b5ec0e989adf3a3cf8894b10c7202575faac6b5b69344 2013-03-10 18:31:00 ....A 5679 Virusshare.00043/HEUR-Trojan.Script.Generic-b15e70eef468e3ac0570635e40f2d643fe15b71f967167de578a1a5001f45b56 2013-03-10 21:30:26 ....A 3243 Virusshare.00043/HEUR-Trojan.Script.Generic-b169a0da825e0c618447ddb49e7c47b90f64a90c3d29f3e049e2313b2a8a4176 2013-03-11 01:27:30 ....A 2348 Virusshare.00043/HEUR-Trojan.Script.Generic-b1b4c67238c836fe35bc4e1d2214e8d5e8e328265fd98bcf6bceaa175d5ed566 2013-03-10 09:46:10 ....A 14977 Virusshare.00043/HEUR-Trojan.Script.Generic-b2d28049c64fbefea49ca7c5986f828de126585aa3027c1a6564444ef9789043 2013-03-10 21:09:26 ....A 3392 Virusshare.00043/HEUR-Trojan.Script.Generic-b31217be65763ee0d0c073da2a0ee86f278fd64e0754cb7bb179353b27733340 2013-03-10 23:03:10 ....A 17083 Virusshare.00043/HEUR-Trojan.Script.Generic-b36527a6c20c108c69490f9d9cdcf8bf29c40ae29c0d3e8d9ba0d5ce60636e9a 2013-03-10 09:35:24 ....A 3226 Virusshare.00043/HEUR-Trojan.Script.Generic-b399f048a85ec0fc18a744371a7b339a1f552f5fa5589052d608f07cc26ccb0b 2013-03-10 18:15:44 ....A 35192 Virusshare.00043/HEUR-Trojan.Script.Generic-b3ae15c5e5853b42eff5c6aa4bef9b5edee142882a25e193044d92f00cabf1f4 2013-03-11 01:26:44 ....A 12589 Virusshare.00043/HEUR-Trojan.Script.Generic-b454a1a8d79d42b68de5119394471c3fe97f786f659d98d4d682e9fff8ec3fe3 2013-03-10 23:10:50 ....A 8671 Virusshare.00043/HEUR-Trojan.Script.Generic-b4cf6a7871c6b903c1ce47ede5493871da5c37833d56b9f15cf41f5c66721446 2013-03-10 18:33:08 ....A 1885 Virusshare.00043/HEUR-Trojan.Script.Generic-b564dc9fd5e1cc82532c035f800e98d279b90f0da12054574059e9cc3c1cb156 2013-03-10 21:35:02 ....A 59421 Virusshare.00043/HEUR-Trojan.Script.Generic-b5b295dc3e19d68119e30b27e499186090f3284444b3b3f0722e230165b58295 2013-03-10 21:51:16 ....A 7364 Virusshare.00043/HEUR-Trojan.Script.Generic-b63d64392c6d4dabb2816da2c975f1a9fe55747bf5ec945a8e4baabb97823ed7 2013-03-09 23:38:42 ....A 10263 Virusshare.00043/HEUR-Trojan.Script.Generic-b7431d8dd179ab4c245ac58e5743f628a69bb252cac8e67b9c6ccff1c34eea50 2013-03-10 10:16:18 ....A 4250 Virusshare.00043/HEUR-Trojan.Script.Generic-b87bc1fb22cecbd6f513a147f6f6d2927b6e5cef45ccfd9b1035e6ac4d425855 2013-03-10 22:03:50 ....A 5174 Virusshare.00043/HEUR-Trojan.Script.Generic-b8f192fc40fdf49588ff743268f3a79f5732f9781530cbc1736ee52b0089df6d 2013-03-10 00:05:22 ....A 8007 Virusshare.00043/HEUR-Trojan.Script.Generic-baea469860aaa53f736d929f164c8657475bb05334ecd017969d4a0242d56a12 2013-03-10 00:28:16 ....A 380966 Virusshare.00043/HEUR-Trojan.Script.Generic-bc8b657e3a5aabf1d644ec996f733cf78cab59b65cf4d1710f6abc7a185b6ecb 2013-03-10 06:51:20 ....A 29321 Virusshare.00043/HEUR-Trojan.Script.Generic-bd959c62a8f50fc8df934c95444523693358800210427cb562d0962c7018e123 2013-03-10 20:08:56 ....A 4972 Virusshare.00043/HEUR-Trojan.Script.Generic-bdafd4e9618ee2714d0954caac6d3221d453d153500c9c029969141a39cdaaa3 2013-03-11 01:01:50 ....A 7637 Virusshare.00043/HEUR-Trojan.Script.Generic-be3da1051f258b3467e45ed3a77980fc508e1702e7fa0c47446c08f5766ff793 2013-03-10 22:03:38 ....A 6306 Virusshare.00043/HEUR-Trojan.Script.Generic-bee0030843969182b1b6a7e2167049855c4dab52d53684819632e6fe54e28668 2013-03-10 22:59:28 ....A 5767 Virusshare.00043/HEUR-Trojan.Script.Generic-bfe6b2bfad91194ce142671c98961159a4814fb15ee629cfb5910241dd6f071a 2013-03-10 21:27:40 ....A 1199621 Virusshare.00043/HEUR-Trojan.Script.Generic-c07cf626b12b9248e1bd984b6ca08b516a7d7e76d752d4926eeb72c3b50fff54 2013-03-10 18:41:44 ....A 17847 Virusshare.00043/HEUR-Trojan.Script.Generic-c153adc2343c1ffa6d6a76d7673309eddef4797c7a38eb0612753f3400f7789e 2013-03-10 23:29:44 ....A 66381 Virusshare.00043/HEUR-Trojan.Script.Generic-c15a35f65956e17a4668ee3f783342d29e0681f362590b04760e9d79e444cf9f 2013-03-10 19:43:08 ....A 1820 Virusshare.00043/HEUR-Trojan.Script.Generic-c1b6ae48c75950506f07c21699ba1c63b828ddc4f50515f4b0de04e14c70d57b 2013-03-10 09:11:58 ....A 28127 Virusshare.00043/HEUR-Trojan.Script.Generic-c225879c2f996a43b50cbb0a2997e8dee429383858a54bb0bc0efed0dbf66720 2013-03-10 21:31:00 ....A 6374 Virusshare.00043/HEUR-Trojan.Script.Generic-c27dcd96bd6eaebd1f7fb6e52f3ee85b44aed10af78246e98238f11549d7fedf 2013-03-10 21:39:54 ....A 5888 Virusshare.00043/HEUR-Trojan.Script.Generic-c2938fd9bc89ae50de10e317534674b8fd91281bdb938d616fda88cfceabed67 2013-03-11 01:30:58 ....A 350932 Virusshare.00043/HEUR-Trojan.Script.Generic-c2b7529a47e5c79f00a5d38556422b6dc1e2d068a3774ad8bf3652a8779ccc10 2013-03-10 19:30:26 ....A 18745 Virusshare.00043/HEUR-Trojan.Script.Generic-c364bca4b9c7627cbda4d0e730b2426976b0164aa91dd5d46b7f28303255ff85 2013-03-10 21:10:26 ....A 3367 Virusshare.00043/HEUR-Trojan.Script.Generic-c619a055143f7df34ab6e465bf80ffa0a5a1b935f6927acc158d4649eeaf10f3 2013-03-10 19:06:02 ....A 139268 Virusshare.00043/HEUR-Trojan.Script.Generic-c65e6fe96918984e920195ed882496b75effb7f1d2b3d55cfcfb5c1aad77fefc 2013-03-10 22:18:56 ....A 1676 Virusshare.00043/HEUR-Trojan.Script.Generic-c74711bdef061404665763a9acffceb4b95564039e9fbd6c1c106331303dd50c 2013-03-10 20:45:18 ....A 323758 Virusshare.00043/HEUR-Trojan.Script.Generic-c7ac2d26e6a27ad78fc33a97f8712097b2e6c45c404d3712f9c44a1107fa1bc6 2013-03-10 18:49:54 ....A 323758 Virusshare.00043/HEUR-Trojan.Script.Generic-c82a9ece98e9f52d99b78b7e1b593638debec2561fd9acbf4194328b2055aa4f 2013-03-10 09:20:12 ....A 9793 Virusshare.00043/HEUR-Trojan.Script.Generic-c8495c921ca937c79735897689778835e014221d451f02d192760af69f538805 2013-03-10 09:18:14 ....A 31849 Virusshare.00043/HEUR-Trojan.Script.Generic-c9150dc40a6fe5ac9dda835608014b960917b1e520d1fe4d426bdca2d99fab76 2013-03-10 19:30:38 ....A 211 Virusshare.00043/HEUR-Trojan.Script.Generic-c9c2e712d3fbc5036204cfcf31cdd97be075c462c0771b9891cafa6f661f20c8 2013-03-10 20:04:14 ....A 3546 Virusshare.00043/HEUR-Trojan.Script.Generic-c9fb805d928c9a8132ad2e1cff8dd0cfe943e1fc976882b3ede98aeffdc5063b 2013-03-10 07:44:04 ....A 1187222 Virusshare.00043/HEUR-Trojan.Script.Generic-ca15ee73464440199da233c55f3d4e37f3a3429fb149ca2e4e33d5374d85c634 2013-03-11 01:52:56 ....A 7051 Virusshare.00043/HEUR-Trojan.Script.Generic-ca1cd2e88b1812e3849dec15e8cc4fe11efbb8a1dc63b23927ea35fed56f9a7f 2013-03-10 22:32:40 ....A 27790 Virusshare.00043/HEUR-Trojan.Script.Generic-ca6773d40829c440827c580dd32bc6233a484d83e2059340d2348f35ca050deb 2013-03-11 00:19:38 ....A 10448 Virusshare.00043/HEUR-Trojan.Script.Generic-cad8311b389683e33cea8ddac7e3b9d97d6b917a72f82c0de14f6e2ec06ea33c 2013-03-10 18:03:16 ....A 15252 Virusshare.00043/HEUR-Trojan.Script.Generic-cb35a926ecdf0bce0ac83c8949a2c0ffac3cf9480c34b2c3243c4a2e316d43e7 2013-03-10 08:09:50 ....A 10555 Virusshare.00043/HEUR-Trojan.Script.Generic-cbcdd2e56e50950aa760fa33daaffbdb6df2fa0ed4ba3ccccbe7468f921c583a 2013-03-10 20:45:42 ....A 24073 Virusshare.00043/HEUR-Trojan.Script.Generic-cda37fe3d59c1c88b24d4b3c777df11172a51a6b1655818281a0c8a9a76550db 2013-03-10 09:18:56 ....A 7611 Virusshare.00043/HEUR-Trojan.Script.Generic-ce75170245765b61991939319d9e6cd1802fc9cc402ff1a24b501d506bcd54d9 2013-03-10 22:31:44 ....A 388 Virusshare.00043/HEUR-Trojan.Script.Generic-cf8ebb28119f590d55194282bec45c9e4cdeed19b3051860b152cfe99ac54070 2013-03-10 00:24:16 ....A 1563 Virusshare.00043/HEUR-Trojan.Script.Generic-cfd8ec065e6ffd773777513c63eb1eb301fc8999c24c54f7feb36a8ae6fce9b2 2013-03-10 10:40:14 ....A 9355 Virusshare.00043/HEUR-Trojan.Script.Generic-d00a870c14d40a3c564acb79f6a4f5c683e39815ff751bc342b5f03021315db1 2013-03-11 00:48:08 ....A 9402 Virusshare.00043/HEUR-Trojan.Script.Generic-d00f42b0871294e460df7b6b113304a9181b7a87df469729c932b04671669271 2013-03-10 23:45:22 ....A 584 Virusshare.00043/HEUR-Trojan.Script.Generic-d22e00f7504eb59a6657e7283a75a6c1836c760db012c446cf99a2ae50c4e618 2013-03-10 22:21:22 ....A 1777 Virusshare.00043/HEUR-Trojan.Script.Generic-d32e32b2c53b758d65018b13703ada7f74a0175040f4f0d4793f1f17e96a8931 2013-03-10 22:37:12 ....A 753 Virusshare.00043/HEUR-Trojan.Script.Generic-d34f5de6b434515402b56ad271287055bae8ce58bc59dd53d320c7a8b3cd026b 2013-03-10 09:18:34 ....A 1588 Virusshare.00043/HEUR-Trojan.Script.Generic-d486b8461f0415859bcb5a4644f40149131b29f76d8be21deb70159a417de3bd 2013-03-10 22:12:06 ....A 10212 Virusshare.00043/HEUR-Trojan.Script.Generic-d4aa150a7b79c846b9b92adbec4457078e066cf054d9b73cce5a58e12a0f622f 2013-03-10 09:19:02 ....A 26310 Virusshare.00043/HEUR-Trojan.Script.Generic-d54000b1656f9a02530f91e4da29254e2499b3fd73c62dacefd9c9d0a607bc85 2013-03-10 09:18:32 ....A 8486 Virusshare.00043/HEUR-Trojan.Script.Generic-d55396e1f7f4ca76a21ca0ed2e1088f3df275312fb7da9efa16ea8b44163d128 2013-03-10 09:07:38 ....A 4248 Virusshare.00043/HEUR-Trojan.Script.Generic-d5589781cb0d5d5c200d8ac24033cdd2a1da6886b11d56adf6fa2483e744b0eb 2013-03-10 08:08:08 ....A 1736220 Virusshare.00043/HEUR-Trojan.Script.Generic-d828f89a0b7eea6bb35b77e915e80c20cbbab261f2ba913d544d4324218e2e29 2013-03-10 20:56:02 ....A 57796 Virusshare.00043/HEUR-Trojan.Script.Generic-d83ddbdb0067e9726ec46322c44be402edf12788d7627ecff5520e8d442a6fec 2013-03-09 23:31:40 ....A 333324 Virusshare.00043/HEUR-Trojan.Script.Generic-d85f6a7b3c06af1d2e40a5ed6d87d6b89bfbd384a1e889c431a5a30d61e7a59f 2013-03-10 03:09:02 ....A 436408 Virusshare.00043/HEUR-Trojan.Script.Generic-d86942e5c91197b7cf85c46be723f1824ef81b1ee2dda90a7faa8947537505db 2013-03-10 19:49:34 ....A 16931 Virusshare.00043/HEUR-Trojan.Script.Generic-d8ed08799aa41604dacf6dc5fc35fbdb1f70b44290bf11ac9f934de9ac66964b 2013-03-10 21:15:32 ....A 16899 Virusshare.00043/HEUR-Trojan.Script.Generic-d9c00f11942ddf30682182f409464e7a2280423c79fae6761f0ce30fe5b18178 2013-03-10 07:18:58 ....A 13873 Virusshare.00043/HEUR-Trojan.Script.Generic-d9c68dba0bb045d14e5b3cf52c5120f9bb8db1c6d8728b103570899472731d7b 2013-03-10 17:57:50 ....A 28758 Virusshare.00043/HEUR-Trojan.Script.Generic-da0141aa10510088968314f162e664c226db74d8683aa39483a3e3ae35110d69 2013-03-10 22:03:40 ....A 2118 Virusshare.00043/HEUR-Trojan.Script.Generic-da91b0a52639f57993b0db4ab6ad9d52a4841e647badf6ce72c2fae0624ea8cd 2013-03-10 21:24:36 ....A 1756 Virusshare.00043/HEUR-Trojan.Script.Generic-db919a67c138c95ae9479ea9890d9e654853104633f76f09e4794fc623fbff2b 2013-03-11 01:32:48 ....A 26630 Virusshare.00043/HEUR-Trojan.Script.Generic-dbca8a903b0858d0ba6ac6b7b0f88a8152bebbc6195def9de4756c140505a1e4 2013-03-10 18:18:46 ....A 38604 Virusshare.00043/HEUR-Trojan.Script.Generic-dbceb91d4f921eb89aa5c7a7ab6930255ad03e41319cfa29f20be37eee740a57 2013-03-10 09:19:00 ....A 16410 Virusshare.00043/HEUR-Trojan.Script.Generic-dc39e7bd2de931bbf0ad20a885fcb2aa37afd1f21d66690cbdfe185d124048fc 2013-03-10 07:46:48 ....A 8007 Virusshare.00043/HEUR-Trojan.Script.Generic-dc90dd89becbce2a87cfaf03455b49b6f1bee3e0f2e9dfd415fab6e3e576532e 2013-03-10 08:53:04 ....A 444913 Virusshare.00043/HEUR-Trojan.Script.Generic-dda6de0517a14ece67940d3f3b3f7ff999090dec8ebf01a8a7cc10d2693c41f6 2013-03-11 00:19:08 ....A 8528 Virusshare.00043/HEUR-Trojan.Script.Generic-ddf4f494f314df6f91263fcd54efe1b0219a5ae1ea30f9e2d473833a55e686d9 2013-03-10 10:35:32 ....A 22304 Virusshare.00043/HEUR-Trojan.Script.Generic-dec224e23ca68b8aaaf5592e963440b40dc0a69bce80ca50e5ce08466a3c74f2 2013-03-10 03:17:14 ....A 9532 Virusshare.00043/HEUR-Trojan.Script.Generic-ded998e225cc34b4f63153be6a4e2464f2074bc4bc2fb82f8713a8b7dfbc052a 2013-03-10 21:01:34 ....A 71174 Virusshare.00043/HEUR-Trojan.Script.Generic-dedf254f22f84ef52baad3fb04ec6a0f6f0329650e52614af1d740480ab3723f 2013-03-10 00:08:56 ....A 388834 Virusshare.00043/HEUR-Trojan.Script.Generic-dee54543e3ea9f90b2a5b28ae9766df9854de4b6c13d4bcbb5bf6d4df428dea2 2013-03-10 01:48:44 ....A 357340 Virusshare.00043/HEUR-Trojan.Script.Generic-df0d58c01bdcea583d62ac6d0b4ff5afb074ed345c099dc53504d4b160f5fac5 2013-03-10 18:04:14 ....A 12369 Virusshare.00043/HEUR-Trojan.Script.Generic-dfe8f61a5bcd5dcbeddf692c897fbc071d6acdf7d928c3f69c55a5be0ec7e9a1 2013-03-10 03:11:56 ....A 54673 Virusshare.00043/HEUR-Trojan.Script.Generic-e16b2f79a1df004a9b14070e94eecb95e53da9d72e033bb27e8b54c85c5f7b06 2013-03-10 22:16:40 ....A 3858 Virusshare.00043/HEUR-Trojan.Script.Generic-e1886b8d727d67772eea4b93a19ca6ae06e4d0665711f34e13a9b2f6bd057d7c 2013-03-10 19:30:58 ....A 24299 Virusshare.00043/HEUR-Trojan.Script.Generic-e1e0eccdc506f4a8f03c93cbbb26d265ccba7b5223c2094948d0be14de99c06a 2013-03-10 23:57:24 ....A 1565 Virusshare.00043/HEUR-Trojan.Script.Generic-e208cf504ab7de29d556bef7207ce43c91d3e813cab4bbedd8a5a41906c64947 2013-03-10 22:00:56 ....A 1825 Virusshare.00043/HEUR-Trojan.Script.Generic-e21c4527f118e4d6a162f39c4fc67e770fb8ebb18dbe6037660cbb5752be4457 2013-03-10 09:34:32 ....A 16677 Virusshare.00043/HEUR-Trojan.Script.Generic-e21e7cdd13179e6612f30f0582a974a56707093df81bd0528f502c581c3ace7c 2013-03-10 07:34:34 ....A 689152 Virusshare.00043/HEUR-Trojan.Script.Generic-e254c8ff1dd5c5e32bfc27add71cb72daf2a435701bba313045ab6e1489b21e6 2013-03-10 23:26:04 ....A 66702 Virusshare.00043/HEUR-Trojan.Script.Generic-e261f37269b90c01a8828f3e456509d2e1445fa3e6b5b86087841e26bba4bfce 2013-03-10 08:57:26 ....A 74730 Virusshare.00043/HEUR-Trojan.Script.Generic-e2d140f9dbc9100a6f484bcc31d8286b68a2571de0615498d3fa9243b0a1ea36 2013-03-10 18:34:26 ....A 9889 Virusshare.00043/HEUR-Trojan.Script.Generic-e2edb8e27c4fd891a48e646e81ed6881710ba6668dddd348af4abfe0c5602130 2013-03-10 19:45:06 ....A 3604 Virusshare.00043/HEUR-Trojan.Script.Generic-e2f370f39199e5157275982e877c1af66583fa81ee7f6147413d9c82d49131cc 2013-03-09 23:41:38 ....A 340483 Virusshare.00043/HEUR-Trojan.Script.Generic-e3ac4dc51553270c7f850b29d946c38b6e278e0707242d57e3020338bd02ae4d 2013-03-10 21:27:06 ....A 1199621 Virusshare.00043/HEUR-Trojan.Script.Generic-e3ace92677cc4cf3fd59be4b93fd73f9d5461ff49bd24059d6bc5f131df3cfc8 2013-03-10 10:31:24 ....A 1026 Virusshare.00043/HEUR-Trojan.Script.Generic-e3bbd322792db03ca52a70499327e3f8efe89edcf0c3747d3e79eb77565916de 2013-03-10 19:31:26 ....A 2179 Virusshare.00043/HEUR-Trojan.Script.Generic-e41db418496a640fccab4840a2289bef3c157dd55302019f2cb2110eb4162db0 2013-03-10 20:22:46 ....A 16351 Virusshare.00043/HEUR-Trojan.Script.Generic-e477291c4b6ef0fb74f1f4b4ea3e5bee03b20bedbe78a9bc83f5590e79b93d30 2013-03-10 07:14:56 ....A 382620 Virusshare.00043/HEUR-Trojan.Script.Generic-e4b2a4663a08a665cc65dbe2167bd871d8b1adafade270c299d6032441041429 2013-03-10 20:32:22 ....A 6240 Virusshare.00043/HEUR-Trojan.Script.Generic-e57227be567d519d9a4dc1bc162e2459b6a12e51c34a8f685e81532ead6ea411 2013-03-10 18:10:04 ....A 41871 Virusshare.00043/HEUR-Trojan.Script.Generic-e5760c3dcdea5c85252bbcbf8de4d38d3927ed12c8835848f04740d87a451adf 2013-03-10 08:07:54 ....A 9810 Virusshare.00043/HEUR-Trojan.Script.Generic-e57e46260e61224ad6ed0aa7257f872aabe5cd4cf6f28637d3e0ed7a83885dc9 2013-03-10 00:06:44 ....A 327344 Virusshare.00043/HEUR-Trojan.Script.Generic-e5a9b8ff37ba622ad5a2aaf5ff4539e15d09e232ae2e2f4b80859867780bfd5f 2013-03-10 22:27:42 ....A 45144 Virusshare.00043/HEUR-Trojan.Script.Generic-e5f9d14629dc229ed69c62fd247b34fcf953dcab90614343899164c4d6efe8d0 2013-03-10 18:43:18 ....A 31633 Virusshare.00043/HEUR-Trojan.Script.Generic-e6ff63952ba310cc17ce104b504a7df9d221efc2863d9847cf2b0f27840d111a 2013-03-10 23:10:52 ....A 3297 Virusshare.00043/HEUR-Trojan.Script.Generic-e746a36807364a5e255547ca9f1d2a175ffd07f3b4cd31d2d8e06026299fd5ee 2013-03-10 01:41:26 ....A 333406 Virusshare.00043/HEUR-Trojan.Script.Generic-e834b19f95472b4ff69781f76fbc3195ba5ae3f79217032dc1d412a7523b0edc 2013-03-10 19:01:34 ....A 8738 Virusshare.00043/HEUR-Trojan.Script.Generic-e836bce31d7d7d94f6b5c88757f08d9e53116172ad18b9135489ca122cb84a65 2013-03-10 22:19:24 ....A 7864 Virusshare.00043/HEUR-Trojan.Script.Generic-e8bd3299e084fb275eb5e589e9e0348a38a19390f03d8e01756db6337c9b8420 2013-03-10 08:40:32 ....A 572416 Virusshare.00043/HEUR-Trojan.Script.Generic-e909364b5b030f89da84d3d135b55b876d75a5548d76685e711225a10a9d2ecc 2013-03-10 07:00:56 ....A 2166 Virusshare.00043/HEUR-Trojan.Script.Generic-e966d658c3cbb46a079503b33ed423d01f86be116ebc65fd0ba2c433e92a13d0 2013-03-10 10:28:30 ....A 16357 Virusshare.00043/HEUR-Trojan.Script.Generic-e9b21507c89aa9e40642e3cd4f563976588fce3bd1180d58a986f1710a6659ee 2013-03-10 09:18:54 ....A 47080 Virusshare.00043/HEUR-Trojan.Script.Generic-ea1a295afbfe9b57553969735dc35f251761563e39c86126c84f7695c525fc91 2013-03-10 18:01:34 ....A 2910 Virusshare.00043/HEUR-Trojan.Script.Generic-ea23bd3771cd6bd13b09790e0f25947f241f96c30b8aa769ac472df9626f9998 2013-03-10 23:38:24 ....A 1056 Virusshare.00043/HEUR-Trojan.Script.Generic-ebe0aef9565a79254ba538c206cdc19ca214e0fd9a0ef79a183391180f11b4c5 2013-03-10 00:27:30 ....A 1051 Virusshare.00043/HEUR-Trojan.Script.Generic-ec59f0b490b170afb802211f21e4f33b8195e1ff2bfcfd219811f29180f4da40 2013-03-10 18:36:32 ....A 47878 Virusshare.00043/HEUR-Trojan.Script.Generic-ed304dd3cb3e2baba6b742e25b64fb028c57052022a06d69ba09646e23e2f565 2013-03-10 09:24:56 ....A 5876 Virusshare.00043/HEUR-Trojan.Script.Generic-edaca7331c99fb79a7a7b65bf42c6d2be4958a27756334ecff0f488e15ab181a 2013-03-10 18:49:52 ....A 16206 Virusshare.00043/HEUR-Trojan.Script.Generic-ee3f00303985eebef9a6f114d500dcf34ff723c2b60d546f641628507ae0101a 2013-03-10 23:57:10 ....A 22818 Virusshare.00043/HEUR-Trojan.Script.Generic-f1517ffa9a02ad4be02e73aca8ae8c671a8d202bd318e4fef1dfb4456e2576be 2013-03-10 00:03:38 ....A 3274 Virusshare.00043/HEUR-Trojan.Script.Generic-f2e50468a1081a777cee751928028859c469f2e9941fca5ac1f3edc7cf4ae4c6 2013-03-10 20:26:02 ....A 28478 Virusshare.00043/HEUR-Trojan.Script.Generic-f3f1b6d2b57c6dfa5960ba4fe37168a4de34b52ddfc40f5dfa7fa653d61b745e 2013-03-10 21:36:06 ....A 1724927 Virusshare.00043/HEUR-Trojan.Script.Generic-f40faeedaecc01e9628ed314b640c3d029ff58e598d10b03283a6515965aed65 2013-03-10 20:19:26 ....A 6796 Virusshare.00043/HEUR-Trojan.Script.Generic-f5774cd945d87e54a80170c5f4fdfc5a1cc82fef5461d862e0542cff890020bc 2013-03-10 21:24:38 ....A 913417 Virusshare.00043/HEUR-Trojan.Script.Generic-f6191e632bd44431b792c460a18905e4f915004f37da5a85195700200f6c4b69 2013-03-10 22:29:14 ....A 7367 Virusshare.00043/HEUR-Trojan.Script.Generic-f717b9f5fdd2b6aa1d95e4666d7e804a6c33a7582db187587164ee396d71456a 2013-03-10 23:12:24 ....A 1624 Virusshare.00043/HEUR-Trojan.Script.Generic-f831096376fc5dcf152319e7a98cdfda6618065bda6e0dbb19072cc8ffb9707b 2013-03-10 08:26:44 ....A 26750 Virusshare.00043/HEUR-Trojan.Script.Generic-f859a59ee766c7868d2db7a6db548d3827598027d8508bcd21483e917bb8e3bf 2013-03-10 19:09:32 ....A 448 Virusshare.00043/HEUR-Trojan.Script.Generic-f8b289452389523f15d1e69bd2d73d0113bd2b57b6e03a95cbe67a00bbdf2a13 2013-03-10 20:01:44 ....A 6155 Virusshare.00043/HEUR-Trojan.Script.Generic-f8f70066b47cfbbef85e1ea573290329fbb1193e5c448565b7a542ac73d7e807 2013-03-10 07:42:36 ....A 78613 Virusshare.00043/HEUR-Trojan.Script.Generic-f9131e9584e51961e78a1fe2f7946171d7be684df53d8a4b4a6230bc93ae6f48 2013-03-10 18:40:24 ....A 24212 Virusshare.00043/HEUR-Trojan.Script.Generic-f940ddf3dd649dcfb546bf577e78c74c475e7a7dd61ebef19231ae9c23b94426 2013-03-10 22:03:54 ....A 1691 Virusshare.00043/HEUR-Trojan.Script.Generic-f9cf52336bd82a4d55f98c46a73d940ce00aa7843440505ed8204cc89a5faa62 2013-03-10 21:31:42 ....A 31205 Virusshare.00043/HEUR-Trojan.Script.Generic-faeb404f150823cdebf6e91a89990374c6a2a0723fa9ab6617e6437ca29c6e96 2013-03-10 23:52:12 ....A 5960 Virusshare.00043/HEUR-Trojan.Script.Generic-fc1971d5d99f0559da49c5a97d6ae585e632363ffe6e92c4c75b335e24f7fd72 2013-03-10 18:00:50 ....A 125482 Virusshare.00043/HEUR-Trojan.Script.Generic-fc6d27577edd1cda56b70d7f14a88cae8c5f3e70ed9665055c0ead6dc51a4fdf 2013-03-10 20:25:56 ....A 2310 Virusshare.00043/HEUR-Trojan.Script.Generic-fcfc251f64cbbdd72d0c948fad0e6a5ea0a1036d92505471bb37d54c810a6953 2013-03-10 18:36:26 ....A 25019 Virusshare.00043/HEUR-Trojan.Script.Generic-fe1386a70e4950dbd2beeb84c1aa9724b55cef858cd9d88e12037e161c592970 2013-03-11 01:03:08 ....A 317 Virusshare.00043/HEUR-Trojan.Script.Generic-fe1c35bbcf6d5f874193350339ac8e534a066cb9b0768bea1b65449313611268 2013-03-11 00:50:30 ....A 26605 Virusshare.00043/HEUR-Trojan.Script.Generic-ffaf9e59e42f48dd66253c71d97c83b7d274f9b41d9e1c6ba9018a64186c0a78 2013-03-11 00:41:00 ....A 36486 Virusshare.00043/HEUR-Trojan.Script.Iframer-0059be351fdcbd5b649d66307c408f58ff98daecc8b3d984e1a3591417c35fcd 2013-03-10 09:19:02 ....A 49734 Virusshare.00043/HEUR-Trojan.Script.Iframer-0bbe2ba525dbe5a42b0eb569fb31a7437187c41302394115db41ba3f92f5d1c9 2013-03-10 07:50:40 ....A 29503 Virusshare.00043/HEUR-Trojan.Script.Iframer-0d50d814da6b4651a780d680e7f6840c2685fcc8a1c210e234b0af2b4cf65fb5 2013-03-10 10:00:56 ....A 15801 Virusshare.00043/HEUR-Trojan.Script.Iframer-0da0c4f38ce76ca78cdad47b6b141491010d9e0fe0d1654deb4c865835cda7b0 2013-03-10 18:21:52 ....A 25279 Virusshare.00043/HEUR-Trojan.Script.Iframer-1338c5dad3b8d95d097a423b71630cd7383271191652d08ddd04fd57505942e2 2013-03-10 18:32:54 ....A 6533 Virusshare.00043/HEUR-Trojan.Script.Iframer-175b014a1f57cbff4475cebf89a4b9a86be9192e1d9312dd0fb32c2ae98b132a 2013-03-10 00:05:16 ....A 1281 Virusshare.00043/HEUR-Trojan.Script.Iframer-1d546f42475cd70d01890bf0360fe5d78eb617bba94e463c69c659792f49802d 2013-03-10 09:20:40 ....A 29108 Virusshare.00043/HEUR-Trojan.Script.Iframer-20170f2b025aa5b179cb9b78667412780c7bcbf9f5c9f47b34ab8232bf8b0514 2013-03-10 21:01:32 ....A 20792 Virusshare.00043/HEUR-Trojan.Script.Iframer-2791b41d37902b55f5def96e40321bb06bdd293e2cb6b3542267684c836d3fe3 2013-03-10 17:57:52 ....A 16011 Virusshare.00043/HEUR-Trojan.Script.Iframer-29bca55c1c86618853cea7436aafca4f701a66ae6efde87f070a3e565110e8c5 2013-03-10 19:38:16 ....A 7050 Virusshare.00043/HEUR-Trojan.Script.Iframer-2b0af8bf56fb859b4d03535a53d722d497cfeb5e67c009a8ae6dd8d86e552269 2013-03-10 21:21:24 ....A 48459 Virusshare.00043/HEUR-Trojan.Script.Iframer-3620677077d475e81e24ac5a6de2b927f92139cfc3e08d7a80565ec3dd57e68c 2013-03-10 22:40:56 ....A 3926 Virusshare.00043/HEUR-Trojan.Script.Iframer-36aa00717ca04e211c3a5fe248feaf7767bdddd708b785d7138463e6c2ffcab1 2013-03-10 18:58:54 ....A 6049 Virusshare.00043/HEUR-Trojan.Script.Iframer-3faeffe46d4576a85a572966fac06ac36f0d0d13b5e85ce995a5e2958abfcf8b 2013-03-10 22:04:44 ....A 14890 Virusshare.00043/HEUR-Trojan.Script.Iframer-51b09091d11a4feff1dc7b4ca28ff1a7a0388a168f20b321cc2b014b8382b68d 2013-03-10 18:45:20 ....A 21165 Virusshare.00043/HEUR-Trojan.Script.Iframer-560a39a4650efae69da2c4295fb63f9d86e7caa8fc9e86e676333488bee33aa9 2013-03-10 19:03:56 ....A 58084 Virusshare.00043/HEUR-Trojan.Script.Iframer-5d55efc8eb5d27696ea6c77f32c6575e398c2eb3dff92de3550c56620540a00f 2013-03-10 21:36:08 ....A 3938 Virusshare.00043/HEUR-Trojan.Script.Iframer-6936ee5a751742a5436dce99728169ca7991c23fce17ede5a3137a125fadde0f 2013-03-10 03:14:54 ....A 20407 Virusshare.00043/HEUR-Trojan.Script.Iframer-698f76f9737a36ea8ee6437b34051ceb90b664124a0e7382acb92b61a6b28d45 2013-03-10 23:56:34 ....A 28784 Virusshare.00043/HEUR-Trojan.Script.Iframer-75b88859948b39b7588d682ebbc16f5d8d0c5450a4c9930eea9e14230feaf4b5 2013-03-10 23:43:02 ....A 49515 Virusshare.00043/HEUR-Trojan.Script.Iframer-76ef7f525d4f7b459d1d74669738ee275f7fa83ce961407a8fe648802989b18f 2013-03-09 23:44:16 ....A 38010 Virusshare.00043/HEUR-Trojan.Script.Iframer-7e59eb7d5747631e094223507772f73d00c545ae4eba3da0d486e19b8747ac93 2013-03-10 18:29:14 ....A 16859 Virusshare.00043/HEUR-Trojan.Script.Iframer-8729068394bee6249fea5d22236cf90cf3009df77f8d3bd292671b2fea2b1532 2013-03-10 22:14:26 ....A 3931 Virusshare.00043/HEUR-Trojan.Script.Iframer-8c50306dae96ccc3cd004a1fb66cc0fe6892735d9f00224bbe872028f7d7c5c0 2013-03-10 20:09:34 ....A 8480 Virusshare.00043/HEUR-Trojan.Script.Iframer-8fbcf00b77df987a769b011bcf378b5bbc55b8ab5ff712ef7bf3f8d0da8024f8 2013-03-11 00:55:40 ....A 38222 Virusshare.00043/HEUR-Trojan.Script.Iframer-9b4f788bda5fd40dfb7aa9b94f9369fce2061bb9b45114b2a75318f665a44a11 2013-03-10 20:16:04 ....A 29415 Virusshare.00043/HEUR-Trojan.Script.Iframer-a7240a6e6ec127d7c2d556ada09e44958a11bf71d385fd64c42c01a0cbe0d2e7 2013-03-10 23:39:18 ....A 55054 Virusshare.00043/HEUR-Trojan.Script.Iframer-b689129b70a0182c7ceb6f6291c08e88c64735f1ae3857bcb1ef58092374ea10 2013-03-10 23:56:16 ....A 14868 Virusshare.00043/HEUR-Trojan.Script.Iframer-c4bf83c1048de1aa91a278cc7242c5d203d08c51369d84776777cb28e68a484f 2013-03-10 07:34:44 ....A 4576 Virusshare.00043/HEUR-Trojan.Script.Iframer-d0b94984a6dcc31f892a3bb9a053a66a7751d386d77f9b3648636e2f0a1557e1 2013-03-10 19:01:44 ....A 19546 Virusshare.00043/HEUR-Trojan.Script.Iframer-d29cd456a7df5fbd7b918db1651ce0e6a8b76aa0265230e6cb59b861a9cb594b 2013-03-10 10:06:28 ....A 16985 Virusshare.00043/HEUR-Trojan.Script.Iframer-d91e7eced9cf836bddb3dd37dc9e7108d9b8b580ae60c8d993a0f22b325fd65e 2013-03-11 01:21:34 ....A 34679 Virusshare.00043/HEUR-Trojan.Script.Iframer-dca26b08c8be626cadeaedae9788bf139b055afc40084353a4cec96e02e5b4ec 2013-03-10 19:55:24 ....A 8060 Virusshare.00043/HEUR-Trojan.Script.Iframer-dde6495d5c08bb9ee31e93331accafaa269b627f25fa60c88815fa32ca74c917 2013-03-10 21:29:48 ....A 18959 Virusshare.00043/HEUR-Trojan.Script.Iframer-df07e02598fad8fcc0e3a71bc3b76cce868689e8be91b106794fd0e445b03b76 2013-03-10 19:33:26 ....A 11357 Virusshare.00043/HEUR-Trojan.Script.Iframer-dff52ea717264d676e478240570815578d1a631eeac7765aac593a9e301c4a93 2013-03-10 00:15:20 ....A 29280 Virusshare.00043/HEUR-Trojan.Script.Iframer-e113798a65b2d73ae1713a8741a04d4c1b317dea168d958cd1029dba09f6f350 2013-03-10 19:47:26 ....A 55280 Virusshare.00043/HEUR-Trojan.Script.Iframer-eb7937fdbb4b136641e83fd316d49b07a07070e068082cb04e09f7c943bf3b68 2013-03-10 18:05:46 ....A 3973 Virusshare.00043/HEUR-Trojan.Script.Iframer-f51d5d696aea4e4e4b9fcd0a48e7552eb0b042be9b7c3b9e7c18f7d8c246f53e 2013-03-10 22:25:38 ....A 3947 Virusshare.00043/HEUR-Trojan.Script.Iframer-f8bc3b0703c07bad840370e527a1006f8755d03dc991ebd0ea0e85a935222478 2013-03-11 00:28:56 ....A 17193 Virusshare.00043/HEUR-Trojan.Script.Iframer-fcb93d699748993bad2f62bee19fa68133aa6670ffcec422ea5c0779127f3a73 2013-03-10 21:19:16 ....A 28672 Virusshare.00043/HEUR-Trojan.Script.TinyLoader.heur-a7d7a636315d9181069c8d321e8a4254b93b83fafd2d0fcb7b44014e1e070a30 2013-03-10 20:51:18 ....A 416256 Virusshare.00043/HEUR-Trojan.Win32.APosT.gen-115c3664bbb20d9a72f1da1eeffbfd7ff4e1675e6693d975a00158624891efe3 2013-03-10 20:12:00 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.APosT.gen-e93cf6e0ee7336090cda75c535ac5fc6d735dcb012847c8fb24858d397301845 2013-03-10 09:06:16 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-001e6d98f1fdb69498298afea2d6cd545202e98be0ff0ba37b42e9ed6fecc3e1 2013-03-10 19:33:04 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-006dd797c98d5ca24f93e9e944767bb11e06800e819f17bfb9c0567cffadf1ff 2013-03-10 09:28:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-00a4cb5e7020e119300e8fd11a3bdfe48b5cf0cff0dc0470c04204b5358ec643 2013-03-10 09:23:52 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-019e21590133bf627ff69952589244313587542b33abe321b8754c15e4f4299c 2013-03-10 18:00:24 ....A 1630208 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-03be248a5da05e41b55343ea7d9b5539cb576e29f291324fe3b14d9554b7f5f6 2013-03-10 09:22:28 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0479a7a10653ad9af414bb3390af6a34f3d107cc5649d61fc90bcf4cabeea86c 2013-03-11 00:04:10 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-04b4a1d32b8fce0f038aa20356fe56e1cf2dd155082324b04e422167d711c1d2 2013-03-10 18:10:30 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-04bfd29d36d9a8fc453b3115207de39d96f5caddaa5eb4b3cc6551d659673b46 2013-03-10 10:05:22 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-052d40cf00f1c5bca529b433ff378dc8d897a27993338a1818ac6ce02a14a765 2013-03-10 23:20:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0601fd2878e1cc849437e26b6063734ec2595c6bce78eb77814f0a4671518952 2013-03-10 17:56:48 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-071fb0d9a3e39b7a4b51eb44b1d657543f6111e4fa739058b8df9d495e7c0ad6 2013-03-10 23:51:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-075a0f792c352afe60f1baa848e8d2c11a8a7c53455d0d3020455d9b4b8e8e99 2013-03-10 21:18:16 ....A 368671 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0a98d808d482847e99a438d99e326134f7bc5f352c5ccef913f861bb8896af40 2013-03-11 00:30:00 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0b932433992d6a8e9965ab21e965f0d73efac94bfc75a6b87ea07a9ce1f7edfb 2013-03-11 01:06:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0c7d56499b02d9f0c4df705bab1b66d04152483d077f5fc8c92576e89956b3e0 2013-03-10 22:40:46 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0cde8f71a8f95922d250640625e119f9abac688f4c7981796dd5c8778c34f8e9 2013-03-10 22:18:56 ....A 20971225 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0f00891a8623d934379ff5bb8e03e772bdd9ac5472df40660a0c5081c014bf83 2013-03-10 10:12:24 ....A 254483 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0f189517f586a0c4b0a3e7eb6215f4e6e0bf67c583f852fedb9e6be411e5e6c0 2013-03-10 19:39:14 ....A 1340928 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-0f62cea954bdc1fd709005e336b82f98e77b2ef95f6d785900d72d7bad9dbc7d 2013-03-10 10:31:06 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-10f80b64c2057c4293f555218089ae4d6d683cb188ccc84c5e8a34d5b7c0f32f 2013-03-10 10:21:14 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-117a28b6ccb5d35d0c5a00bf052c9c8bcc72d91d909dab4b1030fd18c2e72664 2013-03-10 21:12:32 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-1286bd3f8d7c678e5e94066aaa3d5386c8ca1f4429a377594a70826155d439bb 2013-03-10 20:35:10 ....A 3344896 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-13912152dbb27a0107d3429a567981258910d6859d9de76b02b2a9e122b3ca01 2013-03-10 19:27:10 ....A 1654474 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-145fe0890b7a62385503aff9a7afc06bc8509be79fae9d8ee18dd31716e5f12d 2013-03-11 00:20:12 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-155359268418e329e2e8ea2c406021460b08e3752c21ded53b2ea18d17c09fbe 2013-03-10 22:28:42 ....A 739093 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-228302c766fe0f24c289a1619819b43cce6aa25d7c392506141740c67243ac8f 2013-03-10 09:52:58 ....A 2783744 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-27656eaaa79ac55b0d0c352314ce947f358f080f67b9cad36e354e2225f7105e 2013-03-11 01:36:08 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-277792f47bba376f588c2e0d336d741ea66b18a7eb73ec8854a46a96f23aa90c 2013-03-10 20:30:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-28a3f4df18ae6998e35b7e204b9ae51a404604598af1769c964faa36fba71ed1 2013-03-10 22:34:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2943cc9cb36bec75ed2a6366c6c1d13a36a4c149a5571b512c8d6c03b7c6863a 2013-03-10 18:53:10 ....A 980181 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-29bba9a59ab739bc925d0f41d768ea8b395a45195f302bdb0847c64ed10bc551 2013-03-10 09:21:54 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2ac8b78ecefd1fa5efe2f16c78100e3aa020211a1e9d30cd6a38b09718bf56e0 2013-03-10 22:20:04 ....A 1416323 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2b526d614367960cb03fbf36256e930ddc87f49dd390245e2761ac27fa509b0e 2013-03-10 09:28:26 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2bf1bf98b7cec1e65ed5ed41a852ba0a73a3b3a90827340b5b96e4c57e78ea81 2013-03-10 20:45:12 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2e9fde8e2b0f03b9e8b2e32ffbfc9a3cf0a3bade7507e7f497d57330dbc15610 2013-03-10 18:37:40 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2ea1cd21c1b4b6fec66c691845121eb2315e4a70d4a4eea44cc12c84c8314315 2013-03-10 20:34:30 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-2f982ed1e5e2e2a5343f1b194aeaea23529c65cd08fbed2930e585767723d6f4 2013-03-10 19:58:02 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-32c8fe2cb419adbaf7d25ef8965f3a81dfd13e51c1c828f32a1153eded6934c4 2013-03-10 23:23:18 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-32e26b10f1f4a8726fcea0defbdcb1a7b783086e8e1c6f8dd9b560e570da5337 2013-03-10 19:07:56 ....A 1619008 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-34422c35b007812578c216662749adb8157545f3a0970c79a33677eda4998fb2 2013-03-10 21:07:40 ....A 368677 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-349784ad0c3335f2a1474111877f1b69bf9fe4e6ad946f6929a3e43b54d4a11f 2013-03-10 22:35:22 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-34feb700ba1776117bf87b8893096352e6333b67a65ff65f439184916691675d 2013-03-10 20:01:34 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-350094b3825f726332481769af01c5ee189049f48c9bebfb3f73ed444b744a77 2013-03-10 17:52:32 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-36d6af63f3fbb010b8d9868e80faf5afa8720ab83f64f7ceb186991593500371 2013-03-10 10:16:20 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-36df1429aaada40703d0ac1b0c8e56227ba77773c84f94ca8e6c3ec13e7d130c 2013-03-10 10:21:04 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-371c6550ddd69aac3981622f3af552799cd3f8e4c9f80ee91eb868e20f179b0f 2013-03-10 18:04:56 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-3b25ab8714b98fdd391470cb5c7ac43c0bfc6702bd12b487b2e37b9fc9ef7491 2013-03-10 22:45:18 ....A 564736 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-3c02de0d6ae26d01b8950eab8eac8d33b37de044c51e4e088d6755eed90a9d7e 2013-03-10 22:36:42 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-3c066f127c68d79a1ffc97d6bbdd3bc58ffe34246f98f469accb5b0c18863ce0 2013-03-10 10:08:16 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-3c19cf096605af8bf3f1946c17f5b488646ebbb75a585341294c149c9caae1b3 2013-03-10 18:56:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-3df7fb9ee6429bc3480f1547c574214f63d195b818dfe5bcb1f878a4df85176c 2013-03-10 21:45:46 ....A 1916207 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-4d1250a2b24ab1939826902cd9e2f7f20dbd57dc3b14cc5437db39ccbb9b09ac 2013-03-10 18:18:32 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-4e0832eb4344dc048d6700d0b79fd5e98aaa06855ef70296da1e5c5cb70ef024 2013-03-10 20:12:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-4e08ae26a7be46eda877708aced954166d0cbd87d307753170f2b7ee432669b8 2013-03-10 10:01:34 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-4e6c340df72918d4944fee282b61eafef55783bb1c7e2a70195ef5069effd3cb 2013-03-10 20:41:06 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-4f0dc01c54ff1723df6885375f27534258439ab9d1c273d7eedd86fe1b94ca8b 2013-03-10 20:45:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-4f47deb67772d2ec9d50781e528d08dbd8dcf2bd05389ee339ae16f879196b13 2013-03-10 19:06:36 ....A 852736 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5042bd612346daa0320652351c293de28b08f7a4d3f5eb3d67558b5bbb1b6ced 2013-03-10 10:00:54 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5049bcd7c766aaed337192c52c156351d03c147c8528d61d64cc4903e9472728 2013-03-10 19:08:40 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-50d1ebc18e6741a0612bd0a16dc264bf2fbdb1f8df5ec8254779f06e25f99574 2013-03-11 01:19:10 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-50fba238642dd0744595f1603cfa33abf1c4bd74b9eaec3922cfa6d73dadc544 2013-03-10 09:40:46 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-517b67a06309163e4a5be3d60e39d875458708aed1f7ca22fc430f09f45fa24f 2013-03-10 10:06:06 ....A 1489408 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-53069436f5b4bf2cea3a178acbc18a74f72b6949ab10c855d594216794fe0ac6 2013-03-10 19:58:10 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5310de9ccb0d2662bb2bee0ce38bf86d4b766f0672632df77f2f78587c2acb28 2013-03-11 00:42:00 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-53c87eb9dd61c7592d81fefc6b0846c66822d1d24ac43831d911686a3282d9b6 2013-03-10 18:18:22 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-54a157537f2563255aa198e1e48b77062bf149d82b1872385dde6c2c4fdc687d 2013-03-11 01:19:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-54f224e6bafce43681f0b5ac3dd110971101fab12e209e20a76796efb2c52efb 2013-03-10 23:08:40 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-55058145069c3dd5edb1d883d59947e53ae7d535fd3dcd4726d733fecf4e61c6 2013-03-10 17:55:38 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-557598f7ea8aef14b9762cb3049487a42c79276f5f84d95353c0b6c661f0c8ff 2013-03-10 22:43:48 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-55c1fb080a031f8b53d045a56d5d2743bf99cd93fc55751e5f07dfe7d67154ce 2013-03-10 18:48:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-55dd68ec348a306b618d2cdf261a439a99a6e5cb0043c49c885422788dc1876a 2013-03-10 23:33:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-579e4d26000cc6b3362dc009457487a4be739520c6e7a3b417640b4d425cf1cf 2013-03-10 19:51:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-58c640fdea8af545b86b8057abccb44dbebb07a97acb1812d7badfdbef677d47 2013-03-09 23:14:00 ....A 600576 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5950ee773c891c4ab87d2b530b6c8254924e01af16ed50f8c332c130ee8819a8 2013-03-10 20:12:34 ....A 852996 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5952a424652c8fe059f9af1f1cd4fc4918267f5b549190d9a8f0bf188b8d65db 2013-03-10 18:34:04 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-598af6f9d702d37f6a9961634899e39a9d6401cc38936d0a275465477460ecdc 2013-03-10 23:35:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5ae0976f549f02cca38b4a81a6095232705afb000209ff8ddfc21967d9fc3562 2013-03-10 18:02:10 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5b368914d75382b958a812fb69c8d35db08a0204ab953d0d713e42d55433da80 2013-03-10 17:52:06 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5b71d3f292f083245953c5da2ef902620a6460e360232bddd1a394ef64cd65ab 2013-03-10 17:56:02 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5c91debde1f28d2ede82929ba0c4518d8b39d9690ee602766a6e85f9d2b77698 2013-03-10 20:42:16 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5ca2886bba5413e7a733ce1782f744706a52bf94c0368969b842987a678600d5 2013-03-10 23:29:32 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5cc1e7d0fcfd49e716ec133efc389711c393eba47b0cf677c426db8cc0245064 2013-03-10 21:05:44 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5da29ace889106d8a181c1284a897f55a09e23772a09243c52b6426ce1910e97 2013-03-10 20:15:50 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5e292d1fa96381b33c3b7ec2153d248298c4f81e5af7e992a6a6aa2a48e34d0f 2013-03-10 10:25:28 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5e5d59029f531bee5c4e7ca04d2038cb3a602da015ff7888436474c3db95d430 2013-03-10 20:43:32 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5ed1f27b1def561b15291e06608f718a0b13b86aa1e82662bb9b4b188bbe22e8 2013-03-10 20:00:42 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5ef50c5793db2637a61bf5fe0b4be55e7bb87ec30a8b054f29ed6f25aedd1289 2013-03-10 23:56:16 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5efdece2cfcfaf327533c9d4c2e0d8920e3346d18892bce160432b57e8b62954 2013-03-10 10:31:50 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-5f593914241a13b96b858787c5aba39ec27612d21b704c710f1ed11140380829 2013-03-10 18:01:30 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-615bddd51c999fbb60e4f853a3d2b91cb9ba4d308371f3c91efcdd8e52ccccba 2013-03-10 22:52:32 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-6241ac928da7ad807f66ec4f3c7324697f3f3160f82249120831809d078f72c4 2013-03-10 22:50:26 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-643e63f99d163f59b72fa51693374e694ee97ac6bba28e63af82e9724c6e23b4 2013-03-10 21:56:10 ....A 640512 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-6e589234efdce720e63d27692dc1a30a7f9e4ed410d0dc7fe304f27a13407833 2013-03-10 19:39:02 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-76692ae3139960b9a7603027e902e28303f054f390453d23624cf75fd5fe398d 2013-03-10 10:05:42 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-773806ad8bbec8eba55a7c78e290d3f3c7fa7c66bdd931299859da64a2b6e019 2013-03-10 23:21:40 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-774b1485cd5494fe8bb2eb955c35201fadb8140d86d9ba370dbc2dd1e7d83785 2013-03-10 23:19:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-78e6bdec883da1242bc19b036678179a0222b99e7375da3dc440acde050c0887 2013-03-10 20:47:32 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-79be2e052332352359750e42459e7c3a0710955693b2167937f5765a8fb57ea8 2013-03-10 19:54:14 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-7ac33103611597f2fc00039d5de39507d1e318ccc41d3fabed2630518deb435d 2013-03-10 20:54:46 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-7ad4aa4d04202f2ba80c1614a1d3a2dcc65e3073f7f9233d2cea83818d44f9c3 2013-03-10 09:32:38 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-7ade1689b32430bfd116158f793e9c02e24d015fb48f1d033c95c2fadc11c2dd 2013-03-10 23:11:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-7c57168114821434f6f86368ab4d79b86329835748073956e8a6843b9db2bd40 2013-03-10 19:34:18 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-800472d7d0b7fe07fc5896a3cc9040b02ee7cea679fe561b63cf021b7c391291 2013-03-10 19:40:24 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-861f59be7ac10ed011de427a0280fd5ae550ee68387b41a985a2b79335d34135 2013-03-10 22:29:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-864516588d765c1fae8647914564dce4da2aa1823ffcb98d15cc54408ab45ebe 2013-03-10 10:22:58 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-866f0e28757e61f2ea87fa40a64e676f735120fd1cd86a38caecb9d43c03f9c4 2013-03-10 18:29:14 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-86f8f05ac3acbca478febe67addc9ef18c1aa3aaee75fbe8466be5005337eed9 2013-03-10 19:31:32 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-871b5f7de03fdd356eb92ca91287594ec40b33fc777c133548c989345d4f88a2 2013-03-10 18:58:38 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-87757f3fb16dca388772b8b87b62810ba0af6d8c0cc6c09a308dbdd3e9daf3fc 2013-03-10 21:18:50 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-88850bc19bc0f3a77375e2536b7f780220df1e071c37e2a3defb0b3b80fa1f56 2013-03-10 19:24:46 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-890e53a5cbd55dd79dc134b0063c2f78289554f106b1412e4cca872dd7bc62f9 2013-03-10 23:09:04 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-9bc4d349278a7c37407128ab04b8b529ada7cab0c2439af23edb65d6a6736335 2013-03-10 19:55:04 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-9f097077ec9229a3ddacf76796963a8fb81d72f3b887351d8c1d9a11e066348f 2013-03-10 20:07:12 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-9f6a776ea4aa92a34eff439d2223d49c48173f14b4b5a3e402ad83e43fecc83e 2013-03-10 20:54:22 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-9fa1957ed75857bf9ba8bdab2cd6be0455caa3361d49d6ea0ddb67b2ff70a165 2013-03-10 23:30:44 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a083f8dcbb82164be362393bab10e8b91e0b1232d256ce8658f2d5fd5915144a 2013-03-11 01:21:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a228ce1b204e01bc1edfdebd810157e37561a3bff0b4c79f2ce00c681e40be53 2013-03-10 22:38:50 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a2c46b388923e0728e4cecfe7a9199a658f2fc1dda75ada5f61fc9691054bf98 2013-03-10 20:36:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a3201788d8dd7f368e234eda23dd4d5072fc1b03f760fd32fa4b86be85fc51cb 2013-03-10 09:25:50 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a3aa83327df61fa4cac00403cfbeb5b7cfc4ddae56338f260f275c9b6371c985 2013-03-10 23:54:18 ....A 1159680 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a45b5b4b2c3dfdfd0ac2320fee7a5f51db847c65950188990031cb4ed63d1c6c 2013-03-10 09:08:32 ....A 1428611 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a45d0c06a7c2a3740aed4f472895dc80fbee77e77cd74fe9745a1a1b263e1e73 2013-03-10 19:06:48 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a477c5d25cfd68f72d679e9879751711ff285405908eb31ab030b5d19c8b9724 2013-03-10 21:18:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a531b52d8a31e08f738b32c35317e36023ca0aa6ee1ea55bfaf1a0d2aba97c2d 2013-03-09 23:14:04 ....A 2057770 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a53ddb4f8fe8d1e976a334498c23f77d6bdda1de28f9327a806c565e735ac6cf 2013-03-10 18:44:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a590e35bff01e5a9c5a675d369ac50549eb4eba6a1185528e5812e2c01075945 2013-03-11 00:52:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a5b518c0ec2f0f1c928eef2a8c405957dae37cbc08244814c72762ba59636252 2013-03-10 00:47:42 ....A 235520 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a6197285110134702c60a60458fc6ddf9936595a2cb1cce02ce59b15b27599c6 2013-03-10 21:20:54 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a67e31661d4a031d4a59542d70eee60235d7af401c64d17ca4bad36ff26ac5dd 2013-03-10 09:45:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a6c36f36aa146028ada21c7bed5994323d131fa2433a2c4eb801587f99e2223e 2013-03-10 09:43:30 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a6eee918e793e4ad2bb5b462fe1f107a2c2d8bc3fdd173eb519f021e67138f3d 2013-03-09 23:42:20 ....A 171103 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a73623f062700dada8f141e8fb46c13ba25680d66a3bd00e134a189b2cca1598 2013-03-10 00:03:10 ....A 1224704 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a784fc66dfc6fddffd0eac35b8715b27c977b492d5653f88b5b1cf20d9677e96 2013-03-10 10:16:12 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a8993b2c8f3e908e59b84f04fda7b00f3649df05e231e34748e3974b9a3e9ea1 2013-03-10 20:45:50 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a9160b87ab3efa3e176f6c5541951c10ffb8dddfca896b6b0066a9c8ca71bdbd 2013-03-10 23:34:14 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-a9b2a1de01098a0f73649add61bdac412780281180f2f86690c2572dd3269b13 2013-03-10 07:55:40 ....A 5792791 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-aac4f6e2eb6c4d2ec927ba348bf7cb28b0ffaba30e9e11f942440d3f189e378f 2013-03-10 06:40:06 ....A 211132 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-aaf27250dffe13846cbe59b1334e3cacaefd96a839438252ccb11b4d0a0ad2f1 2013-03-11 00:50:48 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ab18867c62789b8da58b7d00ecf03cb263ae64ac37f24e7ebba69d7cdc290e71 2013-03-10 17:52:38 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ab38d000497297b18cd94aab135e312c1c1cfba8274f5ffdc76b012bc2360b1c 2013-03-10 20:19:56 ....A 1373184 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ab3b93469b51e8feab0e5af9055eacb57d31fa8de18f1b0dc67dadf80677d53d 2013-03-10 21:15:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ab6dc2f34ae9fb029b19cedbd7b99a4ca44559fc3a1b4f537473c59bba2cd5a9 2013-03-10 19:59:48 ....A 564262 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ac50e65e2f775e2f1c39f6eb5be5d4c53af1d65034995941a998c56ebaa4c3d1 2013-03-10 01:12:44 ....A 571392 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-aca4c403d2e5a14b035c357bea0f1475c5920993563310d72a5ae5f4fdd36382 2013-03-10 19:00:14 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-adb076cd1790a91d45d22e178c88ea402a9eec80a4257d7bd92464f753c44bad 2013-03-10 23:11:08 ....A 187905 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-af0f18d04c734f181c28a88d774c1f2559871c7500a1f5b40982da331b27c878 2013-03-10 00:14:04 ....A 1195017 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-afd7df87035af76a38489cd75cd4b29b9a7edfc072dd97764d645cd573118765 2013-03-10 23:18:56 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-b0e56d7a60de5b1acd51c677cfa0ba96f37233d1baae34962960c2b3f87d8d94 2013-03-10 10:15:12 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-b0fbf275c023136643a0c59e200a327c35d5bd13fb36f9e7769ccb97a075ceee 2013-03-11 01:34:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-b10acc7b269a864eac7b3189f80deb840b41ca8488ce6d9a66cb5171da9b2ad2 2013-03-10 23:21:30 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-b1f878c6813a335b9fd7eca6713427a1f4c846915420493d3559a2030d66aaf3 2013-03-10 21:29:48 ....A 980188 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-b4018a3476ffbd149030134d04eee81c2c65b1dab7faa8926aa1797f200585a5 2013-03-10 09:32:44 ....A 364574 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c0268f8a709811fdcac51a2733e9209fea38272331e16f200e7ef53989a50c97 2013-03-10 18:39:30 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c2f9869960fe0ef6a45bde996b7b18c32855b73d0d04bac74ec54a0359dd0eac 2013-03-11 01:36:58 ....A 1505280 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c3b048a53894581feb897540b7c0c64eb3c15ec122dccc7f78e5b3d00b70b7d2 2013-03-10 18:41:48 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c47b32a01932ba2359e70ea6c9d6afdd653998930dd4beeee0d1c98ba9154f72 2013-03-10 22:38:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c57be8a42a867ce19187c589a9d99c647efb35f8520a2eef266a4cae6eefa633 2013-03-10 22:34:56 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c98cbe5ad35403c650fbeacd6b3f50668cd12b8482089b8b1b7b58027cab7859 2013-03-10 19:16:06 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c9cd0c16a5f4c27ee776d4e16a1685827047a28a46a63a8277f8e9997ee20679 2013-03-10 19:29:52 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-c9f4092aa22a786212759d31bf94a7249e45fb6ea61547a675df24d4de8b5e62 2013-03-10 19:31:36 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-cb46a5685c1800af991d3066fadfcf0f1a8567457639a385ce8d6623b82d1373 2013-03-10 20:09:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-cbaaf04e91419d67176cf6f0dc9d2bc7b9413bfc1a6b0fc1ba81b582fd51017a 2013-03-10 19:33:50 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-cbbc0b5c7e6bb241f0551f384bbe02cdb7f18431cdefa4486bf21a307a0bd75a 2013-03-10 18:01:08 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-cbbe95a5169113e24fae631ab195b51b5738182a071c524739a81abef0247155 2013-03-10 23:14:50 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ce6d3e6b253394ae1f6e44e6292d6e3aa833445cbbeb79aeb344a189d1be9873 2013-03-10 18:57:08 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-cebb5085ce4d8ad65bb0dca6651fc410f601228859d5d2b14941f31a3174dfb6 2013-03-10 21:14:50 ....A 1578496 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-cfdc5b7eb8ab8693f1d3fc70bc9c00e73cb06243e4f6e1f3b7f022f5bcf39d99 2013-03-10 19:58:40 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d07c2a98d4114dadcfc7f48b462894d9212493dc1f3c6bad79a03da31522309a 2013-03-10 22:30:40 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d14df67f32ba37ba9cefc400702f1450cc3c813eca35904c45fa0a874a2617ed 2013-03-10 18:39:08 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d17781e5726f984cc3377874289a6a75a0e900af09ff3c5dc95fefcbd46d3161 2013-03-10 20:27:12 ....A 1342976 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d190f9d54ae8f8637dfca8dad96b894a115d369b3f506abd53548b0cb592ce08 2013-03-10 18:35:28 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d2cd2adc12be2c3c9ba1f73f5e5554dd99fd6e733fb8be8c11e9f4139a0b3571 2013-03-10 19:48:08 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d2db151ad3d8bb73dbcdeedfd4f642b9a2948d0b7841283f8260536e18437eff 2013-03-10 19:01:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d30a3558f6d785238123ee21b5e4fd6473dda8d83558fe0b7946c3bbbf224b0b 2013-03-10 10:28:18 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d3689eba2cebbde540512cf556b4bd1e36d00c9f4f979148425003446378bff3 2013-03-10 10:36:16 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d380b37ef766732db4297fee38d7b1ac1846c78afd31c4f1b367f9ddfcce6f24 2013-03-10 21:15:38 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d5dea245162d3d8aeefe060f64bbc0f19ed1231d34f9003044d16a9839758dbe 2013-03-10 18:05:42 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d6b19720f23a086c077b4560e06c75d825df4abcfab2832b42f1ee985d6908b0 2013-03-10 20:44:08 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d719aa3a0345522092dfff710276d9033ff46a27e1985bdac2dc4cd7d043e690 2013-03-10 06:54:26 ....A 570896 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d899d2618930d414f9589d158ff616af08866022452050a74838c248d8224164 2013-03-10 21:02:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d8f4a4b514a1c2165a3313a691d3cf8c9ab3c142e8011e95b8f558d7be78ad51 2013-03-10 00:12:52 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d9751092f5141528c37440c0d4305efa048f8d7dc53ddab78c0eb70917b00351 2013-03-10 19:04:38 ....A 1501696 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-d9838e4fc0efe01bb7f7416ad0fa93919c9685d36d225d2dae0a316148611edd 2013-03-10 22:41:08 ....A 980174 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-dc909c4a7193afadec4493019077d3210fb73c60f9c64b781b0b3857da6760fc 2013-03-10 07:35:44 ....A 647951 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-dcd9cb8b2092d8ed9b8125c4ff6d3d14e0eb5bbbe3cc2c10e99a8704b454e8c7 2013-03-10 06:27:06 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-e05e138c7f381b5d4d2a197cce04c2625ad2467d35d43222fc7da78bad7a9579 2013-03-10 03:13:20 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-e0dcefefde286ebdbdd458d173533134f1da3ae9dfe63120c0c07399bc53604a 2013-03-10 07:02:06 ....A 536064 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-e35e7e6214ca53096db452bc33f0672c882a5dc631467d9ef6d930fe61aa4f0b 2013-03-11 00:53:32 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-e6a96eaf73fd2279abc23589d8b0859d80a0e9a42c0a1d6e56fdaad69e8e86c8 2013-03-10 00:03:04 ....A 1043456 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-e79823c2aa4e13fb73595b60469e01200ab7634b00020ecadb0cce6872ee58fc 2013-03-10 09:58:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-e913694d25550112cb9c590872ffc934718aa97d2ec862c192cc2e0705034f56 2013-03-10 18:34:52 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-eabdb9d158c28a862a91edfe70f684f360f746184e43ef1a85f5706a676eb838 2013-03-10 20:49:14 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-eaeddef7c38e28a7c08d56e200be69ccb0b19c531f24ecaad6d4ee4e531f01b3 2013-03-10 09:30:22 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-eba6c57fbc9bf63ce3f4da72d0e52a2a185a79e9e8ad9bd9960bb115f506beda 2013-03-10 19:21:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ec9d9a18c0c9b77f2a58dd81614c19b093c32d3e05733357922333df93a17b3f 2013-03-10 20:05:26 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ece2b655eb5f82e6c1e77140f94b49508d53ea816503b73cfe0b4db5ca96cbd0 2013-03-10 09:32:28 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ede375f710b919331a2d9f77aa366aa417a7043e0a101721e040655d1914eece 2013-03-10 09:19:40 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ee0d5faeff178a244279ce651497a2c9f7f261e01227a4a06202c684591d1914 2013-03-10 09:59:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-ef9565427e6460a7bdcdc6dc59140af6e7ab37ff14a60a30451f8abd5ae0fd71 2013-03-10 20:14:22 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f0b9a4ae954556705ffcce246cd881340bbb022201f6a6ac4fd30db41da76d8c 2013-03-10 19:27:56 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f0d9a1eb992903269c6c97f578eece1658907c3605478263a169c2402b1756a4 2013-03-10 20:30:26 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f16d6c6d50ef810ad596219c9795f8178c9138c487445da824d1171cc5e233aa 2013-03-10 09:36:52 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f18978e196b136cd3ddd2eff73142cad4f72983389283a4fc76ce5d777510939 2013-03-10 22:32:12 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f1ad38b13668bc011ccaa58ccdc8a9d1ad0c68fbaa0ad1d0f972c8ddd387bbe5 2013-03-10 22:45:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f24fa3588416cd5be119be4a8e1746d377e7e6bb3c31e6709a8d3ccee387f397 2013-03-10 19:58:54 ....A 2783744 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f33388fc697308fa06aa29767bdb078b99592283043d1825a2d3b24a54dd8e54 2013-03-10 09:11:02 ....A 218190 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f38d1bf02158e137330130b0d9cb80e98e7396e7b9522316e78ed0f41bb237dc 2013-03-10 09:37:56 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f4702f7cab39e68fb20754972eb16d142daa92ad5b53bd534c1b83a2e27268df 2013-03-11 01:26:36 ....A 1595392 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f4c8359103061e56b6eeb151e9a6baf53ebde6400ece5a414114a77395ed3a92 2013-03-11 00:12:00 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f6ba8def44d4ff2d3cdb3a4872fb75f3f92073556b393c2739bb2ab021570a96 2013-03-10 18:55:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f76ba9df0136c40c66cb2fb113aec3a9e026a2cfd0c866cce5afa678ff9a7e8c 2013-03-11 00:40:36 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f82fb4df18e86bfd4a40fb3e4bd6a8dc3e94a00083bde9c06a02cb235b225f6d 2013-03-10 07:36:48 ....A 1210880 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f84ec8823e96f9e4ac54351515ce91943205d5ca735d18b95c1a88209449e0b3 2013-03-10 23:17:38 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-f8bf5f69aeda4199a43a8057efbff5d04f06f024d54727ac6b43ee4a7a48e943 2013-03-10 20:18:10 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fa287fdd96f9f884ee292480c81268389ad4c0c5d0424978ba46198fee36e0d1 2013-03-10 08:09:14 ....A 725504 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fab87c4a46e354abd8e735469df615230b03cdf4e55919b768529956a1422877 2013-03-10 18:46:20 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fac9e4134d163c9beed4757ef351445a90b15aab695b5e06030ac7b5f36bb5df 2013-03-10 19:41:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fb07c4603c817a683e5dc5d4eb25fd1c3c203596c82cf08f40c71ff1a91dd90e 2013-03-10 18:43:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fb9905f4cde0b805c4b16cfa1e2e870b773749ebe14fc1b8571bf9c260f1cfe8 2013-03-10 00:01:14 ....A 635904 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fc71f97897a078abbc176ece24535c631f5f54bafdad718d5d4a754ca42d2fe9 2013-03-10 08:25:54 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fc8c9a6f11ae614cfe52103f9883c11b24f090b675a101e7a01af8f955ac16ce 2013-03-10 10:28:56 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fd250c74823a2bc85e2f893d56643f0e2ba4e74d5a0416398a611b5d9bae8444 2013-03-10 18:09:46 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Agent.gen-fd75f15d12dfa2ba37d3a48bd837e0b765ee0825d7f711795f6ac934dac3e39d 2013-03-10 01:34:00 ....A 3117 Virusshare.00043/HEUR-Trojan.Win32.Agent.vho-ad2c47b91bed6ae10035ab8670430a76a9d3b60ab1f59be063e7296b59346300 2013-03-10 07:10:30 ....A 3129 Virusshare.00043/HEUR-Trojan.Win32.Agent.vho-c575f7b7b6f41f9dc41c1c25b8f0e373f1b6c70b1d8a3eb2320703486735fc40 2013-03-10 08:44:02 ....A 3117 Virusshare.00043/HEUR-Trojan.Win32.Agent.vho-d872d13a91a3261f761809763e45ed8e9d1fd5e904fe972525b9dfa94cf9f932 2013-03-10 07:03:54 ....A 3125 Virusshare.00043/HEUR-Trojan.Win32.Agent.vho-e93f050752fbe437092eddf31256d4bfc232f395ffc9a218b470054c3adee21f 2013-03-10 20:07:54 ....A 1043968 Virusshare.00043/HEUR-Trojan.Win32.Agentb.gen-0cd75015d71b7501a8b8dd4cc34154ae4b5fd89989fdd34c1f41dd8609985a76 2013-03-10 22:52:56 ....A 15442 Virusshare.00043/HEUR-Trojan.Win32.Agentb.gen-58e0c7e265dcc61c93e448781e414023c0594223a3233f3531faedcef5b8b7a6 2013-03-09 23:32:16 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Agentb.gen-c531154e5ffcd912c220bfc0ac8b79d37fcab45ffc989ec065c79a8df219c940 2013-03-10 20:41:10 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Agentb.gen-cb178465a9c0118cacdfb93f33210d2164a35b990512840d2114e81e6d33bb6c 2013-03-10 10:06:58 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Alien.gen-fed50b5068cf7be7f7471f6817d9134d5c2959620250ddb4b4bbfc32a9cfdb35 2013-03-10 18:18:20 ....A 13512 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-658f1df19dde0ad8e9fff889331b426978bdd0210b295b4b477cae7d74837e40 2013-03-10 19:24:46 ....A 18473 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-a23a6652c4f1931b92fbf2b0bb9b804d511e1a5d6a5c43282b37567b55957e26 2013-03-10 01:03:46 ....A 598530 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-a58de5f686e21d346403a5dea2cacfa300f5e11224da65c387db070c9eae5f2a 2013-03-10 08:05:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-d819baf88dc95c05db3c51a28e61aec756beee91677339c9d886e4076164a70e 2013-03-10 01:37:16 ....A 76174 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-d8a1a32ca4cc306175bd3888d68f20fd41effdf5e1d22ea56a7fb960dd441561 2013-03-09 23:29:04 ....A 540168 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-db3b2b1e20926af083059f7a1055f852dc9b15a513581a56c7ab9ba75503f98a 2013-03-10 03:15:14 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-e42d937896105ba4a4ced519b309b96c43522e7112ba8ba7e1fddc056ac1e059 2013-03-10 07:04:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-e85ed8fdb73a1138a7374d8e16f75dc1948386a9404e329049fb3c7c96f2b5dc 2013-03-10 00:01:16 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-f6c65af241f9e60f60f4efab613dacb37f1dc60b3ddfc75e843bedfdc73f9053 2013-03-09 23:35:38 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.AntiAV-f77fe722a94cef77371fc02cefeb1e08ffc9ba70d078a3afea7e5c8755674b73 2013-03-10 20:37:06 ....A 1173779 Virusshare.00043/HEUR-Trojan.Win32.AntiAV.gen-559214012fdb31b8cd7077c2f785ef35b597b84c17322859eda47bed1aee83a5 2013-03-10 20:56:00 ....A 1555968 Virusshare.00043/HEUR-Trojan.Win32.Atua.gen-6008b684d06712a143b8c9dac14037e7d942f88459c1088fd8c024c33d14c3b6 2013-03-10 18:29:32 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.BHO.gen-58f3e95cd7371f7e1a7a2bf8c7769b42aa3c123b8214f888ed03a7f7f2863a80 2013-03-10 09:15:08 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.BHO.gen-a07cdb9ae3f4fb628d0bbd7c301045fa5c1b300b6325d88e7bb97020d18d0496 2013-03-10 19:58:34 ....A 22128 Virusshare.00043/HEUR-Trojan.Win32.BHO.gen-d36f4e693c40b32e7cabe433dcf451e4d0b0b3ceef736000bf5c062660436927 2013-03-09 23:49:08 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.BHO.gen-dce171e3142098bd00a20c422c82ee38034676862666b37f5743ef7ff398a3c0 2013-03-10 20:37:38 ....A 92635 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-142f76fa94f5e7be0981207ff92ff2170c8073c00505169b18bacba8344a7c20 2013-03-10 18:43:06 ....A 408576 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-5245ee5026abdbd10519ce66d16b0c3d81eef1283d45f988bccf1720f41d33e7 2013-03-10 10:35:24 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-5b9b3fea397e3f1a7305ff59d35b203877d29c893d70624d22dd9c7bfdf6df8f 2013-03-10 08:52:44 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-a56bc004e8ca811dffc8145dafa9380be2d0a7beed2c8ece6f1d0e079be1c38f 2013-03-10 06:58:48 ....A 1466287 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-a70a4b568a2651636f9318ecad10bf296bbfb41dc7bc58badd4e15a43ebd5914 2013-03-10 19:52:10 ....A 492582 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-a8d6e6f373a827f7c5424abd96ea1d1701c3c6e6cb1e8177ca503e757ee96364 2013-03-10 00:03:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-ae1b9a192870047633fe10d13685daa3a2eb4b97d53fe37ef6aa6161a9acf80f 2013-03-10 00:15:42 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-ae786c8d450646d2de29a6ca60fe3184a08903241b19767f734cd472659f5382 2013-03-10 06:30:22 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-ea297aa5adc8851d8a81b80d48d36bffde941aff465ef2d74dacf870e7825529 2013-03-10 22:19:36 ....A 84740 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-ee5c58c6afc1f166d697da06a931d841006d84ba4934f2340a7354d1bcf779b5 2013-03-10 19:46:12 ....A 1028608 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-f3296dc6a7c7898dea63b4f5e02835428b46f3adcf24710328585555a86988f9 2013-03-10 01:51:06 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-f32b188dc178c420fd1bcf318e8186232b092aa9224f02e82ace67eda50ed12a 2013-03-10 07:44:30 ....A 7156 Virusshare.00043/HEUR-Trojan.Win32.Bingoml.gen-f6c234844ee51b51bef8fdc86779059dfe83131a2a51759a9c71a7006a0a99f5 2013-03-10 20:36:26 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.BlackGear.gen-55c4c24012abd3e2e2141faed700c1ef74abb96c19268273a3d9166fa915f1ea 2013-03-10 22:30:04 ....A 18542 Virusshare.00043/HEUR-Trojan.Win32.Blamon.vho-03d59abc858584f5063dd396fde66ec90ea77b4d6f04569fbf50b1f1f3716906 2013-03-10 22:41:08 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Blen.a-0c6847c67dc1ed2ea6b7ee4e96b5588f434732dd56f0221f295431cdb27ebc30 2013-03-10 20:32:32 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Bsymem.gen-081986abf75b7d44d992c9a6a476ae424c03d5df4082bbb9321c92e176632470 2013-03-10 23:12:30 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Bsymem.gen-839e88acfacde2e8c87886a4338ba15e5b5cdff3f85574898eb2dfa502cab8cc 2013-03-10 18:35:12 ....A 646144 Virusshare.00043/HEUR-Trojan.Win32.Bsymem.gen-f4bbab4a279c6dfab67c57fd205a0ffc1e23c210b438a3e3d3f0f74ede56cf43 2013-03-10 08:18:02 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Bsymem.pef-db2074b51e96d4118cc80624b3f1ac1acf538534fa52cc6ea4776374e6c9196a 2013-03-10 18:48:16 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Bublik.gen-0fd2e46eaadf1f4d4b34fc8c6cfe656b7bc5de6153d055e43e02186e9ffcc48f 2013-03-09 23:21:06 ....A 1709600 Virusshare.00043/HEUR-Trojan.Win32.Cosmu.gen-ac9094ad83040cca6f7f317853e521c542c5547a0a1f80f7448a5ad715a6851c 2013-03-10 00:04:06 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Cosmu.gen-ce6a49f4875585320f83769ab392cb6bfeb7db5f865a7e8ae9236fcd995e9aba 2013-03-09 23:43:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Crampes.a-6575696c9f4a4ee2fe6c8c21a709a1baa8da228254b1d4e048cf250be8415b22 2013-03-10 19:55:58 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Crampes.a-7828e10ae16bc76c3d0248ba66bd94e652975efadf98de508b9ffbf40f1b2bed 2013-03-10 00:06:52 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.DNSChanger.vho-abdf271045c46c1bf46dcab5e9f797f840573a86a9dd49852d7eb563440b5885 2013-03-10 17:58:16 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-35a82c20d7e835677369c8258d6b0a0e96381b43bbc46d2c036737670b06402d 2013-03-10 19:54:18 ....A 581632 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-57d138a1ab6f73562c1bc3462ed3311f162cd63d758e8fd33588b5b3c1a61dee 2013-03-10 20:28:40 ....A 702976 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-5919c4faeb91909ccc9637f047a8ea55ffb58c1ccb2366210360f4c1e7c42fc0 2013-03-10 10:33:06 ....A 512548 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-61be8a68772bb00ceadf76948a7834499b968dc206e62b5e921fd3dff886c820 2013-03-10 18:20:04 ....A 635904 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-9c2b89807d04971fdbceb13924fc2db2e112590b320eb38429b92a7911af6213 2013-03-09 23:22:18 ....A 548352 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-ad38f0e26a176aa7df304fe2292edbbaa8c138f53c5698c95992444457cfeed7 2013-03-10 18:43:38 ....A 512588 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-ae0fe3500e2e06c4e99052b2d4472b94da5865b2dba9285e26e9a7146304eceb 2013-03-10 00:09:08 ....A 625938 Virusshare.00043/HEUR-Trojan.Win32.Dapta.gen-e307a266328a340f66ae7cd37a4be4d424a239151b5379555fdcaa74101edb81 2013-03-10 18:50:02 ....A 2097152 Virusshare.00043/HEUR-Trojan.Win32.Delf.gen-171071862b0186ade74d72ee2518d1720bacc385d368d527a65601a20c6ec53c 2013-03-10 20:02:06 ....A 1851392 Virusshare.00043/HEUR-Trojan.Win32.Delf.gen-29eff8cce598b6c4f1f843298d4e2f8ac350b340064862ac23560cac282026c2 2013-03-10 17:57:10 ....A 244736 Virusshare.00043/HEUR-Trojan.Win32.Delf.gen-378e51bb1aadcf3aa97398522943886658b15868f14b1edc90c03fbfacb08662 2013-03-10 21:01:14 ....A 6364672 Virusshare.00043/HEUR-Trojan.Win32.Delf.gen-9b1ac16af67813874a8014cdb45c626fa1aec6ad5c674a35416893013d68b599 2013-03-11 00:28:18 ....A 912896 Virusshare.00043/HEUR-Trojan.Win32.Delf.gen-d25909e62f991b4bc3bec72f2fd9d605c0f7af3e22b414883c19ecd21f834594 2013-03-10 00:02:04 ....A 2314752 Virusshare.00043/HEUR-Trojan.Win32.Delf.gen-f3632f5418d91ab5abfd0aa76ef7c3b280a9cb040e8ea7c9f51ff7d6ef7e67da 2013-03-10 19:47:46 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-09dfe87ab1527c16280c41ab06111ef8f9d873d05fb9fbe55526189ddedbd9f1 2013-03-10 23:32:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-2d7535fb8269821756d111178f82e7b8059fa266550784a03e632a249631dcd1 2013-03-10 23:45:50 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-2f14c1f43d6d79271581a62370d1631005adeb105c48b6fca288e240c3a13091 2013-03-10 18:36:46 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-4efd717e2e967834278181555463961df318074963b2402977bba0ca2e76a466 2013-03-10 20:53:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-53c6855665bd0b22ecf722263bee56a38b70491aac3d1bc89848bf8373a623a2 2013-03-10 23:11:28 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-558fcee40a7704e35da4db4a30c2c030041eeb3f1a98b5772f37d5d27270bf23 2013-03-10 22:25:20 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-7f3e6b33530e4d66960d5d48a3843ac64addda215cf912aa025ed3d157f90ae4 2013-03-10 22:21:08 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-9b7c84ac360d8f3a9475e278c582b6e869e347a02dc10506dd475ef5fa13c571 2013-03-10 19:02:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-c29e4d595929a57025bda46bdb6376f99fb421d7e88ed7a643d791eb9a0291cc 2013-03-10 19:09:46 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-c3b8b82fdbdce2b7ab5396e244b92ba0a1186e3d1be22547c50007e748b835a9 2013-03-10 21:54:02 ....A 3160672 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-d7740284793b4a5f5a5e6632118ef76044161541af2e505856a10f060b8d1b2e 2013-03-10 20:54:52 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-d79f6f1cd3c3ba36f4094755d51eadc86e6e6f1959aec50d401d98202f7ba67d 2013-03-10 19:56:02 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Diple.gen-e9bccd9f01ab730a595a054dfb1a92b20557c1acfc8a66c36ce5d131af738cff 2013-03-10 21:22:52 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Downeks.gen-ec56f9c2a717fd4e410714277225c982612458e8d301daad156709c328a9b46f 2013-03-10 19:36:44 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Eb.gen-0709584a92a4d583cc71a74af4f20d3256819425a6fc3217d69b68781d3f2f43 2013-03-10 07:11:46 ....A 74048 Virusshare.00043/HEUR-Trojan.Win32.Eb.gen-a92fee429936d877e85a2c19eed08834893b30b1c80c78a4d30d06f35092753b 2013-03-10 20:45:28 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Eb.gen-c55c7f294f966f1617d65e41df12910be49a38a43715061d51c083446f253ca9 2013-03-10 10:26:06 ....A 79888 Virusshare.00043/HEUR-Trojan.Win32.Eb.gen-ce31d6a89604b2d01cef1b3b7021ed10947e0ad2f0ed93deef613c8263c6201d 2013-03-10 21:47:56 ....A 2151745 Virusshare.00043/HEUR-Trojan.Win32.Ekstak.gen-7bd3b8e8fc9c35d8421dac4da68cea886eb6fe088b5d69c2ad5ed2d356a3c0e0 2013-03-10 09:10:56 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Enfal.gen-01b5284405f91788081854ae5d65bb4251b99f9123dd0c2206259d37de0886a5 2013-03-10 09:21:20 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Enfal.gen-513ebe6e8e004da523012ed909c921b1df7a6105534374a1287f882f9565fb12 2013-03-10 09:09:44 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Enfal.gen-9d274a1595751fe85e16c370ee0b92189e06d5f50e8b03b7a3f9fe935d7b4af4 2013-03-10 08:00:30 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Enfal.gen-d861b537196b6eefc84caad3247833e1f97d1c44bfb6a2290289f09b5f6537b0 2013-03-10 19:39:10 ....A 1060864 Virusshare.00043/HEUR-Trojan.Win32.FakeAv.gen-0ec177b285a92547758b0cfd1f528b6ddfb7783cb4474601953733d6bcfabbe8 2013-03-10 20:44:38 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0074184d9f8ad46b19f34446a07cb47fe99704eaac0dc531b49c2c2058934039 2013-03-10 23:09:00 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-007c3f2d0dac3731c13e7e577870ba9fb43cfb3f2dbc88c1b6e2044ab5373d60 2013-03-10 18:49:10 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-00abc824411d7d156ce1da6ac5361586f66b1569390b400c4e96908cd804e3ec 2013-03-10 23:39:34 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-01ce00ca912a2a1c715ddf17cfa5bdc5242058417cf9daacd490f6173950264b 2013-03-11 00:03:58 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-025e33e7598bfea67bd8a4b456818311e78d2f36ebdf8e86fbe1602b03908136 2013-03-11 00:35:06 ....A 548842 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-02e98fabb2b082ff50ea79212a999a78123861aa4ba427a3ccdc72fa97f289df 2013-03-11 00:45:54 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0304c5e5ae71f5030b94682e0359fb5a2b16cb3f7fd99cefdcf154b92c15a6d7 2013-03-11 00:54:02 ....A 150000 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-04321f6827fd6c0f177c53fba5f3a0ea6df665c5ddf71d75e3d075d9e7a6b814 2013-03-10 18:01:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-05fd07fbc91f24071654c59d6a1451cc30e51d665fc4f12fcf02eada7d76b5f2 2013-03-11 01:50:50 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-083785ba6f740b65652a9b266b50b8d686a772167c81ae872f7d24448d30ae6d 2013-03-10 23:23:32 ....A 107597 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0a8057e402ee00bff99cf281517136f488a2288f1f3bee68a963e5690ee2a3c2 2013-03-10 09:26:46 ....A 105520 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0a90fb87be1841f9822e0998f1fb499a9a3a142d3f04ab68ad1e7de40f5baca5 2013-03-10 19:09:46 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0c5220de9e1055484f7a11a64f0ef11f6f6b5bc9901d5d3cf947892db3dc9084 2013-03-10 18:46:56 ....A 94358 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0eb2fa514ad16abc4fcf478d92387a944ab89be0f10286955dc830ce654e64b1 2013-03-10 23:29:38 ....A 124587 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-0fd7d3267deeccfb2664884b92dd6b187258a2a4d219f7485a2f060a0fa1a846 2013-03-10 23:04:16 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-105609331c8a5dcaa3666575bbfcdb69a47ed5b5368e7e58ba975226b1815696 2013-03-10 22:32:44 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-10ba066811796ea64bda40d0a1bfd95b1ca95c8113770a08ada8e28f056d15a1 2013-03-10 08:55:16 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-12dd61e3e614632159dba2f611ac7c4fde19d4684e159cff7d0d163dca985580 2013-03-10 10:18:00 ....A 68945 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-13bd2300dcb59bb6c0da91770e6c43f286650f2f16d0b2d3a32028f4edfe8ede 2013-03-11 00:43:12 ....A 158400 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-13bd24bfc16b651e9e4c0499ae73e83742cc38b0f77653c8367310b43ec39565 2013-03-10 22:35:12 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-27314b8eae673e559cc66968175ee2ad48e23fbb238cb9c5461fc8ec17a870b3 2013-03-10 23:29:12 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-2792a1f1b37ad912803d42cea6ad6f1e8849000239c38270c5e6cc73f9a7172e 2013-03-10 19:48:24 ....A 106550 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-28d35d7a4b10e5e8943e3cdff1ae0d1d2ab647e25e72ce8f5035cd86f1eb1427 2013-03-10 09:27:06 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-293a1b2b2738c99489b7da7a8580ece570fae8614186548d6bf36aba97c624a3 2013-03-11 01:35:02 ....A 130625 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-2c2f8147e176af0c82fa24fd14a45d240fcbf1009e6b627ef7a465a639101121 2013-03-10 18:20:26 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-2d9558467d49825e1b50971450f59ffbb9da12e897663c8c8b627c3b58472e14 2013-03-10 17:59:22 ....A 115250 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-2eb7a1e16c654a8c7af71051e8abcfdd03af483688f05bed08a2165f2fb5bc87 2013-03-10 20:00:32 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-30ae5b62c15f441af406b2cd1b50be93370a6a9f38def00a13a13dd8bfcde920 2013-03-10 23:32:02 ....A 192265 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-3436f4b15c8b64bb86e456b7ba79e5897dfe89bfc17c8befc30e198f33cdb945 2013-03-10 10:21:30 ....A 185780 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-3709a6e4288f8211fa63b2afffb8478ac4f89778f35c58da22e7ac44a9e9a33b 2013-03-10 10:16:54 ....A 99920 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-3e660fe29adaaa849b437e6fa171392714efd5f77578659d105f147e72d0405d 2013-03-10 20:12:16 ....A 129289 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-515242ea174a6f8176a0d7d24dcc6f946f32fd8318f9a123f8481b8ce7091bce 2013-03-10 17:58:20 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-55129ca03188a925e171f2baa711e0847c7749af2d106e05400ede1f8e86b641 2013-03-10 18:29:14 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-55983fa38f2f32969693836ba536aad382cfce909ef365548d788037b633d046 2013-03-11 00:17:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-5c9e128355692ab244007626126aa063a77f6c3878753a6eba78fcce027f63af 2013-03-10 17:55:42 ....A 115340 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-5ed72f1c386cdaccccf769416d2d1e7cbeb617557044d96f148cb982c41e29d8 2013-03-10 18:32:22 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-5fdcd3d4c91d4cca19619faab6cb1851cb0624a57301e97501a59f5a6759618d 2013-03-10 10:09:56 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-648f82f0f94a5579543ee3145b9b887c56ea0b6576d9f6eebf86fe73f50e4a1f 2013-03-10 20:36:32 ....A 192261 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-77389e6eafad57ff742c42224403c15c52d44e541e34d9fbdc58fc7abd9e3d3c 2013-03-10 22:59:22 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-774b1fc7ee062eb1cbd6369c1cc13d3986460f991a534f917f7ab936972634c7 2013-03-10 09:36:42 ....A 110758 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-77b5f41ec6c006d1cf2be61bf6eefcb7b0c2d33c52f4ea1c7570c3bedc257a92 2013-03-10 19:31:44 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-77be7fedfdded83bb6a258ed0860098c5ef440761ca66f2fdee734958b2d606e 2013-03-10 19:47:00 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-78063faf3ec4c15e4ecd8bd36ef3783ecc685390980a2716a6f356c396c85ef3 2013-03-10 22:33:56 ....A 107718 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-79d74b33f159bb4f2aa28e527eb4f777606fab92aa2216ed7a25fa7eafe7b4cd 2013-03-10 20:20:28 ....A 146501 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-838ce7794d61a0a61c773e72c1b667dc98b6044880c99198b80f40dfd3ab4d42 2013-03-11 00:50:18 ....A 150671 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-854fd0a0d1bd120698ba505a8e42991d85e763af46783beb8c25578c572bb05e 2013-03-10 18:25:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-87214966e5aab464020c3358c3c754232342597495573bfcc175c3cd38bae09c 2013-03-10 19:02:26 ....A 134455 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-8c05b5be9b37d3b467693f87fc053966e7e79175cd37c8739cade888c02a2025 2013-03-10 22:47:16 ....A 121005 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-9c09966191a6237d324f36f622c0e06c4c31a2172865a511a9fa99bceadac5da 2013-03-10 18:17:46 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-a1cb3e7eadd3c7c273c5b837d0616a5b77c7eb2d38e785f6feca6f8eb8b00224 2013-03-10 18:46:14 ....A 104017 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-a3b63c2bb190777226acbfc10158ff477361b2663403616edf81c47fb8d90ebc 2013-03-10 23:41:14 ....A 109151 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-a3e393994f37bd7a383445218d0bacf941e3bd329c66702d5cf6bec30b2d02e6 2013-03-11 01:23:46 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-a66152c035050db231056b6c69347b182b7edb47e6c5f4a4d03d19e79a65fc92 2013-03-10 19:51:20 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-adc5a38ddc091b50802b5f39edc11df8b32433e196e89bb6e7ae90d468b73e8a 2013-03-10 10:34:52 ....A 126328 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-ade4b46bcb76c392d1cd867c81da848a8a2aa8374c8d15375d35b293f79beae1 2013-03-10 07:36:24 ....A 147504 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-afe541a4652b98fa8ec9a0f064bbb5a8fb176915ae721a076bea7686116be928 2013-03-10 09:19:08 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-c0be815180f780ffc24faf9597a134f59d013f156a10be74512f61c45ddbfa66 2013-03-10 09:04:54 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-c371bdce53f6c36400140cf14a06e16a8a1013dc2f7f2adce3ff007469fe7051 2013-03-10 10:01:50 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-c721ff7da2b715676d87937c439dfbdb437a362d12c88651ab0da87f5688f69b 2013-03-10 09:36:34 ....A 128284 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-c88ce22a351cfe4cc1b28872af3b6a145ae032ce9f118d30fff7372007801b2e 2013-03-10 09:09:58 ....A 164168 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-caac8897cb0cf8727cded46deba9c86d70ec6c96a3df266860cbae6f21a605fc 2013-03-10 20:09:10 ....A 106023 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-cb81a751d15a2fdf292ed9a738c51e7675119cdf4cadb89545bf2929b6c34cd8 2013-03-10 18:21:32 ....A 130625 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-cc27f95ff4a44a9c1c5164bfeefb3007115ee518af8c4b454b702b835d7745b6 2013-03-10 19:05:08 ....A 77024 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-d0819c1e65e530c5876fb639166155b9bf906d7b2462302ebab11a3605621d66 2013-03-10 23:33:32 ....A 184262 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-d1e5c6eb52cfeedc3a4e021067b279e7a974fff3064cfac4b623ba1c08c51c6e 2013-03-10 10:42:06 ....A 94358 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-d3e52e75cdae2fb4a577dd1f793821228c6b099ca630bc68d09faab1e5dd70b5 2013-03-09 23:31:10 ....A 125713 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-d784091c71a50310693277b35a5557616574b27aad6211a7e9a88d7d4cce003d 2013-03-10 09:17:00 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-e0aa88a98e746e5546fb38a7771d2628e3728e4e5047aab58dd19b67e4df5188 2013-03-10 06:36:32 ....A 125618 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-e41f912414953877ef78285b688d245438e9c16790e3899af74cb5d60efd68ee 2013-03-10 00:15:58 ....A 164933 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-e807eb9b9668c6ab01cd609317021b0f3de4e4e542abb56cc88b133a15653ccd 2013-03-10 20:08:50 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-e89875795b7574803e9d766e703915994bf74285c5ecd6f16a4f1c4489993ab2 2013-03-10 08:47:06 ....A 110190 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-e988a4ff0804de3bc34b8ed7c804182d910ab3299a9a3ea8ff3c76d6b98f556b 2013-03-10 19:46:52 ....A 110762 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-ebae199edd27bd2215be7a6831390f7e32fe2ebbeb2b165178b271ddedb12876 2013-03-10 09:10:32 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-ee4c310bb6625b9588e3f8f88b1f0e3950496e7c6e4e381d6c827c29546c3543 2013-03-10 09:01:58 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-f10a553ac7edc1c988e8f7f61122cbdb6552bf976a67b86be227470bd240f21b 2013-03-10 09:43:44 ....A 157355 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-f17f900b6dda994a48e9799f23e12bc411a3c55fcc1ba5a1fa5e7e20552e3b07 2013-03-10 23:15:26 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-f3d6e326614ecee882a7f84285aedf236c0ee41101fa3ae3c4346cb80fcd35da 2013-03-10 17:52:52 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-f72d050d6ebbfac0c7cfa1a8eff50d9f0a70e81361d583fefb890c48c4929b33 2013-03-10 20:45:30 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-f803d1758e16e8bf9856b1652c54e67230f3b340e636b5c4e76ca3d2edefc741 2013-03-10 10:39:36 ....A 192265 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-f9ca9668182ee84e3054d3f1e651c5ed83dff9a769491376f1fec8da3d187f02 2013-03-10 20:35:20 ....A 181867 Virusshare.00043/HEUR-Trojan.Win32.Farfli.gen-fc3a2e4ba397a775f2f748f546744487283212d24abce55fa5542f59efff75f0 2013-03-10 07:23:22 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.FlyStudio.gen-c0a1d9a43376c49a467894c89b64f49ab0c8677cb6108eeb28a7c1b078e5e706 2013-03-10 22:59:48 ....A 173569 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-003efa3fffe86e41a50563ba83aadb53d5c0a2328d9e1ee6d3886995290eb9fe 2013-03-10 23:33:30 ....A 477696 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-116708d7c85892091f9b58b69270feaf0bd04c53dce24131e957edfe4821eade 2013-03-10 23:21:02 ....A 113157 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-3b737e6369079c26772ea778eb764b7c6110dfeb33ac919f1f3e45a6c92b85a0 2013-03-10 22:01:56 ....A 3334435 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-40c6bdbdbc94ea70bce7c524e158a97253763bed249b61173fcb1ea16db41995 2013-03-10 09:44:28 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-501c928b5707da18cba12f9dd18e483770201bd75eecfd48c089baf90b17a4d3 2013-03-10 19:41:42 ....A 1396736 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-53fdf7860452bb1ae0bf05c487ded04f878aaeeb399debef54acb2d36eec97ca 2013-03-10 18:49:08 ....A 1821453 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-84c0e5373dfb32ff147e503b3c69d81d33a069d75c192ad5aec7997e872233e6 2013-03-10 20:26:00 ....A 1319424 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-85dfef9cb0b6eba84b8b9c0f7a94c90eb534daebf58bab801ceec83d63c430f1 2013-03-10 00:04:24 ....A 1385472 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-a83102a31a795b2ffbddb18e28edcf56102c59d46cbae40e25fa6fdd039b3563 2013-03-10 06:46:28 ....A 909312 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-c54aab106756a26bb706d4a9117738a86a425b1a1525a939e89ee98df12567ce 2013-03-10 09:18:00 ....A 1977344 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-cd055ce8863ecd3973dd74ce749b457fc579a0a993be6a9ad25cbc463a571e4a 2013-03-10 20:47:28 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-d1ad33a6c7360f7494719ee5e2a0d94ff6a771ed0e701e32111f99b6342292d4 2013-03-10 03:20:00 ....A 2621440 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-d253187fc48647b37bb5b17e2a576f620ec8748225bc33bd29c473a9e21763a5 2013-03-10 07:20:44 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-d82b691c7fce56575c1c349952c308fe7c6133af256c4d14541da2a8112bd653 2013-03-10 06:52:46 ....A 379673 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-e064f9ecb00d8f1af97474183551a7330c56017606f2f7e4dcd2ecbbae4429d2 2013-03-09 23:55:10 ....A 1588224 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-e63cc1a314d65182f9cebce4a87108048b814511e7930ae9a30346465be1a467 2013-03-10 20:54:02 ....A 1300992 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-efb95fb893498e646c39442bbff36cf1a9238bfe5c894caf436a78efa2c2d2c8 2013-03-10 01:53:36 ....A 872960 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-f56df5da849f1faca5479668037dcdf1c93791d3cdb9f9dea28194c09497e106 2013-03-10 19:53:42 ....A 1337344 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.gen-f8aeccf0c551729c0aff77cea1793f279910dc37b4ab6b40f92eaf475f30df29 2013-03-10 19:10:46 ....A 1036303 Virusshare.00043/HEUR-Trojan.Win32.Fsysna.pef-eee048eac49c6b280354b3c220764aae7ea05f8674792840ef8315884abd3118 2013-03-10 21:15:50 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0000230b8d3c267cdcc29eec44f82b2df58333f7e296680c4cac760a51591406 2013-03-10 09:16:48 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-00004d7d19f14cb37c072db86805888687212fb57f32f75c6e1fa087ed7fbeb2 2013-03-10 09:17:44 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0000e3e5ee2fc180203a175f23b5a050a64704120619b502754796728a0af7c2 2013-03-10 09:15:04 ....A 70662 Virusshare.00043/HEUR-Trojan.Win32.Generic-0000e876c5b712b6b7b3ce97f757ddd918fb3dbdc5a3938e850716fbd841309f 2013-03-10 22:25:28 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-00016143e4807f7a844b2f5170bee37cbb3188a634527a4c9ee708ad41182c5e 2013-03-10 22:09:04 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-000184bd8a66ca4ae0ac2e92bf17baab10e82afd0d4d2c85e89a6d288a91647f 2013-03-10 21:56:44 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0002a93b1f99cd788ac9652ca08a71b7871ffb01536e8269d80ea14020772d5b 2013-03-10 09:31:38 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-00033ece432d54a3f7e9746d4a133654a7eb1ad571fe3dbd3fd6aa70b1c55840 2013-03-10 22:24:32 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0004213ad9be5192abeaf76fff6193a086cd93428ddbd2819ad0ca76dbb22cad 2013-03-10 19:31:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-000432918a123c03ec17fb7dbf9a2d8d4884db838f934922c18b15a145659533 2013-03-10 09:44:16 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-00048bf51c951ae28c8c0951da84ade2994b3def500cd7c00ff8decb501985f2 2013-03-10 09:45:34 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-00053c4e3e528428b932db27f9f3465cab20849114c2fcd40e9d10356a4e5563 2013-03-10 20:59:22 ....A 507008 Virusshare.00043/HEUR-Trojan.Win32.Generic-00057683811e2236d0789812c592e49023bf7b0d3bfffda54bc16f2d1dc48246 2013-03-10 09:17:54 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-00064fc41fa6da63aa010d9b7c40d8c739a8b9ab889b5dfc547fa0ce8ecab2ca 2013-03-10 20:21:32 ....A 94364 Virusshare.00043/HEUR-Trojan.Win32.Generic-0007a05f6d7054adf32817ce7b91048fe3038ca449fbaeeac24d52e43ab9289f 2013-03-10 09:18:20 ....A 171564 Virusshare.00043/HEUR-Trojan.Win32.Generic-0008594bb3434d5911e6d8c1135e6195197a79c113beb94ea8109714d5255822 2013-03-10 09:18:04 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0008bad96cb476c491cb9ea4f9baf93e740d1af8e189d4cb21561d843954e006 2013-03-10 09:17:38 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0008eecaa01103db2cba98c9806d72589aa232dc0de7270babf5d7caafd243b0 2013-03-10 09:19:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0009b280faaa787efb075095b23a942f94c519bef2c54d5ac98d7005cb5f9ce6 2013-03-10 22:04:32 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-000a68c8f54b2e550c50ec33259cf53c51b563a1df6fe48e4564f6ceec8378c2 2013-03-10 09:16:32 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-000adb6cdaac5093c20def7bdc709f75556326d7c774f758ea352c2fc42bcca3 2013-03-10 09:17:22 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-000c07056f3fff2ddbb75ff0dd54a8017cdcbe142a51157a309c776f870e9678 2013-03-10 18:45:32 ....A 116745 Virusshare.00043/HEUR-Trojan.Win32.Generic-000c1e7ebc3e52d370d091777495f91f3797f43118cb01209077767a84dc8220 2013-03-10 20:01:20 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-000c800a385b3a0e8dd3e2862838ef98c2639d521052bcc322d6c747e74519be 2013-03-10 09:19:04 ....A 1573888 Virusshare.00043/HEUR-Trojan.Win32.Generic-000cd123b6cd0b20d87ca707f7362ac9a4ecfebf8f43020136b3974030484e4f 2013-03-10 09:08:54 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-000cf13df560a419a2c583d39a30337e0542a4b17bec1767e9bb131ddf403ecd 2013-03-10 10:00:18 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-000d7c75dd77fd8ab7bc219bfba896c8bb0eb208eb979a05bcfc2a330f7f6fe1 2013-03-10 09:17:38 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-000da7cdda177efe1627ce8028a9464499f2ff2a1ed75ee8522a62481ff3c766 2013-03-10 23:04:04 ....A 898048 Virusshare.00043/HEUR-Trojan.Win32.Generic-000dba2bd495c3151ac427d5961a493acc06c72b8e63f8ebd940aad52066cd88 2013-03-10 20:31:56 ....A 48256 Virusshare.00043/HEUR-Trojan.Win32.Generic-000ddfc3edaf99b65c8b0fd3734a294f3e690628a19f36cea461ca1d0e9457bb 2013-03-10 21:42:34 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-000de510af6f016fd1a0bdfc7f3ca115beed7360045cf333f560503756393133 2013-03-10 09:16:38 ....A 160125 Virusshare.00043/HEUR-Trojan.Win32.Generic-000e112f3c0eb5e58c13ea049bc19d964d0da97f826d2742decf062966af495d 2013-03-10 22:10:26 ....A 95240 Virusshare.00043/HEUR-Trojan.Win32.Generic-00117f6e79287c502583971eb7e28495ddfd4fc3be25b8d67293ffdae5a85a32 2013-03-10 23:48:48 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-00118753988622171b4feaf7ae34718da09a40310c6d679e4fb8397786315aeb 2013-03-10 20:31:50 ....A 1235186 Virusshare.00043/HEUR-Trojan.Win32.Generic-0011a8b0a5154bbf4d09b6e8c301f2726099bd5168101530c12a4d9fe8e1b691 2013-03-10 09:18:20 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-0011e0f2c23b63616250cc1e158e52fc590108b908edb03f2e6a94a82dadecc3 2013-03-10 09:19:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0012e5c2125a2ed426dfe2039f8f4a6163ff12d4f6b241e73ff00c5751f06b2e 2013-03-10 09:18:26 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0013250bef3c1f4271e2da8e2a1ccb67207486a5db12a22c20463cfc168e5277 2013-03-10 09:09:08 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0014a89b369bef8e339d5e531e957ad5c65220b726e32ee437426d3aad82e14a 2013-03-10 22:40:58 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0014c0daa50673e052a1f8c66ef8aae295e348af1ed5a7c7beab0174f890281e 2013-03-10 18:01:40 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0015293b1262e49a66ddd358bd737756d310e2977b8897eda11e53aff170e03c 2013-03-10 09:17:40 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-001792ebaff9ddaaf5249dc397d8d80d9973658b7ae6dc00ae0d0c3ba1f21848 2013-03-10 09:19:04 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0017cd9b9fad30f08b5b92f401f51f19da144c20ac1b2a33f51f764af73eedad 2013-03-10 20:59:06 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0018512bbc7ba8025752663837b2c92a4808991d6036f9fb53ed94b397c5d175 2013-03-10 09:49:24 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0018748e7792cdf62e3a2e9dc604a34b74087cc3f125fc5031c17c030b529216 2013-03-10 17:56:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-00198709913daec999069b6b99e94af806cb9ad518e439624d4631214cdb12f0 2013-03-10 09:18:12 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-0019881268286cedfd9d376397880a85899c7b18c8cb8e74de95cd7207a85802 2013-03-10 17:57:12 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-00198f3d0606c4a9f69ede76c9c8b8100c0b764659aaf02ae6165410a872224b 2013-03-10 18:40:18 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-001a58feccf79e43dc1b07954f331109c54deba5c5131bc9a726a9b10870ca9c 2013-03-10 19:41:32 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-001ac9b7f52c8c24095a490f04d8ef1fba3aceb3f7e8c8095810b0d07d815519 2013-03-10 22:45:32 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-001b5f1a2b875e528ae42dbb00c5270231abf99697ba7c7b9cb89645a9bf1465 2013-03-10 20:20:24 ....A 81268 Virusshare.00043/HEUR-Trojan.Win32.Generic-001c284d1cc6f4500709f0c1f1e22a5c5ef54d0d43758847a674d97757b57ed4 2013-03-10 09:19:08 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-001c3dd03f2f9c57938be33f38798d6baf54d3831f893199b0ba5afe2eff3873 2013-03-10 23:26:24 ....A 738304 Virusshare.00043/HEUR-Trojan.Win32.Generic-001c9cca16ad04dbf8c8ad53884b385ec6876328f921d7f0c21878c508cfe9cc 2013-03-10 09:18:14 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-001e45ae250356f1eda621751b13819476ff5a07c102b44e844548c92b4a783c 2013-03-10 09:06:46 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-001eef353e7396e06fa1cfd82a175d0ad4e094ed948afad344c22940253c99a0 2013-03-10 09:40:22 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-001ffc272f6db456da4a7659138eaad268b0187f160ae88963840b2231063c0e 2013-03-11 00:14:10 ....A 168472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0020491a844fcfbea8adab59bd0a0a3a37098636a400d2c9d56304c61cb0cc5c 2013-03-10 19:58:18 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0020e75c1a0c285cb2446967ccca902868f1e6ab5e1c7d6df014c1a37e869a3f 2013-03-10 20:26:16 ....A 270880 Virusshare.00043/HEUR-Trojan.Win32.Generic-002151c300c7abf7ecf74f91647923bd48b6da490cbc4569a03be19f416a2aee 2013-03-10 20:05:58 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-002155ddd8319f07e27594d6866bed7a7aa7ddd1ec6c18c63f97d27782ddd23c 2013-03-10 19:45:44 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-002160a602c443f2dd92dfb35e9b11047af46fa54992e9a159fa0611531d98ec 2013-03-10 22:35:42 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0021690c30bb42498128a91a36f5a2a531b623b2691fe3c7ebf84936b689ef35 2013-03-10 21:10:14 ....A 41728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0021d9a4423f1e85c014a1616421d8f8908fa1df0cae2fbfccbacc96f79589c5 2013-03-10 18:26:48 ....A 1064960 Virusshare.00043/HEUR-Trojan.Win32.Generic-00222075732a63c0ee96e09d6283d9ee1a5bfb3f3d9e863a14cdc73c182f2de7 2013-03-10 22:58:38 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-002295e1eb91c39773f6f06e5eaba15767fe85362220a7199361bd0399d97c53 2013-03-10 20:24:00 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-002397db1d04aba65c2fc88dfbc166292c0f8df43a90d860cc89669947fb66dd 2013-03-10 20:16:52 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0023b825067b8961be85d06edc4a1aff6f31953856bd72cc85835285f61f9f94 2013-03-10 22:57:36 ....A 1524675 Virusshare.00043/HEUR-Trojan.Win32.Generic-0023d994c3a37e5baf73b51eaf90645e101a176b838096a5b8d4eb230b11c1f6 2013-03-10 20:41:20 ....A 2038272 Virusshare.00043/HEUR-Trojan.Win32.Generic-00242ba5bddeb555247250482ac1af7ddde7995e7cb834af55c39f88a149b05f 2013-03-10 09:21:08 ....A 1477120 Virusshare.00043/HEUR-Trojan.Win32.Generic-002468d442634ec4e55b020a52bdcf324e75f4a40ad89532964b174837ecc8a7 2013-03-10 22:57:54 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-00247a7c69cd89a206cc7b6011a0353779c567e8886b36314d724d4042eb639a 2013-03-10 22:59:42 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0024edac8519d7e80d1976441f4c2803e3de47d0a0744b48d4504a806938d4f2 2013-03-10 09:26:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0025c0a04b043e9d23a5fe10fdd427fd507afddf08469451ba865f249a033cb7 2013-03-10 17:59:40 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0025f2ba640538c408fa955ff68d40a97a7e1239e770d7a9fda01de039c53122 2013-03-10 21:34:36 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-00260d42f32aa33484d3afe3e608c91583669c0ff0353cd9f57dedf536311fe6 2013-03-11 01:08:38 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-002657d0ba1de938676028fb69f15c0f3d2b66a9d43569cc967cb3e2031a6e5e 2013-03-11 01:15:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-002691224e2b938ab081a15d0887cc33c248a7bc264bf7186b00b0d82c96d1eb 2013-03-10 20:43:30 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-00275750d83beeb82c9de2577b29a48aa371e7a31bc88fb3e2030755168db248 2013-03-10 22:57:58 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-00288943b27e4d9f8947b71cecbdfa2076072d90e10452e492317d65b917dc03 2013-03-10 20:47:10 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0028a92c89ef8189b112e0c83294b96f04d3f432311885755f668c6b42cdefe9 2013-03-10 20:06:04 ....A 2297344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0028f508a14b8c432de9448decea5bb6c86d3829fc68ef3cf6b6e69de0169eab 2013-03-10 21:53:18 ....A 245248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0028f6aee043e1502cda9f9f9ed3941322d411165b7082714cf7a1829224d184 2013-03-10 22:58:16 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-002a0ba4c04757d7fbd024a6c7458635ef8b4633b931f4f15545b4269ab9049e 2013-03-10 20:04:02 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-002a8dc8a7e1a30b6306347f1f22c7efb5450e021b92de6234728dc74865b35c 2013-03-10 21:21:24 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-002ad163d8e7acb103239a10216aca77bf9ca7ae4154ad6032986ab665f800dd 2013-03-10 22:57:10 ....A 237622 Virusshare.00043/HEUR-Trojan.Win32.Generic-002c10738156c318603b0e3fa1d3a700a2b7b2c743976f97c7cf4e53f0468bb9 2013-03-10 18:30:52 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-002c5493e1f56d6e69d398750a4a4b38218df4443ce103aabf4088eac500f8ac 2013-03-10 22:57:44 ....A 33949 Virusshare.00043/HEUR-Trojan.Win32.Generic-002c9e2b802ca97538f28cab79417df20bf868b2e84ebe4fdc5b6bcd089aa87e 2013-03-10 09:21:24 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-002cf674321a6d0cffc17499550ffe1bf1bd0e39cde2906eca52fc1d5445bc03 2013-03-10 18:41:16 ....A 928768 Virusshare.00043/HEUR-Trojan.Win32.Generic-002d2845da907c8e41b1a0904e32c4ad4ef70bc0c0459275263f7c83687ade48 2013-03-10 09:32:38 ....A 543705 Virusshare.00043/HEUR-Trojan.Win32.Generic-002f065ee1fd7fdbcd761738250b94050abd6e4fb246232668eb63bcb2d952aa 2013-03-10 22:37:32 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-002f5068decbc25230266dd1f3f41bb9eb5b3f48c0829c87dd705ae7f6d62058 2013-03-11 01:29:46 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-002fdc49fd39121387182723120024827be78792c2cb9c975c81fc881876a90d 2013-03-10 22:57:08 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-003014f631ade14165f1a9230c954e45b72f948ff705d12f58cd1338a5214a19 2013-03-10 20:02:16 ....A 315424 Virusshare.00043/HEUR-Trojan.Win32.Generic-00313757e6591022b281b5d66c18107ee24360e4634517b5f6a30244fe3cbe4a 2013-03-10 22:20:12 ....A 46357 Virusshare.00043/HEUR-Trojan.Win32.Generic-0031d8ab0850a84815bb8139fc3135962df52d35fc3ce23d6d1057261185f3e0 2013-03-10 09:06:12 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-003261d2b7fd548b5c00df6587b797961c91f1bd54d38a74de777cff1a28d227 2013-03-10 22:56:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0032ba39b60cf32bd29812db2d4e10d4bbdbbae872f6ca4c5c6f3f04e40be55d 2013-03-10 22:58:18 ....A 158069 Virusshare.00043/HEUR-Trojan.Win32.Generic-0032ebc4177634a26fe642f89253b1c25dd8195dac53e1e0ce0770781425beaf 2013-03-10 22:59:56 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-00331796f4970cd42181de6f38081878fd53c8538485f5ff37bdac926efe8e71 2013-03-10 22:58:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-00333505693d80bd26d9c6901d707b569c31c49155aa96b8aa08b7e669617551 2013-03-10 22:58:56 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-003640e42eff9f7a8cd6cf832c3c231e91c8b09da606962993dfecabf7b3d3cd 2013-03-10 23:14:14 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-003666fcb77f217c0752c8e2084924f596b99e1782f6e3d952a02ee55529e3ca 2013-03-10 23:28:50 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-003685faa18d082f353f0e35da7afa6dadb74f50784af713adbcdb8a64492fda 2013-03-11 01:05:52 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-00375a513b985c09093f7ea1d84b7b26998202bd713679e9873cfe9fa0ad127c 2013-03-10 22:58:38 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0037e0037a0ffbcfdbb5e9b76695badb8d1489f95072744e633a5b67e4a18226 2013-03-10 22:58:04 ....A 3141109 Virusshare.00043/HEUR-Trojan.Win32.Generic-00389fb3f450bfa228868ba2e1a542ed4a5c43a70b237c810c5cf8394475dbae 2013-03-10 19:53:20 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0039a7466aa5fd13aa7a2e4b0a33ec2d67d030fb69f819451d459ff1112a4b9a 2013-03-10 22:59:16 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-003a5b31065ca590bbd313f3ab98dca08cc108255e50deaa567b4fcbcf93acee 2013-03-10 23:23:04 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-003ac74f14f85cff2797d1a224b7ce1cde7672297169efe6711813d013513789 2013-03-10 18:11:24 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-003b1de3ea2003c8bd31549acff217e10b12c44c583763c1aca61d91ac6125cb 2013-03-10 22:56:34 ....A 2829852 Virusshare.00043/HEUR-Trojan.Win32.Generic-003b492e082d894dd2098fb2e6c1a56f117f4c04a999cc949cc2253494bd267d 2013-03-11 01:31:04 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-003b537cf8cac64217a8cea208933de8d79e556a6025de3aa3d2d7de6f88ee49 2013-03-10 23:02:04 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-003b89e7942bf87f5235f515e1fd5d9fc69e73f7622bcb6d905ee7a57ee7e789 2013-03-10 23:49:52 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-003b99112706e3d33fef2f39671c06ae0a1f035ad7a6730b866c0f3c613224fd 2013-03-10 22:41:34 ....A 300544 Virusshare.00043/HEUR-Trojan.Win32.Generic-003bfbc680bb16ccc193b0e127a2a4bca3323c61e4d84dfa9ba34e6b4d651cab 2013-03-10 22:57:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-003c3fbb9da0745a5880116199ba7c2c12be633f9e3c2238641babab2891faea 2013-03-10 10:00:00 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-003ce1eb0d5c092e863ec62ca094905721e8577891f2fe2bd30c65490fa812c5 2013-03-11 00:46:34 ....A 295493 Virusshare.00043/HEUR-Trojan.Win32.Generic-0041023e132fc5a23461274a56f755f59e7f5a314277d16ecb53a3b2a6e66c15 2013-03-10 18:34:00 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-00411be55236508195f6487e39b0fdaca800fe2b50465fcb1a03cbe5448c21c1 2013-03-10 09:28:30 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-00413bda6cb5006fb005aa1071f3981195b2869714df6cf437fcf08da151084e 2013-03-10 23:04:52 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-00422f8b3d9950f923dc11938bbd68ed6bf207c205702427f362fb15d2ce5b08 2013-03-10 09:39:04 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-004357424525aea41ec6fd81a54084afa3cb175bfeade898c9ed519cfa33c2fa 2013-03-10 18:01:42 ....A 1633792 Virusshare.00043/HEUR-Trojan.Win32.Generic-00438b049d5bc8038d253f634d44a5e622c446aab136ef35b67f9311fcb0825c 2013-03-10 23:02:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0046792dea8615a9bb59b03316a755cad41ed5d0cf52f337dda7567baf501ea5 2013-03-10 21:00:58 ....A 1021440 Virusshare.00043/HEUR-Trojan.Win32.Generic-00489591728f7973a37807dc0d88ca76f9d3781cc230c92056757295ea939f6c 2013-03-10 09:28:26 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-004911ae676a3aed741b0c646942022fecfc2ac4e239b96760697b7908f3a1cf 2013-03-10 09:44:16 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-004cba8421566a8142ef03c580dfb843af0a672340ea09f4883b87b39d56d808 2013-03-10 23:34:38 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-004d2c165d034553ac20174743b90ea64ccb15b437c9c418e11ea27834b79bbf 2013-03-10 23:05:04 ....A 278616 Virusshare.00043/HEUR-Trojan.Win32.Generic-004daaf5d50f7958d2cf011596869a5bfefa2e5e0340f16b1cbd820686830fd6 2013-03-10 23:04:30 ....A 221372 Virusshare.00043/HEUR-Trojan.Win32.Generic-004dd2854968f35bb6ac95e7ca4667a7788407f184dca4bbebe829181a837bed 2013-03-10 19:54:16 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-004f3456f047d3e2fe7a3ed88b4351c85d59991232e5794e18d3b8070cca3798 2013-03-10 23:01:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-004f3963227f67ef60fe52d6389759548a53ee2f63cc48bc3fdf7c582d2de799 2013-03-10 18:22:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-004ffd93e81c30e7feb339df3abfe722b68d2ad96673c05b1eaeb7daddc202e0 2013-03-10 20:20:04 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-0051d3f4e092b0a0e77ea8c286688be6a0deda19768f9e39fd0238812134f228 2013-03-10 22:49:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-005377ab414f44dd1838a86b5834aba136a3ebb1234d56767e54d5117f99dae8 2013-03-10 18:09:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-005406f4f16435b4d9713e72dd66e41821024a0383898b8e3d9e5b094db6518d 2013-03-10 23:04:32 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-005436526eb59ae4dc8f35f21b3ee0b7f8d74185552c9898f5348d327f43d606 2013-03-10 23:04:38 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0055eb5f5ce74e5c19fead3713670aaffa0d3522b050d040b6748356790fff9a 2013-03-10 23:05:08 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0057ae481f0b5ba13382ede969e06708faa6fe453bb451586f7a020cb83ee99c 2013-03-10 23:04:02 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-00580bea3efcf3fe612ec404d2d5640ebc2f3d05a7ec726931820970d425ee2a 2013-03-10 22:33:38 ....A 393733 Virusshare.00043/HEUR-Trojan.Win32.Generic-005847e65d47ecd34964bdbd0d98bd2d000d3bab4ade51d363694b45de38eb10 2013-03-10 22:51:48 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0058bd663485e21c086977083147119ab1eacf3f555c2068bb4a22c774ad2475 2013-03-10 23:03:06 ....A 944256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0058cab94c34bb49a96066ba4ee2b76343745edc869258eca7194d2ad30af627 2013-03-10 19:10:18 ....A 256748 Virusshare.00043/HEUR-Trojan.Win32.Generic-0058f3ac83b426216964afbbe897ade1379537383597384a500671116c0a2940 2013-03-11 01:27:14 ....A 142390 Virusshare.00043/HEUR-Trojan.Win32.Generic-0059948e2aef8ff87c796d4f0a9ef0a9dd2aeeb367ac5db3beba9662bd8eaf56 2013-03-10 19:02:00 ....A 43208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0059b390c27f7b0a9cf1e9cb0c2434d08ee2e97f0ec436113fcc802691ff552b 2013-03-10 18:36:12 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-005adc00149e1728ae0c964659c00e1309a3e0117ad89397100f53a1b958414a 2013-03-10 19:31:54 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-005ae291f43bdacdbad822b320ddd6735d08510464ca7749688c5f63dbfe76b1 2013-03-10 23:03:08 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-005b9d27ff9fdd1ea0618de5708577e3409c03ab6eb78b44fca75f1fc8b36885 2013-03-11 00:43:10 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-005e62ba7811cea690d68b39f4a2b0fad43de23e53c564fb2dcbb775dc81bcc0 2013-03-10 21:13:54 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-005ed5db6aba442e4c10d7c289ae8fa310374d41762debe4a4ff8e55e7b17e2b 2013-03-10 17:57:56 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-005f45f0f81db08c46f4208afffcce29855a37ed1da5ff1a5b2843477600292c 2013-03-10 23:03:02 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-005fd27af842eed3789480db99b76381f7b5e5c22ff6ec58e62b50c4d164ffcd 2013-03-10 20:02:10 ....A 691972 Virusshare.00043/HEUR-Trojan.Win32.Generic-005ff1440733eaa1c1e6dde08859bd3ee07bf47d871517f5301fd963e64b399d 2013-03-10 10:01:44 ....A 36640 Virusshare.00043/HEUR-Trojan.Win32.Generic-006042e73f60ebe0c40ffdc1f4a52bf71f901ec965f61576c13f0acc3a4f1d6b 2013-03-10 19:41:38 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0062371265d71baab030011306796202af053c1faa896b58d786466b513eb7b8 2013-03-10 20:17:56 ....A 73864 Virusshare.00043/HEUR-Trojan.Win32.Generic-00649a675132a9a0a4519441aea567729bea3f6ee796cfec30e359ce1707f601 2013-03-10 19:48:24 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0064a5fe49ffa65e1f0e9c738d42e280e397b7ca7f12f7e22b9155a5cfc31b11 2013-03-10 09:18:10 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-00651eeb319fe158a7d735e82a68165236aa81b95c59682b2d1fd10d1c33ff33 2013-03-11 01:12:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-00655b088ae067a7c3050aeb461206e4c5e482496b1afa83ee67b2880785dd3a 2013-03-10 23:08:56 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-0065660b689acc00c618ac69bfd38295bdda7523e120f396420e115e184e8331 2013-03-10 23:07:08 ....A 670720 Virusshare.00043/HEUR-Trojan.Win32.Generic-00657ce4bcc126252e9b16758c2533bdbc093543191374f98fecf80a1ea08a41 2013-03-10 09:25:28 ....A 36507 Virusshare.00043/HEUR-Trojan.Win32.Generic-0065b447d6614797c3e47b0c3cb0e9276b2c115be72835c039bf75800c4b11b3 2013-03-10 09:26:46 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0065d0949ca0b33333c0d29a01dff092c7a669ec5539f93ec5861b2b5d2b1759 2013-03-10 09:10:40 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0068002cd523306f2de4dd9df9b4ca1244e29047c355aed0b249327390ad5bd7 2013-03-10 09:55:50 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0069d9310f841c68a7f85965427ba62ffdfa5e615800f1ad62f21b09e7cddc30 2013-03-10 23:07:28 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-006a2941e40276be907b9becf445b6ea6ac03c8b0e09e4ab8c563a1b0895c003 2013-03-11 00:41:24 ....A 12675 Virusshare.00043/HEUR-Trojan.Win32.Generic-006a58aea34682d086bc6fed4178c4069027e06bd0a38faa6efd39a1d49ac0ba 2013-03-11 00:57:34 ....A 1834457 Virusshare.00043/HEUR-Trojan.Win32.Generic-006a9dffcfbe73880d96410422b1a679553a3b1e85e3bced647835466988164c 2013-03-10 23:08:54 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-006baacf2cfe2bb87f67374d0654d12a7140b7a8e6676b2313df87afb2f16084 2013-03-10 23:07:58 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-006bf274af537efbdf8525b0c1e0ce61184117c6bce413ee4b8bd319ddb0b392 2013-03-11 00:46:02 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-006ca3763cedec0e4dd635c63591fc3a36b1d786907dff83f965edb703b7c092 2013-03-10 19:52:54 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-006e4eb033b6d745625d5e88a586086378097744368e551219730354ee98cdae 2013-03-10 23:09:14 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-006ea1ef42e55701653a1cd594616df0a58f4bf782d3367dae0076da953592d5 2013-03-10 23:08:30 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-006eb664487ff02af3704c7ea70065afbe664724a9f1ea001821362005fac732 2013-03-10 09:45:06 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-006ebe113ec72a7b2d8f2feb2d330c10a556cf5d712b11ead725e66f75803358 2013-03-10 23:09:24 ....A 1027960 Virusshare.00043/HEUR-Trojan.Win32.Generic-006ecf3438f986fe1b05f3739e195fe540728e15c922b9641bd8c8e229b1a377 2013-03-10 09:56:16 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-006ee15c3d5090c00aa95f1e8694d54ffd0c67ee4c657ca22331868e09ec6476 2013-03-10 23:06:52 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-006fbb0bfc2a9aea88e1e5b1c3842bb4f93a3bbd2294cf9d0e755c432bd22048 2013-03-10 19:53:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-006fcb153429014dcd5e2fffaf342f06e0c18858404150acae20278261ba5d8d 2013-03-10 19:41:18 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-00713c2acace2779cdc37278bb41e64dde4e83ceff6523b412950ec15ee0a151 2013-03-10 23:05:38 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0071ae5c1fae113da5473e8d0908489a651c811743ce2f2d3810204d42cfa89f 2013-03-10 21:12:06 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-00729d465a808ac7a0f04ab7f262bae9bfc3e1aba6e25cbae2e6823eeabe2c6c 2013-03-10 23:09:28 ....A 1328640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0072b5e71a80401531a4e3c58a04c70c6ecb55e2f208ad7e9eab532306784432 2013-03-10 08:58:32 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-0073757abd2710bac937c88344505ebc60ff065432af2783ad748cddfaf34392 2013-03-10 20:26:06 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0073b5166e3194398295b70efb407e7e88ddf707532e8931b637d52df1f55ab2 2013-03-10 09:04:48 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-00753317c430ad9ad5bdc35f32b91b172327a817f41f0b1926f07d17313579fa 2013-03-10 23:08:30 ....A 585753 Virusshare.00043/HEUR-Trojan.Win32.Generic-007588e4b233a85ea437f90d168d43c9575923656fe95a8485795a1b35eda4d2 2013-03-10 23:09:38 ....A 722048 Virusshare.00043/HEUR-Trojan.Win32.Generic-00761df086751545bb9b9661051873fee6c595207d63ce0045890f3e9e3deecd 2013-03-10 23:07:14 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0076b465fddaaaf0eb35a5e1c9e7ccac5dc57a1c432c05f71f34da23b8d579be 2013-03-10 23:12:46 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0078a4bb1af74e0c4a3d74bd520fab0a766907dd2916f23955b2420c2122f0d8 2013-03-10 22:58:26 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0079109af4ba8f14a5dbbf41973624150e58477d5113ca1c61b37dfbe508d9a3 2013-03-10 23:03:04 ....A 250067 Virusshare.00043/HEUR-Trojan.Win32.Generic-007a0ec782438fa1255f3ee01df115bf458799749a5daac8a0a11b8adeac0846 2013-03-10 23:06:52 ....A 1155072 Virusshare.00043/HEUR-Trojan.Win32.Generic-007a67599ecd23ba093d45494e19f628de09180e6651619157a21eaefcd8a1d3 2013-03-10 20:12:02 ....A 332309 Virusshare.00043/HEUR-Trojan.Win32.Generic-007a7ca0a8584d3baa6db85c8dc46274f8c315df8feb96ee557877e91cd89c70 2013-03-10 23:15:44 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-007bf6c9af02eb8c24fdea06ab62dc3b30cd882ab23daadb390200f3c0b1e564 2013-03-10 17:58:50 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-007bf8953a9b57503821cf7bb5992101879c7acebe17626ef8c45cbdc9dc5fa8 2013-03-10 09:00:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-007bff72375dfb7e090ab47cce54eede1d3cb6551daad589fafb27012cf96361 2013-03-10 09:09:48 ....A 122388 Virusshare.00043/HEUR-Trojan.Win32.Generic-007ccb877cdf9966837e9821562f841580e1f1ecd45d64bc8cfe456081b150f5 2013-03-10 23:05:46 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-007d16de58c7c3df1ab4b4763ede81b697af82f1c06e5855be1edc30e56e36b9 2013-03-10 08:57:06 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-007d464fd9ea57c10209e77e38f8a0ea571855817e5312de78ed27e84503657f 2013-03-10 23:15:08 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-007e3a8317b902a55a746793426d1f3957e414918b8b300468516ec15f79d5b8 2013-03-10 19:09:02 ....A 440551 Virusshare.00043/HEUR-Trojan.Win32.Generic-007efc8d92b68cef2216c482136cfe7a8354dedfe673f37738b4f2de05fe1828 2013-03-10 23:07:30 ....A 2650112 Virusshare.00043/HEUR-Trojan.Win32.Generic-007fc6766c332f63004075710daf310930825723f7fce1d5e0cc4f22d8309c6b 2013-03-10 23:08:28 ....A 330102 Virusshare.00043/HEUR-Trojan.Win32.Generic-007ffb7e31df73ab0941aef12e5e2daee98ca62a92f9d590d0627cf38621fdf7 2013-03-10 23:07:44 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-007fff5fd3c3e6deaf3fdfad6a9c0e807f1313423a0b7442a2542e141b2a3e00 2013-03-10 20:12:06 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0080d9603f4436993c0f08f8daec3f945c0c841dfdd03b2bc901509c569b8e27 2013-03-10 23:08:50 ....A 63524 Virusshare.00043/HEUR-Trojan.Win32.Generic-00813c2de95c2c9b38040e75308d00fc7ca27c142b10a93d5aa80f71c0b62928 2013-03-10 18:21:50 ....A 37848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0081de1abb5123f19c60ad3e47e6187593658a71659eaf74ce0631787e60feee 2013-03-10 18:30:32 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0081fb87e80a30517fdf66611548fb7ca3d1df59975ced4ad6ac4ad5509e3778 2013-03-10 19:03:02 ....A 116279 Virusshare.00043/HEUR-Trojan.Win32.Generic-0082bcf7b1350b40db0832627df7e776c4c81a67b9ee4ed3a2c6a6b808da8b73 2013-03-10 09:33:14 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0082e87c688f448d83f09a7c90cef5c2a4c78f54c03c9fa9c86b1113c592ba98 2013-03-10 20:48:54 ....A 1056768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0082ea00df67121039fe36c6f6bec1eb6aa25ba3bf3d1bcc43e8cfc87704c78d 2013-03-10 22:33:14 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-0083437e0cacdbb565ef290a71c41998d7a5bd5601aca77dcfd50b20903206b3 2013-03-10 23:30:38 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-00839f6a88584a6593a3fdd4768c70252855e2d2f8f6f216739ee28e74c76a52 2013-03-10 22:43:58 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0083c77a9b9e264f55e2d17dbe2e03a3d58b56c89d28203ab3ad3da249de3b39 2013-03-10 19:51:26 ....A 114917 Virusshare.00043/HEUR-Trojan.Win32.Generic-0084c74bb1befde5d96e147a91f878ab73dd8767f2ad763e7bd7ec42c8cd48b4 2013-03-10 23:06:30 ....A 425257 Virusshare.00043/HEUR-Trojan.Win32.Generic-0085052a8afc8dc85ec6476270ef4f164a204f7d3b8c206e1c4c66484e504464 2013-03-10 18:47:02 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0085241f7b14cf7fb19b043239a8a7b91f4476d851860ed9a7463b95bf082fc6 2013-03-10 09:02:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-00869fe548f902de2dd09ebdeb28bae92724bc72be66d5830b3c46291134245e 2013-03-10 19:42:16 ....A 1104032 Virusshare.00043/HEUR-Trojan.Win32.Generic-00871ee859214cad187c70ef20dcc9fe1c271f9ae3766bfa00bf44c524906272 2013-03-10 22:38:50 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-00875f2388aec2b2fa29a38f89368f338b3c76384e9c6cf7447a204f67b8518f 2013-03-10 19:40:46 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0087600361b2ba6e07a0be0defb860e684b198cd48608e267dd6a085a55b091d 2013-03-10 21:11:56 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-00876e461b8f5391647fa5db1d2377bf6642aaa5f163050f2af01613dbdf62b2 2013-03-10 23:06:38 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0088337f9beece1868c4b473dba0bf44e83d70c979cc21e4271730f1852a427f 2013-03-10 23:08:44 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-008a6286e88ab7db99c4af96ee27036c7b6a6097f24b42e71e7d79976388da83 2013-03-10 18:33:34 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-008b0a84c74c164c8753a53c40535f3e2544164ffe89ad7caf087c9e3a151f50 2013-03-10 23:06:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-008bac5f62e57fb1e150000e9e9d1891f56ee8addf5430091c4bc392c42e7d2f 2013-03-10 09:48:30 ....A 64864 Virusshare.00043/HEUR-Trojan.Win32.Generic-008bff3d7930d55a81c30ca23ca68ba45f1a21e9205a3468fdf871635f73a7d3 2013-03-10 23:07:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-008c5869723533aaeeedb0da4f7e2774c930a193d80fc5e0edd7fe092b35bc1d 2013-03-10 23:06:24 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-008ceda356acb7bc8dd7e6713393aab20294892906f3a7e1d18745d37a09b19c 2013-03-10 08:59:28 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-008cf9fc49777f9afcee70189faea33de1b6af590edb2d7d6dee6a34809e9576 2013-03-10 23:08:38 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-008d5ef41a23fd4fb07e92aa23e41ee08407f5d3bdf2d3cebbee817a375894cb 2013-03-10 19:27:36 ....A 177533 Virusshare.00043/HEUR-Trojan.Win32.Generic-008e4de6d81ad9cb1c1ef233119dd84f6c657114469836c33d3a812fc3faba4e 2013-03-10 23:09:34 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-008e71b44fe3e5425db52f7184b886895084366781bba2c85931937bf2c2fa59 2013-03-10 23:07:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-008f27c9c9b52ca8eea6e5934ae280b1b7c7bbb7187f81575731b38beac846aa 2013-03-10 18:23:58 ....A 1060864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0090206f2307f7352f80489ea9beadf4b8e942de886b3d7e824ed9abc3751d58 2013-03-10 08:57:48 ....A 155697 Virusshare.00043/HEUR-Trojan.Win32.Generic-00905ba1d2eb94357022b8d183c973c7d208435409c4a77644b14a57e0164532 2013-03-10 23:05:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-00912cb141037d65e3d3c9e6ae7f46422ecef2fb9f4b1191a08e3b6991e7cac1 2013-03-10 09:05:34 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-009220b8313d3e5beab904c1acbcd5aac8c8bcd7c060cb296a42558be4e9c662 2013-03-10 09:37:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-00927de0e1311f7369d24088ae179a71a25770da231591877e10f84e7fe52fc0 2013-03-10 22:51:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0092c1796bb29534a43b142a4ceeedfa5fa172b6c23122eb85d87c71f99bba29 2013-03-10 22:32:20 ....A 762880 Virusshare.00043/HEUR-Trojan.Win32.Generic-00936fb23515038b829502280c0914970423ed2883798452e1a6af27370ee3d3 2013-03-10 18:40:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0093fd427dc3b359bf6153802447afe0fb2a5b22c7b0f62bd4e0770f79a8cbfb 2013-03-11 01:09:04 ....A 63198 Virusshare.00043/HEUR-Trojan.Win32.Generic-009414e30631ca8c291f755e95e6fd98809715f76fdca57adce5da6b81298b10 2013-03-10 22:50:20 ....A 198202 Virusshare.00043/HEUR-Trojan.Win32.Generic-009498cd9a5e1793dbfb2739788f632c59ec295c3d2385bab676a31d81374818 2013-03-10 23:14:24 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-009617e68c8f310b90868cfadc685d3eb689ac283c96fe09ae05f41d4454664e 2013-03-11 00:47:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0096febc2ff517c9925b5d83845fc6036f4f864aaa577f2eddafad231bcb50fb 2013-03-11 00:39:56 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-00970a1ca43e9d7b75a0a8b9029ea3406e1e3f39d53ae4e445835be16c1ab864 2013-03-10 23:12:44 ....A 258066 Virusshare.00043/HEUR-Trojan.Win32.Generic-009719996e2cb50ab7d7f013cf1f3a7e6c2629db2c350e75cc04319381fd62b9 2013-03-10 23:13:14 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-0097fcc2b0225016e869349fd6528dcf400262829c36b46e24f1899a94c7a0a4 2013-03-10 23:14:04 ....A 42828 Virusshare.00043/HEUR-Trojan.Win32.Generic-0097ffdf652b94cfe249184dadf9b4e9cb69632e2a0f256c575dfaf7e5de97b0 2013-03-10 09:10:18 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-009893775be13e9dee1e897006a9c202776924b4188ba7c61481ba0fef3f15b2 2013-03-10 23:14:10 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0098b47d1321ab87251343907aab47dc519566ae789aa7b6145ab8bb29bf180b 2013-03-11 01:27:32 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-00997d88cb681f1b6b9a1f4b5fe870c85e5868579807237e712b91dc5b38ca11 2013-03-10 09:04:58 ....A 861568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0099cadeaf1996d7cc839688a049e39c3dfa942279c82dbd2c38b055d22a9efe 2013-03-10 19:02:12 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-009c1add351d58d9b1664cd8877442408095c9bdccc3c8529acc0612e5b021fa 2013-03-10 20:39:40 ....A 65572 Virusshare.00043/HEUR-Trojan.Win32.Generic-009c85885a10d740e8527d5e22f34bd5f50135bdd71f6d2449b2dcc89392f429 2013-03-10 23:10:50 ....A 465408 Virusshare.00043/HEUR-Trojan.Win32.Generic-009d57668b5257868763261d9712f29885ed1f2b6c314e497ac871ee80461203 2013-03-10 09:50:32 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-009f7e8b3fc49b5c66115eef3eae55b62b31e37fa50d0eb2dc5d489f99d334b9 2013-03-10 19:02:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-009ff115fceef1f9f1198795b0ed1183241baff5812716b474f2f796bcd3c1fa 2013-03-10 23:11:50 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a132ef02c7afa848ffd25dc091b625e5e893e18fa92031e61569810566dd2d 2013-03-10 23:12:34 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a1c3b1729cb1e8251fd25b111f391e81b5860fefeaeafc3219a9c11a051767 2013-03-10 23:13:20 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a2924d4133d5cf02abca6728eeba1a4fb8aa44ab99908a1325445a55fadcbe 2013-03-10 09:50:44 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a2cd3f443b2953a4dd6ed2ec82713e3857ee996431991e37951b018b05a40c 2013-03-10 18:58:54 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a3c876087493d9c2f22c5f01e71c6008bd1d44c7ce82b499703b1b56780bc2 2013-03-10 19:03:28 ....A 1866381 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a4de1a86676c087185d6c56cf8dab2acbd39751f45f82a44e216a979c10678 2013-03-10 09:09:10 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a527f1bb980b5d0687befc92e592e3180956116d7555a3eed0597ff88bde50 2013-03-10 19:02:48 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a663f891bbd53913b43dbde7ac90b3acec828ee5b412f8d0dc66b008b5ee10 2013-03-10 09:31:52 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a66ec79c4a77cfd4723cfeec3aedc08d5583c4a9fc4acd16ef98c9134db383 2013-03-10 21:14:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a679e0b2cfe4c76e58320a7299421e2eb4a9d3ff1d85ee7e9e238cee6aa57f 2013-03-10 09:04:54 ....A 941056 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a715235ef7e3844168f26cd3627b823a3d5d62ee44ef89750ca98efb8e2fb4 2013-03-11 00:54:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a745dfde13cb5f374af2403e3d8fc921b7939ace3d8c6fed60156dade8494f 2013-03-10 19:55:38 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a80cc79c23a6c675e3df2a124ea0cf5aeaa31ae35292dd4d14b60c37a3c081 2013-03-10 09:12:32 ....A 173024 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a90c0d1d07e63e23b487d632cdd645f8af7c1ebab4f747f5a073071814bab2 2013-03-10 18:33:02 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-00a9d179a7174eed084e03591bd0222afebd1807276f8e7f4e5d14babf27d786 2013-03-10 22:46:22 ....A 42682 Virusshare.00043/HEUR-Trojan.Win32.Generic-00aa4b20f580b6277df63b4878740d5282d814c472fe84c6ae7696a3e6987e20 2013-03-10 18:42:44 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ab1aeaef395d2bdd42eeca01b1d4287a5285480e61c61f633c96c691f16c03 2013-03-10 23:12:56 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ab57f120947c6e66b15af9071c768506b200411f17df087eda3c72d873ec1f 2013-03-10 09:23:04 ....A 303293 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ac120a3ade43b50110fa10c957c046a7568068c6a1a7322bec0d2db6e5da43 2013-03-11 00:27:36 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ac358af1758a240b75dfaae0358a4378c3abc23a5bf23e7a1ec96c12a26b22 2013-03-10 23:40:22 ....A 1596928 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ac509315bb361d0803286b08092fa7c56349ac98eb4674c83e45b09ed26d26 2013-03-10 09:09:08 ....A 122888 Virusshare.00043/HEUR-Trojan.Win32.Generic-00adbd557574541a606c5a76307c2e79b44d476713933da1a1ffc026680c86a7 2013-03-10 22:52:32 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ae9805d5d41e4a8c0b8d97585cbd4aff7f929d001b44304bb650a34836894f 2013-03-10 23:12:24 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-00af9ca4c79b7d3ebabca0c12fa392ef095e90dd9c88160242fd275bde3f256c 2013-03-10 23:12:00 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b02b1012efc6feee92afa2a580d455bb73a1649a6808f4cac6773b8351348a 2013-03-11 00:49:08 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b05d0f4b15c79b81458d2682cb188bf1a35c2e7504460ba1d3ed7f38316be2 2013-03-10 20:46:08 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b09e2d2f8e0610089e1984005826d9dcb16b1275ffe519acba185c5e638e0c 2013-03-10 23:11:26 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b0e0829d12498206cd2bf62ca8e89ddf940b7098e99de15d061cab0f45518c 2013-03-10 20:04:00 ....A 874079 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b18d55476f4855a281be35eaa3c5694558157bacdd7dfc4a2d028d52abf0da 2013-03-10 19:30:16 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b1a2c2aaf06a5d78afe41b568d351edf6fba648fe7dc675b0947fc9d01fb6b 2013-03-10 21:03:44 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b1e70ca3cf38b3a1c68257da2475a2d8bccc2f2295a2cd26b2c9def3d11cda 2013-03-10 18:33:48 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b21c159410abc6886e57ab4fa5880710183df5de14ebbea37cbb6ae508033b 2013-03-10 19:06:56 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b239db97e8f8bb1fe20d97180e705893730a481f49295337460359ba79230e 2013-03-10 22:56:12 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b33ff01f9b7f8a51e36a511794cd59b0bbca7f34f4860c5964e25753ae349a 2013-03-10 18:41:12 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b35c25187f30045c9990a6683ac4c8d7f476a5bde2610b3f258e43cc911d3e 2013-03-10 23:12:24 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b36bfd8d6cd15d7b3475aaaba53b82f171d0aa31f346a052180eefffeca0d6 2013-03-10 23:11:42 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b3fa96f92131cf005bbc04f159c9cc81656c8762fa053caa490015457b4b27 2013-03-10 20:42:00 ....A 94736 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b3fd39e58dc8ad7a46b780177197802f58707685042e6f5b988cd9ca5f2cf5 2013-03-10 22:44:20 ....A 15932 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b3ffb66ddb2341d9dbd33a0c52781c11a2ca69475428b2e91bcd50a9be7c00 2013-03-10 23:12:04 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b4d06dec49790afa6e9bd58d480479ac922df2fc08c107565fdfbc3c517a56 2013-03-10 23:13:06 ....A 493568 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b5371a803b11aed1614ff1d8fea57d9ee36529622259f752a4f6c5e3b90b8a 2013-03-10 20:01:50 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b5b7af5ac484a480237d2793ea301ab4ddba63e9a4a2601c3ed4d6822f72ce 2013-03-10 09:21:08 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b5fe40ad889b63b1438dcab3a37c600b2d39e8d9cedb339afeabceb471c0d6 2013-03-10 18:30:52 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b60967cd9b0eab8b5963a97cfd1a21e7e28fc7cc9af1e22acf7145a6d1fd2b 2013-03-10 23:12:06 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b61251c10e30d60c91f2cc6651f25e447814ef62a2f5f178de302107cffc12 2013-03-10 09:57:12 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b613e1db8f657a6b478f343f74e2f65d292cdc0dc7ed6b74ad5f2ae04aa2fb 2013-03-10 09:25:08 ....A 44731 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b63f4c32225ec3940785fd09846436d078c081667b6420c659e7d4baa44a07 2013-03-10 18:47:54 ....A 62481 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b7785e9c9d21b53d87756d8ba46b7d5ef0e3edf39e41e59c495b15341de36a 2013-03-10 19:53:32 ....A 240927 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b7b4f6e6b537efa09c82995731de38be0c35d31a4f69043485cbec5c26cb3b 2013-03-10 23:11:36 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b8e11dfeb88d1f8641e20dc78a3daa0ed72534c3498974b551109f5c2aae97 2013-03-10 18:49:46 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b997e92949984403a27b5a6eaf49b9608c849e7443560765fe553e68009414 2013-03-10 23:11:54 ....A 2167495 Virusshare.00043/HEUR-Trojan.Win32.Generic-00b9e92d6a6bde2c0618171e3ec86b301a0697f0d14ae8d2a33dcae11c53d82d 2013-03-10 23:13:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ba2d6d7bebb55d50c48fe745acc12f11abeae7d8c40c0802bc1df72000dfc5 2013-03-10 23:14:40 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-00baf31232f5851a6c8b635f23700e9348b33abe3bd4c2db73b8376fc3431b0c 2013-03-10 23:11:20 ....A 33589 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bb9bd3b366664818a10db5d3ceb3ea04139cb49cf1dc4b10083ac4a413b202 2013-03-10 20:23:20 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bc361e722eafd532677c332486b43ac8ed6489fc0002d8c44b6410b0875e1b 2013-03-10 21:16:24 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bc37f504d6c0fb9787ee01a762ffe2281eb5ba8f524a7f973cdab6d7411017 2013-03-10 23:10:54 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bc526903c930f16e9a8185e4ac18f9e448d98cf9d9ee310152945dd79c254a 2013-03-10 19:37:46 ....A 1019028 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bd54f0695a479d42cd55b4ddfdebdc39eafcd8aaf6c2f498760bf019d40d1f 2013-03-10 23:14:28 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bd5b1ba4f220ebd53a221a76a71d0393675130e1db6576263ebb9851c926f6 2013-03-10 09:30:26 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bdb628bbf13d89f3c0995635d0625141cabc9a091ba28b1f49c40ebb231617 2013-03-10 23:35:14 ....A 497969 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bdfe59be5acebd9c0f4c575be98d958893ed51ffb5cf18c92e2556636eab97 2013-03-10 18:26:04 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-00be021632d4992ddcab8758775790c6b4441c7d9a937004a69122411c44e11d 2013-03-10 23:14:18 ....A 34741 Virusshare.00043/HEUR-Trojan.Win32.Generic-00be1712a339d6d701ce3403b787e22b69cfd4ee6d56e78800a4f867ce28aeb7 2013-03-10 09:55:44 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bf03a4fafecb7300bd6c74b2b522deb940e27a9b38ecc0248f6663eeecbf0f 2013-03-10 23:10:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-00bf7a9f0ed754aa0bc382b615e8cb8bd2ae15b1fc62b62be83c6c2d8bb4b611 2013-03-10 23:18:24 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c0276c74bf0570fd87b49d2d5620f807dad5edd334265d074cc6ef53f63174 2013-03-10 20:33:54 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c02d7d35e06ae2edf37727490bb252a96bde46c966aec36a5eee36fdaf6835 2013-03-11 00:36:06 ....A 976384 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c0380803002fec530ef7651c5c59ba1842cdbf57bef291cbb55ece89bc8bb0 2013-03-11 00:12:48 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c0fe693fe47e23087b2cdc3e0b217f3d1068bab1bf6c6ee7ea43867fa27a6f 2013-03-10 09:30:38 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c128eabd19da765bfc21de696e3db7428fbfe15c08d55d9344efd0ba4831d0 2013-03-11 01:48:22 ....A 101694 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c1c7ac1d91b858059a842a60f9112d28dfdb3f0623e9e28d11ad659178906b 2013-03-10 23:15:54 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c2b8ad8ec63d41cce678deb26d1d671dc7d47368b3d4cd627ee61976854c90 2013-03-11 01:32:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c2f2ae6c3bd267d983f62b0bd4158a0e2381fa658649468005da1306001df9 2013-03-11 00:33:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c5767bf5dbff98c60d932c5e33a92f3ff12a98a109392ffe5ddce1f614ccfe 2013-03-10 09:19:52 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c5b730849fd814e189ab37801a54f86e19ae9ccc96108756e52f152d42a8c5 2013-03-10 23:18:00 ....A 711756 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c6156da21a88afe2d44c9ba5627c1b13c5b3b54796d4648dc43bd6681712a1 2013-03-10 21:03:14 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c6addce257116680a80f2b0bc96abb84567c6b3f3c835d8645a23b2d47a5b3 2013-03-10 23:09:42 ....A 2331648 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c709443d9feff413529c707aea929c69d6b4aeffa7d7f7fb9f84963a8d15d4 2013-03-10 22:21:36 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c8e50d7aa698692e4d8fc24376640b6a74565d098a9c5e161fa3066ca55bfb 2013-03-10 18:26:14 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c9a7e315484f23225894def2f47883bac51e3934e9d5b84bcda974972b14c0 2013-03-10 23:18:06 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-00c9cbc1390cec59cf6322c3178b7617ade3995b996fff875c0e28bd06f9665b 2013-03-10 22:48:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ca154887ee2ac8a7b3999fee90329673f8a99813c16365b61b23d01cdc47d7 2013-03-10 20:16:12 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-00cadafd92272c0545f8b5e11b64ff788fca0787e67c7a42c56d3ad4729d6a94 2013-03-10 18:59:06 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ccb86e13fec5dfa78541bc5b5443783186d510ce61d35fc283e3e6f1bb5d2f 2013-03-10 23:37:24 ....A 1094144 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ce07db5736744ea0bddb54002fe41d9a5389bdbf5941f853d022fbfc9b9785 2013-03-10 23:14:42 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-00cea1f8ba55df96632ff1ef9d3062681a6077295679db18fa0e64b330f73a80 2013-03-10 19:26:54 ....A 578048 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ceef35adfc6f3830c39520afec78d0bdfae75b0d8f2f72f4028f6d15d0ef9d 2013-03-10 23:18:10 ....A 374780 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d0855a36a68be46565498d78ae65a59dd090822d578fafdfa79715dac25bd9 2013-03-10 18:43:22 ....A 749569 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d2a864c84019c2877251c45a9a817434e3b34fdea6899c3822dd03a60ee264 2013-03-10 18:46:00 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d2f5827712547c18e294123f7984268cc47cc2b225a9214873584178cdc058 2013-03-10 23:18:04 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d3773812af1abefeae04baa9dd0a0b3e5cb9bb547fe1a9b53a7c68c9dc00a5 2013-03-11 01:15:34 ....A 752767 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d4ab94cd3b903e15530d802b31f368b27a6c68be5aa7f6cf698f6a0b078cda 2013-03-10 09:28:18 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d586894243a0522f737f70745c3aea8ee13f4d23595170d8d950fdf7aacec3 2013-03-10 09:25:24 ....A 476432 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d5b958cdc02c62c398e7e7b859853fa6f3a50d687e9990b6712d2db166359f 2013-03-10 23:18:14 ....A 1777152 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d6b315f405090da073a22f31998655a5c14766bed6895264f795e7996188e6 2013-03-10 23:17:20 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d6b8a40d9b8572eacc3ca4d58733a84a3fcadde5cd6fc3ecdb0368bf08fc13 2013-03-10 20:46:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d6dbd3247eeb9024b1b87daf8294259b3b3cbd6421412cd63b432ff0d77c24 2013-03-10 23:17:34 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-00d8cc371b641c86bebc903afe569f15a220d1a3de8955e45337f40319139072 2013-03-10 18:25:54 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-00da745a7f0379956d7aa889f0c8f3cbc7d2cb1cfab849ae71420b8ff12b256e 2013-03-10 19:29:56 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-00da986e8688e365fe1ab5812fab8a3e55d65ebb69ef0af1c83467377b60d925 2013-03-11 00:52:38 ....A 36364 Virusshare.00043/HEUR-Trojan.Win32.Generic-00dab7048c4edb4f9f93e894fb0fa87b2976017583275275e11c32dc6ddcb385 2013-03-10 18:58:10 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-00db3aac3925161932a362b996c837fc66f8c8aa994652f72a70380c09bf33f5 2013-03-10 18:53:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-00db62a4d39769fd3ed15caf8c073914454592b82a8b82bb21a5c5ac6785c345 2013-03-11 00:29:46 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-00db8b9d5d80448b5c31f0b8053ef9ec63fdc306fd65cb2336c7eb54589db53e 2013-03-10 23:15:30 ....A 143616 Virusshare.00043/HEUR-Trojan.Win32.Generic-00dbcebca2fa131c09124a0abb569ad1ae2ef53251b06d00fc79d17e3236e22e 2013-03-11 01:46:52 ....A 487936 Virusshare.00043/HEUR-Trojan.Win32.Generic-00dc131d0bbf8d3d508cba89a3f594b37f99bc0e94c7220b7333b1e6e73b0627 2013-03-10 21:03:48 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-00dd3f98ab0eed3f13adb578f4d7196a60c4b55c220a4b590586292f3294441d 2013-03-10 23:17:34 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-00de4b662507777e7ea66d7c420f294056ad56a99be5e4205eb477e9f5cc5c04 2013-03-10 23:17:08 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-00de9bd4cc7f5f4686670b835262a1f306042a0bccf1d4a034190573354b8e6f 2013-03-10 19:01:02 ....A 1148672 Virusshare.00043/HEUR-Trojan.Win32.Generic-00de9e738f777dcaa2bfec54b0dd522b190a27384f29cd4bfc94f4d73682df86 2013-03-10 19:58:36 ....A 1044224 Virusshare.00043/HEUR-Trojan.Win32.Generic-00dfb962ccc3dc4181dfead64eb9172e6340352a8f0f8b33ac8530f7b2e8c839 2013-03-10 19:58:58 ....A 313351 Virusshare.00043/HEUR-Trojan.Win32.Generic-00dffef5c7e61328d419db4e27fafdb701d8bc5660b3b3c9f17f9e631a53b77d 2013-03-11 01:18:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e07b2c146ffd9699dc0cf784dfc360fe6a2a94d0ccf918f0a4f02724ce1821 2013-03-10 09:39:02 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e13dbcd93884d8a4b9370ac20d2f17bd4e621eba8c75e8e97f2d7097a7cee6 2013-03-10 09:13:28 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e1abd2d3cacaab4f2b75e4a745a10cbaedf98b2c4bd1b212bef42e21accad3 2013-03-10 23:17:00 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e2048878907c3fd691e93a8a6bb07c1126641444fa0840e8e48a466f7b6469 2013-03-11 00:31:22 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e28ce30d1cd12b015988683509a7fc1b3b40b0b40154f0d4f937c4ea3ff877 2013-03-10 09:48:34 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e3601eced63c1cc68c3818b0552c7343296808ddef98efa47c946e784d76eb 2013-03-10 22:18:18 ....A 730180 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e388319dc43d731ce09a2123c085b1dd62cd2bd0bbcdb5e2f1a7d5eadbfa53 2013-03-10 22:56:38 ....A 2774528 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e3fb32241169b06cdd597ae0cf07d77a29b2d22b8ea6ec4567de2c37145816 2013-03-10 23:17:32 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e54af8e1d5854af0bf9a1729b93ffeae8494c6dc247ba01b06b99250c954fa 2013-03-10 22:27:10 ....A 150696 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e762e9ca5a246b62e65e34c64c253ffc053bf622736e9ec401ed025e944c34 2013-03-10 23:15:20 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e84347142467247eefbf75c85f38ea734c0e66628acb626f5d18dd803b9390 2013-03-10 22:53:24 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e8b1503878e80523df98c3ca16cec34c6b68cd234b7ebff4cd0aa3be5a19cb 2013-03-10 09:11:52 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-00e9e8eef74e02a9e32ed224417acb4a31de8452b9dff11196b5080e5473b110 2013-03-10 23:18:22 ....A 627409 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ec141ecf41568b98173f4b82dd07b72a3e6a161b1c5f349f4538cdb21d223b 2013-03-10 18:41:26 ....A 956496 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ece2caf9e2d0571515841aa89845052ca1b848cc4d72c6d4132195caba34d7 2013-03-10 20:07:34 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ed036414bbd1a7d91c4799b661274c9059d49f7e03a3c3a3db1218facf2f32 2013-03-10 18:05:50 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ed765de54c7f2875f27c7163a148d874d97d46d6002fb5770046130a7a875d 2013-03-11 00:43:32 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ef2117eef027581d03bed296bc93cbb82f5450705cc30d20ec8b530c54f573 2013-03-10 19:56:28 ....A 250953 Virusshare.00043/HEUR-Trojan.Win32.Generic-00ef9a3fefbc992c9dea2faea462497750e739c2184cbdf0e6f83812addf25c4 2013-03-10 21:18:32 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f00e045c8c8428453a9f8b6fc632c09205a2f361f55ee7b0df681ec1b93305 2013-03-10 20:48:42 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f083b01157c5e0a4ca8999dbd265c7ec053d3f69f9e3e038f523f1e73e6480 2013-03-10 09:30:14 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f16233c95813ae3fa6d40266db206c1fff0400eb408e28f185d466175ff6b1 2013-03-10 23:20:00 ....A 860672 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f2d8bd1c9fc928b8bdd89e8a4560f32b0f4225382d9b227b5a9ee49a752be9 2013-03-10 23:21:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f2fb5a165ffc464bfd34d1c9485cb878ec0c06d52c67860fb9f1eca4b17c98 2013-03-11 00:48:24 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f5c08d8b1d671a681e3d1c4c255cd64540ae4fe03b31628f626cac7bec6903 2013-03-10 23:21:06 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f710029221bd83b74a79487bd3b1ad3cfb1eda6007739dbfa9b2e2a3a0b730 2013-03-10 18:41:34 ....A 850460 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f7a2efc1193861c7aa27d311fc3d10edba6cf84a1c21873b0454a07c93d5ce 2013-03-10 09:44:08 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f95f425b718eae01868cb9676dc20ea283846336952b008faaf36fbaa8c421 2013-03-10 23:21:00 ....A 962560 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f95fac105414ea1b413502df85ffb31afb088716e3643c56559c2f064e7334 2013-03-10 09:37:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-00f960efaf2beeaea93d25ab69a0efa905440154a80c263b83f234cae6fb0468 2013-03-10 19:27:22 ....A 315426 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fa2376e2325ec27d1bd2868b65b40fc08e1d77abd94d8b027a8da92ee03fdc 2013-03-10 18:02:32 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fb780736bfd486f3ae57bb65d36f4bfee807bc254082e9af947c9244aed35f 2013-03-10 23:20:30 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fbc3d84446fe6066b5c13ee5a0a1888c63d8fd043404972d74d5d04ab5c6d6 2013-03-10 23:21:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fc0e265001dbb3496e67b934466f36b8603b90a0f70f16695ef226dc89df61 2013-03-10 23:29:12 ....A 15838 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fc1cea341691dbde74946d908b2b5def9fe08555393f74a2f197d97c54c222 2013-03-10 23:20:14 ....A 889984 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fd555e8463f6e387f99dec622a8d841475fdd107b0bd81de3082858a6d95cd 2013-03-10 10:03:30 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fdbda1c84ae1bb6507319a57c350d75dcff79604182f73d71687f6bc67c9fe 2013-03-10 23:19:18 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fe849cefe5c4d39e7e2307b4b57597b178c3e57afde43614e1d014e146cb53 2013-03-10 23:19:54 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-00fe8b71440c22ad1e93479811de99d6ea879163cfe7d530ae284802f3c3457c 2013-03-10 20:17:48 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-010210cfe6e7cef9c86a8901ddc54d5248152ea8b5720a53bb010931b8460cb2 2013-03-10 09:09:20 ....A 234502 Virusshare.00043/HEUR-Trojan.Win32.Generic-01022af08f980349e627140b39e3296f9e9261f303f3ffc81fa56b18d2d004ab 2013-03-10 18:04:36 ....A 86645 Virusshare.00043/HEUR-Trojan.Win32.Generic-010263ef66a9e76aa073091b8c677d670c73d5eb4ff1b0ef5e3043710db32968 2013-03-10 21:15:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0102bc32a2a7bc442b294ce49a3c4a56207946d8d1e96448cc9e4012bbbf4d76 2013-03-10 23:20:50 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0106533f893b3e308f449a6f479260cba6fc56537425c36631f53e3354b56bc7 2013-03-10 19:49:08 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-010783a4d096d63036d64a66156aeb204c8b7382d5e5e47795fae9a36404d947 2013-03-10 22:30:40 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0107a95ad813f1524d82c15c8a5e8bb593617b392a1a4fa1b940dc008c1e9b01 2013-03-10 23:19:42 ....A 545792 Virusshare.00043/HEUR-Trojan.Win32.Generic-01083a226f3cc9f084dbacd10789a08fa5effcd1c70392a557fdcfbe02237cc7 2013-03-10 09:58:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0109c2e14a3a1c2e80f2ad1321f96e9b04e25220d03ec92d84b9dec7844a2839 2013-03-10 09:15:48 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-0109d46f16099dd3c6bccba73e41c41bbe3528c8ade3b7bef8268eab5313307e 2013-03-10 23:01:06 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-010a25cdff915c146bf9a68c02057e8e9225c3b1fb2269861d91ee2aa6e95bfc 2013-03-10 22:31:28 ....A 337486 Virusshare.00043/HEUR-Trojan.Win32.Generic-010aa6eeb9d463df51de5c394cf9b910ee8f66367daf6ac0adf4b755816cd727 2013-03-10 23:19:52 ....A 804140 Virusshare.00043/HEUR-Trojan.Win32.Generic-010ab98a68b3f0883e8161a47047970383f1e89adf43aed9681db1b1fa7f2751 2013-03-10 22:46:34 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-010bf3f68574b36772d59bee1cd370f5fd77a57aa2a1dc9e260ce499480dd988 2013-03-10 23:22:42 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-010c8b904ad3ee946a03bd3062863110a90ddf216e90c6db17e4cec2357c2406 2013-03-10 09:32:14 ....A 881664 Virusshare.00043/HEUR-Trojan.Win32.Generic-010d16919d616ccd208b205c3db7ef9f3e53af8f6e3d81fdc685b8047c917be2 2013-03-10 20:06:10 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-010d42b96532d7cf434d6c4b59071c6dc71bac680cc47179f540e613fba1eae8 2013-03-10 23:19:00 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-010db12a9ab505d5cf3f6fd3ba296bdd2096260255b65206c31edda2d744edd3 2013-03-10 23:20:26 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-010f66cafb625728e0492d5e7d38d12773d25d04eb9cb873251ac4c3629c80ef 2013-03-10 20:44:18 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-010fe196e2190acc5d64263708c0fda550cf4a27401c236342ff3daae73299b8 2013-03-10 22:47:24 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0110ff4bb4a5468b3506737d7759e37060f54985a3498585c44842aec1b3b5b4 2013-03-10 09:21:30 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-01143af76c4a2927613d86edbd0c8d9d9d0a3d040d04fc5daf137b70edf01ed0 2013-03-10 18:49:44 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0114b910fb2fbf45a24ad40bed61d2f889db61d2481548a31c78b70ff0880fdd 2013-03-10 23:27:56 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0115681a0f81d1abcf559a1a2f472d9062c3f3e08d68d1f1e0d6b7c4c09c4615 2013-03-11 01:05:34 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0115814efb570b9e05fd638a4c8a394695746d63e073f518b508a407c596d74b 2013-03-10 23:25:28 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0116367d4eccae94714dd5c2b64a3ed6d7c5662703b1fcd539e1507e0111b62b 2013-03-10 09:20:36 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-01173ab1bacde82f884b73acca650133652ec2f68de1a1701bd412449155937a 2013-03-10 23:28:06 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0118310261fc3f0392ce2c9c368d5809a511102662308ac675acc62d85049c2a 2013-03-10 23:24:54 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-01185146e71889b85c20998518ea189ddce424f16c3c4b02693f89a51c1d7186 2013-03-10 23:27:28 ....A 672768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0118a5253d3c1b46196f1141f0dc0a6d09fb2e21591b21dd658741168f39b359 2013-03-10 23:25:04 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-0118b52d6960da8c57778439d736a163d7ca6d14be27328ca16bf179635c07de 2013-03-11 00:47:40 ....A 1753135 Virusshare.00043/HEUR-Trojan.Win32.Generic-0118c746b949ea8ed0ece49094f4bb421320c8be0b6b101501597b47df128635 2013-03-10 22:38:20 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0118d2726914386238304a9c70abaab6163d5c1dc753dd3aa081d7cb73b0fcbb 2013-03-10 23:19:20 ....A 465408 Virusshare.00043/HEUR-Trojan.Win32.Generic-011a21ed666420dd8a31ff2bd199c236dad4cd7b3d8bb834fe02842e8968e733 2013-03-11 01:45:52 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-011adb3c035a2bf655d786c58dc4ff2fc9a663fd52a3e395c054d6e62550f425 2013-03-10 22:53:30 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-011ca29d8898eb1bcbad067c3176384be6f01a81207c15612255c5e3e958a764 2013-03-10 09:23:44 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-011d80cebfa7cfa4a2a95a50a9f5acaa2b7a4b229c526f728e6657903d7795d6 2013-03-10 23:41:34 ....A 463360 Virusshare.00043/HEUR-Trojan.Win32.Generic-011faba4f7e7fedf3ceecb4f68e3405faef5112e11fb1b2aeb798ca78eb8cec5 2013-03-10 23:27:00 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0120440d9b4ddfff4b2e1c9a813a237057daa28b1bf2461d396e4e4baba3d21a 2013-03-10 23:24:20 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0123cf6ca3b39aff2593dbe86790cf49c1c556c982dd128883630fd965fb21d1 2013-03-10 09:29:16 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-01256a5dac2f3d5e5c135219bcfd6a68ffd45cb84d7fae55df6c8c16b44c3d43 2013-03-10 18:25:18 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0125a92ce82b2bd8c4f9e41af6426c307b51f836455a0eda2734289f4f5288e7 2013-03-10 23:28:12 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-012610233d96462fbd94348568e4b551ebfbb29b9b9da48c621949028db799a7 2013-03-10 09:20:52 ....A 96973 Virusshare.00043/HEUR-Trojan.Win32.Generic-0126a425916151a7a89519bc694ce69a9bce644ae9e2c19783d616ba03361414 2013-03-11 01:03:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-01285527b22f532b8241069cef527f0052970868a8a0071cc29a5dccbbedc432 2013-03-10 23:25:00 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0128db9df9a1c6a9d3ee9fa9c8b635fb162f2eb0ab4f608dbbc8d42c4a7d54c5 2013-03-10 19:54:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-01292825c3ba2543ace4cfc8bffdc34acfeffae81bb28d96e1976ff96e733d92 2013-03-10 09:23:06 ....A 54048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0129505081a7c07460f31fd8140727ce3b91dd70720f792dad160921bea91e79 2013-03-10 10:05:04 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-01295cd4d95bf93352aff71f852a6139ccb10da52731dcd537ab62e00f8d8429 2013-03-10 18:01:18 ....A 493191 Virusshare.00043/HEUR-Trojan.Win32.Generic-0129b23366e501119892f107dd3ba621f7b7d8a68738d39e20394fbc6cd0b010 2013-03-10 09:20:38 ....A 87920 Virusshare.00043/HEUR-Trojan.Win32.Generic-012a88108555fa40d9f577f43be2a3405f6b83a5a55948edadae46743e611ff5 2013-03-10 18:29:00 ....A 337304 Virusshare.00043/HEUR-Trojan.Win32.Generic-012aeef0afbdf72e57f0ad39e3095684e3370db5635db272b587381cc451f3ff 2013-03-10 23:23:18 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-012b69eb41a44d165a3e1ec48788ea431ebb7023614757f10d03e08db4f77342 2013-03-10 18:22:30 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-012ca21a617d356fc33c079c83d1e3939b83e2e6086d39cd237e625b5e61e281 2013-03-10 19:05:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-012d0f65623fd1ce51eccc46f88900385e2c90378e66fc7cb079c508c2d93d86 2013-03-10 20:20:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-012e02f52a2b0b4af6be8bd40552e669ad71efcbc34ba6e8946dfd4d6e60a314 2013-03-10 21:18:28 ....A 172140 Virusshare.00043/HEUR-Trojan.Win32.Generic-0130658952475a872dc98903452301c77692b3f6e80aa29378d3dd044cf59350 2013-03-10 19:32:46 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0133f29492c4c48a83679f0739226b23b57deda773e0a19215280a30f43d0c21 2013-03-10 09:11:44 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0134be3e5c99e570be984dd130467df5609da2c92aee6da251da48ca65604848 2013-03-10 20:51:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-01351d347c341a49d43ca7a76895caeb5ed91496899a233da516d3dcffee5968 2013-03-10 23:27:24 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01359785612ff1caab2d1be3b786b72a82a218cd7ff93eb9e892a11ae5a9c1df 2013-03-10 22:11:12 ....A 1621088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0136528e96e02534dda0ae604f30736069953bc351c28601254627e46d80b072 2013-03-10 22:48:42 ....A 461537 Virusshare.00043/HEUR-Trojan.Win32.Generic-01369db7ef9ddeeb2a71936aa18ef79b119456a17a749f6e320bad1ba68a82e6 2013-03-10 20:07:40 ....A 67837 Virusshare.00043/HEUR-Trojan.Win32.Generic-0136c017e6f2ad597ce0f06ec1f189c143994452cbb80ea68f1f9b605b124620 2013-03-10 22:35:44 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-013a1148b57f781ccba3e2b18541170d7e629be0b6b1f262579ead7849a15bd4 2013-03-10 09:50:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-013ace9642b08cb33b78ac6a689a935f3bdf300a4f2fbb8a494e060b4957842c 2013-03-10 23:59:44 ....A 257946 Virusshare.00043/HEUR-Trojan.Win32.Generic-013add2ce70413ed22d5bc70d5b452cc5acaa756686cb5436835b68ba158989a 2013-03-10 23:28:14 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-013d26188202e3cfa20495e39da888620549dadda79ee32176cdfe3f70641016 2013-03-10 23:24:22 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-013df70dafc8d536fcd577c34923ee233d9b50f9e9c8aabe1186aff1f2c8a803 2013-03-10 19:44:52 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-013e6b34d1da2babd3f59ffafda9de83a5cfb7d2439f55e0c0b03c4ed0af86fa 2013-03-10 20:18:10 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-013f562f5f7fe38ab19d3d088ed34517725a6252a9d667a7e489cb78a0952f7c 2013-03-10 23:26:02 ....A 2978140 Virusshare.00043/HEUR-Trojan.Win32.Generic-013f8f7dab0429a4a4149f1b25735c24a30b503c27ce5c007ad1891afca89a3e 2013-03-10 22:09:38 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-01409d976817914db861c65441781f0e7bf7d3ef8b2558f1cffde1d3a91cfff1 2013-03-10 18:51:36 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0140d58a79d4609787a7f3062f231a807b65cd14545121fc0729570da3a608f7 2013-03-10 23:25:26 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-01425d69dbef270d4fe3dfe9da69456a9e0ef1898c2c34ac1eff5717399af254 2013-03-10 23:27:46 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0142c5aa8c147badf83ca29143ff0f72a8b201ebc958021f00bec8278e19b350 2013-03-10 19:33:10 ....A 1171048 Virusshare.00043/HEUR-Trojan.Win32.Generic-01433431bd012a37c231cf35ee1be1429ce5e5b994a50886a7194d8e68b72012 2013-03-10 09:53:08 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-01441990df0b129f77563fdb901096bd8ea4433176b4db7154c0b5a28a6151c4 2013-03-10 23:03:52 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0144674ab7be058ed1078a624a5c4e98cac27c542d1eb5994e830b310ba741e5 2013-03-10 23:20:36 ....A 944640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0145d2517872a6a1d752433640b9009ed112548088166afe8514876b52b56e64 2013-03-10 19:02:10 ....A 96001 Virusshare.00043/HEUR-Trojan.Win32.Generic-0145e88d56b95ba408fb9d31501a8462018a71d067ea8fe135d5ee3eed054f89 2013-03-10 23:26:32 ....A 729157 Virusshare.00043/HEUR-Trojan.Win32.Generic-01460ee0d6e632c670425346f483b2c2fa591999f0650b0a99be1b69703052bb 2013-03-10 23:28:06 ....A 3670016 Virusshare.00043/HEUR-Trojan.Win32.Generic-014622215f6a134baf5a35867f910112c29f955b8c6bec8f26e12c9e740975d3 2013-03-10 23:27:36 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-01475f3b422f755101ba8db0cf4b3d543cf54ae7f78cd8758df6097cfcf69d3e 2013-03-10 17:58:34 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-014787876cccaa2c72749e33b6e46e6626a36867e05ba4105fb9554d755a5c5d 2013-03-10 23:24:58 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-0147f5c7d945d8ba42f34d7d20bd60e19cb0b0db97de7545e8060eba341f8cf8 2013-03-10 23:25:14 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0149457b6619425cba883129023451d146c0060bc406eebecee9fd6401355f30 2013-03-10 23:28:16 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-01494b6d6e9bee07287d129a3c23b9d2d9b40dd43e633aa44b3cd395446f0094 2013-03-10 23:27:38 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-01495491fdb3c9f49cb68c13ef2af2fbedb41d435ae6db44cbc82ba918972644 2013-03-10 18:00:06 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-01496314e6dbc665498459bbf258448213764eb6d489f7155f52cd51b52fd2b6 2013-03-10 23:43:18 ....A 24464 Virusshare.00043/HEUR-Trojan.Win32.Generic-014996ce1477255fa7970408ff6cba1ea1c271fb1c8e3b312a2320e5a94df481 2013-03-10 23:29:40 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-014afc8504248d2ed12ff19981b5026ce7f1ed4908c160dd4eba0a58d45dbff9 2013-03-10 23:27:16 ....A 217552 Virusshare.00043/HEUR-Trojan.Win32.Generic-014b4c21872a3132b3caac9cf5d52c8c13b881ec98266ebb67973aa529eda982 2013-03-10 20:25:52 ....A 651272 Virusshare.00043/HEUR-Trojan.Win32.Generic-014c4dac6af3393493639fd37dea70eff353530579e48a5222f6289a16e73c65 2013-03-10 18:24:12 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-014c5c7821fd134064e0e1ccb83d2cedd299dbf0c6aaea0dca86a553fdad8963 2013-03-10 23:27:28 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-014cfa5542b98cef3a14fb37a056dbe49a2d00dd4a305839ae2719cfd92de025 2013-03-10 23:25:24 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-014d50e971e87c9627775f29078308ce1f2ed44af9bfc6dce33b7aea2c5398c2 2013-03-10 09:14:32 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-014d9142bb77da9ee965dccc7e4e24e3a544110b5a5f893a6112e9b4ab32ff03 2013-03-10 18:30:40 ....A 564224 Virusshare.00043/HEUR-Trojan.Win32.Generic-014e2e9c567a4ec10ae315282222265c95a02579d01a67489d14dabc70444751 2013-03-10 18:35:20 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-014f528b09034211479d80eb6cab621301f6f47da3afa6179e4a903de8d4d2e7 2013-03-10 20:54:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-014fd01e033beec965a01dbab605c59af8fab8c8081dd42add4bf949023eff1a 2013-03-10 21:14:08 ....A 266154 Virusshare.00043/HEUR-Trojan.Win32.Generic-01508b74bf23a09d25b9e3734752fb031a52fd1c7c7d1b46462fc2f358d2dd34 2013-03-10 09:20:36 ....A 1687552 Virusshare.00043/HEUR-Trojan.Win32.Generic-015342604bc001b7290537f3f484a4ed7843e6a7b3ef318e4776985d82227442 2013-03-10 09:38:12 ....A 82784 Virusshare.00043/HEUR-Trojan.Win32.Generic-01538ce2cde39e47500fc58f2656f099be3f85a4cb59abb2d787e047b898763f 2013-03-10 20:01:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0153c61216033cae815923b8bbdbe9bb797c4e67a4a344edcd6d604b509cc3f2 2013-03-10 23:55:32 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0153dfca06bfeec8f5d4acc7acc0fc956b207bb477a39f4995fa1373317cb419 2013-03-10 23:30:20 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-01549499a53e1342110f38e1ab492eedf4909e39e44661ecce2527f73c700edd 2013-03-10 18:53:38 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0156118617bdf6ac24c95566953ea06d2da1caf70585c3a33990aa0592c11b28 2013-03-10 23:30:58 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-015730b2093cb9b1152d25cca2875c32167562bfbadaf532bfc6cb6319a1b09b 2013-03-10 23:32:40 ....A 36641 Virusshare.00043/HEUR-Trojan.Win32.Generic-0157d12a8cf834f2dbc98953b3aa3fdfa2f0a59ca3f3d45761a6baf44ae4c0e4 2013-03-10 22:30:52 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-015829300124d665e56e1c7f4f088c0fad79e1270fe515a813aca0c24b540025 2013-03-10 23:31:48 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-015863d0c01b637f2db9efaa2fee0e30e59cdedfd30bd7828dfeaeb1059e7880 2013-03-10 22:41:28 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-01589761161291e0e2b3399dc4ed6278275c8539dd1ca964ebdd24750a67d082 2013-03-10 23:24:22 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-015aa07dffd3da225b1075091b2b04d04328884fe4da750eea2099a2b64e9a9b 2013-03-10 19:56:56 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-015ab980cf6d93c6a0b522c2f09166ab9fdcec21391e9908a29427e3a4976c55 2013-03-10 09:41:40 ....A 35336 Virusshare.00043/HEUR-Trojan.Win32.Generic-015b15fe3f7b8cd97c8260d656e075dc75e8c176facf036e571104af54fc2c55 2013-03-10 09:22:58 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-015b2e14421a12065d6c57fc6dadba1e01d3e889225f9ad04ea360d18ee5a338 2013-03-10 20:26:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-015b5d04896314fa2657cf7cfc62a262ea7ecf422a9ae269e69d73987b003adf 2013-03-10 23:31:44 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-015bdb5fbdc3cd1547fca66eafc4d9003818374e994cc47a64cd72e3265bb699 2013-03-11 01:22:14 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-015cc957806ee864fcdb66d8edb083e02af99f277edc89b0b2d38a91423ee80d 2013-03-10 23:48:30 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-015d65b3244b3c03b0b9fe1e0fef99e34faa2503234dc9629c9c3528575a9aff 2013-03-10 23:31:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-015eaa6f2a44e300d902773e3109277e258d7e5da9431389bfeb5af9eda43fe1 2013-03-10 23:32:26 ....A 1191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-015f394ca05c1a189b1caf32bb5f0d881965ac4fed4667d0e0d48b7b12bb06f4 2013-03-10 19:47:58 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-015f6eed2152a9140af958dbb0ed0b216bc02fd12e9425f69c792ca965850730 2013-03-10 22:45:56 ....A 530432 Virusshare.00043/HEUR-Trojan.Win32.Generic-015fc7686b5d5cf4a2ea0965ab2147da06b4445beff543dfeb275b9ed1e3f6f4 2013-03-10 09:24:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0160120c280d4ea7fecf81b646f9ade7217dd048792eb8ab5c69f7c11f9b405c 2013-03-10 20:15:50 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0161033dce5f91201f42adacebd8b77fc774cbb2332f071436eabd2bf8ff0b09 2013-03-10 20:07:30 ....A 44848 Virusshare.00043/HEUR-Trojan.Win32.Generic-016125571acb05610b76d8160b093de6bcc2901d67d389ded83677140c5d90ef 2013-03-10 23:29:40 ....A 98307 Virusshare.00043/HEUR-Trojan.Win32.Generic-01613f5042d7a07c611503ee2744bd6b394c00a40ad1264be1e11ceafe62e496 2013-03-10 09:20:24 ....A 809955 Virusshare.00043/HEUR-Trojan.Win32.Generic-01618e9504e8b7264dee4de57456f9d609517c8e2d55ab173aae6ed0639e2927 2013-03-10 17:58:04 ....A 47357 Virusshare.00043/HEUR-Trojan.Win32.Generic-01634e0d93337ea863d8a89709bd586f5ef68cc1aa9ac9cd88b934632684b1de 2013-03-10 23:32:12 ....A 223744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0163c6fe8b94a5bd8941c2db3a1ccdbad2bafefa217d51e42cfd308ebc993022 2013-03-10 23:29:34 ....A 1158656 Virusshare.00043/HEUR-Trojan.Win32.Generic-016412b5ef8dd0f99edd7d6e34635afc54525586dbadc733e17351e46926c86d 2013-03-10 23:31:14 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-01649c8e66ade1377904e19e181ea837a2d945f20c8bffa8a6332d7d426c36bb 2013-03-10 23:31:42 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0164b2f2946273ccc9d90054c370a084d6d83f41fd445a0321b19f3d0a8afcc2 2013-03-10 22:32:34 ....A 1204739 Virusshare.00043/HEUR-Trojan.Win32.Generic-0166252f527558b7d9cc7c730670ee62b63f67be9167424696eae16d9af0115f 2013-03-10 09:32:48 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-01668542ccc65089335d37547f501ec99290742d40e5eefa666d096554ac8664 2013-03-10 09:22:08 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0166913eab3d10db0aa25c80744a330754cca18a23aa4f0535a1a341f0391dba 2013-03-10 18:22:28 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0166b40e80f4d8a656fbb63d2eb52d5ebcb51d94318912eb3e2c890c0a647981 2013-03-10 09:44:54 ....A 1347072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0166c25e4412f9e4e582a875d4ed295e5079f29d18f69e694b1b64465f1571c5 2013-03-10 22:55:46 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0167591c5b1d4a09c1cfe1b5568f42711f5d9f73cd5ed817e59fc5186241c186 2013-03-10 23:31:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-01684c9687faa0fa4fa4e00ec4fed13cd6d9b593bbffcc0daefd85a175cf9122 2013-03-10 22:42:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0168c2353671783b10f1b8f1a939ee2f2beb6d079accca2133c7f096dfef1ca0 2013-03-11 00:54:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-016b2db6779df076ab207b20305148a1fb7c3969318756636462dd24c54f958c 2013-03-10 23:34:34 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-016b4adbb3de6d412a0c10248d4fe642efc6b08a087bdfa3e931d169963621e7 2013-03-10 23:31:22 ....A 820480 Virusshare.00043/HEUR-Trojan.Win32.Generic-016b735846b9ed6d21feeb4f87ff0cb470dc86976c6fc3ab23b54893db4415da 2013-03-10 09:20:46 ....A 267910 Virusshare.00043/HEUR-Trojan.Win32.Generic-016ceaaf36f31d1a9757da046709e7fd456de90191eed8cbecec6c396bba2ff3 2013-03-10 19:39:30 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-016e39bc554a711e71ac0ef79a342a6a18d45f306a24ccc3156b2dcdece18296 2013-03-10 22:25:10 ....A 453120 Virusshare.00043/HEUR-Trojan.Win32.Generic-016e3daa7679de731b8224611214ab3d3bd060da737f024d48480af534a01823 2013-03-10 23:15:24 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-016fbf31218d49dca1382029a34fd4d0414b31e9a188cab1505b1c2aa8e54f23 2013-03-10 18:01:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-017090b742d3f41cb279093040884b6d3f3bf2902488c58cd3f3e92cbb65647b 2013-03-10 18:10:44 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0171060c4870eceb51993d94fa2fc29ae900a2b3f6a07ead2ab07c0d934b1516 2013-03-10 23:33:44 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-017132fa8cc3c26666826b4696ba09dd3dc52bb95ff61114a7bbc2554b30e758 2013-03-10 19:27:20 ....A 271102 Virusshare.00043/HEUR-Trojan.Win32.Generic-01716d5512bac8c0779f577df130f3ab187113c16965445893909dc8950b3ecf 2013-03-10 20:13:46 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-01720731eab3a56e32782d59a8665a88831a5d0b359a46fedec08c5ee70f4a10 2013-03-10 23:35:24 ....A 748412 Virusshare.00043/HEUR-Trojan.Win32.Generic-017229024819e76bf61d0ce39baaec6e944e8d51dd0bba677d723c2092f4b813 2013-03-10 09:34:40 ....A 566784 Virusshare.00043/HEUR-Trojan.Win32.Generic-017232e429e90d88f55ffa8cc7c14b7e28b3b86fb1a6a6e72da77a44cf15e63e 2013-03-10 23:35:30 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0172622cea03377c610fe2daacea1d4b507ff2b1c1be2f7bfb0b08dd405e911a 2013-03-10 23:35:40 ....A 947200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0172851ff6ba06b63332b0f6f11dfb7bbbf01c538f25007829d705a46a00feea 2013-03-11 01:30:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-01742e60c233fce7999c412854c16a3ebf4eaefb0d67006dcdb570fcdd2f1e72 2013-03-10 17:59:46 ....A 244256 Virusshare.00043/HEUR-Trojan.Win32.Generic-017453ad4b43d36a400d9c58e31cb0864c7eb7ce299f0534c6111b057c087cc7 2013-03-10 09:33:14 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0174837897b362a5b1522f184b0d9d5cc55f1879b50bfc58ba3513b10da338ac 2013-03-10 18:58:20 ....A 94748 Virusshare.00043/HEUR-Trojan.Win32.Generic-0175949d27008c27b430b068ef7c76b9ee916ddb175f54351893de6ffe674136 2013-03-10 19:09:30 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0175a3450d8de63ae3d54d990b1602353921297214311d0f037000245b7a1f3b 2013-03-10 09:13:48 ....A 370312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0175ff02dbd72b4460f8e4da6cbb60fb13479aa4f3de656eb18724255d062bc9 2013-03-10 23:34:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01766d412403f05a3dda7d06568df489a18785b17b68800ffe9f2217c55b4ac0 2013-03-10 23:33:22 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0176deb4b314ab26affcf2a42b69f98858be36e339559e6123ae3de9901ad8a3 2013-03-10 23:34:32 ....A 3367936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0178800a4b2c5f66eb17af510ac4a46aa6e997782db3004d583fe623930ee860 2013-03-10 22:50:18 ....A 80318 Virusshare.00043/HEUR-Trojan.Win32.Generic-0178b5518c52094d281986485754a2516be845cbe3f024ee78d2f8d7f3e3980a 2013-03-10 23:35:10 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-01790149a99961b09e22bab9b1f290b7589a381b5e631cc52fe6f73b8f82fdab 2013-03-10 20:39:00 ....A 1229824 Virusshare.00043/HEUR-Trojan.Win32.Generic-017a97c450fd92f5a53eee8b6acc8fc839822d83a95c6ccb9aa66969c509fd2c 2013-03-10 23:02:58 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-017b09447b0515bb6218c46184d1bc7331c9b5819ebfa01aa41f22859ba707fb 2013-03-10 09:57:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-017b1a7d47cba394de1266501768749092a6b5105b2ab0bfb70c1163b3c32534 2013-03-10 23:36:18 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-017b3d973438fccd4cfb8cf422b1209ae1445477bd342280ecf33c7321d7ee85 2013-03-10 23:36:16 ....A 269289 Virusshare.00043/HEUR-Trojan.Win32.Generic-017bc7a37d4861c12534d8601e109c90a420fa1f1ccdaf24ef6c7071a047a5f6 2013-03-10 23:35:28 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-017bd6c289a9b176ff72ceadade0f027cf8670a1dfa170a6ed1f0ed19bfaeba4 2013-03-10 23:35:54 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-017c636242c6cf749e3208c44e58b0fe86a0f6b2aa27ee5ce03058bf99cf5e92 2013-03-10 23:35:54 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-017dbae62cd2f78b9028c3348ca9c20918da59a13b341577047beeea94b01b52 2013-03-10 09:12:46 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-017de5eb27f5f8e51784b44a0c172bbd99b3be94293757b97ddbd894b85816dd 2013-03-10 23:34:42 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-017e91af0e957f899178ad71e7dc33455300f5deedd72df7a80c62605cc0bcfa 2013-03-10 23:37:20 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-017e9d0a6642681fb917b93688e9f5314ea8c16e5aa802c6272788e71fb12478 2013-03-10 23:36:28 ....A 1032930 Virusshare.00043/HEUR-Trojan.Win32.Generic-017fa265a4e896575383eec0a8b698e0943f8896c30d1e1ae1fa7d2ce69fbafc 2013-03-10 23:33:20 ....A 60316 Virusshare.00043/HEUR-Trojan.Win32.Generic-017fbaab11f940255889c52da3bfb861d0b28d31b1d607194e86935438d162cf 2013-03-10 22:39:50 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0180383f1850662bfb70465193271bb3b645012bddeb3784266fd1ec164e885a 2013-03-10 18:18:44 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-018051c61671aea27e4477cb4060bfb5efcd9ae6c5b09310ea46190f70ce4978 2013-03-10 23:09:10 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-0180d58aa09a8a3a339961817a7858467453bea58c2ce77c8aca0ff081d988df 2013-03-10 22:34:46 ....A 297472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0181122927df66109daeb1f1eeabab8513d8194953eea8ccaf772cdc747a8c9a 2013-03-10 23:35:04 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-01813020a3fdf137624ccebdff8e297647c8af6a5dce542cae5c5975d1c86c94 2013-03-10 20:16:56 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-018133c4825b23b176603e8140c903de2f338d11493bc280beb2aff56093d37c 2013-03-10 10:02:10 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0181b777e1471e177c5303f336ef4e683594a98ba5657bbde678b0999e7a2a2f 2013-03-10 18:34:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0181c8fecb0ab014a527de8a72beb8254a604b27a422f5379616c3277ae733e3 2013-03-10 21:10:48 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0181eacfc24f08c32c3c9a04b808d253033750a5611af7633b666aafee2901d0 2013-03-10 21:03:24 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-01822d6b6c47378cc392dedb8213e8ce70869d55ae0ac541a85d8b18302f6715 2013-03-10 17:59:58 ....A 38137 Virusshare.00043/HEUR-Trojan.Win32.Generic-0182dfde2132d1aa5ef9d64db1c49dca2ce7440d0cf271ab39f4714df9d60e6c 2013-03-10 22:47:14 ....A 2095927 Virusshare.00043/HEUR-Trojan.Win32.Generic-0183078e08791fca5fd050945b1289ea1f8f5b602e1ae22f5042f60b4a397c4f 2013-03-10 23:34:58 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0183fb5bd874d27285d47cb15726709fe969b427a2c97cafe5c7820953b1033e 2013-03-10 23:34:38 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0185c1979f204f97b6a12a0c3f1f3c9eec397a141528c5d788f8856c046af5e3 2013-03-10 09:23:08 ....A 457814 Virusshare.00043/HEUR-Trojan.Win32.Generic-01867e9b2e88101d18cc9bb1ffd2611df2df71ba3f9afa5a170faf453563359c 2013-03-10 09:21:06 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-01869e6268503daf143060dfe93965f8de7a6e247a1bae6af594c0b961768043 2013-03-10 21:01:24 ....A 117523 Virusshare.00043/HEUR-Trojan.Win32.Generic-0186a6dc0575d7ba258480a92b591a374ebe38ed9892c9023984a4534d6b8371 2013-03-10 09:22:40 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0187b7c4cbee6be90212a62495938c7d90f12fd01269406e7d9160b14e72251e 2013-03-10 23:34:30 ....A 90687 Virusshare.00043/HEUR-Trojan.Win32.Generic-0188bb30a7b1d58ab23370e5d8f70717e5f79260eb31223a0344797e0604fd04 2013-03-10 18:43:34 ....A 4928512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0188e0612ec7c22d0947d61eaaa4b10c6616bf58bad0f6fc80ac906062cb7441 2013-03-10 23:36:36 ....A 66524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0188e510c3666f7f7635b0bacf6cf85d5122b15da0c435ce1dfc63fedc915e7c 2013-03-10 09:20:54 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0188fc78a64212cd7eabf14a18366a64601000c4003a02a94fa06444d923bda5 2013-03-11 01:37:42 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-01898095379a56d6f9a2c59fa1ae8f1bc9896b14c95c3ce7b84e6c37ef769a0d 2013-03-10 23:37:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-018a97ca79e0d515e0916c8e5a972eae5c013ce86f47005f04992f07ab8ce214 2013-03-10 17:55:30 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-018b249fdcef3b8328cda61fd9386956eb85de5acced73f56707572a0dda0f4b 2013-03-10 23:20:42 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-018ba062df91d8bb8a91bb22ea0d1773831b90dd0d20d059b7b783379564dc47 2013-03-10 20:14:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-018c36be750f54a4326346b3506cee356929cf5ba2b7268da1d4208f30289030 2013-03-10 19:27:30 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-018c4515f6ad29e3a0a0250cd898b183ec37b2d43ce4be73e05f91c30d5a65b6 2013-03-10 22:19:50 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-018ca7560d16099350e140272c610f36ad6038494e774b13bb20500a9c2e5b70 2013-03-11 00:00:04 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-018ccfa7fb6352826bac5acb40b23475e544487b8efac98a5ee7249c8e7b3678 2013-03-10 09:41:26 ....A 984064 Virusshare.00043/HEUR-Trojan.Win32.Generic-018d9c3df767ae77b7ab85880fa249bfbb8cf15f322fa78e66038dd51c075800 2013-03-10 23:37:30 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-018da0289530125277026d8a804093b66138fd7cb4a4082ec91f992668e9f1c8 2013-03-10 09:21:30 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-018da84b31161f9673d85d99087355927ea83b5b2469c8acf3ff8451211d630d 2013-03-10 20:22:02 ....A 275680 Virusshare.00043/HEUR-Trojan.Win32.Generic-018e02b2f1e2daaababb5487553cadd2fa7d23e55dade69959c3d2814725fe99 2013-03-10 17:56:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-018ebec00f5a505e9008ba362897b8ddd0859147c3ec9b7381daaeb0e425b1b6 2013-03-10 18:13:10 ....A 231936 Virusshare.00043/HEUR-Trojan.Win32.Generic-018ec310de338bc82286c91d095617958524862c3a365a1bfb637d09510ab862 2013-03-10 19:40:30 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-018f1be596420c13814ec5c1083cb3e60a7b37ed253a554c6af440ce56ecd92f 2013-03-10 23:39:10 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0190336b90eab8cae7b23b383fe7a6eda41213a91b1c23f87dc4f61990fa0ff5 2013-03-10 09:19:16 ....A 102902 Virusshare.00043/HEUR-Trojan.Win32.Generic-01903f7a38aaaa57a504b6c2f8008e9ee8fa2386d125f52405c93a248e4571a6 2013-03-11 00:30:00 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-019077ceea83c836d3d44f929eb27424aab6035c288311803d158d586e8f4c13 2013-03-10 18:45:42 ....A 177397 Virusshare.00043/HEUR-Trojan.Win32.Generic-0190bd644d7aabea0f8bb970307ef711f4f177ef95f211a4ed2c51b6d2847978 2013-03-10 09:26:52 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0190d12a4849897ab9a61ab594008daf50605cb8e257fb38a4d56b738e330bcc 2013-03-10 18:25:56 ....A 868352 Virusshare.00043/HEUR-Trojan.Win32.Generic-019106d4a5ae90f1f1f46db2465cc55ff1ed510194a5da3b357ea7e12fbfd26d 2013-03-10 19:43:10 ....A 31874 Virusshare.00043/HEUR-Trojan.Win32.Generic-0191ab4c3530c679cf3a7231d8b4eab2937995d1adacaee0cf0c128aedfa1aeb 2013-03-10 23:42:10 ....A 439808 Virusshare.00043/HEUR-Trojan.Win32.Generic-01926541a69e6ebecef936735adf10ce95a9b1f90bedbc85f002d48b5ebfc633 2013-03-10 18:36:54 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0192eacec606002b2bfa854f3f2e08bc603d285aac41c1690fdab4c6ca96592d 2013-03-10 09:44:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0193734fb228f4ca8b4997194a4d918bf15dcb2c57fb7b9e2656a3ff45d5c93a 2013-03-10 22:48:48 ....A 24623 Virusshare.00043/HEUR-Trojan.Win32.Generic-0193a3a8f29f46b3787aabfc1c960f40abf12fc6eb44a8a006429febaa748a81 2013-03-10 18:43:04 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0193a4c9d5d07114a74b1436a697fa01bec6cd41d50e228737f15ae5294b84ba 2013-03-10 22:30:50 ....A 40896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0193ff636161783022cf5e91a252169c74a5f4076a9570266e839d0072b79336 2013-03-10 23:11:06 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-01953055107cbf77caf339bd87e08c591da3bee31bfe6cecbf9b2787d2221111 2013-03-10 23:40:26 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0196066c82e272d9bb7ecb46c86c0b5216614178a427356c6b1d92a54aa03c10 2013-03-10 23:38:44 ....A 1675264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0196b4b000249bb746c32e8f2c3a55a1c49c1451be6dd4a09e1e06d7f7619cd3 2013-03-10 09:33:26 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-019797a487ceb3c2a1952ec3c79564d27ba0f21b1c9f35093ca64174f2cd7c33 2013-03-10 23:10:10 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-01980743a68479cd65f9f39c538524b5e7a8b70780aae800934ca0c27904424b 2013-03-10 23:41:20 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-0198975ee4d0e8a739d6da180c47559d5c790286ed1cc24c9a6ceac625ad017f 2013-03-10 09:25:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-01994429f6bc3b316eab29d32a70849ce0cec9ab47b3ebf3d29c980c214c903d 2013-03-10 23:41:08 ....A 1979149 Virusshare.00043/HEUR-Trojan.Win32.Generic-0199973e0456775735d8c86bc1479d55a06d09b8ede66965a8a8cafc7ac3dea8 2013-03-10 22:42:40 ....A 1133075 Virusshare.00043/HEUR-Trojan.Win32.Generic-019aaa495953f00dfbc660b9a3a0e19cdf02d0e8a9132632fd131ccd8d1c7cbf 2013-03-10 23:41:10 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-019c20194443e61700cebc9939a43f5704181371b11fe480a1216df774926e71 2013-03-10 23:40:12 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-019c51a171857d0c1ebb2d1a552e42e49a5faac418b007bdf578d43d4577aed5 2013-03-10 18:57:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-019c9d93253feb97c5da871d320178a74896da1a25b632ccc8a3196c5eeadf86 2013-03-10 17:57:30 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-019cb0c176603375b1a5a3878754d7fb35067900116570ef969048817aae3899 2013-03-10 19:28:32 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-019cee3f553d13c9dd891a44ce3b4b93d59fe2d09972c7e3971072870c4310cf 2013-03-10 23:41:14 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-019edcd46350c9d6b032ec1e4f78de3830684aacb1456e2bdb107cf62647dd7c 2013-03-10 18:40:28 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-019f87da6d3f5a3ed7ae63b8ed3c00b23df3028127e3a743eb03b4bf12014c33 2013-03-10 17:59:08 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a06469e490fca47f9209d7a8ef6854fa293a6a6684c3c9191a5761a628efff 2013-03-10 18:58:02 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a0a882ecc60fd929b47b1c3095686775254b90f78a9da90d53b0e04bccb72f 2013-03-10 18:11:38 ....A 167431 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a16f36bc5a0577ec7a706f804c058c72fac81a2a800a94f748f012567eb5ef 2013-03-10 22:57:22 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a268bbd2ad4b3b9da1ccf5746eb4c4e47ff880d1c7c34e1b6fa41cf4019ecd 2013-03-10 23:40:00 ....A 719944 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a2c8ec205840c0db20b22d02b71d1919aa8aac4f444c5d488bb2b39ffbe3f9 2013-03-11 00:03:50 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a2cb0e91b179c0b83f1d1cc092586bd9de04fbb104bbcf1d1fa0cb8ba7b3d0 2013-03-10 09:54:24 ....A 10640 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a2fdb3464d43a542f922be364cce3c5d016d1b29f68806e6dfec86e0fb1e06 2013-03-10 09:50:30 ....A 13424 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a392498a655dd8c222d5dacb5f7e3842aac45eb65d8f3273185890710d9cdc 2013-03-10 23:40:22 ....A 872448 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a44d4ad4469dfbac511361bbcbc99393a4df42eb916121d990155c73a5ce77 2013-03-10 22:26:20 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a4ecaddf865bee9ae9f8137d34864bb75a420159c8804681a3e0e45f962a40 2013-03-11 00:02:20 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a565faaedebfe52d4fce8272edfaa6d0dc16945eb667234a69594ba5186497 2013-03-10 09:15:48 ....A 417280 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a5d8e2d3bf9a069c65b01b65021ee64345cea1e33cef830fd4bd03ab2c548d 2013-03-10 22:47:36 ....A 70766 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a5fbdc0d2027e890861e727a0a8bb3549ae2100e422a4b5ac110833967888d 2013-03-10 20:25:28 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a69871262dfd81cea9ce9c3b51a39a578aa148fa65238399a6886f5500e2bb 2013-03-10 09:53:56 ....A 71288 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a71c9ed7803883442f51caede16b5e7748472fc177fe419a67cfa78fb34bb1 2013-03-10 23:39:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a84b2e94338f9787c006181cd5f519e01e3a24dcbe2f39bb8fb76cadbee777 2013-03-10 09:58:36 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a8a6ccf30c2a680e09523bc1b7fbf9d8cbebb6b0645cae7188cd95ff07d86f 2013-03-10 09:49:10 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-01a90771a187fd70fc78fb5e17025a54722d66af715ee5731d3fecff3d5a9ef5 2013-03-10 23:39:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-01abd45e344a002a8a5592c39d5b4f8106b30acaab247824830300a7d4d70357 2013-03-10 18:39:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-01abe55e0666966194ae3066a5cb3dc2e3464c8e9ac87d44a1dd0aa53cdee3cc 2013-03-10 23:23:40 ....A 862208 Virusshare.00043/HEUR-Trojan.Win32.Generic-01aebfb96bac0f936f82eb35cf4915dfd0e96adb5655719b9138234eddbb8c67 2013-03-10 23:39:16 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-01aef3475ae33368afb3178b11335817dea227007b895bda0d3047dc6bb43381 2013-03-10 23:40:18 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-01af924430f11145fe99ca73a3401046ae38052a3145030bc7b2412531f744a7 2013-03-10 17:55:42 ....A 48061 Virusshare.00043/HEUR-Trojan.Win32.Generic-01afad8f0d4c2ef0a750a9f3a459dc95d9ac998ffa05d58a56738a5ee9944a66 2013-03-10 10:01:56 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-01afb33393b2b9b32ecbbb2767f2fec9fe0a784a8f83aebf3989fc76a6130c91 2013-03-10 23:13:10 ....A 401920 Virusshare.00043/HEUR-Trojan.Win32.Generic-01afbafb521d49eb1ad00fd0465ca1ec0b7f56e58b2deee9d09ce8953c9b09cf 2013-03-10 22:23:34 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-01aff9f220ff1d1cddeb90f3cfc844b72c653c434a62eff09c302d94bcc4ef33 2013-03-10 18:47:26 ....A 876544 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b01e4880d3b12316915a3ace6fc95e417c2258ecf12405ae655f68f81569a7 2013-03-10 09:00:28 ....A 763392 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b03af0e8588fe40f7b26393af1bb365b3f669d300af4deb1f4a4fe337906c8 2013-03-11 01:28:34 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b05905808149ed873e507b7881847c96a04a0d68d91a310d84e2b29e0a604e 2013-03-10 19:45:10 ....A 1799539 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b189b0e2edf48f8e4cfe07c211f1cb388da5540d1e8bcb6c547bb3010e9636 2013-03-10 19:33:46 ....A 487936 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b1eb7afeb3dc44b00a44a5985e94fc2a5b3fec610e8c2ad298c23cdf7fc8f6 2013-03-10 21:04:06 ....A 210887 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b1fa2c470e22afe552e20c4545790c81f50f722e055c33c3637e3ec54aecc1 2013-03-10 23:39:44 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b2f2a9950dbd50f23148a838170f2898bc44c7b77d05f09d34ba9cb35b5e7b 2013-03-10 23:39:48 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b302e3f5a8980a6a7f1c3c655890c208d14f1955cbcfe0994d4500ac3051c4 2013-03-10 20:38:30 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b3a60f8c0c5275820034dcadd79ec2779715815d78c431316745563391c95e 2013-03-10 18:20:28 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b5247c28d2dbc7872f41dad5104029a9db111c1769fe295142c35f6e54b2cd 2013-03-10 22:48:00 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b58fe3b44696d327ac7a5d054e5272ecdfb410fa4d09d513ec214c647ccfb5 2013-03-10 09:47:54 ....A 87878 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b62bd40c41d396d4b5312b212709faf8e56fa0991204e2df71cac59e550bf5 2013-03-10 23:45:18 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b6332ed05392871e5b323160fe7d43ed430a03faee2d73f861ee83c74e272f 2013-03-10 23:42:10 ....A 365105 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b67f1726b54fafe4a41897aca900b7a0dfe07fec31b597476d060df6445bc2 2013-03-10 23:40:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b69cbcb112661a2bd10cbff27168488e6ee930aa31808fb37353d6f7bb7ed6 2013-03-10 23:42:16 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b72e8bcffaed2e444e630d9e223c41f23b14e4d2d589f8268f44b76ae15942 2013-03-10 22:20:30 ....A 622600 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b80697053c6813034b8273659803df1d217de370f6784cf4145bf776b23bd6 2013-03-10 18:27:44 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b8b45e156f4db3275520bc921584cbb624f0468a248c5d9035b3f09512c499 2013-03-10 18:35:38 ....A 451072 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b9bfa0a8fdd3dffef290ed2c2b56b3a8a5c5b3c5e03f1719aa3772342479a9 2013-03-10 09:02:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-01b9e6e67aad47ded18d8a68cc128990f97bc4f5ac7709bc80771409cb34724f 2013-03-10 20:03:14 ....A 311005 Virusshare.00043/HEUR-Trojan.Win32.Generic-01bb131cc07d046e674c5878cbf14e3ab40c0e863e8cf1ee064a3d51ab1c09ff 2013-03-10 23:39:30 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-01bd17973ce285b251bb2f0391b4a4388c80038d5af84b1cca9b5d80c6d4af22 2013-03-10 09:40:16 ....A 67477 Virusshare.00043/HEUR-Trojan.Win32.Generic-01bd399af1dc3b3112e52119e7229d8a4f5804a5d29ccf41c7a02363b0a05715 2013-03-10 08:59:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-01bd73bd0c43ec53368a0aca1689ebd295ae803744ba80b8ef5e4d1462d93a64 2013-03-10 18:42:32 ....A 100615 Virusshare.00043/HEUR-Trojan.Win32.Generic-01be79de3b48d79b2d9692f28fc1720f4b5764315c902f0d1861464ac949b8d5 2013-03-10 23:42:04 ....A 814208 Virusshare.00043/HEUR-Trojan.Win32.Generic-01becdac2267f1eab7a0a14b74441dabb4c503c63b629176fa32f7818a29ab77 2013-03-10 21:15:48 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-01bf56a2da62a99eff07f4152f7b6e01fd1dd0eea587880308226c9dc3099077 2013-03-10 21:11:28 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-01bfd0d9b5b805b4f8c9fd413dcd88a65852ccd82031dbcb3a9592e3d409e993 2013-03-10 21:10:34 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c13b558e86a4c505fc1754dce1a65d3d68d8f6ad7dfbb0436ee4e11d1b59a4 2013-03-10 20:45:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c13f650cad582a76afa0c46bfe11fbe8b4317ad72ef87c6b7ff623db6521e4 2013-03-10 22:20:20 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c1955e509ec0c70f14631133a1d4ec6f5b291e293f2f5cc1fc99add4e5042a 2013-03-10 23:35:30 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c2c31d3a07d653f94a59a3d0d88ec3fc57d807d7f79fdd7a6b491605724aee 2013-03-10 23:40:24 ....A 331186 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c31ee8cf9beaefbe9561d44150c5dea6ce680188ba502155ac34287c86b81c 2013-03-10 23:41:24 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c3fd3c93f2f6e932fa890b17bb2aa1681d932e4b6fa6895d69e12d535c3cfd 2013-03-10 22:43:40 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c413389ea47361b13c6841b2b822d241b81c6e37dc092f3030cea18ffe58d7 2013-03-10 09:03:06 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c593969c4f08fe0d25b7cde0c531b3e3f51b9229af92e85b7842d7923c4a49 2013-03-10 23:39:26 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c5b837a32d1937caa52bbcf7992aa03215743e9028833f6fbfdfb7b8cc4693 2013-03-10 19:11:12 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c686faf7ed447c52712696af86a93034c050a59576051b16012caa0e3a80ec 2013-03-10 23:41:54 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c7072133ae4dfa85e989c1184a2e98dae99b73ff43b8d2beb60fc751b1eb3a 2013-03-10 23:41:14 ....A 717464 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c752ca337fdce8c39dffdfeac4125eebc93fa038de511faf96beeb882e3f5d 2013-03-10 19:37:36 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c7dad20acfb54529ccf875eed5274be5f6b0abc7a5a606b48d3dd35e38b662 2013-03-10 23:40:20 ....A 862720 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c8be48d6f572d6289a748ebc3777c8d355d9416ffbb1ae83c0a996d035cc68 2013-03-10 21:10:48 ....A 641664 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c8f439ea9468551c812fab45a05da802dac9be1a67cc672a9fdbed0731accb 2013-03-10 22:41:24 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-01c8ff84f0bc635a9d1d525d52eed184c6b9e5a9fe5f05ca5189c8e9698fa77a 2013-03-10 10:04:22 ....A 139133 Virusshare.00043/HEUR-Trojan.Win32.Generic-01ca1969a31849d8929a415d80119a394545634a74e01a4b201b61afa7c41209 2013-03-10 18:00:18 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-01caa16174434a3501192e4650ead72e98b776b4db2ba8f8c6cb459558610f99 2013-03-10 23:41:54 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cbe190dccb2d4d9ee8fa6679b374817b37bd85b15fbd1c7803106c7c2f0363 2013-03-10 23:40:38 ....A 406528 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cc618b07777023b1631bc2cdeaa01d57c8e4ff373a7b66332efffffa57db93 2013-03-10 18:10:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cc7d9b9e3a78c6f8fb7e359ce922e73de2d3c8c8713cb17f726b75b8f8952d 2013-03-10 18:23:16 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cca2d42492f330b31f69d985d5fc18affc9740acbd995fa17a998a4e24fec5 2013-03-10 09:00:36 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cca3b6a6819e21c38f8a8a6330907486e72984394f55d0ab7bff1066eb780a 2013-03-10 20:44:36 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cd2241609ba41f2251a9e44248501e190cabb50dbcc7c68920d19c61d7b662 2013-03-10 22:26:00 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cdd792a669e6acf56faf334f0c7a5f46abbe0e3838e08837071d2abd82ad95 2013-03-10 22:38:54 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cefcaae11642e3c4674f1fbe4b94cd4d74dfc3cbd5950c112d3b55c541bb10 2013-03-10 23:41:00 ....A 2267209 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cf403e9285a683b26b88993c6e233091e41af069fa2125c36ca46c47b56eb4 2013-03-10 19:36:06 ....A 344065 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cf4c25a444b03c8665e7a03c9f2966ca6df98d6f13eeeef75c4f7b3cb06712 2013-03-10 09:11:30 ....A 2618 Virusshare.00043/HEUR-Trojan.Win32.Generic-01cfa423012c953d7028b553de2c50162c3541c940c1f3e480b1bf5e79a24e3c 2013-03-10 09:01:12 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d1103d94e8765f1b6d73b40240ce9b99c0584ef97ea488a7e2f81a1bf1d354 2013-03-10 23:45:50 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d25471cf8fbf74987c6adfbb6aa86ef33fd1f86eeb9211f71b250340357c4e 2013-03-11 01:22:38 ....A 99503 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d262cc94a90b45009bcba58d9a18c3c1f0ec62c74cfbfb4a513ce926c92769 2013-03-10 23:47:42 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d29cba579519fca067a8710475620f030c6db4412c2c0b0748cb21f5e4c0f2 2013-03-10 23:47:20 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d2ecf36b7e84e36e354fc93c8b28e08dae668133fab13a8cf0674184dcb1f8 2013-03-11 00:44:02 ....A 271017 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d2fd0e60462271eead310836b29f224231138f75197b6239e218f48ad0ac6d 2013-03-10 23:45:06 ....A 1249792 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d3a91a27e41d4b9e2af8cbf000152c5d37f029e51d159492762a3c762ab2f8 2013-03-10 18:05:30 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d3efa115bdf3c94e77a2f469472f63e11ba6cd562a0bd1c8fd869e20a27ad2 2013-03-10 19:43:28 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d40a5b04319693af1414f4b1fd0881a339cbc01e6ca6abc8ec69bd5031d356 2013-03-10 09:07:52 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d438fc15708840f6b3d5fc6fa92d2eca27c40bdfc75d278fd5a18219fda0c5 2013-03-11 00:06:20 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d4e8ea2d1dc0c2aba07c3de887c0169a0a7796a1449868895d77f5612ff2ca 2013-03-10 23:46:40 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d5ac740648f2f577e385fdf084715d6a8478aefaf3450b66dfd3986e166a51 2013-03-10 23:43:46 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d5ecd1159196bd86386c08af8968a71371a32b242103ce44430435c1fd8f0e 2013-03-10 23:46:26 ....A 187111 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d7bd85a9b8ff666f5e2b2369d5608f58f1db38622a227615ee0c3937972be4 2013-03-10 23:25:22 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d8c0d280177fa39b51522639e4643d32d203e2027343f56684ae80a1439cf8 2013-03-10 23:42:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d9df361aeb2980a8ee7a686a7a6fcc42f7ad0e05cf24857520c0eb553b38be 2013-03-10 23:43:50 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d9e89ea328dd7b13de5472dc1ad38b82e58f1dfc24aac679c886e8fd8faff2 2013-03-10 22:51:18 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-01d9edda131f2d1d3285aa0ad80f27241a00bfaafa2dcc5f32658c898c3f496a 2013-03-10 22:54:44 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dadde50c5d36f1cf74dbadeb7b89ac2da22a3d70417d9abc8826ee35be67a4 2013-03-10 23:46:00 ....A 36702 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dafbaaa4bc54feb437bd41c91c767d64650aa312b65bf3a0d3109247fab4d6 2013-03-10 09:13:12 ....A 1167360 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dbe0dbc6b9cd4e1c1873e2fcaa14eb6a46de900084374621cca9b688e5600e 2013-03-10 22:23:58 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dc690d3181e9e1c01be5043f44bf967791ab516964b99f23680044b4bf05e8 2013-03-10 20:12:52 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dc862d5139026946de6f8e0fd05e45fce32b71ec8b05cc2a13c485e0355106 2013-03-10 22:49:24 ....A 242184 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dd913627e696df90d8fead87d4f6de9d0e9e5ef5c0497d4845f09d46e57555 2013-03-10 18:37:08 ....A 1170432 Virusshare.00043/HEUR-Trojan.Win32.Generic-01df5ce5984b13dc9d880b4b4fe8c4edcf25c6e9b0c03ef17a8907afe9787065 2013-03-10 20:24:38 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dfbe50c3c44ee1f92ec464b93892c2b2ea75211a51d22810fa0b53b81ad549 2013-03-10 23:47:14 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-01dfe139b5147b252b7b9022df557b7d47743b66f6e66696f37471a237268248 2013-03-10 22:58:30 ....A 861441 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e20f2d4675779083b888a8fabcfa8ebfcabc94ed42e3c28199775049fb1a18 2013-03-10 23:45:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e2ba3c6a92920157d5085ee1e2ae04aee637621c7b3a1ae300e8770954cb16 2013-03-10 09:29:22 ....A 1950307 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e3c720a622f8474ed84924892aba14cc7d776216a232c02217a385d1d7c7e0 2013-03-11 01:29:04 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e4abd8b5eec768d2f9c3f1cce32bc0992b95f92c8617fe60e5030409361ac9 2013-03-10 18:56:32 ....A 1436160 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e4beddfc16330dad7083f740bb3de7d1c5e92923bd3e3f67944479d74e09f3 2013-03-10 18:18:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e5305c93329f6ca3dfd70c2199d7c3ec4a53ba5bb260f1d4ebd7d1790537a7 2013-03-10 23:46:52 ....A 1707520 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e55a07356a802246023b9f5838be805051e18ae418759277ea3594ed6a1ded 2013-03-10 23:32:40 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e575c3a0f1932e841b6ee1a8f8daccbdce9b8bba5e32919102fc5f6929b614 2013-03-10 09:58:26 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e6338a636483cb49ff58a3cf472b18e43871d389b3f4ab7779c93dfdfa2b72 2013-03-10 20:53:46 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e63830c141aff83541ca622735ac0f4924eea27044a96085a99bd376d9003f 2013-03-10 22:46:32 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e63d9ae4eeb5ab3baaa2a6232155cabba59cfc7d2095ec45557b490f5e6079 2013-03-10 23:46:52 ....A 26964 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e761700918abc9c35f39c6dec24be9afa5dc0eb2fa20b9c33e065ee9c010b7 2013-03-11 00:06:18 ....A 1638912 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e7da38a389036e9fa73b304efacfd6c833c7957b9e09d41fb45cc25e6bf92b 2013-03-10 20:47:16 ....A 320892 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e844c8b06e2c346bd27079cf0a7118b4de9f11f1888b39802729e3548b1d2a 2013-03-10 23:46:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-01e9f9d43927db03410a250fb372a4549c7d3a2d1edb8753d766c9f3fbb127db 2013-03-10 23:43:48 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-01ebc85577dbcd34db6af38c1b42715ef76fa443b1aa173dc450c60899d4341e 2013-03-10 09:13:30 ....A 1337787 Virusshare.00043/HEUR-Trojan.Win32.Generic-01eda0ef7a8568f43153c69cc990458d658447c383bec79633d8df00b3ca94fc 2013-03-10 18:49:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-01ee2ab6e40390e127b745f483df9ebc7ad8ab0cd9c7fea92dee385f406404fc 2013-03-10 20:35:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f0058418ad959e12f50aefde044516126599bff5aef49097de694b7558e99a 2013-03-10 09:09:58 ....A 804352 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f055d9c32d75f761d9c461efac5895a462ea1702bd9951a82936e4e41dcb83 2013-03-11 01:33:06 ....A 4776960 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f0b9029e08c3976579153db6a3d2731bb0e3cc821f9be91963ba6441a68516 2013-03-10 20:47:38 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f0f21ba8bd9dbe72bbffc3460361540571a3d80256aa5c0944efe4a59dce68 2013-03-10 17:58:42 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f12c067e2a40af45eb6931717e9fb5b45e69b844a40d5b6b88422bcedee618 2013-03-10 20:02:50 ....A 1723392 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f203f1ad20270eae1d96132324a389d0f98fc35cd4f4383232c0c137514069 2013-03-10 23:50:44 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f253df54993dc3a6d584c031ea3cdbf627dbbd61cd482e1bf102c26b2efebe 2013-03-11 00:01:24 ....A 31258 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f4f65cb27c129265311094bb1c640745ba8b74ac30184b3e11124838978aea 2013-03-10 09:07:58 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f621f29055929f726a9a41c87b1ff36dc35639a9b4839354e1e9ad6ee6dae6 2013-03-10 23:50:28 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f6574a940b6c24c3a1c8e59eb067b8505c33d7b10312caf7d3b1389e8d3e65 2013-03-10 09:55:36 ....A 26718 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f6eb0ef02b26a7a4450efe1084370dd333f5867f303a163278576dce04a8b1 2013-03-10 18:37:10 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f6fc2ee61ec71765365e219e3a54fdf9887dd126d1b3f5b764947f65e37a73 2013-03-10 23:27:56 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-01f88791e7cd9d50d8322522c5fc2ef33774e78813fb05fd30b82f55ee814836 2013-03-10 21:11:32 ....A 6396313 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fa3be19ea54c257bde030c7bd66a8960f9ce3961329f6b200b2b8817a378b5 2013-03-10 23:52:52 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-01faa7a64d140c8f535443549f029fa63d806773c9766bf4c4b2bb946aa853fa 2013-03-10 09:33:12 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fac2b04203f51f15156e27869513ccc701d6c3b46afcaf5b173e0f16ed3b95 2013-03-10 18:14:38 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fb5f5b79feb86d3aef304d802c3ab25547999362973a7a7ab532317743f29b 2013-03-11 01:42:42 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fbc5e1b9fde08030382463711fcbccd8e99ee17fd059b729fa53b53a9b4703 2013-03-10 23:02:14 ....A 121527 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fbff78e19431ed72c13ca7334a96f08d5451309952ae8c2265b48d77547e65 2013-03-10 20:55:12 ....A 554289 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fc348e9991454770ce8d2533a682ed5b888ad0a4fd735649323608ca252b7b 2013-03-10 20:52:10 ....A 46333 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fc96db23cf1c464db1d4d0a8a73180319ab21df01d52094e621c383ca86394 2013-03-10 23:52:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fcbccdcee6e32e79c69a4513f207ca1619b42cc5a4ecbe42f4b973cf43f59b 2013-03-10 23:50:42 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fcda0e12cb558af56065828ee7b966c80a45c0924f0d6a3683aae05682d5af 2013-03-10 23:52:56 ....A 1994752 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fd5039ab40ea134d6876b004f7e087fd5ad1f3d6ed084527cd11871694f6b7 2013-03-10 23:52:24 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fd57d4fea77b144657f81fb30b56c15c70737492e372ec552bf03c272c37ee 2013-03-10 19:41:22 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fdac8209a2fe98ad2105897d0b52b97f9da33509353f67d9c7498dae53deff 2013-03-10 21:10:50 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fdcc0b0466d67986b0eaaf17227ab0a5332c5b3ddb6fe8f602ca05b7b3d65d 2013-03-10 21:07:54 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fdcd3473f66726098c33e4ba4058105416cf19375bd6cf118960a0d6fc9528 2013-03-10 18:28:30 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-01fe14d9975a7fec81ab6cdc19624a9edfb34c921d9514936f14180eec245f67 2013-03-10 09:09:54 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-01ff916b2f61481c3d582770c06584f3eace795ced1849a34ea81046f0b594ed 2013-03-10 23:49:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0200397cb9480eacf684d39f5c19b325803cdfb763d62cf12739d6ef16c2d950 2013-03-11 00:34:06 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0200811cd3cadc091012b52548ca039623c10ab82868ffdc3be8ba13b8530090 2013-03-10 23:51:42 ....A 62640 Virusshare.00043/HEUR-Trojan.Win32.Generic-02020a5ae8aa2040cc17cc708c09d5a4c1bbb6db8a6b18a5d95e926fd08029ee 2013-03-10 23:53:10 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-020252470b83912341026ee8b2a252390620e686eb52578d0848ac1da6439642 2013-03-10 23:50:42 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0202b5a0884a9b9fb7b580d6dddbe891b2e6bb02af1551bafc41a56b02ac0fbf 2013-03-10 21:00:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0203061863899de282ae83143df4cb5f0df83dc1b0265c4135c89d507509e16a 2013-03-10 18:36:04 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-020326689ae471ec31c8251216eeed0986cecd9729866fdcdd6c8e75b09ee713 2013-03-10 23:51:18 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0203926081d7dc73ca6046b8ba5d155a8cbcfab81575b1839daea2074243e912 2013-03-11 01:15:56 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0203c2af10c1c90dedf2b8a26bb1c72bd4d36f1235e9cfaeb58d6dc891b107e8 2013-03-10 09:16:10 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0203caf31b40556e38964fda2d391fb5d1320b27a3edb8a180abf62e112e47d5 2013-03-10 20:31:16 ....A 416661 Virusshare.00043/HEUR-Trojan.Win32.Generic-020543ce81d88f82557eed83c532c58f6621521632d6f53020a46492b7c7fe36 2013-03-10 23:51:12 ....A 60566 Virusshare.00043/HEUR-Trojan.Win32.Generic-02057c0e480ef3726d4bcd6a920ab76e280a9d8c380bdaee3f28f9f07c60627e 2013-03-10 23:52:14 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0205d5c37127d4320363cfff0e6b1ae125c4e49195a764977bc7ac0cffcaa193 2013-03-10 09:08:00 ....A 90045 Virusshare.00043/HEUR-Trojan.Win32.Generic-0206579b02d2abb309223645b687465f2bb00c1e54246b9c3e16d8da17a7b023 2013-03-10 23:49:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0207dddcfcef89b920ad1006813af044bf48808e05dc683573a68b4f07b0e040 2013-03-10 18:37:42 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-02091e4506f08a81bba9511b774b01efdecb0072680e78a31238db5ade907a8f 2013-03-11 01:39:00 ....A 1403904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0209e77ea7dd2c1a32df9e667ce1ef15f6517f51728b13c8ac2ba244f4ff2934 2013-03-10 23:53:24 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-020a2b4bf58933b9b4f41c15c334ff9849c42ae409360a19e39c5fe62227dc01 2013-03-10 18:47:36 ....A 1393464 Virusshare.00043/HEUR-Trojan.Win32.Generic-020a70744c398c3c7956bb047f5e634cc1e27ac425be6dfff2ebdeeb896b0172 2013-03-10 10:05:44 ....A 943616 Virusshare.00043/HEUR-Trojan.Win32.Generic-020a9504ec52301ca60ae7d19d847d4617afb08bfaad9518ead48dc454b3cc72 2013-03-10 22:08:36 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-020acd36744854dc442f0a4d9ba0ab68b1c2bf3a033531c8469949cc93fcad6d 2013-03-10 23:17:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-020bf9bf56eba2c0d5082315a80060d5ac452a9b3bdd9b60a3b1696568376943 2013-03-10 20:03:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-020c0edf22d604141177a306f2d234941aecdfe274479c7377588a39ae37489a 2013-03-10 23:52:54 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-020cbbd44a6c3931f8efd476e78d39007cbe410ee5d6d03c7738b2a6cae415f7 2013-03-10 19:03:18 ....A 916095 Virusshare.00043/HEUR-Trojan.Win32.Generic-020d8c0778624b3d63696569cb0056de3024e8eb72d675c5524585ea47c1b052 2013-03-10 23:50:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-020db900a395cebc248641e1198659638722043e5e5345b54dab540f8584f325 2013-03-10 19:32:06 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-020de5a7dbb579da60d110937b346be833529a330d23ed96f74fc38e1a1cc658 2013-03-10 23:51:28 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-020e975bbf78f374d2d059d5f7875f78a51f4d7d9a83c228cedba175f2c9a82b 2013-03-10 20:23:46 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-020ec434392cc8302f06fe67fc6e2e6d5e9158bb683a1d4c61254ced335b44af 2013-03-10 23:52:28 ....A 258933 Virusshare.00043/HEUR-Trojan.Win32.Generic-020ecc297f182facf01a938c4436ce2a64329fedccc2912138bf3e22b99c7576 2013-03-10 09:30:48 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-020ece3ce2fee83f7ab8e8d472a1f1f6be9601bf636cd0186e7dc1df00306e7c 2013-03-10 19:11:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-020f0073714d56643ae7ae8c7a8dbe4a1fdfd7ec8b636488da9d07ecdd4539f4 2013-03-10 09:49:20 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-020f0d71ff695fb5532e6ecf0f16617ba76c1b85119184df68973bb5452fe783 2013-03-10 23:50:58 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-020f7792d0656b70f7bc822d585319ebcb203bb07ef8253d5ece9f8204f587a2 2013-03-10 23:49:46 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0212245901e2a16d8a9bb637eed60bcad256f098673d9c8c429d3030bf0175f3 2013-03-10 23:51:58 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-02129d4f6f924403e39aaecaa41b022e9bc6c0e8e74ceb31d6297ba8757e29c9 2013-03-10 23:35:28 ....A 64966 Virusshare.00043/HEUR-Trojan.Win32.Generic-021423ab2907f4d0933fd8d92f6d3d219a5f10cc3c486c9128bedfefba9f61e9 2013-03-10 19:41:24 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-02158be989c5a12a697ecca6dc491e6f60b743aabbb4410666a335587c34d662 2013-03-10 23:51:40 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-02158fcdadef275048e553757c440b7b5bbd032c29fa5a2a341e78c03892a0ba 2013-03-10 22:32:28 ....A 1831424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0215f2b770c65679fe4d13f7c65e79d5994e33f6b76e82d502059254370356ed 2013-03-10 20:22:16 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-021622953eab88b787f93f60660d92e812562b8f64d4cb094dfa2016c019d644 2013-03-10 20:49:34 ....A 290304 Virusshare.00043/HEUR-Trojan.Win32.Generic-021633e69de9e800db0502ef1c991f62eff996fbbf15853f3e68a2f45d9d4575 2013-03-10 18:17:38 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0216592272b59bbb9704a8dc6c0e78639e6f003e56f37353c5b293644277d681 2013-03-10 23:53:18 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-021674601c470c925ce7df50c4dbc9e6f5879556357302acc78a9c55ead58fb4 2013-03-10 23:04:52 ....A 402081 Virusshare.00043/HEUR-Trojan.Win32.Generic-021677f6561a4e449c08c633c27da1e6a322dc470b8e5091207c2aa13400ce75 2013-03-10 23:50:56 ....A 958976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0216eb4ecfee05ccedc820b9ec1fa669e48ba648aa0a1844feea0627e61f16c3 2013-03-10 23:30:10 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-021892c8c7ab7702e8667ab58f2a603e5fff4a60841acf76490076f218f5192f 2013-03-10 23:53:02 ....A 41944 Virusshare.00043/HEUR-Trojan.Win32.Generic-021922a5342457e0aee04f1a60c650f82bc37df54a245c0d8363868cc233e0b8 2013-03-10 20:51:50 ....A 267495 Virusshare.00043/HEUR-Trojan.Win32.Generic-021966f0ab7fd34115b18beb2337ce0023925790e2fc99b6d8cc5bff44c1a7cf 2013-03-10 18:54:12 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-021c2c87c26a3cfba8ccc65fa110af0dcacb058650687b5f2122009dd0e79e59 2013-03-10 23:56:06 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0220e13167a37c1df72f7af9c2485f1bab1ca155b20126b6f143f98ae52cd927 2013-03-10 23:54:56 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-022100e63aa7a50bec8578321e8283b15dc6b40039b7d06eac4c7fa0cbe0c820 2013-03-10 19:09:46 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0221ae10fbefc18328a6054d119b2c3d9b34a7e47d9c50a89f2632101f7e9f76 2013-03-10 23:59:16 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-022247c005876ff08cf7e5a255d42f9f3f5419c4934483f9e7cadcc7c412f0a2 2013-03-10 21:10:58 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-022269d67e02f3bc4ce5ac30526bcba6e0b74b9dc2617b5ccbef9b80fe4d2ba8 2013-03-10 22:58:42 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0222b25d09eafd92c6d4a3ac77b3193f3877ea0c2b739ba9592dd310b8ca02bd 2013-03-10 08:59:24 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0223c626ae832d0c09eb720d0475687c3bf263444e75616dcf42a9e237085353 2013-03-10 23:58:30 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-022439b44924453fad844570b06bb12afcc2f22cb3771f8508f549e9533b1366 2013-03-10 23:57:50 ....A 197440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0224b9a5d296f54c1d9111e3c071dd10983f228d375f142ca6783866e4bc14a9 2013-03-10 09:00:34 ....A 250558 Virusshare.00043/HEUR-Trojan.Win32.Generic-0224d695bbe9dc682ff6895191cc8e4a0a3419c39bc56e03de57e1b378129486 2013-03-10 23:57:14 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-02272a7e7131e731ffb5da7ec2de6eb52feced770265789e1b5f1e57b819b628 2013-03-11 00:48:58 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0227dcb45270a44747ce25339bbae2c4d9d3c5459a6b75fc2958cc8f518b7a9c 2013-03-10 23:56:20 ....A 1666137 Virusshare.00043/HEUR-Trojan.Win32.Generic-0228ad8730bb8c5277e61906baaccb6351d604da6357efbaa90c5fd725a62c40 2013-03-10 23:56:40 ....A 1139200 Virusshare.00043/HEUR-Trojan.Win32.Generic-02290723fa50c5bab6e73f2e16b2431699af80f1244b781e02e28d97504ddea5 2013-03-11 00:29:06 ....A 274747 Virusshare.00043/HEUR-Trojan.Win32.Generic-022924ed36d332cde95041b4f850145a9e57a35f3461d690e3f7470cc15ef872 2013-03-10 09:23:06 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-02293c5e43ea37a3e6f589cba105daaee1cd93c48bbe7ffb87b110a9c3b5a15d 2013-03-10 17:59:32 ....A 271879 Virusshare.00043/HEUR-Trojan.Win32.Generic-022a086001c2c636df26b240aaf5e775c7d87eb0fb7eaa4f7284f0b67cc88b42 2013-03-10 22:38:06 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-022a85f87bd58509440de47571ac95b11cb82ee1093626b2b3752473e2d046ef 2013-03-10 20:00:20 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-022ae1ce2f28c0783c9d3a397ba3ae782d1a6a7e103d8fe7662ac61916f91232 2013-03-11 01:43:58 ....A 367510 Virusshare.00043/HEUR-Trojan.Win32.Generic-022b1403bd440e85b40ea52f82ecdf5faf36e15a16d757a40896d1c4a8b6a49e 2013-03-10 20:20:52 ....A 571904 Virusshare.00043/HEUR-Trojan.Win32.Generic-022b6f43849b761448435642f469a480bd347a377a5791700ec2939d421ec62e 2013-03-10 17:58:24 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-022bd5cdebb04574ba2002a361e75cb3170df72151d5ce1facaca11a7306e24e 2013-03-10 09:05:04 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-022c7c44b7a2726163e14aed9101de1d649cb3207c5dbe6eb03f868c78b6a92f 2013-03-10 23:54:32 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-022fdaf9d674a8dca694bcbf2674ade0a09bf4eb5b367295a4e00497355e3a08 2013-03-10 20:18:52 ....A 274798 Virusshare.00043/HEUR-Trojan.Win32.Generic-0230a6540a95844d0df83f958c934a548d0fedc719b420a2f9cb3e23fce9cc82 2013-03-10 19:54:02 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-02312dab0f2d545fc9700548b1bae222759a449250033adc4f5b8e6f541e1143 2013-03-10 18:01:24 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0232d93abaa720e0f3bfc1078cc50b3f07d35aefac583b92240fec9591b96962 2013-03-11 00:31:44 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0232eafff00e03a6197b421e444066653bc9bb5938f0914096f8a225ec9236b0 2013-03-10 23:13:44 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02335063b2bab1b385417925ed3158f6adb9fb9eb1f2150092647964da1e4e1e 2013-03-10 09:45:58 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0233b989fb89784467377c27a9a5bc874960742c865e65f7ca67157f4cffe5b1 2013-03-10 23:57:46 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0233dac985ee9dab445fa1288ef11faea732b70ae9f8c1b0e167c9ad2a3732ae 2013-03-10 23:59:26 ....A 42828 Virusshare.00043/HEUR-Trojan.Win32.Generic-02343ac82adc28fbd2a1170f8b682f0896375c9bc091ca4823b759aa6d5d135f 2013-03-10 23:22:06 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0234aea75cc6b858a84c6f66f59ed595e9c9c33b3761bcbd40d54c438e27f897 2013-03-10 23:59:30 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0235d7d4d5c20a92ede87011dc1a6953c8448382654be1b634fb90a44051cd81 2013-03-10 23:55:30 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0236388646c26465f5985e9167c58241e14de9c74828d9e751d9e6652e457b85 2013-03-10 09:36:56 ....A 4357120 Virusshare.00043/HEUR-Trojan.Win32.Generic-02364deb9ff708d88d170a0bd6372341e9caa266e3b48ed9bb272e8c41f4a490 2013-03-10 18:12:14 ....A 213373 Virusshare.00043/HEUR-Trojan.Win32.Generic-0236a77213e3ac0949c29fa966c4ea17a568cb6b536c17880c6b8ce30fa0ee06 2013-03-10 19:34:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0237b41a4599e7342a68d9a5a329d35d1a9790eae7e0b6fb6191e62a3b1f81db 2013-03-10 09:15:50 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-0237c725b3338232c24b42a0800e9dac6b7e48912dffa6adc4446ce70d9aff28 2013-03-10 23:59:30 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-02381eeba1ad8d2ca1262e0b61722e8fa5950a1e097c357b499811e26b8d99b6 2013-03-10 23:59:26 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0238bf7224d84a2c8f8211c9c710cf5dff471025c51933afc5eef18c5d86e2de 2013-03-11 00:42:06 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0238eabdb3cff239a81bd7dd2f97fef0f607f996e5d1e5f6450a58153cc18ba8 2013-03-10 23:58:26 ....A 2931305 Virusshare.00043/HEUR-Trojan.Win32.Generic-02390f4d8d83983334ec407c93facad0ec6fa5a971c1360e0c24f4d932748cf0 2013-03-10 23:57:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-02396999984a968f907fe0801d6476b05cd87bc59dab44747ee5d212c1dfc487 2013-03-10 23:27:48 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0239e1709446166dec5651697bf51dae34b6e8fe5c9477d9aade518bb7508f5f 2013-03-10 23:54:44 ....A 1138688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0239ebda4c22034fffcf3202b4cbd37a5b5f169e24acbd164c65ed987e325e08 2013-03-11 00:41:40 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-023a1c2a84f67a0c23422dcc1eabf380a752b07e9ceb46ea5617508684a32389 2013-03-10 22:24:46 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-023a9ee3d624bc63a58ab8dc6f4d7eb0a06a311488244661230a32b9407fb9cc 2013-03-10 23:55:56 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-023b093a04b88271ea646a91156a82b6153e798ed3ca4a87cabe6c9541d182c4 2013-03-10 09:17:04 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-023c2b9aed49966d0af90b28c3fdb11e9997c971d855771a39598d2becfdbad8 2013-03-10 20:41:24 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-023d29eca36943372400a98956b87dfcbccfab0779dbf83f629456aa427b719c 2013-03-10 22:20:12 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-023d703565f03dd7b6d16bb9d53b0cefc325424d3926c6baf4e0920abbb593ac 2013-03-10 09:36:36 ....A 837120 Virusshare.00043/HEUR-Trojan.Win32.Generic-023d76defe13b0a8add5258a71a95e0a155724fd0dd22d778f216218702fdd59 2013-03-10 20:11:22 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-023db4793b7b4937bed0dad0111f7ee7d42741afdcdf6ee53dda6ead510efec0 2013-03-10 23:54:44 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-023e6a64abe2138c716b97d37a80021cb7fe19f5f46fb5ef2216776ab9fa9a6d 2013-03-10 23:58:22 ....A 1777152 Virusshare.00043/HEUR-Trojan.Win32.Generic-023e901e9c5b44b31deba685abbfe1602beb0e4a981fdd96233fe3829832f774 2013-03-10 23:57:28 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-023e9171f356fe009e0d27ad045beba615dc48e9585295b984859c3bb7af2444 2013-03-10 20:08:58 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-023f0b83cdbd48311ff00758d076be4afad9b1bf7004515e76f5bcf8301add7d 2013-03-10 22:45:34 ....A 1141550 Virusshare.00043/HEUR-Trojan.Win32.Generic-023f54c8b976d98ef89f666c02733036845620cd4296681eb0bd19cdd6697dcb 2013-03-10 09:24:44 ....A 959488 Virusshare.00043/HEUR-Trojan.Win32.Generic-023f707a75004c3fdb0f4e1432deb869a56123d885e1f38238caf504c8fb7592 2013-03-11 01:42:30 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-023ff12f611445f04625d2ec335acf3b1bc1e3e48c4174694a57186eb65b9abf 2013-03-11 00:11:40 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-024000027983d6189798ce54e53686b5e92556cdfc3c1c615280f2a06ffa9090 2013-03-10 19:01:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-024036cec5aa060c14fb2d5ef01d23e7a3d0565c01dda510e5daea21fff85114 2013-03-11 00:00:28 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-024090a086a0d351eb6eab05edc090e807d89249915bea5eba0c224ac40c3a51 2013-03-10 09:30:18 ....A 740203 Virusshare.00043/HEUR-Trojan.Win32.Generic-0240a2d3fbd1c707655ef5843da7d80f2d01c0c87508c7379ced1de42c22017b 2013-03-11 00:05:00 ....A 323431 Virusshare.00043/HEUR-Trojan.Win32.Generic-02423e8eac48d8aac496ad017982a4cab992648a4a8adcb83ce4ad1fc4b48b70 2013-03-11 00:00:50 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0242d21c5acd49e7e77347f09599fb47e291e22aae78f3d74da971631aca94e1 2013-03-10 09:44:38 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0242d5ab31141bf7621d9d445f98462e4794b11f1cd826795040a3ec6a1747df 2013-03-10 18:25:36 ....A 3130880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0243385d55d7bba180ecb573cb05eaf88267b6ff4fdfa0a70a11ab250ef41cf9 2013-03-10 17:59:28 ....A 1691592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0244ff3945a8059838e03d461fe5679705ee753925f1d8d8cc0422cc22dfcb9d 2013-03-11 00:01:44 ....A 995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0248383120145924d20553e1b3f08619d4a261ba1fd6b80076577145b3c8e9e7 2013-03-10 09:05:28 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-02495b3a8305d8f9e5362ac24128a450742933009529ab4e48127a64e2bf7092 2013-03-11 00:04:14 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0249ad5a8ceff29efa7726433a35cfe738f0aab451d4a56b3c8a94a7ba5faf8e 2013-03-10 09:09:28 ....A 194704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0249b5573164ae9854a893df74ecc5887a788a06371c06531b037fdd6ffc3513 2013-03-10 09:10:42 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-024ad1d7906873c0f87e4dcd7feb8a5dca2efd2d202de85e245871f7e1cc215a 2013-03-10 19:36:00 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-024adb4cc016809382eadea18cc8124fc63274429347d0c2f3ecabe065143889 2013-03-10 09:45:58 ....A 213504 Virusshare.00043/HEUR-Trojan.Win32.Generic-024af5e6610e4727325b5a461108394e6ea11ba78372ccde0363ecf8b9f1130c 2013-03-10 09:56:46 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-024c0360909581279fd439e7f59f0a0e4099f252e74ae38f2a096e5b2768ecc5 2013-03-11 00:03:50 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-024cf707f81ba2f2d57417b4e0223dc7bfa7e2fdb61ea711857908bdd5d1b415 2013-03-10 21:09:26 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-024d237cd7a3b5ccb6a94311a56dee2b38ff9f38cbcf43f75834ecad484c3703 2013-03-10 20:25:26 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-024e1c08f104503c8769a8fb02be3bd32d05ffca08df8deeb8da56b7f448f198 2013-03-11 00:03:08 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-024eea3fe4b7afe0b12b3b4bdf497725c9946b519a155aca6a73d07f466cfef3 2013-03-10 09:47:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-024f640bf77f748ee85ab9ea0cca2e953bc119c2d180e2989a9a0caa42ade618 2013-03-11 00:05:50 ....A 728576 Virusshare.00043/HEUR-Trojan.Win32.Generic-02504d5bcf87e903dc69a73131a56b4a3964c807c6617daa59e1509efd858d2c 2013-03-11 00:04:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0250a78021f539478dba86e0ad5b1033595a079b343c520d361f7f6df4420b63 2013-03-10 20:21:00 ....A 250294 Virusshare.00043/HEUR-Trojan.Win32.Generic-0250e244ed16a5a8a3333bc8e93ce902f3f28c050276bdfaa2fe23b6c5afb2f5 2013-03-11 00:05:04 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0251042c03264e2f2d941c6126526c7fbc7daf2180ab71e3191623ef4a4439e5 2013-03-11 00:05:06 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-02510f18a042335e195f37f10891b1d906c68c810be9b918aaf812dc60f1d08e 2013-03-10 09:45:34 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-02513cf31852adc88bd56b741c94a1d8dd37af77029eccd8881576dd6378e914 2013-03-11 00:16:38 ....A 369155 Virusshare.00043/HEUR-Trojan.Win32.Generic-02514ab0a02474a8aaf1399699c7a29476bfe3641c9900e4b3a94569ff1bf249 2013-03-10 09:21:44 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-02520cf4a9ebee2b706092facaecdd14c4a12bac71e58290bd7ff2f53f854596 2013-03-10 19:32:18 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02533edafcfd9e135d10297e72eb6e51fdf77b967754c9f2bf393421f59b1904 2013-03-11 00:01:34 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-02539a93390b66b00ab944a471c44c3b0905b036935b8cb9db6d654afa71d4f4 2013-03-10 23:39:00 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-02540031d6aa300826e9e3a93a73b49da72cc46502f08aa9e41fbfc9c76bb111 2013-03-11 00:02:16 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-0255cc116c0e6b7f693c7dd7d312c14afeed7ecab5a23d2addf6997407ecd6e6 2013-03-10 19:37:34 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-025602bb4e266ff0c32bbea8b7bd85cae5c346609bdb8de225647efd1b2466e7 2013-03-11 00:29:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-02560f714b989a2d12ca145705b65dd7a77b4f532a763b99e58edba78d0b5e74 2013-03-10 19:06:18 ....A 214044 Virusshare.00043/HEUR-Trojan.Win32.Generic-025664c08fc41b13341bc6e0c6b06fd7cb30bb00a7b76659d992a6fb444c4f0a 2013-03-10 20:00:36 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0256bb579341f7a23047b9aa0de476b8bab51a060073555fdd300fde041c59d3 2013-03-11 00:00:44 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0257d4a065e3a5708bee408b3da7de7ee37b84011f032cfd7416c769d864a856 2013-03-10 09:23:54 ....A 740444 Virusshare.00043/HEUR-Trojan.Win32.Generic-0257ee97cd544a4536ef3c9ad86e06f7b839fad99756581478ba3bcb23c967ed 2013-03-11 00:03:20 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-025868b2ea41c8dc42fbb0a825eeba8cd75041cf5fd383e51d8fa9974e7e56d9 2013-03-11 00:03:44 ....A 1684096 Virusshare.00043/HEUR-Trojan.Win32.Generic-02589a1bf1660dd90b9b29d5567da50481a9c08ec6574b0423179b19289fcf1e 2013-03-10 20:32:22 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0258ce693627ae312fc71d01cf550cd0c04e94cb3a2f4db04bb5c71fb25021a5 2013-03-10 09:49:54 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-025aee866b99bf9c8f00d20baab259d730d3f5e1a63efc6c52d13bda986a5acb 2013-03-11 00:04:50 ....A 250029 Virusshare.00043/HEUR-Trojan.Win32.Generic-025b5468303c4d96a60bfd33272866f7e08e351e92c50eb44a60ae2f7de93abb 2013-03-11 00:06:34 ....A 129227 Virusshare.00043/HEUR-Trojan.Win32.Generic-025c6d28bc221231c1104c10dd3bbb4d1bf96e2f3aa0788d022da69badc4ac28 2013-03-10 20:08:38 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-025c7f32dcfbec56cc88c52c30dfeaf3d2cea1fe60fc35227050c2bd989cbcdb 2013-03-10 18:08:04 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-025dae2217f160f803f59e8970b7b29d05b2d65752012736807d7efd9d729340 2013-03-10 21:01:10 ....A 732672 Virusshare.00043/HEUR-Trojan.Win32.Generic-025ec46c1d3cc8b885b6b58f04803cd8157c747d5e6885aad8c837313814e416 2013-03-11 00:08:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02600a5b3c526c3518135a2344ba00edc5a8c9194d87721bbc93858d53e6daec 2013-03-10 19:59:48 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-026052fea45f9d23e6b87fa5ab33dec32f4bebcc219579614cfd5f8effe44af2 2013-03-10 09:11:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-02606a727b96dcc134dc3ea3414c8153b2fda15b3fddc539167a455b5c71a0ad 2013-03-11 00:08:52 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-02651a6015464b8fb76f2aa966c636d316eb1680c4b27feebd616bb1ffa2585a 2013-03-10 22:19:02 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0265c7f8559368aef4f21d0343babbb4a3703f3871689178a9f6dbeef02d48c0 2013-03-10 19:33:54 ....A 339590 Virusshare.00043/HEUR-Trojan.Win32.Generic-026674d298d3e5f891d469dc714bb12dc83dfa034c11a131bcf0d13a5b146946 2013-03-10 23:15:40 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0267083dde2894d9fb9fb7dd6012d4a2777d5c4824441bcf83b14718ab415aaa 2013-03-10 20:20:26 ....A 344576 Virusshare.00043/HEUR-Trojan.Win32.Generic-02671f4f72aa30a907d5307d7bc026c85e178769377c532248b109fc2b43c5ad 2013-03-11 00:09:18 ....A 973312 Virusshare.00043/HEUR-Trojan.Win32.Generic-02673f7c98d0046f9bc71e8a1180852f033ce3eb8fedc3ba64d30e800c37adc2 2013-03-10 19:37:46 ....A 473600 Virusshare.00043/HEUR-Trojan.Win32.Generic-026747335a0f419b78bfe4067b542564fb541117442108a2a8a54d83bc9464e8 2013-03-11 01:13:12 ....A 1748480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0267865b3ef5b6130ade0441d2703cad37bf1adfb404855a31c435a0ea6e1a78 2013-03-11 00:13:18 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-0267a056d4b4bdaa5190b98b1ef4c26d2a6c113dcce84ee5d1d78062ff4ae048 2013-03-11 00:14:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0267f95204915ac8c7741d87d435e7ad9187780437f73437aa1545c8614bf8e5 2013-03-11 00:11:28 ....A 1666237 Virusshare.00043/HEUR-Trojan.Win32.Generic-02681e766e855af265ab09d42810ef93cbe4f718fe38b975046e76693bbbf084 2013-03-10 09:03:56 ....A 4490240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0268552229c09b09f4c87b45564273092b49fdd86a2ddde0cdededcf84306c12 2013-03-10 20:08:46 ....A 876553 Virusshare.00043/HEUR-Trojan.Win32.Generic-026a0f97217f6f5f60c8cf953296daaf982eda09fcfdc4b4b876670b7bf072c7 2013-03-10 20:51:36 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-026aa31b5e13b340df288eabb08dd06762d19184310898f40a1224e08fadacdd 2013-03-11 00:12:04 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-026b2e68fb8c7ef417be6537be34526f8a2d247fc6c8d0d7cfd839bd87b311ed 2013-03-10 17:59:24 ....A 277480 Virusshare.00043/HEUR-Trojan.Win32.Generic-026b59fdfe16ff9fca46956511604a2fac666f5905b88bf87b53fcea1583dd9d 2013-03-11 00:10:36 ....A 2609152 Virusshare.00043/HEUR-Trojan.Win32.Generic-026b7ea1d35f4fe5a10e9430faddb8419cb8fe57fafb0638575ca9b8404d816e 2013-03-11 00:08:54 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-026b9a97df4555fd7297c99810af7fb99ff2e6c7ac0ac8ebb97aef4c3a6d815d 2013-03-10 20:11:46 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-026bd775fec8648d5bbf3a6378d708d194258a9582efe63692cb9ec6298579cd 2013-03-10 22:14:26 ....A 1666237 Virusshare.00043/HEUR-Trojan.Win32.Generic-026c23b966b9a23a9b4e78b736a77b12936c214e489d2a76a1269559842b8b4d 2013-03-11 00:24:12 ....A 150352 Virusshare.00043/HEUR-Trojan.Win32.Generic-026c63a5bb0d80950d4ce52ed2c2e702606995a5ca208ad38cb623047f58afc4 2013-03-10 08:59:42 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-026c892a2c4ee11acebee1b8bfb9f93e413de1cdd8265aa936a78576abbc20d7 2013-03-11 00:10:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-026c92c6c58268ac3114955c7e4d9f7f6726e736a67437c3b28eec8dec4b3405 2013-03-10 21:02:54 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-026d113c1a10a3110f52780f86fb10efe03d0f1e0bdd4ae39a740445acf5a661 2013-03-10 19:39:10 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-026eae1c3a957f0dbf5d4a1620318319ce1ea911d89bf2278a0ffc0f04505607 2013-03-11 00:16:42 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-026fb1c5f6ee756a11964e1dcf099147d6a9fa80b92f43bfcc33fede8d88a37e 2013-03-10 09:27:40 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0270031b2e99ed2303a107b7627ccd7b3bbaab470d5e8ed894d97a5806070e06 2013-03-10 20:27:50 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-027074f4c8e1c29b3263d9592223ff937b7cdb525cfe779b39c38a54b86b484e 2013-03-11 00:16:32 ....A 2931305 Virusshare.00043/HEUR-Trojan.Win32.Generic-02711809609a3272b14cd3581e293eeacc9cf2659a2219180ac3e888e0cfc8b2 2013-03-10 19:40:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0271953c3ab35af11b819a610d74ad6495e9f536f6998d6554f58d356a18d23c 2013-03-10 18:18:04 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0271de35be94df6d396339c27347da8bc524882f20704cb18030c6676413f79c 2013-03-10 22:43:48 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0271f469cb51765afc134b08fb8a57918a6f9a4f3f14c3c39dfa4f7112fcc547 2013-03-11 00:15:58 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-027217cfb964d87d821f01c5217220d08e186d1e5ba467da53ca0fcc7de126d4 2013-03-10 22:32:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-027230e37a4335f8c215c767360aed57653656cf43b88fbc3bb1a41cc8def528 2013-03-11 00:14:34 ....A 3181245 Virusshare.00043/HEUR-Trojan.Win32.Generic-027277f8027bcd5cd9fc960453feb77acfb2a2f3ec5ddeba38d7774031cd9a11 2013-03-11 00:14:44 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0273632ef98ade3a61a66a683a3eedeeac031e4294a85f85510d4bc613c18e31 2013-03-11 00:13:54 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0273dbfcadb158f3acc97d4bdc2ca6a151d9610ea8a75a215b1fda450ba9bec4 2013-03-10 19:07:08 ....A 182179 Virusshare.00043/HEUR-Trojan.Win32.Generic-02742ced663ff421ca7fdc8a3880d5166bdd4ee32d60f6c6137a13676b5983fa 2013-03-11 00:10:00 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0274a8048d81c76687e80b18b6476369f79818626a41700e1160e8edacee962d 2013-03-10 18:54:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-02771b1d57ba17eccb71c426d40116929a736a45b2113ddc7115511f8e4f7b20 2013-03-11 00:12:06 ....A 610496 Virusshare.00043/HEUR-Trojan.Win32.Generic-02772cc9a54e8de498f89e8086da06b697a998fe811a6def03e6dc6ac7abed15 2013-03-10 09:20:54 ....A 2422403 Virusshare.00043/HEUR-Trojan.Win32.Generic-027755af4274f8a6202606e3b26da60561618b63a6ddfc3d5052f94be4ad7272 2013-03-11 00:15:52 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-02780067e763673dc774baa878a0433b5d3b7060506c019285b41691aaacf5de 2013-03-10 09:21:28 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0278b12812460321a8f02e9b546f883e683c25e2e8728d594e2581e4c7c11ad8 2013-03-10 22:45:58 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-02794838134198e0d6914fab798d309e35c913c3c24156e64f085b9838c07cb2 2013-03-11 00:15:28 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-027a0fd0bf7933a969dd830b60a26695757ba6222c9e1c057a9b306b7d86b8e4 2013-03-10 18:34:52 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-027a4bd603bf9461d845c623bdf82ab9fdc3dddf5ef0b384221ffb1efc06f5c5 2013-03-10 20:43:28 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-027b5d6e9158809205486e08be76cf160b5a1321473afdee9fab888476e3f9ec 2013-03-10 20:33:58 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-027cbf3701f03c037e4e9ced0ed408188360ead83bab258cd93f0e3aa3be3a2c 2013-03-10 23:37:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-027cfe3a79109c26d1451a119f0994ac5ab2ba7b7e00cdb4ba43d2338cb2e867 2013-03-10 09:21:04 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-027d86f650a820de8efae0e963c34ef4a300085393ed3a563005bf2b2ec1f410 2013-03-10 20:49:20 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-027da2c2b15a87d1f89feae789a84b98aaf8e7bac07c0d1356851aab8403be99 2013-03-11 00:16:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-027fb361f9b5a1a7f3ec3322de18270d2f26173175ae543705403ebde538d513 2013-03-09 23:12:22 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-028061d8f16125e5b79dfb31fec2d14a603ff9e19b8f15f0a7790ecf2b9d14e7 2013-03-11 00:25:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0280a5269fde85a347d9910182000349a63d0f98a9a91949c11863be0cb8a9f2 2013-03-10 19:55:26 ....A 724992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0280c9f7ae4602f0a27e513689f6f08ab62124cbc5863cef1ece19c1b4e4e7b2 2013-03-09 23:11:06 ....A 4760552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0280f01649a2a16acf4d90709cb00ee66ccef5dec9a91c417cbf1c7a47c3c6bb 2013-03-10 10:02:50 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0281366be520778b7d61b386ecadae3680a67ea3a7c3a6693557e92653514c05 2013-03-10 09:21:06 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-0282d6f1a7063fdabdee97752991dd1d25e0b004c70187e4151966551b1d4d9a 2013-03-09 23:11:32 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0282ebfbccb705315f7e64e6590d9d8256671c3023d7f4d3cf39e340c11f47d7 2013-03-09 23:17:00 ....A 1430817 Virusshare.00043/HEUR-Trojan.Win32.Generic-028349a9f3f987c5881f83142c8f9db4c430007886ba3db441f66034f83edec3 2013-03-11 00:19:40 ....A 328416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0283954b8ec15de92ffc33f012687583bc20b07388c20eca2522ef2dd5c9e111 2013-03-11 00:25:40 ....A 5566464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0283abdf05f32e57147a38bd9f909a8cf8a3bd2b31ad791f1b00435c4f5fedde 2013-03-09 23:11:54 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0283f7a5c7bd3d2cfd229f57b297c655daa0b8982ace31a5c51e2c07eaaf49ac 2013-03-10 20:52:40 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-028421f1ba8730166f9777d9e71c029c5d5479495ffb404085e54f589ddd9666 2013-03-09 23:15:28 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-02844e3d0f16626cd1610261990b766d420d131c000c95b41a6b9b90932efc48 2013-03-11 00:23:54 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-02850db04d06f2169c8aa42ecadfcf679c878f7bf46939527e24363adda7fc18 2013-03-10 09:26:28 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0285e338909beed87834ef349e7d7222839c126aefe5b16693969cd23e602f25 2013-03-09 23:11:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0285f48b7411a7b94beb2e13a4df6cbbaf955bd5661a606a5d4181ba829b694e 2013-03-09 23:13:32 ....A 6638108 Virusshare.00043/HEUR-Trojan.Win32.Generic-028623849287eac23869744352e535eb493fe77eb63cc45e573797d50c25efae 2013-03-09 23:13:10 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-02867c3762bacc291a86c41da5f917f2d94f93d8840d2a09130a3049853fb804 2013-03-09 23:13:08 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0286a82b0e58c820e3091eb06c0233156e678ddfe127305bc1dca030735e8dca 2013-03-11 00:20:26 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0286d07e548048ac41ca8bdb9d7463b1e9f491e1d49929ced29a2c0adb27973b 2013-03-10 20:01:32 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-02873396e1c54612c06c6beb2326290b1dc04e29a7fb85aa85e1555db8226804 2013-03-09 23:13:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0287ae781a3f66272bc288a2ca2f652977ff67c2feedf236a267916b418832aa 2013-03-10 23:23:34 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0287b1b137a055f1f1e2593f458ec65a899452550735b8b7697dc492f3cb1fe2 2013-03-09 23:13:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0287bcc43bc250e5de52a866316ed0a74d767ce9e70d6e18f121548e82f165b3 2013-03-11 00:21:20 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0287d3d61a800efbfdee7728cbb4502c784fc5183ff135c28c04e031e2b0a874 2013-03-09 23:20:32 ....A 3037824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0287e224b08cc136298a0e2d1b2c2fb1a861474f12cdb790ed36a11ab01a6761 2013-03-09 23:15:36 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-02888de18dcd19d55ec5c3f7541baf089ccbab0b7caaa0dd725341b64150247a 2013-03-11 00:25:58 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-028922f0de3a9dbc35962c5b1dc1e1fba1feb2e27ce0c9ef3fbc4adad68a8b63 2013-03-10 09:30:18 ....A 383820 Virusshare.00043/HEUR-Trojan.Win32.Generic-02896f536f3baad519e28c6a5ec5dcfec9e2bb3424fac913aa09c2c5be9aef61 2013-03-10 18:00:06 ....A 80222 Virusshare.00043/HEUR-Trojan.Win32.Generic-028980b42a360f27aedf27dae4171c68ca3389f393d72b79b485b91a55415f26 2013-03-10 09:26:08 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0289b44860c024abb850d77a3cae3d05537108378c7692791261c23b9bc7e0c7 2013-03-11 00:20:44 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-0289cd1e7617db607677e97dd7dd4ebbacef9cec332045db5dad5208ced560da 2013-03-09 23:21:08 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0289e7622398a659483d61e090f88c1e30d96e59e3a4e580c2c38d71eb69d009 2013-03-09 23:19:18 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-028a16d2b3fe654ed07e026c4787968bdd0b21851766dfb588f85cdb958e24ea 2013-03-11 00:19:26 ....A 1806464 Virusshare.00043/HEUR-Trojan.Win32.Generic-028a88a3dbcace9293c8f00984e4ea847f44c2274d8a6938cf08d1f5e450ac07 2013-03-10 20:45:28 ....A 34372 Virusshare.00043/HEUR-Trojan.Win32.Generic-028b075d4a3384d8415fcf810d68548d48b7be15f14e769dcc754d8c38da98f4 2013-03-09 23:18:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-028b12d778de419d4081f7c2554f2e41741bf5d44c2b47238226f86fe3d136ba 2013-03-10 22:52:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-028b19a8263a263f28c03de322708996fdfa9239fb8701403f1ae62565d85bc2 2013-03-09 23:12:50 ....A 271619 Virusshare.00043/HEUR-Trojan.Win32.Generic-028baca1ecc83e1fb7eefe85d372a712a863370950061de3be08cf40f9f047e3 2013-03-09 23:20:48 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-028bb3364fbe1a2a45ce59f876ede2bf021e653980f3eb441feb40b981b69b3e 2013-03-10 17:57:48 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-028bda0b61aca8d5d6f71ddeca6833e8b739d278fc26d891eadef880cfa609dd 2013-03-10 10:04:44 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-028c4e6618d9d5abb63799e1d7cff95722eb0e01a2754b191123afec3a8bb17f 2013-03-09 23:19:12 ....A 895104 Virusshare.00043/HEUR-Trojan.Win32.Generic-028cc2f22a20c71e4cb36426bd934b4719f83c4a6f42e5b7ccb6cbee3813cf4a 2013-03-11 00:26:02 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-028d0080a73e5cadad9f1f050f18deb1dfc58ec67c9924d1c1c001a474bb961c 2013-03-09 23:21:44 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-028d98a118ab007deed1a724de567dc8a8de22600e98a02e48a14190a0e8a25d 2013-03-09 23:19:40 ....A 269143 Virusshare.00043/HEUR-Trojan.Win32.Generic-028e5f8e4c620bcdd73c525c3684888f38340f5f3b29c7b39b261afd574432c2 2013-03-09 23:14:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-028e99dad6c75a54b02a078f6d5d2cc35dd5e162a148d39afb9a4c41dd280c13 2013-03-11 00:20:24 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-028f36d78da6148a8c56399baa24c1a59543eb2de69ce0d21e9a8f0a3c4455f7 2013-03-10 20:14:18 ....A 381098 Virusshare.00043/HEUR-Trojan.Win32.Generic-028f7755092d505b8828a30bc1a3a0c96f69fef35f6d37e853f5d1e6fe82889d 2013-03-10 09:19:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-028fa72a4f0cbab5a6b74028d439a06f48ded34783ae7502599c6f6d6e8f4090 2013-03-11 00:23:50 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-029078e02b8543b026b1924ae6fac2825c52e99d6ad4d6faf494a28fb04f2af7 2013-03-10 23:12:54 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-029139330da6212f3b54596d802b912d21702e3a37a6d9f48f7ed2b19cbb61f1 2013-03-09 23:13:52 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0291af2b4337c6261a5fc1330fa92caf8c13f6341f29947794d7538fa612966b 2013-03-10 09:53:18 ....A 201943 Virusshare.00043/HEUR-Trojan.Win32.Generic-02924913d41022275d625bb8190c43aef22db9674174a4c02be0f9a79f5b971b 2013-03-10 20:23:00 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0292497a5354b4f1501cfd97c908e78a0fcaebe328291d5ca36b0169e05d25bc 2013-03-09 23:18:00 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0292523aa88a13d794cf014216b050a2ba130a267d5b9ce49723bff325c53f00 2013-03-11 00:44:24 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-029309ace20c0b2602d1904c0034dc3f2b52a45ee97ab75c6b354bc1f583ccfa 2013-03-11 00:30:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-029309dbf2084d154bf7e2295d33b20ed27c6de4d80c5b8fa11734cfd8322e49 2013-03-10 09:28:10 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02935142b31900aa6465e9d51c8b8b77a0c72926eae77cde2da3761743878410 2013-03-11 00:43:34 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-02936dc90aca617b62a55516496dff5830340d615ba9687f9302509618e43692 2013-03-11 00:24:02 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0293a56689b8f08b7cfd58d5e1294a71aa06036fefb89123ef171b1e1a7764c5 2013-03-10 09:59:16 ....A 502664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0293c34671d6f53052ded35751eb39bdfc64481a4b188d3d144b2a289a8cb41d 2013-03-10 20:36:14 ....A 1426512 Virusshare.00043/HEUR-Trojan.Win32.Generic-029529e15817180a4743481f81b6a1e1efa4f64917244532dd0f91b06a9d1d7f 2013-03-10 20:56:36 ....A 1556480 Virusshare.00043/HEUR-Trojan.Win32.Generic-02953cde433ce8a11377f7a2acc4e519f278d29d0f88a70326b48581d9492f23 2013-03-09 23:27:38 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-0295d8c5d2d7d6adb10da1d1030cf9ba4c46184f1448983820cb006797d07a0d 2013-03-11 00:20:28 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-029621584252ef3f96200a9a3de083faed9d56a358c4fa78f35d2ba3378d9d7e 2013-03-10 19:51:14 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0296ca6e7c0972f6871989383ad60130a2939baf6b147c9a1e1695941cfa7240 2013-03-11 01:31:18 ....A 861579 Virusshare.00043/HEUR-Trojan.Win32.Generic-02976a197486521cbb0dbe3b5a597a8730d6c4a9ffb183c7b2aa83d847ce2b81 2013-03-11 00:29:58 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0297f79c1a9a835baaaa575cbe9715eba30f8660b50a33934d42a59cd57acc4a 2013-03-09 23:25:50 ....A 5923328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0298a383491f1087af692b0cd44ffe5f6d8c18716abd6b63e5214bd439d6233b 2013-03-10 18:41:46 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0298dd457c26cb71154657b98251e2cfea68f961dd8e46b71a4e3fc78964d39b 2013-03-11 00:23:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0299222daa7e7c0e7834bf4d544db51ac234b0e59d7042e2ffad5040938b1cbc 2013-03-09 23:24:40 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-029a6f0859eeb70fab05ac96990deb77eb1a4d9fcfc366603b0f9685d7f20bfa 2013-03-10 19:36:44 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-029aa059322ba4cd71ca6329dbebc39e4de1cfe025bf57e6ce056f8e66c14763 2013-03-09 23:33:04 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-029aa97aef16aa060238dbe78bac3c211fa303c585bc57f829acf7a276c8c9b2 2013-03-09 23:37:44 ....A 569856 Virusshare.00043/HEUR-Trojan.Win32.Generic-029bb8ba1673b6bbc90a2f5dc0598f8331cb51721d0490ff4dd3fd125b9860fc 2013-03-09 23:28:28 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-029bbbaa3afb0e48c5eaf2ec38a6737f69edfb743ddd209de275401814813703 2013-03-09 23:24:52 ....A 267812 Virusshare.00043/HEUR-Trojan.Win32.Generic-029bfc3c40f09692efdf9751f19c6c212e57759724472d7cc6a19df0ec0ccf0a 2013-03-11 00:22:06 ....A 1586176 Virusshare.00043/HEUR-Trojan.Win32.Generic-029c539a574230e7037af691519f40c6e5672e4b0aef4649a035adee9cc0bce9 2013-03-10 18:13:04 ....A 1515520 Virusshare.00043/HEUR-Trojan.Win32.Generic-029ca9e28c79b0af498656002b794eed35ec2a83c12a40eb9e92d162de86dae6 2013-03-10 09:19:34 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-029d2ef6374e6133326257750dbabe6a0e9b927d6f7a90956ac726554a41d00d 2013-03-09 23:38:42 ....A 889984 Virusshare.00043/HEUR-Trojan.Win32.Generic-029d72ca6b097698cb32957dcaad42e3d9ee1eddd0de355993e583eef1e554b4 2013-03-10 20:51:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-029d78721abbad9878a4c13b4fe9b0670caefe66498a12bf8f522110cfee0871 2013-03-10 20:58:46 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-029e34bfdb530b2e5e4e196f4cb175e3ec9b0606b81a92bb24af4e785fa85773 2013-03-09 23:38:30 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-029e5772cfb40ffa5792bce1617dc0dd67153267e1d4e9934d1f13b74d0cbc53 2013-03-10 20:35:34 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-029e5f502933af8e2c3d16416ff555fa4569ea3af5e553cdcc109e997ad0778d 2013-03-09 23:22:38 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-029e5ff965aa16021f108154cdf32e55a373415fa7ca388a08719106a1996dd1 2013-03-10 22:47:28 ....A 51397 Virusshare.00043/HEUR-Trojan.Win32.Generic-029fcd45617a843c16cd8e6f121e1d3ea5282e02642f34ee62906fbb41e4a9b1 2013-03-11 00:29:38 ....A 362782 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a033647ddbb83cee2cf59784ae173f6d0883933a912692a88d0e67d1ca30f4 2013-03-11 00:30:58 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a033bad613c87dd5ef5b1b0b803fc2579c3d1ce7fc741eb4d7c8315d3b7876 2013-03-11 00:29:58 ....A 326812 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a058b77af00173017d35b1a1e7d92d6ee1d4bc821e036abcf0aceed4eb692e 2013-03-09 23:29:00 ....A 204944 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a1c579b777074bed45680b60afb898ff3fe2b1bbe9f7a33d744ade12d50f41 2013-03-10 17:55:14 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a2792f9a6f17a8a0c7f149d375d67ca077ee924cb4818a4b430c23e06bec44 2013-03-09 23:37:44 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a301cc46ac714771bd6553ffa3d8f57d31eee01a968eb612e3efe1be1b082a 2013-03-10 18:36:20 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a31f63ae16ad785f6badb76bc7027fedb65ac6dec9faa4cf6220c62b400790 2013-03-09 23:33:16 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a32a4af57ad88845f9addbb0d26d63c9fa0e52bf211cb2fa350d47b6f610e2 2013-03-10 18:10:48 ....A 572928 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a3b75e118ce216090f89fb410aa58cc806cb76479e400e24000f1ddc0b2cdb 2013-03-10 18:59:46 ....A 1879068 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a3e401444661eae342937c4479743864dd98488043dfd5414b416415f2e999 2013-03-09 23:37:36 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a3e5df1b18c13a28fb0d15aef7a3cbf8fe4ce663fdeeecde5d090c49640469 2013-03-09 23:23:10 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a4874caca0633b9ee1f665e20fb8071521982df1fadda2e65d72024fd69c22 2013-03-09 23:35:38 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a505168101603c0879881e608b7e5dc7cbc8e1a231866c113aa523d08f7b03 2013-03-09 23:27:52 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a50a8cba90b3a5751dbf5d349fa7d1d3b3c056267d9b1f041f1e5e44e4ae68 2013-03-09 23:35:36 ....A 16998 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a51c705ef974a72c19975a5766023f2fe7d0db545c5ed8d2def160ea9ca4b9 2013-03-10 20:19:04 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a548247b14ba1a3f251b6604df5d82383c9ae714f247c6d6f232bed9096340 2013-03-10 23:11:02 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a572d4767e7451d688a06dec6181278cb86e6d4de0af1e9b3131d12af830be 2013-03-09 23:38:34 ....A 864064 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a5cddd45808a1405733d5f98e9ea487920fdd90a9cda2e2323a87d72760a9d 2013-03-09 23:37:58 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a5d77042ef7371e7a210817025cf2bbe91096b879ded9c9cac34f44b2296e5 2013-03-09 23:26:04 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a631a41d377cd5600ff71619122c2b6ce57d0ece98f119d2448ecb4b3ae27d 2013-03-10 09:40:22 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a63ad14025cd87eb60730a1a7e11157d3b2a58b19324719db4bc67b89c57aa 2013-03-10 09:10:00 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a649cd6490ba40c07acb9b8d9538e8a4c4faffcd8167c04572b0a88add07bb 2013-03-10 17:56:44 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a6bf675363e67e0ccd9f0ca215dea8566dc7f577d334ab656d4c41898ef048 2013-03-09 23:33:02 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a6fa0e17d7361831e5bdc5aeaca150576da920ac1ecb928809c3a28b1870b9 2013-03-09 23:37:18 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a7169fd761d024386b58008c6d658693f06addecc592c13e4829cf4de0bad3 2013-03-09 23:36:22 ....A 272951 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a765cc28d482a081c1937f377707a16125efcf411bdc2e6e5eaaf4b690cfc7 2013-03-09 23:27:48 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a7c15dc6c26ace270975f7006285a66325b1d277924e88aaa9570b7ff3fe1e 2013-03-09 23:34:26 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a8221aef5ebb7b97664ffccb8ce97b8ee8b373313407942f25c0e94c597aac 2013-03-09 23:23:06 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a825b05bbfb00db1ecf845723f31e2179969c587eed4492c87954f8f56f718 2013-03-10 21:00:34 ....A 93716 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a82e081fc55a006635fd0bb5327ed9dbd0bae967602b41a74bd694fca2efca 2013-03-11 00:29:20 ....A 35940 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a91b78d3329f63520af33afa822c674202e0e0fd2c57297cc3174ff3892fc1 2013-03-10 20:45:30 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a93a5b9aea06b91c25face2c6021f61cc35610a2b048284b5090362c73d458 2013-03-11 00:31:02 ....A 720973 Virusshare.00043/HEUR-Trojan.Win32.Generic-02a9f41e658ee0c08fe2cf90fa734f3ee956e26010e28467046a1d19ba6a5a67 2013-03-10 23:57:46 ....A 593263 Virusshare.00043/HEUR-Trojan.Win32.Generic-02aa182bbaaf13a546def49c01d2c1777124c5bf1511fe7ef8368370bdf26a98 2013-03-09 23:36:42 ....A 99826 Virusshare.00043/HEUR-Trojan.Win32.Generic-02aa3db9a2034867143c8db57b5b0f577178dc733d5085c872e1ca8ee9ae77e3 2013-03-09 23:35:48 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-02aa6d7ec3f2134bebbaa051aa34fdf2bb2017f80e9feb89a3899ceb0f9912cc 2013-03-10 21:12:18 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-02aad3f9e55748aff4008a7b32028a7ad35b898185f9382aafaf1dca79d121b8 2013-03-10 22:23:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ab131277e31a7bf12b083b8b9536315ab2dc76345135ed58dc0b0c0b3bba46 2013-03-10 20:35:18 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ab4df3b0b9f746bdf6b5ca9803d03d3f3ba739e3c9e67faee8304ae010061c 2013-03-11 00:30:04 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ab809ecb78613ded04b603b9f47a24b31c071a2eaafdbc40c6c7f51501e07c 2013-03-09 23:36:38 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-02abb667595120ece27a079d4c82bad82995306d6f717dc5f5d68f73b6222742 2013-03-10 18:02:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ac79cbb52387cb4de151966e3820c81305eb55ad17f592cfe8054361786644 2013-03-09 23:38:20 ....A 250654 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ac872096120069d4139e8f175e5cc5dc8121d86f32f01f5dda2ff029995eb5 2013-03-10 22:33:26 ....A 1052800 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ac8d616524a6314614493d72f01543d4f6c9f6e4695754dca3b390e903cd2c 2013-03-11 00:31:02 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ac9aa0a07f0f76b40d634bac66e35cf9e3748522c943bb8ceb5f6628ab989d 2013-03-09 23:37:00 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-02acdbfb179271646308e2f7a171e25c8bf6b29998e138f306e084741473a294 2013-03-09 23:27:58 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-02acdc65c9e3f66db5c7c8ea8d8d84ff3f957c08e308591f3e515cd1bf05d912 2013-03-09 23:38:14 ....A 276789 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ad6755810654edd95fdd8c20f9b20b66e53738c619fea214bb5c0a895a9651 2013-03-09 23:32:14 ....A 64675 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ad75812fd64a2a893c0b2565d825c69d28b61bb88a303b393fee08ff88f352 2013-03-10 20:12:06 ....A 267396 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ad9fbe17bd5c93b9b3baa2afa87b112f02e11aa2c85c985ec3d2724758233e 2013-03-09 23:32:22 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ada5e540a7559382dc0ec216b2fe8211ac9d32ad4cb06fb002baca389c8879 2013-03-09 23:34:56 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-02aded925929e7b645df8fa1dc8077fb42e216e04ae701b65b636cab624d48e8 2013-03-11 01:05:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02aed713caa3cf1690587e7e5e88a214506af070b760536edc12a0d23a35c329 2013-03-11 00:30:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-02af69a85651c0ca70c087d431aa3e9fd92b4b68a4cf0a53ae9b104590166337 2013-03-10 19:59:24 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-02af854f67800491fed7eda2e1c128a95cac8ea2a1d0de017cf3fd4ba27f3e88 2013-03-09 23:25:36 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b0129cbd56e7168ee363abc145d5a2e73a1812e3ad652801054be389a0397b 2013-03-09 23:35:14 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b0d064469de6215348ef03cc2a2b84ccb3c1dcf53ceb8c2adaf253cdfa8cd6 2013-03-09 23:28:38 ....A 273597 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b0d9ac3a56bc4b789339cbb69f085b8b90a7cfcbae32bebbef204ea79fc7c1 2013-03-09 23:38:54 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b1021a369f14a56f3f0a67f41c43e9d536f62170178d59238bcbafe12e5be1 2013-03-09 23:33:30 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b12bec58533af2e126df5c4308087ebeb284e06bbaffbac70f9173ed95d179 2013-03-09 23:28:38 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b1e79dd1711e85543d6cc7b7ec26c937c4e931788b6384cc7adbe7c5daed77 2013-03-09 23:34:24 ....A 622778 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b1eb6c4394f2096e5205dc8aeef961ece8cbf0ab6765175214a7aaecd61dc6 2013-03-10 09:51:38 ....A 911360 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b21789d0df7b2d4f49c1a5a80a19c848e5364e270582b9ab982674dad31932 2013-03-09 23:28:34 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b2208944767b85abbb73f225c11001b266fa83eba51be88a477e225cd59865 2013-03-11 00:31:40 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b2e812d902f2e38ea9d68e013ed888a78f8684d245f2cc8b265a37bb9430d7 2013-03-11 00:30:28 ....A 125428 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b307dc9942c3a04c2a7aff3dcdda2cb0cdc94a24d0b5aeb91e0b0a5a289b4e 2013-03-09 23:30:48 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b37199726bb3e3518265936a1f6ea3145fc12fb5e1f6b0c34ff7474ce92552 2013-03-09 23:25:24 ....A 793728 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b442604c9ca9a8b5a4bd16b6b17fb734378afc523dfed554432e5a25b4ae2c 2013-03-10 22:09:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b4612fee34019bf119dac1620a498caaf05041ffe5f273daad15790a207efc 2013-03-10 20:47:06 ....A 1857024 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b46e2c291f21ce33e9f6b4ada0f2d7999e102fa887635faa1e663912c59dfe 2013-03-10 23:30:54 ....A 1962624 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b54c226f0062b97d30b4b5e073439768168dee8ef28e45c3dbd8a9b110e6ef 2013-03-09 23:33:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b5699363151b07cbd3cc42fe00898d0608fe8ba5a6cbf59e61426c0d1f369d 2013-03-09 23:26:24 ....A 323072 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b59c55c5968f3548b14e826d63695e808da5297f7bff8404ca38ce25b3173d 2013-03-09 23:38:22 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b5eff99d7b71890e896f5a5534171c275188d3d2179dbc6a227825feb82ee9 2013-03-09 23:38:54 ....A 2931305 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b5f37762a1a398324cee6bae471680ac347b388cc87b7e0e22cf6c00c45f97 2013-03-09 23:35:50 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b6008f4283bcbe9c3c3bca7bdf1ecf446f60804e006d42ee68636e5e360d85 2013-03-10 19:50:50 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b60f75c1afc2ad931aab7f84cb1ea7d6b892aa2705c00fc7363ebaa3ca6084 2013-03-09 23:36:50 ....A 278536 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b64a476081c6ac03a8308745c7989359214af5b01d1c5a02ad7b07d6e79dd9 2013-03-09 23:30:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b66d1bd84210cd50e71b5de21b5323fd0e75122fd21ccb8a0070c517e36c1f 2013-03-10 19:48:10 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b6991f44a8e9ee2a89c4f2a22723cad3ae9424c3dd416a4449ba696f0b8bde 2013-03-09 23:29:10 ....A 692635 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b71c41400c9d87581d431373d9f9b629e2e1c7d1fc4cc926ea76e14700e20e 2013-03-09 23:32:54 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b768c06b63c9e559063eb5c748aa8c05d36572a2dd22e9dc96966569a464c3 2013-03-09 23:32:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b7e09c886d70c511ca4449b87a0070776d90e3f127f909bb7a7713b6b89f39 2013-03-09 23:32:28 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b7fd290b7f65c73e29c43a2a5b0b3d1a67fcaad106a041159e12caf0194424 2013-03-09 23:28:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b806d270722bbc59ffc6546b9ca146d8a176929bcf7b4d94233271800ac8c1 2013-03-09 23:27:02 ....A 40529 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b81799f6810ebb8444f3bc72f336361642308026f19fc921a7f76d1f161aef 2013-03-10 22:46:56 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b854450da048eaec941a0a384232e919efe9c3ddf9847e70bed541a5bf4154 2013-03-09 23:36:38 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b85bdaa59bac9338c765686454fc15a6bb7fddc0c7093907899d82b780e9eb 2013-03-09 23:26:22 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b87d5272753118ce86e9b1a673fcf30c31707510466a88ca4c2427b3be321f 2013-03-09 23:28:00 ....A 102607 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b8c725d73bb7357d559828fcdeb452f0f165f7d76a4558f04af8b13b55d115 2013-03-11 00:27:14 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-02b90e9f2851683d8af435c9a85379567300276b9b39d072d8a20a578d84388a 2013-03-10 19:02:08 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ba35caf60929aee763dbfd9974ebca4b133d2da61c13065193f8c345c63847 2013-03-10 20:14:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ba57bbb8e8bb6204130547bd0be7bd8a4619d3e8ee5b3c8bcdfb165f4ab9f1 2013-03-10 19:54:56 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ba7f08b673618ac33bfdf2a31e7e3fdbed9e5e61acf8183fd46a47159e0479 2013-03-10 19:48:50 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bb1590cf74d98db3e273925666824ab336fedd13461ae8aa567555024c6211 2013-03-09 23:24:04 ....A 250146 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bbca79b753367ab6a9ac529fbfa50e37203b2bbc8a406b77a20a8ab67b9b8b 2013-03-09 23:35:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bbd9ad8fcdaf81778695bb3f4d75b31dc4017666f31b36694f59f08e12b837 2013-03-09 23:25:54 ....A 49332 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bbde4338a6d6e8821c1b7e57488d79b42f74bb7485f17492f9414d301290a6 2013-03-09 23:31:00 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bc4b249d9e32beccc78e2204399db1a21e966214a615394a85b325d63ecd72 2013-03-09 23:26:34 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bc60b1cc18a7e9d76395f4b16983512aa4cab04fe081dfab8234bc068b934a 2013-03-09 23:38:10 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bc939f87d539a1711906e2ce10ae2e9d1d44e04b56050b35e79d7225deffd5 2013-03-11 00:27:40 ....A 1096192 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bd15101752a665e79f5105aed3659ae49cdcede0148df377ff233cbde77647 2013-03-10 19:56:02 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bd24a399900d66b79a632fd49906c547e21523c300edc93c1aea4392a8e619 2013-03-09 23:35:00 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bd97a5502ab233d72b4de37783d8750a87eb5a670b499b668d654181b4ded7 2013-03-10 22:41:26 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bd9c33279764a81597147ceca4cbe59836d054eb3f420f348cc88f6b2fc740 2013-03-09 23:35:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bf2fb0090a511f4107e6b8611c959377c7aacfedb76ff9e1db8e03fd62d794 2013-03-10 18:40:48 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bf8917c80e4d5386dc4968eda1ff95266d871d5701358dfd02d78f9b7116fe 2013-03-10 09:23:16 ....A 238320 Virusshare.00043/HEUR-Trojan.Win32.Generic-02bff8aa3b70b12af7c13eb3b69d75f073e2401d8e669c3d1e8129479b589840 2013-03-09 23:51:22 ....A 1373184 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c0776d6e17340309055ee33bee95a8dd388bf28df6c39b301868eef56973d8 2013-03-11 00:30:20 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c09c9af9cb0d285d7093d9a1f7da7453e0efa1edcca726acd2bae2d582aa19 2013-03-10 20:57:14 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c0c28af43540a005525a90d514e828a2b0e427f2d6b168bf5bcc190c17255b 2013-03-09 23:41:32 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c1150d4b137ea5cff080ae88a8c96976057cedb8c3485f46e0c62b612643af 2013-03-09 23:44:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c29febf9f53b8a8819d9708f956d510da36a27f9ddb5ff545514e904d09a15 2013-03-09 23:41:54 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c2a1b0937cbcdbe59e5b9aee053b705585d6b099b0b738d695501f392589f2 2013-03-11 00:36:20 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c3a06c437a97edd5ec37b12860c7553441c2159523b0275b9a5424826c64eb 2013-03-11 00:35:00 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c3e46eee2acb403fdb3d23cac44031a9f2f47e3365f45dd3e5ae7bceb66068 2013-03-11 00:34:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c4434502d880009b9e2108a6f98c56a9ed504062942e8d9cbddec9b1c3735f 2013-03-09 23:41:16 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c4788dd0c9fa67dc7e26aea80b4afa19ab3def2ff148427a57e0bb5310ee2f 2013-03-10 09:09:04 ....A 1008837 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c4f979f0f81fd1bb91ba57e0cec6df5c2e5a2af90a2753ea26ec80a233d1e8 2013-03-10 19:40:48 ....A 275086 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c5018e9f3eeec67ac50c9b14c96429ad7e1f07fb0c5b81bf06b455e5a9eb99 2013-03-09 23:43:50 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c638cb685e4944cc6185c08ddd80cec6534f41714bcb05b67e346ac364feef 2013-03-10 19:01:40 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c6b1788f47fb69e389fa3dcd5ae4fa47d7e05a4d5442aff03ab5d656572d1c 2013-03-10 18:24:44 ....A 117635 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c6b53d954b26839e0aa4bf49dc3fddc737c097b5dabc18f0602719ed15657a 2013-03-09 23:43:48 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c75c204f9ff312b85ea2ef756af79228307198bbf47670aafc4dfdb2f214b6 2013-03-10 20:41:06 ....A 275767 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c77d0e07915eae1b27d21dda3ce5494e2c0bfb9baf9cef77c255d082752983 2013-03-09 23:42:20 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c7c7e7ce766b2649c0b96e9916f504a602cb73f9a6af1e041b6b82e3169a8e 2013-03-09 23:43:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c7ca3e9dfb1b22ab2ea50bb667d7b0da7d5dd29036f3657ce6ea5682b80a67 2013-03-11 01:20:28 ....A 179816 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c81b91fa7dbbaadfdf217ac598ea00a05fb6e593bb1415db10a6f1e43b28bc 2013-03-10 09:06:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c8316d97271355b7682ce5238b70c0228c533f9606214c28e1af4bd56ffcec 2013-03-10 09:00:18 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c8627add801faa66c37b26042c7a28c7131d68ce6f9a36f83486f45a36e017 2013-03-09 23:47:42 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c8be656d5112d3553157adba51fbb579996abc01e0fb3d15c9030c30647001 2013-03-10 18:53:48 ....A 13952 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c9123273233db0c8b89908bca349f1d8580a37a3b01e7d0e0436bf71b4d000 2013-03-09 23:44:40 ....A 390051 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c975b20523ea1a6cf89c89c61b15194b03607303ea078a2923e4f9fa016368 2013-03-09 23:41:56 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c9884e0d48fb25caaede199e44343008a3cc1d98347b7703bf7da1b5b69811 2013-03-10 09:07:28 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-02c9a602460d3c1387b342be94f0700e9768000baf60f493d870138c1fb874f8 2013-03-10 20:40:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-02caf9133bc3df2b7f077d5417669d1479ea88d562f49d9e6570ea868e06c484 2013-03-10 20:31:54 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cb1369756bb6793ae1cd58755ba0d5587face11f3e4952b168239416dc45ce 2013-03-09 23:43:16 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cb30b07a98001e85d5e0f569fdc33b555810e6b37c96a4472395a9076b7838 2013-03-11 01:35:22 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cb567877b68b90c7b250787c27f95b9131e143057730d813d7cd3718959765 2013-03-09 23:42:16 ....A 86568 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cbb31a9545de11dccf56cbd8ed211ea35f7cfed7810ec65318da5b356ee192 2013-03-10 22:24:42 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cbe240aac91afa8f1b693bff58684fa09a99b772b07a91c411d95cab3b0411 2013-03-09 23:51:04 ....A 1720256 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cbea139507c360b3c5e0947a9ad21ae139d98a5269256730d9081e23241d6b 2013-03-11 00:33:28 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cbfc3b15cc4f917293e9223fcf19264a6972f23ae583094022c29c09f794af 2013-03-09 23:49:46 ....A 1827712 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cc0c5e63942c2a30de9e9a90e57238334c6aad6277d923ce8caf2919d2440f 2013-03-09 23:47:10 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cc69376201603f349773eafd5e7fe93e2ee7cbb4578fb1912f15c59ce7a916 2013-03-09 23:52:58 ....A 87312 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ccbd11fec1d84f800618e4d5a683048fe71893b4cb3bbe9ed4b9722a814b86 2013-03-10 20:08:18 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cd41424ccb351c4596baf2cfdeb0211de157c458abad558258a67c4795bfa4 2013-03-10 18:38:42 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cd7b04610eeab45bcdd0f665a08247d5ee67d77c74f522db8644ab1ba9c746 2013-03-09 23:51:44 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cd854690d2c1a75bcabeefb1a73c69ccc4633db472b9f623635fdd99557aa8 2013-03-09 23:43:32 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cf41d6262975617b7b2ea9db04c5dc4dff29e61503bbab14b2fcadfe2cfc32 2013-03-09 23:41:16 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cf5ae331b5ce01a60f22cc2a728632811d1a12460bc5173532dd54287b2ff8 2013-03-09 23:52:58 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-02cfe257908f4efd33090aba840b2bc1d0c0df0f2ba2a3bb5ea341e45bc40bda 2013-03-10 20:52:30 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d102dbfb207c63d39c83c0804b433c3f5176dabd83d07b97268bb773132508 2013-03-09 23:45:16 ....A 84163 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d1034504055ac33a8bda5562e56a9239f70ba0cc145bf782cd13effb72f4c9 2013-03-09 23:42:16 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d104a4414a797d3f89090b3df814eeec25e2db381cdd069d5108903eaa2989 2013-03-10 19:53:24 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d10db3633b6c07fb090fe38e7b426b2bb4159057a0d7dd1789be204e889b63 2013-03-09 23:40:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d12a2b759e5536d0a1d1b05c1307fab55e05c5422c5829689bea56d1e5b09f 2013-03-09 23:41:38 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d19cf7eef07958ebc089737ac0522811818aecc1cc064bd16faa78536782fb 2013-03-10 09:10:58 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d1b0d2ea5313c0c638eabda3fe8854ad53a2271a5402f73b6eaa123d56fc98 2013-03-09 23:48:46 ....A 726016 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d259a71d9f2a0dad114bc60e75cf609cbcab45303f37f40a2b53d01c070bf8 2013-03-09 23:41:08 ....A 279250 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d284b2c4a3d0f528fd4200a5459be29f216d9440207cd06c04d6d4ac8e9bb7 2013-03-10 21:16:48 ....A 897932 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d2c7a5a1dfc7468a8737f003c853a0cf31e85ad61bb23da0280c1514a99cdc 2013-03-09 23:43:14 ....A 916512 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d2d2c7c50003a8b98b8831330d7ce030d1404413723eec0edaf9083fd94de3 2013-03-09 23:42:04 ....A 664576 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d30d9c49ca6a2cd74ef1db32b4bb49cadaad1388ac029db0a22eae8ad6e17e 2013-03-09 23:52:44 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d310e6f15143859d5e6086ef68a019fc6a62253eb900053f4591a506948e7d 2013-03-10 22:14:34 ....A 795648 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d31ee21e37d4aad93f510bce8fe3aea6596df2c6467932a5b60084a41b4209 2013-03-09 23:42:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d3676893a4198c78f47c0b8e6e5592fc4bacd2b9908e8c8a71874743eb8895 2013-03-11 00:38:50 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d3a94da3f6334e6a466d1ad7d1aaff2b2c92a8444e9a9c43784cea579ef98b 2013-03-09 23:41:02 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d452d87a546f2952adb1a372924d389fbe81bb78b6c0c9ce00519dbf2197c3 2013-03-11 00:35:34 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d4654b763652e5570f935f96ef7258d01ea74a5d5bbdee03744de589aa9e96 2013-03-10 23:31:50 ....A 1699826 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d51b959c96ec38b25a323245a0682aa3c49e7ae959698c858625cc08ce52c7 2013-03-09 23:41:42 ....A 270379 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d538908a61457038e2ae15a185c51f3b0ab6c46beb5b24dc5fbac1f334adfe 2013-03-09 23:41:28 ....A 865280 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d55671f7afc72a147a74e8ae6f3b4b3a3d0f4a8dc6c66a71dbef87c737e6b9 2013-03-09 23:51:16 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d55cc5229cad16a05e05d49d8fc0d7c585fc6c7eba776849a2c9ddab75aa79 2013-03-09 23:41:36 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d6209d4571df5c7259e09d6e1217be960c93523cf53bd972a4adae77c315f2 2013-03-09 23:49:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d62e4044f7e77702aced3e25fd23f8d3c1c07144abd8befd776accde9aff7f 2013-03-09 23:42:50 ....A 268460 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d63093020d592d132f7dffc82d4784193125061bd10323dc426633e604285e 2013-03-09 23:51:20 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d656fb73e934d9321f0ce6c26cbdc5b9e499fc675e1cc1704677118b79a9b8 2013-03-10 18:08:08 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d6a3fbd129986c905e2324231c4594934bfb1d9aefbafaece8f2a191b44f68 2013-03-10 20:50:06 ....A 2727781 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d6f5f2f158df0ea9b1012d8f60ba05f20eddaa42491aba0adb2676e4214093 2013-03-10 18:43:44 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d757800668ce136a931c1b334af4279dbf61676cb626b9db8c91d4d2ed5d90 2013-03-10 20:22:36 ....A 98671 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d7886b59cc8e026c4cd82c63f4d5246a6d3e38092b4128ea82a0569a8090ba 2013-03-10 19:06:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d78c21e53384590bd8623cb4f0d0c18aead9d53f0291e496431727bb0dfaf5 2013-03-10 09:00:12 ....A 1643008 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d852b0337ddbd21e825bbfe710e6ae731fa4a4bff55e1285955529c7866251 2013-03-11 00:35:16 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d87e7a84426ee9ed64695a0fc6cd8b0036cdc807dd025589d74aeae2e43809 2013-03-09 23:43:54 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d88198e2b88cda978b681d6ef343734972cae81305ee9bb27bc79f64f6ad7d 2013-03-11 00:38:48 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d8a6a71921a8dec28c84e3e9a663d4066c5712289fadb0884610613953370b 2013-03-09 23:45:00 ....A 1094144 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d8e54aad24058633efac1a152b4c20b6bd475a789b85af3ab023ce75fd8938 2013-03-09 23:44:54 ....A 133637 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d984b27025262230cec8ae0dac5fea2e5924484c2057bf21f13b63163b9028 2013-03-09 23:43:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-02d9d92ffad863c4f790b49f2f3c8c9261a07bd45f26c85d8d7fbc1522f50881 2013-03-11 00:35:28 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02da775d6dfd6877760c605717bd58d2cd6624fa14baba6df3a588db1003ae42 2013-03-10 09:17:42 ....A 796923 Virusshare.00043/HEUR-Trojan.Win32.Generic-02db82fb9b40221f379cdd6e00768eee66938fd9214538890ae60cc30719a3c0 2013-03-10 20:16:02 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dc083bc0280097feee86327eeb63245c2fb033f493b5b1a89448bc7804608a 2013-03-09 23:45:06 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dc7b9b89fd1409e2fdc9050ed43bc8e15423b4e2651faeb91de9c660af3f46 2013-03-09 23:51:08 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dcee3cd2474085afb45777a6dfe7abb73ff27ff12136a3fdc16ee7d44c7973 2013-03-10 18:19:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dcfc0907a5e8fbe2631510b61fa90b6b6b4d85b9decb5e9a54ae0958922b3d 2013-03-09 23:41:24 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dd1688fdb2459993a1e6f2678227afc450831e6843d03118fcb3a4141e5555 2013-03-10 18:09:18 ....A 189385 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dd4fae6b3c978c1a4af1948bf0e51d9905f9a8c22851321fe8261bf6a11d83 2013-03-10 18:35:14 ....A 1795072 Virusshare.00043/HEUR-Trojan.Win32.Generic-02de205d22b5145cb3809d67678314f574f5544c10382484a17c0acff3526072 2013-03-09 23:41:36 ....A 159876 Virusshare.00043/HEUR-Trojan.Win32.Generic-02deb3c5c2474c5387d2542ac87947cef256900f40dbbd9156826aa91f054561 2013-03-10 22:22:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-02df1ba073d89fb98b6b450c887974ebb189905926701a60575b9bae3933126c 2013-03-09 23:43:14 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dfb3a8c6803d047d59d1990ea7b5da41c3a658f5446ef6115ec69b1c48cb24 2013-03-11 00:33:20 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dfdcc9083d6ae50f8e862320b7614885f9b42c8b8c06a701dadee895fa699f 2013-03-10 21:00:06 ....A 103555 Virusshare.00043/HEUR-Trojan.Win32.Generic-02dfe084d556dd9bd2636da5ea267af87a3bf887203e2aa736d358ca120ea317 2013-03-11 00:37:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e0b7fe2cbacd49b3c54b48d35ae2f1765afb7d641889b57239843cb09ef5ce 2013-03-10 22:43:38 ....A 1351248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e0c04cabf60a5d3a997b2dd3e07c2b108ac02dd3bb0b9a21737906220e8918 2013-03-09 23:42:22 ....A 779264 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e0d1e71b00187eec3146c07ccff3fb0561533d61321b6b51dd9d77b4228c0f 2013-03-09 23:49:28 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e0f72ab7338e4af64c4d2ae9927eddbf294d185cdbc663d40b76f7edd02f6e 2013-03-09 23:51:00 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e0fadadee4b278daacf60145a46fd15118d107d38aedfedc9b793a204d7322 2013-03-09 23:42:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e189547a86e2928bdb8bde8079ea8a82f69d03ed70228b22bdfb5f314e7fbd 2013-03-11 00:34:40 ....A 36641 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e1cbe0d2abb9977e3e003bae7e22982a1e136a0935d3d2081b62d7063453f3 2013-03-09 23:51:24 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e2419cb96ec1af57e48dffc108eda44607ec3c256540aeb6b42158bdc390d9 2013-03-11 00:34:08 ....A 463872 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e27c5c2b985bc4a1b7fb016226ef76834d20e37e0d6fa4851338f36e6cf3f6 2013-03-09 23:43:52 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e2c366c2f3a7176c6fcdba946f18a5abe92b1c53b147cb779aeb5344c35c32 2013-03-10 21:01:52 ....A 564224 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e3322cb998699018f88e71b92e3e25288d37a84f9cbf447d04e31686ff7a0f 2013-03-11 00:34:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e361260c32af0ff1d29d0230801ba0530294e08709594adce3c84d9d3a590d 2013-03-10 09:20:12 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e3c1c0111bacd62427c794255aff4acec8fb25c95a953cb6fa4dc2145e2c8b 2013-03-10 19:25:08 ....A 115101 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e3d242f93f94d82132089e1f2456d63ed640f5add9269399dc079b91570c1d 2013-03-09 23:52:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e3ec6d838d964fca9e6fe27e0a1797c2da1db07431edd99ab8c85e8b083840 2013-03-09 23:51:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e4a40eacba998ae7028a410d8d2cdea825144431e243cdc61278541cf9e0e0 2013-03-09 23:44:44 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e59461a60441fbce9545bf3d96122bfb1c30ad2acc0251c940909f4ed1a754 2013-03-10 18:48:42 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e597f16b58652395caadeb3e5279e6eadbed9cda3cb0ff8bf6b0d24aa2f728 2013-03-11 00:38:56 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e60de73251e9c3b3cc291e670ba12a1aba0378ff012f75449213185b634750 2013-03-09 23:51:54 ....A 925824 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e6132eb758a8d38bb9a30ae2af5b5ad6256b0a125a8d48866f1f685d952081 2013-03-11 00:33:40 ....A 311431 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e61c5bdf05c47e14b0403cab1faa8d9c1049b3af80a00fcbe8100174048318 2013-03-11 00:33:00 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e70961ef6f3f534d308798134084131267548ba35989a0ecf56147b052c359 2013-03-10 23:43:14 ....A 811936 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e70a2cecb5c6440d6766515def409d0426edb750227817e02b9c4b9d497b7f 2013-03-09 23:49:30 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e72689e7d09c52bed3384bd4f80e2c7a6cffa32805058926de060471b93527 2013-03-10 19:12:24 ....A 456895 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e7a413ef7c394d6df28ef12647124e6a456bbd275f376fa0e649b1b979b133 2013-03-09 23:46:30 ....A 1161216 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e802483c9ae5391d6381e6bf1caeb99015338d47afb296db2994ae5fc47cf9 2013-03-09 23:43:28 ....A 1665536 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e83fad5854ec18812882e0ea6c69804a6a456b279f36b75cc50483664665bb 2013-03-09 23:43:46 ....A 2466705 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e8683514b094f192d3a014f3ecc5c4ddadacfeec346d4b1e0c607d223e9cc1 2013-03-11 00:35:24 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e8b54c7cb6f37f5e6343841f2bfc99b33b9f283ddb3cf79cda93ffefe3506e 2013-03-09 23:43:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e8b6d33330e00655187d6145dacdebe774595219fc1f2e4ec6a6c4a9604fab 2013-03-09 23:47:46 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e8ff6f719780712696d2e4ed99ab27687923469e7807824995b6caf7102b57 2013-03-09 23:41:00 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e936b0a32fbe8ec0f9756ec59b39254bb2815225b6bc7b85277ffd3dbf24eb 2013-03-09 23:41:18 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e94912996d2d35655a7cc0a4f25cc9535aa061b12b4af12d21cdf67b8e01eb 2013-03-10 20:20:22 ....A 978944 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e994d3c1456d641eeeced560a442e1a65e73d6d6276e4c32258cda01b42884 2013-03-10 22:29:58 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-02e9dfb3c7eefe05a46f4321ce2a25aefbd7d26c5b1f1d240b6ba13b9c196b4b 2013-03-09 23:43:48 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ea013cbb8ae94947a5e16678353105bd2605706061222a49759fb091c9f73e 2013-03-09 23:52:00 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ea0e7fbabdd3bde623e74964b2c4d4e19c2576e1da4c594db305c0421f9362 2013-03-09 23:49:40 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ea6bc9c45e8a642877fa25f4193b191574da4a27c2154786805530b6d09a1f 2013-03-09 23:42:54 ....A 285440 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ea882d05392d1678e776c634499c600e703855e794f92a2825acd55d436d77 2013-03-11 00:38:22 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-02eb06e771f61c5cc2f4de5ff172715429116ade6f1c5208097b9303507c007c 2013-03-09 23:46:14 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-02eb66bd166cac46206ce99f9d7bccfdea7621d9d0ceda418424ab72fd93c945 2013-03-09 23:43:46 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-02eb8443ee7246752e10e5ae9c91e3c1844323555b7432b92dec3c5fd52fac19 2013-03-09 23:45:10 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ebd7bc9cc23644bc98565db1c4681088ff52fc520b88d6115802a2dcc3d23e 2013-03-10 19:08:36 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ec08f7edd62498781bed6d9bab720046750ab6228b2411714666b8279e58bf 2013-03-10 09:23:44 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ec3183c497d85016716affec68a4f68c7b5fed023235e119b864dc682954a3 2013-03-09 23:43:28 ....A 980992 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ec58783ce30d0d12b75b9cc882d567237de648d6e590cc729a2e3574c96ba0 2013-03-09 23:50:04 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ec5f51521d6be6b762a731deb1a4d54c857d1faa5af7841d347f8c8a7e0832 2013-03-11 00:33:50 ....A 107504 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ec9da17cf16311a2029241fe9e1f6252808ece373dfaaa84db8a9698337e5d 2013-03-10 09:19:18 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ed3a6bd9344a379bf878554fc82bc7481bc2b0b9be0a41a8f9287fa62c4897 2013-03-09 23:42:18 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ed9f98520b34071e8c4e86f2b4fc018b8ec3455d56c6f0e804babdfa9fe020 2013-03-11 00:37:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-02edbe4a8af48374f15f0fe92432d62916ffbe8f3782afeae570fa1b2e94dae9 2013-03-11 00:35:00 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ee589f11e7d09cc0bd2ce400bbd848f2276fb564a82dcf4d39f056e0bbbb19 2013-03-10 22:25:48 ....A 1975808 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ef195532fc905db2ba63aa581c11e5f98ae992f1501cc4ba187a7805e87ff6 2013-03-11 00:36:42 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-02ef3b45e50e11ff28cf47081baf16f6054db0a9f7fee9c860a281a64d2eca7a 2013-03-11 00:36:14 ....A 2971648 Virusshare.00043/HEUR-Trojan.Win32.Generic-02efc937ee27c02824b09f4c8ac1d68ff97e1d4cebfd124ddee5e1269a01e3d7 2013-03-11 00:42:36 ....A 579584 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f0221df8b7412a5a4e3d7058464f772e16811d3253e827ab7352120aa2deaa 2013-03-10 23:45:56 ....A 57046 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f03d2cebd41046149193020e4b7fa9c7fcab26f970a2eabc390517633d3600 2013-03-11 00:54:46 ....A 24592 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f0a66949457020fffefd01c99c926942726cf8cecf80e5342a099c4f831261 2013-03-11 00:52:30 ....A 65088 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f0b09a8ad7b9348451c219eb560f4120b5530a89ad12c74fdf3afc3a52fa31 2013-03-11 00:55:14 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f11ae5a62dbabbf4597600535ba01b63c9de3708d4a0fc89745a3f5012d983 2013-03-10 20:49:50 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f149dc96860f1ac17f8250516a92182c391db83a84ea591d370245ed59a153 2013-03-10 18:49:14 ....A 548352 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f17a97153d74e1ca264c6207e5c7bb985911ea07e765d4ce2c20f4e9c9d341 2013-03-11 00:41:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f1fa3eb44e5752d317f1e5ad72a0eeca1d5e7eb29ca22c7a63a6fb2e4c82a3 2013-03-10 23:25:26 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f2774cc3e72165af311b960fe78f1247a9ad13eeb21b134161c68253dd1812 2013-03-11 00:57:28 ....A 124280 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f2f1a2557a986b45079266a2a811eab7a7462ae371aa2b59f784b3f9599bc0 2013-03-11 00:52:08 ....A 142676 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f30c4431ec1620707d5d54f07f2d05637c4cafb5a856dd7e7b0a9b17cddf8c 2013-03-10 21:02:20 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f37cd2f6561e5e008137157a422b01851662797ec2d6a115ee747f346c83c9 2013-03-11 00:56:20 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f388eedd679e6d72a7b13979cea1b583741994e7b46afa1f1cb70b28152e8d 2013-03-11 00:42:40 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f3a97648f10a9c605198b774d55a48d64a8f4e3e374c9f861191983a01218b 2013-03-10 18:57:24 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f4a4bc4b60eb038ce4e8f026c1b38814b76308fb70c131725ef0f6fd3be23e 2013-03-11 00:42:36 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f4d46ec01077bbb66d1a28546f9b14b90a9e10db914a9404016fd59110a8dc 2013-03-11 00:40:22 ....A 268105 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f4ef6d925971d86d7b914727689afba7eed5143f958359be5422fdc905e196 2013-03-11 00:54:02 ....A 3708872 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f546a41037735730cf4f8152e76f06b23b0fa44ecaa8a8e51bd541233e5da0 2013-03-10 22:28:00 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f651ca85d7f74fe13504810c2d4143ceea13e0ef17fcadf2f6de519281b433 2013-03-11 00:57:30 ....A 247223 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f69b568937bd352cde6056f291348572af14fda41180f21f9bea1ab71c1492 2013-03-11 00:41:06 ....A 2311057 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f702f71913556de63578e36e139abe57ba6a0ab432512840aba2d9a2254a3c 2013-03-11 00:53:46 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f7673ed9e4b9dd567bd0aceb7587f17c9733481a041408d281372f31ac2e88 2013-03-11 00:56:38 ....A 72248 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f76ba0cb283c8d7681d9f49df1551a241a9f0413a0277daf0d84520d4f6da4 2013-03-11 00:45:58 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f7736b8b54bdfb94bb38f106a55f3a84d7126a4f8bef04302e91901b1014b8 2013-03-11 00:55:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f7f820f9650ef2764321c1389227765eaa4ef81491f91ae9f88a6a8c0cc11c 2013-03-11 00:57:34 ....A 456704 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f872fa5b2b65ce983a28b50a72f2d6878de72d611725e3a1395eb4e8f2bf4a 2013-03-11 00:53:28 ....A 19480 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f92923a9221e26401854c58554dd817a703fef27df6b442a117f964030acbf 2013-03-10 17:58:28 ....A 334862 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f96f9a379e136b3dca2c410ad729349ebe1a965eb09da06af3c7b6dc449eaa 2013-03-10 18:06:34 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f97656f1b6b74d03c17f9b6ced470dec5e1b51b3adba1fe9670f5c32f96b2d 2013-03-10 20:43:58 ....A 3979776 Virusshare.00043/HEUR-Trojan.Win32.Generic-02f9c5186f019457c579ee7390f77ebf1ed2c6ec43fd3c9e3a7fd69e445b1856 2013-03-11 00:55:44 ....A 154024 Virusshare.00043/HEUR-Trojan.Win32.Generic-02faa6c097142c581386fffda4c885d78d5e7eb9a1e8b06a4e447261d165ec42 2013-03-11 01:00:26 ....A 102408 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fb7859305a27f948b9238f2874ff748d46b7987110b91f0ba06aa6fb4b432a 2013-03-11 00:53:34 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fc0f33c1c97e28df1716325a7215add71ccb2252b196a06fa11e6ae5280093 2013-03-10 09:06:54 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fccd9b0b0dfc8ea3b44513845da2e4684e19d96072a8d27788944433d45f2a 2013-03-11 00:54:24 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fce461c150b55c5d3678b0407ce0ab2770d2b5067f78569b5ad742a3a7024a 2013-03-11 00:59:40 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fd276d713ec055e2e3d89e4b447dee6df85530d5d69afc8b7454de8b1292e8 2013-03-11 00:47:48 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fd6b77f1ed51a68d20b982ffbcddce2ba788d97321b8779e0e8927ce62f1f1 2013-03-10 19:43:14 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fde533e0f72b2a4b64efe4bb5c672acf2b616ebbd9b48ac147dac80b3bb947 2013-03-11 00:40:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fe179a50397fa5c9a011703a50241e488287cdea7fea57cbf8c8f50827f35e 2013-03-10 18:54:40 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fe25221b100fe43f757712b1f445193169b6a30200d5ee79a50b54bbb9f911 2013-03-11 00:53:36 ....A 2840576 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fe391f2d9ac786325e437fb83a23ff804ed7a439ae64ed10bc8be2935d1df8 2013-03-10 23:10:34 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-02fea376148a9dd3be9c581cd812dba01b5d2be3bd540a1e6c4e247a80e9c7cf 2013-03-11 00:50:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-02feeefbc534d9275ceab38709127d863878c0bb3149b2e8fb8a4b97f304e49b 2013-03-11 01:48:06 ....A 660799 Virusshare.00043/HEUR-Trojan.Win32.Generic-030036c2949f4c635e748a5036d94df343bc6cf406fd52fc93cdcf25c34c7a2e 2013-03-11 00:46:30 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0300c621dd3bef9bfce87fdd7ec3a64675861c9249be50a8616dcb6b6300c20e 2013-03-10 09:25:14 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0300cb24d690671a23eddac16a8fecf4d048c24b9c78db6287281d070052cc41 2013-03-10 20:40:30 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0301bd18e598e28a44aad02699b7a0fd8a234eeaeb61198e7e4de6b60e91ad6d 2013-03-10 20:08:54 ....A 235528 Virusshare.00043/HEUR-Trojan.Win32.Generic-03023f5661692ab33f92700f7d09daa96af92a4c025ef2e706f097d6253d3faf 2013-03-10 09:41:20 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0302fabe94085f0c5e295ed298b142815a3794a5382780de1e471dbb4ac73e63 2013-03-10 18:42:10 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-030347f023abc2e000335e809ea0b4563fd3a1320628570ea30dfc4e8c78c836 2013-03-10 19:11:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0303517f65c7bddcb60b82950ed8cb648e8a395f2c61ee7e50dfc2c8a42bfed9 2013-03-10 23:54:50 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0303766bdb06b4bea0861bdd64fe99b107764d46d35b8c66b7b55d1e3202de63 2013-03-11 00:52:06 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0303db5850f3c94e0ea6ff082d24876e9e7f7960635f6e146371884c24faf787 2013-03-10 18:48:00 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0304116c01b6bb3005e92b3d9d9e6c67990f1e05db043f2c13dc31863d433c76 2013-03-10 23:36:20 ....A 46973 Virusshare.00043/HEUR-Trojan.Win32.Generic-03044a05be24cd01bf4d244cbbee6f8be0feb18e99b88724de8b2c9cc71f868f 2013-03-11 00:48:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0304987f35007e91db746f5a0818bfe315c1351a87c489624e2de1c81f74c402 2013-03-11 00:45:44 ....A 449968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0304ae4eab294826a7d23ce83fe0f58953bc29f34825de3ccba292c27612d603 2013-03-11 00:43:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0305524e2144ae8f28b999c43d7f6e503ad01d135edf922789b270b4e541f65f 2013-03-11 00:51:40 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-03057adc7cf7704c893b71bed169899cf8d6b81771ff3e0a31d26e77839077e1 2013-03-11 01:44:44 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0305d00ecb51b2d29ba87b9044dbd12ea976e19068a4e120971e9283c88e5e0f 2013-03-10 18:04:44 ....A 2308096 Virusshare.00043/HEUR-Trojan.Win32.Generic-03072579addc91b8254f5a57aea1d4488f3058dba3f2cd154487161a641eec1d 2013-03-10 09:30:04 ....A 589824 Virusshare.00043/HEUR-Trojan.Win32.Generic-03073f612411b1acead3fe0891a1b092f8fafd4a57652ab11bdc9048f503d301 2013-03-11 00:51:18 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-03080affce6f10e7eab3b842340f1c4805dfb0918fd2d3e8fc703cdb01c25b5c 2013-03-10 09:40:02 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-030833a80fe358269371c8a4d3c79305cdf5aaea9ff5d3ece9c40069d64e106d 2013-03-11 00:55:00 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-03084d7fcfea0355bd8d6a013abb4dee9aa5a1fc011f3ee7ab054b0e96b995b2 2013-03-11 00:52:16 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-030880827b1541d09cce859eff95aa3029773e660a3fda4b9b7a406fc9a144fd 2013-03-10 17:59:42 ....A 1669120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0308d43199ff89da8f262e544a426474017410d3f273e38df62605c5fc9fb5f7 2013-03-10 20:36:12 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-03090cbc78a252ca933fc021f527bb077068b619c4981ccfafc5b0b23a5bcd02 2013-03-10 09:27:58 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-030997dc2177a97c592d656cb0dcc3b1013963b73d64f4ee4219d1069a98c655 2013-03-11 00:52:20 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-030a6594b320449d2e1937556424b9cf0c807e8f532cb1afd882fbe60758b85f 2013-03-11 00:46:46 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-030afffc98ea6a2f78de4f81021684320385e966a7f9c3f95bb6245fc347cf0d 2013-03-10 20:37:14 ....A 14888 Virusshare.00043/HEUR-Trojan.Win32.Generic-030b2b25ee2fdbe009f31a13482a04c0d2b6bdc551b29c0b1a09c285bddf3c05 2013-03-11 00:50:52 ....A 1969664 Virusshare.00043/HEUR-Trojan.Win32.Generic-030b9d5538a7e7536f992d331ad4a746a167d33a5c3727e25fcfd9fb0d5032df 2013-03-11 00:48:16 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-030bc8f2ff995d9de1cfe5821f83cde2eeb56e78e806ff494c6d86f8d1b43f9d 2013-03-10 22:09:04 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-030c3687a64dc7c2b0856522186f5fb88807f8386bac6323b2c36cb440517983 2013-03-11 00:47:44 ....A 852480 Virusshare.00043/HEUR-Trojan.Win32.Generic-030c82691e51b3ae97a79be61499ae687fb43bae55e5384fed300bd5637019ba 2013-03-10 18:33:40 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-030cd26f2118786e5c62985d4fbc83038866f1796c273f62186fd81156d2e532 2013-03-10 23:56:18 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-030dab918e1305c10c27219f484918188dfd3340408a1d149656ad98008606d5 2013-03-11 00:56:58 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-030e07669e52f85db17b742c49189149d698a4fdad6c2f840605509793691c08 2013-03-10 19:37:12 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-030e6a487ad4ced924fc36d73a3d2902c8293a99af35822ce5c690457855caba 2013-03-11 00:46:48 ....A 231936 Virusshare.00043/HEUR-Trojan.Win32.Generic-030ec323b28ff194c632ed44223e273872fbfe5e28c46400d375842947d00a1e 2013-03-11 00:41:38 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-030f2b16c2c54c7c3f9e2395501c8f19554d14299fde5b4b0400f8629b3c6c0c 2013-03-11 00:46:00 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-030f66e951a542699d863c59807d253142360e048c94b22f02e05836b2c0842b 2013-03-10 18:49:40 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-030f7e465f24c2dd36b8c8a38b2a85050c41254aafed9deb977a6bfe92d46c6e 2013-03-11 00:56:12 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-030facf26f17bee2d19e8c5fb6bb4b3935957c37bddb3dca0faded87b4f24fab 2013-03-10 19:58:04 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-030fc1bf4dbef3ba3b317fdc4858a44e424727986d0821364f26aa4ed9e9f05c 2013-03-11 00:41:34 ....A 35894 Virusshare.00043/HEUR-Trojan.Win32.Generic-030ff55b03e337e07520b546703cea42c6ef52f6812e586a6ece9ee077b0cab9 2013-03-11 00:56:34 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-03106d967b9047a4cc18618b3c00a1b63c4fcb0161ce58be3a8ed050bc49f628 2013-03-11 00:32:56 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-03116dafb0db85358110e43a02677c6a9c6aeccef9f339bf5aa062e816e53506 2013-03-10 09:56:14 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-03119fe59e77ace7ae90d24b9d87d5f066e2387049c22eb2d76ddcc25ebe7e92 2013-03-10 19:42:30 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0312a587da327df8f875f04adc8983915ea9358da543f92fce0e05db4a802bef 2013-03-10 22:31:48 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-03132a0e381567e435ed36e92fd2a54815097b6ba1ccb8de35d160aef22960d5 2013-03-11 00:50:56 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-031456e0c22d21b5da44f4f44f72219077282ce6115b36172bf5813b3b295343 2013-03-11 00:52:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-03146b23a93c6f082d23f7a990493b4c9a07eb8c324a484d2c3bf048f6942ec4 2013-03-11 00:59:36 ....A 355840 Virusshare.00043/HEUR-Trojan.Win32.Generic-03149e4f8b44701c9a59d7d73379431a0edd0e4131210770570a74ca160c8e60 2013-03-10 22:55:54 ....A 876032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0314c5a06c0796bbcad122300e47130e9b324a95ef6e61f7d11065a501bf0a5d 2013-03-11 00:58:02 ....A 126701 Virusshare.00043/HEUR-Trojan.Win32.Generic-03153cc1c13ab29aae72e57a576541de868ef306c9a6a22087c0c511a5787589 2013-03-11 00:59:14 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-03155f91a8a4518610af627f7bb72e72daf5aaa598f8ab56dff6a74fc1b6b2eb 2013-03-11 00:53:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0315a2fd9d31a58be24198ca511a94dbfc3b6fc7e4be5fc382d15d60778f5205 2013-03-11 00:51:58 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0317362470f62b224b24fea4c2e1cfa8adac51871b774515e54e13d3aadce13a 2013-03-11 00:47:28 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-03173e7602d949a2eafe50935c35d2351f17792f927cc97adcdbed1b28e51347 2013-03-11 00:46:24 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0317401b645f4244ad30c28d89da212841f3d70418189265e3f5b02e5a1342bf 2013-03-10 23:00:38 ....A 2477056 Virusshare.00043/HEUR-Trojan.Win32.Generic-031778e9151cbd7c13b7e5d33ce9c051b85d1ed09f9b328e4691c32df63494c0 2013-03-10 09:23:04 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0317ec30dd1dbe32184702a0a11967d8a010ce9d823c830ffc3d178aaccd940c 2013-03-11 01:01:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0317fe96889b267b4b299260afc5fdd96dcda297cf1dc8cc3b9ad147525110aa 2013-03-11 00:43:58 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-03182084371aea676a4571d6a633f07715da97fb96c84fb5fa29d522d53e3d7d 2013-03-11 00:46:22 ....A 13568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0319696734e1830886032ed0869eb6e2367c4eaf69968b2e522d187803bfc347 2013-03-11 00:56:18 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-03196f321e0ab970971635ced57d682eaf88f34c047b5fdbde54903c94257d3f 2013-03-10 19:42:10 ....A 1563188 Virusshare.00043/HEUR-Trojan.Win32.Generic-031a8ad04f6ad6b89194bf61a16524d1353e0882c8f423ecfd386f7a0b5a2c8c 2013-03-10 09:54:24 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-031adfd353c50944fcfce302eaa0ac6cb8de8683f25682b87b54aeffa274826a 2013-03-10 19:27:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-031afeff13bfa9f097b1b96deb2dc747b34fdf5c5e68e4d2e4b7fc1323b76bb2 2013-03-11 00:57:58 ....A 510598 Virusshare.00043/HEUR-Trojan.Win32.Generic-031b3084f191846bc858f500fde559b7811041ecbc066729dc0b10d7bfdafd73 2013-03-11 00:40:52 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-031b719d3b32d8127e6fa382c0b9c9dec957075f04d798bfb73e81c18caa2368 2013-03-10 23:20:52 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Generic-031b8031e7519c11e11cc99643560e3feea2f0df1342386a9718784ff2e04768 2013-03-11 00:47:38 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-031bd27335aefa615cf1e64c121e0d2061503e9931925e3c9346481eabe1d5d1 2013-03-10 20:14:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-031bd5acfbd98df20d0f8276148f71da7438da688e22161c1956320bfbd38bad 2013-03-11 00:47:08 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-031c364c6095c597d1f66fe2fac44bde6fd8387f1c6208d9326fc3e113a69420 2013-03-11 00:52:18 ....A 164758 Virusshare.00043/HEUR-Trojan.Win32.Generic-031cbc55956f30574f6416d716407ae6183b7baa63d3558bda7d30782ef79f87 2013-03-11 00:44:38 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-031cc251c6c3f98a831d9917ee8e7031e2923f7601b551caef3a826b3d59e7e2 2013-03-10 20:55:34 ....A 1073152 Virusshare.00043/HEUR-Trojan.Win32.Generic-031d40ffb7bedd70fc6e8e6e3fe2d3bd25f01775afb3d07a2ff8c36f807e94e1 2013-03-11 00:57:24 ....A 133637 Virusshare.00043/HEUR-Trojan.Win32.Generic-031d5af78d4c66c574391c507170b5319e11dc20bbfc135e46007b008da972b5 2013-03-10 10:00:06 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-031d71c229d30a6aecdd5a2a7dd2ec4684c2653c57122242bc693ea3a19a5607 2013-03-11 00:42:56 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-031de0476c4d5a4666fbc39e84f61c076d2966496c773ff19b81355d726df99b 2013-03-10 20:15:10 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-031e937a2867cc26d2d0c3017ee1d15e84131b249b8e3da52482527db58ea985 2013-03-11 00:55:42 ....A 168192 Virusshare.00043/HEUR-Trojan.Win32.Generic-031e9ebfc51eb4f5397a753dd14136697e653fa90c481ce0ead6f254b107f3ed 2013-03-10 09:22:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-031fcd173c0ee1d36b759ce1bc204005afac1232b8c2f8a177b65ed03660221b 2013-03-11 01:06:16 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0320ebc664040ed202ab0dab86f995ccd39a5264b05f771bf87994864bd4a0e9 2013-03-11 01:19:06 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0321833db5f89f857114de2c95e2b286df35f4a277950ee71d29c643083cf7c1 2013-03-11 01:17:26 ....A 16949 Virusshare.00043/HEUR-Trojan.Win32.Generic-0321a7e44ae80f705b337d76745c3883cb1b75dbabd9caf9c355f29e5bdfed0c 2013-03-11 01:01:42 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0321ca103414f4560af55282d60e6819aa8b6f33f1ca575958fc8c73b1a6fcb6 2013-03-11 01:19:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-03221c6950b9b1e9d259c4340cd50ae8a0707a63761c8b0a20714aadffdfe692 2013-03-11 01:20:16 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-032263c9292c5241146c74991d73258a339854a2642d5f110608736ebeeaa4c4 2013-03-11 01:21:20 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-03226fd8d8e16487accfe7f480743149ff094eb4b59072267ea631694d014bfc 2013-03-11 01:06:52 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0322a52414c7f0dca90150c0d6e61f775bc548fa7d12cb14203b497d81289b34 2013-03-11 01:01:50 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0322a7449f0e3ac7152f0d93946de3ed72d8768eb173469122b9f99ee18c6baf 2013-03-10 09:00:48 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0322b7225c327242929dd6039a0bb81789f1b7580f5c092024701a2fe69d2895 2013-03-10 21:00:14 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0322bd8753fccc4bfaa08902d76e3440b75116b23da1c0d16b2a634511975643 2013-03-10 20:19:06 ....A 1582973 Virusshare.00043/HEUR-Trojan.Win32.Generic-03237baa9405743c4929cc235dd06da1a0e6b1045e3f205bbc534d27a07167a4 2013-03-11 01:21:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0323c09bfa5debdbd59702af0b6dde43f01b1cde1274c54e0d7431f18a85990e 2013-03-11 01:20:30 ....A 158328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0323d91874e8bfcc9c4dee72608014eb1fef2e92fdbaaef6af6560d68cb23fd3 2013-03-11 01:14:46 ....A 2893824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0323db357d2077bc36e0626fce889308d12e2f845be45c4ead4dad0149cb6a66 2013-03-10 19:55:38 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-032414df54f6ccfb27adeed56defb8899acc484a0147157e0399886f1c48def2 2013-03-11 01:15:32 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-03242b05e3de37c87edf7cdf45d6402c977769e9cde14c170bdd286a438ff70e 2013-03-10 18:28:36 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-03246b1745e8f49c7f1ac5c63d59689ada7273b96a6da9abb40c968f5c39a484 2013-03-11 01:12:04 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0324724b44d9346c8c0478fc54e21d39157a6ca1b3422f0f56ba6ec9f23b6946 2013-03-10 22:17:10 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-03247d4f309f5850c99350ba1596b618409146d9362747328603ee5af9826214 2013-03-11 01:19:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0324bc5084953199bd0eff9c907da76dddb89dc667c5c0bc3d5e0ebba013b9a8 2013-03-10 09:02:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-03256a7471e4ca393945c011dd86d27173e84128a74acf95b8752d496880f439 2013-03-11 01:16:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0325ec40e586bf93cf064e01aa94e65d1ed357c1743549cecebd1505e8a13074 2013-03-11 01:10:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-03260e0400de689312792fc0a6f3429194f8c5582e04a50d1b619c33858a9e68 2013-03-10 20:40:06 ....A 1361536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0326544213cc4ce461a72f1e0f2662f3bda2611e6335e3d554d5fd9acd0263fc 2013-03-11 01:22:04 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0326cdb305b92df4a8de215bf9501398d3a020d3af2a13d3afe0d8a6563e12fe 2013-03-11 01:26:46 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0326f4592e9276fdb047a6208ad2f2ed4f970ad2b45cd8e82d7b5728f9b9fb4f 2013-03-10 21:07:42 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0326fca94b87727ed5b35610655a5f9115c66ce1f241c7d9ce58c9806005dcbf 2013-03-11 01:19:02 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0327f781f4e93908f6341dff35d92c6807b22117ad392ef1c1c4e1164c058551 2013-03-10 20:40:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-032813b2f466c8c410aa9548fc2aeef23b357f4666ce20a3e7f789655c1eb19b 2013-03-10 20:30:56 ....A 8849560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0328c524c67b0f3c392b7ab5cc249bf90f5872332d29f83bb8660a003d57f43a 2013-03-10 09:07:18 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0328f5d8d130c73889861bafa778f444b3f153a1f713532bf28d9b9fcdd07706 2013-03-10 18:56:40 ....A 23978 Virusshare.00043/HEUR-Trojan.Win32.Generic-0328f6369bbeeb60cd6831479443a3746ae14d4ed3f862d3386011fe6c39ce30 2013-03-11 01:12:36 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-032912930b0f3428295d76cff75db786e739c76fcbded2474032d8196f4d6f2e 2013-03-11 00:05:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-03293ccfa747e428c9db47f7e057e867f64ac11b3a816e3444d912c5a74486d6 2013-03-10 23:21:32 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-03295c282f7de725e0c9200c3ae659a4f351ba3dbbe404a510ef862f522fe7a1 2013-03-11 01:13:54 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0329be120beea2d663f6f116d1cfa42760cb8ca06836da193897e5dbd9002d06 2013-03-11 01:18:16 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-032a3120dc5e2b24c9a2a63492d5911ca30a66869173cc8606e61e1c43350087 2013-03-11 01:17:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-032a4f313cdb43ab57dd2b2bebabaa4c5b965db4c5b99a904d2b824e46bcc95f 2013-03-11 01:19:18 ....A 569856 Virusshare.00043/HEUR-Trojan.Win32.Generic-032a5de732f87a2630bf71b47a0ec790413c25bb51bce6792320381772a7dbef 2013-03-10 19:25:20 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-032a692ba758a5e1da620afd5ff31d7e3c2004fd0115810768479304caa6c3da 2013-03-10 18:10:20 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-032bf389f9d792e41fb1060c13f362997238b7c6773046d5fb9ce8345a058451 2013-03-11 00:50:22 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-032c06f06d4da4d9f25393d9ca0673c0e546f9ee54ab0b4aad82f8464691327c 2013-03-11 01:07:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-032c6e4122208aa17c52d4b27afeea894ff4440b45007e1d1db7e8421bf7104f 2013-03-11 01:11:32 ....A 251020 Virusshare.00043/HEUR-Trojan.Win32.Generic-032c95d9a6ed6e1e7f7f55fdc85999fbae678443cf4f607aba60b1ed64fd7a10 2013-03-11 01:16:20 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-032cc32f110f2efa71f72d76516b8d8e2127e8035d45b16969e472f930687af0 2013-03-11 01:13:58 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-032d5b987c5ed9bc676601e4a9991b308923db18fc62fba3b47a6101b9048ebf 2013-03-11 01:21:08 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-032d9bcc8721e2a3ef4acae25d72e966781b70afe027be007d67e2dfdee99771 2013-03-10 20:19:26 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-032db21e0bf1aefceff4e4b4f6abd51ae3102153ee7da03746dbad6301d12ff5 2013-03-11 01:17:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-032e304d673f4dc1a06d9a4f64318b4608b4522b35dcd860585d4a320dce5059 2013-03-10 09:08:16 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-032edabefb44209b09af9869ad91e9d5e6aab6c5975b8885f4d6599890379d14 2013-03-11 01:10:22 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-032f620bb5cfd641d836a3e554cc38b54e680c7d3de705f39fbb64e2f3c95339 2013-03-10 08:59:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-032f7695f22786e711475247f4ba4edc5ef9e8296e33aa5926a14bcea45d0f75 2013-03-10 23:11:40 ....A 62422 Virusshare.00043/HEUR-Trojan.Win32.Generic-032fd9c7600a7d181b83c8612d6f2798128e491879062b333029cf470977f6b3 2013-03-11 01:03:00 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-03303702ce68e54f0b89910550bc229136e84ce3146b9bf66030030fdbbaf87f 2013-03-10 20:38:20 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-033059e4d56ac5d9a79913b5a65a9e52a643db1a2b1d7570387190a6e445e7ce 2013-03-11 01:07:30 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-0331184b9ad2992f4aba339df2b2f024679dfa6f833359ae463f71fe74c00640 2013-03-11 00:21:16 ....A 561664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0331a65bb12414e4696735e236d4b77163da7072a77503ccdc4065d1c8fe5ad1 2013-03-11 01:20:22 ....A 590848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0332f63684118550ffd960cb800acf39da2ef7b485eaa4bc7095c4256f18304b 2013-03-10 09:28:44 ....A 377092 Virusshare.00043/HEUR-Trojan.Win32.Generic-03330b5b33f9c60c8a000c3548223eb5df168f3c9ce16eacb36519baa4fdaaba 2013-03-10 17:56:36 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-03331bb137dd072f61d314711bc632e638fa12589061d74e1fa8c23feff60824 2013-03-11 01:10:18 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-03337d91135e5373e388f044dd64ef32c214d9f32989cc0af16019e7f323d4fb 2013-03-11 01:04:06 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0333b7293d32d79f91704ce750efa4504eb385d937930e6f06bcdf37bfd859b4 2013-03-11 01:14:52 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-03342272efaf07668dd5768d62f9464b15ecb4219b84212a32f266cf4f0e29ad 2013-03-11 01:15:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-033426461457366f0a5ec4ae32980f76f106a17d072f73343ade0a87fee7adc3 2013-03-10 20:17:24 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-03344937cb3a2d572cbf3037a8aced0d0be9691af67d5b74c6a40bf823ec3c7d 2013-03-10 09:49:00 ....A 879616 Virusshare.00043/HEUR-Trojan.Win32.Generic-03347ad24b188ee87b5af6cb846fcaadbcdf2a193d2d1285f805adac1f0edf9e 2013-03-10 22:23:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0334b8e7daa75bfc69a426f2891f7541be7af911199b26ecfdfed59bfd8c017d 2013-03-10 23:07:12 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0334f3f8a652bacae1306b4aa3f6ce53df62a38788050da37d62b0a9b14ab7e6 2013-03-11 01:16:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0335216ea53b806fbcb31c5498e77c890d8a30b65b7bc798a6db4effcebc3e49 2013-03-11 00:38:46 ....A 907264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0335ff7937f6d25899877a2e921cb6d53d4eefda206793ceab807c0bfdef6f03 2013-03-11 01:19:40 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-033655b549b3ef02900c788fe2fe18f38cd7e2696a2d23487e7c3a9726ad6437 2013-03-11 01:16:56 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-03368d7096a791f2e22371f0fb4f80e4cace8be22490a54b83b1d6cda141378b 2013-03-10 19:03:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-033695977afc7ef1255c5f0e51e408fc53c5bdcb76b0e359ca29a0eaa0978ea9 2013-03-11 01:18:08 ....A 711892 Virusshare.00043/HEUR-Trojan.Win32.Generic-0337c0c2014937cf6f057d3bce44b3e212cf54ecbebe96c76a85e061914089d1 2013-03-10 18:36:04 ....A 236549 Virusshare.00043/HEUR-Trojan.Win32.Generic-0338c48e78580e0d09d3818733102eb5566f56834071b54054d1b64bcdd62d8f 2013-03-11 01:18:02 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-0339016d324c2511834e2662019b498feec5ef86956164f58a2a6b85a8958302 2013-03-10 18:40:50 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-03397ebb36628fca23552123de3a43e9fadfb3159ff7eada20eb136afdec094f 2013-03-11 01:20:08 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-033a224f6e843576e91b5d18332b07dd749bdf2349553b6757c2c4884cfc4788 2013-03-11 01:03:00 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-033a884a8d930dc0ae596185072648ed18ee5a4a0377433c4238d14c0c1789fc 2013-03-11 01:12:18 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-033abd9a6a7a8696604894210f489a25798f63d182aea9e6229ba34ce111bd7b 2013-03-10 09:01:56 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-033acabe3b3d163c5b299ff4112e06f70751e7f52f9921b7d2fc445efdf0364c 2013-03-10 20:02:48 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-033aee150e21579fe6cd75a15074e7f282b1d3136c72df1e621d00744106f98a 2013-03-10 23:25:02 ....A 36244 Virusshare.00043/HEUR-Trojan.Win32.Generic-033c091a7f6d1a63c4d22af8b096efbf5bdde6ebf0a34b723661e2104189e880 2013-03-11 01:02:58 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-033c885cf2615b0d064535dcafe484dc92410ca234ea8fa316a869b8e4102f94 2013-03-11 01:20:18 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-033cb8d8839615acfb8c149044512b9c14eee3a466efbe3730088c76b7ef9c6f 2013-03-10 19:02:02 ....A 254328 Virusshare.00043/HEUR-Trojan.Win32.Generic-033cf64c32a45547f38f2965b29f714a39cb45e1c8df0442a7bbd9dbdc4b0f70 2013-03-11 01:15:02 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-033d175cb9f9d7987080c70b795145cf9c094c68f193a42841da9ad67924f10c 2013-03-11 01:19:04 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-033dbc8c6e0406338eeffd3fe3d3900ca24500a7cfd79bc58a0ff126ac51610a 2013-03-11 01:15:30 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-033dec22315307ba79b49f91e6395b4dd419edbc11347ebb90a778982c289720 2013-03-11 01:11:14 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-033e0eb7e3bae82f5ff63bca82a35e015e1d45167604ec1b1ca202400d34a64e 2013-03-10 20:55:24 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6 2013-03-11 01:14:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-033ea357b63bb681074d897d6e8fb0c7cd184fd0a8c0cfe51a4d9421b4e35c99 2013-03-11 01:15:32 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-033ef6d2e6c636d4194d220409c393b2e5d3622b60b9391ed3d899a0da6ce5ee 2013-03-11 01:21:28 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-033f49c15c0346a2226892ef177d3ae2e26e1014a1348375c0f12dbb3bcd12ba 2013-03-11 01:20:34 ....A 33915 Virusshare.00043/HEUR-Trojan.Win32.Generic-033f89c77e550f0e37503791c40a6271cd56201f1ad6b20cf9c80f8051fccb6a 2013-03-11 01:10:44 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-033fe249a46f0b3eac98391aee09f6f4e01343c06ab207e40e223385d8e3de6c 2013-03-10 21:17:06 ....A 37440 Virusshare.00043/HEUR-Trojan.Win32.Generic-03400f2e57bd0d7d036e436f66b0466b300b85a3479a6557b232acbeead24bf4 2013-03-10 20:40:12 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-03404c86b3d41d87fe9223b6a9b3d6a84fac4b5916997f60c0039c2c6f114b2d 2013-03-11 01:15:18 ....A 1657051 Virusshare.00043/HEUR-Trojan.Win32.Generic-0340b599ca9500e1d22b445855bf1fc4f462106b651f99432b570ccb30b430b7 2013-03-10 09:23:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0340e53010b94ed337aefd3d4f716b41cd978fa82b3a8dd08c494a5c6c536779 2013-03-11 01:11:02 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0341155db906f6e88bf6669ae7d556d69d31bbeaa7b8a1ad8acf759a014a36dc 2013-03-10 21:06:08 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-034147d5ffe0a230e942d54d0fed0588ee398746ecdf095bfc8b2e3ae14c7d92 2013-03-11 01:22:26 ....A 351292 Virusshare.00043/HEUR-Trojan.Win32.Generic-0341852e0ad3147b09d1bc3b31e3b2627cb25704e6d124dea1e570ed78027188 2013-03-11 01:02:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0341a9a0f8e4601b4964c6bfd1752c8075e24de3b911c54a4e30f7a69124384f 2013-03-11 00:39:32 ....A 464561 Virusshare.00043/HEUR-Trojan.Win32.Generic-0342005793115652ebf54e5a1b2e8c0d04abd8f5a8f5924fd301ff418ff309c3 2013-03-10 22:12:40 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-03421b75baa83d94b735bf636296c49b0ab146e7520a6cf4c0f25bf86cef3e85 2013-03-10 19:11:00 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0342f823605dcf8c6c5c1de1392f1cdef7dff4d636cd5feb607ae739d13c8053 2013-03-10 09:40:48 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-034302d2bf9daf7c9d6ce6d0bd6c53ab436e31ab9ea3e1b0e2488982b2c5430d 2013-03-11 01:05:42 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-034346c9095fb8cc103c9d915a01d6e3740503da98c3a628e82eaffc231b4f15 2013-03-11 01:21:22 ....A 69062 Virusshare.00043/HEUR-Trojan.Win32.Generic-03439071509764dff74ac0f1ba4fd37653e888ade015296fffa20077c3128c67 2013-03-11 01:17:38 ....A 209784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0343b446fe2ae952a7b279366985b7698e06b279dcd3dfc63527241d96eafcee 2013-03-10 19:26:42 ....A 761344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0343d8e010caaec372a4f81b04d1c1e010cdfe4ffc1f49371e427362da23e8ad 2013-03-11 01:15:36 ....A 73248 Virusshare.00043/HEUR-Trojan.Win32.Generic-034434f5f591a3129a8f659f5d317e1eeb927bda596e4be0944ac7d1df359eef 2013-03-11 01:06:06 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-03447c12875cecdae258277348fc10e7fdc6e053d3625bbac9459d846458491f 2013-03-11 01:18:58 ....A 1666137 Virusshare.00043/HEUR-Trojan.Win32.Generic-0344960da5970fc8382b9aa88b44293da7df05856e63f4ea042e78bb5f5fb0c4 2013-03-11 01:19:14 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0344a7f3167fde83fd5dbe9824c8a8b4bb570d5dd9f33f9bdce71d0a37e1e731 2013-03-10 09:26:32 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-03452a3376de45cc02adeca95dbdf8c83dfb16d919dfdc4e5b0b584f9218c9a5 2013-03-11 01:20:24 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-03454bcb34ff388faaa646862d34f449c2f1fdbf3b49bac9f2b01392978c8ea1 2013-03-11 01:17:28 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-03459ec44acac97eb85f585506c60578e7fca91cbd7a7791028491103f70cd05 2013-03-10 18:10:52 ....A 1040384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0345f354d74858d05b3c80da32f41359e033196a236aee15a51eda84a13d1a68 2013-03-10 20:41:00 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0345f3a2ae3b411325ce02bd0564dbcd704edb05adcbc5f2b3dd37c5ed1cc6c2 2013-03-11 01:08:42 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-034638444d8caaa8cffca3ae9f759d2c5546596afd447546bffd277d48fe14bc 2013-03-11 01:01:52 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-03469b502673c5909fcf356a3f81c4f3b99b6255e9cfacce4cd921996c60e0f5 2013-03-10 22:31:28 ....A 835072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0346e9a4e46d79aa129fbbb810d9fc9b5c6e012cb5b94ad837a77598fb45add1 2013-03-11 01:06:38 ....A 15047 Virusshare.00043/HEUR-Trojan.Win32.Generic-03470eaed23c0d870c431718e73d2e22dc1192d9d5a37e96b73417039ef82315 2013-03-10 20:33:48 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-03471a9b63fd5d5bab043744dd983e91e27571fc0a709388a03b1cdfba1eea61 2013-03-10 20:39:58 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0347edc1dd2e028ad68ff7e52d0355dc3668c315a69e781b78d3f87d42871695 2013-03-11 01:09:06 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-03483eafe55a6174a9ef0126c0f37b8e2e6791020a988eb97a227de4e80a8e0f 2013-03-11 01:17:20 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0348f001f894dbe1bcd4fed3707a3d6aeef8da923ed416f37dda2812d5b84eb7 2013-03-11 00:29:42 ....A 105882 Virusshare.00043/HEUR-Trojan.Win32.Generic-0349a059afcd8b07a4fcfd92cb0915fe1d5753e4eeeba18156ba27b191adf2dc 2013-03-10 20:04:12 ....A 953923 Virusshare.00043/HEUR-Trojan.Win32.Generic-0349ea37c80fdf9dfadc902465f81c88e45894e4aa413cd0e41467e5652338e6 2013-03-11 01:13:04 ....A 728064 Virusshare.00043/HEUR-Trojan.Win32.Generic-034a10a8315ccb32a8aab30e4582f1d96c2c39b6feeb9bc293acb5e78f904a06 2013-03-11 01:19:18 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-034b02969376effc8b8b04628763d9b964810a37e139fc67ff012a9fe637bd32 2013-03-11 01:19:44 ....A 118800 Virusshare.00043/HEUR-Trojan.Win32.Generic-034b0e48da5e3ea80821f97833e99336af00855d9c773b1efb731ac9f0dcbf5b 2013-03-11 01:06:10 ....A 29703 Virusshare.00043/HEUR-Trojan.Win32.Generic-034b4beb27731f811b3161a9b0f8e4f259364120b3aedefb58cdb16324e14286 2013-03-11 01:16:22 ....A 588288 Virusshare.00043/HEUR-Trojan.Win32.Generic-034b6c2263562989f53b5aab5889485912e279c3c6b210f78beda335485825d4 2013-03-10 21:20:10 ....A 287152 Virusshare.00043/HEUR-Trojan.Win32.Generic-034b70ee0a70eb95d7f2c44a0a5e33496ec34667e2b771be54e96a2ad8a2af34 2013-03-11 01:21:38 ....A 241132 Virusshare.00043/HEUR-Trojan.Win32.Generic-034c130fa2e2da887a6bc3151c08ecaa724240f664499df3d73bddcd28fb8cc3 2013-03-11 01:16:54 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-034c5af74f0a349db77ba246f1750360c28fae1fe1c35ee051c8fb16db8596d6 2013-03-11 01:20:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-034c858c52dd20bd514fc66ad6e55a5a87f5b6b8f99abeeed2f3ab052a270375 2013-03-11 01:20:36 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-034c9991f64d2aad4c42722462bf4e863aab67ca9f51eab070611278eb542f87 2013-03-11 01:07:56 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-034d347174bb7508a1d9e04920fcf9b9b14b9254d11a8478369eff5a3fd02980 2013-03-10 09:47:20 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-034de8a9e45d46dbfed734160d3662ad956a172f9aa37266628d1dc300245ec9 2013-03-11 01:05:12 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-034e75340ebef689ecb202eddf6032098a9d45bdc7597a999a5e4e6ef93114b6 2013-03-11 01:01:38 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-034ea4d685f84406200d0f1ef6e0994e0f5c2d6ac39238dd95938b4a02791119 2013-03-10 19:00:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-034ec99546ad65ad5a6df088328d311425fdaa9061dc5457712f90c4848c7f36 2013-03-10 09:05:38 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-034f89e954146801fb837ead9d36fb4e0f8d967dde51ae10af2b93b1038f080f 2013-03-11 01:04:38 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-034fa6fe1f0663d2307ced334b1b6850432a6ffd569e0b00967084c82d7d988c 2013-03-11 01:02:24 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-034fb21c5284616a79ab39c266507ce98420d418e77e790d19a535e778f1b7c3 2013-03-11 01:33:16 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0350d8012b755eabe5157a8c71123a7c5598ecaf4f4311dcef4c67e7b4344490 2013-03-10 09:28:36 ....A 41513 Virusshare.00043/HEUR-Trojan.Win32.Generic-03514d117f2d3e07a6087027dd6f4c8c00fc632dc13f49d0cce82304d7c8767c 2013-03-10 22:43:46 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-035168c412647bd2584041f9760da0ee03469e4169e163dcf137d895fdf19649 2013-03-11 01:30:36 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0351694319e1282ae7d12303f942f728299c45e665bf5ce5c40052e0fcec9931 2013-03-11 01:28:08 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0351c004f37e96f32cdecba3babd6d2324ae69cca416c80effc063996175ba79 2013-03-11 01:31:32 ....A 334016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0351f01dc3c5684ad117f488b0bbf7feed45cf11cc89382f9dad4e794ef6da94 2013-03-10 22:38:48 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0352032382595a1bc804e34dc98fe87bb0fcdfd8fa943f7682cc8c371367c00e 2013-03-10 22:42:48 ....A 57758 Virusshare.00043/HEUR-Trojan.Win32.Generic-03520785c9f9fccf27454c4cca029f3a02d7312eb52ce89cdde5143608fdedfc 2013-03-10 09:34:28 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-03523c7799099a180d145f07c1a5cc05844e2f8a9fa8550c87a9681df1b208ef 2013-03-10 20:10:04 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0352d00b8972c342453f8d0bdb723c8d55dafe633db7c0e5d21da6e6d102285e 2013-03-11 01:32:22 ....A 718856 Virusshare.00043/HEUR-Trojan.Win32.Generic-03531b0ccaf627873d8340316db4596bd37abce7158b107231e3af802851ff50 2013-03-11 01:41:58 ....A 265552 Virusshare.00043/HEUR-Trojan.Win32.Generic-03535b9545de08ffe78bd263377eb2f43cb6a0a564327519e2f02096b034bb33 2013-03-11 01:24:28 ....A 270177 Virusshare.00043/HEUR-Trojan.Win32.Generic-0353b73675f1d974a1f64392c19ff2e8e4ab3fc25d057d0c52d74bd55a635c99 2013-03-10 18:13:10 ....A 379259 Virusshare.00043/HEUR-Trojan.Win32.Generic-0353d85d8f15937d64e855ebacaa3f21fb2332329fe44788e36a9f738bef9dc7 2013-03-11 01:38:08 ....A 926848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0353de09e0040259b2aac82a23eccec7a569c489e91883270bcb28eaf126dec2 2013-03-11 01:32:48 ....A 838235 Virusshare.00043/HEUR-Trojan.Win32.Generic-0354b23a10f3d36b6de624988178b748c35f95d8c956395b49a82a0baf651bb0 2013-03-10 09:17:40 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0354f6702dcd5fad56fbd90f248ff20541bafa4412840684ae5ac8311fa8e66c 2013-03-11 01:27:18 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0355133c7db1e242300ef65c28799d824d05143274fc000469d0fb3f2a763efb 2013-03-11 01:30:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-035563ec3d915a7e630bf7ecb58d0828d6cb095de88ea84552f335cec0eca888 2013-03-10 22:43:34 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-035651ed67151fb813becffa8e6d8e7565203dcdccfc0af80e56175b7224f96a 2013-03-10 20:15:04 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-035762ae4516160130353bbc1708a309f77ec5b1ec8f0626d19528b6cfa10eb0 2013-03-11 01:35:24 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0357b379e4d684e0fcc2244ca89d2728f5dbc82a34d5bf694628fc8f35dbde1f 2013-03-11 01:28:38 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0357f029648bf8fd2dfb42e89b9d792ba92ac8fbf59926da7aa6d0af87d2ac5d 2013-03-11 01:29:56 ....A 478208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0357fb670b055355908159f0e1ff5e0b3798dbac79b81aa37900822d95081334 2013-03-11 01:38:08 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-035800c79386288dc79aa71c50d6702c9d26879d7d91c92853f6a7da94a68579 2013-03-11 01:35:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-035819e48ffb82e42c7fc5f0b4af4e312317ab19476321d5c601c11bc0502ad3 2013-03-11 01:38:12 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0358712ec44b61a7d2e54c89b03ae6db5afa9778b644b10eda57b437457faa4b 2013-03-10 21:11:46 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0358bd7d493856c827d50cdb261c06d2ca48c89da55117237c80ef4844d38589 2013-03-10 09:15:48 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-03591adfa0b41e066cd2f6dbd7e94748fa47aa8abfaaf389c8b4fb179b9dd199 2013-03-11 01:25:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0359662ae8cfdba829489ed78124ec06ad6a36efe204c217ef4e0b0253a530d2 2013-03-10 09:35:28 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-03598bb943062d4c127a8e91098e097a29e7c7af70f0022cc85787c6f389fd6f 2013-03-11 01:31:16 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-03599152f4061d21ec6d0bf36aae7cf760d98175d13ff7edca90ab2e5e5ec644 2013-03-11 01:32:58 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-035a22e04fe208629d5c9f5ec1ad328809d7741e98276fe659193203c160c012 2013-03-11 01:26:44 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-035b609168a2131630dc47e25dfd007505888bea46b5b3d8a1ac30b6c92b2f8d 2013-03-11 01:29:22 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-035bd9ffda651521e3b9b1b48911b1cd8f8ac1b506dbfea8e48cdd1a5b8a377b 2013-03-11 01:27:04 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-035c88346a6268afb097016a1cea17793bcb70387f118eb801d5f22fbb679416 2013-03-11 01:40:42 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-035d3231abaf91ba13700eac4a3ecfbdf97492f62297cfa35efba73d006f3785 2013-03-10 20:22:04 ....A 240584 Virusshare.00043/HEUR-Trojan.Win32.Generic-035d6e4b2022bfe94d09e08f02812ecf5f677098283771aed5ed9481c2db7c05 2013-03-10 22:22:46 ....A 2402816 Virusshare.00043/HEUR-Trojan.Win32.Generic-035d7360d932ad31110c4bc84b93bf3f4e2eb794bbe85deab46a5b1da8492046 2013-03-11 01:42:00 ....A 206392 Virusshare.00043/HEUR-Trojan.Win32.Generic-035da8ce20c4f6c1498121ab955d9a36fbea30d0f27775ea9e121c59c0424155 2013-03-10 22:38:02 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-035dcfbe3fdc55460cab4c8b19456ed2c6d24761df6e02a9e23a0c28179c4cca 2013-03-10 20:49:58 ....A 87754 Virusshare.00043/HEUR-Trojan.Win32.Generic-035e21e5e25743141671b1277b683c4dfd09d1fc12f5b6871aabad3673e47c3e 2013-03-11 01:27:40 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-035e2d20d7ad2f7e3b9d7249c16e3c1560664aeeeca5e1b4f9a375f754c82af1 2013-03-11 01:27:54 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-035ebd8164bdace77d531497ce7f149c839a572b87c669656e28a333348e0465 2013-03-11 01:27:40 ....A 54524 Virusshare.00043/HEUR-Trojan.Win32.Generic-035f60daa34e9c5957b7370073075275880ad6613a3317425f67038f76e582d9 2013-03-10 21:01:16 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-035f99de6b9d9b385cdc83553acd30ff324474c1cd067ca1c027f00ab6703eff 2013-03-11 01:34:10 ....A 1958400 Virusshare.00043/HEUR-Trojan.Win32.Generic-03611ce0756b7d77bf225579978a2dad6b8e7d9d9ad278e2c7a7b66f5bb1a664 2013-03-11 01:24:40 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-036123671ec7905428219b3a82f24da801e3e07fedb6a745572b5002c5a95a01 2013-03-10 18:05:56 ....A 433199 Virusshare.00043/HEUR-Trojan.Win32.Generic-0361ded6511d715d4075af23c966e4aca20284923de28596be0e256eed20ae2c 2013-03-11 01:33:36 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-036273051f8db485a94ce3fd55f8ce5400640f21df29298bb7b00797e5c0cb86 2013-03-10 09:19:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0362ef97c824204db17050e3ad0bf2fe6234f650645cc983200b130c4db38e40 2013-03-11 01:32:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-03639db9b409d7fd5874a7ef3ef52d19094c34e1b3accb238f93e4ae4b94ac60 2013-03-11 01:31:14 ....A 25110 Virusshare.00043/HEUR-Trojan.Win32.Generic-0363a1fc0683e463459b5fe1c0073369ecea7295dc2d6d355961407f6bafd221 2013-03-11 01:41:46 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0363c4742af889471b2ebab1e851aae405ced282aebc03fd55579ea952404c38 2013-03-11 01:41:42 ....A 109386 Virusshare.00043/HEUR-Trojan.Win32.Generic-0363dacd9e483ba7288a2be6b5db1e3af4902c31e0eb4648dc1b46ed5b08b925 2013-03-11 01:26:02 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-03642090bd0c3d0173df4a5c2b099c8ad73d3d150e28f8faacf973cb881772dd 2013-03-11 01:40:22 ....A 37162 Virusshare.00043/HEUR-Trojan.Win32.Generic-03645ad5e43642cc76adb1fcaf83422dd3065cd36df1b1cacee8da2cc63f907e 2013-03-11 01:40:42 ....A 102268 Virusshare.00043/HEUR-Trojan.Win32.Generic-0364aa67d1f5107b20bebbe5648dff23102d96737fc73ef113db720e15665723 2013-03-11 01:39:54 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-036544a9db9d3c76f88d9425cf71cfd1be6e054b93800e4dabada96583a02848 2013-03-11 01:33:14 ....A 1699840 Virusshare.00043/HEUR-Trojan.Win32.Generic-03669ee930836e00b7670cc26ed388c299bfbe52491de84be87b729eb2e45a2e 2013-03-11 01:39:32 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0367403976ef33fe9ceb7a2d88ab2493e7bfff755abd4c590461324179cf44b3 2013-03-10 22:23:26 ....A 247089 Virusshare.00043/HEUR-Trojan.Win32.Generic-0367657b68d590f3fb1adf0364e6865d303ac6ed3511d0e4557f6908e335a65c 2013-03-11 01:38:50 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-036769a2ed13eac24066952d6fe77b2b56c179671f95f7c393ba26aa9eaaf170 2013-03-10 20:00:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0367a6ff39586928585b9e5ce48a09524b3f57fcddd4ae5803795a2865cf1867 2013-03-10 22:35:58 ....A 823808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0367d11be677e7d0c5c2627c680748e7570bd587f8b4d1958905cd6df1225101 2013-03-11 01:35:48 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0369bb408930e95afc74f18bab38d723ef02505b5e54a517a12715068052c8e6 2013-03-10 19:08:30 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-036a2839f0a204836dbf5c26072602d009b7aabca58d79ab28c1cd88013bfa5a 2013-03-11 01:27:34 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-036a674a1fe9cb67562773c7212befe002ecc98cb6a7a1adc041e6bfb56bc60a 2013-03-11 01:37:20 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-036a69f212a084f38c005136e13671b5e9b5d7169beec7b8c6b0badcd4684da8 2013-03-11 01:32:36 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-036b6007bfcaae693cc23e2653e3c3ceed1486694e6bbfe14f8f0723d3b8247f 2013-03-10 20:58:22 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-036c5e4aae0cf4bd558a8aaba5d4bef866466a8fadc999ace94a3dc2bcde7867 2013-03-10 23:37:34 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-036d5bd47a924f846bf7071da595defd5031f399892fe90afa3ce8e89c45f4d9 2013-03-10 22:11:20 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-036d6cfea6f365417fd59c62dd0b6b87728b77057daac9d0417a6fb2eb05f75f 2013-03-11 01:29:54 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-036dc143d807c20a39511ec62ccfec43dbad441ad6a97377b84e97b582f474be 2013-03-10 17:54:06 ....A 63524 Virusshare.00043/HEUR-Trojan.Win32.Generic-036dea0885723449da478863b7acb0245fa86fe123be8b272d62f8aa577a4bbd 2013-03-11 01:40:48 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-036e3e8987d31e44392557d902dd35caae9e83738d81fc8b3af29dd48cca805c 2013-03-11 00:27:58 ....A 2336256 Virusshare.00043/HEUR-Trojan.Win32.Generic-036e8d33d89c4af1c303f40ed340686a2ad410a8c1af3ab4585e3533686ab9de 2013-03-10 19:58:40 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-036f24a4e60c9406ab56c3819e6f0b9c0fd047da15897898418c0444423b4b56 2013-03-10 21:11:36 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-036f45ba104166d88d26fa539e03b412e3d758173b1a6eaf13c149b4bd6a2974 2013-03-10 18:34:46 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-036f6100d93916e91fd2fd92644283e419a948355241d1a63c9d033094bea4fe 2013-03-10 18:00:08 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-03703a0d2d8f4e6133dd233084154e7cf7a871a5445e32d45688b46739bf8cf3 2013-03-11 01:32:54 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-03704e9c5e97b1346cdf5f6fe39efcf5a246b5e534571233812ec52705a46304 2013-03-10 20:22:56 ....A 948224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0370a3677ab52922c8e70cf0dd46bd918d875ed53d0695b6d9da48afeb46679d 2013-03-10 09:26:44 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0370d87f71aac5546bbfc57bea1d6d0e7a0f3b0fd23ba0752a4ef7ecb76e1043 2013-03-11 01:40:20 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0371540a79eeb397e0d400429e56b7c74a9128aa9b5419afb65dffca5d722ecd 2013-03-11 01:37:28 ....A 3162171 Virusshare.00043/HEUR-Trojan.Win32.Generic-03720d64d281da99b5d8ac76a8ce45f7c62c2ecd4be5f572261a33d713a169ba 2013-03-11 01:32:30 ....A 4742144 Virusshare.00043/HEUR-Trojan.Win32.Generic-037213282ee0f87eceae20191a4388df22bbb6a9bbbc3158a60f98e11eea0e17 2013-03-10 21:04:06 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-037287197063c53b2c9acb912054a8dc78db90ad256b12a335e289a9da193ff2 2013-03-11 01:38:22 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0373049c54b287beec79d8cf643aab963bd9ca69f848076d9571a7b26335bb08 2013-03-10 09:09:06 ....A 55197 Virusshare.00043/HEUR-Trojan.Win32.Generic-037335bbe5e5fb01f32e63a42628954ae950cf507b42b9c98c3cee5dc334db93 2013-03-10 20:32:44 ....A 309260 Virusshare.00043/HEUR-Trojan.Win32.Generic-0373650dbac472b9a427d63d845957489626c729bfccdb23c8b83e89e0b02c5a 2013-03-10 09:07:56 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-037379a8957601ed967d6607d520cea799537db73241bbcaa55db919bd34884a 2013-03-11 01:42:08 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-03737ba57e37b272b1c905aac849964d4895999b09346752b1faf9a5f12d6160 2013-03-11 01:29:30 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-03742bdffaa138762e5b690935701a4b5ef6c38de63ce1a5ac2d543f74fd6eba 2013-03-11 01:23:44 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-03743a9231ab0624d7a85067466b0848bab609027156bdf2f7ed10ccc6da4bbd 2013-03-10 20:39:48 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-03747fb6d521ebac984348d87bf4af48c9363d2ca52773ef2219c7bd26c6915a 2013-03-10 09:51:18 ....A 811720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0374e786eef6515458390090eff607d84ccfd4f8eadf5137d799a4971c0b3e96 2013-03-10 21:23:40 ....A 5113208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0375624aa27924a6040dfd9d1eb77f5a860083022d2f8d043c04fbd2eedf3df9 2013-03-10 20:50:10 ....A 2067456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0375a60f394117205848924c271f13ed2495448ef86a421d63b680333daa7f6b 2013-03-11 01:33:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-03764de71a22d41c6239d423681aeb26e2abdef708f7b69b7dd40d1da63f0613 2013-03-11 01:43:36 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-037708c22498bcdb1173bf788e263ba76633583481da014505ff0f5668f63ec8 2013-03-11 01:49:22 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-037799f1ab3fafc5054db175e618ad20d85e77627f79046f8f4fdc7609270741 2013-03-11 01:44:06 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0377ccbb2d37cf1078c4bc8a705bd77466a2a5dbe9c79cdb32c5ae27f6a84053 2013-03-10 18:11:50 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-03785ee4138f32237ac200b406715c836de3d97030702594a295e0e73b35425d 2013-03-10 20:57:22 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-037908017494da8596b403c8e63e5ba5a01065a3988cb66eda67324e6a7b7785 2013-03-10 20:09:32 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-037bfce0a8e4a7a9aadbaeded2118a43842f98c72caf0df19095edb2907867e4 2013-03-10 19:24:38 ....A 1812992 Virusshare.00043/HEUR-Trojan.Win32.Generic-037c0aacacac36506198091b8834df880009f533561188dcc3782abcc8fe12da 2013-03-10 20:11:58 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-037d28eb16f03f8fb847d68bb4cc13dbf3fdf5ceccfea3b9105ba1b5fbb23f0f 2013-03-10 22:25:32 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-037db3082c75b38e5628fcd3f11413419a5a187f0d93984c06c87d61dcaaae15 2013-03-10 09:00:10 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-037e5f0ab48dcc32fd042cea3cf6c7b17d62e5f88eb7bc27056a3564da374062 2013-03-11 01:51:40 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-037e815e9f4e0ba90290eb6b569ea218b0037cac43b16a09ad85de4c529e7f06 2013-03-11 01:45:08 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-037f9f2e5c0904dc60f32bf7a218f99c0c73bda68bdbc8ea826a682ca8201d8a 2013-03-10 23:36:26 ....A 34729 Virusshare.00043/HEUR-Trojan.Win32.Generic-037fbe7e7f5275d7d907f6453042ca6db18a736eadf198f73bff97e10c2d2641 2013-03-11 01:46:32 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-038090a06e55c5e5216296a45b09c2e2405294d6cfb5f0c379673a836ebad193 2013-03-10 23:35:42 ....A 1192136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0380eebe71b2210eebd4c2fb34e552c109fd24baad0f086fe8e0349172694ea0 2013-03-10 18:29:44 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-03816469218636582ca00343d55871e1c14f1680618b89482eb73bb57eb7d0a6 2013-03-10 20:31:40 ....A 1148160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0381b193cfe0fead6155e74f2784baee6b590b709d293f6db010fe450f4decbe 2013-03-10 18:45:36 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-03820e6ab524fff344080f031a47ceace43cd52459628e215a519ab2c3cf3d65 2013-03-11 01:44:56 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-03822f75dbf0d3e4a838c0d7f3c78056b677178f5ebc7e92dd0253af50d69c50 2013-03-11 01:03:20 ....A 656896 Virusshare.00043/HEUR-Trojan.Win32.Generic-038268eac82e7e67ce2ab9f3151f83d0d863f1d6df2a72967282f7e90c2ab900 2013-03-11 01:49:00 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0382cdccb217ae72d2b80649339a2aeae4398e0ceb344f7c417980b828d8879e 2013-03-10 09:12:16 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0383282038e4b6b1daa69a9b71bfff42b8091a4004bbe780c98239ada99f77bd 2013-03-10 18:14:48 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0383c5a371991d4ab5ccee68738dd2c43d87b309103f9d9c7f04ada833b9e982 2013-03-10 09:17:50 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-03858c7c30528d010e929d05fedae0256519a6282f347fd75f4adc38f5edb762 2013-03-10 20:52:42 ....A 937710 Virusshare.00043/HEUR-Trojan.Win32.Generic-038705845635f538e4359b83f533fb67eeb6071f5f57024a29bd9649b0690d0b 2013-03-11 01:46:38 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-038948cb45e2ccf3f9203d05a07d59c2b1a4e65e3280e71b67ba8323895bf407 2013-03-11 01:52:38 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0389a4daa799583ba57c78cbfa917a4f37decdfea467197fabb4733431ab83a5 2013-03-11 01:52:22 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-038a49b26403ccaf91b74793aae5f2274755b71c42571191dfcde05262718477 2013-03-11 01:46:58 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-038b513fe21b839bb5307db22a6df1fe109057052b0613f787800b9348926a88 2013-03-10 22:50:12 ....A 826880 Virusshare.00043/HEUR-Trojan.Win32.Generic-038b8dd76b51c2da717f52e0bf2dcc822286b22c5595d8c0bcb92b9688026145 2013-03-11 01:50:06 ....A 883712 Virusshare.00043/HEUR-Trojan.Win32.Generic-038c342077d38c5e142f77ec96945725bdc9703de62bd6b0ccb8f9de655a978c 2013-03-10 19:00:48 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-038c9b86d9b90a158a2e4fab2d037030a5e9ef26c6d5b1ca4862df258a0fdcb8 2013-03-10 19:27:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-038e002e8c3331566074e43f8d3ca0b59b654e05ef324aa085ba319c1572bc66 2013-03-11 01:52:08 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-038f3dec399a5a1372a7cafa30965ef19261983842ef49b452d44618e8bd01c4 2013-03-10 18:43:28 ....A 250839 Virusshare.00043/HEUR-Trojan.Win32.Generic-0390b45169c9cd97f8d687cc493ccee3646c0fe6f5050a3ecdcd5b690d2e431a 2013-03-10 10:06:18 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-039112a8335a141914f33c001535a06d88f2ee2369aeda49217cf081622b7fd6 2013-03-10 19:04:40 ....A 70731 Virusshare.00043/HEUR-Trojan.Win32.Generic-039122b5aa0cb117c8df4b5d1a70cffc28050f3dc0977b045e02521131bead09 2013-03-10 10:03:02 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0391a8ee98686a05a106b9e6fc23071108c8e781133fddfd9607b85f7ba77655 2013-03-10 22:39:12 ....A 577024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0391d159205c4c5bef706201c224ac059711e7567a93e898c73a72400d314dee 2013-03-11 01:50:38 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-03923517241ecac6cd94ddbeb1ed96266843c558def8c49a17b41a777c8ed91d 2013-03-10 10:01:20 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0393468864cbd608c09926e1265b181791b2aa1013ca939fbba6bcc1f9a59be2 2013-03-11 01:43:58 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0393ff641c2d663820ac60ea7d8233bee2b5036f382a337c26161967768f1c61 2013-03-11 01:52:54 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-03945461fe25dbe12eacf205643f5c5bf30e3259376f5f229ea14fa1174f0c75 2013-03-11 01:40:28 ....A 474624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0394675a0a925a7e8cfae01c9c282b61d56f81772fa611d44a7f2074313134ee 2013-03-10 22:43:24 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-03956b5fe19be74388efcd3d97d7b775ae7e260106355d6aef2f8661bfa41bfa 2013-03-11 01:47:14 ....A 274135 Virusshare.00043/HEUR-Trojan.Win32.Generic-039663a528fc22dceb3920c65f2495989d7be4a7df719927bbb8e6fd7be1a8aa 2013-03-10 19:35:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0399d3159be62c57f30d40394ea73c68e0aac91c4b44cbbafb52c84d832e60b9 2013-03-10 21:09:32 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-039b2600fc7b7e725256863ec666d458cb4005f6f5d97f123ee00864baab1bef 2013-03-10 09:14:18 ....A 30458 Virusshare.00043/HEUR-Trojan.Win32.Generic-039b3ef35afd11a24515e8c81fc0e0b2c84fd4495bd3d3eb5ff3a95049964220 2013-03-11 00:44:28 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-039c0c43f2a805cbf71b30b5b6472206661b74ca0a7962a8eabd22795cd5083e 2013-03-10 19:48:14 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-039c6e76002eb8168b78d919b2c75bde4f707ccd4f9740778317d48ba4c07cf5 2013-03-10 09:25:06 ....A 986112 Virusshare.00043/HEUR-Trojan.Win32.Generic-039c84040aa0f3549466e41af2e15cfbb66aaf793c40d8a46e668014f7e0bdd0 2013-03-10 23:58:32 ....A 490291 Virusshare.00043/HEUR-Trojan.Win32.Generic-039d4f06f0f82f68ea8952ddc397f80283147c5f4330bc395a191b76b336977e 2013-03-10 09:45:16 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-039d81c009e62185e2d943b103e6cf9afd4a4c99efd7d5cdfad0f5bfdcc1d94c 2013-03-10 18:50:20 ....A 49182 Virusshare.00043/HEUR-Trojan.Win32.Generic-039d89fed4e5bbc81091c6ff9c7bb1c986c2f7da589970d0a874de6603e35cd8 2013-03-10 19:46:36 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-039d8da97db113bdda8d4e8d86b319dfb2e278d5724fbfd768023007f7662511 2013-03-10 19:48:24 ....A 388608 Virusshare.00043/HEUR-Trojan.Win32.Generic-039db09f8f680c304ee5103862f43a65045d66756ed12c7d47b11c43a7439423 2013-03-10 18:28:58 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-039e2c31098e06cf25426672912bbca5e7ac12495030daecdb29854d4095a1b2 2013-03-11 01:17:26 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-039e768594d594848aa40bcd5c7bef49de49810a499b8d83a6467cec8cfddd33 2013-03-11 01:52:08 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-039f8b8472d2cf5eb28a04465a9984c9022b678c366aa61d06c2417e584b6653 2013-03-11 01:51:24 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-039fc9f50d7b2a785d4b2ba447fa38b2a29229983dc071f30946be4592789ca7 2013-03-10 18:54:28 ....A 415885 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a047e28a62bade2ae7223eb2fc9767f5f47f974d06bc0eab5e2226296ade1b 2013-03-10 21:04:08 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a0aca8dceaccb0dcc053c56a6dcec790c5dfc858e71215548314519dfb3983 2013-03-10 18:55:10 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a183023daa713b1d01bcf230a3cb213152cc32ab7e993c52c1aa78cbbfdca4 2013-03-10 20:41:06 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a1f1739381d92f66193a5e4b3f54d2fa8b19e5da87bd8009ba422b82438a9c 2013-03-10 22:40:16 ....A 1621504 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a3de305f89fbf38994abd8facf8591f1a804ef0d8618be566dc0e8c27e1917 2013-03-10 19:54:18 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a485df7eae5110f18685a201a070a5baa999faf12a192c0c7f2ee64437fd49 2013-03-10 22:48:50 ....A 671895 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a4e31680cef3b025a2b4ec115742c3d043ba173a521f70d80e923b11ccbee3 2013-03-10 19:00:58 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a5cebf216165e0d1800dd1d68cf5cba33335b3281fa9afe8a06be55d126ed0 2013-03-10 22:21:52 ....A 272250 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a778b66ac7ef4c18672b8c42c5541eb8dd54c87b2513639b4ef1551c2a8545 2013-03-10 18:12:16 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a7d8ee84a63202dffd64c10efaeea7c96a2a93ce1eb6da3f941f2f47ea6ff2 2013-03-10 09:24:20 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a87aa7a017926e53f277a433fed4d0e301313ce6585625451d025dce84c916 2013-03-11 00:28:18 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a8f2dceb886fd4c0ea43581fc568302c755dca913a09be04d1429df2b5c817 2013-03-10 20:19:56 ....A 69661 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a96959d69c487660f4a140b56e04e65888be364856648043c057f9924767fb 2013-03-11 00:30:16 ....A 275425 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a9bdf5f0d686540b78bfc8cb57cce4a1520061ab2a1dc25d515d209f8594c8 2013-03-10 23:03:22 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-03a9e6d7b11037583c290b695b51646f870628d85f91b1ea9c8ed06d13142b7a 2013-03-10 20:16:58 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ab25ae682d2a2ce19eedd3794a0e7c29fa874cc4abe63abb19bcaa78598b75 2013-03-10 22:32:48 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ab67dd9ad434e06745041b3c0c3a93e1f80fbc1c317f7e4db53887f374b66f 2013-03-10 23:50:36 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ab9cba8d28ed25e60dceec56b56e934e68149dd04bbdd5d0c4afbf3ab84338 2013-03-10 20:36:16 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ae006cf486090ea48bd817c2a0d53ce54cd42d0ef1885a0d2ad0dd4288e251 2013-03-10 09:29:28 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ae146b06cd65694f4616207b6783d6aed95ad8ae36f562a8553d600090252c 2013-03-10 18:57:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ae16fcd5fe66c15928d4a8406a0bf3ec7a350b1684f81473ad7400ce123cd3 2013-03-10 22:25:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ae2c308debbb8417f9706d285329ea43254822304efcb03b3e3fbb7c5eae8d 2013-03-10 18:16:38 ....A 120336 Virusshare.00043/HEUR-Trojan.Win32.Generic-03af777b8a830e845dd08b6ecac63701e6010a3f9d551c42073c00508780ed52 2013-03-10 09:58:52 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b07141e15f318495a7beae88561f00707419dfd358fa6d57332d68c1c7e1a5 2013-03-10 09:25:16 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b3554f0eac02a6a66f77148c34981abba423f25491f78919ad30ebd656ea45 2013-03-10 23:34:28 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b570b11ac7a3ea17e6b309dcc3d46ca6c9f00647ca767e9da5b475bdbb0463 2013-03-10 19:52:12 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b572305e9e23473c2ee77dcff18ab57620078b5df88a78aa40adb2c821317f 2013-03-11 01:06:58 ....A 268779 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b69ce77b73f28490e13b39a5704ce7f913a8c1c4d5d49e2af00db08d4595af 2013-03-10 18:42:58 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b81225b42bfb7f89ecfef187e1b25df4887078afa6ff10844826ad4dc4e712 2013-03-10 19:53:52 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-03b819a386b2b2ef7dbcdc0b27d28967f4cc219d12422b3b54968ed67a6a7922 2013-03-10 19:04:46 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ba029581564953d1a6bc80c65f4405e3692422e509092a2d40384cffff7a73 2013-03-10 23:21:52 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ba62e13bd58d5ff4fd43eb8b69690c5b0f9f0104a2a7051b0e2b9c6bd908d5 2013-03-10 21:06:48 ....A 101534 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c056b34d50c0f17c0d706807d2ac1a8b53dc95a9ad57f5dba14e477a26c683 2013-03-10 18:22:52 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c0891501398cebec57b767259c4818671a3a52a986ec09cc7bd9d2fd8d2f41 2013-03-10 20:25:10 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c16b93cbb7925948bb98277fd71e8a1cfe5d6d68193b5a76fdfb3faae27028 2013-03-10 21:32:58 ....A 4365869 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c1bd8ae1ece355618a1adab620da50192ff36e3aac005e92760f1449fc55e7 2013-03-10 19:48:04 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c1fe54720cf12eb2cc6b9ec0f59aef667cd5ef2c5121a7a713626302d1d572 2013-03-10 17:58:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c285d83368c328623650e0b9d5c52972b25582b601a0a893a84681f922abbf 2013-03-10 20:24:04 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c2ea088fe9b80eb1ada587df808e20cdf1646ec3bcad5ed7cbe150256c7726 2013-03-10 09:58:22 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c316d37c55f84ab53101c207310a9940e6fb957655fb1ff83d21085ce268bc 2013-03-10 18:35:30 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c35552914d42d6202571fd48bbd4647bf358bd601180ca4e7eb2d3c666c0ee 2013-03-10 23:35:48 ....A 71549 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c4744dcc08d52e9e15887725741645cb8efed79ad975d09fbdd448cc9b4ba1 2013-03-10 09:51:12 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c4c2d72bb3966d2b7a094c7ae275a11346266a2caeaf91c4c7ade3a5c7f730 2013-03-10 20:25:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c5207e77eef9502e544c44b991c6e13417cca7090bd3afd35dad08ec7ec298 2013-03-10 18:57:00 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c5676a830dadf32683d9985c25684ffe599a803909ba35982ac3caed34ee9c 2013-03-10 19:50:00 ....A 95847 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c5bf254424fc3a9b2a0ce76431076ab8c8da6e06fa5562ad1721ae3e05785e 2013-03-10 09:45:36 ....A 3295232 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c62442ea7373fb0b03e9520bd6519dde9595b24eb9a5f8aecfd769973f1070 2013-03-10 18:25:38 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c66854d0a04df63d021739c05efaf6fb4533c715539405afcc5167d3b14d87 2013-03-10 20:18:40 ....A 39444 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c680b5141ee74b5e7781ec9fb4baa007a4c12b3ccade75de7285cdb3020ce9 2013-03-10 23:22:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c6cc37b62400cf956a86e47f6705244b40a492e800166aa8a69d54784ecaf3 2013-03-10 23:17:08 ....A 33810 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c70fe74ea02abeb321caa72389a04774c08aa621835cce3f4d6eed9b541ce8 2013-03-10 22:53:20 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c73add986b064c8ef34998a82538894cdc8e45657c419c396468ecaa5c336c 2013-03-10 22:21:06 ....A 6975960 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c79ea1502807813b20e9c616c2f8271e622b86832530cc225a88c89a679bcd 2013-03-10 20:14:22 ....A 67847 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c809ffc3bf38238b32560a94592759b475ba1424877f8c4d1321f809b9f6bf 2013-03-10 19:31:06 ....A 374124 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c9967519a7c90c19064a33b916dd4059de864e8276cd5529b5f1928abd0005 2013-03-10 19:48:22 ....A 933208 Virusshare.00043/HEUR-Trojan.Win32.Generic-03c9aea16585c616ad13aec70246d161e48d19072ee6f3d1d2dc72572f2f12d2 2013-03-10 20:09:40 ....A 2342912 Virusshare.00043/HEUR-Trojan.Win32.Generic-03cc2de83063562919d6a7b16ddec5650c420a6f13478e7ea53d673f7651d427 2013-03-10 18:22:34 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-03cd4a6b75e9615ffe400c130691b18e84e0911bdd19950e6c1c683e06e49948 2013-03-10 18:42:34 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-03cd6b4c8345c9637fb43d1dd66da9f42d3e96c9a893cd35b1ea23c45602bf13 2013-03-10 23:18:14 ....A 81439 Virusshare.00043/HEUR-Trojan.Win32.Generic-03cd8e89775409cb769e490d58c3377c372e0327d5b0bc7f72e6d0217a517129 2013-03-10 22:49:38 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-03cebbf9859481752ca4a5534d46161e95208044da5249cc3796952ccb36caa2 2013-03-10 09:22:28 ....A 68599 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d00af85fd3eeb7e2319a2555e891ef11f41fce77201ec407375196f29698f7 2013-03-10 10:05:08 ....A 21900 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d0ddc60ca14d5071329439ff4212cee347fa882713efa7b752a6f6a083bf2f 2013-03-10 09:19:22 ....A 672768 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d34801da2f85138ba18439f7730993ed63c8660ab75c7af16b29fdf064fefb 2013-03-10 18:11:38 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d3d366b664821e024d9b65990a7efbf236402d5bafa2442445108cf277f100 2013-03-10 22:45:46 ....A 865760 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d5195e7ae5d2af957c5c1910f3b618bbb55b7c60fe35a2bb63ce55bca3c149 2013-03-10 18:05:10 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d568339d972b49fc006db3a4c8c91ef6b88b31f3cc42717176e585680722de 2013-03-10 20:44:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d6d1cd27490ea76289b22a232fc955da661f5e1654fc0eab5f8a35b2a54f71 2013-03-10 21:00:30 ....A 225234 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d84a63301f81a63b02519d1d1e9fffcee32b229f4c98aa435b50c5f9623957 2013-03-10 19:30:22 ....A 187391 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d89634272b6f8454e9ac70b4d21c28365624931287a17757bcc38dd87655fb 2013-03-10 23:19:20 ....A 169991 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d8bdffab114b7dbc6301fc98c9a4b2b8596336cacd87ba757f121e88d40ce0 2013-03-10 22:40:20 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d8fc89f1f7c7fa3fe580960ff80ede4c31274c097bfa135730400f1dabad88 2013-03-10 18:18:30 ....A 657408 Virusshare.00043/HEUR-Trojan.Win32.Generic-03d941316ff57df5ec14994a16ad23693709d71c8fbfe25570d2a3615d9c83b0 2013-03-10 22:23:18 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-03db7e0207e6631ecbf13b2b6b3cfd8f123daa37b78eb3d25be5e1394c9269b3 2013-03-10 22:41:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ddc0d279988a598e45e0646fe0c3492f8efda20843575008432a92f972d58f 2013-03-10 09:46:30 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ddf2349b023f7e4d859aa7f94c1e55dee723e47a4ddb973fdff5a3607f5095 2013-03-10 21:21:26 ....A 2035712 Virusshare.00043/HEUR-Trojan.Win32.Generic-03de51992245464e85af6a3a45a5d2e39a3aa3dcf440341d8ad96c55c45f5047 2013-03-10 23:37:52 ....A 3038808 Virusshare.00043/HEUR-Trojan.Win32.Generic-03df43a2e9e5fb569e8c33f355c062cac6020e6452ef8b775e89d30b10fd3eb1 2013-03-10 22:24:56 ....A 899072 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e10634324df5ac3182df9e0c434788d59309ecfcdcd86501561c80acf555ad 2013-03-10 18:16:16 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e2f16073e92f24fb6917ab7221ea7b8aaa655b10370948305267fc6fab3d5c 2013-03-10 23:45:26 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e2f62e5a073fcc3551364e93997d16dd9b4cd8b1dad8cd155a5d3b159338bf 2013-03-10 09:22:12 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e3f91fa0d6f748d41777d312af9bb915c0cd6042d8159fba0b8239dee8e3b5 2013-03-10 18:42:56 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e4a3e8a340a0f4efdad43d5c507b0ae1d8700cc436e47467578c066a856599 2013-03-10 23:38:02 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e7c314a8d892c39c5c76f528426c5b636077e81faec704b68f3b61e4be3197 2013-03-10 09:44:40 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e97e555154df7862a10510ef7c2e038f28e25fbc6c23cd7518513a53878800 2013-03-10 19:47:14 ....A 75274 Virusshare.00043/HEUR-Trojan.Win32.Generic-03e9806d2b4b53750e0a8841b96cf3067ac66eb7ef88118a26faa1e396420812 2013-03-10 09:24:48 ....A 1126400 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ea25a919e938921adfb755c627f0e5be72f1f9725e52c74af3683b08e3f828 2013-03-10 23:29:04 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-03eb0d1d1d60381eab32d33e3eda49f5d00598dacab69391afcb8d4ce99a34ff 2013-03-10 18:28:48 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ec0631e5bd93a4dfb8ae54ab6d58738b299da43e67e78e17b836d50f156d7b 2013-03-10 21:13:54 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ede429885e2b7d1663b04923f0f78cb87d7e1d17519f4bcaf50c5bb363f618 2013-03-10 18:19:24 ....A 560128 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ee230ab6893ce54ff85924f1e2cb4e1ef34585142780b6ca44f485b2b22985 2013-03-10 09:24:04 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-03eea992a606b190469a440c45649863aa71ea0a773ebad712e09bd25e97fd7f 2013-03-10 20:37:56 ....A 1315840 Virusshare.00043/HEUR-Trojan.Win32.Generic-03f326de46be0141d6d16d862059ccc35e441b1a2e995474a610ceb45413e96f 2013-03-10 09:20:12 ....A 218116 Virusshare.00043/HEUR-Trojan.Win32.Generic-03f7cf99fb2290d3da1aec3b24e979e883717f83f5f9d4eaeb8c2eeec4d3f326 2013-03-10 22:55:40 ....A 171305 Virusshare.00043/HEUR-Trojan.Win32.Generic-03f83f8de1110b4d7d8833a2c095735f17ca454199060e30da76f3e1589e4815 2013-03-11 01:25:58 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-03f83ff5ca23a8212f42936f44a8b38d86df4b66f68c8161afe22fb547f40ac2 2013-03-10 09:23:26 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-03f8c5e03054831ba95aab1e717f6d4e65d3133d7c2e73afe52fc8a3fc7f1b8a 2013-03-10 21:12:16 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-03f9b549f18c1fad09c8161ea69b4de71df72e90b374e6e75876eda7c4758619 2013-03-10 22:28:32 ....A 488512 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fa96108dc161a6cffe9d956fd9ec67558c2ea709545906537851a1db4e81fc 2013-03-10 20:26:38 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fae5e809c745d7eab6d687977298f2d92f81393ea598c838ea75e4a4ff9b1c 2013-03-11 01:20:18 ....A 602112 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fb261de94415254a5f4acf7946334f9cf989e18523fcd59b610b6d8a7bd0e5 2013-03-10 22:33:20 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fc95830b465e16b6cae1b5457b659bfae74d1e78c78499f57879bd9792b2ee 2013-03-10 23:34:50 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fca6e3412c1506dec855887a0c67b6bed0a2496ecfa4a7838dd1607414ecef 2013-03-10 19:32:14 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fd7526ce15cbf9c4ee5b7d5d4217c8ee00104435b5a2e6a762f58f2b769cf6 2013-03-10 09:20:26 ....A 206340 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fe8912ff518b3ca5d9d191ec91c6756561ad4464548d8b9e5ae939d6fc92e6 2013-03-10 09:36:52 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fe94a68c3ef6722c9afd2bc7aab2b124a078bcbabdcb03cf453e1212c1de22 2013-03-11 00:34:26 ....A 250706 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fed33a094c5bc16feadcc9fcbbb5fbc4184d63d004a6a93da791c109113080 2013-03-10 20:13:32 ....A 36925 Virusshare.00043/HEUR-Trojan.Win32.Generic-03fefd594a8807caa41a9b67058c53b1e2103479c43ac308ad3e8300c780338b 2013-03-10 09:53:54 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-03ff6e537c8e3690fb8e6f8cb7bc6448b9079b2517ca78dd4ee4744c81e84163 2013-03-10 22:27:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0403edafce08ec0e1d085320f3a0f64ecc8543871861ad569f0e18e0e7d7aa84 2013-03-10 19:41:54 ....A 568320 Virusshare.00043/HEUR-Trojan.Win32.Generic-04049a6c481e18d0aba7ea1fad7ea0d9ab651d6b9c4d9ae66e88a73718e9c92f 2013-03-10 09:05:08 ....A 1972224 Virusshare.00043/HEUR-Trojan.Win32.Generic-04065db2de0cbda21d2d025de2c86944f1e714d29def0e84fb7aaaf0b7ed2472 2013-03-10 20:09:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0406dd4f5a9171425ed37e1b43915353f10b07e702f523515cede2de286ccb52 2013-03-10 18:46:46 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-04075cdd8a5d2955502fd74dc58e5cbcdc14638afda6dd213ba0c7d614cb0dec 2013-03-10 09:04:08 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-04078fcb5a5bc1f7e70c9cbd0191f44b83790c064cae85415ec3cd585b35ba0e 2013-03-10 09:25:32 ....A 119275 Virusshare.00043/HEUR-Trojan.Win32.Generic-040b6c18b305c2cda76e386cff325f3efd972614cbbd23aae315bf746217bfbe 2013-03-10 18:50:08 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-040c77d654faed71d297f7b22a1aa3376a3598b7feb09975291d06f3941a7237 2013-03-10 20:37:44 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-040cc15827f9641e637e3124a86c4f2a4bf583a7b380893171c501ed922e0176 2013-03-10 19:26:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-040d54ca29d9014e8cb20c20048d4117331455066ba192ef7f2f41365ee18964 2013-03-10 23:15:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-040e901742e8a62bd67a13baeb044b41d69b7214254e2fbdb0b27128958d5609 2013-03-10 09:01:44 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-040f63c203984fdb67ee12cc4014c27805914c61fd5d82ef1fe008885a0e003c 2013-03-10 20:36:30 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-040f6bb616aad182f9ab79a6db057a84bf2f7f3f409da2ddb0b4033267d713fa 2013-03-10 09:47:48 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-040f7137e3fad4c732f6692dd50b81d642d15e2eb077fb5c122e1a1d07e6b1c1 2013-03-10 09:09:28 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-040f859ab67f24b46b1783add98aa59384aadff9f736a05b5aa595d87877ca8b 2013-03-10 10:06:28 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-04124ae9f11bf5430b29aa6bc8ed692669c6feebce3da3407624ef4e171233de 2013-03-10 23:54:28 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-04135dd2c2139e0c2ca9f7760e7477ce0ae92d50bf4714f5ef243d9e95687c7e 2013-03-10 22:51:58 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0415b3d2c3303864030bcf918a567695325a600532c1ea4b25773da875e11fa1 2013-03-10 18:50:16 ....A 227840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0416a9eeaee62641b5e9527865ad6fbcb3c47d02026cf21c719273be6369d24c 2013-03-10 23:09:12 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0418be1198aec639e85a402a0457af883f1d7c47626a365151bb48b16137b967 2013-03-10 19:26:18 ....A 151456 Virusshare.00043/HEUR-Trojan.Win32.Generic-041a493f106da8642244da24e6ab0ba0998c698a2a74f5741fbce23d42333320 2013-03-10 20:47:58 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-041b24b462d31118321f6453b3552abd68899177f5040ce4a6f4d0540138e42d 2013-03-10 09:01:38 ....A 812649 Virusshare.00043/HEUR-Trojan.Win32.Generic-041d3db242ce7e14e42fdcd8aa5260f8488ebba5e04ba2bce052f691cf073742 2013-03-10 09:43:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-041dce1cac5c33b1300d75028366d32705a5dfc99038a340fca212fa381e639a 2013-03-10 19:07:52 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-041e007c37d45eec6a9f4365d7d0f2a2687dcfbcb199dd475da200c8013fbe0d 2013-03-10 18:29:30 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-041e6df6cdf65bcdf121ae670b8a6c058714459b10270a0324c75a4707da51b7 2013-03-10 19:43:34 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-041f4dd19c6a544a3fda55ce58003252db82359a2736da14d79f8290411c12c6 2013-03-10 09:02:12 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-041f9948f6ce86a38f4218a20e0da9fbb5a0e56978b361c1e68f1ca6ee84ec3c 2013-03-10 19:26:04 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-041fe40c59fcd1922a9a83a848e3f6e66dfb9e9265aa26fe9cf009fd3819c125 2013-03-10 09:29:38 ....A 271225 Virusshare.00043/HEUR-Trojan.Win32.Generic-0421175a084f2be04c991a5d6734e9a4e6c3f2c815fc5a912ded39647a5ed7f6 2013-03-10 09:34:08 ....A 2409984 Virusshare.00043/HEUR-Trojan.Win32.Generic-04214a07cc5ed8c4dbe34ad8671a7afde89d8f4754c2ab468bf5735fcc121cae 2013-03-10 22:42:52 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-04228358c354fe6ea3e1bb6d9531489272036c03d20f4169195fd88e4ab43d66 2013-03-10 23:30:28 ....A 94736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0424ee5d33397a305ae859bceb6bd9182bb434a4b34ecc44ae55e1e8c07eecf0 2013-03-10 20:57:00 ....A 335832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0424fe4566e28810f952e8a780249ea5522c37ee6ba3be9a0ad85193b9052cd8 2013-03-10 18:15:04 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-04258576389ac21354f8dc59741b0d5ed08a45b9f7ae95e6f4d1180517692d0b 2013-03-10 20:48:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-04290ba64937e1c4643e6fbbc37ce1d8fd55f8d0f0c8502ff7987aa1dffc4b0d 2013-03-10 18:30:18 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0429c296f322b6a896fb749905d6aa13c4a1a0facf46b64b051445be337a03ff 2013-03-11 00:43:10 ....A 2296320 Virusshare.00043/HEUR-Trojan.Win32.Generic-042b27abd2274c81bd568bf10050663b8f312ba28f7f5dab4710c8c9c3a8eb13 2013-03-10 22:19:52 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-042cfb6286cd149eefdde892c2c16fd68ac3cf34dda80d373b0ffbd3b59307ea 2013-03-10 21:08:14 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-042d545e408384eaef6250fbe4b5474273aeaa025008d82e539e09b77c7ef558 2013-03-10 09:27:32 ....A 789504 Virusshare.00043/HEUR-Trojan.Win32.Generic-042d8db5df73274e57d1a1d5cf1f5bbd4e848945862b9f2556c74e76373b076a 2013-03-10 20:24:18 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-042f542af204a08aa904423688a1b4779ffd6281b4fb4e52d6415901d3009837 2013-03-10 09:44:02 ....A 1786880 Virusshare.00043/HEUR-Trojan.Win32.Generic-04308fd7a7471ab9befbabafe8d1f1958ef1aa1228ee6e88610b8e33b5f5b88f 2013-03-10 09:12:18 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0430c74592498327dd83c2d67e39752fa5026ba9b76bc9f4caf729b1ba0822b5 2013-03-10 09:58:50 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-04331322f5d397f4d7a51b26abd89c612b95ae10da902faad8fea153e5580081 2013-03-10 20:51:08 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-04346ebd0a03bb573de66fc90a0a594886c44ecc7bab2f59ff263f1940d8825c 2013-03-10 09:32:58 ....A 113317 Virusshare.00043/HEUR-Trojan.Win32.Generic-04362c237173dded2a0b8d4e72ea4a6aa7f8d5924b3de246777be2771fcbd3c6 2013-03-10 20:41:00 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0436c63aba7cdeac220264d8d65c0a093c59cafd9df2b7c9aec9bcbcb86fe351 2013-03-10 19:33:50 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-043815d3578995a94e7dc365ff8aba89edc09eb2cfb526f25aab6d704ede7149 2013-03-10 09:34:14 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0438877793468676256a6dda9a09815580adc23fe694e9a974d55ef846c52b0a 2013-03-10 20:57:42 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-04392cb842fa26e18c65bc27b44d408f19070aca13ada9fd151c105fd3f094b7 2013-03-10 22:28:06 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0439611f12909b49edf97a2bcf49e3e36f21a06802aa57e13a08668df0b75b93 2013-03-10 09:56:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-04399d8b38a1597f80e5298b240b439d8044f9ff3cfe79aa0520a2975a3a8b51 2013-03-10 19:33:50 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-043b084d0bf8682e6799b1866921bde5165948793545340995ab13088f05ab85 2013-03-10 20:46:00 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-043b44ed5b66349ffde860f69931a879d15f502cf808adb7f11d2a9766d09cdd 2013-03-10 18:37:12 ....A 37984 Virusshare.00043/HEUR-Trojan.Win32.Generic-043c859b2e020aeedb1979be2dc1b83b54c29ee7cfd77b9c0a725aa39e330091 2013-03-10 18:00:50 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-043ca9d8f4bcb28f54ad2425b0f33706a6175500cc7228717f107baa840728c9 2013-03-10 20:41:12 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-043cf315b37ec6905e46dd62faec36c63f25b040d13da7c3ce58b849f398c9ae 2013-03-10 09:25:40 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-043dab65144b2ea9ab38bf4040250fc41a60570cae4b1529deffdd2fe65417e5 2013-03-10 22:47:54 ....A 26032 Virusshare.00043/HEUR-Trojan.Win32.Generic-043dc33b7f234f153650ae9fa9d9fa9a0673219d5383422b6180c49597955ad7 2013-03-10 22:17:22 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-043e4cf2f4f72629d95d925bd20bb732f977654a3aba3c5dc666acebaeb34c94 2013-03-10 20:50:26 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-043f1a504277a5b2a5ab02c1e9ed6e6bcc8e7e7103aa9c3580c42cc74818ed40 2013-03-10 23:20:32 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0440c50ddd28cff8f44951b1319df018070d75f374499d156cc0d541ac77d50b 2013-03-10 19:59:48 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-044110e05dbc8e25626ba14abb280189f8acac9a6967271513068b40ef48dbe0 2013-03-11 00:28:36 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-04411a92924f505bbbc281e7b141ada4b30d72a1d632324d1368de7df8fb260b 2013-03-10 19:35:56 ....A 1949696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0441c1d907e967d7330eb821bbd37f867ddeb9bff32828bc3a5da736a50b06df 2013-03-10 09:54:46 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0441e6a5d0a7804e9e7dfac5c88d2dcea2c81f9e70492f7cb3dfe68d47855959 2013-03-10 19:10:48 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0442051b7bd42554d030e5eccb9afdd12588e83a0646413f15635e6e0e666c18 2013-03-10 20:50:20 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-044231cc0f294a5debb8cdd572f2f7ad29e64a16758de09ece04d6e0be62dc6f 2013-03-10 22:28:12 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0442c3a195abbc90825aea80df879e920df5e9f835bff3be22556ea0198dcb2f 2013-03-10 19:49:30 ....A 95788 Virusshare.00043/HEUR-Trojan.Win32.Generic-0443b42dfb6eb1c683ab4079a97bcef79dd21b36bc306921fef498533bd4b55a 2013-03-10 17:55:38 ....A 268232 Virusshare.00043/HEUR-Trojan.Win32.Generic-044401236abdf45224b384e85956f58983e736b6d807f3a70cb649ff1fc12d28 2013-03-10 09:11:24 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-04449626ed633d6bebb1791e2ccf72272fc6357445d37638700e48d50b39495f 2013-03-10 09:15:08 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-04459d16de95c1291036e54c83910adb4259be6d5ed4569dfca4268040f7090f 2013-03-11 01:43:10 ....A 105975 Virusshare.00043/HEUR-Trojan.Win32.Generic-04480a8048fe17d938cf5afd8c9757f9091703232e3af1bde1dfdf8132afabc1 2013-03-10 18:19:18 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0448a15a8e57b142e341c461273540bdcac06406822908869245cf41ddfe9219 2013-03-10 09:14:42 ....A 483819 Virusshare.00043/HEUR-Trojan.Win32.Generic-0449cde60d092825ca9664af24c70bb56a5a406fb1d2436321d3763aab5cf4aa 2013-03-10 21:12:06 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0449f794c211f744d4b0492b4926a8e86c01c5435b617f6305bdfa1e663e5e15 2013-03-10 20:18:10 ....A 736818 Virusshare.00043/HEUR-Trojan.Win32.Generic-044a704b82c0e85aa5640fc144f5a88fe6d0ea6c622015575cf9932cfa1b5c22 2013-03-10 22:29:54 ....A 103469 Virusshare.00043/HEUR-Trojan.Win32.Generic-044b122dea59d9ac0b32c112f6af4199adcaedd3f224b35cae6f03a7af37116e 2013-03-11 00:51:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-044b4ed2e07d79ab50f56c169683a9dcf89996d11ce6a674e0d3e63eda68665f 2013-03-10 19:51:26 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-044bb8b000127b069b29b5291415bac3e781644dc64be022998e645c81a7bc95 2013-03-10 23:42:20 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-044c56aa47fb51c1824d2e7832b81867d43858eae131183eabfedf878d63575c 2013-03-10 09:48:34 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-044c7a01d0f82f8ad604085e0ba8ddff0d1ed933f18d8c34456d4bab31b43f64 2013-03-10 20:06:04 ....A 973824 Virusshare.00043/HEUR-Trojan.Win32.Generic-044d0b8155288dd5ff67cabc264c30c1c24b17dceabad16e168282ae8e301840 2013-03-10 18:07:44 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-044d1cd9fbf3f0281695f0524119f0edc2195b62cb27ef2dd4713dcbf7673f3d 2013-03-10 19:53:20 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-044e7392299de70ff9df906abb2706393336848019c0af25f39a01d2199153ca 2013-03-10 20:19:50 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-044f75b14f81231b8025500c31adb90771f204c12a548c9ee11a37d955a3078c 2013-03-10 19:40:40 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-04502afcd47ad42b853d276170a0553d0863fe5d30c393bc1d2f1317ae2ce6c9 2013-03-10 23:51:02 ....A 1404928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0450c80db865b55cf9836ec1f45d5535ec73f4dff34aa9c798a2e2ca22d9729f 2013-03-10 09:22:20 ....A 327779 Virusshare.00043/HEUR-Trojan.Win32.Generic-04520a3b82e404de17d7739c7eb787116602400434048f39b942876f14fed611 2013-03-10 09:57:00 ....A 826880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0452bf0f399b75db7be4bf40f12c12214681cf89f70eafbe58eb816f0962797c 2013-03-10 21:10:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0452fef8a117a3bbb1948b5fe553d008477e6ed24c06a5df852ab71f0b3c65aa 2013-03-10 22:15:16 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0453160c83eaaaac053c5e9d4c9b2a996c559b4e1f2449fd4813c0b6459dce21 2013-03-10 18:43:40 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0453d96523e2b0aa62c58e32b59a0c94dc3a1919a02589d7554fb4b3ab3c4529 2013-03-10 22:06:32 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0453f6d803f00c9018df9bedee8f8978b2c1eacccf656f6bb4f52a124115ebf6 2013-03-10 18:39:10 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-04545aa9e196ced4d5324f563c5719523a2fba8f7bb3c87ef04fb02900f81e5e 2013-03-10 22:53:06 ....A 1668096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0456993ab8924decf8edd7bbffee148ec2f02b9ac002ebd2c3623e7f1edf9476 2013-03-10 21:20:10 ....A 315851 Virusshare.00043/HEUR-Trojan.Win32.Generic-0456a3775314cd1c7d5a6a18e9f96407a4d713169fd485c80918c6e24cf70df1 2013-03-10 20:41:30 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-04571659262b30c116ab7eae309c7787ac561bc1ac8363dc5a02aec6fdbabd10 2013-03-10 19:39:58 ....A 815721 Virusshare.00043/HEUR-Trojan.Win32.Generic-04573c8626d18c68f12264e6ad4abf387dca80f4e67bb896906e59f573a2019d 2013-03-10 09:36:06 ....A 275629 Virusshare.00043/HEUR-Trojan.Win32.Generic-0457f3e1bc5d3db5320eb20407798b1ac06618760d5abbfadb23d98b99dc9e9f 2013-03-10 23:54:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-045811f94f868813909d73c7bf869be313924080384778a58c1ba77cff2de71f 2013-03-10 18:40:54 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0459875c3a709327dc46911788a8783568d52bfd4dd17aac5ed84674393a0ed6 2013-03-10 19:47:34 ....A 542208 Virusshare.00043/HEUR-Trojan.Win32.Generic-045a7b7d3c2e63f25d14f9143fa9dd06b6969733083389e792034ee271449735 2013-03-10 19:49:04 ....A 759808 Virusshare.00043/HEUR-Trojan.Win32.Generic-045ad48cb28fcaf556292b671642011cf077ca03d3d05157257a90216cdf30f6 2013-03-10 22:20:42 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-045c135cf7fcc19c039a02600e0c090d764a7df88a7e7ce72c86c989f9d4fe3b 2013-03-10 20:59:10 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-045cbde5b664e905ca787f0d008b3ff7f8d8c213ab44352c102e5b5175e550a7 2013-03-10 09:19:28 ....A 251540 Virusshare.00043/HEUR-Trojan.Win32.Generic-045d20a1b56aa2a9febbc6cb02fd9b377c90c59f47ebc56e752bcd63d13c7e02 2013-03-10 10:03:02 ....A 136745 Virusshare.00043/HEUR-Trojan.Win32.Generic-045dfccebebbebf30092299b2b1c291ad76eea7d64fb055c244bfbc50a933c87 2013-03-10 09:42:36 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-045e4e87d64f3a1de5bc6015fcc2a8ed621e1046456901d4a336537bdf5b0cb8 2013-03-10 22:25:40 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-045e569c631c24abed6bd97041a43ab25c406c0ccfa0c25471bd8d2dc725b8fc 2013-03-10 19:02:12 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-045f1708300f56f9be84325f448df80c1733a7b77dce18943446573c790c4f3d 2013-03-10 20:59:14 ....A 779781 Virusshare.00043/HEUR-Trojan.Win32.Generic-045fae1cdd80e6187fa1312e1480910d5b0cdb7441aa8137ed9c1c20b121a9b2 2013-03-10 18:48:00 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-045ff1833615ccac282d5c910a30fa39560dd0a6e5de6731bfc0015f7bff9337 2013-03-10 18:12:00 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-045ff55c9d050b9dd1f9c0220e0fcc53a31e4c694164195c8fd5ee1fd4a3717a 2013-03-10 18:26:34 ....A 818176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0460286a520aafcb21cb8488d5ed1140d80c48f7a67f4fa6e946b62a4bd31134 2013-03-10 19:42:12 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-04605bc1fa49befaebdd928bfd4c1bbb609c17248d1f8664880e6ec2c05a9abd 2013-03-10 21:10:16 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-046267a3fe301a60462687d4706ff9c56776b3a1adbbb9fb61b19a5db5f826e6 2013-03-10 18:43:42 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-046275dae920dc4536d8dcd2228d079707c65bc9c090053141a5391499ed4fa4 2013-03-10 22:36:50 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0462ffcd1dd47013dc184b378fac3bea275a71e77a08c2a716c3b301ba475d6d 2013-03-10 09:00:08 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-046472573d37c28eb021e5ba1c085cf1d4b81732c40820c0089261794781cecd 2013-03-10 19:02:20 ....A 666329 Virusshare.00043/HEUR-Trojan.Win32.Generic-0465b0b7e775050e908b8138fd662f7aa53abbcde158442850fa53e63ca61d75 2013-03-10 08:59:58 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0466b241aeefa48eef0c2fcb461ed769bb1edf94790ef4ff1b8d9d6ed454934e 2013-03-10 09:01:06 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-0467efee9560efafa1bb6bcd5f191f7baf9b0c5a1ba56d0276818481b5c0a25a 2013-03-10 19:36:02 ....A 665338 Virusshare.00043/HEUR-Trojan.Win32.Generic-04699f503ad8b8cac8146aae67e1d32ac30f40c716d3c15b4c1ea5e4fd96ee9a 2013-03-10 18:58:10 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-046b4e8771debaa9c9d12acff2ad03328e28df56e724712ec683a080333f7dca 2013-03-10 22:58:22 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-046bfefb5d79e8d94c831e4efe75517d70e7abd924d758b143a3ab5ebffb6af4 2013-03-10 09:01:38 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-046d239a8d3c9ded3fe45daf7a62c84e913399cefa81166461ec9cafe5cd0d43 2013-03-10 18:37:12 ....A 112162 Virusshare.00043/HEUR-Trojan.Win32.Generic-046daa638eed7a7aaafc503eb78c2550d8f396d2a62f13a75b1a60ecd82920b8 2013-03-10 22:42:24 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-046e41681eafa4968100e6df4d39d114f9262423a077e4cfcab7e13fc1a661a3 2013-03-11 00:20:26 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-046ff8a12493f6e6afd873d3b571dc530eaa6e7f852ee55c74031f53b73b423a 2013-03-10 17:56:02 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-047003cb673c841e53a977e6a31b1d3d80620af03e125649c588100062c5f20b 2013-03-10 18:15:18 ....A 57907 Virusshare.00043/HEUR-Trojan.Win32.Generic-0470e1fb6882c82a21925e74bc7579c441489295b9668d872997e28d6a89ee52 2013-03-10 20:40:08 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0471fc7d655c293cf1fcfc9fd1d93a89d3aca0acd19bebaefc1e5b6844dec275 2013-03-10 19:58:06 ....A 5787228 Virusshare.00043/HEUR-Trojan.Win32.Generic-0473965f0f39d517f7d3fb18351cbe31d521619edb54985160688ece30abf9db 2013-03-11 00:12:18 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0473c790c4c257fa2bc317181e0f22607bac3acd617b83db29c4aa11d7f1e2d2 2013-03-10 18:17:26 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-047428df16077fbffa5f363ea90b5ef6636c57db0dca53186387700d9c4605ae 2013-03-10 20:43:16 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0475fd7ffa11ac2f7afe607d918b686452eb6cc9d27be36f1f59e7adca58f2fe 2013-03-10 22:57:16 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0476cac61c4363d3d0e58159004c7103dfd0cade73c37cbb2c4b2ffb3880f023 2013-03-10 22:50:40 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0477778682b7c2f6fb7357d203378d61a3cce7cf50f14baa9b990f896ef5fc0d 2013-03-10 22:46:46 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0478b6b1555d16487f85b0545042ab1fd52b8a5293622aa4968fe51e7c04bdd4 2013-03-10 22:49:24 ....A 1441792 Virusshare.00043/HEUR-Trojan.Win32.Generic-047c9f3ed0dae4e7b7a14ac9801fdd18844d0b74fcabd03e12dc88454a6638b4 2013-03-11 01:41:30 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-047cc5a66c5b9aad90b66ae47be7d0cdb26016fa1be479aac9295b357c27e0c3 2013-03-11 00:24:46 ....A 198238 Virusshare.00043/HEUR-Trojan.Win32.Generic-047de7cf1ae2b2c4f54e4b7b4eb07426b1a7bb33312e1d196f098c9df92058ce 2013-03-10 19:28:32 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-047e56659978a0599874a0eeae57161ac42054159e8e85d31ddc09635a4bd837 2013-03-10 22:56:04 ....A 250687 Virusshare.00043/HEUR-Trojan.Win32.Generic-048004453e520ff39d422fe91ff837a94107414c645d064f688906bb31f8cb20 2013-03-10 09:42:12 ....A 164653 Virusshare.00043/HEUR-Trojan.Win32.Generic-0481ec05f00b8b809c9e506af0146b27ca67d12bd8c7c63cc4d97648f8a31c4e 2013-03-10 09:01:12 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-04828b8b77e5781703ee336a73f044ba3c5bcf82ed92457c5f1009b013c69d52 2013-03-10 18:55:44 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0483bfa6593fe757dee27e0d189a4f7351c026ca83b946ae9c19b91edfe4714a 2013-03-10 20:18:16 ....A 955392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0487d1d6f8253fa73c223dbc71b089f882a12a9b56b378b45d5c12302d9f7a85 2013-03-10 20:14:06 ....A 250231 Virusshare.00043/HEUR-Trojan.Win32.Generic-0488712c132609b0a77d628a7dd205697f5ec0ca8cf16b6d8cb1f09c0f20a14e 2013-03-10 09:02:22 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-048a3410ed178484b10e9b72a8814c95646d963279c834b37a41b306cd3e0206 2013-03-10 21:06:40 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-048b0679a2ab74cb6e48765994489f93f2227d9aa94c31e8d16d3c615f702ca5 2013-03-10 22:26:50 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-048b7ebf642c6e7ffba3559a843068d26cde4f687d1f412ea0e9f568607e4714 2013-03-10 22:19:42 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-048b895619163eb37c6a52aed25a128f078db91605791b30473669f221ac1158 2013-03-10 19:04:58 ....A 899584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0490117e76add1ced3799efa9ed93cf20748899cf8ec967c86477bb5fa770405 2013-03-10 23:29:18 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-04905b8bbe466de8d324010621ab7edc5e6a9aba717817637bce7a679c5644f3 2013-03-10 21:59:06 ....A 1401234 Virusshare.00043/HEUR-Trojan.Win32.Generic-0490d48021cb6bfeeb951bc85819826c06aedbe4b3db9766537cbb01a4deb1f1 2013-03-10 20:42:38 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0491f062638f6f6c8e24f63e540086596af2d35bc0c25bb490854772f8e7961d 2013-03-10 09:50:30 ....A 183319 Virusshare.00043/HEUR-Trojan.Win32.Generic-04944b4bf8b25517255069d18da9e9b0338ccc672c1be43e0d97009461fcacb9 2013-03-10 21:00:14 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0495631cace37df32539386d880fe2bccde377fe529550efee1b47a0aac17d4e 2013-03-10 09:28:10 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0495e29735bd1f1a42daf9a4d925a1f075046324be2eb0b8faea5b548c3faf5a 2013-03-10 09:16:30 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-04963ed7acfd0aad0e47c8009f8f2211d63c74b4a5fc7ccbc560ec0ad65634c4 2013-03-10 20:19:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0496459baf8e9d413dfc47b3bc49a3b0a7020d4bdabe16d7c02daee9b2bf4df5 2013-03-10 18:28:48 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0496b14d00979aeff37cc08d579d53637f3b38538e48ac100289f83396d86be4 2013-03-10 09:37:08 ....A 6218752 Virusshare.00043/HEUR-Trojan.Win32.Generic-04970f36e0109b688ce4e0ac7c9a2aebf0133f3ca49919eeff251c1a8a610c33 2013-03-10 18:30:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0499733022269cdd5c22801915bce93e2e52aa4b892f8fcb3d6f47431c76481f 2013-03-10 09:31:34 ....A 299527 Virusshare.00043/HEUR-Trojan.Win32.Generic-049a6a38f1a9cdfd812c60c4dec51659cd3155b4f072667c9be0183aa97d04cb 2013-03-10 19:08:48 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-049a9e549b30e0af4989bd727de849a9bd0d2f097e3fe154fa5bd9ca6a5dd46a 2013-03-10 09:24:32 ....A 861412 Virusshare.00043/HEUR-Trojan.Win32.Generic-049c1ee49c0d464e6496e642bae34e8c3fba9e0270364ea71d7be2953c5e8302 2013-03-10 22:57:48 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-049e00667e7054747225fafa29d32ef2d174eb2c957755edbaea15281ab361c7 2013-03-10 09:46:12 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-049e0cdaf2634b8d751e8ea00168c8090304ca926cbd60eb2dcc93dd516f98c9 2013-03-10 18:27:48 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-049f4761dd8ff59853fc77f5df357765583e9b59a59b9f6b8d805b7a2096564f 2013-03-10 22:53:00 ....A 98746 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a0e0bec5075a8d3728b24984a61fdcc87a7209e6e187c656390d2754f8529b 2013-03-10 22:23:26 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a18d2ac72a61b623eaba2435a79654b3acd2a4b2a74b3ea5076a2a4a3ea841 2013-03-10 09:41:06 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a358c66cdc8916618917622baa9fd7b4c3321ef2c4e54837b540c1d57f0370 2013-03-10 20:23:06 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a3e0e5a1ac48452a02876416deccd79cd9772f4a369101185aafd05431e5ed 2013-03-10 19:43:06 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a4ad17b98f479dfaec8512292ea4e736d8f7ccf005cc3aa7252bdf65db118b 2013-03-10 19:52:00 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a540941ccfd627931c7ac1dbb77a92c69140767365eb16e6b2847088589787 2013-03-10 21:09:30 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a5ad3ac41d27dc213d978bc2073832c6a42392405798d7ea058110270813a7 2013-03-11 00:27:10 ....A 138604 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a6e8384ad7df7fb7873a49ac2e28cc8d4311cbd55255f07ec6e99256766560 2013-03-10 22:34:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a80399d49347deecc03ca50406ab7700ba6fed2bd660fe625193cf4a8ad613 2013-03-10 09:37:22 ....A 470368 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a8259c70609ee8f07b5ad99e2a27c3f14d7439c79472a4acef9800fb5e33ee 2013-03-10 23:24:00 ....A 1373184 Virusshare.00043/HEUR-Trojan.Win32.Generic-04a91a8ca6a4fa41959efe54943e32c887db1faf0cda23750b96aeee904f88d0 2013-03-10 09:42:42 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-04aa0bdb67bb9600d0106b4f384b11871d0ac7da4ed676f8a21864208191c387 2013-03-10 22:22:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-04aa7627259134ff5aca96e8201ac3dc760a00133e7701b6a51af1e73e3e29f7 2013-03-10 09:25:28 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ac0f83ab12487c0f3e3f42dfd021087bbbe96dcc9d1fe7c2f8ca308ab0086f 2013-03-10 19:45:40 ....A 334432 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ad8ddc1713c8f91c4af863e310ee01299a934995c110efe29a41ccdcd9bc62 2013-03-10 20:20:02 ....A 81203 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ae017cd3addc8f612c7ed7bbfab3b3395465473fd98b338005ec6a60dddb4f 2013-03-11 01:22:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-04af815e3223afbc8ec5d758179e6e4945378335c15e554284cdc94b37fd9f9b 2013-03-10 09:26:02 ....A 8805355 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b0cc22765c97a632d75134df5983c02d0d113ada939b2a46e787ca59f8b231 2013-03-10 19:55:00 ....A 2281938 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b1333b163f81c50edc9c1aec36ce1c9a32a1e716ebc8503e4f969ef23e4f33 2013-03-10 19:40:42 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b14ede6b87b406ae6ef76cb4d8785b9083a6f937aef9d70e4f7e91908d1c55 2013-03-10 18:42:28 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b15fb9ab6b07fc812de6da6a77d67f53fc8ea8a5d6aad28fbe7b7e4c2d96f6 2013-03-10 23:31:22 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b2020a311166e698a35d2a4f183fb61286b4d04f24476152e8280088fe4a5a 2013-03-10 22:23:54 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b2b2757da41a8c57946d9f6f397f702f6ed4b4d44677fe68c2d847253dd96b 2013-03-10 09:23:12 ....A 1154597 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b374150222f7fa15166f21a8bed315163b2d99ca0ab5733cb6e2f02e6919ac 2013-03-11 00:28:32 ....A 609139 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b48397a449256e6290e94d9c3a5d3d946bbd9b62ae409769f59594c6d98ff0 2013-03-10 22:23:00 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b526f39a11b590468e013de7bd9e9580e7c3744fcb4fe1ad707bebc52b1dd4 2013-03-10 18:26:56 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b5cbbed1da5f87f372c653d2265cac9311c269d4a56ce8242c5d591801f38c 2013-03-10 22:49:12 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b5ec8357a1f3e96920cbff829c89787546eec0622bd3bbc21c36384d1e669c 2013-03-10 09:19:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b63ebc4446d7f2b619f7e4c8e4e0e855516d46e7f25a3b6f0e970c51846dab 2013-03-10 20:11:56 ....A 394752 Virusshare.00043/HEUR-Trojan.Win32.Generic-04b807ad112f293e29b0aecfa4aca352cafe54f15e0f10d8fd9d775cc6515b67 2013-03-10 09:20:02 ....A 1073205 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bab5d307436d5e8d4f0b168618b206b624a43e2dffd4144a0a7015c4a340ea 2013-03-10 20:07:42 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bac99a7c7cac8220339dd39b898eea4af9e36cfd578ec974d40d048e7df57f 2013-03-10 18:58:04 ....A 483864 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bbff6020d4c1e237661edeb33682ee28f8d3c08fe26bea1ef7952c6c374d8f 2013-03-10 22:19:42 ....A 442400 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bcfb8973811e206007f2e5c563c10222d5e9aeab3c7503ce70cabbbac12728 2013-03-10 18:29:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bd0c0d920c945c69092b5ba2de49ed96a7fb66d68b697a127965c4663c4362 2013-03-11 01:06:38 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bd4cf8a994504aa16f6aa819b98552439c4134ce8b3c9d9852e6aa80da9064 2013-03-10 22:33:14 ....A 875652 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bdb623615e3734f3bf2deda6b9f09425873b390a918d2cab1bb75b85e3d2b9 2013-03-10 20:17:14 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bf013afd0c8d5f8c0c9673ebca92ccf35f25aa6a0c61b94bc5fe60a1ee6655 2013-03-11 01:23:44 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bf050f7579664fa8acb6168a30c6f6e6c819a13882bc2fc5b6786828e831dd 2013-03-10 22:54:48 ....A 30660 Virusshare.00043/HEUR-Trojan.Win32.Generic-04bf72fad6bb1d13505a7031b72b147a30accd4a38b46c1ca8620834b2eb384c 2013-03-10 09:50:36 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c17033447aae19036a40964efea382beafbe2e60a2c484edb712f2252d27a8 2013-03-10 23:19:10 ....A 1005568 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c1ea2fc39247dbd4eaf479a3e99b3f2afb4ba708505390913b613126bf3e4d 2013-03-10 09:22:34 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c220a3eedeac2a71a1ff3abff7f3f38a01550ac3830f91e7234076c4b00100 2013-03-10 20:02:28 ....A 87817 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c37bce0a4ed5764a461825b19138ad3c98cfe68708cf572e4e5dc17a1e0de6 2013-03-10 19:45:20 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c404f1ef1e4068b06a24b98f88b9255cdff25be20fce463b09268504c94cb8 2013-03-10 22:49:34 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c5c2c9909adba9168c7f35ae637a84b975b0d66dde999de960e84b59346a7e 2013-03-10 09:37:20 ....A 226440 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c5e0065dab3ada24425976becc0506ff7a8b03a06cc99cf2cbee3566e891df 2013-03-10 18:35:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c7cb3f6989f461461d11f8a1d0cc026d747e9fa600ae0f2375073e0fae7fee 2013-03-10 09:48:50 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c8b15c5d18420b6f52b0a368b1cb4a6411f3c6242ee05b02c14eff826d2a90 2013-03-10 19:36:00 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c95dcbed2b3ef01e90322312956327e268d9110ac84c19ee5be1ff12d4ee40 2013-03-10 20:30:04 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-04c9b1541ff8f61190b0311e1a6e191cc5f9d91c2004e8edb73dcadf61dc6316 2013-03-10 18:58:32 ....A 1988101 Virusshare.00043/HEUR-Trojan.Win32.Generic-04cc7c44d019cfd2b496a3897fd4e0f7ac3e0e83521728a8cd8b0abeb5c30651 2013-03-10 21:16:26 ....A 95752 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ccb94f72422d319c6cb66368fadcbafba1187ebf24e64a4a58142e8affa547 2013-03-10 20:17:08 ....A 2499221 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ce77b7023a6f7d16557c0402d5b5647ec23754f9a9260d9e50a8e600011116 2013-03-10 19:04:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ce7fbd53c4ca2dd2e68761e0681521564ce1d481e5ded574ca62adf15731df 2013-03-10 20:34:44 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-04cfc476e7af81fa918a5429003f904482ce2b48e1a8d3da9050cfa8cc6ebcf4 2013-03-10 09:49:54 ....A 936960 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d09aef7d9e6d04c2b5f54b3259c0887cfd214d39c51b801235506f6308be77 2013-03-10 20:35:24 ....A 2752512 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d1c692467bbda791e47dc5edd1f1d58df53933e9687fd273e8f26972abf028 2013-03-10 09:05:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d22c3cb76e951e719b86eb9892671b893596b2f6d24414d93d0207f121641e 2013-03-10 19:11:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d27db5464ba2700672868dba220d1d853ad39d62edd8435aa160c698cd3950 2013-03-10 20:58:34 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d2e718f29d69701c83f392782e42dcd7b2cdedb21e05d5d62a391ed0eef9ce 2013-03-10 22:22:38 ....A 2299392 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d31663fbaf86058113db49f705b57a9f40e969b39aade3c2360fac8023232f 2013-03-10 09:39:18 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d32e8404b83ed4fef7c315e51db50113204980d3df262c88d01d629a29087f 2013-03-10 21:42:20 ....A 2216200 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d3698cad4e6f669b1e1a74ac9353c0f226ab2bd88dcae1542a66dbf7f5763d 2013-03-10 23:50:42 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d575366f571c4de008a72812d59ad8015b36e64a196ba42c4ab42cc9bc47e3 2013-03-10 19:00:04 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d5999e1e3a2b6ededce4003082ce0c48c5fda2f69728a8116b57d5541f167c 2013-03-10 18:53:10 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d69db06ca6221f51f470f9302d2f325b87bf3795c8b22c55c613edff31f873 2013-03-10 19:55:36 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d6ebfe04c1512f71de2f482a9d8c5fd2cdbe29be17b285856a3a31ee459319 2013-03-10 18:44:56 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d7369b97ba4924e4589b3a667a6139da3a22f10c43309f2de4a49d86df34d5 2013-03-10 08:56:18 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d823783d78898473675ebdc7f09d8608b6852940d85ab4f12d5d8a998c2df7 2013-03-10 22:41:08 ....A 227709 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d830e4edcad413c1e81fd535413b87fb6209746c43137e7577eb751a82afe6 2013-03-10 20:04:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-04d9b15a0e4b2c2a8fd0737b208bb7449fd80ee6db124ff84b890d3ddf3f45eb 2013-03-10 22:28:52 ....A 21168 Virusshare.00043/HEUR-Trojan.Win32.Generic-04dfbca04e94912db04618a7ac0ae187af1c1cad0c681b0de9a04d6fb8ff8931 2013-03-10 21:34:16 ....A 5260654 Virusshare.00043/HEUR-Trojan.Win32.Generic-04dff05d316e9d131b5bfd466bad25aad2364a66a864c4bf2192d08b324973e2 2013-03-10 22:44:44 ....A 854695 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e0c68ced93579cd25826a86c065bbde1a8c1a6f29a8bc8cf61892f2244d89b 2013-03-10 21:15:22 ....A 250704 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e102a531aa03962d12e2ebb61584bbd19d4152c874dd2b8981d66f892616ca 2013-03-10 23:54:38 ....A 472576 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e102f76ee682b53c655c8ebe0bda51f24972e227f014771f81af77c684b4d8 2013-03-10 22:55:20 ....A 1294338 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e14f6070e5bfa45d9bb804e3efd1d4e6156edb4149242d6cc791a58a2a8208 2013-03-10 22:45:30 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e16a5ab62dbd065ac1d3dd7b899d4cfc9ccd8d10a65ac374f081848fa05cb0 2013-03-10 21:10:52 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e2091d3bbe004d0323b9c407a5a183faa1a378159dfedcb1cab9c6c4a67e6b 2013-03-10 18:42:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e41c0a526cb300bd42131ed6ed22bcee1d972a1209a47f8e616fc59780fc28 2013-03-10 19:41:06 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e4999758db94f02a8e84a41f5f4ed69b1afd652259c869e8310e52d5872107 2013-03-10 19:41:04 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e58adaf7fa3a28e086ee4c421236ef58061631fd9524d8de587c87df905ee8 2013-03-10 09:36:18 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e5a9f2ac8e1d851320a4a5b77f860af9afe4d2991883e6937aaabcea4b334c 2013-03-10 18:47:56 ....A 450816 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e5d726c74ea6e93477bad3d677af70c96b0966ea1b6bd8fa18154b8cc144a3 2013-03-10 20:05:32 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e624b51efb78af01ca63a690f7f26b890b536eba091a71cda81532ac211529 2013-03-11 01:41:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e8dc633b923a5bc58c1cf98edaf2d18628695a4fc42dbd129e4b0290e59474 2013-03-10 18:44:06 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e9620cfc5a0aee4ebb315e4157ecede5e1e1328285c3f2071fba42c3c65db2 2013-03-11 01:15:26 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e98f5586986d1650c485d475c90988ccd13c2a5141c1a44a342b571fdc19f4 2013-03-10 20:14:20 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-04e9fea3263ef0b6f3c8e2b99908d677633fec1b2a7ea0c22467b7699913a921 2013-03-10 20:09:02 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-04eb15c13b997d5af1ca1de9cbd8952e539d5c03e73070f611e40fb4dffb9282 2013-03-10 09:23:52 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-04eb90ab6c0b3dc3e516f745cf4d6bf219b0e84daadabe760fab3f889d67c940 2013-03-10 09:44:28 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ef0398fbf3716abe7c9471f16c41568ef7c96d5498dc36ec7aafc409e16178 2013-03-10 18:35:56 ....A 81203 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ef710c67d996cffdb263adee3ab6f37b6b3fac47f3f90881c32b2b977bb7f6 2013-03-10 18:59:42 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f01dbc647cf20e98875f0b72f2da8547071efaef35455f3be8386a901d5ec8 2013-03-10 09:34:22 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f04c42679acacf1d3f2600967b26b7a361ea1ecf80b29545a4b51f30190739 2013-03-10 19:37:06 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f134875a6fd0b54c5e8e5ade6eeafc66620d316c606fc90ab73387930dd4b5 2013-03-10 22:41:42 ....A 498022 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f1b9411ce6e0c9b78b65834ba233fb3ac17d4b6ff5e1d4864109068283cda0 2013-03-11 00:20:52 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f466290d98f6b6ff5d33b0e40307556a307e4c8aed6d3fe20f4c664306b314 2013-03-11 01:15:56 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f4fe5eb2aced1d233d08118899bfc196f1eed456abc8dfd24726170363a545 2013-03-10 20:01:06 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f51921877f726ddf60e16ba8660c2d2ea774be9865e067cfc40d236cdc7ac6 2013-03-10 20:01:54 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f836a6dc136c6c0f96a4026997826603c6bf2e037edc783f35efcde079e2c4 2013-03-10 19:02:56 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f88f82ca8dc092024f78772473cdbe7857f9bb9bd6d7532df64762a8d1eae6 2013-03-10 09:44:30 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-04f9228a73e39dfd1ad1c1d696a2036d315e39fd68fa2210b71d0e585215a90b 2013-03-10 20:35:20 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fa19c02a92cc486b6f49f62cf2bc6eb70cdcec06e2cdb5db1b517655c94bad 2013-03-10 09:05:12 ....A 799232 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fa27a2405c7f8f9810ea65b66f73a6860049b525aff7b374c72afbed883f8c 2013-03-10 19:31:30 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fb85b5ff8768941e002f28713129992f689dabfbf0dd54cbc6c7c5184299d0 2013-03-10 20:27:20 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fbb0432295044eb1db29af7c382a563c032c263c35836f073bfe5ccefa5dc0 2013-03-10 18:41:08 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fc3bdf8abe6a60e7ee2e8c50e445825a7242607bca7d03eb4213442096ebbc 2013-03-10 18:08:46 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fcb5778c09d9ca84756bf889f17781c0a02c97a103faeeca48309ac6e99aae 2013-03-10 18:34:38 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fd598465de7294ded63aaa79d260f8a0da8fe4a4bf6d8276e1eb13c4f9ba73 2013-03-10 18:26:56 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-04fda91c62a4c3fb2eaa6ea36c5a96d5936db565bbf6239368c3a1a6e2dba9da 2013-03-10 23:27:52 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ff281dfc978621ebf65db7a45dfece68eebc3696c256cd7ce3b7754f93ef4d 2013-03-10 21:05:06 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ff8ce0deacbcb7ea618f98a338ad5d43033fb24242b7a81b9c5b26c30b2465 2013-03-10 23:30:38 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-04ffa7e30784fe90b7f2f3359b9ccec81f4536f5213e071a68863c06c2a4cc26 2013-03-10 20:21:12 ....A 1080034 Virusshare.00043/HEUR-Trojan.Win32.Generic-050083e5983385a19cd62b3bf87c05167c73d030e2a660e0a3be0f0e4dd3e703 2013-03-10 19:08:44 ....A 272151 Virusshare.00043/HEUR-Trojan.Win32.Generic-0500f54ae87bc9118939a3480f4c7b1fd10eec3c063ab7eb8bdbf86c67275730 2013-03-10 10:02:22 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0501945cc264ed6b417874a13bb30fac2ef645f7139f1006c9c88b31d9e379ff 2013-03-10 19:49:26 ....A 36364 Virusshare.00043/HEUR-Trojan.Win32.Generic-05038050cfa99549499a4de240237675bc919f1b5a4ed068bd3b1129a7445d54 2013-03-11 01:44:58 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-050427a6735a8604ebb1de568df5385be3e11d1993570282ce843364ed4d81d2 2013-03-10 23:15:34 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-050502be0cc30eb039afb2bf14c27959fcf0a30538144f5811cba191d16e4e54 2013-03-10 20:44:04 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0505f7408788d6e9840b1a0e54dcb8cf66c6e1ebd5373109f27201b4df4a7754 2013-03-10 18:34:02 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-050602688428ae256ad3b9b695fbd99296742cde58404730ff30f4b31e5ae7f0 2013-03-10 23:47:02 ....A 275966 Virusshare.00043/HEUR-Trojan.Win32.Generic-0506989d078f5ee0eb720ca4f9d58cc62bdd82fcde23b9de6f5203d892b3e19b 2013-03-10 20:29:10 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0507335fd0e2c4a2d94b7051f5aae81380818f3005be08f17f89f539fde04cca 2013-03-10 19:39:00 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-050867ae8d5da0024ba14e80f29b7293167e6d7e2586665f4f4fca2f443a0dbf 2013-03-10 09:26:02 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-050930197b66dd9fcc317335bbfd0f47318c3d06264fdd769885914a0d4569b5 2013-03-10 21:10:14 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-050a1756a874f61de175d8399beeae6735ceff92a086b02ebfa7f21dcb71eab9 2013-03-10 20:35:18 ....A 1982714 Virusshare.00043/HEUR-Trojan.Win32.Generic-050a2b46ae85e275055107df0f2ac3ef8650adf5b4ec9d71fe3809365b9a603b 2013-03-10 23:15:46 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-050aff22aa5e57cacfa2121cb09ee844dcc176b1a729cbc6c6168260d8bf08ef 2013-03-10 09:24:20 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-050c389aa34c1507ef79353a74d45c427c42d4fbf52024ea559e0aa53b02f77f 2013-03-10 09:19:54 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-050c5e7595cc7d2f764509a8a1aa491d75b93b8cb5c319a95f490d19a26c3541 2013-03-10 09:20:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-050f0f8bd25020d4ba05c7b5b575a4d6c127f012a672a688633fab02ef0aa278 2013-03-10 23:06:32 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-050fa56515dee136cfb80c410b486fc3af2e4b1494cd93f0b794d514c75881ab 2013-03-10 21:58:24 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0511eb2fc457fa53b1c20fa33288d90c2f957f32096a6378018c5b7e3818b4f0 2013-03-10 20:10:12 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-05127ed4a1aa1e8840500d9c48580ede1ecb2d01c685012261c86d4fc8e10bba 2013-03-10 20:11:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0513ba160cb572d9d412fcb709374b69fa888f338bd32cd8e805b55084d2b1af 2013-03-10 21:15:10 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-051433aa6a48fe3347039e1826ee22569fafba493fbd27729347ec298e25375a 2013-03-10 18:09:08 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0514ad0973fc45f8364c47725aad10c60700606bd6a30e97dccb91c8dc044306 2013-03-10 20:42:00 ....A 47600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0514ddecc69535b4c13f2280a0e01efa558c4ac608ba5045d22bfabcf11648d8 2013-03-10 19:57:48 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-0515a0956c439fb847fde9a0a8fdf0d212ee206ea63e371cdb8ccf8fab39e0de 2013-03-10 23:42:30 ....A 456704 Virusshare.00043/HEUR-Trojan.Win32.Generic-05160e60d99485f5770dea5b613df2c8d121e4dcdb71fe601b0024f7dc53a55d 2013-03-10 22:46:48 ....A 65169 Virusshare.00043/HEUR-Trojan.Win32.Generic-05161254e274ef3c7fbb066396f4fb98d57cff5293e100aa760591900996e556 2013-03-10 09:19:50 ....A 309760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0517473ecb5765a202574a4734d50a68b894ea0ccf5258007dff83b54dc0d18f 2013-03-10 20:18:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0517e4590e22d7c534e603ca2299ce072fc3cea812f8a5d94e6f13380ecceb9d 2013-03-10 09:34:04 ....A 166771 Virusshare.00043/HEUR-Trojan.Win32.Generic-05182be32300c62cd38d8aefc009b78c51c1436775ab440dcd4bd46b578bd754 2013-03-10 18:06:04 ....A 1007616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0518469ad788edcfe5bf1dc45c60ee310df75105fc58d5b07c1e11510c639d71 2013-03-10 22:33:32 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-051867ef9214ce37fb4f57209e95fb9df7d3546f02ac61c1e92d20c2c82be597 2013-03-10 23:09:16 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-051a2141ef0c5551deceaf4f681f1999691db76c32930efe98cbf4de20e1f86b 2013-03-10 20:34:20 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-051a2744bdf36c70cdad3110a03cd377037f855355625c37063e55530460ccc5 2013-03-10 19:53:16 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-051ad61f9780edeb912cb5aab197ef4703d722aa7254adfa9e1b3af7bea9237c 2013-03-10 19:24:46 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-051d9523fa709ce15ec9ac5d4e7ba32aa6d0b4170b4313fc713bbeea32e1452f 2013-03-10 19:24:40 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-051da336ffc1159d2d824265430d43004f04d8df440cee48f29b423a20b46ead 2013-03-11 01:43:30 ....A 3435765 Virusshare.00043/HEUR-Trojan.Win32.Generic-051dc06a3744210cdf4fb35a65d200de9e3ee2ccf3442e8498839905fd5aa8f3 2013-03-10 09:22:06 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-051e0a336be53e7726415c13a57b95b37753072ffdab4fae4feb65a34cd64a21 2013-03-10 09:27:54 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-051e7476881a0de3d258669d9efe938178bff17158e807772300a46885ac464e 2013-03-10 18:13:40 ....A 95448 Virusshare.00043/HEUR-Trojan.Win32.Generic-051fbc8efae11e2a513d06e7f9704c4888d26ccaee3fa73490baba9726a7daaf 2013-03-10 22:32:00 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0520bff30e9d47f0a5df04b0602509e49d1cba991d951320b91c0e0754110dc7 2013-03-10 18:17:24 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-05232ab300cd2701ee87c43d7a607f103e7715ce46ec0f485a3549bd283cb8d0 2013-03-10 19:48:28 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-052349f98bd1b4f0f7af9e9197afbfcbecc8328edfc09712ee509bef76bcf122 2013-03-10 21:05:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0523a6b8a94b9cb6a10cc9fd85cfb859b011784e969e012638d95f62bb56ed4e 2013-03-10 19:34:34 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0523f969bb19d7bd344ffbeb48f652a0b7f480454f73d10274ed1c0a37dcea3c 2013-03-10 19:53:36 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-0524b88d6f6de8cdbc66110c0d3c29c460645907c68467c59988a10ef5726688 2013-03-11 00:42:40 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-05268c3c6709d3871f7b6535add6813e1bfc4e230029e367a44c4f98d427b79a 2013-03-11 01:24:30 ....A 783261 Virusshare.00043/HEUR-Trojan.Win32.Generic-052800ca5c1e6d908320f3a2752d5ff313d376af118f3d57bcf8cfee5ff89c22 2013-03-10 22:47:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0529d520a708578e6c1f3d80146f371cf66de416146a1bb4ee5e63c3abd0328d 2013-03-10 20:02:00 ....A 96376 Virusshare.00043/HEUR-Trojan.Win32.Generic-052c44f3bfa0728bbc1210df74244eef4d2d050c35adaee28d6361d1f58a11b9 2013-03-10 21:03:38 ....A 268357 Virusshare.00043/HEUR-Trojan.Win32.Generic-052cbda70d4e058e7775d19b14ff0cc567a01a90fe801faf211a9c80a2c0ebd8 2013-03-10 08:59:26 ....A 3226524 Virusshare.00043/HEUR-Trojan.Win32.Generic-052ec28f934dfab27d088150668c7d2afd50f5efacef5f963190e31aa6f47bdc 2013-03-10 18:54:56 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-052fb5b8b691b3370a07d9f73d28bbadde644b4457f996e2cfcde56ff032a8d7 2013-03-10 09:15:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-052fe139446577ccd4b835011aa00dbdd1d5d2a68ad5a6c128cb68d12096b4c2 2013-03-10 21:07:54 ....A 231887 Virusshare.00043/HEUR-Trojan.Win32.Generic-0530f57c8ddf98027aa6b6e7948df301779223a0cdc26ad792d7f5b6697d4f10 2013-03-10 19:47:16 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0531d15ac7c3f53f92b9ea31a360607aabbd035fffe7b7939bc7dd69f02d7fd5 2013-03-10 20:31:36 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0531ee5026f8b68220a1d5af24bf3e2dac8a944fe88b590301eefc097d03d5fc 2013-03-10 09:31:34 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-053264e388366b371cddc6dbbe2549894968281c7910c38d55561377c2b1801d 2013-03-11 01:07:56 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-053393999612e28003ffdb6e19c2e2282c08fff3d659b79c22031ae36b9a6a56 2013-03-10 20:07:04 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-053413cadfdda1f4ed26c9271f5939c1d148ec19208bfa9f40fcbf29d2a3850e 2013-03-10 23:41:22 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0534ad656ac6fcde364c9d08eb6b70e4e98d67a00c47f46dc03673742639185b 2013-03-10 23:36:10 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0536cb809b190f809a6a7f96ff72236c4cf1321ac118ea60ac6de749c3e8d061 2013-03-11 01:06:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-05376adcb5ecbe33a96ca23f979a702e40b7885bfaa3163abefce019302b48d7 2013-03-10 09:20:22 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0537904ffcbdc7db8a4a4b486869ddb4f80a24c1366fbd3b3defe4b74fbb9593 2013-03-11 01:32:54 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0537a04b66ee2871034df4f3032cd914040cb9210635d71ed3306559a8360fac 2013-03-10 19:37:24 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-05380d3bb4c0226f094f0970dabe6c36e057078f18d251fca403c082cbf67ac8 2013-03-10 21:15:44 ....A 1694208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0538311e07ac841e920927c425ae734932f7d960599a1748d921ab3d9d5ce486 2013-03-10 09:24:50 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0538d7c239c33812ab055577c802d39212f1e29e31599b5f2f8013abab0f89fd 2013-03-10 19:59:58 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0538dafb1f051ad188cc4bd3aa8eb018c294e4381990b4af9399f4c48119cd22 2013-03-10 09:59:10 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-053afb5eefe4b19c2e823b42c3ee760cf3e39541de1540d0cb39b9eb17d60070 2013-03-10 22:32:48 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-053b7cc3bdbef12991f7534253699ccea933198200714085597cafd78156c652 2013-03-10 09:22:22 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-053d2c29087ae14007a9385a2dfbdcb318fcf4da45667c6d01cda1a2c0ba396b 2013-03-10 09:26:10 ....A 32033 Virusshare.00043/HEUR-Trojan.Win32.Generic-053fb11e703df167197e553bcc8aede5dae337b552e0d7ba84d00df8e6f8c4dd 2013-03-10 22:20:22 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-053fd5cf64c07ab99bc92de8248e1b83268cc71d539c6431e783d23159713378 2013-03-10 18:41:58 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-05400c6a3432248d5dcdf8dd6ac4447476515edf664db8be8f302645f71acf74 2013-03-10 23:05:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-05411a1babcd3ee19db08bdb82ff6280a027b042b9679a5277037e6548a36e7f 2013-03-10 23:08:08 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0544e52bcfc2a7fdde2bd3db4191fb1090ce131f7d2cfc4624fce3afa786b3ef 2013-03-10 10:00:38 ....A 269833 Virusshare.00043/HEUR-Trojan.Win32.Generic-05455070b83496cc4873d65a0b867bfae5c7ec0926174c370be36ad0094c7692 2013-03-10 22:21:30 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-05455a6b64bea236857a680859f3d3891d126b7384678cd6cea1b880da40cbc5 2013-03-10 19:04:22 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-054830b76a857db3ad0671bca4b29950c3caa350ad97696f289c8bc36f466328 2013-03-11 00:51:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-05483c5f21e0779d8831be1fd91c6c51662a4c6035c39ab6d619de313216f580 2013-03-10 20:44:14 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-05497308cf371fe65e8ad9a505a0454cd8e7214dcf39a2c7975b6038529f2c48 2013-03-10 19:47:56 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-054a495d3140f588f4d8101dd0ac26b7d603289818a60ddc10563499b7263a77 2013-03-10 19:50:54 ....A 121408 Virusshare.00043/HEUR-Trojan.Win32.Generic-054acfd7f3ce7ecc4f2cd921d542106544b4a68267bdf46cb83bfd9cbdc4cce3 2013-03-10 19:33:46 ....A 77068 Virusshare.00043/HEUR-Trojan.Win32.Generic-054bc81e1347cfe172c90a28dcf5e9a0db02b0824271d2ca2eb45af4dcb41c3e 2013-03-10 09:25:54 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-054bd47c980605d9ffdcb5f8ebe1b2b262ada4220ba540e7e887f9a754e77eae 2013-03-10 20:22:42 ....A 250066 Virusshare.00043/HEUR-Trojan.Win32.Generic-054c44ae2457b51012177b5ce3104c3cdc4b77ae674d7001601a1e321a9d0659 2013-03-10 09:52:42 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-054cab94e915c7900dd861c152d82cc89606373cb24d091724309ce8be141e8e 2013-03-11 01:10:06 ....A 568832 Virusshare.00043/HEUR-Trojan.Win32.Generic-054cce8357aa5ebfb1fc48233552832bd5887a5b8fc0a783bf5ec00bc2274d2c 2013-03-11 00:42:36 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-054eec904590216eca3071fe38fb0ad1257a9c8ccee5ef1969e7fe106bdb54bb 2013-03-11 00:15:24 ....A 227944 Virusshare.00043/HEUR-Trojan.Win32.Generic-055075de9489bce684a72bf9e1df4df239ba0c3e09267d784d78bb96e9037426 2013-03-10 22:43:44 ....A 2353152 Virusshare.00043/HEUR-Trojan.Win32.Generic-05519d8211890689189e640ef8168f1c443da96e2a7882438b9997319f9a62f5 2013-03-10 19:30:40 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0551f4fe9990a6fd3f1ea1ea0382ee146b830566ae022730f8682243178793f0 2013-03-10 18:18:42 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0552511311f13b5e28231cb6607a89328abc37336c202bf6d054d0a043c50d6a 2013-03-10 22:50:10 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0552b645e882012699c2aee3ae970b13515bb9338c27075b2ee2af8dc1a51eb7 2013-03-10 22:23:12 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-0553311a078569ea62801a5719fb37e1e0298a7ee16d9eb2d0101dd1d21c987c 2013-03-10 20:21:36 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0553bdd6d4855d7f09926c5dde60f33189e3663d04d66bc1d61caaa3b6bf7437 2013-03-10 22:53:16 ....A 47475 Virusshare.00043/HEUR-Trojan.Win32.Generic-0558acccd80d38208aeb8f109ea065b2de2d061b8c61ed61b75ea80aec31a0c0 2013-03-10 09:26:06 ....A 234504 Virusshare.00043/HEUR-Trojan.Win32.Generic-05592777f96849a08102aa2cd3ca4854e5d52ed28c087cbe02822b3d17cf650b 2013-03-10 18:32:44 ....A 62234 Virusshare.00043/HEUR-Trojan.Win32.Generic-05592aa9d3866fa66372efb61361ec4900bcd468a82111c5d5ba4e3971cc56d1 2013-03-10 09:33:48 ....A 183776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0559c7881c5e6f4cfbd7b3ef70f45c8819e05b36f847345018a717e91732acf8 2013-03-10 22:10:50 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-055accd551b68736d105fc5d297b634bc4e5ec201c1dd7598992a88e9543af7d 2013-03-10 20:22:22 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-055aecddeaa1c986c4f51be0785e233f6c4f44ad297040d91d201435d0088461 2013-03-10 09:26:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-055be4007ab1ab675b76fb18ceff796d8795f8f372193c576871bcecae13c0f8 2013-03-11 01:43:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-055e1da53ad81380d61afe9ab2e37fa6e29170c0b2db33b3400857f4f46f33d4 2013-03-10 22:39:56 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0560cf3d66d5429c30720b7c0150f4b2174c056676babd4fe567cb0a685153fd 2013-03-10 09:11:22 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0561b16d010a6d619ae3fb7cd66f26149d4f8da0b741fb024d0a9979706680ac 2013-03-10 19:56:02 ....A 210344 Virusshare.00043/HEUR-Trojan.Win32.Generic-05622261eb09be06292ee478a1546fb5a3131f452efd825d152886702fd070c6 2013-03-10 09:06:14 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-05622aec1d24093c01cd323f1cb0f04e0a4c6320aac753b6903c9dcb7a2c3798 2013-03-10 18:21:34 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0562ef967bd848a19453bf00c71c4a8f925da7bb64a55a4f4a96cbc1eacfd91c 2013-03-10 19:28:32 ....A 174340 Virusshare.00043/HEUR-Trojan.Win32.Generic-05641d5739776dcadff7bd03fd86ca83dc6a1c81363a91a378bcfa6104594be0 2013-03-11 00:35:38 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-05653b41d8b11fc0a3200c4c41ff53d2c15cb1369807363f1dbc0fdc120669b4 2013-03-10 19:05:04 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-05660a4ea25f5abd203532e1a0ef842dbf920ece916c56700f51692be402f18b 2013-03-10 22:46:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-05665adb54567a3106e94f0a5b3c76ffb7ea830fb7ffd44ea4c1abac6dc13b01 2013-03-10 18:31:04 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-056694a0f3f30a76a6ca063e3d4f97d1e3556c4e07c7ab84648bb44c1ea19516 2013-03-10 18:01:16 ....A 2966161 Virusshare.00043/HEUR-Trojan.Win32.Generic-0567e82113a88a6052ba69330bcb5fcd3866c7627dcd83ce2e4b4ae433f2e84a 2013-03-10 10:06:32 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-05682da3fc6bd9fde589553ffddb54756e3fe4d2a0f3befe60f9f0be67d47ec4 2013-03-10 20:17:30 ....A 2180096 Virusshare.00043/HEUR-Trojan.Win32.Generic-056aa832ab32bb2738415b5c23a2f14853e092cac20b1e4bd4ad40acf9c0da86 2013-03-10 21:08:12 ....A 250339 Virusshare.00043/HEUR-Trojan.Win32.Generic-056b5ca2ac67e903c8e9630330c0b223292b5c74a030d62116c4c8c28d941464 2013-03-10 23:13:40 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-056b5cfb08f67560ba0d71a235c07548a8945fa7a14c823e3172e6791b5f33bb 2013-03-10 20:40:08 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-056dc6015499d236d10d805be2bb4cfdad93eeb7130f581df5492018549f30c3 2013-03-10 18:54:26 ....A 720623 Virusshare.00043/HEUR-Trojan.Win32.Generic-056f96d362d1699a7cff69e50cf365232222708bf8665d8f121765f34fbb80c8 2013-03-10 19:57:54 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-056ff6443034aa0d9c29e323633c6d37196bd3ae8a49750a1d9b46b8d46d883a 2013-03-10 09:32:50 ....A 1094520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0570fa7cd6770b669c7a787cd8b55a61095bb9f134a7dd0255412637bd5795df 2013-03-10 21:17:00 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-05719d43146c8b0119819868a7627097f689533df8a7abcd31b040de7418867a 2013-03-10 18:14:20 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-05720e329b093d50e86d97739867fb2817b4403b06656511e92085040bdfe0a3 2013-03-11 00:50:46 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0572b00931ae80a61cc75b028165ae9f38eaa02d40b9c612f0d2f9324f432be2 2013-03-10 21:02:28 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-05731bb3c5711b099fd14dc21f6eebe5287e4ad5b638250e2e45e2d631b1e919 2013-03-10 21:00:26 ....A 275877 Virusshare.00043/HEUR-Trojan.Win32.Generic-05739b180466cc9c720308dbcab35214be2dbb99e509e2ebc2493f827a952328 2013-03-10 21:16:48 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0574a5a410831615425b193902551789f56095996915b09da6fdb37de2e81964 2013-03-10 22:42:32 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-05752f4f8dad5db27dfd0b64262c626f2ed5d30e74a4361f0857428c5fa4d4f8 2013-03-10 19:03:40 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0575aa7305777fd250110135521e7f7119c9c50cc9a4730eadcb8b9b427520b4 2013-03-10 09:08:02 ....A 1200128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0576b27cf0867d6980623c9f583271a730a5383bd664f7b3d5d5c05906024798 2013-03-10 18:37:16 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0578bb03315c666ae9ce4d91dae61c2437acdc234099c5be06f32a9326985e59 2013-03-10 19:04:42 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0578c7066842301db39a4295a6985a57f8b8d96048b6ad6a83083d853d21b92e 2013-03-10 23:47:26 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-057a08e395b61cb7084623c483ee1c0be98d35a9570928c96e134c94fe8f635b 2013-03-10 09:36:22 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-057c80d2a0fb509b0dcc23f8f0007579f8989b551aa6c1c1544ea4378597adfb 2013-03-10 10:02:54 ....A 615424 Virusshare.00043/HEUR-Trojan.Win32.Generic-057d908e090c1e8130d2961629ef6b5a99a088f931b23b9311896597e2478fbc 2013-03-10 23:55:26 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-057d92c4d9215696159a2aa277c82254d3fca64426a5179d6594c373743652cf 2013-03-10 18:49:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-057de4a0cdacd3a007bf6abb68038d1b5202be3f4fd364f8957c1f45c5cb7a49 2013-03-10 18:30:50 ....A 1414690 Virusshare.00043/HEUR-Trojan.Win32.Generic-057df3f58399235d19f097dcfcc265b076aacc80645f00d62de4cf1120242f48 2013-03-10 21:59:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-057df60910bd0b620a75b78edc2084b2ad1735695ab7966f665fc52811049ed3 2013-03-10 19:47:34 ....A 142390 Virusshare.00043/HEUR-Trojan.Win32.Generic-057e95d59e634c3fcd5a00d10d1a56d1fd44830533f13ffac144174b986a2d88 2013-03-10 09:02:58 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-057f89a178fa0ffd6ba3c46d74828fcc9a55d2274e1f0673bee9b6f33047db6a 2013-03-11 00:17:30 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0581989cfa22b455bd6b356fba0d392799f15d91a66632bb2a0352d20cd165de 2013-03-10 18:42:26 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0581e929ffb22bd007d2344dae3c3aae1d78dcccee1141480a25584471e3ef3d 2013-03-10 18:43:10 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0583412230a1e4ccf7d0d182b3e7e86e191c38feb08fb6d24c40e02bf62f8d89 2013-03-10 23:10:58 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-058411649d58d00e7c418dba3b567d8f9d09943d81b5dcefd1fdea9bd335e007 2013-03-11 01:01:00 ....A 259901 Virusshare.00043/HEUR-Trojan.Win32.Generic-0585198cbcbbd3eb69122abc48e6468101e88ba85dd266ff43a2d43de0e52885 2013-03-10 22:46:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-058732b6534aebbe7510948af5583e3dfff36a859a1745df1c7ae0e712b905c4 2013-03-10 17:58:48 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-05883c3847d42668662a1b315206224844b61075a55d87c6631a7380f3d26068 2013-03-10 09:53:44 ....A 950272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0589b976ad9f38f5038be1a2fcf89cbd256a13552fb94335e1b7ad0c321f465f 2013-03-10 20:47:38 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-058a9fd14e3ac0b6e1074c67695667cbea65f63caa2f0eb312824723b2fd096d 2013-03-10 19:46:50 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-058b04536c87be485749cb4e405e915c985786aab093515e0d6d6c4f1e21a3bd 2013-03-10 18:01:04 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-058b2fa63bf680b73cedb413d0eb9109750e902549f3724a9dea67719893c7c2 2013-03-10 18:49:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-058bc110ec2c260d24e1eac014b7e441192eec0dca8250bcfc3f1640997d39ea 2013-03-10 18:44:28 ....A 42024 Virusshare.00043/HEUR-Trojan.Win32.Generic-058f670bb148d6ae8187710546df615fdb96c4ca0ca57accb86f54e43eb89004 2013-03-10 21:05:42 ....A 223744 Virusshare.00043/HEUR-Trojan.Win32.Generic-059181550c63ca2d2abb082252119f572c6945d6867034df789bd2d2275868b3 2013-03-10 18:24:58 ....A 353189 Virusshare.00043/HEUR-Trojan.Win32.Generic-059339954bd16069aace9a9ed1931f8488e4f90a704154be8b7059307d23223a 2013-03-10 20:29:56 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0593b018f78b97be96d07ca47c6bc047ca0db0f1aca3849daea6466d11940426 2013-03-10 18:34:20 ....A 41944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0593e6c264b4371876f25512f8e0c3615f3bb9db30955e81d96dbd59320dec3f 2013-03-11 00:06:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0594de385a279efa201c3a01363cad5075154b703acc9182da1dad4bb2d13df8 2013-03-10 19:48:54 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-059815bc4a0b0791caf89ba544f5f38bffa7beb3dd0c7f54cc02c01166163e45 2013-03-10 09:24:58 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-05992e689f516dce123c9060df7cf262b40ffc28fa311018aace6695afc816db 2013-03-10 22:32:56 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-05995c77332193141967bb5fff6946f014d3a3563c86d93890953230060cf560 2013-03-10 09:46:16 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0599d0b8da2ffe9a8c2cae86f8a991954af2020afd8a95dfd992438f7ee1698f 2013-03-10 22:50:08 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-059b65ab1f374581c1126cd74015c922658b7084f0686dc855eb3f958e27f5ab 2013-03-10 22:19:06 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-059bf173e23a34c6eedcc422ba49ecda82ad539ff0b3187aa13930df67d36252 2013-03-10 09:11:38 ....A 2120716 Virusshare.00043/HEUR-Trojan.Win32.Generic-059ddc37f41c9a84481ea9fc9dc753827d750392590983f058f99296ee1cddf0 2013-03-10 20:50:12 ....A 1116160 Virusshare.00043/HEUR-Trojan.Win32.Generic-059e4c2c06c23704c9ddf90c9bc09b4004afe1e75ffe476c08e19e573fde1f26 2013-03-10 18:46:16 ....A 139520 Virusshare.00043/HEUR-Trojan.Win32.Generic-059f6a9ac2f3f16008a4a9787193b4d83b3f122fd15a460d0e0e178fa4c58bd3 2013-03-10 21:05:08 ....A 23704 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a0fa8458c98a126c58087f1b0db1ce1674cecf3a7281a4c34e56f009fb9b92 2013-03-10 19:43:02 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a105a08ccc564195ac4c32ae4338a92b8209f5f9b4d8f806f9fe484af0ed37 2013-03-10 22:47:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a183970630b2a7ab1444937143b42bbbeedfbd43d15c3ab44ec19e8df6b1af 2013-03-10 19:52:46 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a1839ae045df5274035979e02518ef5b333abaa0c53a3dc12e50cb164e5103 2013-03-10 09:23:06 ....A 633344 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a3798278cb1a486dd706f67ca55a9ef2e6ca18048e6855160011416c4b8e1a 2013-03-10 22:20:00 ....A 180852 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a492146a73f15e8be0f00cf62c2229a1da8f4820873fd15e998ce95c38d0ba 2013-03-10 19:04:38 ....A 90368 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a494f0ae7fb3dde7505ccdcda03ec26a3baf8fd57d74fbef3f96820f1a11f1 2013-03-10 09:28:22 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a4a70c23fb73be3a65ed8514d52618a1c81fffb709490510a9be2070e9997f 2013-03-10 20:21:32 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a4b22f66acb45924f8767f1b5109f6651b08cdb329e19da77defe7e19f443e 2013-03-10 22:04:44 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a50dd73b5e47108b342cf82326446155532eeebad496b3ad890ec32eb8c286 2013-03-10 23:23:56 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a615281780cbfa72af92cb1d706351a40dd741acbad5d03077eaddfe56f32e 2013-03-10 19:33:08 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a7f52282a71be4e8898d85fc6503e4a3dc909e68629efe5ca6fce180ed47a3 2013-03-10 10:01:18 ....A 111305 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a84d56693e4eb0825fb6dfd944ef5ffb4a71969664c5548c3de046dd0d95cc 2013-03-10 19:11:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-05a978a39bc4588cae6bca2c8c3303bd78bf48a64be0b7d904a9c2fda84a0dbe 2013-03-10 19:47:48 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-05aab8e22e92850182aada1b10101e319bab1d52f2afc5bbc5a00a2971adc52f 2013-03-10 22:51:32 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ac3a7cbbc532c8f07c3d3de72805e9b236b7c952ff002cf57feed1fa69a4a6 2013-03-10 20:59:10 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-05acf3dacd58635be952a5da69fa01e8dd8f5c6cb56e4b4de93d407577f54a32 2013-03-10 21:21:12 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ad927c8b75a21416b202b0686e18a26f18154b8b8a4fe402a880becaec1c32 2013-03-10 19:06:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-05afa91955d9e1fd6708de9acc6fdfdcc5312a1f251156b5d6047346816d3a9d 2013-03-10 17:54:00 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b18dc071b5a42411e46e28f9404d557c3312a9d09f36e86c70e4ad391921f9 2013-03-10 20:45:44 ....A 65400 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b30c2582f6f6ab210a383616b6bdd2db108d4ff05f6ee73ba9df5abb6dada5 2013-03-10 09:31:22 ....A 1248177 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b324e259030406cab0004d8f0351b929ec651c0471bd632675ae54f72d5d08 2013-03-10 23:57:10 ....A 61504 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b41af5e890f00781f77dcd0118b4dc30002238370d7c49714741bf673a3fef 2013-03-10 21:14:00 ....A 476160 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b5db58a0f8754efa1126182fa6d9553aac7e292bb08a45bf1e5c153438172b 2013-03-10 18:46:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b71d98b0fa2aca918272b652e43183f4f143a908c8492c039d88b509c6e1a6 2013-03-10 20:08:20 ....A 17925 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b82c4a5a69220f082e563040192d3efbbb64621b018b3d6d09051324833a74 2013-03-10 09:20:40 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b8b86adc85e549e96cd88531577f76cc1b523543c6831a1f024a65ee562737 2013-03-10 09:20:12 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b8d54881e89c8f534be880b67f34e14bbaab3c7f5762956d31de1b2dd61373 2013-03-10 09:28:28 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b8fea64989670c4ffd813c13f428edc9e9470fd56436e776077655c96b2d30 2013-03-10 18:34:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-05b91ba0ae7352aaad452ac8c365b9f8172b196f4c9fee3c797c6d4b4b80bc92 2013-03-10 22:49:10 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ba3f30ec132503323f3530f95d2f4ba7ce62a25befe0b8cbeff9afe597c3fe 2013-03-10 18:16:14 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-05bc5449654adc102d706d0aceb31d4468e9edd5d0ef80b934ae6f33ef77c5c6 2013-03-10 20:34:50 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-05bce6542f2ee0fc041ecada74f9e1388acb0389cd21b421d243619d2a898fb0 2013-03-10 23:10:00 ....A 935936 Virusshare.00043/HEUR-Trojan.Win32.Generic-05bd60bf2dba053e2d33c02e02698714211d5ea657acc5dd11235c2ba6cd2ebb 2013-03-10 22:07:44 ....A 3952810 Virusshare.00043/HEUR-Trojan.Win32.Generic-05be986e346c2811f250a2d6e31b2a6bba2a9154df30c222dc75dd158139e0dd 2013-03-10 09:27:36 ....A 79907 Virusshare.00043/HEUR-Trojan.Win32.Generic-05bef1448957feaef8520997e2e2a156e111df45fc628f862ccbfabf6e309477 2013-03-10 22:46:10 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-05bf5355b0a6bb957af2d62d87506d5dcf74baa6f4abc77243cef02715115169 2013-03-11 01:19:30 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-05bf6ecfd9c259628969a2a9d80a855323605c53384f884d9750dc16d21e99c5 2013-03-10 09:54:08 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c0e1cc919724ac606859cb6a777094b1e399d56803390a1c8f165ec1fab3e2 2013-03-11 01:27:30 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c122f1a45ea3368a48687665be1d517a4005fdc9899cc41a108afbe0b94582 2013-03-10 09:51:00 ....A 250772 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c3a5cb96ff9857a8fced2e69d61432a1323929d7a00a37d7d2277b9c98d4ec 2013-03-10 08:59:42 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c40ef1a30929c6f6b26dd08c36cb889e9521e1fcfb3597327a8cc21819f6c3 2013-03-10 20:39:14 ....A 34741 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c616830074266a3b50639d68bcca1fa9566b59ddfe8da1a5e4e7a44f3da9ad 2013-03-10 21:17:54 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c76b4c73218a665c0b1aa3f74d634582bc95a6de2fae112e84dfbee5c4223b 2013-03-10 23:38:18 ....A 103494 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c7dbf1040f18caeb3eb0e0c499db35d1f0ce96585c463f1eaa516eaabb4631 2013-03-10 08:59:32 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-05c9c09dc73116f0dfcea38d2c5b5952e466abdf068cb6611efb551aff588db5 2013-03-10 18:14:40 ....A 382988 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cab00bb2211a2ceff40e5a7d16c965d333b234a48552953a208f8b2812662a 2013-03-10 08:58:22 ....A 664576 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cb2e53e66d675be759cfc4ed1547dbe59bbb60552fb88f57a2591d119f7211 2013-03-10 18:20:32 ....A 279120 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cb71351213d3c37f1c68f09f62f9de108b4816c5e5b6a7fddf51ebe82b0449 2013-03-10 18:43:10 ....A 1063492 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cbc9625f528704ad0218c1dc28280d2ec205e8d0db5e80a7d39672aea5907b 2013-03-10 09:00:32 ....A 16448 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cc4b15f6d7846bf656607e46d75b54f5583dfc31b5391e6782d3c18a6ddee2 2013-03-10 23:43:40 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cd067b731854a9ef6394654fadfd4bfca0b5376dcf8a7f0e36a37492c0608d 2013-03-10 22:30:30 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cdb6146e1c6d524ee284f90d43fb07a8977e0e88ca481d905d42169be850f2 2013-03-10 20:03:04 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ce86ad2e62ab1f49100021d55df0fc6e2d277a4fdfc2d2b7281bba396c917d 2013-03-10 22:58:44 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cf58385daa3b8bba8b6d6f943ad6d0249e10f865dbddd09001d77185307c22 2013-03-10 23:35:56 ....A 84524 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cf7e3571ce254dfa76cde87e14553f875584903611c755a34422c4bc4343a8 2013-03-10 21:47:58 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-05cfa675291b879e25a8947a7c2b07ea63ad5c44dd767e87ce272e52b5729924 2013-03-11 01:29:40 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d0dadac7748649794bfe177932ee9ecb30b2176ca628aee27c20f7ee575dc4 2013-03-10 09:28:20 ....A 1689088 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d0efdbd37c675482fff5458015da40db015e52254ae9bbcc211a925f8c6483 2013-03-10 19:55:50 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d0faecd337825a3af0f5e3a5a772668aa9e068b7a77e9280accdd89650c7cd 2013-03-11 01:06:50 ....A 422918 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d35a4d7bf6982bf4f88f1518a5cb93491df61ebac757e45f08df201c221dd5 2013-03-10 23:38:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d44552e488c38a352eca8420316a635afe3666eb4819d8697e4786ae149f67 2013-03-10 19:09:12 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d627a3056e359c440cae9d36cc8caa18a360b7b4ede9dd3a11446ef991a72c 2013-03-10 20:24:38 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d7245d4698611cd0b03bc5f8b76e83d3907012b41565a3cf3011280d732233 2013-03-10 18:28:12 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-05d9c36763e40d164a923ece440b7df181ba457d5305aa55c1337df3ace0de28 2013-03-11 01:33:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-05dae80b98a6d0a9292094582ef77d984cf5932fffb8660a1b418430fb634c13 2013-03-10 22:46:56 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-05db99ae9daf628201735b8e1d4a892b1ef9b370530d688ca8c78a98fac91141 2013-03-10 08:59:34 ....A 2056704 Virusshare.00043/HEUR-Trojan.Win32.Generic-05de787617e056f4eb2e1aac0514c030e7f88e05359cba1a0b13453f217b043e 2013-03-10 23:51:26 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-05dea6e47f0b4e15dfbfd76be3e84e458910036639e5aa7f980af63b56c022d8 2013-03-10 09:29:46 ....A 60984 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e00c649eac36609c7d9a8448e285290ecf769ef9a008f643e4e9a9c35209d8 2013-03-10 20:56:06 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e01a5444a3fbb0e5c33b0486aa91cb205f099ffb20691a823c0130484ec133 2013-03-10 22:25:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e0cefcc2aa5590293340f15ad742717a3968c355bcf274c617f058dad4933c 2013-03-10 09:30:22 ....A 701512 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e127a4cbbb81b34151ad8375fc0164cc74130d3bd55739fe29c93af75a384e 2013-03-10 21:22:52 ....A 52512 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e1efefda49a9552c6db8a985c9e137769a6f5e28cf0b592c4472047a1ba07b 2013-03-11 01:27:48 ....A 344453 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e21c578235ea8737f5d7d5f37eb9445c7c55a62edff68a8ccc60164d093405 2013-03-10 20:45:34 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e24818ceffd036ae1000697f280b85af974147e92a315e0c432e57bdaedf5a 2013-03-11 00:24:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e2ccf2b37709eb2bc33470f9d5f37008818eff34d3769edbe12f463c9977a9 2013-03-10 20:16:56 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e321040fca4df6b5be64749b9042287d85fb1ac0f7f2097c664d63fa358e12 2013-03-11 01:36:08 ....A 146326 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e52c247c5b299c9e296b059132cdd39e1492749173f5b5d63ce3b477a9a11a 2013-03-10 20:59:00 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e61c5ca3396c36d96be457739b3279181434f42749fd33412d750c139b545d 2013-03-10 21:16:32 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e6f0dbf6495a7398a7e545761ff5c203836a10119f1a7661f3d171b155a54c 2013-03-10 19:59:46 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e8ba4fc5750bb510b62fb8934dfaf53713602b6731dc164c74efbf087b0b44 2013-03-10 22:47:48 ....A 53816 Virusshare.00043/HEUR-Trojan.Win32.Generic-05e8c191c289fdf7d86c60c4df789b701b11c2506cffde4e29250748440d19e0 2013-03-10 19:34:44 ....A 654336 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ea5253be30aff9770516ca9f3acd47566961f3811fcb96e3de087b903d9f2c 2013-03-10 21:19:46 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-05eab12d607d234545286a26dbde9e8ce7fa150fe46c71000694fed2b4be2359 2013-03-10 20:51:28 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-05eb0fa7e25c78b4e0171de1731a8deca9213519d7a4a9fede2c62e658952b8d 2013-03-10 21:05:42 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-05eb34ac86d506ed3137d021767414e5477afcb280d8fb8a79758e5661deafaa 2013-03-11 01:50:46 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-05eb36fd9639395b277ba529838b73877d1838d68628a2d5072baf4f6022d259 2013-03-10 20:12:54 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ecc28e14b390f8ff0ddc382085e7f0eb1bdb5314001979054ce02552379aca 2013-03-10 18:43:58 ....A 30820 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ed99dbdff2b495974c286b000c3d90e9650a05c19d8da08067564ae6a14ac6 2013-03-10 09:17:20 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ee03d1b82d7aef7e208222cd9ebff5dbeb19304b3766885237d59d7aed463a 2013-03-11 01:26:48 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ee461c36cd6e39d1cd406e60d55780d66ff9e249e1ead3ca5cc3ec66ac6012 2013-03-10 20:51:18 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ee9def7dabcdf12cf7a7c64533b364acd72402720d39d2481e92a7bdf28986 2013-03-10 09:57:34 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-05eed473c0b4725c36f10d2e7d7a33352e4066dbac7a5918bda7abf2c646cb12 2013-03-10 09:15:48 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ef7d82809073565093917287f7a45a530bcb0df59d5f789f8e1abddb37d418 2013-03-10 09:26:08 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-05efc356df6d7ce7f00bc8281dd53a61f2c3228bbec76deed3522f88a464acf3 2013-03-10 22:17:58 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-05efec61afcae30fdd888738c681682bdf62e686c337317715aed9d6dd2eb102 2013-03-10 21:31:12 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-05effaf96618f25b68f4d942fe0e7fbef88c1e35d51e2dcc2ce5641f3071596c 2013-03-10 19:52:14 ....A 290970 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f032cf3b5e6c9df4f05e95c0ba0e48bdf6ba2eee8d402183fa93f51b5f15ec 2013-03-10 18:47:52 ....A 2333696 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f037f994e89487203abcf010a897b1759d4be3c8946542e265a28ef55ab7ea 2013-03-10 20:56:08 ....A 88856 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f0b7ef82dbc84cf0e8423bcc034828a0cf7f468abc637a1b79a4db332f7a68 2013-03-10 09:15:08 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f0c72f4fdcdb4dca57c05683de24b121826e4b2094dfe4feee5a949097cd15 2013-03-10 20:01:02 ....A 814208 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f34a57943a88a295e5521638c2edd170aba3afe1dbfde534fc196042b2ab14 2013-03-10 20:14:28 ....A 1214713 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f3c532923ed2c1a48abfde857a3a397cd3c8390cd3d4afa9eec2cdd8aabceb 2013-03-10 19:31:44 ....A 134203 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f3ca65cc68a1259fd00c6610bbec1e2175ef33ee60b1c8b5c0bef778bb5cb7 2013-03-10 20:01:26 ....A 461639 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f4116fd5a42f88b343440fe3b9d9945f883fc28324b7138b214fad2a461b47 2013-03-10 09:11:46 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f7727a29134726a946cdcea65f31cbdde82a008eec37cde57e20c65dbdcd19 2013-03-10 21:44:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f7ffe8667c8e7a7c32bccc75834f12079e98aa771bda97776bbf7cdf3fcd23 2013-03-10 09:28:40 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f8130132c0abd6bc9ade496d84b2f2192e374c522669d01428a2a36dfc1f06 2013-03-10 21:22:08 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-05f9f34d3783ca8179c8ea04164eacb88dd2dce00978d5a589b7719e6eea2b12 2013-03-10 19:36:00 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-05fa78a03f7586c56695f9dc180440a71d28845498484fba6d5b62c4660f3307 2013-03-10 18:23:14 ....A 451072 Virusshare.00043/HEUR-Trojan.Win32.Generic-05fa9e39ea0fd367d7eadcd23e92f40e54a332240d9cf703f9ef250cc203c143 2013-03-10 20:42:36 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-05fbab9d53b3ab00fec67c91fc219c097f2527f33c46d7cda8dd07845da8d160 2013-03-10 23:53:34 ....A 36560 Virusshare.00043/HEUR-Trojan.Win32.Generic-05fbe52eb2289a348e2a367a723d99ec7be9704d829afb158f9bd4154204e038 2013-03-10 19:11:18 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-05feb0549f323c77a50d243187d363d31d92048dce43df100262d87d97ff5be9 2013-03-10 19:03:08 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ff20d128887921d91a66dcff2ad837f488144d9ded1ce7595d6568c12d50ab 2013-03-11 00:06:50 ....A 338355 Virusshare.00043/HEUR-Trojan.Win32.Generic-05ff7abf64bd56f153db3c9673201e211495f5a5a3fa066c03b8800ee973a968 2013-03-10 22:50:32 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-060042e27b007eaa63af5446aab57f451912a0f5a7ef44c715fd45ee4f287254 2013-03-10 09:16:00 ....A 907776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0600c7f82b443860b0253220787af3f4a007abf9247c263cf1e78f4cc2c0875a 2013-03-10 09:17:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-06016219f1f7e2905f1a2d81aaa3b44a55d95b53da287a41ea84285c266e29c5 2013-03-10 23:14:18 ....A 251438 Virusshare.00043/HEUR-Trojan.Win32.Generic-0601b13bdd2e82bfa0d85312079d47d9c73161363b058d4be9ef3ecd98b9c655 2013-03-11 00:33:12 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0602b9c050a398a085a3bfca45e97d4371156741510dbacad485e6480c6f1833 2013-03-10 21:08:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0602ea8e07654a77355e3b7a0b76f98a7fab5fac45427bafd8dc13804605114e 2013-03-10 10:03:50 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-060365c5f5d927a7186e70981627a241e25cd9631306350e495adb676f4c87e6 2013-03-10 22:42:08 ....A 1641984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0604c8bb8d3f26e7d927de383a15be374a77c0d523a79a9202951743ea3c074d 2013-03-10 18:36:48 ....A 163346 Virusshare.00043/HEUR-Trojan.Win32.Generic-0605d717ad76a37c5609c7c7e8ad50922aba48beaf741d05acd25d899125a1a0 2013-03-10 18:10:52 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0606461d4dd09bd0365c7094d2a7472f17ea8b1830d23c817a77e3a697227da2 2013-03-10 20:49:54 ....A 294920 Virusshare.00043/HEUR-Trojan.Win32.Generic-06076f0376b3b5595655d90d7f13d8e226c972699fa4f1988bea0dfd11f42964 2013-03-10 19:02:12 ....A 761344 Virusshare.00043/HEUR-Trojan.Win32.Generic-060cba86396888558fe23bf7f676c79aa63af368efcabd719d9ed55f8c8c45cf 2013-03-10 09:17:00 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-060d2610c5e2216d56b45f481dfbf0985f62900036a7098ee0b49d0185e0f9de 2013-03-10 21:21:42 ....A 573960 Virusshare.00043/HEUR-Trojan.Win32.Generic-060d58b3ef7e13e18589b9f98ea4410a31e503043a3efdf3822c4b5421b00b9e 2013-03-10 23:21:40 ....A 892416 Virusshare.00043/HEUR-Trojan.Win32.Generic-060d7f518dfc1a375250a5b53f60f006bb4f8c4683a792208070759512fa75bf 2013-03-10 21:03:40 ....A 125932 Virusshare.00043/HEUR-Trojan.Win32.Generic-060dcae91cacd78717cc1c805947f0feebed3b0c586cebec4b8afecf4d75b952 2013-03-10 22:37:24 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-060e7af203367fc5bcbc08682467cfd479e94dad22583c38fb5e4e88564deddc 2013-03-10 19:31:26 ....A 93565 Virusshare.00043/HEUR-Trojan.Win32.Generic-060e89ee6d49f26e7304da28bd6fc9cb5f37a554012c8067c115858d093340cf 2013-03-11 00:48:08 ....A 514048 Virusshare.00043/HEUR-Trojan.Win32.Generic-060ea59bf27f128c9d1f089653b8b2ed23b8be57223d48267dd91ebc62f95992 2013-03-10 20:37:32 ....A 1616620 Virusshare.00043/HEUR-Trojan.Win32.Generic-060ed5d9a0bd63dcfc8c2e50fabc5e1a6c90534ebbbc773dbb71e2d0dd4a60ef 2013-03-10 22:53:00 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-060f81204ff717b33742bd933dace20fa447539a18d04cb8e3a80c1abf0ced16 2013-03-10 20:35:18 ....A 401460 Virusshare.00043/HEUR-Trojan.Win32.Generic-061096194485bb9a48a8a5f7a44b0e3d25081b9b7188851e73aba79a14daaeda 2013-03-10 20:23:44 ....A 1986509 Virusshare.00043/HEUR-Trojan.Win32.Generic-0610eab3fc05659e96faf3da06970e3af1dbc5699e3246d23a292706d8905f3d 2013-03-10 09:35:38 ....A 327232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0610f42568ce6452312f641a8ceadae4a05c44fd0192c2ab8f866e42f65ebd5a 2013-03-10 09:28:10 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0612974630c51e9ac81d4cc64b26207d27b496895b0783e963add33a54b70899 2013-03-10 18:05:30 ....A 547328 Virusshare.00043/HEUR-Trojan.Win32.Generic-061431a4c05eb057a8a4ccdf586dfc4d535d1af3582fbbebdb21321e448670f0 2013-03-10 20:24:16 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-061465b9960a172b3aeb68c93f14632e151a7758e359b5e8389fad810ce9841c 2013-03-10 18:41:24 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-061493dc002cb0bf6e91df9527d6cb61ee15156745c3b3fac8328010936cef53 2013-03-10 22:45:06 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0614a1be8fdfb1e672769f769b3bdbb4c78d3bd7295c1b56dac9e909fb02b808 2013-03-10 20:23:50 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0614b0d524b12da73163db8dac984126779a359f0d1f7bafc17c42df0283eae8 2013-03-10 09:41:06 ....A 131328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0614fc8393e007c0f250c70067395981301d0d4bf70ba5e7992bb7ac0fb8ba19 2013-03-10 09:33:26 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-061526365a85f218067ee2b342982d67997e1ed67fd03210e9ad165347085772 2013-03-10 18:56:46 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0616e71adabb09eb0a1c51e7c58b82927acb5f5eb3d80ef9df43c4632aedeb09 2013-03-11 00:09:54 ....A 965120 Virusshare.00043/HEUR-Trojan.Win32.Generic-061714257ee3f2ad524cf515f065b97c5736c304b30aa5c964cdb8767bb1f393 2013-03-10 21:25:30 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-06187ceb843a0a633d57e540533917239544926345698a931edebc48d81ad824 2013-03-10 21:09:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-06188fa5b9db1f3cd2409517f9ed6fb9847ab86f41f7372f6d9fca1d5f412770 2013-03-10 09:31:28 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-06190ada07d9422db7b23770032295bb3b84eb5d79de8b6acc5969e154fb41ef 2013-03-11 01:19:22 ....A 505856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0619a7f641cc50dd147f7cfba7d96c871e149f47870a62c6ef22556096d3f24f 2013-03-10 23:33:26 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-061a294c019628525fd452f9a8a8129fd8d1e8d380966ccb17bd5cfb2b9ef077 2013-03-10 22:52:16 ....A 4659178 Virusshare.00043/HEUR-Trojan.Win32.Generic-061ae4f745bd27295334d831a139c889afc87e01921cd6b20eb32102c9be8d09 2013-03-10 22:16:06 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-061b371cfd57e5574d7385ef4d3de1b3ce2d10fef2014751080daede99dbdc3e 2013-03-10 20:48:58 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-061b5ff5573b60df6c890d274545ff172dbf11d22cf46495a992d0e840c99454 2013-03-10 17:56:52 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-061c9c1ba21054e845048183314735d8e0a760f41ee5cd50d0d2d63a4169c40f 2013-03-10 18:57:14 ....A 96287 Virusshare.00043/HEUR-Trojan.Win32.Generic-061dde6e0c4454fb4792795b11343333368c56aa4f738c5208ce7f4925916465 2013-03-10 22:34:56 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-061eab24292ca39b66522b8ae098ee536bd47b0c127c0df695d65d77dc72099b 2013-03-10 21:10:56 ....A 1739264 Virusshare.00043/HEUR-Trojan.Win32.Generic-062081191440c4e736a6fbe6cd74a089f4c085537b32397c6bc9e3c281b92463 2013-03-10 18:37:42 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0620c1c559b5fe93e96ce54cf2260a52b1d1dd8ebebac5179a079a9f9cbedfe1 2013-03-10 22:32:58 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-06211dcecfcecc82275f1fc8fd7d82e14e3b7345c648826149424e1f6e0fa62b 2013-03-10 08:56:58 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-0621a0fa5e939ab038733a45bd14eb929ba5eb3317cf831c45a559afee61b40e 2013-03-10 20:54:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0622a2c391b37dd6e8eb566fd9eefe07cb3ad7f509f74a41f80b9ddd4e33a0f7 2013-03-10 20:57:06 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0623010b65673f81c3932412d905ff2041454fc43fdc0a77943a5ff2df3ad3ce 2013-03-10 18:14:14 ....A 2117632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0623a214ca30c4db237ac9b7ec9d9a9a31ff59cec85a67787b6a9914a2dd3905 2013-03-10 22:56:28 ....A 978432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0624758b8f5db3928a8388f3a81b0b16137f09d52f054e352cb6890b055941d6 2013-03-10 18:55:14 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0624ca29e2e0335516c497ebae849894b47411ceb597366aa01f2f22c4ece8eb 2013-03-10 19:59:56 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-06260f2dd419dfae9e205ab395236fed38baed95ab1c7d9649ff601ef84930c7 2013-03-10 18:27:54 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0626176d6df2c55578a29316b20b3f7faebfa40434335dffb732cb9d3044bc70 2013-03-10 19:35:06 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0626a8bd7b6f9ed2fabcde23182f4b328c1f5a88f7fc056d4c23f125b0d8156c 2013-03-11 00:49:56 ....A 1559040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0626d54e13dae52fc63c64799def9261c17b7cf1d6ec0bad5f279a9bf2594316 2013-03-10 09:13:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-062b473d432e2dc3fe143ba9d5df01043da4006ccc8df1ed22cf470906d9ac1a 2013-03-10 23:48:28 ....A 2339328 Virusshare.00043/HEUR-Trojan.Win32.Generic-062b87f0a0a5b7c3df43a45509248d4ae6756d67f93754803dde7718c0c639b6 2013-03-10 21:18:54 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-062ba67709debcadea70d4598db6ab6900c6098caa9a5a4d7d4517bd76ec566d 2013-03-10 20:37:48 ....A 16533 Virusshare.00043/HEUR-Trojan.Win32.Generic-062bbb8e6e1b89a2d02de2fff831ea914b3b88bf36e3040083b58610c1f9e0e7 2013-03-10 18:18:12 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-062f8189b06a315196bac4d5597c37e78089935708a2653d4876a36cf4c3c542 2013-03-10 18:19:50 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-062f955f3ffecaa733a5cce685f469c2d2e64d08351a572344b49c2680be7f9b 2013-03-10 09:47:00 ....A 106719 Virusshare.00043/HEUR-Trojan.Win32.Generic-06300d2b9d91525e9e7d98a1e94e2e645e829b87ae558300d76d3065ab618846 2013-03-10 19:04:30 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0631e42c7f8119370d15e04d4a5093f8c8905a0e6a32bf8b5add64b8b41010ee 2013-03-10 18:12:24 ....A 1835520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0632c2766b94db98955a16d1cb3570a788902671a311ee4d1ad15504a0e69999 2013-03-10 23:35:58 ....A 83646 Virusshare.00043/HEUR-Trojan.Win32.Generic-06334c6fe79e7f133929eddeb144499b82a063889bdab46361d4548da695ec7d 2013-03-11 00:57:58 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-063362bf374a0e6ceae000ba58ed160be631cce10ac4af568c4b3f5d4cc13f2b 2013-03-10 09:23:24 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0633bc5ac5ff9f36e7af335b1eada6fa47d2c896af3762a913c4cb7c9147f26a 2013-03-10 22:32:32 ....A 302530 Virusshare.00043/HEUR-Trojan.Win32.Generic-06340481ba2f3a5d66349a83fe2512aeb3ff13bc9503fb620d69f5747b673aea 2013-03-10 09:19:58 ....A 345453 Virusshare.00043/HEUR-Trojan.Win32.Generic-063539bdac70307d3614e677d8adec560997c00c85ef817068fae4ff7d107147 2013-03-10 20:44:20 ....A 207980 Virusshare.00043/HEUR-Trojan.Win32.Generic-06355b35f67b49dac52599b4176500e922d6661a8964482e1c2ab6466faec252 2013-03-10 23:25:14 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-063577d464316414950655e67c4e38d2246386eba49ac0036706677248f5c907 2013-03-10 18:25:14 ....A 1996301 Virusshare.00043/HEUR-Trojan.Win32.Generic-0635e547c1ed53eb87d74be71ca813fe726e864eb9e1504e3811fe3713605314 2013-03-10 23:02:42 ....A 779778 Virusshare.00043/HEUR-Trojan.Win32.Generic-0636069c43dea7811d0f3c8ca5ccd15d629f08413dc90af1fc21c0734062e629 2013-03-10 21:23:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-06361885a7d65719bb2a6a87a0654a91a07cafdfb9d8100ab4a718b7f988bb49 2013-03-10 17:59:18 ....A 123384 Virusshare.00043/HEUR-Trojan.Win32.Generic-063847793e3ac8e466c7635e0a01615b8d656ff7fb26cb1e9ebc9d55deac4d7b 2013-03-10 23:11:08 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-06384ef1d7c7d9f34829eed21611588721dd3a79f41347bb96b45795173eb248 2013-03-10 19:03:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-063aa26fbe6569a7d0056d85c4fadec30ae06ef4cba494a6088391da0b2dfa90 2013-03-10 09:34:22 ....A 246068 Virusshare.00043/HEUR-Trojan.Win32.Generic-063b5f84eedfdb1b968da1bea94d59b6ee35dac1ac0a4d89561dabeb688b3dab 2013-03-10 09:22:32 ....A 348676 Virusshare.00043/HEUR-Trojan.Win32.Generic-063b928df16f7b993a9e5c84bc3cb0c248fec50e4fc707ddeff67e4a803a097a 2013-03-10 19:38:04 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-063c476fdc6b79d2c18af2689f18f76a459ecd3ae89da931f134273f0818d5b2 2013-03-10 18:19:26 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-063cc89469347598c8e052a059f90c5cd5ec1b9c423fb55b955a15ac9d63d113 2013-03-10 23:01:18 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-063dbec27c321af0cd5a686cec743a19f76ab0bfb9b3758742a6be7a2875d4eb 2013-03-10 20:08:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-063e01541985f57342e591fa698586446d980256ca7432e6930dc206277ac496 2013-03-10 21:12:34 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-063f78c6cc67b6f2631713a49ef277386c920c97f1f4ee4d2cc454f4e768f013 2013-03-10 10:06:42 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-06407104e1d225d0ef599d451c5376634b842d9bdab2358c4de50c93210b8fd4 2013-03-10 19:55:44 ....A 226816 Virusshare.00043/HEUR-Trojan.Win32.Generic-064425ff5f8c9a20fa1f6817edea4fc6371c7535d3973718432442adffc2e381 2013-03-10 18:08:04 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0644cee03c28541e350f63600fc9c972091db9ecf4fae78ea9f0d3407d57211a 2013-03-10 09:49:58 ....A 73743 Virusshare.00043/HEUR-Trojan.Win32.Generic-0645cb0bf3732f38ee264b8fbde5a99261ef969159a68389ecfa9386d8e29233 2013-03-10 18:11:20 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-06464cd293878a504534db9f88c28e36abcdfab2d05a28a88bd18febe37da3b1 2013-03-10 18:02:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0646775d327bc5c3687639a39e3237b4ada45485cc23f130e1f13181fdac3b28 2013-03-10 08:59:18 ....A 163423 Virusshare.00043/HEUR-Trojan.Win32.Generic-0646e23bb096b72eea14ed909956ff3330df803afc7373e97ed89aea4020e49e 2013-03-10 23:50:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0646f615e312ddaf25a5321e6e246e288b05fffa31c0187a246106fec1896b8f 2013-03-10 18:00:02 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-064727855ee6c3bb6dc4f15bfa4c98add9674d325a1d0f8d32651a9ffef9e670 2013-03-10 18:17:32 ....A 2996157 Virusshare.00043/HEUR-Trojan.Win32.Generic-064777144ada565396cc5390a891724333952c28dfb419916978c2d717970280 2013-03-10 19:01:52 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-064a214bb65d31420afdcc2565d01587d48f2c2e169c963c216c2822d2b372be 2013-03-10 19:43:06 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-064c283ec2d808a4d612d811081b86cafb3568fd3aa326431eb3b020727497f0 2013-03-10 23:31:20 ....A 2949120 Virusshare.00043/HEUR-Trojan.Win32.Generic-064cf8fde9e9806363f22957585a4c3fefad0dbd9eba4adc4fb8b4df3ece43c8 2013-03-10 08:59:32 ....A 1906688 Virusshare.00043/HEUR-Trojan.Win32.Generic-064d53524b093a17815dc7a07f25877e1ef5d5dad0460e905066c9dbc0bbfdfc 2013-03-10 09:01:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-064e5586f099e994ceefe93d56b436c05b9fa6cae9993df7c9a5fca8616c561d 2013-03-10 09:01:32 ....A 185280 Virusshare.00043/HEUR-Trojan.Win32.Generic-06502c651e8c44b381c7c296d2c2c1540dd29da0cc6b08872335d5417babb969 2013-03-10 19:53:26 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-065184f6e6625a26f286a31984c6bf441152cb93d7fe4cc1745e8b232efe3f99 2013-03-10 09:06:32 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-065295c9466f2f4ee0fd10eb56a28fa737a5bac9f8098cb3b0d6ac299e8d971a 2013-03-10 09:06:02 ....A 75293 Virusshare.00043/HEUR-Trojan.Win32.Generic-0652a2ccd484fe80df05f39a8a594e5f8669a94caa79287eae1e1931b6c7b264 2013-03-10 09:11:42 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0653f6f96fa54aa6491d019dc9a75d9e8e0f73563a60968f8833bedc83137beb 2013-03-10 22:46:32 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0654634410b884426cfe19451fb188f046ebbc54e13a115f3aa6330c5b65053e 2013-03-10 23:31:56 ....A 1411401 Virusshare.00043/HEUR-Trojan.Win32.Generic-06561029b37137c2c4e90702c6ae9e0feac349019a3f6a2fdba673f1a5f68c78 2013-03-10 22:19:52 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0656843c8442438d507cf50e823676f5d408580628afe4549ddede7dbac245d6 2013-03-10 19:01:08 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-06577b37584b19e23651fd8666c5228a57cde059188bbb00531acf738c634f2f 2013-03-10 09:47:04 ....A 289808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0658cfe3b790aabdee00290dbebfb225c034f27ae94a00a9ad59d233ab6fcd5c 2013-03-10 09:04:08 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0659bbdb213a13169d5e2b6dbd31f4fe8ce64646a75f8280f07d8ed2848b5d07 2013-03-10 23:35:02 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-065f9d8b9a6f5510aba6fbd8714037b4683b189159ee78175e9de952d0905d0f 2013-03-10 18:33:36 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-065ffb2d19029d5d3adf3a518b4c7f208c7c64c0dc711ab3caf5c2aca104c6d2 2013-03-10 18:46:34 ....A 87225 Virusshare.00043/HEUR-Trojan.Win32.Generic-0660bc722669191adbb83d188049eb16941a96fc2ac6af26c258ba8cbb336bb1 2013-03-10 20:45:50 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0663b9211f50559b570438675fdfc906a2549a6026ea47d60734813d24a4de6a 2013-03-10 21:01:10 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-06658ba82143396caaca70285ebcbf1a9d9625c2e322bd7e42757029ceed6cc5 2013-03-10 20:02:46 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0666bd17b1809317ff671af622ffb3c5c84ba9f3ad475a7050cd8dd457cb126f 2013-03-11 00:58:22 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-066a8715ac6e62affba442639845e6075787d6445bb2f3ca3db9b4554c49ffd1 2013-03-10 09:42:16 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-066b2a6ea4c9dc2549118cbfbeb3d937b16c0bf9a0ec6b4debe85c7413f41440 2013-03-10 23:29:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-066e8e2d434e73aeba66f709998311f026e99864cf488240e50e01e16d7712ff 2013-03-10 09:14:42 ....A 116254 Virusshare.00043/HEUR-Trojan.Win32.Generic-066eb02b81d8d96975e67ef2b64730e7ffd64fa3ddb0ba68bcb8bcf97cb9b7fa 2013-03-10 19:02:44 ....A 235527 Virusshare.00043/HEUR-Trojan.Win32.Generic-06703b47af46ed184894ac8a479596bec18ca7078838caf0449480afdfbd52c1 2013-03-10 22:55:14 ....A 1126132 Virusshare.00043/HEUR-Trojan.Win32.Generic-0671532d989221c08a30d50cc85e67fe0b1d455d387d58d5841075aa27f66dea 2013-03-10 09:10:38 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0672cee16d70fe55041651e72e9ba77ed81c4be965ece4bf2a370ba76a9318d6 2013-03-10 09:09:12 ....A 21642 Virusshare.00043/HEUR-Trojan.Win32.Generic-067353523b39f3119fc4c7022f56d7aa3d8ce4f0228526838df6c629f4b51481 2013-03-10 20:17:36 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0673f6b345e84372f0f76569f683863c9a88e04db3050b2986604f6d15c450ba 2013-03-10 09:12:52 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0674c612db624483fac948a34acfb616d176991c0075fabb18df2943516fb744 2013-03-11 00:45:30 ....A 8909312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0674e763f568c88ca1b08511f78b10b3ba440c66d3360a008a0ab960854c4aad 2013-03-10 20:06:48 ....A 148170 Virusshare.00043/HEUR-Trojan.Win32.Generic-06757088a75c065d2c4db10c1c095dcb157027927e04bbebdce5ba14b1f460e8 2013-03-10 19:44:16 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-067607d4117ec07c69aaea299ed40ab88e967692f6daa5d21b56744292a6a931 2013-03-10 09:10:56 ....A 32960 Virusshare.00043/HEUR-Trojan.Win32.Generic-067625be37b4e210f09c5ccef28a2d99b6c77652e18c37899bd80a51fd5b0310 2013-03-10 09:15:08 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-06771a25c662c3e59ce57b9b98ebeca7b2f5113e1fb48a662d54e5d91736292c 2013-03-10 21:54:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-06799823218ecc0eac58454d9d89cae3c9bba9aafd2a6adec6b87c19b579687f 2013-03-10 18:26:18 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-067b9eea915fb331edd36e79e285fa3208789934401a4d89c203927021eef344 2013-03-10 09:40:36 ....A 251082 Virusshare.00043/HEUR-Trojan.Win32.Generic-067c68713999655423507563e66696a05dbdaec82efae910cd68aa0ce54efdf8 2013-03-10 23:39:44 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-067ea801644b512fc68f8eea18d38ec7114cea025ea66fb2dd11eb8415409b2b 2013-03-10 22:33:32 ....A 34019 Virusshare.00043/HEUR-Trojan.Win32.Generic-06812cd11efd482962787e4f16d861480c6db1962c918c8a6c8084152f8e113c 2013-03-10 19:52:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0681dd883f07945e13ac22b3766053c98df1429aa2ce7fa0d036fafa79a34a77 2013-03-10 09:06:00 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-06832eb6025fe3456414ead5d8d55e7ba575e4882457132bbe248cb796662a1a 2013-03-10 18:22:32 ....A 2876928 Virusshare.00043/HEUR-Trojan.Win32.Generic-06861c84c74c104f19eb2fa213709f2da86351fe9d94f7b77349b3ff4aa11674 2013-03-10 19:01:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-06863de65d678f18315fe37074e26b8d5d6ec4b31489625949b70facbf8c1455 2013-03-10 09:35:34 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-06863e79506d8b35954c5640ce0bd70b2d127b90606254d42aae9147c469e857 2013-03-10 09:00:08 ....A 122717 Virusshare.00043/HEUR-Trojan.Win32.Generic-06864e3e1d85cd1157cfc58b13f691decb4c70458f56ce7e54f97a46687cab98 2013-03-10 22:40:12 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-068b26cdcdeadeef8b3be51bc23cf0cf610b15732a3ebcd8f8291245eb7c35ea 2013-03-10 23:06:36 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-068ba36e1b5da829cdefe560b67d4ec5f954d81491e2e4683eaeb80af0dd03ef 2013-03-10 21:21:20 ....A 4397056 Virusshare.00043/HEUR-Trojan.Win32.Generic-068be4359735d35bd91e221fe9ebd80555afe3da04b3f9451350b49cd6b482a9 2013-03-10 09:00:04 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-068c2d3eeffd131adfef58198819ccbd2ce1bb4e22ce9181124a780656d20a5c 2013-03-11 01:16:32 ....A 368136 Virusshare.00043/HEUR-Trojan.Win32.Generic-068dfd0a9289283c3ed85e65f6559346d3358c82e396e86e95575816826696b4 2013-03-10 08:58:22 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-068e95d34ea9aff898eb5d5dc3ef861b0e612b79ea070ed32b0e0ee56e2a571f 2013-03-10 19:11:58 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-06900ae200ee0636b43fbf6bcf70555a8cc52a8f4636945083adfad456aea2f0 2013-03-10 09:44:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-06904cc635b778cd0cca47cceeed363e2c451b8869461eb0a17a8a4986e3d436 2013-03-10 08:55:00 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-06914567db11886ede5f909d94ffd3ef0ecc102bdb7df6d4ffbe0f33ed0db7f7 2013-03-10 18:01:38 ....A 964096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0691677a893573fbfdfbe24f6ce24879d260f065be166c1677fd982e13fc51bd 2013-03-10 18:28:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-06922340c2d32ecaefe9137a9f36ad93b34d826ef4f5b8341a5f80452550fc71 2013-03-10 23:36:14 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-069228457653c17a727946ed2b63cd8c1030503458e8b667bc6df71304650acc 2013-03-10 18:54:32 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-06923253b6ffa8af8ac8e30da9694ecc0f6a231eba3928acbf8665152a1c63b3 2013-03-10 22:10:04 ....A 4736888 Virusshare.00043/HEUR-Trojan.Win32.Generic-069347af5c5c9f505ff844d4a81ef616031b4e4661c5176025aecb23bb165c0c 2013-03-10 18:00:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0695d1fd3c1c566e23addc42b877948bbcce85d99b7b5048d980f613768cf499 2013-03-10 09:30:30 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-069678a5a546f9a2970c64731ee1a0c6708ec1b4949ef24b1aa6a5e79f32f8a9 2013-03-10 22:28:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0696aa099b274c5a82259551c7a996ab6c877990d547f026c008cd1e3a3d1944 2013-03-10 21:18:38 ....A 821760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0697b45c598bf4eb80d788f769c4bd19f5df13e06ffe9da6bd0c4e5b5a26ba27 2013-03-11 00:14:32 ....A 245019 Virusshare.00043/HEUR-Trojan.Win32.Generic-069899169a26ba2b9aec34083b3ba96b248095cb981051de7477d7661df354d8 2013-03-10 20:03:44 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0698e29698979a8f4c1c5a7001ccfc5438a94fbc7af1db7af0399db4ffc83b99 2013-03-10 20:46:22 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0698ee1a3c0d87a1f65bdbe6c7f56fa51aad545ecac93a0b9906684cd348a75a 2013-03-11 00:00:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-069d87bd212a7facb2f6727a83f60ce911336c4dbb45a3bb1d0b3494dc336982 2013-03-10 19:44:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-069f0f31ec6e26904595c437cae75d90170ecc25f4fd8cc907c76aabc582d50b 2013-03-10 18:25:26 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a3311bc0f483ad0f49a3c192a39be9617d7a7378d41d21c97f87628de94a3d 2013-03-11 00:28:44 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a37c24fa66c0f196fea2098a691b0ab97b7233aa6b8b96ac62445dc039184f 2013-03-10 19:03:34 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a46c230b7dbb324245927e0d3e638f7349f898ce94909e0a21be0b93cfbfc1 2013-03-10 22:40:26 ....A 875976 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a526d68d155993ac2a9ce8384192791040cfcc6b113396fd8efa7f8d9e8fe2 2013-03-10 21:00:54 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a70cd102d7836412e4f71882651f38c8584eacf06acbec950babd62be97038 2013-03-10 19:40:36 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a7340e471573abe9acc01b68343835dd39b400bb9fd7e26592c1204420ba66 2013-03-10 21:09:00 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-06a9407b6ebc5c5548711a5ab0fec328059c7bf8a35387f526f37126d6ddb7d1 2013-03-11 00:44:02 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-06aa3f6a4316d036769388b50b0a3c86e0492bff222b60fda14c401fef8ba962 2013-03-10 23:23:12 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-06aac357d4aa1fae4fbce94d87576261a291f814e52d799d2b0ad2b850151739 2013-03-10 09:54:48 ....A 655872 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ab2db85357579852313f7a909409331453fea9932d12c63075af6ce696efb3 2013-03-10 10:06:42 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ac31d11241f9fb64342d9ee385a386cdff23bda8671336f1af2b0b1f8099a6 2013-03-10 18:46:34 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-06acbe0f3a538c7e66336c1a6feac1f831e3fb0be76832ca4e027bbb51671db4 2013-03-10 22:49:22 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ad7285a13128ec893fccba0d414eb66da80de6a9503e5fde3eb7926dfdb338 2013-03-11 01:31:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ae7ce1f6124a79793428d33f87326da6b747e37fbe1e06b3c05bb450646bc4 2013-03-10 09:04:32 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-06af6e0239d47a22884b234ea7717bebe0203758178dc67ab98fd2f331532c37 2013-03-10 22:31:46 ....A 76832 Virusshare.00043/HEUR-Trojan.Win32.Generic-06afcb0a23d34887061b2992967e44a347f6c0648dc021ef2bec9643bb2b82f0 2013-03-10 18:41:54 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b0455f6d7ababdfb9de18ad81557a0a85b53777babc5946f87f40b94dca726 2013-03-10 09:22:52 ....A 720932 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b201fe15a8563aae670e7a7ead7872941b3365051ef2b4cfd7a8e12fc597ce 2013-03-10 19:43:48 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b27f86bdd6f02ef8cd25f16e81351b56944254af59a455bc02f5062e9ab80a 2013-03-10 09:38:08 ....A 307581 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b2ae542997425dd20ecd078376c832206e10d10b852f393a851e3ebfa4d2f0 2013-03-10 10:01:04 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b373c747c7307092abffbecbef51212a3ed6113c6917fa0c88a9445ce59e83 2013-03-10 09:23:22 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b4ab39c4bd84afdc44e8856b1809ab8dcea4d9df821044a8adb43a7226ae97 2013-03-10 09:23:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b5373f2d5f95aac81a2f069f6d96c18e3f8ba7f6cf03dcdfb1366408bf091f 2013-03-10 19:49:20 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b582ef8a343d3cfb4cb15d8ab1eaf7265db5109bde5694f6b778f1ae787e0f 2013-03-11 01:01:30 ....A 1642496 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b78d683de689e0bb90f33bc43f0d759de28297d213bdd74cc1059b2598272d 2013-03-10 23:15:16 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b7eb3376e053d38cc79563aade5976006874115134730c2d7101f7d95ac8fc 2013-03-10 09:50:30 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b8c4d5425fb5e5c5c46d9a32d8c29df1afa1a9b992b3b91033e0003c4331cd 2013-03-10 09:33:12 ....A 1306624 Virusshare.00043/HEUR-Trojan.Win32.Generic-06b92be642b3c5f88c167c86b72c9663ae29661d04b020ef6d70771e583d7792 2013-03-10 20:14:02 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ba2feb7d5d58556ff14603e99de6e87b165ac1f4213a1a2c74abb5713023a9 2013-03-10 09:19:26 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-06bb6e2be3df90aa866ba551b825a389e8a3920a81e775a790c769666c82d237 2013-03-10 18:12:22 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-06bb7285dc0a566e4dabdf93952a0bf1aff28ce7729025dc36cffa566db132e7 2013-03-10 18:07:48 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-06bba1da2c54f2e0559812c40d6b0cdc2e22765dd371ac810bc4009b635364a2 2013-03-10 23:27:14 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-06be30971c0d8e1e3fd9257da146a912923a051a22c3b2c558ff9149b2e690b5 2013-03-10 20:59:54 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-06be51ddee1894d892adf08793a783410e524d69ad0c53d1b0a5d8fdfd8483b8 2013-03-10 22:30:56 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-06be60b3b0dcb94ca31690d0de2676692f4a23417a07a67f85d120f78ab4a119 2013-03-10 22:55:16 ....A 209021 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c1eebc5b14abe7c1d052190c79a87da3e6e383616db121a727b9660ea50789 2013-03-10 18:11:14 ....A 1667072 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c3d434a5dc1fad017fe186cb2ec3033fbb84e0bce1641bb54322c8dc6eaa32 2013-03-10 18:31:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c47a1b58059ae3e106abb12fbf83f2e4b642080adbde3cf41898eff30ceb37 2013-03-10 09:59:10 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c5b03152f23efc4eec3fdd6538052bfe5c2b8d6daa4754b0f9f814f73193d7 2013-03-10 18:12:44 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c6087cc7091948b6201bd50f0b0442bd9d2b9320fe60bb05772fcb69e8084c 2013-03-10 18:27:26 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c67cde3b7d4ae2b169685eca1e570d8ea9347c43613f0095e4b1b3ce677f7a 2013-03-10 09:15:40 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c69f6725625be76b73d183e7c5f2096a91fc6df7cc53a9f2255d2b004fa5d5 2013-03-10 18:44:16 ....A 548864 Virusshare.00043/HEUR-Trojan.Win32.Generic-06c8b409be571db247c36cb981cf4875bec20b412bb74db6e2e10bb6912f4938 2013-03-11 00:41:46 ....A 371474 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ca3da09beeee7ec9df825c6d2669f82cac43c995ca124671ea3d55af9da1ea 2013-03-10 09:11:56 ....A 461824 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cad7f662e13d4ce4d389bf6b04f7f72ae6fbf263b1299c0e418229c6a08771 2013-03-10 20:34:12 ....A 955904 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cc298551ecffcc4bf5ba3fe10d9b483984fed4368090ad4240bd08f3367624 2013-03-10 19:34:30 ....A 172288 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ccd02dc8230af2a52830faf8af3ea12e6c02fb1155e4ee3a88bbb56ec594d5 2013-03-10 22:48:32 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cce9ecd47cd59d39955907a1d3cc603b6e393db6151db4522be41a946629dd 2013-03-10 09:11:52 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cd0eb5ab7f15d84c5d7cabd93d31d08328d49e656cbf2cd247e39eb06146a0 2013-03-10 22:45:50 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cd2132e6683e14046a7d245288465ba587c6ce1b6bc96e19f83e3edbcce3ea 2013-03-10 20:20:00 ....A 429056 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cf60fdac4bd883ae894651c49202c111ca9762dc95e2cca7bf19c5802c7374 2013-03-10 19:33:08 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-06cfe982cb5839934fa7ef82c464a9599ed2e8ba93a4a081dc1f5c51a632c6cd 2013-03-10 23:02:20 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d264880f71146c445725ef022fddfb10a3c4dff99ede1be322d9a6e8cf9f1c 2013-03-10 22:38:44 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d2b94f54ca99cccc5072bba4616b4ac184b51c459ec8f49b18ae8f1e0358c2 2013-03-11 01:42:18 ....A 969928 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d2ea7334862aca98781c23a2a8146e4150b6aa93e2cdf798d44b9166002ae1 2013-03-10 18:22:18 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d4e5c621f881bb2e5f97926067930646225bd555baa82c228fa24911edc270 2013-03-10 19:05:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d50fcec8ba3d2bdafb617889ed2a459081e16d1201a31e17f8edeca1e3166c 2013-03-10 20:39:18 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d59d8f4bfbec74a3991c046f8af1d7e4e58928000919f410bbe2e9f5c10222 2013-03-10 09:09:22 ....A 44596 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d5e52aebd5c6570eabeebab71cc8302a5b044b983b7594b7706c1c0fdda84f 2013-03-10 09:10:04 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d6315836a2b4d27916f81b6baa2aa609a17afb811543cbb4721d9ddb408e31 2013-03-10 20:09:10 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d747d3fc3b01f247c6f06fec1109945efae1574398193bfbef9d31b0e5ca34 2013-03-10 19:58:02 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d8b61e89c176e90c7d971f6babc44af04358458c7541e201f68912091676e7 2013-03-10 10:03:18 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-06d8e7600332cb6cb6d857150455806ff9ee012a68cb96ac2e0fd5aa3d993d4a 2013-03-10 18:55:26 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-06dabf318dcc8dd98ebb51478bb295dbdd89af255e8bfbd78c48b78699aa819a 2013-03-10 08:58:38 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e0b0bac3f3f58e28f391a91714318a59b8393a1e7c1553bd15ec4798ca26f4 2013-03-10 21:15:54 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e1390b972722e730dfbdde52ab61e07c65174fc6ab870aa28454ba930944a3 2013-03-11 00:53:42 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e204eb5cccf01114c0d8a46fd885ba6dc54a0f1fc060b9d2608b39a2c6f52a 2013-03-10 23:22:38 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e311ade499a28b0cf544d669b2dddf6ad0d78f4ff887d1d28eb7a21ec39ee0 2013-03-10 09:06:16 ....A 99268 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e334837419edda321a7c0ded2bdb15fba77fbd0fba451cd37029bbd7b37d9f 2013-03-10 18:54:20 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e3ed40b15454851f10dfb952ef6993ca0d4ee5e2fdefd6e7bf5dac4e980e6b 2013-03-10 21:15:08 ....A 2383872 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e42ecb4680b54096cdd7034430ea892fbaec90d8444f760cb35e61d725dc6b 2013-03-10 19:32:30 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e48b3960381eb0c4443e50889e6b58f92b59b6a1518d67fb37adb7f025a721 2013-03-10 21:01:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e685fc86c3d4d3055e330b3d2332ff3c83f9d62a879270fb58876130b21556 2013-03-11 01:27:06 ....A 190170 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e72f6729e537b05367681d9ce07b951d785a66e5bf4132285d3af87bd33f63 2013-03-10 09:01:56 ....A 94212 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e7c971619e1a931420d3d7644616c9d7985d64b75c042f327df92f8f8ebf48 2013-03-10 23:59:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e82e010ba7e5b75d512db488778b89d40abd1ef76a6a76ec0a3bd048b8e731 2013-03-10 19:28:12 ....A 36872 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e95b62ee301f4da495a6ee96489cc8ea0367ee656af9a9b2e7d997766bc241 2013-03-10 18:54:40 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-06e96f262866cd3c9ec81a9fe1d9a24a71543d4b25e7aa8d5d9ce3ee7c4d5d7b 2013-03-10 20:41:48 ....A 208878 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ea3db4490193f107df65dadf85c391f3708446de673bce66d4800bfa5d9fc1 2013-03-10 22:27:00 ....A 213504 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ea4e09ea3fb640e62a08854a1a3a84eb205a5bbd1283b4ed4502acf0c870b9 2013-03-11 01:08:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ead494a205afa661f5fd99b9d59b11c022effaa66dadd20ad2e30bef06c523 2013-03-11 01:20:24 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-06eb1d16bd8e453c7afcb4b07293d0106863ec199f6292558bda9c8dc5c099af 2013-03-10 20:06:14 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ecaf10b1c3e4dc964c45285a46dae80ab8b8a0f273d1b4589ba8bf7db46b57 2013-03-11 01:40:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f07a6c7fea93e17c7885bc7e317cd1472c8e7b505c98f2637f244f645fb7bf 2013-03-10 18:14:22 ....A 206340 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f07b89ab6b6d170a3e07b76c26df8ca1f4574b6b91da872c12b002570e589f 2013-03-10 19:33:48 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f17be1d5bec813e9331cfc84c65e44bcec1beac122c07b6182be6d505786d3 2013-03-10 08:19:54 ....A 766976 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f1f3780633bc88f9c936223220a89f05a460dae8992e9916d148a7536d7bfc 2013-03-10 23:43:20 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f262f36f327e69e6daad8d9cd226ee6bad2537667655857c08e5c9695b0f3e 2013-03-10 09:02:08 ....A 905216 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f273b1a406a42e7f23ca1fbbef740bea454bd3b94f7da3dce6c46469dd05bc 2013-03-10 20:50:06 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f2c272e9a85e00c5a7c35f4adb5787b4827d25641ae5937f4a829d0b9d46f5 2013-03-10 21:04:50 ....A 417810 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f33a85cc39b5eadf71d164bc01f8d0654282cdcf8bf54b5d0e76cf7c48d223 2013-03-10 09:29:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f4c3c82e991161f82d0a4446d5b93cb16c8763af219221e25c338b3c4f0062 2013-03-10 09:01:28 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f6703beed457497795e519a700cbb9263b74364d9c50062a5cef7321ab64df 2013-03-10 18:29:54 ....A 71150 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f6db9fdf417c64aedd0f0ee883691f1c2e9b81391e2ee99afa96665fc9dac6 2013-03-10 21:22:20 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f97185d1117db7d0dd5376f289db31fe396a6bc48f48832a184d873637373a 2013-03-10 18:05:18 ....A 500236 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f99534e6bd37d75ca1a868a0e6192e562f31e6d92d70334f1873c5766ec82a 2013-03-10 09:26:16 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-06f9b59d48438a35862e8e0e88b3dd496bc0dc33f2dc8fdea63e4d6aa6158af7 2013-03-10 20:13:10 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-06fb027cd53e127e8ca26de4267753a4b91b303b8c8d46afd9df06ce95459a83 2013-03-10 19:38:06 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-06fb3bdb4057cdee4c4afe6a1360b63526fc614edee4c7f012e91eaadc74faf8 2013-03-10 22:21:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-06fcc41f5c50d3f57b566c5567dbc67556f0f79b076cea266d5c1c51c1a96e5f 2013-03-10 19:35:32 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-06fd6f14269b67bec0fd47809d6bc53af7bf4ae09c3d0aa154ab26f6b9f1c7af 2013-03-10 19:51:50 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ff66cebc211835947eb8613f66b03be16ba8c8af70219aeb776b57aa4dcc60 2013-03-10 23:59:36 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-06ffb957d4383a83e4175b9ab6d9d74209b3a8371519bdacbe0e302078e2a707 2013-03-11 00:24:38 ....A 1060864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0701144bbc0dbb082e629459b14b43b492f63ff811b71a6dccb06837f072ea3e 2013-03-11 00:43:28 ....A 836581 Virusshare.00043/HEUR-Trojan.Win32.Generic-0701d89e926d3debc803ed22504661de74513ee95f0b14ae50a91c49e613c7c4 2013-03-10 20:43:50 ....A 461312 Virusshare.00043/HEUR-Trojan.Win32.Generic-07029b07ff7916f38f4d126c9bb3c7f69be747c089e166bb7fa49a0cf2770645 2013-03-10 20:53:02 ....A 172375 Virusshare.00043/HEUR-Trojan.Win32.Generic-0703ac031de2009526439ecc173ba647fcf385be4a3908f5444978d24518fe1b 2013-03-10 19:06:36 ....A 1669632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0703acdadd2495bfd12c00052db6e59e9459756fd0d6c36b19b540b6b339d75c 2013-03-10 18:34:38 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-07050db4fbec53c9c11c17b28322127d79fa9db2ff8a75f34f0a03e793f100eb 2013-03-11 01:05:52 ....A 132326 Virusshare.00043/HEUR-Trojan.Win32.Generic-070619032dc7efa78456fc076245137c469873fdb786ce29fe1f791f54a5b0b5 2013-03-10 09:34:18 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-070687af80a9c4d118a8b22af796dd474a97957401766de66e6f00e349fd904a 2013-03-10 23:01:12 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-07081d520bd4bc092599c3907c063487b81c2087631ac171e35622e07bd1c4f0 2013-03-10 21:16:54 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0708e40c23325a2f06666245186c01ef852c4030c9ccaccc42b92a4c5bca2ee3 2013-03-10 09:51:28 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-07098b782319038620af63e758f42db5e079d2d7351442814ae647b16c546cfd 2013-03-10 22:53:44 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-07099de9b57743321e8c15c6d87558803d062e6f4975798b1fafbf771081cb18 2013-03-10 22:41:00 ....A 1285120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0709ab721c39ede6f440df0d784ee39de619c4f61a293ef87cbef239cc8e44a3 2013-03-10 18:49:34 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-070a1b65b6b230f44509921a8e6eea58a687fe750933f6c214ae414f8be0e85a 2013-03-10 20:31:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-070c5ad1b5d209e31454ca6b568086657b8f77c029d1ee2a20ba7273928f9a80 2013-03-10 09:41:46 ....A 184100 Virusshare.00043/HEUR-Trojan.Win32.Generic-070cfb6d06cea53730426ab10ddcc80b424c75656cc30dda7439db031f15d573 2013-03-10 21:04:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-070d246d570d42503d852139e52c2e07891fc430559b6a978adc5d664af48e4e 2013-03-10 22:49:40 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-070d6589d2f0dca60872cedecc1e644dde6c36285f04a08ee32006188587ec90 2013-03-11 00:29:14 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-070f4f5f7db24ca96cba23572aa5ef0c42c79da85a5b8829e823e6dc146a5885 2013-03-10 20:25:12 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-07104685e35babe44837ae2ac4dd343c67755b4e197ab06777e2751ce27fe810 2013-03-10 23:49:06 ....A 801792 Virusshare.00043/HEUR-Trojan.Win32.Generic-071106fdc110fe09655d1bc512db4852d567c8f376348418fd287f5c9f9675e0 2013-03-10 20:40:12 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-07111ed1a64431fe444011d85b807753d56c72a15b24d4da018273c8b629744b 2013-03-10 20:40:20 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-071406fb77b043637985984f8c2710bb6cf7ec32c30c8128d6a3d9cc307fe85e 2013-03-10 23:31:22 ....A 631808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0714efe1a3cf546c0b54b0acb052561f126e3aaebc045c82d316edf730a6ec3b 2013-03-10 09:36:58 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0719ada85dfc92e1a280cefd6fe153c35f8cc03f34abf0a6b924d168efa68ceb 2013-03-10 09:05:42 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0719c2088ac33522090d2cdbbe05f282af277f0df50944fc626fd5a23a460319 2013-03-10 18:21:46 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-071a0242fd58cc30b91c8b1b9cbf57179bc864a6c06251e327063d52350d143f 2013-03-10 22:20:08 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-071a222e932f128dcdc5d43cc35f97f70fb6e7836670d86ebc7134c250c53f97 2013-03-10 20:24:12 ....A 2293760 Virusshare.00043/HEUR-Trojan.Win32.Generic-071bfc8863f48adf88a1c57b853cb59d7491672df2defe109c3fddbc0c44aef9 2013-03-10 09:06:52 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-071c83bd4b05cb63139caa28646fee58e21c72ec5f535ec67777119a3f0b676c 2013-03-10 17:56:06 ....A 746496 Virusshare.00043/HEUR-Trojan.Win32.Generic-071d0e14118d303c6165db6f9c2aa17e58c05e9c6d3c2b6f4551ed3f2c76316d 2013-03-11 00:52:48 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-071e6c2921fde9fd1a24a28fbe93111128635142130be6400ded236ec65ace88 2013-03-10 09:47:58 ....A 340078 Virusshare.00043/HEUR-Trojan.Win32.Generic-07205e6741691f1cc056a694256136c7be262165235fa65ec106182ab93b4dff 2013-03-10 18:20:02 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-07229207561eef42c9983db0f2ed71f43d412b65834043d54a5485d157c784b2 2013-03-10 09:49:06 ....A 107525 Virusshare.00043/HEUR-Trojan.Win32.Generic-0725ddc9d503f30e62407059f297e180118e136fa100fcd670e15448ebb684ef 2013-03-10 20:45:34 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-072612b399d452f13b46d1869d54281fdc2085141ef1b6cac431585d30199917 2013-03-10 09:20:38 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-07271c41bc2cc2fc5a3e27acd0e432307f5affff4c05fce1e229dab9489efc71 2013-03-10 20:43:44 ....A 72241 Virusshare.00043/HEUR-Trojan.Win32.Generic-0727405fe103af1dc4eab4665a0c2079efeb990e50acb8b4ab4e593e91092361 2013-03-10 09:22:36 ....A 381586 Virusshare.00043/HEUR-Trojan.Win32.Generic-07284aa889a75a2f1147a80eb9a655ee196493ae0d6c82b86b855ecba7d72939 2013-03-10 09:36:34 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-072938d9c7ac3ec84c556065df205aa88d2182429c7c2347c8a5683549a6b053 2013-03-10 23:30:06 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-07297f87f4ed67e47364869246c739d9f91a6c42e74ed6729c5608edb669646e 2013-03-10 19:43:06 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0729dd4b2fc7931a84be7f93e8fcf3a8181065eb03a673985c6e3542e951f44e 2013-03-10 19:03:18 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-072affb7bfbafe71ffcc0d842b4dd7749371ef6dd8503b2d5c5a7f82d5545381 2013-03-10 18:10:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-072b12ecbd1d39a03b2a5599696cc9549e78d7b15990a3a9aaa308b451f4ca4d 2013-03-10 19:34:52 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-072b3640368fe0b86a33d8f78652beeaf6911e754acfa22569d68ce5c8588518 2013-03-10 18:00:18 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-072b4a170bbc92fe322b25c1b12d7e17e76c7c8835d937b48414d4360688b1cc 2013-03-10 22:42:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-072be72dd79c55a5864aba77b6288b279c37106e0f076c01a52bbbb5aa40b486 2013-03-10 22:21:32 ....A 37984 Virusshare.00043/HEUR-Trojan.Win32.Generic-072df4e010df60d23b0c35f8551a06d20df087c1a9c9a294f8d8ae189ebe0abe 2013-03-10 09:22:28 ....A 1907712 Virusshare.00043/HEUR-Trojan.Win32.Generic-072e7db5a47dff2161810b78cacc062783eedb310ed863dc30f2c3c4e36864c7 2013-03-10 09:34:18 ....A 137984 Virusshare.00043/HEUR-Trojan.Win32.Generic-072f1a0aac6e831a67aca9c739d37c2f0ebb21f51c2638f843526c3b2a54e58e 2013-03-10 23:21:00 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0730591a59f48ec930920dfb2ce8e36526210015a4a9539e5a34c7eda0e9e544 2013-03-10 18:49:44 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-07327aa51b54ddca29786ba524ff7a2a0c07ed2183b4d07dff895f96aa82fedf 2013-03-10 18:02:08 ....A 572425 Virusshare.00043/HEUR-Trojan.Win32.Generic-0733377ed25d6cda23ff8455cf9524b80bf1debdd2b3b85be42a0d0a263cb215 2013-03-10 18:19:08 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0734355c4916aead7f815a3383e90c56a453c1d44d128c6444388b071f10d0bc 2013-03-10 09:52:38 ....A 121434 Virusshare.00043/HEUR-Trojan.Win32.Generic-07359fae1029bc6261edb4f6731ae160a0269afccb23a92295cdbf939b77dcbc 2013-03-11 01:40:50 ....A 1375744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0736e469150d4bda6fccb42d7c53ee4d3eef6a9fae8101e3c3f1421a11f06e43 2013-03-10 23:55:42 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0737b62dcc55e775c4045797568df50d02ae2eeb2552c571e43afe47a1c52c5d 2013-03-11 00:03:06 ....A 223946 Virusshare.00043/HEUR-Trojan.Win32.Generic-0738d56538cc27956037ffa79a2dfc22093e1b8ae233d50277dd5e34ea7ebaa6 2013-03-10 09:06:48 ....A 79494 Virusshare.00043/HEUR-Trojan.Win32.Generic-0738f76554789455ce69a97557fb3e01699b48b992e2e5428c603e42bd747ce5 2013-03-10 17:58:06 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0739443338d549054dfd4a95e0f59f877abdc4be1a1dfb8a3cdc76edb409b474 2013-03-10 18:33:08 ....A 87579 Virusshare.00043/HEUR-Trojan.Win32.Generic-073a7be2231221b77d9406814d7d5b67cac5cf2dea7d60d2bbf3686d8ec665f8 2013-03-11 00:35:26 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-073ad4b8627ba6f84ab28d244d92efe1773613a62d8cf376a2cd5c9bd3c57076 2013-03-10 22:42:28 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-073b84eba4fbd23d4157befc7ccd8a024ebfc454eef3b0dcaa42a8616ad994ea 2013-03-10 23:51:26 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-073c68eb2bec128d79396f3ce2b01e7a26f01912ef2adc2f48fd842be9e85b96 2013-03-10 09:14:06 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-073d87ea3f98e3d8dae80dbd2b75b4402d182d0f833bdd561a34dd6fc06a5629 2013-03-10 22:50:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-07406e8dcaaf6f3a68f482aa3a3577805ac95e85b5b1cabb1471c1609331b5cc 2013-03-10 09:23:20 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-07419b58a3bbcebfeb509ab27c15a5ac06aecc2aba224f08d59723c48a132f2c 2013-03-10 22:40:52 ....A 251553 Virusshare.00043/HEUR-Trojan.Win32.Generic-07435c1c67e4acf1c585c88d9dfdea0556f8e3503d15b366f5aea83bbaa98d9a 2013-03-10 22:24:56 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-074387ef9cd58023bd98857a8e0e1cfa897ed17b44d2d54bd3eca9069f922d15 2013-03-10 18:55:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-07439bdd21f318971d6c5cb9e5532067971b614ba59835b349b1de5b0a374e34 2013-03-10 22:30:36 ....A 1569974 Virusshare.00043/HEUR-Trojan.Win32.Generic-07484ea7204139cea5bdfabef4dcf9224c3aff9cb7144e37ddf602a031b0911c 2013-03-10 18:42:08 ....A 130575 Virusshare.00043/HEUR-Trojan.Win32.Generic-0748dd3338eeba9b5da8558e77cedb1ccb19cca4dba3f54560e9becbf4153456 2013-03-10 09:19:34 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-07492643657c5b43c2cfb680c1e1df3aee25399b903a8a0ed1c86a3f5858063e 2013-03-10 22:22:52 ....A 667136 Virusshare.00043/HEUR-Trojan.Win32.Generic-074954f17c868fbd225bb33a620e099dda561bb67c4f8d64a6e2797124eced81 2013-03-10 19:03:08 ....A 258555 Virusshare.00043/HEUR-Trojan.Win32.Generic-074aa6255a400e3ff63856df65a7a054b8183cb7a733c3baab711cd6e0e10deb 2013-03-10 20:46:10 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-074af02f134e9aab7eef49e49198dec4ab0877f6ec8eba69a5788eecb2e5cc96 2013-03-11 00:05:40 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-074baef443e0e5f1f584c0683bc4c26e2cd74bb99ce45a3059f9498b0b3e38aa 2013-03-10 09:22:06 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-074bc77141e536e0cbcb6ad000d74f0a19bebac9f36e1aa4cff831ed205cc148 2013-03-10 09:21:58 ....A 273389 Virusshare.00043/HEUR-Trojan.Win32.Generic-074bf92b661fd9449a231215b1d2c9df6aca5d8f1fa6d05098b4734ea3616fbe 2013-03-10 18:34:10 ....A 35352 Virusshare.00043/HEUR-Trojan.Win32.Generic-074d9ee8824826fe68c8f59daf527526f336b300e7aee74207860e0c96fea8f3 2013-03-10 18:16:14 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-074e0b726661d86a4a17cac5d354b3ad813a57d57779c55b5bd7736210743f23 2013-03-10 21:05:10 ....A 159738 Virusshare.00043/HEUR-Trojan.Win32.Generic-074ed99ec535f0501280d5c6418b7f4f5b55fe12e585395bd37d400dfe6fcd6c 2013-03-10 23:24:34 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-074f81fb1297ed6cce59196ed959394832b6e1333c0b7eecb1a98da78aadfa97 2013-03-10 19:33:40 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-07506b547425a5087d58961b79a39d53d710d7168b98e99aaaa478462275c1ac 2013-03-10 18:50:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-075104d4d71fae04331bbae9f29c1b048f8a2fdb0c9d304fb708cf18736d16c0 2013-03-10 18:14:32 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-07515e45e6d4013e277ea68f5c0cb3014694ee37770a3b6160dd35d87cdea546 2013-03-10 20:26:50 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0752b89c200262c08ec604f7915f19db9b21717b122949e27995159c840c92b4 2013-03-10 21:22:00 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0753529e68181ad056a8e89d4e8f3076397c8da3f106ead58befdfdf4368f23b 2013-03-10 19:45:06 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0753a5411cec206ca8e7d9fbb4a900f62cfd45418c64de2f867fafec11cf8721 2013-03-10 18:30:02 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-075408598ed33f9f9abeb1c190baaa7fea0b9b53b88cff51d53846b7a860967b 2013-03-10 19:53:32 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-07549a9721ffab9c7a435002a26b4af92f329c8b0ba24f2c721a25be66d7c4bc 2013-03-10 09:55:52 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-075592b9b8fec7e9f6b997e1c082dfc6242ec64e54d289543983c17db96bd019 2013-03-10 23:40:02 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0755ecab7395b5a5f8500c18151479b1c6cf00ebc62fb9fca4a3ea99683613a5 2013-03-10 19:07:32 ....A 2472321 Virusshare.00043/HEUR-Trojan.Win32.Generic-075616ba5cc0a80019b4a30cb57f188a944e72f9c2e9f305e3c1ed1f893b4108 2013-03-10 09:03:38 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0756452743956e9bd6a95726b76d8e8616e4b86dfbf30438f153b6a09a79b8bc 2013-03-10 23:32:56 ....A 2515456 Virusshare.00043/HEUR-Trojan.Win32.Generic-075a2ae52d7a07c235d71b9984625ab0baeda2f682e335d4cbaa85896c173b22 2013-03-10 18:20:46 ....A 1434323 Virusshare.00043/HEUR-Trojan.Win32.Generic-075b02e38d9c61f3d7c8cf3fa2a625ecc9e21a8522f7ceb23b52ac3d7a4893d1 2013-03-10 09:30:48 ....A 956416 Virusshare.00043/HEUR-Trojan.Win32.Generic-075b7f7632ee2453748b1b3c3a9407d19aaf5c3de8d62ede6e67c5f769516e24 2013-03-10 18:15:58 ....A 414208 Virusshare.00043/HEUR-Trojan.Win32.Generic-075ca920622d268733afe1ae4ecc79bc078f1a80d563cc2cbdccc619b4e93896 2013-03-11 01:46:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-076170317630b19ebb62bddde69d7b673559b49b0c2b5b318d0d0167ff1a5bc6 2013-03-10 23:24:12 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-076230fbe23340beb5b411c7514fb41398ae256721565e7e4cc3bab657ec6375 2013-03-10 20:01:54 ....A 24815 Virusshare.00043/HEUR-Trojan.Win32.Generic-0764297089e18be852759811cc01e68d075211ec5294003291ad957f17cb022b 2013-03-10 20:42:14 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0764fd823a12d8061a1e118d10d654495f7ec272250d4c15938711e95a8d9cd9 2013-03-10 19:49:34 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0765c685262d5d6577adaceebc52a20c15a4eb38be6ae0211e63f20fa9f18925 2013-03-10 18:34:40 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0767305c921f7ecd36aecc784f0748c7bb73616445f83274826dbf5a7883916d 2013-03-10 23:26:50 ....A 4471296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0767c575499e7814be19f0a3595f32dfbde2140a4e0de8cb040466ec0c498fc7 2013-03-10 19:49:54 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0769c5214fc10f093b9553fad8780126441476cad9fcebde2bf600fcbb2ed798 2013-03-10 18:47:54 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-076c0b56c1a0d7b4e01d40dc8c1803e6686eee5af89bb5e3922f88a881e312d0 2013-03-10 09:07:34 ....A 1612800 Virusshare.00043/HEUR-Trojan.Win32.Generic-076c1c6d5cd79daa09bd5ad984d57440f881bf449cd4383ef9b6b560851301f8 2013-03-10 22:29:20 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-076cf844382078332cff7576a29273440a5503054a5d3abb20cc60910e5a28bc 2013-03-10 22:48:42 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-076d055b1e3ba5c5e1bb792ed8e3d9b77e5a1b1e201294333f37f3a48504a698 2013-03-10 21:10:40 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-076d186d8e17b289a6308140836d6b6aef2852fe8c44bda1ddb224004f8b1241 2013-03-10 22:26:06 ....A 295753 Virusshare.00043/HEUR-Trojan.Win32.Generic-0773cf7021b1a7be5b37d5138859512d8c622f16b0c74eef86f5e4501518cfb3 2013-03-10 22:49:04 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-077441aee37c5b277a028de6c4e9585c53d7633f55fbc4c79f4511b9ba390a35 2013-03-10 20:00:48 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0775e514e3ac67e46d2f3e0655cd151ea6a33ea6b4250870a836e37833300409 2013-03-10 20:52:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-07773d051d59ba0cd3bf7a5a56b5fbacde8ba6798bfc99d93237ab253a0fcc84 2013-03-10 21:20:00 ....A 102406 Virusshare.00043/HEUR-Trojan.Win32.Generic-077949400da71c111aef190858e7c7eed41da786238f3d2b28237f4b8a0ce02b 2013-03-10 09:59:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-077a119ab2281e614b5f9dccf5afc154565178c7c97be03711f43f68205d9583 2013-03-10 20:21:38 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-077a447c92ade3cd68a7384678068f3dc07b26a5af6e68a3d3662bb154fa3370 2013-03-10 20:35:40 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-077a759f62cb2a40b22e56ef4a38798f9718abef682043b310c8551c8db6774b 2013-03-10 22:40:56 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-077b0fddf0a4b127af817e32db470ec106117d7757c2328a6122e73420c51f9f 2013-03-10 19:49:30 ....A 328284 Virusshare.00043/HEUR-Trojan.Win32.Generic-077b801f38268620988e44866feb68425ae0b428089f9d7729e9b4166c81596c 2013-03-10 20:19:16 ....A 11052 Virusshare.00043/HEUR-Trojan.Win32.Generic-077f47a078280c4d2e51f55509be6634d2966403d5e61d0231861f52b08dd0e6 2013-03-10 09:03:32 ....A 350764 Virusshare.00043/HEUR-Trojan.Win32.Generic-077f50ed77fed94ff33d1955a717186e232c7bfebfa9beaae022a12bc513abc7 2013-03-10 19:33:40 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-077f7521cfab24215b16e746603ee577d0df221ff0c843f941e6420fc5b3bf5b 2013-03-10 20:37:38 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-077fea9189bc7ebe2d99fa31f14348fb5db0116701ecca87d6a956119763c66a 2013-03-10 23:44:00 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0780112d2b7c5998c237cfc0850e8b69c4bdc0bb0528ee494b26c47726023d0a 2013-03-10 09:14:54 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-078035aded0d3f1248c1105d32829a32ae52567719a12ba70a5c51f6586098d4 2013-03-10 21:10:26 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-07822ab52c64e6b2345103dbfb6d7f4ec9167e73f21a64936388abfcc19e8015 2013-03-10 18:47:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-07829eb4c8dfd029e3c069dfcc974eba4268c6ffea829ee3a40d7aa6d6d23c27 2013-03-10 23:52:52 ....A 213886 Virusshare.00043/HEUR-Trojan.Win32.Generic-078416491743868c97d393cbfd108b229d5ec36f750e9018b695c228f4b814d7 2013-03-11 00:26:32 ....A 891392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0785aa0d2a974ebbf4f3c5dce1503fa3520cf7411205aa5fdfe5a83cfe75c3a5 2013-03-10 18:30:28 ....A 1072896 Virusshare.00043/HEUR-Trojan.Win32.Generic-07889840033ef1824248a431799cc893810a069114c8b97b53d2f2c04d87e11e 2013-03-10 18:09:56 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-07889940ee5d68a0d26492e166754ced0341ac84fc14fec935758e1193f01851 2013-03-10 18:52:58 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-07896de93520729c74cedb3edc302de8bf57b5baabda9a13839a8bd2d5400317 2013-03-10 09:27:44 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-078983951f96d76fc5ad30fd826359cc689e1612f70b3d471e75ba7f19058a83 2013-03-10 09:06:34 ....A 211128 Virusshare.00043/HEUR-Trojan.Win32.Generic-078c1574b62a6a936e201ace160965197e5f71f61e7ddbfd4c4fcee66730e3c1 2013-03-10 18:49:44 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-078c411929387430c898862e3accd88731c1901d6a02304a4c75448270f94e70 2013-03-10 18:39:10 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-078c8ba88e3704d0b46359607404fe832b1e64cdac892b2e12e86b23d92aa41d 2013-03-10 23:15:10 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-078c8fdb3f9bb9df223510ab8b0a7a6122b4dad3ab1d8a529ae59ba236ab432c 2013-03-10 18:42:02 ....A 1624576 Virusshare.00043/HEUR-Trojan.Win32.Generic-078cc811a05c727d16d888fde96ba46438f0d24fab9baf16097ffe51a9677f1e 2013-03-10 22:31:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-078d47138035a44f6c248f3c0e621efc76a8b566732b833a122784de896cb41e 2013-03-10 22:40:10 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-078ece635a9ec7125f9154f79cb867ab90c655d79e200fff5b3d4850c527d66c 2013-03-10 09:10:00 ....A 267918 Virusshare.00043/HEUR-Trojan.Win32.Generic-078f1c325c1481a4a7e1be10daeab7421092a3f8020ff24c0f21d1ce65b55e93 2013-03-10 23:38:28 ....A 665088 Virusshare.00043/HEUR-Trojan.Win32.Generic-078f22864a8aaf07fb9c3842ee9ee019af195aeea12fe35a16c2f16b6393e140 2013-03-10 22:49:42 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-078f620d8ce19fae13a7c6e04e720f16fb57def441d8477cedece6bd92ca3456 2013-03-10 18:56:36 ....A 365394 Virusshare.00043/HEUR-Trojan.Win32.Generic-078fb462a1b52444c3f800952abf56db9e73bd3fa4b232bd14ab0a17f87c5ea2 2013-03-10 21:17:02 ....A 319208 Virusshare.00043/HEUR-Trojan.Win32.Generic-078fc3e8e77e53c1af494ba19ca1c0e6919ab7c322a2288d87e3fb79579c6afa 2013-03-11 01:44:52 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0790779a7466c494c71886d80a94d8597bff0d33801a278472ee2f167dd82bb0 2013-03-10 23:52:46 ....A 535584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0790ac695b7d41fcabc7369f8edf7c16822acd570cc9a29ebdf2ec739d0f057f 2013-03-10 19:01:02 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-079103d30c3fb50d4cd8f5aa9afb3a62532b2be69102cf510ae267b5e9c50ccb 2013-03-10 19:25:40 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0791cfba334c57a946ceaea86f2d9b24390e8e92e3dc7c7e3f0ef486ebf4533d 2013-03-10 19:36:56 ....A 312624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0791de7db19d66b2ee8b281414b31513019bcaa03480c37675898709c84ca2bc 2013-03-11 00:52:02 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0793009318a79c29d109d1b5f49cdce9ae88ef40efb38c5c9e38ee21da69b689 2013-03-10 20:24:02 ....A 860160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0793d8c4a381ab5c39a97e0ae24fe72e69eb1258476b8fd0155d783fc1aeada5 2013-03-10 19:40:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-079410212860cb8c7966ee5246f49a00c39232b069bc7754483959afaaa0db8a 2013-03-10 19:34:14 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0796c7e4c37ea136a2237a2cb7cb9a2226843298f501bc03a6d9e8525c26369a 2013-03-10 20:22:50 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0797e648b76b51a1cea2b6bcbd31fbbca9b8a1bd1fb8efeff2cba7dc955b4130 2013-03-10 20:41:22 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0798c9f8957b598b3503a914b6d622feb0f5d7c9a740e4a2438f81d5b7350def 2013-03-10 21:06:24 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-079a3cd10a80350fba5dc49c76ee95152e51eed141cd6077c8e7d5cd35061b39 2013-03-10 09:52:38 ....A 4730998 Virusshare.00043/HEUR-Trojan.Win32.Generic-079a603ae31b9ae916b9571cbf6f0a3edca4df951ae530bdc1b8767e76f28e53 2013-03-10 19:01:08 ....A 447488 Virusshare.00043/HEUR-Trojan.Win32.Generic-079ba32161c2bbd73ec906d829fddeca597cb7db3759adf60b27138808bc8e85 2013-03-10 09:11:52 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-079c1f8e1c4a16abf0f2fdd6c9134b69ffd8d5cdf401f8992e9bfd727c1b9bd7 2013-03-10 09:00:26 ....A 1380352 Virusshare.00043/HEUR-Trojan.Win32.Generic-079d7eec27c123473ae1cb42beed70faafea9d94c4912fdf40bfd9366ec0a82a 2013-03-10 19:43:26 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-079e240ad9fb8d49de7d2f7f25efda01052825d00c87ad89fcdcb649e85c72bd 2013-03-10 09:41:42 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-079ec56b61b517067f34dc659491d0348a5171e405ac253cd79f171bc99b1e0e 2013-03-11 00:29:22 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-079ec92a040e9bb13e8b3ae0f3f8cea5afa25fc99845241dbbba382c26c81c49 2013-03-10 20:34:02 ....A 392144 Virusshare.00043/HEUR-Trojan.Win32.Generic-079f0fd1a4f37c7323f5e097a6a159930dd083841d98c534da511db1b2caca4d 2013-03-10 22:28:28 ....A 755712 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a0b3143f5e99957a5447941cfe6326800f764255374300f7d6276cb31ca78c 2013-03-10 22:39:34 ....A 258206 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a110ff29f821b0c3f7477a34739ab4f51c31a4a51249109f34092f88d0fd2d 2013-03-10 09:52:14 ....A 731136 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a2095cb8f9a37a47c4f4e302e216f6c2eec87d545aa03ab7a3fe821ab43a66 2013-03-10 19:07:38 ....A 87021 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a24f9fbfbe4ff9c42074cd654e199c8041eaf72069dff389c01e038f70f06f 2013-03-10 22:29:14 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a5e3a6ec2fccaa60dd90a9d7c28f4195d6daf70d3aee78faddca67a1ca271a 2013-03-10 19:49:56 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a6b18690aecdcff3712e44bd1920e220072f62a9320f84a875767696679369 2013-03-11 00:30:16 ....A 505870 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a77d364a207f72874bfb7d15cb8c12002c2ed62fc1bafbda8e6bfa04857fa5 2013-03-10 09:48:08 ....A 37944 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a866495f86cde374cd18d0793a24c2245c5610ae483888ec811d42e067e9d7 2013-03-10 20:44:14 ....A 303577 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a8bd0223e15fec1ed39ecd3e6173012cf28367507fe9dce08a0ee734d52532 2013-03-11 01:00:12 ....A 950784 Virusshare.00043/HEUR-Trojan.Win32.Generic-07a99621e514ea6c731e6e1169f82bbe0160623d4cc8f747827b9812a6e91b40 2013-03-10 19:53:58 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-07aa5fcc542c7f146faae9e1457e9dccc2bdf64c8511ab4700133751b6085143 2013-03-10 09:42:40 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-07aaa38d49ea3e19e8fae6aa7317c1d441bb2e145f35bdb4e41a95ce9b27e27f 2013-03-10 21:16:44 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-07aad51b2c8ec80af3891d1ebc4ee75d7483f8f8ca2f71b4f20cefa3557e01cd 2013-03-10 22:48:12 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-07ac7375925587ee6601c7a5443b79ed8ab5e26b560ca0eb94c1f00b1d2daafd 2013-03-10 19:03:26 ....A 340498 Virusshare.00043/HEUR-Trojan.Win32.Generic-07adb343146ba19425ad010afbab063d3ef80b9839ffbf3a3425dad88807d3d7 2013-03-11 01:32:10 ....A 274833 Virusshare.00043/HEUR-Trojan.Win32.Generic-07aebd2ff741f43fc3b1223279f051ffda89bb26d982c41cdc5ada3aa8d32033 2013-03-10 22:56:42 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-07aed62060af17b8e672da0c51b96e8e48e703a2643d9c7d35ec8aa4d7700383 2013-03-10 19:31:50 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-07af014db0acff58f8aac49de20e5d482536f0ca2506a256acf087dbe7d1b914 2013-03-10 20:49:44 ....A 124459 Virusshare.00043/HEUR-Trojan.Win32.Generic-07afd02787df85df8f4342ff2af5211608ea4a1409a184af4c083aa89c7355d0 2013-03-10 18:39:32 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b0236b3eb481e7bd58a99c3fc1c8794b759e5bdc962114c8abfddba97b0bd3 2013-03-10 18:43:52 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b0f65a40123242767fe8cd0eb5c157f435a50fccfaeefbb3e9c3e5b8a2a892 2013-03-10 18:23:16 ....A 299053 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b31550d127f233082db30661e10ee49b3436399e0cb846d60ca72cf27c0aeb 2013-03-10 23:23:36 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b38f04d907b998903dc3f9804104e4d4b24b3b8d664881d8d5da06cd479d21 2013-03-10 20:32:06 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b409b2b14d1e458968173d9500a4104fab2ed6620aa1219d71574eddffbd94 2013-03-10 20:57:12 ....A 64524 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b4bad9c289edf39c6fb1a2c31ae5245e3daffe794fcb28ae04690699fbc5dc 2013-03-10 19:56:20 ....A 774636 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b5b66fbd6cdee6dd0cd8dc5d7cb0ba2dd394570458ac046ed65eac9a7a4407 2013-03-10 09:05:52 ....A 610496 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b67b57b2088d9befbd4545b5603c0c77dd2981e5378e056144bd2cf0b74059 2013-03-10 09:43:32 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b80080b1644fa665250140a3909d21085a253eb5d6a581d7dec35afbf89cff 2013-03-10 22:50:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b8833ae33a049659c0008749e745af68a89cfa84e229f86093ad35ca5c9c3b 2013-03-11 00:13:56 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-07b9c8d27eb7ad655b71f44e4633ca82248e3fb2381067670a5cd78634dc061e 2013-03-10 09:03:36 ....A 86934 Virusshare.00043/HEUR-Trojan.Win32.Generic-07bb072f1a3f41064d2312ad58b7aa1670f27756119a4acc2cf2fd4ebfa8d82b 2013-03-10 18:42:10 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-07bbff8ba2644fcbc0ae8503dfd99c321f54cee733ac851bff4425da3fcb82c6 2013-03-10 18:38:02 ....A 2339840 Virusshare.00043/HEUR-Trojan.Win32.Generic-07bc71df2dd2e9cce371947dd2567af571a053e44247ee68812a19a5b1936aec 2013-03-10 19:54:20 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-07bf0e0057b40599ce87362340dad66de7e7a21d54b4699203452d72ceed850d 2013-03-10 19:09:08 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-07bf58749e0bcba6b92aa712789564997996c62c606c74a46d81b7ca5da8a3d7 2013-03-10 22:43:10 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c02eb023687be9a855eec7382316dfa324b4a2f0ed563e7f9340e618f07999 2013-03-10 20:33:52 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c0fa568a02cea42bf652e4f8c520be6990a62f105f6332f0e9fdd3ef018036 2013-03-10 23:14:50 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c18d15135f9ca125443df745a15a50ae5dd7aad7c3e7a0aaa077666c778510 2013-03-10 19:45:14 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c1e59bfb5935d92d469566ec60a7170698464d33cecb0dcfd9927196c26ce0 2013-03-10 19:05:42 ....A 347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c2698507bdbce6e4535d9b9d7418d3c58fd6fe48f3dd3c2eebbd65a1e9ec5e 2013-03-11 00:48:14 ....A 112610 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c2a0f58c3dff7f7baea1302d08fe037d61d7a5bdb44afa3e364fed5bf060d8 2013-03-10 18:34:24 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c32ec3ab355d5fd279bb27706cbabd45c0056889be0a7d4156908c493292d8 2013-03-10 22:18:00 ....A 131076 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c403f20987d0439772e329881f58638e8e8136e7f2b28eae36eb4e55d19f9a 2013-03-10 18:15:14 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c4a71ddc86cde4c2b6dda524b1f23cb1103ed4d420c4ece3f50b621e4c03aa 2013-03-10 18:12:48 ....A 1871360 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c5679e5b5a4852c6d7677b2c491e8d0d26b6d8bfbc8165ebf7a4c139714c1d 2013-03-10 19:43:22 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c6bb3302850aeeefb456d3eac6c13eae2f1e8520dea4bc0ef783cc144ba54f 2013-03-11 01:36:52 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c762720235e48eb908d593fd1d56f7fd70af841d4bf3376258185a4630c408 2013-03-10 09:13:50 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c8cc0c582049642b77355a4a910c0a0f0d2affd6038b39e7be3f2bfd387762 2013-03-10 21:09:18 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-07c905733df9e6104cdf4cc1c79bc89e2b63dc948fdd4d407cb746f3e59b2299 2013-03-10 21:11:12 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-07cd5b029c4d1a9c981da9d60529dab3dfa8a11f7ffb57dfea46a0c1b3e74d1d 2013-03-11 01:08:48 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-07cef8fa978f22ddc022166021ed0476907201ca077e169dd0cae9eb53c25546 2013-03-10 23:19:04 ....A 813056 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d076c4ca3f57f0bd9b113cdd10e59a10fcbae35d0194f27fe5f47e7318fa59 2013-03-10 23:56:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d2ca76526da8a23ed0115d3bcf55143381288de163dd651b3168842690d479 2013-03-10 19:56:12 ....A 167293 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d4b491cf96e6f5047d44cf62f51f3b5d8b28c557f194c5080e21e88247763a 2013-03-10 23:18:42 ....A 195959 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d59100369f8fdc3985ea24bfa5a5bb640eda9e034a402bb6674eac603a7ace 2013-03-10 09:31:48 ....A 340168 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d61470cd1aa9edcd04e0212cbc9b6a2e7c3c9e5b3f56300f2f743f87113e83 2013-03-11 01:39:08 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d633c30e102acc28a7621fa87380d29b3c2ebd6809228dd6e6f054a9175700 2013-03-10 18:33:02 ....A 506368 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d716cca988f1e67b15e105dece0aea4aaa872502442a3c1f6301133c5e6780 2013-03-10 21:07:58 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d8a81662d1600a97068571db86caa07b30cd65208ec49efb0328ae0f006d19 2013-03-11 00:39:50 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-07d90fc77916cae6bbf7a0ad1ccec80f3a033e8f8e1ab1df5554c7242c3b528d 2013-03-10 09:43:52 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-07dab260540479cb7be2ece36aed3cb8e49115f309e809e6f3da673c3f34dfbc 2013-03-10 22:39:04 ....A 4114944 Virusshare.00043/HEUR-Trojan.Win32.Generic-07dad66de4ce02465ec3c4e77070854d1deea718e40a7446d7fd1401099b961e 2013-03-11 00:08:06 ....A 273493 Virusshare.00043/HEUR-Trojan.Win32.Generic-07dbedb76672a33d858ae16bb3065d0483883a595c7fa2f4378b5da67f387d7a 2013-03-10 09:27:16 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-07dd9341ccc6acb62d19a0c9154e54da3c0a0f4e033e3675bea25ba18e7d7f5e 2013-03-10 20:49:28 ....A 376448 Virusshare.00043/HEUR-Trojan.Win32.Generic-07dfef52ffefe27352a11d9c2c7e07a04a6aa213060de0e0b108b24193cb9315 2013-03-10 23:57:04 ....A 140843 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e0ef66b63c67df6300714a215a42f0442db1424c7546390486abf5d919597e 2013-03-10 09:26:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e316114f103588328d0e068094fa31bf0c4a6edc9f843ff1e57c974fb52c71 2013-03-10 20:16:10 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e467052b74fdbec328379aac99f620793d5eae4dad03df6cb20e72f6ceb214 2013-03-10 22:27:20 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e5140c7bf912125e3878e9ea42cfb19f78b58635842a71a9f6e03e5248d1ba 2013-03-10 09:36:22 ....A 135180 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e5f7f3a44050660bc3a59a6b1ad4bf6ce772953d6141123d9c4ef80ca5a6da 2013-03-10 09:37:02 ....A 588288 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e626edad9094348ecf7377658e591c9d9f0c00c57a2ef101baeef95da29b8d 2013-03-10 18:11:20 ....A 310900 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e63885f3f5606b7ca7b61649a5726506d7f150fb3e3a87f366a1765c3d1fc5 2013-03-10 20:54:54 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e6509f8d86663c4a94233fdc560ca75962717465740e2c78ecde23b7ebc8cc 2013-03-10 18:24:34 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e80cdef9b487c10e4a46fcb038628f6fee2b30a1cc25b788b568d43942360e 2013-03-10 23:07:08 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e85ee912fc30018451c06c15d58f6e9d65420468387f3747f7c617afadc5b8 2013-03-11 00:51:28 ....A 207458 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e921c922de6bc98442bb831503938077c7ff9f428e7f9882cc31bdbd9809b5 2013-03-10 19:35:32 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e982bfea29a8e3137c7a083783cc2cd70ee9164b35126244a2083c6894e312 2013-03-10 18:10:26 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-07e99ccddd0620b7c734c4a0735ba61f06d3f74a65267838d5da24e2253018e0 2013-03-10 20:56:42 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-07eaf019a31cf8fabb432974ba5725632fee6879c357f43051021f3193ac8a8b 2013-03-10 18:53:30 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-07ed0cd02dff6be8cf15663c4fc5baafbfc5fe36e6d98a736ed876ebd29fe74d 2013-03-10 18:30:54 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-07ed886e34e4afe1d60429b227200fada5a201c358f11f7a081562c40c45ff15 2013-03-11 00:52:00 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-07edcb59e208a84d39e52c228bce6d063210941f4665dc6e0fb6372c7510bd09 2013-03-11 01:43:34 ....A 3124224 Virusshare.00043/HEUR-Trojan.Win32.Generic-07edf150f542b76b0ea39e9af21c43eca3e7c8083643826bf947162aa27d012a 2013-03-10 09:29:18 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-07eeeac6326448c7a5824905198d4b0099848ee7d41e0ec38929b3319c3013c5 2013-03-10 09:56:50 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-07ef1b125b7d2886620b7fe5c79240945f2e4bbeef4892bfab77ebaf9be392dc 2013-03-11 00:02:44 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f10e27be74514f33fdc5c63088600c62f0fdcb337a9de41b6a1290294e2998 2013-03-10 22:48:56 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f1d465700398f175007fb8e6a58568eab11be7155d9ac2dd9ff520265e65f5 2013-03-10 09:21:30 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f5600b463156064c415a49e93b9abf531a6de033a5b22aedc4c2732f34f57c 2013-03-10 20:40:20 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f5902041160b9f1f1b5a2eaec59aa212ca52e2f39212614518bf6607bc6295 2013-03-11 01:35:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f5aab5167fffa2b3f833c91485a96ffdb0d599d9c7827aff74b14ca49e0389 2013-03-10 20:11:08 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f602036c4c9c4d3b11bfcf2769c176f03c0ca7342a990949cf359915f056db 2013-03-10 09:20:54 ....A 82920 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f70dde960e47dd7c4d131a5db902c561f8a2736504f9ce863478352ec4edf3 2013-03-10 17:58:10 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f945a309d2d02fb6bcb00a44d5e43edc9c688bdc4378fcf5ba8592261929eb 2013-03-10 20:22:28 ....A 334911 Virusshare.00043/HEUR-Trojan.Win32.Generic-07f965735aa3b8032c24ddf0f1d889ca1406ec7b46faa553ff4451857f5d7cae 2013-03-10 09:20:40 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-07fa2f7282167c827c83781b58fec29ff3fe6b8690cc29442ed137273fb11753 2013-03-10 18:47:06 ....A 274472 Virusshare.00043/HEUR-Trojan.Win32.Generic-07fb396ad32ea7c4fb38887c9b46cdbc5d7f2589b2af5ccd8d3ed472569da6d4 2013-03-10 20:48:04 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-07fb3d495251278359b8fb0a36dac40ab3d41cb215cd40d53e5cecf47d5cceb5 2013-03-10 09:28:42 ....A 2718208 Virusshare.00043/HEUR-Trojan.Win32.Generic-07fda6450f2103860f87e8f08eee92258f269e5d8464c799066feb87a9b06cc5 2013-03-10 19:43:20 ....A 385396 Virusshare.00043/HEUR-Trojan.Win32.Generic-07ff521f7ec94e763fde8c2e0b6d532e06a8f5094544bffa69e897562f15ab18 2013-03-10 09:25:22 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-07ffb1b8003a686bc7597aa0942ba9c554d0a55e0ee8ed1093bceae560ee5469 2013-03-10 09:48:24 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-08005ec91da80373f5edf659793773cfca1c001a0b2d058f61a06fed71f2c025 2013-03-10 20:09:18 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-08009079c7d160ca6a28545f63d6af34e54bd034921214e2aa4368395d7ebd1d 2013-03-10 09:23:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0800c278585bbc5ca04229d9ef3f669714ed3367196af0f5fdafef88aaaf49d0 2013-03-10 22:46:58 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0801171716eb7c9ed5c962105f76bc823d713cf7f82571e8004a67ab5d3971bf 2013-03-11 01:41:26 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-08024d8233af87e86d705888ee881ba78146911a7765f0235f4e77c0bfa21671 2013-03-10 20:22:24 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0805be8bfa08d05fe1a0cc5349a1e19416d6860134cced4862de81dfe299afa5 2013-03-10 09:19:30 ....A 299099 Virusshare.00043/HEUR-Trojan.Win32.Generic-08068928dccbd0ae40adc064a5f7c8c4f56c72724867dc0e41013da030d33ed2 2013-03-10 21:20:50 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-0806dedeb6efc1a07f6adcd8b6206999595d8b748cfe153a459014e2f1c52764 2013-03-10 09:23:38 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0806ff3a82b97315842ada66da8b23166350690134435206002bd37fccca6a63 2013-03-10 19:09:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0807457d3ac62cb4d8b4921333d63fc7e3fe8118191d8a58ec0db78db8d8a44c 2013-03-10 23:14:36 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0807505fc2c266eab654232ecbee96e142c6ec00e6c0293b1f3a1d47f818f0f4 2013-03-10 09:58:36 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0807c0210448e9b4a4553a6bf2956a258d31b37ef6dc3a63559977f13e1e7538 2013-03-10 10:06:18 ....A 102552 Virusshare.00043/HEUR-Trojan.Win32.Generic-08091aa3aa9291739cef2324691735f81ccd04e35e38859168fe63fcac791cc8 2013-03-11 01:30:24 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-080b88581d2ecd6517632acfbb6a4a6ecac70d2666781780a167a3442d626adf 2013-03-10 18:46:50 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-080baeede0f1bc67e69f376c3bb24ffd37db162fc2d013fdbd49bbf45ee0f1d9 2013-03-10 18:05:56 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-080bdae1f3e0bef78b26c6f889eb1bcde01f8ad7c12caf6ef94153c27024f27c 2013-03-10 21:09:38 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-080cf75b5a5512806739e1af13583f4f8744b0f06485623249775aba849e2b3d 2013-03-10 21:22:10 ....A 1006080 Virusshare.00043/HEUR-Trojan.Win32.Generic-080d706b3e98579fce3520d681370e2be1b2a203cf874f55971aa7c3c8300063 2013-03-11 01:33:10 ....A 525824 Virusshare.00043/HEUR-Trojan.Win32.Generic-080dd5bc7cd132067551cd15bdb64941c84553e0914969ebe679341c43851113 2013-03-11 00:27:32 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-081100e60dfa9b2f4aaa7f99fea31d935d6900e43ffbcc79dcbf22427ccd8d5f 2013-03-10 22:43:06 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0811d6b7f83d735f480e22bd71d1024b96ab83b7abc2aad495e3d5a590f4bc2b 2013-03-10 09:13:38 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0811d8601e3f3d540e7b27b86496d05271e911f4688b13fe6e733cb70ccd0b75 2013-03-10 10:00:34 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-08139f1676ddcd8ff808e8f5e66de4ae022cd6424a038df90b70163516af452b 2013-03-10 19:01:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0814389d83bc1556e59fcd3cc5f26eead06e8087342cab67981969349cb8bb61 2013-03-10 23:22:06 ....A 2155520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0816045078f87bc5cc65f2f9b97a3344dbe18847181164b3e9b2007fb7c57a74 2013-03-10 09:49:52 ....A 618504 Virusshare.00043/HEUR-Trojan.Win32.Generic-081680b1b41c38afbe00883d339a16999f6897d54b88fc8966699bdbc368e1f0 2013-03-10 23:49:52 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-081748ef1e19362c5baef61ac94c41cbdd07286883b98e242f003c4ad8bf51ce 2013-03-10 23:20:32 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-081762aeebc9767dc94c7dba742ef3263fd733d82e64a4832869806b3bad648d 2013-03-10 23:05:56 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-08185aab15fde6d0e98323200ae2ea7a6bb3db6f9c55f0c5ad2e6db45d84c654 2013-03-10 23:10:24 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-08193137bb7716373082653364917854a5e139dda22a6215668a6d04e03777b7 2013-03-10 21:13:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-081ce6e2729172cd3089201556645a4f4c2618d0756fe65ddecc863e9a72e3d0 2013-03-10 18:22:04 ....A 348167 Virusshare.00043/HEUR-Trojan.Win32.Generic-081d0e7ee5feed84aa7a99749522274d194e8e0cdb1b86bf5491a1f2da6c9e5e 2013-03-10 09:31:40 ....A 884226 Virusshare.00043/HEUR-Trojan.Win32.Generic-081dfee7d4877401f35a02b18566e52db73378b7d4c5accb8c57cda8fa7be5ba 2013-03-10 22:20:24 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-081e039a7fe6ff9cc46f6ac115a4e4413b789efbc553daeeb8b30d293fa918b9 2013-03-10 09:39:04 ....A 879616 Virusshare.00043/HEUR-Trojan.Win32.Generic-081e0870c79243e33971cedc66e77763d3854824eaf9567bb906676c45908ca6 2013-03-10 18:41:48 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-081e45e172e5a26a88d891c6d0d71965fdfa5f7d81910cf260832dfc9c5f0a71 2013-03-10 18:46:00 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0820461086913f82df147a56124ee044248a3aae139b09ed1e0bb22e6f541dc5 2013-03-11 01:34:24 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0821d2b8f12c07c704fb8920cd4516aa065f11c02fad7ec30eddd199653e1d94 2013-03-10 20:18:46 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0822d211084c3f40fd8153df9f3b378d629908d97432be42b8c8555a52f9bb46 2013-03-10 23:26:56 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0822df000c483877a6f08b6f556e6aad0425afcdf66c1adc739ed4726ba900b9 2013-03-10 19:51:08 ....A 768000 Virusshare.00043/HEUR-Trojan.Win32.Generic-08231dfc2a282f8d66e6d0690c08a5ec1785ca6136d31c5b1da7bcd104dd42c9 2013-03-10 20:49:58 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-08258bb8629cb2ed47de868f731159bb24534b94581587ebeaca29d3bfc597af 2013-03-10 22:29:40 ....A 328283 Virusshare.00043/HEUR-Trojan.Win32.Generic-08269815e1997a1b3bb96bec573494fb0d18ebf643d817957dfa91bda6c44aaa 2013-03-11 01:29:08 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-08270a35b638b8029c98ce55e6caa183fd12f6d439b8dd3dfbb87e2830cc9e8d 2013-03-10 22:40:20 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0828667c4fa196010bf747e3633c09a9233213bff80c9fe1463727abdc1ed769 2013-03-10 19:53:26 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-08294b6a58d86ac8d0fa5002390d4c03c9f532087f89122a67237189df910beb 2013-03-10 19:50:12 ....A 436741 Virusshare.00043/HEUR-Trojan.Win32.Generic-082aa09049df1da5ec8c94ceb1071a6990b31fc07f50f75787c5de64ee393d03 2013-03-10 10:28:32 ....A 2931414 Virusshare.00043/HEUR-Trojan.Win32.Generic-082aa559bcba37c9234ac04e7a68b98e7eec0399e4a0842b991c4f97413381ea 2013-03-10 09:24:02 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-082afa0e225d3a49a1d7fd5f8a6c8933500374c2e47b0f0614a2ca63d3c578aa 2013-03-10 10:01:32 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-082e634ee61f4fc639c0891d06b12f145f82ce5a4b8077eadf2abf30374b0ac9 2013-03-10 18:03:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-082f0d9e8c32f4e3484c510094fcc0354ae2b3c651d2115d0ff88ae36b030cfd 2013-03-11 01:11:26 ....A 1764864 Virusshare.00043/HEUR-Trojan.Win32.Generic-082fabf00d55d5e46bab86189f377056c09e22af0b740ddbd1281088999a9a1f 2013-03-10 18:22:32 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-083027878b02278d072c0aad1dfcf38b510c78e4ad38817702b8c08fb20c6095 2013-03-10 20:46:20 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0831b972b37124ff692bcaf840c8d9f44096f6fe6709137ae880f2c12e0be064 2013-03-10 20:48:56 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0831d465a4b27df043b8c2b732ef0424dcf385aee13b75c8554860c0911a8265 2013-03-10 09:24:24 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-08330d37e4bb59155b2e3cb102836d4cc0c6ccf26734165aac78c530fe87e330 2013-03-10 18:54:22 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0833a5dd8d16db3ff7cf304e311ee40e2c7e3ff299f99f0f6ff2b368533ab8fb 2013-03-10 09:45:40 ....A 65712 Virusshare.00043/HEUR-Trojan.Win32.Generic-083438c3e7d391773ad414bd9fe69f9eb1782d6257d4bceec48256352b5f0e9f 2013-03-10 09:20:14 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-08364b71000b876be507bc0fb5b869577dfc2c94e0514f8af5dbac9487b9627d 2013-03-10 09:57:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0837514d96f814dfbd8e4cb8ff23333e80427b24a08f8ff910fba29439d2a86d 2013-03-10 19:53:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-083762251610207d5d9a0cb11c2b9b1574cc2d08c8c14f2d881c8f213eee1161 2013-03-10 18:36:40 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0838c3495a5ec4b1d6538daeba61a45bcd37f8256e44d5223cc3fe12d4b33174 2013-03-10 21:16:30 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-083916a21d249ac12a50f9ad26792c9566cba10854b88c2a6bad9b22c7b37720 2013-03-10 19:08:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0839a7dec7119077b6827fb67701b784c76f48d226c4d0fdebe2a5357966c2d8 2013-03-10 09:21:56 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0839f0f4c87aefea5db0ef32177c02b60799504676af34ae405da95fa965eb02 2013-03-10 18:20:40 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-083a0f345c3f453530767600eef03968786bc786abaf47aa4683bca2b81cc177 2013-03-10 23:55:06 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-083b5f0d0f8e05ff29dd0c3c2a8e549a0f4ef39d90a3d90b365870ba248c3a4b 2013-03-10 09:55:14 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-083c2fa9727408141e915f85ef61f77d58458f9badf35feb0f5f9124829e37fc 2013-03-10 18:37:10 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-083c4366aecfedde37afe3713d0fe83aaf2b0f3090e7dd5799c2c54921e00f2c 2013-03-10 18:57:50 ....A 915456 Virusshare.00043/HEUR-Trojan.Win32.Generic-083c93b54416338a954d46afdc16c469db31a4870a0cc41000f282ee8d316eac 2013-03-10 19:06:08 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0840497e1d42d91c9848959799a4f98c64e70056249addeb947416c628bf31dd 2013-03-10 09:09:32 ....A 305206 Virusshare.00043/HEUR-Trojan.Win32.Generic-0841446939eadcae0bfd4e7656689b069d689e7f1afb9f5419b7d389b71d9a0b 2013-03-10 20:13:20 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0841cc2f4d1e96cf56ec97fe78d90f5065696cd4fcee6f598b3832537d0cea33 2013-03-10 20:22:00 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0845674584528eb96c90ada808d069f3c1308acd3cb7a8d2c8fb6eb0c7995561 2013-03-10 18:01:54 ....A 73218 Virusshare.00043/HEUR-Trojan.Win32.Generic-08456b7a0938faa2b6a7106c6b131e2c9a0cc501622657beb46ab7d15cb1d48e 2013-03-10 09:11:48 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0848cdd6c192bbaf147f622da414c2675185b852a0e19afaff21b13027100b42 2013-03-10 09:35:38 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0848f9a46c2f533e2160dcf057091cd9c22158ba78e6b5798a8f4054e14b68dd 2013-03-10 18:11:14 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-084906b235eb4e7f14297d8acb21e5b63a1c0a33c86cc2e664c5efb74d6ecc27 2013-03-10 23:02:16 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-084a2161b21fa46f3f18fa3765d49a68248c09cfb31c7442f1e630c757b954d6 2013-03-10 20:49:36 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-084b87da637183902e353d6a3878468c2a410e3b4892623b4d2997287e63837d 2013-03-10 19:39:46 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-084d95af803c1a85ae3ce31bd0de6d3f715887b4fb9e08cf8331e70db333e993 2013-03-10 09:56:02 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-084dc2d3f372c26764cc1676a74e0d3a92b641434be7292ae3193663f3511684 2013-03-10 18:04:34 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-084ee2ebcc07310a8ec460dc9de82f960bd338f672900008030564e861f3cfe0 2013-03-10 20:38:34 ....A 444608 Virusshare.00043/HEUR-Trojan.Win32.Generic-08510ce41e3a4e2e07045be67d3f676f276bb2d2f67a00a3ebd9da529a08e935 2013-03-10 20:22:24 ....A 607712 Virusshare.00043/HEUR-Trojan.Win32.Generic-085215750c8997d8755c9f3f5b9c50a94d492d76a53af0739af13f1c61d82bb1 2013-03-10 18:12:04 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-085234a44ec5d4fea1404d949092269330595808c02c13aed9621ca08d9fa80b 2013-03-10 09:29:14 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-08527203dcd0b5ef7cbb1795a04846329664574bbee37da63f0cba9a7ba9fdf1 2013-03-10 09:15:54 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0854d4c299270f7d0058bdaca28937691ec868f4d032f3edb36431c50e1971e4 2013-03-10 09:59:30 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-085778395b1886603567b549bcedf27fdfa83f8fdc5ad80d274c4624bd505d5c 2013-03-10 22:31:18 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-08591f1beb14052f6dbf2524faccb0eb9c467a0fa7978eb5152ed7906591455e 2013-03-10 09:38:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-085a690c92651e59e400587cd9f1a431436cdb2dd7634b7e724e966375e6e880 2013-03-10 09:28:16 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-085acdfb8067f6ff17fe60738eef1128ccfc1da506ba36f66511384ddb5fb7b0 2013-03-10 10:04:18 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-085e63de8936ad77da26cbd4231fa7034ca46f4cfd8b1e23a170b98ea44b3a28 2013-03-10 20:08:30 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-085e7dc5965beebf13d6f98e878f742ae91b186dae0afa3a250e78778434d87e 2013-03-10 09:24:12 ....A 1055462 Virusshare.00043/HEUR-Trojan.Win32.Generic-085ead60c1e2344739b91ed1b4097885a73e2a122c3651b875fda15a89d7e2a6 2013-03-10 22:35:06 ....A 2752512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0861a561f8377919916c8fcd674a137991bbdf9affbe994509e6d2424a01efa5 2013-03-10 09:44:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0861aa29b26f02fd0046a29befe627de192d081067993c0a46a685b24d72402d 2013-03-11 01:30:28 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-086291a0b51615cc3b9357c3ead3e34ecfb176b769ed9b258f9c73a5e43649d2 2013-03-10 22:58:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0863713b5a3f2feb2b238c3bdbf16547bda30262f008ad72e7905b697d82dc85 2013-03-10 22:26:30 ....A 1326089 Virusshare.00043/HEUR-Trojan.Win32.Generic-08642fc0b6899a6d4555a963148612c5a49d9b34a5dd3a5571719763d4975f67 2013-03-10 18:19:48 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0864515574cdfd8b56d600b5398b9053f3805e1230e89e64e4daf99b61d87249 2013-03-10 23:23:04 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0864751cb44b49ceb1e638ac5d14d2fde4bb48c1df5a79ae4f77e810363151bb 2013-03-10 18:31:36 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-086702661297abde97228322dc42c3f8b2a1547b52d29b79ee5e5dba78999974 2013-03-10 19:45:54 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0867bf5ab63f2350924a4830bbab7ae1dd0ce62e370885a6227a1a1257fe95ae 2013-03-10 22:18:00 ....A 45125 Virusshare.00043/HEUR-Trojan.Win32.Generic-086aae38ab013ef6b63170cb384c9a5a16f1bfe005b8f1586008764012d4d356 2013-03-10 09:27:00 ....A 383810 Virusshare.00043/HEUR-Trojan.Win32.Generic-086d428954b4ec33f3d794f0403cf191ae14b8f345457c6bb6e9abd64a8f7aec 2013-03-10 22:31:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-086ee4db61988eac1a3b16f340dd743ffbdf15c3bb19dcfc745e4070f5d260ba 2013-03-10 18:07:52 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-086eeab17f63dea8e4c2b17106ba2c581a80c225026f1165de2d57ac2bf254d7 2013-03-10 20:48:28 ....A 278530 Virusshare.00043/HEUR-Trojan.Win32.Generic-086eeb3430a79696e4760f9add5fb768456042bd7b83b12428fc2b341a35787c 2013-03-10 09:27:26 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-08722cd8567163f9373decd2a004abbe1170813cdacc27a22f2b2e68146cc318 2013-03-10 09:09:08 ....A 525824 Virusshare.00043/HEUR-Trojan.Win32.Generic-08725489e7dbb2afdba25795ded55f2cc4d83bfcaf0585ba0adb1393233b6e23 2013-03-10 22:37:54 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-087379532a909d5ebea7f8872ae212e6478af8b20a8bf0e92d8bc1d01a1e2516 2013-03-10 20:06:50 ....A 169856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0874583396b6c1e07c065d5ae83f72d7eca9828ba7f8edce909ca36052c40e03 2013-03-11 00:40:56 ....A 1329892 Virusshare.00043/HEUR-Trojan.Win32.Generic-08764adc2649ff099e881a8b8e411833462aaa24a89915cfa3de97874b2e16b4 2013-03-10 08:59:42 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0877bacf0ea79218c2c4b3f893a2f82976d56b47fd70832dff50a53c617b3d87 2013-03-10 09:11:02 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0877fc0db7f9b610c4187e547dc9b3e331905af227ed40e6e0f0ea8104ff0bca 2013-03-10 23:40:40 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0878e7b939c9c4f40566df885c0a134a417ff96d61824edc6b6bc0fd93a32d01 2013-03-10 09:53:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-087a1516ae015d9e7b3f421fa2ef07666a2fa278f7bdfa7eb5780d46ecf5e990 2013-03-10 19:05:12 ....A 106081 Virusshare.00043/HEUR-Trojan.Win32.Generic-087b213e96850ca2d847ab74c8e0dcfd3ec4c7e1d1214f62b9c6fb08a9c5be04 2013-03-10 09:49:40 ....A 21642 Virusshare.00043/HEUR-Trojan.Win32.Generic-087b262783cc194f7aa8a676b6a0b26036aaefedf69b91b2fe19f10b62938af5 2013-03-10 22:55:56 ....A 5656 Virusshare.00043/HEUR-Trojan.Win32.Generic-087dc9be38154eac422cd5f5c635436fe9c174fcb9ec73708492781784b8043b 2013-03-10 09:44:40 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-088205150cc1d2508155590766a3a3fde68866ad64171a03273baf90c08fea66 2013-03-10 22:52:02 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-08838ecdb22c265f9bb9adc992cf2f4faae08b31045fec8e87cd244bf6938a59 2013-03-11 00:33:46 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-08849ba54e451b8d18208c63e3885e1ded0ac73ed054f33558f6defc38742077 2013-03-10 22:45:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0884eff2a66194c6cb20c395b279d2de485ef9e5b0a3771f64d556f0b9a2650f 2013-03-10 18:59:44 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0885d1ffc054cfa51d31aabaaa625f579e54e74b3cb40339b39d527133ea4601 2013-03-10 09:27:16 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0887a706ae98550d9109a89a070345536ba50a264c740cb319a9b000972375ba 2013-03-10 23:20:32 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0888dc2716b71f5bee9b046adb9543d7a6eb17c746313f80e4976dfe3c637194 2013-03-10 21:10:50 ....A 274845 Virusshare.00043/HEUR-Trojan.Win32.Generic-08891ee4f6a5b7c530ddcc87ee27813d6a6004127f58eb987932389c0c8bd222 2013-03-11 01:50:48 ....A 427224 Virusshare.00043/HEUR-Trojan.Win32.Generic-088bbbf0a29ddb5ed176a559dd79eb926478ba3555a4cd8109e54ad0175f6d4c 2013-03-11 01:44:06 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-088d35834dd6f928d37367ee42b532a4a4dee12adc5913f4f2ab41bf2eda58ee 2013-03-11 00:19:54 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-088e83b242391437c007d55e4fb6aac187efe6576112b49343b2026090fd6a73 2013-03-10 19:53:08 ....A 1233920 Virusshare.00043/HEUR-Trojan.Win32.Generic-089222da4292256f5d65734eecef3541c0853047bfc8ced0b4957f61a6c8ed39 2013-03-10 21:11:48 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0892309dee908e10819957860ea95345ff6a5f5f94e9afc0acc410f496d10632 2013-03-10 23:24:26 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-08931675ea645c0113a12b065cef2492ad35d5fbdcb3feadc0924bc9957f3da4 2013-03-10 19:44:20 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0893aef41308c8951e53812354fedf8c30a0dab5bfe0615a82a67f97e559a176 2013-03-10 20:36:40 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-08940e7136d9e336ac8bfbd8aad7eca56d1a81d747616030101b4037c8e7147b 2013-03-10 18:54:20 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-08952d82ae17130ec5af5cfafe5184c08975e6c75b64a2289ea83d00a124e68e 2013-03-10 09:34:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-089568540780096332837a8cb7487d1e5dd313060e8ecb06910f6bbbac038bbe 2013-03-10 09:16:26 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0897a890512e6b4a3ffe8d2f7b12823b9e2956ed030aa46050e5a4d40a156914 2013-03-10 20:22:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0897b7764a849d5af743ee2875ba55b37375f45e44e8611433e52848fe95b7e3 2013-03-10 20:46:10 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0897ee89fa41f80ed6f5089df99d0699b98ec478a5ef28accaa3694618d43d57 2013-03-10 09:28:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0898bf5620a0ca20baaad53eabd9e2b84529263ab3169bdbd250752d754455a4 2013-03-10 18:05:32 ....A 900096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0899e0c6967dd6039e737085aa55b04e19e33c6c62a973bb2eec73ce76377d20 2013-03-10 20:57:46 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0899e3fb2aac389de974e81e0800cde9fb33492bfd1c47063dae220c863c7ecc 2013-03-10 09:38:08 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-089eed3c193f029760780f8e19536852c8f449b1b04ee9d6f272e8290548d6a1 2013-03-10 19:58:42 ....A 184729 Virusshare.00043/HEUR-Trojan.Win32.Generic-089f7bd1434a1f576a6d5f3da6b69040fff80863b15c07e41910350f30068ba3 2013-03-11 00:27:16 ....A 1463821 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a021c14f115bb09549ec4409344b797e3e22dc4559cf06096ca8b19bca6911 2013-03-10 18:11:00 ....A 87528 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a1334a02dc0e88bc9c4d3294a78f72fbcbcfbdb22aad54fc185ebfdd012319 2013-03-10 09:14:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a1bbfbbd3d6bad228cc268ec7533f52d29811ed2619a7c7f01b6cb4dfedbee 2013-03-10 22:51:10 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a3d7f0da57fffdc7ea5139aa0cf933bee380eb0363a000424a51c0ef03cc3c 2013-03-10 19:33:00 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a48a5dc9fe7491b38a783238fead707c67352c5dc3efb1355a1fa46d1b1a59 2013-03-10 09:48:34 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a6e6c8e3d7487ae91b043f65d7242ff09027fa74757d4617e43da02f20c863 2013-03-10 19:55:38 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a6f96133ed3e76caf9a44fe6a1cd3ba6cde29e3c93b38ef34b72f92079a6b6 2013-03-11 00:59:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a775b6a3145fbc21c26e95ef9288a3bcbeb779befa9105d73526697c726646 2013-03-10 20:19:02 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-08a80e285d8a77df5ef9768b98529a187f70b493d9ade87a36a4185b2630ea2e 2013-03-10 23:21:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-08aa2d3f82dd75a606aa336bfdab847994726cc71ffc36a80cb8ee165fceda7a 2013-03-10 09:39:28 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-08aa809bb02be335ba61933cfcd42ab7af3f18d5237dedb3629e68d3c545d5bc 2013-03-10 22:58:52 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ab3eec74c2a5a0fc404af98a9af42773700050442395ed4138be55f28aa1d1 2013-03-10 18:06:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ac46cc99001e514d6b4c2c4ef30a572a8307685535b65a3b06cc6657e7267b 2013-03-10 10:05:42 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ac8c02a49240fa582a48915c8d7685eb9556b6b498f25ee23a714dedd5a0ba 2013-03-10 09:12:02 ....A 861282 Virusshare.00043/HEUR-Trojan.Win32.Generic-08acbdd61dea6693675ed03876f9067a2a87de2247b646b73dba26da7139d3b7 2013-03-10 19:04:20 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ad2ca6ca56e72e1846de97ae33de9c296effb7eb47db4e887eff4da863e17c 2013-03-10 09:46:12 ....A 128678 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ad57eb745eba32027d2e51822780f91718ea2c424db652ee9765a80b517368 2013-03-10 09:05:54 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-08af02ec4b44f4b8c50240fccb3ed78cd69aa0c7fa80b7cf836d894ddb5bbf26 2013-03-10 20:52:08 ....A 36462 Virusshare.00043/HEUR-Trojan.Win32.Generic-08af29fead5da5a4db0d03c495e36bcbf4dd32ceef361bb2e07386f7d0b7f7d5 2013-03-10 18:05:54 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-08afbc893de140a8408de394257588e33fd48b2d165ae4f13c2794315b5eb5df 2013-03-10 09:12:00 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b00493e1371d6a02b96fc82a2d74bf9ecc392fb170649f730b99c0f6de5215 2013-03-10 18:36:24 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b05554d228e17fe0f1b4b79f33d0278c3a9274f7d42dbb1a630b8f916ddc16 2013-03-10 23:45:14 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b0c01f05be54a62ba8fea044d563939c3243473d69d9288e6c885e3103bef1 2013-03-10 20:27:56 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b216099d0e03b9df50b30ee1ab235fe777cc9a7944fe4d9c0825e318c40f15 2013-03-11 00:31:52 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b269d72808cb70e3b5c75e558c128fe8c7d09dc34c6f142ead507b85d3edc4 2013-03-10 22:24:04 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b4ea38af8e6b2f80edbf3723f5c602cdc51a0ae4ce49476a768c67864a9536 2013-03-10 20:41:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b4ff92ec76d4634a40b2674fb3d5dc828cd662074df15567dc4c47f2ea6763 2013-03-10 20:19:10 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b5eb51d54ca8f8795d258577ad686858744c2fa6d5672241a17bb451d442d1 2013-03-10 18:14:56 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b72315b07c95cc4263e65f33fecafd720adf472d9a5197cb94e96762022899 2013-03-10 19:54:52 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b78afca3fc1243e302e58a7cdd5b7177c5e304969ce9f6d195496ade937ca4 2013-03-10 09:45:20 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b83d27c6c470a8dafe743a23c24ce9df49858c686d21167138a8ba3037b12e 2013-03-10 18:13:44 ....A 641024 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b95b638e84989c4b45702a185d47515f0bdcc642915f5dba03972d90dba258 2013-03-10 09:14:38 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b97da8b671c9c3155aef2090768c23319191b1c675d0bb27a06c6f69dd043e 2013-03-10 20:18:06 ....A 250332 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b9a0839923f3e6cee19cf54269659d061079374e431e73b508a15657be0baa 2013-03-11 01:22:24 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-08b9d4134d4be18adb172fb1038de7e5c2fefe4a6a4f06cea19511a81cace066 2013-03-10 20:29:12 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ba2f14f3dfa286ab9fcc649f05b9ee82036518daad94d168cf412c8b8674be 2013-03-10 19:03:34 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bb89eeb751580b31783234e6be2d544ea7ded5b817b39d5ca10a957b1f4a67 2013-03-10 09:30:10 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bd22ac9a6bd3b93043a2493a91d279ddf582d45fe7c5eaefe5fc5f8d0b86b8 2013-03-10 23:01:08 ....A 321544 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bd57ac59594867ac0aa4455fdcd233d7fd3a9b1015287d2b78cb27def50132 2013-03-11 01:14:32 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bde0fa2175780561b5adb503bac65f9d064318f53ae9baa41d287688da54c0 2013-03-10 09:23:52 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bf43947dd1a3efbddb9941668c385bb852c278037c0f764316e3a1a4a6ccc9 2013-03-10 18:02:56 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bf54c683bc9c1bedd9745a9c8135a86d243eac73ba41241e1242766a19fa75 2013-03-10 09:53:12 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-08bf8e7181f28c7ea4a66596595d06c3ea31fb347a4272dc699840fd370bb344 2013-03-10 09:23:48 ....A 718026 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c07d64c711a9f68ac62c999de79500e3822f0712baa8cb2c82bdeea621a670 2013-03-10 18:15:16 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c0896d4357e5fd7775762b2161a9bf6e7100765c2ac71b66a5d293b1ade4f5 2013-03-10 19:11:24 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c121ea5a61134fd134342381b66157df4d0939c7ab942eb3fca102d3c39efa 2013-03-11 01:09:44 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c15973151fc462d08e8469264bfb14111fdc4422e78f9f3a27f76f3c65ea55 2013-03-10 09:15:58 ....A 781312 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c1f96529096ad222785ac1bf3fcb309d2e7e20467c6865c014f1bc8b46e6e4 2013-03-10 09:42:26 ....A 46027 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c37e79f2bde0bd1c76abf95584fddbce645caaeeef62f55d177211665ff376 2013-03-10 09:14:46 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c3df9672a1b122132d6f26ba25e5ed9456038746f23f9605b131c31f436997 2013-03-10 19:03:48 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c516753470bfe7161ef201db4619505aa4459b79b2236495d4d38fed1a94f6 2013-03-10 18:49:54 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c535a97a74a67af84072cb2540ae1f3a3fdb28637b32baa8478e874449a1ce 2013-03-10 20:11:10 ....A 275018 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c6baed2773a9f29c5c060579ba0af01c7f7113887d4ed13b914acbbebff7a8 2013-03-10 09:57:36 ....A 463872 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c721a9d39fc28f046213d9271eb33616d576775987657f8a97d11203bf1325 2013-03-10 22:21:48 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c72d69125d9c8f553bdb92047d71126694427e4b39961cfea50a62b8195d02 2013-03-10 19:50:44 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c78bd503814011c0edc580a23a4c50dc87384aca37ca405f39811114c84d98 2013-03-10 19:06:32 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c8b0ffe0832e7df06c66ffc869ff97be2e12cc79eee547f499c64975c3d354 2013-03-10 23:26:12 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-08c902b766c1a5c446650b289e67bb0e02d045d804b762e5714725b59ed9c799 2013-03-10 18:56:30 ....A 38522 Virusshare.00043/HEUR-Trojan.Win32.Generic-08cac370df844c57f9a8ab9914dbceb9195193d810c3abf7c253801804714b04 2013-03-11 00:33:24 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-08cbcba6b20388fa597a1a9d0e430c6c5236efc949fb8f3d10caf7cc09296e17 2013-03-10 18:12:26 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-08cd861ae5bf70ee76f41f4c89a711abcf978e1a67a748a6846d23c093696fd8 2013-03-10 18:22:30 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-08cebd08a09e577d9c6c0570e0fbc9de95ab855f86c8fa34ed7a2c0d067ac2c5 2013-03-10 19:30:02 ....A 134968 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d01675548b2466b12a8e44666693bac32d6631871bbd9c30bb440ab54ccb6f 2013-03-10 08:57:06 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d15d0ce6f9b2bedbab4a2e3fbfd516d9f8763d234f19d2c42fba742a3300cb 2013-03-10 20:46:12 ....A 239734 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d1d5275208174cd2ae8b7138624e2a5f0f1df65e8564653a1a233e02c4abd6 2013-03-10 18:34:10 ....A 970752 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d274c89f9583341f561df34d9804f0840198cd9b857fa3ddd2826407f51200 2013-03-10 22:46:46 ....A 70256 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d2ea9fe6fd4ab33b551e1433b224f8ffa15c63b832f72a3cc2fcf8d2b44e2a 2013-03-10 19:50:50 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d3c8afced623f958625d47cb76808c974d3baa40e5ab7e5e0452d5f4fa9f69 2013-03-10 09:44:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d3ea74bdf24237b23fd15c17da70fb23ece1a4092b17407224b522c3008b94 2013-03-10 21:12:52 ....A 276062 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d6808c9a3248b7f5dc66a6e9654a2869889ca43eb22f02e2b873281e3cdc87 2013-03-10 18:02:46 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d6d7056e3e8391e18147389edba7dfcc3c17e739e2a194311c673c24b3b4ae 2013-03-10 22:35:54 ....A 305664 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d78b89484266ad4de884d1f8df4e2c329482b47fcb018aa124fbb5667913a0 2013-03-10 23:27:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d7bd14b9396570e10504e8994a4b1c1ce3808eff4d8eacf238b393dea761f2 2013-03-10 18:08:20 ....A 563200 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d7c3cb23f38839f8cc5eae6810a5ac6e19393be2c2c3f6c0a1b27641928553 2013-03-10 21:18:40 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-08d96d9f978c8461c689971d3363e8cb0be12bf37c4fc3ac38cdb378aec97836 2013-03-10 18:31:18 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-08db80a74da6b97d83b6fc3e1138d73654e9b202bb9546b0e26d13a1027ba6ac 2013-03-10 09:45:40 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-08dbd170739c450a007f6a76f1c719df92092389a079f5c6072c42583077953f 2013-03-10 21:04:30 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ddf9fffefcaa4a02076dd6d652f3bcf188db93a0c96df763dc409ae721bab4 2013-03-10 19:37:18 ....A 438520 Virusshare.00043/HEUR-Trojan.Win32.Generic-08de859abefcbf0b88d31e62070172254d867ac3c311885f9fcf7b2af2343591 2013-03-10 20:11:08 ....A 232451 Virusshare.00043/HEUR-Trojan.Win32.Generic-08debd9920b3896bd2af7bee671e849d0277fc2ad43b033f5df3b06bb2fb4403 2013-03-10 19:44:56 ....A 546816 Virusshare.00043/HEUR-Trojan.Win32.Generic-08df6625d11e2c7b2a6b58264624ebcabb61ff481206d9c77cd42193ec8eccf6 2013-03-10 23:30:40 ....A 54144 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e068fc589f55e13369414bd51f732c453e88b025819dd52b98005957d00252 2013-03-10 09:31:16 ....A 402495 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e08df2d33e9e744cd2cbceea462f4d30f01199b64e11c81aec3ac3f608b675 2013-03-10 19:06:54 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e0cae3f3cd018f56eb4342276f42d379669c39c2ad9b3a70637f3fc99d47ec 2013-03-11 00:42:12 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e114a4357a51d280290f65815238aaffc92283c4081e0c2f864991a90faa28 2013-03-10 20:39:42 ....A 76808 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e173d222ee2bbf6c63e142c806aaa28cedfdb3cf6e0b0dba2d9ce36660eb9f 2013-03-10 23:02:40 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e387b19a012d8983e17e4172d6dff26a5ab0d0f011a31b3be97fde7c199833 2013-03-10 19:35:52 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e3eb68658a7cc20b5dd755b4057cc83b069fe48790210c49fc5ad5830f683e 2013-03-10 18:00:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e493b97fb0f79119b914edb3915b64138a2520feb7a5e9a75b35c56c32fb7b 2013-03-10 18:09:30 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e73ca7c60e8e4efa3d35cb43a98a3f77229c179fc32a8f59d076b0880107fe 2013-03-10 20:55:34 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e8e88cd75dd27c5f59319782663bf3c4e67de32245ef559d703d534e2f64bc 2013-03-10 19:07:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-08e8e909f9f04dc154fcb2765a668040bcb066ecd9b3c529d0127c2da402c72f 2013-03-10 20:46:52 ....A 180336 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ea104f12f4697c929f52b140874874cd6d8cde3348058422660275bf37aa6c 2013-03-10 22:29:18 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-08eae48b9edc532cefe8877d78ec90b3d17c0d5775c55c3b3c6a9ecedca0d097 2013-03-10 23:01:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ec18213b22e8f057770bbfc5707b8baac0dbdea77e9fec4c95a158d6581d66 2013-03-10 22:36:32 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-08ed454b945ffbaa4b431f716bd1f5ae06f8fa428c1348ac6630ad7a89194bbe 2013-03-10 09:13:30 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-08efecfcf0cca88628ae4b09bf180c639fb7f23451eaf02a7586acd6165ac4b5 2013-03-10 09:28:32 ....A 303275 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f000a5dfd28513567615547ee71564f2dd5bffeb99e365546258b7202d5a5d 2013-03-10 19:47:30 ....A 1795072 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f14d660607b6439232aca1e57b49a37aeec736e16e6915482e5173b016a1d5 2013-03-10 22:31:48 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f24177f7ea5a9316327294e1cb828939f731dae5f4299f7e6ac60091ebc0dc 2013-03-10 09:19:24 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f3f3fc871c4d94478653a962e47659d74532ea5d0dd7ef60149ede395566d6 2013-03-10 18:57:02 ....A 184298 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f433791aecfda46b6bd00be6207c71371bef5dea9bcce729b119b73442ef12 2013-03-10 19:59:44 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f48cafcaa13c98defd3386c7e257aa568f40b852b1556a340d01b13c21b378 2013-03-11 00:54:54 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f56e3c112445901fd0ba778e14e9236a48e76bd00b107aafe57920542aac09 2013-03-10 19:57:28 ....A 2348544 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f88d736d0d79bf86499d70e7ec64128a7b90b04761e1c15171a3070a24f6e7 2013-03-10 23:43:44 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f927511d6d83081ba12b4e92e8d7da8b893b19321238f1559f64ecfe5000e7 2013-03-10 22:33:28 ....A 1024000 Virusshare.00043/HEUR-Trojan.Win32.Generic-08f9eb1a2ddddfbdd3a6079c2f38ad176709a5cc591761ff6fc5af6ba554dd0e 2013-03-10 19:00:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-08fb5d9bf586de01299ab01e7bacb63328a696c1f5d56bb14406782bf45a7347 2013-03-10 18:14:12 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-08fb6f67aa32dfc32e274425d7e4eb8d70839db0077fcfbac1e38f8f710ae739 2013-03-10 21:10:52 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-08fc8c0e30606eede6634611d1ac2498bf05567ee6ca8c25ab65a91c1f77b65f 2013-03-10 09:24:44 ....A 206852 Virusshare.00043/HEUR-Trojan.Win32.Generic-08fd0db98c1aa7dc981963642f9b5fa442108bfde08ccade24bc9986bebbdced 2013-03-10 23:09:16 ....A 31720 Virusshare.00043/HEUR-Trojan.Win32.Generic-08fe0b43bf14d22c41ee8befee7c3af3283158e929ca4acbb8ad03549eb0ba70 2013-03-10 17:58:32 ....A 1500672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0901bf194b1fe39377685472897fbcd5c9e1ae89cb6b75bb7f2af73f0f20bee1 2013-03-11 01:30:12 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-09026c3ef2c1fbf9e9ebf224553f2f67db75a9ede2464124aa420038051a88f5 2013-03-10 20:47:04 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0902a608190b3cee09c5e8a74085b16b0f61b98b58b321bf5e40de92c3a7f406 2013-03-10 20:28:38 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0902ba2736687dfb69a6a983a8aee67ab565022a82609efb1c1d0e9c7c148c67 2013-03-10 23:12:04 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-09043c0c3d920785dc4cf73590b52c6c7a61d8effa765524e6c0f9ea5ef8e136 2013-03-10 08:57:18 ....A 59247 Virusshare.00043/HEUR-Trojan.Win32.Generic-0905132bfd01f7de5f1dc3f6e1ae3cf6205c83d05fdb931bd788bac466201c2c 2013-03-10 22:41:50 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0907814e3055dc2d4c6ea3cbdca5b4e72e526f7f8b4f0e5393fc26236c072c8f 2013-03-10 20:03:42 ....A 2271744 Virusshare.00043/HEUR-Trojan.Win32.Generic-090947724231019b78fffafa41aaf4e200c115c26fce9c6e81e1aaca7378fb4b 2013-03-11 00:27:06 ....A 1151043 Virusshare.00043/HEUR-Trojan.Win32.Generic-09096582ffc75c868b70dae841140f452103626deea2e6c33554f5dc57baf447 2013-03-10 09:24:12 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-090a1e9c96ad909f5c9b7ac940b0b8266f5b8694c6921fb255ff00856c67957b 2013-03-10 20:22:20 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-090a801e97e0f1e558eaa7f9928528f2b1d2a42851d4bbae24f84a7ecbc3f820 2013-03-10 19:01:56 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-090a8e840af38bf6ae268bba86ec9e2344080ca34f2db1b8a63cb5e0f1b9ab9e 2013-03-10 18:33:50 ....A 2930948 Virusshare.00043/HEUR-Trojan.Win32.Generic-090ac4e6d5f1f07c359487190d8e3aa5899f8a196e172c7e31df5e0c7d346e28 2013-03-10 09:00:58 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-090b1ea8d6473e9ec83a941501643af37960bfe89251792c09a0d9effeefbc2b 2013-03-10 19:56:34 ....A 507912 Virusshare.00043/HEUR-Trojan.Win32.Generic-090c2faad3486a66563d98aa97eeaccf5f6811c2f9e0f047b66b2a4d6fb143cb 2013-03-10 21:21:04 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-090c4756501184686b1aa3311db4d39662063016d5d559c825959d1446dce2d9 2013-03-10 19:38:36 ....A 3328947 Virusshare.00043/HEUR-Trojan.Win32.Generic-090e2c92ce0430950dd4d01383c83ebe4e365bade92e4ee8357ab8732ffd5436 2013-03-10 22:55:48 ....A 580492 Virusshare.00043/HEUR-Trojan.Win32.Generic-090e68a4bf2750d87c1dd5163a041188367e6e221bc46eb8de9d36676b4aa515 2013-03-10 22:28:24 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-09113b6b08757a5e6fee8c6746d61dfb86e0b7fb841b744d08ef581b49bb3e82 2013-03-10 21:22:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-09140bb5305ffbc0847b56d8a4bbe3b0870e36633b851fb7db85652964bc4a48 2013-03-10 22:34:12 ....A 211920 Virusshare.00043/HEUR-Trojan.Win32.Generic-09144b4f98137ff1efdf07dd699c3766f1bf858dc1c12f869bf257df4a9b43cd 2013-03-10 22:51:48 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0916187c02aca86f07ea9ee2cd7565df90cb5a9d2ffd8a22139452433580abb8 2013-03-10 22:54:42 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-09188657e7e9fc32c9f70d72325197ae822a234475447015e2e2378fae42ba20 2013-03-10 23:18:32 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0919396210bf46644de62466a4602583012e8735347f028cfd82bb5e08996ae1 2013-03-10 20:57:30 ....A 36576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0919c1a1d609381698106a58398aeb4dd3de764feb9d2e7b2e03835d54310e8c 2013-03-10 09:31:28 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-091a44640301b6e1882e838bf951568f2cbb61fabdf170f29deef05f368ca17e 2013-03-10 19:26:14 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-091b933b923665c0a099aea904762be4c5b4916f1b3accb34a27b7c4ecf8ceb4 2013-03-10 22:42:52 ....A 28336 Virusshare.00043/HEUR-Trojan.Win32.Generic-091c62f21a6ddf0815abfe3f8463064723c3d0db600d97914ddeebe870e849c5 2013-03-10 22:26:44 ....A 741377 Virusshare.00043/HEUR-Trojan.Win32.Generic-091ca3ab293e9c8b20776b19ba78499109d7d6ff80c3bdb939b8b9513b2fce87 2013-03-10 23:03:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-092027c2ae3453cf5a18a4b28763fd415a4cd3b9944241f2d90b10b33a19a1ae 2013-03-10 18:04:14 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-09225bec0b99e5a61d70dd50041329107ecef738bf4f329eb7897a51af936088 2013-03-10 09:06:46 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0923db96417438ac21c64c6bec8e34eb84b580629d56b1f09dab79f909b8e77f 2013-03-10 09:07:28 ....A 755200 Virusshare.00043/HEUR-Trojan.Win32.Generic-092485860fa3b124b320fd5c8f32204b549dcb4ba587e97b3a615ba394613cf9 2013-03-10 22:47:18 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-09263323a39b844ac17ce47de1be07dbb8b6b4d5c3bc5bedae6a1f6232c3e11c 2013-03-10 19:36:18 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0927ddb48b83e599fa39be4c703206919d9d502d8d191f4166141c0618d0ddfb 2013-03-10 18:50:00 ....A 1971712 Virusshare.00043/HEUR-Trojan.Win32.Generic-092872a35c0ce5a3fd1857d79f3e6a8c6552e015f58a6e88cc5d2071a106b01d 2013-03-11 01:42:10 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-092983fc1a0cf1f6909d89442f9b716f93781e42d6bc378a6a2c3ee731c259b8 2013-03-10 08:58:34 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-092bf2e9485dcf56ddd5085925eb864c007042d59fb2fdf32202c4a1a55e9e58 2013-03-10 20:14:02 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-092ddce499b20afb5a9f468d7777b5c65258eceb689e672e0a9df82012039042 2013-03-10 19:49:44 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-092f711cbebeabdb302f49f7b31d22c0c1511d12a0cb2649ea81c5d6fceb7448 2013-03-10 19:08:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-092f7ea67c3d367d069a0519ab6ccf13aebdc42ba32d1a460b99a7a6bee73c1a 2013-03-10 22:10:52 ....A 251127 Virusshare.00043/HEUR-Trojan.Win32.Generic-092f8e95e55124480796f1bc9758280ea283f038f5d2b61eca21427ccad1a8b5 2013-03-10 09:53:00 ....A 193786 Virusshare.00043/HEUR-Trojan.Win32.Generic-0930488f384c35af9a2df3cddfd6712aa433e3eab98a9f11c24358dfa3be2e56 2013-03-10 18:38:38 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-093204bd47c4f0f492ad76c85f4ae482d7bcb076019e6f031318e42556c5b01d 2013-03-10 21:03:16 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-09329080adf3b053e35531f5eb258641e597ecdff0022f94efe9b855faa24f3b 2013-03-10 09:11:54 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-093489e6b0eb7756a3454164c5c328fcf40e2b01221fe6eaf1ac897e92e42f29 2013-03-10 20:49:24 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-093a4824c348d76fbfd69c279b31d3fd23164ab328aead656bd67a1f8cb1d1cc 2013-03-10 09:15:40 ....A 388453 Virusshare.00043/HEUR-Trojan.Win32.Generic-093cbc8139bad7a9bb2498fc0649944d0a8290803a22f5714c8b1bb6ff98333c 2013-03-10 21:30:40 ....A 190311 Virusshare.00043/HEUR-Trojan.Win32.Generic-093dbfb0fb892bb2934690481fefbb6f659f3100e3ab903216a7f6f1d983d730 2013-03-10 23:22:38 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-093faf7f261643f8e6a496fd45dff871fec72538ca89ddd40d807152e60cb961 2013-03-11 01:27:48 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-093fd184b38eeb28b123446c564948a4887a43af04bf186c2eaf953be6f3a5f0 2013-03-10 22:32:40 ....A 329021 Virusshare.00043/HEUR-Trojan.Win32.Generic-09400396b90b11776dbd2b8f7cb40b0b83ff0de20f00bfe42891a5f5a16b0897 2013-03-10 18:18:32 ....A 681558 Virusshare.00043/HEUR-Trojan.Win32.Generic-0940518e13de223c181e043ab2cf7ec5b4ca93e4e6e8ca193df0e78af5c9eeb0 2013-03-10 18:16:14 ....A 251573 Virusshare.00043/HEUR-Trojan.Win32.Generic-094144a4aa9f2e03e290837873c230bff9bc742a1fc76196a18e8bf6ffe1a54c 2013-03-10 22:28:58 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-09415646758c62948790418ca9bc6afeb48bf57347a8587ce323fe6bd14351be 2013-03-10 21:12:34 ....A 673280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0943b8097da62a060108ffa972cf7ea5581f66f26907860a3021a0aee2537a9f 2013-03-10 18:35:30 ....A 532168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0943ff643f2f97c88d784f43d6f6a37794ac7d99f4fa2c77051ecf50655984e1 2013-03-10 20:19:02 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-09459edfdf27059e892ab33d62cee47042dfb02e488c05f0bdf382fc2a7dfd2c 2013-03-11 00:34:46 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0945c9454f0ccb6995c588a1bece17dffbb7d4c00595ac6abf5c5a7be54bcf9f 2013-03-10 18:11:24 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-094666eb1550ece3342cd96d2d54c5435c12dd84c8def83e638f2deac35acb9d 2013-03-10 18:38:38 ....A 75268 Virusshare.00043/HEUR-Trojan.Win32.Generic-0946a552544314876e946b85994f0e241f82029415179b7fa4f87c4fb236da81 2013-03-10 20:17:56 ....A 1362296 Virusshare.00043/HEUR-Trojan.Win32.Generic-09476dc084256f691642e89cc7a7a4ce82e882382b4a1ed2fa699d6317da6214 2013-03-10 18:53:40 ....A 610816 Virusshare.00043/HEUR-Trojan.Win32.Generic-094770dbed2a2b0261e235059fe32aad451895f700582e9acf4847fa517190e1 2013-03-10 21:00:32 ....A 1084416 Virusshare.00043/HEUR-Trojan.Win32.Generic-09486f2d183e360a26f8bb97e357848008b3d775f864fe39a6818d0ee0ad610f 2013-03-10 18:15:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0948746abe94a66cb4aa537488f4f8fef5e14e602c6aa3f1727633fa2b98c488 2013-03-10 22:51:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0949fccd436a2cb780f5611375b959c6a461a181e7239e240e7ac328f5989858 2013-03-10 09:16:52 ....A 524676 Virusshare.00043/HEUR-Trojan.Win32.Generic-094c3686f2df11e8c1c5d67273f94290fde1ee9825c1751b9b64f00324147ced 2013-03-10 23:21:56 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-094d29fa5ae5d16e8fed6ea4ae88ffb0f7d18fb1ab59e7c09b14445d1fd532eb 2013-03-10 09:39:46 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-094d64155cf55615263eea33e54cefdded9408049557054027777fdc8d425633 2013-03-10 23:46:44 ....A 887808 Virusshare.00043/HEUR-Trojan.Win32.Generic-094eb0d4ed99aeb7e46531e76e38ea52def789fd7103c7a5480324488985371b 2013-03-10 09:25:00 ....A 37200 Virusshare.00043/HEUR-Trojan.Win32.Generic-094ff25c7e7b4ff3c4559e7fbd142ea4845e31c2cdb0dfcc17eb5d1b5bea2671 2013-03-10 09:19:32 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0950b04101e1d08c5083a6ae8844a84a4f3fdb9fb2764e416926ad719d41875d 2013-03-10 20:59:14 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0950fda9f49f0d1c0d7aac27104eb44d8abbb34eb8bb3bc993206942ee5d1c75 2013-03-10 20:28:50 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0950ffb850280f7fa71f6d3075d9c116b72e70b747082a30f0697568677e742c 2013-03-10 22:34:34 ....A 1955840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0952079f2a6ccfadecbd2bbd00b9c10bda675caef564e49348275c22076966b7 2013-03-10 23:02:56 ....A 171876 Virusshare.00043/HEUR-Trojan.Win32.Generic-0952607d244f55aabf2b9fd46310dd23b3bbda0abdc6294c4cfde18e8cfa768d 2013-03-10 09:21:10 ....A 821760 Virusshare.00043/HEUR-Trojan.Win32.Generic-09533e4a7362af4a0771ed60c73c9ae2c516987fa0941048a9ce40c63569de97 2013-03-10 10:02:48 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0955c1fbd4d87dc4bed720c94525f00ae22632879ff295946b423cb9913ca0a8 2013-03-10 22:43:42 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-09584bab862bfcd9e79dadacd918f5bad4f6f9b83bc7483cdaf30c8e33c1228f 2013-03-10 22:53:46 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-095b41d25b70cb7ae332b9532558a6f94185d410b6d170c8efcb95223f2d890a 2013-03-10 18:49:30 ....A 94252 Virusshare.00043/HEUR-Trojan.Win32.Generic-095b867c8450d2ae4f95855910121a32b437f252539f308fc7975aa79d7f7e98 2013-03-10 18:31:14 ....A 19680 Virusshare.00043/HEUR-Trojan.Win32.Generic-095c60c8ab0a8b236d54011c45bc371a2b12eaaba06d6b02ae2f413b2f84035f 2013-03-10 20:54:46 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-095ccb435a398d3cd22cd8a4559cae8c2dd45772f43bb728a50296325e466368 2013-03-10 21:58:58 ....A 2980975 Virusshare.00043/HEUR-Trojan.Win32.Generic-095e06026314d7de82c282f1b61e0cdd5d65408baffe41ac26027eaf19858ee2 2013-03-11 01:23:58 ....A 315426 Virusshare.00043/HEUR-Trojan.Win32.Generic-095e4f4ea3822892140ce481c00e0f3f30b4fb671c3f788cc839d46b693ac861 2013-03-10 21:24:54 ....A 271488 Virusshare.00043/HEUR-Trojan.Win32.Generic-095ef89abd29136170d4a306484453cb524be8534d67ff92233c56bdb08383f6 2013-03-10 09:24:12 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-095fc291937d58ddff6d6fec73d64ce79a617a48678dbcc4a072356fd4dbe9d9 2013-03-10 21:00:28 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-09600841798790db7d22bc0a7a982442ce0e6a8272a94b9915a5ea0389f20615 2013-03-10 19:02:20 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-09606ff252f16773faa48cb17351dfd947d77d5111dbc02a0961c97447ba5cce 2013-03-10 20:53:04 ....A 75288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0962630a9f660147e64b0783b14669bea09b360071d0f1ac86fbaca4c6a793f2 2013-03-10 08:58:08 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0966512bc538c1a858d86b206e58f24a7db1632b26833f60a80c3d7eff342ac2 2013-03-10 23:15:34 ....A 53548 Virusshare.00043/HEUR-Trojan.Win32.Generic-09679e448cb0eb27e5d1608317f1c5f076eff7a3c8031b4c53999658c7769de7 2013-03-10 18:08:42 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-096b8c521cdf1126354563b5b8f2c06803d15d4ba9e240a59357ec2fea318029 2013-03-10 19:33:42 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-096ca50f0663712527dbbf19ede447c625670bc096265178f4ff912d3eeeb855 2013-03-10 20:20:30 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-096d12caa11d941a7aa7299ebaad81058c82c062dfe9f8c1c370555caa72561f 2013-03-11 01:41:34 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-096ddc45c8bbb2efce4b3aeda76952769ab5def00f2d950ef8d4567e806d62d9 2013-03-10 23:08:24 ....A 106268 Virusshare.00043/HEUR-Trojan.Win32.Generic-096ead87a9feedfad6ad2fd3a5f85e83ea75999bf54fb722dde7a1949a1e7d28 2013-03-10 22:44:58 ....A 4365060 Virusshare.00043/HEUR-Trojan.Win32.Generic-096ec8c7a34e6c2fca7ae5527da50d1abd1f3712232be60c1a43f6c4770ec803 2013-03-10 21:05:26 ....A 1699967 Virusshare.00043/HEUR-Trojan.Win32.Generic-096f20b5839c261e6dd8e6e451d33bef0b87dc1da114e92883a59bb47de06f0d 2013-03-10 18:45:46 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-096f58d899097731b6ab2c7edf3a57ce230e8347ef342850f1a2ae85b6a0aa5a 2013-03-11 00:43:04 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-09708caba4035ae63488415364e470295329e8b448b173014812c3ccce140095 2013-03-10 09:15:34 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0970d049374554ab633c22c96904639ba82762671577464ecb5d43084a419b16 2013-03-10 23:06:46 ....A 310784 Virusshare.00043/HEUR-Trojan.Win32.Generic-097110a058fb8963276217ed6c9fd45e81c55e0806527af9caf1fc72e57c39f5 2013-03-10 20:46:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-097130383d4de975eebebba253685f491d52c946c9a5779d33e6800848c88509 2013-03-11 01:45:10 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-09725b4c7a4e32dc40a2d8156452b055121569b7af342f8aba08456c50e901d6 2013-03-10 19:40:06 ....A 212993 Virusshare.00043/HEUR-Trojan.Win32.Generic-097441024fbae449cad8559778a00d0c06ffe1b769d9cbf7ef0035b39d4f7787 2013-03-10 23:30:06 ....A 732160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0974d0c4d6be4b23c57816f66d72390ae04852d1727985cc3bbc5518f86ef5fb 2013-03-10 10:00:38 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0975a6b9ba2570d6e121474c3d4ac15f498fdd130e1189d17d15ff48417b1ddf 2013-03-10 22:13:22 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0975e02d519588585432e9c96b3e8731cdb513d0d9d46c5fd2f1e85e6e016401 2013-03-10 20:45:00 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-097692e244435d84c01c4f95d8af05d6fe22e37c54f7408c2aeb6969f76a83df 2013-03-10 09:05:14 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0976ee0c945d0e793b27a202355370577cbe961bcdabb733c9802e1400ef2fdb 2013-03-10 18:46:46 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0978a13c1eeee362cf18455d01f6e939d790702b423d36fe8a03ea0ae0b39f61 2013-03-10 23:02:46 ....A 69668 Virusshare.00043/HEUR-Trojan.Win32.Generic-09799488c0713b1c9f0ff803bbf2bbb722037c37291f0cc83f4d1f4b165c3207 2013-03-10 20:05:12 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-097ac23ba42291d802c60d756a26bc4aa4146ce0a734495e82a99186fabadd76 2013-03-11 01:43:48 ....A 250949 Virusshare.00043/HEUR-Trojan.Win32.Generic-097b8bff4f51051c436582f655db719dbbd84034d9b277aae410d8b3a7e1ff65 2013-03-10 19:42:22 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-097bd6fdb55911e8425bd5510d3aaccd20c51ed0ad085cf65f657be0c048cd7c 2013-03-10 18:17:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-097c15f20e9ed289f7146b6a11236b6fcdf395e7ec55c8218674625dd489453e 2013-03-10 18:15:04 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-097c1f37dc7a38faf842b66b397f25f08513005fb21ca2f2400307bd221ea0bd 2013-03-10 20:00:06 ....A 34404 Virusshare.00043/HEUR-Trojan.Win32.Generic-097c3f92b174746f563088be1fca05cfd264f7ee5509e544e328e4629176d7bc 2013-03-10 19:41:52 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-097e57a1eb669bb5b034d5d06a3738d1262df93b76ce6bbd678c40a553d7197a 2013-03-10 09:50:18 ....A 2031616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0980ee043a3dd5bb755f80be764fadb0034b4a4605eabc702f942ba726a6597c 2013-03-10 19:49:28 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0981d0a7860881c62d404ffa6b1a070f2aadcf72dc1d382e0f8f5a6fa114290c 2013-03-10 19:45:46 ....A 1298682 Virusshare.00043/HEUR-Trojan.Win32.Generic-0981dd0d4fc831669a8fd4d3321391478390b4c014510a74136e7eef8611a7ec 2013-03-10 19:02:04 ....A 125541 Virusshare.00043/HEUR-Trojan.Win32.Generic-09828d84797e32e9fa814c34709aab50b17f37711cfd5230f1611218d55a8bc5 2013-03-10 22:27:30 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-0984a5d32866f4787a48203eef545663a024e36a262e752e73dba6fb115df9ad 2013-03-10 20:04:28 ....A 608584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0986098660297871a35b78b7a6f0aadb7540265c406e1995959c3eb8fe1041bc 2013-03-10 20:32:06 ....A 189870 Virusshare.00043/HEUR-Trojan.Win32.Generic-098b125d24f4a893e4ec24302c8b9d5cdb79b7ec02f41db23b5f5527e85ce614 2013-03-11 00:02:40 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-098b279ac939479302b574dfc9fdba81116947599fc9fb64f124c00504598ccb 2013-03-10 20:32:46 ....A 1988096 Virusshare.00043/HEUR-Trojan.Win32.Generic-098b34471aeaeb7b88d902ef8f31529a4ae9c865568c4471b1b175995eb76efe 2013-03-10 21:19:22 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-098bc6aac88754a00d8dc2d818fd042f777224e6e507be6e318e87975a0ce8c0 2013-03-10 19:43:58 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-098bdc7cb91fe1959faafc7f1049a3de1e9136e7e86609cbc193c035a430201a 2013-03-10 20:39:44 ....A 1254882 Virusshare.00043/HEUR-Trojan.Win32.Generic-098c13a2e4feb691794d8d509e344d0ee67c0a44d80805e853be67390daa0731 2013-03-10 22:38:54 ....A 177847 Virusshare.00043/HEUR-Trojan.Win32.Generic-098e9088c0db7dc62a5d5176929a77487f00f83f96076814c7d08367afd56e43 2013-03-10 09:04:42 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0990189ed04add6007b80cafd961386c41251986b93ccfa7679b92f6145db28b 2013-03-10 19:57:58 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0991b00cc5e46917202c8243b8c3a892ab139c0f354356b8c43d103cf7b445b5 2013-03-10 09:02:52 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-099304fc861108b49b2d632fc38d5e17460435e64bb7e0f133010ac820588a40 2013-03-10 18:47:44 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-099394f16a4a475f385602f819f400ba35c1cf9f3ff63652815e92b001708519 2013-03-10 09:14:12 ....A 528512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0994216df8e650573c353db480fec4ff6400ab41d59caa9958f4cafe39c9921c 2013-03-10 18:44:26 ....A 96752 Virusshare.00043/HEUR-Trojan.Win32.Generic-099456a2cb61e2a1ca2287305355bd92adfb0b2ad191e96cd19424d03a49c673 2013-03-10 09:02:32 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-09949d983fc561f43eda6e53c02af0369a0eadcf28c0ebf03d31a0b35e9e6a65 2013-03-10 22:25:36 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-0995ec8fe3d38cf58b89088658386cc2750fe388a00aa47f348d02e866fe0697 2013-03-10 23:03:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-09960939f2407529ce262484813435d681713923a07fc1f2f8c930aa7e56b37f 2013-03-10 09:03:20 ....A 9468928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0997ac1cce6f6246a2d0903f3134a92258287944005248f6a6a19db8bc932a6e 2013-03-10 09:00:32 ....A 164359 Virusshare.00043/HEUR-Trojan.Win32.Generic-0998dc7e458042b152515a15f05a75c81089889abe703b7e77f8464426f886cb 2013-03-10 18:41:16 ....A 58439 Virusshare.00043/HEUR-Trojan.Win32.Generic-09992299cd3d9cf8950c0885e86fa2abd73df0af0baa86ec3b8279c54783fd00 2013-03-10 19:57:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-09995a86c2fe4a9d2782bc062499b4510f8d4e6309b3563ac71b1023ee7b136b 2013-03-10 10:02:24 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-099b895e250a9a5cac641f4907defc99de10092dddbb1be457c3be4668d4fb27 2013-03-10 21:20:20 ....A 987144 Virusshare.00043/HEUR-Trojan.Win32.Generic-099bc9fc875ac346e12f8f7828421b7fa32bf7a03c13f83d4d5fb701f045055b 2013-03-10 21:41:32 ....A 81691 Virusshare.00043/HEUR-Trojan.Win32.Generic-099be2411395effe6f8a1deff2416dfad46c0feebc92990045e89e90caec216e 2013-03-10 19:54:10 ....A 556577 Virusshare.00043/HEUR-Trojan.Win32.Generic-099e19869eb52907960668d5f8a1770e56ae21e42685f1f95931f9a48849c197 2013-03-11 01:49:00 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a0bad1c8e0c1713aa1e776309c158ef8d14bbbf420abbbc33e1f8141749fad 2013-03-10 18:02:00 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a17b6ea43872569852f31f504a2f500057a966575c3859c0098fa961d07f00 2013-03-10 19:00:28 ....A 1255936 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a1ae1e17ae94a88673b9c09643b7a5d7c0b77ef0912558eae0bd6f7c1881a1 2013-03-10 21:22:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a29fb25e9f5838313363476e3f43a87a53c223cffcd9816f677775a667ea44 2013-03-10 20:24:04 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a61186700eaf381387888c9372846110f958bb71c5642fd27122981639dfb2 2013-03-10 09:10:20 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a6f5cce68e539217c970f36ecf982d350445eb4769766e5b66272d8de002d2 2013-03-10 18:38:58 ....A 1132544 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a74e723f9dbca287ac505d97e809bef18e69684ace06c8061072ecbb8a30e7 2013-03-10 19:51:30 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a80378b8e0ac9f7d8b37c58c71271c3d68e05e2d64272756e0f33514660a60 2013-03-10 18:57:00 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a89e9b4b3f8ac765ef2149fb89ecc15ea145dd293d0057af1b6b4bf4c09cf8 2013-03-10 20:31:30 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a8b123149d3f00161c89883022c610a88ae72adafd8e7d25c2a29294ea839b 2013-03-10 20:00:30 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a999959c39f866ec51727972a4e140d25f1b43e31a7c80c3555c1a609dedf8 2013-03-10 19:11:34 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a9a4516b100b143e6af05845afc5dd868625812694f094f936f461859deefb 2013-03-10 19:00:08 ....A 178126 Virusshare.00043/HEUR-Trojan.Win32.Generic-09a9e3419693b67652915b940348692e74136bba53dda091b1df624d26e37b02 2013-03-10 18:46:48 ....A 821376 Virusshare.00043/HEUR-Trojan.Win32.Generic-09aa220d53c1fe867a9a3431fed07feeb42ebffe9f125b19c056a1f010256adf 2013-03-10 09:04:18 ....A 129404 Virusshare.00043/HEUR-Trojan.Win32.Generic-09aa48f64240a6e08eb693e4148dc446c426e93e799c308e43bc2d964b8ee897 2013-03-10 09:04:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-09aafd61cd08f9dcdfb4db9b975cab89c2e95c1e6f49031c39bb5fca392ac406 2013-03-11 01:21:12 ....A 235006 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ac16f0e4919b3bcb037d02d59f772dca78c47ed7181a962098e2e2ed612978 2013-03-10 09:04:02 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ad3325b95471c454ef6be5b6ed188661f0b16cf44b18ac4301a60d3d0e4b19 2013-03-10 21:12:44 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-09adc9a0fb79e3fd37b89bf685fe12f59219bb25de51f4e706a15eced2b92807 2013-03-10 18:23:56 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ae0ade2e36c7ea9dac11b27fd4f126ecba547bf51938f1d2c18476dc195d57 2013-03-10 21:39:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ae1ba487e4a5e9f75ffbd7a99d4c738fcc57a32cf2e57cfa02951f10888b6c 2013-03-10 20:40:00 ....A 100169 Virusshare.00043/HEUR-Trojan.Win32.Generic-09af3acc73cd0987b62e8d9e2a2a59dcdde2d941c7d689c111b5d1d8d900d4c2 2013-03-10 20:22:14 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b123986305d7b121f68329e0743fdcf422deab9969bc9ad2814b64c665e810 2013-03-10 09:57:10 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b1a5ab8ec392cc59f897b5ef434c8ef7e8c719575e2ec43d3765e4694c7205 2013-03-11 00:40:30 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b22608041b3aa2c1b4cfada06b3c0c1aef4dec1a57922e3d4c4be1d6f6574f 2013-03-10 19:53:12 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b3790bea4bbf0399d74e8c5f815af3508ecd9daddfebb9220b6e82e7096890 2013-03-10 09:02:34 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b41740e39db5680c495eae3a2b6161c3e14f8aa250168af523043f9e9e5619 2013-03-10 23:23:20 ....A 344077 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b542f1b6bb9279f05e1e525615ab4553d818f76ef092f320a8960ad8fd7d07 2013-03-10 18:22:14 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b5a321d8985cb76bafd57d2a71bfd828fabc90e5d796ac7fe9b0b0ec017c05 2013-03-10 20:15:54 ....A 40880 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b6297f98d1025986d04c885830a137ade16db9a525e26059eeeacb152b96ff 2013-03-10 19:52:56 ....A 1545813 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b62aa65883fb2b0c4a92ddc39a4163ee99f5a91c78351bb7986cf568ee1124 2013-03-10 20:27:44 ....A 1542144 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b6b7530374f60f3d1a1ba2d309531e2f24375a13f3a54a62b4e04dc9d164e8 2013-03-10 09:07:04 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b7ad80ae2649284e25f06d4dcfc367d3e949303b859eeae74c3aaaec23ab40 2013-03-10 18:27:30 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b9480dccbf8bcba7f88960cce51fba02e620c65b4c94acca906926480dc03a 2013-03-10 19:26:06 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-09b9a107d926a45ea9dd4601f17f6f33c56d08c328f23388ea0b6cf5852044ad 2013-03-10 18:07:14 ....A 94992 Virusshare.00043/HEUR-Trojan.Win32.Generic-09baec0c46a3afea1acf82201e07c5890ea16eab532f3ec2743b1b8be27bc4ff 2013-03-10 09:10:44 ....A 391021 Virusshare.00043/HEUR-Trojan.Win32.Generic-09bcaa332b542c6b2f7a05d7dd6d118cade038e0053be451b36522bfc8feaae1 2013-03-10 19:41:34 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-09be684bf61adeeeff19537ed50142807b70b10e7311b3e43cc77feee51df07a 2013-03-10 20:41:26 ....A 3833856 Virusshare.00043/HEUR-Trojan.Win32.Generic-09bf849e4eefa2ff74ac1e7f146c8d79024630089f8476cef8b64db79e96a2ac 2013-03-10 20:32:32 ....A 765954 Virusshare.00043/HEUR-Trojan.Win32.Generic-09bfe44a342bbf77bbe9e8bec37499078f662608be6cd388553019dfbc932752 2013-03-10 09:21:20 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c1bd31c4ef0803cc7ed6cf2bdf01b1ad9f05b1627dfc0d0428aeae40840884 2013-03-10 19:40:16 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c23cec65d3a97698cf479feaa944dcdb732a4b81ebf75e5e762d68e79703a3 2013-03-10 23:16:40 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c291554210813d0b43c4e6423195dd4b8dbe225891d358e623b64b49c98453 2013-03-10 17:59:18 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c36b7d29ace8fa534185b25e1dd33ee169aed043400c0707f6b8caff793e2a 2013-03-10 18:47:56 ....A 533504 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c47fddfe6d89b59423ca36aa0de4007ef76706b35a8eb53323a08f7c8b9152 2013-03-10 18:06:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c53d756d91f595e0a31c5bbd6d538b131e2ab8437c6406038f9aa0c090b185 2013-03-10 09:24:52 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c5dad9f0bca9418b787fa90157945afc4e78da8f01196b989ef3e99f9fdead 2013-03-10 20:23:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c619cb201fd5914fa31ee303a9f8cd99ec7bb7179edeecd0cc8515d29b733a 2013-03-10 20:59:24 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c70da5c060db95972da912eb49098181720d62cab3ca3e52f79e4e88975bb5 2013-03-10 19:26:38 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c7fc8df4dcf7ed3ada354ee6b4b60484be98442879ae92eec54b5f7472c435 2013-03-10 20:40:38 ....A 825510 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c85aed35840bf15faebd9d1da6ace7afb568086c461bf0f42fb4156c300a22 2013-03-10 17:58:38 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-09c96fcc0360c11ac49e3819f949ca5178bbbd05a5a20def563ed9924271edcd 2013-03-10 19:06:44 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-09cafd0beb4616cc2af40d2aef17cba1431c505727ef9325606d7ebc35e604b4 2013-03-10 20:38:22 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-09cb3f02038e84d86ca827204c1d173b73ecab45409305bc02f3093735b8476a 2013-03-10 18:28:10 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-09cba81adec33ec87e658b4ec2593d68a73e5f8ad0589515e8a557256df94a0d 2013-03-10 22:30:42 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-09cd1a465a721df71437f21c9a1772823ce02ffb0a6624080af085c7a8d18832 2013-03-10 20:37:28 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ce47a07c382da61bed587a88ba2261de51cebfb56b3f40ecabc0e71f8e95cf 2013-03-10 18:48:32 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-09cf02ff632ee0178e63121398a2e011a33ca8c162c0909d9c58885e7a5f807d 2013-03-10 19:09:26 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-09cffcbb70674286a20f24617baf6ecff6feeeb386922625e1efbaade93c6e70 2013-03-10 21:12:46 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d1c9c7919078f43ff05206af4dc0e69eb41b9a0b99d492d10eb55b65be9d4e 2013-03-10 18:41:56 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d205b34c5dd9de722a5520842ab004b5cbe99dc0be2e36cf85aa80c937c3b7 2013-03-10 20:45:30 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d3e17d9c53960de90e67e011a2685cb0b5456c409c57d3b5ea357341a953fa 2013-03-10 19:45:10 ....A 156604 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d4902805423a766389741f495a734b3ea429f080ce998b2608fd37b49d4de8 2013-03-11 01:24:14 ....A 840192 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d58c9c46f3a81c0c5f15ae9be902d871b24c31899fbde178ba8b55a7a0ab55 2013-03-10 10:00:28 ....A 8122656 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d725816c7d11b55410b5306e046e049b90e1cb930c4ddd93fbd527f1319d59 2013-03-10 19:28:12 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d727f14d9c8648b18f92317e1ec70f03526194dbcedb7bd515192a35fe7d12 2013-03-10 18:31:52 ....A 412161 Virusshare.00043/HEUR-Trojan.Win32.Generic-09d974060cc9055640f4b9d3be2a151ee0f2562f75af421906d81aba9c71e9cc 2013-03-10 19:11:32 ....A 281860 Virusshare.00043/HEUR-Trojan.Win32.Generic-09da2a8324134fbcbe255f1ef18ca9a274dfebc624fc89704872a0558ff7cfc5 2013-03-10 09:00:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-09dbd201bcd8dcf45785f949a0d3eefb38c96bc9242b77ba8007fb40e401884b 2013-03-10 09:09:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-09dbd6da94fc790b4ccc53bb6bd7cf60bfc390f7651132b8a29fa6f6c83f2b46 2013-03-10 18:00:56 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-09dc8fcc0bfe4e1745c0984f4ada85aa6323e36d5585607a1bf294f96ec12fe6 2013-03-10 23:23:12 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-09dd44b5ff7c43b49524c67e0e7d2326281395d1de7d1216b4612e0de7ac62ec 2013-03-10 19:03:20 ....A 1014784 Virusshare.00043/HEUR-Trojan.Win32.Generic-09dfa4011bd92b13f4bec53c376020f68de6acf5b96de9b33cf82afce8d18a85 2013-03-10 18:23:34 ....A 389158 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e3489306bc1c0a44cb16362069cdecfec67f6dea3ce63f7cf55e44dd93245f 2013-03-10 18:59:56 ....A 250533 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e348eeb4ad3717565f4c7355ce7c818504dd5ccf2eb278727f0dd53def2fd5 2013-03-10 23:23:00 ....A 269730 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e35e9137c632f57c3f889db51aca150576a95ecb2efed1209e82048d70f7d3 2013-03-10 18:49:46 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e5ffd9fb6a4e7d21e2c87e7eb54554d84b5bad58a877883f396b435f56c3be 2013-03-10 18:56:48 ....A 105785 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e71a575c4e266b7aeff16ba4e97e7056a56035c5188b881f9a76e42149c747 2013-03-10 21:23:34 ....A 8490844 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e763d371a35f9ddca0accf477f021b150d5726cf42188ee4d9bfb91dd8cb71 2013-03-10 22:26:36 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e84b8a1e7cc312ef89e6d9a5e8970a36cb56d2df7fa5d8a4013199a39be370 2013-03-10 20:18:14 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e852a63b58c742d16e86b6c364fbd28b1ebf03fe4846dad94f2b4979faca2e 2013-03-10 18:31:20 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-09e9dedb56f194c01dbf336376eea93b8b22c1f02e3e6b4853261717e2c51103 2013-03-10 20:02:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ebdb198d7445917836ced35af97ebf688a980764b7c43deb5ea49701a28b7e 2013-03-10 23:34:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ebdca04c6ed907c31747406a4c56c714b8cd66a88a016c346b691547dbe2d5 2013-03-10 23:52:42 ....A 342532 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ee08096c25aad4244fb461741d701f08257aac6710cbdc2d2aa85d17ca5ce3 2013-03-10 18:23:22 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ee6593e663980e84762b5babaecade0677971881f874a8b74bfb88de17fef1 2013-03-10 19:52:54 ....A 801792 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ee7841613700c4dd6b8c8aaa39ec3fc0a62c6bc08d859b9baef18c00599543 2013-03-10 10:03:28 ....A 2771456 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f0869b60901d4582537dc1734b561ceafb9bc8cec30f9fdb6ba4ef9a259402 2013-03-11 01:13:28 ....A 657920 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f12b3b64de47787f761de8bdd2669b57a8ecf113d0293b65686a10b5a9803f 2013-03-10 23:29:16 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f1bb168b7f64595d8ba964a89fdaafb24ff82c45f02b286709698c2244d74b 2013-03-10 23:29:36 ....A 38560 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f355167cb865bf8f7134fb171205e3071d2d1d9fa13782525412b68a367c7c 2013-03-10 09:13:02 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f4a410ca5c681a9bae3ead9404e2cebdf6a3a1a78acd86fdb9ca7735a1d4d8 2013-03-10 19:11:30 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f4b8f37fba2f07f1ad35c1116371db39b9c1b1fe09c8bfe248d66e50679332 2013-03-10 09:14:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f4bea0e623b1784718eda7c78491a74527a0d510bb37cef834a13773c8fe48 2013-03-10 20:49:46 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f63e47bda1dd675530d8eab8c36aa213e9baeea76152a1bd2658c7a02d9db8 2013-03-10 23:32:12 ....A 215633 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f673e21a084fb6d0f883554afd2a40b5b32a9d36446883a6443db9c860d783 2013-03-10 20:00:26 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f76bfcbe47af02137facc7ee6bdc7ee7b753a6e0a371a6e88fe5066243bae0 2013-03-10 22:55:50 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-09f98214dc95d8d67fa56c584416664cda093cfdf4acc14af9bebaa42ef22d38 2013-03-10 20:51:04 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-09fc95e9b2a56a8c15fdb1a28e2d5e8d9ce261dc4db7a1fe1798083543bb79a7 2013-03-10 21:00:14 ....A 323072 Virusshare.00043/HEUR-Trojan.Win32.Generic-09fc9ef04dd961054248c0f15f1dcec6d06765612bde0d5da2641b5c715e093c 2013-03-10 20:56:40 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-09fd032bfa18a63b67a22d85baa75cae03f595c577dc62af4482c1c44a7dd212 2013-03-10 23:39:44 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-09fdf64f3e4da934849f5cc698c5ee372576b9d063c6a768322f1b892666384a 2013-03-10 20:42:12 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-09fe31370ff4c23895071a1f2f4c04abda568e03f99f14fe2207310fee08d547 2013-03-10 09:24:44 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-09ffc3bb9f937098217664453a46d21698fb58fd3676c2d461fd8705d5bb8936 2013-03-10 09:07:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a000b3ea68568b26bd6f489a438e43ae8bee1d50a641297a216386fc9e9c863 2013-03-10 19:43:00 ....A 2394112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a00f0d19723ad030a7b25c5dd6d4288b4c54a7e723c2be2dd9aac008068912c 2013-03-10 19:04:12 ....A 223273 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a03c5cc838086f2d6e5fca6c72c8727c5488870a1db7838bf17ae6c8871bb45 2013-03-10 20:05:22 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a03fbc6312b430dd76cc3c071e108e3ec4f0202015e0a6725f78b394f6061d4 2013-03-10 23:52:16 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0418325fa3a40faa7f8ec439d034743ea7c132944f3f0deebff308a73c0f29 2013-03-10 18:04:22 ....A 289024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0470ccaaac4b92386fb44eeb8ebf4e5330eb86a4e9a07de9b5cc95004eb2d0 2013-03-10 09:30:28 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0488b91236ad5427d9eb6476004f6fae30a255687d7bbe6bc8377a6b6519a7 2013-03-10 20:04:22 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a04ba5dad72021534cc6490249a0f4967fd231143fe87bdf8e27e486ec39d08 2013-03-10 22:46:58 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a04ee01b7b5b96d1e0d1fd3a80938a18b48f6561793d63dff5517e808b20dbd 2013-03-10 23:08:04 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a06fc90902558f35c62ed4c5f18cd09500df84d51a5c5cdecb5eb9045be4eda 2013-03-10 09:05:46 ....A 14332 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a07032dc5ca6e05e38dbc00184a13df1e57f4feb1399c48961d0e90062ce0a7 2013-03-10 22:55:24 ....A 471175 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a07eb9bc64aa37df90aa8d5ddfd97da64cc443c5e133a6b55eb13bf72802b98 2013-03-10 09:11:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a09c8be8d6f2bce6c07c38897ede169ea81187020f5ccfd7500a28c07ea3b6f 2013-03-10 23:21:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0c404ef92444853ac6d669aefd2c36dab2853786120cf0c2385348165fa081 2013-03-10 23:31:28 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0c5d0c79514392b7f4f14c2797a2fb6f9d9d35be48a71ea8de0c358deecc64 2013-03-10 10:03:16 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0c5e0360a5ccd2fdc88ef877bec68288ff4de11c3cf115f46da4451f30867b 2013-03-10 20:20:24 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0c7b488a8bcd4dab5cc3417c456a6fbf93d6e3fe74efb7420b06c8a162617e 2013-03-11 01:22:12 ....A 55702 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0cf9766d5558849cc652d2298bc8fe25075b808f76ba432067bd82cf57f345 2013-03-10 19:32:44 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0da311a0e725c0d9f67ee7b9da8d535d4a3937710f876d79c542cfe75f6916 2013-03-10 19:55:36 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0dc85dd7390cbcccd8971912808fc26119657b52531661c4738146f2324c82 2013-03-10 23:35:24 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0de3da6644d16056a0217b72d191572adb249571784b888f2ce89ffc2b7898 2013-03-10 18:56:08 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0e0fe9031582e3063cfa0b179c11dbdab479ac6f761b0ee7fac1b8ee35c247 2013-03-10 18:07:40 ....A 45910 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a0eabafe33088964988091960f68258e6d0ba8ed8d4c4bbe401fdbf0266668f 2013-03-10 19:31:50 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a1025f62bd8d0451c4e4a87de0b22fa1ead5e89d517d2cb8e5538862a3bbdbf 2013-03-11 00:02:30 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a10f78ba34a96e4c1b8338d2114d9a1c1d0234413f5729f7ffef173ba42f2c6 2013-03-10 21:38:02 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a11e3a67879ff74d857d83fe9ff6eb90df3e305ac3b4a054dbc25b3b2699b1e 2013-03-10 09:35:12 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a13470b60115022401241ff98eb931c3c6decffa54c480a3ea34ad27f3b5f2e 2013-03-10 20:33:50 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a169eb6820b05d09bcdbcdb197f23fa2461e5852d77e40ff2459fcee2203c9c 2013-03-10 09:38:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a170d84d2df1999e392bb75433a1c1f94c980182fa16225a4a8b83197020fcf 2013-03-10 09:34:12 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a17c6ca165e65e5ca1eeaea08df2111232d3d5f8e3ce77424680b6b9f1c4a4c 2013-03-10 22:31:46 ....A 315457 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a1ab411ea5bdb125acb7fd2395b6bba473848e54ef36cb9eb962b340984ed38 2013-03-10 23:40:46 ....A 156732 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a1ac35652841b3663ba05f738f49ca1d3e4e1d57c05522f8e88af0c2db07fa1 2013-03-11 00:33:04 ....A 3743307 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a1c8fd7fc63e96ef67858d59a756cb57e234ad3c449d9205c4b00d8795c6f8a 2013-03-10 20:30:06 ....A 118792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a1f8a44862fe117a081a03e4d0d424743248ab84b089088d1d7cfe0712dd2f7 2013-03-10 21:09:30 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a205549a82e006873e9f339c4433feece21e0e695fde867085d7eec107beebf 2013-03-10 19:28:02 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a22433e0f9f8c410fec9f48246bdce13830f69a132d6bc10e7893d6c7e5f0f7 2013-03-10 20:18:28 ....A 2191360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2507871dc5c4bd8646eecec483f3ba17174716776a956ab811faf91ea4d453 2013-03-10 20:50:02 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2669517409101357d459873169f60f2a4461f95ec0783798df162d2bf9eabe 2013-03-10 18:25:50 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a270fcbbab96f7403d19446584250ab2acd77b3f895daad25518a2ca68c6d73 2013-03-11 00:35:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a27f196d317e3a5cee0e078c67b9cf34cd0796983ae37b0c5d9c2598f6aef9d 2013-03-10 09:04:18 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a284c0a6082175003c2323c02a4084b4d62e847a0800eba6c4b4d0e01c967a7 2013-03-10 19:26:42 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a29a17c1567fde5f05012d4f573b05b16b8f39b13b01876ace591eb389dc267 2013-03-11 01:19:34 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2a58dce914591e99c6099eeb2a94328d4052a73db85bade3175251534ff716 2013-03-10 23:42:18 ....A 658944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2ab97764fac08fdedf8d5610fc17fa031c32fe45721412b4f23e2fddfe98d1 2013-03-10 09:24:32 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2de03ed0ed5f6aead93d351e62ae623254b96add2b4990529eaac39aa529b7 2013-03-10 09:04:08 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2fc2d272bbfe9eee10a1d2646e990250794e79522a7847653ecb6a2bbab9eb 2013-03-10 18:06:30 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a2ff662912ff5fadef5beb9fb2b6ca10fc525dbf54953679e86bfc69b96c8ad 2013-03-10 20:09:54 ....A 1406272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a30b46302c0d776d6afe3dc0fe18d51579c0ba8645a0b30f6d9c8ed9f1ac140 2013-03-10 09:52:44 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a321ac8abaed0ea85e325f0d18256e164b3ba0c0a73f5ab650e29727e04c528 2013-03-10 20:26:10 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a32411b9d5893e93524877b26da91a5a8132117a61cb3677120ea42ecd13317 2013-03-10 09:46:08 ....A 565444 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a33bc856ddaeb17a6b3b14b01444a0a710b3b9654563df63231fbb7d4f5533a 2013-03-10 19:40:08 ....A 40524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3507a72859747fe1748e410f1db05f584204aeb1af0af2d9bc0a8e71dc7c55 2013-03-10 20:11:46 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a35275a3544d0ab4a305be7bc42365174c3c5ab58f4be00e61918ed8c3a817b 2013-03-11 01:28:26 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a36e64b7e581efb4f7517de7cad64e8b384d752d882c36f8e3fd02f4349f243 2013-03-10 22:21:18 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3970f931d133eac783c39c5fcb150253590957168ec9fa30fbb4a602e3ddcb 2013-03-10 22:20:18 ....A 156029 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3acfd4b462f2c5961cec5449d12fcbcc43e9b9f5590b15846b05b19c54ad6a 2013-03-10 19:34:56 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3add0ccda60edf9be63d2e02372e6f4ec6b1340a5bc0450a6159c48c3894f6 2013-03-10 20:58:06 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3b30a78306148adcb129f7b99d1377abb93966e7e55bdad980560fd53a892c 2013-03-10 22:25:44 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3b5b5c4b2a9095eaa78c6daed3076109805f2b6c4df705702c470b9fb24108 2013-03-10 09:11:40 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3d27571b9bf62c1a6f3961326a076ca6b07355d01f6b1f49b685fb8b439996 2013-03-10 19:51:06 ....A 8344000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3e041374fc8b67a67ae19863d5abf5546f2c8f20a9bb1dfa6221979c3a9dd5 2013-03-10 22:29:02 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3ecf3d282d0681851b8b8bba405e801ff4c8230cc00143b339a2de9a01cf6d 2013-03-10 22:34:42 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3edc239b0e2ad641e042877ff47da8e9694e45d125a3a386f7f7f3e4c15806 2013-03-10 23:22:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3efe796fcb1a3e5d9da6ffa7470d7066ff8dacbf43d4180d9e63d1b0e928b8 2013-03-10 20:03:46 ....A 23137 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a3fe9c04f8daa1580bdec3d27cf3391973e11c1d377895d257424b0a8a67997 2013-03-10 19:58:16 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a421f68c098d9c4261e52b1e1f66881ef54e2f5e25b2a2e05ed2a1f269485e0 2013-03-10 21:16:24 ....A 2298880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a42e71be43052136de97743c6b079812fb190eeea25bf6e5a10d29c2740cc87 2013-03-10 22:39:10 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a432dde1e23af25735a41f800523cdba8123577b4de8a5bd3c03a570319ee23 2013-03-10 22:52:18 ....A 23428 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a4357a3ec8956c38e33fc63b758aef3f6f58b37932a693b7e678ad642400735 2013-03-11 00:00:34 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a462d9083f9c30888330e32241c4dc0ed56ab80b07a7cd827f3e2592090190c 2013-03-10 19:53:40 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a485679aa1877f31a09d51b830641e66221e6294e74e03df981ed4c9cfe4d10 2013-03-11 00:35:22 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a4ade6e072d1d4dc89ac92abf875920bb489345f91fb5c8a055bd4db19b8ea5 2013-03-10 17:54:06 ....A 75304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a4ba27e5a449bd5cc9137afea7e9150a40ca1f53541dbd29d96a4945f2e99c1 2013-03-10 09:20:52 ....A 573512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a4e901049cf5fe2eeaae7dbc45ff39208dec2e2f5bedf7bf24c4d70cbf650b0 2013-03-10 09:21:20 ....A 2490368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a4ed2ba2e843b15d6d147ff69a41cf0dc12d97facb350b6b9859a52dd675266 2013-03-10 23:57:26 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5048fccb4a8388b336ccd0a13885ef5ff7ea97c023a6805198f9899e6b1121 2013-03-10 10:04:08 ....A 432226 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a50748fb5872b24041bf77534b02fb027fca38e6b81bd970c5cea48008a73ad 2013-03-10 19:03:00 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a52f407ea3e509e1a4bd994034c0d28806415c52e251163154376bb2119374f 2013-03-10 20:02:26 ....A 649162 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a534b0ca8b46a2a818515de235e05b127788a7d9acf41f95bd3bbaaf175e3d4 2013-03-10 18:13:04 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a53c282cb94dd1b32f2366ac6b698f7dec288c3d18c8303f00567fdd896be6b 2013-03-10 19:04:52 ....A 237508 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5405bd674abbb01352e52b8f6ceaf3bf8738ce8168377f53cd08dfcce95986 2013-03-10 23:21:06 ....A 653312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a54831c115bcb5f48464d91bb2bdf5a50a632d619b714045b464f6a3059b413 2013-03-10 09:03:22 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a54c8e01e1ebb7fa1804c58e747736295febe40a3e8e6ec419b4c59ee91990f 2013-03-11 00:19:18 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a54d25ee9cfc4476afdaecf9047300bc1fd5528f3965663d205bfa0c2423c54 2013-03-10 19:34:38 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a556d4be764d8642c9c954e8b86daba21e9ede51ff026f53a8284fd2d982409 2013-03-10 22:31:42 ....A 550400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a55844a0577650a3d13e2707d933c67993eae04e2ce261829443cd5caec4fe3 2013-03-10 20:13:32 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a562518fb924a507317fe4c9339065a27f5e1c94cb4abcdf6e108f9b7fc774a 2013-03-10 09:27:24 ....A 2343936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5712b24129865760d8fa8795e60d13582992621137314aff3ff07809db9ced 2013-03-11 00:17:42 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a58a5b7da0f555689318b3655b01b42c1ed024576d7484bf116bcfce2b0912d 2013-03-11 00:03:20 ....A 131328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5a433559d6d7159e3e1d8ca1f396a4674d317c78c23f98cfcdde78e0810593 2013-03-10 21:13:00 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5d0f6e9cb5b21067db30f843240216c356d4bb9f3515a6e0eea3e215bc8859 2013-03-10 22:20:20 ....A 81878 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5d9d54774d229b9b156aa79289f853e2f89517c09934d8f1d3745f2a4ddd17 2013-03-11 00:41:32 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a5e7ead82c0e44fefeb86e8adedaa038b1c50a86ea6005ef6963a8a51b78433 2013-03-10 18:34:22 ....A 329185 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a60b73f23364b33d45dcba0ce7f819be41bafa3124180ace7f977715a178d11 2013-03-10 20:15:46 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a60f8ef3006a9fe88b7b9d03bb21a8e975cea2b7e0505adb27be9f2b96a5497 2013-03-10 20:09:34 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a61da0439c60d7d60088efe5cc5d0f3409e0c6eab311d8cfffed0b8c483eb4f 2013-03-10 09:26:22 ....A 42676 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a622318605c202563c3315c2b3a95f9fbc6a0bcc3ef7c0c299697b596a30c6c 2013-03-10 22:36:50 ....A 382464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a656a7c5ddc68703d7cc12ad20d6fda64c5c8fa3484c847a6cb6db12dd8647b 2013-03-10 09:36:34 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a66e6a652dca714df2201b9023123458be3d4f5ab80eafe4ce27c7414520efd 2013-03-10 22:53:36 ....A 22211 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a66f123d3c52af3df62452e3a4dbc6e2fbea039b1ff77f3f52a97b61ea8f22a 2013-03-10 18:59:38 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6716f2454d4799b01a6bbdae7980352e31d46375f52a89650e5a8e0eee1d31 2013-03-10 09:21:46 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a67dd3861f9f0515980187ed03b904d71fee7048aa5d68d4aca25b4f73774c9 2013-03-10 09:59:50 ....A 33472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a68bd5fd8501a756bc9b899cd9a57395eefec7c6906d04b2897cb4f35234c76 2013-03-10 18:35:20 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6948ae4d84504b392394e08c60feb43b317352bebd8c1b01c6751945c250ab 2013-03-10 20:05:32 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6a91361008e65712b003e2d8b4e5be8bbb7a86ad34035ea65edb95cf120dfa 2013-03-10 20:50:12 ....A 424960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6ace050da7ee40f5c7776472005466a4bcf2846f2700dfa1ec66f62555882e 2013-03-10 22:28:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6b16e989e399ba3b267304b55c445040d206a5b2adc94bee24b8df38b7d3c7 2013-03-10 22:34:02 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6b3ea572211cd5031d1de53b19560dc89f5deea8515dc07180a859b3354a15 2013-03-10 18:46:38 ....A 143616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6d10b16ec68a3a8188f4ab1aec8676ba202136af6ac1692a039ccf314cae3a 2013-03-10 22:19:54 ....A 111729 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a6f45e7331f4f63920c8a668301d23712bfea2b395e5460df10f3e0ffc664a0 2013-03-10 18:08:14 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7094e99b075dd369ec6d014f93891f2c18db648233546d49f9683c7ac54711 2013-03-10 21:09:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7396e1026fc234c4475914772bfe11f77cbe37fc7bab96647bbc7ccb6bfd61 2013-03-11 00:04:16 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a754758be368a8de1df16222fdb748b3f7583e783644ef17343ce6aca2476b3 2013-03-10 19:47:42 ....A 250816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7577909468e5b6047be79f593aeb1faae2945ee7c6fee4f770a69d357a1377 2013-03-10 17:56:54 ....A 323311 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a769470c4c2704b58b8fdbe8342ed7cfcc0ea7f7c0f1875de3943172b12bfd0 2013-03-10 09:52:14 ....A 339986 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a76ebe251fc447e51ce4aa480639cfc078c2b2f49f7ad6d8fc5df17b0927399 2013-03-10 22:38:06 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a77d53ee2e69546c0b303738d4fcdf7153bca2dc546b47fd47f42531739aaf1 2013-03-10 20:12:44 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a78b1c05ac50e421fa0d01b2e9dde805dff70db97aa7759f10647f436175f08 2013-03-10 19:04:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a78e4cc3a8cce26cf432a3ed125a3cda687e3fb2601ecdfede2b487136c7a19 2013-03-10 19:11:00 ....A 164096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a791d7d1b7f972fa6826dab99321dfd02339bbe6d28ef88e077b3586eb1cc25 2013-03-11 00:46:42 ....A 69644 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7b05d0009ac30eb503cadeede35fb2f98298ec57ce73faf7efde66788be0e1 2013-03-10 20:09:32 ....A 201031 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7c2f5338217e739fe9c725382fc6ea4dc929ebde5d550b13c2325d3187afe8 2013-03-10 20:09:02 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7cf14835413463a0f0e544087bd37e4b75be10db44b46916d8ccb490cd2b0a 2013-03-10 21:13:04 ....A 70216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7db3fa37970e44a22625faedb21ae2cfcc55347aa321c80640b1fbf4d467e5 2013-03-10 20:36:16 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a7f8a1387999a74aee441a69a54ad03094c2cec2c07b13b331d72a7bfbe8743 2013-03-10 17:54:16 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a80c077e8488cba58789693bd7a2a7782190e08a49ac779b81d1ec691a4316c 2013-03-10 22:19:56 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a8121cd1eb6438c4daca88908431ce7af427ef186d00c17735c3ce92c639f21 2013-03-10 22:49:24 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a81ec3edc6b847b653b423cbce3635f5ad20e6b5f9f699bcd4909399b407f19 2013-03-10 09:02:44 ....A 2316800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a83167bbaacba1601cc48423ded2f283831266aac30ccb9097493c806a8f2c4 2013-03-10 09:36:08 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a8343edbfc2d73871df0c8bcd9bfbd7be48a0753d68a995d37dcdd431ac98e4 2013-03-10 21:02:36 ....A 25404 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a839cbaf898f0075b384530bee9795590e7de3536b3bd11268d94cbb2bd257f 2013-03-10 22:52:40 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a841a47a38eeea6b41a240fe428e5ffa719cfacd8de14123d2f83d78199548f 2013-03-10 23:21:42 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a878253f389d21e8c9a329807fb3ced2c84d55ee80854f2ca081fcb6f6a492b 2013-03-10 09:01:54 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a8824860392bd9432ccc9e994dfb25d5e3e2aa4be47f94b41619c542afe9378 2013-03-10 09:23:04 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a88b14fefdd20693d2ae96222986544dd7bc7eff9b927a262e9f940203830b2 2013-03-10 09:47:48 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a8fd9c8a6c50eb0c2fd77956895cb927ffa3813043a568500c717e2d0f72e68 2013-03-10 22:56:36 ....A 66280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a8fe13661218581ae1ed9ba4034b6b0fe06257215fb971674e2ee6d259659b0 2013-03-10 21:16:32 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a914e73c8ca9879d6bb91ba142e4b04c5857281a9a12e8d246ee35b49bbe68f 2013-03-10 09:50:50 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a93bb2ce96f666a5ceb615386e0b795d5e4fed82ee66899d1824d657f2465f8 2013-03-10 09:15:06 ....A 66717 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a94dc379c8dc900eac6b3c88a5dffee0c59f454dd654551dd129aacf1dddcb5 2013-03-10 09:37:54 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a95115b7937b75df998a1d3ff4ee336e4fe5975efe80bf7c78cf47896813341 2013-03-10 21:03:20 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a95d4c33162c84511882b21fea0f685b1152aff82fb30c9fe7ef22d4f1fe292 2013-03-10 20:41:08 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a97746e7d5a7529e7f9d413796678ef69d4f9210a2ad0831349472dd3219719 2013-03-10 20:49:16 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a987a505a12fbe0be1d8753d26832ffc0b2ef825631cd8ab3c432a258a233ea 2013-03-10 09:26:30 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9a1750f8e23a26793450b36048e41f2b8499fd331b67b013e5d355ba8d326b 2013-03-10 09:17:52 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9bd4378772c35d54d803cc59e988613420f623e390a532ba704717d4ecf174 2013-03-10 18:01:32 ....A 360984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9c17ca9ad19792bead28daca41f0a6b878f7c47a7bd9607feab4ac395c0fde 2013-03-10 09:15:50 ....A 33248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9cf7594eff3d044169d16870fd4204b3ffbaa021417e39bdfc9f9a4b6737e6 2013-03-10 18:10:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9d3cbe89fe3f53ed37a29932401717a9b7a7ff66552d40515a26064d6f2fdd 2013-03-10 18:15:00 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9daee02801e7c8e24069340251fac309751b1c8eda0f574a28dd03aa2913a5 2013-03-10 09:17:10 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9de2cf758ebc6137722670c66acec1c863f04b20ebe17b7324099b7590cd01 2013-03-10 09:17:54 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9f5b9d3f973884050961ae1dc867ce313abbe83c3aa482be661f01e3f86c17 2013-03-10 18:55:16 ....A 251072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9fd3749ee927a65534fd4964b98f151901e69a0178ac4899093cdb41c9f1bb 2013-03-10 23:26:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0a9fe15d042d5bbf6a8b3aca7d51449abd49b7a40c1ba42520e3be8d0a6bcabc 2013-03-10 10:06:14 ....A 419840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa133404164719acbbdbd942f549c100ca00501fe4a7bab7ed0eda2bfecb052 2013-03-10 20:01:10 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa15f600d2df4d24bfa75cf22c28fc50025176e300de79c861e77e1d1d35c50 2013-03-10 09:36:40 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa17b6d8dc7a7d0e4e364bb3b2684c95c6d02ad2ff549b2b488da3f82721247 2013-03-10 09:10:26 ....A 261356 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa3a69a5d91cdfc235bfe6854ed73a94898b95c27c11d8995cc67145ec6a6e9 2013-03-10 23:23:16 ....A 131739 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa3d5e235364e2b5052879221f768c321a9b8c823990880fc20315fa52c453c 2013-03-10 20:34:30 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa586bf0e51f20b240e259c7ea784267cf93961c5fb8fe02fe58a05dc604836 2013-03-10 20:28:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa5ff1fa38a434241c72000630a14440793858cf529f9a0a187c6943ef895c1 2013-03-10 09:59:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aa92fe63b2219c41dd05fb1223c17837bf190c4d640fcc671038fc56ae02cd8 2013-03-10 22:35:06 ....A 83180 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aadaaf2c8339dd14ca13cfa33d3ad3b08b4295eb719ca843f768ea18dc6d390 2013-03-10 20:34:14 ....A 914432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aae1f129084df7fdf624124913eac931a65bf4ac29711507745bbd788fed276 2013-03-10 18:19:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aafeb61eed86e2dc4224982c1c11072ea9b5819a118880441dfcd08c724a764 2013-03-10 18:35:32 ....A 1084045 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aaffd70f3354c2d4d8bcf933e8492ca584e652e3bbddecfc3309ab0262f8ad4 2013-03-10 09:03:32 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab0eba6aa166e878a08ce4e47eadbcaf84f2020064c073c278696b9d5370113 2013-03-10 10:00:38 ....A 81925 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab16fdcec91e5999e06e95edfa800e70331b6f02c372562dadd93e1e6c7be58 2013-03-10 19:41:38 ....A 123528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab3c189d7b620e249f4b7eb0c072106971693d420b4d3c0e97ceb1343ae2188 2013-03-10 21:31:50 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab432fbf26619e5de03f968bf2f232b5b5e49717e968482e23f8fc652eed9e6 2013-03-10 22:44:28 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab79c8d8726d55541268f529f2ad49d63b04224363c56037d2de1470fe924eb 2013-03-10 19:09:24 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab7f62075f63f9c356d8ee127ae03083777b84d1db6846d69d62d11fe51f391 2013-03-10 18:35:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ab9a52e65c565f9aa41b2a7c547ffe3c4d0ac69df5cf0a48bdcea5ab9d03889 2013-03-10 17:56:28 ....A 103957 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aba2ccda7d12c487b600788bbbe6c1bfbe07d8490134c89c6066904e7ef4c8a 2013-03-10 23:29:38 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0abc1f33b0736a4b735b267aa2e6cc96d3dcc9204151015477fc67eb7262800c 2013-03-10 19:40:56 ....A 67028 Virusshare.00043/HEUR-Trojan.Win32.Generic-0abcb9f4c7a82dd1bcc75eeee5de52c7b17c83f976299d488e9c07e26a3fa51f 2013-03-10 23:05:12 ....A 271627 Virusshare.00043/HEUR-Trojan.Win32.Generic-0abcc00f0f66fb5d17f4214c60dd1c717fdb10e76d816f684d0a8e508bd9e2d6 2013-03-11 01:02:00 ....A 215936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0abd9ec8dcf60179a650d3428221cff4c4f0c47ccb4ffc980f147ce583924706 2013-03-10 18:50:00 ....A 141920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0abe4f30f13305fac3741822792a88881839bc3a88044496534b30842d688589 2013-03-10 22:29:00 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac03891cb5aee11ad84eb96794c63bd51bbbc062540524ad515b894fa0fca1d 2013-03-11 00:26:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac071d878470931f76849a3bd19030deb7ebc1407b115c8de1837fff803013e 2013-03-10 10:05:08 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac081c1163a06fbee117876ab69438d806fa8d2451cdf4ea7f071e6fa06fb53 2013-03-10 09:07:46 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac187e08b51fe391d8f01a1ebfdadf40ced7dc27bcb984a3f616bf528803795 2013-03-10 18:12:10 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac1bcc35f3eac8a349647b125369786a9aae0ec8c99541be11505ce585612d9 2013-03-10 19:53:12 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac1e2444a825df14a9f69a71ac95367afe5e76dd75cdc583c14fc2e1b7cb02d 2013-03-10 09:09:56 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac212d0ae81caee2d8d175c9251dd3f5934883d5f8eea2f041da66ae8bc013e 2013-03-10 22:16:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac246900e0b0d7f75d8dc76e7294e13f878c18c13b2c468fda7e433710af0f4 2013-03-10 18:26:26 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac2681e7073182ded09f4169c50a156e2968a504cec2b32492bbb38080853cc 2013-03-10 18:00:50 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac2cddd498da8fdcd03b742f247596c13d6bf30f766585dd0f75b5313308d70 2013-03-10 18:18:30 ....A 391168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac2d85cb1c5accf019b770c06de73fdcc62ae847d773b84ca8be78130f4acce 2013-03-10 21:10:38 ....A 137056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac40a8d12a736916ca8ef229e5057d742242de0c8e367279f2444707eb2254a 2013-03-10 09:07:08 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac45286aec41204fd22fa3c075675dbba784465756ca9c5b346e7ed4f1ae783 2013-03-10 20:22:20 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac81243c7b8470d9504d901dd36f213412b00d5d95490daba6e6de9cda9bd7f 2013-03-10 18:56:20 ....A 216561 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac8a522957d756cf2378bdfa8d106908ae3dfb3bd5d979823c6b6cc9b00ea8b 2013-03-10 19:41:16 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac918e9e00269b157f0c6cd15d34285e8eb1623aac647702a35d70a1f5767be 2013-03-10 20:44:44 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ac9a911bbea7040a42cc9867f778a2b0334ebb68c0f3820d99ef9757385b3be 2013-03-10 18:02:48 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aca9541ce2f032ce7076e1b5d1c2f8eefd3a5cc5581c3634bd3a64a9e0398df 2013-03-10 20:19:10 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0acabf83762067f56972284638810ad88030bd78ed8c0c965bc8e39230a2a2b2 2013-03-10 10:00:20 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0acb15ce616d694d95043b46913f294294bf21962aed3ff3f0234822e1778f17 2013-03-11 00:03:20 ....A 53271 Virusshare.00043/HEUR-Trojan.Win32.Generic-0accb4e476a680ad6c6a0903a1460044a51f4b6f46e683beec46a88ef72704fd 2013-03-10 21:00:44 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0acd776f4bb5ecfd22e99479b33f01f08a23a434a4750fe26b5631ce0bd9aa8d 2013-03-10 18:39:56 ....A 89504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0acdd5d9c2efda852f7f6947019a1249d26e088882aa176819a1df53e387eecf 2013-03-10 20:53:32 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ace09d2a537921064a932a9428fbdb7c662275c73004946c8e1c7a661040e62 2013-03-10 23:39:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad0517d43668f2e35110f08a4379e97759a6610c30b2b156794247fef8e4be6 2013-03-10 09:04:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad0d63017fb6c0f0c3db90a66132223c1ab6627d523e20b1655c6117cfc2a53 2013-03-10 18:36:26 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad14d2fc9056a3acf66c26aa41db10cf6da4bca2c02f333361250efc62efadb 2013-03-10 20:56:24 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad223c27c9c2736ecf8dec2e3b41c613a0723350cc4fc388b9ce8a31e1f8d52 2013-03-10 20:53:40 ....A 753791 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad25b5103fad5f38ffc8184ecbd6e0bec5ebe72a91c539488ec2258f67a8980 2013-03-10 22:30:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad56de2ac1d0c2b4a67df1fd03266f2a2e57e78d6d7f1472170e296d29d52de 2013-03-10 23:18:46 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad8ad9a27a01b0f06fd1f38b8a2b60be6a82a47ccaffa3e41b40062bea81a7e 2013-03-10 20:37:56 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ad975195fb6984f78e180dd310466e0a0b865c1992b219a36d87a582a21855e 2013-03-10 20:48:58 ....A 93401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ada25bd39cd30790a9e321a73983414351a5fa24f9c649eff17c6a72e3a7c80 2013-03-10 19:26:52 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ada965895f3ae5ea22878fd33422319f73bf8c6c9d836010afe4d9c5ac9338a 2013-03-11 01:30:54 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0adbe3c963f7e03614ec2dc35e9f2b88eaf0568cb9aa4c8197b47f714cd9ae28 2013-03-10 21:12:22 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0adc2b9305b7937afec8dd522e5828657f79ce2704e5816fef52f1cd599a502e 2013-03-10 20:08:18 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0adc2ee9f7cbe3da79cc38686a85c1f150bf2ccdc5e98ef630a89b07abfd653a 2013-03-10 22:25:46 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0adcff6e303c013097d7337965c6b2817432b7ed656c916424d4c2bdf0aba8dd 2013-03-10 19:03:22 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0add6fe13360168cba8bc2a418b0056bc0037e4ab01c478d60a245093038ec13 2013-03-11 00:49:18 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0addb0ac9306f07bf5aadb55c8fa4e42163efceda77ad1024a50df0ad4ba44bc 2013-03-10 23:42:34 ....A 3289773 Virusshare.00043/HEUR-Trojan.Win32.Generic-0adf045592ca7c90996ff7ceee0e3074505770d741d65f57424ce06314710126 2013-03-10 23:31:08 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae2318124fa2f3a135f35a7c10427989d37a0f0891af050195f56ad80c1a47c 2013-03-11 01:09:06 ....A 40816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae407a0134ddb79c2f1ccb1da28e529de2bef9b51bfdf931650f9a56bf0e93b 2013-03-10 08:58:22 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae41fb47e0d747ae6eacf4918196aee2e25b23f18052535396f1f49fd72e8e4 2013-03-10 23:43:46 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae5fab3ab3149ec33e8e64de70a38e531d4ee70f3f287a18d977963f0f1a90e 2013-03-10 19:05:04 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae62e53f446158bacf756e8426767e1dc7744a4d5232639926f65eb103e0b18 2013-03-11 00:14:44 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae68071de9e6a2a58768ce8043845aa36c68d62d7f11415886630caeac5afd4 2013-03-10 18:58:46 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ae9c78456100e0cb845b60d667061251c39ea50c439147a1ed1c58e175da93f 2013-03-10 18:01:12 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aea3fadea351c575d9dd008039a7183af96761c0fa36c9bf492e140733b787d 2013-03-10 20:08:54 ....A 2035244 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aea8095377befe5e07c26e9640acc69e2b766d7cbbd7f6aa798bdc22adb52b1 2013-03-10 23:10:24 ....A 685297 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aeb5794b682d8bb372cf19b07bda3d02ea23e2503396d4e610b301f1434b9bd 2013-03-10 22:46:44 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aeb9f8ed1f5de36c6db9d66ab056ab6dd657f4e8e7f409750c00b1d51325faa 2013-03-10 09:02:26 ....A 11623 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aec25b8faab7ba27720dc371dbae06be45d4eeeffd373b7d0f66b4c16243925 2013-03-10 19:31:32 ....A 733106 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aec3fb2067af57958efa39befb6a772c67f75d5cadcc7431bab09cf7d99d317 2013-03-10 20:45:52 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aed2b11678b66d8da672cb82a5e64d2388b864f5f965df1021d521cceaf6a6d 2013-03-10 23:39:12 ....A 379396 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aeea8707cdd9ed083b7b01ec9335fc1a65e5e39cd12e811708e2f8bac4acc70 2013-03-10 23:53:26 ....A 22049 Virusshare.00043/HEUR-Trojan.Win32.Generic-0aef3e98687e9ae3eb94cd8ed3f5bef8eea16774119f66f193ec2aede4a2668b 2013-03-10 22:25:38 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af09e7f4aa4a3455112c29ef80780bba127c0f21c0083068ab4f40a07338ddb 2013-03-10 22:30:56 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af14905b39e6e4c539a2fa1e9dc25b1ca304dff076702c44a741849876018f4 2013-03-10 09:14:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af3f8c88e2cd5f741c4678c4c6b16ff964542ac3e445beff322bf1a8bc3abe5 2013-03-10 19:35:20 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af497dd75004778120eab9d1bfdb025402543486ae7135ae0044e6f194e5471 2013-03-11 00:40:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af4bca80e8448fa0256eb6ffbd1fc100d9412113639f3335ecd2ab6a3cbcb52 2013-03-10 22:25:20 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af5c393ccef43510f9b08bb19bd377e3624869c25b47108cb41c987068415a6 2013-03-10 20:46:30 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af7fc59aad4102d93ffe5591b292d97cb10392f4629188d029f727745b524b2 2013-03-10 10:04:14 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0af9573625e380ee824cc2cfcb33a40cc43b8e610352f6f7b0632bf64e57ccca 2013-03-10 18:34:38 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0afa057938a0c46ad60c235e23ac2087aba30a194d2b2b57485596b71018aeab 2013-03-10 20:13:26 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0afb4335ab70a06cd8e61b00514c8d933440a756b0fc0d1c91c9dc7b8f5a9b00 2013-03-10 23:15:44 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0afb80d6fd61b12f5e2a96d5636a85d5f744fa54cde8fd24f8ac4e1b11ea4e19 2013-03-10 20:26:20 ....A 302219 Virusshare.00043/HEUR-Trojan.Win32.Generic-0afc08a4b9534ea891a596b11cf45e3a62e6d38c1f03ce3f7cbe01c423487145 2013-03-10 09:12:24 ....A 5405184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0afc10e41ec3394a6c612340a6f65419450d16240725cc9c9e209e63c814252a 2013-03-10 22:28:24 ....A 55980 Virusshare.00043/HEUR-Trojan.Win32.Generic-0afc69313e58782405a02f789a7d43c9b6fb24a0409bc14aa9835b220a4f7441 2013-03-10 22:37:58 ....A 5170688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b00326c83412432586518c2e92a83c822c3cb94ff4e748f0c62e5504c4f48ff 2013-03-10 22:39:48 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b00402ea5fc0c2fb5c4a9482243164e23a2cd051f79d6216a094119b3e4d928 2013-03-11 01:43:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b00523f8aa0ee20aa887fc2ee8f636575350b5059d64acfca816d13bb913acb 2013-03-10 20:26:04 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b014089831d1d0c42bb6e9981ed3876180eba9991c8f2bc70d5c37fd3f8d324 2013-03-11 00:47:24 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b0170363709c46fa46b51de7022ef65a6fe2adff12b13cfa9886637df9e229d 2013-03-10 19:58:18 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b02a439effd92e1a471e66848739145f3dd055b20b0c39976ff5cc184f2e867 2013-03-10 22:28:48 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b02c1cb5e5de49238a9f97563777b77b0fb8148e0026cc8a292733afe9056fa 2013-03-10 19:31:40 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b034b4c8ee566e3ee3c1ad5fdb5879801abb35283c5713500b9724c547a524b 2013-03-10 23:27:28 ....A 60777 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b03efdf9a0717d96fbabcfe584bc404df15dacad8e9043d1acf269a6d6443a3 2013-03-11 01:00:02 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b043b2183f430cf2c3d99b0bff22063f4beedabdb53426398ec08e5fd49dae5 2013-03-10 22:50:34 ....A 1180160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b0556e9a53b530f4d40989d98063497815db2c83730fea454daad6ec556b127 2013-03-10 21:11:10 ....A 14119 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b05d2cd5b1e3ef47253a928014f737cb89235058ac499bf06789a08f4272efc 2013-03-10 09:32:06 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b07de63b0ebbbd9cfe361d0ed501ad6654eb41c1a94038440f7490567a024bc 2013-03-10 22:57:18 ....A 351232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b0a0aa3c8fd86e902bff466892734a6a26e4a3d90b57625fb4a11a8429ccacd 2013-03-10 20:15:50 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b0ba6d4a7c50992f1a1a21f01d7ac70134c8475ab99d7557aa012aab169cd5b 2013-03-10 20:51:20 ....A 114048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b0f25f269bb6f7345719d7ce2f124f578b63d9af9d4164bfd9983b4bb1bc06a 2013-03-10 19:00:12 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b0f305db87819520fff22899b633d3ad981883319cad15246744a58cadabbf0 2013-03-10 23:54:50 ....A 133260 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1097046d8315460679e20184afba9290faad0391be8b1b8f19277b24890e0c 2013-03-10 18:57:48 ....A 3542018 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b10d008eb2322a44e4b338fd982bda70091043a7cb234185c6b07932e38e3db 2013-03-10 09:01:18 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b12dd456131c0a0bb0e51a3c2e8f5b2266565ed09abd9af573cecb3e85be7ad 2013-03-10 20:01:22 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b137ba9abf028ec22ba20ed802ef5c828e6d046290d9a54b6afffc5ee02d168 2013-03-10 09:01:08 ....A 192030 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b146d2be16ccde61b5b9aeab98ec4e880e9b70cb44eb8eb20645b33b523dfb2 2013-03-10 19:26:02 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b15257f7ba3d94cb9b3746a896d99133b6458967303935907e99677d18d361c 2013-03-10 18:10:24 ....A 1027072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b186818584f7f70c4617d74e69e68e31c9f7ce03b35d507b1e05c5a8a7ba046 2013-03-10 21:25:36 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1921f6d31ac52c384e8ab9f3959ffb8b831c135a6fe97b5d6655c4ece9d1be 2013-03-10 09:00:12 ....A 385458 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b198496312a96ff2857720a4c92a0ae7ecdbf4370ca1ec2c816245a2ae16f0c 2013-03-10 18:20:16 ....A 924488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b19f5fc02df1b650e5d261fab9ef2b80bda824273c43bd56b4ada7e4e3c3565 2013-03-10 21:08:28 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1a6c788ec8df8cfaf5fcd9b9dd322e6f68e2dc360b5661b440a103ebe368b4 2013-03-10 19:11:18 ....A 59062 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1a72553407b74b847177e3c82dbb33ee6c8709f366fe48827b49e29080a0b9 2013-03-10 09:00:32 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1a911ee2827adc06a68931a6e3fa19006478e7463cd469e8a00de9f128d9c6 2013-03-10 19:48:58 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1b10b8aa9585991fe674428f8f06aed008011c16a55359f6e84dddb47cc743 2013-03-10 18:46:30 ....A 1310720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1b68e0cc24782c7226d0bc00b4dbd452ae72a2712c5a598cbb6edcd21dd4b1 2013-03-10 21:18:40 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1c005f7af8ed2dd1f9b2b1adfe1a1d68805baf9fc24f4d3925ae0526e6f04d 2013-03-10 22:10:12 ....A 82744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1c61d8626c89a9be19b030d09e8c2b47637f42ab1c75b44aac8059423ff5b8 2013-03-10 08:57:48 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b1d2ac1094809dca1ffbfcd8e0da3c280cbe7470bb433acc7aa8e00b1c47aaf 2013-03-10 21:15:28 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b203cc3c3bb6eb9a7cb29c7c5a569daeac92e771829c36f50656ba2ff1a903e 2013-03-10 23:40:54 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b236232c056a0f283afde259d1620e26528862b68fba27ec63ca42d3316913e 2013-03-10 09:12:12 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b23b1573304f06853396b346f6883404f6553c796d064c9aaa00a7294c945e1 2013-03-10 20:54:04 ....A 6924400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b254fc0f77d4753409b8d6d298c47a9be1f8a84fd04944e664e9a993fe126b8 2013-03-10 22:10:50 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b25f7225c61f2b6d389edaa191ff95c5eea80f67ef0664eaf75dfa196b710d6 2013-03-10 19:08:04 ....A 836608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b280db7df374150505917731f1ed997f4635d0ef15bc3e9948bcb26ae937ee0 2013-03-10 19:58:52 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b28a2d2aab24fee4948985d1b83c6920cd9ae091e575da03c28e22079c24d38 2013-03-10 19:44:02 ....A 546744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2a95c12cbda0863e79663ec5c93ba3976086015b721d832dc922cbc4ff26bd 2013-03-10 09:24:08 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2b6dfb4c4a18c078649a18b9512b472444fe329dea885c0b2e979eb5cae870 2013-03-10 20:35:12 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2b868af27c9d05cc0395f9172aa49d7238bccd4872472801e6abdd17519c9b 2013-03-10 18:43:42 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2bcda741842b6e84622768a922f1b243a02b7677d30120b0fafb92b89eac70 2013-03-11 01:29:26 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2ca65accf821545162f39566c13dca329f61f2c83842fd33048e58f56c9966 2013-03-10 18:26:24 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2d71937ebfce4e96a6a5432efa458dbbeac8a0494dc0960be4de1bd616c7f4 2013-03-11 00:32:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2e368c5cec09e651ad2905f342dad67b9a2afc333b565ab0109f4b60978ac1 2013-03-11 00:38:16 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b2fa37377440ad45e16155c16c58d33018800e42371ba0282f551c29c882e41 2013-03-10 09:48:14 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b315a50ad1beb2154f89e7856bfcc22a47d1d54c59738a113d7249eba72de34 2013-03-10 09:19:52 ....A 770560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b31ba408b9499f4b43cd1207d26468a6279433408aacc14e81ee7458f35d562 2013-03-10 19:53:02 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b31cb23804300b0b53238913f66ab29c9f34c2f2bf1c8ea273ad0a7814dccc9 2013-03-10 10:06:46 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b31fcf19f4c739709a982bad49d39578e57e097947550ab949037bb748bf2e3 2013-03-10 19:58:56 ....A 24600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3229f5f140323bb674a4a72751b33c6129b1847c73912ca3ebaac2806bcb81 2013-03-10 22:24:54 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b333027e6ad041a435518d694be894d45983b4c06e6a222c1555cc6b8df8fc8 2013-03-10 19:47:48 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b352ec763df944ccdfb3122383eb455b2546028d9b49c6f4af82c3f94a023a2 2013-03-10 19:54:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3771afb024ce9ad773a5d86120b2a60450843476c2fb3464ac4a32c6a9feab 2013-03-10 09:21:52 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b38d2483d92c449572d42c11b6025cb739b246d11e06b6dbe730ea91d142f8a 2013-03-10 20:13:06 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3985e670898d868b3fb2f34c9bd5f1a235a6f358c34dd845dcd2c5e87d38d2 2013-03-10 19:00:04 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3b30d4aaec7f64634eaf8aadfc7000ca4bd152f304a80c32925b60f352270d 2013-03-10 10:02:52 ....A 234523 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3b553067d64fc2a23dbb74ab32f79e7f2dc7abcea1481cab04b16d624064df 2013-03-10 20:37:52 ....A 716288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3bccd089246126bc409f78b8e6a3cf1be04f8c1efb55de839ba32348959d2e 2013-03-10 20:20:06 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3c53915d1260fd21c870162b1f109f21ff15408d6396edae3f2cdeb0ae2bfd 2013-03-11 01:22:50 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3c64a9f5ec0cfe3eae92b59a359add5ada3f4130def059cbee9b188868d724 2013-03-10 20:24:18 ....A 69648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3e30ff7a8d260e7a46ba2163e319c0dcb0c6ab02d68b90f666d1b7300ac915 2013-03-10 19:08:40 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b3fe48353d71fc16a6cb4f1474faef75ac642883c912cf1a46a1dd91338a0c1 2013-03-10 20:56:56 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4274f7ccff886d2879c711708957f340a166757009464416c3020d3c4643d1 2013-03-11 01:25:46 ....A 92364 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b432ce62961e98caeafaf637ae32b1ee8286f27d5ce0617ea4b20ee503ac4e3 2013-03-10 19:02:06 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4406d50a7e879d9723494a23885509435c7c056fa8d9ffb8e694a04ce3b00f 2013-03-10 09:45:36 ....A 32792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4407ad3aa5764281a4e604be632bfbbccd332414a7fb70991a6d4828bb54ad 2013-03-10 23:05:58 ....A 996352 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b448fd3ec8c772cf4782a8823dad39f12497ad243773688060cc6257ec073c3 2013-03-10 21:50:22 ....A 101748 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b457646225cf1adca9bd23913c810f38a33378a104abf2940fbc7e0858fc77e 2013-03-10 19:57:06 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b46a1958cb9bafd5b587cd034c48a2fb62c163193670d4e0cccc449b89848b4 2013-03-10 23:54:52 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b484d4c5f8b07acf7da4e06c2c8768d10834f971a0507ee6489699ce0bc6d3c 2013-03-10 22:28:20 ....A 819200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b49317338223bff55c9201754eff06281e9041e114e98121591122dddfcdcdc 2013-03-10 23:13:44 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4957ad5a2ca678be71ddbb3ead42aea507be109f9f9ce1cc54d099471affce 2013-03-10 20:13:56 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4a7f7a6ed5cf4f8f65a7e7d80a7605ae67886eacae69b4f0a03739dc01c50e 2013-03-10 20:15:00 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4bb1bf4ddcb94a7a2b61534bffce26e346d94105dce1390778c84085fc79a9 2013-03-11 00:23:38 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4bd66bb0a42863f0a71e9eb5b14836dfd08a98f11234c97753d7f40f62a1d8 2013-03-10 18:10:00 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4cf3df782d15e988411a0388621bebbc797a5baaf025827002df4b6bf358a1 2013-03-10 22:48:44 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4db82541dc5b73dd41ba5913d602ef9aa60855d2e7f13307975350d78ff791 2013-03-10 20:36:52 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b4efc05c9e104279340adaefeb69815ec157b149e2f16347a7bcf9e0f579580 2013-03-10 09:17:00 ....A 144488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b51522dd3047d99a74cc529c308330b929a80eacc486f334714914123bec8c4 2013-03-10 19:00:40 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b51d20035b9db11255961014aa4f285478982ef2668890547a6442e1ee37fc1 2013-03-10 23:38:52 ....A 1008813 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b53248b88db2ce426594009b5fddaf06a6c741ef0b97b8af420a71161978441 2013-03-10 09:12:44 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b55baffba51003ba5d7caf6e3ae6c4a524ff4be4a03052a67a8bc1f9f32e4aa 2013-03-11 01:07:44 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b561f72342e04f409872d7783438e730392ca583ac8befe3c00797640f1ab35 2013-03-10 20:11:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b56b197d193e6f7595148e00941b184b6ce14d68681d743633ae96082bff6b4 2013-03-10 21:03:48 ....A 100482 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b572b57e081de02e5068a8fe86e96463ca9b47a0df722ddc68ab061c4cbeda2 2013-03-10 22:41:18 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b57ba0fe341d51446898a75a1b3cbc621fc2fa8b718a8b4254873cdfc61ba1f 2013-03-10 21:49:16 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b581534ad1c1b60dc74dec42768ab00e7e16a63e591d921c0af403f39ea0037 2013-03-10 19:09:18 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b587c280f1b89bb78752ba8ae431aece828c7773851ba6e3d671358219ebd36 2013-03-10 18:19:28 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b5a74da0b21c13632875ca7dc0de327e6bf9c251702acb8e3f9f9c80133577c 2013-03-11 00:53:16 ....A 105599 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b5cc67875f2b9ff0716543311955469542f597caa03ed2fc1c4c7d3b10d908b 2013-03-10 21:02:58 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b5d07381508b6f1240483e929372c27d0d8942a499933b526847c877f66d8ad 2013-03-10 09:40:42 ....A 41848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b600c109f8cea4e81b0ebece2a36a33c3614a96f6b8d160ad4aa9f6146e07c3 2013-03-11 00:37:38 ....A 926848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6036821e7306e44da23139fc2660c04632b172c2908b9e933972446d1a63c1 2013-03-11 00:36:06 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6060735dd4e5020b29ee763b9db744058d2f02c1d051e4074e1f6b7c9b137b 2013-03-10 18:35:54 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b60a530b5684d6dbc7556aa5ce63001761498772bd6dcc45cf2599c22dd3785 2013-03-11 00:54:18 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b60c8e7286ae41901f9ed76800feb44ed0b5aefe18e188567ff995b3a708843 2013-03-11 00:54:02 ....A 1392640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b61aff341cc6c294cdc02af59c25d215547047a08c1909030287a8352f20a10 2013-03-10 23:07:20 ....A 251118 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b62d4bc9076705b1e826c2388155de24247110c0236c5edbefc9d42bb95153e 2013-03-10 18:30:24 ....A 162322 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b63ff8b93aef36fbddd5d827c5b153f51ae62d26afdc6e94df6a2f3c56a04e3 2013-03-11 00:45:46 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b64e87bd804b230654db10db376f3bba4ed9d4a8b44651733a63d6254afa6f4 2013-03-11 00:39:42 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b65116fd69058d4e72e17985400ecc526e917b09c23f99127ebd285c30973c9 2013-03-10 18:43:52 ....A 125022 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b659462d66c8fee3f62d3882b3e914565e8d73a203636060d0d1421cafca5a9 2013-03-10 08:48:22 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b66204192dedf203d62460c07acdb5717a23ef545985c587a2042d11ffb1052 2013-03-10 08:54:34 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b66ec295e5e7612c029d6e415fc529e9c424fe3895a7917d75a2dfbafa2cd54 2013-03-10 22:47:06 ....A 723968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b67b6f6266714486c857d3b5fd3f5a25f533ed0243a63ca655cec856f9f0c24 2013-03-10 22:02:30 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b67e1d20b1b0d735dbce18d24031ddefd7abe0d15fd027ff407de8e5843191a 2013-03-10 08:54:48 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b686a23a99535c1ce2d91d8ba8e5c223057330c70288fb2c33087a62aceac95 2013-03-10 19:04:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b68879ae6a677942f0a0404d93bfed9d670191809a05e7e56d31cfd5c816435 2013-03-10 18:22:22 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b68959158cab3d4a968b6049efb5fa43b807238bb4a99598b400a27e7b23494 2013-03-10 19:27:36 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b68d13c0439a661ea887faab23fa119426e3cb8aa758c28000727d035e9ed21 2013-03-10 08:56:16 ....A 3037745 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b69cc6d35ff685f6d5ad1138ca56384f9d66e8fc9a389eff352266c957e29f8 2013-03-10 08:48:58 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6be0d393c8b468f6f73664a1120ae5fbba841fea16278b379f8cb4760a6d21 2013-03-10 19:07:32 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6be9c2723d96612eba01e043d96998635a6cc31f8dfceca741a43780193681 2013-03-10 09:20:36 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6c5571b5a522762fea54a23b48f6190b166ca14e19611bd5ac4157d7a1dcf0 2013-03-10 20:54:06 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6cb213d4b0e7a8caff79fe921d3d0e7b76442197c6f154c0769aa0f0132018 2013-03-10 08:54:44 ....A 50524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6cca6bfa6bd173cc195d463c286322848b74900ae77e91724d17f3ea4aeaba 2013-03-10 20:15:20 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6e4b71e45b7f596aae959d68c27ccecaa39bf435d5064f09f14b43914759b2 2013-03-10 18:46:02 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6eef8ac826b9418dd73bd8d36d9945394a83bc9184fa3cd9e6e7bc1b2e02ea 2013-03-10 20:29:46 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6f87bf9e1cbaec30f4f5868566b9a66349b070831adeadf9a8e208871005e8 2013-03-10 08:50:36 ....A 2642934 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6fa006750bb9d1fce5f067e31ce925ab5f2f64a0b8932e97ff1c414d91010a 2013-03-10 09:51:34 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b6ffaf6f800d8093e5e6d298728a64c91bff5cdba0bd1f5fc90d4b69f7e4d3d 2013-03-10 09:01:12 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7173c5ecff40e3c0675e214a8f487d99df35bfc6783726d1c008276794279a 2013-03-10 19:10:20 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b71b2967c662ff941f3ce54a7a96343479d2aa6242cf13e24fd3c702e6ae1e5 2013-03-10 08:56:30 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b744aed59269bbaaa1d38d0b64afbc7ecc5409cdfe294f5fef57186d2fa870f 2013-03-10 09:06:08 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b74593e24c9f17c2553cfbe6fd5f85f9748fa518a5c32777c814bea1ba0c0ac 2013-03-10 21:42:10 ....A 1124380 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b746fcf1ee8f5b7ddd953c9d3769c4fe22f0fc0a960f976b073b4432a561323 2013-03-10 08:54:34 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b74ce1f9700e2e346c9ffcfced634d23e230e63c6ed89b12d13ee6af824bf1b 2013-03-10 08:54:38 ....A 3056340 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b750b3112f21722f7c759f62ec99f8df2c992774473f1476a22012bd6817ee9 2013-03-10 08:50:52 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7588f5bed323c8bed7f8a9a766eeb737a2f6e5657a1b1312b5494057633e45 2013-03-11 01:21:54 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b75c04b7d462250ce762b2dca6c5d9be1427593fe5c0e92a187c158d239e464 2013-03-10 19:08:44 ....A 385417 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b762620c693205b4d6b8e0c77d9c2a307ca3578b42dfd7a3c47ee43a377b856 2013-03-10 17:57:14 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7631712635feca6413f584a55fbcc1d7b9f097dc46ba36eff179c12085d6c7 2013-03-10 09:44:42 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b76f55495e70e6cfc33c6380f57e63701bedb8c774e0d3547ea904a2361e99e 2013-03-10 19:35:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b77719b9b928d24b21c7f96b516fbaaf55239f79ac16a7d78d0261ebc5bfcf2 2013-03-10 20:28:14 ....A 349184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b78162fc70e9362d183ebb9a62e7addeebcb1274ca163cb94d2bb76ebd2ea44 2013-03-10 08:50:00 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b78225023abb09f972252fc00725ee0821b344832abfbad44b34dbd9d1928ca 2013-03-10 18:06:34 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7827e8e9cc87843d110637b1b0324a8cc9fbf8e6eebc9d242fe151a155ab52 2013-03-10 08:54:44 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b782f2da86ba14580dc2a67de671e59fbcb0746bda5628139abae9616493cad 2013-03-11 00:47:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b78a3227bf3bc7fbeac47d376f94718b01c036745aa8a2fb43bc8700a973533 2013-03-10 09:32:06 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b79f7a639f7c9554a9d9a10f3fdbb29b01da03c0e7ce810972d8504edc35a96 2013-03-10 08:56:40 ....A 1240576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7abfcae94ed9428332fabd21e643d0091bb2c3258aacc976794c08e3fd333f 2013-03-10 18:47:56 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7ac333824d9a58decbaf2ef0ac7ea208721dd4c551910a563bc32535c37337 2013-03-10 08:48:00 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7ace34b30169c251dfc63d65c62874727beab29b56dec90533f92b2e66225e 2013-03-10 08:49:56 ....A 923748 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7af2e80b83a9eaed6613ee16b9d292404605387859fb6ff0b6ff495ec428e4 2013-03-11 00:07:14 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7bdd724156a37a94e17e6a9050693a52a471b8c9b26828d2540c6ac9da7f03 2013-03-10 08:55:42 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7d29e556048f9ad83f58d19ecce38fc0f83097168c7127190bae4ecaf2ebb8 2013-03-10 20:38:46 ....A 2222474 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7d4e9d57184e1f049afcd1dc8757587c36f7ac6b0e079ff06873b2bfb1b7ee 2013-03-10 21:02:36 ....A 180422 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7d5bfada37584a6efdf8b0ec55e3a5171d602233a59e0ff79d46e307d92dac 2013-03-11 01:36:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7da91c4d291ab53ce7bbff8c173cd71abc2cb448924a8f805ad144a0fa2385 2013-03-11 00:29:42 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b7e87032a647a39b1c4d70a6200d2bec592ac7dd1e110ba7f918bc97e8fa431 2013-03-10 09:42:18 ....A 308224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b812b1aa676ab1ed06968dacd6b5d68d1c3c0607af034113665df86c285515b 2013-03-10 08:56:32 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8151d720cfddde1b912afd105893f1d84661d54f2cf839150d034a3e09ad59 2013-03-10 18:39:44 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b82c2581bddfcc8ab4167dd6b4b51b25523ff028f037aa2bfbbeaf56b9ecd15 2013-03-10 18:57:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b82dd92a2372839c6a7c6f358343a4119bef96940c09d68b71042ea1b67dc9c 2013-03-10 22:21:54 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b83193fc6904a813c59d9a05572d7807ac7d347273066bb081557e8ec391a56 2013-03-10 09:33:46 ....A 3531264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8433b364073365ea1536af3c41bc30d2895a4b4008e3708ccde9d3be537f5f 2013-03-11 00:23:08 ....A 68413 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b84419debe97e9e8dc344ba2451c1132c75c4499f4d2451f377084c5bc87fbb 2013-03-10 10:02:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b85cebfed44826caf9b4272e546dfe713992a77d56d5bdecf53730d3cbedfd9 2013-03-10 08:50:38 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b867d86b6922ece785a43be55db74dc2710dbd0c5c2a6febe50381af65959d1 2013-03-10 08:49:38 ....A 85706 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b86b055d70e89c663d5aebcb7e780918d938ff2dc494a29b609e1ef12c0e481 2013-03-10 23:22:02 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b86e0107cbb770d0c518f6e4976fdea39cac78871e696121158f42c1420549f 2013-03-10 20:43:22 ....A 112528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b88780887f1c302e32a12e1e543f3576d5f0f52d2c3dd0f5d44fd01e62a3620 2013-03-10 08:49:12 ....A 1006639 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b88f0e93ad10d67d2d3630562bee8a9f1aafa1127833388d81ee901f5590f39 2013-03-10 09:21:34 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8adfc05e6b028ea67afe6cf0449741524736b34cf583a6abc0876a56df1a0c 2013-03-10 22:00:22 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8ba55374bea0ed9fec8be6ca9b5250c1c6b7b154902d678877401461de42d4 2013-03-10 09:56:36 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8d1b51c6404003c1e10014d5e99c7a6fbcd10274f7dd9ed159ea89a808dd5e 2013-03-10 09:22:46 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8d3fb4ebf7d78ea5f928494e3da076c57b5fb4bb51fee81c55ccccd8168a60 2013-03-10 22:33:30 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8d41e710a4ed0b47ac59c5413ba3b44fb39c305fc74d19e383ee1548fe1f84 2013-03-10 08:50:48 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8d74f81febdccaea1d89f130dda654d46179685089154c102e9c92f5b51039 2013-03-10 09:21:26 ....A 75892 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8f98c1bbea8b355be0d5c1f1a23eefc7d8cc4bfc10e41895f1a1db500abb8d 2013-03-10 09:20:08 ....A 622600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b8fb4083b5b8b7aca0e01d3e19ba6a0a42086912e9514f89fb287a84fdffe99 2013-03-10 20:30:40 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b927b839f61deec2218afdcac9d390529ca9261c73086b5cdd6f73e91dfd1bc 2013-03-11 01:40:00 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9283e090bcc56d1066d3448a2fdbdd5e97730a6ddd8ec780b1763f79d2c26c 2013-03-10 20:03:18 ....A 921600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9300c3868a40fda98f2c26f34ee9744de3364764c9f6a348691fdd6b32b8de 2013-03-10 09:11:26 ....A 70060 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b934c703819f18222a587007d8d50423be59803a235494aff727d7523eba679 2013-03-10 09:40:08 ....A 90630 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b95297fd7398e563bbee88b2ea4e3ac71ccc41ca06cb121fd18370368822510 2013-03-10 23:37:50 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9552a47cc906fe0b9f6ab51e44fd9d30f2867d8129555091f494f2f55bd841 2013-03-10 09:36:32 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9618dd8173dd69df8e176e49e1aa01f2c5fe06fcb46980d06dbed6a95eba45 2013-03-10 09:32:22 ....A 35142 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b973500eef38bf0f0b59eeaee8b721ddf4a093e0b526d1df441cbb34337342c 2013-03-10 09:56:42 ....A 53645 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b97b7da75fddbf261ba934617f93540fb8ce0d8fb630d418e6da9f562635f5d 2013-03-10 09:45:32 ....A 118556 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9812843e004cdac1ebf07aaa2702cd1d5c2f56b185118fd07cc5dc973c41bc 2013-03-10 19:47:46 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b994092225989534cbd7eb9e885b3f13931f712e1cf1f3ba379639fa6ce6042 2013-03-10 20:24:34 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b99a07983b6f08a817207d6ea7d39f59922deb6fbd84439765a2ca7c5a8aeb2 2013-03-10 20:54:38 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9acee0c134382d0311a5fc82df34ce19bf445e1b09357c6879790edfa623f5 2013-03-10 20:50:42 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9b5ca22db5d7029a80fbd6f2526e1ae74c62e38ce7dcbfdfcb99b2c7a131de 2013-03-10 19:58:46 ....A 83802 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9cbe0a477b0aa8586d6996db6510d380f0ce742ec38a56d94e3ed3e2f36c7c 2013-03-10 09:56:16 ....A 688822 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9ddf683b86f832a01ea3b96bae5161d284ecfc0d53c5db194dd3353ce9eee3 2013-03-10 21:24:24 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0b9eb43cad097330cbb012b9871f880683d826f6d6dfa851b71eb6bd094842c2 2013-03-10 09:45:46 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba109131f43823646017ae9409178d1bfd23e931c3d9dbe6ae6ed86d755a439 2013-03-10 23:32:18 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba4014799fbbde760bff2471e17cbe973c4a2663a7fccc790cc5d0b571ef8ba 2013-03-11 01:25:36 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba4a47c21b130d44f32ed4543a7bf5906ef597ee82426271cf93ed600b142a3 2013-03-10 18:40:00 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba54e73de5c8cd545c2f4177aa8338b3086fe8c9fea59e85d32b0b3db9e4680 2013-03-10 19:33:14 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba6d0af73890dd9f780bd304962ecf551ff7a782b39f2ba9be2c04bc33b278c 2013-03-10 19:08:10 ....A 861511 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba72a5668f856a48a279812cb5e3c6baec8c5fbb3036868fa88302cf55fd139 2013-03-10 23:15:48 ....A 43012 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba743f0b0de23bd4a38f7084d3cd762f96ea34eafbbd8b1143b24208ed38344 2013-03-10 23:28:46 ....A 90653 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba76a23b53ce2d1e2e9cb73fb3c8f7d3fa8da936a3ac831d5acfec130c630dd 2013-03-10 18:18:58 ....A 152574 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba7c071e44e3580dea9130cadcf7728f0bde4002361372905505b9efe3169c5 2013-03-10 20:00:54 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba7fba0337c2684a92f48c2dc9b656fd2a6f7ced9b3479ea52fb38d9f67acc6 2013-03-10 19:11:34 ....A 210325 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba826635b28952c1b3d1a98597237d2ca644a7b76b5acca44c0c482e78c18c9 2013-03-10 18:48:56 ....A 88856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ba93d3e55f149ab6358a7011a840934978a32e416ca5320ceb0982011988c37 2013-03-10 21:17:20 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0baa0a699af3b3f3ad40a3c4ec8e51fb6122e9f16155b8709b6f8896426bf0ed 2013-03-10 09:48:18 ....A 27002 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bad0b197c9ba4c36851db16ffd0b1c73aac0095dd2dc28e90ebb6cce0a94a1b 2013-03-10 09:25:52 ....A 1480768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bad8000179c4a9e49bb38f2566264e2577fba72a1c9edc273bc39228c78d74e 2013-03-10 20:26:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0badd0de2d4892c82cb9ba8c7f07f42e8ae7d695a457f35212d8f7f80562202a 2013-03-10 22:43:00 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0baf30f6448e809c5750bb4e273f994c99721506d55d4f4b521a3198053205cc 2013-03-10 18:25:00 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0baf5719ba698a33466633a3983af85c03e674514a856e93039887924a7fef89 2013-03-10 18:49:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0baf6a2ed7e6e5e8679b99bfc9079fe268608c30d8f57b1bcf1267a9493dac05 2013-03-10 22:54:24 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb02703164a1e601059e38f5382d17eb1e0fbe336506a99a28ee7dd4d762c78 2013-03-10 20:57:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb13a787c59c417b514adc9ff54eb0441a497922d945c4eb1244ed0d1e90aca 2013-03-10 20:36:14 ....A 139293 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb13d3f90c5d048d97f778bbc14b3b5b65d0ac347b4395ce74c869d6251548e 2013-03-10 23:37:16 ....A 109426 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb3d00aba4ed44e0a3c5fd8f57849fd9dd4c1e7952f4643e53c4dbe68049df8 2013-03-10 08:55:28 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb68d20881e85ca74852396f477ed8b347c6e02deec65f2289d08a025fbf2d7 2013-03-10 21:33:54 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb7892edcb821a1dc27781376541f53a15469fb2068a4177e5c2f44e32ada08 2013-03-10 20:35:12 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb7e496161f85a576f6516aab2d20c59d2b9e95e50c5b42fe6bb735d5c62e73 2013-03-10 21:14:42 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb878d07cc1a8d465b4d82dbd7ad89d054815daf4b5839b4af7f1a1dd40f2fa 2013-03-10 18:00:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bb9410a8c49eebf2d68103c234ffb0ccc2cb2d742b370c45dbacc430aa3b0b1 2013-03-10 23:11:00 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bba096c9283c928b1f1877c654049c422edcdc0884e635f01ea3f99853ed9b5 2013-03-10 23:43:50 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbb098c31bfa10ca830752ea21360290ec50968bf85c588d3a905856c0645fb 2013-03-11 00:31:06 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbb75224a83c1952382edf18b81279cb867ff8293cd39b939314e371aa03eb0 2013-03-11 01:28:20 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbb7bf9397485c1ff24ea8a93c5854283d1341648cbf86228eb03a29c54ffc9 2013-03-10 19:02:08 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbb8a2609a6da5d084febc50a3f444ea1ce3def0798ad61e28c453bf02e5f83 2013-03-10 09:49:06 ....A 708608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbc80279a622b5fb261acc179528da2c39cb3e5551c765b22b66916672757c8 2013-03-10 19:48:42 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbd2325258c7cad93a7cab16ae1c25042e86762ad69275b7f4df4c7cb781cd7 2013-03-10 19:44:06 ....A 270900 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbec46cb5ccb8dc6e184dcb646ff3d2a896f853715cd2a6b5bbdda9727bde0c 2013-03-10 22:19:18 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bbf1e10ed1cfb0cdd0e78caa977696eed3d98abe6d33909ec5fc83c61929aba 2013-03-10 23:09:04 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc03344179fc9a67137f40c1b2ee3c9ce6aeb63b979bf32ae12655b82624808 2013-03-10 09:43:42 ....A 135214 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc03a9105f2968c2a3e843cf5b9e495b3fe6c2228d013046d21257410458b1f 2013-03-10 19:38:06 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc1940b8a450e2de0df7b2044687d5ad342d83f0a166787102c47ed04234757 2013-03-11 01:09:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc355db3fb6c5568b98670bb20ff4500b733a318bda3b5a7e4203f1e2488d20 2013-03-10 23:38:00 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc44af88ad943a314cd35e61ba4670efbb9965bd06e4ee8c16291b2829c5696 2013-03-10 18:41:28 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc45d59808a71059d102d2b040b1d8deeb3d81a72da70ba2d79b154626e796d 2013-03-10 20:32:10 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc4a66615e210a1054cdf6b8377a1b1459a2bf0392c5c3ff6cf2a08b1a95c8e 2013-03-10 22:20:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc4e3f4a7d534aa1cf6abb0e1d3e153e2a5f8690e3da06974351feaf9c9e729 2013-03-10 18:28:58 ....A 407936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc76a3e62bd07b9acc5a49ee2e412013ffab73fbfc2f324c094b1154d951f89 2013-03-10 08:59:54 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc8dfad34e260ec98c72fb998268569009cb629a8c7687a9ef93e462356acb8 2013-03-10 09:34:56 ....A 250067 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc957e0ee94c84008655e616edb1f3cafc714cc7763b9e33fbede06a6333ba8 2013-03-10 08:58:08 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc9785239f3f61c8503a0ad4525221952ee08b797d73cd8afa78d9d85d0c5b4 2013-03-10 18:10:20 ....A 461832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc99bdd55b6e9330001e77787e38fbfb76fb0fd1a245c6429c54b1a349cc6b9 2013-03-10 09:02:28 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc9a03fe93d4a90b2b733fe59f5dad47b17c217518af6431de09271676bb61f 2013-03-10 09:06:22 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bc9a85c0e25520e274e337cc9ee0fb01eb5a51c19ec121727df1aee00f512ab 2013-03-10 23:30:58 ....A 711298 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcb1cf59398c68a6f0cf6c718f41b4b728db21842288086b4da5b1659ab1e42 2013-03-10 08:57:10 ....A 353984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcbb6247212a2bce97960166d7209a261ee987dd7a4c43d14cfad58c5eeb2a8 2013-03-11 01:15:30 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcbb96463b85a13775a3c9180466a43839fd6c9ea36fb879f0cecd65aebebd0 2013-03-10 09:01:54 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcbc6852c7754fecf62e98a80e4079858db7ba1086f2e5857ee3ae7f90ed004 2013-03-10 18:46:40 ....A 181739 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bce3ad59bc4b42d80cfdcbfb021bce93821985d8bfad6225caf367346d16d63 2013-03-10 20:58:36 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcea1079acbb3c59911f3fb0363fbe6f7cd4f3de8d6bf0697bffb4f648e6b10 2013-03-11 01:29:06 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcf6f2309cbe37a8d0dd0f7f81f5a2c5e1f19006be1692e6ba474f506cbe857 2013-03-10 20:39:36 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bcfd154954ac6c3106e9011e02e7a36f480b6c277871b9a767ea4d9d928fa31 2013-03-10 21:19:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd086d2450576279807160ecb4322de64113a93cc6751df0ae66a6ac560041a 2013-03-10 20:20:56 ....A 756812 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd0fec9a2550945314d6d0a3f269e1597120c7329d6ff548e7fb210fcf4d2ef 2013-03-10 20:36:48 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd15cfbd41aa790479a565408b5dc5800fc56dd73ce47c960c2b32496a3f418 2013-03-10 09:05:28 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd1a0cd58e3f5350f3d41fe6ead5241ddb02d1cb1b847b4fd4834a5c9318d0b 2013-03-10 09:05:12 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd1f6502a4467e78b5c04210d21274762add9fc530b82150ac35ad613be70da 2013-03-10 18:48:22 ....A 878755 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd2425c713e098b23acc35ee6daf27535e686fb561ca17e158a4bfe8cf2743a 2013-03-10 09:54:30 ....A 1672713 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd2731c6f5d7b82acde0e5bc09674abe8dd474c7f70ef61409009bf80fe94f2 2013-03-10 20:30:16 ....A 162567 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd28c98fef21f48c5028b04d44af2d38e6bd5208f62a9a7d79bf65e770928ca 2013-03-10 09:53:42 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd3a389a0e49894988cae9e9950e29fb6accf5bf41e878f0861404d2d260f41 2013-03-10 20:26:42 ....A 140893 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd4cc40b9517ea8918d52da53b89b15daace5929b146504cfaf2bba9eda9ca6 2013-03-10 23:59:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd4ee6d1346c7ccae1dd9681ab80da6ccb1ccc1ebbd9e4295c2d0a07fee1821 2013-03-10 19:39:52 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd5a6218e5cfed1910a6b6c6908b234e12d592694651ee2345818be2742e17f 2013-03-10 22:15:42 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd883992398dd29d1126f5fae9a730bffdafdb40eceb116aebd4b2d446560f8 2013-03-10 19:12:00 ....A 689999 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd92da235b1a53834c517ccd767af5ee7b48acd2171d2a130a3b11918db1bb7 2013-03-10 20:13:52 ....A 350036 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bd9fa7ed44f7f3fdca4e01a2e5691ab14886a84adf83026225391d17137e543 2013-03-10 20:51:02 ....A 419954 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bda9f564192a91f7f289e08bd5e04b5a761cb36e626974a540a99bf4f7f8133 2013-03-10 18:07:14 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bdb5a680fad8f014442e6830d5b481173da67a70ef0e6c8ccf7fc1a280de132 2013-03-10 10:05:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bdd4e9844b6680a989b8ffe57450ab44c940746974f2ebc68e90102b354d180 2013-03-10 17:59:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bdf508fc93b9e87bb302acbe079b34ff0ff56445e06b7b64cdd576dbdd36b28 2013-03-10 21:44:32 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bdfc56d59010277cbd351f806270e602d3e53d206cb1cea0fc225c0cf4af40d 2013-03-10 19:28:30 ....A 1242112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be0aae7bae5422ef1d10f91a3f9bfd91b8cebe55c086fec6b7120d4d61ea5f6 2013-03-10 09:06:18 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be1e3e7856a89365b357d5b54ce4eaab2536df1ce9a3f40fd01372f1dae4eff 2013-03-10 18:23:26 ....A 1441792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be2b46ab7a89ead74203f5990d029d651b7541931b34e14a48404fbaf859112 2013-03-10 09:40:22 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be3ba543eb5cb139fb697b63edf26b843432af42ecb9ebc17c9fadf2c44c8eb 2013-03-10 22:52:48 ....A 741377 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be5edf2f2cbe74b7bbf335e3ce2836338cafe3308d25b26badcc3a658772854 2013-03-10 20:55:00 ....A 987648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be7103ee946c541e7c8a9b1a569771d6a5a0cd4f7fe00d804aae956bcfdd086 2013-03-10 09:38:02 ....A 274001 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be7dde2c5f36bb932ed2801d23d967333ea84759daf0942b379de59f8f348e1 2013-03-10 09:06:42 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be8ddb0c1c9fd0ae433c5e0e0c53b44a8581cb1a75e63d7172a7524dac102a5 2013-03-10 21:09:14 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be93946ff77332f95c52517df48c254b35e111a491c061d79bed0476b484924 2013-03-10 18:21:24 ....A 1245184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0be9bdee21291807312549c8882bc386638cd138da559c01aab6515c89ed21bf 2013-03-10 19:32:52 ....A 911360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bea4b93741284e1426218e4567a64ccee54640748a0e77c219082391d4dcdf7 2013-03-10 23:29:34 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0beaecc9725892764e0d1f813ddaccab13e35cde5d1982a642edfac74c70d0fb 2013-03-10 22:27:24 ....A 83502 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bec8361596415f1132e8a34321a8f2a758253e2163afdc62db4610e43baadb6 2013-03-10 22:31:12 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0becaf5dbed22d4d1949f10769184c32653ff00c7db1c2d2976fca62b402a19f 2013-03-10 19:49:50 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bececbd850e053df7d550dcae5ac997b79ab4cb1b72746b4ad918c3e00e4a3a 2013-03-10 18:43:32 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0becef52a537b14c94d06d5e0523dd7e710899461dcabb2e8396e8156b0eb22e 2013-03-10 20:33:02 ....A 376934 Virusshare.00043/HEUR-Trojan.Win32.Generic-0becf01d6c23adc62afd09f74aac73512aa667200b3dc24f578d58a33a45cf06 2013-03-11 01:01:36 ....A 52728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bef83d01c16c18b3d73024325829417f91606c9e6b8ff12851f42b8d9eb706e 2013-03-10 09:32:08 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf1a359d401eb1703c8e9a1f5fb123091fd91992da29a4185e3cc475563f7d4 2013-03-10 09:26:54 ....A 847360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf2751f802566352a1db74b17ed15b9ff530dcc2c9fb63e39d565217b530b0f 2013-03-10 23:24:36 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf367bca3d4e6a721e906b2ba3a8dac79d48478847c5efc9157f39547b8b15d 2013-03-10 20:08:32 ....A 2155763 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf3b7ca3a645375c94eea62d369f1d95170b714017e94264aefceeec8eb8f67 2013-03-10 18:54:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf3c0d74072bdc81fe2e180019ecd4786b3ae7091d9478c20783898e2981689 2013-03-10 10:03:22 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf52a101180de980a8cde65312c9cfd7bcff73430eabbfe64b09e89717087b6 2013-03-10 20:04:30 ....A 22700 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf5cb29a07a8840a350fe1b936fb45ea64200dabd8e74dde19eae76030f094a 2013-03-10 20:05:16 ....A 715264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf67abb46841cd6f7bbf79a103e1ee26f266ff071a808a75832ccaf28bb581a 2013-03-10 09:20:46 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf693ac69effcf155194f091b17cb9ac8ac78c02463bc276c0497c8b744bad8 2013-03-11 00:23:52 ....A 415232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf7217d15be8b8d15669d82d971e7513d9db3f3b17c6180e72ff1ec5228fab0 2013-03-10 18:56:50 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bf85abb1746c498ecfd8ba4cb2164322f36044b4cb53536def713e7b0843b7c 2013-03-10 09:21:54 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bfa0bd3434d06a3a31ab0c3e8b34601a347354341b90f746a94f76a4bf75705 2013-03-11 01:40:58 ....A 313471 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bfa557afe39f2a12417caf70893a06771ea9aa1c7abdf33cd6d247992017bcf 2013-03-10 22:56:34 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bfe2aa2f8828986b224e69d176fb57ef07ad9af1f00aeb9593e1e612f1c2509 2013-03-10 19:57:54 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bfe76c34f22bfa04a7e2ef27a86a6ea03fb815170f0b5f58f93c4f12fc21c94 2013-03-10 19:31:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bfec0e385c9d9bff6644e9dbe925d514cb95bc8c828a5eb7172a558842fec34 2013-03-10 21:09:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0bffe056ffa2698bb68e7d8e60c05a18d3041a5cc34f6fdb85aef547cddff725 2013-03-11 01:29:08 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c03fd9ccded4d3b6e988b21a0aa130bbd4ddf5096a9d922d8cda0d1ea50b677 2013-03-10 19:06:50 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c04aa5f983ac6dd9aa7e3150fe6d604f644b90400566fb325164b161ca99770 2013-03-10 21:34:26 ....A 47463 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c052c78f668e2886e34f94554bf0b26059fcee97e54412931c3b83752f91ccf 2013-03-10 20:34:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c068b7665df1000525502ea8f7f3549682662d4525017e57852aa792eec5e9b 2013-03-10 18:38:38 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c072991712e38f84a346b00831809065a2ce3b740b88186eac423241dda1898 2013-03-10 19:41:32 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c097a3525731d3bf571bb5aa4a8922a6fe0e244594b336262cb4d60afcd8e30 2013-03-10 18:46:30 ....A 2297344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c09c3b8e1f1e75351c583c82b0292c278ab130d78f7e1663a5fca5a7b8ec9b2 2013-03-10 18:06:50 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c0bf08221099ba0d3cb25eef82c012261699c4b600d0af98ce8bf5023d1e495 2013-03-10 19:08:48 ....A 724174 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c0ca0c7d754143efa05dde2121af2e7d3baa83e237e7198feb844e91b5ba27d 2013-03-10 09:16:44 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c0d54549dfb9706cb30b0890fffa1d9fdb668d8320dfce86875414f1c1f693d 2013-03-10 10:03:06 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c0e0eb7c27ed703ded99c1f6bd511d21fd9d93d15ec2fcf2e41c835b26cc61d 2013-03-10 19:59:50 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c10dfdb72ca36a5ac4e4c0719e4a1fa2430d83645ef38f02f093c0514fe3d98 2013-03-10 22:16:40 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c13bb01e69b3b093245e356b0f3ae229a90619074a998f7401d1ac4780a53b8 2013-03-10 20:24:56 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c15447e423b6e350ea906dab34420bfee59046d0d1f4576b63806873622ae74 2013-03-10 09:59:36 ....A 14818 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c15b8ecdc2c84e21db990fdab982d4b520bb4a61d89fc36f72db858e8707fd3 2013-03-10 18:54:42 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c1821f0c2ea39be6566f8f04799b5ce2d61de5166a29b29bf08df36350dbfba 2013-03-11 00:58:38 ....A 174593 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c19938b2945064b57a960275e54f0c8d56d9efa92cba429df46db8efcca81ce 2013-03-10 19:50:16 ....A 719360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c1a19484d7f5279ac6be9e77dd35895420444fdf5443a991300c4862d603410 2013-03-10 19:03:20 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c1ccf9277efce6f8d2e417b7cb7bb6f916d288396937190c94b5d9005c7387c 2013-03-10 19:10:14 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c203529a8424b3a955a529d3f88e8d0267d2ecec01b377e8d5e27b55de8a2df 2013-03-10 09:12:06 ....A 95899 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c203df66bea009b6774ca5fb21b3cf7dfe6b244e6bbe8a1dece5263e30a8ebe 2013-03-10 19:06:48 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c212dc6d68d3e44279d4582a991aaf9ee04f6cf9944988f3213866117b4e80a 2013-03-10 22:49:54 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c22081d3faf0906cf44aa0ef78651ce2c15fbf16921db222d3d017d18f84c3e 2013-03-10 19:52:32 ....A 319526 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c223e9f20c8a7fa21a75ce6fcd1efdd06c188d7f4f47d62719c171d7941adf4 2013-03-10 17:56:20 ....A 67524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c22d64930d69ae94664ae373e76e457663544ba5460c1ea4d67a60f6375d43c 2013-03-10 18:43:56 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c231b1b4eaec3e14059e04d5c2cb71d2de8076c9e734e341509bdbd182771b1 2013-03-10 09:35:08 ....A 233666 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c231ba985257eb8c479c332bf4d0309bc7406d67cd02373c5dfcccdb4d1a77c 2013-03-10 21:18:46 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c23e1c2e944b2931837350ceb4f866ea6813cc19412b9303e52831e09e4d8df 2013-03-11 00:50:46 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c241f337e7e15ba9defdd9f1768a461c30f1341d53f78a303c4e8bcd7284461 2013-03-10 20:57:12 ....A 1285760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2493012a49ae0a0e033e1c7f3937d4f9e1b00b056fe3b0125384c02eaccb73 2013-03-10 20:45:46 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2530e6b23d70880209e8cf35e89b2ebaebe17f6398883fbd1ab0f8f299a0e8 2013-03-10 18:00:58 ....A 1977344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c27053f7194a7ce993a3e27cd86978bd36653ebeed27fc1096d6fbaf53135bc 2013-03-10 09:29:10 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c282c3e83bdf097cd40fc57b8d630719a4cbaa3f7f8220ccea299861b32f770 2013-03-11 00:03:54 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c29f046706ac69fc2012dc6a5e4e0876b54b7f7a415368f35929c216a335f92 2013-03-10 20:05:52 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2bab55dda785485b7845235e5dbf0a327656b09b8b02f29147f7bd2e388358 2013-03-10 19:06:38 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2c27593bfeb241260df9d86082c559a59337603b7d8d9d434712f626114f76 2013-03-10 18:13:08 ....A 2035244 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2c9deeda589fa7087ab6c7d9261cd5122dfa9695a1b3a8bf6ff5904a1be26c 2013-03-10 17:59:08 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2e1e2202825e7e3d2e956d8f1a845083922c9a9a07c8b4fa45d57d408d460f 2013-03-11 01:41:48 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2e853ad2c401edb7be3af3bd8e048493e284ae041891f2a4050ad4b867d957 2013-03-10 20:53:02 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2e854a02b9dd7b938ef64851e01eeb2efb26c28e0fbeb6f1068c4028aeaff6 2013-03-10 23:22:10 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2ef731e5fed04a4a732ff93438f2ede87fc499feea5b69c8fbe87d110c972c 2013-03-10 22:39:46 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2f11dd1a3facd6c9efb5c027b4ecf792631c745a18066be8f1042ac3aa7fd6 2013-03-10 09:56:44 ....A 1108076 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2f288ab3775da38764bbdde465c2e7837e6c76d91079ec1e1aaac23cc68c86 2013-03-10 18:45:20 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c2fca4f8a53f0c0e5cbaa90fe028db2a7dbcac3448e1a4392feca30e79edcf1 2013-03-10 20:34:08 ....A 1621080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3058d8f6d2ab642b524d71706ae2caeb07c3985dce75093df4bf7390e31eba 2013-03-10 09:06:38 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c30c33b153eb579f6dd68108936d7aae86beae89ab0c2a2d1c33d6368a75d8d 2013-03-10 09:33:34 ....A 56024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c32328cd96905c2d91cd224648e822285473387de1e10ebb87fce4ad1447572 2013-03-10 19:26:20 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3289cf81068cc55cdc369c128113600f28ce96666f53fa0deaf941e01b3b99 2013-03-10 21:20:34 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c32d9150f828f20620c76b6087535264c6964163ac5b5a0398ebd4c2af69bfb 2013-03-10 22:47:14 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c347a20466b589a993390edf5622654a018e223c8c9f72e2b5a8b53869c6ca6 2013-03-10 20:44:46 ....A 114313 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c34ab61dbb3037289c1278e2f4cbf61d2331a026d4698501fc573afe4daa196 2013-03-10 23:58:56 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c377a8fd98d5f685e26307996fe49b6dd0e1a2288d33adb7984e9f64db95fb9 2013-03-10 18:08:40 ....A 724480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c38169c18bbaed19a78fce5530f47bdd237b3ea8652f1129bdb220ae830f7f1 2013-03-10 22:30:00 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c38cabf86dcaff702741ebc86f2717f23ccbcb6d1126785a3880b74182f4668 2013-03-10 18:15:28 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c38d84572809189f1c392ce3c57224ae3f83d02abf237e73dc5d6d079436d7f 2013-03-10 09:06:28 ....A 2894432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3af173d8eaa87c500a6948cc869ec132d077be3de395861df883e8b6868ca4 2013-03-10 21:12:38 ....A 414194 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3b45bbafad749984dc679c1af2590877ba33358720761d3845da02652508d9 2013-03-10 18:29:44 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3c944af334d2b1f91153372693ee5d343177daeb10251ba0e3ac936a831260 2013-03-10 09:54:52 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3cdaceb2839763d62d3d9ad8518e6e1b1dfac162e9c13845aff383b8d68444 2013-03-10 17:58:48 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3dca83987e20910cc97a27bd1123f62eb8ba73c0ffcd468f058be297adcb02 2013-03-11 01:28:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3e44ab0750d8d9c4e9d766e2c097bb054531b1f268d4f75b930174edc64557 2013-03-10 09:40:12 ....A 905216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3ec32059d0661907740d1bce95afa462d0a2eefd0b7ec9fb748fd31f7a09b0 2013-03-10 18:09:44 ....A 1024000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3edd41fa1a99ca2b5f303fb5d8d360e9179cc384845c9f71db5dcf22337d11 2013-03-10 09:14:58 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c3eeb5bd4f8a8b51ea94953729562419e8858c9ac95ee55ac0e8b63c81b4a8b 2013-03-11 00:39:10 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c403c4a32125963e198992025c2be7f0c6cddb3cc8f8945fbdf878243084571 2013-03-10 21:16:34 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c40ae938e014ea49885a3025f1871133ed0580ce3a1e904880f9c3429e3e6ad 2013-03-10 18:01:08 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c42cd04d79ca4c086058d5ff6670b72d53037cfd15c1cd085e800f2bb308686 2013-03-10 19:11:42 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c42fd4122f2b5ccb1686d6d93ff3140d16d3d53b7397a48ae164c6f9c4d7785 2013-03-10 22:38:02 ....A 160183 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4379d1d09fb4a5703594fee34dc088156a91b8073485f336ac35a90667c167 2013-03-10 21:06:02 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4484e4b76a027b26c640ca0499b18e2a84fc39f119490ccd5ee8d0f4cb7622 2013-03-10 20:39:06 ....A 916095 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c44c057ffce3dda4b1d8dbd4f65f33732b47dbc7d1652a614acaeaf3aef3ee8 2013-03-11 00:31:00 ....A 1365002 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c45005c7f78b257aece884561b3a5e9239ebadad88004d949ce20dff7b5914f 2013-03-10 20:24:56 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4614e32e78a25f47f2603287585b942028fa8a5d94e6bf7861240ee5a559bf 2013-03-10 10:41:04 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c465b7b54d165a0ce6f94ffe4e2341d59aeb1f004c10a1545f40e1f69f42bee 2013-03-10 10:21:14 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c48cd87c59c96b6536abffd93b3d9b46e31e65bba6efbc3c7c62b61c8ec7ad6 2013-03-10 19:49:26 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c491ae0350424dee56a1832952a4e5227a982eca9edc656a44184e92ca2f63a 2013-03-10 10:29:50 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4981d7d5cbea59a4e221fcc8fdaaa9ab06c8826f9fd9718cb6dcdfafe56b80 2013-03-10 19:02:26 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4a13670c76a2fad9532055b97d36c1700ac2cbfce2d2bf9e33c04c9068841f 2013-03-10 21:22:20 ....A 250840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4ad67d59921ea17350d4241e3af506ed820d2be060da5082b8e2bb100c0d9f 2013-03-10 19:52:40 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4b872880c720ded96c691671bbee042bcf0b3b982b1c551ce3382cb50734e4 2013-03-10 22:52:46 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4c115b48eab0e171d3242c8a533a984751c2847802aa4d154ac82b57f4f22b 2013-03-10 22:59:32 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4c72eed1381f06a5707496697a7f327e1108bd8dface5f290217c8ea32ca0c 2013-03-10 19:41:46 ....A 254331 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4c94a717d2105955911a0315e311f1bd53e8a942e969d76ae6b2484474243b 2013-03-10 20:29:48 ....A 813582 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4cd2cfe9bb787dff61c761c7391ff5a4fbb76d0abfb58417669489345bd828 2013-03-10 22:43:52 ....A 351232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4cde3238a6d6473769567a40c909db5f5f85d66d34104e5a62123b014cdd47 2013-03-10 19:57:38 ....A 311772 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c4e6833b2ef39ebea1db7176b162dd2b3e2f2d4052853c832e02d86372667dd 2013-03-11 00:31:48 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c5040229a0e1b4e8532f6df9bc508673b7af8953c0683b33d8d5ec5737b7196 2013-03-10 19:58:44 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c50f96bbea1f94bebc57b763d0558ebd5e83c36dfbecb713ddc54b0992b894c 2013-03-10 18:54:16 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c51d00885e039cf2dd48389d81a2ba5aa09d1b5106139672c2544627abfbbe9 2013-03-10 10:24:38 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c51e228e7276d495dabac1403a88cc2c3d15bd48934d1a537052761c7d1aa7e 2013-03-10 22:31:48 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c53576b39bb8586be39385a176bbd21f7836f3182b100ad2a322ef7c0c0932d 2013-03-10 10:12:08 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c53f51da6e4d82db0857633d216ae5a1e5eae25765f742a8d357556954fa0a9 2013-03-10 22:25:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c54f5b1811a5c0c2d3945e129a25eb8014fb903074c43122fea90b3cacae433 2013-03-10 10:08:42 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c5563e23a4bc06def26f642a9b32e8f01550aab3b8363c11569f69458c41ec3 2013-03-10 22:42:18 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c586b399696f87c3fd9ac646b6b7dcebfbd4457825b0715f0242fc385302392 2013-03-10 20:57:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c5991c70e8677fc81b32349867569062e07b2e5a6be7919486068e0c62a71eb 2013-03-10 10:35:26 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c59d5d9df1a215c673a42bb7dc1078cf209b1dcce728b4ecf74f3cd8a6e7b65 2013-03-10 20:15:26 ....A 292869 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c62872be7d6e39e5bd4f9b681fb23199361b6fc6321c6dce6d34bfabe382bee 2013-03-10 22:58:24 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c64b8ac49417dd072221a0274c95b7f42beb639f7f0e2daca0958fdb0259f55 2013-03-10 19:45:56 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c64d9e38d4eb6c99950dcf4cad33ffd0123f4e7ff086140b54f07488f6b1b8a 2013-03-10 20:48:26 ....A 19000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c67b3bcc482d904b5a0cd813ab118011b84fff39a019c5bbd3a982c5e2a1a64 2013-03-10 20:51:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c684f82fbc1d6ba60a9980062477665021faeea56de5beb1c1c1d29053e17b6 2013-03-10 20:53:12 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c68fd82916d170e7aedd66effc20a9e58921950059921b805ebf2805d4ab70b 2013-03-10 09:06:02 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6923e5579955921d39016945b989c4d2d53502f72eac5b5d62f9c38408d325 2013-03-10 19:35:00 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c694945c98a446ab355524d76497bb483892b097d9dab96f99eb01ba8c23020 2013-03-11 00:53:36 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6b77fecab1aa2bc673005025f51fc8812694abf4a7514130e57193779e1ed9 2013-03-10 09:10:28 ....A 2173952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6cbc79d785ae33d527fab4f9043f640d0f6388663e91cf18564f964237377f 2013-03-10 09:56:12 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6d00f54427d55f9523519a98330fc039e108015806db0b559225fb1294be10 2013-03-10 18:27:22 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6d3cce2d6c97fb45279952c75025891a9e4ac1eaa310d43b7e36b896c83c2b 2013-03-10 09:27:28 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6daf22e8535666acd763bcb10415bf92edf797388d62305df52806fde147bc 2013-03-11 01:24:44 ....A 48957 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c6e2159bfc5149a032e3adb1961a2d5dea1473b321c9e6f7187b9c3bcaf338e 2013-03-10 09:06:44 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c720e8c6f65e2d6e541fcc9c129dd4435b46f35edba9753641504493b91aaa3 2013-03-10 20:12:40 ....A 1873408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c72156f022185ee755ea819cb4e903602e0693acb0b036a50f64e1dc8e5e27b 2013-03-10 23:18:02 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c72da9c5a22ef517cece65b6d899000af70dfe98ba87eae5bc58ca6de547b5f 2013-03-10 22:23:22 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7368ff2508926333365e7c87109f1563dc097a9166381659149904ecb24415 2013-03-10 19:07:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c73f9d4d328d1412cc1900acb882655b4b567acd7861bdd0080c4fcba4c6e3f 2013-03-10 19:30:46 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c740e986b286557ec7b9d80d7c4fd2f946b3564e3b665a64a5d89df7bae2287 2013-03-10 21:11:18 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c74f2ff45b9c17ad2bb28c616072a7ad9f8ee55932c85290fbb2dcd469e482d 2013-03-10 19:48:52 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c76e23e8a64a3cb430f70358515ffa5a7974b892db33c4aca0dfef3d9568c38 2013-03-10 20:01:14 ....A 1306242 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7706a70e59ba1ac8946ced0ccdd508f9cb6fb5c166e81a977e9782ac17c362 2013-03-10 09:41:14 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c78207676610bfb6f55c3bbba0352f09ece0ef34dfe60404dc78a5c937cb1c3 2013-03-10 09:41:58 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c784253191c7daae80e65633f2aebee74a63efe22282ef93f417f7f32ced5c2 2013-03-10 09:28:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c796f7a9b3cb13056e126f10ca12609748ce8f82d7d98b834ca1b865710da5e 2013-03-10 09:28:52 ....A 521216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c79e6f1ce63280463a84b3188cef1aef21e0488b117d986aa0a15f08c39ec96 2013-03-10 18:04:54 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7a1d3996374aa7d135d4f27dfec95f34c4fc2d5db27762a1e64cf9588136c2 2013-03-10 09:39:04 ....A 372333 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7aef03e7ae1ecbe6bf3fc524482315123b9b8a482c27d2464777d6e83eb805 2013-03-10 19:54:30 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7b13a6e4e0f9de897627b5acafbf991444a48030075e6dac8c5c335bb50d37 2013-03-10 20:47:20 ....A 44925 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7d3c3bd45bed969361f54874bdc7a1961736c850f62d696f5fec899d9ff859 2013-03-10 21:06:42 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7e0f1d9ee3d05b9a128bc95e933f3c85f664c3fc29c35470ec059931d6043e 2013-03-10 19:31:42 ....A 729090 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c7e45a69b49514987e087b8a7964976094d9f7d20132bf7f3b88f89bdef40a0 2013-03-10 19:12:26 ....A 101027 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c808e257c6eb48787b523c91fc1c9179e2b311b00027533677153d31a6ab071 2013-03-11 01:50:46 ....A 284176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c80bbdcd03c92db022307307dbdc36759ffc0ede7b51891e034224c0c3d0a0f 2013-03-10 09:50:00 ....A 269696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c81c4e585a296dba7135a61c5c4dbdf876226cd635d6538b6b26e674ce2a423 2013-03-10 20:24:02 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8308011a38dd0b20d7f14d564c968cac6c3a81874edb6428cc640f6f0b1f1a 2013-03-10 20:33:16 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c843e620837f5180b048fae65d65e1fd655cf6bbd5326d77e92dbbece234c1a 2013-03-10 18:12:48 ....A 6842552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c845b469b5d7c2adff67840faa4094898c99f46a20bc082a74600ecd986174c 2013-03-10 23:09:04 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8553f89c8c027d244957a0c7e904c0b930a9b031c1cf21a2fba7b4f44ac76e 2013-03-10 10:02:24 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8555481fe9b71159a816c63fe4b135664665fb38a6d112855c88e07f235dca 2013-03-10 09:25:48 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c85861cfe33e300220910630c6ed9b57dd8743fa2a7d2d81dd807cace148a92 2013-03-10 19:08:14 ....A 1357040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c87c90f230facd4c2be9cae57d9584d596902d4daab0d464f6f6b1cd3240b5c 2013-03-10 21:22:46 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c89c633579d678a2f71095e9153b1488d21eb41dcc78f8bf27cbcfb947c979e 2013-03-10 18:50:30 ....A 508416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8b134c11f289093039f75cb3a4dd62b101ae1305ede9b0d3b7d8412300335a 2013-03-10 20:30:04 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8bcfc2cebd24bd8fde88e2f5c27c066a12d6324fc5e78b18bf8a09c6d57981 2013-03-10 09:46:38 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8bf69ad6e0d5a2d94b381f05662af6030396f1b7f0f8b851ac81f6def3bf86 2013-03-10 09:22:30 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8c5fde2b76c51b012a1e9af393115ef3e129004bfa5350da59c396c846d78e 2013-03-10 22:56:44 ....A 93724 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8d668ed6ed893867845285a990beec935a6bf7f77ede0452b44b149736d5eb 2013-03-10 09:23:20 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8d7fbd955465a1741e11def74dd59438981c2739091a2d1b4f759bf04f5aae 2013-03-10 10:06:40 ....A 86735 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8d9d87c81996728e21eee9276381962dc4f005b782ec98888557f69c34bb3c 2013-03-10 09:24:28 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8df2a08754dbde006581e370c4ac8a5a22666c1b974926bc8f4dc184a8b95c 2013-03-11 01:01:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8e166ad6deeeded451257259b75c625ee3fca30038801155c81e417bf2c56f 2013-03-10 20:10:42 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8e863cd40d1cf1575bfceb73ca943ccf281c3a2c3e600882df598fa2034b02 2013-03-10 09:26:32 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8e9832c6f1a2d435d768657326b909e6b09f300066d8b70eb22e8f9a4783dd 2013-03-10 22:39:42 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8eb7c486331a6fe281e0bb4b324f2a1743f73bebcb14d49f0e5a775faebc27 2013-03-10 20:46:58 ....A 381161 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c8f1a4d66144a4c6f4d092235af5042ed1308c218da2a384a5ef995069ad056 2013-03-10 21:08:48 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c921f0b35add0b13463709e7c95b1af7b4f3bd266e05515791a6f548598ab04 2013-03-10 23:55:40 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c93a5c1780294fca129f7face36d81c0dcbdf6e06ec4a9593b2c9a40feedd4b 2013-03-10 20:17:10 ....A 585019 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c9434f1ca9e8effcbfe18bd11aee6b1c541f12baa002070404a76abdc8e7f6d 2013-03-11 01:17:24 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c954ee377872459844badb9f6cfe2809bd3b522202ef5cee9f84b56948615e4 2013-03-10 18:23:54 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c9556be1055815a6a9cf58ed239a9677e4d810bfb16746e471466c9ac6112f5 2013-03-10 19:08:18 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c95ef82b51c1d70ff5ed8371dc2aa20aa9a8500c0535c7f8a98dd630fc858d7 2013-03-10 20:49:22 ....A 246735 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c96964a611c8d2d3bb2721228a21e205887e83da626ca9638c6baf3ffa7337d 2013-03-10 21:13:22 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c96e96da186a9709f713f1471a7d2efb19ee1983ef9c595d4d394c647656795 2013-03-10 22:29:08 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c97c13970e3d0dcdc9d2791a5af495690dad8504a403a60269eebb19104da00 2013-03-10 09:31:28 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c985a136734d09862d1c0c6035ff5f215fd85b33087364e70dbae357097bfe9 2013-03-10 09:44:32 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c9b3e4817e5b5efd8c05fbc9d02e2c7dcc5a75b027ea4e2967b20287542d961 2013-03-11 00:41:26 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c9b8a4a69256eccd0a31972dd0a3a334e0054d5411b51936a284fc41eb886ed 2013-03-10 09:11:38 ....A 1074688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c9d950475fc6895e79700f4d3b1f2a412308e7f47c756932a5978f47e7c952d 2013-03-10 20:37:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0c9edf7a7e155f2f996b5f3e00360c0d817bde93b7a2e87db7e2bdd5acce31e4 2013-03-10 20:45:50 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca00256f647a7307c455daea72992f88594fa88d4bc01c2354318c9f6b601b9 2013-03-10 20:50:20 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca0954cff7fe601f0e06e6e7fa36d84ee5aa951b850b762f655586bc6aa2d98 2013-03-10 21:03:08 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca1f9eb13c4b5880fade1ef8d6e3cdf7d6b64fd576ed11e03c20bd89cddac45 2013-03-10 09:24:36 ....A 120852 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca203f1bee19a369b93a03ff25f60c681a515e9afce142cafb5e287cf7507be 2013-03-10 22:17:52 ....A 61504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca32a77bf5add1c0a279e7862de5922acfe62fc13890aff0f7bd0ee6d26509d 2013-03-10 18:54:40 ....A 552847 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca3a879d8a98041128e5c27323b18dfd8e3617af09728c9352d912fe106323f 2013-03-10 20:13:46 ....A 270927 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca3af5baf4831d07c3b1cc86c140655888f4d4a1509616cf9992933e222c61e 2013-03-10 18:46:48 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca42d351773b499a03d300a818a5e8521e44e628d1ab81451895b1115c977fb 2013-03-10 21:13:12 ....A 493568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca445fc186af01e823577d5b7fbf4309e7a43f51e06907b432670a220dc334b 2013-03-10 22:24:38 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca5797982e24d4e19ba18068460044534861b1e24b60fce79c6e1d2711ab5c6 2013-03-10 21:16:06 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca9574a1796fe84ba4ffa2767001eb53bde631de520c4e6122bea770572698f 2013-03-10 18:04:38 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca9882d84b5731da5f8e1c43916e37fb24504da92f48e46965a5b8b29ec383f 2013-03-10 09:09:44 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca98cc199bbbb87d7a8a9dd0fbac39c328a8d6b1cd36209edefda3abfd4dd30 2013-03-11 01:03:32 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca9b9d685031595a46510636056a9f02db09715c875070a00ae1d68ddd0daab 2013-03-10 18:48:30 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ca9e31094441ac14a9ae18b4b4d9a86e5bb409155cb163034d142d87aa6fe8b 2013-03-10 09:28:28 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0caa3d0962ac6d4a460b63f7ad35cd712a357b3d55a2f937ad2708b0f707851a 2013-03-10 23:04:58 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0caa61b68ae371e98b2b13cf66cfa0cb19e0a03ba1e4a8dbe826d17b02acedc0 2013-03-10 22:19:24 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0caaaf4ddb814b7d5d0ca9017fbb7c34d3c20de40141d9cdb15867d6a5429736 2013-03-10 19:12:12 ....A 270651 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cac91d13ac79e69204e877f14bb1768d9f8808cd78c50520ae133a834d4f380 2013-03-10 22:52:30 ....A 12808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cadb3c976001b751d84d9fa2553588ff7dc9e21446ffe2c7f695d8b6b1182d9 2013-03-10 20:46:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cae4229044bdcdfc081c147b2c537cb1bd4b9f6705ad4004c21726188aa8ddb 2013-03-10 23:33:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0caffa6e1a34e583d83460a7e9cf0c357fd95ef008e3afdd219f38db39e2fe8a 2013-03-10 20:34:40 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb351745e59560fdf7e795c08bab34ab444008fe0a0cf72a33f299c6dadf25f 2013-03-10 18:20:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb5c0b3f9e5140bde4eed316eeee626ed2d84555cd86c35694d9282246429c6 2013-03-11 00:50:22 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb66aa1b8c83c36e71c689445c6a4cab8fa401dd8fc42b2d01eda3d7503f29a 2013-03-10 19:07:04 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb69a8f8c5f5a49c1eb0ecff9df9c4aa7c16cb286195d6d4b0ff6da57d02107 2013-03-10 21:07:38 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb809ac4185ff589d504b80b901191cbe00ce6344108dbf41cc0c62038ea504 2013-03-10 23:27:28 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb823f27fe749e504ac9c461a2211fa126c281bb9dfa13d482a0203f2ebb704 2013-03-10 09:47:50 ....A 22750 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb8adcb659487c0fe43f2fa2c5da4821c3fa8151f7be0db804cadb90494824f 2013-03-10 22:34:02 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cb8b57b99135f3d6e6a0556271af90fadb9b651cc190b805b2c33a00bf59e0e 2013-03-10 18:40:22 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cbcb406476d565949f1a804a96633fe8a3cf071e1c4b63dbadbcb69f600be7d 2013-03-10 08:55:22 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cbd56df715cd90d038ab1667954e45cbf1d518d8bd8dc65851dfb3b2da04dc8 2013-03-10 20:18:10 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cbdab9297074b689397ef775368f9835a92a5644b9351e9a0f18a1b040927c8 2013-03-10 09:09:04 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cbfddf1fcecf2fb3f220bcbbb247fa00155367f37e667d637670abc94f60bea 2013-03-10 17:50:54 ....A 148996 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc040ad46a5671705014cb2cab5c88936998349177ccd8b59d25468a7656f69 2013-03-10 20:22:50 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc0736518f37c9b57aec2e2aab65435adf15db8098ebeb26add4dc29ebce278 2013-03-10 20:01:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc07ef5c7f7bfb7e500ae15e23cc1bc6cb3f1bf098bf75279256c26821e8618 2013-03-10 10:07:08 ....A 126333 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc194b5c55d34bea234471a034764213b898a22ae19cf1b196bd7964900ea13 2013-03-10 19:43:40 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc349987523efeb692a43f3050e484d421817f5a595d156f9c4605e91d64e17 2013-03-11 01:33:06 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc37dee75ce77f5cf1f46e7f15773a57f3866e0506241636655a25431b96f2b 2013-03-10 10:11:06 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc48d0e3497953b96db15778d69306fa4411a7954ced07a47b94bdb51f25c63 2013-03-10 20:18:00 ....A 72061 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc4e4013b9f10c5f28c2f6dbf4e4aa6ef58f1f17e1a5d2c862cd97e84683666 2013-03-10 22:49:38 ....A 1904640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc6bc137bfcc780efaa13c304c81c05fbbc409be9bd7df699206067ec673bad 2013-03-10 18:19:22 ....A 345316 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc771231b1fb46ca63401efb7efd24c5cb0e06e953b8ca42ae1c73a9f0eac65 2013-03-11 01:25:44 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc7822fa8b554797887b11442e77f517add1c5b5cf013e8f9bab6e6fc25f039 2013-03-10 18:50:34 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc7847302821b4cd3c529d8a1bb11e8e65aadfb9aed741d67722fc163523a27 2013-03-10 23:14:48 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc8a09f93ff7a3ba492d58789cd71a7a6875534495dceabd08a226a882ba6b8 2013-03-10 17:50:12 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cc955e571d5434a4fc94e9bd4c1244740e4ee04c5c1f8ff59162ecb580631af 2013-03-10 10:36:14 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cca253b5a8d0964a784f05d321cf71c82b2d7c19359d3c8af78f65ddfe38394 2013-03-10 23:28:54 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ccaa7d89b5dd3c5bd7d44b8d9f2ceab75a19e0c16c620591087603ec79d9a46 2013-03-10 19:11:34 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ccbc23d89cf7fa6c48982e5893f7fda085ccda912773f0ed629433813f63824 2013-03-10 19:59:26 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ccd800b9546c9217d1db8b351bf4855a553e137781ad9d44d75221efc6b8722 2013-03-10 23:50:32 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cce92f38028c0a06fc7208c1a00c4da1e613ea0991f62a18cdbe41003a532fe 2013-03-10 17:56:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ccf2e1ac61f9c346161da54f157ff1e1f88dc740cdbcaa69af26e8d5798b5cf 2013-03-10 09:03:06 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd12c59db221e2d2f53f2395b6317c4032ca1a1675a8ef1f7dea42d92e608c7 2013-03-10 09:10:26 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd12dd696231ca7032f0c17c16eddf7f33faebc787a09c6db9cdcca3d65b1e9 2013-03-10 22:23:34 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd1bc752cbad6d46595292ab6d6f0154c477d8d319f9113b748e063ef051bab 2013-03-10 21:14:40 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd277d101aad1da97f48029ebca486fad0b336748d119c2ef2102f4df95727c 2013-03-10 20:39:58 ....A 488960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd2afb1674e44be8ebe5c3ed57c70fbee7d8fdd70dc29bb21141778cec48f2e 2013-03-10 19:35:26 ....A 699384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd2ca7c7b87cef5770066127c02be036c7099ab736af0338e7837e36ae14fe5 2013-03-10 18:49:40 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd3fe82611cf2aec50d613a4acbdc512e095212435e736ecb8740b8130e1a40 2013-03-10 23:31:14 ....A 278569 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd520ac4177f14fb170d1c4ce284681f60c64a03e8184d5b49884503b49dc58 2013-03-10 22:33:46 ....A 117156 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd63f4602d97dea9ffcf78ddfc615d4a50fd42d5716998796aa6f4c33b365c3 2013-03-10 19:02:06 ....A 820751 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd69ac8dd5c563a4d2713bdeff1002087278cc15f6df07a633782965ee02a70 2013-03-10 20:56:36 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd7af1256eb7655d740ef4f97c247c1402f8b38bd6c2245f0cb7e429b3b1a6e 2013-03-10 09:00:38 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd8cc7d0ab44edec9f3ed93924fbca826fb04e82714ca7011c7620dda771412 2013-03-10 08:57:26 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cd976b57b563f0cc8cc67aec94962c146ba841dfa64b6912bbdf4fed5c1974e 2013-03-10 18:24:16 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cda573a83732e866f10936554f084284067b3dfd2ebec81a78cd172a818447e 2013-03-10 20:15:06 ....A 36199 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cda69d0f5eb10506f37d6df8aeb4e15bd2b29dff4fcf22e4203af00f212cf33 2013-03-10 22:34:56 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdaee548c63c0f22d200061e62591363634ac32ae037def754b15f326cf5081 2013-03-10 19:28:44 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdaf228985404e3ac6599982cb4fa01d6cd75f5d6f48d2477fa7b1a5101b56b 2013-03-10 19:59:40 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdbd7c0255a6c00fa7943d23eda333783797006c3519efaf721e6955e4202fd 2013-03-10 20:23:02 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdbe989e1af55a3758f40d8fc7927f1b8cbe95b79730d39cece5dfedf320fcd 2013-03-10 09:09:30 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdbf9fc91cfd1b8b165dab855450ba6967f11158a198eda76e2f8acbfd5f65c 2013-03-10 09:06:24 ....A 716354 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdce9a0dd3114a9aaa45b702b6592a27c5c754440adf96c6bd97db18d82ad69 2013-03-10 10:03:42 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdddb6425e0aefb0071799ecbf9a8a6a5dae36a0d01c5c32939e0daad6ad879 2013-03-10 18:26:24 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cde25def5e879c77e27b4cbe92dca101741aafab7fdbc64c8be0008205bb3c5 2013-03-10 21:12:36 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cdf5aacf25f7f484832696dc204828e962e63c9da7267bf2a3ac5897c2e32c2 2013-03-10 18:26:38 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce14f5e6aa0f64000d93cc7a00199974b272922ba6ee84dd7750dd32b21beaa 2013-03-10 18:10:34 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce2ae66b2243de3b4fc71951643d30e6b63021e47b37705a06cd4b162b2c440 2013-03-10 22:55:12 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce2bae0d01d591984f0599f5fc927c8c04e40cd24401b6bf4565ae83c515b5d 2013-03-10 21:58:22 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce2bdefcec2ab8b979ba93886b9f9758cd240c2de3c260329aa71cfef29acde 2013-03-10 23:29:14 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce2e08d70937a7912a73ae9184c8543418b62bdc552cff337bf091dfa593006 2013-03-10 18:24:00 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce319b82c34752b82f262361e597b61148eb21c7cefd50ffd7fe55070f41c43 2013-03-10 10:32:46 ....A 523264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce476bcbb0ce8704b1ca3b9dfdd55c8ec8dd6956f019be0ebb9ce1d92fad18f 2013-03-10 17:54:56 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce65d6d60afa38351f23fb8a127fc89ea550de42726d252787e9fa9571eef18 2013-03-10 18:36:04 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce6c75cacefa01772e441ede6fa313dc9f775a5909336b64a6a6290f8bdb092 2013-03-10 18:25:04 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce6ef3b5fb7f7c3d57c3d093c708bdd3588724535bdf2c7ee97fc7324f3d203 2013-03-10 21:16:16 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce77c7eb2e8b5dabeab576cf25301c90b8fdb3b4f683f1520b7eee2fdcec9a6 2013-03-10 10:28:56 ....A 194111 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce77d1e528b5af08694ccf65698bb052a444dd671ee2a586c095b2af49e955a 2013-03-10 22:51:00 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce790c6768e5e542acc60903dabcf1fdab879aa27f22d307eec16431b3a2d55 2013-03-10 19:08:44 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce7ca9713b43d5afe4721029feb0859ca28f69c9ae393d080e1a62ed38d5c3f 2013-03-10 10:19:56 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce8573757a4b389e8c07c417f9c641c79e3e56b42d8f7434f6c42cc4b425eab 2013-03-10 10:13:52 ....A 269234 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce875943f434a1cf8f529f8fb92bf45bbd64d146ca21f06e4365af2938982a2 2013-03-10 18:59:20 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce8e9454dd6ecbbefbc498fe4f15bbaad56bb6b8a89f4e53c826a3f6b32f57c 2013-03-10 10:24:16 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce921a06cd543b132680d361de89e4dcfb9637740d5f411f134576b182cb2eb 2013-03-10 23:42:54 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce974947a1df2deaf420a90d25024cd941b5bdb60520bd22e2e56708592fac9 2013-03-10 21:05:08 ....A 591880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ce9aebe12be0e5820c0e509126fcd2f17b46a67084a8023739434bb3b8c206b 2013-03-10 19:37:32 ....A 312419 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cea049a438f89a297afa3eae0d56ca8523240fccaf140390d4b92e17f840928 2013-03-10 19:39:08 ....A 213267 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cea8e560858ae20b21f31c27196263439ab4279c6421e86ae57f5bcd25c9bad 2013-03-10 23:12:38 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ceb1d490727b5f43e6d6c7ae920ee46b7b97dfe3cb3523886b9a05a0562944a 2013-03-10 19:33:52 ....A 1540608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ceb747fa68a2437cc1dcba4a8b001d3f011d6e18c5fc6b7a3c03caaebf4c54d 2013-03-10 20:54:30 ....A 2295296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cebec8d09e445f102a42a0b0f16c094c5c49cfcef8f7819d3d2295dd87fa590 2013-03-10 18:38:36 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ced19746f704c81f7a9e6fd0e0ed8e894f8af51117b5fb1f18f8cafd9d801c5 2013-03-10 10:22:06 ....A 118800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ced374f402f4a0a0c5de7b5571fb298ca7cb03483869fa7d2975aad0698ae23 2013-03-10 17:58:46 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cedb676c6649cd302cc229ef2f99f9dc72912000610347fd92d085d837f4dd3 2013-03-10 10:28:12 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf09e2b4cfcc653ee67331b74655087bede21a27fcb2ae85234e6a8ca6fc7d3 2013-03-10 21:15:30 ....A 103440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf1b9e8ac631838e37cbfe76b048a6fa9f26f9008e351990ac8c41b066d9f4b 2013-03-10 18:01:28 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf20d2e23a4a30636ec7204cdbbb658ec057e4b0f38d461a3a3e221ce70f389 2013-03-10 19:09:12 ....A 362368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf241c6a6ca8a7298f4ba8547de1c9de81c4ab48b4987381bb6c49122f72494 2013-03-10 17:56:26 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf2ea9608d54da5fcf6e01133c282d540bf738e108e7017c5cbc99d4bcdb950 2013-03-10 22:23:24 ....A 1327104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf48915b810af931b20f16c62f8371d2f5af7de110db60ca71144ac6bed6a04 2013-03-10 10:11:42 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf63fd41a5d7482bfddd5e2d10fa51effa4b404bffba0c08a17bfb4ac9ae053 2013-03-10 18:00:28 ....A 861434 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf71715d766b6a81a92bb208f7a562b03ffb76b0084c4344429a4cc1fad1091 2013-03-10 10:07:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf7ac3a3ddd3de2344e5ca1da0deb8f462479b46ff51315c83cd9e3deeb127f 2013-03-10 18:45:08 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf89bf4548dac6b91c0b43225e2774b7ba58c66889bc1be57585d1da1eb8c3c 2013-03-10 19:07:46 ....A 834817 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cf8b8e58335ada92ea6658a12c551d0f1e09527d6fc049acf4ba92bf187e9c4 2013-03-10 20:24:52 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cfb3731e2d239eea3da572c116992b63c64add836f89f5f583c1a350dfb5c57 2013-03-10 19:08:26 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cfcec3e8fecb9ae8416b2402aa9e9316a925cef71d653ae43f721f3844d30c9 2013-03-11 00:03:08 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cfd441b71caa1595f4ee5631483cadb1653fbb1a8b7e5f9e2a01bc9ab22bd89 2013-03-10 18:42:52 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cfe0608ee9ca57a392a18adfaee29dc9d2b9569202c7c34868ab42ae507af6d 2013-03-10 23:38:54 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cfe819d26f931750669a3c950320ad6482d3b93c124a0ab0b62feb0d6ebc5dc 2013-03-10 17:55:02 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cff521a1b24fcea7d1e0972f4d6127a0205d74b15d44c36d1215de3294629b5 2013-03-11 00:28:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0cffb3569e3a500d0b58d53b46be7e066e7fb25f5158f258d84fbe1b4072d699 2013-03-10 21:46:54 ....A 81702 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d022a2b3c1174fde0dfccf4095e9df0ce969a610091a116175d5bbb0ec796df 2013-03-10 22:34:00 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d02538b21f1e6fd13110cd0e4cfd9a50d8409cc5499fa9ca07d5124cae5dfa8 2013-03-10 22:28:44 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d02721af3bd0f0193fe02db7898b3553629b87b7188495082c8d57db92dbb40 2013-03-10 10:27:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d047b79275fc1c539f75981c0e9c6693fb0dd13f732b7e0c2843d2e69adc922 2013-03-10 21:07:18 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d04df5f41f863478356a3c5df6b627cd3e8fd07b584cd4535284c7044e62ae9 2013-03-11 01:05:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d05a50ec238ce88aa18ecd9b92e51bb52006809ed27725bf7c5e5aafce114fe 2013-03-10 18:23:50 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d066271f132506d250a30d58810cd4379a2eb70547ef4e0e6a143effe462c97 2013-03-10 22:47:04 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d06a20111b1e576255d3e062e51c8ce68dcfc339b0574b54894720d3e0329f8 2013-03-11 00:09:00 ....A 861460 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d07e6d184fe99cd2cc09aade02a184498708284373630ce5bad84a911fa6ae0 2013-03-10 22:32:18 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d085db5386fe9f49b5fa44c70da82eb14cd26c8ae533a8fc8547600c365dc22 2013-03-10 19:28:38 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d09c9aca94d7f406bfad56cf88eb82f13f88ae3cf9b6bbade5bfab5aee4d3bf 2013-03-10 18:32:12 ....A 679992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d0a8e54a1f133a4f998e667ee6b83521a07318e2306b66948ff391b71739cc5 2013-03-10 23:54:16 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d0ca7eb543e944db0a653ccb62c77d65831c372781cc818290a906429f21b7d 2013-03-10 20:25:30 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d0cc0a72df28e9e871d3028e11dd169b89e41a143c77abc4cabdeb1fef68a03 2013-03-10 21:01:34 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d0e03724e078253a91c54d874d57f4237ce5f4dcaae7a888175e62cc65bc559 2013-03-10 10:13:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d0f0483138b3591e7ede0005fa123cdc33fdab1628a4db55b94c0ab53be7842 2013-03-10 19:05:22 ....A 92537 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d0f38acf2d3b86a07b65c17e4c552e43148e89d61faec6a2665294397d2bb7c 2013-03-10 22:39:58 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1300060053f15eb643717ffb1a26c99b304d977eac446fdf48befd8e23035f 2013-03-10 17:50:04 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1350b17cc41d46033e1b3b25d215e02aa9eac00751bd392528ff23979b4a81 2013-03-10 10:39:22 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d135db57cc0b1bbc82d0f1acbd24e0d6e4c42c909e42e2630b358fefeeae3dc 2013-03-10 23:48:58 ....A 741418 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d13e79b88362d099c2b1f0d3b24e213f7bf7ebad83debe8116e8c48bdb5ac4d 2013-03-10 21:11:56 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d14d268fab4587cb9750f55b3243e0b2a626e0d79b794206d61cd5d210ef3d6 2013-03-10 22:35:34 ....A 251119 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1593a903e0b897692288a25626bbd9a3747fde02074bcc641acab36115b861 2013-03-10 17:59:50 ....A 54684 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d15fdcafae22b4dbc0f4850b8b86c3ff3b5b1501df5ec010651db16f4e5b370 2013-03-10 18:03:30 ....A 268983 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d160d08a2ada41b7fceb0bafe2adc660f41d5caaa9cf5d99b6bd4e06f48ef98 2013-03-11 00:12:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d17fae1f4e8498c741bc73adbb2b457e9458cdd498e7e6c3a39df7aa86635f1 2013-03-10 10:19:42 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1adfb1efba88af614deb324e780a3a377459678eee7687d205d6427736348f 2013-03-10 18:09:54 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1e19cae2ce71615de6b8196e3b9de7bafc5c2b56950eedadecc067756d677f 2013-03-10 10:10:32 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1e1fd283da64e40e8c33039827fcfd617043b16a9ca0b62b96e20acbf45fb1 2013-03-10 21:05:34 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1e3d45b360c5b4f600d31d7930c2c730528caee0e67be9ae12623a952b22ff 2013-03-10 18:12:34 ....A 1153024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d1e48763eef2ac5904e30548d299edca7d8f29185b45a1b9d6f5fe79f45220d 2013-03-10 19:03:08 ....A 273698 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2185d87bc030cd65e35bad9f5a4bbae8f4986c0ca95d54cce7cc2607bf56bf 2013-03-10 23:51:48 ....A 409800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d21a2b553b657c43089bbc040e4f262a8f90462d63f4a82761b08745ae62653 2013-03-10 10:39:56 ....A 120064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d228d29a6a59cadbc06354a4c688d9a7df1101af0f086188c91b0c8c91776e3 2013-03-10 22:29:42 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d22d0837289edfce278689efd3b5d5cc29b63febb21feb9a553d04b13ac2787 2013-03-10 18:11:44 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d23364143f254850a2efe0584b173c0d1ee137e6727788dad542d07978cc369 2013-03-10 10:31:26 ....A 83520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d23772312a97fb7d4e46cfff007d5d03df564cfd5d8bd35af73065a7b09959c 2013-03-10 22:51:56 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d240259cf2137a45b078d7b9a4e42ec68b4a05605ea7624245dd13d5830ef30 2013-03-11 01:45:06 ....A 2627072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d24637e89c6429d81a27b2464b69f7b93e8fd1714061ffb034dc6695385ffc2 2013-03-10 10:39:42 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d24d71f849ce97a39cdd313f437826ba04473d49a73359beb2750bace6ca63b 2013-03-10 23:15:12 ....A 871936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d25219129c52137dc9b792aa14e0cbebad89b5483febec88b70e7e12a31383d 2013-03-10 10:11:42 ....A 767488 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d268a17181b36fa9b999d6d10486df747129c48c10ecb34aa8b02b9a817c592 2013-03-10 10:12:50 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d27feffae98e2b24c4463bf292728ebc566a4370b61f75c2d0228d534f73322 2013-03-10 20:33:06 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2a4a8f4c47170f5ab7f4bb745a1e93be219e435f19ca69265406bb935bb4dd 2013-03-10 10:22:26 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2b15848129e845ee5bca8b372461a190779da3e441e37f22a01c330f6af661 2013-03-11 00:52:36 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2b3e8fbea03b9913c5a60726fb39e0cf78e1cebab4f4b56f618b9374b4f361 2013-03-10 18:54:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2c026cdbde6b1a1fa21cbfec1de676a22fbf6c3d65ba6a1144188919e727eb 2013-03-10 20:14:42 ....A 698525 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2d1c23b25acf53d9d148d3a5c366f6a76b88bb112136a8ddf62e488fa6ec17 2013-03-10 10:07:10 ....A 808416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2e71cef7a232bdc98329012181cbd7fb4d3426dbaaf204739f4b44db833458 2013-03-10 19:43:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2f26d61d4036bf44a5156b3fa3e2ed1bb65a3530bc6b3a8b10ba50ecec56bd 2013-03-10 17:54:38 ....A 285189 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d2fbceb646e23b05731be6e00442bc4d117b3a0dade923ec6309ca8651b2015 2013-03-11 00:16:56 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d30739b8e9fe638dc7e4f35867071fc54cb2ad9caae89ac7395d08ac7c04f4d 2013-03-10 19:01:24 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d322b9fdcf5e13b1faedbd4235688d0bb1d2d54c509de7cd8d0ed51f3577958 2013-03-10 21:15:52 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d324e77adb0ea3400b9e4f3fe060000e97b8cec83e291b46d0976dda8c177d6 2013-03-10 10:31:48 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d32c7863c78927498e2f3ee9962c82388e39d0315971f2489ff1b0770a7fb74 2013-03-11 00:30:36 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d32f71baa57840a133d691918ad809133044a011c65758bc64c9aa33b183e99 2013-03-11 00:49:22 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d32f9336ba383213622eec3336ffd4340d4610c5ac17d6d5ba962d59f7a56d9 2013-03-10 23:37:28 ....A 924578 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d33688c0df2ee43335e4e4d11ada863601acfbba3d84d9122351469c81fb613 2013-03-10 23:04:00 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d34cbae027e2e9e79e3bad4e3dcad6f799f42901e37bfc0b1f19a8b42f26314 2013-03-10 17:58:52 ....A 3350064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d35e047c529d315bdbcf94a9e916c07c28a1986df28f4c2f55955cb22955944 2013-03-10 18:18:36 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d377749a61a19741aad2bd521fb6ae3c063079141fc950f7e3a7cea6dd5335f 2013-03-10 10:07:00 ....A 269343 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d382f7008148375c5e480fd3d6d0ceb3ce5bb78a78eed46019792eec6880af5 2013-03-10 20:39:24 ....A 680064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d38e0f1ec72982ca621ff914f181d686e18781a4c96893fad466138abdd9288 2013-03-10 10:12:48 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d3a6ae68c4780d32e57ca746a23656b3e90f7286be8f733254aa40d4e35cee7 2013-03-10 22:27:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d3b09227e01d96f5b8952156538709e97cafa63a9a9d58a87688d0e67967f46 2013-03-10 18:54:38 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d3ba2988083c6423190b8f926956807a84d2b78511eacd594bbaac4a0b7e6dd 2013-03-10 22:33:12 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d3c67da543d7a12049b819e0dcfdf2921c79fcbd33f8f585ff21415c49967a5 2013-03-10 22:07:32 ....A 1672584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d3e45956fc01d1ac98f00fec8ae8fe9d4734a160439af5adeda99f04c2a6936 2013-03-10 10:35:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4035b6cf00dc62f3aa06dd99d909a8359109d1f16470fdd1395d1ac9149666 2013-03-10 21:41:46 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4215ec6d549bd0e91c2c0058fb8909b415d8dc7c32948365d7f898bf86ca00 2013-03-10 17:56:30 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d42f3ecddcdf555d647fae174cddcacd18e16c3e40f4e60b5e2a9cbeeeb8f2a 2013-03-10 22:51:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d43d950427626af76e617c8ada94385321b7938717c0baeeb4c3893af32507b 2013-03-11 00:46:56 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d45030d4b45a2c5c4e7c88db821504475af83e0fabd69f2ffa801a5a3acb4c1 2013-03-10 10:10:22 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d45c6f2f40972a427856b140d5be6b6e9b5a5cdd39bfce01cf6de736aa650d6 2013-03-10 17:57:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d45cc7ee76c68d61280535d43d3da1042537f6c0b50cb6c1b10d5d726719f6a 2013-03-10 10:18:58 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d45e2be3224a7fd94d2dfc411911862ca168ae6a85f07b99a158c18b7d7e9e2 2013-03-10 20:01:04 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d46394d8f5035c351d45d59daf4833321f6172b9fd09e9ddd8720dd1fd85788 2013-03-10 18:10:00 ....A 172659 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d48d27621d0d5a118e9d34668a6cfeaaf193c9d50b1100b25a529a3ee91d667 2013-03-11 01:30:54 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d49f6291847876b01ab75d452dcfce1f3d66be7663c0f4f9ab9c420c4afb65b 2013-03-11 01:40:46 ....A 241152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4a87f22157f1a1fa43c2ea7c4addb42e1ff326a8402ef9585152baa57a1884 2013-03-10 23:52:54 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4ad45c520da43b1ba7aa84ca65c19f56fa9fba578fd654b1c4cfecbd59c2da 2013-03-10 18:19:36 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4c68b51aad401f14b57f5f28cca39d0b079b63b5f95098d31b9e6ef9c0a7a7 2013-03-10 19:10:16 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4ca5a57d0c5e1dac9555d0aaddcdd256ba865b6efb89883f25eea58e067383 2013-03-10 17:58:40 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4d05def8311f94bbd05ee2a16418733f7b14f0a9721232f5f414bafdf38334 2013-03-10 20:00:58 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4da49c5576277bd19b79d39d2de988e671382954b59bf1a3ccfba1d05d87b1 2013-03-10 23:48:38 ....A 1026048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4e07776c9ae900a51be45bf2dab0c1f4f2a34969a7a6cac87a5a0cd75b0865 2013-03-10 10:23:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4ea40a80b1afd77351dafc5101624232f8c2ce9eed2b19c93520e7b6496e4a 2013-03-10 19:49:00 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4f41a8a5322a1b58db5e3540e1f369dc8f661f31806ba19872cb17ca3dbd6c 2013-03-10 10:19:36 ....A 334821 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4fc79f0524671655b417e3d3c85c8b32ff230a02a675d3ca943da0e9a05df1 2013-03-10 20:44:48 ....A 472064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d4fdcc2fbac3518a77c9b97f7d507ed60a260860fd84d6597dc5fc422ffcc8a 2013-03-10 23:11:44 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d50b78850428297ba12ddf0f5eb380c9dc53ea8f20e74b0b83f0cb58385ec4e 2013-03-10 20:28:32 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d51bf4e2fa6c194b8a2684848b71c201aba60643a86e76c32b5d879e4623458 2013-03-11 00:48:18 ....A 809191 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d53665f4fdb84b50dcaa52919b84a9a26376cb22ecd1c6f8e183b14e06dbc66 2013-03-11 00:24:40 ....A 295433 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d54a63557e5684c4a3faa09ba9fc09708d399996516e4294135ef94834a0cf0 2013-03-10 23:32:30 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d566af36318d1fc16ae106c3bb1a5b64dc8af29de0d777275480ca401e31751 2013-03-10 18:39:14 ....A 319208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5713c5b26b0d154ff1333305a655aa4233033d057c65e2a9c330e2708db8c4 2013-03-10 23:18:56 ....A 408964 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d57bb36b3a374d6c2bdefc08e978efa024a1347d71f0cefcaaae872e6f11db8 2013-03-10 22:46:20 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d584a9f373699ae33e6d58f814d698d6539e4f3cfe2194f9a5c0ee9cb3ec7da 2013-03-10 22:23:20 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5873d98e1c002a23d811fd548312abad5ceac9f5989c14916da130e0e21dde 2013-03-10 21:21:40 ....A 1414272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d587fc8d626f59954568b5ad64a775f3ea53489f6284839146e3258c30b2c3c 2013-03-10 19:01:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d59668b1cfcb5a417d91dfd127d088f2f88924de0c6780e975541f9839c8f7b 2013-03-10 19:28:56 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5a1b0b31943ed760b913c3c1dbd79ea61f7c40caa9c463e7a5f69f88784107 2013-03-10 10:23:08 ....A 250017 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5a205aa2e39effc8d68914cd41d97af529fe717fd67fc756789439287bd442 2013-03-10 18:44:36 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5aecf6f5beebf1168c743a38c0c43717ea8d3561be2230a6d6d042311cd136 2013-03-10 10:07:48 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5b66d7a80fe7ac07e2fef977ae7d5702ff156de100d3535158d10907413313 2013-03-10 20:15:18 ....A 180848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5c248d1c01383ea0192424dc05e1560cc0cf30706a27d6e2e8be5e72f82267 2013-03-10 23:35:30 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5d01b0ffec9dc831f14b1ffbe1d2071234243d8f8bceb03e218073e64eaea3 2013-03-10 20:11:02 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5d7727dde56530b04c6188ce91c39f2a60c8d3acb248e73e31e1ea14038951 2013-03-10 18:41:44 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5d987041ca6d4c169c3e979bc05221f1b575ababc8003c6b221fec4e282f8b 2013-03-10 19:57:14 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5e74c202d94d14861b379624fb3c21e0833a549b307db4c6bb8a6005ef1029 2013-03-10 17:58:24 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5fb4f45e7fadaf167a1f485d9c21d4b76e08f02d6882b8c1419269b426ba5d 2013-03-10 22:21:04 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d5fd2d2971dcf98d0bad3adbc3081c8bbe3f60c2852b2332565bfc4915d1157 2013-03-10 22:44:46 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d60008edf647856ccad38f891658b4fa2faf03161bd5111fc74ae655eebffee 2013-03-11 01:17:06 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d605a867c5280a6177443c049399c9df96de92d4627a9aa118b3892b3386523 2013-03-10 20:23:36 ....A 37017 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d608d26648c11e49958991dc5b8efb7e92d5f90030b5d785974bfa1373dc66f 2013-03-10 21:17:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d60af5b92fddb9b533b784059e72aae00ed3b34df0773ebd6470a3236e3d927 2013-03-10 23:25:44 ....A 181095 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d60e0085ac3132549bf0b37e579bdc8b3f6bb6322e92f2f31c0ff1b6d11a179 2013-03-10 20:40:34 ....A 145184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d60fe0e6c74eb90b7b92af78790fafa580fd50a1cd1bcf49a94b197d1a5ff43 2013-03-10 19:40:46 ....A 14348 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6188dfbf935feb7ff7e69f931f0a2e453612a74347d1f2c070f48ab69f8e76 2013-03-10 19:04:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d61bbe5745e92372a7da441623618a6b029aaf09cac06de65a209f1abed013c 2013-03-10 10:11:26 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6250900ea04e9d6162d9c427fe0c234259e56fae3ad159962a01e7bf5104d2 2013-03-10 18:07:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d62f52d9a5a2c2f0d2054248e29e7334e0821554745130240b51b59192e9145 2013-03-10 20:54:42 ....A 67925 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d63f71948228e57f36015dd882c4ffe7c0be97a90a7a13f2e76c7dd625026d4 2013-03-10 17:57:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6460bc1de94b33a8ab3b0f4a98a6496d44aaa3c168d659d3915782c56421eb 2013-03-10 22:40:28 ....A 354188 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d64afa0ee0d8027a9f07559e83774409d8c9494e78dcae43de2fbc9409e3a86 2013-03-10 10:35:36 ....A 955904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d64b759443972852a04be8a9c635fd33710004c8d12c0a1aedda733541c37f2 2013-03-10 21:03:44 ....A 501248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6639e377cde258f8d498095a1c69c7024b6c266d471d09deba8804d70c5829 2013-03-10 23:42:14 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d667a351cdc54ed7db19ff6f783f834ee13163a175e3b62b1f247f61fba85d0 2013-03-11 01:31:20 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6942bfb7165eaf3db44bd93b159fe6b944704bfffda38a1842fde07eddfbfd 2013-03-10 17:52:40 ....A 459236 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d69510068f5c2ed306f5875f348f46ee1324b20eebb0981fb05075ebfe1398f 2013-03-10 10:40:10 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d69eeea943ed10ac231a9dc7922df146f5cea94dc1f5dce6113b2fbead26934 2013-03-10 17:57:06 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6ab719bb32908deac62af5c915c0944509f5e74239a5afdb462b647899f867 2013-03-10 20:20:46 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6ad8c066dfede7c669d5b426a973ef1cde2a723aa24bbacf656ade78eea1ae 2013-03-10 20:59:36 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6b004edab5353f79444ac8299c32f029828c9435dd6702b0f571a38d0dce15 2013-03-10 23:44:18 ....A 716472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6b3a67f09f89f4049a6f7df6b961fd964975b641164d37f401d55021dd81aa 2013-03-10 22:29:54 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6b4ac716453ad25e87fe5e90094c42e666f8590e8103ab9333879ea325b3a1 2013-03-10 20:10:56 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6ccb87d7e2582fadf3c7e0ccc501361dbba0568a86747e2696ffa975b252f2 2013-03-11 01:30:58 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6f91742bcbe74932d59b156be7cf695c868bfd5f8029950c460fb72ef5addf 2013-03-10 20:33:12 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6f98e5320de8bb0464e237201948d0400e799ef9894ee632f31e5936ce1eab 2013-03-10 21:24:52 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d6fd5852e403eb45729f9e781dec5167079d2ec284554c1722cfd4b51c97c91 2013-03-10 21:07:54 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7179b258e3d2a690422398b257a3e9bc0f5bbf28c849cf145ef489290cd3cc 2013-03-10 19:04:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d725a0e02d687afd1a895fec957bc9e26a59950feb233e5985e27af9e9b2393 2013-03-10 18:36:18 ....A 5115664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d72bb1d356d15e12ddf5393fb9bb9a34c829652077d84bd858de0834fa35682 2013-03-10 22:26:50 ....A 243670 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d733a1b87eab31271917a9d45d7e3480acae8720ced4c0dcf980fd6b4cf7561 2013-03-10 22:41:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7381ccccd429a7f6972469b71ce7c236c4d47a92d0468197eeb481573db3f4 2013-03-10 22:51:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7479ae73965ea4b33937f02734b3c38451d5d1c3cd30741a95b146b70899be 2013-03-10 20:00:20 ....A 8001536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d74bd946ca2f59da173aa2109914dce6586be41939422f378c2871c9f2fcd32 2013-03-10 19:32:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d74ec159cbb2daa6f6692e82e498f88738d4dea9e7d407f0e6cb2f1f3576f2e 2013-03-10 18:44:10 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d75756aa256bdec617946abad6fe89077440db9302b2c0fc5cf77e3aceaf688 2013-03-10 19:47:36 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7632f44119f388293712f0d86fb6302b733549a4a3145b92af9a2bba90063e 2013-03-10 19:07:22 ....A 2119334 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d769f81cb82442026d5371a50728607ee910ad6747d084273bbfc7d16d9da77 2013-03-10 20:16:12 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d779d67a80d0c34421fa8148593116fee40347ccfb599c859d1d1aa0c5c31e7 2013-03-10 19:37:42 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d79a7f14872ec67c32b5c4bbf55cf4ab84c1c477e1d61bccc597c2b18039982 2013-03-11 01:03:28 ....A 404035 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7aa276bc041a059cb9750f10b53f78f0603a0c55eff8578d589247a6bc2270 2013-03-11 01:25:54 ....A 81210 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7b653f8ea1f3eae2b57551e6c392f985e0f440e76ccebd9e05adccb4f2274d 2013-03-10 23:36:04 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7c16053b5f8ebdb5802247c7b55af5c802ae421d2e560d10a08a9085722037 2013-03-10 10:40:04 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7c765ae2248e3310631352812edcff1fc5bed59aedc9d1095e9a0e4d3c747c 2013-03-10 17:50:04 ....A 16901 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7c9d8daceb1d502c55f51f166d71509ac3ab5a5bd8c5f929853138e6e7ce7b 2013-03-10 23:24:56 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7e65877ad359e9f9535bd6f836c92946e12f8e30a51d328b11301f994b4320 2013-03-10 17:57:46 ....A 434177 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7eb046712fb31cfbe5c0fffb2d2703d56fd0a1bb866d6e18d83d7ddc30ccb6 2013-03-10 23:27:56 ....A 365172 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d7ff334d9213dcff2184f235400ac631b2bf411dbd62a3bcc943aaca43774ef 2013-03-11 01:15:54 ....A 622493 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d802e3d6603f5f2b113cec4f412ab4ef04bddb2719c649e57065d3bd81ad7e3 2013-03-10 23:47:10 ....A 57524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d817f0a22438c4415ff605293501efe75e8fff1fa99045a741f209f63e37eba 2013-03-10 17:57:50 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d81e8d5108919e5f68856583f4c1c9d85b613e478a1714712becc1f8a164542 2013-03-10 19:02:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d831fdfb2d7e3935953bdd260e0611cd359042300c36c7ef1c7983967ef68c0 2013-03-10 20:28:52 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d83891a39c94ad10c20b7fc77206cf72e41fa042ae0e21ec548d18d351a89c9 2013-03-10 10:08:22 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d86100bd72b8bd6fba921a09310d553fc5da01cddf2ea815d5c1cafec20ce54 2013-03-10 23:14:04 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d87e2bb55220e9bd3c73f77fc23899c4b1ad3d1dbef2157591dfcdf4077c323 2013-03-10 19:31:50 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8981dbbbc0f37565a3feae7484ea51a5057d360d265e6e2b1443f09fff727a 2013-03-10 20:28:26 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8ae3597392454e1cd5bc964fa22a40f773b0a10039ab9fba832b8f1bb1713a 2013-03-10 20:06:42 ....A 33305 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8b4a3f92784c402b36260c9ef4a242962222eb845ff060df515f1f693dba41 2013-03-10 20:24:34 ....A 82252 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8b55680ca6d7b25c80e10da5bf7d1036e137c6cf722d361876a2a6a2f4f1d9 2013-03-10 17:52:08 ....A 119165 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8b644f4750aafd34d22cf8c36cfaca5dedf12a3693429b29a72ec34b83950f 2013-03-10 20:44:38 ....A 518144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8bb09cb850834270e02f18114b1aa3f560a70f32488c2f65d8cdadc68c416b 2013-03-10 23:41:56 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8bbc10b9e6f6aeadf072fcb1b3ebbd97e814a617e94270e65ab0c84f913533 2013-03-10 10:33:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8bf7c5e09caf26689a3f525c1349cd8ded22d2f40a9c2d489e55e7df04b0f0 2013-03-10 17:57:24 ....A 728064 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8cfeb122b13d046f3a479da36c0415579428fd036c07b2bb9358b084fc41c7 2013-03-11 00:06:52 ....A 528755 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8d0417d7adcee1152a3360b3f73d688d5ec4a16615d772a95e47405a460961 2013-03-10 22:53:58 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8d4fc31732de2b56206468cfc8545114ccda4a2c9d9151d6820d2c669b2e1d 2013-03-10 19:25:34 ....A 250927 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d8f6eef87752acfdef3b66a6f65de56468295ec03daea075137ace64ce6e67b 2013-03-10 23:02:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d90673400a9723f0f67b674c08ceeafdc3105df6def7258f34dceb8d28a3249 2013-03-10 20:35:36 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d914a9df33db1544f9430cba0296f026b0b5931d86d58a892b5474f7b394e78 2013-03-10 17:55:54 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d916ed8e21242553e3f6faa28a56eb19b29fcec8bd30761b5171633f243dfd1 2013-03-10 19:10:32 ....A 1727269 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d917658bbb32013d3eb66dad5a3b1be40cf0f07222bc54cfd585e2aa93f63ef 2013-03-10 18:54:02 ....A 5774 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d923a1d0e3fdc8c1d26881a682d5abf78ec1410f61747b4b846aa257043444e 2013-03-10 21:08:04 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d92ec9804d66a6b3152df9af96a6373b4f129ba2b93b03a2077853061e03e20 2013-03-10 19:58:54 ....A 963199 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d92ff8c2c1c456ced6162e8d1087f5269c04613651e7e2dc1c737eeb9585193 2013-03-10 10:08:08 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d938f81c732a0ca1e3e8c178618522ca2776e7bf3e070f96e6a30090194b3fd 2013-03-10 19:25:36 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d9435f780d2d7e38ec55473d65482f9de8fc418e9ff7f46b2ce795a2f341e3e 2013-03-10 17:49:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d984169204cda76a8bf8ca3857485bcc3d6e87b47e0f42fa569c00b77701354 2013-03-10 22:37:44 ....A 204583 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d9a9d02daf8b2c894e6f29d95179e75d8d6ec5a50fb2bf16ee55288df00a9ba 2013-03-10 18:13:54 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d9c902f4664113e119a8eccd5f62f2398a030460c3304c37f69c4ef80ce19f8 2013-03-10 20:16:26 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d9cd05b1a31857f9f6a282a49bdca2f2c3187d6ec5884b0141fb4e4b3e7a326 2013-03-10 22:36:14 ....A 574693 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d9e35cdd5e8acc0204371ebe8e75a7550a49417abf2087e47bb978fca41dfb3 2013-03-10 21:03:18 ....A 1605198 Virusshare.00043/HEUR-Trojan.Win32.Generic-0d9ffd33116f03bfa7bd802cedf122ba8264ffce9aebc2ecce913a18b56f9875 2013-03-11 01:31:30 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da0275a13c5aad0525800eae9228ca4958c72ae34b93c635a0383666c5b10f5 2013-03-10 10:26:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da228c14db536b46f05b435b3b01ec24132dabe11f275cf136c41b1db632953 2013-03-10 18:14:08 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da34f537957d947d78a9feaab6348d3f3e7a6af77a942268d433a13b019a95d 2013-03-10 19:50:04 ....A 175189 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da3721dea64b1cc60bbdeb5d86d8555a6e86eabb560472885d7a56948c71b39 2013-03-10 10:12:44 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da5b18d9be3441dbfaf64d768bcc1a32dd244de8d938c2a5dc8820eaa5bd48d 2013-03-10 10:35:46 ....A 237167 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da654c09d7ed0aaba15ffdecb8f5753f3a20b6044b421908b0902965d32ee8f 2013-03-10 21:02:20 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da6713a85add54726052ef509359f74c609768861b44e060c386e5842f7ac55 2013-03-10 18:42:14 ....A 13200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da6dd40266fa201435ea25a43d459edb1ec83704153c0394fe0322082a3ddce 2013-03-10 22:47:48 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da7c12b7565773fa5e659954c250ad3733171724e4575aa696cbc55cd413264 2013-03-10 18:36:48 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-0da96e171daf367b60c347d33dcecf511dca2c86ed57a910838e1876f063d294 2013-03-10 20:31:36 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0daa9e0ae9e1045bf257bdbae3ba738aabbe2c229319ebb9ad97497180456daf 2013-03-10 10:38:12 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dab2fa1574d410b4c362d3f43b0c246d7e8308b0f6775a265f16f8625b4059a 2013-03-10 21:06:32 ....A 275186 Virusshare.00043/HEUR-Trojan.Win32.Generic-0daf2761f9ef137014c874799b405dfb3627c3dd7a4fbc1f44bead8e2c466e63 2013-03-10 22:43:12 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0daf4db1f1e4e59e3e614ebc7a9a9241198745d2a1eb2a0d87e796a34eba774c 2013-03-10 19:04:58 ....A 491002 Virusshare.00043/HEUR-Trojan.Win32.Generic-0db14e6dc6bba17425e274190a44a9d901204331811a886921a4bc1e0f112ba5 2013-03-10 03:14:16 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0db27cbaa396934739f7e81b69188cb96bfe840f082f078b257646d40a66f608 2013-03-10 19:02:28 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0db332b1976f89eecc72ab40f13f524de817166792f0633f375c164d51ac3103 2013-03-10 17:52:16 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0db7b551a9c8ce48b9ad5260b5f88bc003c336d73e7b7b8e70da7cf2b4f10523 2013-03-10 20:55:36 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0db86f7af5dce3a81b367e6d0dff346d6f594b2e7d7257539a2998cde1950c69 2013-03-10 21:07:58 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0db9676100b42276285157e7599b4b5ef64cab2ba84d0e302f3d3eae53b366b6 2013-03-11 01:00:24 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbc5ddd3ad40e5936b4fc5e3809b3be2d2a3428ca465dda03c40827175ec18b 2013-03-10 20:41:14 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbda7553324805176e38f738ae1f8bc94c7be425cb2b67f85f89d0f858d77b2 2013-03-10 17:51:40 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbdc4287f18e6f9d1886d7b61c1d16cbcc5f090bcb3bc75b63c7ff51af8a9a0 2013-03-10 18:10:58 ....A 2690739 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbdeb65942e1f3d59d00d9fdc116acad7910e6f0b87b5c1b48f9c0df6e9c7d1 2013-03-10 19:10:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbe1305ad6e2003c1d63fe46e830db74aac3d25c7401d36eabd2f6f536004f3 2013-03-10 22:46:20 ....A 297341 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbe55d3a3f45a6537dd76687a1a35f66bd4a025bf6aa98cebd60eac5e658158 2013-03-10 18:43:20 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dbe7742472377ed6a9e2afa065ac069e4dd8823188ad854d3ae909c9a0c3650 2013-03-10 10:08:48 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc00bbd0d4839297769353a3e358d24c8afb7ccf476a765ec501dbd9450f9ca 2013-03-10 19:09:10 ....A 589824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc17811b6866fb138836194ebe320d9ff6cd235feeceb8efb9c39b73bbc7da1 2013-03-10 18:42:58 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc1c0d41c71ead1ab2f0969c1e3eb47fb5d77dfe8ac21689429e69adcccb4ea 2013-03-10 18:39:00 ....A 1235968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc37d3a11f4e1a79ee29c566c272b67a52f9c7d721c12fb021580733e7ca5d7 2013-03-11 00:04:14 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc3eada89cab57f202b55cff432fd3b86d5cdc596e476dbccb6e589e6be2e84 2013-03-10 23:53:12 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc49219de0dd455493a48314e45959ff92b67a1882e4598e416c008ac6c21a1 2013-03-10 21:04:56 ....A 1841664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc497530dd00786c86d18f246908a22c2a79e1e9fedc0abc721411a8d701676 2013-03-10 10:09:36 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc601d0ed04f33ad3f4a7c4dd8403653a754f6e022392363f6d31a22c0e5e6b 2013-03-10 22:37:40 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc7454caf012eda9a862bdefee2da40fce4330a7d3af9c4fd3fd38e90db3903 2013-03-10 23:04:06 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc95a4874577d48090f99543d50b7ab9c4fb349a4014257164c98a90ef477f5 2013-03-10 21:07:30 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dc9967b2f1b40df9a80652cd346d6ad54a098de1c7ef2a444a4118c1c8562a3 2013-03-10 19:42:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcaaf3abbe58e0e2abe423b367086bbc971c72f3e4fe3960fcabc5edd39342a 2013-03-10 10:40:32 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcb63739bb55c6b3986c157ffd13e3e3cd287bb25d057a489ac408ed331fb6b 2013-03-10 23:13:10 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcc3140dd14dbe35f73b561239d757057f2e20ac3f2000411c24e84a2778502 2013-03-10 21:06:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcc6f1b4300ed8fc370da6bb9a4d26332d43530a0ab412c6e5a58ce9eb3f9db 2013-03-10 20:52:12 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcca595e2f9cddcbd6535b405d2125c1b4d72a5eae8ac6ccb6a5dca77c9eeb2 2013-03-11 00:19:58 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcde85928988c8c592a978e7ddfab7376a5e981967128b5c2baac9fb49f4faf 2013-03-10 19:08:34 ....A 620544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dce3be9960f7b70dcb5a0c4d46893fe4756f58ae96405dff5e437855852c581 2013-03-10 09:09:08 ....A 33264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcfaea4fd8234eb1f87f30a611258f82b173045e2dd68687ee739fffcce3c37 2013-03-10 22:34:00 ....A 248912 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dcfc55394db1f2369b24ebb8f4e76cc45bcba153ef9c1da7c0cbda4dce30a10 2013-03-10 21:54:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd22401c1c37d5204d4c76e3894a88a3adcaf905e245c42ed904b48956c38ec 2013-03-10 20:19:12 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd22a598f651e545e0b4db7521fe165c9096dbdc6004cbec5a7efbef219172b 2013-03-10 10:21:30 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd3deb31ab2a19723fa97cc0ac26795704c4a81f652ba0d531d9a254caeb12b 2013-03-11 00:06:50 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd55fadeaf7ece2a6c12e986cd135b0e1f1fafbac49cc40389e752fa9635798 2013-03-10 18:42:00 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd61cb6546b19d4b758eafa6bf12f8f06adf637769c1129228482528cfe153e 2013-03-10 19:42:34 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd881b7d40c1a5b6fa81121346bbb70ea92ad128d3e5facb76ba1f86d4e8913 2013-03-10 10:25:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd955c30d9193e50f82ef8c5c1e668107a21ec1cbe8cdc728c67e8faa91ed33 2013-03-10 22:33:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dd97cb109aa3d321f1ec8bf958bd0256d8e11015a215932523d725a940d450a 2013-03-10 23:44:52 ....A 10220519 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ddb2a7fad4b11e7cb96200fd9d64a12a98729c9a476ceca1707f446409b4cd4 2013-03-10 10:32:14 ....A 337458 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ddd5652dd30fd4f9ba299be24a1f1766afdec6292ebc28392a0a165e6d881c6 2013-03-10 20:56:12 ....A 715266 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ddd6b6cf2448b847a9ffadcc465418968957aac6399043b5962683b6f35d4db 2013-03-10 10:37:52 ....A 2693120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ddf7d2c242d4943a06e6bf2e48798e8c3ad6c4056a876ef74c9259fb50ff86a 2013-03-10 10:21:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de266ad31302a34d13e7414dfea7d1517104d85a278e19ca7683ca73831363d 2013-03-10 23:22:36 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de284fb869da697c54aab52fed0e05e7e99bf10af98e987b242da15add5f906 2013-03-10 20:13:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de5cee816e678edc69e3174a2932cbd6c242acc4296cbbc94aa814fe30379df 2013-03-10 20:37:08 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de64be8113c1c23135dfbaf7d1d808b5077b7752e7f7a711bf40cec3e2a776a 2013-03-10 23:20:34 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de6eff9b57fb43258fc5183d7d4f084df0ae6afc8cdfc190a24d2bb937271fb 2013-03-10 22:53:28 ....A 137332 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de81dd1ba8c9dd14c63dd151332d7201510b170784c423cec73851c292faff5 2013-03-10 22:43:24 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de82095823fa799b89184784fe35c520c4185c159ccecb1b52d707b5f852bd1 2013-03-10 20:20:10 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de82dae2b67bc75319c447377749792ed99816723df10a94698760f641fb8ac 2013-03-10 10:34:42 ....A 851456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0de92df178a7bb63a44a9c32d8b7bc2d1744a92ebf2d3d3c61f03c8291a83c66 2013-03-10 19:52:56 ....A 143104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0deb0efc7cc0fdfb08d17f6270a3dc333f938b922b0a25879f361224e44c61af 2013-03-10 20:28:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ded84d83f63e80cf967bfdc89e074cc26cf4047a10b0b163cf874b1bbf78db0 2013-03-10 18:32:44 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dede829a583c54707b43cf61dad42f39189b6deb49312ba43db32a2429f951e 2013-03-10 20:27:34 ....A 5273600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dee6913793192ea1742a37a68eca4252773054c2f19d1b35e89e5db41889dd0 2013-03-10 18:43:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0def3d1fded4353d614234d8f4c46f879d73d75140cca603f072e17c8386cdcb 2013-03-10 23:41:40 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0defa32c1e62c7e816077dae92e0f8b58f18f5761bfb02b914eaa4033dc2787d 2013-03-10 18:38:16 ....A 110352 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df08e8b501a408a566dc070be2af29f5f46671e693cc1272787fb057f99b613 2013-03-10 17:52:30 ....A 945152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df113485800d90428138c275d0bf386aba156b5d10089a844ade28dbc1690f3 2013-03-10 18:18:58 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df1b0f4879e5d867cab926ee02c465d136916d8c1270f02e7be37a269ac421b 2013-03-10 19:50:24 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df1d6072682093e88696cc34d7f2226b6802556e1409a6af96cca9a55526b38 2013-03-10 23:25:46 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df2f0684c490b7f41f251bd703e806016b52691e859a738869d7db01944e17e 2013-03-10 23:01:32 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df39375dbac440efd62db03c0b30e7264f394eeaa270725a011778e19ea4ffc 2013-03-10 20:07:32 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df4b24e932a11d84f9720c73e5a3307fa95fb9f00e8caa4d234695add7f7fc2 2013-03-10 22:27:04 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df504e82cb704bd560aa09cceef0099682dfa5ae17ff712dc1b8c46bbb10995 2013-03-10 20:13:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df63e3bfb4cc99675a450581ad42229cbca7fd4c5aa88f7dc4b9f931be190c7 2013-03-10 19:07:54 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df697ae8dc6e332b86c2d17cb7ccaaaea49cb3ec1e7a6c0cf5b92d1964132cf 2013-03-10 22:22:42 ....A 262672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df7c4b6fe54b8ae04595e78c6b904ceb95a219e0f82193ca20031eba64b03fe 2013-03-10 17:54:42 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0df8c2c22cd5d206e69556fb226bfbaf1b4eb8266ec17ff3354e1b38499d2e0a 2013-03-10 10:21:16 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dfad71990c8c87f1498ee37be79959ce1d3a3d57905516cd7293327bcb05474 2013-03-10 18:13:12 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dfd458533687f1235abdcd7179c75fdd222e05330cb6c6f2c8eedf15a4555c9 2013-03-10 22:47:22 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0dffe58d449141d62e3c01c4a95c328d556e6d229dc327bee80972db0cce0ac3 2013-03-10 22:24:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e001619cac329e40154a7108efdb7eda039fe621110e988390a8dfb4ed4fdb3 2013-03-10 22:28:28 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e001aee7b8a867488595667f972e9721962e2380408a939347de249754ca992 2013-03-10 22:57:18 ....A 738304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e00de7d61f29f710bb4a91e556b9158344a75f1de9112b83bebc269b4956f20 2013-03-10 18:42:52 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e01961790e0f72726aa8a3ffd52e211a6f1671761fa4adabbda3f7bae594beb 2013-03-10 22:29:14 ....A 436224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e02e7a1a59b2db19d468ffc54e48b430625d18c94be5cbd2052bb07ae40be6d 2013-03-10 22:54:34 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e03e1ff2170915afe3333cb1e70c13ed8b81b64f00faecd6742a1099a27c126 2013-03-10 23:54:22 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e0405391126ffde7d42ab9f399fdb79af34019fe3aadef40a3e9b012bd60609 2013-03-10 18:03:44 ....A 382202 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e04907ad3fc6e2581aa703ff3b5c3cf5a57f0db9b3c5cbd8ba929dbf13571d6 2013-03-10 20:28:04 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e067b7621885e8c84a6c6e4bbedb7a65e508a52b86753f989d64cb2aaab1cee 2013-03-10 10:21:20 ....A 697344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e06a61e85e8d004f038dc32aaba272b3d9beb3df10ee0ce43a9db35f6e46030 2013-03-10 20:51:34 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e070604ca6800a8f3df606f7e7e3a8023bb29715cd60dbedcc53b134eeeb987 2013-03-10 23:31:50 ....A 107268 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e07683b4fb1a31cf181943e5c90ebc07dc12d78e5f7b2aff34d44c4bf89c132 2013-03-10 21:01:30 ....A 38468 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e07f86cc55f9d40d0b2d6f91e498f117dd11161c882a1230ef26fbb685bd8e0 2013-03-10 21:14:10 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e07fe68cf52e24c9bfd21b1a8bfb74c6c33d0189dee68b963a00f40905e11a4 2013-03-11 01:01:16 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e080c65e4384dd5b18243d067bac5059264bead677d01dee3752906eb3475e7 2013-03-10 18:36:26 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e09c70e127c318d3a00263635a87a835391f60cba158733536ff4ccc61e2cbc 2013-03-10 19:07:54 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e0abf3f5468e7588ba4fd557cdae1978f23581d2d752a48f9e1b5760d1652da 2013-03-11 01:28:18 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e0bcc53077db68acd0387b2f5990497ab523482150aa21f3fc2ff45f72d3742 2013-03-10 22:52:56 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e0c5de401cb5e911f1fde7c2e02d38e7494c836f39e46207137eea5590d1dd4 2013-03-10 23:38:56 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e0f4778686059ab2193ed5238ca81c5162055e6c465848edf41565708a32acf 2013-03-10 23:36:18 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e10ab29363361adb8ef1d88d99e6bb19ba886b3932bb233f588ae82a23d263e 2013-03-10 18:35:46 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1234c4fb2ffa535f5ed80d4289e431b8ada94d96e0227e2f875b00d4ca22d9 2013-03-10 10:36:40 ....A 413890 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e127eba241bb4b165c31d345f8ba47ebbd21ec06fb3488c6aa6405423e7e4be 2013-03-10 18:39:12 ....A 57137 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e12c9d56c98b4900f3202a9d4ef1fc53886d015bf19d7ac7ef6b1e0b47bd094 2013-03-10 22:19:32 ....A 390783 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1341c5be5400ed106accc0b786c457d3c76dcb74d35f9a0d917dd1daf145bc 2013-03-10 22:26:38 ....A 1592661 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e134fb2bc54a4cfbf1dcc7f9fe2e6a3e58177de073908f1d081682d278cff2b 2013-03-11 01:28:30 ....A 81268 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e13ec36500461c1d52d088c8255b805b760c3890c89fc639c007a5e7321f797 2013-03-10 20:11:26 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e155536eaed233b1ab4624ba7cec9f72653964ac1bde5f12b47e3b0e3b4cd83 2013-03-10 18:26:52 ....A 2789376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1648451278ef97c55bb315baac6e679f25c7d0625d46a27fc7b623e668033a 2013-03-10 22:46:14 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e164d2eb7b626141ca64d5889d7f7110177d17336325433a8e6325b568d941b 2013-03-10 17:55:08 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e17f1ea564a0cc84c1874852771b433b8b9d9efdc5c26cba704d14f31be7857 2013-03-10 18:35:36 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e191a7391c616ea8f0d1b72c4b3d6bc7b761011464301da024cdd1f31fe6d14 2013-03-10 10:11:26 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e19b0df949efe12f4162394ff2b5b57e7039fababc62e4129ac6cfac53e7a5f 2013-03-10 20:27:30 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1a6a2ded7344abcebd6630250beeaf9c4a64d7379ede681a6c230870605f56 2013-03-10 19:03:36 ....A 1143296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1c8f1ac51e38f6aa3cabda9020d1f79cac833e64a4078f71cf595f51524881 2013-03-10 23:25:08 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1d5c47e878021c56a6c35b4c1748e239eb981b01f1f1f1850c5afd3a68bc54 2013-03-10 10:14:26 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1dde71170c62f8f9495ffe9ca61e00ade3563e38af10cde35cc917f1c44f42 2013-03-10 18:00:44 ....A 714908 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e1e1dc0d3db5b1435039f22736597b0f5ec85c038139b26c1addac4ea0736d1 2013-03-10 18:45:34 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e20ee6e4254841867fb2caf3a35d73ce9bec7897140e997caeb5530905f55de 2013-03-10 20:58:12 ....A 868733 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e234b0c62d4dfaa876b339ff6592f2d83e37fd85a65b4d314d626eaa4996cdc 2013-03-10 19:35:36 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e246ead3a38509aa1c0f68cb8254994d37204ccff4343c0b495f5902d3b88e4 2013-03-10 22:01:10 ....A 11922120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e24ae219191a97e76284f05318cb4be041085e7451acf3142c220b16d3d6d6b 2013-03-10 18:47:36 ....A 381120 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e25be1fe147b47c9263d0b494f9bf102e0a04c30e91bf7c17582bf20b0e8dec 2013-03-10 10:10:16 ....A 113565 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e26e08a52cc30b2d653d14125a1764b84c5cfd0afdc4338cb5874b0fb67ae97 2013-03-10 18:41:48 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e279158b1ffcedba19e1b965f10d5dd1f456fa8f533de5e41cc0176d9eaf931 2013-03-10 20:39:02 ....A 230328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e28850b5ca9253b6e444ce67c6c8a462869f1a5cfb6aabb66c240b8d0bb0e2b 2013-03-10 10:35:50 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2a050f6bab1fa2bf953b07e792ce5acebb7c04b1469b3ce3c37603faa58b4b 2013-03-10 20:10:28 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2b7d41d6c4d1e502abe0b4b2358e3a761d8de91fa69e03abd32878549edc1d 2013-03-11 00:26:50 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2c159df7b72c210233e2554a3da59612a6e609fc438d3f1380421b01ba24d1 2013-03-10 18:14:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2cf577816987e86d182353275b1a7c51c2062e7c4a3ca5b48d81993fc62e77 2013-03-10 10:16:40 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2e29cdbd1d038deb3069c4f995d0a861dcf32a3e423dd4b6a5bc5639babbab 2013-03-10 21:04:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2fa8da40654fc09ab3ce16b3fce0c3cd0ec34a596b9161d4d0452bcc410a1b 2013-03-10 17:58:26 ....A 272594 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e2ffbe01fba61d5c7208e548a0415ac3965dfd477484b9dd470870864f18429 2013-03-11 01:29:24 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e30584eef5d4f56da9b310761409d1420220a5e51245cbc94a4d00c6f801516 2013-03-10 23:28:52 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e31b24ed031d9e89cc9f6264d5baac00131252aa26ac51a3379d0672a132d97 2013-03-10 18:48:02 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e328df542ff1d9065013a87313db0fa524f68b56da10bb10979d569c216e888 2013-03-10 10:23:32 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e333f7a565d667345c77eb267f81d20540bf2ac6b29aae9feb9e35c4cb18cb0 2013-03-10 10:41:16 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e33710cf09c0cfdc3cf79d913946315099031233f979a0aa2163a8edbe572b8 2013-03-10 19:11:22 ....A 478208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e33a9b3f00ae0cc3cbc901053f7164de7aa52898d3e996e02d1e1b6d06d2825 2013-03-10 20:24:54 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3557b7be687788fc530a64ca92a9b14bd204cad9c62d6e7610296ffa5e4f79 2013-03-10 17:56:36 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e362fa99d627c1a34b5e0c6c52c844ac1ab52129865cd502e32835d8ad82345 2013-03-10 20:15:08 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3a0fb76d7e1ef24cd67b79ded5e80c4b5fdfe9f7308c42f5d4b1a655b5a01a 2013-03-11 00:31:24 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3a62ba110b8916f79aa0702cea86cc2560143f73f45bc31377cf01085ba1a7 2013-03-10 18:37:06 ....A 463872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3c147ed99f214557715c0b4945bd39a9a88a45da922c477ffe4512defea5ad 2013-03-10 18:19:12 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3d5504d7acbcc9cd718fbae18153af3a31b935207b1714903dfece5a490e03 2013-03-10 19:44:14 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3e33934e6daca42c77c599b9327259425796af943b4751369b1b1672975341 2013-03-10 10:39:44 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3f50953ba040696ee1a2610a8758877c7da673c9660e2c6b7c0c8643edf31e 2013-03-10 19:03:44 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3f7ffb4bc0c553b627a037e2e306366dd7eef6b0d636a07db5dea19b7ac308 2013-03-10 21:13:02 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3f86d33ccf6b6f7e4a3900e8bef8115d77fd4028da09a65a5b39f4af04895b 2013-03-10 20:37:20 ....A 406952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e3ffe34a458bb36ab1b1ff3a482f7275ac0e37ef3bccf678759df11abc37934 2013-03-10 22:25:36 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e403a6a1d96fa08ecbc084e2cbb3f03ae8da63ee2be08b322e898ca1e3a2f6c 2013-03-10 10:14:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e40b8dd2e6b91deba58c6326a0575ff091294cdb036dafeadbfc9e3b662f278 2013-03-10 17:50:46 ....A 136515 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e40e1f9231dbdd1e09070c24bfde8b2b124bb9c35ceeb872af23807700b7da9 2013-03-10 10:35:42 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e40e634f68ef8494e976f9675ce69a917bef3619c76e476329c7c8e28194e2b 2013-03-10 20:37:36 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4161aaefba417e0ca5a4cfa10d07c634e8e06a55340cb5aad5a65345b9015b 2013-03-10 20:34:26 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4405fefd14ec492966cecc4248f9a9dffadce1489c006b273232d5ddaf05ac 2013-03-10 20:57:20 ....A 235528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e44ac430c027a2602cf205a816258517d3b568f34a0bc1a16eb2ca15f1a15bc 2013-03-10 20:05:18 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e45fcd54ab8a8cd3e34b3bfff168a86258097717b7d241e04fce1b39464d813 2013-03-10 22:35:02 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4974036d03e6e656b8f604724d797d6c751bd335c5d352f9c01d91911deffc 2013-03-11 00:14:00 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4a8e405b21a5b5ad952ba69177feae6ae6f8d7bd8bf42e8b56b853517c15d4 2013-03-10 18:04:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4b47a00110931b500576838448fddaba248755f4ad7a67d2311a8cea7bb0ef 2013-03-10 10:07:54 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4b8599dec0dd09fdede21a122f694835e4f3d77a205529805e0217942d2b48 2013-03-10 21:18:28 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4c697f51750039ab81a43719bd30874f1027a3b038ad4bdb32f40c4665b0ef 2013-03-10 22:31:56 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4c806205821452cb8402330653b305d615e729610d0b91a5cf9d49f0891c36 2013-03-10 19:28:38 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4c9d5f7a17ff62c7e4916589e8fca76df3ef20f683fdb759a389a2d1baff86 2013-03-10 10:21:54 ....A 274933 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4d1d5a76038b8fe6f8f1968be6ffaa0713b533ea6b51db71ba3de8cd79e319 2013-03-10 20:30:40 ....A 1785856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4d4cf9f84393029911ffc047b758fcdc874594f6b5c5c6fe28777419362c91 2013-03-10 23:16:24 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4dfd0f619123213cfa90576dcc9b5e8d72a441a3b56b77e743e114f23ca75c 2013-03-10 19:31:30 ....A 32960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4e660fc53912410fe50be07885cb96e1ff8e533009c31e38b5e17c6fba784c 2013-03-10 22:54:44 ....A 46096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e4ec557f841f13b841622a44bcddcfcf4edb3a76074b267b6dd4f4f2f232bc0 2013-03-10 10:13:16 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e511825ca17b3faec386f8ed571b3ea3f50b4989b3a9237fac24bbd50e2882a 2013-03-10 22:28:06 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e51334b80324591c041184047848491483c43913df4fa8b291e0ba4d533ff0d 2013-03-10 20:59:10 ....A 18240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e522f8fa08841712b5de1b686622fff51a8612a6202f3fdf3c3792325ead891 2013-03-10 18:01:12 ....A 722944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e52c52565d4e3142d9e6bc6c181041d717deb07270753521a37dfef14b7cd35 2013-03-10 19:09:00 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e52f4241aa80d1cd293e839c8af8f719438ebe038f8f518170a107c2a1795cf 2013-03-10 18:41:04 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e548c79945bd2139f11b9f98de23cf9a7a9ea036582729dee20914c92414a96 2013-03-10 19:26:46 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e54ce3b4cc814dce2ffa60cf153e84be5ca55de5c153e46462d32b9a4973e12 2013-03-10 18:54:28 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e5533678c6c19e60281c0f77ef1a49bd343a4521395aacce74b1ff5595af010 2013-03-10 19:02:16 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e56660efb4d635355ff68aab8067d138fb67499723c9fa6efb7a696d594d9b6 2013-03-10 10:42:14 ....A 892928 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e567601fd5201803ea86fd2624fad57bc1ed08459cda6bc74e130f61bbf455f 2013-03-10 10:17:42 ....A 649472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e56e74b037e50f09a378a0bc1a7d85b8c640b526b15ad90e02fca17dbe5b07d 2013-03-10 10:32:00 ....A 820736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e57539323e03fc12f3e5257a3908840fd253c694e7b40acac0a58ed2a9be37c 2013-03-10 18:59:30 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e593a36782f4a323466c31422149bb78135a97c975d05d6118f605f5d21e393 2013-03-10 18:33:02 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e59b8299923d8dd68973ff2cc2d243dadba3de1e34266b49517f41b5ed46c7f 2013-03-10 19:37:54 ....A 81633 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e5a5d73879cde169a3cd5dceb42286b44831a017476bb647cdd3e0a8378de2a 2013-03-10 18:35:20 ....A 73588 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e5bbe7690a86f153e33bacee49d523622c0f747a26f028811b0bbda8d1d8c90 2013-03-10 19:12:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e5fa11119356569eb8c1052df943e18de9859703c3d58fac21bf3e22095b18f 2013-03-10 19:55:18 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e5fdfabac8804f4924ee94469971456afa35dd6b811acae21c77dd796886928 2013-03-10 23:17:22 ....A 111996 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6126d73d0b978b72144bd482f69883e2e6503cd1fa36e8c61bb9a1ab49458e 2013-03-10 19:54:46 ....A 272582 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e61c9821e398f0d25a0892865c08768fa469be4f36782efe949d1b54b206421 2013-03-10 10:22:34 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e632cbe45a3115d4acff06a715598387a89b4e4f5f1dade02adb5e995d1fce9 2013-03-10 10:19:18 ....A 253445 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e63bcd5f612154a7c73043989c8516b09dc00c6a1ff0868fba21235fb844a15 2013-03-10 22:26:08 ....A 235762 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e63c28c3187bdb331f8631450b135631e896e54d4f6d2130d592e58bd42ba6e 2013-03-10 22:41:22 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6444d211a1cd637e46abdc4ea870bdcf193e97303b2c5bd3d6206de644484e 2013-03-10 10:13:48 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e649548c31a6d808ed298c8d537e8129365bb7b1c0d64d341a48f664a25d978 2013-03-10 19:07:18 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e654bd3e85fc70c01f27ec2fb191d2fb6a015d9366e42e31bdafd69ebb756fc 2013-03-11 00:42:44 ....A 102308 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e65e8af8b9ed162826f8f976445d7ad9e16bba03be3eb91e4c5cb465abef520 2013-03-10 20:47:22 ....A 168387 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e661d59b3bacb4c5714240296bc0f71bcab315aae7fd18ed35ed7f97bbcb17d 2013-03-10 19:49:58 ....A 1353218 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e66f5d2fda987a72f5a60d36615560142f8c1d4e1b9393e62acc4a629805265 2013-03-11 01:21:02 ....A 50892 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6819d337286e92be06bab265f518b6e50fe7cf041552e85504d68ec236cdbc 2013-03-10 18:47:08 ....A 143963 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e68b6c481eb3ef850cb61029f8b5e94a82f3a456535a36fa5c6bd5078d4643f 2013-03-10 23:28:46 ....A 521225 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6ab0fe98d9d964a04893e0ea5e2a55051b233a8b450ddea08d51f0634ec770 2013-03-10 20:06:56 ....A 1052800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6aef0482e12651a24794fca69f0e7da40aaa88e7ace18c351ebc75418a0dc7 2013-03-10 22:28:10 ....A 1191676 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6b6b7dd72e4a2c37ae5b163c6fbcd7bec832f528b662b64b168acddc935467 2013-03-10 22:45:08 ....A 46096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6c21961698319d7675a69effffede125cf5f5fee66be08dfa17a6109c5b51c 2013-03-10 20:21:56 ....A 369021 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6d4dc428cb8e2548bdafba03d1def5a60bbd1ed03c8558e12d0bc565836d19 2013-03-10 19:43:14 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6ef868fdb2719e7907243e2eb063efe56b0cf61579979f88cfb7579be87eef 2013-03-10 23:42:28 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e6fecfb186691e7dea9816a76e39b86c2bf2d7e7c902985b923ecb547de4d5e 2013-03-11 01:28:44 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e72194ff2f66c8e47741b848efac8af5aa10f49a4ba07c53280dfef01b7405b 2013-03-10 21:18:38 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e72b3066f6f6fe55e47802f06a73a433e2ad44a3b0d09e9e2b3f1bcd7d27b36 2013-03-10 10:11:58 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7485d8c14f37eb3b53bb7758b63de0c4849ef19d2a1e7553ba52233d8447bf 2013-03-10 18:09:32 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e74dbb20070ebc61e934aecbc41cd108af4ec221b4f2e7f4ff4ee8ef9c7a098 2013-03-10 18:20:28 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e74de18e95883ceb607f68807740458f0190b4351e491d3d8df51f461b14cea 2013-03-10 19:55:54 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e756eedaff7964146a6115ec21117c5595eec312373e3d1604905c725cb5faa 2013-03-10 10:34:04 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e768a0b0046da1e8afb3d6dfec6f00dcbfafa958e8b1e33dbf63980aa166891 2013-03-10 10:41:48 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e77b923e4b5c4289c7d7ff9702437d454533203b9a07a73b6f694f02849a675 2013-03-10 21:26:08 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e77c018cdf79ab81262c9a9ad663b9150515f3bfdf8d4a149c63be44c134572 2013-03-10 18:53:20 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e78746c8380c94f4db197c4d98c6d8166d125a6a110468c8f9543ecdc2ae34a 2013-03-10 20:38:14 ....A 5215232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7a78adb01de05d9b9cb8550f349f741942d2e5456aabde788232a7628ca71d 2013-03-10 17:57:36 ....A 1695232 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7aa7ee5c524cd871c62483a144de1fd550489f28e5999e2ced74b0c471ea09 2013-03-10 18:18:18 ....A 271312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7ad5b81178c8e874069c7e6b1f0ebcac988a5187e9624b0da89da69d4759a5 2013-03-10 21:45:30 ....A 5566940 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7c6876a55eff6b9c9713ecdff2fb870fb02653ba691cf62dc0d81fe52d0b8f 2013-03-10 22:25:38 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7ea1fe9b625a5d13ab9c0a45ca6fccb9e85d3154e5a82d781b56be6ea538c9 2013-03-10 18:59:18 ....A 186097 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7eb39b59b3f63adc8020b1c6ca7ef465b08b860149ddcd6ce52d3cc82f0c35 2013-03-11 00:40:40 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7f1d8f9c2ac5a1dd0cdce6714a68a59f221919d97e797f9fe2b9c59b621222 2013-03-10 20:30:22 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e7f3628424fa9839e7924187e70218156462cd524ccd27f73f2a8ddf889abaa 2013-03-11 00:12:14 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e80238babe53915a2f6dcb65123ddb6f0c03e3e7209dacfaed960c5e7ec2f62 2013-03-10 22:39:02 ....A 890880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e80ba674592a1205e3cb35c8255ed61036b26956badbd5ec386b7917e21084b 2013-03-10 23:06:16 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e810110c50ed7a373db000e12ca459011b8ebb42bbff77acb28320006474402 2013-03-11 00:05:14 ....A 70250 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8128a44d95e113fa4f3b31b93375d474171d4ea71982e0dad4ce19dff58c0d 2013-03-11 01:21:08 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e820bd134bda00c9ad24138a057a8e8619442b0c5e5e0412ec4836bf1493dfe 2013-03-10 18:26:14 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e82919e7772601e757074b6b318efca92252f82920a05cc547d9010b8223f63 2013-03-10 18:10:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e82c5edf4e646b63d156f0408cff7729d29df1f01a366ad717522f08c554c30 2013-03-10 19:55:06 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8378ee60fb81b997c4bf200f9fa559c7425b89c2dc57b8d8e73da1dbd9132e 2013-03-10 10:21:56 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e852f286816b3014fbaf8bcf44dd27c2807169fa1649ebada69da9827fc88f3 2013-03-10 18:37:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e85e35193fb16295624dd7d6c2ca1b8fff9f5e6609a484c5242ab8ef09a624d 2013-03-10 20:32:56 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e867901e42a0628a7fc43eb20fc8cf1bc4f2133fbf2000ce04ad46b92c933bc 2013-03-10 10:16:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e86d1da4d8b9aa0004450588fc6c5265d32d8a47a650828b890457f57394f3a 2013-03-10 10:07:48 ....A 761051 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e89bf544147f818901cdb4e9df6abf14dd86c94de5b71c327cb22f3368ed5d5 2013-03-10 21:01:02 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8a6b163f15646ea1d3b0a03a540369516ac921bd5877ccc30874c9c2bec2a8 2013-03-10 22:37:00 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8cee9a5841a2cd05ae894049acc3ae010fde2126ad125ffc52ad2bfd4db636 2013-03-11 00:13:00 ....A 774152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8d0875e63dc1e0f9f50a4cb0820d6ff7ae4c1f3faa34afa041668f92e97aae 2013-03-10 18:43:52 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8d4d47278bc9a7248d721d4f848ac1615bb63ccc1e441c3a81780ae4a205fa 2013-03-10 21:18:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e8f6f77c10e2ff88b11e4cd6e8c8816f57603c4526fd165d838c96f573f360d 2013-03-10 10:35:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e9365cb7e46e77b45360dbd21c5da2576c2a375231ff43039ceaec58f2c5c2f 2013-03-10 21:35:52 ....A 808960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e94dbaf1ca468747b1394bd6516c7373143875c7c8845f8676db28585d09759 2013-03-10 20:40:12 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e96d63c8b8629595938537bf42d42c901c96345aab0d55eef10fed83a87f7b4 2013-03-10 19:01:54 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e9705ce70af56253065dacea168373239ddffdf379bf35cf46c16dd9757233d 2013-03-10 17:59:48 ....A 514048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e988642096c8db6479ba2f695501c8882c3f00b77d44d92a251f88c1bd5abeb 2013-03-10 22:24:44 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e9cde1273d2e423d7dd4252ffb90caee4cd0d23167ea797022738adb69b431d 2013-03-10 19:33:30 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e9d6db54528c51d5c9ba08516561ca928fb1b710db28c9d3438586f7dd319b7 2013-03-10 22:59:56 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0e9e9f648566693483d3eb3297bdbe6e4b504f8036bf2b7f7ca5e2b92cec689e 2013-03-11 01:03:00 ....A 119062 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea18bd429e917a2ff0f98b2a5dd082436e9ff9a79668c95a893cd481b745d53 2013-03-10 20:14:06 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea205a2546a08f4a9732527662ff2c7bd0820b42ca772c0b7938f7f99adbf5a 2013-03-10 21:09:40 ....A 379074 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea22f6ef500465c8fa81b89047ff074932c59d5f3624553cc5c85213190d0da 2013-03-11 00:14:54 ....A 926208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea362d12ad9638a201ed092693e5c8e3c49f2186920865465baae79e2909700 2013-03-10 18:21:02 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea543963c91f4b3a419bb64722d6bed171bc771264a060a761611d3e1515078 2013-03-10 22:28:22 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea5c8fe465cc8ef2c78532cd9536221516f687a5c9588dfd55ed089210d5194 2013-03-10 20:26:46 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea61e45d139ae7bd1d056bfbbf5036145dc87e168a1745ff3b23ed8eff5ab9a 2013-03-10 10:15:36 ....A 919040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea6b41a9a12a77a20f2670b3f7e39ef8f73f1a6cfc06dc397db5bf7990769bb 2013-03-10 23:00:12 ....A 1010176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea6de62cb8057b54e6061f1fc9515c8d480a1294453c0e9b0070cab40148d92 2013-03-10 18:05:38 ....A 1811098 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea73365ad2d2deb1f83b063132a3466c8a4043ebbac826096a4b5af23d0e82f 2013-03-10 17:58:02 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea74a6194517fd9dfa889da9d9e965728a04044df38982f54f8be9b61bcc7a3 2013-03-10 23:01:32 ....A 401599 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea75890484e5d583ba35ea6c0ab375b547a2ad0454036f8fb680485ec7f9138 2013-03-11 01:45:14 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ea9731f7a82861bad170d921026fcddb8ff910d422a2a8f4b4da0fb20dfc43a 2013-03-10 22:29:58 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eab83bc7b091f19b613593c52a73e8484266f2ccedeb2272e661554314fb5cb 2013-03-10 23:17:44 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ead0eb2b0f7154a239d5b137ab0a3887ca9b3ba9ec6924666322b4055542e85 2013-03-10 18:02:24 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ead67fd020f873a9d2d00179e09cb4d46f0d2bde82ccbde379637cb0e69a2cb 2013-03-10 10:20:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb1cf0a32c87139400153e9e9549d742c6cb66a2855d33cdb70a4a825fe03b6 2013-03-10 19:51:08 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb47d544444a60a74ec58b4ee557d019967c021ff8c4d0cf9eb3665167b6daf 2013-03-10 18:18:48 ....A 4980224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb4ce41404b82d9b4e11fe1cd2afbef921c18fe2d35f1cab6dc3d72a8642ef6 2013-03-10 19:51:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb53234107863ac09ef6b8cdd14653f432e10d4699e58f11097a66da2f69308 2013-03-10 10:32:20 ....A 614383 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb71e1500d7f8ab9b1bf84495c6add5a0ef3fcb17a94538e78d32d70629498b 2013-03-10 18:38:24 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb87a26a3556bac6c453162e9254a0d43be88a1a21137b8be52a79ffda5d415 2013-03-10 17:53:30 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb9cbf011162c2264d650319bbede01b5ee653764aba37fc15fd41be1bcabd8 2013-03-11 00:32:22 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eb9ea2c432bc8cab76e5ece42457de784fc0e730e5d58900de32d771ee69cd9 2013-03-10 20:47:28 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebad0e45e91e7646e54154d81dbcf33e1350119c5ab20461b91e0ad9e1298d9 2013-03-11 00:15:12 ....A 170460 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebba3c3189abe92d11236372bd995dcd6670aa65d20fa10344d282d2ebe974f 2013-03-10 20:28:12 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebbfd322fc4279e01a67736193ef60d2d34dfbd05e39b865a0bf155fbcf4d87 2013-03-10 10:36:16 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebd8bb5378173c7934e7551dbe90c40307e27342e3b2a3b1fb5439da19ac1d2 2013-03-10 10:23:10 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebd9857e419e612af861bcb7eacbbab1ff2fb2fc5503722ce5b4c52c4973057 2013-03-10 10:12:50 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebf4c55be99f23c2b74abecc19e6c23ef1304d6b714a43ca6f859617910163f 2013-03-10 18:50:12 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebfb38a1ae0f74a9338384bb67bd1f1f2a8faeb2b223a6d81b2686d01d9e5c8 2013-03-10 21:11:24 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ebff6e0b401b50b1672ee981264854286624249b6adca173d24012345e5e35d 2013-03-10 20:52:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec02c310563571e06646fb8c5faa59a386d753e3e09a4438211c27069b82882 2013-03-10 10:09:28 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec1a5d649446bd528d66272188d66639da8578058fdb54e8224ff4aacd5f80b 2013-03-10 20:38:00 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec262c8181b933391d60452b6658f362fcd108c1a660862eee4c56f81a3a1ca 2013-03-10 22:46:04 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec2c357ff451294601dbe2808efad65aeb3480fab1d1e997a6f0748d32dfc3f 2013-03-10 10:25:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec2c9a98bef823ce379c4c879f042ba457c2de73abf5d4e9e4e5812fcb5c629 2013-03-10 22:38:04 ....A 235528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec3b527b792a62b7ea1abfd571d00ae5a9e4d8932a6afa0b4c27e3cccf4f99f 2013-03-10 18:28:06 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec5b840cd2d4667946ece87d4eab4461aa30fc4f1f4b187709d994ee7e0d29b 2013-03-11 01:03:44 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec683175f5fafda80fefc505e8d67f0c85634cf868c30f636ff605451a0b159 2013-03-10 19:50:54 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec6cd9c2383d267ddb55088c6b1789c163dde4de1f6c70b983185101a3e570d 2013-03-10 19:06:04 ....A 572425 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec8f9e41bf8dac68517787c4e4043ca2e2006543b952cd8645040377ce9186b 2013-03-10 10:22:04 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec933fd28bd7e9fcfacf53bebbd343d6dd9a1ab302ee2b298068d79110ed4bb 2013-03-10 10:32:40 ....A 296960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ec959032314d578160b2bdff45798670674ac3f64fc2c7ad2ba3c12b8343daa 2013-03-10 19:27:14 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eca7694dede85fc87230d4973977263b7ea584d40326a297bb7e05e22b80046 2013-03-10 20:47:42 ....A 113179 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ecc4c77045edb0f287497c76e058e164978d8c80b5ebf097d4b978f8384d263 2013-03-10 21:14:44 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ece5be4bc18ceef5d62e0c16cfbc9a11bd4349f3d7e4bba216ab8687fefaa1f 2013-03-10 20:45:06 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ecea02a516aa53d7cc1f891c04aab041995458dde663990dd670b39baa12e65 2013-03-11 00:05:10 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eceb9518b15e021ef45f068ab4624c164942456dbff0ccb0c4979a111fdf925 2013-03-10 19:47:58 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed0f52d476899ef40769e5ab422ce5e5805cb89daf29c1b374cc1c2eb9a3b22 2013-03-10 20:03:30 ....A 321024 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed1b1c85d29efae3a9244660334d60d8a42caeb0f7bcdb291109268abcd492b 2013-03-10 19:41:44 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed2dc083319515ee172e17152b5a01e33f19fc4b19edb09efd1c9f15dc09b8f 2013-03-10 18:42:16 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed4d6564a7fcfd7626b3541dc21ee505236438d5622ab19ecff1536d479cfa2 2013-03-10 22:46:30 ....A 804132 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed588999e2343c80116a98dda909022481fbb9ce9b06988cb4beb50d4e40913 2013-03-10 23:02:28 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed681dc339e95f5392b1aa2c3ccb22f4a8ba5bc2ca9b05aa19767b6462d7216 2013-03-10 20:01:42 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed83e26ac9b0fc97a4d7820d8325a00e6ae1db6af8db96f1dd8c29829cbc9e9 2013-03-10 18:08:58 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed83f462d6c35286d7c83046882ebeb74420bebf310374e11204581f6a9c660 2013-03-11 00:07:50 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed847736e6159dfe6a8665d0e218b2691573de73426cdde2f50eedd2311beaf 2013-03-10 19:26:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ed8804a3980480c6d54a91355e9f2122fae620759781d1b342f71160b8dbfe7 2013-03-10 18:44:30 ....A 1829376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0edb1d026591e1f5cd3f1d07b40ace1e14b61cc3c1ce8acde5799d11c627466e 2013-03-10 20:06:18 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0edca9e8440b3f38a2f56e21cbe91dc0968290b7ef54a57544f040b7680152d4 2013-03-10 20:11:16 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0edcb1fd807d351e18c1f4fdad9158c997f70699135e3990a386533550045061 2013-03-10 19:27:08 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ede87ab2c62daca49f4e855d7e4729ec489662239c07f0e45e63c2538132626 2013-03-11 01:23:10 ....A 41885 Virusshare.00043/HEUR-Trojan.Win32.Generic-0edfbcbcd498b369cee954b6577fe0e689ec8326487478cc039360bf9efe2fbc 2013-03-10 10:16:10 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0edff268faac876972afe860e6ee1cc12a384b3839bc726ccc09c2c049f849fc 2013-03-10 22:38:34 ....A 140854 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee1afaaa24e6167a99d8348d48d149a46ddff94c5e37169d974586ffe2bc5d2 2013-03-10 23:40:54 ....A 275511 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee23ddc2e65978ba0016928c1f8a7c2968b164711579babb90abd91101c1275 2013-03-10 19:51:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee2991662e548c3e916852bfc339c48be8d8b2565439e7b759f39568e3e951d 2013-03-10 23:53:04 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee2b21eca671a63c74cc953d64fcf7f699c0e2367a7ce886f12bbd30fef2213 2013-03-10 18:22:18 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee306c8500e3f531fad61b35d7ccb62ebb335875833cf9c8521810c5b07db74 2013-03-11 00:02:44 ....A 493669 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee4f1087f5c28a97d4e916cac0bbdb4bbf6ffc55a656f4b5614c1ec713cb8d0 2013-03-10 17:59:44 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee55528e0d7de49d92f7c407835e9aed4f0b65190bb2bbf6570e824dd4d4bdb 2013-03-10 18:12:18 ....A 80066 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee6bac46fba6a1872ad22d8cc1de56745e48d3559f4cf1a14d8a98c387879bf 2013-03-10 10:19:12 ....A 21437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee8324eac5f42930c58fb016b2b64fde192274718763c5b6c6d50305615a638 2013-03-10 17:55:54 ....A 1311744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ee86bc8dbad016236b8d1cf61415d688884da062558ba6e5de923e6e3d5ee72 2013-03-10 18:16:50 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eea6bb63e666fb16303a506a30c263621883452db2957d0b806dbe98cf4b18f 2013-03-10 19:32:38 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eeac6f0125c5bde35dc2aea243287f4a5cc3be2d25ed48cd9dc6799d2153234 2013-03-10 20:02:54 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eeb4ed52ed3ee036b1d02411cc1d5ebabfef12b33f367e5158da224dac40698 2013-03-10 10:30:58 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eeb7fc89cd4efdb69da53b5f097d7b7f1fd1e3f468e0895a9a66d2b2fcf2ae0 2013-03-10 22:44:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eeba0ac7975922bbf071899f774f82fa4b7454633d28c8378cda059be76d186 2013-03-10 18:06:20 ....A 276053 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eed15ac8f632c962aeaac9d7a2e0c3e577268b34d9f5894f3004f75c6184abb 2013-03-10 22:30:12 ....A 48864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eed40f4fc88af40580f008942a9c743c8814ed520a1536e3930bca59df3c0d8 2013-03-10 20:52:50 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eed5d4abc2fa4ff8e504b67e6adacf56f00b9e98893a3ff3264ffb322b276a9 2013-03-10 22:24:36 ....A 623371 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eed8349fcabcbd87e5518170be8629599ab02281b23079d162267db34d83313 2013-03-10 19:10:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eed9baeaec54e524c466c9c0f963f8c9360f43fa88dc8ba1c368161ebc64a3c 2013-03-10 19:56:14 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eef3d0e96f383093d9fb41d381dfb08e1b34cdb3bdfff9486c4687c18bc03b1 2013-03-10 18:35:56 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef0a1f9a333383b3b78ea31bcd97aaf809790aeeb4ee44568673e8c96ac425c 2013-03-10 23:47:26 ....A 1211392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef1f104f0f2d3ccb807fc779be2b76eff10522d2efb3947bc8e4714430b7c8e 2013-03-10 22:56:54 ....A 78686 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef24f5f013605edfd3a39f72f1b3c26a9c683e61468f0387f1e85a63f774cf2 2013-03-10 20:06:22 ....A 177224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef5956e2d734e288c74d4a3980cfe8505fbd2905b43eba2f9fcef855a455027 2013-03-10 10:21:40 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef5df9715e4fd8fc9af9c5ca8e3618d87bb4c6a721e8c4d596a59aa9c1f4e32 2013-03-10 18:35:04 ....A 96376 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef6d01c038ed65d4f9f1a9cd4dbad60065b5533d35007169df954ff2065504f 2013-03-10 18:00:02 ....A 199289 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef8c54330549463d2f05bfca7c83d46b313fa50a640727e17ca7f5be08daade 2013-03-10 10:28:06 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef8d51bf518cbae1d78bbe3a6744c6511410da4af132d5b9d5616ed103bb1cb 2013-03-10 19:29:32 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ef8fc9961ec7c9d86cf7b4ca6a3fd4a83073d844f3649505f5569af6649b904 2013-03-11 01:30:46 ....A 79524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0efbe3d9bfd7e75878b2f250a14a8f09499bdd2090781b33d7a06d3f07f2e93e 2013-03-11 01:23:50 ....A 5876744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0efbf631f937c73a290e9bc5b4e2b0372557e00ca12b2ec653266a8306ca50b7 2013-03-10 10:41:32 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0efe043f2b397f04801db9584c8994870be73b916ed813b308660dcdcd51887f 2013-03-10 20:50:04 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eff1e8cda4b79332d00664429f9727a494704188cf418ed83f343dc8918e8ac 2013-03-10 19:06:04 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0eff7a28bca5a0e057d84a25f3b51606783e57dbfa30ed11496507f7cf61ae54 2013-03-10 22:39:20 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f012f01af56f986c78847a4f5a7ae9521453fb4d8ef7b8b89e0e2a2fec71a68 2013-03-10 23:56:44 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f013ce5f611735bde9e159ca6c2b757d6db2829caf7aef0649c3fa3fb3e51b7 2013-03-11 00:31:02 ....A 1290246 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f01881fac2e505dd4e8ff78b4f900ba732363fe4c483c35e2e81cb047cdd721 2013-03-10 20:49:56 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f01a58a5c0fad35543ca0bd86fc6716cf2d404bb8a91a3acf5c1816d1d70117 2013-03-11 01:13:28 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f04ddb5af9e76b87429d20fb6635160a7181e54622aa8af0820d0cf156b918f 2013-03-10 18:27:58 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f0527e41d824d17bedd76a9c541091c5251668745719871ec8f472d42a769aa 2013-03-10 18:22:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f054dd923deab376a8d703cb0d22b1dcaae7607d6bc9a8066b74811ca9d197b 2013-03-10 18:23:04 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f06de8a3c7a315635aee4bdcb2307157756ffa407b3be219553bef4f298276e 2013-03-10 22:56:04 ....A 24127 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f08ca0524898de737c9ae84453c14daec637255298075dd42c3b57624b0f5fa 2013-03-10 20:35:20 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f09bb60c0c7222f73b550a74b0c822b4624152ad9e3a6c6f74c31da7b501397 2013-03-10 18:38:06 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f0ae6811b62760feae33debaab2864ce75aa0d75d98eea8b1086ba5bd1ff7f0 2013-03-10 21:11:04 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f0f8853d1d6f28fee8bf7584030da308d7e51d2d0074ee80a4c78c40fadb9d4 2013-03-10 10:10:12 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f11f3aacd648f3d9a5e8c343418970bad778e0e14bda2543109fb39214b32bd 2013-03-10 10:25:22 ....A 5492224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1267041419a89c6949edefad33b3bc7aa4a296d635bce166fdbf6328b43f38 2013-03-10 20:23:00 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f13319f116861f553bd82c3d28b9431c9c54d1a5afba556d199ce75737823c6 2013-03-10 22:24:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f13d600c771aaec230349a14a8695061e10d2c5e9a813549f49eac59e0723ea 2013-03-10 18:49:56 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f141421989dbc1907259aa9ccf9cd6a4cf175c81ea4fa99543ed0b6af0ea8fe 2013-03-10 17:53:30 ....A 151255 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1469e4797a30bc6e3a964ff1e4dee13ab8f610b7f214a54ef3e3f7f553ed31 2013-03-10 10:11:38 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f17a29c3d340f11d74f7cd731c2fa0282dd3c16eac8cd629a5829dff2525d49 2013-03-10 20:10:52 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1801da69832f63aa56c6f76561354943c97965919fef7b842a28ab8065d014 2013-03-10 22:41:30 ....A 770380 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f189ea250be9bdff09ff1a1c9af846da185a851444522df46ba4ec5e2e48710 2013-03-10 22:37:26 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1bbf7a23843b729e2ca60d4d29ae8bf88fe54d13ea8a0b48ebd75a2ddcc492 2013-03-10 23:00:54 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1c988e9bd249ec02049ec16f6ea353efc1cbc41993d8a13df68b9fa2f5c7c0 2013-03-10 19:55:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1cb77d736920fe5159e3e5bb6f8ad362bce0b72aa85ae8378ad8c25a177d22 2013-03-10 21:29:58 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1d11b8f19f71151c56bfc14129e32890e3d48ae7172503a7a351b567ddc8ad 2013-03-10 18:12:50 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1d2365681004635a43d03c69f3ab539e817de05b3ca9bf1c9851be1e911ab9 2013-03-10 23:05:12 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1eb2ee97d7cf4d35044bf194e4c91caf4877f669f62a8cad09d2e3baa6ac0c 2013-03-10 21:13:18 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1f0bb5df679493126bb13e9fb9533bd70f7335b88ec79423197bdfab171cff 2013-03-10 19:27:26 ....A 298496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1f67598d6308ce680cebf6ef2b00b517ba6cd8baf3a35d877090665cf42a84 2013-03-10 22:51:50 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f1fc867a9e804fd730f55f52ec55bdc54f9d8f4a34fc2fa436c251c92e382e6 2013-03-10 19:38:42 ....A 271831 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f20afc3e2f75ae0a39a90427c9e941435368af4b2d19412753bd09728523ab4 2013-03-10 10:41:26 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f20d5a89faadb5d9f4cc0c16b7638d6e244d29e6ddf0b61bc76c1fbf1ebd2bf 2013-03-10 23:28:50 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f21215e91567c4e5c88603e2c949f627169e219fb37b30a178a087420fbac83 2013-03-10 17:53:38 ....A 92167 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f224033643f713d18e6b088db981e4d7908e2365cee0ca9303c781227bfa339 2013-03-10 18:35:36 ....A 1144832 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f227ed2baf1a13cbc6a77d69cc4e8010a0059a65d719ba8c726d2c6633707fb 2013-03-11 00:49:06 ....A 2296320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f22a35feeabb78916e3f97afd3bce433c68f7460020f84a504269e806fbeed6 2013-03-10 22:50:36 ....A 250954 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f22a715f8cad264a5b2a07153b5378c04faaf8035c61276c73a080f2478e76f 2013-03-10 20:45:34 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f22b3e049dc2ea8bdde2c1aec877d193e46c6ea4f2fdb3c0d70914e3ddfa2f4 2013-03-11 01:02:26 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f23422381a3b89ccf1272c4e4ba3245ec4358585ee15692fe5faabdab30d686 2013-03-10 22:52:48 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f24da35577c81e9cbc96a755241e1ae98ab1e96f288c4fb409bd472d9d9bf2c 2013-03-10 18:38:38 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f250a86071ba2abe4387aadd76fa012c6c663ae59ab8ea3c7463eb53b693f75 2013-03-10 17:51:02 ....A 932352 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f255f0bd632bbdbd72e7f921ed0605d26728c5d4dd558f75cbd86562494cfa6 2013-03-10 10:10:56 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f258952bd87ec256f1ba0526a543b59708817699a489677d1fe946bc4d8b3d6 2013-03-10 23:29:14 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f272a4df9c24f90f875181743af216093bc9fef8ed438c15e5013e644add632 2013-03-10 19:37:52 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f286a4db643bfd5854dd4c40ded78b23fd5aaa69d1bdfac77932e57a0b95f95 2013-03-10 10:41:28 ....A 112268 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f294cfd45f4f1cefe2b43523f670a57e6740c6b4aa6de3c39203d5815fe907e 2013-03-10 22:39:38 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f29fad3c9e325a9ff59b9ba07a89d8d5a7deb45d5d676d4b029c643bd95bb6d 2013-03-10 20:45:08 ....A 49712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2a7ca5ac9c9fc463ee411fa38b3df9e76b726aab41c3d616834b7b7de59dba 2013-03-10 10:28:22 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2be5236cfea6b452de63d5f19beee15b53d8091ea10b670d5f5fc2a26b8578 2013-03-11 00:20:00 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2be947834f3808093bd6232ec9d222a56b472f73589f8fd8a951e771953403 2013-03-10 19:42:22 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2cb4d5eb7ab00abf5e7545b5171c9cbbe85a151d2d0b0a263637f331b8c88b 2013-03-11 01:49:52 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2cf6ad3937cab8f4199cb8807234292ebad26853f4bd6b9ef9675d1217ccad 2013-03-10 10:26:38 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2d57691dca2955c5bfaf92da251f05ff4b7778b82e621323d5c43d15d03e7f 2013-03-10 19:53:16 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f2fd5a1128b06fa74081f9fa05187a55c14ba7b8871d09c13ba2afc19c28d7e 2013-03-10 20:46:20 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f3177d3276695aebc558527a54638eacb28b7950123f8c968191836b04de9da 2013-03-10 19:25:34 ....A 274896 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f317eb7a628f2fe65501b8d8fa84878a12d94f5a193b767cf454c114ea96586 2013-03-10 18:33:48 ....A 122720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f32bb4e63677f13a766d58d34f87485b9ddddfe226c2c64b2c5241ad0ecb094 2013-03-10 10:10:30 ....A 304155 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f32e96cfbda3da4ac218dbf2188fadb3f7ac9e52f1adeb8d31c1a852c124768 2013-03-11 01:19:58 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f33242eb1a116a3fdeb27b31357ca3d7fb6bcc5bea21d98becd70344cf70986 2013-03-10 18:17:38 ....A 86476 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f332465cb78e373f9d15a6ef6475f436b444062b903767745dd3c5cfa71c97a 2013-03-10 22:50:44 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f33512dea65ae3dc9d47f1784b05654cdf71faa7e71c04a315936b6a184cdaf 2013-03-10 23:25:44 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f34652fa9095db40d26f148e57bab3e5e90cc901f4f1aafbf3363d1fca47c17 2013-03-10 20:18:08 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f354e6ca8ba58170576ac92732ebb644bb85f1fe0735920b989806bca22d887 2013-03-10 10:19:22 ....A 4950016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f36462826dcc458a177a168e71387dffe265b234353092b6c098ff36a981c3c 2013-03-10 10:27:54 ....A 345152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f37606b1c2a345a6c5b5c2c1faa000e3f38d972bd9aca999d76ceb01dd9f627 2013-03-10 21:35:42 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f37f142cbe52203ef81fed47a254a0659a4458c18d5082515fe0a12d7c2ada3 2013-03-11 01:06:04 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f3e662e5242cbcb092d7c67116a48f7aa7a6b3c2563b1346b18923f38dad5ae 2013-03-10 19:58:48 ....A 270205 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f3f2d191a0d46bf03868be827f56107e16e79eea76429c0bb61f0d96402ae6a 2013-03-10 20:40:04 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f3f8d88d0a4cc78f1946e397dce728d2bff79cba9a7c77e4c6d4a000f8d823e 2013-03-10 22:25:34 ....A 271420 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f3fb9642df3c6c64fce72afabd45b34ffdf4121b05ca3fbefc059d6f807332a 2013-03-10 20:38:16 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f422c3b435c9676c2392cacac264d50e3802df89513d041570ab761cba079cf 2013-03-10 23:06:34 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f43be8ae045c7597fdf91a13a1f77f3d61b250d8866fc9ea306dcae6481e2dc 2013-03-10 20:54:28 ....A 2059776 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f46493faf1ee426d9cf0ef7fe3b7a2d2fcb77354961c6dac235ff440f9af7d4 2013-03-10 10:22:52 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f4668fc1e8781aede41acaa5002c474b176ff76e54fa1f4f951fb6e42632f50 2013-03-10 21:05:42 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f4830ffad7dc93716585a80b09885b35376c7cab8b63f2e6817f97bbdd43b97 2013-03-10 20:45:28 ....A 52246 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f49665d5a99d0e2e5c9c8e14b6f9a7131d53ad61764b2c0b0ff9e44fe7fbaba 2013-03-10 20:21:10 ....A 83065 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f4988f6692b2961010a37e38ff7383f9a8e5a9517074377c81a667a0ba80667 2013-03-10 10:23:16 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f4bca4a4b872b4760b184e885b2956145609b5290d5897a689fb2fe141a7665 2013-03-10 22:29:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f4e3d374349ca7f70d0363ae6b580c70f258e99699975c0116d751e94658673 2013-03-10 19:28:32 ....A 280792 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f4eb15a75d02d9f0699cfa723fd1c185348a092ae362983b10e7333dd97f4a7 2013-03-10 18:14:54 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f51435807a0932ac9bfe5bef39e6cf0da12456ac9eb07d2fcfb5cc21933910b 2013-03-10 17:51:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f518276a50b9abc5f64481a549c99f40aadca437106c65b9148ccc2ea29e0eb 2013-03-10 22:22:50 ....A 701440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f51b4ecd377e7bb1a7a6ec2139f564359729c1cf55d1020015fab5c2a570683 2013-03-10 22:18:30 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f51cb99cd7b98bb826f7cf24ed790b848e3c3f1de0cc074e4102d56f4ef3e01 2013-03-10 20:34:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f53136b669902a5aa8676fce5ee0fa2f8e9b06ffbe2c64bb166235309b9951e 2013-03-10 22:43:54 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f538bb7c8f04b0f014ec568358e213a82fc2f6a7893f52bf9d00c93801258ad 2013-03-10 20:42:06 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f54debe2424fdefa74465c6a2141cc698a7a93fa6bdbe0b6496ca9bccfae36b 2013-03-10 18:33:58 ....A 1606902 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f5507fea52a6b26bce2c88316422e05c65e20013329404c3648d3ba866199a3 2013-03-11 00:21:16 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f57137076b64cd6470defefda194257a97b7dd81106e0885ab4a6c613593d76 2013-03-10 18:01:30 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f582bb2585f1dbe9564bc22464e671e81bd50f11bf4ee2e09463c92012650e1 2013-03-10 18:49:16 ....A 340480 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f594b0e049e56bf9555549dc135c4275ebd02c272cfcf90d6e032abb1325c8f 2013-03-10 23:14:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f5c5d339d70bfbd78214e721d51cde7471ce05c2a1b475446090232fb641bbe 2013-03-11 01:08:54 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f5daa2bb3a2a90253c4cc5f9b5e30510af74d631324501aed426eff755eb1e0 2013-03-10 10:32:06 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f5dff09364c6dda6cb2f5a36a1bfe80859701a570f115593e0b107ab3df0037 2013-03-10 18:47:42 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f5fa8a9ed0874951533769a7e79a856cba290abf3df54c19c2078b5b32ea6b8 2013-03-10 20:35:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f64053fcb57f853ddfd6392cd96d65904237c6068c664908282ab3fbfaf0e46 2013-03-11 00:55:26 ....A 236549 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f65b96f34b188e72fc773f845d668c62182e4e1a9d3938abc569d983b9d643b 2013-03-10 19:50:20 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f688da02910fea9c442b2256391856708776174f882d67e0915d6ba20667127 2013-03-10 17:53:48 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6934b9156350df32b2c22bc910e27f3ac7f56044cdbad5337cfcdd4ebf4ce8 2013-03-10 20:51:18 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6993e2951b36edac01547198ddf1dcfd72467bf67e19219b8584b88fa3ec63 2013-03-10 10:22:04 ....A 246491 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6a6c6ed309acf396fc99e069368afba82c3710e251dca5af4fc5a1adc33db7 2013-03-11 01:48:30 ....A 56445 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6aa12b561113c3b61366f3c27c8ae70bfacea4e13ea4bb67d98dad8c40c23b 2013-03-10 20:14:16 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6cdd81dcb9298b1e427107999f62b0d99239b6993d4fe59f6dc87eb7a06ae2 2013-03-10 23:31:54 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6cecbe1ec4681f2160e4f15a261753dc2c79d275a9c16975ccaea1119f73c5 2013-03-10 20:14:30 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6cefc1463310f27b9ede1a6b258647e3a5f361c3eacf90a6d05c6e225f5779 2013-03-10 10:08:00 ....A 112958 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6d6e89d628ad06ced321a4702fd4f8f67ca3cefbb13073ad4b20c8374add24 2013-03-10 22:27:34 ....A 37448 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6e30e4bdaa5ec0bd2b772a2a0824b0a615c5da2aeede86fb8121ce4f442e25 2013-03-10 21:21:16 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f6f91978d98c7cd73531fc413c63170d31f4c43e805f059d02adaa5bcdb530e 2013-03-10 10:18:22 ....A 785408 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f70206278e565c0d9cca063f7660c9a84c532692ddad1e903c38ca4e134b570 2013-03-10 17:53:22 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7467de914afbdb1f3a7089f49addc3e30da691f22c51e13b29cc92bdc5d324 2013-03-10 19:08:34 ....A 209157 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f74fca719e98e2eeb182d443b9d516104e0a673b3c1e878fb16adf522c5054e 2013-03-11 01:27:06 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f75c3bd8e4f770f8dcaf6ca62bbf26cd2899d26cd5bc51838f672e11143e2a6 2013-03-11 00:56:18 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f75eaa884f9264047fafe6a5319c25ad1e9a636cb71b5f9f6dd7d1bfabb8737 2013-03-10 20:45:34 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f76533488a20a634f94a7720f02e5c6976cd6afae9f1b77904d02893cff2ff2 2013-03-10 10:25:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7923d93a776bde9a21859bc6504a6a4f676a7a5daa13869c7653c93495768c 2013-03-10 21:13:44 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f79beaa6bd0feffd896b3d1bb0ac5cee836cfe91b51931d233f18aa4707107e 2013-03-10 21:08:24 ....A 1849213 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7d6998e90b6a9af16f9151ac52442fa6edc7aab37a64ec57338077ea2405ab 2013-03-10 20:06:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7e9903b2f62ab2c042cafc740cfd80f27cd0664dad6dcaed6add4e7722d20e 2013-03-10 18:49:18 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7f1490f0c1e63078438fb95e1b76b609aaadecf91502d541a123289709d6de 2013-03-10 22:59:18 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7f4af4a4ea3f4e5253bbf07e4927fc618bcf5b5962310a293c3dbbaa4c81c3 2013-03-10 22:36:38 ....A 420879 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f7fc76cfe32936bded6033baf94d1f9fe8c26504474ec5b9cdfc16235004711 2013-03-10 19:32:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f80114a72ae64453c1c9645cb32395594373db46290c1bfb091eea3172e77da 2013-03-10 10:26:02 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f823b2c0766ed4291c440934cca9cc73b64ba24d7cb4bc4dc2ce880cbc741db 2013-03-10 20:39:46 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8393c12fd1ba07b155c07a547f318cb694df84df359c456c17bdce88ddb305 2013-03-10 20:21:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f83d8ff0665cfaac70a2e896beb03c5d776964ad96c1f18cd33e859f8f18a4a 2013-03-10 23:45:22 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8400e4cc9287797fc3c96343e889def105c453d1a504c869b5f7a093d368b5 2013-03-11 00:18:56 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f847bc8681b51bd9280e3b6c45f40adb1a365b597f38d74298e8cb6378e4a85 2013-03-10 10:32:18 ....A 73065 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8499b3d7b05f959397d4ead6970ee1904737c895faf6c04381e1a6ea534424 2013-03-10 22:29:00 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f851569d8698efd975260ae5fcebc6694e5df8d4647923456772ffee91ebd60 2013-03-10 10:38:38 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f853eaf86a24df31abc90bd9f2361145964679df4f917357d85fc27d38e6885 2013-03-10 19:52:24 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f85d06dbc5ad65074980db1356e6893fd906533e6c18060db80bda771037117 2013-03-11 00:25:46 ....A 4676096 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f85ec7f1da6c2b75448eb1bd07722c8aa9aaa7e3f7c9bcf774e83cf14c9fc99 2013-03-10 23:54:08 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f86c7bc7e2864e1aaf93bd430725b6f014aa3ddf02c477a7afae89c048dae82 2013-03-10 23:38:24 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f874138d3595862ea9beb79ed00a0bc2463e207ed0542e84d5bbcbf87bb04b5 2013-03-10 18:38:58 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f87ede75663f32a842a797e286d69088139e56df142be659f897a776d2ed15f 2013-03-10 20:49:26 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f895257d1a75f08bc952f381295962e7bfb39b45e5ac7a57f55f8407d3a8ccc 2013-03-10 17:58:30 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8a03421254061c7fabdbb45660860746a73be2b7df742251b5f7d7631c920d 2013-03-10 10:24:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8a8baa8546c12613058ceca6d5c1321036c75c69e2f7bf770caad6339300da 2013-03-10 10:09:02 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8ab2c0983d718202530dcc65ee657cd1cb1257a14f010fbb8edbfc760923e6 2013-03-10 20:20:10 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8b641132fa667e8fc3d4febe968ce9e616e65bc63035c21f82f82521256c8b 2013-03-10 18:15:32 ....A 246654 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8b9c654a4ebab6c9f5b588b88dc18046a78a54790f9c1197bc219d3d2252cb 2013-03-10 18:06:16 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8b9e0f42eccd954d55f1ba18eeb999d746da3308d6bcffb1a16e32fed3c779 2013-03-10 17:57:52 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8bc78b024052708fb613815943b465a7ba3e78ce161f5df5e76dd5ff7e0afa 2013-03-10 18:36:48 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8c165008515d4d16a45abd34f3dc93dabc0a4717dcdfcacec7879de7b565f6 2013-03-10 21:04:44 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8cab83a57ae08a1ae1d954097328481e2c083824fca96724293807cb5418f6 2013-03-10 18:44:26 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8d172624d90576a0ed773b8c525e25034a600f8e84743aeee75f3c42441926 2013-03-10 22:22:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8da37887e0747fe653fdbe7c18de1b5f38d07816e32ee5496f5e498e62e8d9 2013-03-11 01:10:32 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8df51e7f851682708178b2bc8c2a0b8215f1d7d148ac3716d92698db6af9a9 2013-03-10 22:42:30 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8e05be85a5f92d3155ba42bfeed52f7a415bf09f5bf5d6bfa142eb7f2267c0 2013-03-10 21:04:38 ....A 55248 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8e66593a2fb178f678da7ff5d63aa04d2e69fb9bd1185235b6043d79cf375c 2013-03-10 23:29:08 ....A 32656 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8fb03543f72e0da96a6e5c90e91b13a60e79fcd4271c4183ee19559cbb6146 2013-03-10 18:17:44 ....A 775290 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f8fb52e2237206547adcaf32f938bfc89f5b81b6cddc0cdfe261c752d952ece 2013-03-10 21:52:56 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9045b5f6e11cac844038b688483263da7ee0c514ca9863fc2370a532ed69d9 2013-03-10 22:42:34 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9062c4553cbdd0edc7b60e7f11818c82becd7d34b105024e788f06e02f1c66 2013-03-10 19:39:54 ....A 64524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f90faff5b13c5f1a5d5a3a5f6f69155ecdc3e472bf77753fd19b3a03272f099 2013-03-10 18:03:38 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f94ac905044ddb75935de5852942a4790f4f4ecb8be2d974912628c8534ebda 2013-03-10 20:16:42 ....A 38496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f96d9638aafa2b03af0005ae5d7a6834ad1833e80cd7602e50e05e80afe8fe8 2013-03-11 01:10:18 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f974c99f665eead59374cc77abe967c4195a8b99ae1b388ca4619283659af6b 2013-03-11 00:33:50 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f979a5f935dd7de4d388e283a0a266b503f1fcb1deed8510dd12e07c018c9a7 2013-03-10 18:37:38 ....A 1621080 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9966020a17eb3861c1ef3e66a6823ceed2d7dd8503625d326efa0400b02983 2013-03-10 20:47:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9aa73b7de2a6d97f558070f0cc43d4414f96fc7fe46e70ae11917bd884026c 2013-03-10 20:53:16 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9c3f7749acc6a503c064556e97b1f4e9969f2a54513ff20606011a65455b90 2013-03-10 21:20:04 ....A 268740 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9d47a78c2af3aa3b3608048aa70a2949a7c2ea6e751b9bc479fdba13280a20 2013-03-10 19:12:16 ....A 242184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9d4914fedda3ac30b5fcc2ee77b6d01b97f52af9ffb0abebdb99bdc7d1ed43 2013-03-10 19:31:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9da837a30f41ab0b5f7dc0c1776a4bbe11b109380f793ddec3b49f70e074ba 2013-03-10 22:55:46 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9dc574bb038827e576b0ffb9e358b432815a70fbcadd85c834f1a03ee4f503 2013-03-10 18:09:44 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9e1b4960e8ada33437f75ec80e7d90053981bb8ad16308f17b71ea3920a6d4 2013-03-10 22:56:12 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9ea2b6e443a71e5078e2ff068a5d81c62e993b3afde0fc2e97c10cfe486fac 2013-03-10 23:29:38 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9ed95f142a33cb48ef60c30cf4bedbd4eea3452985c5177c9327267d19cc02 2013-03-10 17:51:30 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0f9fb286f64b502138bb04f720b1ee4b9284fa9c4fb1f3f92eed01e18fa348f9 2013-03-10 21:02:22 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fa289379bc15a7a9aa5963edc97dfe4237715b4c301b5ee13c8d0584f53c54b 2013-03-10 19:34:46 ....A 273614 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fa3fa95877e083f21203a73b4721f400f471c74cbf0513a1328b65f3b648edb 2013-03-10 20:43:16 ....A 981368 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fa59649de72048e632baf46ba850a2dd04f34c3bf668dcfb6e65b86c01fd1fc 2013-03-11 01:29:22 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fa5d57cb04c1f577fbbc143524941e9be9b74fad33e19fd043cb750d4aac9fc 2013-03-10 10:30:50 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fa7c0944114b409790a7f6a9497dd54a318d5ffb7a6f7837446e5fa6c4c1f05 2013-03-10 10:14:36 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fa899c9492c81082fbf9d25cac501a7b725f26380d4846d4acd25f9ff3b7ff4 2013-03-10 23:23:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fac1cd82683c5621568496195499460958e5f26c8b86672111bb06f87f908ee 2013-03-10 21:08:20 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fad39011d888308082942c961c47166cea30287384a5b264cd52549bf46ebaa 2013-03-10 10:10:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fada721183b899c5ec4ba4a73623aeb9f45b967b939b8576c11b424521c20fa 2013-03-10 23:02:04 ....A 1181184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fae3afec0d2f146dfc87fb4435f67d965468338dcddebaebbceb20f60f8c1e8 2013-03-10 20:49:34 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fb1ca679fb229cf42f679842a93d04ef58eb4e4227e34732262708ff06890af 2013-03-11 01:34:02 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fb803d7925b9158498f1a28a5e39107fbc033f72a060c25e02222d85ce7ab6a 2013-03-10 18:20:38 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fb8173396d13e95ce6ed3782b1f9e0c4d792a92ddf19e7db1cfaa9490b2789a 2013-03-11 01:25:10 ....A 275964 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fb97d6d42502c04e6f7c2757fbdc0d411ac250fa107ba93dde0896f80170f4b 2013-03-10 18:17:12 ....A 268894 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fb99c27dedca52af079acc21a6facd4410c6b0a0a8213bef4155c9655c5bac1 2013-03-10 19:41:10 ....A 861620 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fba9671d03df7f722323e97be8424b6ed08304bdefda4836acd4aa414a01a50 2013-03-11 00:54:46 ....A 376332 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbaacaaeebda46f736c9d6a15b8e4bce7a4e73429c2570899e56b0c343148e8 2013-03-10 20:56:42 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbaec5bb5bb86369208c9e200601cccd5bbc5ef1eb1839a07988375cc67b948 2013-03-11 01:32:52 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbb81399b38ea12d7439f5d9240e36dc0c374d8cf31929c72b11f930220ff3f 2013-03-10 19:47:10 ....A 309548 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbba867938ddf64be86522e16a86d2902b44b63789f99c3c8ef1424969c898d 2013-03-10 10:16:08 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbc4fdd77530d630462c6780841f9ff0132d658f683b565bce38a6e00514496 2013-03-10 21:08:56 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbd5ac82f3d0a624de80e675371d0cc4b9e800f7c53f00276fccafbd983f1ec 2013-03-10 18:45:26 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbdb560d997c99fde882f82f47ed8c527592496d60cc4efda47cb30886e1a96 2013-03-10 23:56:12 ....A 1191855 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fbf61a0df88ebb30d5c006a361b79de7cd58cdac573dfad3aca21e439519aa7 2013-03-10 21:12:00 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc1b788d2f96a8ce1399382610d8316137e8fff279877df10eeae8420615960 2013-03-10 17:56:42 ....A 359936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc1dbf6bd7cc2f49728c3fd277faa494fb2c6583bfba8be771cbb8cace87b67 2013-03-10 18:11:38 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc330ca2c46e89a6838ab67dda267a482f009a26f47249b5185f0e89a637cdb 2013-03-10 10:20:58 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc3384401f7c924925f7bf1b9916d622b18cce5abe30a5b537288e411bb05a1 2013-03-11 00:46:26 ....A 1464320 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc33e0733980abb3cf04622cd21541bb8079ed1a3ef728eb1eed0c11c15ad48 2013-03-10 22:30:34 ....A 269916 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc39a066f21e21b7c065d76315f8ca6cb13f4da8c7a503071dc76f5a9de46c2 2013-03-10 20:45:06 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc3f79d06b7cca3c9fc63890f0910d0fb2c8aa1c09f3018ea05192f614144c9 2013-03-10 19:35:50 ....A 66040 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc43ed71e57893c34e56071d3bdadb2ae9131432db45ff4a11ea7c5e539a2c8 2013-03-10 17:53:22 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc4de942f94c82f4d06780ceea06253f16161434e9c1db9490be2658ddfde5f 2013-03-11 00:54:52 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc5c1b72964ddbbb38cec73d2036279620a5c764407e007cad8ce1451045a50 2013-03-10 22:53:56 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc6a9228b92fbdee81a1149fd95e375bf6c76c090fe4978f0744e3ef825fc2e 2013-03-10 10:08:24 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc6eebe86af3aeeb487a7ac8d4e4d8fb77e890e45b13e93b027e7597cd5ad4c 2013-03-10 22:27:06 ....A 318276 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc7332745180b6f60bdbb5e2210120f5b95dc4526d73dbd4306cb82cf9ba569 2013-03-11 00:30:28 ....A 1057163 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc763386e0b7c663947a4742bddd7a9c995b85059044a0c9fcda6f3cff653c5 2013-03-10 10:17:00 ....A 2305536 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc7b664e4af8ed9d21de9a16702507a2feb07d5ab687070db6543e5a4ac6e03 2013-03-10 18:53:26 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc8140bb3ae045228898ecbc947d128a7b2cc264e75094aa72de6b0aba90786 2013-03-10 10:11:28 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc894b14a2ff1497d274a6f8e84a479df7225ab2ebdce232c8d1a76e3231db3 2013-03-11 00:42:38 ....A 809472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc8b5d29616c12be4189c3b9298f2c11e75595ef7775cc0709633194456ea01 2013-03-10 17:54:54 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc8e2e811563f7bf2edd1ad996196420783e1a216497037e9b36e2138464b1a 2013-03-10 22:31:38 ....A 191490 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc983242234a1f96f86ece13593e8273f716c084aade6748ef28a744dbf6830 2013-03-10 22:59:20 ....A 226816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fc9faf5521a49d47b3e6e15cdc84eaafce48d60e8e32f6c532a68a5bdc37ef6 2013-03-10 20:34:08 ....A 316413 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fca451a652f7c9322c0ee5cb95660dc55273a6f4870a2d5faa7974d128dfb2f 2013-03-10 20:50:32 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fcaf7d12d0fb510631da8996d6c8d884dbb5fccfd77f132a012674d6e503374 2013-03-10 23:38:30 ....A 244632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fcdd607708f029d8b35565461aeb9c9980d3fc3df0ee6b05ff7bd0f60b683d9 2013-03-10 10:29:58 ....A 74916 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fce2568d4d00e95e278318a0742d67e0f0f42ae23ebaad91d580ef37c9c7036 2013-03-11 00:32:32 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fce535fcbffb71137348e921c68bcf94f7c382b3c4448438a8a157948d35b0d 2013-03-10 19:57:44 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fce8db1614b1f046763aee5b2e18df5b7f39fee7a48a730a557bb911ef6441d 2013-03-11 01:22:12 ....A 192893 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fcf1d5e5aacd8a2a2838c140c413bd6eda6cc8c9cb3b62b01c26e6e343cc199 2013-03-10 20:15:24 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fcf5111cc16cdb26e80fca66886a284749b8cec3bcb5f1cb5e593ea9ab72882 2013-03-10 20:34:42 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fcfe79d84438b3367e01b7554381ead4da32f34cb3942ff4dd62dc0128eeebd 2013-03-10 21:12:52 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd1566b8c8f9b22b9bef6e7a01f2a220caf28365f6502cb6b847b54f346d231 2013-03-10 19:44:14 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd17e3783e00e3b38b92810f43261751d8f4c99bd3e2616bea8c7e8c0181854 2013-03-10 23:32:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd24602453ca72e2aaa08b83d7ad8491f60dce0c2517735b410fc0403bb3a46 2013-03-10 23:10:26 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd288ecb966dd53723c628295faa6a1423afbb8b095b9e2088dbe2bbfd09312 2013-03-10 20:42:42 ....A 74524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd2cafe27355603514039a821a0064543b4b669a7151a001cb886cb38373bd4 2013-03-10 23:42:20 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd3a311a8a6c0d0fdafb9be2837c4a52d7e6fb7159941b2c631a45b36757e98 2013-03-10 10:35:40 ....A 873984 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd3a549b67fed88fe556df61ed3b0a3ca0d78267bcbca25cf6cefd3dbc88204 2013-03-10 20:00:04 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd444d36993315e69e6f411a2eeaa26c0d472c664a88b58bd6a93823106d6d6 2013-03-10 20:23:42 ....A 312043 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd453751761572a55526f617543fb3242b78e5016e2d72ece4e4361a62a649f 2013-03-10 10:07:02 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd4e5ab4fcbfcf0a65ff159b29742f073f73e664f803560282988e1b8b3d2f0 2013-03-10 22:59:26 ....A 267732 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd4eaff1301b9aa44f3ec28da11d42bdb9024f5f4991b119d93d6bf86052b95 2013-03-10 10:12:06 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd4ff987d3f4e45a73f43006804757e59cf2a829816d66cc78a4d6b75448b8f 2013-03-10 21:02:40 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd56372575eea09a50762a3de28cbbfa1c820197a17935528688997be0da149 2013-03-10 18:18:06 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd70a35cc398e48394c9e94878acc077d32a99bb92176158d25557a14ab4158 2013-03-10 19:29:32 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd7ddd4fc5fd0caf7ac09963033c64aeded6140a2fb2606af6e47b9fcac72ff 2013-03-10 20:01:44 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd7e14dbb50865966d3e77453f33ddf406eba830af9a9b3a1e1e5c15ba652ad 2013-03-10 10:19:32 ....A 781440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd818725526619838f56453221c8f15d3b1ac068605e9abd2cab1a5e2c3972a 2013-03-10 10:27:46 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fd84a34c92deb01afa6a3a692cf6527ce8f3dfaff080f21086bc9a492d0cb2a 2013-03-10 19:48:36 ....A 1213440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fdaed6df4eee4195616515cf278b1568b3c92ecaa906137449ffa12ef1fb489 2013-03-10 10:19:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fdbaade17f560938e4151c7d8665667cb7723e8789d6d8bc5c583eda88c1df3 2013-03-10 21:00:38 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fdbaec898273f991fdedd5c4cbaba44875833f3190b8b234cca962be10b14f6 2013-03-10 10:40:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fdc0c72ac4ad5255cbe90f6b7e872383a547594c2627e6e9e2024afb6a4391c 2013-03-10 22:24:06 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fdcfa650e1c5cdfd2683c7c8fc3592c81a80651b079aeba3b89c4994bc7860e 2013-03-10 19:48:20 ....A 1309184 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fde4179c52e49dfc5eb5d65b206d7e79035bfffdf61d7410f38b7c071c0bcd2 2013-03-11 00:58:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fdfd7f08709bdba9c69a53e72ae09ee54f94d9e8d01015f393e1e81f918f4e5 2013-03-10 10:42:42 ....A 33498 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fe1d158dba6229c00503239f2bb5eb8af8a16e106b4b9ba3e4bdd804d650297 2013-03-10 20:54:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fe373097daa84e4e0ee024aeb2eb2877cc85b7dd8c388e8ad21e56924f09d82 2013-03-10 22:28:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fe584b18c07f9f573d676b293e7789417ddecd2591c0f3dd66ca9ce0c2b2426 2013-03-10 10:11:18 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fe70e1f1e9167625264d2d2e61f1d12c6e72bc635842170305206ed1ec5539b 2013-03-10 23:37:24 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fe80b42409a00eff6fb0fe4be307fd2c7317b0a46c72696fc8d6a04f55bced8 2013-03-10 22:45:26 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fe9d397e93852e4dce1fefdc2a408b9d3fb3f23db109b38480ec4671a46e774 2013-03-10 18:17:06 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-0feb247e0bc0964a6253bb8a8dc07228dd7f38f9328f58923d7e9822ca995cf1 2013-03-11 01:07:42 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-0febe2e708a6ea8031fcd328a8695153e9d2c0aa84849c0d58a95465ed6a8eb0 2013-03-10 10:22:12 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fecd572c0654ec192d0d9a3322254d76f8276b5a55165e802776bb4b64e756c 2013-03-10 22:49:44 ....A 189821 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fedcb61ad6eed3f0c0373a8db6ccf572844c44b14eb0221372406169d73e529 2013-03-10 18:12:18 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fee21ceaefdc529b366cf14ed8b31f240e131cfac7070769553fd7058906454 2013-03-10 17:56:46 ....A 100956 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fee870c014925618090892bb49e520ba2e405f481a2143b42e1aa2dbb2f08a2 2013-03-10 23:47:18 ....A 885760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fef2280480c4eab8c8dcba3bd568a8ef20ee3e57a08bafaa941b875ae3f825d 2013-03-10 10:23:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fef7630c4fca31cee02d7f0abf76ac2adea817486769afb5bc308fd3fb13b9a 2013-03-10 22:31:08 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff0815b7b47469d9420282b437cf8f5acdd63b8a0083f3285f586819fe48b76 2013-03-10 19:26:18 ....A 119422 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff09a64e6a51ca7be0c51b8e39ecf44a6974e54dc9580dd720afee1f2f8cc2c 2013-03-10 17:54:28 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff0ed67471b3a7fb9466b30a4fc8f9ae1ede1c545eb7185e3504d48b419ee47 2013-03-10 21:19:48 ....A 1289383 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff1facbd327169b58c5374a602cd17fef812bf898ca6ecffc35d8345667d287 2013-03-10 10:21:10 ....A 348577 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff2156eb419e45d9bd371ebd8c67da8487831ccab8b2797861e5968d7d797a5 2013-03-10 19:43:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff36f9d063b8de6bd1db06a679f23ae71318aed1debc0d3c40b9acb511b6ee6 2013-03-10 10:20:18 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff5a3e36adf060cbd87bd3081b9f1af5e15eb366fbc4d3aa09d96651b69b1cf 2013-03-10 19:36:46 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff698283e7b157959a7fe8432fdbe3b2b7bc35f339ce3b59f1b7b5d1d9dae33 2013-03-10 19:58:34 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff6c48064ce9b640413dbc178c7fa4932f43ccbf863c20d6702f2d9d9020465 2013-03-10 20:03:00 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff710866cc2d1bad73f6941b615f935b03b66b9b97cd946627e7fa6ddc60920 2013-03-10 19:37:18 ....A 1073152 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff7c2dd88fbc28eaeb52c69c4555867c9751ff7d661e6ab6ccfdc92352323fb 2013-03-10 23:00:42 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff8c57b73ade16341466fb85af54350a5979c680a5b34219a1eb3b11f873fa3 2013-03-10 10:19:38 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff8f4dc8000c7f7149b3dbac834025a398efe7a88208e97c26d35e3e52f4839 2013-03-10 18:47:44 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff903f4ba6d304d8f15d076d8468dc6e1e40a57f592b8d7d9b85ae11b16688c 2013-03-10 10:20:24 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ff907be9853bd59e9a3e80179a122df441f6ef69bee2f4e007e251cdcd4cc2d 2013-03-10 21:09:08 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffa079b6943b755f939e75fe611a0ad53bf3640f67b9030d299406d25c733ee 2013-03-10 10:43:02 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffa4c3bc2bb08e306c33efc5410b5eb12b41bb6608b0a32f52282695e124010 2013-03-10 18:37:14 ....A 315453 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffb9c524bccb9560b02e394f2ab6a998388afee0e2f8ab31f1a57a701e73561 2013-03-10 10:21:10 ....A 66819 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffbeb0007be8994378d5b54083b0ad2698ef5a5a27a243274b5092c86a56708 2013-03-10 19:44:38 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffcfe9a60a8334d5add6561be6a26073147da3136d2e5b406747f4100102627 2013-03-10 22:23:18 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffd7fb73b22e19c0fc0ffea295fe9e264aab6a6808db59079d2100cb5578fe9 2013-03-10 23:48:14 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-0ffec1a505ec9fbb7d47f89e3a5c676214da26dda641378f0b8550498341aeeb 2013-03-10 18:33:58 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-0fff528c488e62253072eb9e51b07b9f3ec43739a242e361c83100076a884b0a 2013-03-10 10:19:12 ....A 57649 Virusshare.00043/HEUR-Trojan.Win32.Generic-100058bc550f0344eefae2f1a2d71aecf46b4ac73db244630395e0a5667e85a6 2013-03-10 20:07:30 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1000fcd3d72019ee450c032b5c58720303e4de10afa17b94ee4fc0f7c91eb59f 2013-03-10 10:09:46 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-1001256d56f9e940b22e2224ef385003d6202810bdc15aa59835b6d0c1fc198b 2013-03-10 22:52:26 ....A 47712 Virusshare.00043/HEUR-Trojan.Win32.Generic-1002286f7d2be70f0332d305d63d9d7a7b4e49f357586693ab2b740136f5b082 2013-03-11 01:06:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-1002790b6da9908fd7911db5780722873b45f11d58be22bf535e7a88101c9d51 2013-03-10 09:19:10 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-10029cc0e080c806d666a9b808ea02525f12397e0b4272699411be6732dd7cf5 2013-03-10 09:17:54 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-10038c5cc6d39c160ff2cdddd42db4125695e006504e903a109aff78661096b6 2013-03-10 09:16:56 ....A 251048 Virusshare.00043/HEUR-Trojan.Win32.Generic-1003b4f0463e4cabcfb7fa34452b93ad9545a1c2d41cd62d64cc86efdb3ae55c 2013-03-10 10:41:46 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-1003dec59b3f26e8c7a5aba065a9f38cdb625dd955e846de8b296e5260c96c79 2013-03-10 10:24:42 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-10046966feb220052693dd7e7c3eb8558bbb962075e6b33233cdca4ce920ce6c 2013-03-10 18:01:50 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-100512c5dd64391d7392dc0adc41b96459c64bbf770fb0f657a01eb83ae69857 2013-03-10 10:08:22 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-1006438ba70fa1aac419edec59af3ac7d970f520543dfe3794be9075ee1f6358 2013-03-11 01:41:04 ....A 4698840 Virusshare.00043/HEUR-Trojan.Win32.Generic-10068fb0415ead75f7b3e20ed422309f45ac9a62370543edd445bcbf0d4cdfa1 2013-03-11 01:06:16 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-1008da7681098d6bcc0e5934ebaf0f9b97cf286f2300d60fb30b78da7a3c947a 2013-03-10 17:54:46 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-100a118d28b60a240df24fffa8a00b5d651e4411e6db6f40e56c3ad04e407ba5 2013-03-10 18:47:28 ....A 251547 Virusshare.00043/HEUR-Trojan.Win32.Generic-100ad53f2b7205197b097eabdbed1f68140b5019fe5f5876835809e69c39f01f 2013-03-10 09:18:24 ....A 300918 Virusshare.00043/HEUR-Trojan.Win32.Generic-100af05098ed91a39ad71f6f053bc29971c018545e6100a29878847ab326c61d 2013-03-11 01:27:44 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-100cc971dd8cce7b39afeea9ef42f9ea541d370378f51c4f007f35793adf230f 2013-03-10 22:42:36 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-100e06fb66c1ac7bf55766433110ad51dd26bd5b9f32082eb7ab90a2465dc163 2013-03-10 09:17:42 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-100fbc95fb21493b3ffd4c2d0b7f339fe5402326dda79775f34411f56180f977 2013-03-10 20:36:50 ....A 235754 Virusshare.00043/HEUR-Trojan.Win32.Generic-10102c37dae5726be59c7261993933998f3ea5a0dee7cecf66ac10b00fb03e2c 2013-03-10 22:57:34 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-10105a88460bbb146ca335fbfcd9761048acdc4d26da8dc53483fabf392096c5 2013-03-10 20:45:02 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-101080094142c8657dd9a5922788fd5ce328b160a817adcf6fbd24deb3887412 2013-03-10 20:25:02 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-10110139465cafdbed82b7b8e214115efad6df98965f8cd6bc8132a90ba66c6b 2013-03-10 22:19:48 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-101147936790fcac29d5f609f33714eb88e3808b7b1b7c4e4a0e8071e9b74020 2013-03-11 00:17:24 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-101233a3a942d599030e075df8d1730aaabcabd5d2ea857cdce5670ab7d01634 2013-03-10 21:08:14 ....A 41056 Virusshare.00043/HEUR-Trojan.Win32.Generic-101267abdb86e93eafd7911dc4d3f855bab59f4d92f4edaa83effdd424628de2 2013-03-10 22:57:34 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-10127cb181e7725014f294d9ee6ec5bc97f7e286587bf21440352c933d2e95a2 2013-03-10 22:59:36 ....A 719420 Virusshare.00043/HEUR-Trojan.Win32.Generic-10149684ca345700e68ddf3f07cfad57bedc63cae62e8bf8d9278a9294b0ec25 2013-03-10 22:56:38 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1014981da0e81433f1a287dcdf43cb217de716b04fd4debc677ee7c7a8e17555 2013-03-10 22:58:12 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-1014ce1495e9e4fcd912c05419827493265e718ca53b606050d64f29445668a3 2013-03-10 22:59:34 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-101557bf9afbf39049fd4ef78bca9c21cc9ad131b8d44671150a31b17e4486c0 2013-03-10 22:58:50 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-1016329f606743a183da18db85515a835cc4a2992e8734668a40c7942bfc4a51 2013-03-10 18:18:08 ....A 268594 Virusshare.00043/HEUR-Trojan.Win32.Generic-10165bc89ad3deac4ca628e83a31e15872b9676a1cc33f925ef144b301f76656 2013-03-10 22:56:58 ....A 338168 Virusshare.00043/HEUR-Trojan.Win32.Generic-101698138dc6cd218068107c841bfa8aab455e6267ff2a690f1b15efe2601538 2013-03-10 22:58:32 ....A 189854 Virusshare.00043/HEUR-Trojan.Win32.Generic-1017d69e500584d04a790a9e2b1e814681849388d9926cc3d1b448dbef6c566f 2013-03-10 23:27:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1017dece13613458fcc22383e345e9e6e659d8a5d5c06cd8a7dc787c85bdcfff 2013-03-10 22:59:58 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-101829334c3449185721134abbd301241efccc54740cc83cd69d96f9dca5590c 2013-03-10 22:58:44 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-1018584b9299c03202b2d7b9ba827dd22ff3df54d5b5353dcecfdb469a1966a0 2013-03-10 22:19:44 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-1018e0cffa5b9f5564f2131cad96bdede64b469dae9543747f93b98ab83c06cf 2013-03-10 21:42:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1019b92fd7e3e5a35aeacb123eccb097461a89d2f052cee85f1206f14d4af133 2013-03-10 22:56:40 ....A 29720 Virusshare.00043/HEUR-Trojan.Win32.Generic-1019ca7d3da9cd46fc36a36f2cb0aa0be7121f84447c3d36d666b39043fcb7f2 2013-03-10 10:32:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-101a2abf7b5c7cbac6929a41d24dbc79fc55888169739b3a775fa5770a2e0efe 2013-03-11 00:25:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-101c918b9086af313a124548009d4034d456e4c7848fed7e5d4665171e8bb744 2013-03-10 20:50:26 ....A 300544 Virusshare.00043/HEUR-Trojan.Win32.Generic-101ca1181de44ac6801afb44fd88e0721681dc19489bac22f638e2203d7feb50 2013-03-10 18:38:36 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-101cd58ff6ec75106aa4fd5b0f7c14cb0cf0ad8ab8dabc764e8908b7bb36f634 2013-03-10 20:39:54 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-101d27f5061146ea29dcaebd8114a2c620b20f65ddd6f6a0495d4488ac009e31 2013-03-10 20:46:00 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-101d4e6424a8821bb3af16fc697329018bc11eaaf5381bf754bcc3bb332603d8 2013-03-10 17:49:20 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-101e5f9db8bd18b1dfe149b0c2e96cbdcbf2246ce66f9af4b2f274ffa34affd3 2013-03-10 22:56:36 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-101f33f77f1bcabf1368efacf80a4e71bf2984c348654cfff7cfc2b5ef1def73 2013-03-10 23:37:44 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-101f7696ef452dc81db9e81533257bc680df24a727cf5c70b93bea1f3d2bbbf1 2013-03-10 22:30:48 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-101fecb008a469e6e28faf5bba3900808271c4a60f88298dc0da43a1ddd1e334 2013-03-10 19:39:38 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-10201f7229563dfda03bcfd0d90543643d49097287a070839883100d2b5580c2 2013-03-10 22:58:44 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1021741a2b7c78dc4cb781b784767c9c05d72b37495422a097debe213c370b48 2013-03-10 22:45:10 ....A 180776 Virusshare.00043/HEUR-Trojan.Win32.Generic-102239a048a00e0fdcde96d4d7828cff337a377114d96d184450ac7fa9960e1b 2013-03-10 10:11:50 ....A 56845 Virusshare.00043/HEUR-Trojan.Win32.Generic-1022a8c91179d329bebb8af639dc7730e2e762350e36d9c0b29f758154b8727a 2013-03-10 10:09:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-1022ade9d587c8ca9c73d5c24ed358f77ec6614186baec769b527a8efa0193eb 2013-03-10 23:50:52 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-1023349610fb01b5a5b0caaf6c7aebf7e33e9ce00f63d46ad3da7b85bfb3243f 2013-03-10 18:24:22 ....A 258961 Virusshare.00043/HEUR-Trojan.Win32.Generic-10237545c81d9c4dc435217082edc341618cdb079d9f3239d1bda0597d5b585e 2013-03-10 10:20:20 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-1024685ad9e7eb75a2612369d104f1fd5fad09f2903a79da0b12faf42d8e94c7 2013-03-10 22:35:52 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-1024cbfb20691a3c3642c6887b65b912533bc973e1b06070d34129009aa9b325 2013-03-10 22:29:04 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-1025655738cecca0ae1be261895a13250dfcd57bc6e6416a72fa24ab3b091200 2013-03-10 20:29:18 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-1026313a1aed807863ded8ce9c7130e9953a9eb26888a9abe723f72298aa2ff9 2013-03-10 23:00:28 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1026ca33402a97d0386b0dd532314f38903faaeeca3ce50c935930a73b17a835 2013-03-10 19:30:30 ....A 106280 Virusshare.00043/HEUR-Trojan.Win32.Generic-1027a276e0ba1efaa508a4b3652598c0c8e1c1bcf1f9d4cd4139d9704f3c88c0 2013-03-11 01:16:00 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-102854184c7a54955f74385db7124d5afcedf74dd4b12b6973aab861c2562522 2013-03-10 17:57:50 ....A 455299 Virusshare.00043/HEUR-Trojan.Win32.Generic-1029ac2e7ceaef3242e44dc7baea5620e3193897bc4a0b534a077e002a026db3 2013-03-10 18:31:58 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-102ac8da019d96880d88528e4efc434cefcf76e6e49d19609de124340ebee5d3 2013-03-10 22:06:30 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-102b072b642fcf83c99cd634c7f6c10fad85ff38e12502a10bd59843b344bc8d 2013-03-10 10:14:54 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-102b3f0d6615bcc523e82b643783e0dc095c275e7e7075def3fbd14902538838 2013-03-10 10:26:02 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-102b50a7419c1d5f02992a74d952364f4ae2f27b2dc7857bb0d94c32f1ad0520 2013-03-10 21:51:30 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-102b8948854d68aa0d0e275e5d4f6ffe887532849d601d675570635475773cc3 2013-03-10 22:58:42 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-102c18b91f61866bb0c1b3b341c5740d64f4d4ef511c124b7f2e915dd7f70c00 2013-03-11 01:28:44 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-102ca3024e220996910e8baf6833c3f28a760c27f5a21f3d7686253be2a8805c 2013-03-10 10:18:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-102caba417c9b9dc2e2a7340031e290a35712c8a824051188fe3d302b1b08205 2013-03-10 20:44:56 ....A 923648 Virusshare.00043/HEUR-Trojan.Win32.Generic-102cae182415eafedf80422b3c302ff03da4c2c631d4fc80678513cb969701b9 2013-03-10 10:16:16 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-102daa9130c2cf3b62edc544512d063aacc5aeae8562801f6ee5ccf6003aa9b8 2013-03-10 20:27:00 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-102dc35f0d981b59a7ec1fe2e350e66f7d6185189ca27d7473931996ff01124e 2013-03-10 23:03:16 ....A 717854 Virusshare.00043/HEUR-Trojan.Win32.Generic-1030e18eede52c293dc9003b55544f2befa06b2f8665bc01cb21df8b8368bf4a 2013-03-10 22:44:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-103185a91cdab6a29c91a91b16a481c49c88fd7b0ee2ac0378cf5a53a9ba2839 2013-03-10 23:04:40 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-103220720a29b434c3fb74cdbe26b0746fe060abd3bafb2fd125204ae1d831f5 2013-03-10 21:18:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-1032378d7cfa03485609519b2c58fa5ac526057eab3281c917fca0d788a0d631 2013-03-10 19:14:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-103275af4b0c7b89209237accd5faf3f543b4e2ee579e4fbd810bc838f364f95 2013-03-10 20:04:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-10332c9c87c57bca8268470f034be986a4dccd6961c0784a138a2a3bb08fd6ca 2013-03-10 18:32:22 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-103361674697b60baccf2a7e055a6d2c3e6bb502cf5138dfc5afeacc55760c94 2013-03-10 21:15:44 ....A 346763 Virusshare.00043/HEUR-Trojan.Win32.Generic-1033a6a1e06d56838d281cb33623f39decfd7e6d44a5c72f8475003dde5013f8 2013-03-10 23:02:30 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-1033ea70ab137588e6ac7aad866f3f985c206719aaebcd76e4bf218260feb40a 2013-03-10 10:19:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-10342dc2b82f2d240b147b0f0d72e0821917ed8968d8a3433376babe0bc966fd 2013-03-10 20:04:40 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-10343467d9f95755aae5f96c60c34f7271a0a8eb24c42d61f8222a51ab269608 2013-03-11 00:30:42 ....A 527360 Virusshare.00043/HEUR-Trojan.Win32.Generic-103560ca4f418c64eb3ca0d6c0dc51dc59d3527c17674b54f2031ef24773981b 2013-03-10 23:01:32 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-1035f1b289e6d88148431da56ed5fb3c3d251b51f38bfd498690537e57a3c8b8 2013-03-10 20:37:54 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-10360c74b0b2929b1dac9cf7dca95d856cee7f5702de1895178ad9646997f546 2013-03-10 22:12:46 ....A 808960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1037a039ff5615d50c4c45bdf33bf0f019395103d74fa438e86a5e19b6056d02 2013-03-10 22:49:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-1038100133ca7eee0e97af7e538cf730c65b14a42f29602597d2082b4e2f56d2 2013-03-10 20:49:06 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-1038544cbbdec0482c659cb7368b3173a7a25ac207fd61b5a893b51f21325954 2013-03-10 21:06:06 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-1039eda111da356264fb808fc667ae74ee7f053d39a4894ae9a18501740a6ec0 2013-03-10 23:04:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-103a901e98abac46a8f102844a384441671ce9b2b6efd28ef0e71265f7781c65 2013-03-10 22:49:24 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-103b1a21fcf83bfb9d34a05cee71f76dbc3acc254d4af72c633ce52edecebe5c 2013-03-10 18:10:32 ....A 721562 Virusshare.00043/HEUR-Trojan.Win32.Generic-103b1a9daa4e5ee427caedd7499d670a12db7e44289d05cedb68abde38330374 2013-03-10 21:22:38 ....A 772096 Virusshare.00043/HEUR-Trojan.Win32.Generic-103b7bcdad4ed3f99f99a57a38d6000f8633c780e9330089172f439fd9c0df24 2013-03-10 22:33:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-103cadba5641805128e4caeb400a707a56bf33efef37b2307825368200907419 2013-03-10 10:30:04 ....A 131533 Virusshare.00043/HEUR-Trojan.Win32.Generic-103cb13c4a709b98a70fa578de5ed802e2395422442e55e2413ffe2a00bb4680 2013-03-10 10:27:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-103ef16775b44330272aa7dcf4170ffecdfa61c22e7e6bb54446b2cc5cdc82fc 2013-03-10 23:03:58 ....A 925824 Virusshare.00043/HEUR-Trojan.Win32.Generic-104065bd951d9453d7eceaff23d8f2bc660ac672671f84604bf96db5b72e3689 2013-03-10 20:00:16 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-1040a14558eaafe5dcdf9ca2411724ebb9b8f9d55b295e2e42022e0c7c4a56cc 2013-03-10 22:25:30 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-1040f66271108bf051da25a5dd5887a14e4e39663aa1326667eba3269596166b 2013-03-10 23:02:54 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-10410b3e04d6253a4d4f6efea58ac465b4827eb89df82f2f88be7de8e5c2132b 2013-03-10 23:04:28 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-10414dad82aa89d8a5a22cc7e75a4b220b20932d3df29734644adc51d2f91bb0 2013-03-10 18:11:26 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-1043229d7f9bcab74c7bd40a2f8a31ac5b0f41cbfb8537555edc787fdefd4997 2013-03-10 23:03:10 ....A 47848 Virusshare.00043/HEUR-Trojan.Win32.Generic-104328bfe5d4a0df2fb8d87e839ee3cbd4604da60e638f005bf7073496ba09ed 2013-03-11 01:11:28 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-104398063d3efc5eff397911b4681f6a6f92cee7288a90a2f31ecdc49ca7b6c5 2013-03-10 10:37:06 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-104482167a69e2f19afc2d623a38e9c7cbb0ff723f46f126702f31a6bc290fb5 2013-03-10 23:04:58 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-1044e26b127fafe4fb3a3e4885f5da0ca2bdfbea4c51bd55dc9063c8e6e4621c 2013-03-10 23:03:46 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-1044ec7a7109c0d4f9a50306a84971b818e4ff2184747df5410c000339470d86 2013-03-10 23:03:04 ....A 1144960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1045a91caf3845a5298d383f9c893e517774067ecacf198f62babed2267b0472 2013-03-10 10:07:12 ....A 6740044 Virusshare.00043/HEUR-Trojan.Win32.Generic-104680f8ba1a2ccbd7ed23f56eeb9087faf4397e47b82dbf36a5fc03b01be5eb 2013-03-10 21:18:42 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-10473c68e7aa4e2c1021b73a47382aee35589b638e0a799cee91c56034e2caea 2013-03-10 17:53:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-10475d3cd46c6989f6b287fd928f912c69fe795245b4af8a080e4f4d685d61cc 2013-03-10 19:09:32 ....A 793600 Virusshare.00043/HEUR-Trojan.Win32.Generic-10490b6875bf96e9427799d5515875d846c9210f489f1388ece647c0f60691a1 2013-03-10 18:13:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-10491e041ba1a28b7d3a6ab62a0e4be43acdd57cb4e24fb78ea1c33bc748e850 2013-03-10 19:39:24 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-104cad77720cdece438d77552f5454070f87bb201e0bbb3609733252e81df84d 2013-03-10 19:45:42 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-104d0c1e0acd98f3a71a989820629f55e21664253e8bc97bb5008f8daacce8b1 2013-03-10 18:29:18 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-104db0c91715a5d5cad665c39fb8ae3c71c062196ad155202cc97342657b0f1e 2013-03-10 23:44:42 ....A 2496366 Virusshare.00043/HEUR-Trojan.Win32.Generic-104dbeb43bd4eca242db235a792bd59126366f88954cce73b150cd2f98522363 2013-03-10 20:04:34 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-104e7b7396f3f2bc3badd7e10d0ab2dfb5dfc8d9bc510db3ec3dacc447d0561a 2013-03-10 23:04:04 ....A 711825 Virusshare.00043/HEUR-Trojan.Win32.Generic-104eeb22ccc24c90a0867cbce21d016fad8082bf011c4378440082490fdacfb4 2013-03-10 10:12:14 ....A 1340420 Virusshare.00043/HEUR-Trojan.Win32.Generic-104f3596c4dff696a07c077e8703ab5344ff2c66113d5469d626098c6c20bbce 2013-03-10 23:03:10 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-104f914e3deae322728a8857db0eff7f182489dad87c8b7d9730aa900648e30c 2013-03-11 01:31:10 ....A 904704 Virusshare.00043/HEUR-Trojan.Win32.Generic-104fb642e47c51aa68995991f28fcdaa29b273f5ed6725b7ca18b5e060702fa3 2013-03-10 23:37:40 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-1050fd7716d79f5b62eb8ecd4156109731d266059fd75fbea075d3839a8bb9b7 2013-03-10 23:04:34 ....A 713285 Virusshare.00043/HEUR-Trojan.Win32.Generic-10511e22a8873cac2519684762b2c55b7d80385eb0ad299c38424cb2c774973b 2013-03-10 17:55:38 ....A 269282 Virusshare.00043/HEUR-Trojan.Win32.Generic-1051658202f5945b09e6c7f49f08c531a6c333bdfd037476c9c2d6f365e8715b 2013-03-10 19:29:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-10527785a0820a95e96e76b61b27a1ab51e63b6c3695bde4fd878a88e7256e66 2013-03-10 20:10:40 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-1052de6e9d45fb40b473a3626f2b9dbab03eadaeb6145f54f7bb91b773df522e 2013-03-10 18:05:56 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-1053362bc8dde997590a2744e7df9175cbc36d2366d790c8fb272620aa4f2ecc 2013-03-10 20:41:28 ....A 953856 Virusshare.00043/HEUR-Trojan.Win32.Generic-10549157f55706db269a235238ce5a619b26bc32908861e344b3018483473b45 2013-03-11 00:03:08 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-1054f7eef964f09d32f30c6a232b58b5114855f975be73f80ac97636f588e55f 2013-03-10 23:03:42 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-1056613466725a4bb20464beb8f73fb72ed7854aa7b07d1757025881c32fa23b 2013-03-10 23:05:00 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-105667cc0cb23cef3bdba6d59a08178354dbcad08a30f468c0f601d73f2bbc9e 2013-03-10 18:07:54 ....A 1909248 Virusshare.00043/HEUR-Trojan.Win32.Generic-10567742365e68db361eaee405e02fad6d5008c5746579f620fdeb7e09790e54 2013-03-10 10:10:52 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-1056887b4b02047eb9ff949c2c2b23be2b35431c90ee9d1515da9c925471d452 2013-03-10 20:39:40 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-1056ef8cf139e662cd5c4471b668a32957384a5e3e33d56960aa84709f49a3c2 2013-03-10 17:57:36 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-105709ce422dfe978639fa9337231b14d24337ea1f51ef7fddf38e37ea519865 2013-03-10 22:37:22 ....A 207147 Virusshare.00043/HEUR-Trojan.Win32.Generic-1057a269d7ac944b278b6f49275e7da84d069cbbd6438291c25a119a5b2e8e78 2013-03-10 23:04:50 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-10585433ced46a0d4effc1f5d48b19f75dcd0d68ff4ea84c683fa53a170d3eab 2013-03-11 00:45:02 ....A 1515520 Virusshare.00043/HEUR-Trojan.Win32.Generic-10592621c0a4f3f19982798e56ba22e1c4b13d2016ab5dc537059744566898f6 2013-03-10 22:27:04 ....A 248912 Virusshare.00043/HEUR-Trojan.Win32.Generic-10594f2e06e2469083719c8919c0520c6f7dcc92d172a1b9820f96ffc56e05c3 2013-03-10 23:02:52 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-105a57ce858548189bb405219501d2242479ce3bfafd31af6d0946cc87bb7e7f 2013-03-11 00:21:26 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-105aa5dfd1cf34ea1fa16966a76a2e5b38fd8634ea31ab89eaa8c0aa3a4a4dd4 2013-03-10 23:03:32 ....A 2745964 Virusshare.00043/HEUR-Trojan.Win32.Generic-105ae47058ee9e707edf5bb529665bc7364a55b8f86aa1c2d71db8c1451419b0 2013-03-10 10:08:14 ....A 138311 Virusshare.00043/HEUR-Trojan.Win32.Generic-105afc996ff1304a5dd5d4479ab62ee571a3cbb94a1745c1c71830ff08809e9e 2013-03-10 20:33:20 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-105c49b9c1936a45d677b2140ca9384e291369efe39b3bab0193f6a6094e4855 2013-03-10 18:48:12 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-105d237740dd1518230e57b2888337a88af4b5b66243d90013b0921cb0769019 2013-03-10 23:38:26 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-105dc10a481757a069ca6ed2d0aa66fd656300cefaefc88abbacf4959bc9b0cd 2013-03-10 23:02:56 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-105eb8df817f58ed6f31907690c2ccd1744819d574bee4531390fab16cfe20dc 2013-03-10 18:45:54 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-105ee5f83f578ad1f824491abd052bbb6933a944d29c387e4049084fe090738a 2013-03-10 23:03:56 ....A 698880 Virusshare.00043/HEUR-Trojan.Win32.Generic-105eeb56f725e795bd546ee7df67dba90aaebc2f1c537010c09456c294d37d51 2013-03-10 23:02:52 ....A 893800 Virusshare.00043/HEUR-Trojan.Win32.Generic-105f1107202417a50236a7675354a3e85eb653bcab4facb109c2fb33797361e5 2013-03-10 19:38:22 ....A 621264 Virusshare.00043/HEUR-Trojan.Win32.Generic-105fbef06d13c81f01f133de672b4e0ca34ef3dee5efd90a229c966785db464e 2013-03-10 10:41:10 ....A 832531 Virusshare.00043/HEUR-Trojan.Win32.Generic-10602d8d307d1b84c547c120facd4ef4670a1c923f35bb6247f83985b63aaab4 2013-03-10 23:07:38 ....A 625736 Virusshare.00043/HEUR-Trojan.Win32.Generic-1060ab2cb2f05aa3f1ce21ebad555a7b9ba00e81778aa8d1abbacbcbd62ef367 2013-03-10 23:07:22 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-1060e09f3b3376311f1a85d265bfe95abf5f31a6b85e147538f78b9e08760cfe 2013-03-10 17:55:34 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-1061ec374f8486d8fd5a240c810abca42d74647e0c230161d19db4ef9f1426b7 2013-03-10 23:08:36 ....A 40187 Virusshare.00043/HEUR-Trojan.Win32.Generic-1062ab948af5bc3dfe67f9b2027b8ca9fcbff909e88f8715770a64edfae1b52e 2013-03-10 23:07:12 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-10635d2894f5d61ea82a7fccbd946095324ba15020748a67885b765dc9477bce 2013-03-10 23:08:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-1064ddb661d4c192a6bc81616d24969b5f265d9cc3e6ed320437ff90e91314cf 2013-03-10 20:54:40 ....A 698880 Virusshare.00043/HEUR-Trojan.Win32.Generic-106528cd13d436ed0923ea5040f852eefb774461fa1c00272fe5a9534532c0b2 2013-03-10 21:21:22 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-1066878e12f6838264c445fbc6233604e2c56a9780e025e01578369b7aab6154 2013-03-10 18:36:48 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-10678ee5cfda8887ff3805a020621547594f8d0365cd1df1ed576f524786b5aa 2013-03-11 00:21:24 ....A 2566116 Virusshare.00043/HEUR-Trojan.Win32.Generic-1067ab3ff8981ad29fc9739ef1b30b361712de769678c4f66a4c3f68ee50603c 2013-03-10 18:56:34 ....A 299048 Virusshare.00043/HEUR-Trojan.Win32.Generic-106837b539ad371ceac4282e7e543812257dfdf59edfeb3e9e46e8979940dc4e 2013-03-10 22:22:50 ....A 178111 Virusshare.00043/HEUR-Trojan.Win32.Generic-1068832b72997dd760208815290769dfc4e2e4dd5d5f8b3fd83c7883a8158718 2013-03-10 23:06:06 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1069d72dcc5a49931ea10b3979288cbc471bd3d0c956addedb55411013e59654 2013-03-10 19:54:26 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-106a062e975edd59082b109f3ff2d2149a7e722ce198a867c3d247391adf8be5 2013-03-10 23:05:30 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-106a19a141fcf324a1daaa0eaf9460d80753c3db411d887c228654255a394cdb 2013-03-10 23:09:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-106a6eb6f871b17b861a2bee33f65cf92c19c08b1f767431f9da263e9f03b2c8 2013-03-10 17:53:44 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-106f062ace609b88a5761f493b88d0db98389623ac2a1d2f7269daed577f2cab 2013-03-10 21:11:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-106f2e6efd64e1cde4d049b69c098f2e19df33fc0a63fcdf3a5914d763173d52 2013-03-10 19:57:28 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-106fce162ca638f594a6054a41f8f122caff33df16e9fc905b22015bd3643fd8 2013-03-10 10:26:48 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1070a310392817a02792de06f7e0bc37dccdf57c4670a10840f5148ac8581427 2013-03-10 23:08:04 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-10714b0bde6d33d840b3e6d2d1e54ed36e87c8b6d8ad4165c81afe609635174d 2013-03-10 10:12:38 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-1072704b64c3488dc4514a5494c6b34542d463a978dab50f95f1910d42eebd95 2013-03-11 00:46:38 ....A 280208 Virusshare.00043/HEUR-Trojan.Win32.Generic-107276d9912f7ec6f4b7c5742e0a3c54693c742912c7c8554828cc7597df3aaa 2013-03-10 21:03:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-107292cb5c83d36937d033734f0ef67bddb8f428e06ddd8225fa6b0542ed5f0d 2013-03-10 22:12:04 ....A 325522 Virusshare.00043/HEUR-Trojan.Win32.Generic-107339f95f2f170abc313750f34a1c31add920183c773ec79f35441205030d32 2013-03-10 19:05:12 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-10734ca6fab18beb58f187f0aa9856adf3fca71c20ce02c3be80e54f49053e8d 2013-03-10 21:16:42 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-10738da2405eeebecadaa101a3a264b4f51ef57bb7712427817efb7996bace25 2013-03-10 23:08:24 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-1073b4b06d08803feaeb082c66d9fda583ee7830c658c20ffeeaa228c7477270 2013-03-10 20:18:10 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1073cf5fd329e415cb49705fba8d3d12c2be9168617c36d452688e88d9c38f67 2013-03-10 10:28:58 ....A 287669 Virusshare.00043/HEUR-Trojan.Win32.Generic-1073d33db604904b6f8a1b5337d6b7f72f32846b5430e1a8c0b03b235a14c592 2013-03-11 00:02:40 ....A 6226659 Virusshare.00043/HEUR-Trojan.Win32.Generic-10749600da0de308268e643063d8dab2c6c02434e3206da05eb7c9988215ca85 2013-03-10 22:32:50 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-107534ccb2d81a8d8e963b4d614a622d10293a67ab581424816be78fea3b519e 2013-03-10 22:49:46 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-10755fa8193d1c12cdb5557d7ec53d89f5d5f64b222acbac8f8727a50fb30843 2013-03-10 10:15:44 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-1075c50ce65b6a94e7d6e4102d2a89ca473981e3294e9c74cd51049e501a3913 2013-03-10 23:09:48 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-10767d3e6fc71b52123ec81e24c17ec299969d2953bcdd012b2d2d6973288861 2013-03-10 18:01:44 ....A 2735616 Virusshare.00043/HEUR-Trojan.Win32.Generic-107712402d089b845e60542e4a0f48e407addbf73df832eb59f605fed0cbf33b 2013-03-10 10:11:12 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-107742e8692c2f996980b129c06c74a8f2efbafd3f1bb30b645b814ba7e26a4c 2013-03-10 18:29:02 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-1078a692a556e585bc35d03bffd26aa647961507a1b3b9f963d91087260eaa91 2013-03-10 18:32:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-107a20ed0a80b687cf8e459cf10c741d10fe4ca2bba104d08d5a881615832d14 2013-03-10 21:10:04 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-107a49f5f6f9dcff60ed48360d2de0a7c4022d1b3efd15a9fe73cba05791b977 2013-03-10 18:39:30 ....A 1219200 Virusshare.00043/HEUR-Trojan.Win32.Generic-107b68585df5748508b0c4d461f7c295711d5089bb8ffb6491bbad09279e8102 2013-03-10 19:32:40 ....A 591360 Virusshare.00043/HEUR-Trojan.Win32.Generic-107b7db09aee2a3ad4f2ae8f55656d926fb4973f3fa59b593d716fc1f12cc85c 2013-03-10 20:16:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-107bb437cfd4147e333006299fd0f9fde4c1326faa5f70557efd7b58c771086c 2013-03-10 10:29:16 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-107bba7465c8ec968257e073ce5f585f4bda77c4a25486abfb1cd90a7709e82a 2013-03-10 18:28:50 ....A 284202 Virusshare.00043/HEUR-Trojan.Win32.Generic-107c76c76834aa04954f19d85e0eed561aefd0022c6fd8ad799676f9aa8c2ec2 2013-03-10 21:23:24 ....A 36041 Virusshare.00043/HEUR-Trojan.Win32.Generic-107ddd3d9c44d1a8b22044af39103d9f0f38f2027604d3cb5d795c1022a3f663 2013-03-10 10:25:26 ....A 858112 Virusshare.00043/HEUR-Trojan.Win32.Generic-107e679b32e73f421dd4e541bd6796f237eedd1ba7e89445634c02dc28eb728b 2013-03-10 23:08:46 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-107f45f8f399ec5e9e0015babf7b62db6583df0d3430d09c86c23d4ccd463f91 2013-03-10 20:50:18 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-107fb6598435045436a25ef9c6605e1adfaafb1e5c3909e386845eb47efc7447 2013-03-11 01:05:14 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-107fec1359af4d768ef42a4b32365c49ff9b3058d6770f1f3bbf4340677eabe7 2013-03-10 20:10:18 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-1080d29e7cfd8561aaf6a2c22da807f5fa4c0d8e73b664fa98fe2eb6ce2ef72c 2013-03-10 23:12:52 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-1080f4674f83cd414f16223124cfaa2e0679c6d48dbd8a05f1b21c21af7c85aa 2013-03-10 10:12:00 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-108262b9891b9d8157e48e5dd9f2d624104a04a90fc18a0b69083201bc7aa95a 2013-03-10 21:02:08 ....A 196954 Virusshare.00043/HEUR-Trojan.Win32.Generic-1083ecf742e9174bd5309bbf395df1b1613740deaf095ec96e04149c7f04c7c5 2013-03-10 20:50:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-108540f9a18779d414e4cd4a6df9357cf5116d963ad16e62c421d3aa12fab9ae 2013-03-10 23:13:20 ....A 319764 Virusshare.00043/HEUR-Trojan.Win32.Generic-1085f92d1ca84778c1cc1a7c5b1fc1726e6af5948769b28d911e4664611ed614 2013-03-10 22:20:56 ....A 275957 Virusshare.00043/HEUR-Trojan.Win32.Generic-10860ec55e6f34448c81f3b10231d65c86c8cd515bc492bf5b3be417a6fa14c0 2013-03-10 10:11:34 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-1086729a36b81fffbd8b945a6b7be68c78c686b4e96cd641c2040412dc7e3d4b 2013-03-10 23:13:00 ....A 363008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1088cbc8636383ff201af0545103619361a151c8aeb5583312b1605fca0a5dcd 2013-03-10 23:14:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-1088d254ef2c8620c27644c87a1309858346b2484d0486e165f8e77e0112bd2b 2013-03-10 23:14:08 ....A 162306 Virusshare.00043/HEUR-Trojan.Win32.Generic-108b60ef094a90a94d59f6afe27d9199ee02af939afb917ad686c8c1b6c9d51d 2013-03-10 23:12:38 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-108bc2fae27f7b13a2843cf710f35a5d5ff33390547d89c305b098bf4120af59 2013-03-10 10:25:22 ....A 975364 Virusshare.00043/HEUR-Trojan.Win32.Generic-108cecc42f93d413abc5120ef3a038183cb4eb2164875c933e4feb886cbfcbdb 2013-03-10 23:13:40 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-108d8b18a92eca2c3ccbb6a7091cb1f38ddb09b58cba2540456b1363a32562ec 2013-03-10 19:25:08 ....A 1554944 Virusshare.00043/HEUR-Trojan.Win32.Generic-108fc30c194cdf62a76d55cf3a7c76e23e2c0861c2c0c6f0b04f5c3f0f61b02c 2013-03-10 20:58:26 ....A 743028 Virusshare.00043/HEUR-Trojan.Win32.Generic-1090409040f9a7eaf5035a561ffb559147749d54fdd88649a47ef552acf48ef1 2013-03-10 23:13:46 ....A 352552 Virusshare.00043/HEUR-Trojan.Win32.Generic-1090cc86f603aff56b33670ac9d163750ebb753b9a08e4b8e5a114b8e2b64fd0 2013-03-10 22:45:00 ....A 308605 Virusshare.00043/HEUR-Trojan.Win32.Generic-10913b3c78cd21e8ee95f718e88f5f7d5bf558f0e2c4c3c83716e194d09016a6 2013-03-10 23:13:52 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-109143272eaa7750f0017d8d5652fa383ca9e64b1a36e8a56398dd1dd0aaf293 2013-03-10 23:12:06 ....A 865908 Virusshare.00043/HEUR-Trojan.Win32.Generic-10915607c377ee7b5e7c4951a0ea5ecb9a04d27afa9b0ebeeb6d9487b5d2db71 2013-03-10 23:33:02 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-1091ee41686a131efa74bce8f81e9c3b5d0ae0c4c36fc5da428b391b4f61f012 2013-03-10 17:57:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1092375260571c4275309cd5e768b7c7093ea0db265ea9af7250b380df915193 2013-03-10 19:51:06 ....A 758784 Virusshare.00043/HEUR-Trojan.Win32.Generic-1092917894266e6181e2dc82754d225388374c6cb7943fd1051cbd76b3e7ffcb 2013-03-10 18:19:40 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-1094885d3994aea19249b32925c7880a506c408f9f7650f362a5d9130fbe5dcd 2013-03-10 17:53:06 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-109519258bf3d575ddb099269a83c1e27163d0c2cf034331cdf27733825563e7 2013-03-10 21:04:10 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-1095192d8f179371b22ad44954f98af8d025cd7f6afcd4d450875b9ea6c8a46f 2013-03-10 23:11:08 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-10958367a8e3509dc1f1be1e54eb278857a19bb7e8149ef199b48ba894b26143 2013-03-10 19:59:50 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-109609470704f10901db09a93b2cdf616405bf711b9751e9a2db712585e7764d 2013-03-10 23:14:36 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-10961f839fc48a005cfa7c0a961639dced4b45e2d0771887ece9285a2fd5df34 2013-03-11 00:15:28 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-109884585cd4c5069f4d15255d8c84c9ffc5573f8f0ef5a30381ccca3471e922 2013-03-10 23:51:42 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-10991f881aec1263dce090fce4b7ae7d3f4dda77988b5df1ffe4a3b588f7e07c 2013-03-10 18:21:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-109a6d4695f66138f597aa201d7906e8338c039882188a010d76c5724cb7fa71 2013-03-10 10:20:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-109b19c96250886892cbb2cf9328fce0a1480c7056775620179e303e3e805934 2013-03-10 18:19:02 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-109c19d58a364fa16dcf9e6780ff11a34de6bbcb351fed87848b9d49e3a3ace1 2013-03-10 18:18:36 ....A 281391 Virusshare.00043/HEUR-Trojan.Win32.Generic-109cb1bde9ff1f3655dcabc8aced947f22d3ef98a67d360494c888b71be66b61 2013-03-10 21:09:40 ....A 563712 Virusshare.00043/HEUR-Trojan.Win32.Generic-109d0fa6eceb201fe525edec37aa758609d3dc0d9890ce06bed35aa687507ed9 2013-03-10 23:12:10 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-109dfbe8afaf62d4f4a1a24641804cc313b2febf63ecad10421fe577db33e873 2013-03-10 10:20:30 ....A 143083 Virusshare.00043/HEUR-Trojan.Win32.Generic-109ee44d8465f9bc018036713d564c2d6f4cd720db58d72048e9534e7c0f1369 2013-03-11 01:31:16 ....A 1036288 Virusshare.00043/HEUR-Trojan.Win32.Generic-109ffa1691d033f0faac25919a09829ced157e0bd12cce1a2561ebdf009147a5 2013-03-10 10:20:20 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a1b495aafcd99afc556a0d3adf2541b5383ffdebc26ee1e8aeb28aeb8310ee 2013-03-11 00:54:20 ....A 958464 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a2f94de40a49077764d6a029eb103731b96c7324e0a5693fabec5d60ffa0b5 2013-03-10 23:11:52 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a35c0e00c3a5e428da37ba0dc1f315ec60748e5c195dab35eca58beec69fe5 2013-03-10 21:21:38 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a39e09311759626ade0c02d1baf7fd0d6c7b6ae92cd340fb2930058544e3f8 2013-03-10 23:13:36 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a4b578ee011cc9872f3e9b79058c99ac0fc03efdf5b4470d2a3ff34584d4ef 2013-03-10 23:14:12 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a70acf47654fa051acca1648f80899a806290830c5c7fce5834d821659e6e9 2013-03-10 10:18:48 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a73ef074603246ea38ae193c7b6fbf055af5738ef9e08bd303d882cff0a018 2013-03-11 01:03:24 ....A 32276 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a934035f70d793ca72923d2bf12526445f53cb7467330ce9bc4a0807544ae8 2013-03-10 23:15:58 ....A 525317 Virusshare.00043/HEUR-Trojan.Win32.Generic-10a9a1cf07e1f1e655879037f295b3912c273c986ad36957df6db9f4d1b2402d 2013-03-10 22:50:50 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-10aa7032f8e9f77fada285ebf12c425740cf519d882faf913748e26f7706e464 2013-03-10 18:44:46 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-10abad6717f8b383c03ac65539a057d9c0868a6bab68d203d5ef46fa499ab63f 2013-03-10 23:18:08 ....A 146912 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ac041ffafee2b25e9476cc6073299bde71791c2f6d30556b17f8c8af4fd012 2013-03-11 00:37:38 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ac1b182480d501f5c25ebc4685f0d1296e48c7db9e18e9a5b42ac81dc65a61 2013-03-10 19:47:28 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ace79162be0c9926541fbac6b3258bee7ffcf86cd1ddbab43e327bbe8c98d2 2013-03-10 18:42:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ad33c929d81ffa8810979dac78787c2197a75b804596cad90ea468d35a628e 2013-03-10 23:16:14 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-10af41f1a74e20136deb29529b4a53647af8e2de5b5f1647f2835b24d4082113 2013-03-10 10:13:24 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-10af507a68f7680bc87403e7eeb01a4637265d5b34ac18d59f4a3d5aa0e73dc8 2013-03-10 10:20:58 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-10af6f0105737576becec71816a07342292cf01f82aaa12e407f2c7d2a08e891 2013-03-11 01:35:24 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b0069fb287bb66f611f82200f628089c41492907b3edb1c4ac84daca16ec13 2013-03-11 00:00:04 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b048076efff24fb38dd64ecf28a1757bf0f67441da1f6fd3f1613ed2aa2323 2013-03-10 23:40:18 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b0f4b391cef29ee3999787ef9670483e24da420fc8918977db63645beed2e0 2013-03-10 23:17:40 ....A 970712 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b10863d0a883ce378d6e298b056eab6c47f9153bb9386b33617b729dbd42f6 2013-03-10 20:17:32 ....A 52079 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b1887f533d0327a35c3d3bf16f56e5f299f2789846e4ea2207bb0a9bb563f7 2013-03-10 19:31:26 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b261da9c2e8b7b59117682ab948f89d5b05580ae26f58da17e6e82f7770357 2013-03-10 10:11:54 ....A 48384 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b273496491babd965302e4053bfa978123fb20c88d7ae67eda06b977931027 2013-03-10 23:08:50 ....A 1078272 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b46f7dbb53e7fd42cb3004eec0fbecc53ebff51ea464eb9095a331ed125cbd 2013-03-10 23:18:48 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b57161e5bd00566e35d1f50861080f1115b48aac8534b7cf1112bebec3a5ab 2013-03-10 23:51:18 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b5a6d9b9cffc3e38c882eab83eb8b74ed862c296877a1fe605f6160c9024c3 2013-03-10 10:23:14 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b67762f22d34d031f9037bc3c12711d8157bdb67c97e831fdb9893c3320672 2013-03-10 23:16:02 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b6d9e25918a27e6e2d12b8da3802f2f44d25d75a92b57de8ff019eebf2a5c3 2013-03-10 20:17:50 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b7216b4c190ab14de6b45e7e5233db30406170a10072d9846c2eaff4e4d8e4 2013-03-10 19:30:32 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b82b784dbbe42f9fc17216c7d8e3405f5c1b4738f9d6b6e381779172867c70 2013-03-10 08:10:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-10b87da21dd9d68d1239727dd5c4d1b5e353368452f6089944997d5b89765067 2013-03-10 23:17:52 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ba777ed80cf0a0c107e6ccaf8550d60433370fb1cb86f705a51bd3a6949c27 2013-03-10 23:17:18 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bacaa9d4bc3375ef24ba4bd81df3516fe03d33c09e53658d5cc9f66b2ed544 2013-03-11 01:06:52 ....A 156415 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bb32322afbcd224f27692ac2c2789071c09550420c2a461241a4e645326f78 2013-03-10 19:27:06 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bbd5ab9a4c332311392d4e6fd15c5d5c056903ec5e81750f6517f9b35b5e62 2013-03-10 23:18:24 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bc9831d4ef589730598068b0fb9d384533d5cd5b6abc72cf2cd5256320a4da 2013-03-10 23:16:40 ....A 65524 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bc9cbd630186c8428243d6e5d011469db83f7586360e53910245ce06b35b17 2013-03-10 10:35:32 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bce0f30828b672b748c5cc6e8044b3f16a1387d3b4405db7e637afc522c14d 2013-03-10 20:15:10 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-10be4f594dbfafd27ae0c8c5e0338bd3ed32900945b430443af4c077fb0acd52 2013-03-10 20:28:12 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-10be6515afb9e42fdd9eecf307880b13a1b7122c095a59696c91870553c793fa 2013-03-10 10:12:00 ....A 583549 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bfc3eede0eb361ee3f0fe6b7fb623ed27e5c91fee3ad8d00d8223bceeb6fb3 2013-03-10 18:43:38 ....A 217179 Virusshare.00043/HEUR-Trojan.Win32.Generic-10bfe59937e4f00c1ab8591badf72542db8dc6b9c327799654226b519bc81446 2013-03-10 20:20:40 ....A 81198 Virusshare.00043/HEUR-Trojan.Win32.Generic-10c291343f3e0bb4905c2bb7697e7c834cc2c3d8162d545af209995937fda130 2013-03-10 22:27:30 ....A 1310675 Virusshare.00043/HEUR-Trojan.Win32.Generic-10c44491059de6a2069ea9a831bbd379834a40150d23fb7a164d1809f3b71a05 2013-03-10 22:50:36 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-10c55b548e2ca952a89febcf202a48e43e1a929c6acc93b73dabf540a2a5e9bc 2013-03-10 19:32:52 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-10c72acd65cbec87e13d848fb484fd3b31f8327022bd67b84b582a2f4975b087 2013-03-10 23:18:16 ....A 450696 Virusshare.00043/HEUR-Trojan.Win32.Generic-10c749f51a14b4e30e49f483585dbe8990b9bbfee6d0e2468c3962ae4f05d45e 2013-03-10 23:43:06 ....A 272807 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ca375c030c705a57b1519934b261cd8281c7ecc169b05eb2cb742d1b24f2dc 2013-03-10 18:07:52 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cae0b3ab3dac1615dee743171503415ff2399ee20d95e7fa2183364e980633 2013-03-10 17:56:26 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cba598bc8a76f3eb0126000a50eb859c9148ba66c974d9fe0fe2689d1b7765 2013-03-10 23:18:40 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cbe77d293d42d867d1b128cd6ac72598962e78fc1f63469a6b1119053566d1 2013-03-10 23:16:24 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cbeb127a36f1e50867427ef3f04244ea81f7506cd17a8c8e3a2cf709947011 2013-03-10 17:51:02 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cc109d1e3509df648d2cd947cd9108a360e71f495e1b59d648cc505fe2a8f1 2013-03-10 23:18:38 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cc9200be2e0d554ee7807025106ab962a282c333b575bc0d45218b519fd496 2013-03-10 22:17:36 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cd66f48c4b342b40cf45f4f12b0f68499f4582e8c390173ca9d9fa7a8c3fcf 2013-03-10 23:18:38 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cd76ed7706bcde26a6a9053c79159262d083980a53eb969040eaa2b5a05439 2013-03-10 23:18:42 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cdf3fe15451c4ada381da6680a2b40adbd7cc8f8fa1b6d71565ebc88d00239 2013-03-10 19:35:50 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ce3b4356f542ede35692e1c9b0812f8d9a617ef9e343b7802fdaf8bf65e8ff 2013-03-10 23:17:46 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ce8554aec97da044ccf5136d6d0093889d4fe6f9944b1c5bd0f6d0ea2c740e 2013-03-10 23:17:00 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-10cf3798606a1ce8cd6134dbc2fff0dba21ef0389d5f7d331146fc2e317f1987 2013-03-10 10:21:24 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d332c4d21bf0f9b2f8e299584010b8297361f3339f7cc4f6c3503b8b4e0793 2013-03-10 20:48:06 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d47a673f9e30108d5f838d9d37c30259deb245ad4441fbceb5571536d97c25 2013-03-10 23:16:06 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d494dbd6694ee92835c8cc810979e6732d47fd40a53f269d2ad29b5143d328 2013-03-10 23:18:14 ....A 509450 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d5edb37da011218f9b936d623da1a81f62e136f8564b43a8812e9ed02c2d28 2013-03-10 23:16:24 ....A 78478 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d62211c9135539817d8eb32ca0c61068e92ebeec80e27e58d12820164f703e 2013-03-10 23:22:08 ....A 53302 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d939903f73b7aba0e6cafd2c1107db9cc2bcfc7613bc34c3d0457204d72957 2013-03-10 17:52:52 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d999729342414cdea8a97ca3a254f1cb998387a9549bd961b8ac7c8caa0ed1 2013-03-10 23:20:16 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-10d9f90aeb113444c274011a9c57dd78b4ee78800cb05c01731eb906ce1d963b 2013-03-10 23:21:30 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-10db83a1f253276eceb261dd3ceb6775e7a23ac433f7a3482c1b2d297848aedd 2013-03-10 20:05:42 ....A 275755 Virusshare.00043/HEUR-Trojan.Win32.Generic-10dbbdd3a071a72931fb222343538ed30a29a464344bb6824999fe1e6205dd24 2013-03-10 10:13:18 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-10dc07c7bc16bf6807dbaa302f3d37df2e3258291fc9bc89ccfaa2be098a8890 2013-03-10 22:36:16 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-10dc50ffd6aa377a2e53f80082348ed8ff4ff7001dd68da41d1aa86df0115709 2013-03-10 23:20:18 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-10dd1ed4e9eecd14f204b0695e7db5a28dbe3f0d1ebecee0aa850e2627b7f3ea 2013-03-10 23:19:28 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ddf155512e4adacf273a64b7ea6deac6eda39d4976be23501494013dc28b9f 2013-03-11 01:03:50 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-10de90737e42f1abd982adeede862b48500dba0293d6c31efb26d62ad473d753 2013-03-10 23:21:40 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-10dec44ef7d99a50b87502793c85c834e2d8c6a287420359acc6d4f83379a457 2013-03-10 17:51:56 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e13934812369334b8834c8b237b6d6317e11b94893e627f894c85bf382f6ab 2013-03-10 10:24:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e1818d4b23c77f7a1fd86c99d4d543bb7d63b29004fc34b3e98fcdb49ebc73 2013-03-10 20:36:32 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e29089f4984364e9a55f9826111d0a7f2afd933ef8511765c19b2f63370f06 2013-03-10 23:20:42 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e3549914eab9a8f699fdbf9a3314c78ab94428e33ec1429b3c37c71b73a331 2013-03-10 17:53:18 ....A 166448 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e40b1607dc3ebbd7b681008fc27dca1ffcfcfdfb009cd8897d85cabfec26ec 2013-03-10 23:20:18 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e4dd236d20a3ab65c4e8c691c0174f4168aa9c4c6d6a765417823429decca0 2013-03-10 23:22:02 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e50bd55abb8eeece1f882388efdc3ef2c251732c529fbedfd60276e346f988 2013-03-10 18:23:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e65eb4e30ee0f2c1140b4116899176217394c63cd7f9988e5b3af425e1ac8e 2013-03-11 00:52:26 ....A 257996 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e7bc486dafc1f1e25fe56f255d0ee30fbec9215629e0b8042019b617ce417b 2013-03-10 18:18:08 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e97a697fb8136e77e1aee96091648acee52dca33ba525b899dfd29a715caf7 2013-03-10 18:32:32 ....A 29860 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e9c204077a747f6f0fb978d0700cdbe12e18cbe45effc0a0654da132346e00 2013-03-10 23:22:50 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-10e9f412ac41e5f2930fc93fcf435d12dbda17a3696655fc781876b23e9c0b2b 2013-03-10 10:29:52 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ead92141fe3534db75b58046d22017a067ed21b2397635654da01963d4dcb7 2013-03-10 23:21:00 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-10eae8a60840650d5264393e7d0387fc7773a6a5c406cecad607483126f165c6 2013-03-11 01:32:36 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-10eb3abc49b8cb29a50bd95c707e2920d0e271efc3b75435b79e2e3e5f14f325 2013-03-10 21:05:38 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-10eba3e97e42b3e69cbd336d2a277dcb16eeac5d5020a3903e2be636cb6e2db9 2013-03-10 18:59:46 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ebbba01eab11c4a15c78909b08bd59a08baa31a897a321778c7ba8ff2dd8bd 2013-03-10 23:20:10 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ebe15b85104022996af882b7f37dc1029e014ca830e4677e3e8d8e4f26792a 2013-03-10 23:19:08 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ec415575cf0b032e31b1b7fd1b0f4514beb458b4e377a012bab9cd3eb673ca 2013-03-10 23:22:22 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ecc21b1e83e1b4e80603cd59bd20cf563a86eaf1f943bb248dd3e423c4a71e 2013-03-10 10:27:06 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ecc6c3c7463e1042bfbd43b9f2ad624bfe4d47b6f3156113c54bed9daa4877 2013-03-10 19:54:50 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ed119e6c1b6ee3289b3f7d3be76ea57b8654328c23f9b2537869c86f313bf5 2013-03-10 10:27:14 ....A 97678 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ee583ed9ec32c4e4ea15c6832ab23f248dc71de9e6824388013b704b36340f 2013-03-10 18:06:44 ....A 549376 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ee5b1ba6645a458896759653e1bb9e024eafabf8a342b4f69aee3338fc5f08 2013-03-10 23:21:54 ....A 29655 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ee66c7c032924628d244d3b71cfd694a9388484aa411b9027d9159c5ef166d 2013-03-11 00:36:52 ....A 1654784 Virusshare.00043/HEUR-Trojan.Win32.Generic-10eef99f0045a95b67c64d68e813f9636a80ca5aa9d379ea8743edc957a5a102 2013-03-10 23:06:24 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ef4131c79ddb6b3e2f0d08bce83bd5a6ee2b6a7ca52f7c6220cc37ded34546 2013-03-10 23:51:32 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-10eff457aca863abc2f82c67b16434a87a3f7d8ed4171269a87f23dd72d53cd5 2013-03-10 10:11:58 ....A 453697 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f02475494d125bd4f36a5c9f8bed8c6cc5affe291b0d8a6ab3b0f7cdd4a3c7 2013-03-10 10:10:32 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f07b00469b4f5ab5746736e211a5bb12703abc8ad0f577db8536dfed0f4401 2013-03-10 10:10:08 ....A 598966 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f1445d68186fb0f639eb27b18e78962348b8f4253dfa37ced0c86668bd0743 2013-03-10 18:33:34 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f1a38a23262a1fe6965308d0bd58979809ede10c051b0fd589af466086e3e2 2013-03-10 18:18:56 ....A 75315 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f26ae9dd453f2a2b083380456b68e9afc37c11e56ce50dd6c981556bff8913 2013-03-10 23:22:02 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f2f0f919bc7b94a2e7473f31ecac13eeb5797973c081a95f3b942ba9b38d6a 2013-03-10 22:17:16 ....A 36480 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f33b7dd15c7682fde4305d1bd21b32ec94570f95dd5095d06aaed8484283b7 2013-03-11 01:06:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f41dd447eb480373f2ad341b970551d3989ddb8ed591890df4904848c064ac 2013-03-10 20:39:22 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f4d4a011246d36753da63be8c5b73f65b87e8f5cf90e9f1a1121bcc4172934 2013-03-10 23:17:38 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f52adcbcc616e3dd69f3ee6eb1a0f741d12309a2bff0c9cbea6b8f81d959a4 2013-03-10 10:08:02 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f626a8ed750473f073061bb5dd919b966be003cf5b7d3b4b92a6dd8d8689c6 2013-03-10 10:12:28 ....A 169000 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f6fea8bc3b3e03a34d18edf648c4e5ed0fb8873a680023ebaa150d8a4f32dd 2013-03-11 00:05:04 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f7f6b33945e65a77ed5697737a2e7e73236ae944f2a2aef3754470970375e9 2013-03-10 21:02:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f8776204addd9b959f3f3205ccca5d4fc995fa7961937a6286b9ccc9a18f8c 2013-03-10 10:39:50 ....A 73743 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f956a2e1b04b587db065f1b58bc81d4edc957372173064506a5901c8385e55 2013-03-10 22:35:24 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-10f9b2ae894bb9b4c2d871d566b872040967095683d7b027ac4f28a28b85740d 2013-03-10 23:22:20 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-10fa71b14146e086a4ccef5411eb539051157151d59481d54042de238f6c16cd 2013-03-10 23:20:40 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-10fab7d88169b4d23865af160cbf92b06150a47a05d3eabc70179b29f3b10546 2013-03-10 23:20:26 ....A 2207744 Virusshare.00043/HEUR-Trojan.Win32.Generic-10fb352134217d9cc78927d9b561303649eef2e6f05d1ce5b64392b71fb0fce9 2013-03-10 18:45:42 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-10fd075dba7a84f3eb407f8dd16bcf2babd059114be8db735e22c51606662597 2013-03-10 23:55:44 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-10fe5318d7313508306d70c7c0339b03bdddeab4597eab043901da919260247a 2013-03-10 22:31:02 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-10fe7293cb11ada3e8ec7309b7f67f37faeff2b9a6e0969802d5da0d770a749f 2013-03-10 20:00:54 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ff39b1c88fc45d35890dbe1913d4a96e02479b39d942b650049ec2606d03c9 2013-03-10 22:35:26 ....A 228926 Virusshare.00043/HEUR-Trojan.Win32.Generic-10ffaac158fd450f4836a557d1289e5aaec8fbc912c9331c24ccec42dc73ae5f 2013-03-10 20:03:34 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-1100508d73a44be2be838b8ba5824120fcfa3dabd525614d4564b4619a8f284c 2013-03-10 22:37:42 ....A 164733 Virusshare.00043/HEUR-Trojan.Win32.Generic-110088b4b59966cfcb3b22b16b049b526d7e15a2b28a900ed468702dd7cdbe34 2013-03-10 18:02:00 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-1100fa5d6e62c4fa0f439f0864e1a07402df44018a132fd02c973e7d766b713f 2013-03-10 23:26:04 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-1101f8328ca06e1ea15f79c937fbd5c4feefe4d78590f2cead2d79a55455f43b 2013-03-10 23:28:08 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-11027e82de4cf3c38f4aa80918359c3f8107dd919466af78c17aa89412babb58 2013-03-10 23:27:28 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-110290a30fc5f37bfd6ce28fb8ea55539274ec524db369c4a5caa52357bbd574 2013-03-10 22:46:24 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-1102c161d092ab51986d3056069bfaec179a69060a2b9ae03ab18f40075f0373 2013-03-10 23:27:40 ....A 1565184 Virusshare.00043/HEUR-Trojan.Win32.Generic-1104b318dfe98fdbcbafa01820f8a5f40c10cfba4e2783e8bb5dfbba17760a7c 2013-03-10 23:27:54 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-1104c43e9c01f71ac94b48ea1d15e94ea61bc0b9a49491bb8b2ed7bc2e08c922 2013-03-10 22:34:06 ....A 1689600 Virusshare.00043/HEUR-Trojan.Win32.Generic-1104e8e933adce8836918545566c684b8e849cbd08dcd9c88074bbc01373ca48 2013-03-10 20:26:54 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-11052888165c3a7bf93144bb6adeb01104e76552a1f405fa373befc56a2365ff 2013-03-10 23:26:20 ....A 1425997 Virusshare.00043/HEUR-Trojan.Win32.Generic-1105e67cffc8728f4f6a1f2c539589b4c7d8f5ad8de5566a3818f8c9e2bd3db7 2013-03-10 10:16:16 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-1105e8e416432d09c5998c5c0692d6034eb027aea20706479eb509460c7b768a 2013-03-10 19:54:24 ....A 38016 Virusshare.00043/HEUR-Trojan.Win32.Generic-110608e9119b57762ac619376347ed7c03f4dcdf925c1b4f3a77ae63ee8eaee4 2013-03-10 19:42:50 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-11062fd365aa1c04951addbb45202d6ce8634ad7653a74756f424fcb5edf12cc 2013-03-10 20:14:56 ....A 17188 Virusshare.00043/HEUR-Trojan.Win32.Generic-110690ad0602998f4182a3cb30f6d5817501e209937439e54ec63cbbc5780668 2013-03-10 19:39:16 ....A 142339 Virusshare.00043/HEUR-Trojan.Win32.Generic-1107b6e08cfdf60a76f0e7cc31d828d042c417f1ef630d70a605bcbc8899a9a5 2013-03-10 23:27:58 ....A 887296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1107edd0a22543411f44ad6412d043003bb2800ffa5b933ebc42beedbb6a6d58 2013-03-10 19:25:48 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-11082cf52c968e5e8826f7bfa35a092db32b34aac6cbde29c1950af18094acf4 2013-03-10 23:25:26 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-11083dad5f8b2a92f348a6d9f3a133aaa21b326b49e2982028e146d356d13d59 2013-03-10 23:28:14 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-1108a645d700e8bbebaa8eef7c65e7dec98e1f4f83f24863a331ad352d8522f7 2013-03-11 00:44:26 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-110af8f2140c419b122e60f25220894696d110379f0fb538d61040a1e860829d 2013-03-10 23:25:04 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-110ba36b3089f61b15d47616378bf8d1e227161d7f6938914e2c2b9fc2a0e8c6 2013-03-10 23:24:00 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-110bbcc0e73b1202d955ce7cec9a9a87e17416cfee3aa4381d4a6cd32517d5cd 2013-03-10 21:09:40 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-110c1fd252a311eba9190d253ed4dd543c5a4758f2bce476b36b4eef770aacf9 2013-03-10 22:48:20 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-110c24985aede046bf168577566eac249e7da15e0f879c4c5503d78f4846df3f 2013-03-10 21:58:32 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-110c35dfc38e6ce1aec731352f9b2b2f8327448b4fcbcf0bf423b91d8dd19691 2013-03-10 19:31:48 ....A 119872 Virusshare.00043/HEUR-Trojan.Win32.Generic-110caac65e6c916948b84e01b34084082051612e0253f85312288a30dca1bffb 2013-03-10 23:23:36 ....A 147675 Virusshare.00043/HEUR-Trojan.Win32.Generic-110d99fdb8fcb88cdcabd4b9b2fe91886f760cbbe817193d814cc8f0cb329aaf 2013-03-10 18:47:30 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-110dd802d45d1091f12213db9832d242c667709478ae85411671ae0384668919 2013-03-10 23:26:26 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-110df29ff554554616ef8b404cbd0e9fb00723a3bbed94619a6cf70840e028fe 2013-03-10 23:27:48 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-110e3515eda3b5c381c338c54c07b156e5c4a1137a32f63af23f00e6fbd20c90 2013-03-10 23:26:32 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-110e9b89a233e935da6c0d79892f4abd780be3f037f71e0e065d640f521f9b30 2013-03-11 00:45:44 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1110a6ed8c1730c398f20a1c52fec84d29dd3169757f6edb81b010e5b0a6a367 2013-03-10 22:27:00 ....A 52480 Virusshare.00043/HEUR-Trojan.Win32.Generic-111180d8e78d91f23ca4127abd1bcbb74cd0f2a0850bdafec0edd1d7861600b1 2013-03-10 23:28:40 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1112c1a894b96fab3f625e021cd7d13db9ce3cfa74d07346ab6189bc9dd1bb29 2013-03-10 10:08:48 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-1112d9e2ebaa75a0dba5033e5e01b673e7b9a6a835c0af72ff76fea11ff68783 2013-03-10 21:56:16 ....A 349976 Virusshare.00043/HEUR-Trojan.Win32.Generic-1112dce237d23e5c3c4d224b108783a6afca75ed5c4180ff490d47f963381e42 2013-03-10 17:55:14 ....A 203283 Virusshare.00043/HEUR-Trojan.Win32.Generic-1114a7f558a52910502c391b91183f6aab403a7a6198710cb5f561857023070f 2013-03-10 17:52:44 ....A 1730560 Virusshare.00043/HEUR-Trojan.Win32.Generic-11153db39dde67b7ecc03fc5b5dc62fc42b59b33d936d12e7bf041046c2afd82 2013-03-10 23:25:26 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1115723484b90f4a61b5875c247195754b1ab229dc172ad4f9e5a9cd8b19d0eb 2013-03-10 10:11:20 ....A 109846 Virusshare.00043/HEUR-Trojan.Win32.Generic-1115ebc7354955a45e016ea0a145a70761735dbc7967e8fcae4ad77c9d4d2981 2013-03-10 23:26:36 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-1116d7c20c8803a0856ad97d83e52a0fb03b1fb2087dd59558c4353b685919a6 2013-03-10 19:05:14 ....A 146701 Virusshare.00043/HEUR-Trojan.Win32.Generic-1116d9c62dc8be0b21c61cf7e9d8b294a951ebe8e4956e03deec9cca4c5bf285 2013-03-10 22:24:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-1117b8511bcb49ab8da43d8648785f5db94c2330b1f4d09cbe9fbb1070ef5af8 2013-03-10 18:15:54 ....A 274281 Virusshare.00043/HEUR-Trojan.Win32.Generic-1118259e7ba3935b103e942adc4dab763115f0b940be0e78146edb3ea8c7004a 2013-03-10 18:36:28 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-1118a28bfac199137be4fd2c8d9580c5de1022a91713ab54ddafcd407da361b5 2013-03-10 18:15:58 ....A 90227 Virusshare.00043/HEUR-Trojan.Win32.Generic-111912072cce4029c8e6f7cd42fc73d9008701b7c412a9d7cee228e4b16b0f69 2013-03-10 23:27:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-11192c8315efa199149e9ad2d8623dc96b20067ff69daced5aa84418269552df 2013-03-10 10:37:50 ....A 194136 Virusshare.00043/HEUR-Trojan.Win32.Generic-111aea04d28986e1036d4b244346eb44f8da637882ac92fec8fd07cfafea9b1f 2013-03-10 10:22:50 ....A 91268 Virusshare.00043/HEUR-Trojan.Win32.Generic-111ce8d6b9e8fbd827a9839720c0067b3d3223297606832f1f6cb8fbde1b3453 2013-03-10 23:16:52 ....A 31449 Virusshare.00043/HEUR-Trojan.Win32.Generic-111ceced80bb83b3a499ff8b87e4c70e5888be895f2ead3d5164e8bbf38e9507 2013-03-10 19:59:38 ....A 237175 Virusshare.00043/HEUR-Trojan.Win32.Generic-111da575f463621a1c6f02bd8162c767007e00534ce3d0c39ebad75489b41cd9 2013-03-10 19:58:32 ....A 68800 Virusshare.00043/HEUR-Trojan.Win32.Generic-111f34ced3c2542a01d4d60099dc04989de906499bea27ccb300736a94b6eb14 2013-03-11 01:15:34 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-111fd95b4adbc16f81540f0d5264d867ff9d9f74ed5e55e349b143109785311b 2013-03-10 23:30:38 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1120ecfd34ebe9e38b7543c79796b502b2c5798051d3d230335ee2bbed5fce7b 2013-03-10 18:07:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-112161a28f275bbaaa553b1f951e00199ac7b773b78e0d5bf8ff3a8a6c2ce2e5 2013-03-10 10:27:58 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1121b9cd828c77f280696b3943d9e9a0d7a7088543d87e5a0fa5ed681ef777b8 2013-03-10 10:32:52 ....A 1015808 Virusshare.00043/HEUR-Trojan.Win32.Generic-112222377a89c71821c8f502c223e556bdf462920e3641ed69cc29ffc8ce0f94 2013-03-10 23:29:32 ....A 814208 Virusshare.00043/HEUR-Trojan.Win32.Generic-1122b3d5bd27bad3040c1e9ebc84040512bb32dfc3b08a6a153dab2ed931f9c9 2013-03-10 23:31:18 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-1122e86fe3c6bb6fdc245763a5f170fd9fcd538fd21c823f997ceedc16d9f9e6 2013-03-10 09:18:46 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-1122f391837ee1276a90a81b9413db61b552267689507f61369c4bece9215b95 2013-03-10 18:59:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1124bf08da3a03a5b4fad32538f3c830042baff4e0e0637f79b29f9f6fe58e2b 2013-03-10 18:03:22 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1124ef63b643bcf24b498db51a8c88b72a05c291160bb5075d1bf9bce97aa111 2013-03-10 20:15:52 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-11250c2a24ca275f1694581068dcf380a80d6c42660ad01d0565649b3df8d159 2013-03-10 23:30:54 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-1125df16687edc80548eb3d372d2239fd164e484ed22136fb91475d251493759 2013-03-10 21:10:08 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-11263db9f11049196ec805de122174e33ca1f7daabfc9f66a53856b0872c177e 2013-03-11 00:06:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-11265378911bcf375feb2218512f9e05d46775a04049a16fb0a72ab1acb05b75 2013-03-10 20:19:38 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-11271c33894744ea36fe1be6b0cf15a6a4171bf61f212d22a6116f7c5a79ac5f 2013-03-10 23:30:56 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-11288c0097b892ee142a61d85c8f62ecf71e04fc29576c80a090c95ce476ec7b 2013-03-10 10:09:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1128b83c6dd21937fae4ce3738a08054c27ee99893af2c74e3f4897f49c6cf64 2013-03-10 18:01:18 ....A 335368 Virusshare.00043/HEUR-Trojan.Win32.Generic-1128c9f803ee96d65b56100e96f098fb0290a9d3caacb38c0d7023f37ac14bf8 2013-03-10 18:26:40 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-1129635b13b899f1c873c44fa5a0bd9cac4066d4bb511a23f19ddd08079de113 2013-03-10 23:30:56 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-1129cf9ca9b12b7d5f9ae9002e9606c75a60d0718e355810572b1ceba799b682 2013-03-10 23:32:14 ....A 733328 Virusshare.00043/HEUR-Trojan.Win32.Generic-112a1ae415bc8aee11c5d7e464d7608df7d02960bd35e6be3d6f86ceba280ec0 2013-03-10 21:08:12 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-112a3e49259cd61839a943ff9de99b7b3c0ca1987fb0c0da9d761a4b5848f730 2013-03-10 20:37:38 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-112a484c96e7095969ec8e1581e9765ff2ced7a89322912b54784cc21401a9a4 2013-03-10 20:15:28 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-112a60190718540ad3ab0b9b117d80a37555653ad961a0032512620d4b7dbf1c 2013-03-10 20:03:24 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-112a7a8253a8831125c35774ae01787019ceacb9aea198dd880e5da4f44032f3 2013-03-10 18:50:26 ....A 1257472 Virusshare.00043/HEUR-Trojan.Win32.Generic-112b02d5ad5f974c554104b99ce47ae71daf62244a6375753edd95d7064bc677 2013-03-10 22:27:20 ....A 101377 Virusshare.00043/HEUR-Trojan.Win32.Generic-112b728f5deecf46d64776abb31832749b1a9b07bf01f2f64b40bc64d9e4c2ab 2013-03-10 23:31:44 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-112c42809f9c11dbafeb2ac362554e7e92b42e2e650a1e0211e2969e93577bd3 2013-03-10 23:31:48 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-112c60e483abf4bb51a520bc6827dc1e1d4106d70f6a4c94899c1ff9cd0c7037 2013-03-10 23:31:16 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-112cad77389bd03c1c66a539617d18bd483a315b4842335fce40283028bb195b 2013-03-10 18:55:10 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-112d04921dff1a03617c1e0eb9660e4766a1471bec735c84c45d2793d5c234ae 2013-03-10 23:32:34 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-112d4683412211cf9fd12778473f2f98d9d63b7397c75ab4a9906b3109f5ff90 2013-03-10 21:06:30 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-112d529a68c2327992a2b82ef05d4690942276fde418836f1bb262d3ad126a70 2013-03-10 10:10:50 ....A 274767 Virusshare.00043/HEUR-Trojan.Win32.Generic-112e8df68588153ed667e3572ec2a24e44e40a84d87f703abe4875f5cca5c930 2013-03-10 10:24:14 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-112ec98a9e3b61435fb3942e43cfddfb49f48a7527eebf334c66afd94e4e0c21 2013-03-10 19:37:30 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-112f27a1711729dc87094849a22ab938196b8d97a7c3a487239db37abdab80e8 2013-03-10 23:31:16 ....A 3092947 Virusshare.00043/HEUR-Trojan.Win32.Generic-112f4595a951862e5477ca56caae6493b8fa5a9b7b451b61d09727c7a9774fe3 2013-03-10 23:30:56 ....A 33733 Virusshare.00043/HEUR-Trojan.Win32.Generic-1130834bc8d75415d3f5ce743e533b818be29e3daf360418f4acf920d9c4cd3a 2013-03-10 20:41:32 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1130c5828dccaf00e1045543ac45217b6ff0f86573ff224cd2494c9185c40144 2013-03-10 22:19:06 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-1131a36987e76aae09a49f732f71c84fd0c00d416774b31167c282a620a56808 2013-03-10 23:32:24 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-1131ba147356972b1149e91f89cb3e4f996add3fbfa136f240c311e3bed6793e 2013-03-10 23:31:18 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-1131ef6c5a50fa33ab581160fc730e9f4e122cbbc101e202193f6f35d7790c64 2013-03-10 23:12:18 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-11321b16d08ca13f3d33ba0ce8ebbdbeb7c5f74ffe3bf77c209054749c91eb07 2013-03-10 20:50:54 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-1133080b46468de94da321be5a51d4335f44868c6a8465f7e2270a70ef095adf 2013-03-10 10:26:52 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-1133667733db99a9f53a0f9c83aeb6d39598f9e9945cec80c98ebf07c12c97cd 2013-03-10 20:45:00 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1133beff05b5a4657d5e9921d57bf63e1fb692d68716d6af332b59f8214b4db4 2013-03-10 23:29:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-113420eea1f442bcc982fa1df69f535c3cccedf0213847f9a988a37ada31f525 2013-03-10 19:58:36 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-11349f643834021388ff6ca3756d48242e8e21ecd8baf6643ba8f9c3572cecc8 2013-03-10 10:31:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-11350f098df571e994e12614a808d2c978f11b5fe2b3e2cd5772a33e7516ba04 2013-03-10 23:31:18 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-113521db7cc5761619bc6f119a18544abf858e3622b2e457861944acb288b7b8 2013-03-10 10:25:50 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1136bd6e5e161140b84e2749ea74d0ef231aa7812ab5b6c00626c0b8fe5e7e41 2013-03-10 22:36:42 ....A 393196 Virusshare.00043/HEUR-Trojan.Win32.Generic-1137b45192bb736658bd77b9a3d406c5a9ef60b9c8f1211c6903e683eb622bb4 2013-03-10 23:19:22 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-11384e9d5087f452e7f24e2ef87f930dddd577c76d6a70d09339355a5d163b29 2013-03-10 22:20:42 ....A 450816 Virusshare.00043/HEUR-Trojan.Win32.Generic-11395b15857561c58ef6a7334eda3d53eddbea5f28ed3ee762757259b77ec3fb 2013-03-10 20:38:32 ....A 230444 Virusshare.00043/HEUR-Trojan.Win32.Generic-113a53ac2ba569209259cb6872bedd3ac7315f3c06ba8f3886ea316331dd206f 2013-03-10 23:31:46 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-113a8f4b743ae7acd7dd2a64d65ebc86640147c71f2408c7bc37a4e4baad2c11 2013-03-11 01:36:16 ....A 680448 Virusshare.00043/HEUR-Trojan.Win32.Generic-113ae64e195760bbc8b71f13064876df28f527bd93a11fea1277ffbb3bf8e06c 2013-03-10 23:07:08 ....A 431830 Virusshare.00043/HEUR-Trojan.Win32.Generic-113af5d23baa0ec030946f7015924392cf5151f0ed3174dc0e4a48cbf04a6872 2013-03-11 00:41:36 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-113b41b26dce2bb87c43e5caa634f09c65b2f1464d3ad20ca9e3f9d1398a0552 2013-03-10 23:31:26 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-113bf9fb33d60468e10f319fa8609a75a727ecb89d2f5f94e64fdc1b7c7051a3 2013-03-10 23:14:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-113c087d659529770e0d94898c03123c2ea064d4b444e88d7e7a1cdeda897fd8 2013-03-10 18:59:52 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-113d11264ca09353427a5b5fc53775d952e3a15b42ac730c20d6b7a28760dead 2013-03-10 23:14:34 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-113d95c631f8a0aa46bcb4eebe0a4171c7006c1ef252ec8c801ef5d00c12bf33 2013-03-10 21:07:00 ....A 534385 Virusshare.00043/HEUR-Trojan.Win32.Generic-113db2487445674bfe1fa79af11ec15b079894928be519336d81a50cf903dea3 2013-03-10 20:43:18 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-113fc11adb05c39bfaa1a53f8036689bee58bb5ca5f9a430e8c8b04f61da6317 2013-03-10 17:52:38 ....A 53950 Virusshare.00043/HEUR-Trojan.Win32.Generic-113fddc64a9b349330f54c28c29eec6ba7f91fc57be87bbd2b5ffe6c0352873c 2013-03-10 23:33:54 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-11419f023d17554bf6f10def33e9e9daba59a2effc4a95412bd711a6d8368e69 2013-03-10 10:21:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-114294752932b47ac74403bcc4e918045fe15f4f553f6f86885cd296c85edd7b 2013-03-10 20:49:50 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-11431431c506c86aa4b3bb39eed87d155e8e5cf59b419a0603440de45f3396d6 2013-03-11 01:37:04 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-11434c1ada65d0fc6d3a4dba5e0282d7eb0c91e5c8fc7caa60950bcad6e48def 2013-03-11 00:09:32 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-11448cc8a612e7651d2b2832198db00bc855e096dd1beddd908f04b398c60310 2013-03-10 10:21:54 ....A 963584 Virusshare.00043/HEUR-Trojan.Win32.Generic-11449f32b9099dc77d64832e171dd94f9909108a6c2d540ccd4b2a79d44e85f5 2013-03-10 23:34:36 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-1144d23dca5fedf4cc31903f002e6fc30aab4177c88251e15c4ffc57c2a1bf1d 2013-03-10 10:36:02 ....A 433824 Virusshare.00043/HEUR-Trojan.Win32.Generic-11450173475b624d7c9b2805879a2a0cf61bab18197f730801f97ddf7dd8b944 2013-03-10 20:45:36 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-11454285be490c0b5f0b270b0619426d9616bfdcd04c3e51b7c3749fe51798d3 2013-03-10 20:13:02 ....A 823808 Virusshare.00043/HEUR-Trojan.Win32.Generic-1145435520a1a1d24fedb5a2063dcf1115fde818004fffbcc895b5296dc736b1 2013-03-10 23:35:50 ....A 396800 Virusshare.00043/HEUR-Trojan.Win32.Generic-1146304f9488363310e86d5894e2bd2887773af63c534301e368b24855a751fd 2013-03-10 23:35:28 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1146e466af8f20a277b809d8d6670ae66e35cced0ddda78e55e8a0b3a639e4f0 2013-03-10 23:38:16 ....A 395264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1147cf4c77320406ffa70f13a2fcde135882a37ddb225cd3f2ebd2b0f65d1d99 2013-03-10 23:34:44 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1147eaa2243f7839500b582245531f5bda90f42988f1e7ac0251fdbfadcd4fdd 2013-03-10 18:02:58 ....A 59917 Virusshare.00043/HEUR-Trojan.Win32.Generic-114949da8d3d23af6debc24f6d1c767d34ce66e0cacfa288fd748be7296cae1c 2013-03-10 10:28:04 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-114980d4723cd8096bd4cde15df66722c49327238e78167dacdf828464bca88c 2013-03-10 23:35:38 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-114a798e485617ec5286af62a7318936415e6a2c92cd5679a1a50c17f4b1d7f4 2013-03-10 23:34:10 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-114bb3cbda132fcfb0188de63696313452e476774f0dc4927ac2860f19d8358c 2013-03-10 20:35:58 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-114bff52ca4fc7b2330ee51e3921d7fce2322b2b5e4a825c5af248878cf71fa7 2013-03-10 23:37:36 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-114cdbcc48085207964009d802fe6fc72284957ed58c63c771f397430e94cf83 2013-03-11 01:16:50 ....A 428544 Virusshare.00043/HEUR-Trojan.Win32.Generic-114de6e3666bffb16b2c6e345c6aa00de25b143c257c7cb57c3b467996574b4f 2013-03-10 21:00:08 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-114de81755e5045f6d4a823d8ff8bf71cb8e8315f83f7c5d833ebab981eae4c9 2013-03-10 23:37:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-114f5cd651c551d68e8551c4659d90afefb64baea8c4534b29b021d61d6bf7d3 2013-03-10 21:21:16 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-114fa71b9e95cbfeb4fa969d730a7b3badabfc98171ddf003ddac7a176835ffe 2013-03-10 17:55:56 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-114fe73a0c68ce6c6c335398695a7b7aea745b02dfa66bc570e8d0e14d6c96ef 2013-03-10 19:33:42 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-1150539c5d9902378706c259e89df7daaef7013bbfee5594ed02e01ad714e8fd 2013-03-10 23:34:54 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-1150ac3136d4b3015ed6c2479ce7ad6ddd9187f6b0c4db2ce441b53b887e041e 2013-03-10 23:34:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-1151077238d0f7248efef1f9b446bac5f6edea102ce2e34a860d24f2b7c8242a 2013-03-10 23:34:58 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-115180e77d4edc634b4a29c1715d1b0959214850707189daf3a3374b35b61faa 2013-03-10 18:25:30 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-11531b8819999631148d5df2294079e9c6a9255442713766d2ea3b63721246e7 2013-03-10 23:34:40 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-1154935b73634605ac3b622bee58e06accfe1d99b267e6d3f207e632a27e6ec4 2013-03-10 18:48:24 ....A 401416 Virusshare.00043/HEUR-Trojan.Win32.Generic-11550bb6752383cf846cd66f4673a2e2140fbdcdc04401b0146655b1d04d0eb8 2013-03-10 22:34:32 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-1155df2edeed44c5e000ff3921dcd1fcc4e60904b858a413f5103c82d6cb345d 2013-03-10 20:30:56 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-11560dbcebb2977aedf0d305828fb6ff076af949ac8c9c9ed9c50f46b89f6ec3 2013-03-10 10:13:34 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-115718bc0d5b263d0de1eadf3dc10968629b9975d250c4f8752029bd987ca911 2013-03-10 23:36:26 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-1157573724baa0e07321098dd3f9eec297e7170765b2b18f1dbfc3b232101d29 2013-03-10 10:39:48 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-11575a9d0a8fd470f1782329bc4141c581f6c346331ad970db4b4c90f41968a0 2013-03-10 23:34:16 ....A 937600 Virusshare.00043/HEUR-Trojan.Win32.Generic-11576e0b0d945752b1a6f95c47dc73666c0f2542d7c9e9b9996eb5d5d2a7f780 2013-03-10 20:09:36 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-1157b4c65262c34484ab5b4a7071bbf5c19041f80ce65718945c26d666885bbe 2013-03-10 19:01:28 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-1157e4773d8bac189fbe8098cfb9f5e325e5c8de39051f5457f439e35e8d6e27 2013-03-10 23:36:00 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-11585e986668928c71c41c257d128a5e0f7a67dbfb8bdf3b8f010c44bd224043 2013-03-10 10:09:44 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-11591822237131e2f59beaa2b228b590d1b794e42d74708734d4d39400479b83 2013-03-10 19:40:26 ....A 1073664 Virusshare.00043/HEUR-Trojan.Win32.Generic-115acd09099b4dd16236c6c2d5a6cbbfa831fa61d9fff5f134149f98573ee3a9 2013-03-10 23:35:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-115b1182ffc38b3b04b8338a3ab94381952f00a0343b55f0a3fc48006b6b67ef 2013-03-10 21:22:38 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-115b99080e5659f7903192af00b826cf2110cae388e56f4733bdb423d094c3e0 2013-03-10 23:35:12 ....A 199744 Virusshare.00043/HEUR-Trojan.Win32.Generic-115cf45f07247ef69fc822dc61e778b301594d1b0a35c56fdcb46e9f1ec14a0d 2013-03-10 20:16:00 ....A 1775104 Virusshare.00043/HEUR-Trojan.Win32.Generic-115d79887a78a48f778d9f892361e5ae4ee08e14a8f229c09632e3f72dab4397 2013-03-10 21:09:08 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-115dd58a8bf5333840f568fa7bfd98df7403a340d42ac293053c60e5c04f3183 2013-03-10 20:23:56 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-115ef302eaa9a690937eae499317056c06f184ca0dd8a399e46e37993e546392 2013-03-10 23:34:40 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-115ff88ea15842461556a987cde0b2c4a61d7bb151087f37b937c9606d241f1a 2013-03-10 23:02:56 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-11608c0792c82bf33f01c90c37ea5d6fdaf4e08ebb6aea6d681b608ff5786a15 2013-03-10 18:16:00 ....A 36605 Virusshare.00043/HEUR-Trojan.Win32.Generic-11608d67d33383f2c4702607ee2c725a050901519440e80d2d304434f7c8d03d 2013-03-10 22:28:24 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-116119e5f788dc5a93fa10ae40c73a1931656c39e5b6254f5bc343de90ba9b4f 2013-03-10 19:11:34 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-11611a5ab8d3b08d946664acbb0197e67323cf345607b10c1ef7fd278a1a1ea0 2013-03-10 10:35:32 ....A 1611175 Virusshare.00043/HEUR-Trojan.Win32.Generic-1161ac1d0c0c3949bfc20a62dbe8a8e505dcd25add8251ebda2ab31c0ba0f2cc 2013-03-10 23:36:36 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-1161c3ce890ea4a9b096b05dca5ba10ab3e48831671340b2b5aaacf3c0c53efa 2013-03-10 19:40:46 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-11623694355c0cad55795eaf5d9420035589433179be5adec34efcb3b4a541f1 2013-03-10 22:23:10 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-11631ad68ba5a99d358b3561b6a5b3af8c46b83efac05ffcd14f5eb660d56029 2013-03-10 20:44:12 ....A 1772368 Virusshare.00043/HEUR-Trojan.Win32.Generic-11633f30b9be03dfac68d6f0c5f7ed3f6bdb474b62097ba9ad6724c5bdc2c5dc 2013-03-10 10:24:14 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-11639843e9d32375b3d1fb2d345c92bec020d0848ac2eff51082b089b4f129a0 2013-03-10 23:36:02 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-116529a9c7c6ecd28a317e7ef24de28cfa98ed57f95b8273c7d80e6c0f505e59 2013-03-10 21:17:34 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-11687bb9631c491507c6516332fd3704363a42e0a97904287e0cd6018a15776b 2013-03-10 17:53:10 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-11689a1f1547f05974b8aa2c62ba7bc0abaa786aa4bf63f771d0b562674ca0b0 2013-03-10 17:57:42 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1168a1333a89366a31c4bce2e72839c2a01d412674c51cb1fbcfc7b3bc673e94 2013-03-10 10:20:58 ....A 1310208 Virusshare.00043/HEUR-Trojan.Win32.Generic-1169bf4ce83ff491985665885f65c7aec636f12116f3292f4790c5851983b881 2013-03-10 18:33:08 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-116bc156a6a1ec235aa8686ef5bf1e00cd34a4cf69af4d92cff5a35144146af9 2013-03-10 22:47:08 ....A 206269 Virusshare.00043/HEUR-Trojan.Win32.Generic-116c011e7c25c6bf2aff6371ebc5cbefcee672f9198f29183d9faafc922a246f 2013-03-10 22:20:10 ....A 270089 Virusshare.00043/HEUR-Trojan.Win32.Generic-116d332c75dfa95a187f47b2bd244f89bed9b4bfaac4e008175d7abe0387decd 2013-03-10 18:04:32 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-116d632e201992d111058ffbb6e37f26ca1c28029c4e682a5986a5bbb3d90ad9 2013-03-10 19:56:28 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-116e6777eae133940c244db2074b210358e4232b95d829ac2387bf536dc20491 2013-03-10 10:11:04 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-116ebd7b411af3f065b3b661136d6ebbdddc314e9ae90350abb19974f7d2c650 2013-03-10 23:35:06 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-116f4861150974a66efed724e4abab68ed5ee182786fe25207a5b565bbbc659c 2013-03-10 23:33:36 ....A 361200 Virusshare.00043/HEUR-Trojan.Win32.Generic-116fe04952c5a5c727bba5733c3d93fa105cb7c0fde5fb4d1f803a667424f204 2013-03-10 23:03:50 ....A 143427 Virusshare.00043/HEUR-Trojan.Win32.Generic-11715acb269edb14b361cb8e7b52c2494d7e896b187ae85312c7abb0b083409e 2013-03-10 19:48:36 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-11716746d379a0d0d974193e0db226dde089bd218535c4fae253e54d34fa2b6c 2013-03-10 20:29:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1171849dea57347b3f8ec60e5bcd2086297e11f2bcd5495ea05ccf897412c3d4 2013-03-10 10:24:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-11719fe66f99af600966047be6e87317b1bf141fc62d5459bf06bbdd6af903d0 2013-03-10 10:22:00 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-11721e081ce7bf68461cbed7dbd718187218d4cf13c238719d5f89cd7df1ff7c 2013-03-10 17:57:06 ....A 827261 Virusshare.00043/HEUR-Trojan.Win32.Generic-1172d0382d1f0ef7bb13f8d789aa08dda61abbbd24360b4a6401e69ee5573277 2013-03-10 10:07:18 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-1173147d19c2cf1f918fe5d5ef512128330df445554d60a6839936207a7e753f 2013-03-10 23:33:44 ....A 868864 Virusshare.00043/HEUR-Trojan.Win32.Generic-1173d4a1e9ac57341dbdad0d44d6668911d53b2c9b32f5cb0762f27c48a89a22 2013-03-10 18:57:48 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-1175cbd23026d28e5b2fdd625ca8a4a9a5fad01270b2690ccb19c7906ec80b0f 2013-03-10 23:20:12 ....A 1028608 Virusshare.00043/HEUR-Trojan.Win32.Generic-11767ade44e930bdaa6ab847573e2118d584cfab7cb48d5cdd2bd5a98c20a9d0 2013-03-10 10:06:48 ....A 96484 Virusshare.00043/HEUR-Trojan.Win32.Generic-117774b8e4d8f5d495727c195391eba93544ed5f2ab7a8932be298d2756d7afa 2013-03-10 18:40:08 ....A 480745 Virusshare.00043/HEUR-Trojan.Win32.Generic-117779632c66bdcc580ece26c4f8c23960d35c912f1df6cb8347cf8a5706140a 2013-03-10 23:33:28 ....A 1291264 Virusshare.00043/HEUR-Trojan.Win32.Generic-11785a3ed659d722bce5aff9b29cfe2421044c451be0abae32bb451b6b3f7f55 2013-03-10 23:34:58 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-1178edaba3480316055d5dd06b9cad98245877e6c82fae5a784dff968872b5c0 2013-03-10 10:12:12 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-117a43ed8409ccb93978ec2ca73ad5a8a5a946eb48676a79d4db6a5b539f4940 2013-03-10 10:13:18 ....A 620004 Virusshare.00043/HEUR-Trojan.Win32.Generic-117a59ed6ce3a90a5ef7a1ceae0dfd7c07a9d3ea374ce117a5736a1276836327 2013-03-10 23:34:48 ....A 464905 Virusshare.00043/HEUR-Trojan.Win32.Generic-117b444c8c03284374ad7d618b34f5552c81b57aa561eed816a7be2d86e84ecb 2013-03-10 18:18:20 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-117b48672fff17fd564fae60d074024a2e1989143cf6bb0956c7f573addac7bb 2013-03-10 23:37:18 ....A 177759 Virusshare.00043/HEUR-Trojan.Win32.Generic-117b4cb07acdd1dc73953090ce1c01786a8cafaee33b9a51b9acb5f3c633a860 2013-03-10 19:38:04 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-117ccc0d24947a434d5415bdd3bff44dad3f5a423ec64f2a373f06fe4c440975 2013-03-10 10:28:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-117cda039f094416fae348db627d092b9b0132f7e0518e14bbc5569862aacecc 2013-03-10 23:35:48 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-117e32034f3a309bc3e4ac3532ecaff5808ad8d37fa53380204850682be3b68a 2013-03-10 19:32:36 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-117e3ec5a7c39a57dd21fe8f3481d2d624bdeb8470f9d2d7c8c02111d2fd5430 2013-03-10 23:35:44 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-117f2ab3f7b7aa625c524f30fdd895079353a9effc048bfb17356e21f61c39f3 2013-03-10 23:36:00 ....A 610816 Virusshare.00043/HEUR-Trojan.Win32.Generic-117f4dc937fecc65b06c618bba860cbf5f08ff7ff5c326c5045018ab54f5c34e 2013-03-10 23:36:30 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-117fd785487c8835bb456648357690f3dfb43163a8db08f8df4d618a53ca06ec 2013-03-10 23:42:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-118056e4b563cdf236e11f3c8397841ff2c4bb474cf9c36e7ed4c64bdfccafcd 2013-03-10 10:26:14 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-1182cea8445da1a43903b44939a1078d51318b8b11e657b8e807305bbd3e73ad 2013-03-11 00:19:34 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-1183dac832fc6a69709aae2c7b85ff72ababcd1279f2aeb53c1efcf72f65b671 2013-03-10 18:26:16 ....A 520010 Virusshare.00043/HEUR-Trojan.Win32.Generic-1183fe6f6bb766c31d0ec6e9e5a21d804edcd1fcdb0f29afe687af455a57297f 2013-03-10 19:00:52 ....A 33949 Virusshare.00043/HEUR-Trojan.Win32.Generic-118473db35ce275212d6cf4fb5fbe0210ea0907087fc953477cbad70a9b94bf7 2013-03-10 23:39:40 ....A 452608 Virusshare.00043/HEUR-Trojan.Win32.Generic-1184894cdbb460d5eee7cc0c4294ef8aeab5b902ee6ed6c9e50472f736abe697 2013-03-10 10:22:28 ....A 940544 Virusshare.00043/HEUR-Trojan.Win32.Generic-11849c0237fd2822acc99370ccd35cfdef9520ba13fa2971ae55d73b46b3deed 2013-03-10 22:43:58 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-1185fd1a5bbd3474abc32325b7f481e61234db16f0f0b9c4da1bebc6e9999d31 2013-03-10 23:42:14 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-11865b15d21c92de8605978305eb15dea3f9467365856678c2c226c776e4b7d2 2013-03-10 23:42:20 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-11881a39b947faf2b971d360ff27f5fe9d45ddab7d9e703b56bc91ab7b656ecc 2013-03-10 23:54:52 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-11883040d52b8eddba75e7c2a366fbddbf21ed860d32e8d2edd052622bb74b73 2013-03-10 20:49:56 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-11887b8caa61bc57372c33f034d0326bf0a49a89c586e3fcf69d092efd65b1a0 2013-03-10 10:20:04 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-118a4aed711cadc51baba8384e7c3c45aaa8a7d15f273713fa95f06f1ede3867 2013-03-10 20:34:22 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-118a7a9bc074559e4dd1aee95880ed1c94c527984db427af12033849247cf2c7 2013-03-10 22:41:30 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-118aa7047b66619f379d6e45ff09643c2e30dfacbaa72fc56b40b4baa01db568 2013-03-10 23:40:12 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-118ab241dfc5ddad08128bc1438f9efcaf2e90c593d72b4fb58b5e13936020e1 2013-03-10 10:25:08 ....A 203912 Virusshare.00043/HEUR-Trojan.Win32.Generic-118ab76acf314727b4b7236d4f08c91712e63a26d1e95df787bcf2e5b446c666 2013-03-10 23:39:42 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-118cf2f33414f89ed822e2d6b1568b91f2ba0298ac1b901bb522a9730ec964c0 2013-03-10 21:03:24 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-118cf874af361bfecb9c5e1c549e891c7f1263b8445a5e35a65f2d2712ef4846 2013-03-10 23:40:10 ....A 71524 Virusshare.00043/HEUR-Trojan.Win32.Generic-118d3207b6b3350dc3897f3ded0221c3e89466c8d271f10c5bba9797a61910b8 2013-03-10 23:42:10 ....A 786968 Virusshare.00043/HEUR-Trojan.Win32.Generic-118dfa92c46e35af09a89a22421025303418bb71eb0abdfbb7914cae410ae955 2013-03-10 19:46:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-118dfd6a6e98c884061ac6ff346f4700f612aafb9ca8e98b09284fa8c52ae877 2013-03-10 18:05:06 ....A 1429504 Virusshare.00043/HEUR-Trojan.Win32.Generic-118e6fbd7be4ddfd50017477d2513eff140841a7a4dd00423024128dea01cdfb 2013-03-10 10:23:28 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-118e9a843451a8dc0eb0aad07791e43bae73094a4dd62677f11018ebed523ee6 2013-03-10 23:40:34 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-118ec502120e100536b01f585747c4c708a7a75b949cc30dd0238efa467d17b8 2013-03-10 19:53:02 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-118f6e6e039ec89e9e80276f20094a8cdc504ee03f818319f6da536a075a77fb 2013-03-10 21:06:20 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-118fd53469484b5c10c914eb1f9d9eadf840de8f8e896812ab01c58d0bf99171 2013-03-10 19:44:34 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-11916215711de9cffb7f1d20dcedd4a86edd72434591ab237c00a86817eb5221 2013-03-10 23:11:48 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-1191c2bc510924e02a45b5cd2a66f962c186d62304c537a51a3f400f5b4895d0 2013-03-10 17:54:32 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1191f1d1ea59c4ed0876b233ec293e6f5426b48bf7b2799b37df7d744d6378dd 2013-03-10 17:52:56 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-11931f943b7430368cf79ffd744f4467a3f258c4261667ab8b00ea6948602242 2013-03-10 19:08:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-11935e80dc2240088a1fb52ef4e6c25812a66e25eb9c3c77a80b1f68aa6edfcc 2013-03-10 23:41:06 ....A 88856 Virusshare.00043/HEUR-Trojan.Win32.Generic-1193cb1ad460eb98959fb0fba41312fab3b64dc6dab055d9e6b0cc8cbd23ca66 2013-03-10 19:04:14 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-11956df7f0153588ee52d0d0f72055c905d90efeff4d782593d346b5be967b3a 2013-03-10 23:20:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-11960fb9759a36f5ed9274fb75a4767e8492c257bdefe4cf211550588ba74d7b 2013-03-10 21:09:32 ....A 2294272 Virusshare.00043/HEUR-Trojan.Win32.Generic-11979e7beeca5a06796ee7bb76be46668852f9d895278c5c346dc6d23c4da25d 2013-03-10 19:07:18 ....A 1302464 Virusshare.00043/HEUR-Trojan.Win32.Generic-119806c1d288e10d307b00709ab80c6b79f9d1bca04da4892173cc215d7750d0 2013-03-10 19:43:10 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-119887db38ba164f12009b10cad381fe932345580ab791f91ec6dedb27540da4 2013-03-10 23:39:40 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-119937ad5c95dfc105968c470967d2dce857d73a7487db5ac591ec0e2517a044 2013-03-10 23:39:04 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-11998d7c06a9dc50bc8d1721ff6599abc7151765392dc286fe331e743aeb09cd 2013-03-10 22:35:12 ....A 6457200 Virusshare.00043/HEUR-Trojan.Win32.Generic-1199d0786152d88cf5fb7105ef7666acd832609282ffb50ee4bb025a22fe3d54 2013-03-10 22:35:08 ....A 72061 Virusshare.00043/HEUR-Trojan.Win32.Generic-119b65592f79e04170dc3c8fed302b1f4ce133bdbe025227778bf6506cef3a48 2013-03-10 21:03:18 ....A 333720 Virusshare.00043/HEUR-Trojan.Win32.Generic-119d7cc816a0ab5ff101bed00a95e5b4d8b09ecc513ee05ae4f8467345d6facb 2013-03-10 23:41:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-119dde5227be0f89f167c3080f130fe2535a03fb8b9081b114180ae91a2d4bf6 2013-03-10 19:08:38 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-119decbbf1c1db2f8f9a075e7a70bbedae3976798e66af81aad04ce6b542d993 2013-03-10 23:41:30 ....A 823808 Virusshare.00043/HEUR-Trojan.Win32.Generic-119e80d6ea99daaa3d781012c8655ddcd06cd0b30cd1fbdea2ed8f06b14aacb4 2013-03-10 20:02:16 ....A 168060 Virusshare.00043/HEUR-Trojan.Win32.Generic-119f81bf5fa4a87c902f95e4b8811a4428dabb58c7dfebcb6db12828da5794ab 2013-03-10 23:40:24 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-119fa21b44520ea9619aad06c96703040bcf3cabc2c10974dbf869b96d334500 2013-03-10 23:46:02 ....A 480773 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a043dafcac975b2d8041e26a293cee72d70db207b61bae85f072e2e8d5954f 2013-03-10 23:43:50 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a04fa8a673f97f995cfd304b1a02e9f754ba4a6280f3db56526c4ca3cba62c 2013-03-10 23:45:16 ....A 106539 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a0dfdb606d97d707c7025519e25be7061139e2b1b5f7a99429cfd28dba5270 2013-03-10 10:33:42 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a10bfd71430d76eab1efae1a4133933762004d03e29ab85aecd76e9d14dc0f 2013-03-10 22:30:32 ....A 349293 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a1fb3623e09446f7a1f294b59d8d21c0cc3b2c223678698ee5c047036f253c 2013-03-10 23:45:42 ....A 1051136 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a202519ef5011bb854fa2e35eac05a2a04f9eec90dbcdcfac2020c8a4e14cc 2013-03-10 22:37:06 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a2b4e6fa0adfbff36fae0e2bca6c949003fecb80576a03ce4370b01cdde76b 2013-03-10 18:07:28 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a48ef1dedc3c7219b7d753896ca28ee28123311cdb22a86533244f14d953f7 2013-03-10 19:10:08 ....A 739848 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a50ef7c14685058e199a1dd8fece916fb9dc1bc68996695ffffba48e92d081 2013-03-10 23:46:58 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a59645828b3eb9a0336cd206ce07c79b3c0390fffdc0f51f0728bef22e1253 2013-03-10 10:25:48 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a6ef46eb21429386d92c4c1e91b84fa80951d28d9dccb9497e119c6fbc5571 2013-03-11 00:41:22 ....A 270882 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a88366c4f41606cae7b924bad87615c6a9243c60be6c7e8fa2a69e684b74b0 2013-03-10 22:38:56 ....A 745473 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a886a74991024c9fe4afbdcbbaa04c2abc05ae9c0466567b1f5bd62ce476cf 2013-03-11 00:07:14 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a938a1161b03ecd9487ae14f54db3c11210ddb013ab7982b3e6013fe0fe457 2013-03-10 23:46:36 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a9527f5791b88f7e09b133d137aa37e97fb81d2f9c4aaab1e49fb4823f9592 2013-03-10 10:37:00 ....A 595195 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a97739327bab9d281de2fe63be4c4422418afb0467c44b64b59d262c211154 2013-03-10 20:17:32 ....A 1138688 Virusshare.00043/HEUR-Trojan.Win32.Generic-11a9ab5db5238cba0fdc8f74486d506348d6ddcb9b8e92334b968cbe35212bb7 2013-03-10 23:43:52 ....A 22226 Virusshare.00043/HEUR-Trojan.Win32.Generic-11aa6db25038db4543051354a9660740ea74275f8936805072ed06aa92acf68a 2013-03-10 23:44:26 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-11aaa66e999701cee2160d9367722270dc4540bfe3b477f9e6cd34b4d75ab9c8 2013-03-10 23:46:56 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ab0f6c6bf30674047e4b70a40291a01b7f7fb990337e54cb91842a26bba2b3 2013-03-11 01:18:16 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ac6d5e9549bf6de7dcb084c8f1bb3dcc577747b6b2d7ee1363aaf2e31e25d8 2013-03-10 20:49:20 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-11aca1b09c29b32cf90999ec8bb8fc3c0bf951d31c514d3601fc871fde9c2198 2013-03-10 23:19:02 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ae7f1eb702e99973b827c78fcf38fb186ad533aa024b92b65e7fd9ea93e5cf 2013-03-10 10:26:38 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-11af3c7c9c0834494a49d96cf4e924e19efcd77c9cfecdb04b1cb6e6f1284585 2013-03-10 19:06:00 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-11afb70c3cbe819410a310c62dc78d27f2f1cf9f37e1c2b307a9f47bc425b082 2013-03-10 23:47:46 ....A 1014272 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b0c256ea38fece82cd731a24d690c95a99c12542c91e9f2a005d91fe7a16d1 2013-03-10 23:46:28 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b0e79d719f3562c6ab97147e5a157ff3d369a7fa92b9c69cc96312469da5c8 2013-03-11 00:00:18 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b0f7880b9cb14a6acbf389c5b55a855c9550e2f35829295ff3d678441c7487 2013-03-10 21:07:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b100cef22c008d5d05f9472b3071eb2a1469d14778d91645f1efd8decee4b5 2013-03-10 22:53:16 ....A 250527 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b2211b5926e6c340803fbea92bf9277d0bdf2ee745e5958ccf56c9ae83e010 2013-03-10 10:31:50 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b25458bf3ccd8a1af87627413188cacb61838d1e234d5ac58abe50f75e4e90 2013-03-10 23:51:32 ....A 363008 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b2758235194d14501a814329d442a21f5a41db1e745a3ebd3793d083581f74 2013-03-10 23:47:24 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b2dfccd79bb6d90b469cff9ffe76734647a94a4ce8ff08864c89d9c67f52d3 2013-03-10 20:43:52 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b313f9faf44fbe5d5e121e3a6a09c224cb1c8b4bbdcd5bd7cc705588d41beb 2013-03-10 23:45:22 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b3544a83f2ed89e2586ed1c5967afa417a36d05fe2afb8ad4f70744274fc9e 2013-03-10 17:58:08 ....A 1617920 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b54c74872cc2376be063150bf7f1a8d187a53eb90954dfadb6856c4ac5aead 2013-03-10 22:33:20 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b626f5e55e2f02dae1e166b1ef16ae4c66fa1db9152dfef175023ececded48 2013-03-10 23:44:46 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b65610c663833656c0cf7318d7fe3cbb7d7521640fdf83c8602eab765e1966 2013-03-10 18:42:30 ....A 696832 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b688c19a53afba79f7a5bc0a57bbc95b0510cdb1bff8804950c440354ff362 2013-03-10 23:44:00 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b6a5894c502e83f08efdddfa306f1826aaf1a5242c23ae62d8eb886cbab85a 2013-03-10 17:54:56 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b744202b77d20d27cf0c85d1d76c4a6af0904020d09d8588a39ec9d24c4b73 2013-03-10 23:46:32 ....A 2390016 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b7fb845fd8329da6829e42c6c5dfe526cc7bb990895509a470d6c485d4a4a0 2013-03-10 18:55:38 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b8a92fd62bb63286dee6b671a56b032870ad8476e184aa5c9b2648fbdb9870 2013-03-10 20:01:54 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-11b906c87fa7e6a92bfbd9ee8d125b1a83e90f22f683b2f3c200e87a72f2685e 2013-03-10 23:45:50 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bae01bd6a61ea16975037706a82a14ec160a65c1ccdb69a2b0abebcfd131ae 2013-03-10 20:16:58 ....A 40980 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bafe6ef59c36330568cee07e9f17b1ab1115a9aad4891a738aaf89608b3117 2013-03-10 10:11:24 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bbf1b0fb73a56defa58c0f67c3c13e07f7f75146172b6b39b6bd70b81cf741 2013-03-10 23:44:28 ....A 325408 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bbfbb0541f20a24cd0ae8a575ef23493bcfd5731dc564f08f9685bb2277b90 2013-03-10 23:45:56 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bc3f2f0c94e9cb6a6f05ddedcdfd47a7b19fdeb84177888cc475affa52b704 2013-03-10 22:10:26 ....A 283165 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bd748266729c6ff2193e29ee7504ef2e1af3da147703e582e9e8e74c0f5930 2013-03-10 23:45:06 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bde12354414681488170d289bbf1cf7f10c22c02858f0158c00a74d8131dd0 2013-03-10 23:45:10 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-11be1b27714564963b568d240bb781d6969c44e94d5116e661c1791505bdfa7a 2013-03-10 17:52:06 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-11be7021e26e065ddfd3039cd75c515e6d44b17add1845c0de30028663fce6a7 2013-03-10 23:47:36 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bf169fe2999f2e8f74627dd44aad8834efaa58b178840fdab5482dccd1688d 2013-03-10 23:47:38 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bf769058ab8df78f3f8b91f31a7cb4b48630ad94f511fed5ef25cd7d9f1588 2013-03-10 10:42:42 ....A 160257 Virusshare.00043/HEUR-Trojan.Win32.Generic-11bf9163ec5f1ddebb28820a17c8713595d30d54afb6ec358739f90ed5a155e1 2013-03-10 10:07:18 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c0c43842a75854796686875ab81810e228e3c7594ea511d239c692fb0c557f 2013-03-10 21:45:10 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c10fdf6aa8a7cf70161e40eab238926862dfe46f1e0f9f0d0e4fdca7855b63 2013-03-10 18:00:14 ....A 506880 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c15bcaab58a217e44ceb4d432d805e8c98ed2243668f99eff4a985dc9d298c 2013-03-10 23:47:14 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c23e24365e9cfc8c04702376eddbc38d5680e93a6b32362d051d932c5b6526 2013-03-10 18:12:02 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c25aaac0a1fe683d25398bb81b3a21ab6cb145e8a32c68274dc91ebe199dda 2013-03-10 10:19:06 ....A 803840 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c2dffb8aff35f4a2ecdcaaa24a8ed6c4d0ca6c793253e0617d69ce105ec4bb 2013-03-10 18:20:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c3064fbaa6075012dfb0687fa579b760d3be45eabeb28a1de5d34317b202de 2013-03-10 23:47:28 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c3b28b326f2f6d4c824bf45121110b4f30ded7857e2f88baecfa4842297fa3 2013-03-10 23:45:12 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c3bc9fd6638edb991b754d5ed9f49152a925dba5d7b9f430df55fbfb1cd115 2013-03-10 18:07:56 ....A 691271 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c3d9aff3b633a0925f05813d835b4d7c154c2b194fdba1460ab43922b19177 2013-03-10 09:24:10 ....A 1003201 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c53771b2e1154560c2c9367bd766cb5f2aba6e8977a2ec65ba40a5ff069a84 2013-03-10 19:06:46 ....A 341936 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c5827346e8302458381ece37827039ebaa1ac092d7818f84970544140302ac 2013-03-10 23:48:12 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c63313a7437b64de23739f6e9f3c3ad2b6e71e09ba4a30ea9b90ce5867a0f5 2013-03-10 19:06:46 ....A 177784 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c6375340252ed48a9021c5a8649936abb536f0255f4bb9209d5e1a869219d8 2013-03-10 23:43:40 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c63851c5a1e2852e9e5835133e5b03411b84684d6c803183f358e59dc0afef 2013-03-10 20:13:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c909f1d2f9a6132f806f7b5858b5bdba55340fe65d7bfe17ae336326aa8410 2013-03-10 20:22:48 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-11c9e52eda8dc8918d47897bcb15b773af652fc748d1dc4d53ea5413b4f679ab 2013-03-10 23:45:38 ....A 1620113 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ca3f27cc247b412468c29939c2bb4798ca126b4a8978d36cafe084100887dd 2013-03-10 20:40:50 ....A 736608 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ca5718ea0fc96ad0b50147e951a498e1ea6671f56ab473a0593c1b8c8800a3 2013-03-10 23:45:40 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-11cb7a1c6aa3c5f6d8abe0fd0a3132f689aec8d569b4e48ba2e47370e3849aee 2013-03-10 20:02:28 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-11cb8a938f435825a20bbd2efe5307cc8c08be10fc8e3560ecb04cb1c96b688c 2013-03-10 23:46:36 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-11cbf1d30867aeeef57c46a1b117a34b714f8b950bc4ce23540b55bec31b7d8d 2013-03-10 23:44:20 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ccdcf15af06848f656f627138eec8df91d64ee9a22f5419ead23e1cf35d356 2013-03-10 10:37:16 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ccfa0ab84852c8d32ccce19f05d9b4eaa1127fd3f733e29fbccbdb01b14b50 2013-03-10 19:38:14 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-11cfb3fd51df38a435c9da9823e4c7114ef1c80f6b99fcac2e1f0a97ba4eee71 2013-03-10 10:41:58 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d1ce039db541df5d3077161e7aa611687f1b8aacce2c41397f5824a7370c9f 2013-03-10 21:11:42 ....A 732996 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d230f591a967067f43b7f36d31eba0834b092e81bdeba3f740514ca25bc2f8 2013-03-10 23:52:26 ....A 927360 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d2583b16e8ab6c912cf42f915c6f8a76e4e110df4cff1e9f202284ed9f6ec9 2013-03-10 23:49:58 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d3be9862885b1df110f788d86ee3565ae67c7c8039a7f30c71d700d8c437c6 2013-03-10 23:49:24 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d4caadbc6736b2d90fde9226df4ea1e19aa0ac95f8a780e98d99749b363994 2013-03-10 20:50:50 ....A 656896 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d54aa3e0ddb43aa2977872a5d793a789b966fcdc31704e96a0ff8a2fbf2bf6 2013-03-10 23:50:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d54eb3966a798f05603c777c220959b6fc4e81cd932f56b8fc8408faa962d3 2013-03-10 19:33:28 ....A 2961408 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d616b56740f46c50a6b90807e0cd33eb6a103d6dc7631d8d73325cba41bbe8 2013-03-10 19:39:12 ....A 5782812 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d62520a6fa6b18402d6263f1eca9aae55321946f4089483dca90c29f36a7c0 2013-03-10 18:49:30 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d65a86114902e8eaf423b8f522c1f50eff82a89de10d6b1eb80aa8ee8d4d26 2013-03-10 23:50:36 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d6a31bf08973257ab727d0a1dac497ee1c1912d132a81d098a446461426116 2013-03-10 23:14:14 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d7874c9547a7c4b94b95132983a5e8d957aa81d9368f43fdfeb1e59be825ad 2013-03-10 22:33:18 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d898832ee97ceb267554947cf4beeda90369583024b5fee67a752fb224190f 2013-03-10 23:51:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d8e79ee1ea1aa0601c5c5635a089552d0118cdf8af4046eb140b47b475068f 2013-03-10 20:25:48 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d907055f04fafb4ff185e8b9833f1a6df45dd5aa7d7d0383685e0f7ca00d66 2013-03-10 22:50:20 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-11d959deec627942ebcc02ed72ce9938f861a7c91abacee5476abc518ec2e8a8 2013-03-11 00:49:50 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-11da1be5f327b87ea6208ae8cddb6e2ee6910a7b26c40b4242c752db88516808 2013-03-10 23:53:18 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-11da757c1bfcd5c0dbe9db487fe45c2b4ff8a39290c3858a357078d6d638de11 2013-03-10 10:38:02 ....A 23592 Virusshare.00043/HEUR-Trojan.Win32.Generic-11db73a6402ef4c8583d65aa105d87a83bb9383a3402156608998d56da6f597c 2013-03-10 22:44:48 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-11db864da90e4cc15adf714e9552d3f55b2689d7bfa3c0dcf3622867f2973ed0 2013-03-10 21:10:18 ....A 271502 Virusshare.00043/HEUR-Trojan.Win32.Generic-11db8e0dec2f7eccbae0a5ac1c20d7732ecccd1d9bf7a14fb3034adfd234ab00 2013-03-10 20:50:00 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-11dcb10cb34a06b2123e3d52de572b47cd156a8b65c59107dc55c6575039a811 2013-03-10 23:52:44 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-11dd02b1b451ba1224bb33efef0ad05dd867ae83c5278fbee2b8f5bb642d4b57 2013-03-10 10:08:24 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-11dde13faa5949bf812ff7ff74954fc796af23a5815efe3e8ebde80093c39712 2013-03-10 23:06:38 ....A 81928 Virusshare.00043/HEUR-Trojan.Win32.Generic-11df5e97b49e9f22fb8096784dd5e47d13f8768123570a7614deb0d6e4f84fb6 2013-03-10 23:52:38 ....A 1293312 Virusshare.00043/HEUR-Trojan.Win32.Generic-11df631dcc2c35f00938d8ef4820caa3601a6d2e9303887402b72ca0ef159797 2013-03-10 21:00:48 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-11df9a254f361a346a88a029f45c58ddcaea34a64ab2c26116827ae73540e3c8 2013-03-10 19:45:02 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-11dfe5bfb01af6fa8c3e8debc3a8bbe16ddde95571ca4c2fcdd8d05607455b0f 2013-03-10 23:50:36 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-11dff81864ce705e84e0d870260b17d512eea2aca4ca9f6f99ddf14fc9915c0a 2013-03-10 19:06:00 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e183f8bc147cd715915069f585495b30389e8c342903caf05d2839ca4ccebc 2013-03-10 21:22:36 ....A 1082880 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e28b041a764b71c81e3f3a90d13bf779bda07595ce736df4f63b44466aa6c6 2013-03-10 23:50:18 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e33126dcf257128255430e7043d84d66ef2908ef0189b2a464090804eb9eac 2013-03-10 20:43:34 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e3788f9e47fcafbd9e07099064b0efe2666142b5d0ae78157d52f535781e9d 2013-03-10 23:23:36 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e435fe10a6b6fcf71c0783150407159e5ca3cb8f3c734f31c11b676a7fc604 2013-03-10 23:49:44 ....A 77871 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e449ffdc4121e8920ed70af8abe8962199643b3ec9c8bb801bcf64271d062e 2013-03-10 23:52:48 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e5313db3795f72a40a09b2d64e4f9457f1e6be2df2a9af10e227a9c37349c4 2013-03-10 20:28:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e53b14addce7fe98f8825be9d989b927ffb01d4cb86c0d7aa1643d7740bc37 2013-03-10 19:29:16 ....A 2548668 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e587176ed1fa1e1b8963d4a3e6a937e174d4c744eb7b65840673a88732ca0c 2013-03-10 23:50:44 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e5a4d4d3901ec0553d0c3eefcbc1f5817a5d82c09a17489a296d422b8b8225 2013-03-10 23:40:20 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e5f5b2f19b004d9c860693a3bc2ebb454e007c67f3a91af1e1075f42652c31 2013-03-10 10:41:30 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e93fb41a9107646cd006c9d9c0f3ec8670a7de9b7a9582bf90eb1938eabe0c 2013-03-11 01:30:58 ....A 523000 Virusshare.00043/HEUR-Trojan.Win32.Generic-11e97028c010e841b63c421754b0a08e58d3481411bcb0ff50ba3ce5abdd3a34 2013-03-10 23:40:30 ....A 170352 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ea0c516e38399a3592956b1e01ab05faf6aeb67293caebb5e1ed587471b770 2013-03-10 18:01:52 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ea93d34a85d0b2518fb1dc326fde800537ce8c770195176c3584c9d5b92c9d 2013-03-10 23:50:18 ....A 177130 Virusshare.00043/HEUR-Trojan.Win32.Generic-11eb731bacb174c7f160ccd3ddcd755d2bf78ffe73ff28ae921aa58d16a7073a 2013-03-10 21:14:30 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-11edc2bcd9c75f734923edd396bd300c705a85d630a2409a6ec7ac21b20bb325 2013-03-10 23:51:06 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ee06c1ccd6b77ef235ad107b97f0587b216c9dd544e247bea9cd2b214d8655 2013-03-10 19:05:24 ....A 896000 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ee95e1e2f0c78b787e5bbf6b420519c5e28532334dfd34b7a451bb3685c8ce 2013-03-10 23:51:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-11eebfdb4360f3c4a00fb3c18cf2fe98e7d6b81d691370672be7a0a6f2be8d55 2013-03-10 22:47:08 ....A 207604 Virusshare.00043/HEUR-Trojan.Win32.Generic-11eed902d5b857df74b8dc02adcd5928559920c8b8870b81a505b8af72f83697 2013-03-10 23:52:58 ....A 1827712 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ef90885a3fe49bdcbad43d3f39b0378df612fbaf1c273f1ccc79573c1fc8c3 2013-03-10 23:51:28 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-11efa763d4959480dd39717866c9f1903149ce2c5e1cbce4db0e1b7256d676e5 2013-03-10 23:51:58 ....A 576000 Virusshare.00043/HEUR-Trojan.Win32.Generic-11efea2b2928b952a2cc51645c4e90fa1a2f25512a62906fb7bd9e933e8351c5 2013-03-11 00:20:54 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f0eaa53812c74187f2f811f5059d9940d2f3054b2ed51b2c78db6b8b4f4966 2013-03-10 18:57:26 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f0ec8704413ee7fa5e62c3a29b13a4403b8d06851c539dd6733d18e8bbf213 2013-03-10 23:22:56 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f0f545a88cfa6443326be6bea62fe5a1c8a2835a1bdc2a34c2752a847e27f8 2013-03-10 20:37:40 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f11a2408b5da8d7420f75cbfb1dcc2fd46240286e88358db5e4df365288fd1 2013-03-10 18:38:34 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f4d8bfa9cc249865f2f29a294eff7a3ef76ce88f29c5ec601432e711999331 2013-03-10 19:57:14 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f8cd1a6806fc93c0a4b436933daa89336752465dbdd4ea702887ff4ca90e0c 2013-03-10 23:55:54 ....A 239304 Virusshare.00043/HEUR-Trojan.Win32.Generic-11f91cf1fd2cb526900b47f7bd170edf6f6707d493ee1bbafaf866cd3b7a5a56 2013-03-10 23:57:30 ....A 251261 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fa0a6998c29ff3549b1109575e7f7467b744bd53d633bda57400f6890a4d63 2013-03-10 18:02:24 ....A 737281 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fb564524a5c1d8b888d7eb7a9dce09083b7facce721e4b9fd10b11360ac30f 2013-03-10 20:30:54 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fb73b4f4568cb5b652b0559334f33ab0c57344b5ae9ca237c5c1dac78d8e23 2013-03-10 23:57:34 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fb89557b751d9390a2ea92fff28a6340d8f6748fb2aea2b80b404ca9b78e37 2013-03-10 23:56:18 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fba66dab6d1da5d643a16a92ef0e561742f0a6e47cf841dde8890f6cb98b37 2013-03-10 19:38:14 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fbd3feb14032eb52194261e02bbe2a8836bae6081be7ec8c45d8326a9a6618 2013-03-10 10:20:18 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fd0fb22cbb5c13fc8f207333d01dc462e6a2346881881bc5935d60622c477c 2013-03-11 01:39:18 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fd1e5d93ef1a3db8b52e3b1c7f2b88346eb03614f5684a5cb581022534190e 2013-03-10 19:57:14 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-11fe312f711566adce406a18d837caa9573a9042d523630a33ab61326550c293 2013-03-10 20:24:14 ....A 29600 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ff1170d9d67ff6b5dbcd792c1ca4a376c29050f69bf24e2c1255c988ecb965 2013-03-10 19:37:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-11ff5aa375efc83e0dcbf6c5d0d778156f7d67d194c7ddb951bc5dbb096b7a68 2013-03-10 10:38:10 ....A 423429 Virusshare.00043/HEUR-Trojan.Win32.Generic-12003046688d0eaa3079f077f7e915ebcaaea9c4e6e2b4ea35f4a033dd6f429c 2013-03-10 23:55:14 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-1200e57312771c18f11c4ea24540748c3dd2cfd9092215942d3d6033951dcdcb 2013-03-10 18:50:14 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-120135305c01d8577d6ac646614554d012f340b557e25e7863672a3302b97b07 2013-03-10 23:56:26 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-12016e542c9b7b861f3308cd5f7ec591ee5ca523b6ea0e0b883625e49731ad45 2013-03-10 17:50:26 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-120187ddeb088fdfd34db50ded906046ed9bc708a961129db86cedd3b33eca2c 2013-03-10 23:06:30 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1202acdbe7a5cc06ada4ab7c944171223e1466a90cd37c12322b80e49d7647fa 2013-03-10 23:59:06 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1202d81afcbfe527bd1d0379f4bc094fafc839788cf2a16b53a336228272fa6d 2013-03-10 23:54:02 ....A 1355776 Virusshare.00043/HEUR-Trojan.Win32.Generic-12036ed12aff20f50b6ed8eaef53a1b6985e705be1341b938b86b78d9903ffbc 2013-03-10 19:37:12 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-1203b9fa29447f9c42892bdee32978e373f781ac4d34ac70983000e5c5c875bb 2013-03-10 22:51:30 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-1204164d82d43fe515f396ded15549f156b36140cbe9bffb124afe7fc87fd542 2013-03-10 20:54:20 ....A 816640 Virusshare.00043/HEUR-Trojan.Win32.Generic-1204d0da2db89611e1e299ade7227fd9390eea28f2c1919a8a4b5dee940e8e85 2013-03-10 17:56:06 ....A 579584 Virusshare.00043/HEUR-Trojan.Win32.Generic-12058bedda5465ec1b9eed588fb0c752975f3619a001b2ba8fa25fe689760653 2013-03-10 18:01:40 ....A 21142 Virusshare.00043/HEUR-Trojan.Win32.Generic-12060a20dc1e08073532b8c704a943e2a6934513d64f7347148b382b169780ef 2013-03-10 22:54:36 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-1207180745f8d86f9cb307946b81e47976ff2709ffce80e21289a1b9baea1af2 2013-03-10 19:04:52 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-12073e6968d2126bf298f3a496280cde08982470c8cb8c96ee0610b5a669e53c 2013-03-10 21:21:30 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1207eb7669f6f2932b7c0643c6a7cb97e91867e4a184c650a29530cdc2934147 2013-03-10 23:59:10 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-1208e2d80ac439c33fd29c5ba9725b9b646b004002ad8e8760c9ced3dfebb320 2013-03-10 20:29:18 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-1209562285a78db87c9843f55b0c13c2631ac01a1c885dc174321536b7cb8caf 2013-03-11 00:21:28 ....A 250828 Virusshare.00043/HEUR-Trojan.Win32.Generic-120a805ca90f52689ce889b74215f981a7e6b9403cb781ba3a63627747c7526a 2013-03-10 20:13:16 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-120b29acfceaae665b96c545bfb59f6321e7269f0ecbd575768b95cb55e5796e 2013-03-10 17:54:52 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-120b8b0fd8165e802709f2b1674deddb5a4392c1b20d0fea9efc052786e0601f 2013-03-10 10:42:26 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-120c23da434410113d09d0886baeb84eb269e5fe9956ea8081a79cdbb935a92c 2013-03-10 22:59:40 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-120c5955109c22cfebcd40b83b489aec74405ae298384cdca8a4a1f89c7e0071 2013-03-10 23:55:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-120c6eaa059014a8883b6bccbce0ee458543f38c8d3abe36d9ee8e6444636004 2013-03-10 23:55:58 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-120c7ab5c5a46e5c59a2e5e20cfa603a40aa9a5c48b22fa8c85f8992b67bd5d9 2013-03-10 23:14:50 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-120cd986e54b81f185dd5a8a8d61897c7f98b1ca1332835f7dafe72ae4954e4a 2013-03-10 19:27:00 ....A 2878976 Virusshare.00043/HEUR-Trojan.Win32.Generic-120d208081aef67c84c9d962b52df3f23e2aa18edd35f7a44f19b67bffd4a48c 2013-03-10 23:54:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-120d3cff01fa385395c5f78001beb5617462417bc37f8a73eced409e280859fd 2013-03-10 19:33:40 ....A 897120 Virusshare.00043/HEUR-Trojan.Win32.Generic-120db0482d08a9e71bd80ff4f8ec0a1338548b539ecfb4b46afedbcc1cc35b9a 2013-03-10 19:58:54 ....A 146472 Virusshare.00043/HEUR-Trojan.Win32.Generic-120df362424b63aea4593ba87ae8d8cf9744d28d59e69f82ca27d0fe4b2bea1c 2013-03-10 10:19:32 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-120e24ccf47eb981521aefab0057505a31bc3d75b19ac87133e1cd20ac53a96d 2013-03-10 19:34:16 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-120e2f5a3e6ee0ec51c1bfa1bd4285a2466ad17579edfc747ed2ca3f98663574 2013-03-11 00:10:00 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-120e95c6eb4d26969438fe8a63d72e73b2428f92b8ff69702e3ab90388547978 2013-03-10 23:55:52 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-120ecbc76db0edce109e000a6e49babbefa70c66070c10d5e91c221b7b461d37 2013-03-10 10:25:14 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-120f0680e968d915931bd19ad8251b449d51b72074c40cdb1d7ebca3eb26ad3b 2013-03-10 23:56:08 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-1210311675a76113d90b5d95dd2ccbbb81f2c9811c1d4cd0819b382b71d65cf0 2013-03-10 10:28:56 ....A 253375 Virusshare.00043/HEUR-Trojan.Win32.Generic-12106212316262d85ed5b840c45060ebe8075e03e5686dfaec8ebc0066c87393 2013-03-11 00:00:10 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1210a951d9e5c1134cf02814ae5da6cd07148d24505b3783d21146fe659393d9 2013-03-10 23:41:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-1210aaf854b0f5d3771522d69196716d6dc0a5f4586eb47aabb9b344b2e72fd0 2013-03-10 18:35:04 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-1211b255f9cf3bac68b4870f429657d1ef000021982297c329efe1dd7c0b9e17 2013-03-10 23:56:58 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-12124cb9e8ee6b46460062296c6e61033baab0f2661cd2fdaaf38e849e03304b 2013-03-10 23:55:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1212c16026b68fe75b2fee09d86c7b908e06a0b48c522ecff1407d307889486d 2013-03-10 23:41:54 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-121380e3abc0125d3ca20661dc0da8ef91748423054f28c5363d9d3f8163e1a8 2013-03-10 20:26:04 ....A 898048 Virusshare.00043/HEUR-Trojan.Win32.Generic-12141385b88d6b323c111890175562dfb46258df65188f8fc9a46efe123f8f7f 2013-03-10 23:57:54 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-1214cbd72d1f414f0fd6597e51bd9bf19262fd6b478a7337e05802d87cfa668e 2013-03-10 20:14:20 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12155f263c2762cd9a2016af425150ce3616ab34f464f8bb8423ca48eae7cf57 2013-03-10 23:54:58 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-1215fff5352f6f389e1e3f57a1fe022d2b33b8f16e52cac7637d61c5e94e4034 2013-03-10 10:21:20 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-121766692d7314ed679f0a40a077c4406916d7abbd228821ff06436f2c76e7c6 2013-03-10 20:24:38 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-121778ba400e67b68d7da498223c7a18d37e28648daf8820e0470eb4d8800ef2 2013-03-10 17:55:06 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-121851c3e0835768c26be8f6abd0cdf3af0a2ada3155a529139c174d1be4d888 2013-03-10 10:24:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1218b0632b18ca639aaa3f8d56999cf1f43bfef5d277633872ea30f03a8910c8 2013-03-10 20:34:20 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1218c6100f3c9a65bc27affde752ba3b036b531aa48bc10acdb22dbac3e70bdc 2013-03-11 00:00:02 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-121934ca9481faf9a4a297ada303c9010cb7756ba9b2916b9d438cd322f62d4c 2013-03-11 01:45:08 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-1219cca8b964bf89e8c3b55895caed014ef5e10e75fec07b39d79a1076ca3a33 2013-03-10 20:14:50 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-121a6f4796a87e77687ba405c204468a4ee5aea7a23c36f0066f1e7944a3b8b0 2013-03-10 20:27:24 ....A 289957 Virusshare.00043/HEUR-Trojan.Win32.Generic-121b0afd3a4c18a02aa3a53a662f48d4554665614f58dde4b53da6a382cf93fb 2013-03-10 22:38:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-121b1050189e7969048701ea72873e3c695b92af00ac23cdc0f26531bb83c8c7 2013-03-10 18:14:42 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-121b9748cf1d76839adb3001f571ddd38c29cca0e7fb894725cc99cd39bc599b 2013-03-10 23:56:36 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-121bacb8219ff349a6953929b9d0c8ac1e20e12e636da61fbc160abecdd246f1 2013-03-10 23:57:06 ....A 2283434 Virusshare.00043/HEUR-Trojan.Win32.Generic-121be68ec6dcab3d3eefee2860513e7bbf070c4eca08da819058a2152eb08478 2013-03-10 10:36:52 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-121cced66761f598c5ffe013c4f68be5e2e7c741f21ece38c075bfeb4d80c569 2013-03-10 23:56:02 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-121ef7c51e8078ce878d1bf44efd72ca1f413047e589ab855fc37bdb6acd0227 2013-03-10 10:20:26 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-1220c5f3bb3eea7991fc300c42dd7edfd247ce673dd87c2c084fe1402303d567 2013-03-10 19:10:34 ....A 221010 Virusshare.00043/HEUR-Trojan.Win32.Generic-1220ca1f138204f9c7af2bf329bd536ebb9ec83dfd94a1ccd22ff9cab29795f1 2013-03-10 23:30:06 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-1221ab6e6e5a3f28a972c0c9b2ba453177f2ffe177dc47948d3da8d6c496fac4 2013-03-10 19:27:08 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-1222197d4edd4408c87efa9d983f3626ee750cd5a551ed4104283590c1ca65c0 2013-03-10 10:23:08 ....A 568920 Virusshare.00043/HEUR-Trojan.Win32.Generic-122219ef378f836936875094710d87fbf129cbc91d582f133b713a7a9c82f58d 2013-03-10 10:19:18 ....A 341771 Virusshare.00043/HEUR-Trojan.Win32.Generic-122239bb30efa4f9cabcdceab929de19b64fb2b24266bd1dedf6f07ccd7fd7fc 2013-03-11 00:02:34 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-1222553e245c058ece08d420411e8a264b3d8924e142af982bd399b49691a954 2013-03-10 18:29:58 ....A 716980 Virusshare.00043/HEUR-Trojan.Win32.Generic-122357c4d1f7402edc677ece3d0d4a8d3f8afd42857c7845098d0337b60ecb00 2013-03-10 18:43:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1223d68170d44654410a77df2599b3256f8172ed5fb2c9d0704a2310726b9ac8 2013-03-10 10:19:12 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-12248b1e4304e6bf89b97574d19e40928944b38b2311bf22f735b4635130f6f4 2013-03-10 20:28:20 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-1224bf0917c04b1f67aeadebc395283b5eafe14afb3a3f10e925e28462ade50e 2013-03-11 00:02:42 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-12251ae799092f65ad3bc45344c90807dffc1a0bc1d7fd6159d599aabee607ed 2013-03-11 00:05:04 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-1225b2309190a2570f6606ca3fba0cb755cdad49c3523f4edf24f51872a3c83b 2013-03-11 00:02:32 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-1225b3cc1bebb7683fd95f7efcc6b4c5968da1315bca86e0fbde507d2716f950 2013-03-10 20:45:36 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-1225dcdad872f84a55a81d478a0d1948858394f7d5c4ae3678a459d49f79a804 2013-03-10 18:58:50 ....A 1392967 Virusshare.00043/HEUR-Trojan.Win32.Generic-12265102931878d98ccfa016ac22b4fa2ba1fbd0b9179a3f855e6db540c9279d 2013-03-11 00:01:54 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-122694ba1c5a4ec2f8464c5e9bfd6451aa88279207d9f9400fb2010c67fc963f 2013-03-10 10:09:26 ....A 206254 Virusshare.00043/HEUR-Trojan.Win32.Generic-1227949c801508a6fcb5e0b0824b9b9261b439f3e97f6434e5844e17026bedff 2013-03-10 23:34:54 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-122866dd3c0cd67c369079bc7b2ef457da2fb4df860004d677aa5787d82008eb 2013-03-11 01:25:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-122947ccd70fbc6f313e50f28be0dfab1ba8d517f861d84ecf47cfb999e7ae9e 2013-03-10 21:07:10 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-1229fed6d0f218f817ec67bff952419a8ff1bf16b81b7889ab851e7c64806659 2013-03-11 00:06:02 ....A 225772 Virusshare.00043/HEUR-Trojan.Win32.Generic-122a5772e4647074866682a6f13a19a1f36d126628a259e2a6ea2b0282c528e2 2013-03-10 20:19:28 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-122af9440aa96c5e1f8126ad897a100d379acdf7046309a26bb50b9b7512f8aa 2013-03-11 00:02:46 ....A 29655 Virusshare.00043/HEUR-Trojan.Win32.Generic-122b33abf16ff0c24d91a2910a8a192de3b33ab31985a9b539067ba588acdecc 2013-03-10 17:58:16 ....A 84372 Virusshare.00043/HEUR-Trojan.Win32.Generic-122c6d924b41f4ccb15ba479c3a101f9c80e8d2b69081a3f49f8ab309c63498e 2013-03-10 18:16:24 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-122fb0a9ca4e40a52a0576f353a536ff78d1437b012a8ab08fbd6ff2bd8fab10 2013-03-11 00:04:24 ....A 52784 Virusshare.00043/HEUR-Trojan.Win32.Generic-122fb8748358c9d30b2daa7dda8c3eed66dcfe18d2d433bd5ab0c5da2db8c13e 2013-03-10 19:54:06 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1231a6fca20c75b3da22510a140760b48ae31fa3470f320216e8418d93a6f6ca 2013-03-10 19:37:48 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-1232207e8ee34eb0c76c2c756ce708f2da6c2b0d66a51c37006a4700dea14312 2013-03-10 18:22:50 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-1232d2d7acad0d5043449b044ab2289bc99459721dc6dc890ca84939d8ed50bc 2013-03-11 00:03:14 ....A 3395584 Virusshare.00043/HEUR-Trojan.Win32.Generic-12344dbfe3f56afda1b86d2d2a3e19240869341b8999cc41f1c5f6f9667aa7ae 2013-03-11 00:05:24 ....A 901413 Virusshare.00043/HEUR-Trojan.Win32.Generic-12355b366d571d7887b38d5f2a79386d925d5895fad6a815e7d814b063a6ba6f 2013-03-10 20:15:46 ....A 553984 Virusshare.00043/HEUR-Trojan.Win32.Generic-1235728f6836494770b9d04b67fcce27c56c254188e2fb558e9a295524fce48b 2013-03-10 22:26:26 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-123639947fdefa49dcfd774f733940d16dffeaa2606d4902e39b07f9db2a249b 2013-03-11 00:05:20 ....A 417993 Virusshare.00043/HEUR-Trojan.Win32.Generic-12367fafe7fb7f839cfd7633727c235567df1a57a25655f5edc875f7b4f977af 2013-03-11 00:16:58 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-12369479c2ae9461ce7caa258300394edf1dc97fdb022ec8c38ddeeb465cea12 2013-03-10 20:38:04 ....A 21002 Virusshare.00043/HEUR-Trojan.Win32.Generic-12374ea95cc1f9265478e4755c4276dfca93effa440597bd332cb1775321411f 2013-03-10 18:37:18 ....A 123994 Virusshare.00043/HEUR-Trojan.Win32.Generic-1237b82149029242e16fe77141f49fd53c855813ebc32a713e53c68cc0d951e8 2013-03-11 00:01:24 ....A 1679360 Virusshare.00043/HEUR-Trojan.Win32.Generic-1238686838de570a066f7afe45fb22e9d0dfc35b1834e44b6d2c7254c2a78805 2013-03-10 23:25:26 ....A 268909 Virusshare.00043/HEUR-Trojan.Win32.Generic-12388ace6a718ef368815d8ebcfe027c8e0094eb17796de7e3a932a8caea4af0 2013-03-11 00:02:48 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-1238efa8450817bcaa416f2abbd9dabec8980472b8ea9a573046fd34d86d0086 2013-03-11 00:02:06 ....A 494597 Virusshare.00043/HEUR-Trojan.Win32.Generic-12391a75153c908b6f6e757a1ad5754c9a097a0ecf30dd4da3b55fa5b5f3ae29 2013-03-10 23:34:48 ....A 9736 Virusshare.00043/HEUR-Trojan.Win32.Generic-123b3bfbb6bc25ca88fb0d7835d2e8457a2f8caeba83373f5a0c1b8cfe8b46df 2013-03-10 19:27:54 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-123c8d4be3b9999634294519a8a25fea092bce13813209c99bf06fb09a0694b6 2013-03-10 17:51:22 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-123cee9e7c0c672f1db067f02b863dbeb36ac35496d40454020444fdb95bca17 2013-03-11 00:02:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-123d525b5a2f08c259a6464918ec9d15b5c34039342a56a2ce878fb14e8b6f8f 2013-03-11 01:07:44 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-123de1da772cab9d241768517ed13d0ce0339f3e725d1b89ea8d1a9e5bda0a35 2013-03-10 20:44:48 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-123e812650557707b6c4dbde23af35e55296425af4c863da176a4500b33d06e2 2013-03-11 00:05:04 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-123ebfcdc3dbb664ebc3b19f072d226a44aaf6eb57ddca3998446abd6351c742 2013-03-10 22:23:56 ....A 282112 Virusshare.00043/HEUR-Trojan.Win32.Generic-123f03dcce69992ba6f33a41eb76013a11927f23ee74c12e3d48cfac60564c6e 2013-03-10 17:54:40 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-123f2df27b607a64eb0c3d2151bd3da1ce1ff162772b057966954f4024341e60 2013-03-10 10:14:24 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-123f3660400428d8490eb68a5afb186e189f58f316e1492c4a954056ebcb5104 2013-03-11 00:02:34 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-123f7eed5c135bf83fc6b8e90b8f34547406e60726b222593e57fcc62dd07f38 2013-03-10 18:31:40 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-1240402581fdd62b9db8c339b6c01fdf6811404065b6ef95014b8f03f8e945d9 2013-03-10 10:25:54 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-1240644d75461ffbe5f9278539eb65b9ec0be1886e27f393a47806bb9fb49390 2013-03-10 18:25:14 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-12408cfaed73df2b9f57af40cea0e3ae6290e36d176fedda2fcc3f152a19c8c9 2013-03-11 00:05:16 ....A 905216 Virusshare.00043/HEUR-Trojan.Win32.Generic-1241eff91aca10e1b164422fc76e1158e6ab9252b4d8ea92bcbad04591c61268 2013-03-11 00:03:46 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-1242ab9924368f1ad1f97cc78ee16de7d1dd24e8fbe0cb60074066417670ade0 2013-03-11 00:04:56 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-1243cef74f4226cd9f038a383f2bb05bbb89bba427b89bc75ae97de4231cdfab 2013-03-11 00:02:24 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-12442f99cf9d315dfc3c6313e20fc4a8cff90be89ae23dad7ea9a9ff2d3613c3 2013-03-11 00:05:22 ....A 1182720 Virusshare.00043/HEUR-Trojan.Win32.Generic-1244d1f66a601f37f896d8c9aa0630836ca42eaa573c5219a337de8814bfa76e 2013-03-10 18:30:58 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-124517c9ebfe63be531b1caa0c40197c36311f195375627d84efac74400e0807 2013-03-10 10:12:34 ....A 267497 Virusshare.00043/HEUR-Trojan.Win32.Generic-1246c5a584b8d375d4d7f10676f36ea1deb6683f2b3597230873f7f8c5dd8ed3 2013-03-11 00:03:10 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-12478bf41bca8cb7f394034866a6cd63ff79db6ee65fe4688fdf89f3e916a48f 2013-03-10 21:53:00 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-124890072176c84f4d023466ba8a2305830e4c665410ed5d5e6d30d49152bf96 2013-03-10 10:11:56 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-1249048492b47b6aa31cafedfda4a3baeb600b89222b10a879aede7b7b7fe392 2013-03-11 00:02:54 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-12498a5a867c0ebbc795fdc30f936f426c9143882cb2109b65c390e00d7f75ef 2013-03-10 19:57:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-124a4dc6a6ce7926282af7fdcecd8232cbb032d1c5b66bdefd61d288e7f87f31 2013-03-11 00:06:48 ....A 211832 Virusshare.00043/HEUR-Trojan.Win32.Generic-124b5720876f0ae5a06bb9ca9f50558d735b7c26b4fd4bb9c3f5abde717b62cd 2013-03-11 00:02:32 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-124bacff396b5a4189506d79635f7d9a1010f838715674d436c479ae7ef256fe 2013-03-11 00:40:20 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-124c66e6b0b05f65b79cfc9be2431d6c0a862182fae0c4dad7f6c7d0eb133044 2013-03-11 00:03:14 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-124caa4ccaeeddded761147afe49c0b42920594e7956238e9214e489aa65989b 2013-03-10 20:17:14 ....A 63524 Virusshare.00043/HEUR-Trojan.Win32.Generic-124d25a3eaf13a82ddba6bb6231a203e5b5c84ee60b538f9667361fbad0bd7a0 2013-03-11 00:02:08 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-124db5ad385e3fee93d9e55045c4235663caad51e5b61ee0dae5423bcea79f93 2013-03-10 20:44:16 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-124e04d800007d595d49f3b7e9469fe22d99ccda0c76880e458f6e89a96aad59 2013-03-11 00:06:34 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-124e5b6bef5eba606fa7e8eecc9aaf871c6b425e253d894a2abf3e54ed989b27 2013-03-10 17:52:42 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-124e5ebc065095872a6adbe79bd53937aacbad8f470843ba786c6ce28e2a09d8 2013-03-10 23:13:52 ....A 546304 Virusshare.00043/HEUR-Trojan.Win32.Generic-124f7a487542c8850bc2ff8f9405d5c4c901355e3e26274ff24db38ae893ce4e 2013-03-11 00:26:18 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-1250fead0116b05c01c0337036bd87f1d47f3b47ea72ae81f07fb07c582f6ec5 2013-03-10 17:52:28 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-1251e6b9406aed11417f75bb788667684eafbc389cdb9bd26e0cf67af3da4ad9 2013-03-10 18:46:26 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-125243d58115fcccc74a88652ff0e84d6de9326f6aec876f4b831fa744a06d08 2013-03-11 00:08:22 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-12525b48091296bac9b2a82205ab7712e1e1ec362d206481d04a107a201fec26 2013-03-11 00:17:04 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-12530f7324d9946d740c1ea67a8e470620147a97b105265113aa90506718fcdc 2013-03-10 17:55:54 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-12538efd393448acfd37a318baa78e53c5f2e51cf45cb17b1532c17ef9afa897 2013-03-10 23:20:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-1253cf31653aa134b99c048327bd67325eb07b170651d84e653d7bb9f56e76ab 2013-03-10 19:10:22 ....A 74864 Virusshare.00043/HEUR-Trojan.Win32.Generic-1253e0fb34107ffbb5acbb231ee0763b145cc4e945371612fd3fd8005e6f224b 2013-03-10 10:21:16 ....A 1077760 Virusshare.00043/HEUR-Trojan.Win32.Generic-125447fce8b48300c09d0969ab4ef880e82f88d1c078e2b79b61ae1992e964f3 2013-03-10 19:37:36 ....A 58749 Virusshare.00043/HEUR-Trojan.Win32.Generic-125529df3e14d8fa67b1da5559e56ec939e340e0a7bc33191e75d42323909d51 2013-03-10 23:19:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1255696e4fc2b12761566ec33d4568dcb378da25b15399b78ab97199147d1b04 2013-03-10 19:57:46 ....A 9891045 Virusshare.00043/HEUR-Trojan.Win32.Generic-125586abe7d3ce75a82589c164d23057d9e767705d41201591b18b33b875e03c 2013-03-10 20:27:04 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1256b9138743cc21a70f66858e59e1d59b94c9bdec10ca226def2aab136032d0 2013-03-10 10:23:38 ....A 122710 Virusshare.00043/HEUR-Trojan.Win32.Generic-12574365da81dd140ecb5a0cb52539b566aae9a8c54eb251c7a90266b715c3b0 2013-03-10 10:10:46 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-12575b225b1d7c9ad0b2c2dd20af0afe20044665a6a035427a2b214fcd882632 2013-03-10 10:19:12 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-1257cae4057c9887ff3374e782a7a3f7f6fb772fb3da961c5c91cd358fb5a73c 2013-03-10 19:08:20 ....A 1642496 Virusshare.00043/HEUR-Trojan.Win32.Generic-12591e6b2ca9119f29825f115aeb56c02f864dbcc043ceee3902565bbe2df753 2013-03-10 23:19:16 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-125accf7517a9aa9eed3cd692810dafd12b4ef799cab2563d341a216969e56ec 2013-03-10 17:56:22 ....A 316416 Virusshare.00043/HEUR-Trojan.Win32.Generic-125b0a02b96d67e34b42210e876fd23bb1fda1b175114781804a8fecff30650d 2013-03-10 18:43:38 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-125b4cd34b4fb5f27d230e0072fa6a970abe4a6ffefeee756ce8b6c522ad39be 2013-03-11 01:27:56 ....A 29188 Virusshare.00043/HEUR-Trojan.Win32.Generic-125b7c77e8df507eff9dc0c0c505950586bd1513bcfb369790752f7881c49aac 2013-03-10 17:53:48 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-125c4796f5cb266263a4d797438493d930099cb8ca6c8278d54586180339de1f 2013-03-11 00:16:38 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-125c68535315744f9dbae781efae7bd8c878f44de2407e78f4ef6a25fc4e28f7 2013-03-10 22:34:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-125d596666fd88b6f57793ebdb775398b7cbbe05a417ee0bf45a6004a3b5b675 2013-03-11 00:08:42 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-125dc920ba9ba2d6780c66242315a8e26f27fd4e194d450c9554a9d0c8868650 2013-03-10 21:08:16 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-1261f1eb0aee7509d94503f9b6ec18607c6603e8868a6f090a6743abb235bf71 2013-03-10 18:38:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-12627f0ed5168505d23c303a929f53f6abe4cf2fa000f10f4122c96099090b7b 2013-03-10 20:28:46 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-12639a37ae94c85a172c6ab4f689b45acce09bbad28f487126b6571ce1b70b08 2013-03-10 22:38:04 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-12656447713c738cb2e2ceb17ab5114e4a5c592ed73edb0655ac082eb48b1950 2013-03-10 10:10:08 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1266e8e8bed4a46ab8b4c7c1686abf40cb30adaebf4a0eab29338b79c7fa3eef 2013-03-11 00:14:24 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-1266f7464170896cfc348628ee55222c05971ff64ce16d8d1320d7a113368e01 2013-03-10 17:52:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-126767f62b29f0b9e2bd5d3a453c04fc4183864198bdc9c00c85fdd5cb24958e 2013-03-10 10:22:30 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-12685fc3c2763e62d31638c107d50fce53cdff9e6033d9ec4552efc047d1b6c7 2013-03-10 22:33:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-12692eb38ebc7cb6f9cf38132dcc963ab198d346309d731033814d5609de65c0 2013-03-10 20:56:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-12693bd85f257e03a5cd89de189c86dd7f49dce0c68db615ad6d1b8b7584ed6b 2013-03-11 00:08:58 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-12699a29096eafded7737f9791daccefb04e4da6be09eab5903e20960b82f453 2013-03-11 00:10:26 ....A 549913 Virusshare.00043/HEUR-Trojan.Win32.Generic-12699ec8d350343f3f1004c22fa3103f3e10b940316b17c8239aa3d8d8385820 2013-03-10 22:55:50 ....A 267764 Virusshare.00043/HEUR-Trojan.Win32.Generic-1269ea2687b213b35c339df9a39cd839d6937f4c57fc43fca41b3f1530322905 2013-03-10 10:40:10 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-126a0da7a8cc30d81c9bc05c8fa7fff0f3e3d335be0b2fe6e2acc2382033f554 2013-03-10 22:55:36 ....A 1051648 Virusshare.00043/HEUR-Trojan.Win32.Generic-126a31492b8fbd142ba16132bef3cea814d496175c0be15138e2aa438ee85578 2013-03-11 00:13:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-126a8dd648cb517a211891984f8e2f34d5677fd6f3fcd8a2390ad3cc3f501379 2013-03-10 17:52:04 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-126bbb13b3225700ca19aefe9b08d335030b008910fefa50fa6c1f4fb10a01aa 2013-03-10 20:53:36 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-126cb64a52032b2736ffd089d4fbf4e00df2ec71cbcb21524dfe87907e7eb2f3 2013-03-10 20:56:38 ....A 231770 Virusshare.00043/HEUR-Trojan.Win32.Generic-126d1c3e8381500a4d86fa2532c71d84d754610afe25362676575665a7605486 2013-03-11 00:13:06 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-126e9858784a02938ab3165bb1d267caaa30d5ee03f7bb41c1a22e9b91fa9cf9 2013-03-10 22:23:18 ....A 37799 Virusshare.00043/HEUR-Trojan.Win32.Generic-126f67ad836ba2377c1e9cf4088e14a665709263fcc97637e4c7689b18c1962f 2013-03-10 23:41:04 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-1270b5058b745a0f03c3d34edb13a8f84eb9c2fa314cd63e106480539d060a28 2013-03-11 00:08:16 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-1271923780baa70a0aff0de639ef7fbf2554aa6c0e2bc077375bdace98a02fd8 2013-03-11 00:10:14 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1271b7714a355d1e928887a4629e552b1a09ffe7489c0f8e1c0339130eefa0ed 2013-03-10 23:26:26 ....A 329878 Virusshare.00043/HEUR-Trojan.Win32.Generic-1271ede9d6cf73d1ed8c36d5767a9686c83e4d05ac719826daee228d469c9ab9 2013-03-10 23:18:58 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-12726daf9344ee4c52b6daeb5e6f514627d046803a6257dbecedd944f37f2996 2013-03-11 00:11:36 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-12732d8605ab7b21d96b4cc2fee081b46400e99dd4ea8803bbf8139df659e0b2 2013-03-10 21:06:58 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-12745703d0a27a10178b05043019b7451cfd298a4f08462bfbfc07bf1569608a 2013-03-11 00:11:30 ....A 171768 Virusshare.00043/HEUR-Trojan.Win32.Generic-1274f4dfc07bcdb539b7f966ac731fa7a86efebc1ce2576101ed902f084f8447 2013-03-11 00:12:54 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-1275757a376777c606796dd3b3f8eb4add53dfbaa929a3bf04e56cacb139b0c6 2013-03-10 20:01:22 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-12758ad1d344ba8e5957ae6fa7edd97df04726107d79a4190e55aa9ba63e92ec 2013-03-10 20:11:12 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12760564df267f24777592cf303865997b186d8cd75898f46c9ad5a78832c6b3 2013-03-10 19:54:40 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-1276930f964d05128a25c23dd02b695524523f0f81a0dcf137851b3a0bbbf331 2013-03-10 19:36:50 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1277499d5ea8f5991eb8a2f114e964888c5ebd162862e229f39a114ff0749831 2013-03-11 00:08:40 ....A 815114 Virusshare.00043/HEUR-Trojan.Win32.Generic-127761277339ef0ef8307e7b5cebce014bc9f04d962d28b1944c7d183991e9b4 2013-03-10 18:02:20 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-127950e662d7cac04352563c6acaed7598928fb6f0e3dad1713251685fd5a84b 2013-03-11 00:14:08 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-127b9d2e8d88582c8e35df5f933572b4626ad55b74f006042c9e83f94f80216a 2013-03-11 00:11:30 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-127bde2427d7c8b338d26a8551b1dcade7fda0679e32a66180ed7cb1de99b093 2013-03-10 19:06:20 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-127c6c607116a3294c7b67358d18fe47ff85cda26f41c5c2c6bc55196f97ce75 2013-03-11 01:30:16 ....A 303251 Virusshare.00043/HEUR-Trojan.Win32.Generic-127ca042d230eeb8cadf099cd8fad5d9a8fecfd78fd3c78b8e50858463788da2 2013-03-10 20:21:28 ....A 251197 Virusshare.00043/HEUR-Trojan.Win32.Generic-127d2d700bc32b7cc72eca19f15a70f0dfa4baac0949a3d7d358d5f7252f34ec 2013-03-10 19:27:40 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-127dd2dcf7480408c69ed7604e74055a2a03a3d5bbe74ef8335d1d662861b14e 2013-03-10 22:38:08 ....A 45624 Virusshare.00043/HEUR-Trojan.Win32.Generic-127df04be7f938f9b6de990006b3e5c2a5d8b5a4269999b742cfdc2da52451d0 2013-03-10 10:35:04 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-127df10aed8b356e917c93b99ade2004c78672c05798ffa82c4dbb202eb2a772 2013-03-11 01:16:38 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-127e741c34f876e1fe408ed1f02070cff729bb8a30daef555369002272ed0e5f 2013-03-10 10:08:14 ....A 1124164 Virusshare.00043/HEUR-Trojan.Win32.Generic-127e932f7bcc8532d6606fb4e00980f4f623a508c7e18adec2d28af99bdc166b 2013-03-10 19:07:00 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-127fbf2b3ed88e10db76b564f9f77a7bf018b7ce8b93c11b9845676ea3691249 2013-03-11 00:21:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-1280094c9feb4eb9567564315e366c1deada38357ad6e005fbb825379261b4c1 2013-03-09 23:18:06 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-12803a43decb1b10204c2caf979b8dfa8acef4a84db13ef2e0682a7e3d443523 2013-03-10 22:36:40 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-12805494d423dcfccb9204477e2cd18f553ed25eeaef18fe8487226dbe0a8c9a 2013-03-09 23:20:48 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-1280b726a2dedb8686abab2a798d510ef67304037f1417226ee313b34670b6a9 2013-03-10 10:30:14 ....A 7815420 Virusshare.00043/HEUR-Trojan.Win32.Generic-1280c4b57eae4ac32192c466097252870683b3ba6ebb89d73e8a3e27a8f5bbdf 2013-03-09 23:14:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1280df2ba4f1a3024abc8b76c9028fe93bce3ffea85e2a79b3e367b413b5907e 2013-03-10 22:19:30 ....A 387999 Virusshare.00043/HEUR-Trojan.Win32.Generic-1281e1d1ec30295b8d6c1fa781c55a5c0f4c4ce148745642b609f216575317b8 2013-03-10 19:08:34 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-1281f02009a8f8a744a55a6afbeba0944fc0e273b8df577b808b6c3a67141f7f 2013-03-10 19:43:44 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-12820540fa1bd505ed8d92bcfe54f474bd639356a1f5127558345deb2911d206 2013-03-09 23:16:08 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12822c48e95f018928ad9ba513218e73f539f207139fde98cbb7ed8cf072e161 2013-03-09 23:19:24 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-1282646b59ca0e1411bd3bd107673dc8339a880be0e9a4f6f5a0f885e9ec2dde 2013-03-10 23:08:24 ....A 226816 Virusshare.00043/HEUR-Trojan.Win32.Generic-12826c05574ebe964d06d54e7a9809124bb490df14d9a553bc530fbf208460f0 2013-03-09 23:13:54 ....A 2892989 Virusshare.00043/HEUR-Trojan.Win32.Generic-128273380fc0addf7b7faea1f38450743696e5e7c5379a0d9a3122f4374a3253 2013-03-09 23:15:20 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-12829b23cd214ec20c67778ae88135c9355651ea446393e15bd6baecdb9a8f71 2013-03-09 23:15:20 ....A 320628 Virusshare.00043/HEUR-Trojan.Win32.Generic-1282ced86ba6f395af3a345ef0735e3dd4ad1c6e563e18432e030fa6a36b8347 2013-03-10 17:57:48 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-1282f3ea34a9b45aef49f20bc6be29243b5d221ab352ef7d9d8aee21b07a3125 2013-03-09 23:20:32 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-1283bd284de9f29a6ca5a52aa698db6f4e4805a4ed08b19b64e137a1a7523c83 2013-03-09 23:20:26 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-1283e08e1b53c11b23222698ee143edddc1640fad4e7635f0a020ff7a2a05b1f 2013-03-09 23:11:36 ....A 267333 Virusshare.00043/HEUR-Trojan.Win32.Generic-1284467a44a5b12681f495d4465ba5233785e559eb33f0518094ff283ba9a76b 2013-03-10 23:33:52 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-12847d342071117047c3f72706488687120a69ebba9b84f42c489dc9537838c9 2013-03-09 23:16:54 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-128481b132171a6362fb059ac49dc080a54f846a47fc03842f30ccb77f1e935b 2013-03-11 00:20:22 ....A 2092672 Virusshare.00043/HEUR-Trojan.Win32.Generic-1285034899dc72f26e987fc8942feb5265e3d9cab13a14d56a50b4c1413f7651 2013-03-10 10:17:48 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-12851206eca7357540ea94953ea7d67b6d2565f6c5e1e059633b6fe23f9faa98 2013-03-11 00:20:52 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-12852365ec5fe1ec15a896c495f3fbb5ba9058d4d8e9527428b6c939c2af9fb9 2013-03-11 00:25:52 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-12856d6326f022d6d3f876f894d7baf5f030ea12083eb8454499c56c3efc97d4 2013-03-09 23:20:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-12857326f21f9ce8190ab78a5c5f9a3017a8ac65f11b5344b4b6c67637f2f6bd 2013-03-10 18:32:30 ....A 50671 Virusshare.00043/HEUR-Trojan.Win32.Generic-128575cf10f62dbb20a81dd27ad120b88a9905149f0f0c82439df9c03a22dae2 2013-03-09 23:11:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-128584c4af8d82b1c8753714bcd6d3e0ecdfa786ff2aced1164be8fc59f7dbd0 2013-03-09 23:21:42 ....A 245840 Virusshare.00043/HEUR-Trojan.Win32.Generic-1285be4fa094c01cff7e8c9c5acd752376021d4166d6b299f05c790277ea6fd3 2013-03-09 23:19:06 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-1285f526aa6d6039a2c72d38731465d202d0f769db114944fe7b05c32aad0282 2013-03-10 17:54:44 ....A 543232 Virusshare.00043/HEUR-Trojan.Win32.Generic-128622191ee1c002ae271715b3c059b97c335ec8eef6f5854b7a2779cfef0a8a 2013-03-10 20:25:56 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-1286254dd10dbecdd5e8fea37ba260813002860f5feb812b374b84d673c61fc7 2013-03-11 01:06:06 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-128664b4cd665c77b08d54675bc33f8269294026493b67cc68f4b6dcb49d2001 2013-03-10 23:16:54 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-128668f9aca80d2b69f8ab37afbc3990d179fe824e84eb989f438f3cdfaaf583 2013-03-10 22:28:20 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12868b3d147d07c579b2eedd67e8e25d030391c999f343220bf4d00391c56cce 2013-03-09 23:21:24 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-1286efab22d1cbccd2665d31c3eb226b3330f55db9715864eb1270eadd51a486 2013-03-11 00:24:26 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-1287025946c94341657d46e396168bc4d5b41598562388796b8ffdf90fb7a09c 2013-03-11 00:22:52 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-12870f0bbbbaf7056e8c2bdb677bb6c264479a6a3d8a6daa1f50250eb13180e7 2013-03-09 23:13:20 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-12872302deb4f9b0309437352e890d07ff27b5127a9c3dda9f07d88dc0c58abb 2013-03-09 23:21:00 ....A 1665637 Virusshare.00043/HEUR-Trojan.Win32.Generic-12874de07e010b62d091a6d96827c768ef9e9a98d048e829a91fe3b082d42872 2013-03-10 20:49:06 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-12876885b0e0bd778f65a342cd33196b6c41863ca295eb1e9c0a19137fe29d35 2013-03-09 23:17:28 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-128775473158c252183407861f7a07effaa7a0e335670a18d3afc847b3b139fd 2013-03-11 00:21:50 ....A 119108 Virusshare.00043/HEUR-Trojan.Win32.Generic-1287aa3c7382bccf06227ffe45ea7ae7f6d08f1cef7deec3260a0f1ba27c1543 2013-03-11 00:20:18 ....A 29690 Virusshare.00043/HEUR-Trojan.Win32.Generic-128841653b0536ea518996967a7633503830d0de2627d3335ef31c036956a302 2013-03-09 23:15:56 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-12887a9b87d3fae44683715f542e57a04df270c95cfb48383f2ba36dc4257c0b 2013-03-09 23:11:16 ....A 1963136 Virusshare.00043/HEUR-Trojan.Win32.Generic-12889e9d641312b710a023ca994b03ad6f92c444cbcd8a961f1ecc61f60b481a 2013-03-09 23:18:06 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-1289403d95783c60233bb25e90244f5593640389a13dfa63f16962512fbe92ce 2013-03-10 18:07:02 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-128969a960f7768e3d4f45b2e8f46b6e8a96abcb43a4b03e85e4bf0d3cd6f293 2013-03-10 20:33:50 ....A 268582 Virusshare.00043/HEUR-Trojan.Win32.Generic-128988f43a3f1dfce5c2912fab73e08afec8be406a3826b47c5b31c05b66f093 2013-03-10 20:50:24 ....A 614914 Virusshare.00043/HEUR-Trojan.Win32.Generic-128a785aac28a0a2c30d16c02f4bdc7e365d7a415cd699b480e20142424b6264 2013-03-09 23:20:52 ....A 666158 Virusshare.00043/HEUR-Trojan.Win32.Generic-128aaa550a438c7cd1b4fbebd0834f851b48f220368cd53f4416af4793d04b55 2013-03-09 23:19:38 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-128b6417856ee81ebf210eda67d941a7203eaccaade85e3dff76af7d17efbc92 2013-03-09 23:16:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-128b846abd66d2967fb7f4be12d261d381d33f25bad408d1dfc1e7dcb5d97dc0 2013-03-09 23:17:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-128b9f4975fa2b2908e35c18a8be833961ae50b5e56af1894de0bcafdc75d171 2013-03-09 23:15:46 ....A 59400 Virusshare.00043/HEUR-Trojan.Win32.Generic-128bc5c22f0b0f4257e04812960228a5dd451520c3bc270d670dc51e4aedb1b4 2013-03-09 23:14:50 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-128d88f37eeaf69fa919a9be99e108be4696028b927c6d3d6b1b8d97afef0cd7 2013-03-11 00:20:16 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-128e462b51a78eb0dbc3023bd958b987f9b0ca58aba7e49efe60385486a2e8ae 2013-03-10 10:39:26 ....A 2293760 Virusshare.00043/HEUR-Trojan.Win32.Generic-128eda526d4bac30d20e8e88ad6627260144113ad1ce8e0023a20c2f76c3ba75 2013-03-10 22:52:04 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-128f8ef8f5007d7940dba260b310ab1cdd0dea10507b0ebac602ad885bdb661d 2013-03-11 00:25:56 ....A 4945408 Virusshare.00043/HEUR-Trojan.Win32.Generic-128f9115230cbfcd4e11f84239fac2f5e2474814e30bc38b33a07ebe5bc8dde7 2013-03-10 19:38:12 ....A 759094 Virusshare.00043/HEUR-Trojan.Win32.Generic-128ff593b119f929a40e64e29459e2ec70155a5d93879ace7489d79f0642efe7 2013-03-09 23:21:46 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-12900808c6b128986aa334163091c756005960d5917015f2151d71363bcd3e05 2013-03-11 00:22:00 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-12905ab8821257149d4ea6abcd51a0241dedc793b6339c846d03efd324b267f8 2013-03-09 23:20:52 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-12919417d659e24cebd4c9e32e447946d73405e8f6cdd6cb3a605aaf6b93212d 2013-03-09 23:12:12 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-129203b74aada407302c89e851a7cd607b6abcba5e07dd41b5d3ae47df6b052f 2013-03-10 18:37:16 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-12920fa36b330b57ce3e3a5666ea97b1c6c3374e755124554a99c55b8f570e1f 2013-03-11 00:24:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-1292240937b5d4d10ac951f79082572f3d09b69bd380ea286cfce1279675fe83 2013-03-09 23:15:40 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-1293cfa4f5a65b2d6adddae160bf07d3fceb57be4e70f5503dc18d1a59d3eb0d 2013-03-10 20:51:20 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-1294105f78ae8e6f446e1cfac9dd6b85d159c63fd92721831aaeea27fc70ad28 2013-03-10 17:53:18 ....A 1323901 Virusshare.00043/HEUR-Trojan.Win32.Generic-1294194dbda6fd2b09a57ea8058515577cd51d3aa44a4d3845da249ee4d300b9 2013-03-09 23:20:46 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-12942d6e3700d4a27e4fed92e8c1855bf3bf7a8290d944acc7a46fb4d4dd71b8 2013-03-09 23:20:08 ....A 270317 Virusshare.00043/HEUR-Trojan.Win32.Generic-12944c8c49740763e31c1da38cb43297bff3a1e03d61afb7cbdf578b9ac0177a 2013-03-09 23:19:56 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1294c217f37b60f9d11797f7fc505ef3fe30371c7be0628717a64a40d414dba9 2013-03-09 23:16:16 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-1294da58792caa69b28b05bc1985992da95550dc223b2d2cb7fb6bf65656c2ab 2013-03-09 23:16:06 ....A 71524 Virusshare.00043/HEUR-Trojan.Win32.Generic-1294fb3508745a70c2cd83f24da93f7fe909f2c2299b9feff02a58943aed9fb8 2013-03-09 23:14:10 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-1295f122142a410d77f03df5e8316dd598171dc2768c0371036093658db4337e 2013-03-11 00:21:38 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1296ae124bf68de6c5988e9e09d3e63d27b11dcbde3ba2c49028762648215658 2013-03-10 19:43:54 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-1296b2164686d897dec65919e7e0366c3b0faf671c00a21a89ed292029219f1b 2013-03-09 23:18:26 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-1297585309af172d128dadc715abb4712012a48a4d3350e087e267fb1a960136 2013-03-10 20:44:12 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-129768fb8c76f7d7beaffd78c43bcd80ba70d86e5a55ab6f32c1ba1715c3939f 2013-03-09 23:17:30 ....A 638003 Virusshare.00043/HEUR-Trojan.Win32.Generic-129775876b703832766d15ed440318948269ce6bfd9cee662bdee7bdf4f4073d 2013-03-11 00:20:24 ....A 1507840 Virusshare.00043/HEUR-Trojan.Win32.Generic-1297c7da318d4edc50fbb72be04a8855b615fbc9b15e79b801ceb81240499070 2013-03-09 23:21:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-1297dcea7bb05797e89e9c033ee707ffe1de5e90a2b7e707a608b98233e112ba 2013-03-09 23:16:34 ....A 562816 Virusshare.00043/HEUR-Trojan.Win32.Generic-1297f2884ff3621ff37abfaf759172ea79d71d475dda554b0e39a93212d15cd2 2013-03-10 10:15:16 ....A 1099264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1298aa572a84e9ffd789b7062a768228bf7baac6454246481e140e757a02e889 2013-03-10 10:39:18 ....A 637038 Virusshare.00043/HEUR-Trojan.Win32.Generic-1299da6f9970d180525056de9aa1a956cc5e685d4691f63454f03d6d738ae377 2013-03-09 23:22:08 ....A 706048 Virusshare.00043/HEUR-Trojan.Win32.Generic-129aade8b6065d7158412f597cd3db8857dcb303f0ef36998499498dbd290ab3 2013-03-11 00:22:58 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-129b34b07d14cb1fe95be3dc076d0eec4fae1eabea66adab6b3b8b1209a21fd5 2013-03-11 00:24:26 ....A 1644370 Virusshare.00043/HEUR-Trojan.Win32.Generic-129c1162c9c2cdefd9c97232676dafac26ef2127f93658cfd920a9f9da442f4c 2013-03-09 23:13:06 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-129d1b5f7521b4e11822e1f8c79ace1daf55006eaeb6943ac6cd4a6425597bd7 2013-03-09 23:14:20 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-129d2030d543a8e9b7947bea7967639f24a13020aeacf508596bdb392d97602a 2013-03-10 19:57:54 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-129dbb23327b84f57aa5a7e81eac521e90f1bf0c8fbc7176bba6afadbc7c8e34 2013-03-10 17:51:40 ....A 611840 Virusshare.00043/HEUR-Trojan.Win32.Generic-129dc0ec0bedccabc152134895cfe1fab4b782cec97d7dd0cfb9905b6405e033 2013-03-09 23:13:12 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-129dced07a3c8563bb2222db2e15b761d1ae579ecd8dc1a6678de22971898f51 2013-03-11 00:22:32 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-129dd64dc7abbc2c6e6be4a9a37b911fdf09d6ae9c8969ae6c6304b57c0a6442 2013-03-09 23:12:02 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-129ddbdb1c971d9f091e20784eb266b81c867e1860dec7315e40027d5c108dae 2013-03-10 23:02:10 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-129df77d5a5369d2f92f1c4eb18083319bd05153e9218de893e1774299fc771b 2013-03-10 19:42:48 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a02a48988e76f61b299dfba4ac05c18542aafe3688fd5030d232ea5ef9e32b 2013-03-09 23:18:54 ....A 1138688 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a13336cbd946f9f0d1fa90cc01e09e3d9f42fddb59cac623f84090a5fc3ab5 2013-03-09 23:19:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a18810235d3c9c952e93d3e49152d40df15a4f969d274d46431e61760b6e2a 2013-03-09 23:19:20 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a1b98be9036978dbedcdfc252a884e5ffa4a8f119a46497247c8ef8843b898 2013-03-09 23:20:28 ....A 886272 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a224b2c2848bbb091d638ad46264fbaf0f60cb730c55e31e42cfb7595b904c 2013-03-11 00:23:56 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a27ac2863310b5e10cb8652ffffeff1e710b5035265898756c6a48f79353a6 2013-03-09 23:21:18 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a2931de5f5c40219cfadd8e1c65e338f745deca19b9d3b241f5257d181c00b 2013-03-10 18:36:50 ....A 54685 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a35fe53ca9af71ef876eb1be73930e45fea75b26a6534d5ebe6011e1268de2 2013-03-09 23:20:02 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a37ae6ace3608d4ca67a54c759fa0ce7fc004f2036d6cef0e925af43fc57fd 2013-03-09 23:20:48 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a3880f54500c9aa7a3a4b8e0f3942ebcbb265311c36c2389aa8f3c9f228349 2013-03-11 00:19:16 ....A 720068 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a409ebc3d865eb52308811231b8165238209130f21d4e7aab01e61f9031f4c 2013-03-10 10:24:50 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a4311fae18fb4fd10d1bfd632b35b9be61a43e44c302d6d72df16281f5254c 2013-03-10 20:14:48 ....A 330381 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a4f66ac71bd1f8f36d9c867d2709d915e9d6b03d3f4d5b9a0a475f8175de12 2013-03-10 10:08:28 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a5332ae56b852f0dcc2ddfc90a3861570ccbca9d4fe4e786b128dd43c9bdf0 2013-03-11 00:41:24 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a5c08d5828f69da87a2f95065e614c6c0d09a105dfedf3c6dd98255518a52b 2013-03-09 23:18:36 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a6b09ecb4d14cd37d3dd3c273d0bfef1c14d2909b6c04acdc44406b632c571 2013-03-11 00:21:06 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a6e0ce3e12ee264842c29d555574d373befeee09583abee0712733dc852cf8 2013-03-10 10:39:14 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a8e05ca82dfe8b71fdc6ff202c68f553d5287d1811b20b8bbeefe7cc3cd3ab 2013-03-11 00:19:00 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-12a97ca85a1b0da5be5dc8ebcfd0077fdb08f79a70bd147f636c2ccadca8ed4a 2013-03-09 23:11:06 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-12aaa1e086f3e3c14af85f8461313fffc674884ffdcda5c405dd84602b7630bd 2013-03-11 00:24:52 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ab2c24222b88eb284e5183dee05008f5faa6a42b47609186480fcb35538581 2013-03-09 23:18:32 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ab5dd6ac19c360cbcce5b976d4040b52aa2507bd659c3635a48ed246a40334 2013-03-09 23:17:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ab6ccfa4cf70508f429fe1aa28b64e54101829f4fffd406e38566404a65346 2013-03-09 23:12:40 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ab7b4ea27d5e557e3d43201fb47eeee6c56b9a0ec1a991ea66c229bce9674b 2013-03-10 18:18:10 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ac1c501c7e47ac3450feb273998af040fe2ce926702e36dc025a1c3856897b 2013-03-11 00:20:54 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ac213af35da28dc6b97ac1412cddabdaf8876e0663213ff31b9f1f6ff18eea 2013-03-10 19:02:18 ....A 2688000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12acd63f21fab658ebaad5b8eeeb6f3981b53fece6366ed68162c4b54d8209c5 2013-03-09 23:20:50 ....A 688821 Virusshare.00043/HEUR-Trojan.Win32.Generic-12adc5bbfc34e46f79450c06d2be160b8cf00f2214f86f30a2ed5a11da576bfb 2013-03-10 10:30:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-12aecb4a590ec8d91e182e776749f8a7de11956b363fadd58c0ea22be96ccfc5 2013-03-10 19:32:42 ....A 7218 Virusshare.00043/HEUR-Trojan.Win32.Generic-12af7112554d3b5bb5ee19d3d97b1c57015957488c5f2aaef34d554ba5fa9e20 2013-03-09 23:35:12 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b018dd48fd5b9ae2d1fecc553b3621492692bfbb80f28f4370254e1134b931 2013-03-09 23:35:12 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b0237195009806027c7f9cb38ba9929aa5e0a0fea07a73b2287416740e1f51 2013-03-10 18:28:42 ....A 995895 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b0422e58bd43b12b3d015e2ad25f8994b00a6669db8a808365c49a901555a0 2013-03-09 23:34:24 ....A 267533 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b090769e87c9974b00b03c0ef2a922d35c63d927382dbf96723b3febf5e349 2013-03-11 00:31:04 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b0acb46e70d3809afc2c3751b85d7741f2fc19f23398847a3719c52e85b566 2013-03-09 23:32:28 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b0c163e23b9e836c8ae9dc195ba8c032c13dc7cababd574a388c75ce1b993f 2013-03-10 17:58:04 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b10c7fb3bf798dff9d048f5f085fd36e780ece0a737e77f44924e12516cc9a 2013-03-10 10:21:30 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b1420edb5cd858da1197a315ed8f92afa43e1a08b4d16e33ca77f8534e500d 2013-03-09 23:36:56 ....A 79548 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b18940867260ecbeb84fe4d55b32e95859458f13c32935af004afadabd3f7b 2013-03-10 20:19:12 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b1ae87a3e9e4123e49378ac4c7f298d9664a2d5c03b23eaab87603c02d92ca 2013-03-09 23:26:44 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b1e075f18ccf499e7480a9426875c9a0d847cc5b6d261eaed654f22e5ed845 2013-03-09 23:32:14 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b2174014a31d44db362a18d2f982779df54c1c9beef64ed5011e335ea03c9e 2013-03-09 23:33:32 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b26a2052e20f7162817f79bf1fe501048d485767347a519bdd77d803926912 2013-03-09 23:26:30 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b2f79e0b7bb21e91b6097720993e9a38e53ee58cfa0aa49dd7f12340a1020c 2013-03-11 00:31:24 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b32f8495289d5941dce1ccc99f4659d41418425b61ae44f66847e8c9aa321e 2013-03-10 22:51:44 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b3c98aa51a4312db9f671eebd0271061ba1b3fd2ebe24c27e80d88c5150019 2013-03-09 23:30:20 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b3e7d2bb8ff833575c43a4aec721322786b4fca4bb98e49212353e81d28fa9 2013-03-09 23:32:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b45fc147e815541626829de9ae64891f66e27f2920fbae8a18e00819337f9e 2013-03-09 23:27:30 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b475f38e045db30854e98a1febfdbe759de5c5239684e7e00a0a5873e1b74a 2013-03-09 23:34:44 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b4af1a38a66e40467fbee1a0bbc6b508b145304a59987b96a344ef1240378c 2013-03-11 00:28:56 ....A 240584 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b4bfccd1e541791e1a8c71765edfff6eea6f00828aafca8ba971daf49704e8 2013-03-11 00:29:50 ....A 36641 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b5b9270b5f156b161989303799d434485c1baf83aeb5db9f829c70a5d78dd5 2013-03-09 23:37:34 ....A 5115904 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b5c8f045d108c5cd24b987e091b21dbebd554a8a7e2c5602105b3fb59938f4 2013-03-09 23:28:20 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b605da5b0fa7b614102191895148e148b96ddf63ce78c12c56def2ba853d08 2013-03-09 23:38:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b665b7de17cbb31c6e96a513239ca8a1373d405cf507946477b854cf73fb84 2013-03-09 23:26:24 ....A 70524 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b681013c1249b243a0ad161789601a6fdb89a1558fda3b22996111ae99c6fc 2013-03-11 00:29:22 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b69a1d54042c846018c03d879405bf6504d85470ff42f360c1d932184612b7 2013-03-10 17:56:34 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b6ff5c21ce9821318d43974ab07a932e766db287c460a4d21f81b6e5349add 2013-03-09 23:36:54 ....A 4039270 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b7121a9bce447ee6489c74a778ef5f13e4aa058040dd92fe93e91b069420ed 2013-03-11 00:28:42 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b7517a003b833adb8b3e31ecfa7360fedcb05b58cf31aa7bf733b54ae73f5c 2013-03-10 22:20:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b79e206a7416c4864864d361c0bc887176c60c9ce2ec5ab062d82d525aff74 2013-03-10 23:34:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b7b8944c92baffb49304b32b05d2257570a5092724dfaf6c55a554f86d35a1 2013-03-10 23:20:16 ....A 59239 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b7c911df027aa86c3a69d8fd13462aac05af5dd41387043d910333aadfd5b4 2013-03-10 10:15:10 ....A 29684 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b7ef90bdb1a0b859c93413f30e12a80c385ea51a73be833ef0fb76c69073f0 2013-03-11 00:29:58 ....A 330591 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b8c299748cd508fa8392c6895e7cf72256c1c8d6f28ed52eefb26ca2f40b59 2013-03-11 00:29:46 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b92d20a8ab77a40684ee09f569188e4c8f48d060117ff1ca374be4cee51f26 2013-03-09 23:25:20 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b9a460f56064218eaba5e3df8c1ff418f7defaf13462d148f1f8c3141bc2f0 2013-03-09 23:37:14 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b9c35d7cad578d7135497f4a3d9494a7cc477c87f25449ba603b5413f333c5 2013-03-09 23:36:36 ....A 50240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b9d6bf3d94d2bcb6492d26f4a26621b1b67c3bf2f3de14a5e555c2349a2573 2013-03-09 23:25:10 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-12b9ee9cf046378a4a76a0f66a53ddb51da9932ff8f53e6007dfd62b38386542 2013-03-09 23:36:58 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ba0841d8e17f72f710a26e73c2e456f4d3a7bfea278110e1f0da69a21423b1 2013-03-11 00:27:56 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ba664170ab721c2414282dba2145e3a3e4c78c041800d6f7b831380dd11a46 2013-03-11 00:29:38 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bab8a2f72ec3d942e37a961bd1ab33784659ae7246a8f36e049bf8d1e49267 2013-03-09 23:37:26 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bac26d5abcc5086988d7557a8fcf7e336712d7d786e393bb840aa48b8fef03 2013-03-09 23:24:00 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bad2c32eff21438842df595346df5fd255722c333838e9710b29ceae68fcde 2013-03-09 23:34:50 ....A 793728 Virusshare.00043/HEUR-Trojan.Win32.Generic-12baeef048a2b9bcb0f44c0b5e0a7d6e019d5a69ffbaaf81cb2090303e0cf1ee 2013-03-09 23:32:08 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-12baffbc6342a69591a24201ace8d98f3bb3731ff9f69ef4dc499319894c4c94 2013-03-10 10:33:58 ....A 114738 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bb43c15011e06c68541586c5602f8005bcba2eb8c6ccc3cd4bdfb443ac043b 2013-03-09 23:23:02 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bbd8cfcdb89c580253883a936a315565c9d7caa3e6ed2fe5e6e13d6b15fd31 2013-03-10 19:03:04 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bbe9f61db6f5f193f241ab0997877cdea2656b57ab3f785674c3fc397c1e93 2013-03-10 19:26:26 ....A 242572 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bc36e2238f1930b74c926fb11ef7cf4461d832021f6260f5e4c59c283715f9 2013-03-10 10:21:28 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bcd7d022bd61153830b123486c42f0663fcbef75ff5167c58a2c74e5d57a35 2013-03-10 22:58:00 ....A 33800 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bcdafb0c7a34710a3034542904ef03b2550a740d6ce44e5b164d7e20768ac1 2013-03-10 10:12:22 ....A 30150 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bd1c42e7e47b3b4ece2cf33915d7df7c9bf05a70444818640aaae377ab0271 2013-03-09 23:34:04 ....A 73443 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bd41535b863dc4f9830d21a50efc9774edd2883efe40e1dd79c34913a8686c 2013-03-10 19:08:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bd911688e1ae1892bb7754c6e631b43221e6be772de85dd67a8085f6c1b919 2013-03-11 00:31:22 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bdd30da9fd5779146f454f60c2660e92235f77aae484db1bf372da45dda4ea 2013-03-09 23:32:58 ....A 347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bdf5daedc58886c75f2a055e7e61717e5a79cdb316675b6f7e50bae9d20be5 2013-03-10 21:29:14 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-12be76cc16cad0a01f612b1b3052d4e867ddddb2eac8cbd150c4f0b545c34b9a 2013-03-10 10:06:52 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-12beb97d9a468969d02bd38a2c9be26762194de1e2001e0625a915c036d0f855 2013-03-11 00:27:38 ....A 713856 Virusshare.00043/HEUR-Trojan.Win32.Generic-12bec5013fb9a321017f2d369f5374842457b0773b4902df92ec7471cd6cbc83 2013-03-11 00:30:26 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-12becd8fea08d031d51f130381ce686b85a569fa9a299133806b866967c017f7 2013-03-09 23:34:06 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c2411d844ec421bb2649a3e51429e624e00d627799399614bbd10aecc5038b 2013-03-09 23:29:38 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c24402eaa403d3fedc5830b3ccbc3de93c72734d74137efd9cda4da8a8b88e 2013-03-09 23:24:10 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c365a162557c847b51dc117e3bcb418d89c3b0b4f9a9f328007a13a739b325 2013-03-09 23:37:30 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c44fda09cd4ff62c742978ea35bf43fdb1b859a6bbb5b8650fead0571728f3 2013-03-09 23:32:02 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c47f7e7576f0f4d5ee6ac0cfae6ffc396198a9466aafb8bb2963c92ce46673 2013-03-10 18:04:52 ....A 1261056 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c516bcb8c5134c9b4ca64f30283a94d6672c57ff3a3a7032304ecbc7b0706f 2013-03-09 23:37:10 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c52b00d36dacad0adec4cf53e9da29ace193d22256f711bd6747a41755da95 2013-03-09 23:34:32 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c5a9b5b548f7bb30de6aa44b9d6489922b4b203aa239b47f0ef8db89bdf0c9 2013-03-09 23:33:24 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c5b0c215d369536b89230a80c7f340dbaa96b717e36d73653872db904988b1 2013-03-10 10:19:12 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c645fd3cae4560f4662c7799e896fcc890db2b6420b36de1c2cbd07788bae4 2013-03-09 23:27:04 ....A 28560 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c64701faa0131122bb57fc9f3b3908ec980caf4de70fd20984d410349ebac4 2013-03-10 10:23:14 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c65644314df97f372624cd9d85ad9629f3d0be434cdaf5ec54ebce392e37de 2013-03-11 00:30:08 ....A 1274880 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c6b0bc60ca710f0ccbf6353e02d27cea479df7a9a036ef77697757127c4e83 2013-03-10 18:01:46 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c73d4e1aac722baebfaec4a3e1eedb1708864735260637103ee297efc27f99 2013-03-09 23:34:48 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c774bca94cfd5f877043fbe7a888ccbe8fa1f50ac2d1ce43b54affb1dfb281 2013-03-10 23:43:24 ....A 1408767 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c77ebc76781529a906dd6085bd29085fe2380d316eafbac5c80867911be90f 2013-03-09 23:24:38 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c781d7c9373c467a7ba3e17d38994468f3a48794fb0a7f67fd172b68627f3e 2013-03-11 00:27:06 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c7845456affa211016dc6ac781acc4c05c1f4fa08c096bad07257a205b3072 2013-03-10 20:00:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c7cc3d38bdeb18f965e2ef0940056fa6d361fb7ed1ab23b20d7977601293a1 2013-03-09 23:37:04 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c7f3b418f7463c64f7a3f806c022a442e5a2047b38fcba0d6f23d6a2113955 2013-03-11 01:04:16 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c83459055e1fe812431085b77fe5194845373dd84c48e420526af243b023e4 2013-03-11 00:31:18 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c859b757755e254312457ef847f50948d224d65ea76e9de0a2192a28819257 2013-03-09 23:32:08 ....A 290304 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c8d6e5750228d2b4730e4b63327a197366ca89fdd239740891b991a30c54a8 2013-03-11 00:29:52 ....A 1838080 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c92463eaa37e753f4ef88b8a04e201456cc20d6e37dc47eda870026a0dca4a 2013-03-10 18:01:38 ....A 86965 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c942c89031f14c9bed21a965dab785417d3175394e82330e99ea81a42b5841 2013-03-11 00:30:06 ....A 2963316 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c96349ba9600abbb4b25d70ab35c664f66abe773117b4baf3f8fbc53722347 2013-03-09 23:34:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c9b089fa606533731e8c46bf45dc462c864c487c5add97485a35cb00d0e92b 2013-03-10 20:28:10 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-12c9e776d133a52b85d09613ac93861e5a80fe526b1acdfef80539b69169253a 2013-03-09 23:29:36 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ca16de34fc53ba1e7ee2675fcd754e81589fce8eebd8f728af4a9c016f0469 2013-03-10 20:33:32 ....A 1072640 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cb4cf86df281444f5636ce0ac10bb438ac2e8a619f1fcd5b1a770a6d37ca6c 2013-03-11 00:29:34 ....A 36524 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cbed1757c52b638caa78d7dd9cc5c02ef1ed6b43d4838d842991afcec08c8e 2013-03-11 00:27:38 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cc7a3e17b45e971b1b950a6418e977d3fede2763fd7bee007c2d8b4e93ffd3 2013-03-11 00:30:20 ....A 171625 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cccfb1975b713c82d90c605f957ef537081c8540251bccfcd4da5aa9c5ecd1 2013-03-09 23:32:08 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cce7c4695f53a629b06518e21e0d8ce3269891c2cffe744241934f34e8ca51 2013-03-09 23:29:22 ....A 3601055 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ce092e9fab6f6614eff0bcd819380e4c4f293f462dc668afec423ecad5132c 2013-03-10 18:18:08 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ce0b150b87f92c07825f0dcfd7d366c75654b2d46a0c7d30250f7722bcf12a 2013-03-10 10:41:22 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ce2c22ef0db6ac79bc3ed9aebf23dcc12f5dc00ec1f23513142b241c52b505 2013-03-09 23:28:30 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ce5721abd88a7ea97ef1a373733861acb1dc1abbe453ea0e6208dfbd63104f 2013-03-09 23:26:44 ....A 235520 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cfb3955f20f357165725aa62ca18ce5405f6a09a7fb53ccb31b860f2628e63 2013-03-11 00:29:32 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cfd47abc6e04572f254c57a57f8f76111172358c2890d9bd302296ffd0f5c7 2013-03-10 10:23:48 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-12cfdae762d63776023f1b59e74dce1022895954a9397d2589035d5151972832 2013-03-11 00:44:04 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d07427a5606c3e6d23b86816d5cce5be3d64d0584ef5a06c3b58a3d7598fb6 2013-03-10 19:12:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d0ccdb274e5935820082d7afe77b732981fe8c89e364b9e2a48ebed4a36da8 2013-03-10 18:42:42 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d10ba8639d28380f3c68a260655f04d2a8af72cd8442c11b37cce17b354bfe 2013-03-10 19:02:46 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d1181c184bcdd9f1ea7a1835cdb33d023aa0faaf454a9d2cf876aec3754780 2013-03-10 22:39:58 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d11eb9cc8f393f78ff53da563204ee2492e10cbc66d982b51810139228945a 2013-03-10 18:12:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d15f94c204cd3cfdea19ed8092e41e5d751108014428494ad563be1c8f9e86 2013-03-11 00:30:12 ....A 760803 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d1d8a978f38bb5279464d6f799d1771fe991c88c029a39355010080153f56b 2013-03-10 23:35:20 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d22f5e64bfb8363e1ed787a494998fd17a323c25356c87dfb51825e6a63700 2013-03-11 00:27:02 ....A 279764 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d288626bcd41fef544c5319e62387c4dd070f2f349406de730c95706930804 2013-03-11 00:31:38 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d291edf60198b45690dd0d5cb927a5beaa73e0c0182d3acb6b13f8d99e9c7b 2013-03-09 23:32:28 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d2a0f82911f36b75ac83e79b6651624dbdba516a94acaec7e566bf1832bbf4 2013-03-09 23:25:36 ....A 633346 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d2c325269d5f427ab73528cd28440df150e25ad0c75ae3795b803f55d81c9d 2013-03-09 23:32:30 ....A 112997 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d319d7fdea3cc1ba4ddd4044e64e6db136b4b10eccf61f8f54c438c71fa721 2013-03-10 18:21:10 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d368387bd40e7365316d08789f17379619a4d70bcba52b9e7886e175d628d7 2013-03-09 23:32:28 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d3b12d0368cc2a690a077bf3d40fde51133e3141c185561c7a5461ec5f7426 2013-03-09 23:35:52 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d45b8af18cc1fd42794a2671bf206845634998dab05c7734e6b292c893f379 2013-03-09 23:29:12 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d4e44db0b6526a59728c1b59b3fe3598f965c482715b85053ef3d68e9dde95 2013-03-09 23:35:02 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d501251a7017a118e9c6178cf8e504f73b5efc32261c8832da72854fe01506 2013-03-10 20:00:22 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d5b87afff74bb97a2294dc483f918d93b5d296088e13e8c12f52a525bab502 2013-03-09 23:33:10 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d60f1a293378b22a07d3281c195190a0490fd4ee555ead125097e3d7b21f0f 2013-03-10 10:35:38 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d63b6d567ed3a03fec6edb954a5d88faf2ab26c995645b836e4395668a2e70 2013-03-10 20:22:16 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d643c2de37bf42bb7d4c3813be62539f85693ec128ef29d72993e9a9c0a00f 2013-03-09 23:24:46 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d6778de1ffe096412d232d2210938095141b443c48f20091cf643988a30a7c 2013-03-09 23:33:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d696f0bec143ad1f269ed5ace6a9ae4b029359aab5323d52ca1468a6011e25 2013-03-11 00:30:48 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d6b81e97fc14c6231f296b2ec4e3f7101cd5e2aedb883409d00bc91d4e9e09 2013-03-09 23:28:58 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d6d4a80dd1fc9373837f08f1e4b97b317b7b32f59eca25f02e3e255c355285 2013-03-09 23:35:08 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d70bfc00f2c644b2303e23d74c0d2e0504a0543606d6118ea4805a56a044c1 2013-03-10 22:15:04 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d71569603368600451c1a00621eecf66d7bf313b1353a8e5f50f0513d1cb48 2013-03-09 23:31:04 ....A 586371 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d788d31f1e60f03b600f2116776796c0c90fe58596e1897f83230976601038 2013-03-09 23:26:40 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d799a125c5d0a699520f2cb1d182a8b66cec3eeadf5982879114b288df0289 2013-03-11 00:29:40 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d7b3889dc69abad36765fcafbc47a7bd3e3c2c798a9f801ae4929316150883 2013-03-10 22:28:44 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d84372e6702ade17d98817f388fa8f63032c731e1172be29aeaa72e53eab4d 2013-03-10 22:32:02 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d85a7b609b070812df394817a22f516936fb0c03080ef63e93ba460c27ac76 2013-03-10 10:29:50 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d86c83e4cbdd62d759473e1e85cf5be6b1a6cbf23ce68866d11a637a0511df 2013-03-09 23:35:36 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-12d8c13bad9f61fe7af5e95919433332a226bfc9c47a6cc395fe26ceed0122e0 2013-03-11 00:28:30 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12da3c61e8fc493c24066d078605e18a0765e1daa2b5a6f4fac31ae8119c9503 2013-03-09 23:24:44 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12da7e805ab44943b000b6591516980116e8ac1b2f7db805348d04f685b2e4ad 2013-03-09 23:33:14 ....A 486921 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dac0013240014ee59673bde4a288233bc565fe45d8c88e0d823b1a5557b12e 2013-03-10 22:39:10 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-12db6a0a6dae873db9fd1d40c13b2619282e21e6b732c82173b4771eb8d23783 2013-03-09 23:27:06 ....A 2354981 Virusshare.00043/HEUR-Trojan.Win32.Generic-12db709a141feba48870765ee275faece3e8b15f10ec92e6883d9b2312f1deba 2013-03-11 00:31:14 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dba0cea39bee390766839200d7872c2d22bced63c058fbafc8a62959c746c9 2013-03-09 23:38:26 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dbb2a2458de9627810c5311dcf2a03457a0eaba3c74e133a5bc357b0285ce3 2013-03-10 18:05:08 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dbbf37a30a650e285426b719f44ebc747f3bde6762361e35694a09134229f6 2013-03-09 23:30:38 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dbd287ed8d7c8b2220624bc3872ec00d5c170b3fad4ed3a3285eef103ab28d 2013-03-09 23:30:00 ....A 817664 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dbe27ca226664e7ca9fe81f29f75f12e79bf71cc4406742248b6be727b827c 2013-03-09 23:37:36 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dc255ba21fe24fc4a6ba3dc37b219b8d9bea3afe0b69d924319869c1d98d07 2013-03-09 23:44:48 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dc3f66f3ade623dbb98168ed5ab57948cd64794999e7d70453caed0d0aeb69 2013-03-09 23:39:54 ....A 63631 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dcef50b7d11f2e62c834fdf5d3fb19ab3ea6714149c141e11b6f40c84ce259 2013-03-09 23:47:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dd358584ef6d5035d96cafc91ecf739445293c4747a96f19129ca7ad322908 2013-03-09 23:41:46 ....A 240128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dd6fd73afa6605aa5ac266d565799c7e5ccbdcaf77952054fe5b661cb5db54 2013-03-11 00:30:36 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dd75b01e9a06dd98da5df10fb1deda0ec523d8064578290ef46b0f0e074ef6 2013-03-09 23:44:22 ....A 114215 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ddad5ecebe07e4588d7333529865a584491fc724ffae6247c8e2a109393eca 2013-03-10 22:58:54 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ddd1e8b7e2e24781b7975179ab3283c4d9416325d5d1374c7d0b6b2c6b46f6 2013-03-10 21:03:48 ....A 482816 Virusshare.00043/HEUR-Trojan.Win32.Generic-12de65b3972d05f022f2fa36689f5cc03a55805f712d844cc4a211b6238519d3 2013-03-11 00:27:32 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-12def4ad8ef26bc1c100b12e32d736f61a31874d2742cf6411c83a0407343eb6 2013-03-09 23:48:18 ....A 74524 Virusshare.00043/HEUR-Trojan.Win32.Generic-12df16abba433c354029e0857cca401189a496ae2c83d7954bccd4e33871b6fa 2013-03-09 23:43:48 ....A 2424832 Virusshare.00043/HEUR-Trojan.Win32.Generic-12df9417e864cbcd57ed1574499a62526014f0e8bbd50e5bbd380d976a4e35de 2013-03-10 20:12:42 ....A 2714112 Virusshare.00043/HEUR-Trojan.Win32.Generic-12df94c6460c998b1da8662e30689dd118879d951979685d5a95e3c054a42247 2013-03-09 23:42:00 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-12dffdc53e7794a50cd2faec4db080bf13320ecd4758095ca409cf40fa2cef41 2013-03-10 20:20:02 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e01c73856ce65b3ac6b1e05ace9db966d03c907c9af32b728c40770b3e7308 2013-03-10 22:36:46 ....A 31449 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e0275e891b86b69c9d5b69b22526e2d0f695318d48227e2796d1b96c8fb7ed 2013-03-11 00:36:34 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e0f5b36c78b86700036f336760eba9bc43dc2602d46dba3b74f00cf0d14a08 2013-03-10 23:51:52 ....A 2224128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e1ba2edfe2d73d83dcb88724ebb1ab4cc01687eb6e5350b00597fd308d0701 2013-03-09 23:42:22 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e22db5ef0046f957911bc1698bc59084e15355f198d35d2459dc3661898deb 2013-03-10 20:02:34 ....A 101227 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e25ef1e09bfff8289f81993088f285c3f89da041bc98f52d7918db04fb9b09 2013-03-09 23:43:40 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e2b49f8b53601af1a3dc527dcb8d710c61962402f9930081f6a55a72bf54ad 2013-03-10 19:25:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e2ee58e64156851865f4a4771c82dc1b80050c9b824df6e4a04cc016b0fe29 2013-03-10 10:40:10 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e2fb797743fbdf3242d8a838e829cc2a3c9911e6652b29c11e39a0f5ebbe65 2013-03-09 23:47:38 ....A 983192 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e3628a95c1e8439636eb84eca5ac6ddb827c3b73cb99293fd4cf56835b0f96 2013-03-09 23:43:34 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e3a9e0dce365f6559b23abcee52645c0925aa21818eba90345f1bcb7a62ea2 2013-03-09 23:52:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e3dd15ab3ea2a31ab7a4c3cc77d2b66fd3eed556d54f76b9a80a600073e7b5 2013-03-10 20:37:30 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e45d2c5f0fade167405a30b0bec64df3270859d97387d01175be86a2baca8e 2013-03-10 19:48:50 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e469cb447891fbd00f345c5025e21ef9e401bb650d2cf481578b0c422c13d8 2013-03-09 23:42:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e4e3228bd44ed5997d71b2942049943ed28158a42866db8ba3383c2b6fe961 2013-03-10 20:31:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e53f3ebf57f6cee1de74354c536be8202ca0ef8f32d3d40c0776509bfa317f 2013-03-09 23:43:48 ....A 1962624 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e5e354483ac024225cc14e125e70769882d63db35a225585836168c907f06e 2013-03-10 23:51:50 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e67cb6e045d1d032b330450eaad073e248bd581854d904277a5c9909d6b7bc 2013-03-09 23:44:52 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e69216acf37d6b31be9198ca04cce58d37d0f457162356f53814557b229a8b 2013-03-09 23:50:54 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e7651edfd485a56cd3a66db91f18f4de7cbcc190d4aee88401b7434dd8ec05 2013-03-10 18:07:10 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e7cea75cee703ed31b16da46bd08a931955efab67a3b6a739de0cdfacd4af9 2013-03-10 21:16:30 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e7e7acf69ab2bf1c45316cd3ae623e71e7d9a8d775f3b5c50348da78a8c7d9 2013-03-09 23:41:18 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e854b21e47b50e0d42b3d642ddfd14c0155e9eb7845e8287959da8e3cc9a16 2013-03-11 01:30:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e8554d462241b7181e1ea6b0223fda56baf957b842a2533f3c654844a185a0 2013-03-09 23:48:36 ....A 2092672 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e85af5182330854c9bdac1727b786068b01844b419d0b0d7c7991cd87a9116 2013-03-11 00:35:22 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-12e8ba4d6539e574c8e8932d679b9964f683a69afbe8b22ca0cbec3acee2c0cc 2013-03-10 23:28:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ea3488602f5077ae030f36d22277bc927d363262fb9fd41072d8f11f85a880 2013-03-11 00:39:00 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ea3669edd680c9a8ad9f9a734521a8752ee01d0d479a43cbe73d79551c427f 2013-03-09 23:39:40 ....A 1553920 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ea6d867cfcc6993ad578d0651dc0e2cf0c8e0b044992007ebc75a3dc21c5e6 2013-03-10 23:38:18 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-12eb1eee8b051f84970fdcebbb136e963a115df48b27f721c28cee4d93201b61 2013-03-11 00:33:38 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-12eb48cc54daff756f342c7bd3744e15974803e70cac47885f6844620e83e721 2013-03-11 00:37:56 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-12eb71a73889c29c25d81d352ac50dca31f80966cdb332f21b94ec28de074717 2013-03-10 10:12:24 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ebc109081c5a29263f67ab55d47b10d233e37b8f0432f92f43633f371c2284 2013-03-11 00:35:12 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ebc9c77a5d11659130605b366074fa2e822fd771828e778e820f6e49ad413f 2013-03-11 01:44:02 ....A 668680 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ec32abddbeac9a7ff84642bd256a7a03529db8b0c5b1cddc03a2fd9c499768 2013-03-10 18:05:00 ....A 882183 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ec4a6f91fc2b988d425c3a6d1958cae1edb80822c74172ab322fcf3cdc5eef 2013-03-11 00:38:20 ....A 53263 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ecb87666d44533515872777f9ba820c247f1e5b10e35e03cf67781dc9dd378 2013-03-09 23:44:14 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ed4934e88e23e6fd72e9a95ee1c642cc17c149c6d0c73c409178f193fb0a52 2013-03-09 23:42:14 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ed6c6f1e13fe81fccb004fc8e6f8298a5daafa0fbb52a5d2d32bceed3a9f15 2013-03-09 23:46:56 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ed711174b1a49d1ae3a068ab99c66177ae9ad40dc969315a1342502e112dbc 2013-03-09 23:43:22 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ed7248407fd8cda5c5db5560120d1266c56afec3850523e37a87b5d557147c 2013-03-09 23:43:50 ....A 65572 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ede72dd066e776f479825135aa19d1a32ce091197d28776586981169dc80dc 2013-03-10 10:30:42 ....A 819200 Virusshare.00043/HEUR-Trojan.Win32.Generic-12eed89230f2ce7019bd8c03db04afff1fdde802ab45754f23554e7f8089b699 2013-03-11 01:07:36 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ef600fc8073524c207369588b18e0b9a1b9f9f68526633cb7314d78e1c9f99 2013-03-10 10:09:22 ....A 1631232 Virusshare.00043/HEUR-Trojan.Win32.Generic-12efcdd4b7746e0260fef759c65d7c4bface3956b022e75761bbec1e2c7636b6 2013-03-09 23:52:16 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-12efd782cb713ed3bfc13039d21d6d6cfc99acc46febe5ef8e2bdf0248bceaa6 2013-03-11 00:35:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-12efe461598d270d89f999baee3f51974f57694b581afae68dbf0ef3f4c88b89 2013-03-10 18:40:16 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f00ca8464d8d61ce7379d0c551be709bbe98e32158e8a21ad8424ea9c6c68f 2013-03-09 23:49:38 ....A 82153 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f04b04014f08a7e4eeef4b37d8347471d395d631a3255ab137ba83ccef4e24 2013-03-10 23:30:16 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f04c3e4afc27e18080b5833a0a994950b5f8a02712513cd5526f17b83d256a 2013-03-11 00:34:58 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f0ae3441c71ff3975a6f811127d1a17d7eb4f9d359484160fc982f523240d5 2013-03-10 10:36:40 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f0e42bd98814a95148ecf82f3bff55d52b108cdd784d6863294c407928a7ab 2013-03-09 23:41:04 ....A 880128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f14ac847edd2b790967bff8214076e2f58e92ae91fd956a156a0de93c7cbb5 2013-03-09 23:40:54 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f178e226d74bbf0f2e9c3fd82e0a0d6ad4075e6a7285f1de41e7ddbaf35eff 2013-03-09 23:41:56 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f18be791828334153a1271ddc350d4d64ef5914771cdad426664567c973253 2013-03-09 23:43:54 ....A 863960 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f1d34a77befb57617f4227fd04005111240ec4d52939d1c62ba0d7c80a59ef 2013-03-09 23:45:24 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f1e20f4b341a1614051c5587ce2f684df4fff927e32207591ca9edd36c6f30 2013-03-10 10:11:16 ....A 1381376 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f1ec9efab633d34fc832e87172c19c87c8baad53160b208f78cdf82e191988 2013-03-09 23:45:44 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f20a91a65a4141f17b1b9b2f2e7aef2849532909a63944c6cf307206cefb5b 2013-03-09 23:52:02 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f261965caf283c91337f1e2230c66ba85b2dbcddf35aff2d339e50df4085c1 2013-03-11 00:36:44 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f272521e0d5e30f908cc040006bff4ee293af44cb7f3896582b4a5e6a18012 2013-03-10 22:38:32 ....A 603707 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f311007240ec656c04d4319290c38d82c879ee853f445a6b038f4d799e5e55 2013-03-09 23:50:28 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f36be2844fe797977671907b5710d70ee413b95ab250b001f4da9908d6a028 2013-03-09 23:51:00 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f38259b8fd15ce771b0ff764db4e9408a532e65fb7752246fffdc2d6c6e258 2013-03-09 23:46:00 ....A 1966080 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f3ab07c7700281c8e85904fef959f01e31883a4bf0c837f468626886784c04 2013-03-09 23:44:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f4d3a736354638e09e971b0c7517d537fbfe522f8396406a849670719c627d 2013-03-09 23:44:32 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f579816b9d503f9b8c3bbbcbb6dcc8789c2c52dd4f6a81d0eabdb6c71aa68e 2013-03-09 23:43:40 ....A 1285760 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f5cb60ed9083c10edc56e2ba011c29b03ac00222b83d340fcc9ea9217d4240 2013-03-10 20:00:24 ....A 90022 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f5eb9c8d924e7b92636ab1e74e747b5924bb63b7eb2546455b7df460656c89 2013-03-09 23:43:22 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f6bafbe52423e6b7616390c61fbaf2d55b004445c15fc608d86ca3821e88bc 2013-03-11 00:34:42 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f6c60b357158e94131214bb786e032dff19a41e1d783e384bf6338373db711 2013-03-10 21:12:32 ....A 965331 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f6cd63138664c139b221ad0e1a8b2e3b5a52101c8ddc2bc4b73a741805d9cd 2013-03-09 23:41:16 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f6d3e86651c65a73ba82cc7a4647a199fc54d3cd4c42ca5ce12fec98608c9b 2013-03-09 23:42:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f72dea0a754a4d5c1b33e6e1fe9e0f0e2839edf89aca526c1cd7a45b78ff0f 2013-03-09 23:46:30 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f7ed3d1b034cad872294fab1522bdcbb26dcff2e0ba9b03ca9d67e14e09fba 2013-03-10 10:19:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f81c05bcef7169b841285a217e128a0bd5d13c8c63f2114b5368d80ea1f129 2013-03-10 22:22:12 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f965a1b88be61c6801a71e0c29f50bee342419f240408bff6af349d7fb4130 2013-03-09 23:51:46 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-12f9f93078b4254ef77e4202003feb555417f832039a3e01c799e39e2461444a 2013-03-10 22:33:16 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fa4dfb391688c7532410f7f1f6a1a9423d42ae76265713b348adc3e647498c 2013-03-09 23:43:06 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fa91567b0ff615a77c3ba5505b2594fd2ccad2693bb15c3861f22a1af12e43 2013-03-09 23:50:36 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-12facf1470abe038cc9a29d1c503c2d5c0f8aedc087b2693a47b5e6abc839d68 2013-03-10 20:32:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fafe55e86bf8d21b1ff7284a128f79e7136ec181c6a3935e15636efd572e92 2013-03-10 17:49:56 ....A 94752 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fb1e7e3fd928a2570e6376a1588f7f65992173ce147b70e84459505a4cdb26 2013-03-09 23:45:28 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fb33fe663afbfd543177c84580fbd1301d9dc79d2389d90787bff2ed72fed3 2013-03-09 23:45:02 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fb6c83c2fbd2c8845847bb653ee2215d065fdb4b5c6a2a3e091f9e8b05b6ee 2013-03-09 23:51:00 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fbbcd56de62596e24b008f13ed020349fff1b55f2c5755b2215e54b6cfa6af 2013-03-09 23:47:46 ....A 793728 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fbf2c897b3e3396d15f652ab0e6a6bbf04f5be6e3b828027eb8db2f7580c6d 2013-03-11 00:35:42 ....A 35893 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fc0fb047302ba79681ba9b9a383751ce63bc02f91b1cf3282cc1220a3bdf44 2013-03-10 19:48:20 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fc52128ae31fc4eb5db0b0b2358d8a212565a59fedfba31a9e0fa770e5375e 2013-03-09 23:45:24 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fc7c26a53118d4b138fd6e65732757e4b82ea05d82a3af837a0ebdfbd57f41 2013-03-09 23:43:24 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fc80f7d2a1cad44bf8d0318170522f205615e18e6086656dbc31c1bf771412 2013-03-09 23:43:54 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fd05dada6192bd99daea66d3793ca001c6ad41f7a7cec91708f2d350d273f9 2013-03-10 18:59:26 ....A 262525 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fd07b01893f65ae3fd89420d363f5a63e960fe0d87d74cfbdf40e69ff8c8d2 2013-03-10 10:31:20 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fd32d144f5d0e7d27d59ca747ad2a54d946fbc8b009b7aa3e6cce69984c98d 2013-03-09 23:42:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fd533b2d92dc7c10835b378a086a4a4b7bc2ef77eb787779ec7b3298d1e612 2013-03-11 00:34:46 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fde2418416e86ffce51559b6da7e8f0d32dc2f7ab1cd40214ece3c65f7c27e 2013-03-11 00:39:18 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fe16a503729846c98f6f66723c6472c48782ae8f56c395aa68a4a7f2977969 2013-03-10 21:16:14 ....A 757248 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fe18e94c94baaa7117a31aaef8faa7c128ce54acb5b98ecb407ac7bd68c0c8 2013-03-09 23:44:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fe1d0ef833fe2885dd6e1f90737ed2f0b5801cde29c7c84caf22fc4b539e9a 2013-03-09 23:46:24 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fe3d66d12f2d7906061ca92383b0eb9c3755802f8e5ca1a7ffa0562ed223b4 2013-03-09 23:50:04 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-12feacd487a5c501e6aaf996cb0a017301a71dc44da4f1244e049375f0235c98 2013-03-09 23:52:16 ....A 29072 Virusshare.00043/HEUR-Trojan.Win32.Generic-12febd512dfad5dd7386720e8ce0faf6545c47a4cb0942ab4e9488f32168e0cd 2013-03-11 00:34:16 ....A 584704 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fee5a5566df665af00d56b6894fd8e78e86127fdb3baaef888b8c6419eab75 2013-03-09 23:45:28 ....A 925824 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fef2fdd5ed73700411dc26093edef6472674cc0e5ac48df4ce6f8faa9f06ec 2013-03-10 21:41:24 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-12ff7f3439fa14b573954ef10575bf1dbd4128bec7b054131bb30ae55839a1c7 2013-03-09 23:40:02 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-12fffa7f3e3709f1385c86a4d2e0feec16fe8cbce25ecaa66554c3b25b10f6b9 2013-03-10 20:38:04 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-13000294b761175c8c8edde3442e24aecee889613cc75f23016022b50f5df162 2013-03-09 23:41:16 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-130028921a687ffef67d82fce78b8fc07c822b418a54167429f882f1285bd6a3 2013-03-09 23:51:36 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-13008bcd86c42f32f232a0249eca27d7c29005e77e321680a0129fdb772beaad 2013-03-10 10:32:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-13009bc176f9aebe4c82cb86260f46715e815c07b0447a9bb539ffc11d9bfd9d 2013-03-09 23:40:24 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-13012ede32ac4263ffe2451189054f3069595ee92af35dfa567102599320758c 2013-03-09 23:43:32 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-13018f9faec268d7b094e22ec4fb2d6e9206c9dd4e471a1ad22bd67b1e530897 2013-03-09 23:44:24 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-1301f80383b9c9c2c40b96731d0aabab99ad708a897a35564a1da2d3436d0980 2013-03-09 23:52:00 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-1301f9a621d4757e99c6f86b461a5c1fd282fd87419301d8e2599e289eff8531 2013-03-09 23:47:14 ....A 318464 Virusshare.00043/HEUR-Trojan.Win32.Generic-130251e0073e9459055d6d348af2394be250812f29663c39d0650ca575a52f4a 2013-03-11 00:35:46 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-130292e38064d6f574c62359f6e4b7b96857adb848711550dccb16f58b3c782e 2013-03-09 23:50:10 ....A 6344704 Virusshare.00043/HEUR-Trojan.Win32.Generic-1302a9edd680711eb1bf5a4ffeff676a0f194d34fd288c3a047eb19ecfa97e1a 2013-03-10 20:02:10 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-1302f4a8b3c03f5682ded459887b489801e909cd398d12a10a6c174906b61fcd 2013-03-10 10:20:40 ....A 72705 Virusshare.00043/HEUR-Trojan.Win32.Generic-13030b5c5fbf75b556b1e51506dfdb6eb7f6b8b35bfad098e222fc8658d87c9e 2013-03-09 23:44:02 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-1303146ed7e288e99856cbaa7ddec33b02e0c351a84d3ed667151b67abc55e1f 2013-03-11 00:37:46 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-13031e36e1bc2637822d2cdb2c1b7fdac04308e943ceb2f19cffa29fee38177e 2013-03-10 23:16:02 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-13033aeef4cd157cba4bdcd75784fb22923d2b05efb29913a3903f0602ae2233 2013-03-11 00:35:10 ....A 151297 Virusshare.00043/HEUR-Trojan.Win32.Generic-130385421d70ef886cab5545b708b4e5c29b2ff72b3a40aaff0b0138f14d7f6a 2013-03-09 23:47:34 ....A 239628 Virusshare.00043/HEUR-Trojan.Win32.Generic-13039923cfebd0c7b802af374d97dd02d3c587b404a648dc65e31484d65a97bf 2013-03-11 00:35:16 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-13047a02c76fb50d7a7e9582c56d4419fb7ac78ca6b071f57a5cb03c98f12ac2 2013-03-10 20:10:42 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-1304d1425fc19bf39492fb53f9c4238567e8e17c2af79c6c8cab8cdf38f49e34 2013-03-10 20:13:20 ....A 217136 Virusshare.00043/HEUR-Trojan.Win32.Generic-1305378a12f5d384f0ebfd2488ce70d08e45307f3fb55a9b3ac6e28f135db9b0 2013-03-10 21:10:50 ....A 113237 Virusshare.00043/HEUR-Trojan.Win32.Generic-130560d6bce74b0d582988295efb18a9acf8631dd2bcaa8671ceb7bbe28d962f 2013-03-09 23:45:30 ....A 115239 Virusshare.00043/HEUR-Trojan.Win32.Generic-1305973a3a3bd90aaf86d74751befaab169be83a44a866f7efc786c5b48c3af2 2013-03-10 22:06:22 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1305ffaf323464e078ede90df012c9f36c42c3e6fa724d279364f464a832b23f 2013-03-09 23:43:06 ....A 450184 Virusshare.00043/HEUR-Trojan.Win32.Generic-1306c292ebb0feb3da103711aa06ecdfb523bcf4cf45014c56172f6f9797467c 2013-03-09 23:40:16 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-130719615e5ca3d2af951195f92605ea7f2f4ca003e4e82d05aca14980fe70ac 2013-03-09 23:46:26 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-130725460c4223fd2a2e7ffd0a54a58302ec78a4b6ed74613fac10a849708c83 2013-03-11 00:36:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1307f936c53b9caab1fb1fd27e18442a7856a7055d20334db59874fa135818a1 2013-03-09 23:46:38 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-130809fef8bc1edca87b21c642e367d19b130e622b7be25c87b0d0b10cc51361 2013-03-11 00:46:30 ....A 51524 Virusshare.00043/HEUR-Trojan.Win32.Generic-13082fc3d106555003d59a5028b594a09af2132e8ed77efa54087a0cff9f9f8a 2013-03-09 23:40:26 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-1308d215151023c0d3e91bf5f42c2edf480fcf6dff71ce94c50a08c3f5719cf2 2013-03-09 23:50:12 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-1309bf70e1075b70f86c6404e695fbb22c28772ed58daa5e278f7295c6e75a48 2013-03-10 10:19:30 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-130a4f78038b980cc0788808d2b5479ac260c80bcaab5f11c3fb7b28d4f4f388 2013-03-09 23:42:56 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-130ac1b8bc801b2690549e9904d1120d9187f58dc20ab4bbf81fd222f40282fa 2013-03-10 10:14:58 ....A 337542 Virusshare.00043/HEUR-Trojan.Win32.Generic-130ad76f098631b1ae5e1442c3728dff78ecb08254fd3e8c348c74b0e08ad23f 2013-03-09 23:44:22 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-130b871ae8828e7c50a317c3c1875d2d1a1dd34b7e0f5017506a024196074a61 2013-03-10 10:20:26 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-130cae375d53159d797f5ec0a4754ddf406133f3e1f04f29f7c65082bb5a9d9b 2013-03-11 00:37:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-130cd12edd0074ecd101348ea26731d54d442ccee601e9c805c15c7042dab394 2013-03-10 08:54:24 ....A 272336 Virusshare.00043/HEUR-Trojan.Win32.Generic-130d7b774133e9f356efe6795e53ae0e6b81d0f0701c8c6628c49a20ded7ee8b 2013-03-09 23:46:02 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-130d86bd79fbbf08a2eb59ec2fd461e2c1eef53b5d98149aeeba8d587ae2f7b2 2013-03-10 10:31:44 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-130dd8b43cc3739356cf8624cad972b83fff974d630336e3089aa36595bc3a26 2013-03-10 10:35:52 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-130de517440d160630f2dba2c050d1d7dda83a2596058c5953f003f93b7cf012 2013-03-09 23:46:44 ....A 2716160 Virusshare.00043/HEUR-Trojan.Win32.Generic-130e0dfb81b2920358c741bf67ef9d6ab99e1da9fe03a0714f381e804334d852 2013-03-09 23:46:34 ....A 250561 Virusshare.00043/HEUR-Trojan.Win32.Generic-130eb7cdd8c6c05e728e2ad3a7a97d0ad0bbceed71af7c1ab9ef6049a795b6a5 2013-03-09 23:42:14 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-130fa983ec0d66999c34f26284a34b3ad2f6c69d22d0c7898f0c693e8d414745 2013-03-10 10:41:44 ....A 1627468 Virusshare.00043/HEUR-Trojan.Win32.Generic-130fd82fd6a346f356f170d8d88f4bc1a60d1b45fed9d26e14e55c37918e677a 2013-03-10 10:32:52 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-131085d52c03701578d55ac292da8abbd4f5a629b22ee7f745e1ae81c6ee4f72 2013-03-11 00:42:46 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-13109eb279e5fcae9ab70c12cf5af91a814ec728b08dcdfccd8a17dc80b0f0ed 2013-03-11 01:42:48 ....A 388136 Virusshare.00043/HEUR-Trojan.Win32.Generic-1310ce92686d0e9656e253dea594570d68babafad235800a9d90e527a9a0a652 2013-03-10 19:01:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1310d73672af87d19bbde4342412ecaf6fcf57a6ec8bf0531ed16bfd395c9489 2013-03-10 19:40:24 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-13126ab373d3b8eb442544cc0edd4bd9d203aca22b3003e1121a398dd9c8f824 2013-03-11 00:54:44 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-1312728d8484140e8462b5d16ce2a86531ec39157c7aed045d618b2faa0c4847 2013-03-11 00:55:02 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1312ee51ab6cbfe4aaf36c289ab7347e7653924d3a4431663242f2223de5174a 2013-03-10 19:45:10 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-1312feba3d28750aea5120cd870136af26549f03a05c16c3b2f33c75a90cba54 2013-03-10 20:24:42 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-131367666996a9c988dbbf2c1e7b41e89d96ddd470a4c30fde763a12c35005fe 2013-03-11 00:03:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-13136a12474342828a26b6df8a8e4da6722f7643ae92e3ee75dfebb598eeac58 2013-03-11 00:51:34 ....A 53328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1313b2eac145e11ed7c8cd6b572107bbec0c7d5079f1b0a3e873e3eb584ec7e0 2013-03-11 00:50:10 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-1313c57d99302cbeac866e1613bea6eb176487efd5adfd3e2f16d92239ebd66f 2013-03-10 21:14:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-1313d215b64cd4e7753cbda49605ed9779fbcb2f6730f47f4827150064cfeba1 2013-03-10 19:29:32 ....A 60757 Virusshare.00043/HEUR-Trojan.Win32.Generic-1313eba707408fdbf71cdbce3d6eb794cec3e2ea57d869e6741deb2254bf740d 2013-03-10 17:59:36 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-1314afb63ab0b3b8755daa47b36bd130a06e3473695f029bc852bc2a760d002d 2013-03-10 21:13:04 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-1314e53cde43be6bc0817c0a15b31ee0e5f5b617e359d01674ff60ed9817fd5d 2013-03-10 23:59:00 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-131525df9275a99647f3c9bc18b558f664ca3ca4c61ddbddfe38e30d0105f74c 2013-03-10 22:35:34 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-13156276017741daafae225c79f5091537eb7e9c04f377bfe312faeccbc8edc5 2013-03-11 00:51:38 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-131589218707de0efcef596a97341ad4b17576dd523c7556d93c741a9fe2bf43 2013-03-11 00:41:36 ....A 176240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1315faebb57c801485d05268ddba2479329d22327f36fdfb0d560069da03f0f5 2013-03-11 00:54:34 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1316931b5f5cdfafcb268088e477a8de23b2eaa46e9d252823bca7e27c429fe3 2013-03-10 19:50:30 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-1316e00cf94718da16cb2a4216584cb2729752b6d7794047250c2cd2310af0bb 2013-03-10 20:58:16 ....A 250653 Virusshare.00043/HEUR-Trojan.Win32.Generic-131721ec11c89832bdf4afac124ee03311e9952b3058b61a1586ef186897906f 2013-03-10 18:28:58 ....A 260729 Virusshare.00043/HEUR-Trojan.Win32.Generic-1318009fca3b109029a19dd3644e3c6eb0ae9ca077c95735df4c569f664b463c 2013-03-11 00:55:12 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-131802a20d4914e8b12329f4e3cc82368cb7477a7824b6129b7d25ada796e3b7 2013-03-10 21:05:26 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-131821c6321a7f959389a33697e1c2793162061d161d772f7cda3100c9f260b3 2013-03-11 00:51:34 ....A 34097 Virusshare.00043/HEUR-Trojan.Win32.Generic-1318472da570471f3f673d8b34eca7169c9db8169811fdf696d7356163084e3b 2013-03-11 01:00:10 ....A 856704 Virusshare.00043/HEUR-Trojan.Win32.Generic-1318753d2c20d8207d488450b7a89fb6033bd04efae380e2d9cf647189f7bdcd 2013-03-11 00:47:42 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-13192d41e22835caaf0cb1968a5976220b76810074018de1afcb8f8f6c0d366b 2013-03-11 00:46:24 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-1319418e14b09343fadcdcc98b3b559f73334e4c64865e8534e7937d76f595ed 2013-03-11 00:56:48 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-1319581b4c46322d374b1627f2895f82649ddcce05f602d367618c250ff598ec 2013-03-11 00:56:46 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-1319a0be0b45996ee2a74cf288966bd8a5ccdc06ade4ce19956ae420e99f1ab0 2013-03-11 00:56:50 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-1319e036cf9fe7fbc9ae1a78a3b67f49cb0ad30389e784ebe7006cffea2d9006 2013-03-11 00:49:22 ....A 70524 Virusshare.00043/HEUR-Trojan.Win32.Generic-131a662f8321a0bd2619afd4ac7408f78d2aa47c0fdb670c6acad8af048dcdd6 2013-03-11 00:59:10 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-131a94f4de447b2368a74a6f69099050bf4692c348cc595f09d08fcc42c5ac78 2013-03-11 00:49:22 ....A 188441 Virusshare.00043/HEUR-Trojan.Win32.Generic-131ab77097b7de50220fa18e2bf8aca0e5ca54b5dccb588c337085a0694af48a 2013-03-11 00:44:28 ....A 250448 Virusshare.00043/HEUR-Trojan.Win32.Generic-131af1905208d0bc483bceb16b711ff5222c808185c3ba871a29f34f39afce66 2013-03-10 20:47:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-131b3caddde30aa61a9e1a9d89286cf4f3722449d2c816055e262d3a32080b43 2013-03-11 00:53:58 ....A 829952 Virusshare.00043/HEUR-Trojan.Win32.Generic-131d1b5dfd07aceaa8bcb4bccb123a07e5910bf0daebb4ccb8cd11705aeec25f 2013-03-11 00:54:44 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-131d76b4d36228a8db21c222fd07bec6cba6325cf7ee70a5ad58db68e20424c9 2013-03-11 00:51:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-131d7be387a1762b7c9cc5c8ed2f9385b5f7a968a9490092868c22c847ae1ec9 2013-03-10 18:45:46 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-131dbb9988db77dabd5aaad6d450e91741f89a19318d88d3ba4fadc5b7baebf1 2013-03-10 22:44:56 ....A 535129 Virusshare.00043/HEUR-Trojan.Win32.Generic-131de0d1e5c78de1f9d54936735b7348c790d597a50c75e12eae7283d2a5a038 2013-03-10 20:05:52 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-131e67b10d19e7d0af2eb70ab573fb22b64887955fe134da5eaf723268577347 2013-03-11 00:40:12 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-131e961de13a6b3a993b5f1e8297ee26264036b73e8aff4eeddc2728a5d19f79 2013-03-11 00:51:32 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-131ecfff8976efe9ccec3434861c0eec82085aa0861203fe38416cfa9e51b5bd 2013-03-10 10:20:38 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-131edd564d422c5d4db1732be83f8d841aa1d2843506c863283d355c858967e8 2013-03-11 00:47:04 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-131ef30d6af28ad4d1e35519633d7bbe872ee21eb0f20be050794559b7d77505 2013-03-11 00:49:40 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-131f62290960783a3535bc4395e5e52b8ac7397401c58815f41b137939131cf1 2013-03-11 00:43:10 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-131f76765dcb4d97f05adabefcb22f068d3fb92c3a0660b9a2cf98641b332025 2013-03-11 00:54:08 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-131f97f4d0ab5c38a844543892e41378783633b127198c57a04a741e10518c02 2013-03-11 00:42:40 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-1320cea8f6b9f26cc751a0a7d910f397a02c64dace08d6f63c041175d5354212 2013-03-11 00:46:48 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-13215fe5b135f334004d1edfc55f9492ed379cab612a08b19e878df01522831a 2013-03-10 21:13:28 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1321aa16404e32d26e59940b7130a15fcb943d613dbdde6a3b1a471d5cf27954 2013-03-11 00:48:28 ....A 2931200 Virusshare.00043/HEUR-Trojan.Win32.Generic-1321b658174471c425934252799eeb0eb8ff1df188aab87d21382a956f2d2473 2013-03-11 00:42:42 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1321f611d7a42ed8dd79cd215f304dbcd0a461aeb0724cd0ac08dc30e206ca3e 2013-03-10 18:30:40 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-13233c9c80196f1800011a0d866a953f35ab99e07bf2420a8bdaa8aac9666b4e 2013-03-10 22:40:40 ....A 261722 Virusshare.00043/HEUR-Trojan.Win32.Generic-132346c6228d724726ef4c038d493091d0c39a5989b34c0768cd0731591c5020 2013-03-11 00:58:48 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-1324720cb681d1e7ba30802fb4a9c77085a8ca130c7a3f41ce43ff0a9555e27d 2013-03-10 17:59:16 ....A 622596 Virusshare.00043/HEUR-Trojan.Win32.Generic-1324e25639d9186c8888e4cb2391aee2562b0efd1f5e22c51bdc0b8a72d08d5e 2013-03-11 00:40:40 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-132527b0f12f2783633709d8924dbeb1b718a812d5de44da494da05107cfaef4 2013-03-10 18:59:12 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-1325d4d2bd91911d61a0d035ea4a0c10b803edd0ba06a3c1319ea349890ff18f 2013-03-10 22:40:04 ....A 1012352 Virusshare.00043/HEUR-Trojan.Win32.Generic-132612acb34eba3b1de6c824871e3f6fd86c0810a30b758d952f9c096d05f8f9 2013-03-11 00:51:48 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1326704ceb401c18999bacab8fe7616cf85518f4b95f2316cb4192a9f8cdfae8 2013-03-11 00:55:06 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-1327708dd87e5e12a78b35a65031ff316cd729ff036dba428b24d5ee149bf875 2013-03-11 00:51:42 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-13278755fd2491f8aed581ef4e592b5c2e151d2a666cdf9a5d3c9f018c91a460 2013-03-11 00:41:00 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-132798c0e23b50323aa800b63a3826e877a49ad4e98bf9dc2c54edae0ed628eb 2013-03-11 00:54:48 ....A 711286 Virusshare.00043/HEUR-Trojan.Win32.Generic-13282439a39e48bdd53c7274d5bfa5f5e165b5d8df1d38737ecbabaf59676f87 2013-03-11 00:04:02 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-132886195b063ec01b841f733676f46bb3e246d48e015f999431112e9043e95d 2013-03-11 00:49:22 ....A 293376 Virusshare.00043/HEUR-Trojan.Win32.Generic-1328fcb346b199a46a092605ef364e3ab7df604d264c7b3fb49dd2fe9f1a0cb6 2013-03-10 20:07:22 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1329aabfe2045e0186c8a55e6db178345bab3eda42d727739c5db38b6dc57262 2013-03-11 00:47:02 ....A 1145344 Virusshare.00043/HEUR-Trojan.Win32.Generic-1329d0a04d33b801273ab574479ba4da145c55f524098823013ea5d0032bb0c8 2013-03-10 10:24:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1329d76aa603d1545ec166201a9375ad2bd0256fb05e58e63d0d315f161e42a3 2013-03-10 22:29:18 ....A 1665637 Virusshare.00043/HEUR-Trojan.Win32.Generic-1329f46e3ebd5de541780b1674089b17f40e0de5aba271644a8c49d8edde9f71 2013-03-11 00:52:42 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-132a5b9de8b03005f38e95b33bad429522f27383d034e20be2a308b3e93a482b 2013-03-11 00:57:38 ....A 32875 Virusshare.00043/HEUR-Trojan.Win32.Generic-132b19355c5cf5fa41e79e2005f4a14f30ad92ec412de052cc59a27835aa446f 2013-03-10 21:21:38 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-132b8287a2d9398a2ff1d458fd84c374eaa211c475f312d6e0a25e2b021313c9 2013-03-11 00:55:58 ....A 1020287 Virusshare.00043/HEUR-Trojan.Win32.Generic-132b9554c426fd25cbd5ca0c68e890984aa7075f43550b98206b0a547ca90f3a 2013-03-11 00:48:02 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-132bc1745bb496491fc9c08e00dca7f85e2d9be4f6cf9fd519e82a4c9204e203 2013-03-11 00:42:52 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-132bea935cb2610ed9361fe6c19255585dffac80ad527e0c0b6e3f301b68ccf3 2013-03-10 22:21:04 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-132ccb4636fc5db0e07e1632a5f312ba0e98ce66176ab53796c712993a63fb27 2013-03-11 00:51:04 ....A 44524 Virusshare.00043/HEUR-Trojan.Win32.Generic-132d677c4dbeb0563003ffe8e40c4aa9360ce654107a77f9fbb855feb7a5166e 2013-03-11 00:55:38 ....A 1006592 Virusshare.00043/HEUR-Trojan.Win32.Generic-132db6c78699e9b7e0abf47f8f8082d5517c0ce93c47427503ee5ba428faf7fd 2013-03-11 00:48:54 ....A 961024 Virusshare.00043/HEUR-Trojan.Win32.Generic-132dcac5aeeb8214c3ac4a4e7af2398bb3f339c9cab8a1cf6f5b585bab03df8c 2013-03-10 10:18:28 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-132e58cffa8758adabe28286dcaadb2ab81c0dc0141262a1289fe6c15c5dd465 2013-03-11 00:52:38 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-132e70964f6cdf3f2a29a23aa70695110f214b562df039a710d4515e6a77c5ec 2013-03-10 19:38:02 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-132e92bfd5c7703f9d584e7600c53d28c612fd7b116e3b0165a819d488b9c550 2013-03-11 00:53:16 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-132fe87f9a10711b1a8e9f3f46ffab16fc0b0a9c049cf4d941681b05d981672c 2013-03-11 01:07:30 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-133027bd1e866e6c34569a7fa6ff0712b95f363b92ec42c318f1f0addd56e4eb 2013-03-11 01:20:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-13305b77298ff4d0fe16f86a43298b5b6ec0d1acf2c5ac7d2010d50cae32151d 2013-03-10 10:12:58 ....A 781371 Virusshare.00043/HEUR-Trojan.Win32.Generic-1331468d3cff221b983c996f5b51f945145d365fec79a1fa8f09a9877dd67fe8 2013-03-10 22:43:12 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-13316c0803c94b2df5a24415c0ed50d80f49cf801e5c06f5e6f726e41b05d1b5 2013-03-10 10:24:32 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1331ac5b645c170cbc7a69bda26be1caeb594ebe443e548c7aa71433c24bffdb 2013-03-10 19:38:22 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-1331bda8a2904933acf1462e0417090a35f3ba3493e9896e356f97789d690767 2013-03-11 01:15:28 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-13322b09dd332ca2ddffae90bb5d970c3d52bf3dca817bd53279c4a7eca1b315 2013-03-11 01:12:12 ....A 311498 Virusshare.00043/HEUR-Trojan.Win32.Generic-13330996a3ad6157ffefd53a411bb73befc7080bdd493ec032e5f9d5cc103c81 2013-03-11 01:03:56 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-133363d77f1f6984078eeaf1a3a0ea8c05dffec8187b032d8551e9a807f76220 2013-03-10 19:52:12 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-1333cf71279a896e4cccb0aee29f551f685bf5c9e33178b9124280b2272ebba2 2013-03-10 20:42:30 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-13343cae145d8b2e95fb602c1b6e14cf407d8500ebe58d317bb393018849dc29 2013-03-10 10:14:28 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-13348403d74c42dcab3f914604a21a2ab877ed94529f1c1617d11316cbf22449 2013-03-11 01:02:08 ....A 181629 Virusshare.00043/HEUR-Trojan.Win32.Generic-1334a438456bf32676e6894f7170def51a879159a82c48583dead04e18e6ff34 2013-03-11 01:10:32 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-13353cfa78c02f304da5bb224a898cbe72140fd45b24e9408351c15db2d3f565 2013-03-11 01:17:44 ....A 712378 Virusshare.00043/HEUR-Trojan.Win32.Generic-13356778123f07e92f96c1d7814a9e7972a09afd7b93f726303d5d1ff3b8501a 2013-03-11 01:15:36 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-1335a6baf71edda87a59e98ff3b65d03e7309f8d4d50316d6792a25e4b3888a1 2013-03-11 01:15:04 ....A 1854976 Virusshare.00043/HEUR-Trojan.Win32.Generic-1335bd3a0d6a96cc983e1d805bb395ce545cc846814f96b087faae1eed84c8e1 2013-03-10 10:15:08 ....A 841549 Virusshare.00043/HEUR-Trojan.Win32.Generic-133687b23c8d0f6880aad92cdaecf30c3fcbb05f7ed4650b486129770662c0ed 2013-03-11 01:42:32 ....A 2168593 Virusshare.00043/HEUR-Trojan.Win32.Generic-1336d31d13215e61a7f3855303a149b3ebdfb6c7c329edeaaac6b5a2add778de 2013-03-11 01:21:34 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-1337ec06ec86df0fc3aa7ffa7dc7f00b688b6149d301feb7df70f38bca29fdd1 2013-03-10 21:12:36 ....A 157176 Virusshare.00043/HEUR-Trojan.Win32.Generic-133813837a969c8c22c49c6939d8baceeee79ac8e9541f33ba4220dd122e23e4 2013-03-10 19:01:44 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-1338208a105f862088d2abc38633ae87fb9b8d826e5f7b5f367a6676d9b11c1e 2013-03-11 01:18:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-1338a240bfcc9f1e9c86fc67183edd412a8b0d80843b6312dcfe322ea2294947 2013-03-11 01:21:16 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-1338c49bbb016fcbbaa762f2336bed218ad809ce4454c9f82724d3dad4c39219 2013-03-11 01:01:42 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1339a010cb36108ba8004cdd3aea50c97ab688975f0fe9261b56e34881775280 2013-03-10 23:53:46 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-1339c00c09720c574be35a9da166c3b5691a21f4b8553f1290f20f86964d8db4 2013-03-11 01:01:32 ....A 96796 Virusshare.00043/HEUR-Trojan.Win32.Generic-1339cdcb239f7df028cf7c83def67ea5bf8d87f2f61408bb08143de0f4eaddcc 2013-03-11 01:20:40 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-133a2246f2036e577ceeb16e0b1d767085bd0407728cc466fa0cc154ae79a278 2013-03-11 01:17:14 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-133a76141fb84936a2ed07199aea1d45d22c7d7020e847c9793a9866b0173b4b 2013-03-11 01:12:08 ....A 2656803 Virusshare.00043/HEUR-Trojan.Win32.Generic-133a8ad2584fce2b02ed3aac226b16352e5b96294a27034485e8e9b572be89cd 2013-03-10 10:21:02 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-133aeb27142ef9a2505864b456cab1319e1300289f834ba3ce9bdb95cf92b5a2 2013-03-11 01:21:04 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-133b4c2e08a39604be633bf001ad1f3fe019fb58546b7850d0cf64c8f505b941 2013-03-10 10:20:22 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-133b99d1a2a7e3db79f9ccd045518f9a33b302f4df28cdb74cae4f509e0bb0e7 2013-03-10 21:23:00 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-133c58e6bcf4b419ff8b5cf047d677cda88d4a51ac7cffd04484fe8734c02fb7 2013-03-11 01:12:32 ....A 1154048 Virusshare.00043/HEUR-Trojan.Win32.Generic-133cc9edd8814e9563c4e927d5578495517741c37f75092929674dfd6d95993b 2013-03-11 01:16:30 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-133d50fb6b26861fe5a8443aa37bfd8789ee8a27bff5884c86f7ab44fc8f5e87 2013-03-10 19:50:00 ....A 256011 Virusshare.00043/HEUR-Trojan.Win32.Generic-133daafd8efe8ac921a1be7e88a32120c44fc543d6eef773ad67178235d48558 2013-03-11 01:03:04 ....A 772957 Virusshare.00043/HEUR-Trojan.Win32.Generic-133daff6ad938471fcf0d96ffd35a45c90c1cf44d048ea00d7c5e16f2193a542 2013-03-11 01:13:56 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-133e98f0225a5f8e2572d502d713642994e8dd3af6295b01ec9cc242a793e26c 2013-03-11 01:01:32 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-133ec9a0f586164ca6576b9d64ca19419202a6aa79636380c010c4e07f88d0fb 2013-03-11 01:18:50 ....A 1666137 Virusshare.00043/HEUR-Trojan.Win32.Generic-133ecafdbf1d22b47ff3477e03be5cd8890431e1d5540ba5b87af715ab1b33d6 2013-03-11 01:15:40 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-133ed667777050005833bc1b57c619ca6ea9cbeeb2190d2afe1667b3e19e35d6 2013-03-11 01:19:36 ....A 387643 Virusshare.00043/HEUR-Trojan.Win32.Generic-133ed74d0a387b2e12704d4c8c7a7e5d01d90d517a92ca45efbb2ed4de274fa1 2013-03-10 19:26:42 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-133f7a664a09e0fd74d24335bdc0b87ce7e9ca14c80c7daa387b026bfcef18d5 2013-03-11 01:22:10 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-133fa2093320f38c7a9aae1f0afdd78e007da15467ac63cac36c80f1a01a58f6 2013-03-11 01:05:06 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-133faa837891b8eb4e4fb04c39112e8f256de3f13d40c375a49c589c34e92236 2013-03-11 01:18:02 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-13403ea94aae7a137b7479ebedf7d1a6bd0218d750b04d2f3653199a309a59c0 2013-03-10 17:54:32 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-134057acdf4ea0bdec19ff36dd6161ae40fb979a4eb7a6fcdd22172dcfdc0c80 2013-03-10 18:44:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-134065f9310db30f6f6937323a2d149ef4be8f25d76c3ed32a2da0455ce712bc 2013-03-11 01:20:30 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-134074efaaf2af3f2097153c21d5abb4a86c2dcf2a1a7e29b958be235fe72d59 2013-03-11 01:21:00 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-13416776be5f859f5bb2115aba2eabcf2ab1d80968b6a94dea5b4d19e5ed4644 2013-03-11 01:19:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-13427e35245af28fe350c7da773ce39328d5bc70a7710d651441e3b19b7c0a82 2013-03-11 01:05:04 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-13428f1ea03db03faf43f1f993c571f3afecdb04ea8a974d8257352093bced69 2013-03-11 01:07:56 ....A 260608 Virusshare.00043/HEUR-Trojan.Win32.Generic-1342a8db757ed5d0df4ad90c33c816578a4699bd47981b1e4d895350900ee634 2013-03-11 01:08:42 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-1342e840aeb28ab26b028ffce4bc83cf12506e9cab21b223303c6066a134d17c 2013-03-11 01:08:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-1343208fb02dfb34e737b1ad9b9eb1170bae7a745894062a7a01bbe888803687 2013-03-11 01:10:16 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-13435f3faeb49c1f97777106da5e5037fe4620a7b9661a2898f9292756d3e054 2013-03-10 10:07:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-134375e7c6520d22843caf5739a85fdb82436f2796d6ab33fc2613bdaaad61f4 2013-03-11 01:10:24 ....A 480773 Virusshare.00043/HEUR-Trojan.Win32.Generic-134376c92b7ecc303448e585dca9ff41ad4bc18c1eeae56188b0557612ab2cd2 2013-03-10 22:43:54 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-1343e40c9d4ca21c46fb4d51aca5f25cef111e51a657ea7365c29f726efd1d35 2013-03-11 01:15:46 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-1343eb54ea710c62af9e22a83db65113efae6815a5f60355a4ae3136fcc5d9c5 2013-03-10 19:54:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-13449b61283ff1aa87095b87d9932c3c950f22d284a0151bc4cb3593e6584439 2013-03-10 19:30:56 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-1344d88148040ee5ab8ca1b880f7fbd7e2070ad538a0fcafa0276ee5f71bed92 2013-03-10 21:07:06 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-1344f56819efee5d55857305b3447829b7b182ccbff75d0ad2e71f5e2d98fe06 2013-03-10 18:37:12 ....A 251681 Virusshare.00043/HEUR-Trojan.Win32.Generic-134509aefd84b7457499da0f6b544c244561925e8b81eebc9365063d6980127d 2013-03-11 01:19:42 ....A 17584 Virusshare.00043/HEUR-Trojan.Win32.Generic-1345103426e1e1f3523c40cd00619657c32598b2bdeaa979b771efdb81abd30c 2013-03-10 23:31:48 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-13453000ebf377e8ed9239f88c00a31d9b674c4cff0e84eb049c8634d98637bb 2013-03-10 19:38:22 ....A 603520 Virusshare.00043/HEUR-Trojan.Win32.Generic-13461c9a2024700b12010958de8df3ced923a6b5d0f4e97845e77ae196f57200 2013-03-10 19:38:26 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-13465da7bf0c92af24f3123b44dcb11638789289381dfeb0a7801ecade82f067 2013-03-10 10:22:06 ....A 33804 Virusshare.00043/HEUR-Trojan.Win32.Generic-13467bd5691def7b869120a2907a97b5fe12271ef4b8c995c40b9ceb6d101e3b 2013-03-11 01:17:10 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-13469578c2c5c8549de8adcce9a7ddba68615bcd618166e6e89da1e708c817ef 2013-03-11 01:05:36 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-1347594d7f6365aeab6ecad6f48d89fe6c95c1a83102939459961fb31aa18ea0 2013-03-10 23:29:34 ....A 863744 Virusshare.00043/HEUR-Trojan.Win32.Generic-13478de34305d2e79424a26a0dbbc4821dbc56ffb431180360d224892d4687ae 2013-03-11 01:07:36 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-134803f38d52475f1ceb2be18fa7361bfa10858c23c21be62a1888119d7e385e 2013-03-11 01:08:50 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-134829bc3446d695158377168a58e60117b6322858db810ce66e64cf3c2f36a9 2013-03-11 01:19:08 ....A 772104 Virusshare.00043/HEUR-Trojan.Win32.Generic-1348406d01637eac883a0e06f404d3a2047549e5bc5a54cbd0d2f55686212383 2013-03-11 01:07:12 ....A 431485 Virusshare.00043/HEUR-Trojan.Win32.Generic-1348a5afceadcc9d9d5b340372f54a20f8d63a066ad9a096db32a8878f41c23e 2013-03-10 19:09:36 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-1348fe3ac50476f530abf8284cdb42acf992155050919e4c29b34df310b0a182 2013-03-11 01:15:44 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-1348ff6290877cd55eba3875437dabe96016c62612cf892905ab9aae0f625363 2013-03-10 19:06:16 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-13490366294493144ac8d74a0d4c74f02165bfd7c00dd5b475b044f8fe9f752c 2013-03-10 19:47:00 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-13499deca613e8929018922bb8dd63eaf5637faba71536f6ed6ba4e9e72015e4 2013-03-11 01:05:38 ....A 107555 Virusshare.00043/HEUR-Trojan.Win32.Generic-134a4f486459d82d88843832c9259702a149307dad7951825c1a9df7970f70c8 2013-03-11 01:12:34 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-134a6a1c9ee14fbafa84ff194e66f02898f3f12a22f91a7a3cf1cf59d1bc1db9 2013-03-11 01:18:36 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-134a76e7a211d7bcb057e81ae8ac0cef924d884fdac1534e225b67aaa3cc8cc4 2013-03-11 01:16:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-134adeb8fca9ed9d038d0deaf490719b48ff1cb46f6e0515083578de3d3634b7 2013-03-11 01:16:26 ....A 2833408 Virusshare.00043/HEUR-Trojan.Win32.Generic-134aea5a59e446b04299c293ea9b9b220b02eaba108947475ceae3e9ed4ab6b3 2013-03-10 18:14:08 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-134b29a85f71d61da00f1da3e782c46773d8033b854fac29649a4af0d8aec1e5 2013-03-11 01:15:46 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-134b2e5a0c5e3a1872c3a40c9d370fcad0840811beef96ac973f20b55c1fb2f8 2013-03-11 01:16:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-134ba1832251a30043d072238834015d422d8677cf41f3a75fda6e949b05e7b0 2013-03-11 01:17:10 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-134badd15d7230dab5446f8119538b5ea98cb4008409118d90237bd9ac9b6962 2013-03-11 01:17:52 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-134bc3e4a0679448b50d2883515d273792da3eeaba48553031a2c6754375e878 2013-03-11 01:03:34 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-134c3a6331b3f9fa26f0673967161fcbd79977b0f3e522ac6a869baee36eb98e 2013-03-11 01:19:30 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-134cf45f15bff74340797611c1611b32b0e628a0ce52c5852ec91f88a581a857 2013-03-11 01:12:10 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-134d089f8276e32db93991dbb3cad138977444dd75827920aec45820153d6da3 2013-03-11 01:16:10 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-134d3acec77c42cea239c76d8e4abb9401dd745236887cc7420a12989ce17096 2013-03-11 01:12:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-134d72fc09a7a54d830ad9c931e57098348aaed49c5b8fad6e7d541f51a6c781 2013-03-10 17:54:48 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-134d84cf115e36a91daf551421df2229975c2f0a35e8c1a8a8fbef1096175e70 2013-03-10 20:19:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-134de8ef3d0a90220caa21f8a79f44890f8d558e8f00fc6fe8591653fc0d5f9a 2013-03-10 21:17:40 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-134e2e099a5c8598c2a25248d6a66c39aa775d888028ae8bc2ee5d56211e7ac3 2013-03-10 20:09:16 ....A 321139 Virusshare.00043/HEUR-Trojan.Win32.Generic-134e69b5ad2d0b24f47e7a892a70a76309cf12f2ed918e0d3bd3cf9313aeff72 2013-03-10 20:13:18 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-134e7a1b9e2dc5a952e71982ed19ff41751a9ba0d5d58f524ffc518277721458 2013-03-11 01:18:04 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-134f0fd5f455995e73ed5b61986186e9adba380e4f49ca4e574476b97dee8ceb 2013-03-10 17:55:28 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-134f47d1a63a22c6c610a340c35decbc5eba773f5a9f3807024de2bec165bf2e 2013-03-11 01:22:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-134f486c64b6e64a4ed9cc2dc084ab06e3c850199b60c7e22999904f8771a6fc 2013-03-11 01:19:26 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-1351e091409c65a33080e6811f306e3bb778a941e909c930c6e084cabc47dfb7 2013-03-11 01:15:26 ....A 174963 Virusshare.00043/HEUR-Trojan.Win32.Generic-135220fc7b4832ae3471a6fce273eb5950a25f21bb3ba88c8f7366d1aa8e5809 2013-03-11 01:17:04 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-135224ffe8b9490a0a74a8d41b21e4c6405e0fa6606c5ba35d5dd8d44bb667d1 2013-03-11 01:17:26 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-13527c3e10350ae2d0e663542ec98bd67bf0fc423a651ad05d6ef985e5b87b11 2013-03-11 01:11:12 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-13529c5aecf360d8b628370534d39bdb0863f1ed97651abc91a3b51c1a9a921a 2013-03-11 01:01:34 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-135320ca58426e912d34d8ef39cf144972a45643cea403bb4163ccbf34ed87ee 2013-03-11 01:06:38 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-135347c1f326da912c6f8df1638801d00122d16ec6fa717e4f88e99b37856dc9 2013-03-11 01:06:12 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-13544110572e223cabf130222a5706841afba9de73dba75ee20a56ca534d93a8 2013-03-11 01:13:18 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Generic-13547d4bda1a8abdd37834812c87fee1297abdb3f83b7ac8cc1ad01be0ff44c9 2013-03-11 01:15:18 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-135680f29e4411f6a0be67087b523c8b2956781b8c8055e467e0b4fdd255ea9d 2013-03-11 01:06:30 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-13587b270dc8f8fbaf07cec9f062b610ff4942312dd22832f92c517a1ce24b9c 2013-03-11 01:16:32 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-13588f0190075686bbd33342e9cb2114bbe0af2b867a1396cb0bb25ad31b7318 2013-03-11 01:10:48 ....A 774664 Virusshare.00043/HEUR-Trojan.Win32.Generic-13592357b47c0abe764e88f56c0de3594bea8e517f55a46060a5acda105d4c1e 2013-03-11 01:06:44 ....A 656896 Virusshare.00043/HEUR-Trojan.Win32.Generic-13592a75ec4c7583962acca16ffb2e7e16fa3050da8351f8fa8fd20cb04daed5 2013-03-11 01:02:28 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-1359bb8c828ac0c51cf488473b82c8a6d1e122c20cdf941b914021351bba45e3 2013-03-11 01:22:00 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-1359ef4c8d1220238650afd0f3d9f3b6cca01678a379c92358cc2282d622a541 2013-03-11 01:25:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-135a84c3cde45d0f8b69589fa0aae7418d163ec274c25e3dd2668cf59e551f4f 2013-03-11 01:38:18 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-135ca526431966b96b9774746564e9a8b64484dd206a2d7cc0fafbe15ba81674 2013-03-11 01:28:26 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-135d6993775a64767af5a79f44df8349163d0f41f5fd932f966c2cfa6fad6269 2013-03-11 01:34:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-135d7e68ecd8be8fba442fc2af3a6b26505166ce1f835d666c21ba959a4d605f 2013-03-11 01:37:46 ....A 72439 Virusshare.00043/HEUR-Trojan.Win32.Generic-135dc045a0a6dbee87af522a321683340352c7f746a30371aec832e1a3ad9710 2013-03-11 01:35:38 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-135e5c280d359b50f4df15e6e2dbcba0f7209daf1c16545f87b94f58e3bc4bd4 2013-03-11 01:29:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-13600acf1c675588a123dd9fa9a270ae7689c78c7ef55dfdf3ba593d89ea6109 2013-03-11 01:28:08 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-13607474db146101bab23611984658039dd8bc839342b34838279c4ead2684d5 2013-03-10 10:23:36 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-136097c6418eca652b65b1202c6b0391fdca0b7f235e6322ea77815a9ce3e5d7 2013-03-11 01:34:58 ....A 272749 Virusshare.00043/HEUR-Trojan.Win32.Generic-1360d13b842c5647754bea389c35ebd790bf5b07d509ac780486d2c020df387e 2013-03-10 23:52:42 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-1360dc30d90f034b5cb0f108c2ff4dd36cc2508466c08fe0709bd7dcd511f301 2013-03-11 00:17:58 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-1360fc336adcdad71ff4e96bbc07592ae594e55734af4b43bd9b49bd6a76c75b 2013-03-10 10:25:06 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-13616d9a83620b5106268de7d46cb51bef1af8604608e64107b8e547c9bc589c 2013-03-10 20:10:46 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-13618bd314181fbfffc643fea54751711b17c2e1def3a590978f3b0996ac0a26 2013-03-10 19:40:44 ....A 1790464 Virusshare.00043/HEUR-Trojan.Win32.Generic-1361f4da493f909ad7cc7edbeae9925d36b564de0cae9a5f2b9dfb238856e750 2013-03-10 21:05:46 ....A 94265 Virusshare.00043/HEUR-Trojan.Win32.Generic-13629c42889859682a721bc0927ff258a135f39951a64fd45409ba0d209212ce 2013-03-11 01:30:30 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-13632cd2594c2199fa933a181049b83745a1940332d01417d99670ee604295db 2013-03-10 10:22:28 ....A 2781696 Virusshare.00043/HEUR-Trojan.Win32.Generic-13632e0270a8b90691b7d71caf76ff8765778bd5cdd08ddd0e92be1fb8e4949a 2013-03-11 01:25:18 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-1364206b832beca6d5d44bb4f466c390958760831f0302488b5acfa0180047bd 2013-03-10 23:47:48 ....A 7781888 Virusshare.00043/HEUR-Trojan.Win32.Generic-1365e92218da52d4e20e003dd35098dedd42770f133edbf753de2d262ddca395 2013-03-11 01:27:42 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-13672603b6d878f5aab793bf395e869b316764d57ccc92b7de49cb759d7cab6d 2013-03-11 01:28:42 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-1367e24199609644e6094d35c314031a90e6de2afa69f1d181cced03c3c94da8 2013-03-11 01:41:16 ....A 73443 Virusshare.00043/HEUR-Trojan.Win32.Generic-136817024ce40f9a9f509650b6c54681ed8316f73c3de2f1a30cec1f72e208f2 2013-03-11 01:35:18 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-13686fd4c2215153c3b29fe334778925aa73739132fb07713a3f3067258e70cd 2013-03-11 01:43:06 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-1368a4ffbf518ff4a1172611f580dcfd01167f1eee9d7b098cbad0f4d4f1cf1d 2013-03-11 01:41:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1368e373e636a6bac1de490e8bdb975edd2d88f36679a240e17631de46c3b770 2013-03-10 17:50:14 ....A 4272640 Virusshare.00043/HEUR-Trojan.Win32.Generic-1368fe91e6e39a00baa8b714911cb012b4bcc2e5364aaba90abe9a3dd102f716 2013-03-11 01:41:38 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-1369615cd08dd9f3cce8806b2b23bb6c4295f63f7121454990c4be3fe0fd2c24 2013-03-11 01:33:08 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-136a1f241883967c20a2353bea66f4701dcb81224dcd1bd739b6a90e9640dc41 2013-03-11 01:42:10 ....A 36008 Virusshare.00043/HEUR-Trojan.Win32.Generic-136a3653074726decd61cb80ddda2e3bf6cad773253c7a4891961fb74501336c 2013-03-10 10:12:14 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-136a4fc614fc158434a99dc7c70f6e0a9a5767111a27a9186820bf12942d5699 2013-03-10 22:30:16 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-136a89c11fd746e48403331652d8eac3baa9a8a4d87d205e710f5d5e30729894 2013-03-10 18:06:40 ....A 930304 Virusshare.00043/HEUR-Trojan.Win32.Generic-136ac83b2048f0a8a08eb951a70be8bd30c0d8ff2468270e4196448da142bf33 2013-03-11 01:34:48 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-136af82b4dde19759f22a0ffecc788bf1e2be7c761b0fe5b58246568ee45f62c 2013-03-10 22:51:54 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-136b55614e5c739d4b99f322b67de7d0e0d15e55a433744d88e33d2e456c373b 2013-03-11 01:26:08 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-136bc757d148768f9911de35e950dd6e10e8125362b17b44d3f044e4e6b84c3d 2013-03-11 01:27:06 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-136bfb010171025d0579345ca3321c5467d6a12839d071d1c21d91ca008748dc 2013-03-11 00:02:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-136c8fae54a2d5256d1dc6298e116ae02f4e92ba199e4078268772039eb3d72e 2013-03-11 01:25:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-136ca36979fcf3d0c41885f6fcb9299f9e79d68bbb49b18d1b1b8fdfd47f82b6 2013-03-10 17:52:02 ....A 479744 Virusshare.00043/HEUR-Trojan.Win32.Generic-136cdeba4d376e978f625aeaea5b3b192516f233fa26f17a9c57961387f37452 2013-03-10 19:06:34 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-136ce6f031b79cc57960483a97683fd56a6cd3dbc47cd6df4dfe163ae48e38e7 2013-03-11 01:39:56 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-136d09fdbefc506b92cd719734efd274574017f6a9a7e38ce808b4452880e47e 2013-03-11 01:32:32 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-136d394a4f1562376ff13d761cee8b6a6c4323d76f68a8f647094b7a0a745690 2013-03-11 01:32:30 ....A 772104 Virusshare.00043/HEUR-Trojan.Win32.Generic-136de3dcea3b72e9877dbfba82b971640f34f6377d26b5f4f338e17037edf9b8 2013-03-11 01:24:56 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-136e1e38a69cbf6ea40eae03879e025abdb7a6be98ba27ace2fea6ea401eef62 2013-03-10 18:07:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-136eb5a2b83e75944860c0eb9b2a923837a11d2dbbd5822641137721de605468 2013-03-11 01:42:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-136f5fedff829a43cd2220eeec7c3f407188416d6c120ba628da50e8de43bc5f 2013-03-11 01:28:52 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-136f6aa39a42c6d678f055f53f1baa16346bbe71213c20bef96cd462b2402d9d 2013-03-11 01:23:42 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-137112a9034bf7d3517f12cf538e8ba634545f6f9950b3557a2a942576d45cfd 2013-03-11 01:31:18 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-13717cb544b42b8316e8130eb626a0aecaeb5c400327cda572158dfc66675768 2013-03-11 01:31:32 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-1371a659e553a8cd13854f3f71a043781f6eb9c6f33c8eda7b5b41585c29cb0f 2013-03-11 01:32:18 ....A 349757 Virusshare.00043/HEUR-Trojan.Win32.Generic-1371c510ffc70a15211fde565573a700230087e89b1bcd0f8c0d0c152cfa19cb 2013-03-11 01:25:02 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-1372bb2f3238cf2be28ef46369f42c8faa38bd1cbc6ab09776b57915dec25658 2013-03-11 01:24:14 ....A 250679 Virusshare.00043/HEUR-Trojan.Win32.Generic-1372f217c510d28b3a7a8a397df23e76ee2675ab3aba27106e7faa36e12ab506 2013-03-11 01:36:58 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-137351382d9f6d5fa45361594dbfce4916a5b720a1a04d7ada16d2d38c8013d1 2013-03-11 01:31:30 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-13736fd1b7c5c31cda3da4188092b8892bc3bbfc4d2d00342ade66618280b4c6 2013-03-11 01:32:08 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-13744ee2b5558180adaae146dc2ee00c9d9ccbb050d0e5a150cb1f65f28b78f6 2013-03-11 01:35:52 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-137484b7da27a6815522553b9bc28025b241490a8aacd12aa2bfa112738140e7 2013-03-11 01:26:58 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-1374c55a438d7ea8416959bdf7cc0b2e7f1d66114c266d19fe6fe974e449f92e 2013-03-11 01:26:06 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-13762f7855c3f4deef4706293d6ac89a1e5ecdae6287d6c2ea7b3cc6dfb770a6 2013-03-11 01:35:16 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-13765ef3f7d90cc26cb6a7e6c32335ce8375547b7626b9263cc647323a376697 2013-03-11 01:39:02 ....A 103254 Virusshare.00043/HEUR-Trojan.Win32.Generic-137692e6defc8a9e865101d11853d4d40df813bb7a0d8fdc074587054d1044b0 2013-03-11 01:34:04 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-137761e2e51209803edf6a1abf5b7f408f017a7973b920ad519d890ac658fc91 2013-03-11 01:27:06 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-1378aaa02d36789085ae0c9126f3f444f5a057f5fc7288e77bb00fd1299126fe 2013-03-11 01:31:20 ....A 749695 Virusshare.00043/HEUR-Trojan.Win32.Generic-1378bb19e6f3d4db8831bdb7f585bb0130a0ba59c2ab98baf84677bdfbef6078 2013-03-11 01:38:28 ....A 785408 Virusshare.00043/HEUR-Trojan.Win32.Generic-1378d32e972f08df5085646f86daa2c3d7d714d8b8f9144854a2f33eb4162063 2013-03-11 01:30:08 ....A 3475411 Virusshare.00043/HEUR-Trojan.Win32.Generic-137a91b42e9fa8432d1a6e4b9a374c0b06ac2a2f30f85f402391b592ae7c201e 2013-03-10 21:33:42 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-137b252e2630bde9d07a7c155353ceacf2b969f2eca36de05c2295897e8e3908 2013-03-11 01:41:12 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-137c02cb563fee2445c37b0274837ce3ad1f9a36bb97d36ba13c4e0c2ec76366 2013-03-11 01:24:20 ....A 4261888 Virusshare.00043/HEUR-Trojan.Win32.Generic-137cd0e9e771f119349f7e6e09316ebdf524437d0f691fc3aa2876c65d2f8e59 2013-03-11 01:31:14 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-137dabeba058df4c9021bad0b7b815ec0144305140b32c43e769e39a02d0d8a0 2013-03-11 01:28:16 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-137e693924898c19a5df781c14e453ca9fc6db8f45a4c96f798f43cb2b74199a 2013-03-11 01:24:00 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-137e6ed32e109322633557c2e465c19fcb79a0b4a2288b0d2ee70ab5b4e3e98c 2013-03-11 01:37:36 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-137e7ac1cc1a62ee205e6677a3ee067914a031fed502850859c36b51460456b2 2013-03-11 01:25:44 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-137e8d2e5265cfdb3ff05463b138b187720428fa4e2abf344fab056e98ad499e 2013-03-11 01:40:14 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-137f220c192ee4eac16b32a8814af046ec6e4d743881475c9354067f244b5084 2013-03-11 01:23:38 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-137f6986804518f32faff3a85826d016d6a54468571147e8fb48d26b03aef7c4 2013-03-11 01:49:00 ....A 66524 Virusshare.00043/HEUR-Trojan.Win32.Generic-13803f79eb166371166e097422df5bc7a519480ea9d7c41be2cf20bc7b4fe62c 2013-03-10 20:03:56 ....A 1033728 Virusshare.00043/HEUR-Trojan.Win32.Generic-138105c4f1ca9bb49ed3e668b8341c3c9142f2312d473d5d90ed8dcdc31b1366 2013-03-11 01:46:52 ....A 15927 Virusshare.00043/HEUR-Trojan.Win32.Generic-13811ba7a4bb4825762d8f2a8a300b9ad07d66265ac16f90baf80429427df0ed 2013-03-11 01:49:24 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-1381c8c6337160badbbbee5affaec5c3a6a366a8b4fa1d1d9572185976a54205 2013-03-11 01:45:18 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-13826da65618921305d4a2468d71858d4038323216adb2ea073aaaf71351ec38 2013-03-11 01:43:24 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-138276c5cb52dcd7390c201db3b30f20874a5a500bacc777e7dd3c6a584eae59 2013-03-11 01:47:56 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-1382bb6a305011f2a7e7b5da39f72fad40e0baacec046b959009e36004cc9a81 2013-03-10 18:37:28 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-138337b5a94462db9c79190fc8e8abad2888e260f2fc6d791ccfd85e0301d19e 2013-03-11 01:44:00 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-13859fbd7ea01eada99b208bf4fd3724066ad2d0c3b9afbfe87ec6fb38fc9484 2013-03-11 00:43:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-138931069093f9f75eed5e655e1c615912c28d8852b52471098713cbf7256538 2013-03-11 01:49:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-138cecb0a8d22fe9076a38b7d7b5ae89a59e0a4855e3460843fdd40b7ba962a4 2013-03-10 22:33:24 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-138db6d4ce0ad9cc9818c1b927b5bcbb647ecafeada347cc82105a8ddad8f257 2013-03-10 20:20:36 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-138df19d566c4bcbb47f34ff5335c00efc1d0b8e65ceb942a25aad4afb81bf24 2013-03-10 22:29:42 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-138fdfa68340d1604d9d2dfdc9703779e26f221042695069eeac69231dc7c34e 2013-03-11 01:52:04 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-1390672d9028a78dc043af6a66fd172ce14892466144e8de271e39f3cc97b969 2013-03-10 20:07:34 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-13908127e322efe20ba97218ebe6fe954cfd19b896a4ac11cd064e6ae1ae5836 2013-03-10 10:22:48 ....A 36656 Virusshare.00043/HEUR-Trojan.Win32.Generic-1390869115ba158cee6ac01b4fd3d517e8dca32766676183d2a8230d5a6f9b2e 2013-03-10 19:52:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-13909f595a494e4021e4f00dfabdcfe000e8356b40605c4256323a3205623154 2013-03-11 01:48:24 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-1390cf9f8dc2a9854740f6971856a340d6e8b7854b93cdc756cb80c622d6fe64 2013-03-11 01:51:16 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-13935214a2d6363067a808964e025ea1e55d5527a65e8d3bfd01b5ad03f7c251 2013-03-10 19:44:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-1394894d62abdda33b476e12afff0281e917f759ae6009de3090db8f069ed1fc 2013-03-10 20:58:12 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-1396d7223c5463ee5b814753b90854486d64eb02f3863308a64b464879a0d175 2013-03-10 10:26:44 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-1396fbdc125ca4c227d3e5aff22972b218327dda90883bd0ba9496d03326098c 2013-03-11 01:43:52 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-13973a2e61b6f8bd9f22921731e2857bb5ba6358a2392aa6d743e5027fc8a7e4 2013-03-10 19:47:06 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-1397588e14038fce5122a16967633b93f641a71d09bbba2138b613964dbda244 2013-03-11 01:52:38 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-1397968386c6e9705186a29d40c22bb69305a618a09c7b6dbd54f1615b50e779 2013-03-10 20:15:56 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-13988635135285c45c2758efeb8262f20715d455a977289609ff0b41be0bbf92 2013-03-10 19:40:12 ....A 1662464 Virusshare.00043/HEUR-Trojan.Win32.Generic-1398eba243ef37a5934e277f0ba208a287d9a344f7ef9734327c81807a062cdd 2013-03-10 18:43:16 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-13990576879cb88f6c215543f131c2775d34350c3cd24f11a2d91ceadc6a1d78 2013-03-11 01:51:26 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-139a1b46ae9103cc501afa631ee160896551e6657a09f173b1e1aa14a776f937 2013-03-11 01:50:26 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-139c3346ba6607ede79f1410fe0c017442600761c16ae25a81a4dbe2dc749df7 2013-03-10 17:55:38 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-139d1a5b81b80fac43a4c6c037e24dbf23d109b8f6364ee9dc1851f6dfec4ba8 2013-03-10 10:30:46 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-139d67b474df814f68a17fde764596953438c276c170f44778b90d6d5ad1c3e3 2013-03-10 17:54:46 ....A 85005 Virusshare.00043/HEUR-Trojan.Win32.Generic-139d7cb534a9988da74a602c5df7e27c5679f587855ff7f470c5083c787d3061 2013-03-11 01:51:40 ....A 175225 Virusshare.00043/HEUR-Trojan.Win32.Generic-139d8e6b0ff77e0ae975a9dc2838b04ecb34057f3d0df23694ed0c71a752d8a4 2013-03-10 22:35:44 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-139e10d917bca46428dc6fe0c2bc3762de7eaf1079f0e88034c823eaa3a3053a 2013-03-11 01:47:50 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-139eaf0e0b015656fa5613db9df9b9ae9b3c48cee1e1f17cd4389418a79d2331 2013-03-10 17:52:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a01b2236ada1e6d8a9b453e263cde51f7194b44a2b4652e7cb0bddd664d489 2013-03-10 10:27:32 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a1c11a76efa7fbdf7f727e629eda99cca50221fa683d1f4fce6553baf2da21 2013-03-11 01:48:56 ....A 1937408 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a1e35b89e2022133e31e8d3f1a5a918f3d0eae7d302e85ee190b7cff1164c0 2013-03-10 10:32:20 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a33b6d4d9d1fb0400b99eb4ba7d858ce35ad697027d32dd0fe8807e470db31 2013-03-10 20:34:24 ....A 117775 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a3874abb46d82103a49b23aff2ac0f534cbcaa78cbef83ada40a896861d296 2013-03-10 22:23:46 ....A 66976 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a50e3bbda539ab51f89dde32fb261307ba426fe86e5a1dac46a3bb961e978f 2013-03-10 10:11:04 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a6455fa59fccf03d568746a30191f03395576075d78ec32d607832194d43f9 2013-03-10 20:13:44 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a6a75bcd388bd48df45fa71d62f3fc075601709f722dd632ea74f9d494c33b 2013-03-11 00:58:04 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a6f208c7d4945f767fe27b2c8f0d73a67ce8d05cbc463cdd2066ab7cdb4e62 2013-03-10 18:08:38 ....A 2447872 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a8238011f6823f6e77a8ac104ea5c8c655c0ff14a5eab0bfa38dc08b411bb0 2013-03-10 18:32:02 ....A 247148 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a8fd1298b57b465e2b81abed3c1a1b240dd9bf920848a4e730fb2a10b624a8 2013-03-10 18:16:02 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a9001c42d33f7172e07e2f82367b6a47166dd0c701f5aa7ddc0c34e1d13248 2013-03-10 10:26:02 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a91bb04d96e32568014afc351ff12c630623d3cbb8a7747a7d01634872960a 2013-03-10 23:35:54 ....A 780154 Virusshare.00043/HEUR-Trojan.Win32.Generic-13a9351f75fc1bc0d37a8ef6cd96c6855b16b266290cf182960a23728913bb1e 2013-03-10 20:28:24 ....A 35942 Virusshare.00043/HEUR-Trojan.Win32.Generic-13ac0325d3d6d377a8cf7e061e5fb74c4d9f3e400e14dabba2b2e036e3e2096d 2013-03-10 10:12:38 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-13ac5138048997fc52ec39cee3000046cdc2c59497b86efe6bef5fd06ab192fc 2013-03-10 10:28:16 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-13ad5c6c04c32e246dba78cf2e3737470af66b0b73553ab8f025ade626b8a120 2013-03-10 10:23:18 ....A 1011712 Virusshare.00043/HEUR-Trojan.Win32.Generic-13ae5fed6e381ca7642fe87846a680c2da382a838a4a05a17c02b682b5804dd8 2013-03-10 10:33:32 ....A 1937408 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b346fc4aaf454c499f67a9d5184cd3fbd17e932816743fa35713f1d0bad1e3 2013-03-10 23:01:58 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b545c4543b7caf6507e78a044a681be38bef1f7179dbd74769fdf3f61001ba 2013-03-10 23:46:54 ....A 126512 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b5bc4a759098f9703e2532d6a2ffe9d4ea654ea9d9e9ade11eee98a9a9565c 2013-03-10 23:40:44 ....A 1403401 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b6af5fcc5415c754032586bd75527b6e7251fa3973778c0bfc5c685a514778 2013-03-11 01:27:16 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b851a2a1cded4bd027e4ec5ea09502c7c26d9a8765f188a9f1c64019b24b84 2013-03-10 17:52:18 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b92e255b837af4d9896e997b8a2861e0eaab64a42f2259389bb4b69e4abb09 2013-03-10 18:36:38 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-13b99da9b49a51d3e184083a02522750957a67ff3237d875f85e72785ca4290c 2013-03-10 20:51:00 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-13bac6f8b18c6ccbc5f1888acfac549e98c70df292df4b86c401b7c7d776295f 2013-03-11 01:07:34 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-13bb62b644b2f6af389ba56046e439d18a52238a1c2f57a7408d3dc344badfe5 2013-03-11 00:39:26 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-13bdfcda20abb68d6740eb1c3320d075dc40b8dda8f82f48e3673abbe62f845d 2013-03-10 18:32:48 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-13be5963113059b5275a55612ceba813a178fa49b8f6865314edd716869b8bf7 2013-03-10 18:22:26 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f053aac331de8f10a65f3da82a606b87578cd26c2b3d273e38dcdeacb37d8f 2013-03-10 18:06:20 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f0c94bec488d3554874886702eb723e232364543b7bc6666a202b64601ebf0 2013-03-10 21:00:06 ....A 46151 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f0dbe45670474e6549425ceb3e01b70004cb8ddc296dae30b8f471021574a0 2013-03-10 18:54:42 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f0fb61d398deec712f259d25654491fd1e464faaf202d430e37d88ee90a0b7 2013-03-11 00:41:38 ....A 61309 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f29f37404c16059c945a42f4cf378abe97dda80cb837cbd4d3cf81e2f05f14 2013-03-10 23:45:54 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f2a4a989a1dbd5985502d8259a800b98e0d1c73214cded68ac92bb29430739 2013-03-10 10:30:52 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f2c62309729b6b7527ee8ee2527af3d3b8311d30e712c7bf3576c31f04361e 2013-03-10 17:54:32 ....A 82642 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f2fceba08f110fd66cedb12f0b153e829ebb67713ed04248f8c56151ba6319 2013-03-10 21:10:26 ....A 1122304 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f30a1641e59ac150e9ea85443493bbdea176f8535da2b9e132c328e7f74639 2013-03-10 23:01:50 ....A 984576 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f47134ffd9ed88a555ade3d9e575e161ff9510bdc5a00ce724778bb8dfcc8d 2013-03-10 18:29:44 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f56135dbd6b0ea0cf0e39fee013525ec51ae22b3af4a88573bd4fa7b002061 2013-03-10 10:34:12 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f585dcdf9bc5043ff14d303584a9521d2c904ac01b19aa49401527e26ed93e 2013-03-10 20:03:24 ....A 13952 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f5cb578d038c33ec7e53a80c3bc7e74bd8d5758a19e6722e0391e9864d719a 2013-03-11 00:58:58 ....A 1312234 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f67dd812d50ff632113d6069740654255c4381b4c57bf0dd0f7cc3d8f2a75d 2013-03-10 22:31:46 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f6cf81f1ac1b421021c636268f2ed6f1c1c7c65611b337a393963620e30724 2013-03-10 19:25:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f6ed9ce90d2a8c6fb79a52dc6f2b3dbecbbd540525835efb5094acd049cce5 2013-03-10 20:13:12 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f8b83a212e773fadd5e59d72d66a603d9adbe749bfc536afc3c6439c0a90d4 2013-03-10 20:09:22 ....A 455212 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f908d54952596f62f820ac54d8800ea4e90478d123d1f2fe0a29d80c3cf018 2013-03-10 19:43:16 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f9936992b0bc7529f346cf2119c07e4e7e55520c782c7637f178f430edc15f 2013-03-10 20:09:32 ....A 63753 Virusshare.00043/HEUR-Trojan.Win32.Generic-13f9d6c7a058d1ca072e96b9479edbf44c6b1f41dc9aa45d66226e81e337a741 2013-03-10 22:49:04 ....A 186566 Virusshare.00043/HEUR-Trojan.Win32.Generic-13fa293d462ee7dee3026d6a23a9c3dbccbe0de5082238e231afc81e59eb92de 2013-03-10 17:53:50 ....A 820736 Virusshare.00043/HEUR-Trojan.Win32.Generic-13fc4eebf7d51bcc1d17d3103484db822ecc36d8a5e447b209101f345919a14e 2013-03-10 20:36:32 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-13fc4f7e94185a64480d814258a3e00a68eefbcbd37049223efccf01bcb1c2b4 2013-03-11 00:12:08 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-14108ab93445b11c968cb0fb4944490d8ff9e97b738ce40657f5b37cc6f5e109 2013-03-10 22:30:48 ....A 176197 Virusshare.00043/HEUR-Trojan.Win32.Generic-141111c898fd165204e904afe5486f1010fecce674964a23dd16c879f18cb9b1 2013-03-10 22:36:54 ....A 33769 Virusshare.00043/HEUR-Trojan.Win32.Generic-1412577f2aaa8c9d7c085345a534df8ae509cbc463a61b989b7da12983dee162 2013-03-10 18:09:48 ....A 282640 Virusshare.00043/HEUR-Trojan.Win32.Generic-1412a86222e674e11f7c3289e385ef2fd0b767a766c7c3aba13b141d31345523 2013-03-10 10:24:42 ....A 132728 Virusshare.00043/HEUR-Trojan.Win32.Generic-1412cb5500185edcd015f947900a6ed732acc44c9ad622e443e290b59cdf3ded 2013-03-10 20:25:06 ....A 564736 Virusshare.00043/HEUR-Trojan.Win32.Generic-1413416938bbf5ad79ad7dffef6996cc8f54716d510fbbe2253b9ab09426eb23 2013-03-10 10:18:18 ....A 290243 Virusshare.00043/HEUR-Trojan.Win32.Generic-14134452206e76ecd167f059c09553e11efbd3e66a1f838ae49197b24989b8ad 2013-03-11 01:08:42 ....A 1699840 Virusshare.00043/HEUR-Trojan.Win32.Generic-14134e7533f4ee5b01fdf6745c8ba236ec17bd44482afde8cefe6796716bc84c 2013-03-11 01:15:44 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-1416351e967d1fee4f25d9fb1a6f4c83e26a3fa707f78c36cdd668fc1f42439b 2013-03-11 01:13:40 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-1417daf407b023a9a2c4e68dd5f61b8aa426b308898b40e68a9695c533692596 2013-03-10 22:35:12 ....A 334785 Virusshare.00043/HEUR-Trojan.Win32.Generic-1419600fab9b0d5f498d0c223bd98d953dc0497aa9c96e77ccd199dfa2c77479 2013-03-10 10:16:40 ....A 56316 Virusshare.00043/HEUR-Trojan.Win32.Generic-1419b92a566433de24ec91c40b5dc5c737236b717ea7ef9534a2249abd1fdc8c 2013-03-10 17:59:16 ....A 187399 Virusshare.00043/HEUR-Trojan.Win32.Generic-1419ff914c3c48cbb6d47a3ffb1fddd851de6e11dde99ca2804ff19bc124f9c9 2013-03-10 22:49:30 ....A 229180 Virusshare.00043/HEUR-Trojan.Win32.Generic-141ad62781c4c3232a0faed7a1c4c50d8ecde4780854dc94bbed76bf21209a4c 2013-03-10 18:00:32 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-141c4457756070d38beb0aeff0a3b1f7d60d4eae9e3fea2c0185bedd41c55ce3 2013-03-10 20:51:20 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-141f5c55d07d5fa9dfeca42b7ff054245775b9669fefb994a01037bf48f9cab9 2013-03-10 20:38:06 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-14208e0801dcb222b59e5c69a790fb4fdbbf3714ea9fe7e7ea8a12b0116917ef 2013-03-10 10:15:08 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-1421bce1031e563eb8617ee589b0593f33158e75abbe32dc078605888b8b331b 2013-03-10 10:32:28 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-142482e0f8d18921dc1d8a841ca9fcdc16d7688d149ed7c7e746c56a8e3b4c89 2013-03-11 01:12:46 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-1424990989889287fd1cde7f2fcacd4433cb1a392d617a21297873a5025fd1f3 2013-03-10 18:32:50 ....A 739840 Virusshare.00043/HEUR-Trojan.Win32.Generic-142602f6e4ad04210380e2e395443089a388ded76e92813b4a9fdd8aeab26490 2013-03-10 20:46:14 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-14265c79529d3e6189dadcc995942811557044e9b52901c0972b0df6de70c679 2013-03-10 19:51:52 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-1426a66ea35a512ef880155d6e29c17b46ef137e2f74b0241e0553962cea5318 2013-03-10 19:36:04 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-142725d30454a8bf57e9e5c38b19669df9d1998de31cccdf8fbadcc63860bff6 2013-03-10 22:41:14 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-1427304ec3aaf5158c88b9122b26660c16d077636be03a350172a0c7bf9f361c 2013-03-10 10:17:58 ....A 271637 Virusshare.00043/HEUR-Trojan.Win32.Generic-142a57238889a2a0735a7105c3792cd927c4d3afedc133fd2a6a6135b4d782b6 2013-03-10 19:27:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-142dba1a9c4cb9c8bf17aab5f60e091be07844cfc8021573e3fc0462686b5cb9 2013-03-10 10:32:50 ....A 1888437 Virusshare.00043/HEUR-Trojan.Win32.Generic-142e286af0c24ddc0361d669972e404829540e2d54a959f2d0b0d91b83985e7d 2013-03-10 22:41:36 ....A 2804224 Virusshare.00043/HEUR-Trojan.Win32.Generic-142fc6720926d3adae90150a66f4afb7f53daa55169a380383d00351a2bed44e 2013-03-10 19:33:36 ....A 318566 Virusshare.00043/HEUR-Trojan.Win32.Generic-1430836c9355ab233986da1961732419a0c1ae1ec85936df8475d11ada6e016a 2013-03-10 10:40:12 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-143107245ab69a03e7f6d99f97704d11f637859c789e35048da0ee6b623d85f9 2013-03-10 23:15:22 ....A 1520128 Virusshare.00043/HEUR-Trojan.Win32.Generic-1431d339a438394da348b56aa92e1a065db932c8037244f345f3587e750f0146 2013-03-10 22:45:26 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-1432472465cd5e7c816953499e0bbf784793622971da20e126cab40dbe5a727c 2013-03-10 22:57:50 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-1434d035e9c2a8616ae9ff3ed2884003be75debcbba58245908077f6f6ec296e 2013-03-10 20:45:34 ....A 1666948 Virusshare.00043/HEUR-Trojan.Win32.Generic-14352524e2fe763cd846a4d597fc99d898640f3848625fd8cf12a1a554cf7bab 2013-03-10 20:30:40 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-1436343349d000dc0e1650dda1191ed5976acd11d9cf75733165995c42c26ea3 2013-03-10 10:18:24 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-1438663cc4ca12d6c14cd2f368009d4eb0694794a556e26dba5c73bb2f3f1fcf 2013-03-10 19:25:54 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-14388955c6e7be49117a78f17bd940f416b0ed98d3f2b13fc3fbf7d872fc8130 2013-03-10 22:42:12 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-143889fd5b0dd8426d600a6c2f571f8bc2b06107681939a2b188c87603d9f954 2013-03-10 19:41:28 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-143b5df96d14af11ad80494231b9a0683ff2f28bdbffa54d8497ae53c52f585e 2013-03-10 22:27:26 ....A 117306 Virusshare.00043/HEUR-Trojan.Win32.Generic-143e754ca3b6dc04656e0a524a1b61ce27a508768f099d8fbe51803490f872db 2013-03-11 00:58:24 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-143ed0e0282c0a180a40127d1b5cfc7f587818fdb259d6352ff04845e8f10689 2013-03-10 18:16:12 ....A 1373184 Virusshare.00043/HEUR-Trojan.Win32.Generic-143eed7e974e2f7c6af630e5cd350a0ecc841be63f0c6768d9d00575b7deb153 2013-03-10 10:17:34 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-143f4143f3cabe29198388c31d15ab65e78ba47a1e0441e0d4b8addba9dda72e 2013-03-10 18:07:50 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-143fe4d6a56c3e10a320a1e5314cd803c7d0a77a3dec31bec7097b6d40999d8f 2013-03-11 00:09:14 ....A 1605966 Virusshare.00043/HEUR-Trojan.Win32.Generic-144039346c3f8516a543ca697ba49a9582a5e5128417e4a47d9f00de548a6312 2013-03-10 18:00:26 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-14411dac3785a17fcf1a115d98bbe6cc863bd6d773bb1bb08b1823ed528eb262 2013-03-10 10:27:56 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-1441503703dba862b13f7eccb64df22fa3d01885c8ecfb7b423a2f7abec0609a 2013-03-10 19:00:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-1443f8da31c8ec77bf21221f80e7cb793eb93354944037d4cb87891eb457cc8f 2013-03-10 19:10:26 ....A 32779 Virusshare.00043/HEUR-Trojan.Win32.Generic-1444163b0c53c76579563b5fb0f1381b6a04ac97cc8190f3a0210b1fdb8e0c01 2013-03-10 23:55:14 ....A 1777152 Virusshare.00043/HEUR-Trojan.Win32.Generic-144442d698d4bac4f1da9610e8c2a3acbe0f991a3d68d2d21881699f2f1b77d8 2013-03-10 20:18:12 ....A 636424 Virusshare.00043/HEUR-Trojan.Win32.Generic-1444eaca64ef9ae91e51d1a7394f190e47944c20a164f87b158dc01b0f5dc9ad 2013-03-11 01:46:22 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-1446bcb925027535ea99068682c07e971799e9356381a6b94a69b9cf1ef3eb88 2013-03-10 19:26:50 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-1447450e6fce2adc259d62075d3cb6fe7a962cb66c790352f41d8ac9c19f6773 2013-03-10 20:17:16 ....A 862848 Virusshare.00043/HEUR-Trojan.Win32.Generic-1447713268b1d641dffc9061100b435f2127f22bf0713d4d602bfab3cc7fa978 2013-03-10 18:05:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-14480ba29222292bf122055449af0f0104735b183fd5aab3fa1fba2edb5580f3 2013-03-10 22:32:12 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-14488b3d110ff092283977581731f4bf6e61edb235a2ec4ee4eb37d7036b3ee6 2013-03-10 20:43:30 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-1448bb53a742a66fe3e4da04ff850c65c6763021e88ae6ab384ec6aa0eca2bcc 2013-03-10 20:49:16 ....A 278345 Virusshare.00043/HEUR-Trojan.Win32.Generic-14492a0eef5bf99eb0702cbc601affeb99cf8e9f700c303a8f098df87488dfae 2013-03-10 23:50:38 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-144a36c17b29cfc04c903d7ade1de11f1ea04e2ed492e7bb9413fc588d525333 2013-03-10 18:00:24 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-144b0ab90cac693c08a4befb6b1411f345820f4e390b9d8f45b4ef5c1010ed5b 2013-03-10 20:58:00 ....A 68668 Virusshare.00043/HEUR-Trojan.Win32.Generic-144b9bf586196bcaaaa52ff90b3424535e8be218a7ff852f59233480c2c845a2 2013-03-10 10:23:26 ....A 999424 Virusshare.00043/HEUR-Trojan.Win32.Generic-144c3d5d29fd1ee8332411c41bfe36b083399685336e515038749ee282c3bcea 2013-03-10 20:10:28 ....A 44913 Virusshare.00043/HEUR-Trojan.Win32.Generic-144c8a03dd3d7d9c5f7b65c70e37b5e7c98671b4e017f6c6c519aea90242eabd 2013-03-10 18:00:16 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-144d60b465425472cad0b7fc690ce9509cd569ee4dd16e8b98b322cb908e667c 2013-03-10 20:44:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-144e2c86d99da875d71f8af481c93bd29680d4d38bc2eee3b1275c8bca3379e0 2013-03-10 18:09:56 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-144e396cf70d7ba18d6f884082de63f98c625244ab2fd69838dc28336ea54d1e 2013-03-10 18:32:36 ....A 265629 Virusshare.00043/HEUR-Trojan.Win32.Generic-144e5eab08a56c02b0c0b2ad06b360b04adbd6c4b5f1d350f8c6556b32e97fe1 2013-03-11 00:44:00 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-144e9f13aa5825ab8dd445b5a33868d6d78ff8653155a9c0ea35dbc7b4ed0e50 2013-03-10 10:26:08 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-144ec2790c4da89d61a164032df5b65ad24be76bfe1c26fe6ff7c80d4fb9199d 2013-03-11 00:29:36 ....A 15192 Virusshare.00043/HEUR-Trojan.Win32.Generic-144eeb44af89e8e00932ca78652773b0bb8a841c15408e88b34a3d665d92c65d 2013-03-10 22:48:20 ....A 85977 Virusshare.00043/HEUR-Trojan.Win32.Generic-144f12afb72f7d07ef302a9632cb6fa9e5df23cd058870301c2bd8703f1a57f5 2013-03-10 23:27:18 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-144f867b48b6cf5f3caef32850ad98d9f450b30dd4b19831b9f78f97621f481a 2013-03-10 17:52:16 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-144f8885d7f1f9a26c34d38d670b197f7ff0863e68095e3ff561dfdd1ce90b15 2013-03-10 18:36:54 ....A 135260 Virusshare.00043/HEUR-Trojan.Win32.Generic-144fb2e2e12f487f98fc93e45c3c634e552c3ef91136a792e11e65a743ea3117 2013-03-10 20:36:08 ....A 63524 Virusshare.00043/HEUR-Trojan.Win32.Generic-1450180aef173b91c7bf360864338f04e7e15d7d820176ec1e3be8b641e20cef 2013-03-10 18:18:32 ....A 1097728 Virusshare.00043/HEUR-Trojan.Win32.Generic-1450d3dbc0c920c56dcccd3cfa70f01d4bd9bfab794e90e351ca6e4858e09dca 2013-03-10 22:52:30 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-1451ed7d70a2c261ea964d320602133316e615951362a42f4c820c9c9ad1e323 2013-03-10 19:39:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-1452612def633dbaf6aaff46221baf1c02d1a6f3e8fd5de5569f163faaa679af 2013-03-10 22:28:18 ....A 37098 Virusshare.00043/HEUR-Trojan.Win32.Generic-145267e875742690ceffb61f866822dd14cceba60c27e400642a479bb6e02fb1 2013-03-10 18:10:46 ....A 117115 Virusshare.00043/HEUR-Trojan.Win32.Generic-1454dbd4941717c3dd20e9082f8985b045789555a0451b398e0488126a74d5d1 2013-03-10 10:08:52 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-1455ac27e0acc456428bff782adefba8db185e3decc911c9cf89e8a6b0b7b582 2013-03-10 19:37:54 ....A 692216 Virusshare.00043/HEUR-Trojan.Win32.Generic-1458a667f4cb9a2d143cf943ded993d8307c6971998397a794c0bb540bf116fd 2013-03-11 00:48:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-145a8f27b91f9cca83e861a6b87c566250f2ffd73faf5d8498ea1f47b70b3186 2013-03-10 23:21:12 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-145aa6be78f620309f4692e8953c034520fd3d6ed24b834db5b9f68ebdcd64f3 2013-03-10 10:29:58 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-145bd74ed5b5f560fea1ce71d2d7b09a8362ad848a9fc64e2d1cefcf56ac2871 2013-03-10 20:17:22 ....A 1100800 Virusshare.00043/HEUR-Trojan.Win32.Generic-145cb99f5c29bb6b87db570e01df9a943013f2acf7b53c9019f8fcf03cf42d21 2013-03-10 23:14:00 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-145de5ab1cdd5aadba63c3f6f913550dea08ef21c5e1c4ba442b5c949fb521c4 2013-03-10 19:40:46 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-146011af9726cf697a1feceae6b05c959d6307ee98768ccd371bf43b962e699f 2013-03-10 17:57:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-1461d8a988fe618dbe5788e2f8a5990275a9f72e6bfff73fabd3884db12c5fe0 2013-03-10 18:39:30 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-146225eee44e773eb06c86373099789be6319f9185488829249ba37c71fc1b14 2013-03-10 22:41:02 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-146286cb9dd41f100dd1c1baeb7be436cd2f8a410fbbadbb1aecd2707f173ce2 2013-03-10 22:41:56 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-146309ccca8266af67a6a7a0aedb29ed397a80eed2c5d57a85a4a60b4315a880 2013-03-10 20:10:22 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-146464088225fc2c8d35cfdf68f4f8c14dd7cf0a99d5b800459d41c78fb9839c 2013-03-10 20:33:32 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-14686c983db9e8ef07388254220ea1d870ad0696761ee2b0f6397a6cdb3ccd06 2013-03-10 18:18:24 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-1469d42aeedef6832652b8fcaae23867d9ab5541ad39cb80754dc209938aaf02 2013-03-10 22:47:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-146abd12ed65e0bd60d0d12f400ce984c688d7d1536d5d8ecaacbb7f364fe45c 2013-03-10 23:41:18 ....A 205396 Virusshare.00043/HEUR-Trojan.Win32.Generic-146de56dadf150e50fa245224826151cda2b9c30b51d7f0d2bdf30d5d957ccd8 2013-03-10 20:33:00 ....A 100699 Virusshare.00043/HEUR-Trojan.Win32.Generic-146f6ef49e432689f238bffabb47b07772f3e5af18449055e9adb21327e3aa79 2013-03-10 10:13:00 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-147016758b6e6591dbe26c79715e7614ec3e5f8a6e3ce3a951e81d78e199e151 2013-03-11 00:49:32 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-1470e7ebc5c0c973b5274e246106eb9046fc6e669f11cfd83f0866d928963f14 2013-03-10 21:17:20 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1471861d7a6293920c3768c735f913a8e574806f2ece98005066bd0e661b71dc 2013-03-10 22:44:28 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-1472a8eb59198369dedeacf03ec6ef9f4f71f517ce85208f5aef102dfddb9459 2013-03-10 10:22:36 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-1472b2d83faf4505291fa993c1ef7e3136f3cd8343c4b265834df590b0543536 2013-03-10 19:29:26 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-14736aabc91e02539c50c29cd816dccd3f4d2dcd805b9fe1767c2af0d9e0b779 2013-03-10 10:31:44 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-1473b7e19beb656070f51eee6a488752aa47b67c1b920cfbc3ae2bf78690f3c6 2013-03-10 19:58:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1473db801aaade06922f9c49809e06b7bed51de003e6c88e16b766c006c579b8 2013-03-10 20:12:20 ....A 311188 Virusshare.00043/HEUR-Trojan.Win32.Generic-14762fe2203d0fa06a9d4b33219464a3ce715de4d9ae21c029f0a9bfacf88ec3 2013-03-10 23:16:34 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-14767cf126ebd6628cafe5ebb2dce301ee2c003086c288c05318dba5d904a1fe 2013-03-10 22:44:10 ....A 1987072 Virusshare.00043/HEUR-Trojan.Win32.Generic-147696edc55ca7f622f06457da8b6d385babea1865bf9484481d1a2b7bc5ea79 2013-03-10 21:20:20 ....A 16400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1476fab8a7411541566e2d32cb150051995dd5704aa0618b501041d0881d51cd 2013-03-10 23:36:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-147739e1eca9158b8901a519726c88b5790a5ddfd048fb7976df579bfbc5d4e9 2013-03-10 20:34:40 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-1477b28469b0874aea3bfc6996237c1a73606134b08f0a17eeee9ddb1b42c382 2013-03-10 10:15:58 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-147a923c9feae83c5516d22dd675daa1cca7b8b26d8ecfabc12c659e0f1d10a5 2013-03-10 22:04:58 ....A 81629 Virusshare.00043/HEUR-Trojan.Win32.Generic-147b1e196ab3a2eba827e0361c8db417df7c1bee41cf139f48433acfa7f1b15a 2013-03-11 01:45:00 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-147d1701b99cd4e705d80cfc83db1678e5302ba76032a8f4db74c6e4d697c483 2013-03-10 18:47:06 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-147d64742443baf2282126c7136ce251d877034e1279b2317b16a28935f2538d 2013-03-10 23:55:18 ....A 4480512 Virusshare.00043/HEUR-Trojan.Win32.Generic-147df5901dfcec6c4dc822803bd53bf153548460242d5b66f72c42855a35e0e7 2013-03-10 18:11:40 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-147f41bbfc4141046b0531c0bb7c4a55ce9a527f585832be9a1b56994dbfcbf2 2013-03-10 17:52:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1482b82dee515456852ee133645b4a84b026e9aa3f36907a7430c185b2b09eea 2013-03-10 20:59:20 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-14838cfa2e49abb2bca186401641231119ef6501d192113b109f19b08f17db65 2013-03-10 23:13:58 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-14843a626030d6168b1ebfc1178f8f4c99878482fb31f882b363d8c935d993ad 2013-03-10 22:49:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1484abe9ce0d6a75359b07a9f3a2c8b98e87bc4315ac3b6c95fd23209f19eb85 2013-03-10 20:37:02 ....A 1037312 Virusshare.00043/HEUR-Trojan.Win32.Generic-1485d6eae95ebad26a37c95b2b9a6dc610251ce428978d4c633aa868a1cbd7a3 2013-03-10 22:48:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-148732456efba36c67550cccfde9eebb00c743ba99ced84738b804849d265165 2013-03-10 21:01:18 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-14874791bf05e51cf2fff84e8f8b31313719914d8be451d3e324da08a6b8da08 2013-03-10 19:37:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-1487c7fd3bb9ce6e86528ba515bceaf48042ea54473df2c45e4aa10837489635 2013-03-10 19:00:40 ....A 2697216 Virusshare.00043/HEUR-Trojan.Win32.Generic-1488a7a24ef5f1c178d8edde1583e1ea0c80d4bd0f3b60bec2a8c1a6a156351d 2013-03-10 21:22:02 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-148910781e31be377095834fcabaa88bf7db1c2862b7d2a75a7306c3859af43e 2013-03-10 20:28:00 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-1489d78df5b0530eb29636e9907ab5e0e80802651edfe72bb3014a551f1bf0af 2013-03-10 10:15:44 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-148afab0549a28186338597bf2c9d84a1bf04e27b6762c76a253738491ba8e58 2013-03-10 20:39:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-148c20580ff284d9ac1e7e182e8e2ea10741d7c8a1225a7022658fd3454ca95f 2013-03-10 22:58:36 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-148dc97b120016c221738c6563acbce5bf53ef9121411f07a567d3013638433d 2013-03-10 20:06:06 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-148f57b38873013195a25dd46af4537a25ce6fe8d4418828aed1d9d06f466ce0 2013-03-11 00:38:42 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-1491501dde15747f3ccc6d4f0c1a11da1ab920a6884d7923aa8fd17f4d7f72d8 2013-03-10 23:28:50 ....A 82482 Virusshare.00043/HEUR-Trojan.Win32.Generic-1492b85105d2d2c569bbdb83137ee1543f4be3b0fcc04ac87e88a19f4f2b6cbe 2013-03-10 19:37:18 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-149300f019367f5ef945366f03cd97b7e1230841b676e461b150737ad0350cc5 2013-03-10 10:33:00 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-14943f56f61619c37b3c4859536d48404f5607ca0f8c340081cf11a469f99990 2013-03-10 10:11:42 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-14951017ebbd846ed83ec03419e90e36104baacccf378509045e9b949fdf9073 2013-03-10 06:36:24 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-149513dd08b072c476e09fb752cd5489b6b39f1d280d04c8f12d61d51eb2159b 2013-03-10 20:30:06 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-14956f72c0f00bee61e9f7766c8a20db64ac271ecffb23b2a1e4d7bf640abde0 2013-03-10 10:19:14 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-1495953dda7469a95a3de0e5caa69049bcec50e3476936d4b50ef2fabdd6e14d 2013-03-10 19:56:40 ....A 81524 Virusshare.00043/HEUR-Trojan.Win32.Generic-14959c05f1ca2f415ae91d691d61a3d6e489a80067441d5aee822fb6aa182bbe 2013-03-10 10:22:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-1496fb40964236c0b0c9f3475ca540bf2aa63035b7c7ec46fea52d734231ce5d 2013-03-10 10:11:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1497849dcf41dea8f6ec377b3779ac0dc1b9664eede495946f3bfc22690ff26a 2013-03-10 18:00:58 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-1497afd28e2d4429b1947fc9c33a9b0d6a31ad4bdc22f0bf7154e60babe18a8c 2013-03-10 23:02:54 ....A 137000 Virusshare.00043/HEUR-Trojan.Win32.Generic-1497d3d17303168374ff8687733665a7d4fd1d2c5e6829738dda14ea979dc5a4 2013-03-10 18:37:28 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-1498a7671adaec859d3bfec7e0985dbe9c28047c5c717e3b92e97a0a943a6d7a 2013-03-10 23:32:42 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-149a73dd7499614fd5002fdf17189adf05108248360caf292b0196b870dd87ae 2013-03-10 10:22:12 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-149b2df2a0754fcf0a0e7c6194113291cf477902217da1307fcafb18525dd33d 2013-03-10 10:10:56 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-149d695be42c5ed3439c4dab2eb8a26d19d4c006416696e6dcfa7917ed9a745c 2013-03-10 18:48:38 ....A 1617408 Virusshare.00043/HEUR-Trojan.Win32.Generic-149e371f72519f5db32a6c0a691a3900054bdce21cf9e88c513ecdbeb26cdb4a 2013-03-10 19:33:04 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-149ef9e79f4ad31461889ce68abd801bb63d4447963f24d3b932344223581b3b 2013-03-11 01:27:38 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-149f26ad4de5b7205e2b522d029e2deec9d2252062dacd8bda64e122adbf676f 2013-03-10 18:31:54 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-149f2ae1414ab825e5cd832f1d772346d9dcf4c95738071e55f19e3530783530 2013-03-10 17:57:22 ....A 183798 Virusshare.00043/HEUR-Trojan.Win32.Generic-149fd07545c5c10d77d9d19a7fb27c14d35c415cb593a734d8ef5b7806db0647 2013-03-10 22:58:26 ....A 221200 Virusshare.00043/HEUR-Trojan.Win32.Generic-149fd8873e9bbd83db002746e8732fe25269d8971c4e3c15ee6c6eb5be343cb5 2013-03-10 23:48:14 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a019c15872547ad6edf2f1fadb9ae848b2fd73cab58c25eb5fb6101d182793 2013-03-10 17:55:32 ....A 104085 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a125ed05ad309e4e68a714a2d2fcb119b823dddf8b903cde467f054ffb7a37 2013-03-10 10:38:00 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a130fe8c2c39dc2e28f14b3ec9d24325e7b7e444f8066036edb8b4ee708d79 2013-03-10 18:58:18 ....A 14818 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a3781b2df6f2bd63659c9c6a65db7217de00c8f69ead9af3e3bf4dd08080e2 2013-03-10 20:59:34 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a3dfcf950ca91df97641382e945836382de5c00847b4c4494ccee4dd432f8d 2013-03-10 20:27:38 ....A 343260 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a56dc234afe094bd1a540813fa7e7260a9c4edc224a1920602af505fc3f7a1 2013-03-10 10:07:08 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a632dde50583f3b68dbe45a9787a7dcdf72f16a90d0fd9196b0f9e4ed989a6 2013-03-10 22:45:56 ....A 726016 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a63b479dffd77d3f8b256a65ad991e0b995903791af4a1ad17ce410b8014e9 2013-03-10 18:37:44 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a69b226611e526cffa5256bb5f801cdddd49a7559e9c63cdf02c00ce669250 2013-03-10 18:59:30 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a6ceb93fdc3575b2adf1985b547b77901b4e6289be99e27260bf3226fb3753 2013-03-10 19:27:52 ....A 270809 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a8b6ea40c534f84718e5eab9a23b28959949418a769effdbd83af532a676a3 2013-03-10 19:50:40 ....A 271672 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a8edd6c99d51297760154f81653e2835c0e0a30476ea82eade0bce670034b6 2013-03-10 20:51:04 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-14a9ffde0fd5024cc2ccf3c53cb9bf39ebcc4b373c3563ff5821202275e2774e 2013-03-10 10:25:08 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-14aa95dde7d9bd30a69c4566a71f277b7c777d502ee000f3944d1aec39d298e3 2013-03-10 19:59:28 ....A 208692 Virusshare.00043/HEUR-Trojan.Win32.Generic-14aaa45108830cac03fa7b62f1dd6b21285282101a5f068fa9f6ba0c1475c21f 2013-03-10 18:18:14 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ade5b03db59b41067a2def9940a41940e7167ff654b822308fa7e4c7cf2a53 2013-03-10 23:50:24 ....A 341958 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ae1262d58580ada212dbcebec8be4799f70fdb02c166c2768fb4669d0a9cc6 2013-03-10 10:28:02 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b061dbc3b52146537ab1557a20d155732840db8e59c228b6cdce78d9d412c5 2013-03-10 20:47:34 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b422ec932e79bc6ab7db7777183dfc36e443c0b203dddba444897fe943fc5a 2013-03-10 23:30:40 ....A 1286144 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b5be9adc61ed8ba707dd0047c1de815a150f974d3a26339bf32f535b4523e9 2013-03-10 19:36:22 ....A 459776 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b5f08bf994a1ed24e66af6b0295686135441b589f6d30b2c1e8f650e4c8f71 2013-03-10 17:49:22 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b6094853b13283302c1d211dd92eb6d984fe0ea425e0815ea541adc5d588ae 2013-03-10 18:31:34 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b70baa3783179326eb8b3c244db73832aa67607ad4ae4435ec3c9ba8fdf228 2013-03-10 23:21:42 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b84b07c6a1a9d83ec37d05547da9d2ff573be0efeffbee31628ce362352981 2013-03-10 22:35:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b8cc65855b7d8f4dbbb0d157cd66c16e36f27bbfc4fd180ab65782bfdafc1f 2013-03-10 10:17:10 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b8f6544d502950a531eba87ede6c772aa6c621f89b8107c34f76c7c12f70f8 2013-03-10 18:11:30 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-14b91434c4597cd0859a5a4bd18288b00c280971353eb424e62c70ed0a51f318 2013-03-10 10:25:42 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ba2af954f30d7be7f79442aa603641fdeefcd389322be5657f3f1d8e9a8a1f 2013-03-11 01:05:52 ....A 54445 Virusshare.00043/HEUR-Trojan.Win32.Generic-14bac660051161cdf6e01f90e94c847b04a24621b39e3aaaf55ee575ace01116 2013-03-10 20:33:42 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-14bb6f22f516f3de11a9779e9f192cca2d1b8b77d0dda43cbb2aeb814c16d263 2013-03-10 19:55:50 ....A 1375232 Virusshare.00043/HEUR-Trojan.Win32.Generic-14bc165a8aef4a73fa4ba3656973015d5415163bde038660bd8dcda8f26ff29e 2013-03-10 18:11:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-14be4bafd7e180f0f98554b6f602c7e841c43bde477b9979ae22c4b2c53a23fc 2013-03-10 10:40:46 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c0df8e24b8319c49fd4699d3e6beeeb630ddc4b8573642437357bff98c9644 2013-03-10 22:28:54 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c12dea7e75d19cd0b11836eecc2c4c8c257eeed2b3f7b6bea3fa6429be23c4 2013-03-10 18:08:04 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c3351159133a265e6357725efd9a72d6232e62691d5d8bae8823224b8ef56e 2013-03-10 20:56:08 ....A 1585152 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c4a91003968494b0d35077dd01ae2427a6a431f4fd2f40263d50aff2d28aa6 2013-03-10 21:01:38 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c4cd237e78eaee0ca4fc22c4b1b2fd1344f3720e956e5c95d43a3337534b48 2013-03-10 23:08:20 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c6bd79829ac86ec5f54117fba3670a617fde909b4715c24e8aed6f7882c865 2013-03-10 23:22:50 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c8a4573a08bfe031075d2bdc1ba9e48b46e0a4eb290df381f23aa627c575ff 2013-03-10 10:31:14 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-14c9f334c45596e711ad2a3d4e03a0b3d4baf8a91cabfc05c45678d1e299093b 2013-03-10 23:25:32 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ca662fcb66169c42422026c406b9f267f431ac1e4fd76964736bab1f5b0f5e 2013-03-10 22:08:52 ....A 923136 Virusshare.00043/HEUR-Trojan.Win32.Generic-14cad7964e1b825aa265f30edf2ab15e281a86f8fb96196bb1957a0dd04d869a 2013-03-10 19:06:14 ....A 439364 Virusshare.00043/HEUR-Trojan.Win32.Generic-14cb3495d35e5311da32fb724c66f95927da99464832ce4027c4f7e425aa9ef9 2013-03-10 19:39:20 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-14cb851f41c923791069b82298e976ee594e7ed535480a5738062dcff7fa9ffa 2013-03-10 19:28:50 ....A 268467 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ccfe57e07bf19d5525aa8e817260009d91aa12798eb6be48b841bc068441c2 2013-03-10 23:02:40 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-14cd69a8d82ca3e798b31107001af59c08295885240519c8c51eabc8230c0dc8 2013-03-11 00:51:40 ....A 861184 Virusshare.00043/HEUR-Trojan.Win32.Generic-14cdd3fd1cae844fcc69c358923fd6d176c5ee4077d3e7776cee0e88b8787baa 2013-03-10 19:49:02 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-14cf6424e331d826715a6a2fb9ad2cbe57a9ec708b3b3e63282e52fd2b6890e7 2013-03-11 01:24:58 ....A 98308 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d078871ab7444d03b6a4aab13208604092f94ba7db2b7428b69a92960a1772 2013-03-11 01:29:10 ....A 113753 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d11139badb52ffe6d26e1d4a74c622973b3454b248bf394157b55220d24cd7 2013-03-10 22:44:26 ....A 1480837 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d1ebbd542000729847a46e8e426855572c68d001596c15edf2cad83a178f64 2013-03-10 18:33:42 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d2c1902554e158dbb28f720e28bce6ebfc95e5bcce4f2af289be4e74adae85 2013-03-10 22:32:36 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d316714363a4afbc213f15060ff4705ecd37adf265530af623ba3011a42e83 2013-03-10 18:05:12 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d5631fdc6a16f0a23755836747212d748ee431149513a6dc87857dc0bb9a69 2013-03-10 19:29:34 ....A 482304 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d5acc6d3fd8f86150f6c72985cd8d7f0a2d591fca66be96839ccb7a628971d 2013-03-10 18:37:24 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d642b8dcc642f68c5d78d50286fb4a30aba96a0436975e4394425705e9753d 2013-03-11 01:16:36 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-14d784dada6186c68e8c5fac0db721c0b7b58fd01e486e0b2a6da06f68a89c73 2013-03-10 18:55:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-14dad04c4e434c62f9f3d6699b5a61c7700e2e2a9a166cee936a39de2c31491e 2013-03-10 10:40:40 ....A 1326720 Virusshare.00043/HEUR-Trojan.Win32.Generic-14dbae50184b4c850288c83d4bb572fce2f568172874f2ede5dec26f7580105c 2013-03-10 18:47:10 ....A 280064 Virusshare.00043/HEUR-Trojan.Win32.Generic-14dc1dafb02654be3f82a60d7aba5805d06e219408195674a501e6134a7e3c74 2013-03-10 22:34:30 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ddd61a9f297a1c8b48b9ddc61b913f669fda55e4e12cef9b5da4d33cba2016 2013-03-10 17:53:58 ....A 1294336 Virusshare.00043/HEUR-Trojan.Win32.Generic-14de6b78cc73ddad4dcff17119495a8913cd22b6efaf297f11d8f5f56b811919 2013-03-10 18:55:10 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-14ded5811e9537f3f98ac442962b9afe6ca2a56511f93a92e760b2bfe3de9d38 2013-03-10 21:23:08 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1510dec857fdc820b5518afab5212b1847688b04f4dc07af55149948afd94a10 2013-03-10 19:43:34 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-151102cb1f1ef24092f975e5f8e84455fc1bef87ff4585dd5925c41f3f986c3c 2013-03-11 01:17:02 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-151109a1fa0bd33eac705e466dba4a7a82a7c0447dbb6b4c1e50843fa5dc838d 2013-03-11 00:06:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-15161b49dff9d6334c4254adb76ef0ea29f716a98cc348a79a0010bb8acad664 2013-03-10 21:09:38 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-15185d3ef06e5eb5bbd49bd6b5bce27f1766e7834e1eb1cb50b76921ae6fdb18 2013-03-10 19:38:00 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-151a9eaa8f188016de2057da01b02249a7dcaa34ceb9ffd64185db034192a3a3 2013-03-10 17:52:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-151b062f62bb12b465b87c6d4a39438b84b74ce2097d30aa3cac4aa745cc2f91 2013-03-10 10:11:16 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-151cca8325553c96d3fb92d7f04c84f47c89c777f96ba6cbc79c1a7a97d21a7e 2013-03-10 17:51:06 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-151e89b4727ce08b82d51eca27c3480780a7cf483248cfd37c4c31da21905d4e 2013-03-10 20:37:30 ....A 72004 Virusshare.00043/HEUR-Trojan.Win32.Generic-151e8b8cbe6e1e9f006296f4278004598113e546c03504409f327f6cfbd071b1 2013-03-10 17:52:40 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-151f2cb24ff574ee68866003afb3c00fbd0f667243552ddb8255c9b9d917d20c 2013-03-10 19:51:04 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-151f3efd0f2d9bf8170673f11a169c3ee139b7de58c6af0692762bca1ac28b23 2013-03-10 22:21:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-152021cda5e7cbb1f482516946f11d7bc26c41e46bec10e769b81fa64130950b 2013-03-10 10:37:22 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-152031fae8e99d4299528a0c7de69abd07e562366f4f99a3929582a095f743c8 2013-03-10 18:58:38 ....A 878592 Virusshare.00043/HEUR-Trojan.Win32.Generic-152034bd297ca15cf70698e451410266efdb3bfd9403ffc5922dce87291c26d8 2013-03-10 10:40:52 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-15208685a54a96f84a3c311ddcaf6ac0ad7ddae46142dcd7ec5784281d4b4fa1 2013-03-10 18:45:12 ....A 305672 Virusshare.00043/HEUR-Trojan.Win32.Generic-1520f2b4ec3a1e4fe601509b9829c6648a0b05dd426c4c06a1aee940fc7970f0 2013-03-10 18:13:26 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-1522ff98d471cc7f486c21cb5f9902e915a446f486e4052c556701871da31eb5 2013-03-10 20:22:42 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-1523dd5e96e2f619fc9a9e4cd00d3284135ec63b0320a16a2cb5baf35fd4790b 2013-03-10 10:34:44 ....A 758593 Virusshare.00043/HEUR-Trojan.Win32.Generic-15248b425bb8df01bbb2d2ee7c39f2c9e24f891bce61d52011a87e80e1aee1a2 2013-03-10 18:11:58 ....A 250732 Virusshare.00043/HEUR-Trojan.Win32.Generic-152a1a2e2071d246057d5cd372ff1481384204a3aeac9ab893193e67c1082748 2013-03-10 18:55:06 ....A 103105 Virusshare.00043/HEUR-Trojan.Win32.Generic-152a301552096bfc9f6665cea2d88b06716188c10d1899e9d6e45ef1f1e9bf98 2013-03-10 10:12:48 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-152a4a3ca6c1da1cc48378c8d623dc661815b91679eb152a7357a657f4a27c73 2013-03-11 01:50:40 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-152cbeb6a565e66b2262872f5aab20dad2a1d87740db46a0cb7dfb6bfbeabc15 2013-03-10 10:32:42 ....A 323997 Virusshare.00043/HEUR-Trojan.Win32.Generic-152f8275f386ad281285fe5cabb3442a6a53192e3ea5dc876da9c7522febd7f2 2013-03-10 10:42:26 ....A 261672 Virusshare.00043/HEUR-Trojan.Win32.Generic-152ffcce486fd27111bc4b5a13567c859fc2ca1aece0b096c4b565bbc514dfe6 2013-03-10 21:11:06 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-1550e9196124aa4456ad84da1318b92f82f9b9507f4f0d1e2f0c29f1de3cfc17 2013-03-10 23:42:48 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-155200d677c4f36c2f5ee766e64efac82877ca3b59f132ae7a96095b04cdbacd 2013-03-10 23:09:16 ....A 2705920 Virusshare.00043/HEUR-Trojan.Win32.Generic-15534dbcbe1e2f309d8fbf69d76439723fd696edb9d9cafa38876c83fcbc7f0b 2013-03-10 18:14:28 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-155475f83bc9d44557f8fcec047d62cf30c0ec59b7c67929b4a42bafa1fc414d 2013-03-10 20:51:26 ....A 117268 Virusshare.00043/HEUR-Trojan.Win32.Generic-1555219730405aad0d66b79a7d0b52a9735a942a05366809e33aaa87c2a53e91 2013-03-10 18:34:36 ....A 930425 Virusshare.00043/HEUR-Trojan.Win32.Generic-155547c6225884e3937ae0bca00564bba135bcb3e99dbbe655a2ac4a6ff649c8 2013-03-10 10:13:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1555c86919f3464901e9665732bf575d57f703385fe7c54a522d7ef07e8f98c9 2013-03-10 19:45:26 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-15563f940cf31bec35e99490c7602b5bc624c4cf6b76f9b427a0f718883929b3 2013-03-10 21:38:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-155660a0c0f6d6220f12ef541590e173bd14322045f5a96d7aec092268e75e27 2013-03-10 10:08:30 ....A 30643 Virusshare.00043/HEUR-Trojan.Win32.Generic-1557dc3d96c9f0d503b6b3fd16684b50e3846425b24478d8b020f7024caff12e 2013-03-10 20:17:06 ....A 55820 Virusshare.00043/HEUR-Trojan.Win32.Generic-155935f4981a8f76d251898f4671590c956a15504d0830c2b10bf499a20b0095 2013-03-10 10:30:50 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-155940da48cb761f01dbb48cdc7bedf1988694a69dd97440c0a210f36e37310c 2013-03-10 23:23:42 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-155d1aa7633476a96062052612936df81a2a1b36d8c4c243ae030e8b7f439852 2013-03-10 23:41:22 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-155e423b24d93032b467db225215d05c409b02a0f68989011d8b4f6d50f225f3 2013-03-10 21:01:14 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-155f3ae8e1aca392dcf2b7a894a676d6204f3ec19eb6134dafddb3bdd54859e1 2013-03-11 01:42:06 ....A 1057792 Virusshare.00043/HEUR-Trojan.Win32.Generic-155f5f4d8d943b0b056b7d8cb1579bc4e84e03861772a01b5bc5ce4c286c295f 2013-03-10 22:26:52 ....A 878592 Virusshare.00043/HEUR-Trojan.Win32.Generic-156f289cbf3b229eea91c7bfda9738ea391afc02e8aac62c25ac3d00be034be2 2013-03-10 21:38:34 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-15862538bb5abec41eafcf3a5bead3a8a4a10581ce37fb3ca462bad70cce8dd2 2013-03-10 18:29:20 ....A 12970 Virusshare.00043/HEUR-Trojan.Win32.Generic-158ba8fbb86ac84409a3f5f5c89a62dd8f76f3217b1d5b2776d7adce21ae908a 2013-03-10 10:20:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b04f45e30983bbbf4e131e3d743e43f8568f158795a319dff3b134c02f0de3 2013-03-10 19:53:58 ....A 5496832 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b06b20f69149c7e3652e0141eb931c4f15debeff9575982e225489c01111c2 2013-03-10 21:04:20 ....A 329703 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b1451b5ef73a67367c5ed9a560787e7ba568e3faf11bb073a701d70a98b78d 2013-03-10 20:04:02 ....A 916095 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b4858bab711c5bf67083909bdc4c8b22e664e8eb50b14877290833b0e39851 2013-03-10 22:41:20 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b5081e0621cbde252dbdffdfb1cd5fe4e45a152fc63841bf6b65e98017a23c 2013-03-10 23:08:22 ....A 299051 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b59157282fccf506dcb51b50639cd1534abba09cdf4242c9b63a3d2647c4b6 2013-03-10 19:34:20 ....A 490112 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b5ae600caa04ebbcb78613912658751a87c1a8c2ea9e2c1e7083f48743b1f9 2013-03-10 10:18:30 ....A 51371 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b61731eee7f27926712f28be44a7f2a736386ab815d36038839919a4a638ac 2013-03-10 18:44:20 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b6c012970a658435ff0e8cfe226dfac23c6be052b4146b16bff3134a319c28 2013-03-10 23:13:56 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b918de03715075fdd8a5d5e6fa7040e78ff843f9177a907df204adaf1007ab 2013-03-10 10:15:18 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-15b9be7173c13c4cbf694d1e309f4af75463597bd5a11f3efa2aadd46d39cca0 2013-03-10 10:24:50 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-15ba23e205e8a65ff3845be15fc425f2d0998d94d2d8740100295086c46dfb75 2013-03-10 21:01:58 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-15ba873f521eb384f39905146fe1a547696e448f3c57f3b490360b76bef5ff89 2013-03-11 00:59:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-15bcf8930b0e44efda08c4f3088a4faa6e59b2b40d97b72be585bc8a58ff94ae 2013-03-10 19:51:12 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-15bdd518507dab0d17655d8ecfc34e7bf9b1451ce5b180a2ed9b5fdb025b1374 2013-03-10 09:18:36 ....A 7302816 Virusshare.00043/HEUR-Trojan.Win32.Generic-15c7fb8a2283b12d35926e3aa54bf9ba2dc6e9125060ea01f9f7ae2a12e8b3a4 2013-03-10 21:31:10 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e02138c2e158700e5b168dd967281bbc2ae343b74a9f2e699936309bb56fb8 2013-03-10 19:03:06 ....A 819712 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e0b56de7d563183b78687fc65ca8d89bebe13bfd8d0d3a7839028d35f21b5a 2013-03-10 23:33:00 ....A 230819 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e0dd747a9ba73e55003de016d41ed6ec9c734049266bde831be10ee61211ce 2013-03-10 22:18:06 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e1927888e42e172003b82fcfaa2305ace6527689ade7f1529a43a66685857a 2013-03-10 22:43:56 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e2dd6f7612d1b36cf4632ca0af756f41959d66f851bf73b3d7332b79e3b795 2013-03-10 18:58:02 ....A 36118 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e32e0a5bb84bf10b826ed099886bcfbcb6112fa991fe544ae38cef086fce0a 2013-03-10 18:56:44 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e3afa54b11b32c851e7da7559cdc22677e6ce4b3674b53227d88cea26fac06 2013-03-10 19:42:34 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e5e2677ad9c99371d0e1a73b4684aa068eece93fbecf6ee7f17ea785ff5a2e 2013-03-10 22:51:14 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e7f8c4db43c4b75bb1616f9e0734835e243e7e5d4e8126504bb77596730477 2013-03-10 18:17:08 ....A 5259264 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e84e6fa63d4e72f824ecded1ffe45281bc5369d875d18f9189bb7394bd4ea8 2013-03-10 18:42:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-15e8b53941721e2180c38c6a70c935d9550acc2b007d0293df6934e4089c0822 2013-03-10 23:09:52 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-15ea8a18ac5900fb4d505c9de291cb93c059d77187f7aa7765d1a9ec8da4cc73 2013-03-10 17:50:24 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-15eb9951715d0eac3bb198a7b8a31ea1bc9bd26036303914b3bebd5d9a839c17 2013-03-10 17:54:28 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-15ec9c2eac2eaef24ec0902358d914061f2a3bc1d748a7fb4155955db0fde12a 2013-03-10 18:47:10 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-15ede900640b6da0b2716d8626630c37074eeff8581e8e853189de5fa9411731 2013-03-10 18:57:34 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-15eeb789b9984db65a5c6d55f71ea3faf4c7c97840e50759448b5e82022f430a 2013-03-10 10:26:54 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-15ef7b118936cd74c82c0bf9046c845e820d0ef737b4d129d381e39d735d9362 2013-03-10 10:34:02 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-15efc076975b4cc2d3dcaf8f8de5743eac7f3306842db069fc2a1fb1bb28663b 2013-03-10 09:15:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-15fec9e78f7be274943adeaa912ef913dd53b48f2acc8efe54d645214e74601f 2013-03-10 21:50:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-16117d3c0aaa1e5837772509b1f4a292c8b5c42ee130fb31ad125733fb075ecc 2013-03-10 22:13:58 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-161d9f462e91a2438a1a0f4c683568cfd11bdac6616852cee44dfd33b7caf9ad 2013-03-11 00:36:42 ....A 475795 Virusshare.00043/HEUR-Trojan.Win32.Generic-16300b9596994d97fa0b738f26713f2a515e63b215c2cfa62930fcf1d2ef0a7e 2013-03-10 18:32:16 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-163018eaa104455a392a8197cc02e9b66ebee77c87673f6974bf5d4241b0c99f 2013-03-10 18:00:50 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-1631355fe0f4c09375535a6b7f6ef37c644eeb173b7717eba2f5ba302da5344e 2013-03-10 20:32:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-1631ad4e3056c3c4e5d433363fef714e2626f396dfdf14937c2fe1b5e30226be 2013-03-10 20:11:06 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-163220a4a04de598bcc74c2eeb22d01cec56a90ffdfdbdd19369ca0aa02c088a 2013-03-10 10:10:12 ....A 876943 Virusshare.00043/HEUR-Trojan.Win32.Generic-1633201b3ebbd4dd2bba3db53f47f65a4e3575fdb5bf10a2e50f147e2ce378a8 2013-03-10 23:17:24 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-1634b6c9640a941832ed77f7dfe804b18e5f5adf3d5b13cea3ccf9de1deb264c 2013-03-10 23:41:24 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-1635057ce556b804c4e369f98d3638b216e86c28385cc94d760c067c8039a618 2013-03-10 18:37:28 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-1636335dde549f6175456b6c662d9a90a7333745787b3a49e9a03500e3292436 2013-03-10 18:07:04 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-16365031532cb2d26eef06956ebee94dc8eb53d06b4e1f54817554e79cb6364a 2013-03-10 19:24:52 ....A 115812 Virusshare.00043/HEUR-Trojan.Win32.Generic-1636aa18392cf91370c8614182ab79e90aa5fe96f7012902204b46a60fe2e623 2013-03-10 10:23:46 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-1637ae00d27c4fb8e5595de94570500f45dc0f847689f6fe93b066754d7b392c 2013-03-10 10:13:54 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-16381b4f5343950dec0801b5a0bea6b34d6cb1d8c5958057333b14e8ef91dc3b 2013-03-10 10:11:58 ....A 249728 Virusshare.00043/HEUR-Trojan.Win32.Generic-163958fd378096915430c3d4e3dfd2d667e08617d25a5058a9f1c643b8bc2df4 2013-03-10 21:03:08 ....A 657000 Virusshare.00043/HEUR-Trojan.Win32.Generic-163a0a2949bdf67ed839776b1444f9f0de0470c416fec4f7688c7a511629dbda 2013-03-10 17:52:10 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-163a887d058fd7d8b9d810253335b492ba075de5f074198a8ec486e4e6ebff1d 2013-03-10 23:11:58 ....A 717446 Virusshare.00043/HEUR-Trojan.Win32.Generic-163bf3e84312ebc322f1562a4883be4eff067c298d2ef0001a6dc71e401f1d56 2013-03-10 18:18:50 ....A 8245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-163f403e4e7316f8c29de63e2088efef7ca082bae0b8f14632a686e542d936d6 2013-03-10 22:54:06 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-163f612c8dbf0222bdb71024f19bc0a8db2f4a7d4227030a2c302fee15adbe69 2013-03-10 18:57:28 ....A 188946 Virusshare.00043/HEUR-Trojan.Win32.Generic-163faded69f6691f4944a77ec18251ae8a0b485fcd326fc10138d8873e8e1263 2013-03-10 18:06:24 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-163fb75c8fd90df2af8432084029cdc416667863b9eaa2e7af8643e0792c9ab8 2013-03-10 17:59:14 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-16800d7b8ef525ea92b804c3142f16bad251077b0485ccfa68672cd6dff43c01 2013-03-10 10:10:22 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1680266bfc563290f6d4da7c4d1b1d355feb782277d654b8c3a877ac990570d0 2013-03-10 22:39:24 ....A 2506752 Virusshare.00043/HEUR-Trojan.Win32.Generic-16813ecc8bbf959f3e80be7ca1f70589fd3fb6bc579bb4c9bcc9a9e8c1495f91 2013-03-10 18:13:48 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-16817f83a702bc00176d5360cf918423d5ec90ee284378b45c39b046b13cef83 2013-03-11 00:25:22 ....A 1143296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1683ad1721c7306a9ab439da1fd7d1f9eb24823d53f5924141c0a438c54a5800 2013-03-10 19:03:02 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-1683bbcc2b63d75b5fde4f3daa3cc6e3210b5166ac8674090c60875851355c61 2013-03-10 18:23:28 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-1683bf97a854424efc464fb02358ad19df41f9954758233934a5f552d232156e 2013-03-10 23:54:04 ....A 872448 Virusshare.00043/HEUR-Trojan.Win32.Generic-168424aaa336afa675fb65ca3f43aaeb521664eee91e5ca44564bfa43abd3769 2013-03-10 19:59:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-16843d53f376bd1c112024daf41802ed9b00ccdc7418a36dc8fac7fa96ca931d 2013-03-10 10:24:30 ....A 2571264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1685e410c346269dd43dd922ac3be16dd025d61faabe0a342f2b00661796aba0 2013-03-11 00:02:22 ....A 29152 Virusshare.00043/HEUR-Trojan.Win32.Generic-168602a0b7cfdccd953c4565849e509b933aa4f57a5aa6232414222e3f5eebc8 2013-03-10 10:26:54 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-1686958c717f5bec1ca4b20e98d8b9d0d497d5bc54075278dc948173c4882e95 2013-03-10 19:35:40 ....A 269802 Virusshare.00043/HEUR-Trojan.Win32.Generic-16869cf77149a432d77eb6833b20b1e264f90cd40e1c32f6a6a477aeea87e4f7 2013-03-10 22:28:08 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-168859e7aed8071d8554dbb8e311be0bb9f4eb59770a0fa65439bf1fdf35ad90 2013-03-10 21:21:40 ....A 216630 Virusshare.00043/HEUR-Trojan.Win32.Generic-16885ae9ea9b0ed9f08a114a97919dce8a17dcf2543357208f5c3007704891a7 2013-03-10 21:10:58 ....A 70626 Virusshare.00043/HEUR-Trojan.Win32.Generic-1688b05bca927ec39cfa9f10a55b7a555ec32fc6738c03ac5361e01278aa4fad 2013-03-10 22:44:26 ....A 616960 Virusshare.00043/HEUR-Trojan.Win32.Generic-168a1a96bebd9c95f5545b4ec11ea2176ea2ab24686a0d20a7478551eb7ba131 2013-03-10 22:29:38 ....A 4366336 Virusshare.00043/HEUR-Trojan.Win32.Generic-168b9c7cb87f7050289ca1b60d822e31eaeda9b04359c59ce5377feef16cbead 2013-03-11 00:10:26 ....A 569856 Virusshare.00043/HEUR-Trojan.Win32.Generic-168c8538a6ada143229811a0f634fece643497daee9caf6e0d62bc849d515753 2013-03-10 10:09:12 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-168e06023a3f071fbf67f2b0109815e0d1b41793909e2b5fd669530fcb4193ee 2013-03-10 10:19:16 ....A 967168 Virusshare.00043/HEUR-Trojan.Win32.Generic-168e77376470df3d039e503b7f97102c83303f015bd612b83727427a237f772b 2013-03-10 10:19:26 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-168eed187100e5478f9b36daa5e69627e7bd9e75e7496532409501f878f4be63 2013-03-10 22:26:36 ....A 1380081 Virusshare.00043/HEUR-Trojan.Win32.Generic-1690776cf68e0d6c96ca3b8dde7351534dc563a51e94950cab260692539e20db 2013-03-10 10:12:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-1690822c93aecd75d3fc1a00e60806631139bb486af2e3930e2f664e1d9727a8 2013-03-10 18:18:36 ....A 343212 Virusshare.00043/HEUR-Trojan.Win32.Generic-1690ba798d78ed18351fd8f0950fd9eb3f17d3b0d400d4d42bd0501b37b4d0b7 2013-03-10 19:13:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-1691827e6e983f886be5f0726c488b7785fbdd680f085b09dc002f40a3246228 2013-03-10 19:39:42 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-1691da5a2bbd374d0d2161bf9d49e617fad43e2a2aacd392ee47e6603bb353e1 2013-03-10 19:49:30 ....A 18840 Virusshare.00043/HEUR-Trojan.Win32.Generic-169233cdbb3bbb94a285cbd4adaf9f5cace8f2cbfd6962c8e957916682785209 2013-03-10 20:41:50 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-16924e0245ef485790aec6c67154762d870084ef0a9c9708a9bff691f62ae80a 2013-03-10 23:55:38 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-169447dbe1c0f2650b92ab389fdfe9d7ef2d6f8d3fb2d681673a6f66c574bf7b 2013-03-10 10:23:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1694d2358546a448f30104269d8bdf23cb53f9b8d6f15b6081ae1c75aa549418 2013-03-10 21:46:34 ....A 7290487 Virusshare.00043/HEUR-Trojan.Win32.Generic-16959c38b74dc7c3c7d0a2b6a4a880cd9a65314a02dc436be89bfc4234132852 2013-03-10 20:13:54 ....A 757248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1696c70ef98879eb7288f7e738db02ba05441784de8b185d99d1f08c4496aa72 2013-03-10 21:18:54 ....A 2376704 Virusshare.00043/HEUR-Trojan.Win32.Generic-169723c544757854da76a7b4c603f4bcb3d77d90bb0db9df2e1264285746ac8c 2013-03-10 22:57:54 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-169c83c2f8e233b74a97fd9751abfa8f7230e081a222598df5607869eaacb43f 2013-03-10 18:41:34 ....A 102278 Virusshare.00043/HEUR-Trojan.Win32.Generic-169c978eaa2634b61f65b783b40b8e5a6fde4470ec3d7db02f2cc386b7508775 2013-03-10 18:54:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-169d89db9e6c5ec219ca0864abf18c5e8ff74557d23a5b8242507f9131de9fbd 2013-03-10 23:27:40 ....A 670208 Virusshare.00043/HEUR-Trojan.Win32.Generic-169e160214c3ee83462bc173fdb28c2117fbb891578a37478ada9aa781395308 2013-03-10 10:26:14 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-169f622a0a1ba1c7cb87ffcb112394103f2066b10f3a74b2ec675a9c1d8752d2 2013-03-10 22:27:22 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-169fdaa0cf044cb275c7c0ad035dd654c712571388b0a76158f283e5512d3cbf 2013-03-10 21:25:50 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-16f6dc899891145916d744e8496dad0ce97dbc4516cfa5f6da1351281a870281 2013-03-10 22:12:52 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-16ffda02e321053bf1526dfe827d18341c5b87a3dabe5f3ec46a1b762a2c5710 2013-03-10 10:24:08 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-17103c7aa3946c915d9fe9d3d1395b33f235c56ffe55960c54a3c492caa82055 2013-03-10 20:53:44 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-17110332a6545d2db36479415f6a255ab70ca0cfdbc29892671177fcf2114500 2013-03-10 23:39:50 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-1711e54837a5d169b27e5a56c323edd2961f0c41ab7a537f8ff54e07f2b569fb 2013-03-10 22:19:16 ....A 259795 Virusshare.00043/HEUR-Trojan.Win32.Generic-171386ebff4201d9bc2cc94826c3df8ccb24576299d96fd286fb868e8101045a 2013-03-10 21:19:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-1715486c8cff5bae3978dde9407b9c021226940bd52ae85187d6fe5ccb044c44 2013-03-10 18:47:06 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-17167dcf4cfe0e61c8a2c25d398410a723e098836017156182d7efbe6375e5f6 2013-03-11 00:49:20 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-1716c84c357d09317fccf50351f80a857d1f31348c36fa7444841831d5ebc9bc 2013-03-10 22:48:02 ....A 864637 Virusshare.00043/HEUR-Trojan.Win32.Generic-17184e9863092b54e6c07d97e6418a6e134600d682294d91d8d71c3438000c49 2013-03-11 01:18:04 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-17198d5e31dc92f942128d269ceec030250841d3e4f51af9a4fb94b62cb98612 2013-03-10 10:23:58 ....A 362372 Virusshare.00043/HEUR-Trojan.Win32.Generic-1719b0e8260532c96533f43a13732edf2057498376c3ae0ef07c170612274c9a 2013-03-10 20:23:24 ....A 122710 Virusshare.00043/HEUR-Trojan.Win32.Generic-171c02ddf520b57c94bcac7af56911114182a594ad2b964004dfb25daeac469c 2013-03-10 22:31:28 ....A 435712 Virusshare.00043/HEUR-Trojan.Win32.Generic-171c9a35bfb738cad9e420a4eaf33a975534851fe5f4e38529e27573f86371b2 2013-03-10 10:22:06 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-171e7187a00c2c75e236b3b13eb557bd39afe478649ce9960aa9bc4becccc531 2013-03-10 10:21:14 ....A 35336 Virusshare.00043/HEUR-Trojan.Win32.Generic-171efb3ca9b368efb0dd1f4c65dc5c3b7892f89d4f54dfa85085c1c8d0f9d50c 2013-03-11 00:37:56 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-171fce132f3b65e9894467242c59dc76e741c751f747dcfff23bc2e559366ae8 2013-03-11 01:09:30 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-171ff505cbdcd3b6431da1aa81ca8dc44f9a0abae3b83438745134668fdc5299 2013-03-10 22:05:00 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-174e9ac530c494567cdebad646a04cf47cea80e0b3305a0f825c2700a2201bde 2013-03-10 22:00:34 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-17556b3310d0a4dd4c493e713f91b27bffb08d409687ae1219da44f125545d33 2013-03-10 21:31:42 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-1761c5f7d7df22e82a9e2b93837b0a4eaa5735c4d351cb20020bc0ba65c2bd6b 2013-03-10 21:01:24 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-1770114c59a1b92f3c72582e5db0ae0806e9283ddfa9e9644d2807c267e134ce 2013-03-10 19:04:48 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-1771f3aa52dac032f5687a07dc0f6b2175fd73d044d2f3bd01c30d55ea58cb32 2013-03-10 23:47:18 ....A 273773 Virusshare.00043/HEUR-Trojan.Win32.Generic-177328be6d3a2d9dae6b17c8f441f6a706bdf80640e85d781e84525923c9b395 2013-03-10 10:21:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-1773525be9b56321245ca3dfc15299dccf73c8a68c5111577a57133b78540699 2013-03-10 17:51:54 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-177380110733f83d0d9f615b93ebad2bc2463e4764e5ddb7c40b6271334573a2 2013-03-10 18:47:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-17738aec44328fbe6195247f48e34c2af1f7ab58430762351feac36b01b97004 2013-03-10 10:38:02 ....A 278608 Virusshare.00043/HEUR-Trojan.Win32.Generic-17739439299732b628fc0e34471653e325977c6ac135ad16ded36cf4b201f03c 2013-03-10 10:29:34 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-177504b890adc1d4adff65e5ac318e3c2359dc52ab86ec3175270ade4bba78bc 2013-03-10 22:23:10 ....A 223848 Virusshare.00043/HEUR-Trojan.Win32.Generic-17772e9580ef3433713b23d3fae022e6193079fd46ca184241b0d8a661f78e21 2013-03-10 22:35:32 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-1777f14d482c74e51c2d5c913974872d2bb4c193c032525d74a8488c156823f9 2013-03-10 10:25:12 ....A 1453056 Virusshare.00043/HEUR-Trojan.Win32.Generic-17791deb10f64597450978e32458076c5ed18f84c0ddb4c56fc79060ddc2c05a 2013-03-10 22:22:58 ....A 260602 Virusshare.00043/HEUR-Trojan.Win32.Generic-17793858b9e81efe92ed2dce5f37519584aa450c769f5e44bf4904fc0f5c7764 2013-03-10 21:17:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-177ad8c2a3b9667d8a31bca1181734c291c4bd597716d1b37f53b38fdb28f9ee 2013-03-10 19:32:58 ....A 71688 Virusshare.00043/HEUR-Trojan.Win32.Generic-177b5f4d36b27c34d6c937296629689874041147b795674d0518ad7b97efb8b5 2013-03-10 23:39:30 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-177db1451151e8b5144063b83e91f9b323006bb5b9b75816e85fee0c9d5ae1ad 2013-03-10 18:47:50 ....A 1773056 Virusshare.00043/HEUR-Trojan.Win32.Generic-177fdafe184eba04a72c764eac122582f16a5250e24b2575b9123405b2348b8d 2013-03-10 10:40:20 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-177ff93bb3c683f2da7cbdb81891322450f497b2962aff4e68f390d28dc4dc98 2013-03-10 21:11:22 ....A 162822 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a09e1d740039d6745ed71a207455ff16947c1877e0db79b107aefb4e357ff0 2013-03-10 10:37:18 ....A 195592 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a0fb0d8de47baba7d6db3fe886ccf59b6e7e4c82fd86f8e73254341bdfdde8 2013-03-10 20:46:54 ....A 237504 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a119289bd2aebf6babd1492ee2eaae7a3fca9c409c136a12ffe54d2144cf2a 2013-03-10 23:00:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a5a3602b61824e70f7f475f30a9fda3746b177e624294433c6a74521bc709c 2013-03-10 10:26:06 ....A 65380 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a6320f172fc403ecd0a8080a1d2c1e2071de7559488312e4d45efd31c5a405 2013-03-10 18:06:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a78c129724fb26b0e684dd3ab44030fe8a8d8c92c07607ca0791bf61abef09 2013-03-10 10:18:38 ....A 126593 Virusshare.00043/HEUR-Trojan.Win32.Generic-17a900b4f19c4befb30b9e3ea45f9100f02bc14591c4fa4069bf8de1086ac381 2013-03-11 00:16:00 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-17aac2b24d159d039b26ff4c7ba6b3838682aa4dd36499caaf2f33e92fc5ffd5 2013-03-10 18:26:36 ....A 286921 Virusshare.00043/HEUR-Trojan.Win32.Generic-17ab0e3890361142c4c16765677063c8f065728bc75dd483fe251a7894f55197 2013-03-10 21:02:00 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-17ac594f9ff7687f09956b2138f5fc6d21595df1fbfb6f3f33f76e8ea3991c09 2013-03-10 17:54:54 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Generic-17aca344095061e28dd0e2acd9cf168093b4f5f1fb5e34b239f8df5c8d4845b1 2013-03-10 20:01:30 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-17ad9aad7bb984d0543833e13c727cbe20f97b461eb0fb5b63ec432174a7d5f8 2013-03-10 18:39:28 ....A 1913712 Virusshare.00043/HEUR-Trojan.Win32.Generic-17ae12c1adf1367ab0d54e40e03c6e80a3e07c31d428fe7d963b80cd32f262b1 2013-03-10 18:42:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-17aeb8fe41c4874723a957771ed2b21e2d33b3eae615d838f1bad16d8f9088d9 2013-03-10 17:59:22 ....A 33173 Virusshare.00043/HEUR-Trojan.Win32.Generic-17aebd586d5a6ba94f0efffb112f94776bb9ca09483820d25ac5f548d41dcaee 2013-03-10 21:34:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-17ba650cf544ae306613cf2ee05d9bfcfea01b0cc4f4bb985e2f55567fb2b156 2013-03-10 22:10:26 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-17ce27348bceb06cd04c5dd701905b29af1f360a4d814eb696943691967ff6cd 2013-03-10 23:29:12 ....A 2961159 Virusshare.00043/HEUR-Trojan.Win32.Generic-17f8c9db535990a336f94d9e1cb348edbe461dc09c67a2ca5bf83cbcf0a15046 2013-03-11 00:46:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-180000cf483c449dfa3a70297ebad5c1439869ec82f367a0ab544533f904c985 2013-03-10 20:45:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-18009bdcc12983639b0f1199c1f602a2921c7574eeac98c4173848e3e9eae845 2013-03-11 01:26:18 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-18029b3f4c285408b3bfd8237925145802d0582e8fd7b2ba5a42ff3a623f4591 2013-03-10 20:54:12 ....A 311373 Virusshare.00043/HEUR-Trojan.Win32.Generic-18049c895e4fcb914db3158d426d83c38ce5d11c1a476c1d74544d04c5e7deae 2013-03-10 20:37:26 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-1804b9e95cba44850667d6160d5ecd242df45152cb8a605bf62893fa2d8001ba 2013-03-10 18:45:46 ....A 805376 Virusshare.00043/HEUR-Trojan.Win32.Generic-1805d7d81c8fd75b2e711fc6bac2fb22122257bd38e3567c55242ae306ac7740 2013-03-10 20:56:46 ....A 1061376 Virusshare.00043/HEUR-Trojan.Win32.Generic-180816be78a35ca1e1f2de40259f3e0ffc32df230e00919695d1394766ca7ef3 2013-03-10 18:31:22 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-18092d2ec20148c593a640eb5b6c0f146e75ce3a9db2846dc44f595430495739 2013-03-10 20:37:54 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-180a0545e57460e933b5a1c706fbe83617348ac6adfcc536d294136557249008 2013-03-11 00:31:32 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-180f19e449da6c40b891fca772897467578147b03e12cc1fd7837565107d3e46 2013-03-11 01:10:42 ....A 4931584 Virusshare.00043/HEUR-Trojan.Win32.Generic-180fc6c1028c82877f23e4e607639fcfd180058c799a84da8e86b4f374168f78 2013-03-10 22:49:36 ....A 763392 Virusshare.00043/HEUR-Trojan.Win32.Generic-18307457efba07f307d0ac46832a556c882883548e9899a4734f89cebd621f88 2013-03-10 19:37:08 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-183096c977eff2c64f581c73ca44cae22b7bb1dd4c3349c3422578628dbba6fe 2013-03-10 21:03:12 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-18322dd7d7a188b9a9760ec29b3f3c5cf41fc5f208f8a0527eb73b266a5fbebd 2013-03-10 20:49:16 ....A 255754 Virusshare.00043/HEUR-Trojan.Win32.Generic-18328a36e9d7355f2479e54ee9768166a3bf3f66297763f6412436bfcdbea5a7 2013-03-10 19:08:48 ....A 107594 Virusshare.00043/HEUR-Trojan.Win32.Generic-1833144d06fd991957ac7c64140391064469ad5d1cfb700ce5ff18b7d78d8ebf 2013-03-10 19:41:34 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-1833e3d24af585b8aeabbdb64beee0460388a1b6f4f5a090c8329146a9a63ad7 2013-03-10 17:50:20 ....A 195864 Virusshare.00043/HEUR-Trojan.Win32.Generic-1833f1a5cc21d1ab3a58bcdcdeeb5c29c6b424a6d280bbb8dbda13938cedee3a 2013-03-10 23:10:38 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-18349fdf65d247b2ff6654a8d90e6ccd8238af2e6af3a99feedc1a1bfce78cd8 2013-03-10 10:07:58 ....A 121296 Virusshare.00043/HEUR-Trojan.Win32.Generic-1834f47b2c38ab3c249aefd6ff60983f5c2ce92ac0e20999f1d735a04b99fc2a 2013-03-10 20:19:06 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-183669b0a5556aed04cab71a4e61e6fa6d5e7df5df884698885707191e60066e 2013-03-10 18:41:44 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-1836b3a2f36d72e74d46943141609f99c34637fd7f78bcca62fff6f27d434f50 2013-03-10 19:05:56 ....A 269535 Virusshare.00043/HEUR-Trojan.Win32.Generic-183793eeafc193c5ba44771bf16f5ecc98f4601ca507c3d70a288539b1335e13 2013-03-10 19:50:16 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-1838047b281abad3e1fb6a74fc0eca878d3432fdf49e6cc890be8f3dfceb1557 2013-03-10 20:46:06 ....A 756224 Virusshare.00043/HEUR-Trojan.Win32.Generic-18384ef295b98cf2bf400955ba7dbea1d92ae796a55e39c280260425b84d85a2 2013-03-10 23:48:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-18395eb588a4d81b49ca88bd2b1531e6608de4d646ee98227383648d75ca4acf 2013-03-10 20:02:58 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-1839a7f9229b01a3dcce887f15764ffc9c9d76c989c250e4e7044333d3aea930 2013-03-10 18:59:24 ....A 97698 Virusshare.00043/HEUR-Trojan.Win32.Generic-183ab77d90a3c9d0f0c77348dd35819a82717677571180847c86c539277e98eb 2013-03-10 21:06:34 ....A 1009664 Virusshare.00043/HEUR-Trojan.Win32.Generic-183b7fa404ada816325d5cd9dbf10b0c5fbdd1e4b2254bf10cffcab049febdbb 2013-03-10 17:51:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-183d399776e74031d9dd59b50ae60780ec9c15e6b4f178471ee5aebc0cc3c042 2013-03-10 10:12:12 ....A 7707648 Virusshare.00043/HEUR-Trojan.Win32.Generic-183dcf00bf57579290afd433eec9a838aa0e6c3e884d4efdb407dfa33348a910 2013-03-10 09:18:34 ....A 18841 Virusshare.00043/HEUR-Trojan.Win32.Generic-18422513550c434ca274109996afa78e6f1444a674358b7752de4c5a4a4e01c4 2013-03-10 21:36:10 ....A 285338 Virusshare.00043/HEUR-Trojan.Win32.Generic-1846a180a72105fd4d0b5b8f247a75fa160335c0b619cb40eef5ef2bfca2f315 2013-03-10 23:58:56 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-185728784af9d7e01ddb465f1e84eff46333a9d11e4d258ed1b51df67f2ee967 2013-03-10 21:33:10 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-18b4043aa8ebd08ac993a35ab21c62144a4e2e19412fb9f57005eb509f9717ba 2013-03-11 00:44:58 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-18dc9e76bc62cf09579d7d0fd7377335ee84ec9e54b1d14f46181b9791599098 2013-03-10 21:59:42 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-191d47e726d4341ea57e57a7d8625d49158d284c8aa24354c8ec60c6e60a4739 2013-03-10 21:34:36 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-192c54f2b15549c8f5151c7d16772b9335aa8908942c76ea0d331157a49aab6b 2013-03-10 23:47:32 ....A 22348 Virusshare.00043/HEUR-Trojan.Win32.Generic-1951f431d43febf85dc59bd64d22aa2b1feac397d290fcbaf260ded06d63d6ff 2013-03-10 23:31:00 ....A 37735 Virusshare.00043/HEUR-Trojan.Win32.Generic-198c90396b03ab20d04cc49ce129bb5f006392ba293424dd5a6beab6a4fa8217 2013-03-10 22:02:10 ....A 425531 Virusshare.00043/HEUR-Trojan.Win32.Generic-19aba0b47d8171095391ddc9a8aff52b3e525dfab98d1e59706e6c6339ee61e8 2013-03-10 21:47:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-19c192b8ba5b38de68279efb2a43e060d3696362b35af7a5f49617139e5b0cca 2013-03-10 21:30:14 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-19c7a0bbe6d6ec5ba64d77e1bc30ed9ab5d8b0ae6423b5d23be0f5a3670ea903 2013-03-11 00:28:12 ....A 3108495 Virusshare.00043/HEUR-Trojan.Win32.Generic-1a37a3dfe016f31e48a1f4d469ec34f446b1746280281fef72d730d81caeb17b 2013-03-10 22:32:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-1a397ed4c0fa8a45e8f34e69f3121d8b59ca90da8c902e77f809846ebf72fa4f 2013-03-10 22:06:30 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1a5031875c3d3089d559496fff296b95eccddcd0d879093add9e2e8842a8016d 2013-03-10 21:18:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1a5c867f75d81abd2fb556cc52833ed7b46501e2b2c3b8f1a8e6958cb5568aae 2013-03-10 22:05:34 ....A 3057377 Virusshare.00043/HEUR-Trojan.Win32.Generic-1a71d9b391cbf39bd6ae8d0fbddf9004c2af97ed7ff3074134d91b550a1f5df7 2013-03-10 22:32:12 ....A 675328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1a930e3a691f0d62502df34dedfb7c858c0a7aede1ace8c34bc74c09df121823 2013-03-11 01:03:20 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-1aa1c1cf9ddb09ec7143d4217b391a064f1902fbc70c5b2c58adf1cd22c714b2 2013-03-10 22:29:52 ....A 927124 Virusshare.00043/HEUR-Trojan.Win32.Generic-1ac96df58a5036dca6282b96ef824debfd60ab7e7cbda69d3a7ff2e6b9ac7637 2013-03-10 23:38:14 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-1ad2a5392a95f0399247a1374e07a3b0f76846192312f16e73d5c3b2ef9d7a50 2013-03-11 00:32:20 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-1aecc6c049e8e9a4dbf47b24c9c122041e3649cd5fbf6339fbb82e4522a231f2 2013-03-10 22:10:46 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-1af67ed0a95dee6e63c030a13f95bb1e5fa97ddf7884c27c485c19e0e4d7b01d 2013-03-10 22:08:38 ....A 190560 Virusshare.00043/HEUR-Trojan.Win32.Generic-1afbca4ef2cf3416fb22bf8a0062c3d20d57656f536feab56fcf135695217e76 2013-03-10 21:45:18 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b08628e9c6c1febff5d6a37244daf6f45037e26fffa11e3ff66c29056f07fd3 2013-03-10 21:37:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b307a6ae4d72fa0cb1a4b121be90b89434727a3b875ee44bda150df839954a7 2013-03-10 18:38:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b36626ff8565cb8fecad537ab3454a58d1bf6e2db8739f552cdaca7f3a6c251 2013-03-10 10:31:08 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b486d613e879bb054c0941dd2aab740b6ae4f9199685a6af50bca454053f326 2013-03-10 08:50:32 ....A 123280 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b5aff79d55e6a27e1cd122c58582604aded5b1c5285cf55286b09b1fcd98687 2013-03-10 08:53:24 ....A 44968 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b5c3bb2042ab9784cfd5b58074f7ef5c8ce92764faefc9b2151951078d14f46 2013-03-10 08:52:28 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b5e41bb30fe916f1f038fe2dac609c1d1c401f403ab1d771e6329f8ee66fc9f 2013-03-10 08:50:44 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b60a49caef579f379c6645d0194e77a7bef627f4761c88ec6043b661fff6dbd 2013-03-10 08:48:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b61a032609e0fff369b9976a23350a7aabb59739b51c4e229ce73cffb9cc460 2013-03-10 08:50:48 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b62256e2b174f1d7be2d33321e4e8014ba361e0296d8b2850b4713884352677 2013-03-10 08:51:22 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b6265376d0c302db959950149766b87d5caae1fbb941a010e71af584355692a 2013-03-10 08:55:58 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b64b880acde8f7826eef92b3f5010399fbd300f28b2a345b73ab34be37c5c9b 2013-03-10 08:51:02 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b6ce0d7204e0c7bcf31264e707682625e14c47f340897be6993e7315f2ec443 2013-03-10 08:53:54 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b6efb568c777c0a10cd7c0ce53d4d070cdb06c53171bea10d510e56e141a598 2013-03-10 08:53:10 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b6f0d4dd3081baf3f3ac498109eb1a4eabfc2aa24b401c9c8570d8f51eed639 2013-03-10 08:54:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b70ff52358c0d287b862e4ef48dec9d6e2789a352d71cf0167ea909f3494e22 2013-03-10 08:52:44 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b714d1f99b0b646e467ad70d2993b203d8c4613b38590e901158aeef04a1e58 2013-03-10 22:15:28 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b75421cbdf7d9d30a8317cc5cf25138fd31f05cb8f5dc0ced884618c421a55a 2013-03-10 08:56:12 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b768a114ee48bacbbc3e1c34dd5ca5aa2b0c5aac90b20f20d7cbdd1d97c5161 2013-03-10 08:50:48 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b772bb3134be265dde41919a1bd87cc766b86b8353f0f4d7702ea174105485e 2013-03-10 08:53:52 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b7809296a3c516523febcc646ede86920c8f5e388375ce020f6931028f3687d 2013-03-10 08:53:08 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b7a75cbcbb197cfb98c164b0ca70d88f35b4b939468b8237c4a46d695a4aa2c 2013-03-10 08:56:14 ....A 56524 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b7b0188bf4fcd5cd54d05e69834f4bb40ed2926d8a0e5760521ca270d116470 2013-03-10 22:05:12 ....A 123624 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b7b5c66a01c217b1d6296f371cd86f1e1a80219c21c043c8f51bbbcaeba33aa 2013-03-10 08:52:12 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b7c896b834340ffa0579bfd4b643bf3f85cdef024885d2b63e545a5e360d7b9 2013-03-10 08:50:38 ....A 64524 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b8081ca269a16440cc3dff0873cbda87b9ed0fd857c9a0b34c64eba4e52e88c 2013-03-10 08:54:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b8489c0cf45d98865a4d2b1ff1906b0a9f262fdc696ff0e7bf32b783ce7e5fd 2013-03-10 22:35:24 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b87e41959a89fadcb3a784bfbc9bd31dd402a22885dc53b80743405b9e0b7ec 2013-03-10 08:49:18 ....A 211024 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b888980da6383e44c7344a0e93f3ef018db40caa1b242efa03204c7fbb0075d 2013-03-10 08:56:38 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b8ad25859f266b109497b171fbaf40883481d17e238b6a77ebf041ffeef1681 2013-03-10 08:52:28 ....A 584704 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b8b338bd036fe04885b49ae5f0f9a740148ae238cba3190d3678e3aee8fa60b 2013-03-10 08:56:48 ....A 435712 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b8b911677bdf9f5b2b39207808c424bd3e3b0a1c5e06d75ef9a9c3718189555 2013-03-10 08:48:48 ....A 38045 Virusshare.00043/HEUR-Trojan.Win32.Generic-1b8d6887d29b58d73cf381986f1a9495c1745a9cfbe104999c2fe35ea16d79a5 2013-03-10 21:34:40 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1bad23f1655b8fe82b4840cb63f31418d762bfce16c0922324b62c35ffc0d789 2013-03-10 21:27:22 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1bb4e65ac920bf2776ce0846502d7de54f18ba9571a8fef0b6e7b061aae03df5 2013-03-10 21:33:40 ....A 1854996 Virusshare.00043/HEUR-Trojan.Win32.Generic-1bbb8fbc5361a375aafa39378d7f66c3c303cc5382d9855fa5e4019f1f2588a5 2013-03-10 22:04:02 ....A 680007 Virusshare.00043/HEUR-Trojan.Win32.Generic-1c065e7372e698d48ae76c71a728ab3c8b13740a0f2cdb0a4ce246fca51ba8b7 2013-03-10 22:11:48 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-1c5022e7f6dc00209ef78af70ae4d965e6d72eb584ee9e71ad99e3d14259fca0 2013-03-10 22:00:16 ....A 113765 Virusshare.00043/HEUR-Trojan.Win32.Generic-1c833dc4efc7bd6dc4b3b6eda65e1755fa832a35f9df77f8fc908d1b5c7caa96 2013-03-10 21:24:48 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-1cc303d8cf216373369e719d3c70157a5ad4397ab8ee5d0f6cae36af7e7aa983 2013-03-10 21:31:24 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-1cd34607c2df3bb6f3d53bc736348fef6849fcc16db5614902f0a382ebb3b127 2013-03-10 21:53:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1d2385c2337279473bb9d0ebbe3d3c7edee6fc5a13e299a445bfc44fb3c6cdf9 2013-03-10 18:01:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1d7bbe029a097cad848706f6195a9e4bd53aa80dde6ca2b5df2e0db0d79af4f5 2013-03-10 23:43:26 ....A 585020 Virusshare.00043/HEUR-Trojan.Win32.Generic-1d8716aaab885ab99ba0d113d5a256eb50c0e365db01ab4d58ec4e285cc63394 2013-03-10 21:56:20 ....A 134216 Virusshare.00043/HEUR-Trojan.Win32.Generic-1dc4255c5f20f394d1b285d68ea501f8a0acc53b97e81702b7e36146e59944d2 2013-03-10 21:36:06 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1dfd6417c79de0faebd2feb093ed1d7b2f52132ac35d4092ffacfbaa78673262 2013-03-10 22:22:54 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-1e35330bdc3bbb82f52b14f9cadbee801df24bf61088e05209c4e523efbbd9af 2013-03-10 21:50:24 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-1e3caddb4710973f479fb9233e5cbf3d5ca189e52a790809150dc51d2c14afd2 2013-03-10 21:24:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1e87fde70c7eeb2fba045225be947770ae8f95fa75445a26e42f5cb667037782 2013-03-10 22:15:04 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-1e88dbdcfd993af521d214dadce64f5694477c4d81061e0966930392e6710947 2013-03-10 22:13:56 ....A 241697 Virusshare.00043/HEUR-Trojan.Win32.Generic-1e8dd2b23cb72cec625d99156d055655af4ba21236d2b04bd716f7a2f4b018d4 2013-03-11 01:14:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1e9ce9655a1d7195ec3b664b67c144b2b11be6c12ef5f53d56ba90108fb7d786 2013-03-10 22:15:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-1ec974a44995265c1e8ead3653452f6a53d91b44fdb23e73d912760aa879e4af 2013-03-10 08:52:20 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-1f1c141eca5ed9a1e41ed8609c38ab5a11ad82aeff99647b35ce80cec45670fd 2013-03-11 00:29:10 ....A 2931419 Virusshare.00043/HEUR-Trojan.Win32.Generic-1f42c9b1ef02d3c310fb56c9e20773a59ae765a81f9fe110a6f8cee9f9497631 2013-03-10 21:24:32 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-1f852372e996bdecf7a45fc506498f600c6ee4ad13eb45ca09882d65909ba1b9 2013-03-10 20:24:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-1f8db055e88d138062b2ed79e3e5dc6442ada16846ed377661413ef357f3b031 2013-03-10 21:35:36 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-202e038051f295c9a6b4cbc2e499279d49317b0696e9508139d35e791b279ba0 2013-03-10 21:30:00 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2033acc0008940201c09d0124ac2dc60f1c1d3bc8ba2c65a100a5254aead3624 2013-03-10 22:11:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-205647772cbe7b93c0000fcd3918ef850a85c30240d03f7fcdd23b1d5742783a 2013-03-10 21:24:30 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2078e3f0974717babcce73fb2030112324fb1c35110901059c9230368bc84288 2013-03-10 19:57:36 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-208738c36c9b28ea0c4fa29f56695321269fc1add5c17c94a4caf793dc580c4a 2013-03-10 22:15:02 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-208dc025c8e07fcf464ab018871373425a3eb7604d76630c06b0f2276d305bd8 2013-03-10 23:14:30 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-21024c580bfe18cb77c4b40a11b96f9b19df375f13203dc781cd23ac78c47964 2013-03-10 23:49:18 ....A 20971247 Virusshare.00043/HEUR-Trojan.Win32.Generic-210c1cd862f5dd47bcdb4dd9971365a22b178d205b2e022c572da60adb23b34a 2013-03-10 21:23:06 ....A 2026093 Virusshare.00043/HEUR-Trojan.Win32.Generic-213183eaa5557bc88788064be3ecc4f64acf86f728b17934a5dc43d0ed83439b 2013-03-10 21:41:30 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2136b959fd3e0262ad221c5f949ee52a7f3dc7c22b0c8c65fbfecaaa3d501404 2013-03-10 22:16:16 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-21e3844d0d2360c0c3f579cb90dfef712103e8eafe250a6ee78936c00110bdbe 2013-03-10 23:10:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-21eefd02a97e2c426cb7063698e539075d5ece321765ec773bf86798b7cbdfd5 2013-03-10 21:31:56 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2229be3ac803c3ea6479eb0f63d8d68a9dd41bc0ae130eaed8422ce2ea437282 2013-03-10 22:01:32 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-22589031d7522dfab0beba760029d55e1aa3cbc39ca1fb9fb0629383b3bc57ba 2013-03-10 22:13:28 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-226ad6838b68a1b6bcfa678e67671c66225cc55c405c74d5f6919157988881ec 2013-03-10 21:59:10 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-22967b5368ad11a720757518a494894a367be6677cb026f60fd9c9c759fd2e5e 2013-03-10 22:02:02 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-22b8811c24586b4f52d7a0bbbf2104a8df637a7d134075556da1543fb88080ff 2013-03-10 21:28:06 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-237ffc20d6d0083c32765f4d6b3400d1a2c8253bc473e6669d092cd9fd7ce350 2013-03-10 23:58:26 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-239dbac6cf60d8f9a5f77f5415cb024f2588499ac5364e653a17448297f50885 2013-03-10 21:50:50 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2423c40a89c2ab51ea9ce548be6c047e442d137cfff077edf81d74c06d5650c5 2013-03-10 08:29:06 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2429de48be69f071cb571bb2fd9349be077c280bd8b0979db067b24b0568510c 2013-03-10 19:59:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-243b7d8f4e710ce38a6f79e1f25452988ab585fbce65f3ff57b5e5d4f50b59f6 2013-03-10 22:25:48 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-252a9c23397a8ef3a4ba63fcac3b43756a9b8fd5c5d706d6a87d42c867398b21 2013-03-10 21:40:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-255319abbd3705c946e648a559789a138d0bb2f0dce64b2f4f2fdba6b3ea8810 2013-03-10 21:26:08 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-256562a7a7d1486f41ecc14d59dd8cad5581b80f1d43384b6d5a60cb0b0c72b6 2013-03-10 08:56:46 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2573238fcf2badc72687ceb5be05a5a4c44c796f24dd9630c38387879ba4a121 2013-03-10 08:55:52 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-257609482ba90b6f6622714ab467314dfac2fd0eaf9d67d17a1d9a0903f3c66c 2013-03-10 08:55:18 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2576440710d0bc80251b3d4a33ad67bee42aee483c19b9f651e239a482249030 2013-03-10 08:49:18 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2577eaacb31ee7533868ef21a0d4511ec9ab20f78a3e4d7a12d8d595626b701d 2013-03-10 08:51:12 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-257c2ca2bb59d842600345b5ab6090fdc8152b8b5d1bd84bb0ba8d4f359f2b0b 2013-03-10 08:48:36 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-257d53ccc16743d283bdf967b9b85c2ccb70071e88fbe79d7746b043a21f09ae 2013-03-10 08:55:06 ....A 567808 Virusshare.00043/HEUR-Trojan.Win32.Generic-25805846437dbba6bd28430d4e324e41cf50d3b4bf4e1679329884c125c934fb 2013-03-10 08:53:46 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-25876b37fecb509c731382afa836886d686f8a650a28d1bbf96559ed60f7d51e 2013-03-10 08:55:46 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-2589010279f2236991446acbf27dd20a2d6ff29903d51a87dbb9b6d189276d8d 2013-03-10 08:55:54 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-258b85d9759614d40807656f96126478a6a6fef61987fcfc1825070b77d96eae 2013-03-10 08:48:02 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-259371b244767674047803236483879e89107393a597ee48f77917282b710b87 2013-03-10 08:55:22 ....A 4814831 Virusshare.00043/HEUR-Trojan.Win32.Generic-2598c4fc7005f295090ff694c0cca5ffedf08f1c3e75ee476ddcf538beff0cb2 2013-03-10 08:55:46 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-259e662a0af81c9679e04581f00dc94193f762af5295b9988a2567ea780c4f00 2013-03-10 21:59:28 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-25a561fc2e4407fd71f3b82e6b3e6ebee62ba9fa8381102c313fd0881abf4437 2013-03-10 21:35:50 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-25c4b4eb9de9dec414041715dbdf332a919fbba150f053b30505569c4fe83998 2013-03-10 21:24:38 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-25ca084b9c01a2ec090e2ee7696acddcc57c921036bb7eb091db6104fce93acf 2013-03-10 23:26:34 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-25ef166d34be7ae899133f3f1f526cca2b95b2b5557189405d8ad1f2e5253ceb 2013-03-10 21:51:54 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-25f3287fa96d67b8734dbeb0673e1b21099e7dad169e35d20275cd47f5dc3cfe 2013-03-11 00:18:44 ....A 203432 Virusshare.00043/HEUR-Trojan.Win32.Generic-25fce0deb498ec5d23751fcd3b1d219cd301797007f6f1d1deae6418d4b03506 2013-03-10 22:07:12 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-263b56265599dda9a1716f8717c1fe1eed2a5197d3e0f878ad23856c51709473 2013-03-10 22:00:52 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-264ec83c722e7fda679a5497c0616f5b15664b53d5ba1a21e195555a1923c627 2013-03-10 22:13:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-266d833ad9167bfaac1408737993e0601a97049e19c28779e5d6744a53ebe0ef 2013-03-10 23:50:32 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-26899d906186a520098a802bc0f6e2a5868951f88e80c988952fcf6262481052 2013-03-10 20:19:22 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-269cdf740338acfcebdd25dfca96d2d5827fa21e8c2fe76cf9a9fa88d28abbbe 2013-03-10 10:06:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-26a9313309ee0059b408e15aad741b4215819b827c44c4e2ca9338bd2506b686 2013-03-10 09:40:08 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c0f4a31390031c9900dd4151a9566521f8c2ffa6a8a8291b1c8206f1cabf97 2013-03-10 21:00:52 ....A 223848 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c275cca915428470bd8fb3c5feb3e5affa7c9d3e1f6c27eb6e5c5c2a340fe9 2013-03-10 20:44:06 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c2bfe49048a1cbcc3e52c17466888dce756b7031a0749ec5179948ed7c6015 2013-03-10 09:51:10 ....A 870400 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c338b7fa184cc8a4e9e887378feda5bddd03810f8b8ab5f6fe7dfb17bd4b5d 2013-03-11 00:41:56 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c3e90b2287c70578e5c196e324ee47f68c1a338fbb0c5dcc866b15fed66e7d 2013-03-10 09:51:48 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c406a962b09be78d0894e46f05172a020ea11101e15100af16e17072ef22f3 2013-03-10 22:44:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c5235cd229818090e95942f8834551ccda530b5a7acc408a3389d246c60e0d 2013-03-10 23:28:36 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c6765920655b7aa35e53ee561346f630b6672015a316d28ea330e76a52003d 2013-03-10 22:44:32 ....A 758784 Virusshare.00043/HEUR-Trojan.Win32.Generic-26c74e23787ecff0bea4af9786477adc2e61ea11dcf54ab2bd243d4e6cc94dcf 2013-03-10 22:32:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-26ca8109d8f54fa42d94d92ad59bdf4f1f204e360e0fe2be8aa34542424b755b 2013-03-10 20:49:46 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-26cae6b11949f4fac15227d06a61b964767f6310cff17b6af76099aaaa056afb 2013-03-10 17:59:26 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-26cb712a54c90e95c099d5cbe28640e2cdae60c307aaa6a2db4f58910f1b3216 2013-03-10 23:30:20 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-26cb880f8bfc96e8e995e8d77cc1cba1e7c19bb2f3419e8941c32d3a8b487135 2013-03-10 20:27:20 ....A 73060 Virusshare.00043/HEUR-Trojan.Win32.Generic-26ccbb7acc0ac1363fa87635ad182fbcfb215d9dea83bb8603f0692a3f71e290 2013-03-10 19:03:44 ....A 772324 Virusshare.00043/HEUR-Trojan.Win32.Generic-26cdf1ea0cee162125b1c61b60f4489563b289cf4e779f6f7ac4bf48a9843426 2013-03-10 22:43:10 ....A 347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-26cf0817325cad559ec52549740dda9cc98c76cbf3aefec918b2b125b3a3d672 2013-03-10 10:05:42 ....A 724993 Virusshare.00043/HEUR-Trojan.Win32.Generic-26cf8aa4f18c3df9ebb2e2753bd0e338f0f5676ecaea81f946c2f12192325abf 2013-03-10 18:19:12 ....A 817719 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d1d26b1f73fa26d9ba0e4580e8ac570e7ce003f72f0fba41d6113e50f7c4b3 2013-03-11 01:28:38 ....A 42828 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d3172db4cc49b69447ab7011bbc43a144f88ecaac25ed8117d6486951bcc10 2013-03-10 09:52:08 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d336671e53a2373d97959bbebdc0a374a9330ad6606a2a59746da6596d3d52 2013-03-10 21:36:50 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d42282c599164935e9a4a8570dc152c33c4bd9efa38e24583a2669166c6ea5 2013-03-10 22:54:10 ....A 1758073 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d53ae99416a30a51d815e3311f1ca5b4c7988809a072ab4d4ee459853fc104 2013-03-10 20:26:52 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d5d24d70cf627254118e7ba9a1fe48c3cb0d81e94e85f4e1bf771ab3c77bc7 2013-03-10 09:26:12 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d638ee895d14b215e92f78b9c647d875c58aefba479675925db6e0cb228904 2013-03-10 19:53:00 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d6602213eb5a9f7acf044daef37f965a561c653635d13152b02517f9f76337 2013-03-10 09:11:26 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d82df556182ecbc04d61ee30fa85a99b8c11bbd943ea8b5b4b60178f987d60 2013-03-10 20:30:44 ....A 37665 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d8974a91e22aaaaf2c051251d3456e78746a8455ceac9455ef88d61b7aa89a 2013-03-10 20:25:50 ....A 1080832 Virusshare.00043/HEUR-Trojan.Win32.Generic-26d899eb831fa0346b89755b3e7ac3560cd3eaaea925d7ecff03b214d625f92a 2013-03-11 00:22:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-26da05c18103a20c4a89b1bbb414320947d764dc87178d6502b5355e33da755f 2013-03-10 19:38:10 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-26da386214c9660034575875da76b43941cdb3f95d2609d587100172653b9f08 2013-03-10 23:09:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-26db12059402313b3c083513d2a2a961a0b827b08c1909be381e89916d54c307 2013-03-10 23:31:06 ....A 71761 Virusshare.00043/HEUR-Trojan.Win32.Generic-26db7ecdcb4693a9ede8cf743e914dcf43747b42e1a9b87e9d911ebda11ebcf1 2013-03-10 21:58:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-26db90a4096c721cf840ba31fb40c5ffd6e163f66750e0a40b65a6c00ead1690 2013-03-10 23:55:48 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-26dc23f26944d14ce265cb81a1f22d2d6588243a86a54e5213307829439c8210 2013-03-10 20:09:38 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-26dc67afc848920873237292a43d756979b12461afbfeac7d82583c4a18dff0e 2013-03-10 17:55:36 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-26dcd56a6b331cc0fa9a64cbb0f51fd9e92a14d3fce63057543b5d26883704aa 2013-03-10 19:27:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-26df483053d0ac0590aae455c4d4d82b59b04a30a94245f0e9532cf5e112c915 2013-03-10 18:10:12 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e0b5285e1d3f6d9149323fb8d05e0eda5edbbfaeceaa61736ba40012f6f376 2013-03-10 22:21:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e229f43ad8410a1a4092ae48576e859e1effc5d93ef3c54fae0824f3201791 2013-03-10 18:33:12 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e262710392d779197d8e6603998fa923111dfb819d5cc1fa974bde09ae1871 2013-03-10 20:03:02 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e271b37ebba1989116cabaaa6dba0dc1c72c23096bad3e1ef3456ff4bb9f2c 2013-03-10 20:00:46 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e27ceeaab8ac5df00dded7b51d31d236186e0dde029348a733170deaaddf60 2013-03-10 09:42:52 ....A 32221 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e2a2431798e6c74f045748a7c83e96713a761004cd993f7ca02ae9aacca3a0 2013-03-10 23:33:12 ....A 1643008 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e3afd12f7f853131307b8f812e9444396a88b4965f125a5549e546815f70d6 2013-03-11 01:25:22 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e417dd41fae63f6ac8a731a28148679cd7eac02cc15aaf9e8a91d92db5fad3 2013-03-10 22:37:10 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e5dcdd520cef44f2325a638d3ee64b91db536dec8be38464eed8e53314f462 2013-03-10 09:26:10 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e61c7cb300bfd6797af76f11b7413eeb25ce690e995143a5583abcc9775592 2013-03-10 09:57:02 ....A 796679 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e7e5bedb9d16d0e500f4a355193c3a745503cbb4c4660040c5e8ebae0e1c2a 2013-03-10 18:58:54 ....A 85870 Virusshare.00043/HEUR-Trojan.Win32.Generic-26e90c74f53221d62e83e2ca7ed5529cda775c85651ca630eb14462c192d793b 2013-03-10 22:41:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-26eaf0e61a07f0ea3f67517c3b69f96ce9cf451c759cac5578c0fee65924a933 2013-03-11 00:20:20 ....A 299057 Virusshare.00043/HEUR-Trojan.Win32.Generic-26eba057f54104c9ce11500dafc0ea29995d4e72a46a31a58caefd18bf598ab2 2013-03-10 19:09:36 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-26ed4da4383783302f9700f62885375ff7e24c3f757a16f5faa51f7decc1665a 2013-03-10 23:10:18 ....A 1429504 Virusshare.00043/HEUR-Trojan.Win32.Generic-26edf4bcc37ce04e1cc73e3574bbc3777fe04cb914f52be5b27c48ce9350a972 2013-03-10 23:02:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-26eed5d37af65cdf229aff10536455d02b0a86127287bfeded7324eba58959bd 2013-03-10 20:56:04 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-26efcedd96268a03b98d34b376209ecc46e8ec4347eab1286af6de64597ba1e9 2013-03-10 21:10:50 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f2b367103cc2e11e4b3deb89b971555f9f8a82e709b16bf7afbe2241111aec 2013-03-10 08:59:18 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f3d311ba9dad0dd6a5b8017e9b878bed15c73f8e1228e730d0aff02a806930 2013-03-10 09:00:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f44c6bd3da90edc9be9e7149e063a51fb51e35aab9334356f5ad636ced9bda 2013-03-10 21:10:22 ....A 313304 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f4803c6e5797129856e6f05181ad647998f65fb951779c389b5a2423420f2a 2013-03-10 19:45:04 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f499495ed7348b41f1c068448d16e0b9d9a53edabc21f61fd471e45e571d65 2013-03-10 09:49:56 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f72efc8f6380d5c1c4a8ab503bdd468ddd6e9a28c7d6295ad8a3313dc366cf 2013-03-10 09:24:22 ....A 1533952 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f73900a728e71e7aa4d5fc6a04cba541f1ae810b1c38bb3663a6f40aaaf8c5 2013-03-10 23:21:40 ....A 320038 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f84fe5b25ca5bcd269f8bf0d7e40c4f3887b3ac246844f7cbf005043388839 2013-03-10 18:37:18 ....A 1634816 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f85e366d7e676df5f23476662511e25858a224a5eade98211ee08670a988af 2013-03-11 01:06:16 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f891abdfefac8325e5bd73591c11f731c81ee1991022495d8ccae12df15efb 2013-03-11 00:03:10 ....A 891904 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f9153b74eff7566ed3f40e3fe216e279fed114083c009be87ddb8bfb4b4ce1 2013-03-10 22:38:44 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f9a6301c4fbab7c79bcd133a62f25e734334f9f939567968a06a9a8bca923c 2013-03-10 09:59:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-26f9bc2a13700d597301f7adb32e018d75fd38be6758fbc34d7153891847589f 2013-03-10 18:19:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-26fb0f9bd96b1acf00cf06b2b585a2fad91be25d6d3a9c6c7b677cbbe6c99995 2013-03-10 20:39:34 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-26fb3f9bf9958ee03a72388b202fe5c1ecca4ad08b6e44976bcbc37601b10d50 2013-03-10 09:04:32 ....A 107160 Virusshare.00043/HEUR-Trojan.Win32.Generic-26fc70b45055e4b0cc27f72c926be5184cd2cf884ef22d086d520fa3d7468655 2013-03-10 22:18:18 ....A 281648 Virusshare.00043/HEUR-Trojan.Win32.Generic-26fd824a5aa555a56187a3e94bd8679cd29beeccb666fc434901a24e0e5a7ac8 2013-03-10 10:00:42 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2701331fbaba107d2f8346fdc5c8094a2451d6bad490d2bc07d94bbed2c04ff8 2013-03-10 09:28:04 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-2701c5e35e10ec05f41b9922faa040a61f4d76a79f33d0f621cbf727e9c37ba4 2013-03-10 19:53:34 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-270204483fbb7ae3f9078bc031d6668413142dd6d14d334d7808f9ef6d3745ca 2013-03-10 20:57:46 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-2702a96a859e922f6151be0b00e4edb908530e71bdaf0b4281a7801e830aa491 2013-03-10 19:58:52 ....A 525824 Virusshare.00043/HEUR-Trojan.Win32.Generic-270344e63c25d7d9afd60524da7b9adfdbf2ccc3c01b16fb1f8d26dccb1cb318 2013-03-10 09:47:10 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2706425fa3ba5facac02c4f6c4bc37c22ac3b1a4cabceabc33ca982c3cceb0cc 2013-03-10 19:45:22 ....A 267972 Virusshare.00043/HEUR-Trojan.Win32.Generic-2706482de45357d45a71a0c0218544c5022c7ce1190915a820104b7e8a8c50c4 2013-03-10 08:55:46 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2706e8a9f4611e35d18ef87581a6145e3bf98d87d3001a40e96872d7148af9e2 2013-03-10 21:11:32 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-27073bed87619e7c4c4510a65d9b59855e00000e8c49fd981fec925db3622411 2013-03-10 23:39:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-270758f40ffb874d38190499fb3105ad918d5ac6b1dee543509e85135c9d0ed8 2013-03-10 20:56:32 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2709c2e8a2117fb860f08e3db8718d19de4640c0e72c407d8a016aea0ff694a3 2013-03-10 22:52:04 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2709d24928c422f5bd4afe65db01efaa6ea14967cdfff9a16a1dec8438d81e6d 2013-03-10 08:57:28 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2709d8d9160eaf8c85f089da9e8008647f2a2bb7148626a966059b7a079f2687 2013-03-10 10:00:06 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-270a13d7a8c171a9e33d13075c60ea7f6de1c507019da10f72214774dcdaa5ed 2013-03-10 20:28:12 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-270afde639e35d2ca02cbadfca398556025bbb8ae029926ce2de08a1cbb095e9 2013-03-11 01:11:24 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-270b4a11d750e979d7886234ac6a77a787cdef1fbe98681b2da64348ee88b873 2013-03-10 18:48:28 ....A 19210 Virusshare.00043/HEUR-Trojan.Win32.Generic-270c805c745e97ccf9afeae52d89332080440ee898ac7b269173746c57244f34 2013-03-10 21:01:36 ....A 1761280 Virusshare.00043/HEUR-Trojan.Win32.Generic-270d3dee44e546451c1345dffd6d1af99d49a32b397897e3c4832dc80330f096 2013-03-10 23:08:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-270fb42acb08d8f440fdcb90baeda4ea0fb1a371a27d4551cce0de6831eef247 2013-03-10 19:47:46 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2711d78ba792261a90cdd9cafc9f654fce45b2b105f4286d1185ceb538269bf0 2013-03-10 20:24:08 ....A 309678 Virusshare.00043/HEUR-Trojan.Win32.Generic-2712bc86d257293f9f623a2b7c2478ea0599f198cb1ed4ca982cf4614ef2357f 2013-03-10 20:28:56 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-27142c70e00f39eee572172185dd437e37d98b70e7f610f7821b9d63b6b7a3b2 2013-03-10 20:47:34 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-271572ded4ed00327af44abeb66098c3d41567a429a3e4bfe357fce3873ff8fe 2013-03-10 20:20:40 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-271632a0a3d81e2c424011ce87f124437a766861f51fc5c1923e6727005f5f7d 2013-03-10 19:05:22 ....A 46721 Virusshare.00043/HEUR-Trojan.Win32.Generic-2716b869bc5c7bd98bb0bce078cda7522fa0530795fd4fc85f82d42eb5975065 2013-03-10 18:15:14 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2716d14306328530b19effca97cb76d7560c68b8de70ec1a90188bc0459f9a9a 2013-03-10 09:45:02 ....A 25975 Virusshare.00043/HEUR-Trojan.Win32.Generic-2716ff82a02b730644a231f300b695132fc4f9e417b59b29b97bdff88b12267f 2013-03-10 09:47:56 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-2717a50e429818ef568b18754010dd7e7b04addc8633c78876709820bb581d84 2013-03-11 00:14:04 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2717e94f2d69285c6e8f3eb948ceb598bf523ae2c59d6a177167dcf95f14451f 2013-03-10 09:13:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-271857762e44819dd4d7252dce111d9f91552796bbe9dd6b5ceed2da3d3d9768 2013-03-10 18:49:18 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-271a4b5cf8e1f161d44fc62f966f1ab6569409eb44dfcd891cac8f124af7d4a4 2013-03-10 09:26:52 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-271aa61a4b1e1bc43619e460277bc2cde5c06cd5ca0e12cd2a19eb6c785a8be0 2013-03-10 18:22:12 ....A 964736 Virusshare.00043/HEUR-Trojan.Win32.Generic-271abc796d5c32a2e669136f947e6374665534de7b0dc6dc53c6acb9aeab3631 2013-03-10 22:29:02 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-271e7792485619b8bf748f62ec33f6c4f75d09df754dea7e18c962fd45e90057 2013-03-10 09:49:58 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-271f211ed3c7b4dc524a76124ea90c8107dc4b5f6e7c11d81ecc7fd427707d00 2013-03-10 22:27:34 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-271f2d22186ee1f696b21f11530aa364e9066c9b311d6aaf64e8f34d246ac1ab 2013-03-10 19:06:56 ....A 78691 Virusshare.00043/HEUR-Trojan.Win32.Generic-271f62c1ed900195a29ef8b00fb63583d7cd3a7d12ea1ee0c456665065f6a695 2013-03-11 00:05:22 ....A 6199 Virusshare.00043/HEUR-Trojan.Win32.Generic-271f654c0c261173be7603c898243d12f2a9202bf474f4d4574f103f76f38009 2013-03-10 20:19:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-271f7fe720a9aa66d9b85d714dc9a3cfb7d4a840574e244e794b63eb803c2634 2013-03-10 09:36:18 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2720390f0eb6b63bf0f3fe88f5ae2eb74970c9045ffb439e65eebd499b88e08f 2013-03-10 18:40:08 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2720ee84312b52ca6467ad65b0aff6f30bcbaeedea53079951761a093816c12b 2013-03-10 09:12:54 ....A 1115648 Virusshare.00043/HEUR-Trojan.Win32.Generic-27211fdaa6d226cb93ee3dd13d2e2c1c8a6b4c19374917da5203e8e4300be287 2013-03-10 22:44:42 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-272135a6ce1f22d95a911dd4138036fbdfdd9e3ffcadc37ca8f609dc29a5ebb9 2013-03-10 20:13:26 ....A 201597 Virusshare.00043/HEUR-Trojan.Win32.Generic-27213a2176145a2fb3b2ea2ea9f9af62171a0dde26a0d3e02a6fa8c843e3b76e 2013-03-10 10:06:00 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-272144f89175bdd06d202beee5af831cc2f2bf50bcab860686579d0cd01bca6b 2013-03-10 20:01:26 ....A 114278 Virusshare.00043/HEUR-Trojan.Win32.Generic-27219541913a0bc14879222dd2190904133310fe8aa2077f0fe073aafaf182b5 2013-03-10 20:43:52 ....A 634368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2722bdd01d4de3336b3bf17f9363ca1da678e616d7e24757ab8a61457a0e1084 2013-03-10 20:19:54 ....A 1977451 Virusshare.00043/HEUR-Trojan.Win32.Generic-2723c04b0c63daf03a79cc1d7b7ea19c952eeb28da51972a3b03fdc01c492e40 2013-03-10 18:29:48 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2724fdca42b1dc662d5bf4c6cf4848ab771bc5452a2b8efba491acbaecd3f2b1 2013-03-10 09:38:44 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-272b858c6cd496b68e56b178ad4f17c3eeb0f3b641a252d74396df0178670a98 2013-03-10 09:14:42 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-272c8d82bc05c657304d8d35235596ba89076e90725762ef805ebc458a9c9d68 2013-03-10 09:35:44 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-272cb527442c6d95ae33857f290ad4b6bb7d5ab30c961ba4b09d86ee273e8229 2013-03-10 19:40:36 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-272d290fa4fb4cad3cd79b717d99ef965cfe993599b8b88ab28e6eb7b1dc176f 2013-03-10 20:24:24 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-272e5b1687be0943fa2de23f70c22b14605882601b2f5951e4f8e6edb6e47586 2013-03-10 21:04:18 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-273100ff669b8b1a790c97afa55da3c449622f3db767eb0be26d3d7a59d248a4 2013-03-10 09:16:28 ....A 357689 Virusshare.00043/HEUR-Trojan.Win32.Generic-27311acff8e0d21e286522e0b5f417b83d6b27569f58e78d343d3a715b219d87 2013-03-10 19:26:04 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-27318090852c5b17ec217c30e8ae304dcdb915f9a0ac2cd33b409b77e8241e4d 2013-03-10 20:20:52 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2731e66547b6b59dcc21915f576edeb76c15f85a685682b1fe9547b2329b87d7 2013-03-10 21:21:16 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2732d40a3b54c5332fee4248289894d89f191ddaf69dd63245b1c594972e9385 2013-03-10 21:04:48 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-27342ae4eb876ace4d39d49aa56a3076d42143718909ce3a1e4339b8911edc51 2013-03-10 09:16:06 ....A 2025472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2735410c5cbdce3cd862aae34a8ac29d9cb791d331cbdc4ed3007fa970751415 2013-03-10 18:03:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-27359b96e79b7b63f9f428586e058a7c7da7de85d8e8a5651c3caa962ad37a60 2013-03-10 21:10:14 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2736b9284de2e043129a876d8483113daeaac9476e994c20b31c09e1d1a2628c 2013-03-10 20:47:50 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-273777360d38bf69fc34e1d0d3628bf8fad4ca6c5ff5238e6bed85cf3c147ba3 2013-03-10 09:24:46 ....A 53273 Virusshare.00043/HEUR-Trojan.Win32.Generic-27384e5e05d336d3287d96e33d7789c728b86a1c1d25d1cf501bdc9e9e3e4d94 2013-03-10 21:24:40 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-273963ee83931c59e74c6cc8b37522626929eff33226775fdbac12b1aef6de5c 2013-03-10 20:51:16 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2739c71bd02530fbb1ed3f9e8fad6171408f4df17cf9b5cd7d73473d3532d842 2013-03-10 22:47:18 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-273a9806c7b6a2f0bcdbfadc6eb6bda19ff70f25a48a2071c5d16593f9ff4b76 2013-03-10 09:26:12 ....A 394104 Virusshare.00043/HEUR-Trojan.Win32.Generic-273c34cf490d3a682552c4318385812a8ee88fcb64a7f0ff2b8e5c7265f077a6 2013-03-10 21:18:18 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-273da3cb3ea6cde206baaf44e78b8bebb9a310cc2c948287f1b9cb2ddcbeb948 2013-03-11 01:22:14 ....A 48176 Virusshare.00043/HEUR-Trojan.Win32.Generic-273df0eeb9b12a12805efc7f57d08914ed9711e523adca8212129081f6d05110 2013-03-10 19:04:44 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-273f6ced9937eb4a705fb295f98203b90331547fefb1951489e91d1060a8ced0 2013-03-10 18:22:14 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2740ff877d2b485a1cab7a9816e7bea8d41e38c118090933f5c6f794dfe2e3c1 2013-03-10 22:25:32 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2741370baad6e5af289171e4e9dc7ab48746295da9a85f654cd4ee232f48f8f0 2013-03-10 23:49:02 ....A 235389 Virusshare.00043/HEUR-Trojan.Win32.Generic-2742b8abd7d1a0d0368d6792b4ccca4c8220b094e3bef1fe70f453a859754eb6 2013-03-10 22:35:40 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2742bc4c5f1d2d0a58d590b6ee010d5acdeaa95ac1887d5738b2e39a65d15704 2013-03-10 22:55:14 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2742c803ed336e9b2863558e660cc06979da71202d64aa61018dd8242d08b6c4 2013-03-10 22:26:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2742d30cabd251a3ba82c9c507f15031074898daf1b5a38f6f71d2602ce92fe5 2013-03-10 18:39:28 ....A 1536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2743059510df9a441d7baf29c46605368ee0bc773b886e33688798754ca86cef 2013-03-10 22:29:30 ....A 213000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2743f7951020160c98ced54f40fc949ace6330974df88c19905d23b3d137c34a 2013-03-10 18:47:06 ....A 275340 Virusshare.00043/HEUR-Trojan.Win32.Generic-27447f1b885ee42b66c74f2009006f42470a38d5550fe4604e2d68af1c675799 2013-03-10 19:47:54 ....A 296829 Virusshare.00043/HEUR-Trojan.Win32.Generic-2745a062d5e5406ca39f0556ffe197169204a6c8b21c861851a50b03de15137c 2013-03-10 22:29:46 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-27464776864e194263a3e72cf29caf40a2fed76b2abe768d6b11ea50cddc468b 2013-03-10 18:38:24 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-27466fa2eed68ba4422f6e1de513ec22b06f58e0b0c73dcbac799b53e652adfe 2013-03-10 18:26:18 ....A 373019 Virusshare.00043/HEUR-Trojan.Win32.Generic-2747ac9b720266a56f2fb827d2990515701a91025877974a408e74e189a2a7fb 2013-03-10 20:36:42 ....A 923136 Virusshare.00043/HEUR-Trojan.Win32.Generic-27483dd23560652f9cd45be475b2fd6a2458ae7476b112ecee7ae09bb6a98390 2013-03-10 09:29:54 ....A 430592 Virusshare.00043/HEUR-Trojan.Win32.Generic-27491561f1ced962cf73ae0255ee31f64514873f9601d3c876dcf1b721fcc628 2013-03-10 22:55:50 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-27491e31612b1e3cb10b8a733592981f36d4c5ef264a07a08c28829ec26e2a6f 2013-03-10 22:04:52 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-274a08af8890bedaaef70d1e093c2f73a4f006db1adf0f94b1c78c09c725bed6 2013-03-10 21:15:06 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-274a2c496e966e01f512174f66a7a76d830085ddc88b2d93f515b58402443b3c 2013-03-10 08:59:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-274a97b69c627963b7044ca6c01954f16920f246a968a05f635e46e7a507598f 2013-03-10 09:11:38 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-274baa401d82516fa5889718278090aa04ec9d5e028e2991ee5406e7456d4297 2013-03-10 21:14:24 ....A 428544 Virusshare.00043/HEUR-Trojan.Win32.Generic-274cb4b88c6f968c00dbe133ed378f8f25962fb00ac3cee94ac0d9fe5257ba1f 2013-03-10 20:24:44 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-274cd5321b5fdac808a03e86ac210f4cb85594ae81fbfdaef98f8d6d51b4335b 2013-03-10 19:10:16 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-274f6df5052d8516cb48a108aa8f5fc9583d81674d3ae3858e0a23aa7d749bcc 2013-03-10 09:21:36 ....A 276480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2751fe94b68f1913a9f4ee189ae135f2b9d03ba0b3c68588f85572d20d827144 2013-03-10 19:23:44 ....A 689284 Virusshare.00043/HEUR-Trojan.Win32.Generic-275285bf6ae9ace2e6db44dcb250dde4fd98e5ceded4815724cf162bcbcc97ca 2013-03-10 23:07:58 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-275336ca907c09abe5ff3c34587f771e1bb7eed640bdee54d947696c0776ef8f 2013-03-10 09:33:24 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-275470a6c3282128823284e7563ef249663e38e738c08d745ce03db758c9496c 2013-03-10 22:51:00 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2754d11b9521ac26ed52fc3fca6a1c36628e039a2b9f41f4096984745047b1f8 2013-03-10 22:53:46 ....A 995304 Virusshare.00043/HEUR-Trojan.Win32.Generic-275573893021b3659eca952a2ec5794e053e1283fb1b1cacf6c5115d35008c56 2013-03-11 01:18:16 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2755a7e76713781c2a40cf20b40bd37f09cc04d2754db0bdfe8bebb51dea65a3 2013-03-10 22:33:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-275693b5436d0c6b6b8cf0bc74d66b717e97ade4a9ec9559584817044accc9f3 2013-03-10 21:17:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2756a4c91d1084bbc83293e3aeaa658afec25bd7138f0b10cff6f2b2e5a9abdf 2013-03-10 21:01:58 ....A 118787 Virusshare.00043/HEUR-Trojan.Win32.Generic-27571e73a8d31f92cf5abcda3b5b02068ff3d7de0397efa0a1c2989299001ad2 2013-03-10 22:52:52 ....A 1261568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2757901e3eb17dd06a2ec73a0dbdc904d94322cffa288975859692a04c390089 2013-03-10 18:47:18 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2757a8aae4983dccd852f2c91dc3d88d1479648eefab9a456b131706d7ac231c 2013-03-10 09:21:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2757dfd89a68d79bead31de5f8a16fc4dbd7274a0a819238ff8caf4aac5a7763 2013-03-10 09:36:24 ....A 290442 Virusshare.00043/HEUR-Trojan.Win32.Generic-2758724e59599c5b9861e308e8c925dd68ea645e033ab40bddca27bf75a30c17 2013-03-10 09:44:16 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2759713cef03f104cdbaa0099f51ec874657b60b9eb4ab651cce419b678e6542 2013-03-10 19:55:40 ....A 272759 Virusshare.00043/HEUR-Trojan.Win32.Generic-2759e7c99d459198782e6a07292cb3083cb1699c936328a7a6159f8babef5def 2013-03-10 20:32:38 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-275ae9865e1cd284c290fce66fa0ca82bf6960455286adbda01c39d72856de8c 2013-03-10 19:47:30 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-275af23906f2e6c820b6921fb28fa419264230fb9de4c65d67ca3208577b6c58 2013-03-11 01:30:02 ....A 261960 Virusshare.00043/HEUR-Trojan.Win32.Generic-275b361cd7ab873e05f949d43e7eb23d616d584ccef9f90536852917287e1500 2013-03-10 21:22:50 ....A 1969664 Virusshare.00043/HEUR-Trojan.Win32.Generic-275cd9a1e5687f53bf3a8e50c4402f9238f3846d5793f1cae8461b37e158a73e 2013-03-10 09:26:18 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-275cf1f51dca99c1f4eb997f1786d690d9fe20af76058aed50b5905f25d3230e 2013-03-10 23:25:14 ....A 414208 Virusshare.00043/HEUR-Trojan.Win32.Generic-275ef2de2d3d4cd39ed1affc80b219b597c5a41031449a18010ed1cdbe576631 2013-03-10 09:25:48 ....A 163042 Virusshare.00043/HEUR-Trojan.Win32.Generic-275f5d35d2723265f4d1adf18f2528b0c24aea7a646ec02ca320708c19bdccf8 2013-03-10 18:17:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-275ffba90a26e12de54624c86d4205bc8d988eb67b7b74ff3c06e7e1feb3c44f 2013-03-11 00:32:22 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-27604e0e71a5c683c069d4879031d29eb4d9f67ef1bbff7713fc16ae516fc294 2013-03-11 00:07:08 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-27614beef5242f5dbd630d1f905dd6a0a191a43e0a317fbf1f50725fbcab1f31 2013-03-10 20:08:38 ....A 223831 Virusshare.00043/HEUR-Trojan.Win32.Generic-276286341a53ba6810d211fcc1d3627757d02de751b8ec2fde7c79e8f024fe9e 2013-03-10 22:39:58 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-27640daaa6554b2cc1f16edfbef194405f715c6f77d0adb2c5b83d8ca4b915b3 2013-03-11 00:41:30 ....A 22625 Virusshare.00043/HEUR-Trojan.Win32.Generic-27664895d51eb6d7011a8404608d9cf31462a5e86cb0d08896f6a26559ef37a0 2013-03-11 01:10:58 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-276756601c293b4cf1b899a65320df8327139edc9076c891a05ba5221f83e463 2013-03-11 00:08:14 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-2767f68587be7ee5aa0557e850206479cffebb17dbc75fc57c415c24fcdeca25 2013-03-10 09:55:12 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-276802376ae3e2bc2a3bd73079d19c6977a35bf94e29d167765c2951a99a2665 2013-03-10 18:20:00 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2769c21388c69714909adcb1d3a9f62a5042cc46ca4ab9e4f3693b57cc515207 2013-03-10 20:52:10 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2769f1524bbf5fbf47b02825b9737f68451fbcb0c0694f07d9398758323b0182 2013-03-10 09:57:00 ....A 69676 Virusshare.00043/HEUR-Trojan.Win32.Generic-276a9a17ae54902e71c58376872acf9bc5b841539ac841be00b41e35808447c9 2013-03-10 19:50:30 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-276b2a6cc6fe2471c849f2c8f15ae05b4f29760826aecc8ebe880f883aaaa093 2013-03-10 22:52:06 ....A 35050 Virusshare.00043/HEUR-Trojan.Win32.Generic-276b476ef4ba495294a6d7a8d6df3b48bfff90a14cae989fb1ae372b85674499 2013-03-10 18:58:44 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-276c33968ab3d7c3a3ff6ed40deddb9d0173619991e6b84dff608e4d24b3181d 2013-03-11 01:31:26 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-276c5d41086b64ce6c1988adf6397c7ef36944bddba2759f456f6904fe24029f 2013-03-10 09:44:02 ....A 113838 Virusshare.00043/HEUR-Trojan.Win32.Generic-276c6b5659f87bcfbb4fa09246285bf42736582c51ef157060a1ad6543cf0323 2013-03-10 22:28:38 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-276d4c812bb14a1ec33864ae02df1dcee689de35c1c61da793c9309e30b8eaf3 2013-03-10 19:42:08 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-276d790a1b106fe7a1e21367bc9a43b76893470368f0a6f5b661516e6b325c19 2013-03-10 22:49:12 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-276ebe1d321cb28d8112572396d9d8cfd2899814cbd0fc80ad5e56094382d3a7 2013-03-10 22:39:20 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-276f8e7939acbc290f28abd6ef23dd3d6ce55c051bc8cc7bfdac76430577ce8a 2013-03-10 09:24:48 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-276fbf856804d02373edae8d9591e622b6a6b219d5a73e4d1a20c54422b416dd 2013-03-10 20:20:50 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2772a9be72b69fa2d8f8910a5e0ef0645b0b65f386bd821cf91fb49eb852436c 2013-03-10 23:52:58 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-27748ef0e5c5d22d329cbdfc0f87fef2a0395c42f09bdac34df71fca8e02cbb6 2013-03-10 20:06:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2774ee64aa595a71d66fffb7e517c374b788d789883c9275a4ae601ed00bddc2 2013-03-10 20:34:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2774f515ea29060ae6c507445f6883c80f28eaf4d118564af7368c4532c52c43 2013-03-10 09:58:46 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-27752668775f67169051c53006ff814932b0cbd7ca876f22c035928d47ea958f 2013-03-10 20:49:50 ....A 90672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2776112d5fb2e21a6f3bceaa7ae81551bbb35fc1086a8e539e98a7fb64b45aa6 2013-03-10 19:25:10 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-277645a2e2b8333888dd1c9831320f1431a8282ab9e884089e267d2ddee5acc0 2013-03-10 23:58:40 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-27766770f9a18165a0059510a32e49329059abb40b89611e4880434614b286b1 2013-03-10 20:02:18 ....A 786689 Virusshare.00043/HEUR-Trojan.Win32.Generic-2777a5ecf37e88027f041fde3af0ff40d51a26d79fbf1579a97ce2bcc8654cf2 2013-03-10 21:21:34 ....A 108675 Virusshare.00043/HEUR-Trojan.Win32.Generic-27790c7cdde684dc842a7fbdc58465f5f6f42c330911a5083804cbbf5e269e9e 2013-03-10 21:42:46 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2779ad99c812ffdb4cb1406deefea7c644371815b7d88b2bfa139f04c84779b6 2013-03-10 10:05:14 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-277a4088df291a5d1ab4f6ed6834555e59de6f6accbd638526f822c3650b3f8e 2013-03-10 20:36:14 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-277aa5a2ce789e28b2c81431df7148c03af72a40921531e34890c5198d7fec92 2013-03-10 22:51:48 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-277b6ed4f276a9551f2d85557cd7c9ed54354496dd1a69b91540a8bab42635af 2013-03-10 23:32:46 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-277bc440dba50ce3251d3d1fb4512575e5015f2caece32e504f67ae38b057015 2013-03-11 00:45:16 ....A 341760 Virusshare.00043/HEUR-Trojan.Win32.Generic-277d3d2ca9d2d41f04a1c8721bf5559f7913ab172ab2908ed7cd203bb5249cb6 2013-03-10 19:35:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-277f1c0ef747c171f1002f8bf7ef11441368f00cb424d8a9af0224dc5b85e623 2013-03-10 20:50:48 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-27805c79a8fcd9593ed70103532bb4289a9c6a6dbefef073c389b25cbb45403e 2013-03-10 23:15:48 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-27806b27e47c35e93bed9cae17b0f145015ba6714a0c99da0167bd9c563845e2 2013-03-10 23:50:00 ....A 820480 Virusshare.00043/HEUR-Trojan.Win32.Generic-278158fc9b1c37a954ac16e5ae3a6c07cf3739762aa5c593cc86dcf0ccdca622 2013-03-10 09:01:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2782531f1527b476c81dd4083c848d52d19e307afc7c3b69f7c346111b7182eb 2013-03-10 19:51:34 ....A 56581 Virusshare.00043/HEUR-Trojan.Win32.Generic-2782c690149364e6fca2ab6c6a0fac34092e8a679466cc37c93ea3a1b77b3d1b 2013-03-10 23:13:46 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2783696d8b7a88cbef7c8add609886a8beb486430fb762befe0537fd258508ff 2013-03-10 18:02:48 ....A 434184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2783eb97c19ecdefa562f3acbc637533b5ae4878fd5e16cfd53f05e2e7014608 2013-03-10 23:03:36 ....A 328187 Virusshare.00043/HEUR-Trojan.Win32.Generic-2783f73632fdfce60f7db4d65112ee66f9578d6f089e5c2e93b7dca0d22082f8 2013-03-10 09:01:42 ....A 1148160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2784cc2013110c55a89f13e4ccd38588f9d9d5539d6c9b26dc4958eefbeb2483 2013-03-10 22:22:12 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2786448cfd2fa665b2647a249069492896a74bbaa8c362826da0e923f5c788d1 2013-03-10 09:43:00 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-278670c9b9ae658462d4ff374a8f964216cc7729da59bb692f23faba1a72e1e7 2013-03-11 01:39:28 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-27886b815af68db59ed9a9360c8b743e27af6c80d5c7dd220b8d3e31266894fd 2013-03-10 20:39:18 ....A 51392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2788a871291334275e47ce75ab4c8fff909b89a4384929430876d160869a02c2 2013-03-10 09:04:06 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-278995576904ce523a5adff0d00ea2cccded4798f894813e55f81f2a3a9b6862 2013-03-10 18:36:22 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-278a3dd98a0cbb1feb51503249e4ec7346e4abf7c5b5108d49df6355abf38871 2013-03-10 23:28:34 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-278a5addd83267376a72b67172c005fe4d237f367029868547d6a9878e4aafdb 2013-03-10 18:37:00 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-278a62ee701052ef1168e67dfb6f822a33687b721c4afa16d252cccb94dcec96 2013-03-10 23:16:50 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-278ad07d1a987799822fe28b180e3b2abbeceda36bbb2d9ac1f26a74f17041d3 2013-03-10 19:40:32 ....A 330256 Virusshare.00043/HEUR-Trojan.Win32.Generic-278b14d66c227da951a661aac361dd925e42958d37894d63887a087a4d359230 2013-03-10 09:48:10 ....A 30368 Virusshare.00043/HEUR-Trojan.Win32.Generic-278bf989fd56904197c2c3b66a1ec5089305f3d2c979013507c226f6282314c1 2013-03-10 09:32:06 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-278c1fb21c565a956e66c13b4fbddd6bc22dc741bf00a2edf71c0b1a32498318 2013-03-10 20:44:52 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-278c6b4b2e03decd8b931858ecaaadd951bafaca8a456a28fcb9948c0a92ed44 2013-03-11 00:41:32 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-278d0ab859fa1b30cde17e5d66fda87625b97f9287885a3f570dcfcf5f0e0a64 2013-03-10 23:03:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-278d2432428fde5e8328af4ee76c9067dd6e1868d89ae55031121db3cc9ab9ae 2013-03-11 00:02:16 ....A 133272 Virusshare.00043/HEUR-Trojan.Win32.Generic-278d3d151ccf78f4b60182c65b95daaa69b48bfa67e63143c1da7488669c804a 2013-03-10 18:31:20 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-278f939174bfe892c415df4291b822d2a8d8226dd6c1e7974fc2e01616c9cbe4 2013-03-10 22:45:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-278fd1cd798b5c58db1fb49fca3fa07ace37df39726ea5278f9a757391014819 2013-03-10 20:15:06 ....A 1656832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2792f9629fd070560c1fc3ed9017716906c2444462021a27c42f2e29692cfb8c 2013-03-10 21:12:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-279355e7b034bb1ee6ec2f6dc2a8402129a985676b93c5540cce13832d552e68 2013-03-10 22:35:44 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-27935a84202b2ff58d5889a9617ecfa7b0615881c3a6107dad5a06fdbeac56e3 2013-03-11 00:07:00 ....A 1429120 Virusshare.00043/HEUR-Trojan.Win32.Generic-27937ce33f471b01cd99786c209f9caf69841daa5faa9204b2689bc4441570f7 2013-03-10 19:43:04 ....A 342528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2793a823a960bd731f14869075aa4efc9f8d59a56015fd655ceb936c517462d0 2013-03-10 19:46:12 ....A 163387 Virusshare.00043/HEUR-Trojan.Win32.Generic-2793b2c9eae7b019deedb70b160db0c349aac17dc829e4576a6f451093561a9d 2013-03-11 01:18:44 ....A 717390 Virusshare.00043/HEUR-Trojan.Win32.Generic-27942ce1701b01b306ecc8535a59f5bdaeb79bfecefaf870098ef49bfd7a7251 2013-03-10 20:16:14 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-2794edcccfe424cfe738ef1d0f216d0e93d8ba7c09283ae51e10e1a7529ede95 2013-03-10 22:37:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-27976f3bf72b2825e809478cbcb7e55cca743ce101b630cdfbf42bf2fb192edd 2013-03-10 09:54:58 ....A 230917 Virusshare.00043/HEUR-Trojan.Win32.Generic-279821223a15e4f7dfffe50169165530dcc1b34018de7f35c6921f2dc424c117 2013-03-10 22:30:12 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-27986f4c7ceea398406b5beb08257423c323d956fb74217d10fcff342e8a2206 2013-03-10 20:28:16 ....A 269395 Virusshare.00043/HEUR-Trojan.Win32.Generic-2799a0827f0b4aa961f459a2346b74f2fc9eb863ecfd48631bae4f39c5cf5cfc 2013-03-10 09:15:10 ....A 664064 Virusshare.00043/HEUR-Trojan.Win32.Generic-279aaa59b0ef8c31a8b684adfaa63825a5f178f33538ebecd9ff59b62fdd92be 2013-03-10 22:32:56 ....A 2299392 Virusshare.00043/HEUR-Trojan.Win32.Generic-279d56cf8349c52eb29fd61fe423ef40afe7ca5ef89349ee86c76bed6e0dba08 2013-03-10 22:28:12 ....A 262800 Virusshare.00043/HEUR-Trojan.Win32.Generic-279dff7ce0ec085db7888f163672e1982416b7193de73b4a15650ea3654708bb 2013-03-10 21:45:18 ....A 333417 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a16008c0121d8de5ed9224d0723c5afe3415d47a67bc7c67eed14ada644c9e 2013-03-10 20:34:38 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a20e6aed8710db583e7a09271d10268f0745e50f54c613c6e45b044aa7060e 2013-03-10 23:38:26 ....A 294568 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a2ccae4b493836c3475dd9b38301e0da1d94b28cd4193ae93c63b08e9ab46e 2013-03-10 21:21:16 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a2eb0fa36233ced4163c7365b3720616382b9c9e47d32a4de8aecaea382c57 2013-03-11 01:37:48 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a343c70258959167fe04b7ffc6627e7f4b5663dddfa184a7882d716c54af45 2013-03-10 19:51:38 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a42b58ae3f3493d457619865fb314fdd4bf4ceb1bea643b8032cdcacbb4625 2013-03-10 21:18:38 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a455d382bfed14c2cd726168223dc16b5e926291090207f1772028b1e4bf57 2013-03-10 20:11:58 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a4a889eecd617487c39ce2451d0c9a701e4c311d3abf2c221e723991a2061b 2013-03-10 20:01:46 ....A 908800 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a5af9e611f383596ae80fe2127584ba0fac77a86c5f545d14393a241b5af56 2013-03-10 20:28:12 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-27a69087799fe5a981ba2fd220358abf009fd45b0e4a4d3c99c09d98f970de95 2013-03-10 18:53:24 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-27aa847669a4d2007fe4a02df79da4fe79d2508c9085afddacd589dcb55f59e3 2013-03-10 20:48:46 ....A 1037824 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ab67f3e1159895f7c1fb0aa0ef02ff5d9a7a5efdd87910a1459484384da01f 2013-03-10 19:00:52 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-27abf802961aa796d6d9fe23b9d39c096cf9785fe2ca9f6d9a0084b9d1d735a4 2013-03-10 20:40:32 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ad76378583a50f2fe97eefa31f8665e4d2204e391cffc330eeac91441d4faa 2013-03-10 09:42:16 ....A 128624 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ae23e2f83da32e0dca000b4b3abee05a9184490cc0c9ac8b67a45be49f5723 2013-03-10 19:04:20 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-27af0a6b4f519b5ee4d39623080ae3ac858141a4d24d3c25b97f2bb487dba6b7 2013-03-10 18:32:50 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-27af0d4ec720a2c96f58648c928057ed8d9bdb17274b4ca2eeb7484f113ed2b5 2013-03-10 19:36:58 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-27afbb3d20d848718ec3b2a0c0fffe5c8ed2c0da538b71e7cfa3466c82d11664 2013-03-10 21:00:08 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-27afccd8cc8e7fe58f82d66eb908614802e3bce7f09187ee9abd5a6ea2731cf8 2013-03-11 01:44:08 ....A 30521 Virusshare.00043/HEUR-Trojan.Win32.Generic-27afe74cab23e1dcf06c0fae12e545b5f4fdd105f565e08d7f34e7386b341410 2013-03-10 22:20:56 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b07f56b111be4d4f4ec45917e7d5a06c0c4d993ab173855941a454748ebcbf 2013-03-10 19:48:24 ....A 637440 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b11abc2b79178f5b9374bc7be066836ab26dbfcd50cc9161366d891147ceef 2013-03-10 23:53:06 ....A 1422717 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b12fb45b4deca6d4fed3eef4653a85ef5fe5df03acc22b5d818b69753dae76 2013-03-10 20:38:36 ....A 149382 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b3314803e618740d11923461cfa566dab0a6b5970dcb9547bfaaadbd59dbde 2013-03-11 01:29:46 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b412128aa26b79af7145f66bb8f347a4904c315a9896f42b84bc2ba3a3ff6f 2013-03-10 23:51:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b473a27df56fc522d2885d213be11b78a9c559f20ff22dba07a7c44c72fa03 2013-03-10 21:12:34 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b5499042571bb2eb286037f6f6cbf9d9ee9c6c9e48d02f8a8828bf076d121b 2013-03-10 20:50:26 ....A 6462624 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b54fd8fef6e94d79d9f2d9435ef204e7452ea3d6014a19962439300eeb3d85 2013-03-10 22:00:26 ....A 1895822 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b6dc39f12d6b71b5b6b6a46389c287b6313b7933ec21706bff33766a1a29a0 2013-03-10 20:46:06 ....A 711682 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b7c60950deb92770a96ad0114890b5c1523447edef6f4a6207c73c91f6cf64 2013-03-10 20:12:50 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b88e7c393a71f3e783ab237396272df6a68f0c954a6cca0635d39769f96332 2013-03-10 19:43:16 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b8f228a54fcd4074681513060f629dd1800ff39d0c5229d13699e236ce5827 2013-03-10 19:53:22 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-27b9dec4cb9abf93626b2040cc00ed747d7b82b80c072b93e16c020d7553250b 2013-03-10 09:28:30 ....A 3318784 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ba4d4c75f5dfc34980bbc8f67a191fd7bfd3a52327a82a0473042d3715d8f9 2013-03-10 22:34:34 ....A 151808 Virusshare.00043/HEUR-Trojan.Win32.Generic-27bd1f3a6b177354da9136edba5ecb3265406b050c612e521644e0d10edfdd5b 2013-03-10 22:57:26 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-27bde082bc32b6a87759425d91b68d1780d4cb83d92b0db68d41cb7ea7874783 2013-03-10 18:54:26 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-27bef6e3e843cc5b2af7688c399c4b1fe7aeffd9ab07f69964aa48ec99e0bc74 2013-03-10 20:27:52 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-27bf935b08b8f6a0febfb9c245e951dd4584903f57d483b2df63b83a1da954f1 2013-03-10 09:46:18 ....A 974336 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c1226dbe510a47a9985eae9c01975280920fdc6086949e3fa73c8a396f221d 2013-03-10 20:24:32 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c26548ccb1d76bc69da400a00f22c52a40c9b5962b75080d0dae8d928db944 2013-03-10 21:06:08 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c2aa975a157b829d765022182b901b9f448391e0fc1e6d0d2a023edc3297f2 2013-03-10 10:05:54 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c3656d8a264ff3447ecb7b049e771f763cddde0e2672301afcd40eb2bfa708 2013-03-10 09:19:16 ....A 18560 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c3ceacc427b9e6925913a145ed9f11d3e4fbf33c4c53cd980651203c984fc9 2013-03-10 22:42:20 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c4d6eb8aeeaefc04d83836a6ccdc99c409d4c3a42af094dba92cf1260c572b 2013-03-10 19:11:48 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c559e2cd1e1014d256c2b2b95d27a66431ef3243cb786287858af49f91fbdd 2013-03-10 09:53:26 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c5ab2e7df21e9904f2bd5301082772617350b4eb3b6aed42c03f134d39998a 2013-03-10 18:37:20 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c5d3848b15290479369adf32e897f2b53c8509e2da4221bdfd638b556f108f 2013-03-10 09:49:22 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c6a124ea0f2032f934bbab8a11225e892db977a61ec46759b7860d336a631c 2013-03-10 19:57:30 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c6c9f9f0f683dfddb005f140b3ed0ec622ada8cf7761045eab1b4a74572406 2013-03-11 00:42:46 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c7ddfc8443948573318d10814fa9f48de9ff3b3c4d966656ff37175ed801e5 2013-03-10 23:29:44 ....A 246521 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c80a1430d564400c87f8f68ef58ea30807d79e4c3934e9420496a45a7f4d86 2013-03-10 23:44:42 ....A 554496 Virusshare.00043/HEUR-Trojan.Win32.Generic-27c8ee3bbd71c38e38065b86d57676c8c20a1ca528107447ff9ee2d50ac03331 2013-03-10 09:19:54 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-27cb57ad2f4005d298b3d90069495aabbc9cf761a23efd44dca916701e99c407 2013-03-10 09:55:58 ....A 78096 Virusshare.00043/HEUR-Trojan.Win32.Generic-27cbdbba2b9c886a7ef45aafa4deb66be0793f027a6ba13e46e081010535a8c4 2013-03-10 22:54:02 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ce23e29fca7d6e840f8a62b3e4b01afaa6c1c9e5a22f8d9deb592fb41f0bbd 2013-03-10 18:13:50 ....A 841216 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d20caa52ade441f88ed0691f723054457dda8f11f1f94a2099cf7536eaa78f 2013-03-10 21:12:38 ....A 940767 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d2304563411f1261fb16a1a57db2fbfd3da6c13085c24c07e24d129fd5297b 2013-03-10 20:47:44 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d246a5767a420bbe9384445ab86b16780d7efdd80d5b3aad6c7b6971780b3f 2013-03-10 20:01:20 ....A 2305536 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d33ed4e50c84cf15dd23eb9f69a2a79ea295c2d1df65d45aa57b18ac877bc4 2013-03-10 18:56:10 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d393a5f18ba4794f1eb6feff60a05393e4fd99ba733e2e4947931d643bb1ed 2013-03-10 22:52:22 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d4e7ee4efad4bc8e5ccdc023b5f7ba5417c100678fcb83ffa1dc1e80e1ca61 2013-03-10 19:53:04 ....A 9258504 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d52244f9d7b69dc2ea55c8983ead385294d6d7eff10f02cf135859a8506ef0 2013-03-10 20:27:38 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d5bca1b95cb7cd6d11d6dfa8d914f4ff8ab81ee911e7a566fa62539f149c93 2013-03-11 01:18:38 ....A 94958 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d5bceb1d416e20c52639fdd5e628b27d553ba44be36e6f54daac8a98e138b3 2013-03-11 00:20:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d6f79ec437e10d893d0238a7634675eb14498ab36dfbb350223ea44911c8f2 2013-03-10 23:08:12 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d73406d13e573eef0fe8bab8c287907209a0dc68014bc2eaae1c956ac5f2b4 2013-03-10 09:20:32 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d829859d417cee24c86c299e9e89509d94a09d5d317ce883323af429a03ec8 2013-03-11 00:16:10 ....A 966144 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d85a8defb302df6b30e51192a0311b8a230e74e63612755d6604075663fe5b 2013-03-11 00:53:58 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d8a8015c01eec496ebb1468db2d5d8686d607ed2a3ab52df15587c1220ebbe 2013-03-10 20:18:40 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d9b84f8f85929954ff8013ceafb18b294ea44ff66e59bfa093c57a29418e19 2013-03-10 17:57:20 ....A 2038636 Virusshare.00043/HEUR-Trojan.Win32.Generic-27d9ef2e073b973532b62b0ba5c35e27b38f2fb0fea51360c5c75b597a45e62f 2013-03-10 20:23:18 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-27dd685bff9bbeb5ea0f4bbb64e7d97167bb535f33e6611e499200676b2848f5 2013-03-10 20:28:06 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-27de02819ae487d17f03136683e2d96fe44230802672b9c71afddce53cdfc5dc 2013-03-10 20:55:58 ....A 159048 Virusshare.00043/HEUR-Trojan.Win32.Generic-27df11fe302d9a2566a4cc038524e8f5c647527962f7f091756484ace6823b5c 2013-03-10 10:06:32 ....A 44889 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e04a84086f0040b9080dfd04fa629c3c246081503a8c5b609681523fe0c668 2013-03-10 19:04:54 ....A 716548 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e095deb5b960e63ec43ac94648d182f38fc4143771372272ec46f7eb352ab8 2013-03-10 18:38:26 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e23ae329b4205ba48896920af19ae67fd020944047e594326ef8b636e3a96c 2013-03-11 00:03:18 ....A 21142 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e2c4fe457db91379dbbb7c170d7c97f944780dce10ef8012c93a3cebaea390 2013-03-10 21:15:34 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e3fce556f0f66163b700a8d416a5de165dbe7e981dbf6181be42f38488054a 2013-03-10 09:13:34 ....A 98135 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e5f119f011b3a5453c701d5d98add6583831a94e0a32e0a39fba75506260bf 2013-03-10 18:45:14 ....A 272852 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e702a1e3b5c2dc6709e3789d890611b9296785421c7de1c79fc47525461f77 2013-03-10 09:35:52 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e70a0e5e589e04aa8314a729156e47777b9d27eae94ed2ee65481af7eb58c1 2013-03-10 20:09:46 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-27e7df7704052932e71d2fdce1798497534b1681b60c24a3c5b6b0bae3e5a68b 2013-03-11 01:07:02 ....A 1953280 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ea5dc65e5f5eb127a89ff16dbf01ebb437f01bbe58bcee96d51dff82be37dc 2013-03-10 20:14:32 ....A 451072 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ea97bfc88bb3255daec8b64982b9c25ef65b0ae5270d9b2e4397d54bf5dd9a 2013-03-10 19:04:48 ....A 414208 Virusshare.00043/HEUR-Trojan.Win32.Generic-27eaa4ea0d845f5b8f698063b01fa18846b65b6777d1f62e85d627c70a4ba398 2013-03-10 23:27:18 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-27eace1d33f6e6c97c0469122ad12c22ccc0a9743e9b85373105530992f979a6 2013-03-10 23:10:14 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-27eb06c8e2240b11ab6a8230cc72a23fa2a4ee5d409aecab1fedd09e180c20ec 2013-03-10 20:07:08 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ebbf7ec816bf9eef65ba42cfb1eb969589d70d6800b5a09dfd8ccf5e34a273 2013-03-10 20:27:46 ....A 94752 Virusshare.00043/HEUR-Trojan.Win32.Generic-27eebf50909e4a902aa2453c69d9cf5f482cfcb93db5c4c22d6603d75e9b366f 2013-03-10 18:24:40 ....A 822272 Virusshare.00043/HEUR-Trojan.Win32.Generic-27ef7ae40bcc82e2e70642c4154bdd9ddc98bde32aeb5d49977239b390b75bb4 2013-03-10 21:22:16 ....A 164096 Virusshare.00043/HEUR-Trojan.Win32.Generic-27efa5a898da7951f3c8cd1417bef35f4c02f41ef56a7f73d72281fc86e74f98 2013-03-11 00:31:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f00292d4449b4d8849b7afe91a0cd5afa0618da6090ca31630fe76c5982e24 2013-03-10 09:00:16 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f11becbef029615d9690f4e2e0cdf502aea13cb556c2ad2837f2e918a6fe78 2013-03-10 22:32:08 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f1c5ae89c3762b5fa7f404a9e39141aec46e03e854374ed27c95aa7468129e 2013-03-10 21:03:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f21675c99f69d0e1577f414130e7027406254302a6e3db8106a0990a72bc4d 2013-03-10 19:24:54 ....A 952832 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f2ab6bd6546a3d9dde0ff1b9a1f47b8d6ee5fd8b584c27e5e9b6f96a1a01ad 2013-03-10 22:31:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f2d6514098e8da803e5dc45498ad376b59d38c9e083eaea65add77d80b40ce 2013-03-10 19:33:08 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f31a1326c0a5811d731d24af370fc65de902d76efc964ad312ea9bab4224ec 2013-03-10 22:59:52 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f3390db28ea183bc01726d16c4616d5fcf71240ea893a98c2395e515bd7dcc 2013-03-10 09:43:42 ....A 114032 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f3a0cc3bf5542839690aa29b7b96e77100feac7c1a112c77836525a0138543 2013-03-10 19:11:00 ....A 117637 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f4d8cb489deaf1cf625e72935be4efb86260c2dcc3010e5959ee51054e23b7 2013-03-10 09:52:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f56fca7a7d72252346bdf84988be6bf7d7b6d905d99bbe125171d9d3776648 2013-03-10 22:18:16 ....A 45576 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f7a5085e21e953c65ebdab789c59f4395f064aea721b7c7b7a6d1952595f8f 2013-03-10 20:40:04 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f7dbc848ac47199f78a2f64a1cf9aa584a6050fe5e23ba23f43d2e009c8888 2013-03-10 22:28:54 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f9b6a50e1bda3f0931d309f72250e8d52eef426d22dfa673cac76e79efc9a9 2013-03-10 09:51:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-27f9de8eba49b9e0231af52f7d7795220fdb4dc003b7c37fbfc0ff158ce8fa25 2013-03-10 18:59:46 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fa121961d06ac9fa4f32f3f01ff87cca446c0f9c10895e5dea38f1055dc319 2013-03-10 19:54:40 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fa57a28fbf9a7ed2578ed15271c98e77b33dec1a2d5a547f0232c97035a72a 2013-03-10 23:33:24 ....A 116320 Virusshare.00043/HEUR-Trojan.Win32.Generic-27faccb51363babf0453328fb8266e4673fc9ef833cc4dad485ddf2afab1c53c 2013-03-10 23:52:30 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fadfbbfb7c008384814afeefd022d616bfe54f485a4102c4d29aedd4ca0af8 2013-03-10 23:54:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fc6f36c1f4b4e162f48ff3bc25bfb1bc1c8eca72f7718933eb71bb238df50b 2013-03-10 19:40:22 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fc82d41238b5703079300e3c789423b059a3c99716caa3192922d51fc3e3e0 2013-03-10 09:50:20 ....A 931328 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fd4469ba85b5118970114e39f156802382fe040ee1594539385c98ebc512bc 2013-03-10 20:31:10 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-27fe35bd478de17aa5d082262a951ac7695f19a0fb2047d67d5248db950bf3ee 2013-03-10 20:17:42 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-280249f108c9e21bd47354645eb515ed76ae9b3294db30902b50e844ed24c5b2 2013-03-11 01:29:04 ....A 685056 Virusshare.00043/HEUR-Trojan.Win32.Generic-28048c229d389534808eda49bddbf46076d670f48788ae321fd76b02a82e55eb 2013-03-10 22:26:10 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-280546ef4b7bee089671afe615d19a83798fc20b82ead96f8859c4c4d032d7b3 2013-03-10 09:48:16 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2805569a602294981fc7b7b437bb3b1538f1bfd167462ca19a05351917138d59 2013-03-11 01:52:00 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-2806e62e5708050795af11c5277153741ff7a12d8afa0cd333c3ab34f60ceb01 2013-03-10 09:21:58 ....A 1146288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2807705bd46630b2caa3d7567448dc3976133343e7824cd0e219d4ebf47d4555 2013-03-10 09:21:10 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2807d9bad3d974955edb71fffd97e0d98ec479fc97c7503f8d5086eb766fe9f6 2013-03-10 20:12:12 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-280895e0e7566faf110a362dc37207c75bdf22aaaa2268d706778e6d07b38a7b 2013-03-10 22:50:00 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-280aa8a8ae20ab55dfae87cbbeaabfa3506a2ba117c5352d999858e63745a9a9 2013-03-10 19:05:36 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-280b4bfacc422d530e37a331175e5374c2f02bf6aa33f20b8e4be231294bc2c2 2013-03-10 09:21:16 ....A 270943 Virusshare.00043/HEUR-Trojan.Win32.Generic-280b9a7598e75744176c2b18806ec2eb89553822779af0ba1b429c683cf3baaf 2013-03-10 23:12:40 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-280bf32d2f7b1a034833a385c55a3194c19c341c235f76c959bb3bcee992b466 2013-03-10 18:59:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-280c4bd3557e1013580fbfa4136f7eedf307be397070baf00c5a49feb1202c18 2013-03-10 09:27:54 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-280c4cc06dbe05bde9b969194e5719b95644cd9be38906dcd393c5a34075ea36 2013-03-10 21:13:50 ....A 81878 Virusshare.00043/HEUR-Trojan.Win32.Generic-280cee76d8bb24c05b3c5c0c479b1a07d6b475057c402bf0d8f00782fade2129 2013-03-10 19:10:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-280f9964c70c5bfb6976a7ed6c2d2b72f8bad8b3df5ed98098e58c0dfc6e8944 2013-03-10 18:34:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-280ff1c3557220aa826eb1530563ab6c21e08802a25e9e8cbef3b6876bbd87e3 2013-03-10 19:52:34 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2810f8f127eeba756ef8a983fcc7c8066ad9c5449c59927c248a95f1b50da909 2013-03-10 20:54:48 ....A 1445074 Virusshare.00043/HEUR-Trojan.Win32.Generic-28114f1744d65c241567ecc13631586b69c7ac5d3a38e8934ff5efc784447f0f 2013-03-11 00:22:22 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-28122caddf9eb0a79be2793ae7fb0a3a6a83f6a3819ce503d02c8e4eae824c99 2013-03-10 09:07:42 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-28126e96dd797749aa1aeef6089ee9026ade17be86c8cf9f5d89f7d994fee115 2013-03-10 09:58:08 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2813ba206a1884fed7aef1d62301eac6dea963e599f78341b93c94a985e7fc06 2013-03-11 00:55:20 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2813fbce324c90d58574178d86f974562c224b3d0d79c11f1694a9dd33120872 2013-03-10 19:29:10 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-28149b2974152166ae52e7c2d9bd69ab61fc805eb6c5b361785d546798c8e1a6 2013-03-10 09:09:30 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-28149ba3d8b9c1c41db156d59306f4ca6eec608e09f52034d55e2f81d7397986 2013-03-10 19:05:28 ....A 613376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2816f42bda255c635aad07c03331b6ae2a96482ea02958ad2b425ba84761adc1 2013-03-11 00:59:02 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2817943dc98219055113a1c2c4fa385e367dbe15a0e5b17373790d437a72338e 2013-03-11 01:15:36 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2817d1300946d38ff5733822e2838e856428249808475c77baf06c7ebf628060 2013-03-10 21:56:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2819c563178dc5e6712d5da5b7966c45419e73c2b0444abccf9d7220b546ae28 2013-03-10 23:11:00 ....A 1389052 Virusshare.00043/HEUR-Trojan.Win32.Generic-281a4eb61ea7bc8df544e3b264b40d0ff4a0b6a7a6e4e8986252929ce92a9b9c 2013-03-10 10:00:48 ....A 329651 Virusshare.00043/HEUR-Trojan.Win32.Generic-281a82d216c06bce15f091ecf3d580f395e52d86221db9c8f93b948b031ff42d 2013-03-10 21:18:14 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-281c6cd8bbe7da23ae05f44f73a232ab253f86e42d7cd27c8f2bd65aa3ea8a96 2013-03-10 09:01:48 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-281cf2f119a26e4c9c930d3cc7596afc65053ca24172c16e15f447efab17fc62 2013-03-10 23:18:14 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-281d427462bbad3033d0fe8ddb770534711e2ac5d356658371e1eca2593d4fe3 2013-03-10 22:30:42 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-281f10e0b4b6c98397f3769d9c302866e101902c6cee0b48a1f6810880a9c811 2013-03-10 22:43:38 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-281f3398b0d0f2498639fe25d9bded98b7cd2b167f199317fae5597ca1f2a7ab 2013-03-10 19:27:06 ....A 38682 Virusshare.00043/HEUR-Trojan.Win32.Generic-281f57af4bd2019e7c2a8f8740fba6d8f465cec6e93a93059eff8697e7979487 2013-03-10 20:41:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-282008534de9efd3b4a3bc7dc85e1a57e0abf6ac5543f3c79db1df4fa0257417 2013-03-10 09:07:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2820fc554369772b850c47d72dc4936464a9e962c83bc9fd266bd4a8e2f41031 2013-03-10 19:51:26 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2821d7aeebe7a5e802e79d5ae62150aaf3c49f403fe70500c66962aa9f32b510 2013-03-10 18:07:58 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2821db1a9347faeb410e07cd00e53302caec673bb8aa4ba13710edf3b41dfd05 2013-03-10 09:05:04 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-282528ec92916391337479f021abdb3503dddb81c0798a033bf1679f94ffb6e6 2013-03-10 18:57:34 ....A 745554 Virusshare.00043/HEUR-Trojan.Win32.Generic-2825cd23d8de2788d0eb84b8aea42e254912b47f052bac1d70060f9294c09367 2013-03-10 18:00:30 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-282939e271c7fc763f5e805e390dbc3b367abbd683e595c843a9e16f712fb011 2013-03-10 09:02:42 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-282a0931f72e0144173fc9c797a9d8c668b03fefa77f11906a0f7ecbab0a3365 2013-03-10 20:49:34 ....A 410624 Virusshare.00043/HEUR-Trojan.Win32.Generic-282cbfa00e7d1716638b08f6cb30274e86e33471334037d717d11ac732147b16 2013-03-10 19:27:02 ....A 43012 Virusshare.00043/HEUR-Trojan.Win32.Generic-282d49ebd1b717e85ea68dbfde6eb929f0100b9bb6f802026b05448a1e605aa1 2013-03-10 20:35:06 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-282dc9de43c49115096652b3a2891f629c2aa30c26de1482921932204bcb03a5 2013-03-10 18:42:24 ....A 93996 Virusshare.00043/HEUR-Trojan.Win32.Generic-282e1f0edee9473abcb02dbfe05dc3f48f93615666664815478c987dcbf0f1fd 2013-03-10 09:00:04 ....A 35348 Virusshare.00043/HEUR-Trojan.Win32.Generic-282feb3c903961a6127749f4071e7983528c05a796457529cc21b459dd570c1d 2013-03-10 18:29:30 ....A 5504 Virusshare.00043/HEUR-Trojan.Win32.Generic-283320839f7c8001e51976a5c9cc0322a5de183bc345276d5ba01ea4bcdb7eea 2013-03-10 09:21:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2833be3ed85f599584fa18026b7261e3109e99734f6c77a001b15e448f4699ac 2013-03-10 23:08:54 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2833f22b0696b7be02d46931ff22b4c540ecaa35683b0b8f3fee82aa0a85ba74 2013-03-11 00:51:30 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2834c3e57801d70152facdc1986d904cd22d27f813b3f52ceee9a9178b9460df 2013-03-10 20:24:08 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2835911b4bf7c7407f159678bee8ac955cba22720f459fbee033f10b83d25892 2013-03-10 09:23:16 ....A 778240 Virusshare.00043/HEUR-Trojan.Win32.Generic-28384fb69c15d8aee7469aaeb0525defe3060a2cca1959e0c8937af3b2481593 2013-03-10 19:09:06 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-28386e5940a71a082a261752abccd4a774a35df776c5d7e69a26989a7ab1ad8b 2013-03-11 00:37:16 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2838af3b8c4a9a21f1a56cc69563e6d5ecc7450a3e4743c7e21c09be287fe507 2013-03-10 19:47:56 ....A 2134373 Virusshare.00043/HEUR-Trojan.Win32.Generic-283a5a5cf15b647ebc565bfbba3cdd21f13c570acc67a0e628b75d39620d09d9 2013-03-10 10:05:38 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-283abcb90898f3aa69bec45f124393b25946f306c9b0dc0e1b66d0ba164a291b 2013-03-11 01:39:42 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-283af53c66a518024ce7f3cc48db2085b0621ff04f583993e5e1bff73adc547b 2013-03-11 01:45:22 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-283b441169e2b5780cffec44654a058ee9c522b1bcd559a8fd80c7838b9aed2a 2013-03-10 18:38:12 ....A 878592 Virusshare.00043/HEUR-Trojan.Win32.Generic-283ba97bfd572f099c259cd7c720a4ac877abb8a8d0ec26eab19b8981e01403a 2013-03-10 22:41:18 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-283bb5cc757ddddee0fcb61a24b477a5356f81824f234375ddeb2a9a9b37966e 2013-03-10 19:44:16 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-283bb621fa134cbf1692d85b7405180a58da0483464d82d8d7790792513c94d3 2013-03-10 21:20:50 ....A 132728 Virusshare.00043/HEUR-Trojan.Win32.Generic-283c119496d8731834a4f94e0074c65aeb89d3a6fade01c25b5f3d3e52cc22d3 2013-03-10 23:06:36 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-283ce24a34dece5ee59c5fe02fafc09a5857b2061369317c93e9cf4e74176243 2013-03-10 22:20:46 ....A 775667 Virusshare.00043/HEUR-Trojan.Win32.Generic-283d64071bb5abe0dac437ac5889355b2244176cfd7f9fb1c4352e656fd30635 2013-03-10 23:02:12 ....A 579584 Virusshare.00043/HEUR-Trojan.Win32.Generic-283e02f89347d283d588bed853749f2c01a870d9c65259d40826fbe8afbc9fa4 2013-03-10 21:01:16 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-283e6fb91c7c4f1c7b5a3b00d20d306f13f7a9493cc5b37fb3357553d17342a5 2013-03-10 18:12:12 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-283f35c6b4e444d4bbc3a48d50ad5a977c2db2214a8828dea4b60d34958a3d5c 2013-03-10 20:39:12 ....A 1820672 Virusshare.00043/HEUR-Trojan.Win32.Generic-283f47428a3194af8990d6883783bcb1685fa9ba1a3f94c46e63d538bb4bcacf 2013-03-10 19:53:38 ....A 1425408 Virusshare.00043/HEUR-Trojan.Win32.Generic-283ff7b5d7fc4d71f8aadff6b2726d2633e8072babe5ed25a1457f60ebb20d5a 2013-03-10 09:32:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-28403099605f0301a0045b7e532445990df35bbeac3c8a8d6b84d48307d9e5e1 2013-03-10 19:39:00 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2840f13a805b3b5bf97d7422b3f7347a31f1c815037e3dd9d2ef88593993ad1d 2013-03-10 19:50:24 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-28410857463e6c12203eb8a3d1adaa9d502c8d1ecabdaf80e92c9688ea67d831 2013-03-10 18:59:18 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-284197ee0ca279fe17fc997838f0a5e65e47f7fb19e4f94d9645c901a0d3104f 2013-03-10 08:59:32 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-284552704275524ad911d4e1ec619f3c581cc2fbf8dde08e4b24e1869a7a987c 2013-03-10 23:53:22 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-284589aff41f80cdb05a5b58ffa5bb9d44b41a01328ec525aabf57164284ce57 2013-03-10 18:45:34 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2846976141bee4735fc7af686549ed26f604e240497f6c4fced0c73711e14072 2013-03-10 22:38:46 ....A 2800640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2847b769c977d0fd2cb7a8d76c7e022a875d0ba8edfcb3edeb97ec99ef6b0b55 2013-03-10 23:32:00 ....A 1925120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2848521340199f76c143c6fd647cad61e28ec82414b64394c55b4ca345ede943 2013-03-10 23:06:00 ....A 2273280 Virusshare.00043/HEUR-Trojan.Win32.Generic-284aed788c8f6aff1d841078596636e157f08533af69ae50a47b3696b3dc03b5 2013-03-10 09:13:44 ....A 268124 Virusshare.00043/HEUR-Trojan.Win32.Generic-284b5a596cfc2e38ce51eabea44fa0d23032366fddc6a94e4b6ccea91be121a1 2013-03-10 09:17:58 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-284c0ea75931aee77f44591c1011441db3f243b4365ca7af4920a42c5003a2da 2013-03-10 09:43:46 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-284f1480bf5a69f384afad7381867ff6ac9063be27af22696f303470305813a1 2013-03-10 20:16:02 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-284ff29826b752ff1c2f1eb37b813c3a41b96b7a9826b59b4652e08f61fad784 2013-03-10 20:45:06 ....A 659576 Virusshare.00043/HEUR-Trojan.Win32.Generic-285009adaba5c9fbabce1f8c89c67b2f933447fd3a69a49d61625cda1866175c 2013-03-10 19:42:34 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2850a761fb15f48bb70b349745bd798a3c26f07cb0c3b50b5e81e949f705d765 2013-03-11 00:49:08 ....A 1781760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2852303f794cac22cf3abf1d02b96b4c4e8b0177b0578f4c2e3b5a618bc812b8 2013-03-10 18:13:14 ....A 1354240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2853634987253c85c4ce250d313d2e6bee3ca3da2b98e2f65d5a9f1cf9f08b6e 2013-03-10 09:09:20 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-2855c35c6cd4c27ae17e75aab306cfe1bf28d42b9e11a583ceb037b5035011ee 2013-03-10 20:28:32 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2856b27d1851d637f4002c56b67c62c1ca9b6b837aefb0e14be163fbc18efe9c 2013-03-11 00:01:54 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2856bf8f4a14dbfdf89898602fb843c48402ebb593d289f8f3745b9acd66830c 2013-03-10 18:02:22 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2856d3603257281fe770dc133edfa7c7bd1927f75c2172fe9e75471f59252326 2013-03-10 09:51:56 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-285753376807d1df63a2bff3c875569f7933717f5d37aebea1f90466d3b46a4c 2013-03-10 20:03:24 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2858152afeb080f33b8336412cb5cc27df4196eb1a8134e4f20aaf6a479b6334 2013-03-10 23:29:16 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-285884fc875cb5738ecc44a621628855aa9374bd60643ff29e907b627d546c6e 2013-03-10 20:06:06 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-28589cb0936945ab2952292b134985627b5ad89dac7822bff9d31033cbfaeac7 2013-03-10 09:59:16 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-285911a5d06c25b2de05b011d79884a6831496a63931f68b604acd472085070f 2013-03-10 19:05:46 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-28593c6fe17d12e8596eda5f661761ffbc36bccea83a17d44029cd89ddeda455 2013-03-10 20:40:42 ....A 151650 Virusshare.00043/HEUR-Trojan.Win32.Generic-28595a39f073634a735cd274cacd3e5be62fd84119b29a3fbf19ee98736dfe48 2013-03-10 09:15:50 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2859fb133799aa19f5b1b1737e674a3666c8d3fc8aab1b9a7f0f99fc4e39f94f 2013-03-10 18:48:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-285b3ddcb0d6528853e1af9fd196c8faea7749050096eea4dac7e1f36defee75 2013-03-10 08:57:42 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-285b5a185d1f544ea68176e80a93354f70fdc85c2302214256ecfa892269cbf4 2013-03-10 21:05:26 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-285cdf708c4edf86050c65d4b22a6971f7a267b3014b34f60925f795e1049a57 2013-03-10 23:33:34 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-285e2283dbdf972fe5072394753fd70c1e49caafb15a1dd08ae893afb6b1ddf4 2013-03-10 19:28:16 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-285f04e9010a719044e4db3c0c823d7e16f4a33b0083d429b0c3b3ed34000e2c 2013-03-10 18:05:50 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2860ade1d238d5206caa924ca190907a9fec52558280583b6831ff49e6f5f5c6 2013-03-10 19:49:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-286109e84b362207193b6b25dc1a47e626cdc4dc7b9ab59ae1a7885f3481e3f9 2013-03-11 00:52:52 ....A 250872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2861288a2210ccceb155601ba797a5a8a7cb119e96fdadc1a2fb42a9bad703f1 2013-03-10 23:34:50 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2861fa532023d293ad8d130b640674532f413ef595ef9ffe694281a8484c975b 2013-03-10 22:35:40 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-286218d2bd3ba086901ecb85186106452b1c13649e5a75ed77c8f06711489332 2013-03-10 23:06:40 ....A 62156 Virusshare.00043/HEUR-Trojan.Win32.Generic-28623213fb4c0223f375c07bad3d2ce92ac30d459f45a22039c53a614518c27d 2013-03-11 01:19:10 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-286244f4adcaad44ceb65c1b87634d85e0180600aefebf7c454d748808129e48 2013-03-10 23:27:00 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2863c5ed7f97776e486cc49aae28bde5c337e0c3a7e7cf93b6ff5fb385b421c7 2013-03-10 08:57:12 ....A 60784 Virusshare.00043/HEUR-Trojan.Win32.Generic-28643a1a61781628fc8d96d061b8d6bba57b831d864bed4fc4948be6b8ded03d 2013-03-10 20:41:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2864b5743975bcf3b243290293cd8bcbfff66dca2f8b318eb379541c4e5a4423 2013-03-10 18:58:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-28667bac1059c5196fa533dd9cc4100fa52c77badf4b5c753e40e76c414d045e 2013-03-10 22:45:10 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-28677dc9d2ca4b94bdb7985755e796968e0af5b23b4bf2fa78e4e8c51b5aeac3 2013-03-10 09:04:32 ....A 38345 Virusshare.00043/HEUR-Trojan.Win32.Generic-28687adcd34be61718a4c12783b36e12f5db73e22589a4e1f83fb8f9983fc965 2013-03-10 19:04:16 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-286aeced6c94be8374be8b4b652035dc8e2475104c626bde17778f64525f3aad 2013-03-10 09:04:12 ....A 301380 Virusshare.00043/HEUR-Trojan.Win32.Generic-286c115944ddf51de3d3e142fc0ce1053d0f848b934a3cb3d56bc0585c3bb8d1 2013-03-10 19:38:02 ....A 463384 Virusshare.00043/HEUR-Trojan.Win32.Generic-286d3be30379bbaf84d7b77c4239c6c719159fcdb12c68e9f39a950a6461a952 2013-03-10 22:31:34 ....A 268188 Virusshare.00043/HEUR-Trojan.Win32.Generic-286d66c2045a1ac6aa584c2c4bebdd2b377227024051b0dd52be6db598422bf9 2013-03-10 23:23:12 ....A 38456 Virusshare.00043/HEUR-Trojan.Win32.Generic-286d88d726de259b57132aff2bda1a5d81415b7366cdb04d159b0230bec0a553 2013-03-10 23:12:44 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-286d939796e7420e4484bff9c4f3e7eaabcd9eacce79baf4fef64b5058b814bf 2013-03-10 22:27:50 ....A 33799 Virusshare.00043/HEUR-Trojan.Win32.Generic-286e8f44bf0501850d0c0dcf09519791c71c4b0b9fb0f13d77dd91da9296e228 2013-03-10 09:06:44 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-286f334e966cafa3ca607ad80e2610dce70657307c968a81f3c1976b9ab4a2f4 2013-03-10 09:11:12 ....A 132101 Virusshare.00043/HEUR-Trojan.Win32.Generic-286f3473a0a4268c3af52713e41d63b92a18907666ada7b064615f1f4ac8c8f3 2013-03-11 01:02:00 ....A 1220608 Virusshare.00043/HEUR-Trojan.Win32.Generic-286f82cc7232d81993949f8ed494fd183cc7389f18e8befb05aef497823ac9e9 2013-03-10 18:11:32 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2871cbe2443199c3a907d7617626e162997e1aa84dc0714ce7c84ae9e96e993d 2013-03-10 18:36:00 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-28721d4b64a016597abb0323f23e77691eff63fbcc67313ad1d940d716025ffc 2013-03-11 00:11:10 ....A 32877 Virusshare.00043/HEUR-Trojan.Win32.Generic-2873f170baf0cc6cb4a0fdc363cc87a660a09a643ba09cfefb69e18553432059 2013-03-10 22:28:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-28752751555d86ad966faf3d95a3f106afb0aca3e869b1830347fb94df5768da 2013-03-10 19:32:04 ....A 1269760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2879a7d6a52b6a589331a583ebae3264625166f0d5020fd54d8f49806a6d29a4 2013-03-10 20:00:24 ....A 122948 Virusshare.00043/HEUR-Trojan.Win32.Generic-287a80a21e0409450a351f24f5605ab285144744baae5dacb090a26fdf78e801 2013-03-10 09:55:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-287b76639c116bd880d58162278991ee2df2ab447eacb8a0f607b473b8b96bba 2013-03-10 18:36:28 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-287d319bfdda03c521a3e9e40d06d98adf44479473fd8aed83f4dd40cffd1149 2013-03-10 22:54:56 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-287d40056d97fa1a2ccde9dc2a972ce39f5e52e0f8335b512bf0bdf2baf7bd53 2013-03-10 22:50:50 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-287db5081f18d54a2c98689430a702b0be68b4ea7664603f6587ad94f12bd7e3 2013-03-10 23:34:42 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-287dc77607102876b665952205143fc6e95458d95e49a6e147268f49ab309cc5 2013-03-10 21:12:46 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-287e9c381d6d737d96d94f35e08fef3831505c2ef14da38577c934eacec4b349 2013-03-10 09:40:10 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-287ff6c826ecf653f403fd799d2154595444a515aebaeac72909725518341644 2013-03-11 00:29:50 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2880a52ed47e777890df7c0115a1bc6f3a944422bc098609627b4b9fe1fc0eb0 2013-03-10 09:52:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-288145e1b6571b999ed25f9662258a3861379a17e22af199343c4cf3930aa3cd 2013-03-10 09:20:08 ....A 284222 Virusshare.00043/HEUR-Trojan.Win32.Generic-28827eab65180d9837ebb50bb41189a33033a9006a55b39f2cf6da2573e9e003 2013-03-10 17:59:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-288286baf8b934b12367b3cf2324d32b09d80d8a99ec7cf7cbd74aca1aca25cb 2013-03-10 22:35:28 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2882a0e57cb822d96e1ef33a164e43090a27e49b6d05470fccded18ddb8f9c55 2013-03-10 23:41:10 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2884373e9d510228edff6edf4d3e4998f6b6663a7b5943b30e442c4cb4914626 2013-03-10 18:31:06 ....A 42459 Virusshare.00043/HEUR-Trojan.Win32.Generic-28862201a576ff8ea9b2888fe645dbd04051cbff371dcd4ce92cad5b30983191 2013-03-11 00:20:56 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-288731ff65c293571ff5fe658c0c94ff8f5945dbafc2eee41d355c17c14ab1f8 2013-03-10 09:23:20 ....A 335616 Virusshare.00043/HEUR-Trojan.Win32.Generic-28874fc01d38bb219575db96eeb960bfc230df82430d4d8eec7716e4cb84b493 2013-03-10 20:29:32 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-28888743f340836f355a535f2ca5c62d56ae2e4deec503c7a2fbc776b3a011df 2013-03-10 20:33:18 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-28895e41f582125fb3acfe51cfc0abd118af8b2bd3d97718e099ea1803544195 2013-03-10 19:01:40 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2889885d47682068080aa31efa2143204ad91899cca95548a3d5ca6964eb00a2 2013-03-10 19:00:30 ....A 749569 Virusshare.00043/HEUR-Trojan.Win32.Generic-288a031309909de5cd83f37cde1d167ec7274478fbb0efa85c4e93d8fd3ef899 2013-03-11 01:29:06 ....A 896683 Virusshare.00043/HEUR-Trojan.Win32.Generic-288a6864c17c8afc0013de7ea3c8aff16d337b8ac15bdbe8ad50a4114fbf723f 2013-03-11 01:49:48 ....A 73263 Virusshare.00043/HEUR-Trojan.Win32.Generic-288aeb9c09bb2c290fe17da1df6dbd03792ad24ed3bf54724e7b56ad5e66e9bd 2013-03-10 22:55:38 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-288b6ef75eb3ee5e40765d29dc908a4d1c205e794822e8961c139a8535010e2b 2013-03-10 09:24:28 ....A 185873 Virusshare.00043/HEUR-Trojan.Win32.Generic-288bfadbd41fbddd9234c8cc1fe55634025ecdc292fbdd73c4ca26ab0e02fe19 2013-03-10 19:32:24 ....A 1794048 Virusshare.00043/HEUR-Trojan.Win32.Generic-288c216aa30c21e4964544d11739f9fb2340eeae7d38f6f7a8631f977aa145af 2013-03-10 09:42:36 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-288c2765ef3de7fb63fad8dba323db07d401b0c095d161176f52ab807f5b2bed 2013-03-10 22:29:04 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-288c88a3a1beee0955dd05f9465360125cc4ba9821750b95dae013cc5f5a429c 2013-03-10 19:33:48 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-288da0b387c28be92a065db2fe0ac487fe54c62b8aa4eed850ee303472aab67c 2013-03-10 17:59:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-288f73d516d3383dff8185a0881835dbade2481c6d88a96a1db7ea48e5ff6da0 2013-03-10 21:10:22 ....A 68076 Virusshare.00043/HEUR-Trojan.Win32.Generic-288f9486035a54671237633c22884ecdbee3c0911442c819cd8d3c7b4be21994 2013-03-10 19:45:18 ....A 1629696 Virusshare.00043/HEUR-Trojan.Win32.Generic-28903f53c6aec0fcace9226e451d542ce548d830b6e704ffd4fd762b3015619c 2013-03-10 19:38:58 ....A 803840 Virusshare.00043/HEUR-Trojan.Win32.Generic-28905a58f4f376237ba70b1b009f595e23c0784f4b75acdebad1e0724c3301fb 2013-03-11 00:46:58 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-28906f4e6e26b40509a11ca5c57f96b19f14bf2057fdba5a38f6a98847ed6b24 2013-03-10 22:43:52 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-289208bcbeb43b86a7e8ff17a5d7b4bd37ba6d09f8073909b5d02f320af36682 2013-03-10 19:26:46 ....A 304480 Virusshare.00043/HEUR-Trojan.Win32.Generic-289294b13cdc030d8e7b7c5ff3557cad70467f7c421cf06df4a34e2db47dc95c 2013-03-10 23:01:48 ....A 155186 Virusshare.00043/HEUR-Trojan.Win32.Generic-28947a3dba2493e219dd9d167c22aab496bf8face4450c4f9dc0ed9c76103a1a 2013-03-11 00:37:06 ....A 63024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2895200a68df35ca92241a1e848b30cdbc517ecb3a010081e834904aa848016a 2013-03-10 23:55:46 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-28965a4d26eb21f81fca385f5deadf649c8a55664f7b6516db1a25691680462c 2013-03-10 18:41:12 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-28970a8b9e2340a8fe02e0495d4857bd7390b08a05df33c9ffc7c0ed72478720 2013-03-10 08:58:44 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-28996ce322e107290300c712049e931831dec5fe8bd8c1e0d6f034721ea53427 2013-03-10 22:25:16 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-289ae84268881a7051b4acc7837701f1d6e63c0d2b2197a6354f2145f9e46fcc 2013-03-11 01:48:56 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-289b11a3084fa5871b552710b1eb9ba96693097118f7995b53aff36bd28adadb 2013-03-10 18:14:18 ....A 207378 Virusshare.00043/HEUR-Trojan.Win32.Generic-289b288bef6377fd8757da4ba59ef10a00c1ef1c4c78f1c10e318e73c660161e 2013-03-10 20:35:04 ....A 1464320 Virusshare.00043/HEUR-Trojan.Win32.Generic-289c4cffc128e212702f86738bb4ac0b001048e4cb09e90148c1ae3c29bbdf04 2013-03-11 01:23:36 ....A 93268 Virusshare.00043/HEUR-Trojan.Win32.Generic-289ce367ff45636b050677fe11c08f470867b8c46aa518ae8e4b730b7961d363 2013-03-10 09:09:16 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-289dc0a15db9fae15f44e79ec5adf72fe562c68ec3477008752e6f80dd8ad5b8 2013-03-10 09:00:56 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-289e98ff0135962bea9cb388a72585bfc8c68312608cd837dec6bc2412cb6e1f 2013-03-11 01:24:22 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-289ee212b3a6477f7a30507dd0e1e3f958a4adc1272310fabf1383fbcedaa0c4 2013-03-10 18:12:40 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-289ff96e92979b010e2238ce3ee2d1f024e4d51017c2beb5d5d450bfdbf4f054 2013-03-11 00:48:00 ....A 500224 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a103aaa3c2c50cf92971ca5a808075766d21de32daa6f5d7d2e1afcae0314d 2013-03-10 22:20:46 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a1717e4578411ea9794d8847100ba852014d66c6004df5279674b52e05fa01 2013-03-10 09:05:34 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a185531df1bf1cf26ddaa415640e3b31623ef49de4fbfd3d8d8308c9258aa2 2013-03-10 18:33:20 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a1d3b7a9bc77d2b33029b6f3bd99c0f2411dc6dfe700f2e44805b8c4b19c1d 2013-03-10 09:01:42 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a3a103344a9d6952e837ee08a59596e2aef5cdf83b9500a3e52c3b7b0d1513 2013-03-10 23:10:40 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a3ae203b8998bf57a3562ebf29c928ade77cba3e2b3f9cb79a27edb9857081 2013-03-10 18:21:16 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a411b9171a637130f6f2923b1785f32a7b09d83be54fe72e22a64327953044 2013-03-10 18:38:24 ....A 133293 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a53f1aacf37c315f7170bc9deb4b32985c91cbf9ee3edc3a37d414fcd1f32b 2013-03-10 20:45:02 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a5c5f75dd6dfb5ab7891e303380290ddef689f872a1761fa2105a6f16431d8 2013-03-10 22:54:24 ....A 220700 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a639c16b058f51d8a4fe46e70652f1a7d03504c037a25ffa51a298b1147a41 2013-03-10 19:47:44 ....A 2295296 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a6453f358bebf836fbd8e8feb642f60135724c3dc6596ed33280dcdc03c2c0 2013-03-10 23:54:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a645e34e703ceae06994af611daab85763cbc1193edc12f855344f9f3d688c 2013-03-10 19:51:28 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a65952d2f35695282fada5f53830c3e73cc622cf9ff85e3dd113fe5ceb6b08 2013-03-10 22:19:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a840c25d45031f113261faf3da8f621a4fb0a51cdc402960c7ec72ae1695f2 2013-03-10 20:10:30 ....A 733758 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a8bc26743208f96ddae10279301e1c39f82a345b515b85eb3c1cfdbff918a8 2013-03-10 20:13:34 ....A 2564608 Virusshare.00043/HEUR-Trojan.Win32.Generic-28a95e13a5ad96bf2489ddec831bdfcded46c45a737bcd82226d7ac023473451 2013-03-10 22:32:04 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-28aa79f56c53a13a160a3d992d606d6bb18266661893e2f80396a81a9223a3f3 2013-03-10 09:51:44 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-28aa7c65c3409e159a686b7de5109fc7c60f8b56750f0eee0ac92ad52c88464d 2013-03-10 20:59:28 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-28aacfe72653a1bb4b179655da98751408e0d03496f340a1a4307d42666ce2e6 2013-03-10 09:33:34 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ab20886eec006861a147a83bebbf6da5af45c70e9dac8607462ae7829f3abf 2013-03-10 21:33:18 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ae0e1262bb532420f8f51033d9172987aee9eb452f522b8ee1e02ccefdc963 2013-03-10 10:06:48 ....A 14888 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b0a20b96ea17157c140254923552687005b6430acbf85b1dc4870b2f828d08 2013-03-10 20:15:54 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b1c8af1db01c3a180d0e15f11df17ca713feee647c6222fde1bbee65f06464 2013-03-10 18:06:16 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b2cb24fc1442626db2f0cf152854cfbffb7a3edec1984bef735cfe1d4bc418 2013-03-10 09:47:26 ....A 562176 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b30ebe58c370036ce3eec17ceae98a9234916d92692133df95c592201b2a1e 2013-03-10 22:28:38 ....A 1492480 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b4c4856ba5185d2cb3bd9d6ade3e30100b8401324a1f7df9f5d3f82862df0d 2013-03-10 21:46:00 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b552fc9e528b2b03b7a7e12b53e47ae8f7ebfae09f79d08e5ff6a67ca5ab49 2013-03-10 19:48:44 ....A 66837 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b732a2bdc34f69fa8e5e4d5e8cae6dc1fcfb0a501484e4b8848be3dda34ee6 2013-03-10 21:00:32 ....A 2445265 Virusshare.00043/HEUR-Trojan.Win32.Generic-28b8a4e3712825f38a6c1e5cc60ca20c00688049ed0c1cead49fc8a06a6f993f 2013-03-10 19:10:58 ....A 1722880 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bb089496f092a8758fe3808a71d96e308203bdaf58ab27270602a39c299f13 2013-03-10 19:48:00 ....A 2895872 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bb195014e2117d6afaca7952b4f0012889563128483987a2ed445d7b5c0ab2 2013-03-10 09:24:00 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bc0a77a3d27553211d7342edb4961df1a2181f04284d3bbfd4568f76500e77 2013-03-10 23:47:12 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bcd8029ed907d559e071d2364356d844b6d6974ac384769ff749a413af2c88 2013-03-10 09:09:08 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bcd887e91b358ff9581eb816ca24232d5dccc55a991dee263642c2d4c28571 2013-03-10 23:29:46 ....A 604160 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bd7b8d9b84d8f4cf58692a8aa6a0416a7a5cf796af4ad1a5ad9724ed80f24b 2013-03-10 19:02:04 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bdf9c7747a5b86360bac701f3b293e4fcbf62abdc7eaed48d9a823a626b9fa 2013-03-10 19:48:54 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-28bf9a023d1aec8dc2d42133d0aa841ce98e2bb98da7fa03e83950b0371ce22a 2013-03-10 23:33:38 ....A 4980224 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c0361f2d279a8ea37a92064543dd1b4b731c09f55c7580668143c3e73cbf0d 2013-03-10 22:55:00 ....A 54524 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c0a383323e2b7d44bbc53da44400675c6559ae685ae3d6036886c3a19b48d6 2013-03-10 22:35:02 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c0bbe09446a0273c6fb0e0c31953a14bf611eefe085b8855c60df778066eb4 2013-03-10 23:04:00 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c1ec45165ca737176007850f38658c5a62889a3d2ebf0ae62acd58f41122b4 2013-03-10 19:54:54 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c2e0e4b995d73cc58faf4c86dc748091597a557fa17ffd4dd87c0c6a503e43 2013-03-11 01:10:46 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c32b0c18428a1d0646e363179efd3da8bb88f57cdaaa6f566f97c8028ca398 2013-03-10 09:37:38 ....A 35360 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c510d09fa8a01a711d604c8c4898952c0359d725ba65aaced0f06041369d4d 2013-03-10 19:44:26 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c51bf7fdedd27b69bfbf61de75cec36e236e491b50fd2baf5c0597fec80c6f 2013-03-10 09:47:34 ....A 506885 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c521c305554c31d26c19a08af6dac6949e69d2c531dd4f44aedb339af7170f 2013-03-10 20:51:04 ....A 1099264 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c571a3dde7535e3acc4c1cff2c6ca495ee9fabb52ba7cb945d91f39eebaa81 2013-03-10 09:17:26 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c5a073026eab43779782fd5653733265cba67c2a80b1361b981efc6b94f58c 2013-03-10 20:45:58 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c5acbc99b9dedf97cedbd36c14b1814ea053dfd72f029b63e93caf2c4ca738 2013-03-10 20:20:42 ....A 94236 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c7ef03d6de2838cd652854b235e24de8af26dfda66ad6890ca371ad1b9f304 2013-03-10 18:03:02 ....A 84087 Virusshare.00043/HEUR-Trojan.Win32.Generic-28c80e35e17d2f4e87423f5697b91c166ae699d068ff8a4ed1081dceaf7f53eb 2013-03-10 20:37:16 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-28cc048633312a7b5871da5411fc6f689ba46dc743e4cfd97740f48fa32f6661 2013-03-10 23:05:04 ....A 508847 Virusshare.00043/HEUR-Trojan.Win32.Generic-28cc4ae5f59ea12901df409438fc88c7caa92d504dcd38ba3eb67a98bec8b1cc 2013-03-10 19:07:52 ....A 913920 Virusshare.00043/HEUR-Trojan.Win32.Generic-28cd2c694d634e864ddf7151365b4d1e05c94b01695307ca7e3c3286ebca6a24 2013-03-10 20:52:48 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-28cd84a156ac21214b1c3d4a8fcb914064d78ddcdcdd0765ae8ffe7db35a68b7 2013-03-10 23:14:18 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-28cf26d539922885dc46f34591a044a72f614260aae255c4b182d54920b9bf47 2013-03-10 09:53:38 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d17a73d7f0677c497a3130edcf3017b25c52b39d625001ae28a0e8d6ce56fd 2013-03-10 18:22:42 ....A 1146926 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d18c6e3423f7cf58b72cdc66e367953c78d25820bfd9b56d40025d019e00f3 2013-03-10 22:50:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d2a84aba336164589f50a840f171c8d35f024619c6d2b47484c922a6e0eb12 2013-03-10 18:59:20 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d313961441b94bab0820ba3aef16c1a91bedffac4cacf1f793286433a4066e 2013-03-11 00:45:50 ....A 365068 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d523a6fea714b0766292de69e60ae7150ca5df6ad2c6d883ae1037637b67ac 2013-03-10 21:49:24 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d5ae37b564f278255b0ce82113a499676947abfed150d975cffb6a4c9edf75 2013-03-10 20:36:20 ....A 1163264 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d5af06e0e431e9727e87d95c4adff8661b074bffb215acd5c4b14fb02baa3c 2013-03-10 19:41:46 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d7976ed53f54726b6481f95f84dcbdfac4b42e3c6110078e4b065028a413ae 2013-03-10 18:29:24 ....A 1789952 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d8e3b76d31e9f122ae6f6cae8ac7d2fc6919dc53b408a879e36b72d5d6eb3e 2013-03-10 22:35:30 ....A 91288 Virusshare.00043/HEUR-Trojan.Win32.Generic-28d913c6cab5e6c4e8956e1c588b24144a35c4427223dfa2af5d5eb4e9368559 2013-03-10 20:21:32 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-28da6e94ad221494cd74f27ab240046306c1c910e93ad5ef9242ead644815434 2013-03-10 22:38:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-28dae8340add272080720393d047b0eabacbb61f2d21ee5e25738bc137b58ca1 2013-03-10 20:14:06 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-28db996522b006008435dcb8c7e3f88dfff45e350e728607b24834c994f4c47e 2013-03-10 23:16:24 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-28db9991d78f0ebc7fd57324a389481d580ba08d5158524a848afe2119b4e7ea 2013-03-10 18:29:28 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ddb9aad2daaeee87b7726ccde9cac35a90d6a5e2594cc085352458b950287a 2013-03-10 23:58:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-28de8e608eb933bd6b900b088fc3120089a78838c3f468c5106e17d1756a1bec 2013-03-11 00:45:08 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-28de9d505743985bc6231b3fa0e5af328747814e2db965e421c66a509422da24 2013-03-10 21:13:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-28dec2d20e67a389d7de35c9583bb871a4b217366ab28d5f2b34ef9951419880 2013-03-10 21:17:14 ....A 4423164 Virusshare.00043/HEUR-Trojan.Win32.Generic-28dedbc239169110c68dd79495fac1428bd13c4c225b6f2cc02cde18952566ba 2013-03-10 17:54:08 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-28df2286d6906783da12a3d2bab43b748c6f4459ea1bc5f0ae1bb28495e16f82 2013-03-10 19:05:52 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-28df7f6256feb92177ed5bd906421d08a87e5cef694139c6c19a15c042f29f14 2013-03-10 23:39:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e05aaccca5a38a1dbf906eb4bb26cf6399a2a0ee53f7b646e229300caf0542 2013-03-10 18:19:40 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e0cb21647c6f4aac31ffd94a8821f59eb52b88841438d80174514ef01a83ef 2013-03-10 09:08:34 ....A 71690 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e16051c5b99139580140a52195a0eb71496ae120ce358122f16f51085fd1b1 2013-03-10 19:08:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e2808db1c8079f74680d73b05db22215b55f8dd92d83c20ad3892b567ecba0 2013-03-10 22:35:50 ....A 36550 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e29f05028be6b1be6a28a5135e5fc5571e2b41c040ca0bab153d6324cf0e36 2013-03-10 20:20:10 ....A 269727 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e30215256998bba01b2ea4d5e7668e752142f21b0e00b23100b41c78f4a86b 2013-03-10 09:37:38 ....A 408176 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e30ef7b28d2e61df38e01509695a6bec0a57ed2845be891c7b8a591b2350a9 2013-03-10 09:04:18 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e45667e461b6a1be81fb1deee82f69716cdf0e9fb5a0dfa2bd6563057c313d 2013-03-10 09:58:16 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e51ae13db33879f66e6c51e8cf79b4a7d96c67ba5918821f0bf73188cdc319 2013-03-10 18:23:20 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e6ca8ccc729cb1161e21ab5840da3c693032c6bc2a2675c3bf6c860998a321 2013-03-11 00:35:22 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e72b053fdaa3d4c3fd37ffe378797e685b90569c8a387a2e6e98284c558c92 2013-03-10 18:00:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e73a5ba2f8bfa330de199057126eff656e5179cda2aa0e9ba8f9bb71486ba5 2013-03-10 09:16:02 ....A 649928 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e8ce731faa246d9efc3d749d73b0dbba0748740bd756bf6e7ab35867bac05a 2013-03-10 22:11:12 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-28e980a29341d2429911198a7e96e0d1c343ce012f24d026467ddb3a1aad3aa6 2013-03-10 19:06:06 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-28eb3dd7ca5d02e2ae17236b484435da179c050dd3936ac2c523b6345e99d802 2013-03-11 00:28:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-28eb901223f2565bfe06925a3c9cf8337d1df144c91be663d12f63d1eb8a9477 2013-03-10 09:40:26 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-28eb9ea2c8c458e6f7f9583ed58895a7b4ca070f8e996db39e4daf2048c007a9 2013-03-10 19:51:48 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ebaa17d7226690bcda11a33fd7dcbcd050c455150a69152085e63813424523 2013-03-10 23:26:50 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ed2bd0290793d57768ba13b46a4d9809e252bd24ade8e4ffe2d13b3776aaed 2013-03-10 19:48:16 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-28efd5fb9882cb0bae64ddc8cb928870fe1468aedbc32619245b20e1a89a1cd3 2013-03-10 19:38:54 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f054d23d1c8b7fd0ecf3ee4e06ac92a9b25d9122ba62e4380eddf8d54bbeae 2013-03-10 23:16:16 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f0b9f11d031f067da672ab51c24d58190051f1a41f6839fbf6874f7e5d837b 2013-03-11 01:12:12 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f0fc2df0f6af23752905385a66ec8b282ed1586657d02b052cf391d3b5d377 2013-03-10 09:55:30 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f2652c603f11a277371563637beaddf0fff9f189b81447633638d8560abb62 2013-03-10 09:33:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f3619e026c6aaf41faf26b9f6fb408c2360dbb6045500178182151bcec8859 2013-03-10 09:48:08 ....A 1209344 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f381aac64a3e3e68c79eef7afaf70d48a9ff5af3878603c6c850517c0fa79e 2013-03-10 20:26:30 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f49f6896abcfab8bb17f126671f78921799a4ea3bbc74080f48fe30073e7fc 2013-03-10 09:59:00 ....A 259908 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f552a650abd0ffc9085da9dcf2ef8e7248c70f95ac89df176b69c0d136a8d2 2013-03-10 21:29:40 ....A 2055822 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f6cd417e7e89f8a6bfa9d9dc805ac6c25f9ee3f2c44f1759d3335bfa97e053 2013-03-11 01:22:42 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f7b80825b7d385a5cc23a5d4e07f912bd76b9681f622967117b698e042909a 2013-03-10 09:48:46 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f833e5357f88f9405043c8ee418506ff7b38bfdd0c3263b3379518faa20095 2013-03-10 20:25:22 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f86039aa7d4528053c48ff8bdd6cca9b903771c9ebd435b0a37e37d9d99f48 2013-03-10 09:45:30 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-28f952c2aa2f95618c7cec164e3f2a175f133c410581df8dbffa35a83ff3f994 2013-03-11 00:46:36 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fa041fb55dd7182dc6d5bd9cd7e3cada78c1ef63d77016dc45f62f835fc646 2013-03-10 09:07:08 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fb02b2ca701493d26243e3cc4d294bd039ca7fe07aa957cf9116c9c5614f2b 2013-03-10 23:21:08 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fb3f2cdc53ab7d50755263177c65251cfeecaccbaffd91e1da1cfc1b2c4099 2013-03-10 21:05:30 ....A 82730 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fb5c3bed7671785b54ad69223e17c7d196ffc8b75142c7832d518cb0cac013 2013-03-10 09:42:20 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fbb8d89a7627ed1e926c22587159336e1384df8d70b8df65cadad6fa156fb3 2013-03-10 23:08:20 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fc5325819d8e3e782657e0cb3dab86ffb5c1ed0b991b2de91eabd16af58c48 2013-03-10 20:47:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fdfb8e6ec28d7f32bcb0c51a2b564cefecdafc4bcbef677bff78480291a4e3 2013-03-10 19:27:26 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-28fe2fa3ecffc333a40fd8d398092087ca7c94f6c6eb8d52fbe3e176d7027d57 2013-03-10 23:41:20 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ff344d429e792ecb650991a96610e1a1931df26767c88eabfd388787105cbb 2013-03-10 20:10:40 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ff8c946e1a85cdbc7499b955f8f62424b44bde99445546d9ece2a0a662dd16 2013-03-10 23:06:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-28ffa7d57042fcb37ba5869e89ba84930c8b6f1f76e749760e5da919235dfca2 2013-03-10 09:00:00 ....A 275401 Virusshare.00043/HEUR-Trojan.Win32.Generic-29010bdc9a1cf4532998cbb12081d49c909f632095bb2ccfd196aef69d00d9de 2013-03-10 18:35:46 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-29017618f59f8359ae8deab57db7f473cff4ca2a468076162b92fbb87bc17312 2013-03-10 09:01:02 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-290332adc63b7a37b55c337ee1e4de9cb063744cc7fd3c6acf7ececd38a80725 2013-03-10 20:10:52 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2905f4bfdfc1a8e3eeb4c8f0179ae9d44968135a797a128036390c617ae5b552 2013-03-10 09:07:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-29066fec79ea347a32e3845d133ad52b7f5f6ae8fc316b626be2649baeab3fb9 2013-03-10 22:28:58 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-29067fb7b4b877f1251ad5ad0e46036b1054f72c42efe8547ea9579cfeba4902 2013-03-10 09:24:06 ....A 940032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2906ac46ae86f7d924b02094240cac736220a9948747b7f468c4f4014dd5f012 2013-03-10 19:45:06 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2906b653eaf2f208a6716898813a73b3dfdd48975dbb0d02366cc210fb5e0f6d 2013-03-11 00:29:02 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-290715fbbb24679a43518c209145551a13986cfc8fbef5a2c4c6d67c37eeb987 2013-03-10 20:44:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-29075f87b4cdbe96eaaf0e2be5b8b5e39db363c9382937b63ebca55b7dee3152 2013-03-10 18:57:54 ....A 1910596 Virusshare.00043/HEUR-Trojan.Win32.Generic-29077352f3cc56e3205be17047f951e9e0db147939e407d35fe784b1eeb91a0d 2013-03-10 17:54:58 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-2907745528ba7045df5184813b2037221893079d3f65c7d47b09075700450003 2013-03-10 19:12:28 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-29077e64fb7cd5966198ae59fc050f7851bd575cbe188cc67050dfaa931d77fb 2013-03-10 19:05:24 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2907e020486b8672a338894a83ca250944328818f1c7582d9843e21a7438fab3 2013-03-10 09:46:16 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-290a4d978cc700c0b82b01dd1abcc84d792cd67e9be2e7960b1a72d0e68d430b 2013-03-10 20:27:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-290a564e6cbe1fb4d94058c7e0d7d977edfe5a6cbfd65295bb829dc3c824d933 2013-03-10 08:57:16 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-290bd958251fc93dd5c80f4f2c7732e232c8cc283aec27c6d0888dc0d4798a49 2013-03-10 23:38:36 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-290bda8020c428836ed92adf116c6a9899ac0233a08ecc510a3466de59e2356f 2013-03-10 22:05:16 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-290c1f1e41dfe0d47f2ff3ebd85da65d311067bf7e594b1bf87ae0c6985dd887 2013-03-10 18:59:24 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-290c621001faa79fb6cdeacb321d937d8794456b1476f1e2790b0f07d90a4323 2013-03-10 22:14:08 ....A 2179512 Virusshare.00043/HEUR-Trojan.Win32.Generic-290cbf2ff5274681ac96d94c6ad08920a253fda696d84031b8935ec598e17d5d 2013-03-10 09:15:14 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-290d743b2634612d5405915eb5bd68620f230d178026d4c914004f090e0fe6ac 2013-03-10 20:22:52 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-290ee219e9cc07eb7a9d85265708313536ffe25ea3a3fd020b0def2b6b485514 2013-03-11 01:43:20 ....A 39939 Virusshare.00043/HEUR-Trojan.Win32.Generic-290f02d03c42a14e445a11476c3d51378d70fe99f97e8aec2e23ba7d02996f43 2013-03-10 18:08:34 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-290f161314b4e9a1404563d74ff338ee33fd515f9aa75b49df2fb1dda5be4cb4 2013-03-10 18:31:18 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-290f2204dfaab696324da1b0924a2dfe0e38a8f33d2e7b26b68d61ae469bb2fe 2013-03-10 20:44:36 ....A 69648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2911dccc9139823ee2dd1a66cc2720759adad1123140ca01d6c336fd34a154f1 2013-03-11 01:42:58 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2911df121f1e3714f20d43b22ae76e3bd9d3178f405365bc0a9677ba7ba4a69e 2013-03-10 19:12:26 ....A 591360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2912842b1e0644d1f9ef0bbf16ec4dc997c05896f099a95a8f6a7bbe2f1c596a 2013-03-10 09:03:12 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-29135312f713e041d7e4472137edd886217362b8c5ca64231e2e68ecf6b81b2c 2013-03-10 23:23:16 ....A 85632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2913de63c61e37c0bb13255718555533c95d5056d6b552463973b123c1ac3675 2013-03-10 08:56:52 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2915c87abefd58ae53fb6f237001423a8374b2194e6a5e5e8de3e92269c07682 2013-03-10 19:46:44 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-29162ffab287c664c4950437f828dd0a196ae9b8175a7a032c7c5876f6d25181 2013-03-10 09:08:52 ....A 267485 Virusshare.00043/HEUR-Trojan.Win32.Generic-29166f216c6cb5a88aee37b16de7fce45942f410d67d62f0c7502621ea7acf35 2013-03-10 19:15:06 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-29168c26bf5de2082b39f6ec9ca6d3433b9a27b9527b764dfdb7d10fcab05f21 2013-03-10 19:57:02 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-29168f0a096ee8878e8f0af4941618d7000cf57b3cae3ab14e525cd55287a6aa 2013-03-10 08:56:54 ....A 5046273 Virusshare.00043/HEUR-Trojan.Win32.Generic-2917e0b5faf637a494e45f1c3e4532f31b6a2dbf12572e18a81c366e9270e74b 2013-03-10 18:16:14 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2918d1d8f1d86dc26c8ec559287950adf8f8b5793b718d1d60f1d92d3ce7cd26 2013-03-10 22:50:14 ....A 37416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2919ba25f128804174743a8d4a5d71f197e1423187a70932e215af14e7f2f310 2013-03-10 08:59:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-291b8f22d4aaf9de76e87a805f16cacade2815ee2d080a36605be41117bce0f9 2013-03-10 18:54:08 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-291cad2e0d62452892cdd34ca35a79bed81c870172a63195d4dfd0483e79e9ad 2013-03-10 19:10:28 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-291f1f77c72a72f0ebb638e7c0409619b24a922f156136d54f8387578ec1ffcf 2013-03-10 20:35:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-29211bee50897606ead1fe3d202b3d345a97e212abc89b3e5fd8684750cc4773 2013-03-10 19:27:32 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-292130a8304f6b9de450d6fc617574f63ba484afd3e3d8c37e77c7e7fa5ce057 2013-03-10 09:28:44 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2921352fb2b221163560b913be3486d22f71767605f0a9beb0a84075d4b86cec 2013-03-10 20:32:56 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2921414251c04afbf88340c90723147197b03ed40fc50d3eb076691897dbc15c 2013-03-11 01:29:20 ....A 461312 Virusshare.00043/HEUR-Trojan.Win32.Generic-29219c85b039a7d7889ef2bdf823a92af569d09ac18cf64de94fc36e2b5a9c2b 2013-03-10 20:07:44 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2921f58af493975bc2052a77d0c2ce2027a6d5f479a5edd5aaaa3167ff21aa35 2013-03-10 18:46:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-292399a0e2085ba9db5477185076d4d9435f34730f5e0a345e53ffa74c767df1 2013-03-10 22:47:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2925ee674bb06a436fe609179662145aed192c0f617c5c8835a65ead8dba4051 2013-03-10 22:33:22 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2925f47874fa01e15dcb448d4fd7d85b17c268b078d0bd05a2469aae787c3f2c 2013-03-10 20:02:54 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2928ba31e7cd1e2f5922d534a91763f7cd04e9cbb6368896e2e3c98621ec76b5 2013-03-10 20:06:30 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-29293661ab4b9dcfce3dad873b21449cf98774f8deb188976797e73e204fc4f5 2013-03-10 09:14:10 ....A 1893897 Virusshare.00043/HEUR-Trojan.Win32.Generic-29294149c062a9918cc76dcc31557e97d99ed29bf8f92b900f0ca358938aef4a 2013-03-10 09:17:42 ....A 4310922 Virusshare.00043/HEUR-Trojan.Win32.Generic-2929527112c68b6f2b1c60561af94c9a1dbecf93f3f6ba281e5845e5f4ea4fb1 2013-03-11 01:29:54 ....A 1664871 Virusshare.00043/HEUR-Trojan.Win32.Generic-29295e272f8fedc93d3b5d971c3028bdfaea6e93b5e3afba1a47994e3c90df1f 2013-03-10 21:05:56 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-292c845133054af222a69efe0beb4bc13f2e158a1901992bb3f79cbed3650ce8 2013-03-10 23:05:44 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-292d8e8d6b6764e4d0a16c0b5e167aa6202e8e6e95830db79758e218df0edd5a 2013-03-10 23:06:02 ....A 564736 Virusshare.00043/HEUR-Trojan.Win32.Generic-292f3b89c2e29bb6f03cb08a95e29dd4fdc77f563735c5f3b01c860f885e6a69 2013-03-10 18:37:30 ....A 136777 Virusshare.00043/HEUR-Trojan.Win32.Generic-2930953c6a327cdfcab4798ba8212335cadb50d16c52ab6d7bc8dc49a0db45c6 2013-03-11 01:25:24 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-29312314ff63bdddb96433ce9943117eb91887a1e8fb1342fb92454ffb0319db 2013-03-10 09:58:14 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-29322bd969ca6b370f439e64633cbafa69ed8592db1581dced876080b2bedf70 2013-03-10 23:26:26 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-29324be51591ac9e6aa2f10a326180af48149af67e4f8eb26e385b1462e022eb 2013-03-11 01:49:40 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-29342885edaec03f9b6012be3f9319cc8270c05f8586d57355675f6a87899c8a 2013-03-10 18:11:32 ....A 71359 Virusshare.00043/HEUR-Trojan.Win32.Generic-2934b3a295d9137dff1007a843bee2ab3fce96429a856ed557d478fa1bb45acb 2013-03-11 00:57:12 ....A 206152 Virusshare.00043/HEUR-Trojan.Win32.Generic-29356cd6d3ebd65844365a2f67823b7cd7729a867ff07717efcfcd2f289e2a60 2013-03-10 19:01:52 ....A 269888 Virusshare.00043/HEUR-Trojan.Win32.Generic-29358a9e0b52d770933873ef451c7f4920d68871dbb9acf4ca01343d4fdb0236 2013-03-10 09:55:44 ....A 493056 Virusshare.00043/HEUR-Trojan.Win32.Generic-29358e9c5a63aca415d498bd41dee6e945116638212dc7d86726895332a93abe 2013-03-10 19:39:10 ....A 1045504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2935db2fd440b945fdee9d84d35d24fc71cc787a831fd3ee6ea786ee5615fb0c 2013-03-10 09:25:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2936630eaa678ad992fed9da4ca4f2cb14f32e50cc2bb7f565ef7ecb4e2d3e9e 2013-03-10 09:19:56 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-29370272c9de00c93dd3f1c0b10da60018a12e0355f66f4bf92d77c372113349 2013-03-10 18:30:16 ....A 244744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2937108788ccbb58a5531d48799ca779ef44393df84fb4752d831b7c29075766 2013-03-10 20:24:34 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-29376ad6354840f1a89d913aa291b1ffd392614862e6e8ac9ea3d2115b6d5930 2013-03-10 23:10:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2937d9ef940f9658ff6f9fc698747ddc63b16fbe41cd305d06c42d05d9d1b0ac 2013-03-10 23:10:34 ....A 48557 Virusshare.00043/HEUR-Trojan.Win32.Generic-2937e1a80034085e873cd2869a1d26c18304e47b8ee5d47c38863213ebdeeb22 2013-03-10 20:13:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-29383623409a813cd29a0d3a6eb6e4f222cde37bede3ab02b01671aac7f4866f 2013-03-10 09:27:48 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-29389b17a1d125175e8fa6e8bb96845686807b769266bffaf7c3d6163c85eeeb 2013-03-10 09:56:32 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-29395c5debe2479e5a165e26f05d115bdc78aad71741b7d600cbb0edfd260aa4 2013-03-10 19:43:56 ....A 2701312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2939a12002cd9e79f40b588e44eba83085b4e70e2ab892c28ce83d68eddf326a 2013-03-10 19:57:18 ....A 250667 Virusshare.00043/HEUR-Trojan.Win32.Generic-2939aeb9f09a7c976d29a9dbdebc074fda1b6f59ca7b27eaf1e84bae204a56fd 2013-03-10 09:39:04 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-293a93f808575b36286ebe5ed57513a43701092bb78baa614ebf44f9df2739f6 2013-03-10 20:08:52 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-293c29bc23aef3b97b1c67b43c9120136b98bae1b442892fb2e7a86bce16a04d 2013-03-10 20:35:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-293ccf9747ca6fdcc692577ef7f7c78e0f053cc49a786af8bcf6ccfe30079b75 2013-03-10 19:05:10 ....A 173437 Virusshare.00043/HEUR-Trojan.Win32.Generic-293d1a50db50759096bef31b09859bba3a6e1852022927cd8de2de6c458c002f 2013-03-10 17:59:32 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-293d1c0d03e75dc89a9bf1f2d1fd57c20bd1265ad4682d52673f6f3dd180319a 2013-03-10 09:19:42 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-293d3ae4eb9210cd1a297bd27a6412a263e3a6e1892f94750de5c0612c6fe74e 2013-03-10 18:24:14 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-293dd99aa655f41d9041ac6195718cd738ebee7719ae832016206e709561554b 2013-03-10 21:22:06 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2941d642250bcf52f1106c485d60ed62209291322020a61f561446b3e8408ab6 2013-03-10 23:17:54 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-29420b6c44cf7b95d3c5ea9d91ae0e5c667f9e89c52909300ce094b40bfd24bd 2013-03-10 18:01:10 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-29428a7c596287509f7f2578e67b735bc1c64015d52e7bb3a7aa979f3f7892d7 2013-03-10 22:23:48 ....A 39041 Virusshare.00043/HEUR-Trojan.Win32.Generic-2942b51eda007df2aada6939ef1a7f564ec582d33224ae6c5f87187e8e856c4d 2013-03-10 10:02:50 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2943bb8484ac3ba9c6724849e0481e51ccabbf0c2bc08a6cb541cc2ea55301bb 2013-03-11 01:43:18 ....A 3656192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2945d4dc89ddb13b7844b81132ae090dbaf9efce8da15ab50641548682df313f 2013-03-10 20:35:40 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2946aa7db8bec8ebf1ef63fb058c713f05b3954b9c3ced64b4f34bedba5b1d00 2013-03-10 18:56:56 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-29480b69c219fe2ea17998fa5bfc9a67fa5078c2012f8561e19bca320b446377 2013-03-10 08:58:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2949b10009d293c990e25b557e9f32fa2828236bfde9cfab70d415f90f7cfa65 2013-03-10 08:57:38 ....A 243492 Virusshare.00043/HEUR-Trojan.Win32.Generic-294c233acd6f42d52284576a6562b6665a6bd08b289294d04e225ad02c4fb29d 2013-03-10 19:35:46 ....A 1105920 Virusshare.00043/HEUR-Trojan.Win32.Generic-294c3eb93630644b280f5a65bd2f1135fa14bb895c7cac9c6f16c25128ed9c2b 2013-03-10 22:33:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-294da16af0876b5dd8e3718e5e6019d8f38a419f49037a5f6f2dd0b24ec849c6 2013-03-10 23:12:34 ....A 1634277 Virusshare.00043/HEUR-Trojan.Win32.Generic-294fb458b075a3f2a58461e07391208e3444a0e0af65d691131e9e37ce27866d 2013-03-10 20:44:36 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-294ff9b18cc415a5aa86fd97abcfa5dc7e97664830304586abffefe05e9af029 2013-03-10 20:54:22 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-295022a506d9ac5a45645f4567684ffb7c0376258d81d3ec8ebd720bde09eef6 2013-03-10 19:05:10 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-29536c4478ba30fb488136249edcb2fd12a86af7ce72398e2e3355f12f92cc92 2013-03-10 23:42:54 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-295457d67e868f9ec6fc5275c5ee3cf37953a275c1edf4e1d61c3aa7787b7d42 2013-03-10 18:37:10 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-295826f1dd08058b2d8190aa21b1ac05cc480623b46f4d35044e113c24d90d5a 2013-03-10 18:57:30 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2959b68d5076ade33ac635f80df0ee1d0971ce8b615b7a6810be65bc7d0aaeb5 2013-03-10 17:59:16 ....A 48504 Virusshare.00043/HEUR-Trojan.Win32.Generic-295a1b1a18d919a9c7a80cbe13220d13f2bd427f70dd639d6784f013b629143e 2013-03-10 19:53:42 ....A 542208 Virusshare.00043/HEUR-Trojan.Win32.Generic-295a827426317a9ef52b94a2298c7b71f8fcf4d6ba857fd8a26e907ae35ba2c5 2013-03-10 09:21:18 ....A 2371584 Virusshare.00043/HEUR-Trojan.Win32.Generic-295b0036920f8074e324aea89fe85b8bc3fad496e45327f7930af1edd78e8bbb 2013-03-11 01:42:00 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-295b6845429f7c0711277c26fc515f11ea25329f2fee22946104e14e5e105a41 2013-03-10 18:26:20 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-295e2e1678c46a786e98edbd111ad4c0fbc9035c2b370dbbf877577d8fb97a67 2013-03-11 01:20:02 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-295f24933d8b9e8d08cc00d83eeae40dcbf6f0679f9388ccaeebdbd75a0eba34 2013-03-10 09:15:36 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-296170eedeb7f816240d3aff36727680a181fde53e69629e96ad7c329b6ab192 2013-03-10 18:07:16 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2961d377741c333d7b65237de0b37cfb28dce9a0d028cdffcff28182f04c3117 2013-03-10 19:56:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-29626f24cc3362913207581ef5f98327368812812b02ddc3304ebed36bbc3501 2013-03-11 01:16:56 ....A 1252334 Virusshare.00043/HEUR-Trojan.Win32.Generic-2962bea714b9baef904ff43afbe2930cf0a27efd641ba8c806dc05ab8f0a57f8 2013-03-10 18:16:48 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2963a71004334e9c25bba2bfb825618dc5e70bbf440684f98a87703253d328cc 2013-03-10 21:22:58 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2963ae7458586d07fc899d0136cbe9b602f9c0e86fbdfe5473bff957d7d1add7 2013-03-10 20:37:54 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-29650749549e7de6ce2035b729756e6fdc29e5ede4e764b331617ba748ec91f1 2013-03-10 22:42:32 ....A 3137102 Virusshare.00043/HEUR-Trojan.Win32.Generic-296851abab7073b2e988662369c159c3c280e15569fc3e99b2d76291c772c49c 2013-03-10 19:09:10 ....A 1119744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2968ae8729422d6702eb251db127ae0dcc5079896148f767d2344b318a06f10b 2013-03-11 00:04:48 ....A 44928 Virusshare.00043/HEUR-Trojan.Win32.Generic-296abb41b1aa7c89066d11e4add93951ef0518547f95f63e468e9e97897b2bee 2013-03-10 20:04:18 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-296bb2ad054af7fe7a88f275dbb1a6ba0c88ad74b58a00524ca1db7ed0c64621 2013-03-10 09:23:54 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-296bf8a73b28b22265ad1b4e8690441ca5f36709352a631b0d10b10c78a0ab8c 2013-03-10 20:09:54 ....A 9156608 Virusshare.00043/HEUR-Trojan.Win32.Generic-296ceaf9d093f24a819dbe8b0990612b12aa492f64531a4ac7e1fd44d50ea0d5 2013-03-10 23:03:30 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-296d0bf734c30488e68c0a95c6ab131dd5f972d231aa0c2197f08ceca258b9ec 2013-03-10 09:16:20 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-296f8cb5761ff907865d9934460125dcef0d552433a32fcd2207b0fc1dbfe294 2013-03-10 22:45:12 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-296fca987a3b1ab62761e98eaee35fe6cb14f97736d9de3cfb0449946f3e3a37 2013-03-11 01:29:52 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-29711a3089623f81f7384a80145e8cea557c2d6e8a771f07f99542e4b942b7f4 2013-03-10 23:33:04 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-29711c6d209f527c0333adfc5ed522dde1fd4dd376c6f97d262e360041c82eee 2013-03-10 19:03:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2971a052a15c0487698dd59c505c675cba8175605e7113b993bfbec2b783b985 2013-03-11 01:48:36 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-29721d5cdcc0355c5a8abfd6238ae0efbfdde0012ce4224877dfc9c52e0abaf6 2013-03-11 01:11:14 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-297259c81a06a67169c2b2ad40c975dd8e7e258581f97ddf8451aaa95eabac48 2013-03-10 21:04:18 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-297270d17cb73290678553474ccee24f4435888effa0467c37417fdf1e735b83 2013-03-10 09:34:32 ....A 24600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2972b446fe6a2d1fa208789a673b2e185df2e82f6e9f9656c390281bb41317e8 2013-03-10 21:07:56 ....A 148265 Virusshare.00043/HEUR-Trojan.Win32.Generic-29742d182834be37c54b2ba2a1e83d9cd062efb58289c0c4909fcf9b405d6da8 2013-03-10 09:28:06 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2976623abe1c171a564455522e6a23565a2578d543cb2f267dc7340858ce250b 2013-03-10 19:55:06 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2976f978105f78910c3462774f9582c4f105ba04e44ef241f90bbcafe08feb97 2013-03-10 09:33:42 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2977a7e3de34d77e77ec33bf0f3af4068eb8377680d31d487b165f6c3eb7ab01 2013-03-10 09:49:46 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-297801c8593a25b94c5de4670bdb9edc53c8f21ee548ea3ee965cbae96fb56a8 2013-03-10 23:12:16 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-2978eeb36961e2adcae5e7f419893ae689fad7d8abb39e80bb00667374505c04 2013-03-10 09:21:54 ....A 36039 Virusshare.00043/HEUR-Trojan.Win32.Generic-297a570470b52635dc4a0be2fe61f77f2e5ef22aa9b5e0ee3990cf819a2a2e87 2013-03-10 09:20:50 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-297ad3b5c646b4cae8cab973d9e0a7e2ae4764b36997446c7ea1eb35fa08f888 2013-03-10 20:52:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-297ae9a887fa4ba35afbef3995a865cd6fddcd8a90b635c05227c3836ec70e6c 2013-03-10 22:23:16 ....A 268317 Virusshare.00043/HEUR-Trojan.Win32.Generic-297dd64177f8755eaf21bfa7d2c234e662dff8ee8c7593f2788b62247f52ed1b 2013-03-10 18:21:02 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-297dff39869cc10de4c966747b2d79bd72242fb31d032143fc9a411b4adfb893 2013-03-10 22:43:46 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-297ed3680a5ffadc6daee314646cc3dc3c25f156ba44977e99c3346d97e0d57a 2013-03-10 19:36:50 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-297fd317b2f33625800877dca7417905544025eea0e9d8f7e5774319ebe6dabf 2013-03-10 18:40:16 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-297ff750102708e2e0adebe617c79888b7581bd20a3f30f48781ad8ff031dae0 2013-03-10 10:02:58 ....A 5967112 Virusshare.00043/HEUR-Trojan.Win32.Generic-298088b2c4005315bd1c7e0b9120376390de0f90cf32aef24a8aad52eff2cfa8 2013-03-10 20:38:04 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-2980d9022019fcde6911f8a714766ddc0be955d6108ad225c57b71393f155f63 2013-03-10 20:55:34 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2980db58948b279797e789dc79393010796702c06ccb02fcd4ed1059aaaa391f 2013-03-09 23:57:56 ....A 832000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2981787621da4c021a76ce3c0817780f899cab9434847472da635140f3a736fd 2013-03-10 23:54:56 ....A 148723 Virusshare.00043/HEUR-Trojan.Win32.Generic-2983476272d1811a46f6a5fb1338a5fd4279139e77d9ab5ba3e2d57d2108a2d7 2013-03-10 20:36:48 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2983a4ba96744450ef2975627c4490972dbca200273e9a61771db1793c819e6b 2013-03-10 09:21:52 ....A 861696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2983ffc1dcc2de97a885f4f5662e4f1b69ec7d922d5ee30bf8da6b45cfb04526 2013-03-10 19:11:02 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2984073be43f83f435d413ea2058a3cc5753e78ad6463b288fe55f6900d06a70 2013-03-11 00:35:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-298461b483361b3a26519583665eb4f3723b34dbcdb75603104e4bf7fc7c8136 2013-03-10 09:26:22 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-298699a9a55b6757a8bbfc98e704e95a4d8dfe7dc3379ad22c21bd1f49705971 2013-03-10 09:45:32 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-298731cce3360e24ed889d22e07b992002b25eac156372609576ceb4e48c552a 2013-03-10 21:10:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2987ee5e8ce17018ead27bd1f3983cd1aa557da0f43feeb182f8b42425a0b350 2013-03-10 09:52:08 ....A 275328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2989c1dc0293099b7fda8f9f951b8f03f5e5efdb7bd2cc04c5ff8995ab44299f 2013-03-10 09:34:18 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-298a198c3814340655e6bab0304f6872a9fd82dc20f90a7ceea48045b593bb64 2013-03-10 19:44:02 ....A 895104 Virusshare.00043/HEUR-Trojan.Win32.Generic-298ae5d093e3f88fa375d094e9df88d2c456f42a6946afa43d904aa471436fba 2013-03-10 22:18:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-298b2cc6755aa2ba29f17e5d3e302faafd5a3e63f8d4bda3a37c9a87afb69c69 2013-03-10 20:34:22 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-298d0554778813bc18559d5a596101c4775ab074bca5740c02fc4c3c422b1945 2013-03-11 01:21:00 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-298d676257402a1614796fe79947f57a5776f172e65eff1f9319f8e9c43b7d91 2013-03-10 19:42:38 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-298f218a93f0e39ae1820978c845bf5cc3af05ce5926f3940c09987198a7f8f9 2013-03-10 09:22:36 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-298f9ffd2eafcdb96662a476cd4f4ce299c19726e392e2170caf74753034c760 2013-03-10 19:09:32 ....A 1657344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2990580fd7b785295cd7a02c303d5887c11f9e4cbbd4830473638db1d69b878c 2013-03-10 09:54:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2990ed53ab3a7388ba7bd51eb37be51dca8a9325e97a835dda8baf504b002b2f 2013-03-10 19:27:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-29915116d8f0726cea378b8df7ce17e070d5b5da326fec96f4aa318741eb2ddb 2013-03-10 20:52:16 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-299162545bf81bb31aad7363330d45c5f15590377951925306c36124fb1d4042 2013-03-10 09:40:34 ....A 66592 Virusshare.00043/HEUR-Trojan.Win32.Generic-299268f6035730f821eadf1a7d23b571feccebb4abdf33cf7ddb985485040df2 2013-03-10 23:52:08 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2992ba5c01d047072d14ff07ca815d72cc8d826acb2e672a4636e8c8f0f6b519 2013-03-10 09:24:28 ....A 1170311 Virusshare.00043/HEUR-Trojan.Win32.Generic-2992cb1c8b896b6c5c7d86cbd31b8600432f55b581ce595957f9d35e1ed17cdf 2013-03-10 09:56:06 ....A 1325056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2993207969c08692fb0b751924eafab8db911a6d3a6a7410174ed945c16fd1fd 2013-03-11 00:50:16 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-2993aba455c429208efb56b43a7c29abd1078022c43be9ed7fe4204cde81d61b 2013-03-10 19:48:50 ....A 90045 Virusshare.00043/HEUR-Trojan.Win32.Generic-2994084c21d5b54d123c694b921145b6d72347853e903fdf37e4c45929af1f31 2013-03-10 09:46:40 ....A 147734 Virusshare.00043/HEUR-Trojan.Win32.Generic-29967058274d8fd0aa1508fcc1d5fb357773132b890e46a5538b63646d30733b 2013-03-10 01:03:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-29983b23bded4c66390eef672044c40ad9c60e34b6d557d1fade1c1a126c2efc 2013-03-10 09:20:20 ....A 972288 Virusshare.00043/HEUR-Trojan.Win32.Generic-29992a6774a4b8582402aa53007e0eb1253e5efaa3acd3cb890cbd6b8a368feb 2013-03-10 19:26:04 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-299adba4196eef463b108a41e6bd83003f103dba0cf161090e69fdbb98a31d11 2013-03-10 18:38:50 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-299b2c0c93a8b8b49de1e4890fe96a2bce35a4700dd28a9f0df52ec465c03508 2013-03-10 09:20:28 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-299b2f59a6a0b80efe53bd085230e7556baa44ce98c34527da80653c86419c06 2013-03-10 18:10:28 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-299cfb48f7bd1db9de39f9a3ddd80a85e8a2edfbfa744f54edc74d0b4a2e57fe 2013-03-10 09:54:08 ....A 638520 Virusshare.00043/HEUR-Trojan.Win32.Generic-299d7e977d37383bf3ccd877065891b27ea349e3bea68af87a59d126de9ebc51 2013-03-10 19:02:16 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-299da3f172a7a32b9af430f1852a81fba0e35be23825d5d4ba1e8be8429f27f5 2013-03-10 09:47:46 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-299e14a5f5f1664f0ebb97445ae93991a8a114e52fd5a0fdeaeec7353ea4c891 2013-03-10 09:24:04 ....A 176941 Virusshare.00043/HEUR-Trojan.Win32.Generic-299e8fc23bc3577b1133cdc166249ec4a8d7a6e43e19a7d83ccf0721bac534f6 2013-03-10 20:41:04 ....A 947200 Virusshare.00043/HEUR-Trojan.Win32.Generic-299efb6fa7c84b849b29f669482df01dcf7bb0d881217a5fd4ecd187e56143d1 2013-03-10 20:26:32 ....A 2718208 Virusshare.00043/HEUR-Trojan.Win32.Generic-299f4ccf55f6739eae3eb4cd7f772d355e5a84643dc142d1ee89d085df9958b6 2013-03-10 23:14:54 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-29a0b5e3f5786eabedb3dbf5d5ef5a429184f1cbe90891f4d6e5b7cef1ba5525 2013-03-11 01:18:36 ....A 420717 Virusshare.00043/HEUR-Trojan.Win32.Generic-29a3439faedf807a86ce5fd220edc55f20f57d6cb62d28465d9d8e239ba8095d 2013-03-10 18:15:44 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-29a4edfa5213434aa788fad11ca9f33f429ffab34adb102b2cf9a69ce12d72f0 2013-03-11 00:00:40 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-29a4fef9a2bd33b49fc7809798b5ffc5d4af623b9d3f064453a858aefccb9abc 2013-03-10 20:28:10 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-29a76daa12f2ed5e1b444aae1022eb715458bf21213a83af1f94a93ea9278200 2013-03-10 09:50:26 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-29a9e273e6f952b2ff8242c972662713d03f79a93aecc91c047b191f50f39a35 2013-03-10 19:54:42 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ab0473c48c5663dd74dd3c5a90053a9b6953c951782544ebd059a3671115bc 2013-03-10 22:30:22 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ac07cb876a360ec0e27f0dcbf36ee28bee16c9bc00c146c34636044ee079b0 2013-03-10 23:28:42 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ac9025be22045aa01e15cdf1fe8e2f71ca47658c688189f9938c8322b4ae0f 2013-03-10 22:16:06 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-29aca6077e4486e46b30a42cfd49e5b32af978ff2d04f9cfba6fe240730565c4 2013-03-10 19:46:12 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-29aca8010659c66ccdb430ae68a2163e68003f82b37bded0723b2c9632087c1f 2013-03-10 20:33:22 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ad605d9c1909fb9d01f3bd9cf29671985dc7ecbb8df798708ba9b318cec426 2013-03-10 19:37:14 ....A 124094 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ad98dac56b1c2fca598b4ecef0d4406956202f42f016fd757c6f685c47b249 2013-03-10 20:44:00 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-29adb6f085e06ceb5838674aaa50addb1145306a803872c2d97d9951d37a9032 2013-03-10 09:09:12 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b06d49d7507fce94444233a4b823669dac696526ac9ae769bef51856daece5 2013-03-10 09:06:14 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b222a953f7b6a003e66266d8729bd418fe644ef0135592ed7bd5a8dceddc0b 2013-03-10 09:09:16 ....A 22095 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b259a1c10f3ea6e29a190bcc79c7550a865ebf40a996a772d50101eccfb10b 2013-03-10 23:01:06 ....A 184936 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b2e15770c61c66be34b89abf4e944a625627f275ca172c602d07161122822b 2013-03-10 21:03:24 ....A 164627 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b416b61df3dfdcf21cf5fd808d9a852d08ba96e66b20377b0f9329c2dc46ab 2013-03-10 09:09:36 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b5530806811676acf15e6e136c401fccb16bb71361da6d1b269b1163649561 2013-03-10 20:32:16 ....A 206318 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b564512fd9677ac89432daa90e6e41177fa53de2fb333deddbc74d6a0c26e1 2013-03-10 09:26:52 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b67aa86822bde98898fd0649a1682e298b6050f2385951d869072cf6dabaa5 2013-03-10 19:59:14 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b67f67b68c80033e270fec2ede51ad5de236139fb53c8e89a31aaf807080b3 2013-03-10 09:10:56 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b6ee57a0cfba9e8d65c899dc54e050ecfc55e77cda9a8f61d897b6f9d1aa9a 2013-03-10 23:52:48 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b7a6593a66748161a2bf749cb7707a4f9fb1717cd3c7327a1979aced57aa77 2013-03-10 18:55:24 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b94485ae86f7171b36c4499b69124b1cba64d660375f1648318b8a93469085 2013-03-11 00:43:00 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b95f4381b299b0a4d67dea0ba9c85152a6ab494253f1b16945d0a650f27537 2013-03-10 19:49:50 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-29b9e3f616f2053e8b0b232c8f5f70023854e7a91c3b93fc8d3b08da28aa793c 2013-03-10 09:26:10 ....A 244736 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bb3f102a4483833ddbea2964fb791cf5efc37e5fb7d0ef20eb95abbac87092 2013-03-11 01:08:16 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bb56026962309a96c022f0e678c93b5aa5951753a688c47135a27df4643ab0 2013-03-10 18:47:22 ....A 315457 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bc57ab74ad49c39db998caa9184c3ca3df505955d3639656e0bf774e2e6085 2013-03-10 09:29:50 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bc97648ccd44c28e2c6ddefc2b6fa3fb525f1f69c90b19887bce3a3288b3fd 2013-03-10 18:53:30 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bcbcde02e820c566b9a719252e50918ea39c554268f8b690ea6502759aafd2 2013-03-10 19:57:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bd4b326d061eac75dcbef80add343efd34cf32437745b1779492c91fb640c3 2013-03-10 09:28:44 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-29bef8e7868a6ff0653d790724d59e3cf3b7f8db3157538bc96958bf4f46e93b 2013-03-10 20:32:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c00d7935c978e2a5e629cc35bda80cfc292037048579c953ba5b6857744e4e 2013-03-10 09:54:48 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c107b8d9620003e3d5797e0f3a8d09b40df7ad8375c82d8f1591448ddaa6ce 2013-03-10 18:04:52 ....A 995840 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c123623c1432ffc30464c2cf9a14ba396b772f408494a92f04a90b8a594e43 2013-03-10 20:41:56 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c225cb4022583c3eb9b3ea9e18ca946f53e4cfe7bff0d90f393bf9e93000d2 2013-03-10 19:50:56 ....A 696320 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c36d7d8cb8cf4ef55f4b29f00860ea27b9be51a3576dc0f84b93ef681f6bf1 2013-03-10 23:12:34 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c3e868876e0ac9d9c41c76e0a00e6838dc31849e4cfdabdfbc680ebd3c0dc8 2013-03-10 10:04:02 ....A 50557 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c47dc8e2b8d9893bc93fd5e7778764596e69bdc23c5f2b6b70b0b3684edf4e 2013-03-10 23:01:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c658c8edef0836f176105ea69d481822e9616af0bba4f56d0c2d1d8b96f9d1 2013-03-10 08:56:18 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c7621a2386feac3ea5a50fb73cc238aef683ffd765438b71ef5c5200f88191 2013-03-10 09:40:14 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c77252cb0d58c7c2003e070209930691e3fa3a2c122b40b71131c7331f0ee1 2013-03-10 22:30:12 ....A 84962 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c8a5397be03b28eeb0396a158e7eddb80964121ee7dd85d68333924ea29687 2013-03-10 09:52:26 ....A 9983 Virusshare.00043/HEUR-Trojan.Win32.Generic-29c985a0f3a74c0cb05621c14d0b68d5d34d1051cef1dbc753b9d1d018de042c 2013-03-10 20:33:54 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-29caf5076823c87aea5f7ed7cdd3e5ec792ed59c6336045949047fa47f57db98 2013-03-10 18:19:08 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cb64ce7f871607d7bb9fd4ea9b686f00a93f2b5b5b1e5abbf0891f6af4bfc5 2013-03-10 18:53:54 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cb8e7ae1efa0b796eed58c0153374fda4c10226cbbf63bdee945b4440c16ca 2013-03-10 19:35:32 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cc0c14d7f9a25f0c19c9566295110b6502bd2a1754305aeb402f33fd2e591e 2013-03-11 01:42:16 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cc1fde2e567517814af84c54f179468085f7456e0de539f26642550bd9c8b2 2013-03-10 23:19:38 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cc46ff61735d2b4ac44f340c4f3927c540c7b5650db190176cf7eacbe175eb 2013-03-11 00:16:32 ....A 192540 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cdefbc0f88435620d616b0f76a79eb1dcb5f0590efdc6560b56e1096718487 2013-03-10 08:58:02 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-29cedbdc3ddb874925d8619da9f0b32c6645c72fbe653bf8ea73c41681ace1f6 2013-03-10 20:58:32 ....A 557568 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d08ba2bcfe5f09df3cd489bea61b5625ed52e1b0e282f846bd84227f0f32a6 2013-03-10 22:50:30 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d0da85c6c4fc68e94e27db2d3a5009ae9f6bf7bb66482642aa28ba2fd1e63b 2013-03-10 09:45:12 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d1259111f38866077071f3406754eba0a5b8f7dbc7f1c6b93028c983c2a611 2013-03-10 20:21:40 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d25e51d35eb9081790bf378a256a2c3c3d7ee90f12e1bce41a9526a15b1985 2013-03-10 22:44:54 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d4567c8b2a385e73759c6fa6c482ea6a075af6589a21396eef311feb9de68e 2013-03-10 18:31:48 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d4b24ff4e98dc6e9d5d36218dbb14c3ac76abacae560847903b69f74220c91 2013-03-10 22:31:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d54916f2715badb926986903d03edd9c63a4f31339fae68b8c7fd93d23f6a6 2013-03-10 23:33:34 ....A 114151 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d560f0d9731a53c1ba3fd00aa59d4356c9b58ba25b6bb9efa53fe46f283610 2013-03-10 18:29:14 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d5ea9780c945edf5317487d2b60de04cb788dc57b33dcb657e3a2a7fc2174e 2013-03-10 19:52:34 ....A 412672 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d65b1f2cfaefc7153b771c0b1914576108e02dbd67d59b47da23d6e235171a 2013-03-10 23:42:36 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d7f8b8f048be69ca0b57587dc5fb80ddc397b3f7cc9e78a72a9137b7d14bb5 2013-03-10 22:35:16 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d87ca617db43e0ffb680ad58beafd1fb7bfd5014637ab6cf55ea51914b89d5 2013-03-10 20:47:50 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d88956342f6d5b76f2db9b61e8c43c043f144ca3f23de430144b3f6e323b94 2013-03-10 18:21:18 ....A 359936 Virusshare.00043/HEUR-Trojan.Win32.Generic-29d93853261710d65c2f363e83e7d980ea3027cf2ec1b5b1ab6978ae52ee4d22 2013-03-10 09:16:50 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-29db9b5c4366cb649c9a6f36dcf18da9a6ccda12cb6ff9fd732b595f2b3fa32e 2013-03-10 18:59:10 ....A 49713 Virusshare.00043/HEUR-Trojan.Win32.Generic-29dc6060c5346f4af8a2f28a4718730cb11d0cf7f560e9736206cb88466fd848 2013-03-10 22:50:30 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-29dd91d1bc5ad853963e8a87c3abee6c9ea70362ed62ec7bbd2c45f8eac46314 2013-03-10 22:33:46 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-29df25ab9e4a6769662caa00cbc815006573e783bd147877a8770136c2f2a611 2013-03-10 18:04:38 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e02176365d3ce4724bef7dd79893634289c1f2745f8484a87fd919f6b3fe69 2013-03-10 22:52:54 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e226704fdd41d5fde3dfa1e0c46f3ee3c4b88fba65b8302aa2add52ecb34fa 2013-03-11 01:30:32 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e2cde2f5c8522546a904ee80a0b9c254a0e71f84a76113295852c64e224082 2013-03-10 08:57:12 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e43b02a7b42b985f2d097debfcb027669610247644b6b7b5f7b7e31d7181f4 2013-03-10 22:34:26 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e68e9399e786d657b3421d20f1a18fd78d2da0f72cc0242bde6cbad7f161f9 2013-03-10 20:12:52 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e6b451bb8816592b72c722d964a128ce8f97d1dd156cd365f602a0d9b49f38 2013-03-10 09:10:14 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e7bd48dc84efedcd0aa545e97409ce26fb0d3f7b53245a980f2d17ecd4b243 2013-03-10 20:10:12 ....A 339771 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e88546555f117a7ceb2eb90dc6618167149d3621085ba1e9b0f3a1aba3c0ce 2013-03-10 22:21:54 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e8ea9966a1c70b8767afc3c5c998363f19d9f3f0b387a4419f95d1bcc66d13 2013-03-10 20:22:30 ....A 503363 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e9ebdfc1f2f1c3ed8ecd8ef4274666e2d3a54235cc36d651f0fd8c33d923bd 2013-03-10 19:52:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-29e9f9258400ec425399434851e0e66c8d0e6e50efa4e0918482727fd2798162 2013-03-10 09:04:04 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ea85cee0a51a7c7107cf654228ad54112c931b5eb0c9ef24bb1b7675daf7a4 2013-03-10 20:13:18 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ebc15a7d12757b8ded97b368a772488de1d7ffed288abc8d3ff893081123b2 2013-03-10 18:17:52 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ebd71642e3e45eca17820e3a416a60bc14524f0336d19cb716b6eaef9d9e8b 2013-03-10 19:09:16 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-29eca61dccaa612e2b54b58577e7baee653025e0892150fcbd813ae2cffb9441 2013-03-10 18:51:20 ....A 74806 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ed470f7c8ed6eaa953d548661e3f4cbf26e0dd66d6a5b0f74f4d9e0630ab68 2013-03-10 23:12:08 ....A 2763264 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ee0c011c390b7217ae5045fa6d440a2e2237ed7fb1d1e6f947c1e3f82f5780 2013-03-10 21:13:56 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-29eea682d35fc6600a0fcdfe5aa8608df998fe62560777a8cd071217ee0728ae 2013-03-10 21:04:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-29ef539b1b1ecfde86c2ea7fbea3c23f15437058e5e48c781631ae596d309b83 2013-03-10 22:39:10 ....A 693760 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f04049b1783b7d1b2ebb93108147428296791027faa35966afca1c6935a58c 2013-03-10 22:55:14 ....A 522240 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f0d543b3322554320147e681ee690a0dc72baa268220b515c5f8adff7c90de 2013-03-10 09:43:12 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f295aa38986b9213c178f620ba643dcc7f8dfd34e8b0b46b3bdb55fd96f983 2013-03-10 18:12:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f2c4033dc1182e57868d417a62f4957a1c66fa89da2cb2df59640094b28fe3 2013-03-10 20:04:56 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f32099b6f6a9c04bfb21572a4cf3cabe2490de7fe8c6d98bcb9b49c344d167 2013-03-11 01:43:12 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f336ae756d0dff2ced96c7c6ee3c72f7360269c9115f969a434a8ac8e06745 2013-03-10 09:43:50 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f3c7ae07dabe172c20b741e7d3945b525ddf16a06d8efb9e62f67bcf4c5de6 2013-03-10 09:51:28 ....A 250428 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f639b266191c32a54f171374d4c236ac45c571d7036b0af525129f95424e75 2013-03-10 09:06:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f662aad540f2a37c9a2abcd4303be316ed4babe995b5ad5e0aecd55fa1321c 2013-03-10 09:33:02 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f6bd78b855e551bfd9b3b2e585174ebed0923e8c1a19bd378e4b11e3235ecb 2013-03-10 21:04:48 ....A 1778688 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f6ddb3d56f2bc3c2acb790eda6dfd87cec2bebe0cf439d110cfc0155358e28 2013-03-10 21:58:14 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f708f65df78da31d5be236421ea2e7f4da8779cca4792703e8b49c131f5029 2013-03-10 09:28:06 ....A 327684 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f7fadfa7c5ebf608365d71a0e83f21f28341b7bf94e875ebd1d71ef0dba36f 2013-03-11 01:51:56 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-29f982b8fbd16d32c863aa8029f5f3b9825515aae3f77f3a71c715e856ea2b2e 2013-03-10 22:28:26 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-29fb3a665425de27a60f0f53535faef551994b7ca92362a85561eabb13871f5e 2013-03-10 09:09:52 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-29fbc34061b112efefe52183f054e0f3166d813c110817713ecde795b5ec7ba2 2013-03-10 20:50:50 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-29fda34639278e4c6a452361b4801831de7f792d39da33934fc2455739a5ec93 2013-03-10 22:31:08 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-29fe19973686d8c9d82c4d5a281934ffac565f5fda37c5dfc792991a66696b71 2013-03-11 01:13:58 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-29fe2f754e3147639fa9626763c5d4cbfa626eeb9205ad25806f98879c865103 2013-03-10 21:14:50 ....A 280745 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a00beac188c51df4cb15f80c5f0bfdef465d427f2f0b3195337ca3584bfd894 2013-03-10 23:55:02 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a023172e33534cd0620bdde9c259b08f2116daeb718aabb3bb6b19fdb8baf25 2013-03-10 08:56:50 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a035963457006cfb1bbd7d7359d60ac1bc087430225e7dcf50e9553f2bf35fc 2013-03-11 01:29:16 ....A 36640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a043a61b355556624b80306b194403a2649cf63088f6f8aef5c94d8b665bd2b 2013-03-10 20:15:08 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a0469f6f6861eacdfdab20950356c5d9d8a00c905c3bee7e14ebc29e1d5cec6 2013-03-10 19:06:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a0518bc8009d77498348d518458d7509581bed82d23074438c3d23efb80b241 2013-03-10 18:01:10 ....A 1405968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a05f0470f9acecca97b9d7810c80a965c5b47333c0610ebdcf16f029384b216 2013-03-10 18:17:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a06e5e46c88a72f0f295988d669d6ffe89d4d76856c1814a036314bd269323b 2013-03-10 18:08:50 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a081ce40c8c31e946a0dea489b489c9abd6640a4953fde931598ab4520ed585 2013-03-10 19:36:32 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a087edb442ea875211034fd5d4d8219e98dfffd6a8677e8213c07a94b8933f4 2013-03-11 00:16:44 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a096b16fc92057010c1a1ba65ed4cac264cdc74c413b13a7e2f3fee6289abea 2013-03-10 23:17:28 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a0c03eff8511e35ab8c5caabbed0e73bbc80b162c67c8712b6c3a898568d899 2013-03-10 20:52:24 ....A 1108992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a0c181d89018600d36f0ce2f796cf597d196b7e6d8ee749e23bf3518dee8805 2013-03-10 09:51:20 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a0d4473c147d28b49a8cb229be8e3cd4c13a23ee188ed743ee482403dfb0ed1 2013-03-10 20:05:20 ....A 406528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a0f1d8e8bdc024bdf07acb604ca994acb9bd7c971cb7f673fb812e500c652ec 2013-03-10 18:06:08 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a10b592618873c6a913fdc5664c6e598ef330600782b08d55ab62f3b0e51c28 2013-03-10 09:40:22 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a10c84b05990f2b5ce056c7c493dc3cbdd35237f9314d7e3861fb2e74ce1711 2013-03-11 00:31:10 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a10f6650d6228d8b85f1b3ceccfbe5c8751292400edf3722edd17c5a6cf8413 2013-03-10 23:12:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1108a4b08c01089485985c365790f436d203a34cfd909a34920d047a766e5c 2013-03-10 09:12:48 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1158ea7b2be43af67506ffbaba13800d94c6ab8436573c4d4c65a793cdf2f6 2013-03-11 00:54:58 ....A 36964 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a11c13d01216acb814312bd8c1e38de84b0512ece6cabd8c5c66f12ae714ad3 2013-03-10 21:12:00 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1466fd24c675e295b0e6c5ba337b76540956bd37b2c8764c27a88904e3ffe4 2013-03-10 09:12:52 ....A 509440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a150c146aff8291116b8d7ec08e3de5d2ccb5e01c49297322cf05ab805a04df 2013-03-10 21:11:20 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a15492b7c7e24537201a8db35a5383c436ee017bb170a31518f6b5536dae83f 2013-03-10 18:32:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a155f84cbf078b66b9f3390ea215b57ad1e20857e11deb33d72c9525ce1a126 2013-03-10 20:06:10 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1621e9b7f35ed0ab6851609e0ae551afc324475193a9f3dfea4e12c9f69092 2013-03-10 18:42:04 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a16bc9383b083ca1118638e08c8a4133e5d276d6fd8f821c5d639c7a2c66558 2013-03-10 23:52:32 ....A 1115065 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a16dc609701679c01ab05a8c009e32a2dfd7cc885feb8604b7917e423d9f1a7 2013-03-10 09:11:56 ....A 447905 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a193ce9aeed78c726d7ef389fd193ffb90d8a6f247d12c8e6afaf8f460b9114 2013-03-11 00:40:04 ....A 4924382 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1aff69563eb1846a5da1fde748134f23e33cca6441e65bd5248ca1dcf8bb77 2013-03-10 22:51:10 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1cd23740c7a7d503660cac5467368e3119f49f20dec3a2cc70b8290246bacb 2013-03-10 23:29:40 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1dd42ab18da3467edbc211f80197bd14fd02d7425da852da0838a236931949 2013-03-10 18:02:06 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1fc1367561cb3660a99d1758384331585e319a7c9b61abd1ec4da4c55251aa 2013-03-10 18:50:10 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a1fdcf8c327ae4ce9c09225d89644066cac9c55e8910bdad31dfc8497f73850 2013-03-10 18:04:14 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a200e5c49cdf46ea01a6dd3bc7cfec568f7f8a9d6823c6170fe680577e3d6ef 2013-03-11 00:41:24 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a20d3b808c51f3f9db838798373bbf23986c1d4c26e6dd8cd4b20a51f506dd6 2013-03-10 09:46:28 ....A 416256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a21a0abf902a89ba0c803d487071e6579f61d4b9c2b3c5c603343d1af203080 2013-03-10 21:29:20 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a22409451a854cf1a8944c2e9c5c3b28890ad7c69c2144794d35ebb2e1c5563 2013-03-10 21:17:54 ....A 29824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a2259d5d445b896ebd05e3857b2c18746ca61124654ea23cf94891377dc4cf3 2013-03-10 18:30:36 ....A 1347072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a22b9e39a9aaa6d512ea5cfbf190c4f17141efcf2bde891c543b81d89d71546 2013-03-10 20:32:30 ....A 188616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a2503594918b4f43515b0b87bd71879569010f5cf673cbe92b0034744f0a495 2013-03-10 19:48:30 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a25e91b4221b44bf62483cd477ae5177e7dd294c5e686d84a8afff8aa4bcb52 2013-03-10 22:54:36 ....A 624640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a269a5a10f13f4dbf74bd69b945d0f1a8d42cfa0214c28f01b862340cae6f29 2013-03-10 09:44:38 ....A 93724 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a26adcecd415183bf02dbd4d5c7e5f0cac4bf65a31772e4484afca9dfe369a6 2013-03-10 20:29:20 ....A 1379840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a289e50fd317f8aee3f617d6fa6cf43798161041f77114d8497580865f243b3 2013-03-10 23:27:38 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a28b0f264ac91ef66c7835bd40c3f7c8060a9e4817ee4e120ae76945347875f 2013-03-10 23:22:48 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a2d2944eb8e777e7f68173fda6ab9288c23cd4b38b1ad9492421c9282bece97 2013-03-10 19:12:48 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a2e14d0aeb41f456d06287c6dc6db6e4d4ad4bb933b22f40460e27aa3fea7cf 2013-03-10 19:46:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a2fdadfe61ced84f3c4c86def30d4ca416901ad7ea52f9fde0e1bc8955980ce 2013-03-10 22:30:16 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a30a5246e4ba98d898072968fc0d73324a4ab3075b205c14a99e491124a027d 2013-03-10 19:10:24 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a313e8b83f96e7230367db1f7a9344aca1ac7fc0c7fdad8169aa76588f2278b 2013-03-10 22:20:26 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a31bc1c3d57901187148698a08432ecf8a36652d4b71e26afbc7ec4d801005a 2013-03-10 23:50:14 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a31c63f5db2cae4a423d57d2c5ef9e0495e978981e15cc2cc4b79f4421e3acd 2013-03-10 21:16:58 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a337607f2c369e1cb05e0ee0ec50782d8f1cd931e768a0118a4d531cf1ffc18 2013-03-10 10:05:42 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a33762eb52358714fecb468121c2f1a551d8b2921573ec46d0a8ab5671a8d98 2013-03-10 20:45:50 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a33939c2910735e19b6be59df93e056c8e57e8909e38e326b3aa0224cba9eff 2013-03-10 20:22:20 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a35252b8c262108c96358c0bb1755d989eb96fdc71128c5dade823bce00edb5 2013-03-10 20:41:42 ....A 339967 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a365db42062e78d9b3086bed36c86d7f80145b7608391234d20fd2ffba15149 2013-03-10 10:01:44 ....A 218706 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a3aa352ccfd09eb22002729a7e3bc04c7060cfefd38bde4304c090c2cb4265e 2013-03-10 23:54:28 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a3d5240d814b15a3765c01c06c8cab0a95abbed1214fa6cdf0cfc3dedcb3fd8 2013-03-10 10:06:14 ....A 150078 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a3e28d88fa20e946631470264307af4c067174a91ce327f31c974e93504fed2 2013-03-10 21:17:44 ....A 5630853 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a3e45f3da0529b63f0169a3ab495eb56d319660323094ff8fa721c5886e5a32 2013-03-10 21:07:18 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a3f64d4334e0b7d34a7a1a53189d7a3f5f8f4079cf6547b8d0a741372dd702d 2013-03-10 21:16:54 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4104d8e4cf6e6eb78b5e3cca5d47b953e776066034378174beeae39a61eade 2013-03-10 19:06:46 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4134589c96aedf727180f2d016dc64668f52e0fffbefd7453a96596073a28f 2013-03-10 09:46:44 ....A 4211200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a420140d9f93d482298835ce860b2dcbe641c9628ba99e5885ec60a954aca85 2013-03-10 20:23:32 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4394995abd1d5aaee720b6ac91a5b46cc7c9cb04fddea1d4ae355fda7c3d78 2013-03-10 23:43:32 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a43c4d81bdcb0d2dee0913611dd7164da3f95db3d19de3555c8cc93b2e204ee 2013-03-10 18:08:14 ....A 1732608 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a461181538211d1a55da61431e9a4aac19743f6c6e6b69a01b884f812a93b8c 2013-03-10 23:14:34 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a46501e015d08ee667f256be72835fb9418ac52303fefa5495b40d9b94d71cd 2013-03-10 08:58:32 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a47d58260c599943769697136a988a1eba36b9d27a219d85e147e3c5502d2ad 2013-03-10 18:15:52 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4834981c09ad28109cb55b980d3f2a39d6c4e2fe71f0cfbedd97e1bfa96930 2013-03-10 19:44:34 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a498ace97d6c54e152174409e53dc1a051591b1ba3d58e6dd00c18340f6171f 2013-03-11 00:41:40 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a49be6522879befc3d7cf6409dd1c2a0b826b71c56fe9d1595ca413c0226987 2013-03-10 09:36:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4a66e868baf3127c6c8bbe65e3b324582642452aac919202aae1211d87e922 2013-03-10 22:37:08 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4b69b6f56db13982d7de649608f1b6bdf5104366c278d7d99ab8f8403be027 2013-03-10 09:16:14 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4e169c9cc706fd18f018f9d725a7128b77dc09dfd855164a8beb0b84f3fddd 2013-03-10 09:07:22 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4e18b029ed01cf09eebaeff056119655bb68f2135f92f222fd76af05af7295 2013-03-10 18:38:00 ....A 2721792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a4f579e447aea0bb05b7ded7ddc3d38613fdec8afed4916f0dfd1a78cd1716a 2013-03-10 23:36:38 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a50a5022856f40567cd0486dcb65abc4176d3d4d92a8292d591ad0ceaae8c33 2013-03-10 22:43:14 ....A 278397 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a514cc1bb9d79cd1008da37cd05df454c1e1cdf077894d9901bf8efa2191f2d 2013-03-10 23:49:34 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a529ffaa138d2d107c276c0ebb662c76c7b69ae898e12bf238f9be93b9c2c0e 2013-03-10 19:07:48 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a52a391254b1f89d59a43987fc10632b49694f9ec086a46b94142dcc0b9915b 2013-03-10 22:18:32 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a52bea8a01afd8727dfb0a2d11b4bedff340fa459ffc1ea876ededf8971a207 2013-03-11 01:38:14 ....A 1777583 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a530a35fe7e0637ffa0a4bc671b76958fd0862074371bf3f8eb6715ce618606 2013-03-10 09:33:56 ....A 291968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a53466cae95cd562275ea33b50905b92377945476c123cdfdad5a638b842800 2013-03-10 20:45:26 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5391bf3d7c31332e5d595dc6fee766cb26989879958fa41c1e89b6e71bc63d 2013-03-10 18:21:02 ....A 260504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a54372b98ca709d6506cdf7f0393bd589f69a0a7ee90f74bc37a4d7c5fe9312 2013-03-10 21:17:58 ....A 37420 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a54652ca1a04558aab50823adfa5425ed06fe43ad5c59e885fac01c944ad6e1 2013-03-10 23:18:36 ....A 755712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a548c5e39c48f29576d9a64aeec949604e227eac7315d8f04555b7b23772429 2013-03-10 19:59:52 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a557a3bb7e5c0e1641ff87f5cf1980879826f3602ecd88f56c9eeb88d3f7545 2013-03-10 20:30:48 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a563a42f50272722d26abede66c043abaf1046a54b6a0c2da10fabfc6a902ad 2013-03-10 19:28:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a57501a05678f9a6517ed829fe9cf57e269dec46980d042083a9fac21e0d4b6 2013-03-10 09:57:12 ....A 461069 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5867203fbdd93bce3380be5822b2714ee9d08875868705b37bb3d555c24190 2013-03-10 20:17:10 ....A 1769472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a588062444cbe34d8d083b9083ffd3474b59172be8750e167129cc9720ef4e1 2013-03-10 21:07:52 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5b159a4894f82f3fc6b62e187db8a55edf87e4a6f4ef330b59113cac041d38 2013-03-10 09:04:48 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5b49607e1e01b5574837847ca125d42653ae901d1c6812668de98a85cd5fd4 2013-03-10 19:55:44 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5c4da6adce80e5a2b763fbf9787458f6c680d3635eef3172f3ccbca3c9c108 2013-03-10 20:59:00 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5d91ad262d1f690076b65ad6deb15a877776b528de49af656ee2c9c923371a 2013-03-10 19:06:54 ....A 36096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5ed3b8fc4094405c5b485024e36fcb6651c036cf04145b52a3c3a30646585f 2013-03-10 20:20:42 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5f2731f47404991e09e7ab45f9c22eeddc290f166b93f94a80e9ae0c19db66 2013-03-10 09:17:50 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a5f80f692cd05f9066f6d2fd680fa159644bad72bbbcd928db288b840f9bb66 2013-03-11 01:41:10 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a64c55a359e3c3ee6731da556ef8323933d160ac2d0e07b9338316005b7eb86 2013-03-10 23:59:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a65ea416ce9011da1128467f9df74189bafe527b76ef31668f0d4b1696ed3cd 2013-03-10 20:40:46 ....A 1975315 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a663519c597189d50a22a1777f6abdd1e3107f5d3a62d86b9bd3dfe401bb8e0 2013-03-10 20:48:20 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a66c40e30fc602a3680522fba1c32949a3f2dc7a4738688ddfd8f06bec0ddea 2013-03-11 00:31:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a67553a6dfc39770568c4b4e4a9d3c212fc41acff7dda5a519fc183e6e68806 2013-03-10 19:46:14 ....A 445184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a68a097e232706bab41f3fa6f78ed0511ffd984e28296e6a8a5195ac713cc49 2013-03-10 20:37:00 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a68adf78c4f78d204c875ad10b2edd0048354d4e5fc13dc9cc5dc322e901588 2013-03-10 19:38:16 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a68d73c04f2f38c791c1e10c52cabe11a829a60beab8063bf4b3f1d7263e076 2013-03-10 23:01:00 ....A 1754624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a68efcba73d14d328ddc2459981d4116bc3b183500b3ac7fdad6524f61858f9 2013-03-10 18:36:24 ....A 239530 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a69bb678b072590d219a44ecb4bbe16f7392270c80ed414b999387dbd86e85a 2013-03-10 20:39:10 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6a346a00853b62af1579eb6eb2a331ebb20cadbfef4b9ca3a8b530a1c15daa 2013-03-10 10:05:52 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6b07b10068c5b2575f79f9f976121dee36bba35a3fa760fa91d51132e96ead 2013-03-10 18:59:36 ....A 166181 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6cb8eeb1ac940c69e387201e9c9222204d9636a18942f7a08d4e8ea409030b 2013-03-11 00:05:36 ....A 274481 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6cee8ec0442b2d801b5d549adf737f826e8d0af07870826265a0aa2a433f34 2013-03-10 10:01:28 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6d227621b5b8ec143cefc3e7d4c45f3a81d8162d8c2abf63f792a0696f13fc 2013-03-10 23:09:48 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6d4b03e9006c9379df52b747b3e5262d86a949c46771d124e9c3416a3318ba 2013-03-10 20:44:22 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6d74b5f762d1b4b2074be03ff9adb2468a80a528baa89970ab6e1ee7483ef6 2013-03-10 09:19:44 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6f188d7fc7af37ddbfd1109f08974abe59781cefdb93d6eb329c79f8dbbeef 2013-03-10 23:54:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a6fc5554357b14b39a48ff887bce55b6a6455d34068a3b70d7011f29dba0486 2013-03-10 18:42:40 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a702b8c3a812256ee68ea6d4a17142e25c1f09c7c27ba30470d3f5c40d4e178 2013-03-11 00:40:42 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a70aed52c03c56801cbc1232b478383aca9e8e31dce93c820b50ca1373e6e94 2013-03-10 18:01:24 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a70d73f62cab64b10d8a0386b1d3fd81821e3d47f3f485b073fec692437d713 2013-03-10 20:23:44 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a710228bf66d1e8245477296ad1e4db73c79ae51b068253415b7c074a60d26f 2013-03-10 19:43:36 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a71df7e4b04a2189c9f92304af833328014e0fda30c70294e4d8cab478e3079 2013-03-10 20:46:30 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a73ab287332be00a0cb5792e0522ccc54cc712137e1fdecc02578d68c70bc3d 2013-03-10 21:20:26 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a750274c6dd8aa82673244c131ba7d17017eb076614889e9a9bab019a75c858 2013-03-11 01:41:14 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a777bc01ff55ac5b59a36394362c5550fd8e0f1c32fe8755ba4151a1e0e49cc 2013-03-10 20:52:48 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a779bd3de5033188e92dcc5dac59f4197ab5996d82fc3410b0f403e58b336c6 2013-03-10 19:10:58 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a77d1dc864b5df61ff5c7b183c598de78eb214fdff31d5efbc12bb60f516c37 2013-03-10 20:39:26 ....A 271424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a77fabdb6d0b165d50629dd2a58293de2cdec8c1e484a90b3fc4bce4bc8801a 2013-03-10 09:15:12 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a787f0b0cbaa384b493b031fc31538bd3b7b3ab782a946164fe53bc5af8156f 2013-03-10 21:07:24 ....A 426496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7935c87b9eb8271a467d660a2786aac282bd76929b1e46e813474506cba2d2 2013-03-10 20:25:26 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7c29d6fcb18774db9f4c4bb932c7da4cf4ac4323cfc179dc10c14bd72df721 2013-03-10 17:58:28 ....A 2353152 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7c8d15d21c6d328083bf81ed1a437ba254c2d7bf429cd4f21a55773a0ef4fd 2013-03-10 23:31:12 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7cc14078579ed424f5ed2aba315fdccbd2d40e5b7e9de27f9e0e88593d9e33 2013-03-10 20:10:52 ....A 241681 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7cf40c56c5c34399978dde898b3e17c8c2905637e885e503793c6fae8e4e09 2013-03-10 09:07:08 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7dd3f991f3315a95175e0cfcb7a04e0e971101d6408fb4f006057d6a36af3f 2013-03-11 01:07:06 ....A 269380 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a7f5169f75df1e8aaf1de8c30939a52d379cff23f957ed5889d05aeaf17efe4 2013-03-10 23:37:26 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a80ef09d16d434685ff17e69960c1182df9ca6e8c2618e3f9c2b913ad5d5925 2013-03-10 10:05:44 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a81ffa92d9296a0a5b53de72e97e5115274312e3046946460e43bee9f6a64ae 2013-03-10 18:13:40 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a822badad3ec4618c489e9db3a1fe17bf2d69a920842c6e1626a247f03d6e6e 2013-03-10 20:25:06 ....A 80457 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a82d0e240b0fa77d25938d1a7daea7d958e6a4ab94db8d2987e2a7f18fd7f0b 2013-03-10 20:16:42 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8498adc3eccaaa926c76a2155690fc15a2ad7cd7c157bf841348e961570cf9 2013-03-10 20:12:26 ....A 9892252 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a855c031fc469312d8e8592d8fa489b668c00f8ceffb55c1579195af2244aca 2013-03-10 19:52:04 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a856d806d37dd47bbfc255a93a635716d2629bcb33a44195e60780731d453e3 2013-03-10 09:41:42 ....A 156848 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a871b33e5c74946d779aa33680cc8be09ddd1a985c24025daf66cf01789c490 2013-03-10 23:50:48 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a872e403bb582553ef044fc91705cd9e42e749bf37b7cb64e21ca47320acaa5 2013-03-10 20:40:00 ....A 821248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a889a2b416d4ae00f8b57b38bcf0e5f936d607b3dfd13804b7b3b147fbcd8c3 2013-03-11 01:06:02 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a88b0078262ceb4d4bfc6e237045168fcd5555552aa5bfd9d5cadfdd6b07174 2013-03-10 09:03:24 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a89e8491bbc3934ff21c5c5cb294c3ee61e49c6f61e5ea7c71f4cdbe7e2ab9d 2013-03-10 08:58:12 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8a2c955bfb7c6a395291484c9761ce4d866b3df986724fce77e4138c019814 2013-03-10 09:01:02 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8acf7aee69132c8e440488c6541153ed72e0b888aac7e17b3e452390b23f0d 2013-03-10 20:44:46 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8b99b25fb4f2d0a4b8d31be251c68489c645d7fd70e3c4172be57e267fa45d 2013-03-10 22:47:32 ....A 295953 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8baa99581e32b609402297bf4ea696a995fb1f41bf3efc2eb1e7a0ef2ea34b 2013-03-10 10:02:34 ....A 273739 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8d1deaefcc37c9bb813c6ff924a3786e740329044a2d718e81441c56da599f 2013-03-10 10:02:10 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8dce98057b6bea341f4fca229ba0e83875c9f18cb3cd4b781401f22bf9565b 2013-03-10 20:46:40 ....A 1078272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8dd4252c610c689ead43f6194d066c2a9a50bb1c04b15884be5bb3d889f3e2 2013-03-11 00:18:00 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8ddfc6a8142b7861dc54eec3d261a6be0feb42c8b2fae9cd25298954e40c86 2013-03-10 09:10:22 ....A 2360973 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a8e0c26541bc4cadccd81e062078d8f0aa933f72c5a4e04b37d5410812f1fcc 2013-03-10 17:55:30 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9123feb82abe70f864abd3b653813406796a50f1a3ba396da12f11145d6204 2013-03-10 20:05:44 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a918d6f8de30ed4248bd634c6ec0bd32ae8a1bfd59617fcc31512c9cf7ff191 2013-03-10 22:45:20 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9258844cc2c857f1cc41a34c4071e21abaa72e975ac4d10f663504b32c48ce 2013-03-10 19:02:46 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a92b57b1b176839191d6b099136611b6b9946f3b5bb7b5f22b8ca132ef49db6 2013-03-10 22:58:42 ....A 909312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a94a89d5b41574493100d4dbeae4c466382156dd21ff2babf01427233b42720 2013-03-10 20:55:30 ....A 33796 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a955c7ed58f8658e215405f29ca341dc61525baf55cc04338de3dcb85f227ed 2013-03-10 09:10:16 ....A 1095472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a963ec534fcf905133d17b8b3084c1258c5cf0cd4fdaa2e35a4822eb878763d 2013-03-10 23:19:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a98f07d2798cedce66add32053a4e7094e0960ab1d9dfadd588e4efdb49033c 2013-03-10 18:59:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9a8d92e387553b6e264167083cd68f6a057f9d24166c738c4319c6c4a3f9f5 2013-03-10 23:10:26 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9bbb5fedde378a46a63e0df33b51e2f3aebf2ce0b05308f66b1b21a5d6e819 2013-03-10 18:00:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9c202af3d0cf1909386213d7bfe84c7a2652ac277990590b15f16c9970daa5 2013-03-10 23:28:40 ....A 67498 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9c77331e8409cd3a87cb6b8e60edaf5312679f496d594f4acb586c136b2fb0 2013-03-10 09:10:58 ....A 24076 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9ca0d025133f31c5b201ee4b188752999221f4aadb8d829f7e3b199d4786cc 2013-03-10 18:27:30 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9e02c766b9d1733a59c5260317b66950e4bc8633576505db5285650e1faf9e 2013-03-10 21:06:34 ....A 45630 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9e3e846ceea17403cf37c8c4213b19065a9dc1689f7ffac937dfc7eebe6286 2013-03-10 19:40:00 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9f059dfeb771e06fe53eeb992f3c48b5481b1ed46159405844e55089271f8a 2013-03-10 23:47:20 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9f209d72aa280cc099f91c7dda6b2daaa0ad0772977e02c01e8aa4884bfa56 2013-03-10 21:02:46 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9fb712182bcca25cf02d9e4c89bd53a7201c0703a077c3a035d14985fed6d1 2013-03-10 20:10:56 ....A 696320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2a9fc3ef616246feef9e1709ebf2356364dc893b5173da5e28f1c359cc93a54d 2013-03-10 22:37:38 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa122c9894b3f1b851572dc490e6d9117548756bcd0fe2113464b4b0c3feb50 2013-03-10 09:23:12 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa180d8f4d8a8bc0ab855206322984aa7391fc60ec9b5e53b5672216c0ccfbc 2013-03-10 18:05:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa1ed6798b46ac3d7952579d96d01a4956deaec806bf3c5325d74b2989cb955 2013-03-10 17:58:30 ....A 53524 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa29b0814d6e883ae8fadb60776509fde49d95b88869989377e15efd24a3513 2013-03-10 18:09:18 ....A 476894 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa2e85af8a85a4724fdd6b7f269569713c05648f39ae58d1fd26d04b231504b 2013-03-10 21:09:30 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa316a52650a8eab321f13f66ce01374340439bfcc0c054cd3544f81600ef0e 2013-03-10 09:36:08 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa3898ca1f280109fb8dcf7d29a1d36df284a7e8b9e4bb7c5bc6dd5ae7463b9 2013-03-10 22:52:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa4aea95c1554e29798c27b35a256f42978a7d3c3c9a73d4e76820d39a76541 2013-03-10 09:43:56 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa5bc9ae0e4b695c44dc1b0887e54940b6b553d68b00787f8a0a3312a6f6edc 2013-03-10 09:20:12 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa74e8aa589bf82e32e808be028fb01fec3478a5bff7bc00a7add8210327a30 2013-03-10 08:48:20 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa7e1608bf3dfa553b7e3b1f15acbc05fef4e35605b0cf7f84bb8cdb80dd95a 2013-03-10 22:33:08 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa7e50c0784427870ac3e6e5cef1c91c9f4360dc61a4881e340a090e5edbda5 2013-03-10 21:00:20 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa81d5e0f35a38bd382d8f042f057d01bd630a0590a9e3592242eef8f3f0a99 2013-03-10 21:14:54 ....A 250947 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa8e4321e3bfc8e2fef4e9eaa4389ae83532c521e452c524efd8b0667207d81 2013-03-10 20:06:34 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aa9e2317191b3119b731b7b028c464e36b537f70017981794d606a0b0a13192 2013-03-10 18:31:48 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aaa78e8241ca32fed38886c98e53d37d2715b5b26f880ba18ef1654f200652c 2013-03-10 20:11:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aaad6ef3b1cacbb9abb9b4a03a04425bfa34c68857a03a84b03056653618466 2013-03-10 19:44:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aab8530d30be61803e03ffb983aa50cdd40791afb63a243a18fb736a3be6151 2013-03-10 08:56:46 ....A 159937 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aac3878c62382e2d98fd8c4faa6dbd677fd34ad8a5e07732ce3425730e1f4b2 2013-03-10 08:54:52 ....A 83837 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aac3b26c4778bb505372fa485fb0bfb465c8222b73f60af2f653089af9ef579 2013-03-10 09:18:32 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aac5bb3fcbbf51fb1db7a34d8ed564f15c9a3ecdbff2d85cbd2722423b6d49a 2013-03-10 21:00:50 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aac67d50a2284b4705a819fb5d660c014d787bf3265de367e618382d9b835a6 2013-03-10 21:45:10 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aac88d981ce5f3c262e773a459d4fad1eaf0b0df10822907c84beeab1937d4a 2013-03-10 19:40:04 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aac9475b44c89c1a1a7bd5c0465ada708a7c6e876c6a055dac19d6aa8ad999a 2013-03-10 09:21:58 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aacce463f50e0195ca210ddab0ada06f6de3b9f08117b0a5625f54d4bba2096 2013-03-10 10:01:18 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aad0334ac46cfbe70f6b5d9a54684be5c9849de90c6429c2de6c5edd746d46f 2013-03-10 20:51:44 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aaf4d44eaf48ed66d4623e1c09523cb05738a3c3bd4216e1e8ab21d9f490d5d 2013-03-10 22:24:38 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab0ab321b8aeed8094322ee384d0444edc6114f783788bf1cd59494fe035a8d 2013-03-10 17:57:42 ....A 47664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab2e2a0639f54c348f2464f0f76d6150d8554ba9b59b3a06ab66608c87a6e8b 2013-03-10 19:49:56 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab51cc368de7c89ba6699b716a0bba46b0b87f47b1054a2dcddd4e2ad51684f 2013-03-10 09:10:20 ....A 182653 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab672a035e68aae7413ab9098988dfeeeccea4c29dabce46ee851b55e1bbb5a 2013-03-10 09:37:14 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab716e11721f839a7f99cb24149bc4d7104e4f276641b510d8abf6796753688 2013-03-10 19:39:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab82c35059061330c34f779948222170ee973fa298cb5fd8a949b20c966b621 2013-03-10 18:04:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab88298a3038132b195d0ba43c6d7b92c43c7741d703922d3159ff9068b442d 2013-03-10 20:50:40 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab9b2932495a9e19d8c7619e6a2a92be3147057e7cf4e2800e759df215fcbcd 2013-03-10 20:24:46 ....A 1400586 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ab9e4577968dd14f8863071a8828a781a30fc3a8f8a36f28bf08d30811dde32 2013-03-10 09:43:16 ....A 110129 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aba59eaac0a2323e8139925e6b994def356781cf1253d63f038dc99883e05ee 2013-03-10 17:59:16 ....A 759296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abafe3dd843145dee327c79cee264705a3ba052ca2aba96109d858520717671 2013-03-10 09:42:18 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abbfdc49f97b07119f36a625402f01fb548a4d8b0347ca91fef2c42215120e9 2013-03-10 20:36:24 ....A 332700 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abc0e25102ebf8924f8f4f6ce4bb27cc4c9d935a36e2683eeae55d98762fc0b 2013-03-10 23:08:26 ....A 596480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abe05f05e7c08ec2601ed0d9cd58c1604425a5658a3e4d8d8fdc2de705ae53e 2013-03-10 19:28:12 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abee4a6455376be538b9c96ce771cb2d05cfed98d0c4f6a17b692b096b8e1d4 2013-03-10 23:21:06 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abf3ac17db8aae7a4f99b30cc121ca6bcbbc05f6c89558d601937bd3ccca7b5 2013-03-10 20:30:30 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2abf84add8751a1f1fea7435cbe223e8255bcf44ecba4e5daf592aa0008c4856 2013-03-10 18:41:08 ....A 22599 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac118ce2fd47d2908232948b50f5f7cf312643e015c471334ba48c85f202a59 2013-03-10 09:21:46 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac17386c3eae4817f5b1b663af1cc30778e1277b2c74f5be5cfd3fe49cda9e1 2013-03-10 20:10:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac2daebbfb12c9a5bdec0a2fd1ede75314fb9e14b4e2bf975345eacce68e7cf 2013-03-10 20:21:26 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac38576b9cbf4ea8f9f056c447dd07ab4559a58da5f0cc4b119c53d25c72879 2013-03-10 22:14:02 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac5990b3ba9339b4f7def4b78920e9daa53c3551d5a5d269cde7dde37c4c7e9 2013-03-10 09:48:40 ....A 172324 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac68f5358de0c1851b1ce2bed773e062c6b92bf6c2f56bde6cbf50c4af264cb 2013-03-10 18:06:58 ....A 44852 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac6d71c424e7180262148e6ebbedf76f16bd79c1242eebabc398113ca43b30a 2013-03-11 00:59:22 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac723500cdf086b5fd0089ced472d9e5123e6ea961dc77bb9f3c51e73947830 2013-03-10 20:34:56 ....A 7707648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac87882244765d3aaf827e335138e698c7145ae3642101b698c5c72392b37c3 2013-03-10 19:34:06 ....A 20393 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac882602c78af95d072852f16770909a5d8e9313990bfa0522b65d70e418579 2013-03-10 20:15:20 ....A 32657 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac89fcd1eb17a47157837d30a9bbf0221f554b734266a455147fa0cdad5296e 2013-03-10 18:29:36 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ac9d4eb68cad5718a2dd7036904a456d9dec14fe98c5d609fe799826d2ecf7a 2013-03-10 20:39:26 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2acb23d7b3694d586817e4345f4d2fa2193017cc7ef8138e3f86bde9e3724479 2013-03-10 18:23:52 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2acc27a64ccc49dc699b447427cff7c4b0572e71228ab12dedcf2f40953f3145 2013-03-10 09:46:30 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2acd16f0605f01f0abfad7ddefa7da750b3ac37f1f049a68668c0c25a88a4ef6 2013-03-11 01:42:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2acdb9d34baf92878ed491fd4293dce80043cda5278ae0c5245c956ce713adf0 2013-03-10 20:36:06 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad1b916024ca7cc2ece3ebe5ec6990c9bd4f9973210248004d62325125fea95 2013-03-10 18:04:58 ....A 223744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad272d41db4b4a759369b6517dd0fc66a13530daffdd9005282bf89f9b7c58c 2013-03-10 22:02:26 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad378090ac97df062af2fbc4910aa87b5373a4ac774f4f2893e809044c22fa7 2013-03-10 18:41:34 ....A 282026 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad3f0de67dcf01002b0c01877f6527edc5e6253b13baaaff993bc2649a690de 2013-03-10 23:10:00 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad3fc1a92eb60a4b67aef9688d51194c3a75a43c2f5a75c6141725dc36a68c5 2013-03-10 09:07:38 ....A 260852 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad3fc2c12fd1e6a51b4bbde7efedabf2663d8236ce1856f1c0c0185409299a6 2013-03-10 09:46:40 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad6221f5da55c80c8ea33623e087cf0a86c55fb68acfbc78380261264ad3658 2013-03-10 18:08:10 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad7db0d724ab82d8436e63d4ff6e82a14657486d17608a5211f92cffce5133c 2013-03-10 23:07:40 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad8393da5e1138b244d9bc3b419a0956436ef64ddd9237c8852cec40be5934a 2013-03-10 18:29:24 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ad8e98dd7435d4b96c86ea61f547956e279f1855b604cd13826eed499c4b565 2013-03-10 18:38:14 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ada3afea64fc4709818fddada3c715814218ef552b946c3d61d422ac7a7cc67 2013-03-10 19:59:04 ....A 743424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2adb9101e5b2198a9085412b6e118285537f5df6ebdeaa15522cd0bd106ea362 2013-03-10 22:45:30 ....A 107948 Virusshare.00043/HEUR-Trojan.Win32.Generic-2adbf4ad9e32cf229e57218305468ff551bf2a2b95b4160089a49b412b9d67f3 2013-03-10 19:00:08 ....A 546889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2adc13f22ac501c824852b2bb9c6394bf02d4c5b4fee038b7ef4e0d582dbbedd 2013-03-10 21:36:02 ....A 150184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2adc291d0fa51aedee919cb84aaf0fef06e1ad2ebc13522e4ee5691d030408ef 2013-03-10 20:51:34 ....A 560128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2add9c48bac12243a15efa93408444a0c8b696982ac7583a325a504fdf644c0d 2013-03-10 09:46:54 ....A 1771520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2addebe010c75fd1b6d5aa90520f322dc14bd40ce0501fff0bd681213dceae36 2013-03-10 20:38:50 ....A 488960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ade1370475cdc808e79e447d980bec782b9ee4e586375927af988068796ac41 2013-03-10 19:07:10 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2adf3d725ed9a9bfb46b2bba6c09eaace5c25231cc88e7ea7b5b5cd048044e46 2013-03-10 23:34:56 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae0c563fd28ccd7201221b6492a30c9e1ceea75278ed037717c6438f08f1ddc 2013-03-10 21:08:34 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae2f184bb703cfe6077b457c03d1eaa815dbd857570b7a303b01bcb661aedb6 2013-03-10 22:21:10 ....A 376834 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae4b5b5a2addc53207099c12a98a791899188edf94318b96624e2a4b8923522 2013-03-10 18:00:36 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae649d1225e9fb55899da67bd9275c20fe023f8fecf290e7d932c7b524d6b07 2013-03-10 17:56:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae67fd85f3e53ddc2850c16d44247cd8bd3345bbca9ecc240d9a384ad2172c0 2013-03-10 18:38:54 ....A 688128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae6c25da51a1da3e023c5d38363c4bde450cd48a6b2df3793f86e29704cd9d9 2013-03-10 09:29:14 ....A 570977 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae8856efaa748714463be358215c94127226dc1e0345cc5880274632766de53 2013-03-10 09:21:36 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ae8de7e626e552af5235d150bc814ba88e5e1893bcf4b38bad6d14ab71ba252 2013-03-10 19:01:24 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aeb4a1c8604a0ff9d579e4d7eac92ee3fa02c0a4319ade0abfaa5266fd8b1f1 2013-03-10 09:23:00 ....A 806912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aeca552721df8bd765a4ad672eb5d1c673195e907a529e3e5931d5642c78bff 2013-03-10 22:32:00 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aeedbb7ae44479955e6250c73a50cb2c8b6b185cb1e0392150b8c1348f4e6bd 2013-03-10 20:08:52 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aef7764043b67c4ff0138b7a60f410db22d6f295b9cc3f9d26e892e83b078d4 2013-03-10 19:26:38 ....A 1992707 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aefc0df6d4017b648cdaa702220d7835a6c9055f1a92dd23c76788f7b5ccd4f 2013-03-10 09:21:28 ....A 207366 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af049128bab6fe2c6e5788410b51be6d4ec626b8e9cdf3219433d83a26e4b7b 2013-03-10 22:02:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af45f0be5d118f525d94372b6dc98a1d75a8879e3125423b92c122124ff0dbd 2013-03-10 09:28:06 ....A 72608 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af5777076beeeb558c8d2cd83a7df8963e9d2a5d7bb085c9bb37c5c444b96fd 2013-03-10 19:50:40 ....A 61324 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af64958d44ed1727c9660f109a5e6ba3e575458dd8af6028cc2224b080890eb 2013-03-10 20:02:14 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af6ab624a68dbdd715f55e76bba3c0ba5c5d81d48768d64d8458575d021776c 2013-03-10 22:25:16 ....A 904192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af6da81ce18b9c3cde4b01f5fdcaef5f07efe2a37c608d50c4868c833c80331 2013-03-10 19:54:46 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af71e761b5ea15c4047692ce7d7526d3cdb02b79b58abd43d0672129f6eb24e 2013-03-10 20:58:52 ....A 209309 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af73c2394ca006ea9ae69f7d466cfbf0ce85b8f73d30bc4a06feba23c51f059 2013-03-10 22:55:42 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af7e0a4603ee30b87a9c4ddb543821a6a3f674e15af550c1ff33528fd757158 2013-03-11 00:26:28 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af859355e4f1d50eae05f8412b7ccb237548c527ff5c598d0fbb4ad87d07334 2013-03-10 18:30:28 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af8d3641418255509237f930239b22df6e2e12a9af1bc06f69df16e136979dd 2013-03-10 09:35:12 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2af95e03d9f6b1e8d94dc7fb33f02f4663bfef43778e297a2ead70daec2eeaf6 2013-03-10 19:48:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2afbad3dae1c3b31e053233b0a8057abe742fb75e44ff3b3f03bec1e09a17430 2013-03-10 09:24:20 ....A 602632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2afccb2f3d5a650bef37b483a3c9dc321dfbc7f817f5af0dcb5972f10c836b9a 2013-03-11 00:42:36 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2aff252c7d9b20e91ef0d809a5df48c5afae959edfed34568651d28cc69675e8 2013-03-10 09:27:10 ....A 3089408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2affd052720f3a76bf715333fbd6b3b847065dabefe788d7d92e82052484a0a3 2013-03-10 22:41:04 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2afff18710c4d1b48b25e8443fcfdf2726304d3d19998157fee07c20b05d78e1 2013-03-10 20:46:54 ....A 951296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b02e4066afa12bd00388e0d6c846d5e7d16e43c932fec0f0a02839fee23d03d 2013-03-10 19:28:52 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b04f64c83e1ce251cb299a7aa05a281f84b2087d05ab49eade5fdb346001d07 2013-03-10 09:58:46 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b06716fe447c41fa1b71fdcd385ad2f9eacd9718981660203aa9596f9727893 2013-03-10 23:51:26 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b07283ec9c3f2f9e5ece3cb87f03788e553a9fb2d470af3135174f6a0be421b 2013-03-10 22:44:20 ....A 52642 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b079dacdd3dd895cbb5de704b512adb83799e7c2b08e498e0779f69367827de 2013-03-10 20:04:06 ....A 903235 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b07c157e48866f559b15b05e061030358a04108da82ed79526e68147a81322d 2013-03-10 20:19:36 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b07c83aff9dd42f8d9d963f08ce5f5d3c6a3684f5621b6534d15775ead088b4 2013-03-10 18:36:46 ....A 446720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b084a43fb8aa7c9ab5b463698597098bbf70f58394e1b163a7dbb69f1f233b0 2013-03-10 09:19:52 ....A 630786 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0abc524079cc5c92eb8f900dc155dcd2a56fc515d685bc9b39493e12de8098 2013-03-10 17:55:32 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0ae4c2eca3da7ee19b0bbeb43b208788d1a028169d6b9857d102484006a93f 2013-03-10 09:24:28 ....A 52792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0d31873ea05e0ed7b62427ff9c8ab9d3d6b3495fd56e06bf130d313fdaa277 2013-03-10 23:37:30 ....A 1959424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0d478e1a6f98fa359e9d3d548c11ad6696218f3b78d1937456981ec39fd097 2013-03-10 23:37:44 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0e63c489d3a14f2a4a87ba2681ac7b74419d5412cb335f42c919503dff78bf 2013-03-10 22:43:50 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0e82b471621085fd4ec45fd1d0f1f58598a0ec9cf0e22cf6ecc724481f88bd 2013-03-10 20:06:14 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0ef15e3af9002cd83bf25400d41c529da75f9269bebae6a6722ea0b9f6e1fc 2013-03-10 19:42:48 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0fb5cdfef71b506fc24c6afad4febcb27326916c92bff9662989e8121938c7 2013-03-10 19:38:18 ....A 844288 3007075488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b0fff6f4cfd77007c832517769bc16c2d35e26efe188ca02bf9272f0fe32cc0 2013-03-10 09:20:52 ....A 250763 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b127e379d2034af49ee375685bc490783f40d501b8693f38a2549d8c1a8c86a 2013-03-10 09:59:24 ....A 5958656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b128bb343a0c28a2c14bc7fa84ca279d3c5ba668b253d612cc29c8d6a466ea2 2013-03-10 23:59:34 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b12b799fa3bbb882c11a94679140309f9e056057dd3ca71d86105566260df0d 2013-03-11 00:27:16 ....A 195893 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1654bf588da7ecc7e9961bac07a67016b9e4007a3fa4a65183f6fc9adef685 2013-03-11 01:18:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b17e917dd7f58ca51c754d7edeeb9bf7d91ee852ac2a94af7b3479b5efab5be 2013-03-10 18:05:46 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b17fd6d11b51b5ba68b8701ddedf50a448432d7bf99da78183a352718dd3a49 2013-03-10 22:33:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b18aefe9e532ad3624d7fcb4c60abb436d5b702bac6cfccb05e3587cfe16bf5 2013-03-10 17:58:30 ....A 146984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b194f4bb430e8372f849d254761535523fee64cb1227715776cad33c592bfce 2013-03-10 09:31:48 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1b1133d88cdfcf0558ad85a7f940f762022615ef6be997f3a1ef61de799c3b 2013-03-10 09:33:34 ....A 2014764 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1b64cff0b91a7cb659bb7ca261604123564560196df63980d26b00fb711a58 2013-03-10 23:39:16 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1c4841e38cf4b9850e6aec9a2cd12b2d8aee907b56584438a10a8bbd181416 2013-03-10 22:20:20 ....A 1178112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1c67a656199a79b251a8a5a4af6fd6acc450684928afde2589e06bcb574668 2013-03-11 01:36:54 ....A 86909 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1cd516b0e11c5c212f67052e8419de46c495b43f12bdbcb62ae744945d3aac 2013-03-10 23:02:44 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1d4cbb7c07e2178f13cc642805e169a5494e41b60648f2fa618a7a58e81f7e 2013-03-11 00:48:58 ....A 250422 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b1da2f6c9efaf5880116bcf6d2c3982dfd56366b36b891fc76d9fe8ef049193 2013-03-11 01:18:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b208596917f9c6772e46b0a2b25882b0eae1f383692b9cee832ab45571220ff 2013-03-10 09:19:20 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b20f89575c9c2b8d51760ecc8fcedc1dba791c361dd65eefc445a3e4df4b75c 2013-03-10 22:49:06 ....A 287568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b24d934024e19f444b1c2ebbe0871e876f71c00a63310b6464bc0c52040e8f4 2013-03-10 20:55:06 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b25f17d0f9fd509ae246fbd58c9324f7d03f3f8867f8115049a0b0bf974e3b8 2013-03-10 23:19:12 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b2c429f69ea1aa9ba09f66bcb77b5f838f8a511e9e99f8ad14ca8291f6c28f7 2013-03-10 19:10:36 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b2cbc4a9aa19fb8d161cca44ee930ee7d3ba5591089476f7f21934018984285 2013-03-10 22:57:22 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b2d113747839d7376c03a12877ac916a4e62df2a940c20843f0d6a1dcac214a 2013-03-10 22:25:10 ....A 315462 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b2dce6a5202e7a90121a81ddf3210cf07a6a0ccb9ad967bf956d5daa9a4476d 2013-03-10 18:25:30 ....A 205840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b2e2dac9c224af932dd4ac41000c7b3f8dd5d402a29a23c08f128da464dee3c 2013-03-10 09:23:22 ....A 94052 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b2ef90320d6858db482046bdd5de545f906a6ca4aae7d7ce1de4e9d70e679f0 2013-03-10 20:52:40 ....A 792651 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b32489cbc6a32492650cc34b5857f6dfd620762c121a5b619f499ec959c42fb 2013-03-10 20:18:56 ....A 45091 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b326037a0432e03a59cef59ca8d0a2bf190f445ee7dbb2e553fccfa639191c7 2013-03-10 09:36:08 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b33c6be4eba9f2d1d5637418fdee1afe44e32753f17910df81f810ead0bbe2f 2013-03-10 23:30:46 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3625796c27003abba1dad4ada6c016282ec16f092904e869bb59a9220c60d0 2013-03-10 18:07:48 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b37a01d5f9af4d0f7586d5b3a55d92362b3c65d0b829af146acad258e11baa7 2013-03-10 20:59:08 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b389a073035e964d605cef070d5c319b9436e01452996ace3d6aed54aac0543 2013-03-10 18:14:08 ....A 42548 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b38bd141b95cbba460e10d8249ef33e5986e7fb8570537d6c25327f6b6d6093 2013-03-10 20:53:10 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3a19f1b70000ae891d4248b956677c12b27298373c16005d0be372d7cc74cb 2013-03-11 01:41:08 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3a8dde64210d8d06995f98df04476345f0da53a7977ae7b3da827c78805d8e 2013-03-10 19:42:58 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3c47041a4a47e18cd8c821d28d7ccb799689276899c146c0f53ba49f4f3b06 2013-03-10 19:00:58 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3c4d848476e40a8f77e0846f553cd256b322160441c741094af97126247a97 2013-03-10 19:57:04 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3c8a5ce233d1ae7b50acf11c95b6dbb2f7f11e55c8ee86fb59dd66a16de237 2013-03-10 18:57:06 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b3e115b5035c5c573ac95d94db1d154190e5a830b8d17035fbcf0257fcdd492 2013-03-10 22:56:10 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4057b87472b3486983a837c24cb5eaf519ec6d5903c930539b69d87e1a22b0 2013-03-10 19:49:00 ....A 275834 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b418d6f9b76c3599372a679810fa523779972cbe9a6387b40dd0e516696e172 2013-03-10 09:58:38 ....A 72547 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b41f0e15579bb4a27cbc532cbebf2d66705a8d23d94aa96e6f884e130b0319f 2013-03-10 09:20:38 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b426602e72c00eb44233ca9951889076fa110970eb4708fe073ee889d533103 2013-03-10 20:34:32 ....A 382959 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b429b7a2c1bd9618e40b5e3d3f52a2ff378fbf95409d1d2a2db244be3de784c 2013-03-10 20:05:14 ....A 315460 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b42c1f2af86f68b68bdf1dca8eaf91216d3e624b28360c773247f0c9cb37c13 2013-03-10 09:20:02 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4407c8f2da5d05110a08eab804e5c1b5fcd72ddde68800c2ee6e176d2129ce 2013-03-10 20:35:36 ....A 671460 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b452c667874dee5f623a708d3d54fdbff994354f6d5d74acbfe3312c1fd76a0 2013-03-10 18:11:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b466ac15e66d9ddfea738fb6f0e7ef84ca82793f1e5e6775b21ec304333b7e8 2013-03-10 09:28:32 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4837b3295af52e8b1a779fc5c0edcd2ab43f6e60d61f9007d5e0f30870ab71 2013-03-10 20:48:54 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b48c0e2290e9081581b1907500424bd7c3af271f0b0ea47b6d7533c99cfea13 2013-03-10 22:26:54 ....A 1441792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b493f1e5f9d312fba98688ab55f865d03504c4e1ab203dd4738645751c5c939 2013-03-11 00:17:14 ....A 428198 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b49810b3af3baf7baaf9eb1765ac45cd98ef3e11ee6831cb3bbffb20fd6ad4e 2013-03-10 20:08:02 ....A 169136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b49c2b5a97e35942a78f56f44e0a11d03c61d2068a8e9a834f6115d0c783787 2013-03-10 09:23:28 ....A 2712576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4aee9ddf36e08efa232477193ea2e36dc976f43457d283baa6520b3c78f04a 2013-03-10 10:00:06 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4b0010b194935177951e93d8394741b8c77e2a0ca2b517e22d38244c23d750 2013-03-10 19:38:06 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4b7d4365217cee6ce2ba63aa9b92e1fa33096f59cdcb238849e8b8335d8f47 2013-03-10 21:03:40 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4c0d6423c68ede290d50f842f9194e95cad08846b1f11a55a3cb86e6bf2ed3 2013-03-10 18:00:56 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4d3b497ffbd032b8e1b46dd7281930fcb47f0cbe4148478d5f39d440eb2507 2013-03-10 18:36:28 ....A 84216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4dcf8e5fa442b19c0ad8fca0e04d83b8417644983a7a3f3dddf615e5f6eafc 2013-03-10 20:39:36 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4e2ac42c2b1f5b7b6270442eda0bd494e50f2f9163296218fad20a345309d4 2013-03-10 09:20:06 ....A 2606329 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4e524245ecb314151e99d7850db44abaf236b7e715892ec6739fcfb827004a 2013-03-10 18:47:48 ....A 14816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4f39d8227071b44d7e622b6b24afa56dc1bd105a4aef607e3939eccb17436f 2013-03-11 00:02:48 ....A 84381 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4f4fd42194d0a4abced25e1581b60d9c78140e0f4fdb51f070ec858fb19547 2013-03-10 18:06:04 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b4f53df61cddcd59949f0f740af86c61afa3b58d5cebf5585a7d7ab8c221179 2013-03-10 19:55:34 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b50a0723dfe58bc68e2c61ec274e4725e5b660d5b3646186f5e9c033ace043b 2013-03-10 20:15:00 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b50f1e68ce0e247876ef073136e8da2fcae850bc501f3c347ff968defb91292 2013-03-10 22:51:18 ....A 78591 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5157c662540a94eec9044f39cef901e3d6c8edae42ca65c8857933528af41d 2013-03-10 18:46:56 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b51bbc5a72cb5f937a4ee4ce1d63c55af76ffd2290788246272208ca10511c3 2013-03-10 23:48:22 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b537cbacfa678de25fc438180a32cead5107f368f943cd468e8a529304122f0 2013-03-10 09:15:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b537e44e34dd4d4276058ee9ff352cb94f4d6bfd9e07b739edae7a347e7b1b4 2013-03-10 23:45:06 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5414911c825f683a095020040ec32f44098c98da565c90d9f90c2f5e91dc4a 2013-03-11 01:29:18 ....A 628257 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5416c6dac4d939b11526dc7f93a493ee8edf33cfc24ea0e17ed5f27413c31d 2013-03-10 20:41:32 ....A 72407 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b55ae527b43f13537f34ecb6e9dcd987af7f5b9899b84820b7f481c93f671e0 2013-03-10 09:14:06 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b55cf042c9238782061d270e1ccf96563adf8793d6b8aa8cd7fd586c9bfcf3b 2013-03-10 23:47:02 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b564f8c5d08f1ac283fa061bac474434d1b147f84f5be606da374a7d0668f26 2013-03-10 21:00:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b579a2aad03aa5699c9b2b2a5ca9b71a42ddea6acdf8b8d8cd8dbf99ca6c6cc 2013-03-10 20:03:20 ....A 315464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b58e5f443a930bd30c3af28f209bed61faf8ccec27356b6bc1fb6d85661b3cf 2013-03-10 21:19:48 ....A 315466 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5caf9b72626d2af1ef43bbd6817d6fd0730e06dc9d635437dcc0f3a1babee5 2013-03-10 09:56:50 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5e7ab84043f51376fda2bbf4a99baf402e07e62a95de07da0f57722941d8da 2013-03-10 20:59:40 ....A 1951232 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5f14c9f5f9e0af52a340d6a1946d62ebb6bb388c863c7f04b63edcac91a045 2013-03-11 00:07:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b5f736405f91361bf4c2fca3ed3c25624d0f4f4be01b7694357e91d137e9544 2013-03-10 20:15:30 ....A 185334 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6193d15e10932d6573b53849a3db750af654f942655875adc0e67f3e41fdc5 2013-03-10 22:29:56 ....A 82696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b629df9b70330d113578afd9bfb8bd0653a77d0271cd08c0288c4e61a49b7e2 2013-03-10 23:40:46 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b636ac9c96750d1d617903b2b0c6b685028f67bba3683b246395a01d390586a 2013-03-10 20:07:24 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6484dff8f4ce7b5d98f243ad59fcc508c5b3507ff296e5e14262856b4ebf51 2013-03-10 20:56:44 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b64abd88a08dc65a523bbc1614b512b5dcfd17ca8473caa841ecb47a32e9920 2013-03-10 23:40:24 ....A 96275 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b64acb7a1b6667c661ef0305c85f3db03cd4d5bdd9f2ca53cd043579d2ddff8 2013-03-10 19:54:20 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b65ac5d36e0293a4a9b68daac6c0e6c89aeda66e7bc4a2197c4a512217bcfc4 2013-03-10 20:35:40 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b65b4f0817461f23370bd6c87f8ab8ae7f6a85feef075903c824e3811826488 2013-03-10 09:38:00 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6674da7d3f90b155e54d7e177ae969586dfbc1515112b119bc866e165bc75b 2013-03-11 00:04:32 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b688a1dbf0d5d5dc560d3fbde1333a03912860052c8cd4855cc177a7c403093 2013-03-11 01:31:04 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b69b60854481a23dde0645ebba56b3ad1b9f75f32d6614172a1c677600ce4d7 2013-03-10 10:02:06 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b69d57f53d1658b4571987b93985912a3f91beb1fb861a35055de1391608874 2013-03-11 00:24:16 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6a9a26fc4977016e134c80fdc70924e87d23df1d7ab82a31cc3f5bfe03a2f0 2013-03-10 18:21:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6aad85cf74705d82b43edb4e3bf64369e8e10caf131e75c35cfdae7a83df76 2013-03-10 19:41:50 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6abee2f9ceb586d3a6d390c2b3522225334c707d7b441d6415db4c2ffdc9d4 2013-03-10 18:42:10 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6c6349dc0647caecb8604cbb6f5c138f2f3bffd180ecef7f5759cf82f8aebd 2013-03-10 20:04:08 ....A 135800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6c7dc9ceb5ea10168fb8452fe2d6d3929bd172fcc39222c1e17a437d713ae3 2013-03-10 09:20:08 ....A 341504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6d2505b8e78f5b3f3195683ca3956f2409445a5e8f290b3cf6e0cb3f0fffd5 2013-03-10 21:29:08 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b6f456cbb29ea9e99bee337af12f00eae01c9144c712e96c4c3cb5a6008bc05 2013-03-10 09:04:18 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b714f2982ab8007a7dff3a6fc065161f4b7f062e7c1a27076c6ec2befb40419 2013-03-10 09:03:16 ....A 3461120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7272e799c18f2b92787177a01b8cd9b44d4e5bc25af0057b414f5743a56bf8 2013-03-10 18:46:10 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b72950154279829a0d35e78693411fa0cf720a2fe28283f6f1f9745860c3c75 2013-03-10 18:09:36 ....A 876544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7384ad32e41433649a009d2beb60c4ddab70fad027e04ee6543de5673eff68 2013-03-10 09:04:54 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b747fc50ace6a2c0a8d536a9c59f2867baccd4e69d5732336abb2ef42a3ab63 2013-03-10 09:39:16 ....A 489068 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b78446c26e0b9621693f1a2fc38c994947f7da3f12e04a1d2f515a57c0716da 2013-03-10 22:24:10 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7a2e6177c49fbf25591a116a9095cafe43b970df380636da8bc1d94d7d754b 2013-03-10 19:46:34 ....A 93712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7a5b92519853188f267c59318f524d77f6135ba3abe371954dc79c774fb17e 2013-03-10 18:44:38 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7a75fdcafe3b018bdc87288aea568d947934eb3fbcf4376d270a7746082609 2013-03-10 10:06:06 ....A 418014 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7a9bbff2f26a97c767c74cf65ebf10d18dfddf556289a9d59b3694a3208337 2013-03-10 09:38:18 ....A 702651 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7b2387d876a4d8b9c16f265eb0211a80289d0362d7993e73ceb8ddafecb7bf 2013-03-10 19:28:28 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7baec70d45d8b56d1fca459a89ef5f68f715b288d42c0f5df1e55a09449727 2013-03-10 09:02:02 ....A 251451 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7bc4c787e1b720e445040caafb6787ff233dd7972a61a4809fe7fb09e0cd74 2013-03-10 18:33:18 ....A 82268 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7c221cc63696d5d2281b846054258656d984c5411ef156f3703db08d320120 2013-03-10 19:28:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b7cf023e58ff08ba44c3181356dac5b4a35d54cd561db80c1dc905b4e6c076f 2013-03-11 00:27:32 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8018a705abfd9e642a1dff4709769dba164df9e090693f6cf4e2292681584c 2013-03-10 17:56:24 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8135b6344b4b2e45ec43b6f1254cfb3d528770a5fb36155d229a1768ae73d3 2013-03-10 09:21:26 ....A 667523 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8489c757bc04295217d5b69b9d0ba503be46bd2b81986100b8a8e8d6d780c0 2013-03-10 22:27:52 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b84c09b4738905e36386e644f1e77eca09fd3b43dc93f1f49bd8e0a258b435e 2013-03-10 19:31:42 ....A 122714 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8616afa930808e60f77094319b4d5e6f575eddab239ff3805cb23d5c3a00c4 2013-03-10 19:06:22 ....A 645632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b86773ef6145148180a24532bb557d2344e5362f447c1c099830ec7bf25c3ef 2013-03-10 23:24:26 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b880d335d397d047d860df1a67a3946e1840322a4ecc1a4e6792953bce4aa26 2013-03-10 09:20:50 ....A 1738628 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8ab0958a9a258db3debc9c33373ddda296a7c2e25e4ecee8469590b268c48c 2013-03-10 20:44:48 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8b51ccaf2d0a5e34143e02fb0864601977db658c38a5b715251a36c2168564 2013-03-10 09:48:14 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8b8eb460d03ef80764bf15aef6419c3ff26033e9c087c0624e2573221f485c 2013-03-11 00:16:28 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8ce531a9c46be5e908dbe1a0228c6c8cd19886fefa571e127717ad553de134 2013-03-10 23:26:12 ....A 2868736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b8ee60292f2abb7c496377d6844987345552d4ef78b4b7ad3a43c009ec63469 2013-03-10 09:10:46 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b91f0573e60b9e98e4cc88d50f3be08a75e1a809d7799fbcb6d82a102d613df 2013-03-10 22:31:04 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b922f1566b536f0620c1e8a797e5b00270132c50c6382a7466defbccaa0e7d0 2013-03-10 20:00:40 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b93e452b9015c917dc6733bfb362ac662ff6864df8fc981321dda830a07b75a 2013-03-10 20:20:36 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9455fe472a4fc3cec48b543413ecf9b4d8f0dc53e1e9cbd82bfadb2469c539 2013-03-10 23:05:48 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b94ee3c0e6c830850fc222885301da1167068f829436e52d867b5473bf005ae 2013-03-10 21:35:46 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9aed56c04d31975006adb40e145bcbaa1a618664e1b07824ac1bf4ecb54bf7 2013-03-10 20:24:46 ....A 668184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9b9d722559e347cdd278487b3ccf82bb92942ada6dbfa5b9fec3f4f29b5588 2013-03-10 20:10:04 ....A 4698930 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9bd8850310beb3da44b76f200c3b3a0c54a7bb67a8db7b9d6fd45645951bd2 2013-03-11 00:04:34 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9d541341f97bed776e8bcc0918267d77a768340429fc5cdcdac5bd2f67ae3a 2013-03-10 19:12:26 ....A 477912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9df0a4ae3411066c93f54233ac474c6969fb2528300cdb49c7fc75cf54e5fe 2013-03-10 22:43:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9ea1a5d7725bdb86d8e81c4d21009cee37c5878272978a6cb2e0dc64ee55e5 2013-03-10 22:34:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9f2da3a97775c5063ad5e3cc32b83affe1942780c6bb3b34e5eb9aad24f714 2013-03-10 09:10:16 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9f9465e95501f64907ea83f478738cd97e085ee5ef44e928b5ddb1a18fb80c 2013-03-10 09:57:30 ....A 275807 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9fc561c6e182e76a2bbb0bbe8cae6e4b15017d98de3a9f5ac433871a31cf8c 2013-03-10 20:21:16 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2b9fc81082fe791c75d003662e964bb14242eddd81382002fffe11b3668c461d 2013-03-10 22:27:10 ....A 100500 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba0d6c991e184b51ffc47a94d6e3f1b20d775a625c0b0b5e88c6a3bcafece3a 2013-03-10 18:55:30 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba147e0d60f42fb2ec653ac464f05c4d475e1238d00a05721ac821a17e6809f 2013-03-10 20:23:50 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba1bd3626f87cfd704814671ad8d477bc9a6a18cbfd3e57ec7ea69d8da3cc2d 2013-03-11 00:21:36 ....A 816640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba2316b509b069a1993ffb0da95bc1862a7387166dedb6176538c1f8e4e0366 2013-03-10 09:09:42 ....A 275033 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba6878dd84b7fe75bd86508ba86c88d6e0eb6d8f7c44c445c76ea9849fa71f9 2013-03-10 08:59:36 ....A 544256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba7a97363317b5516f73eae889fc7c031ca3b7da72eabfa006684cc8a509d97 2013-03-10 18:31:42 ....A 6643 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba7b0a33453591527f63754be394b2c2b915514ac0b5a87e7c53aebd2331fdf 2013-03-10 22:28:02 ....A 31130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba7e0c2904967ff7a4a652c7f62b12ae08e3509db81867424cbf8dd0e1a7abb 2013-03-11 00:03:54 ....A 68728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba7e0f6384c031d5dad69d9fbc0ae0199facc63650dd3d6e265dcf69b9e5ecd 2013-03-10 20:25:16 ....A 1221632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba81cdd4658322b224ec21744d29925c508fd9929061399b7d8fae7b5b9ee45 2013-03-10 20:16:00 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba96ec599aed9010a29438d98598189785fd05887495629aac899442ff58b2a 2013-03-10 09:09:34 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ba9b203b0417a38713f3d5ff824773d62df711374f974f6f4100234bf830a33 2013-03-10 20:26:52 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2baa7ee8eedb24c7bf2936c4791d2338ff05607127d34df2875917e2f8c5a3cb 2013-03-10 20:39:56 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2baaa688c102891e530e361b1d086cd4371de4384789bfa0cd0f2d493e4eb88a 2013-03-10 23:37:04 ....A 74797 Virusshare.00043/HEUR-Trojan.Win32.Generic-2baab18f7060362026eca82eaf599bb5fc88f4bea92d33a083a40e5b787a5b4d 2013-03-10 21:53:56 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2baaf7540c678c4c38e53b71e636479f58e5191a913abd6117f3e27d840832f3 2013-03-10 09:26:26 ....A 17104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bab43638d7e922d185801018907c9544b4bd81c0404c32825bec903c4ef59df 2013-03-10 21:06:38 ....A 886272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bac26cffaaa7df1c00aa95a7b8fe605693b9853d0877ecdc44ec487df5b0ad4 2013-03-10 09:51:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bac7b4e0e2f08644cd7ce9cdb3c06b76b7652281bb7388b763d2e0ee5637e2d 2013-03-10 20:28:08 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bace194ea119d8b20c035b423b4c85cb942bd61494db07e5e1df6fcbcda4765 2013-03-10 18:33:14 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bad424444cabcba3fbf5e5e52ff675649fbf03aa86b3bccda51377f6fea35ff 2013-03-10 23:17:18 ....A 312408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb1551672231187ca169e4191f2b1f161b3cc363ca0ae2be4119ea9ba59a12e 2013-03-10 18:44:20 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb1e87a12287099300176dce3c033e4012abc9947514df1e954f6f5ef1543b3 2013-03-10 23:01:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb20f2669aa3812456db7de1b5661fa56bffb6df66a506702efb24240ace06f 2013-03-10 09:17:20 ....A 103792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb3413aa64203ae5405d28f3f85f384634495f2cd2d24c4f7ad21f193a79b9d 2013-03-10 20:41:28 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb3f483366ce718d83dd077283f240969e71e013b7c4a0b72221073ce6f40a5 2013-03-10 08:58:10 ....A 86540 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb476e6234f3936d42be6f46a926300a1b3d4dff3c8729dc93745476affced1 2013-03-10 19:46:50 ....A 851456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb49c34ca41343dcbfc1aede7347fb86eacce72a5e25e05ff79bd039a517906 2013-03-10 09:09:24 ....A 191578 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb5898d47a8f86c1c0c7f1632747ac27a232d3fd9bc5ee8cbaa7cf5b879cc14 2013-03-10 23:05:40 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb5a78179f0d3d41588ea7f38dc76946dd7f56d54b676ba7bae3423878693b9 2013-03-10 09:09:10 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb656808465f34d86498313700fe7c1dffacdcd35472167d2c4f9efe3ab0568 2013-03-11 01:38:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb6b72a2fc725491011ae884be23c627adcd39e1717439647a7929fbc036c27 2013-03-10 19:25:00 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb6be8812e381990d3c44834339decb6cad575323098ecc0f6e81f3e3af8cb1 2013-03-10 19:49:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb7a398927dc46f9377860b1d4c05818e32cb3a7d2591e60506e50d9a855237 2013-03-10 20:51:14 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb7aced7329e2005e398a2f41f2a1480fb8ddf0ed34d46802ee01673af7e825 2013-03-10 23:01:00 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb8b9d404f13db9910602092981a48bd5de4428932ad7e002556cc31098bda7 2013-03-10 22:23:36 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb8ea07efd691c2475d0e947fe875e5039a22f98981a2b209b518ca67b64147 2013-03-11 01:08:46 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb9c5273c47f39f1bfe10db97902934d5b5a90d095a765e83ab1d92d0b5bb7e 2013-03-10 20:24:02 ....A 1372160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bb9fe04f90d6e64d7a7ab4819eeb6ba4dc4463ed27bb01e714e266547055e87 2013-03-10 09:03:34 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bba175e237d5dd3343cb05fd0f36dadd7069cf740a105198d8fb4a01cd6d7cb 2013-03-10 09:10:08 ....A 210717 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bbb0208d48641998d3180924e926f1e43d3b7bbf84640964edaf44d34147402 2013-03-10 22:49:34 ....A 218912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bbd312252f6cb71060d07dafd8155160e5dff16e87c1ab4ed981ab2b0c277a7 2013-03-10 19:48:28 ....A 30363 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bbed7a70dd70d9306b547f602a5974a09493addac63ffa5b3e6c46a9e8c3854 2013-03-10 22:34:56 ....A 82401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc0416866b9b48cd8bd01b1a05ecd607147a5df0827e1b0c0b6503b0cab15e4 2013-03-10 08:59:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc1d57d8fa216bddcb8e0685b3cc9db7020887d1c8d96d23f48cc1d2e63db93 2013-03-10 20:29:44 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc344023cfaedbec161dd9d0e457050f4cb303cf97609ecbca9702ccd0c79ba 2013-03-10 23:38:40 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc3460e8398274f3b47f8d60cc82a0c9c83c285c4e8ca06998ba9cda01454b2 2013-03-10 20:39:46 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc4361b87a8df513ae0afde21c8f3411857f83e0fecf144cf950bd0740b03f2 2013-03-10 18:36:58 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc4776198deadef7fd39fc9846c3ee1a4d3441436b33e4b5a28b1ca525ab67e 2013-03-10 22:32:12 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc4a6a240fa1d015e139f1d2db8ed3fa8c2180c6f13ab010296c7752a8589e2 2013-03-10 18:46:34 ....A 850944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc513c32112dc7e845ebf6f388650d912047bacef7bacc38446994bcea0d69d 2013-03-10 19:37:10 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc683c8abef4a668b9b7f173d13f3d3286b5eaa6f5e3e98a161b345c8966e4a 2013-03-11 01:20:04 ....A 913291 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc6e360a75fcf283fbc7359ae4a76a270935925da9c080813b998f7a7a1df4b 2013-03-10 18:07:20 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc70209fdd8a05806aa34308e6a0e2f58a949f08d905e7ac8fe3f6f76ed3110 2013-03-10 09:07:26 ....A 353166 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc73813aaad8b0140bbba1aafd163fd81304b46036d5d4e54c2a626b09e2905 2013-03-10 20:56:02 ....A 272562 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc8637930c82798012aeaac5f3e32bac6276909df063e5fd9e10496b9fcb3fc 2013-03-10 18:11:10 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bc8cfde18baa42d3e4fb8d6d315a2b747965fffe4a37a2d6d8ec0538ed97642 2013-03-10 19:03:06 ....A 893440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bcbe9abc45f622e61e75539beb29680d157aa88b3d34c84c59d76ecb73ff2db 2013-03-10 19:06:00 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bcdf65bbca95c36915e2464ea8d1630792510ff72144f1dc8959a7f145292e6 2013-03-10 10:00:34 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bce2ec90b49a7f9ac45571357e624bff9edd9d981f1f5eda9cedae3223e2c25 2013-03-10 20:05:20 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bcfb14c9e34af197282d26ae691243e2724c9904b2569c984bc44eb6ab2059d 2013-03-10 23:42:56 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bd24db1023b74c11b9df4d85c5ed2a704aece9dd03eadb9baa96c1062074863 2013-03-10 18:34:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bd6e2f59b158d62fb6d3b6e9b585dd447f18b634b9fdfd67f7e7ed47a99dc20 2013-03-10 20:06:28 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bd848a0c73a858bd606288553e990e8b83f0455414cecd9ead7e0c465294bf7 2013-03-11 00:49:12 ....A 442880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bd8ce9b3dee64e3161e75c8fd27ce66d247f5c6e49e9aa4aee3a3a23ca6e84a 2013-03-10 09:59:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bd9d368170d36ce101c7eb476c45d55d0bd4626d7a869c4544b9853dd59d276 2013-03-11 01:38:42 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bdaf14842407f400a28afb42a9d87044b9d9ad3c784671d42ddf99bcc3836e2 2013-03-10 09:10:06 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bdb59c9d44e7040eda88e63475fd429d986fa1ee40cc0dce89f5cef0de064d0 2013-03-11 01:43:36 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bdbdbc78dc9024b9f811c1f336febc788d20f6c98b36e31dacb6abf14630115 2013-03-10 22:22:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bdcea8d99a3665a2bd7b23a28ac4364be4b3008201f53161dd3991efe446641 2013-03-10 19:46:28 ....A 2767360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bdd1f83a310f71b8a95fab1ec54f912e27d1c6cab599bab45ac246af64aab93 2013-03-10 09:06:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be0a8ffc98ac2675d70427f49c311de55574817c8a83ff2d763d67fa3582912 2013-03-10 18:43:56 ....A 5181952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be1d002ffc2a284845ce1e3c13e3a7a654f558057d4ecba64ed6f44b0a87158 2013-03-10 19:25:46 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be1daf374a2223d46157e0cf2c797b0c23a570383a7c3c1124e68b92ace5ed2 2013-03-11 00:22:02 ....A 168536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be2223d50804fbf7d6d652ad96257e27123ac9d4c118b3ad208b62664660f23 2013-03-10 18:46:42 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be25e6d11ec68240042febf400f606a5e8bb5ac8b32ebb226de6c8be86cd6b8 2013-03-10 19:38:36 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be36edf8b3395653998f5d1da0435c138ca5cac5dbd8c0179621cca3539455d 2013-03-10 22:58:12 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be88b70c0d37a2c78aa7f7182b9e2738ab37fb84d8bed3db51b92d33d4ab51e 2013-03-10 09:54:50 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2be8c5eecf07a002fe0c0a3ed0eb5ecae4a4485a9542fbdd8cc0ed6db23d368c 2013-03-10 23:29:50 ....A 237063 Virusshare.00043/HEUR-Trojan.Win32.Generic-2beae4ee165d3217537212ea1041c244eb2dffcfe0865586b3f52fe3750fa248 2013-03-10 20:35:04 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2beb363ebaeef75ce006bed933999a77b3d7e3f979dbcfbc519332e2c2fd5025 2013-03-10 22:10:26 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bebc72cbc1837da1c00a04854ca6f2d3ba67083dbf1f4349397cffd2ea417b2 2013-03-11 01:06:34 ....A 250117 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bebd78052f59437f18c44691da0e6b75d56b026c247c9f9e276b3d665fc72cf 2013-03-10 23:02:58 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bed802dd1eff97906ef125a774c0277fbe63995dda1e8f69bf969904e7cec79 2013-03-10 09:05:40 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bed8f4315424fe7e5ada550c7a5b024ca5cb71021d98a00dd22464a434c225d 2013-03-10 22:43:30 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bee0f6d5e15567eb89510dba6a83302d12da57d5ad695beadc746fe1cdc9246 2013-03-10 09:33:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bee606d0ce79cc269ff400feeac1e17564a218c1656f1d3984b05b286d79596 2013-03-10 18:38:16 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2befcef68ada0b07b21c437486296bd05a26562bfcb4b43b24a6fd2cf85d648f 2013-03-10 18:30:10 ....A 2035609 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf0a63717d5974544e7109a15c1c8ac8cdb3a68b04e3066a2b4e0eb5674acc4 2013-03-10 20:42:12 ....A 103372 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf14f6e414d7399791f31d578cc2f4f527e4320ef830d32c3f965d5818159f2 2013-03-10 09:14:48 ....A 246952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf1fbe19298d2a4163aabab12641b4f6a1001a6d64c83ec7dc1b11ace9b7353 2013-03-10 08:56:38 ....A 267310 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf24c76a35fd6a0fc5bcc023aea332dd7265ff500a8cec24ddc1e1f369ec74c 2013-03-10 22:45:00 ....A 444928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf587375a95435b4cd77c949e20de7df8d5e9541fb4fb01dd55fb10aa7a6c93 2013-03-10 22:21:08 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf673a4cb24eda40f46f4910c6d79e2f7524f93c5c880ffef7016786426df5b 2013-03-10 22:45:00 ....A 3448393 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf6f3b263a9836042f762a2c27f95b1332c49f7aec72e2f079e2febe39cdf62 2013-03-10 09:06:12 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bf907577c0bc85600b6bf1e11f3ddb9f246916785d107a78ecd515cf743a61a 2013-03-10 09:02:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bfa79ef31b75e10839bff4768e8bcea522cc49bab8c230a1521fa930e75cb1a 2013-03-11 01:15:32 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bfaaa12d415aa9a50503e6f59eda3340344d54a4d9dd4e86fa583e51a64314b 2013-03-10 09:00:08 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bfc2a2568ba4c0b2456d5be993eb9bb0bba10ff23874a6cf8fc307137217fd6 2013-03-10 22:41:54 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bfc4ef643b4cf28525a9fed1f3807e707d799cbc9e51794c48a56cdf4fd9c66 2013-03-10 23:29:56 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bfe06e89145ca99edac5f9debb559bdd4160695276adda68022eccda44cd93a 2013-03-10 09:09:06 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bfe249f36c28b5e22b220234169dd1aaa48ec7ef9133ac1c32116252c6b1984 2013-03-10 22:28:12 ....A 465551 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bff357dc7d361041552dc6904311b259aee348ac6599e4a0b153f1ef2b9e075 2013-03-10 09:45:34 ....A 1800732 Virusshare.00043/HEUR-Trojan.Win32.Generic-2bff7eae01605e7e5c8ab7a1c530b2f12aa22463c785b6bc149465547c8a21c0 2013-03-10 20:16:20 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c0019c4eb38b480ba07b42f9243bc88ee05edf9a98c335c5320a0fef2e472ea 2013-03-10 23:40:02 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c00a5f261efd6a78a4800cc4648243eb987c99deb80f145b4ce5e03f6e9790c 2013-03-10 20:40:42 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c00e215960db95c90a2eb092dd5ec8d9b61017273f6731add541a377f59f81a 2013-03-10 20:34:00 ....A 250409 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c00f7387875ec757d32ebc66bb59674f7dc43e08f5b3e948e53bc2b995deeae 2013-03-11 01:10:12 ....A 102413 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c0418a62df496207fcef0ab95e8fa063fef143914123fabf6b34c969503833a 2013-03-11 00:33:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c0477bfcf197e829cb6371a87dc0ea8954421618c9c2bbc11e0b814f2319a23 2013-03-10 19:59:10 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c055f19395091b6cf52f84375a01d6d453fe5a7493803922983c943e40c174c 2013-03-10 19:11:38 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c061575e7da2f7df322bf984ea3dc2cfff2cf22332a8cadc59aec8899b19cfd 2013-03-10 18:00:42 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c063543eb9b4b110d3aa2c8d5088b57d2b01a7cc5d3cfe8a752a03fc8cd5dae 2013-03-10 21:03:04 ....A 1214080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c08164d5b9b72226dfe7ed1d8f7c74456419281a1b7883f00614ebb853600a3 2013-03-10 09:20:42 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c086f0c84a4ab449aa7c40654a9c6db7d2dec8c37d09782b93256a9654c00ea 2013-03-10 18:54:08 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c08cbab96201e73074ade1b846e625dc9c3d128ce02844e77e625a242e0bafc 2013-03-10 09:33:04 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c0a1fec68ab5655d361d5d24c71154750480b471f599ffae295d50523db5a01 2013-03-10 23:03:46 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c0c58eae4a81a6158d9c9616b51b10ba7e75493947bb905408c781475696de5 2013-03-10 23:46:10 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c0f2fb24e6dc008facc9bdf93206fa1a86691e09a23823613beb8fef1601bee 2013-03-10 09:27:52 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c10da930a92cc05c3d02630e060d2049b74c187f96df7456add2cb0ece49e2e 2013-03-10 22:46:38 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c11e36ad0fb72a5e87077a012b97345025eeb53518b4ea368793b0be4b07e9a 2013-03-10 19:47:24 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1256551d49e8b9569ff2de6ea6e970d9b879e5967b28956c6d2705f42e576e 2013-03-10 20:18:40 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1453f0bead83e1f9f86ccb5ff57c59afc04edb4947e60eeac0018eb46f6045 2013-03-10 20:40:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1479715171a19fb4e409beddf352c81f432515c75aeed54966bf7f2ca91ac2 2013-03-10 18:45:12 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1559ff656953aeb49a99b7c7738869d129e327b139c53749bdc0628e0458f1 2013-03-10 17:59:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1731a1a383f8bba7f7c80254fdf4ce99303664e656c0c7660b1eeb3eaec5aa 2013-03-11 01:35:02 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1835ea7b1601cb2d714736be471f8214d7df25803f60ab205e02b0d117d8f6 2013-03-10 19:58:56 ....A 442781 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c18c269ef5e30a3f949acc23312e16e47443aaabb2960c22a413c5fcf0cb96b 2013-03-11 01:26:08 ....A 260780 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1ae6bebf21724b8526ff38d4db522aadeccab9ddae2d920e9b7d38844270f6 2013-03-10 23:06:06 ....A 250879 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1b4f104493a0558b319f449b8983be02543fcc28e2d8c631c884261cd53b45 2013-03-11 00:39:12 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1c9008d1953c9517d1502c04d05286ea290d4fe3c5f89dc517d0d5703597e2 2013-03-10 19:39:40 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1ca6756fbe438fd4b69aef316ed49f42d0a99b0a7fa6d76cfebdb7541c5226 2013-03-10 09:00:18 ....A 439296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1db80b31d18f01c40941228491cbd5bc8163b28399e83d4c7b30218fc7c7ee 2013-03-10 19:36:32 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1dbec6d5efb41d4d8724ffd031ca5aeed8932af66fadf0cb8000d8cfc0bea9 2013-03-10 09:06:46 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c1ecc03a9f49508b81ad1baef46e9b6edb9ffdaf21c5a69703c0d4d198bf5f1 2013-03-10 20:02:44 ....A 315422 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c21c26bee8e6478dfd32ebd974987576d20e3dc51ad4e291b9a9d8edd9f8f54 2013-03-10 20:39:28 ....A 356181 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c21d9b7c36a908086de54628dc5d1d09b968ff96481fdb3667f494433d5f1cb 2013-03-10 23:53:20 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c22e7127103ebe60d08f84a95152c29ccca2641467d25c43b0bcd8f0a6d3be0 2013-03-10 09:00:38 ....A 138818 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2446fad0c2f146255421ce067ead531564497b4594476825913d9a96a54844 2013-03-10 21:14:46 ....A 1540096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2591e85641e6a721259e23d5ca2370b165523fc70fb31e22462e82b10a8997 2013-03-10 20:02:08 ....A 2406912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c27d08b0e934b7da7257901b0d7dd2cb491660949c6480edb2b5993271fc3ad 2013-03-10 09:03:14 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2a6f0a33fc06e0d3232e4032a8faf3794df3cf2bff6b223917a3df5e88ac11 2013-03-10 08:58:18 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2b85526b398edfc711f440ef7793980561862c441851321d9eee7e9ab04846 2013-03-10 20:50:06 ....A 466690 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2c4d0802d1e2a49881c933686d6efba30850465de71be50727156605d0d884 2013-03-10 09:54:04 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2d16c15d9c03a6fbe92b9f1f1b6fbef180bbc5080060b04b546980697e421b 2013-03-10 17:54:28 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2d6264262afef0d9eac3712c11423913d7811147817ebcbb9f0e6ddaca8ac1 2013-03-11 00:51:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2f6dc587ea334438df20b06fcb122dd6d14e53c0eca676b03b6a2bda7ef971 2013-03-10 17:55:18 ....A 16076 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c2f8440e21b1bc53c3874c00cf2d0882fc551cf77c4d1f587880f98aac9e56f 2013-03-10 19:38:50 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c302136c31773a935879c3332558d07c461047d3f67550c570b08406fa01172 2013-03-10 20:27:10 ....A 440392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c30592b4d52e8cde99376d1f90abb5604b268d0280421b585df6f1e7ffb00db 2013-03-10 20:21:22 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c30693d6bf915a1999c69ad94df49c5ba6c93ca587c66d3a64f17b7f7b65359 2013-03-10 19:49:48 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3080fd9b04f0a20759a131a6ab6ade67756d6ea6531d66daf51514b3d026c4 2013-03-11 00:47:06 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c311fe447858051aac56e1fa90e02e4327f7ff228e49ff823759cc1ae92cd58 2013-03-11 00:29:42 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c31c239fc8f6e4e3f5851f5605b09268d5779cd84f42b33ba5d40d3ad69c43f 2013-03-11 00:42:40 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c332e623b8d56c1ecc0c0b63e56e9f0a2923dde6b6c7ebbedcb35d3c241674e 2013-03-10 18:49:50 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c34896a0d09c8da5f9c22dc77e2ec9f23a547da45e1443d81c757abe53e7739 2013-03-10 21:22:08 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c35cade857f33548d754c0bd6be1364f10d8b3c6ae0e240cade555f1fb00338 2013-03-10 09:02:32 ....A 826368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c364bcef0cc6fcaac094d2bf70a6b5415f414015c67cf8934a3e0b8b0c4ad54 2013-03-10 21:12:58 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c387077f2a3f70cf290ec93f8bd0616bb68b68c4bc555e68d1e1f13a284a8ae 2013-03-10 23:50:38 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c38838cb7c96d5cee2168319ee1477bab2035d97f3df87b4db0278ca3ab6d41 2013-03-10 20:11:04 ....A 275175 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3931913e1e79603eb1e34d8cc4bdb35d54d48549fe3e281b75fd78e616cdeb 2013-03-10 08:59:08 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3a46e789eb669a7769b48b577316fb218686efb28af40544659e24bde1ed5f 2013-03-10 18:21:48 ....A 923187 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3aa2009225bf79a757c3a5eae4a128abc394f322c50ef1f4e896188b926b74 2013-03-10 09:01:26 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3abb51ab840b98a87f0a353e08479689ac675645ef3f19b112dcdfc00afa27 2013-03-10 09:44:48 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3aefaf2b20487c29ac246371eea9013df599ecb531ad9a0fbbfba4708baf41 2013-03-10 18:58:50 ....A 716808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3b60bcf667ca78f99a7d745baedc910a3b89134991e3737ed007bd2b110d6f 2013-03-10 22:30:50 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3e4315dcf8a201dc27e48c55d08808217727d3eb6000783ebe5439a430345d 2013-03-10 19:56:22 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3f4413e12f2f132f0eb85803c9d51af2c25de0f1f17c094d0c05d2d9299922 2013-03-10 19:08:12 ....A 274339 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c3f906eb68faf605b7dfadf7b54a876c799ada0a9ce9c4b49eadc537c79bc49 2013-03-10 22:42:30 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c43a51dae119b374b4c2896e0e20f1ec58ffe923f4fa38da5b00d11acdd3090 2013-03-10 20:51:00 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c444da9bba7a59ba0cb33b8866e1147c66dde7648b6e2a9ff75967f6259dd00 2013-03-10 09:26:42 ....A 130108 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c44832c0d83117915051b6165a20c0545a54ce86e21e32cc1bc230fd1cd693a 2013-03-10 17:59:54 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c44842f66fe5c15a949dc32b672f733bf50d69bde7571593f50d34cfb312b5a 2013-03-10 09:20:40 ....A 231272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c44a2048217af268a491bfcf723efdf391ffe528ac98b9af7a4b3f2f1ef1af3 2013-03-10 20:40:42 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c465c1324fcbded7a9aaac1135255a28775f189d96f5ee68186e663e089290a 2013-03-10 20:10:56 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c46ac8958507357cb3f06e8ff322e9550c065011fd27194cfef482120f90381 2013-03-10 19:03:00 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c46bbc3df41fdd461a880b8e4dc7bbb2965fa9f81cf25f065ae548c4b34a153 2013-03-10 09:22:12 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4790f2294e26a0ef85bf37f1ab8731ab1f0e1aa9829ceed115630ab67124cd 2013-03-10 20:06:44 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c479b36c5ff23cbfade64e4a3f62fce11d86509610273471f36eaa779176c5b 2013-03-10 18:26:14 ....A 369844 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4a9d11560cb813c824c65b3d8a5f13cda6d5c834c849028e4f0fa34cfa7f27 2013-03-10 18:14:44 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4aa421881e99fd4b8f355f16488ffca6fedf9c7476bc95ff23918d950895d3 2013-03-10 18:34:52 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4acb4bde46972383846cc0e8fc106c0483f4dfd904cbe7ed709e449759f1f2 2013-03-10 20:05:46 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4bc6e391b8098b15b9c2f618876c5224947a9b394908d2a1c983f829b67cba 2013-03-10 09:21:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4ccd02655272389f07d9cc2982272012edb6fe10151c745572258cc7bc10f7 2013-03-10 09:19:14 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4d6379549b84db4da9118917b341696624c3e322b91939dd1dbb5beebbe1c0 2013-03-10 22:42:46 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4df73f88da69343c7c76171f8878c7f0e670e3f45d1b6b3b0e5e5f2aa7611a 2013-03-10 09:34:04 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4e3ba54c05e0c452fa23b7fd187781442c407815eb0ecef62d0b4c31db4ec4 2013-03-11 01:19:40 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4e5b0f57c38ee1f9fe8f56886b47558cf768ec491d65e57567ec89fbd09fee 2013-03-10 20:54:14 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4eb7549244bea210d17a8217672c50e76b3d50c83c5e0b5253436fed57ccd8 2013-03-10 18:44:32 ....A 17104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4ec4d2fe0f6e162f7d4f69e9aef8bee75c858d48375d2d7045234d1997e183 2013-03-10 19:25:50 ....A 2412544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c4ff19e3606865a5c80f5b7f492281d733c39e4b759bf72f8d5d1b2712b062f 2013-03-10 19:34:00 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c50998ccca376e16760a4a43b4842a7739bc1093b1bf20af9f7e398399af457 2013-03-10 23:49:12 ....A 480768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c50b93b28ae8f357c261a938050e5493fb2095c568e5670e1c2da4f713b4bd4 2013-03-10 20:22:46 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c512853e294a8d3333f7cb9af64babb15769b8775ca264b53fcb689efb27020 2013-03-10 09:10:34 ....A 825882 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c52526afddaa58b422ccbae713dad4f014c62d7f248484b1abb7bedb127850f 2013-03-10 22:23:30 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5268d9c58cd4656fc3702ea6215f4a0295707f9eac571ad3fea0e6cd57a596 2013-03-10 09:36:02 ....A 142340 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c533ae16e18f6de366cc98772568a9991728764dad9620e06ef4e87d5886c95 2013-03-10 19:45:46 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c550aade025ff8ec96ff5c8dbc8c3469c966733d12c8ef4830ead2701731ebe 2013-03-10 20:48:58 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5896a54953df1f7a753cbe937121f676bd6a7a35eddf5749d75d1983609485 2013-03-10 09:07:02 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5a6e444609542be338668f3c952bcfb65fecad56245df9ff37558476d812fe 2013-03-11 00:44:18 ....A 894976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5a98aa3e9fdb8e12fb5cf74c8838450694bb4551dadd50b79a0bd6422d12e1 2013-03-10 20:35:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5ae1b13144d7e24aa4755ecfbfe3ea8c7af89c80f2e0bc008aadc0e90a4ec8 2013-03-10 21:43:36 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5b9bcaf0338f4c502d27097c661655f6e9409be90de588c7d1e368e97d79b3 2013-03-10 18:47:14 ....A 166116 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5cbf03afbd70382866029a0763015d205d338078438ba15f4484e6cdfe404b 2013-03-10 23:49:22 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5cf954f8379dbc11a2367e44d58e31710ad730398ef6bf626efa4ff472c72f 2013-03-10 23:05:14 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5d87e42586d29d2b2aa99e76b2c4b0949acbcaa02d6affab6c26907711270e 2013-03-11 00:37:58 ....A 276801 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5de16f1a71c700300a6358b46abce741a1f86054ad6eb19d410d50fb214a8e 2013-03-10 23:26:22 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c5e31b029e3c1ec75ce7b8428b9d1971b1cf56127530f1a98ab57a42c69b640 2013-03-10 20:26:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c602203a967c4857ef2a43dc451a3bad1a7426be2dc381299f83e40b4aa9919 2013-03-10 08:57:58 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c6090c805e934d3c18d16e5ea062a5874ec2f6169b30c22251aa010849fc9f9 2013-03-10 22:52:48 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c60a053d8055804638c7a83a2a7dbdb2cf10bdf59cc4d86b07bb04aa3a6775e 2013-03-10 22:25:00 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c60aa019ad922d08551ac86b20e14b959e5a7aec851ca326c0eb74de06980bc 2013-03-10 19:59:02 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c60b6b349bc95d405cf7875b88548d3a54992d1b0491b87de5879f8c083f35b 2013-03-10 09:11:12 ....A 50604 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c62f2a07cf236bc5fceb9681fc4844a22cf372662968627edd9658ab84f089f 2013-03-10 22:49:20 ....A 2504704 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c66c61133e1577c411dcc4cd36063ae24a104e9f715e5f9b417d68a6ae5699a 2013-03-11 00:07:26 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c6915211651dac444f6e0928f1cafbe9464e82176142757b45e7eca8bb29f6e 2013-03-10 20:14:02 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c6adedebe29402800ad32bec7430b9ee6f0afc0de60e4271f2792be9608ea6a 2013-03-10 19:05:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c6c4a4eb0e3c47e71bafffbf6a92d568f3b3b3c07d84c542d25ce4e0ba700b2 2013-03-10 22:56:22 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c6f26273c45a33eed8c65003e23756b4188f407468798225b3257eae454d3fb 2013-03-10 09:09:08 ....A 151808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c6f9513e2f8c3b48511d5a9799667823bef63ea8a1722f49dce28dc84ee6302 2013-03-10 19:42:42 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7272981246c3b7970553790695e95b4a88f1187af94b54a2edef1173d66d58 2013-03-10 19:08:02 ....A 357888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c74b854a3f043bad6ad5c62e60ec763a3ba593eba96a6ecd2d82203f71ae015 2013-03-10 18:58:00 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c74f627df5854b94e8584438b88923f05b55b72021a46e00328311d1adf5a02 2013-03-10 09:27:20 ....A 38932 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c761427bba2b13bf98eb1b4146431f23a9b5970dec42e3ca11cf54e8034e55a 2013-03-10 22:49:42 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c76e3f9e77e829268b3437171a4664fe7d7b09f6abc943ba92bdcae13086080 2013-03-10 22:57:34 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c77c5c4c27726495b608b836ebb80f68a3442ed547cfaaec0de182911180f07 2013-03-10 23:15:54 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c791363074d467b02b984fc4e4b780492ed0b4f54ce5e683c3cb0f017c1f55b 2013-03-10 18:47:34 ....A 271248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7c27d4f0e65d1e221bd3e517dd503d6f77964898e65ec00016dc2bd1d40b79 2013-03-10 22:40:34 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7cfb8a7637a87dcd655bdfc2e2e5cb5cedc1ac5c7f9406a0b262ad3c3d7e3b 2013-03-10 09:14:24 ....A 5435392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7d5667d31975a320a41dc3703311c30273cc5f82aed7cbecd8ef0a1f3aacd5 2013-03-11 00:02:46 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7dadb2145b445849fd4977bd5a0e172ed0d79ac8dba792c8eeaf92b8338f2e 2013-03-10 09:29:32 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7f01ffd120fa6d75efb572ea736367ad34e1004e64fddde4cb3cec8b3d1136 2013-03-10 22:18:26 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c7f2955716fca8fc95b464dfd213515f918d4ac086fc0c325ee7ebded59f204 2013-03-10 20:01:40 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8160c1f2bd4bf0f809e9223ef9dcdd750d36e641f61ec8ef0676e071c2c3f2 2013-03-10 20:19:16 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c821195919aa57af0a2e5196f3c761f95377c041a80e7296389504339a0ab22 2013-03-11 01:07:44 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8226579a0df98c0eb767a73f2f89c04433e1ece5b617803857d807e4365953 2013-03-10 18:12:50 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c82414cbd16cbe294a8994d8ab2b1bbf3adf64f6abf839d9aef0f819e6a615e 2013-03-10 18:23:30 ....A 1604096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c82a6c862f20659bd59c5acb2aee92ee8f1ef3e5dfafab84c12fe6445277d96 2013-03-10 22:52:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c83235d2f6da063969dad7396e26ed3830f04aee71b74e6f667a48d822991a4 2013-03-10 18:01:58 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c83e6453ceb49b6ba71d5eadea00cdd84069d15de67bdf31d06a8b50d2b8e5f 2013-03-10 09:34:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c840737f612937554993241ace68d3b9c863bc4cd70f0dc071e503d7b9430d0 2013-03-10 23:38:54 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c84659720baf4c6084411aa5538e6d05a592101d1fb208d26169daa1d839f6f 2013-03-10 22:22:26 ....A 63539 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c848a71d97bc11b45304490fa3f12409907a2444f86c97a1872d62301119a91 2013-03-11 01:23:08 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8499a506c9e0132aa0f8ba27289aadbc3b7ae052e715ec4cf921192153cacc 2013-03-10 09:24:58 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c84ef4db57521d7f4863927fcb56aeb6b340a6f2d735960801e436a7aed304f 2013-03-10 18:08:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8658f5695ff889eec2cad5ce9f7d68f804490afcf497c82b12ddc37d3651f6 2013-03-10 09:26:20 ....A 69809 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c88cf59f4151a58af4ee3609fa5fe8bc67d4cfd8e74a8515c4e331b5f894f02 2013-03-10 19:38:50 ....A 1084416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c89ce3004a4654521e41f59a4114c0a9e1c2f2c211ea015ab212bd41da62b4e 2013-03-10 09:20:24 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8b49c645306c2656e78b83c2e815cc559f5e9ba10c93b84c53db65013fd22c 2013-03-10 09:30:56 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8baed8b406f1f899b5517c65e532cf9840d7b2baa6f81cbf8fff6944d036bb 2013-03-10 09:47:24 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8cbf915cb1b6857cdba5961d74aaffc28e46f23c7841f81c6961a2b5352ba3 2013-03-10 18:36:12 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8cc2fbb8846241a352deb82e60b493be4ae35152992bc55c8ddba40d582f4b 2013-03-10 09:33:04 ....A 94228 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8e1b228ef33169ae194e7d37f3f5c435ea5849e0b4dd5f09645d02084a9da4 2013-03-10 18:01:22 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8ec56bd00e52bf0b5cb185a387bbe9bf548c3a173a3e2cf10d7fd7387dcc47 2013-03-10 19:26:42 ....A 250720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c8ef1d86e52a6cc2c05493db21f6611d616c3ee47984ba618a9c95416ea8bf2 2013-03-10 09:43:16 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9021de99657f209645bb9e60573d803be636c56b2b30d19e52c7c14d110f88 2013-03-10 09:01:26 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9024fb0bb17eb28c0c3ac9e9055d822352b9d3a159272b84af9ada7e6dabbd 2013-03-10 19:42:48 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9032a0ef7ed99ac06d0a265a5d860a9c5a7e60c4dc9ec508609056a095b214 2013-03-11 00:03:08 ....A 748650 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9035ea79cc4863d30fd2ac18020b7d4c0a1ea8727e111966d3a545cc81d78e 2013-03-10 09:27:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9069a44b6bfdaddfc4ba12e5cd3768f926d97095a36928c0a47e089f1a33e4 2013-03-10 22:30:32 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c90ad7d10138cea6ceae3ff5ab1e6875ca4a5810b01fa4ec53ef305a41ea263 2013-03-10 21:10:40 ....A 168517 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c911048932c2a55831f862c99626ba166b511e8777d2ac7a0be3deb6963d844 2013-03-10 18:37:30 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c919c619e3253e7c5a53b08d0f993b1f8cf46240b1612d64616e85f2e670427 2013-03-11 00:34:32 ....A 1772032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c92126010dae3333917dc3d4f070fcc66519dbebe18bef60ee01bac6bab126d 2013-03-10 08:58:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c93396685e5617c9f0fa4aed49f49d49ae0099074bd3bd5ab18cabfca33ca75 2013-03-10 21:00:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c945b6cd9f93338d2312cc0602d2a746f0a70a4939464afe566e38e8d97652b 2013-03-10 20:28:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9522929dc5b255cc2032fcc654b44075707ef83a4f09179b3fb5536b85fff9 2013-03-10 22:35:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9555b8a1687b1752b01d2283915ca42836185bacbafad6b4ff90dc38c43af8 2013-03-10 21:23:30 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c965643f946d3860470fd7ce5266059cd5264ede6976cdba42ef375a4408551 2013-03-10 18:01:42 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c96f3cf1b2fb860315789ce9389442c3550a99c5565ec26bb3db5766a741965 2013-03-10 18:40:30 ....A 300544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9748adaf5f5d50e138359c4b4157b26c87d4d5268265659ac190117ede45ea 2013-03-10 20:55:40 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c99122e07504de4e5b3dd9541bef3b2cd5de70db449d66c89b3fcfe52e195bf 2013-03-10 19:33:12 ....A 64004 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9a0d69ecf8ea5941c02e15e023b4fbf7bf2e3a51a6d260d230b1e1c77ed9e0 2013-03-10 18:47:06 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9a0da24f01705760a483f5b30bda82187a36178e8e1442a53e7ca786da8428 2013-03-10 09:10:00 ....A 99268 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9a3c74c56f3a49c9921b5a5d6b58ff581b6a4a5bf1a3503cdfca8bf528b4ab 2013-03-11 00:22:42 ....A 1030656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9c2862ff1901041077d008a36384ecc52f0e9d8aeb31f68ee54f194b43be9a 2013-03-10 19:03:24 ....A 128256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9c627c16b856a37cf34def2d194074b58d4d0c898629438f60b1add51b82bd 2013-03-10 09:45:54 ....A 542208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9cbdf73a2e1a29959b2e2efe1ab225a6f658585eed972eb09c65831df20014 2013-03-10 20:51:24 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9d647144fe5ec6ee47ea6fe397005b521e609941b50c793b6f436992d387be 2013-03-10 09:30:54 ....A 625664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2c9ee9b68a683ebc68e30eef27c45dc5b06e863aa36d8a929fa028edfd5e848d 2013-03-10 09:28:20 ....A 190980 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca278f844030c0e580c13ec8c493b22ee1ba89294d663803db0b0be48711b80 2013-03-10 22:40:06 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca2eaf8d17e729cc53a8976700c2c186d1f6daae25681996bd08ebb25bde472 2013-03-10 20:40:28 ....A 435341 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca444f2ed9f24763dd288ada0140aae24f4995f9b3d1264d4941501168075c5 2013-03-10 19:47:02 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca54e281b41c0a8db1989d6b05a8d37c6ba1726302a28bdd09b28358c3e9412 2013-03-10 09:21:58 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca790e8db474d4af1346258cd519a46747d794be67c041d9bec1d9e677cfe44 2013-03-10 21:05:12 ....A 270337 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca800a725597e82a666793a6665a8a6093cd0077c174138626539f531bbbc20 2013-03-10 19:44:44 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca825a5fb972f67bcafecf95bae91a1885525050f23fbc1a696cc6731431f2c 2013-03-10 23:26:04 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca8471cab1274d082268a5c0991bfce558f1371c27b8a041e13a740bbe9f14d 2013-03-10 23:01:54 ....A 303575 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca89458b0d1716fc623426f4b60a20459eac54c5cd3e9cb1b9febcc088ec418 2013-03-10 09:28:16 ....A 37416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ca8eb2f36a28c64582c8049aa89a1f88146db3b200f2706e49276d3a509e604 2013-03-10 18:06:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2caace9c8474f3d7eb43a9e729a9435ad64ad1a9152d83edb6b0faa33ac336f0 2013-03-10 23:57:08 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2caaed22b70654c1d4ecf4844af3ded99461ece3c0d4f979a1a12d547bc5b196 2013-03-10 22:21:54 ....A 270784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2caaeec3e766d884c22e1686eb065988d5adc3d615f84f56125c2140aaeadaf6 2013-03-10 20:14:28 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cab3d4405afc8691624cea09b71d0a72bf39091b42698ad84e55dc184bcde5e 2013-03-10 21:39:44 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cab5f1e737f20614217bef0fbb93c2f178a33f66818ce780e5b6ddfe0ba5104 2013-03-10 09:49:54 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cad32eaaf10d564ee73c12425bc8006d1d147c7f1312cc8080d85aa3531f1ca 2013-03-11 00:51:26 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cad58f8aa8fd0cbdade9b3393a551d10726f782c6486f36029f3329afabdd73 2013-03-10 19:41:34 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cae45cc6a3eec57a14689dec5b70ee595807ddd4aa0644c57ae8660946ce5bb 2013-03-10 20:07:04 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2caee9c55f3fb36577cc5c605a0c0efcc597bac1723a81d45b87cad1afc71ae7 2013-03-10 20:06:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb23c1a1d684810486daafcfd0e206e1f5f1fc3ceea07ea4423fc011319a866 2013-03-10 21:18:32 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb320287a5567058e9a8760711a93c47f30fd34ac4fa057b70aeeb0c7fefc50 2013-03-10 22:48:54 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb3be79e0cee5cc482d4256059cc840ccd2df63dc11b15fba16df1ddc7b80d7 2013-03-10 10:05:30 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb3f286e6ddc7704cfc4ee2566ef91b5939b8103ee5412e5cbef134d7f3c701 2013-03-11 01:14:36 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb4a3c5cca856b0df4cd83005e62f5d43dbcecd38ec132408cb947f1199c410 2013-03-10 19:55:32 ....A 43012 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb65273e73245db004432778b70d811bbc9dc65f83312b9e46241e39cdf5610 2013-03-10 09:36:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb6f8c118751fafcc7ac235a4a5d9161c9435c308ff5a95c279c5795411dd65 2013-03-10 23:33:44 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb770dea45eb429dbabbf3216b81888b7e5de6729e1e10bc82342e8f1e7519f 2013-03-10 20:09:42 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb78043e61e6d61b992beadce2d02253668fb43561ae3cb5337f07749bed6e5 2013-03-10 22:10:26 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb9761336b5dd9574127332f4896300f5e901ad278b1c16a525eab33ebef0c7 2013-03-10 20:56:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb97cdd705c44a542003c18f23bd5e39d297851a6e18ead14f95344b07ffd87 2013-03-10 22:49:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cb98ad6222d3e2afe18def88006e03e2351003a308913a0cc96c47da9b4d957 2013-03-11 00:39:38 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cba2f4239cc83ecdefebd58c94333e2b7af45bb3be696c0367795efcb54c5ba 2013-03-10 09:19:26 ....A 303050 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cbab21fdb4df14aac6956dfbe5ef6a35bbafddcebcd84a87c0541ae0ace2aff 2013-03-10 19:59:32 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cbac21f6c5d273f3abef359b36a347fb02b3f2b3d9d5853c3215ad72c5f754f 2013-03-10 20:18:38 ....A 780914 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cbf1a6c67513508c6c8ecba8c333acd12dc763140184f677b4bdff2d961c334 2013-03-10 23:49:34 ....A 385144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cbfb47e19ada589bad2abbed6b106929bf8286e695ee21eced006a0047cae53 2013-03-10 20:35:12 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cbff6cd2ebe28aaa8faa3f756437439726a4b9b673f498b03d47285da62c0d0 2013-03-10 19:36:26 ....A 8950272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc19a284b546464db4f2c29fbbab712cad76719e5e9f887813dbc07639678f5 2013-03-10 10:05:42 ....A 39960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc25adf914252fe55e55ba1a78dafd3ceba9e6ec5911edd96a66e9db760c514 2013-03-10 22:25:04 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc32e8184a7296e850cee5ae632830415781ae3b473943b162e08e8206cc09a 2013-03-10 20:39:22 ....A 637440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc378b716b48386ad500d0a0db71f00cd5d1d5aec82af14557751171145b581 2013-03-10 18:31:04 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc3941b51ed6c0adab70a82aa1f358d4e1b677d5ab7989f1352940dc9cc817e 2013-03-10 23:17:52 ....A 279440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc3d8adec3253877496750e415848a753e4aba4b91476c33d825eae7d65d677 2013-03-10 22:47:20 ....A 246273 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc4d6d9a82a8ee1e91666e1881a67e47b07d55ee0c0e88965e08ec76b8f47d5 2013-03-10 20:50:08 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc63d5657571deffb86b4bfa0c1f59967f5dfafeacd52330a4a22cbcf7264c1 2013-03-10 19:04:20 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc79d38994e8c2fb6f20a7d5fea76d9c809b9da877a56686a945f5cfe6f5fdf 2013-03-11 01:26:38 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc88caf61e23d989293a0c0484924a206147c8311e28386b98050f4cdb2938d 2013-03-10 21:13:52 ....A 2282496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cc94442402d9a5d4f68cf5eda47381152d6a7205eca479724ff74014327ab70 2013-03-10 21:14:34 ....A 339895 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ccacd88bb574175eee87ecd9f94dd912ca7674a98a84d4613548d254daec64f 2013-03-10 19:25:36 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ccaea18cd3424345f390f0856b0e587a2e38e5b73c36577d6d5cc40e84db94a 2013-03-10 22:38:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ccbefb664aa840e4987bb22233508490c87ce966c8fa449b09d1e3c3d1bf4f1 2013-03-10 18:59:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ccc62dae6d15b8a8fa537c926ae30f6540d73bb4bd0ae520eceb8d7cff2681e 2013-03-10 23:03:48 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ccca2442549f05de6913589856c67a20bae207f5d8c30ef1e224c4d069674fc 2013-03-10 23:28:26 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ccfa7a5cbb309d005b9b4fa02983826cc0ca757789853a7de6347aef77e775a 2013-03-10 19:26:48 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd0b3d2c1e9317864388471406925e3514e7011e3b3e801f1b408de32f4ebab 2013-03-10 09:31:32 ....A 2279873 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd0c15136440ec3e48071e11eaf30a85d8650da3510cd693ebceace5d627ecc 2013-03-10 09:28:12 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd0f013974f5cfb36a57c0bf6910a48a3f8f02645cd1a24becaaea1f7338f7c 2013-03-11 01:26:14 ....A 2720063 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd22e6fd27889976762cef1cb89a40066f391630212e1cca8a9e10e056d3c00 2013-03-10 19:12:14 ....A 336673 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd319663ff6dddfe5d9a49a8cc3614d94585a9fdb786ac53137d96a98ddd293 2013-03-11 00:59:16 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd3fe66f360da4d2444cc5cf933267eedca25e3a99c9ac4c1a9f512a0836bba 2013-03-11 01:38:08 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd6476fa7fe6f00e5c63bf2866b2bd175342f94b688048bf442b6f8aa91072f 2013-03-11 01:34:08 ....A 1378882 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd79a0cf5955a7947a85f2bd50b954ff533e273f4ff0b9400e292ce55aba79e 2013-03-10 23:58:26 ....A 539648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd89edf2098cc0cc7e94d429747ebbdc10930aa77a7252ce6422fe2e54173dd 2013-03-10 18:41:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cd9b374b3078e2e17e5b1093e4b722ddd231794c104adb935d73caafccc7091 2013-03-10 18:43:14 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cda6968a49eda8a12c749ad49eca4526798a3c759c6caa63da07d7f76ef39ba 2013-03-10 09:52:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cdd063f165ca6bee0715f491d669903b71d8d47e08401d10143bcc650c60f0e 2013-03-10 18:36:44 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cdda298edcbc4bfac74988d4ccc255201cd798ad8b8c55ec555044a2ce1755b 2013-03-11 00:29:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce03a4a11bc635ce00f424c4915c37318a2b8d953c7e0e1c78a1998c1802db8 2013-03-10 18:38:36 ....A 250831 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce104da1b48c3240271c9370976326b346dae95aa14dfdfc0d570375e2cd650 2013-03-10 19:04:30 ....A 127005 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce10903bfcf2428c60ecc235d5949e3eb41d8fa70951e0f21aa0a13b36b6bdb 2013-03-10 20:07:56 ....A 551432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce21f36352dafa0de34c6529d17f54ce160eb0375d0fc44ad33c7133378456c 2013-03-10 23:20:52 ....A 134356 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce2f482ae7a9b3000da0479fea18d37a57b65254d0fa2c282c95ff1925eb9e6 2013-03-10 23:20:18 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce4789131d318e7321363fc6a562b7e094e1a6896bda0bc12bb2306919b1200 2013-03-10 18:18:14 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce5df0dc9652488e7e45bb39098a3cf0bac6282edc6af649d03a768e535fe38 2013-03-10 20:24:30 ....A 10399776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce5e38d23e352a200799ae2cee6b22294da6e4ea9766cc2b172a85c302ee5b9 2013-03-10 23:12:38 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce66128c63ef3be4a157b51d83d1a875c9a1b21946283d6a7ed9e236159e1c2 2013-03-11 01:23:08 ....A 791936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce79bb0495f5b10254e5dc5fbe857b090f53a59e79aefee0831649939228125 2013-03-10 20:39:06 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce8453712397d95c36db5a855b8da17bef8fd0178baf0e0c33e68f34d7a053c 2013-03-10 19:26:54 ....A 2300416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ce99204e20702c450b671a98953677f37ac775a1cccc63c129177dad948d3d4 2013-03-11 01:52:52 ....A 94808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ceb8beab6143c0531ad49cb8e401c13858ecd075df38c7e6b3775269b73dac8 2013-03-10 10:05:56 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cebab1f42818bd3f12182ed04e93bec983bebf5d62151b49cc34ea009d72944 2013-03-10 18:24:04 ....A 4046 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ceca7aecec456759b76d029fe8af05aa0697b0a1c949d6970b8ee4ebb18af8b 2013-03-10 23:21:18 ....A 3760640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cef95e06e137bdc86481ede3556b5a6f53375a8ad9ebc4b7cd2c846351641e6 2013-03-11 01:19:32 ....A 1015296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf08d65b60258363cb132abd1a8c660e9f0d4af929064967ea73b93244d3d5b 2013-03-10 19:07:02 ....A 50042 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf236dfa2c03b75b248a133083c0fd713206e394c4cb9942ab53c1ed0cb650f 2013-03-10 19:10:42 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf2c68cdc962e5730506f00423c33a7884b8acced9d4a87269ad0f6a4ac2f95 2013-03-10 19:59:48 ....A 14946 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf38f24c2595f4b6e537caa3a6d28f0f991311eeeb1742ba3fb8d3ca6fcde0e 2013-03-10 10:05:36 ....A 87880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf3c59145b95c799ea4d8971374ef8e19fb0310a992175ce80a00b78cc3be18 2013-03-10 09:10:56 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf3cf5ef911dd4cd5d71debf52fa29cac86611ca82f626bb0324b085334a839 2013-03-10 09:05:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf3f241440cb7052f49e1f12bd78390d17d0a6e3926dcb8fe374620b5d1f4e9 2013-03-10 19:50:58 ....A 2732544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf54b586476e689dbf50020cba1563ded7f30bf81b9fec5ec6ea31a7cc2d5df 2013-03-10 10:00:06 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf5ab7ecbd90badd3c3ec48404abbb06efc54a0bdd3454efd9cb75cfc13c502 2013-03-11 00:02:04 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf5d16244c09c78d34c4a3d36c67e9a27615764a74aa06b16b3de2d308761d1 2013-03-10 23:02:24 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf81ea9edfb5787b6356703b55c3ee0b6d22130e4d6b0c6d7bf54d481f2aa9b 2013-03-10 22:53:56 ....A 952320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cf96a68950f606b7afb35a5263071d877378625eee5c02ba49cbc680f0837c6 2013-03-10 18:46:04 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cfa3f4ccde54ec61871fdd9e75247cc4b5d0ecf4699e047f167ae08ffb3decf 2013-03-10 18:37:46 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cfa9e027e369628c4f575997c909f5c9572be7678afa78f5acb7b2f3ff2e0d3 2013-03-10 18:11:42 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2cfc89c89b820ca3aacada95a6f08b192d6620e97d3e9d3f37b555acd10b8058 2013-03-10 18:21:02 ....A 678912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d01b46c2effd530ccb733d7a578717341c0830538a2b67e869721ea346ba5cc 2013-03-10 19:55:30 ....A 348168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d039db5647db7b2e826781524d1cf901e8c461dc5f0b0c245ee4d31c9802184 2013-03-10 09:50:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d04d8689dd620881f54fbce1af7a98a712bcc9d72a4a5020050e32bf0bb14b7 2013-03-10 22:54:42 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d05b911d41ef4f64fba5200199ec826c646c20680224f48ad61168c4222b7bb 2013-03-10 19:55:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d063499220f80bd461829b7da7a2a6d65215bcc08404fb1c89cff517f581d9c 2013-03-10 22:25:40 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d06a2f0debc0b6acb23e849c574f8c2f135437f1bd7912b4fc1ea292fe7c3e6 2013-03-10 18:36:34 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0898fb4f85fce2ae45075d1d822885bfa9822655dbc731a7750703e77e4ea9 2013-03-10 23:50:58 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d092627e1b31243140ef70df5a61866d9b85ae3b3488809bcf6732393352909 2013-03-10 19:38:34 ....A 46501 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d096bb7e3cf8dff26d0ed6a12d77794c9cfba0960d1ed9c16e4bc2d861af0e6 2013-03-10 19:07:02 ....A 265256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0a89e2d759a36d68f6b68f086c76e3b3f88ea840bb76c76b90bf37b41d0102 2013-03-11 00:26:32 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0c8dc403f0c349df7dcf93155b2fe406927241a479e49503c80b17d14fb39f 2013-03-10 22:47:00 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0cdfcda9133c06f499296028f69098f23a4c7b8c2237f89c92ddc2f64a2670 2013-03-10 09:03:08 ....A 799744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0d6303bd996a6d2173b6201db7aa789f799a6fda72497d92932ea5c8747188 2013-03-10 19:30:02 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0e42628ee5a51da3a1a0c7b8ebdb61c97571a97d1ffe9218705c977aad7d4d 2013-03-10 21:15:28 ....A 1122816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0e85cb9445be4d1f1a830f200c717b5894bd7d1c2636a2a5bb77e75584af00 2013-03-10 09:49:26 ....A 81894 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d0eac7bfad1b8673c83756d85a133f3bad0990b78bcbd4b9308de913a8c46c6 2013-03-10 19:04:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d102b7703010e821fbb173d3506a20f250f279d6cd449714ea20a5908586e80 2013-03-10 18:23:28 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d106335942c1ffa6b973527a314b9e45963ea07f93bc9b8e9f4acac4d5fd506 2013-03-10 09:29:34 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d12a1b480785bfcf8e0bed9416a606eb62176c5c9feed7c5f0047af32d97d63 2013-03-10 22:30:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d14cfefaf6aa6b7907e680226ff28aec412e035737f579b16a755f63a730d01 2013-03-10 20:27:06 ....A 1616896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d191284c532260d58931a0de60a3961f35a8256e9ec119e981ec32ed13d6b66 2013-03-10 23:53:56 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1948bf35c0a672f28f2ce6e1ce0223ba1f4680e049ea322a6de5e809b80046 2013-03-10 22:34:50 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d19b6289405eb80f9e8790722403b0f50b1bed5002f9d9f4eeb7bfb42f37a01 2013-03-10 18:38:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1a689763d64357684d599858eafe4d4f89dc48c0725f37272ebe4322869631 2013-03-10 22:41:12 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1ae8000ab65c1e00321ab1476e3278e233fc3bc2594d79695173ae4f08a079 2013-03-10 19:29:36 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1bae12dadb658c4286ac3668b87905a2c7aa5b3a0d0aa85086804156a149ae 2013-03-10 22:06:04 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1bd14d4df1e3f26ee2084acc6e48035da87f34100b8472b2f5be39370c49c0 2013-03-11 01:12:04 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1bfddbac9fe1a959f7e2eabaedde7a04a830006fa47906e4d85411056d172a 2013-03-10 20:39:06 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1d0efdba028e231349e38be076b3c2b1f8327533f603869ffc6689c052398f 2013-03-11 00:28:36 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1d11602708e15b68627b3aa7b8cee5d9e50f13375df8345d12e98568ca0937 2013-03-10 09:25:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1e349e20260e117ccfab4893ba118e7ab1ee96b2d4ac2a97829eee30e0cf4a 2013-03-10 18:23:02 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d1fe7069bc291af7e8ff5be2fb4ae3b167519e420fb626d15844465a417334e 2013-03-11 01:32:10 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d219d57232587d97684e8ecde25ba10e79cd73292e0ffbcf0278ca7be114703 2013-03-10 09:06:32 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d22acdb9359fadb6aa2d3d075492feb3cb75f733d9f8d35ab1b068c110b2fab 2013-03-10 23:25:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d24fa59ba92a62c67cc7db7d5e53dbe641a8d6f53d8e26d4a0b39a3018cac0a 2013-03-10 19:42:32 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d25f5f465bec15ace21258f86c941ccf6d3af1ac530672569e67faa97ab5bba 2013-03-10 21:21:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d262a6ad8487f1a5e9e0f7a724943bead708bf5afd8a61b5dbe04cd934d0009 2013-03-10 09:11:40 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2685674d4fdaffce97faac6c6ef224313dd912f7fc5bd734e27508581c781f 2013-03-10 20:34:30 ....A 351784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d27119e45015fe41c31cf030219b8be3c088a8718aa8b604b12cdacaa4a40c9 2013-03-11 00:10:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d295fd0578858574a200db081f3579088d0f0947cf67a506416eed93a138c5a 2013-03-10 09:09:04 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2b1e1f934be7cd1d45b6a003d523770a4e5c68a8cfd5a4f62e8dcd4b8f457a 2013-03-10 19:48:00 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2b3d5d0a0e1ac947968622a27ea360f13f8e49bc29768be5f4152c1f3b08d6 2013-03-10 09:44:08 ....A 137000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2b938d029bdd38ac8273066a526ded37509154fb5b77f4ed320227decd42c8 2013-03-10 22:57:54 ....A 73060 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2c0f31ec0de31135eac7a98d05ccdfc37bab1c6a7e58364e61867a558bf20d 2013-03-10 20:26:06 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2d265f347e83649de81374b31e39a56365035b8001827cfcde19ea12bd8a34 2013-03-10 20:31:58 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2ed4ac6b81b08f9b256db76b5d594bf692aac2922bda78982fc1b51f192f2a 2013-03-10 20:04:54 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d2f974c57cbbc404328f1c07859115a92a7c27d698e85cd9674491c4a5a1dce 2013-03-10 19:42:34 ....A 825872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d305ecea89d97ca51db1d7c773156f2b1e276cf2a44994ab287624ae443c121 2013-03-11 00:16:00 ....A 946176 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d30f52fb6b22d4cfddbc15a1b64a50346d1bc93c5aa83c31663f91cfcf2105c 2013-03-10 09:19:22 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d325d03917573eda01eb9c5c663d1e71f1a5fa27918973464012d419d45fa55 2013-03-10 23:56:52 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d32b029d11c5ae21a10b343475026649eaec19e181844946f26aee758e1cae0 2013-03-10 21:14:40 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d349a6def5af8b05ba795472953287a1229b79bfea3f4298b1c56b3d5073923 2013-03-10 09:20:40 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d34e1d0a3b767f19af35d1351cab8dd15f621c8f1910988b58ec8c6d5a5195a 2013-03-10 22:52:58 ....A 2281958 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d35b72b80d4c762e504f26c3064969949e5c194720d1c0b549199eccb90b97e 2013-03-10 21:10:42 ....A 23118 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d3724be887f4074e1c20e9b9fe39db97cb615e95fb0aea8959dbd6644a13419 2013-03-10 20:10:00 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d37961754be02ee1a866bb8d822b4e6fb3aa4baa8772feaec49083baea5547a 2013-03-10 21:53:52 ....A 10292536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d37b5f38af004c951dd5c53bb81e9685905dd293e5bcc9cc3c5f444f8449a65 2013-03-10 18:00:40 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d38cfa2a77d3d6f1fde090dd77d35f8ee8e6e5ed6de79b972c7b5695eefc1dd 2013-03-10 09:59:56 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d3903794879fdb75693f9c71029dd265dba94d42afde272757723d8f7bac016 2013-03-11 01:01:14 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d39dd58a243ee29792a9beeb9fd6404910540fe8a63be5d8b7cc4a877658c19 2013-03-10 19:56:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d3a3a4f58d10b5ce30411a780b1d973a3652e3b83d2bc520f2f4f1bc0a5b81b 2013-03-10 19:43:58 ....A 1660416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d3a9ce73b5efed58a0b1b114af0d25e7f69fbcb10df25c19ab999707f27e110 2013-03-10 18:41:08 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d403da2ecdc32c26e7660dd603510a2b35da1aec1805d4ea4e90350fd0fb6ef 2013-03-10 21:16:48 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d40fc01cfdeb3f7379ed0174241b7660ecf10299f9a90f5bccb9bc7216087a2 2013-03-10 19:01:34 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d41aaf2ac319d1e2b65f6f3c7dc34d22258444dc0bf3b09a41429e6b56e2bb6 2013-03-10 20:45:26 ....A 587264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d43101bae607a1cb89d1cd5d55d5206767523661267036608fd7aa040fc08cf 2013-03-10 22:35:26 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d46e4f3ece520b22046986bfbb27181474995361ef003a84e328fd363497a63 2013-03-10 18:10:04 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d48e2e4a8bbe43d42f84565aa8fdd1c1710486f1febe3e8686e246d0b25e894 2013-03-10 22:06:20 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d493aee3f86e5f63466754ed265b043ec971eb74b1f0079b78ec922826d1da7 2013-03-10 18:06:50 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d494b4843b8277db12740bc6df47ca793c53db0bd3513932eeec825a7148154 2013-03-10 09:08:52 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d49c151dfbf28203d1f0269812bb333c35032e2f23747ca50aefffa9489d88c 2013-03-10 21:00:56 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d49c94e8edf337f7c340829817022028d4a4ee5eac50c680c873984b5784b11 2013-03-11 01:07:52 ....A 1234437 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d4acb0fe6e6bc9026c85249294979c7a0d06aaf2af657d0fe9b356294294fb2 2013-03-10 23:02:08 ....A 248431 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d4add6beba55f267ca055cafd33f098386c131a9ac13f84b40b6a5af35feab9 2013-03-10 23:03:30 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d4bce57d6e21c91e86c1f50d5be2f0c7edae25589f0cf02f3c1cf139860d4ae 2013-03-11 01:43:22 ....A 135197 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d4c69e8749ec93993fd1122cc3cf3b05e010d1647574c316d1e090724ff972f 2013-03-10 20:39:50 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d4c9f5f6cf70b2132821535d2fd2485766586d8a6353345e36975b09e5f6fc3 2013-03-11 00:34:46 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d4ef4b9b12818e17f40cc0bec8a27f0809776d9e0b9b932349f59a01a4cfd17 2013-03-11 01:31:26 ....A 232967 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5046d72554499e6ecc258f7e4f2a400911464a5e823096a8d6656ee82d6456 2013-03-10 20:09:12 ....A 1014784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d506c1dcff0b1955fb2eee762f5bc9787e82196d6e4bca051d62943f6c0ea62 2013-03-10 10:06:22 ....A 1050624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d509be892af6dd4f27db6474ce74b7309c41cc0938b332f3c80ddd393b8ad02 2013-03-10 09:49:24 ....A 250555 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d50d22a21e028f8bd4c8e6146900a24d98f2299a3ee4336533aedb61513e587 2013-03-10 09:11:46 ....A 1589248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d50e62ea4cee5861654095957fe5f9e0afd474e1900a502d41937de9d0ba56b 2013-03-10 21:01:04 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d51872fc6b9d17e4d31fe45d560f4a11822c8089d8c929c001c837598436546 2013-03-10 09:26:32 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d54acca3e078459c57de9243cc54ca5cc726f9095e9ba4106086f778b714b4a 2013-03-10 21:20:28 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d55ac6e412eb06840baff848bdf494e57d0e580c4a17b2af353e23c1ca0feba 2013-03-10 20:14:14 ....A 778752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d585e8395db6364c72d3b05adcdab4e505a5c3a5d521e27de661e25331a5685 2013-03-10 09:22:56 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5935c5c06fa30152ab06a38c65f21edc7a4846d4e3ef68d261dc5343e2f09d 2013-03-11 01:38:28 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5a0f28b73fdfc4cf0d7eda37ab5c38e0ca61faf07989ad41b4f265823926a5 2013-03-10 20:26:36 ....A 298496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5c59071fd3ffdbdb79be9f3c31043b9d96160af29ba0fa0bdbfafdbc37452b 2013-03-10 20:22:00 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5d9faea7b75a84aee7dca22218bbcae46802ab85a5b4d701ae02a5bc86cd52 2013-03-10 19:04:22 ....A 2416296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5e755238c643044f7e7b058ebf3d170ac06b9b020ad19c2db8ff356e5f89ee 2013-03-10 23:18:10 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5e8c18808cc1c7de06611d7ba32800ac8dfab016e6131f75a150b2f0a60b20 2013-03-10 22:21:02 ....A 553244 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5eae84823b1b2456f0624a2d1d89fcacbbeb0145b58bb7af9b361e57dcd1a0 2013-03-10 19:52:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5ee985a7bce2eba6afad6c9ba2cbfd9755f3de6c2bad8f4aa31a31ed2c8999 2013-03-10 23:54:00 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d5f084ee7d48788d63c46e09cb9037fa21b5a44f59da1e8827d5464fa1eb572 2013-03-10 18:46:50 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d606d9b33579ccaa44c2375b82c4e142d6b5da538c7c7844c0f2ca750a4097c 2013-03-10 09:22:26 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d61d442a656fcb8827486f8e0111d69d63f1e036e77e9543636344564e44c81 2013-03-10 19:20:40 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d62e73c47d9f3b0b19d556d236029217ae84120ac861e275c851b69ada3ad63 2013-03-10 22:45:16 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d63a8cdf2746b7f0f577fbe3abb7133c4291b1778a3705500c8271b8026965b 2013-03-10 19:04:46 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d64fe6517ec7da6c28d6a6f33db2d3b4d217411a17ded5cbb9161011a218193 2013-03-10 09:22:50 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d65a6dc4e89b6ccadbda4f47acf8b8993f622e1a47823933fe88c4441d4212d 2013-03-10 23:08:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6760ae85773250bfe1177ff0b8cfaf5ab334f9afb43261a2b6acef7cc3b6da 2013-03-10 23:03:34 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d68a6c41e8d4b59419b3e5e73e294b1f04787351b765b20df9cb05f4b619d81 2013-03-10 18:36:52 ....A 143875 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d68bc3f67b851795e4aa720e0d3a6e72eb31d6a7fa492632c22865f885ec401 2013-03-10 18:25:46 ....A 341812 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6928acf0a0df022bf67bc8efe4103cf3995cd8d83bace91ab2bae442180380 2013-03-10 20:46:20 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d69d672b6eb4f2630f5b8a6a425fe0b24b97bcdad2ba1f7207d14589ac6ad37 2013-03-10 18:39:48 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6ac064741bf13f01ae240b75aa3ed555837d092a3d4f0ce7c81997f4c343e4 2013-03-11 01:11:14 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6ac6bbe85aaed394bd0052a4561991996853988ad3aa0bb4c76bab9012db77 2013-03-10 09:53:40 ....A 23585 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6c547fe8d52947eda7dae863aa9ef41457c3f39d18bbb9202bb0d449258ce5 2013-03-10 23:47:00 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6c81e6f1764790dddb1b24a2ac682ac275caab53e86bb71c36c07f307782de 2013-03-11 00:42:20 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6d114aa49e6d89082c8a2f1720fd24d562911e5480e303391e48a0fde0e281 2013-03-10 22:50:16 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6d4b3c912894c86be9e87b8e2ffc540ce074a1192d24468c4eab056f9612e6 2013-03-10 21:12:22 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6d6e5f65a62a4a99affb3a221fc5b5fcb1984b8821b7f70012cfec0620007e 2013-03-10 09:25:00 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6e66e789fc99854f31a8dd0c712195ef9143762b771a86d18006f007966c40 2013-03-11 00:15:44 ....A 854528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d6ed806e7d6982a1a34320c05cc4ac762cb14eaa72250cdbc1f9c481a852766 2013-03-10 09:43:16 ....A 127552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d70792364128319e0cc4fb636bd955c91b94aed9c0c3374a83251b3440ecdb6 2013-03-11 00:02:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7085ee7c1d13d254e71ccadab52523180393bdd49deb0578aeb828c5bd30c8 2013-03-10 18:06:30 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d71a793dd83cf11dc994b8870834920f824c58a0ee234865eec4cd8c8680259 2013-03-10 23:10:24 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d71bd1459172ab95fd11d176c83fdc6a205eda53be7ad20644e908102a1fd7f 2013-03-10 19:43:18 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d71c800f59c94aaa751f63ab0612fd3f6c25d460ee6b45911292b4f1ee5e7f1 2013-03-10 18:23:44 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d732aae582c4a559110ef506c69545391ed07edacc73cd65a70a1d4edc9c5ee 2013-03-10 23:25:22 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d761a7f35b164b1c52127d0df88c3a926fffb533a9e8c3eccb3ca5fe2e3679d 2013-03-10 09:10:10 ....A 2735104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d788dfd8ebe42ad9445046e6592dfea2c0079ea9d578fc51fd6bb39075ebabe 2013-03-10 23:35:10 ....A 81198 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d78a06c3b1d427546a6e3730d7d01e551042620795e8abad6074de504a045f4 2013-03-10 18:35:26 ....A 407745 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d798394131bcd7d6d0af5244b5aa6d5136f2634a152190a894b1156114ed701 2013-03-10 18:00:44 ....A 274914 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7985876864285a4f2448a0c9318deaeb9198ad2d6b08eaca42edc3cc6dfe2f 2013-03-10 19:11:00 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7a7af2efc92eaa8289a813b842553dce66b46f47b82e3d0bd7d6a82ab5f26e 2013-03-10 18:06:30 ....A 1282048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7ae77e481fd7ab5c9f55b5d4b7125d9b88e7cbb2762403709f600154ad0113 2013-03-10 09:54:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7c333167ab2f31092573b18e27bbe84f19402832b5a7c1b4004188f734fb0a 2013-03-10 23:39:02 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7cc97a9454daafa8ce06ba5a3874122f757a6143b12e65a5b0d9b89f26c685 2013-03-10 18:46:18 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7ce7434eee8442d18bd778fee7950e1773d5e67b415a5ec5586e93a096650a 2013-03-10 09:15:38 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7d0932226d88371bca0c0cf734d1c651fab799bbd2d724a200cd575d171970 2013-03-10 22:29:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7dffcb38822f249497f8aa8a5f17ee3824508daafe09f644995cb3423cd833 2013-03-10 23:05:48 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d7e1b848a063c94d2479aa4a26ef6f260a84a221cdd957817d9b75908c6e5de 2013-03-10 18:04:42 ....A 8994816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d81d66a8ffa5979a3a49fc7de6d4bfaa1622bad1bf3714c3f6f6d293ce7bd01 2013-03-10 18:47:42 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d81efee6cc7fbe09e5297ef2b7f124a94c8d37dedc0f2eb228625b3044657fe 2013-03-10 09:30:00 ....A 82653 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d82ccd53886c3d9e62b9040caf34ff43f788d4c5ab2ed2aa9097b5000a1ee7a 2013-03-10 20:32:24 ....A 925512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d838f5afb9b3f9d6d783ab9516cb08034bfbf9669e15ff21165be4607d73a30 2013-03-10 19:29:28 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d83af9b5064364e293e37007f7b1a623f939f13a7e3ad422b56073f0bced7d4 2013-03-10 21:16:34 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d85e642116a70ebcd9398a74affd4adaea38ba3b73d81bcdbc704c5c8146507 2013-03-10 23:29:34 ....A 95268 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d87a9a1ef3160da1f9102a2c7d1e869a421f53da848397707e4b0aaad90e8f2 2013-03-10 20:08:40 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d8892b7423a67d0134d2ab0e56e1f159a22c7d4839ac70766cca584f033c134 2013-03-10 22:56:06 ....A 154981 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d89052cc0dbaf85578f6643450e73a033debac9efb0868f6730688fe783bacc 2013-03-10 21:03:16 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d89323f080b09ebf35767fbf7f5f00da1a321029f9a9bd9314abb9c96c0a610 2013-03-10 20:47:14 ....A 5315928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d8abd9883e46db02fb0f69c9cdf51c7720b6421346c2c39c733580b5acb647f 2013-03-11 01:26:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d8b5e6156063ed52b055b57c670d0a9f614a4e2765cc06bd5eaedbc268fcc6c 2013-03-10 19:02:48 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d8dfcc81f42ff6b7d3eded0177e27346fa127aa3d7566d2aea20784ce84af87 2013-03-10 23:23:22 ....A 1314816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d90a7f3662fc4f2c6c5d72ef7e620cb361497079a54fc5be839c49d52324c69 2013-03-10 21:15:40 ....A 12623 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9124251a5bf7807df64703647bf87083d13e19e33e9b07c313edb98bf01aaf 2013-03-10 20:52:20 ....A 4649496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d920b33dde3c7890fe650fdd995d0cbb3203fe095e77058273e0f633312934e 2013-03-10 18:13:40 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d93ff3043fc0b46d85d7ea2b8d3fdf2ad9d6e72026117d916f23474bac1fdb2 2013-03-10 09:33:10 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d946b6498c5782c7880571c2e2840c3e48583d0f0ae7ca49dfaad7eae29454d 2013-03-10 09:48:10 ....A 1655808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d95106cb51ecff0a78f2c7c631f4636d5b66a74148f2e96c11c504065e07772 2013-03-10 20:45:34 ....A 263516 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d96e1b7c096fed1271161a5c5e16e732616bee3679725f7e3fe86f0c9476f76 2013-03-10 19:44:10 ....A 868864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9862eec2bd42c60f7d00e9b9f0e0d0b87dfc9fcc038c08bc12e5eff1b65a3b 2013-03-10 22:26:22 ....A 989184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d99a8b9a640ed9b2b396b5fe4de7ec1f144ad3b9d813a0a12e057ae3f8f1a39 2013-03-11 01:02:26 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9a98808ccc693ebaabdacd15db0e993291462ce7b104f72d84ef358364eaf5 2013-03-10 22:45:46 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9ac6f981dcd399fae4ccaa510dd40f9bf242bdd2e059d6cbe9d5e4c096a40f 2013-03-10 22:24:30 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9beca24977175f0d3764475b54c2c38a11e5361b7384307471b4868c687f9d 2013-03-10 20:59:00 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9c2209bca268b81785d677676fecdd0440fd0061de1361e991d91672898004 2013-03-10 23:49:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9d4dd73ef5142668d60dedb93fafd1434bccf3a6d839ebd6551525395268f6 2013-03-10 22:39:24 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9d760dc553083b26894b1615f80d9931d238d4bd5ff6feb7cb9754071d89f8 2013-03-10 21:05:04 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9dfc93b98b36e93cf7b06e9012b52075c4172ac5a55ac7fafb144eb8b4da4b 2013-03-10 21:11:34 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2d9f2ae79f52e354867fe3c966d21e308e64a7734c0eda5bfa0bca831273ff27 2013-03-10 23:06:34 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da068d92120f4dd7c456c01da2b9ab19bf932487a25491c43ac6aefc4145224 2013-03-10 19:46:22 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da090350fb6ddfe55a26727c68df08afdf36dc1b160de415475cbcbf958ddf6 2013-03-10 18:58:56 ....A 901585 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da128f2cb325f78b24010ad23cc3dfe3af13e87fb48db0a10829a56c325c3ca 2013-03-10 23:53:08 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da1b14a6fb1a860a613c306ffd7cc8308df4f3702b9cab87997934f73912df9 2013-03-10 22:29:58 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da270d43b989c15234d5a02f5ac0e73feace4f31c0a995604a226f8ee2d0b8e 2013-03-10 18:28:40 ....A 359206 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da3a26a0dcf397998010975a249e898cd5d2c8ca3750ae2bdeeb366fdd43235 2013-03-11 00:47:44 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da5aae11d076daf49178fe64bb96e27f56d9d8cf59251cb8bc4b9b82d7835bd 2013-03-10 09:05:02 ....A 825344 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da632d24c1b0db534b27474ffe2de9dee663be1cd848b887ed2a3ee5b683205 2013-03-10 19:31:18 ....A 813627 Virusshare.00043/HEUR-Trojan.Win32.Generic-2da7c1a1e778d4fe71e2e80594a5580f62de63638a6651abf038ccfb9b9ccc3e 2013-03-10 09:26:16 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dabfb124026f5945019429b20805b5838b6a2c4e015bb1596b682f62f5738dc 2013-03-10 20:41:30 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dad8ded63d291e515e285fe920ef07ed48acc95cb736fe8793e049c2c273947 2013-03-10 18:17:16 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dad978d756783c54a6028cb3bb4c7ba8a099886cf6840d43da491bfe7a609f5 2013-03-10 09:14:58 ....A 5427210 Virusshare.00043/HEUR-Trojan.Win32.Generic-2daffc9d5446e05cc2d88201a410ba813e4dcb0e14235a388a70f15c44f8a77f 2013-03-10 17:59:18 ....A 269247 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db01e8f47e4575b448433a33b037558e6e8b8815c48c80ea9022daaa2efb831 2013-03-10 21:13:02 ....A 1762816 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db058234379c41204d94aa6c9df39917c20cf0240a9eafd4452a30a7d37e1b1 2013-03-10 23:03:04 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db08356f6c86e7e52c85b20aed49057e8581302e5baa639730cda0bc6e8e98e 2013-03-10 19:04:16 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db118bbfea2a94e7d22cc5b375327c2ba7bf03d4428c629cb70d3a1e77809cf 2013-03-10 20:32:22 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db17b322d98e2e3cf34abc1a5a167839e92668a00fc104e8f0648c84a30dd7b 2013-03-10 18:42:36 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db21f9bcd634bf4ee812bdaa743f21a33af3a03603a616b9d6ce7cbfcb6bf8a 2013-03-10 19:05:46 ....A 81853 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db38e9b34cc03b7c16b0df803ee594b0415f2d1f4a33988e46bea186ff36d73 2013-03-11 01:24:22 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db42a78fff47f3610980b96d0eda5fb2ec65fffe17cda4f8fd272628be63ba0 2013-03-10 18:01:58 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db4f51252b78f4272b30cd009c441608acfb66bf37f33d534dd40201faf2a75 2013-03-10 10:05:50 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db54b7ed31158bd6de41744bcb65f7ebe8a349cb5ccd9f26ddf5f52eda79464 2013-03-10 22:27:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db6af23eff3d8f07ae2a32ffaee846f06df9674a4658d27ef959195849f6c25 2013-03-10 19:04:48 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db7508fc8ff9b3809e737ed1ca7fc45b3a737c5d3022622a36f4897ab831439 2013-03-10 08:59:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db840960fad025ed4789409aece5a02bb819866b6cc2232be485f65ddfe397a 2013-03-10 09:32:58 ....A 2045952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2db8ce50b68fc74ba8b1d5c128cd50d52919e273a9c4f4944eedd6b1fc0dc218 2013-03-10 18:04:20 ....A 861184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dbb8f58f0f6742d93410ababcbf9f184c0c8547bf132accd2432c1b7f29bde5 2013-03-10 09:32:52 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dbc750a7e4f54c3b63c030223dcba0c3aeb0f3c28cd32d2ee32389accca68b9 2013-03-10 22:27:16 ....A 2341915 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dbd72ec656627a3336b88f0cfa82b1b53a224df5741dca7a035fc04bc697be9 2013-03-10 22:54:06 ....A 138783 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dbf20eee5d94881bb8105d2df87ca5fa67f415090bc82abd25a843d73e45981 2013-03-10 21:10:10 ....A 315462 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dbf73a181a9451ccd162cce0604b3a2f4837997612df96348987fb43c627000 2013-03-10 19:15:32 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dbfce816f168dbdcb22fdee0c12aa8bd107a91f9169086731188ec77b07dc6c 2013-03-10 20:12:08 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc1a716d555400233dcadae24788395cce6a7d092869ddfef55b8e273bb914f 2013-03-10 09:41:58 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc31bfc515936d0f61c3503a122173f34c953e1849e1855601d03c4d80200b2 2013-03-10 20:03:44 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc3b041288606d35f1868ea46f399ffd7f2a9b806f1da2d30d5ffa552fae2bb 2013-03-10 20:41:20 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc512e636445ce1fcd703f6a7858b947bc1a51f5a4b280e6e64d2389fe8b2de 2013-03-10 09:22:36 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc57a28df2186c0279f2951a8757f7f9b0316902e5021632f8ec45fd5313cbf 2013-03-10 18:55:06 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc677d1b772d05879b3eceb2b26bedbbd32bfc7f378070940827f373f36b23e 2013-03-10 23:42:16 ....A 245936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dc7efa951e22be34c525e0a5b6d8e3d83a6623a553ac2a6e8c7827db3b167bd 2013-03-10 20:13:22 ....A 124929 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dcb26eec37980a7e01cca31055212c83fc24a822346ee696df62044d26484fe 2013-03-10 09:59:00 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dcf8f0b02d4ae64c9a051b027c167f8629090489bb993a0377c47f3fd99217a 2013-03-10 09:43:50 ....A 202253 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd196b33327febab4b5831620a0cb1c89758c6b6611198a188c17800cb4fa73 2013-03-10 22:49:30 ....A 710144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd3f87b15d5c0127f92eed52bd49858aef50886a86b8dc1f27f3c43945c2b9d 2013-03-10 18:59:38 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd49514ec36be502727090bc3652545b6db642faeb5764a62a84bff7beae2a3 2013-03-11 00:14:52 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd58bc8cb701c3d2e8bad93511030b0d9edce0d95e19d8d05e5f621075415df 2013-03-10 18:20:10 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd7a47ff44f3b91188228004d7c4a7c51479b21f33e3b024ba67654bfd1001a 2013-03-10 09:28:06 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd7aba69b520fd2c56e8d0aa29cec47ec0bb3f8075f1fc29785ac6fbef15480 2013-03-10 17:55:14 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd7f0ea0d98f1cb145f2dd2bd1cdc044f4a37e70b3e88aaafc8fd7c2c841de9 2013-03-10 18:40:06 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd8c541d244fedcca3241fc912334d4e7ec8de9f5cfb4ddbc8a684e0912a270 2013-03-10 18:53:08 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dd9e86d25cca4a7107ad80e0134de05cdcc4240715150e099073c80d38601a4 2013-03-10 09:49:54 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dda0d5ace49aadc1ac6edba9f80324cbc268339373660943c67fc752f3476a6 2013-03-10 18:12:02 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ddce6e289e92fcdc040bae62cfe8bedb30b8e5428f705c894a07a26ea01731d 2013-03-10 22:24:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ddd11192bd4fcd489bc496c282b3a7da237ed1b24963bb93e9159cdbf4af291 2013-03-10 21:05:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ddd5229320aae73a4457e7e3a7982e4cb1df76dd5a0b54d308ddb6a0cc3af79 2013-03-10 18:29:08 ....A 194028 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ddeb96629b98be97c947e9106596ba87cc97271f09b00cc2242ca4a585dd661 2013-03-10 19:44:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de0be0f8880a5e33ee4cbdee7929d250083a3ba97eff1374f2eb48acbc510db 2013-03-11 01:35:02 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de0f6d89defb36083b31f8760dbd4763c1255660a2be54cb8946c2fd77958a3 2013-03-10 08:58:54 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de163d463b5b6cf6a55b264e13e3d76623b14e7d408268df707176b937bbc06 2013-03-10 09:09:50 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de186b8664fdabaea0f22e7e883bdad5cf535a3d5981d3d80ec283c8835fea8 2013-03-10 19:50:12 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de1902a27821956a7cb71ebe798a7f4c25f6a9412c988aba4bae6a1a3dbedda 2013-03-10 09:27:38 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de5f4de3e9254df7c4a3f10c4b92fe4e193cf01616add5782ea5db1b717a1ff 2013-03-10 19:44:32 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de5f9716daf8e4a9bc69e05fb18c00ba94e392110a7eb2602ee2609749aaab6 2013-03-10 23:30:16 ....A 250538 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de619c752df42af3fe2b62449eb8b204421c9c2be23bc7009de6f7627143efc 2013-03-10 09:09:40 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de6500c69129efe81b93b8739e9a23edbcdba0fedf94ba803d18efe6e4bf474 2013-03-10 21:17:04 ....A 168192 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de6cb710c5e7bbbd43fde3ea9e136189fd33a32fad0a69360d60a49b79719e4 2013-03-10 21:00:46 ....A 46595 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de73488154510de436b92fbe6b54475916b66bb8973501801de321af94c2364 2013-03-10 09:48:46 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de7ab20a3bf6d8f74ee9c93f2bf6fc8f14543f35e62765d8d22ff02ee214ad6 2013-03-10 20:24:58 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de83d1cdc06cd9fad2dda7f578fccdaa2f20b12bba7eae335f9fcb008360299 2013-03-10 22:53:30 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de935d69a83a276edbd20ee616e8ece2a2ec3aa75daebd91de5891a099e3a4f 2013-03-10 22:58:32 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2de9859e93a0c1106f2c8102732b4a6b75c9a3d4d732b675ef2b8e459db7a415 2013-03-10 22:25:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2deabb41c6c91441aa9a6439377be39bc9bcc4f98fa0e089d721837c82b4f1a4 2013-03-10 09:01:14 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2def434f768731abdb7aeb806b19cc134dc292f4ee3fc6aea2c45e9993410bbc 2013-03-10 23:26:10 ....A 202612 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df0338f9b5a9eabf38a57d6166e4b424dc4ce6cbbbf7464d7cec61c017e658a 2013-03-10 18:08:14 ....A 794140 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df217c48b5d50877f0521505a0d7b41eba947a3a34486d0b15b24e761200943 2013-03-10 18:45:32 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df473eb39b5f4b0821e7ca538152f7a7bca6f2a08e035bd6508df4069c2c8bc 2013-03-10 19:44:26 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df5a4837450508f5e922206ef9a24ae48a26d591e0008819478b1ff9da33a83 2013-03-10 18:41:50 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df661155c810b193376b2575a6383f6106dea85d0c7034e5ad1dca9ad265ca2 2013-03-10 09:44:38 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df6a0747622b48798cf37810be2d0f133b6d22ac4c53d820e0d41bc8780eb2d 2013-03-10 17:56:22 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-2df6f9cd7ba8e2c50622ee85bb9d16b729ef5ef340773dc00ebcd7a5821ee4c8 2013-03-10 19:43:08 ....A 9624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dfa65a866f9a6dcf362f09818b87a73700d96d5c16349e67d55f31102576042 2013-03-10 18:54:42 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dfb84c4f3145eabfb41c1d9f25c480a614cb9293f34c446704006d7fa8bbaf1 2013-03-10 09:44:26 ....A 258609 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dfc1c4dcfc6f2aa523ae22dbbe8f5e9b79cd47c0fda4350530a1a30f1cb06ca 2013-03-10 21:11:32 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dfc62e2896a28cc169f76dc7870cb8cce2febe7c3dc649ed781349a0cd25ad9 2013-03-10 22:44:38 ....A 98048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dfd6939b93f960abf88bac3260929cc4ec228720f3d6c88d94f28cdd0fe00e4 2013-03-10 08:58:24 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dfdf5595f263b6e05f9ff5968e42386bf6701f4a842e8753bb15dacbc4db909 2013-03-11 01:51:40 ....A 343292 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dff3982a03dba0e7cf586a02655680eeae5fbe0b0ef5afc7006ac936082d8ed 2013-03-10 17:59:48 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2dffdc5475f51584325bfe9fee71f1ce66c044e25492a81bce75aff0ee29771f 2013-03-10 20:22:18 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e00636a889849eccdc886a267396034876e92ecdb8335d6025a23df5c9cc715 2013-03-10 10:06:44 ....A 67295 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e00c2b11880a07fcd05983fa38f83c6e72ae2d5d09b00d1bdccbba37cf04e89 2013-03-10 09:37:40 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e00d0e6bd2f4c5c954b54bbddba5cbdf4808d1a36e44100f61d12d0476e3f3b 2013-03-10 19:28:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0129373d8af85e8384dbae6a6470582c29351c892b87ad899cf5776f2c96d7 2013-03-11 00:40:36 ....A 972288 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0350a223303f812bd7aaa5368c5fcba8af1157150a89a7ae26402b73a54ee6 2013-03-10 09:06:32 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e03fed5efecfd2e5f66a86e6e43e6aaf20783f9c91256071f8b8978e3a1430e 2013-03-10 17:59:48 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e042e1383000dcf94361adfe44f353fa1cbf159ff7eddcb6e372f7258064bb8 2013-03-10 09:51:56 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e058ab9d4b3d975acc4dbea758126e04945cd49722d2d8c901839d20b7864a0 2013-03-10 18:32:24 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e05a25cd0649ad8c99543064dbb4a8b9ec25a235edcd9c96ce0441099c38c17 2013-03-10 19:01:22 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e05cbf7e71e6ff51086e000a8ae34ab75e8b12a2b0ae5ae6b071e87ef79a964 2013-03-10 22:37:34 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e05df6dd862d379f035a972f1949c62d2d46fad01e37a6e755797839d529724 2013-03-10 19:53:04 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0791e1c7fe6e24a225d6141d28318e047a2d352da7a8abdbf292b089f51245 2013-03-10 09:10:58 ....A 311108 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e07d78020a7954a7ceaa636f2805d0ce246730ec659fd62abb29e16db158425 2013-03-11 01:05:36 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e08e5d26cc215c9ca07f689b95621a099319b7038dbc3686a1a26dd6e342893 2013-03-10 18:03:20 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e09a885d5dff2a4f5ea1eed25952bfb8e83f0680c18c6e6fc06d8c0c601b404 2013-03-10 23:17:18 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0a170f9087cb50f9603a2773211ee38be8653c43e7d65be3856d34670136cd 2013-03-10 23:56:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0a499f85db753f1593fe904f6d8e5c65019e6c480d19b1eea9419b3fb74416 2013-03-10 23:16:16 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0c22545fbb990c55a21054a39c9fd685ada347715de0aeb44130c2433f5cee 2013-03-10 18:38:10 ....A 113018 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0eb5ae39e0a0f8a6865607f9c448a0310b96aa6f7026c81869c7b40655fb9a 2013-03-10 18:42:46 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e0f6babe4e336c554f22ddb91a53e501e3142214c1c252a30df9fc34920d95f 2013-03-10 22:45:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e10f8c74f75fdc0656729efa6f69bd88686a651581f71001bd0c27f8fd2bd8b 2013-03-10 19:34:24 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e11652e5183eb183d82306424c15bf3dd4bcbdeb57883966b75692d7d670f75 2013-03-10 22:18:12 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e122e80fa60646c5bbbd338cc5e2ce5dd10228db1d55e9b37b18254f169e893 2013-03-10 23:49:00 ....A 25086 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e13566efe63c02a16c33e4859dd22bdca5d8ed2b3a58bcbf58113cb4367c000 2013-03-10 20:39:16 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e13a15d9efe89d6612a51909d66c7c2cbc45366761cdd3ae9b691d2fae4f3aa 2013-03-10 09:03:00 ....A 62958 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1422d2c629605a7294c538b0dbed791bbae07ea7c39e44897979051190bb14 2013-03-10 08:59:46 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1548ab818f30ec6b5d1d596250b05712bf98213043e45e6801e328f43dd9cc 2013-03-10 17:59:28 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e15f8b47215a19a51f3895669f07f823193c722345d271db7c8aea335e67c48 2013-03-10 22:50:36 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e16760c4062a67f48ac997136c5d4535878308ad95872346b09210e0da3992b 2013-03-10 22:54:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e16bff46c4701acbf7080a6e85b973c52fd2e845f885972abc3b87d9f0a8821 2013-03-11 00:27:12 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e170eea0052856ffdf30635ee14be5d7efbc12592f8a83becdab4e30eb696d0 2013-03-10 19:49:08 ....A 2499074 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e173406b768f9d74ebf0279020c8aba75aafc4e4113bd2a94ce407209b9a495 2013-03-10 10:03:38 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e17400338f2554d162e8769d1e226ec0abab786dc85985781710db5587354ed 2013-03-10 10:04:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e18039305daebac797449cdfc437b8e684cf7429f461e2335e74de4cb09449e 2013-03-11 01:30:30 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e181accd1d87007f6f531202dc6e8eb7c430a7f18f8f2fd907e5045af012328 2013-03-10 18:01:44 ....A 295944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1c2f9252bd51feae2145849ab02d14e2fd315bc10ee39b8d9a78eb7c1e9fa6 2013-03-10 19:56:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1cba954c8b7352ce23bc22a99efb378f6e666fb29c970f3ba1c4444138ff51 2013-03-10 18:13:14 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1cc31eb62834767a4229e0f596d03011e83407a14c6e50ab8ab748f129ae5b 2013-03-10 23:48:28 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1d8da230cdf412b8e4ca496ef41301f6fa187ce0ba577b3364dbfa94265dd6 2013-03-10 19:58:46 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1ef0753627b805a81d90c7b924b90a84eff07862d812e73af90bbee117f887 2013-03-10 09:03:32 ....A 94732 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e1fdd0919f56e31ebc8de689eb9e5627bb6e1cb01827aaa0f5de067fbbd4c25 2013-03-10 17:55:32 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e20508886ead743a8098fbb46ee92baa18a5d46cd067fe17109ce7d5a429853 2013-03-10 20:33:14 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e2270d680c0006113ec3810e22eb74af7f6ca307a9f3e6d6582419ffdb53a99 2013-03-10 22:25:02 ....A 3105280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e22c927cb6478964581c505fb2e9343d92755b89e522b5e7fbd593338ae5100 2013-03-10 22:26:16 ....A 589824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e2348b183ba1e465ee058bfa9550e084ba56ae4fcecfe006409fe52c3fca081 2013-03-10 18:00:22 ....A 519643 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e23825acde4ada9da11ac16a1b6856c59ee3535b82fa8274fecbcc30384dfaf 2013-03-10 20:51:12 ....A 972800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e2404b3b06c082f1ad9bd0ed8074b765d40ab7d8946c6c477975810c77ff01d 2013-03-10 18:38:06 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e24fae3fc28bca9be2bab9b89ed99eee84c75aabbb61ce739c9017160302cf6 2013-03-10 22:51:00 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e258feccd1639384c78edd073761d350f82752de0196ec72e50b454d5ab5777 2013-03-10 19:49:20 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e259e54eb9a5b22b60e477ff55204c7dedb8dd9d28b7364c2fdd548a915fe26 2013-03-10 20:50:32 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e25e5bae3844d1109f3a65ef4945d0d0c7cd0ea13178c5dc9ccdddc713fa4ba 2013-03-10 20:27:24 ....A 504559 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e2613263be1998f35f849f6d3582cd3414c67b5909b79604cb08519524c9146 2013-03-10 19:34:38 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e27eeeefd0dc77b4cce5e11006da32f0fba63a0e748ae4368c1056cb6870e66 2013-03-10 18:06:30 ....A 1003872 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e287b6ad3c029f0a647b204dda8183665cbf04690b030fa5c288f76f6cf63f5 2013-03-10 10:01:44 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e2a8667847cfbbc59478e94c9b4f3dea69f186c79584eabc9933df607d97bac 2013-03-10 19:48:16 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3098a1e1b580bcb5dfe0e6342def6b195c206aaabaef54932a4e8a8f0b6c9b 2013-03-10 22:43:16 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3299bee4ae4531b83ab362ba9b5df466b7c6da691b4f40e64976043b883a1a 2013-03-10 20:31:22 ....A 66578 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e32b1cd796fa50c7aa3307876f9da56f78ab9f698266a7e6c237a922757e1c3 2013-03-10 20:19:28 ....A 41190 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e330041b9a6f1ee6937f85d1b82471ccb015ae09eb26936b3f5ba53f82f0d52 2013-03-10 19:30:16 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e33b41292cc6f8c66f03b245e78c4f80fdbc82e3505582c01176df2abdeab0b 2013-03-10 21:22:38 ....A 48960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e343bd4f03481d06f0b31331c20b33c58b422bbe6b47ff41d3f96655c18d850 2013-03-11 01:42:34 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3443de8a97bdf56cb68a66d11d7b9822c266ee436aa437348b890be65bc272 2013-03-10 19:03:00 ....A 1425997 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e35e274cbc46d6d08d7c3b344335cc4a9cf6ea4c15582a4f6d1c30b182cae8f 2013-03-10 17:58:48 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e361020cb4007c8bc2f0003da8b2bcc4ebf64c7a173a84a2ec81faaee692893 2013-03-10 09:49:20 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e385fecb11362f3d81e5fd54ec3a83fcfaab07ddf180573aa8da61090fb0532 2013-03-10 18:48:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e38ab707708ec275ea3265aa749f7c1099a6aa94d7045e94b5c9d648cc1ee3f 2013-03-10 22:38:32 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3904273a1b765ae2570cfd035f84d504b389b76da94b8dd5f0581d5898215c 2013-03-10 20:57:18 ....A 1227810 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e39b0bd8ca5baa85089b93c816fbe098ca3553773a8ef41e601f50dc499298c 2013-03-10 18:01:04 ....A 660992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3aa75cf964dbbed7cf96cce42b7a698589332b2dfaecc0ea654c0126e63ec1 2013-03-10 18:01:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3ad746964c4b5b5d5adf29058737b6691aa4792084ff55fe3acdec2ecefe89 2013-03-10 22:33:32 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3ae27b6e9dbfaf0a34af4a2a9cfe08464c71a41a664800a5eac1b69c9dfb5b 2013-03-10 21:18:48 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3b8eea97f0ff1e40591dacbe069015ec4eef3c60a7fb8b59dd3171ccadc51d 2013-03-10 09:23:14 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3dcacc1a076834d612cdbeffa2132cc12e251a8dd4aacbad8525725369e091 2013-03-10 22:45:26 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3ed598476fde5c021f77f8705d3dc6701044f04bc508f7d42f8d389fbf4058 2013-03-10 20:17:44 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e3fb586bcc9f997eaefbe9d39f88b1acbfe6513f6f7f912490998f28a8fd69c 2013-03-10 18:07:10 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e41ed318f0845970288da21b759eafa87a539b0c5eb992a44a4df4df2e2f87d 2013-03-10 19:49:44 ....A 583680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e42a94ffd0f2fe464189eaf52b7327a9c7b84e62426970a63f5ca21d8310019 2013-03-10 10:00:10 ....A 564224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e42cab1f8cfa1257fa328f96d7868a1978676ae72d0acaffe65103a12af6736 2013-03-10 10:05:30 ....A 49936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e459614e832246b353ae808421bfbaabf5fdcfc43cf03b6aa3784af3ae355e7 2013-03-10 20:43:24 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e47bdf813f9664390cbb7fc134a6f3ad3039f9a5c568539888d755e6f03dd8f 2013-03-11 01:29:36 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e47e3d3504d2bf10e3ae716152ba842a585c2920c55c09bb02db9fa1575d0ea 2013-03-10 19:02:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e480faf81fac613e3e47fe8aaa553b36b7f61754bf2fb66db529413237beb41 2013-03-10 22:29:40 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4a41a03634f69caed5d1068b5e6227999929c54d46637de7e6671a10d1bf48 2013-03-10 23:42:40 ....A 286812 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4a7bb56e63a36a0a7d05c02eba0362990e8e71af1d8dce2dab8129049026a7 2013-03-10 21:44:38 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4ad81a30cddc81650669ff3c2d27c5dc823599bc08183e02f31e640898bd2c 2013-03-10 09:34:48 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4c6a7b3b9daea8151bd1173a1c5e10a9225aad620e20d9f8d81c9e6ca8735d 2013-03-10 18:22:06 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4ca3f03c5fa99b5daa2cb83d3063edf286bee03c34d2736d7a6b9241efbcc9 2013-03-10 20:21:36 ....A 270240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4cab9ee767ed3a52bb580ac22cd49643128607ffc659eb64fa2b2aa54d87a1 2013-03-10 23:24:54 ....A 170459 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4e658fe4dcba493f93efd3dd4606cba4269f47e8a1f21af26e08c77841bcf7 2013-03-10 17:58:52 ....A 1042944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4e767054d7dd362de652ded7968ec0e99a4224a4902b5345c28a707643fbe5 2013-03-10 22:47:20 ....A 817664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4ee9aaf1b14b944baf2b03e5c2f71f81e9ccb9bf31763adfdeffcc0047b5ed 2013-03-10 20:58:34 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e4f29342f0698bcbdfd5b6ca44d4b2f3045e6b2d3d0cf9214644ce090441e73 2013-03-10 20:16:26 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e5223316b8aeb66a5f1c3b0e3a4d928bcfd41ec0b590f1f56505167736c976c 2013-03-10 18:10:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e532559a845e019a365429a4dd3ba2e91b9355647a29b9bccac5e08e5c0b325 2013-03-10 20:48:52 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e5370d92133542d57cd3ed239583f48ac88efd3e7a38f5046c2cea73b2bc8f3 2013-03-10 19:00:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e556874d31c4921ca816aaa7a820807e0de6ed114f57db9c1509f11d62dfc7e 2013-03-10 20:33:00 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e578922707bc0d1269982e3ca4e7ea7173f12e3432152b35703036fc7edc0a9 2013-03-10 23:57:50 ....A 97293 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e59150a2a744f0fd0b47d3031f1b4a0e9657d53507b7f923a259fd2edd8f95c 2013-03-10 20:46:36 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e5a0f8934239bd1794bce0b588cbdf8adaed8bea89f93a860401ec88d2140a7 2013-03-10 18:01:34 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e5a1d69bcd9de1ba88fcdafbdf1b3f2e2ed52cbb232dea8e4704f47de0eb34f 2013-03-10 20:02:42 ....A 553472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e5dd7e329dcf60d634cfbd5f4c5d06ef7f0994de7f30e7563e79e77710ec107 2013-03-10 20:08:26 ....A 1370626 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e5f5560353d81eb8d825ee84a1321513147baf8ec5aa4486b32c61374c3a384 2013-03-11 00:19:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6158916ba3b20ba14d0458e7416f87f95008a40f6f607ecc85873fb8e22cfb 2013-03-10 22:30:54 ....A 448647 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e61629d355f3aa502f464f6bb2e6040ade1f6bb9162d2e8f0d53c876b130e4b 2013-03-10 21:21:58 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6218fd193fa233b51cca82e46c182624b5069697a6ec62a48e41c856cceb3a 2013-03-10 09:02:52 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e64558299dd7df5c7c362f49014c53621d0ceb522fa19bd052ebf6ebd580c8f 2013-03-10 10:01:34 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6515e5a8e8e7fd8d008639a673f899b9bb9d189c38f7db749c43c40509834c 2013-03-10 18:27:40 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6603ea0c7a98f59831762fb9140c214a77930957775df410befcc1eb6e4f01 2013-03-10 09:29:38 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e66ff173c67791bf27aae25d42502146504c385ea95366708d154b3246a1f4b 2013-03-10 20:51:26 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6800fd6ed48b42e4531f309a704b9ec67e7b43c5de15b9e54df0672d191911 2013-03-10 18:23:24 ....A 1253376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e68670e39d4eee50266b9f20fc36a49723e5924328a32113d66dd4ad21ddab6 2013-03-10 18:50:10 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e697ed243b45d85ff2144003b3d5a9bfe0259f115b7a60cdcdca9a9621fbc18 2013-03-11 01:43:50 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e69fea3cedea1f326b57c08eaa77321ea519ccdf3f72c834336a6d1aebe9c6a 2013-03-11 00:33:52 ....A 2629632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6a2289abae33d9bf0bce5de9e103baff813b40bac91f0b1a9e589d1e3d41a3 2013-03-10 18:49:46 ....A 323844 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6bee0ed4d7d490b4830988ce6bce03d35c078f57acd36f3d04cbbe0c73f8e3 2013-03-10 20:06:08 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6cda245e93bd4bb1153ad19a7feb1273b7d738816c2eefdbf947b85bfe1c73 2013-03-10 19:27:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6d37ef00e85fcf1b09ab3e76a89034de46e1084e7b45ff0093c454582cf8a1 2013-03-10 18:22:16 ....A 477184 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e6eeaf4190bcbba288b43391cd7737b572747f9165b05d0943680ace038c9ca 2013-03-10 18:59:00 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e70154172948a8714fccc7c346f533fe4059280bd000aa83e0307e39476dac9 2013-03-11 00:25:22 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e71789d480e1ea58993602035d3df5786703f9681ce3200fb57b89ba61ca090 2013-03-10 09:10:40 ....A 224848 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e72f5872379a00cb7bd04925ce12c3ef2092de936bd7ac8d26faca3cc76bb7b 2013-03-10 17:58:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e73ca446d7728bdade4e6a6b3a409b0b254f43378d5879135238874574016a2 2013-03-10 20:18:12 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e743b9dfb71b331c7303316bd15b877c52942f4434d27b60410fa3fa4868658 2013-03-10 19:28:38 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e74482f3468b48b4c2a4f00715de6838ec30c33a6470c4ee7f28a8ff27ac54c 2013-03-10 19:41:44 ....A 609574 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e74bb592801c6c9719f9ac1a6ce4a795238c42119a426e9659efa502f70f43e 2013-03-10 09:45:56 ....A 30231 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e74cbd171aa055c883092ab342a6c4d5c721600403e5f79bdb4b13f80df39d4 2013-03-10 09:28:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e753e01e73ce6d26d39e8399dd14c28c347a6f98b7d1830a9cda11b8556f486 2013-03-10 09:07:50 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e77d9550b977ab5912680fb7843db769d0c5f7c9936f0f68e4a06376b32da21 2013-03-10 09:43:22 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e787bd3a63535ca07d9fd126e07dd1874dcb3ecb5d094ff339274b6be6a2557 2013-03-10 19:46:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e7e466ef6d1d9002ad9c41d1af9cbbe7b1bfcccf9bb50355a1b210f25a34046 2013-03-10 22:49:10 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e7f20687c03858d46b41559e4957cd0685572c00351f1202fefd7cd3e03df23 2013-03-10 17:57:36 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e7fcb3a797070d5684f4bb56ae37008ddfb5b49d645bd6fa07c352bf8a13443 2013-03-10 09:33:34 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e80340b509ee7f3d5d6306111884e7da205a68da346470c7bc484bbf8925014 2013-03-10 23:47:34 ....A 172037 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e80375a64b77e16a52f7c00ff82df7e97ed7b918d34b356c2a70eb3aee0ce8e 2013-03-10 20:24:24 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e82d55d02d59aa1c2291c5b85017c39ded8e85a17585ef95988783368aa7f9a 2013-03-10 23:52:22 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8327e96a41f1c593f54e236757ce14220875412d9273ab3e564965846397a4 2013-03-10 20:11:16 ....A 136260 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e83bf1ec19f77e8cf0dddd1d78327ad7f5a107ee6df4715843cf2c3b52a423f 2013-03-10 22:39:20 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e854957e03e85f28600017051f3274ecdf934ad191a8d0d6a1dce95987686b6 2013-03-10 20:04:34 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e860cb76f6a59727f9b46ef17b3f3986baf87aed262c533fe87ac17409c23a5 2013-03-10 22:26:00 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8819da299b15255a516f4d63477fcde6052061c2e1812e4d0ca50a099b21be 2013-03-10 09:41:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8920a0c11bd7c626eac9518778a6aa9c06bd98425ce1e2996817dcdecb8907 2013-03-10 21:09:48 ....A 140320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8939fdfe6d82db7b6a163e517b0e67f0bbb25a3374c6bbd0b1de530b02b5c1 2013-03-11 00:04:46 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e894508679492291ca75b34bc2b8c1ed97b35ce69ed4271d0a5bc6bc74d5374 2013-03-10 09:39:42 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8aa9a96158bb22e03219ec4ba10dd1337f9951ab3f508cfb9a5dc58317316b 2013-03-10 19:52:44 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8b4e3af3f0ee00f1a832f3cce4ae5ebab9b028f08e219741ca8bb6cb5073f2 2013-03-10 20:27:00 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8bcb4142a7712cfa35ec26058803ccc7a81edabd4344038bd5a66d0f8e06b7 2013-03-11 00:29:02 ....A 246401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8c4e4cc5b5bd78f34248ab02ad4e3549ec1f1f912cf2c96d06d498ddfc003b 2013-03-11 00:30:52 ....A 136199 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8ccd76a2902b564d486a6e65a673ddd92d1e3cd30cc7c734fb7c1151da378b 2013-03-10 09:19:46 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8e0c36fc55e83809255ac514be19977c12b9038b1796b73f03e2dba407726a 2013-03-10 20:05:58 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8e3c5491bf47e760bfe969d25f202a647c662f433ae926699d38bd74d0c7de 2013-03-10 09:24:54 ....A 98864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8e6b7f97c11645aa9a276304a134ef3b547a473ae56d909cecf17f7b0fa0ba 2013-03-10 23:43:10 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e8f6c0e5ae010ca1ac232ab885a459be330b388932d94e4213aea730c2ee77e 2013-03-10 09:15:50 ....A 38112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e90e7c48d3d92c39862773063ee4008d8459b2aaec1861656e661f441d16813 2013-03-10 22:48:30 ....A 963768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e911ba7c5daf7d625a613bb00a8541a9503e172c752644e5e63fa53e0719b55 2013-03-10 21:23:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9360494bb8bbb38464f2d2ed58035037f0bbb85cd0ee8729ac1ed803b2ab52 2013-03-10 20:42:32 ....A 516710 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9383ba707c5d5dba8d74b500872c5591df31d315a65972d2bf491aeb9de514 2013-03-10 22:25:38 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9414bf42a9b8589a7ef9ad8491b4933f0364d7d182286e9414ff5f99d8b7d5 2013-03-10 21:22:08 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e94cf7beb38ff0a2961c67ff46b606c904de303c78d3ca9ea05fada06779a82 2013-03-10 22:27:22 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e963202b9a89ce8beb74a8a1463212af2626687d3e108ee144e50563df5fa7e 2013-03-10 22:54:54 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e97abbcccf2499b1b941ccc026fc9f65c278318f22aaac5345db62ce271e512 2013-03-10 18:57:14 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e981ba9a7f5498a0cad852d91cd1057043f1ef581420239c6e5f9f0cdbe3a89 2013-03-10 21:02:44 ....A 103440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9d46304677173d35f6784ca6aea93066eeb39377aaeae93b362d574338199e 2013-03-10 18:00:44 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9e2175d36c8eb1eebf6061015b6307a73d50a7cbf7a71b4f331250260d0c36 2013-03-10 19:10:42 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9ec02059784b9897ee950fe08d0e470f669306da02c676221aff749148b5c5 2013-03-10 20:40:28 ....A 586752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2e9f6b2127535af069498360775ebfa4ac7a1ab2298c24fa0477675236c5daf9 2013-03-10 23:27:28 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea371918c7fe3b6f3033e63cf514e69df1fe59742ddb73e914489316fc22554 2013-03-10 18:41:20 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea50fae04d0f745ed3fcef2f8aa53af0fd15f7ad2bf5cfc31b48d3dea75671d 2013-03-10 09:37:26 ....A 103664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea56f94d0d5e7d81882cf1269d1445c99fab382727141e8957ebf76d45c402a 2013-03-10 22:56:04 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea6c05e0a572e0ada79e5a15091e45bc522c117a5441001dbad59b2998adaa5 2013-03-10 18:31:40 ....A 670208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea6d60f4b45b05ed5d10d20339be4621ec8a3f6104f5cb1b62ea0f493524d58 2013-03-10 22:38:50 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea85adc04ee96cb8db9713075d4f6b9838bb7a1e089874719dd02310e878ba0 2013-03-10 20:05:26 ....A 56398 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea9430aa7b47552a5a5c23d740ee26f6f7ea1a64b6d318542c8ad194f849b3d 2013-03-10 22:24:28 ....A 1793202 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ea9647cd1936b0f87d291fa3f6fa03d4d4f768a417e01b85d3b6d1740a26ea7 2013-03-11 00:53:14 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eab7341eda9928c95d7bb275b5e04bd5c38858bae2a99ce7d5c9ea11f75fb72 2013-03-10 20:21:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ead5b259c29db7a1f08378c9d5614bd32683043f26f9ba9a7907d2b8221b4e0 2013-03-10 22:47:42 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eadd5976c5c60ad4659954d29b6565cd7185ec892556042054f545211fef6ca 2013-03-10 09:12:42 ....A 806968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eae9ad52170e7ac06f758798dfcbf120066efbc1880a0638241ffd09eec0ac9 2013-03-10 22:31:30 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eaea9f87f3b24b17d61c7c8bbebfd44f9a66ab9afffede2f46a1dc85d889c69 2013-03-10 09:14:18 ....A 325516 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eafa31990c9491f7573c3faab3382730141f3134605da7c9ff8e7dec6aeb82f 2013-03-10 21:02:24 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb0719c674cbe9887503a0f76d02a8c2997f4c789fbab9457b80273765ce23c 2013-03-10 23:30:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb0a750abcbb2abdc36441c9e2e4570cdcc9f923c74c06c8972527a320adac6 2013-03-10 21:53:02 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb2f6edf5b80b70c844782c144c24f8c8078fec908e1103f2eab59bd42bfec3 2013-03-10 23:30:14 ....A 21120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb3be187d769fa76f1494343e20d227ff0ea332e48a66335249dcaaf6650ddd 2013-03-10 09:42:58 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb433b9e18c80f8ecb8e51b30a4ae3cd09db5ffd7fd701f115b470246ed81b4 2013-03-10 19:11:44 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb46f8f7313e9bd390143dfc2da405491cfe8c1bea253e60cc92cd2f9987054 2013-03-10 09:09:14 ....A 851456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb578a7387abad8ca4560d31742f6b6dc6ecb736e849f733c794911f27beda0 2013-03-10 20:45:32 ....A 734720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb6c42179c97168577096c5f8ef991899d497bfefac7574487f9cf42a5f7e9f 2013-03-10 18:13:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb6fcc91cb13f79a1cb359cea35e2eb521e04ef9a7f6594631a6d572e806ce0 2013-03-10 21:01:02 ....A 99393 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb7179bdab6f4716452c9e1ea41d2f18aad6109b4e1ad358fd01afb225b8e92 2013-03-10 19:51:50 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb742eee708a52c1891ac905f14306509ab39fa4a1d0f1d778d7b433d207344 2013-03-10 18:36:36 ....A 1947881 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb9e31046f00305264caaf70dc3008c159f90909e243ef7e8e00e074d5e9092 2013-03-10 22:08:26 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eb9ea40ca18da1e94022b268fe86619afad4fa9eb0fd7626eceb4d9eb1d9481 2013-03-10 09:09:48 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ebb8089fdb00786fa5e9b5759bf8f04f051721839f3045ccc694ed7e97d7e0d 2013-03-11 01:33:24 ....A 25224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ebc53743230a9ca195646ebbadbafcae18879636f1b26b47e90666abf162fb9 2013-03-10 20:15:10 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ebdf0b2649292b80ba0923705c1717c037b39357d09569bb5642db16e505ea3 2013-03-10 09:35:16 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ebf406765ddffa01a8dfb356d10c9b4f226d798287fa9305424b58ea91c4a2d 2013-03-10 09:36:36 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ec0659b330df86a661fe9f7ebee54dfef73137bbcf70249d2955ad0863fdc7f 2013-03-10 22:31:06 ....A 1196032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ec3c6adc8452382d339faf70fdcc3f0b9e9849f6da2745ca3d3432960633d00 2013-03-10 18:25:24 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ec3e3efbe468fbf66c0fd35252154a00fcde039a3e2907876d8546c2580be4c 2013-03-11 00:40:30 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ec7504fb849a3e5ac3ea082d6b5b096a8b5567fbfde992f514a228f8ce6bbe1 2013-03-10 18:15:56 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ecb2b60147e9935f40aa659322fc211b4bd6ce1cf920c05d395f370b32fa7b0 2013-03-10 20:09:24 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ecba402a6cb2bd99066a3bbad56bb40d244bb7abc3e0556b01e9895c2c5d580 2013-03-10 19:34:44 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ecbddb96e37896baddd67a8aa3974a067e72c832bbf1a917193304ac81a3c09 2013-03-10 09:29:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eceb85cb3cdc273527ee1071a44ad59a20f48678e10a653bc6ccecae81b9c43 2013-03-10 18:20:54 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ecedbe997ec9243e73cbc97b39061f6a9297a6590d0efb27e37482a816bfebd 2013-03-10 22:19:54 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ecf23f63891217933ad7186e83521e7c88824b26b0fa6eda4cca42ec5917a7a 2013-03-10 18:33:14 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed0f0da10d957a2333a77590189796ef7273339792ff288e8d43520b9118b2d 2013-03-10 23:24:30 ....A 82576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed1c7e7b8662f2c98541a2bfcde19748f58bcc0ed726c85b60bffbce370d75f 2013-03-10 20:33:48 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed33ff76aa2a2e6f1a3a5b25b08566fd2cd56b652e7c410972c00819f3996a2 2013-03-10 18:25:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed56b2ec6d9083406d41b87a1bfe9dfc31d3bc4683df6e4dae48ac384f4d518 2013-03-10 10:06:18 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed5e0bf89a7c287d2b173c1e35d89ec64550967860090b36699ec5d8bac821c 2013-03-10 19:28:40 ....A 434688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed61b36175973dd5e2850be63ab7266effe9d5a9d42afa32bdd054e762ad236 2013-03-10 20:25:22 ....A 628736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed623bb6c1e34f62d2dcdaac3846aeacb8daf9963740af5904fdfc1596a7e43 2013-03-10 21:14:58 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed70715b8358fa7261812ddcd4925d125a6ffa70dad15d88a19f35594e21f2a 2013-03-10 20:37:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed718b7905651d60c0638a8499c304a4cd801b9ec56da82cf20e4db4bdc0fe8 2013-03-10 22:37:26 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed8994c60239a835c6b93856f8857622875a0f9207582d7e27cd80592b273d9 2013-03-10 20:35:06 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed9335630e45491e346c164cdac169ace8cc01bec3d9b1105476b5ee849cad0 2013-03-10 19:29:46 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed936867de6c1b6f9a551ab53493d6b802de7cff73496948b219e5e1d0be08c 2013-03-10 23:50:14 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ed98b1c596a082490114573856b17b8a606ec3d5cc0b5d5d0169f26a3e9e551 2013-03-10 18:47:52 ....A 1306624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2edbe516128335e0eeb28210812e09696479bfbd6f24e0a4253a7f759262cb0e 2013-03-10 20:35:34 ....A 43302 Virusshare.00043/HEUR-Trojan.Win32.Generic-2edc1bd3290faba206af1c4a0fa74c0f4980d7302ea39662258d1933ff0503c2 2013-03-10 19:26:50 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2edc73729e0c746118ea61749b9fed2d620badec4e9f5028780027a709f9397a 2013-03-10 20:22:50 ....A 413179 Virusshare.00043/HEUR-Trojan.Win32.Generic-2edcecd136e5ea7c9a0752d832d315b7472e7453062352174a7658e54a672061 2013-03-10 18:48:16 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ede57c2bf7716173cfa50c938661248da16ca13e216259d0283a7590dfa014b 2013-03-10 20:51:28 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ede5848eb0d9b5de0ad341b24cff43f84b69ce569f2b4ba1e45c53a33dd294f 2013-03-10 19:03:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2edeec4ca35972722b2bf83c2e33e9a0f8b46bfe6d7fa66967374bffae220846 2013-03-10 21:19:28 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2edf898824c5fe3c85f0fe2b171ac9cd09839716a62c291959d5ea03b5f2b057 2013-03-10 20:15:44 ....A 561021 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ee1387a94678fece802e1201efd624aa7a85eb10b9d40f5f4570037418ba33d 2013-03-10 09:23:32 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ee1ec57ffbe50497b5a12dd13b6ef2f3e9ddb5707b0ca1a1f3d6334149d77d1 2013-03-10 18:18:36 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ee26ec9f0fefbcaebb9a5357cee98f2e5609e441412033a962b1e402d0258ed 2013-03-10 20:05:02 ....A 540297 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ee442a7515fc0e3174495be1ba0989ba75ac22f65862a164d608e1ec7275244 2013-03-10 19:08:32 ....A 985088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ee603bef7d291526f2a00b4706a9c348c30a5b985377c46ce2e56a25ab71b87 2013-03-10 20:39:58 ....A 1380733 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ee83e3d112ea6c8167b9c94dc20660401e8dd833318f04849b0fd2b05db9f10 2013-03-10 09:17:44 ....A 324932 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eeaf807508a9a37437f8333710788ae7b0c0ff32e4ea2e832b5b2eb7839bfba 2013-03-10 10:03:18 ....A 1061910 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eec7e97a0be7e211d4dab242274fed389b63b3701be7937b95151d71a3512ea 2013-03-10 19:05:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2eedfd6b55d251ef5dc6e87a6d79fc778d354a42d1b7f1e8490522e6fe2c7ff8 2013-03-10 18:39:48 ....A 2313424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef0756943625bd5de4c84c9187071b3e375d7038bad7c56a99682a0db49564a 2013-03-10 20:20:34 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef0b96b07b0ee261c992ab7357b12824b2796002e5cee893665633fb205c6cb 2013-03-10 19:49:00 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef0c238911f8d74fd16548c839735da039d5107c8b2f1a8bc2d11dce2575ea3 2013-03-11 00:01:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef12f9e8d851021a5ae7be256020ec287a0caabc002bd055581de651fc2c34e 2013-03-10 18:34:18 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef18039a82b41be4856d78d7e7f358fae4dd39e92428062f6bc2f45b6d127cb 2013-03-10 17:58:52 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef1dd9e3fc04dd8558893382a7e657c991b0450815d4c9b93691fbfc3a5f68c 2013-03-10 19:59:38 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef26c22c4bc3868e648268896e5281b3c9e151cb21737f516fd509ea9b56399 2013-03-10 23:18:38 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef44ed4340ee426d37ef584ec7b6f00b1787dd6f5286a1b14b4a46595b5ad4f 2013-03-10 20:22:42 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef549433dd34c57c5d267081138db1a0b5ac99c43e14ce962d5e064afc9e5af 2013-03-10 22:34:06 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef5c1476935fd8ddc150f17ac97d386611d11d5bdb4bec148540da4ac6ee1bd 2013-03-10 20:29:34 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef68dcc2765dd716a056864f764fa7e00c19c59f8f3f79804d6b3e7556dc138 2013-03-10 18:54:40 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef7782c9e89835024a6960cfc41e2c54709a02c77268a654cdddc1ac18aed3d 2013-03-10 22:19:20 ....A 1265664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef795a3d0701da48e463255339325a4436eea87fb7d548e189639bb36329e32 2013-03-10 18:30:58 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ef7f4ef1a6c886006adae6655822d35e939a1b0e5a2aeb6a890999c9af4e741 2013-03-10 22:27:16 ....A 92851 Virusshare.00043/HEUR-Trojan.Win32.Generic-2efa6a966b74689bdf198d72f9519f01c97725811cc6fd0e2452a11531955697 2013-03-11 01:20:20 ....A 56189 Virusshare.00043/HEUR-Trojan.Win32.Generic-2efafe652f485326681f3aec9406a90dd46da9af1906c2272f3fec4907386193 2013-03-10 18:13:14 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2efc2abd32ddcb73be5e670d29090d16ef34cc043d8bd49c8992cb5baf7b6a77 2013-03-10 20:07:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2efc2d977e8327b290033fe4b5a52f2d23e4231816d6bba623ec4899da85a6ad 2013-03-10 19:11:42 ....A 322124 Virusshare.00043/HEUR-Trojan.Win32.Generic-2efd9191bd9ba9d15bd6331b1faee168bd36aa3f0f2704fdd07bfb6f4983904b 2013-03-10 09:43:42 ....A 26439 Virusshare.00043/HEUR-Trojan.Win32.Generic-2efda4ea86f1bc52d62c1e159132ed075689a29aac24bbaefc9a5119a135c39f 2013-03-10 18:09:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2effac6971354f81cfb46ff64f70dd526f50f20bcc1cf515d69b5873e8cb92a3 2013-03-10 23:45:26 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-2effd1be6ce6cfab6662ab50b911208e3d6453bf1a495b4712dac8a2b57039b4 2013-03-10 18:44:40 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f01fae53156e68e0946490ab97253c4301295514d3c63eb152ac22231ae4c53 2013-03-10 20:51:28 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f02126db3031f3185983e12a5ca8697c5b3df6013c6ca6a16e3ba130165dbaa 2013-03-10 23:54:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0224f6869652279d89de5b896d2fd68823ae3d9b63981b6dccbea9e97394a8 2013-03-10 09:05:38 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f02e9a006ea08aba5c3ba70cf5299a9fc03642e635eeaec3968b3d555e99348 2013-03-10 23:06:44 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f03cec13cd5e55e612dfc13aea54776947e0103b43d1fb6888f9e2470411d25 2013-03-10 09:45:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f04e33011db022b9b5f50513064421771c79ad2b6ceb10fdb02d540d1115bd2 2013-03-10 22:45:06 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f05b1f60d3324dca5359dd7993ba6134b7808cd8242c22651ecb28c9791e8a2 2013-03-10 20:08:30 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f05dff92df7301ca40257067806bd68ed0e380d65108beccb3031430d9d3927 2013-03-10 18:18:46 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0635fdf46ca851eeea303ef6a6a5bc70a56e98f3f7df064c991ba63e7c2049 2013-03-10 18:44:26 ....A 649728 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f06a2245457232f8bb9215324cbdc37775633b30975829ac7eb72510c58b7a1 2013-03-10 18:24:44 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f06bd453f49010042f78f0ffa4dbfb1c0c2d8724419e6eaef59bc030fd67cd8 2013-03-10 10:00:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f072b57b113c94c87772bda03f210ca7ffae81e9850847d87bc3eb212086373 2013-03-10 20:30:28 ....A 641664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f094c3684584366d0b3b7761edd15c0923bd7f00fbccb15860b88c65068a347 2013-03-10 09:25:42 ....A 70237 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0a3a2f6899edbd4660633a601966cd9f562c956a1a220c442bf1b5ab04391c 2013-03-10 09:09:32 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0a7931f552890fd1cf19bb61f234d69e36179c3941a2dec23558a05fff06cf 2013-03-10 21:15:06 ....A 315851 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0ae2b0a0f273b011cd3c5fe54dda8a113a9138cec2cdc0f8d99130c2ae90a6 2013-03-10 19:37:10 ....A 363008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0b07019474734fb811b8f431c1b3e6661d2e6a874f2f6e6334dce8ad936d75 2013-03-10 23:24:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0c61b741e2b5b0f55a37c499dd5c3b0c7b425ffb3d3a0309c93827b6c54b71 2013-03-10 09:07:14 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0dc97647e7c2e3c5f576cf28bf9794cbc3e45d699ecb0cbb76a91be4b36c13 2013-03-10 10:02:36 ....A 32792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0e4f52c773e86b2ab195222d3e6aacfcc564b6ebf9e21ac1ae4cbe465b69f7 2013-03-10 23:21:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f0ecb2d7a8a88c3c8fed7db1f48992e833cb1332342c6cbdc351ef447c36e44 2013-03-10 21:25:10 ....A 242320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f104681588ff9bbef6868a738758f5630dd2a6828c7bfaaa62816fb3f82c662 2013-03-10 19:51:02 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1173d01262119c98a401a25c5ebac1a08f46530b682528dddf718649a70f33 2013-03-10 22:59:14 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f13e669cc33fa1427b4f15959159c71931fa9dba04274c15714b0eff2725eeb 2013-03-11 01:43:26 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f14570dfc198572b31b3db4e3b3587fc854b0fda16f905da8308bf69b3943ba 2013-03-10 09:50:14 ....A 224316 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f16106be6d48845f7bc16f097769b0f32607e93726f6f9d1f5539bb4f8152b5 2013-03-10 20:05:40 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f16c1250a2815c99822f9dc0310793c0f3d91cdf05f46f92e55e1afbcd94581 2013-03-10 20:34:28 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1a19aeda9e275e8cd015ccb07908b9f0ebb66ed202c8a1acb39c1803a6c3aa 2013-03-10 18:54:04 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1b0212e59105136501f62af9d8ce3dc1adaa5b2cd3980ccdb3c0a427e94e42 2013-03-10 18:39:50 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1cfc30dc678922b76ae1a0f88c5c9615fce6036f07a90d773c648e1802e80e 2013-03-10 21:12:14 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1e00a02dc9280dba876ec9804abea584a94f5628ca09abd79bab7181e20bfe 2013-03-10 20:20:58 ....A 979456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1e67d9d9be026e9cf3196024252973d328a9620d235fdcf057049a16b00c4d 2013-03-10 09:07:20 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1e72b17cf4ef7d560ad18ae864766213be489a39f76562de488368ace8a673 2013-03-10 18:46:42 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1ee923df629f6de12bef6cb8870393a86a78ea611212e689d3b63fb446a47f 2013-03-10 20:26:42 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1fa3202e29ca559adc7c6155a176936efadce14a7ac9833070a6fe74f3941d 2013-03-11 00:05:20 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f1fd3750275629b3b91acc0d2edac9b0440f8c2dd89e918ea078bed2c3dbaef 2013-03-10 19:08:58 ....A 512803 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f203f4db639ed2bddd811c273a72f82c9df244f8f578da016f9cdd6e98a01f3 2013-03-10 19:46:54 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2050b988a5b859cc4072f7c872b65d28a2a030eac2ac340b927378ea51d522 2013-03-10 18:42:40 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f205d2208882800590c10f10abb3e17bc6a1744839a0691a20a42de297f304a 2013-03-10 22:50:30 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f20f00c12cd0b82e955c902fb40dbaa44c1fa6edf825002102123f6164f4f29 2013-03-10 18:53:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f22e93ce219ad616bb64247532380db28da70aca02d6dadcf7eee6734c5e420 2013-03-10 19:31:34 ....A 52216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f23bdd71b7e0bdd73bff97ac0dda20356d07f853b4f06f6a76ecd18e900905b 2013-03-10 09:20:42 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f23ffffa4e6f7cfe51a5769fce801667dbe3097f9a13cadec41f1922b14f638 2013-03-10 09:48:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f243f7c07f8425d3bc6210b1c81e5319e2774c91e8d6cea93131a26066fab84 2013-03-10 18:45:56 ....A 2317824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2578269a692424d1815185cd646fce69d57885b374d8b52650e72db7f5c890 2013-03-10 18:23:36 ....A 1162752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f25798c559ce5bd53770961dee7be30f4c9cafb815ba649d734e0b71b4a0602 2013-03-10 09:20:52 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f25e5af9b7442f1befc5d7ce47c130de5d8874c43c184957e4c9bdbf052e305 2013-03-10 23:38:40 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f26bcdcdbe5e0454ebfe52a26c101ea758bfb4c9e769b36cc0faf57f15c8f3f 2013-03-10 20:08:36 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f26fab14eaf3bb4eddd43424cd7433fd2c9dfbc0f1c4df5ade00bb573f9a237 2013-03-10 09:38:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f27bde882f911c3714dd9cb9147dfba519601d0048769ba67519a34a83f7b8f 2013-03-10 09:41:40 ....A 85282 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f280314b71dff27770547277d9c6fcd3e98f50ad657803e7540c8a0c30c3bf6 2013-03-10 23:17:12 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2a56b5a1e7fa651c39ca2a9d2186d162ccea8911db7f11fd28784fe99cb7ba 2013-03-10 09:21:08 ....A 313352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2b255a7dab667cb4c72b04c93b14877476fd2b6d33ae2a0548fab8672bb34b 2013-03-10 09:37:38 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2b27c5020caec0acd2190d46979f6b01579a23d7ccdafbc7df0465347be8f9 2013-03-10 21:06:46 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2b8a4212ccd72ab6ab5ad773a7844cabe6e176e4793e31590d620de07f5053 2013-03-10 22:00:14 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2c48f686627ce083ed0de672c20321638d69b61113e697a6607435ae61c00f 2013-03-10 19:41:04 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2cf32aa9f0bd67a48bb441a70817d8b2ca56178686037b615db50783b74228 2013-03-10 20:11:50 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2d2f43a4e42f14c0010edeca86fd0502d12a1dda5d76c9dcf0a3cc4a59c442 2013-03-10 18:42:48 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2dbac714ad563b27d1d24cfd317955cd77a8dc0bd887ffb66b5ab03928216d 2013-03-11 00:29:36 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2f5b397090ba563a40ca3f245fbde68f3d64df44bfbbf8902e5e120a9ac27b 2013-03-10 20:00:40 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f2fc703bb69f5e8f936b79495a8615c87fa0502487b953607d90bf6aefe64c7 2013-03-10 19:37:14 ....A 1028179 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f307c188672888be9b485961e081f5b0fdd781309058e6bc3416a17045767a6 2013-03-10 18:47:52 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f312836b883e7cbf51f679346d84b6da17fce4e18f737d594e7c4bf38f537a7 2013-03-11 00:31:12 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f31401cf0ce23e104c88151fb92367990e46b208bed478d833f1767cc5f42c2 2013-03-10 18:31:08 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f32c2d2ce7c22929885a11f136d34e6e9a985dbe0f7e2879f76f92731ed0de2 2013-03-10 20:27:46 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f331f37f4d0bd637db7590569adaaef2f2be25747e70e4f6c1daca559a12e5f 2013-03-10 19:11:40 ....A 1740800 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f3356500316513b95f9183f7ddf7fafe9cd139451818cdbeab982b70e14f7d9 2013-03-10 09:04:30 ....A 205862 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f33f199bb7cdf9911101a0f8eaad4cdd7631c40232b26c765a09d645856de8b 2013-03-10 23:48:24 ....A 102825 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f34023d120c55fe6daaeeaa74af373c033067fec5661cab9b2d55b0d4884ed9 2013-03-10 09:07:48 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f340f89df34e239882709696d1b9c4e74c0c182f6e7bca3451e97be9f5cc0bd 2013-03-10 21:36:48 ....A 78183 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f341f10c78427afc9b5939bebf97bff9c7eedf11cde7a4254eb28e4b671ab43 2013-03-10 09:33:52 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f360ace4f202e8eba2023a5946da4e66261fa0caa285682d1b65022871f5e79 2013-03-10 22:33:50 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f363f934bc6f142bc02119e07ab07050737b43b83eece7f5cbcb94a4d6406d8 2013-03-10 09:03:12 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f36f62954129aef52ac0339ec6db6d9626c9c4e1d6fce16d34448d32e59e9b5 2013-03-10 19:55:56 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f3a74e3efb4645c2c38f15a530a84d710ee54c28fbaf9526efd30a59f2f76e0 2013-03-10 23:31:06 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f3c03f5dcf19d7c53a0f917c264663e8150d952d84e65b1e83ddd5bfc3b2ce9 2013-03-10 18:36:10 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f3c6662776ba5f75174c32c5f44347f343c6c205cd809092de617510a2834e5 2013-03-10 23:08:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f3f666774115abcf04cc7934692c73042fd97642d9bf741c1d1573b891a2ec8 2013-03-10 18:23:12 ....A 1872896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f3fab8b22927dbd6263f832bdefaa1ec59f51aa18610c18fe507bf6f3c23c98 2013-03-10 18:50:12 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f41085b8b70cc7accfd8778ed383bda482dab694cbf9639261e10e7d9ed3914 2013-03-10 21:10:38 ....A 2412544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f42136211433fc4a60639f7eb1e2d2da59a18ceb9216d5682c53eade4edee3a 2013-03-10 20:24:30 ....A 1583452 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f422d8e0c5e6a378f1f0a8b72c52d4ff83e3c7763f7407cf76d6db3bcf5deda 2013-03-10 20:15:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f431c4a8496b61ad31659846201035e7c27e4737889e9443b74d4f80c574d1e 2013-03-10 20:35:26 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f45f03d45224f33921af9aa79571b762ef26f714071ff32010176d835678467 2013-03-10 09:20:10 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f472937b35c061a752ad071c26546e295e7466a3aeaac6c7e18076e621d908e 2013-03-10 17:59:30 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4ac92290c5534e422407fe6aa46daaa80f2aa5002ee42194ef06a52e525299 2013-03-11 01:06:32 ....A 364650 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4b2b6a50828ee9407a91c1a0b33f5217e309ac82681d90a92b0b741e5770be 2013-03-10 20:42:50 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4d92a0a673404c577506ed3fb16475c972f5ba9087bbb71c7b627ad56627be 2013-03-10 18:00:24 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4e3ec5f1c73a5e157cec7316b0be77cb90f4042ec486b4843e925a44e5ca0c 2013-03-11 00:01:42 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4e61b3908f850782a47103c7ae801b815b8d0bc98ca0372a48b14c60043652 2013-03-10 18:18:10 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4e8057f70a000118e0853a9c69e3683c14c4ac624d4dfae4e12bf942638715 2013-03-10 18:21:16 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4f614b8092325c45eb9b787aac4b2baee9c7f9627fbb5a5b5f3232c9f07250 2013-03-10 09:25:32 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f4f790c87478ab5088238f726b7bb4bbc3f6c844f607dfc7abd21706ec92592 2013-03-10 20:44:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f504c9a2aafcb3d7411c108ab514665192c1ccff3fdfb7f53bf7213b4c55a7e 2013-03-10 08:58:54 ....A 120387 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f51e6fc1fd8944ee6b96ad024233c65f7b84dba6a3c7542b802cda2cbfa5bcb 2013-03-10 23:18:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f52dd8ae3b011cbffec39aa47d25a6ce16eb1d7854761790fc4c40ecf6956d2 2013-03-10 18:05:38 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f53f998bf77786c2c5e09a5579cc1815ab0c71a0b760372d2b58a663f0deea0 2013-03-10 21:50:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f546e34229a12148fc662583cf60370542d6cd948ac464b27d7f2b97000a1b2 2013-03-10 22:44:12 ....A 435380 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f588170ca3bc65e0c95ed06571a566c063d3c171ac551c609c572b8eb7dfb2f 2013-03-10 09:51:10 ....A 251145 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f58d0ae4fdcb0ea707a551f72b15688710c2feee43c7f7ccf1ad89516315f52 2013-03-10 20:54:40 ....A 120676 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f59173cf3842b3a72ac04404ab045c339cbc6f021f24b977a27441ea881e95b 2013-03-10 10:03:54 ....A 1062912 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5a50eec5e45abac850ddd3cd0927f97c714fcf3bc1fab65b9973977a8cd3d3 2013-03-10 19:31:42 ....A 653693 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5a7e949fc7bb30dda11267ce98a673a8af3924c139fda91d4ec91b8846a0be 2013-03-10 09:00:12 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5b84f23c44854f061e0523bbb2379c81862aa796e2235773515cfd69610c3e 2013-03-10 09:00:58 ....A 69645 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5bcac960c25624467418b8618e6ef536dd913abf0b31760dd87e1fdcc2529b 2013-03-10 21:02:06 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5c34d65f1b081cc498cf56ba3f0b6eaf3b0bc6de104e4dde912524bc4af750 2013-03-10 18:37:54 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5cc82eb5aedb6ecb49165e0640c2f00940bcd6e54c645b6c0f88c380d09ed2 2013-03-10 22:20:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5d1ac24617876d0982ee841e82e06c951ba8ace5a9f7505983bd1d15f10a59 2013-03-10 20:42:00 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5d77e8d80ee3fdcca86b73cb4ba99021800678420282d10476c7cd916051bc 2013-03-10 21:13:34 ....A 876032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5e079b97a49c74bdd534c8d7da33e77c69d861d38e97485b680dc14a93205b 2013-03-10 23:37:42 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5ecae427b8c9b9dbce8d22da472109c9e05577ba7cf24eaf4f0739e7fbdebb 2013-03-10 22:40:06 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5ed7392fb90eb835e06f8084c76f9d8940a8761baad14495238c0ea95d5614 2013-03-10 21:05:04 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f5fbcf90c3a7aea8d4ab8c3da9ba4acc004bbb91c1f63155af37050345f4ddf 2013-03-10 19:01:20 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f606ef5a8b7a9c32ac8378c670dd132d5f1d302bcfef1ce46238f9188c43e63 2013-03-10 22:35:08 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f613829c62314e7499d5cc381eff470f39a4c2b883a40bef13460a2bf604b10 2013-03-10 20:35:08 ....A 377447 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f621f60f7dc4c2262ae63b8b43c7a0dd813bfb25d395269411a5ea9f62178f1 2013-03-10 19:50:30 ....A 341384 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f62639154b845b27760d098097247a4276ef83d275c406459a6beeb280714db 2013-03-10 09:52:02 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f6325b061ab4bffd28b22579926e50386adb2007015b378fbed3b9eaf0abf44 2013-03-10 20:23:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f636021f783722700eb5ef58911224ba1c159f4865a0e583baadbaf543facc2 2013-03-10 19:46:28 ....A 107506 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f6428a32743c09c7e247281b4ec9ec482a9757ceb04693d7318cc0ea748e0de 2013-03-10 21:05:22 ....A 2018554 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f666b7096e8102f16e9ab18f9381c15fe88e1ad78bc1f249627b56bb72d8c7d 2013-03-10 22:54:52 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f66e5a97f9d9b9321615ced40e812b62bae15602e65c54e3344d22422cec6de 2013-03-10 19:02:54 ....A 47627 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f674935716de2d265709c968c4bbdf0890dee4efa403b65ec650066271104a2 2013-03-10 21:48:10 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f6ade031cb54da73d84e594e1940a3fb1811e58bf1955d8391aba31ae7c06db 2013-03-10 18:30:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f6ef8a90211a9918a103b146b6c22b25a4fb6e3fa0bfb0faad2ca4105033f5f 2013-03-10 09:27:02 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f6f0626af2fb0c35f40b500610d5774b01331a575b8cb8ce877a5315295d610 2013-03-10 22:24:32 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f700230dd47678a366109cd99292b8ca9396a3fd494bca8a3012dec736c1f25 2013-03-10 09:26:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7312d62684b26cc85f23fded17cd7a9a0f935fcf21a3b51b0caa60c3544536 2013-03-10 20:48:46 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f73b75a79701c493e556b8460068493b72cf93e0749c8f3333ccff42dc582ce 2013-03-10 21:06:52 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f73b79eabd9e3bd05213367db662206807c818fea96d1b6a94a5108cf8791e8 2013-03-11 01:24:04 ....A 61448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f73f98b2a5326620a5169f7a5430d3eda0ac79f04421c430d0086c851582e33 2013-03-10 23:15:46 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f75ee79010cfc58ac47b3132cd77c30f17c7af58bd8ef9250df54b13c2e2594 2013-03-10 21:11:08 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f78000679bb5e72fdd3f26b0c7a77e7fce17c48751f1b49b103d0dae0f67d22 2013-03-10 20:14:10 ....A 3722240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f78d31c80487142d773851b435adbd62a47cc415214bf558142e38f88f29716 2013-03-10 20:51:02 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f793bd92cad2819ed35abd7b145ddab24cc85a6ce81071e4b019daa41d702a2 2013-03-10 19:50:40 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7b94d6ef7ac510871527346e74a9547bcc08a91c106bad9ec43448e229e4aa 2013-03-10 09:23:40 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7cf1ae8dcdfcfd3436b5f3091e9752d49b89f15411e6a8440e46ee8ea421d1 2013-03-10 18:56:38 ....A 168352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7df55092b0a2b0cd9299b20b5a6ca0402c66eb4231861182e5990a09e51909 2013-03-10 20:04:18 ....A 2616320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7e0dc7957e7d864a9e3759aa50075e21a40ee8854184e51fba071975c33b75 2013-03-11 00:36:58 ....A 1516032 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7ed77a1e8bf03dd769ee3b8327818ff9236338e381e2beca621aaf73276043 2013-03-10 19:42:52 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f7fbfa8cc655deaa2d9793f445df2c56ce7fba7d77e227f01a64e5884134ac9 2013-03-10 18:10:26 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f810c4cafde8f03c996e9c9b6909e9c2bf686237c1dafacc813530d6541985b 2013-03-10 18:46:50 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f831f308b3d4264d01ff56808fdf9e65b55b9f3986752a1c08fb6721a52abb5 2013-03-10 09:12:28 ....A 224804 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8338aee905f800e4744a99b6c245567bf602cccb6bfe737878584a0b85edd6 2013-03-10 20:46:26 ....A 5447680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8345d067b468ec5c55bf60dc0fbba83988c6c29978942a51cd1df831681667 2013-03-10 09:15:46 ....A 94589 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8550d24ad5bf9af91d7085dc99ba1b5c28261e3ede19a7ad6d3e3871a0eae9 2013-03-10 09:11:20 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8663a7f635bbb98206bf2cf6a07f1a19066ae60d073dab0d13ad892bd01d11 2013-03-10 09:40:52 ....A 312281 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f879f388a777eb021a247de822215646b2503cbd584066b127f42786392e64d 2013-03-11 00:01:38 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f881a581069e9dd01e07b2a0055d89d87eb9ed9b39e40f1c8424ddb0128aceb 2013-03-10 09:16:50 ....A 49857 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8925bf2fb5ee59b381a2004bb4b7ff099fa946389f2291efa3f67c83e6e347 2013-03-10 19:39:34 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f895970e2a79997171c71c698582bcdfc9739f3828bea3922dcc91bceb15d5d 2013-03-10 20:42:40 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f89f2ebed7a5467fedb249de87469de073e256907797771ec0616862587c0af 2013-03-10 09:25:26 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8a198df99a6fcbf6aad7ac723de07215bc0cc11be6235603b6243782500cbd 2013-03-10 22:41:34 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8a3185a6661e27bb59ba787f92044ada178f146ba16b2d0d779c9e0c49c491 2013-03-10 09:26:36 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8b592efcfab6c98dcc5379726f3d52da5ae62d51a95bf4a52fa91fcda06c90 2013-03-10 23:16:24 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8c6d143b27c07ad39daa414069bc9a1db2b3a4c9b2a7f9fd6b787df92ddda3 2013-03-10 22:42:48 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8c8f3f994bf5e2b9adec5efb97e6290f94e95acb66f678012816cf89fad516 2013-03-10 20:12:32 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8cf22c0bceb1f96437f620810570639fd0325a19444b766f9bf5b4fb041b3c 2013-03-10 21:32:24 ....A 41328 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8d530c8bea8f95bfd86e6d519c59cc7c420f52f60d4e781edc233c0d840697 2013-03-10 09:15:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8de81dae886b73707aea0435a5990f35a7a5ee45097c2b1c8aab250c8ac16b 2013-03-10 18:32:24 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8e4dbe2b544998bb457aaa95cb5f048ee8d0d51b37ebcd7a8a611cad198b76 2013-03-10 21:13:38 ....A 266440 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8e650bc67edf7e0f1f6e3dff8e5ae041ae8d8a059bcf1aac3607e2b86ce668 2013-03-10 09:48:44 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8e7d42831321194f4234bcfb01b25ece9d7884d5618daf150a5946ff2083f7 2013-03-10 22:33:18 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8ebdd6c9112184deabdd9aabb7de9dd7fbc4e40498d46479d2aac4c8154b00 2013-03-10 19:48:52 ....A 53263 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f8fbe90b75a89eff3e0186c859e938010d91dd064ec75c0b77569a1c8539934 2013-03-10 23:10:04 ....A 22150 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f91aa8ae1817296a6de35d007ad7f94f5deed94c012a74b39d8f80d9301049d 2013-03-10 22:35:12 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f91fac71f392d8a318ff9b0e9c084cd4a2d5b6a2555d4bc650b4ebf611f8507 2013-03-10 18:18:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9225b92b5cad43f25e43ac81188356b154783c775dc95d69680f7a4f3a2539 2013-03-10 22:18:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f92dbb584c9badcf96eda1b02422042fbe05cca7ea18f89a45b8bbd335232ba 2013-03-10 09:38:56 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f950a795b08d61e7f34fc5a665714bb727ca4f92c88445e3c0dfeccf889eb1a 2013-03-10 08:59:46 ....A 267796 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f954d8261edd113749cc4fa248d90ed70b53f9ca5a2d65f6445e172cce2ff51 2013-03-10 22:49:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f96327538fded9162b40ef6345e85bff04b6a23b32d19cad82bcd6e2c1ae311 2013-03-10 19:52:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f96876fea372266398f6891f097770c9fd372c8a7ebcdd2782349624bc8b189 2013-03-10 09:08:50 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9b33e1512624695bacd71a9393110307644d7dfae899d03d35d0f3dc2575a6 2013-03-10 20:57:40 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9b94dedebe5ddcce12df59424067417465c699a0131fd9c0e778664f0b8837 2013-03-10 22:43:54 ....A 30464 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9c6ee8c5a975b84fbad9240259c9d6eb88bf67a9c8441bba718e6f05afade6 2013-03-10 09:03:24 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9d3ff279d7ed7be975ed7f437849414ba514198f959db912d1c7a7b7a15e51 2013-03-10 18:12:28 ....A 230918 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9e2ef5df5ec3acf451c145f3e8d4b5c761f366d3d6bb3557579527f7337841 2013-03-10 22:54:02 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9ed315b4d26fe6714b7dd96daf2c6669be4fca7298087350f80d40bc80f09c 2013-03-10 23:46:26 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-2f9f697ed3236dad7a70f920dc0aa44fd1f3bb5b9f55dc78ec6ed56b2cf1813a 2013-03-10 09:20:00 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa19e25d549e5b167ac9c415b6df4917f90daffa255f27f6894afce37afea66 2013-03-10 20:51:36 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa3e111aed2143ada060d5b21540854362b85e9be8a6eb137acbbb9916e1fc9 2013-03-10 09:37:52 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa5004669caf8fe0db886102c76baddbf37951183459ce5823606847d3ed59e 2013-03-10 09:56:18 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa872127457070e955ef597655cd9854b85579536c4c5b4ea5594e7ba01a369 2013-03-10 09:46:50 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa914cb92df50e7cb548f5dfa6980b8a6fef4a0b0dd0c014452da4e13454bba 2013-03-11 00:00:30 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa91bc97d8e898b0fac93af3b50e397803618da5c427316baf2e1bdfdbdc2d6 2013-03-10 19:54:50 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fa9fc62537968d10dc70211da4ef3555f55ca17d80c6e40413cefbb445933b0 2013-03-10 18:36:08 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-2faa3ce5aa71dfe7e62b096275edea05a3599f9ee476f211dd8da4bf600891bf 2013-03-10 23:47:40 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fabb5e6fe5bdbd199792b4e2e2179d4fb089c4bca3bdabfd452f4ca99197809 2013-03-10 23:17:02 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fac5cdf213e7524512a67098b9d0865fd8acfb972166909b8832fdb6255c36d 2013-03-10 09:20:40 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fafe02bc1361d2f4450e0b6f747802988767a4b1c5ee2b00fdb6c388e6b9f5d 2013-03-10 19:38:56 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb08fb104aa7e69864bbb81420dace06f9507e3509552a47e519ff6e4b9acdb 2013-03-10 20:30:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb0beebf77d8dfea94eaf977dd2b3125647c85d925b42027765fbd24360b535 2013-03-10 20:49:16 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb12bd7a33f0d74a800f2a80929053c4c671606bf06f320b0758bb579510765 2013-03-10 20:30:16 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb60af95e1071ed0920847c2538be2d73c8cd37b234920d5fdd900f0633ab6b 2013-03-10 20:56:50 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb7ea3ae882846fdddbca76e956366684ecf4be52b717d6ccbd154c40654788 2013-03-10 20:49:16 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb826a2c846a77433024c5c544c483e0b3f951128bba5546fcd428d0b9ec425 2013-03-10 22:42:48 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb8b2228f0c6df1f772567d1966f2fb876a5642b98c0599368c8860071eb594 2013-03-10 08:55:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fb9f9698ffafaddd44fa01b761f7f3f2da7147576318945812e27d076d51b95 2013-03-11 00:41:56 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fba895002ec51ac755afe670b10e28777118fc94454084191664c24f0b9c00c 2013-03-10 20:01:24 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fba9cfdd0d05f8a5dd771e73dc291c305686dd3a990a56b55e476e4d588f26b 2013-03-10 20:09:04 ....A 2300928 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fbc9716ecdf4920e4c33ca47eda39bf9f893b5264fa93948ade6f068ebb4a16 2013-03-10 08:57:16 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fbd96ae5161ffd7c215523c53beca0b99413e93e20416d113ec267c3a6c46fe 2013-03-10 19:33:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fbdceb5f5fe1341442915166e340f1099f13a39dc58810e52c0efcd43fc5556 2013-03-10 19:49:58 ....A 25792 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fbe85bbeb45f66582013bd5d03ce3a39328bd4b9cf719896f7088e031165881 2013-03-10 19:58:48 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fbf88d2f42be399408b159b81dbd3678004db3e216bd693c89277453e4ad295 2013-03-10 09:27:22 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc0186db25c16ed449c792d1f286def4310c9bad82e0dab787b3f6fbcd3cc13 2013-03-10 21:23:36 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc05387d06ae9f978db5810e15bf980dd038a6b0a574924bab883865e3577f1 2013-03-10 22:58:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc1475360b7966c9c57e320f6aac048f648eb5349670b966d67fc354844a2f0 2013-03-10 17:55:42 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc157bd9085926ddac1feaec7ab8eb35b5b3d46575a11a821031828e74cf730 2013-03-10 22:33:04 ....A 83758 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc1d5291601e086011e14e0ee5aa1f55ca8a7c79404065fad2b8586f2f0d35e 2013-03-10 19:03:28 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc1e3abf5b2512dd14e11d24532622cbccc6d6f716316c02f9ee8f8d19bbf57 2013-03-10 19:01:40 ....A 874496 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc49daebb3a36f9fccd93dd1975963baa357166fbcb75fff592b6d0ac87aae1 2013-03-10 20:20:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc58ede208a735a10094d3316b2b434c9b7e111089b77a10b6a45cc2955c08b 2013-03-10 20:36:00 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc69f9369fd4560c0b6c56a687a972f509bae58dbcd20c9537d51dba7db0679 2013-03-10 08:56:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc804bd8ee6118b13bfc71319c088a91850e56dbcaa6d6069c1a455b3b59299 2013-03-10 23:15:34 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc82aa6a33e3086549aeef3d974226193f3dc1761b72867535837e00a0d4bb4 2013-03-10 18:49:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fc9fcb8f9f7af695cc6ab55f35b05b7640d534e6bf4084e3673d8ebf9358673 2013-03-10 09:49:12 ....A 61441 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fcc60217c30901d1d36b43e3f5df204ab91445198de8875c7e313adadd29620 2013-03-10 21:05:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fccb91bcbcf3aee780efe3329185cce29cd47cd3b6ccf86a66ad44266c529b9 2013-03-10 18:56:52 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd02bd093d80fbe56d7273033fc7a6ba58355d9f7634e3950790daf6a275158 2013-03-10 22:41:34 ....A 668160 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd0bea6da47a0a8580d9e59ac344e29fcd5f82119910cf766e7f02cbdb2dfb5 2013-03-10 20:00:46 ....A 22065 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd0e2ee4a05a34bae67fd2ae9a95fd59940394c3f3a064c9c7825c5f07d9f54 2013-03-10 22:26:00 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd31b13155b0fee10a65057e8a3fb69aac98d4b18ced06129d6bf3ec90f2290 2013-03-10 09:59:56 ....A 1588224 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd39c536a7d3872af374eadeca1bb8c9471a72dad56ced05461bba539770ff4 2013-03-10 09:28:24 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd40f0e748a42e0696b22ea09ef62ee379427b974a62dd7a06ad8ef42699edf 2013-03-10 23:20:10 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fd4c8b5962f35b727397e37a212cb5dbb2550a4f114f93c26e16536d8123cc7 2013-03-10 18:58:52 ....A 947155 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fda8c6fec4652b6505c12695c98f84bba99fef2b7e690ea9063bbec592f590c 2013-03-11 00:39:44 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fdc87774af71b818b93c63500432d7fe673083b646130d5c00634eac3278824 2013-03-10 19:00:18 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fdcd75410e4f83972f1f678bd72e9c2c1bff0b037263ccfb1c6e6a0b1b9e8d8 2013-03-10 18:40:50 ....A 442455 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fdcdd4ca8e783aa563b05559a89651c7a22e45ac1df5887c2fb4cda9b9ca6a7 2013-03-10 19:30:14 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe0cfe988aabc8cd0fa3e661c1ce97ebeef288e5f88d9b64a3b211b4bc3b2df 2013-03-10 18:15:28 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe169138f3abe5401a70ab32477598fb50c776c0d195ee9ad840e6106d14052 2013-03-10 09:40:58 ....A 407877 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe1759c5f187d96fdedf6468406720a65da9e60e55cac64a79d9b8bb38bc122 2013-03-11 00:19:34 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe190e6f7b8d2277549f4481309ec8a90b71ee57b691206d5cae983735b9157 2013-03-10 23:35:26 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe2ce147fd0b64d1f94465c87eae853d2b513e641ff4cea1895a20f795f0a5d 2013-03-10 21:13:38 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe4cdf736378c1ebc4d28bf2baf056135bf4dd93e13775185fc3ce8adafa295 2013-03-11 01:17:50 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe4efdd9072c318bfccd22e1154fa385ecbf054389e1aa9313293beb7a43c49 2013-03-10 09:00:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe534b655c6916c3af8812ad7d25975c85d32ca5d4b6b6b4c461563c8ecc431 2013-03-10 09:30:32 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe538a9c32eae9cf27ffa2ce9ddcd6a5a9a6ae86e8430eb0fcb25ab1e910a39 2013-03-10 19:33:12 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe7376fb53142a39a2efc16fa80f1bcf2dbe5274f2a145bef783630a23b4247 2013-03-10 19:32:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe7606cc4b8b8df25f25fd4e7c34d943dd95204ecf33b80d7ee3c1e900d2aae 2013-03-10 19:55:04 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe8af8a66f528b98b101aaf12a4fb2f8249ac2fd6c70bcbbac735a45ec1c857 2013-03-10 10:06:42 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fe95caca93b509573e4f2cf4f94a5da66576afd33c6d19eb37b3fb7243127cc 2013-03-10 23:18:24 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2feb42470350806b224caac8a5020e33c62f5917687caf616c9d2b40abd24170 2013-03-10 08:59:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-2febb3079900cb07a787928cf0128eb38aa609fd1da6fa6996a79a0d8dbf7933 2013-03-10 22:52:48 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fec94a046604769fbb8c0f532424e8b97ba4b56b76625d4d009159f63ed6e62 2013-03-10 22:25:12 ....A 103714 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fecc30fcb192c173be288a51321371b2fcefd62bf52bdfecf73b45d1399b139 2013-03-10 09:31:10 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fed04e95c31facc0f7aced5c1b06753f210cb0b0075a8a7c8e7176467dc43dc 2013-03-10 22:53:16 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fed904c9779231ad30cf2fe9b8d5af6b01b7e9ea2857fcdf1d99d6ec03aef42 2013-03-10 08:56:48 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-2feed83838e0fddc693038017d843004db605d0c6cb9605520f8f7f0b24803ed 2013-03-10 08:59:36 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fef1e1b45d9de87fc7a1bb0e0f80eea8f067071bec6df2816a0471975dec9ee 2013-03-10 19:48:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff10693912fef83f0642c41c318a3d6740648120e5c0c4332cae0782493e3b1 2013-03-10 09:56:56 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff20bc855eb6a983f2988fadd012a892352cacf2b2e9cb90b5a7932d6519012 2013-03-10 19:32:44 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff4bcca3e9c497a4a22501f9271ba75defa75ea884d9987ed1477002ee4262d 2013-03-10 20:31:26 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff53b84c1e25c7a209a92d165ab02604316dd7cdbd4b8928695c315126af2a0 2013-03-11 00:52:22 ....A 395304 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff5f5886d03aca60f79ebaf5cab535941e4e3bec14a5ebd310d6c49ea55c6f8 2013-03-10 09:43:02 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff6fa1ce790c112e91a21c33eb6061f68cf5f258281ec3ab9e4f4e5d73e8021 2013-03-10 20:16:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff7f361ea70c690d6ab5ea98a1e5dfa1e0d9fe042ed9318a6f0ffb596b93f2e 2013-03-10 09:50:32 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff810f965664a35d21d68a69ed5f9edaac559e858010a7b60d6a38e0744986e 2013-03-10 19:45:10 ....A 3649664 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff937f2878aca50b9b9cf73257ec29b137f91d812bc7f8b22181176834cef24 2013-03-11 00:37:46 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ff9b94674afbac20b2214ade1ea60f926bca293369f7aff46e4777d622a5b96 2013-03-10 09:40:58 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ffb576ef45f368707841fa4b81bf64270e01502f3033652517e029bbe067295 2013-03-10 09:42:08 ....A 136045 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ffb828cf79b124acf64d4527c901b8ab767c7c9919a26c2f83097a11ff3d560 2013-03-10 09:30:24 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ffc148c3a74cc883ec4ee60a0b5de894ceecaca79ee0909604de6e22f83e402 2013-03-10 20:48:16 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ffe1cda181aef5d9924b0ce9508e217d087fe818baffbe2c700caa6973b4ccf 2013-03-10 21:21:50 ....A 747016 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ffe37b937af6c944fb6ad56d5e7acdf08c4e77dd536fea69984301a54876dac 2013-03-10 19:46:04 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-2ffe3f1ae3b1af99078ed23a01a6e2423030a54ac9109b427a59b9108215377a 2013-03-10 20:20:00 ....A 106681 Virusshare.00043/HEUR-Trojan.Win32.Generic-2fffed0e0bd5158991cb3c4e75a44c92f5cdaa3afd4d6cc3dbef230063b442c0 2013-03-10 09:26:14 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-30002719c45574363e8c7fe506033f56579cc1c5e649d144447492a63333c01c 2013-03-10 18:04:26 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-3000784373c9a80c275961fd4b38dc46461da8579100673384e6fa6082ddbd2d 2013-03-10 23:05:06 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3000d6def8ff86e1e1edd2f6ac259a47beb5e71c3cf36f0652754642f4b9f65e 2013-03-10 22:38:18 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-300194bbe3cac75a866c34c645097e0bc2516d7d2cfe27fb031d9d9b08842d4e 2013-03-10 20:04:12 ....A 2307584 Virusshare.00043/HEUR-Trojan.Win32.Generic-3001cbc557f7fd09e294a366cf0facb3c947d840c58ec50b3b9dd75ed94a2345 2013-03-10 23:47:36 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3002b32612bbe047ce5d8fad7ed3ebc664d941d311df3817ecfb0ba80f4150b7 2013-03-10 22:52:02 ....A 946176 Virusshare.00043/HEUR-Trojan.Win32.Generic-3002e34692c2f592fe736d7692b4770f69fc3ea43d4b6d53fa369ddae2464c1e 2013-03-10 22:45:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-30037400adb19aa7bbc5e584a54dfcf1b90605192c2fff2463b5a0594c73cb10 2013-03-10 23:16:00 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-30040fd1a4da4949727a8623ce4fd829212cc5d69ec4c42d62fd1a02b3b3a096 2013-03-10 09:29:42 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-30057d698f94d94bcc5972ee39d77acbb4408b9fb8db51ee17d1631dd21e7a78 2013-03-10 23:19:04 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3005bb15760e47673ee97e05130b1ff8318a4b5cc362d17d69727ecad1ae5076 2013-03-10 20:20:02 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-3005f56f122280f249fc445a73361b65412bd513e346310669cfc19be3ff834c 2013-03-10 20:55:22 ....A 8849400 Virusshare.00043/HEUR-Trojan.Win32.Generic-30074c361938187a39b85d368b2089784485afb801e4a0ecfc71dc2c03a20c10 2013-03-10 22:46:50 ....A 471388 Virusshare.00043/HEUR-Trojan.Win32.Generic-300766aad9ea010f75bfc90b957fc11536c9d28ba6eb544a16ff842b4f21ac86 2013-03-10 09:25:22 ....A 68728 Virusshare.00043/HEUR-Trojan.Win32.Generic-300ab56ceaf9bf912db34cbe203464cf42ea2c6fa5136b26ce8213b5823ef85b 2013-03-10 09:46:24 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-300b0d28c8fc48fe8681f1ee1c95de1b4833c09e981b53b9821a1cb68c4fefe0 2013-03-10 19:04:48 ....A 16956 Virusshare.00043/HEUR-Trojan.Win32.Generic-300b6f84256bd43b52be437941a920417dbb6a081cddda2d0e366d61427c0874 2013-03-11 01:40:38 ....A 495311 Virusshare.00043/HEUR-Trojan.Win32.Generic-300beb9653807bbca03a1809ca04bf4decaed7fbad43984dc98b7a4e1f080c96 2013-03-10 09:23:52 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-300f7c3ad70176bff4e46c3945d64fea877f0086d43b79c6f032f294db08e51e 2013-03-10 20:28:14 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3010157b09ffa234444244764d3c6d5b9ac22018dfb00124276e3afdee205958 2013-03-10 09:24:40 ....A 550400 Virusshare.00043/HEUR-Trojan.Win32.Generic-30116a6d1a01b9866f719209c1af60cdeb4a694e018d670e9d73c5f2e8d0b0dd 2013-03-10 22:55:56 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-3011939eea8205477aafdab817f02c0d3cb0ef9bfd9b870cc619f241f109689f 2013-03-10 19:52:36 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3011f17eb2b0ebc53f5fcc37200f499092c1cf58d24617bb44aebd1f1452c145 2013-03-10 09:42:36 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-30123f29df1f93e58f7ab433f5d3fb44f5c2502d03fa623187fb006a3b3566b3 2013-03-10 10:01:04 ....A 186480 Virusshare.00043/HEUR-Trojan.Win32.Generic-301347784f2651b594c674ab469d9314ac78022dfb5d4a8c28ab8a53a79f0879 2013-03-10 21:00:54 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-30142b6a375e609bd27aec4dd45a253c667c537fe97364471130135f17f14338 2013-03-10 18:43:14 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-301461a51fd9fb7aee76d2e91a30fcfac1e86e3617190935f1e0200d654506ff 2013-03-10 23:22:00 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-301657c53d8a11394106c116ccfe09f5fb05feaa810d5910e1302da185466354 2013-03-10 19:28:22 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3016c667b8f6a5c52ea15758a57f9ad66eb54760ff83e760aa5218a2ebc56d0e 2013-03-11 00:06:54 ....A 700416 Virusshare.00043/HEUR-Trojan.Win32.Generic-30179d6ffededa199339c0ff94c60b3cc302ff3a8dc0c69aa4d866472706915e 2013-03-10 22:36:00 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3018aa2ec7b3207e8651004a18d9bce5bec97677ed1394f71769cf635666d601 2013-03-10 20:47:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-301ab87703aa55a03517bc223d1f5d24894282088e3e6291c62c8594f23c2352 2013-03-10 22:30:50 ....A 271741 Virusshare.00043/HEUR-Trojan.Win32.Generic-301b4c229e7dcacb0e924d3229fc3f2b40529b10608729bd915f61086593f0a2 2013-03-10 19:57:10 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-301c0d26746ad67fa415b332bd42a667cf93c6fd1973bd97650a93651c9b4254 2013-03-10 20:27:22 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-301c2f043b6e51171e3baf6e153d61ff0cf0290aa4180e778dc04d9ee9b004df 2013-03-10 20:39:46 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-301c64154551a2e4a982dc9f3a51680c5003b915546bf94c7082c031d61969c6 2013-03-10 23:33:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3020458f24045e52cee734ad14b8490f5866e89e6b02397e628b5cd07894d7f3 2013-03-10 20:00:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3020abc7f8821ed7756359595efe87ea8710edf2891daf8dbcef4aa95b4a5609 2013-03-10 20:44:48 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-30242bd13ed47213fc82933740a3f749138e1c40fe14789e3d22ad133ef02a78 2013-03-10 19:12:26 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-302c6dab86104aab0aa2add370d652440a8ad10279d8339f9a6c7067f08defac 2013-03-11 00:26:24 ....A 122704 Virusshare.00043/HEUR-Trojan.Win32.Generic-302cda7921095b1eb8bfbf108a36493e1d32be244b40bc81f6ef9106f288f1ab 2013-03-10 20:21:46 ....A 672121 Virusshare.00043/HEUR-Trojan.Win32.Generic-302d3bbefc0e299a2e69b41acd502091ffafcc7deada1bc59dfcb24487c0b7a9 2013-03-11 00:34:20 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-302d8c8d14486741f0b7c207e920dcb0e50eae7e349774b25ecef9a13707ba14 2013-03-10 20:45:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-302daf21c3a4ff303892e4b5642d9eadff1f7842a343d5a5aff759e975663837 2013-03-10 22:46:22 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-302eade780e56f43e4517e645a52547c6c9dd42a05a65cbf4029a085e9f930b2 2013-03-10 20:00:12 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-302efdeae58c21e4a3d72ec30aa231afef09612d0a2eadd0e3a3e03009e60149 2013-03-10 20:16:58 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-302f7861591b0bcce66f31a5c7cc0af515bc37b4da389589a7db7e35c7f1d670 2013-03-10 17:55:56 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3031eadc72dcf075439acdc258c5abbad3cf1143560ac924689542c6665bf19e 2013-03-10 09:19:22 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-303317e2412b47cf4bf602afe8988101bd0a2ed5cb4d5170bf5656b11035bf3c 2013-03-10 09:21:20 ....A 302878 Virusshare.00043/HEUR-Trojan.Win32.Generic-30360a7508d28a1532e78d8a7f9fd74459960f8bc7bbc19c30c9ea946820921d 2013-03-10 09:28:50 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-303643fe1c0cea3144c1ab9e894b05094559dae946f3f71d1f4e99b6ed2b8932 2013-03-10 17:59:18 ....A 2206027 Virusshare.00043/HEUR-Trojan.Win32.Generic-30365b898405467e8ae0720e92305840c55238ee17b2ddd4abcdd8c4a7160e0e 2013-03-10 20:20:16 ....A 109147 Virusshare.00043/HEUR-Trojan.Win32.Generic-3036f52c283b19f346e30fcee098cc9ecc33aeb1e8514c757ef050b574b3cf5f 2013-03-10 22:13:04 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-303ad5dfaa83264cdc2b8d238a26d1b786527257411626bfa99c0a24f10c3464 2013-03-10 20:16:32 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-303af96b344f7b296be82ff641368baf68fdce487488183cb5c1632781a03882 2013-03-10 23:06:44 ....A 625218 Virusshare.00043/HEUR-Trojan.Win32.Generic-303b18ded9f1df308e52904834dc061e7a854078588e8475cd3df97142a40ef0 2013-03-10 22:35:22 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-303c8b1205f4e6299ad0ed9d5d6892dea987994f0fa10af5589a66dda91ff1cf 2013-03-10 09:49:36 ....A 834816 Virusshare.00043/HEUR-Trojan.Win32.Generic-303d73d8cb63a41700a6ee9ebd42a78b204d46875ed05343e20a656709dabc38 2013-03-10 09:20:48 ....A 111849 Virusshare.00043/HEUR-Trojan.Win32.Generic-303db7b279a3da1965c1a66d61e0f41dfc5c0766e932e14d36621286337a6b63 2013-03-10 22:59:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-303f4cee43679bc202f2ca78c7018cbf5bc2ce8a85053c5f81510ea17916635f 2013-03-10 20:54:44 ....A 1697664 Virusshare.00043/HEUR-Trojan.Win32.Generic-303f647597bc43c40b32afcb0378e976ed247eedfda0f33369f7bf1c552723c5 2013-03-10 18:17:14 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-3040dc5ae02d84d7d9a7a65e8682e30f5a847f12c730f8d4b88be6e1446404f5 2013-03-10 09:58:38 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-30416e4d3a17a3607b205f05d1ab642314b1265a96d2381f8896fde9ff645003 2013-03-11 00:02:32 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3041fe8fdd6ac7c54afaa6ada7d4e3437055786e569318d72920aa27739483c9 2013-03-10 20:14:18 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-30421ddc36bb7c883c022758320db54acc099b9834522a666323fdbb6b1c88b3 2013-03-10 09:29:44 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-304592263a22b350a7c4a13e910469e593bd7e6601b38c87aa56dc6baa7bfd08 2013-03-10 18:05:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-304864831798a305dee0d2d9b493ef7400df3952f63a3bd2869062d60547ac7d 2013-03-10 09:36:46 ....A 433157 Virusshare.00043/HEUR-Trojan.Win32.Generic-30492dba5eb63046c4f127e9dc4e2ad3ed624fd5215e6a1cb7d6b70b3e9d25a6 2013-03-10 09:06:24 ....A 751743 Virusshare.00043/HEUR-Trojan.Win32.Generic-304a5a6d820b805626655e06d6bdec202ab0a69e9278101e04ee451af63d5d33 2013-03-10 23:11:24 ....A 384112 Virusshare.00043/HEUR-Trojan.Win32.Generic-304ae15af6ad894007bee8aa8f573d4a6bb6b51ffdb2dda9f08d9f339296dfec 2013-03-10 22:52:42 ....A 24976 Virusshare.00043/HEUR-Trojan.Win32.Generic-304b06f4420874400efe2403e0f9b1f8271c4742a69f88023d0ba9991763eb96 2013-03-10 09:49:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-304b74fc74c503e2327b84db87c1f4d404459c8d685bc6073d919f2a24f09ebe 2013-03-10 20:58:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-304be82189429155ece5300ebd554bd99d96d828282279d72790dc820fb7bbd3 2013-03-10 20:01:10 ....A 154981 Virusshare.00043/HEUR-Trojan.Win32.Generic-304c7ca4e66774791ac3dd4302ef17fe84795924daf62425edfd6edb2b67443a 2013-03-10 09:08:12 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-304d3362c01d63b12ea9dec799595664355163fcad1430e00b5022139d634427 2013-03-10 22:37:32 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-304da85cc1e6da56ecb9c8a0f02f8a16ebf55563f378a9e9b5561d9c4a928be8 2013-03-10 18:40:20 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-304dbf11e4dce3e828eb76fbcf83a0b64c3d9a547afd4c32abb0713c57f4ddab 2013-03-10 20:03:56 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-304dd06711fc18cf0d9e843d657e32c6f8d07f8b9d9e1dd04ed0010abbae46c6 2013-03-10 19:10:48 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-304fdbf71522c67afaf891704204e210dee0dd7fa0dff306fa0b335961a84cef 2013-03-10 17:55:16 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3051767d50335b8c2e2510f936db54f29a67a392bb96249b41fc4baa8e828b80 2013-03-10 09:29:32 ....A 2605056 Virusshare.00043/HEUR-Trojan.Win32.Generic-30522434dabe423b0a06a31b417682f940f256fa535c22d043137f45eea0c4af 2013-03-10 22:33:40 ....A 98919 Virusshare.00043/HEUR-Trojan.Win32.Generic-305314be7764168d547521e58592ce97eb7fdf868d2ec386500c17dfe9a0b03d 2013-03-10 22:02:36 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-30532e4316ad78b4da717aa9205725ccb21da7da9dbb43927737c59f1a76b404 2013-03-10 22:18:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-305346ab97c1d1bdd68fa9f9c91e48332922344fb4c1e3647f91d157c707ea34 2013-03-10 21:02:40 ....A 37428 Virusshare.00043/HEUR-Trojan.Win32.Generic-305372b6d2e226b09a81b68891f567d1ad0ba46cd125b49646d046c4995b1d20 2013-03-10 09:00:42 ....A 5222988 Virusshare.00043/HEUR-Trojan.Win32.Generic-3054929f663f845e5cf8da2735a4a4ded9f2370d5054c3c2a2d51a40291eaf7d 2013-03-10 09:50:00 ....A 167322 Virusshare.00043/HEUR-Trojan.Win32.Generic-3055379e00851e883a6241b061e2d9d866aa51478d98f5001698b064841ba0e3 2013-03-10 20:33:26 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3055495658d92f4740376550891680db3132d3a3c0bf0881c38b150c066d9078 2013-03-10 20:24:18 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-30554cea848bf1009c7fe880f777e702528167e2a84fbf8b9d4d19cf92d58fa8 2013-03-10 20:57:58 ....A 267376 Virusshare.00043/HEUR-Trojan.Win32.Generic-3055d2e249e43af6e3459d15053b9ac11d272e769d9388434f344d2b6d88849f 2013-03-10 23:52:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-30567f0c1f019ea0869c602fa8eb36d477968d3d3007e94a698cf81226f5d53d 2013-03-10 21:10:24 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-30573f134b78d47b5ae13b690b7ca6bfba0bdd9d2962c4c46484bcc3a91572a4 2013-03-10 20:52:36 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-30586ec495c8a2c02675c205c3b441ad1a8c020c8ad9e3057bd52812991e8e47 2013-03-10 20:20:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-305872c4c689324af77c2a067aa084e9dc2a9df68dda0b50b0e188252dc7319a 2013-03-10 09:08:02 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3058d896d1c2ba2ede95b76f7f7292654aca7d6682d6e7237b4d90f3bd132cc9 2013-03-10 23:38:26 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3058ee13c99c6fadbad0dc3dd67803f6f0e9b4ba9a5a4e6ca7b316172a09d7c5 2013-03-10 20:49:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-305b4f1a726e6966ef74dce11e197df48c4c085040a03b8cc5a5776a1780b24e 2013-03-10 17:56:38 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-305bfbe0f4db9c9f0987ec4b0c77eb9e84c587e7435b2e4486ecb3240bdf4f0e 2013-03-10 20:03:44 ....A 892928 Virusshare.00043/HEUR-Trojan.Win32.Generic-305da57324ddd83a6f8a4736b6a855a0341663b352bd3b8651373726e331373e 2013-03-10 21:14:10 ....A 52740 Virusshare.00043/HEUR-Trojan.Win32.Generic-305f4d58f6cbc459d6f15204cba3fc1d242d499986f69096b5b1aac6edfe14e6 2013-03-10 18:36:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3060db1b64b8e9651013e156021a96ba589612170d83381f5f0903326b72d6ed 2013-03-10 21:20:34 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-30611579eb11647204de68cbc65f07ef9d7fdaefadc9ced1b1fe1f3843a732f4 2013-03-10 09:15:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-30614c171530f8ce4fddfdce7a9688250f950f705a0590299a2825d432b3c790 2013-03-10 19:48:58 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3062c146af78b64dca518247bf7c3f564d75a2a94f6def15d185d52ae478338e 2013-03-10 21:23:02 ....A 44600 Virusshare.00043/HEUR-Trojan.Win32.Generic-30644347bf3bdbe0ffd9cad462e84c60e3a08eaf664f628709289811b4c21247 2013-03-10 09:47:46 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3065c8b4362e291ff12d07f8721c2878cc570ba820a8d055705ba4572e3b98a1 2013-03-10 22:35:40 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3066bd93b0849d23d8a48d58f7ee2e456f54916e95d3e9af7c8878719e004d03 2013-03-10 23:55:06 ....A 274975 Virusshare.00043/HEUR-Trojan.Win32.Generic-306800106ce2311ed050b4a4e8c347d3d3c64b5c11ba1e774606fc735fc4f4b5 2013-03-11 00:52:52 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-30685ae715efd324fbb327a99f984dcff852a9d35e90c158182aba1eba6160e3 2013-03-10 23:52:44 ....A 118160 Virusshare.00043/HEUR-Trojan.Win32.Generic-30693b8a50272ba65d15b2e0274c3e7f92dc9c94e5fb56aa9e1fbccf93cd1c3d 2013-03-10 09:04:34 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-3069e188ed5327b7b822cee3283935a312a5ba1cadce123d4dc82c96de0cc939 2013-03-10 22:44:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-306a1809fb281813c87920a59dc20bd23ece7d92c4f7822cee818e9d0c66ae3c 2013-03-11 00:00:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-306a69143bfe1d7bf99024a33511c730f8d0074c50804191fd430bcc0bbef4f6 2013-03-10 18:41:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-306acd62a571343447e584a02eed62b377b1946971edbbf8e44956a6df4f9222 2013-03-10 20:40:34 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-306adea428a5a925a626b515ac8873422d0fbc7ad74dd36e829eecaa359f8ec1 2013-03-10 20:48:30 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-306b04cabbbed6ee798b812290133393fff18142960c5cdaad62d9646075c884 2013-03-10 19:57:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-306c88007ad500ee24132edb0e2d0a815bf89fe7fc466582e7326adfbb44fc4b 2013-03-10 20:11:14 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-307130c95cb8c0c0ba4dac35e45bafdb70bdbb546cb864321aed6c0574fc94cd 2013-03-10 23:07:38 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3072310899762bee432fa95812190d1097405c85d985d4c6adc6137ba6dc95f3 2013-03-10 22:45:08 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-3072b2bbbf7f0b81e1f65d9a3752f21d365b87af7c916af25cda67a0603cbb35 2013-03-10 22:28:50 ....A 6011904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3072bb559495fe2704b184eaf03de5921815e3be9aadf5986ab26a133f45b5c1 2013-03-10 21:06:04 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-3072f425177ff9a518a71fd22bedf735f089fbd98ff3c809ca29543997ac7313 2013-03-10 18:28:00 ....A 2702848 Virusshare.00043/HEUR-Trojan.Win32.Generic-3075a116f1a5751fe192d9bd362ddaecf4d8881a9af91f6fb4f3e6c684ff8816 2013-03-10 20:08:44 ....A 36868 Virusshare.00043/HEUR-Trojan.Win32.Generic-3076b93791fe73bc8ecdad8c2b7bfb6782654545e64cbb8e00661253928c2b99 2013-03-10 20:48:54 ....A 22662 Virusshare.00043/HEUR-Trojan.Win32.Generic-3076c29033fafce46741f96fed4974736963018c2765f4878413c6c42c421a5b 2013-03-10 09:48:46 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-307918aa31fa7c74fd03b7e49ab21e5a9c040aac6d7449acdc863d334a3084d1 2013-03-10 18:44:38 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3079e03d84ef6db41c11aaa5b02698feced4daf899db7b53f1c3285a59338357 2013-03-10 18:25:38 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-307b4412c597e99e3f9a395cab8835440d3d090529eb43ecc6bff93497919bba 2013-03-10 21:09:10 ....A 881664 Virusshare.00043/HEUR-Trojan.Win32.Generic-307c86f501c5ef5ed5cc857d2e2dac1525096b70ea7a7eaf89224234463bb201 2013-03-10 09:19:42 ....A 36641 Virusshare.00043/HEUR-Trojan.Win32.Generic-307e05838537fca20e44f0d212d8ef2525986cf04efcc4ae63a0e87b4521693f 2013-03-10 18:23:58 ....A 95410 Virusshare.00043/HEUR-Trojan.Win32.Generic-307f785d3f072e52d30662769cf96678108b1929177cf7ecd36d236aaa33e3cb 2013-03-10 09:19:40 ....A 683560 Virusshare.00043/HEUR-Trojan.Win32.Generic-307fd73b4b5675bffa92b7fa0b2392005eba9664b8532dd01118dfa4c1cef0b9 2013-03-11 00:40:28 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3080dce24e0ea5ef48232f3e0126d42537b2741c01d5be0d8922be666c50a136 2013-03-10 20:33:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-308194a7d7c74b0f78c8c112423a87c5c373f8adc350e5790d88f19e7ced74f3 2013-03-10 09:44:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3082f9579181c569044539b2a1a717c9157e6d7dc211027c9003f6330ea129a5 2013-03-10 09:15:42 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3083ab69b676ec65f86275005774bb37d861506101937aef00f5d1c0026d85f1 2013-03-10 09:47:28 ....A 321408 Virusshare.00043/HEUR-Trojan.Win32.Generic-308466aaf173a1a61d9706f5ad7ab3829fff3366f1aadbda413e45374aa85f3f 2013-03-10 09:35:26 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-3085ff6300523e9a7e04b9c8349eef34f01c15a55eee9e5b8f1bc05e720ffa36 2013-03-10 20:46:28 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3086bed6214f8f184537f6db10b357b7c7ee22744a58db868a1a021fcafbc02d 2013-03-11 00:38:16 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3086d7a8f9fc3775e182d1200023244021cb6cfd2ff084817afce8f1556da19f 2013-03-10 09:49:58 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3087326d841c8a596c658092d8ba153d54ffcb57df721ffe613a357cb715be4c 2013-03-10 09:12:42 ....A 348104 Virusshare.00043/HEUR-Trojan.Win32.Generic-30878778f2df02ff3f8feeeab2105e4941f461e478107ff32e7078acad680a5a 2013-03-10 09:32:42 ....A 1570304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3088425d7bff714956c962737910ede9221046ebeb78defcae77037d8a409a88 2013-03-10 18:43:50 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-30897b2fd392de0d56f7a94aba6fb9c1cecb38cb6a356918c3d15176612d0d94 2013-03-10 23:40:34 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3089ad0441adefa67b26d53f8e619ac11c52c738d3a3680693bb2748f66cc614 2013-03-10 23:27:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3089f516da2967f4a8fe4313b1843e32db696cf51e1bd3c659367805e8b04684 2013-03-10 17:58:32 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-308aed4bdbac4ae4957ddd1ddc8d06f7f42c6b536cccbc27bd4b5aaa171ae441 2013-03-10 10:06:28 ....A 415232 Virusshare.00043/HEUR-Trojan.Win32.Generic-308b0695101773751c36eb5f30e1bb55f948af028b3988d56210119ee49308a9 2013-03-10 18:16:44 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-308ee2ce6a5eceb55ad60c2ea4e8b1c89eedd1a888fca541644180d17f42522f 2013-03-10 19:50:38 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-308faea5bdac26066620d811a69c9acedbab1ae1dd676ed47a1eae5fd5608ca0 2013-03-10 19:01:56 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-309203dcb2309e91277c7af41e3f8a964fd16cce529e0bff99d28bfa3fb69f71 2013-03-10 08:57:54 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-309514ef92de513ff46044d68e889cd11d91766097fb6926c1abe31f43898544 2013-03-10 22:55:00 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-30953752ad9394f7491f9213b1462f6f753d44d87ae7d3d06461b43d7f2659b3 2013-03-10 09:16:26 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-30956a217e579eab03fa037413355986475e4ed0596436e84381512c6840625a 2013-03-10 20:45:44 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-3096e8cbc42bff647be513d84facfbf7861eceb95c991959201ee14726129138 2013-03-10 23:14:04 ....A 51720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3098314a6f3ce40f5d414242439db8cdde393f1abcb8a0f3c567d6123ffb2452 2013-03-10 18:15:18 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-309842a2dabe74eac61d4c3a4bc1aa2c5b2e16585c1608e89b95a4a8d17825ac 2013-03-10 22:51:30 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3098642c691e85c97a7fb66037590d727fc13561d3f3153a573ff7a06f428bc1 2013-03-10 22:14:56 ....A 241698 Virusshare.00043/HEUR-Trojan.Win32.Generic-3099924d8cd7da1f77ea26223c85710de53c6db194144909b1dd5eefe1789088 2013-03-10 23:59:34 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-309c2bfd5cfeafe13a43ccc209985a3347b735741bfc9b432e864206bebac5c0 2013-03-10 22:57:24 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-309c64f4489dcb9ad79765457d8a4586729f570b3521c72c9c13f51e06f67524 2013-03-10 19:57:50 ....A 229380 Virusshare.00043/HEUR-Trojan.Win32.Generic-309d967ea871c0c70b0db74c3812c761a2da9225bc0bd5cc9cc9548092994857 2013-03-11 00:31:52 ....A 68248 Virusshare.00043/HEUR-Trojan.Win32.Generic-309db2e1105cce7bf495ae5c54ef507c0d37008a7add0d73c177ac7a13459cc1 2013-03-10 23:37:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-309dbea0f3c7fa83748da1619a6316c03d9d68a35e1c574ff1ec06f54a82f531 2013-03-10 18:07:52 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-309f02d164a2a312e51834cdb391641f2bc88c491126fbfb0b0996a7a67d1060 2013-03-10 19:26:42 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-309f4764cec1e7f3422b3259718f2acbfa9a8b375dfcd524b4f8659bb2bb42c7 2013-03-11 01:21:16 ....A 81878 Virusshare.00043/HEUR-Trojan.Win32.Generic-309fad794f3ecccd32a64038870fa9cbd02160af36093f43beafcb9c30780295 2013-03-10 20:56:24 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-309fea9cf5cf371d614e9ae41235ea105ade71bd2ae82d2a761cebe58b1db048 2013-03-10 09:21:02 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a1099315a60fe3f21bd8046674987813e15bd265e45e9456a222312d7b9693 2013-03-10 20:18:58 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a20034b6343b2528cbecfb423d1e0c3769fab9cfd5d41aad372c11165fd0a8 2013-03-10 18:53:24 ....A 350764 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a2f0465563f0a1819aa39a8d76476c812cdc3f274532cbf3e96698730883c8 2013-03-10 18:00:30 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a359e77b07988a9fb71206a78f187364b6f2e82c6440b9de7c5bf81338cc7e 2013-03-10 18:12:40 ....A 1553920 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a3ac2ab1b9ef8be0b03a5d395a662a32519ef8b5b4c2c6406f432f70d6f7b5 2013-03-10 19:49:40 ....A 494592 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a41a5a27566fc0016942e9ca764922368c7dd466e72d833cc60e6093b850d6 2013-03-10 21:22:06 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a51090be0f0c9ad60bb484fb54290db59d828252f1957c28f570fda59be38e 2013-03-10 23:17:40 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a5dd0c215b7d43c07bdf8a1b144eb63f37c724920c2bbc8d436647b842453b 2013-03-10 09:24:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a715baac177f0ca74da69c208477c3b3ccc450af2973bb2f2bde5bb5167849 2013-03-10 09:20:18 ....A 514048 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a7f1643f979f789a2712e2189c47bbbca48beef5c3ff87b6a46cbb598fe940 2013-03-10 20:43:52 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a82efbff54fba3ace85644907334e80cdcaab405346ddfcf1c23eb955d11e9 2013-03-10 20:30:14 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a92192ef78850af316857a99e907c83cd594eb5bf84d2a3b7768ca79bb08c1 2013-03-10 18:55:08 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a933218d3d13f4daa62cbcde828292ec8275e8236a85df2da01a52560c6567 2013-03-10 19:57:38 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a9371eb2d1bb6cf8ef23e4c3a6e70ebd70ef9c3e15a15a7884804552ab80da 2013-03-10 22:52:40 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-30a9ce6013e49b83bea2002509c8a9bdf214ac4369de1c965c15cd0a8ab799ec 2013-03-10 19:53:14 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-30aa6739dded8ee78ea4327666ea488a92913bd5c8116c27447d3aeeccace86b 2013-03-10 19:39:02 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-30aad44d77f2cdb0c2915995e3ce3667f187153b55b905d49676c5ce1332c307 2013-03-10 09:26:26 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-30abbba7924d1a151f1c98948b0713bdcc247e5e88912bd368532ccc029d98ee 2013-03-10 21:06:10 ....A 3059712 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ac21fe5bfad32b2e383afd12676dedb6d6b8f58c8e3fc435cefaccca42e75c 2013-03-10 18:55:00 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ade0a3c49a239378b01cc5f3dfaf7e55f5021006a09c7f0418528f7cbbcc79 2013-03-10 18:37:54 ....A 252440 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ae3316257bbfa4822c0bdaa0dbc48130ab6b5bf110d9d4cf1de7430ddfec17 2013-03-10 21:14:10 ....A 192381 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ae8e75d240d1301f2c93101b8c1d0231ce0d0a11de010a5d0fcc19341feeff 2013-03-10 18:53:38 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-30aed2e22498ceabbdd7629a1abea5bba9c22db36584ad38bdd21ed37689705b 2013-03-10 20:02:28 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-30af7f759202ccf507337e51b12af61eb689218b3308d4eb0a8b1a2c835c80b7 2013-03-10 21:00:26 ....A 472576 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b06fea73b78668f5aeced969df3c27bfa6bfa4970a56c4723f49ffff8a4bf5 2013-03-10 20:17:20 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b0764c312417242284aba7c20d181500cf15b67e963b139cb643ba522a5865 2013-03-10 17:59:28 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b0ded05ff5f34a70439b950729185859501b72b439d6d9e1a9561482055dfc 2013-03-10 17:59:08 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b1fdd6ee5fdb7dc170f80a7eb60580a7eb9ea086bf1331a855b8eab560861c 2013-03-10 19:35:52 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b21d4811d98250f555dfbcc25a35eed191a76af293cb9ed3ce246a2040c24a 2013-03-10 17:57:38 ....A 357380 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b2c8293f1402992fd8fe033ca0c27be5ac28e737455471fa25d5a3e7b34fa9 2013-03-10 19:01:40 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b4267682284e7eea5bf9fb04353dd81cf40e3bd30c1a2f9321d4e2d0421839 2013-03-10 18:41:20 ....A 87956 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b5c1846d25e8663269f8cd99eb54abd9c0d9ebc3f5abb354f9647f6beeacbf 2013-03-10 22:41:48 ....A 1014784 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b5fd1587072c735c028777c70205e5d42a6e9c82aaa295957537e8ee99cfe9 2013-03-10 23:08:40 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-30b7c3d690e3d12c6cd44ec4467e90b2a26f4e561ea5b389c3e039dd64a3b21a 2013-03-10 20:05:48 ....A 137085 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ba723178b77b058c9d3d21b996d32b54887e5ef1ac5c38e7b24799c614b9ae 2013-03-10 18:49:38 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-30bc0f566c08d8f42573f978ae31a9c031abaa17b30a083a0e1d0b8a5a0b8875 2013-03-10 21:10:46 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-30bc435e42130f7d40671e79242bedbb725ca65dd674822dcb46780ec21afc2c 2013-03-11 01:25:48 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-30bcbbbf0e6c1a1b1dfb23c705f183374f45c61002ab1eac829a0d5894df7fba 2013-03-10 22:44:54 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-30bd9ffedda0d565c949c1dc57c0befe0440f4b8bb523ba44c68f09c8b6f7f17 2013-03-10 09:09:06 ....A 53249 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c0845e08dcc098a4eed47546845552459df44586771d8df42cb31583235316 2013-03-10 18:37:20 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c29085b6272446f8fedb881d6972f2f2ea7704b0f347c362f42812843990b4 2013-03-10 19:40:58 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c2c732d6fc8cbb8ad2ce0715967f80bed57a8b4097a88b6dd8c02e511aa8d5 2013-03-11 00:49:10 ....A 393845 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c3aebaa949f4eed2d5c2d39eb69d884d9e8b4b338b3d96bb04bd0a4edd7183 2013-03-10 19:57:00 ....A 368069 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c3fe1f2f7ac2b56f4c61cb9c392292b25a215a8c30623ac7f8966a37fc320c 2013-03-10 09:06:56 ....A 268492 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c4c4d090d7f397c76d63e80d11f0ea8b88fe2bd5041e429e395270541e0559 2013-03-10 20:03:06 ....A 316416 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c4f95ae7b59523d277b5d28ba9f1ff3f0ee9f8ae97d9ddff1f06754c26eb36 2013-03-10 20:49:14 ....A 744960 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c82ce247e502b0c07bb592f4406d2b815ca39fc810342a17ddbd7fbb55566e 2013-03-10 20:10:12 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c8c5552afdefe5b2b2da8e645730da707ab399a774911bb5c9f3860b7eb663 2013-03-10 20:21:38 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c8ec25307b615b8f3a33083906160664068327468a7a77a3a3ed2c5cbed415 2013-03-10 20:42:40 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-30c9d614db48530d739c948d7eaa3ceac9014fad87b340a1425a854cbf69bb94 2013-03-10 20:45:46 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-30cd0aecf0a93a0cafda239b74e10271739d3d0dcb1d42d27f4a0f4c3603cd26 2013-03-10 09:27:52 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-30cd4e4fe793ae7cbb11fca95cd93709930cd573f15cf763618d421426242622 2013-03-10 19:41:24 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ce0d9ec3a84f87fa3bc7266b32bcf8e2eaf8c7d2ae4e667b7297092f11727d 2013-03-11 00:31:06 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d114cc79a36117c2f772a6912b65142b9591a39358d1ce4df325b328b9eb22 2013-03-10 19:59:34 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d28351dfcf5ba7976099a03560752d69df14c9f103c2021232e4e3ce4c5489 2013-03-10 09:12:14 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d30790b6d8531305b42c40152c9a7bbd99fd157f1ba45b1a8fd869886ca4c3 2013-03-10 20:45:44 ....A 38475 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d38607602eefb2b1acb6c525afbdf8bd04b49f143facc1bed5bda5551c4b7f 2013-03-10 21:13:00 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d56ca13bcc3ce5c811d71b100db83d10fb5fcf3b80718f6292b755e9eae2f7 2013-03-10 21:01:36 ....A 81210 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d8b0afc097ddf7d6597977da5c9562aa01108a10b2dde1a914f4a5aeb2d14c 2013-03-10 21:21:22 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.Generic-30d903b8f53424809d439247454178ac7feffa24e51054868ae81e39d0882ff7 2013-03-10 19:31:28 ....A 2762752 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dbd23bac8d9a983da0879d436e07a844ec4c734db0cd07b22f6b952cdcb0f9 2013-03-10 22:17:36 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dc03559e583f5e93457158236a0e854c458d3e13b7bb0499f314ba151fe282 2013-03-10 18:25:18 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dc44719cf7c30334dee07d4962df32f60e479d7dd1d2809deb38e1225861de 2013-03-10 09:13:18 ....A 890880 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dc4a89e4afa344608c07555ec1525d62cb671aa87d7d25e05e66895f187aad 2013-03-10 22:36:42 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dc745bfafbe77118d43af5fe85dbb81502b2720b3de0cb2cec8d094b69e04d 2013-03-10 18:43:20 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dc9e646191559808cb059a5cfd46f207cf1a42be1d5b1edf9ecc6fc4ff74ed 2013-03-10 18:17:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dd7144ea89d9840192b41ba99820db858bda0dfc4b9c048c3aadf065e6a7af 2013-03-10 19:05:52 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-30dd9ce24a67839f0778b5b0ed8cb62e811c9978443378c29fdb68a9e6d5a72c 2013-03-10 09:12:10 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-30def5b61359f43cf509808755cd6d0c7eaa47efbfa4f4ece275efe57ac1cff8 2013-03-10 20:08:28 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-30df2150e9411899a722ae92093fc42ebf7ee50a1a4e21d2c8bc147417f203d6 2013-03-10 19:44:30 ....A 345469 Virusshare.00043/HEUR-Trojan.Win32.Generic-30df8363d186ca5baf493092dc8aedcc7d48caad1b1df108092d0b7dbc27b60c 2013-03-10 18:59:00 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-30e03c15ca68a21b8ab717800e3e3a0f083a56f6c098006ba4ca3a809b61a484 2013-03-10 10:01:34 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-30e6cb037a6d4b834f60b6cdfa7611e75ca58e08346c1163470a47b5b27d9cf4 2013-03-10 21:34:50 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-30e6ee3851ac7bb8dfa2cfed3ef1497fb8b14eeddf186b856c1e9c84a19e08bd 2013-03-10 19:11:02 ....A 2326528 Virusshare.00043/HEUR-Trojan.Win32.Generic-30e713912e271fd2e25984accd75901ad6df0bc46414501232989afcfbe53908 2013-03-10 20:53:18 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-30e94d49cc569d678f8804ff2f9e8167356cd0bc71bc3e83485989d816f0e3a7 2013-03-10 18:24:38 ....A 67968 Virusshare.00043/HEUR-Trojan.Win32.Generic-30e94fad11ed6558c098c5a55d450f9b147314e15a30237f87b88aea971b91bd 2013-03-10 18:01:18 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ea69e246b8985f5713fd9f368322ee2a24c1f3bc38fe8992b02e2142bb7b26 2013-03-11 00:20:50 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ed58bb2d4ffb423cf3b38de123ac406adb363922b522305d7febdf724a80c9 2013-03-10 09:12:18 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-30edbefe139484eb57ce6d7d10a35a0833142ec1d19f77742b64e1077e01f873 2013-03-10 20:36:22 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ee7f4d387f5516ce75affe8cccde83e9ba144ed777a35139835d29da36cf4e 2013-03-10 20:18:42 ....A 1663516 Virusshare.00043/HEUR-Trojan.Win32.Generic-30eefb0f967cdf3dfb5ea390be2052a096443237b6e823cce9211e1d2d948b34 2013-03-10 18:53:48 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ef3ebf443bf80bfabfd3c41492920040dfae179b76ecc58fd010d8c495fd6a 2013-03-10 09:19:14 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f03160604c36abece7239aa523b6bf3725675439bbce13e1fbca93cc29347f 2013-03-10 09:19:50 ....A 154682 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f1a1805175a94c5813d0b3bee73a15d50a82cb38012c65dcc904abc466e94d 2013-03-10 20:34:48 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f25f405fc5b07e13f23a869bc5e93e1f2dd2cb4b9b9e58f8c2dd0982040fbd 2013-03-10 09:54:50 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f2b699cfe00f9414ec4730cb711283379cbaed1c975e5eaeaccb342baf8e83 2013-03-10 20:24:04 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f2dcbf4f77f0445ecfff1ac4e4cf2df0a3cb6019e34546f4a0332c282d8a3a 2013-03-11 01:45:14 ....A 89176 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f31fabc83c9ec2391662eefa048fa9a19312af620306119ecb3b90607a7a97 2013-03-11 00:11:30 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f36a23955478a175c2cdd628b74b27bc1367fff173a69441cfc325f850c85c 2013-03-10 09:32:48 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f4aa06d623eb88405e1eea384f046c20e396a4ac6ee79b517abb384f3720f1 2013-03-10 20:21:24 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f780f9c2b879e28fe1daa9acd5877cf57870c9ceced121a4555d4cd7bf5401 2013-03-10 20:06:42 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f8d2b24fd3720bad2bdc758289f8b0ccf690211df1a1746ed58ac5a0d8f777 2013-03-10 09:22:04 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-30f9b18277fe4c07d081d8fe68afe19389c70136a172c7f1e315f76ce0685093 2013-03-10 10:06:18 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-30faa2c5adc1356bd03c250ee27433b583d73002e21a02f0058e03644ed9cd05 2013-03-10 09:51:24 ....A 1357248 Virusshare.00043/HEUR-Trojan.Win32.Generic-30fb979c58382409924fd3827441accf8c499b22eb0be4a46d77d82922dca33d 2013-03-11 00:28:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-30fc28d109ad9483d17fbbc2faec7bc906b15f1775c6ddfed4cb7a5caf06a103 2013-03-10 09:23:58 ....A 509099 Virusshare.00043/HEUR-Trojan.Win32.Generic-30fc7d6e24a0c10743f5698336da7063452b5fc3eb63f8b2fec1a57f0160b828 2013-03-10 18:48:30 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-30fdcbff6b3a5d3624dfb211bf6b153a3e3fd53f7ef246735cc76e66a2865d14 2013-03-11 01:44:02 ....A 348215 Virusshare.00043/HEUR-Trojan.Win32.Generic-30feb2cb911f6144b95ab370b556a175d9c15313a90620743121db0a042f0ab8 2013-03-10 22:10:40 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-30fed22735af87442977c91e39e1a67f7efe7b2164702062b50bc5f3e44abd8d 2013-03-10 20:56:26 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-30ff3318cda8109ee97d32f146588b57aa32a3897c0f8e4c61d0983a7d57e19f 2013-03-11 01:33:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-3100c6b640c41bbf370cb2a9844d2ddb94037d25cf330c03e1ff9d24e7624170 2013-03-10 09:22:18 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-31011597a8170335bd9ff287f744ccf285ecab1688e886aa2b7905a472ff0229 2013-03-10 22:02:56 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3101b3a0639363673792a01186d889eddd95e26ba99f0b476da76ff82ea052dc 2013-03-10 18:54:00 ....A 1625784 Virusshare.00043/HEUR-Trojan.Win32.Generic-31022531f15e521c00e5fee54e9be1eba7d34bccb68d38eee36285c303a48d9d 2013-03-10 20:37:38 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-31030c1173af391729ba1b39bff48bb03648d0b02c76041c91bffd3adf14b5d0 2013-03-10 18:12:10 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3103d93509e1f23674a3f6ed5b4733b559033f04370282143680f18c082dda33 2013-03-10 20:23:46 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-310720ab58b17c0fe9406bfd6dc2f6aa0817671d4c9726694000e12d1c2314d9 2013-03-10 18:45:08 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-310769d0b9cf3807a177eec2af98f650ffefac1f0cc1b2764d023f8ba6de3aee 2013-03-10 10:05:40 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-310906f8b816fa795dbd1a105c6eb0e89a28f28aeff2bf7466e323b4c2e9f8e0 2013-03-10 09:47:40 ....A 26862 Virusshare.00043/HEUR-Trojan.Win32.Generic-3109b1de8e5590850a3b8ca84c2ab8aa415f93a059ac933ea69cd72964c8c084 2013-03-10 22:45:30 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-310a52afe3d077638f2de89162922e1f4416244f43e044b809dfa1a7e96063fc 2013-03-10 19:26:24 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-310bf620c1258b77e44a4ff65897e3dfd62963ee337878cd2e2c796624e5da94 2013-03-10 23:00:42 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-310e1999c36e08e19c9c5c3c209852729dab3562cf3fcce22fb2c8e9b099e5a8 2013-03-10 22:50:02 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-310e7be2c445fe8f2ce80da89d66eae429d7595a4cefd00bda27d37c5b5c042d 2013-03-10 21:35:32 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-310e8786f67317bbd7578ee4343d9216787272ec8811b4a623b13ad4d3c667bc 2013-03-10 21:06:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-31118d5a81af512c5543d5c9b03d3166693597ea34008ad1b4686c483546c762 2013-03-10 21:07:30 ....A 1391616 Virusshare.00043/HEUR-Trojan.Win32.Generic-3111e147a06ea18f7832d628b6f8db0edaecff789ed3fbce87e2d472f3d4e052 2013-03-10 09:54:28 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-311290d8cebfbc0569dfa7ae6ff877493a9b4e8e0f8982697b494d442789da39 2013-03-10 20:40:04 ....A 84218 Virusshare.00043/HEUR-Trojan.Win32.Generic-31129bf3505f154ee1ce6e42dc0d090ae8e6d581fe76a55219518e7643c85823 2013-03-10 18:34:20 ....A 606720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3112b8fe01350ae67d4b10a6dbecf8ed4b9dc181c1d9d0a0fedc21b799a82007 2013-03-10 22:51:12 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3112d48f7ec19079f9da4b6eac9f8ac384bd4d8ee2b1d1a2d1191e3d18ea35a0 2013-03-10 23:12:02 ....A 296829 Virusshare.00043/HEUR-Trojan.Win32.Generic-31135c7036b2a6dad72f19f44dcf4f5062d38b75e9aec15a877b54ac0ecbd793 2013-03-10 18:31:02 ....A 5111808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3114e3fcc475a749fde68cf6d5a20d59822fe619eb92952ee8b4fc1108d9ac93 2013-03-10 20:54:58 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-31155b66d1cc3f6c8aa46d6d435b907427b966e326bc58b6e8a32558ca9700fe 2013-03-10 09:29:34 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3115e4877da3ef7299284efbeb8de1e582e16e02b64c997ebcfd8416f3bd6e5a 2013-03-10 20:34:50 ....A 20848 Virusshare.00043/HEUR-Trojan.Win32.Generic-3116302ff18699596f4ac31432a9ae7345b4a3091404b4aabaf5584ff87dd2b1 2013-03-11 01:07:58 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-3116a203d2ab9255fa0694e031dff9e21eea609e258edee7e0da4a917c7a6760 2013-03-10 09:22:40 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3116ef64bcefdfbbef873652e3f0d7f83c69adff187f23285c7b3395de944139 2013-03-10 18:58:10 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-31187dc888a73528a65bb86ec6bf3986704d390687429d3b55b2a32dcde32372 2013-03-10 20:01:04 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-3118ba3f3e81ce0817f34feb129a10ab6a5b936a721ec3e70879e913f28543ee 2013-03-10 19:31:14 ....A 892928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3119ae22040bdf31d93a8afdabeefdcfda015f8984b3adac9219a2ae5bbb7074 2013-03-10 09:45:34 ....A 1479672 Virusshare.00043/HEUR-Trojan.Win32.Generic-311a9abf8557a7f0cfe95eee38ddec52ebc19d7543c47084e8ed2398ec59a14f 2013-03-10 19:42:24 ....A 470528 Virusshare.00043/HEUR-Trojan.Win32.Generic-311aac5d030ccd956e93c45e70081deb250f6cf8e5455a277f11fe6e09cf7c60 2013-03-10 23:13:30 ....A 816640 Virusshare.00043/HEUR-Trojan.Win32.Generic-311ab048fd0e0078a15319a9fc7f5b262af56800a1b03302dee7e5c9fe0316e3 2013-03-10 09:43:12 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-311afc79c1b93d6c4078dc133a6f55f8beaa0820135107b4ae55d264affe1593 2013-03-10 18:14:14 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-311b8d0bb26df8016f95c28f403deb8f92d20c0bc5195025c00fc1ff438f3f79 2013-03-10 20:56:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-311c88761f57564d7b4a8a5b676a6fb251d87d8555e843d93e05d7561b935377 2013-03-10 22:49:32 ....A 251512 Virusshare.00043/HEUR-Trojan.Win32.Generic-311d47008430eceb69b73136e6acbfc66b9acd68ca8c27dbfeea7814a72dd906 2013-03-10 21:19:04 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-311dae571376d7062e476ee9f53231f2dbb8f8d8d8204667e907ecafca042ce1 2013-03-10 21:07:16 ....A 195528 Virusshare.00043/HEUR-Trojan.Win32.Generic-311ec0633d469c56f7942340f324734d8e59fb7ed3c6d585f097ace032207440 2013-03-10 09:48:16 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-311eea68185f92042bbc3abd66647c0260a9d7a05a70bf16ce578cc38cb30eb8 2013-03-11 01:40:36 ....A 928256 Virusshare.00043/HEUR-Trojan.Win32.Generic-311f946fae4292973884ea1234308082154521ea7b99359983d2d307f84f7f7e 2013-03-11 00:25:24 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-31202e7939c2bf5e30eefd74fc582807e50267220da8d84c08cad7c57aa0a184 2013-03-10 23:18:18 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3122a3c92728a24ab04e792916544602599d0694f53c48efaef330c30f3ed78c 2013-03-10 21:13:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3124c2189e2398bdfbff14a9ad6d8c5e450aa00a7eb93837c32d34afd402a0d5 2013-03-10 19:44:46 ....A 310272 Virusshare.00043/HEUR-Trojan.Win32.Generic-31251aec5cff03cfe1c6752ef22a8ffa231a8bdba7a44ac2ed6790b1d4a503c9 2013-03-10 19:58:14 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-312592e246b3f74df3f9b416aa520f24ec3a1fffc73bf0cb72dee9a7e48448e9 2013-03-10 20:30:20 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3125fe359796897428815d5950d23579f263b9e92082aa1d6903c77f90a1b4b7 2013-03-10 20:57:34 ....A 268134 Virusshare.00043/HEUR-Trojan.Win32.Generic-31269556dcbbcb11a264fce8c3433403b8099db35f03de5cc9155f16f33aa29e 2013-03-10 22:50:12 ....A 924160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3127be1774b122efc95d2fc9ad15df069059a906ca73842738babd8ef37b0e3d 2013-03-10 20:18:28 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-31289ee13be2843c4c08c900e361613927f1e6763205a1142fc00f54abf1d07b 2013-03-10 22:39:52 ....A 31560 Virusshare.00043/HEUR-Trojan.Win32.Generic-312afea39bb59c78ddf1b3a9a00a6d7b6b331df48c775024272d5cf43d88634c 2013-03-10 20:35:54 ....A 168517 Virusshare.00043/HEUR-Trojan.Win32.Generic-312b9f72a9090e9bda85ec2c9c1dd22999b8ced9512a3b60f51963a947d5b7ca 2013-03-10 19:03:34 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-312c8860a0852a7406662a52b9b626f7cdb57030b7d3574bdf1b78eb5ad1a262 2013-03-10 17:55:28 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-312d4d01c01a4e5fabeb5bef0e5bce31aa96748c978efc7a8c53019e26c48c06 2013-03-10 20:38:26 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-312d76f6bcd93d36562d76a966532d60d9844180534d8eae89eaf0b1e0b1f694 2013-03-11 00:31:38 ....A 381864 Virusshare.00043/HEUR-Trojan.Win32.Generic-312e5d5d2a0cb9232cddcb25a1de88327be11a35d9227703008bfa7aea1fdf30 2013-03-10 18:54:22 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-312fcd519c4072aa722806b9e3ac8a4eb8672bdbcc0f8f62a62552bda9b46256 2013-03-11 00:58:48 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3130d4ac04e19d496acfd056331878371d0e88170f4978df5da952bfca25322a 2013-03-10 18:53:26 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-313220338933953ebbb07b0c3ec979c8b12ba8e29bd82426c6e96ce6276cf455 2013-03-10 20:32:36 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-31327d458e87001a3ea239a824295355c1d60ec5b786204cb2e36c78a3f1bc5e 2013-03-11 00:45:02 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3133c43f08701415b790e91a22abb8407291d2f2c23e26ae0b9c2e0e030076af 2013-03-10 20:12:02 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-313402a01a366e70d021e41ad4fea155280ac76d443046d8306d0647291c5f23 2013-03-11 00:02:34 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3136ed98ef86ea615e4839296462c83a747cdc199d936ccc4b64b77dcefdc834 2013-03-10 20:13:00 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3137b1872313cbf2c728d69a61ffd68cf92f6f40aae3dd8c90b2bf3e2b43b839 2013-03-10 09:46:38 ....A 1785856 Virusshare.00043/HEUR-Trojan.Win32.Generic-3139666ea4478ab0d0c875294c244060199c92ff053d439cce92c63e14049ec4 2013-03-11 01:18:16 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-313c90eb185026388dcbfecf918ced1df46f9ec59a95594a993991d1e5c3b633 2013-03-10 17:59:24 ....A 176263 Virusshare.00043/HEUR-Trojan.Win32.Generic-313d1ddca3575e22c7cf95b16fcf82d6e8bd1d2d985b11370da74f0aa3ebd536 2013-03-10 18:00:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-313d589d9b688d3e598d703abbe29ae48602a48f5a216457ac02eee67b237fac 2013-03-10 22:54:02 ....A 1777664 Virusshare.00043/HEUR-Trojan.Win32.Generic-313e079ea9c949e668e35d2fadf14b369a7bd0a5b516fbbaf3b20ea6999bdde5 2013-03-10 21:01:52 ....A 54528 Virusshare.00043/HEUR-Trojan.Win32.Generic-313e7d25be3cbfc3cd556ff659617d7a5ca41066acff7c9fafaee858b450b64e 2013-03-10 20:21:34 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-313edcac0c431332287935b566d00388941e4739d8be21e5ab35ad6de64491b6 2013-03-10 21:01:06 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-313f08a440157650b900f4feb9f337fbd83a33dd2beb40f7d1423783e94ae1b3 2013-03-10 09:05:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-313f0fb0536db41bbfcd68f202736c4d9f400ac6e9828146939bc73e045bc465 2013-03-10 23:28:52 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-313fce000547cde34a851d9e4f61caa8aa66033361b282b743de2be3ecb5a983 2013-03-10 20:47:46 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-31418903aff09fd91518217ab9e49d4bd5c553813733d3ab056456898cabb710 2013-03-10 09:21:14 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-3141f7ce2b1e061e3d77a104c0a3bf545f140a44cd608f6ad26d4fee5212836b 2013-03-10 18:31:16 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-3142404c35a9e03aab1413fcb1e1617b2883c646179996089970acc60563b5a4 2013-03-10 23:55:24 ....A 97424 Virusshare.00043/HEUR-Trojan.Win32.Generic-3143c89c0421639c0aba85bdca3591a256f50c8c2322d9973202c4a5d44bf6fc 2013-03-11 00:19:44 ....A 270424 Virusshare.00043/HEUR-Trojan.Win32.Generic-314561f03dc67d9416efd03152e19de0dfc08747c96fd89767ae2ef2557759ea 2013-03-10 22:20:20 ....A 270797 Virusshare.00043/HEUR-Trojan.Win32.Generic-31458caccd74ae330d75efa1eb6709f549faf8c8199b2209c335f6f1b7a20734 2013-03-10 09:19:16 ....A 2272504 Virusshare.00043/HEUR-Trojan.Win32.Generic-31459fd8f4ca241e9f2eedcaddf848d8be9eaa76f05102b30872eedbe6c250d2 2013-03-10 09:47:14 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-31462d1b4935e07b9870a73b6d140eb732284cbbe16a7d251fc0851ddc135183 2013-03-10 19:42:04 ....A 603648 Virusshare.00043/HEUR-Trojan.Win32.Generic-31462defd08de8408ce8fa59d63f3144ea2ed9d749bb3f859fc7db08029d66db 2013-03-10 09:48:32 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3146e410abb84ad198c9f952f413eb8a68a9cb9dc919664df8850a06982ad0ba 2013-03-10 20:50:34 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-31489696f99ca97c01c17b9d4344f99431a9800e526e4ea51ee2a6aeb0d8a5ce 2013-03-11 01:03:06 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-31491f25a8e5dc2bc623a4a72fb4f84d022615534e9afdc5d3473980047acd6e 2013-03-10 09:23:50 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3149ee579d7a30a4de728445f71d86edadb1fc06637fb052b28b327012a1ee66 2013-03-10 09:46:12 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-314ac2971c2edeb526b5575a4b58eb8ef5ad26a461f35a9fd0e5fa22d2cd8394 2013-03-10 19:39:36 ....A 17151 Virusshare.00043/HEUR-Trojan.Win32.Generic-314b7ce13de4ceaaf7945e282133f8d761f6075b2d04efe42c9ec4eef14b69c6 2013-03-10 18:01:54 ....A 17628 Virusshare.00043/HEUR-Trojan.Win32.Generic-314d22271e62a7abe0ac6d14071db1f5e904b23320b77cb41472afac5db43fb4 2013-03-10 19:27:02 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-314e56f120b4811741c34d8a79235a5277e4ebd2be5559073d5a125f468b1efb 2013-03-10 23:03:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-314fa5509424f90d5db3a9e7d0ac310cbabc351af3fdef1624d2b608c4925e4a 2013-03-10 09:16:34 ....A 7870464 Virusshare.00043/HEUR-Trojan.Win32.Generic-31505ce01a0cbedaa2d3a9be13a5bed884390ba906115cc92c064a2fd20763ae 2013-03-10 19:46:20 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-3152d73b0eb01e8265f5ea62a2b74a53893416c6181ee258b7f94d339d2c7ae5 2013-03-10 20:58:26 ....A 339756 Virusshare.00043/HEUR-Trojan.Win32.Generic-3153134ccf59fb56f4ce2cf3b4e6c3331f75d6ecf5e4250c7c1a60a55125c854 2013-03-10 17:59:16 ....A 289792 Virusshare.00043/HEUR-Trojan.Win32.Generic-31531904c3be3f296b0cb084ce1615d60f1e22eb2f0b2bbd237bad2661678bc4 2013-03-10 09:56:30 ....A 525824 Virusshare.00043/HEUR-Trojan.Win32.Generic-31557a33502787f5d4b966d404a66e8768498353944520c72d92638f0d79818d 2013-03-10 22:39:44 ....A 84015 Virusshare.00043/HEUR-Trojan.Win32.Generic-3155b5228d7fd845436aa66831a0022d98f3e5c705ad000e1fa3a29b6df07d0c 2013-03-10 20:04:24 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-315624e4bc9820f9cb47acc532758a6a2864d8b4588984c1e979b6db037833a2 2013-03-10 09:51:38 ....A 451517 Virusshare.00043/HEUR-Trojan.Win32.Generic-315645580a7175021a7dbaf59752eb4edba1930c36702b664ad5ead3bcf5c5b1 2013-03-10 22:25:34 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3156f495e9ad6b3b578cdfb1e2242fe476aa0f925baca5aa7663cc69a6be0312 2013-03-10 20:19:04 ....A 717053 Virusshare.00043/HEUR-Trojan.Win32.Generic-31576b3578976c9959af0129e97f5e2f8549a9ca0a85354b12c49a1b4c8b6662 2013-03-10 18:53:34 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-315778826614eebddfd8a54a593825465d0db60d3afa40c2ca00dac6fe01fe88 2013-03-11 01:29:14 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3157f6c5d933de539d5ea286a676e1daee59c8d256c57fa8d7818793948a3c6c 2013-03-10 09:47:10 ....A 270454 Virusshare.00043/HEUR-Trojan.Win32.Generic-3158ac7d51f75c469bb240372acec02ef9ba3aea2b76c458609acf15eb86beda 2013-03-10 22:33:32 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3158b688a5f7db99cbbb758394dcf5cbfa260aef860fb6bfdf8417fab7778102 2013-03-11 00:30:52 ....A 85525 Virusshare.00043/HEUR-Trojan.Win32.Generic-3159bd908ef3eea1952fa2c9f7fcf6a65cbb4931f24b695be52ce22590173825 2013-03-10 10:00:54 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-315b23eb2a34d2a816865f46e8862ff044a7ed24fb4ff9c39deac959f8a9fe84 2013-03-10 19:57:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-315c0ba4d1aa9141e59af642c3113a36d41d8d0715c0efdcfcb0c1193ed8d3f2 2013-03-10 18:16:26 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-31627ca411eab7e827ecca082a1b93ce9fecf99a10aba3ac1055e2af26179f9a 2013-03-11 01:21:24 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-3162bf656f426d5136b8feedc4b9a39d2f9e0bc28fb7320093e87b921319dfc1 2013-03-10 09:16:50 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-31632ee40283f2d1bab790cebd7fea62338d95c84e30a882fb0cbd7c93204305 2013-03-10 09:28:22 ....A 4050 Virusshare.00043/HEUR-Trojan.Win32.Generic-3163446aaa9af469bff49c95a45c92d87648b889595a86a5cb7ef7715a92f8b6 2013-03-10 22:38:46 ....A 40736 Virusshare.00043/HEUR-Trojan.Win32.Generic-31653caf2ae62652a3c0c3c15ad29dce21c8d2791423edb86bc068cd39c63128 2013-03-10 23:17:00 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-316652485df06ab3df7a9d68d9217a4b593fae84115870257dfca15bb3b1c448 2013-03-10 22:21:14 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-316687d6c0c2a1f6ef689839393600ce5852d8ae815b9a7ceefdb2d6bbfc38a4 2013-03-10 18:21:06 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-316724387a34bcfdf37724a2bb1d2ca8ad31583a26ea78697e07dd4cf384a402 2013-03-10 22:25:04 ....A 34806 Virusshare.00043/HEUR-Trojan.Win32.Generic-31684e635ecf25d111f6c95c8f55384d10590e7dba19651259a63ac91863d07c 2013-03-10 09:45:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-316880390c1f1be77df8532890150e9850f378f4d1cbdfe051d99dc1347b3636 2013-03-10 19:40:16 ....A 566784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3168be720ce25660608a30819b40a35bee54021e63b7657d759d0c4d87586f65 2013-03-11 00:39:46 ....A 722944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3168dcbad8978c24fc48f8cada7ca8b5a4ae1aa1917badc607a61e2666dc6de2 2013-03-10 23:05:24 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3168f060f4c122360ff1b0f8e365c85a9bd06e66d4030513a067a2b5065d3414 2013-03-10 23:01:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-31692b7507159649c34932c0aaef03a8a7f38b6ad2143d0abde202925463905a 2013-03-10 09:13:48 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-316d897ebf6b2684afcf45a754405bf32c03cbe78133acbaa231ef0200e08ae4 2013-03-11 01:14:38 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-316daa0a6dbaf46fa2f3d4ffb918babe9c6bd747eb5096fb985017ad4fbca4c5 2013-03-10 22:50:14 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-316de0065733a40b24224c7fe53b91f47217ac1a24f68e9fecf75b9a0c0ffc46 2013-03-10 09:42:02 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-316f4678c4858ba6c5731ee68a122903d49498032d692ff9814f2bff67df2d2c 2013-03-10 10:06:42 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-31704b79176d1f2e5db2cdc11cb74d6bcc727bc49665583ddcbb7839360666a6 2013-03-10 10:06:18 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-3170c79c9f81449342f105ecf138c4a5012b37dd3f6eb3abe99271ad3881ef73 2013-03-10 20:16:24 ....A 171519 Virusshare.00043/HEUR-Trojan.Win32.Generic-3171e707a08b3918e92ac220f525b169f0d368027f1e5788aff3aefc06a79ccc 2013-03-10 09:50:50 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-31734080ef9dce538b815234821e158f031091d0873fe2b6b88cd537adbff0e0 2013-03-10 22:18:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-31753b42d15355cb0e10004f4f079ee82a6f57d41d13439a7f72453d864a2296 2013-03-10 19:27:46 ....A 1597452 Virusshare.00043/HEUR-Trojan.Win32.Generic-317608995ec4ac85ca4ffc8fb4f109f9182e983098ef3ecf61d2dc419ae35e02 2013-03-10 22:28:14 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-317704cb226e41609e7ad81819cf13bdf51113c8a6a40783aac3c3a70234c7ee 2013-03-10 18:09:58 ....A 1232901 Virusshare.00043/HEUR-Trojan.Win32.Generic-3177c9ae0b7055622f70ce4b016a01e3900d1d96698cda72970d3112b4812147 2013-03-10 18:45:06 ....A 249680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3179ab1d15b4835bbecf2d4fa09437e4e9099bcba0de42a98e3dbb45d41598c8 2013-03-10 20:11:10 ....A 465920 Virusshare.00043/HEUR-Trojan.Win32.Generic-317a9a600b3509dad0f43aacbfb24111fdc5989af86c36043514fb7da8c648a1 2013-03-10 19:07:48 ....A 588800 Virusshare.00043/HEUR-Trojan.Win32.Generic-317abf6a8d1000156fa51b2955b68e50b1273c539b1df5cb007799358395ce0c 2013-03-10 18:11:24 ....A 116844 Virusshare.00043/HEUR-Trojan.Win32.Generic-317afc9f2076d4f93e8974f68864d772afb8856d77131e70ed81e391a2a5f1b6 2013-03-10 17:57:16 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-317b7967b7792fb0e4665c7a35db5f6749ee0171ec0023068d0fd9d258f7726a 2013-03-10 20:49:40 ....A 724992 Virusshare.00043/HEUR-Trojan.Win32.Generic-317bdca4b6199d8908901c2a33f7dd0bcfe1fba570910d9ffd4badd1b5907cbe 2013-03-10 18:56:30 ....A 98784 Virusshare.00043/HEUR-Trojan.Win32.Generic-317c8a12371f0fc4f382d4c60d7e5d000a254ee506254781283042cb5998f2e0 2013-03-10 22:25:46 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-317d8582985a313bde96c42264f0103ed5e97a2057963e16b43022ce6469ce4c 2013-03-10 10:06:22 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-317de8320fb241fa7ef539bf825e737a67d8e5148a64eb24ac24909f34ac7d24 2013-03-10 22:39:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-317e263ff4d2bb9b42dba6fc09b9c1c7f5114d0513cc57665a4c75c20b3136e5 2013-03-10 18:14:52 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-317e386ddd25f38321a99d1a5f41d96087d979c8cf78b30584e63d8eb984c698 2013-03-10 09:08:54 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-317e73af45945a86008ca89761d2a9ff4a5ae7019b5e3609dc17e7519a9b20a4 2013-03-10 18:47:14 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-3184973667831d5a0bc26c55aef8b26ff46e085669f0c5511a35eb2fe8bd2702 2013-03-10 19:53:16 ....A 121498 Virusshare.00043/HEUR-Trojan.Win32.Generic-31850d14b6829965774abcc31644f3e6f88fdee1e9296ded729d3c6f80d7948a 2013-03-10 19:04:36 ....A 2195456 Virusshare.00043/HEUR-Trojan.Win32.Generic-3187167446f0749725255dffe76051f03fb7a455a602a6cb6aab56c6b31e93ef 2013-03-10 20:44:58 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-318804c1d017d66d23403ab79422f0f989079bf4631c77da84eac4b691421bf5 2013-03-10 18:11:16 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3188960fcae474a243fad5f47c2ed4a672d3e6d00f60749c835364493e6f8f97 2013-03-10 20:07:46 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-318b4a30a994a89033bb5cad255e9ffd0b3b1b22a2f7e58f78109b63930b0321 2013-03-10 09:22:20 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-318cabe214006b3d8dd3218008f598a5d23f30697d68a52ac89446f57f76fdc4 2013-03-10 19:07:56 ....A 486892 Virusshare.00043/HEUR-Trojan.Win32.Generic-318cba2047bd6125c5eccd749e391e99c287347603f82d891e1dbe00a48a1d17 2013-03-10 21:20:10 ....A 402432 Virusshare.00043/HEUR-Trojan.Win32.Generic-318d43f899a7b5b4ea8d97ff2fe1bbd4754a4dae62d840fb5ae5cafb10d19c69 2013-03-11 01:24:26 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-318e2ab18121b0261e744493226e88af4cdff9c2d3dacfa6e1a145813d3939f5 2013-03-10 20:10:48 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-318fb910978e53ecc47d936f1100ea485159bc5ea73bc4fbff40e366af4979b7 2013-03-11 01:13:58 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-31900dafd2020c062d69adae6b9fc36e0843520e5a034b91060351d92bc9443b 2013-03-10 10:04:14 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3191125cc9c15c2b81c34a3ca8ac0864e8813e5b5942331a0babac0c0ac00be9 2013-03-10 19:40:00 ....A 1709568 Virusshare.00043/HEUR-Trojan.Win32.Generic-31916cc0a9a78798bd945f8f74d58df824b6967655abe08fca29cf17e3734ec4 2013-03-10 19:40:10 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-31917b5de970b88ada63f9c003aa6c73ccc0fd1e8f97faee73336eae28775e6a 2013-03-10 18:14:10 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-319229e0b827985c71adef228d1e6afef835dbe4ae09d95cf275714d3cf142e5 2013-03-10 20:10:50 ....A 400480 Virusshare.00043/HEUR-Trojan.Win32.Generic-319276fa3682118dabd00dc76c4373d8f798a5f2b0255282de8fb63b8126cfc5 2013-03-10 20:04:02 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-31930786a02c7f47ef3e1cd1fb0021fe8e0aa28a7d2a101115789fde3ab246a7 2013-03-10 22:52:48 ....A 17232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3195294dbf01652021f21fb05d114161c82a698cefed53d072f84f281f71d638 2013-03-10 20:52:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-31963d656f999ff8aed4929fe2dd955bd5d2d7c824226ccb70d7d2ea68c381b2 2013-03-10 09:27:06 ....A 4378164 Virusshare.00043/HEUR-Trojan.Win32.Generic-31974608f00095902b3973bee0f29af01a3de8c30f413704d418e236093f6df7 2013-03-10 18:31:08 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3198372fdb5b84a5f7663b33df3e2cfe9dbc8f9d7545e018fe9b37e63475c2ae 2013-03-10 20:26:58 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3199599cbc409f7d07437e3c5d783105f4321329cac7830f878d85757831b79e 2013-03-10 09:11:08 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-319af013dc4f872876a5db421703cdb2f00d688f72af23290649642cad081323 2013-03-10 18:47:04 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-319b1f35c3d50365571393bb812751a818a2b518eca954088bd6b1dd0c725b82 2013-03-10 18:26:02 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-319b3c413bb8b653f2e90d1b9e701bf81f1d09b15eeee67a3b6411cc6ac0e4d6 2013-03-10 20:05:28 ....A 1353740 Virusshare.00043/HEUR-Trojan.Win32.Generic-319d32f2764ed0c29873c7e9d9131e1d14c2c27b7cc789f806a67eb3eb84f880 2013-03-10 09:47:30 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-319d9d0d98b027bd3b49c1ce2c73dffc4049b4ca85e213375d72c0b11bf69a6c 2013-03-10 09:09:48 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-319e5b32a19824ed3f0375ff5f5c90e8c592a49f50b9fbe6e0a05d8b2d79034e 2013-03-10 22:24:04 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-319f3ced2a10feb4cf7f79db6def55cbc65e3c307b438fa399f7905b2b7e782d 2013-03-10 09:34:02 ....A 113696 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a03c020009e0e79730a8967ac370a008c19e39019ff5d25c2d4fcbae11d8d1 2013-03-10 09:44:40 ....A 142408 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a096ce277301cf38d9ce491a9b054bc723b818c7a4a29b01216399169d6507 2013-03-11 01:31:36 ....A 723662 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a39b55c75af74bf5ea442e6ade0004ea4879a2e16139e74b5f5411f2b7918b 2013-03-11 00:00:04 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a6e39348046b03b6b3d119e8da497f544eead6d3143b6b1e9d0d9ec1bd795c 2013-03-10 20:31:30 ....A 65548 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a7178f853f7104eecc6b6058e1eda153d2d0b3dcbd51c991aae24f0629ca47 2013-03-10 22:37:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a80c161d00337d9918f383f2a66c037a91354bfcc67eaca6d79f3e853d13f3 2013-03-10 19:48:06 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a82679453c8cfb9b66b927c24ef177f2e653d0121c38b0bae1f32c6ee652f9 2013-03-10 09:03:48 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a8e865454d4b0f2f6acb24823c028635477a3e95e1f5aec27cd48aa7fb5019 2013-03-10 22:47:42 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a91bcb7da67bc17b0aa91c1faf7ea5f5a347a6264603488bf2f4f50e9bccea 2013-03-10 09:44:42 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-31a94602c000c53307a34737886b5efad181b59dfaf4d533999eb51fc142843d 2013-03-10 23:56:18 ....A 2495488 Virusshare.00043/HEUR-Trojan.Win32.Generic-31aa6b86b6685a31f72e86c1ae5b09619cacbd0f082fe1f9b5d93928a2a50f93 2013-03-10 18:59:04 ....A 10372608 Virusshare.00043/HEUR-Trojan.Win32.Generic-31aae9ae6b322abf112fba5d717898825b751fc8f6371651dfcac0bfd6572dfd 2013-03-10 18:45:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ab5b491a44521958746ab18a464c9a7b5b91654f0786c33047aa2284eac6ec 2013-03-10 20:10:56 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ad323d21fb281eacafa9c871c78ba896b0fa825e61fecb3ce2e29237bb7a1c 2013-03-11 01:23:10 ....A 1944920 Virusshare.00043/HEUR-Trojan.Win32.Generic-31adc7794d895953553eb881da0a30eb81dda643ad7a7ffee509bf6af6114765 2013-03-10 09:15:48 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ae1e113fbf06eac2109f22da8211c6be832437060d3963c6abc8e37ab856a4 2013-03-10 09:05:48 ....A 233107 Virusshare.00043/HEUR-Trojan.Win32.Generic-31af4961c8861c3f5e34f0e70b59097180361d37baaadced41c8619395b35830 2013-03-10 21:18:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b03a247e891d901e99b228aa5577fc60e21f00063f62137b0cc740e36e2431 2013-03-10 19:59:38 ....A 1241088 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b34be2fd1edde7d51c3f8f41c829a99eadcd9d15401df36fc4d14936ea4691 2013-03-10 23:39:40 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b35f923c9e69f842245ec8c7477296dcfef01b2ba033ea2a7c7b9d6b81ad63 2013-03-10 17:59:44 ....A 1698816 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b44e65bec72532bd7835ac9a2763a30979e6dcdb281386307146e4de092be0 2013-03-10 22:26:00 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b63165933f2c907175a58f5ad8745cac828200e9e623d9efe1e5173231c247 2013-03-10 09:12:24 ....A 107453 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b6f6b3e6680bbd1ffc7a796aedb6562cbf7b56b143a110763cb06645d19740 2013-03-10 09:11:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b7953849ec1c789f5738f17fad7ce89641fa2a60ca11ecb4cf35ae4a41fdc6 2013-03-10 18:14:52 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-31b9153a15cb64dcb1c6eb9c54f51dac0ab61407797e17aa6c25f48f345a8b3e 2013-03-10 21:04:10 ....A 3454 Virusshare.00043/HEUR-Trojan.Win32.Generic-31bb10c6a3fe2de2ca57e16e9ab1101203e20b15dc72412fa869ededdf93208a 2013-03-10 18:08:46 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-31bb12513e63c04b770754e8c8bb953834d04d1f9262053f7a786fe8ab1c0e9b 2013-03-10 22:36:06 ....A 773637 Virusshare.00043/HEUR-Trojan.Win32.Generic-31bb94fec6c6dc2ee94ccde14e4a5c221cc42274b319ce666683d64af105092e 2013-03-10 20:37:38 ....A 390596 Virusshare.00043/HEUR-Trojan.Win32.Generic-31bc74f95b43f39b3342247d997f0655abcde29329acf6260b6ad65bc59e198a 2013-03-10 23:01:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-31bdc4960674226e634cffffc90a9371203242cebee41757c03ee4123dcee4aa 2013-03-10 19:32:30 ....A 57066 Virusshare.00043/HEUR-Trojan.Win32.Generic-31be403f9157ede822a3ed553af2cbe5bb02b604cdda0d2f1d235b7922d0bb18 2013-03-10 17:59:20 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-31be817802817cffeab79fc2189d32c0cef3d93d364c7e14b9e33e5a523fe186 2013-03-10 09:23:36 ....A 84268 Virusshare.00043/HEUR-Trojan.Win32.Generic-31becb4b32571f89db06ef26e4b30280a2e0f9f05c01d22a4ecbdbdf2007c364 2013-03-10 19:49:58 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-31bfb206044d374398af43e283b85802126f06de44f8b714a621e4c2dabf7c4b 2013-03-10 22:23:58 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c01ebb1dbb6f5c3144d648a16b144ec7577e56e2600d2fc47990a3f48fcdee 2013-03-10 18:03:32 ....A 1052800 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c0202289151d48a03780077f4435818e8638135bed8c9bf2bb68b52eabdc94 2013-03-10 18:54:16 ....A 972800 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c045027fe5e5d41085395645fb08bc0135b0495c40d5198e384a13216b2a6e 2013-03-10 19:56:26 ....A 712499 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c12c548a13b3d8041934a43bc41c0cd7fedf41d0cb9dfc9fac9852a32feb03 2013-03-10 20:25:12 ....A 396936 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c13946cc3e9947354ae885eef58aa485b89dc58cd13a19ebc0549e3b1d6117 2013-03-10 17:55:46 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c3b180480d216eb40aafc68e3572d5fce923d9d2845b4e674ab0d7a6521ad3 2013-03-10 09:20:46 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c4ad55e8d158d0f3f4622f3c1c1b55f2787244bc40229dfc6b2347e3b17c37 2013-03-10 18:46:54 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c5ad903d3f72e2dc5f69d41f6250db98197c3a18bc70e620975aa493aa55fd 2013-03-10 19:29:28 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c6121b5eb3db08a8ee554174c29bd39332c4ec513cd6a2f3fa7fb4e3d66a7e 2013-03-11 00:04:00 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c8044bd057ee613359305edb478202d24033837927c1722a8b83b12fa54f3b 2013-03-10 19:46:02 ....A 40352 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c838a12a86de4ef51b006cceed5815fb18c6eb8363dd93cd94be47d6b152c6 2013-03-10 18:46:06 ....A 250390 Virusshare.00043/HEUR-Trojan.Win32.Generic-31c8dfb811efcd9b4fc495cb0cdf0343ef18b0cb88a123e85ea88697540deeef 2013-03-10 19:08:16 ....A 100683 Virusshare.00043/HEUR-Trojan.Win32.Generic-31cb0a5762b8bb0c42a25875bd2fa9077ca05078ff44acf170a0fb82fab03aac 2013-03-10 20:53:00 ....A 5031424 Virusshare.00043/HEUR-Trojan.Win32.Generic-31cbaa829da1057b7b86f5b34ac041d2711172219206071e5c6112613d7d7b02 2013-03-10 19:57:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-31cd2cb82c174610ac54a60c9d35af2c9099575bf649e5da2757702627deabb9 2013-03-10 17:58:22 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-31cdfce58d506ea0b011aa5e5e1d948712c0b45ccf71fdb01888e49904585d19 2013-03-10 20:02:26 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-31cf432c0e9400346d4a2338ceec138a5e8873a27113bd35561c3c1f4fae455c 2013-03-10 19:01:10 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d11c7b978d94280b41a15fcdd59be64fd344c88adde6988c7a357a3789b0c4 2013-03-10 10:05:42 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d1a4e048ae5c4b10daeba9459ed90f197aa3e15de4ed563d2746ef4f14ff0a 2013-03-10 19:27:40 ....A 164072 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d1ada764fe466c8c586d3c3621a4a342151e94f00b1e6da777b4959754fd5a 2013-03-10 09:47:34 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d1af4817b157c2dfa5f15028d5533c8816654f2562550e828273e8b2bd3342 2013-03-10 18:01:16 ....A 1004544 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d37b5d567c8e374e743fd5e70ae1e3f15e275c5341e6e50451a440ca9be37e 2013-03-11 01:40:54 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d6185a60ced804ee5a6bd54188a2f0b2b13a915612d91a9fa73568644840f5 2013-03-10 23:40:08 ....A 155848 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d76895d667b62406d277acb4ea72bef01d95711166a0156badb7699b59fb8e 2013-03-10 18:44:36 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d7766e9dbd6f316b61e0823b53a85a7d0072358cb1b7e78bbf8da95c38afe3 2013-03-10 20:59:56 ....A 235018 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d7c114f8f73c2834b3af5be1a139864346cb499bc9fda6d5eb188cd5261384 2013-03-10 09:11:52 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d7c4750734201377c3f12604f8177f0e8d80ca770237a53b4322baf15ec5af 2013-03-10 22:19:42 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d8023d35e20a4d524ab75e5e37adeed07fc43eada0dfcdd49526d4f89eb185 2013-03-10 19:37:40 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d8b3d155683e252fad1fd96812449acc4d6b08081866922980c0130b86e69b 2013-03-10 19:04:16 ....A 435305 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d8cc6e6275367982a9444a4cde12bcb43dcedfa2bd6888d62d1809ec3bb90e 2013-03-10 18:01:06 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-31d9e1dd91f7f06e7612cab9ce85f43c30e3e486630f40496b854f2e6a7eaf5b 2013-03-10 09:47:32 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-31da51e2e2cec3812997487cf8ec4addfdd2022de2378d20097e84dfab16e083 2013-03-10 18:57:04 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-31dadef1eedd06ba0972c74579a440182e7d97cd74ade55bdd02ed340376f128 2013-03-10 19:41:52 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-31db6d447b506aa544865ecdf499f7a2d6c4c484d7330ce79f064ab0d6f46fe5 2013-03-10 09:39:46 ....A 22700 Virusshare.00043/HEUR-Trojan.Win32.Generic-31dd278af1648b9f748794aa21c8dc71113f15313f1184c93e34df999004a611 2013-03-10 19:57:04 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-31de20681451d8b846d8d5d562b11425851cf07cc78e152fb5f1d147e62781d5 2013-03-10 19:57:04 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-31dfd8e1b96bd9b4ac66585abc86ad7dd8c0523eab633dd9d1b610f4561d5c37 2013-03-10 18:01:20 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e151b95cf1b3d33a9f1e42cdd4b635958a662b4f2cd53d59941e1539f03d22 2013-03-10 18:02:48 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e37779907f26645f07a9d74857c99540ff41dfde418ba76ea3fc28e70d7af7 2013-03-10 20:41:00 ....A 500224 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e55ad887f5b53c463cfa5a268c3f55f3bb597a0f6482c93446c2df0b6281a0 2013-03-10 19:40:56 ....A 509440 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e694aaa1b0902e8c283ffd7d8ad1c20d15e35525a6a53be683729a38a3bc90 2013-03-10 19:10:12 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e7058d9d8c7e89b2b03ae858ba7737f5beefeefd9922f3d0ba8b743e06aa0a 2013-03-10 19:32:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e7bc1f2e0560e2dbf7a6fcd45f147d0186c48e00ab5860af97831b380fec0f 2013-03-10 22:25:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e7c5fcd82b245fa011a809b284513245cf4966e08ddea3bf134704da946a39 2013-03-10 09:13:24 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-31e8ec3de0244b0f1113565866c119679f788665292a6d4373b4ccd4429b395b 2013-03-10 09:08:08 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ea7a94a47d9d88ed32a6efc4c3de1207aa783b1aa41cce51a26c01586d5a67 2013-03-10 22:41:16 ....A 412672 Virusshare.00043/HEUR-Trojan.Win32.Generic-31eb3a649ed66d8891d2a5f8cbf98f98c6a069fc1564efcddcf9afe951d2cf93 2013-03-10 22:25:16 ....A 5006327 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ebbe0b7ead95befa47d0f2e5a68620213d9cf01727c6367e7b1a9c6ae682bf 2013-03-10 21:27:12 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-31eccd576f43b1221a3f33b32c2e4c96d589d640f89f142c122319b0616f6107 2013-03-10 10:00:54 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ed8a1b5b824771ee467c0cfee60f17f224eb67b7737a1d48147690db579e20 2013-03-11 01:15:16 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-31eddb17fc1c54604184b6a55c1d98b8513f063d34ddf284c8b435330c68e852 2013-03-10 18:04:06 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ee254ec47d242e09cc2848acf2fdab9def67b0ac7f41b46b183f0c166c6e69 2013-03-10 19:35:10 ....A 47712 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ee8fd8f470d9f4f21b41fb26599d6e1afafc72aee3be6032eef3a62f4a0159 2013-03-10 20:00:30 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-31ef72651ed1cb961c46d304eae8b3f5e978f27e26e67d4d3c1a338940674cd2 2013-03-10 21:34:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-31effaf36d91e0d979f255a5c663f6e16a2ca8cd85e51dc5fc65e5ea3d0a3f62 2013-03-10 09:51:08 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f046f7d8115e0c9a066f45ff0654c3b6ac3592f20aebc2616829980401a9a8 2013-03-10 19:04:52 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f0db813da40fbb8fb0d9667fb191413786a9d39051a381298eeff677251ced 2013-03-10 10:01:56 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f1a3acdac32ae2197396932dcf4b6827738feb5fd559f5263e129f4b4f5452 2013-03-10 21:20:26 ....A 533708 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f53494378075af74d9e21629cb64d19fba743715fdc6db10991997954a876b 2013-03-11 01:48:00 ....A 238921 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f6e06302108766df9c990fad7c41d9c6103b53d156a8b40737fda789dba974 2013-03-10 18:54:28 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f76418f9cad02a3ada24a3774a0460a47be1a885f7c8fe65f22fe00d0d7d96 2013-03-10 09:04:04 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f76ef3e87d833a29e66d09d6f97b7c7947be128ac0c8db002c124d8bc6c5c0 2013-03-10 19:53:22 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f7c6d6942f91cb03c941876bc60451ed293e3d672f950c7dd4a323c1406b9b 2013-03-10 10:06:46 ....A 360464 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f84acb87dbf24c8784071ffa1317e52e7e79dfdad2d902b636bc79b49f4fe5 2013-03-10 23:01:02 ....A 1053632 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f8bfcbddd60a77ee7ae93853a82aa026ee2ae7678ff9c174e3c6679013f3f1 2013-03-10 22:31:30 ....A 86956 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f8d31f974482b89e2d1ffe2ddcb7c9738fdfe0446e87baa73462f8cc4bbd2b 2013-03-10 20:06:44 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-31f976e33eb97c7144d92dca34e34f9fe395cd92da71f293b99b2e29e7288cc5 2013-03-10 20:59:14 ....A 577032 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fa1dfa3d2eae2d0ac6edb46699da0baa5b875f330d30beb08cf10250990063 2013-03-10 09:53:14 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fa4d56f52cd21673b525ad3c75e4ccf0572361ee6360e468b705860b197667 2013-03-10 18:18:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fbbd2c247c6b6d3b8144dd8afbf3cdb29b472a974221565532eb9dce813264 2013-03-10 23:15:00 ....A 840704 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fc419b89919db788102bdc592ab1468f5947edeefb9566db551f8b65403409 2013-03-11 01:09:38 ....A 37984 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fc4b24bbf30d6a8a9d9b93016f61e2868aebb1c2ab6b3a85355d7b8c52a133 2013-03-10 09:09:26 ....A 316437 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fcebf7f6dbe0fe8a87fc61317e2af619a9bb14af5f9e2a4330b739f4789293 2013-03-10 09:42:54 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fd75b4962a4cbd1e3f7f12973e733877ae9394e2e9097d70046b77f64a9a3f 2013-03-10 22:26:10 ....A 606720 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fd9b8cfc8933c91ec2e622c090196a5269749ae74597bc20cd9d6777d0d5ea 2013-03-10 20:01:34 ....A 623633 Virusshare.00043/HEUR-Trojan.Win32.Generic-31fd9ec61a3be57ff639549a72dc9537484bc82d97d7a5cd24ae5f4704ebca5a 2013-03-10 10:03:46 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-31febbf13762ba7516effc33296bcaf7f131b5935a332cbfcbfecaded392178e 2013-03-10 18:40:34 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3200a31524109d4adf2c0806db15787c87b28a930ac73398eb8c8bdc3122decd 2013-03-10 22:25:04 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-3201d1c697db1a98e15c5d4df9506c6fcc2deaf6e68c145c68de584a9f6eb9bf 2013-03-10 23:35:28 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3202d21d2921629c24c14e9c3b7ebe3f9db0361593eb351dc037b5fef6c0e742 2013-03-10 23:41:44 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-3203b27ac1053e7c5b877257fbf83a389e7a5c5f77dd01a60dc9fb7cc22e70b0 2013-03-11 01:07:06 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-32044dbfca3ff26a378d4511f665eb163313ab9fede187b56f8ceb4484c85397 2013-03-11 01:47:18 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-32059564db8c5320b89d8e508d58d2a4cd016d8246650e99f83bbe5a53507025 2013-03-11 01:22:38 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-3205c38df96fe86f9af9e18e3e0330d4e5c5d127ccdc62578492455a79e46b1d 2013-03-10 18:25:10 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3205d4c720da58598d1c3d8a30cb4fab4bb2b58768ec6d2c368abeec0fb43de3 2013-03-10 21:06:14 ....A 36876 Virusshare.00043/HEUR-Trojan.Win32.Generic-320687b6c34891bd6d00d85dd4215eadb363a5e1dba9415c0afd02267f2cdc39 2013-03-10 18:46:34 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-3206c6c4a7d840221c32c1f7a819cb90ad577f9f7e21d74487211d871f5e4b17 2013-03-10 22:50:48 ....A 250448 Virusshare.00043/HEUR-Trojan.Win32.Generic-32077a418e703d9a0978994de31d3bb923b41dfd07f9a19462219477af1652bb 2013-03-10 20:24:00 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-320793a988a5e2976ba8c5c712071d5077902f66d87df9d0ec9004251e908cc9 2013-03-10 09:58:50 ....A 213504 Virusshare.00043/HEUR-Trojan.Win32.Generic-320838198170f644895981851883eb036283ea83db03ea9536761df728483e2b 2013-03-11 00:20:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-320a2127f3b9f292b5f352a96ce9628357cbde997b312351f49cb94ce2d1421c 2013-03-10 09:08:24 ....A 332468 Virusshare.00043/HEUR-Trojan.Win32.Generic-320a55ff4b8da7128c5d255b436f8fbcfd1ad2e24688479538a9e3291c57a3a3 2013-03-10 21:20:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-320adddfec301f6674bcece0f759861973633ba813565d15de1c6e3b9a10bdac 2013-03-10 19:01:34 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-320b752f4bb9202e4c67a5ebccc3920824c576f68162804301b8083a1a4e9312 2013-03-10 19:52:26 ....A 883712 Virusshare.00043/HEUR-Trojan.Win32.Generic-320baabb15a5cfd2abf69ec0149140adc875239ac45c9cdb80b35c2b16bf0ba0 2013-03-10 17:55:58 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-320e46783342db728366023aa36e0d3361d602376b869bd47f9efe410c5916fe 2013-03-10 19:03:34 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-320e5bb83ebf143a5f6fdb544e48aa2215db12b21b1f6e01339554fab675452b 2013-03-10 22:09:00 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-320e708e8fbf1cc07d5831a4d86707596bca052f48a1e4d022ffd1631f4c3669 2013-03-10 09:06:58 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-320fb29e2faba22feb5da992ece7b71fc8b0ac64cb784bd98d73a21eb766415e 2013-03-10 09:23:38 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-32108401a546993e17f68e23b8f09eba139063aa7635161d25f2fa5ae94cbccd 2013-03-10 18:11:38 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3210cff759ec9b0c439b53d23752b890955b7035a1ddeb4ecaa3edc031cf9f35 2013-03-10 22:40:10 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3210d068ec235382d0abb8a2914a837d5ea7a2d76ad394fc9a6a28c212ea93f6 2013-03-10 22:59:42 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-321103dc725127c4cf0d1b349ff840b4739e0e93241c01be72d67f27ab81275b 2013-03-10 19:31:06 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3211341c4452e9e11bd82190059a7e71af873a2ea8b3eba6ab7b5246b49fb959 2013-03-10 22:40:50 ....A 28478 Virusshare.00043/HEUR-Trojan.Win32.Generic-3211901118a4198ed52ca6f4f706b13493499e5eab4a20b815082c57fc14d709 2013-03-11 00:25:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-321273398a46b6e7042c94de3e3aab7aba83f8e560e0e65a39482308c54a0972 2013-03-10 18:27:04 ....A 900096 Virusshare.00043/HEUR-Trojan.Win32.Generic-32133225b6c05d02d1601f40d56362a9049db19a95bc004ea9a6becf79ffcf2e 2013-03-10 22:51:08 ....A 315089 Virusshare.00043/HEUR-Trojan.Win32.Generic-32142c099b1259e7795e73369caf266e7b8ef1852341df043fae116756373804 2013-03-10 18:19:48 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-32167a972a557596f9fe950b9728b79e0d00781dffda15cdc6a3f30c9b535bf9 2013-03-10 19:08:16 ....A 61025 Virusshare.00043/HEUR-Trojan.Win32.Generic-3216f3b1bf985c045c18f16e00abcec112149ce8ecad190c620500f5cefb59ae 2013-03-10 21:10:20 ....A 834570 Virusshare.00043/HEUR-Trojan.Win32.Generic-3218a07cb3d255c44012c889ff44b6c9cafb0b7c93470d00556f38101b9b601b 2013-03-10 09:21:08 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-32198ce305b868529c980c60f517ce7c88af3898b0f413cea56dae91e9de147b 2013-03-10 19:58:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3219d9d76f427c85eb8284aac0f64d77f708fe4ba4735e93c5f9d9167fd77fd3 2013-03-10 09:53:52 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-3219e5c9d12ad7c2ca111c16657981823d8b571acc1b37d9ad0ad651a5ba073b 2013-03-11 01:29:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-321bb2af7c20850e70404c2bc7dfc2288f59c2144ce563a8863c1523765f8d72 2013-03-10 19:31:42 ....A 43516 Virusshare.00043/HEUR-Trojan.Win32.Generic-321c4de4efd6697f0b2227affb95995312408ce446606ae5e700377e7fa23767 2013-03-10 20:53:20 ....A 898080 Virusshare.00043/HEUR-Trojan.Win32.Generic-321ccd5597542593765d5195bcc2f22ec1ebdf2eb18e40427b8b622ede072e66 2013-03-10 19:55:28 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-321d036b9e5cd1acfdcfb8e0ccba3435f4dca8e194c2499611fb85ead7c6a87b 2013-03-10 20:19:02 ....A 104829 Virusshare.00043/HEUR-Trojan.Win32.Generic-321d2c6015ec1de035447e2604e4dac9416c0ff7d541c16410433c5ed8953011 2013-03-10 19:05:36 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-321d813cb964428be2c15a1b8afe30111e300174109f7a10bbbc41db279b22c7 2013-03-10 23:47:18 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-321df2b77ffb2b060b73834d0697674e17eab690651306fbd38063d444812f73 2013-03-10 20:41:34 ....A 1782784 Virusshare.00043/HEUR-Trojan.Win32.Generic-321f0b97ff2d65465a700244c38aa1eb413310ebc8491d4721693fbf96dc9d04 2013-03-10 19:06:26 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-321f229dc0f948f779e229b095dbcdef4646bdc139c2c257543c145231a73d7a 2013-03-10 18:07:52 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-321f27174df1c5bbeab7068904db1dd3bdc3231f3e59fa8d887c5a8a443d2e68 2013-03-10 22:55:54 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-321f8f97a4a5f62600aaec24202a25472fc65bfe74925cca52210625a23cda7b 2013-03-11 01:41:32 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-321fd1e97df3e87c191793e57e6251679d36c7ce38045fa7e71252916934e151 2013-03-10 22:07:00 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3220b766699ade189edde78396149c05103a7e564acf63505d9f179670aee95b 2013-03-10 20:21:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3220dd8c348f45ac6e159d05622c8eafcefe7463bb3584f33e11081f6ecec7cd 2013-03-10 19:07:58 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-322275f773758c5700f074aaa1c424ce986ed87c0fc3fef0af66fd7e4c1fab6d 2013-03-10 18:25:54 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3225481001382e0c818f92495ad03f79bd590f816bf3047943ed98d4db176790 2013-03-10 19:40:40 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-32255a0d7e9221a03a0651325c1b7ca24828c8e9c63943fee4eb490b35020243 2013-03-10 18:37:50 ....A 172089 Virusshare.00043/HEUR-Trojan.Win32.Generic-3225811aa2e7d106f34d84006acb9f147897088671637399786dcdd97854e2cf 2013-03-10 09:00:22 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3226e7b3944463a0ff1bc964ea4cfac50a1203443aaed83d64346705fb09d97c 2013-03-10 19:33:16 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3227a28952373baa98037fdb6190224ae8c04bb75e02e44b49b6aca690c4561a 2013-03-10 19:09:14 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-32291fac58d00b8f13bfdb0efed5eaf7c97474234bb2d2d98f40375059334cf9 2013-03-10 18:30:48 ....A 90880 Virusshare.00043/HEUR-Trojan.Win32.Generic-322926aee3bdc3f124fa66a0aea1f1e2f80e4cee5c4a4ffb5eddaca65e78a4ca 2013-03-10 09:05:28 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-32293487f82c9a7709ac5e5044b355bdbeaf0d0e89b8d835d54d5dd455c6a59a 2013-03-10 22:43:52 ....A 568807 Virusshare.00043/HEUR-Trojan.Win32.Generic-322bf7e7d1018ecb2a7968096bc574687375f6fa8677b76507fa239be4f50565 2013-03-10 09:43:42 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-322cd952dd6612eafe11ca99a309fde6da4b4dade0c034b389cceb247869b74a 2013-03-10 23:54:58 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-322da7c7c028a1f899a615027f2ff82a366b1bf5a0c92b31e7470671900ce525 2013-03-11 00:59:48 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-322e63374b772057d90d1a7eb10f3e494959f6aa4edc80a3fe43986552720d88 2013-03-10 09:35:08 ....A 45212 Virusshare.00043/HEUR-Trojan.Win32.Generic-322ef335ad0bfce19588047e50dd3edcb7946def33bd84920a5e858e87e11c4a 2013-03-10 23:08:30 ....A 825348 Virusshare.00043/HEUR-Trojan.Win32.Generic-322f4d0c7c65b033624f9145a555f2b4d0127ac4e271755d91ad26a1e5459f4d 2013-03-10 20:40:28 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-323035477d899d720b0e5143c0781d7ab2bf5d08b7b27259990166221944a13e 2013-03-10 18:03:48 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-323087cd68d5cb8cfba1fcf7920fb063a989b21d9648188057bed18c4ee6ce77 2013-03-10 23:49:20 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-323118324f30688028847fe793e0ca7f3d39896c4a63c040b36b040c7a85cb8c 2013-03-10 20:53:38 ....A 593736 Virusshare.00043/HEUR-Trojan.Win32.Generic-32313e9c3a50c99a96e18b44fd8cb3efa92967685168e4569c37e64b556fedd5 2013-03-10 20:37:20 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-32326875347defd1eeaf187c82c5d85d8186ab0ec815fa887a3d2bb2316a9d10 2013-03-11 01:16:10 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-3232a7f03fe3f3d8b295121e79611aeb8e4d41f4eff2fc87a1445dcdaf931e3b 2013-03-10 18:29:22 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-323353a5a503cd41d9c861d12b5e6993efd62bfeda90c50ecb930487b7c3caa4 2013-03-10 20:11:26 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-32340b6666477dd12e6a8e10e47dc80848060c502e6f7f5ed71592b0fcaa21b4 2013-03-10 23:13:48 ....A 974024 Virusshare.00043/HEUR-Trojan.Win32.Generic-3235b889d732d5b74eefd84fa990d79eca9bdb15fd00ab968fe9fb944ae41c87 2013-03-10 09:47:08 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-3237099ca1a8177d2f6c589e21e7117f6745df104e58268baf1db76b6893b65c 2013-03-10 23:06:48 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-3237a5c1f5c3faea0465780bb28dd3edcd518db42167b501e79b33cb7989433e 2013-03-10 23:49:48 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3238f35bcae1aff5f3311e11a37a4b36e967b158a33e1483011e0cfcd6133409 2013-03-10 20:53:02 ....A 229317 Virusshare.00043/HEUR-Trojan.Win32.Generic-3239018fbc608d94eb4144e06df3449cebb49e1f14a23afae346cf8aae26fe60 2013-03-10 09:26:42 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3239770e052f08e8fa3faab127e862663865e8cd2d8ba4ae5be3325705110065 2013-03-11 00:05:14 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-323a5ec29c9bf7824894097ec65027916880636bc6ad5687ece5132164f83c82 2013-03-10 09:33:42 ....A 73748 Virusshare.00043/HEUR-Trojan.Win32.Generic-323a7337cfc7adde1a0ac67ee1f3291cb72357f59062f46a8ce4e66c69cdb017 2013-03-10 23:55:58 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-323af0fb8d122dd52389769fda74ba96eb9d5b0b00a00bd8d59e21146837cf85 2013-03-10 09:27:20 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-323e4277648d6d191af463902ef560f8eb6ba5833e9d4537c1c993ac85b4bee9 2013-03-10 20:37:18 ....A 223457 Virusshare.00043/HEUR-Trojan.Win32.Generic-323fb39a0816e9fe1337b83c063daa6201cbdcecb1f59ce3664deb092886cda2 2013-03-10 21:04:54 ....A 1107861 Virusshare.00043/HEUR-Trojan.Win32.Generic-323ff9775b8a62fb5e8c5524ea4f786ffa6088f26070719eb5e4d6ca4f9a81bf 2013-03-10 20:38:18 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-32407a09eaee79f47eededa080bdc3f0576015f657f1c1af8131c8fac472367e 2013-03-11 01:46:16 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-3240eaa0874be8355ddefac26efc8876376fb5d64c59705b4888081ddae08ad9 2013-03-10 23:08:32 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-324161045403b4d02aa8fe36dba51356e5bf2fd045e4c779350a1d90fd4aa03a 2013-03-10 19:54:42 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3242408cf78a03f7f34565946f7353503b3315b61feba48098a21083d229404f 2013-03-10 20:17:22 ....A 577024 Virusshare.00043/HEUR-Trojan.Win32.Generic-32428c7b1530184f1eee2a5af3acccef4c0ccd19f017a22f9c727e08e6248f34 2013-03-10 18:05:28 ....A 377537 Virusshare.00043/HEUR-Trojan.Win32.Generic-3243a3ef913363f49510b4f6966cfe7624f9802a645a81c4654d11b42969814e 2013-03-10 09:34:58 ....A 461395 Virusshare.00043/HEUR-Trojan.Win32.Generic-3246aa36eb2519aea0cf742916c6591e02460d4908de466b7bbe249024ad1bbd 2013-03-10 22:23:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-32472cfb5bd7e463a4e820329e3b5519f14843bda03c0cd3cc7dedbcbd44faee 2013-03-10 19:30:28 ....A 34606 Virusshare.00043/HEUR-Trojan.Win32.Generic-3247fa60b09206e3b4822e143b4c985f866f8b509106d0de3dec1d134d354bae 2013-03-10 09:44:16 ....A 270395 Virusshare.00043/HEUR-Trojan.Win32.Generic-324890d7ec0a8c5435329550c29918757a5e3b30b2ab2059ce0a647dffe0a37f 2013-03-10 18:31:30 ....A 2524672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3248b421e044df2bba9b3e7b44376b8561abfead5598400303438390d9bcd52d 2013-03-10 20:49:00 ....A 572367 Virusshare.00043/HEUR-Trojan.Win32.Generic-324931841597dfc21c50cb8b25881f510d1cc12fd0767b4f664e1589603969b9 2013-03-11 01:08:38 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-324aa2e9bc3d90cdfda74854c8d650e2420597a1235684945034248377968ca1 2013-03-10 18:15:06 ....A 49208 Virusshare.00043/HEUR-Trojan.Win32.Generic-324aa842794fe9fe30167963b93df86154b7d6be6a0bc0fb8167bde41afe2a66 2013-03-10 09:48:10 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-324b3111f4bc4c968b9e7bd09d3a7bfd29f5d9f319ae6084f9cde628af0fd6ef 2013-03-10 18:48:54 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-324b3c2601072f977cf3211f585d50be85e89b5bd5f4d46f73f5a592e70f9846 2013-03-10 19:09:52 ....A 9991168 Virusshare.00043/HEUR-Trojan.Win32.Generic-324c5635bb9e0e589f479ff8a7908d3094b9f9bd50da43dd0f98e58b3cbf320f 2013-03-10 22:26:24 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-324daa07036c9b2d6aa74c97771b6a722151c5d6100777e15c3edbe204de090d 2013-03-10 21:05:48 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-324e4350f34f95d0af0e59853d754f8c74fdf3465ac3efd1650639bcd6fe7b85 2013-03-10 09:50:52 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-324f7ae70da7d20adb8dc5006e83ae788233784efbd1218c57e38fb35a245631 2013-03-10 09:22:14 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-324fb9b58d96b18a8ecea1fa822a07423b0906862e08e948491a8d530933006f 2013-03-10 09:27:04 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3250c5325c0ad50bc66dd7f3493b8db19faf2ff5171c74270c855ec375eaf9fd 2013-03-10 09:18:46 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3250e4d1d9cbf538f7b1a0e77f7da1c234907b12e26df42b8d73557cf2f42108 2013-03-10 23:23:18 ....A 832512 Virusshare.00043/HEUR-Trojan.Win32.Generic-32524eb2e3d10cb936cf4fd10d4e11054517b778ec3fef9d8f704045fe7eac22 2013-03-10 21:31:46 ....A 81178 Virusshare.00043/HEUR-Trojan.Win32.Generic-32544a837a1ad0f6a04c45014263e43a572531d5503f86e607d052018997e137 2013-03-10 23:16:58 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-32545f583d0b3dcfdfe32c7ddb10c8f2e5b8b9cf09688206657c4629e8fe0a34 2013-03-10 22:52:50 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-32546c5957ca0ea07cfffb29cc8ee8cfcecdc85ce359009be0cc1a6ee72ea2a4 2013-03-10 20:16:00 ....A 250852 Virusshare.00043/HEUR-Trojan.Win32.Generic-32548463e858730891dbaf5aa1a16d9bb30d20de6da8f89d5c64f1e3c8bf839f 2013-03-10 23:18:48 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3254b1f4b64fbe3cc27366f90ae625180f43e6bd37d6539acacdf9dd34efffe6 2013-03-10 18:09:18 ....A 155836 Virusshare.00043/HEUR-Trojan.Win32.Generic-3255014b44070260a8e8f8dc43246dd127a691e152982e38f13e71dabdefaecb 2013-03-10 19:55:58 ....A 168572 Virusshare.00043/HEUR-Trojan.Win32.Generic-3255ee04231c826304bae6c1430870755ad1eeb71e599719a90817bfd965eeda 2013-03-10 10:00:48 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-325648188a009e770575ebc4a51518ea85e66cc2235545db19c4778fa95a5034 2013-03-10 09:21:04 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-32586c3ff629db9c6cf1adfbdf45c074c3a6d04282ec3347ca0277b383c45750 2013-03-10 20:11:14 ....A 192410 Virusshare.00043/HEUR-Trojan.Win32.Generic-325886da9b6ba8bdd6d901e444dc1aff91e90dd147b2518f89252ba57d08aa2e 2013-03-10 20:02:46 ....A 542208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3258af35bd27f6adecff61a01015d41b315f1c7824bf8d1736bb7bf9b1afa316 2013-03-10 22:35:42 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-32592339fa5be19164ae6223b0dc32a07713cbaebfc87792714ce0d78fc7ae44 2013-03-10 20:03:34 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-32595ee8aa7a69b51fe7a635bce539528a4f67b004f1b9b1e068751a584fde41 2013-03-10 20:40:56 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-3259f0bcda4765233b8fbd9579a396af48ff86551d26480fd836c77d8570786f 2013-03-10 18:33:18 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-325b3504d9cae43334bc0c9399bb3e5c9b550a7af3f3e134356272ade84ef8ec 2013-03-10 18:24:04 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-325cecfa1e94e52d3158f0884e0d15da70ac49f44e614850c8a00bc4a5535291 2013-03-10 23:13:18 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-325d97d94b4d2919d73213e2e4866d44277f6528f47fd0174e8c574c5cfb52ef 2013-03-10 22:41:44 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-325f7f3c97120b16945dd76bbcdc28104c2f5952d19e936f34c26350e99c2877 2013-03-10 20:27:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-325feecb5feea3af892c9db1beade6a9c5ca17025cf7ffa68a79e6a0a77c7c7e 2013-03-10 18:36:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-32604dceb0fe5f4b5fb0351a44a05d005c16ee62940621ca44f692ade84af1a5 2013-03-10 09:39:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3261ce71391186457b5aefafa22efbeea48b8c2bf8a62772eec1a947d91e6c67 2013-03-10 20:48:16 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3261fc2b4d46db18571dec7a5bee6ab52b643f9b7470cf322a0056227c6645cd 2013-03-10 23:09:44 ....A 733696 Virusshare.00043/HEUR-Trojan.Win32.Generic-326367e710c29c7e0e9245b6d53b04a1b7adf0706a3164f2e2e6c84012852d07 2013-03-10 20:51:56 ....A 126925 Virusshare.00043/HEUR-Trojan.Win32.Generic-3263eb0457e657fa1bc80e1ada22f77a8d1501d91ae732d91f9e2de426755948 2013-03-10 18:46:50 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-32640666528049b7872cccd2776519dd2c8f9b3e80061a7ce4167d11cb4cec00 2013-03-10 18:42:32 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-32642331a60d82a70d62d9688be92fe953d6657f4926a238d67fbc4f27d5c8df 2013-03-10 23:49:52 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3265945ce9af6202a93cfd29b2000192a7488806f14443b0aefdfb00e72481b9 2013-03-10 22:16:40 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3267f591f60c824506331faa31b1fcf8155c28769ebf7865e1c8df643758966b 2013-03-10 09:45:54 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3269e44f3cc0d7fa2bb882dfa25a965c01071a6b7ae081123c5f8aad34aedf0d 2013-03-10 09:56:26 ....A 249813 Virusshare.00043/HEUR-Trojan.Win32.Generic-326a25126b3374916eb1e042b3c4a2536890d1d6703545e398af2b85b2799af7 2013-03-10 22:48:14 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-326a569100f4eee18171e4d6348aa6900eebe49b981787396b1a978aaefb20e6 2013-03-10 23:20:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-326aba568419706e875792e011ece87e9abb0c4f35e2a0950ff02c9a940d45a1 2013-03-10 18:43:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-326ad9dd215ac938ca995eb0f51727f551b7a9aacb8f03c6a8ba122dd1088da1 2013-03-11 00:54:56 ....A 335924 Virusshare.00043/HEUR-Trojan.Win32.Generic-326b49b3fada4020db4c39f279cd440b7012317e786ebfbb92640ddb04e285e8 2013-03-10 18:48:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-326b82ad8fe04d4b513ec51a78155cc57e79705b8908827a57a772b44e254589 2013-03-10 09:27:30 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-326c5d3712e0b88f4cafe0759a3e106c90760269502f8bf7ebfcf4a6f28e8ec0 2013-03-10 17:59:22 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-326c7b4d850cacd7910a123cca4888fd7f67d4d1485c852f98df1d0e1e766507 2013-03-10 09:40:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-326d02854f381ca48e979460d4584b08ed1853c4c5a35c66f3d9d9dd4af99ce6 2013-03-10 09:09:04 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-326dbabf92fe72dcb988f93c5b1f149cdad8732c93cd286c19c2aa4eef7e8b19 2013-03-10 19:00:32 ....A 51718 Virusshare.00043/HEUR-Trojan.Win32.Generic-326f94f3f95c1ccabaee0bac88b3b2db943fcb78d44f17ce77afc33c8b952585 2013-03-10 19:27:14 ....A 1051136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3270129acc1f1e4b3e4d3a4534216a89dff48ba163867725e12449dd9cae56c4 2013-03-10 21:22:08 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3270c92d8b7c0acb4f713922e858766590083a56ca75f8914989fbf0407acbbc 2013-03-10 22:28:32 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-327132ab9404f1066294c03f98306151a08e8a3f9b5a4f64b9a36633f8dafed5 2013-03-10 22:32:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-327145ffe1848244e5aa2b0fdffc3924c476f0640bbd69e0b595e5dda9f54a05 2013-03-11 01:01:24 ....A 266258 Virusshare.00043/HEUR-Trojan.Win32.Generic-3272220f19ba3103905947add5e9d1016c581e7ff56d54685ea6c8efc659893b 2013-03-11 01:01:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3273c6d83ee755be6964687dafe71989a4f30db20f7274b2b83a8d4ecc8ad9d3 2013-03-10 19:42:26 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-327502e6ca23d42f95b6cfd0cab6154ae48708e8e88ff0f4d4516ad64f02c519 2013-03-10 18:34:28 ....A 98160 Virusshare.00043/HEUR-Trojan.Win32.Generic-32757e1cfa82c85aa2316a9265f89d1c60509184dedc961ff7596adfef8b7c6a 2013-03-10 09:17:14 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-32757f9e0ac414cbad0aa387dfe73f738c82eda560a26b4c7f0bc61ea1b84627 2013-03-10 22:49:50 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-32781405b9a5b8047ad3f1579240ed135a77928f3c04f14ca0eaff59f04d6a22 2013-03-10 23:40:12 ....A 360328 Virusshare.00043/HEUR-Trojan.Win32.Generic-32784b094c0f26525c1bdad319bf3f7b21c0d3372fa30fe86a50e25f818b1c30 2013-03-10 18:34:16 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-327855c9aaec1454c6b6b83be0250cd37dd6754afdf39fe80ae07986acb879fa 2013-03-10 09:48:30 ....A 4348416 Virusshare.00043/HEUR-Trojan.Win32.Generic-327864c2c10ae383dc80cdc410665937f73e8b168665fb5e35db379d022427a8 2013-03-10 21:03:26 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-32794bf425a0f6ef669fb7efed16df3e6d605e36569509f0d4f2cbc696e30ae8 2013-03-10 22:21:58 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-327964aa37c49d9485e265709f4e33c558fd4491d441d01ed4ac2b422c20b107 2013-03-10 19:28:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-32799d29e81eec214e0753f8eae4d5611750e9a14b1041a08a4190725c136765 2013-03-10 23:48:44 ....A 3722240 Virusshare.00043/HEUR-Trojan.Win32.Generic-327ae827199baeda336e8c5b8c799af65c9ea5eb2e3cf654930c2afe74f12e3c 2013-03-10 19:12:26 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-327c90adaea4f80f38a747ad422d143c74f0e8cf0aeb7fb0859b893db6a48a1a 2013-03-10 20:34:14 ....A 660528 Virusshare.00043/HEUR-Trojan.Win32.Generic-327d445b179002c70306d9df3ce7603fd850435409c8a5967b00824fab7434e7 2013-03-10 21:20:10 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-327d80305696cc26ee7217101195ef48ffd8ace5b306be5d98d7f60b5ee73ec1 2013-03-10 09:15:50 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-327daf738ce2efa820ebd0f4631b67a78fc22959bf61a58da53b533fa57e49b6 2013-03-10 20:58:00 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-327de92550cf76c3be7796734a6c1de66aa39539cc54fb5bd0e5b69a647e7cf7 2013-03-10 18:08:34 ....A 4545536 Virusshare.00043/HEUR-Trojan.Win32.Generic-327dede30e4c982c7f62b4d3f12f63fa37dc845fc5909dd77db8cca6300b2ca3 2013-03-10 19:00:00 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-32806519d797dc41289f269015df8966c777288830e3abbe409f64a64e9021c3 2013-03-10 20:09:50 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-328065b28061ad4275ed1fd9f34ca82f9c28b3698c2bed87501bf82d13a35e23 2013-03-10 17:53:24 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-32807e0eaee15668cbfb2a183904251b7529563284a680e629244c45a26b5d43 2013-03-10 18:43:48 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3280e026a3c6f02dd4ad88d11a046a70c5573f58661dc7c026c570e01d5d3333 2013-03-10 10:35:00 ....A 36361 Virusshare.00043/HEUR-Trojan.Win32.Generic-3280fdfea0aaf300ae8392061a1f115a907d58ef5dc880719829f7f740c01097 2013-03-10 23:40:04 ....A 867920 Virusshare.00043/HEUR-Trojan.Win32.Generic-32816cf1736fddb99c00b8586f17dec5e80ee80265be28a2bf359138bbcfbd6d 2013-03-10 22:16:16 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3281b71980e06b728dedfbf4d36c8241c42b87209c503d8a4721bfe779b1e996 2013-03-10 23:55:58 ....A 291043 Virusshare.00043/HEUR-Trojan.Win32.Generic-3282c3e187d65c4f6442f120fe944411a3e227146feb5e9c51a175f1e5edac60 2013-03-10 22:43:42 ....A 112786 Virusshare.00043/HEUR-Trojan.Win32.Generic-3285923fc9f890d522bef96260134d64929d21ced2d17e0b15ae4fd8f54794ba 2013-03-10 22:49:18 ....A 94774 Virusshare.00043/HEUR-Trojan.Win32.Generic-3286b34c5897e52b059981b4457b2b110a03a60209cad81b4bb023b886d80197 2013-03-10 23:20:50 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-32881ad4cd4669b7f91c05c974dcf65ddef21a054b34c16e1efb683aff6126d4 2013-03-10 10:16:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3289536288e071c720517c6ac282ea65da5100cd043a9081289dffeabe0635d2 2013-03-10 18:18:20 ....A 393443 Virusshare.00043/HEUR-Trojan.Win32.Generic-328b1ef2c548060a0f2a8fb82951be074eaaf6f96107fa46a361bbe83c91cb7b 2013-03-10 19:04:36 ....A 174344 Virusshare.00043/HEUR-Trojan.Win32.Generic-328bedd66d9e24069f736477f97085ea296679addf5b1371b137e82f2e6a2d1f 2013-03-10 19:10:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-328c1cab433b43683d951091e76e090cd8820fbd5153c5fb63e41da08111c935 2013-03-10 18:10:38 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-328e637c03a28993a4e41eff78e7a5096fda742ef840e6c2cfa7de4d8640c118 2013-03-10 10:24:30 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-328eab6e2644ecbedaaa80d994a02ec7aef4e3c15428a23d2a8c2e5510017323 2013-03-10 23:08:46 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3291c7557ff805401391a5570d98fdc473c5812b702ad645b970439b8d0be917 2013-03-10 19:51:48 ....A 588620 Virusshare.00043/HEUR-Trojan.Win32.Generic-3291cbf5a1089d24b2b0cfcc9aa703338adab04d12e87eabed951d47a85d90f2 2013-03-10 18:03:42 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3291d31d195c2cbe04d3dd71a2f92a4bbcb873e9da637e71d7ae9b3103e5fdc7 2013-03-10 21:11:28 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-32923a8249b16882355895fe2d70424126f988d4449180691885be99f156de95 2013-03-10 08:56:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-32961804f47258aa87fdce890d2bcf98ce6b27f22efcabcdd618781838193864 2013-03-10 17:58:40 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-3296bb75c15a4310ea8a1746dc1f3630c53dc3c8bafee7df05af747ef850719a 2013-03-10 18:35:38 ....A 2048 Virusshare.00043/HEUR-Trojan.Win32.Generic-32976df592718dfebc56efd902d9b50e7bf33163b96f5cc278aef2ada63ab1e5 2013-03-10 19:40:54 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3297835b46ae72252d73347f2fc408f807b9de4af9e1df9ec7a5f8789e35327b 2013-03-10 20:37:50 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-3298c40e5503dea77dfc6931cc3c78b73021a4e9a4045ccd52ca6fc67b7bb0d3 2013-03-10 22:48:36 ....A 567808 Virusshare.00043/HEUR-Trojan.Win32.Generic-329a096230a57f06642913e1626d81848bcd0e32497103628582198447708cbb 2013-03-10 22:26:52 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-329a1fbd8840f09d4ef1d1d8bef89cce2d698dbdfe47437e267d969b38d6073b 2013-03-10 18:20:16 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-329a53ba0b01e081143c1618df85f2691c039ad07a22adb250a7e1732823631c 2013-03-11 01:13:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-329a7b209768fb29cba18c08444816b60b1ab5c99f2ea0bac32c95e25c6c4eb3 2013-03-11 01:03:26 ....A 1257472 Virusshare.00043/HEUR-Trojan.Win32.Generic-329c01cfb925dc046f6ed983e9f5b31f199e705cfeff25fcf9dd13d6a76d9fae 2013-03-10 20:13:58 ....A 8701 Virusshare.00043/HEUR-Trojan.Win32.Generic-329c493530746d8e3910be51d81413706a2d65bfe99e2c67b660dda9afec2c64 2013-03-10 22:40:54 ....A 928056 Virusshare.00043/HEUR-Trojan.Win32.Generic-329c7cbff69f2ba1cdbade3e46257091ae5823c6fd0a66360b80ca9f3407f5d5 2013-03-10 09:58:06 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-329cc747b961b0f496401f9c19ef7343ae67a81cb73fc9637515957b87c15aa2 2013-03-10 09:39:42 ....A 262958 Virusshare.00043/HEUR-Trojan.Win32.Generic-329cf93dc763eba83bb429cef82736e2fe97cd126e2a5cf822f40a43014038e4 2013-03-10 19:08:58 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-329d4e1109c6a8b3f79598572eab2d1e61d33cba46baa3458fa0c41e8bed9ab6 2013-03-10 20:27:50 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a0cc801409de742c4de0450fa957fbbc747d31f04b9eb6ea32d94120731ad1 2013-03-10 20:30:18 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a2f10c3e70997e089b036930ef952493fa97f154240c5c16a242d471b1942c 2013-03-10 23:39:50 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a3669c8157823d88c3890dc7c626c8572273eb434fa7f6e2b2a765c3e9aa6a 2013-03-10 18:10:32 ....A 471421 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a41227f500c217fea36d905d616227d847436afbebd22641ec12f06f56eabc 2013-03-10 21:17:14 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a5569a5294eef7ee52964f9560f2c468440ed3597cb02546d47fa8f3a5a064 2013-03-10 20:37:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a5637c6aece446c02ce77e285feac17441eda262f9f56962b9fc0238e58ec0 2013-03-10 09:20:46 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a585b4760b8b68a04cc92856272a36be981bf23bc0fd4dcabde15fa40ba9af 2013-03-10 18:41:10 ....A 73748 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a7e6c11560c22f5aae39eda3f1921ee11760ebbe240a876405dba94272fa86 2013-03-10 19:47:56 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a9a052f5f2aaf4dc0ba759e23a918b79f7372d6d804ae3b6011752e0d2fb62 2013-03-11 01:33:12 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-32a9b10dcf6859fb9ba5e9de4645e30f6472507d6c709b5fdabc4f816fe9dff3 2013-03-10 23:07:52 ....A 1797632 Virusshare.00043/HEUR-Trojan.Win32.Generic-32aaaa7eba7db5da32f4b7667b0e976937369395da304997f854088aeb2b3b87 2013-03-10 18:33:50 ....A 110765 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ac17296c0c8b5bd06c4a09d69bfb1d76a6601f89818f093f1890a4721b75f2 2013-03-10 20:02:24 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-32aca5cb1f3abd6897a29efebf352224cbed498fbf56e6d9df03c1bb19ca550c 2013-03-10 23:48:56 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ae835b90171a6d2e9cf6add15a52e7c886b34042e50ec1cb1885a0731f227d 2013-03-10 19:10:14 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ae9b344a7862e360f1e59d5a5658c623672be8f5a605dc5fe21eb88c0dbfda 2013-03-10 22:39:02 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-32aed72d1f230a8be2b03733c864f81f260520a5e1e78fecd47441a51025eb1c 2013-03-10 09:55:16 ....A 805888 Virusshare.00043/HEUR-Trojan.Win32.Generic-32aefa25300d26a0762ea63741d075f283bdbb1aba12b7b335c7a6ea944809a0 2013-03-10 21:14:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-32af5f98ec1a7b3d862a6d216608d9934cf84f4b37c0db101a7e94c63fe50aa2 2013-03-10 18:32:24 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-32afd809ca5f4f2e2d09c0d0f9aebdf4cacebe3a3578a4f659cdb89ef0582cb7 2013-03-10 21:20:12 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b1446e61ab393603841f18cdd345565a7138c4cbe6cde4de5658e47658ba1b 2013-03-10 21:20:08 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b1f9ed9dfdadcc65d85e4ef154622dbadd59c2b99face69e16715b2bd00764 2013-03-10 23:09:46 ....A 660992 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b2157c8213b383218ebbb38649f9cfba85c9689c4821306d71486fc6c4fc84 2013-03-10 18:58:20 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b36fe827c63aa568a75878439de739079435a597f600585192d631aafc9311 2013-03-10 19:10:34 ....A 377300 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b4a5bfc9523c1c62bdf5e1dc4a63e6393d72897423656deb1d3ba98a4f4d41 2013-03-10 18:55:30 ....A 245078 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b5084091feff3442edab08d09e2e7d5ac3e1b0cd6c901641937042bf5f59ee 2013-03-11 01:23:20 ....A 569935 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b5bcc36e8fc1dbec024d6119f1f4cacb06c31637783fc3b0fec3be665050c0 2013-03-10 18:15:56 ....A 238493 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b5fef1f009d687256c0df31701c582727014e58365988424e7b834d153b2d8 2013-03-10 09:21:12 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b60831af2d225ccf2a3fd56d01760471c417cdd847f128e3bb6aa4e9269f39 2013-03-10 23:17:44 ....A 111117 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b7442388efae6892513b25408ce00a342424028d7d1307f450fb62791b795a 2013-03-10 19:52:30 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b793174e6058f4a2d502402be3dc0fa5cac5dd9f33ad8cdcf193f2f1baef81 2013-03-10 19:00:28 ....A 226816 Virusshare.00043/HEUR-Trojan.Win32.Generic-32b8fb4f08d89d8d685600472d835f73e4819ae5d137abdb97e513e8f3b7987d 2013-03-10 20:14:14 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-32bbbdb9bfe023ca4e383bb81f0cf19f60e6e561d5b3a32b928f9c45f9b3ad19 2013-03-10 18:06:44 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-32bc48cc8e9ad8cc1079570b03d65b7cbc710ff4d3ff2ae9724deedc4c23444f 2013-03-10 20:47:04 ....A 1187328 Virusshare.00043/HEUR-Trojan.Win32.Generic-32bd0d0abc7370eaa3bc0620fa57b06ae8da62f8791e16765802a22db6e40fe2 2013-03-10 18:48:08 ....A 654922 Virusshare.00043/HEUR-Trojan.Win32.Generic-32bdcd9cfa604e4fe68dbcecd62841527a8f6d20ffe7f2f8e8024daec33a1009 2013-03-10 18:24:16 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-32bf7f3e609db9d4abd53dd9842d572a98c5f2e223e97558f8a6dd0d5a7b5f52 2013-03-10 22:59:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-32bfe9a4199bb91368f39b551a7be603c312080080389467859380d912afeb43 2013-03-10 22:18:16 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c04a1b6037374c9e863cdcbe563fd63d437b464b060f43459a7b2bd110727f 2013-03-10 20:54:54 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c29cda307c0d62941a8dd52433c90175858e724c57e25076094e8ac3b67865 2013-03-10 09:06:54 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c2ccf2fc0732f01dbe997ac86d69e107c1ce54f86ab74d11a43b03352bd70d 2013-03-10 18:58:20 ....A 814733 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c2f8aa51c18b8c57e3031dbbae6d45a4da9572554f4f58972e8137a614065e 2013-03-10 19:38:22 ....A 206294 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c3ef8c67effd0ca24aad7d7b6b29d64027bfcc84f691d2cf6948e541e26d5f 2013-03-10 09:07:52 ....A 1751040 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c51f9dafb442ca3710656b144642b00439fa69d3907e1bb1123710ccebc164 2013-03-11 01:19:00 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c547a993409aaad674e4655c3c26c0d0922d720af7e0f8f41936bcd3e57ac2 2013-03-10 19:49:34 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c69fb654c9f69ea85656015a9a8cb12646c59792852494bc029f6afd64cb3f 2013-03-10 22:33:04 ....A 1191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c6d9beb9487b6f83b6359ee12a71a5f4f52c17d5b1b504003e610dd7a6e618 2013-03-10 09:59:38 ....A 506409 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c7631504d63f6db1d662ea72a1ac0da6430d427b4b4656e275ea647aaae8e9 2013-03-10 09:12:22 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c7c9c17121d39561cd9e7cd052b1d4a5b852f93608e8193bccc40f145ec596 2013-03-10 09:10:20 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c85acd53aabd08e88979baa49df387417a7aae669254c38417d8d664a8fb00 2013-03-10 19:27:34 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c95a1e602c09f9d534e8e9a686008e6ecab03f23ec5bc77869200987b91f5e 2013-03-10 18:22:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-32c9adab2c187dd1be8617f2e512c7c26e91d52f3127d49866cd4b22dc873307 2013-03-10 21:13:54 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ca8bca86d99702093eca810f682309c1b46a443e70f8ecf6371563e8282d70 2013-03-10 23:20:28 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-32cc80041017a79d0b90acdb15edb88f7c1b2e415ed145c875894b6abd2bdf9a 2013-03-10 23:38:34 ....A 4898228 Virusshare.00043/HEUR-Trojan.Win32.Generic-32cdc6ee0cfe4756c54745e488df4c7fcbbe43b1a50a09f069cdaf8a3282c96f 2013-03-10 20:21:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-32cec4253bfa94c770944b1375c8764a311aae23a117ca7ebcaf406fbbdcb4de 2013-03-10 18:10:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-32d0e7cf3b0b0e7a7342d42a52d4ab065bf825087c1f5406a21efac4797605d8 2013-03-10 09:41:28 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-32d17a02739ac0c68020fad2cd099e7897186375c3ea8037fd0b10b57a65a201 2013-03-10 09:11:12 ....A 22618 Virusshare.00043/HEUR-Trojan.Win32.Generic-32d43d55a9feb55f7668f8c3a855cb4c83cda250c8b1c0a46aa46201d0f982b0 2013-03-10 18:38:02 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-32d5d97c29a06b539dc1d6ad6a23a0c7c13aea4a03a712bafc0def3af63564ff 2013-03-10 22:45:06 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-32d7486067258215d86757ca27580c4f94ca5f05a5a51c034be0f8ce637b25bf 2013-03-11 01:44:56 ....A 1119744 Virusshare.00043/HEUR-Trojan.Win32.Generic-32d8108c69168337320becc737fbf2f260f10783e0381a4e91b543918394efa8 2013-03-11 00:58:34 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-32da73e9c75c387c6956d4d27c5b3ddbcbd5a4c2c847ef00b84de01e45b4f655 2013-03-10 09:28:00 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-32da79cd6ba09d3a27bccb1777052d375288168bddc1deb56bb77384a5957cf0 2013-03-10 19:32:50 ....A 288161 Virusshare.00043/HEUR-Trojan.Win32.Generic-32db16301ef1a69bf9ae1eb422ec9265501a0aac5e85f718cf112dbf5756de37 2013-03-10 18:29:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-32dd35d4d5c13a5f8bf5bd8af5ef8f73870780687262f73d648d3e58f8869723 2013-03-10 19:46:28 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-32dd7be1ccea9dd854a5f3c1eea295fea328fedcfebc48319d31114ac911644f 2013-03-10 20:03:18 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-32dde47f876deb698625cd267b29f31e425aee45fb69d8392b3dd63be4372738 2013-03-10 22:49:24 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-32de1694029d583e7865ec19a8e9b961322ce7acaf9305fbaa09f6f83f85e907 2013-03-10 07:32:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-32de767ad817066584a87030078395401683aae63058d0c9a5c989a017d4ab83 2013-03-10 19:50:10 ....A 118208 Virusshare.00043/HEUR-Trojan.Win32.Generic-32decec1237b0a58d1428685faab3d9e2d49acbad9a1109702abac01b2f73c10 2013-03-10 21:20:10 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-32def554bd48d765d204a6f3c5837e3040b206c0e22c7b35e59093a1d5860c96 2013-03-10 18:19:58 ....A 95748 Virusshare.00043/HEUR-Trojan.Win32.Generic-32df4d669c87f242a5713f619f04f6bd639773fd9281f2c999b83ca14155ea48 2013-03-10 19:00:28 ....A 180504 Virusshare.00043/HEUR-Trojan.Win32.Generic-32df7e73e41dfc466d6f14069d455a87e808f24c7e80f6acc3ba76dd48d3534c 2013-03-10 09:50:34 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-32dfc9ca6d413fd045a181727e300e338039ffc2be49c228c76bc6c7ab30544d 2013-03-10 20:49:08 ....A 74524 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e0dd9e943e3095bbd661f451eea77fbbcf90d28d29261086d5ae76dec8ada8 2013-03-10 20:09:02 ....A 832512 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e257966f610996866e6b3388cb8c9acc55a04dad407b894c95cd433d9e503c 2013-03-10 18:34:44 ....A 55197 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e3c726177dd843478e37bc08f12269101594795a0be6312f11bb57cc03e0ff 2013-03-10 09:26:28 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e4651b113972f6a67c2fbb62bc9c2c50248a8992fca5fa48a4179a9faaf1e7 2013-03-10 22:42:28 ....A 562176 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e498a77de659dc03acf81b56cd2ce5043a34eab15ba5ca65e4449b965f816b 2013-03-10 20:51:12 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e4e7abb782b19d80af72507cabe6b82cf963de777f3ff8dd53b5a0b10fd7ef 2013-03-10 18:04:22 ....A 98013 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e51c124d04e98c58e5ca9a19dff598dafa5609b1761f7b6f9541e3c34bf68a 2013-03-10 22:33:42 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e664a2e726436aadb97f9f24b086774e35651b116177e5e464b30d07cc1c74 2013-03-10 09:15:24 ....A 315911 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e6711f7a4f12dfc58ec529f1de173107146d3b5fd1b40ee66afc67bfc99d40 2013-03-10 20:50:28 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e783cd690d16e31f795f03286b56a47195cd4495c40375c0cbd8631918f0af 2013-03-10 19:56:10 ....A 1026048 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e799f7e753b5e53d399a5dc8e5c5ca6e5d47478fbd080fddfb5cdcd0e9e013 2013-03-10 20:02:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-32e8a170b7e9a685885036cc1d94954653775d0d78ce6d6298ede9c58c610a6e 2013-03-10 18:28:44 ....A 130495 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ea5aa4e88b37d1563a77d23efbceefcc55d125012781060db6cec565a2c8cc 2013-03-10 20:13:18 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ee4fff4a018a2644ff73a7c3d3fd335cacbe5567e3335f9841acf43f6b1bc1 2013-03-10 09:11:34 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-32eed48352d3fe26da14dd2b298741bd927393da63df2a1f2e641117cd6f0fd8 2013-03-10 21:41:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-32ef528d2dd3136a3a8596855e94223009e3a05cfc8c7c7f704a59afa08988ae 2013-03-10 21:14:10 ....A 180655 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f05e1515e7b5fb2ec43df7aa9539336bda684a6f4316084b91164a8a3c16f1 2013-03-11 00:30:04 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f2b251f7afd8b15aa9ce515d25d2eddb1dd1a7957b27044438ccdc3893c740 2013-03-10 09:06:02 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f2f50547f22f38a5251746b66dc73bebdcbb370634c3b86df2ff54fe57bf8b 2013-03-10 18:29:26 ....A 205181 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f31b5b254d1792374f6db5a7b7d2625913ccad49834bbb85f4bb1f86f2bb7d 2013-03-10 20:37:12 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f3b1d61faf2634ebf3bbb4bffa8becf7413f7f57ede23bab00dad72663a683 2013-03-10 10:04:04 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f3fd0be3a1153b8a66518ec656f4c1af80da29f91c9b16fd6892eeb057f6cc 2013-03-10 23:22:24 ....A 199905 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f41c1665ede2241888ecbca520a51d30f5f71603e6a43eabf765ca30d1b1fe 2013-03-10 09:10:24 ....A 147789 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f568deb8c0e8ca5dba909d52a76dc3127a882c5deb57410c595f28e0ae6d3b 2013-03-10 20:17:00 ....A 840192 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f5ba80f128b84f5658eb5b964e95559be075664229b832034225d3aea64cdb 2013-03-10 20:37:34 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-32f8c0c9a6363e7e98ddcdc37065fc994ad6a276c8689cc2305e47dbabe43743 2013-03-10 22:40:36 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-32fa02a4433bb13de46afd018cb39d8ccebcfc9985e984fe2397565122110249 2013-03-10 23:14:14 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-32fa3fbd30229dafceb77a5cffd2abad7b121a2ebc45248dbd747faa84e5ff5f 2013-03-10 18:29:52 ....A 444416 Virusshare.00043/HEUR-Trojan.Win32.Generic-32fb05528c12c26aa87ddbe9ec8e7200d838f5d0de0a56fbbce90f23ff606e01 2013-03-10 18:33:54 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-32fbc1114c1fa2b34be17f618dde1990b595e368bca28c39040553ed8cdbfb82 2013-03-10 09:05:54 ....A 1133568 Virusshare.00043/HEUR-Trojan.Win32.Generic-32fc8bbca3b2b58664d7115e40ff74105caee76b72598a8d20334b91830abc23 2013-03-11 00:06:08 ....A 4697724 Virusshare.00043/HEUR-Trojan.Win32.Generic-3301627ee4bc0f002e6c2f5d2588a4b3578142493b251473a0ec496cbe9551f0 2013-03-10 17:58:02 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3301c8020f29f2e099ebc918f3fad0ea2f55ca9e65bc015097823a691f63fdaa 2013-03-10 20:11:16 ....A 251213 Virusshare.00043/HEUR-Trojan.Win32.Generic-3301e0ba5f761c9279d5158cea526f71f395ca3938a0283d548141a02cde1d00 2013-03-10 22:33:14 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-3301f69dee8940f2ff241db98a28fde0579ab63f0560178918aa48c3ab30d256 2013-03-10 21:04:08 ....A 4501504 Virusshare.00043/HEUR-Trojan.Win32.Generic-3301fea469001396045750338e34bb9b859d3653ad8f2568ead0ef1e8662e7cb 2013-03-10 10:31:56 ....A 5291520 Virusshare.00043/HEUR-Trojan.Win32.Generic-33035ae385d2669fdd96a2c2d6fae0caecdda02c79ef9894ce5bdfec719fd559 2013-03-10 18:31:28 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3303d353a56e7cbb7cb8db584651e23393256a4a1307cf4e654c36321ada71be 2013-03-10 21:11:00 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-3305e8de1445fb8c937de56c21a6a0fb76deb19c1cb2eca9b42184238f781f0c 2013-03-10 22:21:20 ....A 2777088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3305ebdb6c9570bc7bd91b8d75245433b39d1fe0c7cada7cf1284c12b7e798a6 2013-03-10 23:36:24 ....A 137316 Virusshare.00043/HEUR-Trojan.Win32.Generic-3305fe9aedfc06d1f2a4eb13bdf5e4b5191dc9c6447891a41a173b8608b4b702 2013-03-10 23:00:14 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-3306119a3b0be62c66357bf799bc0b1012bbc0ba687e39a57a683fa901f8be68 2013-03-10 17:57:08 ....A 363248 Virusshare.00043/HEUR-Trojan.Win32.Generic-33063156ca9a1b09bc8f5edcc57acee93194013e48cd7737511a23820848fe2e 2013-03-10 22:33:58 ....A 1024000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3306628301a5274fcfe3d0ccc2e429a5f23b878c80f0e7329dc628266ea2b929 2013-03-10 19:59:20 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3306c064742b58e1fe6ce41fc6a14aa2e88c96a6f6c9021bcf9da4cda56fa40a 2013-03-10 21:15:18 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-33088da4b292c599460e9a58cfd637f5338f9d1bbd73b13e1580d2bdf6d167ac 2013-03-10 17:50:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-33091a9c7e7796286ef38dabb24edf77e66bae991fe33b6fb1b3436399ede9f8 2013-03-10 20:14:12 ....A 308037 Virusshare.00043/HEUR-Trojan.Win32.Generic-330978494a28379cb2b4e85b182777ba848a233100c7619bd4e995e538cfb5bc 2013-03-10 19:09:14 ....A 663040 Virusshare.00043/HEUR-Trojan.Win32.Generic-330a7b671e8411379fef2218f68aeba08305d35ef54764998bb4712865def2d9 2013-03-10 21:12:48 ....A 140899 Virusshare.00043/HEUR-Trojan.Win32.Generic-330ad606311cb2d92d534d80d337df9a600b219a7d44f5905e6e0179b1583a35 2013-03-10 20:22:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-330b94f77b555b6835b2c0572418d4dad707cac2ab677a57370a9fa534cdf18b 2013-03-10 23:59:02 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-330ca9a8256f4ff8d963f7f20c7288eb26533a97d7c619de240692ce01bc2926 2013-03-10 17:59:16 ....A 53265 Virusshare.00043/HEUR-Trojan.Win32.Generic-330d4603ab3d4e313a76a769df62d93e1a1acbf9ae724fbc9ad9c5e40ea100ea 2013-03-10 17:49:40 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-330d8e7b942b2c11c8ba8512ab5ce17e4b7766548a63d7975889341bdab2a78d 2013-03-10 21:19:48 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-330fbfe68a92b6c2918154587097f99c2fc300e137cd25ef4f94f0c3f61e5a78 2013-03-10 17:51:16 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-330ff2555f80ae03947adadf79d9cf4d28fa2e8d32b71547de16c99542b04531 2013-03-10 09:43:50 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3310bf08915668309b5758cec5aa326d0817c5fd095e7fe977fa12bff4dd7019 2013-03-10 09:38:14 ....A 43530 Virusshare.00043/HEUR-Trojan.Win32.Generic-331233684ca14223438dfde1e6318d16b5a1ca6092fef5bed3d1710912ea6594 2013-03-10 22:44:18 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-331235fcc326348e15414ef4bd22344d5d0532c8ca89c4b200fb2f73e4a187b9 2013-03-10 18:40:50 ....A 686413 Virusshare.00043/HEUR-Trojan.Win32.Generic-3312507936baf2dcc3991d474db5e044c965a363030b0bb1f867c8b46e8806ce 2013-03-10 23:23:20 ....A 1571070 Virusshare.00043/HEUR-Trojan.Win32.Generic-33135eec761ef06e7004cccc71c32f7dcffd9be8186c4350eaf5faa19afca72b 2013-03-10 21:10:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3313a20a1ff83c1f69ecc51da63e01adfff6a33828d100ebb42f272be8722e50 2013-03-10 18:17:04 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-33161fda209da2a654aef50f3609b925864d14082840fa65824457088e4131ed 2013-03-10 18:29:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-33168a357cbb2d2afed04d3ef1d6647c7bef03187cf4dd4e7c2b3821ef57f0fb 2013-03-10 23:37:54 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-331add063c35161e256e6be949d02238c74751c8076d5623ae6eb4641ee51dd8 2013-03-10 08:59:48 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-331af2d10a192b7611fd356c8d6e9abab269ebd96f2699e55a04a19fe42e9b57 2013-03-10 22:09:28 ....A 69991 Virusshare.00043/HEUR-Trojan.Win32.Generic-331b14a2387dc882efed9625ba1e6268f8156ec9580d1456cecb0b648e358033 2013-03-10 09:07:08 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-331b5722647598137eba8501eaaa77ed05c52ee45041ec98eba3fcadb4184678 2013-03-10 19:40:42 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-331c2d918426075e22244e0045c3e91e40c648cd740028cb2ed7c1e8230deb4f 2013-03-10 19:01:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-331c5a7d9759664e49affbfe37b71e030cb4cec79c265103bb02eb5e77fdf886 2013-03-10 09:37:02 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-331c5ba38b02228940849dc97eddaf7296920517541ca280d29205e2ad6d2456 2013-03-10 22:28:10 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-331c94bd48ccdd6a1b25329538ef92985dc4c4808b7e747c1e8ea451a39df09d 2013-03-10 21:06:14 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-331ce4b77b165ac6aae98637e8022c609905d9d89bb56b5bce239acdf1e589aa 2013-03-11 00:46:28 ....A 1106432 Virusshare.00043/HEUR-Trojan.Win32.Generic-331d8a09bc5c22f4ec988052fa268e32d026c61ac5225612878012347fe7808b 2013-03-10 09:38:12 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-331da6717e4a7fb67871a879cf0db73ae4d6c7f3f736d81ed62235fcb9c4b1a2 2013-03-11 01:23:52 ....A 250277 Virusshare.00043/HEUR-Trojan.Win32.Generic-331de2873246c21eefbd2ddec5546731747a6bac34f8d14bda98df2115ca5645 2013-03-10 18:22:16 ....A 1743360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3320fc76a07ac4c2101da2f2e32aac201d8850a93dd1f86a944b469c5a22c0a7 2013-03-10 21:02:38 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-332114d3d32f08396c1ffefa104da811be5e2c6b067d48187c90b0601514d9a9 2013-03-10 10:20:48 ....A 425833 Virusshare.00043/HEUR-Trojan.Win32.Generic-33239ac97756a4786e6e19039bc72df2a36e54053c258572f438f2aba86cd289 2013-03-10 18:59:06 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-33245e359907168323e52645eddf2511e56e93269d1bd6233f1a8c62216644e0 2013-03-10 20:26:32 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-332679df9c62ca1986360616cc0c55ddd2fef4276a98820598e8e441990b0f64 2013-03-10 19:03:06 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3326be65a3643ded03b0c04e89b8bd1a1e88b511fa102ebf6ba1e3e00f6dbd72 2013-03-10 18:44:42 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3327777f965462b3110c433a49340948e5d479a63904be1d701b8fcb3c69bb4e 2013-03-10 18:28:30 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3327c568bd433b87e2bcccbce9a0df912066a3e6d756dc56e54ab8ab3ffae094 2013-03-10 10:17:02 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-332828a980ddca29a002562bb7d253cb7ff7bef20e5981e4b5df21b7f0573da9 2013-03-10 17:52:56 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-332bb699c777c2dafd01eb272d2cf41242d467cfdc55c2ba50af07585f6d73e8 2013-03-10 20:28:24 ....A 103272 Virusshare.00043/HEUR-Trojan.Win32.Generic-332c413337414001541ab97769919a028d59f0a7cd038389e0887c6b68f60530 2013-03-10 17:57:10 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-332c96f28550391185dc1e81e77592b1bda244870e00218a98a98cebbc5afdb2 2013-03-10 19:43:24 ....A 1601024 Virusshare.00043/HEUR-Trojan.Win32.Generic-332fa35bb70e01c5765c4eceed33b6f06355cad3029c72be0b52d732f9e7ba9d 2013-03-10 21:11:52 ....A 4177920 Virusshare.00043/HEUR-Trojan.Win32.Generic-33312305f2432053e8b0f46afcb6909ad0b2920e8d8bb393672b47c6ccfc4228 2013-03-10 17:56:04 ....A 148003 Virusshare.00043/HEUR-Trojan.Win32.Generic-33324446c06e7085d9447b87a0ba4aa1f793761baf442979959c580623fc0916 2013-03-10 10:36:52 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-33328663812f792ae136216b6dc7c4f946cbc0a9b95e9cb5c840d2ece957d638 2013-03-10 18:11:20 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-333333892a2c181b46f37410b2a886a7a9e8409e53eaa70e599b33a741dc20fe 2013-03-10 22:30:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-33337d1267ea5efe71d2e03b5095c60bb67fd138198719546ea5dbcd98f9e26f 2013-03-10 23:02:50 ....A 2007040 Virusshare.00043/HEUR-Trojan.Win32.Generic-333695053f984a2396cc1d0f4d0d2c013ef7221f5e10ce8c31da9f741754caf4 2013-03-10 20:11:10 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-3336e064505e956bb9884b1e7507a27c1bb6f137d7e61ea0eb108ec352c3310e 2013-03-11 00:19:36 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3337209415affdde51fa7dd8c3e419db332c5c567d83cca53d88fc69015b4710 2013-03-10 21:14:06 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-33376c5b1335c48f47cbb7a473df9bb21db6bbc3ccdc25e0cc901e74cf1ddca3 2013-03-10 20:24:36 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-333776e3f08cce04ca03d3b3243130e4b820a9214fab1c7f3e548c128c8b05a3 2013-03-10 21:15:48 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-333851da75ed3f9c8bd11e6888d87ffc8a9f70f724583c4ecfe3c0962fe3e392 2013-03-10 19:46:10 ....A 1095680 Virusshare.00043/HEUR-Trojan.Win32.Generic-333a0e2194544231e2a5a1dd913922e1648227931be4eca2fd7f4de91cc63c99 2013-03-10 20:18:58 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-333af3d137f6142660b47d371549cd81fa546a1e7ff5ffe39042657e6e5420ba 2013-03-10 18:31:48 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-333bb9d08c59aae706ffe77fcb496c911e57e1311629b302b182a2bcfcfbee88 2013-03-10 22:29:06 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-333c54fc75b14122a6f7f567eea30c6ccfd29e1b57652340ea144b92acdaa87f 2013-03-10 23:49:54 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-333d0768c10674807dd385276c98ac91ec7aba5b8d9fb2c88434b94c816dbcb3 2013-03-10 18:29:12 ....A 37444 Virusshare.00043/HEUR-Trojan.Win32.Generic-333e528239c3680641604b6373cd20cf105e8fb047577823e7be74cb688d5757 2013-03-10 10:36:06 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-333e6846d0cc1136d11b0dfa908867b6f56b45ee24f7d8ab0953862aea9c7ee6 2013-03-10 18:32:30 ....A 175172 Virusshare.00043/HEUR-Trojan.Win32.Generic-333ecac885add2ad6b7c9e2235690d72aa9dbc1bb788faf6c5a986a229dbbef7 2013-03-10 10:19:52 ....A 871936 Virusshare.00043/HEUR-Trojan.Win32.Generic-333fa01a41ebc68ced34984652c2379fdefe0e8a02b9f947413aca728ab5709b 2013-03-10 18:48:06 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3343e03326bab184b33b92c5df5e20ad39bdb39e0a57067287970a326fba7875 2013-03-11 00:34:26 ....A 506368 Virusshare.00043/HEUR-Trojan.Win32.Generic-3344772d818f84a8e872efee6b74bf22022fdf57244876aac2db080e0695d9fb 2013-03-10 23:15:48 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3345e51c1758542173ecd6dada4840af055fef02240db5a19631edd18248089c 2013-03-10 10:12:50 ....A 64267 Virusshare.00043/HEUR-Trojan.Win32.Generic-3346725547b3c68255f0b22ee3b5a0226612f072e2611a00a2926fb0d782787c 2013-03-10 19:45:12 ....A 205084 Virusshare.00043/HEUR-Trojan.Win32.Generic-3347020cf0ac16d9e4b6efc8f7ae2b8c410bd65c268309c631b2dad68fda2c2f 2013-03-10 20:04:26 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-334c54a6eaf22bdeefd99804fe7b68d803008af21cbbcf08d364735bc1b7bbfb 2013-03-10 22:25:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-334f65c7b2943bd629e9e67dd5184dda6f9b5759f04fac49d3f346bcba758a40 2013-03-10 19:04:16 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-335113865c152b773aecb61503d318e8b5ed8a5b82c3e96135c62285c4c36157 2013-03-10 20:08:48 ....A 268010 Virusshare.00043/HEUR-Trojan.Win32.Generic-33517e92012dbe76ec13d4a31440c293aa93f490642cc5d7c46fb7cab397ccb4 2013-03-10 18:20:26 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-33526fc08849f8281b224527770fcd38afce4854a1c2724ebe8417f61ce2d86c 2013-03-10 20:48:04 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3352c7f49a1885d4ceec36252c231fc87badb77f98cfd3a64df6caaba15584ba 2013-03-10 10:25:24 ....A 40471 Virusshare.00043/HEUR-Trojan.Win32.Generic-3352f87e3fbba105b59f00b06fe3e818e63db1e3545fccbc530ed89f323f7694 2013-03-10 20:07:02 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-335678318790cd7591177f69a41012f10e9f1e238f851ae96e4e243fe07b97e9 2013-03-10 18:43:54 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3356d2064126156199ed5a440133d052e87c81a1d901237d107d88f135d2e98f 2013-03-10 20:16:46 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-3357dbe8fb354858dbdaac0184b47e1425014dfc46f349d25e19a41274a00afe 2013-03-10 23:02:04 ....A 333394 Virusshare.00043/HEUR-Trojan.Win32.Generic-3357f9f4f1edb4a9fcd830e27439af84ca82c0c79ed5e9578d5713cd00d0e592 2013-03-10 18:23:24 ....A 17925 Virusshare.00043/HEUR-Trojan.Win32.Generic-3359d9a81b17569e1d36cc1c5d928256f857527998f63d6fa766337869d2b5b9 2013-03-10 10:22:44 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-335a5a62a8b5cc80212be1e110293da4d759f9fbabf197829e8c75a99eb48946 2013-03-10 23:09:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-335a63acf30d889ccee23d0cd9751892f74f0b76af85fdb7f0ad8e9d9b7dfd53 2013-03-11 01:08:36 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-335a745849afa582d545666ab160590f5d44efd207a9417a3c1680847f75182e 2013-03-10 10:18:04 ....A 1086976 Virusshare.00043/HEUR-Trojan.Win32.Generic-335b4e308b5273438b21a7785f2f5094835e84e6c4a10eae8c1be4dd2cd023ce 2013-03-10 10:10:08 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-335bb98338824d1ebb77b3f39bc671e1e068d5cccc7360e01a75b77d6f782b2c 2013-03-10 19:28:02 ....A 77524 Virusshare.00043/HEUR-Trojan.Win32.Generic-335e079e9c2670649da6b89579a290239c6003764397ee2eb5da2f6e2b77b467 2013-03-10 22:41:42 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-335e57dc7849aa1087cd273eaae65fbb5cc46be8319714b0dc1454e51162abeb 2013-03-11 01:48:30 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-335fc85ea6ff86f0ff83e23188ed1bb126acbc656712a3f3911081daf481bf39 2013-03-10 19:52:34 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3362da53d40e959dd44d6d8e14b251510f51f4cfdd9189df74cc4692994a0944 2013-03-10 21:04:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-3362fcde36fa4a2d7785a407debe43951f94bda5163a44ba66ea3045f5ba0794 2013-03-10 10:40:04 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3363534c60a4575d6ad0a572157554adf8ec59de421575309366091464226c27 2013-03-10 23:42:36 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-3363ebd915e84c9690fd1cf9c4dbfdfd99e8a1ea62e1c4142a7b90d362dae5e6 2013-03-10 10:15:38 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-33660e94e8b5bd9d497cf3f2803bb2eaacdeef3bd21f40bf61d1ab4e77d671b9 2013-03-11 01:42:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-33673bc8bd585ba7fc9e9c3e1f2ef8f58c6c663b38f53960c794da146e7a537e 2013-03-10 19:55:36 ....A 214027 Virusshare.00043/HEUR-Trojan.Win32.Generic-33681b13388d61da7fa1a02a5d3dc04bb20323808526743015a636aa1dc1e9cd 2013-03-10 18:37:58 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3368f16d453dcd4b283a9dee0258c86e7771959a0838af70529972de228c7f6c 2013-03-10 10:35:48 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-336c14cd994f4b1fa468b64c19d63a963a6a19dbb6cdae7b1c73b47a4c187e26 2013-03-10 20:43:10 ....A 260137 Virusshare.00043/HEUR-Trojan.Win32.Generic-336c2d933ec690d9879c8283d8dbea2054e99abf7f2616bbe5e80ce8e46e13fe 2013-03-10 21:20:50 ....A 1305600 Virusshare.00043/HEUR-Trojan.Win32.Generic-336c3e5654d93a3e4e08eff6138460ff990abde00b7581b7ac3f8f81176478c0 2013-03-10 20:22:36 ....A 142416 Virusshare.00043/HEUR-Trojan.Win32.Generic-336d9176576f02ca53e1f415622372ca2a9133fa60853cc07c51d24bd47ee094 2013-03-10 22:40:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-336f3be8e813cbef6bddebb1f7593ff91036004e81fdd6be36f04ee75574dba7 2013-03-10 23:33:28 ....A 181856 Virusshare.00043/HEUR-Trojan.Win32.Generic-3370d10d3c75152e72e9e5ce5276b7139ec6eca0b78ce24d88ce6989cd3d3f4a 2013-03-10 22:35:30 ....A 861681 Virusshare.00043/HEUR-Trojan.Win32.Generic-3371c3d649aa8d1dc825790c005148c51f33e035f8d34d8cb97f3545e32a9b0e 2013-03-10 22:27:54 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-33726661549928556a735c6ac9ea7fc5da6ac95353ba334e8dcf561f4e7b7aa9 2013-03-10 10:12:44 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-337277925b88dd03fc63d88f27182e863cb60d8f83026e21acc423f7e380e901 2013-03-10 19:07:32 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3372f7dcd28fd20351b358d9c7ea0ac7afa39825d65eb3bae23d3cae3391a332 2013-03-10 22:36:58 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-33734e7a44df99818445e8dd963298dcada936b7b0ba1cdfb4a0f7c8d7767fce 2013-03-10 22:34:16 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-3374954ddc4f62666670ea0def42862efa29f06f43d1e9fd952937080fb2b2fa 2013-03-10 18:41:00 ....A 77826 Virusshare.00043/HEUR-Trojan.Win32.Generic-33762cf439c7ef695cf3070b8f9284ec16df60f80caadfe509bbe7294f876246 2013-03-10 10:22:22 ....A 69387 Virusshare.00043/HEUR-Trojan.Win32.Generic-33776eb2a5c6c4d3722b1e3bbb67ef09da773a8f9d0ef14fe3e0b8ad0c8374d3 2013-03-10 18:33:20 ....A 49645 Virusshare.00043/HEUR-Trojan.Win32.Generic-33782902521170601f7c84a6fae3e947aed234b6fdad485aa444a21b1ca395de 2013-03-10 10:12:18 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-337853933069b7d1ec043d5719eda0844f6e1c01f50870b59470277d52ad20a5 2013-03-10 18:06:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3378930899e29246b18aab528d63365c902c341a3de1def7c3d3048a54171886 2013-03-10 21:14:30 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-3379b9e2d9eeeed333dab579cc3408914f11127c2d1a06ac49297e74e8e63793 2013-03-10 23:30:28 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-337af6669efb3f4f35f64e6e9175b1b6379a295769e7226294905c017d3e5647 2013-03-10 17:55:14 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-337c6d28bc6e24b0f7b3d16e6dbf3b8af76b008029ef1af4a333e99efa75575a 2013-03-10 21:15:54 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-337ce410b61f8c8032b92e66f8867b892787422964ec220d21620d2855a1bee2 2013-03-11 01:35:46 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-337d0310c037d96d6d82697939e430ec0527c6800e5eed50c524ef260bed6248 2013-03-10 10:07:44 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-337daafd3318b0c1bd3e322378fbf279ed2234396d3fccdd1fc57bc430832fc2 2013-03-10 10:07:48 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-337fadfd58ee478f52df08decdee8dca0159d6df186101edfad73a2b38e9c26e 2013-03-10 19:35:54 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-337ff64336484dbf5d873e83a5b7d18d250edd166c2244341a98a459dff99415 2013-03-11 01:19:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-33803153141dfa5b35a175fe1c9d34f80b70814d19502836c8026e3a3b74adb7 2013-03-10 18:39:50 ....A 47421 Virusshare.00043/HEUR-Trojan.Win32.Generic-33804b949c9ef3eeaf7017e34ee8f8eaced0457aab9cf082bd2d79be8be89590 2013-03-10 10:37:32 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3381ae6cacd8be73fa4f2570bc9268f71f615e4557974c609ac4133b6e71920a 2013-03-10 18:37:42 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-33833ad8a93bb6423668fbd7971b19ac4ba01565d5b5e723f8e48d302ada2f16 2013-03-10 10:41:46 ....A 29565 Virusshare.00043/HEUR-Trojan.Win32.Generic-3383a432c8d13e551029ecae8b979bc946c8df37f6ca77b84ed4feef0f347121 2013-03-10 20:32:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-338418855b9ad9cfd06151300bf92c5f3247dec3d90c3156d638cd4eed45b348 2013-03-10 20:20:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-338432b18415744c417d47ccb18016d26debaeab042471e3b314160fbfffaa31 2013-03-10 18:18:20 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3384e2ff7e4be89e72c079a121e36e58fa47c5cb452432a9bc5547db57a2a591 2013-03-11 00:17:46 ....A 1021952 Virusshare.00043/HEUR-Trojan.Win32.Generic-3384ec3562c18037b4653381388b59f1fb82ff778a034aad26c6b85bd5bc953c 2013-03-10 22:40:30 ....A 3682304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3385e76986470d6b37d36d41f0c59564543cd33e9f2b9e4748670dd410b2b401 2013-03-10 17:52:14 ....A 712393 Virusshare.00043/HEUR-Trojan.Win32.Generic-3386f7de488c66369e80c22e67ccbe0cfbc6ad82dc8732c196430744ced3eff0 2013-03-10 18:20:26 ....A 361984 Virusshare.00043/HEUR-Trojan.Win32.Generic-3387156be6ce7cdde0f1aec4747f649ba2d6304446050773f13565df821f2c16 2013-03-10 17:58:18 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-33877fd3892baac112bf45aa4e976e4f6641585fef3bceb366083589fa6059bf 2013-03-10 22:44:12 ....A 138637 Virusshare.00043/HEUR-Trojan.Win32.Generic-33884141d315e09dd54687034c675f8fca944a7b85cf66eac3ca94ada7919a55 2013-03-10 21:12:06 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-338a08482ee108729dc25b42007b862b5ace2a0869ef73b5d0aa55afa78c6365 2013-03-11 01:42:38 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-338bab1aaba763a48c396a6834a06fa0ee8eba321b58131fd0939429c8b92518 2013-03-10 23:29:16 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-338bb12bf406441720c1e12a85c154fbeca24992c21f1027bdb9f73063c895ed 2013-03-10 20:22:22 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-338c1c31952e6b0f1a36cbff2830c00527fe243072683e4b0dd812cfc76afc79 2013-03-10 23:26:46 ....A 898560 Virusshare.00043/HEUR-Trojan.Win32.Generic-338dad8872388b122b74b985688c28d19a57d0ffa353b82715cecdb466561306 2013-03-11 00:00:36 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-338de2ccb538e6de4e593783123b6b0f12e05842a8fe4be7893e84509388d691 2013-03-10 23:32:06 ....A 488448 Virusshare.00043/HEUR-Trojan.Win32.Generic-338f3f333f13fcd50eb792820f634e581ff2e6df8a52cffadcfdbc9899de22dd 2013-03-10 10:21:26 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-3390041e29db7d475a6cc6818f9df0d157211e293965c6df14b9a38f7a1dd258 2013-03-10 20:23:02 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-3390600637f7c84bd2a31804773bcfbf13a41ed44edb79e7aaa012b8135425fd 2013-03-10 20:13:44 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-3392fc2867228a58818e3af50c807412cff4bdc5f8471cec1b0d51d15d7c07b8 2013-03-10 20:39:40 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-33940d9964fa75684c3c9ae2a71c57ceb70ed1c3a0bb73a5bebd84f26560909d 2013-03-10 22:41:58 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-33941f05753d36ee60f01508d316b3c665e5cbdbf805d2a3bb445b13fae1d02f 2013-03-10 18:32:50 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-3395378d04618f6b49ecb89061ed0abfdea62475785254a72431c48d421a21e3 2013-03-10 23:05:46 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-3395af012cb540faa9f0490732c6698987e315e1a9590282b366ab4509813cb4 2013-03-10 10:12:10 ....A 1227264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3396afd29dc20f105ffc887152ca8e00d4afe738beb548b6561cc7888918759b 2013-03-10 22:10:14 ....A 334118 Virusshare.00043/HEUR-Trojan.Win32.Generic-3396cbcb3353600914d4c4c9adbec794cc893422a51b0e5ca6cf0848394ef25c 2013-03-10 17:56:54 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-339769633ca0b69f9a2f6fb27b99fdbfbd47fc87d4417848ef89bfb90ba5b131 2013-03-10 23:47:02 ....A 73443 Virusshare.00043/HEUR-Trojan.Win32.Generic-3398af8401ab7c011f92824e2a0cbf6850c120891fe60e3b88f3a4230a480ac2 2013-03-10 19:48:24 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3398c7f49389a5befcd23cf7d513c3656c5a7c5eaa919315dae5567608f015e8 2013-03-10 17:50:10 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3399125113942a8f7c9be6716df9399b2e06745b9b15a62437f214f16e1bef93 2013-03-10 10:12:02 ....A 409746 Virusshare.00043/HEUR-Trojan.Win32.Generic-339b6a2c661286830cfeaabedc510fe2f86eb9252dd94490bd9fdd42e0809722 2013-03-10 17:56:56 ....A 74621 Virusshare.00043/HEUR-Trojan.Win32.Generic-339b729cc6ce8cb75ca6db11ed226855a8e8c8890bf4cef5aac2b639b32788e5 2013-03-10 18:54:14 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-339c01efac70c5e56c90107e9427652c0b1cf6cc0908a9cd57f20fb97aa087f4 2013-03-10 18:42:28 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-339c213be934cf72a5a0562a375bb84a9a2a95df6324694af2ece97f385da5e9 2013-03-10 18:20:12 ....A 1315840 Virusshare.00043/HEUR-Trojan.Win32.Generic-339d974edba0ac0a88666f59d97e4d2d3a33841a5bff88f467764dcd7c29ceb8 2013-03-10 19:55:32 ....A 613144 Virusshare.00043/HEUR-Trojan.Win32.Generic-339dd8180ac1195fc4fd70c4108547171d260742fa1086c6ad4c6a3d5cc4f993 2013-03-11 01:50:36 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-339edfe059cecbd16f0169a3c1e32565d52c17f2d3663dc988edd8d40a2c7b78 2013-03-10 10:36:54 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-339f19f8a54bb0ba2c6a1579782dfa7bea0005bd10c65cb89a97a079b4b99a09 2013-03-11 00:52:32 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-339f566809bc80cc1cceff0842ef1caf8ba57075225ba8bdbc8dd7d5db5bcbd3 2013-03-10 20:00:00 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a01b1eec1ad2b124e32bd0ea3bdd0709b521bf9693772eab6751c775e55e02 2013-03-10 20:16:30 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a0b3bbda12429d1b7a29fd8f233e2f14d4b19e678f81e69e72bb5a2208b784 2013-03-10 19:28:40 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a1d032390dd44aeda55c2086737347644131921f5f6813ad0f5e72acc80bd6 2013-03-10 10:08:38 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a2fde87669ff6ea5b5dbf191a29c28c98f63dafd833f1b2a72e7f42b0c40a0 2013-03-10 18:35:20 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a567d45b02fd120c97c5be0fbf2d94d1e52accc3dbe0b63e44a7c6daee8006 2013-03-10 20:51:08 ....A 170945 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a712f9aa47ac4f601a304066c6d8694a27e8a02dbc5eee9977cc0b681e3691 2013-03-10 17:49:28 ....A 94216 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a78bc3af9ece956dad17f81fb3f18e6075805342586c72d5f787608efcd202 2013-03-10 19:35:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-33a9f030a29dc32b0db1d1ef6a1379459edecbc403cbdae8eb8f238a3ff25fb7 2013-03-10 23:50:22 ....A 4239360 Virusshare.00043/HEUR-Trojan.Win32.Generic-33abff5500e86c2391a52353f53000652ccbf3880c8652acc8ace8e37e6a5799 2013-03-10 23:31:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ac723ae4f0fb4254971c4673e9e18ac5acbcf1f6dcd7fd6b95409c586415e8 2013-03-10 23:09:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ac9c7a397ffc9ee165432a07a7204899ff64da6a882ac45d2949341a1b4f5e 2013-03-10 20:39:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-33aec404a97a127158c505561e87956200235ba8a126e8fb4057f2f3f329c886 2013-03-11 01:15:52 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-33aed2efcdd847e78a4c4de91a83086fc7b5696da5df7830678c669ab05eb578 2013-03-10 19:38:16 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b16bd343a00441161be60329848c573fca29f11df600d65b32638c9c8679a9 2013-03-10 20:33:50 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b26ec50a02bc16d7a7ae8b0bfc20d360568d1bf92b1520adc1dcaa5c112aff 2013-03-10 18:18:50 ....A 340730 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b468d6899964018a5af178ad814187b1b4244ce10e4b54d182c7b790a5fe57 2013-03-10 20:45:48 ....A 190407 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b513e0b802bc1b68427e47fdc083d398071f00cfa950c425a2bd63c69a2532 2013-03-10 19:57:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b5c3dee097b1f81062ee9e6bb3eaa48cb611a0761d6a37facd1299e35dba2d 2013-03-10 10:28:26 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b6e333f2a8f216bd5de3412a5de4cfdae7d2ffd4653264a1d807ce39b7d738 2013-03-10 19:08:58 ....A 106537 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b798c2b6edcf4517a9ce7ad5490e2a3ee94a0867ec31c9722c18cb854ea84a 2013-03-10 20:13:52 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b7fc87af097ff4013f99030808e643fedf68d0ea9a1e263466d11fa3b19691 2013-03-11 00:03:20 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b87a4f09ac437ec3e328147381896483d7c327b80e6ceaa4fde6e31b1b0475 2013-03-10 20:05:42 ....A 94724 Virusshare.00043/HEUR-Trojan.Win32.Generic-33b8deff39efb905e87ed8579bcfa68d96c383dac8c20dd8957afaf9e40d299b 2013-03-10 20:52:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-33bad24ef76cda45538405e4d40d1b902cdeb225576936aa35e3f45e4ee9e7ce 2013-03-10 19:41:40 ....A 2315776 Virusshare.00043/HEUR-Trojan.Win32.Generic-33bbe00d8db5b9d76d9567b4267b25eb4193e92a6c76427a5c6c605635deaad4 2013-03-10 18:48:32 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-33bc1c164608c25a1673afb26df87c7c52b455be07606e29a5f4e69e6768d9bf 2013-03-10 22:12:42 ....A 182770 Virusshare.00043/HEUR-Trojan.Win32.Generic-33bc957bd6c8030a1408d79dd74a1665a98e74a32dc9c869f94886c3519d2d23 2013-03-10 22:43:34 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-33be2b7dd8bdf0801b410e65676d4bde3fa50982746d230b630f0b1f207327c4 2013-03-10 17:50:18 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-33bee9ce1b62134719dea0c110d7d2dcff18b0f35327a58754e496a4620697f2 2013-03-10 10:23:26 ....A 1013248 Virusshare.00043/HEUR-Trojan.Win32.Generic-33bf75f8ab94b274b234e6a731188aeefa332e250e60c4a382585220386f5b87 2013-03-10 18:24:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c1191f9ea36a949579a1e1385427fc29220dc36049b0e1f0284ed8cc960864 2013-03-10 22:24:12 ....A 615433 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c1cfaf21bd59789871da1810741dd7667883f0723daee4bfce96b769d5a95b 2013-03-10 22:36:38 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c205bf5d637c35662584f4887343945aed24f4cc5517f8d48adf9b7d35a355 2013-03-10 10:11:08 ....A 56189 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c20a8f1068645d4aa8d32a02c6abad7a994408e97b61eb645bcf0df605bf9a 2013-03-10 18:04:26 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c2846d84eea3ffd323e1fec059b593a373273f6b2904ccf3289b900c6d97f8 2013-03-11 00:05:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c2e25bd126390cd231e854d66d41a2838158534957926f2de1f2ef80c993d5 2013-03-10 18:48:26 ....A 39444 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c3b7db50fb2a8e09a7d39dbaa30253c8a84b59d8da8183643d1d2ac0322dbe 2013-03-10 19:53:42 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c4ba1bb64e07be7f287d88eaede626ae0e2b17247d9979f4ea7283c4ad9c09 2013-03-10 20:45:52 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c5d155245291b4f02e9a9e4b53e4350ef89789ae5e0e188d254997dafaafc3 2013-03-10 19:48:02 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c6f6a5ee52864cbf6f24af38e694dafd082d755925cdb9531a1b43042cb7ab 2013-03-10 10:35:06 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-33c9d67ee8beb4db16d790892b929a57d4292bea2671f38a59144c6600e5656e 2013-03-11 00:53:56 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ca0e89a06a42754cba36a8a062f461fd53d7235798eae7afd057b41b16663f 2013-03-10 19:34:40 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-33cb16a660ebda0bd1874b66a1806a86bbd31a984b3ee9168a4e6bcd922eac80 2013-03-10 20:39:24 ....A 983040 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ccc1f2ba2d28bb0207b31432823aad6f12149bd544b3c1e55de6e8d25eefb4 2013-03-10 10:39:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-33cceca268109fd36f8386cbdd25220815f3c5ac9c5822a872df9566218ae1b7 2013-03-10 18:08:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-33cd2546df8f9a622e3542381c3919e1f91c531e7db926dfaa6207146d082f31 2013-03-10 21:02:46 ....A 412672 Virusshare.00043/HEUR-Trojan.Win32.Generic-33cd968f0e6e607f562abab5bdfdeed80c6cb62d43d623d58682a95b226e83be 2013-03-10 18:44:50 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ce45cdb9598f6039181610807f52cf26c8a0cf5000b006c790270999508d21 2013-03-11 00:32:20 ....A 213151 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ce84c6fe599016f6539914beecf8282106db8358166ca4bd133a4aa9826bea 2013-03-10 18:38:48 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-33cfd3932deb77ccafe01b59ff4d17889f452e18cf7eff14e09869299dc6d505 2013-03-10 21:20:32 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-33cfec3d231a21518910d6189fad0a478ef21414e0b865a474b7253371609955 2013-03-10 19:36:36 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-33d03342fb3dc617bff3c88519820a1889647242b91c36146992a8958b10eb6f 2013-03-11 00:11:16 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-33d0b075de8989880355c7ce7872d95ab3139fe43efeb25ade16ee87060922ff 2013-03-10 17:52:02 ....A 721424 Virusshare.00043/HEUR-Trojan.Win32.Generic-33d3c59ace60eb8c8631055670a1e127bfa845f6a110b80787d6981e0b34d65a 2013-03-10 17:59:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-33d9776e5008dc50f7d8e96ff892fadb6337a4f80877a6a65a284f601cb28163 2013-03-10 20:32:26 ....A 29189 Virusshare.00043/HEUR-Trojan.Win32.Generic-33daab1d0b14ac0cb352fa682738f7223c9fc068aa51abc2ddea81a2ec389366 2013-03-10 18:43:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-33db471c920b4f5d7b703674da1208c07ab134582193ee79f79e95dce7f8dba9 2013-03-10 19:41:06 ....A 727040 Virusshare.00043/HEUR-Trojan.Win32.Generic-33dc1e48b9c3f4b1bac6e67d5b15c3a80cdcda790c68efe1c624fb54f8d0d9c0 2013-03-10 18:53:52 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-33dcd445c390efaafa53ccda9f3ca41cabb8f47060a30b1bdff1aac68dbd224d 2013-03-10 20:16:24 ....A 219819 Virusshare.00043/HEUR-Trojan.Win32.Generic-33dcf80906802523670ba607e0214f46e6a3aedf1db338f13c9aa548dc1047e2 2013-03-10 19:30:36 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-33de157193563ac1863b36bcb9641d306027ce8b32cb79190d2492193f70b6b2 2013-03-10 10:37:02 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-33dedad3bb6fa38f6c38bddec596edf03fcd26fd59d68d5ec059fa5213e8b55c 2013-03-10 23:40:28 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-33df503eed239253cb1f6800ac95f43369a71ca9ac680b26d04456836cd214b0 2013-03-11 00:46:38 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-33dfebbfb387d5efe1eaea9a0d2070215aa67c1ce949cce0871e9ba7a919d03b 2013-03-10 22:39:32 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-33dff15f0ff6ebd4acbe77c6faa5084486082b41551f61a516bbc3c24b110475 2013-03-10 19:35:42 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e02f1860cacdd76fadccb45d7577c973f6aa08a1b81d94ca0f5ea73f462a2c 2013-03-10 22:23:20 ....A 238098 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e0625e5c00ee62235f84b92f844596535fcdb515b56408f8881a4b86bf2d25 2013-03-10 20:03:50 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e1515a2720ccdfee243fa64a6b10c3ea5443d784b60b9a70facec0bc615119 2013-03-11 01:39:58 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e1da3bdc54ab0d4dc04d21fee6602d4832063875e8ad15c576bed4c0c6135e 2013-03-11 01:04:14 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e1fbf0fb95c5766f8380064fe9e11d0db0e6e15772ca804b6d97318ed2602f 2013-03-10 10:14:28 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e433d4d4d09a75a40778d8d82eb5f313097170b021d077aca7565059c7038b 2013-03-10 10:10:14 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e5ecddf7569b9ad5bb1f7d4fb3d6569527df5d64774be47e82e644328f3ea7 2013-03-10 19:08:16 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e608c6ea4d0e94c3599609eb51fa26147908d3ea8f8d7eab617a15125eb438 2013-03-10 10:15:14 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e6b8382e0436d08a68cbd391592746f223b078b29f4cf5956beacb65343fcd 2013-03-10 22:49:20 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e78fccd9c0931881c45191fbebdd91b536bab9744b03e9a4cd05abdbc77c4e 2013-03-10 22:46:02 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e7ee4dab9c0b4bb5ac3ff967b98daf31b188dea4c0d65edc680f936b4311e5 2013-03-10 10:26:04 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e88cefeae1a77c997dc6a1d65da8467257b07438ee1ebdb8ec870231a1cdf8 2013-03-10 19:26:18 ....A 376586 Virusshare.00043/HEUR-Trojan.Win32.Generic-33e91c57d1d6bba75a1fea388052e4ef9f58a9a5684c28d73e229edafe1e22a5 2013-03-10 19:04:20 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ecc3cd4ab43467bb93cd52a993c71076ab4e72ce983649999451372bf966ae 2013-03-11 00:23:56 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ef822df2f5f5be789a144797b5115d11fea21d8a60850e629f21eb4d89e8fd 2013-03-10 18:40:56 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-33f131c5698a1dff7cf762f89f95d8b39b88537b609227dec88e5529fc952409 2013-03-10 23:18:42 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-33f17673d6ee6f2634d3835bb55f76e7499908d660b062e36af0fc64e50e22c8 2013-03-10 23:07:52 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-33f4d6eb3db3bad02d4795717c973b7132c9332c126bdfaafe19026a466f2eb9 2013-03-10 10:14:34 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-33f5693e258e8bcc07c9ce767bd836434a761ff6a78b2d43d5c6be86040bb0d6 2013-03-10 22:46:08 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-33f65c9b83ac21de3c54780246d3f8210945952e3e519b01f2dc05ab0eaaf628 2013-03-10 10:42:56 ....A 5284864 Virusshare.00043/HEUR-Trojan.Win32.Generic-33fcbe45e8e679d530041d84b7d655553e31cad9d105d3dbf49dd40eaedbffe1 2013-03-10 22:31:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-33fd9b49342b8199ec49fccefd0ab337f3b0781e8d1db11ea197bf2732bf484e 2013-03-10 20:21:04 ....A 731648 Virusshare.00043/HEUR-Trojan.Win32.Generic-33fe38f92c95c0b99002e62656b4cd408b12752def21df3766cea5fd459381c9 2013-03-10 18:06:36 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ff9e0ce01a3663e5bf7cabc8af093da210adfefd6d851b698f742964600653 2013-03-10 21:16:24 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ffcb9be21b054960f1bae7fb585a9de885306e854ef2f723bf239bafb1a4a2 2013-03-10 18:50:16 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-33ffd611105573e47090896fcdbd4bad7bdee1c0826da8ad0aae1bf4e42522ef 2013-03-10 10:25:50 ....A 1589916 Virusshare.00043/HEUR-Trojan.Win32.Generic-34004e9490850fd4d2d113587f2aa048623313f9cd975f03f4fc2af1fec9ef49 2013-03-10 17:55:04 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-34010af7a648b624acaa6aa4ae1e21b0f2b078ada7f2aa8454159bdf03b90201 2013-03-10 18:37:58 ....A 254977 Virusshare.00043/HEUR-Trojan.Win32.Generic-34055d92736d6e18c659bb158b206bc30dbb5b57f2a699778784b77d75625fc2 2013-03-10 20:32:56 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-340604909403b54b5ce97ea8295100793c545e4eb428ef51f3331b7c2ffc1b09 2013-03-10 22:42:32 ....A 471106 Virusshare.00043/HEUR-Trojan.Win32.Generic-340609339a02bf61ab5a01f7af3893114c4c5c1e554d192293fc1ed350464cbc 2013-03-10 10:32:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-34063aaf4d2c62d81923335e0c8f036cbb134f89f32cc644bbb72507408224be 2013-03-10 18:59:16 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-34089cd87d6bf297d7e618e5931a2168cd1a861f3157a50d85a802950ecfb44f 2013-03-10 23:34:34 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-340920b191029b8abdd7a981a89f6ead3929b1706e327f2d0547867ed4b0e36d 2013-03-11 00:18:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-34093a35e8c499e5c6c46d1b13092336affc48a3f976736d1e3486ec6f76b339 2013-03-10 20:12:30 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-340a733317f91f6e8b257c75084096484346e7ebd988a64f804bbc402909f56a 2013-03-10 23:04:12 ....A 475311 Virusshare.00043/HEUR-Trojan.Win32.Generic-340ace11c2a8471e9ebab64328badb53959607d2524ccaa9d374878c6af90e7b 2013-03-11 00:54:58 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-340af632e5cd6320690fd590dd1dbd6370fef89543de796a9ad46d96c21a1463 2013-03-10 22:58:24 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-340b3de8d39601a523bb6c9511087688cf23808ccbb31392f1b21761782fa99e 2013-03-10 22:28:06 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-340c0a4d8f55559d95702d21381973d4b7d75173d6528dee06a09aa5d520a305 2013-03-10 10:29:08 ....A 338294 Virusshare.00043/HEUR-Trojan.Win32.Generic-340cf1077e82622666e0434e7a6f4215219c07fadf76e2390e96a8d674ecb7bc 2013-03-10 10:20:18 ....A 958464 Virusshare.00043/HEUR-Trojan.Win32.Generic-340d817fe2483cfffc9a37ad3ef369ccb5b590099aa8d619c5884244381c9629 2013-03-10 22:45:30 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-340e4a5ba3fe76e6fea413b26fed75a53b978cafe76c5ae39d11a1975d8fd3f3 2013-03-10 23:20:52 ....A 273102 Virusshare.00043/HEUR-Trojan.Win32.Generic-34123482ce370dac7d3f7963f418ea6e14f6aef80623616efc8edb8d4a71fd25 2013-03-10 10:12:10 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-34129f602ab92c427f387a1745c16df7ae0bddfe54e47191371809cc6a4ce0d7 2013-03-10 18:39:10 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-341598c2f66267113e53ca7f1d11f7c4ca9a611b411505e6ff342af031711863 2013-03-10 22:37:58 ....A 404728 Virusshare.00043/HEUR-Trojan.Win32.Generic-341641fad7484b2485aa2df489915dd8168aa9c603693aa92cc537d6a952e8d9 2013-03-10 18:03:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-34182e6cc90d8b83a386c99c345e7bc162715f30fb8ba067488935eaac8a47d3 2013-03-10 20:28:00 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-3418675d488eed346cae2af75c196e6a1962d46a8c2223735f3be93658dc7fc7 2013-03-10 20:31:22 ....A 121442 Virusshare.00043/HEUR-Trojan.Win32.Generic-34190b97bb50745c3d3baaf1c30587f494e9069cf762cdc0937ef9ef4083d08b 2013-03-10 20:23:46 ....A 987648 Virusshare.00043/HEUR-Trojan.Win32.Generic-341976241e0f553ce38d1b1a5094079fa9153d0c4c925e1fabc49485894e7046 2013-03-10 18:47:02 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3419a190d5c64d45e038312bbb075c917a330e9f606e69811853ba55972bf223 2013-03-10 22:47:28 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-341a04ee74fdca7d2ee2f7b20032353a5d9553809366f65efa3380c524ec2114 2013-03-11 01:01:10 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-341a4b77ae7367c48f2622e996c4c5bffbab7b928bc0840c92d5b4874a5374a9 2013-03-10 18:40:46 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-341ade44bafe5e095cad291869417d2fe9879fbc4626e3537a8a01745dbf9dd4 2013-03-10 18:57:18 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-341bdc2e7b027f65a96bf8854f14cb5b905dc19d1b4405c8f5a83975c9777a49 2013-03-10 18:00:46 ....A 718898 Virusshare.00043/HEUR-Trojan.Win32.Generic-341cebe8818d228ab444a775484661ef23b1166f8984ad6f25b04b4c2e5c6054 2013-03-10 20:50:36 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-341e2da2f7c6014c7e87cd80b69723c70e03f02201564f315f3ad8fd797c5961 2013-03-10 10:27:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-341f558dc54e964ea8d39b6ff0a314d1fe596164d3b4e9937a8c7f494ae40d28 2013-03-10 17:59:24 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3421eae5c9f1afb9919c3bc32c2b5eeaac829a32a8129039524cfc05f09c8a03 2013-03-10 18:13:00 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-3421fc806ba2ded6c6e2f5d8ab37973c07693659ebfc204f39d93cf62b92c4b9 2013-03-10 10:42:12 ....A 1414024 Virusshare.00043/HEUR-Trojan.Win32.Generic-34225cc62c35be74db8ded3e65cfa7e48ef898e2501fd9f509ba469f3f851eff 2013-03-10 19:07:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3422d33d66a54ca77b2dafcc00e0ec1c75128dbb7387e1b94af330416f2fa00b 2013-03-11 01:49:16 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-34266048395a7cf3cab953a4b130c07f0b34e7a363ac464f43895c019e3d54af 2013-03-10 10:21:22 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-34266e759decae6842f8e3d5936853d19d12b5ef456ec8cec2017abddacbf6fb 2013-03-11 01:44:04 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-342874efdd93086eee0a2bd732c491eda648e3c2099c0458873ca27f2f492caf 2013-03-10 22:35:32 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-3428991fe965391325b06482fec8a6304d4a422225c46e216bee263a03728adb 2013-03-10 17:58:40 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3428ac8c4ac50ccbe93c49f3415308729b92e84bca17a9432e0fae53d002d70b 2013-03-10 20:41:10 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-342a3239895054cb4c242d51fbbed583fccad86720c3c464eef0668441df7f40 2013-03-10 19:09:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-342a717315e36c2f07b71bb1b2e8bb42ce9e63acc0af5db2b0b926557d3a2dbe 2013-03-10 18:42:02 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-342b3ec5bb82a57562b7c4deda4906b0826e194b42ecacbc0b2f69fda58fcc7f 2013-03-10 22:38:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-342b78d24f51cc48e452cddf77758199efb596117d2292d1f93a8227a526c596 2013-03-10 22:28:10 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-342c06b34ec58f522d9d643a76e7bf76cbe3f01b72926c4f8ab8cf2b5d3b2eb5 2013-03-10 22:25:22 ....A 266109 Virusshare.00043/HEUR-Trojan.Win32.Generic-342c5fb73861845c071d9ddd576491fd46f49af1ea1a0aedf6d543fda22198ff 2013-03-10 20:48:36 ....A 224333 Virusshare.00043/HEUR-Trojan.Win32.Generic-342e8e9d05ff323868349b3ff4cde0f0cd271c902491aeaf16b3577f82c611c0 2013-03-10 10:07:26 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-342ff73aade754f38f460b0289050f18cee1486640114535ca4614f219518feb 2013-03-10 19:45:24 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-34308d700f41f5444b9282fc80be3bc3f49bd4998f9179608528b353aecdeafd 2013-03-10 23:21:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3430faef2ede0223339e44353dbb0331d489aa2f7fd9b078a99c9b4d16c2b701 2013-03-10 20:02:00 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-343280e90a9e66b72eddb86f3b257a6c8dc274c9d230edf4debfde3ebc49d7c9 2013-03-10 10:24:42 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3432cedc778d5648a230b0df7493abd49fe00266274bba7f0cc5e007e68dfee5 2013-03-10 22:41:42 ....A 91475 Virusshare.00043/HEUR-Trojan.Win32.Generic-3434e6911065b2d31eaa9ff810cea9cf27dc851bfab8479486a0282775625f93 2013-03-10 19:34:24 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-3434f4c2a27ddb3d982ca80a5ac02f90b309ccbd84f57d4d6583e2adfc420f6f 2013-03-10 18:38:56 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-343600b2c43909ffd65212a06f3e4ec220930c2c034beeded45a4c909bc04813 2013-03-10 20:27:50 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-343976e534fc4a4a2f199a7e59f5643dc1fa9ae9a4da8dd4c79f428c7aa57fcc 2013-03-10 20:53:32 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3439c34cb8e1f80858ddcf92241d2ccd3017a20c5f43f95a67ab207c7d322070 2013-03-10 18:48:04 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-343af5013d35446b225aec68bdd0a5862ff04beba5af035909ff79ada53535dd 2013-03-10 20:30:32 ....A 4774964 Virusshare.00043/HEUR-Trojan.Win32.Generic-343ce6c2102d586fa7a6f73f54946b9b6ef572a0e5a8c29d799d2109bef36f6b 2013-03-10 20:24:44 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-343dd77e666f0215dcddf233c7218873e37f00fde533f7592ddf2d3c16b2e641 2013-03-11 00:59:18 ....A 270995 Virusshare.00043/HEUR-Trojan.Win32.Generic-343ec6b786ed0c71a88deebbbb032403794a8470fc5fcf034d0eb3a614694821 2013-03-10 20:40:00 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-343ed4683438dd751366420be317cfe51f4be70e2909f4ef366af63ede78252e 2013-03-10 17:50:42 ....A 12694 Virusshare.00043/HEUR-Trojan.Win32.Generic-34407bfbc6f7eb7a2e4ecdfc3177369e6ec87496600967013641c9ad7b48e763 2013-03-10 23:05:00 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-3442002e2584d0a8c46637e803cf030cb8052761b85886420916fafed0dc25a8 2013-03-10 19:39:52 ....A 199330 Virusshare.00043/HEUR-Trojan.Win32.Generic-3442ce0bc3f326737f065b31983bf301a30f891e371222488106f26b3763de56 2013-03-10 20:06:42 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-3442e75438c42ea7cf1a2fa75677a10994f0afd1cbb8df1f72c8390138191875 2013-03-10 22:47:38 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-344315615db19d73c79a99f16142b8b6b2093dc4cb5675425a2ed21af37bb967 2013-03-10 17:54:02 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-34439948c7da75f0068b625a25c1c4250497182b01ab8bfc3d76edd483cda8ec 2013-03-10 10:18:30 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3444581174a165a8ab92c7e233f201dafaee288a374f611704fd08ac4b380c5e 2013-03-10 21:04:54 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3445b9a3b27facb750507d098929a99ffa60db36cc875fb0c7587326a9637fab 2013-03-10 20:10:12 ....A 51403 Virusshare.00043/HEUR-Trojan.Win32.Generic-3446c16542be9276c8e91bbf6a741ce29f23e7c4acb9709ace10341a186c13b5 2013-03-10 10:24:02 ....A 358400 Virusshare.00043/HEUR-Trojan.Win32.Generic-344843ff34c6c458a19f3e11d4ba1bd6a87eded7ef3dfc2dae30d5cdede9ca72 2013-03-10 18:06:32 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-3449a2ad76558a5fc1b55ed806b47cf003206da426f078f60cd9010036d2e789 2013-03-10 20:39:18 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3449fe0673c5e9993742f25f7a0d5b129cea6c94cfd6b1e4479947933b507375 2013-03-10 20:04:18 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-344a63862d2e4c69ac4b284d1c453fe6a97ed8d7ed8c58f100d53c364d421f53 2013-03-10 22:35:10 ....A 562176 Virusshare.00043/HEUR-Trojan.Win32.Generic-344b813af9992451e3ccaa96f6bef0af1e49847d8b389bf8aae14837c2e1ba77 2013-03-10 23:41:10 ....A 667462 Virusshare.00043/HEUR-Trojan.Win32.Generic-344ed64c7bad56c247017c21bf82f5dee56a549d5f92ed0ea2fbedd147dda60c 2013-03-10 10:22:36 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-34506413f7fdf7efd9b21928369b4a5e7be50ed2a243463efe0d5cd66e41cf96 2013-03-10 10:39:56 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-3450aa0f9a5642857f2b5282ac229412988ae61e0e5b279ea516901a3aa6d214 2013-03-10 18:08:44 ....A 6599688 Virusshare.00043/HEUR-Trojan.Win32.Generic-34510737c0081e51ccfbb4e7c02c07b0fc97990681a8f9ad9ad119f98ee6f4d4 2013-03-10 23:20:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3451dda2c2d50145e9e0ffbc9dedfef2aa877a1fea8e2b6384ba0e69947fa931 2013-03-10 23:39:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3451f9717a37e698f6f38c8ce0892f4a1db73548f2295d14309142758fb5be2f 2013-03-11 00:10:04 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-34526a38e28927c29fe861a650248c9928b8adc399a4dad6c627739599a5013b 2013-03-10 10:21:12 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3453f51751f2c4f3045669448d51c8bc0d4d51cbfa1fd6458fad26900060cc8c 2013-03-11 01:23:56 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-3457a442b84bbfc3c13520b7ffed3e5b720ffe40de5a9a48940c65c257f59b33 2013-03-10 19:51:20 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3457cd54ad2e51cd0aaadb12fe04cc33fa907ef503696ab4141b14b508c8d4f5 2013-03-10 20:52:26 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-3458514cdd7ef0b97bf37ef24691c62bdaa8d0b6938b0472fb2fda5b6c5eb033 2013-03-10 17:53:26 ....A 164436 Virusshare.00043/HEUR-Trojan.Win32.Generic-345dc8d5c9461c84d899ebe7775ba59de77e6558b3ab447c0da928194b3fe793 2013-03-10 18:53:16 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-345e4699f17cbecad1c17f8a627720bf699e08ca7d9986760d659736ce4ad3e5 2013-03-10 19:57:26 ....A 2299392 Virusshare.00043/HEUR-Trojan.Win32.Generic-345e8075cca2748518742afe83a0b51ff6b4be79d0cbf261eb1bf612e06a7128 2013-03-10 10:24:00 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-345e9099d7790948aab4ded88992baca56ecdf56afa293020d6636389e1c7607 2013-03-10 20:54:06 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-345eb6c15b56d3f8a7449cedee0537a724a3c1acd2f4599d60520d5039a889b7 2013-03-10 20:08:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-345f692449db9f860e055c0e7122755db33ad11ab98c8afdb78e70cb1c651dd0 2013-03-10 23:07:40 ....A 318848 Virusshare.00043/HEUR-Trojan.Win32.Generic-345fa9d726392c41c12fb9b07ad5c96bdc66ccb7c543efbe177dac7e15b5e1c8 2013-03-11 00:20:08 ....A 1757184 Virusshare.00043/HEUR-Trojan.Win32.Generic-345fc35bc526598df5d7cc47be47e108f0058772307c37fdb6809674a9231234 2013-03-10 20:04:56 ....A 136051 Virusshare.00043/HEUR-Trojan.Win32.Generic-3463544ed907a55243c2a8ab00e13d4b092ae7cb32cff8f4c73323757e5a2ad8 2013-03-10 10:33:06 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-34643be985a4d0f446522f30f5df6fdef54e7024a94b444d4e1eecf389f7c7c9 2013-03-11 01:29:18 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-346684a369d9d8260bb5113ea80da3fa65b09e9e696dc95600b845352a070017 2013-03-10 22:57:58 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-34683cb2f7bd794e55cfec33144660fec15c102f0fb2223a1216447832d04d7b 2013-03-10 23:07:22 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-3468fd043042858c034694b29be4bf99b3c94cc6e61f8f246b9ef465ef17a9c2 2013-03-10 17:53:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3469235ecf95e66942759809578e73a2e073585ec08f2561b4ad36d00cb476cc 2013-03-10 10:17:02 ....A 1040896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3469f38f36ce1b4e348744ccad996dcaf1704497e241c8db702a4cfb717fc5bf 2013-03-10 21:01:06 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-346aba0eae6b751192b9e9d4f3d9bb1b9c09f6e20a72be8c8e8a133f2ebd95f6 2013-03-10 20:09:56 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-346c49bba58e5a1be85b91b6b72a72f1a7b5ffa815b8a7f1ffc41bf9bdb08dda 2013-03-10 22:28:00 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-346e05a36a43011fa389dbb2a374989cfca33a81015fd2edbf88191990586087 2013-03-10 10:32:12 ....A 95191 Virusshare.00043/HEUR-Trojan.Win32.Generic-346f1f2266cb8c0562d50d403dc9b8c655dae3279944d13663f4d315d717755e 2013-03-10 20:56:26 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-346f645f6c5f1015105217376751f164a393dce6dc8466bdffda01e3800b9304 2013-03-10 18:35:58 ....A 94776 Virusshare.00043/HEUR-Trojan.Win32.Generic-346f6c2712c943fc3740357e2739623e5fc3d418d3494f6b8cd74df9466b6ddd 2013-03-10 18:30:52 ....A 343848 Virusshare.00043/HEUR-Trojan.Win32.Generic-3470a272a3c9db8d0a905ee464f0fb782e30f6756bfbe92192bd20482f9624be 2013-03-10 18:31:48 ....A 94209 Virusshare.00043/HEUR-Trojan.Win32.Generic-3470bce41869317e0f1f1c34ebb008cf54ed00492c496b4a9c75f811ff06e146 2013-03-10 23:12:34 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-3470c86e0c98a98f6a38e56928209c57c695a161145773846d1264ee505d5900 2013-03-10 10:18:14 ....A 1301504 Virusshare.00043/HEUR-Trojan.Win32.Generic-3472a06b8d0c92397edac973bd6bd208df33a986b67cfae70985cf7f2e827e04 2013-03-10 17:55:52 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-3472d66a7c49eec963aac4be6b674094a506fbd5286ab93e1001dea0b83bbe35 2013-03-10 17:53:40 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3472e1c4b539f525973e3add348a32f091c64b4937893588095d7407849d78fc 2013-03-10 21:09:06 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-347393237da9c192530fcc2e7d8fec78008036f981278a910f6ac71acad4313c 2013-03-10 21:11:18 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-3474dfc63bd668fb63af4933972105ba6c9c53a7182091066afb0e8ad8df0d57 2013-03-10 21:07:08 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3477831357dc7fc7e3fa17dc18b9ba852639c3e47aea445b10939a6c9509d595 2013-03-10 22:49:58 ....A 37436 Virusshare.00043/HEUR-Trojan.Win32.Generic-3477d2cc9050fd79e26771a3f72c5e9bd359223d9c02c9f26d88e38398387acc 2013-03-10 18:39:50 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-3478f877624c940ac52772410ec74e5ef7ae16d4c4089aadb09f03cc1772c97c 2013-03-10 10:27:34 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-34790939ef5bfc6d93c31349bb9d3db66ecbaa50b2c59240df6583d177a2bdaa 2013-03-10 19:59:40 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-347920a1f800ebc2600d4f18e0b4f0ddb45939a8e349e1d059a1618fcf6451ec 2013-03-10 21:21:44 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3479efb9ad3ef19821d1dabf8d8a4c2f997fe3759a4d3d8403edefd91d9c0169 2013-03-10 23:55:46 ....A 20590 Virusshare.00043/HEUR-Trojan.Win32.Generic-347a1ace3372475235b1b6169ab7fd1769185b170ef61141adb09da5735c9273 2013-03-10 21:10:42 ....A 341025 Virusshare.00043/HEUR-Trojan.Win32.Generic-347bc229445de3e1a31884338859c28270702e08f9d5539dd45244760e283a76 2013-03-10 19:38:16 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-347d42b99ed0d6e744e458c9a3d7e27779fee300a9245f272ae618a524b25d52 2013-03-10 19:47:04 ....A 405484 Virusshare.00043/HEUR-Trojan.Win32.Generic-347db41a03d23a0019f6f74035b25629695a34ff0777cff4ef17fe5b8a74d364 2013-03-10 21:12:08 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-347f47c8bd93af09a0f00312a0437c287d6a8a87d835b81a851ea0f0bebec232 2013-03-10 17:55:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-34814216409e2f9d6e7ff1cfb40e2fc2d77bfbd853ad0ca0771410a53a5bdc7a 2013-03-10 23:32:58 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-34847b5a7253c8dbb905deac644f39288978436f9d2368d67fc95256f9b176b4 2013-03-10 20:03:56 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-34851597b314ae451ae8755219c0447998067eb3d4f005ab3f4d40459cc31d62 2013-03-10 18:01:32 ....A 391021 Virusshare.00043/HEUR-Trojan.Win32.Generic-3486971c52d9d174a0e06487acb5c335230f9f18cdae8a1aca81b9aa51d268ad 2013-03-10 23:03:34 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-348896932842c12afbd5986a2cccc09522384f60e4afcd62e9e224d267c545a4 2013-03-10 19:41:00 ....A 30530 Virusshare.00043/HEUR-Trojan.Win32.Generic-3488e917014a234e85d088e8f9d046417002ca227581433a08b76c15bcea6081 2013-03-10 22:12:52 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-3488f83a1c9d801a2af76dc8e37fd7939a67889a44824b8ad95d9321eecb9008 2013-03-10 10:33:02 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-348940884434bba7e36182587373baccf66f5e098255f6edce05c92433bbd1e9 2013-03-10 22:59:38 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-34897d55d8e57e864f7766e2870ab61180d5594b7b5e4ecf2c57376595d396ae 2013-03-10 22:19:58 ....A 300576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3489fb9ea5e496affed07a8564efd6da2bbeb72481481c922b3c29fd29112f14 2013-03-10 20:49:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-348a457e3a74e56beebf43d758924cd0f8f311f8135ef2f8ef122abada330d76 2013-03-10 20:30:40 ....A 486912 Virusshare.00043/HEUR-Trojan.Win32.Generic-348b14eba620151dd45f79325552d39605977e4a33d07fbe33e87b7e2acec0ea 2013-03-10 19:02:06 ....A 605696 Virusshare.00043/HEUR-Trojan.Win32.Generic-348b691b048594baac942baa4995cb6e5b6f19098e84d0ebefc8a7cffacfab04 2013-03-10 20:25:56 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-348ba0149359a866d5c674c33f963e42d23add963f58c2515162536985779e7e 2013-03-10 22:34:32 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-348d1db1eebb212ea3ee2cfd9da4e21911e9b8a1a54bec10aef8ec8af8fd2169 2013-03-10 20:33:58 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-348e079dbff4e177e2768a0c9f5a8a623dcfdef58f2140f84ecdc9b0b0d2e69f 2013-03-10 20:24:48 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-348e699d1443a6b7cbab38c863eab8ce83d4998e51b3cdf8abf9bfeb90820144 2013-03-10 18:38:34 ....A 81544 Virusshare.00043/HEUR-Trojan.Win32.Generic-348ee082f4f6dbeafbb29c347cf9e0a1efc2ac988b7cba85564c610e3ec362ae 2013-03-10 23:07:34 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-34922e0db1ff127b1b95ab01bb4078691e91d2de0e12a5d3bcdc60e72a16ccee 2013-03-10 10:42:12 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-349312c2afba4a6d05029ef832b812b8efb0513456d88ccb079b302ecd83c62a 2013-03-10 19:56:00 ....A 45534 Virusshare.00043/HEUR-Trojan.Win32.Generic-3493e479ebc5b5ef7bd1aaa17d1009ddb03812f05a2bce55c4f4369a141351fa 2013-03-10 18:31:54 ....A 474150 Virusshare.00043/HEUR-Trojan.Win32.Generic-34975ea73db9b09ce260c2fc5fc2da2c3d0a5f246fefd5fd52d030af892693c8 2013-03-10 10:27:54 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-349950d29263f586f412f73204c63dcdceeba81d0c12edcb44cdf5e716eef432 2013-03-10 18:56:30 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3499c507faf74e5769d45ba12bb57e0e93ed0cabfe1913672f83eed09d9defd2 2013-03-10 18:10:36 ....A 2335744 Virusshare.00043/HEUR-Trojan.Win32.Generic-349a7a5c04552e2150982250f8727fcf8b37946e36ea09234d1630c9a0b13349 2013-03-10 22:48:42 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-349c4aed9bde6b4a483967db9afd35d6351c6e72b249b8011ca802cafeea6393 2013-03-10 19:49:40 ....A 36921 Virusshare.00043/HEUR-Trojan.Win32.Generic-349cbdbfa8742804fb3334f07cca00ee30b5786964b183abc13a77c94456a0ee 2013-03-10 19:32:20 ....A 274150 Virusshare.00043/HEUR-Trojan.Win32.Generic-349d92d96e06cf5987a0de96d7e4566be4a7c4e4412c4e3c6f41a58c07cd07a9 2013-03-10 23:22:52 ....A 406540 Virusshare.00043/HEUR-Trojan.Win32.Generic-349f3b795b39a1f42d631e0e492d714bfa965c05d4d2e48a2b05c999551ed0ed 2013-03-10 22:55:16 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a042b06a4e4cb6d6e1874dd8822c891c79a1f753cb952bb3476474923c8d9d 2013-03-10 23:49:22 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a0e43a2ff8c4cf14e82a0fe70e1f9797538331d8e33506148cc96f651b1f17 2013-03-10 21:22:10 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a1d96b4d6b205fda8edb0bfe87cb676387768b88b8bfae20be4c52094dc32c 2013-03-10 10:27:22 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a2461c250d0610dfbbda4009eb4dbc1e43995541bc039d4ad012ac70660506 2013-03-10 22:51:56 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a297d21cc10f21b3091ac66e68fe0efbe6f531cebccefb4f69ea2d99c85c82 2013-03-10 23:25:14 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a34995309b503b965d269b494d408d0ce1271d7f268cb1903a77081975b9b5 2013-03-11 00:20:14 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a3717150c5f4f5fe3223692942f68f70f09f2c20b2179082b9077075dc5c11 2013-03-10 23:23:00 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a3954645d9e4b390f072edcdced7ae74aacd57696ee9e56fe3621bd0643d9f 2013-03-10 22:51:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a3fe46e156d132db7a10c9baf0419c5105eac56878ba1136bae68e33daba7b 2013-03-10 20:11:46 ....A 649728 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a402759a8f673eb66fa58a66b4043143bdaa2ab7080f308fb75461bcea6bde 2013-03-10 22:22:44 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a407b0f92ec5bb0a61e1eb1074b8c80a748276d06d8b9be82fbcd8f7c6f243 2013-03-10 18:15:10 ....A 521216 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a443f3d4f063195cfe1873311ef5c57bc81fd7651dc3bb322c924e3496e867 2013-03-10 18:28:10 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a6381ad1ba5ff0ee4b52205509be6249098e48a07455af117d5d051bd8039e 2013-03-10 19:01:14 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a74207828122b3f93bd4d24da42bedb3a3ce19c6aa19acb9b71f7cd33f745a 2013-03-11 00:32:02 ....A 351861 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a850ec8fe505ed5566e8f92edba7bd45f87cb307b7152a20d0012ff8c1a113 2013-03-10 19:39:36 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-34a9dd3c6df4d53258539d581a8904b0434a749de8340f73cf00d1c5faca8699 2013-03-10 19:10:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-34aabcc55bd401e8ed274d7f8a77283e96f12c1a90833f7087bab3a048fb2057 2013-03-10 20:45:10 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ab76c3d975ad6cecce43ae251dcb0a787083172803ecd91d51f985d00b8e4d 2013-03-10 19:06:20 ....A 45060 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ae2e019a85b5eb173ac2fad5fb701030f0a2846f629461e3a769778f090d3d 2013-03-10 20:56:24 ....A 28512 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b01cde5c36064bf2a4e23946d42b7d92bb78c5b2b9f88ec837cfd7e72a723d 2013-03-10 19:31:22 ....A 7702016 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b1ed4dd7597e0cfb2ce98bc7182823ee8e342f5e81f932051544680cb8eec3 2013-03-10 18:59:02 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b32551ababb280cc62d9d467b13e799b6382978ea6109468e7c8f88a03b8a8 2013-03-10 20:46:02 ....A 684075 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b44964ff29acca1d4c57b4f7252b09d20115bd40c141ffe691a1ed345ec9cb 2013-03-10 19:57:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b46185d8ddfdee750bdb2a6034805c392fb911f0a96278cd16ef120a210eb2 2013-03-10 10:38:40 ....A 591360 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b4a1e64c72c21c2c2e0361dc0f27554716e93a7792a63277465389696cbfdf 2013-03-10 22:45:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b4a262502e7b7b6252a463f5fb8477884ff144eb238a4715b9a977b5480720 2013-03-10 20:07:14 ....A 84268 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b4e9cc8fbfd2034487d485c56be68564609276fac06097592b60c943894573 2013-03-10 17:52:06 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b5e1a65ed83f05b1161b1911989eefb36ec115e542e556b16d296b2763b6a8 2013-03-10 22:51:36 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b6093193669e64a125335eb33598c4de9c4f52594c5034e83c6d4e360346f3 2013-03-10 19:59:00 ....A 267351 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b70bea85532c10337e25ca9c71d5b957ea6df35c2bf3910ea9076d7c5da309 2013-03-10 10:15:28 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b7395ae56a19d4a6b65a28364ad0e87cefcf6f755d772cc344912099ed7dc7 2013-03-10 10:23:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b7e638b548be1a820f47e8efc14239f6946201d3b40d671e10b751c046173c 2013-03-10 10:23:18 ....A 200069 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b8cf7564a05428d79baf5a5c4afa3f373c740dabe109f83146f161a3a92e3b 2013-03-11 00:51:00 ....A 629117 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b911071636b83cd2d81dbf2d1b59418bbbd326ca4ecb3c1455e9feaa2dc369 2013-03-10 18:39:12 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b9528299f9db32c91c30043b57e75cb1e918229b29f85c60418872344fd3e2 2013-03-10 10:34:46 ....A 731648 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b95f30267d54a5a78ddca34765ad0182100aa5c6d55e08ca82a2d319ed3b83 2013-03-10 10:24:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-34b9803f6f3c9b14a190be31bc52238352bc8f9efa8bfd469efb4e2b0211ce54 2013-03-10 20:41:30 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-34bb0a890a01bdfa2df6b0fa4204667ef417dd6b6c906a285b6f4483e5281b30 2013-03-10 19:51:02 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-34bb36901cb2b0b953974a9e7433ab6674f5c3394d937752848ab037d006be31 2013-03-10 18:46:44 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-34bb456eb998fffb8ffae612f00fb1df9fde4beeb7a997baacf33e83354bdc50 2013-03-10 18:50:24 ....A 890733 Virusshare.00043/HEUR-Trojan.Win32.Generic-34bc682131c90c50d094b9dc4519dca55d21112dc5f721f845f5d64c05be6fbd 2013-03-10 18:48:36 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-34bffb804168bfff4a539dc8ff33ea4f44fc40de7f5d37e18a851e829ba1a31d 2013-03-10 20:00:00 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c0ea0282a1cf090cdc8e47e01a6c924354079553c0d058c8f0f069ebf7bc81 2013-03-10 18:15:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c1cd88b56d1376d1bd91b947b198c01b6b55a1d5bf04d378c7bd3501eb1ca2 2013-03-11 01:01:10 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c21aeb2dee3e9da67f387f5728dece14cf1ebb1ab66f8a1820a3f258ad3b27 2013-03-10 22:22:00 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c2c66e7518d5933eafafcca5e63e4312961902af941750b1b49a37567d5cbd 2013-03-10 21:16:46 ....A 270901 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c4d63932c06ff8209342bc5410cfbba4875c77bc8ac263661df54e5b3a59fc 2013-03-10 23:43:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c73f8d21999e47d13faf5cec6595dd4d28aaad896e588d5b671309cf6e6c6b 2013-03-10 20:57:18 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c74584b74815e50a19c5c6c6b35e8aba8e037b9d1e6c27631ed87059446569 2013-03-11 00:04:40 ....A 474112 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c75cd5e761dcbdfd29020458fd465729a4c191787b2a72f2b80a4a1f1764ca 2013-03-11 00:37:10 ....A 561502 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c8903e8929c62ac773e2d441ffcff3fa13ee4f7fd9d833610aa2a733c2618b 2013-03-10 20:24:10 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-34c9227f8ef4d7375ecdd66c783284190c1d8ba966bf92e8cff96e966374d402 2013-03-10 10:38:08 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ca2095b9198d7893fbeae16aa3d376cb2c86a86c21142df6bb833113d7a9f8 2013-03-10 18:58:16 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-34cc9be015f796ad805b20ee7de610727768b92e222aa9620cb665364f7673e6 2013-03-10 20:58:16 ....A 1971200 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ccd8f7ba5b98b60fb82b08e05c5ba125f455b8d51ac6569876d3810017ea2f 2013-03-10 19:56:28 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-34cd4766fadf2ccab14ea62c19deca04da49fe6529dfb6edb02239e38ed801be 2013-03-10 22:36:12 ....A 3909372 Virusshare.00043/HEUR-Trojan.Win32.Generic-34cd7173a7312befd4799d538fb160115e8112890565de2b1692755213659caa 2013-03-10 23:24:32 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-34cd8d789cf311dc2f18851c242ebf7e205940a8155a1369ca6d39fa59314dae 2013-03-10 23:25:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ce09590e5bbc5086e97635435cdf18f0418a7333900472a02e3ae671634907 2013-03-11 00:56:54 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ce77ec740d72bfa4261f14084b1ee07e74af13ebe1f7cfda0ad21325dc09f5 2013-03-10 17:56:34 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-34cee9d65324a4d8df6337dde009becb24108f7063063ff32f950178b96bbb5a 2013-03-10 23:01:12 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d10ba78a0c89060c384ca2d4a3018aa8c9d50e33833467c76c89b0abe9fa99 2013-03-11 01:25:42 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d1e1cd078d95bf534d97e6774279e329a44624c8773849c0236a0b371e15cc 2013-03-10 17:53:28 ....A 43858 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d240c2bf8f6d5d962aa78b999366f27f7d37f77279ed77ff5b4d129f910c0b 2013-03-10 20:42:36 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d25261c4f4d6e26051280b472b684f166723a048eabcbcbb275515ac7156cf 2013-03-10 17:55:46 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d266b9f079d7d48d89f7742f076feb61f670c6376c06be66c07e76774e4c0a 2013-03-10 21:12:20 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d38f170c5fbc73213c95e94b40a2b0410e1878f9c5bf428694d63b762c108a 2013-03-10 19:39:30 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d3e83c90a22d5740b5f209ca50505d6ae7d420a0c10c3f052efaabf5f85ffa 2013-03-10 22:38:22 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d42dcc6de51b1d8761d1fed3b062423180d6af77d644af08669bc190992a73 2013-03-10 19:41:04 ....A 106019 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d505d32ad2dbe60cdf2c448a327d59506e62284553429d8f41779383da383c 2013-03-10 22:32:36 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d515934694b35c2393fac21db35802ba7a7d37bf71b20d6c085556c8ea99a0 2013-03-10 10:22:08 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d5487346597c0931c78d8805cc47a57cee905e9348e652c1116f91bbc8718e 2013-03-10 10:18:56 ....A 706129 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d584e12d3db961ae24340986e3d6610819138444a5bfaedec02ad50b107cca 2013-03-10 22:54:42 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d63eb213c3567c3f4efe7cb3d9e39778501c4f397289267cd259b3690b98d7 2013-03-10 21:07:40 ....A 135217 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d88c721f575ece7b703b1fa1d1b50a08efbaa7f4a40e1520757e5143ec8e63 2013-03-10 22:36:04 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d92ce8d050526ba7092145ec45dfec23c0ca641bbd484f27667735ed859c19 2013-03-10 18:17:08 ....A 587264 Virusshare.00043/HEUR-Trojan.Win32.Generic-34d9ac35aad9f0759bcad057870f9c114dfff6137df77827084192284e35f03b 2013-03-10 19:00:24 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-34dd264cf998a73f282b72a2cc1e1f0cceab9251868db44d73bd9a52a077a468 2013-03-11 01:19:24 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ddb9ae86320bab7a8f49b409711a576c7f6ba75a5c2682a6f0be139c637d11 2013-03-10 17:54:10 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-34de5e3675ac50136b561847cb7bbd610744c9b3ebe81ae3299c165a2adff019 2013-03-10 20:31:06 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e067b17ec9664198a79ff44cd230ff1343cc2efaa8bb37d5c7a0acb5bb3e24 2013-03-10 17:58:30 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e13772a48a76c2846acdf898ffa535dba347416bfa2663644b782023fb4f43 2013-03-10 10:30:54 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e2a286618a82905957c64397999e2d38092ff6b7c0c21192760376c9036f1a 2013-03-10 10:39:58 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e34b202ce9f4b00ed544f6cd2d67025d83df7af3e6e5ffbfdcf948507d4167 2013-03-10 22:27:36 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e58427dc9850e76f45d5b049fdf56b0fe4a4c13150bf59d52feca91d32b88e 2013-03-10 19:42:38 ....A 2326528 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e5e112e46c4dfeb9c7b399b047669443d454480ac8267fb408d8bd5b96f9b7 2013-03-10 10:21:30 ....A 555136 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e6d2c30b99c626c81a0c56e0e4bb7887a8983be2a6f0aaaefe48209f8764d7 2013-03-10 10:28:06 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e7663255f6cd78e50cf8de8c4f4630e582f9de6b6ddf06f64e5d9ac9fefb6a 2013-03-10 18:24:00 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e8fd42d3ffaad4173adca4d63b59e1b26057b3c2d6221ba5ccd35a31b570c4 2013-03-10 18:17:32 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e96e5a2dda6d73cf2a2e2f8156e3c94902140064c17182281efb80d79a1480 2013-03-10 17:55:40 ....A 1598613 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e998d6c44cd2c1fb2efdc016e4549cdea35009fe07db4f4c472168b049714e 2013-03-10 10:19:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-34e9ea57da6cc57b479b08289f5ac941626485c1890ce4a5f5c0489abab3f175 2013-03-10 23:21:58 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-34eb197366763d36fcddaae09b4902d20e59e73f6401652b8200657e059e3f00 2013-03-10 20:24:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ec4567b5a0cb4c4038c285bd7d5ff64a2227cd88bbeeefd7630fcc8954eae9 2013-03-10 18:27:18 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ee264b539357d1daf51eace5a5a629209b66545993de21b42a350c0251e5e5 2013-03-10 22:26:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ef285a74f47f737493cfda7fdecf5ca806dec94f2a0de1527c57dd507bf801 2013-03-10 18:53:38 ....A 355840 Virusshare.00043/HEUR-Trojan.Win32.Generic-34ef531105c41e2b347a6fbd767840668f6d75b1e3179adbfcc6ca60ceb482c5 2013-03-10 18:22:24 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-34efe9dcd331855c9f0f89e3b0333ac9f802d02ed2b69a0be61387051ae0c124 2013-03-10 18:12:58 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f029cbef3fb511fbefb6a24198fcc7593281e23bd75668617c38ef0e714197 2013-03-10 19:36:00 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f032fdceab4ca4c36122e1a6a98a1435eea1e21de0cbb271102d279e6ad237 2013-03-10 18:22:40 ....A 393736 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f1fbb86b0dd5b08670d00df706e909399857113006670cc9fe6ffa055ea53f 2013-03-10 23:05:24 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f25ede11aeaffcc883e382fc6ce5b14129aaf3b67ef693d12150f658db3cb3 2013-03-10 20:42:40 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f29fef4eab89e89f0e7dcb8ca549944c9356d2865322ca9fc21e8db92a022f 2013-03-10 21:20:08 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f3d9ac53c05d4827b4509424fce0bd51b1ace5eda19463d723c39ebc23f186 2013-03-10 23:24:54 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f8e7e2f7c6036c16b8bd960c81be52c7e2ce4a10b41f0bf444bd71256989d7 2013-03-10 19:26:46 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f90c23798699e9a4e760a19d4f4247590c94fd749aa094d1a983fc4cebbbb3 2013-03-10 21:19:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f9646d02889cf5ff13086a2ea11c662bcd0adc9f0f3bcc60d9f8f362ea64fe 2013-03-10 21:18:48 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f99e236baa7a91227ed71e9858032bc342322b50b19be60ca201f26b8cd684 2013-03-10 10:39:54 ....A 457426 Virusshare.00043/HEUR-Trojan.Win32.Generic-34f9e3f29f9a6bf3a0b122c7219ede2e0942d39b73980a54c26993957e5bfe0d 2013-03-10 22:52:04 ....A 192989 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fa041cf665be6851811852182d8693538799172cb93b80166f82edf6d4129a 2013-03-10 18:50:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fa2648b044c97a393696032159fa672aa9f5299ac3b3ae0e4b7b79e6fed5bb 2013-03-11 01:10:48 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-34faed3bb89bdd1fec1e66e4a102a2cb6b02ce9edd455acb9f11fb1e00391af5 2013-03-10 22:28:14 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fbc6c14d54df68f716bfaa92b6a5976614de796a4ab2f9a79b38b4e2d08a6a 2013-03-10 17:53:50 ....A 289792 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fc1511c86886e8ef89a8b368e376db451a55fdbbe356051196239d659c797b 2013-03-10 17:50:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fc8a3f6787be8b58dca5d1fe3e2f2f4f54865b7bf138d78d7f22abda8d3c44 2013-03-10 21:14:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fcb19583e9fccc402287d1b087bf9ca000b4df64459d980db137413e809eed 2013-03-10 18:54:38 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fd53f377631939eee6079a2640464e39b6d23107dcb13c060040dc70f789e8 2013-03-10 20:30:42 ....A 2981888 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fdfe78cd7896365cf39da6fecb5edc55bfa0137fbad73d58f3aa2d57d801ea 2013-03-10 20:10:24 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-34fe6d7ac6247720b8514b4f40d5f1b94d0f5d4898417e95156c86d146cac4e4 2013-03-10 21:19:14 ....A 394216 Virusshare.00043/HEUR-Trojan.Win32.Generic-35002f87b44568a69db17ee5fd183ef0da7d92e328ed46bf29c64299a62997c4 2013-03-10 23:47:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3500a0818388c8c9a29c1d8dcb10ea070dcb8b8c36f8ce6994f7e16a8fcb352d 2013-03-10 23:02:48 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3502c137633cab5a1278105b9f56bb9938c84d3d3c1e3acab9126656bc99471d 2013-03-10 10:38:10 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-35032f748fce60a2bc75331e47dc286b0434daf9260f135653c87b5e4da46792 2013-03-10 18:42:44 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-350444cf73d132ddac6d399339d72d33ac0c4c1f33dc13fef028b0f434cedc79 2013-03-10 18:30:22 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-35061b157655391244c4d083b56b9e95148ffa5e6fa9806313dacbbd68d2eb85 2013-03-10 20:47:52 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-350662f6ff3d7474efd1bbefcda0b4b06299b1f87f2fa496aadfce72e84c66cf 2013-03-10 10:20:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-3506648236416113338fa8054fefbc5c24f67c03c4b32fdb1eb93815fddb0336 2013-03-10 23:01:00 ....A 339456 Virusshare.00043/HEUR-Trojan.Win32.Generic-35078b399b4a013737843014fb77c4667be77287cd79401b1b8816421ceed03d 2013-03-10 18:48:54 ....A 290304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3508d0781bb8737f787ec8b4f9092d41efbd7576385049a6966162fe4b8fc76b 2013-03-10 20:02:30 ....A 1115692 Virusshare.00043/HEUR-Trojan.Win32.Generic-350a6ba7f1a858104494ce8ae0c4c24d708dacec0cb9557fc19af9d56b174877 2013-03-10 20:07:38 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-350af4c070332d8a2786103c0d3843e528e2581827af965234f08ed01c245703 2013-03-10 19:54:16 ....A 4332369 Virusshare.00043/HEUR-Trojan.Win32.Generic-350c1af0182d304a010560a5e2bee7cb2eb9e42d5391dbc4ef7020af509e5455 2013-03-10 10:21:42 ....A 198284 Virusshare.00043/HEUR-Trojan.Win32.Generic-350c5d6b9a88256d692d23a5e187673f2ee3efef446757ab4b3b6d67d50a40d7 2013-03-10 20:45:14 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-350e1c920ba4e92ab47f50e68ab06fcedd4f440ac8e9e9308368c59deade325f 2013-03-10 17:52:04 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-350fe6070a5c424066f1d42c69e3404c55846782e4915f43176766a61a21d8d8 2013-03-10 10:35:08 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-350ff62ca994e623f2d88c9934a631025e3aea1c2fcf081a7dccd4f21018d3cf 2013-03-10 20:00:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-351072b148316e82e4040a7da2ab603c4ed71b12824e4f3f312e492dbbd6916c 2013-03-10 20:32:16 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-351392c110dce29a451a4cefe14944cad56ed404a3c6558b8f52efe4b5cc38cb 2013-03-10 10:19:30 ....A 450092 Virusshare.00043/HEUR-Trojan.Win32.Generic-351496faef53b828be19c1bacb915673c5783ecba6560410b361fe18a8ee845f 2013-03-10 20:39:12 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-3514f1d9999d10bc8f8db124298bf6c027ae1f0ceb3144b20d2e39ab01405920 2013-03-10 23:40:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3515bf563507b391fdd6905a9667084c649b9efd53c377feff18dc630073400b 2013-03-10 23:56:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-351611d924c7b8006a12f3f70417b7a8e198f87474dd49923fe319bcc0303853 2013-03-10 19:01:32 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-35161659b67b36c0e912f79252c881d0910726891daed7c3fc1e09082a60ca5b 2013-03-10 17:49:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-35169936ab71944831a57d1223f92bbe9ccc67176ad4a7ff22b9cc2751c98699 2013-03-10 19:42:54 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3516af2db05abed15968c044a2b0ed004d3dced5b9a962b833172ed872557e46 2013-03-10 22:34:18 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-3516b115e3d9f1ca1619d2bc1617a8fc0700e688a3c8906099e275ae73922b36 2013-03-10 19:24:44 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3516cf9b24bc1ffb280eaf2677a859510c3b0323ace719a8406304f22b685617 2013-03-10 10:10:56 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3516dc157d57ded3374751430a2938a8025bda25a51819140830cc7fb3723bed 2013-03-10 19:33:56 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-35177ccdc74becd901011c1fa79613ac539167f51de37af83034bcf1fdd85d74 2013-03-10 18:34:50 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3519d9e4a6c5c7486f25dd94174280af735b22b8674d22ae019c8128f74348a9 2013-03-10 22:41:54 ....A 479613 Virusshare.00043/HEUR-Trojan.Win32.Generic-351a3109582426890f544925c5fcdb2995917ef60543e3d62bc9d9ac8cf2d23d 2013-03-10 10:39:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-351ad8060b24201c120b13324a8fd36c663f132fb834c973918563f6ba7e6d49 2013-03-10 10:20:16 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-351b1c38d45480cfbad572151e9611929de9e35ad11b06dbc6cc71b91611af10 2013-03-10 18:36:54 ....A 1110014 Virusshare.00043/HEUR-Trojan.Win32.Generic-351d3ada4d4f4476bdff2780f0aed77aa06a81b717692544bca5c282327f788d 2013-03-10 22:50:54 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-351d6f1ad78ce8a39cf831c1ccb43697d5691f1dfb3768cab83c308a8c1583c4 2013-03-10 10:12:02 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-351dc019660818f28b49c82762855a715b00980974f01c1507e5fd0df640e5b2 2013-03-10 18:16:22 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3521bf4d9b025c94b630efe93a447cd222c473fa04630bdac7c4040b8b142346 2013-03-10 22:06:04 ....A 67232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3523244127133497dde01de9b1f263ef8e684d85d6bfc81792ed6f3cd2986205 2013-03-10 19:10:12 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3524b14ca709c83ae0c3897d64066edacee32f9cd966d9ac269e6e8643318d48 2013-03-11 00:25:08 ....A 828868 Virusshare.00043/HEUR-Trojan.Win32.Generic-3524b7037a2753bdd6f33a393dd161dab162af31dba9baa872526933c27e3ab0 2013-03-10 19:52:20 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-35251a5cbb591f986f2e297f61383e3b274ae55ae0ba7a9078065cc774b7c28c 2013-03-11 00:25:06 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3525fb2b3134d94c74b129e1cee63880b29b5f9deb0140483a55b69c3e943fee 2013-03-10 22:50:02 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-35260abea3d207e0c7c67a7391dea360fa1a0bcddd34b15e11291c0881fcac6a 2013-03-10 19:30:02 ....A 2772992 Virusshare.00043/HEUR-Trojan.Win32.Generic-35262a866b4d8f6d0abfef9a7f0d55cb793d7ee7fe7a3036f628dc2fcd9702ad 2013-03-11 01:31:14 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3526602ef6a3a31eefaf52f601b500d2f8df328b7393bcbf112a9415cea6854f 2013-03-10 18:21:42 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3526645abb03b43377eb606e88a1de6dab59a8b8cced6e4f8113e16c2fb2098a 2013-03-11 01:40:52 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-3527f2bd7514f8d3de450416cc692ea69fd7c6752fabdc206f2442d6c5afc8f6 2013-03-10 18:42:58 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-352865510147aaf82a65f987e0db624b98e580108d3eaadf86cd49a22e6a573d 2013-03-10 20:27:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3528b8bbbc9cec4128b025074f44feca94f734d6622385dc66a814119ae9a3a1 2013-03-10 17:58:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-3528d7b653ee01690319aa81da79cbf958d32b01a94a470e2f8e26dbf32a2709 2013-03-10 10:25:16 ....A 103916 Virusshare.00043/HEUR-Trojan.Win32.Generic-352988516d27afd4e585229646ab36bdf9e94d40b26c82de6e6ee8678f39af02 2013-03-10 22:19:30 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-352abebcc6bb16acc673c5af58d605e6b346eaa361dd6347e6bf722d2e340ffa 2013-03-10 20:38:24 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-352c562832c45cc9bd649ac7ac048c10c7f2f4df96df0c0e3a6fc3fa2eb5707b 2013-03-10 20:19:48 ....A 6954496 Virusshare.00043/HEUR-Trojan.Win32.Generic-352dba2a0161bea6b09691691002e1d1b3c999ecf0a2d4aea727d27735e24b83 2013-03-11 01:34:08 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-35301617359e1e2b8bc33d1fef48370abe5acb9b9fcc7158650e9b923c96f409 2013-03-10 19:08:26 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-35316e76340a3bd868db3abee99c82b87b979f0ac24a9454492d98f79c73f069 2013-03-10 20:25:38 ....A 292665 Virusshare.00043/HEUR-Trojan.Win32.Generic-353421f5da75dda426d2f496dfcb8fe63193a91420ddfebb2968faaafa9aba9e 2013-03-10 18:13:08 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-353475476ba28771db826eadbee51937bb84df973cd04c786a135b5c01d456b1 2013-03-10 22:25:08 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-35359c82da551809d6d747e469b3b9f567c171b9aa45872c1c144eeb8a63e309 2013-03-10 21:35:38 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3535dc76b459336c16975eafe0c6a91a48ab1b3e6d811aa61a3b2f257323cc21 2013-03-10 22:24:54 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-353862de70da02a2b5b32c2c4c72420a1abb162567eeab0db5df615d50f11e23 2013-03-10 10:36:06 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-35387da39536542fe44be5d6f2e8e8178f395ebc156fd8f38f597ded5630a493 2013-03-10 20:24:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3538ee2d21aa573607cc20de2242f89b36cb556fab2920e32aa56a7e2947ab9f 2013-03-10 10:11:26 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-35393d5896799742b32d68a90d7ed4e49e88ee66ecd5033915b891dba44efe3c 2013-03-10 20:39:50 ....A 811307 Virusshare.00043/HEUR-Trojan.Win32.Generic-35397635179322d5854a43607847fc818a5c185340d4b1de0f9beb530609d953 2013-03-10 19:35:32 ....A 255812 Virusshare.00043/HEUR-Trojan.Win32.Generic-353b565d00b9bd2bc56dcb152ce52237c75f3232a01a22e12f655753a91708e5 2013-03-10 20:09:10 ....A 726528 Virusshare.00043/HEUR-Trojan.Win32.Generic-353c26f92e3fc5c42ad1b5bc34b60313523ec3d474423851a04b0ac9a07efd54 2013-03-10 18:32:02 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-353c8d2d5948d13df3b5914df419b9a31392d1fb535225a9fb394efb08cc0f55 2013-03-10 10:23:42 ....A 2324480 Virusshare.00043/HEUR-Trojan.Win32.Generic-353cbb5514b05e1419894d4b8ad6e0e01c844a399a2cf03138e24eb56f654297 2013-03-10 20:51:56 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-353dc0158a815d533aa0d57d0db6c3a4adbed532462157d2e9c691d7fb3f0704 2013-03-10 19:41:06 ....A 1160192 Virusshare.00043/HEUR-Trojan.Win32.Generic-353ef71197919348fae0cbe40f3114d853ea8e222af43c4c21ef4d36939ad560 2013-03-10 22:20:24 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-353f4a3181969d09ece7558b6d132a35b3035c931da0aabac1533152b7518a80 2013-03-10 22:45:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3542204c5d11bdbe23e83d29144a1adf7e4137dd2a43024a711e73e8b31c5af8 2013-03-10 18:12:24 ....A 759040 Virusshare.00043/HEUR-Trojan.Win32.Generic-35453060dd9be71f1118004d199010aaddde71fb26d7b8e12d3dd08e7a628b15 2013-03-10 20:50:22 ....A 959000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3547640899388f6cc911af4b8e96d086e03f4d92590be3d91a47985719791052 2013-03-10 19:56:04 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-3547f7892f877b66dcb0c090228d6d2b666e087ea6dc62747eb5809f1dba48fc 2013-03-10 18:55:04 ....A 121196 Virusshare.00043/HEUR-Trojan.Win32.Generic-35480b58a4024889abccf6cc4f3337543b16f12e8fe36aac18893e34d1d1884f 2013-03-10 22:47:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3549170c8f8e31ef21fd7e88d4b2407aef7b519cfea7fc6670efc9effb7447a0 2013-03-10 20:50:02 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-354a6b67c03f7b06958c5bad049eab7ef590217ef64e334f178c2941e448e4fe 2013-03-10 19:26:36 ....A 708616 Virusshare.00043/HEUR-Trojan.Win32.Generic-354d205dc21b5b4823fa3b037fc0c3348679bb44baafee268c36754964c7e703 2013-03-10 22:59:18 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-354dd1b80a302f9245a03ae85d5d439b794d47882162f7a17ca11bcf57a60be5 2013-03-10 20:34:50 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-354fc43226f987c5700352ecf1ea041ab1898a821466d111f498be851b288885 2013-03-10 20:51:12 ....A 1684736 Virusshare.00043/HEUR-Trojan.Win32.Generic-355042b049412b5d4166baf71e863223716ab8b0715cc29ecd92ab5f1a9659f7 2013-03-10 22:33:08 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-355069d2890fcc9972b65fc247a541a1b1c9aa53a26d2d9da2f4c52f86ae8069 2013-03-10 19:44:00 ....A 300426 Virusshare.00043/HEUR-Trojan.Win32.Generic-3551af5a75e562829a352bcc6ea2e1e9fe596f57ddbcb5587ae74950f05abf55 2013-03-10 19:40:08 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-3551c00c6d863cc55a90e4a302e8403490d692bfa4f0276354875fe3fc027ba2 2013-03-10 20:56:14 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3552eae7cbc5ed5f29e7ba2c61d1a4313430d99f3942d2844e2e6b0b5ed9bbbd 2013-03-10 20:01:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-35560fe581b2a28f1a9a2e829612a145e1d724a39c5a7b139c1319737b6d0908 2013-03-10 20:18:50 ....A 268907 Virusshare.00043/HEUR-Trojan.Win32.Generic-3557f8a3c0ad69d32417579f80f3d03d411b03acfc9d0759aa2f870a08cbb28d 2013-03-10 17:58:14 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-35583d3a3c43e25864c1f2a930b13b64302ec77ea445471209f905771d004bf4 2013-03-10 23:03:52 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3558d3aedc390f777ceb38a7e54aac832ae6ee21fabeab92cbfddff153e97c4b 2013-03-10 22:56:42 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-3558e1e88d3934d9ae665e192dd551126a84ef94b39c07f22fe96df4151cb074 2013-03-10 18:34:54 ....A 7228 Virusshare.00043/HEUR-Trojan.Win32.Generic-3559738f9e1b3d906bbd940c9a098467ec71d783c211c895b0d17c4e4d74bd99 2013-03-11 01:12:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3559ad850ff66e0b3ae2f51f182a5aae5ad00a3079f7d2973f291cd681f94f11 2013-03-10 17:54:52 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-3559dd993a9be98b8560a9903d33075e2e12538a739f74ed8a76345a21c28f7e 2013-03-10 17:52:02 ....A 29584 Virusshare.00043/HEUR-Trojan.Win32.Generic-3559f44e6e180afc043c256400fb6dbe5ec90d608adb85344a1f3a75c45a2b10 2013-03-10 22:38:12 ....A 274641 Virusshare.00043/HEUR-Trojan.Win32.Generic-3559f5d458a8d14e2d38967c9e695c2d4510b5156b2477821cc4e6f09d1b8aa6 2013-03-10 19:55:44 ....A 2018304 Virusshare.00043/HEUR-Trojan.Win32.Generic-355a8850a09165db2ce0190f58765d50d101ebfb51820b16b4ad392f1f157b45 2013-03-11 00:18:44 ....A 221100 Virusshare.00043/HEUR-Trojan.Win32.Generic-355a9a58bf8902f7fa839721ecd985f0ac4556d1c48e686b897c86754e657080 2013-03-10 10:35:36 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-355ba6a487c46ac2762314d6d75533cad86d9a91ea8d870e7a0becb1c433532d 2013-03-10 10:08:24 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-355c32d0ab455c3f642db2118af2dbc44584ae0133b624b72008fd2b43eadd29 2013-03-10 22:27:18 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-355cfc60b086e02da7ac74af0db346fc64e40aee2f34fb6b729b3d0819e22777 2013-03-10 10:24:12 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-355d0e471f9326b6c4d567eca804b2bcdc9f6849c2d469bd7e5dcabc20664632 2013-03-11 01:39:50 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-355dc2249024042dd3c5c2cc3393ffd3caf55fbd69819ed06023d1378ddf7fa6 2013-03-10 21:13:38 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-356040cd110bd22f9849e43f9ef4a5391b162fe3e4f84a1c5b30fb1ffc3934b0 2013-03-10 22:25:04 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-3561913060d2801b87262cb0fd9c06a180ec919a662b4e5193e1a2d223bc37af 2013-03-10 23:34:20 ....A 2660352 Virusshare.00043/HEUR-Trojan.Win32.Generic-35626320561862ad397c5a201b8f53d78b50542a3e62be096668459c5e08adcc 2013-03-10 17:52:42 ....A 703138 Virusshare.00043/HEUR-Trojan.Win32.Generic-3564388bc084617fbc41064a7b5e2ac4b3bb0cf734fb496de45216c680657dc1 2013-03-10 18:01:16 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-35653a37430be4f16243e6a45a79c168a58049a353fd08ca4a4ad660070c9356 2013-03-10 10:12:08 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3565b879374315b6cf8df2dc3d5f425e1d1d507018387733ee58ddd1043c06fa 2013-03-10 20:33:28 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3568265349941049ad67a36b5c15076429ee78922bcbcd3b270a4008e8dae538 2013-03-11 01:31:48 ....A 150287 Virusshare.00043/HEUR-Trojan.Win32.Generic-3569f646ba619a1508a4cbb23cdde1d373b3fba739fa31813abfc7151ffaf084 2013-03-10 19:06:30 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-356b64b46819a0dcb68080246d175110ce36a65702d9a1cef48e700d774d701d 2013-03-10 17:56:30 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-356c66ec97f916ecfa612285d398a2b0ee64863c47557de4b2e25b979a6cae74 2013-03-10 10:32:00 ....A 833976 Virusshare.00043/HEUR-Trojan.Win32.Generic-356eaa53b3c1d08a31d8a852498a181ae57a22c60ce0357357312074b65a4396 2013-03-10 18:01:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-356f080fc07c327643ce74b8f858e60be1c4d6f51578bd16d2fb2955d73a10ed 2013-03-10 17:55:12 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-356fb9e95e304831604ae8e5c42426d2dff11ff79562cc2ccd54cb5a9ff5a331 2013-03-10 17:53:28 ....A 820908 Virusshare.00043/HEUR-Trojan.Win32.Generic-35728dd0a6fbbdbf68f3542e97507d6ef593aab03c05872c2d40b5e5a7e0b5b1 2013-03-11 01:01:00 ....A 38592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3572ad9f54b3c946ec9d158cdfce585411b15f0b4421bd1ee8d742fee849e73a 2013-03-11 00:51:26 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3572d2d9371365ee3c21f1eb9e6d9a5ed9c379e3ffaffa8789abeb538b0388ba 2013-03-11 01:38:52 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-3573830df896fba0d40e492c16cc957ccf1cd32d8a101dcefe1c13601a82df5a 2013-03-10 20:08:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3579f2cf5ba4c35ab5f5e6fa45bdd9fecc83494f9f496ffffd5e0dc985c6d081 2013-03-10 19:28:40 ....A 2351104 Virusshare.00043/HEUR-Trojan.Win32.Generic-357aa6dd63de7fcebdd5858889877f5913222302ea57ca56b941b9d732b047ff 2013-03-10 22:40:02 ....A 202996 Virusshare.00043/HEUR-Trojan.Win32.Generic-357d0559dd42df79ba977c9e7c86e65e3ea9288e42ae04339e0e3cb735f38702 2013-03-10 18:02:46 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-357ee67460a9b89e978a62df68aecfe850db2ed46d34ff984aefe6976b15a94c 2013-03-10 19:08:56 ....A 236009 Virusshare.00043/HEUR-Trojan.Win32.Generic-357fb6290ee2af56d2ab3825c259a3b0574c3bca8655b0a8cf1b3dc7e7f68ccb 2013-03-11 00:37:46 ....A 891014 Virusshare.00043/HEUR-Trojan.Win32.Generic-35838a9ce6b89436d72c7301345d0f1f4df521bbeccc8ffab816b0eb48ae18f2 2013-03-10 18:48:38 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-358439c15c37683e0c9e72591dda5f8dd218f4a7ec518f52ba324b6935f11e5c 2013-03-10 10:11:54 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-35844ab0e8288a0a075126b40963cb0d357bef203d327f9d8df247f682b8483c 2013-03-10 21:21:52 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-358493d7f9a204d188f503e47653f5d58df0778e23b1f19820cb1c59b63d110f 2013-03-11 00:48:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-3585cb4df0b03d788800591eacb021339e38370c0b42b9c557c1db00a01cf992 2013-03-10 10:24:38 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-3585e65cf0ad74573d63cc87e81c982b1c1e609171079f21cefcfdb604919b80 2013-03-11 01:12:54 ....A 216453 Virusshare.00043/HEUR-Trojan.Win32.Generic-358663e410b4dd0c0a0ea895f8fa267648ef8d3e83604faf08b7a410f36481d6 2013-03-10 10:10:34 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-35875b142b97cd3b9bd46301aa11b08e79e5173e7f6f07a2df68f6b4bd36de6b 2013-03-10 21:03:00 ....A 1414024 Virusshare.00043/HEUR-Trojan.Win32.Generic-3587889d61fae0bee34c2d6bcb2303146e296dddf07ca3455733e068df9e87fa 2013-03-10 10:37:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-3587c00c4dd81126561749c37ac37eb6cf87fca8804f50f35d3c0e7232942719 2013-03-10 18:31:44 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3587c05d44d93dbd6418bd1ce616c473971e81ef8d5ecb9e7bf9d55f9537101f 2013-03-10 17:54:24 ....A 2298368 Virusshare.00043/HEUR-Trojan.Win32.Generic-358808e6b440aa14cfe6a7e60dcce41d07ff71ad42fb378f6fef6208fd9c6602 2013-03-11 00:37:18 ....A 346726 Virusshare.00043/HEUR-Trojan.Win32.Generic-3588b4c81da458222b8c4f7f5170ab7938cd055b9c9f41a97d400c969063bc43 2013-03-10 10:22:54 ....A 122201 Virusshare.00043/HEUR-Trojan.Win32.Generic-3588de857b7a8c04e060d189f3d4aa58909006de7a1defcc879e510a7b3307c2 2013-03-10 10:40:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3589dc122eda12b9364bf43792aa99029f974e9d686c824234e8ed5be84b3133 2013-03-10 21:19:34 ....A 362459 Virusshare.00043/HEUR-Trojan.Win32.Generic-3589fe721c315914adec4f5067f4fb4c1ed8d9ca8103ddb047d5dd3afd6c1c27 2013-03-10 10:09:00 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-358b0c00f5855cbd9f8b8ad39756e54e26b660b3e3eacf0130930627f2df95be 2013-03-10 23:43:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-358b1da2dd36ea96169daa5164acefdd70d8014928f3b05602121fcc0cc1b940 2013-03-10 23:30:10 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-358b5f8fdb51a18badb04691cca8a0277d2ebce0690442ae081275086afc977d 2013-03-10 10:21:00 ....A 802304 Virusshare.00043/HEUR-Trojan.Win32.Generic-358eab1cd2c73e4a93342fab23e133d30b15b295391c104c2742a61e1bdf5ac4 2013-03-10 10:28:44 ....A 741890 Virusshare.00043/HEUR-Trojan.Win32.Generic-358ec6aef1c4ddca5e7302e880369ac26a42065bbe486c6bded5cb2ffd423e7e 2013-03-10 10:09:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3590935ff6bb32f0bca5455d825c0f7e981c3179a8023b509a7fdb278ff1a1ff 2013-03-10 23:43:36 ....A 1122304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3591385c7f1cd2b9217d03ffc20dcc2be9d5a569ea8aa822e83d02418be07610 2013-03-10 20:51:24 ....A 703686 Virusshare.00043/HEUR-Trojan.Win32.Generic-3591d358df3d5c964cba14ed91c333a99d6853707d5dddcdb9d5d27718d43cd2 2013-03-10 23:34:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3592378f1806681e4d339e797c88f07e9b9c2a14bc721f51ab837362b882287c 2013-03-10 10:14:26 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-35924207fe0b3c6d539b25cd694b14288a4c64db701ba9d159b68bd27ebe7551 2013-03-10 17:58:40 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-35925a94b85c20a6f1421d6e7486bffbe7fcdb544f689b5cbc0db70bb70c5fd0 2013-03-10 22:59:56 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-35945c1bfd065cdb32f04c540a16ec1ae067a55d44a7fc19f1d0ee2b42b3e093 2013-03-10 17:55:58 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3595722ad600927e8af85a7378f31917b7ebaa2c44af6970a8c8a2f1ba58d002 2013-03-10 18:54:32 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-359640a682d615778833ad40def98d717f4ea90d1a149eb47129999513b7c4b4 2013-03-10 18:57:36 ....A 350208 Virusshare.00043/HEUR-Trojan.Win32.Generic-359892a5fb9e6251827063837ffa5b7fc92f964f2f5fa1f797ec50f4ea3436ad 2013-03-10 20:35:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3599d458dd2c638ea632115b78f1558dd321fd9246ab59d293654218853b0436 2013-03-10 19:53:38 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-359b7c1de06119122a8e1645ae84c3170b494adf1e7ab81aac1a3d72485a4d64 2013-03-10 10:33:10 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-359bb2b8a91374fe7d0f11b5e1834e671bdee872d6e6d73d2008466a6d137175 2013-03-10 18:01:40 ....A 299076 Virusshare.00043/HEUR-Trojan.Win32.Generic-359ca200a7bccc45f770c0b2a1eaec0a7cf7b9fc93a113be8432e5935f099617 2013-03-10 21:40:02 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-359f0bb7788b4e7fc827f929691badee68932c8774384a1e9a0a3261359f417c 2013-03-10 21:09:22 ....A 2371584 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a2fac2a6b4f877cbcf6c1ba500722398e6f73c1bf53f904db0eedae16852c4 2013-03-10 10:25:28 ....A 360985 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a34d0f70c27d602081a6dd68136f1531ae976048954f78ff8fa1de02d5a64f 2013-03-10 17:54:58 ....A 1146880 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a7361de995d082dc681c76e4eebb73f44bec324f62babcc484875f6c49080e 2013-03-10 20:51:46 ....A 151544 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a737efe6ed64a0e47210d85e88b84bc473b8c07e82b8f4a8b6099946bb9756 2013-03-11 00:50:30 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a758e3d6a7e1ac0b7df0fd17689f13c9395a7714fbf2ad9ece6f134d411a11 2013-03-10 21:04:48 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a75c81d4e0feba0c41148ff82080d92c6f835bd1fc7960c962b92efc4d7cd9 2013-03-10 10:12:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a7997db5d65159eb5ce70fd3640064694b1de5eb97694e0d95b7f4d759be66 2013-03-10 20:44:32 ....A 297996 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a87351dc512c193624f190a7b0d882dda27cb6127c1cea130aa56e03ef3752 2013-03-10 19:51:34 ....A 791040 Virusshare.00043/HEUR-Trojan.Win32.Generic-35a8ac53d6a82ddf2b19de7165eafd48301d3613ab2734541f68fecf615b3f49 2013-03-10 22:40:26 ....A 120362 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ac48a5f06728be48b79a7b42dfe88e3b89914f6b51d46b961baacd7ab066f6 2013-03-10 20:21:18 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-35acc399b4c74fd18bc738058fc61fcf971186cf44e188e293bf8e616a337d3d 2013-03-10 10:22:40 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-35acff023627ccd8dfee93e93256f9a44c92da0ce8c68956036039690d5a168b 2013-03-10 20:34:00 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ad61485d36998f86a3fbc14a34abaa5835ceb5f9ab56c69a9030cfa3740970 2013-03-10 10:19:18 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-35aec9dcecf9b09344a45acbe86cb09013eeadcbec0735186a5f0bf606a87f0d 2013-03-10 23:42:16 ....A 107400 Virusshare.00043/HEUR-Trojan.Win32.Generic-35af3a0d6adee6c3f401731c66ae9f64f6145022739f2c374c1db2585720cb29 2013-03-10 22:30:24 ....A 1264640 Virusshare.00043/HEUR-Trojan.Win32.Generic-35b1a04d5a8bccb5518d6f6c1c92d00386e02d0825bf5c1de744294e2a2a4578 2013-03-11 00:52:40 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-35b255abe64b07e50069fea6ff986ec7a9272c2a216ed2cf2fa0dda964795970 2013-03-10 20:27:04 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-35b2b00408b241b184b9a60c160c6776711e91a25bc91e9f0a837b748c81f675 2013-03-10 21:06:02 ....A 5173248 Virusshare.00043/HEUR-Trojan.Win32.Generic-35b2f1587af2eca6a366fa040b78e2f06e8e74ccdac2c0b4f033109fe68c5b54 2013-03-10 10:26:30 ....A 273417 Virusshare.00043/HEUR-Trojan.Win32.Generic-35b2fa150c0f60f1ece7ac364c78ad10a51beb4e52597a197393981459eb9b5c 2013-03-10 18:09:00 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-35b9b8f4a7413432eb89558322bd14dcffa63de4ea5fc2faf89a44b85780f92d 2013-03-10 23:13:08 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ba1382cc35fc98287d16af594bea85b4a5ca2268383349f900fc13ab7b5515 2013-03-10 20:46:00 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bb339ecba912990866fd2f8a474e4117eb69274daf3bbe23fee6bc8d0b4be9 2013-03-10 19:48:54 ....A 24238 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bb7715ddf67f9fae075d4d795302fa981b81d6d413fe727d66afe41ae951df 2013-03-10 19:36:04 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bbb193aaa304e9adc5a805130f74ac4b7d043d43efd8e14ba10d0f280e0ab3 2013-03-10 21:56:26 ....A 186215 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bbc812a7e5c6944dbc21fcc98322f8d319afde045649e73765bc3849139435 2013-03-10 18:50:30 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bc436c9fbecee652dc77a71f93c42c8a6c84d9632bfbbf1320af792927c14c 2013-03-10 19:25:20 ....A 882509 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bce5b4f46dc65a948dd23e95b18eba22b61124b003f0f971375cc5d4d6d67f 2013-03-10 22:53:32 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bd3c4fd7edfe70589da817e74e2dc85e54cf9a3f774d91da25d22ca858c296 2013-03-10 23:53:54 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-35bde994a54ee5b80412d96b69dd560e4507be6180e03693d6409b2298cbabea 2013-03-10 17:51:40 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-35be96d85e161400122ca7f108abda6222f68d54daa0d7875e71f28b8ddc075b 2013-03-10 10:19:32 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c0129bcbaf72243e1c6d0136f7580a2bcaf01d3084124183e0a86fe2e2a5b9 2013-03-10 10:38:44 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c09a3128e2641de7b9424adcf11d6c814aa15b8a69d430dbc38944cad98953 2013-03-10 21:15:16 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c49fd8689fa0904e3949bb81897d4140e323d153baa20e428c9df6da8172db 2013-03-10 19:00:36 ....A 270592 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c52fb6533803dcc8b9f0dd8cef8db3cb70c3167abe0ff66ac2c8a000877941 2013-03-10 22:51:38 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c5657c1f4befdb52713eb8b1c73daafd0ce94db7a5244e76efb2a8ab564df1 2013-03-10 18:15:16 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c6c7b77c799032b3c0b69dd9ba086524163398d440e5a5b89dee09bf87c697 2013-03-10 17:56:14 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c6f2920df22660cbafdb39189683fcdab84e5b5b3e4181914bd21869e2525b 2013-03-10 22:40:20 ....A 115252 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c7c3faf7dd7bc311f035272a55cc552f8b6dc72284f8bd4e6cd6e09311c3e2 2013-03-10 18:40:46 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c886c279e03885227e88457867aa0980e3b99cafffebcb02f2dd59e1b9d99e 2013-03-10 23:52:38 ....A 230918 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c8f895812a903d56f2f92976f73e8cb7c4605e73abc7c37dcdcf102412062c 2013-03-11 00:05:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c9e79199e03ac23bae1763b8986839b57214429792343a3085de7ae92bf00f 2013-03-10 10:20:00 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c9ef4c2818dd30269d4b6943210ea3cc756f4bdeb051962d983837d0642ea1 2013-03-10 18:33:28 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-35c9fea59bceb01cbf59fd6580b4dd32a19eb18b44f9087a314523837cfe0744 2013-03-10 18:33:00 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-35caf2b9866bb81f05153a08ba494d387465bb6d958116def6ae741c9b61624b 2013-03-10 19:44:50 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-35cc4188db24b624b21c90843971a9d329f0b4b1e09be4bdca32312d12f9293d 2013-03-10 20:23:50 ....A 182456 Virusshare.00043/HEUR-Trojan.Win32.Generic-35cd72c7e6c7f759ba2f4c0696e28ba65a55760359a5f41b5c5ffa4f43ed1deb 2013-03-10 20:26:06 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-35cec8dd3dc8f70369b8336d13babb2c914fff6692d88185a3cd103fd830f06e 2013-03-10 19:10:04 ....A 686959 Virusshare.00043/HEUR-Trojan.Win32.Generic-35cf118012f6fa371e3be4f7a94fa5aeb496d92e415accc0cbab0e2889f19f80 2013-03-10 21:38:50 ....A 601587 Virusshare.00043/HEUR-Trojan.Win32.Generic-35cf941ab2813f37ba5506416fb3746afee6e9f74288ce022288028c7320834e 2013-03-10 20:24:28 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-35cfb6efd59f7e28474965456746dff0110a240d2befb161cc4c448fb44a84ac 2013-03-10 20:42:16 ....A 2696704 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d35baa87298a048cfeaf0457e9efe91b880117048acb40010e1274ac25f98b 2013-03-10 19:10:14 ....A 479426 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d5a0abceafc34e96f9127b66b94798e640ceb0ec226bcea47cad6febc6e0b5 2013-03-10 20:50:44 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d5aeb1ddd2a67c16679bad0ca97d6a3788a3804d8f5113d1439f60b9e4bd99 2013-03-10 10:41:04 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d5b2aa2f81dcff6ca7fe9d71531bf7734e2883a203d404f9597292c9e3793b 2013-03-11 00:49:38 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d635207da5be229ccc738a0830574d3939e335903c4aa35e3a0d22257de454 2013-03-10 10:42:52 ....A 1666264 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d685fb87e7565166de7fd9fb1c6a4aec548584cb085304482bee29e32f18f2 2013-03-10 17:53:54 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-35d8cf9dc8143d1434ed9633f3bb62f3c5e64ca6c81ea8c829911e3439889538 2013-03-10 20:11:52 ....A 1590078 Virusshare.00043/HEUR-Trojan.Win32.Generic-35da4a6ca84352786ee8b54ce669e10075c8aa1e63477a245803ab7f9c1bca8f 2013-03-10 18:09:54 ....A 883712 Virusshare.00043/HEUR-Trojan.Win32.Generic-35dc1ef0a045e2f428cb4e906bc3f888ee821fc68de27c40a5d2f47f5eb7888b 2013-03-10 10:23:08 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-35dc62560f3efed0aacb681bfcafe30936ed75b6fa889a0dcd4fb9f227789206 2013-03-10 18:53:14 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-35dc7da9fe2f49e52285d3a3d381a1493b4082c032b51a3bfc32596d1aa0df22 2013-03-11 00:33:00 ....A 189717 Virusshare.00043/HEUR-Trojan.Win32.Generic-35dd50dd54641d0ee693fcb803f2cd1ec5281c63e6b3a993efb9d2cf4439844d 2013-03-10 18:42:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e000904d8fe7f20e2339c0062a614be1b0265726bbb5070b0f4be71d51de85 2013-03-10 22:35:28 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e03482d9b00c12991c23e3cff97de570f01c0ab7518039fab7c0ee325e17bd 2013-03-10 22:37:36 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e15629fc0fa913749651daf34166fb336fb882a82b4be82a50ccc5beeffb3c 2013-03-10 18:31:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e26d7a1dd9505a8a85c7520dee6ba6a6c0659e16161ca07df0add4bdce1921 2013-03-10 10:23:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e3381324519eb79447b4e0e636b856778d08d1311737d6f7d10fd4cc42e12b 2013-03-11 01:37:16 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e366b43129aa4eef8e13e03e3715c471abb1f3f3856f2569e809d3a4545e53 2013-03-10 19:07:28 ....A 500236 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e41429522e12165cc5a4dc88627741bca8b6ca74566ab7282626b872ac3d54 2013-03-10 10:17:32 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e4e56491b91bdd5cd9a504ea56bee130854f1107dea0f4fc565d2d41a89a6b 2013-03-10 20:44:32 ....A 65747 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e5319b5fdad69afaeabdeb960be2588689d6981ebd8ccb43a43578aa4ce0ed 2013-03-10 17:57:14 ....A 1179648 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e5da035b6201c4bd1a2a5e0a7250b5c505fc19377be00db256b4feef2091fa 2013-03-10 19:47:24 ....A 1401856 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e68910b4ee9e3edcbc425528ccfd9a044019dde6aff6418b24d462d08d4a3a 2013-03-10 22:23:26 ....A 1231488 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e6fc136b160c546b26d9a097c65308288eca92cac0d5874f2c9d2d00ab8665 2013-03-10 21:22:04 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e85009d29bc3a55b42420a804955bebf083a9b2927c6107be1fcfdc3259250 2013-03-10 23:08:48 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-35e8d8969f146fe134ce082b1611228ff43dfb2de6ad78dddbb330b11ddb4173 2013-03-10 17:49:36 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-35eade9aae1fe5078fefc3c93e71811b01e8453cbe8d7acb55c9005dc3e22d7d 2013-03-10 23:31:12 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ec60fb0635882fbceaa8dac5daa2b5b97f762e3ae7a62033652afadc687a62 2013-03-11 01:09:04 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ece2324504d2f17426385dafb4dc840b38bae938ad55fbdda3acc3bb50fdaa 2013-03-10 17:52:22 ....A 142164 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f20dca105714d7ddc1bbca547cb9fdbf0428473ea7482966f5d6aff069bf2b 2013-03-10 23:27:14 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f212f78ea855c39767fd9a166fdc3579d8f8d43c7e910657c40839f544b6f2 2013-03-10 20:57:56 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f45f695b5fd4a93861e6a1aaf60b17252f2aae017183ee3de35cc8bf2001cb 2013-03-10 23:22:30 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f4ea73609850011540d525645461a6bbed6bd698756389cb36ea91021b8283 2013-03-10 22:37:02 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f557e341023f068dc0cf2b73d5deb4ee371696495ed49077663e0632a0e430 2013-03-10 22:29:20 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f58bb5630f32a3e1065ccb851576c57aec1b830f73d87ad361fb6919ba2a4b 2013-03-10 22:49:08 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f6b0b7bd2811261ff05d7ee3ac9285c23ed4113cac69634926a36b1587ddd4 2013-03-10 19:01:36 ....A 12808 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f6b9998a05ddd53d85a0f9ccac8882a0647d18832a1234644b23d31b44d277 2013-03-10 20:49:38 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-35f7032e12e2d9a5cb6ab45394400c9ce98f3f4259413a80a4ddb92e91c1c92e 2013-03-10 19:05:28 ....A 276350 Virusshare.00043/HEUR-Trojan.Win32.Generic-35fa23d9aed6d068c89bee2af78b995b6fce9d7fd4fcd8cd7dd426c999129055 2013-03-10 19:57:58 ....A 139532 Virusshare.00043/HEUR-Trojan.Win32.Generic-35fc75d3d3b143b919600c9f4f88c638d044708172ca7bb392ab50622bec2a71 2013-03-10 18:41:06 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-35fcbfd904a291d2298db6940efa641558bfc26e1e63796e72679ddea8205d37 2013-03-10 10:25:54 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-35fcef0866d05fb6ae0c1174e3da1c63cc1e5d668fb107fef78e61000b57846f 2013-03-10 23:50:32 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-35fef57d571a190f7786c1fd4d4d005bcea56e202c259798b208588d04b73372 2013-03-10 17:58:24 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ff05d2cddc1b568c61cef2ca6315f2426681118ba08882397f27ec8dbe0f69 2013-03-10 21:06:04 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ff14a2de40b5d2d375b5eb41af0eb20d138fa059c925393183c165d31adc18 2013-03-10 18:43:30 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ff41c6434ec044be38641195ed619e8cf4e22777651e2bbc85053e0898fa8c 2013-03-10 20:17:50 ....A 1023488 Virusshare.00043/HEUR-Trojan.Win32.Generic-35ffe3f683c395335c7637f029a5b3008c4d030f79d9e09f25aefbe3dd6b2522 2013-03-11 01:18:24 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3600a685b521d3fc002d166da53d6b860f697196d1c121266f705d399046e664 2013-03-10 18:32:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3600bf424325c232fa749c3961e0598ffde6ad1eab563bee66c5d3a56b0ac2d7 2013-03-10 21:09:26 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-36017adb915c01c687faa85799c74469825409f499c50ec696900aa1bc19d1c1 2013-03-10 22:26:34 ....A 165275 Virusshare.00043/HEUR-Trojan.Win32.Generic-360344b39f7153186afc60bbd5daa13e305976900a9332dece7e49c2bf4900f6 2013-03-10 18:00:06 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3604cf7d33f9ff24de7ce1168f96161264402e8a8677f8eff7e2c01b4be46d73 2013-03-10 20:23:26 ....A 1208320 Virusshare.00043/HEUR-Trojan.Win32.Generic-3605fa16824299535edecba3daf9b1a2cb4bf91291c6c60fd38ce32feb88dbe1 2013-03-10 10:36:50 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3606782a9239f502125c2aafcd1a9a78271dc26dbfe4d87c37e04529db6846a7 2013-03-10 22:31:40 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3607073b2656d1d105e1970c03a7fffff2171c08a74f3ab02c59aa98f437de27 2013-03-10 19:39:46 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-36082742e40fe2bb38d3500317bddfb6412295eba015ef667c4878004293e177 2013-03-10 23:15:20 ....A 52754 Virusshare.00043/HEUR-Trojan.Win32.Generic-3608667cfb61ebce1edc5ad356c982f7db1f2e368ea81d0fe9585cfbde238b8f 2013-03-10 19:59:00 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3608f79248d431a23d5a4bd49b7f7146ef7b8e63c32ae1d39bef964c4b5e6bee 2013-03-10 10:26:10 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3608fb217e8660dda43cc792ad36c10772a00057975bb4d15ce4fda7708ecc6f 2013-03-10 10:31:12 ....A 365156 Virusshare.00043/HEUR-Trojan.Win32.Generic-360acb182933b9c56c37b9914cd61558a4792dc42968cadf257ca59332e1c67d 2013-03-10 18:20:18 ....A 251262 Virusshare.00043/HEUR-Trojan.Win32.Generic-360ba482e1fb4136b4b89fdcdb72df632fb90e42bda71d31a2bf8190acf03509 2013-03-10 17:54:08 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-360bd4ab5c4805470d8d085ca38b260e32a320fae7e544e9a0083384ef0017e9 2013-03-10 10:16:24 ....A 24153 Virusshare.00043/HEUR-Trojan.Win32.Generic-360c761b6df34fbc26884746ccc971d0eb760694a1c3ec0460963d48e377ec77 2013-03-10 19:54:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-360c76b7faa7ead33c7e41f65349d34d0d32957f5953aae46ac5aeb99596e8eb 2013-03-10 18:00:02 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-360cf69eed27f3c2c1d48e65cb57ca7a5eb565e499e9cc9a2aa01b27746c1b33 2013-03-10 18:17:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-360d9e09aefec1331f907743b7e2073d48d72e0eb3c5949e770469d4a3432221 2013-03-10 18:58:28 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-360df4ef348e7cf46a34274f0b315e12221102c15162c72e3ca729adc804e87e 2013-03-10 19:06:56 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-360dfbc2548347addd25a3311bd4ca8a8a9ad508d82028b3fd025d1d6bb2182e 2013-03-10 20:09:44 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-360fa6b0f14b14a74af523f518fb695b387184c779cd85409e84f0709f5818d4 2013-03-10 18:48:20 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-360fc4a9eafef3d8e7bec58c8e5fdbd8044066155ffe3f98d365d29ceb3926c6 2013-03-10 20:29:48 ....A 637952 Virusshare.00043/HEUR-Trojan.Win32.Generic-361036ff9121d6bdc00317f72c40b46ee67837f689a2b55233138717593d861f 2013-03-10 10:20:36 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-3610f0d5bd245ea8bfb59571111fbe7196ed71bedc8d0d6a230d000cfbcc9aa7 2013-03-10 19:57:26 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-36148ad04e34a31e4eb8a198e379a3daf26f4e2b27ebc4daf769cbb0c1f45b6c 2013-03-10 21:21:42 ....A 19202 Virusshare.00043/HEUR-Trojan.Win32.Generic-3615394d42615121215bf98f23fbc4c4c7d8d0791c7f22bd4bfa1d0080818e1c 2013-03-10 21:38:08 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-361691e0f403ac5bad16d4d64b6b252b0b2a041b796b76ac98e9e9375fcc242e 2013-03-10 18:25:40 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-36170b5721b8264017ff7b4d8cc3bba3ea5cea96b026a6e9fc93719e042cb0fc 2013-03-10 10:15:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3618a4a49d57a320cfc1c39110775df1ac73d9351972b244b11abe3e4787a652 2013-03-10 18:42:58 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-361928cc01aafedac06c895c6b0ead657dcff23b1d60a24d2e5fc74b0009d772 2013-03-10 19:01:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3619550e8dcc19e2c85dd248ea1d1ea16912a17be50febcb2a0b16b26636501d 2013-03-10 20:07:04 ....A 800768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3619598c50b9ecca85af46f6ee755d6b36246b01107ce233bc8950af72d0e8a4 2013-03-10 18:18:24 ....A 315408 Virusshare.00043/HEUR-Trojan.Win32.Generic-361c104d5ddf884c53012be24616addf681e830375399ef5b47f4772e8ee3a8d 2013-03-10 10:29:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-361eeceeb3550a0742d80db14c3456f8f4947ca70521f314a77dd29fc5164755 2013-03-10 10:25:54 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-361f9ee04de60a951862efd80ed9ce423d43f57ec147088a0f922512aee3b79f 2013-03-10 18:25:52 ....A 75793 Virusshare.00043/HEUR-Trojan.Win32.Generic-361fa4f2d8fdba36e83b4bfd593cfe1e6a096d6a57c40c20c2e4ea12b64b70b1 2013-03-10 22:32:34 ....A 55815 Virusshare.00043/HEUR-Trojan.Win32.Generic-361fb79307147db1781befab290237ac5142f72b2d9c20131331ca9c4ba88311 2013-03-11 01:17:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-362011f201c825ae7480986f563dafa83c9dc2211e612588604eaf56f8c901c4 2013-03-10 22:02:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-36201cface1695d0e5f56fd00f540c35e9b663e9c2f30bc639a41115c75722a4 2013-03-10 20:06:42 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3620a42242790187f735d4404db96a206fc50a53580ee5ece7994ba5732805c0 2013-03-10 21:22:26 ....A 6814720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3622d7d4c3d68f0fefeeaab99cec929b18025ad467b7ad262f265958c877b7aa 2013-03-10 10:20:26 ....A 578048 Virusshare.00043/HEUR-Trojan.Win32.Generic-36237ae0df28113527841781aea79b187bc5e4133647342617f3f4f9e18c566a 2013-03-10 19:10:16 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3623f709929261ec98e66a2467eb5f76a1088ec22e1bc5ae5fc7ee73149d3358 2013-03-11 01:19:18 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-36246d7c243f773c716ff6424b8eb046c4dbd77803c5ac7fc5709aaed550d9ad 2013-03-10 21:39:14 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-36265f86b278edde8c2f4bf48073fc682e164b4e5c00c6920b5bb0489b2e68f2 2013-03-10 18:34:24 ....A 548836 Virusshare.00043/HEUR-Trojan.Win32.Generic-362664439ddbe87c2978395ec82caa9a839e23422281446d91c3932b8a1f64e7 2013-03-11 00:48:08 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-3626bd842519d3046d95b36a2d95f3938768de8cef0f24a61a4e944b02939822 2013-03-10 18:42:10 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3626cc047d498f4127edf349d08a1df25e4e72afc53e6a493d88540a6944f204 2013-03-11 00:39:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-36278499096132bb82b1ae26189134afb0cc5db29d0957d894d454c42e0c96fa 2013-03-10 19:59:28 ....A 1192960 Virusshare.00043/HEUR-Trojan.Win32.Generic-36289ff6f0feffd175b7dca4acee28620405b1cfd44b7842f01e457d71f1458a 2013-03-10 22:32:22 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-3628c7cc1abc48d9df879e9fcb07bcbe9cdbcc7a4f65b20ef7883fcbe11e7095 2013-03-10 18:00:22 ....A 896000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3629c1d4a94b5541c3f744554db5458f7a3849360c78a3172eb1f4c441d7120e 2013-03-10 23:29:32 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-362a2be23ce17be45588ce4937aa0a22a1edd3b0b502feaa3b0746c8ad02f29a 2013-03-10 17:54:08 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-362a3c96e5fa46cca45e291f8a359855a92a6c8eb2ea61fb09a704cfa18a3018 2013-03-11 00:28:16 ....A 2090233 Virusshare.00043/HEUR-Trojan.Win32.Generic-362bc545dbfe5c8f59c756246b8e8130bad29f8fb67856c3d154585d20042040 2013-03-10 18:30:50 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-362d60b1771ca8fb3826b5eadd3494f20b201bc5cfd0d156c0a121f6e105ee81 2013-03-10 20:34:58 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-362d87ada714ae14d6c6d2ad7935382ae3285c3ed99233c13e900d451962d3e3 2013-03-10 19:12:16 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-362e1d186eeb06b209071d53152e257b230c110379f06a33eae7c8d6fb436009 2013-03-11 00:29:48 ....A 456704 Virusshare.00043/HEUR-Trojan.Win32.Generic-362e990798351361a710380b558958732794e098ab3767d0c77a53b71ee541a0 2013-03-10 22:24:58 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3630256dd43ff56ac2a1e6b7b8e15aa8e8b06cd0d20d2155d3d58826e10e2645 2013-03-10 21:20:04 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3630adc6e252bee12e8cbaf655384aa8934f59b4f7789e9cdb3387ec0752832f 2013-03-11 00:52:16 ....A 1666560 Virusshare.00043/HEUR-Trojan.Win32.Generic-3630cd2fab8b45e2cdfce3b19910beee6341fe9f1e514d8655237f05a1960b09 2013-03-10 21:01:10 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3630ed225534be083d3ffa501343c163b2b6dbe7843aba91580ff6f5c9a043bb 2013-03-10 20:05:40 ....A 1015296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3630fefbd2327c1a30850665edcf77846ede64a303314e462a3380a3692dc02c 2013-03-11 00:07:20 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-363105c558350b1dbe25cc81d2bb3a2040284ca2fd07e392ae9f2f9dcfc9dd9c 2013-03-11 01:15:36 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3632b032623e0413883bfeb839dbd060df1eb0fabaffec53dd2f94c68ba3b98f 2013-03-10 20:54:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-36331abbb2e0454d15d3511415bf4dba2ae6901f6042739517dfa69fb8e50be0 2013-03-10 22:38:12 ....A 315462 Virusshare.00043/HEUR-Trojan.Win32.Generic-363322e2e4500ec79e71d1d0d85a699a780ef27fd80456084a91208e2ac23c36 2013-03-10 20:30:08 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3635591ddc64e40fc0e3ff80bb9b6ed91a60b757f3e2eca68a3f4d2558a3a709 2013-03-10 19:34:38 ....A 1028096 Virusshare.00043/HEUR-Trojan.Win32.Generic-3635cc9f4bc8feeb75a35898820d05ad73bdcd81ad3021c38893208b4f9347a6 2013-03-11 00:47:32 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-3635d956a4e73252584ce7d594a9936b8c9f6bb7dc23fe004e4922fce8916ebd 2013-03-10 17:53:12 ....A 714240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3635ed41b5633005a232f2d727d29525713c86c98ac121bded70d705731e2ec5 2013-03-10 20:31:10 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-363a7fab4aed46a64c4710dd3025acf653e0553485c63fc13a54cf011cb7bf44 2013-03-11 01:46:32 ....A 269374 Virusshare.00043/HEUR-Trojan.Win32.Generic-363bd87d1eb6a67457c0078095b3c4aebba648307519a1a9acef340ddc7184fa 2013-03-10 19:58:32 ....A 271443 Virusshare.00043/HEUR-Trojan.Win32.Generic-363d6fe552bc946865c97e73a95c99ab1b93d77bc10b2e3ecaa66d2549eb29e4 2013-03-11 00:10:46 ....A 17776 Virusshare.00043/HEUR-Trojan.Win32.Generic-363fec60271bc7737998405c75639f85d9dcba701537adf74a750664d0b68bd1 2013-03-10 19:57:10 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-36422e8fc91dbbc5ecd718a581a39b3bf2dea648c9d2abb0784241d658e9a924 2013-03-10 22:20:26 ....A 1228800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3642959465b0552f2aa05872c0e47d600b7a47464e5e7df4004edae20b97b65b 2013-03-11 01:41:58 ....A 140898 Virusshare.00043/HEUR-Trojan.Win32.Generic-3642bae51bead06de4c4d474de207b67902a11e34d4f1f0a8bf5f12df04482a1 2013-03-10 20:11:50 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-364444f6c2d165153eabed16d8424ec4eb63462a7a2f94c1ee20d81ed2cb1500 2013-03-10 18:23:10 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-364701dcc519c836d46f5293d7327e26b29f10047a1b257a9636a562ec09f759 2013-03-10 22:31:32 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-364ce53a6a270b9b4a24e0a9f29ec2f5f68968c04ed74da2a2be6e1f85b53ab9 2013-03-10 22:41:00 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-364e739081bbbbba960e9b1c5260e37178a69fe8a6782ba34166f3f7f1ec6f16 2013-03-10 18:33:08 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-365127d1a435c2cbd6bef90b9fd14436861e01538c6e024360c74f59ae33c24e 2013-03-10 23:32:14 ....A 275683 Virusshare.00043/HEUR-Trojan.Win32.Generic-36523c78c74f60ccf6a1e7c8396ddcb64008f2476a0a345b78f39ee41109e39e 2013-03-10 22:46:12 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3652a0c249504c3502af775b261e9f8f0a6197bd0d4d68f44334bf9507b216aa 2013-03-10 20:43:10 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-365335fa518097819cd232ba431d7923dabfbe12feb057f5d2d9238eeb92687c 2013-03-10 20:36:32 ....A 172170 Virusshare.00043/HEUR-Trojan.Win32.Generic-3653c3d8092b7ba33ad7cff40b9011472a8ebce3b1c31e965be43a9a82fa9b27 2013-03-10 19:56:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3653fd199f40d101a1e0ce10a57a79a6e005b7835b7cab03fc6ca5693b7d65aa 2013-03-10 10:26:22 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-365457b0252186230ffaa82dd27c2c33128da79e4c21f199e383001f5137071c 2013-03-11 01:22:22 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-36554250b27309d1ce19fedca7a25ff0b0ea795b7e95da03e4082e0757f6effa 2013-03-10 18:28:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3655d3adce0c051e1a8148001647027f2e4aba93721e4e008d3d0b2be888e9cd 2013-03-10 18:22:00 ....A 702976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3655e53c744dc0af036eee9fee9f2791ae512bfaa5322163db49fed0f30d2f5b 2013-03-10 19:11:46 ....A 383488 Virusshare.00043/HEUR-Trojan.Win32.Generic-36591d27819f3ad0b1a83c25d5353237cc0a215598f1f6d8674c0c91b7d2c32b 2013-03-10 23:53:34 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-36596a1ba253d2eb76a3821ee15f5d670faf215719e9feeac7f88c2187c06329 2013-03-10 19:47:54 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-365a2077a53e16e9edf2ac77b5d6a1afaa413be685015ba5d07159793e91e09f 2013-03-10 21:13:50 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-365b98e6b9c09c24f3d5b1a34f909df1bfa7ff4289abf21f6b9d84373098fa6b 2013-03-10 22:29:20 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-365bc82a7b0fb833d7fbd9a8e81497bc6f69489874b20f65cf8b9f488d6948e0 2013-03-10 10:22:46 ....A 1789952 Virusshare.00043/HEUR-Trojan.Win32.Generic-365c3413b17f63b83dcf84d3fc4443a0f3ba6d43009169889628e0eb73014ded 2013-03-10 19:20:06 ....A 578492 Virusshare.00043/HEUR-Trojan.Win32.Generic-365c3f79271fbdd6b377908629b13fb51616ed7716564fa59626bf77f73cf5fa 2013-03-10 10:22:08 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-365d913350242055252e94e6a24ee31b2a846cb17dfa226712bb76faec68cf69 2013-03-11 00:42:54 ....A 895711 Virusshare.00043/HEUR-Trojan.Win32.Generic-365fa6f878de1b6942175d1a0c0e71125484c393b210b88557f951f9cd657ff9 2013-03-11 00:46:42 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-36616e59923754c6d34f1aa27a4936414734db3dfc023b4abd7e9207be44c103 2013-03-10 17:58:00 ....A 2339328 Virusshare.00043/HEUR-Trojan.Win32.Generic-3661f5e5e18064de6cde6e72414bc5ab95afb111249e65e9371a253b53ba150a 2013-03-11 00:14:46 ....A 1134592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3665fd86436228ef761e5d63697f3a7701e6f7cad07aff3b4f2e0d3990f5e4ca 2013-03-10 19:04:04 ....A 1371648 Virusshare.00043/HEUR-Trojan.Win32.Generic-36668165e753004340a635f94d2887d46cee55dd91c6fb035bfb95c5f214132b 2013-03-10 17:52:06 ....A 345232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3666c5e3058cab5208e7695b805e5d4b20908642870d70901cf66e125fa3036e 2013-03-10 10:31:26 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-366808218211ed55857b50a8d998cf15257e436a1c4a23ac3ebdece8f8918aca 2013-03-10 10:29:12 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-36690b128c049d98ae095e8a358f132a87fe7265910c651138f9026b08b9ab97 2013-03-10 19:32:52 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-36691bc5f60c3267f8fe58493a94e4a8deedcdc9236db0e009b3e9858d6ee2e8 2013-03-10 19:57:10 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3669d51c673d44ff395f86ae862552c3382470bf8732a75f2900017fb417601e 2013-03-10 18:03:54 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-366aa3bed1840c5889f4712dc2a422505884c0888b0c867a4d2aee547742d4d2 2013-03-10 18:42:50 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-366bfdceec8c0071563dc4d81a39943f3e623178a62688c04c8fbb201d32b365 2013-03-10 18:48:00 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-366d296e2b3f7789c3b60725c5e52aba352d38700121fd1dfb6939575f3e3978 2013-03-10 20:45:06 ....A 1908736 Virusshare.00043/HEUR-Trojan.Win32.Generic-366dafb563314058b58706712f68730609a9b9d92c0ac1a31eaa7bb82068bf0f 2013-03-10 18:31:38 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-366db42d558cffd56b67e92a27fd71a3a2bbf3b1beb908bc3cfb73d79344e2ff 2013-03-10 18:43:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-36717588e8acfec7ffd2a180831252f9c11b87f7c91b8ffbdd6a18b9b9c182b7 2013-03-10 22:47:28 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-36740786c7225368eaa99e3edd93298fb5f741012671b936ea84bd9b2ff6e968 2013-03-10 22:34:42 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3674dc8d8d7aafcd9285c41207ce3d07601b9a59464df2b9640fc456136793df 2013-03-10 19:26:10 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3675325b07ae39c4263f16555f4f10724fc280c971f8625d874c3cf7a2bf7a0a 2013-03-10 22:44:56 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-36755493b71320b12b3c80065161de4753b4d0e08597819c35eef19ff9cca23e 2013-03-10 20:08:16 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3676852f1d11f8125fc84ce2e0828202c1e45eb3a49a7ee93ef1d3962e7e3f4a 2013-03-10 20:41:56 ....A 1695232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3676e7d270514a6bba252d6afd159b82ec58b173ac46750e61a1ebd0f77b5f50 2013-03-10 21:20:58 ....A 1026532 Virusshare.00043/HEUR-Trojan.Win32.Generic-3677c434e3b2f28289119d7f90b36be1db5d9576881ff260df052229c3a33bf4 2013-03-11 01:18:48 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-36793f9e6e4804aadf225cfdb991cf63cb5d72f05c9a9a9da35635816c09c281 2013-03-10 10:36:02 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-367ae2afda00efca51ace0056399140a12e93683ba40188d7352174c86de60f7 2013-03-11 00:27:54 ....A 112832 Virusshare.00043/HEUR-Trojan.Win32.Generic-367c1f3350439ac6ab3376d11c9d8249270458fa204a046d3104ce46d6c8a64f 2013-03-10 22:33:20 ....A 93716 Virusshare.00043/HEUR-Trojan.Win32.Generic-367cd63b315f13b00c2b2f5e1862bae89c1171634098cf850d54b8fd85bddf36 2013-03-10 10:20:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-367e3ae57c7c374a6314706ddfd5ddd187847da79c53247835877178474369d5 2013-03-10 21:29:58 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-3680f0a9eb5a42110615a04a4eff83368911a66c40bbf02c0c3332876d79859c 2013-03-10 21:17:18 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3681121d4a06071ef7fb5445173fc5a36d97ee359d990909d0469d7688b25d51 2013-03-10 19:00:42 ....A 179470 Virusshare.00043/HEUR-Trojan.Win32.Generic-36811b7f5fcc1183f9df7d6f4359c6b469e4b66ba86a49e7925718d3c073cd28 2013-03-10 23:44:48 ....A 416256 Virusshare.00043/HEUR-Trojan.Win32.Generic-36833c2cd9e7520e0a222f7b626b67ba1fbfd2bff8afdef225757eec4f041771 2013-03-10 22:20:48 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-368505f92134626de1512d093d337c6d6f9ed5c348e7da740ddc3484d8bfcc26 2013-03-10 20:55:02 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-36865b763b47946c951253989120b73ec91704a179919190aaaff085342efe64 2013-03-10 19:34:58 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3686de638106610550c3c52085942046bb941d7aa0f892284745054806c0039e 2013-03-10 20:41:58 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-3689b15a21bde79c7d42f2c4f6400306969c1ee17c5ade697d29236b488cd720 2013-03-11 00:38:16 ....A 625368 Virusshare.00043/HEUR-Trojan.Win32.Generic-368ac3d6ef42576936f2e4c8a6b1620c7196da8ff0af48e287b59fb0cf0929a5 2013-03-10 23:08:34 ....A 234571 Virusshare.00043/HEUR-Trojan.Win32.Generic-368c0c2c1689373b7497da8a1c44ae25171d6937d191d60b593087e108fe441a 2013-03-11 01:42:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-368c8b716330270ad265bab741c8fbcd5384e1afcd1793d543c83dd98fdeb458 2013-03-10 18:48:18 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-368d3c804d07bcbc90ab5c5a9ef2bbbe4cef3331202fb5ac3f4f6479121cc1f2 2013-03-10 20:50:44 ....A 2708764 Virusshare.00043/HEUR-Trojan.Win32.Generic-368dd8343720e43796ba19e025a31715ed8a426e4fc6514259ec8af6f7814a97 2013-03-10 23:13:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-368f8096fe6d0d3c194ade89b06e7a4a4ffadabe7be469718a23ad5ee83104d9 2013-03-10 18:06:32 ....A 1731972 Virusshare.00043/HEUR-Trojan.Win32.Generic-368f9ddf9b328a95d83480e217b068c404a88809abaf9df3c62a743d358d1569 2013-03-10 10:24:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-369231046819170050c0728af860b61e02b9a92694d2bed76f3493782f401800 2013-03-10 22:26:30 ....A 1133312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3692a60cce8f873f8c4480c120d2e751b1b497115aa39aba2b621b84d90eadb2 2013-03-10 10:07:30 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-3693a1f4d03d3fc869afe0ffc2e99b614005e1f15b40a9d0c3ef993657addab9 2013-03-10 18:44:22 ....A 4928512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3693ff10358bb0c1a92010b6b603e6c8c4f50e17f8af281e1d9182308925f165 2013-03-10 22:36:42 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-369613071bb6c7398e28350c91f8ae8d7ee4f10e384ebba39de0acb098d562cd 2013-03-10 17:51:00 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-36981929f28f8aae5fab9b439f79a4ccc4f62ef1435591cfa450aebedc71e25c 2013-03-10 20:30:58 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-369834d72eb1dc240dbb0c3bf55f4a284908f190f253ab7d99deccd3e412b6ad 2013-03-11 00:44:24 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-3698fb22deaff658a7960018a2910eba1a89bdc4f669f42861fbd4d6f8b6ef25 2013-03-10 19:28:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3699714ccba8a0ad8d32819b6de2c517f6862fb4ee6e2b17b364b7550699b80a 2013-03-10 21:55:30 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-369a9fc77b0dd7ae1832b7859cb2995db28a412845f597f06cc1476bc12127ef 2013-03-10 17:52:06 ....A 51953 Virusshare.00043/HEUR-Trojan.Win32.Generic-369c25f09361bf740e76e61a9a0eee1997a62c071f8280525389276323b69c0f 2013-03-10 20:34:30 ....A 197404 Virusshare.00043/HEUR-Trojan.Win32.Generic-369c2cb4168110f39b60a8079001d1c0837a43211c0f3b969908da80a671d60d 2013-03-10 10:38:50 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-369cb103265892a38eb79380317bc56b8c41c77a5551de21fbd4e5f0bdf0041a 2013-03-10 19:41:04 ....A 166591 Virusshare.00043/HEUR-Trojan.Win32.Generic-369d262b0c7b0ce2e76da2e14a135954f8f41d7a4f0fde8e6ebc81fbebaabe57 2013-03-10 20:21:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-369d36ce5e89edb73b5b8285d8c3a710d86f6a4adf76c3a22d0be1842643652e 2013-03-11 00:22:46 ....A 853504 Virusshare.00043/HEUR-Trojan.Win32.Generic-369d88ffc092340233a0629f348a376d7b41908ba9279651ff7fca6e349e8fe4 2013-03-10 10:14:14 ....A 328708 Virusshare.00043/HEUR-Trojan.Win32.Generic-369de712f29571981cb7feea967d9ad1666f1c3f12038bfc3c91fdbc7db3d3e3 2013-03-10 18:57:26 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-369e82677ca70f32c2a002b0dc8b6872736899b6f52462241d5bcddf958981c9 2013-03-11 00:05:06 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-369eb020ffbd9648d75718f18a5bed8cb086c1c834105b22f7ea4a5912d4096f 2013-03-10 20:13:30 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-369f6ad3a13de71542b2065a220b8a3d08c6fa2b72f39f5d30842cc959282640 2013-03-11 01:17:04 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a13c723e7911506e896bbd3188bee52ddf95cd857c0bd048fe5a84803b8c21 2013-03-10 18:11:34 ....A 2786304 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a18d346a1cea11f970224fb7539d6c4e20bbfbae8aea321b43792691a1fccd 2013-03-10 22:32:44 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a1d31ad5bbb195bd256eb240445c4ce2b19097c9d7e2ca992fc3a484477921 2013-03-10 19:02:00 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a3ac69bcac1e17041eb506c6e283ed2cdf972ad46f0e8e51a3fb371d751e71 2013-03-10 18:19:08 ....A 875008 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a3fb6bb9fd0598e4901f125f9b08b2a7a52532b3a3cfa607de30d59800c083 2013-03-10 10:25:48 ....A 12990 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a4b343c59abbdf1f0308ebdaac3e209e56f393a23fc5432e3df94257a5a786 2013-03-10 20:31:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a4d5ccb930f47e2cae77de865d64f8215f85bfc61658789f422bf893d94ae0 2013-03-10 20:18:06 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a63c83ba85ed030652a0c6287680ac07c21a612571b8358502b4e3a6d07d0a 2013-03-10 17:56:36 ....A 1673993 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a678b503b0366667450e7af568bf6a7662ea088980b208a0a470ef5ef0b719 2013-03-10 23:32:32 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a7e7dc43dd666347f247b15e63852d0dddc8ed6676a3e6cd5fdb31359f6dce 2013-03-10 10:42:44 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a8a1e0d9c325d193d51f7662ef308ab88eb7fa9ba1db61f9c2e21c4107391f 2013-03-10 19:54:00 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a9137ab8ac09d0fbb4a3ed4e385dc754848aa09f11e74efe6eb9b29f681539 2013-03-10 19:00:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-36a950c11f42a3ab7a559b1e6991a7e7a55f36ed8b314b8ef1802d5e8ab0442f 2013-03-10 20:19:12 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-36aa4763cbce445a6aa6391c2a81eeea1e20cb03682f7df24ad2294ba84037f6 2013-03-10 22:31:50 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-36acd0bc1c57d22afbb03bce51b60c25ea2d7afae560511491683a712b036335 2013-03-10 10:32:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-36adc098e9a427b05cbbefc0a64dc171ec0bea56d7a29e8aabf02cabda302501 2013-03-10 10:18:44 ....A 804297 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ae1c25d5cbd3505558070cce56a70bc5b505fbef3ff499258030cb1825846a 2013-03-10 18:05:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ae1d17dadc55bcab730142e869984612c49eb44770d8b350096bdc5834bbb8 2013-03-10 20:51:12 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-36af94fa35aebc49909a5f399ebf9baa1627f02a59a6c72743f8a16c24aa804f 2013-03-10 22:40:14 ....A 82626 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b13213c5e11ba037af943156d2d24f4799fbcb11592da052ee971fd2708522 2013-03-10 18:14:46 ....A 549590 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b395e6665459b37b3a79a2577794dad6fd04485c6316d3b68a3fa40344f4dc 2013-03-10 19:43:10 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b3aedc7af3364e0b7366a6f94c89a2b9a19a3a04cfa9a983dcd24b13d63a16 2013-03-10 18:00:54 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b4120236a369cb6177c1f9153f5f4958be309c20e70337f5ea1e7a3a67b195 2013-03-10 17:57:40 ....A 273971 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b5ac5521500eca9eaad4e72a9ae086612c651d4c389a661c1a197bbd7334c8 2013-03-10 10:11:44 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b8d7d6aa6572b2f76a21245df948145ca07edba8878c82af9af2f83aee7e32 2013-03-10 10:11:22 ....A 1093120 Virusshare.00043/HEUR-Trojan.Win32.Generic-36b91fc97eb3ecc6754e7df66a518e2adeccf02e1d07c107e8fcb6a4ad3cbf13 2013-03-10 19:48:34 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ba3314a04b10b695763a019a9d3c9fb1f95d9674e8eebabf2af6de04d46f60 2013-03-10 18:29:46 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-36bacc4e37cc48b8fac34262f6544676ed98630aef82d1a0fcb1f0d246a21379 2013-03-10 10:37:18 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-36bb83d53c8af78fb1e7781411f18c0e56b91174ba7c7d6b75d656ee1208eeef 2013-03-10 18:01:26 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-36bcbc2b226c937e10fa0e87f9195827208a650b031844210a710c84e634e9fb 2013-03-10 22:29:00 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-36bd9e2e9be05a7bb0dc530a37718b7775d3b0d64d7d2bfb05d33a0c076dc2e1 2013-03-10 10:42:42 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-36be05a65f4a3733c640f35c5ced15953cf2565249918201610b37c81367022a 2013-03-10 17:50:04 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-36be231724a3d96ebd5beea4e627b8eb65e2f3e18f22ab54e6b889241bc38bbd 2013-03-10 22:22:50 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-36beb6fe729c08f7477d2e9ea06fe79acab993530ba44a506088858f2ab99789 2013-03-10 20:42:22 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-36bf85cfa988c42417daf722638ed17fe5d93b3b8c38722b7ac301756929c0bf 2013-03-10 19:03:02 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-36c082269b16c25c60cba5516b97ffd174bbc9e57391c4d63256ea6f36aa4fce 2013-03-10 10:19:54 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-36c1d449b1b6229ecc2470c41bc8f1d6b42da1024bf3ea4ccf5b807cac5f3340 2013-03-10 20:50:26 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-36c413b22cb3437ce07d52e8da2265b859e965de4cfbd2f6890bdcd70ba52be3 2013-03-10 20:44:22 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-36c46ccaffda4d7591711085f5f63258d6b00aff7e357ca52dcc1dbde8177a29 2013-03-10 20:39:42 ....A 309982 Virusshare.00043/HEUR-Trojan.Win32.Generic-36c97d30e0f3a9888d7e44b7d5d05203f99de5ed9ebc7fb4138019f76ca2211c 2013-03-10 17:57:44 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ca9dab823647a7b33ad8b8ec38e58d5c2f6e4c08eda44284026d2d17599ca4 2013-03-11 00:04:34 ....A 205181 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cb6ea096853722492e8ef711ee35e51441c08986243ac12d4393e1930148b3 2013-03-10 22:46:52 ....A 900096 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cbe08bef0d6366efe17a236967279e935d6a7ba0d4558f27a38bb9cc38f7e4 2013-03-10 19:42:02 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cc556751807dfd5239a1dc7074a3e6d409148916982ef362381bac12d07e8d 2013-03-10 10:39:12 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cd5a1ff943b22c25f9a25c5c9055c02b0557bbf379947d961de305e0c83fd6 2013-03-10 18:10:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ce0b26177201311da490d267847e780df13dcdbaeef5834634f1c92b48ab35 2013-03-10 19:01:02 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cede4baaf9ab34cea07f8e050e3d85a93a0d4fb88029100b77c56bc6e77146 2013-03-10 19:31:36 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cf4258ec76b609cbf402e24db4e95b99965025335119af6f71368a475f92bb 2013-03-10 22:41:36 ....A 2108838 Virusshare.00043/HEUR-Trojan.Win32.Generic-36cfd61b8c34918ad3b06fefd855fb91d28b909500d2fbf04dcf9be04e7007da 2013-03-10 18:00:34 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-36d2ae4443bb8d055733b6e5ada9283807199ae38ae7b6a01a28d818ef18893e 2013-03-10 10:35:08 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-36d3857223810318dbff06e6db02b57c049777fcfc0dc781427a404f4a0f31b2 2013-03-10 10:40:04 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-36d467c24c6ca996166a78a129fee0d13a4dd6b4f9c4720e911d2470e9476f81 2013-03-11 00:45:54 ....A 176173 Virusshare.00043/HEUR-Trojan.Win32.Generic-36d65517117b51d637723325abc57a3672b7554e41d2eebd932058318f5c6fa0 2013-03-10 10:37:58 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-36d85bcf889ae965d16acd2b4c8aa2bff39294365414f8ed854fbc8c266ca03c 2013-03-11 00:27:24 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-36d935f770e073f5ab8113f318b550e3f474137af18ca65ece327e57403725b7 2013-03-10 10:24:00 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-36da1fa3df27dde429a22bf6c1ac6c10c74a2af06a9136cabe7a975fe898c0fc 2013-03-10 20:30:40 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-36dc99dfa44ebef38e0928ce9e50023cedaab425d6fa543d179911767fa5a6ec 2013-03-10 10:39:08 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-36dd0dacd78b05e82c3c2e6c6dee85790194f54755731f01409a783f85b42aba 2013-03-10 18:21:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-36dd11fad36efb493ead6fe9a827845d11ca4eb8493a5993870f71b5ee305aa1 2013-03-10 19:32:06 ....A 37892 Virusshare.00043/HEUR-Trojan.Win32.Generic-36df99fa27a1ee3ba4f328ce4035065c1d06e0c5e9e2d5963a2f247aee9d1663 2013-03-11 01:12:12 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e01ee084f9ecdfdc04856ba7e5350b81a172c6e9ef9c5ab93ff9ff09acfa65 2013-03-10 19:09:48 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e095cec4234a24f57878a77f8252cbbb3ff6cbe5c68e8028c1ce7b1aaaf71c 2013-03-10 20:48:04 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e239cfae40e0d46ba36fdcdc214be93b5d1dfcc3d99bdf6d00f0429c96d1a0 2013-03-10 10:42:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e2ade855e3d3996e0815264368a03476a6177999997894b036359bedeeec9c 2013-03-10 22:46:54 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e30ccee5ce730129dae7b035ad9aa0a0493ee21bdf0ddbd92ebb390e2ff9ad 2013-03-10 21:10:34 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e41514874a4792e86cda566cda4ffbb1d40c925fb31f14b22b65abde9c0843 2013-03-10 21:01:36 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e6537276662e09efe92e1a5c197e981f904b1b12d7936a18450f5cf6bf64e5 2013-03-10 18:49:12 ....A 393405 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e70fb4c248a8c9a4362cc7e9bd43c2d56523b2517c1bd2e642cb10d4a36c77 2013-03-11 00:02:56 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e72bd92669304ab73c8e981641f7c1ff9136107830fe2f54267a6c9c18cd92 2013-03-10 10:39:10 ....A 51392 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e7a09fe2c779f89cc6e0d880ea54b43af64d2fa56c3e2dba3c15ee2a59c6d5 2013-03-10 10:28:06 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e7ec4381a5f581d53e5773ef4c2ca13eefa01523730d41a68a03ad1ebf090a 2013-03-10 10:17:52 ....A 808416 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e829df5fb153d11f124ac2a0cb32aeaf3459b58e26c84e098f50acd56258c2 2013-03-10 10:23:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e8ffd0f1be2cdf7fde175ac7167f0314aac73be44c985a244545baf71ffd83 2013-03-11 01:18:22 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-36e922cf1ded501ace2a25d5a59d41bc841bffc3464a110bb8b7186b7ba8635b 2013-03-10 18:04:32 ....A 275029 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ebcb630c246e6f09a4e5257b61a164b2523729e6f01e89d0d6d5fa89c5ec72 2013-03-10 23:28:30 ....A 6722560 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ec5ea6be9eb8319778d78f24a7d52224f682d9a4a9fcc224c4a7976468c0f1 2013-03-10 18:22:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ed0059f788283a5b5fe3f92dc408928383ce5e9a99fb2a66c29b5623bfb654 2013-03-10 19:04:44 ....A 169796 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ed6fa39220f5133c112979442d71e143ddc3255e099be16bdc8dfb25213850 2013-03-10 19:28:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f029fbfb7d624d863ff447a8380452b5be7f65191137d80d9da53e264e1fb9 2013-03-10 19:47:32 ....A 442749 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f0e6580d82e625cec45039d0688bc28d391bcdbfd81bae55df7c3af10e94b6 2013-03-10 23:39:38 ....A 859648 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f3164fef7d1afba5e1c70f1182480b51346930eb114965d1cca93bd4e88e7a 2013-03-10 10:24:56 ....A 2075648 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f353705a2511c58c3e95d7a544440dc810e3903115207fcb79831f0d550335 2013-03-11 00:42:58 ....A 8037888 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f56fe8252b443d7f2d4c86edf9e2e00e9791a406afa0d7d85f9205fb0193bc 2013-03-10 21:13:56 ....A 1630208 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f5d01cbc2e3c4699e7f1f8f96e3d7c6f74a67d74ce2940345c73efa87e3e91 2013-03-10 22:37:00 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f5d124198d48f1d3026034b0c127670b864d78da758b7eb03846c7a870b457 2013-03-10 17:52:00 ....A 76850 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f666f5c7f22d1b08674e4eaf5834deee59f5ee0b3c6516e38bbbc2ca033515 2013-03-10 22:28:18 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f6c86fc5ebf1fdc604853a9f45ee33c75f8d962a7abdc68bce46e03f349db5 2013-03-10 10:26:52 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f730fb8ba9515b5b7bb5ec9702c47125f492d6309ea48ce722765cdd2445ff 2013-03-10 10:16:08 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-36f9371a600d9ed907117748c1efcfe9048f18887ac99f57f5626d17e4ca2281 2013-03-10 10:10:26 ....A 207969 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fa0305c6e2454825c3011bba6b3ca1591e43a6db722c0cc5f834c07a93f49b 2013-03-10 21:11:14 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fa90c884c30b8394df6d76098697504643de3374c241136b84765ffd118523 2013-03-11 00:49:02 ....A 111293 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fb7d7a72ada03222b14bf420246e71ec1babf6e3b6efe27bd220d46cbcc923 2013-03-10 17:55:08 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fb7ea7389922b05745b473f97cb1e6484dc49fbad6634e5e8f807350ab3978 2013-03-10 19:59:06 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fb956040a2709e61ce3ab920a765c43f33e33e4725202f2291c582bae25733 2013-03-10 21:08:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fd023e85182853784b592e4bad120e6415dc2a08a9d9554cbd0df6853d7628 2013-03-11 00:35:06 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-36fe4028505002212abdb163b5f7abb6ee6dc3cee7be1272115a54b55eaa39a3 2013-03-10 10:13:58 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-36ff8a9451223ca01a3cd2a7bdbdc71d710ebe01e0d879afe587f89f3ca365a2 2013-03-10 10:17:02 ....A 39129 Virusshare.00043/HEUR-Trojan.Win32.Generic-3700645055a484661a28f6c476771770a8b6beaaac6d222472ccf4236de0afcc 2013-03-10 20:04:22 ....A 15490 Virusshare.00043/HEUR-Trojan.Win32.Generic-3700bef2f8c0623c8a6ba943f828cd1908c46a9602334f6cbf9ed5a75d8113d2 2013-03-10 18:12:30 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3701f780ae238446811fe4602dc79aaa9d7e882a4a4e63c6347cca8a1786fcaa 2013-03-10 19:28:16 ....A 155700 Virusshare.00043/HEUR-Trojan.Win32.Generic-370267873c05d64d399767c45e4691fd8acae29485bb1b513ebf576aa6eca605 2013-03-10 20:39:00 ....A 1450496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3704231892b64fff5fe0a51ec16404b6521e85a0114a167ac960089afd53a4b1 2013-03-10 18:47:44 ....A 795648 Virusshare.00043/HEUR-Trojan.Win32.Generic-370428b495fbfd840b8bc12ceb4624635ed1d78cc24f0bfc239d862c06599e78 2013-03-10 19:12:36 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-3704d52a22e7d93c978f044b0b7bcc2e579920a4b50f57720c1784cd8f7081ba 2013-03-10 22:22:40 ....A 1589248 Virusshare.00043/HEUR-Trojan.Win32.Generic-3707055b6f3d0930c3d34f5d3b8e2cb93db722809808526103ec2c933ad9c3d7 2013-03-10 21:16:58 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-370915d25ce5ef72ace2d47bbdeaabb1b0fec48e21d9492d6ef58d29fe11e00e 2013-03-11 01:07:18 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-37098b9e7bbd5fb28de3068c543624117ca13f42751110444452c138c347b0e5 2013-03-10 20:55:42 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-37098d268c492bc0aee305903360382f784bfc6cf863f5e74034f71ce904df04 2013-03-10 19:29:24 ....A 93724 Virusshare.00043/HEUR-Trojan.Win32.Generic-370b022446caa887bd567987b9c10d8b595f3dd5da9a2f2b47949ffc4bed6330 2013-03-10 23:30:02 ....A 626176 Virusshare.00043/HEUR-Trojan.Win32.Generic-370cd1e8b957da4480eeb3d896275febda259163b25097c87253d6998794ebfd 2013-03-10 18:21:42 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-371034428a7853d2360328daef9e9d6a852b53735807c55a97c4e8e1533a9b21 2013-03-10 22:50:10 ....A 420096 Virusshare.00043/HEUR-Trojan.Win32.Generic-371074fa7f80d47a10e5fb8e04f4010b853f4a878b8b0ca7d14c928798ac5084 2013-03-10 23:41:24 ....A 271880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3710f68565ba7df5d068ca09a57d5499917beadfd512dd9634b910868b5cb8c2 2013-03-10 20:34:24 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-371224d06679ddac6f6d7b4ae7fbd842908bc98de4b9bc355ebdd60a7b8e3ee4 2013-03-10 22:50:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-37148b05057f7e337b6449df5ea3596bdf0d53b9fb2ae4d0dfb33f87edf4c48a 2013-03-10 21:16:26 ....A 65572 Virusshare.00043/HEUR-Trojan.Win32.Generic-3715492721442c3a230f742c4a652b80e2065f97632c1c0118b843509ad4014b 2013-03-10 20:36:12 ....A 446976 Virusshare.00043/HEUR-Trojan.Win32.Generic-371690797d782976705c69e80b44c7296c7203b4651a7f724dfa30726e072208 2013-03-10 18:43:32 ....A 460800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3716990897736f895819d4c8203fcee9558f09d72580ea99e33be5c1cefb1e84 2013-03-10 20:27:00 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-3718ccfa5a3d5f079ca00657a40036e5f9730d1b17b64fc3631fcc29538ecc4d 2013-03-10 20:59:20 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-37192d02493cd2de32b8818f4f811b7a5ec8f09b085c1b90ceefef23670ffdf5 2013-03-10 19:02:36 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-37194c9844a18fb712aa31ae39d495fda88ada8ae8da2862c0ba30bf8a38c408 2013-03-11 01:34:48 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-3719c959bc6ead03c8f91fc5615277d5b549211cd58891221f7705a1752baa47 2013-03-10 19:40:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-371bdb7a50888992d8c97a83ed816ca0105c684ecae7649ab33c79be8835bd22 2013-03-10 23:05:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-371c5afd80a39c4278f4affc4e8e793ae6ab83a981be03e316d70bafbb4fbed5 2013-03-10 22:55:42 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-371cdcb78768407a9357cd5506c201ebe8e679d008d5ac6b4e59d6b934956189 2013-03-10 19:40:26 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-371cdff6f9b93631584ca582dba9c8ca7d75293fbfe88530c87dffd9aa56bb64 2013-03-10 23:45:52 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-371d5a45d3524286efd8435791892b663f0b48352e2bf39018627c7b024a20b2 2013-03-10 23:31:56 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-371db28e29035421dfadce37f6f40c764cbea238b3d012997a4b65268a1a00eb 2013-03-11 00:29:18 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-371ec44b0e0ec3ecdcfa252c6233ca545db404d373461f92e066b5b2268a2ec2 2013-03-10 21:42:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-372033baf6443bd3df0d32090954d7cb7e85598ca5aac0207f891a469b64ff36 2013-03-10 10:29:00 ....A 1056768 Virusshare.00043/HEUR-Trojan.Win32.Generic-372041686bfe2e58d30c43f599a7e08c2db89da7255070c503e4a5f308c99f36 2013-03-10 20:49:18 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-37204bb083c642f9598853d7f6e2e173fd382d01014c9138eac2e4f4bfe94dfb 2013-03-10 10:40:00 ....A 1814528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3720e9352aaa8d9a1128fdbec85bdce8b23e5308726b3854d2d2b41564344e07 2013-03-10 21:00:50 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3720f30d66988d084724fcf44d7a281bb114b1b7b52a94391b3b1d7d4f719a4a 2013-03-11 00:47:28 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-3721f90bd5aa748b25fe91c8166aa11c90718e7a68060de5795dc560be995ff9 2013-03-10 18:28:34 ....A 186840 Virusshare.00043/HEUR-Trojan.Win32.Generic-37233a0853028ae567f3b8c0eba423820ad0f2570d30f2b0ee126557b525caac 2013-03-10 22:01:18 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3723601f723ac5424a85398f66963f4ee4729a99b4f8cd9002eadacfe1be98bb 2013-03-10 18:29:38 ....A 88326 Virusshare.00043/HEUR-Trojan.Win32.Generic-372381c0cef07cc411a7546a7989620f333d97642b525d6db00b0563a50944e2 2013-03-10 10:24:24 ....A 277072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3725b0412c70028fc6d310bc28bb2d2d9b03f32288e8d040d4c6e6eb284a90ac 2013-03-10 22:58:34 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-372653d5c898ebdff53b0924ea2e9de6401f77446e1bf5c02ac62dbd78f87cdb 2013-03-10 22:51:14 ....A 81984 Virusshare.00043/HEUR-Trojan.Win32.Generic-372726018408b8a4e490a960f007b660b8dd57f44c2ca0ddc82f55e8ba1d3428 2013-03-10 22:36:32 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3728b258856146b7a1347b00d8893e6122dcadd75818db493d62cc39c3c47367 2013-03-10 19:35:14 ....A 71696 Virusshare.00043/HEUR-Trojan.Win32.Generic-3728d83b3a36284d3b683ccdc720787d2893b83e7c1b47315ec158b479a4ef60 2013-03-10 19:35:26 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-372930b51ae25cb54399ecf7dd76011f1f97bd3f06600c20ddc0dfb4523803cb 2013-03-10 10:31:22 ....A 110085 Virusshare.00043/HEUR-Trojan.Win32.Generic-372bd04e49aa19b4195d1900f442aa38154670ba12d974090fb8bdeb58a5a2a6 2013-03-10 23:28:30 ....A 1810432 Virusshare.00043/HEUR-Trojan.Win32.Generic-372d20ba69b7a7ef85cd18d27cadc947e0f61d5a321302131ff29aaa38e96f1d 2013-03-10 10:23:12 ....A 6406144 Virusshare.00043/HEUR-Trojan.Win32.Generic-372d8e953de92e137ce9497379841adde97428bdc45ccfca9425f177980e2757 2013-03-11 01:22:58 ....A 10000000 Virusshare.00043/HEUR-Trojan.Win32.Generic-372e06b3c15b9871afbd87b6bbd6941c61e9b10385b3a9b83e316c6663eb2384 2013-03-10 18:05:48 ....A 9392 Virusshare.00043/HEUR-Trojan.Win32.Generic-372e8851a0ffbfae141eb36aacba3313945c60180537687d6e5fbe86f2d6c0e1 2013-03-10 22:43:06 ....A 35889 Virusshare.00043/HEUR-Trojan.Win32.Generic-372ef60e20933a25dbb791c96f0cdeea9a4c9683e3d2b426f163ccd93a7ac636 2013-03-10 10:15:14 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-373076e8e820ba95150f06a9cff9a44b5de5fad61e7297fb4cf8a6f2523f6b9d 2013-03-10 19:04:58 ....A 27712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3730de120791b3eb863ad3c686c81a64325eea79731186c26e384c286f25ad7e 2013-03-10 23:51:18 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-37316d5edf399f42b64bdaa9b0fddefec4e315b5db35bf822509bb1cb6fe157d 2013-03-10 23:28:46 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3731a277801595abb1053945ecd43f42cdf637fea521cad69f7948bcf588bbb5 2013-03-10 19:01:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-3731d06e2d0d3dc507e9008be3ebbe638cf7fd303aca952103537e02c70ef8b8 2013-03-10 10:22:10 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-37320fa20cc0a8160bcf1f40543594de1898c001642f8199ae5fef44cf66ce30 2013-03-10 20:08:34 ....A 306580 Virusshare.00043/HEUR-Trojan.Win32.Generic-37323c188609b5b20acb1416b86632d3088a87b68ff10d545afe5949ba5a87d5 2013-03-10 20:40:24 ....A 24908 Virusshare.00043/HEUR-Trojan.Win32.Generic-373407cd58d134901b2fed9be2a0b8a5e2f10a7daa3aba08bcf2b6d8ccd90e5a 2013-03-10 23:29:08 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-3737a068ed21e535a8acec4438725d9cd3ba42bf6f002d6d3b7f1fba5dfcb785 2013-03-10 18:40:20 ....A 903680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3737a0ea8176daa7aca954ab815a7f480d932f57c7d04d6ac21b5b08666db9ea 2013-03-10 10:25:18 ....A 411136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3737e31f28dde990da91c03f5e4df82f87ba1f2a2d23f60512fd6c38b9b4f365 2013-03-10 10:21:10 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3738fccc29822b2ed45dd7b41c281d2e5c3f871f2d393df972b8f34974942fbf 2013-03-10 20:26:16 ....A 2591744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3739a43a5680f7cedaad68eb5094467adc4a9f1f04054956ae5c327704c0c308 2013-03-10 10:25:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3739d6b153e6325d8d6050b46075a9f3ed5b48cf5713893fff01f954941a08d5 2013-03-10 22:51:34 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-373c57358878879858fc6e5c486d4a34e4358809215f96b08e72004f8bbaa8d6 2013-03-10 20:32:26 ....A 275288 Virusshare.00043/HEUR-Trojan.Win32.Generic-373e7970d3aa09caf2c30cc6a916c94c7f604338658fbc8df64dd07f661fa10a 2013-03-11 00:30:48 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-373e995747ffd51a3cc8376b2e10b57a4d63a7588da4e6f347b3ac28b9f036aa 2013-03-11 00:25:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-373faa8180f03e00dacad2a7139720bcb30f571ede5e7cf23c9fb2c94340382b 2013-03-10 22:50:18 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-37402976b702f3dfd678184e776d749567c14a31fe2730a440e3f3c794954e2d 2013-03-10 20:57:32 ....A 241103 Virusshare.00043/HEUR-Trojan.Win32.Generic-3740f80c196e922245f97fc2249f931c4f1167137ad3d7bd1229a88ebb18431e 2013-03-10 20:50:50 ....A 921600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3741d917b5ef97504d3ac49c10e355bc0c54feba0475446b6eebaf18a717ca6f 2013-03-10 10:09:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3741eef93e8bafde07c0469e31b9ce03ab7c004f1c1fe475cdc49460263570c4 2013-03-10 23:14:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3741ff7efcf60654d083db3698704c903336b13bdbb09b6a1bb931a52e4fda08 2013-03-10 19:59:38 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-374300baffdaef55af04c6737cd2786203988212738144be5e6acefc38f48e3f 2013-03-11 00:53:30 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-3747a996cb7ef5647dd01d16cbf075fbf0f0a5c6db5d3fc0ef5ea5982a984b5e 2013-03-10 20:57:58 ....A 16957 Virusshare.00043/HEUR-Trojan.Win32.Generic-37488eecf5cfa50504be2b3b2bbfdf5623c94f198c3aef34937b30aa364e3115 2013-03-10 17:56:52 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-374a529271a27f7d91e0e18e364ec23a83430b86757301437b52471d613829b7 2013-03-10 23:40:36 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-374abc00f90426daf2a0f9a989804e3eb0e18ffbf7dceadac8b604df3bf1a483 2013-03-10 19:44:02 ....A 314928 Virusshare.00043/HEUR-Trojan.Win32.Generic-374ce38e59c61b27c35c62a27ea1dfbb4a1ee25e2ca325036f192a43be0ddbb3 2013-03-10 20:19:12 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-374dd385680deabd0acc590979406bb441bd7c094f7f382168d982c5136af6f7 2013-03-10 19:40:40 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-374e6ed73aac34ddfe74855d3707c2e81cf0702d8f3d0891c2ed99625e6b58a6 2013-03-10 20:18:16 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-374fa07174a136650a0da165b314c8b350842c2a7a8f91e1c337b5b45e481679 2013-03-10 21:12:48 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-3750dc712855dbe8ba7f2747b03a86a408cd9dba29f54724dcf62d2dfb97d2d3 2013-03-10 18:40:00 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-3751f6fa79cbea7399a10fb5623a8f4400a7494d47ecaa54f8099c9e4dac8118 2013-03-10 19:45:54 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-37524a857657c49a69b333e88682b095c10e35de34c48c277f1190fc150defb3 2013-03-10 23:08:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-375259c12365dd392e7453ad62fb76c53d38ed1ab60a6ed9466e350d6032ebe2 2013-03-10 20:17:36 ....A 129065 Virusshare.00043/HEUR-Trojan.Win32.Generic-375367628e1742d3b621fce43aebb5d21e64fe1475719e1d5e89bc62990005e9 2013-03-10 22:31:46 ....A 81088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3753a04dee133817314cbfe5d303b9447d7bd95d2b9b738adfb9aff0de8c11e7 2013-03-11 01:18:50 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-3753f197089d0b35c21193a3ca9f3676c159c982df6b75c15cd393716e801c73 2013-03-10 22:11:00 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-3754516e847cb8c1943f902a2b47ff4a6422e8b6fc4956b14d5838d229a9b958 2013-03-10 22:40:46 ....A 72760 Virusshare.00043/HEUR-Trojan.Win32.Generic-37546fa4149173a766522e8c6e5461a72119a69b7fd84da17226faea6d9bba4a 2013-03-11 01:16:34 ....A 497830 Virusshare.00043/HEUR-Trojan.Win32.Generic-3754a1cf26c744196e07353de85a52133b4ca397ef21f71ce99549f45a5d694a 2013-03-10 10:22:06 ....A 25456 Virusshare.00043/HEUR-Trojan.Win32.Generic-37561b9c3e410820958cd7132ab2d254c9c4c9cecd2ef646483457af7108504a 2013-03-10 19:37:24 ....A 985600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3757bbe4818a5bd9123eb0f0ac2394c63372450d74733e4cf3b9877e5147ec65 2013-03-11 01:25:44 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-37583121ddb693c6bbeacea56f8d13501983799ae654c71d288f6f7b72c8d01e 2013-03-10 10:21:26 ....A 102976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3758ffac8979e4361da167d93619c852df44b5788775f9a0052d48fddab40ead 2013-03-10 17:58:06 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-37596429c6c87e32556901b3d5af2882e0ee5425fd697ac06f9a8d5e019c5b71 2013-03-10 21:07:44 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3759c66bd9f25fe3706a7c8eb618d845b1e158ba720028a13ae452cfbd843938 2013-03-10 20:36:36 ....A 311422 Virusshare.00043/HEUR-Trojan.Win32.Generic-375b1435a4f9c1a3930e59ab7949dcfc382932338055332da4535b05df1069b1 2013-03-10 10:22:30 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-375b908e7a5243261434e998fa0bd94bbde928a7a55c88599d5dc2a9b7253f99 2013-03-10 23:29:18 ....A 22255 Virusshare.00043/HEUR-Trojan.Win32.Generic-375be8106b58e75a508e56cd728ca43c87b41ef35c852435eca453f02871598e 2013-03-10 20:04:06 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-375c26c32b28f20587517e1e178223e39798fec43cfd6b8720d3f3e50ed6ec92 2013-03-10 23:18:04 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-375d5639263eeb070ff3c52e4de88acba793cd27dc5548834c45ebff329fefad 2013-03-10 17:55:16 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-375ef7f1abdee516244a0677110e25e49eed59ef6503d6e909fd180fbecc14ec 2013-03-10 18:02:34 ....A 107098 Virusshare.00043/HEUR-Trojan.Win32.Generic-375f23302f62a7803f69d8d450af221b0b5be8e14a19c12d917ca59bff0637b9 2013-03-10 20:17:08 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-375f6cf251294b2101f1e7145e71f12870e00066b1471c0169c8d64e6a655960 2013-03-10 20:34:00 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3760f21a722532106743dff90f1b9357f4ea13cc76cecbfc8c199d93aa0b3440 2013-03-10 23:03:00 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3761e08aae70b4a5b8190027600c0b6f05e4797d7e0f047f736d33b6766ca781 2013-03-10 23:57:16 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-3763624d45162deb47c0f04cc42b3c46a2c9e42cc62a3a81531ad3506f9f9d17 2013-03-10 22:49:40 ....A 1392640 Virusshare.00043/HEUR-Trojan.Win32.Generic-3763dd04429a4f2044c17030f49962711534e703fb0e141e2c2abfe676dbaa1f 2013-03-10 19:55:38 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3764a3278b75c470657edcd15049ead436c73a785523fc92588fd11a37ef0494 2013-03-10 10:41:42 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-3766a6fd546b3cd17efefc27cbeb6e378f0991a7fcf07c46ed659e64a7e24e89 2013-03-10 17:49:54 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-376721f6c36a8bd5fd256b012d9dcf8001c0ac7711e6dc2f4fafc3fa822ad633 2013-03-11 00:20:04 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-3767be4f81937a21ad3b2819a526aef7092aff2dea06012ab386a29fbee712e9 2013-03-10 19:03:32 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-37686e70a67576e046ceb538a15fd38e8da43d936374bbc36d1e1d117c4bf1e6 2013-03-10 10:28:36 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-376945be3ab5a2a091060fca00e9f7d91b28bade057cc05297e26b539b18956c 2013-03-10 20:50:08 ....A 344576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3769d8796bad4c4d5512083abcb6a3d064c6cd087daccce330c97c9e1874af6b 2013-03-10 18:26:06 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-376a03a188531e40dc97abfe37486938b83c483a1ce0c67097b8a28a14f08057 2013-03-10 19:59:20 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-376a8dfea33247bc148dfe4910b3af5b920a04a8033e93ad5443c6ffe7bfefaf 2013-03-10 21:40:56 ....A 3812146 Virusshare.00043/HEUR-Trojan.Win32.Generic-376e854aec7742c5399170b27c66496cec655aa0eecd94ce4080edf8639942ca 2013-03-10 23:44:56 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-376ea5789a80699e651a88458458fbd461e7b3df6ea8eef75d47c53630663e86 2013-03-11 00:12:30 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-37707d526d45fe0c421916a654620adccbd0ecfa12613a65eda5e0726b4bb830 2013-03-10 10:23:36 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-3771f69f198b139c55c2d591b98b62ead786d9a410be6d7aff438414c2dea932 2013-03-10 22:22:56 ....A 999424 Virusshare.00043/HEUR-Trojan.Win32.Generic-3772c24fc4e8d596f7c11c8d808752075f1748a3cfb48e3daefe5b9aef4993af 2013-03-10 10:11:42 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-377350baa06e582ef45eccf039c45dd5af26188daf7acb1d7c283fa4ea7b1024 2013-03-10 10:12:12 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-377350ce8a03b083327ddb07ffc22da160be5f3abd9074f12e0bb16328614b24 2013-03-10 21:20:30 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3774d7da66ff892562667f97ce393b1bdf6f69587a4d1b2831f9cf05d0c26daa 2013-03-10 18:01:10 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-3775613f78a473e9e2c0cecb0a5e23542c68df77998d50c88b071d2865b05c6f 2013-03-10 17:56:58 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-3775c4cb778d7af20cc2b3d6dc690299e869c7e8fa369390b11e681f0bb15483 2013-03-10 10:17:02 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-37783acfb28c11d735b1586d3f182f538be8db852e0bd24ffdae26fabb757c99 2013-03-10 18:54:40 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-377852b6694b027f08c59ed232735b687705dc79f5d6d618a53d15915a8dc2f9 2013-03-10 10:11:16 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-3779104e570c2dae6787ac6afc387dbd5625552af8856eb2fd6c727c36a04348 2013-03-10 21:36:48 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-37797ba8abda9e3fb709bc85599a45db5062de56fc6c4700b462a394fb304a8e 2013-03-10 10:19:34 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-37797f707822a17802cdf4baca77e5b1e0b91effabf048e5cddd36ac6e247f55 2013-03-10 20:22:28 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-377c1946687750a74f30a41428e27c702c2f53eb578dbd2efd9dbc97396c9f2b 2013-03-10 22:55:36 ....A 200272 Virusshare.00043/HEUR-Trojan.Win32.Generic-377c72b4419010e0b0618e783ddabfa519c26b8172359f9762fca1b8fe4dd143 2013-03-10 18:25:40 ....A 57524 Virusshare.00043/HEUR-Trojan.Win32.Generic-377e2a9b526e6e3963542eac80c1e0a1c1d9e2e36820ae9d168ca85ec542e7f1 2013-03-10 18:08:04 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-377e980bf7303a55c63f7ccf55cb783fc10612c322e42f9202c2d1fae346a945 2013-03-10 17:55:10 ....A 1031680 Virusshare.00043/HEUR-Trojan.Win32.Generic-377e9d24b3f79781d4d648e37d7abddf189ef7c5184824514295e64f98c16419 2013-03-10 18:31:44 ....A 95191 Virusshare.00043/HEUR-Trojan.Win32.Generic-377f0551d763543f7988ee37ffd94b22bc6cd124e56be683447baffc05df144e 2013-03-10 18:05:02 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-378387277ab24071bd599876591b374eb93a1f69bd9f5a406ff44123e7077981 2013-03-11 01:15:14 ....A 69718 Virusshare.00043/HEUR-Trojan.Win32.Generic-3784cd1a054705fcb0037c483447bf5acb028aec34abfd180442f9ce0a75b56d 2013-03-10 17:54:12 ....A 2355712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3786dc69b470c694353612e6ac24c9a18f534c0f16956ba339ba9ee75fc6ba38 2013-03-10 22:29:10 ....A 2076672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3786e8d3384a67c818aa5e762a8ce2509ad1fd446c70c05a15a6c993ce80a943 2013-03-10 22:31:02 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-37874b49ceda32b120b10b71a679b27d4c6dd17407f32852cc8cefe5f80a829f 2013-03-10 10:18:42 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-37898aed7af757d27ba316982ff6b07e93087531279ed6cf9132e4ed45f6ea10 2013-03-10 18:17:06 ....A 561528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3789d2d24bba14dadaa40f4bb35d1e5679379e0078255cce45b491cb63c35d2c 2013-03-10 18:01:44 ....A 275069 Virusshare.00043/HEUR-Trojan.Win32.Generic-3789fe218edafc0a9d8a93ea615ce46988f79a8741e82f58ecd53e718c71438b 2013-03-10 19:41:04 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-378c0e57ced224c9f98b866c4df9603a47872a96a1dd2a0968fec1c732eb453d 2013-03-10 19:49:02 ....A 611840 Virusshare.00043/HEUR-Trojan.Win32.Generic-378d83347c3a245c01221b81accf6bfc7c7290b97f016166fe1d2f3772202ff9 2013-03-10 10:19:12 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-3793ab9e06bd1857233a28930ff483bef882ce6a0ee90c588c494cd2a070b533 2013-03-10 18:55:00 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-379594242bf933707dcae45485cdf98c3bceac1fa14cabd14936d90738e9491e 2013-03-10 21:19:54 ....A 44039 Virusshare.00043/HEUR-Trojan.Win32.Generic-3795feb279859f91fd2607c782245bbc0fe0b279e5c1247addaa535f971ba026 2013-03-10 10:09:56 ....A 134706 Virusshare.00043/HEUR-Trojan.Win32.Generic-3797952423fb2de30609ef6c96a335697bd0d5ed3a60bdc965e1bc63882c6653 2013-03-10 19:37:08 ....A 1363970 Virusshare.00043/HEUR-Trojan.Win32.Generic-379a062eb59cdba238d8898732c592d5a794e8446a8c740ef8e50c9f773de184 2013-03-10 17:54:20 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-379b61fd0ddca684ba7b822f8e29058e279b266926edf12733439a256a9b6114 2013-03-10 20:37:46 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-379ccd7fc14487e15dd6e06cb5514fb9b4d16d90ff590e2c919751016919d980 2013-03-10 17:50:38 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-379dbeb33cf1d1ae75fe32cfe6c360357e8ab28680b87f9d6a738019963768bc 2013-03-10 18:25:06 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-379e1f5ca6c5bc4deaac794d6265346626e98c0a5cfa8d7c20c7bddc0d600e15 2013-03-10 20:58:46 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-379e31a95dbb0cd115b7f8ac3500f2289f9e5cc462aeb4f73629a3bc4fbee291 2013-03-10 18:12:02 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a065958a3e9e437a5c25180c5385b982b7db944150be2428a5c677a14b8855 2013-03-10 17:59:14 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a129c26c84048a00bfd1a80ad8ca52dabc30252b16cb04444a6e4b972cb528 2013-03-10 10:40:24 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a2c6df4df1e947138a5f98598451721098a58457199273f0f6d5913df6c373 2013-03-10 20:24:58 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a4775a3981635e9818602025ee5799621040feb4581dc286e791fa838606be 2013-03-10 21:02:32 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a47b070b9efe1041501fc4d95b2e200a8786643d317650c2e167b90aff320e 2013-03-10 22:33:02 ....A 168357 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a608e3d37b6da9214f0ca60e30388603713a56d00c79d6d93d4a887301e520 2013-03-10 20:41:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a679f33c3373f9734ec7e242224610c6ea2fc62d115873d7a10301390bbe65 2013-03-10 18:47:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a6ece3c93f899b430ced0e90aa565fccc486adffbad2df4a8bec85cc4553ae 2013-03-10 20:48:26 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a78864f088e5c2cb8cc16beef977f08007dd7c896c722db44c0efdb3cd1024 2013-03-10 10:35:14 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-37a9c3e2a7abd6c453fde03aaf1b94f53a0c664ff75f3dc609c61d54fb0024a4 2013-03-10 10:25:28 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-37aa70736b65a2c845bf1d7bf77884e852edaefa5f392086289a112c38465474 2013-03-10 23:07:12 ....A 274052 Virusshare.00043/HEUR-Trojan.Win32.Generic-37aae02fa99a00ac39320171463adfadee0a8e2c0e3f2a00c9e61f93d3590a23 2013-03-10 18:58:40 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ab2c8a352a9cb10d003ba48f3c82e78f3ebdf9133308008f4c34e6284f5338 2013-03-10 20:48:04 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-37abae429af18d6dd232ff9267d0f637e4739c2d1a3dc3d9b66485eed01ad2a0 2013-03-11 01:08:08 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ac9a5eed0470b8d2c59b0b22321671e61f34e0bfb02ff4124a31f299de0309 2013-03-10 10:16:36 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-37adba71b5771ba233f26c07a41354abf2e3657ea81e48ada7d83664ffed84fb 2013-03-10 10:10:50 ....A 270415 Virusshare.00043/HEUR-Trojan.Win32.Generic-37aef1cf3452f52a8fe081f41b837472d122b36c5ed06c4e602ee0ed1c3fde22 2013-03-10 10:30:30 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-37af2e12afc12440eda4e09c3361778eae927368c40df41c43be818d6bf67efc 2013-03-10 22:43:40 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b16c24aeff5904eede6469da745f1c2581d03f2d4b4a5f5d046c10dbec94e1 2013-03-10 19:50:14 ....A 250730 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b18c12e7a06e9bd8151792c015178e3937026ec5b53bb3e9302178c6a6e7a9 2013-03-10 10:25:32 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b217098425587cf7f64f7bab2829bdcdffb9c7523fd42abb9598d8582c063b 2013-03-10 18:47:40 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b338e3eef67d6dc794d6291f94682bd528098f39d47d126aa10cb06bfaacfd 2013-03-10 20:35:18 ....A 4765500 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b3cd1bb0effa66154b4ba3c536d546dedba7dbe5532ed3479e2ee2f77dc106 2013-03-10 20:02:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b42f4c4a15ba21a70150db962b3ad784543044718aa00d75621be091023e6c 2013-03-10 23:03:32 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b478a69ba294c26dd3209980d9d55f8dc95464db2539f71eab35f61a3cd890 2013-03-10 21:14:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b4ad3e03429684f0eed6503d328623329967cacb0b8ca94383b848aa5dbdc4 2013-03-10 18:21:38 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b4bae57f55bb3a63cb7ded7d7896ac63fd50b9f1cf8925fa7a6b11287a7f18 2013-03-10 18:17:38 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b6a52b267896fddeff7a1eef73b779a48847f9cd6411051ece69ff923b681c 2013-03-10 20:22:00 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-37b7d951d5318df1e90282c327f60695c314e9c4b46dd5a1f95603ea5c7c9e86 2013-03-10 18:35:22 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-37babcf458d35986dc22405cf559fddfd73d7d84d59e219dfaea6aa0c512e387 2013-03-10 22:32:28 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-37bc8b0a667d46ee4c8fbe0450e714140d65e1b29e851ff9841a762f75e5106f 2013-03-10 18:48:56 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-37bde45b415d5efb655b2c21164a0ba1f5d4c962e378264e0d12a6ebb082ca89 2013-03-10 20:46:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-37beeadb95f8618f2c063d7d34d5d84a7edd77bf724a1ac399a5f2696e1ad62d 2013-03-10 21:46:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-37bf7125f403140a7b831dac192b92608951e8011ee7792c2775f15b3ce674c9 2013-03-10 10:22:12 ....A 151453 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c0be9633cba7fd33f7c72ced1f9b957a774fe5ad504470de2e2e0c2e2f904b 2013-03-10 10:18:04 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c227269cdc051ceaf4fc6c39d4805599b77a3930fc04ee14be8d3843c00e09 2013-03-10 22:44:28 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c2366b4fd0b80ef925e8fce07407f523def6bd0ac4ddda63dc3d46422318b4 2013-03-10 18:09:04 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c354ac6ccd4bdfb4dc90fe7555b5efc53361ca3bba0e5f4315828327ae1170 2013-03-10 20:30:44 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c4195034046c30bee2137a816a130dbc9bfe7c46b75af097de874d77a47f15 2013-03-10 19:49:40 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c558c3c3ca00a4baba181149719c105fe95c3cf4e65b429e163fd0c92f3107 2013-03-10 23:45:10 ....A 812868 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c578804f4769bcc0d2c4eaa718ef8127ffb78e1c579adb9f33bcdceca5d467 2013-03-10 19:30:26 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c5ccc5db0e5acf5fc5b9cb0a90028ad4971b35da1885d2ada9298575239711 2013-03-10 23:07:50 ....A 210864 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c69f8c7ffac309d1d99b757788a3f3371924ec64b2c7b2a3b43ca539141054 2013-03-10 19:00:54 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c6ff3cecf144eeb045e3d85a338049ec1871a96f8208e41c595d42138f9944 2013-03-10 10:20:32 ....A 1492992 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c82ce8cc11c46999cf2daa5bf6e794e0285ce60b627587ab95a67d9b0d1689 2013-03-11 00:57:48 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-37c87ce5aac37ebc5c2705ea16c9a48060218938ebcc94bc77c9737d5c076289 2013-03-10 20:27:06 ....A 270994 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ca73cbb7681e2863ab5440d9ede54257bc789835e3273a7bda321b910f211a 2013-03-11 00:00:10 ....A 568708 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ca80c720a919c89098cdd929df6156d801d902ef4acd6bbbf3e2e472ada498 2013-03-10 23:35:54 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-37cbb5b0ced4c5a36a2319e6191a917643dceb64cc49d4f0434bfe1b0091722a 2013-03-10 22:48:06 ....A 962048 Virusshare.00043/HEUR-Trojan.Win32.Generic-37cc66744bde89779bde87046f08d8f7ca96f9a96ba72a27fc3bf8c64efe989d 2013-03-10 20:00:52 ....A 98345 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ce27cb3c612fc0783d2758c356856a8affae280f635462cfeaa2feaa16cb22 2013-03-10 18:23:00 ....A 841216 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d0ab88cb0d6cbc16202d904bd4f49145128223759a7d19ff0646f86953799c 2013-03-10 17:54:54 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d0f3decd562b88831fb5281a5ee74269f4d6c56bdb3fa2f6722b1cc72b4fbc 2013-03-10 19:06:48 ....A 250000 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d1654f8311813a515279ac6e138554f036e070bece7f5a194e1fc6ebc47bf2 2013-03-10 23:42:36 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d23af384eca17583710414013607f034ce9333466f1faf883e79081242a3a0 2013-03-10 22:46:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d26a2ea0784c5e411f4b2360a94dde357d75d3ba55a6667a703c5c4728739e 2013-03-10 20:19:32 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d321f7f3f173f266bb64ecd6e81bac1231a6d6cb2aa4e431419f0a96e9284f 2013-03-10 22:22:40 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d3a08afccd341e4c393ff8b34425b39ca2813cb07562a0337f07dcd32b8f06 2013-03-10 18:14:30 ....A 1009535 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d3d6c11d9c11ceff58e7503b4e29cccb7ddf06a2576a31c29c2da4070df2d8 2013-03-10 20:08:04 ....A 218465 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d4335a5316f32c2bb2bece2310b67796021f16d483b82a486a14e3af2079a3 2013-03-10 19:49:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d477e7d239cd79a1e4f95a38a08a7e4c179c54b55600d00aa17d1de77388c7 2013-03-10 20:25:26 ....A 98372 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d4c7705dd7798c94223a335e50027481b8b6d585020ae708159e43df55ce9c 2013-03-10 19:49:04 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d4ecb29adb551b67c1924509bfe67671f1ced76bcbf9a97d431045d9f22388 2013-03-10 22:04:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d4f13760aacd9926d170dbf59ba12b90d5040b6eef4274abb8ddaa0f4b5157 2013-03-10 19:55:16 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d50174f5484c96be8d1744b49843594fdfce9af171e18e83484af5d3393179 2013-03-10 17:51:56 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d6f8d844ecc0613accbdbe24459ad430516749335ccb8604598b42667c9cad 2013-03-11 00:04:58 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d7dd68e2e8e66ca689bb9713ae606dcb7324bf2cfbdefcf093b9bcc010dfdf 2013-03-10 10:18:04 ....A 247167 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d806b0c917dd208e7001243f3099f077f4856d35d429ead4450a20855a2588 2013-03-10 19:54:22 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d8b0a9b3369d0e591fa059775e9ebc5a8f84aad869daa401bee24a714549d9 2013-03-10 17:59:58 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-37d958382b592612816ae3c512fb0e86cf1410e8bbcd197265fc2c097474fdac 2013-03-10 20:41:06 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-37db15c018d9e114399a0bbc9af9baab5f82a978297519cbc96df40b3f80459f 2013-03-10 18:44:14 ....A 107547 Virusshare.00043/HEUR-Trojan.Win32.Generic-37de12272b88dc20d7227b176296e18fcbb84c3def5400a4511981aa4a58dd65 2013-03-11 01:16:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-37df4d97b14f35af52b86cc7bc95d30140b8d09fc530f638ca9d0bd3c5688048 2013-03-10 18:18:12 ....A 30837 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e037e5d07f3c33a1b6309ae200e2ff1f83444f7b42ae8bf5929cff74df9f6a 2013-03-10 19:41:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e068ddb4303b19ca432c88170f6b578a9c31f62454beb68e125522e4e5959f 2013-03-10 22:51:38 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e25f8142368b22400f2908db91284a906f82e813021267c998e5dc33aecd1f 2013-03-10 22:40:06 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e33d346bab697a1730e15c2e1b3b73556c4fc1698e376e878dac77fe5e89ba 2013-03-10 23:02:44 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e3887a986dfa02ed2a3594377c078d3ad3635eff9112547da08eb54feb5f94 2013-03-10 22:55:56 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e44d0437076e34d411e08045f6e166193c3438e8faf9b6ad3744a961b9feb4 2013-03-10 22:41:54 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e514197ac7e0c35f300a0e88373426172634322f259db58d73f7b2eba2f99e 2013-03-10 10:09:08 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e585d638ec7cf26208627240536745472efd34c4774a109c7c6d009b1bdcd3 2013-03-10 19:33:06 ....A 258066 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e73a3820279f8b8af8626e1b0d75cece2237f85506aba15f28fac74fd1b4c5 2013-03-10 10:19:56 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e78bf9879ff5089eb1ee148f26f10002220ced682cfcd304359fd2e0fd71ce 2013-03-10 17:57:46 ....A 164219 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e888cdd76d8cf5263da2e23f50eeb5a1025c51c8e5cb85d8fdef700988299e 2013-03-10 17:49:30 ....A 910848 Virusshare.00043/HEUR-Trojan.Win32.Generic-37e968110018cc411219888f296b6d6a1078023b9e0d65646ca0aac68eee091f 2013-03-10 17:56:38 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ea0f3c5849962d2ddd2d0849bc93f8065f479415aebd3e3aac3ebd967f5e39 2013-03-10 18:32:58 ....A 208925 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ea7d341e29ab132e0a3036795766d5aca462bedc00c2f28c8d157dbcf3f831 2013-03-10 10:27:42 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-37eb202cd5229e06b5c21184f9af420a613876bdf5b8190de0234d95c80c3837 2013-03-10 17:53:46 ....A 938296 Virusshare.00043/HEUR-Trojan.Win32.Generic-37eb35991d79f719b08978a47d71bb8f2969afaa7b2906790aecff584374ef17 2013-03-10 22:31:02 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ebca7e631d34c39ca7dc76f1867811fb627a92b9b25104885994a8dfe9aebc 2013-03-10 22:11:32 ....A 492067 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ebd70d63108896ec8b30d006f56cc113c6ea22813e6ad67fc92bd26f1a67b4 2013-03-11 00:28:56 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ebee73a1de5178927dffd5f6ceeb2097510c006e8d96d9e085aa850a290dc9 2013-03-10 10:19:30 ....A 568252 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ed50febd4379bb5e29200446b8846158d197fc6cb5dbc4d5987b2a8686b24c 2013-03-10 22:37:02 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-37edcf0d9fe03298b066d3d77f8ddd0b626a7b6a900ace0f1ec276eb9e23ffd1 2013-03-10 23:53:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-37edf547fa6ae2c9d275bfa40e11fad8f9696c2644c9764dba677098507a580d 2013-03-10 20:24:18 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ef76fe2ac585134abae0a6016aef70f88ab2af04f1458ea5a15fe842ffd378 2013-03-10 20:39:14 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-37f1de1bebf1b89107a428ef502e2c89299b62941aaad1881b5ec575e79523b2 2013-03-10 22:08:50 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-37f370e63ee446990bba9a0ddbc76ece9292d68d03689fca21e59f49dc86557e 2013-03-10 10:30:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-37f5a328f8511754382cec0f62b913309e9cec2278df6e5d8534fe05bd701bb3 2013-03-10 23:05:48 ....A 933376 Virusshare.00043/HEUR-Trojan.Win32.Generic-37fb73051ca39278bd0a8608a0d5d8e606a02f30a907467c0a3880388e731bc0 2013-03-10 19:27:00 ....A 6785800 Virusshare.00043/HEUR-Trojan.Win32.Generic-37fc6f7601b8b1edb3ba1603bc5d983ab20a4bd900a632f48455aee02a924a96 2013-03-10 10:21:22 ....A 56839 Virusshare.00043/HEUR-Trojan.Win32.Generic-37fd1a3c6ab5289250a28f83e9f8eef89eb4bb9d7b33b318c645b17bac29889d 2013-03-10 22:50:46 ....A 270315 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ff11e85096c1a8be36c8ab29547a3b1d61cfbc4f10b54144c1b8d03b5e5c26 2013-03-10 20:11:56 ....A 1158656 Virusshare.00043/HEUR-Trojan.Win32.Generic-37ff867c87dd03f7b3faf5f8949963447f4e47d1a73cc8fbece24bd3c1a2352f 2013-03-10 21:04:28 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-37fffde2c9ce5f2c571197ea6d153a449b8782b0e9f5c2f045d40445d1e95a97 2013-03-10 17:55:56 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3800bdea7811fd7bf00ea93a61dc561b4cced4e29d15230b0abfbc559187bb96 2013-03-10 22:37:00 ....A 146646 Virusshare.00043/HEUR-Trojan.Win32.Generic-3800d80cdc8d79ecc866ee8eddfaa1fd4b52f6b7efcfc875f984eb621a59447a 2013-03-10 19:53:40 ....A 129059 Virusshare.00043/HEUR-Trojan.Win32.Generic-3801bfb4fee34815be6ab65d8ce3a2927903f918fff4599e932b64609ca0136f 2013-03-10 22:58:18 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-3803c792293626044981df69816d8a615e7de4fa748067fd98cbd711086b4fcb 2013-03-10 10:08:08 ....A 593920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3803faf754fef5d4071ba9ec17c3b8760442071ad53521f289ee111bd7072308 2013-03-10 20:14:00 ....A 2010112 Virusshare.00043/HEUR-Trojan.Win32.Generic-38052b40178529578aea2219c3c5950880517d787863bb69732edabb1e9f20c6 2013-03-10 18:47:52 ....A 604165 Virusshare.00043/HEUR-Trojan.Win32.Generic-380830e3e16a6c1546fc3c87a312741e35d9b5f2a79c76e86189842f4c753b21 2013-03-10 18:26:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3808ef2172c167fc15ffe3a3f16b2746436bf1239f80625cf3a4b5cc629086ab 2013-03-10 22:49:24 ....A 116236 Virusshare.00043/HEUR-Trojan.Win32.Generic-38090792219bcaea90f759b8e3457a8a4d2de2b3ae483847506891523cc969da 2013-03-10 18:47:20 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-38096a15f64931d957339d65843c9bce85f8bb768357b0e4408822eccd814393 2013-03-10 21:10:50 ....A 1325040 Virusshare.00043/HEUR-Trojan.Win32.Generic-380aa81a90823abc9e87dc18c9a4303291d5b00e38393c4521b2ea83f11fbb79 2013-03-11 00:15:08 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-380b280dc0b027aed8d024c863f8b3440ae7d30b14a5338812367ae010214899 2013-03-10 19:41:58 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-380e23d6b8e45a6a40b11d4316014ad9b7bd7ee442751c20ce8b6d42fde516ba 2013-03-11 01:23:42 ....A 430231 Virusshare.00043/HEUR-Trojan.Win32.Generic-380e2e5294f25edb3744d5ef3b5127af0759ade00712ed8fdde086f79dcf706a 2013-03-10 10:09:14 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-380f1a8d4a72c1af2bd62392a1373d81ccb66e969db5d044157a759a331fdf20 2013-03-10 21:04:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-380f36cbf977995d704dc69e0a44b05520d6162d755d5c26dc899ad75f9f2ee4 2013-03-10 10:32:16 ....A 1005663 Virusshare.00043/HEUR-Trojan.Win32.Generic-3811fd73917831a762cf1e7787f46ddd40aa82a2551bc77bf0834b6ece540732 2013-03-10 22:32:30 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-38142b3a1fb084f0a5a530c9fc109670f4a08ec2172e667b4ec9ebe0d2d546ef 2013-03-10 18:53:10 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3815906141e9e1e7bf0aad811f39ba2197b22a180e7200c0bba2d2b086d60ce4 2013-03-10 19:37:42 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-3817554e1412aba885fa907c3fe1b28609634e11fee3de616ede55c1a98ad9cf 2013-03-11 00:49:18 ....A 143234 Virusshare.00043/HEUR-Trojan.Win32.Generic-3817b986e3f9568fda1a9f2bcf9bff7a8c68bcca05ababe7f757a7783ab2c16f 2013-03-10 10:24:52 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3818a24b7f58a71ef3a5b31f0c4d6bfeae529a44b0ec5599de2087e6a75098f0 2013-03-10 18:42:56 ....A 1554855 Virusshare.00043/HEUR-Trojan.Win32.Generic-381940df470e9daf4342e0ede629720a53f47ff650c48e43ff8d4f507fc0e296 2013-03-10 21:13:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-38198e5b3e2934b58252dc846d7738f71fb3cb28821ee1d1882f091008f72c9b 2013-03-10 10:35:36 ....A 270160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3819c0723745c2c0c3c166001de1e9344f29d2d27ed3754abfb109ba923e7f5e 2013-03-10 21:18:36 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-381a36f878bea3c40706a0e6de6bd4f594bd81051c9778b787b140f9b179cbb8 2013-03-10 10:25:50 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-381a8fb63a6229269b98bd41d772530c196cfffaab631290f5f88bcbf6f3775e 2013-03-10 21:32:28 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-381b214e1f524e63578fa74ea4e0488648bc54d0d390a5b75fbe459d62b2bf30 2013-03-10 20:28:18 ....A 191520 Virusshare.00043/HEUR-Trojan.Win32.Generic-381bc0402b190125d2b1497b3cfbbe7f7adc92f71a1b25f7c25c2c99e2166509 2013-03-11 00:29:58 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-381bed28b90099c7eddd7ba3f240ea42611796cd74c4f4b0ff65a8abb138a42d 2013-03-10 20:49:58 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-381bef591aea7b294c965c7ad17c64ed23d57adc26c7f9c55092abedcfb217bf 2013-03-10 23:08:36 ....A 97366 Virusshare.00043/HEUR-Trojan.Win32.Generic-381c5850fd3d6991841f658c379af6998b0725dcf6544e5baefabd30d9f391f5 2013-03-10 10:21:00 ....A 153485 Virusshare.00043/HEUR-Trojan.Win32.Generic-381e0f6d6f1930409818168a66349fcaa64f3f295e27ad90714d9a77cab37b9d 2013-03-10 09:18:46 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-381e315785870dd6ca85ab69c4c0e040142a47e5663201aace17d8375f136724 2013-03-10 22:33:34 ....A 670720 Virusshare.00043/HEUR-Trojan.Win32.Generic-381e60891c95206776a01b439c60362adc6e781fe265213d51e3f4c4adea86f2 2013-03-10 20:28:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-381ef322a04364598e4322fb0b046e21f178dec1380a6fab7a57fc8a9f79fc6d 2013-03-10 10:18:18 ....A 1256448 Virusshare.00043/HEUR-Trojan.Win32.Generic-38210f716a6f1005795f4d3e641435a957e147bd6a3af26c9ee1f5a55f1655b5 2013-03-10 19:53:34 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3823af51f85648f4d527e221b81531aee3e3e11407781c6422b62e2e84ee96ef 2013-03-10 18:40:54 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3823dce798115af4188c2013a4579bd87a7bfbb4f7b2647b499949402d3a47ce 2013-03-10 18:49:22 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-38242f1cd77e597e807fa97c528f931c76e96018faa1c890b2e87a3a39739629 2013-03-10 10:28:44 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-3824bd7892d29fb7f32025a20cc91db7a400060340c11f9e667e07fb2e2cb13b 2013-03-10 18:40:46 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-382610c77e40d9ea30b368a21e4538e37ea61e597db34a70d2ad9815bc3b1eb3 2013-03-10 18:25:54 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-38285752635c1663bfbbe33b66db8490af92124f44058d9a5c93ef4e630bdd67 2013-03-11 01:31:26 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3828cc313962ad8ffd2e1f7d062857c315baff42e5de591eb37147cd0277d7d2 2013-03-11 01:32:48 ....A 214284 Virusshare.00043/HEUR-Trojan.Win32.Generic-38296064f10d5f2a99cee40057f0badf7c4ade2a53f99583f8e0a7eef5f25ead 2013-03-10 19:39:46 ....A 327684 Virusshare.00043/HEUR-Trojan.Win32.Generic-3829f2c4c98b8fe48edbae32050d3028af96699a47df5f79a003e771855bb230 2013-03-10 23:02:42 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-382a86a649cdb2a45c6026c5af18ff6c5795f2d6efc297e3f60c71d45ea874b4 2013-03-10 19:08:10 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-382a87230cf53d049a061b99ecf94a9cee3ea9c5e0882eb13410a4425a905114 2013-03-10 18:48:08 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-382afdae52bf422a65ee89dfb7e7cc3673edba3fee533aebea8534b78a07e630 2013-03-10 10:07:18 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-382fa793f67796383a0cf99f29c32a7b36cfd0ba0df4a38e4ace161fee05385b 2013-03-11 01:40:32 ....A 51968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3830043de63dea2c6a7940d317e94d9c161d6cb71d0467f73d471b0223897fb8 2013-03-10 10:28:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-38305bea37f60747f1895ea11f69401ea94fe1c1d70b2bf089df4e4902320bbc 2013-03-10 22:36:06 ....A 42112 Virusshare.00043/HEUR-Trojan.Win32.Generic-38326c82ec3f54f93b2480931fdb5decb3f24d5b89a139d9a6940a64f7d61647 2013-03-10 18:24:38 ....A 1483784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3835c5e8ab33197e098d4ef1dc14a4a72744d109866cca6f26a9f1144a4d8fb2 2013-03-10 20:05:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-38371a3deefd78fac5054a04dd565477e998db9d929af9cc242beccc900c0abc 2013-03-10 17:50:44 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-38387d81fe1b54c5aaf596d9c0f6480ad64cf7d0be245b2911783e67355837ad 2013-03-10 19:28:32 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3838d31e0f45c93dc5212793153458477487523acd4f0244723bbe2e9b4772a1 2013-03-10 19:32:38 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3838ec069625239901964354b4479921c852705b691a5a8dfdc80f42f42625c6 2013-03-10 19:58:46 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3839136de3660eef3c6128f5db6fab8aa38e9e76938a306c14237c27eb5a2aa5 2013-03-10 18:11:50 ....A 35340 Virusshare.00043/HEUR-Trojan.Win32.Generic-383a33bdf6e5ca2d2d7509b539d21f4cf6d3dd7cf1a45a9445469562a7f0e652 2013-03-10 23:16:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-383c17a41fac36a3d2e9897a5fddc624975330f4e907b6c2571d260f18aa7457 2013-03-10 18:37:14 ....A 401809 Virusshare.00043/HEUR-Trojan.Win32.Generic-383cda1779f678836844f06d62d97c3909eabb448ac3dec41095e66157447de5 2013-03-10 19:35:36 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-383dca1b20ac9ffaabfede80ca719d9b3f4f6df91ca083a462390d11728f6fbb 2013-03-10 18:26:42 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-383e7400b075533d020f5e4e7fcf98de238020f5a3a6a61619ec821fb6c375d1 2013-03-10 19:38:20 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-383f461f66c735d8854451383aff184c94975339f5596227833d2a7ece2c4984 2013-03-10 19:26:40 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3841f214ab83b14b9d591bba23263d7716c0576f0c0cfaa33f7ffc600d9fa277 2013-03-10 10:19:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-384264645f541daf4fc6bce5e4f33c5023aac39c85e6d41e378a8ad1ed5c7957 2013-03-10 18:35:42 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-38437c1cb004acd472b03c71c7e090997490510657373985170ced2d1e699aee 2013-03-10 19:33:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3843d183dc153203ecfa1e9af6811c1f1d3cfa8a99b22d17c8eb3f0723389b59 2013-03-10 22:56:30 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3845308e2d2a6ad55e04badfc9574a84050ecbc4e70422c8f005618d2477229e 2013-03-10 10:25:34 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-384556c5c7e7dfdeee1085eb0e49bc8966fc7fda96692a45d5148ed9098966b7 2013-03-11 00:30:18 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3845a74460e4e22a474d766acae2aa57585411687977fcb44b808236aa133cd9 2013-03-11 00:08:00 ....A 60376 Virusshare.00043/HEUR-Trojan.Win32.Generic-3846143fe14d0724cb7940637bfc556c73f6428f08ca80477815cee42069820f 2013-03-10 21:46:36 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-384690ac582fbfe66760fbc10820788efbc1eb3e991c5f98cb118c865ef9fa64 2013-03-11 01:23:38 ....A 250000 Virusshare.00043/HEUR-Trojan.Win32.Generic-384820709673ecb38a0a369736ae96bbadbca4745521a696c9c6b66b1da2468c 2013-03-11 00:03:50 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-384889beb7645c99f4902b45b165dbfa1906f63285edb1c2a4c0b037343ac314 2013-03-10 19:24:50 ....A 294148 Virusshare.00043/HEUR-Trojan.Win32.Generic-38489766479fe26c8a28390de434e5d40b60d20dde06361c2d82a9ff39e89072 2013-03-10 22:07:20 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3849d28ee9c6385960927606f43bd98e10631c3e6c67e55aac05ddde7a9405e3 2013-03-10 10:20:58 ....A 36360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3849d92c9cdc7940427867849af63bab1da01076b47791b843e7de5ce3eff4ee 2013-03-11 01:41:02 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-384de5d1ce6b819c397dc2d4eedb501548f44e5791106401c9699fcb7bbf97c6 2013-03-10 19:01:18 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-384deacace60946805070057cccda9382329e9021966610282aa06dad80b5893 2013-03-10 22:32:38 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-384e069619b02dab1d3d633d628e8dd0f679bbe75ace07a78769da38b59cfeed 2013-03-11 01:04:02 ....A 2154619 Virusshare.00043/HEUR-Trojan.Win32.Generic-384fde3f3159c2dad5579582c8f4c5092bb4f085be477b493bedf7c86539d17d 2013-03-11 01:43:36 ....A 47652 Virusshare.00043/HEUR-Trojan.Win32.Generic-385139477efdb6bd75e675dda0ec2ac060581e36363e3d72edc69ed6d5706f3d 2013-03-11 01:25:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3851fee9a0dfb799094f2a25ac52640c534e35b4ed6f223daa1e028a2ffd7e23 2013-03-10 10:24:14 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-38542d6ef4b9108ffe0768ca767ab561cd850118166126cd6a49d08dff13924b 2013-03-10 22:13:32 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3856f0f195098f497140a3e6fae9674378ed49e9aa9615c711e9a9c9e4570453 2013-03-10 23:24:52 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-385750e5f4f8f6b65e221fed1d18b1d25481362e3734e10273bddf1db4cbf3ea 2013-03-10 20:34:38 ....A 861394 Virusshare.00043/HEUR-Trojan.Win32.Generic-3857fb701e22e49107a2156ea006d160ae68d678e314614db2c75dffe0caf690 2013-03-10 18:11:30 ....A 63375 Virusshare.00043/HEUR-Trojan.Win32.Generic-3858dab038f18a509acd5916aa07de227d60297b5f1d25e063ae0948d31387e1 2013-03-10 19:31:54 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-38595ee4daa344a2b2838ed61b895f9e706768fd397b8f590023daf6c32d4bee 2013-03-10 18:28:54 ....A 1518592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3859937a72ed70d90141969d8af2c6a7586885199ad9dd99b95428f469b9ff15 2013-03-11 00:26:02 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-385b3e96c90ef1915294f3c70817e845a9be857de071df95791b32a2054dc819 2013-03-11 00:05:24 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-385cf53520c5b110e62ba54197fb87fca4be5857c3048f0c4f199e02c0a2cc34 2013-03-10 17:59:42 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-385dcc2a87e6ca80b2e47bcbe60c1d64e60600ccf8f8dffbc6ac1628789e2316 2013-03-10 20:03:12 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-385ed5fcfe3b67520064aa50deec53090a9a923bf7ef5b60ce26153072d956da 2013-03-11 01:08:16 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-385f301943e4dc45dddd96d3113897c32e243fff3327964547176f100604d072 2013-03-10 22:07:50 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-385f85486085764f8cf55e7005b60952450d060a7aadb8554eb78898a7300896 2013-03-10 19:46:34 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-385f8ae46e29fd7ad6b9ce3191665fccef5c213dac1c685d7aaa0508003e1a0b 2013-03-10 10:35:46 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-38602c2c9d61dbb2dd36e4f3bd3ea987240721140fd26d5f635f8debcd3a67a2 2013-03-10 19:11:58 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-386097209bb3bd3da31f1a1631239c676556aaf135ca009b812ec295160226a5 2013-03-10 10:26:10 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-3861d48e5dee96ec0bb8355794678b52b3d930b31a7372ec122f978a18a53e1b 2013-03-10 10:40:56 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-386211a19c273f0104eb748d6aa3288357f0ae96186e3d68627e3eabe25aa50a 2013-03-10 22:15:24 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3864289b5c1904c628051a088bd35d73209d13c656efeb2ff2682b258e7b7541 2013-03-11 00:50:32 ....A 86452 Virusshare.00043/HEUR-Trojan.Win32.Generic-386651d0306f852f1319b976b66f3f9f94e5d1df01f77e2952f65c684fcc3e00 2013-03-10 17:54:08 ....A 162533 Virusshare.00043/HEUR-Trojan.Win32.Generic-3867afdc53bcb2c093f8ef21e4627a7d29093fecf609ae5e491d874148bda808 2013-03-10 22:51:30 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-386831ffb6ee9f672be56b7f0600066623299e4f35cb45f4213bc53790e20121 2013-03-10 20:22:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-386987aac3684a51579d281393b2cb1a395967f410c7020154c8ac2eccc0663c 2013-03-10 19:51:06 ....A 172546 Virusshare.00043/HEUR-Trojan.Win32.Generic-386a6667fd833385e630ae2dd2b0558ed4b53d7ea56a2fc6af25cf930401525e 2013-03-10 10:21:14 ....A 445398 Virusshare.00043/HEUR-Trojan.Win32.Generic-386da90f6d163b048b56951166b87d0f68e719a2e6ecd5009646b18c5556fc39 2013-03-10 10:42:04 ....A 829567 Virusshare.00043/HEUR-Trojan.Win32.Generic-386f6e4a017f96c481d240b5d22650e4a1cce27582fe66d1c42d40d6acf52606 2013-03-10 20:08:46 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-386fb662cb484cc8406e9e8a9f7e7a079ef7da96993f34cdfd10dc95cb7e51bb 2013-03-10 20:38:38 ....A 2111099 Virusshare.00043/HEUR-Trojan.Win32.Generic-386fd740c3a79ba5e8b29faa759a0be94b9a96dbce1b89c6dc92c16cbdff2490 2013-03-11 01:37:32 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3870a346618acb012fc66ce54c81c059dba546428ff78a89dc9a60bbe533ce18 2013-03-10 21:07:24 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-38712492d1d0067b4d52f2f5839f2046c9a1a556218d4a426151ca8925d1cba2 2013-03-11 00:22:46 ....A 1775104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3871a10c018ba6ccdc2b979e9404ac7fd4375146b74bc3feb4a7a3caf626e2e4 2013-03-10 20:57:10 ....A 81853 Virusshare.00043/HEUR-Trojan.Win32.Generic-3871b1226cb05982858ea20b29d83a59f4eec6534750ecfca338ca74f6630584 2013-03-10 10:40:16 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-38726bc95ddb4328e3f7f07101e4ad80df43b8685fe0318909376038402786d3 2013-03-10 10:24:00 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-38739cf5afef2c2ce066eae591f0683bdc33ad22cf1384ebaa4cabbe0bcb6333 2013-03-11 00:10:14 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-387454e988d030c8438c6e7a30a4bcec8e6b039446bdfdb111cc61bb9c9d8bf8 2013-03-11 01:50:02 ....A 1824188 Virusshare.00043/HEUR-Trojan.Win32.Generic-3874748623d8d5819254850a1a6ed2e39e580c52187d570e8c431410a36a1036 2013-03-10 17:51:18 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-3874901ced7b185dca13616e728e9dffdddf8b0e3b74b9bedaef8abdd3b8ee35 2013-03-10 18:05:04 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3874eec4c22b20cd73996df994ee885091bfd02526f30109e6bde707dc8190e4 2013-03-10 10:20:22 ....A 177326 Virusshare.00043/HEUR-Trojan.Win32.Generic-3876cf2a612e5f0ecfb82bac4f17bbaa4c06ddd2c3281b5b26a01e5e158d0317 2013-03-10 19:07:08 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-3877587029880776739b7b1485803b85c79a0d61b10731c7f288a6cd05b3fbe6 2013-03-10 20:58:40 ....A 340860 Virusshare.00043/HEUR-Trojan.Win32.Generic-3877f39090d72fcbdd6083a5e4207ff5edb116632f5b82173beb407fbcfc9df9 2013-03-10 18:57:42 ....A 112268 Virusshare.00043/HEUR-Trojan.Win32.Generic-387945ee7f3799aad08406f58df371f5c52d4f0f940556c10acf34a4b13c8fad 2013-03-10 10:17:26 ....A 760320 Virusshare.00043/HEUR-Trojan.Win32.Generic-387acc25a30b26f569a8af9f51e85292a9f7480e9f29a8062ec98aa976b4009d 2013-03-10 18:46:16 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-387c45db848c7d2d84c0ad8697eb0653cd908fadf024a7d18d25e1ddc1d13f32 2013-03-10 10:25:42 ....A 1005056 Virusshare.00043/HEUR-Trojan.Win32.Generic-387c751c2a85f90e4b74bfe73b7eb7309a3bed7c9efff439a0e53e9f9b97660a 2013-03-10 19:05:06 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-387d35e2423b00b0a74e5e5adc40ac3e001bcba0256e0f28aef297d53ef69e1a 2013-03-10 18:06:54 ....A 336463 Virusshare.00043/HEUR-Trojan.Win32.Generic-387db5a738ae3609763e3d0022a0fcee8f9e502be0332dd9cd8d698a1bca694c 2013-03-10 17:54:56 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-387f6a8731d2430d8d3d3dc6f52290b5c911f87c89d1d9ef0fe864903de0e668 2013-03-10 22:39:48 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-387fe2c60e6b25c58f01256bd31b4c3b991cdf62791727af65570f71822482b5 2013-03-10 20:58:02 ....A 273693 Virusshare.00043/HEUR-Trojan.Win32.Generic-388136cb8d36955fdabbe4d7e4d4a965eb9e112193f3d0045eaa2bd553a50e08 2013-03-10 22:23:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3881ba7fbe69838d8a61121c7908154df088a6521b3dc284ad6901d211964c28 2013-03-10 19:31:44 ....A 87578 Virusshare.00043/HEUR-Trojan.Win32.Generic-3882fa2d402afa9a99c2ab67b5cba2cf1541baadb8cc9a7ac137cfbdce0e1b30 2013-03-10 20:17:24 ....A 1424403 Virusshare.00043/HEUR-Trojan.Win32.Generic-38838ffd5b35a4981f89c459c95714337f2e6c10e49ffbb7476bf417cb817bbb 2013-03-11 00:01:30 ....A 267824 Virusshare.00043/HEUR-Trojan.Win32.Generic-38840fe24ddc044cc25b59d226e37f461704abf9afe87600581ea19f56c80894 2013-03-10 23:57:14 ....A 1361922 Virusshare.00043/HEUR-Trojan.Win32.Generic-38846b3d0d603e15ad2f5dd80e6ae1c4e24903382ddcb05c99b7971fbba27d8d 2013-03-10 20:33:08 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3884b8269684e22b5c0c5dd847638d030cd184923491c4a7562d27583b313fdc 2013-03-10 17:59:22 ....A 448000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3884d621c0d7d84012693b985c1a63fe238e2b0e0857a2e2f7706955bf6cd4b3 2013-03-10 18:17:12 ....A 4299 Virusshare.00043/HEUR-Trojan.Win32.Generic-3885c63d8f9bbfc2722587619d6fd0dc12a12c740aafc186539196fb716bca34 2013-03-10 22:40:18 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-3885dc4a77386e24a7e939e648b5a930aa39f2739b119f37b00341848b2d3114 2013-03-11 01:19:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-388659b7c373cb1a7033237571b94105726d2a7b73b5c8f4d85ae3797ee19a3c 2013-03-10 20:28:02 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-3886d0cca34e8100a449b90b0c60c60a4f0bcca206fa236dbf916fd1dfcca303 2013-03-10 10:24:50 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-388872ebff4b6cde6f2f105a5ac353879e8202cb7ed9e6014bdfddfacf4c5b4b 2013-03-10 22:43:06 ....A 1011712 Virusshare.00043/HEUR-Trojan.Win32.Generic-38895c64577b1cf0e072ba36997c49e49a2b1218c4e807e0e84494e8891f5d4a 2013-03-10 20:49:14 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-388acd9788207a2cce6530158835b31be9c1f64f1490ca80754be0d76b8a0c3a 2013-03-10 18:59:22 ....A 1414688 Virusshare.00043/HEUR-Trojan.Win32.Generic-388b28ac673510361aae81d5f958b91ab68867303207956953b6ff0383f779da 2013-03-10 20:06:16 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-388d19fb8d72f9be3148271ca45381aec6a0ed4fe3c0416a8ad3660c75899618 2013-03-10 20:25:32 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-388dd2007e32fdeac231c1c91664c532276e83b291d3cdd0674cf4096cc34681 2013-03-10 20:36:42 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-388dfbbaf43e64d845e85c385a1e2fc3c3d5544db6d6958fb6cac931a1def605 2013-03-10 22:42:04 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-388e00177abe488fddb5f9a3077a3941bd4a74a21b0e220b5a6520dff635fa87 2013-03-10 10:13:18 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-388e4eb1acce934858d0a293fd00a9bfcb863b1dd430d5219ed15d534a18d485 2013-03-10 20:37:16 ....A 881152 Virusshare.00043/HEUR-Trojan.Win32.Generic-388f81eb5199e2f13dfea5760123e34f3ed8184928f6db4f4c42644870e5091f 2013-03-11 00:11:04 ....A 36788 Virusshare.00043/HEUR-Trojan.Win32.Generic-38906ff81fdc1f4dc3ba5507e3f3315e62db0a51101f7e0248bd45b5772becdd 2013-03-10 10:33:26 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3890aeeb84e7c9853708c9c15500460bf1ed791e4d06a6a9083101ac5d53449b 2013-03-10 20:25:38 ....A 82436 Virusshare.00043/HEUR-Trojan.Win32.Generic-38936ca3144601247560ae90324bb52e06f5f2c252c8134de783847ea3f52ed9 2013-03-10 21:13:28 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-389383095337a898fee3ae4df79a667eea2de562df6352a1d31cf379ca32af2a 2013-03-10 22:28:02 ....A 1120888 Virusshare.00043/HEUR-Trojan.Win32.Generic-3894b9ac8324a829a2aa802de46747be9773cc3c4b2178802ae46fab8132fa54 2013-03-10 10:14:34 ....A 536924 Virusshare.00043/HEUR-Trojan.Win32.Generic-3894bb5288dd5e8590bb688c894528df749d72ca568f502d3e93a0c8e9cac193 2013-03-10 20:23:04 ....A 6862320 Virusshare.00043/HEUR-Trojan.Win32.Generic-389651dad32813ae1e0ce6aee57081070554269faf5e8a6da9db360a2497d40a 2013-03-10 20:55:50 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3896781f91a81bf2e4d7001b793d37294c0536f8837950f635c8abc222a75ae3 2013-03-10 21:06:04 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-389784d619d0fb41ce6f8501653e8ebbbc33c2db60aa520d7ace400d9d639e8e 2013-03-10 23:06:38 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3898f7bc2f58303e91f11a13e7e000e0d2f5dc35e155d1d36a8baf5e27a3d7b6 2013-03-10 20:39:54 ....A 4405248 Virusshare.00043/HEUR-Trojan.Win32.Generic-3899583be9496f9e91c68cb9333916a1d92a7f510c28fd27b936ec26641d5d5b 2013-03-11 00:51:16 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-389a9a7e89da76136551fb6cae4b68c77b5c3e479435c912d7dcc64d1f913aa9 2013-03-10 21:02:04 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-389c6f583a31fe22bf9d0ac3cf94e9ec2079b2245a1e5a302eb3a10cb84829b4 2013-03-10 20:44:22 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-389d397d40fe1ee6e91ca1635334f33c736e379d2920dffbb11f6a75fbcd1219 2013-03-10 23:13:44 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-389f12ebc813ab9a8e007e3dd5c5de5d64360d923431bdf4a880470b153d83b3 2013-03-11 01:31:16 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a01b97bb6d83e066a1a4fdef52185b3bc65b0a6ed791eb3bbfd256a24b0865 2013-03-10 22:20:24 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a275e535a7d2eb3c30474e90e5a2d84de593aa16d5d0c332c3f983a13442c6 2013-03-10 19:09:14 ....A 773695 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a2917c8e3fbcbf2f65ea63c09f8a8fbca50062d68d60c29e75cca5c008cab1 2013-03-10 18:24:06 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a46414b42cae1f9bd1cf3623bc4565d7bd8ebbf05e454dd7076efe0ccd22c4 2013-03-10 20:47:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a4a9974969aa7d3aae1f2284fe1622f8e760b22e6df30e148281a2920de522 2013-03-10 22:46:18 ....A 2044928 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a4fad5f11b2ab7b0c1c6aea6de28387696d1679c6819ef38f5b8c3bf063bce 2013-03-10 19:33:42 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a77fc4caf37995d4c09111f96caa21da9bb09e082cb80db1f6c2744eb73b1d 2013-03-10 10:38:22 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a89b4e9f344dba58b1f581eaa5cf54f4a59b3d8ce26cc1b3530ac898a35890 2013-03-11 00:41:30 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-38a913fa1d6cc300d27e892f3278b0cdab989f27bd13611b1757fe2348cd1d05 2013-03-10 20:33:18 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-38aa7104d91981540c1e47f38c9fc764428376a28edd95256834a4c023716f54 2013-03-10 19:07:54 ....A 1994752 Virusshare.00043/HEUR-Trojan.Win32.Generic-38aa7e5553adf34a4997b8c290e67b2acc62eb06c28e34585ce226c09a392242 2013-03-10 18:30:44 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-38abb844296ad3b6279dd864efc60990b798f0b28a56cfd49212b8632679f676 2013-03-10 10:35:06 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-38abd52efb79eca9dfdc18be328727860cce59057089798582a15cf52a935d75 2013-03-10 20:00:34 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-38ae2cb3cc026ebdeb412605cdc68c304860310f1bc6b6ff9f5d36085b2f1cc3 2013-03-10 21:45:18 ....A 2631238 Virusshare.00043/HEUR-Trojan.Win32.Generic-38ae3b014077d902850ab249ebffdcaf4265831406a5d24a6e35cf803ef22ca8 2013-03-10 17:57:48 ....A 2581267 Virusshare.00043/HEUR-Trojan.Win32.Generic-38ae3e938a98b141a5cd337e4525a4317762bcca3f755c0dd99ecb2ff61241f7 2013-03-10 23:18:10 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-38aee2573512695d302dd5b9c91d10b5507dc6beb397aad0839fb05ffdbcce8d 2013-03-10 20:42:56 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-38af927d43ef39365ddd328b90d22f5e3b90c1186bbc9fe50873fe72a5bbc8e1 2013-03-10 10:19:16 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b0048b844536da954fc3fcf79497d11d35306b9a0107becedd1daead5e79cc 2013-03-10 18:16:16 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b1c66e36a51974aed09abef29604f892aa777eee9eb0e3906f81f94d84ce3c 2013-03-10 18:05:20 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b2a8eaa6024de182f0388d5be15894b42a0f19b0d2807355ba30fe28496250 2013-03-10 19:00:30 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b2fc3575595264f533cc06546a699e8275cb384462cffbaa21bef9ffc16875 2013-03-10 19:38:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b30c26649897127dab97c6ec20ada67c70cea4dcf8acb273f8613613f879a2 2013-03-11 00:29:12 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b39b1f1967c89629c582c245c2dbf5500501249145fb824ef3abec379451a9 2013-03-10 20:47:20 ....A 1699840 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b49ad83af528fd898c88fcecd648422f57b3d2cca6e88b37558e2c4e61a72d 2013-03-11 00:23:04 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b56030763edde77607d503f1b03fb4750f5be48c8909573e49cbf56acecb27 2013-03-10 10:09:28 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b752133ba22d1bd05fddc8c195255d26a731ef7aa2b66db711055f02067ef5 2013-03-10 20:17:12 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b760ffb73cd80e7b93147f76a54b0f62bb128169e0bacd6d2ce5001cb40d50 2013-03-10 10:25:28 ....A 8235 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b7bf7c2a7c4611d1308b874dd4bfb38495e71a60fca0dc3c96a93c6cf1dc84 2013-03-10 10:19:10 ....A 145460 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b80f7925114b465e636754c6691cbda85c37b9ffee9011e1a70d055474b2b8 2013-03-10 10:22:08 ....A 91268 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b8afa085a1aff29ec150f830569922cc99449ba76d07d3bb6d4a0e036e37f9 2013-03-10 19:40:32 ....A 681012 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b9a346497887e4493186e464145716d7fa68156d72cb01a421ab6e91a65cfc 2013-03-10 20:25:12 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-38b9ceac6f47698acac89b3ff6f64199ba9384fd0a48ee3cc889cac6ce4fc64c 2013-03-10 20:09:10 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-38bc209fb5a0f182e60b497e14d56cae786a55304210c117e76c57405b745fd9 2013-03-11 00:42:50 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-38bddbd47188591f38805fdb0447a3376ea57d19592980fee6f36bd787ff944c 2013-03-10 18:20:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-38be6a371771314be3a8c7c609c945a600b03404be99bcacc8abfaded448e84a 2013-03-11 01:42:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c0413666609715c0ab6e90e6afa16a5b2abcd3cecbed6b7dcb536b030c0e4a 2013-03-10 19:31:56 ....A 774144 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c1332a18de4dd304329eed62739200e272fd5dab7ab08390d6951e48e3d14a 2013-03-10 19:54:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c1a51a00a1e586204502e1e688863c723ccc351823ea622d49de6ce86afc64 2013-03-10 21:08:48 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c1e417d67bee12c383bda8f520ab5676f0d044d526cffb3333a7ae936aee6c 2013-03-10 22:48:52 ....A 32832 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c356edfdf90c4987390c386fcea50ff7230c20c90b5761280cb3d493437af3 2013-03-10 10:32:52 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c41f011959e64d4aa7162f369efbaa254d543519f855a3511f56234e9d492e 2013-03-10 19:04:28 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c4390a0c1f22f78b07a83a7c967c0735a34ab7a0abdbfc4b723085c22ea938 2013-03-10 20:17:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c5f1a01d3aca954f930344f9ce51c6aa6bdd0230d4eb1ff59113744d336ab5 2013-03-10 21:18:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c61432a3a21ef0a8645a3d213f5dc7b5577ca78bf88005e5b9f76049eee156 2013-03-10 22:28:26 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-38c6b5fb89541bd49abd7f46218673fe56fcf5d1ae38817adcac188d585e1c52 2013-03-10 21:15:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-38cad32f1fd05128f3c5145a7679d2185bf68d286b9ca4392ed504baacb80657 2013-03-10 10:33:00 ....A 832006 Virusshare.00043/HEUR-Trojan.Win32.Generic-38cb02277e2f5c0f9efd9eeaf61eb0540785a87a84b0826c2537f840d8fac9ed 2013-03-10 10:11:58 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-38cb36ce07dd40bec38ed2099d8ca241c7f437e243a1399d3e1e88ad983d7a42 2013-03-10 10:15:54 ....A 663957 Virusshare.00043/HEUR-Trojan.Win32.Generic-38cb593595f5c7c0a21c96c86375e77c130b3432e94a1e2443a5f293c9f536ea 2013-03-10 19:24:56 ....A 3508736 Virusshare.00043/HEUR-Trojan.Win32.Generic-38cc0384249af181a8453cbea29cd36052ddda8ee4e62af2a7931ad094f8ebb6 2013-03-10 20:08:50 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-38ccf552d1b433a78bfa53f3b5787476a8d9df490b0218cbbb18b1c13690dc7b 2013-03-10 19:38:00 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-38cd74267b93faa06d47df8468c9f1ee14614767c55f4293a7dd6ae82a1827d2 2013-03-10 19:54:26 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d003128ae619d50f4a38d35346ab87425ffee919d02212b247b6549ecb09c3 2013-03-10 17:57:08 ....A 990720 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d02486079b2cb28f31baba59f4cdc9aba6827761d984e946323c87b76d75ed 2013-03-10 20:38:14 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d0a82268228f40f1fbc4e85f381179420d8a8855f7bfe6331df449fbaf00b8 2013-03-10 17:57:18 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d14b4b49006804ed36f15ac73ce5fe18e563f9c4d456d91bcc6a71dff219b0 2013-03-10 17:58:00 ....A 847360 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d2184b33b45fb1a79c9b31d8a445ef97ef72732d5cf7b74138a2a874c15317 2013-03-10 21:48:54 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d2badc713a5647e30ff109543de23c24561d64b9c2bdf121229152e427593e 2013-03-10 18:23:34 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d36d5715e940681cc3146b667d73ee38ab4f7991fec267f278bec00241da2c 2013-03-10 17:52:10 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d548d44e7f0d90f6e022a6c02c5151f8a4cc7c4e042c3b2bdb3a18934f440c 2013-03-10 21:06:44 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d8d5b2a717d6a8a4fe4677be5ad278af37b9901861c7eae10a2af536c88e6c 2013-03-10 20:49:56 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-38d930e3402e629036aaa5532dad8c53ed19b2455a46b8c81ef3eb3567e241b9 2013-03-10 20:41:14 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-38db997369e5f35ae44ff719e00873672a535698622426f247316f82ce08056d 2013-03-10 23:28:20 ....A 418205 Virusshare.00043/HEUR-Trojan.Win32.Generic-38dc35e8bcc820949dad65952dba632f04d50c5d5f0cc8ff40e389651b68f823 2013-03-10 22:49:10 ....A 612352 Virusshare.00043/HEUR-Trojan.Win32.Generic-38de4de110d9e390924bff2b787609a6fc73154c17ea3f369211d8bcf0e09f29 2013-03-10 21:03:08 ....A 533052 Virusshare.00043/HEUR-Trojan.Win32.Generic-38de6a7c975d1386135a55572754a0a25edd312918444f4984eaf1d12fd5aa28 2013-03-10 17:51:42 ....A 6536 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e15ab6ad5751bc6dc96b2d1af65148bb5ea97a6e8b8cd728cf02c3944a11ca 2013-03-10 21:11:20 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e232c763a499ed38a2c45e1254e45abfc451cbe642c091c192de3df825e442 2013-03-10 19:58:50 ....A 2712576 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e3369a8eb69583a8e6db5f3805c3605e99e9c84b3e50f674c6162375ccbb86 2013-03-11 00:31:28 ....A 8224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e365d3d8d4e16e0896056826dc2c6ee8e6f9471baa948715b4918cde2f487e 2013-03-10 20:58:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e75838fb4cc4ef37ac32ee6b48f42ccdb1ac2af59d7b0cdbcde57614362fb8 2013-03-10 19:25:16 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e76dfa71b5374c6c05d708c256b9bc1207a27fad4ce6bcd7fc48d63de7f15b 2013-03-10 10:19:46 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e8787b4aada354386238e9d5cb7cf3ab17294fc265d3ebe3ffd7655e36fce3 2013-03-10 21:22:38 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-38e9048408ae1871a1ee0a41a13b2e8053283e96c089f03c819b6cdc1a90698b 2013-03-11 00:55:52 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-38ea666697dab6987c0a5e917620adb995d17b7ade1b495108fbeb860d495e14 2013-03-10 20:04:02 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-38eae11f1ce3bb0e2fd91c20410341c97f3bd02af6308f2e263f4eebc531cc8b 2013-03-10 18:07:16 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f037ea94ceb006c1e71d8f1b83c4842d809cac4f0038a21c3c922b8dcb99c9 2013-03-10 20:34:20 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f0c5b9dc459f0f5e0a6481d96e2f18ea1aca0cc3b33ad6bf745c8aad12b906 2013-03-10 23:48:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f13a6dee7d36430157976cc1df4ee38f2e5f296c6dd9dd1187091ec7a7d5b7 2013-03-10 20:10:28 ....A 146913 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f166962669f1c2431a662ddfb9708f762b181ae5ab173046973aadc567fc12 2013-03-10 18:23:48 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f3d0fb7fc44d6196e4755e0d614af38991b8e1532f56d42b7dca4b5aa69e38 2013-03-10 20:21:06 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f4b19034944eeab8ae1642caf7f9538140bae6f369d7daf989637959aab32e 2013-03-10 19:41:36 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f4e585b691df64643ec0583517834ed898d43d1047e7a585e5755eb9e77a7a 2013-03-10 10:33:24 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f631fe8f73241e823db31062435cc64a71d31bc6ca28a6ad094d4cf9facbf4 2013-03-10 18:01:10 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f6560515b4410b86fba30d3bed3385b975b41c35396534ee6665dd180de0ea 2013-03-10 22:13:30 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f6b575bc16011fd4869c0eaaef7faf24de2cd50222d7937dd8829df8004a29 2013-03-10 19:47:08 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f7c7769c12adddc42749af4ce8666b8376e2a64c2f67673b2089680a398a68 2013-03-10 18:58:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f8548c1ec616e73050bb0915d1859265a7c3d7957bd4f06c6f9651ade9c903 2013-03-10 10:17:50 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f8579d268b4b1d588e5326f6808c8caf849badd7721ace0debc2e28eee946f 2013-03-10 18:38:34 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-38f8a10ea702b50933aa8e58e2083a05d7efe398e3f74d8d64be247bbcd4f733 2013-03-10 10:13:14 ....A 758272 Virusshare.00043/HEUR-Trojan.Win32.Generic-38fa28782fd603c368f7f55b1bd40b5bfa64d7df0468aaa22889ff2f30866ce4 2013-03-10 10:11:36 ....A 2215991 Virusshare.00043/HEUR-Trojan.Win32.Generic-38fab34e1b859854127d344175221a1a2ce3dbfbbaaa9e271c51bb350d39e3b6 2013-03-10 19:02:46 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-38fcc1172a4c4941808418dd7ed98833da8e6a8bc7f6925b349a80cf3421afb4 2013-03-10 19:06:32 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-38fd070e305463f6ff3a1f8856aad17842c9ec67feac8e9363e87400f46b1d94 2013-03-11 01:01:30 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-38fe00063ee9ef8f6f7b465bd3fc8e336f76f468bd495652d8de9f9a6df708d1 2013-03-10 22:43:34 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-38fe452c4e7650944777755761cbd422115a656fe649b5e0c5da1debc7b6d8d2 2013-03-10 22:30:44 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-38feee7574f7c0c3720ae547bfa854994a3e4c9de82d79bc9fa4f56348fc4865 2013-03-11 00:38:22 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3900b9878e12156bc1c52479e6504034b93dea7a99bf0caa66268e5c2bd7e9ae 2013-03-10 20:33:18 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3900c991a7a3aa47952b30e0d53f14fbab69bffdbe85e23a2851088f22de68ca 2013-03-10 20:13:16 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-39020ffc8b03f5a136d7e277fbfcd46f5ba556c2ba519013bc25c41f51f061aa 2013-03-10 20:21:16 ....A 463872 Virusshare.00043/HEUR-Trojan.Win32.Generic-39026ea99508ac735aa5460cdbf03d3c1cd815510f8df396e068d77359e47a23 2013-03-10 22:00:02 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3903aeb750fc029bb33265e6361ff015e6fc221b9a9d4cea4bd0105df7cf3ca5 2013-03-10 10:21:04 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-39054f45bf7e7787e6743bcb79bb2e6b87609d396271881e1a496d6d1102182c 2013-03-10 22:39:36 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-39072921e3a47cef41fd7b8b345661fb6ca989713f16eb3fb3490d8c9105d164 2013-03-10 20:23:42 ....A 719412 Virusshare.00043/HEUR-Trojan.Win32.Generic-390a1292aedc44ea08c4b3a51aa3e3218ee78751f9cb60e54969338a60748a26 2013-03-10 22:33:10 ....A 679623 Virusshare.00043/HEUR-Trojan.Win32.Generic-390aac34938df55bab3b8047dfcecd80a05a26dbd2cf5bad8272a776dc102a16 2013-03-10 20:29:02 ....A 218123 Virusshare.00043/HEUR-Trojan.Win32.Generic-390acb99f2e0c9316063ea72a337f6dbdc035c58dd60d811df5893f05968f8ec 2013-03-10 22:39:44 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-390b2a41cbe2272ae93205d305e2d265683a663a7609158f8d5f3e714baccf99 2013-03-10 22:53:06 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-390c3b0cdc01be63d7ac2d5abb89fc5fb7c150dcd4605af49e6c064f49a5aa96 2013-03-10 19:34:20 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-390c99ad6ca4f353fdafc34aff673936710f99cbfb2f7b2e61ce5c88dcbd5501 2013-03-10 21:13:20 ....A 524539 Virusshare.00043/HEUR-Trojan.Win32.Generic-390cd90ddcd086bc9b20a5dd01efedc69d59b8df5798e7e54c5b6b27a2fc7f3b 2013-03-10 19:09:04 ....A 103653 Virusshare.00043/HEUR-Trojan.Win32.Generic-390da777e16f103399680521589cdd0e869e3b3697f7f5b182e91e894df491b3 2013-03-10 20:52:28 ....A 1125376 Virusshare.00043/HEUR-Trojan.Win32.Generic-39102c1953ba850bbce474a280a9bb48202b94b0fdc5d9dd8d42976b8b185f22 2013-03-11 00:51:30 ....A 74924 Virusshare.00043/HEUR-Trojan.Win32.Generic-39112c277de6789aac293a2038290554d6e19cc336dd8c36b7ee6dc0c7900ade 2013-03-10 19:32:36 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-39139651a0e4d966d12d1363cc073bb0a02b407d944bbae63a43ea656fe3c70c 2013-03-10 10:34:42 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-3915d866cde64d0696ae04f2597c7deb2ab21162588af4e93243712f0a14da9a 2013-03-10 20:55:42 ....A 22662 Virusshare.00043/HEUR-Trojan.Win32.Generic-3916be4d854c951ba9dfcc796262b481552471a5fb230fbf8cafa121485fefc6 2013-03-10 21:56:12 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3917061ffacc3197490a44db72338f4c7aff38186c5911adf38319d2ae5c4929 2013-03-10 18:12:36 ....A 215664 Virusshare.00043/HEUR-Trojan.Win32.Generic-39173d2be44e22c11959203319ad4f3b40081c88bb6f68642455686847191480 2013-03-10 22:30:02 ....A 147844 Virusshare.00043/HEUR-Trojan.Win32.Generic-3917c230491fd815833453453ed861915a43f03e3e00c551f1bf09c987f7439c 2013-03-10 19:55:40 ....A 237046 Virusshare.00043/HEUR-Trojan.Win32.Generic-391801ced4eb8e75c466b38ef8f1c2effa9141f309fba626bb67f8196df46e8e 2013-03-10 22:56:08 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3918b138138b1a7ad114877225349a9c2ac4edf776d5a5bb5b2eecc54f5139e3 2013-03-10 10:17:18 ....A 868352 Virusshare.00043/HEUR-Trojan.Win32.Generic-3918d894f063a28b21300c29999f129119335f2bf9c7f52ac624fc55073761de 2013-03-10 22:21:28 ....A 1132032 Virusshare.00043/HEUR-Trojan.Win32.Generic-391af300d16018a1c244e7f68b3686194b2a3b3181e96ad73f5409f78f1c0ffb 2013-03-10 20:47:44 ....A 86229 Virusshare.00043/HEUR-Trojan.Win32.Generic-391cab67aa9e5520c4e22e709e68b1af3f35f1824a8088b29c517092507d77c9 2013-03-10 19:54:04 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-391d1bccc5599ec80644efe817154b7b4740bf2b7d63b3302f0e05a018183900 2013-03-11 01:31:26 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-391ddf0b362ad1f73d85e5033ce644dc61fc7fd19d5091e3fbb5bb105d1cd1f3 2013-03-10 10:24:12 ....A 167944 Virusshare.00043/HEUR-Trojan.Win32.Generic-391e44f18eea3ea9b18234c07eec0bd057d3053d62676190aad4c57b863623f7 2013-03-10 18:18:52 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-391f3cafede9b7dca88e0d3be1e72e4b0e75cb4feac3bcc7220168c4a5a7ee89 2013-03-10 23:41:46 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-391ff888e3f814d6303dc32343bada3312cd6e1a726aa11693364af3f0a35395 2013-03-10 23:14:40 ....A 1857536 Virusshare.00043/HEUR-Trojan.Win32.Generic-392214dd8f730369dcdbe5a2826e99cb1e14bccfdaaf0c6d06dac593cd6fca12 2013-03-10 10:27:08 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-39228f03481c62df80db606977d4260b7f23e9e76c39a9735413c4b15dd61bfb 2013-03-10 22:22:48 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3926d76a80d1973e7aba1fc78dab18ab9b689eaecaff2f78e943e2b25229dec3 2013-03-10 21:05:52 ....A 1446912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3928db0eec9ec9b1d81a8efd8c4fe2d1a256b9c0de52bb8a2b2b025cbc7b21e5 2013-03-11 00:51:22 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-392925f50cb52a3770a195d829e88a9f38672d80a08ccaba242c85177cc4d0a0 2013-03-11 00:00:36 ....A 733295 Virusshare.00043/HEUR-Trojan.Win32.Generic-392ac20265936a2982623d39771ccacbcecdd6decfeffb4849d61c4203d1fc50 2013-03-10 10:17:48 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-392bb82e08d3d47abd76e20e5328e6da8e8144cb63809a44b4d7e578a6eafc71 2013-03-10 10:10:54 ....A 2808320 Virusshare.00043/HEUR-Trojan.Win32.Generic-392d204853c611a433581da17236d4c005a09f37107da5fdaa0e7b5f8e050875 2013-03-10 20:05:28 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-392d26e8603d50d53ab7157686de3619e7539821d142e985859f85e4418db0dc 2013-03-10 18:24:04 ....A 253800 Virusshare.00043/HEUR-Trojan.Win32.Generic-392ff7754c8a80cf366960bd76d3ef3540eca4d54d3b0b423c7a4f03aa3eb968 2013-03-10 21:19:02 ....A 514155 Virusshare.00043/HEUR-Trojan.Win32.Generic-3930596ac506bc9130bf6689540cc01216b130711bdcb924636adfd48471f4c3 2013-03-10 10:08:18 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-3930b7984d9f1d975f93fd215a4332269a28928c4661ac519ad86ca85d92cbfe 2013-03-10 19:52:02 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-3930d8c741fe26e902e11298d438565b51b464c4004c680030809c861a31fa93 2013-03-10 20:58:56 ....A 1167360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3931782f161e88a0f9c5d8e4fc01fd85f02e843f467bb77b14c2dc63f21f7ca5 2013-03-10 18:39:22 ....A 88787 Virusshare.00043/HEUR-Trojan.Win32.Generic-3931947bc71e1e483d926659f6ec017c86e8391590ec59f2dac75ce9b1cd7e24 2013-03-10 21:07:44 ....A 1085440 Virusshare.00043/HEUR-Trojan.Win32.Generic-3932e62928fe39225ce3d1d7d7dbcfcb97f79df175e4e9f32af676aad43b6e94 2013-03-10 20:30:50 ....A 567889 Virusshare.00043/HEUR-Trojan.Win32.Generic-39351f4034c76b57914ddb10fce68c471bcf3575ab1ce0a963d2290eef4c03c4 2013-03-10 22:48:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3935c44e90e0af74194d605e9729768be99f83cf1b8e10643f107e13478fcf92 2013-03-10 22:38:16 ....A 1806464 Virusshare.00043/HEUR-Trojan.Win32.Generic-39371d89fe7f3b3c42f8346515ad85c56aa53a181d96bdd62fe19edd176ee9dc 2013-03-10 19:25:50 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-393729ee922afce1b0f5a9400b9337832017c5f014b93fbcc2d5e6103c80e94c 2013-03-10 22:22:12 ....A 153832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3937b588b4aee352360af3c43f55aa837995938336fedaa64111422e94d55f5d 2013-03-10 20:45:36 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-3938e78aedd2ce6987fe048b4ba779700ccb48cd72bb7c1de35efcebc25efd17 2013-03-11 00:45:24 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-393a360aac4a1fdc9e858b1fd7fbf4c59db9eafcd396a904fc89809c75540c46 2013-03-11 00:52:48 ....A 2034192 Virusshare.00043/HEUR-Trojan.Win32.Generic-393b995948ca945332a942095a4725eb765d02929d61d9e3aa3660e9c54205bb 2013-03-10 19:34:36 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-393c0e1ded90bee97559cbd7950fc8841c68fc74271d2aad6384d4ba4afdf62d 2013-03-10 19:00:16 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-393c7bada7e539897adafb881920a9a8b752e549d43ee1c09202b99f6512a888 2013-03-10 22:32:08 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-393cb2ba7a04a054eebb1e64533f548b293425137f82d7aa706acb8131f607c4 2013-03-10 19:32:14 ....A 1931330 Virusshare.00043/HEUR-Trojan.Win32.Generic-393d485d8ec4fc2213e9a55efadfd3e5fa4a7ad8286bad31e4fb27139ed41391 2013-03-10 19:03:12 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-393d4b30998a067e4a8ffd631a05064d2b80920250138dc50363ab9a474ca8c6 2013-03-10 20:37:36 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-393db215198f0fcfbc699d1845ed4d9cdccc693fe08259f39ea90e96928e0f52 2013-03-10 20:29:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3941a7ea3bf3a62a6046c77c3cfc6dbf647d2a487cb5ba84c3fbfb8a806a6380 2013-03-11 01:08:14 ....A 2351104 Virusshare.00043/HEUR-Trojan.Win32.Generic-39437f6e4e5717415d62e997cb2cdb28a69a293f80e2004663908200539bc673 2013-03-10 10:27:04 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3943c12c512f094252f515e06c1b7bd1a6d4a7ae33db6d004f817fff04b9e106 2013-03-10 23:48:38 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-39444c217b329d20df2ee9621d6686785bf49861f87b56bd7eda24352662399c 2013-03-10 18:06:20 ....A 919040 Virusshare.00043/HEUR-Trojan.Win32.Generic-3944c56004910a5be7461364f400ebf4d95ff9770b19954c0e614788a22ebce2 2013-03-10 23:55:38 ....A 32400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3945a92240cfb1d09eb375cb67855e6e30b3966f18dded7d3ee1ceec0131da02 2013-03-10 20:42:54 ....A 342528 Virusshare.00043/HEUR-Trojan.Win32.Generic-39468d9ef6507c73033a6c7e41934e04aed11a0eac7f5d5dabb2db00a14024cd 2013-03-10 22:46:28 ....A 1616645 Virusshare.00043/HEUR-Trojan.Win32.Generic-3946d8ec7a1b32561571161fc23a580b5fc4333d633b8461234462f668736956 2013-03-10 18:12:58 ....A 201218 Virusshare.00043/HEUR-Trojan.Win32.Generic-39480592829318d2a70957813918debfa8a50a0fb00c9117b9b9e26251494b2f 2013-03-10 19:43:34 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-394870381a451f563ea2dc883ddeb33e99681420179365f3639f6b3eea820745 2013-03-10 23:40:36 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-394996992447f006313eb60d45747637a7669d933bfc6d9f07c2832ba4696510 2013-03-10 20:56:48 ....A 4201472 Virusshare.00043/HEUR-Trojan.Win32.Generic-394c22f4208c256459782c660cc75e1f2ea98a053f4f44b26859a3eac17c31eb 2013-03-10 18:00:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-394c4ac06529f1df370e4c041e5d5083e493bb5f2a8697a403dd9cddc2fe7f57 2013-03-10 21:17:06 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-394c77091ab22c078ca35291151d1f465f1b8dfa8c14483e96992ed41119ff4d 2013-03-10 17:52:28 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-394dd54673274296029045cb5c26f2ff8d6257d5266847c1628caa2d0fa60a25 2013-03-10 19:40:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-394e91a3d8e7238e86e248441fe35dffbb73d7026c6d5e90cfb0e7107c744d26 2013-03-10 19:10:30 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-3951086ee98d2f9654a738e3da8153247ddd4c47ae01199648a2c187334a6643 2013-03-10 23:49:30 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-39516994afe6dde04f0b207e56f74dbb8d2e467961978337324e8bfacfbb8125 2013-03-10 22:30:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3952df560dd70e9cd66fb515502cdf5f5c29bd7b821e663dd1f3d07c671305c3 2013-03-11 01:30:56 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-3953350a8161ff99b8511c236ee84a507fbd016a5ccaebfd93f2058f3b9dbe05 2013-03-10 19:36:36 ....A 493602 Virusshare.00043/HEUR-Trojan.Win32.Generic-3953c77dc4441816a094faa7657e198ecbbfc9c5a0352897e6b012768cf883b5 2013-03-10 18:45:58 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-39541b493f6ee230b4f0c5c283bbf861f52c00f540a9c3e07073c10da0213a10 2013-03-10 23:04:04 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-395441eb84339e96f6c254cb047ff117e7fddaab1fe23396a9a430060bb875d4 2013-03-10 19:09:52 ....A 184837 Virusshare.00043/HEUR-Trojan.Win32.Generic-39550950e17f4154d070bb8450119af950d8a52832f8dcf72ea6705a0b8123d9 2013-03-10 17:54:00 ....A 268063 Virusshare.00043/HEUR-Trojan.Win32.Generic-3955760442c7677dc609dff053519614d2bdd6fd9be637b90b8312e61dc0e1c6 2013-03-10 22:37:08 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-3957a87830a2df2d6795c3940fc60e190b20c73c761c01b40ced8748fe12ce7c 2013-03-10 20:11:40 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-395897a7292dfe66229bb2998ccb365bce4b24418268e53534255df13837f906 2013-03-10 10:41:30 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-395a06503482ec604e0d9e85004791dd8960e0e3769414507623a3f51cf3adba 2013-03-10 10:08:44 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-395ba84f0dbcfb7e9dfb19fa9c72ae911e0d1e942b7bd09d9cfcc54b69a865c7 2013-03-10 18:43:18 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-395c9829d6d891d6045a6defcfdb4ce600bfe45f0e27609a2364162f71a4f8a6 2013-03-11 00:20:34 ....A 316416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3960a15fe4de5e42ced6c8ef29dee322af8547a22950b84508099f143865c543 2013-03-10 20:00:26 ....A 933376 Virusshare.00043/HEUR-Trojan.Win32.Generic-39615fd41b71695d6f9d6922d49a15a25f32935affd173adc48e7c32295d8f44 2013-03-10 20:40:34 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-3963a9534aedab0c7699f5a3caede0515a5c955aa23a8930ef05469380bb6607 2013-03-10 20:02:58 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-396504c50a9f9c245bccb7065cdca9f5ef5f3cf430cb9b2e8f3aa24b57990a0c 2013-03-10 10:23:16 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-39651452ccfdcf7a685fc99d86b2a4a8fa68a6ab17f2ed531a5ffd3a6d965d7b 2013-03-10 18:10:16 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3965278270de229a22eebfb7a709cb8742b4ece09e5e75a3f3edd43b7c6cd5b5 2013-03-10 19:26:30 ....A 761344 Virusshare.00043/HEUR-Trojan.Win32.Generic-3965e8e3c8613b6005b6e32a1c91ead3fcda599bddaa19f493129d9eb50f1b4e 2013-03-10 18:10:16 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3969438d962fe58d478e11b53997efa8d4903baf42b96e38d54c31d1675e4e5d 2013-03-10 10:36:02 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3969d45cb8cb098ad39ea1268a12912b935e81c459fb8a77e0db3120f6c633a3 2013-03-10 19:31:36 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-396a040a6e853736e9175c19f60205f2e5f0548171fa29b74497100649760ba9 2013-03-10 20:02:58 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-396a3d15e4aaa68625543c5d2951d2a76873a4a8ec2736ab97e2eb52087da1ef 2013-03-10 10:17:58 ....A 90268 Virusshare.00043/HEUR-Trojan.Win32.Generic-396c6ec4b12e4cb97f16114c2c77cd5fa7ac308aacf6f8d88167e93b2dfb17b8 2013-03-10 20:17:26 ....A 789504 Virusshare.00043/HEUR-Trojan.Win32.Generic-396e243f9ff7b82b28d672b83e701e7432f814180f60483c333af9cc20e0ad1c 2013-03-10 10:27:12 ....A 468349 Virusshare.00043/HEUR-Trojan.Win32.Generic-396f3b9b15cb278f3681aa10a315c940825836da32cc46ad4ea469d7acbcddb7 2013-03-10 20:45:52 ....A 605696 Virusshare.00043/HEUR-Trojan.Win32.Generic-3971039a68d80e2ab6021c164a8cc7faa18679c437817f106ea30421176d2486 2013-03-10 10:23:32 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-39720cea78dfa80388ebcde83141a9a1ee7545181fac038396078717f40b3eed 2013-03-10 20:51:30 ....A 712814 Virusshare.00043/HEUR-Trojan.Win32.Generic-3972a550dbcd42ece08e1804bfb4dbece298f41002c6630420d9d0f531d6b082 2013-03-10 10:09:38 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-397378e1bc892bf8c2f49fd55f0d6845c5288b1f4eae9910e3404a5a9a4061b5 2013-03-10 23:05:44 ....A 991232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3974772b390b967bc6a8d050dc59c1874546b693d483048b22935bab585cadab 2013-03-10 10:08:12 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-39761c30d84a60c053f6522c1e4afb6a4c2e96975b1a9867f255a2a666f9ebc2 2013-03-10 18:48:40 ....A 863655 Virusshare.00043/HEUR-Trojan.Win32.Generic-397696286363db2b50a9e38acd9e0f89c364cc2477087aae6bfd971f41b4ce1e 2013-03-10 18:26:18 ....A 103153 Virusshare.00043/HEUR-Trojan.Win32.Generic-3977a1727fd218dd701ad9bc3a1a58f37abe311d1781efc377975b4dbac437b6 2013-03-10 17:58:34 ....A 150341 Virusshare.00043/HEUR-Trojan.Win32.Generic-397a18d539d028b382c150ff17a1d7772f2e2457ea49869552a5cb89186f2cb3 2013-03-10 18:53:54 ....A 53286 Virusshare.00043/HEUR-Trojan.Win32.Generic-397a6997f911ccb459a03230f5bec12443487334941a84ea4b00be47e03cfed1 2013-03-10 20:01:30 ....A 894464 Virusshare.00043/HEUR-Trojan.Win32.Generic-397a6fce20e534a059f006d1f3b002ea71881e5a0c92fb3c076100141c1f949a 2013-03-10 20:43:46 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-397abfff4312bf0403fec2554997f42365b0240df37f614f5b60826794d08093 2013-03-10 10:37:14 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-397c70986bf63485dd8fa3e2cb8f916524d96239bf9052524d0f7bf475f38020 2013-03-10 21:10:46 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-397d9904528fcfe3f95ccd9760d9843245039f2cd73dad7180676a88f00f4e2e 2013-03-10 23:06:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-397e0bebe18b07cdb6a4ed30c2936b9a5b7f111d7a2daab2daa4fb4f898f5307 2013-03-10 20:27:50 ....A 1422624 Virusshare.00043/HEUR-Trojan.Win32.Generic-397e53ac350f480647cb4d32863b73706cd8e82c3cea37e25eff5589fd097c9c 2013-03-10 19:05:24 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-397f8538d226c6b218a35ff336f55da0a37e791eb48f88e4d6fa4569fbd36e94 2013-03-10 10:24:22 ....A 365294 Virusshare.00043/HEUR-Trojan.Win32.Generic-397fa5edfe2ae1abd9708f43125eb1aa1179fb17dd2c4b48ae99b904e2782810 2013-03-10 21:12:06 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-39816e6af8c9e5adbd931f90df3703334208a696d0d6f7fffa40d44f80898039 2013-03-10 20:44:00 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-398171c37f2579f6beec830e3de6dcbae028afc525b5355ab3c1cd522cacf355 2013-03-10 20:24:20 ....A 1375232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3981740a1522c83a4101db731338c197f823aefa615e6663dd4f2e9fc2ddd24a 2013-03-10 18:10:34 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3982d21e3c18de6c5ca33a55df5c56248595422f0b01c3e76b82648ded89f4b1 2013-03-10 19:05:10 ....A 683524 Virusshare.00043/HEUR-Trojan.Win32.Generic-3982fdad1381878e54899aa749a1f9ddb5ff2259dd38502b5c84e921888a1fee 2013-03-10 10:20:52 ....A 231862 Virusshare.00043/HEUR-Trojan.Win32.Generic-3984d388579deab74ed886d7d75fda27b91bfa365625461765b9f1aee4c664b7 2013-03-10 10:25:04 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-398571f80709a5a407f6813afaa96208c4db2a12691982a25e2d822c438d6166 2013-03-10 20:14:20 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3985f49ce9805264c61d6d382a8bdbb3b63f5441bdf82d2147c44a26b89c2b73 2013-03-10 19:28:20 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-39868a99a2b3cf39cc57ccf16cb5f15284ae8fd746666aee3ec38980350e6f23 2013-03-10 22:43:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-39886f7ca0fc5ad4f2b6efc8a2adea09867fd30c9086fe66cc602532878e3f0f 2013-03-10 21:03:06 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3989163f3dc2ded90655a17c620865a4460eef62fc4cddb37b664454f43bc553 2013-03-11 00:28:38 ....A 180805 Virusshare.00043/HEUR-Trojan.Win32.Generic-398a7442b53767b1c902654bc02a9d2350144fc6a104a84dd5696a03fe2d8a04 2013-03-10 19:29:24 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-398b3d09120194d0801936b364fb1b8629d37a59abfcf91036e07d46cceb26e5 2013-03-10 17:53:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-399222c2af9eb169bb4772fedf5f51300fec68675da7815acdf1dc14c32d1720 2013-03-10 20:19:54 ....A 1000960 Virusshare.00043/HEUR-Trojan.Win32.Generic-399244e0da450b7f832351e58c4de4607c479bf21baa19ed6e5b05a83d71546e 2013-03-10 10:35:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-39924763e2889de2f6d786f220201e7e41c7a13812ff7e410527c9e2e37cbede 2013-03-10 19:29:02 ....A 2027520 Virusshare.00043/HEUR-Trojan.Win32.Generic-39931db1fdc142788249d80b54b5ff676d16516dd3692d25efc3e0d6ea97e939 2013-03-10 23:17:26 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-39935e424b1a3e3cf7400f53f8daa3387dc59b64a3441d6cab4933f3e5a97cdc 2013-03-10 10:24:42 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3993b6917c725975737ed2440fb3bec32c9cf9a5e05ac1fdc47656db3c3b8921 2013-03-10 20:08:58 ....A 2330112 Virusshare.00043/HEUR-Trojan.Win32.Generic-399437a854b1d754766354cccaf19224e8cf572dfcb650bd6c7aac6f9c7e3009 2013-03-10 23:42:50 ....A 344576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3994a95cef846f764d2716489e9091555e885910726a5794a8fb1568458a48a9 2013-03-10 21:00:36 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-399612ce8e6fb51a3d58baee4140d1038e0525e7c28b0f5d2b7f510ba88c528b 2013-03-10 22:51:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-399686738e4a9187857e85ede5b100c483a35653ceb3e344ea14514ffa1053f4 2013-03-10 18:24:24 ....A 145856 Virusshare.00043/HEUR-Trojan.Win32.Generic-39985a5bf9d19f5e908411586c7a6dfd4777f2d53a53ef84a194310fd963831b 2013-03-10 23:39:38 ....A 221188 Virusshare.00043/HEUR-Trojan.Win32.Generic-3998cc0d4c0152fa664a05716aa7fd5fce9eed014f762172fd55531a9a9c72fe 2013-03-10 21:08:20 ....A 193632 Virusshare.00043/HEUR-Trojan.Win32.Generic-399b493815fec5fc623171b4a1b42de030987f9fb8f443aa9a231314cac80514 2013-03-11 00:06:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-399c4fdbe4de8ada0f208f1027e695588382b32215593e3826d521207b56da03 2013-03-10 21:18:50 ....A 586752 Virusshare.00043/HEUR-Trojan.Win32.Generic-399cfb11d0a62e4a2b1d9ce506a98bd9ced0e43abaf247e5eb6ee4ff757c0e20 2013-03-10 21:12:50 ....A 1325568 Virusshare.00043/HEUR-Trojan.Win32.Generic-399d05a17267d6ed9e9f7f6405b563a4dabd73b58416ae3e05f36091d93e2c39 2013-03-10 17:51:58 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-399dd1f02e71bd1d8ceb85fd6fc60c1ae21e8587d364be18821eabea34017ad7 2013-03-10 20:22:54 ....A 7253400 Virusshare.00043/HEUR-Trojan.Win32.Generic-399e828ac309b12c2083b92c1cdebbbb189ba560e67adf7891f5d7844c823341 2013-03-10 23:42:48 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-399e921d6d13710b523f394934600007da6aabff1464cc497eccbd918ac71c6b 2013-03-10 19:57:52 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-399ec81037336da75e20467950b9140a605943ef6f45000bb67228bd784549d9 2013-03-10 19:52:14 ....A 120675 Virusshare.00043/HEUR-Trojan.Win32.Generic-399f1576a8dc87969e384146cfbcd991ac696a6fa19651f9f1450f88280b5af8 2013-03-10 20:30:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-399f5c8d07dfa551a1a24c51c5a56e3787c82218c8281f8f9be7b6678d12915d 2013-03-10 19:52:08 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a05f1df256353397f5052acef108bc8085992b0521fb975d14d7bdfddf6706 2013-03-10 10:37:18 ....A 250446 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a061e8d32032886046ce9cc0d969aea58e6dbbb909d80faaa6ce5a41eac5c5 2013-03-10 19:38:10 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a1dc990386250f96003b93e6455f9e835173b5a8ffb8075fd66ebf0f6cb66c 2013-03-10 21:13:40 ....A 108925 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a2acb1854f61d3fb13a0fc08dec394dd14e3dc2f7fc96848b797e231a6cdb8 2013-03-11 00:22:32 ....A 118804 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a2c2b59a3f71dce0d41dc121d04a77527b10592d600a1a40163d82163ae96f 2013-03-10 10:35:56 ....A 155513 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a393824679cb24b1823d481d19742f580f5790b901b232120da5de263ad748 2013-03-11 00:30:34 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a4a58dd6729a520ddf9aea4d3c6462f597c024a036ca455bdd98e9c2b96a38 2013-03-10 20:32:32 ....A 31838 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a79595ed9e249603884f1f8d47fbae3e530f31ef2c367c19a681e9b8888018 2013-03-10 17:55:58 ....A 1762304 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a7bc3bc4032d1530b54068845763eadba41100ebdda548c171931c8a68d519 2013-03-10 22:40:40 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a7d58aa64c27d34a140d964e312807477a17f4b52a50d41515215a2d7accb1 2013-03-10 10:31:12 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a88f5af0ee03f24e4273cc7f807573c7b57b1521e1f1796b53993fd71a221d 2013-03-10 18:35:18 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a9004d0deb6ee13c89f7a8698f112f891c6aeb8410f52546ae1c560279add1 2013-03-10 22:36:16 ....A 106223 Virusshare.00043/HEUR-Trojan.Win32.Generic-39a9e3fa586645fa1279451d51227ed4e56579ba60e6767beb054f29a4746ade 2013-03-10 20:37:42 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-39ac1f01e2b12dcd08dcf0f059974742ee06b00dea4fcd71408b964e9a544ae4 2013-03-10 20:49:02 ....A 4241408 Virusshare.00043/HEUR-Trojan.Win32.Generic-39ac22126cd7b169706780cc328d95a2ea3bcfe6237513f2f27c7629dcaaa442 2013-03-10 21:02:04 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-39ae0e66c99071557047ae7f1a28ab5e3becefaf25010b661f03d68d5ee5030f 2013-03-10 19:40:18 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b043956c2c813db81b88fcfd73f0d93efb0978ea93844b30d17397a55b7355 2013-03-10 23:06:18 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b14947e46524614f8702147cc60a7792f1a772aca8b333ccb9b78784dc9083 2013-03-10 19:26:12 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b16100302af5a99c780a974621b17fe5148b63f59e10559eb56bd99ee9d330 2013-03-11 01:31:24 ....A 26026 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b2bd18150797a5a6f0c2e645a7b38718e45261313e4cca211e8f8f31917b85 2013-03-10 23:19:26 ....A 1236992 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b3a3670b63d949f8cb1707d9823bd50e55a18457be2b2c430ff6ec9a0c42fd 2013-03-10 20:46:38 ....A 546816 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b44011dfe81a1de99349ec8970633786e49789733aaf30a8bdcb89bfc1de56 2013-03-10 19:26:56 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b441605e618b734e808fd645c29dfdf3515b2aaa62d4547efdda2e5ffb5e01 2013-03-10 23:52:46 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b4d0e5db9a397be2608842c1b2bc945d63ba1575e516889175f355604e65b4 2013-03-10 22:29:10 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b55950b1205977633348d96ebb8e080c4ab00e1e2a78b493ecbeb7f64c8992 2013-03-10 20:51:40 ....A 562693 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b63d0393bab4373b7a1f2d0ddc2e26ed64400d13979a460c85fbbb2f73b050 2013-03-10 22:43:02 ....A 714422 Virusshare.00043/HEUR-Trojan.Win32.Generic-39b66503d6b0ddbbd357d80167c46690f5d6449b225e8753758c21448c6478b7 2013-03-10 20:57:58 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bacb84e17b2f814f093c9425f74c874b76897f121fd4d45356c5b071b11940 2013-03-10 20:04:04 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bae1645dd483f5cb50e3807a11f7e70a4e7459af91cbbb39e8bf6a436a7ee5 2013-03-10 20:13:06 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bb5fcbdbea36801225c06982b5f46a1605e78183254b3c4877bdb244055cc9 2013-03-10 20:08:28 ....A 4156928 Virusshare.00043/HEUR-Trojan.Win32.Generic-39be930222f06c45b8ca3baa9c604ece3483abaab671a1caf70559f1afec65f7 2013-03-10 22:28:54 ....A 362504 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bf14018bd90825170d3d9745fe3542e12b09d9a9c9328e84da75f4a7dc7088 2013-03-10 10:10:44 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bf8d626517b386068393ea7fd8d397835eee7c8c750ba984774479a2688193 2013-03-10 19:02:04 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bfe847fcc034e742382a355d0a074e8b66b8745fafab9e4fbcdf6783a68c00 2013-03-10 18:49:26 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-39bfecc6888f70186a260598510c9a872996c77376a382b5c2ce002c6243c3b9 2013-03-10 20:49:50 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c0dd7dc52bb9ad01c6c32d158abb315077b91f26d64e661ebe5efe4fd10452 2013-03-10 19:28:32 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c0f7ac7ef3fdc007fab5ac6ee5a8d17a8002a8f81af295b99b28400c2d6cd5 2013-03-10 10:11:48 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c24b9cd921100b40cc927bb31c9f72ba5a900d636f50224fe15ea37ca9670f 2013-03-10 10:11:40 ....A 1193984 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c2a51799ce55c743ed459f0ffaa0b031f4bbc04a6613b0aeb45aca080d53bb 2013-03-10 18:09:12 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c36eadd64049c971870851740a40294fcc3421acd99fc5885d15d7129ebb9d 2013-03-10 10:33:10 ....A 460800 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c3a26684c5e4a990a0f2e53eb4fe0502872a214e65515a95bf38daf2b134b6 2013-03-10 20:34:26 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c4e538d7507ad2bbbd3a839f9eb29337aa76e9704ad310d22dac12ce035cbf 2013-03-10 10:26:00 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c5e13c996988c639f91cb2546f5d834b52dbccf445955dd53abe7b6e42efe7 2013-03-10 19:08:42 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c64add65ac6cf202ba3106b75c300fd8bbcf84f22efd38e2ee68971e780f23 2013-03-10 20:32:04 ....A 150731 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c67e3d60c8ca646e600608b3e38fbf1db49a85cab44f11a0e47beca75102e4 2013-03-11 00:01:52 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c694ba44da5e1d3c9ba95599e625b3e3fbe94df6faefc5269733109b69464f 2013-03-10 21:18:10 ....A 138968 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c69527d812c37f604e37bb11f809b1f1590dba385cf86bb0a8e613c625751b 2013-03-11 01:30:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c6b336bfe04e03004ca98eb2016125e83ecca9141571e54ab3e6dbac793d76 2013-03-10 20:13:46 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c780b8a2ca0398402469368ee838b19d1a39bd80948428a976348894be593e 2013-03-10 19:30:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-39c9bf1bfcd4802c0b4d68224cf7a9fc0351387ca9ed1bdc0a475c0692f54a9a 2013-03-10 23:16:20 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-39cb5a8a99869243137213e9b63b5fa358a526cf8522826f5a9c73a764e54d4e 2013-03-10 23:13:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-39cbb55bfb189589268dcd324b1e3d3cbcc418d27efe42735962f58ce2123301 2013-03-11 01:27:14 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-39cca69a68ae72c27d3a00c0e5cc4198db97ea96676fec6e79eb4e232c7b1a1f 2013-03-10 19:37:48 ....A 1654784 Virusshare.00043/HEUR-Trojan.Win32.Generic-39cd939a61f2b1a3fe40bfde92eee13e673f2351dc07e51298a6dbdcbb117bc3 2013-03-10 20:36:16 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-39cec482e003485c731fdb32b7d770ec69a377e6f1548c8deafba3a4ff126f2e 2013-03-10 21:13:44 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-39cffc98edd393bf0664dd60ec112eec5f5e86f0f5962657d455867d2a33c02f 2013-03-10 10:21:22 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d0773c9905a1ee64739fd95a97814998073a2dc6c1bfb16ec159014303e780 2013-03-10 20:29:06 ....A 400384 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d0d1448572af80febd61df665e1f9d1505d06a3dc7784c9f8dd9f8bb373d7d 2013-03-10 23:06:24 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d1450e8ffb68808f838c3756e651efa037d183a6192ce68934841956c932e3 2013-03-10 10:16:56 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d1971d629b2a0a5a323802b573356372929884a264d98ba9d56defddd86999 2013-03-10 10:21:04 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d437165b88cbe4a73d20a2b16ceb3c62bb014432b40b21ba434bf71f6b2836 2013-03-10 20:15:04 ....A 8129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d4b060157e1f95b4a2e7e5ad2a080ded9d4c5ba9ea94d9f675b715ed2ae762 2013-03-10 10:24:36 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d50258f1b801d449b1603f9472270b7e71ad97b2cf8783991704955c363a62 2013-03-10 20:33:52 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d5551341930d946e80afef16d89b178aacab2946b6d91a2ea66c282c0e2238 2013-03-10 21:08:54 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d57d9a72452f6399c8903c6da45e0eeeed6d4f292589a6a51538aab106e22b 2013-03-10 10:40:20 ....A 2505896 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d5cf6d67a13416b47225ebad9bf613f3a0eaeb3221ecb6102c372da303737e 2013-03-10 22:24:22 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d6cf9c1d6da8a7dd9eaef75bde9314e8b825cb240a0a51a71040b23215565f 2013-03-10 20:10:24 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-39d8c14062d836318f0c6bcb383a222e8a7c2103f033454ba1700715b240c298 2013-03-10 10:17:24 ....A 1781760 Virusshare.00043/HEUR-Trojan.Win32.Generic-39da144af57f746c3244f9ad034ea1f202d1570a0a198aac08e86b132e4fbdc0 2013-03-10 23:50:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-39dbba0ac3353eb4412937effc961f215deb336cfba9c55b97a3c343482ee872 2013-03-10 20:16:24 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-39dbd7fdfcfeb1a1663a3cd785a61da7035852e1e66266a9d1f9c230dd90ee5b 2013-03-10 20:56:30 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-39dc91d1448f3cca279b13cc0e7ed9fa8c31f780d27855b5ac3d89b4644c754c 2013-03-10 20:21:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-39dce639649ff8c08029ab6acb20015b92f217e75261a4bea6b7898726b45554 2013-03-10 18:49:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-39dd5df1ebc79470f7313394258086249225b964ff32a005e66e059b68d7626a 2013-03-10 21:00:28 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-39dddd43a735aed200703cf7c07b2454871e8660d662a024a1234e2a0525d61f 2013-03-10 10:23:32 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-39de316998081baf0a7e85baee07a500823877af44f154623b8186803a70b318 2013-03-10 10:18:50 ....A 1319660 Virusshare.00043/HEUR-Trojan.Win32.Generic-39df3a55aaebfc3ea0aaa7ddf9badd2a536d94c3b382ec2a2d3705ace0b2ca93 2013-03-11 00:50:28 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e3cd89c02df31132db5b335e9454bd5085c402f8666229c2e0afec227e3ddc 2013-03-10 18:12:26 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e511ba4c16de251682d3025cc5a73e36652b14329e3977d6451fe8cc9cff04 2013-03-10 20:21:22 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e536733e37fa1ca3756ba2c5625f5c661526c709d41e6b4e443154a1145b72 2013-03-10 19:53:28 ....A 344168 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e5845e27250c4aa7443970ef7d8cd7b24ac573497fba1cba91f6b8dae18b64 2013-03-10 20:16:58 ....A 877568 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e72a7c83a9798144dbc3a32479930e597e53fbd1c80d0f3bbbd1300ff9eb14 2013-03-10 21:20:44 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e73cc0c024e0e120671f368065796d10f32e4cc745c14fcd2a83e3cec481c3 2013-03-10 20:16:30 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e83121c9a7880fe34b6b0f118511bb5ad3224f9c0997f530875110546ceb6b 2013-03-10 18:15:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e9ec5a0a3989f0ef28c1a90267f64ae0f9696c2ccc0b53e7001f75c26e357a 2013-03-11 01:11:58 ....A 390708 Virusshare.00043/HEUR-Trojan.Win32.Generic-39e9fa3211d96383fabdc8349e010c0326dd7f701cdae20ec5be6a642efe0b8a 2013-03-10 10:36:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-39eb17b75747ce62d65e89ad24d3ed37526b5cf85f3e9621d91f1908b33e1b8a 2013-03-10 17:59:52 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-39ed68c683e33b994c8fe9bba59945b1d45c71718d681fd83beb74570c6e450a 2013-03-10 10:26:14 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-39eeaa4825605a21c52789e5315eccd4a71a7529069178e518534bfff30a4c11 2013-03-10 19:03:34 ....A 39043 Virusshare.00043/HEUR-Trojan.Win32.Generic-39ef0fdf2fba3fb43cb98e195fd78c3551c2b4616a00377f042313d37a895a1a 2013-03-10 20:32:16 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-39efa7ebe164ed102e66ad9136c196a00414e30cfb788a6b08d6314ec6391c06 2013-03-10 18:47:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f1e71394c73a031e9681ef61b268ad935f560dc8ecab51b3d9c768684dd68a 2013-03-10 10:32:56 ....A 1007104 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f30be152af9b21f9e4f50f4605cff6543d731d0a4eb9908b288df231b7b97a 2013-03-11 00:45:14 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f3b905026014148aece8618a06a97a0ac8cf695c9e94a1a926b091c56c0ff6 2013-03-10 19:30:06 ....A 628735 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f3f6ec8b0e12a6b94fd1b2bee721987dff98b180b1ff627c03b7d68fabf3ed 2013-03-10 10:41:20 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f4a847403a2c8284d2c200368c1f24052ecd4428d1c442fba388bc7b29ac3f 2013-03-10 18:15:10 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f57a3a137995f52f9919a5e13c9b642211f903b6dd31fbb3cba28a16481daf 2013-03-10 21:09:20 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f57bfe7a163b591828096c0fa23ac549305cfa8a9676a5a0418bab9ed09c36 2013-03-10 20:24:36 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f5b3e3a57c3f4e330e61e490def960d15c5a390ad9469d365722f992ccb5bb 2013-03-10 18:53:54 ....A 36356 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f792b0e0171a47e7817993ca2a1a3df58f00c9fa17b95017a78792cf2de9c6 2013-03-10 20:45:50 ....A 236097 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f7ca23b5db6ba35a17d14a7e3e2fe9b0b380e855fe365cdf530bb0e8906969 2013-03-10 17:59:34 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-39f9b183e6dbb812021c6379a69bb4f44a1500ce01f09f175a5feeb6f725e040 2013-03-10 20:17:26 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-39fa1a999953a66d505328c2d0640fb247e6872cc34b2b7d19afe63eeae6bfe7 2013-03-10 19:48:26 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-39fac2fcd9a077b5f14ae2d47fc3e9add3dd2cdd19e44cd32caf8dc5a2696618 2013-03-10 23:58:38 ....A 282112 Virusshare.00043/HEUR-Trojan.Win32.Generic-39fac7e312ffc53bb84c1229d1b2c1c689337b6e55ccf72ecdceade9a0cd38b8 2013-03-10 10:07:52 ....A 2328576 Virusshare.00043/HEUR-Trojan.Win32.Generic-39faf0f3d0ea2b05057aa73042e48dd6355ccf4d77208410e7fc6c0756222e3c 2013-03-10 19:41:36 ....A 569856 Virusshare.00043/HEUR-Trojan.Win32.Generic-39fc7de9d7f3e18344bfa5b8519ed041e786732b86c65e19b26eab51d30a737c 2013-03-10 22:02:12 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a0b38fefb7bf8f1438011e279aead9891478e622c3ccd66ca88e5df1cf7d1cb 2013-03-11 00:20:54 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a1074c1a82d55497a4e85f62bf7a33a034d55bcbbcdfe3e453d228912e252b3 2013-03-11 00:15:42 ....A 306920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a1099cf42400f0b3d35ae126815ebeb908262a0db001a4458559348d71749a7 2013-03-10 19:29:28 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a10ffdc65bcf6029a887c936033c98057b85e9ac7c58201b89860261e298e24 2013-03-10 18:47:40 ....A 33800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a112c83a1f484ac2091cb0f81396c314f0f7d4bf1a39a98a22cd14b3cbd7fb4 2013-03-10 20:25:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a11320c7c468b5c4153f8f77af700b65c508459bdc4a800108bf9f532c76dd6 2013-03-10 10:10:54 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a117aa4d0f4dbd3e22cb9b41475c69c9a5444eae62f9f2c122d9c6e253a5e26 2013-03-11 01:30:58 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a13323d43e4c1e3738a4972cdfa4c8a7b6b11003f06406d3846b2b39461ec3e 2013-03-10 20:12:52 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a145c0a4d3a6c9c51ef746722ae19527c7b8791036b6df3d53cdc9e0be11757 2013-03-10 20:35:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a1653ef6d7690a544935a92e94824ed66646692427924e05d0844238b17ebc0 2013-03-10 18:13:48 ....A 115300 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a17e11df6bd206031da87be0495d4540ee040cc753fc6a2dfbe5c88661149fb 2013-03-10 10:26:54 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a1837c531be85dde24ca8d8751bce344e3f7c11106f3dece5e5fae9a9045e0b 2013-03-10 20:32:54 ....A 6259712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a188d89f2cf1c7711a081cfc85a62e5b183296517f13b6116eb0c9c25aa22ae 2013-03-10 21:34:02 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a18e9658db24da2e8b62fb9dfa6bb57e8ef58bc4c9be156f0ef677759d85d42 2013-03-10 19:40:34 ....A 816652 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a193211caf56bd2e220ecd245ff011d926688f9eafd2db73a58d8315c0c76e7 2013-03-10 20:19:36 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a19a3f65590b6531cea6165ab27ae56f892f999a889c96bbf239456586536e2 2013-03-10 20:32:36 ....A 945716 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a1b96eb7acad4433ab84421b3d36429c2d54a4a4328807706edd2aa94ac6fe9 2013-03-10 10:40:56 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a1f2589750474694d39ca209329cd75b1f7b847a962e9d67496d3d1c7b7296e 2013-03-10 21:33:36 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a20fe4d9553324c46a7ea14e8dad2739ae1d9dd68c8a4d86dc061e973984d2e 2013-03-10 10:22:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a318b2de22daeaae13778f9d738b4c6a6a642ea728ae601b36325f8c58a7839 2013-03-11 01:50:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a31c8dbc639944664380bbd9474aa0349cfd9bd2362a0163661f25e126d8ee6 2013-03-10 10:30:34 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a32aa2b7de84b7b9d625d05c7d1938d6835462c2a2b8e043f0f8d97df641563 2013-03-10 18:38:44 ....A 1944023 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a34c177cbe16935d7af9ba3b21a6c2baae5123e9d2cbf5470659abea19378c7 2013-03-10 23:28:42 ....A 98851 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a351edf72ff900f1bb4048ad0f1dddda6237d1f3659b4c1a38340216914f251 2013-03-10 19:40:12 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a37efdf7011ce9dcb8e7acf9f4cd7d35b721c62d1c222c2c42f277465819f2d 2013-03-10 22:35:48 ....A 2741657 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3a72a027787f956b54d9fdb3c0b2a54b495e9d76d7a63a61e742857336626b 2013-03-10 22:35:56 ....A 5347840 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3b0fa94755858aa4eb1df57dd0f3f206b6e54be34f99bd3e3aab4dc89e69b3 2013-03-10 23:13:24 ....A 48761 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3b1977129226288c58e86913d27cd1a81d13093e6c243a3c6f0cc4ca933559 2013-03-10 22:54:36 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3be5798dda80892429b9f4a8aa65e8f0809bf3458e0eee84fc6cdb9e86e711 2013-03-10 23:53:30 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3c656fa72dd3c5970479578c84fbfd61c674bb53663497d8e6f808d6a39dcc 2013-03-11 00:20:22 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3d0c9b1f733197f814407d9ccadd8ff7b0b238e01ec58034f146959fa121c3 2013-03-11 01:22:16 ....A 499016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3d35293b2b9a1ac22521443255670bfa2e940f43f8fd39dc229beb9c9b0f34 2013-03-10 18:12:14 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a3f93564bdf193bbbf3619d8d8646bb18ea49bff25f7d733ae102582f595839 2013-03-10 23:13:30 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a453ca6aaae9e9f57089bf29694443261c015ac2422a05a2217699fb1313af8 2013-03-10 10:07:32 ....A 673792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a500732c4c4a2341c19d252cab83ee353097d53664f06490d1fb1d47669833c 2013-03-11 01:17:02 ....A 245960 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a512b18626ba12ac3cca10d455467f5787a497e824c4a929d77a1ed0dd4a7ea 2013-03-10 20:39:00 ....A 113156 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a521d756182c142c9b1457b34c0ee4da4be8561118209fa72a74a14e2e8a9b6 2013-03-10 18:07:38 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a53a801d3d97e76d354265ca4e5bda92dc7e4e29d2757d8ca200630a8918ba6 2013-03-10 22:49:48 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a55f91f573a4fc74f512c578f7fb77d419bacd254cca34ea3b61d46e1a78b5d 2013-03-10 19:29:40 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a56fdd5ecccb2eccc676b99ed16356dbbc4d58e92028596a9b6d712b714b801 2013-03-10 18:32:54 ....A 241021 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a572bca7d1eabb89fa982a90d80fda8205ab2d76258738261c41684edd230f6 2013-03-10 21:10:52 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a572fbf11f3ccd51d2ad79b1537c3fe5daf788b8fe5ce4c2bf8c6477ced23b2 2013-03-11 00:31:10 ....A 2201899 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a577d3f16646adda2de4e6f63f13a1efff09037e35403264b76ec6f9d074c43 2013-03-10 18:49:44 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a587221ee91f77227055987a93667557e9f3a4644e5b8bf46203a9f992dd173 2013-03-10 18:47:06 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a58d55d3aa1e203203f65c0eaff004006c6aabf679bb10ed8c8753f6db29f31 2013-03-10 22:40:22 ....A 421381 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a5937bd11c5b67152e01832e08001acbfc22c4f5bd293a18eac0a2a67e44372 2013-03-10 21:07:04 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a5a9b36797aba62212388e74b04b719fdf44b0eee1662a3f135105f9b61446b 2013-03-10 18:37:48 ....A 159818 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a5b213393c0bea69cead8941bbdc39dec6f12ed6b6e51d1b299b583820ea4d6 2013-03-10 18:53:36 ....A 692736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a5e458a993eb3918e2e75aa2ac8656da5ccfd694bbe54281fe579740887cdc4 2013-03-10 10:32:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a5e96b06b3919bbaf94f30f94b5f898e3c35afeb3d89d9a076fcbc4b2daf63a 2013-03-10 10:34:40 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a5f65f32dc77b281cca25160e50fba26c559ad4e0b1e262bb38a6c1fc75f9e5 2013-03-10 18:48:20 ....A 891392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a60cd00c72991001567c2d24b8bea55e90d1296651b2a3d91ed8e425d400232 2013-03-10 20:36:32 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a60e7dd1734c769842ef3369f59f1e632a9a34830116e5b8a329d0244835faa 2013-03-10 18:30:04 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a61f31c1f8d308eb9e2af9c1d0f2edc0079e35573fad8aa7d4ea6b79f42ba2e 2013-03-10 10:19:18 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a62d732612662785178c91a1cb38172f9f5e2518a45ad2efaf39d27b786f0f5 2013-03-10 10:22:00 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a63dd310984dccf562a2fc94fd8b83c482cdec05c8d3b5a89d646a895c60193 2013-03-11 01:47:46 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a63df02cf4479fc49d120475eaa955d4d0aa2c328e7d51fe72eec35cd9a6af9 2013-03-10 23:33:14 ....A 2482176 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a640c2a9713e7e08458cfda963d86ec9963b26bec59f9bfa149f8a003a61778 2013-03-10 20:21:22 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a64740c743f799e24becbc68cf8076003e851f2ed9356c7d7950c7f96a778c6 2013-03-10 22:55:40 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a655dbab66b60161b8c67e66818874aa5a4dddaf203fca7958bc084ab1c4b64 2013-03-10 22:11:16 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6631a99ab8ce35ae7513d0c6666ed05dcfabacf6a0b7aed5094c1fd1cc2e97 2013-03-10 18:40:10 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6701e1e61a66c6d91d415a5f35d809d8551baf6f8f1e531748614971346010 2013-03-10 20:38:30 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a673b48ac8c3d51b254534a16dd051b3d35ceac442b9b8f34e0a220f7b98680 2013-03-10 19:02:06 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a67686fe1731b38ec270efedd197b72b5b89a35f46088be66064ca94102170e 2013-03-10 10:38:50 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a68cc0a36cc061955986a5f3da2daae7f92c12a5b1952a2870c8246b424868d 2013-03-10 18:18:58 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a68ec9a48030982745b3d1d1f68235432a3cc5999e349765d6455229afa75e8 2013-03-10 20:27:58 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a68f4f1033255a5216a8f7b88ad6a9784d3937931cdcd4484050c9e898cbc18 2013-03-10 19:02:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a696876a3fb47e2c90d735a7c8fcfd92b0c0db6aa65d4095f4ec2149809bf0a 2013-03-10 23:34:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a69b008997a731afcdb8d0dd0009d0580f103fb9cf446515b75405c328eedcd 2013-03-10 21:00:22 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a69e439d3d98608f3baf8a4d80de696feeada6f3ec594d5befd5058c85c931c 2013-03-10 10:22:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6b9ad51512554d1422ac781739d0d33261e642a321e00398244ff20095bdab 2013-03-10 21:16:46 ....A 236800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6bdcd0fdf8213d401e38622df2e4de385aa35089837ff668707a63fa46ba27 2013-03-10 20:27:20 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6be7a79a86b6e0d0ea8c1c0e681a04f8beccdc67cfaca37b3cdb99749a8c48 2013-03-10 18:12:30 ....A 197672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6cf3e6da066c64b534cf2440e31e209d192a9585482bda5ddd6e3875118d95 2013-03-10 20:51:24 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6d6474a6720f3f6be1bef0a82ca44e12669974c0a21e420068da4ac5368ebc 2013-03-10 22:54:48 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6e69a8d5308d7f14d04ca1f24f51c95d0bc5b48dd5475b645c0f48faace987 2013-03-10 18:06:46 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6edfeec4351cee8febaf3b6fdaac7af330e1701b8ebc71cef8d21ecc7507f9 2013-03-10 22:19:12 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6f16312e95a81aebb77b9f91e071b26da693615a9d80685dd11d76054803ab 2013-03-10 10:08:12 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a6f9b6ef89e87b71d76687bd7a2a009a3c74ea7d287ee8af4d1297afb6558e4 2013-03-11 00:05:12 ....A 83268 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a70d8afc2462eaf71629436d71ac1e8b6b6ee52bf665022abbb69b35ded901b 2013-03-10 19:27:54 ....A 1773568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a713c85efa5ec5056e0f76ea82906d718db568e1b1f06f7dfe21f08b8dde520 2013-03-10 10:29:46 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a71ef3d6fdbc00ba39be1cf8d647355a0aea62a62523841b053bbc4ba0f1544 2013-03-10 10:19:26 ....A 131130 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a72f4ad95bbc1164b3cbe1fd60145e7585da0f93530240e913fa9160192df09 2013-03-10 20:33:28 ....A 119580 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7315c820fa928cc9016e523b4c81fd11bb8c10e368bd4be4d5f19ab4e90a38 2013-03-10 20:55:10 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a73b1e471d0823d8f517711f7708ff367f89059b1e40d3307f0cd36ccb1fc6b 2013-03-10 19:49:58 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7499e011156a8ad963d7dc86b8325b8e159243ed9d93463b5c6410770fcf7d 2013-03-10 19:11:08 ....A 1773056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7581326c55137c923e1ff8d57af23f656bc4d930df103099481ee3752ea3e9 2013-03-10 10:39:02 ....A 86732 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a798386b1dd36698f442a262a0d6643eed29d921961b845d0e876c8abe405ce 2013-03-10 18:36:16 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7997a028c635ca13560d030b834039f904f04846ee81c6fafa5c803181c672 2013-03-10 18:13:38 ....A 14230 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7a841ddb01e1a004c7952514517b2dd0db921bd7bb8a52ac82f73fcdbe66c4 2013-03-10 22:59:44 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7f09437fcfa2aa40a6ff728f1865fa2d4b078c30f32c6c83c85026b4c92460 2013-03-10 18:47:26 ....A 352112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a7f0e70aa75c6cb67c53da8917eef0b08bb13db074b67f8ae7ca18e8d7b3570 2013-03-10 23:20:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a81b6b7906a10f2c82ea6174b448ef821881d8eb893b38eadb5419c57557ae4 2013-03-10 17:51:28 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a82904e965d617fc9631e53688409a23d65a5b5b78b352acedd15b6c96dcde5 2013-03-10 10:24:30 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a8295a92c4ad5ed6e4943142d38de1b9955fad0682db77a117074f7c8cdb5cd 2013-03-10 18:54:32 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a83354d6ef71a7533769d4b3fa5fe2035cfff4a4d3009e26843fec5ff88ef6e 2013-03-10 17:55:22 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a844c2238fd915d3ba0115f19978437885e6a05fe043752599d57089d58570d 2013-03-10 22:16:10 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a85cf5a98197bfeaddf2fa0e49fa6cf61d3f3c1058a4d41e5883ce03db10bab 2013-03-10 18:36:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a867941cf8cf209772ae4085dfd6d210bd6e9ff97ee8b1ecfc6ed1e4380f75b 2013-03-10 20:01:40 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a876cd9aa2d51f834969e66b24208fa98bfb21b0e05fcea402d488b020e174a 2013-03-11 01:42:16 ....A 291709 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a877668b37e5498e5ce48ba7903fb02877dff05471307269554be0c6f50f0dd 2013-03-10 10:09:08 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a887c7562ff038bd7aee6a52118d5b763bfc09ed483d36d9f6514961a763806 2013-03-10 19:10:28 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a896adb236884c8782b7d1f3eb666358888e4046bb845dbad881a53f410fcdb 2013-03-10 18:24:58 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a89b224bcf27d68aafdfde70a9578d7ce80221b5f726ef5ce16fe6ed1ae2f2d 2013-03-10 20:27:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a89b9ca24cb27b91ab23986015b0a824724bf257011ab049b0ee14685e5b103 2013-03-11 00:04:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a8a200bace0e48af0e218028eafe50ed30eb530d411a396a3ace344701b6f1a 2013-03-10 21:21:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a8a7eca9f810eba753e77b48770b5f0a3d85d55d5b7432249ce330beacd16b5 2013-03-10 20:42:02 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a8b26a9bf37ad62f2a06ff1c0e94ffd7946934759f1c7523f55f3009c9c0a6a 2013-03-10 19:41:52 ....A 89494 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a8d5c972d37e6b491b4257b6c3c0e5bae99cb800826b8903ac04de4436fa840 2013-03-10 10:20:16 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a8f5ab8bf1ae757ffd7a95780ba3493dc664816836b2d5a78f06204a0c9df84 2013-03-10 22:43:08 ....A 44074 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9057dc193fd19bbe62a7ef1cb058cec237dbf1b97db415bb698148c5b4681b 2013-03-10 21:34:38 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a90aec8e9cb45879ce27b261586ae9fd6855c746c31f40954a70944103c9ff8 2013-03-10 17:53:36 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a913e17daa19116825117dde91d31252e80b0f13c8381c4b66a8cd80c68a381 2013-03-10 19:52:04 ....A 1042432 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a93c144b4fa428c57aa03216c7af53ebb1b0ea108534f7e501834658560338f 2013-03-10 20:51:02 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9496cc98072e836cd64ff5a5d0c300754958f6635969a827aba6a597d93d48 2013-03-10 10:31:22 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a98b0e677ae28e2625550cac28313afce508de4b6049bed9476afd1125cb044 2013-03-11 01:24:00 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a99ae1f3585395740530c5c3c410ef1f9059b7093f318b33f960eff7d558676 2013-03-10 10:32:12 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a99dcd157e6de8c17a561f506da55caa0ce7deb61ad157ebe06e29801dc0c4d 2013-03-10 10:34:10 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9acc531521f1e8d87b3fc1066517d751b3909f7ce24514ebc68626083fd555 2013-03-10 20:55:40 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9c472a7886b7c568da847579f5c6c93033dc8637c70c8b26855b52ad58c481 2013-03-10 10:37:18 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9c4829cf470ce0aba77ec94c1ce5059c329fd228ee61cea9f11b4b3348ff2c 2013-03-10 23:53:56 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9cce1faa98250b30392c6c9f161091f54bdb8f1b02ec77526a89acf1e51980 2013-03-10 19:37:52 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9f749b316d759ec3c3370de7a9c4daa28019a936118961def8d920250a6d2b 2013-03-10 22:39:14 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3a9fd12ac41f69364728df6d59789ad795bc3d3f1bfa5590dd9f0c1d0fe4be2e 2013-03-11 01:17:42 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa03bde242d680a86ad108cdc93fc9cfc62afef1df493d679534e2021296905 2013-03-10 22:29:16 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa088daa99d60dd8f4efae25eeef5aed85ad73d7ca803f7777fcb39415f0077 2013-03-10 18:19:04 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa22a1c94e4c4672e34c5524275ad523b45dd3c8a77ff16cd1a0e3250342739 2013-03-10 17:53:24 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa38b7d9f6e15d871ebc038ddcfb0ac2acfd16c1d2b4538d3c56287dfb4895c 2013-03-11 00:40:48 ....A 289792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa3e90112190705baae60362a979a43f375e9749ab6635bfca9f354d08b231d 2013-03-10 23:39:28 ....A 924160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa409f13787bc018fa383e7f9836081256ba9f8948ff4a94f7d4ebbbffd1545 2013-03-10 19:25:28 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa55dbff23923b8456ab0067e182848de1055764e6a106e3f114935479b0ad9 2013-03-10 10:41:22 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa827b7f8f55a05d94a078ede8032a87b0ffc66f3c139b0a95ce96dd7da5c38 2013-03-10 10:35:30 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa84c6df1d20ffa841c54ebb4c20d493e2dc185292faf029b62c09c6ae2d3c0 2013-03-10 20:26:58 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa93250ca17ead7ac20c15624a9fe2bf0906ed9d81411a367befbf352fc335e 2013-03-10 20:11:08 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aa9adeecc267e6a0149632ce3ea69077a80ef3e849669b165e093214eb86309 2013-03-10 18:56:34 ....A 172288 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aac582c0d269c730aca0488c749afc2c228ebec30e63790293e3e3ad9d66541 2013-03-10 21:20:20 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aad8ba07a6f82dd1e829261fe067c79d8f0c0499aeac59a178e6db428403d52 2013-03-10 18:23:36 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aae2fc075b0e48881cd3537cec814cf9aadd8ac18b145687c22d0871a1c9d5c 2013-03-10 10:36:18 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aae4111f798012af08215dc93d8f4f11c2858c3a7e65073ace139b6e56ed6c8 2013-03-10 19:57:34 ....A 168136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab05bff0f7b3dcfd6d0ae90f3f65d59fe0a6303add45839783f42de547375e4 2013-03-10 19:38:56 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab12b7e3b920304ecbe31c4ad59ae75d60689447032e1645f8119607f965c34 2013-03-11 00:02:36 ....A 235528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab15d04aebd24fd6de3884f7b1b1d7b54ba150642698fa75aeed4326427c2f5 2013-03-10 20:55:06 ....A 315460 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab36958503cf0fdabbb1b9d53faa5e9c8f1d39ce71dcf7a3665cac63881dc97 2013-03-10 19:42:04 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab4e611857f497345da802f789357fc42b64736657c8e2dff9cc741bd7136be 2013-03-10 19:45:02 ....A 64257 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab67cb85f41c6cc1005bf843e077696abc27e26c3e6020dec557899f9c8d068 2013-03-10 22:38:18 ....A 1047080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab82f6771e8c6d1a76730ae1f365e4848f157c1f53f1008338d0bc1cb56774d 2013-03-11 00:15:44 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ab84dbd27818f2955df7467081e307fa40c909662c1546adb3b5fe57599390a 2013-03-10 10:13:58 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aba972af739d77023ce3fc6c5652b5feb813c80ec285c6adf811f5cdd737972 2013-03-10 10:11:30 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3abaa9a10cb61fa0a327008400c4a3931bf91fe456404e5f828528514f065155 2013-03-10 23:10:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3abbd3c3d2101b9b11261b9eb62aa7fe03f42e8c980a271e4107108e99d1da96 2013-03-10 19:51:52 ....A 848348 Virusshare.00043/HEUR-Trojan.Win32.Generic-3abc386bebbc931789498072e4cd2907885102d5222b05418c07980fac9d64b4 2013-03-10 18:28:50 ....A 267659 Virusshare.00043/HEUR-Trojan.Win32.Generic-3abc7a074228951ed2eee7e59e7173033f6e9ffad6b9bd36a6584cd5a878cdd6 2013-03-10 10:25:30 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac1b4f1b4e04983127d48a78c90a6aac709da7d106126cbbd386c7bf82b6c5e 2013-03-10 20:53:32 ....A 8509440 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac33de25d953f46d69483efec1cd10e50ffc8e283aca3d7f3baaeac6d68cb45 2013-03-10 22:45:54 ....A 2935422 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac459ea5e8d948c31bcbd83064240cf26816a6582c90858d8bbb95638cf935e 2013-03-10 20:07:34 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac59b4988d885645a26e1eec3d99139027767d2a9ebfcc822e453cf11f2c20f 2013-03-10 23:06:38 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac65797ce9ab34c9471c740d5019efb00ed881a7f31fc06bc356600726f6fad 2013-03-10 22:55:00 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac71cde45eaa359fec639cce8efdcae7498815829ef93b826e167136c5fb538 2013-03-10 20:53:42 ....A 124014 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac7d3d0a5b11c0ccd26d7c01df4e0d9a56aa7fcdf583a045c8b8784b7527b29 2013-03-10 20:45:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac837f8f488acbe82180fd8c4881c0787be2f67f11ba8f1a2ac25712a79a944 2013-03-10 10:16:12 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac878995d61409fa00a7e4a68650edbbbf36eb77646faa61d197f57c63c29db 2013-03-10 18:48:08 ....A 388165 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac8bc41c7a6cb5f74e6627fcde035a92a6f7031363d7405370a641b2ebd17a1 2013-03-10 18:07:44 ....A 2971136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ac929f86acc46da8407ce3a712cbdf95656f5630bd7d2a130660a2c74e709a2 2013-03-10 18:48:08 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acb5bf00edd8c32dc11cb9e14144b4cd857e0d06eb1325c4b5470af8fc8872c 2013-03-10 22:21:50 ....A 31964 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acc36a870458ebffd12b9f595498a3b69ad6a97d425547c6fafcb3e132b7b8e 2013-03-10 22:42:30 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acc52c5db3d8384e601769b38afcf931852a9c6701869f369a1a790c4fed476 2013-03-10 22:32:36 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3accde773cb2ee2720c76a1240a8a01a8de57f0df67df8381f21d0ce3d5767fa 2013-03-10 17:56:30 ....A 804708 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acd79008eca8d427b2284478db4bcf35f3dcf733eab8c772c7c1e51a5357bec 2013-03-11 00:55:54 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ace37e83f74365fed444a68e95028037957e1234688cb8a0e4d63ccbe068503 2013-03-10 10:26:54 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ace8b6288eb2b6cac7c6d7c74aa56f80783bbf6633f33da507b8802eeab76a8 2013-03-11 01:17:00 ....A 1633792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aceda685c94e0e2af4ea2117a4aae4908b96a14d75eeb69dd2e87cf311dbc6b 2013-03-10 22:44:16 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acf2a627b1f3ace02edc1043f610b029eb11e1b3ee2caca5c42ca94a2d9cddb 2013-03-11 00:52:04 ....A 87563 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acf5d024779257b7625e8b4a21e939b7a6d26a2409d74aaa659b4aa3d59d6da 2013-03-10 18:35:44 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3acfdd9df304ec7f114d6255a2dfed6ab494f93472fa5808128f8e6cd3dd4a19 2013-03-10 22:45:32 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad0e70a83a44820947dde74b9586a0aff23dfad9e49d3c3f2e202660450c4c4 2013-03-10 21:21:28 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad1303319a2a63f66c5b1ec0189bef34df704174607b922bcbfc63a14761d1b 2013-03-10 22:00:22 ....A 200408 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad138c628cc8aa41ee17ce53d517975b1399f4a52961e52660cab5995f4bd8c 2013-03-10 20:48:38 ....A 83266 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad1a35dbdf3fd631025b14afb3c0edff586767b3586209cdd4f673597039fae 2013-03-10 10:18:42 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad2c570c35ab4db1a46d95a972195ee6915fb790a50f7adafd9a64bafe60b6e 2013-03-10 23:38:14 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad33a39b2e38b298ccb85e7aef37bcc847af1d0bc2240050b5fa258e85a7287 2013-03-10 18:35:40 ....A 307208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad43ae3ae5eed55410449acd80bc087181278ebd588e87cc32ab0b393dbc692 2013-03-10 22:41:16 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad518f34d85ab9f97ec9f2efd81562d9ea58105792301d99105ff98ef96d3eb 2013-03-10 18:10:26 ....A 82524 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad5a39912249d95d5985b01aac0b1f6597aaab9c49b7e356d977d650980d493 2013-03-10 22:57:10 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad810afde7fc56507c6397424ba348c75c1da2e8e486f2c630a058be6ea7360 2013-03-10 22:22:10 ....A 56888 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ad92f72798becd168124f5c2b4be6570267b65eeb4e61acd379cbfc673df1ca 2013-03-10 22:32:18 ....A 437253 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ada9f85a046049f2507b80fa265665789bb24a3807ff5045233174273f60e6f 2013-03-10 18:08:10 ....A 927360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3adae32940ce7a9489771f7e433eb413df2d6a8e533382ad06bd175c808eb662 2013-03-10 19:38:30 ....A 136315 Virusshare.00043/HEUR-Trojan.Win32.Generic-3adb25e4f02c85528e2d629491e9f61ee22e489d63494c25e9399a4e36ef5e1d 2013-03-10 19:39:54 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3adc1782f37ec833e8485335f29ed6c211fdd41600230ff46795788e8c7ff55c 2013-03-10 21:15:40 ....A 526336 Virusshare.00043/HEUR-Trojan.Win32.Generic-3adcb627bc29d4217496ac52a781c3647bd36be0f99f94a1126bc8cc4556fad8 2013-03-10 22:48:18 ....A 105611 Virusshare.00043/HEUR-Trojan.Win32.Generic-3add8afddfdae59949d6a4a1572eaf7195bdd7c328a2c09b6f23722243865be0 2013-03-11 01:25:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3addbdf15ab8a1889f2904bee56217347bb8d5551db2d91058a3581bc5fe77cd 2013-03-10 22:46:24 ....A 17352 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae0f1159143dcadb18bc05dc77800908c91b166aa5f1b7767f0d238052d9594 2013-03-10 18:37:32 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae1c05a0e9ff3788c31ed5f8f07f3a2eef1e0d2a55f1cc0fb0170065306b449 2013-03-10 19:35:08 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae277b9a995225d83401ef731237c58e8318893ff0e88ee62270c9c990d6388 2013-03-10 20:39:56 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae353f424e063fbc79a73d5f6c7cce3dc880d2a0a3a7956e9b77ccfd53cf960 2013-03-10 19:26:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae5eff42060209f903aa8d501cc82bcc42c409aea3639be527f7a5d445d492a 2013-03-10 20:45:26 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae7caac4e3c3e26719e7c391079205167aaf2f73df4e097b97fedcd65225114 2013-03-10 22:52:46 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae802b4993302fded2c741466177b0c4210b0ebaa6588739840d0f787d223a0 2013-03-10 20:39:44 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae951951c7bf29a6f6930e98a6c9fadfcfacce28b5012d8e4ed9c55b2ea66a3 2013-03-10 19:11:36 ....A 241857 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ae9d66cd5a52c890d47e800472d76c3e93503e966bd45e68203b70db7d41b62 2013-03-10 10:32:06 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aebb939efe22b0292c2d522c030ce40ba713aff4c165e4ca7187742c6f594f9 2013-03-10 17:56:36 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aebd05b50f404b7b6de5000fc4f51b677970d474ad5169e52b87d4657b41313 2013-03-10 22:37:46 ....A 272743 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aecfe8002faf5371977c839aa5347f19d1d4599199d1cfac25765b8528c69f9 2013-03-10 18:02:56 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aedbdc0bc3b91e048bce974816d2e314720a8363bb04f822d5634557f6c0b98 2013-03-10 22:36:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aedd4153f349e46afb6c4ef0e77848b20085680a92c46d758722530a77261bc 2013-03-10 22:31:50 ....A 1311746 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aeeae084029e91fac1dfc12e5bdae3dd42240b22861c0f81a4b20238b9537c2 2013-03-10 20:47:46 ....A 612864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3aef692fa56e64bb5d733fc5249301af8085371c4d5aebb6e97cf24d75f6b606 2013-03-10 17:54:16 ....A 861184 Virusshare.00043/HEUR-Trojan.Win32.Generic-3af24929992ea87091bf8c165ec6bc9570bcbe6d314e224a9c30e52d787dfdbd 2013-03-10 20:56:40 ....A 241672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3af4e5a8f7dab572c6a769752e2550903e9e818e7171d0d3768f1afc113dc7d9 2013-03-10 19:40:10 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3af7cdbc62981b547170a685a27de58e56c2df96be6723d8a5c3ef35c61b40d3 2013-03-10 19:59:38 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afaec0994f9cb0659b5ebb3411571ffe9ba92a58adf4d66841cbb322fbf7151 2013-03-10 23:52:38 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afb30488a6f3bd49c022483fef5f44466f3a330aa547a1444ebc5c68056418d 2013-03-10 10:40:40 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afba40937e2079007e1ba9c646c62d7887f490efb09b360d436b35acfe27911 2013-03-10 17:52:40 ....A 163659 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afbd8a1a918b02ad96de837259eecba6f38a6daef3dc0d548eab9a5bcf98371 2013-03-10 17:54:36 ....A 659464 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afc57f5b7245efa988d6478268eab12341c51e79e332ba479a70a1d1a0147c3 2013-03-10 21:11:54 ....A 52148 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afc7f2860adc9dbff2e525908202c7ec0b216a678126118c8e7cce705e39e57 2013-03-10 17:56:00 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afca219fb95f348a5e7777ae81c751950d54775496b7b3096fb91e0f7febe6a 2013-03-10 20:43:02 ....A 8497152 Virusshare.00043/HEUR-Trojan.Win32.Generic-3afdc134282fd3544a07c47c22d2808fdc5187e199c8e180eac2e812fc2f00b7 2013-03-10 10:15:32 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b029b9f8b1d142c653d08e19ede066bc72d7d4b750420732c751b5294b66321 2013-03-10 17:52:06 ....A 726864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0397b8b708b88163235e48830e2e18b44c059fb309c61a3edc15ac391f9ba5 2013-03-10 10:40:38 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0475104579052231df2647a04f86c246108b5b819db0457b6f6d9b09f85e70 2013-03-11 00:07:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b04b212bee58018619bffe6bd084e5f888550517dcbfca1bba0d1e443b3b0df 2013-03-10 20:47:16 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b04ca48cc6a727b0bd9a681cf2713d0c1eaa728c7f53fec50f34423bb43338a 2013-03-10 20:00:14 ....A 37448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b04e788605f053662ecee6b9abe3e368b1d10d4e1f4f337dd969559a5ec1e9d 2013-03-10 23:57:56 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b05e390c7b4acb62365ee12b99e9ef0ec013b2ae4f8e9fbb8e1d88aa17a73b5 2013-03-10 17:55:02 ....A 816652 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b066e7395f21a9b1823468a1e2ecafad5f574027d61b926d77c7cd5b96de8be 2013-03-10 21:04:52 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b06793a2e8d30962b18d63cd1220953c3bdd84d88d0bfd7b7797a77cec7c6be 2013-03-10 19:06:32 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b06e4843810c85ca6552dd8d7b79f439e8564eccfab6d3771dd0189e4a2f337 2013-03-10 19:32:44 ....A 527910 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b097110d4682917571524da971f898cbc5013162979923343ff4fc8e845f35c 2013-03-11 01:45:38 ....A 1150241 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0a1113f83b8f4796b6220dd038c114fc8873add2ecd3b5ffb52296d7e9f576 2013-03-10 21:54:22 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0c037ff8c9e4f3dd774634fcd399dd0e914ef99d98a915b400d0e961a27b1c 2013-03-10 18:48:06 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0d2b239c94e63d80dcb142858b4f8a5b3d12254c30f41cb520c40b34d78966 2013-03-10 23:45:36 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0d80e649b988949a66d00d0a05a15ddc725809be69e5b7ed60f76c3fe97b74 2013-03-10 19:53:14 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0dca9ddc640a31ff8093e3863fce7f54c529ef4bcc28e869cde727d5bd2c8b 2013-03-10 19:37:20 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0ee0050eab5b4799029d9dccaea336f4a13a4d985cfb60557c2368bb2b899e 2013-03-10 19:48:48 ....A 236800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0f1d6c07e61541d45da2277f1fb852b1509e82ce9565ac307b9946e9fc37cd 2013-03-10 19:56:40 ....A 438389 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0f6d348e415e043154f42b4c718b10b1402b79408c4356adf407ba194c80d4 2013-03-10 22:43:34 ....A 235514 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b0fe58363d84f2b59793029e82a523f484380dcb086f88416b12fb4e279c9df 2013-03-10 22:42:12 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b13afe085633682795c361364c30082a7a83f46908c0d61116c41a1ab23e9e4 2013-03-10 18:04:46 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1492eb970d1d9db346873804c48ebdd8c38b96bd409396d4f97672bb296124 2013-03-10 22:42:30 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b153507632472fa69268b53cccb8ecb4182f24200fcba7fe7540cabd50cafed 2013-03-11 01:16:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b156d29b8d9661a5759de2c0b55adc0436c22dea70a21a32b20e508ffb52403 2013-03-10 18:39:32 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b187dd863a1dba6c3b479d828fa3c657ac2e777dd88a1160458305de5a04323 2013-03-10 22:15:28 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b19155d6ad78f6d0266a0a722ad5bd01ec77a90f054fc8bc49040e7f1db76ac 2013-03-10 17:52:50 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b19fce7db18f36761ef4d7f1722f9a48128f370c7a46e2f8388e2486b987bc9 2013-03-10 19:37:02 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1a478146558f5c02b9c7bce2f8ca42a16dcab7fa69b2b18d908aebbec01108 2013-03-10 18:33:28 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1aacaf6cf50d7905569be29af59bfb7847f076c9accde06446cdc375bc5793 2013-03-10 20:51:50 ....A 200093 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1aec7c9c40e9356cf4006d8d696d6adcbe7398718d5fbfbd1c64866eb4bc0c 2013-03-10 10:11:48 ....A 518648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1afbcc65f12e1028755288ba6922146127884cbcd3df933d524a53dd263e90 2013-03-10 21:17:50 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1b4686e50ff87566f7f00aa3944ff013205b329d4cd6660ecaffe1d9f24132 2013-03-10 10:26:38 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1b61be02795e4eb1d978b8b01fe3979027c8666cdb16ba6984d7d55d439316 2013-03-10 10:24:32 ....A 228352 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1ca4012e74b9d5aa1fa7d581731d6b0fef9ae7e935743d25c70cbd464b1226 2013-03-10 20:22:00 ....A 602112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1d5d1e5011fb9453750d29dbcf97af4f6aa61949833d3a2d95393cd6e6e117 2013-03-10 10:10:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1dd8617f71e3a7f4bd0f2ef1d4af785f114cd1c9334ddabaf4463aa410ac7d 2013-03-10 19:41:14 ....A 66415 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1de7d2f1c785bd65b47cf5ae0a61cd3112f72e0dbdbf398befb6d181efbe58 2013-03-10 20:47:04 ....A 836608 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b1e07ef1d73a00c303329858ffab3b090404dedc4c91e5d956dcd04b5ef252f 2013-03-10 23:30:44 ....A 6411892 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2059957fb9fa45cbc94c2c3675622b0cd389291d42f3b3ed30ade6e6a3d199 2013-03-10 17:58:46 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b208f20087efbd6b5d61ebd8f6da38030846f0fb4aec52e8f96cf2a91d1b1b6 2013-03-10 10:17:48 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b20a6c423f7dd1e5b0464c3cb755d48d38609d0daa78e924a73e3f5a5ac634e 2013-03-10 10:37:04 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b20b180d13f7d5b6168ab0fe5fbb05a347f66fe73b3df857474f828033afee3 2013-03-10 17:53:40 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b213f463091c15bdf6e70ab5217a5ce0d56b64ea1183f050a2dbd59d77f0154 2013-03-10 20:20:34 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b21512016c94b18e3c9a72cb462fe88e725537f2f4a2ad0dbb5e4dac312cce2 2013-03-10 18:55:30 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b243ee3b4715b3fdf24a56d64ebe138f9970fa63d7d5dd9d5f148b718df33ec 2013-03-10 19:26:20 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b254b6ba28df7a842e27edbe606a4905fd3f73689ccad98a8f2fe97ebdd7467 2013-03-11 01:04:10 ....A 731648 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b275dbd364d367870271f5e366c955f1d99d84f7fb29a18176747ba33095d49 2013-03-11 01:41:36 ....A 117637 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b27a376f3d51abbac7cf058b0bbaaf40fe71e7f1b6831e317c0eebf0baed708 2013-03-10 18:24:58 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b27fa5e5f5a298c5bbff0b8687db6c4339c683706d60f82ecbec7f97b276da1 2013-03-10 18:49:22 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2839943fc15f9bfde046843d2675b2a163df399331553f28cb1d721a3fb68b 2013-03-10 17:55:06 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b289c9dfddf96478adae07b28b280887ea5213cbce0c4c308faffa4cf60112a 2013-03-10 20:20:08 ....A 497471 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b29a94d4add1549abcbc0e363ae15bf07ecb07b35a9011eea3b9a336c736c06 2013-03-10 20:39:20 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b29cdab02dbf0a69486d31c7f1a67e39cfe38e9dd719f160c9167c74f4fe6b7 2013-03-10 19:10:18 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2a787b49fb60fbbf7d2d6baa36681afe079501a487e23c522565e972a0dc4f 2013-03-11 00:33:18 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2b10b29f33a91c6ba8938fea1a24d7fb921ad27a1e4e74b0688839ceb5c820 2013-03-10 17:52:12 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2b43d925c0a68e29ab946441d11d2a75ff1e09567d2cd7f3a86834af76606b 2013-03-11 00:21:38 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2c6de77fc9d9c43495b0e5238fb9fb0bb0b972dc2a783de96e53a99fa9fda1 2013-03-10 10:20:40 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2ca3af31ed3606ff00033885cbee81f0c5fc3f73188ccfcab0edd9d7f162e9 2013-03-10 18:00:10 ....A 1812636 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2d03ba5e5ab7f19490d27598433fc625010858f9d8f7058272c472df404ef6 2013-03-10 19:02:44 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b2f4174741c0e68cf71ab9ef762b629e87174ae370eca0fddb73fb4194361f4 2013-03-10 22:51:00 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b305d14bcc676d1dd16904801b460d1e54e8084f24d37a7b22b4c7908273252 2013-03-10 19:01:10 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b30696219417926e52192c51d2f08aa0899746c6762a41dc7d7d52e4adb99a1 2013-03-11 00:29:58 ....A 69644 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b311b9b2a5def8490c4c04ac5c3508d04e90a1fcd3374d2b91f13c8d382bf45 2013-03-10 18:15:44 ....A 1121792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b319fbb80a58de7606bc166b5cad64d5fc13fd65e9fdaf7629ea678f4475d23 2013-03-10 18:05:32 ....A 222080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b338aecd0c9ea76459feebb48034661c6b50d0a3f9ea8b0e964a8ace68dc4b5 2013-03-11 01:38:16 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b352c34cf02bfe16abe310bc26f5cd16052391e50ab1d105f6fe3fa5608eeb9 2013-03-10 19:55:32 ....A 5073408 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3575918db86b508c4e16eca3c08d8a40a52c8cd1851f42b3eb52f705b43d85 2013-03-10 19:12:12 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3583add9cbed996b47be8feb98bb1282d4465b178b5879f968c8a39740a02c 2013-03-10 18:25:56 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b36449c9bdeefa7710db960299d6d5edbc800b8f377ba583c52f11c26eb9433 2013-03-10 19:36:06 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b36d5843c98505041ac0674c9366d1c18a5e8aa7b29549e8d34a40c346f7bdd 2013-03-10 18:32:24 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b37287ac4ff9b84ff2e8505db481484f28b29db3f75341b4912f9b4780e6778 2013-03-10 19:01:00 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b38849b9b7519eb0123071537c375a446242fad1d84cc9821f08157c3ea9b1c 2013-03-10 10:10:32 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b38c6692a3aff7ea900e76932c72601902f1eeae9e60211ed0589549cd79178 2013-03-10 10:29:16 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b38dfca6cbe765d7417459833508b59aa3e95dce6882c4b2a583a4f6b43a1d9 2013-03-10 20:40:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b391cd33fae3b89144a4302eb8c88bf9c109c121865b40a5d4a67aec08d55db 2013-03-10 19:48:06 ....A 311165 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b39b5d33ea0f81480ef46a30793728e49d8562fd4447e58ea025ce4f49f1768 2013-03-10 19:38:16 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3a9868a6467814e0199b204b339e423f22e66c2baffeda5416ac6c06036e4f 2013-03-10 20:36:28 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3b55c256d89b52c77fc4ff9db70bf83c1292d7c54be7262fe3df4b7365ac30 2013-03-11 00:21:14 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3bcfb17d9f179dc4d4ca3237bb7cf8a3dfa4aefbc7366c44766e779f5cdc91 2013-03-10 10:17:04 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3caacc534b1382514e651d71f5aea27aebd5e3bbde24b108eec15ee27baf50 2013-03-10 17:54:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3d812b797748d756ab420c7760c891e01b7213f9db635cdd28059be15bf42c 2013-03-10 19:09:18 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b3f8bcdea082988842618807bbc571d690b06eb6d4107941b7315f59d2df6fe 2013-03-10 21:45:40 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b544a2d438d966cdf17faa1d3bb5e9985c78a86b3beda3e922f570a7ef9bba3 2013-03-10 21:55:56 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b635f83dc71cf11dab2082108bd2684c09d93c3104cbb7d7a3901e17f8bd1a2 2013-03-10 20:34:48 ....A 111069 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b706f0fe156330b2177f2331fce8caa6eba09c06fcb33a7f0234b2bd2a65260 2013-03-10 17:54:04 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b708f420de1d344eb8eedf6e00d587d7540f01803c27fa613855798a4f6ae1e 2013-03-10 10:11:20 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b71e0445c7cb8a01b49b24714c4477518b391c9490299e3db44dc34da6760d6 2013-03-10 22:58:54 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b72072ae77993d1281075c722c05b6ea260fac668604dcef75ae7dba0d54ce0 2013-03-10 17:51:08 ....A 92677 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b72fca822b7c4f13c0b45a0ab4865a4379c6d162b664aa7f67e208b7c8de649 2013-03-10 22:25:02 ....A 449536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b73302f536631b4567f1493f403da0167fb4705070db19815684b9869c0d3ec 2013-03-10 20:38:06 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b73426fa66315958a155b8647d73233680cfa2f546950bea7edd903bb519b3c 2013-03-10 22:19:46 ....A 819712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7348d3b4dd0f2c88395c1e1c562d8fb655cb8c66d8f4d26f8bbc44f4ff3510 2013-03-10 23:23:48 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b73a269efaa1571e519dac71ef5573e99f51beb2aaf0176cdf1fe97347aae67 2013-03-10 22:28:28 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b73d8ccca8ed3cb58955aa0bf6d35bd369950fe08acfe7ef7b13298c4a7ea0a 2013-03-10 19:06:28 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7444c79f1daa05749a859d0008c510abe69634b2d62159c7a3ea2f749c33ba 2013-03-10 19:07:08 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b74b3d948f3e59425fc0caa7be0004a1d7e2da7a64cb8be83ff35d02a90b486 2013-03-10 20:52:18 ....A 269169 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b751358a22906609e9bec3966daab2cdcdb84d284efac39953bc54d7813b408 2013-03-10 19:39:12 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7586c2d03380261ba416040753206555470f210d45c1ccc9f3e9715758febb 2013-03-10 18:36:54 ....A 668780 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b76fe827f26ee69367bcb6955a1c19a7df3fd413e725cbe8eeb90cc1a04cff6 2013-03-10 18:20:20 ....A 896000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7766f511d2cafd23eaaed5ebc3c6278e753ed1a7405f629248ec122d728b0a 2013-03-10 20:41:16 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b779a2ebf720422c34b1a5b87c65cab4192fce13f20a9ea98d9191163f99efc 2013-03-10 20:25:44 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b78cf915159e5bbe1dc113e51c955b26611448d27f2dd38e5251fdeb2bfa6d0 2013-03-11 00:54:16 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b790b27374aa26f3c883950268f738adea5d50f54d49601095738eede71075f 2013-03-10 20:47:16 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7916cd5595e070923e820f21d3ac281e237a27c6e01390f53f66c6e95cf27e 2013-03-10 17:55:00 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7a430ab4853fe07adb53dda42fe3c8c5415f0ff2ed02693775e704b9b3e6b6 2013-03-10 10:23:48 ....A 507392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7b904c21bf36b8e4786416ce8cd15de039fb18e5712d3e59c5746eb5ae72d0 2013-03-10 10:24:54 ....A 123764 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7b98cea442d363a5dd466526722698be8470e8de13aef1466a0adc8a27df76 2013-03-10 18:34:34 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7bd72fde777ed92e2389656600aa0f4f774cf83d0f3bacc0d972dd6bc6f9dc 2013-03-10 22:27:16 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7d4590b46e839b58a8e58307b4d6fa7abf97358e1a075132130efec8690733 2013-03-10 17:55:06 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7de4fc343ac5857413d66b1f888551ce247c687dd25e978f5bdf388d0cd3e5 2013-03-10 18:17:24 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7f10aa1619a68a65d1080142eb227832c8cd6aede66ce124d6c9bac312e14a 2013-03-10 10:19:38 ....A 40565 Virusshare.00043/HEUR-Trojan.Win32.Generic-3b7f784ec519cd370e088f61474693e6165209e96ac6ea6f8c6e3bdb91d08d65 2013-03-10 22:25:08 ....A 77965 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba0a7a54be6b87cc2f8c052824ab2c14f898ba613ad3129405567ecb310c2ce 2013-03-10 10:11:58 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba2e677ea877d36a1803b32f4fa1fb7bacceaa2b466f81ab75014a8ff699188 2013-03-10 10:25:16 ....A 2320384 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba3cf69204ca4f32cce8a106daec85ab613b6049ea174dc6442663c3c21a552 2013-03-10 21:21:32 ....A 272433 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba4001af47c36f57b227415618f73fc3a3da99da28da7e4b827e4d34e33cea5 2013-03-10 19:36:02 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba4d2dc708e4d75d6822f767d47965524006af1c823c871025ca5cd0d2bacef 2013-03-10 10:09:56 ....A 101260 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba686b71dd30d03d7e0de0ffb7e6b5f26a444835d9ae64e62a88307aa3f1e9f 2013-03-10 19:36:28 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba814a98999257dd6570856563449b12b1e29568e269d6156beb53012b6a6b8 2013-03-10 23:58:48 ....A 10370914 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba97b1f1d745a3d28eded4b28dbd38bb6a22b15e9125424e30fc9f36d36cc85 2013-03-10 20:40:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba97b300e648fc726f1e9249abe4c77f06c1114afc80284e62ded874877cfc7 2013-03-11 00:24:50 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ba988c18ba9a2dff6e830ee935e01b435fd72d0dffbd249c32c24bd9a7879de 2013-03-10 18:04:36 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3baad0d41631d31307d9eeccf4ea2050e56c216d610e6a9a45298c8634302982 2013-03-10 10:39:00 ....A 1048064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bab8dc54003f59e6005b906b762f5bc28254c2e89d355ca73eec09b4ad5ae8b 2013-03-10 10:39:40 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3babb753dc6da7f09912f9a69e0045b5650a1ad38df4670135c8dc5559b163b3 2013-03-10 10:10:18 ....A 714240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3babba1de6480cfa3ec26ea5662ea07f93de0b4f3526b379b3bcd13480920cca 2013-03-10 23:12:58 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-3babbb363ae785e7fc28559ea993e6ba394b6cea5a00a0a911accf43be1b3540 2013-03-10 10:22:52 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bac567a77e01dbd6ae22e70fa6a927d185289046f1c619561ff83f3f1b2de13 2013-03-10 22:21:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bac9c1f9927fa77bec4294f5c5cbdbb1043c66e102fd1fce4d9bdafb10b2f5a 2013-03-10 10:25:12 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bad22c9f7dc63efb706ae110f78f329fd4b26567bb0dd2a74327a174cd21c7e 2013-03-11 01:25:54 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bad56b6114f6e96c4c142240bb98420f6a0b54203ad236fa128a2630f5a8a62 2013-03-10 22:33:12 ....A 1336320 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bae3eebc8f3eb3c5ab7b9a801a501d8eaa12e96fd6de226419e639fd3060399 2013-03-10 19:40:40 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bae48e7a674e726cd7fd922d3e3cd7bd586e84ce6e9337b440519423ae90562 2013-03-11 00:31:44 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bafaa4455095616f78050d0a36af242784f5a86a7b3302a9d4c0c97edc6d92d 2013-03-10 18:26:46 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bafd13b22b209f73bf83f17eebe2fb50b81476f5bbf7916a42d9dd9f227c709 2013-03-10 20:48:34 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bafef6ead57b3367bce5a1947a41a58da8a1d8c7eb8ebfe2ddadf094f1aa6c4 2013-03-10 22:58:40 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc049c92c51accd4b17d9832ee2b79291445076f839dff11dbf3593c3b74ac9 2013-03-10 21:13:02 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc051bcfa11402b012e9ee173b793203065360fbc7b223ee72de35b3c4fe11b 2013-03-11 00:42:30 ....A 1511936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc0733623b2650eed35ced12767be677599613a40295572b95055c7e21cc712 2013-03-10 22:19:40 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc0a873f1cdaed4c5d85e3b806c3e3180dca08b1bdb68132fd4048d157c7be1 2013-03-10 17:55:02 ....A 713444 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc16b6dbb28e14d8c00d0ed66b28ee64ce86fb8589fd96cf1090242b890c536 2013-03-11 00:49:54 ....A 119243 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc1e6a3b43736501265f3f685d2e1b132a1bd211e5f870425734943d621c0d5 2013-03-10 10:37:02 ....A 678400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc216552635e56554e40b32ef089a903df9c2cfdbe6c828306bb3e1555d62b7 2013-03-10 18:54:40 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc324f1d1ea4e107e43d4ddc080a4da69b99c0a3adb2eca961fd7e838183de8 2013-03-10 10:12:48 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc359271580de671a9665e596792e372e17d04ee4212e5c5d61d7e07787291b 2013-03-10 21:04:14 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc43982e5eb52b15d7e801b006fc58cc0d8332b71c27d8046535d204040c8ae 2013-03-10 23:02:12 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc5887c8955c00941dd45be4350daf06fcf8f2386b0d547d06cde8839bf6626 2013-03-10 19:53:16 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc62c7b2d6d7af4f4469a4a3737641190205fe055c60f78377007cd6e997cb9 2013-03-10 10:23:32 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc7dab255d6257fa49fa84045d05c8c64f75dd2e863836577b6b5d533346fdc 2013-03-10 20:03:28 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc8c0c30c843fbd3222a06473c0816e82becd46b6610488c8b6112cfe6f09b3 2013-03-10 17:53:14 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bc914fdd7ffde701b1d2e8584ca216a27d8da3dbcb637622a9d4760a4f85199 2013-03-10 17:56:54 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bcc1199f45990638bfac1e406eaea5cb62120376f6ea767fa3eb5e21d10660c 2013-03-11 01:10:42 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bcc8961b568b275d8fd77a494e6470fac1f7c67a45c641239802e4216eb87eb 2013-03-10 19:49:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd3ce0607fe0f8c0e896ea46517f7a12d8ce593a8a01a39d2c0406b71fd3501 2013-03-10 20:32:30 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd3e91d5d7c8459d9335ec383f486c80a72e749249c1a530b7e817f1b3ffbaa 2013-03-10 21:22:42 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd3f886b601533ab37ad13889b3f428b9bf7a21511dd8134f86c1478fc73706 2013-03-10 17:49:20 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd4d327fce30ad97dd8dfd3f8371fe17f112c3a204ed3e0a776052c58146020 2013-03-10 10:09:48 ....A 1085440 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd50a1f0094e82dbda31596491925fe826bcab35a5043f209c56bca010a44d9 2013-03-10 19:29:30 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd50c0a6f0dfa25ca6743fc75a36f74c76d430de6968088dcb89b6df56fc660 2013-03-10 23:59:38 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd6a249259bc1c18c44cbf2138c0647c702e4776a37960611a6585121d1424d 2013-03-10 18:19:12 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bd874618709291112cb47a3817d3f28cefe2b4e9e4c29820ca16beef96813df 2013-03-10 19:41:36 ....A 742912 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bdae07a03560312c8829728d8ad12a45805fd17ab1608b8e16f011279f022bd 2013-03-10 18:09:54 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bdafc0059f058d60c1d887361fd302e9f81df82c2adbf922fdf02a685d7d6aa 2013-03-10 19:40:44 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bdb58a50efbba028c478ed4855c0f41e58b42a0b16c54a887737210c4791ec2 2013-03-10 17:58:22 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be0151c3b9f6b53ff3d8334294a1631a944e37a302285a4e3cef6a343c8cc36 2013-03-11 00:00:14 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be1367a2e489c901606533d756f792ece73ae03119ada52f44634f5a01c6eda 2013-03-10 10:22:16 ....A 221196 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be34754b351e78852e5559ee52c2525bff43708b012f7669e0403b99a906003 2013-03-10 19:10:54 ....A 93732 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be44993f7f8b6490499896c7d88224f96b765fe8ac78f68f323efe5991d439f 2013-03-10 22:47:00 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be54b94f48b982ffcf46b4c1368fb2a94e1130eae0724db01dd67e5f2e3f4a0 2013-03-10 22:31:14 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be600270807d8c4490aa0c240338263ea363bf33f37f97b4cca9869997fae20 2013-03-10 18:26:38 ....A 773720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be609ea0d19529932c514d36ab9bf48eab12ece0184def50c491f58a432aee7 2013-03-10 17:58:32 ....A 102333 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be7bceac42951d9cb9e83349df9de3be99aeb4ca56247516d0d8f5b95def940 2013-03-10 10:15:18 ....A 272094 Virusshare.00043/HEUR-Trojan.Win32.Generic-3be8e62abccd84625568329a7cd4aeed963fbc68f9662cb4c0a616e3878035b8 2013-03-10 18:34:32 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bea05204986f2edaacb2b6f57741685e7e9726d12d9c308f2fd182c1d365ca3 2013-03-10 10:11:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3bea7869cfab68a46be7001d3d538607cacd186d41a6d0a7cbc983630f8353f7 2013-03-10 22:52:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3beb57fe1eb7b8607a17e5fe6bf0c0ab3fde7e8e0b19b83d6fcb457b229f7593 2013-03-10 20:10:50 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3befa3402f1fab4c600c194c2228e413986864d0b7c1f4a216941e4d7aa208c9 2013-03-10 10:09:54 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-3befded832d2374c869d393e53d744dd479b2104f7da67cc19310b2b5bbbdceb 2013-03-10 19:47:04 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c00ccf754f28152500576abc64d498f136d95c564ff5b75845da2b68515fc4e 2013-03-10 20:00:16 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0116de9efa3a1f930ce7ece8e2189c04f9324a9d62a7917552329954769e07 2013-03-10 22:37:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0196a631f528a5076137ff2880d40d64dd4329310b85ffcc4609c8169f86c5 2013-03-10 18:20:46 ....A 250288 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c02c70ca75152ac56c55d5dbe395eed5b4ec5041a46ff80d0dbadaae2511385 2013-03-11 01:02:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c02ff86930b3a6a38dca6723ebf3caeeb97c55b626580484556256a5cee5d1a 2013-03-10 23:42:22 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c038051205b6144edd17206cf00950d2116296f422719a667682c7474c499f3 2013-03-10 10:10:16 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c05e4d7b8e1247c12f2bab6df9ceeacc0b6671dc9928975ac5521bf9eff07de 2013-03-10 17:56:10 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0671297bab50f1e9d23fe17010ec783cd1b402bc017af63e83e98bdeef761d 2013-03-11 00:23:52 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c07b7413d3a1480da2d03ab5185f7f92435fe7727683ec36c393797bc2af9bc 2013-03-10 17:57:02 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c07ce3dfe4a27411c23c8e74951c0a7cfff74a4bf956d4d86888f757f7a2f28 2013-03-10 20:51:24 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c07e1d8a78a07813815a97a0e95163e20d814953d757b086c45b87fff1de80c 2013-03-10 18:23:08 ....A 718052 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c082dc9960241964910ecefc3a916a4449bce4960ad6ef1740071b8062ecdf2 2013-03-10 10:33:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0956672b0169e98b767dfa2abedf08d55318e508ce7a100ffee3ff8b7c527e 2013-03-10 22:33:22 ....A 118204 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0994fc3d92d09f372a53f3bf1fca24bee111537d591e27e8dc96e59a46be9f 2013-03-10 20:07:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0a73270cdaed66ec0a21c7b8cfced32b64cd15cb03e8c9714f312769104516 2013-03-10 10:24:24 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c0ed4e9aa73e36e88aeef041117fbf0abb889b195fff328737234e559f17454 2013-03-10 22:53:10 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1088d21cf7a713a6e4e45ec1ecf691518478b8de05e786a027ba633f7ac833 2013-03-10 22:19:28 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1382cfba9a6ce0746266b82a9de0fa9c88397fb400eabe7bb973e314552f7d 2013-03-10 10:12:08 ....A 7905283 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c13c529a91646c612fc801d433b974cac0fd256329794cf2cf257c5146fe3c6 2013-03-10 19:53:00 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c14267e5901532246fa07d4c3cc495eb943d7f1e64369cb27c09ea02012d9b3 2013-03-10 18:43:00 ....A 631808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1427a0dc4c8fb1580e9af97b19c2e849a6d23bab1e27e00af19d2567ab2368 2013-03-10 10:10:38 ....A 32006 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c14be921fb3f9652d13c9225da690838acb171c59032837ebbb8222b02e2b8f 2013-03-10 22:50:08 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c179e9210777983fe124465b3154ee7a0d14630d3f2180b5b974a56161e628a 2013-03-11 01:20:56 ....A 800256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c18721d064af36f3673425bac986b42b4c6f2765fe3060eac255b0100bbc2b2 2013-03-10 19:45:40 ....A 176011 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c18dfe7a20080ed3a0bff398064d551a98ba5b0cf6a67c9d6b4c9da6b2948df 2013-03-10 21:10:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1a1a9199b7c433b6bc0dce0ce967278b2b585574fe8ce1f444fa25ef9fbfe6 2013-03-10 18:01:28 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1c4c23f52aaf735156b2c55d8dce520939c33f370eacd3eadba537bbcb7e0e 2013-03-10 18:18:40 ....A 1384448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1db4207d9023c5088caf62b7c959425aa284c564fc7513db0d29ccd3b7ef1f 2013-03-10 19:42:20 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1e5422611857d3dcf2bc917da4222964344820e3001b7ea874fc1630a18665 2013-03-10 21:21:52 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1e95e8888ecf4fc5b24499dbdb1f737887a1599e60cb66fcb43e934fbfcc33 2013-03-11 01:30:56 ....A 559616 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c1fe26be195c3948b05b7ba088b8ec32f7d952b4d289764dd5608e91a1b07a7 2013-03-11 01:29:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c5ee80f99b915520423ff1f9ed749b7c368b1feb7c87f9ead2218ff43e0ea06 2013-03-10 20:14:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3c72fb03d14c791470de0b42331910d045d12cbbf267c661ec85fa4ef22eba50 2013-03-10 23:26:32 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb18c6590583c72129fa346393fcc8d4aeedfe4a727181958b9b5d11ce74dc5 2013-03-10 22:03:16 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb3aa1d471c0c5f0913e0277bfcbbd443c3bb92ddb94ed445375652aecbf589 2013-03-10 19:40:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb5663a5ca434195e90190e6ca5c57e82196edc0902dcc494a1c650defad713 2013-03-10 20:06:52 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb625d096a7753fcb2a0afbb8f065aabfcca7bd6c498d9830d5e98bb40c220f 2013-03-10 17:51:00 ....A 178583 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb62dcca30b963225a277c69e87c05118944a5be03f0b2022e1708d11bab270 2013-03-10 20:58:28 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb65efe4cd296387eeddb571a234b0a500b6cda5107942730a9e09c501c0b44 2013-03-11 01:46:26 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cb8a9ab94acc7c9c1970f287727a81055e317733cf82424f292ac8e6daf525a 2013-03-11 01:00:26 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cba7895369f6daa6a076f5203d40ab26c050c0ebc9105ef51bd81a338425c7e 2013-03-10 10:09:04 ....A 2565192 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cbb047bf81d2b77cb9daf8e78c6130ba96cc5b34cd6c9c4f7b704013c3de829 2013-03-10 22:33:00 ....A 100350 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cbc4a91acfdfc66b0ae9ea403134de5f7f7bdd17cfa8bbb67d8a1e3e785b8b5 2013-03-10 22:53:12 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cbd525eed89669f9ebe0f3523879cd5f50fade1c87d102f587f3d69d53bb6d5 2013-03-10 10:35:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cbd7aeb39af01743f54cc036f44523fd90353f168a521a508c3456906538624 2013-03-10 22:56:48 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cbdfa6746cbee139d0648d98f4ed016539e1d833b0bb95084e489bb2e2f1efd 2013-03-10 20:27:06 ....A 1480772 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cbe2b6cbed64e269bcfbbb7396a3dc6144878354671b82de56a9cdca6badbc2 2013-03-10 22:05:36 ....A 4248917 Virusshare.00043/HEUR-Trojan.Win32.Generic-3cec5760a6d665ee7eb9631208bb066aa69a15e2bf2fb02b397e1ecf50bb5f75 2013-03-10 21:38:26 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d02348afa177bf3b67f0dd469e7a210bd6c9034bc586187a72bf05eabb84a5b 2013-03-10 10:27:38 ....A 315459 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1080af95bb526ef1494a89bc15219ede746c4bd11244aff81d5732abdd9cfc 2013-03-10 18:50:36 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d10b3ca2138c38867d175b3e44fdffd6ff98aa702a7121c725fe19fdc5650e3 2013-03-10 10:18:34 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d133fb5ee86b9ea98e9d31c7be1d1e8680447ef2ffb6028f8074ae045513454 2013-03-10 23:12:36 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d145cae0d794b3423f6f934e3bff20acfe61163fff19e6de80be65d1aed9e8d 2013-03-10 10:30:22 ....A 1042432 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d163aa36accf1474cf0007408ebbd8f794770672673e98dd3e1781f6345805a 2013-03-10 19:52:18 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d17acf6459d45f177ca1969546de7a71871b8bd13783da108b1eb72a31bbe5e 2013-03-10 17:58:38 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1887b6a854bbbec5878a258393450ddab06f4b104ee6b9bba611a44fcddb79 2013-03-10 19:48:44 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1c2190c7bcc1ac61d05b8fe166e255e6ce50bcbc897a59d6482fb0fefa8c2e 2013-03-10 22:52:34 ....A 1216512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1c4edc82fd1c84b3633d0cce753cd768a0605615e8fe7fb0d170d1bb02d4b0 2013-03-10 19:51:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1c59a53188981936442fae56e7816217baf14f81a68e4738089b316300b41a 2013-03-10 22:28:00 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1cdc5174699fd79b3756c9742219245421d149f6c8a9715d4c1d20724ea020 2013-03-10 23:30:28 ....A 133448 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1f00d9dbc405bdb02b321b65c5dc97ccdddfa8703f900937bc123fc3bde2bc 2013-03-10 19:00:30 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d1f67c3a612a80653e53eebf11b6bf7c1edf4821362391977c9c6e8be956f18 2013-03-10 22:46:38 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d201070148c8eced0eed40b74bbd42727baedfd8d12d550a0e52f20d348b733 2013-03-10 22:37:40 ....A 294400 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d21fad3fbf1e4ed7b61f91772637bc0ba68f03d379ce9d7ba30e2fd134b88e6 2013-03-11 01:45:32 ....A 166686 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d259b723baaf6e67d4aa89f1ff226514da9ffe424f6805e0c6981e311822688 2013-03-10 21:13:24 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d25d424e41a9c883890cf85f51ab2e1d5f4ab55cf347b2b4b44a47c9035d7bd 2013-03-10 18:01:14 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d25ef10962a4fc7f6c92ebf900803d81ce46e220cafa9ad5ee29096d13084d9 2013-03-10 10:27:30 ....A 497664 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d27ec45ea08ffd985777a882241e300c59ebaba7698ca4ec2ed679684fc4ad2 2013-03-10 10:17:12 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d28c6164f54cac2a6c8a5d14a0385749eada6d428000cea4dae46cbc2d061b0 2013-03-10 17:53:20 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d295d454c8d01561ad67ff8e8ac4c2f5936efd85d8a8b01baabc539ab78d4e6 2013-03-10 10:34:04 ....A 788992 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d29fdbfb758bea5f90db82bdb9abdc27a9722e8361cdce695caad1251fcecbe 2013-03-10 18:46:12 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2aad3a6a6c8483f54ac5c3abe35fa1080befdf49d2a78345297b86e893e975 2013-03-10 18:07:16 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2afeef112ea0360a23b03ca1ab8ac76337a61584561792ee14bc627ec2be98 2013-03-10 20:38:04 ....A 60949 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2b6e1b0cfd6fcac98b16fdc37dda3341ea4f36a011e91af8b51591aea104e5 2013-03-10 17:55:58 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2cd6a9ebcdd9796d88b3fa965a47a5bc9598754698b35e3e06475d02c85498 2013-03-10 10:29:12 ....A 128898 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2d912a658eff5c859e1c0cde47691001e1fba102146a1886b0046b26a5000b 2013-03-10 20:44:16 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2f5043a55a0219417dc0c9a5d9aecca7ed7e0f068313a41c89b4143bfff29e 2013-03-10 19:51:54 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d2fffd6d114acd54a37e5dd2c18859d196fcfc25fb89d3eed86736998364609 2013-03-10 18:38:24 ....A 777271 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d441ac28ab7a3083ea1eca6ad39a807f7b676d68344917944e9de247ed35dc6 2013-03-11 00:31:02 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d44b6d7cd419f2bc9e7d52ed2b23dd51cfeafb1007fc62c559d835ea063385e 2013-03-10 23:13:58 ....A 78395 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d44c1aade54c71cb20da1eb5f9557114daa3f3af3bf763291642ee22dbb005e 2013-03-10 17:57:10 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d474303be03f076620a73534783aebb4d1efebcf45126b26b2e16e2ca21186a 2013-03-10 23:39:28 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d48471b075e91e2fede0fc5ebe4809416a29267e353b3b6217615ee9c2d37fd 2013-03-10 19:40:56 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d48e404d8e9aaa774e60a875077eed0df4a8faf53a2858f9f2c339b88fa454d 2013-03-10 23:16:40 ....A 81210 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d49671c3fe589ab419c2d716fda17709113efdf6da67528239344070d3c6efc 2013-03-10 23:44:56 ....A 115812 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d49aa03b117f822722a0a555fd752d56af75a182097062b0df8c9dabc0cdf79 2013-03-10 10:13:02 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d4e6a9188a79db075f2c5446f3837392c9d951be6d206c24602bd66fe9bcb84 2013-03-10 10:22:22 ....A 582830 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d4eb0a3c209ada5f0ed5fdccae67c0c5860e37c5b2d43848c79b7f9e65294ff 2013-03-11 00:49:18 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d4eb70677bbf39141e04331d5649a57699dba13d89f03438c8f4c95ad1fda0f 2013-03-10 19:55:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d4ec8b4c18645dd82d64f685641dbc9fd87ae8663667939b467079b94448c9a 2013-03-10 10:15:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d513604e99fa4902f370e5a769e1575c4106a07d0485773aff317e31679d0fc 2013-03-10 19:27:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d538c851eb601390b72ecd3a807ff1667c47252c7a0b7837c95f91f56b4edd5 2013-03-10 19:34:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d56232ab0b11a157e337f0051fb5f9a4d8af007c72857f641188a7ac376c656 2013-03-10 10:27:22 ....A 45132 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d5aa163a41aa69c9e5ea0e64744a1cf488d51928dc488413df5c39e3cd80911 2013-03-10 18:17:58 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d5c51eb7f9da456548255928b12e6b1566f96743844b785ba43c791a792caf3 2013-03-11 00:01:34 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d72936208b63e4c0ebfb64e15fe900f2e30fa24b0f540384c38fd0fb06c4dc8 2013-03-11 01:20:08 ....A 813568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7338404c29ac75f1e68d2e9022b9bbe29bc512bedec15a8e1535bc1592ce91 2013-03-10 21:28:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7379b6fc7c0363a1e269e13f85c04acbb32612533dc15201f0561b56696c9e 2013-03-10 10:30:02 ....A 945664 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d74f209e87e086a0b33f31bb62b8d6caf5a5a634dbff78c39b65b93f6920788 2013-03-10 21:06:52 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d75d88faadcd0c1921b90ceac0e3422666e68cb77789ccba93e6f9964132723 2013-03-10 19:56:38 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d772e60ebef23b8d60fecee44584504cdb125e8c8a5c95037231c266a6709ab 2013-03-10 22:08:58 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d77b943001745900c2109bb7af46b500591a6175ddfb66d898a5295e9efc2dd 2013-03-10 22:23:54 ....A 2325504 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7848ad975a11727d19db284f2a5be97a4072747f38e69cc2db0e88ec1210ae 2013-03-10 18:59:26 ....A 283659 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d79791ae614cc6716618746971c9fc66ef26cb3b22df4614471c6a1fd5c5187 2013-03-10 19:38:56 ....A 446720 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d79f2782a62c9eb35c904e2d393d7badd37f6842ce9fb208940442ef07a76ed 2013-03-10 22:18:14 ....A 265085 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7a33fbb89ab40a97f344d7b49c64ee12d4227e30ad94fd36d9eb8af62be3b0 2013-03-10 23:25:44 ....A 758784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7b9fd409d634eba04b0a73e63ed060318e182614b4f816f6ef2256905a96ee 2013-03-10 10:19:40 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7c94ea591e18b5479e1790f82c8d453e221abb2ccbb0123a732f94db891f23 2013-03-10 22:46:44 ....A 16672 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7da79171d9a87e8057bc844ed37379c5f29fc81047c7efabdc1c48468c8d7f 2013-03-10 10:34:20 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7e7864c0b222811914be60d0418de897bb854b208d25f46eb9af2db7b98310 2013-03-10 21:21:58 ....A 536064 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7e8373dff5b79684392a14712da136549ddb339a5b52bc13ee98ce19485a2c 2013-03-10 19:28:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7fcdf44c68509db43ee257b03c3f215099ec02b22e97cc0c13f0ce0dd2bd5a 2013-03-10 10:25:42 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d7fd6e4f2063206c24ac8723c7c7e433b026e75225cfdf22a9f2c85c348ba33 2013-03-10 23:37:20 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3d9ccc6ec5f8bc680f96dd1ef9dcd1dd7e26797b16c2410b14e3963495a23150 2013-03-10 22:12:08 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-3da0662ce787988329383d44a04c8b9ee1a64ee02fb5828366f64b48d1906769 2013-03-10 23:05:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc083ece399c24a4ee0ebeafb817d5f7aef3e40e8c6fad6a6713a738d0d82ff 2013-03-10 19:30:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc13fad37e1db56618fbe3b720382317b74c49d84a87ebf2842449e45a12e6d 2013-03-10 22:30:38 ....A 5259264 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc21fad2dd2c2946f491ce47cec787c6dd394989d6073680fcc02ff6a265fa2 2013-03-10 23:54:00 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc37b72409d57c2f90eca4859a94f516b00c740a99661d50d0b605c859728fd 2013-03-10 21:12:28 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc50f5845f87852f73a08fdc768d3091bfb7c43123a7413abfbecf6fa4fd5b6 2013-03-10 18:11:28 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc598abd0b4daef543d5ee3b8ea5130094bb75293a3cf379c43a9d3e7ade486 2013-03-10 23:30:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc66a6f9a85f24d58d23135175c9544ced593e5ec6a687a6383ab618d1fb8c4 2013-03-10 20:03:34 ....A 53025 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc69eb1f57db3b9be261a2a685404cdb47d4d43e9ac1433e3db3e20e37ebfbb 2013-03-10 10:23:16 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc7777f033611c37eb549e1ae0d2d336dca05b5ce5c0c11625d29f86eba42c8 2013-03-10 20:13:36 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc7cafaa177f31bde30adfa0f0619c45761d1c783c6e19bbc12b175e67d06f6 2013-03-10 20:37:44 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc7cc0d0f4e1e29fb3368256410899369e04ad81a63988f756725cc0ceb0933 2013-03-11 00:04:10 ....A 25225 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc80aac6d39f01a85142947ec742f0b1dc17ed45898d8738ab67331a9169b5a 2013-03-10 17:52:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc8af1b5ee0e3397fed532acb9c4c1392025ff5e2f84d52fc7cf3ca67a47edd 2013-03-10 10:41:22 ....A 1183744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dc9fba3bf5d80a28c7eb63a569f4cc7941334ed611f0aa78f526d3308eb2beb 2013-03-10 17:52:48 ....A 238493 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dca87566f60a480abfdefa2016922d1253a65eda2ce3124085f8fe669a45de3 2013-03-10 23:31:06 ....A 420352 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dca96bc43063a5fd478fcfb09f5288dd0153f26990f0724d4226711166ca2cb 2013-03-10 22:52:40 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dcb8ef420b8fa331d34f8b339aa2aabbb0c7a8eb91d665b207a112b76707c59 2013-03-10 19:10:20 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dcc3370e8761a101024e221d67010abc2b285c46b38f218786d3ff12b0ef878 2013-03-10 21:15:06 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dccb99d08472925d09874f0580b0da5e2b6c24e6f579a6758875b7ed25f6a6a 2013-03-10 20:12:16 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dcd3851ad15765735c3bbb2c035fc02abf44ddb3833096a9aba0d808aa8be70 2013-03-10 19:41:52 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dcdaf298fd110a8e6f031628ce88aaf81a4f7f48fe64930f87510e300685aea 2013-03-10 20:05:54 ....A 98500 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dceb5e7f78d342ae9e4875c69ecdba648ac33eeebea8b05f00ab3c57a89451c 2013-03-10 22:30:44 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dcec34406839bf5525179d6393da3db1b40f6ef89f09079eb465af58d891542 2013-03-10 17:54:04 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de02d319df307c035864e0f1021184d91e8f221f24d1a90f88c457439c9e29e 2013-03-11 00:40:46 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de0308b2224772f59afa4f3549a3ef73bd8ab5d13db93fc38e9daa65898400f 2013-03-10 10:36:42 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de05f28ea7a50391078b0cffb852c619e7f0ab4608eac72fb27bf0d3c1be288 2013-03-10 20:24:28 ....A 270784 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de4a46f98b31c406e44ddefe8fea35f1c4dcb830dc16de135192731803a4005 2013-03-10 23:22:32 ....A 15140 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de53c681e7b0d4485c7f9a0ccc9c133ee2c44b6080e4f8c5d7ef25d5579b3d2 2013-03-10 23:06:52 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de7abdfd3746ba1689a8b6c1e9d68d37a0f0219917ed5aa8d31bca9156b458c 2013-03-11 00:26:52 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de8071f75e2d1541a95277db8636f1f8667dc11a285d36f71c87efd3e488de4 2013-03-10 21:11:44 ....A 622080 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de80d00f8af21a8d8bfa73fa19fc85e13ee5ea91fefc45857432bb5b1afff74 2013-03-10 20:37:22 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de9987e0aa72639e675fd0dfbf95cdb685b02ac00d2f50b36eaea0b820990bf 2013-03-11 01:35:38 ....A 250614 Virusshare.00043/HEUR-Trojan.Win32.Generic-3de9d9c9217b4cc320cc3fc066abf6ae0063129d975b7f8c4484b7c14bfaa474 2013-03-10 21:04:28 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dea6b0aa397b38f19512e6f4709b9e8389dc0b856460618f7a37f22ada813df 2013-03-11 01:39:04 ....A 460288 Virusshare.00043/HEUR-Trojan.Win32.Generic-3deaaf5791b1f391fd74b1c4592850e22bf6cfe16ba51e2c2346b5457f1f69e2 2013-03-10 22:30:38 ....A 2604032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3deb29b44aff5637a24e2dc3adfeff0e4c8e96c9065cc5fabbf2141507207893 2013-03-10 22:47:28 ....A 6732416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dec4341552e13e7c915c92494045401326b856ed92dace01e24321f3eb17c60 2013-03-10 10:15:14 ....A 305353 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dedfee22e73e3249bb751e7fded9ee3de2fbf6fa209b9d8ccf8e88c148febe3 2013-03-10 22:32:30 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3def10e473ae38512cd20f46ee2eabffe3c22cf5290083fc51d3868bf4e9ed94 2013-03-10 23:40:24 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3def8ec4ab6b9a3f15c21097ba2a473ef7723da2869bc0c1c7539d7ba8fa8abc 2013-03-10 19:56:26 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df12e8bae7b0737742c76689dec2cd90adca8a742412e20a0a55e402995e299 2013-03-11 01:30:50 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df19b4547b70af379d8d8b06dd74fc440aa9310e19424c21a39959346aab286 2013-03-10 18:26:04 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df2763a6db6013aca1847dd0dfa66579537ab6d482614c80ab7c09ed14dbbe1 2013-03-10 17:58:08 ....A 487936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df345d4537d5ec6e6b3ade8b2b31f76750c14a2314fe640ba4a32a82d2129bb 2013-03-10 18:47:32 ....A 273494 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df373e4557bd3ddd1479d33ed990334082594998a31ebfda99c63ee274da93b 2013-03-10 10:11:20 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df44bc1504f27271d7d1a96ea4644f9301eaa410a96a6a93acced2535706a7b 2013-03-10 23:53:28 ....A 1191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df457a40c18167485889604021d82b1144056ae00e5519f0639a84744cd4034 2013-03-10 10:37:22 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df4981871ffab9d4a0af684d7b12316a9ca5c606cf76713dabae19c8c9ef884 2013-03-10 22:50:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df4b142ffc04c4c41fa18ec0fe257f4d4339e66c0f802a489eaa5066be1b24c 2013-03-10 22:29:56 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df69784ccce5b4b5ed3231b78a4cf9b39762f5d786fa8c924cbd793e04b772a 2013-03-10 18:39:30 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-3df876112230f767196e3b2f01b0b2b71da202685a30c89fabda4597129b9a0b 2013-03-10 18:34:30 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfa130414214b137230a2027e5471d02caa2fea10e7dd829872ec0f95397a46 2013-03-10 19:08:38 ....A 85430 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfa46fd142589521dd828e2c695d29e512741f8b81548902a8af4fa5637b603 2013-03-10 18:33:48 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfa68a724058d387024d358a793a2dff5ade894e9db6115a8486bdcd01dd99f 2013-03-10 10:36:54 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfaa5b5e380d87e65de4df37dfee2cfbea3f925710a3b36256ce5ae857f6479 2013-03-10 10:26:52 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfaaf2ee64a3c1d79a313d4dffeb15fdf9d895c42ce474a98ab6e854028cc40 2013-03-10 18:27:54 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfb7190c358ba2b2cfb035b1eff52b3bfe1a665b480de35f69d3c939b093056 2013-03-10 20:01:48 ....A 1315819 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfbb6fb3d977e858df08f9a478f6613609a168e45e5f2e983988bfd4f617c89 2013-03-10 21:23:08 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfd4230ca5dc4a4c5b6a54a3c0c01ee7cd5497d724385e85120ebd030a8a7b6 2013-03-10 22:46:20 ....A 108682 Virusshare.00043/HEUR-Trojan.Win32.Generic-3dfd50ba8e49fc1f31bc8068638c70b2fddf158162c20354d08b3e727b6eb4cc 2013-03-10 22:50:58 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e039a680a7e9300d39259e22819b89aaf960024a81a97018566571c6fc145a5 2013-03-10 22:53:08 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e4efba252af52633a2764d46a19023da1d8c184b51dc0e116907f933be19cc4 2013-03-10 23:42:54 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e55c0990f8f5a28c03f4f6a11a3cb557d8026908a15227e757dcf1a73c98c66 2013-03-10 21:24:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e5b98e2859f368ad3ff86a79670a04352175d6c5f738d0d43c04b0bcc81bd3e 2013-03-10 21:08:06 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e60bfcc503403d235bdaa23510416f08d2576998605a30d88cbb475d0a17c37 2013-03-10 21:21:40 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e64d77f01423717c3b7ff38287c2e8c3d64e69395bc29250438b01660202f56 2013-03-10 17:49:20 ....A 52754 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e656d1f7c91cf94e4cf68cccf9c75a83a14c9fa1a16343fe7c0fde6b20913f5 2013-03-10 19:53:24 ....A 133988 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6587d87356f40d9bbef78e196f74f6452eb94ca5f6864ec1a423a1a17821df 2013-03-10 21:22:22 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6686ba0e6bde0520a6f378babbd4105b50b6fce2db207c304d585cecf2f71f 2013-03-10 18:22:40 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6898e8d51e2bda83c78469f036594bf3aeaf9411063bdc5329f4d189254ed7 2013-03-10 10:29:32 ....A 364847 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e69456afefd3f09f69337b6aefc0e70aac1e0aef02c383f865fe94e585e69c6 2013-03-11 01:32:02 ....A 57676 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6b7d4843e5e5b42cf5a6f7bf1a19bdf0164e90563e0f8518c63bbac7927d72 2013-03-10 18:46:06 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6c70cdc6bbe2b12bdae0d26fc80e988bb8290c7599ac5db4a4d23bd20011be 2013-03-10 10:14:58 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6dd102a89b54ee223951fb606099523a65b9331a125eba79975bf5797e9011 2013-03-10 19:03:08 ....A 52248 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6e767a564b0dcfe0bdee944aa2ca701422171bf017b617223281720de71a85 2013-03-10 23:56:34 ....A 854016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6edd3dae1a6140387a80064ec31b2c4f47e4931f6708ff04c2fe68ff08b384 2013-03-10 18:38:14 ....A 1061376 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e6fe28373a7bba0f843ae43e7c0c8772007d678b1819c28feeb9b3c039d781f 2013-03-10 21:09:54 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e73da2dd1239e220524356344038251a01bcf1e41a2d8c1cb2eda8379cd2be6 2013-03-10 21:19:40 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9169ca2a8df00788d9827fbeeecd40e5c93e66a7d325c768f6deb3109b0315 2013-03-10 22:09:40 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9171b3950878ab0bc706b198b497c07a7c96f9b9ce9828af00105228a768fa 2013-03-10 20:18:56 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e91bb4a565f487343c594bbd72c6de2e6c7dd0a61f3327dba379ee5d13e6c5b 2013-03-10 17:58:04 ....A 546816 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e92938d42d5ff0911d95042068fc915932b8e3aa1abef26f0c40af21d75b17e 2013-03-10 22:13:10 ....A 1172016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e963b4873d621661422007945bd34ec415674fa6987c9f7ee2a74c7667c9efb 2013-03-10 18:37:54 ....A 731136 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e96f6e514d6a32a8c75770366e59c367b25fb9d109c28a6788e0529f53b34f9 2013-03-10 10:26:40 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9784fa432c2bbd1b7a6641f1361fad4702c733918fd8877c3122a4924a9d3b 2013-03-10 18:18:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e990832784afd7dc0cc98f612d7022913453d9ecb803e74feb5136bc2ab38ca 2013-03-10 10:42:32 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9970f670657f847f2e39d4f0394f1c5a37d9b8f525e6a66af7d6d012baa67c 2013-03-10 19:44:06 ....A 1430167 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9a1b156349f3e54e9b0c9bbb536522a658a04fa68b1e44e463ca87317d272f 2013-03-10 22:30:56 ....A 295940 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9ab738b26913f896ebdae6031eda92ac28a55ab1c2aeef64e688877a2c8d79 2013-03-10 18:57:12 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9adcb0014653a827331841a4f343c77607f1fbb566e30b2f56d7a10877816b 2013-03-10 10:09:04 ....A 36641 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9c4d95ee6b0ba170b5c154243d700d4a7ea86901b8dfe2ee6b53e0b8a7e3d8 2013-03-10 23:51:12 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9c8a2dc597ea3e8d71101c920795f7052b4ee1b911711f675841d6f63d0d8c 2013-03-10 19:48:08 ....A 209383 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9d0a62fe7034bbc7f2010eb801135e0deff491e0f51611df02a86f31010268 2013-03-10 17:56:16 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9d611d16bffdc934210d3064e226e9202cec9d17bd68152a83f931fd5758d0 2013-03-10 10:33:52 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9dcf18a870f73f92e58256b04548accbf090432de6d04eb3f6183432c7e95c 2013-03-10 23:14:18 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9e1129eaa17387653bbb0da8e2ac970fb81ea8c1bfdc161050f6875ecb2beb 2013-03-10 20:56:18 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3e9ff05b55dbf1e14f9bbf076e8950a3b2c23f0d6c9ae8d50b63ffaf77967210 2013-03-10 23:55:58 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec0cd4e1b99c0002581ae4b896d9df5f3325fc57ef801d97d34319a1c00b16b 2013-03-10 22:45:14 ....A 48645 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec10350408b566382ff8fefcb78ebc23bbc258274b7856c58559e76b118c8cb 2013-03-10 23:40:46 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec122ba1c6eb65e0cffb5205e83fd319cf42d2ce87bef89607659764f8384f4 2013-03-10 20:34:12 ....A 994816 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec3721ced0ae8abc5c374446e2522933ac34e4c42609da5e1215ee23a9dc965 2013-03-10 22:28:28 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec56535c1937c916e1ca4673d2bb04c52c367d1a962d983902aca08c5363536 2013-03-10 19:54:42 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec571099a20b9dbb931b2ed842a7d790db8beb8af1bb02e551d238dc0fc9273 2013-03-10 20:32:00 ....A 548872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec63df5cffa49d8bc3388b5d40a97925e61a96c26f3e7d2414d3db9eaa72f8d 2013-03-10 20:08:58 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec65a687caaa12bdd687c598c2cb16d77925f028bbb5b71728fdf8319bfc9a1 2013-03-10 19:31:42 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec6dda3f928bcb33e9f282c1dbb015a95b0a80532fd6a06d2ae97894ca03116 2013-03-10 22:13:26 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec7448ed4955d13f2fa58e2fc4ce36a0162b35e1e22085b1022d4ecad085f90 2013-03-10 20:23:36 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec817f709fc50e586cee49efbc7ce59a73e9d3d0c33c2f101b9929aa32aee2b 2013-03-10 19:47:08 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec86c8a7d0422c05fa532ee23b2f1b9e106d1c00422adb2376a5d10a7cc31ff 2013-03-10 17:52:30 ....A 805890 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ec9491ccf3d29efb0d2da5101ecbdf7d6aee8632032e8228e2fac26bb62c7c5 2013-03-11 01:51:30 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ecc067b0b93f690bf6ab2f74e56777689a5f4684c0e94fe97dafa1eef2750bc 2013-03-10 17:54:06 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ecc82b98647f8c874fd0c1175d41b9133987d3c2f8288b1dca3bcd086ccf09b 2013-03-10 20:40:02 ....A 244736 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ecf29e0c2ad827cc47463ff72b079d080e2b5db0c59594bb6984509165a5328 2013-03-10 22:59:06 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3ed0aad93a4a472422f8137dea9813fb0483359fbdf4e327fcc6148bd3decbf4 2013-03-11 00:17:18 ....A 2349056 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f0106c9ed597f607b0fb2936898de2d501a591208bd2ab612999030f2bff103 2013-03-10 18:39:20 ....A 419605 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f03ec879762c71121dc7a98ba740c3e4e4b3f5a2401082dad24d5f0e5f3fa25 2013-03-10 10:08:38 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f0401f609a40d01c1fe29cf8dfb1f5215fb655e9aba01f301205ae264c0f083 2013-03-10 20:20:50 ....A 257268 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f04bfed818c6b5f36800f3453e31090a8ac99a5f768f2a0baae1ad9f09ff165 2013-03-10 20:57:02 ....A 2765824 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f04d60cb86d4733d5354a46ad07f74b74af6d82d3db08aa10ec653ca632975c 2013-03-10 20:51:30 ....A 17001 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f04edb9630c4832ff94c04395b0c8b3d24e48d3d07a473d1e8d721dc45a9d0e 2013-03-11 00:36:38 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f07baa819bc681708fd48e1e329653f74e996f8c42b06efe7bba4bf3e1d553f 2013-03-11 01:06:56 ....A 1290240 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f08702edf4c64ded94587a6dad300c7d5cf96695a87123905ef9fb5bcef599c 2013-03-10 17:56:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f093f14e73538b113fe760d1f05b7395469162c6ea30cbc619128c854538bc9 2013-03-10 20:22:16 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f094d9fb6e6bfbd4098cac1d4a2a8904a43ec723a99c65407a935f562cc29a7 2013-03-10 17:50:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f09eb2f9d145589c22a783cc640289e5ceedf11cb280718c54814fa918669be 2013-03-10 19:54:40 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f0a0937603a9edf5bf45546a66d5c651abbe9cc075f36cef595c408b3213ee5 2013-03-10 20:10:12 ....A 532997 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f0b7f3b232fb9e63ffd21dd5c6279962ee4c64491a0a61619064051f541cd23 2013-03-10 10:18:22 ....A 132245 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f210cdb1bf218e60533106c58709d1865a9266436792a2a45e975f974e369c0 2013-03-10 19:51:00 ....A 2796032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f2332584bb90521a2a8311fb4e479dc12c5e8032ae9e383ec76aca5f8c26878 2013-03-10 19:39:46 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f245d630384cebadcb1090ac090f6c5f247623c6226ee86c0244275af280546 2013-03-10 19:35:50 ....A 115299 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f25cc44425466b299377224f5e1ed541f8358b880c0d810dd3dca8b01f0c8a0 2013-03-10 23:28:54 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f26a688a3053e81c9979d55a71e65766ae75f6fabf245314eb1fbca208dbb36 2013-03-10 10:32:38 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f27a500f9cff14595a5d550a49d04388177232de161322ce2063c692f9c8cc9 2013-03-10 18:37:12 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f28449850b05496f54708345f2b9401dc20c8becc4f58bce61f27ca4309989f 2013-03-11 01:22:12 ....A 21178 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f284b51eb9e750ef5649355447346f75fd30cd9d3ceb16763a81e4ede0dc5ad 2013-03-11 01:09:32 ....A 269753 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f289b3a43e4ed5aeb1fd46c671f3a686f16cc41a63dd3d4e3bde8483a94982f 2013-03-10 19:30:32 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f28aca300288e847abfca5977a032f8fe40fa7789c65917a8d8e2c3afc8d4db 2013-03-11 00:57:08 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f28e9d88965bd353ce43b76b5e24997f779e4ec5db8aadb1ec4cf8c1c2e3d28 2013-03-10 19:37:14 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f2a080dec9aea2b4e4d8c97a998cd6dac7c9cd5d5d359883bc9ce1d00490411 2013-03-10 18:47:46 ....A 236552 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f2a70ccd5c1cc0ce1f26f785e0c78101bf0ba53145067f05ec2208df787bc60 2013-03-11 01:28:06 ....A 934016 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f2a7abac2fe96347b46daf2d1970270e5c73f31c51e484d016866d2e132c30d 2013-03-10 23:33:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f2f046a4d120e3ddec22ac3816f8eb6ccbc294c61d55ee58cf855612ff12b3b 2013-03-10 17:53:02 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f2f5343594a655dc92ec4f10494d0da723a6625a3c5b57b7e603ea5745bdb2f 2013-03-10 18:58:14 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f30877d32d0c4b0cf9cb12a984abf6721c74be140e3c186a93570330f2059a0 2013-03-10 21:46:40 ....A 10420224 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f32acfb32baa63e96fce46d9f4db49b9c2b67c3f9ac68ca085f60010cf8c03f 2013-03-10 21:29:08 ....A 392351 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f5689479fb7b0e36a8e8f3353a702b01a241e039aabd835379921b81e9e724d 2013-03-10 09:08:02 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f5aa0c127f4ad786bb002f92bbfc1b7a4f3c0f0a1d942fe0fb7f1f679b2a44f 2013-03-10 09:18:42 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f631879032db3199e346c5632071f78138a8745ddde67da51e9f7addf5aee09 2013-03-10 21:36:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f82f1618633669734df7019c79969636397e4a237bf3b86ab14ce08f58fc498 2013-03-10 21:23:56 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-3f9786719b241e5c487e3b66f990453bdf9cfdc05cb10b8bb3ea3fa0e0feb56a 2013-03-11 00:49:26 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-3fc580967c0d8237cbd497e82fff0eb2a8d623cd80f8aae880333224bf8270df 2013-03-10 22:02:04 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-400f452582d47d01636cb604aa1fb82dda73011aa310cdb08a12eae9edb18559 2013-03-10 22:05:12 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-404bc08ec73d89443123ae8ec822f1f9b7418456f7a1654ac7dec61679dd4ad8 2013-03-10 21:33:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-40bc21ccb0163d4b7bcb4f818c6b10d476b747c09911c50501817f504aa0e924 2013-03-10 21:35:56 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-40e42498ef64bf1c3753d9e41abf4dd3fcc30c75522adf89339a29739b00853b 2013-03-11 01:40:56 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-40e7a313b3548c3e9617f5ea903482e55a17e70da9171eef68d94af120fae473 2013-03-10 21:33:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-41449f0b51804fbc3081cb1f11ef927d765e9442e81ace7487fd309a5348c72b 2013-03-10 23:32:18 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-41474f9b36a1db3aaf6a664ed6b54df5bffcf6aba6eb3dbed10ef172bd5675d0 2013-03-10 23:42:50 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-414a0eaa5b0a3e9c2122e7f3cbbb3e1df15d73464507b16b11966a582c12e46a 2013-03-10 21:51:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-414fbe43b0deace05534f6becb4f6e99a25def169ec85c61ea303d2764e8828b 2013-03-10 21:29:50 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-416f6827645c427493d7a347e1bd8eecebba1b06b4ff2bf17b3115b5c50662f7 2013-03-10 22:17:10 ....A 795648 Virusshare.00043/HEUR-Trojan.Win32.Generic-4190eb0152917ef68f3409f9d9de039b61c871c8f92724746303e7a328c209a6 2013-03-10 21:42:44 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-419237d8e3a855defb17c84ec94a0a339387ecbd43c349708fac24f53f8b2183 2013-03-10 22:04:40 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-41c4c10fff04f0b6abd3e9212c45b25437e84dd6d2286808a4e646d2d202854b 2013-03-10 21:43:30 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-41fbe59b42ea2bc1db86a9d6d5034ef612b317a713dc4e7964e12f36fc06a792 2013-03-10 22:28:54 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4206012cfb5db02b298580befc062856477beb5aff77bce1a6595c87b52d8176 2013-03-10 19:09:38 ....A 303302 Virusshare.00043/HEUR-Trojan.Win32.Generic-424c92f9ac152d794c1ec2cc0dffeaa8ae05cb170b696100e38421201698bb7f 2013-03-10 23:37:46 ....A 3569557 Virusshare.00043/HEUR-Trojan.Win32.Generic-425dd571153b5b9e707884d72e71b1ed8786f28504fee778424dda19afe541c9 2013-03-10 20:40:26 ....A 967510 Virusshare.00043/HEUR-Trojan.Win32.Generic-427a813218c6e290883dff4c1650acc5feb870e6d34a5183c202da2482c787bb 2013-03-10 22:10:16 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-42873dce68a92a038c0f6364451448591587b75882f2e9e61738dbed3ca1eb8a 2013-03-10 22:02:04 ....A 385343 Virusshare.00043/HEUR-Trojan.Win32.Generic-42ed7a11074c89e732e28df4cfe378e00544d879f7a6eaf1d658e55a1a8493fb 2013-03-10 21:34:50 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-432e5ae9d84352ebb29ebb0694a03fa4f2237b8532c76511809a62727d83f9dd 2013-03-10 22:51:06 ....A 8824772 Virusshare.00043/HEUR-Trojan.Win32.Generic-4381e88ddb61db128a199c9c3b045bd675d6486ee8423876634b74b427f01b77 2013-03-11 00:27:26 ....A 3057889 Virusshare.00043/HEUR-Trojan.Win32.Generic-43bdfefc683d304f44f4eb4076a397138e8b54443cc6f275057853605f8c7567 2013-03-10 22:57:58 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-43d7a1ea90b14686f6b60ba7bc4f265f24c8353fcc2af0ddc7cfa3e31a827a47 2013-03-10 23:31:02 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-43ddfcc071102bb7bbc06a744080eabab72b492fd116bd314d352fcb88ea70bf 2013-03-10 09:10:02 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-440203e5b8f38d40ebc7d0d4f13e0a7c27464367cd6e994db1a8c272445be340 2013-03-10 21:54:34 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-442888931148cbf2aa4e2d9657fe34f82aae61e45109cd8e52e0d78383fb51b6 2013-03-10 22:35:32 ....A 39384 Virusshare.00043/HEUR-Trojan.Win32.Generic-442e52ab17d43bdf272681d1c1c6fd47edaf38d5089394a7ba9e3f18e7fa0b9f 2013-03-10 21:32:42 ....A 59745 Virusshare.00043/HEUR-Trojan.Win32.Generic-4433fe10a53cf203103dbace7ff4765e85a309154f5efe4a9d988d70b6629c21 2013-03-10 21:41:38 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-444dbab1b5ff4d37872357d74e0215257fda0def0845ba8d0d95db3238bf304b 2013-03-10 23:49:54 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-445bf21ca6ab7117aac5342481b5de26254071e6ebf5d5baf58d9545495a48f1 2013-03-10 07:01:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-447097112c0c393a8d888603ce2deefa89a80702b321934acf29b4a1bb9a8d85 2013-03-10 21:33:24 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4483764ae3e75dfa358de9d79d3eb2e60769693e39901638ecf409b565ea24f3 2013-03-09 23:44:30 ....A 787456 Virusshare.00043/HEUR-Trojan.Win32.Generic-44ac6719321a15f3a32036cf5880a6ee10db89c09440d541b3e6b95d69ef5645 2013-03-10 22:05:00 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-44d3279e8b50fd8c9ea6e44f529278a45da6a333d74fc77a05a6b3d925191c35 2013-03-10 22:19:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-4524bbd9367a58e52766c394fc90262f03b324ab0d17485ecc01e437b5b2ee47 2013-03-10 09:47:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-452c49b30295221646df7ae54725bc70343ea5092644500275c0ace55b0c30ff 2013-03-10 21:25:20 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4532853f1e8b5d997279685decbd58f0c408feb1d5895e615d411b7271711f03 2013-03-10 09:09:22 ....A 315586 Virusshare.00043/HEUR-Trojan.Win32.Generic-459634e6c352b2f2a5f400a3969895fb9e497e7ed3af8516f4a37df2599cd0d1 2013-03-10 21:37:30 ....A 2164400 Virusshare.00043/HEUR-Trojan.Win32.Generic-45bb0349f6c91c0fa95aade9cf1bc7c7bd5fbd005c570e8aca0f5983d99054b2 2013-03-10 22:30:30 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-45dcd437a1bbcc991a91be44980a1f4a74d8bc84a4ce2386ba05ce70586aef13 2013-03-10 21:41:26 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-45ecbb7f3700cc7e993fcf9cf47132d606d9d4a4fc3e79bfc02c4d918a65ec42 2013-03-10 22:25:20 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-46278165ece4122cc1d658387933d0e73ebdb1ef3b5f55642a323161692ba25d 2013-03-10 21:46:20 ....A 309376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4633eeda46ac9cf165d59338e0db691c885177c0f6f6d3e0291043566a6759a8 2013-03-11 01:14:42 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-466c4e36acf6054d69716eed09273e825c1f0d3fd4cfac0880ca67f9bbe610df 2013-03-10 21:32:30 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-466ffd0dea96f7b37dc19f78c949d9c2ffca995c5fef2cc7f4cbf891720c58d5 2013-03-10 18:03:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4689fdde56ef7a22677c7902c241fde0621c0b27f77ad865c5c03a86aae3c6f8 2013-03-11 01:11:34 ....A 2846919 Virusshare.00043/HEUR-Trojan.Win32.Generic-46af8ae823bb6683be66e0e0edab3b90f7d9b66319aecdb510d6127c9759eee6 2013-03-10 22:34:48 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-46c62130a2b51bdc8fe71e0484cac46a47a26014cab815b6385f5c1ffec22652 2013-03-10 21:26:30 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-46d5b7dd624321ae4c138736ed0f796d1cd6bb659d092b8fd875724741a8aff0 2013-03-10 21:23:58 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-46ee57220f9fb3d03feab6fac6d7c9deb0bf14a35c58adc70fedc40f5fafa280 2013-03-10 23:57:58 ....A 22902 Virusshare.00043/HEUR-Trojan.Win32.Generic-47178f83064dba4c12c8a46f41676229addd8a8fd341703ccd5b9f20243420fb 2013-03-10 21:27:58 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4719dc6f4e0ca5aa0d61c83e7236aae58a5be4f285033a962ea3143683e597c3 2013-03-10 21:28:30 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-475b6834f46901dbcc6d9d7a5dccf38ec5d14dd18fa0582db9ebeeb1fccde21f 2013-03-10 21:37:02 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-47b2f661bb0695fb4c509f2f45f620e512f5f4ed2aa7a6ff51fc932a9b3c4671 2013-03-10 20:02:58 ....A 2931411 Virusshare.00043/HEUR-Trojan.Win32.Generic-48429250bfb04446febf25525594b3b946f07652a5e1b344218e13dde3385b6d 2013-03-10 21:40:08 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-489e5e7aa384813762c69b549f5d5930db4f71e2b952a29a476e7365f39939d1 2013-03-10 22:04:34 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-491bf191825ec1c9698c7fb2460eda87ebff46b8bb73c2fd67f9749953690158 2013-03-10 22:15:24 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-4a1dea6ddc817911a94c86109ded9050c84cb5a89aa6b73f0b11b44b28b8b19b 2013-03-10 21:38:22 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-4a3861cdabaae1696483322c2d451e407f5ceef5d738e505d1ca6a2fd94f9ccf 2013-03-10 21:56:36 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-4a564843b6d09a3b21d29c25f0cfb37d8a981bd9f9a3260f457f67a4793daf0b 2013-03-10 22:32:56 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4a6196cac6e7ad8e5c7f5dfef5632323c80193ed2bafeb26daa66488413204f7 2013-03-10 18:21:42 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4a6773267d9ec95a58d274c5e24fcdd22cefc7c4594e838b89fe5f760478a48d 2013-03-10 21:29:08 ....A 50544 Virusshare.00043/HEUR-Trojan.Win32.Generic-4a8c7b6bb99c41375e21163590edf72772fcb6974707aef6e8631adfd6d31906 2013-03-10 22:49:36 ....A 865622 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ac8001048beff637507f38ddbeba308c9657f84dad18fe901f65397aabe88cd 2013-03-10 21:41:18 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-4af46e036e99a2e363bde044921c4409658dedcaa852ff911d2f79f2247b5a3d 2013-03-10 23:52:42 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4af874cdca61cb644dcd6d39257a4c627ff4d6774c04e347da817c3340d3d98a 2013-03-11 01:23:38 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4b0359c01d7c8c01ace10427d741eac3263047c077db40be18ab9b8d0bf430ee 2013-03-10 21:33:54 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4b0ddcde7af1287f99bc94754bf41d24a498957adc7e84b6d50efcee35c60cc4 2013-03-10 22:14:58 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-4b9108360360186e57f9311df86df60e617dc2404f2b0a993c527425a0329f09 2013-03-10 21:25:10 ....A 297331 Virusshare.00043/HEUR-Trojan.Win32.Generic-4b976acdcb649d47fe82ec9bb04174cc8933646cc03e868b3a9229f7b778d83d 2013-03-10 22:03:22 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-4be59fc1784227df7c0dfbe3102e5450d41a41b4d9642ad792a57d48e7c9fff4 2013-03-10 22:23:44 ....A 7789627 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c12281b566b4cb7171f67116528cba49e9de7aa75dbdf456d6b96814933977b 2013-03-10 21:59:32 ....A 1502142 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c1e5e38282513c62372a6740fd277e21c5d1cfc841b0ef6619a1a58ce5f582f 2013-03-10 21:38:40 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c1fc5030b6022f0a9035c4a1f5ddec83e52f97159cabbd418bb230a6860e242 2013-03-10 21:48:00 ....A 81955 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c72d83ee053bccd9bd9120f11e02fb5c7a1f56ae00d4207031a78a758ff6073 2013-03-10 22:10:24 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c7b9897ecc6bda27e7e725fc1891c4873883fe2198320c91541291d38f9595a 2013-03-10 22:50:38 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c7ea0b929a725a3f62d1b953eb7e36a8164c8ab5310c7d6c080cf069115417b 2013-03-11 01:34:20 ....A 4443286 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c8195df3db0501473b6abea8ae993b0e66c30505d74c0c950d826bb5c06e999 2013-03-11 00:38:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c899a786dac2ad70020a26562f0270fff2eca4fc3f25c59e29a4726497683a4 2013-03-10 21:36:26 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-4c8aef5ffecc8b038d3656d0c44ae0858c8503b3b7f83cb9bbc6acb94393b61c 2013-03-10 19:52:52 ....A 2369536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4cbf020712a7338bc0d8befa6a7af205acabaade4a83784818a2c859c95cbb89 2013-03-10 22:09:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ccbe355643d76a8788628dd0f06a061477badf753afbc3c613db125c608a606 2013-03-11 01:36:16 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d1d94eeb95e93544a9923e47ec6fc1278371c65d11e77fec34e8d36e0edc015 2013-03-10 22:03:04 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d248c078765b04b5b282c855a1d7b7fba1e6f3fc494b09782d1e00d1e43541e 2013-03-10 21:00:56 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d761c3c93c55edd2f319c54482ea63e4b0fb88492f39ca30d673c2ad2f03ebf 2013-03-10 23:26:02 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8044a2fe7eaa7578cc5f01a3c7a6079099a7518610c973ab5e6dea87b834ec 2013-03-10 09:00:32 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d829250903f390cde561f558f6113ef4cf947d49604562126cc2e4b80c4cbf4 2013-03-10 18:54:30 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d82c31428ff53e0f9ada72c7e6e2decd148f527af685672b88abbfac53f00b6 2013-03-10 20:03:24 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8308e5a5f0b7f89ea8b1e54e82262afaeef9df4e9b10571688ceec75e1e14c 2013-03-10 08:59:08 ....A 861696 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d838a2f9e0166ca163a3bc54c5bf38c607ecb9a96789bf94b3813f048e96078 2013-03-11 01:48:48 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d86b343baae54e49c5ee63acae86ee292858cfd961e60ff33ab04f77bf75c45 2013-03-10 20:18:18 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8782c0ad376e182bbf59e856d595d7594883898bb3edc541864fb6e660477f 2013-03-10 17:58:44 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d894c90ccacb0d399da9d1083f06e320a2ae0d76bf3b76f2f5a45b2df21389a 2013-03-10 22:41:38 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8968bf2e871be98d768e3400898504d5e3f43e783b921b499b7dc0958847a2 2013-03-10 23:54:32 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d89ba2129b8b41979b86585af1047789902ea6b701fc8e8fb5148e177a3cedb 2013-03-10 18:18:02 ....A 37884 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8a8c073e2438fb3dc0232b7e7e1d620ea536e6fc77e44f4aa52b9d1da459c7 2013-03-10 22:48:06 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8af28bff2fb0993b9bee38999915db0a959891c86e7d8f0b9ec60aed45915a 2013-03-10 20:15:44 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8be30a462038d117098db1be51380c8b0c3d8eaa3493318d5ef01cc777c201 2013-03-10 09:09:24 ....A 1454937 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8c17414c17eabaefe9591a632e29b25e58b84d51dd1d6cf2a07eb30ecc7aa9 2013-03-10 20:47:00 ....A 5047808 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8c36f2b71fb60e31e8647521f918d72cdbd3292af26cb5d035ffec19b3bf52 2013-03-10 09:13:32 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8d33f10b1dc5c39a82835dc3b8994b5b85619dfaec45bc207c1f780cde2fe1 2013-03-10 18:09:40 ....A 342528 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8d4ad09520fcb8185b96f092c43a3b6a96a4d5554e827096e7eb5c1402c36b 2013-03-10 21:10:12 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d8e14c76a8dc1c8b58d3ae17b9a2560009b573f632ee7708dfbf99ef7efc23d 2013-03-10 20:58:22 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d92a715cc5eef5d424122c4e5b9e8a6e00acc11df01fb4740021d475e39144b 2013-03-10 23:56:28 ....A 70208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d946dff777a2f7b534ec7415e393d44f76cc512b5210502e6d5ccd41cd6e553 2013-03-10 20:12:28 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9558007841bdbe4c428171051b7dcc8b28f341fbccc1e760d335a4cfe51d3b 2013-03-10 18:25:20 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d96db83103a0b2fbdce116aa68e6fcde54c82a3d829010e1f7b1168743bb499 2013-03-10 18:53:34 ....A 321024 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d96dd0ce1f4aefc0b8ac3b187a6a218ca55f7217c5ef7b77354dc4f0ebcf933 2013-03-10 18:07:20 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9845512c111db02c3919fc6e119a0908b7020514825e3d0dc42bf779282602 2013-03-10 18:58:32 ....A 708814 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9889542dc7ca088e9b0f2702a5cd8853cb77728ee02f5c5561ea2cb47befa0 2013-03-10 09:47:52 ....A 1029632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d998568f7302b45691a05f5ad71d794a4b9ba0e494d7a84ea3af5bc16b02205 2013-03-10 19:25:42 ....A 376383 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d99c88dcdc94a07e50cd776359b5bd3a87205824e3c6499c52de651cabb8757 2013-03-10 23:31:20 ....A 62472 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9a29c4328ebde29b14e10911347edf11476fed42ba9591fe21ba24a55bb6ac 2013-03-10 18:50:34 ....A 5742592 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9a424c78e1afe33a9c9caefbf253d605a09ebdff65d0ea65aec5d81da6cdf6 2013-03-10 20:28:52 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9b0dc293a5b2aaa263a9dd18ae6ce47818f1461877f252ed9d890c276e8271 2013-03-10 20:37:46 ....A 1624719 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9b387a1a03bca19e413dfb8060173d5ff139e57e8e2b6c77b811304c66d196 2013-03-10 19:10:14 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9c77fee601e81d161e7afeb1556940100ccbaec6a7dab958b4731f5811ea25 2013-03-10 23:48:34 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9cb39d33aa11bbfe57476d66fdc8e81464966136597645049e6ebbb8cdd258 2013-03-10 20:37:26 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9cf951f2311cace07ad16f69542088d279807a08f99dcec05b753f96459214 2013-03-10 18:11:58 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9d68180543d21464a459e9efe6b39a550307e43ac560e5d587fdd36094f324 2013-03-10 23:36:00 ....A 1508352 Virusshare.00043/HEUR-Trojan.Win32.Generic-4d9edee10016cdfe0d6f1b227a95a98aa733a5afc7720dc5ce51079bc0802c74 2013-03-10 20:29:00 ....A 236262 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da1fdc9b9f511b9cc859f6fcecb84fea781790da7595825c8b5db44c1ea750e 2013-03-10 09:09:12 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da29190108b3f2b155bd7b60629c03a0b978b0a87c3b2a93cd56e946e3e1faa 2013-03-11 01:25:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da2a936f71c35d1c2815bcd0883968d7cd2329134f20e6dde1969ab3137de32 2013-03-10 19:42:44 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da2b18f80e116fb85a45b1d297364eac1234551432f5ae9c694030909f5eafb 2013-03-10 23:54:00 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da3d6bec1454731cd82109188949fc5ada9b3cdfd63c85c8e467d025e231826 2013-03-10 21:20:44 ....A 413360 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da49dd2739f204c3f78924ab60b4323785b91c5071fbf39b6f95cfbdef95d0d 2013-03-10 22:53:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da4bbea77b174667e4f397e445a91590f99591284f89bdccf8eea23a0ce050d 2013-03-10 19:45:48 ....A 548864 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da4c75990dd95e5401fffd365e1e239787c7e7c3b8f08089f539b155e51ec9c 2013-03-10 23:53:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da61f5d51502823e22a4b09bbdb90beb07495b6f6f62c855f5c533dc596c98d 2013-03-10 22:55:16 ....A 1639492 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da863ef70fc049483692719bd28ac1668a90e4ed8baa92a7882f9a2f9ca2f01 2013-03-10 22:46:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da8df828cd916dd047c0f426b1fcb546b44c5b71f34375ba04b4c8996bf7ba7 2013-03-10 09:02:36 ....A 332864 Virusshare.00043/HEUR-Trojan.Win32.Generic-4da96868d0d3b707ff1b33be1a6af174b960e9fa756bcdfa4ec3238675449235 2013-03-10 09:06:40 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-4daab59b77c3f33fe2a77fce8599b2ad784bb20692be773a4b9c5d5fbe861535 2013-03-10 22:18:00 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dac0a6a9f46427a220f3679ca12b966f81202c8410a15511876d142ecffdea5 2013-03-10 20:36:06 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dacdcca14ae1ca8d5714e0dfe045c8a489f83bda8a5a7641630451b43e22daa 2013-03-10 19:06:28 ....A 486400 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dadd0406559803dea0d4ec9d828e76fe37f47dfcde5409266858e393d1bbd33 2013-03-11 00:57:04 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dae5b6e441656c34c03e798144c2abdfc31a996d08577d949b82424618cdb2f 2013-03-10 08:56:44 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dae7d300228d9ca4514b13545fd08c2dcbbe35dc399b9ffd148382a27930acc 2013-03-11 00:30:28 ....A 180728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4db16be05ae1638a471142c405c88bb68b050f134d825f88c7d1bbaaa9f3546f 2013-03-10 23:01:04 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4db16e4f553bc8074dea3a3815545151b8fbc40faa9ed77c8c9e025cccbe533e 2013-03-10 09:51:06 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-4db1e32510813677e5b61988d48d3b50e2200a231ae88b4101db709984625345 2013-03-11 01:03:30 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4db33828d832fa871f3dd4ea66899975ad7da37e1a9a17149e9fb73a24aa6009 2013-03-10 09:55:10 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4db476a75f27087df243e752980ce5f2424f1c04eff78b5cd0d729761ce527fb 2013-03-10 20:17:00 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-4db657dbae0374fb822075122a6184f5aa293687fb92116de1366a1d243e6437 2013-03-10 19:27:32 ....A 94881 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbafb325eeecd4368dfc454c2f9e1fea207d93afd65dd77020a157ad9519b8f 2013-03-10 09:20:16 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbb92ee1218d31c6c5d367f43347fbb360a4c3d3c0f5e665276a92e217319d8 2013-03-10 22:41:30 ....A 58920 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbbb2af4d2d83dd13e374141ff2b6ecf4e6b42cc232bd44250c22131f6d08b3 2013-03-10 09:20:06 ....A 561157 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbbb3c981cfb818c72d7aaf7b854f30e16bc4d06bcef385e779d0dcfa6d4f58 2013-03-10 18:27:42 ....A 2329088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbbcecb8b16a99c4a7b2fc8da5aee5b4952900e3f851940b26de31d3dd3fbdd 2013-03-10 18:09:42 ....A 3861517 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbd373135d9c1d56dbb68e74053c3b823a081d7f467736ccb6d8fe870bd45c5 2013-03-10 23:17:28 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbd5d1998a4c1a9ef5d6cd3225338c88af22afaa4b081657fb924bef39f52c2 2013-03-10 09:43:56 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbe2ba2616b1bca0c2a4a6f133bb407bf06ab5a818bf33bcafc187a58807ae2 2013-03-10 23:18:48 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbe3cb7fbd3c594d1f45ef8dee1ce6423e60f5de050c5929f197af866a42f3b 2013-03-10 19:04:26 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dbf788149aed354cf5011eec919c7a7617467bf816f20cdfe0963093099a121 2013-03-10 21:24:26 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc01563b5b36ba93100205f794dc10ac4a4f8d0e0c96645597e13113809ddb7 2013-03-10 21:03:52 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc2b9163488b2449588fa56eef3dfcc8b69f078e8200d1be617848d0d04db3a 2013-03-10 22:24:28 ....A 29824 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc3d0d5a89c4fe627fd721e93617cf58bcc26ed3807d1e5474f6a93e90f8bc5 2013-03-10 18:21:08 ....A 1821288 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc4d9d01e17daaebf45178b1004b879b2896e3cb4f437bf647c2419fb0369fa 2013-03-11 01:25:58 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc51567972182636c56b0c16feaa01ac0645b3ba099029d5cbf5d38817b9158 2013-03-10 19:02:02 ....A 117066 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc5ff687f961fb1d171c316f30dc02ec5c35261105f7b49583fb6353ffd2fde 2013-03-10 19:48:44 ....A 269264 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc8744090a231a9b0eb5212fe8db6a4ac852e8cd66d9cdc1bdd15ec842599d0 2013-03-10 09:44:52 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc8a7394dd20d911477fb2640ae7ef0d4104f0086db7a09b57e5f3016d41394 2013-03-10 10:04:20 ....A 218304 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc8f0d00083bd62206ee7f8741699c896828b12e5162ee68884dd272677f47d 2013-03-10 18:00:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc9709a947e5bd1079a385f24d98089aa96a2f814fbe93dee3bd29c74376e7f 2013-03-10 22:24:38 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dc99f1bee01b36fe48ce1c86ca1dae33618e3bea1f870d410f80ad715a79c58 2013-03-10 18:35:04 ....A 19136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dccefcc48067cb516b6773a4c35d6939d9102f0bc63be276a0023dad315a126 2013-03-10 21:07:08 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dccf8fa3a22a221c09750ff877b56ef8db2411683eb4e1f39f9277e554e69d2 2013-03-10 23:40:54 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dce1b26d1d7c60e4dcc6cf1c94c3caf7ff6164a55e9f5c12a4eca5981db8685 2013-03-10 21:35:34 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dce81e9341b11348082b8d8942a9c45c1c4e1c51fc5adf5d007da58b39662f5 2013-03-10 18:40:20 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dce90926962c3362701eb3bf9b04d7df17535f80e7f5dca21641c3916e57f70 2013-03-10 09:15:54 ....A 6619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dcf2e304f65537eea90509e5c9154936574eb437cc3a019ed5a724569629ed6 2013-03-10 19:37:44 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd05bca03286149a5456c41a838f3f02f09d0aa89264039599026c6fcddafe7 2013-03-10 22:47:18 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd1146794ad72ff9ec8e8dfe18a4d21049021b1aad631335c90ed3deda8efd0 2013-03-10 22:53:52 ....A 2415340 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd1d3ba9e3a0dd618188ebff9b07bdf36624b40d12ed2b6b650ee9c27909378 2013-03-10 10:05:28 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd2763b3ad1e780aa1ae504c51021a5a82728f16af07a4f0ee60e0fd6555421 2013-03-10 09:11:10 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd3b7ea8cf2b519bfaeb9ea919070bf8e5b2aa494ee55994a211638e0b186af 2013-03-10 19:26:56 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd46081d7c32881d6064b0acc634af2f01dc90cb4e7460363dbfc82530b728f 2013-03-10 20:06:12 ....A 1789440 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd46179daaf65bbe4b10d5c81c71976e2b530f332eb1e1fcb245302f2d9c91e 2013-03-10 09:42:22 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd48539837a40aeced0db52409fa4c044a2abc281f2c35369c7a31a4fd64dcf 2013-03-10 20:01:30 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd5695e1833eb147af5a85fd664e05525ee8731ca23762b112488e685dbb077 2013-03-10 09:10:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd63073ead0928006e83a89df2a77fd8b24d3018d3e4b7aec18dd3d8349aea4 2013-03-10 21:01:08 ....A 479240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd7b52b4748b18a44de96a468ee2fb3a66b1474c4ce583c8b346bac025ff204 2013-03-10 18:46:38 ....A 432896 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dd9646e5d9e0aa4e590de7c2eb1955cab6f13ab03c8145105b7ee97d76d9eec 2013-03-10 23:03:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dda7cf66e939d91e853e3a75f9ee126f72d462546a3a311ce7b231a2ca0cf02 2013-03-11 01:08:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dda7f1dbdd7d56b1d0a87e554c708c52643caf68b7f1c6fb8296fdb43fe11b4 2013-03-11 00:40:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ddb4d1d63506249b7ee971ab31a7f926a3b315b21728da31c1e640c41174b70 2013-03-10 18:12:30 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dde2988022da6b721542073cb951e686fab135ea20ee1f398bfea702cefd1a1 2013-03-10 21:07:36 ....A 331804 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ddeb6c45f52abf4d1ea2711fd7518450f76c768a3d33ac70ac4361124c146fd 2013-03-10 21:03:00 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ddf89e2fa79ae7e0ec51f76ff1b214c1d341850341e368e0627237011a5ebd1 2013-03-10 20:33:40 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de0f8f177a875f9c1de35fb28f00959afd22fbf976f59f774298fc5a3d02fca 2013-03-10 18:44:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de15e25d2a435ff5d00b21349f5f4082b3050ab43446d1a4204410cafb6957b 2013-03-10 22:34:34 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de38d791c26658ea7cc153c456dc02e906dcf065a361f59c9ec6a43e5b2ba88 2013-03-10 17:55:00 ....A 1217536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de3e0727b6f7e42704720c1a704293927fca40f097b44f3f1b87348b2f89a8d 2013-03-10 22:19:46 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de498f14baa1b35a6eeff6aed9cf52faa209253893e7202899710d718d3c5b2 2013-03-10 09:34:58 ....A 2340864 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de49eadd6443e85c2c78fdee61ef91c1d0ab8706e25cfcc32459cf5f3e678d3 2013-03-10 18:01:36 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de60a85f7c9b0de162fdd93a5b8aa596af5b0f2091e86fdef871721500a2a37 2013-03-10 18:08:04 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de7ae8baa2f0a77a15129e0b9e94d3f2e75a7dc89f9bd3d07ef152f0092b4a3 2013-03-10 23:32:16 ....A 1011712 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de7bc7f2dd2502b2e93bd7b7fdd461f3a78bcf8a44b7894d57020143d783a4d 2013-03-10 22:12:36 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de7e5802b00a683fbc1b1c613b33dff161009465e94d639928dc79bd9b85cc6 2013-03-10 19:56:56 ....A 2690980 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de8cd07b5240ebdeb9fb6c48082ea1a037e90b7cc65c8a1c318db60b07e7eb6 2013-03-10 10:06:18 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-4de9413408d68fb32b4bf0a4c94b8ec6bc49930a6efed0a3a69228d5f6f0fb25 2013-03-10 09:22:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dea0cad63f7fde5aa7135cbed748adb6046e49266240c314c323008b8084e08 2013-03-10 23:05:38 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dea807943b6c0f47332edc2048adfbd6fd002022b48ba14db994c128dc58ab7 2013-03-10 09:20:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-4deab0f9e2669444812751e0b720c8190fea1aa1f79556a14ae8dbef9e8cf222 2013-03-10 22:58:20 ....A 322007 Virusshare.00043/HEUR-Trojan.Win32.Generic-4deb588c4059a06599d82b8c4594c81e2fa9f1ca15c47eab64e45b270902d2f6 2013-03-10 09:43:30 ....A 227840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4deb83024d8b7c6a80341fd1c927b0d0b445111f1683d18643a359f2b80cd894 2013-03-10 09:19:28 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dec7dc2047342aac3bfcb1171e8782a4174fc06c1ecf241461ae0cc7e716d61 2013-03-10 23:32:26 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dedc610c2721db9239943a4c1eab1a8fd33df064cfe5d4396f893d2e23a76e5 2013-03-10 09:06:12 ....A 192818 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df052c7f33da68131a12039a4f4edf8b52a568db851cc2354fb5ab3b83118d3 2013-03-10 09:13:38 ....A 276423 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df1b9311538be9b1d7c0a6f18ca15c85e46f524c56cd2efcbc0049bea5f13c1 2013-03-10 21:08:42 ....A 993792 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df32792a4e4b40de510d8a5ad67f526ad7b45043342033109427ec0de1ea810 2013-03-10 09:59:16 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df334e13866626c1d9eeec91b6fd2d142fc3cddc3bfd247438ee7b27b304322 2013-03-10 19:12:12 ....A 1340416 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df589918a21f1561f7b5306d6aa81c4ed6c7c7c7b8b6e06f3caf897e7330dba 2013-03-10 09:06:46 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df5938bde260a7ecff464712fc76151552e5f1a6c7271c35b00f38ff5d41da2 2013-03-10 20:34:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df69c310488e2c88701e73667f7a44ca4eca795200a1c5f0c0e0f9632575c96 2013-03-11 00:18:48 ....A 105212 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df6c062134dcd12e1d8a210395530463b9c6ff21759f2c0c98ade95b599364e 2013-03-10 20:03:36 ....A 434888 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df830c3c90570e6ff77eaa48e7650899b9a77ce870847afa0a772892b30a855 2013-03-10 19:00:52 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4df86861739d67724175194258cc53731245c9a0d4f7ca45faa0c513ed02c477 2013-03-10 23:06:44 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dfa05cd657614e905bd452351f3bb0a2762dda03a9e32b52f5558f3bbb9ed84 2013-03-10 23:33:10 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dfa81888d5ba36c5a0d755826798eb8121aea0ca3fe41d1e11d146acfbc1f63 2013-03-10 09:37:28 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dfc964707571e97cc94aa95ac1e0fefd004975947fb03932655fd44faef8f0b 2013-03-11 01:27:40 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dfcd04fbeffa714fab5b0e0428933185e9c2659173ca099d61fea93249f7ddf 2013-03-10 18:55:34 ....A 2294272 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dfd1809213c53f5eb83e42b17779c218939653f48fbe7a0ac11e6313504902c 2013-03-10 17:58:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-4dfd8e16fddf10c06d945da4a51f7ffba363aa7419fc4f4b44814f7ce12169c9 2013-03-10 09:58:20 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0060342debe79fb0c28ae456a15b41042d8541cd7601a135d90a06ca3563a2 2013-03-10 20:07:10 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e022fb517d3df4af68dcbe845453e321b419a4041fac0db74e3e9dc3eb946c9 2013-03-10 18:32:48 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0313b784d47038a19e5325c91cfb4df13f84919cd6e4e4b0846e9f77bd1643 2013-03-10 21:02:58 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e033cef86d0de575fac53f7f59762c2b3a8a9618115f4fc2ecc4324a6b1f379 2013-03-10 20:29:06 ....A 296888 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0456c58afa60e14cab7e26435f70204fd5a75bed0ebdc1afc6784521498b1a 2013-03-10 23:34:54 ....A 263688 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e051c8c482031aaae1a25b132126c67c25b4794d0e5fedb3e88b9899c4da34b 2013-03-10 18:24:04 ....A 5374720 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e05422f942d771b0817e32e579e80ec3551943609d88bab3dd263beb95b3eb3 2013-03-10 20:41:22 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e05f29e4a178af9f54b5d33579c21f5d659af085e0f98e2fe19217f571265c7 2013-03-10 20:36:44 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e06190872fd37d97b7c7765a9a67810e6350cab320520534d2749106bc7b1a1 2013-03-10 18:06:42 ....A 6017024 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e061bb3b4b973def9eacd050db4709bbe8940176805a90f1b5186d3160b2397 2013-03-10 18:57:28 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e070be9a1d86d048c6eff9843273eb021501aae48dc8c27afa3155ec25d5c99 2013-03-10 22:27:12 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e07a9c33211254ff533d77da17d3477562f6b9c33464a66feac4f7a4b203885 2013-03-10 23:14:30 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e089b4f9729d54464c9572ade11a27974ea97f4b413eb7ac8cdd8bc67449bf1 2013-03-10 21:28:30 ....A 385347 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e090ff82e9d169573236f31adc3dc2eb8c3a1555af7a2e7dd3a8080206665cb 2013-03-10 09:30:14 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e09510ec5b3506cf6b87b058f9336246f140b90b2dfc7f5093a44e2676b1f31 2013-03-10 08:58:42 ....A 952832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0acc8218c8711279ce10525b144816c7f824eeecae78c2343026b0a4dcd044 2013-03-10 17:59:04 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0bbb924af0c75880a34a7b2fb94b51bba98b9999f38106a6ae47f4ed3f82ab 2013-03-10 09:11:48 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0d6d889b7caecc5c13aaece60170457bcbc9bb6bf481321d8e6dda3f9786c1 2013-03-10 09:46:06 ....A 2019919 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e0eaeb883698b76de62d381629e60a62627393834ae9e45a1580a9b8ce4d2e8 2013-03-10 23:45:04 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e10e973296a1f6026f2a119bf60ebc8a5366297f0dc6eb3bff01c261727ab4b 2013-03-10 18:06:14 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e122f3b5f70da36fad7a5d5f77cf3ffa5290913d22d3e8e567dfb973bed4b2f 2013-03-10 19:04:18 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e172f5f0f4a9842fa98c9f417a0da0cfe5eff3678f15ce92e84af14e0837974 2013-03-10 19:27:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e19430a2d07240ada2f83d91421967602af4a63a98d634fcd56af23bd3c5396 2013-03-10 22:38:34 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e198eccb0033cd1cc148b55db4a4b76417f18fa732ff3186e001d3f3157eadc 2013-03-10 09:02:42 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e19e209cd06f1c3a36752770c4e500d7337d6b2052ec427957c0146a546f710 2013-03-10 18:27:06 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e1a199e7f3733d3e6d3c832edabf8e83775c02a6379f01ebcf9529378289d09 2013-03-11 00:59:12 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e1b176bbe7444d8f42b2c4b69c9469cdfda5571722e07e132406edaf90770de 2013-03-10 20:45:52 ....A 25225 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e1bfeb98342ece2d7785f095647bb02efc4abde934af416ed503c59e169f414 2013-03-10 23:48:26 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e1c30553e5273124b8fea8f5f638848d73d028cd3f6053fc7c42426aa21e66e 2013-03-10 20:04:12 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e1eff14247823646ac6ad58510c3e55b36d52efd5e6d1d93977eedba4d5afd5 2013-03-10 19:44:04 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e1fe416f08e05ed527c6087972d100f405d7cb00fcfd60209f63a2a8047bf8c 2013-03-10 09:14:46 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e20855f3431db9ecd4fd7738a75b49755c3941c79e5d86ccf1ba51dd17ecb6a 2013-03-10 09:03:58 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e213e4dd6b48cba3d49aa003f8b55407828a7d4eb55957ca318eee97bc2e600 2013-03-10 19:00:10 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e216abc162e8085a81c2e35b2e5309ba3985352419769141f1c5216267ab7c6 2013-03-11 01:42:48 ....A 363070 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e239c706ac8be7a6d49fc8bad96851c73ce834b534c40e09b365bb7dc689d01 2013-03-11 00:35:02 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e23cf1dcca3b5c958949fdf89059752b88d44d553e705cd65922982075b908a 2013-03-10 09:03:36 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e273b1d8dc25e045fd38706b36abe726aeac5f2557537fa50901076331ada1b 2013-03-10 19:46:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e28c89a26f12b9d1e62af506db6df3e1fc0fdf834701ad6355b65a6c52e033a 2013-03-10 09:25:36 ....A 7712 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e295c5a0feb0b348ff24919d50b7c7d913e1712312911f5ca8ef65fb6a6ef2e 2013-03-10 18:40:28 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e2b24f42a99876d3c0cadb699267a0eee442ce19aa6d7125ead83ff0cdb79c0 2013-03-10 18:41:54 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e2b67fdf6b8f79852caa0ad990632871454be0b80a845fc6a207f339aa9059a 2013-03-11 00:17:14 ....A 336372 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e2bae45f88b36d536e59eb6baa13f16d664e6b730673d7d3228525c493861f7 2013-03-10 20:02:32 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e2e6be6784c12cd4af5e014d6c9370de3c3e3050b8f5834fe239102a805b09f 2013-03-10 20:47:44 ....A 271912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e2f1f55e9dceb8397ba64d8a74351ffc4d6798d181ea7f925f068b500c345fc 2013-03-11 01:43:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e2f8276978c57cf37f7c79828ea44845979c7d562c3acb7f3f47a817863a25c 2013-03-10 20:19:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e300ce1fd93fac45143f3262661a529a44895583238f97e68479fd0462667cb 2013-03-10 23:19:22 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e30893d46005de6bd5cc43af871b3a267a0b3805157eb07cc96f8deb1339fad 2013-03-10 18:57:00 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e30fbd1c950fbd21086e0b2f6bbac3088c88dc238cd192dfe56898018e0ec57 2013-03-10 09:16:46 ....A 1199616 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e31271e4008e16c9fa2ea083cd3dc60dded2d0c9dcdad42addc61996351cf77 2013-03-10 21:10:44 ....A 914432 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e31601bcc7ba26e353cfe4d5589ae2a07726e339a80912795fea1399cc1dd84 2013-03-10 09:37:44 ....A 1041408 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e331ef710b9d6b290786d2f87d41b815808da092f5e316d492e63430743e8ae 2013-03-10 09:33:48 ....A 1996288 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3387aa0ed1859214bcfa814813a140f5691c7d0d33462d7964d67a0b88d0cc 2013-03-10 18:28:14 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e33d1b770110e54c63ddcb53d2b638b13f47cbf8755a351e605c3e34fac7c49 2013-03-10 09:33:34 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e33fa932427e1a85dee0d9bfa2e82f0cd9a80a5d5dd02fa03945e665c84bbf8 2013-03-10 09:11:22 ....A 22928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e34e4cc0a93c716507cea060205c51f961936727f4f6ad9037f2b409cde541d 2013-03-10 19:40:06 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3615d3a622be2abd38771c389f74aa97c6892616ac3b8d56bb4f53608407e1 2013-03-10 09:45:12 ....A 154101 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e36dfb946ed769371038f85567f2c7fc05a7363db057d67b5a210a58bbed938 2013-03-10 09:57:54 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e37523d611c08fa17ef8e71a3f1ea21c42e9c86589d19acfbe5ff0aa18aab03 2013-03-10 09:29:12 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e375eed29e393b182ae205d0cf2daab1c3d919120d2da53d727a82c9748f746 2013-03-10 22:36:10 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3871f63ef21d74254b372a54b5ffdb6762564e264c00253bb34fbead6615f7 2013-03-10 20:59:10 ....A 1207296 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e394716d23405d871064f39408137c2a2f06a0e755bf3c79eae1b22a984432a 2013-03-10 22:54:50 ....A 36415 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3a8d1f8173bce0bd72bff13d67fc08c9979450c9eb9ba9ebd64bc17c04be71 2013-03-10 20:01:00 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3a9868160f15b9eeab5d117bbe3e464613902364a8b864c5e644d4aa3d82a4 2013-03-10 18:37:36 ....A 964608 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3bf483157a24424169b2cb5eb65d54273e067b6da1e336b510a03e3b280759 2013-03-10 09:51:54 ....A 32672 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3d464e4105788f15b6febd3fd96506b2602036493043a998c31cb9037801bb 2013-03-10 09:23:38 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3ea6c7622f69cb8583268abf7f797d60acf360edd1ad3ecc74cc8947774de7 2013-03-10 20:58:42 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e3ebef0ccad242f97efd9a135e040fcd7160d2ae965fc5da07876fbf42662c6 2013-03-10 09:13:22 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e42525ef86609f05f82aed87d62a0abe99f9279b913f720d1e0c7d59dc30e05 2013-03-10 23:38:12 ....A 140966 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e44ac0d8db280cf390559975eddb561ebc59ecdd790ead3e8a3c7d82c34ad0c 2013-03-10 09:26:56 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e44fd157e97b52a155f32e7255c94cdb1ed1ca0f0dc733b857d273df22a8f70 2013-03-10 20:59:54 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e462bdfd26ca2f19aea56cbb7bb77e28dfb5e0a714955470950480e20b59410 2013-03-10 20:21:44 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e476a7e2aa158969d302cfa8498c2194eeebd26d5c6e7b9b9579cee7198e98d 2013-03-10 22:39:58 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e49916c3c30a540d1da3fe839b4c12fad0253c1fce3064f729bef756942d958 2013-03-10 23:52:36 ....A 92564 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e49cc6a97ff828e784d19bd65b06c8edd61ccac032788b5f704b3b943832b66 2013-03-10 18:10:12 ....A 920064 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e4b064637b664fc177b496f3915d8cd66a3a8766bcf25dc955130daa1266b59 2013-03-10 18:15:14 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e4f362b6280794251fd174f90e8e844fefa39eda9035bd245f889802e35b187 2013-03-10 23:41:22 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e4fb5872f24a63a3e804601a5b00adfa1a8f40adb90c60f8e2dd779a8200db7 2013-03-10 18:21:26 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e503f1a56699e25215e562aba73b84583366e4e38f64c689053f5683eb33dca 2013-03-11 00:56:58 ....A 247534 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e51cd809f6ea880651d8ee8e64fd8ec5d5e0df12b4af75d65ba7b7237588a43 2013-03-10 21:40:24 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e528e7f8cc09a2cbb373c1704dbab93099cb124c454b9d319941f2f4f50a274 2013-03-10 08:57:16 ....A 3436544 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e52c04ecaa877687fd3bb7690fdc28339c36b8023b2a50cb943a18b6ba6dd93 2013-03-10 20:45:58 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e5347ad5659cb87202d2a741e4022d632ee3308078962e7f01ea7bd55bddba3 2013-03-10 23:43:22 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e55c8d647babfef566e4f96af867c807c3d2d28883ecd2a91b1bff23ac3b6bc 2013-03-10 20:57:58 ....A 180540 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e560e79a99d474a5e03cf3a6629d7126e9a9baa358de970e8022dbb0a4f30ef 2013-03-10 09:08:28 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e563048c31d6304256e92542557acc05fa0e1bb06e26c3995aa8344aece3535 2013-03-10 08:57:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e564b3c09448a710deda2b5396128b569d3007221528cd278275fe9952c744e 2013-03-10 20:24:26 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e56713a20b9a4144c983a4864b5c86826a5eec7ad7870b60e3acb00fe8557d6 2013-03-10 09:10:52 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e580e3dc064771adf15d39c6f39d25d7e7b2831593ca53a01f441a39eb460ab 2013-03-10 20:09:36 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e584040be8cd626f843c9e787ea869cc0234795870b59054e52ca33731cfc3e 2013-03-10 22:56:48 ....A 95467 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e587deeb521bd06b61d09bae1d171d3b87f333414223c5079dcc4a13845b76c 2013-03-10 20:21:42 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e589de6d98b2c2ae45dc74cb5733ff76019516c3e9f54ef53b6d26dae01f58c 2013-03-10 21:22:02 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e58c2ca390b293dda67220b53d51a85ecd5748fd00865043844e08731065956 2013-03-10 10:06:00 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e58f4a37543eadddd6599bf2e54edb2bcab386dd7d05ff6a43fefaaeceb50a9 2013-03-10 20:33:30 ....A 41642 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e5d00dfd2a991f7e1b37076dff1bcc61775847b325e48a2debb5ba84b36ce22 2013-03-11 00:01:34 ....A 754496 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e5dbbbb2f3d70f63ffe284cc9628a39cc3d0be842e94f39985fbe2bc9b8c091 2013-03-10 09:46:10 ....A 911249 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e5e8ccd5a3ccd2b8b4d64f44a38810141bba590e127058473a0014f44d6c3bc 2013-03-10 09:34:02 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e5ed274344573d408e50e2145097c7a76d55a0d1e868537fbf0bda290a3c057 2013-03-10 18:09:02 ....A 938376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e5eeba3739aec52f5d796c03bc78525c2d4c015990420f88d234476ab57256d 2013-03-10 09:50:50 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e61bbb4044c28ad1e14a439a7935b4624e0b85b13a15363f7c1f5f13f4e5658 2013-03-10 20:11:02 ....A 1382588 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e6282074114e803c5a74668ba4a1ea5b232d25d1d17891d03ac85b2939534ba 2013-03-10 09:16:20 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e628e7059d5bdb30a9f091259f521f70cdf778c27aa0dc07369f4bfcedb1899 2013-03-10 18:27:58 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e62981da3dab359dfe6672b042ca444022f02902d3135296154f201bfdb1e03 2013-03-10 18:34:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e638e18b3357f6721ec8a2c4e723850e25bec5392982baba0bba16cbaca5367 2013-03-10 22:41:44 ....A 1024000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e65a365b15aa8dbca69270abca2af99f9864f896d2d8ed8c11bdf810d8752e4 2013-03-10 09:44:52 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e666f23abce2b2face4174249f12ea5a5fa441e5bbf01364a6b10efcae7cf17 2013-03-10 08:59:38 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e66f0b22b1cf42919b00c20d8a327a14e1a3cdd3ffe6012b9957827b7c0ffbe 2013-03-10 21:09:02 ....A 102793 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e66fee17b87293d2564857d13e202c4165f9eca85011cebb81be881f0daf4f5 2013-03-10 21:16:34 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e693c8c49caee1e43b2a77c3bc6df440fec173fece9b7661dfb57a6e6e4db40 2013-03-10 23:21:28 ....A 662552 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e6aa80bb486fa7b297e2d72c18e3cf7a7bcf7f769cd0d429e2e9158c1406f46 2013-03-10 09:10:56 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e6c1154eb5d38da96da045abdadc592323aed595e5d87ff62b0d7466dd23405 2013-03-10 21:01:30 ....A 1410560 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e6c238a81e7145d2618f0ed94d37bdb4d25ad8b0e422f9235c8c52441aaf2da 2013-03-11 00:17:44 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e6e7b61efe207d0ee38af127734f32620873d692389bd63359d05ba41700055 2013-03-10 17:57:34 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e6ebf22f00977230624e19569c8351efb1a10bd8b7d82e2b9f2eb5612a2a387 2013-03-10 23:59:16 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e724e57a923e3c4e2a1beea5525d864a8e2b1cf74d3a3cfa969133b54f843d6 2013-03-10 09:28:18 ....A 422144 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e72b7d2c8f96ae4f7d3be27d4c212eab2cebd82ac0bb5cf83b545ecc5deabec 2013-03-10 19:42:34 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e747f08a12ffaba752c03bbab36ca71c53cd17aa5b8964c41786e210b86458f 2013-03-11 00:53:22 ....A 211034 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e74abf5265d66da02df7662233b8547fec17e90344a1f85d6da11f8556202e0 2013-03-10 22:45:42 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e74e0e6937e5ae7bbd7c15c4c8d75648fdd64e6c2cffdacc95841ec34c5e30c 2013-03-10 10:02:40 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e75f2dddcc11cb57954daddc44351d4ade2c646d78a8e88ec8aab67d4af101f 2013-03-10 18:54:34 ....A 532992 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e762f10bda042cd4767c8cab34c06bae28cdf3cf98e6d5579c9a8dd2e566bdd 2013-03-10 21:06:32 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e77c0a7796f84f2837b228d3fc2f7a595096801f295df224aeda7d8dba697c5 2013-03-10 23:53:18 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7a5a420d418bd97ca13a9b38533242ac985b9722b5c13a88760f5161e20cef 2013-03-10 20:43:36 ....A 273465 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7a9cbb37cbb391aac36fdd9bf7d4cf175bb228ebf7cae7ea27bf90df52e93f 2013-03-10 23:16:58 ....A 274235 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7acec5bbcf18b1efd51907bede0465dc227528daca427e97c0612ed936811f 2013-03-10 23:47:42 ....A 41944 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7b293b9560394cc5244102af72247f04d686f38372537e4752d68567d08449 2013-03-10 22:54:52 ....A 221381 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7b902732bc2a5ae844759e791053cbcf36abbd381bf964a925cfc1cdd20b35 2013-03-10 21:40:00 ....A 5830392 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7c9baf1029146d73c9589fac06222ee564c62abc477fab60e4f202323fa42b 2013-03-10 22:25:42 ....A 569213 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7db14917b8033d8b76967474defa84ea952eec2ab606e226d94637cc6ce82f 2013-03-10 19:20:24 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7de51cc55ffac5260b0679a20b73be483245f7b9931ce7094b84ed91bf0b94 2013-03-10 10:00:28 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7e7316d5fb502989685b26d0bffaa98f36b328de100bf8cba4dd936486866c 2013-03-10 21:15:54 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7f4e5118b3c304176cf7178500cf4242a55aca96d5171b826e9196569f776e 2013-03-10 20:14:56 ....A 873472 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e7fe448878b5b636f72c5376782d4956a4ce95490b1e486705b3e5c1e0cc624 2013-03-11 00:50:34 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8054b0fe3cf534128f676c768e14df8597f2f235d0108f1ce5a56c62d26977 2013-03-10 21:21:54 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e823dd8c70cef7f5ee80a73d175a21821e2fad85c0ae2896145eea4e0ac2eec 2013-03-10 19:43:54 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e825c2f67e9b6ce554c2e9273e3dae05a5a9fbb3a73cda6ab286748fc33f6db 2013-03-10 19:26:06 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8293f46066d30622e689065001eeece68680a4725ec1ab9f37b5eb6acb4abc 2013-03-10 09:10:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8404704181cde5bfeaf58f1edb17a45cf7089eb10a7c87ee4f3690c9bdf023 2013-03-10 20:36:32 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e855cd26c49dfca3dc2cd266de15ebc4dce82453e9bd2e0c11b3eb5006c6a83 2013-03-10 20:39:20 ....A 508928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8576265382d04a29ace20e750e661b45609eadce797335ddf2186ecbd60a2e 2013-03-10 18:38:58 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e85d545421ccdb112e4ef4e07d6daaa825fa6e11530c53f10807cc763158562 2013-03-10 19:04:06 ....A 527384 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e86d04a8a2028f14a2d0bb25f12e3a90c012178bad11a015ca850c0dd3818e4 2013-03-11 00:12:06 ....A 712840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8840601cf38a4dadf819909a37f79947294e240030607058c0a7cd13adfdde 2013-03-10 18:40:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8b7baa9ca5be10c94ba8134e497290fcc4b96ea084a33e6c6bc67e1c82eda0 2013-03-10 18:57:44 ....A 417810 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8c1f3e8d193ceae6a0a25c46a24f61ca0979f28a5e45c91b9152e0f14885f6 2013-03-10 22:32:04 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8ccdd185d04b5f63115abca98ad1342baf82b01c741921509b05ba0686947b 2013-03-10 22:44:26 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8cd0411e0eba15f5b29568b4b7dcb61a8ec5ae7b761ecfaa7c81df35b77a3d 2013-03-10 18:02:40 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8cdac2007b811983cef38d532006294b48cd0ef012dbaf52ccb5829ba7affd 2013-03-10 18:01:54 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8d95733028c66001c4d61161196eaf88d9a02c54ab872074fdf274b3e0fbb6 2013-03-10 20:00:00 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8ecb308202f231fda7c5784867521956c01e8ef002137c9c5bc6e57b5caa9b 2013-03-10 19:00:34 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8f035d12f62a659ccf436f5a152491cf916d4b95c7ed26e5b54bca49a1f252 2013-03-10 19:00:08 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e8fe8f2ab1cd88c71e9f0fa91da3ac4019257143d21b29a076e6ba1b475b0d0 2013-03-10 21:22:20 ....A 701992 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9118db01c2ef679dcda890931edb29088e398752f7d19fb516d4751ac99e13 2013-03-10 09:56:32 ....A 750080 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e91a3756c53d6f7f23d2b222d8e826158655a0c1b6cf5a03c2742a1775848a5 2013-03-10 19:28:00 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9243b6477a3f73dc563e08978e084d17c7df37eb5c9da99c2841a66418cd2c 2013-03-10 18:39:14 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e924d987738c8a843a10fa56d2d1e1f345aa030e8e052a480004ddd7a340cd9 2013-03-11 01:33:38 ....A 41944 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9391a0ee2a32c99f685cff278a8ee00e47407f590cb77a55e1c85735e93e07 2013-03-11 00:30:00 ....A 1251614 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e93951bb09a2a76e7c810a3e4f58d260e9ca41ca7a0fcbeedc4b62eeba57135 2013-03-10 18:46:44 ....A 838656 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e939c25e51312030413aeba33bc1e9e483d5a6fd40d2b222251cfd5b7bdae5d 2013-03-10 19:54:54 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e93e82745dc8c1841c5594e9f813ae6af9dc49f3906e63b2f8be8e13004e179 2013-03-10 22:39:08 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e940c7b3fd3377a6253b5ce83c66981344a04b0033ce4de32757686ac8adc0d 2013-03-10 20:10:28 ....A 45576 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e942865d549cfdf815d9efaf2a5fc89f9d260369aa5968c0904807dc040994c 2013-03-10 20:27:56 ....A 1400832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e95c6ffb958145ccb46bf65a84b42da111e3b4676fa2b53e4948bd2cddd1265 2013-03-10 22:51:18 ....A 1243648 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e966d6ce1cd3fecf8c059c46207c1cda90bd8fadf2241c46b66358b362df3c6 2013-03-10 18:08:08 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9696c7e9e735e4cb394bd9b3559c21bc1677cfd525e37d3599240cc9e09e17 2013-03-11 01:21:16 ....A 250564 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e97999aff9b344359c570a8cdd17e903c0bb8dce200ee12647b632aa1f693f1 2013-03-10 22:40:46 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e98d061928ab8ecb1307b0efddc6176250656353dbd6475ed64f7b67d709e77 2013-03-10 22:48:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9a12b15a91f93a69db83e80dd4232aea2621b510c90eb91e8b7f0252f6d065 2013-03-10 20:06:06 ....A 93716 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9a214d9a0bdc065ae5282f9afa82f95dc898e721b23d50b6cf663eba09a0cc 2013-03-10 09:30:12 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9b526fca61ee85dea3fcebd01029abbd9713393618a1d5bd048102dee862b7 2013-03-10 20:47:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9ca1f5da2d56c55b82a68d5bc9c78b1cf21ec02f19a385cf2412ef81e139ba 2013-03-10 09:59:30 ....A 539136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9d9a43edfd16effac235523b66d0dc9d0c4164d728a181f019d8c5d31c0dab 2013-03-10 22:38:56 ....A 532659 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9da2b10d3619e3899f96019e57f1cfd84cf4e77eb6b4c589d0e5b7269c61d3 2013-03-10 20:54:06 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9e48f5b2de0cea0f4d3e0c78fc130a82e4df91f88d5a738fcb0a182a6e30a2 2013-03-10 19:38:52 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4e9f54859f0d935c381b805ed018ff6478e4a3a495cdd81e635d0b4dd2bb4700 2013-03-10 22:30:20 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea15fd25de4d34b9166981e9c55bbcdff8ab496bfdcbdafbe4279a1a08f121f 2013-03-10 09:15:34 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea3f6c2ca6b55e1fc5419ace5573f1effecdb3f74d7df043fdee32d981da07e 2013-03-10 20:40:44 ....A 501760 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea4e2500426d5bc8d2a86e57f359a731ea6d8e0f9e0f4b71c3136db19adf6b2 2013-03-10 23:12:10 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea5060eb7a188571c52797dea389d8780f07cace304cdbf5bb2c61773f57a8a 2013-03-10 22:47:02 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea6ddfde37abef4461b06941f24c77f2d22e441083c12dcede82685671842b8 2013-03-10 23:50:40 ....A 905296 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea8ab40a9e4b342113d6c2cd150d86919329e2e175c31679a6dadbc46a1a174 2013-03-10 18:48:28 ....A 2690048 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ea9b9dec9c4f660fea57803b02690fa5d4a57af978d3bd4a0cbba5feed48654 2013-03-10 09:28:02 ....A 106531 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eaa555ff183a4413b4020c91249cf43e1f44c2fedd8c52fd4bab7ba0f69ab9a 2013-03-10 20:51:56 ....A 1101099 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eacbd2a4eead1a4bc190af5703c4aed3e9adc92896f13fa980cfac48be7cf81 2013-03-11 01:23:18 ....A 861772 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eacc543f8b54ae8b4077ca7a56e421184c3c9e1f2064414c50b4dad5d285b71 2013-03-10 09:47:18 ....A 155651 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eaccc100649f0884b31a2ae973ca6edbdc46370a48acd0c8271d99a3a74eb18 2013-03-10 09:10:54 ....A 1768448 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eae4882168fa4e910cc284598ba683a12c357d55336321b89fa4fc23cb58ae9 2013-03-10 18:01:26 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eafed22c49a0e90195aaae0eb7088c82b475ae400988ef125c59b3f36649cf7 2013-03-10 19:52:54 ....A 250254 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb013a8c3632427a7f98fb58f966de502d2da85c8154a828bb675e0d307ee4b 2013-03-10 20:15:04 ....A 249068 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb29bec1759935c1d06231d8d1a8f198d1c8e7174c64f60d730a9c13be9f402 2013-03-10 22:46:36 ....A 204595 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb314a9982c45e1e782972cdc2ae2c2113992f0b7068e76656d4b41290b39ac 2013-03-10 19:32:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb34c8d5be421b70f0b74d3c7e96b9174eb5a0baea474ebf57f4af5939d7fad 2013-03-10 09:02:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb5c011d241f918b09f1daa06063d5b4a142e25f3c91b2be4d917cd140cbf7e 2013-03-10 09:23:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb6d7425853a9187b95b412e9c2cc260bbac3e0d0adc0427a111bff20a5a5ae 2013-03-10 22:24:18 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb74819c6752e77efab41e2124de987d875c03b7581a5584070dbbcabd5aa97 2013-03-10 22:02:34 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb81946b9642fa0734bcfc08402b4f4580ec721d65432a82e081c98ad302685 2013-03-10 18:10:10 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb83eea6da6a14611a343ff3d97776d297dffe1e07bed5dd958ca37529a576f 2013-03-10 18:43:08 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb8d078090fb1e7c25a0e5f2dcc5689736e498554f775a9838488b63a2955a0 2013-03-10 19:26:08 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eb95b35a6a9c959afa89f733617852c8d9596e1b8e04b8c8c226fc70eb92455 2013-03-10 20:35:08 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eba974cf5f45c30da944bb9fb5f9b0358d6533095f6eda3cb4f2d2cbe31e9a3 2013-03-11 01:18:04 ....A 19483 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ebbcd54eaf9b22f1517863b354da7cf429a67a6117e5a81eda6005b1d0084f5 2013-03-10 20:25:54 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ebe217540e390cf93ec3be3234cd0afd28e7bc5c5df488186244056f81fc862 2013-03-10 23:40:24 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ebeb0d3d692ba32c78a41625fe39cdc4873ef987ccc3be74696158c18ded02a 2013-03-10 08:57:06 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ebfd00eee7c8c6127fe2c241d5e967fe7480548e369e34671a1896cc453fbcc 2013-03-10 21:17:48 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec21decb9fab0ba65c10426f50b566776f516e52f9bbfe8d42b65a05c06525f 2013-03-10 19:11:30 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec21f8106fcf7b41145b89f9aaa3d67e7767250ac2ebf760cb9242caba505cb 2013-03-10 09:55:02 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec2ee5aedbbc2dddc023fd936961ac4f77ea9131f146167b2078675d88ba2b7 2013-03-10 19:53:42 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec327ed26d320c64686ba1f159a53512d88e1640ff1d9178c9d05df7736d154 2013-03-10 23:34:52 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec48b9e9fcaa05fbacfac291e63755c14e24c08b4a1acabbcf2b4db8217d2ec 2013-03-10 19:26:04 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec5d6609ae550c215c359127ee64102fbe1dc255af6305f8e9609327b84df5f 2013-03-10 19:39:08 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec71745ac1d8e683a5ad442c9c9b2d5fd9bbcd3110c02758f74d60674c788f1 2013-03-10 22:19:50 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec743c69b45b6671561018b230dede9f73a95b0a335ff9159d059c2fc8bb8ac 2013-03-10 21:09:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec85fdf33085928cbefad683cbd455846369b387ef5a85cec2d02d92dd847a9 2013-03-10 09:43:50 ....A 91777 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec8fe471f45fb44fceeb8bf3400c8a4c397565313b16e148e31b20f53306aa6 2013-03-10 20:26:00 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ec9dfa565a47975bd26eb576c110795b8041838dd94ebcce514b86e7f90261c 2013-03-10 09:22:58 ....A 1422216 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eca020d70bb45955771de8d5dcd28f3ad927122402348a785a79599482b8610 2013-03-10 22:52:56 ....A 1734988 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ecb782b3a658b3b673e5ecd2db1a4dee94cde5167810808ce8f97428d755a26 2013-03-10 22:45:18 ....A 247595 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ecbb511fff5d2e6c2558126fd0916171e50fbff985d074609e92f97b7c60558 2013-03-10 19:01:00 ....A 1214464 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ecc2f42fa0445b289529e49da2b35d9052a8a7e57626fa27187d9ac386df3d7 2013-03-10 09:22:16 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eccf4cc948b76b1310533c192756315e3bd9f63b1342d29f564a0a1ced5dd6d 2013-03-10 09:46:12 ....A 627246 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ecd8cf819342a44eb7c228de0db19a34cc98e37de072b7cfa24b86437c6fb10 2013-03-10 09:48:40 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ecddd5d3240fac8a990f635bc0cdefd2afb6a549c1358f7dd0642f5c574f59b 2013-03-10 09:22:30 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ece4ca959036ebc8cd86553dd8b5f21888b5481d3ea93f91d5ec3b7d9b160e5 2013-03-10 18:35:32 ....A 486912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ece536b0a1e1102088b78380493814b16dec83de15534bc6a21a85292ba5494 2013-03-10 18:49:56 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ece98c93afda149362c7cfeae909c6d1637d1ea5bc3295ade71f781fe163e58 2013-03-11 01:41:38 ....A 286792 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ecf0d9fd14285affe75e52fdac8057adf7e90859a1ee485253913c9091aa128 2013-03-10 19:30:42 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed2d4c80c5b4301a720587ea2edf890ecd208cf8b76010e46b88b2d5c2ea655 2013-03-10 18:47:00 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed3328991f199a505c43955c5b09d72c84d35aa2149cef3eb8af872c9b901f6 2013-03-11 00:02:34 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed3d680bf48c47060f97ec7b0f02e9314e72005f6670d0bbaebe380b2e966ed 2013-03-10 21:30:24 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed53fb9c6edb129526e9bf13efdb1cdd2c130e43748708743b59f3547c4f728 2013-03-10 09:47:54 ....A 179581 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed551c1ac9d17f721de39a6c422d75ace0f3f1baa0fe4b633d0da137ebffcd4 2013-03-10 20:22:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed5af7a6d8b54715701754c2aa63e6904cbc12536ed034c44ae591367416269 2013-03-10 23:27:20 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed84807be2b20bf5ff5fde658aa3c3e67f44cee18e20c7c27d607dfb6961f19 2013-03-10 18:59:14 ....A 1668096 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ed84ab8e474da99ea852b9d25f660216f4fd920d56933a53b3095c29408b556 2013-03-10 19:25:16 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4edf1b291416528fd24c2c010c39b7b5dcc900628bb2a48490eb931d050855c6 2013-03-10 22:58:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ee2a048cb22ed3e47cb4f19da6a5a589041fb9a45c41684a9990e530aa61494 2013-03-10 09:23:48 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ee5762582e1b33286f3f838a1c4f8214f9817502f4c21a015cb0571b836d536 2013-03-10 18:42:08 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ee6ff28445c92f30232e5f3edb9a1b2f3330d009c252c64a2e243047f439367 2013-03-11 00:08:44 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ee7e9f17dc84760162d2c9a7e60311ec68ad5b193b292c5ba1ae8f7cf4e344f 2013-03-10 09:11:20 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ee9e30415302b07f2395bd5bfeced0571c4b3c0130304df6294f528661071e6 2013-03-10 22:31:14 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eea9aa0acbe04025e02d024d068d1332c45d9b4d94cea7d47a6b2676d6fb3b7 2013-03-10 19:57:30 ....A 94212 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eeab753aeb291a6eca7a48e622f00a4b331fefad9ced61e2308b407552dbd0c 2013-03-10 20:38:20 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eeb1c7a5a99e9e96a7d8f1922e8af9f00efa6092d952ffa48aee8dedc4e3fac 2013-03-10 18:56:20 ....A 474624 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eeb1f592137f97710b36c03acdd93e7f245a9e211e97ed877c4e5d0b8c939f8 2013-03-10 19:32:56 ....A 412427 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eeb278fba6f29622ecbff81c9b167e63e30d249b837216fe5974d26b35b0513 2013-03-10 23:50:52 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4eed55b34dac7232c28311d038c83233db71e3387d7211b45ce6baafc094f98f 2013-03-10 18:47:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef0e6f3961c600b9095930a688cf0980ab1268b17a525cf407bd3bc5f5138ab 2013-03-10 20:04:16 ....A 44080 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef18af303b9a22b7affd443a4736c149aacd0b69eb1cb84cf569a8fce370d1b 2013-03-10 18:17:04 ....A 411150 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef1c21f27c012b734f3ebcc150c201ce959860be1c686479a14d658d21bad7b 2013-03-10 09:16:58 ....A 292669 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef3e0efb2552f4026c0077e2299e91e01fba34bceffbd64563fbc9f49af429b 2013-03-10 09:15:18 ....A 69674 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef5fa0737e3ebdc69b43b166b099100058f452cf35b1e85246d7a5dd0cbef49 2013-03-10 21:52:44 ....A 9550035 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef68407974de3440b64c900836ab94edcf8a6e46ccde3dc23e2d9e29ccec351 2013-03-10 22:52:04 ....A 73428 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef8e02985273ec6e0ea2109f87292f8ee31b2422af8602edb608e6080d3f210 2013-03-10 09:47:14 ....A 92309 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ef97147dc300741062a844be7aa286012de3a6df6632f061f967662c6b306c4 2013-03-10 18:32:00 ....A 270135 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efa46d5165e980b4aa122c3cc58f954ced89f3cb0a7033ae9f82c83319b9b09 2013-03-10 20:20:24 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efae756c25c812338bacfaa6f7501c514625dbd91329f7c3d1ea474ab488013 2013-03-10 18:33:34 ....A 383488 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efbd15d22c92c516201ecb5373297a1642f425f0a4b0a742f55cb70adfae126 2013-03-10 20:26:26 ....A 603136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efdb624f8220d768b0535f64b69434951406ca4c82be451a73d6e694a5f67b9 2013-03-10 18:00:16 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efe7ba4f26e103edc51cec7165f44bcc291747dc1e67c04f8cf10592f1f54bd 2013-03-10 22:42:12 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efeb28343e53ab4f9b0149e0b07e6eaab90ad3cc476a5ad4fcca1bf03fd788f 2013-03-10 20:36:12 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-4efebc7ba50c8ac198c864bb65883fa4e8b6678d68a6fcacb8293b4cae3f99d0 2013-03-10 19:25:02 ....A 1384960 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f012ee99a8ed68b1f7102bc865b3fe86f2fc3b29a8f325022fea3ebb7130dfc 2013-03-10 22:32:44 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f03d160d830ec0b127674dcfb0affec14373ab9828cc67fe8fdd1995d3b8f69 2013-03-10 20:23:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f04693e8b954cdd8a72d7367e739cf4be659468c174930b43912adf8690e9bd 2013-03-10 20:48:32 ....A 836371 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f07510ead5fe115ee3b7d6a483bac247fcb8238cb38ba15fb40d722a459bf43 2013-03-10 08:57:42 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f082bfa8ff302e71699d7e4eef54826124c2784019dd2e5964dc58290e59d2a 2013-03-10 19:55:58 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f0ba77f9b6bc649c856247c92b52b9794719317f2c48101c0187a7c1c051a75 2013-03-10 19:39:16 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f0c63256ee632e75a305ebadd5ab06242c4f189c4a0db36ef3bb9cdf0e78362 2013-03-10 23:38:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f0f85d630c5c3b8c821057b916ec96045f33ce09e6ce5880877b338e38da4cd 2013-03-10 09:09:30 ....A 470528 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f10756e46eacd05f8465ba245aed2affba7401b893ed264175c85c7c9101d2f 2013-03-10 22:41:06 ....A 267384 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f10840c61626ede6fdf58fbe417d78ab605b83e70d82386d6a9f09394e8ae9d 2013-03-10 21:58:48 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f11a29119cd06264dc1b389d46050f7724040ce9cee31e55b3536589f0b0fe4 2013-03-10 09:08:12 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f11e9cce7ed6c6bc112310dd6244f2a8fc64ce51a96911775670895f84b8577 2013-03-10 10:05:54 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1218a17effe06255b48aba6dd818341bffe08b1620217033624479004f801f 2013-03-10 20:47:08 ....A 857300 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1220db411b3b25e0b4ba7816f7c8711aca8350896a77afd8fef42e7e1e010c 2013-03-10 19:36:44 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f13260156b38d8583394c4277d4818a18653113056411f3bd10a459ce49d207 2013-03-10 22:33:30 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f134776d106d17ec28ca70819f85a8aab31a87666e381d941306b7360156cb6 2013-03-10 20:57:06 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f13ca02336fa671799b5ba9cd65f65b3821d2413828ff4ab79f90275f81c785 2013-03-10 09:42:48 ....A 5319168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f150425c73e4b8323dd3b5e8ff54da7a88a897085cd2abcdbe326fd1ad3cb45 2013-03-10 21:11:48 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f154a6f02dca443db9f9d23c2155ecb08df4c1dfe63960e6bfb4401cebd5507 2013-03-10 09:48:10 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f15e319e08bc54f26b4c927ef0b28ff0293ab155b2758b112aed63d6fb88c81 2013-03-10 20:53:04 ....A 57472 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f16125f968dbe39a87e4ef6cdf623b5555d1318fbe758e785d9a1cf0740a95e 2013-03-10 18:31:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1704f264b3101253a1a23e7d14bc13c365f5a90f17684cb258e072625832a3 2013-03-10 09:42:52 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1706e8faab652fa30269d838cc3f137f001fbe9076a1824ba3071ad2e94517 2013-03-10 22:56:38 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f17d6fed1eeff90c85506d9cf4729feaa2c413342396a1a275b76dcf9cc50d8 2013-03-10 09:33:50 ....A 692240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1860853bd1b1ce87469a53fc15f7256bb388c0087481b4d2f70236b667f20e 2013-03-10 18:20:32 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f18e8bcf395055773cfcf2f7a8edd8afb135fcc2bd78061eeb7cac9212d89fd 2013-03-11 01:51:58 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f19a6090852f035649906bec86b7e76a6e03f9af2056fe29834c1340dc7e1a2 2013-03-10 22:29:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f19e6a1ae6941b3f9e99a367bf72f1cd028e3641edf5b659f03315e93030eec 2013-03-10 18:41:14 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f19ee518ae84b699a70a4c985eb0cffdecf1d8a5ff66e648cf513df5ac50fe0 2013-03-10 18:22:40 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1bb57cc2084e65dc75ff338ccdcf85e16f9f4d1049e28743159ba7704e043f 2013-03-10 23:24:06 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1bde5711b9fb3762e4d050405411e65e85030ba10857ba99d19d8758de1bdc 2013-03-10 22:51:48 ....A 6042192 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1e911d152eebfa2bff84fb79c9be6830f37df46d8c66ce8b6946ecb0e67124 2013-03-10 21:22:48 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1f4ac23c746933c6e68ee0508d12eb940cc49820031b051fbb639e966f7454 2013-03-10 20:44:30 ....A 40928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f1ff94b156308e7d1a2a79df102bc4ee81c67e05d3de56a2e7e5b9368440455 2013-03-10 19:58:36 ....A 177083 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f20064b900140595d5fc9dcbee6dbb243cde741a9780b63530143848ab928f1 2013-03-11 01:10:36 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f2043eb7757784303611a896923f6123d5dc5c2254e4975c860385dd4f09c0c 2013-03-10 18:54:30 ....A 171030 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f20727c6253da310425d9dcdf9e47547e3d42ca10ea25f80cd1bb014eae6811 2013-03-10 20:53:44 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f21b79ea3187bad2065d7726b95d9d16d82e5732ef9d51774af6f17c669fbf4 2013-03-10 21:21:00 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f21c2d594f502901c769a6799b27f5497845a73349e92a551e21a13d1c81e37 2013-03-10 20:15:52 ....A 734720 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f2260eb47687a2751bee640c1b971f04a29880dbfda2a1cf229cd8c3409308c 2013-03-10 19:11:28 ....A 538404 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f23d6b3592c53bd1f8811d6d686efc5cc33e46d3722b3650cee570929a5f9cc 2013-03-11 01:15:46 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f240cbb726a0a7b30d4a4084c02dcbcc85e934bf64d40e87c17e2f5e0ed2355 2013-03-10 09:12:34 ....A 274881 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f253911ace68897e1a6d0b7328c083ceffa2618ef8801e9a03c2c302edcdfd0 2013-03-10 23:54:08 ....A 785920 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f256dbc89e035350fb7bd0ff042b2d4c6f1ca8a8b6f64041b00c53edb278aed 2013-03-10 09:44:42 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f257ef6b63e27f7ba4b874d2d9beea3b9f95a0c7aaf5fa8e539ce7956ad973e 2013-03-10 20:31:36 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f26adb6315c1af992453c27b1e8a7a3d45e91a7a353fa8e114f8331aea9703f 2013-03-10 23:48:04 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f28302119c77ffd07a011ad20765dccaea294f859f097a35159044a5afe2f0f 2013-03-10 18:23:08 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f2ab957fa3ebc580be50b3abf2872f3fe6dbff3b965d24257511b51575b5ef6 2013-03-10 23:28:54 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f2b8e448f2da6bc760c7f599d27040416542ad296b207d774a8ca696376f86b 2013-03-10 22:31:28 ....A 181588 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f2c0501d27d852ad44edf812f08ad56ca0081357842138e38e8d1aa203bf1d3 2013-03-10 20:49:06 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f2c523f6c6e5b84c22d64de5ba9ce0b1dbb2d1cd3dab101a7d645bebfdf1abe 2013-03-10 18:17:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f30d5f2dd9b1c1cfa86f200eb0780f42214e89e612b9db261a49fc499211b23 2013-03-10 09:30:28 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3237a4beb2ccc3d1bdf56953714bf671ea5ec04f32a3d3934fe078b9b68a77 2013-03-10 18:33:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f33d0174e8b652bc65f1575070fc33a2fe75afd0049d99fd7f2623fc7318359 2013-03-10 18:23:50 ....A 545287 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f34d777804ae80b5e187c7d53203f4c97ba4485b378b0bed1a54607528d3405 2013-03-10 18:46:08 ....A 295721 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f351e1a389a50ae39568c589ee860c09953e8211b9aca32cb3d7531966eee02 2013-03-10 22:22:52 ....A 1824768 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f355b1f4e104ac6fbab36070f6472322cb81499109dce79a7307c8c6ed0daad 2013-03-10 22:44:20 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3982d37d58c914fad535d3d13de32c06deb5bb0cbf0ec442eba8d1a76f08b3 2013-03-10 20:03:54 ....A 266759 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3ce00137bf6e0ddb2ca21c0f77bbe66dce6c6474d0f77c1a1008ace7e1c9e7 2013-03-10 22:51:12 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3d26d34258a4d4b557ea3f11937bf3fb6b7e4c0de13158e6b9c968660cd202 2013-03-10 10:06:00 ....A 171519 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3d56c1cae8cf6abace67f4023bf39f129ac084d3c80237263047097b8ca171 2013-03-10 19:07:20 ....A 33796 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3dd65ff4f443ce1b0eaf33a5b58a15a33e8375e1345d5df97f94907620d93b 2013-03-10 20:48:02 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3e3866c53a92126836411940ddfd4b9acc88f1dd7f1ad6b9ec6e89f42a8b09 2013-03-10 20:36:32 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3f2d6989b9ac583ea6d65e0dda7ec72d873fdb3629ff2687ac8126a832fd4c 2013-03-10 23:29:36 ....A 579584 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f3fa2689fcdab5331581bfbdcc59cc6215f846bbcf45e898b95f551d6f76ad3 2013-03-10 23:25:40 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4020d191ed6572f19dd3a050a2634ae15ddd2cae7d1720c43f151f6287d221 2013-03-10 08:58:38 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f40b777bfdf3ea7078a8e901219eb621c27c9ad8c27b700311288cd3e64ac12 2013-03-10 19:27:32 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f428264c6a4aa3495fbe3c9b3cd104ed1277f0fe62acc057f6428207ed61f07 2013-03-10 21:08:44 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f437d5320aacc5542671688431f771b7a9c70ee8aa605c6af5530a2598974fa 2013-03-10 09:09:34 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f43e67bb02947f9a89b2fd9f7a82deeb99cf2c529e8c67ea2c0660e0436a66c 2013-03-10 18:53:34 ....A 59096 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f44fa940530ee1f9d9bc3645e4e021c0d1a76bf76854d22df4605aaa862d077 2013-03-10 23:00:20 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f455f9d39a31383a33c91c0709615fbd70f6e7794fe24aa44c297815f730474 2013-03-10 17:55:52 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f460d8f4e913c87ab61280c0b97c1f2a3e64bf996742770949b709bdec43a93 2013-03-10 20:16:08 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f47ac5d916a0c23970a15c892ee77752bd696c8fd0e4f092828b601cddd87ab 2013-03-10 09:10:40 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f486d4cb23bca3fac5a2c5a8f188b023843ec54bb0ec99e2af01bdb14b7e7d3 2013-03-10 09:00:02 ....A 73432 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f494b9deae210d6a8812ec398680ef4e83f016c19481fd5ef0381b28575c34c 2013-03-10 21:00:56 ....A 643684 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f49dba650174d1a83dfcb439381e90283fbb8522175e517c979d39395a4f375 2013-03-10 19:31:54 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4a0b3fd82743d0f268d77fbc02c817ad69a48940bb17f9b6d78bfcdc3b11e0 2013-03-10 09:10:44 ....A 37418 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4b8f0193aa736c73cb5200e1e2f8d5925a7fc99e229f92b668e642d081db6b 2013-03-10 09:03:32 ....A 1305214 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4ce93438f09da905baa0b102242e705a43bc5e33cce90728d8f41d624b5cad 2013-03-10 19:29:30 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4e21f2fbecac1d918da63a1f99af801e4ed7b15098b90c6c06c0893dcdfce7 2013-03-10 09:47:10 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4e97548ac00c37ccc03242b815faf93de47bdc098d8446e1a3b6b8c25ef9cb 2013-03-10 19:58:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f4fefba5c797228f3f86261b26cb9b1187bee6dfb96b737a8ece16724c98750 2013-03-10 09:57:00 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f513548db4deceb807d669a45c50e9c07bea3ed06f3efeb9b3b4533e4cfbc12 2013-03-10 18:55:16 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f513db4e276cd6c5c5950c0d834f9f16d51d3497ee92388e40830fecd92b906 2013-03-10 18:31:34 ....A 899321 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f51897423175ff37aa4c7c75519cc7e0295e12b49fd2a54267e1dc0f7aa2b6c 2013-03-11 00:44:00 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f52c44f5d57108bf331ce7afd3db0d4f059bae1ff2d82390f279c742a2c4b75 2013-03-10 19:50:50 ....A 4147200 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f52f9e0f7e87c692382f6b9973ac7ec9120fc7604e1f0eaf9ed7c640ff507d3 2013-03-10 19:05:52 ....A 377026 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f54d433d1034efa26e62982ca8e0502292cca02c82dbd705d1395f161ff2979 2013-03-10 19:37:16 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f54dbd0c1f94e2aca5f6268412e9170f79046f57debce4870eee83de5767fa1 2013-03-10 18:41:10 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f575b989d8cfe6725e841d7641def859b8c9bb08873aa92bd04f381e7dfb432 2013-03-10 19:02:12 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f57661353337cf64919cab4eda5fa2cf38edcdde646c48d40853cbe9c2c2f49 2013-03-10 19:53:02 ....A 123704 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f57fe31471988fbbf765bdc9474566de761b53c66a4be7d408904e32006ec1b 2013-03-10 20:52:10 ....A 138027 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f59ce8c525983a1c2c0e16a76aa8749338c1371ee80f49751cba8cc564a76eb 2013-03-10 18:00:04 ....A 168517 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5a000af009c3cee81cc5b5844d06a24a1aa122d9364e921bf0c94fa836d3db 2013-03-10 18:46:16 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5a4c912e787b8d0d01a677c366c406aba21ad394a1557826c778798226f1c6 2013-03-10 22:19:06 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5ab0985fa5d8022ccd95591004fca1a612acb011527fa39c553b2f3d447bae 2013-03-10 20:04:32 ....A 1260556 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5b7210d7662b6ab1847d05e8c98477ebaf9bf424794c4929dc86eef98577fd 2013-03-10 18:22:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5e62c214d8b694a071e9ac6818bdc6209d7fb31e95f9a6f3b902152f5d2592 2013-03-10 18:40:54 ....A 18840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5edd6e44ee3214225c1ac0c3d6189213314c4bd6e340a865024067c839f422 2013-03-10 22:28:16 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f5f216847355f1362da2e01074f36de8eb549c53a2c1a88b5c457e15e896639 2013-03-10 10:05:12 ....A 63357 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f607e18670e23e9fda9ec9dbb18d0623fc087235c58bde6b66688541ba075b8 2013-03-10 21:16:52 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f608d73acceb42d5095dbedaa78b51ca475c6a1d9211a9193be474af4b762b3 2013-03-10 18:38:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f615058c1711ccf0081c8d138d33afb4b6bd204d8898547320fbea60b8535e8 2013-03-10 21:07:18 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f61b102d4adb30b2ea694293284c5ac4131a39119d3352e3ca93941677c960b 2013-03-10 22:32:36 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f628efe9fadf3047b7b31e881b6d6088ec217f813bb0a16b2a7471d35530f1c 2013-03-10 23:14:44 ....A 1225216 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6452633c0739729df336b8b8f4ed71becd05c6dfa777d1a66fefc2a2291514 2013-03-10 19:54:04 ....A 250812 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6479c5cf32830fad3f8171467aa91f571f486805307f2ac907d96c4331c550 2013-03-10 09:02:38 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f64b1b4548cbefda983c384913b229aaf7eaabe756844c704a20727b47b9e38 2013-03-10 20:12:44 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f64bc2e660e58a1d23c3cd0f802eb75952f762f9995755f25cad098c36d4792 2013-03-10 18:08:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f64c27b509d4d772e7cbc6bcd2990ab9df4c6051616b42250d2b454faf47136 2013-03-10 21:19:06 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f675bcad57e14a301bd9c45e4f2650e44badd638e7a213c0a8430624275a747 2013-03-10 18:32:48 ....A 728606 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f68b7bd1ca97f02fe9a02d783e0a055d37faa47800fb16965a1d4cbc66842e2 2013-03-10 17:54:36 ....A 148986 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6ac19a5091f400da2f5ee452437c97b6578f351e7659589e10102b61a715f2 2013-03-11 00:29:38 ....A 453131 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6ac866e3bf1ee7a8457dab6c4aa3fe5970b7cd28c0ffaf5841bb581dea33e2 2013-03-10 18:50:10 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6b923c560a662bdcdd2eb4a3c190de5baa62bf03c801f82849d2cbac342d28 2013-03-10 09:03:42 ....A 62220 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6d917c7274a3ae95cbe39546126ff5d6abf1fc402b9f8fabda87ccdd135823 2013-03-11 01:49:16 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6dd1f936b9b571f57715b605e983d824c79abbccb1a6add51f1ba3f5f84005 2013-03-10 21:22:10 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f6e63b102d17caa89c727eed3de42fba11374f129c0b490b3a77e928f5d4220 2013-03-10 21:17:56 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f71547dbece10af5fbbad15f82df7d6bd8a17b7f4f266c0ccb54c7dc04df369 2013-03-11 01:28:52 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f73127dba7e46deea221d4ea3cb0faca24ba2a5e44bca974170b9298cfc26c6 2013-03-10 18:02:32 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f733030b64663af735a110969404daf6400948e8649d4cc9adc1147e3a3957d 2013-03-10 18:20:58 ....A 313940 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f764d3d97120749b7503c817bd16fe870767976df5e39be043af17714cb48ce 2013-03-10 09:16:00 ....A 74372 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7744d33a9a1180ae3fe838238efceb9a97f38e7358b8b5ba8814b462f24e29 2013-03-10 09:48:24 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7828eae72356078dc590113403c9de8f49b1b9e7217da0dd1ffedab7f60b68 2013-03-10 23:54:16 ....A 359314 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7832637e4ea68c7225ebf2e8884afdde54c796b0827f00bba944fe0c8485a7 2013-03-10 19:09:06 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f783f97ca06924264c19a0ff017f5e53850646503086def783efb909433cf97 2013-03-10 20:06:48 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7851229b95a09678b675b7d41d74990666ac3b5f3d4534df2cead58ff23d85 2013-03-10 22:44:14 ....A 86795 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f78e343b79914835b6e27c4191c7b80edf5d8cc3e27b2715f6d8e951bfa895d 2013-03-11 01:16:12 ....A 70524 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7b726de1cb33b47e81f6f10fd5ad19da6e388a4f5e5214123421d225ce907b 2013-03-10 19:02:40 ....A 461824 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7c0f65348672d941b10d302894577c6a77faa243aa998ab8edb240c2dad050 2013-03-10 20:01:50 ....A 1447426 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7c22c4ef04301501a4720dccb76bc87ff79ed050fee9565c927116ead0ab07 2013-03-10 09:50:24 ....A 327037 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7c5d13f5424ee3814bf803e14bdbeaf4b55b71d0518fe402c424ad299e8206 2013-03-10 23:51:34 ....A 73791 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7c8ae45444236cace956c7c5350c2988d2c657162305911088a401a2ea2db9 2013-03-10 19:58:40 ....A 271586 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f7f96c556cb508f4960261c7fee83aacfb84583bf661c9c87a285a9883bf44c 2013-03-10 22:33:28 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f808052d1e63ce4e9a0cbb4fd827fa96e80be6530979911b403e575c3ed7666 2013-03-10 21:15:48 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f82386ef3b990a07b79eae6b01a44bff088ac51033726628dc929f9323f00c1 2013-03-10 23:06:20 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f833f161c8aaf9ee055d9d6bb4d2e5d4c0d52669f9f8a018c46f1f86b4fd7fd 2013-03-10 19:05:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f844028fcc8103aef08b704e3673023b813b78fee244f5114a4e1ac36f2c3bc 2013-03-10 20:06:10 ....A 1758720 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f8462a9b14637c61f15733e8ad67d5cdeca66805798d1f8a3364c4d0937272d 2013-03-10 18:48:32 ....A 151489 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f859e0b5b9e95f375c390abfdd0bbd212d60350de39426e1b109d8dc3d967fd 2013-03-10 22:57:20 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f873781c40575291f2c652d397cccd610046162415cd3e9a0e21348e2a59c0e 2013-03-10 23:11:46 ....A 1445888 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f87a0d7dc80a50e9441127cb583a65bdfbe8b22a3e5bb30b84ba36c75f0de17 2013-03-10 09:26:44 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f88bab7ee27cf5b0345f0960ba4e5db1f98dc368ead8970fcf554e7a72fde3e 2013-03-10 22:26:28 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f89b4b21d3f74a04253b977b66625eb17f27251265dc35920b932df75472c49 2013-03-10 09:18:10 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f8bc342a48e530a9c8280763d4f8ee0e9d6fd76b4f77baf2cbc8ea3833a2d6b 2013-03-10 09:43:54 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f8c9b469a387eb68d44e20184dad015d1322eced29ad3896aff157dcfc353f4 2013-03-10 23:19:12 ....A 122749 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f8cedbf1311eaeaac42ff3edfb48c3fd2dd97592bcdc37c8228c10799cc34c3 2013-03-10 20:17:14 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f8f2442efe2499314b6b85dd2a23550ae9b00c4132089cd266fcf16899e806c 2013-03-10 09:45:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f91c9ca07951f8e485f18b07b4af5d9f2978d2ba5882d623036a1b4a0f3d4da 2013-03-10 22:38:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f925a68368cc9f883729f9d657b4b26e974978d0f0450125be23b821f45ff63 2013-03-10 18:48:04 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9304f699eb706d7459338c9b23574b55c35cc1fdd08b074887041908a4684a 2013-03-10 20:03:54 ....A 341240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f947badf2d9947c2067b61fd98d03fb66610971532d57151c6c79576b381dab 2013-03-11 00:10:16 ....A 7287216 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9484295bdd4ba579fcec099730d6019353c1edf589af7fca22f9375837ba87 2013-03-10 20:15:26 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9536b3420ae538200fd78dd88eb0d9b1cb219c48a1c9a03094b12e134fe459 2013-03-10 23:14:44 ....A 18744 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f957aabda5019571fca082cbfb5448cc253d86f80faf0cb5d90ea4911ad8770 2013-03-10 20:14:08 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f95b67ceef6639a2097168ce54d3d842deb22e7bc3c75aa460d10b1c9d9f322 2013-03-10 20:10:34 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f95d6302d40eeab03123a90287f46d4f8782b360a280c1e18c3146b1ac2de29 2013-03-10 23:04:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f962d53e93259b89074d2fd44ce0981698b0dbe066282e5257f24051f2f9256 2013-03-10 21:18:34 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9913f8d90fb803ef238a8d2c9c1744bc683947c16f540b64e904504c91097b 2013-03-10 18:22:36 ....A 86376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9925fe8cb6fcc9be0975746c8dd2c28c2deee4d1551efb18d1bfcff686db91 2013-03-10 19:01:26 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9a08dec8fe9e070a7d6c0363c1019363929c985e13cfc1e041470a371f7026 2013-03-11 01:12:48 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9a3557f648f3cb1830f2d67a81bd7d6bb403dc90226413c3ced804a40727cc 2013-03-10 18:35:58 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9a7be07ffc459895190989014f448968f1867b3608f5a4f597bb9428109c54 2013-03-10 23:57:10 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9b16d7cf8d298a3a6a086dad89f7071cf34cfb45ea405f2aa9875487ddaf0f 2013-03-10 18:04:16 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9b9e20ab203459b2daa5ff82b5ce9142910dedc31cd7feb301e47a4ad216ad 2013-03-10 18:49:08 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9c7abd8a22cf37f0127b944b0037a4e2f73c4900c7c78be5c76b87a84eb90c 2013-03-10 18:29:48 ....A 182744 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9e42864437d6a69292d6e748f6dcb595c945030597c2a5ae587a290c6c8e19 2013-03-11 00:33:48 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-4f9f936e71b847173a6f5acb43256130d85728660a95f31a8359781b3c2100ff 2013-03-10 09:26:58 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa00c05a771f00fe782f64efa9d55cb01c6926fc6c6eb49e82c3cd104397689 2013-03-10 18:29:52 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa00d645afd019a8ac3eb32b0d65cb79634978a74fd8e9d51b55c5c880e9699 2013-03-10 19:12:18 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa034711a9a6eaa615f00ff0858f50a4bddf1a3b47693873d1aa5a4db3ea106 2013-03-10 21:16:52 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa30a095a91279574d3e04027d1812b28894a95872c9e949c192d29424f6b7f 2013-03-10 18:15:58 ....A 2672128 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa3bde8f2d708e9f616541a84382a07af69f1a9efa6e69efa9cc5e2d0e883bd 2013-03-10 22:26:42 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa44eba24f9e7cd2f2e4a666ecd4516192026bd466a793aa8a5323f057c6461 2013-03-10 09:20:40 ....A 1633419 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa469332355f276348185b4516f4e8de7262ec9ded7c9c45bfea01044a444b9 2013-03-11 01:52:42 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa47637ad297d2b496f4b728a718a157d6c840c8870678367d699df3d5b7b1c 2013-03-10 22:51:30 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa5634b82046ab80291bd6bb3a8328af1db7cc4bad081dd152d36118735d9bc 2013-03-11 00:02:28 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa619af9fa833f11e5543e550d3c56421e777ce057bedc89b1509d2c200f82c 2013-03-10 21:13:26 ....A 285440 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa64aef8e5a4414b1b22b5882f6f57d4395d44fa23b438655f5d829acbbf77c 2013-03-10 22:33:06 ....A 246597 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa7fc6f0a3bfc0c72c82ecaf4d896d62411ba44c21737a87c0219e6f5e8f959 2013-03-10 19:09:44 ....A 2296320 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fa988443660b77fcc38209361f23cc83b0633ab991e16cfce40c7a614a00e6c 2013-03-10 18:00:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-4faaef896cbae337f501d27b9a7bf06a243351c2ad9a10c66278a6a3f71cbfb8 2013-03-10 09:19:18 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fac0436217373f7deecd560f6df8fb9b41aadeefb87379e1e3f107ec46d5356 2013-03-10 09:47:40 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fac1b8d2c2eb2f4da0f30ea09bde188212dcf8bd81ef239896bfab8738ef7ad 2013-03-10 09:54:28 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-4facc6d027d95c03f6ceff1f714b3aa9ec1461b9781e9ffe4691a7fee7c77acb 2013-03-10 20:21:54 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb141ce6bb0a282bf5a7cdd8a02d14f9649ef1d50a0d79c900d5e60a92647b0 2013-03-10 18:15:20 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb22ae1ed6e0da8005a08dfb66804f9adc73a34acda1e866695e165b28bc2e4 2013-03-10 18:59:06 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb23cb8e6780a8bbfe80c30fffe2593d8a83f1883b159de5156ca26b825fde8 2013-03-10 09:47:20 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb269d8788498d2e4cb60cd8a3aece9949ee885e90c56983b72d07f26df66f6 2013-03-11 01:52:24 ....A 1590784 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb37063e61ac050b4a6e7b0fde919469f14041d5d291de9d0cd87edb18b692a 2013-03-10 09:47:58 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb5be812fda158f55544170029b00cea6def1ef7c26788f6a060721c52b8aea 2013-03-10 18:24:14 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb67a4bfc35d07771bde869bf7b23001aa201e206fa412185b2b8dc111e4e7e 2013-03-10 19:27:20 ....A 115000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb688a4247f8d09d25edbacdcf21b41af500f2c0f8e640d2a856d43b30f68c9 2013-03-10 21:22:58 ....A 1670656 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb6e7a32b3c510c9d13b7c3b195ab22fdba99ddb7a927b2385cf0c408a7b8b3 2013-03-10 09:06:14 ....A 175069 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb7c923c9f82374fd25168fcca9a2781f4db71f98cd725be8bc9df20a9a67d8 2013-03-10 18:57:14 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb7ed1abbaf21638dd138cacb5e6dbce3b95561b42e2d434863c2d6898440c1 2013-03-10 18:37:14 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb8f13541ef4ac3183d935780e81130f2e4b147883ca732f4b6e60dedbd6b6b 2013-03-10 20:06:54 ....A 275124 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fb974880a9232c562b7d9a1462a017f8856b2a6a01fd2d6763c6a05b1daf8d5 2013-03-10 20:50:44 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fba32a2a63a2c901aae656ac76b1f3cafe7ecd39cb42c465ff6b9e67283e711 2013-03-10 18:28:44 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fbb7dd17fb4a69918c16cd70ecb608abd7f4e70f542b1baed2ebce04ae7c3b5 2013-03-10 20:42:08 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fbea5bf27b6b7fb4552ae111e8dd7ebf2821bff0dda16233e2a7edab49cd700 2013-03-10 18:59:26 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fbfc33c6d6bd952685b691fb90a16b69eeedb80c6c70ab4d0d13be0a0a5ab3a 2013-03-11 00:11:22 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc1128cfa14aa5b58b7542ed2ffa5663ff5db9a0e384ba4562a677af565e7e5 2013-03-10 19:02:52 ....A 50933 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc39fa65cd14052b4b3fa9ae6f129bbe7162b226ff969e5fb0ba67a87696586 2013-03-10 23:49:04 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc443542b076e6616d607dd388822b46ed4d04f5b0c05827ba30655be7c21ea 2013-03-10 23:52:28 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc4ddc841d88af60ed22bf8b578ebb0d5390a19735141f81dff2aac5967cd72 2013-03-10 09:34:26 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc4ef8a2a3cde001098f7a6b802d8c22e5baedf76ba74a920f54dd8515146be 2013-03-11 01:43:56 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc51daef0c8e946453b2e24e03f0cc828f22dfda0f1444a64db79bf8354983b 2013-03-10 09:06:44 ....A 195592 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc5405227c7a8dde2958105261197d4e907d59713746787be8cdd93dbd5ad91 2013-03-10 20:03:40 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc56063aa393508eb746433019b6990157f042fc6fe3750f426b69a0c9e9981 2013-03-10 09:09:52 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fc9df5e77f8b0594b22b6427f6e728a7b2a5ad5076c17eafbe1cee8d3c11327 2013-03-10 09:09:24 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fca763bad7d48c9546a5d54caf40005b1047d94d223513d979fef598d5d025e 2013-03-10 09:09:48 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fcb6adce1f4d7d1dfcd376eaf7e42012e08c1b395b54d62094ce77994447c3c 2013-03-10 09:32:08 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fcbd35a65136d86944723bd062422e05f3c57e9fe197b0d1620d683a0f38886 2013-03-10 21:12:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fcd899deb4448b8dea6685342c38dbbbc31acc846e2eaad0540d2c9f90bbc88 2013-03-10 20:21:50 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fcf4f283054a252b371f5e2838a99b84feb7d596819cd7c5175cffde4b68af9 2013-03-10 09:01:28 ....A 250460 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fcf5f5839a456a39a6f1441235a29f4e7b54f2f1faf93913e29e0b585e421b0 2013-03-10 20:35:42 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd0b92b7030a9d34da6afc0f852adb0a5bf0d19d3e91cd11d6ab0117a7b7b83 2013-03-10 22:20:40 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd0c6472bdd0e9a696de8db646d088c3753870e0b605d82ba3d6b6b3c707def 2013-03-10 19:05:28 ....A 615524 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd2272f2f4fdf0543445963044c747637f35a36bbf0cf9a5cec5997ff2c1578 2013-03-10 09:11:54 ....A 960000 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd36f2a7176ac5998c8809cacce28022a128f0f7c890bc55503903a01679874 2013-03-10 20:08:02 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd414a77c27f4072adf720849f45bb0eb80029fab6b98db207ebc259cf350fd 2013-03-10 19:53:06 ....A 269059 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd50532998b3c34b6856fb0888937e4ca73222ebdd32efda2af1310383e4127 2013-03-10 09:51:12 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd7e4bb722d40184725a920de3a850ab24c4d068a03c0fa5c583d7375cc9956 2013-03-11 00:28:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd8627b0fe28296ca234e885a82f0c1b04c24e9d78710409e4a61b04a915fd6 2013-03-10 21:32:00 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd9c57ff2866a6daecbbfbbe47e5edfff51fff96c0383f4f54c4d8a39436d2e 2013-03-10 23:58:58 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fd9dd775dd863e7b0198ed5bf3ad026da11a88e84a86f5189fe4a38faff5412 2013-03-10 20:10:58 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdb059c7b34836e321a9bc3a95e666e4ffbf229ac4827cdeb1f7ede81bbccd3 2013-03-10 22:00:02 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdb90bbc06d17b18cad724f40046d87aa85b86b1db977dd117a95394af50a88 2013-03-10 22:45:12 ....A 1936253 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdbf5dfcf88095beb0a051439aad81c34d7d23b410981fef8d3f9c2812704eb 2013-03-10 20:55:28 ....A 934912 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdc23d1ad3c373b50e4ab2bb14bf0207a1002dbd0f596ba4462257949afea6e 2013-03-11 01:12:40 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdcaf9f377b18937a761304a1c8bbf624617b2f5dc7eec1001f40c5f86772bf 2013-03-10 09:03:02 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdd2086e7e2d1c80e80df2bd78326276d52ccad6686b57ae571fbb348a9cac9 2013-03-10 17:59:18 ....A 18840 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdf0e9f1627c8d19fe90aa37e3bf98eb5d848ca0f222e1ecbf97e3b9fbd46b9 2013-03-10 22:23:12 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fdf7422f7d93f8948331be9741f4fc6c51fc31104c74108a51ffaf8ad995599 2013-03-10 09:14:18 ....A 757248 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe0077104ea11b07c3823b37c4f67ff3e6964b40612072f7808e50276a86ab4 2013-03-10 19:52:04 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe0335949655c6402a85fee6b692a4d6749e002b9294abd1c7cfe139ed9d6fe 2013-03-10 09:34:52 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe0593169e2f2a2e211a49965f963b6e0539e7279f2d160a5ab880efc01b740 2013-03-10 18:00:28 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe12ecbe3c69c11cf74df478f78a4b8d7e4b1340f7c19894b1e963713f6a694 2013-03-10 20:42:44 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe2daf2f3e57038c0b8d91bb43525398fbbd92094697e000327cf0b007e56b7 2013-03-10 19:46:20 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe44c163d4910ab1e0eaab6fdbf1032313e723704afbfd002a450fd8cd3594b 2013-03-10 22:27:58 ....A 985600 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe48880d1ff77f6b8e0b3df0c6cabac3f3b7ad604cb728bba652ab61f4881f7 2013-03-10 20:47:02 ....A 894464 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe5642f4c284ded4ff9f93d72ba83b5b0f04307576704b061811cd31442c0fa 2013-03-10 22:35:02 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe58ddbba92d761da511ddbcf82fa59330e4607557b45bfb21957ebd787793b 2013-03-10 09:56:32 ....A 753792 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe79e493482fb2e9ea71205ef14c4673059582ac578be037c1b2372ae65fb79 2013-03-10 19:45:18 ....A 1320448 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe8d9a4f25cdc4188a2e3166d5f37d8817925988e4458af67b18c01c915bd77 2013-03-10 10:02:50 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fe98db09f2758b07fd3e036f31399f1bbe0307c0f319985c31193214cfa465a 2013-03-10 18:02:08 ....A 959599 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fea55ca9846ae9c36d2e0ca763d4f887052ff7cb1ec49d82538a215cae1428e 2013-03-10 21:07:44 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fea852b99b4a6ea6ad338b00986d7e7f6011e06cb4bb96d0923a25e36437b3e 2013-03-10 19:08:12 ....A 42346 Virusshare.00043/HEUR-Trojan.Win32.Generic-4febaff1034d0db45c9b0ca1f77e2c5681d5d0a1343c495cd33954fa1a53ef56 2013-03-10 19:09:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fec55ab8c61e71eaf4dc9899e0a22df728d80eb1ba2923de4235524cef89543 2013-03-10 18:55:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fed54d4ef122f2b38dc321d5b14287cc04f304ed46f05fce5a5ad8d8fcb252f 2013-03-10 20:19:18 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-4fee2449162005555d7fe1c52a0ea5a3f488d4809852ffbf0d70d480e89220e0 2013-03-11 01:25:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-4feeebdff6e37229f779358beac963cd6ed29f63b3f498c5103bd01ec387e191 2013-03-10 22:19:44 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff0504b4a8f8424bdb25a66bd6254e5315ef29eff714560ca1f51b5a1021700 2013-03-10 22:54:14 ....A 392192 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff118e369c7b02b5ad9a7e298354b6cd4c4f7c5698d77a6c6ea970d3d42e08c 2013-03-10 19:01:08 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff2169b1e841f00b53f110bebc88d5890a2a146ac32927978a14053a72db422 2013-03-10 17:56:50 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff2185326e33f41c46e3c0eadbdc8282a15d88f18b31b574623d11a2f0882d9 2013-03-10 20:55:00 ....A 19164 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff3c3caf00d4e9d76320dcefab284f847449d164a9931592e5985132bf53b0c 2013-03-10 23:04:38 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff473c9227402675e0c81e1aa6ef081e42c46de438b7ce18bd88e3ee8e10e43 2013-03-10 22:54:14 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff4d182f05d7b586c935dd8c4eaf49556cc2ad2ae99d5c8a9fff135104056cd 2013-03-10 22:26:46 ....A 823304 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff51ba161ffce638f55c9005f1c720074b5cffbdfa8cc3d8da5e946305c874e 2013-03-10 20:04:10 ....A 3144192 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff79bb5d112d4ae31b0f160f0e117903e9d45a82649dc824bc5584aad5b0580 2013-03-10 21:18:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff7fb5ade48c353b88ee39f3cafbd0a6bf466992f7b9c0deeddc40ae6a58721 2013-03-10 09:05:26 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff94120138ffb92f538789dcc05863ca88be95163232ee217f72a05a13b7096 2013-03-10 20:42:32 ....A 57060 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ff9690e6d8f49bf2808cfbf26b7af8b72a28cf64efe52d1727d82d307ad6146 2013-03-10 22:51:22 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffa118ff049fae438dd05ef453adf2ceaff6360ad1fd3453a4caa36bd9bc40a 2013-03-10 09:24:26 ....A 157317 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffaa19357be67aaa4680ece441b7c72d3a616c2e8c68e744caf6485b26b07a6 2013-03-10 18:09:34 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffad0786a30641f3a75f67dabf3016cc30eca657538a0893859adc6713f489c 2013-03-10 18:36:44 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffad21fbce6cedc47f0cf1e3de30f1f85cf1f2c55a397604255739497a791da 2013-03-10 17:53:58 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffb2717ac60941775eb6b512c7db8b27270357c3220ae5e39ffd8468c0f93c5 2013-03-11 01:16:00 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffbb779eef164e8b77b5413dcbce2cf8b10eea7edc40ab2839c297b657fa01a 2013-03-10 19:31:22 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffbe971b0c618dae766c504334e547fc4e86d0cd2a9d45330da1e3b2c4d2a51 2013-03-10 19:45:04 ....A 81988 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffd64293e20b1a039a7f32a47fd386ba079c540fe793a49581303ddf57b9f71 2013-03-10 18:43:14 ....A 269392 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffd951cdad45f3d847637bce236af1a3c864cec102916c638a787ab1a587632 2013-03-10 09:09:02 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffddb5a526472ea7229dbbd76d455cdc8c2ffcf55840ccc9aa9cf555b588d1c 2013-03-10 18:07:24 ....A 274877 Virusshare.00043/HEUR-Trojan.Win32.Generic-4ffe42ec6d41f50fac3c9392d93e2c0e9623b929c1dc484b1854ef261420ed04 2013-03-10 19:13:26 ....A 1904640 Virusshare.00043/HEUR-Trojan.Win32.Generic-50005308809a23265e1f98cfca4254d1bd441b37db2961907023091ad0372ce6 2013-03-10 09:27:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5001f1d9f8c75240a0897de2967cd5b05432de7302f73c98ad3feedea1ef601d 2013-03-11 01:30:30 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-50023cabf33982d6a0edd133b3b92b0d79c0cb64a789c57e6a0edc5a371b9186 2013-03-10 18:34:18 ....A 1773568 Virusshare.00043/HEUR-Trojan.Win32.Generic-50038fddd181e20847d24518a0d3b728e8fdc093e941798f283807cdb6805dd9 2013-03-10 19:48:30 ....A 742400 Virusshare.00043/HEUR-Trojan.Win32.Generic-50039e72a09058add6c07af932c136e3235a77521f45f7cebb0d3b46d5ec4e81 2013-03-10 18:01:26 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5003b39103b5f03e8fca72a350a2679344507e2c998ffd137ae0755d86a6b4f4 2013-03-11 01:48:28 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-50044242efb48702e575468d75c7a400643471ea688e0b7e87726d5b5a75a36b 2013-03-10 21:21:16 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5004fb7a0431fdc20b322d3caa2ff1ab7cd84113f7b4d3b3ffe668123993f436 2013-03-10 20:54:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5005eef18c3835992256be250e0ff2cc7f5fc651dc73796e9ed6fcfcf869c04d 2013-03-10 09:35:12 ....A 712209 Virusshare.00043/HEUR-Trojan.Win32.Generic-500643835f2e19bc99409608be2015bd085df759660a38490decc0687c9fb3a0 2013-03-10 09:56:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5006e00705392003ace4b28b723c7560a2ce642bc0179a5c5526c9bd246866ac 2013-03-10 19:39:56 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-500c3a2fc0d1541d4e40a1de4f81d30c158e5871d42f24a54f330c98a77718a9 2013-03-10 10:05:50 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-500f374edd84a1e3abd3b0979bd4edc2a9334f6fe002e7389826c40680eecb22 2013-03-10 09:57:20 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-50113bf398993c02cba66858d2471bb196eb2a2cd54b5d2c8ed3fe87c0fe3841 2013-03-10 22:42:06 ....A 1251766 Virusshare.00043/HEUR-Trojan.Win32.Generic-50122129b884f6bfaa03e6626ca3e26079e7588222cb2cf6ca9818304349d193 2013-03-10 23:41:44 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-50126820cddefb6fb649738c5cbdeaa5c6b7ac4189f123a3b9b47893695b64b9 2013-03-10 20:07:54 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5012e39913e9d6dc1b26a60e2674fb449441bd643b408aecf9ea4609c358a4b8 2013-03-10 09:31:08 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5013d6c1162327fabf5c28f4d23400c5baa22af8f119937af1e532c9c8f5172e 2013-03-10 17:54:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5019042e588493aa6b912ceca2d10078231f3687aaed52868ce686abb0c7f871 2013-03-10 19:31:50 ....A 100248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5019ebdcc878ea793601cb3bc2b1f7dcf8b052569274e905e2b8121d37434d4b 2013-03-10 20:59:32 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-501af0d447715f263e1dd9253f763bd3d5441b50fb360cc23f57ec5179371522 2013-03-10 20:30:02 ....A 90839 Virusshare.00043/HEUR-Trojan.Win32.Generic-501bc3bb2b28926288bf59b9aece89b305170780fea680b8d60f39349db60be3 2013-03-10 09:54:52 ....A 1372672 Virusshare.00043/HEUR-Trojan.Win32.Generic-501d0aad7d3f3f0f8ebfb56b27039c5562320cf409be9a61818101a2bbe59d09 2013-03-10 20:26:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-501d26d0e70c07cac9b661504d8599fc71eee95dbc1596a36f4f7fed9fef8b3c 2013-03-10 18:18:54 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-501dc37bf594828aaf46352eb47450dcf15de466f847e380b2b0264ee57410b1 2013-03-10 23:51:16 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-501f2e1cc90525f786ec5a455e65b319de22cca95ff0c2869ae1fd2db4327ad0 2013-03-10 08:57:28 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-50222c645df6f84eea91c5ce4c1f797f87f199eb7be67e3aada7f74aafe52f3c 2013-03-10 21:34:58 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-50222fcc34cde12756b34c280242f9c8620cb9c9fa241ae372609898d2be4b3a 2013-03-10 09:01:52 ....A 92315 Virusshare.00043/HEUR-Trojan.Win32.Generic-5022355fc2935b934e823dcdd7a4715e8023b50a2a235e9e3f28c2e222db8724 2013-03-10 23:13:20 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-5023167353324f7ca9038f95efe914efc22371e67eb851782f555219c418fed9 2013-03-10 22:46:46 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-5023acb90821cf2f92a855af8ea160a9485583050eed23ef5c8b68087818abe3 2013-03-10 23:05:10 ....A 329004 Virusshare.00043/HEUR-Trojan.Win32.Generic-5024ce0888f2ac19019a3c25c2afad2c05b1d0aa28c0dbb3133bc6293c1325a4 2013-03-11 00:49:58 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5026b18f3b94f6e806099496a762624d1618db210b8cc850dea9ee831117b563 2013-03-10 09:49:52 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5026f212fffcbcc9077334fd98d0b96161ca4233dfb24b39668de12e58fe10a4 2013-03-10 20:24:10 ....A 2065889 Virusshare.00043/HEUR-Trojan.Win32.Generic-5027e4210cc0b0b6d41f5ab512cfcaf137c9047bc1602092a7df1f6aba477aeb 2013-03-10 23:01:24 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-50285037bf10fce8b6d8cfb41a87a1b6456ca036b3299990f3c07100c841fed5 2013-03-10 21:04:14 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5028fa02eab2c1886e5fcb021a04615bdeadd768508fe3795825a0c0cf3f5f62 2013-03-10 23:24:06 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5029f3d11460eae1c80bc2de53c55bfcdbb16c41e4fd2099cc16f41086580d1c 2013-03-10 20:53:54 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-502a5fee2152bf592a922de2c54fc00ca08156f95e9684cadf9edd9121c78383 2013-03-10 22:51:18 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-502a66d990fe31a6dcdd76509c3b7a1e7b018c2acfc6df8ccbdc14d78e44220a 2013-03-10 21:05:04 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-502a927b4eafc44add703829a9762cd813d05e411051ef8a5f48b1ce7f9ef0a2 2013-03-10 21:11:32 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-502a94efbc8d48d1487d027c04f445a2d51da1d6df078a1f3d2497b6698b97e7 2013-03-10 19:08:40 ....A 383493 Virusshare.00043/HEUR-Trojan.Win32.Generic-502ae49d62f8372c3fda1e4732ca403ba45a7530c39c2b9326c4aae44b263ad1 2013-03-10 17:59:40 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-502cffd2063e98acf73e4c246036f0afe5abebd8308dfb8c837c3a776795344b 2013-03-10 19:58:28 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-502d8a9ed50b4ff784c53721f6d352a0936e809fb5f9e505dc56cfaff9c2a0d0 2013-03-10 20:27:52 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-502dcf9edd9b30be98b1a2d3a6240e242a6e7291749bf02bdb12b6262269cab1 2013-03-10 20:15:06 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-502ec499f0ad9b45908cf9e9e965774537ffcdb274967bd7af798bb766482b1e 2013-03-10 20:53:46 ....A 183709 Virusshare.00043/HEUR-Trojan.Win32.Generic-502f59dc3a762a83f373d614a5f3d73570f23925f139a66df4cc98a2b0f547f6 2013-03-10 21:02:46 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5031f03a8f81d860e85d35d0471ff64ded5c983e17a64f9a296f15f647a1a23f 2013-03-10 09:33:02 ....A 2350592 Virusshare.00043/HEUR-Trojan.Win32.Generic-50323e984d9a5c31107cae719b31e6cb91001897eb47e1266b140b79f2496c30 2013-03-10 09:59:46 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-50337f0b9a0bb9920100a8fe5df403df6d4f2a5036264071b1cd6c43854fd9d6 2013-03-10 23:54:30 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5036d9990ef1f47d2733aecc899001831c5fb420bfccee35b8e8686dc56c7547 2013-03-10 10:01:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5038f2d62041e1033d2f2fdc20c56f6ad5e4bae0e70835dee6a5cb180dcce9a0 2013-03-10 18:24:30 ....A 10008256 Virusshare.00043/HEUR-Trojan.Win32.Generic-503b63dc918fba1cc1d43af764dc0a03f412cc6eba919b183cd4798bff57b053 2013-03-10 23:01:12 ....A 95444 Virusshare.00043/HEUR-Trojan.Win32.Generic-503da19eec92cec8b7018bc1f0b04d8e49cf8e49484756e62c3758e33db68d8d 2013-03-10 23:16:48 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-503dfe12260c1589e381c48708ac2bcbc1f4fc6f90a37858b03898dc7a0ed153 2013-03-11 01:50:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-503fcc98e418ac4798784bc142fecd7dfbd07f205280a0b5bc014ae35f88ea95 2013-03-10 09:46:24 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-50401da52f3aab3d07a31ac6ed71019aefeb008001c33c6773b7a93328c30a81 2013-03-10 23:06:46 ....A 97661 Virusshare.00043/HEUR-Trojan.Win32.Generic-50418490cad2e75d8fa1df4a8b5a417c69524ea17cf6bc8237a94990754db68f 2013-03-10 09:58:18 ....A 27968 Virusshare.00043/HEUR-Trojan.Win32.Generic-50454eaca01e4a43e7e15db12211b7f8f032f03bdef4787ebe75eac37357e969 2013-03-11 01:27:18 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-50465911680c1c166d5d02a2148e7f66163801c4357a1ea56364b8e6c735967d 2013-03-10 19:04:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-50476bacc9587ef4606de15e637e3d7042d94314991b84156248acc006cc1a0d 2013-03-11 00:04:36 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-50496d5758f6b2225eb31a11f76d86deb5a480a86d010d55f0d1fb64224c3eba 2013-03-10 21:06:06 ....A 161808 Virusshare.00043/HEUR-Trojan.Win32.Generic-504ab3faf449745f6589dcfd2b57ab2606ae104a3ce939633d4c5f764528e81b 2013-03-10 19:54:06 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-504b286f26082cf8a2cc6c334750a9b327905bf5b85270059dabcee57773a5da 2013-03-10 20:30:48 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-504b771e9e347c631331937456023daa770db72a9ade83a3fdb8edc7327cae2e 2013-03-10 18:43:28 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-504c39db27e58c3a0f0ef45d0914496b0987af02ffc680f8cbb7e830a702d8f6 2013-03-11 01:47:50 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-504cf809d083b6008752f5b216dd8f2d121758bd778ef38214f975ea880fb5f1 2013-03-10 20:31:06 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-504e41a42cb0fcd1f1192d693ff8d5b50dd241ed900f08ac282422b992482b2b 2013-03-10 23:48:34 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-504ee5c20ea55518828b1a3618a18ce7c31ea431d9938e83ed6adcade13c1410 2013-03-10 09:54:32 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-504ee8c0fdc6de0ca877c39ccaec546bdd9d68f5f85850bb840fa94fc880f6aa 2013-03-10 20:52:12 ....A 761955 Virusshare.00043/HEUR-Trojan.Win32.Generic-504f925bec750f9ea96beaea5c70c9f225bc761514b476b4c1badf1db6c9185e 2013-03-10 09:44:42 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-504fe03f1f0ae59338d26c90c266995cf15bc4ac33081cd7c5e2a2c83723cce3 2013-03-10 10:05:08 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-505053f4c0687e8e7f3dfbd70317d0ef5f5d37bcda72bb78d2cc2e1de3785817 2013-03-10 22:51:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-50510ee6e8de68facf5ea21e5e4547d482c885981b5b990c0638f387679e231f 2013-03-10 09:24:58 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-50523fb24883a2e757d9ab952b5229211174a8b3dc1c875e4ba4c38e934b01cb 2013-03-10 09:42:52 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-50527e5c46094b5428bbd28b75f007377790bbbbf545e8f5264c4ede45d694a7 2013-03-10 09:25:44 ....A 579072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5052801ee3f35927c2712c093b41cd0cefa3ff48c21abb86c3da735fb38e2a97 2013-03-10 09:13:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5053907664f612f5d96e757cfae608b37fb24f483bd8ad83d0d9be719b282d7f 2013-03-10 21:22:20 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5054282ffbfb2e151e009e392f09f9f6a3ffaace3b277f2ffd84813e74b64a8a 2013-03-10 21:07:28 ....A 370270 Virusshare.00043/HEUR-Trojan.Win32.Generic-505434b508100dd5964ebe0be33082abb04f121dad3285fb417b09aaf7b52d0c 2013-03-10 19:33:02 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-505562fc537cf836913486de1569535a557f376d0201f4e80f135021112d4180 2013-03-10 22:30:24 ....A 38880 Virusshare.00043/HEUR-Trojan.Win32.Generic-505817ed783f45b67721e8e63bc24a35076823d001b5d45a3ae47f062928a510 2013-03-10 09:28:06 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-505861a98739c6f47ec5a2fe58f28232d5941988160273e81a8bf6fa70803105 2013-03-10 23:29:48 ....A 153668 Virusshare.00043/HEUR-Trojan.Win32.Generic-50597a79bc770478908903dac8ff693e981acfb2610c28a1eb7766b1cff8ad37 2013-03-10 23:30:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5059a3df311b8dcf050eb27bb722010e09c365623c38119221d91622407ac908 2013-03-10 20:59:24 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5059a5ddc16d04fdac411d13240e6e1314746fb07940b11bde5f9b2e02934369 2013-03-10 18:02:32 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5059f0d7ca8cca9f62e63a71012c6dd08c746e2189d116f2b2ef1fbe13f86187 2013-03-10 18:32:18 ....A 660368 Virusshare.00043/HEUR-Trojan.Win32.Generic-505b2da7480dc8daa39fc50b06d1fd16da1435b70e88673e828e14f6d3079dda 2013-03-10 22:29:02 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-505d28b0061ff76fb2310d5adf77dcf929747c24b832c3043566568b55bb6406 2013-03-10 09:34:44 ....A 299066 Virusshare.00043/HEUR-Trojan.Win32.Generic-505d778fb21937fc8701088edf535dec5e0a6f64c68e3f321fd0a8162e8b9b7c 2013-03-11 01:07:56 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-505d95c25e7fb5aa96af249cc34062a3a47f1bfb1de1d7bd803be86b8d30923f 2013-03-10 19:55:04 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-505ff9d0aa6b0824fc40c83609bb243f50c4809b12711fc47ebf5bea278059b8 2013-03-10 22:29:16 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-50623d541afd8064b2e1e0598be273804bd7c72930ce4bd69673feecbaac32ce 2013-03-10 18:06:16 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-50637232ec601b74c6d26ea518f84d6692cf6ea65985109eacf512bbb6264128 2013-03-10 22:29:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5064ad89f688775322d68e1efa47f4bbf9430370a8e334572718592fcc8200f1 2013-03-10 10:06:16 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5066ef2f230543b3594caa9ec252e5a2e8518444a62f60b4a9f601a85462f1f2 2013-03-10 21:02:36 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-50676d4e2b01f7e1b47b59bf3b02826e12a13bfaac2930f2e8553393d580f21f 2013-03-10 20:53:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5067ec1c08953dc7a05004e8c063b0f93c91f54e3cc4f675b7d33ffc8c86f1a2 2013-03-10 17:58:54 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5068407888d50be2d71d29219654646bd0261f56a1c52a0be551cd63f8cc9af8 2013-03-10 21:16:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5068cfdd12c99dc3c930843e2aca1694cca087dcc9e8d693258b41de402e537c 2013-03-10 09:11:02 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-506a2f947f6e56490eb87ff8c607d4542b6d4ce5937db6f948ac735af8f1a5ba 2013-03-10 09:10:08 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-506b51bd17cae5af96ac622a94bf64160f9c0e079569af6df74e6cbe28c4a98e 2013-03-10 08:59:38 ....A 93712 Virusshare.00043/HEUR-Trojan.Win32.Generic-506bd0417bec17bd44ea5406cbbce77f5730041a4983b0e31a5daed333b6db3b 2013-03-10 18:31:46 ....A 644608 Virusshare.00043/HEUR-Trojan.Win32.Generic-506bd2c5faba52ab52707c234bc1a0f34fa976f72b45e5c94758626fff5ca820 2013-03-10 09:24:28 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-506c3a985f1062e88c8372b463bb8d31f6ee619aa295404d3988df04606404a0 2013-03-10 20:22:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-506e1af3f1d42945f6f091cc96725b00dad9e5f0b41f565612157ad76a46fbe0 2013-03-10 10:06:24 ....A 253324 Virusshare.00043/HEUR-Trojan.Win32.Generic-506f25d2985235402d4c932a4491616180137a11ce18cd10a17d938e9d1df122 2013-03-10 09:04:28 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-506ff1d51f230d8c4d1bb4eced3caa45b808a71a6ff579f88fc3048b7786e602 2013-03-10 19:55:56 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-507050d759aac319854d015fe6a6cf49cdb02b8904d6fcb2f5b196115e5abdbf 2013-03-10 18:00:56 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5070555e354b848c1d80a55ed1ffface0273118665a5fca48ed2217f547cd52f 2013-03-10 20:05:18 ....A 159149 Virusshare.00043/HEUR-Trojan.Win32.Generic-5071de61e9c9e37727074b0f5788b2c1a3fed0e40ab9712ffd6272763db16e44 2013-03-10 23:40:44 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5072feb0d3ae5adaa6df1fc0dae8d1a65442c9ba341b0e23c175f2b296d0a7c4 2013-03-11 00:29:02 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5074592a32090ba3b5ea07cdd7019b3b46e6926b2eecc1c447f155199962ffaa 2013-03-10 19:11:28 ....A 31258 Virusshare.00043/HEUR-Trojan.Win32.Generic-5075ca954c0027d9468c8ed7aede2806d6313a27466deeb2c371a97de04b5e30 2013-03-10 23:21:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-507652cb231983c27a829f35022a594238bcc74482638bbf6bb4a8da047e3fc0 2013-03-10 21:52:02 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5076b7713b3788632c93678b60aa9a9656528e5f7286ec8564b51bda0c5b3339 2013-03-10 20:59:58 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-50774b330781ed34598d66f227ca9abdb99157bd8a968c81db7cb53e7e6b1622 2013-03-10 23:16:00 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-507832c74d79bb3413b011e0d4bac2e3f6b4b9f2e3977c4d51d4bd43e73be7d8 2013-03-10 09:15:28 ....A 251563 Virusshare.00043/HEUR-Trojan.Win32.Generic-507aff379c3eee663cb9290b6c5589c57fa4c50b283a6f9dfb5023aca542e23e 2013-03-10 09:33:52 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-507b444ed4518299df12233deef1120d251e36c15aae57697e6b819cc695a761 2013-03-10 22:23:38 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-507b7b9e0aee875f7f929a19ba68d8b2324d6658a24497b51a204008787129a9 2013-03-10 19:29:28 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-507bde36a18cff2453e6473b59db32ed1a3461e089dbe80ce340eea362dbecea 2013-03-11 01:29:32 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-507e7b160362392469b5d5ddd4e12d9c6ab63e21b102abb30c16d0939d70fb50 2013-03-10 22:53:04 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5080fc112a84757cb7cb0af9ac52a524ca4ff90c9d5c3604b7cb9944d053909d 2013-03-10 22:47:30 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-508180f30eb8e4c403d558ab7a289a939ccef5f4b9233516bdfeb4749f6ad267 2013-03-10 09:30:22 ....A 334789 Virusshare.00043/HEUR-Trojan.Win32.Generic-5081b95cee986014af0ae04e6928870a6b7bc0bb701d335a356be756897a2eca 2013-03-10 22:48:18 ....A 195775 Virusshare.00043/HEUR-Trojan.Win32.Generic-50831c6d0adc34203bf9715b327fa92dc96fa7de720851e8a143d9d9ffcfe232 2013-03-10 20:18:46 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-508320535d2bd174b7bc4dcb3bb83ae09b6bef09d9b01c1250ac1a92b0ec4179 2013-03-10 18:22:42 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-50856223a691d86d75cda499cd6843599b3c54d4c1719d38ae625c81d1c5a9d8 2013-03-10 08:57:52 ....A 272326 Virusshare.00043/HEUR-Trojan.Win32.Generic-5085c5898d8da4318bc1a8b335acad93c338c673638907f0a15e3ad5ae700736 2013-03-10 18:07:48 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-50872e90a6bc77096a0e4245eb42a5d581dbc1c03935a03d357b39febc27e9fd 2013-03-10 19:55:14 ....A 274956 Virusshare.00043/HEUR-Trojan.Win32.Generic-5089f309a7e3e9fe3ee9583695ebc1c566787cef9ed6164919e611c2fa0ac5c1 2013-03-10 23:40:50 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-508b41fce348642cc4baca96d4cfa5bff56407f475b3dd3cf0682cd0b5014fa4 2013-03-10 20:47:26 ....A 465408 Virusshare.00043/HEUR-Trojan.Win32.Generic-508ccb3287103f3313cee60bc549660d911a92098dab8f96e082ea19de697aaf 2013-03-10 18:25:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-508dac3e8163b991f9ec67faaf24972ee91e406ba278d192e8a9e4e4416b81be 2013-03-10 09:38:52 ....A 228184 Virusshare.00043/HEUR-Trojan.Win32.Generic-508e02c8f9d7cd2881e534a001e1f73c72abf4673dc169a3a546b69faf73d2ba 2013-03-10 09:05:46 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-50903d606372ed671dfb9d04dc32c875800d5dea0406f9f04dd06a346e40a0ca 2013-03-10 09:40:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5095f572734422bdd6acc35ee5eccd86c62cbd1791ae187a952d75cfd6c8c413 2013-03-10 09:08:18 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5097695a6254a1a8f09c93e8b1d010bd4ce70191af97657e037fe9b524c92461 2013-03-10 22:46:24 ....A 154486 Virusshare.00043/HEUR-Trojan.Win32.Generic-509791a50616fed920fd802a987f101e2ed1a9185d08b71d3b0f97df9e8d4ee0 2013-03-10 21:07:20 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-50981dac8664cd83328ed74c99528a1dd089770590be4d268ebe085eb3fa2efe 2013-03-10 17:57:46 ....A 1961533 Virusshare.00043/HEUR-Trojan.Win32.Generic-509bed4f1784ff68c5e3ac5d52098fb338237c0d1d620ba380277b301044b948 2013-03-10 19:27:56 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-509c9f467e214f551b2dd37f09a7c36a93c6e66eb8b48ff88ea2f14f3779c79b 2013-03-10 23:14:28 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-509e0d5fd0c0bcd9923609628ca2a5c9ed17216e1b349dc6468458e63bba04e1 2013-03-10 20:43:14 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-509eea9f995f54fed82152ed636340b3ac8b3e00620b1a7500e1b4484d031ee9 2013-03-10 23:31:42 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-509f130e19de5445818802d9333b0736d15bcf766c56095aabce9a2e1f068368 2013-03-10 19:43:28 ....A 445312 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a150251ee1acc09ec097a79f7c34726f61e094fd45a38d6fe56a273d0633be 2013-03-10 19:06:38 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a1ddfae8bdc7fe6bd074b25ba02d1104419516e9a7aea3d20420a7770953a1 2013-03-10 09:01:32 ....A 2340864 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a2d9a8f7aa4b846441d3d0c8e1605be7bd8ce5ea4d6c924e0df8b36a2ae50f 2013-03-10 20:08:44 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a2f82b66076b274384be84a060428c0591afcb13393745c0a125a0f3d12c18 2013-03-10 19:40:10 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a3599e72f3247c5515106607c6f61d69ec7747f1a6481287e216854e4267ac 2013-03-10 09:03:54 ....A 299054 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a565afa541f1a5cb422cae90834adee036d7dcbc31c28b36a5ed5caa88745a 2013-03-10 22:52:08 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a56857cb8d8cee55b7a9a11a4cb1f06e08f087a9a0be6b519ef59d7d54269e 2013-03-10 09:09:30 ....A 141217 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a792ae24ea4faca0e0cd574d29e5fed0d5efd46b27aa52999da6964799d00f 2013-03-10 09:11:16 ....A 114207 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a9181eb94a9ef7923529cba3db4c7ca5cd56ced1570299c55917ec7df7af74 2013-03-10 09:53:36 ....A 299049 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a973c093404d211f00213577416b0d81e0c052cb6a561d9bf175ae3e9156a8 2013-03-10 19:41:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-50a9c75b37787d5077537031968e93f8eff1dfda0a649bc335ed88d511e8ecae 2013-03-11 01:04:46 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-50aa481c98566a5d03840f06d9b824587adf7efe08a8b0df803f7856241b006d 2013-03-10 18:20:46 ....A 889344 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ab57f14eba8e3bc173ed04557fafa38e1f608a0a18f3f155d3c3649539cfa7 2013-03-10 20:44:58 ....A 1417226 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ad677047a3f5919c6ecb243e3742e8d2ed3d3bbc26ef5022da73813c1f091e 2013-03-10 22:58:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-50afd0a01dcd1db6db3bd5d6099f384a18f185ffd67eb08f2d0e52ba18eb4726 2013-03-10 23:05:34 ....A 595195 Virusshare.00043/HEUR-Trojan.Win32.Generic-50b0592a4e173bfe91770e00ca105a9ea4ff1e9bbb20007e80cf72154183173c 2013-03-10 17:59:54 ....A 315425 Virusshare.00043/HEUR-Trojan.Win32.Generic-50b2ffb7a0528d6f817a3be3b55b80acb5cda9d569bc8d5837edc568e18f1fcb 2013-03-10 21:00:24 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-50b40a14085be1489c82bfeb4eba1758d33342bc6cd5a140df6fc0c8f2b95db4 2013-03-10 18:20:52 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-50b4fcfccb08d3a2ff7e92122c2d060320852a2326ddf0f6927e2b07e269eede 2013-03-10 23:31:44 ....A 925824 Virusshare.00043/HEUR-Trojan.Win32.Generic-50b9088c809e15174f1cc501da12d067ce0fcbba58c173bf40f97266f8f36223 2013-03-10 22:47:56 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bacb5a242766cff20776cb8c80610e8005bb4cb29deaa1a456b86557ef1df8 2013-03-10 21:21:10 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bb91a45a8f23f084d50d70d67c23014fd5f63ac532fc0c9afc6493661ec566 2013-03-10 23:25:00 ....A 268232 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bbcccb585fad3a0f3494f1cd0d6e21e43636fe585e4b03cfb43c1319980d51 2013-03-10 18:41:36 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bbfe163565f7f781d9767bc8a039d8acc4efa7408b7886fa34610a0c645110 2013-03-11 00:45:10 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bc641147c34d947fc8a79a882b4e9d534b149e4aad417fa57c81fa49c6cb16 2013-03-10 18:38:36 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bcf12ff7c5097e868eef68823f9c06cd91be34aad46a993b793a41a0e87713 2013-03-10 09:20:24 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-50bdb0add19dbec6fd83e28657ca249fd65452e05109fec5ca8e07e3496c655d 2013-03-10 19:40:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c07e624791d2c18ebdffba26228e37bc69e6a7f991cab3a543f5971304b723 2013-03-10 19:04:32 ....A 175984 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c2bcb6861be6754d4a489c569d45c4a47c0e255614376c45e0ea5997a087e6 2013-03-10 09:13:58 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c4b7f5a6a94c40bae15c11ecd5b45fc7671a8d4c8e0f48149bf2838bc7c38f 2013-03-10 18:44:10 ....A 26026 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c4e3b02d33834ca4eeac5f0be0cb271d0aa4be389d21287ffe13edd8035f5b 2013-03-10 22:27:22 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c6293cf27ab8ae66f28831fdd6511dab6d89ffc00ff4499ef1d661ee1459f1 2013-03-10 18:42:46 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c6c51ff85a4ae25f669baf4fa9db5b1edc9db253083cbdb806358865d4e9a1 2013-03-10 18:26:06 ....A 137750 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c7b6d5e4b520a0f975e718a6149bf9ca9ebc7dec0b50c266d878df83bfca21 2013-03-10 19:59:46 ....A 39032 Virusshare.00043/HEUR-Trojan.Win32.Generic-50c8a548519094d529198c09e2fbe8739419fe801dbd68d599f9e51a7eaef116 2013-03-10 19:07:12 ....A 1261568 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ca87cb23838e3f1b87df1f7454f054bd2e30d31ae7718b45356f8d0782e267 2013-03-10 09:43:56 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ca9b1208625e7a6496d5fb3a672b5af98efc1d1f64348a734ea9bd9b542667 2013-03-10 20:59:58 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-50cb7c6b37d94f1f4d83f18d776884b1872e15cadbacf4f2b03559e0ec09a62b 2013-03-10 22:27:46 ....A 1845828 Virusshare.00043/HEUR-Trojan.Win32.Generic-50cbb82f9d67f05ae84a6f3c148bf24788307a6e9b4417ab905dcaa0c386de13 2013-03-11 01:42:40 ....A 11022 Virusshare.00043/HEUR-Trojan.Win32.Generic-50cbef23e0a2de5e37ca718b3ccbc1190ce950e663739f18f40714f3f8912e76 2013-03-10 21:01:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ccdf14d9269a4165bc01b6af476764f9b313a4041f52db5dcce2c67c46f1e8 2013-03-10 20:54:52 ....A 82712 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ce0d04237da5af0930522857fc462c5f2ae26ce905784c2232d73f43bfe675 2013-03-10 09:37:20 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ce27381efed2bdc67d9f078da83703f3188f107efca4a6a5aa820b3079dd78 2013-03-10 20:12:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-50cf473755a7658deaa9dee66d6eeb8def8320461184b9303e6fff189ad9e8f0 2013-03-10 20:04:22 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d11578b299a7d7002ef5fe46304870b0a29019f49ce672e6db548714a98ba4 2013-03-10 09:29:40 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d11dae86786ad3b60f6e61cb9d6fe0321c2cc47438c85962d1c6f81db90105 2013-03-10 19:55:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d1bb6d35f540ea89f9e732f17399a862fbbc0c978f50f218580dbd040f8e02 2013-03-10 09:11:52 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d40cfec53d40d906295ea23eb1deaa9c7fd626e7b53dfff2151cf8d96d2f4a 2013-03-10 09:37:22 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d44020a60843f4f7c95ca43c2ecb5a0e7840dc8488ff7ba49f095ae986d8eb 2013-03-10 20:43:52 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d549cb27e222b0bdb5b9827f1ce7b6d44a20fd4ea99f7f2174b6d5f8055efc 2013-03-10 09:19:12 ....A 288637 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d55156b85a533b70aa2c37bd85994f060a9d73363d55050eeef8d4402b8d03 2013-03-10 22:50:12 ....A 96470 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d6d8c4f70537ec4bf7ffc81033828d6110d572f25de10cc045a1c29003fb5c 2013-03-10 23:18:48 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-50d7d5b8fe14167a0d235730b773615424c007eb6b4de79c9bf83fdb6f239a7a 2013-03-10 18:08:48 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-50db3396c0601e9eac76c405a9e6b4f8cb9d0c59462bb87f1976e8ecaf3a81af 2013-03-10 09:19:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-50dd04273788c406be94df347b8b3d92c169eb6abbd42905aab29d8e85fa4966 2013-03-11 00:17:44 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ddfd02bacb3875e9922b559a39e4fedf4e1d0f0955658a3592f1af27210dcd 2013-03-10 20:18:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-50de1ae60c708741f0ac593ca10972c5d3b0f56e54f2bba1ba65f29bf451636f 2013-03-10 23:38:16 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-50de3a186763366bb10b47660d467876da232ef98471a94256411adc39c8c58e 2013-03-10 19:12:14 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-50de3ee11eb191a845c69086a9dc25b30ac9c415d2f09488587555f7551ceb05 2013-03-10 09:07:58 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e0277d2b9141b4860e1295e659d518fdf5168a8d2cb4d2cf00d2468969bdef 2013-03-11 00:49:18 ....A 272046 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e03892deac6510c66cf74b7baf2b8154415e3bf6e0f2663d222fae47422324 2013-03-10 21:02:32 ....A 1982464 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e2f7f8f0a76070ee1506c81796cb9c0a2fed94a8478eb0de717995fdc5a29c 2013-03-10 23:25:04 ....A 29137 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e3ed486b82ec16d5ee239aaa740c05480ae6d1f30f4e2c4d2af65c8eeea74c 2013-03-10 19:24:40 ....A 121253 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e40a6abba2cc0da81c865797bf203e901c26a07f00251c3c835d51ee43575f 2013-03-10 22:58:20 ....A 140823 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e7783067e635e1c2251c05ba0e590e108b642aef72896fb2201d5217dbdab5 2013-03-10 19:49:36 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e829f4a3834d9c29364b7bd2539a92b588505c942d055005109e02cea965db 2013-03-10 19:46:30 ....A 970240 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e8ca2aa1a94a79407fbd1ddffce679aefeb0d5a7a9f8c9edc3e850b8ccbeae 2013-03-10 20:19:50 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-50e9bfbfd420e1626776c0a51be56b917321e24a64ff3539b1ee0c8c7034455a 2013-03-10 18:48:06 ....A 40992 Virusshare.00043/HEUR-Trojan.Win32.Generic-50eb9f806a625dc9558080e09a25c37dca3a54b3f2c2fc492852660d8c8abd87 2013-03-10 19:31:40 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ebe2737d5569e4388495183071ddc1cd8734c00f2004ab915c1e1d1f69d442 2013-03-10 19:34:26 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ebf61c3992c9502446dbdee0f1f7717ece5f53a4065aa3afa8226524f29619 2013-03-10 19:36:12 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ec8998516e810c91f59ffa4ed1fd60bd7008dd6e5ccb63f420c62624a0173b 2013-03-10 09:24:22 ....A 43215 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ecf4981663e40c9dd05209a92064e44ee86ff8c95f981f2a9bc7174291821d 2013-03-11 01:51:58 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ee30b36448eb2a2f72ecb2b8ea136615ba62e4a5cafef362e9030183cfbcff 2013-03-10 18:26:38 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-50ee8af8478939f0f802cb4a9be2ffe1cab8413b289be3362341c3df2f96e3be 2013-03-10 09:35:26 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f1b5226d29d710025e00de37cb2a35dd484bf74652fe086ed619f6d53b28d5 2013-03-10 22:58:18 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f204b223cd887fb591a0bb2420f2b49549d95985536b4d7c783d3499dd1020 2013-03-10 19:56:16 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f2221a6493071ddec70498456fb8b6eeadf28ce7d3271ca4c0db378929594a 2013-03-10 18:21:28 ....A 66081 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f39daa41537d7e697ddb6596d5582435fdd6674bf5fc0e806dd1395c307634 2013-03-10 20:40:54 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f488473577a553694b2a7e9b669568ea5a341663d5525e17e46aaa6fa6e35c 2013-03-10 10:05:50 ....A 204987 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f6273fb772a8c927a2dd5e3672ed341565b1d7792fcd35323870007a3925df 2013-03-10 22:41:14 ....A 619008 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f74a44be20ca2553b7798f7b450ef2baaf6f9d4b0df0f63208a1d40ad9ff69 2013-03-10 18:42:24 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f7fe353547f6503ae1d4040e9a86035643604288207bb7190fb03389ee7f6c 2013-03-10 18:03:48 ....A 164650 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f80b1c99afe7d49e0a3cb05a1ffa339cf7d3b8e403fcd57b1c248030da1284 2013-03-10 21:13:30 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f826e86748e64ca1cd4e0a9be9830ebd080de642da7d746df4c298c0965e99 2013-03-10 09:48:20 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f8dfb014cb19b89a435a2f377b2d814f981eb68b6469e5feaeb8f881c95826 2013-03-10 09:36:10 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-50f945d92160c80997c44fa50b552b9df82d6ffd5933bb6ce140c188c17ce29a 2013-03-10 17:54:58 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fa469ed22b5f84abfb8aa02798232c6979bb3e9d6f932ac7625068516dc6d7 2013-03-10 09:09:38 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fbcfb21f7e0f8469ce9dafeb48f9865ee4e4fda054775ff5708b016c0e22d6 2013-03-10 19:35:50 ....A 196881 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fcfd9de3f0981a2fb8d56066b65b1a8662caa87f5fa66ae8bfa30b7f56cf63 2013-03-11 01:31:36 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fd84cd368a2a4e340a2a7db348306eed8dc4264d922610fd7567014a9581cb 2013-03-10 21:47:44 ....A 2025475 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fdb5b4c5bd30d6e981cfe781846da0c055d4633879b133ca470fc9098affdb 2013-03-10 09:08:32 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fe086a783b66ebfc0b47f10a1410e8845e256a47babc1e4b177efc50f14ab3 2013-03-10 10:04:30 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-50fe0f3d79932a166a33bc3b11ebd66c93aed1b0a6598e630ac6c25c02d17ed4 2013-03-10 21:18:36 ....A 2306560 Virusshare.00043/HEUR-Trojan.Win32.Generic-50feda0c49e05d9fce83ca74edc7e622b5b8ed35dc5bf36520bb197b67e95afe 2013-03-10 19:34:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5101022287e466f11d1a2b33e05431efec5489d36c0d691eca09d63963419149 2013-03-10 20:26:26 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-51021d8d451b30c6a539a02ba870ecd429f4adc713939465a501f6e0dd0ec112 2013-03-10 18:49:54 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5102218cc78861176fbac86d3754afb28e473546205346275418449a35667b4b 2013-03-10 18:59:34 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5103d899318e007c3ef3fce5806d0d2ee567c93a9e74e289d748314ef62c3b5f 2013-03-10 17:53:56 ....A 179092 Virusshare.00043/HEUR-Trojan.Win32.Generic-5104d2d7a28a7e6af4ef01cb3059f62eac7e4cb0c6aaf990328b96fe643b6c66 2013-03-10 23:38:20 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-510514945d61d84be9056a3a78233839022c2fc7a49698de637bce823f6025c3 2013-03-10 09:25:28 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-5105338e43f1130802e1f681cb2d52f42e935b39d26526e32adaa82358e2b300 2013-03-10 09:42:26 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-5105e03581e5e0b8ef787c4540ac568b654812147673768f1cf45dfe32eb288d 2013-03-10 09:00:02 ....A 847360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5108365ff61d3478db37777f684f890630385fd12740a57c59f4eea0dbd983a7 2013-03-10 19:50:04 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-510ae9ec66ac3e9c3c35e40aed543749c081091589e415e1b0a67e3378224f4a 2013-03-10 20:50:34 ....A 21904 Virusshare.00043/HEUR-Trojan.Win32.Generic-510b587bddd1559f06d46949cb9d9e38e9cc959c21d7677983e8958cd97c4ffd 2013-03-10 19:32:58 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-510b74a262ce68a67a5d4de5cef49084a5fab3b14f702e252e6138d19976654a 2013-03-10 19:42:12 ....A 986112 Virusshare.00043/HEUR-Trojan.Win32.Generic-510c02e0506ef38033aa4a4a3372e7a597ddc41b7b52f373f8aa70f4f3de6d94 2013-03-10 19:40:26 ....A 1953730 Virusshare.00043/HEUR-Trojan.Win32.Generic-510d2c867ca3d277e0b7fab46e02223c5293bb193bfa4ee1bb6ec9d98dd92c7e 2013-03-10 18:00:36 ....A 114334 Virusshare.00043/HEUR-Trojan.Win32.Generic-510da8e4ba4b76f29e87e848db7b9579cff2130b4f08bc0beb4acfa89149751d 2013-03-10 18:37:24 ....A 226306 Virusshare.00043/HEUR-Trojan.Win32.Generic-510e1489611f39bfeccdb5527878a0247c655e701883428e2c864cbd96b0a0a4 2013-03-10 23:39:12 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-510f617760be68f27be73b4dc7b4e34cd2dd7b883a7990bf1c80415eb2f703d5 2013-03-10 22:24:16 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-510f64a758b7e30dd932efafd7bc8bb9ca78efe479636ff4811cc9a7aa38e5f2 2013-03-10 18:11:40 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-511321c66eeb833534c13ffdb56fa7f6708824a99b38132f1d66fcf832118b59 2013-03-10 19:41:42 ....A 692154 Virusshare.00043/HEUR-Trojan.Win32.Generic-51140ae36f20f48ff9c87b4b7d8b58235a8a0aec8cd7744c96291e98125bec6c 2013-03-10 18:11:44 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5114cfb5ec921748201e0cd275ea1142d429fe1a3a8385230bc7654a429ee72a 2013-03-10 18:55:50 ....A 250124 Virusshare.00043/HEUR-Trojan.Win32.Generic-51151268bce7be565fbcc8c553ae7599f7e1c96580873df89d056db026ed4715 2013-03-10 20:49:34 ....A 795650 Virusshare.00043/HEUR-Trojan.Win32.Generic-5115466a46114596c7b38d0b2f15332b64908fa609bc6ab381df57d4bcb94315 2013-03-10 09:52:26 ....A 573952 Virusshare.00043/HEUR-Trojan.Win32.Generic-511622c4b2d8b3112551fcaa3ec6295b5864b9bfcde84ad6ed0a31f61b3a732b 2013-03-10 18:41:24 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5116b44b2285f1b67537f46833fe25c55f8dc94f56fb707dcfc23076fb799f05 2013-03-10 20:20:44 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-51172f0b26e6d5323567df13fa6a5b5315e3894f278ca9dce9fb99f647099a16 2013-03-10 23:21:10 ....A 164797 Virusshare.00043/HEUR-Trojan.Win32.Generic-511869c246115e2268e959cfb0dd253764dec096a17abbe38eea6e9565bea435 2013-03-10 22:43:48 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5118acfccce642a300e50cc7418f30a133c8b70ac3a733b3e50b3dc00cd67c86 2013-03-10 10:00:44 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5119bf0a2f31baf78e252e1a6dbf70953d4a7aedbf219bf61a0859beeccdf548 2013-03-10 20:03:08 ....A 46520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5119f388a9b6e7820e71d1b5486e55fd128d0e4ac79c909e2c83ce7e6b1227a5 2013-03-11 00:41:10 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5119f7c0274347ecad8a4327cca23ef2f7198acecea132b5cd6c6f305e92b6b5 2013-03-10 19:40:42 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-511d015c25b50e4ee81954b3a972354b3b5c56c11871e40aed2a244ed20ee0f4 2013-03-10 09:32:06 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-511d449c266354d0d417351fa0301cde0d767944f658b8ede65c3f5ca669f835 2013-03-10 20:35:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-511d85031578b419a0766ad7779d80ed9a4bc0df669e3f99e4ede20f37814bb4 2013-03-10 18:10:58 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-511da6c83e12e9d2ff640417b17d0ac11ae1ecd59c3f2e328bbf7c38999e8340 2013-03-10 23:57:30 ....A 274771 Virusshare.00043/HEUR-Trojan.Win32.Generic-511fdcdf9db54334f24ec45770d9cd6f102ae66f8afcaf0337eb9f599756ce61 2013-03-10 18:29:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5120d7b42be86c1f181d741d2f61f04bc87bff7d270cb82587c97f454fe52723 2013-03-10 22:58:46 ....A 451312 Virusshare.00043/HEUR-Trojan.Win32.Generic-51217114567a1b951445dc85f7aaff50e3b3bc70c1b756d1d8387630a672842e 2013-03-10 19:39:06 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-51220f325723d452d9e36b22d8c2139eb6065f02cc269eaddf9d9768dc4a325a 2013-03-10 09:40:04 ....A 262146 Virusshare.00043/HEUR-Trojan.Win32.Generic-5124ffe5e6f902c08d616150b8b5336c7ca39adcf3497bb7995a31ce49b856a7 2013-03-10 19:51:50 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5125f59b04d8807b10eeaf62babef05c52c34b33d41ad3b8b4344ef7b1da4eaf 2013-03-10 22:46:46 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-51262b6265fe84e5f5290dba1386075805b12acc5f94c5a8826ccd4fedc4cb79 2013-03-10 09:43:38 ....A 274598 Virusshare.00043/HEUR-Trojan.Win32.Generic-51266a1c2b5851db1bce52b247ab963ee8c9a515473f70a637ae414f4ae44fe2 2013-03-10 22:25:18 ....A 24436 Virusshare.00043/HEUR-Trojan.Win32.Generic-51276676e383aa25308e47ceb79a607821922e5cc1a59f84dfe547ba05242a28 2013-03-10 20:30:00 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-51293d987463de94548e9b924230f8e197b16e5c310a3f815f9da73c991a5cd4 2013-03-11 01:06:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-512a61f8f81f2d3ec87b4a24613b9b5fea5c5ac171208d3931a82ca03c77d9ca 2013-03-11 00:00:30 ....A 1234437 Virusshare.00043/HEUR-Trojan.Win32.Generic-512ab0d8fa23e7140ef9aaf7757db2ebe67273b6ecf914abc367a8b1a0273b83 2013-03-10 09:37:58 ....A 1664092 Virusshare.00043/HEUR-Trojan.Win32.Generic-512beaa08824fc307e8773d06215062ea97b1de4f61d4add81c3843f2f4ba69c 2013-03-10 17:58:52 ....A 67105 Virusshare.00043/HEUR-Trojan.Win32.Generic-512c50577a2ea318d87ffbb92cc52eb438af2906bce16ad18f52afe0b6fc7158 2013-03-10 09:34:32 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-512c6eda93c737842b86c84d5b40c08463d19f1a92e31b0395a7d2d1dcf44014 2013-03-10 19:40:46 ....A 336436 Virusshare.00043/HEUR-Trojan.Win32.Generic-512c9d532bd0a02927c869dd0d4cfdfd184840198eb0a6298a7c53fc1d4fbebf 2013-03-10 09:59:24 ....A 1835008 Virusshare.00043/HEUR-Trojan.Win32.Generic-512cfd3e1f3207a0b2f93831311c8b1ddc7d96371bf7270eeddf5c37b3ba4857 2013-03-10 10:03:44 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-512d26f4fc36cd91d67d1dbd6d496244c901ad1018fc3c72e9d85d6612c166d3 2013-03-10 23:37:28 ....A 224851 Virusshare.00043/HEUR-Trojan.Win32.Generic-512e969f094822ab52756b0a20098935100bf0ee5a3db5b2d264b52b0a6deb97 2013-03-10 20:39:32 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-512fb2c9f2ed6b1bc4b2b6f933cc0bc527012f8721f1fdd0eb3f78e7f6d943c9 2013-03-10 20:46:58 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-51304a9a42917d2d7ae7764600539ec4dfeabc0895893c2897ad6537b01e6732 2013-03-10 19:51:16 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5131f7b8085b240853a881b09828d5618bebd3b1679d48b0b73259611c5aa3e0 2013-03-10 21:30:32 ....A 2961671 Virusshare.00043/HEUR-Trojan.Win32.Generic-513228bd2f54ebaafc8a03877fb36b40bd007151255c00f509b8c16ff9d3b463 2013-03-10 22:23:04 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-51374a44c6ce40813ab8a063ac6f7cc33ef80de80000a007a5e9b60c3d434cac 2013-03-10 09:21:26 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-51378bba76d3e63ed6f404271ead205ca2b6087ae083b45b3dfc50316aab489f 2013-03-10 21:22:54 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5137f4b4f65de6ed611646623939dfccd3c7e02166016f171480747686640d2d 2013-03-10 09:19:36 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-513afa0c45d7e32d80712a55ce79a683321c3d77c0c91be2c6578e6539988d5d 2013-03-10 23:05:08 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-513e4ab41e438b07d8800c0cfe55fb356e90162f6219b4122aae6db66e046c45 2013-03-10 18:53:30 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-513ecc2f4bf7b382a7d5b342f017afed35193d1b535b40ea7ef15d311255c50a 2013-03-11 01:27:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-513fa05843af3a4a61c1d1792026446bc6aa37e3111716536b51b58b0eabdafb 2013-03-10 09:19:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-513fb138ed57a5d756d79b1fe84d0dbc4a23e768bdb69efc37c7a0776581bd24 2013-03-10 19:36:00 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-51400ab247de18ef0babeedbc2954351d2605ebb945c88c8e9022d540bbe3477 2013-03-10 20:16:04 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5143f20aec2e1952a01e7d7fc8dacbe2adc48640d04f984c9028ff1cc4498625 2013-03-10 09:46:40 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-51453235c24defe49c90b38ef8394c451e1d55086fe8ac9d2e578949e4ac6a7a 2013-03-10 22:49:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5145c9440610a71167fa64c7d1cc14a7510cfd6117a8543b178fc0fd1ecdbc3e 2013-03-10 18:46:54 ....A 81925 Virusshare.00043/HEUR-Trojan.Win32.Generic-5145ee8a6caa938bd8ed9850f9078a4eeb65b842355423aac3bfc7f8faf333a1 2013-03-10 09:03:38 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-5146214f3da0c6d8945b9801194e28b31e5ca999c3b440ba89242cde33360fdb 2013-03-10 19:45:48 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-51463e9182092f9d32cc0517ae984299b75c4075bde23cb92ca32a00db72abe1 2013-03-10 08:55:10 ....A 1350144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5146517439c8a21b62deeefe382c3ef0ef443cdc47a9335b5f519656398b7304 2013-03-10 20:41:14 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5146e588898bdba2ee85252e05f12cbc7b967caaaf88de63419356a25b659f8d 2013-03-10 23:38:18 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5147e6fcb3555cb514f03b7f2d001608fede5651fd55c3ae06412b9a47e71445 2013-03-10 21:17:54 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5148a929a813b7c1a538e9798c8378ad4850f99019cc4d512ca25c6c4e97b1fb 2013-03-10 22:12:56 ....A 35352 Virusshare.00043/HEUR-Trojan.Win32.Generic-514ad8f745abdc54887959069a3cfec2713b2a7e51309cb05f76c1dfca5a8067 2013-03-11 01:41:12 ....A 759296 Virusshare.00043/HEUR-Trojan.Win32.Generic-514b26f5a999929556cac7ce8c83cb2b02473e2eff784968f81c645ca25da555 2013-03-10 20:30:28 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-514c6c9ca787f67e85907fca6fc6936692f6ba8c9701cc8614d43912dd6f2f8b 2013-03-10 09:40:16 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-514d4b8f11aa391f513039bb3b71cce3dbdd2f8946e43610ba6054d8b1ca56b5 2013-03-10 18:07:24 ....A 514048 Virusshare.00043/HEUR-Trojan.Win32.Generic-514d787d544ab79008132fedf8a0077131682810535619ed7aef6aa939af851d 2013-03-10 18:28:34 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-514e1d12065e197ed34f98291f60aa2654d2f57c2a3c704d38608fdd8c441ec8 2013-03-10 23:19:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-514e544bb7494108a4d2a11cd31fee31a226fbbc7b0f4d49c1d8e6d26f2f8332 2013-03-10 23:06:38 ....A 949210 Virusshare.00043/HEUR-Trojan.Win32.Generic-514e72fb9e36fd48e6b59826b6f6816e98c213b9110af6f488d733cfb8c44abe 2013-03-10 09:32:48 ....A 7085400 Virusshare.00043/HEUR-Trojan.Win32.Generic-514f56d5d219cdf67d7abe985aea46145ddd9c49b64c9ef735f09e301df10fb4 2013-03-10 19:07:48 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-514f9646365c1473aabf0a713e179260bf174297a613ee2d91005a5e880ddb2d 2013-03-10 18:29:26 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-5150337a4a24d4837854c050345cab9d38a60f8f3e50c8583f40d5cc297f9d84 2013-03-10 09:40:56 ....A 34645 Virusshare.00043/HEUR-Trojan.Win32.Generic-5151c6ff33b57375eae91e2cc5952668ae13b8ec9c41fd2806eb8abdf877cdaa 2013-03-10 21:03:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5153e2979fb39884980e4b869e84cf33a9fef688d94be70fab446cbc13bfec33 2013-03-11 00:21:46 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5157aae3f0424d5284dd20e1686bda79c75a241671935d6a918d611c4c9cd843 2013-03-10 09:01:16 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-51586c284c2af4f9d435da523a608c223516b31cef9c3946813073170b9c24c8 2013-03-10 09:45:04 ....A 251387 Virusshare.00043/HEUR-Trojan.Win32.Generic-515aa39318d250e08a0808cafc874e57ca5896459a0272d2e199765e570fb57c 2013-03-11 00:16:56 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-515b09df3db226001da6c826c11fcbfb1331fd191e2f65dab915c0816df99c90 2013-03-10 09:00:22 ....A 32029 Virusshare.00043/HEUR-Trojan.Win32.Generic-515c54799452d462c28dded1d3364e81a8b587951f54db10a0667e8efb1e579f 2013-03-11 00:24:08 ....A 74323 Virusshare.00043/HEUR-Trojan.Win32.Generic-515ccc5ff3eada8f6e4a7f541fa601d476edd7126600599f722dbe1635a15219 2013-03-11 00:40:40 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-515d4cd598bd376de26df2192e685f9930414cedbee20739471ad22861418104 2013-03-10 19:03:52 ....A 3520000 Virusshare.00043/HEUR-Trojan.Win32.Generic-515ddfb193aa49461bcd181cf7196160c63cedec344740f3febe57a3d04e94b7 2013-03-10 18:00:20 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-51601929fd677f0b185e71c32f5c94f0eb39134f56cab2522471c4a1d385b473 2013-03-10 09:38:10 ....A 237110 Virusshare.00043/HEUR-Trojan.Win32.Generic-51623ae36118768e6e53f14e54f23d8e1efbc2a63c742dc1cfa92948105523ba 2013-03-10 23:32:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-516284a6e60f74cf73922c877e75efa0c3f4e30ea65d1a05816175c32cd7d2fe 2013-03-10 09:09:30 ....A 65829 Virusshare.00043/HEUR-Trojan.Win32.Generic-5162b2f738cbfc6abe2cd0a5338fcfec416f0fb11f2d4e56ed8a55272b649e48 2013-03-10 20:58:22 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-51636a98fea757bafcb68379d2559082a1400bfe6bf41607c33f89cc222bdea5 2013-03-10 22:26:56 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-516585ba8815d5962f30db228d0345b7571214fd6b9897a917eef409cf6abc34 2013-03-10 22:17:20 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5165f6aea7de9d5bb76e7e1905baf50794a959d8ce8ccc3cec943c640e4b92ef 2013-03-10 18:38:24 ....A 140885 Virusshare.00043/HEUR-Trojan.Win32.Generic-5165fb7f969ce74868208e27d23d0db192b30e2eeb7ea668e592b5b429fabb56 2013-03-10 20:41:12 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5166698fc9f2ded9d16ccbff8001a9c0c96d7c0f0badf860fe290bbc5aec4a9c 2013-03-10 10:04:24 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5166ba4271890bc52d24dc3eb730e3b4306671b9ffdf32d500edb564e238fd9d 2013-03-10 09:05:18 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5166ec07929b34560172792c320a512c03ae41c373edc1eea7d9fb291de4ee27 2013-03-10 18:56:56 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5166ecf96d41d82e1f5520a73de6b2ee1a63eed5ce738e3f3ebeb42241064a41 2013-03-10 20:05:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5168162396ff7155938da2c37e613736baf67e317d10a0ae74f236a482d2d84d 2013-03-10 22:21:52 ....A 521728 Virusshare.00043/HEUR-Trojan.Win32.Generic-51683a898a32031cf8fa9b081990572f7e025f486077a90048f8b671b5f35d53 2013-03-10 20:03:34 ....A 886272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5168f65143b049e8c6ca5eadd40235102c7d8b2c0d267c2addb1d11591f3281b 2013-03-10 20:49:04 ....A 97312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5169e8254e78619b65c0b88765ebcb56f284411876c5958be34d08b751c07e8a 2013-03-11 01:51:26 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-516aa2d4c4127cd03653340b532dcd54890557c3225d581e04dfe220f52d83e1 2013-03-10 23:28:00 ....A 422078 Virusshare.00043/HEUR-Trojan.Win32.Generic-516be1899564c47fc8da5cdd154dee8a8ef79d556447a7e73de4262ca00d4369 2013-03-11 00:31:02 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-516be2c258faa164b72e62d4a67bbe7df2a37e9861d8be689e802776716a9684 2013-03-10 22:38:54 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-516c27d8def6579d623c71480d9c9d035b84c62cbb12e67a6c60142873439449 2013-03-10 21:00:34 ....A 251274 Virusshare.00043/HEUR-Trojan.Win32.Generic-516c95062d11f17bfc34fcee4700e035cfcb12a71f3c4a4fcb6b957d29db8bf4 2013-03-10 10:02:24 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-516d2319ae0c793b0e6dc883c3361bb90f74e44b8794eb4866678dee60e6fa63 2013-03-11 01:05:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-516d9b62d394821cbe37cf1fe6e45c0e82e041354821bccf4762453376da98d5 2013-03-10 20:40:36 ....A 1934336 Virusshare.00043/HEUR-Trojan.Win32.Generic-516ef8f0f953b67602b8b7678ba666b26df29296c8468116607b4e7883049cca 2013-03-10 19:43:06 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-516fcd95a0f22cc889afc227cb40826257adb77ef96318e2193ebeaff2e06ae4 2013-03-10 21:11:36 ....A 778248 Virusshare.00043/HEUR-Trojan.Win32.Generic-51701cddf50cf5e99855d769c835ee2ea182e30401446341f6d921343939251c 2013-03-10 09:42:56 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-51712c7e6a9658553f29e8b386870baae23e2dcdcf4501356f4566160d92050c 2013-03-10 19:08:06 ....A 637404 Virusshare.00043/HEUR-Trojan.Win32.Generic-5172d34f2a2d1b4a7c63f9b80a816418548d5576c792526c86e7263b56ec8aa0 2013-03-10 19:58:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5174c9109d334a0a0ee4b00a024722e9f2e8de96c13af9171468a2c556505c44 2013-03-10 20:40:04 ....A 314051 Virusshare.00043/HEUR-Trojan.Win32.Generic-51753b837e1c715dff55f4d10eed275229f757b44a7bfaa32ab0f07099dbe28c 2013-03-11 01:06:38 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-51756999efadf1de092137ba574e013bf8a67021340d7d4cd6ff45e325dfe539 2013-03-10 18:20:18 ....A 2164736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5175d89cf62092f8e1571bb15024288c6e611ffcc77ef9e975f26706dd77ada5 2013-03-10 19:50:28 ....A 310373 Virusshare.00043/HEUR-Trojan.Win32.Generic-5175f700f20d640439cdc69d65a0797324abd260c8bde3f80cd2bbc5dcbb171d 2013-03-10 21:21:32 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-5177f255cb32ca8d4af1fb438777668f5a604d1822718f5ede5aa8ba37a8a4d2 2013-03-10 21:13:10 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-517af8cbaead2569c5e082a8568599df534046608510fe16f9bc4d0dbfe1001e 2013-03-10 20:00:28 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-517b1c68b55310819b1d4622d86dd8a1e3557d62409b66922c6191c3c9c1f597 2013-03-10 23:22:18 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-517befa1dc76085775a69239856ba9262b61203cab1861751a185dd2f68c0794 2013-03-10 20:50:28 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-517d41987df5c6589d53f5ff94dda647002942bf9548661db6b6f8a674d8ab74 2013-03-10 20:57:40 ....A 30727 Virusshare.00043/HEUR-Trojan.Win32.Generic-517ddfb3bc4725bc9fd7e0424b15848aa2503319d031f872f1a44255e951caf9 2013-03-10 22:45:04 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-517f9ecd57ff22732748aad0b82f97505f4b16094e4730d6f4d3078c7cd7345d 2013-03-10 18:35:44 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-517fbbb5c1a73f219c406b703057968e24511292536c10d3ac78c269b51ad283 2013-03-10 23:15:14 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5180fae835ccdff5ddd804d9d2cbaa6aad2423555f3d50f2ae59186b1ace4607 2013-03-10 18:39:42 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-518165671dec41cab23afe76b5fcbcad3eb3dba7af940bff4cec49d0889ac9e7 2013-03-10 22:38:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-51819001dba1c380134ef9e0a9706137d4573aa5d4730868568763b86f87b1e7 2013-03-10 19:54:54 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5181eded98ac9db9a2e8bdb3ab3aa8c844d71c8f53d954cf811c16fd650219e2 2013-03-10 19:59:04 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-518251365d59a2fb1c10b6213b0147d2f1cee8b1084dd179e5078d3e3cbd1fbb 2013-03-10 21:12:22 ....A 3840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5183aa2c5813e3340d5b5c2f347c4cb87ded5b8346627d52219d862560b892d3 2013-03-10 09:19:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5184278d188bad6ab48bb29a908aef0b810e694131f22e9bc2cc8e6c29065556 2013-03-10 23:37:06 ....A 5318144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5184345026f395033f7295209d8ad82a4520a3664c5c92eb59d82ca30ff95ca4 2013-03-11 01:42:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-51846ea29def749e9580820087bd828f054cbe22bf01bfd083dbdcf6ee6d3ba8 2013-03-11 01:06:42 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-518554665f28ee2b9ec2c63888badb2916eb1b2bd6b568042e0c35f5d7182c43 2013-03-10 18:28:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5185b5ec10b54ef8c40dafb798d16ef4307713bb8354b5123676df852cc2dbaf 2013-03-10 18:08:28 ....A 100674 Virusshare.00043/HEUR-Trojan.Win32.Generic-5185edaf9b41e0eed7162462cfc09832473a3eb6880bd6eef7601c7aa27c2f0b 2013-03-11 00:14:20 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-5185f9fd65d92f3cc8297d36e57f98cbe01f1f2dd568f32926ff910940714537 2013-03-11 01:43:44 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-51874e833f542dfabed1b9617f864992cd3935593e7b6d853f7ced462b331f7f 2013-03-10 21:00:48 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-51889d3463a95e26521afc637383cfe4db25204f39d215702b6702499f8d495c 2013-03-10 09:19:22 ....A 157856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5188e7c9932247b6a3cf11a6d482e94de565533524f135fd055acdba8efb0790 2013-03-10 09:24:14 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5189fe780eab5110a9ae104e9b8abc9f38bf6230f655b2f82e37c7e445e909f0 2013-03-10 09:33:04 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-518aae744c722a590eb5d10ebb6e2a8c467c97fc5ae36a8cbe3c661ed434bf27 2013-03-10 20:24:48 ....A 43776 Virusshare.00043/HEUR-Trojan.Win32.Generic-518b1987b9c2af4b9a0ceca207c510caa75db4d5f9dd73a99ca8618d52a41a42 2013-03-11 01:29:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-518bb336df49cc5ab595052b9ed87f720586a13804c0c0eb96a7e2437d9f6084 2013-03-10 09:27:44 ....A 748032 Virusshare.00043/HEUR-Trojan.Win32.Generic-518bc98142f2a4a735e9f985376dafecadd93bb1c01ba38bc2b236723b6b1d6d 2013-03-10 23:55:30 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-518c7c1de11f540f859b1a90207b58bba88801aca361073d56fd695b1a05e973 2013-03-10 22:50:24 ....A 5975040 Virusshare.00043/HEUR-Trojan.Win32.Generic-518cb0004b8e1a652ad014b0de3a9a3fb85bb2518ae0fa1d435e8444aaf65629 2013-03-10 18:07:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-518d1aea426c77f47db7554363779ed990c4b8e9bc3d99a6a1f518fcb0b80411 2013-03-10 18:11:04 ....A 376838 Virusshare.00043/HEUR-Trojan.Win32.Generic-518e3bd628cb13789dbbe347eb69027f3076f330625f9df387185072fcec7532 2013-03-10 22:20:36 ....A 157176 Virusshare.00043/HEUR-Trojan.Win32.Generic-518ec00bb0fae8a5f23f76913a282ef7fac74c9013ef6c7751e6fab8aac0ccfa 2013-03-10 20:05:52 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-518f48f136675b85d64b8a9e88e13a239214c0c647277c1386f590607cf3a2b5 2013-03-10 20:46:00 ....A 238973 Virusshare.00043/HEUR-Trojan.Win32.Generic-518f52ad058860ec1724cad3f9164484243f9a5b3468543abe2e894f3b4d46cb 2013-03-11 01:19:52 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5190216693cffd6fcc31b28b8c5b0d637f7731262abd0b514daba401acfd012e 2013-03-11 00:34:02 ....A 826880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5190496704a7651a298be56e67a3afb253ae015d893046ecd38f91595414e193 2013-03-10 19:27:24 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-519088fd8478aa406e99bc7b0167726da1528258b2ee0eb8709751955e6d45ab 2013-03-10 23:04:16 ....A 66989 Virusshare.00043/HEUR-Trojan.Win32.Generic-5191ee229f81557398e219722cd8219f3299dcfc411a40d082db94c664a57524 2013-03-10 20:06:00 ....A 1999360 Virusshare.00043/HEUR-Trojan.Win32.Generic-51941088bcf938f7e648bbf69fb1e99e6cdcbba52724bc67f6d90995cac4cabc 2013-03-10 09:09:32 ....A 11304 Virusshare.00043/HEUR-Trojan.Win32.Generic-51945a2cac02dde3c0c0f71939fc2ee05e26f0953042e1b88d9db631964db5c7 2013-03-10 09:22:42 ....A 374512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5194c32381da1c4c542cc8fc13fbb52f0268954258ddab459de48e3b49026f60 2013-03-10 10:05:38 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-519713231ffab87f90c138a30c58fc8437802e5cde7ae8035e3d2f156829a02d 2013-03-10 09:07:02 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5199c2d1933ff0e7d35602d63a3d7420512b811354fe2e093377402bb7e7dd3c 2013-03-10 23:23:34 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-519a15b3ed6342cef9188a6eb90781ab0674a677d444db48aca3f64cb5615fab 2013-03-10 19:33:42 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-519b576de87daa32ec99222eb81ffbdf5e66686f5513745b275b0203819a7d15 2013-03-10 20:13:46 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-519b9d3e50503e2623e122264b352d6fc4c974e35b47d3499474bc4b7bbbcbd9 2013-03-10 18:55:36 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-519bbb7396cc6c85ae557a53debabbf4b0dd8f1b75ef6973138a65695b79a18b 2013-03-10 09:10:52 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-519c49674f7f582f1c58097dcf271c2b02c165c1dcd71970fc1c177f15c80bde 2013-03-10 21:55:12 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-519c719b4c15a71c9fff491b79829270f4cf2a678a31f061090b438a2a16d0ca 2013-03-10 19:35:06 ....A 94724 Virusshare.00043/HEUR-Trojan.Win32.Generic-519dd15b43c730c34ab92ee1f7cdc0ad653d698bd27961920d96c5d22de55030 2013-03-10 18:55:22 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-519ece10b97a1535bcaa8a29599a1da5d6a035419893717df6053eb1b6305fa7 2013-03-10 19:06:38 ....A 2899968 Virusshare.00043/HEUR-Trojan.Win32.Generic-519f3e09650f179ab92b3f77e1c402565ce7a09f78c1b6c892f0efe113ff104d 2013-03-10 18:01:44 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-519fbcb028c7f724fb236cfbe096a7d2a004badfbe9ff026cf72df36a864c8a8 2013-03-10 09:30:24 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a12e57c4e9606226a156e846a6072f7adcd304dcd0eda7a0e030fd50bb6217 2013-03-10 20:51:32 ....A 858112 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a2b5f9a57c03b9f3817a0e6a2fb4feb3b1d5ff930f077743ba0c7d3b70c239 2013-03-10 18:42:54 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a358a3b3d38f121791f973ba7067af9cde8a27b0b3bd943f746f6793b1614b 2013-03-10 18:26:42 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a3e939c328f6818e0ea75530d8099aebf70fe46f99f8cd92bb2e5de97c7c25 2013-03-10 22:10:24 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a425f9f39a8bcabd739150cbc22204e1f9728de15c1da899ae7be3d199b9ae 2013-03-10 23:34:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a55212da6fa050f970a7d8709ed4e9a026d4c10751e908eb0605a41e0c3fff 2013-03-10 22:48:28 ....A 164996 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a5bf8f8fac420b8f6d609426d375b67c8d6337ffa60b5f05343468fbce305a 2013-03-11 00:42:16 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a612c23a79b949b36d11e46c8f2c5c43c243db77a28e5ee4dc7f7304961127 2013-03-10 23:29:46 ....A 53296 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a6200e2c28f8bb309c8c94289f1d7b10610dbad18982c09c2253d8e08a01df 2013-03-10 22:38:30 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a7171d0d791854bc1b7770d2af39614194bef6de9274f738fda95d2fec45f7 2013-03-10 09:41:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a7618a380af725a05dc72d4afc33ebc503c9344db12688febac8d27ac0453c 2013-03-10 22:44:32 ....A 278767 Virusshare.00043/HEUR-Trojan.Win32.Generic-51a7be9d325e00765188498b0867d7073ec93e7b3331cda2bb2671c30a390512 2013-03-10 20:51:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-51aa418d5404418ce5956409290005db8b3ae789077a371c7a048fcdcafdea81 2013-03-10 20:59:04 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-51aaae6ba198073aa3bbd22c177674302553c0ef1a4fccfb435774abdb456eb9 2013-03-10 20:34:28 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ab0f2a15bf3913069622c164a6081f7208a35fd6020bdbdb7d95ec12f0fb75 2013-03-10 18:15:52 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ab2632a57b5d1be9d140021d947a3f8ddb84b52cfd63e230a4958ac381cdb9 2013-03-10 09:39:52 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ab4a7d991bc7cf4bd9b410ae0a98ee1b69a1fc6f95e8f0b5abf7e4e97bcfeb 2013-03-10 21:08:04 ....A 1666636 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ac3f0aeee5983e4ac79271a088c2893a6435e0fdbb89709c0fd9dbabd005a2 2013-03-10 20:52:32 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-51acd5529a752d44db28a91360a1691a1ce14bbaa34b043bafd37d1e4a37167c 2013-03-10 19:11:48 ....A 1878936 Virusshare.00043/HEUR-Trojan.Win32.Generic-51acfbc5b5a3b4c8516a75e2c62c31cbd22a3025b8ef5b130b2f21df05013584 2013-03-10 18:59:26 ....A 37416 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ad043fc7b173cf9d9e5e65d47a7d3a07e9ff6cd398bdbc6f782680ef799409 2013-03-10 09:38:12 ....A 859136 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ad329b96b1b246e95e612fb6fc6d0d2301a1948a91dd4ff870f7cd58a8a6ae 2013-03-11 00:56:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-51adaeab54ff6c6ac5d9bf226d41b3c3d11adbd937d3a32ce5a6eab698bedaa9 2013-03-10 19:51:30 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ae33b4c38a233dd88204bf40ed75c25c06ae05867088df68d80bdbf01ddf99 2013-03-10 18:08:58 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-51aea31ce0d16c7bf4ca6dc1b3061ec25bcfcdf0edfebec9a356ce51005123c1 2013-03-10 20:15:12 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b00c9ff0d12e5d3defda6cac2596227b9f7e4f6f5d4bcc708ebb21db13528c 2013-03-10 09:59:26 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b0b2f2d3d1161266ed1d90954361968d8853208426c60a6b4f8309ce6677fe 2013-03-10 09:21:04 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b0ee8bb054f0e3035a444cd850d9643975e4244d4a5b810da04ccb4acb12db 2013-03-10 20:18:52 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b131368a0e69b7bf99ad572a4559fbdf750fd41618de7b56b7f4990300cc4e 2013-03-10 19:49:38 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b14ddeacca01bc6995c13a1154ebf091073a575c52cd795f99bf1a1fab5418 2013-03-10 18:59:56 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b488b4fa6d73013b7e8e3e673bf60c4ce36a0990402bcf339552a2c31889e8 2013-03-10 21:05:24 ....A 3930808 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b4b2abb14c47307145571cd74a13746ba39c320c814faf91b21fdaa6a5f7b4 2013-03-10 22:03:54 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b6301d00379e7a94262407c9048f5c1c667a4e61e15c622400d660c2a30d25 2013-03-11 00:07:16 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b75f305f504dd23b4a188ce45a32aebd084570b3f9df74221c67fa58270e1e 2013-03-10 18:48:12 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b8048cbd398410c45ee7f93dad3a1f8a289dab008e023f313274c1da2e9064 2013-03-10 09:19:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-51b8a581bc6824a2c93f9cf18c9776ef42da49ac816c0685e155b7ee08b9cbf4 2013-03-10 21:05:48 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ba2a62f9e83f58814968bbf77840485611fd959fc81cb812a57365b9e73979 2013-03-10 22:19:52 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-51bb3406cca793735dc8d206a3f0b25bb56950da3ad3d6e78c5dc34f237f9131 2013-03-10 23:42:50 ....A 352504 Virusshare.00043/HEUR-Trojan.Win32.Generic-51bd402c86e14997f7f73c8e25677264e9e9fcffc5675a7f4f6f9ca3ef4b0431 2013-03-10 09:22:26 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-51be0fc9eff6452e050b18f84c1b661a4fa425592feb269e4e391fd9c56695d3 2013-03-10 21:28:12 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-51bfbf9628293c2172507048a4c8f367a1b0cd121770987176197be029d3db2a 2013-03-10 23:20:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c04f7c60b970bf278a8526ebeeb3ff0908c2f77307f36b9e5253b029a226fa 2013-03-10 19:56:30 ....A 339933 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c0c117a12ac53c0b26c587ac20988f81ea22b8d0ca3ec3fe35f08a69e02e23 2013-03-10 18:54:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c0cecae94e297cb3252060753bd2a4a485d06e49380c7f453eb75854fe3320 2013-03-10 23:13:52 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c130b21b4f486f9655c9039a6581b0768acd18773780ede0d37280e3f1c026 2013-03-10 09:21:44 ....A 279544 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c19d2657401d9eea02842c333d6b11e0409341b4778743e0c14dce20a513ea 2013-03-10 20:20:42 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c1b991096502ed8b635b3c91869a30b884702e0142c831dc379cd2c9ac5bd1 2013-03-10 23:54:48 ....A 700928 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c1c193bddd46443fa20e1c001e976f3e1e455c64fe58c50a5a2f135e1e1712 2013-03-10 20:36:52 ....A 319840 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c3387fdbb5481ece46faa3a29c6a4c0986c795039dce925bf9c491b56beda8 2013-03-10 22:29:56 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c4431c98b53e85ac1e32969dce5aeba7563ac901f6ea3082e01036884b9cfb 2013-03-10 21:21:26 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c6191aebadb1d2df256f988996613811ace0909d55ee13e5db0d3d963d7a38 2013-03-10 19:38:46 ....A 103304 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c7498cd338d5b2a5eb3c8d931041ae85e86699f0ff185f05015492364a7560 2013-03-10 09:22:42 ....A 70896 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c7fa3b3f2757e378da5efee96fb3a5055cf3d8456911fd37b3456ecd753a14 2013-03-10 18:04:08 ....A 1600512 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c82a7551bed2054e981e0e14659ff04ce669b8c8d5c7c60d72bbf8cafee2c0 2013-03-10 23:55:12 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c903ad8939d2a76d00b297f9df942893e77b262676ad22f9cb1b25b6ad0705 2013-03-10 22:35:38 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-51c923ce691e01d29b6f14d8c3481194f357df4c12f6778687addfdff2bc6de7 2013-03-10 22:36:10 ....A 455037 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ca1e7e7f8da2731b77ea200864a4650c209e21037cd5773c514e0866bac3c2 2013-03-10 18:30:08 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-51cb68204a7eafc94d94d1b80aba941dbcd697475fbc260e175925af3fd821df 2013-03-10 18:33:40 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-51cc7543924400c8cdd50c8f26c0541cd3da0817b1f8e33db3facbfbf62afdde 2013-03-10 23:18:42 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ccf95887d24a2481f93f78afc7f7d89082b48f3892e780b6745b3c0c8454d6 2013-03-10 18:11:18 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-51cd8adbe73355487488b02081ecc8b63105ec66f12087f1fd456cf8a09ea4e6 2013-03-10 20:17:18 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ce02e314761a942d8222523ae64da5e1675d8747351a9e7053bc74d302ed25 2013-03-10 20:02:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d4089e0851df84ac4bc416b6e24451e0f720ea6752d045910938c6f66abd9a 2013-03-11 01:25:48 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d4d1131dd163d0f661184269cf219011f329e487e9a14c596559ad2f296d59 2013-03-10 19:48:40 ....A 880458 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d4daa16a47976732a0e4a40245d787648e5fd9a7ae919128de8cde69ff5142 2013-03-10 18:19:18 ....A 364789 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d543da6c5174e759dd0325595a0fc39ff013529e487a9439870f82f8d525d5 2013-03-10 09:11:28 ....A 264960 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d7677ac875c67956ef2076bcd2d855d489944692396ee3f561b0e5ab6ee629 2013-03-10 20:08:22 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d7e255250aac8ae4045116d83187d1a52e0a49bac01c20014fc1846d41cd38 2013-03-10 20:50:12 ....A 1408534 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d7e8b629704db15c43dd0901ec932783505d844104804b5207f655252b5d43 2013-03-10 20:42:40 ....A 478730 Virusshare.00043/HEUR-Trojan.Win32.Generic-51d9ebba09b5f68753756bd86fb58a345207f6caeacc3d5d40119d674cde2a88 2013-03-10 18:44:10 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-51da9bd94ddb00bf32445fd109de20b1446d0c20f1d50a69bfb6531ba838d904 2013-03-10 09:30:48 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-51dad9309abb6e45e417156c1717ffba3d4747b4f245f64cc4be2d2a1466aa73 2013-03-10 23:19:24 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-51dcbdf0ffa13edcdbdb41db3b096865bdedec335fbf46f4b79c1ec30998b4a7 2013-03-10 22:44:36 ....A 508928 Virusshare.00043/HEUR-Trojan.Win32.Generic-51df6e8d7c5eb51d50f0a32cb6e555ee1b46acb1e8cfb0581e09be5c797aa1a8 2013-03-10 20:32:36 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-51dfd798748ba3823491113d317b530aa7db99a5bf94d46bc453daee322511c5 2013-03-10 20:13:34 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e246d3f5e6f544e8dcb2272b0cd249d0cb24c52110bff7a07f443381d60641 2013-03-10 19:55:04 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e2f963acf24bdb847c996f12925dfcffd294998b1a8e2ec824a9f042de48ed 2013-03-11 01:18:22 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e474bc793ab888805bbe7e27bfdf196b1fbc7de97e6a0ccb07bc41ba56647f 2013-03-10 20:27:40 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e4a4c439918ec9dd819781bf6e78160bf04d5372a6ade97b62720314ba0625 2013-03-10 22:29:28 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e5119c30ef5960e93ec2d53b20dc51fd097de212d62c27f8b902dc1683d662 2013-03-10 18:10:20 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e54f7d92a9c9d28637a2badf6508b166509c3780b790706df0cf9ca5538137 2013-03-10 23:28:40 ....A 921600 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e5cbf66c36f76c8008d0d9cebd6e2f133d1aa77d74df0b918114894756f566 2013-03-10 23:19:14 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e6d4ce9a7ab3822e89d8f2af2c01d13cf8611c5bf969c9c670a5a13c047b44 2013-03-10 21:14:00 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e80ae0ea0c8e1ed252c9cf9d12f207e116d19c528737f1ebe10af281153f96 2013-03-10 19:08:24 ....A 2029738 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e93e728724dcb132780a1d1098db6ebb805988e688fb3e38ffb5cc49fb7e31 2013-03-11 01:27:18 ....A 1361755 Virusshare.00043/HEUR-Trojan.Win32.Generic-51e9fda7d50a34354cf71046c9c2e003c5a916d7164d3ea00187df5564c28e13 2013-03-11 01:26:46 ....A 418816 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ea4f54a5f98fa568813da63cbf6c7f517666300ab72d01ab362585e9b99224 2013-03-10 18:48:32 ....A 840704 Virusshare.00043/HEUR-Trojan.Win32.Generic-51eb2a02840d1d00cbd51329903ae941a5bb622818e1b3613b683252d55d08ab 2013-03-10 20:34:38 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ec24e71ec11e768554fe18f245d7ff721d9e5a60716773624eda0d4c5ed904 2013-03-10 09:37:48 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ec29d278d23752005038202f7b198ce735a9949458984167dd0bd4b94b69da 2013-03-10 20:38:16 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ecb68a51cd855daa6e0a59304f0d74577b6e6da762fae713bbb8eb8f798604 2013-03-10 09:32:38 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ed3417e475de1a1c7fbee85a428d5696a5757ee59bf4bb41353db440fdf5b5 2013-03-10 09:27:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ed9c703c92c18ebdbb0edfaf8b0662908613c0604fd1e04d9bc83048762fa8 2013-03-10 20:23:18 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ee0dc86b8336bea8184208be7e5f1efd06a66a36929bef0a9a5cb872bcadb7 2013-03-10 20:49:18 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ee4e5f0fd831b11dae6e31accd00ed952c0006699c424175eca251d8dcc85c 2013-03-10 22:42:38 ....A 257527 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ee5430887ead89dd1a7b44c3d305399d38c5aca83f49934e2f36498a7dfab7 2013-03-11 01:26:48 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-51ef7aa00fee6cee74d73d569d0ba1ca4e70c3e23dccfadb91e67d351abccc99 2013-03-11 01:49:30 ....A 75176 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f02cf234a4130373b923d0fc2ff1c15ae33ef3db06f95c15014d4f4f9bb76a 2013-03-10 08:55:04 ....A 83688 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f03624d1d7a1eba10eefefc2c9de0a91661a1f8dd0461d1bdc731b61172996 2013-03-10 08:55:10 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f0d50df40e58e4d3cd774863b133ec9fae17b68b2884ec8d36b91066c995ba 2013-03-10 22:41:10 ....A 443904 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f12905aad9ee784347e5c29fe31383c917fd0b7a234cbeb933be2a05c54bfd 2013-03-10 22:27:50 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f17ff93c7bf02d10eaac578453b1d547e9d46abcb2a4c5407bb9ffcbfb6d56 2013-03-10 18:11:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f2bc07390e6ec8289ca938818242cb5036027c443fe48f56ac56c28154188d 2013-03-10 09:03:32 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f4aed28623a56c1399a1666f5b003d9331ed6ad3ca6aae91fba4030753f314 2013-03-10 20:26:50 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f828b883874824e93be3cbf54eeca51f32d303074c4371362951a4cdc0fd05 2013-03-10 23:16:08 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-51f9d4b9bfbae53061775e6ba59f3cd2417351c4c92eb57918d2b508fc4b39b9 2013-03-10 09:03:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-51fba58e6c220942d836bfa35bd443465035fe91d0671db09c91bebd6d7aaf9e 2013-03-10 09:09:18 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-51fff42639f617e387df8a16e04dd4bd1a186d5a6c6bc557ad02d6005afd49df 2013-03-10 23:14:14 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-52014a9476857540c2d32efccf5b2121de2a6834e3e7325a358254e3cd4d5ef7 2013-03-10 18:10:00 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-52018254d65a54f514f30d3aca99f76f2969625f12f753461455ebe2abf7632f 2013-03-10 20:07:16 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-52022d9946197af179f76663963697d781deab5a9ca2342ee14e409df45e7f01 2013-03-10 09:23:04 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-520232827ce5a6023f288293e84858699dc70b129b4517ab77974dcd8faec953 2013-03-10 20:10:46 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5203db525228c404133ab807eb161f5a51a03ed61e1ae2cf7ac8a309f88af635 2013-03-10 09:41:36 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5203f0b30629dc498377e94cb2a116d851da5a3f0bd26311ce6bde0ecc2afd18 2013-03-10 23:39:26 ....A 706560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5204164651581cf709ed35d1aaa646460549f704587668db8edfddb3eb76dfad 2013-03-10 09:26:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5204dcbbe34572101c14c02f53c68d621286211986c20a1051d334844af1118a 2013-03-10 19:33:54 ....A 358400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5205b3d5f1ccb0e52a2d787c5b6cce2e5ecb014772f21ea87231e2aa058876d7 2013-03-11 01:41:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5205c90dffc6d912a12a5d7d3074b2f0c5f02febafb3ea1d1f0b077a7aaef970 2013-03-10 18:15:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-520654c8a8177eb64f7cc27f89dc79175679387f2c71a7283ff7092c2a599365 2013-03-10 18:58:44 ....A 758784 Virusshare.00043/HEUR-Trojan.Win32.Generic-520694f2e847ce87aaff0f96dc836609ced298fea367546a52ff1715575cc338 2013-03-10 19:59:56 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5207512515562a4c6e7eafaef280583f2fa6735f15552dd167fde5928db215e5 2013-03-10 20:42:22 ....A 25100 Virusshare.00043/HEUR-Trojan.Win32.Generic-520850d971275ee691717bc2eab4a9bb0d1646b37e03984ff1c93588a91cc62f 2013-03-10 09:44:30 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5208cc094af98dcae615d0919e9dff88f1a50431517c19daeed3166e034facb5 2013-03-11 01:05:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-52090e5293e246fd25e0beee1925071b6c33a23133b0fa8ab7006de989707ecb 2013-03-10 19:39:36 ....A 55485 Virusshare.00043/HEUR-Trojan.Win32.Generic-520a6783cab93b8d7f8ae2d4d3214b0750e00ccf743a14df7749e07791b64f96 2013-03-10 23:56:14 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-520d3a8986871f24020decc6319e9039016885a83364d76e5192473f2bbf9d2c 2013-03-10 18:28:58 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-52123df1c931496194b4b6135fd545f7f38cea6ad0dda489f065bfd0cc5cb1ed 2013-03-10 22:43:16 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-521369b6791e5e985b41eb3c7dd634cfebd8813fb13afaf38d038f18588852f8 2013-03-10 20:59:02 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5213b05da8b228c84e1c0896afdb034c502a46ffe669face1462c257438197a3 2013-03-11 01:15:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-521544fff8ed8bb5d632b3d221cb81cb2e315b422f0630c82d96e54773dca8ec 2013-03-11 01:47:36 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-5215ab740e860eba98b01b5077122b74017348d56880a5bb3868c96e71ea8785 2013-03-10 22:33:56 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5217b0874d48c47ce7e03cca2b51f877477351729e397469bee7c273755048ec 2013-03-10 22:50:14 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5217d57733658bcd454555c4d8510ecb1ce9ecd9ba60bd793a080ae6d00ed5b8 2013-03-11 00:47:58 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-521978fc1f3274775b8233d7d5e179ad79f2f2c70d2d5ccdc5185a5a8ac077c0 2013-03-10 22:49:38 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-521ad05894d62d4f6daee1cd47b62e0c7ba99723c982fb792273a7d9757b0ace 2013-03-10 09:00:18 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-521b21c15b1e1bf9ca51efbb9e8eae1e9c48ee7816562cd4c905908f6e753465 2013-03-10 18:16:18 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-521c11a8fed8868a49bedaca5e52f1bf927367d9c3ef2b7ff1e0fbfe1f307c52 2013-03-10 22:32:32 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-521cc812fb0586a79fa2027e8633abdb093ab13a8a35e220b118f1bd13713aec 2013-03-10 23:07:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-521e23a7fa7dec6fe722cd9796b3a44fe94aced6181bb6a88f9600873ee60af6 2013-03-10 23:28:48 ....A 315422 Virusshare.00043/HEUR-Trojan.Win32.Generic-521e3b459ec5f324bb90835f56693ef7df65049a01f77645b3ca0aad83784161 2013-03-10 22:42:38 ....A 94540 Virusshare.00043/HEUR-Trojan.Win32.Generic-521ec81f2fbde6abae6a31d82b838218ab0187ad4c770015fdfb146753899b8b 2013-03-10 19:39:28 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-521f3aaa33d5ee5fd59955a9977bd3f68c9da48359b07a56502366de4c0f196f 2013-03-10 21:42:22 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5220a56ee068b4c11bee41ffd03f5ff040a3c8822de49af72e6cb229002e50b8 2013-03-10 22:19:10 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-522101b9cb4a846a905f8b07be32e552cff9bafb28e635c373cb48154f0db105 2013-03-10 21:16:34 ....A 46096 Virusshare.00043/HEUR-Trojan.Win32.Generic-522152e9729800e36165d4916b49a4f795970151cf0548365b4f5f64402aab30 2013-03-10 22:27:56 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5221a3c814174f500a33a10dd1055e341a6deee5d6de9e2f0a839835a8cf88d9 2013-03-10 18:59:50 ....A 750906 Virusshare.00043/HEUR-Trojan.Win32.Generic-522322a6e0337fc3f55b88d8a206dc1ac1aec1565b54e1fd2b019789dd813265 2013-03-10 23:03:28 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5223f69f84b85a6e6ae74ac1096d18e18d987c6ee0af8b53610ff0779a60bd0c 2013-03-10 19:55:42 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-522403d428eaae269d7cf48fa2314500db3b59228e291f92ecbc258d452e6e5c 2013-03-10 22:40:02 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-52243223e6e286ecfc6a7e680144b11a1d3c5fb4ddb690dc47ecf7216fae8207 2013-03-10 19:30:20 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-522783c76c933c950023ebac8a3987ac24ff05bb4847f1178efc7e063b8022d6 2013-03-10 09:09:20 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-52278828fa24cb6cec96334c55ea8c4acffac80acf29f009bf2820d212f33e5b 2013-03-10 19:27:12 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-52280330bcbd2e2a0c4090b3da9e6b1af65c2668086a4d0a05e07071a769b763 2013-03-10 18:37:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-52288131c369c39830fdd7917fa6c3e41c36a537e6a9162636a9b578fbc1eb8b 2013-03-10 19:09:00 ....A 1060864 Virusshare.00043/HEUR-Trojan.Win32.Generic-522978c4431603dccb19e17f841f8f2cad4fd452f8b10793717093860539bf4a 2013-03-10 20:48:12 ....A 841709 Virusshare.00043/HEUR-Trojan.Win32.Generic-5229af1b82d21cc55c8ecb87751b9ce948135eae75b3b5d5737e6cb386ced262 2013-03-10 20:18:34 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5229b6551415493470a76fedebeede3ca5d0324795b53e7bf7cdcf6b50853ecc 2013-03-10 19:28:12 ....A 104903 Virusshare.00043/HEUR-Trojan.Win32.Generic-522a415e85dd41635498179c53b45e0fd4a78acdb49c22b5ad33a3198e1bfcf5 2013-03-10 17:57:26 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-522b9ab58c8d769c7f0ed6ee4177c083e2c6f24feb3a2e5761d906381fb842fc 2013-03-10 22:19:28 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-522ba8bc4c933790ef492143213300a4e3a96844882c2f5d86e4bf81e0deb5af 2013-03-10 09:49:44 ....A 175485 Virusshare.00043/HEUR-Trojan.Win32.Generic-522be1256157deafb67d4c107f95f4724c1529df13204637346c56b5379773d0 2013-03-10 09:11:50 ....A 1008640 Virusshare.00043/HEUR-Trojan.Win32.Generic-522d0256a82ed78c0f4d2e88013b3b80ba13459efb8aea4bcab174c652a2167c 2013-03-10 09:37:14 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-522e3f9faa3daf32438e9c4a20a61c04aa1c55ce8757352d2a8026b1bd540101 2013-03-10 09:28:36 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-522f5810e34b3af29afe52e6accab8d4c7e7e0937c28ed6065ef68fa9a3c09e8 2013-03-10 18:29:32 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-523359cef96c50330ebec2c0ca2f467bb0904cac955de6769cad2ca69495643c 2013-03-10 18:36:04 ....A 107681 Virusshare.00043/HEUR-Trojan.Win32.Generic-5233ecccb2d2fef91f32d5cf32d74d59cb64cfc6d21394980404c3b050e3a67a 2013-03-10 09:12:16 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-52345e5bcaf3200cd80c2e310301b2914def77fe183451715e0ebacd6142cadd 2013-03-10 19:07:42 ....A 269309 Virusshare.00043/HEUR-Trojan.Win32.Generic-5234714224d686394e0db0b8f1f5f51b10c8fc6dc3cbdc3754f35005ebcb97df 2013-03-10 09:12:12 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5235b454ffa5fd79229fc1b3f64a5afde8ccfc4db99524e6ef1b8c01cbdb06c9 2013-03-10 09:35:18 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-52385e6ba61e7bd23eb416375f07973445a73c66866665dea1fc5115366a989b 2013-03-10 20:35:04 ....A 201076 Virusshare.00043/HEUR-Trojan.Win32.Generic-5238c2074166119639eca8943828eadd7d5e1c4f3de80c2227d97b82882c1afe 2013-03-10 20:10:14 ....A 1897472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5238e7f21c7b1c47fffa8febc5a1e546c41b6558fcbd54807e1cbc4d98bdced6 2013-03-10 19:07:00 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-523a1da00f84302ac84579ea30649bd045f0e7e6e0c9b1065e5c0da31af51f9a 2013-03-10 09:47:44 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-523a8f084809ba64312b98402361fcd3aebe1cace60691b7b6742a3bbb721708 2013-03-10 22:52:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-523b3a027d90e98d19723e051006b7fcf1a4a23151996748a290866a07de9a7d 2013-03-10 23:53:32 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-523b5fb4970b964aafd7bee78edf2dade461ed6647aef7e16fa26b8e3fa2695e 2013-03-10 20:11:08 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5241166e2ecf83120c79e6a8eb31510e9d9880ec4f5a4715855f7348c282ed47 2013-03-10 19:08:54 ....A 164651 Virusshare.00043/HEUR-Trojan.Win32.Generic-52424a971af08bc14d5288bff12396e44dc11ba4adcdd85f8b70cf0d5cbf5ec8 2013-03-10 18:35:56 ....A 129725 Virusshare.00043/HEUR-Trojan.Win32.Generic-52436cf8ad8e682733eec24c8dfccfc7a79cd3987c8e532a1842a2cf9d56fa21 2013-03-10 20:34:18 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-5243dc8abe54a989564215fe7a23d25e7c0805218239c87d93940a9c96278517 2013-03-10 19:28:38 ....A 194395 Virusshare.00043/HEUR-Trojan.Win32.Generic-524470f3ddfd1f5f6750c108640cd3ea4f281402b852bd1a7a702033ab385ce9 2013-03-10 09:01:42 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-5244f63233d2001c2d7bfde526082b7e0fb1a44ef156b82e51f68c80f086c315 2013-03-10 22:45:12 ....A 235520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5246942644ec501075d4ad4c0ba29195974bfd20d7727380f471f0dfd1074634 2013-03-10 09:09:26 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-524796388cac7754c91b5c35fe762a0311ccbcabb2b0e0809f4e0f0c618715a9 2013-03-10 20:24:16 ....A 339456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5247b1c17625cdc50997d6217599b1b28e6628fa06c82c57de5c1149fbc62067 2013-03-10 18:00:40 ....A 898048 Virusshare.00043/HEUR-Trojan.Win32.Generic-524885659c88f1db94651d03775f669ecaa40866380eb1bcb1e576444942c282 2013-03-10 20:14:00 ....A 503296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5249957d249411b7fc35d7aff10afd51e7d969af83e6195f2bff7d8dc9109391 2013-03-10 09:53:46 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-524bc3a985e1a4dcd8cabcd70c8d64b851f447b77962fe8a64bb353ef4c50df1 2013-03-10 18:06:12 ....A 192538 Virusshare.00043/HEUR-Trojan.Win32.Generic-524c5f912fe0b737a83f8b12fd56e994300af4b655257e83f80441d9465e64e0 2013-03-10 19:03:04 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-524cf660955ffec07a1b269e536b83763c626dce1c1f602b35f583d52e211b19 2013-03-10 17:54:28 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-524d71bd658284f11a9f63dc89309d20f3fb5ea95c3cdfb3dd70d2149e63487c 2013-03-11 00:19:14 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-524d960de3965221f757e42512285fdef0c621b3a346daa689ba9fadd729f213 2013-03-10 22:37:36 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-524e07e0d2d6cee42d8d1cfddb9b1dea3f1336a42afde3cde2618569ca81137b 2013-03-10 17:55:52 ....A 1089536 Virusshare.00043/HEUR-Trojan.Win32.Generic-524e1f42ef1ba208875a18a9a850e01ad824c2725922c7134a4001a42cca3661 2013-03-10 19:48:56 ....A 861696 Virusshare.00043/HEUR-Trojan.Win32.Generic-524edc76a89f08ce496d8ae94ce836197fb603d67acdcb41f00becc3b1c027ad 2013-03-10 23:28:42 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-524eeb6f32a8ce3213f1b5823c08dfb1c091df80acb998323184fac2bf6fa3cc 2013-03-11 01:24:12 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-524f941f621a4156e53607faad55824846de78971198f01b1a4698fde002286a 2013-03-10 19:48:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-52517d88749db3f1723f858d5d71bbfab87fb7437df39670ec7902eca94b2bc8 2013-03-10 09:24:46 ....A 449024 Virusshare.00043/HEUR-Trojan.Win32.Generic-52518341b23a0911a48160d2a012e26e148143a29aa06d48cd81f6e725fd682a 2013-03-10 20:01:04 ....A 110730 Virusshare.00043/HEUR-Trojan.Win32.Generic-5251a664c3edbb9de602d5248cfaa351ab1bdf3617fde50eb2fb3ef191bebf22 2013-03-10 20:19:34 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-525252c0e3216b56d814a9b9d0d95cec5412b24b525d19cdc8144bc758c91719 2013-03-10 22:17:52 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5252de3dde123d9f92c05f4edf8fd2ada5e394f106e5c708b16e0b35da60a8b9 2013-03-10 19:24:48 ....A 635035 Virusshare.00043/HEUR-Trojan.Win32.Generic-5252e5543e1fa512b88120adae79c946d3d077337d8f294fe0edf0977b8d8faa 2013-03-10 23:47:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-52534312b0b97b0149f377416b54997c80a97c42f770da748c7fc7ede108fadc 2013-03-10 18:07:38 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-52543c2ac996e5a56af4b4868068bb1ca452709c84c2da128396b6e87d22b973 2013-03-10 22:46:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-525670243981361aeee5a09cf2a60ae5c90d10b9a133b2e7945fc1040e9256af 2013-03-10 18:27:00 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5256b430aa1b19c9bd8fc6975319ad28628cacd969fc900bb8fd57d6f40e70c2 2013-03-10 19:48:24 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5257883c820d50d0bcf6764ee6cac4ed3165943567ce7238c59b471bf5dd302b 2013-03-11 00:03:48 ....A 509952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5257b20e6d99d6d966ccfad54da3da2ff535029972175ff26e9891e8f6a04c7d 2013-03-10 21:41:46 ....A 181095 Virusshare.00043/HEUR-Trojan.Win32.Generic-5258278b4bc9ffc833081b97c2550fab2e8c5d1366e06c43f05ff1b9690ac22c 2013-03-10 09:16:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-52588d6e508b3f0013c9d1b955f57bb6d9501d680550e43b241e43b7fc383b3f 2013-03-10 09:55:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5258b4a82b5754391a4b18f3bc0afa3bd5136f343472caae97af897db99336fa 2013-03-10 23:33:04 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5259b8924fd016d115c5b9a91e25a051a6f1a9ca94b37d55ab3bbc4343e5e1aa 2013-03-10 19:42:16 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5259efc34b0bb3aab80f5147d593512e86673dea35997e8b63f9241cf275d05c 2013-03-10 21:20:20 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-525aaae69aea45683bae01e203ea61c11f2b101a2750fa1eb8f59bbd38430394 2013-03-10 23:19:14 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-525ad19ec34b4994d0b145ca5442828d051b9be92b65a2c9d3b572d6b3a3bdc6 2013-03-11 00:03:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-525b7a0fa20963855f991940381f885a431c348679a1970ba97ea8b659a159b7 2013-03-10 21:13:40 ....A 118893 Virusshare.00043/HEUR-Trojan.Win32.Generic-525cae550ac240599f99ac56c79efc68c43781a6f7f4af829b3c3505f492cf21 2013-03-10 17:59:04 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-525dc2a81bfa2adc301ea5dfaaa25f0f94fc463513bc266c66db1df6fce5c706 2013-03-10 19:11:26 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-525e41f06768a76a3a86fd4e2598f5f17bd8cbc1abe5b2a5ab96bd1df0cb6371 2013-03-10 22:18:06 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-525e5484ad0c625abe3b0287adfd9a34e564d823e29083bf509326ac12104904 2013-03-10 18:56:12 ....A 334784 Virusshare.00043/HEUR-Trojan.Win32.Generic-525f91e45dd8b07009ba2dd393447ba800f7c84b750c5fa6fd08478e0bbdde59 2013-03-10 20:51:50 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-525fdcd68954426eadcb35d767a3a24c477a7e04903b9935e49c1fd0bc224ca5 2013-03-10 18:35:28 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5260674241cfb02788aadf94ee379482968a9e5cf9220fd26ada36e7b8aa6088 2013-03-10 19:49:22 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-526088296a8fa7b0813617c0d89cfe9776e5d51eb09ef86341cd49c3dd583f09 2013-03-10 23:37:20 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-526238d4788632f083db0f49c70929ec125b0eeea188c175e76192ac07b26668 2013-03-10 10:02:44 ....A 208409 Virusshare.00043/HEUR-Trojan.Win32.Generic-5262d208f74b49830e88dfa61472f86c9f27ee97eac3e98afd5fd1fec1d4b570 2013-03-10 10:01:34 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5262fb65f33b8cd5e00083d3f239f4aa6d2c2141f35687076abdb8f940a4ec50 2013-03-10 20:14:38 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-526454e4c5eb2098090dcbc22e30bae7cbbc38820727cf1de80b8802cf3ac917 2013-03-10 19:39:10 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-5264cc3fa02303e5310317ca2dde2dac30b8b61cfe66a110ee95218e50874c74 2013-03-10 23:00:14 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-526547a7985a57b550a7c50c2ad7d1a677cd42ade58d26490743c9e2ea94ae0a 2013-03-10 23:20:10 ....A 340676 Virusshare.00043/HEUR-Trojan.Win32.Generic-52661cdbcb1b25e8c791c132a433858ac2eb8d05d113546b5885d1b540679b11 2013-03-10 23:06:40 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5266fde28d07b4a07915ffb4692b8e4ea77f8f2cc48eed4d37397ab97d7890db 2013-03-10 22:23:36 ....A 2353152 Virusshare.00043/HEUR-Trojan.Win32.Generic-526bd159a2c4a21e20c97bc95aa3219f6ad3fcae7c9ea7ac424ff3108ed85841 2013-03-10 21:03:54 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-526be633096cb5d13e0a72fdc02677be2b3c7d94cf13d143c0e3b5f238b26399 2013-03-10 19:01:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-526ce1cfe424a07fc8e79c62b46135d7be032965cdbb302a19e7d03ca247364a 2013-03-10 09:00:08 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-526daf8dbfdc8b38e9a058092e4c64259ebe6f1fe339846f4deab3df58f6628a 2013-03-10 09:37:12 ....A 1877504 Virusshare.00043/HEUR-Trojan.Win32.Generic-526e9efa32254dd6e0a1e41c8f9f9e687f26ea178c4e0f7e5dd53897720e5f73 2013-03-10 21:21:32 ....A 1369600 Virusshare.00043/HEUR-Trojan.Win32.Generic-526fad6fd852e01e2b011c13cfeb11695b92ebc99b2a206de184fa87523e74ad 2013-03-10 20:31:16 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5270595f658129d2e5daa8f9fcb02f8e84da4929e866c97fbf27523d56f77b47 2013-03-10 09:51:00 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-52705b9bc1ab11f05d02f4e0f9264ea483727597125fac493227400e43701c16 2013-03-10 09:20:00 ....A 2031104 Virusshare.00043/HEUR-Trojan.Win32.Generic-527062214fc293fa04dd0220fab33ed9126675eb86b1e58a8ef7b3c9c73f955c 2013-03-10 23:09:14 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-52714a204fb1e5266926d594b2fc1cb8f29ca1162dda2a4d84b5b1587fb4d3a9 2013-03-10 19:54:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5273859923fefa07d1b11ac11be4daba1677e23a576fe23d4356e3d42d1416ac 2013-03-10 09:20:30 ....A 1237094 Virusshare.00043/HEUR-Trojan.Win32.Generic-5273f9cefcb7860dd56fe502e9d159857bc0638e46f8536ac117cc84ef4d9701 2013-03-10 09:19:52 ....A 312641 Virusshare.00043/HEUR-Trojan.Win32.Generic-5274fb73a7137de91f0569bf4ce1d589cdb6145df40c58a0ba5d72b8334a93d9 2013-03-10 09:23:48 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-52752853df08ae64f2f28ff80767e073b8301d2801efb0c7cef90bb2648f9000 2013-03-10 19:29:24 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5279821f0c3ffc0b67b62b3d441df01b5041a1932bcb61fc7e2bcad6c6d9caa7 2013-03-11 01:22:46 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-527a089e76cda3bae66b222ed86a08e18a98f9e521e64d23bae88478bf980c1e 2013-03-10 21:10:10 ....A 534016 Virusshare.00043/HEUR-Trojan.Win32.Generic-527a4dcfc23ce571e4785a58a9cc047249b50c8020c1984c38074da68b7925e9 2013-03-10 20:03:48 ....A 783872 Virusshare.00043/HEUR-Trojan.Win32.Generic-527b1e419b6b861460084f99a3714d09553f67fe121689170aa71b2fd4864c2d 2013-03-10 23:43:38 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-527bfefb8096def29a3d2188fd8f3717b5c36450fa180edab1cdc5128c578c69 2013-03-10 18:18:10 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-527dbb70355e6acea21448b0202e4a2c9572039fa8323e99203387c5d3101baf 2013-03-10 21:18:54 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-527e4b1c25ca62906a75c21f39d7d38006b3f894db420459b054feac9192415e 2013-03-10 20:33:48 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-527e67b3fe8438e36d59eba4f61c7736e6acb7a755b7763203f1c616b4f41bcd 2013-03-10 09:43:52 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-527e976ec8968d79dc7e810df97cf7023e08643943cf7da3b5a1af9c147150d8 2013-03-10 20:09:00 ....A 2796544 Virusshare.00043/HEUR-Trojan.Win32.Generic-527f2d71c4b0e6e6ec327ec793ec22bff2b1c2f091b7bd4f845ed0c4052bed05 2013-03-10 17:58:56 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5282fab08db1de087f2179bebf3fa7a4ede995444056d5e01aaf17c062972ec3 2013-03-10 18:44:22 ....A 93716 Virusshare.00043/HEUR-Trojan.Win32.Generic-52831c1e04d715b1650f775ece0144a0200897ee23ab3bdef0cd024090572749 2013-03-10 18:59:56 ....A 2321408 Virusshare.00043/HEUR-Trojan.Win32.Generic-528355dd311fa9cea1851d27e5e076666754b964222962660d2873042f6dccc3 2013-03-10 10:06:20 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-52838131f03020f48fc52838855d87c347579b32ab5614efc4d12c28340c335b 2013-03-10 09:26:28 ....A 269646 Virusshare.00043/HEUR-Trojan.Win32.Generic-5285724008331cde82c4510ce5433991b77e024d812ad00c6fb170e394554906 2013-03-10 09:26:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-52879fbe7102dd4b10049c3717882fc53923a499ca4f270d02d84e4714f77f89 2013-03-10 23:09:20 ....A 1314816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5287b28cbffc8dc81e512dd6f9bc4ecbf5a5dbdb79ebaded47ac753a3acf4193 2013-03-10 09:59:50 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-528832ff04b530d7132a2f2bff1374ce00ffc11330ca1e84cf7e3cdedcbe65a3 2013-03-10 20:47:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5288b58514347e04b31bd370325a0bd16e813a1e1f80bc467c7f1dd69ed028c7 2013-03-10 23:38:18 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-528b02c9b7f63c5b7a5bae3454937ec8bf311056bbc89e9d51b58d058e2962af 2013-03-10 18:09:54 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-528dc25adc686c73e9afa586ed2c3dbea1f0b65b4d537ec78222fd06679b03ad 2013-03-10 23:12:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-528e1d9b33a1801bdb20751ca470eb4ff3efff89ed2fbf0a483216d4d2358e62 2013-03-11 01:39:32 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-528ff890fda5bcd8605091d270fe146befa7c04a9d347b3c2dc8e26a6d66b144 2013-03-10 22:54:10 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5291f0d9513ca89b1d25d32a73bf04182a9f6bad35c3a8489c0f8e29c993cf63 2013-03-10 18:10:40 ....A 251276 Virusshare.00043/HEUR-Trojan.Win32.Generic-529269d46657db8a47cbf4bdb97584337e3561915b1d6613a8b5d92d1ca74007 2013-03-10 09:34:08 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5292f5214842a77653efebc9de2d7ca278501bd113b63f84f325d537f487a731 2013-03-10 22:51:00 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5293a86b471757989c08b6db518b7eed12ffa0df17bfb1ff8bd214bcbaf3cd39 2013-03-10 19:40:20 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-52956b461a53ebccd8df99bfac981a07dc337d61496cb01e29cb819e6a8987fb 2013-03-10 09:31:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-529642231171038594aec7d8fd05877cfca1a01889539e6d6469981c3686cb42 2013-03-10 19:29:30 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-529b33a2cefa603852cb56e20451d5499077ac3cb425f92c0f8d051c94df7eaa 2013-03-10 09:35:08 ....A 54113 Virusshare.00043/HEUR-Trojan.Win32.Generic-529b932189b874426cf3a1e66b8ec99ad24c83d882b576cd191e3cf0ab549f15 2013-03-11 01:36:14 ....A 299451 Virusshare.00043/HEUR-Trojan.Win32.Generic-529c5fdaea9b31b56f2f864b6bb3fb4c05026b4d65c0a932788fc35f3d952feb 2013-03-11 01:22:44 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-529c66746f1c96cc4bade4f17605beeea945fd9642cabe5d83e7735b08e82a14 2013-03-10 09:27:18 ....A 92880 Virusshare.00043/HEUR-Trojan.Win32.Generic-529d12ec71e8efa3c9fc08ecbae0f9c0fba931d940d73c98bc6c328354f1e2fb 2013-03-10 22:47:52 ....A 253791 Virusshare.00043/HEUR-Trojan.Win32.Generic-529d9fa55aa139070d6e234e4c368f9fa7ee8a00adfd8d9b9ee8eee68872c2a2 2013-03-10 21:11:02 ....A 254140 Virusshare.00043/HEUR-Trojan.Win32.Generic-529e10d9ab9a015a11acbbe6bea8f14992970bf3ec5fc772f5cf969da915a108 2013-03-10 23:00:52 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-529f49c59d229d0ec21d4605d9d203f75dedf6ae26be1dd3f07e85b68fb1764b 2013-03-10 22:14:44 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-529f74b99646b4b59ad68a1cf7a544995f3a8d23c951db28d6d7e69a9bcbe9ae 2013-03-10 20:40:38 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a04b81b882729a2c5e1842adfda0bf0addb162a47f3a5db6aa390ce7bb2580 2013-03-10 23:21:42 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a0e36a67c568d48c60c5e6b17cffce05fadd6074eb5d71485945a1617ce05c 2013-03-10 09:27:04 ....A 39025 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a26c8b34f88d49e24d364efce9c3292866b192582361e27fa117ce9274876f 2013-03-10 19:41:46 ....A 441344 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a274a43793147ce2c066567c4320baaaf16c75c049b95adb41557b64bf8b29 2013-03-10 18:21:56 ....A 236549 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a2ed9e5a8e1211df21176f4b5ca62c0137da0b16b6e505ad48cf43db2dcc27 2013-03-10 09:46:14 ....A 481107 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a2f06141a9d8a261d0e43fc3ba7beb2bca02877b54662f2dfc4ffea25b7836 2013-03-10 23:10:54 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a3a6148c00a150b8510855aaace7ef62f2ad39638a8db81399bc72e15d1f87 2013-03-10 18:40:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a5f3ed905b451cdccb1ff2bb0201ff348d5f7fbea9a8b286590bc838cd908a 2013-03-10 18:13:00 ....A 181185 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a8cf1cdfbdfb7ff7136c9bd41ea051641e314499a8da3b617eb3ccf93837b0 2013-03-10 19:37:24 ....A 18946 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a972f31623678ee9f85194aa82dfcd002013f8456c0cb1f32ba8c297aaa66d 2013-03-10 20:47:06 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-52a9d393fd48e498e24bc4c2f6d247dfad3416e385298e19695104016823bae6 2013-03-10 20:08:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-52aa5ae6ef4b22e322e0ca4b92caec03e78cab3d133919f7ca4e7f6c856bdead 2013-03-10 20:08:30 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-52aacf32177e353b39745e2308eddf25b2f63b3a20678ba7ec1725e33730ebf9 2013-03-10 18:21:50 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ab609194ef22fdcf70e35d24b63f8e4015d9a98a9021d5fb796df862718132 2013-03-10 09:02:18 ....A 27708 Virusshare.00043/HEUR-Trojan.Win32.Generic-52abbc4cee3c8564761c884574ba5d22f2927056772aee146f7d8ef7e2b8ccb0 2013-03-10 20:52:28 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ac0b9be5509d812cad40a4f1f13280b0a41b10ad0e5d752fd9b48b10c2d8de 2013-03-10 20:17:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ac44e41007660af395fc44ed1853d775e5f76be3f1dd382835f3c2d579cfe2 2013-03-10 20:16:34 ....A 417993 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ae2f4f67751dc49f6b8da71443d99023fa6c46569b3410d87336199b667440 2013-03-10 09:01:04 ....A 26341 Virusshare.00043/HEUR-Trojan.Win32.Generic-52af3755751f43183eabb7bb86ea860cf9c99bda1847d918bf364f655e680fd6 2013-03-10 18:42:54 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-52af633d28e5d1ef72be23cae0e8bafec692ddc1b5dbd5332832cf34fbecad48 2013-03-10 21:13:36 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b21b997511c70257c6f6154983717365b3f331790cfe7f78466a2741427753 2013-03-10 09:10:50 ....A 49533 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b3305b2a97a36f1b1715b525ed1ac04dd6e7f2b0e87c7677caa580c72be5f6 2013-03-10 23:38:18 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b418e9c255cee96ee45074c013c2d97f8edbf2562b9c56cfc1ee5a0163e3e7 2013-03-10 09:46:58 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b4d80c9e2311c45ffb3e9ae8aa0e8287bc0bf50703e6cfa61411701251f8c0 2013-03-10 22:01:44 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b4db358ab54ee18cb13afe70709de110ebb5c35de5886b14e74a6e21d0733d 2013-03-10 22:23:26 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b57b3b855e421ec6d53f246a60e6fd689db85f51b25f9cb852e85246e045f3 2013-03-10 18:32:08 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b58d667c4e72c9864123c8c67b73d77f3223b4082320eadb38b17e6175b6be 2013-03-10 18:48:46 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b717ae4b1fb6217301114248021da0e11804b0749f554ee996b1e893c355f2 2013-03-10 20:28:32 ....A 1081344 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b7d14ed0685e07f1d88ea15a747e0c897a00b3f1b8f1a5e3d1c713ff198feb 2013-03-10 09:28:14 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-52b85d77c2f7df4b3ac06564a8542e8d9b82ebbe2af2647574350414ce556615 2013-03-10 20:59:04 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-52bb58b3d1be45c1cadff33e9a25e788ad2d0b583edb26f941f77c5b96d0f635 2013-03-10 10:02:24 ....A 170877 Virusshare.00043/HEUR-Trojan.Win32.Generic-52bbfbe5e9aac3a2e38701078bd827cf2f8275b0bcf78b01a70ba0c3cb89a44d 2013-03-10 09:26:42 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-52bcab5da816a134bee29549a5bff8db4eec146b58d107eb870b218415e6c0e2 2013-03-10 21:20:28 ....A 161281 Virusshare.00043/HEUR-Trojan.Win32.Generic-52bcc74b928948345e2386fbd767302c03d03ad37f3195b6e2e8700cbb19299d 2013-03-10 23:36:02 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-52be3916a77c6d49525e3cb1fcb48003d42e32f79a4794c44c22dd468c3304bd 2013-03-10 18:38:26 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c0261ca1aef358cf013da4ba597be8967a5c92f20e5b05e285cf75e668c78a 2013-03-10 09:21:10 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c0754c899098778997c206255f77be325f6a2846beb424d60ad60202ea45e7 2013-03-11 00:07:56 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c1f786a19b4578fde479fe76d8fffe82cb7419fce8132c6b9d2f0822db9c76 2013-03-10 22:56:14 ....A 82387 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c238516b12dcf30496290bed8735ea633bdeab5bd9104e3f6cfcb384d9c856 2013-03-10 22:30:48 ....A 83978 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c45c9e55528b6a712e7776c99c8a87a590e530e86b97880c9c4fd92314ee99 2013-03-10 23:40:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c4782de2679144e54a33ccb53b3339c3693895a866f9599e677189b5c74a93 2013-03-10 22:27:52 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c52613cc29f0d01ce68fd43a1d5ce95d13ffe509503fc7c7916f55352357c8 2013-03-10 23:56:34 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c55a02ed2494198052d546e4af91c9a94dd7bf57d6b443e16d6830d55970e5 2013-03-10 09:19:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c82db413d924eb816f0c2e0cae887e52c342ab3f3327c17142cbff73ec90da 2013-03-10 21:15:26 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-52c90bddaf67e9302f32c73df5d37af0a8a61beb16ce5e6b2bcac05ec9d5af41 2013-03-10 22:19:44 ....A 668672 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ca97175da84b2e81cc1da62a53e0b0de1ef954215c06e0089b7e0610efc401 2013-03-10 09:22:54 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-52cb698a6e77546aefeb18c5616384e9957c549e70c4deed9012243b911115e2 2013-03-10 18:34:24 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-52cd21c2a923700dfbbe5a473b8f56d3bb8cc2e93ffd4e7a0abb404c0a2185bf 2013-03-10 18:58:50 ....A 434219 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d027b1b5c15f1814ee98bb30438e27caee457573234b260116be7ad1e90ffe 2013-03-10 09:00:08 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d032154baf831fcaf3ae4f15a39e1e133ed876baf3db39ee040089325aad4e 2013-03-10 20:49:58 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d57d5b12c8fa4d9fcc23326428d5619a4d6e815762cb46d53e61cb2644a78a 2013-03-10 23:02:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d588a0ffc98b2ea7c890cd7661882402f972a735e438660d46f8da8ffdba31 2013-03-10 20:45:12 ....A 713216 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d58ac613ce07b73f4012e9565559235a32f502a4dab0a1ad85e1ea31d7d70c 2013-03-10 21:05:44 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d6a42bb4f349b71e9f6f3afe7457c924a51c395c9a85014526833019819638 2013-03-11 00:38:22 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-52d9ca3bb384f5322bcd4913311d76661ec642577f3451500c3d5c05a4870f24 2013-03-10 22:41:30 ....A 262148 Virusshare.00043/HEUR-Trojan.Win32.Generic-52da0a551caa586e38d0600af384658c0f88d8fa224cef773c9afbc9b4a08a43 2013-03-10 19:43:28 ....A 274239 Virusshare.00043/HEUR-Trojan.Win32.Generic-52da5700c2ac0798d7d6ccd70e1ed059d20844e355c919d54525b2cd73fb7541 2013-03-10 23:17:32 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-52dc106c8e573eff454dd70a56927463dc27a4aeb10e3a12ccc61678e006caf8 2013-03-10 19:26:12 ....A 102656 Virusshare.00043/HEUR-Trojan.Win32.Generic-52dc7cceceb7450a9fca23486398c3b256ef7c9288f27e533b336ba21a1a33af 2013-03-10 23:48:12 ....A 210751 Virusshare.00043/HEUR-Trojan.Win32.Generic-52dfd6fe88073a54116d431d5c9c223e762a963ee1c9d063c88c116697968c34 2013-03-11 01:35:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e00b49d934a5aa696ee9b4d33f2e7cf0a91ad1c3af5e840d0e16bf3f62c26c 2013-03-10 18:27:00 ....A 68989 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e01c82c8d71f844eec2fe4d012dcd17d6e0c17c20f7fa0f03df279517b158d 2013-03-10 09:32:48 ....A 502784 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e06a86f65de12da450099ae70606e7a96ae9b441f4fe3c4e46bad6a1ff6740 2013-03-10 20:16:46 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e082c02455179df061697e8e48fd48d94805b2e42736de2c05c6fb79b36491 2013-03-10 22:20:36 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e16df132ea91367beb64ec66c417dc2483837c0ed623130d44b1bba4102713 2013-03-11 00:15:38 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e1893cbfb8f054bc5c96f9cce106743448a27d342dc24463d9e63f3a8b7d7f 2013-03-10 22:43:08 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e1db0ec67cba7fae80e696a97741db103a2c7e1943817607a07c294dda765e 2013-03-10 22:11:20 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e21f31a6defb7fab78d1664749d65e352c15ad76708d218ce95d67c561f590 2013-03-10 18:42:52 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e425727b3c317573e27fe6f7c431c1d4b3629fc9cb81a8391fc4a94bfaa48d 2013-03-10 21:18:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e4ddf338b898fa423ece962cd95a38ecc66687bc028596e59ff7f238e6309f 2013-03-10 18:24:50 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e4e99bd925a373c20b1dfe88d2df0aefda75a436e3853fd691e085c6c953ec 2013-03-10 19:31:26 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e6e3770ab3eae405676dc3409e31964fec33a1079a527b78fd64d98a28bc53 2013-03-10 22:49:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e743b4604360cd0256c633f241bacc97bcdd8fc47606a816c25379ab1d201f 2013-03-10 20:39:16 ....A 1155584 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e77b6773f840878e6544b0ee1d6c0956a62f0f19e3066ac7c13fb37811c28e 2013-03-10 20:23:16 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e78ea0fc018ff380843422df0166e2e299009b20d82e165060cfc0c0f137fe 2013-03-10 09:33:00 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-52e9a947ba2d9c6ede4a9edfdb0e041690e699f653c1f9c6a29aa85c96825dfc 2013-03-10 23:24:54 ....A 720530 Virusshare.00043/HEUR-Trojan.Win32.Generic-52eaf8820ebd006f3874415278c765061c748946e354193f6714117fd65d9ffa 2013-03-10 20:36:52 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ebe636552a753e2b4284c07d274822e49d3c446fd846ba8bd91f61741fec3b 2013-03-10 20:57:52 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ec2347ee96fe2eaa2e094d95da6a7f24a9b24fc8e4c8b173c23101adc1e125 2013-03-10 09:20:20 ....A 556544 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ed254995e8a8ddbe4039775f15883896eb090c3014be381dd92f0b34e9f86b 2013-03-10 09:22:30 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ed815bb296a39affbc9c94562303511aaf9e439936767a73b3c7f8c520cfdd 2013-03-10 09:59:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-52edaacfed503dea300283070c8f650d623253ed2bd6fc1cebd883363f6d4a33 2013-03-11 00:21:12 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ee044658031b44df336c76af274afc4d66d31c7069371279a7681f21ed67ca 2013-03-10 09:40:40 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f08e043fb23e742d9fd6663c05805b38dbe2c8aebc3ce22fe076d94719f936 2013-03-10 18:03:04 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f30099022a5ab7c71df0b5f853cfe63f4098021fe1445df8db52c8deac80fe 2013-03-10 09:43:52 ....A 501248 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f5000607608e890f6232a30462de9a4e302f81b4ff7282836f778df5960c17 2013-03-10 22:43:44 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f6376fc050520b4ab591249b5bde045290499f7118f68084f228aa7eac021b 2013-03-10 09:39:42 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f6686872884cb81bee9a130c066f0c7ca0dd60fdb6c7a3ef562de2ee04e638 2013-03-10 09:17:02 ....A 2768896 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f686160e7c166aeadb2c08bf960fb440abec2c86ec9e3cd66992038e537221 2013-03-10 20:00:06 ....A 250237 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f74a047315f17efc222a2b6e57fa2a8318514e7a38f27d83fc3b345fa0df57 2013-03-10 09:28:16 ....A 995724 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f77f9dc3948b5160a98e3e648d7ddfeb8824b8cd0acf6e836744a2faa07800 2013-03-10 20:30:22 ....A 349696 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f7d1210d8637650a82bab71879a8d4c65117835cfb9b518d8315222af7567a 2013-03-10 19:38:02 ....A 299047 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f7e3ec7739c3dccf1864a0b944223c268c9a388a1fa932b8a563bbdd539f2f 2013-03-10 09:14:10 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-52f926b342f9b15090b21ae719e833dcdde70b7d7e5de33f533fbb8a1e14041d 2013-03-10 21:21:58 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-52fd8bf864656feae77f500453cb52d8e608c77e36cd08e5134f5c3ff4d33a59 2013-03-10 09:28:32 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-52fdb2a47914249a996f05562f0ec694ac8844758c8718e68f07514038be559b 2013-03-10 17:57:52 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ffe22a5e4fd1cf130bdf75b71e72e216d65dd3f318fa1314246e14621dd357 2013-03-10 09:30:28 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-52ffecd70b26f2634acee66f16467050b4ecb0a87011e17aca06054554afe006 2013-03-10 09:38:36 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-5303aced761c13f0fca9ce269039a831543d722eb08efaf9027274b892031e76 2013-03-10 20:46:08 ....A 900608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5305e554685528e708bc2ef44f646ec8d8f7fce48ed19ff4248069716856eae3 2013-03-10 18:48:56 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-530773e7f378158dace4318cb056cf35694fb7e624e3105a77f34ca4f25d8b92 2013-03-10 20:34:32 ....A 105968 Virusshare.00043/HEUR-Trojan.Win32.Generic-530775e3d4d08833eccd3e9649d81ae1e31bb8b4e24bbe4d6c21fd1e70825182 2013-03-10 09:38:04 ....A 8448 Virusshare.00043/HEUR-Trojan.Win32.Generic-53089f5f3a673dde9dd43465bc017a46e11a6c41b6eb95a53c7435c4f0b0caf6 2013-03-10 09:20:32 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5308c76adb59624d08fc063901c7cba1d7d8a402f58a86e03a10ad7ec4917529 2013-03-10 09:26:38 ....A 230917 Virusshare.00043/HEUR-Trojan.Win32.Generic-530926c65a293c16891a05e4130a85c7314e2944d483fbc5b3a108bef86a977c 2013-03-10 23:29:54 ....A 363193 Virusshare.00043/HEUR-Trojan.Win32.Generic-530c949a6f7dd2622957371b654a46e56d27e2c499057760ec7a78e01a8c57a4 2013-03-10 20:22:12 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-530d11c04ebddaa3e7d4292e139838d17d8a5f6f486649023ee67b9c805e8709 2013-03-10 09:41:38 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-530d459069367096dca138385fe76e7ef43da18d16b48e39d55d06ccbf3af2b3 2013-03-10 22:43:56 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-530dca3f2e6d96b9940fb231b458f24f6f848a9132588a1a2636f01e2ab3d0a7 2013-03-10 09:42:00 ....A 356934 Virusshare.00043/HEUR-Trojan.Win32.Generic-530dee0ecc9bc3ba57d3ad27008cb023cc0be1124cbc4346b86b92a3a870a1e5 2013-03-10 09:10:46 ....A 36376 Virusshare.00043/HEUR-Trojan.Win32.Generic-530e9068fd2d0fbc4e681d9bbad2de2e57fb857646e3b3418d43b8f672d00106 2013-03-11 01:22:44 ....A 767488 Virusshare.00043/HEUR-Trojan.Win32.Generic-530ff3496601c30e99ba8a9d2299938336bb7ee94e1b7317fb4459976cf92dc8 2013-03-10 09:05:16 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-531239c00d5962106169bf770f2746c6e739c8d0ba62f48c3f85f5e330b1c0b3 2013-03-11 01:07:06 ....A 620032 Virusshare.00043/HEUR-Trojan.Win32.Generic-53138dd9e7a79ac0d6b4a5dc5aaf2622107f528aafc1176141c7cf9ec4e59df4 2013-03-11 01:12:22 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5313dcae3b94835d1f8fb4ba5c01e4a50b61aeeac1636c5dad37f494b07bd901 2013-03-10 18:49:00 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-531539c0e9618e8a4c6fb3a60446ea8d5b0e6d9949e9fc11df0f5c84239f7dc1 2013-03-10 21:19:14 ....A 127578 Virusshare.00043/HEUR-Trojan.Win32.Generic-531665ecd64ae1523ae6756cf788e462482536477ebabba26d4ecbecb241b1d2 2013-03-11 00:42:58 ....A 47524 Virusshare.00043/HEUR-Trojan.Win32.Generic-531690991e5109fcc80abc48ebfe6e704abb6ca271223d00629848e6a56ad3ae 2013-03-10 09:11:52 ....A 846748 Virusshare.00043/HEUR-Trojan.Win32.Generic-5316a286fa47bbf5a68d4340e902761b9d4fe3cfda8e06d55073f09ae8066217 2013-03-10 20:26:56 ....A 22662 Virusshare.00043/HEUR-Trojan.Win32.Generic-5316aaadbff3ea1424558ccb68cc58b64dbd270c389dd3fccf80e65f5a680f9d 2013-03-10 09:11:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5317398917d26433c8e482bb936ace38e85ba57ed5f403264094239346c5732d 2013-03-10 09:27:50 ....A 840192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5317d46160034ae229d260b5dd2faba04b7015c2c04ab2dd66d643d52ae970bd 2013-03-10 19:25:06 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5317e11e5c48142502acd619fd6747b359cf0093031c981de552154da0fbfbf8 2013-03-10 20:20:52 ....A 139288 Virusshare.00043/HEUR-Trojan.Win32.Generic-531857823f781bd635ffa81479887e188b4f7460a1027504c3e67e5bb8a6289e 2013-03-10 17:59:22 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5318b0c0b167e428753e38d133fd6f77afede289cbf7c7f51bae20285a04822b 2013-03-10 22:40:30 ....A 290419 Virusshare.00043/HEUR-Trojan.Win32.Generic-531919ae03f55531f611102d9446cb7140506927ea3cda5df0cd938fd4291acc 2013-03-10 22:42:36 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-531bb5bcdef02aad45bd28b6945c43bd194f79732ddd64b0a64c61584b31f1a3 2013-03-10 19:59:50 ....A 166464 Virusshare.00043/HEUR-Trojan.Win32.Generic-531d9b68f1a743e01f8a2fe9a32ddab6de332efa530a1a5764153e4c50d259b2 2013-03-10 18:46:52 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-531eba3390c915bd6416fe73dabf2724c6e13ce2bbe339d7755ca01cce0a12b3 2013-03-10 23:32:46 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-531edd7059b1f720ebc69bcb4b5ec69bf052f1b37a7a48fc3b648972278e7da9 2013-03-10 18:06:14 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-531f5a09745b367ebebbca2e7d747623cfdd368c8ba8936e830da099a4be7887 2013-03-10 22:49:36 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-5320c31c3fb4f70def586c6387c1fd7f68976b8dc02d00f983978aa029ae17cb 2013-03-10 09:28:34 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-53219b02a2c4231a996f9eebc53fd0a822e123efd47317789331822c02b3e3ab 2013-03-10 09:13:58 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-53223e75371298374791f1e08d948b0e08d0fbfe7350ee00c424ae8b4e92efc0 2013-03-10 18:37:38 ....A 6336 Virusshare.00043/HEUR-Trojan.Win32.Generic-53227ab17501b16b2995ba13bbbb7944b32c32132c73ea1eea4d36f5a839ceda 2013-03-10 08:59:24 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5322c53bc373d23a37aaa12abb6ee87f0cbb5ebe0517ed8ce4268d1353b3beb9 2013-03-10 08:58:28 ....A 346685 Virusshare.00043/HEUR-Trojan.Win32.Generic-5324679408e05bda121c68911c97fb1aead76845b96658e22715ae8f151ae0f6 2013-03-10 09:12:40 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5324f3b8e33bfee06ab081f5aefb2c952842ea92b6a837b8c6fb95ab093f6aac 2013-03-10 18:08:48 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5325df90b3d4225fe88d2440029cbc8049aa4fae3de4e1623d57758e4397482c 2013-03-10 09:05:16 ....A 315467 Virusshare.00043/HEUR-Trojan.Win32.Generic-5327275f30f43aca07d5f6c21cc6f7c04c6830ebdd74b788f243b81898e43a3e 2013-03-10 18:14:12 ....A 284514 Virusshare.00043/HEUR-Trojan.Win32.Generic-5329096b84feeff21b0c11b55a2d90a67b6b6e7e1df65d431bc7b43671372c92 2013-03-10 20:27:20 ....A 222425 Virusshare.00043/HEUR-Trojan.Win32.Generic-5329751db13f624b4da5ec5b432b12ff149dcfd2c6bf34fd595f501ac0196432 2013-03-10 09:48:28 ....A 268177 Virusshare.00043/HEUR-Trojan.Win32.Generic-5329f4b98730c3b622134efe5cadb1a030ee64639b5ce4c280f2b02aaa509542 2013-03-10 20:43:14 ....A 1083056 Virusshare.00043/HEUR-Trojan.Win32.Generic-532aa3891fddbdc59a314f51785f57fa6d0465c1fb389e1390a1f1ae8ba6b380 2013-03-10 22:33:32 ....A 185645 Virusshare.00043/HEUR-Trojan.Win32.Generic-532b0fedb10843c7cd0a39193e16b15c8d5500bfe9b0708f6ddc0ff63dbd75d4 2013-03-10 21:18:18 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-532b4415227b0aa1731b40fe42d3731a9ec9ac0797150a5bbb8943e26539f095 2013-03-10 09:51:30 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-532beaf697feb84b219bb6bd63eeefe1aa9a3c00046be3ce2bc332448e30c052 2013-03-10 09:32:44 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-532c113318ac5a6461c93fa2cf853f9f9e444d07449d6c77df901ad086585577 2013-03-10 23:53:24 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-532cfa3815991e33597f5fcc0cfbfce22a88fd1364014872bf5c1a74c991dc8b 2013-03-10 22:28:40 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-532ef105871a15eaa9e509a9205224ecffb07accf9c5d060987eb9c856bcf2cd 2013-03-10 09:26:56 ....A 21140 Virusshare.00043/HEUR-Trojan.Win32.Generic-532f02d65b45440823d54cc8a01f9294d43172e2d0a0c652b95342b4793b7075 2013-03-10 09:47:48 ....A 272115 Virusshare.00043/HEUR-Trojan.Win32.Generic-532f1468e2c46cd182d1a54c924fba5d2e9e11b8066fb8638df9ddb5db724385 2013-03-11 00:57:48 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-53328aeeb1b07374cdbdec849c28eeee934398a3ffcc02ac5fee45e2c88dcf81 2013-03-10 18:07:56 ....A 1323520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5334da12bf816134c7b71dffaf3a00dc96e7f2ee13c113a3f578651b59fd4071 2013-03-10 19:40:18 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5334f5a70756ef6308b337e6ccbbc1782090a1d19b0b0e40e9b29d4e81e09aa6 2013-03-10 20:44:58 ....A 268880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5335df1c46ab56653dfdbce8a8ea849c1d81fe8f5abe4bf27eeca31f945b0a15 2013-03-10 20:45:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5336880b5c8450e2c40dd7b0c2cf15073d8b2779549b5b200b5ae710a439f436 2013-03-10 18:25:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5337f57a1e2aa7fcfb607e61892b44a31c224c1f9bc0b6755e43a7046d795fe4 2013-03-10 21:12:24 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-53382c89a4efff445dafc29f5dd612767609661d362c0633cc4a81a51c2152ef 2013-03-10 09:14:48 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-533939e0436525aed6efd2d093dd4771c071bb8e1ea9f481720f89a157fa4358 2013-03-10 22:37:08 ....A 311108 Virusshare.00043/HEUR-Trojan.Win32.Generic-53398864ae9feeb74061e28f64d5e62bf2355e43f7056fd96a151ada7a427461 2013-03-10 20:03:58 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-533a62b231910998aba8a613f060c3d50f203ea4508c91635c45cbea17ccf38f 2013-03-10 09:49:06 ....A 59448 Virusshare.00043/HEUR-Trojan.Win32.Generic-533a73d309313dc8e318b0fa684f1bb7c8aca7f2c6142d3b561a488bd6f1a441 2013-03-10 23:32:34 ....A 918016 Virusshare.00043/HEUR-Trojan.Win32.Generic-533b39ea4bf1e4b2670b1bbe2fd1b9d101d32723175315cae49bbe05f0516691 2013-03-10 18:28:54 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-533bc69fdcebcfa468d53e396339ca8ee35a8756844fd5f328a67f0cc4b46253 2013-03-10 09:43:12 ....A 269815 Virusshare.00043/HEUR-Trojan.Win32.Generic-533bd18e52e4bc7548d3e360d555ba60f19311c83f9f4e4332a64e7154002aee 2013-03-10 20:31:40 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-533d0a1285c1aa3501aa5d06c89ecd40a4180eba30d9a133ee948fb446a4ed4a 2013-03-10 09:23:40 ....A 298999 Virusshare.00043/HEUR-Trojan.Win32.Generic-533d6980a16f24750bae7c0b3dd580cded7d3de92c089915df1ba0fdf85b871b 2013-03-10 22:33:20 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-533df9d19bee96a90ec6673505056f027d568537b2129692309da8c83fcecd59 2013-03-10 21:20:58 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-533ec4871435c3b208e6658767219dab5954c7a11401e486f13355885272d15e 2013-03-11 01:04:10 ....A 998912 Virusshare.00043/HEUR-Trojan.Win32.Generic-533f7549a6768767b8f49c56c14e9c306461bd7c1e4f2c32790011fafe4147b9 2013-03-10 09:59:40 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-533fca0b9fff200e185a8110c0fa087aaad5ce7603f1356640e10a8f98dd865d 2013-03-10 09:14:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-53406ed81abd7638ada99dee5a13fb49d0b486316eca3fa4b94e08f78297222a 2013-03-10 09:49:28 ....A 1435648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5341c0804767b1c722512070110f72f4e64098bab74042d9d91abe179259248a 2013-03-10 19:54:26 ....A 422096 Virusshare.00043/HEUR-Trojan.Win32.Generic-53423f81afb61aeb2f34aae5168a84964bcc075fa8b78b7e26945bd88a0bc4d7 2013-03-11 01:03:30 ....A 680753 Virusshare.00043/HEUR-Trojan.Win32.Generic-53429d31069e65f5a8217fbca38f57c3f605f5873b9a414cdee1c05640e690ae 2013-03-10 22:08:56 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5342cd12cc2d033069454f97273257b9f01bf163a7cbe901f9aa1eaddd0346a4 2013-03-11 01:18:02 ....A 82696 Virusshare.00043/HEUR-Trojan.Win32.Generic-534355e28fca897be5d2efef2ca7bcacd86d357fa31112ce83a200b3337f661d 2013-03-10 19:54:10 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-53461388a4c30cd99795a66293a9766225d286b5f55bb136f6dd127e82286c32 2013-03-11 00:26:20 ....A 72571 Virusshare.00043/HEUR-Trojan.Win32.Generic-5346c8746633c2b28d2ba07cb4b052afba9771a3c5ae5a476f2611d40bd5b3e9 2013-03-10 18:38:40 ....A 166643 Virusshare.00043/HEUR-Trojan.Win32.Generic-534740c87e6eda024b05b3051d4bf720b1710c386f0618ab0c3c0262294829cd 2013-03-11 00:43:50 ....A 397757 Virusshare.00043/HEUR-Trojan.Win32.Generic-53475725b5e6b00175a2fe505bbd336d8b3bf6b9007be07c27b31951b101e642 2013-03-11 01:19:00 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-534816629df23393781b4a3bf90be65a5004cb9768708f9db31ad26fb16884d7 2013-03-10 23:07:08 ....A 272879 Virusshare.00043/HEUR-Trojan.Win32.Generic-53496f3621818e7613def76d27bcaf1303330fb274569087725283fa345a35be 2013-03-10 20:52:16 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-53499f5d9c0b348fe0f4e8fb7b6361c9ef58866823718cadcc270f49873a4d97 2013-03-10 19:25:24 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5349ddd40af86e11543abdd441777a02ad573997f4fd41f849828e537d121abc 2013-03-10 09:15:32 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-534a77a52a40c7e42101c2377a047776e6e27152c7e82ec65a2de5f7a3d7ab3c 2013-03-11 00:25:26 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-534a9f8fb6f7e71ab28bac6aa69e094b59771b0f9cd7e4b2f3a5f7e4cffbcf7a 2013-03-10 19:34:04 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-534aaaad3cba6a62298a5664c41c7a7c2a516df6f205cdd9af87718cd8a7d760 2013-03-10 09:13:38 ....A 104692 Virusshare.00043/HEUR-Trojan.Win32.Generic-534b6d91ac45403bd4c6dd981ccf05d0627fc5feeda3df1fc50913b2eb15c018 2013-03-11 00:45:08 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-534de5149395fb3381a77429c76e09d123c72cdf59addf467db83982da5431c4 2013-03-11 01:11:32 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-534fbb61585997688ef010144f9be2edf0e81efca9d5b8ae197cf3684adf797f 2013-03-10 09:25:52 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-53518b9379f4b2c758c33adf958f8a2b97e25915409eaa5f4f509b0f3cf8183e 2013-03-10 20:25:54 ....A 342982 Virusshare.00043/HEUR-Trojan.Win32.Generic-5352759d4a7bef83342cc0069477d46485433fd87a932594c5d67d9b271380a5 2013-03-10 19:27:58 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-535310f819e4599b938ab1099ead17bbe8b44a6e033df97d53bf31150ac74768 2013-03-11 01:43:36 ....A 769024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5353161e7dc5d0d1f7416508f56c5f8ebe76d9779cad93396b55e741468822ee 2013-03-10 20:19:56 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5353bd08e41071e42beeeef411f6af0c3dfb7b11e1c9bad98d4474f98954d7b2 2013-03-10 19:50:40 ....A 1301031 Virusshare.00043/HEUR-Trojan.Win32.Generic-5353cc3463bad6a86a8482050c6d3bfbb00e30d3b3bd65c2be3fa4f9018a47b2 2013-03-10 09:17:26 ....A 37015 Virusshare.00043/HEUR-Trojan.Win32.Generic-5354a8a8cc1c06a31bcd3a749d0ed87bfac69a185393fef03daaae30c5cbe58a 2013-03-10 21:10:46 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5355f15d1a30c4c084b805fe8be2083eed22b465932040e245bd25e602bca1fb 2013-03-10 23:08:56 ....A 275589 Virusshare.00043/HEUR-Trojan.Win32.Generic-5357bbbbe0c58bbd15f117806fda5bf92b14da279ca0cacb3432477baa938ddd 2013-03-10 09:17:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-53585d734c3c5be650c10ad8b61e811218ddac3789ac611a7e40e259abd07a71 2013-03-10 18:47:42 ....A 323773 Virusshare.00043/HEUR-Trojan.Win32.Generic-5359377b8b68e133560e23deb3e6c3505741443b7ce751334e8fcd93209e4ccb 2013-03-10 20:16:26 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-535ac4e72aa2aff619b58afb08dd860504dd68695e435a92eef21c0be9e7d08a 2013-03-10 09:14:52 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-535b0d4704369519cd79135380702fe33032d34b06a3f65d58c79be5661074a2 2013-03-10 21:02:32 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-535f9dd92dc0bee812d4f6c26df4caa4f87583be9eaacc5edbd65221b0ba983c 2013-03-10 19:53:44 ....A 482150 Virusshare.00043/HEUR-Trojan.Win32.Generic-536164054c7adf92bc3b6f2407a61e2dbd50c3263b11f587a97b42285dda10c5 2013-03-10 18:12:24 ....A 271881 Virusshare.00043/HEUR-Trojan.Win32.Generic-53652a1b189e33d5ba6ffe367ca2560edb71427c4d596da8de5eb67e5e1812f8 2013-03-11 00:52:58 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-53666e8a3d00abd5db2818024eaaf1367a820cf96af0f89746842f515140844d 2013-03-10 19:38:30 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5366b62e12f9a64243fa4b44f75caf3a0ceaf9c3906a172e47b2b76709a952b8 2013-03-10 20:13:32 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5367c735c0fff04b2b12936eb58e191c2e54ff025b5e524e23708db1c34f56d5 2013-03-10 22:53:14 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-536929d345709953b2c063972a48d5c89b3a676943af1824370154f53af335cd 2013-03-10 09:34:06 ....A 505856 Virusshare.00043/HEUR-Trojan.Win32.Generic-53698dc60b08232dd9a02fc1b75d05cbb73e70dae0ced9cbb17fe75dab9ca8d3 2013-03-11 00:42:06 ....A 36868 Virusshare.00043/HEUR-Trojan.Win32.Generic-536a5b8e26ec33127b3bfdfdf6b78ad082c996a9d6802d0d35c6bfd37728a58c 2013-03-10 09:12:28 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-536bb6dbee5a552db0e321061735ca8c9cd6db98d3ffb9b0532869bd4cb1b0d8 2013-03-10 09:21:40 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-536bc093e6adae999d2c5235858ec4a40460648fad53bca25e61ba3dcc2ade1f 2013-03-10 09:33:38 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-536cbd0536424aa5528be95d5c872f6552d061eff459d01c2e8e05c71a81e18e 2013-03-10 09:49:10 ....A 1009031 Virusshare.00043/HEUR-Trojan.Win32.Generic-536d40484e6fa216f48d1f8489a48555e27589e5637fb52e5b4866b3fc813b93 2013-03-10 19:47:24 ....A 1564621 Virusshare.00043/HEUR-Trojan.Win32.Generic-536d839ebb47b97be0ac3eadb0953616e82eaacdfc199bd57fc80afaed1a4953 2013-03-10 09:47:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-536dfb1f04f3fb700bee2f3b5ac27b3462445e008586e85b70eb5b4701d4c8ce 2013-03-10 18:02:14 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-536e8ad7f2956f5bc19584de2d4368381ca6ecb8b47c0f41b30c9958a1a662d6 2013-03-10 18:11:06 ....A 124421 Virusshare.00043/HEUR-Trojan.Win32.Generic-536ec322a0617a6bb9f7159ab06da3730d023fac9152ab5752983cd06508c8e9 2013-03-10 22:18:56 ....A 90525 Virusshare.00043/HEUR-Trojan.Win32.Generic-536ef69421d1c15f0b5657e22e7f512e70652206d10cdbf033a9fb38ff1039ec 2013-03-10 09:22:14 ....A 2869375 Virusshare.00043/HEUR-Trojan.Win32.Generic-536fc3a8f38e86009b86f8b03493e5bbe62c22d233c487faa696dcfcd555665a 2013-03-10 22:55:36 ....A 254305 Virusshare.00043/HEUR-Trojan.Win32.Generic-5371025f5a835d4697d224e74844e8ce69e63b4a1e0549f1ffc49a78947c398b 2013-03-11 01:11:10 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-53714b202743cd474604c1d66d068a6e5dc4ab2f08271f8fe09b8c42604bc758 2013-03-10 09:42:50 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5372a1865dc8e2246c28a21e44d34222ea60d49d9c51387788918adfdb0b931d 2013-03-10 20:09:48 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-5374cfe3606ecfa5fa7f232756620dc3f1249c281fe15a960377594e3c75fde9 2013-03-10 20:48:32 ....A 139351 Virusshare.00043/HEUR-Trojan.Win32.Generic-5375a04e96c3b1af6f634496193d7d3a31c1a0978b45a8cda133996446c39727 2013-03-11 01:00:12 ....A 927683 Virusshare.00043/HEUR-Trojan.Win32.Generic-5375c378409655bed91f40243eb9a9086fec42397340f3be7e8322db7684f9ab 2013-03-10 21:11:50 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-537809a1d1ed5ecf63a42539d2778c39da83d5fb0688c1807616b9c4b836f6d5 2013-03-10 19:13:44 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5378ff73023655c2b90a87d1bbeb746cb342114d2db434d57e0a27e7280489d0 2013-03-10 18:11:34 ....A 124929 Virusshare.00043/HEUR-Trojan.Win32.Generic-5379b6e7de91255613da7530ddae0f20935339910c2334c16bcb95a7d86108b6 2013-03-10 23:01:18 ....A 872960 Virusshare.00043/HEUR-Trojan.Win32.Generic-537b1d2817329aaa66c1f8f7aa4b691ee09aa1e0dcbc768890ceaae641cd25be 2013-03-10 20:33:24 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-537b8aa4a511e747529d4eba8c6adfcfc8f9c441270377ac288d28007fbe22c7 2013-03-10 09:15:36 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-537c195c998c8645e8733580849d5a1658febe7ce31d47db455179b616dddec9 2013-03-10 18:43:58 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-537e4462ba755574163025139e34cdc8daea9a74bf9bc29e8ea5d85acd6c3199 2013-03-10 09:22:34 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-537e7184ac3e5dd46bb7c636937a7767d266762cd1412cec63d05d3239c32db6 2013-03-10 20:53:42 ....A 1209856 Virusshare.00043/HEUR-Trojan.Win32.Generic-537ea2257512230b8a9582fccfb3ed438ff79c7373d678befda10fa570c69971 2013-03-10 09:14:58 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-537ec8cf85f2fef827c827afb0abd020706670d09b63b0b6be5c82abbae84b8f 2013-03-10 19:33:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-537f899d080d280119d52e0858c5192cd4d79a7903689859f7932b48dbc1f22e 2013-03-10 09:36:24 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-538083ff3605636dc7170612e385b86ea015579d3c64969b01a4b0f8ef151eb8 2013-03-10 20:27:32 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-538111c8637ae043f6390c8bb485e29473224771e0694a18022c0daf89f60360 2013-03-10 20:44:34 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-53824086ea30770f55e515e7db87dc78f9a8509613a5c6068c9c0352296dd6a6 2013-03-10 09:56:12 ....A 342277 Virusshare.00043/HEUR-Trojan.Win32.Generic-5382ae33fdc6d77c03b74fbcdb58e505ddc50d6ba7ce0f516ad831bdad2c038c 2013-03-10 18:19:08 ....A 103839 Virusshare.00043/HEUR-Trojan.Win32.Generic-5383508265d28c8cf13c186e29a50e0f32b9115e950b9c1e471f42ddab88adf9 2013-03-10 09:16:26 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-538393f40cc35c15af08184f81501d527c338d19c1757075e5a7c8987c06ecdc 2013-03-10 09:29:28 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5384b09cdba44bf9ad8045b40dc13ca2ccb8b1fa9083181e80dd8c0d7f77be94 2013-03-10 09:44:36 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-5384f07145b61ad041d0d67edfefd40bff563803070da03731b94d959a315425 2013-03-10 18:20:32 ....A 977536 Virusshare.00043/HEUR-Trojan.Win32.Generic-53850267ba30a98648ebb6f9cdcc507f54fce236cb1847de1696c876b45bb650 2013-03-10 09:19:12 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-53851c2b09fbb7e5c17bf750527445c6ca9de54d90fd0411214afd1d942ecb8a 2013-03-10 19:44:16 ....A 1368576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5385e8043905544ac5299e75134170a732eac07885521053bb9ef0057a4e6fee 2013-03-10 09:26:48 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-53866c82e8d7d8da8207fdeb45efeecae4bbc88beb9135fab7b044b59bdb1ad4 2013-03-10 09:18:28 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5386aa0a208dd464dc56d68f5db058741dab73253a39eb6e5e2c0d6a78ee7869 2013-03-10 22:44:16 ....A 14823 Virusshare.00043/HEUR-Trojan.Win32.Generic-53871764c7417fa6b77c0da172819f086b1ae33e6184277380b6e472afaad8c9 2013-03-10 23:08:36 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5388d55bf620b0ff924c390d65aea5da1ca5610c6a4952ceb0566c9b6f740532 2013-03-10 09:16:28 ....A 84385 Virusshare.00043/HEUR-Trojan.Win32.Generic-538a17277496c4d30cda730c703369fe9a510909e2bcfc050ad09369bd5826b9 2013-03-11 00:41:46 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-538a6ac79b31d2fbfaf97b2adb48a835e7e957d936a2719b81988467afd691bf 2013-03-10 20:41:56 ....A 40736 Virusshare.00043/HEUR-Trojan.Win32.Generic-538bfacefa14b78ba7edc9f7b82c6a5c41bf35753d66982c07ddff6c4c5546b9 2013-03-10 19:10:04 ....A 7340032 Virusshare.00043/HEUR-Trojan.Win32.Generic-538c1093b727df3a1d5744b4e83e82d805b05abfa5496af3abaae3c4c0fd1b4e 2013-03-10 19:37:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-538e2407df03319218e7a3856b1b142d92c4d072b7fc704f453d5013673e601b 2013-03-10 09:16:58 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-538e24fe7bd4ec7ac7dd4f404e63570627f93579b983263215420e0f7a75c898 2013-03-10 20:19:24 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-53906d58840e7c01960dee97a30b0b0e6a55cffa4a9c86b498e6fd73e0200dbd 2013-03-10 19:41:14 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-53947367f9bd1d34f5b268148fbb402ea09d65b3fe1d5a66b942d20d69ef3998 2013-03-10 09:21:14 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-53961d344d22ca654c084456e9ba31b01d6551fc91222c36b93c2db1d0095d7b 2013-03-10 09:41:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5398254b9a9a7e8baa5255914fbc353e6167bf797fc60057906e1802480d58fe 2013-03-10 18:43:40 ....A 498707 Virusshare.00043/HEUR-Trojan.Win32.Generic-53998859320471e8ae3684e1002220a0865c8264161495bf3ba60e5d6421067c 2013-03-10 22:35:44 ....A 1147086 Virusshare.00043/HEUR-Trojan.Win32.Generic-539a3022a45840ea5b1d591bdb257ff2f5cc5a95aceb8826af50b117b406d364 2013-03-10 10:03:28 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-539a4d4a778ac6a1ecc52cc366c3e6d516da77d2bda526885e39a9877098e074 2013-03-10 18:47:40 ....A 148528 Virusshare.00043/HEUR-Trojan.Win32.Generic-539b28f43b7d445a568779741658a980f9becc935c8300920c6fce68e3a27ef0 2013-03-10 20:43:42 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-539cab877e60eddcc94ed219c15da930985b102297a529a95410d8289f26ee74 2013-03-10 09:38:22 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-539f794c1ff4a3bc8c67ac0abaab0b98bb57298adee28e17947c279b244934e9 2013-03-10 19:06:22 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a1284df77448f355ee1921316cd88572c0573c3c55c1374235aaaec118fa56 2013-03-10 19:55:12 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a234b5a3295f010662d076064c3788e98c3f4700b1aa46b5847cb2bca1b0ba 2013-03-10 22:43:06 ....A 131077 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a29b2e09a8f8dd29dd535c8d9cce188dc009b00977ed039f00c1f87b290669 2013-03-10 09:33:52 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a2e1b4515e951d529e24ade63267b54c07d72a2963d2bff98bc2effd6f7f8a 2013-03-10 09:26:02 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a2ef3a7b1d76f31399a074997655fed1f75a2decca5dd100229d84e9d6dcbc 2013-03-10 20:55:32 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a438bc4b09b6163fed61ee88b73edc08d1cf46b0f92b2919a2298eddc6d7a8 2013-03-10 18:54:32 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a5e730e6f157b6e9d87e131d68a579881d6c799c6eaaab74bb94a78c618c66 2013-03-10 19:33:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a6df5b8dc5e6daee0363450fdd69fe801e66d24cda89ddf894debf55f88c67 2013-03-10 21:01:38 ....A 205017 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a6f970a3b87d45eb71de5c828a8f40cfa93c91d9657d7f8a7ad63b6ecc0097 2013-03-10 22:57:48 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a7301a94120a325b717abaf7df19649c57aecec6346e7d00ef8895842055d6 2013-03-10 20:25:52 ....A 3019776 Virusshare.00043/HEUR-Trojan.Win32.Generic-53a888a4c4b5cb2a9c769d1315a6712f2db575f08fc730aecc653621b8978095 2013-03-10 21:31:32 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-53aa55bc4e492bef9f6fcb578276d5fc2fd5d51ef86c49d5e532f0eb935b5653 2013-03-10 23:30:40 ....A 71546 Virusshare.00043/HEUR-Trojan.Win32.Generic-53aae3d50f7b887802ae8acd11d1dde25f67c565ae42b620935327de0939c806 2013-03-10 21:10:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ab2fe81adf8a918c71b34e042f8ac22e3f191cbe4cbe87b6ef03a24cd3b63c 2013-03-10 22:01:00 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ac81e694ab045246fc3d70de99d06a12f6d3051829bf38887050a1edf5a3bb 2013-03-10 09:20:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ad456c85bd880c38636d92dee62781ef5cdf6a664bd54db1da80cea02cffbd 2013-03-10 20:55:16 ....A 1875968 Virusshare.00043/HEUR-Trojan.Win32.Generic-53af1453d34ea4045119fc3d99971013e21e2c19421825294c683c38df713904 2013-03-10 23:38:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-53af631eb3e59eb41b2a4466ef0c1ec3949a3e3e9275632e0673fee131470e5f 2013-03-10 09:19:12 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b088ccf846af892b2a08616b72dbfea167b2fdef156c3dcd0a2e7caa6c2ad0 2013-03-10 22:43:18 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b0f45ab3a73441cb322d5b9cc2cf59830bdfb203d4fb1ad74570ab2fc0b8c2 2013-03-10 19:51:54 ....A 74298 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b1c07ef16620f70176337d1f6aec3d9ba57777593a80ddbe24986c2df184c4 2013-03-10 20:45:32 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b41b09189648e747e5d8ad39eb667943eaca6fd02c60153c5f029cf322647f 2013-03-10 17:59:24 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b6120c9d2e616a4e7f66d411efca4cb3ed17041a1c1088a0a27d4d976507b6 2013-03-10 18:30:00 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b69a305cf35a382ec9479c51ac0ceab1f097624386f4f5f27ae6d78ac07a0e 2013-03-10 20:49:28 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b73cad35bf738702c01edeb4042817af1c525d0b522f9ff0050232f620ea06 2013-03-10 20:39:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-53b83e95d3372cc7ae12bee8581dede3e6d6c936b3240865b392143838770aea 2013-03-10 22:33:26 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ba1959e516f2d1635428ed1729e567a5f643a70eb2de9799a6a81ef0a8daa0 2013-03-11 01:18:10 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-53bbe5132ad893d970f43ec66180f33a51afea50f29ea060a8a068c23e279b96 2013-03-10 20:13:10 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-53bcf5a7baa2570ee431ce6afc6cc6d3be4d7e4a82c571b99de3c77fc1b3a6a3 2013-03-10 09:17:36 ....A 593408 Virusshare.00043/HEUR-Trojan.Win32.Generic-53bd9d157f4ca7070ca8e4ae1cf888f9a1b9156f58473e29ec3a162904ad9574 2013-03-10 09:40:50 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-53bec1c2778f48428b8a949f7d115f6b810b00753ad46b64453410d1bf79c7b1 2013-03-10 23:05:22 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-53bee2db6a34e2e7c05036c2e048e8f1d33d6421b0c02484f9ef99fe0028e924 2013-03-10 20:55:24 ....A 684040 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c0a75a5197725f147d85bc4b956e9c5d2bad73c0ed63099dfee88e8e3161d3 2013-03-10 09:38:28 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c343ecfbb005d6ccb248943257dbf92b7dc3382e93e308f04f4013f9eda076 2013-03-10 23:01:16 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c3dd7689a4b99f2c10a57363fcc733e2f0cbdcf7ba5dd921660c062ae62261 2013-03-10 20:20:30 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c4854e578a1553062a8e0db5c7a534923568d8f9c559e5f024aa7ba922d1b4 2013-03-10 21:14:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c5b334eee1d696a6349af4a8da1e0c3ace14b13f197f13eff4a49dd4971655 2013-03-11 00:31:12 ....A 2688512 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c648940187d087969058828d30e8b1c42db67d1a2b80e2ba0ffbde03d535b5 2013-03-10 22:22:58 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c74e7bb6127b0686f67ef090e3d7a3fdfeeb0c0c4eb3b6b51821336321355f 2013-03-10 09:17:00 ....A 3183153 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c8751cae39069d279ddac3d769556e81e574cde6ee96fb6454d434f69ec5c7 2013-03-10 20:43:42 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c8c9a8d181942fbc4ba62487eade6120404df68c14fb13f4c10275f83244e7 2013-03-10 22:59:18 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c8d24ae2c0995ffca3e5ad648050bb6b63c3c4d783b29df45a81ad9bb297c9 2013-03-10 18:48:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-53c9c5a05f5431c76d7ab6f29187a47e8e6a6d3c0c8e3609d7cd96a65533e2c3 2013-03-10 22:26:46 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-53cbb6a22d5c7aa88d8e33f4fa1b4e4c7a1d7e16649f8fafe2534261719c8676 2013-03-10 23:20:06 ....A 740864 Virusshare.00043/HEUR-Trojan.Win32.Generic-53cd78831851396866d09dcc8896c3059d4c4e1fce88f4b28240c6fb0620bad5 2013-03-10 23:27:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ce7dd1c6537b34453be203e7ea0013f688561d20cdf98d06584e0e5a208b7e 2013-03-10 09:16:26 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-53cffec97b7ad4f6d3a2e9941582dbba90b954a75ecf88f2fdb425a6a3d43754 2013-03-11 00:39:48 ....A 23451 Virusshare.00043/HEUR-Trojan.Win32.Generic-53d42c772dc4b1d535567e6211a6baf4bfa0fcf2c5852e7b91706c94bca55386 2013-03-11 00:57:42 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-53d6962321023e9deaeb9359349fb8040ed6219559d9825b11124b3ec4652ea1 2013-03-10 23:19:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-53d6b1ef9a88f24f0c19aed90489742f59b2069f0de9bf05585ff90e617eeae3 2013-03-10 19:43:10 ....A 171110 Virusshare.00043/HEUR-Trojan.Win32.Generic-53d86693018beaae9696c9469f0584d41b276d815df831867182216410f01be5 2013-03-10 20:33:06 ....A 58647 Virusshare.00043/HEUR-Trojan.Win32.Generic-53db294e95a445935efaec96b26b41692b7e2ea712a939e620b07ccac97283cf 2013-03-11 00:15:52 ....A 84051 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e02d6eb4a79a1f9695ef07c204b66d1ca412aafc2efecb09302f82de36d25d 2013-03-10 20:43:54 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e09997606f43443c930a223c9ffaf326dcc45a969e8894f3b1a24489557301 2013-03-10 09:16:24 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e1447a757bc5b11c28bb10918bd7d9b95ca509c9d5b2f253f1e436162c3469 2013-03-10 09:53:32 ....A 459776 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e1697b1586271fa1059c38e223de22b16573e827065a002e10a0fbde5e65c1 2013-03-10 09:10:26 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e1d4d2ac6b9e295597cd739d3f722a97ad888237a108043a5a0c6eb8c01ee8 2013-03-10 09:28:16 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e2da4b32a4b133346e8d3be1fa7ad4cf26aa56b3e0c15dab5b549f565e28a9 2013-03-10 18:07:22 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e2f5ae2556769eae7e28e7e22d60de1eae3c875f94292a879ecc9d2d184eab 2013-03-10 09:54:22 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e4047560f22abf844292d86805a2a50d5e54311ea8d90475fc170106ffe10b 2013-03-10 21:33:26 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e43c5dd6cd2f1ff54b534bbc97b06173c763fa990c65e672e93277399a9780 2013-03-10 20:34:16 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e456ff23952b3efe8820b53b45fea1eb85debc0b0e03b1dd97e8110b971f92 2013-03-10 19:34:18 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e6c8fd9aab4d837ed03632b363da89e64236c09c22fecabd848865fc395a06 2013-03-10 19:57:30 ....A 52717 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e85ad5885a1573d8805dcb9d6a0684f61cdc5a70c799ffee982f7caa7dd801 2013-03-10 09:16:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-53e903267086f3f40399d5a62eecc4f178a40d727d6af4c4830fd0c19769b0e7 2013-03-10 19:35:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-53eab0bf8ff83f16d4eb41fe631111bdb3a321f238438d03b936b4aa8318a07b 2013-03-10 22:20:36 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-53eb05e10e7be23500f1feb11e4c6fc747fbc385083905ddee09726cc0315992 2013-03-10 09:18:28 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ebe1cc37c37d163cebc8ce33f252182e3c1d1495568c18e64946abcf022275 2013-03-10 09:17:26 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ec84c07bbfcc03ce62466356f7bf29ade93f1b5286fd23452ec67315e4acd7 2013-03-10 09:17:38 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-53eca3913e2baaf2b99e14f3f0548f6014246ba6d6f45bc8ed40544b9c5fe6f1 2013-03-10 09:19:06 ....A 673849 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ed6d51cd73fccb9e9d40f16b2cecbf41a31e1e2fd14934a02cb760f5facfa6 2013-03-10 09:17:50 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ef52d455012a3fa7394c40fb736b53157b9de78267eabe0783f0fe59dfdcf0 2013-03-10 18:43:18 ....A 614912 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f12be95c3f3a070a44940bdbcb3a225163a07d6fad0cb47dc36e94c64d0635 2013-03-10 23:02:20 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f1d46c472a7a4f8d1c41e6b569e20c3bba78ebde062762e40eac93864c26fe 2013-03-10 09:25:22 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f337d35001214b06423a04cc94554fe16e6e7a95701a3d5f37b7b51de6beb9 2013-03-10 20:49:08 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f3f939421f57c16556d56471810a09395630d870a7901980b212aee27834af 2013-03-10 18:55:38 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f4ab8a32e15a415e6b2e1020504887a2947e95831bc4bb5719dd017b2a31bc 2013-03-10 10:03:24 ....A 2248704 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f93783c021d25f8814eed982a7cc8f35296c220dcad07a6488b2f264ebc663 2013-03-10 19:31:34 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f94a8e3d122d3c23d45fa802086f50dc9452ed5ac2d0faf3a2dd04e9305fc0 2013-03-10 18:59:04 ....A 63008 Virusshare.00043/HEUR-Trojan.Win32.Generic-53f9c24b97f66bea48f0ef3fdbf3cc2a916f2b5fc70f0cfb645e10ce56e7b4af 2013-03-10 09:31:42 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-53fa14946f2148475b080c7644f9b85828abb5b6526a5b459926f9a68b49bf6d 2013-03-11 01:36:58 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-53fa614b9c3ece69b9d50f751cdbcc7b09bf2334d678a8582c92f228d98df7d2 2013-03-10 18:33:30 ....A 35336 Virusshare.00043/HEUR-Trojan.Win32.Generic-53faf8aa2a92e827ab3b55c3159b47776c703029cb1221a69b36f5841a135e5c 2013-03-10 09:19:10 ....A 2802339 Virusshare.00043/HEUR-Trojan.Win32.Generic-53fb69fb1728258ed014c80997aae095198eed1dfc0c9858df40c6a02ec1793c 2013-03-10 09:56:56 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-53fe28dda377b7906133ec7dcf5651666ba7449ea42dcb1ce1fd180278f5f793 2013-03-10 20:52:02 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ff4e017758227397427d11c2b11dda5bb8ce35944b24b2ada52240481a9375 2013-03-10 09:08:32 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ff6328bb4e9ec343b6d336dc4140e8bc74deb6313f34d5c34879005dce1769 2013-03-10 09:03:56 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ff9d72cc7975e15fa9cb45ee78316ca6c65b68ead969b5f65b6dd5c56bf1e0 2013-03-10 18:12:24 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-53ffe8e65d690bf1579eceae05c4a4c7429113f0563222eb39dc800b4e65bb80 2013-03-10 18:26:04 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5401112c9db9d8a74ed7eca517ef5018c7a8966e6fb078592f43a7b6e6e14df0 2013-03-10 22:02:22 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5402243f5a04456220ab1d2edfe7c33794e20c209502d693bbf556f2237987e8 2013-03-10 21:06:48 ....A 1141248 Virusshare.00043/HEUR-Trojan.Win32.Generic-54033beb8dc7719ad66f245d8dbae056f09d0b6a6e4ba071e0099fa0c5c1ea36 2013-03-10 23:16:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5403928b5b41099bfd0f759b98d208e84c747093ed2a1c5813e9e47de3196272 2013-03-10 18:19:22 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-5404b9c6708ecda7804215bf8bfa14320498f9b902308f838cfcf4d68ccf125c 2013-03-10 09:21:00 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5405e9550fb1ab3bb9c04dd5c968d8ad188590ebcf36553ebb1541ecab80eb22 2013-03-10 22:09:20 ....A 38856 Virusshare.00043/HEUR-Trojan.Win32.Generic-540745f295bd8b48fc2ae9e449048463d91b969f713b05681e43f4b3ac90bd03 2013-03-10 18:13:10 ....A 3186688 Virusshare.00043/HEUR-Trojan.Win32.Generic-54074b1d0bd68e5394cfa93278a5d2673a98737563bb1f8abf745fa02d114693 2013-03-10 20:29:00 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5408406c3c032a7f09ec2bd524b1410f25ff287435f62e8e721960ee91e1b4a1 2013-03-10 09:22:26 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5408c8f12d1c43028c1da1893b64ae3637d1f4cbfd561df6967c3c6ff04d0828 2013-03-10 23:40:16 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5409589dce721da256623d36525206d6ce8fbd085230df6eb92ee9c5c14b88e6 2013-03-10 18:32:32 ....A 282793 Virusshare.00043/HEUR-Trojan.Win32.Generic-54099c6c13170118ce0f8fcd483480caef83eccad851e3fdcc820f9038483d0e 2013-03-10 18:03:00 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-540ca42e81b938b17776bdc55db8694fff0cba5f9078f11657b259e505bc4b14 2013-03-10 21:21:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-540d02227e6f31b33ae70c0b2590d678c5e589201964af2ad97430330aebdc0e 2013-03-10 21:09:38 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-540e633b955213ceca27e54c4dc4e81ed04e05406057ca52b5f27627aca55cf4 2013-03-11 01:45:38 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-541005e1620ee4b6cc6efbb6f3e94be97d1a1c98c481e74f585e5ba0bd2e0043 2013-03-10 23:19:34 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-54136247306c1da93483cf1b2f2f09e9fabcbb8c46eea17ebd568a7b4aad0bf8 2013-03-10 18:31:38 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-54150c6a284dc17f53aadd5ec72abbff446ffd8aa6af55172ce10d0843ee0b7e 2013-03-10 20:23:18 ....A 31972 Virusshare.00043/HEUR-Trojan.Win32.Generic-54156e10d19fa618a3e74133235e38a8ed616ba61eb65bf644c18d5f4a9e1c98 2013-03-11 01:29:00 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5415b2952788eda5f9aa1af6f47dea3affdb482f69ab986c1bb8e0ddbda30496 2013-03-10 09:58:44 ....A 250290 Virusshare.00043/HEUR-Trojan.Win32.Generic-541652b20611a3f1638273e9548ac4ed9a43b6d75af8711a63299d697c16de44 2013-03-10 19:42:48 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-54167af0a6d8c40d4bcd573aae5bd51475a6610e1d77c6d361212b7599801eb7 2013-03-10 23:15:58 ....A 12504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5416edce102335b9e1b3302cca01d568aacf5ec7e1645edbd5ae87bb606c7de8 2013-03-10 09:06:30 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-54179d2579851564d6d9b71eee2fc25deffbe4b15ece3133aab8673ef61b748d 2013-03-10 09:32:22 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5417bad595a13a6230003724f346be4ac8d1ac3dd7c80526ee23d8422fdee969 2013-03-10 21:19:14 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5418e2b68854e6c2d669a7e4950cb886394e27db905d13d6f5ddc6af0b84bb15 2013-03-10 23:42:18 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-541946a608bb05a4666ac1103b635eb1383cc52dc73cd616b220f028ed0fc2a8 2013-03-10 09:18:06 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5419fd059af2b1da0bbaf362add16d077abba49d9d8204ba8caa095e95513fd4 2013-03-10 17:55:18 ....A 231936 Virusshare.00043/HEUR-Trojan.Win32.Generic-541ab61b2b0289400688f9f7186775d63ab0865bb500e3f31f80a2331e0adaec 2013-03-10 19:27:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-541d159762c9824306f3c966af95a798270e7864b369d550e1c968ebcd319301 2013-03-10 21:05:50 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-541d665703bbb8c56c3cd639a947c34ae19fd697425fda83fcce310832b453c9 2013-03-10 19:33:10 ....A 12700 Virusshare.00043/HEUR-Trojan.Win32.Generic-541d936dc555771bb57a42865e91dd4fe486bbf1f1da9729b4b53944e4e45e99 2013-03-10 19:39:36 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-541e1a88977a982ad6b7b04e40250646890bf465dda67d12fd9f733c0e9bf5cd 2013-03-10 09:09:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-541ea421c1568ff61839e24a5099bf262e285ca01db337658b0fb0ced56bf1ec 2013-03-10 09:48:58 ....A 1351168 Virusshare.00043/HEUR-Trojan.Win32.Generic-542057fe1a48a39ea5c16981f7a143d6bf672cea07ddddaa667de70bf727f360 2013-03-10 19:25:10 ....A 167440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5420d88bb6a9ad17a92b34b41cb2bddf2f08b75973fe037d27cf4312999b2cd8 2013-03-10 19:47:14 ....A 1108398 Virusshare.00043/HEUR-Trojan.Win32.Generic-5421438236f535d631d1418811d894eb1fd44c0c506223c2366afae57e43a9d0 2013-03-10 21:34:20 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-542218656fb421e5b86b20582c451b789ff3297d53ff06286803614c01772f9f 2013-03-10 18:09:40 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5422f6b4681d8a79be3eccd93aa8bc4cb71e5345fc60a994f3bbd08eabd62e23 2013-03-10 09:22:22 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-54240034c5cd1a31a82de470810d48eef9accdfe7a1107b873195492dba8b2ce 2013-03-10 22:44:32 ....A 251035 Virusshare.00043/HEUR-Trojan.Win32.Generic-5425a5e4adc59b13e3e633535ca107fe96148642a3a1486f8acf9cd993a3dc0b 2013-03-10 09:47:38 ....A 376528 Virusshare.00043/HEUR-Trojan.Win32.Generic-542670835d465ca1418762ca8009037392b3ff22b51a517f9bcc2699407850d8 2013-03-10 18:14:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5427141ce2da0fd0550e906f36d55078e810e70d76c1ba74b82f3466e6f5cf1f 2013-03-10 09:47:08 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-5429a52a44d0e64a17e953cd914c2b94950ce3166da67f69b140435b7c0a381f 2013-03-10 18:22:30 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-5429aa7945c9cea6844630ce928f7baf79088048807e23bc8c257a414177aaa9 2013-03-10 20:58:54 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-5429adb2c75423ab02ccf5ac8888d7456dcbfa753fdcc6d87651102ae7454f00 2013-03-11 01:20:36 ....A 772178 Virusshare.00043/HEUR-Trojan.Win32.Generic-542a0eafbf656c427d990df7a07a98a86efd6e941b907519dcd2e73914b8dc89 2013-03-10 23:52:28 ....A 1756672 Virusshare.00043/HEUR-Trojan.Win32.Generic-542ade024b6eb6c45826605157ff4090ba6a140e2dbb7b868371494e7273b474 2013-03-10 19:38:26 ....A 1646592 Virusshare.00043/HEUR-Trojan.Win32.Generic-542be69a243e77c180dd8efe0fa52096171639d30a31df86592e97a3ee6680d3 2013-03-10 18:14:28 ....A 899072 Virusshare.00043/HEUR-Trojan.Win32.Generic-542ef71fad338a228150e91f4025934044c57aa5631c12fd2be41193db8db84c 2013-03-10 22:57:56 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-542f608e85cca4c3d32f47c0b933301a1d57ea1046f168d265f7f8cbb07d20f9 2013-03-10 18:47:56 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5432f3917d97a75b8de3b7442d36a0c0501aafee2f3771ccfd8d30dd43d8da60 2013-03-10 20:43:22 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5434142076a41ecc82ecb406fc47d1acb48382ba2ee054c0aac43d1fb611e0e6 2013-03-10 18:32:04 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-54349081cc859e16187131f881bfb22465d2a5bd1bcabec29b9af136fa3353ec 2013-03-10 18:54:08 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5434be27334f764f8d5cd6bc131e31562e81262f6dfd630e3150cf053a98906c 2013-03-10 19:27:56 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5436a4d1c32f22b73424732cfb884dddf11c68cf9ab21409a2b1cd90a013ff57 2013-03-10 22:50:30 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-543839751eb595d142f1421f3ebfcfcc6edec0d90d5ebbf1f855ff5e7de6488a 2013-03-10 22:57:38 ....A 40320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5438484ea01d738044267ee6e0033dfc97a2e9e7f7f1a5994c7c1b2802150ba5 2013-03-10 09:39:02 ....A 332296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5438632088358aa2cf5f4651dc46dd916b12e3e27e11ed6f4d81174b9fb4193a 2013-03-10 21:05:38 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5439b5d991acfef2085f40c4313be644a3f1468757bf3d57465161b726504aa2 2013-03-10 19:02:12 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-5439e517c152e1e6b90b1f087d7ce65cdfde18929035c47f7bc3554e28d6f0c5 2013-03-10 18:55:46 ....A 1123774 Virusshare.00043/HEUR-Trojan.Win32.Generic-543a5ae290a0dd032b5df2bfebd64ab65107da1daa7396b64b0ee49fc71181c5 2013-03-10 09:27:30 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-543a62d248a6dec160284a083cfda5a536b60703c787d1255be58e84578bade2 2013-03-10 19:51:14 ....A 80128 Virusshare.00043/HEUR-Trojan.Win32.Generic-543a88848f8abd47718bd59106094c1b3829f8e3926b98e0645ef966465a77fc 2013-03-10 09:57:58 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-543ccfa6c4198e6ec81d2400655168291ce0a553ac03d6a01074782e5bb9e34b 2013-03-10 23:29:32 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-543dafabb02e90404bfce29a29c06e40887628e35ed736502d474c49d2dc55f0 2013-03-10 22:24:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-543dde677d16fbf6d2add51486838a88e39ee0d112d3d7f98e9f2f44227be8c1 2013-03-10 19:35:48 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-543fc9c97afb93a196676607de6d7cb1a34d5733c1392f51c17cafe493faf3f9 2013-03-10 22:59:54 ....A 1637804 Virusshare.00043/HEUR-Trojan.Win32.Generic-543fdfa1b5e7b3b4dd44b6580b65602434435bb777c80eaa39d6aa36976a13e0 2013-03-10 22:27:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5440d61a866aba3d6d73ceb6a5f1810f627a954ae8722fd55cdcd2d4d334ddbc 2013-03-11 01:45:54 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5442f9cd9804ce84dc5932b208686e6cbfb8818626e38dc688a24fe64d33cb80 2013-03-10 20:14:56 ....A 31890 Virusshare.00043/HEUR-Trojan.Win32.Generic-5443e450923941995d797691be82fcebf5d95d90a7dd5eb3b6ec70d7fe1e997c 2013-03-10 18:25:12 ....A 380416 Virusshare.00043/HEUR-Trojan.Win32.Generic-54440564b7e716945ca76e1870831365cc528856376e749905b7713c9e4c0d8f 2013-03-10 20:29:40 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-544407c50b8a486412a79c678b5051ac03bd1b762d1078d7a9c863b1c3ca51b7 2013-03-10 19:35:06 ....A 231312 Virusshare.00043/HEUR-Trojan.Win32.Generic-54449a1a7cd4d04db45e0facd8fc5caa49aa9fc3c9d8939283c29f92eb98fa33 2013-03-10 20:45:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5444f283f464437ef153c3098cd9dd71372941ce3efc502bce3e64b5263fa2d2 2013-03-10 23:10:08 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-544513c448019b5149e78535682e0dcc1e074710291b63ab67a9c723a05a0b47 2013-03-10 19:43:12 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-544513d88044e8f46a717615840d845bc2970b25bdb1ecc7fb5022a66320fe5f 2013-03-10 19:26:12 ....A 154024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5445b3f8642f2e01d98d976237a9a2d14213aaf08fd1d2c7e1f89e437e705a83 2013-03-10 19:09:14 ....A 564736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5446d69608a3fb18c67f747109407a6a5ddd672d1a0403a1b668ba3dc11fe884 2013-03-10 18:27:06 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-54476ca69b33dd02d5bb1e875c6dc036fe3cb816fea364e56147a252412c3529 2013-03-10 18:02:52 ....A 324627 Virusshare.00043/HEUR-Trojan.Win32.Generic-544856fba53336f4f17b6e14f8b0a5cb3453e6a5fc0df6995df6079743a3a883 2013-03-10 22:56:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5449825bb2dd59ce1a539ce84dcff629eb5505c20cdfbba1f9b05d2ee76e7b35 2013-03-10 19:24:32 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5449a6c3204107e407a6973a36d64b9dbfc5b5213e87c7718fdcfc74193eccbb 2013-03-10 09:35:06 ....A 319552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5449c71f26480e22520aabdf233c6e1f60bfa80c1ef71f82aa1b1dff1d81a825 2013-03-10 20:58:16 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5449ea85eed2620c30afe42d4ca247a893c07e43a8be8c8fc0bf854a3746913e 2013-03-10 19:37:46 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-544b8ee23323f65453f6bdac63ebd561eedd14450112f65271f5f47f4e15a93a 2013-03-10 09:05:54 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-544b9f31f93365bf8cce704b845aa2e884585ed5d812faf28ca2b9c73099a192 2013-03-10 22:33:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-544c6dcfe7660f4919117b326e6cdc0955f0112d2073626dee81242c89429d96 2013-03-10 20:24:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-544e1afc2a97d7f1f5332aeff59fdf0565f2da2395ea72c2e7e0df0591f7b1a5 2013-03-11 00:00:26 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-544f0d9beaf37f7a1b44372788a7a20a044248fefe0612c114bebfc6ddf86ceb 2013-03-10 17:58:34 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-544f4aa6254b58c0db2a523295cc753bffbd0e2142e0d5ece675f4bf00875d4f 2013-03-11 01:10:48 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-544fa9b485335261c976d7bdc41f0b08bcbeb962c9745ce092fdf3f2a0145888 2013-03-10 19:04:46 ....A 471552 Virusshare.00043/HEUR-Trojan.Win32.Generic-545039978cb8b90c0e6e646c036aa24c9a358c2aec9a6a4d793b3f7a1db96521 2013-03-10 18:07:04 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-54504e5b979ffeee099dbe00f02ad83c82c176f663ef9db5e03957fe9e784c86 2013-03-10 21:21:52 ....A 111285 Virusshare.00043/HEUR-Trojan.Win32.Generic-545102624e75429f5d44c86da587ce7c65ccb63f2c3f7e3e7a1c224035011337 2013-03-10 23:23:32 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-54511929eef1b41c192e13fd2377b26a23d508c7b6ecbf313d6c1621f811e622 2013-03-11 00:45:24 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5451e70dc52ba1f570d0e3001013af5e66f45aedc4bfa875a52b8c603c120855 2013-03-11 00:01:20 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-54520a3b25df211cec246b2d552d90ccc8d3c0b658ad0df7b56c9350ce537d5c 2013-03-10 19:42:00 ....A 414077 Virusshare.00043/HEUR-Trojan.Win32.Generic-545237fa0869e410b5b8009c1f2d5909d1951d47af61c8d70bcd68373e58b235 2013-03-10 22:36:14 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-54528c7a80170241b9e6cb09f219656999a9dc4a38210729f7657e883dadc2b2 2013-03-10 17:58:28 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5452a618afb16787d73d170f8db757d4e47b225c2dea747b6caa6b1a406a43fc 2013-03-10 22:53:12 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5453ee1cc7eb7a5b021f5ed6e8d20191bb3b09ea75ab772d92580a4c2e7fe15c 2013-03-10 20:38:02 ....A 156960 Virusshare.00043/HEUR-Trojan.Win32.Generic-545434ac9d884b89ec3185c6a4afb48f592959f71a22740b5b7ce56b09b5a774 2013-03-10 09:42:00 ....A 112043 Virusshare.00043/HEUR-Trojan.Win32.Generic-54551728b55e8164dcc26fb386fdcf5198b1f2385549ebeb1fb4a8050e954b11 2013-03-10 09:37:26 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5455c4f1ee0c8489e5c1c77b6713f106b74f893a341e3dbe6de105a7eb1acf07 2013-03-10 09:12:12 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5456800688ae817164a94fc755b7c2dbe3f96d885f027601377a3111e64270b7 2013-03-10 19:42:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-54578b3d72b6ce85c808035fe8452e9aa598048e7d618b806daab17629f20e6d 2013-03-10 22:58:48 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5458e9cdfed1090a7b02d14b43686f6ace8f514837fe1479e584fe66dca8be28 2013-03-10 09:41:18 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-545c0b16015edb7d9babe5e702c2252f258596678b02c373f6b1c8c34dc08509 2013-03-10 21:10:28 ....A 429056 Virusshare.00043/HEUR-Trojan.Win32.Generic-545cac84f3ff311b0581124a5f4117189ddbcacace065197205d6125cc55fdda 2013-03-10 09:39:46 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-545d10620f21b5357790406eecd9d519111e6aea4aefe3c9e1b17fd3415e9670 2013-03-10 22:58:40 ....A 881664 Virusshare.00043/HEUR-Trojan.Win32.Generic-545d1164a85055cb08249d7f9b7fa806c53bd95371b712b716e5108689166c89 2013-03-10 23:34:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-545db5bb017ada4051af698c2f9a0523b545376abb0dc30d8cf1534546a346bc 2013-03-10 09:24:00 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-545ecd4420018c5ebef00401a397bbc70a521fee353b6c83259374b49d1c2bf2 2013-03-10 19:45:04 ....A 728064 Virusshare.00043/HEUR-Trojan.Win32.Generic-545f8d680eafd743a989c4c7319b8872258abd63f2be31e6690341a85c2172d2 2013-03-10 22:57:02 ....A 63776 Virusshare.00043/HEUR-Trojan.Win32.Generic-545ffc0482e5fbcb372d9e0c07c1d8de6511485834319562c9da80b29dd01a4a 2013-03-10 20:39:22 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-546013f617cf2bf36a2ae9ba25bdcbb33f8eb0a09351e92979c4dfdf2fde6446 2013-03-10 21:22:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-54604e70c48907d0688d3b2426cea12085b4576f4d25ab84deabb22c6043da4a 2013-03-10 18:15:50 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-54607c94911d11ee68b6a57e5778721a1915d1b4ace491c94dcd1cf51caed2db 2013-03-10 20:29:10 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5461718a12a92a188e39bece47e539891922d359a267a71a2f13ff29a78c9339 2013-03-10 09:20:02 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-5461890b3018e7b1ad97d5bc079eb908dc2d9e1994c5e141ac586ec57b9a69fc 2013-03-10 22:24:48 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5461d588c2f7d8a3fa6a0f2d62abd3a1ada2e7994c413294054e6b066689c411 2013-03-10 22:58:54 ....A 4146176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5462048e3772b7172a655b495314f449a86f9b1c57285efd30146e6a790bcd90 2013-03-10 18:04:06 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5462df5847cf880fd77117138eab9fbf645469dbe47db2b7df747a696feb09ef 2013-03-10 09:20:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-54644a9d41258a9ac1cca322f0cbcbe3b598ef5c449774e8b35416243f1b7046 2013-03-11 01:15:50 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-546475715c70b3a7b3ace1b07fd8b8f84337ac95de28e6af30958addcf7b35b9 2013-03-10 09:33:24 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5465372faf75c1cb2164110d0778ec2b01879ef900e346de48af75f6fbf4fac3 2013-03-10 18:46:34 ....A 1065984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5465f582f7db93373e22f98dc196b3ecedb07472b2458f1667cf9b6da27c20b7 2013-03-10 19:35:00 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-54694161e1a71686bedaf5f723e284a6914ab4ca9a336768a3ce63ff96a664ff 2013-03-10 09:24:02 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5469694699a99f808ea9be58c089f7f05df7688ab0fec3df052820e7c233dfdd 2013-03-10 22:57:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-54697675b4eb6d592827a67ec41545f9cdd2c58671ce67b924d0bbcc731e9b02 2013-03-10 20:38:54 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5469e597255960e360bdce570732032261e37ac56de45310e001f97b179cc12d 2013-03-10 19:02:46 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-546a87d1d967a84ef49a948446d7da86968544072ae3842bda09bb373530a2c8 2013-03-10 23:27:48 ....A 53263 Virusshare.00043/HEUR-Trojan.Win32.Generic-546c8698f072af74da001d62807bd078f92dfeee24d3b11ac835ffffeee80785 2013-03-10 20:57:00 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-546dd5d69fc028b7576c21b9988e21f418deee26f6be84f5d530a811f5265b81 2013-03-10 09:46:46 ....A 1884947 Virusshare.00043/HEUR-Trojan.Win32.Generic-546df0c98df5b3b65b056381e36f905c54f9c622a32066f0b0695402b68fca09 2013-03-10 23:18:24 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-546e3573f24e30c75aff2ce1305716de3bfe758945711ccc4903a0b4f46437b7 2013-03-10 21:05:08 ....A 175212 Virusshare.00043/HEUR-Trojan.Win32.Generic-546fa45763de1603b0ff6f09587352ce3047d08b28db2f7361d202651ae99367 2013-03-10 20:17:12 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-546fba233b2f1d8e2eb2145b14575c4d5d4c9b2f7c485d51784cfce38e9a4c8f 2013-03-10 09:45:56 ....A 413562 Virusshare.00043/HEUR-Trojan.Win32.Generic-5470490ce294fc2e4676b937e19b02611b87ab7886b0756df540c34576851644 2013-03-10 18:14:24 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5470845e17c7555878d3798b7271c21b5b0ea8154717b8dc4510e2713b11bcbd 2013-03-10 22:49:52 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5471c8dfb5b48e82c1f7dbabec16dbe8ff1b2b549e5b3442756087e9729aadca 2013-03-10 19:42:40 ....A 898048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5474045808f6a50ca63f68c682915e72d56c64dd2169d2faee55f0487844ddd1 2013-03-10 09:00:00 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5474c2fb6dd8b7fe7ef6b5a760a4401433273e87ca88b2d75b30a5a41142b2ff 2013-03-10 21:12:18 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5476798081ccf9f01482b398e700a6c179ed4d6f5cdfdfaf6ee7714abf5cbe2f 2013-03-10 10:02:08 ....A 272147 Virusshare.00043/HEUR-Trojan.Win32.Generic-5476d86560448f5b6ec1e88038c5185e9d6b7d270243d7499dd4e232514d07f4 2013-03-10 22:57:58 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5478f4a1489e7c73af5944d921e96b4d77ecad38e795362b8ae60c2a3d30d7c5 2013-03-10 18:01:58 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5479ad1b69a0de7272a7502caf52a4fbc6d78a9d420192d77bb8497a645d7088 2013-03-10 22:57:44 ....A 151556 Virusshare.00043/HEUR-Trojan.Win32.Generic-547a9b2f27e0b6f3af74c8ab9d857673d21cae8cd6490fba868747ddc7e317bb 2013-03-10 19:09:52 ....A 62060 Virusshare.00043/HEUR-Trojan.Win32.Generic-547c283eedb31d5cd7fd60a9057d3f8337df3626dcb5b8ac92f47f166c934a59 2013-03-10 18:50:24 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-547c70aea18e863875b027797ac5aedfd9158f2e6c2195ea1799ec4ca8c18728 2013-03-10 20:58:02 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-547d1070c88b8197f621646936473078b82acf478dc2fb69632bb6b50a78bd81 2013-03-10 19:12:16 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-547d47eb8315c2c5b12a764bc383024d96c8d08347aa631f7ee9268c44215e00 2013-03-10 18:34:26 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-547ea46eae60b621fdf4efa037968a86e737ef17e03b23e0c0c8e2cff5d8b017 2013-03-10 19:11:24 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-547f5648ede237567fa7fdcd4e845a91895abaaf950ab9d4b63b065614d53dd0 2013-03-10 22:24:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-547f7a3157ca32c1eca51a1c609144268206b7c65748ff9093d1e949f7e2df91 2013-03-10 20:11:46 ....A 174493 Virusshare.00043/HEUR-Trojan.Win32.Generic-548085f37d5ec84e627904905bb22025e5df31b60a2ee60d013fd6fe3b71e170 2013-03-10 23:03:52 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-54813934df5c874c02c1bc44a728517a57d94ee715bb4a5a9c47e1de797fd60a 2013-03-10 09:33:44 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5483130cfb4c15fa0b61fdbac1e5554a89b3f0f540fb97e766f223adba0f2c86 2013-03-10 23:02:32 ....A 1441792 Virusshare.00043/HEUR-Trojan.Win32.Generic-54831335341b6562a2735b45a5e85a1b26474ab16dffae04c531fb1152292284 2013-03-10 20:36:16 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5483c033c56bfddf430d128c5c10e34de48c29642db8f40e8fd8f1d28208cb87 2013-03-10 23:52:46 ....A 1437696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5484e422219cac93f71fd6c4ac88cfe99ad94c59556c15a8568644b661869646 2013-03-10 09:12:30 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-54855598de79e7e5190d50fab5db4b7ebb368aea1aeac0b49168c95849e8aaf1 2013-03-10 23:47:40 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5485783e204f6c9d35f9989f94783157b81d63df37a3c2ceace166b8ed1a0920 2013-03-10 09:22:38 ....A 1037824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5486829c9dad79d4b86ddc8aa4b7dfbb931f792b417c7924375ef7700886bf60 2013-03-10 09:12:42 ....A 53263 Virusshare.00043/HEUR-Trojan.Win32.Generic-5487285f6fc497e1be8bf9c887b1fa5ace03d5f1cda41b641c98497cee2b07a5 2013-03-10 20:33:28 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-548797b6dbf61951c55737b250cd14eb4a37f40aa57c8abba13a45d1b17b24e6 2013-03-11 00:21:18 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5489ab319262363e591fabcad2f8be5530dbd299f178d149ddba1263c002034b 2013-03-10 09:49:18 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-548a50c8b208b653b931eed588dce97e6b76b8b8a10c75de679a92c3af502b59 2013-03-10 22:51:10 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-548cb060d29faef91e831835777f3ac1c0500d5c037a8ff6871141cc20f33c51 2013-03-10 21:19:20 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-548d0a590a9bb6f749c0a150b68947484348d33e22014356dee70fdda2ba4d97 2013-03-10 20:23:42 ....A 711697 Virusshare.00043/HEUR-Trojan.Win32.Generic-548d21f099dccb14ef60531f1dd22efa80edec280d8eac3f0aa6b5978c5e9ed9 2013-03-10 19:00:28 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-548d87f52e3ac73188918bfd62fc71461b15daca835bd4f55df055a80e98e5aa 2013-03-10 19:53:10 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-54907f85ffefcdf5793c8c3c3a26b8bdcd0d6c6d674bf19174f209c794fb1e16 2013-03-10 19:34:26 ....A 419739 Virusshare.00043/HEUR-Trojan.Win32.Generic-5490b112fcc86ab72c82668e34a52a1c3727343db76a4ab0fe37e26a7af09000 2013-03-10 22:36:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5490b9a04b68bfe3088f34eafa9e726521342fb1cce4eb7453fb0ab45c0b4a63 2013-03-11 00:05:00 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5492efbcd2414b1c73b3a29a066d1671d9608b30cbf9e97e3da08e5b1c03b9ee 2013-03-10 18:07:58 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5493806c58fe2d41c1e2ecf2ff313a3a1e84d0f8f3e103e4acd7b316db5b4863 2013-03-10 09:49:26 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-54948e3d424ebe115c3445c1dbb0dd00ac01fc5739a2dcf44d872c5d32c20c3f 2013-03-10 09:41:22 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5494bee68127c087baadbdf06cf8cb1513b60f756d533b37409e704e4c03cd8c 2013-03-10 09:24:52 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-549500d72f3a0504a3ab9c37c81bea29ded53a16fa127b16982e2f202d2ba8ae 2013-03-10 09:47:34 ....A 494592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5495bf684f59d32012fac0a04795ab1f2c9ed243530751f7fce6a918212dda4a 2013-03-10 09:24:50 ....A 881152 Virusshare.00043/HEUR-Trojan.Win32.Generic-54962f3bb0f53a740667e9aa3a4d4c200cca1020165c3025c1f491fbad3bcc94 2013-03-10 09:19:16 ....A 525952 Virusshare.00043/HEUR-Trojan.Win32.Generic-54973f71c3a01b6fef16181d3c9c333490b3e243f1c6d34680301a3be68ab4c2 2013-03-10 19:31:52 ....A 1458176 Virusshare.00043/HEUR-Trojan.Win32.Generic-54987d92b0cf193f554ac408ea8b5e6bcdc313eafc6140eac16cc0891ab05018 2013-03-10 21:13:58 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5499d21c64e019aeb651a8d57e8092d205a63712b09b0d5902413e7f31c63a8e 2013-03-10 20:49:28 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5499e38c36ecb36399e093535cea3728f46d32110d82f088376683eccc2a1549 2013-03-10 18:42:12 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-549c23393ae768fc1cd8383ee4aef44439ede76564573dee7ec43fcd6f1d3d46 2013-03-10 20:45:52 ....A 1499278 Virusshare.00043/HEUR-Trojan.Win32.Generic-549c56361d1d5364f460ce3bc5e57c7b6fe3f8de71ac7007d7cfe1744753c756 2013-03-10 20:11:16 ....A 155181 Virusshare.00043/HEUR-Trojan.Win32.Generic-549c772ee76c873149e48746cfdfd4c26e52e76bf89f229e149015b8df3549e6 2013-03-10 19:06:18 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-549c790b828ee658a438c856b6a8f203aedc50a4b898529631fc227894a457bd 2013-03-10 20:23:50 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-549f258af742b209e7163a05997045c68026bd0ab94289b2384b126bed8218ff 2013-03-10 23:28:50 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-549f36f2873fe8445800e754575f7c6001157e697f7bcb22625207972caacca8 2013-03-10 18:33:10 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a134fb321befca0dea833b13915b91a85ca04383e79eaa12b15229af555405 2013-03-10 09:43:18 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a156e49fc38a7b0aa9ddb92155eb257ad33d2f00b9c80ac1cd7e3748ebebdc 2013-03-10 20:23:56 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a1e4ae1daf483fac224626f9f8d18ba46a2bf93200b21831abaa2cc441c40e 2013-03-10 18:39:22 ....A 49408 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a26306f3768554a7e43c60e65aae43b9f73c43dee806e3c482052b2b0028d3 2013-03-10 18:00:48 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a2b27b6f62bd14e78d897d047c30fbd91c3d2997e8c31d0025892c77a7e09f 2013-03-10 22:26:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a48fafc4011492164b5e27e91ea306b0364cf10c10583f802df5d98e8e1b96 2013-03-11 01:12:18 ....A 684298 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a58d5545af34bf15316130f4442782ce318c05c5e4fd838d5803e135ff5790 2013-03-10 18:40:22 ....A 52280 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a5cb09c643368d6d515f7b85f4b90417a7fe5837e539c4b39254eb0fc335b1 2013-03-10 20:36:50 ....A 1081344 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a68327b4bb6c779b4f638b64e99a87ae79992f0b14b547ce6c70f1c3a0e279 2013-03-10 18:30:16 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-54a740034bd505d69fd38043d94f1244e34d73ea50b00520fcd954195b28fb31 2013-03-10 23:54:52 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-54aab61ade357abb19b50da8ea5ad915b43e04cc1a2d4c713465a8777361658f 2013-03-10 18:25:44 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-54adcc806583617ad2439a7eb88ab46feea2ce54012176dd99a49b23abbcd8ea 2013-03-10 20:34:50 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-54aefcb7f47474b3e1640c5d36e1e90439fe83df85ffa4358a0bba22e74f6558 2013-03-10 19:52:32 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b023c6075b5c9ead601377ccf70dba119a9a021f761a0ab8855eca5f56de06 2013-03-10 19:43:54 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b02ab3f3fa72df8b425976668ac41d1a033b68db95476cca4d9e7bbdfaaf1b 2013-03-10 23:28:00 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b07e85d70da9bbafca3f3190c306a7275e8a59e72eb22d7bc01007d182427f 2013-03-10 22:33:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b483daef3f8ee1e787bd011a589960840f55d15b73b9f1f7109ccf2a1e63bc 2013-03-10 18:45:38 ....A 551424 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b4cca80f326b27a0552cae5579e9a3ff2465583233ec3f9bdc695f0f828555 2013-03-10 19:58:48 ....A 1695744 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b68dd6cd9f1932b5d527dc8c64dd3767911508997dd69cb931f6e17e06f236 2013-03-10 18:21:12 ....A 193911 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b7085449ecc0ca31c28000d2277ea75a7c31f094ae26b93a3bb106624aef54 2013-03-10 09:22:28 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b7ad09c3becc2700d4cede40c7a893e269a6282ff115253fbf5d5f59f6e729 2013-03-10 23:02:10 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b913ee89e57395d49e4e60e05f36f1b56fdb36da597b245df319b8ee828524 2013-03-10 18:38:48 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b94f01059da428aad87e0aab5bfe7b0d7230f58920b823f2e2d7fa764b010f 2013-03-11 00:45:24 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b9566da6d5bcdbbabe98d9ce45b70064883b3a945864e0ce48f3b5e777e080 2013-03-10 22:25:38 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-54b974f524a01c1c8a0dd8b70387ee23976a6342cd3e2ccdf76a4578ab651cbd 2013-03-10 19:52:30 ....A 355840 Virusshare.00043/HEUR-Trojan.Win32.Generic-54bada74335e62a63e51e4c02667daa2078bba20784a4a68b947b0cf42f63930 2013-03-10 19:53:54 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-54bd65f76681c4676d837243a8a187c84189788972c16ebca120f31480d3ba38 2013-03-10 23:02:26 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-54bdc1f986e81e38604dd651b14f5ca83a5480cf5a45cee7f024eb1210f68339 2013-03-10 19:26:34 ....A 1759744 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c0746d57203ff61a01db1d208fad38c712260c7ec650a31816afef6e9207c1 2013-03-10 21:19:02 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c0ddb226f837af7556ccc9fd3026dd543ddc5ede433a32c6b54a01bd790b92 2013-03-10 22:35:20 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c1ba12046d316fc5139153cff39b1c0a29c2805593d7932d824abaef076b0c 2013-03-10 09:13:18 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c1d91406fa7dd3dd977aac42d232ecbae81f46b6a7b9d65c984c59328549f9 2013-03-10 08:56:14 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c21239744bfb82497ad0547302dac8eb77e4596dc67ac0a62870b59ad57744 2013-03-10 08:58:14 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c3bd59cd3b479b6825e4c16c9166e0646bfb4d2bc5e52b16912b80df86c640 2013-03-10 09:39:06 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c3d81b2b4258f2674ee55d26b8c53f573809113f4d84b7e7739e495470e26d 2013-03-10 09:47:24 ....A 276451 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c3f4b48c5a1057613e5d6eba3a775b1d4ce7702cf709cb782a0d9ba1af71a6 2013-03-10 21:04:10 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c539a85f0243065fc2be6f1e6c4ea82b5ad8757e32174c4109bd4831a0530a 2013-03-10 09:53:42 ....A 67461 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c5d1ac962d977f5e1b2caf178b06f66604763afac5c7c0c72550c8dd939b08 2013-03-11 00:38:16 ....A 6114816 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c77f3920cb619750826e263fec59a4b1a978138c48674a2055dd30e17e55ff 2013-03-10 19:06:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-54c86a676697b6a008bc6eea7387d62e4a660f7d5d091589f9fd56a623173fc6 2013-03-10 18:41:22 ....A 1845771 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ca8d9cbbbc5dfa15f10bea4a41128ccca4bbdd1052f32aa34ce03d385bce7e 2013-03-11 00:00:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-54cbe82792935ba5eb26ff3c79966ee5f684118c4d5af91acd74ecdd0a290e7e 2013-03-10 09:41:06 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-54cc65283cbf66be2ce2242532a9f4977f5ea82273bdadf7ac6143bf78467556 2013-03-10 17:59:50 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ce154432ffc363de313b875ad95d2cd34e3e2d706b7571433056fc729f1a0c 2013-03-10 19:24:52 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ceabf4996c8dcab612c05d0322cfab938ef8542483020b16ecec7e2d33daf9 2013-03-11 00:59:54 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-54cebbd36e1958f2164bd534f9d39f9dfe65bbdf5a7ae92eda029a188303effc 2013-03-10 20:48:02 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-54cf74f161b503fd3537b531ea20f24da1bd842394045b912c73379092cea5f8 2013-03-10 23:05:46 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d07fac06e3d89a33cd0fb6eb95872fe943c77242e859eb3639b6d560fa85b3 2013-03-10 20:18:20 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d15c30918cd054b599d499e3e25acdcc63de7d52c47030c86730feb89f06b9 2013-03-10 09:42:50 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d1bebf91d7d036de8da9681843dfd6de352972e0433b6e2ca8f93cfb29d2b0 2013-03-10 09:11:04 ....A 597885 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d21f68b9bdce752f57e08714d7d9141c3997e825c07de8c373691089796d0c 2013-03-10 23:04:40 ....A 724480 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d44d1c44537d2bb1ce3992e47d402102b6ce76cda3e4441d071def37d36b9e 2013-03-11 01:20:14 ....A 275659 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d614c7d6b18ae05dd9c2d0d32a0fd53c0c65f299acad1b476b5e7fe2551e3d 2013-03-10 20:16:56 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d6399a82461c81903a08582e4637774711fba7a64af8ad3e7466e4bbbea97d 2013-03-10 22:29:52 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d71a4047ca8beada3b9beb26297020787561dfd3ac4b123fc38a06d7825e2b 2013-03-10 09:12:42 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d71fab2d0dca268f51f747959682dd75ae4cd79cff561139ba6b73228e4b06 2013-03-10 09:41:40 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d78a71ead496692eff80b41ba8e9ef6d5d8e524e1187ecb271ebc8e703fb63 2013-03-10 19:49:54 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-54d7dbc24a3fcc846282a2dba086074a747f9ed007ca669b67a8938b26746bcc 2013-03-10 18:41:26 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-54db0751833321cc95dca5ede31cb6e480b59ae0d903549f9909efa7efea17f4 2013-03-10 18:19:58 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-54dc31b755df63a38c6ab63ac6eb55174d71c2ff344434a809e4c5e77ee0d16f 2013-03-10 18:45:14 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-54dd3b724ead6b8714ec3669e19e74b17c7d9166898ecc4b8055e890861177b2 2013-03-10 19:34:36 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e0d84bb31804c11279941a0f66d2ac735c5c1e03982fbe0ae501da46e81729 2013-03-10 20:27:18 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e2e87de187f7920cb8eb8253eb184b3f3264e3e5aa671e29eb2198d71cc9b7 2013-03-10 22:24:38 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e2eb000cea58d2d2146f6c416f9951c69015b249d2d8e7f3e09e5335092a16 2013-03-10 22:08:46 ....A 675328 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e5a5f8b97f754b904826484ddc7a24882fb5911570467884c6bcb720f9708d 2013-03-10 19:40:36 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e67d4c1a56872cd44a9201392c9a132342f7882df86ed3772d87ec0707c29a 2013-03-11 01:26:44 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e9033470b930bd1e7588f5156bdeb297de9c2dd4308d0391cfb9ad9b8ec004 2013-03-11 00:02:00 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e955d4323b1a12aea7f3a52be2cc8086ad77241710a0566cf7b3eeef56be31 2013-03-10 19:40:38 ....A 33855 Virusshare.00043/HEUR-Trojan.Win32.Generic-54e9c7db7a8b833683963a58d370ec232d22787c00b9f74730bdf97dff8082b3 2013-03-10 23:05:34 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ea1124a0f48104b40e82a1d5a71eac631f6dc0495cc7fb1d09b600f025fae2 2013-03-10 19:56:30 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Generic-54eb27efc731664f5ed9ca4f22447c20cde6907f11ca4dccf78741a3f77fc32f 2013-03-10 19:11:18 ....A 61869 Virusshare.00043/HEUR-Trojan.Win32.Generic-54eb889abdd969db7775264f5730115d6e54bf41603213b19b3cb1a28166966a 2013-03-10 09:12:44 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ecd7c93997bade74d40ec11330c01d3abadf99fc2e0ff4463b57af4f38ce2a 2013-03-10 19:33:04 ....A 84496 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ede1b8524e52668dd7c941e2d5602c0cf78e537c3e0bcc7f3f4c1d0822409f 2013-03-10 18:27:08 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ede39ae2ff2d66619f4ba46c945ea69a3aaa4da7986d87e788b5f532766a0f 2013-03-10 21:19:44 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ee89da0f492b2724c3fcd7cf120ac1f31e0efd80cbe37e20822774b9aff6c1 2013-03-10 23:09:22 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ef76cd6ba7073aea1c89c324c70acef65c22cdabe1f2a5db2c978c9b701081 2013-03-10 22:31:08 ....A 2479887 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ef84a584cdefad444c9fc5c09a76574092264a8dda6729cff75bcacc8844f7 2013-03-10 20:31:50 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-54efd54e4a8602f5d78719f93ab640ea8a5f1ad5eea3ee097d432326f2234779 2013-03-10 23:06:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f0afb3af0196f9f41b0e3a09856110b1c72aac864b0f826fb2dc521b79770d 2013-03-10 18:25:24 ....A 1800192 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f32056e45eef3aed85b7d54c15c53198a84379d8350be196df6751230b6d46 2013-03-11 01:32:06 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f47d5cb01039251c0c3ad9bd69dd952182b223a73648317d1072e205737685 2013-03-10 19:34:02 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f4bf9c05bb27512707008452d38fdbbc6ff80790a606ea249418b88266c5cd 2013-03-10 19:32:28 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f649612a6527e56fc0a8e67415ce59fb63cf6a5e3219260304af94fda049a4 2013-03-10 20:31:06 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f6ab0e236542c954696e3bbd7ce6c33a76daaa0863dd00b53159a4f79dec8c 2013-03-10 22:12:52 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f6dbe1501ff08f08bacf88a35bcb5abf8662b2b86b41797e178c117f180ff2 2013-03-10 18:54:32 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f6fec6d77fb3d2b22a8e0c399c69986fd10a0cf047abb97b8c1123c75ca001 2013-03-10 09:22:14 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f761ded3844407cc13bedc93c318021922ac0b873bbd45ab8807cc2423ac99 2013-03-10 18:43:30 ....A 926730 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f8a59525ef5cdccb376011341b4252393440cfb0e771a607907f2ae35ba5a3 2013-03-10 19:51:52 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-54f8b0343fc1d18acfacfa5016de5b1d2191fa71f88fa333fa4a7c57a25a7773 2013-03-10 09:55:08 ....A 1007640 Virusshare.00043/HEUR-Trojan.Win32.Generic-54faa49e921716d0d20509bcaa0d70f10bf2a2345bda2852ed6d00e58bdd4248 2013-03-10 22:36:46 ....A 690680 Virusshare.00043/HEUR-Trojan.Win32.Generic-54fc501dcce6d169c3d9367ccd45e4a94475fbb1b0a6175231eac368ba2241ad 2013-03-10 21:20:54 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-54fce998afd6241e01fe89395f22243ebd389cf874fb1a95c49826af4b77d0e3 2013-03-10 18:31:12 ....A 717312 Virusshare.00043/HEUR-Trojan.Win32.Generic-54fcf1fe596061c878f32b7e5d49558adf79ed1d2fd3ae70d7cf69e1503553d4 2013-03-10 18:00:10 ....A 363071 Virusshare.00043/HEUR-Trojan.Win32.Generic-54fd1ffa48246f2a8369a60ddfb170424bdb64bc29075a4a692c4f6bf07e64c6 2013-03-10 09:39:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-54fdab110c31aab42843bfbe0fd99474749c5ec8001892696f1fa84a2e5d2bfa 2013-03-10 23:39:52 ....A 131644 Virusshare.00043/HEUR-Trojan.Win32.Generic-54feb5c3668eb843cc48aab59fd0ae5e7f7ee8735a0007eed59795d4551e3eef 2013-03-10 09:23:22 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-54fefa0775667419bdf44e95bdc754e7b8d26d547ad3ff27347d8f3d0a8a7ff6 2013-03-10 21:21:48 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ff3202586ef1b077c805e39196ca25d9cc4ae1ae16fa1e09a9fbe8c8314bff 2013-03-10 23:06:24 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-54ff6063dea6362fcc182b864b7b7edad070b55ca104634413dbcfbc11ada39a 2013-03-10 09:36:46 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5500b482231508bb36c0114076224c9c0ff60acc7715f5bbda05416cc13f84a3 2013-03-11 01:07:08 ....A 48258 Virusshare.00043/HEUR-Trojan.Win32.Generic-5501171924e0ef50af571afe0f7fef1ff721b4ae59f8dec4df28f5cffa3640a9 2013-03-10 23:34:38 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-55019ca71f1b7b05aba874995f5cd2d3ab1eca2ea2deaf1aa35f0f278f963e3f 2013-03-10 23:07:00 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-5501ec40972b5c23f7a58b748964d222f5fb11ded69db13ba0403f6ae1a625bf 2013-03-10 23:07:14 ....A 33949 Virusshare.00043/HEUR-Trojan.Win32.Generic-5501fa87f2f8208df5b6802730d572c236ffe0c78755d10cb51bd3cbdabb3a0c 2013-03-10 10:00:54 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-550282c7b8f660fd08439626aba04189af94e7e7f841df27ecd20b298f585bfd 2013-03-10 22:50:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5503695fd9784b65e5afeb7addfb4364e2bff2ba0944c5e0eb78989990afc0e8 2013-03-10 23:32:34 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-550375f150e03591874aa976efb6ef056c19780df3732ef12de8e88f35222688 2013-03-10 09:23:44 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5504c60ab709f0bb5cc41e7825cd152e5cde2aa820166206bf8a006293169684 2013-03-10 19:53:10 ....A 1298432 Virusshare.00043/HEUR-Trojan.Win32.Generic-550562f5ff84967e1f2e0cc649b712fbce36be32f1f08a62f9bf85dac1af307c 2013-03-11 00:06:56 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-550563fcb634024b97096136dd55b3f22ae67bac171ab7e70315d235152ff1b4 2013-03-11 01:19:38 ....A 506376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5506d14ce15055a00a7bc4a06a4855fedd88a5f48787e00b88854ada88eba197 2013-03-10 20:01:08 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5507349008af12e0ab30759df7a8c24ce71ce6953aa1100d9be9177d6ffa98e4 2013-03-11 00:12:32 ....A 275590 Virusshare.00043/HEUR-Trojan.Win32.Generic-55074b3c08af8a2ff3f62c899436ca5a22ad59fa58d61085e29dafc373c9be1a 2013-03-11 01:29:26 ....A 251014 Virusshare.00043/HEUR-Trojan.Win32.Generic-550859e91b81a3203556fb412e6c4a8d3dff5414dcfe146f48bd8ef4442d87f3 2013-03-10 09:20:26 ....A 100369 Virusshare.00043/HEUR-Trojan.Win32.Generic-55088d7122d0cf5cb0841fb6bcbe79603b280840865509313e328ce51543382c 2013-03-10 18:32:10 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5508db6d29ebe4f9610b9ab1e181495419a60a3459a0d797d7c59f612f868dd2 2013-03-10 09:24:44 ....A 31310 Virusshare.00043/HEUR-Trojan.Win32.Generic-5509dbac6d5d1f0561185c15863c3a03e372f519bba1c73311b3f37357f24449 2013-03-10 09:41:20 ....A 656896 Virusshare.00043/HEUR-Trojan.Win32.Generic-550a9fbdc68698d3ae0fe6afc6a274b5d6d164f3c6fb83ea104b4c98bdd3df24 2013-03-10 18:45:56 ....A 190215 Virusshare.00043/HEUR-Trojan.Win32.Generic-550b2ebee385268848c181f8d9ce9d7e09466cce9a6159287233b371f51578c8 2013-03-10 20:09:14 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-550b30013aea387018604c42ce1d498975c3b8d2ee824f02a1f39e386c17af35 2013-03-11 00:43:48 ....A 2315776 Virusshare.00043/HEUR-Trojan.Win32.Generic-550ba04b4bb31eb7a2ffe87f32d2d2bdd699fa2087e20cc6fcc5ae02ed65f8fd 2013-03-10 19:04:58 ....A 512008 Virusshare.00043/HEUR-Trojan.Win32.Generic-550ca837f7756ccb26fc5874695cd94b5a2de30561d155d7942044d7be7e2491 2013-03-10 22:51:08 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-550dac8ca33fff0a4eb6d67450aaeebc18d95a7f915b1be4891bc5ded496503c 2013-03-10 19:40:20 ....A 61480 Virusshare.00043/HEUR-Trojan.Win32.Generic-550f6fee6dca71ce9e23f914e0894b7ec8d3c6abe0ecd3c6271c2903aafca72d 2013-03-10 18:31:24 ....A 638464 Virusshare.00043/HEUR-Trojan.Win32.Generic-550f85cac9c246d2dc5dbcef93ab14d950e3afd63c9ee566d10623e27ce16328 2013-03-10 09:30:48 ....A 1980928 Virusshare.00043/HEUR-Trojan.Win32.Generic-550fbcb51e1b0b25c7ebf300b7633f73d5be3224eced8e4a19de7e12376184e2 2013-03-10 23:34:42 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5510dde4a379a0116722fa5ea3dd1cc98d56822c8c5f760ec514bf65db57e905 2013-03-10 09:00:10 ....A 879471 Virusshare.00043/HEUR-Trojan.Win32.Generic-55130c1c261efe30c5da597f99d6bc5ce090392de132fa07a1859107c4b1369d 2013-03-10 18:42:44 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5513c113f9e7efb342ff8f94d1914d72edba995c68cfe856ba1b11feebe9b2aa 2013-03-10 21:20:40 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-5513cb462c2ebc8092e571a06be6540197dbcce4329c76ca7a654639f4547b9f 2013-03-10 09:10:00 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5514222e8d5293f523f39b1574ae8ad5f80597da31a7cf24137620cfcb45ce3f 2013-03-10 09:28:30 ....A 37153 Virusshare.00043/HEUR-Trojan.Win32.Generic-5514b0d7d825f1fd4f5e97eec2f1e34e978901179f83a68c9c1483b3331fb3c6 2013-03-10 20:09:38 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-551602799899044b0c6560030067eeebb0ec18ca78eedb7d6cb01710bbab217f 2013-03-10 23:09:22 ....A 163344 Virusshare.00043/HEUR-Trojan.Win32.Generic-55182c779ed6837b5aafab346e67133941bb3397659a31e034a6965da6c62712 2013-03-10 23:07:20 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-5518fe8ef678a58d708b8bd1ffaba5808046d47750704b4c5f3d7dad5cf984f8 2013-03-10 21:22:14 ....A 863744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5519e9d2dba045fff1b57e57bc2026b2f7192dae3003e2adc48b54c988743f3a 2013-03-10 22:43:48 ....A 272602 Virusshare.00043/HEUR-Trojan.Win32.Generic-551aa419ddff56804cce41fa17ee3e8427d0b39c715446cc94ac076f2017f8b6 2013-03-10 21:10:26 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-551c465d49899608a03a4b420ec72c8edd656e0093614c131c24aed5a0629a67 2013-03-10 09:51:28 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-551cbeba21ea4c45fca3507f9b1920f30b4ff0e2a560e2d8b864dd998d093bc0 2013-03-10 20:08:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-551dabd570203e40c5a7e8d04d4179ae48ac20b38d8318a05dee9ab12548d116 2013-03-10 09:10:38 ....A 1531904 Virusshare.00043/HEUR-Trojan.Win32.Generic-551e798a127d1a73b601cc5593874213365172eff5ba0f38cf1ade1b1879140e 2013-03-10 23:40:40 ....A 2027520 Virusshare.00043/HEUR-Trojan.Win32.Generic-551ede6d2e6a5cb62f878e68769afdbe51cbc24958028bb3cc95189f53030b48 2013-03-10 18:38:38 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-551f07cbaf3fe490e76b8804a09cbd7874a4a11a63ceabf3eb266a4dd9a86d35 2013-03-10 22:35:06 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-551f6e016cb4b9c002dff70334079ee771c2ac4a67f1129a136e0a6042032a66 2013-03-10 17:58:24 ....A 622596 Virusshare.00043/HEUR-Trojan.Win32.Generic-551fb6890481c0c9eec909161a3c9648974837dffdaff6687d7a241e43a78506 2013-03-10 18:15:18 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-551fb81bcca3ed7482bfa222c999c447b1117a58fc889344db5e91b7d0de4e4a 2013-03-10 18:42:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-551fcf0730688c23ba3edfef57787c96c558f425a836376e6af6a78508ddd5c2 2013-03-10 18:39:42 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-551ff5b32fece5c34c524dfc47df5f58d13ee002417ef8510655cc426b71dadf 2013-03-10 19:59:08 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-5520b83d7cff407ebc6926ae4518567ab7e2cfad8a1b94d3a520216432fbc154 2013-03-11 00:44:28 ....A 321686 Virusshare.00043/HEUR-Trojan.Win32.Generic-5520ede54fd21a4f63afdc4c632d628b427d27b79030696fcf471fe572fd75e5 2013-03-10 18:11:58 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-55212eb54b7ea9835077ae09328c3f33301a7af595490bd13c08cac4f46629b9 2013-03-10 20:09:04 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-5524cbc7bf9b4ed289e0305aacceff2ce0646a81ee784d90a5c979a8c9ec7056 2013-03-10 22:24:56 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-55250b011eb9cb5c97046cd757de6366ef73720f24f94c6f1c09e8381fddd4bf 2013-03-10 23:06:36 ....A 1011200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5525172f0cce20ea9c2db0d384075b15d011869132a0b8b681b2b47e6395188d 2013-03-10 18:49:00 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-55255e34182a28a21dcb4425db56fdc6e21ec2110f2383e217f9583847b16543 2013-03-11 00:22:52 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5526e8ce81116f8dcd87928242914ae95aab083a5b41e3596bb034287bad5bd8 2013-03-10 19:43:26 ....A 2254174 Virusshare.00043/HEUR-Trojan.Win32.Generic-5526f98f5f1fae616135ccdd3b9553ee30282abf36c5ebf792766a0e82529dc2 2013-03-11 00:38:08 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5527993a584cea108a8514a277e19088748e74d4c9a12c86f909ed3ae30d8f5f 2013-03-11 01:21:34 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5527a55db47623246cf70a54e51851bfc8ea7e4ff872efb6c5d97dd5d5f8d408 2013-03-11 00:37:12 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-55284083fb4aba2f4619278b49861e9f8a455bdcda7c10d4c65e4dcace38c9f5 2013-03-10 09:22:46 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-552912ae2270268d540d637a0e84b9d2d44f1cb18927f063650b5f7abd23df00 2013-03-10 19:31:16 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-552aaf0c3c6c0ea73d20a0815816b5730f6c499b0be732d1cb78bba949677d88 2013-03-10 22:55:40 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-552b46eef29e76ed29b35492d3342b093fdea7389055514d92571c4d997de316 2013-03-10 22:40:18 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-552d0e1240822b1c45c8e7261ec8c0209bfb855c2fa05b36260d474701c9fdd6 2013-03-10 19:51:40 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-552d30d6d9d9473e517ac2db1dd2fe616900cc303d7339f8c9a981f68c474dcb 2013-03-10 17:57:28 ....A 31551 Virusshare.00043/HEUR-Trojan.Win32.Generic-552e245c8cc2e8716a603a4f66db8d34aba9251add026f6bb84c7918bd96ac58 2013-03-11 01:41:42 ....A 474112 Virusshare.00043/HEUR-Trojan.Win32.Generic-552ea50a6072e9807393ba48273c601cf51348b44ac9f9b7a7bdacaa92dbbbbf 2013-03-10 20:20:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-553186c1b5b74d4c41743f6431017f8503ec61e51d83ed174879d1a8564ae7c0 2013-03-10 09:20:34 ....A 356028 Virusshare.00043/HEUR-Trojan.Win32.Generic-5531cecdb708a32de0684cfe725e024f52becf72980d356217b34facc02c59cc 2013-03-10 22:40:16 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5532b37dd4de3880c8b53c1482df9630f6070bb612aa13a8e621825f4beb36bb 2013-03-10 20:28:50 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5532f1c06854648e653a9c89bf814d045e89108f0fbc0241a82ada889fb0d1f0 2013-03-10 18:26:18 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-55336ba47cadc8a99f1b16a1cc681b22aa4f83a3b1a8645a7fa01cf4343f5228 2013-03-10 22:20:22 ....A 964608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5533eda99d584d4d19a343704f2ca4633e090762911d7bfc7ebed1be2b6d10e8 2013-03-10 18:04:36 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5534d7a1afd0a1c9025c3fbcd3d7ccff9ac6dd0b1cfad66d34e231168fee3067 2013-03-10 10:06:22 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5535293a949e370e14b2d8be50ad5c88edb5fe3a3a500b464b71f9e23e4b04c1 2013-03-10 09:20:18 ....A 1219584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5535304e6674f61d8aaf8b577a3d8e9985050a0eb4076e4b46c03268489db520 2013-03-10 20:05:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-553655e50095820ff15172243844ca567c2ba9e8722088a5accfc1dfeaf35c47 2013-03-10 20:48:24 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5536c57068c35a63ef6633ee105e1f18f59a25e2552de8ae897508858cb1a93e 2013-03-10 22:43:46 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5537ee33268f6d435727ee5c3183261f248b8ac8db4bd7ae12d10baf5cd87fec 2013-03-10 20:46:56 ....A 866304 Virusshare.00043/HEUR-Trojan.Win32.Generic-553a62edb7199f78071ee452a56d79e152003748364cfb4cba746817b97eee41 2013-03-10 19:55:24 ....A 207758 Virusshare.00043/HEUR-Trojan.Win32.Generic-553a903a4daca9ccaa0a30c80cdba49ebd7b92dede19de6d48d6ca529114fad4 2013-03-10 09:41:16 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-553af04fdc80661331223055be3e354b840f87d7338d2b6e1c40249dd5ace50b 2013-03-10 23:31:34 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-553c9691a323966c0a2994fe0ca12a0332476b366ee291fa537ef94c7a7c0eb3 2013-03-10 19:45:34 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-553cb3c311d0ab154772cd84c523888bb128d97c479cbecd65132d4bad4099a6 2013-03-10 09:34:58 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-553e54cc40d6746443a967108f02007381395c7c20e20fcabc01b1dc4e4e5ef6 2013-03-10 18:38:18 ....A 309760 Virusshare.00043/HEUR-Trojan.Win32.Generic-553f0a87358e0d2bbe8c2c75ffb9d486ffb9b89665d27791802a45a80b784c04 2013-03-10 09:30:20 ....A 252185 Virusshare.00043/HEUR-Trojan.Win32.Generic-553fdd85c6b76f6bba63de5d097bdcbe71dec78f163ad9e218ec40634d5bd44c 2013-03-10 23:05:42 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-554144f9349185e2f68789862ced1a44603ee7fbd76b7d607dfe722f1ec2ddaf 2013-03-10 09:16:14 ....A 347420 Virusshare.00043/HEUR-Trojan.Win32.Generic-55424b68cb883b0c1fe9d20856ca0004ab49229f9022bc6809ccfbaf3e603a78 2013-03-10 20:01:50 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-554293a37cce0144e7216b3cdb35c400c52110538a08e12a4f5227792d68c757 2013-03-10 18:00:44 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5542cf0cf95fa894cc88d17569cbfc0868053937309cbb3eb9c21a750ca369ec 2013-03-10 18:45:28 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-55443675324bd0c8e583d8654fd94e160f4fb86e99d25c2ba2be1ab2cb0a0330 2013-03-11 01:25:58 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-55459d4768fefa6412d023de584603d4c91ab15bdab57f7f809d828369892f23 2013-03-10 09:28:06 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5546d2abab232e08c6e1b0849e4111d4caf49194f00397ac1dda6cf9a9f4eeff 2013-03-10 08:58:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-55484cf2e7d8b0322b72d0f2d869c803de746a4a3acaff767a24524fabf1b1e0 2013-03-11 00:02:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-55496aa376dd609f2ca835af3b7a14bfc7983364f816b2c151a5bc862c4ecfad 2013-03-10 19:47:40 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-554996bfc4cab8e6c80e38b993021a910a3bc30afc54d78170b7efb305e94c99 2013-03-10 19:05:22 ....A 13257 Virusshare.00043/HEUR-Trojan.Win32.Generic-554ac8bcfeb825b80c11d1c8a7f6e50dd5d09bb2bfc3db1519e69f643c121d1f 2013-03-10 18:06:14 ....A 1085440 Virusshare.00043/HEUR-Trojan.Win32.Generic-554c41efa0772a1a77c32a0a9cc5a918729ef96cd3ebf16d43989687c973d553 2013-03-10 20:59:30 ....A 1118208 Virusshare.00043/HEUR-Trojan.Win32.Generic-554ca6ec33fcb0a7f0a1ab4e120f925cc2f0fd6c81b392bcc679cf6658d71ab3 2013-03-10 10:05:18 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-554d408bf56006a1a74426a7c53776703bfd380f055a0d76a252fcc6e830613c 2013-03-10 23:06:40 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-554e1c93f73af1cc237b37584400685a96e13e08b4ef6decb641106a2d36294d 2013-03-10 09:04:22 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-554e96aa84c2f0343d3b3e5862490395b95bd8e8603d08614759e990f7b12180 2013-03-10 08:54:56 ....A 103261 Virusshare.00043/HEUR-Trojan.Win32.Generic-554f312f15d5fe7013dfd1289e293de62ea02ec36ff0c25ee6e701981badf011 2013-03-10 23:05:32 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-554f7ace09d3c4a2f7cea430c8bf542374650649ed1013b19495e2f60761c707 2013-03-10 20:15:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-554fad6a228274c71e40fb1192d8f356979b29ba699c507a3c52ec602a3c5fcf 2013-03-10 23:10:52 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-55501a29ae097713492e672c823a8dc78410742c9324575560f7372828bde401 2013-03-10 18:06:16 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-55511b84399e8b3afc1b7e9159ed25eaeaeb27621a8db4bc2e415bee66bfb723 2013-03-10 23:01:28 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5552ce04606519adfeaf5c21f4d91471539f9ab7c1a1e319ecb688a3c070fa6f 2013-03-10 09:54:28 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-55548644ef58edc7639031c52d49aaeb70fb9928c61f8d6a7421af765f75620d 2013-03-10 09:07:54 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-55560a1e70ca0e36cd39528f2c8456446ca6ba79330b016a2fc51e4b6e427495 2013-03-10 21:24:34 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-55581257dae24710a64710edee03c887005d53af066b494f3cac92f3da46e8be 2013-03-10 20:05:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5558bf81addceb8a9176d52ed6938998becfd0f41c9e016a6ff615d1ccc6b716 2013-03-11 00:46:28 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5558f058a7aff8f25d6dc1eb4eb426731b2929ecbb8072b175e085d5157e31b8 2013-03-11 00:33:12 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-5559264ea9a7cc7086d7bce5ebdd7b5a57279ba36dce23de697873cae3bf4919 2013-03-10 23:11:26 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5559e44981056954dd50262b990e64b1201974bf04f9ae21c4bcc0f41cd9965c 2013-03-10 08:57:52 ....A 55837 Virusshare.00043/HEUR-Trojan.Win32.Generic-555a6ecd36cd951991baea0b08f8160b2ffec4d0e29a6434dc4aab2c96b4ac0f 2013-03-10 22:41:46 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-555acd2399438807cae6d6edbc87093211516f26189aa88b35c312ada7fa8b62 2013-03-10 22:52:52 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-555af05666a939d235b0d24e0af883a12f8e28e9a0dc2d579bb7b69ec0d19d24 2013-03-10 09:05:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-555b2df38dddd8ddb1b8211a7626546ccf121ba0e96c1c221bd9c375d86f6086 2013-03-10 20:47:10 ....A 468480 Virusshare.00043/HEUR-Trojan.Win32.Generic-555b9547bb47e955b84f89d5aa3dd2159f0d9eda346ef1305eecd9210b4fab6b 2013-03-10 09:03:58 ....A 25737 Virusshare.00043/HEUR-Trojan.Win32.Generic-555c986c475b954ba116c0f856f1239ce05b532fe5356677f57da1d834ba8384 2013-03-10 09:59:28 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-555d0d2d8aa3f6ac41f66c6f2dfc170c02f3f1bade220234c4c1d60cc283eab4 2013-03-10 19:05:46 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-555de9ca5a36ac93a91679e880770b8118d558f05a26eb0c5f6b46c1591c8bb8 2013-03-10 23:13:34 ....A 1806464 Virusshare.00043/HEUR-Trojan.Win32.Generic-555dfa4a7b09b423f035c792e2494af3560d328b06a46b8b817937d25a4119a7 2013-03-11 01:03:26 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-555f072a50ead2eec9960e42572d57e3f2dd9462980efcfd63afd63c3e7aa301 2013-03-10 23:35:36 ....A 315431 Virusshare.00043/HEUR-Trojan.Win32.Generic-5560fcac7b11257bb9b6925c5aee3469651f4cb159e2318d45f6956261ce2fbc 2013-03-10 20:37:38 ....A 26439 Virusshare.00043/HEUR-Trojan.Win32.Generic-5561058879651c8d6cc03b6303eae154e5bd1f5f58a20e2c79e16cb9a6dca9f2 2013-03-10 09:05:36 ....A 36005 Virusshare.00043/HEUR-Trojan.Win32.Generic-55626089e86d69b5c9f6faded28cae780dc87933197a7c2a1448428762cce2c9 2013-03-10 18:20:08 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-55632217ddf04f784d167f273feda9d791199d9d67ace7cad8861b718ab487ee 2013-03-11 01:25:48 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5563b3046af6a1584f56ec9dff5b7922765e8d3b394b0b1775de7c8ced2068e6 2013-03-10 17:59:46 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-55642431b91c2fe38936d3c70f9de437fde494bdda7aac9a5fd43a973a9ba082 2013-03-10 22:49:28 ....A 300544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5565276f19cd512ce4d1862466a4ae8cc5221eb60ba40f631dd79c5bc8b5b95e 2013-03-10 19:53:46 ....A 699364 Virusshare.00043/HEUR-Trojan.Win32.Generic-556593bb9094c3554c57cac583ee68c4f5a32c1ea83e22c2e7d80cbd366e4243 2013-03-11 00:30:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5565dcebe722ff17498ccf8aacdff0577ae66f46d13f14e899b2d1d105ac4ce9 2013-03-10 18:31:04 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5566042d4cec5ac979f963fad8acb65aebcf778ca93126956b4906e3210796be 2013-03-10 23:41:08 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5569b5572743d5e755833d3d371f73c3dcfffeb1408e6f3fecacc984ab425a38 2013-03-10 22:21:56 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-556a9080e6c29be7daec74df272df3f7b8b1d56547a741a0dc596cc09b5f26bd 2013-03-10 20:59:46 ....A 401794 Virusshare.00043/HEUR-Trojan.Win32.Generic-556abb930fbefd96fb58667a35cc666cbfc46feca385ced529f3b99f35a487ae 2013-03-10 23:13:58 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-556b9bd84427fcebe5791d2d37aecf01720575c8cade3e219c3f14c261bbf971 2013-03-11 01:09:24 ....A 1695744 Virusshare.00043/HEUR-Trojan.Win32.Generic-556bae66ab83452db9387557dfd0845a0b27603bca9550f87bd0a019f86859f3 2013-03-10 18:12:22 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-556c2f6acfc62175e2fc8599261ff88f6ee63e26b7cc5b63100ffe494dfd4d69 2013-03-10 23:11:58 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-556c634ca320f151d52d26eebd9db42fe386b9a64a559ff15504bd6523494840 2013-03-10 22:09:36 ....A 1353216 Virusshare.00043/HEUR-Trojan.Win32.Generic-556d8a16dbc07052cf1429ce9d4e8dbf1f67e493aff6800cff828725cdc5595a 2013-03-10 22:45:08 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-556ddf7ed5083e3883e5f92e3f02328bb90e4c89c724a36bf79764c330184d83 2013-03-10 22:53:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-556dec3dff10075fabf79966cd9dd32b87809807beed4cb1c56fe537a59269e0 2013-03-10 19:01:02 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-556eeacf5e5427bf415cd5528f645a2b788eb136abd5918b5262b7a7b207d91b 2013-03-10 20:10:08 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-556f8550c23f0815b7e75877163d6bd745cd15359293cd13c6ab31b2bbaf5f07 2013-03-10 23:49:08 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-557187d3c9b75c76195fa6bcc11f57d49310bab4d949cbba92d029a323cc410a 2013-03-10 23:35:54 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5571acca2604a3488742d7fcff4a85f9c2362c003fe56c73776524841d9ac87b 2013-03-10 09:58:22 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-55720b67c46e3ee7a096c75a76c7b8da9099350819d321832dc33620995a4db8 2013-03-10 18:13:42 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5572875810ed7c756fc6259d85d27010748351aaaea77135a4fbf0d7ff0f1a6e 2013-03-10 09:15:18 ....A 347193 Virusshare.00043/HEUR-Trojan.Win32.Generic-55735f0fb4276276e3dff0a4f173029a376cf29f7351f7884953aa625a30643c 2013-03-10 18:49:14 ....A 274583 Virusshare.00043/HEUR-Trojan.Win32.Generic-55740dec19468fe5913d8fc1f1fc981d5e030cf4c403c81effd3ba986a8addfd 2013-03-10 09:09:18 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-55750753ca46391b161939a8254a9d1be33560f77de22081cc76496fb7079b15 2013-03-10 09:52:26 ....A 273221 Virusshare.00043/HEUR-Trojan.Win32.Generic-55758ff1a0d520711c32eea60cac3b5e09547a5d3912a6f2fe87baa36325cfc8 2013-03-10 22:34:02 ....A 1966058 Virusshare.00043/HEUR-Trojan.Win32.Generic-557742cc022557621868a3ae700298e9e3b5a8b48231264a74032269a918fc3a 2013-03-10 22:45:26 ....A 205181 Virusshare.00043/HEUR-Trojan.Win32.Generic-557c022e303cdb4a27b0c453a22bc60be66cfe5f0fe2794b6faa07b973afb924 2013-03-10 18:46:36 ....A 29664 Virusshare.00043/HEUR-Trojan.Win32.Generic-557eb5952158cdcb94f94417f13f1c1e8346800d111822365976ad713e74d74f 2013-03-10 19:01:58 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-557f7b4705e57cfb64c8e966cfd85f51aff10e1d7f66df4c8f389468a061e7b5 2013-03-10 22:26:46 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5580e23019a4b121421a29d7d48a45cc3d535304632c8589277b431c86cfec05 2013-03-10 21:04:58 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-558281d0f078019f54cf2c912965a97bbccc895782dbf87a93a46c52d7151140 2013-03-10 09:05:48 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-55838916ba8d3f279a73241ea5276d5ada8480051c09fb67e32abe8417529d56 2013-03-10 09:35:36 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-558390203fea5b08c59cede17fbc16e7608df7e97a28b539e6fe20108e35dbd1 2013-03-10 09:27:56 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5583a48a41dc8f2e269dedf86751060477b1271c21ea33df68b0e8cbbdca69c5 2013-03-10 22:44:20 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-55849cab40c5bd8ec62e5b14bae01cc2ff67dd2c0ee9d85110c3cc31143a320a 2013-03-10 10:04:24 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5584cb6ddd00940ece38ddfa8bdb1e08862560f0f3bc303b61742dda10cfb3ad 2013-03-10 18:10:24 ....A 923136 Virusshare.00043/HEUR-Trojan.Win32.Generic-55859dafdb136b829246c2375ee36c8feaf13afb18870824c352b9687d523695 2013-03-10 23:10:04 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5585bf8a8b6e1b144207d6f035e0f8fc2cf9c6534d0b9eeb0d6952df6064e290 2013-03-10 20:27:30 ....A 1723392 Virusshare.00043/HEUR-Trojan.Win32.Generic-55884596e86103b7309880753f75759a15270894c254e87ee0324f57272aa2f1 2013-03-10 18:42:40 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-55885760c0bc7cb1821237ac89cf52dc0aec87545c7b1e3d617bb02cd4a2bf8f 2013-03-11 01:41:28 ....A 100718 Virusshare.00043/HEUR-Trojan.Win32.Generic-55897c08d1bc05fc41cc44a81f2f9800432b5ca628ff73155f68e5c3b7aa28ea 2013-03-10 23:12:34 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-5589aaeb5d19de21d5915a1a9540db3b00987ae2ce271d4557ca369dfd76e7da 2013-03-10 18:56:54 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-558a9ca335a2f8963f27cba09d8a88af51a882e6e68eaa1cd842d6428427d0df 2013-03-10 19:31:58 ....A 22384 Virusshare.00043/HEUR-Trojan.Win32.Generic-558b4c6afa366ecbc316f66818bece192543dc6b55fafb1751660d21376d5654 2013-03-10 19:30:04 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-558d884b51028dd307e4a2c1740562cbc0bf39a80510b27db0a2894b120b9cfc 2013-03-10 09:04:44 ....A 1334784 Virusshare.00043/HEUR-Trojan.Win32.Generic-558da64b03c1b8a9d54354ffb9211aceecfd48fc155b352b660b0a9756f1960c 2013-03-10 19:27:56 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-558f36a549877cedb905ae3774a0544b058b2256f86ae600f2542b5233a0fbe9 2013-03-10 23:10:40 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-558f507303689ae53a2e472e37bee82ca80678227d2e72bc8281722554365d3c 2013-03-11 00:11:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-55907bf9042fcb5c4fd760960cafc7c1b0f2a8fe897856150f51bb3f6653c0ae 2013-03-10 23:38:10 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5590de14215b5bbcebf38f9249396ed022bcc9f43abbacc7809988a4c19988d4 2013-03-10 23:29:50 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-55922d6099e6991ea96f4b457fab57460b8d8a58b394599fdcfa31c1fac6fe50 2013-03-10 23:40:12 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-55927a6a24f94b00dd83eb0d023dce88f9987f8ee80125172bffa681ee919837 2013-03-10 21:30:14 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-559450c5f60a53944da659d640a30a9cb8a2b688944e40f026d95784abd0527c 2013-03-10 23:14:30 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5594bb203c6bed8171258c7f24b7503ce7f07a5c282cc59216cc602917359eb3 2013-03-10 20:01:00 ....A 745817 Virusshare.00043/HEUR-Trojan.Win32.Generic-5594f8b6115911113468e4239092a31f697401598a0d79477c36c8aa8cbb016a 2013-03-10 18:08:38 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-5595c2924817ae0bb66775854e8fe699c62339a69dde1758568309cc3283fb2c 2013-03-10 19:01:00 ....A 547328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5595f47037497c553994db49c3832340075b04bbdd2fc6dc1a84abc22aec9953 2013-03-10 23:03:38 ....A 1639936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5595fba3d9172e77a374b150591bfb37cac8057c8894183e15d5517eeed9c0e3 2013-03-10 23:19:12 ....A 93147 Virusshare.00043/HEUR-Trojan.Win32.Generic-55961bcdf9a37f0d99da3e5286beb6b8f1664543e33b2d35bb77f53532f1f949 2013-03-10 23:35:00 ....A 771584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5596a77a8a0c10d46fc289b8aade53ee0390edbab9e081d045c0ac2a08b783de 2013-03-10 22:35:00 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-5597387e1669724906dbea1f1dd8883891d064991ebc7b66a52a38eaa9d7f1b7 2013-03-10 09:27:30 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-559802969d5b55548808eaeb8e3d0ef186ae04a7aa70665d67bff0b4a0f46ef9 2013-03-10 21:15:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-55980ecb9be94b82754d725fe0abcdf3dfd3521c54a15e4d5f5e75690c40b744 2013-03-10 21:19:08 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-55983389e2bbe0ba083f063d685747d129df4d13a3de2a0d7c37f07b8a823286 2013-03-10 23:29:20 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Generic-559955ae6ae61ecafa03e911c916d2593f1cf053c98676b96d1c18465761f61b 2013-03-10 19:49:26 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-55997f075789ce7fac52ba125cee0fa17b1bbcf39eaadbe88533b78b881c01b4 2013-03-10 20:50:18 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5599b26d4dd6216c963735eee0ac1523f315fe962b3df8294e882edbc2bab5b1 2013-03-10 19:28:12 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-559a3b8946fd11883d902da59ef6ce74b9248debcb8f34cb48050725dd5e65fb 2013-03-11 00:39:26 ....A 35352 Virusshare.00043/HEUR-Trojan.Win32.Generic-559ade3e9a467af120de3ebec93648e95d52c1feaf6bf5e9171ea993008fa66b 2013-03-10 09:43:20 ....A 298014 Virusshare.00043/HEUR-Trojan.Win32.Generic-559b440eb4e7bc84f4e70200a389576ea93da39a4cf8b0ac6196bdb6681bd277 2013-03-10 18:47:48 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-559bc478aded502ec9c4989caf59bf3e58e0786359776a03905652e0e5354492 2013-03-10 09:55:02 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-559c254ad150449f1c62144ec3659a18148ca3418513cf10f7413c048a34634f 2013-03-10 20:57:56 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-559eacbf0bd89e8067ebeb34a61269b784e4b08ebc3009753b1bef2a4577c4b4 2013-03-10 09:16:06 ....A 5650432 Virusshare.00043/HEUR-Trojan.Win32.Generic-559f4ea25add2484648ad7eb9665d80f8f2289a5dce03db3e3004e4d2ceb266c 2013-03-10 17:59:32 ....A 899584 Virusshare.00043/HEUR-Trojan.Win32.Generic-559f4f585a4203fc92b2b51b1f8f74b15a02b08cfd60f579c6caa10845cbf3c8 2013-03-11 00:51:32 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a0a3f613250e5d8f547ef69715bfa94550c9c0202c02c97d79c9b90275d665 2013-03-10 20:24:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a0ddb4cd19106125e20e578b900862144ee65c308ef0b323773ef8a3661425 2013-03-11 01:25:24 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a109b7ff6adadd63a88950237cfddae6a50cbaf4940327a6d9d37f31cb043c 2013-03-10 09:30:10 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a244d19123f2be45435340b6c71e601fa9dfe860ce640703abbcc2aca46b53 2013-03-10 09:24:54 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a2b7ab5d9a3abc16a4ded7afa9df7862f9867056e5c54cad666ff18a0b7ac2 2013-03-10 22:24:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a2b987fff06923daad7af31f943a0e0252a1ecf8bd1ae5bd988b9a713b562c 2013-03-10 09:40:06 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a3f1dc6d6da6c8e6f225f80fa5eecd56614fbc74d81ec72ef5b92632a54e95 2013-03-10 19:44:14 ....A 715979 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a5128e728997e5d2e560b049ff1af056cd1c28cba3abdb0b85272d99eb362e 2013-03-10 19:57:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a5bd62695167336b279dab430a00941812d381bb984e6f8bf077877b624b69 2013-03-10 22:19:30 ....A 322848 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a74233de0ba0cef6c84b99f0aa5f842bb33391952b292e00b27ead8f33db66 2013-03-10 19:55:26 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-55a9e9969afe80ccbbf918d676554d5435884be5fbe09aee6aac01df5bbb1569 2013-03-10 20:55:56 ....A 7356928 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ab1eb6c4eaba1a65b94d26f730b1777413807f9b1c401d7cf338d17b6d7a91 2013-03-10 23:35:54 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ab352b4a8048650c518c2b6dcf0d931dde86b94800c160cb69bc61462eb7e3 2013-03-10 18:47:38 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-55abec827566b7e69dca9d763a3a9ddc9cc0fb95653cb3fc0d91075122e2339f 2013-03-10 23:16:40 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ad83b2e1e07faecfee83acb0991f7af6e0bd6e7473a3764592b2158c8a2e33 2013-03-10 23:15:20 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ada20f3550912b9c94b74970236962c3794437505f738040c5f8a9710ad5e8 2013-03-10 23:16:58 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ae8c0e38cadba79dc5bf8bb575c016eb9e1d2b2415eb6a28ca615818de5f93 2013-03-10 23:16:50 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-55afa57abe990c683ca387cecb54685be322d24f2a9bfd02d32dc3dd1598c52b 2013-03-10 23:15:46 ....A 334643 Virusshare.00043/HEUR-Trojan.Win32.Generic-55afb06ed29d07e4343e871e131f11a01f5a7f440954738108753f533ec2599c 2013-03-10 09:03:12 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b0191746ff121f342650a8b2c7f8ab9f1b995b8379fbd819ca0deee656cf07 2013-03-10 21:46:56 ....A 2646431 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b07235d055794b4dca7e954506af3e373a7591360190b8037a0749dfb1f13e 2013-03-10 18:24:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b0e3aebb5d1c23717adc6697484aff4295f02d511e2c1b6309d26f1c071660 2013-03-10 23:18:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b1cd5a7dd54d80536121b19da192e16dc446626482373f19089b315fa03b9f 2013-03-10 18:03:52 ....A 311496 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b1d93cebe15bc5625f360eeb1428c8e1f99e72ebabadb020cd9fa683943305 2013-03-10 20:36:50 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b229b3bf152f6b6761702282c8eb18db19211c514a22a934f17a2b43f9e36a 2013-03-10 09:08:22 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b2388b1d443e444a423daa071df3bc44426fc7646da79c076b1df473960d3c 2013-03-10 18:35:34 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b25c7e286f147ddcd1537973df800acddce5643ed7d6c0b6f57c6756389bb9 2013-03-10 22:53:50 ....A 1083723 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b2bf56e374f4e0dfa8da4b85f394a88028b68e4846aab4f5f7cb889a457fe9 2013-03-10 09:05:48 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b2ef0b5bede55185564a7d90d0d17ac8dd6e32d909db14b1ecf73bd7b30b0a 2013-03-10 22:25:26 ....A 123378 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b31542154abc127bcaae95d4252fd9f5a4323c4a15a3ae3014d75261f17b9f 2013-03-11 00:52:52 ....A 20028 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b3521a01341a490096ea424325a849898b29af364b5a8ba4532cadc61f62c7 2013-03-10 21:05:10 ....A 8647 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b709c398259a8ec7d2257fe0969898bbcc6bd2fd1f8212ee356105de6334c3 2013-03-10 22:29:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b7696109588caa7581bf6958ac938d4d28ec31c47595c9ee4bb5c6878ef653 2013-03-10 09:08:08 ....A 160965 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b7b29d34bae9be24cfc61fbd23dc2c049a2b82081931e2041ee9307e57e9ee 2013-03-10 22:47:00 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b869158925a1a552f99a08c8b6c99e23f9e9ebb88608e35a4c97ed974627d4 2013-03-10 09:09:28 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b9246b0879757a1fef7d401c132718b01885de6f7113bf6c23f4778b6f9c93 2013-03-10 19:26:14 ....A 1675264 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b92b04fa76c5c3b1a8b80c77d48f38637518f7c06ef4a7161333a1cd07142b 2013-03-11 00:51:00 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-55b985be398175027e9d613a6acc265f9071f80bfe262fe39b509cef1b0f9fb2 2013-03-10 19:53:20 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-55bb2797ba18ccc8633eec7472462b6c7d50e2e517a4a3dbd48dd8bb5a9a45cd 2013-03-10 09:28:14 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-55bb337b40e9a8bc9b567bd2e9fc60daeed449c7de6dc4ddb57dd1b8397e8815 2013-03-10 20:49:52 ....A 819712 Virusshare.00043/HEUR-Trojan.Win32.Generic-55bb6c86d3daa9e6122ab7121d2631fa4667e8022951ac24290448d65bef9fca 2013-03-10 20:34:32 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-55be47356ce8f82aad74c1d24942467ede48e7d8df358f90c29a693d7c51055b 2013-03-10 22:19:52 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-55beb463ddb97a17186dc66d68ecbddcecc04ed7a400e7cda6eff77923ed9a97 2013-03-10 18:56:46 ....A 1122304 Virusshare.00043/HEUR-Trojan.Win32.Generic-55bf136f12065aa36f0891f8ab522c637cb81a33a68b685cb8907b34cee8679a 2013-03-10 18:53:30 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-55bff683e27c0ed06394b3682718a1eb5bed03de32c7b10571687c62e66c0541 2013-03-10 19:06:30 ....A 172098 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c00b6fcf6d92d6ecae9ac479ed81a40908ccc720d194be794b08a7ffa34e70 2013-03-10 20:18:38 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c02c7cf5dab49895d5c412a3fb5bb1fed37bd7100f02d241fb482270c5332c 2013-03-10 19:37:00 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c0d9ccfe808acc8b10c411a4802198fa82609fc1236f3bd7c5c57303fbfde9 2013-03-10 19:43:36 ....A 36144 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c10418130e213c98e9964d4e9ded8603930966923db266258fc588761e5932 2013-03-10 19:32:52 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c172a1893ee92e52fedf40fda944e5800c285490c840cfea15554f1d60f84a 2013-03-10 18:32:18 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c288443a101758e7d6c75b076d69b42b2054a5ac2ad9ace2f22e847f63542a 2013-03-10 23:17:44 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c4eadee4b4f67d75bfc735debaa4d519e82f2ebcce147dccf43c8fccf6109b 2013-03-10 18:00:14 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c5102da3e5abcd5286bc04864c0e6072eca1509c9342bba7487a7a10e02ad1 2013-03-10 21:07:38 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c56102e287432875966f0d40f26ed4773432611a9c3c1afeaf3ed51df4f539 2013-03-10 17:58:34 ....A 434364 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c5967230d25efb894145ec75ee901d9364bfd0054182f61441473e423c4024 2013-03-10 22:17:46 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c600ba278ce2a497d8e220357363cfd7fd717b040cc05bcc214373ab2819ab 2013-03-10 09:28:32 ....A 267967 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c676a5d0a170263b2c48538f3f7148f4e5aefe008f91a23f139ab14c34e33b 2013-03-10 18:42:04 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c6fc2b1e976df0b61d1895911f3d0b5c6d3b1c2644caeec3f3257889f8f1ac 2013-03-10 19:02:26 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c76d6749165487bf2814ad2842dcedc09c5fcb3d01f48553f337657f6a2d41 2013-03-10 21:21:18 ....A 394752 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c7aedc8d0d70db48fb6154f2a34fc92ad5b66d0d3fd2901b65ce5413fc1480 2013-03-10 23:17:28 ....A 115667 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c8ed4bfe17fd0de75d55c5905561ac0ea927e2029499c4941570c0edb2d808 2013-03-10 22:17:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-55c90cf18f1b4652a7b86236931b092b20b9f328323b78c69109ec0c9faf55ab 2013-03-11 01:42:26 ....A 147837 Virusshare.00043/HEUR-Trojan.Win32.Generic-55cc907abaca1259dc01feb03bf6dcaa938c8b8e683884924f0d768621b3e372 2013-03-10 22:39:32 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ccdc3ae22d72d5d580e1fb7211e050f3f7cbe4a9ea4140f9e7cf3c7fb3494a 2013-03-10 19:51:38 ....A 1049468 Virusshare.00043/HEUR-Trojan.Win32.Generic-55cd16d2d2e4f60dcc889a33def59682d0d660660faf7d57b5f8474e935e2b58 2013-03-10 09:10:48 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-55cd244cdec381ed6ed7ffdc8a42af17ae7def3c277a31de3db8641f3cc64930 2013-03-10 18:46:38 ....A 276017 Virusshare.00043/HEUR-Trojan.Win32.Generic-55cd4aaef6bac0bf3fe0e6e949eb88f60a980c1c96145da7e6a955f96c207c2d 2013-03-10 21:10:48 ....A 259069 Virusshare.00043/HEUR-Trojan.Win32.Generic-55cdc37e24e1ff3cbac2fbfb6ab26be6b8a7b792bba77e931e3b90bb5a29ab09 2013-03-10 23:16:48 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ce0249f90b21aae029a15acd4a80f515b70dc370bb5f042a7d15040de8a9da 2013-03-10 19:34:08 ....A 331980 Virusshare.00043/HEUR-Trojan.Win32.Generic-55cf8843c209a3c1e97422f1f3de06656324a15d484ca1d9449bdae0cbbce2e2 2013-03-10 19:40:16 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d039a67d1393fde85774bac08c5b53f06a66d4d5d940e91f76e8dda330fb75 2013-03-10 09:23:50 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d09253cd1dc962d9c462af48a1337612fe45c38bfebfb9a826f4b0d459727f 2013-03-10 22:39:14 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d2663f4bfb47c513a244d2929ccac26d28167b61388429a27e584bc39682c1 2013-03-10 08:58:08 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d3f9b2d9d730f16c7b054db9d83c85415a1d6d89bf8678c6362e8696e374a7 2013-03-10 22:25:40 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d67573ca3aaf4c168b64fee90e4e4110c9b3430c858ea89536e8fe6b69cfe5 2013-03-10 18:54:18 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d84b7c5fdec927df0f42d36a5bf20ed658b6db6edc8969f4d909392edf84f6 2013-03-10 19:02:28 ....A 97433 Virusshare.00043/HEUR-Trojan.Win32.Generic-55d895a8c26d6bce528e375e3910e52b498097b926708ec9cdae59a89172315d 2013-03-10 19:56:58 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-55da3a0882b95d91a71c918700c59e3706a8cb3e77d69d7a08bad840e85f8d10 2013-03-10 20:27:38 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-55da98e92dbd0154a985d06f524fe61a3991e5a5e7b11d585186018abad5b937 2013-03-10 09:00:42 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-55dc902a7403f91ce2b1f3d134087326fbc78125af624db31e8359ffe6d6b95b 2013-03-11 00:43:02 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-55dcec716f1138482dec0cd1e1a2dfebf109a5eade3c622cab826b3f316bd1e5 2013-03-10 21:02:10 ....A 983566 Virusshare.00043/HEUR-Trojan.Win32.Generic-55dcf11ad52e160ff6e8264f8e890d1d866a99e1065bc0b17e22ce9eadef0723 2013-03-10 09:09:18 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-55de283d26c89501494b1861e3b154252494b8642a30bff8f7a1fe5724db3e70 2013-03-10 19:46:40 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e02b37227b86d7fab113fca8beb5873e7fb27d66accf516184adff5623eece 2013-03-11 00:45:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e06963bc7df9c9b7da14130a3ea0d422e0425410970d9f44ac535c896de35e 2013-03-10 19:59:06 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e0a7a795be00bbd9f3ba096d6cf7bf8df0480011fd302a9ed15650311f724a 2013-03-10 23:20:34 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e11b05d3570f1e46873b64fefa4bbd85468f6d1e5d15e923d3a8b10ce161f6 2013-03-10 22:34:56 ....A 309248 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e11b67653a6607cc3aa3efaefff6b96f45a4009327477e5404ed292af7fcc2 2013-03-10 23:12:22 ....A 1774799 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e17a0534dfd80caa38bedd3e81e5501e9d2dfc40c7b0fb3aef4f9e78a2d094 2013-03-10 23:21:20 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e295b95dacfce72e1023e1fc319f6bd20044a0ea331b1f183149c212cfbbee 2013-03-10 17:54:06 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e2f431ce1b9d3b00e640a313c964e95a09c4ae312f9e15e4047d41bc9c24be 2013-03-10 22:19:28 ....A 455953 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e4e175858a1128936d1ffc0a9e37090126a9fc6667cdea5d04edb67da6d5c1 2013-03-10 18:29:12 ....A 356805 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e7e8cf9e4737d37d19d102221d71a3c90812978323b0a99e79f0e74734991d 2013-03-10 20:16:56 ....A 1930504 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e7edf8061ae9226c8e015c64c1f9bf9a74aa799ac3ee1823948c3dd96e00e7 2013-03-10 19:27:18 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e87b4f8adff3c355c4f9fb5111002664252f9fff8a052c4a2acaaa98a7ce50 2013-03-10 19:00:10 ....A 1212636 Virusshare.00043/HEUR-Trojan.Win32.Generic-55e8e0d544405ffd8fb483fd2cd969e2859b254ddf984904a06d7bb7ed2a50aa 2013-03-10 09:30:30 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-55eb55e4eed18b4b15a51ba9f1eff4d09bedaf69ed1ff9e45fc4edc1dab700a8 2013-03-10 09:11:26 ....A 235520 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ec3eccccb22141cf1bc492486ac785cfce7a8ee24f306b193566d2c1d778b3 2013-03-10 21:18:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ec40f90065901d57fbff21857f7fedecc3cea05f9b736317c9e445c5f3a85f 2013-03-11 00:21:22 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ec7362e75fbeb5e6324806e85a589cf0df37e361d1970e721eb0132ddc6957 2013-03-10 09:14:06 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ed08602a01021f7427881c8f647aa6190e4399eba9a1e0c714c263473ecaa5 2013-03-10 18:40:06 ....A 316797 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ed1f5fe058e3f74e4a8e77d77fcf112b3029c03382e320530dafea3a3e3e6e 2013-03-10 23:43:10 ....A 1760256 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ed48b24b2a28a45d5bf45920ed7616471171a911f514a563fb9adb650127cc 2013-03-10 19:29:30 ....A 271056 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ed794c5b5bb26100484dcadb83e8f324a51720468b722c59dc02fa7cc27c63 2013-03-10 22:45:54 ....A 250828 Virusshare.00043/HEUR-Trojan.Win32.Generic-55edf27a5c8155defb3d65736f9a1f56ddb30814e4f879d998197318e3811b24 2013-03-10 21:05:54 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ef1076cded6a8fceb182907b053560bc606cbbeece11db5f0e202d1eac67e7 2013-03-10 09:24:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ef4b9d60832ef391baca1f13ee650602e67a80849e67b9f56f03af0f57130e 2013-03-10 23:19:12 ....A 250448 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f1900c3982266cfe9b1df0fbf726ef4b21de3330ca0f2e955292ad5820ccff 2013-03-10 19:31:12 ....A 271421 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f1ecb3bb6b4ca93404309576ab96e2940dcca0ea7382308e817b44ffcc6cb2 2013-03-10 19:35:30 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f258375848c375c157f74262dd64283ea2ba17075a86e75e80f9ff7f32893a 2013-03-10 19:46:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f2775b4e907c6f6a14aaa5d983c97a08aac83213e5e6da794f121e063f68d2 2013-03-10 20:18:46 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f2cdf25096eea3a1c5d81444bf89158b3e990cb9cc4fd4ce78c47e3b8b8982 2013-03-10 20:40:50 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f451e6dfd3bf6c0c0c6e827f2b03b67c439bb5d195a6770240d6a03706fc4f 2013-03-10 19:44:16 ....A 276445 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f475c8552a6c25612d399d9a754bc85346bb5e4013e87bce207b41c59be311 2013-03-10 19:46:40 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f5ae97d0cd28d2be2af0a3394ede7726e5939881e2aa72348417f39e2ac3e8 2013-03-10 18:01:30 ....A 171876 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f65219f51b6c53c291c44cf3bc2c38779c1b6a875c623c2b15941e4e392419 2013-03-10 09:02:08 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f6991b0c0153256cc34d700eeb7e7e8c5ee5753814bed054bbe5ad136d6413 2013-03-10 19:53:10 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f7720a853de36a36ea837189bf0feeddfe6cfd8cbcc937f977dd6e9e6f4fca 2013-03-10 18:31:18 ....A 506880 Virusshare.00043/HEUR-Trojan.Win32.Generic-55f8d7402d9d4442c24df9013513201d6d5394d1aecb6017a19324c0e5d59daf 2013-03-10 09:39:46 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-55fab3093e432027e0224f95717c073a489a82c27880014d9f0c583dbcf01caa 2013-03-10 23:05:42 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-55faf6de63a4f58e0ca26d0503edb8afe64fde839795fb51b067f5703a78aff8 2013-03-10 22:19:48 ....A 1343533 Virusshare.00043/HEUR-Trojan.Win32.Generic-55fb00ff0d093217573217db1a1536484c470e1e2416a2e22dcb2ea87a71c46b 2013-03-10 09:38:18 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-55fc0c2eedb0465e4cc69f40f4c7979ddcdb3e98916d13c2fa22cb8bdb88c7d4 2013-03-10 22:40:56 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-55fc384561a0c92a53f397ec24dca7ba5d865861bbbbcf13975320f1ac0513c3 2013-03-10 21:11:36 ....A 35336 Virusshare.00043/HEUR-Trojan.Win32.Generic-55fd55a6528494ee7570a40606045dd9de2946d19644fcc697104706f41c29bd 2013-03-10 22:21:46 ....A 94216 Virusshare.00043/HEUR-Trojan.Win32.Generic-55ff57d351cf7463035ab43e3fff4e0662c573b3e89a7722d7691c91b36284eb 2013-03-10 22:42:28 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5601f8367c72c5d61b8de2785ac4ebb11ba622167cf74a9dedfd643ba2881e10 2013-03-10 18:08:24 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5602bade2f8c83dbab4602a113657305f744a721645a5596ae74472b1e6289d8 2013-03-10 23:40:22 ....A 175068 Virusshare.00043/HEUR-Trojan.Win32.Generic-56054467900f65469645afac196b25d440b025ca3fd45d20d04d297feaa00ebc 2013-03-10 23:21:22 ....A 242045 Virusshare.00043/HEUR-Trojan.Win32.Generic-56059a2a19ac4aca8567a7dbecdb7bd4b4e206b599a137f4f3061f51c62ff789 2013-03-10 09:39:52 ....A 927460 Virusshare.00043/HEUR-Trojan.Win32.Generic-56069d00c0fc4f6c8687e7b2c84c04306dd52c04c0b74c023fe35aef9894fd45 2013-03-10 22:50:48 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-56080ae2b1efe891053fa5f01ab5967d59135e721972429afddd2ac289523b11 2013-03-10 20:42:42 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-56082db3573a0ecc9d45ab58e55551206a51871969d05f4beba673be53d72ac6 2013-03-11 01:04:16 ....A 139520 Virusshare.00043/HEUR-Trojan.Win32.Generic-56083a108c5828f59afad011bca5d90b8184f8ec5a5eb19730d8924de8605204 2013-03-10 18:58:40 ....A 316416 Virusshare.00043/HEUR-Trojan.Win32.Generic-56096b3741c8008ea134afa722e431bcf09146c5afc5d5c9904b852ee6311b43 2013-03-10 18:26:54 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5609a543c999a8693466759f1de9ebb8a705f9b0f19474c68c07e5aac2f7842a 2013-03-10 23:12:20 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-560bc25a978800c2f5f316bb150055084a92579aee15cceae522be56d6b6faa2 2013-03-10 22:58:06 ....A 1231488 Virusshare.00043/HEUR-Trojan.Win32.Generic-560c10bfd6ade86814cc9307a5c0146bf4079c243758789451522b96053a2469 2013-03-10 19:34:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-560e6b431290fd995d72332c0c31cdcb2dcdc29244e716946c56a46aba913cc6 2013-03-10 20:42:52 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5610e9521de7264f1e9cffa1463612d80ab884d38222fa2dfa776cc5c991b758 2013-03-10 19:44:54 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-561115e4e344e7c4f16d320db1935673933e8b3b2de9fb7f2adf35ec94c730c5 2013-03-10 18:33:10 ....A 253324 Virusshare.00043/HEUR-Trojan.Win32.Generic-56118766ffaacd34e8f4575a1b2dd0fc146bd37d157ffda9f3ede0ecef26fc52 2013-03-10 18:37:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5611a360fd06b0c6eaf597b7a3aa1a2ea8f8facd56cb6e03c0491ffd6b6e29f2 2013-03-10 19:29:14 ....A 1110708 Virusshare.00043/HEUR-Trojan.Win32.Generic-5611b4ba6992f78a16f81b4129cb06a172f5c4cfac7f323b8670ecf05c5dae7f 2013-03-10 19:58:50 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5612cc2f7b2bd96289a7b868da9fd2e4ecdd7b3484672be226934636012f79eb 2013-03-10 09:01:16 ....A 104364 Virusshare.00043/HEUR-Trojan.Win32.Generic-561504898986afb42c3952b0626a546ff7a0c3711221bed67bae531f5f874818 2013-03-10 18:38:50 ....A 348082 Virusshare.00043/HEUR-Trojan.Win32.Generic-5615cb00fa08b60431362e67a1d33cd602f1ee838678811aafb6575494f7e8ea 2013-03-10 20:07:52 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5617720d440d01b50f20872e4cb8a54a180f80ce95efc961f7e8331907e5f31e 2013-03-10 23:08:22 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-561779aac7048f68e9e80c1c25097d8a09d92fe3cfcd92db3cc7b519ae8c4cd4 2013-03-10 23:17:08 ....A 2661888 Virusshare.00043/HEUR-Trojan.Win32.Generic-561794ea18998bdfa0f5eff5777e15bd3acc9c746d1e9431e0a6451113b8140c 2013-03-10 18:05:34 ....A 976896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5617af29f9d9afa118cad594507d23386160515ca9ebfa810bb4e98166c009f7 2013-03-11 01:30:14 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-561859ce080c4982c91d7d560de19701f4bb6d11158e60a36a16494e17f23cc8 2013-03-10 23:19:14 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-561a03a7e3fdfb80d8eca208b81ae8b4462c14f42ad41f7d99a5ab310b590791 2013-03-10 18:24:56 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-561a41354884881d92ecbdfc8348c4603329bd7a8aef6e311cbbbf218fc89a12 2013-03-10 19:46:50 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-561b523d4899f8fc8b0eb4069c1258d67fdb761741db785aa42f0e9cb2f42429 2013-03-11 01:29:16 ....A 108062 Virusshare.00043/HEUR-Trojan.Win32.Generic-561cbbe8250821177c056e75c6cbcbc9919b185571c7cfd863a896cebc962a6e 2013-03-10 09:08:14 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-561d570700ea6a6bf520c88984fbed34ace24070a1d6076b7be0980b6919f3b4 2013-03-10 21:07:54 ....A 279101 Virusshare.00043/HEUR-Trojan.Win32.Generic-561d83b9157650723c43fd7681ba8455dbe6579b57a5f486cda1ede384740d3d 2013-03-10 18:27:24 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-561d9c245f38ece3424e538e1dee56c1693573faaab2261014f1ec0082cc1d6a 2013-03-10 23:19:00 ....A 2222596 Virusshare.00043/HEUR-Trojan.Win32.Generic-561dea98c22f608a166a681eb12b40e362cc4d6f87b82e5bccb80e6db6a489ff 2013-03-10 19:27:38 ....A 889344 Virusshare.00043/HEUR-Trojan.Win32.Generic-561e864080c8a3e767f8285ea9cc6ce8a197f6e841dd0c138940c2a1c6c39710 2013-03-10 18:34:54 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-561ee900e1387de25c0c69d75873e6609a6735fddc38c0f23094a059f06386cb 2013-03-10 18:23:50 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-561f595d94e86e2b2123b86cb5bbf17ec49e9b3faeb820e6d6e003a46c43dfe4 2013-03-10 23:22:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-561fce4177a39370835405793a61a8317a873be6ca200ed4ffcbc19e3afddfb5 2013-03-10 18:19:06 ....A 561792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5620622ea5db3da82e2dc9e1b8e4c40a98c4a3dcd8232f2e963b4e42b486cb57 2013-03-10 09:09:26 ....A 869888 Virusshare.00043/HEUR-Trojan.Win32.Generic-56206ca52588ddbafe433b9549e32d838facf48f15567762d4eade8e398a3f83 2013-03-10 23:20:10 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-562099983145391e5a33f3a36c7bd5f9a2377941c5b4a60f5b6a880ab09e7714 2013-03-11 01:38:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-56217cf38865cdaab936535b3bbe47ec16c849f22c606f6a39286bd5d36356cf 2013-03-11 01:33:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-562180fd658ea58621d79e8c3a396e4ecff0eda479067a99c4b3a6588e9df33f 2013-03-10 23:22:50 ....A 122910 Virusshare.00043/HEUR-Trojan.Win32.Generic-56219a471104ecac0a6370add14b5ad1373bdd5dec3adfa8ae0088462b97b8ad 2013-03-10 20:57:40 ....A 65179 Virusshare.00043/HEUR-Trojan.Win32.Generic-5622600c4a846bfd88cc994273f7da60096757c3feb7bff401d3c42affb4640c 2013-03-10 09:06:54 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-56238f46c6ac6bda8b1413925f644381202c487c54c4969758839b33b480e9e6 2013-03-11 01:28:54 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-56242048d7d5b10db406b257a688d138e340b698c6c97213495311e55e29654e 2013-03-10 18:01:48 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-562429a794a713042eb5cf4b1c692e06d2b71eab27bcd8f37e36337f83f9369f 2013-03-10 19:39:30 ....A 708608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5624524ccaee8c632c63900635af2974b9f39b8898276a45c5affd8e68b0d381 2013-03-10 21:16:26 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-56245a5569f5c94f9a465ccafa7ee4e9afc21dbaef257c2180b8117b1ffd55f3 2013-03-10 20:58:18 ....A 1470729 Virusshare.00043/HEUR-Trojan.Win32.Generic-5625c97fcb8feb41bcfe2fd15b767096e730e8a44e70483f9b7326b5ef8e035a 2013-03-10 23:41:56 ....A 882176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5628ba3b4b8a6c2ac9ee950cb722d0d1d1401ddf7d2b78a8b3d76ac7746e0687 2013-03-10 20:44:54 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-56298f4f007364865b54feff890a7c2727dd2cc95bb1ca24b05f9335ad5e2081 2013-03-10 09:03:48 ....A 13836 Virusshare.00043/HEUR-Trojan.Win32.Generic-5629cf185f5607d355e9ef3dac2e746789c45655b7bad9209b3639e288272455 2013-03-10 19:51:00 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-562ae5da68e0f1336cd74f7934a15d0640373e71b570856f5adf1cf2d460ca64 2013-03-10 23:18:54 ....A 315457 Virusshare.00043/HEUR-Trojan.Win32.Generic-562c06d6a37aab387128fd0cef791f1f54971888b06187d5d4d83e7cc6e75047 2013-03-10 23:03:46 ....A 269036 Virusshare.00043/HEUR-Trojan.Win32.Generic-562cf9ca0b43e8ff3628f2fae325bfc71e11273ea591a6d723a3fdcf354ace98 2013-03-10 23:22:22 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-562d27992c922dbd7362f41b06962e7e2412a42384ac930c5d1b18348e3a5b34 2013-03-10 22:27:24 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-562d5308fd46384ccb681f06ac6fde97ff8352a269fe46810a36b6f45c052f19 2013-03-10 09:51:56 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-562d8045a09cc39f01b4cfe5ddac83269ea7c47abcbae026ccf9d3190ab0524e 2013-03-10 21:20:50 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-562d9b50e44b425252743f4578213216ba20bf2cc3a97219baf1399dae1ff1f5 2013-03-10 17:59:24 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-562da8cff24244a1d4b2dac7a11509bf6403b7ca61a57b5a5256c72441a135af 2013-03-10 18:58:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-562df71f87728ed47491700035a51cfa432df2d8998e7a94f418db1cbfe79915 2013-03-10 21:01:50 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-562f17b9e010c4666818391f8eb2538735204575e55cb274e52916370b84c8a0 2013-03-10 22:56:32 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-562fd8fa0fd9f3be4372d8eab7f04690c81d9459958abfd34eb6bde67af72ac8 2013-03-10 20:55:34 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-562ff9d2eecf0de5be5ef74c4546a9cb905fca7cd407c86efa6c60324569fe0a 2013-03-10 22:38:50 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-563194be83f4da6b807a4472e5c9f8b93275b0c9e29b63ba201732e160f3904a 2013-03-10 09:01:58 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5631a21ba7c496125a7a5fdb53b0415d92c7a236b581c35cc2e0ba3ec5989029 2013-03-11 01:40:58 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5631d743ba7ca7097158d758da15432f3d1b1b8a2605d15d94e25d68501644d4 2013-03-10 22:36:40 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-563261756b1b1dcdd3981e8803312f7b17eed9d2248b65abab77a5b4678471aa 2013-03-10 09:47:00 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5632b9500d0ff29aae8a8e4141eb5064f9bba76e714a2843e4bed7f5efd62fda 2013-03-10 20:03:22 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5632f5bbde9c0702e4585da00345a44bf621c3266645add4e6c54d5e9042a0b0 2013-03-10 23:05:24 ....A 73748 Virusshare.00043/HEUR-Trojan.Win32.Generic-5633bd9d05489ccd1a8762b06af120de7cfc1bf791be44f6f54df20fdafabb2e 2013-03-10 19:49:58 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-563554279e981a187ae3c4a8e027a13df330a8e062265cce1116a9f9d15e3d02 2013-03-10 09:02:08 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5636016492be6dcd700bfcff64e04faefd2bba726f49fe58395619e8c5711d5f 2013-03-10 09:08:12 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5636dfadd79cc63929db19586756767ffff2abe2c02d9283c84af73bd4e917c2 2013-03-10 08:55:32 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-56372668cf2a995bbc2b85777c2d5a8ce909976747c48e348a4947491cf01bd3 2013-03-10 20:45:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-563981c142b3f727ce160d7e873956762b9413610f49a61e8f81d1e9b0cbd7c7 2013-03-10 23:20:06 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-563985b348a9ac78e8c1f4ae0f22eee66b7b7b663e982938bf73151ef6bc5367 2013-03-10 22:46:20 ....A 720075 Virusshare.00043/HEUR-Trojan.Win32.Generic-5639c4daa8b57bedd395fc74917bb594b36e339caf4694e4827f770776a2e82d 2013-03-10 10:06:20 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5639c8a2248eba11c532082d1b6af15c277448078e39a865944f45e143cab893 2013-03-10 21:03:00 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-563b0534ee13a0a8ea9862f20ea013e3cabbed8ddd7fab57dbeae723adba47ee 2013-03-11 00:51:20 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-563b5cccfae7728eea590ea5aee8e1c2f910f8c8f01b535a54d8359fa09bd2d2 2013-03-10 23:32:52 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-563c093cdcca67fe5b19b44c84237b99d81f9824cb4d761202ff5c02853396fc 2013-03-11 00:15:54 ....A 2701824 Virusshare.00043/HEUR-Trojan.Win32.Generic-563cbaa9b12b6dba917f39ff79e84a2c0f24ad0d6c938302d9e0a0c2bf743852 2013-03-10 18:37:22 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-563cff6ccc87da15b7d3ee7d2c87ca1edc442f529aa7772a3061783bcae035af 2013-03-10 09:32:24 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-563d7320fe80049fe577fbc07cf49d0d27f8c5390d47ca8b78908286fc6af2b5 2013-03-10 20:39:16 ....A 176509 Virusshare.00043/HEUR-Trojan.Win32.Generic-563e01da53a281db40aa177f4b4a91382b1156f2de8e9de099d982a7b4319e61 2013-03-10 19:25:52 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-563e8816a793963acf2aa8235e1d66568c5323f043d7e3975026ed5d9d9cd12a 2013-03-10 09:45:30 ....A 82746 Virusshare.00043/HEUR-Trojan.Win32.Generic-563f73ace349e1826efff03b1ec6ec62a4cf9a6d6c5f15c2561e140c10aa431c 2013-03-10 18:49:48 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-563f84c30053506a965e936678878f062756d53105309ba2e1f5d2a22400a149 2013-03-10 19:34:42 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-563f9e23d7c3b48a18c2c9852dee6ac00108a0a586920b621258f2e232d80656 2013-03-10 22:18:44 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5640797cc2c4156d07a6dceb28733cb977c050869f33bd3fcabb9290eb40aff9 2013-03-10 19:48:20 ....A 805888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5640e0adf04d7200c0a0b47deaf9ed776b0cd6f347589dbf1c7fc57d9ab612b2 2013-03-11 00:54:18 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5643c9ea2035411b0ba86313bab7b83a47766bfac114da7584f543e9427a254a 2013-03-10 21:08:58 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5643fde6e59018044f7606aab4a107047f5849b7db304744bf9f89c685c3f628 2013-03-10 09:19:46 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-564450aee78baff04046b3b139a1f6734d8b733659cb424ec013e202fbe53faf 2013-03-10 19:42:04 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5644efb137fd5bff55d61c4e131df3c0af895ba21ad705e793c3e6c2eb656ce3 2013-03-10 20:54:20 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-564693c2517339a686b992a90acf2b104676e9f1bab97124316ca861bc9dff6d 2013-03-10 23:23:22 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-56485166e8e9076622cdb2a2ba18900cd7d92cfebc88e3405976aff001ef9aa1 2013-03-10 09:30:28 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5649163b7b5733612dc3983080cbd1350502789b59f6878dfcf0db44ca233a5a 2013-03-10 09:30:02 ....A 1694208 Virusshare.00043/HEUR-Trojan.Win32.Generic-564a39cb0bc6a9c694775a0c70b566a18be93284eed018c1805ac4742ba938f5 2013-03-10 23:26:28 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-564bad80a0c3a6bc9027db281785073ff3c978b87dd1ce647b3bad87250bdbdd 2013-03-10 09:44:40 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-564c6059ea301d8b5698b930bef58574cfb088b07234dc55654350ccdd12764c 2013-03-10 23:21:10 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-564c69d27665c0ed5fff6fddc0ca0095ef5f9b831e81797a9273dd2a73d9e13a 2013-03-11 00:46:48 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-564cac53571afef6bf553f6e2cdb6c38df20935c885ec641b035d4460b0967f7 2013-03-10 09:44:38 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-564cee1c224a2221980ec2d1368e6407e8d0e79d3f7ef97b3297679e2061a2f0 2013-03-10 21:39:16 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-564d55f355ddae7ffeca4ba3407222890eeee0f9d6b67a9f0760895c120bfacd 2013-03-10 21:11:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-56511db7e2cc6eda59c0401333e1ce0c3a9f7cf730ac38acdb00f42053cb8be5 2013-03-10 20:44:50 ....A 841216 Virusshare.00043/HEUR-Trojan.Win32.Generic-565136e12b7059072d5b7878b669ab0ecc34a299bee7d76bca673f41e19d4025 2013-03-10 23:26:04 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5651b25f5d001b77ce7da4f57f5ec91c8e10789a7781cd1e2cb39e086b6ce07c 2013-03-11 01:40:14 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-565201a85d632920897df032b560e486da0a33f6b2ec269be8eca2f71fa01853 2013-03-10 23:26:44 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-56521d015794d8690f0b33828cccd2da301bb0d2ab4d992fdfedfc95a3905466 2013-03-10 23:23:26 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5653842953864b96e2ad82aeb83007166722aa7b0447b1aa6fff398b0a103d86 2013-03-10 19:28:48 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5653927fab8d0867a253b2d3c21b219bde03c71c6334c622170b59519f4fcc37 2013-03-10 09:49:30 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-56543193fcac2b4977eda73c349c480cdf9da886cfe240ca502b46a712dbea99 2013-03-10 22:12:36 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5654b080e73022728548c3aec5d65e7ef2e0f0f00a0cd713746db7819e57044c 2013-03-11 01:31:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-56575362971fae3613d5fa0a719de6919b2c03a8bdb7b7100e0c2a6aa9b25fbe 2013-03-10 21:12:28 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5658ba9c663e46c1ee7a1284e7f534f5cef0c5b5bb870a62349ab95bd4442815 2013-03-10 09:55:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5658be51ffb0f0803fb66b88298e70b4983e795a1c9f91b987529d4b454b46a3 2013-03-10 23:55:36 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-565924920348a9bb09d6fb8fb57c2d5095351f88eb82d3a29713989f419acb18 2013-03-10 09:44:38 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5659f4c137ce557db4989664a0783652531f01494545942908daff94f7428fc5 2013-03-10 09:27:00 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-565a4c8c8a6a013dd6e9ab8ab1d82800ee835b58ce73127eb393fa0533295c0e 2013-03-10 20:03:26 ....A 397324 Virusshare.00043/HEUR-Trojan.Win32.Generic-565ab37ec815e0ee8ba1564414a091ec87af27d7837e2feb97d4a04436d8f12b 2013-03-10 09:10:02 ....A 1558528 Virusshare.00043/HEUR-Trojan.Win32.Generic-565ae64dc71eb0a4901fd90b033e3234bbc24b84b40b6a636e7c65fcf127e80b 2013-03-10 20:40:20 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-565b79f88a3760a7f5e78621ac74276674c932f6d21bb8798f53b8299672ea87 2013-03-10 18:10:48 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-565cc5200896fa02e7d5b219d894fa7f61cdd763984482897b065b56c0dbaf3c 2013-03-10 18:09:10 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-565d6da9e33d4369e442466cfcc313a2eabcb671528eb0328f6b458c059ad88f 2013-03-10 09:34:28 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-565d7aaa6f21fc83f39ddea63ea93c26fd1e4493147b99e69a667cf02c919fed 2013-03-10 21:09:38 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-565e2f7d7edc837864a12ac3682e7904a9dca7e46d63725c49ed3c688d282802 2013-03-10 23:53:02 ....A 852508 Virusshare.00043/HEUR-Trojan.Win32.Generic-565e9f63fac67e66b8490ba84111e08bd644d2283fe867dd16f9e00ce22f45cc 2013-03-10 20:49:06 ....A 576028 Virusshare.00043/HEUR-Trojan.Win32.Generic-565f74d240b4e26f07ed41e3b4a2d35d7a426c6a9661687573da4a7219015614 2013-03-10 18:08:20 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5660c29ac649a0dde150f40a934fa9efa544952bf5445dc28ed18d107bf622b6 2013-03-10 23:18:04 ....A 1138797 Virusshare.00043/HEUR-Trojan.Win32.Generic-5660d0ed31bce98aa53ad19a13ecb9748e833f708252bdaf8237cb619abf93a8 2013-03-10 22:56:08 ....A 5794848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5660db0904c0062e6694176390d1c82ac8e71fd4d7020a04fc2592ddeaeff4cd 2013-03-10 23:28:30 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5661208eca2c4c108e3c7dbd40703433b4b8f5b2cd5c92e87b27a0fb66c43370 2013-03-10 18:19:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5662a88d8b64fb62a61d02b681dced057667e5e9fd8f197773cb865b51ac1f32 2013-03-10 18:49:14 ....A 1327104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5663699b587e4f29482b85d15e599a9408f93a3d7b95f3731a5854a9f7338316 2013-03-10 22:27:10 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-566412ff75b679d54b95202891279ce7a49ec9be63e619283d053696bacd13b2 2013-03-11 01:30:52 ....A 119165 Virusshare.00043/HEUR-Trojan.Win32.Generic-5664f6354fe30a35354df503ad34948fbf92720952a64d1aeda902a3b834245b 2013-03-10 19:47:10 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-566797de379c4d0cddcf85e8ebfea1c746a31a540548c910e00e6ea8cf471827 2013-03-11 01:19:42 ....A 104483 Virusshare.00043/HEUR-Trojan.Win32.Generic-566843aa1e636d42cb18ef123366ced920d6fdbc753739432a662880758899b3 2013-03-10 20:02:50 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5668e5a5fd3a8b777275c7bbd4834e59d31782f19991a538d0c6318c6dd95316 2013-03-10 09:20:54 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-566c8991e059602a4f76e94ecdafb867087a42102e8c0034e381ba64a6ab8898 2013-03-10 19:53:34 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-566f3489c327b4b0406fc2ccf5443601bb2a03965c960382d370c1aa74501555 2013-03-10 23:26:02 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-566fdd0bc29a9f5e4325e0403021c60c1d686cb54712c5b462d2679e638b4749 2013-03-10 09:23:12 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-566fe1606fe4936fa4b66dddd3a7d43ee5ec37fe6596397a06117bc2b4f1f5d0 2013-03-10 23:25:18 ....A 1045504 Virusshare.00043/HEUR-Trojan.Win32.Generic-567009e6fbb095765fba08cf925aaa1b2fd5bc658c46d245d884f89f0948b1ee 2013-03-10 20:08:12 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5670fbd9143f6a4ae361f661efeaf387fa62297ed0aff351e48386ca74208294 2013-03-10 21:21:44 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-56714f19af5917e8b6f274656d06a311084408b515bde17630861513f27c1bc2 2013-03-10 22:21:10 ....A 228385 Virusshare.00043/HEUR-Trojan.Win32.Generic-567391dd93ef17628f71e37bfd0af1216345011295baa520ba4a9aebf72d8d9e 2013-03-11 01:09:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-567449d10d68261e7b2b21457f041d5ff1e802abce558fb4414fb20750f250ce 2013-03-10 09:29:34 ....A 84956 Virusshare.00043/HEUR-Trojan.Win32.Generic-5675182201550f24e25a9b4c6fe10ec8ff4879a92a2d0508fba19d7d08cba8fe 2013-03-10 23:24:12 ....A 549196 Virusshare.00043/HEUR-Trojan.Win32.Generic-5676f85e60bacf11d7df17391403b413862ba0a9d90f09ebf8bafab4022ab826 2013-03-10 09:27:10 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-56773b4c2d4e8f5f0577dfce4314b9e6e087beddd8a8d4b5d14ccb4dec366df3 2013-03-10 23:25:02 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5678e28179f1640d506f28ee6aeb49ee30698ed4c50aa3def7079999ea8c7103 2013-03-10 18:43:34 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-567923ec7a40173be9d33bb292b13c3a12aafab0e1d1a31bd52235f9be5eee36 2013-03-10 23:26:46 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5679e00b936a704736d72b3ba159e884766ef880b23e282cabb5b23c7b794fe1 2013-03-10 19:33:18 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-567a4e49ff4c96b756ffc007d8f74901d4fbd6d89f9535eb35608b2522e48093 2013-03-11 00:04:00 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-567bd3f3d3d1477798cfc1c0a5c2a751a23cc37ccb8a9cc7980b524cf4599805 2013-03-10 19:00:20 ....A 209416 Virusshare.00043/HEUR-Trojan.Win32.Generic-567ce8a5bccb339bdee3b8359b4528cfd749cd9f422e67930b29db20e54387f9 2013-03-10 23:51:34 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-567cf64cf990172146876eb0326538f06c71c22d6cdde32cee24738a84471e45 2013-03-10 09:09:48 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-567d65e406c5858c7e1d8578c32eb1ac9e91d0cb6791956a2269ca8d8ca653a3 2013-03-10 23:01:14 ....A 509440 Virusshare.00043/HEUR-Trojan.Win32.Generic-567e12f44778ff1729cbe6f2736a778bbed60d02e37e818afcd68d7f0869061c 2013-03-10 09:03:12 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-567f35a5a3ad95d595163f48f339c73a1da2731f5dc73c7ab186850213bf1663 2013-03-11 00:43:36 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-567fadc9cc83d764c85e36a28f34d25dcee9ca32e0ade0a5ef22bd3fe1d9c38d 2013-03-10 23:29:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5681d23aadce2329c0ff918f91a6175d24fcb4d0dd6e59d7253a318c70a08c26 2013-03-10 09:21:08 ....A 507582 Virusshare.00043/HEUR-Trojan.Win32.Generic-5681fb247a54779db261a1c7832519c07bde9d6b86c2fd0ff55f6b5e665fffa6 2013-03-10 23:32:24 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5684536977f599227e434932b1820b619fb05470dce08a409e3179b68df8f465 2013-03-10 19:57:22 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5685af24612d18357054d0dd1e481d60eb42806e0005bc60fef2938752907b9b 2013-03-10 18:08:14 ....A 45952 Virusshare.00043/HEUR-Trojan.Win32.Generic-56866cd71cfe7ef41e17664e629c54a9eab6b527519e3a0830b1ff20069c5e86 2013-03-11 01:33:32 ....A 53659 Virusshare.00043/HEUR-Trojan.Win32.Generic-5689ff59c4502e64ee4e04ecf7fc5a69a8a2314430ef8c6e2f00abcac463aebd 2013-03-11 00:41:26 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-568aab35e2a8ec28b9f7590ac3c98afb8b22ae2ef4312ef0e953f3fa469b5ddf 2013-03-10 22:39:10 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-568c77cb99ed1437c54ce5401079717003424cc75f63630e3b73d8ecd957e451 2013-03-10 19:58:00 ....A 410657 Virusshare.00043/HEUR-Trojan.Win32.Generic-568d2964b8cfe09b0737de8993a6a662a00b9f03749364e1fb186497ad9ca082 2013-03-10 20:00:46 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-568dbaaa27373aaf9e744718d785dc5b127fe4a8961d5ef710e7f6196eff3265 2013-03-10 09:21:30 ....A 4803232 Virusshare.00043/HEUR-Trojan.Win32.Generic-568e0173687d0502627b9d51e6787d20235682f160b3a8f4718d322958652b95 2013-03-10 09:42:38 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-568ea80b38e747dafdf5c8272d3732c1a4a92069f416b7fc8b7eeddfdc2052cc 2013-03-10 18:47:54 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5691bc19151f88dd2f651b77f405a7498dda03aa6744a9d4991c28738933cf37 2013-03-10 09:51:26 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-569320e858425bdb0ed3044f027d8e7ab277c4affb0a576dab2f448d325a3bc2 2013-03-10 09:25:36 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-56943da6e66f6b0b401a71d688fae5183339d2bc733efe077f45e3cab71af6fb 2013-03-10 23:17:04 ....A 299395 Virusshare.00043/HEUR-Trojan.Win32.Generic-5694e2df33eb33b03dd6c00c9372944e401db59ccfaf3fb74cb20099448685f9 2013-03-11 00:47:48 ....A 1644032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5695403c1177dc92840698a642d1ecb086f522df62f5141402899acdfde04cd0 2013-03-10 22:47:56 ....A 1628672 Virusshare.00043/HEUR-Trojan.Win32.Generic-569626a95ec2c130d128fc8e7716e080a616b88378a329cc24bab30720dc65b5 2013-03-10 09:11:10 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5697a4f92150fafa55f80d6f5913d834bdce5b8c5d2f5784885c217c6d49d64e 2013-03-10 22:55:02 ....A 758272 Virusshare.00043/HEUR-Trojan.Win32.Generic-56985ec92e2d8b10cce8576eb4ef9cbc7b5b300521f90591478712f87e9441e0 2013-03-10 09:55:44 ....A 299083 Virusshare.00043/HEUR-Trojan.Win32.Generic-569950b18123c4f02c1f841b5dbfdbaa19c65c29f54db04916f7536d13d97266 2013-03-10 22:12:14 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-56996edf08bae695729021e288a29056c9c7e1481646f08361bc8ff684036bf9 2013-03-10 18:10:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5699a6c31f32571b6051c2f99a461f672506894744c19c35001c680c19872294 2013-03-10 09:49:24 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-569a73093f674c4d162eeee77250cca0acf7107e1e2362a02b4b7f2f372af526 2013-03-10 20:12:46 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-569b164ba69172725e813b919d93782adb01064a568a794fa8d623e7ae6a7678 2013-03-10 20:21:02 ....A 560640 Virusshare.00043/HEUR-Trojan.Win32.Generic-569b447e01ae678da2fb3857f86449b0664c3afc93c4ae678e8b02cecf316973 2013-03-10 20:16:12 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-569c585507ede99faa0deee08d1f2d28ef576bfbba6a0d856b94f8f4342f743d 2013-03-10 22:50:42 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-569d1808dcf184cac2d3facd9bb16804b6e9d455a789b7f34878e30714b5438e 2013-03-10 09:33:44 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-569df048b02d63b82a87efd1d6fe5a989bcb9989b0a851fccf4c9905dd3bd9e6 2013-03-10 18:46:48 ....A 162787 Virusshare.00043/HEUR-Trojan.Win32.Generic-569ef8cdc40f863f8ca2837b48768026a7550a0b647b80fba4f29855c9c10f83 2013-03-10 22:44:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-569f58b96ecbbb9f5ef7fb049a0b457cac851fdf9afc305f59371de730ed3bbc 2013-03-11 00:47:08 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-569fa85e3c6b721b01825226f4c3919aa86606f23e3abac41154594157ea4596 2013-03-10 18:43:36 ....A 230916 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a09a76167a2bb0e614ff86c495bd9f0a0b2b1fef28164fb2148f100d0a148a 2013-03-10 09:26:14 ....A 161135 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a0effee59e7072f1665cdc8a176a00570aaed8aed6c6748e8f93c6447fd5fd 2013-03-10 22:48:30 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a122f3aaa1f980a920df445eef5184e2f5475a1ab9b9ee4f8c734c4f5f9c5f 2013-03-10 22:23:24 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a13e370d506f0d0a1ce47b88f474593628980b313f3173793e82bd58cb4ba3 2013-03-10 20:46:12 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a30d8918a757c683ea1086bfbff660dc0c2efbbb1ea2396d733bf738f7ab38 2013-03-11 00:25:36 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a4f7c140fbacd576fa383340aa182f5512c5a4faeced1bc61cf7c960a58860 2013-03-10 09:30:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a4fea64e7ce8b849d4ed30c4a58757582d05343751d7223fece1053526f8e5 2013-03-10 20:46:30 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a56273926325ffacb3a341e64aea9491bcf28b8db543b06efb6220c4993042 2013-03-10 23:29:34 ....A 56492 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a622fb1fe54c31ff6454068c3d2dd9c63a5018ff00659cb9eeb306e8e431d3 2013-03-10 18:20:40 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a78045c9906a87726b371d6d2b715327222fe2cbfc641ec8c9438f9c682dd7 2013-03-10 22:48:22 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-56a7ee444ab78e7672261edc8c0c034340cb38fe9095d608ab66d38c0a63622e 2013-03-10 19:31:40 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-56aa43a979b2f9d355d42fe6fefecddd0e9fbfe874fd3d9cd8314b2a097c0bac 2013-03-10 18:32:20 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-56aacaaf60776fed7e9f11ce5ece1909ac29d44867f49994593e10ab1aab1232 2013-03-10 09:25:34 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ab1f878fb04b3f8a9ea61db1240720e4e53edd1f1a17efa1acb9ee20800b5f 2013-03-10 23:25:06 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-56abdf1edf8bcc90f0ef2f28d98f64925403e23ae6eb77aef9c46a00f94ff45c 2013-03-10 19:41:34 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ac48d1bbb5200277816d5219c343d93d95fc538ff91ebd81c742769c3bfea4 2013-03-10 20:12:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ac4f46873c97bd9f5afb6b19d8453db0d7775a035fd0e95a06a672e8a40f63 2013-03-10 23:13:10 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-56addc1b5d1d456bf7c0ffce1f31bf9026e0fac1071178871f22462bcbc01ea7 2013-03-10 20:31:52 ....A 1420701 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ae68482f78908828d0356ba314d22f57e8b3bc7fada2fedbaa90ebcc5efdcf 2013-03-10 23:31:34 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ae9273c966619960d9ea87a3b5c715e97e772114ba5d1a060965965312364b 2013-03-10 20:51:06 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-56aed94747c56d9d4dd2fd58beae290f8e57f7e7ac36a63e8f169d14e5b406cb 2013-03-10 18:05:46 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-56aef62fde3d08d8c90d065e8f0d37612376ce315235d139687f22ff395beee3 2013-03-10 19:40:50 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-56aeff3b360d3e0535b385674f1af9a30191609d6e25c926e5cd28442a0ea71b 2013-03-10 23:20:40 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-56af2fa6bf2ba379190424ae8098abbe08f33ecf9380e6276651baf4b7cd6b7e 2013-03-11 00:46:30 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b00f653029abf0a944249e594bd34512167ddf33d14339b9321a3237dce672 2013-03-10 23:11:02 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b065653ebaae9bd30f39c1a8353aa3b7e2e4d67b418ec1798d470b09a8d1df 2013-03-11 01:44:02 ....A 309264 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b0c0afbc9b08449b3809db31bcf8677e43d88e46fe223ba86186dcd5ede889 2013-03-10 22:21:50 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b7191b54470aa6ff8f5400cf44be7c4e38bf9b6b8ab5d8d3218ef80aa4f9cb 2013-03-10 18:34:36 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b7a528348a2ea3bbc5809b9b501cdad8ddad7faf03a0943df33fe5a653ff71 2013-03-10 20:42:12 ....A 1097728 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b8d71380a57d6e4dfc0ab6ac46a9180cc3301780929b0f853456598435b602 2013-03-10 09:19:20 ....A 47299 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b913bd45fe9f312f022c2c67a7ebdef00df82ffc7e8c33f5541d6c8f998502 2013-03-10 09:21:50 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-56b94cdacd5b5427eee783c11287f6c2b82ba46b7e5c790f01f0299e0f5e6896 2013-03-10 23:39:50 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ba61011fa03e1d3892e604757f1d19e48593ede091ab15c27c43d5e2305f18 2013-03-10 09:54:42 ....A 95101 Virusshare.00043/HEUR-Trojan.Win32.Generic-56baa373ead88ef6ec29635859bcab3e35e38b1d97cd7cc6dc5b30cb9de09875 2013-03-10 18:00:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-56bb9a09fb0e3bfa2db1a06894f6c066784916cd111ee611c7b5900fe8d4f094 2013-03-10 18:42:04 ....A 116605 Virusshare.00043/HEUR-Trojan.Win32.Generic-56bc9ad0023542f1420cfc2aa7c49ed6ef96f1c3c781cecf259e43addb3a2317 2013-03-10 09:54:36 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-56bcc1a2f0ea565d1d25686a30cd20d985916da89cf6d1d0451d08866606535f 2013-03-10 20:35:50 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-56bd7865281cc26dfca480183502e720f8f53a7c627de45b133137eca20afcb9 2013-03-11 01:39:28 ....A 37468 Virusshare.00043/HEUR-Trojan.Win32.Generic-56bf9b21369c66340ea9f54a29a6066455811b808613b2234739bc8815d93e3b 2013-03-10 20:54:38 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c01f1af7643f895a97462efa7bbc96e1dac6716eb1db34160239de15491f7f 2013-03-10 20:20:50 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c2fa71b065fcac7d10c730a35e60902732f44e823f7b4697e07620b3f7cf31 2013-03-10 22:26:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c3e84506f4252c754c6aeba1fb2eb4008d30597bd993fa67853c008cc255b6 2013-03-11 01:50:10 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c4ff8c8a56b9f35cb384c6af67c90532170b2c87b0c5f92d91b3a912531568 2013-03-10 22:46:52 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c5ac24f378e7d0a1a4aa2602f5b5ff24eac580b9cd65cc81d8730c1986c935 2013-03-10 21:01:44 ....A 763403 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c6bbc736fab413cbcb3dbc17108cdf054802a4298a2f4303f4036ca869355a 2013-03-10 22:50:04 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-56c8e10e303328522eb42414f184a3713b62b23b611cf9325d3fbfec5638eec7 2013-03-10 18:29:24 ....A 313759 Virusshare.00043/HEUR-Trojan.Win32.Generic-56cc2969ffafb8cd277a66c825bbd359ca7793f6bc6613ea18f3c57725e5c5dd 2013-03-10 20:23:12 ....A 700928 Virusshare.00043/HEUR-Trojan.Win32.Generic-56cd3582d36ae1233d141258aa3d30175fe4faec3f036ae28e7274fa8c21e210 2013-03-10 09:11:08 ....A 36868 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ce48de873183342e2be66aeabfadccbd65805bf97d4b350d31446b25fee462 2013-03-10 22:32:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ce54f459b34b71ba9a728c1c3d9338874337fcf38db65ead4d89f5aaff16fb 2013-03-10 23:33:56 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ce862ff5c15fa1e3b52332709ba81fca2e6ffd376f1cfe50d073c479136750 2013-03-10 09:09:44 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ce9929be77c5d76db18ee685fe2bac7a22d1f423200d790955d63e170b9a06 2013-03-10 22:29:16 ....A 972800 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d0c0feba16a913b4d2a2dac10ae4f9b986b21120180aaa660f4c7ee757e894 2013-03-10 20:52:12 ....A 289561 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d13d37f5cede1ba1dbc28604a2381fa45526df52e9f940b234e7cbe4caa52b 2013-03-10 19:55:20 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d2741b6ec7c3928e21a75d223c7f3238227ee1ae55a913b2dc1a22059492de 2013-03-11 01:35:02 ....A 380416 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d3b68796c993cbc5f06625f68ded097565bdc2d7eb45b15a43de00cd0db3af 2013-03-10 20:02:44 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d49dfd465992c095ddfbf7af93ca386b5c0539c9be188abf3385140b8c3bc4 2013-03-10 23:37:38 ....A 16488 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d5e87757551b04824462b9dd923533cf029412c62ba0506ae61f85f11d9c6f 2013-03-10 23:12:58 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d7844e1983e9d1aa735bb1bdf4a2e474ff9c5d25e997c7cbda7ed1ab5fc786 2013-03-10 09:35:30 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d789b5355cb98a2902fb9b2d1af1cffa108546be983e459e2723b31a8f2fc9 2013-03-10 18:44:22 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d7ded1f3fe23674380e879c4b85d00142dd9d42eac8e16ada3e051552c8be0 2013-03-10 20:09:02 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d92b941c3338639df767a456651961abe34091acaf51362258679bdf1069c0 2013-03-10 20:41:42 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-56d9dfd9c2df316480fa143ed861864014cf674a3d9ff2d893f615c037d9461c 2013-03-10 22:43:06 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-56db54f2ed90ea1a4dda9302e7d9665277dbaf191953d6686de70922e1b8570a 2013-03-10 23:35:28 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-56dd1f4780a7fe8cec36671ded30353c7b1fb6605881076196bd25543d61a020 2013-03-10 20:48:52 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-56df87d051fc4aa4ce17abdaa2d8df1e3b93ea208455231b7f2c5467bcad4911 2013-03-10 19:06:06 ....A 1376256 Virusshare.00043/HEUR-Trojan.Win32.Generic-56df8f1d1623be1315636fbbc5f165717b65eb6761f0a240a687dc465a9da98d 2013-03-10 17:59:50 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e0446a1ee1f9b310afd057fd614a3512411a159720f6884edf2ac59c41ba41 2013-03-10 20:50:50 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e0b1bf9b7dfce024cd1c05aca2e53d17bb14bee1bab0a8cab03a8ee60cc757 2013-03-10 23:00:28 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e0ba5cc5168e4040aaf070cd61627c8ae35abd973b48b383e7d7a7ccfc54ab 2013-03-11 01:00:26 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e0f6df717f0db9009977e64dffacd6f24989710b64b7d123e19c366db4a819 2013-03-10 19:59:54 ....A 1211395 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e254b9b6039576a4f4970033c7c7681674d6b4bdb3f985f4fc702fec58ca6b 2013-03-11 00:02:10 ....A 78160 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e2c0c4d4150643400a767bc663d21519ee238e21fb3c70d404d26acad638f9 2013-03-10 23:06:12 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e2e3591645a83f3adfcffdc618ba07d7bce4df1a62107bf195b75976ef7830 2013-03-10 20:31:30 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e3b2e159641258090e73e3fb2ca33426aff7f27a84820fb39afe9d70c1914d 2013-03-10 20:19:08 ....A 293472 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e3e88052c6c3f9e2023f92c91f7cd8fad695e14e9f28b7eda1b091c8bb57bb 2013-03-10 23:52:20 ....A 1235968 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e51d8d8caa988b4dc609567926193e0a84dfb455a120c2ec4c19a572bee84f 2013-03-10 10:01:34 ....A 250897 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e5215e9b6ad4bb0280460de093afd5511247058045f463e503f6c597a459ef 2013-03-10 22:27:36 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e55a3a304acd5bce03503068ba145ee7e8428fb48391ec401700252e6171cd 2013-03-10 09:20:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e572a621fa8219380208bd7761f2e1380ad88009c43d40d2075b07ee793bb3 2013-03-10 18:01:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e5a344adf2c5d72b2771cf7bd116536cbfdaa36f1825ca8ba2f20afb304ad3 2013-03-10 22:31:18 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e60b68cbd708830024f63adb1ad8696061b63c595295d16a520a88f841f6b6 2013-03-10 20:23:56 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e7667b3c108e47e4158b5c3725572c51982169276fdede6a15ade44cb2646b 2013-03-10 19:36:30 ....A 623153 Virusshare.00043/HEUR-Trojan.Win32.Generic-56e8e36883d813976c890a31d1b923b56727cda0c070ad820a1c169bcb17a3c9 2013-03-10 21:01:42 ....A 736535 Virusshare.00043/HEUR-Trojan.Win32.Generic-56eba86b2b0bd91617bbaabefd713e7e2dcffc8eabf2d86cf50041399bafc416 2013-03-10 20:32:44 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ebfb84990f6ecd25db57529689fac92cb0ee5a8f3e6ccec98f5a22d611a198 2013-03-10 23:34:18 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ec49e917591f9611c4dabbc9a7c696ffdcddd02d904e4f2271a487a9e9839d 2013-03-10 21:04:50 ....A 459776 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ed3f1522ba0de04f2668c33e50823209e89bb90ae9c48f9414abb802ece8b1 2013-03-10 09:19:32 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ee39ef93e09cd3a6002470152498a680a64d180d3517f73ce79df7c13632f4 2013-03-10 09:59:12 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-56efcc27cab0c739007a50c8bedc6bcaef04b2e2d2783bc9c5386f0cd9dd7b44 2013-03-10 23:08:34 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f14c1f9ee70d0c96625d9e2c67bf0b81f8ba8e7eea19096c644ef10044a4a2 2013-03-10 09:11:12 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f235ed14f029e0dcb73bfb30e999eef98bcbef58f50332aca0e18edc49f336 2013-03-11 00:00:16 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f317bdfb8e2c283ed912921f46be2afec1797c2005f59223bf341c4e9d78b8 2013-03-10 22:19:52 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f58202273509c3f6461f0a6487c5f6845f9685ec59431d3e973a61ea485aba 2013-03-11 00:08:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f615d6e2bf4b30c68fc4cd8739b80a7411fb5cca4f9c5232fb024de80c4674 2013-03-10 22:26:34 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f633274996827b348d53841f1b8e4e4267c4d2ca67fcd0360e141895fc72e7 2013-03-10 09:04:02 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f6c309b49adcef66ea08f8075cad5d8fb3550d10d2f61888992bf73e58dee2 2013-03-10 23:35:16 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f6d5ddfccf245e9d1a97098068c2323ebebe32a66c3d09e4896f7673cbd21b 2013-03-10 18:17:54 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f754f461d69186152889fec7dfed9b5ff73c59c0a11ce19ac005d08e6ef51d 2013-03-10 22:18:24 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f77b52c8fa6feb70f4493fbd48ec413388da072ecf16751b98b4948aad7c80 2013-03-10 23:30:32 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f824314a704514caadabe961585cbc8eb9cbbeb75e82d08ce43ee7f4f95348 2013-03-10 23:52:54 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f84e5e58a31475d270bacbdfed88e2260fe758aef429de3778cf539a57d8a6 2013-03-10 18:00:28 ....A 826368 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f8d6faedaa34bdb56c50e83c24b54fdfdd4fc06074a56c7ad7fe2c9d25edb2 2013-03-10 19:32:28 ....A 1585840 Virusshare.00043/HEUR-Trojan.Win32.Generic-56f910187d45f67ee875dd418ac78b7b6c24337227ced330d206a5b641eb0cf3 2013-03-10 23:32:12 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-56fb2f6d7fe49bf6bb7a556a6b7886985dfe8e22bbcfd61cbd101d56dab6e38d 2013-03-10 23:36:00 ....A 141181 Virusshare.00043/HEUR-Trojan.Win32.Generic-56fb3464de8f136548a8237604f33c665080f32f7369f0828e04a4822b72fe29 2013-03-10 09:00:22 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-56fbbc7261d268be0ee8e61aff15e40c5b725b6da85995bd9df088997b8293ba 2013-03-10 09:05:38 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-56fcaab40f6353dab2ce4d84bd4d36d56a081dafeb79c48657a61e314b6c9077 2013-03-10 09:48:04 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-56fcf733da272a57ef2a4e15ceeedb572ad0bf6cd01d93c896670e49a8af498f 2013-03-11 00:47:32 ....A 272054 Virusshare.00043/HEUR-Trojan.Win32.Generic-56fe06abdf91b0c6250aaa4de92771f72f033b8651941c883ccb2ae2d3855324 2013-03-10 23:37:16 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-56ffb430b5072a66336297ce827bc48a2f5a2a1779b31cdee6a41895f4ef4b6b 2013-03-10 09:11:18 ....A 106364 Virusshare.00043/HEUR-Trojan.Win32.Generic-570070ad1e5048c2481d6ce07a32ec2b37aa088fb35d507297a89032761cead9 2013-03-10 20:39:04 ....A 1481855 Virusshare.00043/HEUR-Trojan.Win32.Generic-5700ecea4d0de13b99a013a0d26238cbc06c7bb026a1c815c148b4f2dd59d873 2013-03-10 18:37:58 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5701a9071794c77bdfa07aeaf1a239226a43e71aa5ae46ce8a74d1bb353e2902 2013-03-10 20:18:46 ....A 362342 Virusshare.00043/HEUR-Trojan.Win32.Generic-5703096f84a08d01b51385e887ddd0b5c803f5cac9a257b76924b2edc7a1a48b 2013-03-10 09:12:00 ....A 207458 Virusshare.00043/HEUR-Trojan.Win32.Generic-5705c36bc9d7ce057d73de4b7f89fb5bc8a168b3cc97073c23f378754b07638a 2013-03-11 00:06:56 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-57060c5dc52d85440ad7504d230062e451591dcdd89a5bc891e5f4bf752cbd42 2013-03-10 19:48:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5706933239177fa381ef762674decc400162e91286a6bb8bfd1fc7e8c36498cd 2013-03-10 09:14:36 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5708181125e2777363e85b95727bba0594f826134e7e7d6a28a51bba8d5abeac 2013-03-10 23:36:22 ....A 129960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5708d30f139aee1ca5a6901680be42644c1ba1835bd7349dd75ac47d1a767814 2013-03-10 22:32:00 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5709a8b8faf31245e73075e335e6eb4f36c8773e6ea88279edc4abe89ac3b15b 2013-03-10 19:40:00 ....A 1881600 Virusshare.00043/HEUR-Trojan.Win32.Generic-570aaffccbd166ceaa4e857209e1d0fde380b19a74d83eb03828c67a9a9f6d38 2013-03-11 00:40:02 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-570c2471953945abe4f2afeb6da37ea7c5b736ee7a72a277933016f7a5f11c33 2013-03-10 23:34:24 ....A 107012 Virusshare.00043/HEUR-Trojan.Win32.Generic-570dbc3bb4262f268f129cf69d545c7d221e5b2fb00ef5c62e91cc537e956d3c 2013-03-11 01:06:34 ....A 421376 Virusshare.00043/HEUR-Trojan.Win32.Generic-570f08f7133c2c7f9dcc868e07c248a7932b7a627b32b049bc93b46dbaf1e5c6 2013-03-10 23:50:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5711e3c73b681dde052e944e9783474ea1311a77e8f6ecd6847ac118832a2712 2013-03-10 09:32:24 ....A 299091 Virusshare.00043/HEUR-Trojan.Win32.Generic-57128d1b6ac7dc0b9303bf03df681ee2714801ae213c8575a3b90e5e9a13d238 2013-03-10 09:23:32 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5712a8b5ce437e01aa5955b5bf2164d061a39413cb1d5f7f05d961e6195c166e 2013-03-10 09:52:42 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5716905088fca0464702f7643474bd8deaf79645350713f852b5c233750277bc 2013-03-10 09:20:22 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5718a3b7d88645bb87dc1e8b68e68265515f80556fb693781bb3c73707114344 2013-03-10 19:00:52 ....A 1679360 Virusshare.00043/HEUR-Trojan.Win32.Generic-571971e62dd7513f87e2d1c338fd389105d32221e22910e16ad1b54a82e249a6 2013-03-10 20:06:24 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-571acfa422c43be11142f8f68b5968a778bc57b3527cdbdc786227bdb88349ea 2013-03-10 09:47:14 ....A 275318 Virusshare.00043/HEUR-Trojan.Win32.Generic-571af34f1bc75e904086c9eb829f5c67d24c17d43f2654526da6c68f42cb41ae 2013-03-10 20:26:32 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-571b66e00772fcbb258da36f688c44241c15be5b184cddbe397485448bedde1e 2013-03-10 19:43:32 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-571bdb1eebe93c29537a47d30b0736e97048165121f85d0892dab23010e362ee 2013-03-10 23:16:58 ....A 348973 Virusshare.00043/HEUR-Trojan.Win32.Generic-571dc288fbd99ffc25218afa4a7c3deec471de13fc20afe02aab890b66b0fb46 2013-03-10 19:32:26 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-571f6442ddaa45b4735fda7dbc8a264b48ed42e4525dba6454d9e8e63712e3ee 2013-03-10 07:02:00 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-571ff9c7dcb24810654c250bcc24b696d99d7f137301390bf3d62cc9df778ab6 2013-03-10 09:47:22 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-57205ea449115564099165a9938c77e2e6691fee845675f5f638b7f7926dd677 2013-03-10 23:20:26 ....A 45952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5720957b94dc161c3318fbfa4341984bb6d91362649faf2c19b1daf5673ecfda 2013-03-10 23:39:46 ....A 1058304 Virusshare.00043/HEUR-Trojan.Win32.Generic-57217195c67b373dfc945e7029ba43aa453e25b631d0bd920b3ed897d1fd6556 2013-03-10 20:08:12 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-5722a4beca4bfaad531a3970c878530058884a9f1dd1362aefd84ca68a136912 2013-03-10 18:10:18 ....A 145056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5722c9f494bba492ae576676bed791640d1e43d201edfb28c79cf53f86ae4336 2013-03-10 20:11:52 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5722e0b85b25945dc1736dcaf25fcfbd3325c6f7c4230eadc47089a11b396363 2013-03-10 20:55:02 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-57231cb1dd098fb0266e4187df0a662fba8fc5a614d2ade257b5083d47e85a81 2013-03-11 01:30:14 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-57232077fa4cb017e5f5f23cbe58ce495ccf988d1386ce9e3a0f5c9f0df74bcc 2013-03-10 21:34:16 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5723509227f05268fc7000e71287aea64e66e583e4626c05a7af7c8a8c5d0781 2013-03-10 23:55:46 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-57235873227297d527e14d075d1c5374aadaf6c94dcf01736ebb24b1fd08f62e 2013-03-10 22:32:04 ....A 1950208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5725ac74ef27a63cb16c1d8ac9e2ad3010dc65f46509275fe5cf1e0476295790 2013-03-10 19:38:04 ....A 1915293 Virusshare.00043/HEUR-Trojan.Win32.Generic-57260da9511a6d72bebf59735e3d523d854b212ab9b979eae4273e89d20eb42a 2013-03-10 22:43:42 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-57289ee1ad456834f588aa1753a37ef99f2ff8037e32a640633dc2bb6c2e3f16 2013-03-10 09:07:08 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-57291a36d8c428d83af049d471dce09ddb711936500e0c94f5891d4c10d83adb 2013-03-10 21:10:58 ....A 522752 Virusshare.00043/HEUR-Trojan.Win32.Generic-572a9fbd91f9d553344927da6d6290ffc4a607d51db8eb139164de17f348e4e9 2013-03-10 18:33:32 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-572ad995d6f04721636791106a36ed05bdbe4ec1ed5e4148708c1bd5a3e1adaf 2013-03-10 20:20:48 ....A 226816 Virusshare.00043/HEUR-Trojan.Win32.Generic-572b1d6902ae6ee74ac010eced8f8013f21f33d5a9b58faa74d070563274fbd2 2013-03-10 09:59:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-572baef35ddc8c9c61c1a186fda60704a0a1219b5cd6fc8af833b5cdc06a50c0 2013-03-10 19:10:10 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-572c351ecd7964213351374afc0bd605281d30b5aeb75fceefa7a9ab320e542a 2013-03-10 22:38:20 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-572c4f42932b54768e5aa27a4c1f7c94c60726db1ea7d78ea2d034106bfd5e04 2013-03-10 09:29:42 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-572f3d7aa1224aef6a6f53f46fbe05d27e0a44fb4308b521eab3d82055ba33b9 2013-03-10 09:14:18 ....A 79792 Virusshare.00043/HEUR-Trojan.Win32.Generic-572f638e671deff2faf62a5122b665192fd33552216fcba1565e92b3244f262d 2013-03-10 20:34:18 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5731c9fd37d6632e8f0007d1cdf9a260d991f3ba852193b1bd5d28fa57afdafd 2013-03-10 22:11:58 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-573215a1c9d29ad3c117b856c3f360b571423756c540e4ef370d668de2275cb8 2013-03-10 18:10:02 ....A 138315 Virusshare.00043/HEUR-Trojan.Win32.Generic-57337542c081ffd66c6e9f6426b4a5a97d0ce87c2e2a4d5495e62b26802016e1 2013-03-10 18:12:10 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-57337a7ad573027bc2ed3c71ae07979336570b28907ce4bf5e9251b56c89543d 2013-03-10 22:29:00 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5733d1d7997cb0612fa31ad4528d37a3a89cd1c3a1c3adcd44f4182e2554786c 2013-03-10 09:24:58 ....A 32252 Virusshare.00043/HEUR-Trojan.Win32.Generic-5734b5f052a3bddbd2dc0948cc13a90ba99a562e18229b6fefb77e1f6e131807 2013-03-10 23:40:56 ....A 2618880 Virusshare.00043/HEUR-Trojan.Win32.Generic-57351bd3dad9b7d7241bb455cb380d04faa47eced1c5b7f201e6a41f1061cc23 2013-03-11 00:50:52 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-57351ff754a9439e10d2d96a9368b222ed1a9b215efce24cee1f4a722ee57e94 2013-03-10 23:42:18 ....A 33693 Virusshare.00043/HEUR-Trojan.Win32.Generic-5735427802d4345a4629e72d6ef96983423f94e8b235034a8e439caf8abd501f 2013-03-10 19:51:46 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-57354a1f8118cecc0d11f5cc6cff6237f0de889084b44cd76875ed2c8624b3ff 2013-03-10 09:17:34 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-5735f77f7c30101da30ca1dc246cd5194fbb2a938cde318eda62efc683d08b45 2013-03-10 22:47:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5736394f4d304b10eb209cdb9c6930d3e921fed9acf2dea3508e8e69a4ffed72 2013-03-10 19:46:50 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-57374b3902a3c07491ca098dd7dad6d243a3c416e51ffa8513be7dac0292b684 2013-03-10 19:04:08 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-573855c5514ee3acc84738eb1aa908a09618cd28340cd52ee4e2a82c3c61d07c 2013-03-10 19:33:02 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-573a0f3763a429bcf0dc20c2723e4a00d372b5ba5a180ea3f1f8a2c9c3979a4b 2013-03-10 22:51:12 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-573a8ef8db69a45a1f95421a46ddcb7149745f353ee11e0bf4504899d3578e40 2013-03-11 01:51:30 ....A 466351 Virusshare.00043/HEUR-Trojan.Win32.Generic-573ba25715bb1722eca22a2c6dbcb53da46491ad5f53762561c5304ba83a57ff 2013-03-10 17:56:50 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-573ba74b2667391c57f5f906749075e7e206078caa9f2d1c7f319a43962490c6 2013-03-10 20:52:38 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-573d0144376c2f5db020d7b2623a648a47482e2bbea7d4554170023dcc24d5f4 2013-03-11 00:33:02 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-573e41783bec92bc94746136a7ad9449182dd3655d895b76f195b18fd4e91bc5 2013-03-10 20:33:50 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-573eab0141979edc3cf19626a082f740fd1e78332d9a75c8e341e246dee7964a 2013-03-10 23:14:14 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-574217c68a55f20f5e47207fdd7fbe6f999019adf28b4108405e4e1fb3bedc11 2013-03-10 22:14:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-57425db8bc927935824e86ae2cbfb6ad7160a2a3f4308804a13a77ef481e76ba 2013-03-10 23:41:20 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-574271c9d3a392b1de6fdd61cb1989e5f2768cabd77c2aaa5002bfc46f211bd8 2013-03-10 20:29:46 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-57432bcbc1d13ed1849c32fa9b6bbaec32f5902b9d06d425c1f6bd13ba5b9f85 2013-03-10 21:05:56 ....A 39043 Virusshare.00043/HEUR-Trojan.Win32.Generic-5743a3ed950fa830d6f6974c3562211914a31ddba765a5a8c7541976c21b659b 2013-03-10 18:31:22 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-57442f9c90ce2cd59681abe2a6eda009688529b55d7f9f01993fa4214560f963 2013-03-10 18:28:32 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-57445c670e870ee6a5f940eb75b073e86cc8accf155a4cef39bdd1d0f8a0c1f8 2013-03-10 19:39:22 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-57454a517f445cedfb2bc015b2ce0e169aee8edb0e856025a64235b02716fd1a 2013-03-10 20:02:30 ....A 2414080 Virusshare.00043/HEUR-Trojan.Win32.Generic-57456b72e4251204b63c9bde114d654ffb227262b6db83ab26565a62abf5b92b 2013-03-10 19:44:04 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-574584bdb8ce5658dde6360bb07ec1e9a3d160a14d6e9cde7c61b9ad2221084f 2013-03-10 20:53:26 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-574595ea6d26eb13c9d2ff32a3a856289696c45e92a422d6eae3a815721f8eef 2013-03-10 20:51:18 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-57460e066ecd2ed5415f9fa404fad5ba44780bddb05b09827b190457c2e35363 2013-03-10 08:57:16 ....A 120602 Virusshare.00043/HEUR-Trojan.Win32.Generic-5748c77efd9e5dd5c165ce1341b59d34830957a5240da0852a7b3bf6aedc422e 2013-03-10 09:01:54 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5749c07114d44ed5f60ccb3bdf3a27fa657b184878ab0214f54bce7e6eb111ec 2013-03-10 09:01:36 ....A 26509 Virusshare.00043/HEUR-Trojan.Win32.Generic-574a373ed654569f613d6ceba1dfa0256114c2181cf9c1c68f98bd9c31788001 2013-03-10 20:14:08 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-574b814ef4916cd6fa41615a71c962a81153971f67aa6818e98c0dcc01a63286 2013-03-10 20:34:22 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-574e11f1fddd0016347b05eba36767a0ccaf74ee0799b5c20af3d0651a610a2f 2013-03-10 09:11:14 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Generic-574f29d84401684eeb751e335f04b1d7de7d2a0222289979ff4db724a9db9437 2013-03-10 20:30:00 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-57518921968e7b36f96e0e995b4535a5a2a539acd4c1c7227622788a138d7f14 2013-03-10 09:17:50 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5751be2979680a6437b44f8e814643d129b90f839f91c5c7f16fd68cdd36416e 2013-03-10 18:56:48 ....A 278088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5751e407276c107cce99fa28b2ad091566e88e0e39c36016678450e8de727648 2013-03-10 18:01:32 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-57522cbfbdaba913b1b0aa061ef8c869821d66f8914fdb1d5da56a7f2ee8f19c 2013-03-10 18:19:28 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5753dab217d02114369a3a6a32da7f7e9df6c46d1adb4058333b93cbf25a63eb 2013-03-10 09:13:28 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5754ca8c1641b3fcf1fbcc221a31de8c2973f19bd2ea182c34419f6b0fdbabc7 2013-03-10 23:38:54 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5754cea383e85251f93ab882eb87a6c45ea226d56e1379d4b4aee3ea73d0a22d 2013-03-10 19:36:38 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5755633ea09514662e6a83cbecc9058a834c333ce2c8d484bfbafb83ddbe0a74 2013-03-10 09:31:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5756d2c204249fbaccd0bb549fb6c4793b365b98562efbabf5b8f857e88e93c4 2013-03-10 09:45:10 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-575745eec7c1da03486d9d974c37b6f53aec50d207660a42de9950907aaac198 2013-03-10 09:44:28 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5758d47a0ef6b329964871c083ad92bfab4549df37d392a8e39b7ca06f69630c 2013-03-10 21:56:44 ....A 32974 Virusshare.00043/HEUR-Trojan.Win32.Generic-57592963291c9e60663355bf526070cb824b9a78591dba0cad3ff579d3840af3 2013-03-10 18:07:30 ....A 92711 Virusshare.00043/HEUR-Trojan.Win32.Generic-5759d94e90e257f3d973d627344973b92e582d7339fb5ae2962b6a7bdf572002 2013-03-10 23:22:10 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-575b2405430f572f83fceda97b5546e105e2e77ab969812a8f44b69e11994545 2013-03-10 23:14:10 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-575b2f89aaa0143e5bc3d93a33e4181ee01b340aa2f7f0c593c96839a8181989 2013-03-10 22:27:20 ....A 487651 Virusshare.00043/HEUR-Trojan.Win32.Generic-575b9254899cdf3e1bd7468de776cb24e7ffa053e61b246c07519acc1b5833e8 2013-03-10 21:09:40 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-575bcaf594f8216ed1ae9bda70d4bb2de30598ab9efaa768a7dab4df420894df 2013-03-10 22:50:38 ....A 908288 Virusshare.00043/HEUR-Trojan.Win32.Generic-575bf82ad82f45f9be4af7832c43b509185c02b7a26326f629d61b1c9aef3ff1 2013-03-10 18:00:22 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-575de51b06ad8f8f728b08c78652bb0fdb731332fa080910a7ac353d83c8d646 2013-03-10 20:51:02 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-575e4147895cfd3bcf9279d62ba46d0d05e7164583d6e511c8b6a776c13c4bff 2013-03-10 18:19:28 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-575e7082cf8f08883683041bf85484f2d65e9dc3e3d4927099bae81136ac74e3 2013-03-10 09:23:38 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-575f4c22efce9f53831e21882774964830e829544822892bd728bf317fbb0444 2013-03-11 01:49:16 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-575f706f12dd1f0fd4581750974fc3e21cd28ac93d62050b47b8cabdf12e146f 2013-03-10 18:13:04 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-575fb042dd5b4db385dffb65f798a88b8f02a98a998dbe7639bd1ecfd9e4fa2c 2013-03-10 22:56:30 ....A 37944 Virusshare.00043/HEUR-Trojan.Win32.Generic-575fb38d35a1e354e643a4bfbacfe06d6d46c6aafe6a97083bf3308cb534332b 2013-03-10 22:13:50 ....A 9082306 Virusshare.00043/HEUR-Trojan.Win32.Generic-57606f8ea7e316e0e703d187627ddad2f3deedf3a1709e23dbc1f96ff91ec953 2013-03-10 19:37:40 ....A 92011 Virusshare.00043/HEUR-Trojan.Win32.Generic-57610d81b22993449c5cc493a117f7901af51f816ec059c6593eb94b4fc5b913 2013-03-10 18:31:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-576154e695fa97fe68168060981c371c48d855a3f42d27e1c4a64175ae773ccb 2013-03-10 19:09:30 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-57625feeb54a128087b73a0d829e22c720ed5a02a317461c0fdc927a85d99ce3 2013-03-10 20:42:16 ....A 5874 Virusshare.00043/HEUR-Trojan.Win32.Generic-5762ca39e4e5c7b5c48e076587a6e1a35c838d62834666f5a1d72ea11c4da348 2013-03-10 09:10:38 ....A 832512 Virusshare.00043/HEUR-Trojan.Win32.Generic-57632fa9decff7b2b50992a351731220268d801afcb247d4b08570e59d306090 2013-03-10 23:40:32 ....A 69680 Virusshare.00043/HEUR-Trojan.Win32.Generic-57638837d5bab5b04224d5218def387079ddbf3ab68040223d89fe32cf497ad4 2013-03-10 20:41:32 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5766eeb1052e813a33adfbed831de522f4590648ffcf088d2f3cccb86608b345 2013-03-11 00:08:20 ....A 462336 Virusshare.00043/HEUR-Trojan.Win32.Generic-57677373344e8388a3eb28a151d13f5c21f6c1518e32fc765f6a4215cc7061e6 2013-03-10 23:40:14 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-576b53dfcb8c8a51cf04afa6ffec34f4db4cf0abb1e7f544a78c027b6337463c 2013-03-10 18:35:06 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-576b6545796ef638c41893574eaf9773539ea43b2d79d8cbc7230ef0e7b95a91 2013-03-10 18:32:20 ....A 969728 Virusshare.00043/HEUR-Trojan.Win32.Generic-576cb002af621bd1febecad0db88259e226ae8f5cdb6603097b2b7bfab2351a6 2013-03-10 22:26:00 ....A 344856 Virusshare.00043/HEUR-Trojan.Win32.Generic-576fafc9f1386fed84ce39acc42d68160b137c1f3e11d4732b6adbfe5f48f59c 2013-03-10 10:12:22 ....A 785920 Virusshare.00043/HEUR-Trojan.Win32.Generic-57708a4f88d6fffacab91f9fcf6b631d72828485ff32289fe7e212b1a274e6af 2013-03-10 23:38:54 ....A 53328 Virusshare.00043/HEUR-Trojan.Win32.Generic-57712170d5c6c00601aed01a89eefc7a81ca23c0c14204d44581907fbb928ee0 2013-03-10 19:04:46 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5771449ecb28df3a44a4882c3a75016f61777f49002d260b1d35c90cc2b16e32 2013-03-10 23:41:26 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-57717abf5e7364bc28a0b581a3ac1a908656f9dcfcb29e5a337876c1b83e15de 2013-03-10 23:57:04 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-57722e624c2021f4ae364c16215bb7ee71d53ded702668f0f969cea204ef8bca 2013-03-10 22:44:00 ....A 633856 Virusshare.00043/HEUR-Trojan.Win32.Generic-57729932807de0717f3f3152d2352094efa3b4311240ff150799965ed0ee705d 2013-03-11 01:23:38 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5772fca7f8b9e2d34cbd403b7fd900c4e97d7373bffe39786aad42fb1118b6e8 2013-03-10 23:45:32 ....A 597504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5775973e2d8a5924c413a2e931f865f1b63d8a602e8e3eb08c11121059108204 2013-03-10 09:52:38 ....A 326264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5776ba6c808856009089ad9dcebecb27233d38177ef43680fc69cf60cdcd80dd 2013-03-10 23:41:48 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5776d6f1dba0529d83fec9473b1f00051cc4625908599e6e6222995d3a8d119c 2013-03-10 23:39:10 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-5777b6a48ed8e108745941170333acdd58d35d4e7b7d47747da19210a214c938 2013-03-10 20:12:50 ....A 230837 Virusshare.00043/HEUR-Trojan.Win32.Generic-57791e7e7015bca1f17e53e1613255432fc5ab7296a5b149e53e3ae9adfcae94 2013-03-10 22:18:24 ....A 27381 Virusshare.00043/HEUR-Trojan.Win32.Generic-577940cbf063c9b84088f968032aed9a7d0ab102021b588afb1a0600ffa59c48 2013-03-10 22:32:24 ....A 972142 Virusshare.00043/HEUR-Trojan.Win32.Generic-577969bd8eda15cb85f88169b8ae10d9c08225814e36d68a3cdba3d8b5e2f5e1 2013-03-10 09:34:32 ....A 2448384 Virusshare.00043/HEUR-Trojan.Win32.Generic-577a448f3a532d8329e652e09651b13fd437cac313866b2306e20dc923b65adb 2013-03-10 23:39:18 ....A 261960 Virusshare.00043/HEUR-Trojan.Win32.Generic-577a940a726edac8532255b8f06866271f55c702cd48fb770cb5a476ef3dca29 2013-03-10 23:19:24 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-577ad4a851df923291b7f9a1e1d2de7fcea27ba8448cb4328e29e3578ca9589e 2013-03-10 20:55:58 ....A 516608 Virusshare.00043/HEUR-Trojan.Win32.Generic-577ae92ed2b4fedaf889147b6e08f6d60df9caba89559ae41a80cdb9479fed10 2013-03-10 19:07:02 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-577c205d925b64a259e71c8d0e29727121468aa149474ab6f01578835c8eac01 2013-03-10 18:37:40 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-577ca303f96a8052a1be83c5aabc66056bcaa54a1ffea79774df199e8380120b 2013-03-10 20:44:56 ....A 381658 Virusshare.00043/HEUR-Trojan.Win32.Generic-577d74840a251b7971a0c015de01adc9a7d90300d7f83343f44ffcc0b60b8226 2013-03-11 00:35:40 ....A 60172 Virusshare.00043/HEUR-Trojan.Win32.Generic-577f58f9dab499693ae56d14c01a7b291ec3ed9d423592e6fe61c7a1ac107e1e 2013-03-10 18:05:04 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-57803e46377d97fc2afb212cafc3fb428be952647831be7bfd1461e228efe2e3 2013-03-10 23:45:56 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-57807fcf4a0c1f419b60e7d19acd9a97b6b3e32f207fadf6dfebc1ad6b5edca9 2013-03-10 09:50:22 ....A 76118 Virusshare.00043/HEUR-Trojan.Win32.Generic-57808a3e6e30915736618f17d53c11f86f82a05b1827aae4e0c83ff00d7cf537 2013-03-10 09:27:46 ....A 1188352 Virusshare.00043/HEUR-Trojan.Win32.Generic-57818c0bdc7bf62928e7f40ba21a46e1abd64bc8740a5a6e429b49b85379f83a 2013-03-10 09:12:54 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-57839d11cbbce1dd0492ebdb5155db5fa9b38192dcc8f9f89b0598b8c1b928bd 2013-03-10 18:21:22 ....A 44802 Virusshare.00043/HEUR-Trojan.Win32.Generic-578436df5728ea6e928fd5c6008c2017fc7afe2515c0ae0d749b991628a3aa22 2013-03-10 20:11:12 ....A 48866 Virusshare.00043/HEUR-Trojan.Win32.Generic-5784ae589594608a0b7a55507dd2e978c917563c899709ca9ab83eb136cc5886 2013-03-10 21:18:20 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5784cf638bb95198b0204b9ed901eee0b7c6a2c8985944d7d583c8180e11f5a2 2013-03-11 01:18:22 ....A 6586368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5787e4553c87692bb08962e47496c45e8047aa01bec2f5c921b8075b7e3ab45d 2013-03-10 19:43:56 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-57883ac02b8fd3ac4a26c67ea694e675dc39726636ccfd4edbe70d76acc66dbb 2013-03-11 00:35:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-578914b757c143a8f1be58c52f8f2787f009587191bffe5fb62be84960fc6be8 2013-03-10 22:44:26 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-57892d3ca1e1f4489e945c1716d583c8a333a4daf3a771229532852ed2ed0a2c 2013-03-10 22:19:52 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-578cb62add06faec08047b3e5e38a52ffca396ba8f6691b4aac194b60dc52e40 2013-03-11 00:24:56 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-578cee96352864ac6ce24aa67f6ec3f2d4a7566d084146f1df1706fae293d290 2013-03-10 20:08:40 ....A 1827330 Virusshare.00043/HEUR-Trojan.Win32.Generic-578d3ff48d793c73c7ba8f8d3954544bf2e9a3b755a82194dca9b76c5d587f8d 2013-03-10 09:38:12 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-578d764f02dd59aecb4771f81a5fb5c0f054c40c52c332b222d59b3e366edd45 2013-03-10 09:37:18 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-578ff410dc22100acaa8854eee4ecd3d715726c60e3f46d17bcfe72a4dd8f72b 2013-03-10 22:26:16 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-579004090cd2190135636c036ed954eb47175a3152e9e0a474770f72f21dfe3b 2013-03-10 21:27:34 ....A 259955 Virusshare.00043/HEUR-Trojan.Win32.Generic-57914e2f70361b596469d3e07df432351850451ffd186d80b1b11ddf537fd099 2013-03-10 20:53:34 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5791bcbcf98b9f1a02c9813265ec7d31c52fc3d5547d57258af236ff209036ea 2013-03-10 09:21:10 ....A 111117 Virusshare.00043/HEUR-Trojan.Win32.Generic-57925ff8cdb4733080c9b2d908597afc3405a38a1a3b987836322f28e181b642 2013-03-10 10:03:00 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5792e437c2ec3719bcb317ce8f0f6574f31a150b6cdda7fccd855eb7adedde2e 2013-03-10 19:37:04 ....A 34546 Virusshare.00043/HEUR-Trojan.Win32.Generic-579372313e28fecb2e56435e2ca925cad3e7ccdbb505e79d66ec9b90cbbf30c9 2013-03-10 19:10:14 ....A 364927 Virusshare.00043/HEUR-Trojan.Win32.Generic-5793b70c3d15bd1942dd2ca363d48fe2e465a73ab1b97b39f169c324e880a217 2013-03-10 09:19:40 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-5793f60e722124da7cb74b1fe303a2bd830802ef66caa57555cdbc8c1ee61c79 2013-03-10 23:44:46 ....A 2395418 Virusshare.00043/HEUR-Trojan.Win32.Generic-5793f80ef427f7f78575edd86b4866fe75aca30abf6b84761f78fba9de38e910 2013-03-10 20:04:10 ....A 641823 Virusshare.00043/HEUR-Trojan.Win32.Generic-5794dc73c83d124caaef8ab84afa6ef84138c29e407b6a68332971aa15b3edfd 2013-03-11 00:41:30 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-57952a49a6ae0f7e645fe1af14a68a580dbec156b7a4c37a65858dbbfc92f0f7 2013-03-10 22:30:58 ....A 1770286 Virusshare.00043/HEUR-Trojan.Win32.Generic-5795fad2a39b66440a3e39a9fcbea178ef40ada22c75610250fd3d05edde80f1 2013-03-10 09:28:40 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5797239d75acb37d866dc47aa826096345d871c3d9b715c524b0738f0c337f0b 2013-03-10 20:33:52 ....A 1164800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5797637ff51b55b69b31a255d54c1a5ed2841b1871d44c9b0964032b3e3f1e1e 2013-03-10 23:31:44 ....A 94478 Virusshare.00043/HEUR-Trojan.Win32.Generic-579902906045029e88ef8a59bd71f5c1f8aa6e51861c55558798518d3afe39f5 2013-03-10 23:44:00 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-579ab3b34e456be5c5492cdb77b7813d2db26b8320dbb7c6b6488fa05687baf0 2013-03-10 19:57:56 ....A 1010688 Virusshare.00043/HEUR-Trojan.Win32.Generic-579eab52744bad57ba25bab82defb2493f73ee0fb07415e122c335abfa05c4f7 2013-03-10 09:21:04 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-579ed7c80e580fa51ff1e2bc40eb1028811b99ae9dccb7f3891ab7a26e69008b 2013-03-10 17:56:34 ....A 192775 Virusshare.00043/HEUR-Trojan.Win32.Generic-579ffac3c68a86f1a7e3d4f26baad09a6fab0f168c67f17843f36c5d2c872f59 2013-03-10 20:46:02 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a099a2edd48cdd7559aa7d2edd78868dbc8dd9f29cbc40b02cb45c0b40b0d2 2013-03-10 18:42:06 ....A 307781 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a1622da31dd7c4ed9b55ff9e01b55ef9dc4106d3f5ccc1a427b88c461f0c20 2013-03-10 18:06:34 ....A 389313 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a2edb46b5e881974b0756ba81353a8664ffc2d4e469f3eab29d9d4f41f6f01 2013-03-10 09:06:48 ....A 336673 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a3689f31f33c6c7dc01713e7bcd24dc46665119e6b6f44cbd545299b3a8af5 2013-03-10 20:10:18 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a4298600533dc9c1645a55b4d280b77ed9e40a7817f02975f7abd10963c217 2013-03-10 09:09:02 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a45a352746ae1f11d3173533ff118b9b7db747f933f0e79133d8b613d2bcbf 2013-03-10 08:59:24 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a51d0a831a7a421e91eba1d89df20bb3e4cec969e3e25e9ca3b09b6fe70c36 2013-03-10 23:45:32 ....A 69665 Virusshare.00043/HEUR-Trojan.Win32.Generic-57a899123bf4b08333147695d92176b2d412795703aabbc51f195976ba28f769 2013-03-10 23:44:36 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-57aa32ebfd9c1b1360f68176cfa678d6c08bcce270c001f8fcad80767ad7dd71 2013-03-10 19:59:20 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ab38d506d06550461e4ced8fe44781b3bdcff9a42cd14c73797bdeda65d311 2013-03-10 23:10:20 ....A 140722 Virusshare.00043/HEUR-Trojan.Win32.Generic-57abf13040064d37ef4de4d1c1b158503f73e64e54f88a47991bc2f088138d4c 2013-03-10 18:39:14 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ac46ed74038c4931fee6f3a7f0dba73c973fca52eef61d27e4715fed4ae26b 2013-03-10 09:49:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-57adfe21babd4970be84fa76f626c4967631edc9127de66022f9da0824cc05b5 2013-03-10 20:00:36 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-57af16b1e601fa1420915a3d6b656be80da9388e45d517ede3cd3ad67a2d563f 2013-03-10 18:01:06 ....A 1660416 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b073a6334c21349f07b44a5dccf1e7298ad7fa96fe2767e0c440c46d4776cb 2013-03-10 19:35:16 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b0a8c91890043b64fa17eb822635c7e50bd2494d6296020e98ad12a32f95be 2013-03-10 10:04:58 ....A 61965 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b1967a3f20b0bc652e99f2713bd0d33c7c590c0bb6797e8c1e7cd148d80c0c 2013-03-11 01:29:02 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b1bc57946132c9c2166b86da6c73cf2b5d6d3c474d9886110f3bb3ac07c85b 2013-03-11 01:25:46 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b1cffccb093e9aaae1a1b56f771efcaa10b6be642d57cf959bd0c02024aa1e 2013-03-10 18:56:24 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b2bbda79189661758d7b1e900583605ef769ca5f0432213c591a767a8c1ce3 2013-03-11 01:31:34 ....A 111160 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b2f3804ee5e3baad105fe0c446ca76d5851d3ee8b7ee208fe18e6efb3b497c 2013-03-10 21:20:50 ....A 44925 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b35f7d4a0b5175b760247e755350b8ff0771ae2ae7d6a0623e47fc6ce29b05 2013-03-11 00:28:06 ....A 67501 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b6ce5da97f2d355269fcd155ab7852dbbc314a405d27367834a61dfba38ee2 2013-03-10 18:11:00 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b6e819a978104080a00887b85d3d7b75e0f984a11ca1c2b59f2948bca93495 2013-03-11 01:01:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b7d6649e20dce8542d1b4015685b8a2714990d598b805e1c3b2f542b558795 2013-03-10 09:21:20 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b8193149e03ac7d1606935dfc801876e1d236aaa648dcb5ac1fda943bd4fad 2013-03-10 09:54:08 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b8354a86534555858d6f1fb238004070eb08ecfdcd9229b6a88fc6a862c5e1 2013-03-10 09:34:48 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b98c67c1dc67b4c2b92392032ec090097ecccb61c3a09028692b3e33ddd26e 2013-03-10 09:24:54 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-57b9ff241ebb9f2f47c242839e14e83fb3b8bfb412d466805b710c06e1d49e35 2013-03-10 20:02:48 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-57bd39967f51d5803a74a50fe71d9e13ffdeddc1a1b6feb5548235bb50d2ff60 2013-03-10 20:16:22 ....A 58177 Virusshare.00043/HEUR-Trojan.Win32.Generic-57beb32587b197df774f33639e811fb995db946135df709fe248a6aaac8b53a5 2013-03-10 23:47:34 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-57bfd17ae9de9a2d37d930c80e32039c86dd25852e85c3c27d8ebc8dbaa669d2 2013-03-10 19:37:54 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-57bfdc1ae7b1be417896181873fd4ad09b9176c4e36998e870537e5cf5573df9 2013-03-11 00:45:50 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-57c18a66e2f230fcf12636ff5de3967be6eacb982a9585e720b19686d48c96f7 2013-03-10 18:05:22 ....A 115812 Virusshare.00043/HEUR-Trojan.Win32.Generic-57c1d609aa68a91aa35041d88582f904c5f9b5a4775a10052ab97b7b5d1d77bd 2013-03-10 09:48:20 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-57c4fa22462aaf6efc59650eb735c86e095838e78fa31c55760b49a0e56ff380 2013-03-10 19:44:06 ....A 43766 Virusshare.00043/HEUR-Trojan.Win32.Generic-57c99619178f76089ee0965b44ced28bff57ec6b0643c28fd7f77df2bb91ca7a 2013-03-10 20:05:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cb588febab587ae8c6894087adf288ac927348ee659d2996487a0f017feb0f 2013-03-10 09:13:46 ....A 1360384 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cb6672a607b0841cfd5156748313ed07b4af4cc8cd7d5a2c500a451ae08bb5 2013-03-10 09:14:02 ....A 37984 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cbb2206dd567712c34fd2ba76ce653f5ad64d8f39ca38db03d37d26479f4d1 2013-03-10 23:53:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cc4f51e221d19bdc21e4681a42a4a01485fb1ac442cb7dd2aa69e13e3db4da 2013-03-10 17:58:52 ....A 237955 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cd3ee96234839e527316dd36945df3fb1693f2f876080b3fac70615523daa1 2013-03-10 18:16:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cd663ee8b9840cd2e7509e73cc5fb0e3ab7a2cb7cd383725033c2393fa9142 2013-03-10 09:45:34 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cdf1736bc48ee4c45e6abd7861085107d8ec19efcbeff557162fddd7a4228f 2013-03-10 09:15:44 ....A 199614 Virusshare.00043/HEUR-Trojan.Win32.Generic-57cfcff755cd33584880ee27f9027b52bac451ceab3c746c9d6a5058ac06cb63 2013-03-10 23:46:56 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d01f598c9560395c3ae0f95228263ca7488151238cee0ff8ae4245f34e2918 2013-03-10 19:48:22 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d093ebe75cb4fdea1bd7bfa751e84cb8d559aaaaacfc122fc847adc8768beb 2013-03-10 19:02:54 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d312f786aa4f57ddd784c177cdc28bd278c80e618dd2b7714dba95845086c7 2013-03-10 21:01:10 ....A 565295 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d365e0ef2c5a0f614ef5865775679369f04fff856b1e545f2286a658763db1 2013-03-10 22:31:44 ....A 2756096 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d45663b57033e2231dea014507ce492dfe8d31cd6325e5e20f4bfd563d0430 2013-03-10 23:32:44 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d589a04db1a69a3d26ac0a1f7ba390b545163f3b1ef308a7f6ba71bac2ddb5 2013-03-10 23:49:46 ....A 2320471 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d7576b95d3bc440ee0e43adbbd52df461e37b75ab2a5ca6fc28a8900ce666d 2013-03-10 19:49:00 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d79440d461301d7729a23e90b6676ebca80e3848a7648694ffc03e2adce58c 2013-03-10 23:39:26 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d7cbc4fc01d673f0052edc9e0f7b11c8b2d17ee6154afc80f5ac434ed81389 2013-03-10 09:41:38 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-57d8440dd16971fd8cf708b88e53b95f466274d2934b5317d38285fd2c61539b 2013-03-10 20:54:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-57db9238bcf9d4f8ec09c5d28d67fb35044be96446dd9ef375076e9fbfc018e7 2013-03-10 19:27:40 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-57dd0d4069aa61bcbded69656575f38b14141cbf452e26f56a36db4e22171d2c 2013-03-10 17:56:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-57dffdf7727506d497f32b5155c26822282cdd83b638e579e27950247939b678 2013-03-10 10:00:48 ....A 52974 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e0399610026dcce0d8fc05dc117b89e629f0edbda1a1eb7b151e20dcacea5a 2013-03-10 23:18:34 ....A 2307584 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e0d02ff1b92bd937cf5e62c913bb3b3b9ddd4352122d2728b34f0aa06bd363 2013-03-10 19:59:30 ....A 740417 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e23fb67a71ce2b2b60671f9e1ca6e1cf3ac94ee41dc199eaf5a2c0a4a59095 2013-03-10 20:16:24 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e56814d50b0fa5c91034278d99ef76d7576cd23c10d4a07be4aa4705671a88 2013-03-10 20:11:00 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e63362d4077c4873ebb92f996f0b985059b3784891701ae7c312938540495e 2013-03-10 20:57:46 ....A 23704 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e6bb5e808c0c81f51a9a811fa4617c74ea9305a2e1272a62364e42d9dd6d86 2013-03-10 20:04:24 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e7bd09bb470031d6345a3d222a628c91a1bac1bbea31c9dfe24bd1c2126f4d 2013-03-10 20:38:16 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e813b02e3e82a8cf45812e9cc3c1ad6abf4606cb29946e5c2badc6ddf13a50 2013-03-10 19:24:46 ....A 193050 Virusshare.00043/HEUR-Trojan.Win32.Generic-57e91c77486d9b59f5718362e2c43767e1a5bdcc75e780c1a37f1215cc610033 2013-03-10 20:58:00 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ea396b0829ad92bf282985302d7bc6c96f6a792863d275176bfbfc73320ba3 2013-03-10 20:50:54 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ebbe5ccaef0651e013b5f50ba669a928d7f919b96dc8e3e42d684a5d5d77a7 2013-03-10 19:53:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ee0170dd24dfa36d022aa8cc2fde175f28f9d71f80eca2770f53937fb7cceb 2013-03-10 22:48:46 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-57eed152b50b46da7b6e57e2146fa40f750f171b6a84392fb778c22f560f9b6c 2013-03-10 19:37:24 ....A 200705 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ef7f8b88368b06d067800ad52ee27cae75ea1b883d2cc2c813a18a388dcd0f 2013-03-10 23:56:08 ....A 1150976 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f04f2bffa8146e51b0ca1cf306516cab2afbb1ea043e53a47becbdcbaa00a1 2013-03-11 00:05:40 ....A 273215 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f060c1ed77a1ff65bc14d25c9d914482e785f198091db0145b71afde473721 2013-03-10 18:00:52 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f064d5db139e9e6401adf5df77445eaa48cbc62034769ee77d1f461ebbdf98 2013-03-10 22:51:46 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f0c68ce041df49d7b51a74c5519d22200045480f8f145ed6a8aacea1a1c9c4 2013-03-10 19:05:48 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f139eebf203e2478a9024461ff75ea44233f4d7ed6c9db4f5952f85b30e9f9 2013-03-10 19:44:32 ....A 35352 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f2c382fce1d26aeaaf9f8644f498b944abad68c5fe7557f2d8573195dd5d7f 2013-03-10 20:08:14 ....A 6904 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f2c3e08f2bd987465b70ae3d267741524d2ec3d70302248d5c440d52882338 2013-03-10 22:39:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f31c1eb67cf4887a148555b685e94ee49585000898cce88e2937377bebed73 2013-03-10 09:12:18 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f529e5124ea73b4a86367d72adc4894ba296b1ac4065682d11e54677e611e7 2013-03-10 17:58:00 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f53b485be2f519412ccd99c49edfd343393599edb5f8bdb11ba257bddee8dc 2013-03-11 01:42:40 ....A 48957 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f5544e63ebbc2ec7428f8a125f36a1314087f930aafc00c414c1c747fea1e5 2013-03-10 23:50:46 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f5d3779dfedc8aa7779827d2a13cebcf2b6a687ca77ece5180a6d4c7cd8577 2013-03-10 09:26:40 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f646819e6637cb08f9ecc3f05bf68122009658ff33c8c227e7cd66080cf80c 2013-03-10 19:55:40 ....A 37019 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f726aebd289c2a3865415bbd771075295147ed8583175adcc42dca292c1e3f 2013-03-10 09:12:08 ....A 15666 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f735d28f9ab2d02bf6a767a8fdb9fbac74db92344f9597477fc3b61e87ce76 2013-03-10 20:50:06 ....A 94843 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f80902386900b2fb0de5e2d702fc245239f006b8e3d69f4f87409c7aac13da 2013-03-11 01:25:18 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-57f8ba89d820dd49e625ee85c317746f114780b60fd1e92cdc1abe3c64edee56 2013-03-11 00:27:24 ....A 1141256 Virusshare.00043/HEUR-Trojan.Win32.Generic-57fc868e3531b3841e63d750f4aa755df9b9b0d2f72dd92c2ec1cec799e952c2 2013-03-10 19:02:36 ....A 2499584 Virusshare.00043/HEUR-Trojan.Win32.Generic-57fcad739ae5b9a9519467172c2185deade6ecd2928218747afca65197a70506 2013-03-10 22:40:28 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-57fd09469c176b0106fa82135d8fa973965551144d193270a45e0de4baeb78e3 2013-03-10 23:49:08 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-57fd3eabf51398cddc843fdf658229b5a0e802287f0c319a6e502e1dcc2d3569 2013-03-10 21:11:26 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-57fef95e72d7ed1903260a669d8b7dc85a7439911dc790ec0d24d92e68626287 2013-03-11 01:42:36 ....A 22662 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ff2317f145aba53eb2f29a2cb786f4019b3c53816d34b4e93eceb41f076b56 2013-03-10 18:45:40 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ff869cd76654074e9a10213ed9d9f3989daa5e09220a68c28d4595736f0e69 2013-03-10 23:50:38 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-57ff93f7c9ae45c7d367c7d860e0642d56d79ae7d96af4411d3e4969032ca1a6 2013-03-10 23:53:08 ....A 74007 Virusshare.00043/HEUR-Trojan.Win32.Generic-57fff125adfdfc3de4cd8d71d3a0ac39cc76814aa461d02b86f9894ec93dc270 2013-03-10 19:54:12 ....A 114438 Virusshare.00043/HEUR-Trojan.Win32.Generic-5802213d10c06f49966558fbf3cf8cd85a0659f424b68ee783339fba9e057a31 2013-03-10 18:34:40 ....A 303585 Virusshare.00043/HEUR-Trojan.Win32.Generic-58022333324176724515eeb41f3801cd3e617f17b549368f3d4562b3ddd60f92 2013-03-10 21:47:40 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5802aa0d2c3349bceca941f039809b153f5273d8321de5d8009f2d6db9516237 2013-03-10 18:55:38 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-580307ca7b630edb4661b84079b724265f239315a96998d4b36ac4381cc50bcf 2013-03-10 09:47:24 ....A 894464 Virusshare.00043/HEUR-Trojan.Win32.Generic-580382e80a6d57dade68b01d780f2b4231054c39580d0c9eb6d077157b7516ee 2013-03-10 21:02:04 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-58038a639db8205469687fbff73235db7c6ff6a7171c868ab79bf50e7a46e267 2013-03-11 00:00:04 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-58051590a14006b5356064c5560603b8d113f6bc19b5ae71af95bc7eff76764c 2013-03-10 23:54:32 ....A 547426 Virusshare.00043/HEUR-Trojan.Win32.Generic-5805ee793d9dc2b967ca49cdfaa71a8fcf126b7d4c2e70897acabf6d84bb3e16 2013-03-10 09:41:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-580639736969440801175b1bcbea48d070ef2ad16c7adb1f470f2a2b12f66ecb 2013-03-10 19:11:26 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-58065b1a6b84f973be2cd41b0d8ed1aaf4227c4d056d3627d82a153dc5867992 2013-03-10 23:18:58 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-580723ec8360df8661b4f46e975678faa1fe4c24d5c5369c40007b65fe61a506 2013-03-10 20:25:18 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5807b3d2a2c21244f203703e8b68627eb6b718fa113164a8a8e00642c34b91a7 2013-03-10 20:48:46 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-58084ead1810faaa88753467a5474301482cf1239828d133d63ab7e05b315879 2013-03-10 23:59:10 ....A 702880 Virusshare.00043/HEUR-Trojan.Win32.Generic-580934fc6ada8137522effd39fdb61b06e27b0d18dafdf8427169c8836c0150a 2013-03-10 23:05:22 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-580994a3f9025d40030d573fc5488c260295656deeec5c59e10dce0464af21d4 2013-03-10 19:42:38 ....A 561664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5809d3039c260b778615e7f882c6884ce5c52f67715495d2a98c6268af4843a3 2013-03-10 22:25:42 ....A 24238 Virusshare.00043/HEUR-Trojan.Win32.Generic-580a4ef82da33d83405fe6ce6c2796c10426edb574bfb80a691d5e309109f67b 2013-03-10 18:42:20 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-580d0ae29f8e8e8307a29373a762fa21b1c03c1c3e2f60d8672fe5a1b485a165 2013-03-10 20:18:44 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-580e9ff5971ac2c39dc22544958f422821759b26e2a8cb1cf4779191d798172e 2013-03-11 01:49:56 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-580f2d249a80ad836cf7a9e109a9ce688aa0d891869855b96a1eea27dd39104c 2013-03-11 00:23:50 ....A 680448 Virusshare.00043/HEUR-Trojan.Win32.Generic-580f56679a586c911aeee2103247e26e2903aae862a3f19810febb9e78a34561 2013-03-10 09:25:34 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-580fd0469a6292e0bbdcc90b7709b66c6ccbb1f0d6a3afa45e5913a12bbfff98 2013-03-10 22:04:16 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5810155844f283413e229faee5b017fd8eee14407b46f5fd023a9cf26a19eb88 2013-03-10 18:16:22 ....A 439584 Virusshare.00043/HEUR-Trojan.Win32.Generic-581073f567d3d0e0bfd86e44a8a4bee6ebea55afa27eeb98ee8fe20ed9b31014 2013-03-10 10:02:30 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5810f6c362d3728668e0cfea30b9c8c407662867fac41d29120e4bf1cb1d6621 2013-03-10 19:40:02 ....A 27094 Virusshare.00043/HEUR-Trojan.Win32.Generic-5811ab0d3c9bf12c9f7b204aaf7b0c677dc64b6e236e4ec2347334b6b42e812f 2013-03-10 09:05:18 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5811f781af65da9856e3084121438f0dd70b8da8c5d5427d184bca101b7464c7 2013-03-10 22:53:36 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-581287b45310a8ef9b85157bcd5e565b99894580830e0568213e6dde6987b3a4 2013-03-10 21:11:36 ....A 1636352 Virusshare.00043/HEUR-Trojan.Win32.Generic-581302d68c6a5e6af7acfcf107d8a6b96f3ea5e2ceb4fa7c9af41099d67b0e2c 2013-03-10 23:29:28 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-581392c869b5cf4cced05d112eb2223721f1dcc1f2aaa74b0d6054d6a08a5558 2013-03-10 22:35:08 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5813c196bebe5fde48921ba81cae3cd1bdbdcc863bfd383ab6077e4d8b524fbc 2013-03-10 18:29:32 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5813fd585ea05568014f8dc7abd72798a4ccb0eae56b668a6a640e2ad7343751 2013-03-10 17:57:38 ....A 44864 Virusshare.00043/HEUR-Trojan.Win32.Generic-5815376fb8f60724d4f865aaf31c08ff1349f797b0a3a1ad3cc6c6e4c3d1073e 2013-03-10 23:56:32 ....A 511488 Virusshare.00043/HEUR-Trojan.Win32.Generic-58155fc3ef6da44546a7ca177ad6a3f9312b8399d84caaf6224b8309c4d77af8 2013-03-10 23:47:34 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5816dac755383b1119513185901254c94609eab06560ad793f39b22e455bbe89 2013-03-10 21:01:20 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5817615a8fbbd64375c576ac74cb3eae7551b02cb5495f4da62bb65833bb1e18 2013-03-10 18:01:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5817c4622f77103b9b599619ca665bf7f693bad1f2386c05bb015e7693979f0f 2013-03-10 18:45:50 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-581832474914f993cc1a8c05491548f82fa501e9a4f80ab1517aee3b54b3302c 2013-03-10 19:55:12 ....A 61023 Virusshare.00043/HEUR-Trojan.Win32.Generic-5818c213d59e985974ecaa4b80cfcae6e8ae515042a80d67147423528a72b284 2013-03-10 19:42:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-581a391e0af4fb68f4cced9421f70b056536fc557005ea1bcf0a546227e99a7a 2013-03-10 18:09:24 ....A 553984 Virusshare.00043/HEUR-Trojan.Win32.Generic-581aea87078492fbc3d6db80b2ebada64142b954f2a6a939d541cde2fe967659 2013-03-10 09:10:24 ....A 88983 Virusshare.00043/HEUR-Trojan.Win32.Generic-581cac1ae4fc595cd02ca3d9ddff3488b1871e3e589ef07fc5bb96e009e6147d 2013-03-10 19:51:26 ....A 1092608 Virusshare.00043/HEUR-Trojan.Win32.Generic-581ccb5b00d3d8d4beb2a640a93768151337fb7abe7b4117cc5e5999aedb2d85 2013-03-10 18:04:34 ....A 5876224 Virusshare.00043/HEUR-Trojan.Win32.Generic-581ce5b90adfa47eacfff4c07a89c767a2c5245ba7862acd4eada08413bc704a 2013-03-10 23:47:50 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-581d38649b9ce1c19a78f9967c08717594faccec0c2624412a3ecd9adb7a0c4e 2013-03-10 18:35:38 ....A 430552 Virusshare.00043/HEUR-Trojan.Win32.Generic-581d56514433234894e401d3cfb1375cab4992f4c3bf5e6f8cd10e41b5cc5655 2013-03-10 18:06:48 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-581f193cae6fa199a7d278c0145e09c4023ad947f2156b01bfd4970f5e702e31 2013-03-10 21:00:58 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5820a3ced2a0f388c155f43b7baec3063df54e1a2b79bbe4f4f8293dd0d9c9da 2013-03-10 21:00:34 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-58237233b45a025249ddb689c4a678ed214f609100fe94713f01f4c4b1c3eb23 2013-03-11 00:50:46 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-58239def4394d0f3a224c0d5d69544ff006a60fe96da7fcd3548d566f63a604e 2013-03-11 00:17:00 ....A 4980224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5824261871ef5c743da76a98da87a96307f6bf5600b13717bfe4311e1568056a 2013-03-10 23:32:46 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-582646bdd31ba3b3d27c4f6de463806e4b769b5ea59d70bad03bc28e0fa80106 2013-03-10 22:41:20 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5826dc2907810b908456ac8f64ee745822731d8aa62a09aaa102d9432c2e7512 2013-03-11 01:07:42 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-582723feacab8ceb3fdd12dc14e8dbadc0908d866c2a6cbb0adad41936e4bbde 2013-03-11 00:05:24 ....A 548872 Virusshare.00043/HEUR-Trojan.Win32.Generic-582927080bcc7b0c208cbd5ce640166f7806fdc0069d4cad3eed28d8a9ad7676 2013-03-10 09:37:56 ....A 719462 Virusshare.00043/HEUR-Trojan.Win32.Generic-582a464660af7f646a962cc753c69fca6e7dedca14698eb0427aa92dee19e9c2 2013-03-10 20:19:50 ....A 738816 Virusshare.00043/HEUR-Trojan.Win32.Generic-582abbb66f6d66860b90e6b0f8d3b33d385d84d7d62ec6298827ec3f93558d59 2013-03-10 09:27:12 ....A 65632 Virusshare.00043/HEUR-Trojan.Win32.Generic-582bce2c6fdc73ee4782901c1e08198e8cca96a6c45cb5bf501d549bda825236 2013-03-10 20:54:32 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-582ce097f4ecbf2702f23e9f6ed5ce3a7256fade5b81655e96c69ddb7c634e93 2013-03-10 22:30:16 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-582e1772f5f4bc013af466d80ee7e8a038f669d16ee011fe4a98ee82b65bd217 2013-03-10 20:48:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-582e58a4a58314261de6287874a500fdfad78e0496d83a9f2fadee05b42f7a74 2013-03-10 09:10:30 ....A 82526 Virusshare.00043/HEUR-Trojan.Win32.Generic-5830aef08e69a867fc10ea71d89410b282f835c50167e7c4f9a5acdebb7e6cd2 2013-03-10 23:57:34 ....A 164096 Virusshare.00043/HEUR-Trojan.Win32.Generic-58332fee5f1161f271fd638a768d7e19d0f9f71057a957b4afedbd2327c91671 2013-03-10 18:10:28 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5834644ee85bac4ed048f435e7b391cc93145bb1f5f1924270578e287b72a65f 2013-03-10 21:09:58 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-583504fc6b764fc7a0e71a848c7bfd51e4639d75f317730648c700e0b43d5d12 2013-03-10 21:12:38 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-583565240ebc1afb99fb357a42bb8afac8c077fdfda8c4cb966ef9f49d01b6aa 2013-03-10 09:04:58 ....A 1107968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5836764c07d97d8b24e91777d06faf99b3963deb0c34fa1acb5dc0ac49e0a70c 2013-03-10 20:31:54 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-58369bf253ef9fa87f706d53d416ce0dafac2b6ce05808bcb30333fc4f28bb42 2013-03-10 22:42:48 ....A 70524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5837c6ee96e75345b973f1361ebddf6f44b5a60b591742a68dcc0890f06c7805 2013-03-10 19:45:26 ....A 26769 Virusshare.00043/HEUR-Trojan.Win32.Generic-5838f5a01ed96f44799d8b7a57c30ec65d556ede6a397bb49b1f4af97a0c0276 2013-03-11 00:42:22 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-583a567eaa96b940537fa1f36c2f93fde5eceb7e6f4596e4241b2545862ee25f 2013-03-10 09:53:28 ....A 543232 Virusshare.00043/HEUR-Trojan.Win32.Generic-583bb9b82fe7f611a8a62102c5576aeab233af205d848b1f6e4d64f077feeecc 2013-03-10 22:12:40 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-583cb4a7d9b31f1b2854a42517c21e7de9158e9e3446be997079f55dd18ee7b3 2013-03-10 22:55:04 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-583d980d986bb918701b144c278e6d62e7ac7fb32bf048e35349c815769a45be 2013-03-10 22:19:24 ....A 24500 Virusshare.00043/HEUR-Trojan.Win32.Generic-583dd7813e2a397fffbf19d0aac467f956fca8ae69f71f8117b2f4332d986bc3 2013-03-10 20:15:26 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-583e04ce19dae6b85efe4353abcc8a6f73bbaf367bac0c41c3aef7681bd3ed5d 2013-03-10 19:54:50 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-583e656925d0d79f35ecb038721cd083cc3920536cef2069003205098001e940 2013-03-10 09:40:26 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-583f010c10efe50bd36dc53684f696db5c8ded0996ea795c92f024302e553952 2013-03-10 22:48:12 ....A 817664 Virusshare.00043/HEUR-Trojan.Win32.Generic-583f66f41a830f26af3db33fd42fbd043d9a4319a25620deb8bb72478d7b08e6 2013-03-10 20:37:46 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-583fce65d8e80ea76c86cfc42a2ee81a18c383ff2bd193c1c823fd47eafebeff 2013-03-10 18:43:14 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-58400a97d005490b805a374eef42340444d5ce08e187667dbd5dd8e45d410b1c 2013-03-10 19:31:54 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-58412a88cde046310022bed4c410d9ccf43b22b1b442eb3b7a474287d1997a48 2013-03-11 00:38:32 ....A 1921024 Virusshare.00043/HEUR-Trojan.Win32.Generic-584255b7294db1828e6e9a4b7c317ca43ad7e54af77ba0d0ed686934f2687b6d 2013-03-10 18:39:36 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-58425acd92d21cd6faf5af6c7eee2ca5a1648b22bd34466c2ddc351292e98486 2013-03-10 20:32:42 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-58433471c3984298b9ec00002c4b3ee55ca194eb812daca184a32a2bfcc42222 2013-03-11 00:27:24 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-58438a7335765882b480efd5c069ea326b4ead950f873f72dd07a00308cf4c4b 2013-03-10 09:38:22 ....A 1309538 Virusshare.00043/HEUR-Trojan.Win32.Generic-5844555383a91b11d0c7679419aee31a1280782bd7173c94fcb482b4bda21bb9 2013-03-10 21:08:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-58446a508a224a6c020c18f57e6926d92258ba7a7136f9316d754635e1a29d65 2013-03-10 19:06:42 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5844b66fc6c326575f50fd8347e9b3fe7c63746492650fdc7cc9b3461fc1bcbd 2013-03-10 18:35:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-58459d540af7bbe3e98e312994c2f41953749a850d2a660e2275af233399f731 2013-03-10 22:27:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-58477f6ea809989a1931855af1d614c6053a03e6531a0d2d230ebe340d98de7d 2013-03-10 09:03:08 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5848950277d778691a6ffaf9838d726ceb021cf43188097391e63076633059be 2013-03-10 23:59:26 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5848ef03ffae05c116d4888395f29d3900c25b64efe02bb68ce711d93c4e3402 2013-03-10 09:55:26 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-584922fe52f673ddc7e3df08944ae5525988baf38c34a2666e4d83ddbc096464 2013-03-10 22:44:56 ....A 272647 Virusshare.00043/HEUR-Trojan.Win32.Generic-5849cbec35e55aa36a0d56c0682b33bd5c7b846cfa46e23b3ee08b69abb698dd 2013-03-10 18:20:20 ....A 14220 Virusshare.00043/HEUR-Trojan.Win32.Generic-5849ff433c5be21800727d77c9c867559bbd9c74accddcca57c9bca0656be38d 2013-03-10 18:55:14 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-584a24d46b82919106d6cafefb37ed0de9e4ba58714d48c3a4b593bad448e0bb 2013-03-10 23:56:16 ....A 192604 Virusshare.00043/HEUR-Trojan.Win32.Generic-584b2d0e6d66a9f2a7b2f91e6060940b46d4b218d20ac8a99eb048e76502f2d7 2013-03-10 08:55:52 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-584b7245fc37b6582613f8b1115b2d1529d89535d366adced035cc6530661ba1 2013-03-10 21:07:04 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-584d66bdb560d37f1c1a862b255e83668a0c49542189d3f2fe988ce2e1ef5bb7 2013-03-10 20:19:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-584e0d74cfa75473def801d08d5c9bca0b1a59ecd957003a8aab92499ed4e50c 2013-03-10 19:41:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-584e338dc98236b3e23fcc672ee3c1d681c2c7f13ccb18a78b75b78a098f8705 2013-03-10 09:58:02 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-584ea11aa614d7befbe6403e8c8291715a465f9c5b82669c2711bef732d6cd6e 2013-03-10 23:24:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-584f8b835f0326c0e118f384d1e2b3188568da9e0d7ff31e7d7b5af0a5a4c169 2013-03-10 09:00:44 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-584fc83011322ba9ebb65e4ff9133f71a4159d0f27901e964bc9faf36c7bac7e 2013-03-10 22:47:16 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-585073b15f08290fa4b2c14ed91ffa9a42cf4aa696db411a87ded818951e86e2 2013-03-10 21:05:38 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-58507f013b03d795fcb309161eb323710ef377e6ea0789e4a6dac82ae00e3f31 2013-03-10 18:46:28 ....A 119553 Virusshare.00043/HEUR-Trojan.Win32.Generic-585096ed9655b918002c93bb0c07fde053201a46238157411c76e6a3fd728431 2013-03-10 20:31:28 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5850a14607d052005e0077ac95c3602f53fc314635f940d7bdeb0dc4d59476a8 2013-03-10 20:28:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5850efb8b66c7e3771d8f458775d3fffa1b4192f57bb48ebc62668af88253214 2013-03-11 00:02:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5851ed4ced5d15c7c3041e258783d549ccc65783149c80386847cef7fd69328d 2013-03-10 18:53:14 ....A 963072 Virusshare.00043/HEUR-Trojan.Win32.Generic-58520a975ed2b893c40ec9a0978d93c3794e0131399293cce7d6a5a54711cf66 2013-03-10 23:27:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-58527bf5952d5750e85c80241e2d29a1d9f1081a295b39e24f21aeee3c8619f2 2013-03-10 20:31:54 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5852b9ee10ef4d9a6f3ea7037321d826b85515f4db926af19d50793af3dcecc0 2013-03-10 22:16:56 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-58535998046f26eef616cd39ca4fd9bc23158568ba25a80a98af7566738539ee 2013-03-10 19:52:06 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5854ad52eac231397de81b534ad198e9f4b14d1c54340d453e64ee0206729c05 2013-03-10 22:51:52 ....A 913800 Virusshare.00043/HEUR-Trojan.Win32.Generic-585528f4ae2f0460cf0582029e3dc0a28ecec3369e19da16cd49c5c30ae1c294 2013-03-11 00:40:38 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-585565ed37a43c9d3008c7a41f388d10a65bb30a79d5afa06b0bfa7147e3baa9 2013-03-10 19:39:10 ....A 9485821 Virusshare.00043/HEUR-Trojan.Win32.Generic-5855bae2bf7cf24b55be1f6b9ad47595580643802b0a92f7b860a1fce6003dc2 2013-03-11 00:07:26 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-585604c5c874a5fc3352b7a8a402319f1e7654a4cb59e94594d0172357ec1292 2013-03-10 09:48:40 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-585610cfcf369532dd655e681d052c0b21ebe8242bcf5f9d29764b1b949cf574 2013-03-10 20:22:16 ....A 858624 Virusshare.00043/HEUR-Trojan.Win32.Generic-585618c8f24b6107514fd7b91fda2c3a33e5cc1942004d4cb29a0b6753eeb0e5 2013-03-10 09:21:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5858675129f2cfd09881e4e8499ea5fa810b5afa2a7256ae959a95819f9075d4 2013-03-10 18:46:36 ....A 841216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5858f0028f9b5916ca7aff953802a3c428c9641313cad99ef88643299dcfd01e 2013-03-11 01:25:36 ....A 229456 Virusshare.00043/HEUR-Trojan.Win32.Generic-585a74aa63255573f64cd9e4640bf92f306b756350f028ce5f95d142beb78afe 2013-03-11 00:24:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-585dd924e10f4e89a34505055b64a6904d42f72e151b03137e0dc45cf7677e58 2013-03-10 18:49:52 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-585f1c38fef640bc9d604fa745906b3c624ef14a54c06b77da3e6cd3e47ddd40 2013-03-10 19:39:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-585fb9778c5c3c8ed5e643f6aed2603b0e1042a44db17ebff07565cea0827180 2013-03-10 18:18:14 ....A 57886 Virusshare.00043/HEUR-Trojan.Win32.Generic-58603dcc7db62bab433278085dd95c95534907baa72b14431efc35f60603fc80 2013-03-10 09:36:32 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-586185ee516c3fbbdee08600c5cddef44d4b8ad8b50c4506d539f9e92cbaf861 2013-03-11 01:17:00 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5861ca3c471aa8f80742a8f192bf0928385ea81678ca8b83b209c51999ab6d34 2013-03-10 18:36:56 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-58625d797e002ba6c3e67bae6aa40fcc477be08ecc4e1019589d6d204854e75a 2013-03-11 00:38:26 ....A 37384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5862b63821c27222f6e71d38649b29160bcf49932da3044d4af92652c00dfa91 2013-03-10 17:58:08 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5863a8cac1a979562502d258197b111843094489a8941fa6b1c3bcae10d4be29 2013-03-10 20:51:08 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-586481e99cd30868a7414828a1d1d15bf763b2b149c1502e1f0202dc6666fa8b 2013-03-11 01:37:08 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5865419d01427ef7eccc896d821b678a94de0b1147acafc65982de60d40d17ba 2013-03-10 09:30:48 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-58662e62694c3bf489a19a75f681f781e28751cbd56d0bcc56b4eca639abfd67 2013-03-10 23:54:24 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-58671e4d37ed743e2fd51ff637c4da92cedcc8094c17ec2f3b937b3ddf842415 2013-03-10 09:00:58 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5867f31768dbe5dc62276233669c61f4cc81b9e6de08f0c91c652fdaeddf7ef4 2013-03-10 09:03:44 ....A 1014784 Virusshare.00043/HEUR-Trojan.Win32.Generic-58686eca57f9a4efd07b5616b6a0dd259e1b4db05e9d5eaf701415387375fcc1 2013-03-10 22:21:30 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-586bbd31384631a2a83f14f3ca7878601d508c9c906b27b7148ed5c11288b7ac 2013-03-10 23:55:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-586c8029ec6ba3f62ca40de053e9b701e9686c9813dbc8fa4f2bded389c83af2 2013-03-11 00:50:30 ....A 1635671 Virusshare.00043/HEUR-Trojan.Win32.Generic-586d1eab222392e6634a40206a797f5a1e0ff7d05d542908b362c4a986d20fa9 2013-03-10 23:42:10 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-586dfe3330288f50a13947ba3289b4dce1d1cc4805bef3ad06a187cd8cd580ab 2013-03-10 19:52:06 ....A 439364 Virusshare.00043/HEUR-Trojan.Win32.Generic-586f266460e8c9dbabbdfde1442a3eb68ec3e13e15d2dcb5d095e731e9104fec 2013-03-10 23:11:44 ....A 250569 Virusshare.00043/HEUR-Trojan.Win32.Generic-58702611f65209ae479f3452f63b1a265ca1cca5aa5e686e1b7c79af8244df51 2013-03-10 23:28:52 ....A 48688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5872879cdf09b81443eab997c2f9dc2eb8a79adffbfb9d07b3658d9b1466d35b 2013-03-11 00:06:50 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5872d5bcf5523ed0b34dcc991e7fb61ac32a22e5dd62da797f0c0862ab7b3612 2013-03-10 19:00:34 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-58738ad71cb37125714668cc0884357a58c90dad33fa99bbeef56f2b8542d6a8 2013-03-10 19:32:36 ....A 670736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5873a4cc0586f17895bc14c7dd33656606d23ec6bdbb4f8591981fcf309bf983 2013-03-10 18:34:56 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5873a99b94bd1907f35e6001330c0e7ea50fffdc461136a926391027bb5928cf 2013-03-11 00:02:30 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5874385c124a4592cb42ca3b997f7c899bcc30e84cb9d6877dbba7dd4c73ff03 2013-03-11 00:29:58 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-587491159e9fe7a16552de4d4c0068b72e63b9a80fde44fe232bf5b683fca1e6 2013-03-10 09:54:50 ....A 754220 Virusshare.00043/HEUR-Trojan.Win32.Generic-587522bb6fdb87ace9da58d50dc332c5d639f3240ea6555ba3995b478b2bcfb1 2013-03-10 22:53:02 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-58771c6e41388384185463d2c74d7e6106806d5698ba74550c71ac379f486c1e 2013-03-11 00:22:56 ....A 84692 Virusshare.00043/HEUR-Trojan.Win32.Generic-58794d4d7490b407827a48752977564bf2e97120e5578266a006eae1dfec7296 2013-03-10 08:57:10 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-587a05954643c000b0b28a460e4cec9949d262668496875b56e580b33ea11ddc 2013-03-10 17:55:30 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-587beed3016f237bc44a25edcfca183171495718f89de6490ff7eb8c1e7b6f0b 2013-03-10 20:20:26 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-587c03be0ae531c24a0fc776034ef61da8523a083c2dbed476fbb36f302217a9 2013-03-10 20:14:40 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-587c7923ec48d0eadff062c815cda1ce84e13426d258f18b44d8be2724fef7cf 2013-03-10 17:57:42 ....A 306242 Virusshare.00043/HEUR-Trojan.Win32.Generic-587d336974a090f3079df1b22dc44bcde30895a1c600f8ec8a1f42d6de0c3320 2013-03-10 20:27:40 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-587e81c44ff9c892b97649dffa5247b1f510dacb3513947b2f64022ef1fb6aa5 2013-03-10 20:51:52 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-587f20ae95a65c6f6749e7b020bdfa1e4c3d7e41e57c3719386dcc3f180e56b0 2013-03-11 00:02:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-587fe01fa2ae4fa6692e7d45d670b9105953c49f77e225699bc949b30b93b1b6 2013-03-10 09:28:00 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-588083906915921430f7e00c41d33c0bcff44c6281d4902bcbf1059f6e5cd4ce 2013-03-10 08:57:06 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5881b19df050d142de36a9dbf228ea5f0597c0d31377ed6292cb95d06f89af24 2013-03-10 17:57:26 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-58824ba740746e8434cde63f8e51d6c4ee90adb6c422fef3566fe47c197339e3 2013-03-11 00:06:34 ....A 139520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5882624edb8b2f50db09caeaa2cd039e4dba2ba5e515a9068bc88a8bba834799 2013-03-10 18:48:26 ....A 133649 Virusshare.00043/HEUR-Trojan.Win32.Generic-58829cc8501a43775a38b45bcc77d735dff3a3aeda6d845802c13d860248c9f8 2013-03-10 20:31:18 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5882ef288156c79bb5ee6f277637acea1bad7949634e22f68d013aaddc12b6c2 2013-03-10 09:03:28 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-58838b29cefc9b006fb2ec80eef366f49fd52f5d219c512603075e0244a2e40b 2013-03-10 23:31:46 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-58854aaa95ba8aa34b7ae4e24067919b76175791d31e8ba9eb485a3a0167c689 2013-03-10 09:31:28 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5885651cb7d119ac2a210a9c9391b2197655009fdea815e2d4e2369924c37928 2013-03-10 20:20:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5885aa8a952851a665ffdc83bd61318bfd41ef9781e2d9a556f5dd67e9dc2610 2013-03-10 22:23:02 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5885f09f8bf41b2506d7c3a5400804a7fcf3d4a923529dc5712980280a84b684 2013-03-10 18:43:36 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-58862517fb57f8837228a3a6460cdb620917f0a9ac42adef9bd0dbf745c10902 2013-03-10 23:16:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-58877490730cd91193d0bef310fd1564b05477bb083b2f5e1dfa34d715a52375 2013-03-10 22:29:52 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5887ae7861dfda96dd17ad65338cde617aa7b4938257db25788f983873cac48f 2013-03-11 00:27:10 ....A 11233 Virusshare.00043/HEUR-Trojan.Win32.Generic-5887d5fe7ab3a695489a43b38c4191692a0b1998bc31cd9b6589e45f7d6d3bd0 2013-03-10 18:19:32 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5888aa545cc81c22466b1f1feedeacd80ca1cef544b5fdff162a46a02beeaeba 2013-03-10 21:01:42 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5888b67c23e36a7b9e05e744ca405bb40c0c15cf36fa51d2d911b84c62ea0264 2013-03-11 00:29:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-58897cd33c3210b1eb6bc48c666d005a971523991d109360aff1edff6d6f0843 2013-03-11 00:00:36 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-588b2589fd310149e9c1f5dfb9abbb86f4e6fdae64f5f7a9d96a256e2e2358bb 2013-03-10 17:57:28 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-588b2e912930ec2add672ce50cb1d483379d4a9f189bc386601211b5997ed23b 2013-03-10 18:59:10 ....A 884452 Virusshare.00043/HEUR-Trojan.Win32.Generic-588bc16040df8af52f47f6c2a48e9c468916ec135124fbd2b12b9c91a6aa057d 2013-03-10 22:45:42 ....A 449536 Virusshare.00043/HEUR-Trojan.Win32.Generic-588bfa23893218929a9ff80d2dd924bc0ad9fed3ef9a457151c5d4e351d62aa9 2013-03-10 19:51:20 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-588c49344546ea1a0a58b5564f662dcd2f3da67b41073a827d7a8f74f5a735b2 2013-03-10 20:23:52 ....A 1392128 Virusshare.00043/HEUR-Trojan.Win32.Generic-588cb44324bdb1bb124388143e2c22b0edc020a387b6acf069e8d3dd4eab9031 2013-03-10 09:02:38 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-588ea8cc40f3b9132f1e56898031b34e006768a4f9906c8cfeda395459cc2682 2013-03-10 20:17:56 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-588ebf4731e4f8e396f4af1dde307007e221931840bbfab362c6f65cf8aef956 2013-03-10 20:57:04 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-588ec7845206aa3304a91aeb626b1778e6402a7b12ea4df01b9fb5129e032ec7 2013-03-10 09:09:46 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-588ec8ece72e90f80881a711fc35a292213189f6c5dbd361baa86de6b29131dd 2013-03-10 09:59:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-588f7b5171e907b68e3ffb179c5dc31d8187aaeb9d3aac1d2616b7e4cf4ab6f8 2013-03-11 01:43:16 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-58905c74520516e7d0f1a8da4574ce7c816018975d7f7659a73c0840bff61177 2013-03-10 23:33:06 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-589074f2c2f6b2c0353994af89db44ff88cceba2aa43fa160275f70e86538b76 2013-03-10 20:22:42 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-58907626cfcc5767da9eb146dcfb1c6cb116fea692057e7f4b0af5f85580257a 2013-03-10 20:24:40 ....A 911334 Virusshare.00043/HEUR-Trojan.Win32.Generic-589136d28439b35d418d12aa841f36b4c4affa8bbf9c356d8d7449dcdefae083 2013-03-10 20:30:14 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-58916a67f104dde128a3d83c6b43e617af0e6ce630110de5009dcb04930ebb40 2013-03-10 20:09:58 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-58916ba4fe4560de8c886c816e448954af050e0254504094cd4959d75248b7db 2013-03-10 09:49:46 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-589252a0ea435b6c782fd95d4275fab4c249de83a3f29ff8b05803d68f22b341 2013-03-10 20:46:18 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5894da6d8fa2d7c3422bbfa534f02e701d2ae95530a3512e975560fde881cddc 2013-03-10 18:15:28 ....A 47664 Virusshare.00043/HEUR-Trojan.Win32.Generic-589505907cf2a53650910395246648bbe133d8f9891432df22f9de316400e1ad 2013-03-10 20:31:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-58952ea2002960797da3b9e97ff885522435c8fbd059b5addb999a93531e289b 2013-03-10 18:14:38 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5896e12f433b3693d245229ae1e42d50b5475d6acbcfb1ee684857e0ca7f0dd8 2013-03-10 20:25:06 ....A 275335 Virusshare.00043/HEUR-Trojan.Win32.Generic-58971a0576233e79dceb3fa4859d2a730b8ff7b0949eeb47d6900f54dfdb1db9 2013-03-10 09:51:50 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5899c7d88784a6458f71cb63c459a20b9616e6dc121dc51e70c63f343955d159 2013-03-10 20:48:30 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-589ac2628cfc6a3c982719e2996504678dde0fb8fac77116c6e5db2878715dfd 2013-03-10 21:00:46 ....A 796485 Virusshare.00043/HEUR-Trojan.Win32.Generic-589b243584515ad884bea080874586fca10b30bbbf2736cbffe5943d8f8bd6d4 2013-03-10 20:54:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-589b7e2abd47f0617e6ebc40b46c75ba26dc5cff58f9e616c31832e0e9c49eb3 2013-03-10 09:11:52 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-589bf86ebe634cf90fd58f343db84ab3193717c31db0ee9166d376ed73cd1fba 2013-03-10 19:38:36 ....A 32672 Virusshare.00043/HEUR-Trojan.Win32.Generic-589d2c364b52329fd26f2c1cf4d95e05e3d2c3db1bbbc7556225256be042aa50 2013-03-11 00:05:36 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-589e81716592af8015d17c91504a53f3d6d939d0afd88fdfff92ce63409c3e51 2013-03-10 09:32:28 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-589f6fd3910fda36619e7d71080ac7242a0d7c2111bb5e9bc71ce8149a5c1c48 2013-03-11 01:06:22 ....A 6291456 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a0cd5ec0ec93b462dd1e08ce4a0fcdaa2b55911904975a5d87cbd2e8de49ba 2013-03-10 22:46:16 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a242a011416608443aca60843a68d9e12deea32be023e549ad2ada2c808ef0 2013-03-11 01:51:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a27df71413c61c9f50868fc883956e6144d5f4d1161c06a0a9d14bf78008d9 2013-03-10 22:44:10 ....A 186527 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a2a8670caa76481ab7702b3d16f6ea7b3fe4fe06eac38804b1b3253779acc5 2013-03-10 23:25:12 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a31911479a3b6dd2c0c979bec4ced5190cdc06676deb040f0361818f324895 2013-03-11 00:00:50 ....A 2267136 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a351db05238e99009070c85a3adcefaecc89822c80cba7aa2b447ca3580e72 2013-03-10 21:10:08 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a36a23a0aaa3e52547fa9f7c9e547491088b2981928ed977330a37baba6d11 2013-03-10 23:15:56 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a458d14bc44daf3bb403682b4d5065dcc0a1a417fee17cd7121c4457ac2d97 2013-03-10 18:21:02 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a49ccf799f5f6d912da3b64afe932bc801e98d1b8757f8c045c708cb64d9b9 2013-03-10 18:46:02 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a52f8f3d8c0cb9db7f69615c7bc743ee9c572d984af8550faec7926432c691 2013-03-10 09:59:36 ....A 250746 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a5654d942c5b27a77a2babb74e38d45cb60aafe94ab80ac56bdc290c58ab5d 2013-03-10 09:07:12 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a5804f702dd0e6c48c353957d2e03d60a024b822bb7d8a2c7e587c027c79f0 2013-03-10 18:11:22 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a5ce47aafd2ebade4553a0e14d07f2cbd0ff0cf57d4c4c647e7446f7b8884d 2013-03-10 18:08:48 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a6442203a7ba0c1a7a6534e671a12c5a6a8ae92071389bca6bbe7167068b69 2013-03-10 20:33:56 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a786ba1a0a4dc2ffe2ad06735bc54f5b961f9b82ed1a16afef6314ad300c60 2013-03-10 18:38:02 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-58a9de989f0d1bb10b9aa862d83de3ef22c68790dba19afdd5720da39de45d3b 2013-03-10 19:01:46 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-58aafa4ee0373faec2c730770e0c1edf4edda60adbb74aba59934caf3982fb11 2013-03-10 08:59:38 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ab9b8e7baa775792813c8838d21b3f825d047a876d1e181fca08a4d49cfd11 2013-03-10 19:04:18 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-58abdaa8248e4b1ada492f77e098e410eb3c0fa54085598f66e3213b8e57f209 2013-03-11 00:00:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ace6b47f879d61c0af141d77c42adc0a5d000c7b308600516c6c333fb5283d 2013-03-10 09:04:32 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ad10bc920342a114df1c9fa2d82a32e04189b95f94ecded5625d91bee3e8f7 2013-03-10 22:42:30 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ae17324119e54f891cc0ddb230205d0ad5288e280beff1812a82f2ba68b5ae 2013-03-10 20:11:00 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-58affbb8415a28ba234ab8ed8a47c6f039b9ed80238a63f2ddbda3f911be7a53 2013-03-10 09:15:48 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b0aafefe8f73fcf13e0e83fbd9b4fad44954323dd6ba500c3d5d18bedef4f6 2013-03-10 19:24:40 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b16c883822b924a97bbae8dc43352897f12d7b69bd35e7b7682349d67f1164 2013-03-10 21:08:16 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b1943f485fcb5848975840d9ccd6355069f542b962da446ad64665a836a41a 2013-03-10 09:17:00 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b63c9ad32a3f7a7a4a9b35c62bcb54d08a1b406484bc81350b3333dd495824 2013-03-10 22:27:04 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b73c8151b4488532973031d7169806fe1fa8e5c9f571e45fe488aed9c43dea 2013-03-10 09:15:40 ....A 98307 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b8188c2641bb473a05256166bf624decb26ded3a61a2f74b333872d7b65a54 2013-03-11 00:05:24 ....A 25769 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b915703fb89f0246c6b968daacd1c22ca03056f331c0974b03c79f6400549b 2013-03-10 20:44:44 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b94163a3b5dc8b7c7fc0d92d9cc96947205d0f4993638978cd716f8f9934e8 2013-03-10 09:53:18 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-58b9ede7e28ddac0b014fe2f121eb7535f6113a52dd014bcfc9ad60d9f2b710e 2013-03-10 09:57:40 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-58baaad73e716c2eedf2e480fe0dfd4a81e57a5094f90f5dea9136bb7b783ffa 2013-03-10 18:37:00 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-58bcfd9b73a7edcece6133e75c27124f552c0f212f767cb717c68b4c1e255906 2013-03-11 00:13:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-58bd37e644e329d6706def6f43efcf6c9f6e59fc1c5e58808f7818955f073c3e 2013-03-10 18:32:46 ....A 305664 Virusshare.00043/HEUR-Trojan.Win32.Generic-58bf5b80334d3c3e6b4f7bf3e1b596e51d5cd4aa87dbd3bb03a6014f607b45fc 2013-03-10 19:41:26 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c154dc5b377619e9108f8883fdb97a3bb32c2a2761708b5375a5a2c0f1ad24 2013-03-11 00:11:52 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c249b850373d688569668020bb6f4aafadbc9127e8836f15fcddf822630353 2013-03-10 09:56:50 ....A 344576 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c369448ce1cfea748e478ae417a29e9baedb91109e90c7a4dfa252c80dceb2 2013-03-10 18:15:48 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c377932b16c9b0659ca8c25839ec58e2dea2bda7bd15284f7ca27b635acc86 2013-03-10 10:03:34 ....A 808416 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c403af8e268b53074fdbd873e9595ebbc3ad8555fc024a7a5771934f42f9b0 2013-03-10 09:13:22 ....A 84087 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c434097f59fad63260abec4d8028387f659149ad39f643e2098eeea23abf8d 2013-03-10 20:46:50 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c4a179e8a532d62142f1c2453e0b8e76d248af4c34a1420260ceabf7a7f870 2013-03-11 00:06:10 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c615ea944005948a444b2d235164837fd852aa69766d2242120c5b9533d8dc 2013-03-10 23:23:12 ....A 31692 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c728960fbc66e844ed694e29d4e2ca26734e50475586bc82f12714e42988aa 2013-03-10 09:36:12 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c8a203dd54328d5c01cc437ab431e3a77f1e036cc28debf348b022b1f062e6 2013-03-10 09:25:40 ....A 55732 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c8b675adc4f87a2b0f430ad566879e69d4aa93f082cd26df8c4bc0e16ce3a7 2013-03-10 20:04:26 ....A 194458 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c9a4b0b7446f1bb68a76dec4cd4485ef7e4d885b2d950c8cce526c61d10488 2013-03-10 19:28:12 ....A 315466 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c9bc4d0d7d61737be71a64fa93b8c29e5009c73d850f4bcc890ce621fe797e 2013-03-10 09:27:58 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-58c9ea1b4b4fb4f01a66090c02c2d6fc22bb31f768760154656ed044cb4a8ccd 2013-03-11 00:31:50 ....A 36514 Virusshare.00043/HEUR-Trojan.Win32.Generic-58cbefab60427676be6d38019e3661a25e47d1ddc2feb93d02e96920850d7b17 2013-03-11 00:06:18 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-58cccf9d00bcfc2c197d495bacc5a162c4568290f921ab49ebf23c343c665163 2013-03-10 09:34:36 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-58cd4d7022c956dfff21cd9c2955616f8ba7fb68492398b6ba73f5a81d4ad012 2013-03-10 09:25:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-58cddc189a5e397795d82ea4a7df601fc1fdd13514dc06664891ec648121f5e6 2013-03-10 20:10:02 ....A 94228 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d06762bfcbe566b37adf46154478c8e880812618207b5332481c8ac50cf015 2013-03-10 22:52:08 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d07e3569449231e43ee6addd0fc9ad69392954902bc381809e2231f68363b4 2013-03-10 19:44:18 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d1b733d9f5a38c18eeffe95299a8e2a27bac1d93b9ff4e7adaababec298daf 2013-03-10 09:40:28 ....A 700904 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d1b971f37679c7e557486f4bee90d42c45a315cf550e9c2120925a06f0b8cf 2013-03-11 01:47:10 ....A 2697216 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d2a7f78d55f8116226916e757ee3a8d7861e67a3d0aff81dbec6a808c052e6 2013-03-10 19:09:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d2e35cd3ba271e812d86f461daf0605ba9769eadc2223a5f33a95b0333f9c8 2013-03-10 21:20:10 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d3c2b4fbddf120447c6903def3a4dd58400e0280d473eeffd0abbf226fa2a9 2013-03-10 20:02:32 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d4781ead8b7049c92d20235ab8438605b07d34b5fddb6f13b468a868428549 2013-03-10 19:36:26 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d64f206a1b5298f49636a0c8afe18c36afa63af0142542adf81bee0d23dc90 2013-03-10 23:03:58 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d6696d5df0233fef3e8b3ccaec8b1c257d4ba6a62968f40e3170ee5813036b 2013-03-10 22:24:42 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d74772294736b4487d619f8eac01ecbda151683a3c0e06bf44a91eea951c58 2013-03-10 18:27:48 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d78c014f6fdc579e29db94cb434730b20b913792e44f1a1de4a3643edc78c8 2013-03-10 20:44:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-58d9e04e6d6aba18df18cea14c21b8fe6c9262617182dbe4c026d7fbe1540955 2013-03-10 09:02:46 ....A 544356 Virusshare.00043/HEUR-Trojan.Win32.Generic-58da9f4d8693860cc52edf43b3c38743c16862afbcf45fc05473f942dcd7fffd 2013-03-10 20:57:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-58db149fc0c5b64686953e63f5db5ae905f14b793155da5790d1b126186773d2 2013-03-10 19:30:46 ....A 1555339 Virusshare.00043/HEUR-Trojan.Win32.Generic-58db7ece0d955fb17aa5b0ccdea3988b2f7714265d160cd6e2acd55adb808701 2013-03-10 23:49:22 ....A 269087 Virusshare.00043/HEUR-Trojan.Win32.Generic-58dd388916eb2953b59f0ca12726ea8103c538bb1d1cbf21d1479eecc22869ca 2013-03-11 01:38:32 ....A 1565919 Virusshare.00043/HEUR-Trojan.Win32.Generic-58de8f251af0d42c5dafd407e4af4c640cb65535677095870241f742737ac3a8 2013-03-10 22:35:02 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e063a16cb2824aea1efff5539a3fc588d4e6b219e5a859c67de09288970637 2013-03-10 09:38:28 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e0a187fc94e4f7033ff0bc660d45f4e043a33cb76fe369c50bbf7debbc7a8d 2013-03-10 09:58:16 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e148fd1906e5f0310151e7bce4c8b63b529f9f77e1c23d1376305120ebfca4 2013-03-10 23:40:30 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e21d7fb8def7b6c70b3643ccde99da71799f0eb0148631505ff7047f9518ae 2013-03-11 01:33:44 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e267432cc3458d2906ab0d64925e1115a09567056dd367906e6546a021fafa 2013-03-10 21:09:08 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e29416bd2b6e6b8db7bdbabf2b87883c9cae79910fc582877ee87133a92b92 2013-03-10 22:41:26 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e29dc46c8b65ae2e0924b4577f5d8b2b91ed3ad156d0443af9d0aea65a0dcf 2013-03-10 09:42:08 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e458abe4379b74dd10f09cd39ddcccfa9fd590fbef2f567be9c8d7df759a93 2013-03-10 09:44:26 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e782b15d985c9285150fc5114f2b0f7af5506596e63eabb6f5a91f398bc6e0 2013-03-10 20:31:36 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e80e9f4eb5e2cfd6af858c8ce8fd858cf69b9a52c9246c30581264b4689c27 2013-03-10 21:13:54 ....A 456704 Virusshare.00043/HEUR-Trojan.Win32.Generic-58e8d6f63b6b710b4ff95bc0df56a46bb692482c7928bc188a75ff7cf77a1733 2013-03-10 17:59:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ec02fac0eed5e0e14ec0921728311f50f847609f45189376c66c7a97b335cb 2013-03-11 01:16:22 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ecbaa989dbb90dc426edeb97f61fc5363711380c01cb2df0da423e681c01f5 2013-03-11 01:20:54 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ed856786c51e3c9b6a84930d32f14d13afb5302566092d4178d2d25d76659e 2013-03-10 22:35:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-58edeb06f6e213267f4e9fbac5be7ce44c9d1cb09ce242ad1cf27011f765cfd6 2013-03-10 10:03:48 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-58edfd98dcfb5f1d8cb4150150b17a1c0a8e37ab04c01b910618b7e06d029a5e 2013-03-10 23:12:00 ....A 609285 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ef84aef66ba28cc578b88f7e48275f67999bd43aa36eaa4756110cdc307e7b 2013-03-10 20:28:26 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-58eff526563b93f79d10ea37c317523ad7d8f7a4b3881c4b16b08fc908e4116f 2013-03-10 18:03:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-58eff668491ed47a474a4600128e9fc14d7cce07c17f7b60840b334550aeac01 2013-03-10 18:00:54 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f0172b06999453ee0728e7932439001c393aeb0b1addfacfcadb24b33fb48c 2013-03-10 19:56:14 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f17064b51612758ced084e2777c78bb9e636597dd53ffdc640fb827913e183 2013-03-11 01:21:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f18ec04979ed14376d22e8f12321136e7d2e3055ee73c500c648f222988616 2013-03-10 19:26:30 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f1ad4f0470c2c15a9825f4351f51d204e4a646ab953f8f3a67b2f14939d441 2013-03-10 09:04:32 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f204aaf6bdfbc8ede044d8a5048d8f643c2e297969b4a4a742262690a8594c 2013-03-10 20:42:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f3001acaabf02e1af069720076c11349f213ff9b5b0902479355af849b5dad 2013-03-11 00:06:48 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f3d44d1f44d4bba54a0e4165ff2dfedf343611fc6e45999d0cac2c153070eb 2013-03-11 00:00:40 ....A 449938 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f3e3484543d36047258aaf0696fbbd3cb0c271afe548d36a3c389701637f43 2013-03-11 01:45:06 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f574989b80da79b5bad7283736b6c8f66238c3f23d579425c4a17945f55131 2013-03-10 20:03:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f5a15a18ca434a6766ea5f0ad9f2da2472ba0904351e80143312b6c348c366 2013-03-10 09:04:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f6c3f66747ec7f1abde1d781e02828a77b2551b599ad5dcd4bc227b50cfab2 2013-03-10 09:55:08 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f8df2443200017875a6b02cd43df64926f3e86584e3cea9f25ee2bec51bcea 2013-03-10 09:36:02 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-58f9741f3e5bed39ea19fba51564a6d7e6e8391cc01ffb916f5fe734f7e8747f 2013-03-10 18:20:26 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-58fa3d52ecba5f25aba5ca1a7d6aa49fb45b5a3fd908484258a299c9de51fff7 2013-03-10 09:06:32 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-58fbb413170e5645c60141489e825e5cd1df7487e261b3e1484096aae575a791 2013-03-11 00:19:34 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-58fc07b8b4e6ee8ad2ad23e4e3973ed88422a48279f8c493edd9d305c5ca9c96 2013-03-10 09:54:22 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-58ffc22372301dfac0a98f762ee6919761fba2c0ff70b0699a76aa11b03b65dc 2013-03-10 09:50:20 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-59006762de80ad07a59e0651ca43a840a1a256754fe84c747a37552dcd0add80 2013-03-10 18:07:32 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-590212c202b88c99dbad359d3ea9f80cae3b904df74eba8ba3f555d97e642dda 2013-03-10 23:51:42 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-5903355848c4abd111eee83aa218cea59a1319623a5859fdf3af31c9255e415b 2013-03-11 00:48:18 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-59036bfb7f73a3e46501adfde2997b090f084bdba2f146390474572ce71ff902 2013-03-10 19:00:54 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5903f9e64b1595e48121365a2112dc1b49ec55fee3de0b2518ed1b7a35a023b2 2013-03-10 20:51:10 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5905f26c172748143fb6289acdfa9cb9e28d55bf3e646d2bbb4faedd0114e5b2 2013-03-10 20:30:46 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5907f986f6a4b2f1d0be8dda324ca11f196c2b5d440694e0ecdc92d83171cd1f 2013-03-11 00:16:12 ....A 294882 Virusshare.00043/HEUR-Trojan.Win32.Generic-5908b0258be607d7fe18224e7e65734e13092feb968ca4a521f629bc39eecd9a 2013-03-10 20:07:46 ....A 393725 Virusshare.00043/HEUR-Trojan.Win32.Generic-59097410a821e1863c89cfac35a712d4681b81afe6d8bcc3678d2325f9545c18 2013-03-10 23:27:18 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-59097fbd2c319c48f7443e916d11bd90ad5ce0f0122927c7196e658617e11db2 2013-03-10 20:38:22 ....A 91776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5909b52dd44d1de797dae10f87a5e027d724598cc02e22fbd0e76d239aa93cce 2013-03-10 21:22:12 ....A 275928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5909e8ab4dca1ab511a1d30ef06f1fc9a87aadf74f65d228b78129c6ddc1543c 2013-03-10 21:05:14 ....A 1866752 Virusshare.00043/HEUR-Trojan.Win32.Generic-590a783bb65ac1dc9c4b3a344211d94804f7d41e0663f06e0ca07a64d9fa73b4 2013-03-10 18:37:32 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-590aec6cbed2ca1ae74aaa95f49038869706526cdc6425aaba3917d10c7f986c 2013-03-10 19:36:38 ....A 1677312 Virusshare.00043/HEUR-Trojan.Win32.Generic-590bc21b60580c55702a074632d74cd086227da151f373b42b7f6a35fae9a561 2013-03-10 19:52:18 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-590bd1ddc3dc68ca6be61b31913844053cfe36c2dc62a22608af4f5b436e7884 2013-03-10 18:16:42 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-590c6e443c2ca9f3637fae6e176b72bfc58e2b0b39c325d0fd9c5a6a5406727e 2013-03-10 20:55:00 ....A 978245 Virusshare.00043/HEUR-Trojan.Win32.Generic-590d077f450c4e4f6d695a9282e2ffbc1b6b32696c225a04b50449e4382d419b 2013-03-10 09:02:08 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-590d5d3ea724835b36497d5589d656b756f5877c4f9111c7264832092ae42600 2013-03-10 23:39:50 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-590f39212af36e87a7bc6e3cdb613b4cff9bb94b779d63b9f9ca4790a0144c11 2013-03-10 22:41:48 ....A 1552384 Virusshare.00043/HEUR-Trojan.Win32.Generic-590fa927d0e2579a72efcee6666f3e2f1e3e2d128a85166e9711f8f0ae9a9d5f 2013-03-09 23:12:46 ....A 248912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5910181b5fa5b6fee9be20083427630a72fa3a62b6e6add04e2a7f7963b78501 2013-03-10 09:01:18 ....A 1001984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5910cb810d90dd3aaf240f454f9f93f7fcfaa86e8f0aca66644b2d76737da464 2013-03-10 19:04:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-591145f313001ce212b267f662f916f470a6b905f536b27f990de49af0c5ee54 2013-03-10 23:32:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-59114a7442ea17aa061d590fbb6ec20e61fc2af5d4b85f4a10f96acadd596823 2013-03-09 23:13:36 ....A 669184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5912dbb0bbb74bd84f7c79f4f7d177856a69fbbd781a86551d3d47490ff7a158 2013-03-10 19:56:44 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5913abe1b5f91b429a1cc9855e714707083d7f31cf84ac0ffdd6972ebb4fcd69 2013-03-09 23:18:26 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-59143ed41ac4b56ceced3231092a5a0e3fd0c53d7f15f6c9aa9cd652b8211718 2013-03-11 00:39:56 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-59163680e6f0ca6edbb224e3f609b3bef670245c7e24164923582e9c2b3379b2 2013-03-10 19:28:34 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-591675239bb9784b61934fdbc8ebc97b9a360af7f693418556be87601ca45ba4 2013-03-10 09:06:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5917bd12927d3e890b9fb47ed4d8993fe95e4fbfa1fd3bfa68692caa7d175ef8 2013-03-10 18:08:34 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-591849a6966b85811667d983e72b7b57c71e9e43c04b3376169e2150250f1b64 2013-03-11 00:15:16 ....A 2907648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5918f79f905a81dd71fbe6e1cc6650320da54579735dba136b0504d7cbd2589e 2013-03-10 20:46:56 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-59198303ff2e431c003ef0eabfd7fda5deedeb9bb473fa68dc073e5e142de227 2013-03-09 23:13:50 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-591ab579e0bedc6558fb1fcbb7f4870c5170962628750ed7683e64efbb3eccad 2013-03-10 19:27:34 ....A 269784 Virusshare.00043/HEUR-Trojan.Win32.Generic-591bdb36094ecd2c750415fbe34f4ad06d81fa1412a36dc2364e78dc9779188f 2013-03-11 00:13:34 ....A 45071 Virusshare.00043/HEUR-Trojan.Win32.Generic-591c26804549ce8a4269695a85e01c94c7fd9bb18dae154ecb838307291290ff 2013-03-10 20:48:12 ....A 274701 Virusshare.00043/HEUR-Trojan.Win32.Generic-591c54cc2d3931e549b3def37f6b5ecdc5d88dfe9ec2d08ebb64224ef85ca6ef 2013-03-10 09:57:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-591cb28441a30f7ee99988bf2065cb0e51e17d3cd1d95edf649a2c7b07820612 2013-03-10 18:03:24 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-591dd01629624253fa35e7769ff3816f8f234d79e30eebf0ea828c12c796b05e 2013-03-10 22:18:56 ....A 35891 Virusshare.00043/HEUR-Trojan.Win32.Generic-591e0dc162febaaeedf0b8324989d32aed256e69253894093ff3e0a78fd04721 2013-03-09 23:15:16 ....A 1042944 Virusshare.00043/HEUR-Trojan.Win32.Generic-591e266c9e2a0741f70001f9ef519353fd190460fa41a53bf17fbc65ff6896a6 2013-03-10 09:04:58 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-591e9fd32498aafb3c30a2689e02a197d22481f432fce5a3b20da29cfbaae047 2013-03-10 22:49:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-591eeae02341ec67e0aa11b6f529c34af0f59db4510f0a39eb53ab4a3045ffad 2013-03-11 01:33:56 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-592012a344dff0ed8ded03dba752c57554cbecc55fb4d33354c4da7a9853ba5a 2013-03-09 23:16:26 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5920509188cf12c76690b819010626fc110415f09d86a9037e3c2fbf8463b700 2013-03-10 18:16:12 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5920ab5575406845dc008fd7a5a20bdd6d3957e832de454a3a9d711ecd722c22 2013-03-09 23:13:04 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5920f5fd023db8db37488281eed80772ef92c1fde2a9ef7c508ed635bbc6dc49 2013-03-11 00:25:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-592174cae90e0a4c105b0392675347811a19c8f2ca56673e6ca34141ce8a3f97 2013-03-10 19:03:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-592207b76216ccb962e7f653765c25c73b5713b0f306dd4092502b892ffc1c1b 2013-03-09 23:12:20 ....A 588288 Virusshare.00043/HEUR-Trojan.Win32.Generic-5922165adfd392b7582390f55c00d50e0cc91b6a72bf62f8f75643c9ce3b9055 2013-03-11 00:40:52 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-592262bfad87d5c30e80eabaa0fd3ca1bac86f99ec8093fd54f35f3ab52883bd 2013-03-10 21:14:46 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-592283f2adc73d636db04065fa3456eba06ac5ed96bb06db96e25d64c63eace1 2013-03-10 09:20:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5922b4c90cc630ad05f41de735921c52ad6fcce0b392f8af36a28e87ba233a5b 2013-03-09 23:20:44 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5922d0e3c82e2f0398fc026a30513024ad9f6057c2dcf3ec96818050d08956dd 2013-03-10 22:27:26 ....A 118800 Virusshare.00043/HEUR-Trojan.Win32.Generic-592379d2bc1e5f93b85b5fcd8ca69ecb20b28315aa79fab377cf5bf6e0349bc7 2013-03-09 23:12:56 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5923f3da01b79b96ffd40e3c5154708cba52a814ff7bd9ad0981c65a857434fa 2013-03-10 20:43:46 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5925ab942559cd58d67a880bd517b219dd43a2d2d8b3d53175155664d647466a 2013-03-11 00:42:10 ....A 215682 Virusshare.00043/HEUR-Trojan.Win32.Generic-592722d29df12d78eab4896cde98dccaebf470bf066cd8a164b5c2b6dd22aeb9 2013-03-10 18:19:04 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-59272cfbb18ae40bc8f2543ee47a3633044e277dfe9318de54eb2d82cd87989b 2013-03-10 20:45:02 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5927bb663a71545f7c9b248df97a47f265c67cf9158f5ebd67970ae21f19ba38 2013-03-10 21:19:40 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-59290bfe648f1788848bc21516364220e7a7bc32d23b1620a5c9c80427879381 2013-03-10 21:08:16 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5929b8ae26689153ac5f032b078ad641b2eebd2a32ab262db4981d79a80c9f13 2013-03-10 18:16:40 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-592adb0c15ec643a985da85e9e0b79837842d9b7901c0bc67dd21883edd7be12 2013-03-10 18:27:14 ....A 794159 Virusshare.00043/HEUR-Trojan.Win32.Generic-592b00af7da8455f5ebb5b21b1042f7ee057ca8737ee231b2fb5dac4486b4ac4 2013-03-10 09:43:06 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-592b23967cfb1f827d8f19a9c1f36b7c80515e9985989f6728e2667d77b44c76 2013-03-09 23:18:40 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-592b67152d7cde8ba1dc8bbddb2eb1445ed9564a5e58c61e26f5b4630b7234e2 2013-03-10 18:53:10 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-592b9c007efaebd061dbccc63f86d6f9579d2332afb2983d128f6324e842cf36 2013-03-10 10:03:30 ....A 266258 Virusshare.00043/HEUR-Trojan.Win32.Generic-592c2003f10081480e7307b72df7d81cfcc10634017dd016cf5aa40f54c3e173 2013-03-09 23:14:16 ....A 576000 Virusshare.00043/HEUR-Trojan.Win32.Generic-592c39c6cf08e3fa8b94cd0695b804dc4f5c47bc2ef4e87d6a079cd3a6ef8b87 2013-03-10 18:21:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-592d5aabed0da56a2fe52e476c53bf0ec956b560719096ca706a6ee1c342c9c5 2013-03-10 22:18:18 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-592db3e04da70c76cb11d3de11f342a0fb68eafb8c5f5984eb9061cd3fc54ce6 2013-03-10 20:16:06 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-592dcc6d988df7487632fd1509839219869d71975903960b1a26e5091a1700ed 2013-03-10 19:51:28 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-592dda1d2e949174e62c234f8ec4d7824dee14abfb80aea18e7e6e740c701a45 2013-03-11 00:22:36 ....A 617142 Virusshare.00043/HEUR-Trojan.Win32.Generic-592ddaaadf85ca293cf3286db9abc5c07c81ed34a3cdd93c09cab0a5334cf8c4 2013-03-10 09:21:36 ....A 117645 Virusshare.00043/HEUR-Trojan.Win32.Generic-592e4edc5515089385f20d0e39ea063f2a47c6b0e47391ed12c09610ed662d5b 2013-03-10 20:23:50 ....A 77921 Virusshare.00043/HEUR-Trojan.Win32.Generic-592e6f2e7f913cce456ab2863f4f27a6d648844472221d2f4602fc7be1ddd861 2013-03-10 09:42:26 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-592e7fbab6944b761660d2630b3ec87afb2005f42fce3c700907a1de764cfb3d 2013-03-09 23:18:14 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-592ed6de65c41da80d163582f78a1cbd9589c2b121716dd51e0e67aa6de20620 2013-03-10 19:43:32 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5930407e3cb6ec166de321d0eb64cd119fb5242a4d33c2fcc87eb5ca6c601be0 2013-03-11 01:39:42 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-593101d63ea023622dbff8c2dc9536102e740a2fb3d5c7bb2fe4a02ca397b638 2013-03-10 20:46:04 ....A 940032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5931e6f97b501b2dedd7636c591236adc733a4b8db6fc8634928e0145b2f8061 2013-03-10 22:48:18 ....A 569856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5931feb1c620f95210fca2efdf1ca105468f0b5e3645e4c30869782553bb6b29 2013-03-10 20:19:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-59337546bf089b56db357a1c7f62aced1a669ee2819a8ad98deab84cfd86444c 2013-03-10 22:28:48 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-593452bcd0f75de0a77f6758fe40e07b09d216d61f60db65bac9e299e9864e76 2013-03-09 23:13:22 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-59349ebc1769836d25318ef38c768e8ba9d5ce94a02633e8d702bdbff6c2e6b2 2013-03-10 09:05:02 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5935094208990d3bb97ac5cde5f69536cd11b4b3b16eccef16f675bbee6a1be1 2013-03-10 23:33:46 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-59363e999b2aaf0a222e4f7e848f302bb5d356cb0f72263b1c4dda775d9a70a8 2013-03-10 18:41:58 ....A 943616 Virusshare.00043/HEUR-Trojan.Win32.Generic-593739a6cd1f6a0214ca1a987f6d9e8400b91fdd741a71157e0c1ecc8d4594f4 2013-03-10 19:35:00 ....A 181323 Virusshare.00043/HEUR-Trojan.Win32.Generic-593751b46e90f63d505093b86f7ed11753d1b6371d391d691e8e3e89dbf1b878 2013-03-10 20:39:22 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-593b453db2c9cc1ca7b15363094156029a28f14ec6f537f78a9e721a166fbd57 2013-03-10 19:30:22 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-593beeb4fa9678b525a8f8c280da1a7c003e5a631f9c766937cec1a70a93d783 2013-03-09 23:11:38 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-593cec0eb278ea62f5049981ef87400b11839705fdeb1089a30c8923c7be266c 2013-03-09 23:21:42 ....A 585741 Virusshare.00043/HEUR-Trojan.Win32.Generic-593d74ec6845789a22568d5d3377abed11fb1b19a52f7a11008191fae51b944b 2013-03-09 23:21:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-593d96f97469f8b66f2719a2932f6d9ee0ad9a4d6a2a703e16b565e65e3140e9 2013-03-09 23:16:32 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-593e8987c860590ce3937b1892a88da10edf06aee4ff3e1ac0fbbcac79d4703a 2013-03-10 09:00:48 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-593ed4229c2eebfda04655e5b5d5deeb176d3ab439aa91cc0615642393ae48b4 2013-03-10 19:28:24 ....A 887808 Virusshare.00043/HEUR-Trojan.Win32.Generic-593f1e0c707f1f1efd15565343278090166d74ab6d9dca35a2dc1cc38383892b 2013-03-10 09:31:38 ....A 1460243 Virusshare.00043/HEUR-Trojan.Win32.Generic-5940767e780e04ee2dad2b6b5349255eeeb73876aa8a44b8f89206b73480c4ca 2013-03-09 23:17:48 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5941cfe0c2ef34ef0ed6832ccf0ebef0329c857350b0651673eac04020d08bf9 2013-03-10 20:28:50 ....A 2015232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5942149b71b0d9c9411db1dfd6757c509c641705ccd7c7cdbad3a65f68ab5593 2013-03-09 23:20:34 ....A 862848 Virusshare.00043/HEUR-Trojan.Win32.Generic-59430fe1f0c8d78323285493e20d8acefdb0c64b373bcf21598f61c2cede4078 2013-03-10 18:53:36 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-59440880ee164d078c352be025d3bb805ca2e1d77200d5ffb669fc3a47c659a8 2013-03-09 23:13:10 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5944fe316293096217b8741d7a9b92fe3155fc879fdea2f388ade512265eaea7 2013-03-10 18:43:40 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-59451f1a49694ca92a450d2f1a27747770e9e5e8e3671d7ba4c9bc6a37b673f1 2013-03-11 00:23:02 ....A 3167232 Virusshare.00043/HEUR-Trojan.Win32.Generic-59453971f5b0bbff33238aa1b195feaa6571bf1952d486c3a97fabc85be9ace5 2013-03-11 00:22:32 ....A 622080 Virusshare.00043/HEUR-Trojan.Win32.Generic-59454f5df50b9b5af26b14c2b5fbcdd1a161d099232da7c7666eacae97fb4056 2013-03-10 21:21:52 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-594569a1e6b4856569c3b39f75200da8338c33430bc1aa35823cc70814b3db50 2013-03-10 20:56:58 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-594622303c2c2a1be6d821f896a407ef1a56e82f82325fb36657a83250b64d69 2013-03-10 20:05:58 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5946438a5c1405309045bf4eaf6e858fc07c5f17ecf2fa98e0ef09d89d85a95b 2013-03-10 19:55:42 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5946466ceffd99fa4f1ca4001b154c7f68113bd7a8902fb49c902f39a5a4aa55 2013-03-09 23:13:56 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-59466d1f5b30286cddc9e2c099992d95cd41216957b409a5597217aeec639dad 2013-03-10 19:09:20 ....A 273376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5946a0544af0b882b6a497a57bda0023ed8f59a675e3c1963e9371930eec3260 2013-03-10 20:19:34 ....A 945723 Virusshare.00043/HEUR-Trojan.Win32.Generic-5946bcea38a1967b965b32d188020bdef92470f15083c6f86b17d6fed11d7c52 2013-03-10 09:35:38 ....A 303568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5946d34536ddc3aa31ac464d44dc327a005ec2d33c2c9f3d05f6535ac316b239 2013-03-10 09:54:04 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-594836e0c9026eaa7747eba956b10cf3943248fd83219956ac9cc3d327f2d6a3 2013-03-09 23:19:54 ....A 69668 Virusshare.00043/HEUR-Trojan.Win32.Generic-5949f7dd7ebda746f4d813efc8301d975c9e7293bddd2ebb8457329e98700ac1 2013-03-10 09:37:20 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-594a3d237a70266957a21c0576e594410f5440f1269177e1581c0179e4fcb8f3 2013-03-11 01:37:04 ....A 442383 Virusshare.00043/HEUR-Trojan.Win32.Generic-594b8de28a59bb14f75adc14a325f9d4e7b6c8297246bfee59a3bd8a3419f10f 2013-03-10 18:32:58 ....A 314629 Virusshare.00043/HEUR-Trojan.Win32.Generic-594bd6e94ad5c0850fe6141c6be0dffde2e6e7c043caf42da5bce89bb4454c6d 2013-03-10 20:40:20 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-594cb6158a6c8070a78062bd7d713ca211e73f75942d6493e306a49f30612824 2013-03-10 09:09:46 ....A 51376 Virusshare.00043/HEUR-Trojan.Win32.Generic-594d0ab3b51649c6004d0658d2babf6868a01c8728758ed3ea43998016ae6a22 2013-03-11 00:19:54 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-594d6304320c2066a28d114e73e11685a69f66c367725e06729cf552123d6f4f 2013-03-10 23:43:40 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-594dddea2a236a4cd1929b09a67d71c1981faf4a8e4bbd01dee36588a0fee405 2013-03-11 00:19:20 ....A 561531 Virusshare.00043/HEUR-Trojan.Win32.Generic-594e32300580ef0c15dcb34c1120b1f5aec77b9eb3324395ab7ac4d3d6812fa4 2013-03-10 22:20:06 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-594f7372267360824198f065832c6c788b2771a2dd45a6facc8473320661f594 2013-03-09 23:12:40 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-594f9b0162926b27d9f24b39e18eecb5e7a57a333adc00bd662681267c73b161 2013-03-11 00:12:54 ....A 254952 Virusshare.00043/HEUR-Trojan.Win32.Generic-59511242bc2535e1869364b0c8dc4a9c8a7898cb50da0a9f1b539ad01307a3e9 2013-03-10 19:46:50 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-59518ae57aa55960d93b3b7ce888d629925eec9690543ddd7e3170b07545944b 2013-03-09 23:14:08 ....A 249318 Virusshare.00043/HEUR-Trojan.Win32.Generic-5951a6767f6b07e7473779454241798e1d577a4f5468999ff4a0cd957f354747 2013-03-09 23:20:08 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5951adf92743a250849b38ecb5f0eb9f8d5f680805acd835098e3b0af5491d7a 2013-03-10 18:29:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-59532e19539496d2f881723e65844b90d992a7b169acd7dc5c52d24cd142b79f 2013-03-10 10:05:02 ....A 192623 Virusshare.00043/HEUR-Trojan.Win32.Generic-595559886661320f6d9545853f5772115430edc190ea7b96f72773a56d2f3d2f 2013-03-10 10:06:22 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-59595e40554182fcce620e188929a55fb697cb09477b3cbab5c47e425ebfe7da 2013-03-10 23:54:56 ....A 317952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5959c07ab0d7cc5d62ca5c84f9ddaca5aed0f307ea4e9f1e5ffa18a68db52324 2013-03-10 18:37:24 ....A 829952 Virusshare.00043/HEUR-Trojan.Win32.Generic-595ab34bce680e4858ceda6eeaefd8eb402837d6f4a1f8584738f5e6ce76737c 2013-03-10 18:50:32 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-595b647efb175d4d604a3443e06c04e3ab231b994476e1193f6c8b47d34d28bd 2013-03-10 09:30:14 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-595b78b7b765baa97f0a4c1df8f9d570bb055fdb22748a690c94073b14952700 2013-03-11 00:08:36 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-595c387cf0c994ecd3e81b1925087ae5ee9c63ec67cdcd6cb962657ce9f44406 2013-03-10 19:34:42 ....A 3254697 Virusshare.00043/HEUR-Trojan.Win32.Generic-595c57e8186c3af80d494e6cd3e783cc7efa53078016eb2e61951646afd7a970 2013-03-09 23:13:54 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-595d22081cea6da07470b4274447f601422a8e8765619bfd1a86ed98772743ed 2013-03-11 00:24:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-595da493ec4c6b70047f738ffa7741a6060a633ab4eb2d4222cce660ac7854f0 2013-03-10 18:36:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-595ecdd18284afd1535b3a0cb55eefea1ebbcad0b95d560651ee8dccb8d121f8 2013-03-10 09:22:56 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-595ef042526553579bc030ccd95e833cd1e79f379bd86b89afa6f26fe26eb657 2013-03-10 20:54:26 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-595f27771e42847641c169b38ca0c9bc646b46fef0f004aaebc039c49ecac518 2013-03-10 18:11:44 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-595f2e9db63cf23ff8168c4ea836ebf19984ff0dbfcf2bebc06cd2d1d6a58511 2013-03-10 09:40:22 ....A 1410976 Virusshare.00043/HEUR-Trojan.Win32.Generic-595f461e99cb386e55f263be7ca718393ba700ea5a3ce31b5beb027675910d8c 2013-03-10 22:45:44 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-595f7529c000a340dd8e1a1dee1516d2f8a183e380ffa622b49e1898862376b9 2013-03-10 17:59:40 ....A 104221 Virusshare.00043/HEUR-Trojan.Win32.Generic-59616c22da55f986ea7a84de493165f1fd6ffc0f1f3520a388e567ae42f4ab81 2013-03-10 23:25:44 ....A 115300 Virusshare.00043/HEUR-Trojan.Win32.Generic-596178d686c68cddc1a26472bff58ba35f64daa54b6113657b2c4f3f257f478e 2013-03-11 01:46:38 ....A 1680896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5961bfdc5d72da1156ce24bb6b0a5b70945f20f51a084e6e4ed454e647b58e4f 2013-03-09 23:20:44 ....A 115030 Virusshare.00043/HEUR-Trojan.Win32.Generic-596280ea2912995a0deb11e44248db99083f058210b8388d1d3fa85ab1a7849b 2013-03-10 20:45:30 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-596291bbd8cc6f8d71a5cbd3cd400e6a5797b9c997bab72f87df83e9342c6fc7 2013-03-10 21:09:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5962a60358926db6d7d83752c52d9f423ccf4edb038d1bde079560f1c6b985fa 2013-03-10 20:35:58 ....A 6083072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5962a60b06d22ba8efa7e66906525e81fccc3bd4287531099113b7c73a82426d 2013-03-11 00:19:56 ....A 348253 Virusshare.00043/HEUR-Trojan.Win32.Generic-596370ed0de6a609b5ac5c37164fe0e30bdd12815bcc33f8d27745dc822c481f 2013-03-10 17:54:28 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-59650d93f7d22317661ff5d09face50103cd25bf0da9564e1ee646f9e3dc65c0 2013-03-10 09:19:36 ....A 749056 Virusshare.00043/HEUR-Trojan.Win32.Generic-596610a8c5ae2fe654ccfa0d794fb8bf8ac17f20c05a2f4cb044974a4d1d4221 2013-03-10 09:20:34 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-59665dc3fd4efa1c3af141ec910df06365b9e6bbffbdec154acb3e9223c56fbc 2013-03-09 23:16:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5967755ba1b9f051098cb2ff9e46be006fe1acd51e9896e3d4f166b6cdc79b45 2013-03-10 19:33:12 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5968893eec074b99b833826b0a85c84966c99578d175f1288a6ff8e716af4a8d 2013-03-09 23:18:32 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-59693ecc65bd68a9d678e9900c988f1d77326f5a35fba9eeb47778cb9c08d6d7 2013-03-11 00:18:54 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5969651a2b5a3f1c9d9933eaa43358321394212bf3b7129ff75dab16a45c302a 2013-03-09 23:19:00 ....A 3995000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5969b198f4c1cc249afb3788333f443d1195eef1ca1cdc3d1c32eed1f1933965 2013-03-10 20:51:46 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-596a7c7f8c53841ac4c1be508c1865f149e1e21b490650a0f91a2655f274211c 2013-03-10 22:49:42 ....A 732160 Virusshare.00043/HEUR-Trojan.Win32.Generic-596b130350bd309b9307af4e015138ca8aa1e66b386667373b5c55461f7e7040 2013-03-10 20:50:44 ....A 1414272 Virusshare.00043/HEUR-Trojan.Win32.Generic-596bfb3066bd25bf9cca9a16b71c3aeb107a372884e965de082d70fb08b63cbc 2013-03-10 18:13:10 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-596c933373ef56d78245842f425d6d7c432c002f6d99cfeb023243eec163850e 2013-03-10 19:57:44 ....A 965120 Virusshare.00043/HEUR-Trojan.Win32.Generic-596d6d1503bbc628c1140ae3822ae7f4ae275d2bf0fa89da87efdc507341be35 2013-03-09 23:16:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-596ffc38880cf73dd3da3f12f85009ae0702adb029bc2dbf1f5f49e4da4b2a7b 2013-03-10 20:45:32 ....A 542082 Virusshare.00043/HEUR-Trojan.Win32.Generic-5970222afaa11672a4cf675fe2fd12ba4185d546c09cc075e7902e675b452109 2013-03-09 23:18:26 ....A 57927 Virusshare.00043/HEUR-Trojan.Win32.Generic-59722662436202bd4a2ac901f2c456168a14a219945fd8e977b2a08c9a011296 2013-03-09 23:19:00 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5972cec8e3f706fbef335604f4f8be90293629e35f0f4c4fc083da63d0cc161f 2013-03-10 22:51:36 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-597311e070090356efc24cbbac2b86ecf26598ba28c559c9d79c41b6b10e6d8f 2013-03-10 08:09:14 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5973f61fb1c9eefdc60e2ad9c340a0bf67ed3a3fe3f24d05eeccb74fc4d664bc 2013-03-10 23:52:42 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-59740e84178c3a9d717aa4c7c4939e478fad6f9c342999a4bf298304ac62c842 2013-03-09 23:12:50 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5974f66a1a13518125a773f0b1e2269d9a175c2bf10296c397f8dcc2ee0e63d2 2013-03-10 18:14:44 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5975cef9d3c6b127487bb83c477e6bca229a243d5e567e8ce37f8a6a39c51e00 2013-03-10 22:29:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5975fd20e37079f2e0b757afb473713e77e91197d5ae559529ecd9a762af6767 2013-03-11 01:16:46 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-59762914005be1b4d3b3cebd7e33486ed07ffa0354b416058dc632246ebd9754 2013-03-11 01:44:40 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5976e485eaa6415a66fda1f64084292f96bd14d406fa0b4a4e600701e7f94962 2013-03-10 09:39:12 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-597735717e2d99df36aa38852dfc4f19242a011c5f5effb4cc1c32ee2ed16413 2013-03-10 22:24:18 ....A 178696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5977d6205d7a5c1cef121bea1ba5fa034c836a45827a1e3b77703b33e0833ff4 2013-03-10 18:46:28 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-59783954466e0f259b7342bbf51658dab977c5749ecfd40a92c3f5316c34a5ca 2013-03-10 18:30:34 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-597a13ea216131ae1a23e660d0accba1a92fd5a1e087ede12895a39a705297e7 2013-03-10 20:57:42 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-597a733d592facf71b3633a4a24cd17db88e2fcbc09719341d20aa4e0db4af63 2013-03-09 23:16:20 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-597d0e4697cd2ee3f056819410595fc294a4f0e5d774cbc7f85b721813721c11 2013-03-10 08:58:34 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-597d6ed8882129cd0a433c0eb62583859368e35dbcc7a35604bdf8366f6e5d55 2013-03-10 18:44:50 ....A 1947631 Virusshare.00043/HEUR-Trojan.Win32.Generic-597e5a83d4ca16485a641c1d96629fb1e4d39059e8378894427e850c54856d24 2013-03-10 18:15:34 ....A 65312 Virusshare.00043/HEUR-Trojan.Win32.Generic-597f3dfd22badcb38f6acadd24a13f9ff3cb944e9873472bbd2c30e2a864f967 2013-03-11 00:25:48 ....A 48833 Virusshare.00043/HEUR-Trojan.Win32.Generic-5980aa01771ecc1aedeab404ea46410ab5af8d4a269b4b099a093f7f4afffb30 2013-03-10 09:36:08 ....A 959488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5980bfcae8d11a32ffb44607613f7198d80a75a8d6608ea570e173de44a47fb8 2013-03-09 23:17:46 ....A 2086912 Virusshare.00043/HEUR-Trojan.Win32.Generic-598507bf4a2e5e77bc7490ac5611d16860fe59f7eeefb20a8f897d8e1d342f7e 2013-03-10 09:13:48 ....A 1376669 Virusshare.00043/HEUR-Trojan.Win32.Generic-59857bd8eb9ac8f5ad6c01e95489513c42635c124a64e6686271be6410cae56f 2013-03-10 19:28:22 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5987b1057a747f57472a9eb7755bc58ca0bf0a5d315148a9678f292e137677b2 2013-03-09 23:13:46 ....A 701952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5988c5a00001437e7cdb7db2e08a4e9dac528ec9385f99b147971e22decd8f46 2013-03-10 19:06:44 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5988c872f3368a69aeda8abb69cb838f3ceddc2d4ed9983aeb9bfd8c971a2fe7 2013-03-10 20:34:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-598968646694e520d18ffc326342b0a35278eb0ec9b431bcdd74f1f77c3b94f3 2013-03-11 00:21:16 ....A 736768 Virusshare.00043/HEUR-Trojan.Win32.Generic-598a191ded98672ae94ccc51d98fab1bc94df39bedd123c1b342ea3ff52395be 2013-03-10 19:32:26 ....A 1123557 Virusshare.00043/HEUR-Trojan.Win32.Generic-598a851f892c96ec897fa066ec8aec71d0df88515b264c930f8bef23eeff033b 2013-03-10 18:18:52 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-598bf05bbc3e4ac2f9e38b893c21ce19ea7a98fb11998eded3d53578c70fbb66 2013-03-10 19:42:30 ....A 6009856 Virusshare.00043/HEUR-Trojan.Win32.Generic-598bfeee6b9402c2089fac7e53b52469a1e8077a20ed732cde719a8fb3884b63 2013-03-09 23:20:26 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-598c8d43da49381249eef0700259096d87f8a0343f38c7d362dd2ecae6008596 2013-03-10 17:59:44 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-598e1fee5a8d6e6a9e326cb546d9d01faf831180c28d03c6243decffc958b21e 2013-03-11 01:49:46 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-598e6a77e67179e2b514e9dfa5fb31e2ef7c148cf140bf8c1c1ec75d31395793 2013-03-10 09:02:02 ....A 397324 Virusshare.00043/HEUR-Trojan.Win32.Generic-598f82510105ad3f9c80e032ff2a43107ab5385b813696075b0817ecfe08c417 2013-03-09 23:35:06 ....A 1564160 Virusshare.00043/HEUR-Trojan.Win32.Generic-59903299a1e619fcfe5fbfeb975857cfe94f8c8b55f59e98bed7824fbcfe5c7f 2013-03-10 21:02:50 ....A 1081344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5990b94d725cb5d95427696273bd1c851f989e9e68d3ad06c429ac393ad945bc 2013-03-10 22:47:22 ....A 31328 Virusshare.00043/HEUR-Trojan.Win32.Generic-59910c7deb3b312ac495556bda32a340e49514a064401c3029232247d8da2eaf 2013-03-09 23:34:14 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-59913751b123f55551104edb74e5cdcff49bacf3f52f3205537f83250e48a5ce 2013-03-10 22:26:48 ....A 1101824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5991c85b71b47c040fcabf40efb022999c4bb9af5d98641e934deee35bf4b1cd 2013-03-09 23:38:58 ....A 718338 Virusshare.00043/HEUR-Trojan.Win32.Generic-59931123d26f6866e844e71d80a5eeff20529e059f17d0d8233a0a3b5736d90e 2013-03-11 00:31:30 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-59932216ec065f0807648874efcf5c8027e65a63225921186967c3df18c4f133 2013-03-11 00:28:20 ....A 303044 Virusshare.00043/HEUR-Trojan.Win32.Generic-5993f255d48f0b28e60406ca618c6e04bb6798634eac5336a4634b594e7eecc6 2013-03-10 19:59:18 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-59948c7d90d392b53180a96320677ba0c01a3ba251ba6ac1a12d4319f76c5767 2013-03-10 22:20:44 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5994d49c6818cd8a2c2c767f4eb36e9691397d825868eff4d54618cfd99136c2 2013-03-11 00:27:24 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-599625d9dde0bb2ff6ac68bb086f044edc80eac272d291c56f8f0058b0bc55a1 2013-03-10 09:30:38 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-599642e55713caa4669c79d888dbb6d681838fdc00b6bb7d2cfd39c302f0a24a 2013-03-09 23:28:56 ....A 69636 Virusshare.00043/HEUR-Trojan.Win32.Generic-5996a7aa601d99953d9ac0c03e69c520bfb9826b91a1727c81a64f012beeb681 2013-03-10 20:56:18 ....A 1555456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5996d20414d4b806d403388569bee0402fc0e43811bbe2eb6aa763ecdc6aba36 2013-03-10 09:24:00 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-59976754d4965f06e28ad1738f98e0c656e080742f86280dab74d1b28a4761cd 2013-03-10 19:05:38 ....A 8015360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5997e0e87df6a3f99202317878986cc365ddd5dcc6c12c2f69abafd8d28207cd 2013-03-10 19:39:06 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5997ef522838482b6fc602861e58829b7cf7a057ad1be892be5ee5358870ed73 2013-03-10 23:48:22 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-59980f9e4623b8a0f48f556263da075a2bf42d0fe66f0a2bda79577150cc4812 2013-03-10 20:13:52 ....A 275456 Virusshare.00043/HEUR-Trojan.Win32.Generic-59980fbdff4ae672de61f00b5734419a3e3194c5d0b9e47aa347f079821d29a7 2013-03-10 19:41:54 ....A 45035 Virusshare.00043/HEUR-Trojan.Win32.Generic-5998a87f7c8ad5fed2b35bb102d3172dafcaa070db9defa12c96353481eb2aa2 2013-03-09 23:35:20 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5999475471e41149d9f941b642944b9e0940fe3e316992b98742bae3a864e125 2013-03-09 23:28:40 ....A 2101248 Virusshare.00043/HEUR-Trojan.Win32.Generic-599a38586ac1a67a615d0f2772d339328ea2176c652f6ec7d94c3bd1f9d3a01f 2013-03-10 18:54:20 ....A 169728 Virusshare.00043/HEUR-Trojan.Win32.Generic-599a481c84829a9b3c544684bddd4427f0b2d368c33fec50bae0030cc309fb33 2013-03-09 23:33:00 ....A 364060 Virusshare.00043/HEUR-Trojan.Win32.Generic-599b001db96e00e0d579d3fb46776fad07d33a1fae32729d4f438f8a17a30734 2013-03-10 18:53:18 ....A 1621078 Virusshare.00043/HEUR-Trojan.Win32.Generic-599ca29069cf25bdd7bcb9d3e4006332c0bb5db9105025089490f539d03345de 2013-03-11 00:11:26 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-599ca339eb406477877b702bd0b9d19e80e5e89022e88230638c56e42492511c 2013-03-09 23:25:22 ....A 2649309 Virusshare.00043/HEUR-Trojan.Win32.Generic-599d37fdcbab4baa3da531b302cad29732c0888ff92ae1dfe9f54eb2a1739a83 2013-03-09 23:35:02 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-599d5e50e1d22cb8d47363e91b639ba236e08cfab6826b61f6d590066308731b 2013-03-10 21:00:42 ....A 63040 Virusshare.00043/HEUR-Trojan.Win32.Generic-599dbb9197157b0c087257cec3690130950f4089f640d8ae5ec605f4e59ddb2b 2013-03-10 20:15:20 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-599e764199008481f3d847b1f6ef79b4b22ca926bf11a14f889ac6605be7f6ca 2013-03-10 09:48:38 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-599eb90dbe2cf9373e8cfffa52f1a46aa7c1e0ed75871fb52ea69b4b45e1a226 2013-03-10 19:12:22 ....A 1684992 Virusshare.00043/HEUR-Trojan.Win32.Generic-599f50574dbe37ff34c1425cd2ff41ac0d686043fb659fceb261bde652345193 2013-03-10 08:58:02 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a0acbe8472d051d43f3b022db2e8584e539cf30539aba6135acf14b0c5ae9d 2013-03-09 23:38:46 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a0c29a4b098ce25b3e6ac070f7a4adb5fbe1c49732e066dbc5d4d2e9a53d64 2013-03-09 23:35:40 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a44777e187a2fc8b0f8e932daa957110c832c3a24b024dac89a6b0336ccb50 2013-03-09 23:27:40 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a4c0157db88712abda2b7fe10346edb4f689e5a62fc1182da073af728da70e 2013-03-10 18:23:48 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a541ad72c418e6609ed9ad78a3f620afe7bd9c0bab73691456d323a2e206d7 2013-03-09 23:23:14 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a6bd57087312e72ea4e533a3dead84513f381ed5c7352a8f27ded02542edcd 2013-03-09 23:37:48 ....A 779264 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a783caa276f72775df4e7ee942d31cce1ab36ecfe21b6e4aa4517965a80714 2013-03-10 18:05:34 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a7cf60b990dfd77bff05c953c161ad958e9ce386f1d4c54e235ca5fe6541b1 2013-03-10 20:20:02 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-59a8f8c0a844e30e2af9e2b001f8b295dd3a0e343bb66ae0d7580e4db25cf2c0 2013-03-10 19:09:00 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-59aa67742aa6c5f1e5579cf92a16289534c95a003cf3a4b6466d9458c282a965 2013-03-10 19:52:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-59aab007dc81a6cdfd1e4d0eb95fb50b9f94ce5c36c018a49a05bd704f215eb9 2013-03-10 18:24:00 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-59aacfa304ce23f5dbdb97d35d638e0b1d084ad4245bf573afba56413b6895a4 2013-03-10 09:31:50 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-59aaf11c698a71114f5f5e8fbd7d8875785a0a2300ceea24f20b6cc16aaf6569 2013-03-10 19:31:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ab2378f1cf592faefdf43dcb8b412ef8307f80d1e5bd59d36b438f154bea4b 2013-03-09 23:23:04 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-59acdae21d4f7ab64fd354803b7438d4f5b7d49d8bf49e669d6c7fb047e1d69a 2013-03-10 19:40:22 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ad46b367f3a168abfe611c46d0846262125fe2bc4553c3d6becf577541723e 2013-03-10 09:20:16 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ad9ed939a0104a95e5c6a8d60c87b70026f03152e104cb4e70fcae2715b5c5 2013-03-09 23:35:42 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-59adb76b54544c0718ccacb514d0f4543681e2043917150a6d2ffeb510d65615 2013-03-11 01:40:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ae19c17c56e462be28729df8319fd8e41c9ab38224e385ca7551379eba21c3 2013-03-10 18:30:32 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ae3bd0c17773e8dda86baa5c842ff91f46a0b01f803c3daadf6c4fffa19132 2013-03-10 23:33:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ae7b4ccba2aae19ee04e744b06f8005e212cb0e42aca54d67f584db6839208 2013-03-10 19:11:22 ....A 275103 Virusshare.00043/HEUR-Trojan.Win32.Generic-59aedbaf8d7ec7aafa646af52af37c1a5084df1d3b830dce0210d759591e393b 2013-03-09 23:22:48 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-59af1f91557245c0504c9f21e26c5a133c6685ce4214d7e7065b83f5a39a1586 2013-03-10 08:59:52 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-59af39eff0fce5d0eb43b43dcd331ccac85c7a80df609d654271ed6938e85a20 2013-03-10 19:32:30 ....A 1011712 Virusshare.00043/HEUR-Trojan.Win32.Generic-59af8e987b460af35ed211e517ea5c4f8f70d9916346aa9c71520780fa383b9b 2013-03-10 09:32:38 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-59af9ac0542999f1e201bb463aace54efca0a073798c489606dfb8ed28b2c06b 2013-03-11 00:30:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-59afbd08b55f66ec08365794f6e1cc9efbdbd795b98212c461d34da9324745db 2013-03-10 09:41:00 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b03922f9169621b29c01abd4fad9f647914a0fc35f6b66af385fb58ecde342 2013-03-10 18:47:46 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b4a4ed533cbfa749899bd0186554e7cd79374843301cb879dec5080ca3ef54 2013-03-10 23:13:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b585bc9303ad865247624409ee846905d035674d76b475212bf5251b6a11d8 2013-03-11 00:31:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b5a0fdfeede998f5ad6bca721c9cc0c4e89d28a307bce6041b801ebff7dae8 2013-03-10 18:49:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b5a9259e8e81bb3758d843c16797f95d737f31b13f3a564164ec51356a372b 2013-03-09 23:37:30 ....A 530944 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b5d66f8ca0f88f51c8d8b6b2054c2df76dba0276e769ce3f552e74650f7cc6 2013-03-09 23:32:04 ....A 138164 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b6fc84d0a3da528d7209236a366ea3f76e25a109a5f4674639826d8a9fd042 2013-03-10 10:01:48 ....A 2224128 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b715790327527a52f8b566609feccd3295ce266692310460a65bd5cefd06ae 2013-03-10 19:25:12 ....A 271551 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b73eb71e5ed7ef2ef8a1a087b2b579c0963cabdb0f3d4361f2b44e7748c505 2013-03-10 19:43:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b7f1884b02a0b68cba29855f99bf0eee11be64698a4deb3fd8ede8b3e34ef1 2013-03-11 01:13:18 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b81d0e885b28b52d1fc0afb74d08e89a909bcaa22b835c1ac0bb621b4b305f 2013-03-10 22:49:00 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b97108d33b7ea460c640e69b62fa2a9bb1d3a7831c666b42bde4ec09f85674 2013-03-09 23:30:52 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b9cf3d777f9fe8a26ce45c501d421f2fc8b0d5ef85539d9ad4dbca937a6598 2013-03-10 22:19:02 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-59b9d90bef9f833ff091213e7d0a94ae398acb3d22bed202333d7bb4c918d40e 2013-03-11 00:29:58 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ba368f8a6d43d7ca72df438d071ca1bd637c52ee067d70936fa406cdc18a7b 2013-03-10 23:13:26 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ba6f256d0d6e6673c50d9248e03c1146df89a41eac2541e65b6586990c1aaa 2013-03-10 22:45:08 ....A 90505 Virusshare.00043/HEUR-Trojan.Win32.Generic-59bae860c40f8c9b07aa4cc26095d8d117ef20128dcf7dcf2bf67a710523f28e 2013-03-10 09:42:02 ....A 95840 Virusshare.00043/HEUR-Trojan.Win32.Generic-59bb7c2fba734aa1624112a7606b703c03f972485ff40134718db845bda88b13 2013-03-10 23:00:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-59bbd684535a9c1f961f28a018f1947a602b8de8e13944bc2b2537108c52b846 2013-03-09 23:29:12 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-59be00a11a925b46e303cd212cc77d681f98c3b34594b52b1881af79a51c9417 2013-03-09 23:37:28 ....A 1930504 Virusshare.00043/HEUR-Trojan.Win32.Generic-59be2a17c995802b55b2f1409555d397caafc61a797a50a62c05088c614da560 2013-03-09 23:30:10 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-59beef309bc174b738ea7f897429a84f6fc299d32aa273d20d4e30a737c98b55 2013-03-09 23:32:18 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c0a9a3c1286dadf3765e1f660f0a8ae4fa2948a276c62d344eb42dc7b37fac 2013-03-09 23:34:26 ....A 502404 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c1677b56eeff92b93afb5c79d5e61a79ec53eec99fa78186ddd401c21800a1 2013-03-09 23:26:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c1c4a8a375d5e4ff5cb005505c228444145b2a1f610694ac53bd2826b38834 2013-03-10 19:37:04 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c263c1ecff85d736afd9728a2d8ce88722d446a1c068ade3ce5a2ed8551633 2013-03-10 22:44:14 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c34e7b61b122fb05196341f2527866a302f75bc4d04afae2568fea555d188c 2013-03-09 23:35:08 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c37e3493a28b0fb40a8e703e9093a2d656d241d6ddfe28ee89bd5082b94f7b 2013-03-11 00:33:02 ....A 79327 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c405417c01cfaa1bab95b366ba6dfdd8d24c0e7ff3153131cf009353cc6109 2013-03-10 22:18:24 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c42d08b15436b5725708c2978747f0e5f564f97de2cb1c54f31c79e62b94a8 2013-03-10 18:27:06 ....A 81414 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c45a6dc97e00338dd80ca0af613505a0693846842cf9fb7e9df2434ed00c0c 2013-03-09 23:28:44 ....A 621064 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c469ad2bc8a31ac73c26990aac6da6f0d4bea2df2de385c274952295d0d229 2013-03-10 19:57:38 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c4d459a94d090f1e32208ce5c8a8fce61170581d8a27fa06abafbe42e73177 2013-03-10 18:38:42 ....A 182974 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c733cca10a78491dfcc7772302e759aa4778746fe68a226dd6b92bd8c594ae 2013-03-11 00:31:12 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-59c8f6f18d0c201e0f90d0b46ef84a54d4b5688c8a5a6fc4d5df4446091e5fd5 2013-03-09 23:29:32 ....A 481792 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ca0b786c19cde009289c376d385e755ebfa876104f7f28ab430215c2597443 2013-03-10 19:00:58 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-59caab179473ab50cfdf1be8ff9c8a3e690d977e501dc1ff2480bdc8183318fe 2013-03-10 20:23:30 ....A 250282 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cace272473081407f143e33b89c7147121cc4990e5c27fb3d450a505f86ae6 2013-03-09 23:35:22 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cb2e18e4ea66440d7e3d74b8b86c4d2112ef98c8e6adb2b046e36d3be0f0fa 2013-03-09 23:32:08 ....A 205879 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cba636ec414e3e1283c254ca2a10a58a4787d62178687c1d5e0b0ef69d3c91 2013-03-10 20:37:50 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cc7ec7034aabafd7915e551e92e57ff8eed1e33bdfdd756ce45975d3b7e8d4 2013-03-10 19:59:56 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ceb3a9344e5207a99a79a1394f13c4633dc987de40cc030ec67e42821d9b53 2013-03-09 23:27:38 ....A 507447 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cf35dd592c3848e3bffdc46ea08a03426d3a91c54e929f8fed5f746eb505d4 2013-03-10 23:26:00 ....A 1611264 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cf5f11e6f1df3a052383b6b235c8cc1cd426ca30a6283915bdc5a42767d842 2013-03-11 00:04:54 ....A 103737 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cf826b10d39f38e22ef818ba0232730daedda4ef89c01c3f8bb1aba04ee613 2013-03-11 01:47:20 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-59cf8d846e8331ed9f2ea2fdc7ee03385868ec464aade33a5c23042333a392e6 2013-03-10 17:59:52 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d18eaf703f659074da599a54f92c08638d5c8659ddf36df084c335ce0ba366 2013-03-10 18:25:24 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d3349cd8db8b7a202e3362bc40b5b1ad82eef35d4b26b894130dd171be95e3 2013-03-10 19:59:30 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d3610a056e06dc37b3d36e4489d6c8c4a5dbd422d6c024c1f39f4e0e4fbb9b 2013-03-09 23:47:34 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d4396c739930b0971485d95d742b5b5c0aed22a116ea6b4cda2d72f1987fa4 2013-03-10 17:56:26 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d54305f1566798b165064de7bcef011617b760a69c2fadc4832705112b072d 2013-03-11 00:33:50 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d5437ac8a4556ff17f73fcadaba0c703cefe59d86dc5236f901e70d7fab5eb 2013-03-10 19:57:42 ....A 8639400 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d5b41f7b03106b097dbe7068a871a516f97809ca86688ec733b1286a6b9d0c 2013-03-10 23:03:32 ....A 92268 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d65ea52260b6ad62468be9515a1523c636336d130a371e1005e325f91c1f69 2013-03-09 23:52:46 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d69ffb37643ab732741a4ab17a5557c8b88109d5f3c3b9593c100b5ae9b6ab 2013-03-09 23:42:12 ....A 1241088 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d70987d5e6aeec49f07174eb154bc3cb3f2d2b4f5aab58f8a7338fae07b506 2013-03-10 19:32:26 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d7b3abd49add6fc3ffffc5d4152c00aaa1601d27626ed4326c00ef216d5a7e 2013-03-11 00:04:16 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d83d3068686a6bb9794917008ea77c62dc308743d6aef5ceb7f405b44e6131 2013-03-10 18:42:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d92315732ab4c31e57239970b81475108b7b8dc1b70d867ed772da06cab177 2013-03-09 23:39:50 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-59d9b705e1394b7db6e960a63d679187fd2928598e9210af90d942f6c1f18038 2013-03-10 09:04:04 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-59da4ea8ec801a8e72ff74b4b5ddb794db2381a9257501ba22c4f1dbb2a11289 2013-03-10 23:06:02 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-59da72238952156f832cd9139c1db956127829d3d38e834bcae6908b97d07307 2013-03-10 20:20:22 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-59db00f44e90e70fdcbb15bf63e4c3a8de9a285435803f9aae36a1aca0077c3a 2013-03-10 18:32:32 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-59dbb08ce3b6d17512f2cabd35250e9c46f7f4f3a002e0518b199ad00a7ed350 2013-03-09 23:52:36 ....A 123396 Virusshare.00043/HEUR-Trojan.Win32.Generic-59dccce0dbc9d0a5f1a1444f0711ff653301b9836cd8a53b4e2e4fc47e056e64 2013-03-10 18:32:22 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-59dd06341def77251c89361d0932248a463a9202e68da5da6ea208274018ce82 2013-03-10 18:37:32 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ddf25a3e707bcf361862a4eb24c82bfcc0efe1de3a677e90cefec0bf46b812 2013-03-09 23:40:26 ....A 112098 Virusshare.00043/HEUR-Trojan.Win32.Generic-59de08739357b3b906dfb25e0d213d518c832d79f156f7ec7efac5c36de2ce5e 2013-03-11 01:12:12 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-59de252079c9e5ac88590fe13c66a3432eb2288a9ff0729b6b17445ed0da06a4 2013-03-10 20:57:12 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-59de47cd784436fd6b1feb0aa9d6d94d29a8f8e4eb1f8ed302786819e64bc4e8 2013-03-10 20:04:52 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-59df7e695349a1ccee324939f133b7bd146b36ad2eb4118f09139941891959a1 2013-03-10 21:31:18 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-59dfe54012ba49d3a02b4c54b81a749c18024ea3b525f86a58125265ef8c9cca 2013-03-10 21:14:58 ....A 1215869 Virusshare.00043/HEUR-Trojan.Win32.Generic-59dffd1571ce0700e8c66c070f21b473d7c2c4bd0bf310af67dd4a3be7fbe409 2013-03-09 23:42:44 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e021272c5b2130fa21c9d2efc216b15f5f94f32cdc567c9b27565c69296caf 2013-03-10 10:38:08 ....A 217159 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e07543a9a17d52b05205848a01f2f758757320862d7f6805c04e4ec04ae0c2 2013-03-09 23:51:06 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e07fdb7b920014ed1e67de5f8ada7ee840ef45f1c28719debb4e9b8a9602d7 2013-03-10 17:50:22 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e105dee0f4ce50597c46877f786837f2129c00c3fcdec315d41f056d2fdeb5 2013-03-10 10:25:50 ....A 115300 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e115b1b35963bfbcc52c6a44227a35656a3bb0a091dc8d265e4c65ba40635c 2013-03-10 20:42:34 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e213a55d6118cb9429a91627e4539370e92b324401106fdfa83cb2bae2cc62 2013-03-11 00:36:26 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e3f4e4ff601546c0804f8f062aaef5e18babedc14040a286d61df25fb56c31 2013-03-11 01:19:02 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e3f72511c67386b32ef8019cafc943244ad7dfd4388fa24f04552acb16c0ed 2013-03-10 17:53:00 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e4abf2ce477b8c89b6d65d8d42b8039f1128035aaa54053eefd967c7a044fc 2013-03-10 23:42:38 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e4ae402bd52f06918a956d80cbd5ee9d00d5059ca63ef82ace5f1cb32e63ad 2013-03-10 21:59:00 ....A 153233 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e515694c201dd39f62d299e475c0a5685365b2ef58a2338ca32375f6125f76 2013-03-10 17:54:36 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e6882e96453174243c56dfc19a0d6ec5451a0cb9aca406a9342eb72ac36c71 2013-03-09 23:41:54 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-59e94fee14b71726e30546cf5f43cc357e6916608ae33c501dce01a5af87b6f9 2013-03-09 23:42:26 ....A 549888 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ea677f8d9e87238d4a4783d15fc438d2e53f948629d6b2c9d78675cceead98 2013-03-09 23:44:10 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ea8c0da130e7aa0ab89786894b2c83861ebc867592f68bf7a0cbd6c70df48a 2013-03-10 20:17:00 ....A 1342464 Virusshare.00043/HEUR-Trojan.Win32.Generic-59eb4f999fd3e351a29791530a47e052a01f423f8ed91d77756fac53f4ff0815 2013-03-10 10:33:42 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ec1c7cf6613fa7603624259239ce19c5387bf94cecfbdb813e8a304bf759f5 2013-03-10 23:50:08 ....A 271954 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ec59c42451cc35e91de3f6de9c0e1728bde75e9bd2e78e5ac9d71ee7c50928 2013-03-10 18:21:46 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ec6dc4026d71951f155589a1748115b0c01eeaf6e8d431e7e81bc262081530 2013-03-10 18:09:48 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ecdf62ce1862300fffaf1b18c74dd1c29d6e217f282e282bb1c5aafebe68df 2013-03-10 22:45:40 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ed0a8816d1d951667154be1502ae4c59a8e307f072056f56b23fe43a375d5c 2013-03-10 21:09:08 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-59ed54a2eaeed672ec55c96706d8dfa19457f066075d238b33ccf0acc520381f 2013-03-09 23:45:16 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-59edbcea2e7a5a01856445302554b7aeaf27668933b5430ea23d7ae0f001ee20 2013-03-10 18:36:16 ....A 708802 Virusshare.00043/HEUR-Trojan.Win32.Generic-59eee01260988c6b673d8a1b48c1192793e2b9028d16efc7b358bdd3f94b0022 2013-03-09 23:44:44 ....A 294400 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f02afad81766fc6cebfc8a25d112c777460ba885ec3519c8b21fedd4f68bf2 2013-03-10 23:51:06 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f0c8eb2245309c5ee63abdd9629c0a01f653b4d2046121d678e84f752ba11d 2013-03-10 19:41:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f0da19e9b84ee59bec2cd46fde6ff9c17ceb0165a2429bb9add9c7010b4ad7 2013-03-10 22:55:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f0f59903dd3a852cb6ede805d723f439cdaee54961b89e944ee2b1a6067b8a 2013-03-09 23:41:44 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f23d21834216b49f36ca821a106e11df6b2831a975ce495839b283eeb40695 2013-03-09 23:42:58 ....A 3506176 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f294241a1b93b3e6d34ccdcd8c9fc7995bbc50f23457f2d0c5fbaac696bf48 2013-03-10 22:23:32 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f2d0e661006e856c0aad5dd782f4e6bcd811195c9d662ba4f299a86a732c3c 2013-03-10 18:46:50 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f3651f640bde0676575158995217ad4be4d9eae61876b4144021f147ff4826 2013-03-11 01:10:34 ....A 1716000 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f39e4b81d98d453305c67beda089da37f02af34daf7ef46aa95bbf7b85ce2a 2013-03-10 18:37:44 ....A 321301 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f3e0a4f73f162e85904a1043c066eef9a6fa1c9087a6268cf9f5d28bdbd257 2013-03-09 23:43:46 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f593f67b36ee93543c2b91ff655d2158fc5f8908afe5e7a8ff7d2488461513 2013-03-10 19:57:02 ....A 469606 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f63890f84f7baca30a803432ac7c7424a6958501a68836d90342d6abed8f9d 2013-03-10 20:36:50 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f64ac17a3f8fee23eb94bc93de969f33a66e97e544c9ea95a3beb0a6a325c8 2013-03-10 18:33:46 ....A 1167360 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f6c3a818d0064bfc79388a45c50543dd2fe888315ad27a10fc8e21d14e0bac 2013-03-10 18:28:38 ....A 189184 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f78a83c9d46265addecfb9a00328d196142c813e19ed0f41aa8732bbbd335a 2013-03-10 10:30:26 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f7bef8424feba44b37f30753183c1090f09a3d21c8f34d5899a75a55466ee3 2013-03-10 23:18:08 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f87cdc52bbc8d48871ee2fc9c64484ac3b9456cb2796fc17632168a7a2ec71 2013-03-09 23:41:54 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f8acecb14db026d6aec4028acb8568333d44dc9a1af0782e2a201529a4bcf7 2013-03-10 10:23:42 ....A 625664 Virusshare.00043/HEUR-Trojan.Win32.Generic-59f8d75acf3e813d7fb126fa0619922154055f6ffa564197e3018cf2f3dbbb2c 2013-03-10 20:05:12 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-59fa220242f26e219c4fffe396a172e841dd0099a192b419d8457f1b5985538d 2013-03-10 22:49:52 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-59fa7dbad8be54afc0e902bb23fb5987f8a82449f148ea395c25823f0a294bf6 2013-03-11 00:32:50 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-59fac4b60d86e713379df81ea76eb677f3e2054eb69e59f5c528f1afd5390e3a 2013-03-10 10:08:28 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-59fb954dac8bd5d3f5b5132e290e7d921a141254cecf73cc2341b016d81bf7fe 2013-03-10 18:18:32 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-59fdd3bf99c0840041d5b8340e7d101ca0ab232513c374feb2184fc1e1c58749 2013-03-09 23:40:52 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a00db7800879ed0f0f8add7a78ffa79ff9161a114fc16540c665b41d37c116f 2013-03-10 09:41:00 ....A 15936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a010e3456f983082081337ecbd3301ff09d02abe1cf3f12deb030085b7b9089 2013-03-10 20:57:14 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0166ee88cd5d079e65d7d3425104faa3d2eabb309fd89c9b09d160be2dabf1 2013-03-10 22:37:04 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a019c6f792864a219edfe6c7506fd027077b07e4fdb9208053ce56b3a1144c9 2013-03-10 09:28:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a01de296fd35159a88b23cb571ceaed561e2b94e1aa58553b09701d5bf1c75c 2013-03-10 09:38:52 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a02264a30e51649117724db61e19e899b3d959367c22372d95d6ca811cd75dc 2013-03-09 23:42:04 ....A 5136384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a02afab2a9d822d712dcabadb65ef0f776f9697b783395dd689f0985441f3de 2013-03-10 09:20:12 ....A 126856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0366b744facbad6fafccc22df8ec1c87fd06c09002ee4b0340c0d31e5f71d7 2013-03-09 23:42:54 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a036da7b6f218af81a062889649797fd8560141e0e3588c79ebb0907a593f7d 2013-03-10 19:25:28 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a03c5bcd9e5fc92925b5533f523e8975f3c588d02027a99404a9c4f86f0e13f 2013-03-10 18:57:40 ....A 301074 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a040c80327e22fff54d87199d6c1aa8b70f02eb59e9362f35c7b63a997ffc49 2013-03-09 23:52:38 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0583f393b0cf5590fdb843f79664a0e0dd895234db740c403a395d4b6f9226 2013-03-10 18:09:16 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0583f9345a627a19a6e099279cf259dbc2eee761b234df182832b7b44fb460 2013-03-10 17:58:22 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0725fc522a7cb45ab2141e71afcc18535b5b82e38bb45db3d71d2a9ec6bd5e 2013-03-10 22:17:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a089f895fdfd45da7e8cf22b9d964b357e7695e0cd98cc4d525475def069857 2013-03-10 21:06:46 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a08f0ba4a4da4ec83bb2aef024d4e60d8fd75de7e01b79f21da1e4609080580 2013-03-10 18:52:56 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0a5b23139c6b46defe5abf09227a22d809012750584a9cad843b4d783cc749 2013-03-10 20:58:46 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0a5e3c7a6b92e89057c2936a5864c0d63cd43a285905b580f64b4db4c297c1 2013-03-10 09:21:24 ....A 1168384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0ae7dc18a3615b497ca93826702dc555e44c5acd0db6d02bb110969a9be5ee 2013-03-10 09:29:38 ....A 1536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0b25eea772a98cb8d3dc67f6fd4b540fa5867435a0ed9f3f028ba1c1d7d319 2013-03-10 23:05:58 ....A 705752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0b8ca4d014d2c84dae09b047ab1c027547fe9ba0a64c1879670d4c776d5d5b 2013-03-10 20:07:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0bd463ba4d314f91951f1454ffe9d5732175e2d6d2d9e4337bc40e34261b8b 2013-03-09 23:39:54 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0c385b7377b4af35e764896e7b601af5a2297a6b6bc727312cb83ca660924b 2013-03-11 00:38:12 ....A 72549 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a0ea8d4b65fef81b194cb39b1b9f92e7cb57c4ad6927e4b14937845b6d64dc0 2013-03-10 21:05:20 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1042c4e22a32671b097f902f9e638dd06137709eaa7d7761575596d33ce62b 2013-03-10 22:39:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a127a689a31efdb0e32d0f1582c1566a67ca233d53d703a0befc9dfd9d50e23 2013-03-09 23:43:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a12d3034c9e9281a4d1416642a6aa618a9973d9a5ad0912c5403ab900de6b70 2013-03-09 23:40:14 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1430551c257d70735bed3aaee65cd985da26b309fbb104be1d752b2ab9b909 2013-03-10 20:48:00 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a145d09ce085e5163d4988b27fcd93202156b008b96ee2160c02f0824e5fca4 2013-03-10 20:21:36 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a147ba98d8c2dc5b96eafc22ea2754e7bc4057b0169a13bb350b07e1a0d9069 2013-03-11 00:33:06 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1564460d2c4c855e3ca610bfd736b9e3699b9e78788e058c9fcb8c552ebc37 2013-03-10 23:07:28 ....A 371300 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1762877b580ae1ccfa8497e6c0369af95b133cba75fd550375f01eebb37059 2013-03-09 23:49:46 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a19b1175897a0d97f83fd99ec08a299e3d290e96753605ddccd75710f3c097c 2013-03-11 01:29:18 ....A 354134 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1a383c51941691d364601efbceff68d9bcba898387a8303e83b5a7257f3e58 2013-03-10 19:00:36 ....A 37424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1afefcbef1388d3c62e11145027f98aba096d86965629de3b7b76f970c5969 2013-03-10 20:39:32 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1b1ebb316dd879fadd0fe931520e95442401b901a37bfe453bd4197ae67439 2013-03-10 22:36:32 ....A 272951 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1cc0832ce7c1ad2b6f7d1be0510f98e7b0e870ba73dfaf9b34004979ded1ec 2013-03-10 19:10:08 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1d5348ccc65e45b5bcdcd21e3078c917534746d82482afc0461c06c088d5a7 2013-03-10 19:45:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1d860b98fdfe2c96e4955e97bc1e78589678e6e65a11e800ca9f3fcee2d274 2013-03-11 01:33:14 ....A 71681 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1dee514fa6b8dd656b5077d1727a8134964762c98ed3502b3f532e2d3aa129 2013-03-10 18:33:34 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1ed6ca04a291212acf64af9c02e380f489647ee9099c2afcc14c969a922024 2013-03-10 21:16:44 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1ef69bacd78e2bbbd54edbf80ac8371e290bfd40f1d0a38e3f325e20c23797 2013-03-10 22:49:16 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a1f7b67b219080ad7e6241263f3bee6c7c2a218899391cc836d4171f625ca99 2013-03-11 01:02:40 ....A 85177 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a20456065045c57c92073e32db97cd636eb38edb904bb826622634d870bd86c 2013-03-11 00:38:08 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a20b2b5de60d008ad4fb08e6f96232c02b2b9316c1edaa8d44087510c0b9634 2013-03-10 09:17:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a216d2701927b86311acc70bbeea8d01acca2861df6d44c938ff0becf4a8691 2013-03-10 22:17:56 ....A 271635 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a21d567bea94d13efc100d3d3eb8b1608d685a63cb4b3c622d9f4eddf455e83 2013-03-10 18:45:20 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2225bb3a1ae7fae19eba5525a165c765efbb9e7497255e33ce366a03d55bd2 2013-03-10 09:11:34 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a22c7c18574956a141ad72015079c3c434764bed43e5cd3216a72cf7383aaa3 2013-03-09 23:42:46 ....A 190067 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a234b63482f11b1fc9cdc49f92634fc628977cd7ea29af0c577a7f18bc8790b 2013-03-10 20:22:00 ....A 103268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a24197884cd0286518327ccd5ea7ff7dc48af2ecc7999362ef0481f75ed74c5 2013-03-09 23:44:24 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a248ccecae2f89f78216b34fe2d4885f2cc668a8d27f453134de7791f72a640 2013-03-09 23:42:48 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2573191c5c0c0c6cba60dbc02c85f70ade873c0aaad9f5531cda84a68ffcb9 2013-03-11 00:33:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a25824069f039fd82ca14d261e0cb2f0c8d98f1d6fb74435ae0956d5f2400b3 2013-03-10 20:25:06 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a25e26cd7b578fa963b0f89e7fe7ea67b765fe310174eb137feebd4a1fffa7d 2013-03-09 23:43:46 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a26637133fdde98f04ea2bca783b961e255a3ad2e5cac777799f0317f940aa3 2013-03-11 00:02:44 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a26cea01be4b3e6aef4c92da5a3d6b765d52ea87fca210b25496bc9fa02f6d3 2013-03-09 23:40:08 ....A 635015 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a273473b5a1df03b4d0fbb9c2bf4a4365e97d42a937fd68c4d301b8c10bffd6 2013-03-10 20:46:06 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a27b761abafb24ce0eed8fc79b276197085a099023fcee13b863a1417e16639 2013-03-10 09:26:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2af3a2a4cfbd358bb12541d877b748e0a3fce690964b0e0dfe03353559e046 2013-03-10 22:08:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2c2db243253cd3441af023a262ab2c3e70570960b73700c307bfe887e2ef18 2013-03-10 23:49:02 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2cccdb70b6ffbc5334c8bad0a84e9e64e0569791b7016ce3d70ad5924c62ab 2013-03-10 18:03:26 ....A 536064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2dc210f45241d8f50084c315511df0b5260e5a2a624b35753f2a06816c3184 2013-03-10 10:03:54 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2dc829555ea00cf1f71d7d1558dee54e8d62d6c138f00395fb4ec675fa561c 2013-03-09 23:46:46 ....A 230506 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2e342dbd422fca70ce96190ea1b1e1ac2f0585deb9f4f45a2e11c537de60d2 2013-03-10 23:23:40 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2ea24855dccd9e74fa540a30b3c8bb691b721de6e7fb3064559d3094179d52 2013-03-11 00:38:28 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2eafaee946faadd2bc364d3682ad122e1a87c43eef9d981c4ca1e0878e4e57 2013-03-09 23:49:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2ef8c150f1762495d28a1235825cfe20ad17e9808703a10dcf0aa0bacbeabc 2013-03-11 00:31:18 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a2f6f33f78f72a25072065f23498b784b1cd51130d78bc1b141ff7d61f157a9 2013-03-10 22:42:24 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a302d6b22e6f0bf5d733f5c0d52b2c53a4cc889378ba8664fedde9f5a9e46f8 2013-03-09 23:48:22 ....A 621568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3249370f5b901616c58de08157bcc0b72aabd6b28434599fe96bcbadc266f7 2013-03-09 23:47:34 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a34d52b1af9f4b5476d6b2e7706e988e0a00d0aaf4efdb1a9c9445ee413db14 2013-03-10 21:19:00 ....A 442237 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a357146c53439dd7ec98de8fa83a6ef8d9e6192289bf2f0b2e7214da2f3ad3e 2013-03-11 01:15:52 ....A 1591296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a35e47a5328eecb2e076fcf958c54db76f66e7cc63a8e27104f1bab15d6b3d6 2013-03-11 00:42:08 ....A 1597440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a36f83b1d9a9e1851220a0c8bf73180e466176c1aa3f3cf52a39c4c532c615f 2013-03-10 22:23:04 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3a40d6fd01c371ad6196b4f8f0b7988c3e425b7e6963f255c3e7573252bdf7 2013-03-09 23:45:34 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3a6362329099654fd34f5a1e98d61a99e0caca22cf98c1bb1c379d29f4403d 2013-03-10 23:27:14 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3a99263a0992288457bd6828facad5eef5df6c480f44d088229ffaecda0527 2013-03-09 23:39:58 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3c1ac8bafd946e2ce9b0150ddccbc2923615efebbc1cb10ca369c5496887fd 2013-03-09 23:43:44 ....A 62364 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3c74d526a8b62f60852efe4101976a5e4f088bad2f13f76d10f9ae9e93cc05 2013-03-10 19:45:36 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3c9d4f2fa35cbea78ad63d7316ca5f5ea24522d3e8abd786bfc5b064991373 2013-03-10 09:22:16 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3d30e6039d79ee4df0fa209e6d6c2a38a2dbe4847f80596aa39ae4ed94ae1c 2013-03-11 00:36:16 ....A 388121 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3d78834ce3f3abebc5c010d9c0818e08db6c41d9ee16657a29392d54e42e6d 2013-03-09 23:42:20 ....A 114693 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3f60bc0260ee04cd9c99bb42868f3b140c36fbb8a5ef0b1cd4b8c8e74b1552 2013-03-10 19:57:14 ....A 255299 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a3fa66f632a9f7305953e2a84308376cb55bc7bdc7f01bdca8e8faeefe3fb2f 2013-03-11 00:57:22 ....A 1215488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4039315b10ff11a01376d8fc27b1e9370e7586dfac993f1c956e1485f66469 2013-03-10 20:51:50 ....A 4980224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a41d0bcb91d6b1bb69645a73d113e4958f22a1ae7a284302fd96cf492dfc602 2013-03-10 20:32:32 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a42c9436fc0f04b3c693f6619a065181e38a8f21f3859d3a4226857e1387c3f 2013-03-10 20:14:00 ....A 2203648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a431436c689bf458def0172ee5dc45fe012d149fbe36fbce07b02365108d1f5 2013-03-10 08:56:08 ....A 1178236 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a432cc979b77ec525643bb69d80d83bbbd8f567b532da6f039b03c539bca3a2 2013-03-10 08:57:14 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a440890dbab5cecd20c1a10698a7d7ae2b01e46f8fe9c38a1a54f19851affb1 2013-03-10 18:47:24 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a443371d3a839ac1f02547da9fc24e86a7814cefd9ecd439b0f1602785a5070 2013-03-10 09:54:54 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4560be1d04efb145921ec8efb2f8f166c6fd3458f46a3ff23d6677ae5ed5ec 2013-03-10 22:59:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a456850d84715ce37ff1fe8214a33b30744c09214a9aea018f22fe32b08ef2a 2013-03-10 18:11:40 ....A 73858 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a457c7b5be7ff3d423c7ad56b8a7f4e57be89f6d4c73091a5a10d86ffd40835 2013-03-10 09:10:14 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4600af4124754feb381eee42871d471202a87307c89ac8faffc994ee994cc5 2013-03-11 00:40:06 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a47af7cd91f8ad2a2dc69530944d31c61c4c65a10559548d5b1f25dc183ea51 2013-03-10 19:49:44 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a47c2ed53b659654572f149325494c1835f8ba7d3271e3a8a11c7c2f3256ca9 2013-03-10 18:33:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a47fe737f115cb27e4d63a89930a12343b516bf9d8aa3bc77d86080f824e0c1 2013-03-10 20:16:28 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a480e96fc5c1eb5a0a2ea6b17167e6c259ae21b10f9a359ca583f7bb23653db 2013-03-11 00:55:26 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a48c20d15a33a353aae51567e7d6fa39b5feea3ccd73289f1c6695057eac4ae 2013-03-10 20:11:26 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a49853acb6b7c36599d0514da295cb3410ba18edb0bbfc2588ce89ead0624f8 2013-03-10 09:03:42 ....A 1028096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4985bacebdfd2b26bf47a9e00eff5f1e4a6228cfdf4155017e9c164ba5d318 2013-03-10 08:58:04 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4aeb93745653f75942383b4b7fab83a33e221859119276ba0f5230549b895d 2013-03-10 19:52:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4b56e2cecd160ca7d22cccd0a27cad1ebeb731fac2ddef9b3fc553c473d8af 2013-03-11 00:41:04 ....A 11516965 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4be614209b52290bc9ac197f8d7765bc6f0b4dedc1b728e3bb23afc2df96ed 2013-03-11 00:42:26 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4cb2f58ca08ce28ea5fcfc9a48cd3c1a97427abf6a0374f3ae33d7d681b9e8 2013-03-11 01:24:00 ....A 1713083 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4d0961bcabb1565d0b3686732eb470e56dbb87d7792b6ecddfcf3b6838f5cd 2013-03-10 19:01:16 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4d2b0eba4f1516224c2a74394daafadf3887ef02ca0b54a5f06868acf3d788 2013-03-11 00:40:46 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4e112b1fce82e250eeccbceeb82a4b6fff7ac657aa181b6f9985010b60147d 2013-03-10 08:59:08 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4e93849cef9bad5d96ad43cd9bf3df802ecbe576c8fee4884953273e6bcff2 2013-03-11 00:51:06 ....A 485259 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4f2a4aff52f50415a3970a1929efd3e0dbb52b9b314da9a1c0f5ff41b6b5d6 2013-03-10 19:48:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4fb3e5c9a91c2003d1cacf5e0b1b3afe9caf48fe9c2e7d208ccba11d90ff5a 2013-03-10 09:43:44 ....A 228352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a4fd6dc8999bbc2c155f693a4b5085df6065d948e8ce328cd4bfa238430595a 2013-03-10 22:20:56 ....A 1225728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a500cae2cccab57df749602b3fd91179f6da6f1807eb25b15af084fbce877c5 2013-03-10 18:50:38 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a503cc91d7903db37586cd45c95df9e1b39a04544c8e026b838d8acfa086aab 2013-03-10 21:02:28 ....A 380262 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a50431f2d2c7960babbbf4ed4f5eb3f16b5b630f39d8eb0808f996d73e0bb4e 2013-03-10 20:42:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a52c3f8e98575bd74939edd4bed81cfb5cf9440bc920cb0ef04247a1c6e61d4 2013-03-10 18:18:54 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a52fb4d65a6fc7f30f0292da8d1153c0d606a160c5d2ef2dc1313e52dfbac99 2013-03-10 09:52:04 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a532a34e2a44d4fd356b17e363768e21b452f4eacbd90adc2edd823d1be16a3 2013-03-10 20:45:52 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5358efd41fa370cdabd135ef516b326871013eef5c836f99c9d8955945cba1 2013-03-10 19:55:06 ....A 102147 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a53a0764f8ba96d6b48b70dbeedf02fda321eeb9f300c11242122056e83e746 2013-03-11 00:55:18 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a54fb8ae5c960c11b011873e1962a43d6f8c613cf747c8bb70414ec0614a178 2013-03-10 21:12:54 ....A 3805048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5507d77ed551dca78230004bbc074f67b4ca0a0e45dbb6676a01e0e4e841d7 2013-03-10 19:59:54 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a556ce89ae898ba75ba6d192c70d413322e43abf2717edee69cac255033a64b 2013-03-10 20:28:42 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a57bef92040b4b11e23a2a877cf8dca775e9e7eebf6a66a6e9fb8d274d9517e 2013-03-11 00:44:38 ....A 90183 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a57cd96582fd7315c1b18a3c637dcc6dbf9d7ca98fca01cc6da05358f02d2a7 2013-03-10 19:45:06 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a593218a5f6e27012a94d63bc5849356c67c97d33104cd7a27431389e440912 2013-03-10 19:33:46 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a594843ee3c5ec1026c4ca8f71ff7d3940ee8ec78f1e1bf2a7078599f44251d 2013-03-11 00:59:18 ....A 417328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5af2d3065ca80c67b58f654235a7fab0b624605af31e3df668ec4deb5988d7 2013-03-10 20:48:20 ....A 847360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5b68df3368d74dc9924645da0bf9d3c337a0f03d8cf22627e905489735616b 2013-03-10 20:26:24 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5c04bbfbbae76d0fdce4fa19e6abab00b866b1c6ee4bf4a46fccc7952540ef 2013-03-11 00:59:46 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5c34ddabf2cd5180a22c10ad32f811d00a240930ee157f1c5888c1f9c9b441 2013-03-11 00:46:22 ....A 1080420 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5e49ff0678f1c6808571b3f1da26b02a6a084d01bba454cf0ccd37130af678 2013-03-10 18:55:22 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a5f9b3dba58572fbc6ee243a95ba2f175330571ccdc6e03a7236373d5649ff4 2013-03-10 23:26:06 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a602c0f3686b4c32f13537ac16140018c76e3ffa99e7915626816a9ff9a69b9 2013-03-11 00:48:04 ....A 423429 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6045a6c3c6cdfb0cc4618e4a96c3cb51f95df6b9b87134088a5e921b0f2838 2013-03-10 23:51:06 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6126c3d2b02b52e6c256bac0b050b2531f1f9f9a608b49c003018f5f76af95 2013-03-10 18:24:42 ....A 4560480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a623fecf12235f86594409486df47f9ab5685c407f890595101e4ef330c5c34 2013-03-11 00:53:10 ....A 531456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a62740d6872f50e381447390602142d5f058d46623f750de733dc03f942625b 2013-03-11 00:40:30 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a633845b6c3d3dd064c018088f1275816d226e1578a216338411b5f93525f37 2013-03-10 23:24:26 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a63682b7cca38e387502f0a0f04b1631980db745533a2e5571a8c52a9e194c3 2013-03-11 00:58:54 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a63c08cfb149eb337ea6c06d731f666f60b18ec0abce51686b030c12751ea3f 2013-03-10 22:40:50 ....A 155292 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a63e8705e2c3fef95a39081b75b70396dd7edeadf54f11cb59e16298785f359 2013-03-11 00:54:56 ....A 470016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a640eb57cbfbcbf4c5331aba0dd344397e97ad633f8fe64c144f459948d550a 2013-03-11 00:47:44 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a644a4dd84079af08de22ef6a5b8d5785b015a305fefc47a2775b77a6efd057 2013-03-11 00:30:34 ....A 409155 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a64bfcace6bf50e8d75ad9b5da1a3a812a1ba71ec145dc55b916ea914091666 2013-03-10 09:02:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a66547fa75dcba44681354647de60005b75ccb27ed55405d56eebe21e36e071 2013-03-10 20:59:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a670ef993cbfa6e90dcf8b1c1478d47380249a7727abc37acb747398530fec3 2013-03-10 19:56:06 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6743d29f765718e28946ccf1ac418efc381263f5bcf2168e4824b9f5de576b 2013-03-11 00:49:54 ....A 20388 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a67b9bba7c48cd402e3953a727564b09241f73774d5798b0c298477a66eccb9 2013-03-10 09:04:32 ....A 1214080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6825e9320ad248ed9b170cef351af159ff0eadb9591369f1db0524948e4d20 2013-03-10 20:47:12 ....A 491008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a69f73aca411c9dd647979e7489502b2fc787dbac28d45758c066ff63fc6bcf 2013-03-11 00:50:14 ....A 1993918 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6a4f40ae3108f80340f0febf505b74ef2ac804984aeeeb67eb4ef4a02c13f0 2013-03-10 22:52:02 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6a8427f9b052c6703d5bb15ea0515a083f4a627dde59ae71f380f2bce1e6cf 2013-03-11 00:50:22 ....A 1946624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6b0eae1201202ac2b6f40739052c18f985f31f135a2e2c4cd09edf8eb1f374 2013-03-10 22:51:08 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6be6b44cd2347e1c385e11c07b0e01ca2722a2992e27252f23a865c16db152 2013-03-10 22:40:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6c445c04d166215eb988cf6552c170baf1e43905d18fac5b473655d84ce955 2013-03-10 23:09:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6c4b0e82f1a0d6e8cd7a156d3080b623a88066f05fec5ea333a7d51243ea3e 2013-03-10 22:55:12 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6c8b66616911aa32ce6c352f58293d080028674403c9d08f5cfca64845513f 2013-03-11 00:47:12 ....A 1797043 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6eb316c9a33091dbcbd4ce0088a38ca40a8106fd1f54c078470de05336b8a5 2013-03-11 00:05:50 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6f64d67c2c75936729c327bbfd88bdf0901717672204c8b81d2b49c4928f51 2013-03-10 09:10:32 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6feb7d78b7489ddef233ee3483a57947eead00f8949b3d45d114172fae0d2b 2013-03-10 20:27:04 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6ff2d416a3910cd446a54ad53fac048edfcbcd3233c528a74fe44ecfa34324 2013-03-11 01:26:52 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a6ff30050f6c76b4f727fd49c809e88300531706c5749af7ce7bbc62134121e 2013-03-10 22:47:40 ....A 3241365 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a70220f630969c715e5ac1dff01bcdb42d301fa1284e687997077642331572d 2013-03-10 18:57:54 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a714b225212c0e01db46c9d75dec6ff2bf09d179a52fecce438ca8dc3bdc751 2013-03-10 21:05:34 ....A 105268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a732cd66e8e8f51b27c17ab16dd4c530d840e91033bbb7afbfc85fedfb95045 2013-03-10 22:37:22 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a73642bdcc1d73e8ed3d7d4ada2545ee97029945681fcc96a18ac1ad1f98e5c 2013-03-10 18:46:50 ....A 238080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a7560b9b295a460a02f3de58956e6dfd221dd7632eac510c50b343ceff3ecfd 2013-03-10 10:24:42 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a766b6bbcdbd6aa3696e793db3a6e0b032a3a77db4613af823e8772812c6bf8 2013-03-11 00:54:06 ....A 294400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a76865fef5af919de68f4f01710819a75e8aeaa170d79103ada3350a896ddb6 2013-03-10 20:10:44 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a778ac73f300610abe66961c36e9179406700b7a754933e786567e521874390 2013-03-10 23:15:30 ....A 465408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a787e50eee65451e3a66c1aab9617f21c233e21e486f387304eb1223d0be09b 2013-03-11 00:53:02 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a7968eae17421356599357892f3a9e2c5898535de0e4592cc36c00a80ea8f4b 2013-03-11 00:51:56 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a7abb29e4a2ae380043f663709c5ce0be5c935b683df31aa90402f4e0c34343 2013-03-11 00:48:14 ....A 312371 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a7e25c2ef6a38a14ed6bb5372dd2bba999f4ff8f96b905f2ae7e240662a313a 2013-03-11 01:08:04 ....A 166670 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a7ef5dfe14f6e1b7b636240a4e424051065262219b5ad5983cee55950b433d9 2013-03-10 18:44:12 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a7fc397c754755c1d194541bf9e64f32edc0be428c28baccee2933a333a347c 2013-03-11 00:42:56 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a80204e63e2a231a9404faeef809aae76b89d64fbf9dc6cb3631c37c4cc40fa 2013-03-10 09:59:32 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8149595797695118eaaf811a92aebc7b9a2000810becb07cf2989b0f5ad25c 2013-03-10 20:16:36 ....A 2371584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a823b6540f58738ed6d4b0a1fce1dd325dc741f87c21868d2139863391494a6 2013-03-10 09:02:58 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a839c808b027cd8e912b2aaccc517dbd71dc553b0527127ca8ce2d074b016dc 2013-03-10 09:08:38 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a85e72227079975a4dd97fe515016409f52e498ce2df3ce47220a0bc1e9e564 2013-03-10 19:33:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a860a397ed3e503dffc55af9dc637aa4bcf6cd35281c164854bffbb493b2310 2013-03-10 23:26:06 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8643ec11c95cc8cb12ff6df4a90ad1fc0d32014cf43c3a2e28468509bf86cc 2013-03-11 00:52:08 ....A 1062269 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a867557d644eecc682f88fc35eb14c0e0cda61f59f0f7835f8fe2fe478c0c28 2013-03-11 00:46:56 ....A 2232320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8678c0baa9372122334bfcdc746a23d7e7697d6a164232f4db91907b479556 2013-03-10 20:11:38 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8684d0993ebb06081cf3a2bc8be03b717e60eb1e4687c3b6f6eba3c7402400 2013-03-10 08:57:22 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a86ef0d080f36c64aab9f6b4490d6dd2a2d233f753c6ff46560c658407bbad1 2013-03-11 01:00:32 ....A 281889 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a87e1c360690314ff8c10a60e5028989236d8adce52bffe37bb97e56f8d831f 2013-03-10 21:05:20 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8990b59f84f849483ed08fd122a7799bd5afd81923c1bc81537cca03ef96fd 2013-03-11 00:41:34 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8998417f6c54dc2dcd72070e2aa9572c49581cac32f3a283c1b7f185c191ec 2013-03-11 00:53:32 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a89d52a4eee0711b7b7648f22d467fc474072c7b8c93d418bf770064e705aeb 2013-03-10 20:29:26 ....A 303620 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8b29a11db7daadf3cdd2ee3736e150a2195151913c4df00912e65d6aa7f47f 2013-03-10 18:32:50 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8b80b179bb95145bd8c37ecfddf4a445eee5b28832c91c2c97e7eb20706eb0 2013-03-10 22:24:58 ....A 486400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8bcd231ac0e86217eefade2cc336ba4fc9f8f3a141b1f84328ba9804bea568 2013-03-11 00:54:14 ....A 2232832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c02accc2decd729b0fabda689e6a60ee8df7362062f621c69c116746dfcc7 2013-03-11 00:50:32 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c0e59cd916b17844d3ba7cdbe5992aa833dec49ddf890d917f4b7e698f85a 2013-03-11 00:42:58 ....A 78448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c377427d7dc09b347eb19f08a12ccbc199bc18a524f37ec20c3fce77a3e9a 2013-03-11 01:45:28 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c430bf985d4fa9ff714b672d9ecd54d17d944b3f865348fc02cd903b8e54b 2013-03-10 19:59:04 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c5abc26645f35f0a893e36d5b005c10e7f21f2a5e237e6c110586fd72b608 2013-03-10 20:31:04 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c7c3ba1734e44f574ea0337433e24a53aaecaba98cd0baa9c42887ba114c7 2013-03-10 18:39:38 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8c87949e8e0d57c73f92cc3e48ca87ad303481703dafda24c5078d02217f1b 2013-03-10 09:35:54 ....A 202016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8ca244c45ecc9a086c84e2734c904e40487930ad2d077e569fc8ce4f797898 2013-03-10 19:38:48 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8d341c1d612ed5569f0a6743a85752377298ff68399f6458f0b0c6af4ee5cc 2013-03-10 19:59:06 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8ec8f3f3c277dcbebd0ff46b06a857f93bff5622f4f5aaf3eb0dee122f34d8 2013-03-11 00:40:44 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8ecfd0cf8ab3b2a8e331c94a2c4bba26cc75d5169571150699858f09361e41 2013-03-10 20:47:56 ....A 266529 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8ed374af97dd772baa846b0a5b2b11f4963e40fe4f3a9c2f83a3e95d7d679f 2013-03-10 20:58:34 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8eec9d0513286a965e0b377e0cc9d74db7ff8c10b78c06d57142aab303fec9 2013-03-11 00:52:10 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8f446d1de0073715bb419a278eda07f2f3ca55af94ca900066137e91151897 2013-03-10 22:39:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a8f565b44421d0c46c01fa920e1fec22539ffbfc24d57c671d64bdbd14ae7c9 2013-03-10 10:06:20 ....A 700425 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a914a66d664b62a4fdd452637ffb189095ada2c222cb980baca05e093dad86b 2013-03-10 22:43:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a95bff79002ce7724040405de3122032c705ca996693f9b9649d98ac30eedc3 2013-03-10 20:07:10 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a95dc0088d365c6dbca2eca699ae8207026ff5501e9cb12c8e1a8dec777902f 2013-03-10 09:56:24 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a96222464a3f81f8d25feaca0865d3dbb7da6a8c5babb9d892de7d937d99380 2013-03-10 09:32:58 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a96a5e013e65e4b9082c83e6dd0dca6b9d14604d0c5d7ac498420743479efaa 2013-03-10 08:56:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a97f09d4d21a98196052c6d25951ee9f709070eb3a56af59ea63069648ed1c0 2013-03-11 01:07:18 ....A 299389 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a97f2051a8fc1ae957b82fdfadbb0a16cd9d1ca8cd620118084244dabd095f3 2013-03-10 09:52:56 ....A 456068 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a988095afc9b5d5cc36c278a0d126e3ed5c875b425649bfa2871751e998facb 2013-03-10 23:19:18 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9891bb5e3b295097d87002d8705ea312f0bd0c09adead944a661d7473a4562 2013-03-11 01:13:26 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a992fc978a69c0e6cb702dfd500bd663e77c3b0a220309cc98a02438857c561 2013-03-11 01:16:04 ....A 304564 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a997467e29d911eb1131b3786e9b8dd6d8e07af3dfa7529a44b7612d3b45780 2013-03-10 22:29:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a999e5a330e5130987a72bb1e7f5c0e3ababec9af1c00316765f75f5b656170 2013-03-10 20:43:50 ....A 446976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9b5f4a5d86890fa7abdf329d96f08e8fd0723ec37123f69833a86cbfa7e775 2013-03-10 18:59:58 ....A 94732 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9bd1d3a2903e68f1d64f82f23c95c1f074c29518b5523f2a8b03cd8cc3270b 2013-03-10 19:33:14 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9cda570bbf3cba2f36e9138fc419196352a3bbaec91ac3113e69046edf863b 2013-03-11 01:18:02 ....A 220565 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9dc67eaa2424391eb1507a3e7f25daf8f71145c56087dcd98e98676170ed2f 2013-03-10 18:34:56 ....A 33244 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9ecab9249275c70e5cdbb96a5ea1a5b53367c84ce1dbf894f0806204ac153a 2013-03-10 18:01:28 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5a9f2ae14435f4468214a9aacf59c026d0688e2c9e5a03b157fdf5765cf1c499 2013-03-10 21:37:04 ....A 259608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa09dc58fd43d28db234c22de65729423a1ce47faa8c03ee0b223ba06d06fad 2013-03-10 20:38:34 ....A 2453504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa1bb2c17ef3a988871706f55a21398a7eace330b709682f91e0628057f2f7d 2013-03-10 23:47:28 ....A 708608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa1c789d60d3e01a29362aa8dbbb683fc499ca0a676f572d847c5f90af1cf05 2013-03-10 09:01:52 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa2a0d3bfe04bbd6e3c7dfcbd20ef159b75127940a6120497faa9d318500ec9 2013-03-11 01:13:54 ....A 388048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa47e5cda2c7faf8c3a12b31c0357510579787904220f080d3d3b3346c37571 2013-03-11 01:17:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa482a9e10ae55d023e67f01b7f08b1f4a00ae668f7b1aaa7a79233bf7d6017 2013-03-10 21:03:26 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa52a9263e18e79c6d689af1d93ba81a46e579d234b11b863ce12cd9680ec99 2013-03-10 20:33:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa641a6463312cb270a44b5cad7258f0f56076e1a8618fcc68b9440f39f8e3c 2013-03-10 20:51:02 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa75cef831c27b358db9af13d32e4237c4f11472f778d52dde7729072975f2f 2013-03-10 19:41:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa771b6c8b1f2c91d856cd19b9a6e28a501bead2f945c8958314ba87d21f051 2013-03-10 19:05:12 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa773b1fe9b908a1b3bf7d0e7df1c54d0f0db3d81f3cf46035497800122e17b 2013-03-10 09:55:52 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa7a44269857b6bb80d3b03a146a0b8f211725b3d9a6e52fc2599e44ac7baea 2013-03-10 09:28:36 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa834c17453f780ee835b2ccf09cef650799f3c5401b3ccfbb43cf1314aa792 2013-03-10 20:49:50 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa8d0d4bbf687803c551f52cb50726fc39fbc0b8f3e0fa99134622e431c0ac5 2013-03-10 09:58:00 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa8ff4736b9a3e8fa346d65a658fdae38c13146362436c566a38cf134c2905e 2013-03-10 19:33:24 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa995a5237e54985e430e55eeecbbd5a57fa895a9b79f83d73bd792ddd12efa 2013-03-10 23:37:30 ....A 474624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aa9ce24756839cd15eb1011ec9970bcd5ea69b6ed62331f8bf69fa489c27016 2013-03-11 01:06:30 ....A 215079 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aab6aa59eb997866e6bb7bc001f4eefa9837cfc74f52819d575d56106a3ba9e 2013-03-11 01:05:32 ....A 110596 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aade9b52e50a9cf25644fa62ec0754267233b749e6f1fba131415e04ff3d761 2013-03-11 01:10:32 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aaf4e7886be84ac9afb15da162ce5a900c2d9f03c2737cf6c2702bebcb149cf 2013-03-11 01:22:26 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab029459e91380c3c62c145944999762a35b42cbead908db1b2e0cc9366e702 2013-03-10 20:40:52 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab0765d35f8385fb888fe411905688f1ff03d36e0344d85b6b3d8422d68afcc 2013-03-10 22:36:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab0953c85e8a41bdb94f36c04cba84a0dfbcfba05940aa63105a496f6826e09 2013-03-10 10:18:04 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab116cab04b723979956428b43f21898a23cd8b3a2f5b2b714aadec468b47b1 2013-03-11 01:18:46 ....A 149564 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab1b2b4e352255b57c55bc8a85aaa27dce3e19b2c8523a1d0c261680d874ad9 2013-03-10 22:10:50 ....A 1675721 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab2af8f90ef4783337ee7a94480c483e9969f0212119c8aed93fb522b8d676e 2013-03-10 22:48:28 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab330cad1fc37915925fc097c1c174f577ebbe941538b8d581fdcad06936670 2013-03-10 22:46:56 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab37222372cf52bd69f63ba04c6550c37b9af09ec225edadf5e48f958b7938e 2013-03-10 18:43:38 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab372e77b0c14111a0de2d4875d617b8ba955bf9d4c232108276dbc54c7f37f 2013-03-10 21:02:32 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab3a3da358f11e9e4e128ef141fdcb718a3930fbfdf010252a392b101a32a0f 2013-03-11 00:31:28 ....A 365185 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab471c8c26914d4c5182dfbeca3367b18b1c9b59fa2e0dbce9b44d5cbe374cc 2013-03-10 19:43:26 ....A 162311 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab5350f240a8bd1eb5dc6d002c4c6a9bb80d242cc1ef02f69a032f765eadfed 2013-03-11 01:15:04 ....A 971264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab54cb38d8938169e2f4b881063581eae3f11d95f083fa4bdb5a75aeda5f66b 2013-03-10 18:38:04 ....A 273209 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab5d0c590455d9422dd6c10deb596d83102cb44804e4cd40ab368493685797d 2013-03-11 01:17:00 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab5e38a148a04c144b39ebd72f25ecf049d4dcbfa98bc4809ef58277d9500c2 2013-03-11 01:21:26 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab653c50b4a40bc68d2618ed64c32ce72b5f4c7430ba2b03a5fe6edf3b65faf 2013-03-10 17:50:24 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab7d0be6d383cc9e60f0f157d7d7c3f85ca096c4809730cacf390077485fb6e 2013-03-10 23:18:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab83c4e7d3a4061774fde611da3d6723c07ed14237839da5872971f2931cee3 2013-03-10 19:10:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab8439af87a5cc14be9ca522cb6ee8de23ca84bea23af91ceb4b92c3b6593c0 2013-03-10 10:36:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ab9484b42d6549afe533c9241282e695cbf9cca92cf4a97a5ec17a5527ba422 2013-03-10 10:17:42 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abb491cf518fe570732d310ba7b67f55f24a20264fc1164480d5cbd3c8ceef1 2013-03-11 01:10:50 ....A 3225247 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abd43dddcb666c38303d3bbf9b88bf9943dd0c4e966c3140dcf7f699f464994 2013-03-10 23:12:02 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abd9bb1b778a6618030a6c02ffec4eaab3e9a076b60c3f1ebf9816d2cb1dac4 2013-03-11 01:18:36 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abdc6f4c85542923585ce064e251af271bae170df9f0e831879a59d95fd000c 2013-03-10 10:26:00 ....A 266335 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abdfef78ba8e57668e0a6dc4e70a0d29ed28d1472f00b0537147078e03c012a 2013-03-10 10:11:54 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abe1aefda7129438b327d85ea94e8581c39acf506b8425b937376f3e53cfcb1 2013-03-10 10:09:34 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5abfd922cf5c10aedc327cf37c0b876c941affcfd14dfcdc6d57c30fc48a7bc9 2013-03-10 21:45:48 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac0be8d2f9d2d71c1cd1f13fba9bd7bc1ae2fa503dfbc0cd14e14c3ede3a384 2013-03-10 17:57:48 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac0f3b6f82e325b3ae13adc6b12241bfc2861de397985a6c267470cd676da54 2013-03-10 21:13:24 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac4b090802024ce53011071755eb73f9d762607a8a8d7ef57a2c3945560c81e 2013-03-10 10:14:50 ....A 236036 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac531ca45aae39a3760983394987d35c1463a37886342ab6536137ce951ab4f 2013-03-11 00:27:48 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac548e374b53961f5b9b5d95c65d6f75cf338c23b6067c5308863d6521ee65e 2013-03-10 20:41:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac588bc952e7acd4d6ef5652338089117912de570ed50cd044acadb5bb8a4e7 2013-03-11 01:26:28 ....A 76124 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac6b636c0ff0bd7ff85afae25d7839c2c4fc0579a3da3b24edd8c4d079c20d9 2013-03-10 20:47:10 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac7c8168d7a17b12e2709d03a6e0e1d264cee0aff41ec313a5dc58d98f90dfd 2013-03-10 23:05:12 ....A 891261 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac84c1d69d1622be5e024996d79e6fc681f9153d1c2c57f3ff1a7374ce18a0e 2013-03-11 01:06:56 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac9b0573ffa32c66f3caf8b96720d0d8135be9ea99081bcd6d25a7f3a22d1b1 2013-03-10 22:48:54 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ac9cfab36560650a353fc8819408c9d3b23e9a1e984792159073b268fdc8c57 2013-03-11 01:12:18 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5acab6101076a59bb740f34503240131c2792d9b79123983d33ab9b89db9df85 2013-03-10 10:35:46 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-5acbb4ed1764d636acf4fe5eca2ed6709c021d2ca819e19fce8b62e0e184ecd2 2013-03-10 22:30:30 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5acbf93fe541226742703a02200fa90a332c60cde02baf28d50e4451e945497d 2013-03-10 22:19:38 ....A 476672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5acbfe83b929917394ca001c78e7b13b22094bc5c294669a06d8764d89dc50d2 2013-03-11 01:02:02 ....A 1177704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5acd59cdfae8e4936adcc44a2d032ba95bdce7bef1d431231e64f3640262fadb 2013-03-11 01:21:14 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ace31f77846bfb370ffa0eaca55f2bd5e7dcfe4bafe90b93e6c890c89ad2f87 2013-03-10 20:16:44 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5acf009b235f85d1683bbd989e66c2884ac091be67bbaf1114dc45ef6630f60c 2013-03-11 01:14:54 ....A 1321661 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad057825b95ef8b234a4e820fb7f8d451858419a1e95a1de2abc6d35764da5c 2013-03-10 21:00:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad070b2f6cb252b4f868efc2c2cc9dc4e06acd058205e4348f8908335218608 2013-03-10 10:17:28 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad0e611868a0c65d1c0f95f472d542ef401479e5a2cdc2e0e49b641fc2a2d59 2013-03-11 01:20:30 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad184862868eaf26d80f8427a7d64e13c62d695a571784f8f4e3a41098f552b 2013-03-11 01:08:50 ....A 110845 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad22272ddc3e56ba1ee62d1dfb5948dfdbb7af91c09093e6a6fc44864b41a5e 2013-03-10 20:48:46 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad278a55f3efdb5421bc6808d49bd065c6f6763733287fb39f505ab6c854910 2013-03-11 00:57:56 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad2951eaacbf00f1da7d873e8ea5c0c68a2e39c7186f62ee90c081341979ced 2013-03-11 01:07:26 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad36cf703ff2db1af469f69673e09cf31ed4737977d0060c9cb4569996544ac 2013-03-10 22:48:08 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad405e803d9335147a69e2ff63127cd9beae61de51ac54b5d9be35117e80c4a 2013-03-11 01:03:54 ....A 81131 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad4b26927d62775fcf34fa4dead0904a71b30199e65e53f643710eca5d839a4 2013-03-10 22:20:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad5540fd89d4e26abae4247b78a3cee3e81ceebc38cbd8fd3f470184455ab2c 2013-03-10 17:52:02 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad5831e2b5c12002a48d5ade7c941b006262d1e590a3c746164ef419d8540b9 2013-03-10 18:18:46 ....A 156000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad5837e0ac61c4fbfa815e65f37d2b63b8891048a58e1dbe0cc09c28500e260 2013-03-10 18:58:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad5dac3356f4a85cad060e733306025af5cb43f873309808b3b89ab31a05362 2013-03-10 10:21:18 ....A 85704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad5fa73e003411f422f9c12c25255ba2be983c4cd61b7cb042ffac2875b8739 2013-03-10 10:22:46 ....A 1186816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad5fbfec400c7c212c6df7290c764be2e133f03352bbcb9db4a975610dc463d 2013-03-10 10:21:10 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad63df076a902db5410b63e4057fbbbac9c57609b2ff79ba56a30101eb172cd 2013-03-10 20:09:16 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad646b91b89a6a0854ab8cdfe69ace87814f829fcc8f8e92feda72c2644f021 2013-03-10 18:30:04 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad676cad9655d6e51121145f07572d8fe4140ca575f3ea8065e2fc5d2d25537 2013-03-10 17:55:04 ....A 318483 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad6c9675bbdb738f357afc962829800e4da4f22c1b4389b2a841b78f59d3891 2013-03-10 22:49:58 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad7859b4e7338a03ec115a9fe7e50ff09f910ffc3502784dfd8eca0ab7b016b 2013-03-10 19:33:16 ....A 36783 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad78c0aa8a1b6965aafa82f4bb6ad87c8df041da96daec649c21ef6a12d5857 2013-03-11 01:21:32 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad79df4ca9fdd10d8d061e903153b22c0b15f4dca9d5538cef95932e9fa0d00 2013-03-10 17:51:00 ....A 193048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad7d2b2caf4a6a6ea9577ab63e8315128a35192934f52788a2375e5ae229ad7 2013-03-11 01:11:16 ....A 114710 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad7fcd818707ed2ec6cf1f76a24152dc2e37656dc4fe98ef0ab156c01ebd8cb 2013-03-10 18:29:40 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad88a9aed2f5808ff91ed893c78d4ec2d0e2d1cbad118f7346d09ced8b83519 2013-03-10 10:21:52 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad8d74a678e58d7081622c75411d03c0077cf6411dfba2503c46e34f155542e 2013-03-11 01:19:04 ....A 273496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad90e2bfa9b7866ee9fb70f93c6a4061c224f2a9c2ff296f23d2c4e63e95ad9 2013-03-10 10:06:48 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad98b3882fe279a2d60178fdb1b1c5bb44261fee03bfddf4ace49f6fc4288ce 2013-03-10 17:49:58 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad98b94286a6119685cbe4f1707d921f7202f027d8780c29cc8aad41983347c 2013-03-10 22:25:22 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ad9e60d4e2982f6e380a0e3b1663b13c74102a9a10cffaa72f13e4b1508cdc2 2013-03-10 22:23:36 ....A 123909 Virusshare.00043/HEUR-Trojan.Win32.Generic-5adbf93b52ea05e38560aba3189844f0844251109c9af4b6a4023d3fc38e7d11 2013-03-10 18:41:10 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5addbc817a4d028cca9f094e5f2f66b7b0a2adb094f7682f46d3c844f7fb55c4 2013-03-10 23:22:08 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5adff79aa2e13519c1a15286e09ef94dd9025db8aa631df407be8473a2985baf 2013-03-11 01:11:16 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae1fc6c05b379730d0979bdb335c2d1d27e910a0bf269a0b9d7c3d026f98abb 2013-03-10 10:22:56 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae296d3b5aa8888a7dca98d16ad416d92dd2972dc7f5f2164883f0a8b884828 2013-03-11 00:08:54 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae4498c03acdbbcb1dd2ada33fe5beb0cb072b3a608dfe5610a0615792b6ad2 2013-03-11 00:40:52 ....A 127389 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae45e179a7d0bd895fe234c47a9f0f01d0a4cd07269817d4124d4eb78e92c58 2013-03-11 01:16:36 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae47a2f922fe00efa13613ab65970ff940bfa993996038408d389f0fba57abc 2013-03-10 21:04:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae49b44e820f649bac9c4befcc9b1a1c757ff87b72ebedaf16a32a54a45c5e1 2013-03-10 23:33:16 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae49e4d8fdbfbf8019ba2a9da564046b0dea72e598a50c172828665c990748a 2013-03-11 01:20:18 ....A 62712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae516334af489e9867fa89ae483cd692b3601289da0833ecb3ef2a32cfad8c4 2013-03-11 00:21:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae6a1e3f53542393d977e6c352a673d72170409651c0f11607b46154048be05 2013-03-10 22:11:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ae7b2cd6f62d60112d13b3e65fb77d300b2787bc85cc6817099ce31777d392e 2013-03-10 20:14:06 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aea39eaf8eb80a5ab797a5d5a596abcc4ba29d827606928b43cf8a36eeb5e40 2013-03-10 22:32:14 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aea9daf4a68d8f7887b4947512445e932d116583a22e07e9e220052d19f2124 2013-03-11 01:10:30 ....A 1544704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aeab4ab0374c0e39f92a4b3b6ba928b11ed9f3cf753eba97bc511864537b7d1 2013-03-10 22:39:18 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aeb734e3a80ca1b3422854c91dde1203e564ed9ffeb30b5ad2f81111c2c27ed 2013-03-10 22:19:42 ....A 1000099 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aeb770df6760de8d0f3e97f34da08ebb282fd20233f65ad1384f44777826d81 2013-03-11 01:20:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aebfa6606ca575b0fb7116b886a692c31558cbd9dd427a343e357d272111519 2013-03-10 18:48:46 ....A 33044 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aee2cd9e7029c7604f5c115c451d914a3c62ed4bfd8c7c215a1c4a52ab8a189 2013-03-10 10:25:08 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aee618e894018a9b9395a97b8e450f5222dc1628da589cca7dcd817cec2e830 2013-03-11 01:15:20 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aeec753f991ca5a0b45c03a2338dc55aa050daa79dc04d3ad58c41ec0302f7d 2013-03-11 01:07:10 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aeeefe0091f16022ed9d069cda212768fea0ea5bb4098dee33480ed412865bf 2013-03-10 23:54:54 ....A 517332 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aefb1aad390f7741cd1f7a2ac53d95f635cd69ec9db25327b4109613078f07b 2013-03-11 01:25:34 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af1f32ba83a6a4a3d28a76616f3a0693d3298e56611c279f7b1a69988c4dc7c 2013-03-11 01:32:20 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af29d049fe88512c48da0b0d5ed848a8851cf7e84f0e678059b523840294a7e 2013-03-10 10:24:22 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af2cacc5a6bcc50965271236a7993c367423658567ef3b6daaf12a1699a9887 2013-03-10 19:42:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af2cf3f12968eb92d778fdbd5f8d76d7e8460f88154da5c9803938ceae15507 2013-03-10 17:52:04 ....A 340178 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af38af16ecb31f500d369ceca3b9a795e2d4fead9cfe0d818903711dc92ff9b 2013-03-11 01:40:52 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af573e23a12104d183bdbd1306890868f89f7c7f1e29f54a43414eec4846753 2013-03-10 10:42:42 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af62bc122c94ad0e7207e6052b7ce54e07f21ed6db45bf985fc349f775a5537 2013-03-10 20:17:36 ....A 1422336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af7480148cf7f2f84a3ed516fd19a1fe0267d07db6067bda8bc488cf65147ae 2013-03-10 18:59:36 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af83b8cd3902030d3029b80d5d98ea54c9647ab567005743de99efbe450cd14 2013-03-11 00:17:48 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af8e63032331438c4644e9adb3e4749545ca6dd6535b61ee739a8b45ada0b68 2013-03-11 01:24:42 ....A 44069 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af927ba3057e2822977959c74dca010bf16ca19622143dac1d286cfde00e4ce 2013-03-10 19:30:46 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af96eca7424183e9fa7a71c10388057379424c9c7c938dd66b65fdf867db0b1 2013-03-11 01:27:14 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af9a2abd2fad6d4fac74399dcd8e5b6c418a706ff1d243985b08c234cc82051 2013-03-11 01:31:26 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af9a7f9cb0d7f15e046991a86ff5e1db478888292c879baa4974d2e091d3d6a 2013-03-10 10:32:56 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5af9b9721bfae7f4545d48c0d3c4019dbcc45097302a093597d4a6a165a0b11a 2013-03-10 17:53:30 ....A 128048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afaaa332a7ea8ae4fb15021762f3dbc914ef8accd17aa8e86fdc8a59fd64d90 2013-03-10 19:47:32 ....A 1925320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afb0c4da2dd3bbbaac63960d01e84230baa86855abf5a44c5d2742d9d13d9f7 2013-03-10 17:51:46 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afb255e84e3a4fb0a2b121a4b3726e96d8c8d472c69065335b2a03df2f01345 2013-03-10 20:25:40 ....A 535040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afbbce223cc2fec1085766b0c5b6d93c6ec992de3c42af3662e99ffb0823c12 2013-03-10 22:41:32 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afc03cab17b6cbe46fec93b659dba4d39dfc3ecaead9e55fb691f4c1a24c4e2 2013-03-11 01:26:50 ....A 695808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afd48112b54186c595cdbdfb9c33fd60c6b3e163170aea08a4bf8fdb52c06b9 2013-03-11 01:38:12 ....A 79564 Virusshare.00043/HEUR-Trojan.Win32.Generic-5afdf798e2901eb6993d986f9fc4d1be665d2f5ef2749804c55134caeee14a2d 2013-03-10 10:10:30 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5aff8dd9ca637a0a2cccba15cfe2159e2ae40b08ee08adcf6444826ccc6f63d7 2013-03-10 20:06:18 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b006c3ec02426788c3a16510247a990d9f3d3829612b8ac4c8552dd30f59d50 2013-03-10 20:57:14 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b01228e674b4bc0ee5cc00bce7ecc2679caa6480ba4e014013efe263a21fe3c 2013-03-10 19:02:56 ....A 1255262 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b01e0af9c8d327d734a9133c1a4a50b051697d7867fd0114f14864bb9d623b6 2013-03-10 23:53:38 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b03db1ce73cb9895ac59d43cba7c53b3f2ee565283edfefcaa313893a3ee5c0 2013-03-11 01:32:08 ....A 77406 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b04148ab9c636167fdaec06c49f16ad35ef638bc1c06e07c9755a29528bf3de 2013-03-10 23:21:00 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b04b5f07420ab8893fcdc9665983f24f096fc6e166a9cdccff325f56a13be31 2013-03-10 17:56:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b04d7e56d6e9ad35afa0ec51b6e7a8d834d47813b5ac8b49b4b80061f8b2187 2013-03-10 19:00:00 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b05018951cbb8308a34c6c82ce58271c8490a8a7215c1690417b65feb7a520f 2013-03-10 19:39:20 ....A 547840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0695954246c763a5343a6f7835353b441fac4e3829198123ffc1b49d8cd160 2013-03-10 20:17:02 ....A 1297626 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b07b2fd6a294a9b05606ce97f13a636575209c8da2f295e2c6efadcc3b37109 2013-03-10 21:22:02 ....A 305209 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0886e4051b06b48e5d9c275eec613f15614ee7a1e070b9b3e5e4a06b2d9e26 2013-03-10 23:24:02 ....A 1699840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b08bb63e5c85224a2515dca81297261721a2e0a8ab06583761485353d107759 2013-03-10 18:48:16 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b08ff4f9d9866bad6ed8384f0397f3c13c812a0c9ceecd31995f5b558403ffe 2013-03-11 01:24:06 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b094da181cbc16947b990502b2c0709a88231192fd9cf331a7fcdbd0e14d3e7 2013-03-10 19:54:40 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0982a97ecaba2e23f14f1fc62b884665e1c7db0317071564d98c5a422cbef0 2013-03-11 01:32:02 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b09d98468b029239750161b99d77c15ec38ed0d83b657510e8c634bdedc9d82 2013-03-10 23:44:14 ....A 200093 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0be77e3dfd4c5f2b16541f68c2cb46b89ee5d5b35e372eb4e344c8b8f255ce 2013-03-10 10:10:06 ....A 2969600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0c39249f4672cfb9a962390b50c8e9d8d7df9ad4683f0a7adcf811dfe9de61 2013-03-11 01:28:52 ....A 49555 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0c4c64572d8d57786f64732a3cbd275ab3acb0ca7765ea9d966c5d9bd832bd 2013-03-11 01:32:08 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0c9f99b95695b703e300924e081010efa7fcd5368743edf39b8095d9a95984 2013-03-10 20:37:46 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0ca60aefa9f50fb8846b747109327ade85d9029594ec74f363ee782ce67ba3 2013-03-11 01:24:04 ....A 33125 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0d9e94ce132db0be7d2de29093249084f1412dc41ffcf837bf820a6768cd5b 2013-03-10 18:54:50 ....A 144901 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0e83498244b2a60f122b181e7fec7eea95a2cab04d4574fae8f76f20526692 2013-03-10 18:32:44 ....A 2313728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0f20b5760c0697a333c8c6e8a7d539453db7f0e8d48df3ed5f81907a4e485c 2013-03-10 20:42:12 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b0f73ffa871197e201b3ee050d4158d27db52520bff7cd69d63db13eca5a9dc 2013-03-11 00:07:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1008a72013d8277923a6344c1e0b0a2c678148961bf91ba02dedd4dbd1fc0d 2013-03-10 17:55:08 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b103de5f44bd876c313de3199b98fbf33237630aac74456428914074a0e847c 2013-03-10 20:57:54 ....A 272331 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b10932003a6f2837144dd0eb3b002711e13aff8a6ba5addad6956defe25a68e 2013-03-11 00:00:44 ....A 1669632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b12a5e31a69a4787b1a50c82721791652c82eb0b2fb2be03cda64a9ddde8153 2013-03-10 23:07:58 ....A 1215488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b12d26fb5a6879c134ece7df4fd0b8b97682c3a5bfa5946e9c6d0a7188847db 2013-03-10 19:32:04 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b13090cbba8d428743e7bffee3578578ba99dcd5e5919062f05ac22e4c73407 2013-03-11 01:24:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1354ffecf502e532c289c12a8d4c8bfd8d8eeb6c9f30f23a9cf8f50341a706 2013-03-10 10:25:02 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b14ded30a43c05d11e90a9775f1491daebbe8252a21e33c7678371455747e2d 2013-03-10 19:37:36 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b154944f17089ced51102f7bc71a4f8927866423b0977a24ee49fa0d03cdab2 2013-03-10 18:12:04 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b17323c74728fe79b4878c434c8110d5b9ea4bb5d0f5392853d4f7dcaf42d20 2013-03-10 17:53:14 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1871799c04df7faa90b4956e6a64daff3dfb673365203059b5f7a9cdbfe5ef 2013-03-10 10:23:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b188e2c9b0be53a950b2337bf836f7edbdbe7101dbbdb44702eb72bc1d59a33 2013-03-10 10:37:14 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1a92fbad8e8c31fcb19fa29da8dda5f6e96badac62824c3a90153fc470ceac 2013-03-11 01:38:58 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1adef0b7462dc40f88f59cfb68ccf06ea14d42d6b1c6d75631fe8784ae89d1 2013-03-10 21:08:44 ....A 67524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1b15d1a1496788fe643d3d93754e5575785e0d15c89e0a2fd1c95f88dbefc5 2013-03-10 23:04:32 ....A 1219072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1dd581963fc8f1bf2cb4ac5b99375e374644ee5d95969b7d76041b60adea73 2013-03-10 22:19:20 ....A 2074112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1e69a1745f0b9e047a63971e0b02b2ee640d9e7f9a4c110e9268bf3b0190a5 2013-03-10 19:08:18 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1ef317cddb993e13d475bdb09e82aba1215cb6847354ff995af327e2b358c4 2013-03-10 22:36:34 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1f2ac3984a9efa7cb57db2888b5ad512ecc55c3a7f93ae663d1fdc42766967 2013-03-10 20:21:10 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b1f5e50f4fd1b52a7a13572ff46f4a2975e505a16b6cbb661810a189e64222e 2013-03-11 01:30:46 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b20777f4f8f5b5636c8c10a35479b7b789bd7e37732176bde824ffee6f380f5 2013-03-10 10:26:14 ....A 160157 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b210f4a7545992920c09bfec6eb4c334d2b06f7a99f342fe68979c5d484cff9 2013-03-10 23:21:48 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2127356fcc2f0c930299c048cdaf4de2538427c77132fa75cabcf15fc9b803 2013-03-11 01:26:30 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b225b17f67eeba598dee3b566307e1a32aef790fcf4458739b43e0ece45f5c4 2013-03-10 19:43:56 ....A 590336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b227ce38168b8506ae70156c118740874bccf6a5b65f8b27b3ba764e5b4449f 2013-03-11 01:24:08 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b228436e429ef119c8b02eb5876b4040c25156cb875c3fd032ea5934278ebd8 2013-03-11 01:29:46 ....A 878592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2388b246ff9fe39b2870a14b9512161953fba655c119c7810c4e8b389d20c6 2013-03-10 18:23:48 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b24a7b9c9cb068da184fcc736ae5df886b0ec47e3a85dec63741809fc62853f 2013-03-10 19:40:18 ....A 367309 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b24bcaa0f283ae9f2047c777de694b319f7e7b755a5eae4b5c914922a64aa51 2013-03-10 19:26:18 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b25b1fe28e1a78831f5bf10975652ca57f07792d54d8acbdcca434eb29934d2 2013-03-10 10:23:48 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2645386563efbf078537cba1872b4967c5857c6fdff9936991d8c00ea345f2 2013-03-11 01:29:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2894acd99b09389dc188ae66e7f51a9466c22b57b5e7f63fa482e761fee376 2013-03-10 23:24:56 ....A 783872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b289989eec78718d2b78913a88040e0f25660e7f524ac0aa11cb072e0522681 2013-03-10 10:22:54 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2b831426cd9566b08f8a8abc0ae7e6565a449ade504125fbe2d1015a748b4b 2013-03-11 01:39:08 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2c2f86c61b1649414a3ca29834b665bbbcb18c5649af4f0c783ba685946c83 2013-03-10 23:51:54 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2d7f4d47a6d040470f4aa6d67748d2e000b94592d7dff8e353e204284a3ffd 2013-03-10 23:31:00 ....A 2593 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2de04cd0ef05993128bebe04c24ecb31d082718aa084a666687b513cfd68b3 2013-03-10 20:55:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2ded9bf44cc55b511ac67b5e51ab94dd1844f3f682130aab65a8628740da72 2013-03-10 10:30:00 ....A 85268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2deffaa387179ff41b07588cb53f74f90018ac30afdb66288ac954d7faf914 2013-03-10 23:16:42 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2f286ef5e0c992d076113479a46567bb517d54fbeb0635c813ea8558d171e4 2013-03-11 01:29:34 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b2ff7a513b68699a3421e749e073ade1edb099233fe3f4018b063ae8add0eea 2013-03-10 20:03:34 ....A 173437 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3012274d6b61384023b5682d40ef9cc73652cdaa6af44ede9eec825d0faebe 2013-03-10 18:54:52 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3058c6c471748599ba2e7c963af0c2a5397be7d19645bdecafd6196175f49b 2013-03-10 20:46:06 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b314f33c6c2157e88b34670111bea702eff4ec48314cdfd093e501399d6666e 2013-03-10 22:29:16 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3235178f275a6cdf18f3b0f574e60ec5ec1c48700c6605ee9145a54c9c94d5 2013-03-10 18:16:46 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3236095007a55434cffb6faf132bddd31ed351405c8c94ff5715690556bf09 2013-03-10 20:50:56 ....A 2352640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b323b6540656d1cc8045362b1b21f069d46bb7657a2858e479004ca6fd43b8e 2013-03-11 01:29:48 ....A 64096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b32ac7b8a699f945917084cca1675fd7bdfd0dec25c82be7226fa27f7959c3c 2013-03-10 22:32:44 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b32b76023683dca3ec9a40fd0b91946d25bef2b85873f032d38c730c66335f5 2013-03-11 01:31:54 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b32c69b518a843e0d2e631ace9ec69304f2aefb32d565442434b7343bd50e01 2013-03-11 01:28:00 ....A 1855488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b33b59e80c6842c5ceac05b5aee9d27412d77a57720da6d2ab5b3ff36131cce 2013-03-10 20:51:22 ....A 714398 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3444099fd8f344f6e3b7fdd2629e0287b56932a12acd9b2cdb7e1e335fa084 2013-03-10 17:50:18 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b348f6add6e789090f5d1fc1cc5fff02224921ce371c946b9f14ec71514a5db 2013-03-10 10:12:08 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b34d7f6404a105bc8ce38bea0c78d2555b0d75efbeedffa09367e447c81a6fb 2013-03-10 17:58:02 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b35a3bf69b5942870b2eb0f41882e8a7c0f6b520cdc13b3254f76e1594bebf7 2013-03-11 00:31:56 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b35be3d3d4338af9daed2355c42ceae24166c8d3947f18028c746c622cc5e26 2013-03-10 19:10:30 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b36533c924c5866633c532e24a66229e49116172a0d1514e9f62949a4706ad1 2013-03-10 22:48:32 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b371a20baf0111306fd23d4e29cb37af09c0d452eb0f026ca3b20d643a6c5db 2013-03-10 19:43:56 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b377d75c543284205c170a3e617eb71b1b11b1b86ee431d256908b2b68a48ab 2013-03-11 01:40:40 ....A 31964 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3a4f91d6f8f551722d1ef4188e29b7ea5bae44325c9aa499b3c1e8e7ffa4ba 2013-03-10 18:44:20 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3ad06927a84b5e2a29efdf4888bbfbb817d7af23e7b31e6736c6ac938f259e 2013-03-10 22:57:28 ....A 1834289 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3cedef8c5881b6fc068faaa624fec51b9cfb9d30d04e9763d5b18193ea98d4 2013-03-11 00:14:20 ....A 2579456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3e4a601d389cad29ba66a259fa4e9fa1b2dcdca0a4fde0f1ed657589024368 2013-03-10 22:48:30 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3e8158b33e3b62e46daba634e43003fb6ae00f4860f32d3271397759d55c1b 2013-03-11 01:28:26 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3eae06cef43e248e848baae4827dd7640965d2cf739fe43a33b66d29a4b88b 2013-03-10 18:27:28 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3ee69c21c338b5eb3bdac2b664362367a4bbc6c187f1f0fb7e8e07eefdd8ac 2013-03-10 20:49:44 ....A 1232896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3f811595d6d5057da4534ac17c91c0f3a260d05fcd2dfc6fa95e00f34c507e 2013-03-10 19:29:10 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b3fd8c8531997e2cdbb1c4809931a1feb81245a94cf162960bc77a776221710 2013-03-10 18:32:16 ....A 161328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b40772f07db1b86db53e37f5647bfb1f000cfd619a4a5e7cf33f20d39c79003 2013-03-10 20:10:28 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b40be95b4f0064615cc46a8985bbd8db83fba29a34a589311701b20bc7d9ec9 2013-03-11 01:28:34 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b416163c0e063088388acb7a4f54140cdba83a55920c423688eb438932b6c64 2013-03-10 18:53:32 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b41ad67ca336fa51dadc898ec5954426dc95b8216f7eae2adcba58937f91502 2013-03-10 20:47:32 ....A 205693 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b43d240a16d18bd2ca9bf442b8575c16bbc13f653c965a6f54786b8fd5355e0 2013-03-10 22:48:18 ....A 1093632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b447fc51023a6ec3b81ea45b24873d7b16740965e5579458d7085e40c5f8a7a 2013-03-10 10:17:50 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b453608b3e1a0414926f154ce5cfbe4c44cd3112619acf1923dc0b2b6abd689 2013-03-11 01:41:26 ....A 31499 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b456527d0e2dd4e20208ae146a34ce18abf12b3789c518d1485eb874e1059a4 2013-03-10 10:35:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b45a1951fb9cf7e3c4988e4c314883e3fb2eaa4c72c6510a6f99ec0c8740c75 2013-03-11 01:40:46 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4638aea5c73c5b79468861f11a93a127b91228197881a7242f3e1f75add75a 2013-03-10 10:20:52 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4675628930b893679b8e58accb8e7a7c9724a5f226478b5459a840daae6383 2013-03-10 18:05:08 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4698310361b2020fe25a011ef50ed8697bb7d5d986687c491560f5edc64f08 2013-03-10 23:08:02 ....A 800768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b47f88eb3d58b9d75689bce819bc01729a67549d6cc24cd2c032d13a6f42851 2013-03-10 22:44:12 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b48c1a4c5483eaee46bba71d907f32c22a4efe98b432bd68facd857c32571bb 2013-03-10 10:29:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b48dbe7382178e9323b85f7e26ddd05abe86afdeb99ad1b1e68ab51aef3f562 2013-03-11 00:25:52 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b49ca70ce542856138e22476dd930a319729c02c112010d91ed8259e7f172f9 2013-03-10 17:56:40 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4bbcd550f234ed706b2120d46efdb5fcbf360ec97042b8d5c81393c4f43b84 2013-03-11 01:38:46 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4c0d7e9290857680df69df79544be755a7dbe962ddd64231d57ae060efa5cf 2013-03-10 23:46:52 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4d9e359376e60b03187ae37136bbbdbd20b3f77b57fec4e8cbe5fc3a1a97e5 2013-03-10 17:56:44 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4e7cb5a2e27c4ac9eb3fac09bd3aa4f9f6efb42515ca94b1e96652fe117b77 2013-03-10 21:29:26 ....A 17138515 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4e9db3e09b22e52c96bce8c33044d5655838e9032b3eeba3c380773037d89f 2013-03-10 20:26:04 ....A 647581 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4faaa9866c6dd56155a4afebf4a1418f9d14800550bc6d45d6c9b4c4b2bacc 2013-03-10 19:59:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b4fe59929c097731017537dd97d1bd4d3971051bcb6a7d3b5819783ee8dabcb 2013-03-10 22:31:56 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b50ca9aae677b61b779ba4b92268c9e092e916f5ffdf5e1f00cdd08238dba95 2013-03-10 20:35:52 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b51d99d5baba7ab2f2cfcb1f7fa702eda9a6145fa7efba5afdd429894d11cf8 2013-03-10 17:52:50 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b51e5e10ff60bdf11b84e27193d19093c756876f33f33ef707404a5194bb000 2013-03-10 21:21:50 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b520e604aba4f65ac9cd50e87f60d89d0608ad27f7deba8d97f7d37765a8c55 2013-03-10 10:10:02 ....A 250767 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5218fbafe05d4a9d47daf23dd6ef38188d81f9ba2e90297b2f8d7c1df3bdb5 2013-03-10 23:09:22 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b522dc7687452f5d3fd56a30a225a74b6a7450115c09da59e6517a331cf31c2 2013-03-11 01:28:04 ....A 1435663 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5288f90d9d00b88e1bdac0c54b1a7ec9190991176d4c401c5b2a9857591661 2013-03-10 18:46:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b53252796b174f2ee4ad07ee49e24dcda2bd7a29a545ee8a6387dca16e82f6c 2013-03-10 21:22:14 ....A 46272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b538d985f51b4f95d9c34a66935f11984d455ffecc99fdbc80b189e5e1a433a 2013-03-11 01:27:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b539ecc5e46c3a885834b5e726c1b68e53a5e0168b7922b14233ac3ca81bb30 2013-03-10 18:11:28 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b53fcd6b67f775bb468e5ebfbab363c27f639b4f6eebac740668271c7bbad0a 2013-03-10 10:11:08 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b544f4e4825ca3a849b52fa3c6105949e51976308e9cb3e52c00dc55690df6f 2013-03-10 10:22:54 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b54816b673bae897b97a267ddb85a08e4f516e6c7d5172ac7aa47d91ad3495f 2013-03-10 10:36:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b553cd50c39cf6fa5b73a27cc0ab6e2bdd5b5fa03fd0b66a41c415ade13dc68 2013-03-10 10:21:48 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b558a039e94daf89aaaf77c0de9a9feaa3a9213135bc44b2e455b72e3fe511c 2013-03-10 10:21:44 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b55d47992649913d5f84b1f77174e9bea876309a1db0e6a4af22fbaa82c8cc6 2013-03-10 19:40:40 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b560f9901b63fd39a806ab31f73d246d90b952b53f95d91a31d4151bf83ae7e 2013-03-10 18:10:16 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b565e84f4246bfbae56a0523d14df8e33c32f1937a309190cb2d6e426820508 2013-03-11 01:38:22 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5677fdcb121a8d551d7b5935508aef933a2f87da576c4ee41189351b6f7ffb 2013-03-11 01:26:20 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b574368abc890486428e0152c7405023e3b075ffd890dae159882eafdc69100 2013-03-10 19:25:28 ....A 71499 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b576afb5a6e762078b9455de78223060705d79fdfa3b554ee689a88addbe0b5 2013-03-11 01:33:26 ....A 995304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b577d30d06ca849b3ffcc7424ceb8226787b1ef399baff436094ab8ea56b4d3 2013-03-10 19:35:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5806b9164007c661fbaf93d4eaefffd47cae781442b9ba7f5452cede40c74e 2013-03-11 00:16:30 ....A 420404 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b584ab41d4377fe0fa7a2d8c3b138d808eeddc4b6288bae7135ee9eb801d3b3 2013-03-10 22:18:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5a16b2801592ef593bee0a497633eaf934f065822693a03731523084267d37 2013-03-11 01:26:20 ....A 391168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5ac95fa7b3392f552a920236d4297694922a380814d901fc4f6a454a0ced31 2013-03-10 23:21:36 ....A 56189 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5dcc09e327a6f4b8cc92663c92c9cb9a89167bb9bbfd2e67abd598813f650c 2013-03-11 01:36:48 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5e5a1445c525cb29868738fa4c955bfaa14c61fbacd146299ad0044a495f6a 2013-03-11 01:41:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5e66f2b254ae13a1fcaffba9071dbd8a4cb1c9458329ce2675f2dbb4227129 2013-03-10 10:30:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b5fdacdf58a4eb8b0198c913007972b1ae5aa898dc860457430e33559617601 2013-03-10 20:53:34 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b61d894e248ddeeb3b174ab98cf23561520a8a41589239c8885ca2c06674721 2013-03-11 01:32:14 ....A 868864 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b63054bb53917fd2c1f4dbe6ab525726ce46405a162ee3ce9d72fd04792375c 2013-03-11 01:26:52 ....A 3475213 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b63091ff695283708af27826ce6ac8fdbe75e097a09e5459f39e781d91f5e55 2013-03-11 01:23:44 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b63d23b8bc02305afa172bf546586215a947028ffeb05d77e8921a233a86842 2013-03-10 22:40:26 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6429749e9349db95c255e107418f649311a337ce7c9eab043c60b7357b2537 2013-03-10 19:10:10 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b65190cba53849a7407cd518c51c709103bb9352fe78b3bac9e0d0c91ea5483 2013-03-10 18:15:54 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6536d1d589935dd79824d46d4c54f367df8014291b1bef6b497a53c0bf2969 2013-03-10 21:46:52 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b655dccbdb24c4ff2ca1b855ba76a11f44b62db80ea392f69c587bf41b3390e 2013-03-10 19:56:54 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6693875d3e46369d862a116285532d1080c2268d0b2e553dfa0f2d1e6894c6 2013-03-10 18:41:50 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6867729a54f62d1da24fe71080f8c397a3118c1fbd7c18ab70c371c0173d0b 2013-03-11 01:29:58 ....A 1203200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b68c15705d4c3ae52c63e4ef290da80c4fbdb3995757f6629a572aa74d4ade7 2013-03-10 17:59:08 ....A 2375680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b68e57c2456da1548c86406895d5146e3ad1673bdd18ebdfece83e9e3930ade 2013-03-10 19:55:24 ....A 71844 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b68eb1138053c31c9f341951925e0f61a0417444472904d51cd50c8e2e710fe 2013-03-11 01:30:04 ....A 793600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6a15bc177e6481f49770a594d835bcb9f85b63495c516adbb4aead30ae00ed 2013-03-10 10:20:04 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6a8f2944edcfcba89635c99d628aef6011f4ec75e8c8f945b28c34409a118e 2013-03-10 23:55:48 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6b79a76b4a8ffb2a471b6d9b5f1f95ab1c9734840c8eec134aebed81b571bc 2013-03-11 00:45:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6baaf2dae58e7fa5f071cbc2eee1162d956835e762169374a3bc45c9bd3f47 2013-03-10 18:40:48 ....A 96268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6c7c9222de3972e634d1a96f55be7f07b6dc884a70a7ff0fa9ffacf4bcdf28 2013-03-10 10:17:32 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6d30edba884645184bcf645c068033f56a6460153dbb3167d5147cdc097dc7 2013-03-11 01:24:46 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6d93411ffd42ef7d45a91dfed9aed06fd155f0844a3419a509a4defd8d5b6b 2013-03-11 00:22:06 ....A 61450 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b6f8b8ebc345011f0f256f9b88086f64cbb589bcdd60b9cbb30f914721952ee 2013-03-11 01:52:58 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b706cba0f6d5baf93fdfbe0043f6649bfde5283de73c6bcba0199d8919e2a6e 2013-03-11 01:46:28 ....A 532962 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7087af8ebe21790145fcd7783838c84d07b5b1374ec7f93a5e8f127f58bcc1 2013-03-10 18:17:32 ....A 272764 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b71849840a6e9d6edf39f9dc50fed965c8b5535088aeed83d02e856cb13b8a4 2013-03-10 10:15:38 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b729960b28e411e115a13d9ce20a8c2547ad4bc27aa9d30b9dda8211d1ad4c7 2013-03-10 19:37:44 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b743d941cecac2fc01364dcb56aaa045e31ebf70d42a266fedaf538651b47ca 2013-03-11 01:47:16 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b74e98084a943e64e14f1ab27b551e0662159265f38b962dba2a3caf03528bc 2013-03-10 20:09:22 ....A 112230 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b755bf45332eeea06061a4852388d13f7c0d0743410fc7ebb8060bfa777fddd 2013-03-11 01:53:04 ....A 463872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b774f869a723aa654ea18b990ad4b67809ecd5da1998e8c889abd603aee3c87 2013-03-11 01:44:06 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b77d7dace7521b098c3841b3b3f1fd848ff71d8d0353020b62261a24a347f66 2013-03-10 22:52:22 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b79cb895c1eadac84d53c9635a2eeffb8f02f3bc79e7ef26779634a09470218 2013-03-10 23:42:54 ....A 76686 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7a654ae3e00c44afeb33dd6204e66acf203b62f3d80e239d6ac40d5ac51ac8 2013-03-10 21:06:26 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7af9f2807cbcae666af64fd7ce66a8bc157e806feef2d3da186d0103c790e0 2013-03-10 18:00:18 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7bab2117a0c6977b2671c5f5a37e83efc01757048b11653936d9b9a84cef44 2013-03-10 21:08:34 ....A 1904967 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7c05b760b754d3520b90a586ba102fac555ba6162288e6dd67a4cf5d5384bf 2013-03-10 20:56:30 ....A 128020 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7c08c60dcc90da7715afbcb5a60eea0f23260fcf7b0092d92a17cff8480e9d 2013-03-10 18:41:06 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7dfabacd7fa38f4adec97d109cbfd78f0c534ec03e71b7adbeb2c761efa672 2013-03-10 10:11:30 ....A 1457154 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7f0689770fa3bacb51008e739fd626251a69038d9b5d03182791f6caf34613 2013-03-10 10:34:12 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7f3d0eeea8effe791065307fa32d95accf8fcd5b6a9443ff290aa68d479a9e 2013-03-10 21:01:08 ....A 1278976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b7fde730d7fa138017f04c327bd49831425d3cfa462ef6328b11151e8e8c98c 2013-03-10 10:35:48 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b80104f1a287de730396ef58abfd113481a8c78fe5baecb34f6026b57a226d9 2013-03-10 17:49:36 ....A 372986 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b845c22f20cddee9d74a832ab45e108f2253f4278f99b85060365031101c2b1 2013-03-10 19:47:00 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8481d342c9ed6674d1df5b8a03f20f5bcd305ae61b6a40921eb1666caafaed 2013-03-10 19:53:26 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8846154fd9ed97092b0461e9291e0fb5bf6bcc07e7e5fbddb846bfc32ab803 2013-03-10 22:35:30 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8871cc32167034005b7258b1945a2067104ae3af6b08671edf2a175b3ed55f 2013-03-11 01:44:32 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b88825e6e0ddaef651a6f4d225b3a4835b6bd7d2a910d43d917543667547fa1 2013-03-10 19:39:34 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8a33094bc4aa494cb9e8d2015a6bd9bb4244638ee87b0f4b53cb7808b88abd 2013-03-10 19:27:16 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8abe42e45c7674efc931d7a892d26f1f6e10f84d7ad86ae5e13de5754cd05a 2013-03-10 18:37:48 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8add04fa9736380b60e97c6d4e92793c9284b04d235c464547301bfe05a5dd 2013-03-10 23:55:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8b23548ee59c407886b3d2b942af239d412ce770bfc4770f1b9a46e3af8f2a 2013-03-10 23:37:20 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8b4b68b13150d6da27bd831265e065cc1dc2308444fb34f1e712cab8a3585b 2013-03-10 19:25:32 ....A 71692 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8b566cbe220fcc266d88f84c59d74b69fef10c5202c00a933181d0c49661ed 2013-03-10 23:44:28 ....A 94067 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8c34ae65c22efc6f41a67268b5845d84788ec2cee78c949de52f4126725444 2013-03-11 01:33:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8c95ce03dfc117a80d8880ef5f49e9e15c0b37936d6b241fab04bbef9700a3 2013-03-10 10:07:48 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8cfb2436f474f2a354aa78249e631eaa1160b68fa38846e30a8294719be913 2013-03-10 10:21:02 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8e541833d859f1b5ecceb5a3c39fd346f3a238de2bb1fd0982f81a1631748a 2013-03-10 20:49:12 ....A 1102336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8ea9ffc1f1985cd1d5fae54ecaef79925a36e8ae387133d206eaa0e6eddcc4 2013-03-10 18:15:02 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8ee58e00e369e16a5214f8b7dff6d3fd1c443543fd5c612685551eda799671 2013-03-10 10:24:12 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8eea0f4929b12581845a9e31f6143f0e09af7245342798d549592b30b0ffad 2013-03-10 18:32:00 ....A 276003 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b8f2697feeb6b41098923df1c7e1bf3423bd1d3253fb6de8f3e240bfdfe4a53 2013-03-11 01:44:08 ....A 459776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9130ebf01db611c6e47f6c00b36519be9c6d9f1735e6264ace3fffe9094f7c 2013-03-10 19:49:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b92581bae4b88fc9074230b18c46936f20666ceedb3f2ed37c227f6cea14ce1 2013-03-10 21:45:56 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9296bb9f3b4a8ce1d6c8d52bea0965bd23c37fcd1348c0ea148ee6e9156766 2013-03-10 10:17:02 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b93604625bc7b81f012c3edd55d4bc53ac4ba2fc3092775f401baf52089d854 2013-03-10 23:25:06 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b940036dada097756b0b275881d948b391544b19000076f08e596a828ab280e 2013-03-11 00:48:18 ....A 923136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b944731692db96a6a34e90fa734b18c8130fd7c84c8fd54edbe28f5a9e775bb 2013-03-10 19:41:14 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b94e9eeb0994dd8ddd44f4a84465bea38b677054f5cbf1fce24f12e7e531df3 2013-03-10 20:16:28 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9547ee711d1464983cff127dfe3d8b9408463c5929e8ceba36cfba3179e7ff 2013-03-10 21:16:28 ....A 1912851 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9644a635e721ece2a9e13a1e7a98340385c2d6f68567e5a4a59663fd9ebea2 2013-03-10 23:08:58 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b973b4c793ea8f1ad8ea3167c12eeb1d15de0d9e7d9376e1dea5efea67b3d4c 2013-03-10 18:30:58 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b975f87fdb660202598f681478b042be3917ac729fa64c3104d64e1651a5721 2013-03-10 19:25:16 ....A 821256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b983ca189a241d2947231473baec94c370954f3dd9e8d82f8f2fca31ef904c7 2013-03-10 19:41:34 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b988b823b4e194759c2a708e51d27205e12ffa3c0e8d2cfbf0dc88f61a4d897 2013-03-10 23:31:00 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9891e56428051d4f3d76a6e012915e27c461f7ea987a8035095929818d7c17 2013-03-10 23:04:52 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9977fe8fda5bc4bac20f39200d4f25ba3dff2748186d5551c777f918b0f0dc 2013-03-10 17:52:58 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b998b7af9a3dc5273aba0822f22444bd4d913adab1e683287486be5dbc65be0 2013-03-10 20:39:46 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9a054d6bd6b25022a29cfc404089a08071d3d11c465009080f5dbfc94acd6a 2013-03-11 01:00:20 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9ae184666cb410533fa54237adfedf9360666d5080de0889c79ca5dbae6e74 2013-03-10 19:32:20 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9ae93fa281e84274bb7c4a5ec97fb24ec77f874e233a51ab615347f6f73a1f 2013-03-10 10:10:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9c84482b6dffdaaff8e4e57b7146678b23a8026b66456b4c2373335d918c1b 2013-03-10 20:29:12 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-5b9e1a80122cd23a12ff25c0a179ade3ed1876e6ff2f04b012e352b0f01e1896 2013-03-10 21:14:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba006826556cb7f182d0d1a8c318af5bc9ae3f4f9bb81e6b7280e6269e311ca 2013-03-11 01:44:58 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba075878c64eb389d0f3ae791eaaa8371bf317b2719a071ea622f0b90b64244 2013-03-11 01:43:36 ....A 29632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba0d213f9c4700d9e8e28730fad21ce99c34b85555d1d3739e99a4951f3f4a5 2013-03-11 01:52:58 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba13ab117739ada7309c9bce2ad5aeb9a4e7b88c01dbd2cfa998764f28c6438 2013-03-10 10:22:42 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba1fdc6e3f1aa25c30ee311c460958dc16318f75ca93cc200854bb4d94ba375 2013-03-10 19:54:28 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba2d2901ec4bf3f8d27abab0e26b5eae09b715c94c6b5b16293ad21b57f8339 2013-03-11 01:43:46 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba45be4efc25bd1f816ac7b2eeaa2f01fcdd30a6b0c2a98fd3ef448ef3118d3 2013-03-10 22:32:36 ....A 64324 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba5b6ce42c5e5da43c996a318dcaccfd0c615ed1982858f4351dcb2279227c5 2013-03-10 21:00:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba629d0421fe19bf2f5062369f0bb5fe05c63afdcf5a391a1a4fb9302938d48 2013-03-10 10:23:00 ....A 131079 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba8659f63a0042c96b3cf5f6e6459fa2974f005d3bf76b19895eb2565f1ab8c 2013-03-10 17:51:14 ....A 293376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ba892b4a040b85edb4cc4de4de6921c09396e90b3e6dc85dfa3f15f3a7af40d 2013-03-10 23:29:46 ....A 72200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5baa27618040cd047440d6850e4fd28d91806cd3a22211dc4d8635725d41c358 2013-03-11 01:43:36 ....A 57524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5baa57a56946360e15932eb67307d27e29d7912f8dfe06671f3206c95e330048 2013-03-11 00:44:40 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-5baba928b50bf9c4a7a6bad838f74cf4a0d23e0c0006c75cac693883c9d5eff4 2013-03-11 01:40:42 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bac97b475bfec2b95ae70eea9383e33c52d7a7e2b8dfca315b146494defef28 2013-03-11 01:45:54 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bacd8f43733e49769912b8a994bea92e3e1f9447ae9aaeb4ecf7a31ab0794c0 2013-03-10 20:37:46 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bacf41800b15465bac91af0c07ad61547176a84f740f3a9c0aeded2680f5da7 2013-03-10 19:57:54 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bade467227cd24946f2d8af2e010cdb3a3bc3121d292371168f6bb0c6cdadc3 2013-03-10 21:15:40 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bae31513b84ab3a74da54d9f5b4c5335956866dadf5a3c8fd771b6be3e8c58d 2013-03-10 18:30:42 ....A 588295 Virusshare.00043/HEUR-Trojan.Win32.Generic-5baea7a3740024e99e61e3c89388296ab4e1f5437bf36f59336d62e1ee545225 2013-03-10 18:32:34 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb02e33bcc5ee598b3b039916a1da31ec651379db81d1dac0dd391fc5973542 2013-03-11 00:03:54 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb02ed50132efec5499634c4fe9e25465c4964f032c08fec69066a682f479a1 2013-03-10 20:28:10 ....A 641024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb07df928e90118ac8b9e0f2c6d4a6ec3d5de9c2429412e425e07f586237815 2013-03-10 22:30:54 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb17bae8afc143a73e4c164e442cc1bad05dc93054581af8fd76842f030b2d0 2013-03-10 20:34:32 ....A 28467 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb2a41958638fad5c1fe987aa32784926a203769f0fc167449852b7ea2ebbc7 2013-03-11 01:49:26 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb488a9ffd5c9bfa57e0ccb736aca0f9a913d8333d6801ef13bbdcfb11bee47 2013-03-10 19:00:44 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb5762728aedac22667744eca1eb6247c8daacdf4937f1b1b5a2d1bd7683d90 2013-03-11 01:52:00 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb677d6034a1f9b605ccd7669c40fdaad0e18235ef693f40b1a706ac684f39a 2013-03-10 10:31:50 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb713ccb25def5c72ea76357ba8c467c07a1d9878d786e5d3fae6512a04631f 2013-03-11 00:25:22 ....A 643584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb77544314dd47404c8901786447888e9f0751b24f81e53266e5a253070f982 2013-03-10 10:29:50 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb83975f795aec725eab851dd768a500934250250216cb1e6525e4b326643aa 2013-03-10 18:21:56 ....A 47820 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bb8c54c3060e03428665e74184c6020acaf7ec0f08781f2ddc5acb5e988c13b 2013-03-10 17:54:32 ....A 616448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bba3d6cde405d8286791ef2b816f10020dd660a4c921011847aa947e8545f28 2013-03-11 01:06:56 ....A 2551808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbb02d736877d6f23cd3d1a609046637b59f2f29b748f07c2694675be4476f9 2013-03-10 19:11:36 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbc13c751a9ef64cf6c1c15b347c7583bd11b4ff82c33f25e1bfad37fea6400 2013-03-10 20:47:50 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbc552feb5f1d37787010f49cde01742f92c15cb021462f82834ebc795ab947 2013-03-10 10:19:24 ....A 42089 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbca419ef4a71bdf63743d1dc3c52625ee3d76402d2f5a5876c3fb514eb83b8 2013-03-10 10:42:48 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbd7f4838b8abf0474304683fd0f21690c0c83f07ef9ed161fc4ed439ac2061 2013-03-10 19:41:18 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbe6417036b55fda3ca2e3681f254e4ddd74bbf2a93ba1eb8bc048706bc5096 2013-03-10 20:15:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbe85245bbaef02a704bd9ee51ea114b880fa9b8d78a082be304eb6f2974bcb 2013-03-11 01:43:04 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bbf29708f1db971b8a9d010790e820d025e398e829907a4f9332da14a62799f 2013-03-10 19:32:18 ....A 2705408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc071ca0f35e9e85032a2febb1ae40c3e117c2e6623a9fcaaafdc6d3f29f295 2013-03-10 10:33:26 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc147e5750a05c989b4889b775645a4319a33232051c98da0c7e03765e60d12 2013-03-11 01:10:08 ....A 136824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc2d9850276a49dcfbc8d6919ad6e58a92a337d646b049d165d1dedd9b5fdc7 2013-03-10 18:55:50 ....A 4844032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc581a46b0f591623dd5e04071744c183fa466201f62a474553a7bd8bd873cd 2013-03-10 23:43:16 ....A 700425 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc76619747acba789bb097d0bc6ca04bf913e025eba878ee75d8d929409a58c 2013-03-10 20:26:50 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc82f66de5494906665262343a81a9b68cee64481d8fbd6edc115047c7f78d8 2013-03-10 19:06:46 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc88a7923fbb118ebda2209208c02ccc428f77606eeba59c25d3323c590f374 2013-03-11 01:18:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc93dc6ac988090aa278dba80a4a5df70b5ccfc6b64578332fd9a51a7080476 2013-03-10 21:07:16 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bc9530e0b7631f47b7509a1a6ff29efbb399626940ad1b4abcfab726dbb81d2 2013-03-10 17:56:40 ....A 472064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bca59cf9d16459d93b61c7b99230ca475616c7aee687d57eb2d225511703713 2013-03-11 00:01:38 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bcc146ced50500328b9ce4887f0014e6c5f54c66c1146772174e747cf556aeb 2013-03-10 19:41:08 ....A 499732 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bcca50155d22a3d0d1b4a59962310c35bc8ce55befd3ad7d4cc9d3b2f58808d 2013-03-10 18:00:06 ....A 210717 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bcdc352b5dcbe8417bbc641d4d51e0e0087ff8425f1ce63d2a629ff0bc63909 2013-03-10 10:19:16 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bce297676b6bccbdf9645149ca0dda095e2d0f8b0f2096e1e8e7df6542e4bd0 2013-03-10 22:48:14 ....A 122496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bce5fc43599fd418a1f284a52d2971a23710d2d53b902441f8cb3546c6a57a1 2013-03-10 23:01:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bced08d99f3654e8e2e869fe88545a81a32eda1a1a9f6ea0d95a949bc547d3b 2013-03-11 00:46:00 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bcf44f814d7e35429970123f2642c0636c47f8438f87a0a794a9e99caeb3e63 2013-03-10 22:31:40 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd10ad92013869786740979c329d97976ddec81c52312c1e8d4d5619ab38fca 2013-03-10 10:16:20 ....A 233664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd1e53b8e9d5a3a9c7111a705afd197ddafd4942aa29688ff1aa9739a8333d5 2013-03-10 20:19:20 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd29405ea4af03c336c5f07b1e17c8209d2dfc35afe84b9ea03454243fd3ecd 2013-03-10 19:53:20 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd2e2da03ff2e1708648663a5a187f4f539a13d0369c850c27e8738fad5950f 2013-03-10 17:54:34 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd2f3cafb63976c2444e72e026eb113d6d76b97a1f15e8aad9956224e134012 2013-03-11 01:48:16 ....A 433094 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd5fe13b49e86b21f785880eca68d69de9731863f903bb3378796f6b64ee9df 2013-03-10 18:24:34 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd7083cb41ccc1c018996f24122cd743d8fd1e8fe1476370c73268b23d7c62e 2013-03-10 20:02:36 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd8db99ea14310542d0a302900733f59aadce1c2f3eb9de0906853a733ac6ac 2013-03-11 01:25:00 ....A 33024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bd95ae5df25ffa1b3a2cc2a6a8e8b6ed8ee340e2e1c1068a065b0d2e4ad3149 2013-03-10 20:11:38 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bdaa1c4b49b9a036bb6281b2e20d36e0b0f6ff72232514367907482f73451fc 2013-03-10 18:36:48 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bdab80536aaf338f7c55af6c6afe222ee44b3c3524843563f30770bf536863f 2013-03-10 20:08:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bdb00d151075132d6bbdba633d9759ea885a5abd65f8634febe7b9de6d81e7b 2013-03-10 21:04:10 ....A 1941112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bdef3f43e3ed627d48d3a179ace02f12f9d143d088c8b38e66b6a19b8e98b8c 2013-03-10 22:52:06 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bdef64d83b77e0711aea40ca3bb7d1fde79e57e0f3350b9173105b6caf0339c 2013-03-10 18:27:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be1059d839711c14b8702346de6b11a9c08276cd55962c3303bb56ff84f7cf9 2013-03-10 23:30:10 ....A 1021952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be5205077e436a0745e1864198ac2c40da1fcd3c925533435c7b3616d5923c7 2013-03-11 01:28:40 ....A 2097152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be5a565b2d64d0e3399f37e47b205322be87dedc4d811a1df3eab534d191aa3 2013-03-10 20:08:52 ....A 934400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be6d0d24397d1ef9110d156c4456718faa820b3f1c75e6cdcf3380b870dd3e9 2013-03-10 20:01:02 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be78f03b6b2633a8679e3aaf0ede66d6c07300c23da2250a0038ab21cd53d0b 2013-03-10 17:54:22 ....A 213493 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be89318f54eb9e1bc4de077f55b2d489ab2db7944be4d5246537b550ac78ddc 2013-03-10 10:14:48 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-5be9b00c07143d5c962ad60b6b614b5b1dc8fca27c406b4fbd650aad1a5e699b 2013-03-10 10:16:54 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bea2e43413bb8cd8af7ddeb0fb1431bd5e7fdab18d3fc29ca07962fddd3af42 2013-03-11 00:19:38 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5beb54b6c0512e3ce4335baae1abecd8a7315c7021dca4e5457ce9a6dd4a6141 2013-03-10 20:47:30 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bedca3373dfad4305342d1f2bf7a09826fe2743b06b4b478ff7fdc73aa6033f 2013-03-10 18:58:34 ....A 24552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bee68774b4f4b2b6083171340ce4cd3d8f0f7cb1b3d7e8814c099f84bfc7345 2013-03-10 10:22:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf026a6b713a1625f875a94720870b12e72c5995fe51de6d53a4344b20a6e24 2013-03-10 22:30:38 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf02a442d101e86b5461d7823a2dd8e923bcfbcd02c167ab6ba8dd66e9cb211 2013-03-10 22:34:30 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf05c6abdef20f48fcfc52eb06706ab9ca867a6bc6c955ec02adaae70f7c0dd 2013-03-10 19:02:22 ....A 28176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf110a43f5681c1597ea486f53b0793f316ee075b7ffbef53ed32074a5e176e 2013-03-10 20:02:08 ....A 1111552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf17582c68ebf4fb00e3383f1db0fd1cf7f6c11f3d4e9d3e5802d41a949b1f0 2013-03-10 10:25:38 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf2d7c41cc05543107081bdeba008c961905598433a453a68b4568202b1cffc 2013-03-10 21:12:08 ....A 33137 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf33061ddf5b47cca421dcbd4cae731c1ad68f2880042581bec1b6295484646 2013-03-10 19:03:20 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf36ca817890785f89877d1e743eb75d6029c66d66d127235f2f1771ccf3925 2013-03-10 18:15:18 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf38fe24d5ec862f491449416157e87e56f569f1f6125a02f933f2d16d26ccd 2013-03-10 22:19:32 ....A 551452 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf3cab7828e5ec0baae5baf16dfee81f2cb758eb8c965caad5ee2ded4d78518 2013-03-10 18:56:14 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf42d47357d731b7d877db250f7c5b8c155d7a6d9e1b1107372065caf12c2c9 2013-03-10 19:31:44 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf71f8f82b94177802d275e65ac59c67f262ec8a80b3de062e72e4f595e410e 2013-03-10 17:56:18 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf8ae40f1860b7be5025562a242c1886fe65a8f8da10c4b6486287a9eacf8ff 2013-03-11 00:37:42 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bf9cb1c7e1fa401a3ea42c53f7a183f94b759ce2bad580be8f45e1e0a714336 2013-03-10 10:15:14 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfa838f6ec3459f52f8986a5466e447bf797c95b20e70ddb3b6158cd1b60f9d 2013-03-10 10:26:14 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfae5af4099b0c7f91c3d6e2031373d5d322f781c7cca8871199f8a3b39ff1d 2013-03-10 19:45:34 ....A 684544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfb83bc8ebd812cfbb8573ca86a48ff8c332125a4bd7fca3ec299b20603055d 2013-03-10 17:49:26 ....A 688640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfcd220507dd12b907f8915dc72df8d13a675863adbeb7b140a402a2483d04f 2013-03-10 18:57:20 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfcee0c33d766ee54da8d0facd0616d45e77952199b632e3337fec499f0b354 2013-03-10 10:12:20 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfd17fde56b9969c666485ec24ab63df8e6e0ca5de777539c11232ebe341286 2013-03-10 22:31:32 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bfe5d43ce30d7fdfe66a9c268ec48519ae4293016427bfe444f5340e73b90a7 2013-03-10 10:07:12 ....A 267204 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bff8d9b1e107fa1066211097b824b3794e1b4d11a7e1e0787d07a1bfefab7c6 2013-03-10 10:40:34 ....A 29072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5bffe300ef7a7dd1728b69a1dbd15569be340442985b58520c8022a1d841a21b 2013-03-10 18:40:12 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c003711ff58f1719edd016ad4181035e544ed35369d4c94e786a6bee534ee9c 2013-03-10 22:35:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c00db452a83bf6dea8695f4fba4b621d5c232ed8c5ebe4f4209a54992e6cea9 2013-03-10 22:40:32 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c023957cab6ff294100c587ebf97768268f468c286fed5e21c1c8471dd079ab 2013-03-10 23:41:18 ....A 275313 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c026a34157a85a13ef71c551d4681c34792e909c0cf1e978524c5407a4f0b41 2013-03-10 17:53:00 ....A 305036 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c03b56bc1311a4614b7f696ce7a5956eebdd1303534da84b09c29468b9b8d0e 2013-03-10 10:06:56 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c07b619dd6414be4b0bc32394b96825d51e816affcc5d095136e10d926b428b 2013-03-10 23:57:10 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c08d59d09af04ce067b9535ad638dff4ef2eb0cd091d341f73b77400fa1ac44 2013-03-10 10:06:54 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c0a8dfe00c5d4756721eebbc7a6ed55def1dad0d3c42023a4ebd23a9061eb7d 2013-03-10 10:29:30 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c0b9b75a21349727fe1da6915732a4798f9e5a07cf7af141cfb2623b47553ec 2013-03-10 22:51:38 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c0cec137ebcb5bc951c4d442a6a6e93195b1d559d507491ed723da6a4c7e078 2013-03-10 20:58:20 ....A 768512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c0d16ce5670cdf1f7fdd628e1ef106b7180ee0b8e44fdb293391e51819ed7ca 2013-03-11 00:49:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c0d7cb4791602adfd9e9156de08d7c7825ee39248587e392de2b5722045f3ba 2013-03-10 20:16:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c0e39279e435a7a24ab22f9974f3061a9123fd70d5f26989255c60d7112dccf 2013-03-10 18:24:20 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c106917dac36cce38e95ce7a3f7af8925ad2d237039626edf450086ef39013d 2013-03-10 20:10:40 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1083099a481622b947c9b914fdf437edae22c9d03758a7ecf43bcbf79cf34e 2013-03-10 18:06:40 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c118384ca4f2fedc02c654b6b1573d166f1dbc2b0a3417bf669a46de4540e70 2013-03-10 23:06:48 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1216bd4979245184ca1699cb75ba0d527a8ee72b41469787684a463e100ddd 2013-03-10 10:21:00 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1420b02683a66cdf51c27f32e9bdbeb57b14dcdc2a6ea10d0fd6b9fcb69c4e 2013-03-10 20:44:42 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c146b63a5eeb84a955bd1a48eb2a1cbf104ea1ffff528272f9eb13a54c8bb77 2013-03-10 22:53:14 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c15489569bed174b6a574f0e44957e9035afa7bb1da3452b140f7aa6a294a00 2013-03-10 19:38:34 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1567fed2ba7197ee534584e62e8b767a952af60cc51a5e6b2649dc9548c1b0 2013-03-10 21:58:00 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1741482802b63e5f40631fa281564f56763c0fc6cb1538dd07d8ddca9b57e2 2013-03-11 00:26:02 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c174f9fba17129413c366ebe0fc51b47217345100930fb4ee4ab7c9f89e8546 2013-03-10 20:54:30 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1768c3973882aaeaad7c3dca41dd7985b9f9812e44c18bb5d919425796f4ea 2013-03-10 22:56:10 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c17722fa17fe9b31435ee637d185641ddecc05cc7fba70519154757c5447e63 2013-03-10 19:31:44 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1b6a70f49c852cdeb41aa87f8981ccbcaeb0afdf1f8e81055cf88e542944c5 2013-03-10 18:35:14 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1c8ecb1b4935e767b039ade21793d4434cb19949843467fc3660793c3d002e 2013-03-10 20:02:24 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1d26b30999ffc8328a7f91632d3c021f1fcf9640dbecd9ba266fec2d212c02 2013-03-10 21:06:52 ....A 4100099 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1d6bee985a60a28b356224dfadbf0dce76ffb767365ec5e6f73a2e73380232 2013-03-11 01:05:40 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c1ea5e42c8407037aaa56703651984c3fb057080d62ed460975707f752710d2 2013-03-10 20:05:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2070095ed7e3c6fce5fd3f72fb70cb6ab084ff2a37fee379dc014f03c85026 2013-03-10 20:49:20 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c208a296a5788b12d25e84e8048875815b18cfcc19f63fc555322ca8e9328fb 2013-03-10 20:36:28 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c23a9f3bb057968ab3468a152f2055f074795df64b95b285dae192ec8702fb7 2013-03-10 20:26:42 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c241bfc336f507b9b904a1c5e03774e38d44bbd5c038a9e2f61443aab670934 2013-03-10 17:53:42 ....A 1137664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c248bed8f7310d87378289c1b5c561653c5abbf701bd0e5975ddf371a4e7d85 2013-03-10 19:04:22 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2586c43e30d3a185654087f758e7ce8c406cb72f62cc0e5f63e473f1259188 2013-03-10 10:25:38 ....A 1003088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c261bf81771bc7a3a76178a11e9d1fd566a521cec9dba95ec2fdc2bbb23b9e9 2013-03-10 23:39:48 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c277dd989ed521bc846dd47edbfc6d9b1979961c2ad10be1803e30a4c4479d7 2013-03-10 23:39:34 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c28b15ce0f8c786d090ca1591795e640c81de6d83fcb406804612f8d4ef93db 2013-03-10 19:32:42 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c297ce425a68c31565245e1f2b0e8b3bbd3050b4cbea32347b20964eeec0bc5 2013-03-10 10:34:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2a442dc57a3262a007c21c6139a76df728a8392ab61e40d442a80288f190c7 2013-03-10 19:53:20 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2b81228d5798b1c4bc8a08bb3b385fdf0740351464fe535defa7a71db1dbd0 2013-03-10 20:07:50 ....A 2000747 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2b9d0bf0debd8166a40e42540451b438138b3744022ee36cf8997283dceaf4 2013-03-11 00:14:00 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2be8cd532c466e93af0e87d462a1cee6dd3dc19fe43eb21178a841b70aaf87 2013-03-10 10:28:44 ....A 274768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2dc3e6a918eb3b7c91556c279a3f0193f7783acb38a8b22d8e56c47ed9c725 2013-03-11 00:03:00 ....A 274887 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2defbdc904f405cd35c10ed4cfe4c2ed341af0e7241d75c6f18d75f828ed01 2013-03-10 22:26:24 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2e537c27f4ce256af41f7d7acb00983f85769ffcb9ba2fa3bd0d562e32869b 2013-03-10 19:05:48 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2e5dc38fd752936ccaab521510db276a7d0573f02939747ec6ec32a6423892 2013-03-10 18:50:06 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2eb4c601ddf082590e537616740595cbe8f6552ebe82e392b5dca56e714c7b 2013-03-10 22:19:50 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2fa9ffd1dd0587d6f88aa2885be3dbc975143bdfa368c12beb9501edf6619f 2013-03-10 19:40:42 ....A 327672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c2ff67fef82633a73e641ce8aeb72d08ad1cd3e9da3850713f6e64a8ed5a902 2013-03-10 21:22:50 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c30cec011402be445a8a094c3bc30effa5a110deb9880d370aacf2c37c0a995 2013-03-11 00:14:24 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c327f0147c233f085bec32f308f4c986b4fbe07c2f20e5d9b7ee6a37bb818a4 2013-03-10 18:47:52 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c348640dff34a1aa986f5d594a31fb3dc6f2e84a6b61123bf066448d5ea8ef4 2013-03-11 01:15:08 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c36edfbabbb23b4a1b18c645b2046892340fa745867adef654deaa1ab20287a 2013-03-10 20:15:16 ....A 1019392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c3819af2fb179ec73b7279d25e1e6303be48ff067a70682181f0cf7a8100783 2013-03-10 19:25:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c39b863ed905cd760b7291e344b590b838f2b70a75c6fda0b61c4919583048b 2013-03-11 00:28:36 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c3a42a3a1e2ad1247f68303000b4d461b35b7959e95109356001188a879e413 2013-03-10 18:04:36 ....A 270332 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c3bd35cb751a1a08541ad2160bfcdca3de9a054c1b43000604af5f3f7f38b9e 2013-03-10 23:04:30 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c3d28744cdaef1df0ee498bddb4f37c928e2939ee981d3d3dfc029b4b97eb5e 2013-03-10 18:02:32 ....A 684045 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c3d42e2d2c9cc49393f356916cc1089b37caef63914781ef8ac5c18da7c2e27 2013-03-10 20:44:08 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c404dff3cb4dbaeb8f59fa696c41f6aa37bda30cec1997a051726ba9a90fa6b 2013-03-10 20:31:06 ....A 80529 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c413d37d5f45ff7310a39a9f1969c2c6dc3449b861591fdf446fa74477179ea 2013-03-10 18:26:14 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c41c5789dcbceb69b53194d1bd7da4df3b617954362f7171f8f43e6dc58df67 2013-03-11 00:59:56 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4276f04d83f801c472b1060b94c0b6f47f665a804b8b8bc8c7baebeb2f37dc 2013-03-10 18:16:52 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c42ce397c162d06449576dad2c601736c60c45cc50bff37cbc4741aaab66ef9 2013-03-10 19:29:22 ....A 35360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4429b6c98ee1d787412c5b407698dbb864447be4014ba61e4be8f59e8b97a4 2013-03-10 19:47:14 ....A 228352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c44cdbbbe325616ecee5f9cffa21bc472128c9b3a9311b9c9d25de6580f49b4 2013-03-10 23:18:34 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c44e06bd03caf089e034e4a180c589d1a6b1c4ae6990f911636a87c040570e1 2013-03-10 20:22:20 ....A 35352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4553ae22dfff7c83372a705256b16a1d62c07081c9262fd771d89c3559f8c5 2013-03-10 10:40:16 ....A 119496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c46465f64a48b0168f09b8f995e7b6c7af0de9bc5bd618b89cd5097bb66e760 2013-03-11 00:55:40 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4716ffb03a053e93f39cad12acea79928b31a60ca48c62e8d01c595dea06d0 2013-03-10 21:03:10 ....A 24357 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c48e520597db046e40069f74920af82bf50487a3a317aaedd91a4d8089a99a9 2013-03-11 01:43:36 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c48ecaf5e5629a1b30f56b3443b98668ae68d753ebe937efc5343d2530de39a 2013-03-10 19:51:48 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4a528944ed8b2120e07629505ea185b4fbb9cf577bd1d216d56724c8aecf17 2013-03-10 23:21:00 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4a55c031771774830527efc1c968cf22fcbe8051223c197c2461b9620cec84 2013-03-10 18:56:24 ....A 448512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4b5da4afc334dd907086010a26e134fe7ce08750148ee64e135ca61dad74c9 2013-03-10 20:41:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4d3a88e211409b4f3f02f476055f4fd1f6056796783ef22488c860bbd6f552 2013-03-10 18:20:48 ....A 48352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4df9a678a54cc5fb467615b1fc7d6fc4f028278c56f81ad3d3a457e0383426 2013-03-10 19:07:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4e8df79ef5afcb495def5b10464fbb081c9bd5460d6138a3d7c309b1f5e9f8 2013-03-10 18:25:58 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c4f521c931dee2bf46cd2c5c34fb41222c48bb9f2cc28b0eef0981c7b17f2cc 2013-03-10 17:53:16 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c51ba7f331e090819244071f742190f001ddd89cb924e5fe2f2bba708d4833d 2013-03-10 20:00:00 ....A 198880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c53c3a9e8314c067178dd25fb44fc8694deaa446dfa08f56d512fad215a516e 2013-03-11 01:32:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c547f7986ae6dbfc7f3cf276565d09129e880e840e69717c8614274c70a137f 2013-03-10 23:46:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c54db085fd2a1000faea2f36049729fb4e8e3d55ef75b3280169ab87089300c 2013-03-10 10:18:08 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5564e944321dba5b6c5f5e54c8c20abdb7f2b2a885839c07bb463248994fde 2013-03-10 18:09:00 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c56f9fa62358fae3692da0a964c2a9ede209cfb1956f6ba704c8b031a13006f 2013-03-10 20:20:20 ....A 163139 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c57573adc60cee5cc03965db8260c352293ff14c21c3fe5338efd2ddd450652 2013-03-10 18:01:04 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c598cab84a3297f657886e7a16f69b93b20bf319dd88bc707603ce5005fe7da 2013-03-10 17:51:06 ....A 1424408 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5adf242275b9be101fb38082833d2839373934d17fefc045e1b5d7199525d9 2013-03-10 21:05:28 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5b1f88daf35a3487576c9eb01179a23590fcd4d34a259a27340d8101da6be2 2013-03-10 17:55:30 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5b3bf80dc0ad96256483c99434d53b96892a3af152c796846e5db0ca806658 2013-03-10 20:40:38 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5ba128c4afea1ad0e348720286e5d862a8640095b538ea8a421e3577458fef 2013-03-10 20:55:56 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5ba64cd644439e976fe78b93f3acec606311c9c5143c1bb64877c3d5b6810d 2013-03-10 10:27:24 ....A 4107264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5d246a0710d2d1e5d1b831d3eef6b73a5299b7df89e89586834d9ee94b67bb 2013-03-10 17:52:08 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5dc365042b6e9d7c423224df8cb95604ea348b68b445a369964c93157f63bd 2013-03-10 10:27:30 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5f78646dcb4bb0e46e2276248bc84f790654972faf5c6e192889e7d48d5e9b 2013-03-10 18:26:28 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c5f820be7cb09e3b39fe037419b327b11d1196d741971b9bc8369f22753c774 2013-03-10 10:08:42 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6040c5b9c0ad41ec8ef72c25412dd308c9ca816fa7be578482462eeeb9d5cc 2013-03-10 17:59:16 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6087886f49918da8ac17e9965a4187880c873fc9347841fab4a7e36070e593 2013-03-10 19:08:02 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c60f4a026f08e5f89ecc219625fe004029c0f85851c817ef534985afd9c6e8c 2013-03-10 20:27:24 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c610215ac036eb3bf2d226765f28f99b4a2fe7d12ea9b904116205e825a8d98 2013-03-10 19:33:48 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c61788818d91dbd01d03ecc20e2eab00660abb6c413aef7562ad59ebbe74a3e 2013-03-10 23:54:26 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c61eab1d919d4dc4e52ce38050aced4dc1881e916d1899b260fddea1d5db744 2013-03-10 23:27:02 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c62a9337c307b44d4e83f04eab5026f349316b76129ac1cdd33bf0d53ea3c10 2013-03-10 19:29:36 ....A 644554 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c62b3a8f9a02b5f2b130ee38d455e75edc75d68d1c712756bb3d494ff33cf19 2013-03-11 01:46:42 ....A 541696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c62c705460c013614e9f66791b24c2caa6a13e659c13e209c0453ddd13a0427 2013-03-10 20:52:20 ....A 506383 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c62f64c5fb9bb2dd8e52b0c896e71d3576d0a4f5f3cb6a385f85487072488ee 2013-03-10 18:01:12 ....A 86784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c63faa67bc140237f4669db5ae64ea5d0201f714b35693d8d369d5c8e3387c0 2013-03-10 10:37:46 ....A 367422 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c65248aba39a0060901c28bc134055815285db31fdb773a194a9b2900da74d8 2013-03-10 20:01:54 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c65d23c6d9795eb99b4a5e6c0917d2deb8ab3b428234b39899a898dad097354 2013-03-10 21:14:28 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c67f57035e1dfb81f6a05e2b133bfe97cd07802f11a80e160123d2e030bf528 2013-03-10 18:59:00 ....A 757248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6a24d7a49bdd26a78e0521fac86779cd8b6eee9f021713025134be380457d6 2013-03-10 22:30:34 ....A 1118645 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6a757a78c45c3d485d3023a445446011afbae8abb38d0097b413f07eedefa7 2013-03-10 18:09:54 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6bb149c8e2225bd8f0a20df27ea43bd2fc83a140444f8b858eb8ec57dc3fd0 2013-03-10 19:56:34 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6f607eeccc59fc84d85a3edffc32dcfccdfb1a47920b311c4bf29c8b95527e 2013-03-10 18:18:38 ....A 72061 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c6fc9d805acfe996f0a41fba42783492fb7c866ba39d6091fcab0edb3e6fe2c 2013-03-10 18:45:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c70ee0a98824544ad80204971d8ecd97c1c622e479c55fd0f8026057796bdec 2013-03-10 22:36:54 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c71525e4546aa234dcaf5221170cb2a48ed9a5fa5c1d0368bc380c7fd85b17f 2013-03-10 19:35:12 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7560141432e72d1a73b6a1231b8f01786a4a623fac0fce70b30a53b5510862 2013-03-10 10:23:50 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c769d4f9979956230daf9aff70274402439d7a81abe5ed9ef846dc1ef603f0c 2013-03-10 18:29:38 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7775e60c5eec9d7f2e072da95588fec8c03e57c7bfa16f8d33d1d02117c174 2013-03-10 22:55:52 ....A 40864 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c789f282369840a0204466b3137e79f9ce86b44b6c3bd474686016791859d73 2013-03-10 20:58:36 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c79500167645b9ae0a44037ab071cc02a74d962f6b478add9d53c8c5f2de68b 2013-03-11 01:28:02 ....A 229383 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7acf3c7f5b4735e63c84e427ed8e7a003cd443d8689e0f8297b8b248a7c236 2013-03-10 18:55:24 ....A 995840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7af9929c3f621dc215910876e9fd0b4f479b803258edbd82a0ba0ddf6ce15e 2013-03-10 22:31:10 ....A 48352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7b93ccc23ffdf511e2c9c6c4b3e2fb666dcb725fe8d81d345eea73da511a6b 2013-03-10 18:31:40 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7e5148f8160219c4a2ba5763349dc5871dd03a907af5a4f37495ee1ccc0c60 2013-03-10 17:53:02 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7ed2b9ffea8376e4e07819dc24f95ae2249a3605cbd202a70da01dc2e8c4bd 2013-03-11 01:41:10 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c7fc6448b91e5b30591a853e8059885d5723ca71f3a259b08c9dddaf36d2225 2013-03-10 10:19:16 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c80e07a44030d61a6562011b36b0b932bc6bf837a3e2a5fcfd428c21d7d9826 2013-03-10 23:22:56 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8233c791dbe405a802bae1effc3a35a6f81d09ae30d0f1d7e2895473436661 2013-03-10 18:04:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c824be3b5af37d3b150f19cb58c92c7c9c1afee0b3df1c313a34ad9e98096e1 2013-03-10 20:44:36 ....A 912490 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c852512418efcec80e48fc38d05fd257ba83cfb0cb19960a4f730466e4a6743 2013-03-10 10:28:52 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c861004e4e88d2590b8e1fee6a22bdce4c02cd25cf2da92c45691f7f4be99bf 2013-03-10 10:21:38 ....A 1381128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c887599cf73024263b64acf2f3ad43b62f001ed35b4089a45b54a6a6d62fa2e 2013-03-10 23:29:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8b11ea64e5cfde2fbe170ee33a7ba4ce6501a42c69b8a05a46b8aeb80e95cf 2013-03-10 18:58:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8b43afdb6968c735533350745db552b7946cf2c7c54d0ee9a1739cfaf8f83c 2013-03-10 18:59:58 ....A 2657280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8bea7564a2ea3e0fbea551ce7869f65de2783aa5db7ade96e948bdc562e7a0 2013-03-10 19:44:18 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8c2813e953d5d1de5e2bf24140fb3cff2da26cbf1e2e3c7e00b75d8eaad3c6 2013-03-10 20:51:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8d783f523700e0f91a52a7d4a82e697a5db42e5cdde6ea38c38e80aca71a8f 2013-03-10 10:11:54 ....A 868352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8deafb74a1ede55d0d8c44b905c1ae8b8814f63a7aff766d3b8031337866ea 2013-03-10 23:55:20 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8f14b51a6dbd5997ae983cdd84e11f8124c973e83f7655c63fc5f1375b1b80 2013-03-11 01:36:18 ....A 231396 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8f42591663e534b8b71188b4bf78ff3cb6abd43ce3774577a45b2bbcbb7057 2013-03-10 22:56:12 ....A 1857024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c8f9043a6661401b0a22486d86b6bd13a97877238bc557be16df52c93f5764a 2013-03-10 10:30:06 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c90ffa7c1a26b2d0697154d40c7e04dce464184df57fb8dffdeeb4907e77169 2013-03-10 22:32:22 ....A 531456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c91f665b5989fabbef21f5108fa8810f9ed418e614f74c44a1c664f225596c5 2013-03-10 18:46:32 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c92ae61083a2c7cb93f7b7745267be3db3e5f55cd24a621a54b9f00b813a24b 2013-03-10 21:14:08 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c95685239f21cf2fbe6d405c938e030c54ebe64c90f71e6fd26fd62f64d97a8 2013-03-10 10:19:52 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c95c93838f5b68a4547bc29aba0f63d57cffe7f315498b74360ff8d43ca026f 2013-03-10 22:35:08 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c96228877611144a34c617ffb0a553c845416c15d17baa9ed254ff663855693 2013-03-10 20:12:42 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c96cfb8b70aa129ac161e707f2652030c8b5d1549e2271e4cf5f2f25749d811 2013-03-10 10:41:40 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c970a14731f62cfed250856c5bb0c94d17e0f5857f8094240e5b809d7065698 2013-03-10 22:41:34 ....A 613435 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c984e3e486c99d9af91be772fd9eca196c4c75ffa8366152057dbaacb0956a7 2013-03-10 10:25:26 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9975cef97e51ade63cf6125339053c6d4a2f4d210a775504ce4002e74cc2aa 2013-03-10 18:38:24 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9993b2c15afcf5d5ec4db65f8b433e220e3c9de268e4c578ff6c379f210e9a 2013-03-10 19:07:30 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c99e1961382d90df55f567bf0b9ed8ce1a04c5a53f212f9b970f5a1415b0cf1 2013-03-11 00:27:36 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9a6970abae506bd5689506b02712a5ea5b0c7d8e7b897bc14b9b51034dfb7b 2013-03-10 22:12:48 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9ab90be567d91496e592b291be18e1803a327f3ff05d5c926508570f670f3e 2013-03-10 18:11:08 ....A 357002 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9ae787472bbbd724ae72357b6f025e2930452ef00f9364ffff16e6e4a9cd3b 2013-03-10 18:06:00 ....A 244893 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9d20aa460f83763cae074a337d2eda018e9838292def907d83c05eb4599aa8 2013-03-10 18:59:54 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5c9dd153773122be3f8e9a3020b6f86b8d901420917c7a6cbf2020912ca33a73 2013-03-10 23:35:20 ....A 781440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca10f1d8a5eb9e7fb4037f4892e259b07121f37c4757f8ac9df22d9a714ccb4 2013-03-10 21:19:56 ....A 1646080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca305c7a3138bc33d2cac9834624b22c1661e0ccc1d04f4b115324ca218a7ad 2013-03-10 19:26:40 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca3ff3d08005432ce36e15fdeb1dcd6e16d2f894a671026c5e10376eab72e7e 2013-03-10 23:47:18 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca4a2542e876f8eb3096e254a2365970902f096b1791f512379c5c2d31c940f 2013-03-10 18:24:34 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca4e88e560dffd399e97bf6acc79cca2d2fe46e771b94d5b8c32dcaf6512e51 2013-03-11 01:05:44 ....A 122888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca5b40843127875188ac7d6eedf2c8820c1525a9b64749ad0577b529658809e 2013-03-10 22:45:54 ....A 33936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca63f78a50b9f2baf891adfa4d9882890d5e93a4e224808779e732acfa7a00f 2013-03-10 10:22:34 ....A 883712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca6a0e1d07d6bcac7477113c1e882881799f408300bf8eab75562e4edab1ab9 2013-03-10 22:26:06 ....A 4530136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca6d7bc34793cb20df26c505e9e3b56fb29ece36a25811af447cd57514315ce 2013-03-10 23:24:54 ....A 40768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca8cc8edbd6d6120556b3ec03202461c435de346d91844add7d4375cc1954be 2013-03-10 17:53:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca92906f7849201dca6d701822328b37dd04d6da4a6d0a90ef778959c0a08a9 2013-03-10 10:33:06 ....A 17165 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ca9d830b875244548ef0b9d70cbef53cf97e3e060847ad24f8fe7eaf98466b7 2013-03-10 19:01:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5caac682b761ac80615c1fa57925f3784a72b570de8d6d0600c1973afc51250b 2013-03-10 22:23:42 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cacf1da9202b315f9ab917590ac32919f67d8749f61aa7fe86ab513f6498174 2013-03-10 10:22:12 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cadc76297886aa15ab34452f9aeb03e71d122d96c420048fbbdf60daa2d83d9 2013-03-10 18:50:18 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5caedd4317ce11f97b6e52f006844d80cb315962362a66e19d9e0da17eec1f44 2013-03-10 10:41:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5caeed4148a0cfd0164b365fd2183c9ce44287af3ab8626ab69a55a4999a95d2 2013-03-10 23:22:50 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5caf34f28c0082ea02cf894b974cea671439487de191217f3c46c6a045738160 2013-03-10 23:24:50 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb26a66da313ba909fbaff8f3111ba030326a4477fccd6ad973eee2cd629ee9 2013-03-10 23:11:04 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb2827fec2d0a6281a137f6325d13ca37d06b7ae6728d15aad0791cf7777bcc 2013-03-10 17:56:46 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb2a0f975d81a41150a7a9fe4dbe89923a0e0863c661e07c84ea7e8916d20ce 2013-03-10 10:20:28 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb2c4948bc189b7b4d6876aa0d9ab48255ca2cfb068de9e28d7ed525e127ebc 2013-03-10 23:35:14 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb406341d9ac622bd65c638ddf8527572f21221d80bd61bf641aa938d4aea70 2013-03-10 17:54:14 ....A 401640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb418302c37b2b332299da2a67c7ed6f31c7b8b33be6d895de0d53223fdf81f 2013-03-10 20:44:42 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb513555033a031249706ce8f6cfca4768a43b7831fef274d74340eb3e92c64 2013-03-10 17:52:18 ....A 36865 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb5c5e5c71d81473a41afbd30e32c2dc50ff2bf324fa3d38da1a8341ff7a794 2013-03-10 23:22:52 ....A 602624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb6563f8348e36811693284c56c33a481623819e105be25ccf62c250338ca6f 2013-03-10 19:32:48 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb67f1679c05eed9abb649ceb9a810322409db67152f1ce3e9a5f23f9eb9b7d 2013-03-10 18:05:12 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb6df896a96fddb6e072b1f59f5284555f9f0448214617001f113db2588c32e 2013-03-10 23:02:06 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb8b5b2b6602740f53f5ab035adb247ebd0c79496f9d4e0d3a6031c0e782a2b 2013-03-10 18:40:42 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb8e054fab2877a6f3be0630d7b93af20aa6add12188b89e1a4dbc2ab817045 2013-03-10 18:44:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cb99751f362de551ae9fdca721c9a58265eab17a9b6cc65d2d7f30b380d175b 2013-03-10 22:50:26 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cbb5f8c6bf2a21c2f5f48fc2450906c890e2f2509c03eb159f4d6ee98278be8 2013-03-10 20:55:00 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cbccbce8ffdef0dedf5ff3775ed8b9afde8f29b0dc4f04ad42ef6f4ddc9f15e 2013-03-10 10:25:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cbcd8542b4326bd782dc78df501e58b856949a15f25645f41fac62eceb6ace9 2013-03-10 23:06:38 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cbead1ba4a9125dccd02612b54704b20e14636d298088a3cd42c7f2a7965460 2013-03-10 19:33:06 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cbeee70f95b7c266d4fcd11a2ed5cb2a8c169129ba990ca3fbe31419472e2e5 2013-03-10 18:05:22 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc015e5d9a106c8ef0ec5fdd7a37892e196c179f1ef400614d10a5b002266d9 2013-03-10 19:11:44 ....A 1408111 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc06422d513e64a881c01ab1907368d0d81ae36c08105c70d87bb32fbe8e0fb 2013-03-10 19:52:14 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc091e7a5d77c886030f8f040719b6cf146c9262bbcb18e0ec31a870e034c54 2013-03-10 20:38:18 ....A 711680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc0e458235c586c87f65ddd6b07d5840c313829dfd560cd3066b49d1339881a 2013-03-10 22:39:52 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc33e72c59ed2436ea5c1b6f28f4c9a9a68622d295bbcdab8fdd28439703d0e 2013-03-10 22:53:00 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc43f3f74906f68dba435794a7daf4f292a97c87e403e0592964b03848af916 2013-03-10 18:01:50 ....A 64412 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc5a1f9539f0439f8b36eaeea2f8660d88e1ef11956ab8d89a1d9b928be7dcc 2013-03-10 10:20:04 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc7227f4fc88aaa005b4a5ce928e6c42050c09101ec0c00a56d14ec3aa7f858 2013-03-10 19:53:02 ....A 48416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc7ad37a4d59a13b10805acdc9ef474d60b3c479b6c9270d1638f7e8c788c47 2013-03-10 19:56:26 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc7e2f046e3b9c5b6ca9da57eb3801b69a9ff5be9f0ba5fc336e35152c4c654 2013-03-10 22:23:16 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc7e4827e8c6ce545f4a6b3e336161ce5d759ba86646dbb64087943fe322631 2013-03-11 01:13:24 ....A 679424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cc93847c840a81e24f7d3388fc9d83acd327f5890443cf2c0cb34c41ee227ca 2013-03-11 01:25:28 ....A 769024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ccd1a15c1c6478d26b1f37c2181668db4fd5d289565dcbfdee812025c760b74 2013-03-10 22:27:14 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ccd47545d8fad8c2a4ecf9000a4b9d8eb41816b75a3c8e60b8986b95949b058 2013-03-11 01:24:42 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ccd713bb98d64edef1f3ce727b126965eea06c6e31344c0d517c6816dc873c9 2013-03-10 18:49:42 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cce79244b364615a8335a4827465dab450ebd66494abe7317e16f7b4d14fdae 2013-03-10 18:50:00 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cce927bee56be9c42a572601ee3c8ce794aded91c46f9e3800e43672a11e590 2013-03-11 01:12:44 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ccf88ed45be8231953e104c7206f00f7390bf5bf4529d84524b5d2d6fd56a29 2013-03-10 20:12:34 ....A 1544192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cd2cc48045926437054a2a5f0768f61d3c6aac28a17afe22b1928a56b0b8d2d 2013-03-10 10:20:12 ....A 302604 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cd360da8ebec45cca107fa4729f6b845eefe26ccebe6e5f4beadd694e35110a 2013-03-10 10:33:24 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cd4b59ff2d40df49b333be16f4662d4703e54670c13b941d090c83117780887 2013-03-10 10:19:46 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cd4f2cb8e53f18cb6e89ce9006bad88d2aa8e723ade966565ce6a02b33af0c0 2013-03-10 22:27:14 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cd6f536ccd9940d96f23656b0e25d1bfffb34e90a3f2b9603f3a4c3469e98eb 2013-03-10 18:11:18 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdac4aac970dea28ba7b1acfe07ef84282d826e92dbdcc7bbc4cb899159ee4d 2013-03-10 22:01:34 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdb6ef8638eac4925c060d66270326360db6aaf27ff7c3d14c2d2f30ee4501c 2013-03-10 18:00:16 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdba3d47666d87b541b027d784a3dd1a6ce1c97bebc5597bec15f584857b96b 2013-03-10 18:47:08 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdbc4c75a984fedb97284133f2bc220e9b8644b55a5101ab0585e549b6d3ba0 2013-03-10 20:11:16 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdbd49fd10b6d1d6261f07beb65b8003417a52cdfdef0eee04486636a701a73 2013-03-10 17:57:44 ....A 538112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdc5a9e83f655fd08c9813871b606b3588e2ed76476bf358f5e3be5d19eb9c5 2013-03-10 19:27:46 ....A 2203265 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cdf42e234ea84f7eb6df201633a83f7a5346f4710d1bcdcc837f3fae7a22f00 2013-03-10 22:55:30 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce0cd04a0d47fa8b8654c27b505ce57e12959e3edd9b909716f81067eea47a0 2013-03-10 10:40:36 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce0d6f807c5875989b9e1312ff6871688189d17491a1837bd662a413df5fc48 2013-03-10 10:22:40 ....A 546304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce1254b58c761ee01c4fe96c141ca5abfc6504d6be44f753f0170982b912ec9 2013-03-10 18:23:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce1aabf66fa9b9805f587446bf00d6c6cba6aced396e5884ce9843b8a84d052 2013-03-10 10:37:30 ....A 18472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce21bc4d303eb54f0b95f0c7367880978bb134e627918aac2cfd49c2d313ccd 2013-03-11 00:17:20 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce49d8995913e8e017cbfd12bd877ab1ea73cb2710180e0261a9831c5d4597e 2013-03-10 17:54:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce5475bf4225d9079ebe288c9cc87b21fede1efd2c8d3f9fc1dbf864ef821fc 2013-03-10 23:10:54 ....A 413665 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce611093162db1dfa5152d985017aefa8c2291f3ca7eff1c58c96cb9e0710f5 2013-03-10 22:03:32 ....A 5426119 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce646652d7574cb316c1f9f4b2facd6d741cf44f46e61e1290a3bdaf3ac4d20 2013-03-10 19:47:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce707864b6262c379181ccbd59ecf56efe5a6ad29857412abe63cf1f7b1e12a 2013-03-10 19:44:54 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce86c4ff9c8d7372c492d488bb1689232eca86089e292a6d4bb6f5bd7e589b0 2013-03-10 22:44:56 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ce98b1b32efccfb0f63e8d13758d01a85f71efb653e0dbaeb9be48bd2e8faac 2013-03-10 10:11:42 ....A 748032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cea5884618f3a40d40f526357b785ee516addfd971c0f1696bbdb07632b81fb 2013-03-10 19:08:06 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ceabf43aeaf787ce7f91408ce834c13ec4bae47faef1f5123550c6db68b0840 2013-03-10 17:51:36 ....A 15932 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ceb919b5f8e1939b7aeb7cebf3b10bd25e553500c1d628fc41af7dc9c167970 2013-03-10 19:43:16 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ceddb3896731c44d9dc2e3be9a25858d6013a7a3a40e8bd5b333ece1c799089 2013-03-10 18:12:34 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ceef10cf55fb6e7fa6a79b6de8f23e9bad591dc19b1153ea8374616aca9c28c 2013-03-10 10:21:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cef51236693daa4f3acc7a04dda03625b9c1891b3f4040839efcbceb4f70851 2013-03-10 23:28:00 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf1ce856b0eba56dbdc58c5bfb49f3262fa0a9e9f3d71e27dbdace94a7afe8b 2013-03-10 22:52:18 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf32b69011eb283bbd834eca6db64db23f2c00f9dc6ba190303cdb881086218 2013-03-10 18:10:32 ....A 384835 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf36e3045962f9fc4b9410a00fc6efd3254a7459aa194a326695b7d3dddd03d 2013-03-10 17:51:44 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf42518571c4e10decdc0f4c98a2f6e9876384d5822d710dc2b7b6cfe51ddae 2013-03-10 19:36:00 ....A 52485 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf531c17e912e9a3855a43f8e9d2a20d360392c2c958c9a309148afe072a81a 2013-03-10 20:24:50 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf5346fcf8c073b95e67c34cc8ceef6b9870bd13f8a0cb58a9158eeb3f16125 2013-03-10 10:09:08 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf5a397b59f940c08cb06e5f6566ce22f12de3f337836c5baad95efc569bf53 2013-03-10 21:14:42 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf621fc270199ba82ba3b09dd4ace94f147c48e601c6792a5c85e33ffcc8f76 2013-03-11 00:02:18 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf66eb94ca9f5b27d839946527a3904f57a3f0fc9dfacb6751b8528f205f92e 2013-03-10 18:58:06 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf84e41a69e37874bc7870f4c93facf451db4447bd48b00d7d6e4d9ec4de8f0 2013-03-10 18:21:10 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cf9f076a1a19a76b7ff25d94a7dea8e67d80c721a3e937c1435b4738bc1f85c 2013-03-10 10:28:12 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cfc2970da0871ca619ab42a7fbf1db55321a8e4e54c3c42fcd4eda2df9ed1c7 2013-03-11 00:20:44 ....A 218236 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cfd1d5d5ff9ed020ebbb7e00a4890f0952543f62ee5ca804f0be34dbe30447a 2013-03-10 18:24:30 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5cfebac98cf1c6c34775075c17311335961ebd8f1b73c10eddf6207940a5e143 2013-03-11 00:31:04 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d0035a1cea7c5a8c61e7083f14380b1ba37c276980c5f80f845d5c523c2d7bb 2013-03-10 22:33:08 ....A 189521 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d00a2d7a1785b2ea9d2011920a2b008f27fe40943d3d4c5aee8e33bd8b440de 2013-03-10 23:53:02 ....A 684742 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d01238a55c5de7cff435543be71dd0b506714238a961c7f77a64cd12ca50583 2013-03-10 20:51:52 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d01daba566482fe956ba632f767dad638bbb740ff18eccffe433cf412c7b9c1 2013-03-10 23:12:24 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d027859e28cb2f5ac09a7572530c99acd7f98242a34c960219f5f2e319228d1 2013-03-10 19:05:56 ....A 593155 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d03906a8849ea4b88970ccbc97304a0d64c2c96f0d1a54f9ae0b8951af1e8d0 2013-03-10 18:41:04 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d03a86f9194a7b545f63febf54c7c437d3663c068527423112dbab70f45f634 2013-03-10 23:51:40 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d03d2b47a68a1c58dff9756cca1e9eadd7bd0f3dec5d719a75222b2cfc4e23c 2013-03-10 10:15:54 ....A 22154 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d074bb48656663420238fd2b9abd2925dc303dd6f661ae1abdf50dc6866ec0f 2013-03-10 10:11:46 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d077d21f4473ed1567f53631a66df9e54ca8a79a66a76a1c24541ac7215e0de 2013-03-10 18:42:20 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d08ba23be7cf583e99e13d21f5c8bcab453cf03bd9febcab67ab52696230254 2013-03-10 20:27:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d0aa98eba5b74775d96c19a4ac963ca44ed977bd6e50bf500befe71162358ea 2013-03-10 20:58:20 ....A 218444 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d0aee0fd67d55e87d7234ac64f33eb1560c247b8a0d30bc775d7aee161f2490 2013-03-11 01:28:56 ....A 591360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d0beb57f1004ce32764c62bf64547d9c40356644b41e00c6d3389fb2674b75e 2013-03-10 21:47:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d0ca4bfd5ecc7cbc603a442ff78e0faf16579ca65bd6f794d0e9ce888bd96ea 2013-03-10 10:26:52 ....A 81972 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1013792f77228cf393866bdbeb84d1caa54d2156d2d49ba3ec49b35ba5ef19 2013-03-10 21:11:42 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1041de572396976b54eced6b6ad0e1030820f1989cc3488808a6afe6518f41 2013-03-10 22:55:40 ....A 310784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1164df57b9d47201f91aafeba67076b9c2f2f24cce64b51efaac287c0cabb7 2013-03-10 20:27:38 ....A 1219072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1229125a73770122c12d7389f56da25c8adf788f2e10908d588d9305eae8ac 2013-03-10 19:07:44 ....A 236038 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d125110ea518317d3ada07b29dc362e442dc92027370b032c15065213c726cf 2013-03-10 10:10:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d136a422650a074874b36a26baae8b6234fee30fc53e03b3e8dc9a4e13855b8 2013-03-11 00:46:42 ....A 918016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1413a3dfe84df70264eeafc067ea2b92750d8f36df59ac3c6950dd48cdab9e 2013-03-11 00:39:52 ....A 2932736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d142e946d128cbe811c4a4b9cad3728b3835415e393aac9928dbb6e9200dfde 2013-03-10 22:55:30 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d14f3390cf7ff61fa850a5617ba242e341d3a4a5498a9e454448436895b58ea 2013-03-10 23:03:04 ....A 1087605 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d16360545224095199124e4407e7e66fe6f9af9891db0cfe41e8cbc45963f68 2013-03-10 21:10:48 ....A 589312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1899771107e4595a683a29af53b340b2ad254861305981f03aaf610e284358 2013-03-10 19:58:10 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1995d2940a8057761e28418e03a1dbf8f8b94383dab0618a94c33dbeffd92a 2013-03-10 10:08:40 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d19f5b785a81f1a3f53fd81a6cb798e9fe4268cb57d63033968123615ae9a50 2013-03-10 19:49:22 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1a23a1b78df6b8c403c56629b958d080703534dc780fda1ae6451c858aacc2 2013-03-10 10:16:22 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1be12cfbdc2bde8f1ebc63e5586dc66b27ba3c9501e3d3be15822fdd8cb801 2013-03-10 22:32:32 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1cae3ad50f0cb630cb20d15f6c6e3ec4586c621afe50187b1cc09f17587fdc 2013-03-10 22:55:06 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1cebef9ed1b0719a22d4620557cd8acefc4eea79047823e6bb76695efeb0e6 2013-03-10 10:12:30 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1e4ae518e7fa7d29f1b805764d84a980c17379f903c1950ca26958e0dfc49e 2013-03-10 20:20:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1e8d5ac386fa35638aa1eb3a0d9037daeeb4a0e868740f3c46abb69cdbc480 2013-03-10 18:54:32 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d1fcca30a17edf1efd8dacd096dfd4f4f8e37937060117a50646377dca2c191 2013-03-11 01:15:56 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d20f30573f7c77f207cdf079231ed9db6cb2bee2f10658b9a084189ca794c87 2013-03-10 19:57:52 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2150bef5d646451530c3ea8cd9c4fcd188a8a4c39064f25193c0018eb855ca 2013-03-10 22:24:40 ....A 1184256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2228ab8724ac1cb9cd05712120198a9cc60f27b83e88e4894aac0d73f232a9 2013-03-10 18:53:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d22640e3c9d6b5864f843c6d0421f49ed3c32cadbd35e4f6bac921bfc804772 2013-03-11 00:53:48 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d24abafd205288c6ff70eea9da143b8b281a80ac5f7b4e023d971839a8f6ebe 2013-03-10 20:30:36 ....A 66249 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d25b151189b78ecfd4aadf17c82750638602dee683d8215e254968f7991f28d 2013-03-10 21:17:22 ....A 159839 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d29c6c2f45fc87f624931218eab1af6ec8fed4892bf45f7e592170a8b7ad058 2013-03-11 01:25:00 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2ceed3e28cf41fee13b76c325989c8c1eed523d83fb0fc5ea3ff121b85258f 2013-03-10 20:18:16 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2d80cb3396b006871fb93f641760668cf430af0269160248c03446bd048b72 2013-03-10 20:18:36 ....A 31964 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2df4aa1ffd62c7e33ba18f53a82bda26bcb3b98b9f6c9b98c23e977878525e 2013-03-10 10:32:40 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2f3061534def80a5762394f45e42a64838f3c0a1328e7d4fbc16ff9d90a132 2013-03-10 10:25:18 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2fc772069a8e9ffa38baf977489b284445eaa5ee0c6c57906a45a44aa30051 2013-03-10 20:25:46 ....A 1041411 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2fc89adb9be64e2dfcfc67bef484372f96577339f2d6a0b806c08bc5b870f8 2013-03-10 18:03:02 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d2fed56234c9dcd072c67161b6bffe42255d754e51e325691e832750531c0ba 2013-03-10 17:50:14 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d3038d26f75b3553f11a0439ff02367a227c5fe3024b2d4861b8d40a6aac928 2013-03-10 18:35:10 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d31528189b648f2f5721b7487df16348105c0e80666c5ba385093d74ade9b1e 2013-03-10 10:23:42 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d31620aea30def551be3343bd92150bc24d562e73e54ad10cd6fd12f5408355 2013-03-10 23:51:38 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d325a40f743e7ca4ec080e47c31c29e403d142fd9115ac53e45659da077ecb8 2013-03-10 22:57:50 ....A 42524 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d3264d5e83f4308f10363d1bb56b09a597b0560d87bfa33a78afc1de55f8729 2013-03-10 23:35:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d338c90fbf5a3ff99b57bc8565c951f53647ac8795453b7f6a39c2abe6df46e 2013-03-10 18:58:52 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d345abc9f6ed3cb0cba81f3cf009c67b4c43409eb279b87c7856a33996c8203 2013-03-10 10:08:22 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d35ba1985cfb11bcfa9ce6c452ff03bfa5d9ecacac601074bb5b05f93252798 2013-03-10 19:36:04 ....A 1058816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d37855c944d94b59d538df678a309f1848b533973a57450837534a09de45dd5 2013-03-11 00:58:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d37a2a1f984b81a2b45d3b910a027b42e83f4da15ad67beb43ad8b828827f8f 2013-03-10 21:02:02 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d39183dcd174d8412b18a06775ba099f4fb5f28ff860adf7bdf66cde18e8684 2013-03-10 22:25:30 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d3b6eb3730e4e74b101cbf856999df11859cd398a8c7c6cb4e852135c57eedb 2013-03-10 10:41:30 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d3b7d124e567440f3406dbefccd8b8076a832b708a0d3fed002586a6bf47486 2013-03-10 10:10:54 ....A 236114 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d3ef42de43b07c3f42cd5e0fa94c00abbafeec9e60ee70314381f3d99efb8f5 2013-03-10 18:12:18 ....A 418472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d404221a88ad8e1fc6cabf4eb1a809be63898c9e52d93a4129f77f211409740 2013-03-10 20:11:12 ....A 1736704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4149be06df50d7ed73c3599c828f1e4d260fa1c4b6af1f31999f17706dcc1a 2013-03-10 18:31:36 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4178886ad8eb514189d50b1af28ecfe9ba8a29dae304e376df595aa145c34c 2013-03-11 00:53:10 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d426926c821622d32e281471962b82522f5bfd7127ebc5399ce1484d2f7810f 2013-03-10 19:00:56 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4370bc8c6c56d8528ec7ee308a38dad5959e439c3edf2ce1e4af0d23fbe837 2013-03-10 20:40:38 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d444ff4a62f21ea6719aa018784ac358657a17b24f7194e11c89628bbc418e9 2013-03-10 18:23:20 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d470e10cf6801b1607d25b430d510ec2bf759776ce4f7eb1a68e32850eb7d06 2013-03-10 18:22:22 ....A 916480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d472aa2ccedf56f9ed7374179bbc6a4bede385066c741277381d89d70c2440a 2013-03-10 17:54:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d47dc1b51eb1a7b7fe65734c6864e13c5cc097d20c75f543902eeb632c3d21e 2013-03-10 10:21:48 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4b294b3209ca9107e970e8afbbe4b66758a5f8b88d0b7699d5d0161506523c 2013-03-10 21:17:36 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4bebdf8e577e48003c6a0e9aacc1333d35dea59531d29562d6b18b51ee5ca8 2013-03-10 19:25:48 ....A 952320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4d1370d2a6ff3fe0b59774075c111418742f6cb2a01e3145a2422d3dc9e3c6 2013-03-10 18:57:22 ....A 96085 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4d45554117513730f25dda5a8fc88e34c71d7139cb02e3c24d1b01ac427a51 2013-03-10 18:47:08 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4d91deeb20d43dc8301134e6667e935e5650e6cfa1f03f88656d5fbd252efc 2013-03-10 20:25:54 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4ef8b7b36db6e1e879c5b6d6c4d333d18c1e15e70329c2295a04789300701b 2013-03-11 00:48:40 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d4fb64685ebe91c4f5b64932ec03457703c35091d6124106bb3019e723b5a4a 2013-03-10 20:09:30 ....A 1004544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d51a9cbf0a4fdaadbac7053aa6a30c3b347af88d20d864af160fc2383c0974f 2013-03-10 23:23:46 ....A 1563648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d555bd6b2855c4ee9f2e746ff355dac15ace0584a64857f1f67f17682e7ee9d 2013-03-10 20:37:46 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d558cd3ddb10f664bff39ff918cb2f0fa9c71295fb36563dcb5376a7722e694 2013-03-10 20:20:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d55c631f7821e4aff222f267e58c32d29b345cae8dfbe383090fbea65f8ee67 2013-03-10 23:54:36 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5614134e9c4944201b2e3e92868728d2edc89ed0882539bf3f53da6715f11e 2013-03-10 19:58:50 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d56e1e1d4e423f231d5f83abd5ea9810dd071fe8d634e6748ebaf27518cddfa 2013-03-10 19:55:50 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d56eb0629ff611ce2200cdc9c1b5350c33f45de43d93cda769065ded5f018df 2013-03-11 00:41:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d58d874d5cb1e562f38653e0be6b60c4a8b4d93e3d47e37d9795d6e57ba7ccc 2013-03-10 20:35:48 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5a6fb1f79e7519d0312f8ef6dc837bc25061e61474d310e536d65693dabac9 2013-03-10 19:51:54 ....A 981504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5af1f8b5f81aacbebe6bc335778e4845f1ad45e9a7bee2ab87b4449adc2a4a 2013-03-10 20:39:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5d49f0023e45050bac3747535acd751fccc428dc90e8e8668ce04313e2c3fc 2013-03-10 10:11:08 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5d4dfdab26b2c2aa68640f49f965f17adbb59f429113b40566ed773cf0f950 2013-03-10 23:50:48 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5e1dbc3d4e485044b028b1de8f4a6315a837fdfb58664d9a03f11b135bbbe2 2013-03-10 20:05:00 ....A 457254 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5f7bfeab095cf696c37e396371aed172af732f2c7d04e8214e0b4ee6885280 2013-03-10 21:53:40 ....A 736256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d5fb999b0cba355f8dca445d640e1396846650475a7e99b26fbc6730c3ae3cb 2013-03-10 22:43:18 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d62c3fdd53a6362b4a77d2cfdc0c7074ccbb320328ebec0527bb173d338f536 2013-03-10 10:30:58 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d635bd7e214dde4e1a78663f7b960ae61d623ab2dd3ae4539fdefc90f5fac55 2013-03-10 23:02:04 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d63f77b8699a1199316d75dac9305210205869adea7fe14c9fd03bae0107332 2013-03-10 10:19:10 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d65ba026274ad34087c92ca84fccd45f7e13a05522ebb072ab17d0075cdff40 2013-03-10 22:30:32 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d66206257d0291c3a73f6167f8fe2c74ea7af55418a954025ad3871ad5bc433 2013-03-10 22:37:36 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d6624ff8e3f903dcd18c78cc4e5d82cf277d38d5872cc9b67affb520f7b2a29 2013-03-10 18:00:30 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d66ac5cccf8b8fa0f3378fa104baa0e2739b13a2e9a8967aa9f90167eeeda2f 2013-03-10 20:03:38 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d66cb92dd51c5a26eca66a6bf817b7da23c7217ab9dd9f9f3fadd835c21b1b7 2013-03-10 17:51:12 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d677efe47c68148e62930b8028c5ee57ff93815a868e1da8e0c877e896e84db 2013-03-10 22:29:44 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d685762d64a7c14a95137febc0aec215800a4eacddeb7c310759a75ee11071e 2013-03-10 19:57:52 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d68cfe046627d24e5cba71b20b91b8bcd30848c95f963e3560089236fd64240 2013-03-10 17:57:50 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d68ec94192993262a710b26414452d7de42b1a33bd9627ff6ac94572602e638 2013-03-10 22:58:30 ....A 25967 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d6ccaa35e3689f32a0a358c86c43a179033d8b9a7fafa0567e490913215c432 2013-03-10 10:22:06 ....A 934400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d6ccd46167a82cdc121a482d835da198461bc0ea8eb6d09573755a13d5d3e4a 2013-03-10 22:27:00 ....A 410293 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d6f7ffcd94c1627e21f349cb2ccceb7d9471beca6041fb3a8e3b4371da37b53 2013-03-10 17:59:44 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d70b06869a5cb59701fea4e9067950e358ba93238d9a5d722be3f400aee8bb1 2013-03-10 18:02:38 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d70e2af53c8a1968025b4a2ff0b06575c362324891a6032b9253a19979b0d22 2013-03-11 00:07:00 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7261009b284b2f9568ff94dbf684a6dbbc0dc0ccddef16c71f9aceeceb08d2 2013-03-10 10:10:26 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d75c6d3610056fc7b69a1244f6a7aef47404b7386dca7350adfda2bdb243365 2013-03-10 22:43:58 ....A 2749440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d761ffa6e7c8f84ec399ccc2347f7e784bf8ef840c8e6524d468945eb6361e2 2013-03-10 21:03:30 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d76ebbd31e61a07021658a8803eed2c66f8da5c6348d8f8b45d05bcf56785b2 2013-03-10 19:59:50 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d79de48e98d9d36166d4210d883958860967ad37edf17e6d62e93b74067f963 2013-03-10 10:41:02 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7a318b960cef2f75d241d305a69d1120395c5d924b796fc741a175c64ef2ef 2013-03-10 19:05:22 ....A 338945 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7a4c651b26bf35085f159027ecaad79d5ed6fac0002178ef2bbcefd821bc9d 2013-03-10 22:59:48 ....A 74084 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7a76cb2700ce6ecb5f2cf35659ee0ba1f82e9643e07a584b352746525500a9 2013-03-10 20:38:22 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7b24a08dbdbd716c6a8eb7a4f8f9be2fcc9244c785d2f25df6da6b07ccc66e 2013-03-10 10:28:26 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7d5ab09df73b803789d007a0a1ec192d9f33ffbd765e890ea5180ad84a9e66 2013-03-10 19:33:58 ....A 843904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7e2fa28efcf9534d3bac66bdb4c1ddd15a50552ff9d21427b3e37b75012690 2013-03-11 00:50:56 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7ebc2bab34bbebc13990c6d9768fb42cf76c0050d2464676e4dfadadb64da4 2013-03-11 00:56:16 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d7efe80a47ab1bda15a84aa5d00c9236f298db6cbc9edb83d48fafbc9a1a6a7 2013-03-10 10:35:46 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d81e92fb20487e2481e42ba4e3365f994bbd85d042cac52e8f76333e233763f 2013-03-10 22:03:36 ....A 1926025 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d83c59de46172aa9d00b8c8db1be421ee5a6b68efcc4a304303d8a1e0bfe577 2013-03-11 00:55:36 ....A 51728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8500a6bdfc255dd407c3d5a5015875ca96772f1d13f53415c00dfaa86b9498 2013-03-10 17:53:28 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8528a47cad574248ca4fccc68314dbf29eda10b0915f85b5291ecb11ada840 2013-03-10 10:20:28 ....A 602117 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8844204eb58e501cbcf397a53df51321c97d2d1c74a87cdb5f74244222e773 2013-03-11 01:41:22 ....A 8205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d88458f3cce35386c979307ea26931323cc29941dc32ff58eb6d6a6298c58b1 2013-03-10 20:56:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d88af1d7678b66906df6711167aa7f94159df16da7d38da7a74d0d3eea4bd03 2013-03-10 18:57:50 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d88c27f336b1908ef86ab14c89fcd66cd1da83de025a2b0024058bfd8823eac 2013-03-10 17:50:30 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d89a31e39c91e7790d368fe735f0aa5872100ba4cbd09bd2a03553e72ae2196 2013-03-10 19:28:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8a6b0ebee9e13267e0251f6e64b7ef2dafd8f930c71a681f350e6621af971e 2013-03-11 00:01:50 ....A 4139008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8b75f7f597cb85e48c98abad34afe067d47455b95dc8a44eb1cdd143142888 2013-03-11 00:33:38 ....A 453120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8ca5ba936430ae7e821c532b7fa8d329d09658ca5f774efbbff301b602d2a2 2013-03-10 10:10:38 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d8e1b167e0ca7d7e82edfff1931c6da8a0f5d963ae0d7ba3e29d4c1db588ca9 2013-03-11 01:28:30 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d908657f80c168a7d8c034fa077cf64c8e065a471f854c56a44674d8b90223a 2013-03-10 20:24:34 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d91e163221aa793b6e70ebecd8a689d7f38fed80c042ef1ba37a7e88a7ebb8a 2013-03-10 20:51:10 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d91e340af3ec4f647f7d10f62717d4bddaba2e8fe35ca42ff5c58dc54fdfb17 2013-03-10 19:27:06 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d954d0bd0c5bfd046d8cc1781226108e002288c4116e5506ecf320e7a13fe60 2013-03-10 10:23:06 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d95e3b9e86781620400ed9a46916b9711631adfc792503f9a9ab3e107ac2b0b 2013-03-10 17:50:04 ....A 535856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d96d37107fa2c6abf2cc56e6c8822198983e3d38c2ff69464c77df37b433d26 2013-03-10 21:09:10 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d96de1ae0e8b4733d2d435cbf9f3bc860021cae173d3f66e40c78c131a19f76 2013-03-10 23:41:08 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9826747e908d657c1d53b764d571eef24766b4fc97a4a8f0cd44a1eda2e5b2 2013-03-10 10:27:34 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9890f646d30b5d68fb54c59566156fdae393eff95a699141f0d80c6502fdc3 2013-03-10 20:41:34 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9a686260dc914e94841ac3b1d86fbe9a5366e905ac72ae5e5fbc7f21ef5a5b 2013-03-10 10:42:40 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9afef5299f459a044604be5903ff6bab6dff8b6bd97d5b10a0d3a1ba5df20d 2013-03-10 20:52:40 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9b03765fbbbaa8f040163faa253cabbe3e9fd7b3347cd6933a6c01c72d15e6 2013-03-10 20:59:42 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9b8b505aaa964c8c361a01e98baa1ea1090ba9b39d0820bcb5406f5771281f 2013-03-10 10:40:52 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9be876fa3009f6bf5cd23999b616aaa00ff061b0f99391ee60a5ac3eb9b420 2013-03-10 20:48:54 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9d014371c44e1edce41ecf1aa1bc3ff58712193847ada766db500fbf78311e 2013-03-10 18:21:42 ....A 481280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5d9d9b56df74dd17b213d2939169259aa793858ba566798ac844bbed9f4e23f9 2013-03-10 10:21:12 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da07a06ef4c04bb93e1dc2e0cfaa488d4dd62923bf427dab70d04f887263a51 2013-03-10 20:42:42 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da0813d0d0b26cf6b82f5c105d4aa01b11a9a9a19a8de30197e8e5738df7808 2013-03-10 20:25:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da0eb6f7c8bb2abb9c84132529059597b870c12038f9d3da15323e82ba99311 2013-03-10 19:38:56 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da1c8556f1679f19d839cd535d0c26aa3f809e5ce2e502e757e8beb900af818 2013-03-10 18:30:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da1cbfd1df20c7782e01a26def26bc9f85858d5fedbd8cb368a5b3c76c624d2 2013-03-10 20:50:40 ....A 1916928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da243d7d0f70b11174b0998f23be55241a365e15cb29c5bc48b23ce16e6754d 2013-03-10 18:30:56 ....A 290402 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da445d7a49084540a78780a284e5f4934976ab9f4d264bcd046073e12e89907 2013-03-10 22:41:10 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da489be233c3eaf99593d6313cf1288b4b40c8d703804edffd0bbb0a99f3a42 2013-03-10 20:08:34 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da49a97c6db46a5d8e560bb9690ba953b3a02a287b79eff5e0c0f5bcb187e80 2013-03-11 00:33:50 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da5f6dbac46f3a0169cf783ac0fc4b85b5395d54193d7dfbb5dbfa057f15eb5 2013-03-10 23:08:28 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da79ae2fa399927c56afb80689c71c7d3c9e594fab38da1388783bf3f7f5d17 2013-03-10 18:38:16 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5da8206638e49bcc3dcb9e843c396c2aacc0c6ee7d1340dd1ca96c9355810cd7 2013-03-10 20:28:06 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dab8ada9dd1268208f560871d00674d69fa44612b56e083681fd4c1ff7aa418 2013-03-11 00:32:46 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dac39f80b32b96e71d3795021f5a54d0883d7418976e412688bc9e5cfb0a0c5 2013-03-10 21:32:24 ....A 6001519 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dac556616b3294c81027247ec7c7e79e961fd81e030ed6f16abb0c51ee19085 2013-03-10 17:53:40 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dae0afa63861a776389563387315f5947adac7a679e1daa1d90505988109d01 2013-03-10 22:39:32 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dae681529e71807c270ba3f52e40be87c5d4ab2bac7f12f2d75e6aea548e7e9 2013-03-10 18:41:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5daf7496947d0f5186981ff6e4a17a345f8f17e78d644d87c45b99353a80fb70 2013-03-11 01:26:18 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db250d9035ced5dbbbd5a63b88e967376f152166efea8a55606c1ec93f77d2c 2013-03-10 18:19:00 ....A 275979 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db44b3ac0903674f41d705ad5e17626fb9d8fcc03ffe45a73cbda9e1c9297a8 2013-03-10 21:21:52 ....A 688178 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db48485ada66d2d9ff9b2d528ccdade2d97635d9a800be1fb0fb90fbbbb7acb 2013-03-11 01:16:56 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db52dcd07d1bd241245436f0f2dccc3304f2de1a46ea1ee8879cfab929baa7c 2013-03-10 19:28:20 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db5be5f29201dd2c0e6a703bc7053836328a6ffceded6118c4fbc176259293a 2013-03-10 18:00:48 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db65dde76f1db49debafc2d167f147728e8a34833297fee3574b7e99a016a60 2013-03-10 20:06:36 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db6ea9e49ec5f26a99a8bcf447d40503a14b0d063a23536173274bc853d5a2d 2013-03-10 19:28:52 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db7273a8e963a2f71077caf4189550c3b7ccd241ddad34a80e6861244cece8f 2013-03-10 23:25:04 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db800735f174aa830f69d83669309744c72d806fb02f1a03b3e9cd8e4e63ff4 2013-03-10 10:35:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db803e6435d488555762604da5b46143a29995779798d3317a7009a02a930b1 2013-03-10 10:10:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db807e016f0b7dfe7c6b588b87f0f19eab195a919c8e4e9478ed9755f414d7b 2013-03-10 20:38:56 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db87d43817240310500af6910234a93a478359e27f3c3842944749613dc2785 2013-03-11 00:45:44 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db8c50a7e780d38c8d455307e5b7bcbf0603d71e3e5b35c0cd24f98a5f7f5d0 2013-03-10 19:56:14 ....A 429968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db8e07509885636eb1224ed4bd68231d2efa96e3b98e447beadc5d8742ea5d4 2013-03-10 20:27:26 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5db96a192626b32dbe06176ba9b88c4de4fb301302f1f7a5433b0e35217942dc 2013-03-10 20:32:56 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dbb0143d38df60747ef82d5b13287722ef0bd0a4a160662e259021c0f030567 2013-03-10 19:00:14 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dbdc316e3201ce1543fa147f206e0def34a9baec5d59a55a02835524a584e96 2013-03-10 19:31:24 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dbe6dab9ee2d6173e0c28ae5ba05f63de1f7a0da6776b99bd86af1beae608a4 2013-03-10 22:30:20 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dbf0ae0e699b5054da4e9631854fd3f79b2ae79b51f0788ed637b94efe635f4 2013-03-10 20:36:16 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dbfce98c19e48990d4699d63542ad5a59d33f73e4237a705b1c256bd6d15bd6 2013-03-10 19:47:00 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc06b0513f09e8d102a428e0e12c27ccd614e9f8ccfdfcd58418158e34cf7fe 2013-03-10 21:20:58 ....A 114148 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc0bfab677631531268af7ed1750bfe893dc4d4650d1cf1cad64ce1c9d5b1a9 2013-03-10 20:06:42 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc0d428730ef146a7bf8b41ff5e95b407033c61a3075b466174216bf393d11c 2013-03-10 21:17:38 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc19941408f8e5c0085b7b1b627191ae6ae0485993f53287bcc81156e5ec9fc 2013-03-10 18:13:32 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc261b270159154d4cb77c16c26c31265937c83090d75ccc1c1d035ef71adcd 2013-03-10 10:07:38 ....A 4485632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc44ba20bc22176226f1629a3ff2bc42523b15cf46a17570158200fb6b8ef7d 2013-03-10 19:44:34 ....A 75137 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc57edf4888b171b290cdbcf2833f6ffd52167231fc937ac4f91a8ccca20508 2013-03-10 23:15:24 ....A 220197 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc5be61ab422eff7e4d47f63335097ffc1e80c15d2ffb37972d8b9545d06c0d 2013-03-10 10:36:16 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc6650e3ce01dfeef8d503e12cf766e0b5deba019ff64c2cfec11093b54e03c 2013-03-10 23:13:50 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc6812af39d8060a755fb54bec6c35a9f2622b7e5efecbe8fcb25d4146f5ab9 2013-03-10 17:51:38 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc766dcb7e0c4abb0ba24a9ee2778371c14eed06371c1fd1904c766f793a522 2013-03-10 17:57:16 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc80c6c705c855d4861d880d3b92369a91606b142328999af7c995e87864ead 2013-03-10 10:11:34 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dc8c91ff893fcf8873eb2ce656eda01cfd04c160ab6f5d4b26b66189336aa9f 2013-03-10 19:44:06 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcb243f4b4c9af56f0df683f2aea0513a289c7fc558947b012d9cb78bdbc917 2013-03-10 10:40:06 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcc4b1cc75993c5b212ea4fc9b1d4f1283e02b9ac93461b199fcb8d2b19b0be 2013-03-10 10:22:50 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcc4e893d022057840bb76e8bc21813630ff555994285af735c457b6ac3aedd 2013-03-10 17:55:40 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcdc1471c32261ab07ae532ecfc9b78377e9fc8b5d29168cb52e0ba85271e54 2013-03-10 20:24:24 ....A 852480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcedc49bbf34af5ff3fc11b451b9804571768f9ec1c23cd801cc3aa9092d8ec 2013-03-10 18:40:34 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcf7d4f722db850f74ec6f3a8ecc74e0fc77ea71635bb229988b73db97280a3 2013-03-10 22:19:26 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcf9d7aca86117ceacb6b8509a2c8768e26cab62ac8c12604c4c13361e24840 2013-03-10 20:12:58 ....A 1823232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dcfae1463d657f8624cbd7fb5c865fda1bcfa08f58ab3fe4f0f15212355b014 2013-03-11 00:41:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd0856cc9a9f9452829187c3d590e62b63c251df614708c0e2ffe5e351fd4c9 2013-03-10 17:54:28 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd0952c33b836acec48ce7a7468170a02c4ebcb64afd180c4ba7d51f4b15b39 2013-03-10 18:44:14 ....A 24600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd0d637fe6240d1de9e300ae41f0c64526254e891a57a23cd8477a6fd5e4cda 2013-03-10 23:33:18 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd145136dae21bd8684986d284d3ce105ed1645290c33f72da01f7f800bafa1 2013-03-10 20:03:10 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd1bd4beba973ee76fd72d35f86906fc3058d0d1596162a4c5a93d1fc4662bf 2013-03-10 23:07:58 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd3d76fcfee527fdd110376bac5117477f805f8b6acbc0211d5fcced60c9b61 2013-03-10 22:31:40 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd3e0c097d56e91df399a3f2b1eb98067f30bb969031378beb6acce36447a90 2013-03-10 20:26:02 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd42058bea0b814b3d8e40606215fc32b58b3d4df14c8815f8294b74effaf78 2013-03-10 19:38:34 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd4331db7d350b6effed64891adef2d745cd7fefdbeac3dc9063971798ccbe1 2013-03-10 20:30:58 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd4b9730ef441bb87d8f587ca3bec7ba31b6ed74dd0ed0a6ff219c9587a80f1 2013-03-10 19:54:20 ....A 1000064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd4d89f8afb091f850ab2af61da26a2660bd50d5ebbf45f84c6e826bc1c2927 2013-03-10 22:26:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd556fba3a1d64a511495218548240e1fae0d44feae3d9bdd297dd9a9f6c5f8 2013-03-10 23:35:36 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd8202b1373df5c4a77133f9cab2f8e04fb6b4f59ef2b03820d40411c478672 2013-03-10 18:21:40 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd8a6d95b992e5675c0ba7856c855f1dc7da8ea2c467a3179a86510f952181e 2013-03-10 18:24:50 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd8b58faaebbf6b7121f2f251872f94d580934a156f0e72657c5c549d8388cc 2013-03-10 18:35:44 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd933c93fb55a81c3b1d41c03961e8a6b592581cee373ad5990ea6649231984 2013-03-10 20:24:46 ....A 73697 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd96faf99942b34d7e82426eba019563640ba38a1ace34e181869026bb4e9a0 2013-03-10 19:27:18 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dd9dae9d134a85952de1071dce7e03a5cbd8c803f5911d6b13d257fc7716868 2013-03-11 01:31:56 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dda1a6e1f1a0e5f8e188ff564ee42b5ad789d91525a3cf921c25d8ee288d22b 2013-03-10 23:34:58 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ddc0ad98464272e4a4e876018f9b8e6b4760c30aada6031c96432ca8971bcb1 2013-03-10 21:07:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ddda49b0e5b2d505ef4970c01bc17e8745a64dafd2fe082fa44c00899cd15ed 2013-03-10 18:20:32 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dddfc61e7be2526916b4fa9b70021309229a2b1e5a8cdcc7f33a865ac77fa7d 2013-03-10 19:41:28 ....A 504832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ddefd542f370a4cda50211c7a78eb156bbf33227e0b4ccb9f87f1e24fa243e8 2013-03-10 21:14:22 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de020d913784a1f395cd027b605ee9518822e8604eec7718e2fbcd23b4914dc 2013-03-10 17:57:10 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de037b2d203bd69b05c9a3df7b1a18f11de02805cf00981681d44f5b5f80460 2013-03-10 19:09:20 ....A 361116 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de116266cb5dd38ca7cc6c7290e27ca0bfacad812f86246a02a02feba61f691 2013-03-10 19:55:40 ....A 492032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de2954c70c4d2ab519703606a419001dee2afcb93af8886b6f57f1630ad97ac 2013-03-11 01:04:16 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de2d879846c48d40b93ef0106608b3c16301332158f62ade146fcd34e5f0216 2013-03-10 18:10:10 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de329ba535e7302656ecc784c1bce23e73b568e0a8a174220de011c3056399c 2013-03-10 10:37:10 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de3425cd9f30fdb1df1016ed7729c6260ba0ce2e453ce619972b339d3b40188 2013-03-10 10:11:02 ....A 1909350 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de37ccd6b1bd34049e33844071c5f281901ddd5803b06a9027b85b0eb47e4b4 2013-03-10 10:10:28 ....A 813056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de41835d8212305f5b81fdd295e4c74c5a6a692ff61e16f2bff69bbef906a1f 2013-03-10 17:54:02 ....A 39444 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de430e6bedda0fad110298bf28fcfcffbe768e07065200159c2d1fc5670784c 2013-03-10 22:43:20 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de49c535d733d4db0702616cd0982ad171f994ad0e54faf645ff3afc85184ce 2013-03-10 22:29:08 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de4c6a80737639861b688161389309b4ad1168af758ba9303b3f589529de6e5 2013-03-10 10:17:24 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de4e0d9b26e55340dadb0f9f44a57fe32ddd1f0693fb0f201463bb1e78fc196 2013-03-11 00:04:38 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de5520a564eb94b78efdd0e8776674eff857c67c2d49ffc429546545cc0b1ad 2013-03-10 22:56:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de57a2373b4cb08a581a8bdffeb162a50c817a2b2e890e8bb63b05d0469a5b8 2013-03-10 18:16:18 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de68f4c2d12c2b7d93a686f013d2f1bb6f1df50c3d6bb4390e373039e00fd4e 2013-03-10 19:33:14 ....A 250953 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de870068c239c85bdde7e3c151dcc962f9360d87c41309ea1a83d49eab07d69 2013-03-11 00:29:30 ....A 4592128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5de959a0a88f54d0483395edaedfa3e405c1a097e0646f3818d42425c95f4f64 2013-03-10 20:26:24 ....A 571392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dea26e33d44b7974a9cd83fb10fdc1744d04475e32c4ed9b87e49a0e4e527b5 2013-03-10 18:04:08 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5decf27c20d4e870562eea90047ffd3c5d9b9a129a5fca706b1acedc02887ab2 2013-03-10 18:59:38 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5deece8b5ccdd7613cdde6e0251c294ac7ea0b5494f84733f6fc1206850e70e9 2013-03-10 10:42:40 ....A 184384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5def74bbd57983d59f092f187727cb85e57fb1b2465cc381c82e790c250a2ca7 2013-03-10 18:02:04 ....A 1053696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df1b8ea2fe9f45459bab846c3716a0ca15b7f433431a904dd4a59079b35a8be 2013-03-10 19:52:58 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df1eefb7bc9fa31538985d2c43da4aab223bf07bcb29b5acfa5c3ba828dbebf 2013-03-10 18:49:40 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df3b7c378e74bbf8ae1b7ded16581bcbabb848d23a9a5394e49a99083abb7b0 2013-03-10 23:59:00 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df3b88d27497f3f455ace0d42c677f31221783b21638aec44e2a7cfcde7bfc6 2013-03-10 23:56:36 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df4e4d2cf7fd19ff76a6c7ebf770c3f07ea4d1f0e9665ac1dca4435790b5eb8 2013-03-10 22:59:58 ....A 2639042 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df5ca394cbb0ca66b21e12ae7941fe497249ba2a6e3ef328225714106b79053 2013-03-10 22:35:32 ....A 86238 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df686f9cd55378f0c6b50c5ef364c9641d8d00bf1cd29cd9c3b84d893b37212 2013-03-10 10:19:20 ....A 193574 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df76c5a176c91cfb039571a2f6628f8d01361d87490f0735314e9cffcf05378 2013-03-10 10:15:24 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df78ec17620af620201662855ddbd4cca759acad9278b9d301d7ca38ebbda83 2013-03-10 19:30:06 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df816f00f6bc4a9c2a38f10510ce9e1bf6e47a0e5ad1f0cb5b8ccea637eee14 2013-03-11 01:50:00 ....A 21904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df86dfc14f4c2b8f5188d041e0117e02c9bf6294c5b0dd9b6cc0b6666df8442 2013-03-11 01:00:40 ....A 274004 Virusshare.00043/HEUR-Trojan.Win32.Generic-5df918679880361918f301a2a040dde061de1766430a00611da6ea08c16ae627 2013-03-10 20:33:58 ....A 251007 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfc2ce1ecef5ab04875ae9a0a6a203fcdfb83494bf36221d0af249e0528b2fe 2013-03-10 19:47:14 ....A 287572 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfc36a4f01aa6b2ad6b530835cfda92d7b61e0590d1160011df15f76fa4cc51 2013-03-10 10:24:56 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfd728b4ecd0a832ffeb970354d2eb873a828cca61d3b7b74e486919d1d6091 2013-03-10 19:09:54 ....A 2097158 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfde423ddc404bea801af8979b641faddae2f7c7a133a516d50c48d6a33162a 2013-03-10 20:32:34 ....A 963584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfde42c51bb387d84ec3fb6a5ba114dec9c2afa3b5589cd1bd7416f0054b293 2013-03-10 19:40:42 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfdfbdf9888a97b430b17272345ce9a268101cb971454c09a0d14e2dc731b94 2013-03-10 10:29:06 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5dfe23aa8242ee32dd0a423707c45df1139a7e80bc8b7027d438cecdd5b43136 2013-03-10 19:09:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0195c033c6bbd2d8c07b55840f8ec549d983ff841baae2cc5bc92a451699cd 2013-03-10 20:18:36 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e01d21f36b070092164fe217b2e105b5e772759ba0ed110fcec53218ed55998 2013-03-10 18:56:58 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e01deb0d9e2a53610f3979a812e0b2de64c68d1633f9da6512d3d82f68a13c2 2013-03-10 21:31:20 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0369febea800968412dc5c6a577b3c3a36fdf11a44dcf75f3f24f3b8782530 2013-03-10 20:04:34 ....A 56384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e048c6700fdb38383f96c719160edb06b7f8342419d043ac119acaf0a560eff 2013-03-10 20:16:46 ....A 718039 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e04d6aade22eec0b3c59b0bdedc85131b466df6317f1170a116b017afff474f 2013-03-10 18:34:26 ....A 468480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e04e8f62a8e970c441823bca89c8608c4ecbb31304095d2a6ac545aae6ccce1 2013-03-10 20:57:32 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0527de0029d9c6c5b4aa91cc0409c4d801eea89efbfe17c5c77233ccb98fc2 2013-03-10 20:13:22 ....A 1172070 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e07e2bca18a417ec1bed201b8e698d5170251af98756704ff13028e0ed82081 2013-03-10 23:07:14 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e08384c9a87d2d7fb7670d2ca3f7516792e63f112e33899bfab03409b9e0765 2013-03-10 22:21:26 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e094a5bbead457b01501d133f2d16dc44830b35d7d1e7f4d119816cbc9dc5af 2013-03-10 18:56:34 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0c1ee8101d40bb4636ec1fde7987a89c2bae50472b0b7702b9ff9be4f7de7d 2013-03-10 10:22:24 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0d9cbf002a4940d7d50648635882bd50324cc3bffb48e2a37bfbfbc1671a31 2013-03-10 20:36:16 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0ee669b630468572e2414c1a1242d8da98f5575e2158a0bf70de71757bff57 2013-03-10 20:44:44 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e0fd7fda14d57d13bc49c9aa13901381592a62bc54722c5422439ef9afeacb0 2013-03-10 20:04:06 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e10008376b91a67e8c02e10014dc7197f7e03e1af7f0174dc9586e15c852df2 2013-03-10 23:13:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e101d4b71cd04f8e59c9f6a3af39dff6494b5900ff87a6b409ab3e7ca6e344c 2013-03-10 20:27:38 ....A 273326 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e10849d376b9ce8e27ed4774774b3fc5d213e6643ae2d7aabc0920eb45baf1e 2013-03-11 00:56:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e11b0600ecb72cf86138a5cea69c441b59fa6cd58bb14ddd5c6f62aa8202fee 2013-03-10 19:47:28 ....A 312641 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1240466d6992980c4b8ee17c46462442f3919f7448d0289b27056f0af88bcd 2013-03-11 01:38:18 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e126207834697f2233c2b7df753f5181ec422c67f1cd5858c18ec4c7843fd79 2013-03-10 19:37:42 ....A 27256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e128a034cc3de89a110eea253e1c82591025f538ceed9b5725d8a5fab84ddbc 2013-03-10 10:09:02 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e129ab63d495eb040daf9bb9353b58a53be9db655de20354ed67631f6c05f69 2013-03-10 18:32:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e132232c7ed6438cf4910c814e754ecb92106dbf4472c8417eda348eed264c8 2013-03-10 18:39:58 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e13c867fa7ab5336bae1a42fc9bc9500162a4dbfc652ee6f425760ac69ad8f3 2013-03-11 00:37:54 ....A 55379 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e14280e57bf85c58aa06c13277ace222fd3720da1c70e074fee334255e6d9b1 2013-03-10 23:32:34 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e15c424ec40d76dfda2fb1e571884ce41cedbcc57f0942b42b50b58b1fb82d7 2013-03-10 18:37:12 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e172daafe392a2e1fce124e09bc56092379b60dec8a37b46f6df2915a2a1d52 2013-03-10 19:58:06 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e175f1cda7229fc4a19eb6b5ec7330547e8b6bea4e2d8da6c2564c5140d4dc5 2013-03-10 22:46:50 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e17681a61de1758e628f26ca0ceb18587d9b58ae7fbbd490fb29501579fd624 2013-03-10 21:27:30 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e177cae4f7e5c5b78a2081451e040e27e0a89ca4c6df8a19ab40248cea1c476 2013-03-10 17:56:44 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e17942b2ee5307c19d3f4b1f063b1fea64f47214b117c833424480d093fd298 2013-03-10 21:10:40 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1848174d2714a5cc82b32d790c9b7d0fb0d1cfcf637a4c20c5af583345296f 2013-03-10 22:37:40 ....A 372350 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1a9ac575951c560f1b0d8bd0f85fca26be1c31ed67dbea4d1636778227bdb0 2013-03-10 23:40:10 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1b8b17d17d6d15c1f70dac59b526e3b0e512224a18dcfd95e1382dd2de90ad 2013-03-10 10:17:30 ....A 6342144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1d293b417898d30baf633c6849cec40fd8a5301a945dbb661953d02c28828b 2013-03-10 19:26:00 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1d40dedc91c4b99f1c8bba37cf287370646885bde6a7d10322aa530bf2f0f6 2013-03-10 17:57:50 ....A 3979776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1db1db02bf42f754892bfd5cf513072604deb487c03e82c96285bddf42d589 2013-03-10 17:50:00 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1dc11752ec5dd2c04c5b06593df41851f17604a82448067883d1c76b941367 2013-03-10 10:09:46 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1dcddcfef48129c268f2d49d2545064a6ca6ec83bf9516ededcdd87382bcc9 2013-03-10 18:33:44 ....A 154493 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1e94015d0464751ab528b992447623af3d2d61143ae1906360789fc9adc8f5 2013-03-10 22:18:24 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1f507f40b2a49ea0ea89ec91b52bacc70e4b78ede2da4307f6bdcc0211d20e 2013-03-11 01:42:12 ....A 72960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e1f590cbedc2571b49965fe05c25c6fc8c865f7f1174b8ec24146790b5207d6 2013-03-10 10:29:32 ....A 61512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2152d0a6b7c5c536bc7057073c975b0a88cc5f3710645a563a0ee84865e981 2013-03-10 17:52:56 ....A 271035 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2298b4ca2769c92054656bc6f8457fd24ea6fc8002e42d102823b2953b948c 2013-03-10 20:30:48 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e23db99c857add35db0e957c23bd71f5d8cf5b9b0174b6bfe1bc8129947ab8e 2013-03-10 21:37:46 ....A 110632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e25f53fae3982d0607676e757f2c05487940778631d1867476dff09372170c4 2013-03-10 21:02:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2727474f2c9e5f4a175bcfa7f99ebfb181cd6e6bfb1971ac4e92e1ed7b8994 2013-03-10 21:16:30 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2803164ceae0b5499c386a8d9e89d883e931aed8e7af727d9b94c49f187cdf 2013-03-10 10:24:40 ....A 12926 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2886745af745714ffb734f8b4cca161562de71580972616e9d46ba628532eb 2013-03-10 21:24:46 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e29ef9f8c3e8c5bc9b90ec3ea52cea4b0cc4c019bfaab12a6b4473d64f3b00a 2013-03-10 22:50:30 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e29f82cf7cfa9634600b54a989c70c7141ad72e5dc4f0f0c08eb3c9f161ea16 2013-03-10 10:14:14 ....A 117770 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2abc8007ec7238846ab2e7ea3c290a5d3cda12b688b581241792095c04dda0 2013-03-10 18:40:40 ....A 206820 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2af240a4da039ce0afc0843310783b4a87fde58bccffbd6c1ebcc03f579729 2013-03-10 18:46:56 ....A 696879 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2b0399ff45cd5cefe88b877b5b570b9c6812444818ce7e02868cc22ded1762 2013-03-10 17:52:22 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2b1903134600db7772df50f8d2beab9882feb994463ff164865dbe1a104c0e 2013-03-10 19:02:04 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2b5d8675012c637b338335a9ee6137a9e5699069b83fc9d1efab82badd63d1 2013-03-10 10:21:44 ....A 67577 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2b6fb7e3b36dc7b12d505b691706ab3a9607beeb9a5eceee41560fa818d37e 2013-03-10 18:45:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2bc1f0c2728e35c1adabd10ccf42a9d844a0d05936e69b67a274d696024ef4 2013-03-10 17:58:04 ....A 679184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2be5cf234fad1857e0bb4e061838b2b3ac72ff5b5bf4f68b7b0140bf8e3a35 2013-03-11 00:48:12 ....A 6768456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2bfe0f33f850ee3183eff64cfa36049903993a0871c42ab14f1c890da5de69 2013-03-10 22:36:34 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e2f95eb394e395dd0f05f5372b911290e311e5bed2ddf88c30279064887ab80 2013-03-10 18:01:02 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e303d880e08a280665f1f66373668c2cb7e9caffeb22cfeb6d198dffae24aaa 2013-03-10 19:51:46 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e33b41d1a7cff4ef99559430eea8b75cc2aed8a649bdd86b6a716e13da5b86f 2013-03-10 21:08:06 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e35b72b55a147e3508c5328ee0c95dcf170006614c86196fcc42e25f8bf5f3d 2013-03-10 19:34:10 ....A 160851 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e36c328c904071f2ad6bf8c819badbd53abecb95e50daced0078041efafebe2 2013-03-10 20:28:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e37f7056152ea2739d3811ecf4e35876392ff31653a775324d9f6de34ebb6a6 2013-03-10 19:05:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e38ca9917796f870f7b6826f1e26043365cbf9b4a6fe54897a21e53c572a57d 2013-03-10 18:14:34 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3a561529e04c9f31552d81c13b7925f2ef1d5eaf4cac056203ad5fe6604b59 2013-03-10 17:51:56 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3b153384055c8fea41acd45d9e1b07cf312007fef81422a810727eb1dd17d2 2013-03-10 10:35:30 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3c17ca07d4a3a3cce3b5e827705a94eb11869f3204f85009b53c073ed38dd9 2013-03-10 17:58:34 ....A 2351104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3d05db1f7682329809912728da840469d947b0feeae11ef3e9ebf3e7822a38 2013-03-11 00:07:14 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3e739fb0e6a64235b953d19ad405bd8303fbaba3f1d1cd91b232ee13095115 2013-03-10 19:53:24 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3fe7cf334735ad24fa7ce55db8ed21e9e0598c2b2f201327efff68ed131fcb 2013-03-10 23:03:02 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e3ff5e6296f9f582d2e7ab6d4d73fad433d41a9cfaaf287d3e9dfc935b31a32 2013-03-11 00:27:20 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4064144062e2968515d6fc156e64e9b9133e150588cf349a2755e52d711c3f 2013-03-10 20:33:56 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e409231b170f71f53b6ec87b6e512b23b901a5aa5ab45988295c1a84ac2b360 2013-03-10 23:29:46 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e442a13274b51ba10298ddb9a476669dee8594387c3aa6701c16fbe33441b0c 2013-03-10 20:15:20 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4483ec6ff3e578649926c0cb6fddd53bd6ffe7460c7a4be6a8157dcef4e1f4 2013-03-10 17:52:56 ....A 43356 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e45c168ec63aaa7e4ee47a7ad3199b28d501c5f745b7262ca81f53300bb33b5 2013-03-11 00:30:34 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e45e4dbb2b07fa012e71523b1a0dc20b4b462a7e2cfb41aa0847a06d57cfe2d 2013-03-10 23:06:30 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e47a0f566f809b7f19d6e9be9d951eee5aaa86da1963eec303321e26135d110 2013-03-10 18:39:32 ....A 46520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e47f65db719cfde2fd7eeda550531c7f6114dba1bfbf88885e57406380420e7 2013-03-10 21:24:46 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e48c46dea294dcd19972e91cb25290119acff4604f5a13480a6a3f9bd15fcee 2013-03-10 18:17:14 ....A 196669 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e49a22d0b05727a34cc79aa9e5ef9a5218df05d270160730e616d05b70a63b2 2013-03-10 10:07:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e49addf6d9fe6830861ccefa48b4a93d6931bcb5a71bc7f246beb1f48b75b35 2013-03-10 19:31:24 ....A 1073152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4a2cdb730fe006fe0dc0d4e0f5e98832ba0de5b6a3f331628bf9b6bb2da9be 2013-03-10 20:19:28 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4b00c330b6939aabf403f3171df2298afa01259274867562c20c5a44e9d34c 2013-03-10 18:09:34 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4c72e6b25cf581a8a94e982f4ad951f741fa8b45822520a37d24bc2419a3c0 2013-03-10 18:04:56 ....A 87892 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4d71e62df3096672acf0532aa8698618703b4c3881c231f2aa05740f19860b 2013-03-10 19:27:20 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4dbfe9a856a9a687129c0f6248fc4c2a0c0b454e110b7511acdee1e631a35b 2013-03-10 20:01:08 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4eba6e7a94ebf2a6b629bb4b2eb6d203142bf2f6eeb3fce6afb270df6a5688 2013-03-10 23:41:44 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4fab1ba948649d848c1e795560a2a18ba5a654735f5f71196d1b896c6fd2a8 2013-03-10 17:50:20 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e4fe52cba52024d780fb1184d138265f4f09c46e5d5c709d6899028021fa22c 2013-03-10 21:13:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e502cea80e8457dd94d672126d03e0971a95fe768dec820163a60ea0c1a601b 2013-03-10 17:53:48 ....A 213504 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e51dbafbf3f6acda15d5235961c38d351119b21e77aae3b8023a97ad22c5a92 2013-03-10 17:52:04 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e522306752218f8db99af15dd60fc71a84f391ba43af07fdb804da62da02e45 2013-03-10 20:49:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e52c9e3e1c0e3571ecf597db520d57f142bfbdcfad38be52b487712e08c5e71 2013-03-10 10:16:28 ....A 2185216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e549e82c0fc2aa51b648e816d2be3e8f0bb88edfed7d88339165806caec3abd 2013-03-10 19:37:42 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e54a803cd5312481bd167aed2b3f1e3c16321def8acb6d6ec3989f82dbf9d04 2013-03-10 23:26:58 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5a1073c5919a8a04dab56f4d8766f047b9cda5af9a83e5691dec1f88a8cef4 2013-03-11 01:22:28 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5a32872b64c1892861fcf8b3c757fe8d7e237c23349ccf0d1415fb70d11b36 2013-03-10 19:00:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5afcd691c2b6c98393fa63f36ce4ef3b6f008a3ea392e45cdbd6f138f22b07 2013-03-10 20:14:32 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5b4d9c557231d003b349c20174888228096b260135f932f1c93cde23ef73e5 2013-03-10 10:36:52 ....A 267272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5e1bc7f77dd07a0090e83f506b5469917a447c4d5b4148786bca4572df6250 2013-03-10 19:05:08 ....A 856591 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5e8ab0f3e5acd2c28f90a91ceec9c8baaa03b5b2d7ece67f85e502623db18f 2013-03-10 20:29:52 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5ea089acbe4c6d535c30475e723fd81e4974674bb9ff85af5de02f3cdeee27 2013-03-10 19:00:40 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e5ee53efcd3a376cbf9d2752bc04249007c578c65f8bc4623e43fa3cd82851f 2013-03-10 21:08:36 ....A 269309 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e612f702f0cf77fe56b95481615deb47a61936f7b1a7107ef8d9715dbb03cbc 2013-03-10 18:07:18 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e656e955ec9f206cbf78e82cd779c17efecdb544a8f32026d2d5759bb8bd40f 2013-03-10 23:55:46 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e658a3e8144e2a5de4ff4a0e401b9c89db2dd933b394959dc8ff8828d231879 2013-03-10 20:05:20 ....A 113692 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e67bc6eec34736a63788db7f7440040f1452cb64009e26ac83b6887cbc1a039 2013-03-10 17:57:16 ....A 848411 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6a3f878a230b1ed0b485967e4a98d98d4a24d78b885fd0d05467d9ac4bcfcd 2013-03-10 20:31:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6aa7370eeb9d2dffd1364c22c3e40159aa8d912c5d61e7fefdf97f9b8ea623 2013-03-10 10:16:12 ....A 282648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6afc7fdae45927171794534687fba13f4168f2c7b3d5959c0db90b222943fd 2013-03-10 18:57:02 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6b715c43a092134bdd37bddd2fe293d3c06bf94be701134251dca0ab6eeff4 2013-03-10 23:49:38 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6b9e0b2e6efa30f22c71860087894e7b4121ac58097c03f07400b62c0dcc2f 2013-03-10 19:27:00 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6baea045e36bfab967298e6e21c293c43395acc3d2353c018276c32311c2d1 2013-03-10 18:19:58 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6ce64b6590886b76242df73b5a8254e5295298fa714cca539b5789eb9688dd 2013-03-10 19:32:50 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6d3b03b920ec0e44b783548f71c34bb4463ac19b3451078311d5a312d16434 2013-03-10 20:36:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6f3a5fe79375b7054f1422f289982a63966dca16585442dd7c5f8b646b8ed4 2013-03-10 20:01:20 ....A 188946 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6f5107c0edb388c5ce6fb1d415fffd04f7077820c1e8a4a29ba3a61019ffaa 2013-03-10 18:04:22 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e6f5735cce725af2bf4d36caf5b9910b0a3b95bd90bc9ffa1ff4c15c246e027 2013-03-10 22:11:24 ....A 696532 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e70a9b202c6a6198a3fdc4d9f3a6d53a253fcb24ebda64f5271b40bf5544b3e 2013-03-10 20:20:30 ....A 38816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7150640f70405736a9176b25ae430249df978a971cf82be85e44901444c453 2013-03-10 21:28:26 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e71d653d907cd81bd235e389a404e9626553f72bdde233734c33a7ea83b1c75 2013-03-10 20:40:10 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7366433b2476f352f53e08b935a09669d5c20d77a709015b7f1ea9a9eff944 2013-03-10 10:11:18 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e739bfcdbbd0adf6a73e08f833d23f9e8a8f526b5739fc6463653ef9235bdd6 2013-03-10 19:51:02 ....A 438876 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e73ab262c0f46ee1ba385455a272ac6fc89b7966efc26955b50fe9b3663a4e9 2013-03-10 21:31:10 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e73bf83b636c824ce0606fd64f58e6650c3f1235e67395978ec44572c6f95b6 2013-03-11 00:39:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7411bfb7d964c92a90a373d2e096d12a5c770383fd52ab38b2e2b178267780 2013-03-10 18:18:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e746aac4308e8cd56d2e92a1f06fc5ecad6f0fa90db78b3b76f84ec2df87e17 2013-03-11 01:26:26 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e756e5b55c562f04d457e1ec978c85c26ef98f50bf4f4e4fc539f1165ee8f27 2013-03-10 10:18:30 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e75850138bdd0a71d957ad63e4ee702d935f673b0c5d2e851740b1a92c0c46a 2013-03-11 00:01:44 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e75daf8f00f11cec27d9592b175e8713ef135f36033073bf6e2e4b033f9129a 2013-03-10 10:25:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e76dfbd14f31e7b1a9b11008ba2b94f9c9dc1eec9740a1c999ce32c2d7b8376 2013-03-10 10:23:02 ....A 875520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e779e74e4856a8147364f171728f2beefaa9d85104a6b98d0a9a1f26216ab51 2013-03-10 20:28:28 ....A 868352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e77e77e339f7e545439ccf3a04271bf1286e9bb6b84dff2bb5a2600c79a9de7 2013-03-10 10:24:44 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7920230b887b0f4dfe28239a9bcbbe9763673cf8727c348c9e6ee57869ac9e 2013-03-10 21:17:58 ....A 64105 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7a2325342026bae4ec66e87e7a7040a8f5013e96036b0eb754d6d335353951 2013-03-10 23:49:32 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7a3b42347a49fdf7c65c103608bb765455211a2083221c315859321595d198 2013-03-10 21:54:22 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7b0b1bb91ae1052b4ca35169b9993e15c453f55262d0f9a308af54afa89508 2013-03-10 20:17:10 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7bb3c8a21d34d31638340b83c233f60130322ac1c30c747b95f8bea13b8e74 2013-03-10 20:39:04 ....A 77268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7c04cf7a7d4b1ffeba3109bbcaf2fc26bde48e3f283f16cf0ba2a839357cda 2013-03-10 17:55:02 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7cd2c7d8449e847a3669e3f0a2db4b10ea2a5954f37f3aa484928fe3893084 2013-03-10 20:09:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7d25df52ce352a7cd437b42b5e322770f43818c1d5bd90e235ce5a813b90ef 2013-03-10 17:54:56 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7d37ffdca910e263113cbaeb9e16b3bbaa84bed0e23dd57de41b86ba43a0aa 2013-03-10 19:42:28 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7d62d9c381a3612423907fab9f484a7fc64cb8c46625dada2bc75750953913 2013-03-10 10:18:58 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7e84b4e45e4c92270d87ba185686bd256cffb6c155d308e8be136352961110 2013-03-11 01:37:36 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7ecf0dcfccf620d014d826fb7b95e40647b33b3f2596d07ac62353156fa303 2013-03-10 18:53:04 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e7fbec9d3f78797ff5dd935042aea3bd997b6384062a218f013705357659c1c 2013-03-10 18:29:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e80281803e0e16f6736df9dba0151f48207c1f4bc6fade332755d73512c6226 2013-03-10 20:40:30 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8081e04a8cad96d7b3a95d5972f43bda4c993fcde76e04ecea63b33caec73e 2013-03-10 23:08:30 ....A 346612 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e81b1a05484ac6c5b49ee29c4998af248dd4022f3d8e13101c46cf6a5a0f07c 2013-03-10 17:51:14 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e81eb9ddad64186f9c477bdb21be1f9c68aea19ba86c07876e897c7c71c14f5 2013-03-10 10:33:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e823eb39a8094e10f3aa3794afe95f9be0a3e7df97ec226bb69b5fee341d914 2013-03-10 10:14:04 ....A 402776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e83927388977183602bee0e7b6fa95fda9cc3029440fd43f39eea08af6adc2f 2013-03-10 10:36:22 ....A 759300 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e83d385de8277e695c88ed69816c5b0e27bca5ed64dc48026002945c77906f1 2013-03-10 10:40:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e84af1a27871006a947badadb3dc33761e09451de00b2de514b29ee605e86bb 2013-03-10 22:47:10 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8519aef35853ff12845654f64606ec09730d1f2e9d63e2219ac5b6a2517e9d 2013-03-10 10:39:40 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8569de9b6c988f95a8ce158e6ef9c7a39c0daaf9879789eda5fdc351cc7fab 2013-03-10 20:23:22 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e85ca03522c73006b69e8cab57fb5a53cd11735fb381acda150ffb3a658df78 2013-03-10 19:05:54 ....A 856264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e85dd1705711bcbff61af616168f7f6cf524711c1b209aa92042373bc5cc4bb 2013-03-10 22:36:34 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e878f3085982635daa7c9a343cfce1c9c3e0c5cc4a7bc607e2ea533156c3ca8 2013-03-10 20:48:00 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e88ceef635c73ccf2bdb7b733cdbcad892dd885215ce2905567518b5dd0a805 2013-03-10 18:15:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e892627f94643445993eb310ae9a7503a8564f43cd1c706c0e92946cb941244 2013-03-10 20:18:38 ....A 95448 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e898adb02d5984ec0e1b0ced3230618a720828f4a7252e699d249480e066692 2013-03-10 20:50:02 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e89e2962e9d0ee89153d621b1cdefe46f9dff95bc68be55003b0764c870a75e 2013-03-10 20:35:06 ....A 1197056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8a82882ece87264e60980a0ee93372bc5a1abe6b28ae0b9cc9b0f815fe2f99 2013-03-10 10:16:34 ....A 127640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8bfe451e19ef8e1ee8492e748d9169adeedbbc27177fb1d9933c537db2ff9a 2013-03-10 20:16:34 ....A 396861 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8ca1be72abd2b12012db3f3d552ed771a47a3b31d85dde10270ad35db42d61 2013-03-10 20:08:04 ....A 2461696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8e7cc55ab221c24befbf465cf2f0982a7bf7ce83f7eea3c10ab2b3e9cc23af 2013-03-10 19:46:20 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8ed8ae6be578e3175e00656d5cf63f1468a841ecc80775c168bfaab6a24ba8 2013-03-10 20:21:46 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e8edd7d85232cc9e8c87f508e3c5f16c077221aa2eaf235eb36b8e174fa7dbb 2013-03-10 20:22:36 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e90264502b6dc1b7614c17209de4bb52abbf00f66901ad40fafcbfc5756819b 2013-03-11 00:43:28 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9211094c7cb5ee0814e916d81e375e2eb91a7195d286cbf19de0567b417dbb 2013-03-10 20:15:14 ....A 248162 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e94af958bf11ef8e53afe365d4f59df4753709b08197160ebf86710da9dfef7 2013-03-10 19:48:44 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e94f313b5d6a25b6bf699e56d2d7a2b7089b2c262e3bf5267a943ca3a1bf1f9 2013-03-10 17:52:38 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e97e02c98c7d46756b712f21391b44c3feda1b9cf467a8d8df8e2e0c9577015 2013-03-10 18:40:50 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e987e10ddd0c7c70f3dd26e46e901f043d0a9040217e6105485824c19126199 2013-03-10 17:53:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e98806f0cc144c950f8cbaa200abc48a14330af4fb9e86200318402c10ba7db 2013-03-10 23:23:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9881ab34310d36826deaa4be6177163c3a65337365ebe33e06637970cd7cb7 2013-03-10 18:59:24 ....A 1646592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e98e99b7ff8e167c42b50f6012ef6dc93e3101d5a61b580ed256c902dc7e824 2013-03-10 19:26:20 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e991f579177b1faec2b9924386ca3659c9c7b11910011af9e1fc8f898b8b607 2013-03-10 20:20:56 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e994ec14fe7ed527ce39e5587bd698301fd23ba7d2860634b486a9d8b5a4fe4 2013-03-10 10:11:46 ....A 49603 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e996ea6f3057ae7394bb48ea46a1a8ebe7e513981684cfde90436e11b4bafac 2013-03-10 17:55:44 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e998fb8eb5773659e6e1f23ae0e05d9c19283dc7022c324a199a7cba88132a9 2013-03-10 18:44:04 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9a389a376f1f5a11e541f763c48cbf7970e318fa9701ebbf8507f72c842767 2013-03-10 22:55:50 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9ab2bf564e6158dbfb407c73c23e98b11ed9925a24acb1a0bc0d87bea31b4e 2013-03-10 23:29:50 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9b34ddf3d3206fd112029fe3a4e2552f1eb6a7cfca19301e410beca18849f9 2013-03-10 22:46:46 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9cfa3e4c988694552e652ab8fbd419286488fef2f2a91ce193579607383499 2013-03-10 20:45:26 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9d0c224b3d9650915485e17a368d68b5ad3c82dec1daf5ea59ff41754db539 2013-03-10 19:31:24 ....A 876544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5e9e5daf3ed95d92d4cbb2ad015a37ce964f20bb4dc5c6ec139b8a14c47872cf 2013-03-10 21:06:36 ....A 140147 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea04466af7f4897f601e01dc8517d509d6f2203c9cbbcda71316386f83b6d7e 2013-03-10 18:50:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea053699ddce8d30ae037fbc16bbb49da0c0dbc3f850039f67c88340ccc5eef 2013-03-10 22:45:16 ....A 315532 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea0eaa0d80a3d09956062f42eaea27c3dee9433771f3b7b1c60cd13d1da3d8a 2013-03-10 19:03:30 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea144e1c70a661860a08938fba97e5c298587a6ad57b2e34cc7c02e1ce68be4 2013-03-10 22:42:12 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea35852c5fd5432c897168a0f4429d2cd750fbe3b933f310f4ba5087ed43f76 2013-03-10 17:51:22 ....A 458528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea791e69ebe27a94b0576fd3afa814b3a818b9c12829d6c358380a0799435b0 2013-03-10 19:43:16 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea813f6d5943590865ea9b68f4a66e312982e7797aca0e2f29d2a5231be21b7 2013-03-11 00:27:40 ....A 170514 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea929a4aca1de0b9165f4da50b132b077a406e9a73e09335ae00ce68ec2872b 2013-03-10 20:42:12 ....A 1054208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea92a3f08e85b81f5b68b83c2cc755e91df312bba0213c2c598df6f8cbd1633 2013-03-10 18:47:48 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ea9b5f6005effc9f5c65b9dc4d00c37cfb3aada0fb264a4fd28008824659aa3 2013-03-10 10:27:12 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eab425c5e34eec716af2f01a5994f7967c1df46518852a4c6faf042fa27b3b8 2013-03-10 17:50:16 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eabf87a86638930d10d41487b2cdb195822bbe15dcbdee26928cb13b8389bad 2013-03-11 01:13:28 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eac22c99bb3a5ee5077dcbb875ca769b801f6ba6e67af25a6aedab8e15a0eb1 2013-03-10 10:18:58 ....A 114944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eac42852b2427eee45322f5a6ad8698467441299f028711dd79a692c7a669c2 2013-03-10 18:17:12 ....A 150662 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eac5d2d05794a9e46de6fa2421d3f8948ec7d40a79110a0f895a06eff9070ed 2013-03-10 21:12:42 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eacc455448ce8eb0b68bace8256b5f0675b9e6a2a978534c145603b89e51517 2013-03-10 23:04:04 ....A 804352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eacea0b5a73d97ea47b6e2b402f12df7cc07de571b79a685c44b0d00f5ea44d 2013-03-10 19:44:14 ....A 759808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ead61837bada8a69986068af6981398caee4833c4de4839ac9f555ff9f6f3b2 2013-03-11 01:42:58 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb1e320cc5357ddd7e690f8eab8f5173448b20976f3c2398c52c030667b95d1 2013-03-10 19:09:58 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb29f88f1cc2170ef238693cb25927e2b5181847c2bb8e2bef230b3ac401648 2013-03-11 00:41:38 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb31d72d1f2a19cdefbd17bcab807317bb16b40f351ba7e20812c86a5bcbf57 2013-03-10 20:51:00 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb40b91588ac206252a5b79882b2472dfe2c451fcc3543b16d4c924e52c0b6b 2013-03-10 20:25:20 ....A 79089 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb51890d0e351f23c79240fee6d4dd413d6f2787b65116be9412de29b66297d 2013-03-10 20:26:44 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb8ad7200df53fa1c74c689b21398910b35c624b7ed8eb43c0486ebaa811814 2013-03-10 20:43:50 ....A 2492192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb8fe8d435fafb7cfbf41d155f84a623dab3176af8cd3870ff4bb2f544f9d2e 2013-03-10 10:06:54 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eb96c8c1c9bee1d9705c909631ebf7a908bfd04c7b5262c6f03f9d5dd1c1707 2013-03-10 23:11:06 ....A 92415 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ebaba6ae98eea3ee2464659fd50142e6101c804eede02319ef541d1244e0c5d 2013-03-10 23:31:14 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ebb4c47361ddc3a4359972505bf6d54c7c145f0cacd746107b0f15d6eff91b0 2013-03-10 20:32:18 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ebbe58fac4347d7a2f76f2e65f70d5cc86ffded768b26bfce698f99eb9ea1ff 2013-03-10 22:36:48 ....A 2564 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ebbfd74166709a8f0dd14dac05e8268bf0f03d9c47bd42633d57bcac0fa1dc8 2013-03-10 10:08:46 ....A 407742 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ebc6e979e3901dbbb652c92d62dc5da4dc0c6a35177efc69471e16fbca0e919 2013-03-10 21:22:06 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ebda4c9dd7e751d85f9612f5f92ca0fda42057e8864d4c237e1e44651f372c9 2013-03-10 17:53:02 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec01114b00ddcf611b85f506b7722b86140a4a3b1837a837bcee0e8d1cf68a2 2013-03-10 20:37:50 ....A 904320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec07ae47e5c516b9d47853149ee188517a12d2dd7c5299abf7c8f8cf4b127d0 2013-03-10 10:11:54 ....A 36409 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec0aa760eb51fb82edfff65895ae75dd0c64d2733cce4aa8c22a6985cd74454 2013-03-10 20:33:54 ....A 173450 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec1bde7c9962a09b5e83eae451a51541b077c2ea2d4d173c84848e05130738b 2013-03-10 20:12:08 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec31f7201042d5a177951f0b1ed43a4592e729669db9e0ca7689302fe176575 2013-03-11 01:22:14 ....A 499814 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec4d70ae7f775bae1b907c6fdc51ffae78ab3b4e8472aa0b07c21ace0cc78af 2013-03-10 10:10:56 ....A 1486641 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec5c49801cccb70d37c73581520abf73901d235df4bcdb259d6e079d4adee47 2013-03-10 23:09:18 ....A 1126949 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec726da1396998f986c2dc1c975b94a96e1194796ee4b24c0bff2b6e3852aea 2013-03-10 10:35:46 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec954c01869335e539420759bf08fe03d48b500f314394e62c47c7be7507262 2013-03-10 10:25:30 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ec969791a3b47e2b2753f65607f928235427c95708869ef2f5f2fbbb3283c8c 2013-03-10 19:36:46 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ecb34a32bccdf2648dfda38a50f16f617cb7df3f6a1473243e54bf6c383c97e 2013-03-10 21:41:46 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ecc0a30d1dc59a56b5787caf39532789a8a55cb09bb3fd557737400b1d07e67 2013-03-10 10:38:20 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ecda48041b3ca7f583f6d839255026db197ff5f2131c242a07a7345064966f0 2013-03-11 00:42:22 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ece7171da1a747c65a74ea5febfeecb05c8004709e209cf883d2431e3b9082f 2013-03-10 19:33:32 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ecf592d526c45331380bf26e796524b64531177840a3904f3848d56554ab7ea 2013-03-10 17:51:34 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed03628cfb86a1301aaedb581c2da11a6a239fdc7850f4d477ab0727933b540 2013-03-10 19:48:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed1207c9b4f48810cb704f62fc4ae8ff159df2371df172e9babf823b852222c 2013-03-10 20:40:06 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed1ca15cc32920ca70c677634b3bd5c9efa00865f9f88c3d9b820cf0cbc53d0 2013-03-10 23:04:30 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed22340c1f919006b6559890b6fb6cca3dfef46f65e12552b00f2c07fc55456 2013-03-10 22:42:12 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed245e5112a8bfac0a8b835939bbe4eb1bebe1015886cb2c0a7755e93aa0d87 2013-03-10 18:11:56 ....A 1038145 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed276d36a2ccbb1599ba4a2af793feae5fefeb122e247f7518103093b3d2c8c 2013-03-10 19:42:12 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed3819880885fa72680dbe24d2a4c2607a13292fc7a5edc687099c8335f2477 2013-03-10 17:53:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed598985157ae5d0fce8827da65274f1e61629c84aefd2a91150028f1b8bd9c 2013-03-10 18:12:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed6505dd95bec931155fdf5004b074d0f78f02f91077917eb65befa0d5c230b 2013-03-11 00:39:16 ....A 1657856 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed67b2c6fd26a5d9adedca93ec9b464707a844d8f18368ab58bf7edd6e46189 2013-03-10 19:59:00 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed6f9b0bdcd3137b0e135fc8450ec328b98262a61127346d57326f242bccf85 2013-03-10 20:23:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed7bee5afe0fde6a64b8a1c93643ea71a1c1d7d44726fe630265c58518c40e3 2013-03-10 19:01:30 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed922e71030c9c560f0843c438b7ec5c1c6e77fc0561657b4505571b3af7c7c 2013-03-10 23:15:36 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ed9c7252f4696a4c4289c3125fe2191ad1bbc1a3ab59f5a8ee87cec57b52383 2013-03-10 10:24:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5edab172034033e51f7e381903bdffe159e4c7d5f1d3f2974189aba6f4d8dac0 2013-03-11 01:24:54 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5edbccc0c5ef6a6a27cc47ef096a4c9262ca56827dc3b38805104bfa00ce0443 2013-03-11 01:08:48 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5edbff142d0db6d5d048c4af7d95eb2840140005ca308a1110ad6c95d37b1a5b 2013-03-10 19:56:18 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-5edcc11cddc0c212e22c8b1c35265dad8603d5cdce4245afbd72ff924aea876f 2013-03-10 20:09:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eddb6b94030cd648f60fa96d8df5751fe71c8354a1a245720a6115e359fb4f1 2013-03-10 10:15:16 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5edf8ab4a905731688c9d0b5556843b58ff777176e303b26e5595b8147cf55ef 2013-03-10 20:34:34 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5edfd46d1d8d28ef72fa590c50690d408a0e7ba21fff8410a21900b0af859a9d 2013-03-10 18:49:18 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee006198ec01af7dedcee64040a9da6dacbe41c9cf76cb6f8288c93abf616cf 2013-03-10 22:20:36 ....A 397701 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee13440c4bec336c161a33db26eed853a745f243f880d436d75cfb6441854d7 2013-03-10 19:32:26 ....A 224811 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee1bea7df11ed94363254939fe036f75c8852ccdb03ee3973c51f109a28ede2 2013-03-10 10:37:56 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee248952dc922fec026e335133d04779f591916352aefa91345f83920c88222 2013-03-10 21:15:30 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee3a8b681f17584c6e375e9baa75d3ffe0701b26830562358499a811cc77f41 2013-03-10 18:44:46 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee4a4ab32b897beafb7d00edd054113a2146761c9da563e6c3e58874cd5a2f8 2013-03-10 22:05:00 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ee9adc914aad36720b30449c191debcccde7e09219e1399a9627449e2a1ad39 2013-03-10 22:27:48 ....A 206345 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eec982700311142eb0fb649a08156eeaabd3e2bcead75d86aa1a4beaf95f3ea 2013-03-10 18:09:24 ....A 93054 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eedcf622cb0f387b56ce2abc3a3ed0bdb350b0c2a508fb7a166aba873bc475b 2013-03-10 18:49:38 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5eefd6673c55e59f0540b7120467ed483ccc0dcbe95a3331828e8c0e7bda5dd3 2013-03-10 22:53:20 ....A 6623232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef3da141fcb61a556cc429d61c0d2450de70323d5869d2d90111dc99faa3f07 2013-03-10 20:07:16 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef43383046e039d35a322598ec17cc253eb05b23d0d6a3a511e4e57d099bc93 2013-03-11 00:56:58 ....A 351205 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef4cf70c0a92b1eedd42bf57907cf0ccc1ac1bbb8bf22103e5a2360870d0109 2013-03-10 19:57:28 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef4e7cf0cf7ee60c5fbd280e53037367a38f5d0a642e831b4fd69d71f140f35 2013-03-10 23:19:20 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef5cb2ae4adbe94ccac274a89a9d452e0e3d731ac67c08615e899393f2d6b45 2013-03-10 17:52:30 ....A 227840 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef5d0895cdeb2a03bd566bde0d56d62e63ef617fed4d31c1e0a15a4d01ed999 2013-03-10 19:09:40 ....A 408285 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef9122f3577bb7b09e8fe8637915350407768adbe9d57399088e1d492b9a17f 2013-03-10 19:59:30 ....A 48352 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ef96747f07393a4f4933e479dc4c216059997f03a0dc6be80290df29b428c3b 2013-03-10 17:58:08 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efa12e7d32da33f9031a3f9842d0783e42ca1585773c31594a4cfe318c0efe1 2013-03-10 20:22:26 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efae210ec6c8f259f21abf52f726c34d2abff457406245773bc1e170f90edb7 2013-03-10 19:32:26 ....A 562688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efbf3023a3d6e56d412972d4391599d93322bfa622030b301b1a9ccfaa82139 2013-03-10 22:48:14 ....A 2351104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efcd7ceaa9cdcd2e9af41d3b30e7d413d276bb40faf82a01af1547f7ac571f6 2013-03-10 22:24:40 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efce2d35acf5c397a040d8f358de3e03ca8cc89c540fb83a4a69a89d0f16f83 2013-03-10 20:14:40 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efd2558522c954937191bc5c42d9100c342eff82991a3d5716bae9319bc2a8d 2013-03-10 19:44:02 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efd50a8f0f880c06db7f5439ae9155e81a725a5d9df00ebe9ea7ec07588b7e1 2013-03-10 10:09:56 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-5efefe1691a9dbd56754ad20d9a38df35400c249c21d124b57314ec492072ee1 2013-03-10 18:07:54 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f003178f890b3e667b7909b0097d417159d5868c092d482f035690522a7edbb 2013-03-10 22:27:18 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f00550b478e13f58c9afced475d76c59331d9734c074507e43a749cdc63e362 2013-03-10 19:58:22 ....A 1227776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f018adca44968257337eda5a69bfca067e556020458e7391a7872ac9b18437b 2013-03-10 19:49:44 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f02442f5c836d47f09f02fef78ace0d94f7db9b35a8b912d9b143e82ac217a4 2013-03-10 23:02:10 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f03bcfa5346c22941548e50408f29a580649c6a8eaa0bdbbce15aa8a896a149 2013-03-10 22:46:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f056b7f4a530454839b6bafb77114e6e4ec1052717f9d619dec49b11d80268b 2013-03-10 10:22:58 ....A 952320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f06244b714648ca56788e4b1836ad508c3abc33e2fd6dc77f4e3ee54d58caeb 2013-03-11 01:32:34 ....A 1781760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f06851939715c9c487467ca149d51c56fdba739d3a2f1956d085ffffc72da53 2013-03-10 19:31:48 ....A 760320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f06f9e2aed35e15cb610f479d084b172b24a9216ccedaf0582bcc8715a2ae0f 2013-03-10 17:54:12 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f073104e55cdae12581f35acce7bca7a62493520a5a208f1f5a632d65467419 2013-03-10 10:15:56 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f074e1f1a3e537d11681b2d10e760f78068db298e13367566c31c348d0711fb 2013-03-10 21:15:14 ....A 2013249 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f08b6ef7353f96c82e6cc334eaddec508ce54ed6913096091c0031a2a3c47df 2013-03-10 20:26:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f08db82593660e3ced417c21ce6bd9b9e7f4dd8ffcb00a6ee437d1685a1207e 2013-03-10 23:22:22 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f0a383242fc13c29388a4511a670b684cc3630a5c5d9d7cea69edc34ecf661d 2013-03-10 22:27:16 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f0e2cd43154475323bfd2023aea23d24f9ece7e913fc602379f99f56ab0bd80 2013-03-10 20:04:54 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f0f58ce3905b9b5c8023aae32aafe35b7c46b77d0577a24dbc9a940f800450c 2013-03-10 18:10:56 ....A 1770496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f0ff8dcb298ae2696ebb14dbe1bdff55d5a6fbaa3444578725e7e34db4a0626 2013-03-11 01:27:26 ....A 260477 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f11b97d6cc7d1a9134101fe15a8468d757c062cec59a197c68521146f497f3b 2013-03-10 18:16:52 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f13983e2df95240ad9f258537578720b216485cb22b5a7e8d30844cfea925b8 2013-03-10 10:12:02 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1434da5ec113fdf03cc67f653a1ff222e66fb9448479ac2c865f58b448f445 2013-03-10 17:52:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f14f923f6c6b22b297f47a1dd75efd78a7f8dd255a7c6238ce963ff013dc2e9 2013-03-10 20:33:32 ....A 250534 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f150a121084b272e5e28963185fbfe490ddd98c6035c27d34f32f69d19e0d69 2013-03-10 18:30:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f167551af1afa8f620d383c09652ae803efc5981f39551d8fdf2acb63d71e2e 2013-03-10 10:37:12 ....A 13218 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f16b9af36c6873a80c21278973ea65008baf959afbe9fd60a0b760f7896bdec 2013-03-10 20:11:10 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1719368c7b55e664b2354da9b5082fcf21d45ff09b074aaa2fb623da851dd9 2013-03-10 21:04:20 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f17e644e53b868f3dfcc34a7017aed882cbb7e41512d306039991dd0849885b 2013-03-10 20:34:34 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f180cf3d1d58dd34feb6e4d93ca05a76407146a2b7fe000c4d2c80b8f2e0ac7 2013-03-10 19:36:56 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f199d07f71536a7b2b1b1b65d7d8983ee398721dc996fd822751fe5c599f600 2013-03-10 10:28:06 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1bf9d6c43d2a0b9717c39e12002f0b376c3e5e70d6b067ae9128ac7d4855fb 2013-03-10 18:32:00 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1c486d7c002b87baa6a091b9d968d9761d675897c5adbf48bd8f0488f34f81 2013-03-11 00:23:08 ....A 1280512 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1d4585f2e44cb17230ed56c77044bc8ec9b790bff1c3dd82966bbdf89a7cf3 2013-03-10 10:35:34 ....A 1744898 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1d5e8a972846c1b4b809bc94e894752f9ae4f64d7b459f7b279a2d6f5b60c0 2013-03-10 18:53:44 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1f425d34e8a11df9e17afa612c98e6546723517851f6d25f8d39751cef41fb 2013-03-10 18:21:32 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1f6b726c4ace90cf2ce1d778422faf55cddadb0754d52552486842caff23f8 2013-03-10 17:56:58 ....A 2794496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1fa62d0ca4061e2c2322c9b6d47fa40ab53b8191ccbb08f7ad47e73a68543e 2013-03-10 10:35:14 ....A 474112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f1fbdb0304abe853b4c7003aa572129d88236d115ebc6093493abf35c99245a 2013-03-10 19:01:10 ....A 1173806 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2023adfca50b8f87d50210ca3548a5ad1bca58152f3704ebd84438e8c38efe 2013-03-10 23:25:24 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f20bc9a3ff70cb083e0027f73c27ac15309fa63cf836a5fd94b720e5030f832 2013-03-10 19:47:06 ....A 909824 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f20dda9c04434b035bf799afebc345c3193460d470d51942990470b8c0a78be 2013-03-10 19:56:50 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2287cc787ed7a2d72bc4bcbde361398dacf79e8c0ab7a23fbec212519b0ad8 2013-03-10 19:36:12 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f22e5bfcdea2a33b587de3494895f1d7c6fd8e00d4665c827ed4fcdaa973191 2013-03-10 21:22:14 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f25bf6ed85392dfa07612b582b424a315e85625e101f290bb196061cbae065a 2013-03-10 21:10:38 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f27e6c7edcc6108cf00a3655ab7c4c5968532d368c933ab8d0b042d6687cc27 2013-03-10 22:45:02 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2a0d6350010ab0c56c9abcdfdfbeafc10ac71c6b7824a75697768b1b79e289 2013-03-10 21:01:44 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2b21dcc9de9fcf097e76ac88207a9eb6a1285423f7bfebbff95df390eeada0 2013-03-10 10:40:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2c9a191eafb465e84b2cc226a58b74aeb86cbeab6363df21ef8702f52e9be0 2013-03-10 18:12:58 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2cab112c3cb6fc8382b5ac9423764b4e88decead1628f955e8fc8818775c2c 2013-03-10 23:41:56 ....A 145557 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2df6261662dd2f3bd61a7c3073b1a92fa3518b0cba6363167e1f3db85588d0 2013-03-10 17:53:22 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2e0ad69b0f34cf8046b969a3fde274e13bfd1363da41482e4796c395783920 2013-03-10 10:10:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2f270300fb1fcc77f4b43c77985390d0047cde63b5c77220c66f42ba2003ee 2013-03-10 21:11:44 ....A 73028 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f2fc3ee9713553a5c63158df8ab7c82e1024750a6bffaa70512d9fef93e7379 2013-03-10 22:35:42 ....A 275328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f31dc042c37673f142c68437a69a51e186b33b44719a912befb28921447b4f1 2013-03-10 18:30:48 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f324f4c80cbff6ab49519c3794996ada4865dec6f81c3536ff1c535c16f4138 2013-03-10 19:08:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f328f13988705e53f11a7fb7210c5bdda16140c7645f06a9cadaecb5983d9ed 2013-03-10 18:42:50 ....A 43645 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f33a3514c7c150d42c78bf9424d89c8537410b8bbc440070b500acba84ce34b 2013-03-10 17:53:00 ....A 69776 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f340b39b913b1616c7446dd6f94b2204acdf4d79338e38d70b4cc84530e0032 2013-03-10 22:58:44 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f39abfe748eaf9bb43a221b1dee3d61c8b2e8560ce4782654bd3d545ed10d2c 2013-03-10 22:52:16 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f39dd3171895991379ee91afaa384d83bab11df9ab4ea8c146603a5e6724113 2013-03-10 18:21:38 ....A 344247 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3a73c104412acb3c4d7bd9b6c71194a15049841c15e76417ddcc8636174576 2013-03-10 18:38:00 ....A 564736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3b558ff771dcccd424b4baae93cfcaf7c1691ac18e2b3d4a49bfc827321dcb 2013-03-10 23:51:14 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3be3a8a9d92e16adf3d9e7ba29318d5efbc43d601972c8624cb46a8485d15b 2013-03-10 21:18:02 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3c84b9ac6c9db24c275662d3120c3dc3e80f76bcce928ea9467030350233b0 2013-03-10 20:59:44 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3cd8f145bf72d50b73ce93adec362ef29bbd416fbf51cc54412f6e584d9c08 2013-03-10 18:45:46 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3d133d674581d9b7b7c869aa1f9767b6951e9f8487c50fe5912f2c8a6f82ac 2013-03-10 10:07:48 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3d420fbf874290fd49c119e9339fa871f57585ccad43f71b6e8902835c460e 2013-03-10 18:48:20 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3d95fb790dd06dc3ab3b4e4ad39247d2239efc0e2e6f6fd8ef9e4b5ab5ee5c 2013-03-10 18:35:40 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3eda123482ffcbe87a24830526d0b3166aab2ab9182a482c2939e19400389c 2013-03-10 18:50:14 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3ee0f972c329bf75bac6d43d77abf1b96b7e42b2c094c44645c4036d2c4095 2013-03-10 19:32:38 ....A 652556 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f3f5449c8e4eeef31b2b6dd87d6529550e1b3002b45e130e4667091461b20a2 2013-03-10 19:35:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f402f7c19a25d39929e1570ff43e0ab3eeb34671869655943798bf260ba29ca 2013-03-10 18:33:50 ....A 72614 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f408358c00a104de4c81b707b3f53a9f49d83c4bd63c4d563e0d80fbbeaf1b7 2013-03-10 10:24:10 ....A 140233 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f40d707272a8035fb56675d76a23c9904cd9b0fd405a0850f5d33ee1d3e8f68 2013-03-11 00:22:28 ....A 155779 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f41110c1e2afb8e8e83951236e08699976c203be0e109789a802c27a5b0d5d6 2013-03-10 23:27:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f416e1fe47e3328db800abc5b24b69bed7df50a508570e17ef863ade3b1f9c8 2013-03-10 17:59:28 ....A 15000 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f421ebad94dc26fa42d9f2272def0358aba2fab02a01c7d1a488d55405f3d9f 2013-03-10 10:31:50 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f422ce3d07b5ca17ef59da32944f1e1cbafee64d3236cb0879f42080cc70455 2013-03-10 20:04:04 ....A 443571 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f4347024aa88a3b813f41de7318a810d0e1f2c521a597672deef2d96aa73d4f 2013-03-10 20:29:36 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f446d5485f8a5842156ec8873008351429056c2ddffac8443f2167d2d719fba 2013-03-10 18:38:48 ....A 54078 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f45011ef67724ab6245086baa4d6ae991b00fe1445cda8f377afde2238d250a 2013-03-10 20:37:00 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f4546ea85d596a86167822b34939af2b4216019a939dad8f9b4b00ee3fbc837 2013-03-11 00:53:10 ....A 12416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f45c55167d0f0e654f36fe3786d6037fd95d82e9f1351e7324d1105998a3698 2013-03-10 18:11:20 ....A 855040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f46a3a984b78556a5bf2e5f50874dc14e9a41d854338111ef4e12ddb917a96b 2013-03-10 20:38:32 ....A 507392 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f46d01f08e74d70905112abb0813ed1dc75c7f4cef8ec7d9a2625e65fd65ffb 2013-03-10 10:22:02 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f480061a01863bafe6ab7819da264e4ae068ed4712a5b2dcec8d023d0772cc3 2013-03-10 21:21:24 ....A 531456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f48a38244ae4e252b4bcb8b5a8406cd91b696d3749388d59ff17758fa26af4a 2013-03-10 10:08:24 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f48b63c119a59dbfa44e2334b5bdceba9d6513d061d34a3bd7b80528c7a5af9 2013-03-10 19:39:04 ....A 266258 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f48d7dda8a37644ff07454bb039470e903ca6a981ba40e350ee943d4a67ce7f 2013-03-10 20:05:40 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f4a0d597fe94867b423e29d961d1b94d141cf2cf826cff48acf6cda2a2dcfd5 2013-03-10 19:25:40 ....A 716880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f4a162df432550c1ef63e44f3e97ed28fbf9546d09f43740640e94262ebf707 2013-03-11 00:07:40 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f4a2c5c998db15060c52335301ee880cbb4b31bfb304ebbb67dcda5709ed925 2013-03-10 17:50:24 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f4c27b88cebd72159cae1500977918e0d5e989c150c1f29e803e695621fb14c 2013-03-10 19:59:40 ....A 667013 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f535645c21f90d8618355de57434aa7aaeab09d9464b1fb5436d151cd432483 2013-03-10 20:28:40 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f541a4fe5030fd59ecbe9d18ff85724c41d4c043b39984ea9b2b5654cb6f16a 2013-03-10 22:53:52 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f55778adc0c770fae342dbeca2a9310ca8e19dc59a41a6def47c7005f52ef77 2013-03-10 23:38:32 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f55c6d8b7546d04430c47d9e5d54f6d8a5bd96eae239de5ee0da9160284cf57 2013-03-10 19:31:06 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f56443a32bb6f4e8e2bd610815da832b9bd7d203140f3ed8e76cf049e1495c5 2013-03-10 21:10:12 ....A 30848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f58d5cedca0a05ec74418f3f75eb8fa16467a2c2f28695f109ce021df4e411f 2013-03-10 18:21:06 ....A 57725 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5aa5f5821abdadb672f4e4d1a058c51493c80184968bff445068318f1a82ab 2013-03-10 18:45:54 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5b93ce6566ff891390fa9b3fd513322b3766b7dd816ff43400bdfaf9acdbc3 2013-03-11 01:09:22 ....A 274218 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5c1fc9b07d625fca0ebc44d325d2b4ee783a951fc78f389f680acc1daa4181 2013-03-11 01:21:14 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5d2b5ab007e03a48f868f8b0c64b1c52ec9ff12d078669be684713dde734f3 2013-03-10 18:00:12 ....A 7292416 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5d8a3c0bb9881094d3ce34bd8b6afae92128dd1ad58d3bcc1b0fe92a200eac 2013-03-10 17:55:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5dbcfd935a783ee503bc5bd98e4371bab04e394879c6ba484e81fbe5bb6ad1 2013-03-10 20:12:00 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f5ede5b13ec1b85430c9aac9ef3f1feaaa04ba709220dca774c67e116b59ff4 2013-03-10 19:26:10 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f61abed048f60247943e93302ad1b6ac041517eb3ef7b217baf310184fb04f6 2013-03-10 23:42:38 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6216212b38cf69ccdec52ba521906b6cd50f4ac412eed10a74fcc0717465e8 2013-03-10 21:05:18 ....A 157855 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f62b75d4474937f09e15851768998fd8ebbdc65dbfd1e3565ba8f3c780bb544 2013-03-10 22:45:40 ....A 669852 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6318d3d2fb401bec27d13fa0bcfa2bff124aacbb89b85112d6a260b8c5e0d9 2013-03-10 10:14:34 ....A 464561 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f63978af43602762b5e0d138fed96d24dbfa4345996512d2c898d406d6c46c2 2013-03-10 19:54:16 ....A 735240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f651ce3121a92edc432b1e173b418c7719e5a1de446527ad564af5a3d326ce4 2013-03-10 20:32:14 ....A 6553449 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f65a925dcc869516f6b87462fcaae0145742a0ac20ca9459a511f48c3d5dc15 2013-03-10 19:26:50 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f67a5b55a68bb76b676d326dc8c3e02c76394d65398ede08b18c24c1eecfe10 2013-03-10 23:36:24 ....A 946792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6838361827054dc9c66ab700c002efd0695cc6ca8605918a77c1ebaeac60ad 2013-03-10 23:19:46 ....A 116440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f689293fbc41310eeebfe1d7ba0e6dc8552ebfb0d47b83cb3d4c037c29042bc 2013-03-10 18:04:48 ....A 33950 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f68dcb88dc9f03fcea221d645bab47e9386bfbfe465488efb57fcb53d2d06d7 2013-03-11 00:40:02 ....A 46088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f69ef7ca563846a8601f0858ef895e3528d10cdf9c396415bf82561045ee3f1 2013-03-10 20:01:04 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6af3f861231ce379800f5a6636dcb91ce284f5e9c88386146c74e02879f0a8 2013-03-10 20:19:58 ....A 249346 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6b00cdcdd2cc5e6d416357fd5c3a7208041b0079fb829b577660b98b4df3ea 2013-03-10 20:02:54 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6b3dda52185e2738351c4bac53f29c0a1d46108cccff43654cba0c6c24fd14 2013-03-10 20:56:24 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6b6a046050689941c01f362fb3113fbaf4504dd8defd62584b86c8c7729eec 2013-03-10 22:27:50 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6db6042a5b38c08dd4010f2cd07a0bff1f03593fd90b09d197b318b0aefe34 2013-03-11 00:33:20 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f6f08545069b8daa91e7c3ab55dbed0f7a1bbea965943f320e87d7d1c2c39c3 2013-03-11 00:38:18 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f723eb8687c05dd2d6080735f18a80f569e85ccd5462057c7083cd7f9c61dcf 2013-03-11 01:43:04 ....A 2320669 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7245a489d6d13cf9749b15eb8bd86977784bfd58b2666ce608f99976360913 2013-03-11 00:43:50 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7393377cda2496b953b6b1ba2facaf8ab0036b422c8042e50564478a5027d3 2013-03-10 22:54:26 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f74de8e01be45238f9b41b474bb65645945beb47aac1f8daefbe47cdcea3f88 2013-03-10 10:37:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f74f3a7d65659c9153504dae9f7c9f223a2b24872e087365b043951ad55faf0 2013-03-10 22:46:10 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7581af644f46d797bbee559c93844fb91126b9269c8610cd8cfa9dc02d009f 2013-03-10 19:07:50 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f764e1ae7c342178b93b5f3594ba94ae15f19b66aa9a0cd744dc1caa4a9017c 2013-03-10 22:35:02 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f76c5599f561b8aabc7e30d3779abe04e78a4e8e54132a5af15f06700e8a7be 2013-03-10 20:59:46 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f76f5d688d1ace8527dd4134f4ff226719ec3ee9d04a01df5c4249b7c4563fd 2013-03-10 10:18:56 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f77334ae9092fca32682aaf686d2c475fc6970553e5348211980cee64dcab20 2013-03-10 18:01:36 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f797ca5bf7455beb42856f68e85ab1f570076e56d73ce7b4c2b838e0305cc0a 2013-03-10 22:30:50 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f79a4f9f4d53b7f283e6fcf9062d565934abd6e714566bd9e00eab4d7dc94a6 2013-03-10 23:41:44 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7a40b7a637ae9eda7f7e525df3806673f3060ae6990cdd22685f8b1dff4396 2013-03-11 00:55:50 ....A 7453696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7b14b7902789c2c4c5e91de784cc5cc7fa71f7ae5428669ffe4f1f133a306c 2013-03-10 10:19:46 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7b180210065d06f2e14b46144759a8790e2bdaa5d959cb928917607ca242fc 2013-03-10 10:16:54 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7c421c888df225feea39f0e7a1e99682e0a9fca44c7c1482616a563d87f072 2013-03-10 18:46:42 ....A 1152799 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7c89aa807614265f0742e28b3e565d1e977efeb74a78897785db11d832de53 2013-03-10 19:40:58 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7da202e94d82e3a2dd4015945cb082d98520a0759c8b81243dd19b7cfa44e7 2013-03-10 18:18:14 ....A 6626200 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7e136dbc808fee7d92f3322b6949723232a94c2e94af8ae1404dc2f9f3a2a3 2013-03-10 20:40:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7eb50de1e0caae77b1d53b614b50a8230edbd350ecc329c7b0784153463002 2013-03-10 10:30:28 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7f10734afa663f439334c48ab0639d5bc01100e17e979578c56b0c9bb5e8f8 2013-03-10 23:29:20 ....A 172445 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f7f4dc75a945f1634280b61055982059465635c4cbbd9b5ca932a0f3864f5b9 2013-03-10 18:48:38 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f817312e12666b12b1cc38c2abc0bc13757c90825c3380c668a3776ff3e76d7 2013-03-10 10:08:52 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f82482dd8db9216cb1e136210b9ca8d8dd494b3184338221ec5a3e31ab94159 2013-03-10 10:14:28 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8294383cc88bd9cf07c1833057d99aa986427c0a7568105a370c750fc7696f 2013-03-10 20:37:18 ....A 482304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f82bb46dfec2df3c547f12e563f484161bffffd6dc5ff383c5bc35077983941 2013-03-10 10:36:16 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f83d5278f223ba13427e7760d80d7a9d255211880c729d834e8af910dd4d871 2013-03-10 23:53:04 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8695ca7cf3820fc85f4bc6ab1eb3106ade2aac9b89519e4ce3d6d71278f90c 2013-03-10 10:23:26 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f896aafb5071b1aa714bb2c7a37eafc89fc347d0c902d5f05dbda9f36cf2803 2013-03-10 10:21:22 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8a4fcc95d7d1cc97bec3a5d4d6d0be5233474eba7bbf390b4ead591c865b2a 2013-03-10 10:30:42 ....A 178588 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8a5b3365abc0e75d9992abbd8f8e377a18b847ccd5600dbac3fb9919b9ac7e 2013-03-10 10:13:18 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8adacf8e177586789f69015ca61efd8781ace6240a17d7115dfbaf414ea04a 2013-03-10 22:38:30 ....A 271911 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8b71a87308ec29583447f5555441a4579e5dd8b17f0f17068c579c708ef5fb 2013-03-10 23:51:50 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8d230e5653f18c601e9df1bc29c65fefd6ef1b444f2398cf5f4f2d707de8bf 2013-03-10 23:54:28 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8d4295a461b1019454d50b0f7b39b272b7ced3e4bdba623c6a8a914b8f9dff 2013-03-10 10:11:32 ....A 779264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8d616e86900a4e6e9f94271acc1d3e488e738145bc6120bd52a834644e7b9d 2013-03-10 19:50:24 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8ddc09a53011bad69ce7333e39d9e12aad4e200f36e3860ad28ad612ded0b6 2013-03-10 20:17:34 ....A 922112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8e821f5fc5dd3ab752c4bf1d8f8cfa522854ce01bf0b72f35c7c9375fa977f 2013-03-11 00:05:28 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f8ecaad4a76626de25ea94e539580c7d7f3c8682719f6ac896384fd7985713b 2013-03-10 17:52:46 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f93b3fc60b12dd79d872e017d60d729461b7d4b1308deef201027ad27cb063d 2013-03-10 10:32:48 ....A 225346 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f945bf1710ef33ab3a13501204c7657e8ff145d4035a51959646160fa796e18 2013-03-10 23:34:34 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f970ae169cf7ed0fe87b6f327bd298b8452fb3bc40c1e046ffb1a1941946167 2013-03-10 18:20:06 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9926a04a3c796600deb3449a9d0e81c1e77ae4473830560b833b1c92bfe6fc 2013-03-10 18:29:44 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f997b061636a9febc68b39621444ec9dd32e06dc7020d9624715abd3f9dc882 2013-03-10 17:56:04 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f99d7a063dab03e2ed4f428c9445ab3fab2383f2ead63418811251212f02f90 2013-03-10 17:51:18 ....A 70744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f99f65332078bd2302e2283d3d158d05bfd86d6d6bf9e4f318aaae74d28c350 2013-03-10 18:45:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9a463c34b662ee1dd583eb25009112a77f261c03c385ffc500038eb8a08ae7 2013-03-10 22:24:26 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9b555ba8df78691554c8652cfb01069ed891d9cd6b660bc072fffcfc638bd8 2013-03-10 17:54:02 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9bd9451e3d556c313b1f538a4da57c8abf527cc7f11cc88a8cccaf052cf662 2013-03-10 17:52:58 ....A 2548736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9c95e5f645aa8c2550aed9244adceffd80d091d7e92c2f6ae04a60e21d7225 2013-03-10 18:50:06 ....A 29144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9e5eab11dad00657fe50997ff79e479ff9e401c2982387c435ecb078edcd90 2013-03-10 18:50:12 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9e7f5ddc711777320d533f2b63f221f9f4c17f136d38a3d925e011392fd2f5 2013-03-10 22:36:40 ....A 36380 Virusshare.00043/HEUR-Trojan.Win32.Generic-5f9f33cac00dfcc953358cfb86a265707b4c8668f995051c56ca2715835dd294 2013-03-10 22:31:34 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa138f08bf4d01263700d905f6a1edf33d3e55c6c7312802ca51fe5d23fb303 2013-03-10 10:39:10 ....A 229378 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa148cf0315871fa1ac24f85fe9fb380223ef56076d63e43cd9d1101a87a2fc 2013-03-10 23:54:52 ....A 275456 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa20422f39929e37775eeae2d8ccf80204825585f5f2538137f44a234f83d07 2013-03-10 10:30:20 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa2133002bbf671d69b5507372a8f59fd161c3aba51e7fa33e93b62d1edf87d 2013-03-10 17:59:14 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa2624a5145ff6c5a7d7851bfb1cd46d90e3e615e744aee0f8461aef398394b 2013-03-10 21:06:04 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa281d829a60a8e090919bbefff12cd8df5200e8aae9f8a46f8bc23c4f892f0 2013-03-10 18:25:28 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa3e806ae23d6d0a4ca33ae180df2d756e0a9b35cee1a1d6390d02ceebfed4c 2013-03-10 10:32:36 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa5a9f56de987f71af76ae3776b3a0271830b7464acacc899a2a07f59c5e468 2013-03-10 10:15:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa707f4549f566fb610027fd637ffd04e7cafd7ac11b1a8a77aa942c59f9ed5 2013-03-10 23:51:08 ....A 299526 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa7946b21589eb28b8ca2d4af51f655812b5dc74737fbb68e956877904d0818 2013-03-10 23:41:18 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa8064a98a11740ae6f9b2c87936679280a2a532f3c131a0707c11c392bba19 2013-03-10 19:30:16 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa9fa11403d2663e04eb6a91865612be0f630508e84e7f6a6b63bde4c9a9af1 2013-03-10 22:38:18 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fa9fba68d4a9b2e6a0cd5dbe0da7402445f1bc87a9e09d7d2b4791bd7f42148 2013-03-10 23:31:08 ....A 56248 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fab377efc530fd5276df9117cbbd7dbc1118517e00d01bbfca0b30ba2c77433 2013-03-10 20:49:42 ....A 258937 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fae6ef8d35d82916bd049db678d116b363bf8763f3b58a0a27a8f6cd4b16344 2013-03-10 18:36:44 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fae779efbe30c8f3bb5652d3516032bee9b75447460f34e95cedfa5777f26dd 2013-03-10 18:36:54 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb0f0b82be1a49d749e86af6e7646ae63114f737ab2f460d39ccedc9ce672a2 2013-03-10 20:49:06 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb17b963da4433e7fc49dfb9d0776db2148111f5671d70809baff447046c9b6 2013-03-10 23:29:28 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb3903b55faa328ce48ab53cc840ce52ac0d2258785910589379f8358acfa24 2013-03-10 18:04:30 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb4e953a65137efec186336a93f2fb289e83bc0793300f812588d6273201366 2013-03-10 19:50:44 ....A 818176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb4eb329705ece141e38f9bbe76fc2bb1054c8355ae8c560b13251f273fd029 2013-03-10 17:56:10 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb53e07d78cde1a67b84329c924280d85dfd325d0973d8fb76b4fe80143ac1d 2013-03-10 20:00:36 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb64f868c0c9d55e5a7f6e611dc6078d0677696999fdab30c1354d4aa12797e 2013-03-10 19:09:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb7224b190c90d3f1563f71c85ef1e00dcb796bc43ebd31ef427e3e7d4cafbb 2013-03-10 19:10:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb91a80029dc4cc3db345ae1114b456cf170ca6119a02abd5b11318a1639b63 2013-03-11 00:02:16 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb93c4a9c9e8fd28950d5d4d18b3aa9d0055ac15a8b6d117ecff7146f7214a1 2013-03-10 10:32:42 ....A 802881 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb9504a00487736340721f17aa5251a34f904271ab16428e8b68cf9a71bd436 2013-03-10 19:29:14 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fb99e9c0baac3b1ba7d05fe883e1ead21016714a223aeacb72cd27275de05d6 2013-03-10 19:29:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbb8a31d9328cda1c64fadfc21bcf7cc93c1f3f4f110454591d45eab3ea9ee5 2013-03-10 19:53:04 ....A 492032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbc0ea19f576213231b6e312a296c7561aaede7940855da92b006f022e171f3 2013-03-10 10:23:32 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbca7701a8d1e6e4eebbbdc37535e8c3d20596da157631ab91cb0fc79ea981d 2013-03-11 01:31:34 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbe77483ebe9f7d6599ca4953a29f592ea0fc809a2a2c4346a3a39d7a26b75c 2013-03-10 23:36:04 ....A 95949 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbf290086d8295673bb11a90df76a46eb1d56ba603bb74dc0cdae525fb1b08f 2013-03-10 20:51:38 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbf46240651d5bc2934baf514613554bd0caa824277e6fa7783fc8b23881e3a 2013-03-10 17:51:00 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbf89a7f9a9fc9eccbdfc3fe6b5372b3ab01ece001f5acffae9f157f262340b 2013-03-10 10:25:54 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fbfb771932240b6e4625a8d96d49d3953217a13c8498b33447c90d207127679 2013-03-10 18:28:18 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc01b964e02f94da9dd55da65ea720f63ba56d2d813456a156c9e513893fecd 2013-03-10 10:10:02 ....A 379563 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc2b257f207618fb1bf09a32c2c0b331a2b1dfd144609a37908136024afa089 2013-03-10 17:59:42 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc2e650f634205d22dd8eaffaa2d05b91404a2bb3937838424468e59e8cdb8f 2013-03-10 20:49:16 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc3b3b16a483118f421526b65eb9568fb28c2981e905c311668d81d30a5b4dd 2013-03-11 01:15:24 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc3d5c9f02b8065c45ed4163567cb927a68bcad5642574346d50b7b3f2b7501 2013-03-10 21:12:18 ....A 124336 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc45651bf724054cb9f00729de605b59d5ab6adec4c03a5ced6c70e2ec60b02 2013-03-10 23:28:14 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc49749792282448a054d0e7b9290ca2685ecf70fef9e6d6ab41c28979e8cc3 2013-03-10 23:37:18 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc4d78fff81ca267461a3763b514fc4eeeb8fab8e2daf4f90ff1bcc1dbeeacb 2013-03-11 01:18:46 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc5070ad07e40e9f0225e4b429294d7b514685b3d7e083ed06307280c78bd45 2013-03-10 19:08:36 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc7be42c82fd7fefad6e0e5b239762ca957590e646e3f20a866ba87103cdd81 2013-03-10 18:10:06 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc820f10bdccfc01934a75074306eaa6deb832d28802d6c52da44d025bb4ce6 2013-03-10 22:41:10 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc87d770a826ac1c8fc006d7fd009af523b7db3698eabcdd050805496f9e8a5 2013-03-10 10:32:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fc89cdce1cd967cf9bff42f1cc2396c4e6bd04f87954c521a6bdb608c1e497c 2013-03-10 10:29:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcc0b534871bcd593e9e93ac1e613d363e4f09e4a3afae3bb79fb9e1df5db08 2013-03-10 17:51:32 ....A 2316288 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcce1ad6799d52a346b019777f2689533437675875c950cf1c880318c6d39d7 2013-03-10 22:47:38 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcdc0bcf40d1a5c574252672c5c498dacee31807dffb14ca2050ae344376c5e 2013-03-10 21:14:38 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fce3a9dc252b002040fd67a255d9d6fd2f6f70ba32c4e66d21fff878ca06a68 2013-03-10 10:36:02 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fceb68c9a86ed84ca8af83cb88c985f18b2d16f5711d443935e97a2e3437def 2013-03-10 23:53:12 ....A 315976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcebeda0a0bfa8e97c29dee625368527f69b48747ac69c4924d83cf6bf41ab4 2013-03-10 22:13:00 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcf522eca93caebbd642384cb6660067b2a6a4b95155f3eea8aa7ec32964d2d 2013-03-10 23:39:28 ....A 72280 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcf5a3ea222ecafc0edddf26e614d13a4243ee89c478e9a30fde16a28f8ae99 2013-03-10 18:35:50 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcf777dda3015bf877d8910276f52afc82faabf6d8e9c3084054ad1865a968e 2013-03-10 18:43:44 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fcfdb0d55cfb8d583136d06891d6807eedf1518737048505a7b282984719be1 2013-03-10 19:55:30 ....A 12296 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd0ab9a8a4cbff246bda7944fc1210aa6e8280c22d2d0234cbf0cbedb46aba2 2013-03-10 19:01:26 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd0bb374466e23b2db79ceb315f35a141359529fabecc0a3b8142208ede7abc 2013-03-10 10:08:18 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd1db7aa23fe00a9adbe2b59248c85e2481029130cd3b83422598855bfa38aa 2013-03-10 22:22:12 ....A 53299 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd36b52ee6bf9e04fc798ffa56971ecc5539a58a3aafd5b1b5f53a2924b0c1d 2013-03-10 10:24:28 ....A 974848 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd3b415ed142f31226f5ac6b9d2976464c28fea0b056c34c68b2826a919c3b4 2013-03-10 17:53:08 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd57c1886ec808d5299727cbb5f2b329d5685a075ae6d51ba9f193d9625fdf0 2013-03-10 17:57:42 ....A 7020544 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd6c9f20f295bce3827b2266c502779d0f057537be926181bc26af28d679583 2013-03-10 23:41:40 ....A 131611 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fd9e36c66ecc180bd552bfd3e8307c9790028973ed3d78341aecc743df0f041 2013-03-10 19:12:22 ....A 95322 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdca25480bc182481a6284026390b62784f46c3d08be632a377b3f237426b6c 2013-03-10 18:39:58 ....A 866304 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdcb6d48c9e405d3b33e0ee2049815ea937dcc9bb1ac0f27d1fabc6a66d8f79 2013-03-10 10:07:22 ....A 235012 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdd53eefc2ef2ec45c1ab9ff39e8c7a2fd6f0a2ab2d25248c003e7f1b78a508 2013-03-10 23:37:36 ....A 36206 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdd9f8192d8392e93d422d7d122463c7085c8df7a8def4db865ae5c74eda971 2013-03-10 20:02:40 ....A 460325 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fde560bac50067b9aeb12775db47f37f0c83ce877979fe08c1fb4bb5ea5c09c 2013-03-10 21:45:40 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdf847e6fb105c53fef30e7591a1cb7935108d65ac1ad81648543a9c01cc5a5 2013-03-10 20:36:10 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdfaf0e0de97236c11ab3337fbc0475f39ede82a39575566b230ae22a76843f 2013-03-10 19:29:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fdfb0b3a51387449170aa035ed193313a97effe9bb867b45df8c51d87f0ff51 2013-03-11 00:33:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe0efa97bfef09d9f9f3aeffa6dca47d75c14f854d991210da30d425b986556 2013-03-10 10:14:14 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe14ed01253ce17221f9de3dc57aeae2355ac7ad10a3ddc0e5165826fe316f0 2013-03-10 22:31:54 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe29e5f0ce90f86efb2568277494b94de8f0820c74ac92f75274b40c51cb726 2013-03-10 20:27:20 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe2c11d132ffd6be5903d184c76f43ed161b24ad6a06d63f60660d04717b8a7 2013-03-10 20:39:14 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe31ae7f96eefb5281436c35bc326fb686bb5a82b4bbdfac1771d8649fb0f14 2013-03-11 00:43:30 ....A 274661 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe3f2db315cf969ea7fc0bc9d9acc9ce30ba653d0e6764b5cce9bc4f036eaa5 2013-03-10 20:29:30 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe556e93b5768834b8305e7c895c1c82c6c1adda88db2a21b63c98918446995 2013-03-10 19:10:08 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe5d34e82cfb2b7535b0fb94861d824b9e124a5e251c529edfffb01feb19e10 2013-03-11 00:20:32 ....A 1806464 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe6dd2a51302a5ecbb4a3c01d890e88ee7fc9111b58c8ca72100214505e3f9e 2013-03-10 21:08:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe86c6a6678bd5996137c542cd9c7dab1cbbbefbb646603943b154b8a5cff00 2013-03-10 22:40:06 ....A 103434 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe8be4de4ac503b91791b145127822459b0084e35577a9de25a97d183d92a42 2013-03-10 18:27:20 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fe8e9cadbbe27f58a8c9e939de2f0dec4b379d18e9b033bd89bc9eff5446e04 2013-03-10 20:02:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fed3ca45d05f062c140327a5ab1f8b78829b52c969291af68f587f22201d0e0 2013-03-10 10:35:36 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fee0a2bba814f06c8b97933b5dd7516d446603d0e31eb6c92c21266f038fc94 2013-03-10 19:02:26 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fee867eb9c40abb4b1fa327a71f790c62d6faf9ef29851f10e5e9fda49e5356 2013-03-11 00:19:10 ....A 1145344 Virusshare.00043/HEUR-Trojan.Win32.Generic-5feeedf198cf8a25f5bdd11b6a94db169b372eaa385b8c0faa1705c0e6b91c0e 2013-03-10 19:01:20 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fef48ccbc67fcc3ca2063e97b0df3b305e7f18c86d0f4f690868230ac6cdffc 2013-03-10 20:45:54 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fefc629e609d8c47125538276be8df0201726c3861a54bdbacbff5ed962e231 2013-03-10 19:56:00 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff091bf3d30c8fd9cc066052ef3e0a93c2290842c9f5fa904c7b22a881c194f 2013-03-10 18:20:48 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff472e310966f82a04c4708cd2e9e4e76184f9be0442456d71b0d9c90c8255e 2013-03-10 10:07:32 ....A 31258 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff4a8b198d544e6c69e231cb9a37ba7bc3531d0cb998995aa56ac3efe83700f 2013-03-10 17:53:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff612dba9e4d51aabab8dc64892c5767d2305e1654bb8791e2d33d4dfd5040d 2013-03-10 19:45:16 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff7af39fb805e8d56b9a94add031e74bd1f5e8caf4c2db9c4e525107a19d4fe 2013-03-10 23:20:32 ....A 37924 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff80e3b445487b8b850c648a79e20531fe58a8aacb4cc3a6c33f8b9a2fe3ab4 2013-03-10 10:15:48 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ff986aeec69e47f3d55c3502b71338b2957f4d17e24b4c9e486b65c27220fbe 2013-03-10 23:29:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ffac0a5f31c7dd0f0d57d8a470523ddceb441823f8eefa0c859d77aa94cc95f 2013-03-10 22:20:36 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ffb4f1a6438446385c737854af8c52b9519facb0366759767ed6113a8be5381 2013-03-10 20:40:08 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ffbc499830ad53d4d463810c382fca0823e5f056708e8095fa1fd487b0f9946 2013-03-10 10:38:44 ....A 326260 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ffc80bcf3abbef9869398134f46b18a213d7f90fa72b910328e2a63708f2afc 2013-03-10 10:21:20 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-5ffd7120124c68532f1a2ed372f76a027430d41d9b5e6364b5acad6ba7b29a6f 2013-03-10 23:04:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-5fff55b3bf6ccdbb9f17b0c55ce61698f5bcaae8adf3386305473f46b90de610 2013-03-11 00:46:38 ....A 391468 Virusshare.00043/HEUR-Trojan.Win32.Generic-60000b983d69b27eabe8985f83cbc08713f8623f9a2073a3f35b77f6f04dcdfa 2013-03-10 19:03:50 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-600078fd8e17f6eb48f68f31568137ff2d384802fe8f2cf470eee38370162146 2013-03-10 20:14:52 ....A 2495488 Virusshare.00043/HEUR-Trojan.Win32.Generic-600092f6b2db66032a257b1f38f2eb95b92218da7dec33f07dd9351c17d9566e 2013-03-11 01:22:18 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-6002c8b952fec3b65b987cd68c7f870c6aa500e1d14e1a6b5096d3f002bc5724 2013-03-10 18:37:54 ....A 1097907 Virusshare.00043/HEUR-Trojan.Win32.Generic-6003b3d0842b468cf7887b77055873a5da6f877051fdb6a65f7a1d9d76a52fad 2013-03-10 09:11:24 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-6003bcd532da4cf166fc10841aa89f4347d880848b8e87b02a9f1f6243849615 2013-03-10 18:21:00 ....A 1608776 Virusshare.00043/HEUR-Trojan.Win32.Generic-6003cfe36558c5b7ee4393b53c6d9f299d3c0b19b9e9cc52177433a0597d9778 2013-03-10 23:07:26 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-6003d5b706702d74471c3b7b49d72c6a49bd260a2790e9e452f1d84cf08573dd 2013-03-10 23:31:04 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-600553da8f68088cbc99c20f244c2343c3d39c290f4a75ef77dccb7f6e48af68 2013-03-10 18:06:10 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-6006a69e7025fbcc30e49f0cc714e653d5f335d0f78089a2de63f16bd64f966a 2013-03-10 18:10:16 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-6008e6ddd80c3887ba3a07ec3c2601370438bd60a24a84ab122ddd463930a07e 2013-03-10 20:58:06 ....A 412736 Virusshare.00043/HEUR-Trojan.Win32.Generic-600ac33c62d04791972860f7d577f57f783f47a360ef5e0ac20c427ceea65d71 2013-03-10 10:14:48 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-600ac344135a1f2ff8179da251ab86bbf260fc5ed543ddbbe3523f534a4da9cb 2013-03-10 22:17:50 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-600ad9e5a1de8c1016c464cd2ce90496a66699b42e2a5a32fdd214c0101df58f 2013-03-10 20:41:46 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-600c703a304eef60e62421ab599e27f3ebacb66845d04cda050756ecdf08602d 2013-03-10 18:32:10 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-600d7fb45a8e2a6d0d8d52c7dc4f333eee2b3c006a7cc11039e0113d24f1dd7a 2013-03-10 20:19:42 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-600e76b97358ac2cdebc80fb201a18c8f9aacde2b1b3534de67956176ffee3c0 2013-03-10 18:37:58 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-6011272c7311c52ffe7e936d974e0a1ef10966d8b5da543617dcc57860f585f0 2013-03-10 19:37:28 ....A 301919 Virusshare.00043/HEUR-Trojan.Win32.Generic-6013454497746a50cdae1052a50d11ab0b19c6cee3eccaaa642ea449bba30b1c 2013-03-10 09:11:36 ....A 439301 Virusshare.00043/HEUR-Trojan.Win32.Generic-6013943d9ac78c3432ffb97ced34c38999824d0978892c20b43eb252c38cffa3 2013-03-10 23:20:24 ....A 239451 Virusshare.00043/HEUR-Trojan.Win32.Generic-6013a1d656d8773cec13567942f3522559f2d4f39683cb4eecffb16c1af22767 2013-03-10 18:46:04 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-6013c67bc28d3cd80ab353e049baeb6a51295d04b2b3f4d4138ddb9281ab8532 2013-03-10 19:06:46 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-6014a8f592be1c6507ca0ee0cd0e2630bd6002456568f1d30b712aa09e98ec7b 2013-03-10 20:28:40 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-601570a68570d1861cd43603105abc17ff7a114e36d3ae4b750e584725a778a3 2013-03-10 17:55:08 ....A 150375 Virusshare.00043/HEUR-Trojan.Win32.Generic-601626731ca93ec740d56b31d27ac0785d4175701580ee0c4f423e42443e98ee 2013-03-10 09:11:34 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-60183d9a1b8fe84092b49ab1759d22dd9621db35e06f71fb786d487d8d7689ea 2013-03-10 19:12:06 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-601a9b7cafaee96379d6cd89828fa32fe1f67ab94d26f3b24f1e6760a83ea0e4 2013-03-10 19:34:58 ....A 833536 Virusshare.00043/HEUR-Trojan.Win32.Generic-601db9bf9240cd54150c6c7f07852433b27c2d3208e57863c529f1228fb5a64a 2013-03-10 20:24:18 ....A 68840 Virusshare.00043/HEUR-Trojan.Win32.Generic-601e13d5cb7e618d066e8fe86384caa55391250c9fe4be49f5cd7507894e77b0 2013-03-10 17:52:00 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-601f24774dec7bcdc2d3b3075ce108822ab51afa271855f1e09d84de8fc0a194 2013-03-10 20:53:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-60206d8088e879fdffb0864ec8a50c150e77ab437452cc6c426237ba123dc2c6 2013-03-10 19:16:58 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-6021221a3d574bffd3a5cbcdebaeb96a8aa30df956d5e19c555530186719f8f4 2013-03-10 17:58:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-60225b04838051cac61676d89c8cf62494304df20e174c4440e33bb6fa37f287 2013-03-10 10:19:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-60231d318fe4c54bfa8afe4da6b048dabbd952d652ae44c782177021cc28594a 2013-03-10 10:17:58 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-60235852d9f10e7833b2c636ad94dcca19fe6cda897a60de8fd2da356958f2bf 2013-03-10 20:56:50 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6023bed345dbbc076d54de8d1446c9f7179a8dc17b3aeda7182833208c516cd4 2013-03-10 19:25:30 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-6023e56e7cf62a8edc6377b703053f39096c4d3f5b8cf4d0382f310baee6667e 2013-03-10 19:59:56 ....A 139276 Virusshare.00043/HEUR-Trojan.Win32.Generic-60248b203a6f475cda140e8a88ab09cda9cf4ac892cecbf400d6325d7cd37464 2013-03-10 19:11:46 ....A 1584451 Virusshare.00043/HEUR-Trojan.Win32.Generic-6024febd96b513160e72d0653b8efdf6cc2fb0a417da4bea2f35a1c43c21f8d3 2013-03-10 17:59:24 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-602605762a7f2f1a2194ff40537010c7418bd5b08fb0fd6f383aa0e6d067d623 2013-03-10 18:01:50 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-60267c453fc4134d3257f076ed3219e01b79c05406bf15170019a5426141fa0f 2013-03-10 10:18:48 ....A 525252 Virusshare.00043/HEUR-Trojan.Win32.Generic-6026e657748b0044259ca76a7cb327c95cf9091ac27d46f1d7bf36f19557f55a 2013-03-10 22:24:08 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-602761a4b49001fd8ba73042c372df8a595a88b720575729356db803496f0376 2013-03-10 10:28:20 ....A 707965 Virusshare.00043/HEUR-Trojan.Win32.Generic-6027901b4441c3531bfd048f4277bb1a9d90d654f5e87f8d6d50877752ca179c 2013-03-10 22:42:56 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-6028960de64a52308611f7ed6af7907aa9d6b6dc8eccb5ca05bf93906e415299 2013-03-10 18:39:08 ....A 104766 Virusshare.00043/HEUR-Trojan.Win32.Generic-602979459f3674827bd0f84273bfa45e3c737859c86775d470effc971409e7ba 2013-03-10 23:35:34 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-602ead8f6e79b201da0d0ffd4d5b7d9cea4318282a052180240ebdcff431b23d 2013-03-10 18:24:50 ....A 1449172 Virusshare.00043/HEUR-Trojan.Win32.Generic-602fb62d7e265d9fe899074dc8716b4de81cd42bddd426db8c70cb0c902f1a86 2013-03-10 09:15:00 ....A 3494912 Virusshare.00043/HEUR-Trojan.Win32.Generic-6030e6bf430c10fabe6ddd3771ca9b50aa0ed250a3ea1224b3ee6a7bbc80a15e 2013-03-10 18:13:38 ....A 522793 Virusshare.00043/HEUR-Trojan.Win32.Generic-60322098b2994c4b6e8e789af8c05ca8255190b9d98ced89380a7e352c6e91d8 2013-03-10 09:13:18 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-60324c000b50146921ae1948bef457df8f11c10c56383a5d280815ce31f91edc 2013-03-10 19:57:30 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-60334ebee75948dedfd70f82ab5662c34acf4b26b0f826fd05a51fac27d65695 2013-03-10 19:03:44 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-6033a9b0f3c46e3c824c5c8e28ed5173f73ea70ab93287270d969f0f5d14373b 2013-03-10 10:09:24 ....A 275727 Virusshare.00043/HEUR-Trojan.Win32.Generic-6033d2c49a15030257a6c00bbd7a2d7c11137b640d78a424bec68c83446b967c 2013-03-10 20:38:32 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-60359e0cfb581976bd625142b1cc892aad61b75fae5726afd436da0e8c262e83 2013-03-10 10:16:44 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-6036d880f7dbb94ce37fd840646c8cc522b4e8f9eb9bd796e6cee9e8e4b92f2c 2013-03-10 18:36:58 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6037b8d15d1af4cd2f864ae725ad8547045567e8f11ea7d4b9dd0d702fb8da06 2013-03-10 19:06:22 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-6037d766c3d33c4e3860ded4c59e5b622035603e2a2a500866d953aeb49b3d22 2013-03-10 20:01:28 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-6037e5e03d3ff02d22ec92c6d16941176c9a01718255074b2917a69a87bb8505 2013-03-10 18:40:14 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-60381aaffb22f035d79f66244cff1c84192b29640ef4ea7fcb1a301b127783c1 2013-03-10 09:12:30 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-60383a5c920ede8cd90ced37f739a8bb47d4da75d1f7bb0678707d7caa6a8928 2013-03-10 23:52:48 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-60387a8762681abcf9e3152fb1dc9d2ac83fb210aba2b696adca2498bbe92830 2013-03-10 19:02:46 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-603900c9d7e8518ec6fe40e6d0500fbeb29b6753d94a47eb7e9c54b7013b2459 2013-03-10 23:46:46 ....A 148532 Virusshare.00043/HEUR-Trojan.Win32.Generic-60390c7e3d686afd497ea6eb56479191be05df24442349a4ce742ff04d7d7742 2013-03-11 01:30:18 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-603a1084cba98055799d411225e6a70d11e9884d285393985af34c6bc9402518 2013-03-10 18:01:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-603b577773e1dd6d9845255111e0e79a78d819de73ebcd5ad805bdb78c67eb27 2013-03-10 19:43:40 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-603c30ac13530a691eecb59f25eb649b7946220fd8ca49bc2f93e5077a2e23b0 2013-03-11 00:03:00 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-603c735b3d9608ef44f2a669eef86566dee93774ff79263f2af6dd956f92bfcc 2013-03-10 18:31:34 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-603db841629360462b64fcb234f0098e3093577ec65a020769194bc21fdda343 2013-03-11 01:53:02 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-603e98b893971edf7ce6e53be6633eee5e0e6792e0bb6db3457643c58a68a0d1 2013-03-10 10:42:56 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-603e9c6cbac1e8cc252bee47624f61cea12b61e0a56d378861d841462e161458 2013-03-10 18:12:28 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Generic-60420923563d7c68646e8f41d824d356fd606977c7d5d0178cfd8297d0dd22e3 2013-03-10 19:12:00 ....A 169564 Virusshare.00043/HEUR-Trojan.Win32.Generic-604227dc07702c82a506ce78a6d8f68a6e97d88419ddd5204ec3c98db8ae3be9 2013-03-10 20:54:06 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-60437384118a3394100e873882c346819eaa05697690ddf8d03367d90b523e66 2013-03-11 00:29:40 ....A 1785344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6043f36617ffd9456facd62eb1a83c666f4aded9c92c3231fc23edbff2c8a1d0 2013-03-10 21:21:20 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-604458431965b821f04b1fe08bbee4ac7ca7d6b115359463ea259a8b19f7e2d3 2013-03-10 10:12:04 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-60459c0f529488a1bde4c800119f3487f7a91f845eb99edfa9383d05cbef5e93 2013-03-10 20:06:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-6046ddf00f7f3fbe07a601c2147dac2f766f903008fecf31baf3d349ae192680 2013-03-10 20:41:16 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-6047ea3b4404e052c3beba89e227c95ae9cb38d5ec5a2654a27bfae6efe18433 2013-03-10 10:09:52 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-6049098c3bfc9cefb03f681d5352f88614e9db951f7ff2ecd0c7e15cfdc7ce75 2013-03-10 20:52:36 ....A 339092 Virusshare.00043/HEUR-Trojan.Win32.Generic-6049464542afdf14b206f7027f0484b940bf5f930757ba3e65bb94df4c902894 2013-03-10 18:22:26 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-6049a74532059dd021f00dd313ef544865dbe70e46fbc37728181ae25cc008b5 2013-03-10 19:33:00 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-6049dc5f453b4926bc7c867fb3f67e03d67e61a3b8a02c21a42bc52c852ce3bf 2013-03-10 09:12:34 ....A 154618 Virusshare.00043/HEUR-Trojan.Win32.Generic-604dac2aac06be6e7611e0e1fb5271a49534b9426f1abd8fe53292def68c8dd8 2013-03-11 01:36:44 ....A 714767 Virusshare.00043/HEUR-Trojan.Win32.Generic-6050426f360db42f11c239b97ebf9ae96a1b86d4ed7da8ed44794797bfbd41d9 2013-03-10 22:49:20 ....A 38560 Virusshare.00043/HEUR-Trojan.Win32.Generic-6051e94f5fa499c996bb22c46cb29ef802297a513423979619a4e02636535b6d 2013-03-10 10:21:34 ....A 906752 Virusshare.00043/HEUR-Trojan.Win32.Generic-605356e3fc36598d684b1b44a4817fea008de2a9dfab6e6af1e74784297c81f1 2013-03-10 10:20:54 ....A 578048 Virusshare.00043/HEUR-Trojan.Win32.Generic-6053a656798a0c21110e464e74f7ae1e9e2e9ecb1b132090764982a5e16711f0 2013-03-10 18:46:00 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-60549726ea9a4616feadd6a9bb374e9fb3c2fc8dd3fef42d39067c0a02a3ae65 2013-03-10 20:56:16 ....A 29359 Virusshare.00043/HEUR-Trojan.Win32.Generic-6055a8959f7b61e35df967cfa6ec2c9f280990fe636908aff046a8d9dae9aa63 2013-03-11 01:02:26 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-6055d62c17e71a90d6f12c6af5d7cdd3c7f54091c59420b8083974bc5ab693ff 2013-03-10 20:32:56 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-60563b4986b88741a0fa91037a0896238cd3cebd7cc276db27313e74865cf3b0 2013-03-10 23:12:56 ....A 476928 Virusshare.00043/HEUR-Trojan.Win32.Generic-6056a0ecb0c922fd60fbf5dcaed905505b98c05ef36cd93bc3fed39d25a0a7d9 2013-03-10 10:30:16 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6056ffcff8138be9f5787aaf7181d5acaf055b40ff745424d06c6e2502c4a1d2 2013-03-10 09:12:22 ....A 50524 Virusshare.00043/HEUR-Trojan.Win32.Generic-60578c903364bdb546f43dda43ad64643a248a32d02d0c858339b542b0740b64 2013-03-11 01:43:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-605792076a222f0181a28857274d0cde4e9e3bd156bea32c91fe4a514db9bac1 2013-03-10 19:01:10 ....A 1528008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6058166e9c6edb291aeb26f47e1d029eca2ccdbd7bd4bc93ccb96377199fc768 2013-03-10 10:08:12 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-60587698a65a8b23617ede3d073d837f77a21fde539674b6c29318debac40f06 2013-03-10 09:15:36 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-605d3e4e28598250eaefbf19aaf652acbd1291e9122a9a0ca977c8460c38d20e 2013-03-10 18:48:32 ....A 146471 Virusshare.00043/HEUR-Trojan.Win32.Generic-605dc9a74b969a9662840ce03a3bc39bce4af5d9e5d9fac5876fa71239f88237 2013-03-10 22:30:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-605fa4e6c37039d5c6158c3dc8dffb19634a37c57c774c495d548e581c95fd58 2013-03-10 10:15:38 ....A 537088 Virusshare.00043/HEUR-Trojan.Win32.Generic-606169b845f9ec26c1fa889c691f6946c01048dd451c4ecf6c1092e15c9ec45f 2013-03-10 20:48:06 ....A 1028608 Virusshare.00043/HEUR-Trojan.Win32.Generic-6062b1327961f2c1dc7e0dc0c413d5739171145bba378bcdf7279024ec0b6f06 2013-03-10 09:13:44 ....A 87013 Virusshare.00043/HEUR-Trojan.Win32.Generic-60637bb6486675c59306f7cc533ce70285bcb3f900d97ed4cdceb8ef79c127bb 2013-03-10 09:13:48 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-60637be8d9410b17813d2619171e27cc50a69438d7855d7dc44500caaf757e72 2013-03-10 23:32:08 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-6064714f8ad1d0b80768864f8fc6751a5157764f2a041afca4400bb8d9125948 2013-03-10 21:35:12 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-60661e06fc0b0f820db06271648e5a963f3cdd37e75725276bad10a1b2432228 2013-03-10 17:52:14 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-6066d8ae608443904f3c4f82b1f58e8b8162581b1f0878c6524d13096413f7f8 2013-03-10 21:13:08 ....A 720631 Virusshare.00043/HEUR-Trojan.Win32.Generic-6067a45751175882a2677c6aeefee2911548cf5b7f90dbb177242924f7bab791 2013-03-10 09:13:32 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-60684392abc1d12653433531ee78140177ea39e5fe2e1e459d8101557b48fca8 2013-03-10 19:53:20 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-6068e4a4ed0afc9a337d715ba09abb15384ea00ce153540bf1000063e246634c 2013-03-10 23:15:50 ....A 417917 Virusshare.00043/HEUR-Trojan.Win32.Generic-606b5ea5a75ae13fdfa5b13be01a58441b3f289e688f60254e2b86f08936216c 2013-03-11 01:42:32 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-606ba92832ef523fcea405f51d987837d030d0f3a3b18a2475cd0efdbc4cb8db 2013-03-10 20:46:10 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-606c1e126f6233dd8e592a71883e5606da442b6f65c932bf93672cf77c4c1eb8 2013-03-10 10:21:22 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-606c5a15aeec1c89e8ab2741165b25f9ac7d7022fe46bebb843728e25096dc2b 2013-03-10 23:31:28 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-606f42d3582d87328edbaa6f5bbbbf9fbd74a0024889609ed265b37de5ac3cee 2013-03-10 10:07:26 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-606f7658805328bb6619dd893c74fad7fa55e84c64eea69bb0543303ae91196f 2013-03-10 19:42:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-6070eae29e27fa156f23a08a8a710209c0bed174ee3ab469d49acf8545e2f5e8 2013-03-10 19:44:36 ....A 756980 Virusshare.00043/HEUR-Trojan.Win32.Generic-60712015793a21caa0d8ed54fe152c5663e86a4c85164a2fa26ac05d652e2609 2013-03-10 18:45:20 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-60717386ee8d67c9d4b9f4b108d420758590a6e91460b20e5bbf430cd681bd46 2013-03-10 10:15:02 ....A 2333871 Virusshare.00043/HEUR-Trojan.Win32.Generic-6071e20a21c2318544b9d3ce4e9d6f52357917a07d4b390c35d45b79e19b31e2 2013-03-10 18:33:36 ....A 75268 Virusshare.00043/HEUR-Trojan.Win32.Generic-60720f953c189ffa13baf3303938129fda5f75799476670a01ca5c4065f97783 2013-03-10 23:01:32 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-6073f319b132c6576b44c2c73f19b4974c60786183d0ae0b865ff3ce0f99aa56 2013-03-10 21:22:52 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-607455340c56f9d1f4b6a7c0cf87e4e293a0f9684b1133b39bed135d2a0ad109 2013-03-10 09:12:38 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-60754da035bba3d932518314a4a6e389089e15e72df19e7e94cef68d6d02889a 2013-03-10 10:41:42 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-60759647a2ed7fc3ee9576894ea89d03c4f06f06dd71ead62b0cbc576ca77744 2013-03-10 18:37:30 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-6076a30c6a780afce6fa8d156486f62b34ea2539328a9e39d71c7bf54ec50fec 2013-03-10 18:17:00 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-6076fe100881ca15bce5c50493a8def87c235a90cd5e9cc99d70277d2d2d0098 2013-03-10 10:21:44 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-60788a8701ea67093bfba905fb21d344a759234b267224ec0e43c51979843650 2013-03-10 10:22:42 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-6078a52dba234ae93ee615e06d42bc92a1ac228c9f0f4ed09dac565ed19b73e5 2013-03-10 22:21:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-6078c50fd1bac6cb9024f3b3267e00769fca7733694942395526231c579d4da4 2013-03-10 20:14:52 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-6079211c9fc8fb60191c2a51e3a862731fe965582f213fc6e13641e54eff3800 2013-03-10 10:38:28 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-6079ad3115131d673c26fde771fbfba847e3c90efee87f9e82eb74c5b82c86a0 2013-03-10 09:13:52 ....A 10268672 Virusshare.00043/HEUR-Trojan.Win32.Generic-607c5fd82ea6d8ac54c84adae2397072773cea29ed4664fcb132885a897a11fd 2013-03-10 09:12:36 ....A 2079483 Virusshare.00043/HEUR-Trojan.Win32.Generic-607c94794d0276439b55901143164605bf54e531268285168c616adbe363e830 2013-03-11 00:02:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-607eaa7e033137f7d1d8c98570d3a54041bba7d712319568727ddab1a1e281d0 2013-03-10 09:15:22 ....A 33693 Virusshare.00043/HEUR-Trojan.Win32.Generic-607f63bdeac57758e79e9ffc7ac7cf5de10bc47a992f3a7dd1285225f1917a61 2013-03-10 20:52:36 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-60808f064b7f1adff11a8eeae0f9169298830d25f1787785d162b3285be3d433 2013-03-10 10:19:34 ....A 416300 Virusshare.00043/HEUR-Trojan.Win32.Generic-608193ad42bd8d22407698f10efe3444c58fb4bde51ab8e2204ab524fad8b9ca 2013-03-10 21:12:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-608225033ddc1da596793615237399ccc968f811ce3962cb7f996f2513b677a1 2013-03-10 22:28:56 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-6083d462652e3e12e479a1f18cd9669634c3b92c4be9b4b9359ec7d2c2e69953 2013-03-10 10:39:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-60841a521b6e2ff3bf1b4a5b7a03c6f3fa49a4719125773d23840cb0876ca1d5 2013-03-10 22:47:46 ....A 1122816 Virusshare.00043/HEUR-Trojan.Win32.Generic-60842a94c16d940b88fb18c1627305834f4a8f6bc23ca4e82949c13973ce83c7 2013-03-10 19:09:08 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-6084a9a5da4835ff5eb1b4c261061ea328186c441dc987f39dda9bbdb58018fe 2013-03-10 22:43:04 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-6084d24d7d139700c7c6d2bfeec355988286f0383f1803f4330fc3c4fb3a29d5 2013-03-10 10:24:52 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-60850e746f8b60ae741b7d1a757243a1fc3f39d60b7597a6044bcb3043d9deb3 2013-03-10 19:37:16 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-60857ab4d42e9b0eb1603ebb7ecad338cbb1d591e87787c24055da0964eb7fc3 2013-03-10 23:20:22 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-60858363c09c33000bd4df4084b516de2a2de5a4c6b061ed84f0e660dafb3583 2013-03-10 20:17:58 ....A 1388544 Virusshare.00043/HEUR-Trojan.Win32.Generic-6087e70adbb42ff224613e865307c5874955625266b2c280608d04657231fc2c 2013-03-10 10:11:32 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-60881f3016c68f61710186160624b183649612f91c2b313bd53b37db0aeeb482 2013-03-10 17:51:48 ....A 419328 Virusshare.00043/HEUR-Trojan.Win32.Generic-6089f76630ab90cb0edbf81b99b69f583648014a6524210194d9c7ce8a724c88 2013-03-10 19:42:14 ....A 343800 Virusshare.00043/HEUR-Trojan.Win32.Generic-608a92a5d64f30b4e4ceecc089297ea17321ad15e05d8b2b5c33b9dac93cc277 2013-03-10 20:22:06 ....A 527677 Virusshare.00043/HEUR-Trojan.Win32.Generic-608ab4b4b27d28120ac7e25ba8f02217bef70546093054c3a18665b4b6dacab3 2013-03-10 19:53:26 ....A 96784 Virusshare.00043/HEUR-Trojan.Win32.Generic-608d3bba6bf6fa08257814622f969974571166ff20f577e9f1f8235883402d96 2013-03-10 22:17:46 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-608dbc0d4b5a3987d9883794eb6f32d7f954423a76861b59573818ddb4c27405 2013-03-10 20:31:52 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-608df7329c9e44be2df24c768cfecbb1704ac8c0ecfe37c69515c9586846731a 2013-03-11 01:15:56 ....A 14816 Virusshare.00043/HEUR-Trojan.Win32.Generic-608f20cd7d59c44417cfb85993658d40fb8df953b2152f9a4da53b6657fb56fb 2013-03-10 20:24:14 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-608f246eee8bd492340a28f9a45feecdf347b44e6b6f5cae01008f805420a84b 2013-03-10 23:40:18 ....A 894976 Virusshare.00043/HEUR-Trojan.Win32.Generic-608f82bb1908386d92db95273c8201bc151e9dc608324f8e9ccef042922389d5 2013-03-10 09:18:28 ....A 995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-6090a2adf5e9ef382ce2edab4ec6b176cd1d72d6b616289db80cb77e7588d2d8 2013-03-10 20:43:22 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-60923379c69401808cdd591c06c4dd176bc4bdf9287b302124048f6233d5bbf7 2013-03-11 00:27:12 ....A 37416 Virusshare.00043/HEUR-Trojan.Win32.Generic-6092c7622e64921016dcf611f290718a46faccc7dfccae1f885de44bd8b1430c 2013-03-10 23:49:02 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-60938aee4931e923eebd149958eb32e8ac47860c54cc36756ec289ab6b63c403 2013-03-10 22:56:34 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-6093f23a6888785155638f707b54794b9de2c7a6e8f8768495d6f2b711676aa3 2013-03-10 10:21:28 ....A 2377106 Virusshare.00043/HEUR-Trojan.Win32.Generic-6094437acd1d029784107007b1dd5351a81c108548d1d9a34eb0875be0c9f958 2013-03-10 09:18:20 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-6094dbe1ae0222c541a15429d6d5a7d7e9579235b7edc79f188231911747b902 2013-03-10 10:32:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-6096a9ff6fc8132ad783210d478aeece805fa80b94a24dad0424c3d74d965274 2013-03-10 23:19:14 ....A 134974 Virusshare.00043/HEUR-Trojan.Win32.Generic-60971e4c6ec7df1d04b6ec7a62f41f8ab5ec2d512c360f05053013e95782c1c6 2013-03-10 10:22:40 ....A 21000 Virusshare.00043/HEUR-Trojan.Win32.Generic-60973ed6cc34a9d21185c9f6120c367ab5568f1cf759a44d00a62e941cb70d8e 2013-03-10 20:44:10 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-609820c530945bceb808765bbfcb0393dfa1d0fc25a9379a1e43a7b69ecb0e4c 2013-03-10 18:09:24 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-6098e8fa90630d720c487c2ed3f81bbc8fe9a77cef80544ed405de3e74843bcd 2013-03-10 17:55:48 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6098f3b0d2d73682b5bbad9f4046b11e277e506182dc7ddc1ef0b9d065b34659 2013-03-10 19:10:32 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-609955f1e20c76c45c288d9fb3f687075058b2f181f592de0b2129401a4b354c 2013-03-10 18:58:54 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-60996ac8d5515029c233d1bdc07fdbdb6efaead687773bb239eae03b522e1e21 2013-03-10 10:25:40 ....A 1876480 Virusshare.00043/HEUR-Trojan.Win32.Generic-609a1b6d0fa88c5f5d1b26b88c563de7f7c2408528d0c6ffc842d390a579759d 2013-03-10 18:54:04 ....A 164881 Virusshare.00043/HEUR-Trojan.Win32.Generic-609aab8f3061d9066f39eca05547fd477234a9109dcb5f2894a6c5cb23da5ccb 2013-03-10 23:06:38 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-609cdeea01ee67755031de484acf1af1439355a064d5f593f25d4fcb94da0fa8 2013-03-10 10:27:42 ....A 344576 Virusshare.00043/HEUR-Trojan.Win32.Generic-609d2ee5a8563c156cd1c27bb6ccb19d9bdfb3b00bdc45e21af039a1c8f7e021 2013-03-10 20:41:12 ....A 1952256 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a09e1339c66861c45a7d89f13aaefabd201b1ed7612966bd455af724553c35 2013-03-10 22:48:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a174272bfaabd78dd868a61b638e7a1cc1b3bf5b65314d21449cd47a4d8b1f 2013-03-10 18:11:32 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a17606ed42b3bd988645df3fb62ca039c5c94481d2c1bdf4464029b4ee2e74 2013-03-10 17:56:54 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a1d83b2f3299b82a9678c6ce52804eb32c783b068d59d4814dd4d4775a5f8f 2013-03-10 10:27:42 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a22a22fc0e6a9a97f3ffe9a64773bdfe3cabce393c09a9befc06bf9fa3d413 2013-03-10 09:16:54 ....A 266256 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a3bbbcf1fa9ff97640912a151ee336449f305dc34fcb87a022d70df5a73857 2013-03-10 18:15:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a3d378c4e8010efc3dc48c5979f1bbfc5726ddb0a7938c6fd18a4aaeddb733 2013-03-10 10:07:28 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a43ddbf661a419a0ac9f461e8a258cf01f1cd404082fdd3efb9ede8216249a 2013-03-10 22:25:42 ....A 93829 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a4c94a732980715d2a77dec7e71165c250043431d4202043c9f21d636cde1f 2013-03-10 10:30:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a5bc3afe04e7e87f0d88ddf262b9168a7399b77269f70b711880cf09d9786d 2013-03-10 17:53:44 ....A 608195 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a63a3acd5cbfca9c6b815ec9163e738cad773aa6f50f8b39bf1b61bbf51aaf 2013-03-10 09:17:12 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a70ee58a6383369276e566292980a6a31afe55f3f935a80c989aa1c57a36f2 2013-03-10 23:43:26 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a732cc3518fa09736b62f981e3f2dda3b92e079c17aad7814caf814c24b57c 2013-03-10 20:14:04 ....A 357888 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a7e26c04c935ed207c225a6d741fb5463ae737816b51ee0573aa8748cca6a2 2013-03-11 00:35:06 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a96956432c4f4fe49b18d94f47bd3dfc8617f1bba985b31d9737119fb3bee5 2013-03-10 18:45:08 ....A 87398 Virusshare.00043/HEUR-Trojan.Win32.Generic-60a9fbb1b2beb3265e0bda2bc78699a89893a903ffc26f8ac0c2b63f4292c638 2013-03-10 18:43:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-60aa7f4d71ec409c293506f1a02d196a544c6ef5ee2079285c31c82ac463752a 2013-03-10 22:35:52 ....A 559054 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ab60d3eb98597ab56ff9830cb94a73e6b0fc08f6f56561d5871ee700b4dc41 2013-03-10 17:53:48 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-60acae5cbf05b8f0c2a871129448f122696dfd4837edbab13a290cd9e30f2dcc 2013-03-10 20:54:14 ....A 83734 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ad4f680f25554e30c6a39c1fce0ca695ce5071a5a244cf7649a50c9f5201ed 2013-03-10 17:55:32 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-60adecc5530cb21f21dca468b7c321f4c28831efa391ee0a648d6649d095edc7 2013-03-10 17:54:56 ....A 473786 Virusshare.00043/HEUR-Trojan.Win32.Generic-60adedc8d9af26adf133bf9f43a6cc4afac1ad9fd94ec5ccad0ea33269831210 2013-03-10 19:33:00 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-60af2103865b7199e86bde7c0fc63771b0fae01fca711e6ca9fbb63eeaf235fd 2013-03-10 20:09:28 ....A 1104504 Virusshare.00043/HEUR-Trojan.Win32.Generic-60af2c60cff74f5beccbcd49a464979ccbbbb2c84e2725d6d14bf06ae3d2fb1d 2013-03-10 21:21:52 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b1b6558b553c9d541089bf970234114065da879fe02f920ea6f61ffa03b5a9 2013-03-10 23:40:16 ....A 505988 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b21f5b21a9aa1c4361866309f5423af44f90819032696e625ad893a21fbeec 2013-03-10 20:06:52 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b505949dce7f2c90718b1cc93bbd0ef7f0ed54c12e64f95a919d6d87f5d039 2013-03-10 19:04:32 ....A 267711 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b54ce3b0e2fd20275098482203cc795b33078052629b25dc8cc28f79abab45 2013-03-10 09:17:58 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b607a317fc4d053401842802bac95eaffee25edab448c70726ed43759c16ab 2013-03-10 17:56:34 ....A 1445888 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b641e2dcd79a3c12dbff824769f36b19857985c80891fa4f6e8608fdc4cd83 2013-03-10 23:13:46 ....A 544836 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b7933f58146a374f0c4f3688fdd485c8af8cd44bbc55fdefbefa3eb9931354 2013-03-10 20:51:48 ....A 110000 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b8ec2af38af2c19b380f95d6c01587a76fe9bd42b89b6cec13da18555150b1 2013-03-10 19:10:16 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-60b98564852238df8980a7bc9f476896e6702d68f5ee1e9abf4f3e64c552c40e 2013-03-10 10:27:18 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-60baaaac4d75c656d386bb66e5e974ae9c9625987765df93067398a19aedf22c 2013-03-10 10:30:52 ....A 369273 Virusshare.00043/HEUR-Trojan.Win32.Generic-60bccebc1b03a65343dc93813688d764039af9b138d7f7bc45efaf500cb67ba9 2013-03-10 23:32:44 ....A 893440 Virusshare.00043/HEUR-Trojan.Win32.Generic-60bf0ca4a29599ba79409b710ab9cad0cfa473ccc98f6afabfa4a53d8005011a 2013-03-11 01:15:40 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-60c154d169bf037c4a44484328a6f65c628d2c4fd027fa190c7e26179fb1b11f 2013-03-10 10:19:18 ....A 84834 Virusshare.00043/HEUR-Trojan.Win32.Generic-60c2d9c7cec0578717bd527c52fded8aec066c578045f1ab0ba58c8ddeedc3a7 2013-03-10 20:51:00 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-60c34f347f8cf05197f640f1f0647c6811067d0e75502ac70bc57f7214942c79 2013-03-10 18:15:14 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-60c3a91380832c9cd7825d500c93f38233937c121020dab6a01db8eeee25640d 2013-03-10 10:09:48 ....A 47421 Virusshare.00043/HEUR-Trojan.Win32.Generic-60c6c72b07b1b7abc99fe61386826c11892d2ebccd29ad73925e68030958d2ae 2013-03-10 22:53:58 ....A 2327552 Virusshare.00043/HEUR-Trojan.Win32.Generic-60c95762593866b58dcab27b5b669f9638f75453dc9741f9f1b97d5b62b89e48 2013-03-10 18:56:26 ....A 783462 Virusshare.00043/HEUR-Trojan.Win32.Generic-60cb740df14e38ecc95eccc295fff80fa9fe4b12b589e5b7cb016377a79681ac 2013-03-11 01:10:18 ....A 62208 Virusshare.00043/HEUR-Trojan.Win32.Generic-60cbe28f6f12a5731abd6ca1bd9a05e3eb6a94d5a5b27767dc2d53214b7016bd 2013-03-10 22:57:44 ....A 2829294 Virusshare.00043/HEUR-Trojan.Win32.Generic-60cc21c903004dd65f79d91540827241c6936a69e00b8d7514f64b779530f32d 2013-03-10 22:58:30 ....A 184576 Virusshare.00043/HEUR-Trojan.Win32.Generic-60cd38843e87b6e3ed260d6a5d559e027a5474ccdde3decb31a24e2e2b072f58 2013-03-10 19:44:20 ....A 91288 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d1ed1056db052e4c7e60444dcd4dc886cb18751345f085b78b9fc7fd42ade5 2013-03-10 10:35:46 ....A 2071168 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d1f3c5f0293cd478dc98c1e854bafe3d192eee6881904ee7699134161e9bef 2013-03-10 20:35:46 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d20cb93556cb3af567034091c758e15dc10bbd7a0717bb09d69bcb5652abae 2013-03-10 19:01:08 ....A 1586600 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d20fae97fe6cb2cbffd3284792c33279db195876be97b9d60b3c925d98ca4f 2013-03-11 01:00:56 ....A 93740 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d2331bee7131a456177b8b60df04ed52152b48052cb66536b3dfd3d456ee00 2013-03-10 21:11:46 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d23cd57b3d5af72d2f07c61b0ecf82e80a8d08d3dd656225b20f2445993b4d 2013-03-10 10:29:56 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d2644caa337a634fd65389b13c66c5ebb2b6835c00c94f8552eb6053bed6e1 2013-03-11 01:03:36 ....A 1002496 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d2d15e092dc3727b588514cdab6bfa45c828f3f82c2df6d97aeb93cabf00c2 2013-03-11 01:42:10 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d445f91c9882a60ada780ce1013cd450c121c4f6afde8a93f7987d03bfb539 2013-03-11 00:52:30 ....A 87199 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d5ca70518702cf256be510deb4b7689ecc2870b859ea2f54d9f9b1dbc1a2bb 2013-03-10 22:28:28 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d6279a36b4aa1e14585dbb999ed85ef849abaeb91c26bf5b572bb4624417b8 2013-03-10 19:30:36 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d93d915505dfe8776167039b9c259ec0df89472201327b6e4fe497e0b93ec5 2013-03-10 19:40:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d9c9e7b28d0bd46308a76cb9f9e448cd1a709bfeef8fedd9d9201efe3c725e 2013-03-10 18:44:34 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-60d9dee4ed1aa45f5de7a69ba96f5fd7a9d447e34c17e1406f909c1e800445de 2013-03-10 20:57:26 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-60da85525300cbf128031a287364dd8d28f10657194c8b2a7fa0fb9e32e2c60e 2013-03-10 18:12:52 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-60dcd42be703a9ede61876ae1e625f56cda775c7ce84ac1fc91cf061a90bfc55 2013-03-10 19:26:26 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-60dd2705ed136ee9a2249669e0282c16a1c3798898ec5b22ae204752612bcba4 2013-03-10 23:00:16 ....A 332664 Virusshare.00043/HEUR-Trojan.Win32.Generic-60dd3112c47a757531100ee6ba79d2a9d3343b39b0ba8c9f938595f210a0c2f9 2013-03-10 20:06:48 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-60dd3952ae8a33c73de57a14eefac125d96036bddbe45622fe69293674be961a 2013-03-11 00:27:12 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-60dd470c1e69134e3834667452935ffa235ef91e701c10ecdea0952410dd8ee4 2013-03-10 23:16:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ddb2c1daffff0a23f9c3cf15f9a831261362cdfa22bee6c45952f68748e507 2013-03-10 10:22:42 ....A 116051 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ddd8b36446bb14d7838179a263fe77d65ca19e97eb3d0de9f59deb965cbcaa 2013-03-11 01:07:18 ....A 136662 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ded5fed4061a6fdd0c225c57268e56e3bbc719f8aa86d8eaf14318cb10a373 2013-03-10 17:58:18 ....A 87244 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e077c627c810dce2ae4cdb559e2a56f1716d4036d6ed4a6a583409d83fccad 2013-03-10 18:32:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e0d5caa88d5f761eab0a89276539b96776618fa410f17e3281bdbbbbe59cb4 2013-03-10 22:56:16 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e1816c939859351678b83b0cfeaf8b9b5ea6bf0cd497c746b13a352dcd5187 2013-03-11 01:35:22 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e208c3b198a7da938d712063bdc5f3a13fe435e75dc2f16ee869de2189a458 2013-03-10 10:07:00 ....A 315460 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e216087f30d6984e4f2fcc531707684453436b3e20169f1197bd37e070e952 2013-03-10 22:56:22 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e2a40fab432ada241f48c3a979a36573615c8b8762814f04608a1952844fa5 2013-03-10 18:45:54 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e37fbe6ea970d13b62dac6c64ee78eda774002baa58b9bedb609dcad68457a 2013-03-10 22:29:44 ....A 1518084 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e40aad180deb96b6ca56b25a4169c04b9a23cef84a14ad7c7d269450e3a3c7 2013-03-10 10:18:12 ....A 75049 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e48d01e5ded7acbb8d3b3f1a4a61c14537d7347dde76c0918a17a3545471ac 2013-03-10 22:58:14 ....A 264088 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e5e8f923660f837f192518fcc5f9bb90e3e46959997d44d1325fb6af1d7430 2013-03-11 00:03:06 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e6398af5eb7e09335b75d881c77c6493b638641df934f6f61e92a345b32c6b 2013-03-10 23:21:48 ....A 431616 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e664f21b7c8a4e31de61fd287d7c77ab74e0e3f30161df16aa09e8827bd3ed 2013-03-10 18:54:16 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e9032a4070841281169fc9f54d80b9f9ae85a7cda97ec9bd9e7d59b47d646d 2013-03-10 20:32:22 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e906a65a8af6b4f975e625c7ce3ae5ea09904d0d679de6bbcce29eae3ba0f3 2013-03-10 10:07:54 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e961a190134714b4871c9403385dd2ae68cd21f63803c7b85b649b5fb8c2aa 2013-03-10 19:39:30 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-60e9a14cf43aca8eec17030b0e19e5b3f736bf7ca1d2b01ae4989aafc8bb9432 2013-03-10 20:58:00 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ea7e7d4ee39800f6a9593f3399de9a98049e457da473aabbe6189fc81ac7eb 2013-03-10 18:22:28 ....A 750642 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ec15c8c63d9b20eaa1b0cad27d8c710e97c65740b72fddd1530965b1a19247 2013-03-10 20:22:46 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ec23a670b4b9b0f4e14884908b54282cff5c7bbede5800497829152cb97e3c 2013-03-10 18:09:08 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-60eee119c601dcd5e2cc8d4a3400e0a928ceb7c35ec3973399a45dd8ac664efc 2013-03-10 10:33:10 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ef46b1a69c72ae73d3cef952e18b3fd8b8f31fd044bd20690e3fc7b12ca202 2013-03-10 18:42:26 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ef5dc626c0448627ade71759230f5072937a4268237290ff6e8b286a623bf8 2013-03-10 18:35:50 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ef5fca3d074f402dd2c1a8e80236b1f0c8da1976ec0557c1919c44a1b87d96 2013-03-10 10:41:40 ....A 667032 Virusshare.00043/HEUR-Trojan.Win32.Generic-60efcabf6601969a2e27ee0cf8ec2db01ea62cf83a44a89448c99f2e4141708e 2013-03-10 22:59:38 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-60efd23b75cc719633ecd39146dd7619f9eda569c83a0c9dd831542848421788 2013-03-10 10:25:50 ....A 71635 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f029e3b19d9605ea426bc52c65216b90ecffa03f5e5856b0ce7f5e98c2c660 2013-03-10 17:55:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f0a2569b194489e99cffd5a50b21ddc00e78b0b70864124c41d6d994485d48 2013-03-10 23:16:22 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f198ed2843dbfcfb43b8382ee8c1916db23d6b196c7e95d17338a0361584f6 2013-03-10 20:17:18 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f19a3044464fd0c0769d3b467615fa6312bf4fb1a24e3b507c36f095878d77 2013-03-10 20:40:46 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f21d5b961a541de9a41d74c17dd8d5b00ca477a20450a3d6451f76d84e9067 2013-03-10 22:20:30 ....A 1057280 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f357980bf6469844d8b25423340ee050eae042496e6c0fce0785b5fee043b7 2013-03-10 10:19:12 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f35ff57e4259b97b46a91b0aae3de1ed9c39f6134d71717d7fecaa177d6e6d 2013-03-10 22:59:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f4c4922075bc27076c7a1de49feac577feee52fdf9f8c26f2ae7514edf1276 2013-03-10 19:45:14 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f5a16d295a5ee54f6a8deeafa6a961e580789e8fdce1b6f47f80c16a1cf96c 2013-03-10 20:09:30 ....A 778752 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f6333374168890f098717b77cbe73e68082c620a6f889e7cb6b20a0646ab45 2013-03-10 22:58:34 ....A 269894 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f73dffbdef1b1dfe9fec82ce409b350bc2cf52f8d954d06549277e3b8d6728 2013-03-10 22:46:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f82d27de9533ac58bba912e180c2cca110c0678c57366c66e8fd87b665bba7 2013-03-10 21:13:08 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f89508674c65b13a9902acf88b8021384fed98cead1e347c32c1327cc6e994 2013-03-10 20:28:34 ....A 267279 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f99e1970ec9ef5858802580808ce27e93277c966b33e9326f00a9bd2e8be68 2013-03-10 18:36:38 ....A 738241 Virusshare.00043/HEUR-Trojan.Win32.Generic-60f9a62530205eff83930ef405049a6652ec875a7f81810904561a526ee2bbf5 2013-03-10 20:42:52 ....A 334848 Virusshare.00043/HEUR-Trojan.Win32.Generic-60fe84896d968a06993f2922383e5125e2b04945342f1e57ecf5c1c8b4c974fa 2013-03-10 20:21:56 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-60ffaa21abe3ea78b371620c5b8548265d034e074c83e77c8bb65abd520b44c3 2013-03-10 19:52:40 ....A 44916 Virusshare.00043/HEUR-Trojan.Win32.Generic-61008a847f924714eeaf87f60ab16a2ad41a0e1a8e4a10455d520559088ca2a2 2013-03-10 20:38:00 ....A 773120 Virusshare.00043/HEUR-Trojan.Win32.Generic-61049dc0779b2752b1bbe51f4d922792e5aca9c8e2a7b9e31faddabecc77a081 2013-03-10 19:07:40 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-6104a5753b30b342c105ddd285a8f7cdd520d9e6da3c118f0865cf02ebec4a09 2013-03-10 18:23:06 ....A 90776 Virusshare.00043/HEUR-Trojan.Win32.Generic-61060300db91ff9043694513a3ade7644d9c0357802d0e9b99496db67162bb42 2013-03-10 18:23:40 ....A 4980224 Virusshare.00043/HEUR-Trojan.Win32.Generic-610663eac0b143369e0ad6516136bde8c8c3e2887810ea05ca573c06a024a89b 2013-03-10 22:56:02 ....A 20971141 Virusshare.00043/HEUR-Trojan.Win32.Generic-6106bb0e191c58e89cf9d77cd75cbd093c99e01bb9650316df106c7df5879d4e 2013-03-10 19:43:28 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-6106d94354789d425c794e567a6148eaeeffb50d4c98aa91d762fd52eb422f92 2013-03-10 18:37:06 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-61077870d5c23e8f86b99348b3a0b5d4a97ba7e3e9f23f7d4f82020a6dd2837e 2013-03-10 23:40:50 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-610c2d2fe942177520c799dc49935c31312c15642ec86cd549aeb3a5dd6762a0 2013-03-10 20:46:16 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-610c465d91da48548cc737fd04d5bcaf0500b1d6c133c9fc022e48f3003c88ce 2013-03-10 18:20:48 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-610d0a114d8b0e9dc838982bac1e17c9197e0f63eb7b7a068b0398989bd2aa7c 2013-03-10 10:24:32 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-610e5a62bf62185af3522f8b254ae24b48a954b680caf3b8ee253e8fdb98943d 2013-03-10 10:10:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-610e7ee13be482017c09f5c79e906f607f878d4934101ba58a9c29fa671755e8 2013-03-10 10:25:08 ....A 3539976 Virusshare.00043/HEUR-Trojan.Win32.Generic-610e8b1a64717b21d1aa88e4193365b8458f77d53f3fdfaa1718eb67f2d21ec0 2013-03-10 23:04:06 ....A 173183 Virusshare.00043/HEUR-Trojan.Win32.Generic-6110f651b920230551badde8dec1ed864d539cca3229b2973544f6bfcba74c58 2013-03-10 23:04:28 ....A 193612 Virusshare.00043/HEUR-Trojan.Win32.Generic-611137ca763ee3346278e0caf08df022017bf81e5d3183865979e628032f52e3 2013-03-10 23:01:32 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-61114412ae216e226726d0fa94a9702ebde627ffd54cc0d498537b21361500fc 2013-03-10 21:13:40 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6112c04b63578d9c6991750b96f4f55af2b60d4892c72835f127d57ba1236248 2013-03-10 23:04:32 ....A 303864 Virusshare.00043/HEUR-Trojan.Win32.Generic-6112fc7e8fc6447331bafad52f7c9949f2c0eff551653ca94e15aafd3f17eb99 2013-03-10 10:31:18 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-61156cc66e54ebcdbf6b218d7cd65f0dc6f8c04e9ba5873713b37e963038087b 2013-03-11 00:15:42 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-61169626b62510d71414073297c415c39f508dbbee31bc310d8f42dbc190949e 2013-03-10 21:21:20 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-611697688f840e357e5ac65e438f77283d539382217a974e531cc98b27208610 2013-03-10 23:34:40 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-611911595dfe67301af3031c1dd00fbdec6cd8f46460fc6875b051cf2302f7d0 2013-03-10 10:42:02 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-611931a027255e1e2b484df229e9a54d36d01e2c5b3bb513f9066aa521b454dd 2013-03-10 17:57:16 ....A 51192 Virusshare.00043/HEUR-Trojan.Win32.Generic-6119e617fe0e48ceb7abb5b3691f51b43618ac503891b54adfc0ca9ff996d931 2013-03-10 22:23:56 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-611a4a904f7609ae4a57fd0486849443d4ec9e4434f8e599c778774d84931845 2013-03-10 18:45:42 ....A 1327422 Virusshare.00043/HEUR-Trojan.Win32.Generic-611b244d0592dfd83b743794d28aa1abd8843380bc8bbc5c4fed229520ae72e4 2013-03-10 10:26:42 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-611b5a2a8be27161ba1a922861d8d922fb707de75c8e44f67c36c0b9effa85ea 2013-03-10 23:47:56 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-611ba6b6941196454a18a6b52bc388801ee02fba44c7a9bb7dba41263005bd00 2013-03-10 20:12:46 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-611d3de05126d7b721294ed1f65d20857e94a5fe2048f2f81409c22ceeeb4d17 2013-03-10 20:21:38 ....A 303289 Virusshare.00043/HEUR-Trojan.Win32.Generic-611e788bf8c9d2eefa369627358b1a0563ec82aa8fade0099d762894cd0b5220 2013-03-10 19:41:28 ....A 971776 Virusshare.00043/HEUR-Trojan.Win32.Generic-611f223548b2e1167a42f21d3b860a10017c8473237b74994069c0b2d54d53d7 2013-03-10 18:32:00 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-611f91c1bd6adbc56a5eb505b446885d703b3c01bdbdf1ccb12006c642127785 2013-03-10 10:16:24 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-612026ae7d817896cea71343f0488a8cdf5bfbb8ae02254bee2613a14817ef51 2013-03-10 20:27:46 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-612048c37e4c53e65053086b5850c85e08b5bc932949558e643898e9e8b82896 2013-03-10 23:04:58 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-6120912532b5610c34bb1b92805ea5b41f06da98e6c69351b307efa9b0bb8953 2013-03-10 19:48:50 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-61228a2c773b44bca66b3e86b95fdf7a868341a4caf3d478f3311b6b9d3d592d 2013-03-11 00:59:02 ....A 17264 Virusshare.00043/HEUR-Trojan.Win32.Generic-6122b0838474c33d7e4a0321b82a8eaccbe3e57f4826bd1bae614f3cdf3a0539 2013-03-10 23:03:32 ....A 998731 Virusshare.00043/HEUR-Trojan.Win32.Generic-6124345a16075f2365eb20c71607ef3bf3a80420223de28b8d26f2644db71f16 2013-03-10 19:31:00 ....A 556032 Virusshare.00043/HEUR-Trojan.Win32.Generic-6124b599abe95afa9de1f9ba877f4c6a444ca3eb31883419798e2214631f7ea3 2013-03-10 10:09:48 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-61251b8ba749fadaf60185e55aa9853a6a7ad367006d2d763b1fe28cb154a345 2013-03-10 20:15:20 ....A 360696 Virusshare.00043/HEUR-Trojan.Win32.Generic-61276d3e6a205052bfb7ef8549924c7b26fe9d320396e4b764ee6c3da614d3fb 2013-03-10 17:51:50 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-6129709195337a108f48f1b6e589e0eae561dd1552bde6c1d7ba5f37623dd73e 2013-03-10 20:40:14 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-612a97ae21f7df97b94b4353d27eadfec01e4494791532413717c69a026e50ba 2013-03-10 10:27:42 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-612aba49ef360796f51f33cd82b4800e5ddb46367425b333514a4f495f041184 2013-03-10 20:29:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-612b01d886a7e04c4f1a3b14904c18ed2a328e6c46eebb9de813282bbd4a5d6e 2013-03-10 19:41:48 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-612b18b63df0d8f90075c0fdd110ad747133f09736c4f15f0d08d0589825ff65 2013-03-10 10:22:00 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-612b3ebae0136e9ddaa0c9cac083f743b23954e2a01a62d20a5c81bd58fd338d 2013-03-10 18:47:10 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-612bdd6a106438f9a014d80550646b7fdd06db6fca28d8b34558e27f1708cd6f 2013-03-10 23:03:56 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-612c213180d5d8fbf42d4a7cd18797a8b29053af18dc85eee4397a61a1479db7 2013-03-10 19:08:38 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-612c3ca0f76ab32929e507f2d16a0b5e42a38e8401d881f149f743732bb4c5c3 2013-03-10 18:53:08 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-612d48f9fed69d8cc9f50ee0086315ff36e87bbddc555c958341c78c630579ed 2013-03-10 10:35:26 ....A 170181 Virusshare.00043/HEUR-Trojan.Win32.Generic-612d7bc6a47204ea3836a622286023395a20fa124c2087e5f9088bffb74649b1 2013-03-10 23:03:36 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-612f8cde23fe9a02e7fdf9da35bb4dd2af37112c3ebe1d60f157dfed61f71a1b 2013-03-10 20:39:12 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-612fbc1858b1fd97e1788248abc0e0d819803836745ec922f6d3747a714b376d 2013-03-10 20:06:32 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-612fdbb44d6b20ce99e8649b378c3a13dcb1ffc5647ded408bc8cd6cfb6e834e 2013-03-11 00:38:50 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-6130529076610c5be1423c9c68aeaef5600d8bb488e9b55e981745ac94a73c3e 2013-03-10 10:19:20 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-613107e1318d5fa34ea1c8d60ce7fbcff5a008966789e9464d700b285221cc5a 2013-03-10 23:02:56 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-61324fdccb093c809e00e40456d3cf33a0613fe2b8e08f43f3ea8ebfa4fbb8e2 2013-03-10 22:23:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-61326ca470fa1e43ea58011d51a24ac38ceadafbc886abcd3319b03b18bb2467 2013-03-11 00:19:40 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6132bed31c614e50416b9fd74fb564472ddd2362bd4a777a2aef115c069b21c9 2013-03-10 10:33:38 ....A 90554 Virusshare.00043/HEUR-Trojan.Win32.Generic-6132f0ca8ad1a9537bee9543a945c2bb62e49ff5476e16b163e093745f9f3d43 2013-03-11 00:23:56 ....A 422932 Virusshare.00043/HEUR-Trojan.Win32.Generic-61343e9ef29911fc5c35c3e5061d9955a6b10249e94aa20f7a16a8c0cf29cace 2013-03-11 00:40:22 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-6134e4205193cda5bc086f4bc1de532b1ee831e2222a63a9f1e653fd3c40f4ba 2013-03-10 18:00:04 ....A 900096 Virusshare.00043/HEUR-Trojan.Win32.Generic-613542e3184d14123d4d815194f24ca3e3f4bc91420cb49eb8073a418932a840 2013-03-10 22:48:52 ....A 341768 Virusshare.00043/HEUR-Trojan.Win32.Generic-613550d5fd1d0a6200a058357374ea4b7a700b0ccb638b14dabcd85929c77763 2013-03-10 23:37:28 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-6136b73cad426dbc9d2df2ed6a82f31283c25e344fc6eb4c2239825fb5d91206 2013-03-10 23:01:30 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-61379802a0e93b62c77255b3aa245a3d0bfc457d95b92e5f0ebb8f12b442a3ff 2013-03-10 22:52:04 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-6137fa398d12840ed290f099a25c3d7b7e590e462efe634e7925cd793a4afcd0 2013-03-10 20:55:26 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-613a8d6c72457440729717b54ecd93ff6cff99e83bf5fcdbc637e9613deec427 2013-03-10 20:41:18 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-613b142af65211b0ccfa37813bb746f0a9f4bd5afffdd77d80149e22c142b037 2013-03-10 18:56:54 ....A 3432448 Virusshare.00043/HEUR-Trojan.Win32.Generic-613b65cc9f6d6dfef675ca2c4d25a618436d4542b7c6bf11f0a5a93089a0c9a6 2013-03-10 19:37:24 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-613b7dae659bcb615b06d2bde337eea05e5bd919b19b741e2c9e8fbe52603eef 2013-03-10 19:25:38 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-613be484123a5c6b3cb3aa0a826056926e25bfc44222ae84289bb8ef0a769701 2013-03-10 18:17:38 ....A 1714190 Virusshare.00043/HEUR-Trojan.Win32.Generic-613c512644b2d96cdd24ff807ae84641f3857753865d16a0202bf28ec346b5fa 2013-03-10 22:29:22 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-613c8ec1712fdfed2c32494802f35a32511ec2bc06c4ce6ff7594545d5f2f47c 2013-03-10 10:25:00 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-613cea5dd9c7a0de775704facfb227ef0d66e5db748560b3e55f741ed8638115 2013-03-10 18:30:34 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-613d27c3ffab2948e8d7481cfe4991fcdf9c043e5b86f4c8a1bbd1f84b24ab71 2013-03-10 20:31:42 ....A 1053046 Virusshare.00043/HEUR-Trojan.Win32.Generic-613d2fbd06668f84319017ef168a375cf682df6cde43d6e4b39990fc09ebabb4 2013-03-10 17:55:08 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-613eadfae4f82edc5695d5a145b631d138a4d74bbf32e33db2e189368994d1ef 2013-03-10 20:46:30 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-613fc69a1490397b33671972b95570835567c7295b526034706367708acd38c4 2013-03-10 19:50:00 ....A 391021 Virusshare.00043/HEUR-Trojan.Win32.Generic-614001ae59ac2a0675138691aeffb2537354516a040b2a3f199edae80578c280 2013-03-11 00:44:26 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-6140530fcf2f481ef8131b1f39f201b60a0b2367df82ec209656fc5c1db9fde8 2013-03-10 10:12:40 ....A 652512 Virusshare.00043/HEUR-Trojan.Win32.Generic-614095cd4f5e98bb76e4be748ae5181c34133b307200196ea32d9e1a29a03ab9 2013-03-10 20:44:10 ....A 4928512 Virusshare.00043/HEUR-Trojan.Win32.Generic-61420ed33bdd2fbf49c982258258e5cfa906b6631be2c1546eb582d183e36eb8 2013-03-10 17:58:02 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-614334d7d4aa70de9132a054aa2e8720f31ed5e97057705621fd4d0db321c5fd 2013-03-10 10:24:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-614355c88cb2573cfda6c71926cf6bdd6f9f40081b7d1f57c11549d9c005cfcd 2013-03-10 10:19:44 ....A 353188 Virusshare.00043/HEUR-Trojan.Win32.Generic-614394d958f0297c6aa965617ec9bf8705a0f97763db563e7ba264fbf12fd614 2013-03-10 20:57:38 ....A 1657051 Virusshare.00043/HEUR-Trojan.Win32.Generic-6143b9f55aef50517d02cf8df832000c2b8299b22709bb122667433ed4fa85df 2013-03-11 01:21:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-6144ea348d536f11692a236ab29a1fae056ad6ff9259a75a0475b8ade0311a3c 2013-03-10 20:08:08 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-614684bfe8a94c94a6c17c0d53ae98bda5d480f442d1f208d1e42f7eb7b176e8 2013-03-10 18:01:22 ....A 597592 Virusshare.00043/HEUR-Trojan.Win32.Generic-6146d73d36ee0d7734eed8d5d0c40e76aca531a201429e5f20177b2e39a0ba91 2013-03-10 10:23:28 ....A 3390976 Virusshare.00043/HEUR-Trojan.Win32.Generic-61476f5f133f5fcf5ea564e21e46b3cad5cc2c04b812fe59ce1a315b495613b0 2013-03-10 20:18:50 ....A 1242112 Virusshare.00043/HEUR-Trojan.Win32.Generic-61485f62acdebe5d3d255d6d98351a4da3ce5c8b82c8844e7abf4f6686b7634f 2013-03-10 23:13:24 ....A 100163 Virusshare.00043/HEUR-Trojan.Win32.Generic-61488cb218f3a9b62be43e82b055a9316c5b1be42d4ca1cdbf1252d0eafb544f 2013-03-10 10:33:02 ....A 972848 Virusshare.00043/HEUR-Trojan.Win32.Generic-614988aafdd18258f2a0cb1d14e1d9b0b8102135b4a6a5579a23b0f0c4a247c6 2013-03-10 21:18:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-614a650ab575d8f72525128e9545453df639cdff599d8be1f3450b98f4ac81d3 2013-03-10 10:37:54 ....A 53273 Virusshare.00043/HEUR-Trojan.Win32.Generic-614addd3bfada949738209f12aa02c8c5ee2c6690afc2425c0db9c908cdb884b 2013-03-10 19:33:20 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-614c60b9d6e0969e02d9de97f4d7f12cb62ab4a022205791dc2b7a2e9256f813 2013-03-10 19:59:22 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-614c64c4c1cbcd7aa13435fe78e4c2f7fd9deff0190307b24ff83e4ba559f624 2013-03-10 19:36:32 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-614d46330d25c0e2fc7461fb464deaf976feeb719fb2c3ec5d34133f76c48e13 2013-03-10 10:10:26 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-614f35bac56abaa064ba40fd75d88025939dcfec6ac1f462ab2ba82880730053 2013-03-10 18:00:58 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-614fdb2220b17d058ad3aad665d68213db15f329637809f6a15212fdf3c9ec76 2013-03-10 20:09:48 ....A 33425 Virusshare.00043/HEUR-Trojan.Win32.Generic-61512bfc76bdc2e20a1df0e6810e2a276802bef0e95f927647cf2916abccdde0 2013-03-10 22:45:44 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6151c6236c15d5f10e6f5a7808a8280d54bac4a9f3907b28039445628ecc19f5 2013-03-10 18:43:08 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-615323029f8eb67f7cf24b894d9e89c3c2ef2aa2d8ab36a0740c1acc019653fd 2013-03-10 18:54:32 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-61543e6423f08077a8e7f5a91885761be528cdd9cca58b255fcc15bfe46e2884 2013-03-10 22:47:02 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-615500bcbcfd8e4bff00618330e9d3f76e5e7cf805029970bb45cecedefd5eb0 2013-03-10 10:23:22 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-61556ccef64de5371effe309b999a8b533795765d60cac4d096fe53a497dc631 2013-03-10 18:02:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-615795a2bd8cbdd44fdfb03871e4adbe33cc7f8247c455f89f218217c5a55af8 2013-03-10 23:47:04 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-6158690e7ad452928dd8e263a9db101fc5d207ac976fa544c566209947a2ef27 2013-03-10 20:32:10 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-6158b1df12275d33157564ca413193de52c0ed11affb1b7bfa54959159d0672c 2013-03-10 10:40:36 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-615adc46b2c8432768683ccbad6c0b70ad7eaaff2045392a6e011f6172f8847c 2013-03-11 01:45:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-615cd2400c2d147518d9cfc343aa4769e10a9be8e84b8f5c298d0cc0f05f4593 2013-03-10 10:08:58 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-615e168f82812d164d5539ba798286fce1a35f727def130a9f90b0d7b0c77f54 2013-03-10 21:19:20 ....A 101687 Virusshare.00043/HEUR-Trojan.Win32.Generic-615f08d54e392cdf7b8e92835ca5391c87560f9eb31afa20f4ec4e8130ed38ea 2013-03-10 23:36:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-616215913ff01474a43daa4339272781d2446fe9e43ecfc835d2397c549d6bc4 2013-03-10 18:33:08 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-61636ff46a429f16915c10a0114fb73cfe53383913b3ad87a2b1295bf815dfe4 2013-03-10 10:17:28 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Generic-61653155254f35a97bacdfd079fb0fa77afda0d4e556d3ae9375a0456ffcb8b4 2013-03-10 20:52:02 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-6165be1580fcc645975fb4a0444781125d99b6ed2a9073348d6f65094382f4f9 2013-03-10 23:07:14 ....A 45952 Virusshare.00043/HEUR-Trojan.Win32.Generic-61661bd394dd37951aae163299cc71c54905323fc9027f4a564377a30ed256de 2013-03-10 23:07:38 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-61663f6834c57757e8ce2449e6d37bc73af6ac2afa2f9272c3ed31e9f519bc37 2013-03-10 22:41:18 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-616786d5416c0dd7dfaa1576be6f85609d9306de0463306f691e5474b962d0c9 2013-03-10 23:24:50 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-61684ffd033f6d86b0fb1f7c551ad1a1166373104b423272954d3ceb4819f8e0 2013-03-10 20:45:02 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-616918923fae563588697a99690adcc315b3337343888cd78a3aeb8b5e7de65a 2013-03-10 18:27:48 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-616b2ce92dc6b3e8d5ddf2fdbc66c6c41624eb28fcc693774283eb3c87e9d20a 2013-03-10 21:16:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-616ca712e76f1adc66630d867fbae9cff8ac2023c5b47895254fb195c5da6877 2013-03-10 20:48:46 ....A 463872 Virusshare.00043/HEUR-Trojan.Win32.Generic-616ced40f0d020b05541d8a2ea911a597e69c1f6eefdf6e1a8958afba2365b40 2013-03-10 20:13:00 ....A 1474729 Virusshare.00043/HEUR-Trojan.Win32.Generic-616d1c0b8a2db9ab09ef2854e61b39d2a0604fb22487db383e9f612e58f2f091 2013-03-10 22:28:04 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-616e4a7a1cd863d52e372eed4ae69564a62fee01966ac0aece170a937a13bb98 2013-03-10 23:19:40 ....A 666402 Virusshare.00043/HEUR-Trojan.Win32.Generic-616e7d5e756c29a36adfae6da3fd8c40953ddefb064391549f66324a73a9bc5a 2013-03-10 19:38:34 ....A 5867792 Virusshare.00043/HEUR-Trojan.Win32.Generic-616fa1e841f69f9df1f992044a75cf471d3e4bcd006d1972e9627fd3389159db 2013-03-10 23:07:26 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-61748f302c8d08c8b19527567f391e8bba747d7e7c92d6262506813e43b633a5 2013-03-10 23:06:04 ....A 816640 Virusshare.00043/HEUR-Trojan.Win32.Generic-6177e27d9f932908478e35d6475edff90b5486e6374aa008ae6738187b67cb00 2013-03-10 19:56:34 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-61807808dcd17a1386afe4f6a31b8766e283318aeae82b0dd7fb178cd09b829f 2013-03-10 23:06:56 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-618081f51faa90496ac9c4491b0ee9aa0791e4aea23918e39e6460d5b796dc3d 2013-03-10 20:18:30 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-61809f851336c82ac1b85565bb5740edbe00f77bc8a4cdbc3755f77159e1df18 2013-03-10 18:55:20 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-61822a6c2bc5349e6c0d689713ec8a268377a66cc2289e97ebc0ed833d799117 2013-03-11 01:17:54 ....A 161970 Virusshare.00043/HEUR-Trojan.Win32.Generic-618274a8df7cb507c95acd0d527edbb0636fe02c085473de585ac5dcbed0df6c 2013-03-10 10:19:56 ....A 115431 Virusshare.00043/HEUR-Trojan.Win32.Generic-61830c751c7376c8ab6f5780538b4308f52f11306f9a110ad789c339572c8886 2013-03-10 10:06:58 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-6185c132240672088950446d904c55b43537a142f8fba6cfb304afea5978a86b 2013-03-10 20:15:06 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-6185ecd808b51760c74060f5499445cc5416805b23c906fefc5e1d12a8a51434 2013-03-10 20:34:48 ....A 706841 Virusshare.00043/HEUR-Trojan.Win32.Generic-61860962ae4b37c5327b578b2c0c88c75b092596110df7403c21a0ce45a15ec4 2013-03-10 18:25:16 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-618775b2eee32ea9e6ae22ffa38497c33a5da7a93f4119494143258fdd34057d 2013-03-10 18:54:44 ....A 1125067 Virusshare.00043/HEUR-Trojan.Win32.Generic-6188e876e469d593b37eaf64a44e22625531209f366d0c95781379651946066a 2013-03-11 00:19:04 ....A 1262594 Virusshare.00043/HEUR-Trojan.Win32.Generic-6189206d2197055ceb05715febf5cacb8f2429dad71031042bb76cfc2da7f731 2013-03-10 23:07:04 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-61896be46e9a8785095272e37c19dfa888f97f07ac8360485e84488b0e3898a6 2013-03-10 19:28:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-618a27ec09bdb72663ea3f6eac29ff4e7962104ab1b9be6cae23299b855b7190 2013-03-10 19:53:32 ....A 48176 Virusshare.00043/HEUR-Trojan.Win32.Generic-618a649dcc732ae9fffa7a7c75cf9f37d694432431e3234e00a97e77a24e69d3 2013-03-10 19:32:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-618afc95f8f390217bb838becc0b14b8bcc8c8f0bba9a8ea1edc7638341fe3cc 2013-03-10 18:27:24 ....A 80421 Virusshare.00043/HEUR-Trojan.Win32.Generic-618b1893bee814da36a0210660ef6dc95419723bfd8b02bc203cfa14acde00db 2013-03-10 20:47:16 ....A 37468 Virusshare.00043/HEUR-Trojan.Win32.Generic-618b34192c2b2113e1f38d312616275693e986d4b778881bf0f340bd28953f51 2013-03-10 10:27:58 ....A 496640 Virusshare.00043/HEUR-Trojan.Win32.Generic-618c843fa34b4ddd745403e403f228fab648b9b0739084566a7365ebd0ba8469 2013-03-11 00:30:16 ....A 1137105 Virusshare.00043/HEUR-Trojan.Win32.Generic-618d3c516a938caea82fbcfa38fe4899aa48d48c06a6ff97d58fdd81e322b5c7 2013-03-10 19:35:06 ....A 2298880 Virusshare.00043/HEUR-Trojan.Win32.Generic-618d5104af6531a5fc255e4a9cd696d0dc6cc6529d887435f12468e568a48311 2013-03-11 01:18:26 ....A 50741 Virusshare.00043/HEUR-Trojan.Win32.Generic-618d7c173562ba6bd94e5d66027482aea2dc706fc95076b7f64fcb3f651ca290 2013-03-10 10:40:12 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-618ec6d71a065568b37c811bac32a6aae8a414f5b4eeaaf3318785f0429e6c54 2013-03-10 10:21:10 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-6190f28460f87df670e0adc648b630edd2eef113c2459fb20af484eff0f03447 2013-03-10 23:15:24 ....A 417968 Virusshare.00043/HEUR-Trojan.Win32.Generic-619400acc06a5c1cb9f3f1e90c54c0698c48ede4a8151c41dbf66424cac9bf1d 2013-03-10 10:22:02 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-61941bf589669769cac064babdbce686b58b49083fdf595f4cd86194a9edf2e9 2013-03-10 17:52:58 ....A 270785 2924165728 Virusshare.00043/HEUR-Trojan.Win32.Generic-61950806a68140ba5da62824a3d57be93ae408d66eaf913ebdc9eda5edbabcce 2013-03-10 21:01:54 ....A 275804 Virusshare.00043/HEUR-Trojan.Win32.Generic-619527358eb7e59f14028fe2e7ff442908c7e231c0a5ba32b8ba30b9a57bef7b 2013-03-10 23:38:20 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-6195c9f8adf752af7b135063dd3f499351c7c48dc526592003c792b1f0fd1cc7 2013-03-10 20:00:48 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-6196fc0d0a306a2c520e8b2ed122aafbbc5f9186f795a8795f25998da8829535 2013-03-10 19:44:32 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-6197c965cc4759e3e54007b9132198f60566446d1d611282494a1c2fe7bc978c 2013-03-10 10:34:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-619b6465649a68e8ec3f999f234b075e66eced819b93c9755058a9f3297b99eb 2013-03-10 18:00:56 ....A 81131 Virusshare.00043/HEUR-Trojan.Win32.Generic-619bb9661eb96717e8414d11be936984313fd4a09b460dbb8c57c08f9caf9cb9 2013-03-10 18:22:38 ....A 291544 Virusshare.00043/HEUR-Trojan.Win32.Generic-619e11e96bf72f6f2e8722b34c64e88819cac45389ca40a076843af48942ff79 2013-03-10 23:08:04 ....A 506880 Virusshare.00043/HEUR-Trojan.Win32.Generic-619e366b7450576c8c3fa1b6eedd5b5631cea658d3fe5cf3cf9a0a60fe24d368 2013-03-11 01:27:58 ....A 434951 Virusshare.00043/HEUR-Trojan.Win32.Generic-619e3d301fc3eb5baec53915eb5c87f3420d495618c0997d3608f5284e6639e3 2013-03-11 01:07:10 ....A 1915392 Virusshare.00043/HEUR-Trojan.Win32.Generic-619ea1dd1f21a8f5d13091344cc68e24109901ff53a92e3936e9639b5b8d2c80 2013-03-10 18:17:12 ....A 640522 Virusshare.00043/HEUR-Trojan.Win32.Generic-619f920244cb4e0bab977b590d10694939348d637b7cd7690706a9f75504b419 2013-03-10 23:22:20 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-619fc7db59b5de68698fc8310630f791c5a18f44dfd7a77558c3c8c0332be7a5 2013-03-10 18:38:18 ....A 254389 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a067468e0d3b920898343ec4a66892b5382613bcf2315ee5662bef8785246f 2013-03-10 23:14:24 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a07430347878bfbf310216f0edaf3794e47df0fa22980c517325fc8a21ac14 2013-03-10 21:00:50 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a1231b91e2b994aed05265e889b3f9926ab932a17da3625f0b1a9bf200ca5c 2013-03-10 23:11:40 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a136f328442f2095788af45edbfc626f3b425e0aab0313b4050a43a5b16435 2013-03-10 10:38:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a188453bb2c8f750a383eac39d7fc1cf986bd492924d8e2f0dbc0ede8ce2cd 2013-03-10 17:55:40 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a3d0e4b85e06306ec9f3d5d2a51ad1e3faa55d711f18834e37fc71af8fc5f5 2013-03-10 20:56:20 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a3d27fde3f54e2b14670cbdacb4a593da9a38d8b92408a3c8f4351c388cb98 2013-03-10 18:30:18 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a652c96a132695d38ecfff22c85c73e9f743e58a50dae3ab07b1964e5323ae 2013-03-10 20:40:12 ....A 1345618 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a69697e4b1174ce870abd6c33f06338e0da3047129441822cc74a9e7907201 2013-03-10 18:28:32 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a99d4201eee55871350fa6ce6d3f7b6f65fc08b3f937a056e6e02c06070dad 2013-03-10 18:25:38 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-61a9d8c3afdfdf123afc06662d533dce0d0a80688ab8ede82d38906a93683e5d 2013-03-10 20:46:50 ....A 163349 Virusshare.00043/HEUR-Trojan.Win32.Generic-61aac37f5a9b87a579a5e8f1054b2c98fe817ab2e69a5d64939f050b608ce9f4 2013-03-10 23:13:56 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-61abc729fc7183f3a263374e6f2c67027bb7a0d79c058d8313512e1378289c9c 2013-03-10 22:56:28 ....A 621568 Virusshare.00043/HEUR-Trojan.Win32.Generic-61abe8e1376cccb1bd7eca5da10c52896a5bf7f454771b88e6c8b4e8afe3c721 2013-03-10 10:33:36 ....A 636928 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ac67f887ce02854b6dcc854f31367de4d67bb53445b89149096aae01dc8449 2013-03-11 00:58:46 ....A 848384 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ad98b8524032da4cbaa2ae3783fa6206cdefca1c56f463d4f2f4a8ed093764 2013-03-10 22:51:08 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-61af762ac6f10dd67d987f2115fd1594fcaee12570b4734f4d55add95767b66c 2013-03-10 22:34:10 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b15903886f2118c0652d3aacf1bcf15e46d872acece24512808a7358dc09ff 2013-03-10 20:32:46 ....A 298496 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b1da710f13749fb6e73ebe37dc64dfd5cf518d1e9bd87375cb27f849cb0d50 2013-03-10 10:32:14 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b2485e4ee67d77d3475338d690d3b27d8f79eb6a43689b25b3a7354ff06c8d 2013-03-10 10:30:52 ....A 326033 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b28dfcd6b923dfa8cf408360fe7cf6f35070e7e1860da7e03532287142d303 2013-03-10 21:01:42 ....A 100680 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b2b205907d590fb8876f6aa588c6073ca20784bdf84492558695aa74969730 2013-03-10 10:42:02 ....A 1630208 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b2e57534b8e1acbe11d6ce96716ba39571ce3e24e6a34a2d6ae2d97a5619b3 2013-03-10 19:29:54 ....A 32837 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b38aa0c7d4cd797ac24cda06b2bf21a1fcc1ad752200b1985d3e8e0640577a 2013-03-10 18:29:58 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b3b76ccdc2e7c9680b30be8cd6798c50765d5664823aad09960e6869e11a10 2013-03-10 20:45:38 ....A 1108996 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b48b8f17479dc084185c7ca348429fd37f4dd3f442645eef17b60d6fd45fc0 2013-03-10 21:09:24 ....A 52728 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b4d4b7d30e559a0bdaae7b3fc944a8c686e21c88ce8a5c11f324f939cee82c 2013-03-10 17:54:36 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b50fb4883980177172c83225e10def840d636a7facd168e4a8e5368f56203d 2013-03-10 23:14:22 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b63809727a16d19371623a0a95c3e4d66ffd2e2011f67911c3488c72039b04 2013-03-10 18:24:14 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b68120d02e1c6c2bc47a6971daacb661ad7d93475ec3e0bd16ca6805daaec5 2013-03-10 20:15:24 ....A 139126 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b7169632fc5b754c27eaa711c2e8a3fb16a15ce31481296c25cb5574712a6d 2013-03-10 10:36:54 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b7a2a7623a4b020b1674e1815769b3264f063199be3d0bd94a84ddeea00fea 2013-03-11 00:10:24 ....A 17846 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b874901afcfccfa3d8c91f8f687cd90973063f92c8dfd02478c03895d1b6a4 2013-03-10 23:12:54 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b8e928b2185bbb59fa83a34b550106125467b807f65deaf7cbc1b03cb9d868 2013-03-10 20:19:20 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-61b90577d2552493a0d2f8813d6af05cf962b754c05be78843ba5d74c6fcdd68 2013-03-10 23:19:22 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-61baa8aa32fc3899fbbda9de3dfdf3e19c9ef0146ebac97e25ca29c05c475592 2013-03-10 23:13:32 ....A 143616 Virusshare.00043/HEUR-Trojan.Win32.Generic-61bbe3f25066348965edf3bd6f5c2e9deccde3f749084a1ff058e9c8803905c0 2013-03-10 18:20:34 ....A 274582 Virusshare.00043/HEUR-Trojan.Win32.Generic-61bc80b83a50f201ce1bdd7b0589ae9982cc6caa7ddc5a5bd64a848022d66987 2013-03-10 20:26:40 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-61bd4d0fb7c939581d64d63fee3e540d8aaf278368ca76467df5e3cd298dcd94 2013-03-10 23:13:04 ....A 758799 Virusshare.00043/HEUR-Trojan.Win32.Generic-61bdec04ae75270b704233a40dfc916298b5d1164d8580c3044741e09184b655 2013-03-10 18:20:16 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-61be74005c68bba6c97002ff9fa872ee0c8d0bf2891f4916067736748f603518 2013-03-10 23:43:12 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-61be972d37c6d01707dec2b686dc8cf1ff71439bb8f6243de686ecfe75ec6568 2013-03-10 19:10:06 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-61beb09c293ada10164837302bb26b52949dd86d00e439c9454ed9be5c6ce21b 2013-03-10 23:14:32 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c0bc28f5fc1982389323b356525ea514d397e0976954e89b81c11215b666a2 2013-03-10 10:35:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c249a391773b2fefcd90685862a6a1aa60441f61e497b3b8bfa2c3bac7e8b6 2013-03-10 23:11:00 ....A 112364 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c3776ca5a45a4d7898d61508b5f21c1f84c36ec75b1d6f040b5e197200bc87 2013-03-10 21:04:56 ....A 1460335 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c466c74f685973d2b2381659823c85e510ed3a552296ae5e3809446b50935d 2013-03-10 20:45:12 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c49b68e6f99d292786ca74c6d184298cece413089550f22b748e0b086df34a 2013-03-10 19:01:20 ....A 1018368 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c5ad313b2c9cd046097c936b6ff17c3d0ead891099f28a7a7f1e637694dd59 2013-03-10 21:13:42 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c5e90913d00ab0f4ab0fd4a524aebb370fa17b875ae6199bdb40b146f76020 2013-03-10 10:29:06 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c74d5277818341eeec555c6936f24887eec78c6e4777e447658457f0ee21fe 2013-03-10 22:28:22 ....A 21552 Virusshare.00043/HEUR-Trojan.Win32.Generic-61c7b985fafb955dc630f32b5a3115e6a3ed377ae5f91a8a2110edf50faaa987 2013-03-10 10:40:18 ....A 382416 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ca09196fe7e1399cd64e34be45fa199b82c563da509e10fc1cc4d9476ea184 2013-03-10 23:14:42 ....A 390243 Virusshare.00043/HEUR-Trojan.Win32.Generic-61cdad30c1990e19a8849f1601b88386e0116a89ea40ed1c69488c333ab9c902 2013-03-10 10:11:14 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ce741a2ffeb535115382738226933cc02b842664e9820f77e5dc3225919ede 2013-03-10 23:39:02 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-61cedcc660a4cae7962eeb114a1fa184d5e14542de417ae314866a7408fe2dd9 2013-03-10 23:14:04 ....A 33949 Virusshare.00043/HEUR-Trojan.Win32.Generic-61cf697914e4159d4120a81db32660eb961855450860eceb029f25deb8dc172a 2013-03-11 00:14:28 ....A 66428 Virusshare.00043/HEUR-Trojan.Win32.Generic-61cf755e3cabf3fe3d1d45bfcf8e79eebc03defbae28244b5d070543f373d928 2013-03-10 20:48:56 ....A 1895424 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d082ba1466bdbb21296656989b75fd3998c9e2a655a3dfd19bed764346cdb0 2013-03-10 23:53:16 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d24e275382b4f2264ee8549ea95c3cc6a904df06365e6e8fdfbe321a1b2a46 2013-03-11 01:35:52 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d3c7e191bad0cd9ce12dd3d1320b4eae2d371890c89c11ad09135f069b3def 2013-03-10 22:27:28 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d46682296aac999f38926cb1d37f8983d3462108282d2cd0197c8afafc8034 2013-03-10 20:07:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d56d66afdeb692db9f01f4949b1ef608b5f9aa1c327ffb639fb7b6e9b181fc 2013-03-10 20:12:00 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d68b875929e3888726cfe25fffa90199e03003b34c18f36d15cd19dd9e9471 2013-03-10 17:54:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d6fbbdd56f059f02d0a3819531cc672aa7b866c3cf76427d2acc8acc4186b2 2013-03-10 20:47:48 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d71ca02c465897238059fbf934ee8669265f9a393eea923bba2d82f342d6e6 2013-03-10 18:13:38 ....A 286809 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d8124ca977029f7ab87ea162fac5d70736fb98f2ba3adbc823cc19d86d7ea5 2013-03-10 18:47:40 ....A 1770595 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d95de3df997d055a5f15bad06aafbf33ba868312bcd4f408e9e8e464d0e654 2013-03-10 17:49:40 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-61d9af720d7aec818aac2ffc4c9fec434916e93bf3788e0cbf36b0556a929e57 2013-03-10 20:27:16 ....A 28628 Virusshare.00043/HEUR-Trojan.Win32.Generic-61da95b69d178db95ddd80a5415943bcaa83f84ef89dc7d29a890fd92f171360 2013-03-10 18:38:30 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-61dabfaa17d206e52f047f9cc571f97a0e19fa64a29be69b86d44d92e18983c9 2013-03-10 19:44:24 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-61dad50d98f9efabfcef525bab362cc442c34aab758d74c5958d001485278d39 2013-03-11 00:28:10 ....A 274814 Virusshare.00043/HEUR-Trojan.Win32.Generic-61daf038ae9d29aaad30ba9af63f3ea344011d2d04d025a7a022cc45d13ce788 2013-03-10 17:58:46 ....A 179381 Virusshare.00043/HEUR-Trojan.Win32.Generic-61db03ed2c9a31e035faf50f0699ab737cf4f2ecf82c72dd0a918f7e113e662a 2013-03-10 10:27:42 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-61db54f58f8d2c7dc8ca4d264e2923ba4bae9dd9f104815941b6987218e52206 2013-03-10 17:52:50 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-61db9be53ff0ed36a3007c8c92a0aa232b6c79a90957df314d0d3aacc7910643 2013-03-10 17:54:46 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-61dbae238d7de9abef3ca87ac3e521bcdf2d1b76007dc4cf2bdd429d6a7f18bc 2013-03-10 17:54:10 ....A 7023 Virusshare.00043/HEUR-Trojan.Win32.Generic-61dcc8bfb0992b25b3d9d831cd77ffc789c52eea81c3c0b590c3ffb59d26fd2c 2013-03-10 21:12:44 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-61dcfa1839162c6b93f0903977aea9f9d5c90e3925056a94c48ba030a1751c29 2013-03-10 19:39:34 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ddc8b7200783f47965a8c80377e1a79e484b255dc77974e0508cb808885a02 2013-03-10 18:10:50 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e0b98ed224917db219a059c1d9aa28b89bd395675d1c397aaf2ff30c04e047 2013-03-10 18:17:28 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e13afeea5d5e70a25744bbb861562418a2cb659c220f05a26a6f249a96ff3a 2013-03-10 17:51:32 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e17832c15af80ab1ea0c76dd8c9a3579c1320d4b247982c47b84b20453eb5b 2013-03-11 00:49:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e1931fdff8b8f4dfea9f3df8c292cabfbef90ef4fc389ea954c539f6305fc8 2013-03-10 18:10:52 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e23dcde26be74b4593e949ecb5b26154b29808b9202b01e6b1092d053cc1d7 2013-03-10 23:12:00 ....A 95848 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e2cb18773fccd3b79edb43e9809069c0f2e71e150d74da0f6938ec9595bd28 2013-03-10 20:51:06 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e333d0ea2f475eb7722ec8c613a71e14cba59c741afed29ea71a3383350362 2013-03-10 18:29:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e376b8ff9bfa4e005308fbdbfce560265864e067c5540f8acdeff6bf5960b6 2013-03-10 19:26:02 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e3e5b9bb97157da4073e5681306bdb51451400cb204014acf36a19a7b2bb62 2013-03-10 10:08:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e5f1410b979f92a7f372fd7771ff55b5427ba2abd3c9686f9ca1f97017ca56 2013-03-10 18:03:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e6e836b5064d8b726724516073ee71da8ad73982dea59d2e03cc2552378221 2013-03-10 19:43:52 ....A 258708 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e79efe814354a14b239abb4d182514959b4b792537d6cef1211a28034b1c29 2013-03-10 10:34:36 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e890e1cb5803a3bc17e085995808f1f80219d195e65cf4f14cc5eff60f44c0 2013-03-10 23:10:50 ....A 448047 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e935583f603e88d16b5e488d24849aef79c79215a3df2c35cd6e7744de8b4f 2013-03-10 22:22:16 ....A 587264 Virusshare.00043/HEUR-Trojan.Win32.Generic-61e951e0052429214cffcac7f6721f56815b271224f7bf53a036386b9da491a9 2013-03-10 20:02:14 ....A 104511 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ea462aa924f3702a83bd29541b9fd73613d81232ab9084b400283eb83124be 2013-03-10 10:23:56 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ebee9e4a863fba5fc91caa0849d71d0e1b86acd941eb80e872cc26362cc3e3 2013-03-10 21:11:20 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ec8918f8b9982398a9a2302e7adf173985b05c1ec76b62a4f117c092eb948c 2013-03-11 00:06:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ed2c40359af71000231072dc53640485a8c56fb3f02e5f08349a3715b23194 2013-03-10 10:10:42 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-61edf524fe78d86165c26246e4ae36417c0d44f774a4c8b1c5bfbe582f5bd49a 2013-03-11 00:45:56 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f030825a76dd6e0395bbfe7ebc0235e2c1a2aec7f9b0995b0fae41c5ae53a3 2013-03-11 00:08:30 ....A 1264640 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f0a53c208fefda54c17ef2207764cf055ffd87b0453367f588842348fb1094 2013-03-10 18:26:34 ....A 2162688 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f1a4772b0fb818d4cd95f347e8dfb4b2427a25033c5ea510d425bc3ea860d9 2013-03-10 23:16:20 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f24cb3e18de1127dc1abf7d0da7a2b7d21cc35079c1045ea61b8c2241e16b8 2013-03-10 18:09:02 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f25c3fd2e38c05e0483c244334f28a2659d4985829c9ae303e9c58d32572e3 2013-03-11 01:40:52 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f31d810e784d1a1b8c8fadde6a7d53f129938fc5a72497b3e5c590df6cede9 2013-03-10 10:08:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f3631ea16c41645e5e0d4ed46384bcb71c552a3fec26b028f9ec2cfa0a3b33 2013-03-10 19:50:14 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f3c828317e9675ed88dda862e33b439ca6c9be08e2c4dceb2d4ca2e187c0ca 2013-03-11 00:51:02 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f44553712e4d06c62b28115c32a958825f997f572955f9342f64c050512e80 2013-03-10 19:08:54 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f551b19c467c53be4ac3f8b03bf1dedd3aa099995834c7a02d6a26a9224324 2013-03-10 18:10:50 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f5d633ea1caca41c4e116ec07cf720d155097f0baf48d18daec6edbb7c8988 2013-03-10 17:59:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f6fafae76acf46004ba8c4409245a2045d7946ede8c2d08ec1c1e16e925d0e 2013-03-10 20:25:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f78cff2652b9c89ef66296a28012ed90469a42d8bfb819b3ddb78fb2319746 2013-03-10 10:30:56 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f7c453e46e8d38560041c87ee80f10994a43cd60712808bc38053ceb0c6993 2013-03-10 19:35:30 ....A 72088 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f86fa8aa590f1c71cda7a044f9cc4360d813d401fee39f769a9ff31447a990 2013-03-10 18:10:44 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-61f9a7a4992790eaa167b9cbb2c468a549e7572b02e0cbba7760805704dc0e38 2013-03-10 23:13:34 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-61fa1dca1cdcf9d83d3373068b28f3c147214d34c722245f39e0120a1250ac42 2013-03-10 19:29:50 ....A 1008128 Virusshare.00043/HEUR-Trojan.Win32.Generic-61fe0a14732fe02732f525a10f48f3c1bd2468c7cbdddee53741b4c8104215c2 2013-03-10 10:32:44 ....A 298970 Virusshare.00043/HEUR-Trojan.Win32.Generic-61ff85a54fcee51e1dc5d7a1b671b4b91640b6ec8b56f453b33e0eb3426f6a3d 2013-03-11 00:20:26 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-62002576e33d0ad9ba9a3d261e6f480b072c830d56cbdd89a57be3af7e26b39e 2013-03-10 20:16:12 ....A 252424 Virusshare.00043/HEUR-Trojan.Win32.Generic-6200b3b317c13214a4d079f2509a96618adeaa48d8f13c4c27dd26ccc8a4b443 2013-03-11 00:48:44 ....A 396805 Virusshare.00043/HEUR-Trojan.Win32.Generic-6201563952ebf7f9f6f30f9a36bafedfa7883533af48e1c83ccd6724af1daa39 2013-03-10 20:16:16 ....A 94740 Virusshare.00043/HEUR-Trojan.Win32.Generic-6201dfaf13544faee21efef46299e2a74c9113331fde92eb5a94545e88b8ac52 2013-03-11 01:01:40 ....A 119391 Virusshare.00043/HEUR-Trojan.Win32.Generic-6202a2a77363fc6e938e4bdee042f301edcd6f687fee658e4d383192ff324939 2013-03-10 20:32:30 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-620352b6cb9c14380677e85f506c2da743426b13c2580e3394b07d24e8921e96 2013-03-11 01:43:28 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-62035e077d6952cb3bdef97312f8ce25e3a7c4e7dfc7eed731134709e5fb749a 2013-03-10 23:16:22 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-620366de679bd0a5cbc9159f97f9f5232a965df6cf89a6d3e6b71bec305263be 2013-03-10 23:23:54 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-6203f4bd9ae1d8c8a20e104db589b125f3d0649115633bee4304e859e2ea8a22 2013-03-10 10:24:52 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-62045b9d0a00882b50b1160443a66d5ed37e9ab9d0d8f5d5ee4bec8b7229b90a 2013-03-10 22:19:22 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-620493ab1692879d5da4261d6d741713cbc298ecf9b8b71b28a97962e96a065c 2013-03-10 22:46:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6205e71e537dc252dcbde97279c064162f2982dd22c37ccf74161fc8ad781c07 2013-03-10 10:08:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-620650cae406f3f7b8725b01e3d4bb6a2adb7eec4801eb1e78d202edd5907229 2013-03-10 18:39:34 ....A 517120 Virusshare.00043/HEUR-Trojan.Win32.Generic-6206628853758f3418b93287c2429ff436f81205a9bbf4cd9683ede08b152e1f 2013-03-10 18:26:14 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-62068ce6cd412f60feeca0b35d6690428524c00b2948d0b859473b38591ba003 2013-03-10 17:53:16 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-6208409cb4e55e896a4653fb40d69e2a50bdbde2c07191ea2b01da97ac3ac975 2013-03-10 10:20:44 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-6209937016df3b2ee3236ba557f9facb843736e138f0fbd45d51f5afbd5f6bdf 2013-03-10 18:25:18 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-6209bbd15ec2f4624b6566fc576fda160a63af886df04712f5cdc532d5e42a20 2013-03-10 19:41:28 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-620c049a45b5ec300f9cccc5a3f45b0200a80c28202fe31d7ed04fa1f592e36b 2013-03-10 17:50:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-620cf72a20e7d8557f72ba0ffd85338f406c972e7944a4490dc44caeec7b8c59 2013-03-10 21:12:22 ....A 25012 Virusshare.00043/HEUR-Trojan.Win32.Generic-620d148af8ed996fc7dbf39a18d06d4c2b3188d2ec23b3c7aa760fce8d600633 2013-03-10 19:00:30 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-621054a98f22ae8653086c62132378cac6eccab686ec3f5f92c1f2271c608749 2013-03-10 10:16:12 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-62123e92d16121fd4a4125150974b81478d51cd2c500a70e4816afe8e0e0b1f7 2013-03-10 22:20:00 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-6212fe2e69d6052780176b8dd5d9543016c97e1e3dc0b77ceceab3c6fbcb0d74 2013-03-11 00:30:50 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-62156c512e36a9536e99ba99818a5462661032e8f013ac6fe4e4a06b60f8dc66 2013-03-10 23:15:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6215ae5f949e93036e82715172ea0a2acdd5e1aab1896912d04f812401c1bb85 2013-03-11 01:28:30 ....A 1641984 Virusshare.00043/HEUR-Trojan.Win32.Generic-6216762867c4b7f2f68a9fcb6f3bf04ddac52bfc98a790291ab9ff87af274f76 2013-03-10 22:28:20 ....A 383227 Virusshare.00043/HEUR-Trojan.Win32.Generic-6217ac8734da6fb1ecad27c0ae97f3b238c3dba3f79e63350425b25a31a0f9fe 2013-03-10 20:45:52 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-6218cb1a4d9cbca1888e938400b2fef559d36a1a3a909a5740bb2d321ff29dd9 2013-03-10 18:41:58 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-621af01566cc7e57343cc8e71dd6427040e6d3ee2daf178101c13c7eaf3d90b3 2013-03-11 00:19:28 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-621c08c55dda2a56daf886c1e4cce7e3ffe1fc22806b7f9627be36078791e8f5 2013-03-11 00:04:24 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-621cd443e3b63669737a82e7e80860f2f83483151619fcca762aeaccbfe0b2b0 2013-03-10 18:02:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-621db76a7e5c5010ceecee48aef0086a0c73a9b987b7b29c7d4095117f64882d 2013-03-10 19:00:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-621e474b8cdeac7ba003ef239a76c70d34ee84bacd0d3f4a0a2dfe731eac1242 2013-03-11 01:21:32 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-621ec2ccc572e6f9df0c08249c2b78ce377a579b1aa706008e717a9d91b3a90b 2013-03-10 23:37:50 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-621f126939ed350a2a2ff8dc64cccf966568098bc018a09518efd1b8531e6481 2013-03-10 19:27:06 ....A 925824 Virusshare.00043/HEUR-Trojan.Win32.Generic-621fbb7fb8d9f146073c779b5b391bf290804fd80b3056c066d026e081efe1fb 2013-03-10 18:53:52 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-62217492d412d3e8e7029d77a44faf4bfd9cc355a71bccec7fd643139b8d6cbb 2013-03-10 22:55:42 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-6221c2ea80f34631971e5cca62526afac6aaaa2fea0d83d48d8f639a73ecbcbd 2013-03-11 00:00:38 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-62223af7bce77bafc92b26ecf0ed75197e57a4e6fd3f8d1de2fe68c25400819f 2013-03-10 19:46:44 ....A 101544 Virusshare.00043/HEUR-Trojan.Win32.Generic-62225b9bc953539215fa306160901446bd05c768a5d4497681417d1289ef2040 2013-03-10 22:20:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-62238bc0a702f988f2509d04140b3ae41c984357dda78c667c156a92c18e6fcf 2013-03-10 23:17:18 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-62243e4e5b1b4816cf7832dc6245c434dbff93c355891e77102d137d0090e90f 2013-03-10 23:33:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-6225e9b48929dde3eb9765d2c78818ccc3bbf9ba843e65b75c089354350e615e 2013-03-10 19:00:42 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-622664fbe283c16a77aa0076c9a3a38a26cb97162d62657df834cddad896678b 2013-03-10 10:16:56 ....A 675021 Virusshare.00043/HEUR-Trojan.Win32.Generic-622776cec26bd59a05a7495d76f9e5100a985b068ebefe8164c6a4414c3f9cb3 2013-03-10 10:23:50 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-6228fea2f1311bd57962e735e331aa1a99e14fb20016317106f897ca3943d833 2013-03-10 22:38:28 ....A 68098 Virusshare.00043/HEUR-Trojan.Win32.Generic-622ab7c16a31fdf24f10090de65b90ebabd002ed4250769bacfa82fdedf7fc1d 2013-03-10 18:32:54 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-622bce84b55f82b84cd698308d447706cc597358a4cfc11764e4f7c22ab4986d 2013-03-10 23:02:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-622c0239906f6b199b597c334bc6ff398a6950e98bd5aec400faf4967bfdbb90 2013-03-10 22:37:36 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-622d10f11e95984b4916a0444e553a48c9cad651b45968de954abe2ad519d27c 2013-03-10 19:50:10 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-622ddb60eb869afb3c61d9888ce98cd41d933a92b4e0f9266c16c2bad89a395e 2013-03-10 10:07:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-622df4063e846cd7b3614671029b5cc66bbdedae90c25ba6a65f8f9b4797d030 2013-03-10 22:44:34 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-622e2281564978785282c4653c7081033696d0a43f9e5eaf0c2f0d2c4d0f4bf9 2013-03-10 10:40:22 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-622e455778a57e9b33c37ec57c28ff9ff34394b1424d2f1e33dc1517ad145093 2013-03-10 22:27:22 ....A 944640 Virusshare.00043/HEUR-Trojan.Win32.Generic-622ed8eebdb401df3aa353567a041e5060ebc117cc341289ab4ae1086d4c7acc 2013-03-10 20:18:34 ....A 1067776 Virusshare.00043/HEUR-Trojan.Win32.Generic-623094d21e63e368ee9f59ad904f131c4fca762cf9b5ba03d90cd493ee5ed62a 2013-03-10 20:17:46 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-62315045bd69eb1c020c14e8046204e7b98fc15edf7214abdeb0c91e5275c8e7 2013-03-10 18:14:28 ....A 7989 Virusshare.00043/HEUR-Trojan.Win32.Generic-6231ba8e4c82e7a1f1a6a994991258902320a5ca16d7d378d9fcc20fe6c82de6 2013-03-10 20:40:32 ....A 143616 Virusshare.00043/HEUR-Trojan.Win32.Generic-6231d8f3edfc2da8b093fd310f96254c633d472f12ef834daf1b9c33b7dd24ef 2013-03-11 01:44:10 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-6232a5b24f0dea99cb54685c7f666d4b3e177990be5366ac176c0340e377350b 2013-03-11 01:31:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-6234a3e0f3dc172ba609799f96c073f06ca189c98821d1c92470305dfe8a1e76 2013-03-10 10:38:30 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-62353fa52c734fc1ca277d5440de7f4c9dbbc281b2e4013880af88faf9278726 2013-03-10 23:17:44 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-623609d64a4192ba275406a4fccf3932830cb58ded11ab5aaa02824e392e7824 2013-03-10 17:55:48 ....A 69501 Virusshare.00043/HEUR-Trojan.Win32.Generic-62386c0d9570158d50d16375ae646bb95b388ffb93b9b3e57fdfc67fb1b6e8c9 2013-03-10 22:20:32 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-6238b9b3b12f670c0dfaeaa1f7c0070dbaf1da9970ae38391642e31d78f9eda6 2013-03-10 18:32:04 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-623a90e41a4645ef8f3f3ecc087b916666dc350a642bb79d47b0e2b8b15639f9 2013-03-10 20:55:48 ....A 5704704 Virusshare.00043/HEUR-Trojan.Win32.Generic-623beae9575ae59495828c64043fd934ee1d1e003705eea244447050d91ebf9f 2013-03-10 23:08:24 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-623d1c91e9168db2f26226a36232a015b108176bbad8baa80af3b0a4d8ab6c8a 2013-03-10 18:42:56 ....A 2590208 Virusshare.00043/HEUR-Trojan.Win32.Generic-623d2a76844c830cc426a6f65c266e61db820c3284d416f470683b2c6bd48dda 2013-03-10 18:02:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-623d9f51a1d5e2a73d6597fc88a6626c7f765b3f19cf7f66f0c3afd877812bae 2013-03-11 00:00:14 ....A 1046528 Virusshare.00043/HEUR-Trojan.Win32.Generic-623da55629407a8e038bff5424714c61ceb380bdf3c5be0083907b1610bd099e 2013-03-10 19:08:32 ....A 2232320 Virusshare.00043/HEUR-Trojan.Win32.Generic-623dc1fd29e4c7e9ba9bd51d1b99847df3efbc8dc3691b18f7114e417e013597 2013-03-10 18:40:14 ....A 4383744 Virusshare.00043/HEUR-Trojan.Win32.Generic-623edd7320edd5486fd2986a823d4ce98608d0eadbe318eeea37c1def750e019 2013-03-10 23:21:00 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-624037d4dd9f1c1749f70716ca77422d56366e7f14745187ab57240bbb9c33ec 2013-03-10 20:43:34 ....A 271969 Virusshare.00043/HEUR-Trojan.Win32.Generic-6240530c7ebb432a971ad3a2a88c08ec3e4449280c6d6ff072b3820cd9fdd7ee 2013-03-10 18:06:52 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-62406ecdc8249971e8cf5ddc5e79effcf9ff2fbca34ad511e34c323f516a22aa 2013-03-10 17:56:26 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-62414dbc5f5cb183b3c68584e456c5adf8baa1858f061d34137e57f1b55e1d91 2013-03-10 20:42:32 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-6241d387090d687fa84916f4fdac365d0e29f6ec509c8112f519f12e1b62729f 2013-03-10 20:33:00 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-6243acd892031dcf43857c8d1c80bffcb2c6f868d9c29f86b3ab9b55ffa92d79 2013-03-10 23:04:22 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-6243bc9042bbe0f1887dc6785577622f94798365804beb68ad6e574c68caed6b 2013-03-10 18:27:04 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-624660085b311c61b65c1d805c7422ec42a1bbcf0df598327ea6328762880fe8 2013-03-10 23:14:00 ....A 498254 Virusshare.00043/HEUR-Trojan.Win32.Generic-6246781b5a99155704f8bb0598b45d0f2d65e6b98b504dee87f2e5fe9732db02 2013-03-10 23:20:24 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-62474a0048e76e796d11c95a07c301181bb767d83bb05f3e04e7e1816cbad891 2013-03-10 10:21:32 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-6247b936607ad49096d2e5848295d5b1b87216be4bcacad3b371d215b6c1fc7e 2013-03-10 23:20:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-62485ddd0b85940d719bd20a436d2e43190de8a3edc3501adcba64681e063bdf 2013-03-10 10:26:14 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-6248926a307634faf1658dd588ed45a5179fb4b5a1908755dd4c345759b13bf1 2013-03-10 23:22:46 ....A 131328 Virusshare.00043/HEUR-Trojan.Win32.Generic-6248b15bf9e9392ed518c3da19be4e9abda00d384e9de77edb59b6b1d2e81e56 2013-03-11 00:52:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-624af610e433fb75928b2e7918513fd46cbfd5031f66f54c7d212e49668aa084 2013-03-10 18:18:38 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-624b4a158d947559e22aa7c4a0dbbdf410be16e536bdde4284fffce6ce178819 2013-03-10 21:06:26 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-624c50852515ade44d917c28edbf6e8c1164b2ed60554e82b765f32a8efea984 2013-03-10 23:28:06 ....A 665981 Virusshare.00043/HEUR-Trojan.Win32.Generic-624f72ac8155b3f6ef185d9e00b7d73f3712f0ec4e08d14897897c4847a822be 2013-03-10 18:31:28 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-6251cc9aa6e46438bdc961e44aa26985220e00cf6ed17abd1fcb1c45ef6035e0 2013-03-10 10:31:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-625442a1216ccf4413f6dcc65e61bd38db1a730f5beb78fffc13d1562381ff3d 2013-03-10 20:02:18 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-6254ce94f0354e2791e4950872845cd3d67f846062fb2e2391ebc56c8eed2393 2013-03-10 17:53:38 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-62551010bb1fd0805ea51dc350099acab2508bf751a8ad36a308d0ed0b9758ba 2013-03-10 23:55:02 ....A 155664 Virusshare.00043/HEUR-Trojan.Win32.Generic-62552ef631b7a4281262997b3042cd90956393f964a90819a1af4ce58127a17a 2013-03-10 22:30:44 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-6255c6a51c859314eefd0623d61a32cef9f8d16b29dc210add6b054e57ef968e 2013-03-10 19:09:04 ....A 35360 Virusshare.00043/HEUR-Trojan.Win32.Generic-625834e425a6d09226cc49ef4b89631968f7ef93e1ec38e9afefb58c0c18651a 2013-03-10 19:07:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-6258bf02b7e2c514b437c74cf6a0d09c2f2132388226027d14aa7539451d512e 2013-03-10 20:46:48 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-6258db46e1446d9b398400035a85b0ec64c47ff292a93cd508d0cd86eae4fbce 2013-03-10 22:21:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-625ab9774323597873f5e99b7559768516c5af0442e6c09da8d236db0a16b163 2013-03-10 18:55:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-625adf28ff6ba798a7cfd2acd9b59567793529418ca07980bbb4724d6631c3df 2013-03-10 23:22:30 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-625bc4fcabaad2a04dae1335a3492e1e477dbab211b921669f53ed27f29799e1 2013-03-10 20:39:48 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-625bca0b2e2b6e237459ee5f5a5be0e7902bce9e5173974afcc8e35b51791469 2013-03-10 23:19:02 ....A 315465 Virusshare.00043/HEUR-Trojan.Win32.Generic-625be2877fcf41660b98659a2bd28dfc276aab62a07a382636b48f290d1116f2 2013-03-10 22:22:50 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-625be5fd3e27aa4219d070fd2a33a2c2577d67debe2b18daf8550a6101225197 2013-03-10 18:46:10 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-625c18391a17b467229f5884989e0b6dcfb78d277b93aaa72ed9b28220e84734 2013-03-10 10:20:18 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-625e11889c48d3ddc5d4a78f7c7501597e30d5c80990a565ad6989b07ad5d2d9 2013-03-10 10:15:44 ....A 709764 Virusshare.00043/HEUR-Trojan.Win32.Generic-625ee1039949fd60734b873533b1848a2db40121c6945fccf7ce5b06d4a99885 2013-03-10 18:43:20 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-625f6795a125610f46d940bd1c1f680ba2bdc319881a10c3011926eeed766c70 2013-03-10 17:53:58 ....A 473600 Virusshare.00043/HEUR-Trojan.Win32.Generic-6262b78df083dedcc78d26249fba3ca2668a9dfef7ea786506529049a334cf09 2013-03-10 19:51:24 ....A 64037 Virusshare.00043/HEUR-Trojan.Win32.Generic-626479d0cb301a30956b4d33f1b3cd793c3a1d567e636d77698f44981f4e7f85 2013-03-10 19:06:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-6264f3fdc86d44d49d7f978aee11c25fb4acbfb098ef6e909202993c21bf8076 2013-03-10 19:03:20 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-62655922b93a7e2967e94ccf761b456402daf3cf2b8de5056ecbc2f49619f441 2013-03-10 21:12:02 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6266046dbc0da1a1544b6bb4e7eca396ab15eeba838670f875e392133b67ea4a 2013-03-10 10:12:16 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-6266cc18a4864be73233110d37af8033f073906a95fe87b8495f9839ead44a3c 2013-03-10 20:18:56 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-6267423a38cdd5c4dc0fea51f877501340b5c31a6b09ce9997bb097aea98fca2 2013-03-10 23:32:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6267b1874cfde430f4ee585284cdb06f6632fe5d5d79767522967ebf49ad25ab 2013-03-10 17:53:32 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-626b03b2c7ed9fd06f7037a92f309b31e427f6ad7c926522115ead0101208909 2013-03-10 22:42:56 ....A 313321 Virusshare.00043/HEUR-Trojan.Win32.Generic-626c2feaaf8bf8a8bfd9570c657ab6d82c9700340a825263e1e3fb6fae558fdb 2013-03-10 20:35:32 ....A 52242 Virusshare.00043/HEUR-Trojan.Win32.Generic-626cc8dbadc04bbe3c3f59eaa53496fbd7262064685646d97ffa729f888cc76f 2013-03-10 22:51:08 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-626ce9580ca790903686a022c950bd8a7e7993506178f90c449f1cc47c078a93 2013-03-10 20:42:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-626db21dea86bf93afc079eab36601cddaf13840ac62eebe76a52f5ccc752dfe 2013-03-10 22:23:22 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-626e4a946128cf9b3d2064ab754130c19bbcf54599e60895993c5cd20f1cd566 2013-03-10 22:51:58 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-626f41755e762c61ee0a6690356e8fa3f81fbb1495380939be3c0760a8d702c9 2013-03-10 17:56:22 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-626f8db46c04cbc24159cc8fb2d829883903a722c7da5387fd2bb5ad334945cb 2013-03-10 23:42:20 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-6270c5e32b80181e0324c6b918e24b80ee772127b9bd5123e88a9142edada903 2013-03-10 10:31:56 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-62721df0a4b0f6fc1c556c9c5ba1c13ff27dd165324dd0251911852d0a027f1e 2013-03-11 01:26:04 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-627412cd63b3a97253e11c6299190c1269da1c11375e86b58bc01e97c81a3ae0 2013-03-10 18:58:02 ....A 556794 Virusshare.00043/HEUR-Trojan.Win32.Generic-62765654bc29f9f04272ac5fa2269ad17d3f83ec3dd1344fa045c6b5277614c9 2013-03-10 18:59:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-6279af103bdbbde3816b250e015de1a950c04781d494e2ac9c4de986a0ddabc0 2013-03-10 10:12:28 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-6279dfbe3af8093338d9ca5a6d909739f6b5ccafeb15a98a9b1d7c2909c56c09 2013-03-10 10:26:54 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-627c0d04b38b73f83585b95efd2b69d2e3cc87e7b196a919084763074b25815a 2013-03-11 01:42:08 ....A 2308096 Virusshare.00043/HEUR-Trojan.Win32.Generic-627c45a363e187b6baa13621896c65efd729529455e056cf5e9ea6e2cb3ae942 2013-03-11 01:42:08 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-627cb256ebaf463c8a089eb3a37e05937903054560604d584fe3698e56cb4dd1 2013-03-10 19:06:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-627d71e41f142951c61eef1fcd583003d148d3f47883b9784b1274da293e1595 2013-03-10 10:10:58 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-627d89fe1a6332f4e0a7b291bce7a22bf286e2b289670df41e73e4a47b246fe3 2013-03-10 23:46:30 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-627e4d3f769f45bf5ae67108e0eafdb882d193941d4a5ee4f22900eea2b65984 2013-03-10 22:47:18 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-627ef69a917bb08c769ccdb43862587e1b78d39e4d9aca34d7fe1c3a1ab2ef9c 2013-03-10 23:34:30 ....A 383488 Virusshare.00043/HEUR-Trojan.Win32.Generic-627f87ab3c258409694dd669ddac2d56a35919134eb579c65586ee4f5636cb02 2013-03-10 19:55:14 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-627fbb15907d81b3340ece4a2466bb8db53f84387909780b3a451555ac5b4cab 2013-03-10 17:58:42 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-627fe2db5683d08844cd500dcbafe25abee93b75908f6e0cd0e1713f7d28b86d 2013-03-10 23:22:44 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-62808617a2482549a742be152a91aed13aa5543fe5f1122659043499a842a385 2013-03-10 20:25:32 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-6282fca32408fdda570033fe9aa01f93ecf767f1a278497552fdb219783b6e21 2013-03-10 18:08:24 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-6285396502fad2b8846f890cb7cd29eeee32b75eba1e11e05bd6025df42d5e94 2013-03-10 10:09:56 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-628604248be84aa14880efcd7aaeecd55b8f958faa6c388878be63087250a002 2013-03-11 01:36:56 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-6287cdf0f977532177f25e41416a5ed8be7b55c589acbd580fbeaff796f8ba2c 2013-03-10 20:46:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-62889bc7321b0716f795592e87ed26032b81f5a7ae77515de7e86a7d45ab8513 2013-03-10 17:59:02 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-62889e8bac039790d3810f2aa074f79bced01771fbe9d9ae7d794298957b4f34 2013-03-10 10:07:58 ....A 112357 Virusshare.00043/HEUR-Trojan.Win32.Generic-62892416bbd77855a0a7c4dcd121f53ec29d749d53bcddfba197f8355cb0fe1b 2013-03-10 18:25:38 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-628a9137a14a457235a1b26f4daced171216c9731c93a68b9cab3968a11cec55 2013-03-10 18:14:38 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-628acc85062dffcb2792a6bef322f33d0fd2c849b65d01d8f804e4fff3fb3948 2013-03-10 20:37:46 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-628b38a7205193362957f6f06ac2513bab9f7508b8a192065cac2878fcc7ae63 2013-03-10 19:04:34 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-628b6d733690dbbb538e007e261696bec55a232bead2505c2c909925672a53d8 2013-03-10 10:12:34 ....A 76916 Virusshare.00043/HEUR-Trojan.Win32.Generic-628d3791f4bb51a11c7b5cb05394f810210f8d43c2d277f3a942b04963836526 2013-03-10 21:11:30 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-628d73e977399b5890dfb109e96b9ce3704806d1f02c0305482b609d97ab7d68 2013-03-10 23:11:52 ....A 713915 Virusshare.00043/HEUR-Trojan.Win32.Generic-628df111f850c6649465225a88f9b842c0b640809e37e8c09cd08e7b46101e3b 2013-03-10 20:21:04 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-6291833ab17b041e6dc05f88789b129f3173659f196eaa0cbefaf284a8a9760f 2013-03-10 21:05:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-6291d73e0572b39bb30e46fd01526ffa7fae3381a15a7dec928d3f7421082719 2013-03-10 20:31:28 ....A 727936 Virusshare.00043/HEUR-Trojan.Win32.Generic-6291f15ad53987796a453fdd9bc4619f948267f332fbc07ec9156c4a9b415828 2013-03-11 01:22:08 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-6292ce655eb4f67073c05c4f5ff8a3504bcad88a060bb33c403242e5a18456dd 2013-03-10 21:11:42 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-6294fdd045c77aa92b6e7378db11c57b1225c438dc61ec82265ff65c6e726bc8 2013-03-10 10:21:50 ....A 336180 Virusshare.00043/HEUR-Trojan.Win32.Generic-6295e37d1be62ddc636bb11bab85c6a3a6f034c32b443c254a80940e40340cd5 2013-03-10 21:39:12 ....A 190392 Virusshare.00043/HEUR-Trojan.Win32.Generic-629698aa5709ee08e13f907e1b8ad8c7527465ea276d141594eade7a8e88b880 2013-03-10 23:27:02 ....A 456704 Virusshare.00043/HEUR-Trojan.Win32.Generic-629812415b4572edc717ce65f37b14f53bdad0567997c38006107a541faf396a 2013-03-10 23:28:20 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-6298599207e296d01ce91a7f424da8882ff3b35de102e06361e0cf9a8a545e8f 2013-03-10 20:21:26 ....A 1543936 Virusshare.00043/HEUR-Trojan.Win32.Generic-6299b3cac0fc83a48fdb702e3cf7e3826e6faa529b784afba445d5e99a72e8bb 2013-03-10 23:24:58 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-629a43c612769c2de2d156ce09f326e252df090d5b8bd55ba686c1117bbfcf00 2013-03-10 23:24:20 ....A 94568 Virusshare.00043/HEUR-Trojan.Win32.Generic-629acdafc797832c80d9ea8bc979e69fa3d3224eef6cca64e7b65371b7358f4b 2013-03-10 20:09:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-629e556478c0365b4f97881c73cc7adef52f9a20c23dd418bb58fa2bf7ba294d 2013-03-10 10:20:26 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-629e9a2d351ea8a8d6f3f070eafcb67f6be5c9cbd1edaace54f5e8ca5d51b8a5 2013-03-10 10:35:06 ....A 315396 Virusshare.00043/HEUR-Trojan.Win32.Generic-629eb67a435c62495ef95f44e9bd9bb0b15a5917c3bd387fdcd54d66fb9d3182 2013-03-10 23:26:58 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a09b789e0e3022310bb05e94e91df337a50525a79427b5c1ea25f603486ac9 2013-03-10 10:42:40 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a12ebbf8c23c80f2ceda99d6e9534527c3f55a6e92a4ff84013a72ebcf7aca 2013-03-10 23:24:08 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a280752e7fb11d3304790440369a36da17824a69484e0fd7f3ab161e0f0672 2013-03-11 01:12:34 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a2ef19cba827f30a3ef6bf1705e62be15db0096c82817a3519dfd5f84faeca 2013-03-10 22:33:36 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a2f64bf2a7619d69bbf0d499000b085cf096b9f2f7fbcca23224708992dc0c 2013-03-10 23:03:56 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a5d2c511751155f8a3e308de5210fbdc87ec2e34c6cb083e29528d27295911 2013-03-10 23:31:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a64a1743b3c1f1c06c5e6a3d09a82a77d9679b9776112e8295fe3f8df07773 2013-03-10 23:27:14 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a6a50ff535c0a4dd830adacde787ca0152971aec54db749188b255be8314cc 2013-03-10 19:30:16 ....A 422077 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a7704da9665b8cd613c40422e6545d7e00ef3950f40ed0abdf6a058950f67a 2013-03-10 10:20:04 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a91d62d7293a220b84e4fa5a9c48db321df0d5d501adafb7a80bc294c109d2 2013-03-11 00:56:32 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a95d3a2d792ded19d9d12f81ed260d9831838b9ff280f95bb854abe8638dbd 2013-03-11 00:40:00 ....A 393404 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a9812a33a673be563264122b150d51d39acb849c4d09d938c753820c63b11a 2013-03-10 10:10:12 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-62a9da1773b4bd171bfcb1b424970b47607e85e929664b2be209ea9cf808ea0b 2013-03-10 19:49:46 ....A 96440 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ab3abb73204b445aeb6a8aeffd919522633d6b5d12403a3f4f1f4d70ed606d 2013-03-10 23:46:06 ....A 418531 Virusshare.00043/HEUR-Trojan.Win32.Generic-62abc3226dc564a4f1c103bd9197642ab0600f06c4facb70ffdac64c37307e63 2013-03-10 17:49:38 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ac341bf517aca5a9c98b5816f1083317bb0dbad9b74e536b90f6ba6ff0805d 2013-03-11 01:30:38 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ac6cc62f8c818f044915436ed81d35e2581ee81b603380bbc573d0e866acda 2013-03-10 23:28:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ad51344a4e19c258146d1f5bc5b02131bb752bfc6b468e81299b62726108ea 2013-03-10 20:45:56 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ae22c4618d07b4844225860631c5bb645f72f9b7b41d9996acba993e186c18 2013-03-10 18:34:16 ....A 826368 Virusshare.00043/HEUR-Trojan.Win32.Generic-62afc2409abe79ec4e729cf796c0052808f3220f46762430645e5410147934d8 2013-03-10 20:42:16 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-62affa1b3969b05d8f45f8a33534c7824a7c086bd468b0886b0218bbd0a7204a 2013-03-10 22:19:44 ....A 2369024 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b0e289b50fe44a5dc12a31f39cec7f64d25c00312d88a612d376661d01bf22 2013-03-10 20:08:18 ....A 427255 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b17a872920c8047abdad9036cae7670ceef9ae081b3c019dd66707aa622e16 2013-03-10 21:01:00 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b1f3b1fab616498e5ea8f4429570acc8398697c93a51ae926e3eada6a2ecc6 2013-03-10 20:25:10 ....A 64240 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b2b364945fe7621d10145c6c1f4b62f245e7c120fdd7457fac44993638b9f8 2013-03-10 21:11:18 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b3546d3864d818d02f76216a43df0c8119ed2b813151205e1743f04c5ad6d2 2013-03-10 19:51:02 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b5bbd1d03d459f5b203f6801208c58b4a42be3fafc97837cb95de2d03f444c 2013-03-10 18:55:00 ....A 311136 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b828cfcb987ac311b19e74d6ebf3af7da3752a00432e4804c78c77e5776180 2013-03-10 10:10:40 ....A 572550 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b89e7724189e0b18be563ffe5eaabf7ee1049610a1117cca27ff6efe2f84da 2013-03-10 23:23:50 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-62b95217e9578f0cd00488854873eeb3d7d40719efb90c075f66b69c800c82b0 2013-03-10 19:12:00 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ba9d32272ab68838b2f6b5d7db38634d0e45918d54d0e6918650234a0d05ed 2013-03-10 20:28:10 ....A 572416 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bb095b2dd3cd13ba896af7ec3aa65f9dae1b920fea7930041953878496d01a 2013-03-10 18:08:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bbd2f1c645a3ee01b52f063d789ffa3f2bbab0c0bb14a63fc2dcc102ed8c67 2013-03-10 18:17:56 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bbdb067693d520eaefbdfdb584f879bf4e6dd24347ea7396314d14557f7350 2013-03-10 10:23:36 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bbf2f26f42ea797e9c6dd57a30b21d48cafb04a022cc916069e7b86fad087d 2013-03-10 10:39:14 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bc153202c3fb1143bfd9351f957354331744c89b7067c108d74ff6146ae06d 2013-03-10 19:52:36 ....A 103815 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bdb73d6f1830924294ca89bd57a773df0f71e0922c767642ee2aa6c208c79b 2013-03-10 10:24:24 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bea38e8f194bf0f21c4a7d978c79cf2d7a80188fad72f3d54f98c4df9cdd3f 2013-03-10 10:32:22 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-62bf448cac3ce0a11c3ed88c54eac4df4b77cc7e247f1e9e9a4a97ba8cb3fcc3 2013-03-10 21:58:10 ....A 13954931 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c13e087b2718885b91adadceb9b5bff69c246c1f01841ee8db60b4d252a64f 2013-03-11 00:53:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c1b81079677c99edbe85b7ad1205396b07fcc0132c80e81110609b3e5f899a 2013-03-10 22:17:32 ....A 1012736 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c1e2426bda6af3926918e27f7d175b79d798d0e6cfed00415974476103d380 2013-03-11 00:08:06 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c2096ac14a47a4fdde09e8a4269d563b067e958e66f4bc4c085bf3195362df 2013-03-10 20:23:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c20e3e6f1676e7910b9789d7a6f9c989b955849c1c9803f068c296f3dada61 2013-03-10 21:07:10 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c2b9e7f241d72a493a7380877bafa859ed38e8582a9a47edfb86544c8e08be 2013-03-10 18:58:00 ....A 476672 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c2cde256509009062bc86510878e1c2db32a910eb5a6bda26be43bc53334ad 2013-03-11 01:25:20 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c32d2a9a2adb73e883c05cb93742e09de4cd03d71cf91928391ceb17f8da57 2013-03-10 18:55:38 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c354109c375be1c38fbb7223c361c12cc574e73074fb4df3649d7e41edac54 2013-03-10 10:26:12 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c579f67caa0627e5616c04864da30747d1bb3b5eb54c9014246d5b61799b20 2013-03-10 18:17:06 ....A 65646 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c79a9e94e014dfc1d72ce551abf86104aaff78fe046afdd660e503565b8aa9 2013-03-10 20:13:26 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-62c89f076e488458ff248b53ce2a2ea1b0485e0f67a6f8989e4de45b8e47b6d9 2013-03-10 20:53:58 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-62cace7e7e470223d87bd88cbd8ff651c16fb6a148920cb5ac87f80f90d06709 2013-03-10 19:02:26 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-62cbc9714cd9d8df53a5a794f6e32607161c26093ad921ff0cc3739f9fc6f901 2013-03-10 10:19:30 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-62cd68a3f71ddf74e129f4a62f20df44613439450408b7d10431b964b4cf72a3 2013-03-10 10:09:32 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ce491f726447366981d6316bef44770449be794c442a637efc3646f8bc402a 2013-03-10 21:00:24 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ce557c444729e52b572679d859366fedf87698b5be523a6318891f7a46a88e 2013-03-10 19:38:38 ....A 1852928 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ce9de2b19770eb608e2ecfadfb7cd97e0ec7202f24a67f7f0998bfb7718537 2013-03-10 20:28:26 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-62cf8f58f7e53eb743d0e7da08a2f08cd72469a204739d9245265c5cc445a847 2013-03-10 18:12:02 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-62cfba4e667cd2bc5b1794777a71786867d57b448a82f156b8c7a804f56263a7 2013-03-10 10:35:08 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d0b574236aa0ef598b31dff15ae94aa25276b28ba4fb7149e0212d5256b936 2013-03-10 17:56:18 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d1d8c56b7fce0510c80c33645e1f06c8d7c6ce377e19c357963b0ed2a2a174 2013-03-10 23:39:22 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d2517be8eb30518d5c60686c1ee6f322f091a02261453a5eca0adf2e663075 2013-03-11 00:05:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d2a2e074554db36499229a4ec401f727a2b7cd6096d3cdc7502ddf87ec6c99 2013-03-10 10:15:14 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d39514ffff836dad015d53860e949553b54805b5a6513283d03414f5485385 2013-03-10 20:22:10 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d4a837114aea713f38b7e8a7f354d95229f16ea300f4995b4157adfdfae31a 2013-03-10 23:29:20 ....A 80733 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d630040c13f5fcf7da13a2752be6eaa130a90dabceb6d17b4dc3e000e92a2f 2013-03-10 20:42:32 ....A 80008 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d6f67b226bc78111da314b502c189e5d72172e846400ef5e585a2f6329fe68 2013-03-10 19:41:56 ....A 2350080 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d75bf490b3efe4126817bed044ff218263c9ea917e04db95df21b83b3303c1 2013-03-10 22:43:32 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d769d4397b93676a89e1f95a8c7610e75abb6f605f3608251bee3be7ed6ef4 2013-03-10 21:22:50 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d7c38fa578c7d9652d6b0d636a3d292d8276a4987b872169c004e9b2c8426c 2013-03-10 19:42:38 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d7e68cbf755fee2a3bb6aa9b204d7615b063c2567f35f6acb9ae451e43d3af 2013-03-10 23:17:50 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-62d854578b7d8c39f07ed21471336a29ab43345e0f5995b12acc359f6f1d2ae5 2013-03-10 23:41:16 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-62da854edf8a615ccdd1bd7c866fa8431f68b46658b4be5bc4d338421791db70 2013-03-10 17:54:38 ....A 809472 Virusshare.00043/HEUR-Trojan.Win32.Generic-62db3f9c36bd8cc2ac32c3f85a960540d04b99477886da0b7185cf1b40bcb7b0 2013-03-10 23:22:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-62dba34666721ad8e0d596b9c8c11eebfd429fe8302fa9b41ab8583074846aef 2013-03-10 19:27:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-62dc39e65b75764a5ab84adf5bb33eb2c540d5ecae8380fbf323d5ece57ab94a 2013-03-10 22:51:02 ....A 857088 Virusshare.00043/HEUR-Trojan.Win32.Generic-62dc57996721f6fdd0deebc2a5cc225fd5a6c44b0fef7f9b387426f78fb5aae9 2013-03-10 20:20:28 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-62dc60946809bd8670869393e4d604d84592c66c14962cc252649e2988508034 2013-03-10 23:09:14 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-62dc8d0cc5f182d89b6f8c608535835daaf9ff3a14c30cdf39505dd6fd56df56 2013-03-10 10:16:28 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-62dd9caf025813fdbe9202b5e7769a9f50c3652104f29595700e368bd234c039 2013-03-10 10:18:10 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-62de464866132a4e20b4f65a875e10f91c9ebe7e979addbd76805d0e2d897307 2013-03-10 18:15:02 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e093d270ada7d1299633e1795900ce809463ebc6e97c9379fe8b9315924ad0 2013-03-10 20:20:30 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e0c9aea17b64f9f7b9d600181223eba9db0bed38cf5c9291ff38f6fd620fd5 2013-03-10 17:52:26 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e0f4d871320bfcc4be04b71a17e772793e247298f692d5bcbcc5e46ad56dcb 2013-03-10 22:30:06 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e156ebe3a02ce4755c7e86b5dfae4428ad840f5d787f7c30a5abaca5ae14d0 2013-03-10 19:41:06 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e224d0e81f9adb32b202c8f1aaa2c87abb054a886d2b9b03f47720007f6a1c 2013-03-10 23:18:16 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e26e44332fc6227071a0e4d15f52fa624d1ca9da4139361f547fba0f1da612 2013-03-10 10:20:54 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e2ce199b75606191fa7aa7869422dde80bbdcf071069bf29383785130ea331 2013-03-10 23:29:40 ....A 314416 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e344c6884842d68482b4567cc75e381f41201dfc1be1aaafdd9bd98ad191b7 2013-03-10 22:50:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e413fe422219de87aacc2354ce85815897e8d976cb667406b704822e82ec48 2013-03-10 20:05:18 ....A 986624 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e481255a85477547e37b1d1aec5b0787705769d9ca7aef8b5555f735a0761b 2013-03-10 19:27:50 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e48ba31bb2728226bb1d5d6c6509cb37438832733519c9de7c8ec7fccf603a 2013-03-10 20:18:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e4af5f2313391663de70987f876ecc655660064cb7b5954f1dc2a7e72e3e81 2013-03-10 18:07:14 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e5c019609d5a45624dfc11f034714d1513a72f759ea0a382576e2ba8518a4a 2013-03-10 10:08:08 ....A 478720 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e6afd4ce77c05dd305fcd1a4c087e66a01c970d95643c761836a1d9e8f80ce 2013-03-10 18:37:50 ....A 1715500 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e72040dd50f0114576302101da93779cc54f837146de5be86d7fe2e8c40895 2013-03-10 22:33:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e8e13ebf6b28c3c08ea8f25eac062a61adbc15c1aaf534c773397212adf811 2013-03-10 10:36:14 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e901589f72b90d42f02a368d3eaa764fc7e8190eb54d4da8481c9cc94aa899 2013-03-11 01:26:20 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e970cbb4df293e7df4056fa45c00bbd35f6619fe2df32f37aba329f4dc15f8 2013-03-10 10:07:02 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-62e993fafa1b253fe200bb76410d5769d5d4d9dc391e4f94994de8c79fd4247e 2013-03-11 00:14:38 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ea39133ad032cbe16acd35e38211e45b592be61f59cd7c569240fcd2fda540 2013-03-10 18:12:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-62eb78c58d93f1fa1bd96891133a4f005469b382e47a5f7981ae0fe2c5ded0b9 2013-03-11 01:48:00 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ec92d3c005d9a4f1eced35fadc4391b7551c3f1d2dc9c3e2491568580e2bfa 2013-03-10 22:24:16 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ed3f6236858737cb8c008041ec8405152d925b9ecde148135de0f8a3ce1363 2013-03-10 21:01:38 ....A 732672 Virusshare.00043/HEUR-Trojan.Win32.Generic-62edde62f7e6365b8628cb3c47e37e4e1916a81f9c1a337496d04acdf9ca093f 2013-03-10 19:31:26 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-62eed30be50ae79da7804cfb88e17d77e708d52fcc8f7bd08a2327ea46918117 2013-03-10 18:59:28 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ef34562b3759ed8ec069a06839efa53d9d091a1697c61cd0dbd1a3637dce01 2013-03-10 23:29:14 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-62efe1f235f376885693a1a525f4ca8f299e99cf6155030f3519d986691b7169 2013-03-10 10:38:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f0a140fb769b7bd5b78672cd711e999b77d124d046687ec9a0c31b95f521ab 2013-03-10 21:02:42 ....A 297140 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f179c087b78a1cee80f1039b67c4b6899b6320f5fbbda90cd23e3c93e189c9 2013-03-11 01:18:08 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f293dbd7ad8ae9e4d8d3af8454da74a05eb8475424ba8baa1c3b970d5eebbb 2013-03-10 10:21:32 ....A 180312 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f5a21410d68825510a740b2ff99c2b5b205032a4f1b02f140e283e8332b1f7 2013-03-10 10:12:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f6deaa8423ba02a69e90c9b3dd878ff6ada9eea6418809523017c17dccbd34 2013-03-10 18:01:06 ....A 904704 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f6f863252c8097378b0318e52e598449686a856bfe39448a6fccb0afcb0b44 2013-03-10 10:20:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f96fdd7ad5ba9c36f41b5cdb1ff1236faac6dd9dc3c16d69cdb1594b34aac8 2013-03-10 19:55:00 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f9a795db36869f4c99dae15b14e980238efedbfd0e7da927092e295c7126cc 2013-03-10 22:54:10 ....A 564859 Virusshare.00043/HEUR-Trojan.Win32.Generic-62f9c65c9e62632635eea8f467436cbf999b290ff471dda5208ae460c7e02e73 2013-03-10 17:58:00 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-62faa79f9aa2b4bd023086956a07dc444fadb37188d0b5247f57a54342a81b02 2013-03-10 22:23:42 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-62fb0ea578d9882a133f0db8a691bc5599a86ab8a1dbf8e6278f5fe502faa3ad 2013-03-10 19:49:20 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-62fb625a08d29eaa7eaf4c96df3bc7dea63f73be78358e7ef83cfc02c5903870 2013-03-10 10:08:36 ....A 471204 Virusshare.00043/HEUR-Trojan.Win32.Generic-62fbc416545f4f262239da7f1474e6507bd9ce6e3a90abab46efc00ade4b789a 2013-03-10 18:24:02 ....A 175232 Virusshare.00043/HEUR-Trojan.Win32.Generic-62fbe95f00e330f73227700541f7b427811eab8cddac0ff6824bd09c360df2b9 2013-03-10 18:24:08 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-62fc9fe1131753f57bf60211a46ef9edaa5529071fc0889de793a9b07ea96559 2013-03-11 00:31:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-62fd9caa510e0970889cdcb17af63de0fed124d34173310477c2bc53f1990917 2013-03-10 17:55:42 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-62ffbc874522f5d37663664837e080b1301f3f2d8d230eb93c1bd345b289a1d5 2013-03-10 18:41:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-63026d068128432fbf39615a65765ce8cc24c3f9f508706ed3480ea46b5042db 2013-03-10 10:21:28 ....A 2296320 Virusshare.00043/HEUR-Trojan.Win32.Generic-63042d9bf721747153fa54db50693b6f04db423a8474e4fb86928a3d7033b1d1 2013-03-10 20:02:24 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-6304e93abb51ca03fec6fbecd25403c5caa048ef563102536e0ff81b4979b858 2013-03-10 18:46:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-63052f462d3b59b076017072bb79241695ffe1746087161fc3d1cac8c8f4b00a 2013-03-10 20:16:02 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-63053977020f24655b269d013fc37f7fba9bcc91f62ccc581123a61d52f740d1 2013-03-11 00:21:16 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6305f69a1b8cc03974495b4e4ac361ab2c916253ce17c8f4407ae38960232aa8 2013-03-10 22:26:24 ....A 231406 Virusshare.00043/HEUR-Trojan.Win32.Generic-63065401e1ec8205ce8a42616f125e86efcc8facbd717228c489321ca90c3b4a 2013-03-10 23:20:02 ....A 439296 Virusshare.00043/HEUR-Trojan.Win32.Generic-6306758298c1f97b11d0be4244060e900af09e8aff452ea56847029eee189fff 2013-03-10 21:01:06 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-63090b19758f77edf48f04bdd32059fa2b2ae761020e7ff9a72441eca80ce075 2013-03-10 10:40:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-6309fcb544eea7df5d91fb96c6f4143542b358cc046b8f0a3d33e91cce97eebf 2013-03-10 22:34:52 ....A 44984 Virusshare.00043/HEUR-Trojan.Win32.Generic-630c178462c654c958e9c1580cd0636b8dcafdcb0c52cde225287fe9350ccede 2013-03-10 21:15:10 ....A 989696 Virusshare.00043/HEUR-Trojan.Win32.Generic-630c4c370b29154e5aff73d968e4da12b6d5bc3b700105ed2c217db466174da3 2013-03-10 10:32:16 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-630d76571d612a8d437cbd0b2cee8d833205d161e6cb647e70af74eff7bed71b 2013-03-10 23:32:08 ....A 158220 Virusshare.00043/HEUR-Trojan.Win32.Generic-630dbb22ff88a8facf3b91af544498c49a0528ad78c5fa1d6f7a60f99ac52c99 2013-03-10 18:46:10 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-630f08e595eeebcc752cae8374eb8812fe60cc185e8eb51a3eaec80511c06279 2013-03-10 17:52:28 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-630f313e7a49d1a10b18673fdbb93a8b3e5e539e76333a573e2c97324f4c13cd 2013-03-10 18:53:10 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-630f4710a9bd5d5effd22857f84b2c5b3df433143145527c8573ca5e09bd4ddf 2013-03-10 19:05:18 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-6311b10a78372334b13489b8df05c61b908877aa36831fe6f1634c0bb66ed0cc 2013-03-10 22:16:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6311d7ef825a6f82fbdfe3d14fef33272e4d99d1aedf8c7ba8c5daed012d5c2f 2013-03-11 00:57:58 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-6311f84e07509c57c9bfc18d0e732b8dc6de1d4bdd7de8a4f53b53da57948ab4 2013-03-10 19:31:04 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-63127091da2a70840bdb37020b390a51daf6f492d94fec2a872b447eee36f70f 2013-03-10 21:04:40 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-6312fb0798dc022b4bc464c118623ecfb1cf629ba483969fc2dbb7662183f287 2013-03-10 20:37:28 ....A 1011712 Virusshare.00043/HEUR-Trojan.Win32.Generic-6312fdcf6d975efb44ab8da71f5c49f6bc89bd39eaf858d228c5c7a9e73d4f9b 2013-03-10 18:44:26 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-6313136075b56d6c98806c4f0bd3a08529bd12bd5abbead6ca8bf4f57f21fc30 2013-03-10 20:29:42 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-63132e460ce88b690a805debb1a48501dcf52f546d453b75c7528d52433cae7e 2013-03-10 23:01:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-63154228206d281b50c94d7f4dbdced3043806b2127e64cb6cb4331e326d13ea 2013-03-10 18:41:14 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-6315aa7511d7814b0b5d8601350229fe55daa67ffe077615e100a0f6624c7785 2013-03-11 00:09:22 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-63160bda25e829a8c4b2e2bad2a36de315fe6f09fb71f30861986c56c6eaf923 2013-03-10 10:37:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-63160ce1debbc5deb6844bcf81cd47c737e9a0867ac025d791a50f10637b52a8 2013-03-10 20:01:10 ....A 138109 Virusshare.00043/HEUR-Trojan.Win32.Generic-6316281d5d857b5e838974d520e20de1befdf3b28a218c876ba1ea0ed3ce39d0 2013-03-10 19:57:04 ....A 331976 Virusshare.00043/HEUR-Trojan.Win32.Generic-6316287e34484f72f212c6ebb4563e1d75601058a6c844f5d25ebb458a0d41a6 2013-03-10 20:11:44 ....A 1806464 Virusshare.00043/HEUR-Trojan.Win32.Generic-6316449b0397b54b4f3fac7595974d9eb5586f2b0b1afb93c0ce4d7c79c60c71 2013-03-10 10:41:26 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-6318454f372fe2b523d31909f18bceee7d5e96ed2165e2b1c9bdda4d5fe0bed7 2013-03-10 19:39:00 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-6318acf945e73ddefc29c40ceb7e8e0f034d5ca4d5e131019b4c5c21d2a916d2 2013-03-10 19:40:52 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-6318c1057923ec53f0837c80331ad322528c8bf789b518db439ece94a1dbc435 2013-03-10 20:28:24 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-63196d62745255613f4a21c343cf4a4a9d09947b330983f3e19b6ae3866b45c9 2013-03-10 20:01:52 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-631a5cad06aeaa69ccefa99cf5efc50406d933e905930750a711bb1a4df7ea14 2013-03-10 22:58:20 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-631b1f2ebaac9c387c122456c96e86ea51413b63b60f122413dd4b6f76672b9f 2013-03-10 20:50:32 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-631ce7410c532a95032dbf2608d419fa0eebb13b82a8e2aa01b419c26462a2e8 2013-03-11 00:47:18 ....A 561533 Virusshare.00043/HEUR-Trojan.Win32.Generic-631efd4c2f938faa84d4e4ecf588c1398e48de2aff2ac3072cd157c916a72871 2013-03-10 23:57:52 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-631f9f7201eb374faf4b8d0c67779c4d196e89fe5b4fc1bed731b6535e8c0395 2013-03-11 00:09:00 ....A 16956 Virusshare.00043/HEUR-Trojan.Win32.Generic-63204a393445d87b9ae7321a702c94ba19bd0852b6866c1ac9f824f8f185848a 2013-03-10 23:52:52 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-63210894f5595ea91cc979fc06e61335301f3c4df56f40e661cac60b80bbeeda 2013-03-10 17:49:34 ....A 1331750 Virusshare.00043/HEUR-Trojan.Win32.Generic-6323745abb38bc9ae0d3eac8fe98c18e975456df8375919d49e464699e354f50 2013-03-10 19:59:40 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-63247d8146aaa7d7e0329edb5b254e07be95bbab56273b116251225ed091283c 2013-03-10 19:32:02 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-632535d9d79c56a8dc5cffecaea64b70afd8b396bf4a39ffd5fce49bc195db65 2013-03-10 22:40:50 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-63255a686218520709fd09547569f18f4d27882cfe79787ab3a0242e87f6af2d 2013-03-10 22:31:16 ....A 1638400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6327b7ae9c701a1a7ef33b89d9d0e53f69141d56d560e6c55f192c8a8f63508a 2013-03-10 18:33:56 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-632961eea9f6a81578b6bdaed3a0226ee3c9e8cac38a8a7930d22d28f878eb1c 2013-03-10 23:36:40 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-632c2be9985d77d65d62cf792a40b532331f3bd0e719c12c7a4fb90e01f2d952 2013-03-10 19:02:46 ....A 164360 Virusshare.00043/HEUR-Trojan.Win32.Generic-632c94e954add0426a6c6ee69f8b73dc1df2d84f27258ab33fe231a2d69c5fef 2013-03-10 18:55:44 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-632d2b6c3f68956a5c50154fc76b8a1bd629fc990c52c617f08d30619fcdcf60 2013-03-10 19:00:52 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-632d7932cdeaafe0fafd4e3f90bd562c51e7b27f8afa5dd1e1d3dc5249e71056 2013-03-11 00:56:12 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Generic-632dcdbc28615e2dbab535c1cb657f192c04e8b52cbf29a5c038dfcdeda4e637 2013-03-10 23:34:22 ....A 466949 Virusshare.00043/HEUR-Trojan.Win32.Generic-632ddb95a527d19cd4ad25b33b4368d96fa1cbe6db562549616bc97def7148ef 2013-03-10 18:11:28 ....A 787456 Virusshare.00043/HEUR-Trojan.Win32.Generic-632ee4b8ad3d4a5bad88aa0340eaf91b0d7631667c8ee4281e7a0757dd706f1a 2013-03-10 23:33:44 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-6331955c0c7a3d508a3215c05e7437dd0a55750782dd74d70b21387e669b4fda 2013-03-10 23:33:18 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-63404258799492f7fc6d61737f0d8644a27f81f9142d6c283659e936e88d7aa3 2013-03-10 10:20:58 ....A 25746 Virusshare.00043/HEUR-Trojan.Win32.Generic-6340e59fb44633c0a9f4fdc8ab00e5676421bfa03048b2c4f7aedbabbceaf4d3 2013-03-10 10:41:22 ....A 169040 Virusshare.00043/HEUR-Trojan.Win32.Generic-634251d4f7c51a0e9aa15560c3ca6a465f67497dd4ee18378633a1c0331fb7d2 2013-03-10 22:51:46 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-63425ff701aeb3084ec3a80f90967325235df6bb8aaae731e0b2b16319921016 2013-03-10 18:46:56 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-634315314497596fcf35d122da8cbb1459dd7b0265ea15ceecaba858a9c066d2 2013-03-10 23:37:46 ....A 1146880 Virusshare.00043/HEUR-Trojan.Win32.Generic-63431d56415bf27996c5366d18120a0885bb046d322d487cf5d15710c9f2f4d1 2013-03-10 23:34:24 ....A 249990 Virusshare.00043/HEUR-Trojan.Win32.Generic-6346aceb84ca100a701c3a738f7494f55b2044e1ea2609cf64c1b3d7ba1c32e6 2013-03-10 22:41:32 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-63472c919975e3120a4cce2e40cb90c307e11494274ab5577681b31e9494c8b5 2013-03-10 10:28:26 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-6347828d14666463b2e89c1b8b31cf136d6fe4c92f726ca22dd62e541aaab485 2013-03-10 20:28:18 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-6348f32c1b7595f90aceafaa36d570ce76a531f061b49a4d76c58253a641fbc0 2013-03-10 17:56:50 ....A 2495488 Virusshare.00043/HEUR-Trojan.Win32.Generic-634952acf9c0cce847a63cfe4177663777ae1ff904fc13d88bf530cc9f0b7805 2013-03-10 10:08:52 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-634a20b7d2b4e5c4c399ec14f720bd1450eff53954669632fbeaacd117e8cee8 2013-03-10 22:48:30 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-634a38710b5ff4564551e341c13f218c69239b77b0380cb145466e4dc5817685 2013-03-10 18:32:02 ....A 76256 Virusshare.00043/HEUR-Trojan.Win32.Generic-634c24938e80f88ea78532f95db30e97595a7b706785cb67e0c4b35548520671 2013-03-10 20:45:50 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-634cba0a861a5bc4413f9eae9390702b4a222ad4974844889a73bd7fc68b5743 2013-03-10 19:05:10 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-634d7e6b63078967ba8830aaf1965d4e7a095f31362eca3908a78eab02c0fac4 2013-03-10 23:37:08 ....A 278172 Virusshare.00043/HEUR-Trojan.Win32.Generic-634dfb7ed336c07c2dcf86ad38bcd186d7c98a6f212fc095496e50a2033171b4 2013-03-10 20:56:18 ....A 2349568 Virusshare.00043/HEUR-Trojan.Win32.Generic-63502f91e799cc07c67720a668385f1e73ebcbb4e143036e044daf8484e89de0 2013-03-10 22:39:12 ....A 32637 Virusshare.00043/HEUR-Trojan.Win32.Generic-6350dc1c6f892de4db878e4bdb87e45e4bc85ee7c9c29e0d1a5e2576c8980f0d 2013-03-10 23:36:10 ....A 3231744 Virusshare.00043/HEUR-Trojan.Win32.Generic-6351a0fb0787ffbcba53337f5f97968eb8b0105101ee1b268f5c7e64c667b521 2013-03-10 20:30:10 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-635228648146326dc758e6be6b407dec21ced1b1628b35affb9712c66ed7717f 2013-03-10 23:35:30 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-635282aedf7c6c9f65177522b084ddff3ec1462f3765d87aa91e215681b59075 2013-03-10 20:14:42 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-6352b1ffd7c1a046a20ef1a8067ee995d515550836347d23d1fea9f57fadf5d7 2013-03-10 22:45:28 ....A 2071040 Virusshare.00043/HEUR-Trojan.Win32.Generic-635324c6092fdf236072082678c27f7fdaae303c03ea85ae6e38b52f197656d5 2013-03-10 10:40:42 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-635351184f7363b1456c8da176636700dedbbee5ea66cc9ec44eecd916f35840 2013-03-10 20:42:08 ....A 430136 Virusshare.00043/HEUR-Trojan.Win32.Generic-63566c50ded544d37c64ca87cd81293d85e57c2e9e195ab35ba2d18a2d4b50c0 2013-03-11 01:17:56 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6356a7d7e195447ffb42aab5bb86001242028b18c0b49fdde2a2266a99107ec1 2013-03-10 18:40:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-6357c36c7a3b79cf047d550fb88930b24c0f5999d8dbd4f1f708c28d01ad0af8 2013-03-11 00:15:44 ....A 1077619 Virusshare.00043/HEUR-Trojan.Win32.Generic-6359817b1dbab80dabab5cb139b62a3164f8020df01b85d6cb8467d3b8ad5bb4 2013-03-10 10:33:38 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-635b8206a5670bd678acef338f2ca0bd0966e36626349abab91fbfa00f5d5dc2 2013-03-10 23:37:08 ....A 2331980 Virusshare.00043/HEUR-Trojan.Win32.Generic-635bdf10a503f9b948b70ec85ab52731a566f3473c080f3b95580d207350a7e2 2013-03-11 00:10:14 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-635ccc972cab016762e603dbfd89ed43282f1af3e229622f3c17f21a99b36a60 2013-03-10 19:30:40 ....A 24202 Virusshare.00043/HEUR-Trojan.Win32.Generic-635e926285f6f12989d29d6f62d775746795ac16df0cab6b679d3928ceb0e1f2 2013-03-10 20:08:42 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-635f5c31f6cbffcc83684aef92ac380b1c93d828209e1ab0bb6e8461ae6494e4 2013-03-10 23:39:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-636bc678e4ea3a9ebdda7badf47bbfccac32a9787b64b82818b3c5658b3f4237 2013-03-10 23:45:16 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-637021ba3e7ff0fe532b4eb3be77848d970c86d6836422cdb74a80d011e2e435 2013-03-10 20:24:52 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-637108a774117039954dab00077b56a2bdb15345e3884f9f4c9dd7d6fa65967b 2013-03-11 01:08:52 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-63711ae0560226bdd4e6fd09deba6fc43d2a970daca4fa93ffc61a32e5931bdf 2013-03-10 20:57:12 ....A 536594 Virusshare.00043/HEUR-Trojan.Win32.Generic-637245e0adc681003d1cb0bdb5d00281fa8bcc7a385d9dfbd8578dad924ed719 2013-03-10 23:23:58 ....A 937984 Virusshare.00043/HEUR-Trojan.Win32.Generic-63725fd830f2d57c07daf15552677b84e2a9cb74240df88a3c018184cca7567c 2013-03-10 20:13:46 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-6375a9f675a61d3763d0beb121a8823c5aa24101c5ceeb8ae07e0ced4fa23a2f 2013-03-10 10:25:24 ....A 445312 Virusshare.00043/HEUR-Trojan.Win32.Generic-6376a4887f94a0e55350f8026ecb4f70a451bf1c77c4f0d2d6079248af4ae7e2 2013-03-10 22:44:32 ....A 909312 Virusshare.00043/HEUR-Trojan.Win32.Generic-6377a01aa0b900725ffcdb36e41aa5462e4f59f7fe5612309e44ce5ba888f3d2 2013-03-10 22:35:32 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-6377eef078ee333251ac328c06686d3c708f529d653ec5eb69c210f989c4d5af 2013-03-10 22:44:12 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-63782e95167660fe084c246bc30b7eb1fc688ed9f07038f8603d33751e0477f3 2013-03-10 23:38:34 ....A 315456 Virusshare.00043/HEUR-Trojan.Win32.Generic-6378b5562d5c7f885ffbc52d54fa324a9f47fdd8bb985beb0ead233a8fcf87cf 2013-03-10 20:29:00 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-6379252e35c4d36224542a517b503ed4bfcc5627413b3c2d623458e0cd9e67ec 2013-03-10 23:39:10 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-63797760ce60354f459011b4a908b5b0804793fa05ecee07b069b29007d514c5 2013-03-10 10:15:34 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-6379e0058b94be76c1f0fa24bf16f0659615859a0821bce0ab93f6130c354e50 2013-03-10 17:59:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-637a02d2c4181a9174f0d5bcdee0d37969eb5924ec3f04d33b9b8b6638165d5e 2013-03-10 19:32:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-637a218d7a308de6c842c98ff055c06cd3ea55f8c19828335ba3d024bfe129aa 2013-03-10 23:39:44 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-637ac19114d2e12317b003215c26f4f7a9a46a913f4e78abe9d78ee12013a441 2013-03-10 20:34:26 ....A 104510 Virusshare.00043/HEUR-Trojan.Win32.Generic-637ade1e5f1ea262da28d2df6b0a672fe0b36a89174bb3f357c79b8d8ac3a3c1 2013-03-10 20:48:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-637b2e89e1f1612c89886b1da20330c69474f235e89d1bf44968c7d546496872 2013-03-11 01:52:18 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-637c0cf5dd985d5e6032970f915b3ee8c98ec122a62823bce0e895786ab867fe 2013-03-10 10:09:40 ....A 323659 Virusshare.00043/HEUR-Trojan.Win32.Generic-637eaf3c95ca5314b6ce828d51c9428a1fb7122d36eecfb1bd0d6e15ef256780 2013-03-10 23:39:58 ....A 117776 Virusshare.00043/HEUR-Trojan.Win32.Generic-63845d33e971a379ceba000d0b2b9025d714b545d9a1bd92e84ae30c2d3b546d 2013-03-10 23:39:22 ....A 2208434 Virusshare.00043/HEUR-Trojan.Win32.Generic-638da9a703ea05876da9c8542adf5baf503109d6bb21023b46da577753810626 2013-03-10 23:39:24 ....A 315136 Virusshare.00043/HEUR-Trojan.Win32.Generic-639c6156bb76f7ea2dab565be61b4441dd0e4efabd4f1e46114e55dc7ce4e537 2013-03-10 23:43:02 ....A 315465 Virusshare.00043/HEUR-Trojan.Win32.Generic-63b212292a8aec6218ad4fcf4ddbd798a816ec363c3b6032b2661ca95f26d72a 2013-03-10 23:43:40 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-63b65616a7c2720fd772c92b96d980423d4749e8a7aafca5e049cda2c01a52bb 2013-03-10 23:46:30 ....A 91955 Virusshare.00043/HEUR-Trojan.Win32.Generic-63bd9549f30b2b3163c2daa3f48be99e8575c780e68512cccfd5a1f6f263b332 2013-03-10 23:47:28 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-63bf152ab4f4a5a591e58afd22c92df14af39bc4faadd296aedf389b8f427a90 2013-03-10 23:43:24 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-63c253950d505b134d853f44fae6a43cfbb8223b9f0cba9571b014362e2c74ff 2013-03-10 23:46:26 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-63c27709347da67ab15d4dffc10a4354ee8e1512078bd3e75882cbb34eb72fd2 2013-03-10 23:43:40 ....A 340992 Virusshare.00043/HEUR-Trojan.Win32.Generic-63c27b105830a1b4256eaea204bc7ae8e7b05bfef6708057ceecfa9bfd38c86a 2013-03-10 23:42:56 ....A 315454 Virusshare.00043/HEUR-Trojan.Win32.Generic-63c743aadc3b7d26bef8ec7d062383399a8daf31b82ea2a60a9f61c07b7d1052 2013-03-10 23:47:58 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-63c8e9ddb4e3aae32bfdb1d931c87d782f8bf7f765834f1beb6d12672228a1db 2013-03-10 23:43:40 ....A 314432 Virusshare.00043/HEUR-Trojan.Win32.Generic-63c9bde7d8f8db8832414bea4abea8c0cda01aca58c82b20c11f5e5c01d45980 2013-03-10 23:45:56 ....A 219054 Virusshare.00043/HEUR-Trojan.Win32.Generic-63d4c680d0e95fd2e9fc8f0e2c68625b6cca3bca57de7e99bfe8c673a32e69eb 2013-03-10 23:47:22 ....A 235911 Virusshare.00043/HEUR-Trojan.Win32.Generic-63dd5faea49bc9ff5055c9b2fc089e0765306edc4e1739912a9023ebb2e29e64 2013-03-10 23:43:10 ....A 2433024 Virusshare.00043/HEUR-Trojan.Win32.Generic-63df0fe96b139b40ff7bb00d392874029c4f7a882be89980d8eeede177171d2f 2013-03-10 23:44:36 ....A 418759 Virusshare.00043/HEUR-Trojan.Win32.Generic-63e424404bcb18055f7270393696d6a824e9b629ef5bd51ac1cc77a2ca9d2b2a 2013-03-10 22:07:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-63f55afc4e4f1b01776937f89e54923c805ff2c061b89af5d85c730b4c0f114b 2013-03-10 23:44:42 ....A 36908 Virusshare.00043/HEUR-Trojan.Win32.Generic-6405a4baf12d4f3fc84f7e3b864fa0d36f3b85a5b112d2387a5a89e086cda4e4 2013-03-10 23:47:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-6406dc87613850c7dcdfa58439af11ce462c3eeb63bab0ead438cc3792cf350d 2013-03-10 23:43:58 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-640786e7d0e93ed6e4ea45b3f4b3e252396266d5cdae40ba447820329b3524b9 2013-03-10 23:43:30 ....A 40784 Virusshare.00043/HEUR-Trojan.Win32.Generic-640a3fd77d8b72634d5cb1fed0ddf3d737a7adea812e358a6d033339f87eb46a 2013-03-11 01:14:32 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-640f682e2d07dccb89e206f8a7eb6a2b93d134dba7f49695a25d148b899b3966 2013-03-10 10:32:34 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-64151463cca8112416d8142aeb3e45d094fb3216d4a890ce2018c29943604843 2013-03-10 23:48:04 ....A 583194 Virusshare.00043/HEUR-Trojan.Win32.Generic-641f4fc934711ed3b0c8bbc6eb104c2d76202f05a89d57c862aa2d9c225b96de 2013-03-10 23:53:24 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-6428ebf8c0a820b3dbd46c6d3b9e65a7dbdbb5c58663f777d28745f7b48b484a 2013-03-10 10:12:16 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-6431467129b11d2e9d2cad010233f92bcc4f8b3c29dcab75806070d5ba3143db 2013-03-10 23:51:12 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-64317e4644984012a79db5829099d2651fa626b9cbe1be28fbaeed190fb0ee67 2013-03-10 18:37:36 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-6432bf3ec1b03361658e5910758b6e757ebe4eca30d6547d47b804dc7df7fa7c 2013-03-10 23:18:30 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-6432dc45fe7456714237bfc4d002348a74ae73017986c12297cf1e2333095840 2013-03-10 10:17:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-64330dc3cd25ac8889fd4a0fc030d3efb5d522a6a8303a302839432c4748e0a5 2013-03-10 22:00:50 ....A 435548 Virusshare.00043/HEUR-Trojan.Win32.Generic-643394598553ca310a8614abcb2f49862ce27e6cf6c2601a3eb333536d155df8 2013-03-10 10:07:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-64340f3fd1260a885c949151695c758708e396ed08f0c67ee284ddd0afde7b0e 2013-03-10 19:43:06 ....A 12344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6434a0904e12b9c37d7fb303787140b15f7abafc26929a77fba050d49e7dfd53 2013-03-10 23:04:50 ....A 16532 Virusshare.00043/HEUR-Trojan.Win32.Generic-6434c2a794e82de4336509c1776e661c10ab034d984e0968d5a90b2ae7c123ec 2013-03-10 19:27:34 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-64357c638b7302e82eddb794f5cef5be3a67d3143561b0312f02a9e45be5b47b 2013-03-10 22:27:12 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-64364cb8ce8b0cb056c4b463257c270fc73e045e09b2eef1ef9e90c53a10a4a3 2013-03-10 10:22:04 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-64381c124dbf84eb01f8b66ae4e624baa5aa3f7b32804ec7f0636af910c111db 2013-03-10 21:19:20 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-64388c92a6417fd08650c84ba5661eccac51bc87e12ab556347847e7cd3a5b13 2013-03-10 23:14:08 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-6439557271c1ee46b6f1baab83bc3a5dda2e5bb65a5e9298ee5c7c129129146e 2013-03-10 10:28:22 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-643eb25cbf73e616f54d0f765a89d1448ddfdca06d38c4d1f9d8dfce8c45680e 2013-03-10 10:38:22 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-643fe58dafa6fd11726b325d67b437e8215050d2221ca94d2cbb01bf1dc7e179 2013-03-10 23:56:54 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-6442365e237ef556eea500e08ea079829d7e5cd0ac1051492094715a4d427899 2013-03-10 23:57:06 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-6443818a39fe59e4d78f46f17a33cbcb81b90f12006629fd26ac972e3e485445 2013-03-10 20:20:22 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-64445dff08d238e6e97fe82336e811f30e84ce96118c597cd9affaaab88aa96e 2013-03-10 18:39:16 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-644d82c7809bde27e552a41407a5ac5b80ea1d9752775ec540a7aa02f3536652 2013-03-10 23:55:42 ....A 1003520 Virusshare.00043/HEUR-Trojan.Win32.Generic-644efd7e325641832ba1e94a5ef122cd6e5da654f323fc2f8d6d5d6f937c839f 2013-03-10 23:54:52 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-645100cc96e450639c590e3a73c330842779593877d17d4c3020bd1888f90938 2013-03-10 23:54:16 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-64544998a80feddfa4fb41ea4ba01f387708679e81bb102a09cc96cec052b7a5 2013-03-10 23:56:20 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-6456ff3f82758aacf96b96fb908ff2ae5c6f16a37469b5ca2c309a6c342417b3 2013-03-10 23:55:58 ....A 377806 Virusshare.00043/HEUR-Trojan.Win32.Generic-6457fa4ce3e1c6e9f43daaf67e432d0f24c6a26f080ce969579dbc616b103d5a 2013-03-10 21:59:32 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-646ce80bc64f840dc1a400cb06e6174ebcb391e9e5ab285e67957888e2f872af 2013-03-10 23:56:22 ....A 1097728 Virusshare.00043/HEUR-Trojan.Win32.Generic-646de7c53e1c0f421b7f39a5a1758326ab4156b82caba5320c46f993a389a099 2013-03-10 23:55:26 ....A 25376 Virusshare.00043/HEUR-Trojan.Win32.Generic-64722724a7333ed1d61e4d0285ff31927040d89610b31df6f46b0394fba4b7d7 2013-03-11 01:12:58 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-648023561b17912664cfa969a9b8631320faa00c32bf92c1572db542fdab06e4 2013-03-10 23:55:06 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-64813e8c5759e98a0e99818f0a9b39282b9da3354060f7bcee4475ebb1adc9b0 2013-03-10 19:37:48 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-6481ab6c6b00e3c31336755a8bc588d98c0f6e11a45841e34b4b68c2c94ad6da 2013-03-10 10:22:36 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-64821604395aaf6e788aa6528bef5728971ae706c7533b9eabbad4c4b69c93aa 2013-03-10 23:07:28 ....A 1794424 Virusshare.00043/HEUR-Trojan.Win32.Generic-64825407a9ff1aeb321672ae278dcb7cfee487b291d9f7043ebc60b830e88853 2013-03-10 22:43:08 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-648278fad21c42aa848240feb7a47b6142b28d24273a54c4333937d550b212f2 2013-03-10 18:34:04 ....A 1752809 Virusshare.00043/HEUR-Trojan.Win32.Generic-6482e62658262e932059ca88d83bfee95d70864400ff0a35e714505b1630d40b 2013-03-10 10:31:58 ....A 246874 Virusshare.00043/HEUR-Trojan.Win32.Generic-6482fd4796ae0fc0fb56dad5ff32c8c7f78843def27a1ca8b3f5fe1db3ba1d8a 2013-03-10 21:02:18 ....A 332112 Virusshare.00043/HEUR-Trojan.Win32.Generic-6483919a6153034352c7420795638056cf4af1959b9ef0d277a3a681711e3220 2013-03-11 01:42:42 ....A 271062 Virusshare.00043/HEUR-Trojan.Win32.Generic-64849fd2e25294698ca83ce9a06b6fe3ec80516dca60e1e97336ad673e9290ed 2013-03-10 18:36:32 ....A 840192 Virusshare.00043/HEUR-Trojan.Win32.Generic-6485261f99e7b962a26197154a19d4bb7d1ceac83dc636758cd2a04be9779552 2013-03-11 01:26:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-648544f4fc82a14b69ab33284d3bfc7e458a5b1032465add1894f9e4b9b481d8 2013-03-10 19:25:48 ....A 409800 Virusshare.00043/HEUR-Trojan.Win32.Generic-64855b88b8290cfceca9c75b1a50c02205b6347993f74aa9e1be0f3ce4501e8e 2013-03-10 10:23:30 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-6485700605904513d7b0c5cefbe9d5f32df09dd83c104885ea269d2802390854 2013-03-11 01:08:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-64866d3f7c71efb2df84ecc0a882779f2f603341c99a47cb842f911fc6dd4ed0 2013-03-10 17:54:58 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-6486ab627ecbda088f27a9d7fd86ec46808d0ac0d80bd9c80c64f908bf0a4749 2013-03-10 22:38:16 ....A 81944 Virusshare.00043/HEUR-Trojan.Win32.Generic-6488c9edf66bce2b6e1fe7f61ec9aed56baa347195670da6316f4667d06f96c7 2013-03-11 01:07:12 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-6488e2ff6efce8a9292e49f298c556d189bdccb62f5e97f72bf9552e0bdb6be3 2013-03-10 19:57:44 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-648af5e03dd4988b5908d13ad7c26e5ec6ee5b907efc4265412fee89894309ae 2013-03-10 17:57:44 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-648bfa7b2c5330da34c42fd026dd63448a33eeb9dbd37b6dc1e1c09e63a5f3a1 2013-03-10 23:54:24 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-648d2179599ca86bc181163c2b1cba0912517eedada4b217e7beba36415a0ffb 2013-03-10 23:35:28 ....A 122813 Virusshare.00043/HEUR-Trojan.Win32.Generic-648d874a8185544019fb110819d6b0c95fa4a2664aaeec1da749e8761ca340ae 2013-03-11 01:30:54 ....A 13578 Virusshare.00043/HEUR-Trojan.Win32.Generic-648d9ee138bc1bc2e56aa82afdd7ca0ac333c3d455d0ee414e63e89418bffbfd 2013-03-11 00:32:22 ....A 254039 Virusshare.00043/HEUR-Trojan.Win32.Generic-648e096a178d7cee5f15ad3864f6b965f6a0ae0d4bc81ca4d897d79f29ba1cd0 2013-03-10 10:32:06 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-648f08cd26363d7d7dcb70a398b7e2fa59be7e874ccd3c4d8f4042fc6c700761 2013-03-11 00:05:26 ....A 734860 Virusshare.00043/HEUR-Trojan.Win32.Generic-6498fb42738be6ae6b1f926059b70c5f2a5ff7adfcb725c75842995c4141640f 2013-03-11 00:05:06 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-649905e1b58df89d3db3e1c1dcb1dfde61364142ce9c018a5283cd86e5a4aaf5 2013-03-10 22:14:16 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-649a1fd448510930048894c9abc21b482c2bbd58643ce10c101ab4349b54dabe 2013-03-11 00:05:00 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-64a69260f28611402320b0baf2dbc2f58be3c024357a2d1f2d084e2c1bd4465d 2013-03-10 21:42:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-64aab62df78570fb4442c381082db689e793b152a4e96e0e79ffa2baeb0c378b 2013-03-11 00:06:34 ....A 36606 Virusshare.00043/HEUR-Trojan.Win32.Generic-64ad2092db9fbafdb88b6dace7d972c3f71398f9e9e8803e614f10c4d68f7bc5 2013-03-10 20:45:40 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b172fce777979ea7357cc00379307f661e42fe2b3a08b26bacacc9d1786d23 2013-03-11 00:06:22 ....A 184431 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b22f286502432e364ffcd0c767b3a6b65c5180ec08b4c4dbe1f0d35c7e5ac4 2013-03-10 18:36:48 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b2e1891674dd6c59fa7f82a0aa44b47efefcc0dc1b413a3a0f1a5cabb6e4db 2013-03-10 10:14:42 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b436428c9b5180a974a96f72ff1f7e9eb81c37629ec975aced2560fd3376a5 2013-03-10 23:31:14 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b4d1b2f9a4dbb494fb99973ab01152cc4b435390a2c09726921aea936cb0a5 2013-03-10 19:04:40 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b58067ca114b451282fa56c75f0cb26e27d39a82fb0adf2a6834cec1713270 2013-03-10 10:23:26 ....A 821248 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b6615c9b39bea2e316b3723812ef2c5b72bff2e3f4191c5404d4e8532f4fbf 2013-03-10 21:22:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b674a4b18e0923fac9ce7dad2ec1d7a1a4b8fdc30d26e42047689e74708a05 2013-03-10 10:29:32 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b7fff1fc2ead67c37cb19e6b8e67a404329f0000a55c7832a22add359a28c7 2013-03-11 00:43:52 ....A 2747392 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b821f0d2e286ccb02d1135a01204f4e92f73a64b244673723fe5babf351b1f 2013-03-10 19:50:10 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b87bf562b69dd6c238576efe573e0950748d49aa1248bff903908f30125571 2013-03-10 10:13:32 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b942b1026b53f6e54869ad84023937bd7c17a955b0a24ffb7082bb9e86619b 2013-03-10 18:45:46 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-64b9eeb1b7f8061e9921e08e71fd2fbabcf385dcab2951e9a7092e5cd72a919e 2013-03-11 01:41:30 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bac6d27eb6f6210a3fe92e8f36ed5d3140937f8a915ad759d239ff49847240 2013-03-10 23:53:02 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bb12a88f8202c1cdbea816b795b96a58dbab375bd5f26743745227c3fabc7b 2013-03-10 23:55:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bb877813a3c52625d791e2deab259fdb0c80777c8054f554cde734f9ead2b7 2013-03-10 18:37:36 ....A 3137831 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bba1b3dfc35a5d5af831616ca74d5c32ec8533f6f1627acba47d2935430417 2013-03-10 10:09:30 ....A 53291 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bc1bf7c4ca7ed4b22de0ccc412d1a4d5463df54799800265595993f74416a4 2013-03-10 22:52:16 ....A 270402 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bc41d4efe602e3667990eb21895d1459d2110d2a5e48acad72313e7098541d 2013-03-10 18:13:12 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-64bd1a1e997d4db1bc22657cc5e1639f6927ff2bd848b360eb5074980ef8cfa3 2013-03-11 00:05:14 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-64cd3930ef1f94495aa81e13c4b59cf7c4f987c79db74ed2e6e3438795600b10 2013-03-11 00:01:50 ....A 222592 Virusshare.00043/HEUR-Trojan.Win32.Generic-64ce832e9bb7db216b0f89a60ec58eb1c6f77eb7b824062b69a2d04fe0a8a566 2013-03-10 09:19:00 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-64d4c1f80283b6c27d68c3c55a34ce1e1f71a47a67a21457aedff99809317e7f 2013-03-09 23:58:50 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-64d5cbcaf15441f53d84f4c36e60a8634c8e7eea73a3bfa7c3329bb3be06c755 2013-03-11 00:16:02 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-64d861539d3bbbdbe9166bd5d662cbb0d96bc9e73c672c86283ba636033f7b39 2013-03-11 00:08:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-64da7f93d30d36284b31b158f6a4b3567b1384fa98223909752b2b15d6eba6b9 2013-03-11 00:12:06 ....A 38060 Virusshare.00043/HEUR-Trojan.Win32.Generic-64da9184999ec6e1179d3c641ca1097b67ced636dd93b5355a240ed78dbe240d 2013-03-11 00:15:54 ....A 476682 Virusshare.00043/HEUR-Trojan.Win32.Generic-64e11e049a5940e7c4d5ca08056d79bd5962e792141950e1b959b65bb9480161 2013-03-11 00:01:20 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-64e4f266f5c08cb0ef95bdefde127c4cbc0f61cf0477e1e58a50ae08c05098b2 2013-03-11 00:09:28 ....A 13568 Virusshare.00043/HEUR-Trojan.Win32.Generic-64f42643e823a4b59a25709c8b423b6f6242ee990663211de0f0de90b1449ad3 2013-03-11 00:11:50 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-651616b23a8e08311d829fe2256c310a949f9770883242680791642986b88603 2013-03-09 23:22:02 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-651833410bc5ee260739c6172b26b6a062456af1f37e0ddcb0e9cff3e40c5746 2013-03-11 00:24:50 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-65208f1848218e6e7ccf8aff97c9816e1c684bf44d1868e6a3f5cdee6a365902 2013-03-11 00:18:50 ....A 94740 Virusshare.00043/HEUR-Trojan.Win32.Generic-6525380203ee0f305ff3f75856e13033243bacffba93e6c104b0b9f4f33e6bb8 2013-03-11 00:18:58 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-652611499dae6c42b2da6070a7225cea53f4f84a6726e9a5bfa6c8f30da12873 2013-03-11 00:18:04 ....A 1118208 Virusshare.00043/HEUR-Trojan.Win32.Generic-652a26d6723c4d767fa0c8315d34359a36ecf96fe9769a4d7b18f767c9f849c5 2013-03-09 23:11:10 ....A 63948 Virusshare.00043/HEUR-Trojan.Win32.Generic-6531f079aa7956a11759a8a0725d2f522388256bf057825be4607efe1097459e 2013-03-09 23:12:36 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-6533994ea07b87d8c6d81610382b8709659e385a641df04b1d7270c0d037eaf9 2013-03-11 00:21:20 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-653751770716040cfdf57e20450ceaae8e7647c80ff77ecabf7082efc74221ea 2013-03-10 21:35:20 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-65375f2e6524f4e67e15e64d15c5bc8631d2aadd2b292a78059f2be0caee05da 2013-03-09 23:18:00 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-6539479900e17a2d98702e48cb2b7a3ebf4551a0ffc0e461117c9a38f2b39a00 2013-03-09 23:15:50 ....A 277031 Virusshare.00043/HEUR-Trojan.Win32.Generic-653bd63754a96214d70e9141366da5f02fc713077ffdc3352b188a08223f7944 2013-03-11 00:24:34 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-653c329703f1902439c6bb3921e6ce3868e5381c11b1ca656cc22869827fd6a4 2013-03-09 23:20:28 ....A 185215 Virusshare.00043/HEUR-Trojan.Win32.Generic-653dd5952bb864b41f8a67e32e0c70e6dacb8086bf6ca49f6bc1e6c156eb0a2c 2013-03-09 23:15:46 ....A 1086464 Virusshare.00043/HEUR-Trojan.Win32.Generic-653efbdac7478eda7897077800fad63d6a42fc600bebd99db6036571f62a56a2 2013-03-11 00:29:12 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-6541ee367694cefb1bb839e2351b20c11119da4653554b3b638e96acf01cbc9a 2013-03-09 23:36:36 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-65423038792f50dbd274facb3c738c07d072bcb327ddbfae767f8f52d4184121 2013-03-11 00:31:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-6545f19bce6743a13b81d8c8df52cc834a95cbd220873c03fb94f5c3dfdc78c7 2013-03-09 23:34:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-654635ba6122033c36097b2e7e2e642368902e526cd193e205f27a4d3b3c0bfe 2013-03-09 23:35:20 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-6546bd65ca1bc4b9196b3cff4b264f71f4209778077029c042f53eb30678d3e1 2013-03-10 22:19:02 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-65475b2830194cddc3a4d1aa672816044773a532cecb9a71da5a220085c58a10 2013-03-09 23:32:54 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-654c90420e97f828fe0dd4df0c9e3810a59bc20a857e6210d21626fafbc40e1e 2013-03-09 23:26:54 ....A 549376 Virusshare.00043/HEUR-Trojan.Win32.Generic-654e45f87cde2de0d1fe04e940e3b7bd21e7857aea8158c2107bbd49b92561c8 2013-03-11 00:30:54 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-654fe4b22dfce3f9aae1ead84c73cd3653483b2a556012bcac78b2f0e3376f7f 2013-03-09 23:24:56 ....A 164894 Virusshare.00043/HEUR-Trojan.Win32.Generic-6554afc1b631ccf5a44136f3aa88286e28408442d403955e3f67d087e9974447 2013-03-09 23:23:12 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-655647257148321165816018a04c01fba8f01c8fa8299c329eb92912353d10de 2013-03-11 00:28:36 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-655bc054c913b80237f93b11d86794e57baaa61c427e9613ccb25ffb688156e2 2013-03-10 23:57:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-655de9be362120e41f3b60f62a9f0664f096d93897952a70dfe73947fdb9d2c0 2013-03-09 23:30:02 ....A 792576 Virusshare.00043/HEUR-Trojan.Win32.Generic-655ecdd882d82f4e32cd9387c6cfcbd393c01cd1533ab6f79e929fec63852505 2013-03-09 23:37:18 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-655ed46cd26c452ebe634314a48ee6b35cc63a56d344ed6f82acab2bd585bba3 2013-03-09 23:34:10 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-655f22989c813225556420e89fc2238c28bec85bd13afb84034bb6c5272a076a 2013-03-09 23:23:10 ....A 201605 Virusshare.00043/HEUR-Trojan.Win32.Generic-655f6dfcd43e180193f6cef8714c92058cd7a99cdecda7f84d5247125110a91a 2013-03-09 23:35:28 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-6561625ed7d83792430c86e2747888e7876f067882dcfc1d0a91fb3e973e8cd1 2013-03-09 23:36:48 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-65622589337829d575a7670d335039e9ace8f90bc8aabd933c9691dad199f767 2013-03-11 00:29:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-656422a0dec50552b5cebcb900f2e2462ed5df5ff45655c280934ff97a6e93ab 2013-03-11 00:29:40 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-65646140defea469bbc41c8afa015de331c7e865392efa81de13713ab760c8ce 2013-03-11 00:31:06 ....A 99883 Virusshare.00043/HEUR-Trojan.Win32.Generic-65675bc27dfc1f2fa64183d48366bec9a47b2c40c0e72dd5badd87832e626167 2013-03-09 23:35:28 ....A 834048 Virusshare.00043/HEUR-Trojan.Win32.Generic-6567b68d47e40e7213fe9d96aba050b5dad09a236f62664cd91bdf915faec87d 2013-03-09 23:34:28 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-656930e6b56f20b77ca70bf8b0f2051a10ea4e5e1d9f959990bc556c572969f6 2013-03-11 00:31:22 ....A 164096 Virusshare.00043/HEUR-Trojan.Win32.Generic-656baf2ff5f9ba7e59ad9a368447594fa6ffd0d636de230f420a4d37ba4bd9f4 2013-03-09 23:35:54 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-656bbb81e4c3220bb87d799e24b9f1043575fc32a44f75c6189e72d548e83557 2013-03-10 18:01:38 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6570efcfb6c22124bdc2151ecdaf59b0c9073a1e7da331202e5d07b0704a19cb 2013-03-10 18:53:20 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-65719ebc46d17ce52ee4e15f218442b8008e99e6fad3bcac2c39574c543c83f1 2013-03-10 20:47:34 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-6575fc4936baac5a9681184a9e4fdb58034de2c331a0f5ce5551fafd075ecd34 2013-03-10 23:50:34 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-657675e23550dda18c02dd2e4fb3533a51995d140158f4d24b11064739f8f530 2013-03-11 01:26:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-6576d4ee79a73ee4134fe1619a254efa7348d3de45fb66a01d22d7465e2bc784 2013-03-10 18:04:02 ....A 89710 Virusshare.00043/HEUR-Trojan.Win32.Generic-6577dec06b6f097e2f7ae3aada82a077f44df09b0fb1fdd88aec426755905b8a 2013-03-10 20:00:10 ....A 1802240 Virusshare.00043/HEUR-Trojan.Win32.Generic-657804631cca5c677f02559c10697a72e0f1a25e7cc3c00adfe79340d00cebd0 2013-03-11 00:35:02 ....A 100389 Virusshare.00043/HEUR-Trojan.Win32.Generic-6578120f21d4703a2c3b16e2b3b20c41cfe0e013922ad63be9a3ecc8061770b9 2013-03-10 22:52:24 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-657823401050e89de295fb8a1c81d16ba1a6bf19bc43dabe3b9a85fd90f2464e 2013-03-11 01:21:26 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-6578aa1009cef618e8ce8f11d653f1387402c68e67095f1620d79bb0f124d062 2013-03-10 20:19:04 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-6578e400d8ce23322f1960e08bb60e6131f79dce3a4b232bcabcb4f491cada90 2013-03-10 17:57:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-657931f84193c8e35bc46e9d0acfa7ef0cda8648115759d0bf92fedf62bb9bea 2013-03-10 22:30:06 ....A 29600 Virusshare.00043/HEUR-Trojan.Win32.Generic-657a34748f9feba93d78bfa1bd4b1f774c6f826142023cdf3d59f2b932d056d1 2013-03-10 19:41:12 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-657ad0c8bc1e68e9d772913ad6ead89279b2de2eb87103d49d9d6b72eac64c4a 2013-03-10 17:56:08 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-657c47e53ad55ec3b55327fef962bf61723b5a181de0fa690f8eed2ef9a7aa58 2013-03-09 23:44:06 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-657ce745b74695091ff85ba9303823d5850c3349c70271ddc21693648e529a7a 2013-03-09 23:42:42 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-657d951eea446419140f247ff47f2ac9a420f9801347ceed2a0e89effac7101e 2013-03-11 00:02:44 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-657dc2e7508e036384729473a4859479abd1dd9c16b5543e1717dd2e1b383c03 2013-03-10 23:31:08 ....A 38932 Virusshare.00043/HEUR-Trojan.Win32.Generic-657e31bd11e95f6a5b2ca65475b64e8ec8cb5e4a5adfac9b879bebf6ef02fc50 2013-03-10 22:23:06 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-657eb8581a1ca0cbdadd043af31ece0537f5ff040172878e5b9de2d3ee4a0876 2013-03-09 23:52:24 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-6580324395cdb33f8a6b0e02d9e516642988c0f660f3aeec853f29ad5460a752 2013-03-10 18:46:06 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-65804b5907f8f66a3b4ad5823071668a6587586f7a979e36a11fbccaa895d973 2013-03-10 17:52:16 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-658080ef860dd8ea0feccc37ef36566a090630651728688ad963174647d04cf0 2013-03-11 00:38:12 ....A 5897728 Virusshare.00043/HEUR-Trojan.Win32.Generic-6582259f2136d42a3346fdc25d1c33a3f0fedd6078c045f850aeb56643021bc7 2013-03-09 23:42:54 ....A 1990700 Virusshare.00043/HEUR-Trojan.Win32.Generic-658237920c80edd5a4bf17598baf6574e7f60fcc9b4d3ca9c88ab0ac15d1cd72 2013-03-09 23:52:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-65839b8aba9aa17aa18ed5c6a97787af1325da46fab244f37214e845dbacf2f6 2013-03-11 00:32:28 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-6583ba2b1c554ad38fe0c3c4b13229654c1b9ad517ad2b2a6ae49a1cad7a6d64 2013-03-10 10:10:24 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-6584342c6337918fdcd0a34f13371e9e30fb39e5676072d9468338001bf52ad8 2013-03-10 18:22:08 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-6584d4b968d8fa1dbb9957d64aeb5d33f89c76375a78c5026d2eb32836daba5e 2013-03-09 23:40:12 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-65856af9f16883e906f65df5e674ed4491c59987711fbeeef2a7881809d01b4f 2013-03-10 10:29:50 ....A 293376 Virusshare.00043/HEUR-Trojan.Win32.Generic-6587299364aa88657403aa1d38ecb1f295944f49934dd8da396a50d9502435fa 2013-03-09 23:42:52 ....A 1036288 Virusshare.00043/HEUR-Trojan.Win32.Generic-6587ed23e7d144634bd8e15fa36751d0dfd584dedf6213cb9c4ee046dfa1e0bb 2013-03-09 23:49:16 ....A 839693 Virusshare.00043/HEUR-Trojan.Win32.Generic-6588a793f60dac63cb360f4f38d78d53c7e16ee858e107e8b31cec63193d3bca 2013-03-10 19:47:10 ....A 887296 Virusshare.00043/HEUR-Trojan.Win32.Generic-65890b6f7d5fc47cde5f7894f969c368cd574fec616d94d1138ae120f1023964 2013-03-09 23:52:24 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-65891c2867f70f7426acf98d718eb6548128476f6599f4557d5940aee6732043 2013-03-10 22:48:20 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-6589bd7cf74b087b29e02b696059703ae1e728a624471c4dcea194d3a3f8d5d4 2013-03-10 23:02:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-6589d2342b9cebd0146634256cb9202e803c918e1af6f8f9238fde1a06186d16 2013-03-09 23:40:26 ....A 50240 Virusshare.00043/HEUR-Trojan.Win32.Generic-6589ed90dc0377fb886fbd463998521d8b9f85beb0559f2f71434e2a7b911a9a 2013-03-09 23:51:02 ....A 66524 Virusshare.00043/HEUR-Trojan.Win32.Generic-6589ff320f5c7bb544e2d96367efc56a1e5eb8d117edda00716bc26e45a42ef8 2013-03-10 19:44:34 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-658b7137774b9cb9fe59c659387250f2dbf27550e57f887bd05d4c5b8ff056af 2013-03-10 21:48:20 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-658d92b257cc43d665e7e50290a478dc58f44f77dd37a67398bda8ed22da7621 2013-03-09 23:40:58 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-658e2d0e74ed80044a62af756223e3bbe5240ebbb23868d6226fdded6726cc5f 2013-03-09 23:52:14 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-658f30d6cdc7447a66682adad5ef060582652ceb8a2c76766ae4e1e4ac099385 2013-03-10 22:36:46 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-658fb918efa7a7049a1ce5baf42599fdc7d8c5f33011f018652ab769d83d8139 2013-03-09 23:44:32 ....A 518149 Virusshare.00043/HEUR-Trojan.Win32.Generic-6591bb17a70932f278129e2cb64e1f0494e6cf3936cacec25124cfbb1708a792 2013-03-09 23:42:14 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-6593affb3a3c75ca3b5e4a2d3ee7379f6879b92c2e3c3c2f01ccc60bf0908651 2013-03-09 23:44:16 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-65941bd2e54c3a4d23070bcb425fcdc1339036bc7f30d1e0e4dd4b04209d363d 2013-03-09 23:52:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-659495cc6e2fbe79a7b4d0a86cf1ddf88d5c1b9bf7a130b6c3de857300debddd 2013-03-11 00:34:56 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6594c204028ca4bc410d49f848e46d878e0e7fd356deb8504569e99da421e45d 2013-03-09 23:40:06 ....A 1234437 Virusshare.00043/HEUR-Trojan.Win32.Generic-65971b4ea578bf0c194e80dae036fb571a3ff7bca48793c60c99ea70626fc534 2013-03-09 23:47:30 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-65974c2b1f256eb3a007970ef6fb7ce1a36981f00c53565a241886daf17d86cd 2013-03-09 23:41:02 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-659b7c3a678635b80d0ea9f7854af9b56ab8713d9a1c39c0a337f340aff0618c 2013-03-09 23:51:26 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-659fb2c5f8353361a2989d10e0a11dcb28d63e9451cf61d5f41a036fc3df024b 2013-03-09 23:44:06 ....A 98308 Virusshare.00043/HEUR-Trojan.Win32.Generic-659fbbd96985cc3dfed9215ca593124bfefbc402ec1b7e1d777a321b5dc1c169 2013-03-10 21:55:00 ....A 5447933 Virusshare.00043/HEUR-Trojan.Win32.Generic-65a16eb6eea0fb95d8454c9f78edeff04d9ca327d519611f80805d963edcbd88 2013-03-09 23:42:02 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-65a1a49a2d1385ef11d5e6343a3d091997d4c5d0577d242946bb4d9c00fc8b44 2013-03-09 23:41:12 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-65a3577998efff030acf00e83d4d9cc9bb01dc4eb27f1ab5568c7020d3ecb050 2013-03-09 23:46:50 ....A 443392 Virusshare.00043/HEUR-Trojan.Win32.Generic-65a517beb0fb8409d8d1f6edb991c6b3344ab77d7480f1a964d83b8aa5ed097f 2013-03-11 00:33:46 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-65a8974bebbd43613969032627b71007643c69e7440c1eaa360f3dd0e83b26e0 2013-03-09 23:42:28 ....A 985088 Virusshare.00043/HEUR-Trojan.Win32.Generic-65a8fab3731aa2dca451a070b3089a31798b0ba8e18c558cd72854571a332039 2013-03-11 00:38:52 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-65acb01b9b246cf8fe61510438d7e08ff59b10fed6b6eba225f3ca28a879dab3 2013-03-10 21:40:46 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ad91a9f7819aeeec6c4b1799bbe62d6390901ca9be567ba1baaa1ff01b73bd 2013-03-09 23:40:54 ....A 350344 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ae0f8a29b57aea3acf2268575ce2a4f8f4209c08aba7e00b3aff7f4dd187fe 2013-03-11 00:35:26 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-65af9198e9323ffb1b1180d6904a1e2f2fa0b4dfdf9c7e4eaddcd2fb28759804 2013-03-09 23:42:12 ....A 659968 Virusshare.00043/HEUR-Trojan.Win32.Generic-65afa76088a59cde49d365c4621b4807d39a5c13ef9be2325dd3189e219eb0a0 2013-03-10 19:09:20 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b0504a7366b86f6ec587317fafa03e19b27f351f23519283efd768f5f2d92e 2013-03-10 10:23:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b061519cb2b0c864463d754c3bb2c1bb178d6bb5eaabd8e243564652744563 2013-03-11 01:42:08 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b1364db6e40bb0ff4417a8aa38238029b32035952084294cbe050d7cc8b6f6 2013-03-10 20:08:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b1fe9b6b62a07da6db3e9da6841fc551d113df4b19a07fa1d301b49f1706aa 2013-03-10 10:11:14 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b2448e5a2fc68b82172d356f7de1574e683df8d029a0075ceae8b1f751d246 2013-03-09 23:42:48 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b261d33df5a2035ad78bad96c07b9918a3660e05ff1c8c930619ea9fbc409c 2013-03-09 23:44:28 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b2d72801e7fabf4b5d18a6b4af181b361d9064b734fb6d7d6dbc13b6f6126f 2013-03-10 19:00:46 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b379651a276d7d373e67ade05f73f20c3a73395877be83748e01f1966d0501 2013-03-10 18:34:26 ....A 92268 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b4b6de532bbfe44680a370b357df1eee0a8d1cc4619c59516cf6f4965c620c 2013-03-09 23:44:28 ....A 38045 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b5d0cdd1774e6f16ffaa22b35e0c0b5f11b3299dd432a28fa4ac5e93a2d5f9 2013-03-10 20:42:20 ....A 1228800 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b62ed83c093ce445f7d32b4e0424a782823189933382db7fc3e8b6d157ad50 2013-03-10 17:56:18 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b630febfdc76cbd94eb478129c7b1fd1dd3c367eaa9b00ac5b1185afc946d9 2013-03-10 23:37:28 ....A 385261 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b699a7d0182f20e3e1e0d15f6eebb14b22e35dbce7be6530653172c7590e01 2013-03-10 20:38:18 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b6e9c834c9e69fac5fe2eb9eb26303e82d4de190d40f50608070ef2f24df6d 2013-03-10 20:51:18 ....A 723968 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b894ef0fa0dac604b732645a4d8dbf17834df22846e405b5a938449f9ce625 2013-03-10 10:24:52 ....A 1726464 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b8abbecb6f249bd4fceb4c8596c6545d4b348cd57bba12224ff96fa0803735 2013-03-10 19:57:58 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b91093deb3f734b3da7d31c984fbd603ae3a9fd4947040aef59998f414ef1e 2013-03-10 23:39:44 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b9600ce0e83bffc87a27af82b707327057e1bf684a5838db4ad85071004b39 2013-03-10 17:56:56 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-65b9adb2634a51f3b5c2fbeb891e8ce96b7f160476f72fe31913481cac3c8d6c 2013-03-10 20:28:42 ....A 19000 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ba15e32a16a4147026e8aa9889f6a5d4616dc246c166fe389bae343b6e1ae3 2013-03-11 00:33:58 ....A 82106 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ba848cd5ffe658d6b418f212040611af86d9bcad037e6c457c60ddb8be0cdb 2013-03-09 23:52:04 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-65baea1e58dc92802b26f2f18de36c3027b77b70a2f9a15f4f6cf25ddff42ba0 2013-03-10 10:07:50 ....A 36062 Virusshare.00043/HEUR-Trojan.Win32.Generic-65baf5b3743a79648f187ee8710bd126be255f11d4996efadef0ffd5ea5bafac 2013-03-10 22:43:50 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bb06cd9a4b6a6e0c28a7a6ec68559c9e0845a5598fd46add0be1bc9ae93ff5 2013-03-10 10:33:56 ....A 884224 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bb64ae62625ff15359c516e441d348d25db210ff33b8fa7201711bb51b0dce 2013-03-11 00:29:36 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bc67f1136ee351c265c70f6a4719c8711dc5acc437a90b15f85da3a682fb79 2013-03-10 10:24:00 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bc993cbd78dba669bcb0af4bb8a807cdf832ae061d0de0762928aee2589766 2013-03-11 01:20:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bcd5c63f8181918836750d2dddbf1d26456108954864c932550a7768a229d4 2013-03-09 23:50:48 ....A 87421 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bdb5cbfec46a4210d6aa762fbd0d239b3ab83152a39480bc210b6e7d9d4f9f 2013-03-10 22:05:40 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-65be1054e9b24728f7a8ce2508c617d6f742f05157a03045f50b0c4ea31ab4d7 2013-03-10 20:14:30 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bee0fa2f0d66f3dece6a2ad92921e1b2671108579550263431f4e2c68df7f0 2013-03-09 23:51:18 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-65bf7184f0f0a4ef2b6b2ec632943788aa2a072ad5bc6eef755830b773537e2c 2013-03-09 23:49:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-65c3f621ffd26bdd4822dbd29435f21dfc42da8c42bbec7f2ca15247bc6362d4 2013-03-09 23:40:36 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-65c40b6e86aa423feb9dbce75d06ad23e8ebb35e4325526943f6c7baa1a8e88c 2013-03-11 00:36:00 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-65c8b52b9d3f50ca36d4aaaab4eb86ad2a185900966e50c372241be407874cbe 2013-03-09 23:40:34 ....A 926752 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ca40805e66297acfc78447b6bd1a524b9bcc2c11b9db2d06063888301b8e28 2013-03-11 01:01:34 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d03198a9745c96ef06d817393e32a4edba5077f263404677eb97a35a10eb32 2013-03-10 20:47:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d15d78579a8656d6edf035cc76a38ebd0f78b2c1f3548a9610e063e36ec97d 2013-03-10 22:56:08 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d1bfc22b4f894fb7ba1b9b5e937b24270d9bab8ab8272c528cb22425ab8918 2013-03-09 23:51:48 ....A 1972243 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d2095271dfb33f82f08787dbc401371f96244b78bd34fb4ec0a35d4fda528b 2013-03-10 19:39:32 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d290fab49c018dbe1f46519386cec2abcc5e612625a0127727ec153598f3fe 2013-03-10 17:50:28 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d29761d6346c8c6c069851cd4e00bc83af5eeceeae4b0f409665f273fce5ab 2013-03-10 10:32:32 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d2f783affbd3eed70b6e3b6aa9854590c8ffe70f3ff06975e2afe130c2f42f 2013-03-10 20:45:52 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d777039e5bdcf5f9bff788b8f0a17b1386d0281a1538dd2ef5353b38ad570a 2013-03-10 10:37:00 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d7ec4c5e06365ece311de676eddc7686c5d6b718a87ad4500e6d5ff957059f 2013-03-09 23:40:20 ....A 792576 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d8d6877242c4cd4a2efb1f2f1ceaa349730e7b3ff1e0664fe44d2e7f78b852 2013-03-10 23:20:34 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-65d98df5f538bd24076c461618e9d91b6d1a6da43bfeed8b9bf7878fdf412380 2013-03-09 23:43:58 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-65db8262d772879127baaa6f0af8fbcfa355502161497a6f1f27b7e4b0cd92ac 2013-03-10 22:34:12 ....A 51581 Virusshare.00043/HEUR-Trojan.Win32.Generic-65dbc9e2fa159e4bc7ea16d38568c951232dcaf69b92db9abb1f2bf1f1b931d3 2013-03-10 23:15:34 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-65dd2c93acc208b365408d248ee2e15b1c29e695df31a13207860e2acf563d97 2013-03-10 10:21:34 ....A 722440 Virusshare.00043/HEUR-Trojan.Win32.Generic-65dd4b9eb4a7421af3e6a96971036dfec780f17c0cf3f44ce91831dd26fb7776 2013-03-10 20:01:56 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-65de01fba2e33cc2b92eb1d081cd4bd6675639fbdb13fec59ca66b757d4c194d 2013-03-10 20:58:38 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-65de15d251d74b0d7528aacbf7b47cdd50a3cbb052d520de958bad93aeab5753 2013-03-09 23:43:52 ....A 1543754 Virusshare.00043/HEUR-Trojan.Win32.Generic-65de42510894da4c7384bbb56ace9e0482873ae6957a8708cdeb1649ee549c94 2013-03-10 21:17:30 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ded9851e289e23abbc631f7829e2f894c6555ca6eb0e7b6e9ff59fd59c682b 2013-03-10 20:06:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-65dee91a37e2fe6131a0727e28af67fbd92ea024f129c65bb79dc73bfc291b2c 2013-03-10 19:35:26 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-65df935076e3f2fd0a385acebeec4da395ba9c066ff09f47a97b7aa0a856df38 2013-03-10 19:32:50 ....A 204669 Virusshare.00043/HEUR-Trojan.Win32.Generic-65dfe99b0d68a6fbffae97ab5b81e5d177e047cc85f65655c2feb65454527380 2013-03-09 23:42:24 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-65e432a814b270cf3e50533e4fb5239c69175fec89508efc96736d4f23c8627e 2013-03-09 23:41:52 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-65e6df8f9c4905b34bb090cc2ab624761db03d2607178bc217b3a42e410e2f64 2013-03-09 23:46:50 ....A 2000384 Virusshare.00043/HEUR-Trojan.Win32.Generic-65eb32473d84bf55f1e2f3f66cda8759a51c6130efbf68a04a6a41ad523fee96 2013-03-09 23:52:14 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-65ede58f5b35891b38b7a4a5b525524975f3a8e1c232f1684808b213050b3851 2013-03-11 00:33:26 ....A 1531981 Virusshare.00043/HEUR-Trojan.Win32.Generic-65eeb3c164c736713533d70d77ced72fd1f3ea6f4957fd5e25cb148f3fa7427d 2013-03-11 00:49:08 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-65f0aad9309176778b3bc51961f247b877a6e62ac166eaaae6d7947fbe30f9ab 2013-03-11 01:00:32 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-65f45f1e7599423e3dadab6b298cad15e2414a29307102c74e4a4348872a5913 2013-03-11 00:40:52 ....A 110582 Virusshare.00043/HEUR-Trojan.Win32.Generic-65f776409823fe8cec347b3a721b9b72992b6336b40f00400a796a916bac19f9 2013-03-10 22:07:18 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-65f92f8160d3b4077664527b9e927d856bb57b5eddbe235961c7314ea6600ee1 2013-03-11 00:42:24 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-65f94c07ae9ccc5f935c9a60999606cc547e205430312bb834bdb9dc6ae8e61b 2013-03-11 00:47:52 ....A 2330943 Virusshare.00043/HEUR-Trojan.Win32.Generic-65f9f9f21d98e511ab87310581c9cbffebdefe580e0220004f057ef685761cc2 2013-03-11 00:49:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-65fb4434e597cb304de6bbc3a571c521067c48381bdfa4c9af38895938d148cf 2013-03-11 00:49:56 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-66023855ee270f9fc90a361f5cae813057502c06522a18de82edf07af2ce513a 2013-03-11 00:50:46 ....A 69664 Virusshare.00043/HEUR-Trojan.Win32.Generic-66047a0182d51df4f15d47959e3b1a56cab2a6a2b0e967482e863498f13dab6f 2013-03-11 00:50:42 ....A 16950 Virusshare.00043/HEUR-Trojan.Win32.Generic-66096e07683f770f3c93f246006eb6998930b7e025736f4988ac4df3a817eaa7 2013-03-11 00:43:24 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-660a131a4d6f8cde918c179bc12c6bb126c29d4b85d632f78d7cb823bb35c9a1 2013-03-11 00:41:30 ....A 170206 Virusshare.00043/HEUR-Trojan.Win32.Generic-660cb2e06e825afbd61afc26b0dc9307ce24d6611fade9e1ca45ae1909a8d0fb 2013-03-11 00:41:20 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-660e4a1f34051f670b8ebf1b0786d97888c2de46f5152c8ff20331cc2504d991 2013-03-11 00:41:40 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-661189099a91a34db6c6bc772320904ce3066bdf9bfdb893bd7b14b2104c8169 2013-03-11 00:47:30 ....A 834560 Virusshare.00043/HEUR-Trojan.Win32.Generic-6613838eafd9f6412a1576fd861dcbb22a755d4da58a8da6b8145e65c28894cc 2013-03-11 00:49:50 ....A 1300500 Virusshare.00043/HEUR-Trojan.Win32.Generic-661e106e65299d55173fc6ff961a130f51e294526ef5698e19b4815518443af7 2013-03-11 00:40:38 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-661e539ac4fb5dd103b0f9278090221ed2f141ac2a5da5d3f401f2b0f04efa31 2013-03-11 00:47:00 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-661fcfcf77e191ea70dbb4f01fcff2cdae545a1433a6785a63eabef121cc3a6e 2013-03-11 00:48:34 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-6620cf61bf80b12cd6a1a2b3ac8ad1d244b725c5e20badb2b4c91c4b1c1f10d1 2013-03-11 00:49:14 ....A 6349340 Virusshare.00043/HEUR-Trojan.Win32.Generic-6622c1284b15db6e096be734a29a3a93b8732bdb24c353879b5975754ab113c2 2013-03-11 00:56:30 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-66234289f1863e18ead739615333c5129ecc4ae0101b14a35ef07e4bd0d89eca 2013-03-11 00:54:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-6625a5bbf7b6fd5aaa1b408877d8d67d0cd9711813394b865d30844146719484 2013-03-11 00:48:22 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-6628382b086e6f82f2b6fe4bc679de07c9a20178ee03e5fe7dd5933ebc5dee86 2013-03-11 00:49:32 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-6630780ac7c3e3494469f17aa800791c49e9e131ebb6007364f09d346a24f189 2013-03-10 17:50:30 ....A 12084 Virusshare.00043/HEUR-Trojan.Win32.Generic-6630add7cfc79f0f74eda2ab6d85287d8872652bfd7a1d933c88682a6f88c9f3 2013-03-10 10:23:10 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-6631062a015c0cce0ed82af3e84a37f7d8a19e054c0fa2e6d2a67a300f63816d 2013-03-11 00:54:28 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-6631681e2ea9b4ae0937ec90d598499d255860b0d878e3f9f3f67a112fae803d 2013-03-10 17:52:30 ....A 271690 Virusshare.00043/HEUR-Trojan.Win32.Generic-66320c6b1362b2831f02ec97c267510b0161e487da935bc0a68115509609de25 2013-03-10 10:07:44 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-66324a775680689ab5347246cd324ef8b6bb0bf573f0bad0847dbd6672661597 2013-03-10 10:28:42 ....A 149248 Virusshare.00043/HEUR-Trojan.Win32.Generic-6632f47ec1f81ea7ef286f3f16b627e775fb587857c41237c5c95c925146a070 2013-03-10 22:27:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-6633fc16c689c4780a3815c1bf185f641372b75e48ce0ef2dd39aaafcb937664 2013-03-10 17:55:48 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-66341c91783bbaea1540b1cf4e781904d0f3fb8adaabb8fc6cff2ed8d03407f7 2013-03-10 10:25:54 ....A 38496 Virusshare.00043/HEUR-Trojan.Win32.Generic-663513fc95b6768b3e2014f362f05dbb11a9931c07bb9ae6398c1803d73f7450 2013-03-11 01:42:24 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-663531b1a7c5d6a5122537c27808d0657d2232d1a184830e10785143339fe412 2013-03-11 01:06:34 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-6635a24e7b1399628b8d124baaf2d4b2aec78bda9cee4570b344ab7228498f84 2013-03-10 21:05:28 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-66371137da2c3eb5543c79f9ba5e64190b024645b602b88b6fd2a016a916dfe3 2013-03-11 00:47:06 ....A 4699548 Virusshare.00043/HEUR-Trojan.Win32.Generic-663761ac7569a3652eed84e712d248d9d3437af9a5013f7c8f347f8f7e841c86 2013-03-10 17:57:40 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-663763f67edecf36af178be4599aec073c777fca11e68b7981613e221d234702 2013-03-10 20:20:36 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-6637c35f8c56c70070fa70830e26af24aa9df1197f2ef7b3eca74df0240889b1 2013-03-10 20:19:16 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-6637f3ffee0a32041696e9e353b1573f3057efb5625984e225f8bb97eaa9e4b2 2013-03-10 23:10:00 ....A 269300 Virusshare.00043/HEUR-Trojan.Win32.Generic-66382fb01ea4998edad0f03f4f927b6d3dc5c629b28be085fad49f724cc65880 2013-03-11 00:40:42 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-6638e1a943df60df7d0f3cb9b79dee2b88d6675e40691e21da5034aae6a1959d 2013-03-11 00:46:00 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-663a5be05a32e22d659907a0bf0ed1ec117adaa756e37b8657463c7975a7700f 2013-03-11 00:55:36 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-663aa64ae89c362261a6a45efba8f662aed6a57735d1d5d5281486258a3e014c 2013-03-11 00:58:24 ....A 1238528 Virusshare.00043/HEUR-Trojan.Win32.Generic-663b3d5e60cc78fb94cac3a88069bd54cf8a920322b1d455da2d4aa25970dc15 2013-03-10 18:47:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-663b49043b59dd521393f42dba68fb54d54b172581169e6761e4d71f64aaa62f 2013-03-11 00:52:02 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-663be1294da91e9f4b022c7a402fc50722950ff25073f262d975469cc94ac538 2013-03-10 23:10:14 ....A 597917 Virusshare.00043/HEUR-Trojan.Win32.Generic-663daec26d7cbb5f4ccd1be87769eba9458417aaf8905c801ec97e6075d97496 2013-03-10 20:56:04 ....A 38080 Virusshare.00043/HEUR-Trojan.Win32.Generic-663eca1a23e847ee67a4299d4e609acd206f9553520b8a88c719d7056124134c 2013-03-10 22:14:38 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-663eede5968a85ef4b7980309286045aff4625d76e38c805081ef2522ea745c4 2013-03-10 18:52:58 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-663efa824368e4060516d7fa374edb95d4fa0cb7e1dac9250dd5cca939da1660 2013-03-11 00:40:56 ....A 213560 Virusshare.00043/HEUR-Trojan.Win32.Generic-66414720903baec7560808163eccfbdbd184bfdd5fc62e3b2e77ccd7a5f9b4b1 2013-03-11 00:52:34 ....A 81202 Virusshare.00043/HEUR-Trojan.Win32.Generic-66420414dad2080a8b84f703fa642e7a87507b007ebf45d421477ca75572c277 2013-03-11 00:41:16 ....A 4031491 Virusshare.00043/HEUR-Trojan.Win32.Generic-66480f028ebea9b26066840dd4ea0a5b40f3fc09b88cdd1c9e0cf28eeae3a026 2013-03-11 00:55:02 ....A 91606 Virusshare.00043/HEUR-Trojan.Win32.Generic-6648b696b9c2751cfd3545f6653d67ebf3be7260c59ec3d39189fd65054793bf 2013-03-11 00:45:58 ....A 722946 Virusshare.00043/HEUR-Trojan.Win32.Generic-664a2b762cc515d2a9dfedfc25ba105eca17f2a827a22a328153150d65bea831 2013-03-11 00:46:28 ....A 893440 Virusshare.00043/HEUR-Trojan.Win32.Generic-664f402bc514840c6d7c26e1895f8ff7b96a41f9714499b01380e6d846992a24 2013-03-11 01:20:56 ....A 3573957 Virusshare.00043/HEUR-Trojan.Win32.Generic-66521e5abf4e20200759fbd622222a7d107cf818832a971cb36b51f5d723b637 2013-03-11 01:19:20 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-6652f9e320da1d166210f68503c6aaad21de282c2e5c427a83362a712e133515 2013-03-11 01:07:52 ....A 39041 Virusshare.00043/HEUR-Trojan.Win32.Generic-6653deebcfcb5aaba0f0e3cd60127e6c578a94ece53daac606e04cc175e63a33 2013-03-11 01:10:14 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-6657c86340fb2377ae4cecf2e9c0ea908857eaec80a584b019b51b2bf8511656 2013-03-11 01:02:36 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-66588f5806c1ab2aa5d002da9bffb95219d6674a42c9b61658839e6760602189 2013-03-11 01:16:12 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-665b3fc581e7f57be593c9244eab07a2a383f4cbb2471a59d88981b8251d07cc 2013-03-11 01:08:30 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-665e2034b725117017dda57b9ea1af628bf740030eb94d004b9c76fb73171720 2013-03-11 01:16:42 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-665f1bbb4353985aed05db898c4fa6030ffee45d1809c0e05b5718f142a7b849 2013-03-10 10:25:34 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-666073592e75d2259a9f4e1aa7e38980a55b364cde55c0a8e2210a84b2c074f7 2013-03-11 01:01:40 ....A 64524 Virusshare.00043/HEUR-Trojan.Win32.Generic-6660ba88dea43c127172a3e5c007aa17f6002e9896988e91d9931e0c7ee5056e 2013-03-11 01:19:04 ....A 63980 Virusshare.00043/HEUR-Trojan.Win32.Generic-6660ce9112419d418dd3068aa96b8b558349e4dd74bfc8447c851721b7d18a61 2013-03-10 18:49:42 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-666161da85551653db32b28a188f2c24b1b9eaa012e64626c316228b815b99a3 2013-03-11 00:53:02 ....A 9592 Virusshare.00043/HEUR-Trojan.Win32.Generic-66619b278fee0914bc67a421ebf1115144615796de20f28bba99e254d36ecf31 2013-03-11 00:04:36 ....A 2935195 Virusshare.00043/HEUR-Trojan.Win32.Generic-66622b8772980a539c1b65d549a314934315053096716e9172f9187ee2f4aa9d 2013-03-10 23:53:28 ....A 14831 Virusshare.00043/HEUR-Trojan.Win32.Generic-666245e98eea9d8de6392efbf3d08e94157017cf971d28ae9ce177ca4889ec8e 2013-03-10 10:08:24 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-666301d05b0d0195ffb398d795eeb7d881da059f79e6310edac476864104760d 2013-03-10 10:40:14 ....A 65712 Virusshare.00043/HEUR-Trojan.Win32.Generic-66642cc7506ce65f36a8496d265cb8ef0255331b4bb49aac12073a9559bb6ccd 2013-03-11 00:03:40 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-666553e15a919da6ca4469028e65a20a2b5afa189228fd1d62fea14b3557ef14 2013-03-10 20:18:10 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-66671d4f86310bf883d04e6880aede245c359adb8d045e3024dbde02399e9ca6 2013-03-10 10:23:58 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-666736d97f2692030c4f60108eabe4fd5639f81b5c3683b5eb766c9638c97cb6 2013-03-11 01:01:52 ....A 733720 Virusshare.00043/HEUR-Trojan.Win32.Generic-66674012cc7b2a1f20638769262fae950ac9a2c719188de961647ad9df2c2775 2013-03-10 23:36:54 ....A 245024 Virusshare.00043/HEUR-Trojan.Win32.Generic-6667af14a4406f6f31d059501f5bdddedd44926a2e5e8ea4730d3370d4f9d48f 2013-03-10 19:04:34 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-666807070383efaac4ff6edbf587b3433ec2c4e4ec138e4991089c786132fc13 2013-03-10 20:24:18 ....A 38112 Virusshare.00043/HEUR-Trojan.Win32.Generic-6668486546a87e1c5d4ec5f5e1795ebaba77c02869b45730338dcb03b32400ec 2013-03-10 18:57:48 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-6668b954174935471108be848323580575568a464a182340b633762fffd30a3f 2013-03-10 10:16:12 ....A 159149 Virusshare.00043/HEUR-Trojan.Win32.Generic-6669cfcbb85e280a42512d724f02acd541d9d8ec57e19ea4a3746ee5433a63aa 2013-03-10 18:00:50 ....A 250510 Virusshare.00043/HEUR-Trojan.Win32.Generic-666a7a1307b8f9c86c3caf5dcac2d69b2acdf0cc4a896a01402260b8d9975fa0 2013-03-10 18:46:02 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-666aa84ab4f1b147699d0df494205986637442067faa4d0a9636c898cc9c3f5a 2013-03-10 20:45:32 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-666b14b1e5eeb8e80922c88af783f3cdbd11d9fce68b937d41f1a9b1b0184ce3 2013-03-10 17:53:30 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-666b21902d6cd3c00f8fe0f5b4dda0f0e2fef5e3d2969df2e4405c87f467129d 2013-03-11 01:07:46 ....A 35229 Virusshare.00043/HEUR-Trojan.Win32.Generic-666bee5fd1e415ecf34898c54e9891bcfec6c3bfae5123ec6b8d5d915aa585d9 2013-03-11 01:21:54 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-666c914d2f51f89d7cacdc43754b1d501bf5dd53b391338e5a41bbc47dcc38d4 2013-03-10 22:27:08 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-666c9a7d112d77345b1fadf1336225da5016626a0a9b225a1a28dbe351adcc4f 2013-03-10 23:03:56 ....A 56733 Virusshare.00043/HEUR-Trojan.Win32.Generic-666d307cacbaaa568209f2de16285721008233d8b796d79a28ef1897acc91743 2013-03-11 01:01:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-666e937e09551f9b215699a8ed73f804014c22d69c253a24ecbfdccec9178707 2013-03-11 01:07:16 ....A 81131 Virusshare.00043/HEUR-Trojan.Win32.Generic-666f15464a5bfff619716ec913ec79e6b944682f8bb670b4415f6f8122d094ed 2013-03-11 01:17:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-666f1d6944cab0664235cf5c1914fda77b1a184b237498c93b6754dafe0750c0 2013-03-10 19:08:14 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-666f72cd6f7d190034086fcb3fe8929378568dc836dd9bc4cc72db0ba6387d85 2013-03-10 17:58:08 ....A 270174 Virusshare.00043/HEUR-Trojan.Win32.Generic-666faa2bae38b679bf645d9664beb121ed9f665c2dd31030ad2c5cbd7637c556 2013-03-11 01:22:36 ....A 554841 Virusshare.00043/HEUR-Trojan.Win32.Generic-667055a9ffedbaa909e3a5257856c0b9865a5684809064bc96d6ca7f3fbc56e2 2013-03-10 18:44:28 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-66706f2cb8e4dc05843a873a0b643abdba07031dc472d3ea3c7d37b1e0f6e7b8 2013-03-10 20:56:16 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-667151f12dea33fa8256b8fd6b06ace12052615cc59713d18aff4e4de300b37a 2013-03-10 18:22:12 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-667276c2ccd2e73f5a807116de299f0fbc7482040b1adeafbcdb6013a612f0f4 2013-03-11 01:15:50 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-6672f6b44d6ede9f13ff24f066265e111be12d6ee3d364331223cdf266817465 2013-03-11 01:17:42 ....A 113669 Virusshare.00043/HEUR-Trojan.Win32.Generic-6672fbfc2b8d8e43911397dc33f3adcd9914f6eb5f706663c9c3f7333e0bbc0d 2013-03-10 18:44:28 ....A 1777858 Virusshare.00043/HEUR-Trojan.Win32.Generic-66762716b32fbf5a1edec63cdd4c4315517c1420a5f7eeacfc07932d2bb5198c 2013-03-11 01:02:10 ....A 2233856 Virusshare.00043/HEUR-Trojan.Win32.Generic-6676d973860fe86cdce25d82cd64e7f43c288426768ef0d6d76c1a5ea734713c 2013-03-10 18:27:52 ....A 189612 Virusshare.00043/HEUR-Trojan.Win32.Generic-66793cd37f3dfd62e2e361acb16c0c7d2ba79d475fa4967f9407eeed6d8050d4 2013-03-10 21:53:22 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-667a6f222f4a92e8dd7b46f27623c6b21e068bde6c14b7c42e24a0b2e109b20d 2013-03-11 01:14:22 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Generic-667ac5d8e4d7cb247a6c885dd9c2f23c2bca2ead362c315fd7f5346aec3755b5 2013-03-10 17:52:56 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-667ad4599888a558b88a119c0614feb435d8ba8cda2fff7c9c5959211c32cd9e 2013-03-11 01:04:50 ....A 743424 Virusshare.00043/HEUR-Trojan.Win32.Generic-667b8b201526a66aab1c649c03fd8e5b446e23428f8df64e2019a5f770e13a98 2013-03-10 18:32:52 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-667c6c61e1d21eb9014c8fd4d395c7d120dbefce323f6db5b26f253661f7dc20 2013-03-11 01:21:38 ....A 1105920 Virusshare.00043/HEUR-Trojan.Win32.Generic-667d8a11aa82a8fc5176b5244abf6d4d70ad0d02f44b97bca9c12c0e52763f1c 2013-03-10 18:13:38 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-667e708f8dafaacec350dbc6c93892a32fe0e481ecc75b5a3b04cf39070a3880 2013-03-11 00:43:32 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-667ffdb2f104e60800db3a373168dc518d2fe2ac774e495fd368df81c42bf51d 2013-03-11 01:04:46 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-6680bea506e47b2dbf42eb7cdd54c8943b167398314d9fe7b36714de1da4991f 2013-03-11 01:13:16 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-6682c199e0cb2d19ff8209aae7d4955e9838aa613505918428e2b209f97fcfa1 2013-03-11 01:09:02 ....A 5939907 Virusshare.00043/HEUR-Trojan.Win32.Generic-6684063bf4e5a1554f672d5441caba2922025cb96df6e6c08e29478c22ef6fdc 2013-03-11 01:17:56 ....A 473296 Virusshare.00043/HEUR-Trojan.Win32.Generic-66864536009d7e881b877cc6a2c343c2c8c20c67c05b891961bad164ae4cb02a 2013-03-11 01:16:46 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-66886fea9dbf78243ae5d34285a0fc8134587587c3eda6142d1a4d11c43f478c 2013-03-11 01:05:20 ....A 2246144 Virusshare.00043/HEUR-Trojan.Win32.Generic-6688b5f7b169d87bb7dbfcabe2293c806b1f378febbc234073560d90c6f91000 2013-03-11 01:17:42 ....A 147837 Virusshare.00043/HEUR-Trojan.Win32.Generic-668efe5dcb279e325a4cfd27a322e223ac9409f97111c71497b0547bb68b25ff 2013-03-11 01:03:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-668fda8e9f72056e95dd25a48be2d1a7177b60ff9be78fb36395244ad21bd5b8 2013-03-11 01:18:04 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-66912a33d3518ae9f255e7f1a8e6018759dbd7a6bb5ab85f4b3f44cf50272b65 2013-03-11 01:10:56 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-6697e5abbcc9bb326a3553a4758bc2bae4b1dcbdf8c577120b03fc6135802aff 2013-03-11 01:08:20 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-669849c8346cb421ccd25eb7aedefff57dc8719319f2b968ed5d582a41f4d0bf 2013-03-11 01:12:12 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-6698ed8dc16ecdae54cf1f6942d3fab6cbe5629c70c2862c48db24951bab2d3a 2013-03-10 22:46:46 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a16edd35d2397cde52f28e5fcdac2a51c3f42346b91ee59e9a455760e28cdb 2013-03-11 01:12:38 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a50befbd67e2c729d4dd11ff7ea033d06cc3069baba99ee61d82098c2a6c52 2013-03-10 22:44:32 ....A 9884 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a583260fd7e10c51587a2a242f312413c6460041d4694ac4c09d9a375e80a5 2013-03-11 01:08:40 ....A 421989 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a6b6fd4a3280510f89d33058e8d5cd744d989bd64afaa94c0bd5dc9ff9c121 2013-03-10 10:35:22 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a6e362c2322b7424adf9e8fc4df084d24b1314260054c2c545d5383338af2e 2013-03-11 00:36:46 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a76432f7e24c149b9ffb067bec72a9eae28a6fefc59a7f212b34a3e7ffd3ca 2013-03-10 19:57:34 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a782743d214ff60fa086c2287a0ab8a732b777c0af000f3c0aca5d9efbd676 2013-03-10 19:44:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-66a7f7cbec8443ff6f6b86a3d351d078c41af062f93e26c35970c0acf885acda 2013-03-10 17:56:56 ....A 979456 Virusshare.00043/HEUR-Trojan.Win32.Generic-66aa1a0e21a6fee93b28e3ad071ce62690d1ab1d6dfc37a8b25c4d1cd4483c4b 2013-03-11 01:06:50 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-66aa2a4298c4ff2f0c3c50cd175f40524e3a779dfab7059b9b2f947199c0242e 2013-03-11 01:20:08 ....A 695808 Virusshare.00043/HEUR-Trojan.Win32.Generic-66aad16ad9bada8f5f17ff5d5d0be97ee43bd6a9438700838450d064b13d499c 2013-03-11 01:27:54 ....A 1658880 Virusshare.00043/HEUR-Trojan.Win32.Generic-66aaf651010e055532c30746a93c5efa696ba0f6321dd38edb352f9b6bde5e3c 2013-03-11 01:12:40 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ab32f3ea06f838a807f9702788da8e5cb3a47a7e163f6a60598aecf0070b99 2013-03-11 01:02:24 ....A 133079 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ab8a1e32c02c1cf1b3fe4002e4b1e832636635095610c314f1a265365b7405 2013-03-11 01:20:36 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-66acdaca4ed9b31588ae69ce7ebf3c0d2247ad0ba90590ee80451e0f6051b7ef 2013-03-10 23:31:36 ....A 1576960 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ad278073215c82c25260b9fa37fc38fd988c3737026f96b7091e558268d6a6 2013-03-10 22:43:30 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ae0abeebd9fb9ceb73d983a0108ed20c4c0e4400b29d6b24d8f23d34b740df 2013-03-11 01:15:16 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ae95f0aec047ae7aedc9741d00f8b1725969fc1988155700acf6b0add58609 2013-03-10 18:43:18 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-66afe88445a3d44256e33adc6f7084a43d1668c9a0794b0ac006963cf39a50a7 2013-03-11 01:18:34 ....A 793602 Virusshare.00043/HEUR-Trojan.Win32.Generic-66afecaa65b8271dba4e2519acd1cbfb88c6d29755da0db2215f2c4a150d1f3a 2013-03-10 10:30:04 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b257dc2b5e689d175edc4d0107a5bcd6a1fa584e5b29d614843e2b6a0a98ac 2013-03-10 20:15:44 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b2e7bc8ae5a9a4d235c16cb229b83860adc8efa95ea48d41441c28b56d0f90 2013-03-11 01:06:48 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b342d2853207646731d3000de27c6c6c94f09842e6645a967abcb05332e696 2013-03-10 19:39:00 ....A 889516 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b4611b2b8932c68f6e883700b3615acb2b61c77c926224b065b0d72648856e 2013-03-11 01:15:58 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b6374886c7d42653136e34ecfb9e87c56d4a286fbf0f22bf2c2d2c401c14c9 2013-03-10 18:02:46 ....A 184256 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b75772963b7e814dd7771081039c58e6ea91560832bfa7cb44450ee1bcb29e 2013-03-10 23:49:02 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b766092714d1bc4135800df23ca82cd6047205152b75fce60d729d7233e3c8 2013-03-11 01:15:42 ....A 2256384 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b78f89aad79f78088e0b7feb555bd55d486348ac5538a5d2f296e46f332ae5 2013-03-11 01:27:22 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b89c025a1c790ab4f9c6e74b5f0c2400878b7cbce473f735efb632355100a7 2013-03-11 01:14:38 ....A 400896 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b8b25a2d182faaed251e286b51331c4b736245507d8153d0faeda24e31e8dc 2013-03-10 20:44:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-66b94b077ae2d08e64e7b1a9972ef6f03b3cc3726ec52ea32da8cd4fb619c9f1 2013-03-10 23:33:06 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ba0cd2339b9cb8bae83423a28ac776d4692f68524271a725dadb59dcb37021 2013-03-10 20:22:42 ....A 1691209 Virusshare.00043/HEUR-Trojan.Win32.Generic-66bb3321fe4785c737731f08c0424ca9fde8d866f0f3feeee9bc43bed71d0bda 2013-03-10 19:34:20 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-66bc2c32ff47bc26cea1119dd2464b6a761bea14c90d5c9bde72bc9c6c7d7e9d 2013-03-10 18:21:38 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-66bc2fb8c874b817b8ea872d94dddb66d4bc5c37c8873f671b01481cdda7989b 2013-03-10 17:52:42 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-66bde4912cdf706664a81aa34707de0085ebf8f979fa66c48a13f7e4eeed27f7 2013-03-10 09:18:46 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-66be61b5a47d4627faaec4214e378dce92d1adcdf374129920cfc8a412dab9e0 2013-03-10 19:11:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-66be9feddb3d4a4b6e2eea49f05ad5da79a5cbafb1647f6c6afbff85024ac1cf 2013-03-11 01:26:42 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-66c31e8324c2591f1f57f865d156b41331048db2f8ca3a31a341b4faa86b548b 2013-03-11 01:42:02 ....A 455304 Virusshare.00043/HEUR-Trojan.Win32.Generic-66c9e541ef669f42bd101ac35ebf9ddbf9e4f6c4c90cd507487aa9fe4b021dff 2013-03-10 22:03:48 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ccaaa3cb2b7bbd8b83e769d400e55cdec33e2f14d7912f4989135e096ace21 2013-03-11 01:37:44 ....A 5276 Virusshare.00043/HEUR-Trojan.Win32.Generic-66cf1e9319ee30afb7def2485ef543de63227773bb1223bc9c25c7a47ef8dcf5 2013-03-11 01:33:42 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-66dacd1b6e9827e2dddc820a414cc162223b662302bc98ee2783bce0b65b47cb 2013-03-11 01:41:02 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-66e11cc873bac592cecae1ae99eae017f503993ce035df537c232a9e3ff01f50 2013-03-11 01:37:14 ....A 13631488 Virusshare.00043/HEUR-Trojan.Win32.Generic-66e2e7abbd59d7d5008edf8d5db1861834f63104710a2c89f25a1b8c8ef41c3d 2013-03-11 01:27:26 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-66e372ad07c965e4fbe344191f9364dda0e06d726214f31f3d90913608d156c7 2013-03-11 01:29:54 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-66e4a069ebe94cabb97626a2fb6efde91bea1007a8f0f5e3fe36f3aff49bfd8d 2013-03-11 01:40:46 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ebef69afab4c9d33d1aa022044d65d324d744e1c70daa7761f241dcdf11d25 2013-03-11 01:30:20 ....A 1534302 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ec8b1f40484791893eb46d1db6cb384aeebc97b6faee01b2adff3258bf9b8b 2013-03-11 01:26:14 ....A 500224 Virusshare.00043/HEUR-Trojan.Win32.Generic-66ef82d6258898ae05dc429ffa47ffb3d3fb97faa5f749ff8e740fa6d83e7ca3 2013-03-11 01:26:04 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f2c137cd2cf8d9650b1b209724365dc01f7d0410dc8bfd3a8b7fb38946def3 2013-03-11 01:31:08 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f3f65486c8b8a2a0e7be0655305babb7f30c7bf12e5e9d8eecebb359d25803 2013-03-10 21:33:40 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f58ca347f2e6528c6b176a91321c3b308981463dd6dafe6ec581c82c98eb40 2013-03-11 01:28:44 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f6b6cbe03155e175e784d2aa63414e4d5298cdedf25ed1a19cfa4a6bfd8dc6 2013-03-11 01:29:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f82bcc608ca3eb7429b66e8cf5fd6ea6c9c47abfa8f5b32754f8f594302006 2013-03-11 01:24:00 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f8d93e8619afcb9d0848aa5eddbd5bc82df4009ba502668d4db3f93fa7d829 2013-03-11 01:30:02 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-66f9e678a20c441abd7ff6c4a9c170dd54298586561961a892b18a3d14e73591 2013-03-11 01:32:22 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-66fc16a387827c319a4418e299c63053065543478ec0193c4fded4ccb80d026c 2013-03-11 01:27:44 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-6700b3d6e9faf71c5e52e7c05fc02eabf6c181021209e42e83170e77630f10ab 2013-03-11 01:35:02 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-6700c37119ccc13979b14a5fef9189ec0985aa649609773dba6621f40a9dfa3b 2013-03-11 01:29:30 ....A 61596 Virusshare.00043/HEUR-Trojan.Win32.Generic-6705a766ee0062bce906e39e5577d80a9a0c3eb49a96acd16ce73b3cf47f4cfd 2013-03-11 01:40:00 ....A 2256896 Virusshare.00043/HEUR-Trojan.Win32.Generic-6709b740a545a2bfcd9bbb9009ed798d7d569a47ef0751c96aa884ac92e4381b 2013-03-11 01:24:08 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-6712aaffeb4b6e639080ea303ae38bff2bb637ecb7946be4a672298450ad1394 2013-03-11 01:30:00 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-6713da58a321c893849b21acbe79c55d7d99ebd0aa43f27b311487e169952885 2013-03-11 01:24:04 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-671b1947095d6762a0a4dedf9d8ff75dfd8b2dbd432f9e56106fa9767ea18ee0 2013-03-11 01:25:26 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-671f911f86fbd8cb84a3baa7e4f24559f3783ea431b88dedcd3cf138bcc17a62 2013-03-11 01:24:14 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-67205b83b440a047d2c79724467bf06371bcd9ae1ce8e46ad04d58a271f508b4 2013-03-10 22:03:30 ....A 347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-67232fc7c93d4df2af35a3ae4386fb4f3393739d713c010d50058eea5f2108f5 2013-03-11 01:35:46 ....A 349064 Virusshare.00043/HEUR-Trojan.Win32.Generic-6724efca7c1b1d90af7786eb6657e8426a91e9d9041987ac977a818bf9b26bbb 2013-03-11 01:36:46 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-67290f12e42fd7e2cb7fcfec7ca260a97edfd2e7ec6d09474c932cf55013b040 2013-03-11 01:35:28 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-672c1b8997b872aff27ccc33a75016999caa662c75a3c6706229f1114c78fb0a 2013-03-11 01:37:24 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-672d8770ac43224fe512e260a1faa4a053ac7e3fef7de4d11da6c2e283d17476 2013-03-11 01:26:14 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-672eb161f3d5086beb535beb5040621b0f03698905051d60563455d39cb23dba 2013-03-11 01:34:14 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-672f267c77d13c4e13a099ac9696c1cacb2c6b94195c6a9254fda28c66a44eee 2013-03-11 01:45:16 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-673072021af0a4c376d08f01b37963e72b608473aac8372631324268498705d7 2013-03-11 01:46:12 ....A 433548 Virusshare.00043/HEUR-Trojan.Win32.Generic-674a766bd0e10cac50e6f468e5176d41fb2d7de29953b28dafef3245f37f12bc 2013-03-11 01:44:40 ....A 204189 Virusshare.00043/HEUR-Trojan.Win32.Generic-674aaf4f658b45af17bbea2fb339bb2e955adb3762d81a23a5c0f2c849bd7c93 2013-03-10 23:42:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-674f9016356fd8f4fbb1191de63795885af41c197dfc0e16e67e5b3a4a6b9810 2013-03-11 01:49:00 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-67574fdf33a75ce0a27b34da2e891b6c48102c82a0a9b82c03b7d3f374d6b2af 2013-03-11 01:44:26 ....A 10120125 Virusshare.00043/HEUR-Trojan.Win32.Generic-676d8eecbe4bec30e3c6b4b1e0324ea7759ea3222727be4a711ae6bca5594300 2013-03-11 01:50:42 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-67713ab5a6ebabdabbe767412426a6b3f5b01b75a529597d9b6364bc8e7f17f2 2013-03-11 01:44:06 ....A 349184 Virusshare.00043/HEUR-Trojan.Win32.Generic-6777d6e2cee1c037f8dbd68a8a9cf47b8b43c72e7d1ae879ca2201e142afd7d0 2013-03-11 01:48:18 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-6777d91a8b4cbd4995cab8c73dd3d1fa6bf91c93f788e2e1a544acd35acc7aa1 2013-03-11 01:51:56 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-677a8d3264a95e188df6b84014bed5339f8bbac8b839fcb37ab288e267d1362b 2013-03-11 01:43:34 ....A 44713 Virusshare.00043/HEUR-Trojan.Win32.Generic-677dfe873dd3b653c37e4eb023d69cacc95864b91f8aa22d26b8c0d09f37be57 2013-03-10 18:27:44 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-677efb8817553e6721068aac493c4d1b2182142adf5bb3dd8de0e934804a9d8e 2013-03-10 22:13:56 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-67adbc27f994bd6218c51ddcece1be05848e95262bb4c1a5f1e005bad76bbe77 2013-03-10 21:33:34 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-67c992838308ebe82644b74997574e96cb63c7f241422d9519a9e46b75bdef70 2013-03-10 21:28:14 ....A 870912 Virusshare.00043/HEUR-Trojan.Win32.Generic-685fa020c16c706ba8c9087215634d962c5687af4f971466a93b982702ee2ef6 2013-03-10 22:42:50 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-68ade10f6af424b9e33f4ed0d8b79b5b0e8a6e471ec8550442effcbf0be475fc 2013-03-10 09:11:34 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-69300366e07c15995201f53d3c7808e5a773a4c5e1bf316062857d148ac306d7 2013-03-10 22:01:52 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-694d8aebc8a1fd2c3e892d13662037e92caa40b44167faad5dd12bfe9530fe90 2013-03-10 22:13:22 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-697ab152e18397f6cc7bb50660760c6d1c52da9fa7662f47d51fefc7be9bf770 2013-03-10 22:30:44 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-698461d6791413d6a8472b46038b67693527b4a7d1fb69a658ba54959d4ee29d 2013-03-10 21:37:28 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-69b079cda137cf35eaba07c0de732da1581d241155aeb9815d0dcac420019d0e 2013-03-10 23:13:24 ....A 23673 Virusshare.00043/HEUR-Trojan.Win32.Generic-69f1854c4f91c1e7c12f79ee118a640f60500967c0f99312092975a060c5f6b6 2013-03-10 21:39:42 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6a0122a39fa4cfe15d875c608d313978f356a74f5d389e8dfca691c37e7f3f06 2013-03-10 22:34:16 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-6a508e3938b543eee331c0bada00d3ff14089ac741fe8f9649b38b5fff753f8a 2013-03-11 01:30:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6a5a01ba7518320ea21cba54be284516d709d89d5e9501b9ef4ecf4e6e84d754 2013-03-10 21:33:08 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-6a87f965d93a4eb526286026521b192e0265d368be1a7298c97e0eeeda46f420 2013-03-10 21:57:22 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-6ac9fee75cdd8d69aafd098568f0d5075223d81c07da20c15141e44a7d394957 2013-03-10 20:00:18 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-6af9e179e74613d95e88cc7e79c84a549979c86f82cbf71f503487ed28c25dd8 2013-03-10 21:58:14 ....A 241668 Virusshare.00043/HEUR-Trojan.Win32.Generic-6b1dceba2fc6cba79cb725b10414441c48c719246b53986fef0f783f18b78688 2013-03-10 21:28:14 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-6b2f7818bbdeddb391a36e86fce35cf42e2b2bc3b4f0ca18cdf40b07cff39444 2013-03-10 22:11:36 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-6b642b21e49bc233ef1a7758b4e2214cdb69d8f280b57e692200b2280f86dcf0 2013-03-10 21:51:52 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-6b75ccb0d151549ca779e98be1478bb0b8fe054186fe5ab02088542f06edb2c7 2013-03-10 21:56:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-6bc774d97bfabbd22aef5eadd4b09b7b51ba293f1f0199fb91dba724400c1728 2013-03-10 21:58:56 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-6bd4c553d2505dd7946591e4e613a8f2000a99f64b38999a61bad994c9804193 2013-03-10 22:06:14 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-6c596d52812c453e43cee41876bf6703879783b31dd197edd3debeb82a9b42be 2013-03-10 21:40:16 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-6cd4e3e3f2d4e016f7f0791356e661b780a74f904f5454cf248c71033fce4955 2013-03-10 21:32:00 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6d4263b6073c3a50c5328acd9404cdb693417ba406aba92aefab0f0e44ee0071 2013-03-10 21:28:52 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-6d6902aec6ece4090799d9c055beabe96f593a42f0a38822f822233dd5884217 2013-03-10 22:11:54 ....A 241698 Virusshare.00043/HEUR-Trojan.Win32.Generic-6d6987e22654c2f2f20ef52780054c2f76de82e86216365906b8e3ec739f2d20 2013-03-10 21:47:02 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-6d6b39ed17738434dafc66e50342f971dcee84fb6b59fb21f55e56f5df1f7371 2013-03-10 23:10:50 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-6d8f3e9215af73520e175fcd9b6f26343da2ecba6b6a8441883d1fedd5756ba9 2013-03-10 18:10:38 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-6db2c3e1c4db09ff706b48bc8876376669c585346f04e6316e5a8c839e0c841c 2013-03-10 21:33:38 ....A 265909 Virusshare.00043/HEUR-Trojan.Win32.Generic-6dea2dcf828d9dd84d1f16f9ea33065771f2d4eac07b072d3bcd84bee3ddc53e 2013-03-10 09:09:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6df7809d2fe21c376df588f52a6041ccc5195ef3329ae32e38ad87dbeaa6166a 2013-03-10 21:54:54 ....A 2860189 Virusshare.00043/HEUR-Trojan.Win32.Generic-6df81b5dd7176387090e820c4356a749a3a4124941d911053e67dbf9caed1c8e 2013-03-10 10:14:44 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6e7ba8792590959c24dfc152cf481bee6e4a625e78161e4b4161c04172731991 2013-03-09 23:21:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6ec3f17ec6a055d3915a1131b39732d6097c9ff73529279b666c8ddc31ce490d 2013-03-10 23:24:46 ....A 2334966 Virusshare.00043/HEUR-Trojan.Win32.Generic-6ef28bd7d5ff0882a8e8a8dc9b67e15f5d2e49d5a8365d01760ab36b2a0db409 2013-03-10 22:29:18 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6ef72f1adad3206710d4d778af3201c50c10af41777ceb32142f27e13986c970 2013-03-10 22:37:44 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-6f0b4634497b5a3227ead9669dd2085976ece3c1bf8c3e9885f4d7624ff17acc 2013-03-11 01:15:14 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-6f25210cfd588088620a3e81fe8c639a69120c2534307a2496ae8ac172d07432 2013-03-10 22:11:54 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-6f7366ada9236390c20e4a86c14f2a3a6095433f60432a7c7242fe63564262eb 2013-03-10 21:43:28 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-6f759245bf19b08c32e4ababb2d0f1e133709cc6a2d920805b750fc01f78d269 2013-03-10 19:44:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-6f930b6556620bf6ecc72f93bd40d941592c7a732577e9d79ad5c00b9a584676 2013-03-10 21:41:38 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-6fe8c9f9feab17aabd2a3df4c915d5a003ffa6ebb79b5bab3f577cee4e21f504 2013-03-10 08:36:12 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-70411e3bce66d064f835c2860edc9d47ae9b4f563dd8cf52ae5f9a9fd24b7ba9 2013-03-10 21:38:46 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7070b4f6d6c49a13ad3101a9b587a4829fc9b6c4a67d5aa474b07fa244371003 2013-03-10 21:24:32 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7091a7bc86acc2a3c7973cb85339aeefccaf71920fe9193194ba7d09cc376273 2013-03-10 21:46:06 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-70af63063b33ad31905075b83e063601a466aab5517323c27354e20a9c4b1c0c 2013-03-10 21:29:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-70e5b31b5b9106c4ca131b3557a0309712e210685e5fe1ae0e1cfdbb89e34fee 2013-03-10 21:57:00 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-7118797f49e3ff4173447ee593410703ff47f536e761fc3652542a151b54c987 2013-03-10 21:46:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-711c5cf35939bdafd2833fa1f210b1f925ea0c47b2670ec7c4becd521bcde270 2013-03-10 21:38:02 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-71653c46ea595d871b98213ade7d3f6b957ef230e937c29fdad37bd4556a94ed 2013-03-10 21:37:48 ....A 2343026 Virusshare.00043/HEUR-Trojan.Win32.Generic-71687d71aa1a7e1d782d3e4950475da503e90a72ff09006a82afc411eb8fc425 2013-03-10 22:18:02 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-71a115f324a4941e76eafe7f248e257047d8d01c4c8e624af09d330473452bc2 2013-03-11 00:35:06 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-71dcdc7e7c68fd9e21560479673102056d352fe6e760a5f66fa27c9696a258ce 2013-03-10 09:18:54 ....A 1655980 Virusshare.00043/HEUR-Trojan.Win32.Generic-71f76248c3aa351f7c91e38f57277ace822d12300a69f6ed0fb7578f4da9cb9a 2013-03-10 22:11:14 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7223c49df2652163b45c0ea851ba1b5e4052bdd553adcd8981929e25e9198b8d 2013-03-10 21:41:32 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7249b5252515d1739019d2dc932e4bf558f59e241f43f29fd717ff2961f2a676 2013-03-10 21:50:38 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-72678272707a203fcd9bdecbe95ef4e83b0e561284769901a05821e2d2858424 2013-03-10 22:22:20 ....A 5997334 Virusshare.00043/HEUR-Trojan.Win32.Generic-72c971a1d65579520494267e6bc94c6a5f622c1861457a184d2be1b5fcca4f37 2013-03-10 23:13:46 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7302c901f395799504404d4a1d5e9c9b9347e1acaf3b6750d27d1bccb98cb993 2013-03-11 01:28:04 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-731676cbede063b98b018c24f10c8047c1e22a36ee3cefe719fc97dbc2009fa2 2013-03-10 22:03:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-732624f2ab061212fba03d2e9259754e752c0424ad7080139746ca3b07d0ab10 2013-03-10 21:53:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7333cd51a7fef2569b86e9119275e5f26edd4c2c7f46a299e1a95237dbda6c00 2013-03-10 22:47:58 ....A 310932 Virusshare.00043/HEUR-Trojan.Win32.Generic-7340873a3e02bc380adca1ffeb63b06b04331e4a358292c5b1fa38d1360a9e79 2013-03-10 18:09:38 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7353ddc64fa32db498738d94d71a5d3d176204ee3c1f0e191d692ba9f1da46be 2013-03-10 21:36:12 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7366e8d10975e06436614a0208d8da814bbf368b20f9d2a79b5642ede24345d1 2013-03-10 19:00:06 ....A 10000000 Virusshare.00043/HEUR-Trojan.Win32.Generic-73728380278b13cfc44a3b45aed5fa63a3222b698ae25f86b96f25ee6ad3308d 2013-03-11 00:25:26 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7391c2c217fca3b2832ba53f0b564d42707d665fe1957946ffcec02230772e69 2013-03-10 22:02:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-739bacde3ec1181573ebe485ecf2355b31f1c6321afad1287bff72ee52a33139 2013-03-10 23:38:58 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-73b5b1da7fb8dc00ada43f228f0dc2e9287f5f22d4495e9dc15e885b1a8c08e9 2013-03-10 21:31:10 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-73c75b4c38c3055b59a1e30b4edf3f175609a4df3f08356f02133e26600af915 2013-03-10 22:00:12 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-73e96d00a35ba260c4e7c58f7edd6dd5257fd5db16cff9672d63c8398fd615e0 2013-03-10 10:33:26 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7427f56199033e594e7ecf969d40b8068cae06eaa1e971ff6ff97ab49d9afe88 2013-03-10 18:22:36 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-74419819ed140e95f00303d9ab1f40cf5d76dccdacf3d27a22e78af187d4288b 2013-03-10 21:18:18 ....A 856704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7441b2ba07aa66e5a2404ab4181746dfe165224a618cd3c8be02b60c6a4ce9a7 2013-03-10 23:48:42 ....A 871936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7441d167cd0f599a50391a1b6bd4c94f3cc9d5a4f59572774390232df1be0c0d 2013-03-10 21:06:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-744276dd8fd9692587be8ffe7c6732877b8eca8d9a039aa98f707a52b09e9ddf 2013-03-10 09:43:12 ....A 264806 Virusshare.00043/HEUR-Trojan.Win32.Generic-7442ab268786732eb1068f6f97109c3ab977ec42f42ff4d14a0c23620471bd06 2013-03-10 18:42:22 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7442c79d0976b25f40a8707e943260a37729517a00ec3f7d5323f416e50c20a3 2013-03-10 09:32:58 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-744321ecf9078fd6c3d4e807cb9fc2db57f938d0dc6db06fe942134ae8038d19 2013-03-10 18:45:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7443a70f2b4c9ec3358c544904923888204ae79208976cc10a6991efa609af1f 2013-03-10 20:21:52 ....A 353661 Virusshare.00043/HEUR-Trojan.Win32.Generic-7447101522ba2f896447d8c7b903c416e1ceea806a1587a08d8a78c4f1b17b2b 2013-03-10 19:33:46 ....A 116741 Virusshare.00043/HEUR-Trojan.Win32.Generic-7447494885ffd97cdf73a4e6c2a1a952b3bb22c5d681efd14be9b307de021b8e 2013-03-10 19:42:58 ....A 334698 Virusshare.00043/HEUR-Trojan.Win32.Generic-744a142ec0fbe0bd5675de9ce24465654afeef0697ae6713689c5d909d041312 2013-03-10 09:58:44 ....A 229346 Virusshare.00043/HEUR-Trojan.Win32.Generic-744a18c9f769647783753599054f4550ce383e5f4d1e7f62339514b620cb2253 2013-03-10 09:49:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-744aba65c6d4c528ea10f2ec0e254ab713bc57028557b07cac69f867972c76e6 2013-03-10 23:34:58 ....A 34292 Virusshare.00043/HEUR-Trojan.Win32.Generic-744b2862b7414fb9dc88511298f945f9ed01c323856810dc02e42dddce0aac29 2013-03-10 22:38:46 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-744b890088b8145407e0c65876d01620b35d3420e5c004fcde1489b91ebf5897 2013-03-11 01:30:40 ....A 35404 Virusshare.00043/HEUR-Trojan.Win32.Generic-744baca947b7c5f27efe7eff7d54678981d35862ca2a802d1ef9e44a54001caf 2013-03-10 20:13:24 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-744df9a2d51fb52293a74cbc684e1dfb59f2f61c428b09bccedfa4470b04aaee 2013-03-10 20:43:48 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-744eb270a5b148e0c42bdac4414f313ca7448bbd480730f5b05698d0a6d6064c 2013-03-10 22:13:24 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-74514271cd35e15d6294746c8f1b22eb147d1855dfe87da50e0983a2467bfa56 2013-03-10 09:28:38 ....A 309760 Virusshare.00043/HEUR-Trojan.Win32.Generic-74520d52827a04ce3833d7045b6fe62f0a94e1e2859e2b5f29f136fc41a7fa48 2013-03-10 21:14:06 ....A 1499136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7454e5c6b8bf97a8fbb1f7314b67f5adc563546e183be9f6585386e0b689d479 2013-03-10 22:26:02 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-7455200807742840278c8b70cf855aad075bf01a3560ee4188a17a679836e13d 2013-03-10 09:05:46 ....A 1982976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7458d9bdea53e00a2b4bf8971b5bf738912fc9a0b56351e117278c34e8922f5e 2013-03-10 21:09:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-745b102cf5e02c2c76c339504d9ef425c05b528f05a810feb422cd0102c33e36 2013-03-10 18:34:04 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-745b47a9bbd8dc661991979fce6278eb7d837721558ddf16f799418f5f6d411e 2013-03-10 09:54:12 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-745e196fd74c16d5c1ece90ee943998d5fba76b78837755a270c97c86ec6b7dd 2013-03-10 19:52:20 ....A 1072690 Virusshare.00043/HEUR-Trojan.Win32.Generic-745f8e7e6ef9c2454833d0efb49bdb6832d58c1d8d74662a4456ddbaad4962a7 2013-03-10 23:10:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-74604ac27bfcb5881c23b9ef3d9a26d33b7c93366f799346bb74c6b1b7735163 2013-03-10 19:53:44 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7462decee8a7fab8eeaa26cda72ead59efe87ae7a83faaa68476eac379f13f8d 2013-03-10 22:43:06 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7464338e566ec44072cb45af8513be2e5524c6596a12123417268a661d52b385 2013-03-10 19:08:38 ....A 1138688 Virusshare.00043/HEUR-Trojan.Win32.Generic-74653607fc0ec82fd0e4084b179a0f91c0c642347bf2dcb35a6f07de5837b7c1 2013-03-10 23:41:16 ....A 319678 Virusshare.00043/HEUR-Trojan.Win32.Generic-74663383b6cf4ba8eccc388d799b9d1bc34e85729c85cd427d623ccb5758ce7b 2013-03-11 00:31:18 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7467456826ed511b6c81940875f2f5f556b609ecceb04657482883c85ed97b8f 2013-03-10 20:59:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7467b56d9dd4f7e4ce5c0c5cafceab8229dff011a23e00f310728675427b2543 2013-03-10 09:24:48 ....A 513024 Virusshare.00043/HEUR-Trojan.Win32.Generic-74685dd4fda835ea181e46070758cde693c2ece87c138a4f3a01108b92ba862f 2013-03-10 09:20:06 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7469f5059a0b7fe6507763b8cb4219df89f29092a0840003cc1b7d4f52d66df2 2013-03-10 09:20:32 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-746a445b08fa9e65afee46ff9a6affdbce200f77e30ed1d6aa12b300009d6d0a 2013-03-10 19:00:04 ....A 1610240 Virusshare.00043/HEUR-Trojan.Win32.Generic-746b72ee004e09bff65455cf15c14bcd59976bc2803a0a31d09e773983b5d6e8 2013-03-10 19:33:18 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-746c099b4f6e3ebce78737745b9db28899007aaf6e663b0a01ab9067189eb300 2013-03-10 19:08:34 ....A 888840 Virusshare.00043/HEUR-Trojan.Win32.Generic-746d1b4c93198fb60012ff380b4cb92705272900c521de7cb61b40fb0bad7b2a 2013-03-10 09:19:38 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-746dc7d8969048db2a3bd224eb055ab7ac850bb74f26e1a60c189758f829e33d 2013-03-10 20:33:30 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-746e7ffb65b5842b7fbea4f715a5cae3a3d11080f9af030981f8b037e687ef2d 2013-03-10 09:36:10 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-746fae207e014e61e93e958522b72c95b00a753265de4867ed1d6778abafd058 2013-03-10 21:06:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7473fae58e311d99400d5ea83d6b1b1221c0e7aa30c5f4bf3b7efb68ab43f7f5 2013-03-10 18:05:54 ....A 38185 Virusshare.00043/HEUR-Trojan.Win32.Generic-747442c21c871f5a339606941ecb9ba0111ef7a879a01cee077afd834aa6a7e2 2013-03-10 09:00:38 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-747447b0bd10f01c13676c8f4180f45c952feae63b62b4cc129b0530523d13e2 2013-03-11 00:42:14 ....A 351744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7474866afc56274dd7490b88126ecbc4b2c48fb750f952fe76b38878e94f34fa 2013-03-10 22:37:26 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-74764d45f5d21ec06547dc8fc503282cc13d7cea02a0ff592cb14b541e64f009 2013-03-10 19:28:28 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7479048c8e9c0c592039300832b4fcb2308c274c4319de26b0a5be3797ba1407 2013-03-10 20:06:34 ....A 109351 Virusshare.00043/HEUR-Trojan.Win32.Generic-747bb4e5e387a322c8e3493428a0b00d016dca5628bb6973a7f6e11b23fc3906 2013-03-10 08:58:32 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-747bd42c52386416c39753bd64c952936a53048b54fd3f5a07570a6d97b384a1 2013-03-11 01:26:54 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-747bef49b24950faf5aed1fb610f97f201ab5990fac0c5547d1f67b5600cabb2 2013-03-10 20:33:52 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-747f51a015f76f1200260a0305e5ac7b080868456c96e64c5d009cbf9d66fbea 2013-03-10 22:45:50 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-747f9e49c5a9b175aff3871f57d4efa03e46a12090c1ea044bfbf3d3eaf73a72 2013-03-10 19:34:02 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-747fe86d837088c92c924a813dfa4b517cf9b5caa4475be4ad7017fe5549f1a2 2013-03-10 21:11:56 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-747ffcebf613e972b5cc880f7ffd92e6c5a20b76f7e925cb331cb8d938567e52 2013-03-10 20:20:28 ....A 587543 Virusshare.00043/HEUR-Trojan.Win32.Generic-7480f34e486320fd92399e795f37a8908b01c4be3777c5b53eefca8e3d776017 2013-03-10 18:40:20 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7481a168d28019ccb61ed47844c61bbcedce9dee989c4b3577bc4ca2f317725d 2013-03-10 23:32:18 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7481e91c23560e4a7177f83739fa61e6d12dae59a77d8f163a7ffcd821eca374 2013-03-10 09:32:44 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-74828cac499dc0353c60483d7f0f07043fc006c3bfd5d5dcb63a3917564b027f 2013-03-10 23:16:10 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7482ee6fc04d5ad507d51f4ae3080b00873b88320e7cdbb1adf0d9ce7c75d6b6 2013-03-10 19:44:06 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-748309f61effae8ff4f4183bee5bef2aac891c37bc765af3649b226fedb1823d 2013-03-10 09:14:12 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-74832f25eef8b336a8771b4fc66557539b54786c534b47202730f3aa3c570016 2013-03-11 00:55:52 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7483ea5c5487e3c58af82ce6b6367fd3d334303a4a5dc4ceb5995189dddbd04a 2013-03-10 20:03:10 ....A 553244 Virusshare.00043/HEUR-Trojan.Win32.Generic-74842e8fa28ee7e6ac9763e096a011c7c461d5bde0fc124576295bed90442a41 2013-03-10 19:04:54 ....A 268966 Virusshare.00043/HEUR-Trojan.Win32.Generic-7484a8b9c1023a34c75a78dd7c0e1a1b42d35a6b66b50f327c821bc565c52296 2013-03-10 20:48:22 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7486b3848f0fb7487665419fd0ea213d830c9c0b74c5dd73d679d6bcc46a9406 2013-03-10 19:51:58 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7486dced856d2bfd8c0ca6d0fe40a24d569c96cfb6970cbc5381cf7dc0e65dbd 2013-03-11 01:37:58 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7487af64e74fa3f617dd662facd69493b7343999d13d654923139270242e9a51 2013-03-10 19:53:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7487ed5a08492f654ece6937cb86fd7990c7e5ce2e156a9a40d073c20ecebf5d 2013-03-10 17:55:20 ....A 38771 Virusshare.00043/HEUR-Trojan.Win32.Generic-748835f61363c0bfef6b5eb8b670797c85d8e37b86adc91c114235c50213c5db 2013-03-10 22:35:50 ....A 1104896 Virusshare.00043/HEUR-Trojan.Win32.Generic-74884a94ceb7be1a7ca156102dc59974bbebc8df0778051d06aacf26a88ccaa4 2013-03-10 17:59:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7488a3f52d65ea4ffd65108a062c2f0cf9c7765f766421a53b6179127a54344b 2013-03-10 20:52:52 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-748ac80af800903dfb45bbc0a179767f9eecabcc7dac1704874e86035bf9d9a0 2013-03-10 18:36:28 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-748b6d1d42cee469e41b6023bdac38eb5dad327ebf36348f9444dc75c582366b 2013-03-10 10:02:20 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-748ba80d99a2c8a410b39418ddfa9b8803236a49ddf4fbfac23acadaccc1a548 2013-03-10 09:15:02 ....A 137228 Virusshare.00043/HEUR-Trojan.Win32.Generic-748daf751216a4782595e34dcdf619d771756885588451e4847b239fc360160e 2013-03-10 21:07:20 ....A 1605632 Virusshare.00043/HEUR-Trojan.Win32.Generic-749209372363d89e49dfb90449f3c39b4fac8bc4a053832cbd59213f64d5cef5 2013-03-10 08:59:22 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-74927f882bf323aa0e215f3d88747d2b810e9a8c0fd67d039e84ae542f69ee1d 2013-03-10 23:42:00 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7493f3188596884989af376da1a8ebdbd6c6d3a0c934b368509c51a94d2e14a8 2013-03-10 19:27:36 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-749790eb04de44f1fb669cb81191b69633174cfc453d46ecf30d2228901b0fd0 2013-03-10 18:50:20 ....A 113710 Virusshare.00043/HEUR-Trojan.Win32.Generic-7498e2c63305369d5cc9f2280feda521805209a53dcf59c43b786ad33a6f0851 2013-03-10 20:21:56 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7499b7ec89162ac7a74786a83823a3264c02ec03aab2e9512b614c3c9fbf1323 2013-03-10 18:32:18 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-749aa323b96a38c02041b6b8c015fcb080ea555d5e40404c11d4b40585b2d6f5 2013-03-10 20:43:54 ....A 107597 Virusshare.00043/HEUR-Trojan.Win32.Generic-749b8ec0d5cbc43609b03d743387844413500ee2a7933e0d39fa484bbddfa1b8 2013-03-10 23:34:44 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-749c7807d27898937561a2ecdeff8602578e8ce5b16710efc8060eb7f5d69f78 2013-03-10 19:42:38 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-749c82d3e35cc240a7db61bf5d0ebd3ee362d6cb23ce9ef94324c004db1fe23f 2013-03-10 20:34:02 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-749c92a962ba565f233d2e3b6aaa79ef49b5a415263bfd7d80de2acd7126f809 2013-03-10 21:13:40 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-749e0974b0519e8bd00d127df4aecdc007baed143b33cf0878be7812e1c1eae1 2013-03-11 01:43:42 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-74a12453b7a8bc1a5dd11e47959d4f8d767ec88fe337a9cd2982139e1cd53903 2013-03-10 09:40:58 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-74a481bd1f915e5850b747122bf0237f94ec7e7bbcd8adf07b824f47dd046578 2013-03-10 22:45:42 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-74a58b199b06415d71ae1438d2a84b42b5025d4fc4ec4cf5b39c343aa8007df9 2013-03-10 22:22:52 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-74a9908be4469b7e6190cb82b168b7766d955493839ea4546f70da2e8465236b 2013-03-10 18:57:40 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-74aa07d0dc596515c7b519f204e8e7b0f6f9a3d105fbb98c1a676f29d0d9b69f 2013-03-10 09:53:10 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-74aba8f196b7aa833205fde6aa42bad7ec6c40d8a1d2bb66f5aee0bdd6967da9 2013-03-10 21:01:02 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ae06e436cfbd5b7ba52cb4fdb07299b995cb54a754712c1cac498021a4556e 2013-03-10 21:03:46 ....A 151808 Virusshare.00043/HEUR-Trojan.Win32.Generic-74af803ae19b4c7ff65fb82e0abc1d92b2df1269f36d9abf5d46c9043c394199 2013-03-10 19:25:22 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b079488612f88cfc9945d5e7e8c46bd9c5f2ddcb21456e4a20bfeb8b6111d4 2013-03-10 23:38:30 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b0a5e17b7aecdf0b28d08a738a1ea737c95eea18acf12f0eb88643e9f7a4ae 2013-03-10 19:34:34 ....A 31560 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b15398fdee81cf36ba20bebad9c0a83b8173426736fda01e308215b1125e60 2013-03-11 01:05:44 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b15ca011c3e2dc97e5da4111df291f9fed45329bd6a2742f19a6321c7404a7 2013-03-10 19:01:38 ....A 4222976 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b1996db9d6aa2fbd44f8df76cbce6ecb06e021ff17c9b61151a1218f5fcdf2 2013-03-10 22:29:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b1a6a031a6098a71657c65d55b32274c6875c552f3959eb165cbdcc1d7e7e6 2013-03-10 09:55:02 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b2da92998bbb2205cb69a6c3ec2ad4a7bf83bc2eaa1b2ac717cfa8d7763514 2013-03-10 18:32:00 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b4299d9afcf24d79e34e3c8210a518cba38bfac5bba096055db0e991d7213d 2013-03-10 17:55:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b4aa3977e3f65a1bb01ece69279f3cf18fd63f1207e9f1ca566a3ec1aa895d 2013-03-10 09:47:40 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b5d5a15b52bf28b0982f384ba4fed6b2e7dbbb387a7a7601bf079b8d8c9666 2013-03-10 22:23:52 ....A 1812992 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b6377a6ab1916c2fca23bbb7275c87349c4285e519b6208fdb5396ce1698be 2013-03-10 09:54:16 ....A 9284352 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b65f45461852329088a53ff39f872d8093294a357ad6ebb0525072f53168f2 2013-03-10 20:12:12 ....A 94748 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b67f801e2fa93b9a4430eb4868cdc40032fcabfebcd47b4d1b4754eb7d7423 2013-03-10 17:56:24 ....A 1199616 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b7d947e611923f9195ef8f346009451410c0525db0dad6f251788d408ee315 2013-03-10 08:55:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b7e34bf577f37f76c249ecbda854e5f82753c86ab8724a40cab12d3b5a063c 2013-03-10 20:11:26 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-74b7e917049aa505b911d37ffd88c0d152a5a6ac45c8c7ec003029fa5a8fc756 2013-03-10 19:36:48 ....A 334848 Virusshare.00043/HEUR-Trojan.Win32.Generic-74bb64507a51eb1e261a256995c912935fdcdc636ed3bd44aa957f5a253fcd39 2013-03-10 20:30:02 ....A 46060 Virusshare.00043/HEUR-Trojan.Win32.Generic-74bc45fcb11c452d4e36f54c5ac8dc6e05d2e562275c541811b549c5c063129a 2013-03-10 20:07:36 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-74bd40ea33835d13c1270bf1b01e6d265971c840b8be4c736da7498b8cea6115 2013-03-10 19:47:16 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-74beb583365f2f823e49d4271df19dc3f5ae012078dcebb67d32c51e01f1daaa 2013-03-10 19:14:56 ....A 108800 Virusshare.00043/HEUR-Trojan.Win32.Generic-74bfa6933919541921f8ac1c548346feeeebda6a5e06038958aefa90744c33ac 2013-03-10 23:23:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c02ab8238d28b6934dc76b5851907daedfd3d5fd5735dc9f74b25328229885 2013-03-10 18:00:26 ....A 781312 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c0d240712d8ca7f6e194f28d23bf437dd9634ed9ff650a617a319b504f3803 2013-03-10 09:02:52 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c10027f185e9694f1edb5be91aefb2dbb3751e99b9f12d64512da6f0cf2c49 2013-03-10 18:13:36 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c28a4e271746b69bedb6d91bcdec3e41e3a4f8cab6868d103eeb5548662df1 2013-03-10 21:03:52 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c384f364f64d79d1d88f0b199b51d6135549eac7a3be17f7acec42be366d9b 2013-03-11 01:30:04 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c5ba304d16271c74f4828ddfc0abf1dda238dff4c93b31f03999d1bc739711 2013-03-10 20:37:02 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c62a8e677e7d72873f8343ec4404faeecf0c9fe38c4d0f143f67c76ca2dc54 2013-03-10 19:45:56 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c664234530b13749df0cac6b7c6651775e20c2d18790a01daa1147b070150b 2013-03-10 18:19:26 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c67966491ce69801ab3017e272daeb0fd13bc7f1c445b861599ce81597ded6 2013-03-10 18:11:44 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c90012b7f4ffe8b2a613ed3795333f5ecc266d55a52d70bb5eeba4e0d1bade 2013-03-10 08:57:12 ....A 670208 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c95bb0bf40137767ccad841cfb350573fc4b859a16bde22b0fc5aa9b3ca345 2013-03-10 10:00:42 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-74c9978c71a9760c5c698b3ffbf8e1e007fa4c4525ac759d6b7579de72fff2cb 2013-03-10 18:14:58 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ca3f951a0bf0b6a2adf38668ff0f2566e5aa7f1d101ac8082ef0a9f8d18ead 2013-03-10 20:55:06 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-74cbb845138cc53b849f889d225a044a32467727b8d88f533d7a124a57fb94cc 2013-03-10 20:14:30 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ce240b26fe7c9e3043dac5cfb1617f3fed9a5b4e45aa4247fd977ece322974 2013-03-10 08:58:08 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ce50a04e248df56ad8ab942fdca871da26dcab767a429a1bb083b1ab64b0e6 2013-03-10 20:49:14 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-74cedc8823df039504459aa35f9d172824830a82c81299aab28e8a76eb0ade23 2013-03-10 19:56:14 ....A 172288 Virusshare.00043/HEUR-Trojan.Win32.Generic-74cf479a6eac356735a16417eb959dc8fb820ee6e62bb45878fe63f31c201d2f 2013-03-10 09:00:18 ....A 164781 Virusshare.00043/HEUR-Trojan.Win32.Generic-74cf4fd469e65d3cec406f196286513a46c95428ea6a4b6eaa5edb6461f27936 2013-03-10 09:14:54 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d037c3654ee61d8ebc2da30fe13425d91bed61280a50288b64a2b9400c81af 2013-03-10 20:34:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d15a2907aa98d52b40d9d57860e85d7f8d94d2fbe3955628f63e3507f46c57 2013-03-10 22:21:20 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d3dc599e1bd7433c4e35010583817f1f7000e377c0730abb0d29abf7eac229 2013-03-10 19:48:12 ....A 2540544 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d5831a23ffa04cbb103391feebf161fea9f93cc837cab362f148a5e95b26e2 2013-03-10 09:44:52 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d642ebd1984b216978ea327e95a5a80b097344fe00f902fd372517d5120575 2013-03-10 09:40:28 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d6f82636f3570575bbf87b3c51b2679ba80ddb59e79e3131afcf81f04aa832 2013-03-10 20:02:14 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d74eacc03269ef6279387bceb1a7295787889a833b3be016da4a1872d25f64 2013-03-10 20:30:12 ....A 270717 Virusshare.00043/HEUR-Trojan.Win32.Generic-74d822671cc040740dc4d8b650ad5f6d628bbe645e4e70b40a9ab0bdb45db370 2013-03-11 00:31:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-74da1526e7344e2938f84ce130e1d885aa37f0d7a29dd58afef3428c63635ae6 2013-03-10 18:49:20 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-74da1a0cc6ed85bfafa63755c5fb484a1d3a75d8d39d66f30f53d74435e13b82 2013-03-10 18:33:30 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-74dc19f1cb0a4ac23a3406e0ca6688eac049a0419fcca4ea3394d9c300b39406 2013-03-11 00:45:22 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-74dc732c22228954c846cedcff7f2de6e9c08c495e64be1c6d96da36dd8c1f5a 2013-03-10 18:43:10 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-74de03371a44fc95ac6f3f2ae4bb9f79540ab8b50263e950a5ed0aeca41bb057 2013-03-10 18:43:36 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-74df2d8cffb0f9265619eb78f7314ac63846c6bfab1bc80655c0d81d4126e21f 2013-03-10 09:37:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e153fab33ab9cf3f1adeae57409659aa7a72ba5b9704a8c435cff8a9796ab7 2013-03-10 09:26:50 ....A 56248 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e2b3de7e357ec37a64f2f613c495b3971533053d285d66fbe004336b1f8afb 2013-03-10 18:39:30 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e3b00c0b931521f7e7f6966d089e0c2c6c02ff3d7d90ba7789c984fd83eb12 2013-03-10 20:22:32 ....A 339492 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e3e4457da8d095a0df46516eaacb35a98cf4c47294c44c32ed6f4ad3b95d28 2013-03-10 21:19:00 ....A 2349568 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e59780dfd0e71df65eacbd71595a8794b43d43d384b1894871b1def6c5bd94 2013-03-10 20:12:52 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e6ef5027cc4997b923749ec955da6eaef0ccca8cf43644dcc7b2722a58987e 2013-03-10 19:36:50 ....A 69652 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e73f068a571768c9024cb2bcd0c5117aea62b7c0b0af7b72833955283ecac5 2013-03-10 18:39:00 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e73ffee1a1519a97a2ed247b6dbd6d9d6b28c40af7ceb127e6c80f1c2d08b4 2013-03-10 09:55:50 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-74e7db7353b270003bce517040a5c273dbffdfe3ff440855096307724ced73af 2013-03-10 20:08:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ea9de98b0c864f193511a5bf025ac5b7d7729658ada8c97278b1860f20c87c 2013-03-10 22:33:14 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ecf8acef82d21d607af4f24223cb03d1d1ddf875aa11266c9e9193178c7a5a 2013-03-10 20:59:04 ....A 2661888 Virusshare.00043/HEUR-Trojan.Win32.Generic-74ee465c46a266041b7eff60b4023f4da5ecb3692269d18e83cc657380399b09 2013-03-10 20:47:26 ....A 542724 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f1e379643e26ea8b867f9e342b48a72b883673f6b6b777d22e957c2217cf58 2013-03-10 20:10:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f2a43e242b7777656c1613b3bac2545e53a6c87c001952f68a19cb9c41f521 2013-03-10 19:31:16 ....A 49252 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f3413e5caaa496e7c570dd16210b4fe6ad3f8d6ef2819b1dfa40b26146c457 2013-03-10 21:07:56 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f3e9db3fc000f4582a64bc66f3dbb9c113a22391cbe49156563d630472609f 2013-03-10 20:57:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f419b4649f0b640f6b0653be79bd56eec92ae621586659b8fe61e1fffc9a8a 2013-03-10 21:10:18 ....A 494592 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f476cccad25a7326a09c38279352aa84d59a3ee4e12b241941135722f89201 2013-03-10 21:00:06 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f4acd3cb3f840d97ffa6a1329cf26c0bb063780876ca3b5ba7df6a5d5c5160 2013-03-10 22:49:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f597ec0ab4751b59145c1d6a5f8dbdd17c4fe443f0300584c25b4c656bbeb7 2013-03-10 22:24:38 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f7739c970dde500cf237f1ca490a4c07086a2d4b69bcac2d36ab2f105ad034 2013-03-10 18:28:00 ....A 1679360 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f7ec2cbcef9e5df3e31b1d728533155705d8297021e5ba7b3a641373b8b2e5 2013-03-10 20:22:12 ....A 2038360 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f8832c4b326d46fbf016c3dec3378ef3f8e9f39496451c2d02cde8179ce509 2013-03-10 23:55:22 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f89d74dcbb5b81ac7c863b42d4d49672ef505b6710b4972ff1260560e08a9c 2013-03-10 20:38:50 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f9042195b6322cae3ad7c565eb1e837d09104ceb46fdde9bdc46875f03a524 2013-03-10 21:45:02 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-74f986f26d06e6e646f718bfcc15b50401216a4cd4e91b47be9e043813653019 2013-03-10 09:10:26 ....A 330340 Virusshare.00043/HEUR-Trojan.Win32.Generic-74fa362bb5326b4f5751c1bb213f877d39380a367833b4f7eae0ba74e78a9d7f 2013-03-11 00:55:12 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-74fc09a295bde0e722dcb3b571250f194c26ef9a0da786ff178fe51c53ba10c7 2013-03-10 20:45:10 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-74fffab8999373659386c4d0fb140ed2c2476db06dc1027fa84e99a784b8a052 2013-03-10 18:36:30 ....A 268675 Virusshare.00043/HEUR-Trojan.Win32.Generic-750007c90c4968b04659a6501c827433b9653805520a6cadb8800a28f906e7ed 2013-03-10 21:17:58 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-750118400bec72ab82c4ac708f69468e5520a4ad6b0b8f474f0882c3e161f047 2013-03-11 00:49:24 ....A 2898580 Virusshare.00043/HEUR-Trojan.Win32.Generic-750178b255e7237b96d1e278ac96549cc3e6f311ee0f1bc92b258384c5572261 2013-03-10 09:47:00 ....A 86901 Virusshare.00043/HEUR-Trojan.Win32.Generic-750264dd0858671d9f5c88a098afbd947f80a45fe4d5dd9cc38b485c44c73482 2013-03-10 18:41:10 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-75026c2fff8f7a9d320dfa27154dd17a461af5107056b21d81633eefa5ebfe7d 2013-03-10 21:00:00 ....A 374190 Virusshare.00043/HEUR-Trojan.Win32.Generic-7503b91141528fc431db5432fdeaa3e1778ffd95222caf4dc08e389897941348 2013-03-10 22:21:46 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7503d800bd2648acf53a269fe833db34f4c9cac49d50f555c9c43b8fffac0be1 2013-03-10 18:35:38 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7503fa9a9e08c85170b74ebfa039fc79fabe5a7310b592c4c7e03b7e1f2c7674 2013-03-10 19:02:44 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-7504c553a58e718d0da11bfbe83ec17e2fadc5ce6de9261abc1ffad9a53b8016 2013-03-10 18:22:26 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7505cf0bb8f8734da3820949a2e4d17ac5ee218221033a1e521de54e1502bc82 2013-03-10 22:35:16 ....A 572660 Virusshare.00043/HEUR-Trojan.Win32.Generic-750627f8035887db1b433e2bae60cc44e5fbfd35b54ba4ce14cf55eeb9e42c98 2013-03-10 22:45:18 ....A 38432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7506376a299da3e6adc99903acacc24c1b88f89bb1817f6503aa80b702507505 2013-03-10 22:27:48 ....A 312564 Virusshare.00043/HEUR-Trojan.Win32.Generic-75071ed5216d33d978864100b098d53d7430192aac7cdcf791c5cb79d9706faf 2013-03-10 20:11:46 ....A 2248704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7507a5ad1759a5f32fe156570acb549a902409e84e203283554cf130d0c0c24f 2013-03-10 19:26:36 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-750a01f5791a1df610bb053710ed923a372ff240c65062afd27bfa5dcf1846e0 2013-03-11 01:06:10 ....A 1859584 Virusshare.00043/HEUR-Trojan.Win32.Generic-750a25134225b02300d4037732855474a56dfa07c36002da5a78873e0b7ba8d0 2013-03-10 09:29:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-750c3a6c6b36d17c8737d4856bb381817b80e2e2431ffc8e34cbe62a44e16d4c 2013-03-10 18:17:18 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-750d246bb04301913030520c862afbd7e3bd4a08a0d28f9ae75aba04b21e0aa0 2013-03-10 19:29:54 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-750efd0c2bbe864fad05ac231d81299855a21f79d3d79fdc8e7e3ddd8ee85f10 2013-03-11 01:42:04 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-750f3af1c592e76be3c2c962c75bac88b08fbcfd6848f38118c0c63c5f13fa5b 2013-03-10 09:31:12 ....A 484864 Virusshare.00043/HEUR-Trojan.Win32.Generic-750f9bb60ffbd5f4f438cab612346e5c9f7d0960431856c4b3dc5e6e26675b9d 2013-03-10 09:29:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-75102a2dbd2e84eb59c587f4b343fcea97aaf43db5107dfda28434284c83711c 2013-03-10 09:57:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-75110f33018d5b677fc97237d49d6ebc521562adbcd120ed5154df2dd10005d9 2013-03-10 20:58:20 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-751112e6129eee816916eaeb913974374519bd823a380de077a87fc18ca72b0c 2013-03-10 20:37:06 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-751355d5385718c101ccfe6abc9a9fd4f33434a250006a161a14f73497ee2adc 2013-03-10 09:12:02 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-751449706b2f3216e6fab22fbc4d1ed3e9cb19cb4bb748d97531efe60effcb94 2013-03-10 19:29:48 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-7514c94523d11d49c101316176ca5ba91760880a7c322e5ebf3c49c61045fab2 2013-03-10 21:11:46 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7515fc803edd2a7f9d33f99aa1418c9eca24da1001b9e27870c97fe9e81213f7 2013-03-10 09:29:32 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7516d3938b602c4f679ed4be6fcf6cd4a9cbff93a8bc26c5acf77f7416fa2fda 2013-03-10 20:00:26 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-751ac7c46e321d7f3731445b07c5cb0a2c45d7d479184413bc1fabe8aa3a94fd 2013-03-10 22:35:40 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-751d6180c6f01881660a7f4e99ca28e7a862f8d8882f152d3cb7a32dcbe6531a 2013-03-10 21:17:10 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-751d9c277558232920019a318016e18b5b80b7f150deb0ea99e44d56a767be84 2013-03-10 09:16:30 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-751dfdc6cc324923b07499d3201f52b3fe033bd70d1f2ff38e9858a7049ba90a 2013-03-10 20:26:38 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7520e5c90f9161b3859099ac5c97aa9645146c64c5fd829ea04329ed7d3dba61 2013-03-10 21:03:42 ....A 1025536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7523550d7029a74922f42d74cd2638707a75ceee8893df7f9f932d018ede7f91 2013-03-10 23:06:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7524219658812925c29b6f57820e82328801fe02bfc505c0dd70a2727c3029d7 2013-03-10 18:18:26 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-752731e27b2d318dffeb09f5504759851219497b7aae528b0dbbfb3db6732ffa 2013-03-10 20:06:56 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7527648fda6e40a45088d5c1468e4d56864ea1fb93e37eda171ee78ec4884179 2013-03-10 19:57:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-75279ee1f82679d12f1effd21d0538297f25fec1d725525cc047f1a887ff82ce 2013-03-10 22:19:24 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7527c287580d2be1688ab52cbc81ad98c561654ed4e98f46cd529545adfd502f 2013-03-10 20:30:02 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-75283bdbf91fdee39f0629c5423cdf5a197fc71b85c3686fca7e15c49c3216ba 2013-03-10 18:48:14 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-752883f7c2981804aa4850a406fd5d7b0c3b06db642d8a9bacf1ff0615938c31 2013-03-10 20:53:36 ....A 430114 Virusshare.00043/HEUR-Trojan.Win32.Generic-75296a12015319700bd1b84532ab3fc6ec5c3a777b242ce5b30f8670252dfe64 2013-03-10 18:07:00 ....A 54048 Virusshare.00043/HEUR-Trojan.Win32.Generic-75296e042fc4bbc27d7a25a2038a020159e3f545ade7ce23eec0115a1febc13d 2013-03-10 09:03:38 ....A 209026 Virusshare.00043/HEUR-Trojan.Win32.Generic-752b00fa7c458fe1b522ceb65ccc0378402655df18acee533fcd172243b3f451 2013-03-10 18:01:24 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-752bb84511d11745084f701165e4c5ab696c8d9c7db821f8fd665a6903101a02 2013-03-10 08:58:46 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-752bfece05ca3b7174f0817509c1a86e58e28363f4765836f171d59a595bdb49 2013-03-10 20:42:46 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-752c0699d737bb60d0c7a49b45cda93a52f25fc073e45cdf331cf63b623f6257 2013-03-10 19:37:28 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-752cdb55ba6ab4c47c071893dac02d7812a032214829ad5a19b59698cabc1e87 2013-03-11 01:12:02 ....A 593920 Virusshare.00043/HEUR-Trojan.Win32.Generic-752e492ef8b21b09e02b7b642e2d7689338cdb55dd0a37a365087bed814e9e82 2013-03-10 23:41:16 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-752e54f737b2d4e93299eba1419b9046093b763451b7367813017434f4ef4e89 2013-03-10 21:14:50 ....A 315468 Virusshare.00043/HEUR-Trojan.Win32.Generic-752e8dd321c570348dddae498aeda2281c9a05e073f92b07c854898dc81c895d 2013-03-10 19:04:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-752f87a88acaf4cde48976183a0d8716ec0108ae8eb4578dcb3b6c09f235016c 2013-03-10 19:25:36 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-752fd045d0ebbdc99c42911f0798fe3fcc62a436aa80ca94773a848bb2e8d120 2013-03-10 18:22:32 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-752fe8884e21162e13b13ac18aa2f307dbdb416b4a53e246cfff074fa0c4f862 2013-03-10 09:56:12 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-75303b4c4142f7b8e73fcb137083e52013a75419fa001a5f099668697bdcaba9 2013-03-10 09:43:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7532eff4699f8e4518065530cff4dd0a962a615b64e338433f6f15620a5d10e0 2013-03-10 09:30:24 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7533450ab8d87a08de207c97983f6973066ea68a8daa257a98604e9784f19736 2013-03-10 09:58:02 ....A 27224 Virusshare.00043/HEUR-Trojan.Win32.Generic-753b3ef60c2573d5e46aa5efaef78f99701672b8f1dd8c27d91f3a102bd8ab92 2013-03-10 18:51:30 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-753b6484a58ce75e6a5b060c1f263b2c06e181e84f6558863f58bf2754607d58 2013-03-10 22:45:14 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-753cab9b36d45b290703eebe292224d2546f12cf770834398e0a2dd02e42da80 2013-03-10 20:04:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-753f85f6fca017a0eb0e80801026b7016e9f6c30354df8f26d3dc54cfcd34a29 2013-03-10 09:39:38 ....A 269280 Virusshare.00043/HEUR-Trojan.Win32.Generic-75402a293748e73b0d4da2d70eb7a3ee14013bed06440f30d4057cf4d27ac759 2013-03-10 20:58:36 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7541487372bf7d0e4c4b4e0d7ddfa79c78678942e681088d38e2f7beee115a7a 2013-03-10 21:10:12 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-754180686c42507a14b8d67108492377bbcf036863f90cdea9b1cefa02ffa06c 2013-03-10 20:24:58 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7541dcec345df5a0e43ad375cbbb5c2740c76e3e5e3c17b1c524b6b1e0c2acef 2013-03-10 22:46:28 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7541f5eb9b3b3d27057f53185afa051d7230b045256d2aa8f27ed1ba0a2e600c 2013-03-10 20:58:20 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-75427aabbeab52841423998615246b9bbe1c0a9c4b46c05bbb08b9a79c9e7c2c 2013-03-11 00:35:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7542e818024432a86370957030c4319e2f96dc6e3790ca2c1fe78323d2e067b1 2013-03-10 08:59:56 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-754384421fd77a7402e26582264fc5baf1b55489b9cf181b5ca64a5f0a964199 2013-03-10 18:16:18 ....A 1479032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7545137d9c12ca18926c5003197fcb2ebc3ecac92c50ad7438adb2456172ee0b 2013-03-10 20:58:12 ....A 140554 Virusshare.00043/HEUR-Trojan.Win32.Generic-75479a255e5369575da7319fb3141459d59567f7c948e420283eec32d5c005eb 2013-03-10 08:57:26 ....A 1811968 Virusshare.00043/HEUR-Trojan.Win32.Generic-75484649d7a64ae4c8eccaee1db13d2d6c7792c8daaaa171bab40e6ae98707cf 2013-03-10 20:51:00 ....A 196729 Virusshare.00043/HEUR-Trojan.Win32.Generic-7548780ef0826d03a4109fd4d66cb7277d433d75544a75e3dde4ad989c0838c4 2013-03-10 23:45:00 ....A 305664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7549ff56d7c4a5e75632daea0aa2f703bfcdc9a300febf3aaa196437c1b9537b 2013-03-10 23:39:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-754aff25b8c0cc047460011c40ebbaecc4f07bd625d072c0c3f9625ec65a101a 2013-03-10 20:58:46 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-754e708f472fdb772ca79364605ea6c5c4e76770363231f068097f0360bd1919 2013-03-10 23:52:08 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-754e749214a134173b4d7cc16e7a5b81deb40e5e6976098987e51c8c31abf47d 2013-03-10 20:46:02 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-75508356d303974083afc9f56a1fa5b8bc2af580d8cd9dd5c07752c0ff808ff1 2013-03-10 18:54:36 ....A 81357 Virusshare.00043/HEUR-Trojan.Win32.Generic-7550fb7b2af6e75a4e1a666bd33dfe1079b4d041e69121c1933f86ae31913876 2013-03-10 18:06:06 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Generic-75520de257ff22cca68da096f2c16a4edf0f4859a70dd0a98c8b054a28a95a11 2013-03-10 09:23:32 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7555665ad0a6497fcfd38ecbfee3790bd366ee9f26a368ee226658537ee88366 2013-03-10 20:28:38 ....A 282112 Virusshare.00043/HEUR-Trojan.Win32.Generic-75557c522238e017a438b64891f64bfad6f45bbcb83005273cdab4b4ee507413 2013-03-10 09:26:06 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-7558e0ab2e698c82cd836d7502ee519b49263aa9691c06426b9055516804376b 2013-03-10 09:27:14 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-75591000bc98dee975d787d9c3aefee5188acf2421fae546b0807eb35a320cd9 2013-03-10 09:19:14 ....A 5888 Virusshare.00043/HEUR-Trojan.Win32.Generic-75598719ccc5e4f1ef40a00ce6e2ce2ef7980603485ae4852b1635679effba37 2013-03-11 00:54:48 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-75598da9f386a8f57e0959da7d7dafb2f0902558f4bd0ae32e5abd1392aaf2a1 2013-03-10 09:58:50 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-755994883783ec5df1ed39931d02e9d31deeacd76408fb35f7514583591cef16 2013-03-10 09:46:14 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-7559a8723b6282f36ca7814a2799dbc80284bafea58160eb7a699ce51af0c61c 2013-03-10 19:42:56 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-755a171b99a1f70034e8f63cb77e4ee62df6881f6f64652cf3aba0b8b5c60e31 2013-03-10 22:35:32 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-755a5f0bc29e2537384991a9fac5d72358810186f44da421905c87393ac4c499 2013-03-10 21:16:00 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-755a71c80188562d4eb2940f764a47f1b370c753a964c424a1beb81f7539eea4 2013-03-10 18:28:34 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-755b04272bf4edd3adbc871190dd934a68a25441c94ebe72a95be05bb33d2a63 2013-03-11 00:36:04 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-755da342692d6c70ca153ee78882980ad000e6a20d94bbaa61375a954d29d927 2013-03-10 22:53:28 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-755f5a27de35d22b2f128f6b54171c114133fa1fc42d7331c8f60c9b90483201 2013-03-10 09:34:28 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-755fa5792b8c933ceca86c6a58d52c26d2a3d41b8845068c43c33816ca79417f 2013-03-10 22:23:58 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-756004c887cdbde563ef7dc620c0c02a7376da15c0f3bd9c64753b7f8bfcdedb 2013-03-10 23:42:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-7560224a5cea98a147bfa1b81c50240b313f4ec61cbfa1a779b3d09765e2352a 2013-03-10 21:09:04 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-756286cb14dd5d61bf6fa3500c497b5f4640daca912dbb7ff46bf823571f8296 2013-03-10 19:00:56 ....A 829952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7562df8656a320189da3532f7b229a4f85c0808d88e74256abe447ac29727744 2013-03-10 21:18:20 ....A 32270 Virusshare.00043/HEUR-Trojan.Win32.Generic-756303da80d9c7c967e7c1022e37498350c40a0621ee702672214861ae59d9dd 2013-03-10 18:05:34 ....A 499011 Virusshare.00043/HEUR-Trojan.Win32.Generic-7565fc1fb941a331a0952163974cd8f75cea00f58e5915025748f544a4436f7b 2013-03-10 19:54:46 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7566a5a1dccdcbdc8bbb0b12a4d29f33c5f8335465901e238e9098b7ddaafe91 2013-03-10 09:28:34 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7567436ce24656685f19f83a428af52212f5b008645fc479c9fb2edf3c094362 2013-03-10 08:58:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-756953f11a3fbeb1a15991df27f83366970349a34dd149977e80fea11fd1d6c8 2013-03-10 22:20:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-756c2da27bb691b8815ff4b048bb604f651c96a8220ceaccff58de4dd2d71ad6 2013-03-10 09:27:34 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-756e95aaa044c91029655db3e8387449e10a713e679c2cf28c9dbb49ecc3c25d 2013-03-11 00:23:14 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-756ed2ffc0d6273af9daecd9c6832eb42803e8f4d4f5e21f75395b0fc111df3e 2013-03-10 10:05:26 ....A 1819648 Virusshare.00043/HEUR-Trojan.Win32.Generic-756f1f52db4cfa9053273bacfa0bddee7484777d7754427e3dcd061049f0e064 2013-03-10 09:53:38 ....A 659464 Virusshare.00043/HEUR-Trojan.Win32.Generic-756fa8cf1e0b8a31f83f434ca361ed61992e3794542c9909a88b873d2da58909 2013-03-10 20:31:26 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-757012ea08cb9cba1cdc60173419ef66ff2fbb9af8193bea771dab375e5b6a77 2013-03-11 01:49:54 ....A 189443 Virusshare.00043/HEUR-Trojan.Win32.Generic-75714e3212fa58bd8dba8d452478b7a768762f47c7d33d88b3eafb9c1a552529 2013-03-10 18:10:08 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-75742e7d1bfb97374c2629c863d842e08932c442b97275f6e198d7bac1f67d82 2013-03-10 22:34:28 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7574407cc402e008be141a2f095d648d2dce3ba005031081ebee2fe41f53d030 2013-03-10 19:33:56 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7575e1456e4df293a7b2c934696820d18c976508fe150791d644e57c32104eb9 2013-03-10 23:23:54 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-75762fe7af01fb61f85892245ec62cdf2b0d9fe2883273e08a7330ba5594b3ef 2013-03-10 19:11:06 ....A 1734490 Virusshare.00043/HEUR-Trojan.Win32.Generic-7577209d992efa5c5545bcb5610cedef812ac8fcb68d8654eda203fce9a35956 2013-03-10 22:43:14 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-757b24b6716e3482ab722375b3030aa1c2ed58ca3b1056d36490d5fc18f32c70 2013-03-10 09:12:00 ....A 58428 Virusshare.00043/HEUR-Trojan.Win32.Generic-757c67ae9364d40a3d6d010bc4027bc0a51dcc19ea227d06dc21259053de6030 2013-03-10 23:15:10 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-757cf4921f4b101ddf89e5727ab06146955ee5a2d8fad420b611958e981f2f81 2013-03-10 23:45:26 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-757d75efb7e26e9e8fa46899ea8cb8b566b4d9b64fb2388b70676d9b8219a131 2013-03-10 09:16:40 ....A 48352 Virusshare.00043/HEUR-Trojan.Win32.Generic-757df09f7144ea74c662f369db1c84b5c5bd20cdf5f0a158c71a302de77a54df 2013-03-10 21:05:30 ....A 1096707 Virusshare.00043/HEUR-Trojan.Win32.Generic-757e4f15c7957b1f27db118a65f35241377018f09a801aa9fc4ac959fd1d360c 2013-03-10 20:03:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-757f955422bbe7e88954619b81797b2ad6c59f677024bd472e81b03c6b7fbadb 2013-03-10 18:47:54 ....A 239416 Virusshare.00043/HEUR-Trojan.Win32.Generic-757fc51eaa2de31d60e596a79a7dad0fbfefc5e5d60b2b8235208e4724f9fe1e 2013-03-10 08:55:06 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-758035a1150e29813867a40bbb8bed82340a4f3f3bd4f49fa95f1531c72b3936 2013-03-11 00:41:42 ....A 225836 Virusshare.00043/HEUR-Trojan.Win32.Generic-75805bdfc980be085e006bb96bcb5d571c32a231147957d39e3f35f326f671fd 2013-03-10 18:02:00 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7580bfb41a0f9a5d3df9fe3efb4f6ef125889f7fc67653dfd546b9533d09160c 2013-03-10 20:21:42 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7581b40be9bf236e6eb7769738cd60ec017fb62a8a93296cbd4e12843eef9ff3 2013-03-10 21:07:18 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7581cd5df596212bb26442e3cd3f2a43e58c7816b9a8a7e9de69dd5c9639b398 2013-03-10 08:55:58 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-75834979b727ab464f971f42f7f65c7c1725d35449681c509314932aa23f7365 2013-03-10 20:39:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7584327a75ed4905a84e5a5d053068365136c25b0044d29dba8bb12383cc4803 2013-03-10 09:05:42 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-758484d39542a2f605af2c4ea42758f44f8150564ae2c8381ab05fe87267e0fa 2013-03-10 20:36:16 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7585560f0a915535b065b8084afedb15f15b2f40783f8a3fdea28b3b35421689 2013-03-10 23:56:36 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-758617eceeea717a7693b9c751815629758b49bad71739ebe3004f3c4d92d63d 2013-03-10 19:05:58 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-758675972b9575a231a45ef793638ac54261b750d3784500b7f52b2b90b4fcdc 2013-03-10 09:02:18 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7586a3ca6230b7b04b100315aa9ddbc75982a507b6cfd923dbf8a66a3c7ac2a8 2013-03-10 09:29:58 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-7586f066c8b2dd3562590be39a8abf634415a511908424b5343cc2351aee7eed 2013-03-10 09:08:16 ....A 815370 Virusshare.00043/HEUR-Trojan.Win32.Generic-75881c66e3dcfd1fce46c79a11b0a45637fa2a5eab20bbcd81e14b23e7b0bf2e 2013-03-10 20:43:42 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-75891314db08c4c89d38d721b839040ae6b248e08f38a06f378734291876d778 2013-03-10 20:50:54 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-758b1aef652839d27006e7ec8e1e9e2e7d0f9d4531857360575cc6b7f4335185 2013-03-10 18:26:36 ....A 722944 Virusshare.00043/HEUR-Trojan.Win32.Generic-758b31906b8e706f713a748f73acd4d956fbdaac23f401895b5abae9d8616921 2013-03-10 20:56:16 ....A 448000 Virusshare.00043/HEUR-Trojan.Win32.Generic-758b58564d4f092b2ac6f6af64c6612289e262e062929761c1360d799573e2da 2013-03-10 21:12:24 ....A 7340032 Virusshare.00043/HEUR-Trojan.Win32.Generic-758c9d56489d2482d63acd465bc66980188d0c14d7b9f6679f3c5fee9c7d557e 2013-03-10 08:59:58 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-758f941d2fd2f08bb15bfc770dd38a3eb2fc2f10315e34d28ec39abae23934ab 2013-03-10 09:41:12 ....A 229317 Virusshare.00043/HEUR-Trojan.Win32.Generic-758f97909d20176a7de40de1ae5393d4317a72d154b03706dc49106c5ff43be1 2013-03-10 09:28:06 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-759069696d8b5ffdd46c2b1aaca2c5cfea30ec646dc1c8fffa14efc810bd78d6 2013-03-10 23:13:40 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7590e586c2e9ec0c86590d492bdf7f983b8bd6288bc93c14c0c6eacab90f6c93 2013-03-11 00:49:50 ....A 31792 Virusshare.00043/HEUR-Trojan.Win32.Generic-75913f2466274023a0f4658d99225d38f00c5cf92c28de495ea45251be3d4dac 2013-03-10 09:22:42 ....A 811520 Virusshare.00043/HEUR-Trojan.Win32.Generic-75930025bad95bd6f4d8e2b8204284f5157323a0d9ee7fc771abf72ff91f21cf 2013-03-10 19:58:32 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7593c9891bc23b49cf68e173b694f4a9397ef647fd210324b96fd18c7f4c2ee0 2013-03-10 19:00:14 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-75948dc467df1a4a671fe270a8d5e771aa6762280fcb23d4988b7e9bfd012ee8 2013-03-10 22:47:58 ....A 48176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7595fc500e0dc0bac9ce853752e64ed628031ad931373bb439bafdf50c62f754 2013-03-10 17:59:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-75963fe9b6617b995c7f8313044e0cf6aa86981845246604fa54ce9549ee1d2d 2013-03-10 18:26:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7596ffc1df45ddb81c1cb21fbe94b0d357b6757064dc30b6cb99a934eb9506fe 2013-03-10 23:48:32 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-759838ffee215049ebaa13454c71137d8cbfd7039740090723bfec72abb0a4ab 2013-03-10 22:43:40 ....A 5322836 Virusshare.00043/HEUR-Trojan.Win32.Generic-75995daca3df751f112a79452f71095d268ffa5c4b70f018f935f49674cae454 2013-03-11 01:21:54 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-75996008a6331eeabf05716429e67c057152db4f082afafdc690d14c679c02ff 2013-03-10 18:05:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7599d91085a3456af88480543741c83274afd01ba7f03fa59f9afed1881f8be7 2013-03-10 22:18:04 ....A 1163264 Virusshare.00043/HEUR-Trojan.Win32.Generic-759a4706f1ebad5f34b0e5f7172a4c0c774df2ee4f1a3d409de2b8cb6e1b0ca6 2013-03-10 20:44:18 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-759d9c857524a79bc18070b7a4021a02dd581db93ac80dea72beb5f6d70ef1cb 2013-03-10 09:07:42 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-759e24ca8dd577f5a5af1a4af1cc2193ace68d69cc48c5d5d54c29f1c7583623 2013-03-10 22:41:32 ....A 113565 Virusshare.00043/HEUR-Trojan.Win32.Generic-759e4af44fe38b16613b3cb54b3cc77cf87568a5da49c93780f0709593b9fce7 2013-03-10 20:48:38 ....A 172232 Virusshare.00043/HEUR-Trojan.Win32.Generic-759fee37e09ce10597f2d0c6bf0c547aab8a95829b299e85afea6a0ac879cfba 2013-03-10 20:18:36 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a0851806cd50230dcb4317e82297fddc9f77173be217b98fc9dcf296436bce 2013-03-10 23:32:00 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a0a58873c6bc4364595f9ff88f552c9f676e3412c224e3f0b7d0fd33b4830b 2013-03-10 21:03:28 ....A 34312 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a2819d6dc0d7a2b487df194b0a90e61702e73e2b5de60afe5e9276a2f7683e 2013-03-10 22:42:24 ....A 1621078 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a3e87cf620ed6b5afca10c04b48735f84fa02f2debec70b49b013df1ba8a51 2013-03-10 21:02:38 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a640b99365432da773903e40ac21295f79d5f3c53cddcf5eefc1d269427c73 2013-03-10 18:47:28 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a6e7b05b171b169d550ea2813d225df2a1b6df1a35f8004df18ffc16a77a84 2013-03-10 21:17:50 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a7ac504bd417de2404e4258c47e7add97a08fdff4169cbbe4761787d61a585 2013-03-10 20:10:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-75a7fb2493fb2b2b58f70917f1c6aaa8451ac8ceefc6b94d8df6ae8f0f97fc21 2013-03-10 09:27:04 ....A 510464 Virusshare.00043/HEUR-Trojan.Win32.Generic-75aacf3bf2e942382b72f53c428c8ec37c49d43c5d52f22eb11824e1faabffb8 2013-03-10 20:45:04 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-75aafdea995b2f096ef73adeb07895a78db2cfa6816b0ec1c81725d570c601fc 2013-03-10 19:42:46 ....A 1486848 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ad8d25c8c729a1310686ab510870483d77c325be785c4a91a7cf097cbe977c 2013-03-10 09:37:32 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-75adc6ad90524521aab2462e8aa86fb320a6ce37ca9d77ce4b695257d4fbc10c 2013-03-10 19:16:46 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-75aeefcd6368a36e3f6e89d54a89c56462d931fd729c8023ee82d339a02c4f99 2013-03-11 01:52:16 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b0db05cf90e79027da9fe4d1a529a8b85d9c8a45cce4498b0b2051a4200abe 2013-03-10 18:38:44 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b3dfa7b85b380fab3345564f099ce2ddc9366a67c579d3e9261a56c3edb42d 2013-03-10 23:59:30 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b58e948fc4b1bee415764fadfffe1b95e32af7d4ff5ca2b36619e9c9ce91fd 2013-03-10 10:04:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b5e9cb3c6ee1e5dd76854219eae49066e52aaf978248f3d49e1c7a9f74aa1c 2013-03-10 09:12:26 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b6b53f957f6b39285568791d2f9a399960cf565629daa51e265d17caf65f7e 2013-03-10 20:52:50 ....A 856068 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b6d0606d39385e41c5eb8d5af6f84ecaff1fe3be3e23cf0feee4e87859091c 2013-03-10 19:41:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b6d1e940c6d75d6b5feb239c92f321cd7f5c7cbfda9324b7f2f91e411e9c1b 2013-03-10 09:06:00 ....A 71330 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b738657380c93305705ac171f39c15c49c17a8dd55f649ccf0d47cd3b57fc6 2013-03-10 19:35:12 ....A 526848 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b787a6df8c48d38d4b1fdac0dd180586416e0a9fb136268c7c5ae013f46582 2013-03-10 18:46:20 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-75b7c180d57d46b206d1a90c8e4b1eb0e2ba73c609955c8085e1b070f3b05869 2013-03-10 08:56:04 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-75bd7d56fb65d4749e0eaec8e90c858a8a272e810f825dee986545da20116a93 2013-03-10 09:03:16 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-75bdc3315aaa1507cddc38b1c30818ffeff5cbdecbb15162cd8bd870cb2267a6 2013-03-10 18:40:30 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-75bf053d6840ee07c9a698bcbe36e9347311332dac0c62b11a2681ee70af9829 2013-03-10 18:41:34 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c07d6ee96f64cb8336c2b2777a46a7b121ec813cee21f53b2d6af5ebdc0ce8 2013-03-10 09:36:08 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c14a1d97a69d1207cb160d8c1ad681a83825882f138f4154c2e93483b8cacb 2013-03-11 01:12:48 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c1e8c75d0fa11af83e0cb29efd9661f49da7c8c87c0199d64e9b9567da5d72 2013-03-10 09:16:30 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c2f45d7da1584ea4ffef9b46e896c5d3b6185148d3a42ab86fae64aeaf2f94 2013-03-10 19:12:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c352265aef3bef3962327cae46a3daea79a55c5ebbb79d9612ffddc873aaf6 2013-03-10 23:51:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c422d0b57fa0d1df86add924830245079e86c8e3717c7d84b5ea14f3705d31 2013-03-10 18:41:50 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c4354f58d7f6083d5428d76d6be3ae9dd7e7d2a616944f052f09d5e4c1e783 2013-03-10 20:28:56 ....A 340480 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c6c4cc57b715080278a1fd56414426807386da0b064849cb1f28d521d8185f 2013-03-10 23:21:40 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c704718faaa6d4dbcb2ee68551a5cbc9efedf8d9650dc77ff5fbcda575c056 2013-03-10 18:42:54 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c726649695950d1e3f7ca356fc06f6d22f19b7bb7ad4d70ed77e7b404969dc 2013-03-10 18:40:08 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c78893861316f65b211b827f083093809f35faa09df98b4b559cd9b8d6e964 2013-03-10 17:58:50 ....A 37984 Virusshare.00043/HEUR-Trojan.Win32.Generic-75c7ff977edcc0f4bbf100b8426100194e0fe5bbe5598fe7900a0f047fa4669f 2013-03-10 09:57:16 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-75cab0e6a08d6b0e57f3a8440a78ddd558279ac5ac42429a13aacc33febc54a3 2013-03-10 09:23:18 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-75cca2b9e8e3fb99e1ebb5fced247772858539e07cd681454f460bab98902049 2013-03-10 19:59:30 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ccb936c2c95933b8ef6d8c87a99c85838f81c804ae780afb52ff0306017e42 2013-03-10 09:25:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-75cee3adfc19ddf5c8b6bb9559c1f7900a338afa9f02f3874928e7f1c5477085 2013-03-10 21:00:24 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d02b90197abe173ce297f454ce276140cb5f8564a9a6df59cd9f7817d36dd7 2013-03-10 18:57:50 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d29c85d0abda27e61070d6c7c4ff639a7b354a5c2f1d3b9a0f5904ba3dbde9 2013-03-10 18:55:22 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d35e6f23d5f311b3a4c66fb9bd70acf4ec4f70a3b1d28475acf186f46a8810 2013-03-10 10:00:10 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d4301e8e0b888a1f2c3f4059f20a6433dd66797f6d0a7bb423b1d1d29ae445 2013-03-10 18:00:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d5d6c11f5140a74a0f2b8ef80f0e3998527aaf737229fe5e78ca7a6a46a7b9 2013-03-10 09:11:26 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d6867819466af64c42c59e4b47bd45b54790f11865983823e4c62b4bfdc1ed 2013-03-10 23:43:30 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d8bb6b2cdb9fe0596a64315ab6e2a97941fb2ca8465ee7da092a95359f668a 2013-03-10 09:15:50 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d8ceb729031fe4f5a87692426bfad8f76a80a3ba19eab98c150ae35963b457 2013-03-10 09:39:52 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-75d9687615c0c6e39e2a13b79a15b0f19d656aa1663b8336563525959f56e851 2013-03-10 09:12:40 ....A 464561 Virusshare.00043/HEUR-Trojan.Win32.Generic-75da8bd26c09712e4fe9ca34e131a0e7b3865424366051e1ea2143c27e417777 2013-03-10 18:50:14 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-75dd3b0df52235e036cf60d98d88bf2ed7a82d0459e63bd7705ab4f4e6a4a7af 2013-03-10 20:50:46 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ddb1e6bcec54159bf70f6d17af7b52b13e94ed1c36bdb1ae897d3c966d101f 2013-03-10 23:26:36 ....A 924971 Virusshare.00043/HEUR-Trojan.Win32.Generic-75de40206f0a62f30e2fa34478a166120e134803125cfdc4e80a994b8db996e3 2013-03-10 18:57:32 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-75dee90fa0d4bef5e1f8e0456628094d3cd9554219f0a099e7a5a4ed2da69f27 2013-03-10 22:59:38 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-75dfb6dbb3f0170dbd8c2e31ac496cbafe7e841ab76d456c1cf5d668bc16bbac 2013-03-10 20:05:10 ....A 153613 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e008219e8e99e87731de2af67e849956bf52058f42c50cdd1a264cf9066555 2013-03-10 20:07:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e0d537ae642e6f764fb4a56b932b304bde36de79e981e61b0d6cb704d8b298 2013-03-10 09:25:02 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e0f459b2c5b8eb6e33ea9f591c0c415672ba73878e766d74bb84263b677882 2013-03-10 19:42:34 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e1f2347e9aac4a12ac4acafb5e764d63767e07762e56fc0e343b5fd020ee71 2013-03-10 19:58:58 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e35710f9990ebd765dbb2308b256d445fb139dda12cfabb3dbdcf9200fc8da 2013-03-10 21:18:00 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e3ed7e1116f22a9b79b6553a2f556a03609e1871ab1d002c523d93d15062c9 2013-03-10 18:33:04 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e4648c3322a8729361affdff6ff444f382a324855e9b52ede5e60ce4636d7c 2013-03-10 18:47:44 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e543096340b9430440a963236afc2f00b2b229770075b66ecd5d4a12e59baa 2013-03-10 19:59:46 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e57d997da8513f978baebddffc4d463722acf6f29eb5719180107d31408cbf 2013-03-10 09:38:22 ....A 392192 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e6225201132f3725aaec354b4cffec14a17261a10f99eae77e7b3b391355cc 2013-03-10 22:19:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-75e7da7a8e96f21b4dfd1187343191d552d541aabb3dc87fc38ee4909777efc6 2013-03-10 20:45:58 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-75eb4558784b3ed80eb859d11cdd8db94f8a8863cc3ac791fe4b6dea242e00df 2013-03-10 09:42:42 ....A 71662 Virusshare.00043/HEUR-Trojan.Win32.Generic-75eb646b74b86cbef7ea06998483477d04e48a85da5a6861873270aa4871c57d 2013-03-10 18:10:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ebe55df664dc022a63b3f70bba6cec15fb1ff657ec8d4f0e0933abe18acbef 2013-03-10 21:13:32 ....A 274221 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ed34f161f506ae91e77ba4e23b0be050092ec4569c9ba0dfbcb5402460f630 2013-03-10 18:50:12 ....A 2536960 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f017e0ef59b95ab119ab91e7c57e141459f1e6c101d7b46c703dd075b26956 2013-03-10 09:25:14 ....A 1622351 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f09d42ddcf50467044c8aa019577f01dd1497dc32083334b970d8245bb4b7e 2013-03-10 21:20:48 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f2d479cf609c72812dd676411ee8855e65052a4c4d5921e24078a87788c003 2013-03-10 10:06:38 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f3aee182be4741b85286d899ca1a732dcdeb1ec5921a6b318045697430a622 2013-03-11 00:39:02 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f40f4c457d2ef0a25b0de291f7924cafd30f36a62c6e2d4e56978421b7a786 2013-03-10 10:02:38 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f452d992b3716e5f691d19d933fbf4c0d9956b32d36a4000c84128b748f98c 2013-03-10 18:50:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f59daf32503b85c0dee8ecea894a2ae5e4fbcefcc19925e114635a5526aa74 2013-03-10 17:57:12 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f5e7776ec5aa850043814ab277a80d3ecd7756d666405ab06ef956e46f3a5d 2013-03-10 09:18:42 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f68be5f45b5ca38d0fd3d575ae058506615ea57ae18c4b5b175fd410f955a0 2013-03-10 22:49:06 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f6a871524a99bacc473bb2dc998ac092f1313d84b8b20387511c5676c336bc 2013-03-10 09:27:38 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f74fdd40f2b80840c97840bdefa4065bfe305a41ae8d4b5612174be251badb 2013-03-10 22:09:32 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f78fcd959e7c6ff6f930e546b1e1558b088fa0189163ac75b0974ec2eb4ab5 2013-03-10 19:00:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f7e1f0233fbcd035b6f3bf7fbd12012acf255e2f1148782130fd7e73bf3c28 2013-03-10 09:28:48 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f7e25d95faa2b673f611dffd239e43f3c18126787c1ced12647caba778be5b 2013-03-10 18:12:30 ....A 936960 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f846ad3498b6af7cc570495292aa62d8665714f837ff7ea97f5c0d039a0fa8 2013-03-10 23:49:20 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f992a936ba1e470caf79020e18c7a355a56d3bdc9612e93850224c7d7ab1e5 2013-03-10 09:12:34 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f9e8584301bc4059b19d0cb1e1922d487f1f5ad552bb8869a8ea774c8145bd 2013-03-10 09:34:04 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-75f9e86bfd0b95446855a004b9d83ce35d88d786d52b7ca9e6cbb3896260dd3d 2013-03-10 22:54:34 ....A 1777664 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fa2a7b5da5ee453b5522cfbc82dc007d9faf6d7d09619ff94c4180a3f94e63 2013-03-10 09:25:28 ....A 1681920 Virusshare.00043/HEUR-Trojan.Win32.Generic-75faf717f611a12fe7c9b5515bb26b774ab55089622b85076f07398cf8a316f2 2013-03-10 18:03:38 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fb2d490fe4e965ca20cbcaab17988b67035efd54d9fa2c88174307080a09f5 2013-03-10 18:32:18 ....A 41533 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fc0d9674588c546e97ff1672bb3a1c83ec48b000ef0b4f3575d0ef73ff5301 2013-03-10 09:59:32 ....A 203462 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fc2de24fd553bda5116ddbd3f0f0d2b09b739820e9c832cb2fb92cf49a918f 2013-03-10 22:31:10 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fced2e21667fd10b73ac2f6dee9b34d9dd698e981ec4a2a89af9978820bacb 2013-03-11 00:05:18 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fd0a6f9d4e69d64483c6b924315ff06b4145b4deca32548c410bd57686a0e7 2013-03-10 19:30:24 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-75fde52159a4ef24efd97cdae01c2ce367498b7abc35b59aa3ded940e835be82 2013-03-10 20:47:02 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ff1a960398f6fa1c9992801e9e3d3aff49d276d06e30741f3d812762e5fca6 2013-03-10 19:37:40 ....A 275605 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ff6df3fbb6ecfbb9793aea0420afa13268fb638dedf337488674552411fce8 2013-03-10 09:16:30 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-75ffd31e8762fb638992c7339d36873eb64388bcbeb41ada3748cffd9bf872a9 2013-03-10 23:02:52 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-76025791479a504c46a71829958c67cdbe3174d15023abaaa4e5ebfcce2f5f4b 2013-03-10 09:00:48 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-76032f8e20ffcafb7ea4fc448f39750a69cc64ff6ed42695fb1ad15191773e5f 2013-03-10 18:08:14 ....A 328708 Virusshare.00043/HEUR-Trojan.Win32.Generic-76036ae50caab46b422cb3a397a66172032f34574309bea7181b1a9f354d7a91 2013-03-10 20:49:48 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7604221095dab298a63274a313e44434f32c9ef2ca7f25c70671e19abc8018bd 2013-03-10 09:02:52 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-76067c852d848364d845239b600ba089fab3e15085842cddd37c576fd4fadc09 2013-03-10 18:32:14 ....A 192352 Virusshare.00043/HEUR-Trojan.Win32.Generic-76085139588ceda2bdfd260b5383557cb2577e8f4b953d68b73d1f66dbf0be84 2013-03-10 21:20:54 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-76086ed887afd1b3889229ae2a669bcac5956fe11db7459ea670cb6d519604b0 2013-03-10 23:59:18 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-76087c022507b335700249a19af858ac3ed92e48053a016b41dae9665f6adda6 2013-03-10 19:10:10 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-7608fc319bc607845bb354056aa13e6714e1f3b89eefc30013dad6ee21467fca 2013-03-10 19:02:36 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-760a0eae44119bd2a2b4d8a76eb372ac9098d1e5649e19d456de5328b877204e 2013-03-10 18:03:54 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-760aba7e3663786de556d46d07fb78d4ec869048817a994f6d3bc079380b70ba 2013-03-10 21:14:08 ....A 317952 Virusshare.00043/HEUR-Trojan.Win32.Generic-760af4b896c4e853eeabee3127687ede1401676ad114efa8ffa5491d50a264e1 2013-03-10 09:02:22 ....A 984576 Virusshare.00043/HEUR-Trojan.Win32.Generic-760bac8dd4654bbd2f7bd14a2b1fae7c3894e4d893d50db9c6648613de08e0da 2013-03-10 23:53:56 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-760bea23b81ece36b32c8a9693fc6a1dcc08d83774451e8c56a6f59fdd478822 2013-03-10 19:43:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-760c034d71a37e69b670d86b261d33d9bea583ac9275146ef6aeda6488a26c21 2013-03-10 22:20:16 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-760c609ca1b5a470af0110598f5c36c9b3ccd78177d650dd7aadafe0e02086da 2013-03-10 22:38:04 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-760cc035b6833200a1054dd977edaad23809ca638a171e5f726674d2136ba668 2013-03-10 21:06:34 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-760db8eceddffc13603a64bca8dad97979463442aa0a5e2b67d5e62af50f5ff0 2013-03-10 18:27:14 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-760e512b69cee8c90121dc414fc21b234c3060bd0e96588bed5f02d99c1777fa 2013-03-10 09:01:28 ....A 315461 Virusshare.00043/HEUR-Trojan.Win32.Generic-760f169720e605f68f21706fec6f15a80d509bf8127bcf4463bbe33fac7a3c02 2013-03-10 19:31:16 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-760fd71efe43071da1d71838dbab64ed99f52dce5e3488378e7e6be52406ab0a 2013-03-10 20:54:50 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-76106da086711086a9b8f8bf5f4af1a7cc481d2a8c25be9a66eb5589ccf475f6 2013-03-10 09:49:34 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-76124982756b5212091d5bd6c934e8d93f370e65d3fcca64c4c8f079093a313b 2013-03-10 20:26:04 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-76135d2505c90aca7b3ff5f42c0dd435b97d3e4dd2e63c523aa42cfd19201c47 2013-03-10 09:26:24 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7614dbe192ad3d43c8160386883dc41245ad53fd4010d0b83022e66fbccc26d4 2013-03-11 01:48:36 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7615e1cdfc28a4d65cdb7731a1184257bfcb17b6ffcd1c1853ae0e4fc9257da0 2013-03-10 18:34:30 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7616781ed90fe6937fdf5d164651d5ebbf4e25a3ff5295b2f5e777f7cdefd377 2013-03-10 21:04:28 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7617d440d9a2fc8759f1f60e6fb769015b4bb20022b2db4d947a6c864e69a8b5 2013-03-10 20:39:40 ....A 78648 Virusshare.00043/HEUR-Trojan.Win32.Generic-761896b5a727a3d47b96af8d0ec67e4da166866473188390c7cc4217e0891838 2013-03-10 09:26:06 ....A 41760 Virusshare.00043/HEUR-Trojan.Win32.Generic-76190c9eac9310c1ef869a48ad60c9ea88432daa19bafdefecc178954eacb2f6 2013-03-10 09:22:32 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7619d4ed43cefb78f2591d1e3f684cf628fad2358e5f42d061646ba8407bba89 2013-03-10 18:50:30 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-761b5f4e7380e34ac3b3002f375cefb439169b8c8d788fec1a8104d67a077921 2013-03-10 09:23:22 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-761c18631d19e1aaf2aeb4f4dd57316469f3dd0f9ea6270d1ccd61c0eede9b34 2013-03-11 01:15:38 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-761c6125ace1b7823c0a9363ac8fec9238589bd329a939de91391f3b34f9b04d 2013-03-10 21:20:44 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-761d5a0443cad0d66d2d9e2759597c48e5c73c8d0f564fc878214a1f60daee7a 2013-03-11 01:36:20 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-761d89fb708ff704de975c43d9f90c74a213e1371afa14779ad79d7085e4dc9c 2013-03-11 01:17:58 ....A 1262592 Virusshare.00043/HEUR-Trojan.Win32.Generic-761da9ca51342c587d1060f57e016c7885adcc624ad94507ccea6711611ce2fd 2013-03-10 09:38:38 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-761dc755d9451779ce794329ee42f9c0c8dca4796ad47f19eed5045325622338 2013-03-10 20:11:54 ....A 1171968 Virusshare.00043/HEUR-Trojan.Win32.Generic-761de7285430ed0fec7700d38fef4f9c633467cd1e158efa296c6411ddbc1dca 2013-03-10 09:21:32 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-761fcd9874eff1923a34eb1249e1e6639815687923aa7da709d566b91c79e301 2013-03-10 18:43:26 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-7620ebb455646c5e3aed2a9ab70d8c3e9e4df85e58c2f1853ada7a047fa84199 2013-03-10 22:09:58 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-76212bd3cafefd7f36350a481b882181b66debdda96e4f11c8013f93ecbb2f09 2013-03-11 01:04:40 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-76219d27ed223ab68702dab3b6285fe7de05a8178d816cea5b7a28bc0e4b0d7e 2013-03-10 09:06:12 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7621cdeca4946dc7dcb286300b2ef4b631119140795e2d34b5c993d12a05873c 2013-03-10 22:51:52 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-762367f42b498a32f325c8a805865b5cd311fdb5fa4d2805759881b2d428ddfa 2013-03-10 20:20:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7623fbc615a3979c3a2673af04b64ec552604baf19692b136dcf6d331396ea8f 2013-03-10 09:24:36 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7624057063d57d3aad8e5fbf46e77d99831607a217fb204aca0a28679081a4a6 2013-03-10 19:52:38 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-76243111ae00fd953854ea7d0ba58befdbcaeec0e6c94dfefce9321add4714b2 2013-03-10 22:51:00 ....A 319522 Virusshare.00043/HEUR-Trojan.Win32.Generic-76257abf852bd877ff601667bbb584c7bb10bb12cba18eea7ee6c7c48b4bcdb0 2013-03-10 18:38:18 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-76260f687c3fd3d5cda9342e6337c4046d0e39af14e4794f24b00ee12cbcaf26 2013-03-10 20:21:20 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-76269b902a973187a85bb7986a0c09f2df485d61cdcdf06670010791c2ecb6fd 2013-03-10 20:54:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-762723c5272542982334e649de4b34925a5b8254cab08426af1a7eccd18c47fc 2013-03-10 22:17:22 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-762760579418ff88556864e63c7c1cd87bc1d06da8473778ce222a74f87d3756 2013-03-10 18:43:58 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-7627b29327ac0cbc3885d10a48d3d4cae366e4697d747616d7e4711d10b33290 2013-03-10 22:21:56 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-76297348af0e9f878f99f471e547d93bedaeba0d7358ac446d42bb04973c2952 2013-03-10 22:53:26 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-76299ad209c9f056406bce904cd3f3188ca3b7350cc7c4e19c58721cb2c67987 2013-03-10 22:30:08 ....A 1093632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7629b63e66f4815179f7f3ca6c7593d2add41fa4ea5d3a52289114ef8bb95e41 2013-03-10 19:45:16 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-762bb854071c3433e6221906b9c09dcc4b7b7dbe908919ba2786f39f40ccf06e 2013-03-10 19:47:56 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-762d42a06955628312d37deb2c53f1a9b58b264d633dad276bb60b16d0082e8a 2013-03-10 20:13:52 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-762dbf4689228c63483e94b0a141e117c19c2dc01978af1bc45160df5f1aa459 2013-03-10 19:03:18 ....A 861520 Virusshare.00043/HEUR-Trojan.Win32.Generic-762dfa82f1f89fe4e0bf42de3ffaa69aa8a63fbded7e222cf73ea21b6617fb54 2013-03-11 01:11:28 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-763050f9241f388b1e1d1177a845f411807f1ad3f37f00851008d2bcfd1df03d 2013-03-10 18:53:52 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-76318d9b3099e9bd61defc071814c25f77afc8a9c2cd4144939e1ec57f981bdb 2013-03-10 09:43:02 ....A 1666560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7632768fdc85d26c2d605b8adcc5a5db118460faa7029ddc6bcc55587ddb8d97 2013-03-10 09:25:14 ....A 2331136 Virusshare.00043/HEUR-Trojan.Win32.Generic-763345cdaf9092f52bdcef9a7e74d81f9e56e79884dafd990c907836777c6174 2013-03-10 09:11:02 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7635baa1bbaabba414d4c8f26e97ed7a80d6ea90fc7ef764e763d96a347a4fb1 2013-03-10 21:10:20 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7635cc29fd5daec9ebbf46f62e9eeffa4d99088691fef875dfc550848a847225 2013-03-10 22:50:16 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7635e01d52d88a3e06ea72c441bdd082c74747ff75e9b1fb86e1e1ea5a86b26d 2013-03-10 09:06:06 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7636c140b761a4b39bfdbf59b593d872ecb10659a7e2442970c65731c962eb53 2013-03-10 19:00:52 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-76377228e8caae3130b3bb063440ec780b7d042a6a0036138dbc1dcb7ccc2643 2013-03-10 18:46:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7637ab2e00797b1de09a45bd712b35523cc899fa4d2d9015d0031d384fc501f1 2013-03-10 19:34:00 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-763842962215926dbfc7ecd2ec2b38c7cd7ad5620faccba42d565b732b0809fd 2013-03-10 20:53:10 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-7638afda4c272214593ef75e8b173850086c9a0c92cba7edb3844979e85aada3 2013-03-10 20:51:30 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7638de45150d29f87f71fd676a66a9b4df400dbaa33404069ffb44cf0570c24c 2013-03-10 09:32:28 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7639350e5c4cf147dc66561a665f83baa565a7d082548cca26a3678b573e7a4b 2013-03-10 22:38:58 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-763ac30b79dc530d26a5940dca455e5fa3be6c207a6404e7e8c5eb24ef360897 2013-03-10 09:08:38 ....A 110602 Virusshare.00043/HEUR-Trojan.Win32.Generic-763b2d4773298765a0b4a50d4e9fdeb0769a71b39fee68e398b14ec31a3376e8 2013-03-10 18:30:28 ....A 164765 Virusshare.00043/HEUR-Trojan.Win32.Generic-763b7d4d8da5c7d4c8ba202b6c7b9efa79e5b53649a7570a93efdf54c7410258 2013-03-10 18:47:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-763c7b0ff654eb427f736829530d596a88df51883998853f32dec28f2174122a 2013-03-11 01:17:40 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-763cecf66ff2387a952b24ec930285e49c4023890dc3ee81285cb2b0c7a8a247 2013-03-10 22:30:36 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-763d1407225c78ee2b86b60f2d9adff44f765ebb6145afdd657fb689007b407b 2013-03-10 09:04:46 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-763e4e05a169446ecec35f456e2ddf5e30587652a7ea58d179c1ff075a931b9e 2013-03-10 20:58:28 ....A 67968 Virusshare.00043/HEUR-Trojan.Win32.Generic-763eae85db07ac49bff790331f27f73f769730f0487c51168f5013ed32fcadd3 2013-03-10 10:00:10 ....A 153229 Virusshare.00043/HEUR-Trojan.Win32.Generic-763ff1d335d72ab5d9396896a7b7d9828e938f64773d713bb2d6a65e74feada5 2013-03-10 23:57:14 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-76408d1c412bc0abfab60aef71d454d9a81cd7f8b07dcf66cb93d5133bd28d2d 2013-03-10 09:46:40 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7640a03740e07c78a775ea050ed15571df21fbba00ac00a2a71fdd8e4b8d1035 2013-03-10 09:42:40 ....A 274485 Virusshare.00043/HEUR-Trojan.Win32.Generic-7640b785d6a8e5a8db0b1ff817d76793959e11cd6bc107e88605fbbdde204282 2013-03-10 19:40:16 ....A 258157 Virusshare.00043/HEUR-Trojan.Win32.Generic-764111530be4d63dc466f39388612da9e00b5a7b0c723e038e5bb5ac4f982f76 2013-03-10 20:31:36 ....A 884224 Virusshare.00043/HEUR-Trojan.Win32.Generic-76415f9554d6246d3a11f3137c6495878a36c6a0081e1a07849ecbecb13865f9 2013-03-10 10:01:40 ....A 233853 Virusshare.00043/HEUR-Trojan.Win32.Generic-7641a64ec3baf0dc70a5061e1d1398e9ef9936654143fa1efb372446bfbbc38f 2013-03-10 21:08:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-76423a2741fb4c848216eef109207eb152a56ef2c2bf4c8ae8b1a30d09e90c22 2013-03-11 01:28:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7642557d4c7a1ea95594ef0a2e6f9635c95167708a2ecef650509f5ec74e002e 2013-03-11 01:47:20 ....A 517120 Virusshare.00043/HEUR-Trojan.Win32.Generic-764316acf83511dfbc6d8239ab9dc610556e9449410c8c042c11b222b5601bef 2013-03-10 17:59:24 ....A 337840 Virusshare.00043/HEUR-Trojan.Win32.Generic-764450bdbabba501a29cb1afece33c4c811831d8a310360d1502b2646602246d 2013-03-10 20:15:46 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7644b6f801ab338d329ea36d87145a01c0d24d55252c8c25c95a5c994d59e8df 2013-03-10 09:02:42 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7645c69ea534f542617df688453e40511d92659bcc5384857e7775b18fa6d4dd 2013-03-10 18:56:20 ....A 1630151 Virusshare.00043/HEUR-Trojan.Win32.Generic-76469d3a0ad7b2a557d0322d848de51ce28c541a1af50c6ffffd84f483504bc1 2013-03-10 09:08:02 ....A 150272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7646f0575f8dea11bfd7be204290c2289a31af49e46116e85c03647b888e14d7 2013-03-10 19:03:44 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-76485c807fb4f4c882687415eda71ceb8f1128bc3a58870b751725cd8ce5e0c4 2013-03-11 00:33:20 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7648e6f15e63de77009666d67ddca8ae9d27fe413615dbb5b92d32a7d2c52371 2013-03-10 19:10:56 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-76498660ca18a53e4fb76535b2990d6acef8948f71858be841df032356fb7380 2013-03-10 18:17:00 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7649fafbe2ea98b55c7c55d576cd1a6880adaa81ca30b0924fb723c170a45027 2013-03-10 23:19:10 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-764a7ddfe7710e88e375004e14016df96434419abcffab6e54a8bd8985eb1bc1 2013-03-10 18:27:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-764aa5ce869ba6cad1f5ad0cd7b662c72e75b21048d686fd46e8ce61dbca1b2e 2013-03-10 22:43:34 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-764b6d53b0fcf1218072c2dfa712e4be616ac5bc86587969ae005848bf9c85ab 2013-03-10 19:37:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-764c32b382a192b65511bee63b5cea79d295d3c3bf5f4a4625f7c2460ee9710c 2013-03-10 09:34:40 ....A 269452 Virusshare.00043/HEUR-Trojan.Win32.Generic-764ec5032120ee377868e93be3e81da987039ab21718d059ff61c47f4c134a8e 2013-03-10 20:28:22 ....A 7215104 Virusshare.00043/HEUR-Trojan.Win32.Generic-764fa4098fae6d1a5d3d244524b860b41ddd1e6a7130d8737d35b04840b452e6 2013-03-10 09:09:56 ....A 172413 Virusshare.00043/HEUR-Trojan.Win32.Generic-764fcf4a11819d7de9c66516b14aa838157c5d8ea82fef667f71fe0e3a93b40a 2013-03-10 22:32:08 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-764fe01205b27745627c974bd727d3f738a373e6ec7c5b2c0df43beaea5db776 2013-03-10 23:29:30 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-764ffb25bfbf75a0f4abd3de718804ae59200a85b92c46642c9661110f01bfff 2013-03-10 08:57:08 ....A 740864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7650142a04cb65693a2b043b0d6f81953e7bddb0489dd0a913caaed1a067fc61 2013-03-10 18:22:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-76503aa392856cf0b71fe9675e03908afd747dde55af8bd1c12a24d3890a12fe 2013-03-10 18:09:44 ....A 66019 Virusshare.00043/HEUR-Trojan.Win32.Generic-7650a4034344919af9af499de5786706145415ea36ba2568575a7b4c6bc6517c 2013-03-10 09:00:06 ....A 599040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7651c61be41189ecb8e80740ee63407630adff9b2e2a3d3f80abc6c592a973b2 2013-03-10 23:19:50 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7651dbbb3f34a88faed2ef43920a15214365c8fe4434854842066350d7b6c857 2013-03-10 20:28:30 ....A 11440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7651f73f78eb7deae25e353f549abccb3e0f94e21a7b9f0ab752f5abff0698d3 2013-03-10 19:43:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7652456503a39d1ceec9dbd586bdd55fcce83209c12713ebe3ffa88ccae91b96 2013-03-10 20:05:40 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7653e398f03a40c922726038df32e74ca8c8c7ed9f8700bcd0e73577bf4c463b 2013-03-10 21:14:04 ....A 268969 Virusshare.00043/HEUR-Trojan.Win32.Generic-76554873ee9e548275a3e5c166dae0a7c97c307d87810963247712676d4854bd 2013-03-10 20:15:14 ....A 26016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7656ee1632b32ed8471f6881e0e0dc5e8f46a103c542ce7baf01452f37f4fa40 2013-03-10 18:39:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-765779ff054fc9fe9d2c19ffabd995167dfa782d6c4147b66c134294c70788ce 2013-03-10 19:42:20 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-76577b7b28f7713a0dfe0a3323b21b994a1d7adfc5cf4198e8c926c98bcfa290 2013-03-10 09:35:12 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7657d83b7fcdeedf92ab8130765c14cbccb3fd48e694c17fa1288f044dbfca99 2013-03-10 18:40:44 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-76584675701b68e457fba1a159560cd3c6cee8f9e8b64e18738f325668036d40 2013-03-10 09:05:08 ....A 1435621 Virusshare.00043/HEUR-Trojan.Win32.Generic-76590dc4ffc8b14f39096aef1bbd2a26de03a3a60490d471dfedff6e2d113df9 2013-03-10 22:41:32 ....A 55825 Virusshare.00043/HEUR-Trojan.Win32.Generic-765a4afbdbe3412437377a995d3f801309b7d51429222ff82375bddd46e43084 2013-03-10 18:03:58 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-765a5413a9bbf0925041ca364a2ad1c50179758526bf1c95a7f134395b88e766 2013-03-11 01:46:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-765b224d8547656855a676316e60a2c9b4ee44a09da40f7e8fde874a15d6981f 2013-03-10 20:44:50 ....A 148481 Virusshare.00043/HEUR-Trojan.Win32.Generic-765bec0ad982b6a5c8cbf218bb8e25c358bf29a1b95b70de982c6b0ebd165156 2013-03-10 09:07:44 ....A 3599427 Virusshare.00043/HEUR-Trojan.Win32.Generic-765d9a0640665e57d31a214a85b319c1fb17df44273d3f8cf9b07d707f52d3f1 2013-03-10 19:26:48 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-765f2aabd79ec13d4f1d9dc9394d55c4f189b2acc9dfe957604f13bb063f5653 2013-03-10 22:32:26 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7660a7ede736e995ade1460ffe958c848bf0c448f51924323db3178d377c6db3 2013-03-10 20:58:06 ....A 1245184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7661855b812d66ed15e35145308f9d55c3c512a943a1e6ca3d54eb91dbb6a78e 2013-03-10 09:04:06 ....A 106551 Virusshare.00043/HEUR-Trojan.Win32.Generic-7661d9d0ec9e7ad8e7d85df900ff37fe78074fad3b710c062d05ef608fa75f4c 2013-03-10 18:20:52 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-766252b6413f0f6307434517a8481ed7aa54def232b1ec0f04b06084ce8e7983 2013-03-10 09:08:58 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-76625c8c1563be99e06aa92b1080782953742ee9fd7f7620605b9a6d09d5ea57 2013-03-10 23:32:14 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7665e8bc42cfbb3eaf1f9afb0bd81e7a52ce1ef4c545ca00fbc951b5dfd5e895 2013-03-10 09:06:28 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7666467b8048addd3250211c82c39af18b2681bada129da6e8a4f6e6f626f84e 2013-03-10 20:34:30 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7666a76ba46dd52a4c6abdbb71a0370ecbd06343593eee1e7010731365f6e9e6 2013-03-10 08:56:50 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-76670b2c3b5fa8d5ae4b4a64f0765192b4c972c1904e745f3222cddda196bfe8 2013-03-10 23:24:46 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-7667f03cab4608f0ad7da6c2f3cebdf600db2fb1b713380deefd9a20b8b1a98b 2013-03-11 01:29:16 ....A 731136 Virusshare.00043/HEUR-Trojan.Win32.Generic-76684e6415d0824b64df276eb6b114375a01692a41aef41aff80da3e504888ca 2013-03-10 19:04:34 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-76689d0847cc51573015a855aa2f1b06c1826b8e8ab0a4f452639f09eb002e3e 2013-03-10 22:01:50 ....A 9837802 Virusshare.00043/HEUR-Trojan.Win32.Generic-766a48aa0171557bf6628dea922263e8d864336ee7478cda27c66d529e4223ee 2013-03-10 18:04:28 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-766a506e8bada148a8580444c6f3de6456b526ee11ffd06afaaf6d2fec041568 2013-03-10 20:17:56 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-766c456b5f9eaea6b10de6d4c54a4c0fbd969d241b1e37c05cff927ec95b7587 2013-03-10 23:28:52 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-766cfa94e9ecfb5d007f05d771a4143ab0385c78722637541dab7055f205a941 2013-03-10 22:09:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-766d309a25e33602a4bb57888929a6b976d78a8c9126425148e5969fbe48baae 2013-03-10 19:50:22 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-767089a3444b6db35ea51e5d227d66b9000616229eb0f6374b6ef29954d3925c 2013-03-10 21:00:56 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-767173191262ef2dadb2572b618cb2543d4a5c584809bed14f048c0744a0b7be 2013-03-10 08:49:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-767193e9382276b40df2ed86ae914b211609adc6d48d70d1b88020fa158e3569 2013-03-10 21:20:34 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7671edf91ebcfeeaaf7497aafcd8b568bd66a4f88d09cadf177bad7078f73a30 2013-03-11 00:56:48 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-76729f8e2773cf16b43ca6ba8094318960898bcef86c753984b58680692328df 2013-03-10 22:20:28 ....A 1133312 Virusshare.00043/HEUR-Trojan.Win32.Generic-76745e3ba1ebd83edc180c63b6e0c6ea852f1bb50b39d98d845b480f9d4793ef 2013-03-10 09:01:12 ....A 190986 Virusshare.00043/HEUR-Trojan.Win32.Generic-7674605b9af41f4e26c0e2aa87396c142e59dc04df75b880f99d2d66b8310ba6 2013-03-10 19:27:38 ....A 138000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7674a8f0c51b778e8f394813a82f9a95acb8dd36d7a1c20427a1349d533af806 2013-03-10 19:50:52 ....A 1155072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7674deb3a7f1b8ba4957164efadfdce1d87be1a2893c6ff578b10479d1fa6b8e 2013-03-10 20:32:16 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7676f0ebabb4fc3c2ab4890c8f5c60506ecb04c40718b0a88f2148459cc69b4b 2013-03-10 23:54:34 ....A 96701 Virusshare.00043/HEUR-Trojan.Win32.Generic-767836e9b0a2c971d42f7c4cfb7a674db2c695570648d125876ca0d2cf7e8f76 2013-03-10 23:07:04 ....A 85023 Virusshare.00043/HEUR-Trojan.Win32.Generic-7678a3144bd035b0f8e08ac0908cc6cd906af6be9c90884e0834c267c9cd9c57 2013-03-10 08:59:28 ....A 875520 Virusshare.00043/HEUR-Trojan.Win32.Generic-767b7f6a2fd76d9c8286b51af180ad5e4dc40ecf4218b87785b9c7980c1b651a 2013-03-10 20:33:58 ....A 45742 Virusshare.00043/HEUR-Trojan.Win32.Generic-767bff04e53802d0c83ddd49b8fdf6a338a0f23a800d9c33418acae68727126c 2013-03-10 09:04:52 ....A 521100 Virusshare.00043/HEUR-Trojan.Win32.Generic-767e22ea26406b70f34157d937089a9d16c19c8400551bdd7e8e9068c36ecfd3 2013-03-10 09:07:02 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-767e838e7164eec981b8aedf4c2583c20b09d5cdd8d1ca0532fa6defa9fc2859 2013-03-10 23:28:38 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-767f757b96f2ddee98dcdf70fbe63c9bdf2c5393c005171bb16b1403624a4364 2013-03-10 20:06:12 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-767ffb4a50d266d080ccb8706d0ce6caa136d540f86937534ae461f47f25b81d 2013-03-10 23:31:20 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-7680ab88c83d1f45ee280cd17e7e2e75beb44efb52a25a0ac91dd920cfdc73a0 2013-03-10 23:04:32 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7680baf7883bd129fd5466cf2a40bfd922497ea048236c705a34f19eb9c9c18f 2013-03-10 22:22:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-76813472e533c47a2b06841be4d162937cabb9e28ba7c333a527741da6ee4913 2013-03-10 19:07:32 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-7681696432eee990357d23b908206d5a24f483a5c7c42630dbf028744ada862d 2013-03-10 19:02:26 ....A 10069832 Virusshare.00043/HEUR-Trojan.Win32.Generic-768353b8989af13649953968d4a5762a473ba6ea7ad4139e9a006d1c0824aa4d 2013-03-09 23:40:28 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7684cbaabec9738b5f1c49c0c3a237b5712dd1e386eaaa67df81169b48f29b8e 2013-03-10 09:54:46 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-76854cb62b58b719104d6a41654d32509feec71830beb15a6f8594ee9d123771 2013-03-10 23:13:06 ....A 74852 Virusshare.00043/HEUR-Trojan.Win32.Generic-7685e3658f52d399aee0854b7e2f4a60f698418bfe54a45d61c44d965939def3 2013-03-11 00:40:22 ....A 1488440 Virusshare.00043/HEUR-Trojan.Win32.Generic-76864ec9971ce600379787ea877007418ea9150442abdc68e240f60a46fde818 2013-03-10 20:38:26 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-76883ea224b3fdf127eb20d931be8a905d16c14ff73e37a18d3ade8848376956 2013-03-10 21:16:44 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-768900ba30657437c74384755ab3000005f07adbdfeab7234dc3d7b51722178c 2013-03-10 22:39:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-768b291ce20ecc8a6a461793e52f23b030d608e00a9bcc8b3578ee6186f76d39 2013-03-10 20:45:30 ....A 983040 Virusshare.00043/HEUR-Trojan.Win32.Generic-768b43615fc8e4a39dc9cb23c562da891b7fccab96ed3b12eb599bd9a341cb8d 2013-03-10 22:50:28 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-768bb7e7528bdbe41a808f69831442205575c9118dcc5db9992d8346db70d0e4 2013-03-10 18:59:20 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-768beed8670e3042e233b60f097192bb4f0e49a0e08eb2d3692fd3b6d27ffe7b 2013-03-10 19:06:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-768e1d770ef3fd6c075298962fa9ac8d39370459496145b352be68e8062194a4 2013-03-10 19:52:24 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-768ebe4da360ba50dbae6529bc11c16c44a26a33a4246a95d84836523cf49e16 2013-03-10 09:11:54 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-768f3857855e600f8ea78d29355b3b76e467daea1835de194a5fcfc3221107f5 2013-03-10 09:25:38 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-76905e0eecaa64ad393d72e332a40e2e573220e0de42fcc1e5afeda68a4756ac 2013-03-10 08:50:04 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7690666ed16b6d2ba1435dce8187920d82019565c029b5e1e3cf7f9f5d9f6f84 2013-03-10 23:42:20 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7690b9c93c1a8a28926daa144a7cacd6a4725e4b2cebe758bd351812d2a3dc38 2013-03-10 08:49:20 ....A 282647 Virusshare.00043/HEUR-Trojan.Win32.Generic-7690d912dec4bfd873de29749a09ee3d394f91a651d89fd3828c3c8dec0cb85c 2013-03-10 09:22:56 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7693e4d7d916d4f525bb246c3f5adcb4433df459563477935501c8fb12d9d3de 2013-03-10 20:01:24 ....A 377488 Virusshare.00043/HEUR-Trojan.Win32.Generic-7694fb92089af1649bf18052fd0969a0e536b0f4f56effa5901126faa7545423 2013-03-10 18:01:10 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7695507515d0f3cb5949981eefb6d5c4f1f5cc90e4167f2ed59094136d51f1fd 2013-03-10 10:06:32 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7695f49d0f7703707148535aed5f354bd94cfcb3488a5607790457ed79a08ccf 2013-03-10 18:22:50 ....A 53024 Virusshare.00043/HEUR-Trojan.Win32.Generic-76970316c980cd733ca87148460bf7fce02df82fe2a8a43f196dcb05d460ad2f 2013-03-10 09:54:06 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-76975d8b36de038705d21ad03a89806879d6e8a55233722adb0041c536219529 2013-03-10 18:47:58 ....A 560128 Virusshare.00043/HEUR-Trojan.Win32.Generic-76986032be6167d51b8248563fee0cc3bbd66c29837d3ab950e146e6a602b0a4 2013-03-11 00:12:54 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7698a16020b7f17d6058c4d629fc98cdadac4c9359e90eddb68199179ebddfeb 2013-03-10 18:23:44 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-76992d99d44ec6518984bf2fc14e7a167eb80dbde41a89a3f3eb08986a603f1d 2013-03-10 21:20:20 ....A 57902 Virusshare.00043/HEUR-Trojan.Win32.Generic-76996ce8e662845153657796da62e050363c60de92a33aac990fa0638400d210 2013-03-10 20:40:24 ....A 1811456 Virusshare.00043/HEUR-Trojan.Win32.Generic-769a56b343bc4ef82b2b8a4f9a31741db3d0e5301082ef4a33a6f5ba867481a5 2013-03-10 18:56:26 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-769c8de65fb9adef291200dea5c75fca09f0c68d8c414526d638469456c72518 2013-03-10 09:23:32 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-769d27a4961c1afda282e36b4a9d474ba8fcbb62b185649be7df42c7f976f1d4 2013-03-10 21:02:34 ....A 2661888 Virusshare.00043/HEUR-Trojan.Win32.Generic-769d765fdfa9792e37f0f80a76392aa3fa7fe0e0d1c56d0a18eee7e80eb6667a 2013-03-10 19:22:06 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-769d93fce56a6249f46dc6c0a6196543109b277b05bccff3a3e3ee46c749bdad 2013-03-10 09:20:14 ....A 549412 Virusshare.00043/HEUR-Trojan.Win32.Generic-769e4ca487456b53c3180784911c10f36f9678db9d6ff807ab077b96710537f1 2013-03-10 09:35:18 ....A 59089 Virusshare.00043/HEUR-Trojan.Win32.Generic-769ebc38ea227f470b2f79d5aad05e11b7e5a9f1505a503949ca80739e4e5806 2013-03-11 00:40:46 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-769f223cad3bdcde331b9aaede4dec4997c09040472a3a2e37d4533bd950857f 2013-03-10 09:41:58 ....A 69636 Virusshare.00043/HEUR-Trojan.Win32.Generic-769ff35cec5aaa73b7b5c42248701708ac9a802050db45e0c534e0234d1041f9 2013-03-10 23:41:04 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-76a236d0cf16990b61530fd433fa997a92e952fe632e9856815f14b80a8eb704 2013-03-10 20:12:26 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-76a86606533aac3948adb027469eff281ab698e755c98c70abf11d80b0334833 2013-03-10 22:32:36 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-76a8beb6f95fa0246686eddd25a35636241ca589ba470ee478e22413835f3c93 2013-03-10 18:14:24 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-76a8ed2cfd7fd027f970fccf075c28ebbd307ab581c89e41516a07c603731f83 2013-03-10 19:07:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-76a92c43a6a9e1cac5c7ed3e078c68e7adfa9fd3ae3ffdac0d1a65aabb3f1af8 2013-03-10 10:05:04 ....A 1115648 Virusshare.00043/HEUR-Trojan.Win32.Generic-76a9dbf0f66bc56b4340dfee71a2480c67d8ea2557406e3bbf9f8c0cb2995dec 2013-03-10 18:31:28 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-76aa55759483ec08f2300f159628c5a5643e94216cfd168a9933e2ad88005d9e 2013-03-10 20:04:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-76aa7467eda0b43517a1fd169dac5b501501e0c81f77ffb82d51909176447422 2013-03-10 19:59:50 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-76aacf23a01a107b634aeea138f6c8f25e6c5210531660ceedfea36c914537cf 2013-03-10 18:18:44 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ab5296f1127428dd91c64856a45d51be1d4c4bc01f0d62b8f3d9969a126af0 2013-03-10 18:45:34 ....A 368829 Virusshare.00043/HEUR-Trojan.Win32.Generic-76acd540bcd8dc6d6851b1b49d14b42eef5a005502fdc34024a128558fa88d5b 2013-03-10 19:36:46 ....A 282113 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ada3e0ce8256d391a5f03a5fdfa3908ad50cf136d1516b514a2f0ab60a12e2 2013-03-10 19:55:46 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ade266af907ff0a75fe71121835e1d533fcfdcc1bb47c7dba5e8d5a423ef73 2013-03-10 18:23:48 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-76af481e7e535debabb4f161d5641b779fad7281c3b52d040e4b265c9486a6e4 2013-03-10 22:24:54 ....A 581632 Virusshare.00043/HEUR-Trojan.Win32.Generic-76afa4501ad320a4be6cc7ad664bcb06240ed46b51cd3b9866e32af9a5be26ee 2013-03-11 01:50:08 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-76afffe2673460e336b1cba02f48ceb5c1ea6c889d6f0360ab125c1a15d514d8 2013-03-11 00:19:58 ....A 175285 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b052299b5fb39327c586e6edc3d525eafd00abc68c02c33af939bf8689a396 2013-03-10 19:55:40 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b26a35c33ff7bed290253d33549e0a99de429402d3d0691bc605c6bc68f255 2013-03-10 22:32:26 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b4f97a035a099dc6699c8b4ade5e64c54f6cce72f0549e8a60480082df123f 2013-03-10 19:11:24 ....A 225177 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b4ffe948bd46d66c60cd6dd18bd7d7a4c7b964b1cbeb150a58e4825932beea 2013-03-10 18:15:40 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b51703a7a3ab61468216fd90bc19ec809a1a34feeb5759d3c927bc25e7e34b 2013-03-10 20:16:52 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b55801ee8560e4c6fc12c35c8f292c0baf2e0ed6f635a886b8c07cac6abe1e 2013-03-10 09:21:28 ....A 405516 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b59cd16353614e1edf6e44907f5948da35aaaa49c9f10a225a0881add6a380 2013-03-11 00:23:36 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b7431b02bd57e51f6740acd84004e86d1b98814093a73bc759c9e09722a0d0 2013-03-10 21:20:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b83620d31a1a9244642956860fc5abee1bcaaac3ba82eebff7228ab6738b00 2013-03-10 09:21:50 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b891639182bb36f74e7b3e368ccedfb3a856dabdd81b14ad89523a3d17fcc2 2013-03-10 09:48:34 ....A 96637 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b9590979b4abd1ac756ee61c1dfffe470d19b2f36ee5ab560e2f5022fef9f3 2013-03-10 18:18:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-76b9af3ed4f79eb4f512b88b1c77ac98de27552bd5a544e71e456a57d35d72f6 2013-03-10 19:59:32 ....A 47326 Virusshare.00043/HEUR-Trojan.Win32.Generic-76baa1d2a1beee25ccbf0dbb5ec4a6fa5d6f86acb96ecf85c3149c077c7104f2 2013-03-10 22:58:16 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-76bb119b5aeb015108154ef48942d032832cdac8d853e92d61aecf2edac88023 2013-03-10 23:12:48 ....A 80400 Virusshare.00043/HEUR-Trojan.Win32.Generic-76bb2a37135a2d8cd87a68fb427834e83ae7bf8b091fb87e6554e1e77eea0a81 2013-03-10 09:31:52 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-76bb4c6d1384e3f9ac1205fd88e14309e1dad744e257fbf7765e4ae79fc84393 2013-03-10 20:12:32 ....A 250960 Virusshare.00043/HEUR-Trojan.Win32.Generic-76bd1155c0d7e9cb18d7ccf4fb689085c9504c1ab4a6cfedb62aa37413926ce2 2013-03-10 21:12:04 ....A 175069 Virusshare.00043/HEUR-Trojan.Win32.Generic-76bd1d79aeb395dc0e55c96115c5b375595d22dbf7398c444393d08d048ca937 2013-03-11 00:31:56 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-76bd83425320e445cc73f215f78baa22c97ef9d763dbaa6a295f4608c8948be4 2013-03-11 01:32:10 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-76be24da7dfbba1d6bc83cd76e97ff60800539483a853bae1b99bdb753d5e2ab 2013-03-10 09:21:02 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-76be30b985ef500c95947c84737fb3ba56c6f69544063805bb4449f573fb794d 2013-03-10 23:08:36 ....A 1270784 Virusshare.00043/HEUR-Trojan.Win32.Generic-76be7626300fcaa3c5bb528d8cb639615bd39d7e2a7193490b0a87fb8009e855 2013-03-10 10:06:04 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-76c0545466f6ecafcc22d486413f1f46d9e903c9f8c42f06d18a3f49b43bdfe5 2013-03-10 09:11:44 ....A 613944 Virusshare.00043/HEUR-Trojan.Win32.Generic-76c2b2fc334578b5c090d02694c6cc3e589f7e8187096b56660cb143a5df2ffa 2013-03-10 22:11:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-76c2ca95d389b96b80a128385daf5e53cc1f6b38940d8b62dfee4e5908a53bb0 2013-03-10 19:53:46 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-76c4b718178a7bb1fa8f24c2526ac2c69c5494511cabeefb7bbd9856f3ff92f9 2013-03-10 22:24:20 ....A 1724156 Virusshare.00043/HEUR-Trojan.Win32.Generic-76c9031bc79b7723fa960805cb4dae6b5f8fe5f384999125b8e6e4f7211955e9 2013-03-10 20:14:48 ....A 241672 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ccc7381dd7b495f429f9873d9f85aab9413ad8a121a8a835a4e9ae47a35064 2013-03-10 21:08:20 ....A 85252 Virusshare.00043/HEUR-Trojan.Win32.Generic-76cf1885e50bb87301203ee05a20a6867e1b914fc40652bd042bab867b6143a7 2013-03-10 18:35:08 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-76cf4b98597b5d234c113fe02a8835da680d8410a78f6835f2ec44678a58d4c9 2013-03-10 21:10:14 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d0ee6715a8cb415cff019586adf7b7d144d24bce297193fe6d71b83298cae7 2013-03-10 09:34:16 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d29d35b09c5391fe957c86edfe1f533d823143c293f3e9d556e20c46ac0369 2013-03-11 01:23:46 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d356f74955c47005dd5f20cd224bfdcb2235770f89289419afd1999e833e60 2013-03-10 22:20:44 ....A 1026703 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d362244476d4cd361d9601b27f6c03be8cc2fae6b9f1158eb60570df0b9496 2013-03-10 22:22:50 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d488e05ccf071743ebae4577e7422cb8ccde4f375c3ab02b3fc9c64c5db121 2013-03-10 23:30:28 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d5df612406d8f67a3e7bf30d079a8dcdc0fa50559281ed297dfa605b243d20 2013-03-10 21:12:40 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d63f20cba3c3d6dff2fb756752d8090de1330def8a6b5fe98840c6024834e4 2013-03-10 22:27:42 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d7862fbff4f171fd990942cc992f05837edaf4d99f79924d62fc6d852875e4 2013-03-10 17:58:54 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d7963d5b4763865dff662e3147102fc6e2b95c7f4dc30563fd78c689762615 2013-03-10 20:08:32 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d7e809d7adc4dde3f504a279d9392182dc8a9cbe3b7f8c6c50d66eefd02220 2013-03-10 23:10:38 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d7ec6ff1f67e81e86fded64d0d911635d5d02acc233ea66f17d79f1ddeb33f 2013-03-10 09:20:44 ....A 135282 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d8529d44bb64ba4dfa13c442ed7ee5f66eaaa30366b8eb2f0673893305e221 2013-03-10 18:49:04 ....A 1186304 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d8d968e517766ff5ba80c4a8301f99195c21ba95405f3d1a7343074e320e59 2013-03-10 22:23:44 ....A 108413 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d91101f832a57af7468235351b58e840a67d61c446cdb4085965408676222e 2013-03-10 20:57:56 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d94b2da298dcb757cf59a85dfd55b9de19064ca1c611da8ced124a2fa6346a 2013-03-10 21:09:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-76d9628888ffc717573090fa056c34aec3abf75c184a74830043d9acb8463516 2013-03-10 20:03:00 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-76dab9cc1937f87bed41cf41631b90ad151fa684a9a92d52fb9b9ed29c9022ad 2013-03-10 09:37:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-76dcb70f0ccac5180e1250ed9668285adbd8e8306560b90749556acdafcf0c2c 2013-03-10 23:40:26 ....A 30003 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ddc731a1fa855382cbaabc1413f7982e7d25e3dda89c9dd4ce3982615dfa30 2013-03-11 01:14:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-76dece84c9f48d2e4515cc4683e5337409b59aaebd27ee2f65e18a2a45fbdf3c 2013-03-10 23:55:34 ....A 8024064 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e01318b390f51b96a6cbc41fbfe2afa9e09b10d16fee86fcf0edafa884bce8 2013-03-10 18:28:14 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e129ae0b450d48a66528cb839d1bab4c0632798cb65878e38b0adb246a6ad7 2013-03-10 09:11:22 ....A 2056192 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e142de5dc2aa06d0234f78fe3606c6eabddb6428cf2dbc1fd937f4576956c1 2013-03-10 23:38:00 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e2ae61fe60a115f4c259e23ad4a751aef41fbbf0a3630057c57f999ca4f340 2013-03-10 20:26:12 ....A 908800 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e2c10ce30ee845b717ab557f0b15bff8a9acbd3bbe50268aeb7fee432a08a3 2013-03-10 09:08:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e35e9f60351edf91483b847328ff5653cb1a0b93d1872ac947974c9d83d5d5 2013-03-10 21:33:00 ....A 3259904 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e3ce6b7bc1533ba36ed1f2339355cd1647a721ec44a4cdcf92469af133d0f2 2013-03-10 09:06:24 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e612176e48dd3ea9413194c800256fc07e4f821c231dfc21ca283dacfd1d95 2013-03-10 08:59:06 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e632cf8e0ee5aa43e3f87f6bc0e5fe45515b06ce8d106e78ab87a997884a79 2013-03-10 09:50:18 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-76e85d27257d1cf637a036a7bf7aabc490014da63a10233c9349340d7d7403d0 2013-03-10 20:41:48 ....A 470864 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ecb502fb1a19c331f87b8e476b24e32c4d712a4537abad8ec2049dffe46e81 2013-03-10 19:09:12 ....A 81424 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ed2d1a2e15534537036ac8b5068801126a55b5e4de285ff9d5f703ce527a44 2013-03-10 09:28:00 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-76edf849f964ad727e89f27195a54ad4c53ca5615263f8fb499880d538a1467e 2013-03-11 01:46:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ee89569a65543fedde72c2cde16dd25413c98bbdfe3f0535dcd8d7344d2200 2013-03-10 09:04:22 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ee972d298bbddc90d004a97b98f87076f203a04f84ae5c34815cce48a1f7a6 2013-03-10 19:04:22 ....A 1204224 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ef6069a5017d6f18f926ff8c35d97f4c5a7d062c2f97a79cc3781b9cc4bf4d 2013-03-10 21:11:00 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f0106f4ed86c790618c9ccba0328895286e2e2f042290868507713cc9bee49 2013-03-10 09:07:32 ....A 913920 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f19df48a995ae490c53894fe8b6eb9eeb45fb817dd345b5a131dd9d9a8c397 2013-03-10 20:07:02 ....A 831836 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f24bf42adbfd0c9b456b8b6e44a167be67c2571831831730eafd7c1fb74852 2013-03-10 21:04:42 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f350f9cc6c44205d59d0fe79e5397e5a77a30a2ef836f727d03b6212ccab82 2013-03-10 18:24:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f3973471ad896f6b5cec54f3d07fed0b628222343d70b692eee0d6c1a59d66 2013-03-10 20:46:30 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f47d6097a70933206a2b400229ef854b78c9be97111d70b7278c0c61da9e3a 2013-03-10 18:36:34 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f520e7cde0da9af0e4bdc1f4ccbf0c1b5c7daae7b1ffc2df88352d5d24a9b9 2013-03-10 23:43:44 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f7239262437068177547e670f20f1d89540c8e3728ddf96206bc9e68c4d731 2013-03-10 20:10:10 ....A 236549 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f7d0c76e64afb35baac66adb43d1539bebdff888e64fb013899f8919b142b5 2013-03-10 18:49:40 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f89179c1a0905e4c8dc717e125c5c05db202926622ab85f35c0a39b7c40478 2013-03-10 09:09:30 ....A 55165 Virusshare.00043/HEUR-Trojan.Win32.Generic-76f994368fbb45893d456962aedf01be24912e9e3bd7bd28a8ef49c5a253e3f3 2013-03-10 09:09:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-76faa1a4140a95c8c335af339441eff9678cdf12776df719037010ca9cccb998 2013-03-10 20:29:44 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-76fabeb9e61b766375a813fe91c7cdf1955477c2c7701adda997752ec010853e 2013-03-10 09:47:24 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-76fac7feecd19b87b8efab2e2e66fe57d3be7f243d4fa3332d076b33059c142d 2013-03-10 23:27:04 ....A 272003 Virusshare.00043/HEUR-Trojan.Win32.Generic-76faef64cc0c213edcca98d65db4a04cb38b171e040a6d895348d47b5555f0c0 2013-03-10 20:45:38 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-76fbc9e9af8b0a660e447cd1655d9d4e9f5707c37c1a2eb0bb8b2a343bee51ad 2013-03-10 18:47:02 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-76fc14e980450e8269bbc5e5924527f7e232664a92bea23d18cc5dbd3bbf8551 2013-03-10 21:33:02 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-76fc56f0c9ca3a9d975a1ecb151bd4dfa33cb22766e30251b2c5681964be650d 2013-03-10 17:55:50 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-76fc60668ce816e239eb132eec494d89fce04bcc528a6beeea61c0956ae9d9bf 2013-03-10 19:04:50 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-76ff4bc142abe9d866977e7eb85a3ca417dc0661eb73bffd1dede3decff72e28 2013-03-10 20:10:30 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-770096f61cc15ed9256a6427b6374b5c0516f91256fa93999056c284e843e22f 2013-03-10 09:41:12 ....A 274569 Virusshare.00043/HEUR-Trojan.Win32.Generic-77015cc1fe21415724f71d6040d7765d2cde9a32bdb0eba3e6d83366281e47e7 2013-03-11 00:39:20 ....A 1233925 Virusshare.00043/HEUR-Trojan.Win32.Generic-77018c8aab67d6ed0ef191a4741773e657bb40dbf6b79320a9902d9d383500d7 2013-03-10 23:29:06 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7702f29a3edd382baa137bf28962817c83dbd14f9c3818c26c0cf5c679385f15 2013-03-10 17:58:26 ....A 5835796 Virusshare.00043/HEUR-Trojan.Win32.Generic-7702f6da149d505e93889b2f2f5f3099d5e9a1efb9733a83bbce6719fa0ea78e 2013-03-10 20:04:40 ....A 526856 Virusshare.00043/HEUR-Trojan.Win32.Generic-77037e91ee66cebf9eb6bddba6537530805a2f2422447c5675ae4caec35abdf2 2013-03-10 20:20:34 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-77045cf072997d7aab81284aa6ac99e4d740ef63e20f70250527fa1fcf7c1d13 2013-03-10 18:31:14 ....A 1506132 Virusshare.00043/HEUR-Trojan.Win32.Generic-77089ea0f4f7f5243e343a05a3e9af16fa405d238654c3349b01cc5e108e8959 2013-03-10 09:11:00 ....A 309248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7708d731b2876f93d3e330b3fd71dcf77d4b861e7e351e4574f16e2da19b5d2d 2013-03-10 08:59:36 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-770a013fff48f488ccb010557484ec0477948b8a540f55c36fc90a673ca2d345 2013-03-10 09:27:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-770a14c68af9db82498c45194669c1865e86c7e77d8bcca66e33f4f17a33b3be 2013-03-10 23:26:46 ....A 55709 Virusshare.00043/HEUR-Trojan.Win32.Generic-770a3dedd2f1411bf8c25f4a89e78e1d8d43299af87b001cdd3907a836455658 2013-03-10 09:28:36 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-770c7f82f1ddfbf17437a36ff18146c8c08990ce0b5a59ed8bab0fdabe96fc50 2013-03-10 22:33:30 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-770da98dd1721c7d6b560e9e18bdda1533fde2b410a93f72744a745c75c61aa0 2013-03-10 18:43:00 ....A 901632 Virusshare.00043/HEUR-Trojan.Win32.Generic-770daf2e91546b3e5dd1328a88b1a7b80b6a65e3fb0eaa4f298c49c748147199 2013-03-11 00:48:54 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-770ddf83a815bb05e1c695fa081ebb9b28c4600a8663139a8152b79a268454af 2013-03-10 09:59:48 ....A 529008 Virusshare.00043/HEUR-Trojan.Win32.Generic-770def3dc2a5015e79c19236c9e7e1f7454fc3e4d356b7fd289d3cc1f6656324 2013-03-10 09:30:10 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-77111451e78147dc73a54d53b7fccfe691e513859d2c76f1d5a06dfb23aaeac5 2013-03-10 20:37:26 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-771181a00e646ed94746328fa83b75f5e6c97671fb9d655dd643139cf08e9a7b 2013-03-10 22:43:40 ....A 297472 Virusshare.00043/HEUR-Trojan.Win32.Generic-771466edadebcc1d8562fd766ae91403e461428fef4e5d6c5de6bd57eff92386 2013-03-11 01:16:38 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-77168598830ad9414f5f6cce70b89d39b2db3cd7bc378fcd0892427b5e4d3d77 2013-03-10 09:25:42 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-7717c50a79801aea5d8cd67b7377a0c9ace779a4099e86d0615f9a35045f2c1d 2013-03-11 01:52:14 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-77189b6f0bb021c1632d23110864feb0fea18500c3d1aacdb1725f3ea781ce89 2013-03-10 09:37:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7719515c6bfeadac007aaacb11cf3cb37a4df656e484b3b14f47c9b522ed6c99 2013-03-11 00:28:52 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7719dfd415507ace1af4bed17072197b715687d28394d47ad188317ea55e44fe 2013-03-10 22:59:08 ....A 507392 Virusshare.00043/HEUR-Trojan.Win32.Generic-771b8715847e7d2a625b5a6584799900160a9a15998d0b7eec7ebfb90dbec3ed 2013-03-10 21:08:38 ....A 623108 Virusshare.00043/HEUR-Trojan.Win32.Generic-771ba661bd3f8155fdf5af3810eb63053b49c29164985504df27c6d6e2a20d50 2013-03-10 20:33:50 ....A 907264 Virusshare.00043/HEUR-Trojan.Win32.Generic-771bd50e65c0af7b8f227538ded453fe4e1d42fdaf16ee88571ce20aed23b0a6 2013-03-11 00:49:12 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-771cb51d51164553bcb017571b864747de071196d9c206ac7e82d592f732bb2f 2013-03-10 23:36:18 ....A 219280 Virusshare.00043/HEUR-Trojan.Win32.Generic-771db20491bd95d654d03d6ee3d4b4befb1859816b623d7cf7e7f6ce8d65a767 2013-03-10 19:45:18 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-771edc284075a5543b859cefaf00864cf9ec8f0a4aa3751ad92eb7540b5142ea 2013-03-10 22:46:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7721944079f76245236f5264a81dd7fc58220ef295e3c2335fe2bcd2f7282041 2013-03-10 17:58:24 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7722f295fa1cf7a3b5cda45aea62c1d4e7269bb964848a5cb6fe3098902b361d 2013-03-11 01:21:50 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-772347a19fb982f0c6e9c9a0fdc735b363906b2eecfd847fa46d3fb28550b0b5 2013-03-10 09:34:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-77239725d1ac1e72300cc3d2a1a3caad75bb1ed302399f716613c3f21a3dced2 2013-03-10 09:28:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-77260ab8cd62f1c9049640cd0adca16f90cb47b2824c21da722c798019aae66d 2013-03-10 09:30:54 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-7726b2dc89788b96fc1bbee5acfd5b49f54ac5c658343bb1101dcc00adf7d8cc 2013-03-10 19:32:40 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7726ed92b933ada2062848454702dc6f4ef9b39196785d4a196634a94c7d9d8a 2013-03-11 01:50:34 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-772753c381ed6cdd7a12142e672b5f92b5538cd92e98aa3df2c54ab7eda385e1 2013-03-10 22:29:06 ....A 1273856 Virusshare.00043/HEUR-Trojan.Win32.Generic-7727625a1577e8e695fbb1366bc2e0cfa4d74722e9446a989682ce7d9a14ff06 2013-03-10 19:00:16 ....A 351252 Virusshare.00043/HEUR-Trojan.Win32.Generic-77276559ec399db56dbe7b78ad61eb0c6237c67cdb30d70fb73c9095a8a4bdcb 2013-03-10 09:11:24 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7727f92695eb0d4f54f4be127bca1b00ef154030fb4933f010bc45680c4e11a2 2013-03-10 23:12:00 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7728074a6f63c2c55eb9594496b27a941d5456689bbfac020ed60cd779c03a26 2013-03-10 09:25:28 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7728e2a7a4e7d30dea14458a153fdc9c0f241c38207a6b62452be88096440373 2013-03-10 19:59:24 ....A 151524 Virusshare.00043/HEUR-Trojan.Win32.Generic-772aeafc40ba069e2b81d8b1ba777757e23dfdae8f3c58d6d53b8ee037b61ead 2013-03-11 01:13:56 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-772be3a4b9e756b3c5939d806146b164bd2a5f8453f036901b51ca8dd11a239f 2013-03-10 23:36:08 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-772bf264a83b2ef850f33b39fe2f190532864800af733aef031bafaa2b7d4ce0 2013-03-10 20:32:38 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-772c32565f1db6990784e58d26643a9fc256850cc86233b878be4cff30a26aff 2013-03-10 19:06:28 ....A 548760 Virusshare.00043/HEUR-Trojan.Win32.Generic-772c412d4afb8a3ccc784ef90d444106a7c91a47edd6a030e433081a3aa21c4f 2013-03-10 09:28:14 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-772d3666b4efe562a05fd8a8b1fc407b77a301c46075a0d1610c5a2af00cf8dd 2013-03-10 22:31:56 ....A 190889 Virusshare.00043/HEUR-Trojan.Win32.Generic-772d4b90ccbea6a588ef942763423e16b8dd48f96bce21eff117daf3bf4057e8 2013-03-10 23:08:58 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-772e40ea5b813b90026fe7f6e71f10b7f7127a1d832e6b35eae52536119d8a4d 2013-03-10 20:52:32 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-772f4566df52eea5b67d7599048865aada85fadfdd72501820de07267fb12025 2013-03-10 22:28:38 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7730a95633823285201cb7c2da8bd876b4a5ee2c14fa74d880d4d36b21346edd 2013-03-10 09:34:56 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-773532cc57740cbc276108005e98a732df397afdcff31e206366258eb615ec96 2013-03-10 23:10:34 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7735fa7280092d9d75832370fc46df081dcda8d1ff2be9f4ac7c186549a881a9 2013-03-10 20:55:12 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7736430dad84354cc50ac360300d711f6b9deb6f41c6e90e948633a082004057 2013-03-10 09:07:32 ....A 318464 Virusshare.00043/HEUR-Trojan.Win32.Generic-77367afd12f72adbb6f4b1efdd997791de507640e39b8c3d524e6fb37becc27d 2013-03-10 20:52:42 ....A 1384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-77368210f51f5dfbc47338191350180100dad0aa2fb5e42ead552e5d955c5616 2013-03-10 09:05:48 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-773789eaa2a59ba373e03dd11cb8680ade5150a975513c5839cef64f9f57e40d 2013-03-10 18:45:52 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-773866c4a643f9965d5498d7eeb5d0de4d165e0bdc843cb5c759648ee1492942 2013-03-10 19:52:10 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-773bcf0937b2f56c6b8137e175ca534e550402773426ef63678c58b1274ba7c7 2013-03-10 09:44:34 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-773d0f97f7ab078c9cbfb92f574a7ec5ec2ef85ce42e9a2637f4200233f23165 2013-03-10 09:10:36 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-773de398b38fc8620f5262b0295c224437aca44ff9cdb968541827e7b3a56651 2013-03-10 20:30:26 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-773e30b1a0741dab8f63f0e97d56f438a817e6aaba4eb468dab5d8c6ccf6d358 2013-03-10 21:19:12 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-774028f88d98e1ada42c4765601eaf93a4d1a00aed9233cbc8d2c81c6e569bbd 2013-03-10 20:47:16 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-7740b7d6d84d454b16937103e57c9b4b1af27bf3dbbe21e066a2e8249cf99f08 2013-03-10 22:47:12 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7741495309000304dbb473d6bded73d83698355c65cdbf9edf165443d6ca91e0 2013-03-11 00:52:20 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-774174244f84411f3cabee835eb97532de1bbd66154b97cacad70b9a5263dfe5 2013-03-10 21:21:42 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-7742257767cc2205e41db0f23dcec848a38aedfa0abcbd6237293de2dc0513c2 2013-03-10 18:39:48 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-774331416ab2b5344648258a00412de30fbc5062f73b4faba6119cf95fd6b8fa 2013-03-10 22:19:46 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7743c22ebeee1be692004293ba02c1a1bc9fb920bcd0ef54a1ae78b99c1735e6 2013-03-11 00:50:26 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-77445d97d61f26548436a2ee25b4840a51b182507efa3be7ab7dc895eb7ae404 2013-03-10 23:28:58 ....A 1566677 Virusshare.00043/HEUR-Trojan.Win32.Generic-7745427bd7c38deba4a1bcbff94c4201780b996e58ab262462f2351f62383d9c 2013-03-10 20:08:22 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-7745db085b20f0fa110d69081cce8f6e768dbac0a17d6ee6942a85fccf4bb09e 2013-03-10 20:40:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-774668ce5c1c7d828dd062d0a094c107b6ea0d7213b8dd565c531be311d9c7b4 2013-03-10 18:41:44 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-7746c5f1699b7ce1fe750ba46a80ad88c414b35fc9abdbb444106b1393674db5 2013-03-10 23:29:22 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-774712a7891bbacfb328222d04f1f261facaa2b93bf96a86b31edd7dcd096800 2013-03-10 23:38:26 ....A 46962 Virusshare.00043/HEUR-Trojan.Win32.Generic-77474a0b3750006ec0e8bd124df750cf71657023a39fe22f72d61f48a59ac162 2013-03-10 20:57:32 ....A 332469 Virusshare.00043/HEUR-Trojan.Win32.Generic-7749d02a31f9b615d97991d9ac7537f3693fdd767ca7df0b652746ddeac7d963 2013-03-10 17:55:22 ....A 978944 Virusshare.00043/HEUR-Trojan.Win32.Generic-774a811f05b8b43188d8798cfca1cdb584eb34ad11f0b8071e16ba6fe2a79db8 2013-03-10 19:42:10 ....A 534016 Virusshare.00043/HEUR-Trojan.Win32.Generic-774adc3a6d141d68bfc1426cb45639a8b08e5b8cc6ca769f699feea41df070a6 2013-03-10 22:20:46 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-774b3a121af953df6b90694c5fcb50bfd811134917c6910be7766aa8963dc200 2013-03-10 09:09:12 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-774be58813a762e2d433649e02901170747b4cfc6faaef3e144bd5dd37de0aae 2013-03-10 20:55:46 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-774eb1d4830a56641510bc1de0f267b835609ffea0e73f341b075f79c59bbe6e 2013-03-10 21:09:46 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-774f9043d804def5751ad9fa4c74d189fd035ba67d7f5f31b4734f6ce038e9c2 2013-03-11 00:25:00 ....A 35939 Virusshare.00043/HEUR-Trojan.Win32.Generic-775000965a896d897a56ede3cceffc1f4fba0680bd802c79727fddb18f088dec 2013-03-10 09:01:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7750507f014b0349a9d7b4bbd378191e741992a7c646e4e9f16183809103d24f 2013-03-10 19:07:12 ....A 98312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7752780a6b37275186de8e6c5bee841e847bdd4b9988ddbf7a7b19355d84aa44 2013-03-10 20:08:50 ....A 157176 Virusshare.00043/HEUR-Trojan.Win32.Generic-77540431973d71a969c6fc518943fcbc1be54f6e2c53c2ba88a49ec9f20bf1ac 2013-03-10 19:45:50 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-77568b29346f6495485765a2d660122c7854863a1e9ce0d1eb870c3d1c6e8be6 2013-03-10 19:37:54 ....A 963584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7757b31bcc46d05684e1d570cec329e2aa094c57f166803a69c1c3741a0c6b90 2013-03-10 22:36:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7759cdad80149cb6337a23d6543afb7a37d4a70a06e2a64d10b96a32c3364018 2013-03-10 21:20:14 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-775a7d416b2ee783ec227e4af65cb06d696c5c57e4a8af2a0820214049f46686 2013-03-10 09:29:18 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-775b229ca860d62bd4ee997ff0bad75aa3b0312f5013fa31ec11f397e7b8ea6b 2013-03-10 19:11:36 ....A 788356 Virusshare.00043/HEUR-Trojan.Win32.Generic-775bdfb52b17edd110e28615df5c46346bb1611ff85d4b0d99dc5bc6396d8138 2013-03-10 19:08:18 ....A 1006592 Virusshare.00043/HEUR-Trojan.Win32.Generic-775c01edef7f3ddd1e212e999579577eb193824bbe0577c282979e6133e79372 2013-03-10 18:24:52 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-775d0fa97b23b83f540f0a42ab43fa9c3abb4a95b3262dfdf4236ad312fbcd03 2013-03-10 19:01:58 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-775d85cd257db81caec1dd2bf6ae56d289ad354dc1f60bef1ba7489fcdb64026 2013-03-10 18:46:10 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-775f0d7089262d96a7ee104276b76de31101691a3bde0e15e3e82fee9637159c 2013-03-10 19:56:10 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-775f20a24e8e5d67ed1f9f7ed7c83a0f2104a8ea23c8d72f16402225cce792b2 2013-03-10 18:42:40 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-775ff6eb450c5b2ba3691efe8fd9a5919938817652dbe95c0e88fb0469f4324a 2013-03-10 20:31:08 ....A 763904 Virusshare.00043/HEUR-Trojan.Win32.Generic-77605ac710c1039d90a5b2977e6ba4f2d30240c3d8de26b11a0f49da3995876e 2013-03-10 18:05:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-77605ddf37ddc7682968173d07bf4d22c33381a0c2cd25306f8f32af1db82dac 2013-03-10 21:09:06 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7760c85182302c75d12e9b061299bf2ba01309f29592e4dde0eaf0108608efb0 2013-03-10 19:38:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7760c9a90290f97590e147905fab4e597e69ea1494371294e574e0077f25d4dd 2013-03-10 18:10:10 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7761d0de2c2dab7b3d1c53eefea4f05fd1b3d74227e236d443ec9036822a2a16 2013-03-10 18:36:34 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7762ff2b79ad7cc981ce48d43a96754ac0cae84ec46eff6c9c5849362d7db389 2013-03-10 21:14:34 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-776325762333e40b6fc062aa6ed1ec5ea652bd23fe53f30b5e31c3583cefaae0 2013-03-10 20:24:06 ....A 272984 Virusshare.00043/HEUR-Trojan.Win32.Generic-77645928cbcdc71301c0fa6718fe4f3e62ce1b50dd2eeebd1f935464d12d9fd5 2013-03-11 01:28:02 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-776494b8f563c691ed522f15401c56ab485f09ce7bb59eda3ffd1c5776d65390 2013-03-11 00:30:20 ....A 36850 Virusshare.00043/HEUR-Trojan.Win32.Generic-7765c013704e199d77a9543076b940db2fe43726b627cac0d75906c83e00454e 2013-03-10 09:19:32 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7765feb07eaf444085dd98948c5178a390b3bdc8c53307ebdc5ffc4534e06d0c 2013-03-10 20:30:46 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-776713079017b4c9a3e42a75a04b7e5e90e05e401652afd7be13d5d34796968f 2013-03-10 23:40:24 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-776797064eb2f7a182d8d8d3737615e42a49a1f1dd07ae2ca8bc9fcc8daa06f2 2013-03-10 20:57:06 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-776826694e80d489b115f391808a374ec187baf1a83746d9adb9edb4c8b479f5 2013-03-10 23:34:42 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-776883c0941cd30859a2099a7a8b7fd88e05dd7be80f9f56a3e776cc2fdd5246 2013-03-10 09:21:16 ....A 44600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7768b7c425e272dfdddf66e37376ea484ee2ae09cf7cbfda67fecaa8c3500a0e 2013-03-10 09:20:16 ....A 82996 Virusshare.00043/HEUR-Trojan.Win32.Generic-77690c8fd6d10ee392d0077bb971a4ffa4bcbfd785f159a96cdb3fc643bedbf3 2013-03-10 21:14:04 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-776a463982481846355914e8b6fb56817fd552eefcd5deff2c8e9d022bf38d3c 2013-03-10 09:28:08 ....A 959488 Virusshare.00043/HEUR-Trojan.Win32.Generic-776ab088c090a7c708edb885fbe3b8b83b921f7f50df40a595a583d5397405db 2013-03-10 09:22:14 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-776b78de6257b1c02238591325a3eeb059fe22455e300f9bffdb5da0218fdd7f 2013-03-10 18:00:08 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-776cb05a28b3772fdada63f6df34230476dba8686b3c7bab283f553833aeddc6 2013-03-10 09:59:38 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-776dadaf18be1d7cd22020f09140059a1e5a1dbacfffac315cb8e8f00ed94195 2013-03-10 18:47:54 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-776dfc7c8a14761e265975125f33ff6f187757c1a39a4684a2a051c42f09a244 2013-03-10 10:06:44 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-776ee4fef0cc6569700362a323f5aef7852a3dff0c35871a31948d07379534b8 2013-03-10 22:46:52 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-776fffdc6b53beed2c9034ec6f7fc3cab859b570b310654917b4fe9d516da183 2013-03-10 19:52:12 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-77719b48f72c231fa92df338125b603ff3e7f474c1d5ead0d29494d64d8811a9 2013-03-10 10:05:52 ....A 1291264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7771a38f5f4719a1db9c13d141930b1e265482adc7e7c2c72b83611f8b82e8ba 2013-03-10 22:36:04 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7772af106d4219df68fa12317fabae264be394ae173509b520b3ea83918f0e35 2013-03-10 23:29:54 ....A 56248 Virusshare.00043/HEUR-Trojan.Win32.Generic-77730261aa67961e4104725d4600616e0bc04d7b72ca962acad56cab04c8e53f 2013-03-10 21:12:08 ....A 47669 Virusshare.00043/HEUR-Trojan.Win32.Generic-7774d168305e4f19049a54f7798e8540ccd98e9df1015a94ec7f05050e08572a 2013-03-10 20:42:58 ....A 875520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7775f495c21cb7393b341126dc3e11c21566dbe4ca73d3b105ede6a9b2cfe879 2013-03-10 09:29:28 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-777605665e362d4c277a9e7c64171f8267559b950003519927232c3aa5a2dbfe 2013-03-10 09:55:40 ....A 345884 Virusshare.00043/HEUR-Trojan.Win32.Generic-7777667633b4ba986aeca9981f6c62e5f061b1196e142eb20596d70288ce7bf0 2013-03-10 22:34:14 ....A 848384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7777b47913d259fa1ac670a8ecc05dea892e86f87c9f979782dbcb544595a2f7 2013-03-11 01:37:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7778234e31670a12b8262fcd7e918685a5f1bb226d61f89a71013f025ad00281 2013-03-10 22:47:02 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-777912f1e08c2fe7c2acd6d1ce088845c43a1bc487325ad54bbdef5d66168a7e 2013-03-10 08:57:08 ....A 1118208 Virusshare.00043/HEUR-Trojan.Win32.Generic-777a78d04a4f532bacf69ed26170940bcd6472cc4c2abb133ac9be64b290ed5c 2013-03-10 09:07:40 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-777b05428da3c45093f45f097c943fbcf14636473ba5480c482668c00c57a55a 2013-03-10 18:43:02 ....A 2834042 Virusshare.00043/HEUR-Trojan.Win32.Generic-777cda8c60d7c4cb7eef852bc4e3e4cc0d5e1ea8a87da1623de41d8481ccc748 2013-03-10 19:07:40 ....A 4454816 Virusshare.00043/HEUR-Trojan.Win32.Generic-777ec4f2e5019713cefde2cb5b48c92fbcc022ff9543b1e161acd0a06e53176c 2013-03-10 20:44:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-777f672a29e9b47d8b8ca14dbd0be038e0c458beb283ac1e03df1d384d7083c0 2013-03-10 22:49:18 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-777f8ecbb612154a0e797ad6a795a789655941c3111cf1a2ed3feebe4cf93fce 2013-03-10 18:16:16 ....A 688128 Virusshare.00043/HEUR-Trojan.Win32.Generic-777fdbd0786aaf5cc4730f6dc84111597878dbac9cf570b92f3e8c2abe09f9cb 2013-03-10 18:35:40 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-77805f44a72e56abf6d31307613f02dcdff571c2ff6bf41aeabcb23df1ded9bb 2013-03-10 19:04:50 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-77835ec6d1d59c3d7ba41924af1c42cd9bb70b17703152881cbd6d277e9737b3 2013-03-11 01:22:42 ....A 72549 Virusshare.00043/HEUR-Trojan.Win32.Generic-77844efc2168b0a26128fa292094202561f36cadd11f9956a5b98ef87e92113e 2013-03-10 09:56:30 ....A 2437120 Virusshare.00043/HEUR-Trojan.Win32.Generic-77856ef06274941a82cd5812f5b73e6b18d129c7084ee5933f0b5624364df10a 2013-03-10 23:32:26 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-77861ae3ebae8f1bb7a4842ec5271444b498481e8d6c7e611be8e67315e9e7d9 2013-03-10 22:27:58 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-778630c89ab9d7227a77edefaeb5a42d914c9b52f03648fe267a4c154146049a 2013-03-10 22:19:50 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-778639ed6aca0d63370fb96ed7a1e12c71b22b20f15ec23b7bfcc7ba867f6dfe 2013-03-10 22:55:20 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-77875d0998f4439e1a2f2c1b43ec0a55d8ab0cbef11803ecf01346ad04ee40ee 2013-03-10 19:30:40 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-77876be91c429e3d059e0612c2de6f46399eb3bc7ec58f0fc7029f5e49fd503a 2013-03-10 18:11:54 ....A 275999 Virusshare.00043/HEUR-Trojan.Win32.Generic-7787b75b57a03c667dd5a78a09ec431dbb927b9a39a09d3bba1c7dfe9b5a8e38 2013-03-10 19:04:44 ....A 1622909 Virusshare.00043/HEUR-Trojan.Win32.Generic-778831c8b7da5056c6ca9f8ba03e5c0d16369598499be9f4619819689c0332d4 2013-03-10 20:45:42 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-778a469ee9571fdb52d6e9c787ca0075b8732c071bc9566181e20191afa0c1ea 2013-03-10 10:00:44 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-778be04ec594dd298dccb2d983d530188529b8bfe25c9b444001c8cb17ae1406 2013-03-10 20:35:22 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-778cf6b905efd6ca97307957cbcf2e58cf8a76f9e9537505481a9fe361b62054 2013-03-10 19:56:50 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-778d1fa81fa6b51517679828d1d4aafa658db76e76900e6dda4a46365d7b6516 2013-03-10 09:17:14 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-778d515a5e7b39b676af8b9eb94a26feb66f95eb25ac520fb971906d046f1067 2013-03-10 09:24:02 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-778d8567442d50cf768b08f5246f0839f2e2e1cd9c83d8416630aaba5d78e701 2013-03-10 20:15:50 ....A 300544 Virusshare.00043/HEUR-Trojan.Win32.Generic-778ea47ab925b15454daecd8a6f77f877778082af9e7e2459988b5928100d71e 2013-03-10 09:32:08 ....A 408576 Virusshare.00043/HEUR-Trojan.Win32.Generic-778f0effc7616d25055c81c98c6a1507511252e760ff6b96a9d6085cabd9aa64 2013-03-10 22:15:56 ....A 81198 Virusshare.00043/HEUR-Trojan.Win32.Generic-77904867d75c1a2a1135ba48945f22bcde70d8c62430a7a51b2313bf1a11755e 2013-03-10 22:58:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-779088f8fca681653b0e2b9f492f489cfcd463624a37f9c865af5d16e19accbf 2013-03-10 09:44:32 ....A 241672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7790ba3e908932356af45ead9cdb5190a2ee13be0c72e5d79e744cdbc363b1d1 2013-03-10 17:59:46 ....A 448000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7791422059b4b25cbc9caae1c5c3a8e86447940c0105b9776684da2b754e83a4 2013-03-10 19:09:48 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7792429b39baa60ef86b94f0a2ba768b722bb83fac105edfa352db927cf51808 2013-03-10 23:52:02 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-77929412bd3c0573247d13c93b5b01b32ffca0f3d806a9f1b10857baba7b08fe 2013-03-10 17:56:54 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-779316cb2ca45fe6e0b7f396e1b2099fc994f2e82ff0684c62b7610631b761b0 2013-03-10 09:10:58 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-77938d7b52074823aad9788029e409ca7a142e2c84374375afc2eb0ea337ac5e 2013-03-10 09:36:06 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7793b380cc63f3112cea482540149855ea347770cb3ce6e0276307995187d4a1 2013-03-10 19:01:30 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-77941a6ed26ba04ea32b838b7b3de33de54dc16d0c2451915c3a57f1177e4a41 2013-03-10 18:05:34 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-77943e529c49b18e76ea01b0b026e37c12ef81c81a4ad97240e52261fde83927 2013-03-10 23:48:16 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-779474704fbe85537323bcb239d144857030e88f23fd2f75b7174861cc0f7b31 2013-03-10 22:40:00 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-77954d4ca9222ae8df7817d11dc82bc3bcc6e44acdaf3b45a2f23c1df413f798 2013-03-10 22:47:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7795b838ccc10222f872dd158e07fc51fc9b9af687a28e2ebb995c393a238be1 2013-03-10 09:28:10 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-77961bec4c119296c7c79c2dccc5ee0490ac4bb75f38b0851a9b91c9360a3ca7 2013-03-10 09:09:44 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7796694f1192a03918958f362f1d0083cf106d704b82c448b0477525337dc3ac 2013-03-10 22:32:08 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-779778942a33bced6cd24f5dc747b6e721b19eb6798ff1519ab3065bb39b2979 2013-03-11 00:17:40 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7797cf8312f5dd308d1745bc1493bc83c6c5b5e60d9b94cefc1ca50e3f5c890c 2013-03-10 22:41:58 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-779b8cfeca74293e9662aadf1b7bf3e872c1144eac5bc6d25b589980321de2d5 2013-03-11 00:41:26 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-779c879ce26cf532209c2d4141b28d078215ed4c8bb2db884a6cbb7cc44496ca 2013-03-10 19:28:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-779cb1ee0842617c0144d05a8d1fc4be0ac87a579e048a9e821cf5480620609f 2013-03-10 19:02:02 ....A 1269760 Virusshare.00043/HEUR-Trojan.Win32.Generic-779cf21f832559d3c6cef65dc778000b78ec8a09f76843e431bc147cbe66a0a1 2013-03-11 01:31:00 ....A 6536 Virusshare.00043/HEUR-Trojan.Win32.Generic-779d0655eb0e3282ed2a7111691fe7244b234a96e66fcd68ea48f668947b616a 2013-03-10 09:32:54 ....A 108578 Virusshare.00043/HEUR-Trojan.Win32.Generic-779d341ebd1f16fc45a40b9684e682f7701db26ce67652804b38033ae9e0e949 2013-03-10 09:10:10 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-779e923fe3b1e9a536f2d2809bff305b10f72a0b26d03d59d740ee762614581b 2013-03-10 23:50:12 ....A 274199 Virusshare.00043/HEUR-Trojan.Win32.Generic-779ebd212e0881e2edfc9d1636e5aebb79fd787e3f7c43a3d4c9f64b1e353e4f 2013-03-11 00:48:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-779f84cbb443f246f88bed1e9659eba2c15e0f454e759ac7dc6349821ac26bfd 2013-03-10 20:04:56 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-779f9a1f677b9645a207b20b5ad2cc6027ad735531cac1e0de5d84fecfa650f8 2013-03-10 19:31:14 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a0083fef2d47c5ddcc898f3e20a5800c3b7099e994825e5461e25cf6926094 2013-03-10 18:47:04 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a081b92188f8198706c6c28b89d89ef010b3fa88a461543a3cb6d098b4cd96 2013-03-10 18:43:42 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a0888b1c2434d5eacdb7ec87847b210cbfd86611ca684aaaf6cb8807b7f056 2013-03-10 22:37:02 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a3bfd473f539acbe7907e248f235481b088613a085ef4ac537b20583d4914d 2013-03-10 19:32:18 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a41b2cd562ddb9703eb23e030d6d6efe586df7c113470c47171dd995d11311 2013-03-10 09:18:06 ....A 670077 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a4a13332250415f9d02419ddec199878c4bb1999803f79b0412df4226fbb5e 2013-03-10 18:01:18 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a66219000d039b83d960a4f3fc667d983919d976867bf18dfa8cbb2023bf4b 2013-03-10 18:13:54 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a6eb67c4bfeaf16e071998772fb01791f83fe6277c2cc089e0e13fdd88b9e2 2013-03-11 00:53:58 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a78306a5755979d207a0a5d54a46ceb26af288d3f508f4f12dd985a6e9ae1e 2013-03-10 09:53:14 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a7a4dfd8ab9aeef62b87ad01bc787a871346b646c53d37ea0fac0026ced746 2013-03-10 09:15:50 ....A 147875 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a82f532ba40468dcc56befcf8a6d8fea710e61f4450b5677df48966bdcc07d 2013-03-10 21:22:22 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a86ed0f6133f84c30a90c90a41310f4a431a48afb0c59da18508fe64ae132f 2013-03-10 20:05:00 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-77a89cff7fa7115fa5273684d776b9ae450bbb3725fbea14030bb04bf2a212ed 2013-03-10 22:18:42 ....A 103000 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ab2f2a9299c4a636265357d7467393e5bc2b2a232e2a37810f637fab9b5897 2013-03-10 20:58:46 ....A 317496 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ad00d354e33310f1f6223bc8a72e3e68e5c378db3492a06feab31045e531b6 2013-03-10 20:57:04 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ad293107d1b364032c7ed12e1e81f6dcfdf532c1c120328fa517bc7a89b76e 2013-03-11 00:46:24 ....A 3974100 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ad4d9eac2bdd8317c6ad6aa582c6dcb5f26fc975336057ff1b13d87dadb929 2013-03-10 23:36:40 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ae39486c2fdbc59b1f37a5484b50d1cb0ecbdd967933281ae1151c0878b2ca 2013-03-10 09:28:18 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-77af6e3ca2f60651dfe79dee7944a572be852a404dc49b135131e28195340b55 2013-03-10 20:50:44 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-77affd669e52824f94522b3c02916a5bbbb40233bfaa5a51c4f9d0950f79e3e1 2013-03-10 22:03:48 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-77b1fd50f605557a871d175d1e9d0ff03e0f36c7ec1f78cb0bb2dfffc98afc4e 2013-03-10 22:21:22 ....A 22150 Virusshare.00043/HEUR-Trojan.Win32.Generic-77b2067d8da86f73626dc964bac51400b9df20672ba8e9841d7e9bd0be6a5bc0 2013-03-10 18:13:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-77b21c216622d696d8f04d05ebdf995d827de84185f850758daf6bb5e6dbe25e 2013-03-10 21:11:26 ....A 48948 Virusshare.00043/HEUR-Trojan.Win32.Generic-77b36eb70be92839f538b79621224779806209976564330b122433dd901b7e31 2013-03-10 18:18:46 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-77b4e0db3748b42273c490e6336e4de44462b0fbb7abd02d53ad5d6bacacb399 2013-03-10 18:48:32 ....A 267473 Virusshare.00043/HEUR-Trojan.Win32.Generic-77b5b7fd807325bac130f67140195c8b360bba6406a7ca419b48a03073468228 2013-03-10 22:58:40 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-77baf6ddd205513c7d5a2d87b35b4416ccada9353ffac1e98286ddad88730376 2013-03-10 20:53:44 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-77bb8c53e6551d16d5488593049fa3a43e29e41cdb9218e5f1fa99a2ba9ccb5b 2013-03-10 19:25:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-77bc221fd650f44639e616007a9bc11babdc1ed6446d2a1c313ed034bc382fb9 2013-03-10 18:25:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-77bc6fffa0e7202689d48b3066c4a5268964f6452614ef0a97976ce94b95a1aa 2013-03-10 20:36:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-77bde3a3fa41b72fbbcf256676b02cd54926925e47f1466c4725877400caac95 2013-03-11 00:20:10 ....A 1683456 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c00e8c8bd62db024c2e7c124dc4c6e2fec0fec3f2f83e945c18c05c860f25a 2013-03-10 09:40:50 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c03676072261978986cb932e324dd9da4484d4890aaf11be89bfe0e131cf21 2013-03-11 01:20:24 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c17b39cac8c6c49118f6321a5d68445a29a35a44f2f7822407f854f25384b1 2013-03-10 20:14:08 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c28a9d7684c43eef2912187101462b62302a185bf49fffd2cf31d7d12c4c5f 2013-03-10 09:11:50 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c305e66ab0dd512b4cc85c14f72b1b6c52184244185a71492793e150c5e16a 2013-03-10 09:24:00 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c30a4d54fecc9f40d91be7a01c78b96136ea8943272b2972a7c269938945a0 2013-03-10 09:18:04 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c325da845c9922023ad07e81171e327deed6c2f21a0dec01238b0b252a5ba0 2013-03-10 09:15:14 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c4a08ed5bf5c3dc55d25a66282b2c0ea7b2054a48d72b40c9e81a2429f04a2 2013-03-10 21:40:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c5a31d885bd4e3bc7d2a27618bad5155c53a0f8e3a79d83759761f7f78626a 2013-03-10 19:46:44 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c6e34cd8328a75f727fa17ea816916ff38a95a8da70a6cb368b047c9f039ba 2013-03-10 20:35:32 ....A 721920 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c6ee3acb6981828ab153b3ce13df09a9be963576a4dd4b8cdc8644d48fcb3b 2013-03-11 01:04:54 ....A 356411 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c7721f0485bc6ce8282bc1e33ec7eb2132006f730564f65bd179b0eef79c53 2013-03-10 23:20:54 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c7b18464ab7aff647f10b28d19a5ff05c22ae7b8b239e606304566f0447b59 2013-03-10 09:49:44 ....A 67487 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c83a8b497b8e55bdf4c7662155894abc41c99e66ba6409de45c67867736b9d 2013-03-10 09:11:34 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c8d3fab080e6d0ae828a3779bfd71903f5c6e13ac533ac05b21892f7ef4074 2013-03-10 20:26:28 ....A 581632 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c91cf4bb382b869b34a8560155954e7af46a3dcbbeba8382960f70e405f8cd 2013-03-11 01:17:50 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-77c9cbc160efc3e001e191ff2e4d9b704f265fe133acf4fac3f7d4a60db84647 2013-03-10 22:40:28 ....A 403500 Virusshare.00043/HEUR-Trojan.Win32.Generic-77cb0fe8c229e337f7efca5d5ab148389df7d9d579432bae0a0a07b156d183e5 2013-03-10 10:02:38 ....A 91495 Virusshare.00043/HEUR-Trojan.Win32.Generic-77cc68cb9a1363290b5d43bf68e819715863bf59613d89e20d75904877886294 2013-03-11 00:13:32 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ccda45de4e114381f8ae10308c7d21d2229a24638c99e87d25ffe2c31ee5c8 2013-03-10 23:05:20 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-77cdf843f8109833ee59e22120519354484a93c10f6755b40a6b60a893a5214a 2013-03-10 20:01:48 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ce613a40a71f3203c30a5145cde1df68ad3105511006033473524c6c7ea832 2013-03-10 09:12:26 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-77cf2dc44c3de445664510a371b0fabe5ada2750c14ded14c1f6f2d82634c124 2013-03-10 20:25:10 ....A 1679360 Virusshare.00043/HEUR-Trojan.Win32.Generic-77cfc3186432215c212e8c44660488684cafee29b3dddaf51264960b90ca8868 2013-03-10 09:11:04 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d0ac1e9b1fae7e4bba9ef7d166545623fd46d67720ebeaa6dd8f288fc8d7b1 2013-03-10 20:13:42 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d21b8156f611338f911b6a32680c115fb157aef26e5dbc19f3690f3287914c 2013-03-10 09:42:16 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d24afe47ec7f9c0210d016877be207b9dfbfffa21f9cb2de762b211e86e02c 2013-03-10 18:22:22 ....A 1058304 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d4c3cd1049be87c9890b6ac183ef7304a55fba146bf47c9edd2430fc5223e4 2013-03-10 09:38:02 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d57d95b3795b553e0dc7c1b6928253649794e823c752be928adcaf8b76881d 2013-03-10 09:55:16 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d59353ffe5eb02ba2fde4647e81c58788bbcc2338e33d043fd49836ed72f44 2013-03-10 18:03:58 ....A 510328 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d6f8c2de035c0d01f10099b94203c4c52f35dc6cdaf1a2150339dc189ba496 2013-03-10 18:13:20 ....A 131588 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d7924f0a9e358a6c1c3c4c68adb23fbe5bb0fa7ed97960400ed170efb68488 2013-03-10 19:00:36 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d7fcbf8b414be26b3f72626f508a90d41befc78995720dfa8d885343310a29 2013-03-10 19:32:30 ....A 128396 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d848a3a2e1b9c39f91ef11d6caad8ad4737194e0a5b8cec7c928ec30221665 2013-03-10 22:45:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-77d976e62cfc63ea40f955c4b13d7aac754f7777561a8cee90e90b0f0cfc82da 2013-03-10 20:40:24 ....A 134928 Virusshare.00043/HEUR-Trojan.Win32.Generic-77da4d690f723b80ed2770bd07e86a4c9af66d55c82a09c3bfa47232438a6e51 2013-03-10 09:55:54 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-77dafccb1be6fb8a11262edcb4376364582da3863ee270386c1cb878b55d193c 2013-03-10 23:05:00 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-77dd8a23f16a110752c6e84973c5311105654d7b08b5f8f6808b31bf6c1046cc 2013-03-10 19:56:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-77dd99788aafc57923765a6668d60360f99fd92221aa5ad28b4c96f33f2a6927 2013-03-10 23:05:34 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ddc46a905c2a0667a36b2821904edb87e536ae606b7fd8fd93f45674bab9a8 2013-03-11 01:42:18 ....A 716003 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ddd2384c4b1fa81b366c498e43bd342208321dcce71658c0c66d17c345b8be 2013-03-10 19:43:48 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-77de58ffb99a4ceb390babd6b5469371ee892498f98181bab561f4f77a9ed70d 2013-03-10 23:57:08 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e03681de34847f196e35b5ed07953cb54b3947493bbad7557dccf6d53d5aa9 2013-03-10 22:50:12 ....A 366308 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e07f90e1976c2e1d76596c7b2f7cd33a36799fb2852cbc48000728126e2207 2013-03-10 18:02:36 ....A 1150589 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e088686e605766460ed6dfac5fe552a62d540fdf09c35a046d8b7ae13e815e 2013-03-10 19:01:36 ....A 1369600 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e1362024ddc2511135de56e0a9fd1dd34a48ccede8bb5823171616646355f6 2013-03-10 23:31:44 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e3e546ff2ba4d184dcb4edbeb3d3e26c23bf4812049fd195282b8e3dfe21df 2013-03-10 20:14:08 ....A 758272 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e3fbd492ca348d1afff7161a69338d9a247bc944ee4caa05d061b50a62b374 2013-03-10 09:10:22 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e3fe345ad33dc377446cbbd21602d2f86ad04fba3bb24eb9bc3c5c600db2a3 2013-03-10 19:41:26 ....A 894464 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e42524c2606c398f20f19edd3c96c8160a2788a9c7652491ac0fc77eddd496 2013-03-10 18:28:08 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e437c65664d2fba7e94dd6b6b28af03c7baf71700442bae9d4014baade1d3b 2013-03-10 19:04:30 ....A 80600 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e4dbbe27fe6d712fd9d5bfa7ded75d154ceab0900f294be42406d1e9be0ca4 2013-03-10 23:52:38 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e6db053b296ab0bb97a097a1737c6ae8684554f46ac7bc146d9eca1c028ab3 2013-03-10 18:48:34 ....A 2202112 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e70939b47ee280c46f39ff7bd8387f5f8116b2791ee7ead258ded179a73918 2013-03-10 21:12:34 ....A 154987 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e8c29f2fe1eda886df991635a3ab0e3c05469eb67af451a0e4b48fc7a775cf 2013-03-10 17:58:48 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-77e90f1bea33d3423994e79f85e85b97f3f328b0246292f7bddc8df56cb1bfd7 2013-03-10 09:44:38 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ecf30b6773413c2801021119607eec7b98aba6aa43cad001c9f47bfdf45fb8 2013-03-10 18:46:16 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ed17ecc55d4f70e27a3202894d55200e0eeb66021ca3c790f7769c5ac26fc7 2013-03-10 18:44:46 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ed94f70a549bf578ebb713e514cf8bcada9121687e06b094e705efb084467b 2013-03-10 20:01:04 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ee641bff6d50d1c8bf4f0b5fcf98ac00e301da128ef4b813914ab95a295712 2013-03-10 09:16:20 ....A 82507 Virusshare.00043/HEUR-Trojan.Win32.Generic-77ef51ef125dcd32dd0127fd3f5a88554572c62ccc52fa1b7bda67e9c44a63cb 2013-03-10 18:56:48 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f024305158b61ed6b13e1d892086504374c5a399f6c6be8bc25a740cd60e8d 2013-03-10 18:19:16 ....A 549888 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f306bea63ff5f78bd726dfab0315480453db3a22ab98dfa9a86b0f17b07c75 2013-03-10 09:34:32 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f3b108c90affeb32a77c6aa9cad1f32fbbc05809064e381598b7ee1f692cd9 2013-03-10 18:05:18 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f3bf89dbb750eb7ed6c9a961ca662cb5036dcfdd836f666399765b05a6de87 2013-03-10 09:21:00 ....A 2324992 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f3cc163186ffbcbe98768d6e40dcfdf003ec009f2db7ec02eb145b3d4c332f 2013-03-11 00:14:50 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f40cee8eaab93397364bc9a91d40936b32a74670d4dcca87e60e2698308371 2013-03-10 23:03:12 ....A 1257472 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f4734a07d977e73705fe7a07585e2a1d0d49749496f36965decbbb24c7705e 2013-03-10 21:12:16 ....A 237400 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f4a6c2c097a4bc86ab18fe46de8d6f6ab87f120ffd6beabadcf61f823972c6 2013-03-10 19:28:56 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f579aef4934fc426fc941d58760ea7f36ad595e5563f526ac712ddafe0e53f 2013-03-10 09:56:10 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f762efe35160dbb4b66589a9ed44c1d736f96cf9444556d4b9cdf8e731ea18 2013-03-10 09:54:46 ....A 936150 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f7b8c48e93703dcd09e566eb83e92205d76c15743f5d5edd89eaf034cefde2 2013-03-10 22:37:56 ....A 851971 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f7d598bf49ba0c900d15ec879bb3d066e025d9053c5e51cc2c0d9d9e674085 2013-03-10 23:00:52 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-77f9234b25bb9f2f79b98e6a1c80d95d2bb1166a1d576ab217ba84c32bc78bc8 2013-03-10 09:23:20 ....A 55944 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fa56781457590de5bf3cd5d710b6fdd2ee767dd50341c43ce3b45bac397814 2013-03-10 19:06:08 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fac0c9d37f1e1273e9c6651dc1cc925f8a70a858aaf6c5bc9143abd12437f8 2013-03-10 21:05:16 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fb252817e4c76f6811116f1acc9678addbed3e3cccfae43a33c481749d8105 2013-03-11 01:42:10 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fd3e84a818801f549ea6bf67bff420e99543be234363edc932292249292d8f 2013-03-10 10:03:54 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fddb1a8abb1cb5f0b5fb162d43f1adbca9446820a3e5a0df2cd681c596dc8f 2013-03-10 10:02:16 ....A 121133 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fe6754422feb3cc171e90ab5b25ee01ca7b898944c474b41a566ae450de07a 2013-03-10 18:07:22 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-77fed81bace4c8fd4cc754d1e0a925b80d3e2ea26fca02a35bea7f026becf389 2013-03-11 01:33:30 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-78008c3c8979c09f5249a2796128704b401f3fd20d12707a1d6abaf492f74355 2013-03-10 20:29:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-780351f2d9c316fd59b096e59d80909b6739e548bc5b63d8abcaa8b7e3c8b2f7 2013-03-10 09:05:22 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-78041435595bfcea6c2437af2c1d6742f69f52df2bab7010938f013debf5206a 2013-03-10 09:56:38 ....A 708096 Virusshare.00043/HEUR-Trojan.Win32.Generic-78061c33811a850a8e4fffc47669770239fbd16577584b4cb057d605a0c04073 2013-03-10 18:43:30 ....A 437760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7807193c346e2e43cff550393a024dc7cdb686bf03912810e6163afbb317a84b 2013-03-10 20:52:20 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7809e92483a9b13c5858eed9101446652af5fca5984f1e4541395b42ca86d76b 2013-03-10 22:44:00 ....A 841248 Virusshare.00043/HEUR-Trojan.Win32.Generic-780d360ff34c40f905532816bed25834f64faf6d1e40b26d6d7b6a9d9f61bc8d 2013-03-10 19:57:22 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-780d8f558e482de44bc569646ffa6cbf2fdd8b13a22571f95769172dca7c9b09 2013-03-10 18:49:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-780e54844920cd131b194601520bbc875f2ae701266ca99791ce32267d3aa4a3 2013-03-10 09:27:52 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-780edcd8b069e81ad78567011fab8bf9c95c86febdac5e1bb836b7388d476ef3 2013-03-10 19:35:16 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-780eee397f3ecb4ab1ebb01f1381b3232b8705d0a9c287d2d2f37ea9d3b1e127 2013-03-10 20:53:44 ....A 253324 Virusshare.00043/HEUR-Trojan.Win32.Generic-780ef7170ce1251bc85ea75947d517e9019eff9816b2a46bca73a5f6cb4cb4b5 2013-03-10 19:42:06 ....A 202796 Virusshare.00043/HEUR-Trojan.Win32.Generic-780f1c7d129a3ea18c9d736a529fc631d4694b9effb97c1f3349457848b8459d 2013-03-10 18:10:32 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-780f962546dada781be0518ecd8cb2a678eafca6cc4fa92289ecb32eb27fca8f 2013-03-10 19:12:00 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-780fc31729e8d4ec21d2be3c9a1d7758d692663f2c195669ef7e23893b1861e7 2013-03-10 22:39:58 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-78103fb3608b7d8949af225cb3451b62851a0a99256e4ff433e084457b7037d5 2013-03-10 22:49:16 ....A 170978 Virusshare.00043/HEUR-Trojan.Win32.Generic-7810a5d9f6cc110d9a1af76f165c483cc2595d5772940b165c19ac18009898c3 2013-03-10 21:01:32 ....A 154951 Virusshare.00043/HEUR-Trojan.Win32.Generic-7811497672071930a4756cf5cf1d1d26486c67fe0776761375a4a40bb9861a79 2013-03-10 17:58:18 ....A 493056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7811c4f1b6e822570761ee1b6987a2353b2d8cf93f4495070278ec5bb5d6b0fe 2013-03-10 22:00:04 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7812151643329fbff0d14fe8d7d59c77603d63a8e7ee323432641401e040893f 2013-03-10 20:50:26 ....A 721920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7812bcc1ba783463304ada99c4de53180e900074dbf77bccac850472b62774c3 2013-03-10 18:00:18 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7812f022e3f03d2d09295d7f4ebd5173c8d7bf849ffd162b7408335b8f1d69cf 2013-03-10 20:55:42 ....A 1133312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7813501f814ff7b3c3d66d519e487f847758a3cda62b367f9353ef6a367cb284 2013-03-10 18:39:56 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7813c156372622d7e1a43dcaea59ef150bb0402ade82ca4512827fb93c07a7af 2013-03-10 09:41:50 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7813da375b69e204ba6c8e55827f4cda2a0fb5b19e3fcbcf3bdcf4888aa3b7e8 2013-03-10 09:11:44 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-78157643a619610fa5f302ba29524b1edffbffd92ef840361086c18e508a3e91 2013-03-11 01:32:52 ....A 39025 Virusshare.00043/HEUR-Trojan.Win32.Generic-7815b414cbf3cb442207a8b46c98cbd0dbc9fb0a7251a62be78fabeefbf86143 2013-03-10 22:53:00 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7816b8fe9cdc1bf5229305aa80d4e70286eb3ccdf0431f5ca748b5efd0521e18 2013-03-10 09:49:10 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-781718156e95a6545a0f92b11b56150f2347ace82caa3d3f4680504ab8644d68 2013-03-10 19:53:46 ....A 130304 Virusshare.00043/HEUR-Trojan.Win32.Generic-781780a71ba26ed88bdf42c80dfe62706b46adfbbae52b3f1f24c19febe8b4f5 2013-03-11 01:25:28 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7817f1ee9b3f0c8f9ccf02dd7c5549c7e85951f5e9df7046b96fbee9f6dd3fe4 2013-03-10 20:05:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-78191ad857e33c31541ba07d13df4eb66b634a92843f06216b560d635dd664ad 2013-03-10 18:26:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-781981a9fc344db01490ee45e878de08cf94e8524dcbdc210cea2f1fb6ecaf8d 2013-03-11 01:19:00 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-781a93da931b21f8f3ae89dadbfda286f762f8944a1659dd96eeb78d033152b8 2013-03-10 09:42:48 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-781ac73dd4bda1e00064f98e3a2bda880b08b6d732b51f1a5b32bde07fee63b1 2013-03-10 20:36:00 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Generic-781b63077f9e634d4aaa01e5e9ecffc8aa3d368a4821e05222e193a26388b170 2013-03-10 23:30:54 ....A 24608 Virusshare.00043/HEUR-Trojan.Win32.Generic-781d885e98127a1fb40f6740067dc98a0e2fa8c7c119883a7d8447a272ce4e7c 2013-03-10 20:05:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-781f6dd3df135158d88194589d6d8deaebeda4aad386a5542bcfaff7a06c2a32 2013-03-10 22:38:18 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-782066483efb9c9f04cb0868dd3fd045574248d87f439487d04b08834b6f4229 2013-03-10 20:38:46 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7820683a5da34794539beee0a506a3f91b0ca23c03d43c4432cf74435af4238c 2013-03-10 20:42:02 ....A 172040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7820c3cef846851954316d1f1b79727673b03afe4ca7b41a0affdfac4a77a932 2013-03-10 20:40:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7822637d0e6025851d17983b33382e0c5c95886af9e66e24578bce9ccd738a20 2013-03-10 21:16:58 ....A 72220 Virusshare.00043/HEUR-Trojan.Win32.Generic-7822c700babbd0775bf9742f5758b50e7296244620d6d1265334693dec0beacc 2013-03-10 21:20:54 ....A 406528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7824f71fb990136c49519fe4f5a6ba43f5c71436ac516c04ac0a467afb55ad38 2013-03-10 20:39:18 ....A 891392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7825241d28df9a8292975de3d155808361caac02c49cc070f9fecb1b73144626 2013-03-10 20:49:38 ....A 173008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7825c8e3bca7c7761ca788089d3ebd7a9124798477813d2c47f2035a694549ba 2013-03-10 21:21:58 ....A 66576 Virusshare.00043/HEUR-Trojan.Win32.Generic-782694abc1bd2fd0353ffbf1546135537242afe7eb2ba3f60ed98eec7a9bfd8b 2013-03-10 18:35:52 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7826afa2861450a9832a0bb657b31ccd0b903b039a29520a34e073b06a7d9f95 2013-03-10 20:07:44 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7826f499c832da3a2b46b8a8773b777d93ab4897012503acd8ab670c70e93cb4 2013-03-10 20:49:02 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-782709ea3902ea4a4c5a96c2f7f698b858322effeac84686f019137934661fcc 2013-03-10 20:46:56 ....A 353023 Virusshare.00043/HEUR-Trojan.Win32.Generic-782842506a8b8229fe222954149a4d7ac0672424ae461406942b560f2929a24a 2013-03-10 19:24:36 ....A 72605 Virusshare.00043/HEUR-Trojan.Win32.Generic-78289a2244970ee3e14436181f95e8808bd4a4a9b000c95a73f5e21313f94220 2013-03-10 22:25:20 ....A 135808 Virusshare.00043/HEUR-Trojan.Win32.Generic-782998230d74580d7bd5ecb26f2006407b602a6845d7c48759bb9756adaa4bac 2013-03-10 18:57:28 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7829ad1ee86d9681f773b3984b83d7e1b9e0856d00a99f1073993f8cc860fba3 2013-03-10 20:25:26 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-782ab8e7c2005837afb528c37f29424f52c655fd8512493667c1fc47546cd92e 2013-03-11 01:08:20 ....A 270364 Virusshare.00043/HEUR-Trojan.Win32.Generic-782b0afe9d97dab863910412633c6917b17e4de13ab96e79afd4f933b7c11f6e 2013-03-10 22:14:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-782d21572a8d85027e64cde7ec2491a9b9745dc43bd49ba9003cf3ed6fdfcee4 2013-03-10 22:38:52 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-782d9e2513eddf220d6ba9448ef8b7e9a50b35324eacd5400dd493874f6bb750 2013-03-10 09:03:38 ....A 268535 Virusshare.00043/HEUR-Trojan.Win32.Generic-7830afc9f9abf551eadd34d54bc29e295bd7f348e02c8e77f591fd1327ea74f5 2013-03-10 09:15:38 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7831c9ef6b2f1e295a9e03cc96408eee70d63ec9750e3dc6749ed1102fb33d99 2013-03-10 09:06:04 ....A 189480 Virusshare.00043/HEUR-Trojan.Win32.Generic-783262bcf6392bd0b58899139ab8a86845341cab8d902a8d181fdc902ae585a8 2013-03-10 23:42:44 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7833259a995cc81126c42426b032bdc32e614d7054c0561ba78f5de3d1835269 2013-03-10 18:18:28 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-783331e31285f6d7cd6ecad74ade0fd8a4e27e83863b613c5c037ae90a65895b 2013-03-10 09:24:30 ....A 1018368 Virusshare.00043/HEUR-Trojan.Win32.Generic-78339b3c7d8270f38e70f9e8627d2cc9bc04e438c55137a57c3f3f56e2838e24 2013-03-10 20:45:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-783656a579acd40d4dcb131caf2af011f7fcc54bc44fdf162e50578a70e04e76 2013-03-10 20:15:58 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-78367ecccdbc263c5e947501c401654113e3ded74acf1130eba5f6bac968c941 2013-03-10 19:10:42 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-783732f6cc8b7b7a1b275cda4df1c2a2095130e3d8f6390e8b21e527496c3286 2013-03-10 18:43:28 ....A 291467 Virusshare.00043/HEUR-Trojan.Win32.Generic-78388215c4c0b426c0741c2d88ccd71ffc0984946bda88c594ddb120b6546285 2013-03-10 22:08:16 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-783b7d84cd8030f29705ad960265fab0575c260ae1c9ae7d23db2678fd1b8813 2013-03-10 19:32:10 ....A 671772 Virusshare.00043/HEUR-Trojan.Win32.Generic-783bf5d108afe4fb554f89544fb11276fb683f50622328786f3957e77256db7f 2013-03-10 18:19:22 ....A 2769845 Virusshare.00043/HEUR-Trojan.Win32.Generic-783cf4f1c6227805360cd85af9fc4f000771d5caad99f9b054e630ee145e0bfc 2013-03-10 18:16:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-783d2bc8672dd4e6f61ebdf5b9f9915ecec52294b5310395ec1e9d3c8ec2b756 2013-03-10 09:02:22 ....A 167532 Virusshare.00043/HEUR-Trojan.Win32.Generic-783e5f8b69cb8b94395db5c6ce17f8d48f1d630e13c1168bcd71f844b5bb982a 2013-03-10 22:21:50 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-78413cafe655510ef187776ac5633c7e8ef87b2b07ab72e0326393d6198cad04 2013-03-10 18:47:02 ....A 274664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7841a30149d7a98639a136945720a38ff79afcb26387858cd6c8a5991b1b1965 2013-03-11 01:15:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-784376330700ced17680cde4d688bab967a6b5ac713ff926d81c4980977a1889 2013-03-10 22:52:00 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-784401f0df5e9152f8b177908221c48b9e28a997be957a8e431814566d069fb3 2013-03-10 21:03:52 ....A 276225 Virusshare.00043/HEUR-Trojan.Win32.Generic-7844623528f2445360291df08d93b68ba11bb448a7d02ad8564ca4ef108c05ca 2013-03-10 09:27:24 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-78447f5c1cf3a04a7f6a1be4e99311acc19461d1661f4c49df2666f8e982c075 2013-03-10 20:47:06 ....A 289285 Virusshare.00043/HEUR-Trojan.Win32.Generic-7844a32e121cfb15194fbc955115f9c751891723e4d6f111516f5f0b8b39f1c8 2013-03-10 09:25:30 ....A 602240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7844b926ffe75dca8641c05c6cc660821a847c58bb7a6b16ad52c3c4fae7a0f9 2013-03-11 00:55:32 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7845320af9e7b042633d095fdefba31e167b67bfcdb0aeef775eb696ee476fac 2013-03-10 20:24:18 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-784587d44d783253454f4f079dd7fd4ccafcb214848b8fb40d35e4386481aa39 2013-03-10 23:27:40 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7845c72d73efa4dd744b5e096138612aef8654e4ea00aba23992446d991da89d 2013-03-10 09:21:26 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-78465531e74b299b475253f4e16cd11837a4e1bd09cb8e8ae7e383a217c30cde 2013-03-10 09:20:04 ....A 4928000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7846bc8cb5757e7360536ba110bfb49a418f3b18a70efabf210f2058259bf396 2013-03-10 19:51:34 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7846c11e423d499fbc02ab37ac40c0f16b826d265a9f7e058f267bd0ebdeb410 2013-03-10 09:19:28 ....A 94316 Virusshare.00043/HEUR-Trojan.Win32.Generic-784778754bce1930a4d0e1cdd0260d426f1fa5133f585d8a1c2651052013a934 2013-03-10 19:42:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7847bb2b12b8fdd6088e55933a57d738d1e97cd368d8f7d0ce7036299315d744 2013-03-11 01:15:56 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7847c8e4709ade8884ca30ca2ffde7163691d492a8ddaabdc9b5f00b2d4a2da5 2013-03-10 09:25:20 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7849e0f19c0758ed4dc3d142d22a32ad8e6041446764066674d699eaedf78aad 2013-03-10 22:47:54 ....A 94236 Virusshare.00043/HEUR-Trojan.Win32.Generic-784a0049336bea30404fb9766381dfb23e5a4a87c294d303d2e66e471834c1cb 2013-03-10 18:59:42 ....A 91268 Virusshare.00043/HEUR-Trojan.Win32.Generic-784bb60088e70e7ae45e9e5937f1433591d585004f575515eab37c782212c209 2013-03-10 17:55:30 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-784be40ce5c61e34b087e8a3d6cbca341ae85ba02384d62689105147288a65eb 2013-03-10 09:39:36 ....A 91818 Virusshare.00043/HEUR-Trojan.Win32.Generic-784e453c6c91953f17e4be4e9f374d942f999b30a27a5974c4d0b88792178abe 2013-03-10 22:02:06 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-784e7e6f90d043834aef8c1c889b7ffc2d6fcaf2a173723ba939694e2ef040ad 2013-03-11 00:18:14 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-784e8633c710605bc3b14fe73c4225640257ad782e01eeddf4e72dd7537f0f70 2013-03-10 09:33:26 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-784eb46139071e0540360dcd7fe2f92c05181904ca25cd22c0d01b081088c59f 2013-03-10 21:01:38 ....A 1351680 Virusshare.00043/HEUR-Trojan.Win32.Generic-784f3f625ca1bb57a06abfae7a3bb2948aa16644d0325dc08bd43d589fb8f9a2 2013-03-10 18:47:42 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-784fef160f1e091261ce3f004e49d7e3e521a64c351d0e65cee0c502413bb912 2013-03-10 09:10:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7850598dfbd1b0e5587c0812eb2d884578d880871d78f769c14092dafe1cf067 2013-03-10 18:37:40 ....A 77868 Virusshare.00043/HEUR-Trojan.Win32.Generic-78511a068d5223ce0687e0de9496377c343d391b1ffae463d9ee650425769fc5 2013-03-10 17:59:10 ....A 181865 Virusshare.00043/HEUR-Trojan.Win32.Generic-78518cd03282f90f07d39aebc15e2be594cf197c2aff703726aeba73453785b2 2013-03-10 09:15:20 ....A 81172 Virusshare.00043/HEUR-Trojan.Win32.Generic-7851efd8d384ca2176d39f317de858ee3009b14380061976d953ffd2b3893737 2013-03-10 20:09:02 ....A 1036800 Virusshare.00043/HEUR-Trojan.Win32.Generic-78524ef60c5250df0a7f55cb87808d0cbdef6c70cf2c64096c66f02f0d01f5a4 2013-03-10 09:11:10 ....A 667754 Virusshare.00043/HEUR-Trojan.Win32.Generic-7852d740808aa6291172a31ee7a99ca3a6c7d6c4f1a755a5dd5e6bb2a73d6ef5 2013-03-10 09:48:20 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-785375d737f1074b8934c3b5b29dea813f2bdceb77a0e395833f6f7d7b057f25 2013-03-10 09:05:44 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7853f5149f6a0ae64cd89919208a5511f50491499994bc33caaa5b91ca45380b 2013-03-10 23:56:18 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7856dc24d4e4478afbe7b2139df8a248b352c36c35d2539556015d1cba857612 2013-03-10 19:44:22 ....A 50432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7857b4961a3cf269f23ee6f939ddfed9114a4c6d78b1c4d366ffd0d3d2fba88d 2013-03-10 20:41:10 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-78581cffd592580ec97c9006ebcbbb75c379f665c426d7600b6a74ca8e7916f5 2013-03-10 20:50:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-785af7249c56efc6f3239e5c0027e7f9db4721702cf8257c0fec2c38a6e2e4a3 2013-03-10 20:26:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-785b087f90da0352d3a0fec060a4e7a6ef1f2a2720676e84aa5785e33bf99f88 2013-03-10 22:58:20 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-785b887ee36f4436e657a63748ea7eeb9baad6485168b959f9030fe7a1bde1d2 2013-03-10 20:10:34 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-785d7761ee9a832484131082780fd2b10abf3f82dd63faa0fce38db3f7fc43aa 2013-03-10 21:11:28 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-785dec870271b2b91bfe97fd1639d717a28ff2efd93e5778eb9a101c891763dc 2013-03-10 20:43:56 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-785e7917ec83d81f19e802733af2cc4926dd6be22d0ccfb2251c80fbd1537f2f 2013-03-10 19:33:16 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-785f55aadbf6f0382f9f40e81fdcb60c7c019a105526da5cfd4f2d8f55af1fe3 2013-03-10 23:44:00 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-785fe39b63b4900d57132992356625c6098c31dfa68490c2dff51b74a94acb07 2013-03-10 19:32:42 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-786010cc9ba06b9ab1e63695c8f7ea96d14dcc2a1deb2f5d1592ea21d6f52d82 2013-03-10 22:51:28 ....A 2649983 Virusshare.00043/HEUR-Trojan.Win32.Generic-786091cc3f01567daf6be28f81883dfc6b0a76c9708e48336b9fe3db9e84ff4c 2013-03-10 19:05:16 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7860f03225f24edcfffad51d4d6d67e86475016f12d6ddf26e386ec6cf71b3a4 2013-03-10 20:44:20 ....A 268961 Virusshare.00043/HEUR-Trojan.Win32.Generic-7861045330af087087ca113ab4a1ab77be65185c0dcf129943eeb295ace37948 2013-03-11 00:20:34 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-78622a5406766460da3e982287bce92a094e0767cafa8d385ea177922ae2a753 2013-03-10 23:17:04 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-786378076b22013b9a8312e78c14069d68f4f7a7913d90f06f527c60a734a7b5 2013-03-10 09:53:02 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7864cc1dbf4ee387001487ee380754233be46ca304606a8385906f1a688f259f 2013-03-10 18:48:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-786554ddb5ba7282ec1981d97bddeb37ea99708e14f56e3aab8566a187690dba 2013-03-10 19:48:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-786797d17bfe333f2883e3e6b7b0b6d5fdd00028ecde05850a4133c72e3f3292 2013-03-10 22:24:42 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-786971f1f4f020ae30c1e73ed4414f1543610fcab37e99124b03983c5485a3de 2013-03-10 20:37:32 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-786a05d49135456440d8fe82f9c91378abac4e2f99fec363a3f71e4b9a17bede 2013-03-10 20:24:46 ....A 611840 Virusshare.00043/HEUR-Trojan.Win32.Generic-786a651178a8715cabac93c0d358c9ecebd5dbf2e86bee474a5dcebb503dd3db 2013-03-10 09:24:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-786ca679acc895d5884f23bafccc69c5e662344be6d556159e31c081d5b99731 2013-03-10 20:41:42 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-786d6b68ed8a3ff8caaa61fa75d226b14807559a45468c871089765d196048ed 2013-03-10 20:24:16 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-786dd53dcd770625fccc09ee8ac05a8c100ccc78a40d55996ed7fdd7e0ecfee4 2013-03-10 22:54:26 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-78707fc2475166b4cde7c46987197606ab52e6f13f3889ccf05d61eb537f8e74 2013-03-10 22:49:22 ....A 1053696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7870959bf8a3161d621ca32222e18b288697ae4f34badb0ddc2d1ab3eaec4fb6 2013-03-10 20:56:42 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7873efcd696445b5662fb94ec39f7586c6ba02d96a6e86c60bcab57333b76336 2013-03-10 18:35:18 ....A 46341 Virusshare.00043/HEUR-Trojan.Win32.Generic-78744f906975f6db9b6f3e22ca2e3cb68746650bd2b60c111fd9b7766f6a5263 2013-03-10 22:43:52 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-787534b0f77f337d997ef0bfe7bef4ad7be1062bfbff87c56643755db1ee74d4 2013-03-11 00:11:34 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7876ab47a6ef51ef87545a2634528cf0d887d62f97675c97d74175714fc975ae 2013-03-10 18:42:56 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-787764824da5cff8f1f7ec51773d057a07e3a29eb8b17cce24d5a9e203c32fc4 2013-03-10 09:58:40 ....A 61556 Virusshare.00043/HEUR-Trojan.Win32.Generic-78782fb08241c6fcfe92b948f0fe35958b48c07951e4f2b1b147e582ddaa9d5f 2013-03-10 18:56:34 ....A 151556 Virusshare.00043/HEUR-Trojan.Win32.Generic-7878b3fa60d9d6d9a56fd4de65467775c525d0c0abb020784b468bfcbce6882c 2013-03-10 09:54:26 ....A 95669 Virusshare.00043/HEUR-Trojan.Win32.Generic-7878facfecf9e8d6fa01e6c80633df3c3c3ac432a6fe190ed81c642fabfc5bcf 2013-03-10 21:55:30 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-787b5362bf03515cfac74e7613dc563bc1b96f63fc8da474e64d53ab203305eb 2013-03-10 21:12:18 ....A 293080 Virusshare.00043/HEUR-Trojan.Win32.Generic-787bfbf726100666a3912537936f718b05c2a454ba8196e27ab43368d806cdb9 2013-03-10 18:29:32 ....A 315431 Virusshare.00043/HEUR-Trojan.Win32.Generic-787c985d00f60ba0f1caa5a215d458fb8f315ed08d5094d9db1515b2c60522dd 2013-03-10 09:17:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-787cc1f6ace6d6d2f5a4140f8ebbc509b4e48f42ca6a594aa50e055f3ab60cf8 2013-03-10 09:28:44 ....A 1190968 Virusshare.00043/HEUR-Trojan.Win32.Generic-787d0bf45139181d636fceb5b8a64084f316ed64a6331229b970f23ffd83d12c 2013-03-10 22:31:48 ....A 104442 Virusshare.00043/HEUR-Trojan.Win32.Generic-787d47df6e7da01550de9000b9f2d2ca831e738031987bf827dcb6bfc1a1624d 2013-03-10 09:43:22 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-787da6182a7202e5b5fe8e6784779fa6f45e0946c8a61bfdf5d4eb94dc2c4b29 2013-03-10 21:27:14 ....A 72317 Virusshare.00043/HEUR-Trojan.Win32.Generic-787e188ab326e2a7de09d15035a6a84fde42dbca3edbfa5705a89a578ca98de3 2013-03-10 20:18:16 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-787e20477900b094e592538a3baa1de6dd7c2470866915b67eca2f8a923d5c25 2013-03-10 18:11:52 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-787f0e68ffc9c1192f73e9026e135f7c9d16eb990f36e68ce4836f9cd1eae59a 2013-03-10 23:31:26 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-788011080417ffdab792c97a1e8d205261805af2255be562bb1891bb358fb6ce 2013-03-10 18:53:44 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7881d3717ee2d0d89c81faca5376b0bd38a320d9ac23d41a86a24675c5b05bb8 2013-03-10 23:43:36 ....A 22578 Virusshare.00043/HEUR-Trojan.Win32.Generic-788343c5daabe79e6cd3e736c2cf6adfa03f8a20d9500c168a3ea556b7c3f8b9 2013-03-10 09:46:50 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-788346444cb2c8e852469b81f0ab7ff7176558cf96173d374fbd488a6710f594 2013-03-10 18:39:36 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-78837f1d913b4d16a6633b76398472bffae500f7632e594dfb30e31a4c656c52 2013-03-11 00:49:40 ....A 6664704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7883fc99a7eb14b5d2b68d783d26b54de77fee2b7e91aa2b8fbb22e2e60a8db0 2013-03-11 00:56:34 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-78840dbe3ef3dd0c766a8200dddad6c900fd7f43ca622b0bea601929dbc49d1b 2013-03-10 09:45:10 ....A 2686976 Virusshare.00043/HEUR-Trojan.Win32.Generic-788517ad79fb2b977f02b7126775a091a7797f0e8cc11a07d78c8b317ae9d1dc 2013-03-10 18:54:30 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-788598d0c8ce0d0fad2afd68499e0390885508eb55fe9e23b683e843b997a252 2013-03-10 20:57:20 ....A 1442816 Virusshare.00043/HEUR-Trojan.Win32.Generic-788721054352462613bf1aa578504ccb18f34f74ca4b9a67b8b2e2393ed4ba00 2013-03-10 09:20:32 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-78887058be58fc7e80e8897cdba4072e6f4bb44a4cc31d222cab8e8e7851a127 2013-03-10 19:03:12 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-788886b0be12fe1b0cbd4098dd8c074d182309ed5486a24a64d5c3a7f3518e0b 2013-03-10 23:03:24 ....A 172082 Virusshare.00043/HEUR-Trojan.Win32.Generic-788b257f1dda88e7896952d2bda4a45ec204740f99aaed83282534382d1f48ec 2013-03-10 18:45:32 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-788bb1959a1c78751e27b0d92d839524e73ca25b9f780f5e52689420445aff75 2013-03-10 23:47:40 ....A 46365 Virusshare.00043/HEUR-Trojan.Win32.Generic-788c808d1bd6ef57ba8cf280b0a757ef82f65cca0f3acffdcc693ff5c0095f9a 2013-03-10 23:05:00 ....A 69584 Virusshare.00043/HEUR-Trojan.Win32.Generic-788d27272fa5a4fe7170b285e93388eb4bba27cb780a82a1612bdd8cac356793 2013-03-10 21:29:32 ....A 204486 Virusshare.00043/HEUR-Trojan.Win32.Generic-788fd8f7e77e302fb8f09d62b99a1d15d45bb8a157c97d72747c96d778e5dd6b 2013-03-10 09:22:20 ....A 448512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7891307f04481a25c20e1d5d29f2a518c533dbb81b1e7fb1b8dc1b2179aff8d4 2013-03-10 09:23:18 ....A 188106 Virusshare.00043/HEUR-Trojan.Win32.Generic-78923b69a1c440a898521455e2584bfd6b783dce4a419bf069dc1bbe5e83b9c2 2013-03-10 19:46:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-78929f0ad6ea1b5c4f86f928454f21718bdceb716f0f3a43759bca723ed2403d 2013-03-10 23:22:08 ....A 449560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7892e32cd5cb7e498bed0043ec0ff5ae68888fbf3ddb47d8bbc1c12f68437134 2013-03-10 09:26:02 ....A 1568256 Virusshare.00043/HEUR-Trojan.Win32.Generic-789341aedfc40b623365a62c44a0a8e058f996311ff0bff986ae3cd7e211f04f 2013-03-10 20:38:06 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-78935263b6f39d1644459bcb27fd484448da94431d238fbb9fe8d0189a462ab7 2013-03-10 19:49:40 ....A 712344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7895d7b0077a06bdf7c296e977ea300d6cada4f3e78f85d8a826a3a88477859b 2013-03-10 20:20:44 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-78981fa58de49aaa72f6365892d7f35c5422ae1bb6c67ae1e7016ff30d458c61 2013-03-10 22:25:04 ....A 102493 Virusshare.00043/HEUR-Trojan.Win32.Generic-789a1b58ab2ab5eaf3173e68669f4228eb9aea3ab2708a517e2d27aaabb56bde 2013-03-10 22:37:28 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-789a44a3f11cb2347945e5574f13acd32cc82b32f81ce6104922052a13791ac9 2013-03-10 18:40:30 ....A 3450 Virusshare.00043/HEUR-Trojan.Win32.Generic-789d354d380459cf8c16e833cbe190fc0661cd9ff1526ce481923b15bbd36be4 2013-03-10 20:20:14 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-789d892db3bb7f63729698f38bb735fcc12649d7a2ec648c5cd77a89f9cf97dd 2013-03-10 19:38:04 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-789e341bf62ae7cb23a4cf4017f0f922aea89968f9e3db3462ade21362ed004b 2013-03-10 18:55:44 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-789e550eea203e80d438ab72628139f25cf6cee190bb2922de28f039180a0273 2013-03-10 19:51:24 ....A 351851 Virusshare.00043/HEUR-Trojan.Win32.Generic-789f246eb2c879d9254217d1875b757150baa32089587a48068f066e225d5873 2013-03-10 09:55:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a1ccac667aa4d77e9cd9e2acb165df5438ad930bff789c9df8d4a0a8c7de27 2013-03-10 09:21:20 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a3a7a1d392407252a79b5c05d1a8a8b05c34fcfefe3563fc87474724a3249a 2013-03-10 09:21:28 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a45656f28d27a58733250658cf30c71bbc12a5c0c7d69d620c315920cb3392 2013-03-10 21:46:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a68ae2f5a2cd080315cf7b197f3e2e8bade8036cb8cdff698cfff2ac912f03 2013-03-11 00:45:44 ....A 23424 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a6ca263e2ec104c4417c56176713adb6b76235b0044e0c164ccfa7aef4470f 2013-03-10 21:52:52 ....A 7245534 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a6ff1432fd351c0680d94481aa1f4edc309ae1b6e3f3c9429ddfe785caca22 2013-03-10 09:23:18 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a8664771b1b4507fb308120cb0f39f483512df5be0a21a20ad28f9245ecfac 2013-03-10 18:02:04 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-78a9f9ff80ee140eeb7c7cfd082950f0b5b09f3a12aac387843707a7f41f6e60 2013-03-10 20:26:42 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-78aa3fc2836537587c2d91bbbe4c73823ff3938bde664288c9cff2bde1a18070 2013-03-11 00:25:00 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ae8d0fd6ab7cb3e94c6eb19c47e689f9d5babe7d6f496640dd1315970f1586 2013-03-10 18:41:00 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-78afec5bc4a482418842aaa456c32682a24a32b8e759cfe09cd1a18fc903ea30 2013-03-11 00:50:26 ....A 17925 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b0604ed04c12de1320cf377bb5e2fd2ea7d7c8337bb47ee7d8356d8bcbd606 2013-03-11 00:24:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b1622221d098a94f557085c88004287c8655f75d47e9886bab7c26d542f39b 2013-03-10 20:42:10 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b1c0678bae7a9616932ead9d4f57b0c724ead53e2ff7243cf1e6fc6fb321d6 2013-03-10 18:16:12 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b1fd03a3229e8e0c4e55fa8acef99a94319347b547786c3c80e392049894ae 2013-03-10 10:29:42 ....A 6381056 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b23592835de355ff88697596e5acd26e14a676029ae09d5c944bdcd713ef24 2013-03-10 09:24:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b2c735d26e61fab289dc662856b7dcd7d6d7f2b13f2ffca61ed4820daa8088 2013-03-10 09:04:50 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b47dc2f3aa1700684a513f087e9bde94c8affd5b02575a8009b76f73012875 2013-03-10 09:47:14 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b620ff5b6d71566d0c446a1cc265187dbc77fd65ad9e032e4a16fa26538330 2013-03-10 09:01:12 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b6fef4eb355d9146de235f7a0e1225ed5de2d1e0682db659c0e38f99a451d6 2013-03-10 10:01:28 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b7edd5be0e18f17e390d13acbad1826c6b9c258be6840979d9e3c18c33c6a8 2013-03-10 09:59:06 ....A 1724928 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b7f5b731b1180fbc186f6c361488efdd415249dbc6cc72fa3bb53ae8ce7552 2013-03-10 22:44:02 ....A 2235450 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b857899b9b2f5ad6f516c0c3ad383c2a3fb6f0f54764f83da7379f5dfce921 2013-03-10 21:14:34 ....A 1846784 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b89ca92da5b3df7208502c3d0e59bebf7dbc01d88d23358c13b0d40ae65d7f 2013-03-11 00:46:06 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-78b9d8d31f874e8f7ad81940e2c763c39ef29822db5e74201e9d2a60e766eda2 2013-03-10 09:09:02 ....A 538112 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ba7513c811cd018850cd168eeb69d68cac85d1e13a3baa8eb29dfee8770a79 2013-03-10 09:05:52 ....A 75305 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bb015f7e862c0d1afed1c74aa5923ee2e6cb91629303e5755c3531df426418 2013-03-10 18:05:28 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bb105dd4180da0ccd90287a7ba06f38e86285b42a25af3050e619f40b92811 2013-03-10 23:22:04 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bb597c865c0171804a9d8e32ac5dfee92cc50a7e12aa29104f3dcb175a626f 2013-03-10 18:34:36 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bba3725ad24517590d32ba76f009d36f080428ea8e9a55e8c1c91c58d562bc 2013-03-10 20:14:54 ....A 2084864 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bc3a16c358dad8bd383b34f63c75088411979d988126dd8e4088e446c38d62 2013-03-10 19:48:26 ....A 401420 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bc9d070e2067e625ccaab5f5000dc92677c279e1ba6402a401d16fa79bfd9f 2013-03-10 20:02:32 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bd0e4b9fd26e196ef23a955eaed09cd67259dfddf872657401ec619e92680a 2013-03-10 21:00:22 ....A 1178112 Virusshare.00043/HEUR-Trojan.Win32.Generic-78be02ee3600add3e0762d1bc5c69850d63b214ad0162b0410e1e00415d492b8 2013-03-10 09:00:26 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bea56a4726f3d6525f206f7f1a7d19630cc7fd032a511ba8b00104d019c3aa 2013-03-10 22:03:10 ....A 6402336 Virusshare.00043/HEUR-Trojan.Win32.Generic-78bfdee53ba2ea8306d5e6101f16f421810bbb2c272cb4c13f05ba348e3db8c8 2013-03-10 22:51:16 ....A 348499 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c068ca9a5a0a14879a0419466a838e4c8b5d689550a84a79578857cee68d83 2013-03-10 23:01:18 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c09d121914c0d44c27c6fc451e81280180b2c0fef6ef17ef683888354c73b7 2013-03-10 17:57:20 ....A 250000 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c1e997bea051db6d5a17d1a3d2b821a9e12ae105d9d72f3455cfca195e5887 2013-03-10 18:03:22 ....A 955904 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c24d852c3f0afbb3160ca7e7fe5aeb50d4f392f1e3916731af4cc7639e9fa6 2013-03-10 23:20:32 ....A 687616 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c341b6f510b9873eff3c32aae9460db61ada24d624573e3f37a5499d7ce84d 2013-03-10 19:32:54 ....A 295353 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c3bcc33c2e5a5e185cbc1af1a5826098533d97a630a1da20b45b81b58738b9 2013-03-10 21:08:34 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c54f7b733bcaddcb7b6480171fd504dbe7e62678b02825c404235210d617fa 2013-03-10 18:33:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c5a55c333e72a20467792a76174a8a9d73ed40d5fd2d561b192535f433adb2 2013-03-10 20:02:40 ....A 27102 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c68f6c5f16eeb25c22f943dacb6cac19155e28e0afc6f55b1c3ef4656a1ad3 2013-03-10 19:36:18 ....A 439808 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c6988296b49afa1cfc781ea211435fadf014a3853e66b526d9195d1098c2d1 2013-03-11 01:36:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c75cc17ee3d08d5f0f1927ba49cd3402d4400b08572a612e71ab4166121e00 2013-03-10 21:19:30 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-78c8e85131fb8d697cd94bf7dfb47ac22d6b75bab4c4a00d67eba136b4bbc4e3 2013-03-10 19:42:56 ....A 246571 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ca1488702c8626a33b3ea8a98eac45d71711596cfe68843ebbd12850e38995 2013-03-10 21:10:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-78cd292d1c1f8e99b208dc7c30fb0a009c41768727777cbf65140434b63bc677 2013-03-10 20:11:08 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-78cdfffdb244caf2e92ce05e5494960589e75840b758eb7404c32c9948f8e733 2013-03-10 20:49:28 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ce38296d25251f8cc5a7c5d20ebbc587c857fb672c984182d799ad99a004cf 2013-03-10 22:32:26 ....A 210072 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d0b33c4a6d013a4b9b0122f5b1ff1307db5985a21d4ccd7c50ce253f0e7151 2013-03-10 19:59:58 ....A 5889 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d169461cee19663eb8c05b2209e8ee74b4738961b7e6f79c0c54bdb5fb1ab2 2013-03-10 22:52:08 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d1ca4d7bae8b77d7f560cdbc8d0e0354e4fb26b72070c1f94548f28f778cc7 2013-03-10 20:21:06 ....A 103482 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d2327af8949998ce08d59af58753130ba17a4871066db8e4fba66ff39c9c68 2013-03-10 23:23:10 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d28cb1a1328b715fe6472a471bdb7a90727a56f2dde62353b034ecd34c9a95 2013-03-10 18:46:32 ....A 812544 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d29069d87cd2480e2f8c4ad4cafd7b72143aebf97bd6d344ae5874c6d2f369 2013-03-10 19:54:18 ....A 176142 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d302fd044c13962ff9003dd42563b2a8aa16f82d258b85172538c11ad61661 2013-03-10 09:25:54 ....A 118290 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d34187749d6583114ab54c7870af1d5511ebe226067014d714c68c300c8133 2013-03-10 20:25:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d3957658804959cfef19d01c6821ffbe900c894d29fbc0fe8dc837936bf318 2013-03-10 20:13:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d72bb66e9d19aa35e2e2f803c21faf48ad4f75319c6d6e245501e67c75d8fa 2013-03-10 18:54:04 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d77d6c107596b6c6c01e9acb04122d7f65e3929b32a997e0ebe0d2ced7d188 2013-03-10 18:22:52 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d8516cf4a7c3f1a80b5d7ff1197e9824beadc574f9f246d4df9134f0fe1b01 2013-03-10 09:22:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-78d9fc9d2f53b328a5e834f1a412008830787adaa00f2ac39aee5965d370e912 2013-03-10 21:05:04 ....A 21370 Virusshare.00043/HEUR-Trojan.Win32.Generic-78db9049bdd1f3d882882dd4615f41072cac508e98c7a4e53966d01df4a61a9a 2013-03-10 20:44:46 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-78dd0af42841be9a83921cb9af5400757f7ef620bbfec92809821794a983134b 2013-03-10 23:39:44 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-78dda3410cbe46b39b3157ac0bb7a3b26d8ca672a293e2bfd817cfcb9089b4e4 2013-03-11 01:27:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-78de1bfa9792bbe8cfe424c69d3519f942687c76f60c5a987ba1248882a49cd2 2013-03-10 21:04:20 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-78de4a864bdb4a55819ebb6207f23995f12701dad7d7c36100a69972b929fec1 2013-03-10 22:19:34 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-78de507fe5f61df86e8a8b2de5ca6637ead8d75511886e7a40494617a442ab3a 2013-03-10 09:22:12 ....A 5419008 Virusshare.00043/HEUR-Trojan.Win32.Generic-78de7fd12631a3305940f3c790fbbf08a85bd3a68b6069960c3f692ece7b94ef 2013-03-10 22:48:04 ....A 483704 Virusshare.00043/HEUR-Trojan.Win32.Generic-78dec722d2b2d466939dec2c6837871b946f8bbfc96654b393091995f3644d3e 2013-03-10 20:56:06 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-78defa00c12ced6c2dd60561ab11a658ac246dfb6a4fe3e6528981fe0858df57 2013-03-10 21:35:32 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e1f1898145de31075655c27c3548d34074982b9fe3b8664f61514e343cc4b6 2013-03-10 18:10:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e242e5a0d4c42e80bfa2b00492fdfa07705a9e2fecc2f6e295456d45690c7e 2013-03-10 09:01:22 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e2fa5432b4cdaeaae26a5a52b68cbd780cb0a0e8b330a57286344a3beb382c 2013-03-10 09:04:52 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e389f0ce76e2a59c5352ae475eceed37779b623a5bd1be9ec98cdd14b1a5af 2013-03-10 22:07:54 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e4e5d407b87ac95ab7dba2393155f02b0804dc9c3f517a346a13e9683718d4 2013-03-10 10:05:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e57b937dc83f91e971c8bdb5059836ab77e58998108ca390fe459db7488cfd 2013-03-10 22:30:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e5b3ef74ac91308cdc91423b055d70fa3f050c87a701d7113e8586d5cf2f69 2013-03-10 18:10:22 ....A 1188352 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e7b6909c365d617ec33d2c54c3d60facda7c5c5934360ebccef1196ae0d296 2013-03-10 09:09:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-78e8c6d0575865be0ccbd2323f0451b2daf65b39a283e0cf65e19cf8ec61246b 2013-03-10 20:33:04 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-78eb760b5c1401ed7ecef06a16bdcaf97549890e02f7115a72bf6e7a8e41b566 2013-03-10 22:39:44 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ebb63569fe201ecaffb8f145ec34ba3e76a1f2689237f27d99cc1ed2a4fe8a 2013-03-10 18:01:20 ....A 62613 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ebef5ced4fec0996b87170bf31f93621f78a757508cc1ea60346cf01e2cefb 2013-03-10 18:40:46 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ec16c2882672884e7b94b90b887fe18fb717af800e90244d999505ca855d60 2013-03-11 00:23:32 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ed415445ed9f2074dfaf859e4e14973d16467828c4a894427844d1f9df6373 2013-03-10 20:20:56 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-78eda8b2209f9da77e9ab2d2187337a911a5ddb81ccf7b33a15c76026444b441 2013-03-10 23:47:36 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-78eeb0eb566d6addaf45cc5ed23d4bd053949e00a76456d4c9cd57aa906497aa 2013-03-10 19:46:50 ....A 731648 Virusshare.00043/HEUR-Trojan.Win32.Generic-78ef4eb8fc71eac27b58d324a2c0cac61b246d5d9148d51266290cf4fcd29998 2013-03-11 01:31:22 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-78f0c95d39425ab41dcb49d001b7af40569e14ce3c8a3c8cfd0f68f219a4e50f 2013-03-10 18:35:44 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-78f2f2f568217df2dee2254328cd46c8620f59e6e673fde27e513d939e29edc7 2013-03-10 19:44:42 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-78f379aec72d7ccc04090b0a36e754e9af8e5bcdac712cdc09c7830a6751ac7b 2013-03-10 19:43:46 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-78f4cef60777aad61bb6c13180be669b3dba24d0274b4195b6e545640692b81d 2013-03-11 01:42:26 ....A 270918 Virusshare.00043/HEUR-Trojan.Win32.Generic-78f6fa896944847d83673e6a67bbe2708f6d919be410e7d439319352dbcdf785 2013-03-10 09:50:16 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-78f771ec624b4840718d80915be5f4b68e93f2d97d77f1f68e61b36d53705281 2013-03-11 00:11:04 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-78fa0103afca5b53ab1a35144f68f91e7aa53cb9a720f0e52064d0921c643e7e 2013-03-11 00:27:50 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-78fac8029dade7b90eebcc41f572e4923bbc5ccc2afea390f484f563b3e3dbb1 2013-03-10 20:25:30 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-78fb55352d212d2c44d437fc3055683694cfa232540082f3525e3cd56e06a689 2013-03-10 09:10:30 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-78fbfdc7e26ebb22ec3b6a1fc97b4bcaa4e2521840f768a2183e050cdbc68904 2013-03-10 21:22:02 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-78fd3a2c50d0ba62c86810e5ec96247f90ba90ea7cbd24e68ffacc0950dd0fef 2013-03-10 22:50:56 ....A 81544 Virusshare.00043/HEUR-Trojan.Win32.Generic-78fe83c7dc6fe923f195b81cc71b64c43afd93cf9ba60fee0b446c96e6736420 2013-03-10 18:10:24 ....A 347728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7900e094cc4c44044c8f69970a9bb18591769640c19c9d79817a5640a2a975b1 2013-03-10 23:06:58 ....A 43338 Virusshare.00043/HEUR-Trojan.Win32.Generic-79012d817f1f39e73ba5a38394cdb82f59dcf1cc531fa1da32f364ef7affd16c 2013-03-10 22:37:00 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-79021d09a83d22bcd6afb92dbe24901c78795c519e36f0d85a24615eec90454d 2013-03-10 22:12:46 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-79024b0e6741fadf59c90f861ce971d74bfc0d173ce6e1656e4b6e9af0a79fad 2013-03-10 18:17:38 ....A 65612 Virusshare.00043/HEUR-Trojan.Win32.Generic-7902f5589546b0e5e4a77a1cb67e323a97f2d698db1eee4386973920306f062a 2013-03-11 00:46:42 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7902f6bc403f2c5429a52a69269dba0945fc5b824a8e70bf5081ddb8be7188cb 2013-03-10 19:30:30 ....A 340145 Virusshare.00043/HEUR-Trojan.Win32.Generic-79030cbb7d1951f4b116830af52b341e8b592562adf844380a0eab50266a770f 2013-03-10 09:21:50 ....A 427723 Virusshare.00043/HEUR-Trojan.Win32.Generic-790453383622b3f2870469466d2939db71af66224b7b46049f8bf1a320fef96e 2013-03-11 01:49:10 ....A 1414024 Virusshare.00043/HEUR-Trojan.Win32.Generic-79062a07e700fa5a811b63d19306b597818806ba16cfed7c118c3ad9136183f1 2013-03-10 21:57:36 ....A 2860185 Virusshare.00043/HEUR-Trojan.Win32.Generic-7906e4a7c7f8dc03ec60eb78cd06354397622b27b8c893c6469344b6d4474a48 2013-03-10 09:21:28 ....A 123089 Virusshare.00043/HEUR-Trojan.Win32.Generic-79097818f4bc8909d245ebf11de0ef13e0ee2c211971feef069cc5d2b0e8f6b8 2013-03-10 23:46:44 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-790c377fea9dfb129a1c245caeea87ac43d010886b6462aa7cf5e18dc83494f5 2013-03-10 09:38:58 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-790c5ff32cf01e3c1a52d11a2a323d4259e06ba4adf8acc95d49f1cef1a6e97f 2013-03-10 23:51:28 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-790cbc4be4135fcb742e307500983ae30f36e6ccd710e2810cfa448792d33ed3 2013-03-10 18:25:48 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-790e47d4c83944898d71499f23e451aaefe10fe69d9432bb82ca6fcd89420c33 2013-03-10 09:43:38 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-79117e70142a025c9dc104d95568641880adf6e7eb9fbfd4efcdbdfb4fed55b1 2013-03-10 23:19:12 ....A 100040 Virusshare.00043/HEUR-Trojan.Win32.Generic-79128c1d29fc42c33b245b5dedce9d9135128edae5dc678512d3a1bafec80bd5 2013-03-10 18:28:14 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-791462bc019c48ed53f61f7c338094783f4b8a21dcece193ec9dd2b9c0c45071 2013-03-10 18:17:28 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7917679f87116de42f5b23e93d523e90de9f34f97eaa9a3b173c6220b9d29604 2013-03-10 23:56:06 ....A 969728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7917a2bcd13e135179597ed1b83cae1b35b90b55559dce7e702346c74278916f 2013-03-10 09:24:00 ....A 251518 Virusshare.00043/HEUR-Trojan.Win32.Generic-79189685e89106f440479984e406ef840d51d01e2bab31e408fd42f2a8262543 2013-03-10 20:43:26 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-791982b3d755e3bd7f8ef52163100e1a41409378aae9d797dc2fc936932e75c7 2013-03-10 09:45:06 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-791a3631012efc368d113b70b5c8a74e6723ccf9e7f448944329820870750711 2013-03-10 09:58:00 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-791c1d9cef3cf21f243147b633886083c38070340c53d134a0489a68b2e0c40d 2013-03-10 09:16:28 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-791c8ee680b7df3e178a74cc23ac5211a87f41389bfe5709c87f727a50a61d99 2013-03-10 22:43:20 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-791ceff5f191d78971030bffa2644c7ea85baaf35a00e9945258ea795496f9d4 2013-03-10 22:52:10 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-791db2bb84ffa41f447895422160ed867ab9bfe8c02c131b8c3f1f198fc38c6e 2013-03-10 09:29:44 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-791e919db28b1fe7322b7ec64f7ff7e3e1d8d3415a9bd3f881ed6b59094811d5 2013-03-10 18:50:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-792068bd7e87999d8a59b5764f4c012fc3866f6290318f91be34287f25ad2b5a 2013-03-10 19:34:22 ....A 94958 Virusshare.00043/HEUR-Trojan.Win32.Generic-7921aa81f48213c374989b4cb8280d291cf98d15eb453c0fbd9a63e8ea9ddeb0 2013-03-10 09:09:52 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7921ca7d20ee5fc392048e751e22c094db384cd635cba1670683efc33263ef5a 2013-03-10 22:42:38 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7922076d1c75d40b77066d3bf6edb3cde7c0fbfa0838a4933e614bcff0bf44f7 2013-03-10 19:43:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7922bfb863f8d9ea39a696616e1f8a64ea386592f60925015b205651ede62825 2013-03-10 19:09:22 ....A 2099036 Virusshare.00043/HEUR-Trojan.Win32.Generic-7923584f1df552a05c10cf697295cddd2d69686d87ad263f2a4ac4b9a20b33a1 2013-03-10 18:33:16 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7923fe5a4da6e9919374a4ca63c036b36648e1b788f22e7fe0318fda74b3b13f 2013-03-10 19:54:18 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7927317a1fe79053efab7c4cb1d19a12857a2136f379b874618646904e2e5623 2013-03-10 23:57:50 ....A 17925 Virusshare.00043/HEUR-Trojan.Win32.Generic-7929dfcc86d7db048fd06dd49f758450e1d8fd32074c88470ab73527cd4c1b42 2013-03-10 20:35:22 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-792a591ff4f5e33128a8eaba1f8586831bcce4d093e99ea5c1a0fd0568aef638 2013-03-10 18:33:20 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-792c46e97b347811a28db87efcb57afa676e4115b018b23a245f29473a78483b 2013-03-10 19:02:04 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-792c5f1d6ede9f91087128570288f3473285c9eeb90df31d47c2b5c580b461f4 2013-03-10 09:06:06 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-792d945a7b56b720d3a13178c30641a47c5a30db3971342ac6e6c2eb07226f90 2013-03-10 09:26:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-792e904eeaa0c4fc27a1814b120e8a30cb778204f797786952b66705301c54f4 2013-03-10 20:07:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-79313b99b479bdbefef094a7c20743452334d310dc510d5b61e67efe37596de3 2013-03-10 19:37:18 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-79314331486015ab5d808595b5133e74fe68a56ebc04fe40d70edadf5eb127fd 2013-03-10 17:56:42 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-793337ca066cf16bf904df1ded3e6e05833b38293e6cef1ee4de575bc6041b29 2013-03-10 09:58:40 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7933dd1c6e1d80cf87b91b2fdd34b03f961a27433bce226b67257884136bc759 2013-03-10 19:33:46 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7935e6e673e6ea94909b129c7c30cb2414d30ff5d22e11f4a10e2891c9e6a1dc 2013-03-10 21:04:58 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7936b2c9bae969ee4b367aaf3a8cb59c963d3691e3ac885fd019c31a2ef6cc22 2013-03-11 01:15:54 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-793bda553ba2373970b5d9ef3c5505d87e180825811e03c44f871985aef4031c 2013-03-10 23:23:36 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-793c9dbbbfff50edef6acbd6cfba0029806442f8b57f90bc1ec01349ab03bcb7 2013-03-10 09:03:58 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-793cf2fe1ba6d7c8f009a4d11bbf838786cf747f541f2b12836c18d5d04ab24a 2013-03-10 19:35:18 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-793d664950bd1de8b9c0ec35b685d9c5df6f076c21dbac2d0a3c356895b03717 2013-03-10 09:55:54 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-793e63b1c5371f1f22e607c4b1a2a61ed0c9f63171e95e85f2fd4963c4e7209a 2013-03-11 00:57:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-79409fa8f6d1f85e1cf1888048abb1e3f361c83a0e9e63b218a74c6e5ae5d507 2013-03-11 01:33:12 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7940d0433bef4508e892742297331ba5b3f9290f1326ba330c2fe9930ef1c0ef 2013-03-10 09:26:26 ....A 207366 Virusshare.00043/HEUR-Trojan.Win32.Generic-7941a149f288d8a6ace2ccd637040817ff5d4d87a0dc3e9ede584b7356086d8c 2013-03-10 20:23:10 ....A 32792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7942546a555716feb489290caa633045e3bab5410d282abbbba90dae927ccb28 2013-03-10 21:22:54 ....A 1148672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7942863c20842cbef856f4bd383eb07acfdb6ae299fa11131ec32fb937bf2a30 2013-03-10 09:07:52 ....A 73443 Virusshare.00043/HEUR-Trojan.Win32.Generic-79455f69337aa73906f03069353314f176babfc93cb325606827f51a0ae893c6 2013-03-10 09:07:14 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7946964ce8b64aada635739a58a93ac2892083a1800489b04fdc3b11a56c15c3 2013-03-10 09:50:30 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-7946976743c1227b7869f7e0249039ef528a3e840efcb401c227d04700d95e04 2013-03-10 23:18:56 ....A 32852 Virusshare.00043/HEUR-Trojan.Win32.Generic-7947ab4c8515b8654f24f3e662fbed7613736aa6b481f0260c5f496ae2364317 2013-03-10 20:29:12 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-794c20ff878e654275995ced58a811e90554ffbd3e40702949373b2753649b39 2013-03-10 18:19:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-794c949d9b0ef3b23fcd30b2b8bc2f8079235915afc8bd9a59706ab8a062f92a 2013-03-10 21:04:42 ....A 74294 Virusshare.00043/HEUR-Trojan.Win32.Generic-794d72af7399aba12d6a264e290a0fdc589077cceda7d3958b10d711d02eb7d3 2013-03-10 09:09:50 ....A 1212160 Virusshare.00043/HEUR-Trojan.Win32.Generic-794d9d4667d6bfa53a2b80334a2fa0ea46b61e89e25c090130f08d0049be6fa1 2013-03-10 23:07:44 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-794fd701a05d70d8d0679e7a0d935df39561143c0a930bda290201272f8ecaef 2013-03-10 22:29:24 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-794fde2f962846734fcd74ad7b6bbab14a2ccf2d639f5a46b8738001fd1c0b38 2013-03-10 09:48:34 ....A 420352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7950abf4ccf720cf2d31ca02b4f77d702d6e195858565ad05ad81be566644d58 2013-03-10 19:40:08 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-795112e2dc5e9444b322604e2b10b48c635ea77f05156f20a46de80b5a72d22f 2013-03-10 09:42:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7952304e70649dc1383d96965d40cd06e5c650f1e939d76c8c680c53ab9a2a02 2013-03-10 09:11:48 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-79530c9a990a7740e8fb00a918ea5ebe0849741931ff31cb4d0aa546260fed6d 2013-03-11 01:00:08 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-79553f9952960746d379a24b4f1030bee01f6d15a75249ed7582c74d57cb03d7 2013-03-10 09:11:30 ....A 26680 Virusshare.00043/HEUR-Trojan.Win32.Generic-79563b42cfc73222ac6da4d8f11dea393f53900074058df443d8c9f0e02747fc 2013-03-10 18:10:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-79575f182fb519b2a90c83f13f3f9da347c63351cf3a4e1dd98bc87980cbe4ac 2013-03-10 19:34:50 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-79590119de86790953e9f1275184c1446e4eaf2151ea005f389615a18d08a299 2013-03-10 22:28:52 ....A 1356800 Virusshare.00043/HEUR-Trojan.Win32.Generic-795a67980c75f9548bed43afd8a9e3752b84a4d8b032a4e6d2158d5fd0316e6a 2013-03-10 18:41:36 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-795c1bc1b44bfe904d22b37e195cdb38639d6f27575e763cd5528f8ee82ab11e 2013-03-10 22:35:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-795c2b496b2ec698455d71736a07095099230187a00061cc0539412c2da9c31a 2013-03-10 19:28:42 ....A 1686528 Virusshare.00043/HEUR-Trojan.Win32.Generic-795c911bd84c10273d466d46472864b001fa775c7f6027b155f5683c275b5bb0 2013-03-10 23:11:42 ....A 1568706 Virusshare.00043/HEUR-Trojan.Win32.Generic-795d433cb7bcca67f0229d00e9127cf0d4f404fcb1bd4dd49f16ddf5cdadf30c 2013-03-10 09:33:50 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-79617a640997baba8eb94d12f9693a4595281d7c2d0fb52803fb4381f581e5a7 2013-03-10 18:47:02 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-796180dda0aee9ac0f144cd82d082b445502e2f77ebfb15d7532b3b0be1c0594 2013-03-10 10:00:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-796324001037f4286fd2b45457cb01b264c30d79af3fbf8803b81db92ac46a7d 2013-03-10 18:18:16 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-796393d1d07020857b98dfd61ab5cc45f20b6b4586ff832557ad1dc6428c1252 2013-03-10 09:11:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-796499b9078425d96839b91750ffd3cd546eda9c0b6fa97cac6c2523a86497bf 2013-03-10 22:35:36 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7964a09819d10766e6bc3484db519b1f19f923364cefc300033ace5538340669 2013-03-10 20:13:34 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-7964ff16e962ba5f19b33bd7f88c46e6610b0ac5ce94c7e9b76faa414e60bca2 2013-03-10 20:47:06 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7965430ee4bc707196fae6dae8be5027b56498d705152ecda32bea3acca9746b 2013-03-10 21:07:52 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-79656f47110b2b2646ba325a9c74c23cc50fc8e0a69cd49321874170ddab8feb 2013-03-11 00:39:54 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7965a8d9390f31633fb40467ed264403432e49d3acb0009deeb158ecb6984975 2013-03-10 22:57:54 ....A 35993 Virusshare.00043/HEUR-Trojan.Win32.Generic-796693a671b4aaac7d0cc1997fed3a0df0917e9b4156b61dbdad7ff3ae25a1b6 2013-03-10 18:33:44 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-79676498f08929c88c5a26eeb12700f50f9bc26bf32374256088a42614044817 2013-03-10 09:58:20 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-796788f15d277ee18156e4145f678e62aea3dd2803c78a55f61286a201fb1c1f 2013-03-10 22:43:36 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-79681ea0ef5c16efbf446d5ec6c11ec0d126fb3eef7adfe34497a26042fba8d3 2013-03-10 09:27:38 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-796aba4512c0de8f42134617ceb2d9c703efc776d7ebee92521ebaf7f468d64d 2013-03-10 22:43:16 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-796afce109a3d65ebe93e438dc85bc8d3bfb5cf7477e14ea4aa930f70b3df64f 2013-03-10 19:37:50 ....A 726018 Virusshare.00043/HEUR-Trojan.Win32.Generic-796d11b1b2819d9d93dfc3ec0084e2b121ef57d9215bc77518f3d0c2988af8b1 2013-03-10 23:03:30 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-796d79581bd8215efc6a7b9b86915825a8bd83cfc497589ea1dc6d1767dc25ae 2013-03-10 09:24:10 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-796f89c918c35fe354f007e0f404814bb2cfc2253c0cd1d9fb24a4d71d06f05b 2013-03-10 09:03:54 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7970a7f6b91ad31d792424142979d727b1f67a7915bf4b0568c2de2c2b50227c 2013-03-10 19:00:28 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7970ed25082996a436590b28889522dc7db5262f4122f16ffc3a2b922b4bd5dd 2013-03-10 23:42:44 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-797176b3f5a68893faf9b520574112bc259a9458ab92fb15c389e93def3ebbac 2013-03-10 20:17:52 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7971d8f5dc23fc31c53b177e6ca5d995065634a63e2901e862307acfd5063ac5 2013-03-10 08:55:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-79725e871a3f89608187731941d917e6134bd44e8c121bc76b9ccffd4585a3f4 2013-03-10 09:16:58 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-79740eb922656805817aa77f3abf133bb37c83a49a3d293a4cc354e1b919d177 2013-03-10 18:10:00 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-79746124a632415f4a335954da22245232cf404e519abb67c3bf861c433e42c9 2013-03-10 22:23:14 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-7974a2b1141690019305e530c78eb15fc4daa932f0bf928448d578ac1e8b4a05 2013-03-10 09:02:04 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7975eb5c88a8b53afb2f3d70c94db2ceeed8e708ce2e9229406216566f249514 2013-03-10 22:41:28 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-79761e8ede7977aa1e2d9d9ab5152d5645efde7b72c1f1f12c8c1b6629f6c6d0 2013-03-10 20:07:44 ....A 310839 Virusshare.00043/HEUR-Trojan.Win32.Generic-7976a8b90823a10fc1295697bc75953b038109c56ba20e19ca4f4d8ebf1a03e1 2013-03-10 18:57:38 ....A 94736 Virusshare.00043/HEUR-Trojan.Win32.Generic-79770cb3abcdf9c5ca2d92ec27c7246b9e5c2171d55d2e089e39122c1a173c99 2013-03-10 21:21:48 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-797852f12d4ce4417c77eab228a9bc98216ddd2fa62f2d27c0141cda6f312a87 2013-03-11 00:27:10 ....A 854016 Virusshare.00043/HEUR-Trojan.Win32.Generic-79794ba944afb79eddc427d7004ab555a036dac0ebe82696f11f4519f1d19b3a 2013-03-10 20:49:32 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7979bb7e84cf96d1303708432a0f537299b4f9d5aabeb3fa43f7e441e6e147a1 2013-03-10 23:03:24 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-797a1ea526536e2db050649bf70ccfe80c9ac020432811475a76f98114064417 2013-03-10 18:22:58 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-797b9229b0682a3bb3adc8029b5d573c0a59f4fb1b8f3777850a6addcd85ffaf 2013-03-10 10:05:58 ....A 311005 Virusshare.00043/HEUR-Trojan.Win32.Generic-797e191eb703affa529aacf3be55b4d56ba7dff561b250fa92b40cfbe5b6d92b 2013-03-10 19:26:22 ....A 1197568 Virusshare.00043/HEUR-Trojan.Win32.Generic-79804c6d30e8da6640af89c271460229b999f26d878b490d7e4a680891abd103 2013-03-10 19:36:12 ....A 836608 Virusshare.00043/HEUR-Trojan.Win32.Generic-79822f74c5a7cc1e694e06dd99682e5eba6cd95c215b28384f509e3f7fb109e9 2013-03-11 01:10:12 ....A 472095 Virusshare.00043/HEUR-Trojan.Win32.Generic-79826847ac6e812ef6dfb51d774bb65e344137c87abd1a622f61bf25eade200d 2013-03-11 00:51:50 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-79831b93378c205702e7e56a5cd87a8fe7effd4d377a1bf42cfc92a6e4a58c9c 2013-03-10 09:46:50 ....A 28512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7983940b9892561734879b1c7b0728cfc51194636b75886447d91e82ec0f79f6 2013-03-10 18:32:18 ....A 1013760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7984ca0e481e3938a1a8a8c882ac9693ccd3b53a2c24be4856554efe716019e0 2013-03-10 18:29:26 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-7986cd8350e7e435d83334e93be859f3abae560fc256f91c5f6744cf2d550959 2013-03-10 18:17:02 ....A 77961 Virusshare.00043/HEUR-Trojan.Win32.Generic-7987983ee48d3f498a75b6653b73221cc0514f1407407774c37a88c16188d938 2013-03-10 20:32:14 ....A 275507 Virusshare.00043/HEUR-Trojan.Win32.Generic-79889ab764617bde60d647581f9fa33c7fe35b480b6bc81f9c008adf6061dfc5 2013-03-10 18:15:24 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7989aac9b9d66edf0ea499c65f308e5428287f08c3475cb6dd68bd294d69803e 2013-03-10 09:14:54 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-798adabb7ca51eb4691a790f5b00696dc557df3857979fa42287c6ac890b6296 2013-03-10 19:31:56 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-798ae3857a2d39a6b4818c218ca9d17740070654be4ade09ae642fa0f6773c9b 2013-03-10 20:05:08 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-798bedf80f3562e27b5de044b1aad7b1d132f73ea41adddafb56a65d1ded265a 2013-03-10 20:01:02 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-798c7aa461d2d8c31ee85d365b4826a60878bb8fdc23594ddd4baec8bbfade69 2013-03-10 20:51:56 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-798c827673adb8a701cf37b12850c1cd7c81eb7a5eac73a8c2df385dca4d077c 2013-03-10 09:24:54 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-798e524bfea115004a57dae6294176b52fef1fb8af24396ccbc407817db989e9 2013-03-11 01:13:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-798f12a1b4a099b43bc2804fed206fbf70837fd36310c490007c999bb0dc7bed 2013-03-10 18:49:00 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-798f5cc3ee86b628b8b89f64f99fe75c6339dcba42bb6bc17f630489d7e02d65 2013-03-10 09:18:00 ....A 1097728 Virusshare.00043/HEUR-Trojan.Win32.Generic-798fbdb163ee799905b71ea4a0d93b2d372d2d259f31d8fd2829cea0d867a7b2 2013-03-10 20:02:34 ....A 444416 Virusshare.00043/HEUR-Trojan.Win32.Generic-799062b9ec50e628e2eac6918084d28d61dbb0e85feac9e32f87706dad79e12b 2013-03-10 18:25:30 ....A 207240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7990cb5ec82559778443846b5077286bfbead398b8a1b69756253253880c9c65 2013-03-10 18:00:02 ....A 259931 Virusshare.00043/HEUR-Trojan.Win32.Generic-79944c15af3b777f5fcc2b68309e3ec415eae3c6dedc75dafdb3f6f992bb68ac 2013-03-10 23:54:36 ....A 856704 Virusshare.00043/HEUR-Trojan.Win32.Generic-79964afbb0f9991065290ad27191b7fc99c399c61c3dc700878f299c3e6a8092 2013-03-10 18:09:34 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7998c377351c0e18ad10a02ebb3f8dead5fa82a79f7335ccdf63149d3170e154 2013-03-10 19:04:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7998eb6e74472cdcbdbf1b277bd1223b76320bbba9e9dd5d1b74c8fa455c6f1f 2013-03-10 20:42:38 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-79990f236cfa600effcc7fff1d089eafa20f1eb82978cdb5f6717bab19f2a868 2013-03-10 18:02:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7999231eab1566f6afa8567aebadcd0e250789392b2174b730ed7377875344b8 2013-03-10 09:37:18 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7999934c291cb94d284c4de1b47b64da5ff852ff73d453fba034d1440db50809 2013-03-10 09:04:02 ....A 98372 Virusshare.00043/HEUR-Trojan.Win32.Generic-7999c75efe7a89910f7c3bd5d5625878edd7086339a5ace6aac5f30dbb15aff4 2013-03-10 22:24:04 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-799a0e9994069f35f622de29035410153fb31f64562450648c176ff6cde5a014 2013-03-10 09:02:02 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-799a1ad228936c4504033ffea491d00a47c1dafa6accb60ff2567c284fc5da4d 2013-03-10 19:44:34 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-799ad9654a222578932f3e756306a7ec4f3fa9957976ec1e6c53fc5023e9f181 2013-03-10 22:34:26 ....A 737281 Virusshare.00043/HEUR-Trojan.Win32.Generic-799b0e7c980cf7a4bb785e8213c211d732cb2fb7395212bdfe01cbdd7960becc 2013-03-10 18:38:22 ....A 250000 Virusshare.00043/HEUR-Trojan.Win32.Generic-799c9e37f08d61a5b8d9d88613b61f29b5bb8ec268950e5080563155d8a3e3a7 2013-03-10 09:25:30 ....A 725619 Virusshare.00043/HEUR-Trojan.Win32.Generic-799e7875d6c06c3ded4512d2e9de6ae20f82321afe0c40b4de3512a23e159b85 2013-03-11 00:15:48 ....A 589824 Virusshare.00043/HEUR-Trojan.Win32.Generic-799ee6297197246cb3d9f47d09b1f828235d92ab2101381cf0e13314c25da91a 2013-03-10 20:11:08 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a1ebbba902f02a71a8f71ef3791ac8bfd4d62fb22cdb15c09ac3e8fcc7a2b6 2013-03-10 09:41:32 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a20f5527f5650c182c35cc0605d595d0d22b5d2931bda2160947de72cdf0f3 2013-03-10 20:52:06 ....A 559902 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a2145c31b976ba798ef9df9564525cd7faf7eff1d9915bb2d165a21ff549b8 2013-03-11 01:04:54 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a2b7c006ce881ac675e66d800e73a82a30f926a99e2af163b4f1290d3594f6 2013-03-10 23:51:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a431aa485696d00e8e8ff39c7cb2d2619937e91e35a8926e399a4a02bde5e7 2013-03-10 20:03:54 ....A 471240 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a4ed6126bad7b79c85646b7bb384888236f0b10f7fca6a269cc32f15d0b321 2013-03-10 10:06:28 ....A 480256 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a79ed083072d3204c143d2ae6bdf02cbd51a1678045ff3d4ff1cedb0eb78f1 2013-03-10 09:09:26 ....A 69664 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a7e4a893f3151f1675196ed6a5778056137543a77c3d2e99c8185ee04ed12a 2013-03-11 00:10:56 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a8995b4e06b0d574fab529fb7cdf7bbd866ff1f72b919dc1b3374b17710740 2013-03-10 09:24:52 ....A 87910 Virusshare.00043/HEUR-Trojan.Win32.Generic-79a920f426f32ddb025366028746a9d7f7a529b99ccf333532a971224b42134e 2013-03-10 18:32:02 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ac8b89a269cf99780f8f6ce6892c91a9e6fdf2e6d7907faae29107d8060947 2013-03-10 09:46:34 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-79acb39aa1fe50234ec753b628a9c52e9440d0296280a17770c1cf6e366a11e8 2013-03-10 19:33:22 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ae2792d9fb5cd695fe58bd21dae3680f850bf85fcbe0bdab146ff30c22e2ea 2013-03-10 09:27:14 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-79aecd44a9d6b234f793613f001bdce07bf48de43c7a5c541fddcee6fdcc6641 2013-03-10 18:54:40 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-79af35d6f34cdb6515885651f4f529d7f7049b171ee31f979253bda3646e67df 2013-03-10 20:49:52 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-79af6a9aea0401961c4dcfaa3729c78d11f386481bce4d5ec3fc521116827799 2013-03-10 21:15:48 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-79af73963b7a7036f616c39157c81fa4df91ecd1aec9037e21c27ea70e955c41 2013-03-10 18:24:44 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-79afb040c7dc95b5790bc4cda66ab7ff0c7b48da30b8d5ba3b3c20cfa40acc45 2013-03-11 00:46:08 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b029b923e9882e15c60166abda45348f7b3239ea3f861f263327a3e9322f24 2013-03-10 19:29:36 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b1ec4e8371a53772e2faaf1ddf430056e252768b2400cfa8246cb4474a77ff 2013-03-10 22:13:02 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b209cda613257e16c3af275c8fcaacbed1d75ef61249d2147038a20d7cf216 2013-03-10 21:18:28 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b2c6f8638ba244811f54252a653bd1b1e5cbf172f00b964bea30bfe6b80fda 2013-03-10 19:51:14 ....A 408092 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b33161c9ddb3bb716c912307897c7c65008b7fbd2ee54342f4de5726d2fe70 2013-03-10 09:07:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b3d97139a47551a706c2fd85b8dc57c6229df5e119854710c5c657e7794bfb 2013-03-10 08:58:44 ....A 1906707 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b456259eaccc2a2c1fd39161256d4d7df0a1bee41489e282cea2d97c3d0990 2013-03-11 01:21:04 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b45dc7f4e104eaea84c27ef0369d34cb0e4f066132ab05abbbe9486ae6ecf9 2013-03-10 08:56:42 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b548e8cd28a1b054ab5638cc9e15fb9916a26e4847a3c8de56a74f51c9c876 2013-03-10 08:58:02 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b5bd5f3f708efa27d7b62d950f2b6d18a0182ed52cd1d01c677e53ca1b58a7 2013-03-10 19:47:10 ....A 4107264 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b688aece19b6d2674510cb0762904a6e3958a99021ea76ab805897cffe6ca4 2013-03-10 09:28:48 ....A 726528 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b7098fc9256378427d1715731211530649f3ac7417c7a2395ce2b04fc111a5 2013-03-10 23:06:52 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b78d6414e5137d94f14a82a4d449fbe1728efdde33f3f4bb7cfc3ec906f960 2013-03-10 18:55:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-79b90d7385d82995ec2d3f0ece58ed10e4cbc24b0a732eea9d025fc00fe2f305 2013-03-11 00:54:14 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bb168dcaafe176f1d8e6bdf2b35b9b75b9494614a3eadfece8f4bd62ddeba6 2013-03-10 19:46:36 ....A 871837 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bb7718226f9c7a3c3d567fb594fdefbf83de0218bde0cbd60c67eedf97e0e5 2013-03-11 01:33:24 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bbbb910574e0f4b2c5d1334abb38129a4cd1bfdb83339d2cad07ff2ed8182d 2013-03-10 10:05:24 ....A 245296 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bbcd95869d4313e4928bb94c0a56a002805746887c8ef57915ff5365f5fb2c 2013-03-10 20:20:54 ....A 425232 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bc4e4be6dc5dc6f6c09455ca2e643634e11e2a77dcc75523a9e65e59978edf 2013-03-10 23:53:24 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bca6beb85f6594441d2da8f2dfcc37e4cd09d092f9048d94f72166601bb3f0 2013-03-10 17:57:10 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bdb9bc8bb6e5cb966647a41f2fccf5846c46e1be9e7b02823060f06613464f 2013-03-10 20:22:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-79bebd65fa7f13521981c35217e294995be0760f0eb53ede26c1345fbd73fec6 2013-03-10 20:16:52 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c01f5eb9a8e3bb37b38fe07cdd3b5befd515733061102f8d5d835a07be6901 2013-03-10 20:42:36 ....A 861504 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c0e5d54b3074f8d2aec0f77f4622b479fc6c52d3998532b52db0e551a9ca7f 2013-03-10 22:40:50 ....A 5111808 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c1afa971d2102a3739333a1af7c08b238accbafb5cfad77f8846f686699fab 2013-03-10 23:05:28 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c1f8194b3c2d56cd85c9412d3b4ef34baefc7a537f56960e19d77955242262 2013-03-10 23:34:36 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c31c4188b971903959384ff86c4ff3da73042c6498fed34f54f46b7de0bb98 2013-03-10 18:46:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c35afb19fb34c36be80c2b1b14531417a4c7ffecf9e73946eb2e5e020afede 2013-03-10 19:52:36 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c5195931719460fe5908b42b53b42c22e53f2deebe87ff4008c9f437ee5c06 2013-03-10 09:33:58 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c76d9a505807aeffbcc4377bb72925d5d3230092224a290111686229c74684 2013-03-10 18:18:52 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c81eee8439bf97e89e7f3719bb33d68fb15072b41b06e9eae31e6785795f4c 2013-03-10 19:44:42 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c84f7f1b266d1b763faa4f96e5d56d3cb426392e9aecc8921b8c287fb0cf70 2013-03-11 00:08:48 ....A 293376 Virusshare.00043/HEUR-Trojan.Win32.Generic-79c858f128803ae0d46d1b045364a0c62a4747b5ee60cc54f42fbb05618b535b 2013-03-10 09:15:16 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ca379855a563ba255f9493045fec42f635b50f4781f7df89fc08c0370a14e8 2013-03-10 09:12:48 ....A 380416 Virusshare.00043/HEUR-Trojan.Win32.Generic-79cb484cb2ced7d79df69941a3f5680f59a12a9912beaef79e6cd28977658250 2013-03-10 18:49:22 ....A 320498 Virusshare.00043/HEUR-Trojan.Win32.Generic-79cc98c111d85f4dfc2f3d92a857cb8b3310a72ec87a7c070cdbac70b5100b40 2013-03-11 00:16:14 ....A 516204 Virusshare.00043/HEUR-Trojan.Win32.Generic-79cd1466d12caab23de97f81e8288a3da0a9aa884c10b7caac0c1c220816a0ec 2013-03-10 21:26:30 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-79cf96e32da123a60776504585fae5880ba96a136df1f99a77d276bdf7e15ae6 2013-03-10 18:08:24 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d04dc0f25e29462412d366a54408c4fb93d933b8291a849267ba2a1df6a76c 2013-03-11 01:26:50 ....A 290320 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d0d29752fe3be0ceb3401887136626e57123e833db5470cd16147d2c3af651 2013-03-10 08:57:16 ....A 342089 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d21e64e9b6cb1db6125bfe3ae28f16e16c04c2a88676589c6b31351a53c98b 2013-03-10 19:33:46 ....A 65867 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d260499a2606283dfc0c019c628504e089ad6bc8b44be64adbb0d9ea9b7861 2013-03-10 20:47:32 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d3c615f105b5942da54ae4a50a6d00977e586188da55ef5e405bd1261d712a 2013-03-10 22:12:42 ....A 144483 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d4543b4c5d560f24b283109e158435e66a154bbd47d4dbdc50e489bdb2780f 2013-03-10 20:45:20 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d4f85e380a3aaf9a86de0b622a04ebed96524c4e5432e624f127649c3f8c12 2013-03-10 19:53:30 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d4fe3f573b76881662a4d573d8c1abaf008ffd706ecdec8e06dfc16324947e 2013-03-10 22:45:06 ....A 2043904 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d520aecd6cca5bc372e414ee25248f09a9eadcf7e8c1f97b70782336627269 2013-03-11 01:29:38 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d5d7d4896e329b46f4fffd82e098fd60c4f1856fa83739bcdd3469e92b2b7e 2013-03-10 20:22:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d75519708213e4364f7513e55d03964bfeea04fc56ec4e3e1dd6545ae7f077 2013-03-10 18:17:00 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d81d959ed4e6de97218275d8939eb988403496f08d2524c9a0e5261e3c4b70 2013-03-10 22:31:14 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d89b0145c05de0139480dab3df279547b2269af551f90b76caadd4d3c585ce 2013-03-10 10:05:52 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-79d8ca59613ebecec07b1ce5f03a6d17b614f4123b21bd2c680c6ffeecd6d8dd 2013-03-10 22:45:44 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-79db5f9cf9e32ac48c44b87850e326864ec8a7d97b8b08c53d9a869703532bc2 2013-03-10 18:13:24 ....A 594114 Virusshare.00043/HEUR-Trojan.Win32.Generic-79de1020c88e347f3bd988ba26f659fe59a1d7b3ab7034824a09183b9ad55bec 2013-03-10 20:49:08 ....A 1159680 Virusshare.00043/HEUR-Trojan.Win32.Generic-79df8a9508910123d0e3d73ec00b6a529eb03e25fc6ec50628fb2339ec303ade 2013-03-10 20:41:04 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e0bd3bdad7960adf8275ef03241b7a9ebbede7541c0dc75353f051d1b1cb1e 2013-03-10 09:43:52 ....A 271643 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e3ea6a16084482e63cb3c512d07bf5cc8e89d9c9130d7a322cc35850476ae1 2013-03-10 22:21:00 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e4744e8896de324a74a2a264b15e54e03602ab69a69ad8dc8078d0d93b71c4 2013-03-10 21:19:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e47b453113e688de86887214cac5602daefb9dda3649bb1df06672dc974537 2013-03-10 22:47:18 ....A 972800 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e524fc66edb51253b8bb055ac4814fcf2d183b1f9395622ca5cdbe37018e98 2013-03-10 20:24:26 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e5eaf8a80584caa204c92d5585b8338351f9a25bdf710959605d2ea4bb57b9 2013-03-10 18:07:16 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e77a4ec45a428ee6fb703b1ba6b1fa7ccac9499d26af4a566d40a08e72636e 2013-03-10 20:23:36 ....A 190215 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e94cc0180ae113d930f3af99b7cbe5e97f551103dc59b27dd7806d1cf2346f 2013-03-10 09:22:04 ....A 1580032 Virusshare.00043/HEUR-Trojan.Win32.Generic-79e95a6c918719e759473efb1cff2266f5a5481541fb685189ecc93d68a782d2 2013-03-10 22:37:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-79eb1f073f726e256668a0aa5dfc5075e93f96547ae45a43182f16e92361937c 2013-03-10 09:26:44 ....A 315468 Virusshare.00043/HEUR-Trojan.Win32.Generic-79eb9b502d8c77a25daa870aa8227a19180507af25c897b6b78f71dad8192742 2013-03-10 09:58:06 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ec549d99bcde402070bbe3ba1acabc0909b89b2627f67364747b7a8ae6dbcc 2013-03-10 22:45:14 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ec75326d0bd5ade5d6c8e70bbb8916cb083fb4f54063713553d48082d4a5bb 2013-03-10 22:03:36 ....A 1836508 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ee3a818dc4dfda31c4965a4ae50d99b042d2c9d1e31518314be2efb86db4ea 2013-03-10 19:44:16 ....A 2542461 Virusshare.00043/HEUR-Trojan.Win32.Generic-79eed287bb6e015923a829dee6d0536db33ee99dd39b458514bab34583888e71 2013-03-10 19:32:00 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ef6192bc378db8420460af8cbba3fd2908c11a9a152116f387c87eee41a2f8 2013-03-10 09:27:52 ....A 241065 Virusshare.00043/HEUR-Trojan.Win32.Generic-79ef6ca94fdd0668b08005b3ad9d502df8fedcd6153e50a7493f5a1be133ff1c 2013-03-10 09:00:14 ....A 1624355 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f235b5f990968248eaf52d7f9e733cc63f17f2b7a6498fd2a803fceaa35f1d 2013-03-10 09:06:18 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f27e80ee1d0a70938836dbfbc81c6b087a903ddc040cac7cd416417d2ed4e3 2013-03-10 19:05:06 ....A 1607328 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f2e2f34190f6b957ce9984197d19646b51e12e8d062512b6480561414f370a 2013-03-10 09:54:48 ....A 270443 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f2f5b0e48036c981a4d11a46c400c465547920fd0b28b1674d3402322d9809 2013-03-10 20:34:06 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f387cefd4b594a3a3263a6f58e0bec97183e107cb9a5256fff428456cdb6f5 2013-03-10 19:00:18 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f3bd6fee2e3b8fc2c9b4a87e53e79578246c45068d0f659988422645ba8623 2013-03-10 09:15:02 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f48c067da705d95aa872d36f659c0ac8f7166fd558a6f6ccec4c68876eeff9 2013-03-10 19:04:56 ....A 1127180 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f5b725c0d77831443996155147e11b6e2af8d73a6f1fdd8e0dcde6baada304 2013-03-10 22:44:26 ....A 35348 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f6dae28d5a9aeec7140d39ab4a8ca3fa01d55aa4ced06ba13c1d5c734a90c5 2013-03-11 01:07:36 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f74c7b0894f4efd5249110d93b537dd1d4d60ed44277a0bd1dabfcd3cdc61b 2013-03-10 23:00:24 ....A 801280 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f8254e27858fd4d127797d8022f1d146ddfea7e5d29d392ef733234b07d72a 2013-03-10 09:48:26 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f8e01a63aa21a057a04e753272e942c587390e5f3398d890d8d145b90ebc33 2013-03-10 21:44:34 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f8ee521e5bb90b82a5b696cc948d8cb3130c7962bb9d54af501dcae9b9dafc 2013-03-10 18:43:14 ....A 1414272 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f9968a6ef472b30a553808cad74684271fcfde997d525abba2036253766bb9 2013-03-10 09:09:30 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f999f16d8ec00a97b1785465fffa675d0e2969cf74fdf7c360b7ada95949bc 2013-03-10 22:40:34 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f9b41a40869d6c717dac69ef342c682268ec269950118b02a2079846e8133e 2013-03-10 09:49:30 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-79f9c0c29636ed454931116589ecb3d1a444ba7b3a920bf687a43560625c1a35 2013-03-11 00:45:18 ....A 714754 Virusshare.00043/HEUR-Trojan.Win32.Generic-79fa5e608587b4d4627f7db968f36402c03e24c790eb4606117a7b50d6a21d82 2013-03-10 19:44:44 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-79fabd9f08e66cc8cd833058369327b15b5db43a7c90f36074f7ff8cccf00dc5 2013-03-10 20:19:34 ....A 114324 Virusshare.00043/HEUR-Trojan.Win32.Generic-79fccaea3871ba84cb315bf2119ba576e803bf5f1ff5c51cea7562a8f2fad4f1 2013-03-10 19:07:02 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-79fd3d518d83c5bd66f5552fa8134271533583ff3051377d65024dad7ab59dab 2013-03-10 10:02:46 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-79fe5f8bc94f57eedd73a6e057351e63f3b207631f96434001b23d9c7ab3b36f 2013-03-10 19:42:00 ....A 2340864 Virusshare.00043/HEUR-Trojan.Win32.Generic-79fff34f96f38d2d6bdf9fd1088c33717ca8e94157d731d325ccec12c604ed94 2013-03-10 18:39:28 ....A 4931584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a02ffd0f84882db046c90b4bd19aa585fa3288fc50fc3e881ca8b7d9b4bf553 2013-03-10 09:11:32 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a040edf4224e4ffbab0d85d7c662e5d6a9d2201537ee36a386ccdddb4eac189 2013-03-10 09:32:42 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a041bba11685571514fb43e5881b69582fac054ee8995f0b1b42deeefcf7687 2013-03-10 22:25:26 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a043da324d4403b68a8f5f62d6fa3235c744a23aabdd74e78b7a06ce59ea0bc 2013-03-10 19:54:20 ....A 22154 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a06a1d39b1bbdc6454d67ad5928d4e0a7f909eb273344a54860d4f64c9ede39 2013-03-10 20:55:58 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a07c1a78a6005a236a2a5cd996ba0ae8591e4160a895bb76c06b449ba1d2d84 2013-03-10 22:21:52 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a086692b3d11fbc59c4e3666de25466b65aefb11147429bee94f93adf10e4c6 2013-03-10 23:10:42 ....A 234908 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a090e53ac7a3799fecc13b7cc370f3c6c15dcb7f18daf37bbfa59c1c699c51c 2013-03-10 09:34:34 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a0970e116eee6c264dd8ec1c6bcd26e39d52b218b13a726c9d2055e9f980efe 2013-03-10 21:17:04 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a099a2251b73bf261a985d1d90b14a3339fac27d1cae148d44ed98154e0653d 2013-03-10 20:30:56 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a0c012922a5c1846fba266b8cf5480112cf42e3039bd860308826906c5efc59 2013-03-10 21:06:04 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a0ec991b75ff89483348d40f0cb771490020ae538f7335cd277ecbe3e2a8345 2013-03-10 23:43:24 ....A 315638 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a10fda9dff98b0d40b5136afd5ce290f3207bd3273f3552e02ffdb3b2605966 2013-03-10 20:18:20 ....A 35360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a11a369257cb5a9f3894e5bde407a5f08ec64bd3cb53cb0738ca2d7c0641420 2013-03-10 22:38:46 ....A 1456511 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a126be9239a0b8405dacc056446c192c66367c2ddc50226df8c20bfab7b56da 2013-03-10 19:56:46 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1388faf77829d94897e8dfd867496ed402b6116d2363854a6fce7c02151d3e 2013-03-10 20:24:52 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a155880fb3bb173b955fcdfd0a41eaeda76e159470ee3114d00ea9751b1f31f 2013-03-10 19:37:40 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a16324be580d4c14ced40d59bdf4f651d7b6e8fb99c8fadb593b516ff36ba23 2013-03-11 00:44:22 ....A 128629 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a167e976ff59a121cb66fc31123037554ffca194787590113c5cfdd8d4b8b09 2013-03-10 20:15:56 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a17dd94f488b9f6867ac975d513cd0d083eb33278f163e9a6d5389dcf8b69aa 2013-03-10 20:11:30 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a17f2d539941029fb138636ef9de729826634e715744025463f7e2b01b686bd 2013-03-10 19:40:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a17fa69eac4a6d89c3f5610360addda53bd9eaf68cad13a45a5378fecb9f2e7 2013-03-10 18:08:58 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a19ba97ecdc528894d866814d37fe46e1040ef02032767e629818466e7d6598 2013-03-10 09:26:28 ....A 271492 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1baf25887c19eede283fcb9ba9cfaf352b0aa95459e892ac794758ce27a30a 2013-03-10 20:18:22 ....A 2354176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1cd23d5cbb9555d984967166900ee7b21143eef2553c0371cc023b56d6f629 2013-03-10 17:59:24 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1db45a7c91685e419192862364dc2a3870bb3e676401261f49604894384bdc 2013-03-10 23:34:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1dd4bad8a96c6a2f5754c8340d1dd5345467cc5cc903c2743cf0e4ee26d475 2013-03-10 09:46:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1eb2910fdf7d377d739528aacced6a8ab59aa24678527098c619c008393bb2 2013-03-10 09:28:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1ee8aa00a6f623d0053265dd3f6cf25ade6722891ebc5fa45b099414d8048f 2013-03-10 18:30:04 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1f1097a32825313944f3289f3bb7f44dc3e31ae60b7da9df09e28cbfb85fdc 2013-03-10 21:02:54 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1f61c1347d451de1378fb70f0d61427bb3c8862f8ce65bdae15733ce49455f 2013-03-10 23:15:58 ....A 32355 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a1fe0e274a0b147851c6c75b67879b6e5b67b97318508d9ac3a1630b42562cc 2013-03-10 18:11:58 ....A 798415 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2286a804bc4d23e6ebee7e2f346a9fd7e2155b71905ad4c04caf499ee25e57 2013-03-10 09:06:28 ....A 2798592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a23bd2a0641b83313c8d15eac5b5eb9d7c9128f8ee87b0bb1ea02f7df4783c8 2013-03-10 20:49:54 ....A 517632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2424bc54ef319ea777d66aa082cb6057843176cf5be865014d1586d5cada3e 2013-03-10 08:58:42 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a24e9e1a2e324934054781e741fc4ca98479919ce5aa250675fc814c8279bf8 2013-03-10 22:52:34 ....A 290824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a25eb9da3b47be914b86951abea1f4d10485ef9cf7c6b88bc6aac4be58e198f 2013-03-10 19:10:08 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a26a62d0c6f7ed1559a0985d59f1288e765b9ca437670e2a4d79fcb2aa6409d 2013-03-10 23:20:22 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2761c5d17d6a42613de24b5daf30e1d29497cbda58eaad38ee452d29075096 2013-03-10 21:01:40 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a28cf30a5247b8b856ed09854b08ee76b24f4d5788e6f17907df09c32995aef 2013-03-10 09:35:22 ....A 293463 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a29ae7130100f9cbf5c3fe4259ba3e7408ff093b121cc374c2337966e8968e7 2013-03-10 09:41:44 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2a36f72a86dc9d98023ce5a69f5a329225c807a5a372d09bc192e6e1208243 2013-03-10 17:54:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2a54edfc560a5286ac3cdb5440621fa48425802efd6df4754877ca8ccdc791 2013-03-10 19:09:12 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2aa7c097a2e48184694d2d70027f7ac4081db7c6d555324aa5f060a37800bd 2013-03-10 20:22:44 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2ae9ceaaa4ca69e2c64e7b80c058a6a44d315b496de5c098a0df6f37577568 2013-03-10 20:22:02 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2c4299926ea8d27c98aa41588eb1812aa6942433be7917695ef8822a66acdb 2013-03-10 23:06:04 ....A 428051 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2ca8b589af9012b74f080190ab075065839dc64b524d35f39e6ed0ebd9279d 2013-03-10 20:38:00 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2cb89a385278285f52cf424a5c56ae462545351d898259bba6a877666b3a62 2013-03-10 23:12:54 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2d372023264f56557a8357e2170557e6eb12eb81c666f41fb016d18b74b319 2013-03-10 09:30:54 ....A 74970 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a2d9ac59145246b0948299c4ea7325b87c2c8007e70928ea0887bc442db3cd2 2013-03-10 09:54:22 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a30083a8a4d0914643e1672e988ca8ad76463b72dbb2c971bb2e36638402f5c 2013-03-10 09:25:46 ....A 1643144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a302c2f4f1c32c89b0485dd368da848faf584bda7e425b61ae1b156458eff85 2013-03-10 20:42:42 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a32368354e2428d1b38774cf71606ac51d0e43d0dc24f105345c1fc8aa13967 2013-03-10 20:16:44 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a32aa11d1d66a97e2b697ed5f990971c07e68dc4a76c2a533a9484b33e18cbf 2013-03-11 01:43:04 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a35138888f45c740fc7848db0ad9e9a4c5ea12f91656fbcc9db79ba6b46fb99 2013-03-10 20:45:38 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3529813b612d690d8202645ad8ff847db10860d268d9070ba15f569988c3c0 2013-03-11 00:16:18 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a355143bfa550559f5d2de4f0a2bd0b4b9cd74fe5e1e43d6fbd9f796d643017 2013-03-10 09:24:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a365e25aae430f2375ae9d5c7107d4d3306ad0a72a327d5469580eecb1714c4 2013-03-10 21:14:10 ....A 122048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a37b54eda6c1a602f26d3f068cd0059649d2fbe13ce1d887f1f1fe19009a5fe 2013-03-10 18:47:30 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3b44d0a0ab3b5bb5bfbb70e94a4aca35dc59f889f80a14f8db5d6c4b1d2497 2013-03-10 22:46:44 ....A 1810432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3b4c71b5e75bd1f798598bf64729d6059623b6eb0a3ff0008005dc6ccc6a6b 2013-03-10 20:42:36 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3b64c59068dc677fc3535368fa2ca30b3b627fea302f6ece781716a8ce1642 2013-03-10 18:41:04 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3c534ae4918835370bd1895449d41c2bd06fa0287778bfef9c4d84bb72ebb7 2013-03-10 09:52:06 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3cceb3bcb340cc5bc00f3fa1ec265f7e354aa4e3ab211afc1fbc4a2f88c724 2013-03-10 09:15:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3d8162c58aa6569981ef0e332be0739bf5fb55ab1de7ab0d73bd65a14a53e7 2013-03-10 18:39:16 ....A 493809 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3dbb6fa2efd9f4192f3eef099e33298dbfdea54e523ce4dfdded4e1dfa7cad 2013-03-10 18:15:28 ....A 36064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3ee4ac60c079c9b8a0922db60e1981fa14ec9af349a5e3c5f7f6b15a4c751b 2013-03-10 19:56:10 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3f41f8a0d399d1b6df421647929d88e0d8a9215a4192b7ffbbbd44226bd1c4 2013-03-10 20:28:58 ....A 274881 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3f8ced010ac6b9fa368a510910f2d033e40dfeed5ac376347ce32c5c2f7b7e 2013-03-10 20:37:22 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a3fa9799af1a8a7b1164cb9eff88f5fb846a9a58f8fcf6b5768f0d304d3ef62 2013-03-11 00:54:06 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a410a31bb86778efcb066f1a966c92c7a06dc692afa05a51557402a7e6e0860 2013-03-10 22:46:04 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a41ff5a5a279adb3b7cfb7f93068ec227eaeb46006853efac43c9698b49d980 2013-03-11 01:31:08 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4253d7f034fdb82082710526287626ea5e8ca4386de79209b2353ff4bf6bf7 2013-03-10 10:05:22 ....A 728906 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4261c298d7e77c73506d0e5d98c7da7b5e0982c8f53b0073f6ab91ad71ee1c 2013-03-10 20:27:48 ....A 15958 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a459b0b4bd201f379bd3f0cfd6838c6fbff8daf23d60a108ff30e27bf9d5073 2013-03-10 22:29:36 ....A 3137849 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a477fbd40353871acb7b67a93fee57b1c752d6ba1d9a838750abea23a25f114 2013-03-10 19:58:28 ....A 456224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a47d5a8474ab842f94ca0f03c1ecd9d80e589df1c22b89cab827a18d061f970 2013-03-10 20:57:56 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4908fec1ffef4c49c8ff298c43786e0203860757d6492b7b5e0699179eae43 2013-03-10 09:00:34 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4a1d118eeefb0ee067e44150083ce9347363038895494a585d7c894794a7a8 2013-03-10 09:08:20 ....A 296662 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4a6bc9f2145fc0bea3b3b14389d32a7e1e4229a930fb8fc42f5a7e33dd89e7 2013-03-10 18:40:34 ....A 2003456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4b70859923d312351c57a68f2f8b6519356c88a21923303b6bb987f2c98766 2013-03-10 19:31:16 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4cd5dd580235c200cc4257a6c499e47ee3e4eac49c8e3b3b280bcf9a991d0e 2013-03-11 00:21:10 ....A 42604 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4d6a44dd83eb40c01fdb7ee9ebda3fba561f19983e506e045674e31f500211 2013-03-10 19:02:02 ....A 1020490 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4da3edef9c5c232097a46418e8644858f777b2773131d9ee1b4971ee216d6f 2013-03-10 18:46:26 ....A 214215 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a4e134d42d70d71ddf8d8c2c61f03b9cf820bc23e1bb6a4a28d72e2a5692455 2013-03-10 18:10:04 ....A 103457 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a50b6621b803746b71d7c97e8db44efe7d795b1ba785c1f29ee37a910580067 2013-03-10 23:53:18 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a514968c1d7d4f01097e79243820a6e6590178a6b9b896aac78d6f523502c64 2013-03-10 18:45:12 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5320bf0cec2b8046b9440590778c014d074ee011b92b66f093133e347df0c2 2013-03-10 18:10:26 ....A 48524 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5567a7c38e2f170d765c78cab633a3a8ec5d8438c844c1c13eb97b76d21523 2013-03-10 17:59:46 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a572425537659b15eabe7a59dc5ff10d1f9c30d1bf4d1a46e97d578bdb2c588 2013-03-10 21:05:40 ....A 701047 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a590c894501bbadd59050af98ea8d35c4b69114fcf23c91ef6aae373f2e76f2 2013-03-10 20:46:46 ....A 947200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a59d2ad9f87474bf5933908017271cc7aea59904cfbedfdca5af0a22429f9ed 2013-03-10 20:24:46 ....A 88353 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5a087fecf8fdf715457bdd4e2d80ba4cbc00a69c6aba9dd43fed61d873e419 2013-03-10 20:16:54 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5a2aafa09ad60ae6d6a0a4ba048cfa4a1bba4f8e5022a77e02045cc5a0027d 2013-03-10 17:56:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5ad6a76bd4fc9349da09be5dcc045d8c7c03819c3e0f65367afe3074d7c59c 2013-03-10 21:21:00 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5c053a8ceea388172d311d4aea1c01d6b20496dcf3b11d6df1f3bd32dc8d2a 2013-03-10 09:38:46 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5cc1e01e38961a8066d71d33afbda898d9f99008bb5ba4c3abb88b23854093 2013-03-10 09:20:14 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5dbdd600685ae83870383854a28b4514d858cf0bb0de6030abfa4459538903 2013-03-10 09:24:22 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5eec5de604c747fd2135b5a359ec921e258b18598ca7dce3682b0e33b53a42 2013-03-10 10:01:44 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a5f5de829f6c237453be14e379e12805fccdca602d922dc990717c24ea83c93 2013-03-10 23:28:34 ....A 374724 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a60e01a940e3fe149cb7124a7cc79ba8df8d2488e52589c8e6d0d8cc639dfa1 2013-03-10 22:21:30 ....A 381241 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a613254659bdcffa2ec0451ee5839406a9588f5b553f193adace0c3d6538e34 2013-03-10 08:57:58 ....A 1019472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a61369373fe3bbe9f893df9d02e76e2acd07b27481e05a71b80c78827af5c03 2013-03-10 22:42:56 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6181a249fd4987c5449321ce1d181d5be047e016d4edac214bb646744f3c3a 2013-03-10 21:19:40 ....A 673280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a61d05ab4941ba4e27fe7b5643fdfe006c86148f9f0bd2c0e26fc75cb908307 2013-03-10 22:16:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6343f76be49c4c3a1cb9329f0a61bd3ff85664df42ca32dd9fcffd7bc650a8 2013-03-10 09:07:42 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a63771f53d7ac8d1b2503289bd4ce468d78c3f9ac68e6281821e86d79a5f680 2013-03-11 00:15:40 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a64047003b7915e54c3401681a7b3c9545cf1eecc647570a387f86113fb5e61 2013-03-11 00:30:22 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a64dedd97fa3b07572ad1778525d528bd1dad52ed153a77725d4496aa157291 2013-03-10 22:49:14 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6501d7772a39841da43674db0dbcb130f5092ba3ad3173f714012848e6467b 2013-03-11 01:01:26 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a670aeeef486f443beac9a350b8b932bd77a2a7b1e49688b1a3ce84e81a90fc 2013-03-10 23:25:16 ....A 731238 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a672882ac9aecc3eca587d450d6f4a57b65fb92086b16674cd9188eea5c4280 2013-03-10 20:40:50 ....A 250621 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6787fb1e49625c04391aafe35952a949508ee957c7ae746031e9fadde583c4 2013-03-10 19:12:14 ....A 1578321 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6823bbe125faa7318ae7887699ecc9ad0137d4c89b1383c60e2e22aab2b463 2013-03-11 01:17:48 ....A 2830251 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6a7d9601d888a8d8b7b27c2949a93cc6004c2018f05adad447bc1f0e567c1b 2013-03-10 23:35:06 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6a89338f05bc60d3c96eb3b83dcfdb0a6c3aa81f691d023b879a915cd49011 2013-03-10 20:10:38 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6c0e5cbb9e528705d3f28f2c997f9355f306c4bbb7d23a8b3c30d0facb48ad 2013-03-10 09:45:50 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6cedd2b4f449f840f7f5d1945c86e76d404bf8f7f326774de0fdf569da2a63 2013-03-10 20:12:52 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a6f1d8c511c45771e504acd571a9d254f1e6dcf75ebb8904726d950d47ed2dd 2013-03-10 22:46:36 ....A 633344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a719edde61aba187bab19926ceba15742774266358fb134996259101637b752 2013-03-10 18:33:32 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a72de708a9fa5916f84cf13e3955fe9990151d8acd64a6fb9ba68d895374515 2013-03-10 09:09:52 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a74066afb40f9eefbf29494809a7e1944504597223179919935ba5ab7d3ee92 2013-03-10 22:33:50 ....A 579584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a759891828944725505f1b34db2a54ab942efb6639f814e5105f12137324997 2013-03-10 10:00:04 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a779a913e2b56b2d21de666fa7517580f72eae0246a5c8cea249d74898c989c 2013-03-10 09:02:34 ....A 887808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a78b976c891b5048cdb50a1fb015f36d8c0b2b37b188cfc6b15362c6a6fd397 2013-03-11 00:04:42 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a794b6913405c1864b4270a5798f1840157f4fa9d268e6b7026b7258cea0d78 2013-03-11 00:31:00 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a79b10c8f94eb6db2b6dc8ef1090cb808ca182a680f51df6af6aa0695c6a8d3 2013-03-10 20:52:56 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a7b0a81467324e61ba909c89f9475ff271d5dd776cd6ef40ed160eeaebbbf96 2013-03-11 01:42:12 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a7c8057d0dbffdcc9bb18b6d6e33ffbbe6dfd903db46d5964b9ca3de54cdfa2 2013-03-10 20:38:00 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a7cbec6a81f8e754a24f5a64606883be75720c6c3e40205510b3caf8265c002 2013-03-10 20:50:02 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a7f12e00ee85d65ce66507792b88d8c8749e7b4a86d6ccc33b0dbda6ea75fa1 2013-03-10 19:27:32 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a80cccfbff3e1165e4df749fac9f97450dc9d18acaedb90e617b24c8c46b2b5 2013-03-11 01:30:14 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a816c2001b67e6ada8fad7aa34f6f5202e3c6561e41573f8ce65721b2cbaefc 2013-03-10 22:55:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a818821749882fd6e693629c11c713fbb737873d6bdc78710a73a39461eb94b 2013-03-10 23:49:36 ....A 767488 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a81deebb2dc118765c10bf35d12fbec67e65cd47812cdc2587efa8bbeddc986 2013-03-10 19:52:50 ....A 190194 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a827915077cd6dc24a0f6996dab30fe2f5fd776406c27de08e65b2b5a5912a2 2013-03-10 20:29:28 ....A 101039 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a851e712d536d2f579d42ce2773afa7916e5b3cc22898f6ce0e0f2f765ca7e3 2013-03-10 09:06:42 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a85f88b6574679b6b89a6baa5d4a280600626efa67a93e1f9f540d628f6d269 2013-03-10 20:32:00 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a873d434c952efdd4e128052d31fd48e583d9957807678a529d746baf2c0b74 2013-03-10 20:20:56 ....A 38624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a87fd6274c4c07391653f3a8014fb099df6c0db0ad0fd73022065ee825d44e3 2013-03-10 09:05:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a892bcf08c5b86f0c6dd3b4c49719fc3a1c58ededd9fc349ce09b7800fca825 2013-03-10 23:43:30 ....A 65917 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a8a0fa2a635f73517d626a0a9a2309c28219845d2277b433d46d6a327314c80 2013-03-10 09:47:00 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a8a460526663af1356af4f3fd3ab80dc5b2a6311f05982b50020cd19d0347c6 2013-03-10 18:30:56 ....A 267585 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a8a7b348b0062aab77f2829c678e8c300e1e615d42f5390fa5d935e78452a5d 2013-03-10 09:55:52 ....A 221196 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a8b0974102ce21c3ce479a11ed5db9408cdb9d486a105b6e00c65a39a85521b 2013-03-10 08:57:48 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a8e8a6e86a258654e9e95173ff69d33f50006f875cfafb8af1d0b9a8a99c6a3 2013-03-10 21:04:24 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a8ff4198b521ea0a9b532d5e8cc9913e83876aaf87803133759736d9d6be07e 2013-03-10 21:59:10 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9016acf324ad062c0db9217e74457a36e9212f315853c19353b11e74aa8516 2013-03-10 22:26:44 ....A 2526720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a934f4fde8e30df4454c857b7bd3a338751ce8739eb6f17c7a54f7339c57f98 2013-03-10 09:22:04 ....A 69660 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a93516c32d3924a959285141588fec40d0c6652574988f9241182f54248fcc6 2013-03-11 00:02:20 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a93ac58ecc81ce2c5a86690a2054074d1313156efa08189233c0f438c011ffc 2013-03-10 10:03:24 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a93bb008ed5bceafd1479f5db4aab019a6a050ab67f7108c8c717d9d9a940e1 2013-03-10 19:50:14 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a944e833a2df592278fe01110ce811217890d1b60caaae0e42693e29d8ef8a6 2013-03-10 23:28:50 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a98ac54f3fe452c3fdaa901f1ece45df644493f78941971251abe4c080f287e 2013-03-10 18:48:26 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a99abbac435e4ce6db2b95180d2d25f52d864ed1bbbbd24a83f037968702de3 2013-03-10 18:31:08 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a99f4a5e38cc79cacbdab5294ed413837434a57c49705036693570022677768 2013-03-10 20:18:28 ....A 718400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9a0681876959adc30e0285d734912adbd9c4a26b381dbe32485a84eb757738 2013-03-10 23:25:44 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9b363772cf13392995fcbb7cae555b3a796dd6d1dcb3fec348aad5d961b7fb 2013-03-10 09:40:20 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9cd5c941b2817e4c1f913bdb19fb5bc259bc0a4d9e10bf451ee0c5feef44af 2013-03-10 23:55:48 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9cf4a4ddfba796563b64f2f0a7edcd3142fe943fa493dd87a97866dc1736d0 2013-03-10 19:37:08 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9d27278ddd6b48ffc6c89323122ce42d9cc769040c347ab273267e89f3960e 2013-03-10 22:16:18 ....A 409752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9f2f77e3ae9f16102d1db59a628cc9e24d5ae4d2b21eae9f471cf305a3abe0 2013-03-10 18:33:54 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7a9fc2e621d16cfe873414656d1a4a719acf2707ef3783500387af4048cc8ea5 2013-03-10 09:10:48 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa006339e8213d402876af6689289fa8cebed96cadb9bcb04fbf65a7cb326cd 2013-03-10 10:03:56 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa1f60fc9479daac84e8c2fa29799723073bdd43435dbbe4b8effa3c949f176 2013-03-10 09:10:34 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa446eb1452a945644f430905e6d3a77ad72527bee1c8c7d4f1128d7c5ef4c0 2013-03-10 09:35:54 ....A 665069 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa47dac650becf0ad606f27827e0cff5708180a4cf6cace35d9de5253678557 2013-03-10 19:49:22 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa4e92d5538ed5efd59978d88647a651360618fd91256442c11682faa0f1fd1 2013-03-10 23:25:48 ....A 62440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa61eefe250959aeaeebf45090dff5500d2565a6f302dd7d427dcf7bf327fbf 2013-03-10 23:19:14 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa6725f40e75d252ed37543cde9cb04f4fc53b137dd499a5f88e295ba6aa03f 2013-03-10 23:04:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa7c505284255d529924f7bcb166947db023f5b29be2968f6765c5a8ff7806e 2013-03-10 18:55:56 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aa881fdd8c4639d63698f009e29e092dd6d443c50daf1d38e5ef8aea2f4c356 2013-03-10 19:27:38 ....A 103389 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aadcc46b74db377b8cb19eca639abe2f723d809fea2644ab6e555b16c1de467 2013-03-10 18:27:54 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aafedadd91024fb994353199cd5f4279e8d4651ab9cba8470d730f1f63ae161 2013-03-10 18:33:42 ....A 14818 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab011f37052a80b20c71a6ef82f9dab81b777731cfbce0d5943fbe9d5faf0f3 2013-03-10 20:17:04 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab0402aa61fe135fbf82bc9859c4d687cb08da48d67106422055132b215d6bc 2013-03-10 09:20:16 ....A 261980 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab210bffa1e218b5936f69360cfd888bc66936433f9e9fa16a67f8d55135104 2013-03-10 09:42:28 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab23bd40b53fe274585b6e7fc4a4b16fee9a2d6489fc24a01f84b152c4ad327 2013-03-10 22:39:56 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab274c13c69c1709662176923ebd77c128ff79169fe2083beeb0d6cec5d7918 2013-03-10 22:43:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab39d91881f3ead115b266f9460dfda051a3da86bfaa32d09cca3f061a09f68 2013-03-10 22:38:20 ....A 1826668 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab3bd20c7d441e2dc9b6797623ba70c2f5984e231465851cd390bb10aa56be5 2013-03-10 21:03:18 ....A 284237 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab5a594fdc9cddd7e92da01e136381fbd5f42d506968c644891f160a2f890b4 2013-03-10 09:51:54 ....A 21392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab625ab8c00690650edc3fd33fe6a4b658b45a20fe3e300d5a0e93a730cbd26 2013-03-10 18:23:24 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab6a29e1a88540d66220be90bab58b930a064f77e8a7526438016586179cd49 2013-03-10 18:09:38 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab6a3d2a1f8d8b892be9020e99e9e1e9bbfcbc9a99b2718a0d9c19b14b859db 2013-03-10 19:57:34 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ab71c28568965fedbd687d074acf30fbb90758d1e3744ed80832044b9946215 2013-03-10 22:58:48 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aba8e6c6578e88670992a8af7dbdf55ca35b59903da7c7a45a2cf817302f596 2013-03-10 23:12:30 ....A 8283800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aba9a7ffe0e3756df3662244154be752b94ed442d749285e708f0103fd56c9b 2013-03-10 18:20:34 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7abd0d1f42b524da3f824f80ffee06c43eb2112bac0cf2a25842589e0a58b741 2013-03-11 00:40:58 ....A 23424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7abf36b4a06332ca531c1b661cc64430c6c375fdc004efdd76498f17f60822be 2013-03-10 21:11:46 ....A 85937 Virusshare.00043/HEUR-Trojan.Win32.Generic-7abf957c6243895200d7c4048a7c979aefda552a85eb7d2f059d9e747efe1d44 2013-03-10 10:00:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7abff2731e66b2615e578c6cd282776ba14c7beb478ad6174b7f2361b6afe938 2013-03-10 18:43:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac0b669579f25f02ae22e87587847d1903308e73497a098d95abab8d4ffcc47 2013-03-10 09:13:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac0fe3a7210df7a31fbb6f456e079148ff7571c78665ed433ea7494393b3608 2013-03-10 09:12:40 ....A 572945 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac16e4a54d1b173815c12d91e081b1655bc4d0a21a33f8da9ec3cb3a7590ec5 2013-03-10 09:12:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac192dc60e47f4ca1b0fbadb7392176e0423c40887635b4240495cbcc6557f9 2013-03-10 22:28:18 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac28dd8fde8a451134e1e648ea8bf77a5faf8fb31d24e2f80ced0502aa6d6b3 2013-03-10 20:35:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac3b2d6a852dea12b7dfd367a24f57dffe27056e2b7bf8f97f981ba276e148c 2013-03-10 09:51:58 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac3e07cf68dad2db7e20bcb7ddf742369a0e993e8e3ff6ace36c64817531d79 2013-03-10 20:54:40 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac481f25ee1a0d2b7aa4946fa4bf5b046e15d9e2bc37bf7a12408c80b68aafa 2013-03-10 19:10:28 ....A 34470 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac4ee0fce1a32f702bf2b4d9c127bfd3a047b66620b3115125cfa79bcf8fbba 2013-03-10 17:56:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac572127c557978311b5d8217ac273c4d82ddde83da6830b9b93e82e9579bc2 2013-03-10 22:22:14 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac67265921a3a06c9f0dffdc61cfcbafa7044ad766c4b4d1a2ae1d2dade3f35 2013-03-10 23:16:48 ....A 434701 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac6d3047a4247d3adc68b105fe806e95eb044465dd5ae4507667363ae34a7e0 2013-03-11 00:30:30 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac7d767a159e1541238653d7d747fe9b15127ffbafd03ed282dce98033d7bd0 2013-03-10 19:24:46 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac869af7ea8b4f15ef16b3329448666f03703788ad04fde0994b24ecd7ce89a 2013-03-10 18:35:20 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac8fff79dc11bca85fd0d3b18d9c37dd5ec62f79e24a12f2bef099bc8034f6d 2013-03-10 19:59:00 ....A 7830016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ac992d22313fbf79c27e514810e633c6b97d6a4a0fd1a5074a3237aa7612e1d 2013-03-10 20:05:12 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acad0a2b04529c951f889edaaeb60faad8e3ffd4364c799540b982455e406c3 2013-03-10 19:34:44 ....A 571121 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acaffca92dfcec6de947d329c6999964b0348438d55d861c3bcbaa7ef763289 2013-03-10 09:25:18 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acbbaf3f4cf4ce59b9703eca2a0e521c79535c6d586a5b27481ae57c344687c 2013-03-10 19:25:48 ....A 396768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acbe89d255e62e5551e5c76c24fab7ea8c51db86018df25f80e909d8c53d8c3 2013-03-10 23:00:12 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acbfb4247b63b5802f10e323521b7197f5342d247fc61a1f8144e38851b761a 2013-03-10 09:15:10 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acc5829415a2630b518ec10882f34bd38cea1857c220805f00c73623752a1a2 2013-03-10 19:42:06 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acdaa5982fe5d2c7276e0ad897f43a15cd771171b5ae6b3f3d1469cf478371d 2013-03-10 20:17:20 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ace4a9537b919d033f6974ee1223cc26ee05e58d69b1802b9fa2edc1435ba84 2013-03-10 22:57:38 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ace82c1ac66af5b36cfe557a35f805b69005a7a10752032dcd1bf0ad36294d2 2013-03-11 00:06:02 ....A 47421 Virusshare.00043/HEUR-Trojan.Win32.Generic-7acfcdd14c9a2a98d75143137e7270d29447b59b72ea1fbf2c16c19d5ba6bf68 2013-03-10 22:24:32 ....A 719416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad0ec4eda71b05b476e37d4092ee513d0baeba8d503f82937a1a73078314b4e 2013-03-10 18:59:54 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad143af730a7de76abbe2d0a57b71fd5d95d0c044e049c9711f3f3919fcbb0d 2013-03-10 18:06:06 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad17ffb469f94989a1be83310585555f57fc46b11006ddd1ad4d9e67e41a272 2013-03-10 21:01:48 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad2b536defb38609e68ceb57e2cc6f79a3efccf4896eb0865c3ab27acea7423 2013-03-10 18:32:10 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad323f630c3d65fc32826a50880a1b99afae776c082917199681fed9db2eadd 2013-03-11 01:37:44 ....A 30144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad3451d0ef5cc2126f9c7c8c89f7636888a77ea82c5687814d540d8637b0fad 2013-03-10 20:32:10 ....A 26789 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad3d9b1591462cd21432174917ca088d3bde39eb8a3feb8c37905c84731998c 2013-03-10 09:38:14 ....A 426596 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad3ed30ab8e74ec55ebe8e53523dc9a64f6fa97bbd31b6b69165c0dbe98af62 2013-03-10 19:55:08 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad5573967b04968a953fc0feda56b03ed22a1bc7d3c3b9548933a6d05c1e684 2013-03-10 09:21:24 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad58f3a5aefe126b6b4aa249d4b4a539374a96a2c8b0e42bd462fb860cd6921 2013-03-10 09:27:26 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad5c4b2c28b84faad9527664004fe6570a61a376996fc1168648d2bd95e3923 2013-03-10 21:11:00 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ad9404f481253c8dfa07386928afcc2e101924ebd82f5b87dc0981552a9dfb9 2013-03-10 19:38:20 ....A 443528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7adb1549a8d6f681cfb5522b7a061b48b43713e4eeb69c5731314557976a582a 2013-03-11 01:24:54 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7adb2ec01b430d84ec7461a6e70dd17afa5e64d1afe57cd6965ce170ae303030 2013-03-10 19:10:50 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7add109dac21933141b9b40a7fb975bef4b27aa3b91165a67af1ee12ed72ec28 2013-03-10 18:48:08 ....A 1750398 Virusshare.00043/HEUR-Trojan.Win32.Generic-7addd73e073f36507f31db39f3db9a5bf25131a9725046cc052b174000bf62ed 2013-03-10 09:45:02 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae075419fa058899e08e51a81b93d02b31499e02d1d6ea095efcafb261c89a3 2013-03-10 09:24:06 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae08fdb5363fd31b4842dd2ee36f70de188191f448d4411a8c059b491af2fbd 2013-03-11 00:15:54 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae2766d2abfd664b5065eea581d5461b8176dfb75bfc2641b56980c7afbef5d 2013-03-10 09:42:58 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae416a262a667134c0a3ce0c01c1d869b39b9b1eca02b730c9c731e624a431b 2013-03-10 23:00:42 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae542b8592e09872a9cca655e1caa3d9cfdc38296ede4069b9bba77a4d699d8 2013-03-10 19:09:42 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae65f3c4e1126d1d37729d2c4c35d4942b7d6c74999bdcf53553eccd997b4c5 2013-03-10 18:05:04 ....A 160096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae7d21713e14484d9d4bd980abf8c8346795fdf751828cc2ad7778b2f24ed0f 2013-03-10 21:09:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae8aa35d15531fb5b520774c9046332f2d667815fb9b89f8675acd9f6bcaab7 2013-03-10 19:44:10 ....A 267782 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae8cee984beaccc574c484ec69a5b55303ac46b274f3fc41609d60afce98378 2013-03-10 23:55:36 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ae91c5a4cad4ebc781f6cd84b6c142a0b92dd71f964b97eedf36bda8b054628 2013-03-10 18:43:14 ....A 270621 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aea2064c927bde607e6ff3a49e2c240fffba1974b74ddc04ea7dfef59a4463a 2013-03-10 09:47:12 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aea74253066ecaf2984480111b387e8e1e0b9dd8d1dc516618d0181bd8b81c5 2013-03-11 00:03:06 ....A 115812 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aeb5cea0dc2dffb5361d5a2042afcee36dcde76a3ae58cc94c62e05fc7804e2 2013-03-10 19:39:12 ....A 276455 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aebf60d03ce30b7914025ed39bd6a4ceda5856dc29916a855ace827307acb1e 2013-03-10 09:50:36 ....A 1620861 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aed55cb9b0da6562e2d1f44fc15c4152eb52d5d39f87d4d2f006ff43ec257b1 2013-03-11 01:02:22 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aee87b15ff2782ce13cb1ea09958ce236fc16730dd802c9d183e76a8ddea132 2013-03-10 18:19:52 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aef254ae97609e5de772e87409df9b817a44d392d2a776943d9607d0b263fa0 2013-03-10 21:15:52 ....A 1636866 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af022bd636091f5785e9616a6ee888d6984c3747bc6a513d6ec4ca570921f99 2013-03-10 21:13:46 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af148a33155b8853f79dab44faf414a03b914796eafcd5cdf5e7bee6b25e2a3 2013-03-10 09:21:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af1afe257fe19173907ae650e485755134fe952675b474dac051349e882198d 2013-03-11 01:04:44 ....A 147825 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af1b60468997fbeb1c43e10e79b72c30a419a3f4ded549f9218b992b23f9acf 2013-03-10 20:46:36 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af20a0e479119dcb4a0527c98fcc96347be5877aa632e7adb66524b87b82e0a 2013-03-10 20:53:34 ....A 563295 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af23bc50ac9558b7caf0b2c0697d81f4dafbe90c58a82cd07adc7348ab8089c 2013-03-10 23:49:00 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af37c1a1f305c44f999369fc773c03c2c9560e6778e58b1d43670129344bea6 2013-03-10 20:54:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af4607cc6bb5bf3bf56fdbd21fd183718b96e00d91ef4a9a2dbd62540d99d40 2013-03-10 09:24:36 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af487eb1d571877cb44c13205227ef014de59c4040310d9e16ec4dcf9c26ede 2013-03-10 22:39:26 ....A 742912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af4d4c9bf0be32b2c102a5a9c55b0253f4a363ba7646163757d8103ae6e242f 2013-03-10 23:40:08 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af4d576eb177c0c675a59dbf7d92e944c4f0a801f1b0ac69b684dd50e897a60 2013-03-10 21:47:40 ....A 1830075 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af5cee182e9b91ba8be79047334d31f213e815f8e45b44f9c856c0932e5650d 2013-03-10 20:34:14 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af6840a5fb4ee1ec8e777282c96715aca293c1f5f997a03d7d5f0cccc8e075a 2013-03-10 22:34:38 ....A 2076672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af70e668a4c672781127d0a4ffaf5f9e048213ea1a6c137c970ea00302fafa5 2013-03-10 09:20:36 ....A 112641 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af77ebf745b12c846f4ad0220f59719aebcf3e8d80e7a3d3330945de21e6303 2013-03-10 18:24:38 ....A 2765312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af7ba06ebe59eefe908fbd043ba838dff65e6eada9d0a764b3959591863d7de 2013-03-10 23:54:22 ....A 5767168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af81a164d668f1efdf5b3e8ad2f5439617cf720910cfcb8e95758d588cf2620 2013-03-10 22:33:08 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af89d1686005318a3acb28bb8cd577747e2c2ce8985518919e4f552e0dc5440 2013-03-10 20:29:34 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-7af9f24e08b427110c4e0ee9633023fde2ee2bdcb2dd013539c7a48efb99aa3e 2013-03-10 18:31:40 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afa7fde19007cd5c05a2e1ea215eb86238b4071264256933a032b4d84a32585 2013-03-10 09:47:38 ....A 562693 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afa809212ed4c3b09beed3687e2846ce5585c1f970e53e0b88e842a25e3bfdf 2013-03-10 22:50:06 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afa87bde2eac80e3c6d85f71c6578ab3707412e9895bb74590782b6c185c874 2013-03-10 09:46:00 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afb525c65d30a446d0cf96e130143af651da27c874bbe7ed0a9cb54dd460fe7 2013-03-10 18:16:04 ....A 57232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afb7e4346a7a2d81eb85a9de8c54d8ef1c5b75d8cc5a6ebbb7670d2a78e6c32 2013-03-10 20:52:22 ....A 252890 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afbea9f1e370ef70b2bfb4c712bf190d0a89f4e9f2bdad929372408c1dc956a 2013-03-10 20:38:56 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7afcfde4ee258fd1789bc3f4540b494c20dab264ec5737d2b9114cf7eb58ed0c 2013-03-10 23:16:00 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aff08905faa2f86d48b692fa34b07450e8294b0a922165eac9c13485451ce9d 2013-03-11 00:03:04 ....A 37444 Virusshare.00043/HEUR-Trojan.Win32.Generic-7aff573c0118582501245a962bcd3dad366a574c4746b69cd55cf7d02c510fc7 2013-03-10 18:26:54 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0021d591c6a1f33447ac0e6e24f15124762cedc047d5ad9e533a06e64a09bc 2013-03-10 19:29:56 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b007d1f49cc6d30923f26e13050e1b42abdc95ad781664a9b743f45acb3023c 2013-03-10 18:05:50 ....A 12928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0107d2ec5aeb2205ab390cc216a24f3d82f4452d39f21bb0521e88d427cd6e 2013-03-10 09:44:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b015d179d45a0eac118d37c11c8f02400c7ebbb92358f237706a87e940c217c 2013-03-10 20:46:54 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b01c7b2adb20629788b0bf5d02e43dcc737abd665f3deab43c663a844a9fd5a 2013-03-10 18:20:12 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0291e3bc1ddc19bfbbfe64349b7ed9f11fb29b55744ec620c6f9c2671cfdbc 2013-03-10 21:35:00 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b058f31e7257678601ea72b5d9448e560dace28b88f1c03758d7d7cc872ec48 2013-03-10 09:28:08 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0645656df553777b7ee7cb4cb4145992e99628aa1fcc7c103d413793f1f22d 2013-03-10 20:36:46 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b076844f0878922e67a1ed6f9819ab4d24e0028cdd4b4cc301d7df8a1f4c62c 2013-03-10 23:15:00 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b077e542a201dd772ae324779d8723e4ad5c557cda47f4e8240ba50846f4765 2013-03-10 09:21:42 ....A 2083328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b081a0e4ce4753b21f9f9026c0e2851a3384af8ca04c9b5e49163f5830a9d96 2013-03-10 19:45:52 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b090dfb807b4942a17f81bde56e2e9240ad7d703c57d143e52602db88db7b25 2013-03-10 20:31:34 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b091b9d6a912dd96c22f4e57033bf458be60045ea467147ba4c936998cd08e6 2013-03-10 23:36:40 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0972708cfddbf228a69f6af6d7a0a867c69c89a6f66b453c95098b8fc975f9 2013-03-10 09:47:40 ....A 64893 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0979bd615a461e6b1d93e2aecc6a61766e03521674050f72ba026564c41a92 2013-03-10 19:48:04 ....A 93736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0b95193d95632568703856f5950c21eb269475edf84ee1a812bd92ac3a6c9e 2013-03-10 18:16:38 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0d4d9dc2ea014487cf7ef17533333279ea4ac24fee3ca73c6ff00b38fb730d 2013-03-10 10:04:36 ....A 401984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0d7e422274f59f67af5009e1d3a0a4f63836f55d41f560d732b48050de106c 2013-03-10 09:23:50 ....A 41458 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b0eff11301bd96650d76a5ca05c8de8128d7c656fa52c0574a38b3138ca847b 2013-03-10 18:54:04 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b1126c19f77464834223a154a3e6b1cb723096a1bca1b94634d0fb034a1b6a7 2013-03-10 19:33:22 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b11eb3c3fdf1ec54b8957e21bd334be2b6dcaec35651d5f2564b84adfe0b502 2013-03-10 20:24:18 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b11f4b390f47b7f3315743846ddbcb848135387929d5aa36391cb89ab6bc7bf 2013-03-10 09:39:12 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b12ac07c38e7406ecefd86ed939434862469b31328f467af6a2f250aafc790b 2013-03-10 19:09:40 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b13add5c154bc3f31fbc721312a24f0e51d18221b0cfa1e893a0a8ae5e772e7 2013-03-10 18:08:18 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b18379bfeef4af51d570cd2a83085a165688d803bc1bcce73976424f26b9cfe 2013-03-10 09:43:24 ....A 719591 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b1857d5dc49458a7bcd4488d67c2ac6d232a7a63bbe5f9373d166f4a86c1a26 2013-03-10 18:13:38 ....A 679458 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b19842724340bd1e4362dab88d8c262f0ca241ede682d337a6f44515500508a 2013-03-10 19:43:16 ....A 66570 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b198bfcdad22c41829a682225277cde9cc8fed1ba315da4350bbb8cbe97f67e 2013-03-10 18:43:44 ....A 625664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b19b21c8e1d2ae4bfd116eb7d3f0fff7825a68056ef88b6e3506c099b729ed0 2013-03-10 19:53:10 ....A 66573 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b1ba451ec2ec6d8e722aab9da3ce03f048031a855738e38f6cfca4d2c1747e9 2013-03-11 01:45:22 ....A 85746 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b1c441562c186712e4b7cc0578f7d46cb04d9f9850a71390d343c6bf51d5d6e 2013-03-10 20:22:22 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b1cf1734064c6037dcfb6da61d069b446ba611bec75e83fcab4f5a103c89df9 2013-03-10 20:13:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b1cf289c3522109cf3ed211092872fa79ce467ee72ab6fc9a23b4bf3d5c0a69 2013-03-10 21:19:44 ....A 118197 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b20aecdd5be7a1e9971013f690002df8e19cd4f30bb0113c4602edcf16a26d6 2013-03-10 22:58:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b21b81a34188c65561f7f4d4d9b6118de04e4381057d3acee1d331bfa0d975c 2013-03-10 09:15:16 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b220a801c828cc9921de058ec4a8cf2e12449d4c18ccbaae86d9e3b4815908e 2013-03-10 20:04:10 ....A 435712 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b23f442578ba05324f972863d8c2de66983bac7bda64ce3a5afa7777fd2a9f6 2013-03-10 09:42:58 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b247a297e7fb4c9f88d6a30adf0852cdcbef97ba65877abc7ddeee9e3a2cdcc 2013-03-10 20:30:16 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b25969bb7dd87809de44dba85d49c5a472203a634bbf32d3cbac57c53ea983b 2013-03-10 09:28:52 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b259d120d196752aba5466572e56abc32e7ad90c152b2408f01d8264a8cdd62 2013-03-10 09:35:24 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b267e33c00a1d049e6e4b833e0ebcf80b7f9fa11f7a607b7a7bf922280edb80 2013-03-10 09:27:52 ....A 221188 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b28aca05b4e277f78dd5aa2c956b84233ad974e445e5ab9da76ecf504ef6d98 2013-03-10 18:11:28 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b293c8c9e3986350eb17f2e32cc77c7f2e9ca411de24ef670686f4c12f994a9 2013-03-10 18:01:02 ....A 116693 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b2960b173ce77095df23cd61c420762c1d00f82240f2139a1d586c6f95975f0 2013-03-11 00:00:34 ....A 1052800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b29a5c95db4024c841f92d4bf3c0d0948186884550ad5314766e55a8d4cd9ff 2013-03-10 20:22:18 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b2c16c62f7ee2aa82e2429643f318d5bfb738c7e9fa9718b94f5a26d63252ab 2013-03-10 19:35:54 ....A 539648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b2e77e191a0f6934f5240a51e27a0f9d33551c5c94d081f1be616927f3ebd32 2013-03-10 21:04:40 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b2ec38c906c81873573b07ef53cdebc6713c75d160d4f9d2d0fd8a759033404 2013-03-10 20:23:42 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b31a415dca6e5fbb327e5c67b27cfd12feb3d32b402e76df203a6375fe6f744 2013-03-10 09:53:00 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b31d1ef6fe08b60f76fb45896f4557d1a5b69b664cabe548304b92676e77a8b 2013-03-10 09:00:42 ....A 1325830 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b334fe434d2fa96426f130cf8a1c6b9adf331ce491b22aa271be440697d5634 2013-03-10 22:29:42 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b335bc391a64627ad5b7900892c5bb1e11506b15f4c102ab7c999057d9fd95a 2013-03-10 22:49:18 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b340c46b021a739d65f5bf23bdefcfae59ebda1145bfb0708ad287fca7a28a8 2013-03-10 22:27:26 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b350cb91ff0809337440d7b48b58a9890565e5a8ba8a39c718b55b9f21cd917 2013-03-11 00:28:54 ....A 171656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b35411c5c147e64b2a0541f5a5e299cf7c58dcefb0ba38f9fe0d56bb5ebbc52 2013-03-10 21:12:36 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b36e5a23d72b2f1bc551d8e55eecc9a772aec8f2ee93318b9b119afde8d2b78 2013-03-10 20:19:16 ....A 1682632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b37125631d0b6b3e52433203a6ce9011114e4aa01333c0d435d722e12703da6 2013-03-10 22:32:10 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b373847ecec2d8281f943ce0f4ede4f1ad8042c8c0796e0a57653d3038c75ea 2013-03-10 18:27:44 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3860dd2f7feb1d47e07810e1990e98642c24381ffe3793ef3cc7a8fb53edcf 2013-03-11 00:00:04 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b387e6d39e11fef4a493fcf796624129f79604e3c9e16ddb681fc907293fd7f 2013-03-10 18:42:06 ....A 80728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3a27857119eea624115f9de49b146ddfa3f34a7b5e39afa455d54a837e8668 2013-03-10 20:57:32 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3c243a1893b88ec48a7790d26015b8b1e951c985c71d545f4973247f138188 2013-03-10 21:10:22 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3d514bb8cdd7213c7b56bfd476b9b75962e34957dcd51c24e7e4a234fe1ae6 2013-03-10 20:13:02 ....A 1172992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3d5b2f5fcc82b956fd60b72f3312108e2a7ec89b1894cb0ae695533d69052b 2013-03-10 09:26:18 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3d9f1c7019f301c8eb6b7e06cf3c2ee2a3397d32c1e3eced0670ff3f00a7a6 2013-03-10 09:11:08 ....A 841623 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b3e9da5399a6a5b5a8073e5b2c8a36d543c409223c700933bafd2c00f2612f1 2013-03-11 00:20:22 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b40284b3073c316f519c9e628eba8125e9356780897e5d3cb0ec45ef19fa278 2013-03-10 23:19:14 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b409e387da893b459a7db8cd716bdc33d15ee592d630a618e90a899dfa6a82f 2013-03-10 09:29:34 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b41e1208a8f8d449fa0adfe4de43e63c22ddcd56881020ed96f3cfbd81f4731 2013-03-10 09:30:44 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b42e741c0f1ebd657d453e7752fdde0cf17ddd9292c28667cc53448b823999d 2013-03-10 22:54:46 ....A 1704448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b43ccaf4c955b17eb7b262df75049875771c64a730f62c4487cb5802de931a8 2013-03-10 19:56:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4470243efdd191239ba28c4e71361c8b82ecc9deb829af0cf048658ca8f977 2013-03-10 22:33:22 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b454629a14e8171adf3316ac51e5cf96808659d9cf91d15f4e402e48e2f0871 2013-03-11 01:43:46 ....A 315168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b456e6d656ba1ebe15f06983690cb9ff05d931b7060a7b86176af8b3a3a5a57 2013-03-10 19:47:54 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b462b247cca5c9ac44c245f3241c1f0e55571ccde33a96b705b82d6737e5e6a 2013-03-10 19:28:46 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b46c3ff75f327a5371a2e85cfc97a90ec2ce82c12c10acc5bd7dfaeb811f2d3 2013-03-10 20:07:50 ....A 339440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b46ea0d44929bb0da1e2f87eb8d76d896a3b9dc91a1198534b7599a8100f041 2013-03-10 18:02:42 ....A 473600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b46faeb66ff7830e2e59a539ddf6c6382222f88a56e1db76323465b33f7cf0b 2013-03-10 20:35:46 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b476e37914695796e97b3d04e90d4624c01742f62a343ccba69498fe75926e2 2013-03-10 20:01:06 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b48ffad158df1f208a9a8b8fcd1393a99500567618ff2074fc8e3e775124667 2013-03-10 09:21:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4a22b1bac4a1fa483ea03eb87c2cf41aa326bfe46bdcb9c15d084cb4dcb0f6 2013-03-10 23:15:00 ....A 2860147 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4c77f61396eec8575f2d260f06462b6b005d8fe5fe12534c9e63e2bcdf6a07 2013-03-11 01:32:48 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4dcbd3188c8cfba655878f91ebd74db3ab9f9d179d03c13e29f78a2a84ee14 2013-03-10 18:18:42 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4e0c9df8f21fb46d0cdf807a641da5e09947aee184da6b1b90c280d4945c0d 2013-03-10 18:38:30 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4f841cf6ec124246a4315f17351073b198bfb36efdbd67265b8c0e3bdf5639 2013-03-10 10:03:58 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b4fccc04f7f0e6dfba360d553b2b57e1e168a72b701878e915ca0e0ea0f7798 2013-03-10 22:11:46 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b502b00084e2245eba2edf971b83530203191721b463e8b07d1ee8e87b78b82 2013-03-10 09:00:18 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5293de876752fcd769d7811538963c037a7c48ce767d17115fa19960d78ff5 2013-03-10 18:05:50 ....A 74606 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b52c8df082ae50eb5323c850b0060fca6313a78903933c5cc23549f6a5721ba 2013-03-10 19:51:08 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5457ebde773f39f36b10122181006562ffb31f1da6a2e735b35f79fd8948c9 2013-03-10 22:01:26 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b54fba1be01dd02462d6ca38262b710651379311fd2aa778d15c2c4b6507ba6 2013-03-10 18:25:32 ....A 1307648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5551cd80e8475055c85a731620580916a2d8fb4cdfc148c53e29a2ad1ec7e4 2013-03-10 23:14:24 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b55f4152cc48b2e996aba887d01772951f7880df81a63f1828e2b2aad966dc6 2013-03-10 10:05:30 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b55f8cd0f62c7b892b7345800a1bc9e541d802ff1686a2c655e488c150072f7 2013-03-10 21:05:38 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5600e1fe93115626018bc2e4d81cae63693e723514d7954ee34b73545aac56 2013-03-10 18:32:52 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5631618e3bb00b7b54554a4c48982d28c2352adf65f1aaf65c552fd39a9c9d 2013-03-10 10:03:44 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b564c121a18bf98e7482a9195fdbccc27568ee8453ad026babe6b997498205d 2013-03-10 20:44:36 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b57681e5e0c18b88f19fc3f6f5c65f62f08052ba4c6a4dc1a13ed908099cf6c 2013-03-10 18:28:44 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b57cdba17832187d8f17feb6400591896a50b8a38d5f29806eae20e8a032e17 2013-03-10 19:58:08 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b583fad03cbe917d6c8f6443f098a0b6dec16c8144730e35d0ee0045913a295 2013-03-10 20:46:12 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5987f0a62906c0a6d8835f4c20d072cda4db8f2424fe3629476e1e8d70fbe4 2013-03-10 18:33:48 ....A 270066 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b599ef9d780cb2292f84f3cb9833b73bc3943bac9376aff66d2f104a872c4fb 2013-03-10 20:50:40 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5a76c9ec3ac1f0b1789a9c70b06f0953108b6ffd2485ee27e31820c541b20a 2013-03-10 22:27:26 ....A 909418 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5b489ae455b3a01cd9968bb401c8121494ba1ee0130f70e33e4f786a9dab41 2013-03-10 18:29:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5c552012c155c278f2a8611b0e586d6d9dbeb37d210473b9be1bd7e9ac2ee3 2013-03-10 18:03:28 ....A 770176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5ec267d2cc86224f64f06d9704d33fd08f70f9660733fa4e2076ebf59f9423 2013-03-10 19:53:52 ....A 19072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5f6afeae3862dd62779446b73da9907cd71fc1689a6de9dbaafaa07448a1cc 2013-03-10 19:47:34 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b5f8dfd959044ac5bf202b3f73ae33a0fd0fe6731237c261f3e39a7eee774ce 2013-03-10 19:51:08 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b60ae2265f3bf08b4f021c2b3da26b0b1e7d01cbd4ddde85af1825e83200ce6 2013-03-10 18:55:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b6517dbb1c86648082460a55a66c68924a5b4dc344d370e36b2fbee034e6bbb 2013-03-10 22:08:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b66cbfe9e5f13e05f4d04df74242918d95910c6e6e0a34aaf84d10f3c35ab3c 2013-03-10 21:18:14 ....A 311005 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b66e76e6eaabfa34663ae42c39c0578e5acc579e9febe687106dcb9f6e2a6a1 2013-03-11 01:41:46 ....A 417266 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b677dae397497418ba059d65cd2e5b8a115afcf5d8cd30f2fc2866392d7e3f0 2013-03-10 09:44:32 ....A 327188 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b688dd6a6b1248e3aa23cfd73776a5852c54aed692350e2215f2baccdcfee2b 2013-03-10 09:26:14 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b6915886231356750759bcf94fe2fa3056c003dc1cc32aa0b858f989284eb2f 2013-03-10 09:28:20 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b695f2e221f882e500befded0db1d7d16f1bce3da2ed517d933b2a80558965f 2013-03-10 20:21:56 ....A 405821 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b6ab6fdeabbd4256ccb64b3380cec6b764ff34a874731b3f6afb46f5c294c78 2013-03-10 23:50:40 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b743f4dcdcd44b955cef45ecd3f45612c506d831e749d63f31f7948290c2215 2013-03-10 17:58:42 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b755ce1762a7d2528dc5a565d8f210959f47f049d597fec5022d6eaac7ba729 2013-03-10 20:29:02 ....A 390576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b76822a96d6f3ed724b16034ccc1400aad4a7240f08ab1a5f68e8293854bc7f 2013-03-10 20:56:30 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7876f7d823425414d033ad6794564b248d02118f51ae94a47753153e879770 2013-03-10 21:24:32 ....A 675328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7bb49892cafb371562aa625be6807cd7756bf3bc8bbbd9122d6ddcace2477e 2013-03-10 22:42:48 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7bf190159c9ef66098a14e46151f9e0fa9b6dbb1cc5aa510e616af904526b0 2013-03-10 22:44:38 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7d59b6f4b5c3949195451522e57725d16e8b8f404003c13ee6e51f6d092cd5 2013-03-10 18:02:42 ....A 1166976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7ed42f35fe481c4522865a4068d0e94e5ea51ef7048db142c83a4210da422c 2013-03-10 23:55:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7f4ef3177e9a9a30376ee51c5fc5d6fdccb5ec95326a23b6ad580ffaf22163 2013-03-10 20:05:08 ....A 1670214 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b7fdde1b6d1be789909b51df1b9e34f52efed255ea93da04b6015f101a60654 2013-03-10 09:28:02 ....A 270919 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b813e4ae15fcfeab14ee70ac6d56a730c8c17c2dc21d3d5c835b796a2630384 2013-03-10 09:26:48 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b82c480bebed7b7f5afca3990e570118c8e07bbe473c932a95fd76454b4cb80 2013-03-10 19:58:58 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8400aa1091b2ad5de647f2b2652423833ead7922ab391872f1b0e7231a45a3 2013-03-10 19:31:48 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b84263df2daa6e85278b561e81be0be254751d2c730ac0be2f1e4df383eb938 2013-03-10 22:56:18 ....A 1395712 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b84838834f792cec94b37ce3af5752f9a7f0c868de48e63a8549c1fb7d6d118 2013-03-10 09:28:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b84cf29f1a58ad0a1b7ea53bdbb9a374f67a126a809e2221f12140c95528c29 2013-03-10 21:14:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8517947a7c68c663983818d4f3818848301e940b7dda9b9a3231a133158ab6 2013-03-11 01:23:36 ....A 53267 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b85996f886fbcae1c06298d209600cfb6d756f1833541bb8978b7631503b8cc 2013-03-10 20:01:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b85bb8232e198850ce458e88954e9c4cc0a670077effc28db7b7a75af83da3f 2013-03-10 09:21:14 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8642113c81ef4e1d95f396f11d6cf57cd37002f47efb7b0555338333e04fdd 2013-03-10 19:07:06 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8656227183b5ff8a1f8b0404401217b69052cb9ec5c58a66a42c2eda725f99 2013-03-10 20:39:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b86ab3f6edd15b74a201782d413f67af7f083156a95c2715761f1801b03e58f 2013-03-10 22:31:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b87bb23f4fdb0f246c6813f8575f6ce37d62a3677c7546b1ecf517fd8fb46fb 2013-03-10 19:57:20 ....A 1208276 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b89ac3a6cf48fa690c27a9f31e920aa2a39fa75f47983e2e68a1ed7fb21eb2c 2013-03-10 09:26:52 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b89cdbb527bdb6f4da3572b6c9ff41f8409099033cf08ca41b813450895807d 2013-03-10 21:00:24 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8aa276c80315861f8074d7cd4993b23edf95c03af63eaf346962f920a9c187 2013-03-11 01:43:52 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8b760e6e189a8b33aaa26c6eda184f40101c0fb7bd8d36989a1e0a9bb6c4b2 2013-03-11 00:35:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8d45955f38ea512cce92bc336317ca0dcc3d0cf1c5597320edac7d4d67234c 2013-03-10 20:56:16 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8d668b705ce84feb6f8e16d2a0c8d4dcd70c9f4de32f8c404a5152145cbf19 2013-03-10 09:20:08 ....A 218625 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8d8ac7f80abc4e4a3a97d4fa145d7f9cd5fcd3f3504631e77d38888526e0e9 2013-03-10 09:22:44 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8e76c7d8117bf9b4f26233c329f009968be40a6a0d11dad5bc055da379eec5 2013-03-10 19:05:02 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b8ebdb43d47145cebde8ead9c06411f62de6bb3d1854553e93b7369793e997e 2013-03-10 21:12:48 ....A 2326528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b92fb7a290a1a3b80b6630c80d5f7d4a1f5bca2dff887ee384c1e66da6a4d7b 2013-03-10 20:04:58 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9305e846ee91a43a1eaa24953e24f659bff5cc4aa043b8b1970caa9b5c2b76 2013-03-10 18:26:46 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b932e47c462a486b669e166f255ef216d52b152245a4e7d55c466b744ed4c81 2013-03-10 18:27:14 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b942fced5b4041d8aa655969a0634cbd48fcfdc145826ee6e011822c6c31d86 2013-03-10 23:33:26 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9493f52bf0e126b1fae0ee1498e5211dd8074e681497c82512dbce784ce9a0 2013-03-10 21:16:30 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b94a7b65d2874be18a33a611583c4eed1ca3a108b0248a033c7784b0929029b 2013-03-11 01:43:08 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b951890993c44d60b1813465d21e30cc3269b863e58271fa4f5fcdea194b892 2013-03-10 19:35:10 ....A 270563 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b953340e96f773102f0a56e4ce8945f9929c53a07b0b285d540308b71f01317 2013-03-10 22:42:28 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b95d3e5d7bc481b2295c0ac7590bdbc895959aeacfa9e989f06cb3934f9921b 2013-03-10 19:06:04 ....A 448000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9900ad78165263dbf12aae769e76134f30b6f1f94976eb2abbecf06993498d 2013-03-11 00:57:38 ....A 841216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b994dac9eb0832f99134490eaa92a41ed739099df423e442658f7a321df3731 2013-03-10 20:49:18 ....A 467904 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b99dccea1f5d6f52d9fa9bbb0472645780028eaff5a2ffec33a7b06106799b3 2013-03-10 20:15:06 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9a098c7c749a25e657c2e7a851286e3e625088ed3f7602075a084f1fc7cc37 2013-03-10 20:27:08 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9a674980bb71c374a954895bb69192f1274582150c6541516a2e4e7434c398 2013-03-10 19:04:50 ....A 940016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9aa29868508ae98251d059ef5cc76b3e409252856fd23855a6505a0aed0ce0 2013-03-10 19:57:10 ....A 250819 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9b20c8dc6b43f2a4f665248f4cac273a348b8e521c796faab9453ac2b03d7e 2013-03-10 18:10:26 ....A 483840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9b8664bb6f6afb5121f8050d9cbdb892b9dcc99ddeec58c4cc4e7923023f64 2013-03-11 01:42:40 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9d7864ba190c0c39b9cd790a1cd60249a6b9ef5cd7c79c64a0df5e681121f6 2013-03-10 20:21:50 ....A 1687552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9e9a00ed5d091eacc3e66d8e76ba8b19c08f956950c648cda95b0dbb788eba 2013-03-10 09:57:30 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-7b9f35873e5ab581081fe2c0887f84509a3185e2daf7852bbdcd0c3acfc1d213 2013-03-11 00:19:38 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba025faf048e3f31cd6b857de9bce86eb454e1da54f2bf635968b5bb7395e8e 2013-03-10 22:03:16 ....A 46951 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba1126b22a9689d905c39f8781f3303547a140cbee1d9ab29ebfcedfc4f2894 2013-03-11 00:00:42 ....A 7702224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba125449d7c7736dde4c41748091517058d83f8fd7c213e3b91e7877af14585 2013-03-10 23:16:46 ....A 1830457 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba144a735e8b2ce3e46262aad87932d54132d6571d9ba7607eebd61e0acb949 2013-03-10 23:39:40 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba496f3e55a4e1ff8ccab7731fa886cd7af7e12327e4fcf62c5d173bafe5414 2013-03-10 09:02:54 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba5688d6181fb199ebb16bc1d91c0164d207c2c4c5115ade402180391cc0c23 2013-03-10 09:46:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba62852b733cf01f4980fe2ee8422eafa472d27066e462b599b6bb35c24fdba 2013-03-10 19:12:58 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba67fb1cb07c995d41fd672408bb93113de18a1ad8eedabd29bf1e17796fe91 2013-03-10 20:44:06 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba788a9f7900e55abad2b2da727d6ca36756b3b6bf7e8eb59b37386ff8de3d2 2013-03-10 21:07:10 ....A 64286 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba7f7d10053474b6c833d48733db532f6d473f99c58a2329e527d8d4400acfd 2013-03-10 22:41:48 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba819962e7e3a610d4d902cedb34a594bcdf5b5cd9a4cf7ab54fb907ef4feac 2013-03-11 01:43:10 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba8205f3a6aea3341cecb8453bca620ef44224e06633a97ac6db16034588bcc 2013-03-10 18:24:20 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba83a9b4ba321d2dff52ba17ccaab5ceb72428facda97796c8e4890dad6da05 2013-03-10 22:29:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ba83c7cfd256f6c7126b8b766509cf0dda756b026d28dc925719f9d13c50ca8 2013-03-10 10:05:50 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bab2296ed4c645d8c4d0f6203a8c2bf7fd800a32c12046cdaeadddbe16344b6 2013-03-10 09:02:38 ....A 1011712 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bab5c5a6babc7e9699e538d887f3407ec6021760d4b814c22a04315e75bd4ec 2013-03-10 20:20:22 ....A 342528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7babb008ae22b8594ec392dbe8876b20663e54944678217acee6a97c4c691798 2013-03-11 00:24:24 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bac8568aacdfe3e24bba9356eb75cbf860a40da1d207a7cd7d3a45cfe5a2474 2013-03-10 18:00:44 ....A 3138058 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bae34be3511670bd74d707c9dd276ee20ca36f43ac7eb6ec6130383c4f5b39c 2013-03-10 21:22:02 ....A 1624071 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bae418c32700caadd37c802b22fca3e78ede82925a35f1e5548502ebb2f5164 2013-03-10 09:13:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb1ab187048595bb8bce1252ca256292785af28cee48fbee214b72f8469c6be 2013-03-10 09:10:32 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb2fc781a7b349d068752071417d599337f1bd976b6cf09c7cba2c972f7ca81 2013-03-10 09:05:28 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb432be7ba5ed9c2db5eb19adc5e2d59219ce98809fce73e1f0d906d9e93568 2013-03-10 18:54:16 ....A 1089536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb7b32116e976e33a483bc08aa346c82a9a9e1a1e7189b8072bdfb21e13cbaa 2013-03-10 21:07:38 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb809d72577356d87c5d3ee6309c2d41c8099b0d0265aa47a6ba600c1cf02a1 2013-03-10 22:38:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb94b8ec0c1df70b17b44843dd31ec7b37fe730e23a80e998e6ff26009ebe48 2013-03-10 18:54:46 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bb9576a928d06d6c1792a86600d3104a0f77389b8260a4773451be081e45ac8 2013-03-10 22:34:40 ....A 141287 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bba38c3ce504507d04d8a077d3211b8328b2e094833c4bb602f52422eaaf27d 2013-03-10 22:02:40 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bbd20c6bd4d65e8ece6bbeaaa834af371639d1fcf1df04812b948b857f7ecb5 2013-03-10 22:51:34 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bbe1491c41a3adb07871e57cd6566faaedc2619fdcfcd13a5bdafff33c39466 2013-03-10 19:53:24 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bbf2a99bc4bad1c3261eda1d6e86ecdfa85ca9c6768ad0ab9625051e8acc7ef 2013-03-11 00:21:02 ....A 222209 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc33818444b8aa943760160cd5d609378bd323fa0eee333fd05ea53141d10ed 2013-03-10 10:06:42 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc33ed4721018d66ad4455ea65f3b422c41f64870500a89b06006871a9c60ae 2013-03-10 18:09:54 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc35037a9429fff3f0f437fab12dbf8a57a336998727ccf1d5243097ad3ae9f 2013-03-10 09:23:08 ....A 48768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc44e2661281c1932fb98395a54de9d1b2df2e7913c4277d28bd9828736616e 2013-03-10 09:48:08 ....A 174365 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc486332188b3cdf6f0990f94f8cab5387f46da05090930fb84b7bef0fad285 2013-03-10 20:51:52 ....A 1282048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc4c1f5d617d64076ff18b825ed942e9da6006d339b2441852f7d89abe85d32 2013-03-10 20:10:26 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc52a1757a0384c668f1f9e059f226871f873822c8075252c1a4530bcab9188 2013-03-10 19:26:40 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc5b47ae06b67310258a55e2445f86c4137c4efca9d41e3d177b14b95c6c653 2013-03-10 09:24:50 ....A 379628 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc5dea652bd625b7221253601b8ca2f90c210fe3d02e9165718b09996a514bc 2013-03-10 23:25:32 ....A 5354496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc610fb140dbaff754b513c0f20906fcf7ce23e4b5f6521b728e640a648f31a 2013-03-10 18:49:18 ....A 19202 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc6caf2e43555d102ecb797c162204a70e89113520886c7a550411695173896 2013-03-10 19:40:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc7147bf4e1b628e99d1c9e76027a9bb577cce695e82365de74f5c0aed45197 2013-03-11 01:10:38 ....A 856704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bc80579750bb0b50a757f6c5e7b1c64809370d29edce3352092820959466041 2013-03-10 19:40:28 ....A 2317312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bca997d8faf40fb5af530e6cc2d0d89a49492800a201aa0121d6798a61a8838 2013-03-10 09:33:40 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bcaa92db3e5f692b53eb08abb46afeff3082b41c8038e8a74c015baf01634a5 2013-03-11 01:44:58 ....A 858112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bcc1f5e6a01aa6a6178e99ab5cb83ece5a1a2293bda016f23adc0182567e268 2013-03-10 20:07:10 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bcdb72f43c97748832ac3b9d7b628119341859bcc2e231ff0200d4db9b762d1 2013-03-10 09:22:10 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bcde20ef3e8cd979c9929c1c778b873a30f91f01263e0490955958f1df87587 2013-03-10 09:23:40 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd00c2b6ce3cd995b0d60371cbf275f33473b244ead0a66b657454020afe31c 2013-03-10 20:03:18 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd07dcbdb423aaafaea8129b00432a64309620b6deede6e44fc39dcf9d5272e 2013-03-10 18:26:24 ....A 2045788 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd23fc9feefe585ffe14b7c847ce9a8721ab1d0a729f045c7aff388fdcb5188 2013-03-10 09:19:34 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd2caf7da08bcd8cb84c3dfd92b436bc44995696cf35e1e82ac1e36a6357d46 2013-03-10 18:37:08 ....A 2027520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd30b9c9dc48a76df0e0b32215fc043071c9f16a84bf2cf2edc60a9a15b50fc 2013-03-10 20:24:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd34e8aee257d494b991fdfcbca412c0767813201d354ae2f3f451d9d5b1a48 2013-03-10 19:54:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd4815b41bd4352162ea21bccfc90e0602551cb72bfe825b6aa302bf8e5bffd 2013-03-10 23:49:32 ....A 2003582 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd73c18b3540580755e9efbd3abf6167f937878bf83f8e134d0670593a85ea3 2013-03-10 09:21:10 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd7c87bf144a4f22066361ab9956e240c0723655c53cb6bf8dbd299c9b0330b 2013-03-10 09:23:06 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bd8d5763dbd3d1c70cc01cd201e9b6ab645504e254333fffb67337bdde9f0fc 2013-03-10 09:19:30 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bda0e5555740c53cc229aea9f8de28e303aa1e0beff22f3df27f907cab9c472 2013-03-10 20:57:08 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bda5bd0890e19951ea850fdb68139c51848d539a53c2d14233504a14919dfd3 2013-03-10 20:56:12 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bdb03c41083437077f64287a196a053267761881452493e2e13c5a91d13b9e3 2013-03-10 09:29:58 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bdd3096d3099666c0ca32b4f840326fd3b57bd0b722a9fc4dde00fe3b4dd127 2013-03-10 19:28:22 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be02c418d8919cade23e39ee0fa9c5f3915e706935e989d5a5a9a48f3ae0cd6 2013-03-10 20:11:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be071beba53ce1ca7695f1df6fade3e9c8552fb80f6a7241d3d8ecf3a56ce27 2013-03-10 08:55:58 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be0b4d193d59d895845324c060aad15380504bade180f14a40ec6d1cc27c0c3 2013-03-10 18:23:10 ....A 182855 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be4d67df98abb2e1e8de0c1836d5b45df0d28706457c36e92d1d1a415227449 2013-03-10 09:37:14 ....A 586752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be54322b35758593f36ad1656a1b77910c25e2cb279340d85a4b3d2edc5501f 2013-03-10 17:55:12 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be58d84fb7878c60892e363b8a5d6edede819215c3db9a7dd1dd90a3c1d727d 2013-03-10 10:02:48 ....A 352504 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be5c6093d951ec3492e87da30dfdde51bc4f8db91ac3a1086b2b4a1e818c114 2013-03-10 20:00:48 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be658d8f614d6b7f2643a44e1fea7bcbabc65b5b79a7b603eea0fc56526b973 2013-03-10 23:17:36 ....A 1421766 Virusshare.00043/HEUR-Trojan.Win32.Generic-7be9cec926fdb5dd123bd2855804797262a0c5cde7993b6e9e420081ed298807 2013-03-10 18:51:18 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7beb654268e08ee4055f7bfe0b71fc753a25640f71cc1037727edcc01392d567 2013-03-10 20:14:20 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bec3fbaae53e3787f3581aa8f81eef168a6f7a32aa0001013bf39c880a23b6d 2013-03-10 20:17:06 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bed18e44bd2c718f02da38c5ee1e2d8913309ffb9313539547f158805b69cc1 2013-03-10 09:55:54 ....A 382672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bed6730f3dce982f98c43b52997869726372f9e04a7215877cea82a997fa685 2013-03-11 01:01:02 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bed80d624aa9e541a2c3e15ba21d38e9ec60ba7a4be1142d08ab04a7f1c0495 2013-03-10 17:56:54 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bede3c97811cbe2c8f9a76b97d1f23106dcf7ea1b61c263d63603519e0837ad 2013-03-10 19:36:16 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf16f73c383c84202235cd88d47b047b0200ae2e9c94ad8530663b1581ac0f3 2013-03-11 00:59:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf1e6540e3609d2a988ce2693af696956ad8d8554e76955ae68c999dec3c578 2013-03-10 09:28:18 ....A 275832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf24636672ed4a2f54040bebc3c910b48947df8af695258c7bfa56b7a7849c8 2013-03-10 23:29:30 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf366b6793963a949ff0abcd1f818b777f916bb98225c4c62d7f7b94f64eaa0 2013-03-10 17:55:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf547afff3fa69f92670fd93770873f1d46383f00d0e4e3d8e28994c4e5a21a 2013-03-10 09:08:20 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf5bdb5c53e75297a890326c31e28d131ac12868b9a31dd52e6e4384a33df13 2013-03-10 22:26:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf5fda3c2e67988d1037fc043369765f66908c1457a4727167007f2e82567de 2013-03-10 18:24:44 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf72e428d4447ff2e5f63123841af9919b2fb20a7463032c44d2648fc54a8bf 2013-03-10 18:16:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf733b17fb43374ce14c9095ee3abd7fc9c8aa2da101467261bd8b2ba1ab61e 2013-03-10 09:42:54 ....A 344101 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bf8b048aec01a16d4213f366202613097a0d0cdc0d0a1b4eb1ebe96068b551c 2013-03-10 23:42:02 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bfe92aacd3b11d7ae25a9aae1efebdb46c2098540bace573b511bb5b809b923 2013-03-10 10:01:34 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bfefc2a9b6cd1b4f70bb86b38ae54a5c70f2f4a8d9173fc2b04c4ad18c7f33b 2013-03-10 19:45:46 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7bff0da5ebc823560bee04406991377079f6c39d5d88d55c39bae14a047cbe3f 2013-03-10 19:08:44 ....A 33804 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0063ed1494c124b77a81f743d157f4390b12848c6a4db11d5c91a183107298 2013-03-10 18:30:18 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c022adc3fb003967d33876d6315ef4c824fc8d2116f00923a27e80ca1cc336d 2013-03-10 20:39:26 ....A 766617 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c024fe51bd997404a870d7c704afc7d521fea629a2974b383eec245e75fc850 2013-03-10 09:33:36 ....A 227408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c02ab71ce54a1f82c3b8221b8ba54eb7b4971fa0b841209464680c1973c4b7b 2013-03-11 01:27:38 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0343458717eb29468eb1804976d885326bd164a24f182773c12ba55ae0c098 2013-03-10 22:53:28 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0353487209335a70a5097fdd5eaf70dae1c186c241caadf954b59c388c505e 2013-03-10 21:10:36 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c039d74e6cde4afbd529ab1dfa6f83a8e497f0b56668806e656c3d3c79f57d5 2013-03-10 09:40:52 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c042062d5e25e4958d003c6e3589bfcb14ef4fd933f12955d64f5ee6e0ec096 2013-03-10 18:08:46 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c04c36d3def8ed1b5b027b0ff3ffec13bd9fb800c61de9f9c482fd7104afa38 2013-03-10 20:46:48 ....A 571492 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c04ed361d8b0831b33541dfddf1f1b889787e02366bb0357f276c3ee1ec3cde 2013-03-10 20:07:06 ....A 178045 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c079c501c50a64f1cc792828391411ef966c2b2815e9125269ac12ba1bfaafb 2013-03-11 01:46:38 ....A 393315 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c07f64fb7d8a2178a2fc5c57c2f22420646dd79b6ec87c978e61aaa4b6b4109 2013-03-10 19:02:20 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c08a3e376a4f296c1a2ee9541ba5267bd12b72372bdc8b42314dca508679ae7 2013-03-10 22:45:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c09693759cad6630352d020eb15934a8b695ae013406af336ca924d0f8ecd6b 2013-03-10 22:44:48 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0969a468d4270db4c68c41b7fa128d6a2519c5a1cb2868fa754595e3e07fd1 2013-03-10 09:51:08 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0bb0a7aa99d3d0f445d0be9c09d25e84410397fd8ca59b5b6ecf776554ffb1 2013-03-11 00:49:50 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0c4cf22c2fc97fe11ecfc2f339d204b75049da31532235b0a6c9fd8a73de0d 2013-03-10 09:06:54 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0d17bbcb60e4fa1b9f5e630fd04b6b331647e594282a8175476c0b900b290d 2013-03-10 22:52:56 ....A 94212 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0d28db14b4a2228682c8a66667d1ad21927b5a6d46f3f8bc807f2a1088316a 2013-03-10 18:49:08 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0df74d24b79fba65f11723f8f4cc66ea06b781b61d66704c42ac11bee8e53e 2013-03-10 09:10:52 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0ead96276da455873623f33da52ec89c2f5f84ced02af57e5b35008fedd790 2013-03-10 22:23:34 ....A 214537 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0ee3cd0c49ff3e496348b2b8ff4b830282446f33bdf363676b0741b5ee8326 2013-03-10 18:10:30 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0ef2442d8df01c91b03e04c230acb95070c56b1d7e729a4f7b9a93b54d31d6 2013-03-10 09:09:18 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c0f809a9e68cfe71ac71d8ec79de4e7c9937b0bdf57a3e488606bfa29cb15cc 2013-03-10 22:50:46 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c105c95638e5e84d88e78b46c1c8f5124b5f128f874216dac6440c80f70ab52 2013-03-10 19:58:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c10e6965a02f58a3d5cc97b4ca451ef6ef6804a0d7d7bcf653a3929a7d55b47 2013-03-10 09:55:04 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c10f9e285c74c4be991d8d455b83554940365bb2cba9408e3666951a4952d2b 2013-03-10 18:53:34 ....A 11955 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c11fb82535fc27ac9f10150720fec2b10b85ff89b5b861600fe87784eb9ade9 2013-03-10 08:59:22 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c1541054d6aca4f559c03a4ffb83c4e36f084a5a5745b54e093eb40fd12206b 2013-03-10 19:32:58 ....A 35896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c15c65560dcd1d304183fff7f86fc68da711247e0d7ed8770dd24246a978f26 2013-03-10 09:34:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c16b3f5631fb3057aa6839ae91a03b4e6495e789477db56c4eddb321a75aabb 2013-03-10 21:12:14 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c175a649128254a833e2bccf097f5631b6407b59e81ffd74a4b10a054328de9 2013-03-10 21:01:08 ....A 1438720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c1947c4fc7108d3fb5549ba135a2358bde17a093ff18682c0c94bd38b963480 2013-03-11 00:47:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c19e5afce0f1cb4c34729999f8a72612d51bad49bfbcab665d491fcb6d98a93 2013-03-10 22:27:02 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c1a39f6255a89772bb8b21c8fe8b8c97ca8bcd170d14f081dcd05922ff3fc64 2013-03-10 09:31:04 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c1cce5030e68f2baeb784c3ecb365cde00dd70fb5ce44dedcf210f39b404f95 2013-03-10 10:05:24 ....A 113955 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c1ec33dc8ee682f671c5e22483b7806679f36707f0eb0697db38ff058115465 2013-03-10 19:58:44 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c202e1e6724b56d008e740e18d7bcff24ed1dc0b023bb59e54745fb2540f747 2013-03-10 23:44:20 ....A 275178 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c21922d38cb90de0063a09e0a0e099a2b03f59a7e66510b70f5913b792c5272 2013-03-10 18:44:38 ....A 956928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c231d6a6bf07e295f5bb089fddd49d5adf0d72400b97e638b0a85a8d4669701 2013-03-10 18:06:32 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c232807afefcf432cebda9c5065a2b27d91be314e4a4acb0faac7c5cd50b76a 2013-03-10 21:03:54 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c23970255779e5316aeba3f0cee675e60974dfb8b755dba8bfe323cf9f2d9e9 2013-03-10 19:32:32 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c24404950b72aa6a5ca74681309500858810a2381baf92f49d0f5880e022f9a 2013-03-10 20:53:58 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c254ba963195310545c60e7203cce291b20cd235a791b49870bc416392fe403 2013-03-10 18:40:40 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c255d675656f220e192e556e7c5bb00e13ff48f5cf64811c9b4e2b49dea0391 2013-03-10 22:48:56 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c259579492aee446cd9f0e4927136fd024330cec581c36a6dcaba6fa46084c8 2013-03-10 22:33:20 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c27401cd595cb75cad8363057052fed3d224e742da52a51cc6eb13ac73fe646 2013-03-11 01:28:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c277169ea82fcaa16114bac46ebf0a21a2ab81ebdd94ceb3f9a16e76e1a0d48 2013-03-10 23:52:42 ....A 100674 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c2803ea378815b4d47a97d2d4e869294b92ce72777c4f0cfc5d6f4bfea5c94f 2013-03-10 22:37:24 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c282bf5d2f296ac7953baf67533e2a487e977cd10028f651b14c242e3d164bc 2013-03-10 23:05:14 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c29551c53c6bb9287575e34e00f60ae96fd1a10adbaf2ba009a3fb469270d48 2013-03-10 19:05:26 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c2ab3db01cd56f15509ea6f995153513543723123b44fd971e32d06acc19b35 2013-03-10 20:10:36 ....A 1662464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c2d0ecf9075f32be7c298c370224ba08038b82d003ccba7bdf687b343a3147c 2013-03-10 18:22:32 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c2eba34c176f97ac1697fd7fe7eda062a66133bffdfb7070c6296b5efd5a319 2013-03-10 20:18:44 ....A 980480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c2ee885a92b4101e4b071e67981b8eb24f1cce86649c31d20ba1078c306015f 2013-03-10 18:32:24 ....A 217760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c2fa4df781bbc13686bf41e99761567bbb9e8eb05addd13d2bd901b5fb521b9 2013-03-10 21:08:34 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c30a532d185e18c2e8f7d1443dd9a8449fb521eccb4a72250fda036353ae1da 2013-03-10 09:08:12 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c30b59a7bb72477b81312969c6c7019a3eb9e905970720366ad67ff78fde3ce 2013-03-10 20:20:20 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c32ae83e532ed269f736fe7a1b95864f8fd16ec8467b4c790276f6477c9b348 2013-03-10 19:26:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3457adb51a5fd6aefadaecd972ef19151d2815de86d0f0b5b04b921bdfca72 2013-03-10 09:04:28 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c34a9dacd45e909f6694fc197c56fd7f814cec575aebc2854825c22e36065b1 2013-03-10 21:01:54 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c351bdfc8201e74d2d5e12089d6e8e65e44b337fdbfb30cb3c03b9b75dd1bff 2013-03-10 09:37:08 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3698be6548c18290415bf8d7b9fdd171fec0d0013cfd13ecb3073ec17c8add 2013-03-10 18:22:18 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c36d0fb84828dddbf78735faca2e36b1071fd9124d5535073e70cde3d9096b5 2013-03-10 23:35:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c371d5e626d48f2529a652c1ab120aa1f18a2d89fe8388fef36152b931250f2 2013-03-10 22:53:04 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c39c521ca521b3edb3a616113795cccbcc597e365abaafa200ffc4491524ee6 2013-03-10 09:10:20 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c39e63fc2a19dd0174305d7b14dd9002c932e3cb86cf11a02c2918f5afe2831 2013-03-10 23:18:46 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c39f9d6fd0d47b92831a3fad70367fd216922b0f74a1d848aed42d975b35cee 2013-03-11 00:00:16 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3a16291e2bb427fab52763a47d7ee2462a3e4756fdcfa287fd68f6a7912ee6 2013-03-11 00:58:52 ....A 1335325 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3a5a02f175559a6687429d5731e6d6e91f8aae9a622e75bdb59940ffe5e3cf 2013-03-10 22:39:22 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3aea81d99da966aa6d70d46178382cdfd9993daff2774b1d7abd871f5fa821 2013-03-10 09:28:22 ....A 653798 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3ba36ca881ebf7c06ae256c66ec8cac90d4ef97d4c35979891a9183624dd11 2013-03-11 01:13:38 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3d149e1620e39886a22abd6648e3f6591d8acf47bc7962a36e9fe520446d0e 2013-03-10 20:16:46 ....A 2048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3d17d294fa37c35017bed8ed58abbc61c4e75ea80a5e63a61686870f8f7834 2013-03-10 18:43:20 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3d8685a2719a5b699d78e07fdeaa5807170536f053c582eff762a313f5cf16 2013-03-11 00:02:36 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3d999486e980cbc1184dfc210de6832001e507ca58bc38c48d149cfb18ea26 2013-03-10 09:08:02 ....A 1159168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3daea515b55fe0cc5cb60ec7b6bcca1fba54869efa79ecdfc32df47eab93cb 2013-03-10 21:28:16 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3e904269c3ef977e6373878df5951f6bc2456f484b734d8d2d6d27c0ed800c 2013-03-10 22:10:08 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3ea67476052d6f2c4f19ee5b06b7f6eb5200f666211a35c3c38743cb4743d3 2013-03-10 09:46:12 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c3ee668555c0d67f20fdff10b23f21475209088fa51a3df4ac6c5194a0b4422 2013-03-11 00:47:02 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c403e7eb281d38edd5d132a26c021ea767343e70363b15d7c0bab02686c6c9a 2013-03-10 08:55:58 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c414b519dc5c953762dc6b23035fdab9a0cfbedba01088f51c443e02d5523e2 2013-03-10 18:53:20 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c41c83d731ae2cafff5cca9420e513ac2fc0abfbdec659b179a5415422544db 2013-03-10 09:26:22 ....A 299053 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4337f55e949cf34464f519533acb140c1d0708fd54dc120911551aaa7f23c9 2013-03-10 09:05:56 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c437dd8c4dc36879742136ee1aa70be35328987fdb67ea010018ed50b451061 2013-03-10 18:32:54 ....A 1377280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4516cfe4c8955617afb2c25d14b775bd3ab90d7c577573267d7908305e2a93 2013-03-11 01:41:52 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c453d1d0cb98bb04ae4ca665d5b21255df70f1a41ea3ab1515c3f510722d418 2013-03-10 09:10:50 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c45e04de7f1109c82c78ba53afca7857b80ceacda8a00641428f5d745f1b67a 2013-03-10 18:44:24 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4712345aa1cb9793cf35d349981396cb18a0e1e89c6a24020528892bee4119 2013-03-11 01:45:56 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c47e136b1f064722fccdfc4af442c810924c98403d9587fed96587306b726d1 2013-03-10 20:44:30 ....A 122716 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c481c88165a0ab95ec90afadecf0817160c3a2f856b0d0decb092dfc40e98f8 2013-03-10 09:28:52 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4851e17b48b6839ccc99317e1c30bc43a4e166e0f7207dafb5c7701300b903 2013-03-10 18:47:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4a8fa98158bbf23c57bed913dd08ad9ea65ad0f748ebaa8fa7a32ee1232ecd 2013-03-10 09:09:14 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4dbf7f74bbd4154744e7f1fbe4e8e60647e8275086b92e0d0437e99cdb81d2 2013-03-10 21:03:10 ....A 32188 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4e5943a70e9c13013cc6453693647375d37616224f9bbaddfb207a55d66c3c 2013-03-10 10:05:32 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c4f9edd874f705342c264cc8826cbfe5b5cba997ad50e68748444a97112373d 2013-03-11 01:17:56 ....A 289332 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c501458534f350c82cb95740d1246f9ddb7df6266fcc10d769d85f27dd2492e 2013-03-10 23:40:06 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c53708a32f2786e6fa6cf4d4e2d792d1307d712fd1f1564f9a338030112bea1 2013-03-11 01:42:08 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c540638ce95f94d3e001e5146e76e4dcada93913dd72e83dea11df2f179ed31 2013-03-11 00:26:22 ....A 45740 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c54382f4880920e5af4f35fa9803903377c1f34a46b726749595a1857a35928 2013-03-10 21:12:30 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c55355ac2fff2471011d959a37dc393dfbc1059483411d49dd23566c0cbb765 2013-03-10 19:32:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c560dbce03b1da2619f7f5155261992a8bff3bd2bdb704ca31f0a674f6a5da9 2013-03-10 20:03:28 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c57518ecf31da51fb8c8dbc8f130327dd3a7d80dd710fc97528de77b1653fc1 2013-03-10 09:11:42 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c58922a09c0e2cefc25aea6514a4bdde831f746cd3f6ac0f49138ba8aa5b909 2013-03-10 22:23:52 ....A 116732 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c58debb55db1c78cf5d848b6cc3f2cc6715e17c690db7c113b66a53839957ba 2013-03-10 22:36:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5918c8fbe00bdc5417cefc4aa1a0c379cf90fdffb6f442353b42baabbffdd0 2013-03-10 22:18:18 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5a4450fa8974f0fe3bcef7faa94bcfba54fc478a1fb61ee4cdfc83235bba37 2013-03-10 21:21:40 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5bb532c6138b9dc51c4d66de77455d753d25731aa2ec9d9770ec540b19977c 2013-03-10 19:11:30 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5bc508d0d491af46958845fe97cb7930570fe643fe97ff77a88b1fcebbc102 2013-03-10 18:47:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5c4028cccecf464ccd078f16a68d8d7dc1cc663d46b60d06b494b4e7a7b3ab 2013-03-10 20:03:58 ....A 478720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5cced68d3ced5e52cfb61b0a3fe6daf573d8a109c395c5e9ef0fa207f4a837 2013-03-10 20:46:12 ....A 133640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5d53e4ee213486b62e2416d893c756bdc1b35ce778985a68111387f3d19de2 2013-03-10 19:27:20 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5e3afb1ffd091b5fdf1e1f3db31a8451c516c79b273457ba2b3507618c4bde 2013-03-11 00:02:00 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c5fad4bddadf6458c6c7511ff76e420a657b9cfc66389b0a4a2ad41172a87e6 2013-03-10 08:57:38 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c61a323a8f0e1d4f5cf5950ab95252adbebdccf66d105df9cd0027090a6d487 2013-03-10 09:10:04 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c635ce3a8d0c19b5e99ee2c89e9df7ee2bbd61156947f39d7d368a10a6f2396 2013-03-10 09:57:14 ....A 38272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c642c8e1257ebb1edca288c7ca499cd526d62e82efc610bd1f19dbee6de7a1f 2013-03-10 20:45:54 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c652461304086ce2c077baae784e91a6427400bb354d8841daf8a2ee4f3d0fb 2013-03-10 23:41:06 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c655cbef1d07d220486a0bfbe9dd4ff8aa9ec3b9164b93bd339db3ad0b292c8 2013-03-10 23:13:06 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c65847eee142cc0fb9b995241be7bb984ece4df56c8d47daf0efd1204c05d81 2013-03-10 09:06:52 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c66618190f3dfe2ea2c25eaf3ea633f772438b77f131d71420b7ee9a1453b09 2013-03-10 18:34:34 ....A 368111 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c66e7df605a8b3029785371ec8e2c94f624584d8e53fb38c659aae6fff2a791 2013-03-10 22:52:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c66fdc8df735b1d100b759e2e49a999e0bc77fdec19249437b7fe3ac0ae5b94 2013-03-10 19:34:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6871c55ab39eedf6db18288fa9b1e0a57877690c5ca2b6fad6f0ec206754fd 2013-03-10 23:31:16 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c69806446c3b9f309dea6be1207a66c02dd96ecabfaaef39f30256af0ca879c 2013-03-10 19:44:34 ....A 243492 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c69a4cb53131e1677d6e76e6b29acdc3ce6aa9541db62b3fd9048ea882925d7 2013-03-10 20:28:20 ....A 36398 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6a3de6b27b8044b1f387d1011c1e7bbb81f8dd26f2c3c565d2880c2e886111 2013-03-10 18:10:46 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6c1459b23f1395c029a93d8bcdb719746e78c0528239fbc41713d6c23eb9dd 2013-03-10 10:02:20 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6cd7299b5c92ea9c658bffadac81234fd799e7b16b7d3d4ebac9659550223e 2013-03-10 20:47:54 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6d533255dd5f0485587d1fab2245df18c2c3cba1d388acbfb2362ed4eca16d 2013-03-10 09:47:10 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6d874ea7babf11120fc0b9752022967f4d9c476e4c1f8c0451e800fdde881f 2013-03-10 18:20:36 ....A 1618432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6dbcae7a3add8ac512ae883c09f114870d8cee133143e2469026112e89235b 2013-03-10 18:36:28 ....A 252639 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6f15b90c41897eec63cc632d65728b012ad497b419e46d436ec445f4dcf5b7 2013-03-10 09:02:56 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c6fe8e3faac150850c9cea7742517829251889f909bd7e6fa023632f734e8d5 2013-03-10 22:28:32 ....A 119165 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c72eb1080b4a84321570ba50aee05ea984338cd1e10ab62e09d64acd92fd0e4 2013-03-10 22:34:34 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c74fd21be1587e56696816d0caf6c5a224e4e7fa14d760bb348aaa52532b319 2013-03-10 18:38:18 ....A 863746 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c759540e87b730e1f290e5c6c2df526ad131eff897754a9992d88dc464ec5bb 2013-03-10 22:25:22 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c75fd3dae5493d88c3f792ad7f94e0624a839c934781ff630582159227afd1f 2013-03-10 22:23:56 ....A 1687542 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c76809de2e34a567f4925c3e962b0b32c2e40ba4df264a965d073b088096ccd 2013-03-10 20:54:00 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7742b63fb5d214bb77c7517849f42b9c4e0027f41b1760f8e337dda74a89ae 2013-03-10 19:45:06 ....A 236009 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c77c57c3515999b174213042570c9fef4b03169805b393fdd2643dd5961ef45 2013-03-10 10:05:00 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c790e5e7aa934519f30ff8fe91ac4124ce00bb5bf996da05f845baf5833d024 2013-03-10 22:57:46 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c796e0978546584bf813353e2fb42886fa9632002bf4328054f8c109ce9ceb0 2013-03-10 09:22:48 ....A 999424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7a039ad466b7d0a4099e59a189c9b443f792f3361fd96193e8a9b6bd27bb11 2013-03-10 21:11:22 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7a82846c067bf75d4fab1602475bde456a403fc86100e4f7af72a6c3522f48 2013-03-10 23:22:40 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7c027ca1818c82144f587e5ca900853d9405c39266ba51c06d3b7e82c96b6f 2013-03-10 23:25:04 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7c1703743352e539bde7ab61e4fd34a48b20a40b89b0e60014a09b5e45c447 2013-03-10 09:21:54 ....A 4070 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7e4b791ce352fff2bbc4318bff7c9b413c67d19ada737c389149ffb7f0c8d5 2013-03-10 20:16:00 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c7e799f0616de05b12b7fac11fc8b0bc486eb924f21560adfd51411d6dd0c8a 2013-03-10 19:08:58 ....A 315462 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c80f156ea39536fe36a9babb75720dbf7e663f2e5d03e5eee87358f54d8ce3c 2013-03-10 18:57:20 ....A 1113600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8298b07fd07cbcaf276f7ac4638c532bf0863705ca3a5c4b3fa18099156385 2013-03-10 09:47:30 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c832f88ae58645c9f5102410aec23e12364f7a1cd2d60624a4e6bc8cdfeb8c3 2013-03-10 18:31:20 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c839e67270b80d35a146fbc5539e5857fae80ed56b1dd90db45f76a3619b22d 2013-03-10 20:10:02 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c841e92b1727da80f90fb66c234a8b402aa7c75ca63a7db1d7855b39dc2bea5 2013-03-10 09:28:36 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c847ababc32407a79e32200edd49d2c80a986674b7a3300727e384fbdaf163d 2013-03-10 23:04:38 ....A 94022 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c847bf215eaff5594040bed15399b98690055b44e8ec68adaa7e322639e5ef8 2013-03-10 09:17:48 ....A 271321 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c84e83f2bae0d7e42afc56648105b7a18b9bcabaae00c1801e48f27567e579f 2013-03-10 19:40:32 ....A 22150 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c861f00b122c94d1f5c56f24a9eb9e38ded8ab7387708ebb5c3c648a7ba3383 2013-03-10 23:18:52 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c873e7f646a706043d03397868d087a11c31b4a893d8696ed14be6642e2f0ad 2013-03-10 18:18:02 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c881c447d0c355978a136b79a534e914bfbae186c8bb73bae2f87da2a4b6216 2013-03-10 19:32:32 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c881fb6972144a912ef44ef143db841aa8c234ec45152e45cd5a60de04411e1 2013-03-10 22:48:42 ....A 5024 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c88aa0ead5ab033877d2675d776b0a2d6c7f66a435ad19b509920fb7c6f867a 2013-03-10 18:40:52 ....A 2350080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8a68b7eb5d114a5eae5e5ba27e767a924f3b7d7511446f6929f4e1d46b00d6 2013-03-10 20:26:26 ....A 672768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8af43357e2d2517b732a831c909b3b362c3ead3d09e6f49a6881bb8a83fcd5 2013-03-11 00:41:30 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8c7cebb2f19c6bb80d59679b98c0370d11d8a4d0103b656f90aafff010c46b 2013-03-10 22:30:46 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8ce5df0c6a6f1d3b35f3d6ee296873e41310a6e1686c878290369d0b3b4a1a 2013-03-10 23:12:16 ....A 268131 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8d2fd4bdf09f8a6348e26448bdc800a2f97f60c6a1ad89cf9a2eca21021b5a 2013-03-10 09:09:10 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8e65fc11fdb0726b1c886e48d4c220ddf103097f3d987fb2de13678d98c1d2 2013-03-10 20:11:20 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8e67206fba786ea1e732118c542ce5c6704bc448bc40148f118e1c72f86fa7 2013-03-10 19:51:10 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8e9d4a0cf00c8e6576232aabffacd2b4ecdbf0066b6b08948f46f275351c73 2013-03-10 09:57:54 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c8fbceaed1afc32c23cd6bdba3c1a3c09d40efc103197e269961bd4edb907e1 2013-03-10 19:00:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c914106096f79dc9f0ed72c84bd2f66c9f575bf64b9317b66fff7414fe39721 2013-03-10 09:47:26 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c91922fbd0108469e46b1fc5729b5a8087f71ea1508a3a1b8f2e4e58ff18988 2013-03-10 18:19:52 ....A 190630 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c92f5da9ddf76569367044b1d8596eb43917dd290ae00072cd7de1d32671db2 2013-03-10 20:28:40 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c930283bfe38fb9ead35167a6a57294e7fe66ad4e36b01d8501842a5c50a0f9 2013-03-10 18:18:48 ....A 1096543 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c930486d3134c9a82168d5878d38d064499c03e44ffb332ece723f58d95c500 2013-03-10 17:55:20 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c94b2f043596ee1c2fda4f8922c7f3de522b2a8f5d39459c84bb9d35d2a24da 2013-03-10 09:38:24 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c956921c4099fdca65ccda36294bc5381b5a0a95dfecd87ef437f4230a03c61 2013-03-10 09:26:12 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c957f2c2eaa62ba499721dbccccc2de546ae8030e15514b6616758915295e51 2013-03-10 18:47:48 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9752a4505de0ac6bff9cbd6b54f4e99fefae69b6a4e1f53655b2e70046493c 2013-03-10 18:57:36 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c993185ee320e91e2a99f3b140e5dc339c3ee5f16dd921df61d702ede26a9a1 2013-03-10 20:38:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9a6aa72c316f0b895fc690568fba6b70d58bf192eb3059bcc5202321661995 2013-03-10 20:55:50 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9acdb0c45b3168bf164ae137959dc1380831253b87a4278932f7fa2fe633d5 2013-03-10 18:00:44 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9bf842ac7c604a613ba3668c13eeac771873f225944576ff6ff89e961d29d0 2013-03-11 01:40:10 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9cb4076bbde839e073caa4bd5b8ee3d2952c935348a1a1766f204afa9656d3 2013-03-10 23:16:06 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9f3fc77d4b0492f964add91e7f5354bcd4f8e15e199e3893aacdd3ba282fc5 2013-03-10 21:06:20 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7c9f80ae1d372eee12b5e8b00452250e37982d53e5ed2ff834bb00fa46363e1a 2013-03-11 00:28:36 ....A 81440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca07bf09da01fbaef8fe3a9907f8bd637fd1ee3d2fa9fb4e25c41ef5024a9ed 2013-03-10 22:45:42 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca21b5ae3efbf74a8f2b833ed875ebabe6eb90b05dbf857cd3d277821dd735d 2013-03-10 09:38:12 ....A 38120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca2ea519b81be54f7cd8ed286143ce80519e23d4961adb997bed74fa59d03c1 2013-03-10 19:26:44 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca3519f18f9e6a1eb92bccce359e1be71012551d67978c428508a266e98b704 2013-03-10 19:53:52 ....A 91123 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca419ec7314c644ce091edc8f4dbde1081d019bb4e9609f219bb4d5961bf77a 2013-03-10 20:57:40 ....A 850944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca4cbc085755333d5c76e6840d30a8edac9b508e93ab71445df2d78d741faa1 2013-03-10 20:25:48 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca517f315660fdab0b923d4954dfedff99a8d0ed33916671b266152e9ed5fd7 2013-03-10 09:20:08 ....A 275256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca57bfc3e70780f87bc92945061c41e37f3a73d2e4febc7a29f3bf08a02c02b 2013-03-10 20:09:14 ....A 717633 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca609bf4c7851e846612826b82ae8463e14e2f088e737f776667a0183c8c58e 2013-03-10 09:57:10 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca61672d90f20ee45421896c41846be59d224c36481490f3d69aab00dd7b250 2013-03-10 23:05:16 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca6d2c1ceb3ca2df8fbddd8c6a9fbd31341a53bf485dabe370b7bbe50ebfe57 2013-03-10 23:14:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca6d3b4c22e4451855641c94d7416d759fde5362ef275304098bb867ef4fe74 2013-03-10 18:00:10 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca7273cec4ba4eabefaaeca862e2dad728027c6fe80eebf3363b2cbc8bf00cc 2013-03-10 20:27:42 ....A 2769920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca81f30c728436f21eca10a2dfddee49925c7597262e6869a84f7a16d80d888 2013-03-11 00:50:36 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca942d088a585e8c00558a370a4c5081f9566f322fdca341a46faa4f1ae6b3b 2013-03-10 09:29:48 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ca9f8cff62e60225068d09003211fa06497ef1f46c68e48c79ecc8841a517ab 2013-03-10 18:23:52 ....A 269159 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cabd04ddfc551bb0b46c84a4dd436add5f9c3ec1d6d6676120a7fb584f2b810 2013-03-10 20:04:28 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cac2ae32df58699f506b15131bf2d2630520967c3be5e69540909f426029860 2013-03-10 23:43:06 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cad9790d8eeab365925a7c1e6dc3b5445b140166a53273ccffbfff358e38360 2013-03-10 23:27:54 ....A 138071 Virusshare.00043/HEUR-Trojan.Win32.Generic-7caeee0be9969549205366c4a660d35b1a4cc2e350a8658e88b050907014e478 2013-03-10 09:43:16 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb440744a2615b914e718e8cf38eb27c3e05a655900a7212130e6db0209d1dd 2013-03-11 00:03:46 ....A 243067 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb46172f7124ce1b215f476e104f133b725085f50006e5a57ac4854b0e6c94e 2013-03-10 19:57:44 ....A 879616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb4a69671a11c8ec73ab8a4d8fe65df1b4912f2e5696ae967cfb84eaab3a4c4 2013-03-10 19:44:48 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb54fb96b33af861a6f2172400e4a56bba923ed0234cb37ed062d40f3c934ab 2013-03-10 21:37:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb6736c9095c05698a52334c592b49149182b0bd1723e87d8385a9734ceb56e 2013-03-11 00:26:56 ....A 2856644 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb6a5a203a500c2b2efda0bd620dca76d54656f5fe7a66980f65bf2fffbeb7d 2013-03-10 18:24:30 ....A 181933 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb78fcffbb7f87643e3b19ff48fddcdaf49ec311564cf5eae3fa455f07519da 2013-03-10 21:10:10 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb799cfb0f8adca782afaf61ffe7d7fdec32a6b087664655950dabfe6f183c1 2013-03-10 18:27:28 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb7a408d40937587e5ba43893f729f1aae00e2d68071f2b06367c5c6232aa0b 2013-03-10 23:43:38 ....A 80268 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb7a68e2f4d61226300a135d3801b860d295a290870cb977500e339b2c58628 2013-03-10 20:05:34 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb91e1fb92d916d1d3b697e5c9bfb8c0216436b4568a0816b09da83ea59522e 2013-03-10 18:32:16 ....A 446720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb93c26c40bc0bb8e2b4fc7fe5a4be4864b2ad78f225bfb85758cb40bb8c8f9 2013-03-10 09:11:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cb94bd78f2247aeca9327b979074e1f19e7ce1a1dbfe7103550a4803ea98038 2013-03-10 19:50:54 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cbb5b310c692ecd4835e5de02ae6f26e592b9570fa1e46d27ba4d65682c3072 2013-03-10 18:31:12 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cbcdb74329fc9934cf02a1815466dcd224c5555d440678590f874b4bfd660f4 2013-03-10 22:32:58 ....A 873984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cbd8a94fce16e7a618e728c80863d786c1a7f5d2e85cd062cc3fbc622de88dc 2013-03-10 09:12:14 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cbf0015a123dacb65b02d5965f2d3749bc2d5c97cfc0b9e6dde2aae833457cf 2013-03-10 19:00:48 ....A 1371414 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc1b975cd502ace01cafe15bd8c3342f024cd938c8c0af500b545c67c38a7c6 2013-03-10 21:10:44 ....A 904320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc1c51dab800140e7cddbd1b4d171ba79cf3ba69574d27af46752c282461020 2013-03-10 20:24:06 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc33c05eb3e4af0ff6dd5671497c8f4d49d02546d9ea208c2d954d869f69d26 2013-03-10 20:28:20 ....A 251408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc350ba4ce1342d485dba31cb03f63f2b7e5775e76404ce9394bd2f7972c78d 2013-03-10 19:43:38 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc3652b9b66f2a21c1cb1f24f20d7244eff5d453ff439c65b977eb7e102ad88 2013-03-10 19:29:12 ....A 1818624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc480d50b70fd36eae4d7fbb4ad07915bcba2433767e19087d16ddd8947e892 2013-03-10 20:46:16 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc59ff8e2fe936edaec339b49de04dbd391533d61cae28a5d2d51323f285a6d 2013-03-10 22:24:50 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc647d0c0c6f7b1fecf4b83266f53955b277049e73174ccb7008a786792ec1a 2013-03-10 09:39:06 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc6bbd53e07d7f86a27f55552c31ee0ae9d12c4e4217b007b430d54bd4fcb1f 2013-03-10 20:53:20 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc783eeb60de941e8149a0c27e7d2dcea8df81d0d6acbc369c3d67f2ba82852 2013-03-10 19:00:12 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc7c4a1ecbbc56ea2802daa5e3498af0b33fb1fab5c97d3439eb047d7ff7c9e 2013-03-10 18:44:04 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc80602bfc35be1d41cc163ebc814d89c3a91a74eefd524d49b44fa7138f40c 2013-03-10 21:07:14 ....A 2406912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc859c1cf61c85140206de6f9922acf36d1692645a2eb3dbaabf86968d6ee9b 2013-03-10 21:08:12 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cc9a03580e7252ce3c35402067492cfc1e411963d5165d38e08dabd7d2a8734 2013-03-10 18:02:12 ....A 1527835 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cca49d1f4621a41961ec6b7d703be01342ac37e14795a8c37dceb85b247c69d 2013-03-10 21:02:32 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ccbc7e2dc89f74919dff1cc55bd5f72ee009b4fd8e7d5e01ffca35fd5b69066 2013-03-10 18:57:14 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ccc49a8a338fadd67f61c11a97a96351f06cbff5685e6814933aad1fb4b40e7 2013-03-10 22:18:46 ....A 81109 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ccdb5d568042cfb709cc14fbeee7eab4316d90c6db9be77b0e6dc45c7230e7b 2013-03-11 01:01:14 ....A 3848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ccebeeae06fab97aa1f28df4567c3fbc01e9bb98f9e4d65a28a96199fe0f7ed 2013-03-10 09:56:04 ....A 73769 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ccf12b5462c122e1e025ed2818d091d6e83d790291fa63d8929b27df87fb306 2013-03-10 22:47:06 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ccf82cc7d44a62df30ae5005181ad4edcf1b41d3190d93e1018cc71c8e32661 2013-03-10 20:34:22 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd03e6642688268029496e5cf457a1936dc9f81f1c04c35c1313899e3089871 2013-03-11 00:14:38 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd268d6a4e35dad5c66d086bab460e2a1a5c27f48c33ed7455523d4bd386962 2013-03-11 01:28:16 ....A 6002176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd26f656bc7321c0bdd2b8cad0881a0270c6739eb12a61e49fe8ca757cc30c8 2013-03-10 21:10:28 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd2875bcbe91f1de2f1df66e43d54aa11e682becd0b20c08a5975f57a6cd9ca 2013-03-10 19:33:06 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd31232835e5b9d5fd7242923a6c58441d983d400121a4d65840ab368d76615 2013-03-10 17:58:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd4e291944c0515a91fb317db30176603bf59b3bf5d1a8ab238d58b4adf8c75 2013-03-10 10:00:54 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd6e6ac95795a5e58bab64e36dec0461b174bf039998cbf0740f4c85ad1be43 2013-03-10 19:09:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd7029a7ed46adaa8643e390fd6fcb7166d3d07cdad024de23df09c41f21d35 2013-03-10 23:34:38 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd76542d9ceda3db0b73a2a0b237dfd71aef9ff80ce64e586500bb4f5170de7 2013-03-10 19:06:28 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cd7f66b41aa9385db113818fc239c49bfa7a887925f024172a4abae9b108917 2013-03-10 21:58:32 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cdc2b3e7e796c70b0cc667241c3fe486ca0d08463a7527d165e71fd556bd902 2013-03-10 09:09:06 ....A 94724 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cdd89ad786f7f4b931a08060a940de5a2431443d87a5c78d4f9f94b75ebd853 2013-03-10 09:26:34 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cddf1cf340cb5b74fd72c7dd7c66d20ea5bd7eba1d34b2f411cdc10f86f0fa1 2013-03-10 20:55:32 ....A 138180 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cdea7fba682cc2b7ac0d0f3d91f25bbc312d5d44d7e9a25ab8b9d71c4c2f2fc 2013-03-10 09:09:28 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cdf19741000db266f0c857796782e7c182e8cfb962d7416a3b537bda8728238 2013-03-10 22:51:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cdfd205b9b5cb09f312a0ae40290493c4a8fb10afda28c48437c26b1f99f03b 2013-03-10 22:38:54 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ce1cea72cdf67c3d84db77880862964a88f2c0b06b895b75b047ef5e5e0f5da 2013-03-10 22:21:30 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ce20a88baa491a3df78a24ca48fdb6d4f6ea97afa1714f07ffc6df605471988 2013-03-10 23:20:40 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ce6627b343c447f7142aebd4949d1bd5ab66ddb8605111c62a720ec6322487d 2013-03-10 18:28:06 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ce7d961d59f97d9971ab82d6cb22b5842142f846ee63209b9c56760ab6ca4f9 2013-03-10 20:47:10 ....A 271094 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ce96933be88b36f9803b6464a10e1574e3f32b91e1f03f01b007a80db1ef8a4 2013-03-10 09:22:46 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cea0ce98b05a9980396916a21b7d46443ea8c5cac53762fd458824e24b30426 2013-03-10 20:06:08 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cea230f30bb9448b8f62126fe6a5e82bcca588411eefaf4c20ae4044b424768 2013-03-10 19:30:34 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cea3647158d442f3700d6e4e26d9fe138b94eb73e81a4f67b41a466f33bdb60 2013-03-10 18:23:02 ....A 138342 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ceac2fe6f0a7913f9fad1b7ac81e887c99352b0a49a5c10934c29a03968135e 2013-03-10 22:33:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ceb80ffb2c9757a8983b89de6adf5f94f034e54c48319d0cdf4713159a8a6d4 2013-03-10 20:53:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cebf5515e455be151489f1e44cf4130bd13a25669aef039fb0ba0258a95eb17 2013-03-10 23:31:28 ....A 517632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cec1cf9711aa2df031245bee573ada7f9095392375d3d15a1b2adb3040bfa6e 2013-03-10 18:41:02 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ced5363bfc209babcda705c787372a883c33738f5ade97ddbb5a3b71119ec0b 2013-03-10 19:11:08 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cef779883ce3a8eaed1b87996ba44e2406a2bfb37524d109ec7a67def528138 2013-03-10 09:47:40 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cef8caae2c46ed6d2dd05dd4a695f36a1411d4077c6f21e4db55463bae78893 2013-03-10 19:48:04 ....A 2341376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cefa82231c548b641103bbdf46eec28bc84ee86b0439f9ac62ba12c205dc9cc 2013-03-11 01:45:30 ....A 79370 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf0d0293a181f3d1875ac4a35e812aabfb375d9c76fd2e3d2a01b81883470f8 2013-03-11 01:17:20 ....A 8266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf1a74a07927270f264fb5dcd1cf7ff8db5e5666e1a799984d5b89986329803 2013-03-10 20:44:42 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf286635f099299b52ecd11235ceb9716ed828df6bb589d45ef63e6b62ce8b0 2013-03-10 21:00:54 ....A 82118 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf2d700dfbc306864029db9d88bd28c9494b3b575282e67f2ccb6b9fddb018b 2013-03-10 09:40:42 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf2e92ac20260c781d8ecd49eff10a97bd8757328b7d5ffcafd2cdddcab5aec 2013-03-10 22:43:32 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf4fbfa6d092d8543ffbe03253c4caa1f91505a7ff26e071ed8c48af6f497c2 2013-03-10 19:27:32 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf510e1b74eed2e3a302d9b8b04eeba77e01aefd14c8dfe95aa8dfd9ccbc5c5 2013-03-11 00:21:22 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf5547ae4de8717713a5bba27176612ac8b11167af96e2a231c0ec3291cf60b 2013-03-10 23:51:56 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf64804619d077eb041b83231a54633debb50ab242a8d6b76aad58b46d3632f 2013-03-10 09:08:28 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cf7c8ad081b268494e70d9076fa907b89beb2f2e867ea73a789eb0a409b62c5 2013-03-10 19:27:38 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfa894b73589d90d1ec96ee6aa1ea5471a5360e23a15bc42741898d929c9109 2013-03-10 18:46:08 ....A 55980 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfa9bb68363cef00738e3b513878d703c819af0fc7230c8d0d25a277b53ebe9 2013-03-11 01:13:30 ....A 18177 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfab1b944c14a82459b4365128b746bebdb2a72dcd058c1aa9a1492b90340de 2013-03-10 22:37:08 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfad31ff182b9cf90ec660b5a2f2f4f9ff7485b3f60c1c638904d4fb0edae52 2013-03-10 17:58:24 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfb31af67b086f02e6a384c55776d5b947b599cc946a765f06153943468d986 2013-03-10 20:00:22 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfb40272cacaf38a943763861db31dfdb4708314993ba7360544b408fceb763 2013-03-10 20:34:30 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfbb165d9779fe6ff5c7ca279b56214430c84c43d8354c87aa4e11c51f809a0 2013-03-10 22:57:26 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfda5e3ceda1e36b10771729721d9b46d5a2b000642969be097871d37ab6dac 2013-03-10 22:11:58 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7cfe2db5e506db891e1b8dae927de23290bca2d2ea880a424d7ab5c3668b648e 2013-03-10 20:34:28 ....A 1921381 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0077bee936472a044c7d5acd51073b0a16412d6118ef92e01047b0e6b51399 2013-03-10 22:43:44 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d031c78432d9140cd8d13b2c380284d4917e54e60fa13165ca95b2c2f1be71b 2013-03-10 20:51:26 ....A 274759 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d033fac3b32f3ea7bb9465ff539419584a360ffa0fd9000d261b38aec14b094 2013-03-10 19:55:20 ....A 752640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d03a194325480c335a9c19fce537ef05287020bc62add38dc90ac5e57af77a2 2013-03-10 19:41:00 ....A 492036 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d05d86c70ebbe9aad9501c464347fbc1bfa3a04d36586dc631825e397a46e62 2013-03-10 19:30:36 ....A 1002476 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d063bab0191e29283d7f965c1dc96ab3c5576331d1ebd41cb3e42219bf4b81e 2013-03-10 19:51:40 ....A 94752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d068f9328db376a1ff644d97a3f05d69796511b15bdd61ba0b4c52c8f6fcc52 2013-03-10 09:17:00 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d071854394e32daa6a0f48f60cba9473f751e3bdd0eeacab410d41a7a228f71 2013-03-10 21:14:04 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d097e41e98c1e3e5cdeb00f761b73035ad34d36f1e3a027c869a53948977f21 2013-03-10 21:10:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0a4140c7909418418ff4fcb405d9afc26c19595b12de97cdd05103b92f9532 2013-03-10 09:15:22 ....A 6548856 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0a92ce7cff73f171443e424711474c7179386897fa6e1bd12237fdd2c8b8a6 2013-03-10 18:22:02 ....A 169689 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0adc4f28df4ffe8759f6d157c1550cdacf7e2320052db92d959e052e38bd23 2013-03-10 19:27:46 ....A 62915 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0be5d24e6df801cf5e72af549e8b297572bc32cc4f6cd84b685149d564199b 2013-03-10 23:07:40 ....A 49936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0cc311bcc89aa3f8d071a57f74d1c028cf1b595394e3c57efb524c522b7025 2013-03-10 20:11:20 ....A 118277 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d0f8db2579eeac5558f08a4c619fbafd1d38009a95cfa9d1e81c6e73b5065b8 2013-03-10 23:08:08 ....A 337806 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d107d95cbf34f34ce3a51e914b53822e607d1c8688d00918c44c9400d8d3a1e 2013-03-10 21:12:08 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d110e4dfe068c092c35adb52b367ed3ead9d7c2098ded791f004677f4d5cf55 2013-03-10 18:44:32 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d118ca33bbf50036a79ae699c1371e8635208c7cb3d5ca4c3998485f0c1c540 2013-03-10 19:52:38 ....A 54620 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d11beead7c49867174ead5538381ad841a551d91728ce06a0017b2cd074d354 2013-03-10 23:03:22 ....A 584630 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1219247123877472e88e566c23d0fa79e831c8f82d8b9b6975c209e4891b2c 2013-03-10 19:53:20 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1260084d25e167521c8f56995f3d83954531262359be6e14682a9e3f0fd21c 2013-03-11 00:59:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1276c79a8d0a3729e99daedc498af1be2b8579b99b74dde0fd3db6fe3f6add 2013-03-10 09:35:32 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d128305a7e37fb8568cecbc15b964bb8565b84bacb26a9cb84f98176788a2db 2013-03-11 00:39:12 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1309dbf315714fab4de0f41157917665c212c411a2b47db97d81f94cd17d1f 2013-03-10 20:57:44 ....A 74054 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d139521c9efa42d5d139848b65eb1cb9208e40c5f8a270b13e34c0f44d41347 2013-03-10 20:33:16 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d164c541dd1b06fdacb5997b22d92afb248248652d4dfd9ef75d289c53700ea 2013-03-10 21:42:50 ....A 584699 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d166e5409038f0c5526285de643d5eec3b31a9948dc8d9142513a88352f02a3 2013-03-10 20:35:18 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d172fef01af94e9fa0aa80cc7c6852253067d31c17b1da662fc25bb63d784e0 2013-03-10 19:07:56 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d181ada1ef7c8ac80ecac1f699a48fcdcda8a6dab0a800088190debc97d3b40 2013-03-10 20:18:28 ....A 378384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d18672d9eb3b9a452259e4b37b8ccebe14e465fca5b0cb347a5eb3ba4f7ad90 2013-03-10 21:17:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d18bc888572deef02dcf480b0b24957cc5e88d49753691e23d871f5e7738d27 2013-03-10 09:45:02 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1a276b5756217b92d31d288a59603db714d29c7f3fe8b485584dc68876b164 2013-03-10 18:08:58 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1a56a4c02f8ad165bfd4f8af705d9700bc1e496eeb2f2be79d209a544d1db3 2013-03-10 07:39:00 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1aaf9f5f894d8a5e6c437ba0bec08bb78b2bc289d6c7f3cd39954e58286770 2013-03-10 20:32:40 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1d712243948d1f1faa327b5954360b0ed559ad5db2381ff628c42d349fcbb9 2013-03-11 00:17:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1f6a79ca9f79deef39af7190610613c031515b7fd8e14d951e2f4ea480a9d9 2013-03-10 18:57:30 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1f8946c45ab5814c7c1690b3cd9cb79fd02782ad2ca6278b3907b9b4018807 2013-03-10 22:32:54 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d1ff299d5138d2b51143f690b977dfcaca0047c416bf0b1fdef8202db27f8d8 2013-03-10 19:41:16 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2182ecdb00e5b509ae9678136f42439b2a000739ba02142a89b8b2d90841af 2013-03-10 18:11:00 ....A 103025 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2183778d1f3d900382cc9f004479b96be5c48d9bfcbd0eb186a5a1dea0d68f 2013-03-10 21:13:12 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d22553bec7aff75e7427ea6210b2262bae9818c6c69738302be0d526895e1cd 2013-03-10 18:02:10 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d22b067fedf7cf5707b40306dd566b1b9f82ebc43a03c16fe72b5e64defb7d4 2013-03-10 09:03:52 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d251f716a6a7b066945a7280f48438dc152b0a803b4b95a14ca83d508b49876 2013-03-10 20:22:20 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d255eda1e77febd5840d61f72ae375880de6d342aa95d4d7d914e7587de3b13 2013-03-10 20:46:04 ....A 478720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d25bd8d56d2c2e8842f9a3a8bca0799c8899177afea8c9731fd06a063749474 2013-03-10 19:20:36 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d274574cf277d844fa6de3dcd8e5b7910286fca15fbfa69fcb829d07cb73e5a 2013-03-10 22:58:12 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2916deda0a08466069c08242dfc238d17bd5df58c9eb104f1a540674253ec4 2013-03-10 23:41:04 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d299f54503c89198cef9c061841f8247076270b1c2be4f25a2e2e6d4c81049b 2013-03-10 09:00:00 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2abb7a2e4d92643fc96a86fd37104c7746c3b4968ae06d04ab5b8ce160907c 2013-03-10 18:42:36 ....A 2342400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2ede1801ef0d133001826b9f9316073a53f3d23d314f1add8c16bf37269251 2013-03-10 19:08:02 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2eef83dff507d63b09716138190704e2f05f32220c232d97df99800bc1ab03 2013-03-10 23:13:54 ....A 443392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d2f7fabe8448be704f667ccbbdad6e8f70d3df744f2c35b5502f1a1e05f7878 2013-03-10 18:44:34 ....A 860160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d309a2adf963839a4fd7bab48ebab8b8b393b8f8b95b2fe26ff03441ee57a6b 2013-03-10 19:51:50 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d3138a9f35aa490d50f33a03831afc7b4a8a52a9137f4933b7b16e93ea66363 2013-03-10 19:25:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d31dc8ad45dc141dcb135e90b3fa23ad4ba35e1de2fc2c082748be5538f3ae3 2013-03-10 19:09:20 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d363f9eca29b676db7d0de8b072aee32d98a0411b2af98d5fc42aa1321d86c9 2013-03-10 23:49:36 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d390096d887c88134e6f36bd9374c6d1ed701e66e813291a287b1722139b4aa 2013-03-10 22:26:22 ....A 269651 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d39c1cb9c02946eb366c37c90c9458977455efa85ef3a48dc3bd3e3712766d2 2013-03-10 09:25:56 ....A 19476 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d3ac47c7b472a0829dccdca7486bf5cc57e3fa48128763f9273575dcd868507 2013-03-10 19:00:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4004261b079aaedbc78acf0164d93e348618995f5852c6b0dc0ed7e6d22bb6 2013-03-10 20:47:26 ....A 780861 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d40d4822179def0d3036a05dd39ebdad258505f070f5d14b57b9cbdb5c0ebc1 2013-03-10 09:10:42 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d41c759bd094462941f84748f08566c205fd293bf52237176f7ec9bcde41f3a 2013-03-10 19:45:40 ....A 1039432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d422957a7e03cc8bd7483c2fac15f9ebfd6b8285892588454a47c63a816a04d 2013-03-10 22:29:58 ....A 985088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d42516632b923f17015db97723ac4ac1e4f8b634671a7f2d77c756befa59c72 2013-03-11 01:24:46 ....A 36912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d426e21333b5b279d01a8dac0a87801b72eba07b7f5541a1252a0dfc8e588a2 2013-03-10 09:05:30 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d488c04a5baeffe1f0f64609d6f43521d30c777067d063ffd8f25b5804ff8b5 2013-03-11 00:50:26 ....A 25218 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d497626c712e4cd60bf4d8c353394c13b5b9dd0d261156c1ee152bc5d363c9d 2013-03-10 09:00:24 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d49b0ed6a35eeef65747d3ec5c7f67fa9fb1311971e5b342ef7e85d25069c25 2013-03-10 10:00:38 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4a02da57fda49d6a54d15205e21ee7f9d8617a8578b705adcc79a7b8145a5e 2013-03-10 09:09:38 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4bd0726c0165511e239e03aeddc8cea103cfd05d5eaf86e79a00ca450e967d 2013-03-10 20:47:24 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4e55d88e8454123bb978794936545e77b777bd4295aa48287836ed69e0e9ea 2013-03-11 01:48:30 ....A 364622 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4f38f2b59a6c88b9767c5e80167d3139ea37eab78ad826b59e49392038b832 2013-03-10 19:52:34 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4f6eba6d6c131c94cd70b05befe851632591f3f529d65b2bca86e8b0370d4c 2013-03-10 23:23:46 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d4f79760e9bcdbd99e7eb815b6c5a613ca5bcf716b251e315084c327da91fff 2013-03-10 17:55:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d50d1010f3900cb620a3768b497c3d213f8e65958c6e4daa15b014fc72dc0ae 2013-03-10 21:01:48 ....A 2160128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d50ebf67bcb8cd851089f814793e15d1087d6fd461dacc6ef397975ceeb6449 2013-03-10 09:34:50 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5141df561065041f2f85baa40e69ac67ff6ff54e82801ff9a19e7df3bb4e0b 2013-03-10 09:27:28 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d521693ed6dd8890079c214de7540f9ca23b1df7cb0c5f243d88ab1331105a5 2013-03-10 09:15:32 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5277ec1ed8bb08207990333fde01fc63e240261e9e1a3067322c4d692b2c55 2013-03-10 18:08:32 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d529076013b7d8d03418785ebcac4fc96f9a54b2e328a761ca1c039edba2a85 2013-03-10 09:12:02 ....A 251392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5402dfe1cd92bdaf9d3f9d08f43ef680d6d0f547032644072fe351b769888b 2013-03-10 20:24:12 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5625406948a6b2f2d11680e45229ebd50e251cdc1bbd4b37ed25cb2f303df4 2013-03-10 22:33:02 ....A 38932 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d56a1eb7607a4e7912f0fc05ff9b3a6c882b2469ae79be75fcc01857c96bb93 2013-03-10 19:36:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d57ab206e68d0503e341c3dbe0700380b537798f123d238c1bf97a21a4da556 2013-03-10 21:11:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d58e094e6154f8f4fdbae2c07df04d46c3a9759a0a1eae9a04b00534fc67703 2013-03-10 09:45:16 ....A 104902 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d594c584e6928e7b1256a142fbf0e4d5af224b7e962bcc87459efc7489bee77 2013-03-11 00:18:54 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5974f03dc069fac08172f115401bf045103de5d0b9778865814b3c54eb5d07 2013-03-10 09:44:24 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5cdf8a6bbf66813c07c063310b65cd6c88c59287dcc33ffcf6e04e60ce5743 2013-03-10 09:36:14 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5ddadddb5829c29fb28b3831ee173f65d8026c100ec6f92a23614e0885e33f 2013-03-10 19:37:10 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d5efd0727a600860e4c9f657e4b03cf75b9280eb452656a23d1f7cd9c88db7c 2013-03-10 19:44:44 ....A 826368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6047cb1b1058805f55caa8b4e8d49a911ab52aef3f8753b35574cc41aff95a 2013-03-10 09:32:32 ....A 555136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d60ea12916657827d542c6bc8fc0aa220fc9ae6fd5924843559ef874b892a02 2013-03-10 09:38:24 ....A 272168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6156c351fdb3075144a468b1e8e4dc29d7f014caca6b26e3e99caf5b97519c 2013-03-10 22:34:06 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d61a9d6e483d34023c642f5fb41673ca094ec9953ad05cbcbedb1e420e75443 2013-03-10 23:01:16 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d62eca57abab49257e68f0ef79cea3b82b05219602d90973c9ad73a2159f4c4 2013-03-10 20:49:12 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d630f8bdcc7ec31201c35f1c4b28776bbe1c58b511b497ab0f566e2b53f306e 2013-03-10 22:20:12 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d64a75af85e2df74cafb23157f8be4375a452d3ff9bd90b4dbe079fd64341ae 2013-03-10 23:25:36 ....A 380528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d64e4ac76b0a01d466c23dee32ca078211c17439b39d37d572d58c49427e48f 2013-03-10 20:52:00 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d657f5f9d41f9e5c89b94c8368a1aacfd3fcac0b223cdd2bbcaea2f492595b1 2013-03-10 20:44:04 ....A 855552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6706e48b138d85a47800c24eb143f6668beaa4b0153d38a8f011594d5adeff 2013-03-10 22:56:14 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6814c20a7e15f018a079d1fe847aac51a32bf9db2a384e99bab1aa5941b082 2013-03-10 20:19:34 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d688263c8a1e409e1b4f0a1f762f3254ec5c768d28b1a9b41dcca1218df6ebd 2013-03-10 09:05:02 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d68af6348ddee132c4912178c0a1244ab0402a51509030f176ab8063bcf4231 2013-03-10 22:34:44 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d68f45afac37d2184da1b8cda4da9987a6780a5ba47c635209926a1217ff0b4 2013-03-10 20:16:20 ....A 2352128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d695ee94a878a6ae7cecfa5c3be38b4387528791d78660cd25d35063e49219d 2013-03-10 23:15:10 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6c1718819e535fe37f9d1e72b233659928a654b02391c1840efc5870a9e1ab 2013-03-10 18:02:42 ....A 1419776 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6f0242bb46dfdbe2f69afea7cc8df86044d12685759d60f3c8b949aeac7c19 2013-03-10 20:03:26 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6f53e3e2316538f8df70bf785108d10eee373ad693980d72d6f45d6d5f6b43 2013-03-10 19:30:14 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d6fd7b54f8884e11bf1edda8464770cdd4b1103024068b9e545374a6acbcd98 2013-03-10 09:06:32 ....A 250719 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d713107c01bf8fdedbcab7c891027808482fa5939b22bab21afeafdb47a8ae7 2013-03-10 23:51:58 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d723fbf58abe436fcaafc5b835b57fedd15c25b5ca6df46f406cd354b457289 2013-03-10 09:50:58 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d728c637ff05d04c2e0ac9f28e178c5e469df1b260af93bbe3be1824e30d606 2013-03-10 18:33:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d72aa0bf5d1dda6df6b4fb66e85390c5f3b083a4c863f0ccfbea037c55ee8e9 2013-03-10 09:29:40 ....A 258332 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d73eb05b78254a952afac01966972581136d0fe33b48798e110b106f81076f7 2013-03-10 19:35:52 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d75fb1e7c5776db91898c6e640ed0a21dbaa1ebe98290124eb3397ba8517a88 2013-03-11 00:38:42 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d76929e739a06f2a86a5cd68d19eb9a2b44b7b67f3c0ba02a8911eb4e8f016b 2013-03-11 01:35:54 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d77025450f91c46910ac22235ec4202aadf696a95b8abf2fd73dfb76b678001 2013-03-10 18:46:14 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d785a150b0c6353112b46857614ef0a6e9173a2a87cde2dce894f2c58b9b336 2013-03-10 09:30:48 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d791cc64ff8a6eacaec0d628c08202ab901596b9c54cf8209173b02f002a915 2013-03-10 21:19:40 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d795213ee23cc6c348df698742f93a2c171495e350e4e50acf743f65254797b 2013-03-10 18:17:12 ....A 149248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d7af485d44fa5d940b966618468a917fee86684965ccf3b9befd72abc8f8d42 2013-03-10 20:42:44 ....A 345535 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d7befb25c4bebdf6e3021424212ceb7cc06abfa19772d47be6a1c6d9d89208a 2013-03-10 20:20:42 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d7cc1b2b3aeb7e0cc817c68a543c79856a7c250e0ff9929c9a468480cfdad87 2013-03-10 19:02:12 ....A 1004032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d7da6ea2c42eb0f2afb32099b5c773a8e57d7e0b99b9fece8f99e7005bedd8b 2013-03-10 18:48:14 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d7e0b15ad646d646787d6c4a699f67ff0811ebbe359b5b3b5fe3cdc63a23bc7 2013-03-10 09:05:14 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d7fcbee444ec47bcba1139c0515693dadb82f0bb4c1d4d72a7bbe09fd99303d 2013-03-10 08:59:40 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d838547106cb189540ec1c63264ca6b15ca334c54834c08e3810a24f349305a 2013-03-10 23:15:22 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d83aac4f866c95a0ccfab1591de68d192959cf8fcdb64b3ad0138ade04a6756 2013-03-10 19:38:12 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d83d7c5dd004656d937a7452da31f731deadcb54c6ecd2d9ff25978c0198527 2013-03-10 20:49:56 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d84150677c61827f61a027662f3f3fb7e41ced949e869460fafe70667fa6111 2013-03-10 21:21:44 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d8438d6377b85a1a6768f01702545a05badb5ef7fc6d044e4e8cc2ecd85aaed 2013-03-10 19:51:46 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d845e58642449fe5409a6a669fdf15cc1ce07116348b4af1989d86af4c5423f 2013-03-10 10:05:58 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d8538503eff2c02849b00f504fdeb8569a06858915ddd0c92feaa7fe08f6cf3 2013-03-11 01:33:34 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d859e34be3f437277f2b2d12480324cf37f91643c4aaa10b07b302fbbb868f9 2013-03-10 23:02:26 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d86048434a57a93850b3bfd76a3d679b82ec3c4c6b9c2816e7188c3eceb9e49 2013-03-10 21:24:24 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d8626ebe72c329ea98b9ee609c700a095767bdc4d721775b837ad9061b5ce2d 2013-03-10 23:27:40 ....A 1816376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d86506ed3cf0b81b661477d49bcb825b328dd03ef0fc3db60d2384b8ed1f799 2013-03-10 21:06:42 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d8716499a3fce0925ad53fdeefaf9e297d0928ba787890e67000381b3d46261 2013-03-10 09:07:08 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d875f416e1915996e15c30194cf2eb9d6e83c2344a49e80b69d4498740c331a 2013-03-11 01:49:30 ....A 48176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d8907904c778ef6c958263aed2ff169fd161ec85145c63ed00f27888091d7e5 2013-03-10 21:12:42 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d89c217ecbed8e2d8240a7edb4a3fd0844c8bc1ccbbd43b1561b068fc5471b5 2013-03-10 22:39:56 ....A 219986 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d8bfd19e59fa07fa61b3bbfca970e1332f039bb1e3285c4dd2420bb17d58f42 2013-03-10 23:04:52 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9020a8e485d6a4b9c1e8d15ff02c47453e404e6061612ca5908ed631460f6e 2013-03-10 18:37:54 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d907943b2204f23cc3d86ae8a62f985d086d05b7c04a980f059d8efdaace232 2013-03-10 21:07:04 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d91402fc3ba83a4434f01984920fb8f982597745ef12b04f6e1660cc7164ff8 2013-03-10 23:12:34 ....A 928854 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d922f6dda7122f8c89cc20b3f3abe78bb6d7c10812099d6be8f2bd2943625b2 2013-03-10 22:21:20 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d92e182efa9d73cea5f5a6de3e939ab43422c11f6794354a26d80b23ce387f2 2013-03-10 19:07:00 ....A 206988 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9321378cc38cd7d1e22b1ea152c7f6fb8fbc52d8051dfa993c39ae285110c4 2013-03-10 20:52:14 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d933cbe9a21a7520e62fabce88aa257974a5d781f13022f7924caa3c9a3a6e4 2013-03-10 20:40:28 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d939e2782141025be5df50eb599bbf689b3b9fbd9d65e75ecdd6cea157e1153 2013-03-10 20:32:00 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d94a92b001afa3ed94d01d53a39412ef25837579f3798c1056cd8310c8384c5 2013-03-10 21:52:18 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d966c7c8fd259aca6d325cbada1d4e47c456f6cc489ec8bf2aca0e928ddf6c8 2013-03-10 19:56:56 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d96fc566a5b48b8dee38ea2c5ee3ec713ad7375932da90efd9172a54ef748eb 2013-03-11 00:25:56 ....A 26191 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d986eacb2340bf9e69b1cd4afb584c9d0efdca2d7cf5f0bb974f7d53908e0b8 2013-03-10 20:32:06 ....A 957952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d990ce586f7e588d55cece2d84a60c6d93e16f3dc4c0538042697ee4e24410f 2013-03-10 20:06:14 ....A 90368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9935bfb1fc69904b307b5473101ddcdab421b9c89ac2ef828916301727989c 2013-03-11 00:36:10 ....A 29008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d99607ffa98e4ac32de63d3bf5079eadb0a52ff32f80980bee5ffd358b95dd5 2013-03-10 19:46:16 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9a35867531d3e57d8183672dd87d96439b2719720c6acc3f00c57b867d8f95 2013-03-10 20:24:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9b4c41ca8f5fa001581c7223fbcbd57e8e1b5d72b07ca5bff8fe185ce9c6a5 2013-03-10 21:08:14 ....A 33769 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9b4dadee42fb0d63bd9456304dd685abec94dcfabb0595fc30bb6949b06408 2013-03-10 21:01:54 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9b8d686528d893054548f7a78cc6371b11280aa3877d58b825d2dd46b93e4f 2013-03-10 09:26:36 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9c029634a188dcb7bea4b6c117758bbbf7d64bcdbf4f3e14e6f95fc0d9e0bb 2013-03-10 18:17:14 ....A 256615 Virusshare.00043/HEUR-Trojan.Win32.Generic-7d9c895eafe5f9b7edfc663ebf041c8bf9808e222aef8c00eb006843d1f37290 2013-03-10 09:23:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da09027ec02909b1ea7928a60f2b39f2ef6d8380eae802a8dd4f577487ea2d3 2013-03-10 19:25:32 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da0aa1f625fae1bd8fac57a0cd2c0ecea19e27578b1e3fd63637fc265ac19ca 2013-03-10 20:57:50 ....A 7151780 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da13bcad7e74d87a6a3689e1a7b03907b3307f99f978c364da41b71b7ce218a 2013-03-10 18:59:46 ....A 248871 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da1d368e5472d7d74dc2a20a6bb62b9357a1ee254101355618b202bd20c81e1 2013-03-11 01:18:42 ....A 6402336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da87918509d7f513c76c09551ed3d13c43b5896cede1b44a367b7abbc9c685b 2013-03-10 09:59:26 ....A 108062 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da8a27771931de857e46013926e7b1807ee099819f5de57ad8a9b40233eb04d 2013-03-10 09:33:52 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da8ba4fae8a528902916d152efe7ab9a78a9cddb77d8c8feffd5ba20c403669 2013-03-10 19:06:16 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-7da988f0c08b63e23ee29c78570d7e290f91ab56490cd5727c5a54ec06e20365 2013-03-10 19:05:04 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7daa45c0341955d5ef0d83d0c93abdd99d9246fe06444f658345e7c29d99c813 2013-03-10 19:32:08 ....A 175211 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dabe2d0fe73bc2481eaf202816ad6ecc60b491f9d3bda957309ab2dcafd1ba2 2013-03-10 23:25:26 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dacc83aab8869e7ec4ec0a2fac41873842506f345737852c313cd3479b842c0 2013-03-10 19:54:32 ....A 225256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dae4953a3ec8400da5b685cc4bcd87355db6342ec6dd9fe0f8c19cb4674e907 2013-03-10 20:19:06 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7daed28846a6e70df790cf946d2ce2596c2f8820f30515cd508a577097e47859 2013-03-10 23:03:16 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7daf0399300127c826a8b023194abfed8db0c7022f48ccfe5077db82d55b67a6 2013-03-10 21:11:30 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dafe9739d82c047971a44db9623939f4656c8d880aebe28c4516ec0888e427f 2013-03-10 09:57:14 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7db2ed8dfa8585b4ceeb367e4cf86839d5e045830f05607c9a079a4fb60ce173 2013-03-10 22:49:16 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7db39b9c2bb3bb6f4c7b287f5be0bfc248a272753bf46087e491d3af1f72c7f6 2013-03-10 09:18:02 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7db71623d3f16d124e8f9ab986fac7eb0c79b3714072038ff2a68ed7e4b65951 2013-03-10 23:13:16 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-7db77ddf3a3b2f1b884f323f145a3763a591cecf9a086b96c58b9ad197065692 2013-03-10 22:26:32 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7db90ed986b0089c8964a0edd5007293e00a97147145906efc22e250b7ef6929 2013-03-10 09:54:08 ....A 153797 Virusshare.00043/HEUR-Trojan.Win32.Generic-7db9d9b0f2ddfd8f4a881ea5550767b7680857b93d55bc7c00ed23f66a24ddd0 2013-03-10 23:33:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dbcfc7657ca4b7616a70dedeb769cb2b2db22bd337a14a4b163e10298ff7d0e 2013-03-10 23:03:40 ....A 90807 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dbd84c7937a1831e71f7b2bd4dd374cc406d1a3e610436efe458f9332c4651d 2013-03-10 19:53:30 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dbfa36dffebb644db1172737e494b045774aa928632a6c3809b74154cc6579d 2013-03-11 00:39:50 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc016f0abb0c2c556f073164eaca75779002c9fec4830df377af524e79e7049 2013-03-10 23:20:16 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc05a463ac8bcda4306f6d1d2b3bf3964eb2b09d79e78354d1aa9a8cc227734 2013-03-10 20:13:44 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc0f490072324b7224d876dcbba7a5e14a3fa4cdbef3881116e3a5ef8ef04bf 2013-03-10 09:11:16 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc13324bcfd2eff18e0c02010b72db7718ce90bf63fc3fc5e340d812e911f0d 2013-03-11 01:27:40 ....A 106897 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc1e9acfbe9283e58c27bfeccbdb6e7d4485f4b258fcdc4ab5253df68bfb971 2013-03-11 01:42:48 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc1edc0459db469ce33c9ed26e243e269945b77af8199c960b5bb36fe8776d8 2013-03-10 09:07:12 ....A 51371 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc2ed665ec6362c10f2b9767ed695043c255e62a7042ad74b686bfd86fb4411 2013-03-10 22:31:26 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc385ac3714d1a0df0e9f4f08bf9218187d323da96380521dd04f798b142047 2013-03-10 23:13:00 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc48dec2ce35196d8ac97b2d24fbab0b0f82b5fab58604718d1d5f58e73bab0 2013-03-10 18:57:40 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc64d90d570dede2ce830b8a21f3806cd781fe2102d61b3d806b660179466ba 2013-03-10 19:56:04 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc6612b7fc6323e1aba6879224c5c8028b12b97b32142b4c6d21223bb78e1a3 2013-03-11 00:42:28 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc6c252682816e712f31424117f73aad3ce7622cbc32384e2e6c03712ecfe14 2013-03-10 18:48:44 ....A 275086 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dc889dea358bfeccca2b4ebbd0b9cd6ae0393d13d53b8f3b8da377627551869 2013-03-10 19:44:42 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dca3efd379e9c9977e79231c08b90e0405ea6144302fa493ff78a8b86cd0b1f 2013-03-10 18:01:46 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dcabdfc424e19a308d5ea50bfc7fdb00cbdc9a03a95fba662a90c3c520296a0 2013-03-11 00:32:50 ....A 311136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dcad8fed6a4f96101035d38c9868b106046b62a562daa3a9215003977a3ba11 2013-03-10 19:31:50 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dcb9ea48e35a1b17d56d6d160dc7b0af159657a99b1e2818316a94179d709fc 2013-03-10 18:11:04 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dcdaede66063ade634cc6aec8f462ac521554f928f2563feb51c0724bd85e51 2013-03-10 21:21:24 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dcf60c5c8e11cb28855a1be9eb60c8e60ebbba7c347b5528d16f144cbce200f 2013-03-10 21:20:06 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd041a8627a31b4b5ec2b0ed483138efe7ace4c69836aff8b3c2d90780caf9e 2013-03-10 18:40:24 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd04620a68679b6c8a6cfcbff733102d9b13c3011e35bad185fb1edfd3f2c4a 2013-03-10 20:54:36 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd2b302de0ae68372cf40ad39051b246cb188baed6f5881152ca6e46cb90658 2013-03-10 22:30:18 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd3e9a9f3a05d77d7e702141f2d2a93c1b7f8904711ed0f726ef131c578be4f 2013-03-10 09:09:38 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd4511835cca8559cd5c9188a97566b86231b07c19aaab8ee22c172c621dc6f 2013-03-10 22:56:10 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd4586eb52bc4e91d02025c12a9b61003d5c3e118189344464b7fbded03d5e4 2013-03-10 23:03:42 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd5f17a56300b80420a77917b4bca51ce2c1617a94d4da4a8b4223ac9f2c965 2013-03-10 18:07:58 ....A 2324480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd7c4f309684625bd33de46b9f8df677a3a12c47a20afb0b7019136426feebb 2013-03-10 09:10:50 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dd96e2724bfcf26fd7704eebca98ae83e568982430092e6ae178a1334d0ecec 2013-03-10 18:11:24 ....A 571392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dda5611e232af7aa16abb7392bb65103a8ac10a4171efa07568f3ba5e3d1811 2013-03-10 22:28:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ddb7d863b1d896709e36b841c3c9a6d52c13aae4411f460a309f43e6fcd7909 2013-03-10 22:19:28 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ddb947618f5eb457ead73ac0de668ff082aab23c25b8a5eef158344bf6868df 2013-03-10 19:49:24 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ddc0bf2af918cbab55b5b58ca373ec691181ed35b1d36e24945e369b3af8c95 2013-03-10 17:59:38 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ddcb520e42b6878f14301a4ef9e2e55a4821813ca3e8ac983b69955bd709d5d 2013-03-10 22:44:58 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ddd5d079065ea5d4708288151f028babe3edfff8c56036e37471a52ec6b7e00 2013-03-10 23:04:32 ....A 21036 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dddc76f4ce2975d1859fd3a243c61edf2e62855632e7bb1c579b98b40f9920c 2013-03-10 22:43:52 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ddf0fb41a22f4cc025e0b9fa6ecaa4a714b9f672e82792917f4e63366e85a00 2013-03-10 23:03:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de0aea9c10501480c9513bd63bd7297080fbbda05ca786408ce3ec7d47182d3 2013-03-10 21:34:30 ....A 145451 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de0c19463bc7246949e2921f9cd8e1db333649b7b0d8c4603d587a548452b60 2013-03-11 01:23:22 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de17740f42147207429e3d4abaa2afeb60fa46e547c79d762d93b2b5d9fb4b2 2013-03-10 22:37:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de4b65c141d7477ff8c1c7dd01ba043915284f2b46dec810e19836b32346305 2013-03-11 00:03:02 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de6962540c9afa4aa1e44f6ebfd8551eeb5d5e503098b9258fd08b18b964f9a 2013-03-10 20:41:46 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de6b39e2fe1d1e757d58d65205e669e34db1a76851dbaf174baa5b819c0f7f3 2013-03-11 01:45:26 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de7cd883d2890f94bc6edf435bfddcf2a9d1a29291f4f4a92eaa631881e6a1c 2013-03-10 21:26:40 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7de83f1b79c56573751bd373615fc144c4d6dd748d438754e5259e6a0a4c2d49 2013-03-10 18:12:02 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dea61f2b3fb87f67fdac8edf2d3bb174c3716bbc2bf6ab0d51ae6deeb690e6b 2013-03-10 18:38:52 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7deb2b260f4200fafcd93073822ad584300bccf30ad776ef40baec0f8b2fbf03 2013-03-10 20:52:50 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-7debfa2714cf233f402da4b56babca018e47291f425784bb22d0ad2ecd07086e 2013-03-11 01:45:32 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dec00f0fe882e9e929a8a415a1af09b34ea50bf8ca83090922480a336f7deb4 2013-03-10 18:52:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ded2991eeeb7f6d64342aa5cf5f237b2f8e6a8886b7758af74fcd2777138068 2013-03-10 18:09:24 ....A 3465856 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dee0459c4a8874b03c810dee8bd436a750ac90d202ef329fe6ab0bee8d03ea8 2013-03-10 19:07:06 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7deeb49ca598b7d964df02562780a9f3c89c4e37da7e18c767ceb6da1dfd4c0a 2013-03-10 23:09:18 ....A 237572 Virusshare.00043/HEUR-Trojan.Win32.Generic-7def263095906ef7de1bd060df50d8647dba4c067752f2284b46b828fc3de95e 2013-03-10 09:28:24 ....A 227848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7def39164f1acce212a1f7c295be10b6bf3ee9402afb128986899be5069daaa3 2013-03-10 09:05:16 ....A 124598 Virusshare.00043/HEUR-Trojan.Win32.Generic-7defbcc37c40b51508b991d78e6471a5856ac0f327cb0cde9c34a274dccc0d65 2013-03-10 19:00:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7defc385f4c6bffe1bdc5aa2299454f394aa26df86f34509f727e4af359f0dc2 2013-03-10 20:20:02 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df0317d787f9ade8132fd1577042059a3788f1ec8fc9c36b446fdf0b95e73ed 2013-03-10 18:20:02 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df0473ab9d8f78a48e664712466608386cb6680e8b9442c9573cd3c8a1abede 2013-03-10 23:17:16 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df04b2508ed8227641afb00bbf40f7e55dcc6fa2941f7b7fdbf9646de4bd482 2013-03-10 09:32:12 ....A 236413 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df1ae547bc48947b79d5ce26fb211f1821c614657294e8273a4295edbcad396 2013-03-10 18:37:34 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df2092fd0d2f0ef246df6b6f3f32fde47e1c32a89130b3c5cac9176cee1b328 2013-03-10 23:43:00 ....A 383481 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df3ea02a32fbb03082c8c4ac77de521e2677747d4a5f93cd0471cf4c86ddd91 2013-03-10 21:02:40 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df43060ab17f5962cd46fa33f89b330b7702bf0873451464991593c76ce8e49 2013-03-10 20:03:04 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df51a083a5b5193019edfc1dad14141cb861e3ff74a5639528b8bc4c21b8968 2013-03-11 00:05:14 ....A 861441 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df5bbde1caf7ef66a2da89a11fecb294705c069cebd9ee3d7077fcdb998a254 2013-03-10 18:24:30 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df6efb8564385b9e8f279b6d691a60466f87d2731889c24a317ae19ff3d3cc9 2013-03-10 09:27:26 ....A 144423 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df7bd0967d770a48ca4e72639f5fe19dad340dd09b8899d2d74fcc2a6a97174 2013-03-10 08:56:02 ....A 203503 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df7ec78f1f68997f271a6e8cbe3724ed0ca6f2649414d3919dffbd30eaf80bd 2013-03-11 00:10:56 ....A 13224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df8009659ca5c52aac09f1820fc63dec19ee30c392b71d5e222078f349e065d 2013-03-10 09:39:02 ....A 188946 Virusshare.00043/HEUR-Trojan.Win32.Generic-7df8b3b151ff0d3a41e2cfd9cd6776bef92a6d6112f3697c16651ad2f7bd79ec 2013-03-10 19:10:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dfacb25294bff87d52f87f2fd18aed58e04a25916f282182847804496729677 2013-03-10 21:23:34 ....A 82416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dfaf3511b6391539b08eaabf04626a7e04e2d9b142705ccf88036950e2f6475 2013-03-10 20:54:20 ....A 172644 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dfb3aaf7f541f7ef2af8171d6ef54e593a96fdac88617cbdcc7d998ea094d8e 2013-03-10 08:56:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7dfd291008b5415bce0545d914e7b2f0b237364c2d7dc942784fc7e66cad9656 2013-03-10 20:43:30 ....A 1669484 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e00b6aea3f9e061878e4d2b6df3aa7c7f32c5828ea886d88e54a7eba718a444 2013-03-10 09:37:22 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e00f6ec7ffc16780a3b8b56fcac648ccf43ad98dded1f826f643b1b1d47a7af 2013-03-10 20:09:42 ....A 717181 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e026266e013c8df344b338e68c8a38e4e94bb56b78e85ccddf4b101a5ed7f68 2013-03-10 21:06:00 ....A 1315170 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e038fb2a18ba98168bc5bd49fab10f67268985aed9799966f4bf4862530bbff 2013-03-10 20:03:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e073b8a8b094a4b9765e282844c327f15dbc8b769d32270b130250007e1f27b 2013-03-10 09:37:26 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e08ce6101323763f8ed6d9d337e9f5b32589a36085726eee5fa471253e6a671 2013-03-10 18:20:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e095bfc652795333767bd58cac4cb778cbe68380e9b13ad2440206b79515a92 2013-03-10 21:21:28 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e0e5ed075ab841455df04afa51ceac3d815baa06fcd5ee5c7101e4c7450a2f8 2013-03-10 09:29:48 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e0e6c49e7e05df3a547e3144e5324f8c7b966c7961ba8a5634fbb6eeefe8c69 2013-03-10 21:17:00 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e0edc7495361e0f237b494ef6cb717c69b2ccdffc43fd1f4714efb8009b9e45 2013-03-11 00:04:12 ....A 715982 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e10dbc260d7a4f881288100b2825f2ea8742a1ab40c48fcd95d99df6786eda7 2013-03-10 22:35:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e12a1912a0a454566596d3ebf7cee03e6c921358ba63687d44fe81fe1a169fc 2013-03-10 08:58:48 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e136d9d0fc44f1d9fda39a5a1872c1e33d53e1a9f2ad08b5550c90ba21b149c 2013-03-10 09:42:06 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e145b91a0e993503280bdaae4b9a053a0d57c489485bb520eccca35fbd59a30 2013-03-10 23:32:50 ....A 250656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e15cb3a4d96d160e0509c46a77589717bf9506ebbca8607d5d1ba71e5a2716f 2013-03-10 20:37:32 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e15e66d32f66c26122db780c09484d9a22acfaa1840c7870e00ef91ba8ab2d7 2013-03-10 18:11:18 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1731589bb6a13e1d7f4a1e5c7adb49498a7437e042a75e75eaec3feb8578e1 2013-03-10 21:07:58 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e18388733b94416d8cc163f27501408557f878af2b9f47bdfb3da2b6e4cead6 2013-03-10 19:41:30 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e191d70424d6244e92e73c45baa25edc6f32a8bd9ab0f10ee6dda55d9c8f9d5 2013-03-10 20:59:54 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1946cca71c438dd11bd58800b4ae0926bb087768d22809660823deea6a0a07 2013-03-10 09:06:48 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e196f30cf4a41c05b6815753ea49904a2e44e92cd026051f21446cc926d1bbf 2013-03-10 21:51:26 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1a961eb31f5be93dfb80df769a8013ed64cd306ae0c8f851499e2fbbcc3bfb 2013-03-11 01:03:04 ....A 46256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1b8707705643afe15b2a69a4cae1808067de7bbc70dc7bf000fec0078b8ed0 2013-03-10 19:11:02 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1c3a25abccc5f3325d845fbc3f8fa7f4015a50012f836688b7a4c38a25aa1d 2013-03-10 22:39:40 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1c6ec4158df67ed4b5477a06166852dbc39d205bf66773f99d102d10120107 2013-03-10 21:00:10 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1d431687d3affad43296f4f71d8a1e662a98c428857b45f50b9ed44fa78175 2013-03-10 22:31:28 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1d8b4e302cc8893305785d32da867601bc47c02ada3dbb68cbf5cff70226f9 2013-03-10 10:00:30 ....A 861648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e1f58a6985b94cae8f989b52fceb0eda3dbcc3e3aab742743dfec49da3d39c5 2013-03-10 09:18:14 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e227c9db3377a359b39e75ecf0071e887410e7299eedbef67de4fa7b9bedbd1 2013-03-10 09:49:22 ....A 39434 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e236e26a93ad4d476b06eb83c6170b3026b9a77b209ac13f1b0141ae9e8a888 2013-03-10 21:13:30 ....A 457305 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2372abb868dfa0bcf0d7a7a35641067289896d9039f46f2bd570bda947eba6 2013-03-10 18:10:16 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e24665a4749f0cc2adaebe89f06e6dc64e6a594fce8c30a6e0aa7e610ba2620 2013-03-10 21:07:58 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e27848572478fc640f1d59f23815863adf02a19a13a2389b777c185bee0ab5d 2013-03-11 00:54:48 ....A 177668 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2870f1ada6c52ae0e31b0a66384cf783e7bc23f3e11cbd660bc0706d2ea11f 2013-03-10 22:52:04 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e291cbdb8a62bea2c04aeea74f9e80edae227c3f58aa6ad02ceede8fd909f92 2013-03-11 00:37:14 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2968acc9306b23b9b8771e52f2848492eb4f5d977619cc152376f9f6a830b3 2013-03-11 01:11:36 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e29fba4a61e46f2c84b68967057538d46db1e64493751dae9e638dff874135f 2013-03-10 09:44:16 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2aa22c0d9a82e248463b33b00135ea370de4075c78f629315c070c318e68cc 2013-03-10 18:46:32 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2c52762e5850b08669f6371e17cedd2f6b2254b123e71a6e2adeade4b8e680 2013-03-10 22:30:54 ....A 654336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2d4a579f68e42f7c542539430f29c53e8083afa78368ede8339d142824fc2a 2013-03-10 21:10:44 ....A 48688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2f5ead789c7d95d01e2fb7918125f99bb8e2dd92f75b7dd622d7324d3c09c3 2013-03-10 18:27:48 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e2f820a57d9d523344fdd00003eca8aaba13434a7eed52337418e0c87fa0012 2013-03-10 19:00:36 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e311cdf834cf570dfdefb7de9fd59d13688cfdd668ffbaf8207de0c84e720cb 2013-03-10 18:55:20 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3177c23df26d05f93a64dfcdde838d688a1bb0342fd0636c775a9086b60b76 2013-03-10 09:13:26 ....A 2307584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e31b1c02162e2b05cc5d76b48a5f1b7178cba689419d33882f3015340e1ac0a 2013-03-10 18:48:44 ....A 728064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3261e71649f86f391210ee0f8221ab2e236a8fd366c34130e574cfdb817471 2013-03-10 22:55:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e327a55286fac17b5e281d9163674ab6690b0066880f18f5f7be9b8462ec8ac 2013-03-10 09:05:36 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3539506faa5b13c31c8f9ecd8723be3f91783a5892a1841fec50d05f23a6d4 2013-03-10 20:54:06 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e362d5c7bf740c2a0cb2838691366f6891a9c10d2ca4ef1f5d9d71c6f266550 2013-03-10 19:57:52 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e36a571fc1dd0376e316b5267f88f905245938e2eb3c79ca6ad3201826d9c29 2013-03-10 09:09:04 ....A 273874 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e36a9bff1392cb5da942b039573d149e35cf52a56bf5173d478028df77e8899 2013-03-11 00:19:34 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e36bb939ad75960374f5bba6ad69e5118a1fa31dda79a207e4acf5730535859 2013-03-10 10:05:34 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e36e1c97a648a5de4a62b8b11d63d14823bd0ce9adfc6dce0cca4d192d4d7a2 2013-03-10 18:30:40 ....A 9847 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3778c9bef559194adec6a5f62a166f67b723c4c9efbc59f2bf1cfaaa781c95 2013-03-10 22:44:10 ....A 6042192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e38ac7667689634622cf718b6932b8b480988e68454ed54a37301083a587773 2013-03-10 19:26:18 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e390cf964ba800236ac5be22a6b829ead982513543bbaccb77e7d51e186bcfe 2013-03-10 23:14:48 ....A 189272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3916f081107cc0dc9304b8d9d44e92b380b03d5f37ece998e552c1082726e4 2013-03-10 20:30:52 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e39c3743f435219a8cb52db05444b40f33f816952c2fd4db25657b4d513891f 2013-03-10 20:44:26 ....A 172288 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3b942bc48b97ca8f48c0c06e50ea0ac0bd4a0de4e2bebd1908e5d925a01882 2013-03-11 01:43:54 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3ce3d83271a81b19bb86265b90b746a75812765c9c14a26b4ca763ac49464f 2013-03-10 19:28:32 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3d1c94d5fe804a439709bff5ab9b5eaf153d79c83c1ef4f3cdfc5f0eddb2af 2013-03-10 18:58:20 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3d92b951471847fafb17ca6c86bb2c3f04c125931893d9aa57b8e4a020fd2e 2013-03-10 22:18:46 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3dfd07763527654746606740083ee1f89c4d5cba4daed6e42db5a12325be3b 2013-03-10 08:58:34 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3e06870b3e5c6b9e74a04b0cd9315866b183ee4fd14dbd3e760d9684deb968 2013-03-10 09:46:40 ....A 14872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3e129124031a0b533b0cbb622b3fccdc14e5a31228f5f7c976847987a469fb 2013-03-10 09:04:02 ....A 272963 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3f11913d6fb2c7e93074a6417a1c1cdbb4a1a10aec69010ff631081439120b 2013-03-11 01:02:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e3f71294e7b0af736e9618f8d8980c3d5c0bddcc3d6b48e872fd08cce2c7105 2013-03-10 19:36:20 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e413911fb1296147346fbb7a21efed611fc87cf509b3c938d2b75bb895b647f 2013-03-10 09:39:16 ....A 1572698 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e417fee2cdf8de6479066564169b62e31643fa9fb312166ebbd3d565464d8d9 2013-03-10 22:25:30 ....A 111275 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e420abd78c84fc2fb4bca091292f80476b1bf06547c0c0e9575d5cdea2fc9bb 2013-03-10 23:51:08 ....A 55724 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4265cf792a43f1beb31dd1c96b70fd1b3a196675d19d9293023ee2f860546e 2013-03-10 23:42:12 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e428d6447c5a2b3f0851206e11491c5cd7f3b5d20482e50cb4cf29580c77464 2013-03-10 09:47:38 ....A 92616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e43d46551a116d6b3d259bc6d2d34305f8ae6128834e84c90d4b7272df16a3f 2013-03-10 20:19:30 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e441207c0d245221fd4c0dd79f28f763005650ec60af99983d19c921a4b130e 2013-03-10 23:04:50 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e45933bb31ac0f3f55f6b6f020bfa4e32fe68373d35492e2963f36522746cd0 2013-03-10 20:37:46 ....A 268820 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e465faf80e5c4d26049b940d141246ed903430a68183399b6de810c15965a43 2013-03-10 09:51:04 ....A 260608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e484b0a9b642c0a13cd4e80d1962fa35cafd30a07bb542d2ab4191f02b17354 2013-03-10 18:05:22 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e493230253960afea44b54e36a47094730900c0512625f10a636a0d483c7d48 2013-03-10 17:58:36 ....A 66524 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4978460578f9be43f39e816a3c5eb132ce0788abda354c51260879dd34a9a1 2013-03-10 10:05:54 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4a379f96d3ad9a59d85411cf5600e737f3cdf6d4ae931ca19867220182dd02 2013-03-10 09:30:06 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4a4544d9fc7818416a93e5e5ba00fceb856d37be52ccd304dbf4f6b36a5f52 2013-03-10 23:38:00 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4b3e444d43b8fc22294ef5faec0165f3511ec888006b2f72890d7bef37c6a6 2013-03-10 23:20:04 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4d5274ff9286743b411f3d714c893b8d4cb4d3251713302884931d4b869cc8 2013-03-10 21:15:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4d985044f8111b4d5b4faabdd7292daf7e3f7ffa4ba5f281182c3b5f6074c5 2013-03-10 22:41:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e4f59e4c4aeaa8ad793ec2bedec3b955db29409974cb39e7fe54af7ba760b74 2013-03-10 21:20:56 ....A 2352128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e50450f385db972f9d55dc6fb490dc6cbc4bb3f615e6be03ce9994bafa1d246 2013-03-10 09:00:12 ....A 5903572 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5172f0692f20bc612c11ae84b8b66cf1f55e45f8434d4e127c5c9ff376cd12 2013-03-10 22:12:08 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5564db435679ec25fd5e3a573bf5ed95c27d67d0fa0be16ef27260fe5bb793 2013-03-10 23:54:54 ....A 385461 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e563ef1d51f5605eca68e3e546fc2db1dedc0785fd7372f868a9fc1c847b708 2013-03-10 08:55:18 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e591280ed21645a0254c1175d3f19a9711816f49749953cd519aa9cbbcc367f 2013-03-10 22:27:46 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e59d738940ecd1ab9dc0748ccf410609b61f8a17394b96d5e3265ce420a1696 2013-03-10 20:18:00 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5ae5fe13d9c5a06e8bd086f483b7bb436eff9c246b326c6b0e66b89e22917f 2013-03-10 18:46:24 ....A 957952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5bfe7f11aef797cf6736c5ff8c2d716677c2a3787b11e72bdb9870061a3b0b 2013-03-10 19:11:32 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5d3581067a649b6b56d2813f7c2ba43a24a34f3d70857064a4b65fb907ff68 2013-03-10 19:52:10 ....A 1345536 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5da98c3377dd9855d1e9a5de2775208cc91b03080a0aaffde5b184fad95858 2013-03-10 09:45:50 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5e5c49adcd8d49ee2a7fc9826394d1be13699c491f372344b833f04e2f9565 2013-03-10 21:18:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5f3c42cfff87ed3e480eaeba9c2bb8c28d997a62446995c31ff2baeaf6b6c5 2013-03-11 00:48:48 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5f8a99ea6f526c04ec309e43de2a1f9cfec392ccd803644b43665f4ee82f92 2013-03-10 18:27:52 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e5fe2c2ecddb87f7e360fa46aeaea3e48f67e68b4f8a6759c1c9e40c4cba9fe 2013-03-10 18:05:20 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e60811adfd678e7c7576eacba404f6f256989e6542f257c683d274962948914 2013-03-10 20:33:32 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e609faaaa36edfab2d34f7563f27e1465392fe4ca4277e14a46930c57e1b59d 2013-03-10 18:34:44 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e617b7b2b6ff5364ee8f634f7c46e0192f95225615e98cd68ddb49c955ba73f 2013-03-10 20:56:22 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e617c0920e610f5def6546f2cf278adcc022c656ba3a983b2b2ba8d58ce2307 2013-03-10 19:43:14 ....A 83292 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e61b780f1491f46652e120e30fd33928c065747694e9ea87643725165760a97 2013-03-10 18:35:06 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e625a6e3b2b2eebdb7222612fe398dfeb1c27aef21f497ad87aa76908344530 2013-03-10 22:35:40 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e6366e5d2b95e2508c2e200d7401377abc7ab3b66282a88f9f77e51f203eba9 2013-03-10 18:46:44 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e653abbed0c1364e22930b1828eaacfc075ff671530022bd124cb676bfe54de 2013-03-10 23:29:18 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e656681d1e617c589456728b471d9a54fc8088de5418cd3c44493cf045571e6 2013-03-10 22:18:20 ....A 679944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e69205b5466291f66f1867fe0216576b219372315e6f679dd2132cb271c4dde 2013-03-10 08:57:42 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e69267dd4764ff5c957882782f922c9f64ecb9861db6d95744367292b452767 2013-03-10 18:25:26 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e696f76b4453a56d99cd7cb9774dfcb1200a6f7e7a00148a9afc881aa07ae01 2013-03-10 21:36:02 ....A 25590 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e6bb77f362e225098fd1a43a7d05365971565f549818006ff929f7aac3dbcc0 2013-03-10 22:09:30 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e6c683a9fd303644f9950e9a3726cc87ec79c1abeba6dbae2897c61261b6df2 2013-03-10 18:35:30 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e6ff319f2a75337ccbeef8d40382712acb8bb5eebd57a09206611ac0815ab6a 2013-03-10 18:54:16 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e70bea84d934b34a71c7587be56224960539ae7cc88e333add77c5dde8c7991 2013-03-10 19:40:52 ....A 818279 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7372730dfbe55cfa338458de29b50e1d9a7c35a4ff4f865dd89b7f5b0823d7 2013-03-10 21:08:18 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7397738ccf7caed02d628dccb5fb4bca258336c89118416cab63d866c9e8a0 2013-03-11 01:26:24 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e739b5705e8bc9e7bdcf5bd5440843eb94f8c0cbe168d7cbb33d65044176e5a 2013-03-10 18:16:14 ....A 81894 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e747a9fe2175ffd270410cc08371ac8e6f9d4772de63b5585b0811d1d1957c2 2013-03-10 22:52:14 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e74a35999ea24d7745eef77acfacad81e47bbb0a5da9038ba5f81b92b198231 2013-03-10 18:39:40 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e768561a3aa0b30641f4f5083d3577727b053f599099c2fc503bd234fadc4ef 2013-03-10 22:32:06 ....A 167393 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7709f30c069c7de9922bac536dc65664207a6cba309264a1b15083204275a9 2013-03-10 09:26:08 ....A 947200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e78642bc0c7a2a9d7c7afa2835c81768e0ebd2e07e4b3d1f80cc917111afd7e 2013-03-10 22:11:56 ....A 37384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e78a93607c93c0c02b2810644e561b1f41ad18a1e08059fbce787b4e10f80fb 2013-03-10 19:31:08 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e78d3526b33a3f0ec68ec42fb511b1e163080d114229ce427d71b6e180fe04e 2013-03-11 01:20:40 ....A 2063052 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7969040c97749d3c46c92cbd27dd09ec26bc15bf99e7eb7a516dc17f84045c 2013-03-10 10:05:54 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e79d75477f6556712348724d94da758aa16e0b9a1ba222fcd827f4211213255 2013-03-11 00:08:02 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7a9735d7f59bb423f1e60f117b4358dd40535926622bdf7d82feb57ed9ecfa 2013-03-10 19:46:40 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7af62e3b2fead6037d51e175fde69b502d2e592e54e4c61fa374e86264be6e 2013-03-10 22:50:54 ....A 51012 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7b6c1041579c9261d5ae276ab91bfe39f9ec3a1e7e9c69c513eae2ff9c7825 2013-03-10 22:29:54 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7b90f44ec246461e5715f7b8e45128379193255a842eaf8a2f45bf9e84b165 2013-03-11 01:41:32 ....A 269204 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e7ffc74d0d581910b6d02fce9e6a550d69f74568a9b9c1b67db265f3295e75a 2013-03-10 20:18:14 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e807c78de5096669d1942e4b431f24220e6e67dfce362aa6bfd20e492e6ea8a 2013-03-10 23:28:52 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8111fb94722eefab28c6164cb537cf917f169f105527109afeb048b6349097 2013-03-10 22:43:10 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e817f86df2adfc530ad485da60d7c8d0ef97f6f53346cd52e000b31267ee36e 2013-03-10 09:44:32 ....A 87528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e81f18c7ed6d291c819f88273a94022960683ba0ac3371bb30c1f4238a75776 2013-03-10 18:58:14 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e826ff13052279ba0957674089c80483dd2dbb08e33985c1556284555ec3960 2013-03-10 09:41:28 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e82755a6ade76d756de4706ba49c17eec3970de5839b56c40a519fd3c7d292c 2013-03-10 22:40:36 ....A 810367 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e82f27c45dd87461a41ae1ab4c0a2acd3664295c3eeca2f9b3fb51d0dbb3322 2013-03-10 17:58:56 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8479583cfb87c4a1d9cb7031912a0a7b539d7a278555060fea85e1ee1e0c6c 2013-03-10 20:08:38 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8534d13a1727a518c17eee0459b2d3cce2bb2dba69a2152ff87a19043c76bc 2013-03-10 18:10:02 ....A 852071 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e85aa7aab08b94b9d9d9b8962c817270319be7c518d16b44c8face0a7f6e606 2013-03-10 09:41:06 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e86c219ecbcb32b9962d91581df79eb274c7732ea28845de9a7a773bb12ddd9 2013-03-10 23:23:14 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e86d6a270bdfc23d6d6ce92260f20e65a10528ff36a2e426c207e0898ebda80 2013-03-10 22:27:10 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e884ed9eace843ec41c271ec4231d4133e824b3b998b253d75371b9d7aa5a97 2013-03-10 18:25:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e88d42fe097cfc518c383435fcdac8b076f8adbd621e6c6e86003f01b2c5cc6 2013-03-10 09:11:40 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e89765e11671594fc1cd7d3d5275dce4b42cc8abca8be4a2698a07856cc8eb4 2013-03-10 20:45:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e89b692b1b4cb11d2469275b5f73cfc16399ca4e72bbe4e499d8e2d6218d4cf 2013-03-10 21:58:06 ....A 500177 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8a5379d8f2c786bcae36ae72c08c939dae7957abfe848ae534df2281686f9d 2013-03-10 22:47:52 ....A 401789 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8aebcef9639c49f4f6e91a8da80ab01456dfcaa751365c44bbf1b30a47b699 2013-03-10 19:01:20 ....A 273910 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8cbfeb61df4a47ac141b176eeb3ac5a3876dede752caebb8e2740e8879bb2a 2013-03-10 18:03:58 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8e99c7afcf40cb769934e79b2acd43a6b9152b79884baf90120aec7c07556b 2013-03-10 20:40:36 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e8fd235afa46da056108a32667af3c06968f8b8c9c4f5845e8be1772f34672d 2013-03-10 09:26:46 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e90cda21e5799b88164baca9286247a3358c921a55f71854d0c9ac3b5083cbf 2013-03-10 23:10:10 ....A 276354 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9131410859d086450bac59620f70b1311b0ffa11ae4c291c4c28231e7e51c0 2013-03-10 09:50:20 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e93b38aaf4b6078971d9c00b7e87d5321d1c7397af9d33f3acd69cbefcd3ef8 2013-03-10 20:46:30 ....A 38054 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e97a58338576b79642d0989acbaa5ea902fca0ed44a48cb6b8aa714f7d82439 2013-03-10 09:23:26 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e985120dfa2be9ac5591b843055ce60959c26bb83a8164e9f09073a50c2f6e1 2013-03-10 22:56:48 ....A 65584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e998423c3d8570f78c03338256e040b259a14ccbd348228c0997c5152aa7a4d 2013-03-10 18:33:58 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e99eb731912d3c98a6fea56bcb35be98cfb680b2c3a398d148706de57eea222 2013-03-10 20:30:18 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e99fd3e48b8893a7075ada8cb1c675155c335f74c50263545227a2e772ec7f7 2013-03-10 21:51:10 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e99fdc66b94bea592900806114fffda5c799d67a7fd7758fc7c2b8dc013381a 2013-03-10 18:19:52 ....A 98671 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9a5e94dd5eaad557a01f4be277f8085f09800f7e2468c15e25fa139d967918 2013-03-10 18:24:34 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9a9002dff209784a39198d373f8749253cc7198b67078298fc388c2712cd9f 2013-03-10 19:31:48 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9b1e13fca55520a7a7d59437a7e65679e3ad3a9f901e9d1c5d9468559b8e84 2013-03-10 09:25:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9cc9e520631f3d8e4bc0802ef0608d2b59a518bb255dccbae50a7f15324f69 2013-03-10 18:46:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9ce5251bb4464526fab2f0366bee7feacaabc298e11b310dcbd7ff17f29122 2013-03-10 09:19:12 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9f1cc89d49b423a9a7d3b8e5fc57c67aaf1b01d4c2185b159c8f58fda208cf 2013-03-10 23:56:16 ....A 236548 Virusshare.00043/HEUR-Trojan.Win32.Generic-7e9fe77e8478474f1ad3614c25e99a4152844c60af2c66b56a80ed1711b84e53 2013-03-10 08:57:46 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea1d7327e377b93605a7a8b01e4afa10c7dfdbbdbe39c27969c374b08179821 2013-03-10 09:54:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea22cd189b0376acd437ab82ab6c79564172b6a1a0ab70852f81cba87ecb394 2013-03-10 18:39:36 ....A 507959 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea273b01d0fcc59ea279b8b3b1d829d177115631a9ba24eeaa2d10b8f2f1dd4 2013-03-10 18:28:14 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea347e6f2fb7b9c74d910e7a38f7d7cc650b603eeecf1b5bcd93bb302d7e884 2013-03-10 18:59:54 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea423effff6e2e722fe78d442865fa387fd38fbc8a77e7bac160c47cddea1d5 2013-03-10 17:58:22 ....A 24577 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea567a4b43f867fbddaeafccf9f3d35991670af23083a4023d19b4b7c34c1b1 2013-03-10 21:19:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea5790fecccfa17e9d6056bccdacca734a01ffdeceeee1eebd308e12a899efb 2013-03-10 21:07:38 ....A 62567 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea6afb82dc88900869888611a663e148bdc7663bf30f3dc85cb79b56a6e3694 2013-03-10 18:40:44 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ea79367f8c7d144fde0e9a3a72bcd57457a1b1a52dfd91d090d43a25459c252 2013-03-10 19:41:38 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eac633d12b6cfbe10c218b6b0fe8d72bd557394ade6ebc36e290dbbb483ca5c 2013-03-11 01:28:44 ....A 1905664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ead78c0e295e8639f9f886701d95646e65780c956ca0384a25a23aa741b3cb7 2013-03-10 19:47:34 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ead78d9802c35a039e3c7f686aabca7c935618c97f2e2a971dd06b2d8c49d7c 2013-03-10 20:59:46 ....A 95748 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eaeab0546bbc09a76fc55dea137b12171016627e82f5aad923a5660026cbdec 2013-03-11 01:07:34 ....A 829624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eaf0795cf34ae8134f3e2d71511dbd0766d180920f312968bb05efc6d6e7bc6 2013-03-10 10:04:34 ....A 1376092 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb04fb359ce7fa2c1bd0b9e04b7c7b20fcf94b9f1e5b75e68c7231cd4bb38fe 2013-03-10 19:57:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb0576b3a19948d9a6180ebcd9f7586cffbf8dc8bb8a59105b31e2c1b01ad94 2013-03-10 18:25:10 ....A 749570 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb18ef2f1288256424df1799589065ef41607e91a31ba55116142263d28bdb0 2013-03-10 20:37:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb3245958abb422c05ceba493032a797932023793e16ca62a5e7e8a5138d76f 2013-03-10 10:00:44 ....A 106818 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb333375f40825000a1aa947a74e852203bacb1ff032345f4bd3c8a3bf458dc 2013-03-10 09:00:32 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb3e26b7a762f5999984d9d7423c407b874200cc7aeee0b67691826be192e36 2013-03-10 08:57:16 ....A 750592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb3e97ca7c7360e46eccf9cd1878ee696f9f7935e2dabc066043a53b9334704 2013-03-10 09:00:22 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb763a376a6aa39f138945e4c9624aac314984388187d27d95b809ded956d96 2013-03-10 22:45:30 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb7c3dbd3ef4f88541daccd228a706bff542c7aeaddd0b7f124e8188f8ebda8 2013-03-10 22:54:26 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb8812fcad68ee93e5a69f4fe36983bc26f9217ba5be28174cf5672d7b9359e 2013-03-10 18:26:04 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb89a1a263feb0f523778280538a0e960deb71303920f4fa0fdcb7d27ad451a 2013-03-11 01:30:36 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eb8e773a6521e72dc285e1de164bc53427d77cf3a376add922a4cd8c54c8aba 2013-03-10 19:58:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eba75db1eb108ffb13622b9d869ea2983029a25a46b859fda30ffe7ff1eb496 2013-03-10 20:52:58 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eba7961f39b7dd68ac4a675c72db5d9ac2e77be504a25153a983b8001bb3cb6 2013-03-10 18:00:30 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ebbce3cf3c23d213e0b0d789db90e6173abdfcb19817d0e914593631ac64db9 2013-03-10 20:14:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ebedf0f15003c3bad9decf3658d0510a2c12588324089644bc64806642d0493 2013-03-10 09:06:14 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ebee12103a6f6e9da064c5e7eabd929edef29ffe93eca771efb8ccd4a2ed7a7 2013-03-10 19:33:02 ....A 8174 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ebfd80cbcd0c3c1e9aff882dce22384fd6fd7d3e03fe0b3d520bc7bc1444564 2013-03-10 23:53:44 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec05b38416e7a7ea46ee160d3b5e76e66e512e6b2cf583f21d35011a8030c6b 2013-03-11 01:45:58 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec1156ebe10d7341542e896a36a9cf83cdf47949560da120545a89537235f75 2013-03-10 23:04:10 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec1538e8544efbd975edfe026e167992336e528ae9576a528af562a1a8d7c4f 2013-03-10 23:29:26 ....A 2371072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec2795a83a6185e12b3973ffca3e808b4e6018fa583b2087a4c6220a206c6be 2013-03-10 19:46:12 ....A 490496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec451bd02962fed2d14fb6595b3e022a5d6682e48091013deb6afcbc838ea46 2013-03-10 19:38:26 ....A 71684 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec4b161c2083e08da18dc64850dba24099bda4a1fb3984fe51034dbbbd35cd5 2013-03-10 19:51:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec5bb66ad3deaee8af978b08975486a985df96c27b6422f1f1828d08da63f8d 2013-03-11 00:45:54 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec5dd633900431ee05d624a619163d3b48ab3ec813ccd271b456ad112ef0f62 2013-03-10 22:14:36 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ec5f719947d2fc39f843f15af785d64e51e6a979d1e8db70a463e45ffbeeada 2013-03-10 22:37:24 ....A 388862 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ecb19cd1d2e3f13bcd6f68795446a971a1f061dc5390bbda331f9c9d70849da 2013-03-10 22:58:18 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ecbbb030761eaf2f48418128850e3d54dcbf44652fa9c5a3094e716557728b6 2013-03-10 19:39:00 ....A 56189 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ecd2f17ac5dea9f003bf6dcf42f18d40060d66025737e887eeb34ea14355e4b 2013-03-10 20:22:18 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ecd5964358b523b5e5c85e07ae2ab48a7ca66c3a0ec99a2b0f2957c16fe5a77 2013-03-10 18:00:58 ....A 980480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ece4791b3d75d4aab7b4165768eebb71c98d8bcd20a6540e8a2d6243e7922b0 2013-03-10 18:14:30 ....A 48176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ecefa42eea761148b8ce4c742c67b88bd5a6ff0611e0bc423f4448568ce7e27 2013-03-10 18:59:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed0da96827b553b8d39aed70ab3a7c569a0131a274914263b686e974ef41dcd 2013-03-10 18:38:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed1a4b91307ce62db7d67e288162e8020681d9051e3e57e41b5c24c3ae68556 2013-03-10 10:05:42 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed23b52f1a165e577212d22320e9cc12784a224ef7cda56e442c0a4b94f7606 2013-03-10 09:57:54 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed2887de74fbfef516e1cc89fbb4380be8f11bf44351cc8a38863b2a0a22e34 2013-03-10 09:19:46 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed3432b5b160314332767a852cfce38e683a7d8c664356580d41dd637c8e75f 2013-03-10 20:16:26 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed3662189143d9a00a1d741153efcc128ea8debbf4c6acc7f383d9763eaf5f2 2013-03-10 18:45:12 ....A 873472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed4b39c8e5e84408f04f5aa01020d979ebfffe1ada208935c8cff2cace3d766 2013-03-10 23:41:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed4ce20b07345e5ae1ba6ab08017383fb0a0f9c87bebc5a1ba6d3596c886b68 2013-03-10 22:47:02 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed55b08ec0d7c48ce1ec3e5dc59aef511d3dfc40c04ab0c2ba3850f0e59d3f6 2013-03-11 01:31:54 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed637d881d010ec0ea6da66a89abf1363b4995062ed674173c59e039654ef7e 2013-03-10 22:35:18 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed6f3b374eb022c741c35462323159d21579175c06f7fd0da1a04edafc1ee3d 2013-03-11 01:49:30 ....A 51772 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed7137b9d5f59bafd3771bc70ca1df7bf00cf835f71ebdc877d6f1168b1fdd0 2013-03-10 18:34:40 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed71c6e78a063e699b5c056e323abbd9bb1d823c4b3203cc4a90c50b5897c45 2013-03-10 19:04:20 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed75b67bba0b0fd1e357e318f9cbae3757c704135961de8e2f3c70039801ee7 2013-03-10 23:54:50 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed79acd2e8c501ff2bf92cdf9accf77327f45d7fbc337dacfb26f03077b8cb3 2013-03-10 20:45:48 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ed86f093da22f7232ec6757f68984346b09c3f67db59fda1a6efb0a47ef39be 2013-03-11 01:17:42 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eda5671ea4b5528f9af475aa3501dec179da5099f055818d022883f267ab355 2013-03-10 23:13:04 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7edbeb688d02e4db943bc714b9556571555f50696ce55697ba89baeeb2edbd5a 2013-03-10 09:22:02 ....A 3344640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7edc5465fbc3c9a8985ec4eff7d6318fad8dbe7f0aae6d97a64d930f0cd3ab38 2013-03-10 23:04:10 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7edc625ce8a98094f1cbd15a0e7dad1525bbd36728365acc8b54f7291712f080 2013-03-10 09:27:04 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7edcb2998f58285f117299beb6e2b297edb91bd8a62ba391f6ca59dd8936b469 2013-03-10 22:55:50 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-7edec243db512b8cb975d4b83887928f18edbc897fa8f2f4fbcccd32b76b958c 2013-03-10 17:53:56 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee1273bbfdb7a95debdc8d0c97bb22a394e3e2d12f3cbf19ab0e66d70add600 2013-03-10 20:42:00 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee184d7c2b4cb80f1b978c4804058a7b6205c0487220a4ca601f2d4794a2188 2013-03-10 18:57:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee2107f8b17d5cb5eec35a55e277fe8c9bad8a95e391ee8b3b1ea616169062b 2013-03-10 09:00:02 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee250f8c76e6dee65d995cf921cf4f955beb2044e0ae6b83a81b9847ebb7e86 2013-03-10 09:12:42 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee274151a3ec8974788d9dd41430dce6a106215d29bb103d3c61e52c4ad9e26 2013-03-10 19:56:46 ....A 252880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee29dc6ce99e105b0c14fa5caffab17c518d6c25bc4d28ada2bf277e614c398 2013-03-11 00:36:32 ....A 180431 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee3e3fa8ecb9a75ae51206859a6584c2cfb5a167fe369265c0850a09cf934f9 2013-03-10 19:27:34 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee4ad5fd25a618a5d1ab5626e4b63e640a2f26a2674370285d9cab4cfd0bab9 2013-03-10 20:06:06 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee543ce8b97dd208f7a2323b6fb628712efad903ba18a2b5dc847c791add9fe 2013-03-10 20:38:26 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee5f50ad22527fc6026874fd18f109087a2bd8ced6679dd235bf316802a0393 2013-03-10 18:12:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee7855dc1127ca298bbcd5d150f922c435de0b78be87022d3cfd7c58acd161d 2013-03-10 20:53:10 ....A 107895 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee895c70769ee79ce3480c2e1e3b0b01dc723cae1e2a00f5c269d3d8903c977 2013-03-10 20:21:46 ....A 8428 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee956f6719eecbbb8300c67e6a3d405c6e98b858365a1c9d7e4f25c6ca7f37e 2013-03-10 09:01:12 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ee9d66b65cd7df66ea8a56df13fe47c9c0a36c5073a3481ed1e80f18eaf0026 2013-03-11 01:40:20 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eeb18dfe6ab2ef4190353acca597d00aab6ae25c8cd46140d1b6fcaaeb16b40 2013-03-10 23:19:36 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eec3ad8ffbfae6712f3b8e5d003d84541a3ce36e228335e8aaa5569f2190223 2013-03-10 20:53:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eecf8bcb296cdf74685086a478f1af30fd16b18931346eb8c6c9e8e57c06d53 2013-03-10 09:38:34 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eed99e5c40b0f553799cdb12c1b44b12a9c50dcb16f66ddc7302861e6d0cdf5 2013-03-10 10:00:20 ....A 74041 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eedea035fd550db43af35c24c970ccb255524139ca714f7897652205b67203b 2013-03-10 20:23:10 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eee8ae9d16be7be213abae27599a12992b7f7c765012c0b6c26d44e6d13a7d6 2013-03-10 09:03:22 ....A 117816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eeea3f76808b4829a2de750bf39e832cba0301ef4ec25f76c3edb506fe6a8a2 2013-03-11 00:19:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eeea474827f96d407fdfdeff46f247b0832749dc00e75a86bf0849fe6e99366 2013-03-10 20:38:28 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eeec0184242c1c98ca10629913d9438160e471565f0b75dcf6453fa76f75db5 2013-03-10 22:51:40 ....A 137215 Virusshare.00043/HEUR-Trojan.Win32.Generic-7eef423baa37c6cfdc69a4922edf8049a0e32f653931a46e008b9beaac4816f8 2013-03-10 18:15:28 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef0263a454725ab5c6907142857904492f9026b4c7f5789b8dbb090161fcd17 2013-03-10 19:12:04 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef1fe1919b4ba989d5ff65a5e65b890d90832c599b9b66d8cc6e87830b4b7b4 2013-03-10 09:06:32 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef21397788251983d41d30eb156a658a058cf38d08158a86de826e4e301790b 2013-03-10 19:37:32 ....A 224769 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef2d38c91fd0c5d64614f4cb8893f13003d90e75da9c31a473516236e915434 2013-03-10 22:28:32 ....A 876032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef4bda4b69662be2f4740b0396ea03ec10b217c4252a27ceccbd6bbf3b1c7b7 2013-03-10 09:02:14 ....A 861451 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef6b058f5f33bb8ce3de646b13ce93b63b8f0a4286ba941060e16d42e9c8201 2013-03-10 09:05:18 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef76e8b3a7e0bba0378f1f7f4dd8bd976396a61339b3c1c14c5c640108d67c4 2013-03-10 09:45:26 ....A 2975744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef7f4a8900b8301c79aa5bffec0dd971c35df0f358f45d923aa39b08cee9bd8 2013-03-10 09:07:24 ....A 518144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef7fc89aa28d9deddf124778eaa5725012e0ea4d2871abc9d336563535f46a3 2013-03-10 23:48:22 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ef94fc597b3bd5419b32505d183490a61eafa2c518c1a62395d5915010821ff 2013-03-10 23:28:00 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7efb6caceb09ed76cb0c14225758abe434953f9e2fafb0b4923345178db21a88 2013-03-10 22:27:02 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-7efbe42d597b6f34ac7770113bf03a01c08c07d5a83b222b9675bc57a8baa93a 2013-03-11 00:03:10 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7efc2a2493e1d8f81d0080eaefaa248955760820f7e4f011f84dd4966703a7cc 2013-03-10 19:33:16 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f00b67e2dbad09aa39cc9070d67c65d6d1c5ea840ff593079017f0c069421bb 2013-03-10 22:35:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f019d03599c6ac1116277387005edf2217f8742b54db16a149d2302a714a2a1 2013-03-10 18:34:44 ....A 1331200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f028ce5cb188677674ee279976df675f95b3847b5676fd52b76670a16769491 2013-03-10 23:49:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f03589489114fcafb2d9407d32672f365227b770b8c2d16a5c17a17a2104213 2013-03-11 00:38:06 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f054197c75abfb731bbda46387076cf1e4eb1867d9f4427e3fd367617d9e9b4 2013-03-10 09:11:36 ....A 1326592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0542c364e2fadda607415227343a583a6aa022c6627e0d0af5908eeb6f752c 2013-03-10 09:12:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f070fc11510a05688b3747c7faa62ce2e38ea610afbb5687192a32e185a3690 2013-03-10 09:44:28 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f082c0fe2f7e4a752b448f0a5c1ca468c028be66b72024435403e8995122f6f 2013-03-11 00:08:50 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f09196e861f934159f9580960478f6b3625fe057da937ade7db20d34f13069b 2013-03-10 09:47:00 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0a48030f4cca2369f4da96b2de10f031ede44615dffd9f9f36ac93d7a09894 2013-03-10 22:35:42 ....A 990031 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0b3eac2bc0dc9c196ded00c8c92f7e9372881f8a42784f089a660eb43c4f20 2013-03-10 09:14:48 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0baea828ea6be54c89a21be4a675bbd3f06b20af296872c91e676247491139 2013-03-10 19:56:58 ....A 1873982 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0c8e3b56025d9444a1a8675162e703d19c3148616076d5f85a24a668b7763e 2013-03-10 09:16:20 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0d73b162cc4946c7ba120c4d60806a78b9fd5bd167728172d41c361910b1b4 2013-03-10 20:00:14 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0d9e59b1d37c0e98e4406354e97fca7b76773bed8f10c95e2ac758ff60c633 2013-03-11 01:27:18 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0e04ea5f58943d41cd73657932fdbdf21626b8326775f9f0ace0be26cb464c 2013-03-10 18:42:26 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0e25ec0f62d46251e5480de9b79a64e3bcc40d397f548a4e8b0cae41243a87 2013-03-10 20:51:02 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0e6c3dbce987bcf54470eb9b10e7274f63ea4cfbfed45a78135dd182ef14fd 2013-03-10 19:26:46 ....A 555309 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f0e8ad9fb6f2497fea1a1dae39e04764f9c82cbfcf50a95890519ca66535d21 2013-03-10 19:20:26 ....A 843904 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f119b80daa20430f9883ea80adc95ed590604523f1ee3c55019a208ed7301e6 2013-03-10 09:08:08 ....A 1644159 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f12630478d5c9196619af53720a0c90123cfa79fd591808a8cda722f6f93338 2013-03-10 19:59:42 ....A 968192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f138585c80224a13f7c5f9f959fff6ba840d0b5c0d2ac41e3543db0e972e68b 2013-03-10 18:20:52 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f13ca522da696df816e8977bf2c49eae675b71bc2f3a221ea3da3e90b7ce826 2013-03-10 23:06:24 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1856e760cf3c8e9a71eacdb69d7cf76eff816d849c33ebe12bf7827245b1cf 2013-03-10 23:27:02 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f18da65cfe6e64ffa91ca260d96873d6c87a7066a74a8026f6bda726b7d85ee 2013-03-10 18:00:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1901500e1932cb82f34685479e0a1195f01b750eb7c44883ef056b1bbc1414 2013-03-10 18:24:04 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f19308185404e7b5bab7f52ab4b6e4afe3b79d30f3edfb6bf169f229af75306 2013-03-10 23:08:04 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f19644f0831e3b6c2e25ad0c507cda3447f8c17c9c6efc72620910d212f3eb5 2013-03-10 20:27:48 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f19aaef62be1fe633caaae7f6749b53ccd34319977772439c884920ca04be23 2013-03-10 09:54:12 ....A 1031680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1a1bd979ea158aba1f9297f19c9b84ada848cb73a00ee43180ae47d682cf7c 2013-03-10 09:03:34 ....A 3145728 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1a6afde992e707a8e9ef38f74d9583f0be9c90d53ba32334416fc55a697853 2013-03-11 00:14:00 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1a97456e58931080436dc156613dc7ecc0da2a525463cddd5a43acabdac98d 2013-03-10 09:28:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1afabf5cc4711af7fb07cfe1a4234e0ad3d3202b55289c520a9acc201c2a48 2013-03-10 19:00:54 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1ee01d606ca613ff2b4eab7eba85082687ab50ccb2ce3830c4be6b15739917 2013-03-10 22:46:44 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1f8a3837d328bcea12d085966e1ea9ffd9d8a366da99ddcc26befef5260f0d 2013-03-10 19:45:04 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f1fbed6a176cbe14bda51b3839f563f733ca51e142e4a827326747a8f1a5918 2013-03-10 22:51:16 ....A 1000064 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2090e7517cd90ae4d6bcdd06474e78dcce72920c667b9ea4df77596da412af 2013-03-10 19:40:36 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2253a307b40b8ece3e7d21fe2ef1968000c6aba008fb524914f162c0557d91 2013-03-10 09:01:02 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f243f791712f9c6c257df517afc99ad31332c117c7cbf0a50b5fef7b01b5ab0 2013-03-10 20:32:00 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f25b81bbf608f8fe13474dba1b3388bacbe0b2be4ff25866a9890ce288ecab9 2013-03-10 18:45:08 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f26f68224fab07f34ae7b6520e8c57c4784f2f390e4a5928e23577882ae2b02 2013-03-11 00:34:46 ....A 183180 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f27b5a4f51b354e2c5216894f9b1d31b15afc74dbd781348bdf7ea0fe10c61a 2013-03-10 18:55:16 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f287320a0816267ab562e0573ee999f9f9eee4bc4f5c65d3a99246d3670f2d9 2013-03-10 20:47:12 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f28986853db371ee85c625ed6a98d1a26aa0ca977217d8503618bb571f648c9 2013-03-10 23:31:50 ....A 806400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f28eeb3e78cf7abd9e48c74d0c12082ba2503271f57cc02f5356e32dd9dd59b 2013-03-10 09:24:02 ....A 589693 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f294eb67f6c3d792d2e33a0e9b9e62ec422fc209a1342d15f61710671aa28da 2013-03-10 19:27:46 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2988b8b79e6a9a56743bb054045b8a82e7459db44fe194821f2eaa0578e185 2013-03-10 19:27:20 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2ab396f50bcd9085e7ba66c1b174888528b5d065f045033168282216a7b5c6 2013-03-10 23:38:10 ....A 1356800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2b3b7768c4fca62e074249a355771f42292fcb1d4a879258ab1d5176e1a971 2013-03-10 09:51:30 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2c8bea67e2e5818ddee3c16755abcdd11898a59131bdff5ed6dc5e7b519b77 2013-03-10 22:37:46 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2ca4e6c824e7614bc5bfc520bfe8144f56b66c7b1cd20e0ec1f20390742b9d 2013-03-10 19:10:40 ....A 351828 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2e1695e664ffaa01caf69458af508af655aa007cbf4738ef015eadad075462 2013-03-10 09:04:58 ....A 414208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f2eaa702041b8db0775ef4754f688af5acd7bb1ceb89364e240fbd874896dff 2013-03-10 21:38:48 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f303350699f290343b714fdaa7b49ec4ccecfbe22ec96b18971b4fd1fc0617c 2013-03-10 09:26:56 ....A 184321 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f306584bd1a36b0f36693700b19e00bac141da099f4f6b7bef51527bb0e7468 2013-03-10 09:37:58 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f324d15189a3bb3f96d5cf6d5fa0f1322e26a52b46800aacacab025dd3878af 2013-03-10 22:32:14 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f34c75ff3d29b4f48ab0c5504c9ff508c0722a7e598590b60d545111670c3a8 2013-03-10 19:29:36 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f35896c119d1c7fdbd7b4d407ee4e6d86275abc4de12b24cb66a73ea5bb6e41 2013-03-10 09:24:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f36043fedd7baea4545d8ae2ac89b3c63260871b47657e9b4841064420e3270 2013-03-10 18:12:58 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f361bec6fc50e74d3176dc6cb3fafe97d876ee71e53fe36a6d2f547c41894e0 2013-03-10 21:01:04 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f37481ecd5564ba048a74ff3fd766684995a5d3cbbb59fd0b49715d5c558efc 2013-03-10 09:22:54 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f380020119171806f3983fb7d18126424008f8555d1902b395f2222cd3058ae 2013-03-10 19:00:00 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f383ae1ebfe4cdd5ecb54a47ef2de8001040b1dc0869e9feebd8b0dae498d3e 2013-03-10 19:30:40 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f3b13288a66add7daf0f5895a5fccda0f656988549f9b3894cad11e6e1b8344 2013-03-10 18:20:26 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f3c0c36cbe87d303053d6c3799a9f3435b5c2c7f88ff3353acdf736cfce0d72 2013-03-10 23:54:48 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f3fce2baf4674b41b64be47e07530b5381b1e34401a9baeb9b2a226208beb39 2013-03-10 17:56:32 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f41337d27059a68aaaa31c21e9732075126ece1ba258f6bd8f7c6e1b14e2dcb 2013-03-10 18:32:02 ....A 81440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f417f2c8d39168a3dd9313546faf1c382a6e7b1f9134f782952e5b0ecceff3e 2013-03-10 19:10:30 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f41d472b63bf4fb749b13928ca2981d54795373e445e6a06c807b1580ca9a43 2013-03-10 20:09:36 ....A 269814 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f43b0376dda82b8f9dcb98ee48941f27d47a7b278d8625f73f4ee6a132513c5 2013-03-10 18:10:22 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f448d4e853189e696d548451021a593d3674839b99839f8db23c39a2addd2c1 2013-03-10 09:02:08 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f466122672808311146cf52e89239d5d195571eaec48dea6abe00f67cc09a82 2013-03-11 00:08:12 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f46b6b9bf9fc08d33e489c233472f3126d3dcd54296955080eb58c2903cfcda 2013-03-10 09:10:42 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f473d713fe15683854d0820846db84078028b3992df5a9321c52c7cd763927f 2013-03-10 20:01:40 ....A 991232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f4987cfa96688912a18910193b0959de77d48624a7f4dfe8e4e324532e2dda3 2013-03-10 17:55:52 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f49db7d8e27cdc1443dd7ec0675c08977b0285bb65ce7b2bd0d0f7622a4bc88 2013-03-11 00:02:12 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f4b1884a5f0f1f8c36ab3e565ecb1f2e7c53f9600b5b422f035a5b880387df6 2013-03-10 19:51:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f4b71647fd9703153b61e70bd7e807ca6a223e72b407965bdb20e5098816dd0 2013-03-10 21:17:56 ....A 269424 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f4bc066a6fd3c21d6d12cadf6b968baa559db2f4f6b5a1eb4ef397ee4c1ecf0 2013-03-10 23:44:16 ....A 1527296 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f4c274e8fc98d83e8b0a8fcb0290bc396eaf7630ac761d96da2655f7186bbef 2013-03-11 00:02:20 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f522b5aa36fe197e8a96acfab63b0020ab9d1ff6cdfe1ea4a42ae575caa104a 2013-03-11 01:07:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f53014ab4a44d97e8a5fc3ebed7f9bdb11b2a49cba316cfbe264740c9c5f6ed 2013-03-10 23:20:00 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f53e186a53b4293a8181b17eff994405c96efd5a7a3b30ed30f16260b96d0f1 2013-03-10 09:47:48 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5451a7d70fb47b6f1e71bc8f01d97bc9aae25aab2a3c16ceb400292f058051 2013-03-10 09:39:12 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f54e3acf4b1d4727f5390b4aeb6a0313327c62f7476425c678073f4b1499853 2013-03-10 20:32:36 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f56652b91a37b3ba08479e28779b331dba7b05d35da3651e0d21fd314c6cdb7 2013-03-10 20:15:42 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f566aedd506ef3aaf9e06468cbf94d6d9d947474aaf351d7a440971c55eb6a1 2013-03-10 18:44:46 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f575cbe15f90cc5a21bca60c419345594d71afed3cad28a41f3e83f8544cda7 2013-03-10 18:56:50 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f578140c31548c7369bf8e1c38f81b7568eff33b654fb63ab62df91484ff22c 2013-03-10 18:19:36 ....A 7377408 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f580335d127f12f60e5d23597ba089ac07e7553e1ec1962072c0b8f14e0e65d 2013-03-10 19:38:50 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f58fbc53891c85088da56a123817e07406a5242799a0ca7f8333e0c823314ef 2013-03-10 20:36:10 ....A 900608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5933b606a98a28644cd7a639b6f68dae2e80334bdf208567c8790a7c5c88be 2013-03-10 20:48:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5971872bf3b4285d4b2857b20b27e1bb4f61dbf697315ac5e0f305c84aca66 2013-03-10 09:30:32 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f597b53e397065b8df8c812a18f30b34a9cf4db0d99a90a603c4f8494354d53 2013-03-10 10:03:38 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5cdc1258582623b928d735d9674b6666a96fb987381945a31f8fe8b4e2c84a 2013-03-10 22:53:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5e740f98f6dea12953677673782d9263ab005a40937dc21a4d95121633bc17 2013-03-10 09:10:04 ....A 2678784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5efc92de679da6682388adbe04b68b54e0ca94e15623a30f32a3c566043f0f 2013-03-10 18:58:36 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f5f5641b5f04347f9d5b22e296b4dde1b6ab874e13bfab23a5e5a77eb14c415 2013-03-10 19:34:56 ....A 2787840 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f60dff1ea3738e9ebb62c105f735c573465257a7789cec5f7d1420789140916 2013-03-11 01:35:48 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f60f566297bed10d3d7ec8bf726810de688a50e4df0ac90f3c16c9097e7c4e7 2013-03-10 21:17:06 ....A 531568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f61ebc0726d9fd4cd4746e873abdc27b9cf6e89a11f02c7861076f79a2d0df8 2013-03-10 09:13:52 ....A 148086 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6210af9d209b25311c69511973bb37b3429e97bebfebc25fbb106f74f52861 2013-03-10 18:33:10 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f623d15f49d658e47f25622b582da388b6382f86783310ef75426ab3bde3bbf 2013-03-10 19:41:32 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f626e8c7f5db9165a463ec246b551fc12c520b58e9c0b3506148713b82b1345 2013-03-11 01:25:04 ....A 1056256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f63785b338642266e07bcfbf511ece6373179d2eefc1615a4986e0bde129f3e 2013-03-10 09:13:22 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f644ea8fe285bb2af7794ddea919e6570f64021cdbb21b40cc046d417245aad 2013-03-10 19:01:18 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f649f25beece3091d7a21552ebc87b0a930b6124d84cb76cf781be5940a74e9 2013-03-10 22:36:36 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f65a24b351aada5e42492e620137bc26f96a4ac6a31092329b834c8b64ef1df 2013-03-11 00:07:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f666419ebf93c350c6dc21f6317c2a95e06e6faaa420c1ec2576c41a93e02fa 2013-03-11 01:06:30 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f680dbe58026c0d29735abbb018f46f341c22a9c30d9a8aac1d26a0d172c2f2 2013-03-10 23:14:58 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f68566f686c69dd4f175775056ba0f4e1344fcb50965174f7f170c5588f2fa1 2013-03-11 00:33:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f689c375401876b472c67772d72cd251c17cee5f5197b0a2e5e32ba3db45fa8 2013-03-10 09:12:52 ....A 1671168 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6938cf023b38926fed7e2b5caa390c42f467c8911792d60186d9e3288933a9 2013-03-10 20:20:46 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f698a985c9e284f6c3406c32cd0e8d5b3d25c651c2ba362bb9f7abca9ae64da 2013-03-11 01:46:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6a11205a70ad14827621279ce108a12d7a3402676c7c0a351cc6239ca90054 2013-03-10 18:36:30 ....A 361670 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6dac27d02d31208cc124f1639f57a221883fed8416e0c7655a98f200bcf0e7 2013-03-10 09:25:54 ....A 342103 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6dcb19edb0c2154ab4e28d8c866ce5bee16ca3558d5c1ad3157501f73426a3 2013-03-10 22:43:26 ....A 305036 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6ef4f0e4115bd22a696c759501794fae2f4312f8f00406c50a1662581386b1 2013-03-10 20:48:20 ....A 400384 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6f114ff975ae8fe70eec1bb4be4ed56bd1a78c52785050794029f0d88f0a5c 2013-03-10 23:46:58 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f6ff80cd299d3ac4c096d914e51ce0c6f3698e7e6f3d9c24bc5257ce58b3d81 2013-03-10 20:03:26 ....A 683520 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f700cec39f516a96bc503ed70a9bc8c123886b37e5e20b18a41bf8dfd720207 2013-03-10 18:34:24 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f70a3c25ab7cc5593fc9e0d1d660273740963ab2c73be1611cf43c7adcdf827 2013-03-10 10:06:22 ....A 44797 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f728e8a2a219d61a199e438b14541025913fa1147b822e79a8048685718b87d 2013-03-10 09:00:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f72bf2a4bb3c8dbbb6f9c5fcc7403d708f00b81324f7358b2c3936eb9527cb2 2013-03-11 01:30:50 ....A 2700456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f736a9a96ca87f495192bf5d61d4770ff7db32f26438fd3c9100f0efd69ab85 2013-03-10 09:08:16 ....A 682496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f737ff58efafdb599ef95643c9ce7fc87aadb6cff37b1e19938e96f329fb5ac 2013-03-10 19:42:42 ....A 54653 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f73d49021af746d53b19dd7ec2306818f17400f9dc8b2f0082a0abd357c4cec 2013-03-10 20:03:50 ....A 176897 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f742189184d3034119fc41911d9812bec8d059063806fe325d824addfbcd01a 2013-03-10 19:35:02 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f75262c2e01b4a9101654be1d520fbd197a1c4751dbb36125cb407e27883f42 2013-03-10 09:45:12 ....A 243968 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f778ca8d7c42230e407d4f531e85031f0b4ef5b3f8bc58e85a83d5324a79c5d 2013-03-10 20:48:58 ....A 39974 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f77c2c72016621ac8212731c9d32467eaa6faa0d78f0f5231679c8df7d0ea55 2013-03-10 19:49:40 ....A 26130 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7827faf315c65cbb5c93ce4f6be2d0540fa7ac3da3c949afd32714713e031d 2013-03-11 00:26:56 ....A 1954513 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7a1e9ed80aaf656f92bcb5c71405c658b352666b72d06020d51e93c8359a38 2013-03-10 09:30:16 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7a5a017306a6922bb42bb5d8efe1ec4c222887739b49a8e443aa00cbf5ab55 2013-03-10 09:06:16 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7b0a4658a1ce1a78e3aa153c089ad47a8c34d3fa77643d33bcba3d9998f32e 2013-03-11 00:51:56 ....A 122640 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7b38c4f56e9c1a90b36eb97d256993a3f863d2e3fd1278613da198e926deb7 2013-03-10 22:50:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7b94b0f96d9b5525408d9befe0a3a15b94b0546d8cac20acb9feea606ed4fe 2013-03-10 23:36:54 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7bb2274d71ad07f79796d2bd32e977d84e0f33c3223f209b37f994d489c43f 2013-03-10 08:59:42 ....A 21388 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7c96e9bff57706c0b7e7c81f463c72cabc0930ec6264003809965abbf0d5ca 2013-03-10 20:39:46 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7d4b2d86f02f4b507eee628782b65aa4e9672d3484266a80c75c76ab10db2f 2013-03-10 19:27:32 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7d56638b93032f2e5da9d06f9a9a1a633a2b839bc7f54b7577e394f3166cc1 2013-03-10 23:30:50 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7d75a482ea2e0e448c6969bf0b793fdef1ebf846e3c2b29e33a50d2564b4e8 2013-03-10 08:59:54 ....A 624639 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7f473234b2310e3e4c2782f0d57656d54c9c1fd89be0ecf88a056e80e716dd 2013-03-10 19:00:14 ....A 39444 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7f5402fccf7ca9d705f450752b89194fd0e7f50414fea318bc096f08530140 2013-03-11 00:20:20 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f7fe609358e38f6a1262818e526e30c5c4bf8a2f88ae2366ec918408ad77fea 2013-03-10 22:51:28 ....A 924164 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8284bbd25d66cad6394baf323f62373d739bbb8f829838e4056f34ca1a3ace 2013-03-10 20:19:02 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8355529bf6576075e3e831cdc2f2aa7efc5546ac66751b3d3ecf1c473d2dda 2013-03-10 18:37:52 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8667acae961a81de3e8b1d8ab8bb57093c16a7a1b27d863bba8d3151efaaff 2013-03-10 23:17:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f87811c2d689909ecdff4c155737fc1b87d90a8429e111cc4fca78035db7669 2013-03-10 22:34:48 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f896fe7c81e056cc2ae718a2ac57c9062689cfddb9bbf6b0b74756719cfb047 2013-03-10 20:45:20 ....A 1528320 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8a1808f8e708e76753f4a07910b25a44e6c1befee8cdf91404648b767e1e05 2013-03-10 22:40:14 ....A 1653248 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8aba171e9407dac7838a0eb208c1721f7cef103f4ab8fca955765aeb0ad107 2013-03-10 22:28:58 ....A 138331 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8ad2f0821ca3703463ebd3e33b9f0565725dce1b49240c638d7d74f47ff5cb 2013-03-10 19:54:00 ....A 66989 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8b13711ee97c4ee176a59cfb513f5afcdd52d501ddca3f00cc2e0f0d3c1eea 2013-03-10 22:41:28 ....A 973824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8b1d4b339cffed2a9687fc23c9cfe2d8451d02641d4732d24b475318f9cf44 2013-03-10 20:31:16 ....A 66049 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8b1e78b2bc48f93746c64711b3be1bbf3cdbfabdce1462f634f7d41d9f8f59 2013-03-10 20:24:04 ....A 541696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8b83672cc53f5cc0cdff3e14f56c0b581a82dfed57cc1d9a5fd110f86765e9 2013-03-10 22:45:20 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8b83774ac5c30994055c9bee4e07131c8bc48fb1b16bf51d63c5e75e298609 2013-03-10 21:09:36 ....A 254895 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8c77a362f557c27a6971af0ecaf266692e1e8b135132690cfc9300ba3871d6 2013-03-10 22:47:36 ....A 704266 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8ed9e0d09d16fbc5bbd1487d1fb6bab7ca4788f65f268f6534b97f2d1a5824 2013-03-10 20:10:16 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8f0ace01fe78688321e1af008590fd8cb9d4910289940884b8c3a8a5577848 2013-03-10 09:25:32 ....A 36142 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8f241c0380bc10f97f0e648ebd74d5004ea315408e62e4a4255c298e3201bf 2013-03-10 19:47:30 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f8f27ddf01557e4c1611befc988541e29edbe186a0a7028650942bc98de5a3b 2013-03-10 20:36:12 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f92abac01a3d25fcd2be7dbd7816a899a8d0d60d94aa9a10bc85b4b63e34f9b 2013-03-10 09:19:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f933a5e63f26f95f3135cef0fc133806165ac12823464c25c087f6c906aea5e 2013-03-10 17:59:12 ....A 1480704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f93874ffa4bfbffa928e06357eb0288cbf20bfafa6b21e5517209c05c019fac 2013-03-10 22:28:02 ....A 57506 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f9387f42ac2a2efda57f029e9aaa7491fdf412191ea4acd65ca409632a92ca8 2013-03-10 09:37:20 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f93d2871abb78dfdbc97038cf911b47ecb424676d665de03a6682cacf62d253 2013-03-10 21:19:58 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f94e044356b61d498e0b83bf4d88581891d7b279c4bc4bb27df56a2bbd8d5b5 2013-03-10 18:17:04 ....A 417978 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f97bfbaee43ff42069e4ecd22a1608e9d29050cf98dcffa5342247c7e91dd5f 2013-03-10 22:38:06 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f97f410f869446f9b3131bc1f22d8640f598fe9c4ab25ff5c276f7c15adc7e3 2013-03-11 00:41:36 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f984590c205168a3147065c7d6cf9510f685da64ae59777a576e5cfd20eef57 2013-03-10 09:22:04 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f9b67ab3c6d2fe979cfc17f50d88741dd6b18c916719b679c3bda1420ed2110 2013-03-10 19:34:34 ....A 315554 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f9cfe739f6333998b5ad8b293cc110c87f4f37a4eab1ab03983d4aa4cc4ee68 2013-03-10 20:16:32 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f9dcc42e18b04f6b901c399c5f208695824404191c721c6823c56ee7a61f608 2013-03-10 23:39:56 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f9e219ed6024cfb01815592155dc070b68e8adb78a22a477a18c988585903ff 2013-03-10 09:21:38 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7f9f8d609bfb91a92c3f6ff13008dd0a552bccf70d2d7aa183b4cb87096112ab 2013-03-10 23:48:18 ....A 399785 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa1e29f577a333ec81cc348d7bc6cbe471ab91115ad4fb52af92a2afdf4281c 2013-03-10 21:47:36 ....A 41432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa33ff845df31a72cb280d427ac99f740d2f83a4d9d004555824fbbe2d267bf 2013-03-10 09:21:26 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa447d92f2abe66952e4e343476f9705affdcc0f729146ebf7bab4d6cdebd54 2013-03-10 19:33:22 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa4c2a620bd516c04a512725c026f9d5df53f1ef9df5382a9b39699eac7e6b6 2013-03-10 23:40:04 ....A 22702 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa505a566c08a149f0d660cdb5ec1fc5593a71858d1fe4c70e0daa16856e9dd 2013-03-10 09:41:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa52b1fafc57142e181b48017057ac697e04d4931b2f66043a835e8f18bd59f 2013-03-10 19:55:44 ....A 683560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa719420f5d12c65fce5ae2dfa4769c2ea80e12fde48236841f6effb13e673d 2013-03-10 09:22:18 ....A 1069568 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa7afb2201bda02fb253442bff1997d234742ae4ddb022bf3160cd0b2438b19 2013-03-10 18:43:24 ....A 206472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa7ed2365d2a8bd7fed07caa79b899eddcd018a9d934acb91542c75c278adf8 2013-03-10 22:59:14 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa80c40e832e6f4132566bdc863bbbf216385e0bab78a78d36a060697f83ddf 2013-03-10 17:58:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa80ecf1481e57e828ff99d7a098e87f3f489c1733d8b772c3ac4197df6d651 2013-03-10 23:08:46 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fa8a28b7508a72da85471d60db58c8d3f4e79cde37244c94a70da2c1acc5589 2013-03-10 09:44:28 ....A 29600 Virusshare.00043/HEUR-Trojan.Win32.Generic-7faa0e38038556dd73e6b437a287339ddc1654603645f4a09ed35c20ffaba5e7 2013-03-11 00:43:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-7faa3f93626cfb5faf7bff9973ad0bab94d73f5ff22bb0605bbf6101f906f185 2013-03-10 22:50:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-7faa42e5f674ad88e6fd578791fd25d4a2271c819597dc8939d9be038945143a 2013-03-10 22:28:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fab08e8bd81dc3a0853fcd27953a31dfc390ae780a5a9de72024ad5d0117107 2013-03-10 18:15:42 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fac792ceb3784842d9b2049cc7e986622bef31444af061bb9d31f092aa0fe0c 2013-03-10 20:54:50 ....A 142524 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fadbcc324d23186cf05af2f3b31566a03abbadbb1f107edabba37a3919f8511 2013-03-11 00:00:14 ....A 428032 Virusshare.00043/HEUR-Trojan.Win32.Generic-7faedfcae6211bcfd765aa31ccdbfa08e5a95e361c7b40154900e70196293d19 2013-03-10 18:38:22 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-7faf369137b3565455b24c4ccb707b2911332943989173e5063915dc7a46a2ce 2013-03-10 22:15:46 ....A 1117228 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb08d130f71af3b093da793c8c70d120fc755728afd3e53eb73f5b7f59ba3bf 2013-03-10 22:21:16 ....A 2324992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb219dd3d77b0fd415be80a774a6a418d23585f9291df81d9aae973f73fe164 2013-03-10 18:00:46 ....A 267752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb57e9e4464f5ceeb716f018fd28b1949345fea19ca31082b4c26a92b3128a3 2013-03-11 01:01:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb5815d79c579a733af093c798f70ef06bd2544c730a6ad875637b69b89526a 2013-03-10 18:33:44 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb5b4b19e6d3a03a3e98d67b3b73de87a2c494199d6a6f43cdcb1738ea98ec5 2013-03-10 09:21:04 ....A 695400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb5bc66a1015679c4b36d01a2068cbb9b000a1da451767d46462763b2aed8d5 2013-03-10 19:12:04 ....A 740352 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb5d42ca6b4cdcd07d6e0a4ee44210f414d3a290a4fc5bc263fc7e7229ccb40 2013-03-10 09:34:26 ....A 32960 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb6a2ecff6727f2f67ec9e97789617c7977af288f20f902a25a97e14f773d36 2013-03-10 22:12:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb91cd0f4a40965edcb85d37b6b401f43cb1a50019d8c5f2df063b7eb65193c 2013-03-10 18:47:20 ....A 1122816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fb941dabef338bb4be4d6b8631e059b415e1f7b9d9b969b670cda94a4c6b790 2013-03-10 09:45:12 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbaa6b3aed420e0ea9e1949e5e618636deaa9fcad52ab9b062d0e5d99711b53 2013-03-10 20:53:36 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbb2be5950b7cd1d7f536a4d3c2f065927733ff552981d8e39de84708a7764b 2013-03-10 09:19:32 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbd0d1544c7a3c30d978dfc140494ba30d4822c063a2e9f25b01ddf87bbd9c9 2013-03-10 18:39:14 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbd1063be92812f43be464c5f7a8eb6dea2f21cda46057b128094590f1c9620 2013-03-10 09:21:54 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbd44af4f5d5737933630eaea290c620ef230f5e105e99cad3fc7521cf1aaf6 2013-03-10 19:09:10 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbda21237612971916eac6015479deffda947ef38fe28b72ca156f95ff4d4f2 2013-03-10 19:16:06 ....A 56779 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbe775d51629fde50e597827013b41d669ed94aa4821c9cf70591db887c9e94 2013-03-10 23:38:30 ....A 37948 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbf02b05817365efee4dd127050fb592920804aef4dd5390309b07b2b669235 2013-03-10 18:55:50 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbf617303be828c9425a744b99e492381e8a01b7b0ae21c4837e03b720a7bc7 2013-03-10 09:43:14 ....A 149270 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fbf83c8bd019a8acee9cf1b9bdbbdf0163bd561ab4af21bd7ff0258e4c47b62 2013-03-10 20:40:14 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc029c562c29ad6b6a6181470e902e74f9fcf26b09f19e09142baee28579ff9 2013-03-10 09:56:10 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc05b8782fc48c82f47204222fa4c20c8aaf312438718f18ccb3aa8ebfd5753 2013-03-10 18:17:58 ....A 250986 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc092087f1b7d27ac30b73c9db749690bc06b27b88b32e7764431ad035bb221 2013-03-10 09:41:38 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc0d5d5556adc771c7a521a4bb11161ef502199f4776b3f9767354391c6d20f 2013-03-10 20:39:44 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc2a8055ccb4e03bac26a102fe2b5632606bf1acc921b8814dc6daf8228ad43 2013-03-10 17:54:58 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc2e55b6a781ff91daea52eddcacd848fb1ff0f35aae708cc04810d91bc3ebd 2013-03-10 23:45:16 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc3d92a661af6691835e5d3acfacbeb233ac007bf5168fa353c574dc167e829 2013-03-10 21:14:24 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc3e32192297f7d92b333690d27b7e417a88fc8e868c065b5b1afb4365be27d 2013-03-10 19:29:32 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc568547a45084a67841b4098a8edb93fb76a78f22a069dfd4ce1d07ff57a39 2013-03-10 09:20:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc65cc38d8d5b5c823e977a071b6d9b5083fdba56bdf1bbf9d4dad9c19e3350 2013-03-10 20:30:34 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc6f8a498b2fad61d77a990b62442af79033dfe2a920e7aed9e88d81b09b246 2013-03-10 22:44:16 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc75fefd039d4728e83debb201dd16d2bc1e587238be39fdffeaa4adabdc122 2013-03-10 18:53:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc7f002c4b676c2eb49236ed1f234874047d597dbb5a8cdf6d5d6a9031f2283 2013-03-10 19:51:08 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc81f8c3bdc3de5fdce053298def80bf5869b55311b0cdb38360bdf4558f4e3 2013-03-10 22:20:56 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc8659c3a2c8b9962ac56c1ba3f249cf4cbb50c4b98fa76fac3cbf35bcd2b25 2013-03-10 20:04:24 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc934d22ec82744288f25255e8a0fe35650115595280479536efb674e73a2bc 2013-03-10 19:36:58 ....A 88702 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fc9fe38a0b4bceb870d5898b1fd3c72266df0f34a2a0ad823075e1f8514565c 2013-03-10 09:35:18 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fcae15215b1b81449b7683e408c23bc60adc2a24f2ae8b874f4514f6b1a5da1 2013-03-10 20:04:38 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fce1c2a3cf3fc6eaa9b211a012690fc29936151d706e8f57e7bf6eb499a989a 2013-03-10 22:35:20 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fce3bf63713f5a44f5be24d78c8b51eecaf46c492b2e5909f3ae9f817212a25 2013-03-10 09:20:26 ....A 1088512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fce66805b076b46790d1c1dc8af96caf5d8dd73a17d2b98a61d86082fd93081 2013-03-10 23:22:38 ....A 232040 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fcfa573091cc1f067d8ddf461039a9e2d87c9108970c87faa88908d1fa44cb0 2013-03-10 19:06:26 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fcfa9e92fe4834c0d628c7d5732fcabea990d0fd2cc09e737f5a35dfb201a47 2013-03-10 19:45:50 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fcfcfc44dac05272b90b3ba825dde1bcc3577b76b06112b5a121ee38e800a0c 2013-03-10 21:02:24 ....A 40104 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fcff92ebd11a21ea0b075dcde6298ef449469b7d890ff26da944c5166bb9213 2013-03-10 20:34:10 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fcffd72d3c74f18179e6187179f6cf3e4810150c0d2412c54b54d20d9aa9d08 2013-03-10 19:04:32 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd059f794919749ecc69b651293642d9592df64cda560b5b849daf64f9d9042 2013-03-10 19:04:34 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd16174a101783404e09f3c080a1bb3eea3c3f7185a95856993efda180803c9 2013-03-10 09:39:28 ....A 30976 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd187a49b5a20271a8173dae6ba76b80cda62cd53581eb2d90dcfa0ea59f50a 2013-03-10 18:46:38 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd2c85bb0b19b36c85bca82fcc36355d068ed10ccf855d3cd7c4b9e416ff2bb 2013-03-10 20:50:46 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd35c2662afee0ba52abb7b7aca6e301dac4fdc6ad93583bbe40c4906bb90e0 2013-03-10 19:30:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd4ad5915bb977c34b81c6156f24526d6438849277d6a01b9445e334ab93e56 2013-03-10 20:14:30 ....A 427489 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd4feeeb64c361d37f1d97c5f0cd97e3b95af88b6325726297ea443c74ac554 2013-03-10 23:14:14 ....A 164222 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd79f6f3aee5c9197d62d6b6940cf95c03d574e15f5f7b1a3a535e2d1c19af3 2013-03-10 09:41:40 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fd95c36877ee1d4e70a0ec0ebf346f58b6b0e1643f4898d572e6e98d91b97c1 2013-03-10 09:24:56 ....A 59916 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fdb304a57ae2965803cb7a122394e89896782930e591a91eb73dedd0ddeba03 2013-03-10 09:23:24 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fdb6ec1ed8347f6cab055ccb722c9a5a9995a7dbfb7aecefcd37811f2edc69a 2013-03-10 23:15:32 ....A 106824 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fdca60e2b27ad6eb9d152f6f6ba41853490570d720395608da3a63cff49e78a 2013-03-10 22:28:36 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fdcf94caa187cadc9836fccb8599ce929b7b07d375231df8cdcc145de522bd7 2013-03-10 22:30:24 ....A 663293 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fdcfc298c26ef5fa92cbc145f3ca024145dd8b2f4f1f630124da255eef85b9c 2013-03-10 22:31:08 ....A 70525 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fde111b82c38b39b84998ef650b1837e453f7ec2fe65cf08d88c35a15ec67d4 2013-03-10 09:07:28 ....A 1000448 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fde3b5b5099907b006c2954123cfce52249aa0dca975c10e670c410f44cbd92 2013-03-10 21:45:16 ....A 582144 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fdeaaa960941e398d6ffc9cd1fbd2e9821a8978013c86dd0c71151f4196dec6 2013-03-10 22:35:44 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe1a955631396f3a2a33712d25aeea2331f13ffdbca182679a2b8a14f0f58d4 2013-03-10 21:20:04 ....A 2002944 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe279935081013eed7f0f3eaa4ac0dc25f9bf11f7488751424d373e71197c19 2013-03-10 20:09:20 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe3b2512e5e305b50c3319ba46e7208425dc03d2cb93f052624f1971b3e9369 2013-03-10 19:05:36 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe64f5c295d1281590a844586f68bef79a4bffcf2586a5f98b2fd6166bf0228 2013-03-10 18:43:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe76c8e484b81578a37a36405f8c7a787d5a1f6bbcedae36b304c8ee318df3a 2013-03-10 18:56:20 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe7fbd942c324c77c12f0f6a8cb4a7aa4d53dcceee0121880de67b6221a7d06 2013-03-10 18:39:50 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe969dcac8d72751b7f64793a45adadbf66be64c4a0b51a368524f174e4bb89 2013-03-10 19:08:10 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe970f1aa18224ca4ead4519f6411f9af5134a7b95ccfafdc59edc65364a9eb 2013-03-10 18:39:24 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fe9c0ef950964c0fdf68b1b4b4b3ca0f5cfcbef98b56063ee0f259dffe39522 2013-03-10 19:33:08 ....A 741377 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fea38747cb39231189633aae5436d7551a576f84b295aae660789dcb006695a 2013-03-10 22:37:14 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fea3d4946a3e10c8c49b256ed044f08bca35b8e4ab84567e165781336e37b06 2013-03-10 20:45:42 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7feac78ed8ba1a982804697e78f0056a0622692db71449e62edd09585dd81105 2013-03-11 01:33:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fedc13e86c65d885d457fcdb15ebb3ac172bcbaf4feef981a60b5383cc83209 2013-03-10 22:49:56 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fef59b265452b19ef7f76f9065ba80d05b103e4cc65675c102ebb700accc7e1 2013-03-10 23:13:44 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-7fef5cb44f7a5b1e1f6288c4d20e1e6c6c93413749c9ed8d2055a13d1b0c3279 2013-03-10 23:05:48 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff113cc9ae07a512daa3ced63eca796ce969dde3c813e5fbf0fb25abbe9f116 2013-03-10 22:46:10 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff3459caf2b0bf4f6fdf9f63cb68f37fcddb2c4258e4022d98c6c8a3fdc93e4 2013-03-10 08:55:32 ....A 67524 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff47798725ae882d93a6dae9f09b825437da169d5b70f04028b960d1e824a2a 2013-03-10 19:41:36 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff68ac8b2c94a04d73cf3b8700f753eee2510380f8bb57dc6fa30927e334f56 2013-03-10 20:19:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff69e6d59e029a9b13c42af3c22caf372224a2a58fdb8b9606a5e5e56e6040d 2013-03-10 20:53:00 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff92092138b0cbf358c1cb6523e414de4d47e02c5dd2dc633d262eaee3ddb88 2013-03-10 22:13:12 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ff9566f6ca1c4466430966e769936d4d16ecf3dcadb00b602a95309854c0f83 2013-03-10 09:06:38 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ffa8499c5c2c8764c6c91b730dd0de567059a6b00cdc79f344a4fd7402814a0 2013-03-10 21:10:44 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ffb159788f65e3c32ff31f20caa7a8b27b49d9cf3e7ee4400c7f7eb3fe6ad13 2013-03-10 22:10:14 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ffca7102043c1fa697b1a57bee91cf70088275c3e42ffc1691f66544df5a952 2013-03-10 18:15:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ffcdf5647690cba91854bc2803be3253726ffea8796c016552fb032c04e354d 2013-03-10 18:35:48 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-7ffe604c6aff02dcebd110e01c12e6ee5a26bf27cbad7e19ef0fc89a3713f008 2013-03-11 00:42:50 ....A 2600448 Virusshare.00043/HEUR-Trojan.Win32.Generic-800040ed8974cec7c6a1601ba50004b5c4fdd1fecda19557664ecb2c0dbd85cd 2013-03-10 09:51:38 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-800137421d9345fc51e721d13512eb85be09d9b74976cf76502d1128fb45034e 2013-03-10 18:58:18 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-80019bd0f4d9ea2808f6428ba0880c5b6b4eeb0115e7c099f67e6dbf7ccc4b93 2013-03-10 09:46:10 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-8002acc0932fbc5e06058417db5b06a25fe56addccd7b2cb6eb246a8379319ca 2013-03-10 19:26:32 ....A 1472000 Virusshare.00043/HEUR-Trojan.Win32.Generic-80042ecb0b1b54993f0809e82c0ea76651f927c94383de1a503011cc796bcb2b 2013-03-10 18:47:04 ....A 380936 Virusshare.00043/HEUR-Trojan.Win32.Generic-80044b6d0fe6bd2b95eaa999e2baf37bf9fecc50d3565ac4bd66b94962430143 2013-03-10 23:12:30 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-8006e0c784e95d445034c6742049f0f0aef5867fe53ce7176706944873f5c323 2013-03-10 18:53:40 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-8009716144bdfd18db7e372f7869d8a84eae719cfee31be382b0a999f44ab364 2013-03-10 21:07:54 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-800a40143f2fa273147bdbd981c23c19366cd0d06b0f683d2e8271f3f80c3579 2013-03-10 18:49:50 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-800b25283a1643b441f9e0481efcbb141a6568aab6ecf1c72e938b905b6f7343 2013-03-10 19:45:06 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-800bfc627c2fb7ac0e3f72f0884b29baf3924bcc002062c15ebf689bdf572895 2013-03-10 18:33:24 ....A 373452 Virusshare.00043/HEUR-Trojan.Win32.Generic-800df026d8bd120e81c740c3c8b04fac245d5b0cc4f94d72c0db61f96633f381 2013-03-10 09:11:36 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-800e1ef8dc9cef76f8650c11d76f55fb6bc1d2950d0dd60131ba0fc11ee81049 2013-03-10 19:51:12 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-800e5d8f071e72cafd999fbade9eb779100bb307d6c1760577f8774aa157022c 2013-03-10 21:13:56 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-80108e2c397e92a4b9b86b17710a896e31aba6e1da9cfc93a08dcb08a84b6a5f 2013-03-10 09:11:20 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-80147b48de07749aa55ef80cbeb0010188f9148a27f21dd40ea965f5ee6ed99c 2013-03-10 21:11:36 ....A 204803 Virusshare.00043/HEUR-Trojan.Win32.Generic-8014ce1a9b0f2db6c2b147cedc36233da89cb8e0e4bd112439533443a4700f61 2013-03-10 18:17:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-801727b6294c615137f6d817210f577e05f0a6f50ad5415c07c889901bedc2e1 2013-03-10 10:05:20 ....A 1312256 Virusshare.00043/HEUR-Trojan.Win32.Generic-80189cc87a658638a3a72eeee21c255be12d532f532c68769aa748545134435f 2013-03-11 01:07:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8018dcca696df51b386615a8dd38519eeffe64309368a61e4f8e4e6135f240e4 2013-03-10 22:28:26 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-8018eb31b2a64976fb5a168d23010cda13fd21b00b9f18d4491370010cae8914 2013-03-10 19:00:34 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8019113b56f3db63535a2de299501f11251290b00177b62c21d31e6b8da438a5 2013-03-10 09:20:44 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-80198af0332c7a3678eeabac87d259ef6a91ec903df790fda723474df37cc4c3 2013-03-10 20:32:54 ....A 37432 Virusshare.00043/HEUR-Trojan.Win32.Generic-8019e6b4171e08064e4e5a5abc30f1dda6f8cfda3c2b74db4d9e3b684a2a5db4 2013-03-10 23:59:22 ....A 1817088 Virusshare.00043/HEUR-Trojan.Win32.Generic-801a17f0d3079d5037dc05e33fed4a1459f5acdd202741c9f533def8bd253f0d 2013-03-10 09:21:30 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-801a476561f974c06dba119ff1f8f2869961eed718b3e267555e6c7f515bf585 2013-03-10 09:21:08 ....A 589824 Virusshare.00043/HEUR-Trojan.Win32.Generic-801aaa5e1048ee24952fca3e356e07495687a44e29d0ecf34c8398492db9b808 2013-03-10 21:22:12 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-801b3f7bcd88462ad0ad7b683769ad786badd97a48e8abc0bf1a1e9260bba633 2013-03-10 18:09:20 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-801b906f3c3fb70ce8ea88cf25b9ba7e8cb82fb0d67f28d489d0f2f1e3fd6dea 2013-03-10 09:11:34 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-801c22ec30845057ed2f4a0fa6767c5a6e6d34357fd2bc921c55ac5eb2d84092 2013-03-10 20:35:04 ....A 43060 Virusshare.00043/HEUR-Trojan.Win32.Generic-801e5bcba4cde71f43da0b58524fcfe750c88bea151cf55a79be33e1d1b45bec 2013-03-10 22:21:18 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-801fb97513ab9b4a5db4875ffcb4a14ef9d56430e6aa4d0a46f0caa54f47e3a5 2013-03-10 19:26:48 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-801ffa9e962024c2ee3c87bcb8ec54598b378ba307b6714cd6ab39a92458be01 2013-03-10 09:54:36 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-80201dd54c59472832b10982e7f4d06298bfaf2a0e0e2460946c93f33fc27dd1 2013-03-10 22:25:34 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-8021e04dac8749cb46df7bcb78e3f0ac534c6c354a3d74454ebc871c00a56624 2013-03-10 20:30:58 ....A 191248 Virusshare.00043/HEUR-Trojan.Win32.Generic-802209f5a5ad1f9695be51122414b9df65eb53f4d95b050534b26d2eec67316b 2013-03-10 19:10:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-80240f7c4ad1f74ee1053300925dca1dd9fb42218c7a98096a713cd07a564864 2013-03-10 20:20:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-80242323fc1ac22713895e293fc5b550737f976279f41ad609af52d4949eeeb9 2013-03-11 00:28:30 ....A 631701 Virusshare.00043/HEUR-Trojan.Win32.Generic-802448664a42255644ab87a1aa3b7a13294ad9e5ef800eb270731728cda25fed 2013-03-10 09:15:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8024ea0f3fed3455bba367b6cc5d4dcd1dcfa4e6aada92bbf5e742e3f848d1f0 2013-03-11 01:14:34 ....A 51221 Virusshare.00043/HEUR-Trojan.Win32.Generic-80252d6e2179ca87268d44d5f08502103c6c2da104aa156bf06cd17bc3bfcb21 2013-03-10 18:59:46 ....A 973312 Virusshare.00043/HEUR-Trojan.Win32.Generic-80253936595fda6c7a4e79ca852babf26369d78be6f0b9a3421eed9c2109829c 2013-03-10 17:55:56 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-802562cb6762f9759ab7d6cf66dffd2e694f2ae339d0847c2744532d20a4440d 2013-03-11 00:51:06 ....A 663384 Virusshare.00043/HEUR-Trojan.Win32.Generic-80256671164ba1948215cc1966f8b521bca5543487a06a07102b03c4f12b30ef 2013-03-10 09:16:14 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8025b8d81e41fe744160d9589d62b2fe8f6c522da2a3502d3edf0dfea62a38fc 2013-03-11 00:34:56 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8026bcd5beb16d4b04ff949f389f1213d3865ef75a5bddd302d55dce53209036 2013-03-10 19:51:02 ....A 271621 Virusshare.00043/HEUR-Trojan.Win32.Generic-8029cf2aa36c6ad542fdcc6b3a9d66963a7e279fdbc569fbd554332403268d0a 2013-03-10 23:11:54 ....A 1085440 Virusshare.00043/HEUR-Trojan.Win32.Generic-802a8e3d16aa7e271f8dd297572a92d653de1d29618b4155c3ea8c91f674f3b7 2013-03-11 01:42:30 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-802b5bcbdeb8d61e669f6c6f62ba729ba44dd5e7d228d5cb0e516542790ef47c 2013-03-10 18:05:30 ....A 502784 Virusshare.00043/HEUR-Trojan.Win32.Generic-802b70bc14370dcb6f9b94185bf96834692e3080f47abae4523b31aabf182c52 2013-03-10 09:14:52 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-802baa25b652ebcc177e6bb9a1a6ceef17ef53652d5521ceab974a9b248769a3 2013-03-10 18:33:30 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-802dacb393b720dd597e00e3fc4cae66077cb332bab93729748436ceabcd8468 2013-03-10 22:15:56 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-802eed67afcd4fdfabc887c847af340e64d9acaad86a392c7a394c84c5490c5b 2013-03-10 09:29:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-802f1d8d2afb4c8921d12e2f849697fdf2dbdb47adf762c2c4b33c4f65260763 2013-03-11 00:45:34 ....A 1380864 Virusshare.00043/HEUR-Trojan.Win32.Generic-8030ee33fd61d39b09bc2bf641b2127543f81ec8aed18099ef5b780d5ae35b6a 2013-03-10 22:46:36 ....A 684041 Virusshare.00043/HEUR-Trojan.Win32.Generic-8032e63496357f34e83ca4d239337c4e86613520f9bde0fc75b7c3e682ec50be 2013-03-10 09:38:42 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-80332d8e16b5fa1044da77820b4ea615ad6c032cc7ea7f8b51e12a35c7733cad 2013-03-10 23:29:16 ....A 241152 Virusshare.00043/HEUR-Trojan.Win32.Generic-80334e1a51eb19a1231f54092e6cefcd1ddb11cf51f5cbbf8a5aaa8fe9e3f8a8 2013-03-10 22:23:08 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-8037058b87092ac05880d6adcccaef9fa6445dd0d9a9903256f316af26314eef 2013-03-10 18:27:48 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-803862b240a00e9bfc1d5800007e9caf2e1a88054148f33eac1dea0f349571c8 2013-03-10 18:03:12 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-80386971f7ae9a95a50b0e57ac08fbaad2fa914d8c91c279f0bbb63e99c025b8 2013-03-10 09:15:20 ....A 25520 Virusshare.00043/HEUR-Trojan.Win32.Generic-8039252ca570222c44a0152490768530fd7f71f2cf96176562a14a45f58b9ab9 2013-03-10 09:14:12 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-803b0a662f18466a1007780f645237678d214cb1cc8c0bc7cbe618649f58152a 2013-03-10 19:37:00 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-803b5acb4018da27b3da3ff19aa8ad189ec9e58a2653eb6ff8d6be2871757e26 2013-03-11 01:12:22 ....A 86933 Virusshare.00043/HEUR-Trojan.Win32.Generic-803c15a5f0ea02f09e8a34bc4cc3a4f9ee2cad5fedfb0dfcd796c58253e743d4 2013-03-10 19:51:28 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-803c15de74be9c9c66152a6dffa527211930e7c9a96a500958a421b5358922b2 2013-03-10 18:19:08 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-803fac03bc16ee68848e768584c1de5d27ff0dd321e75b61dd5664ca30abcb11 2013-03-10 09:13:22 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-803fbf642f4895c2a466dd0ecfb15243545c7b987a9df33c19f69c6460297620 2013-03-10 09:14:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8040f397289bca07e691293b938e62c3db0c08e446377aff328475056aad919e 2013-03-10 19:51:18 ....A 173373 Virusshare.00043/HEUR-Trojan.Win32.Generic-804124dc12b328adb555294feda8b9983d6dd16899f36d31a59b13525a4640e0 2013-03-10 10:10:24 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-80420ccdb22782a034b91a4661b2a6275bcaef48a0da0ee69cfa6098bc128189 2013-03-10 09:14:36 ....A 1015808 Virusshare.00043/HEUR-Trojan.Win32.Generic-80423fed2ee133e7445de41b841c9c2749fef9575f7cf9e575f15383a0ed11c3 2013-03-10 23:25:16 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-8043347115d04914717b6bb5de5688488d75b38d4f15edd5a7789c3675dbbce0 2013-03-10 10:26:30 ....A 902144 Virusshare.00043/HEUR-Trojan.Win32.Generic-80445021b964729477f5f04780a8ff9854c80b0455f598d836102ade09e000df 2013-03-11 01:45:48 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-8044c01de2bc7496c1de847cce60cfee9a162349ae170b957a957a26eec6acb2 2013-03-10 19:54:46 ....A 281427 Virusshare.00043/HEUR-Trojan.Win32.Generic-8044fa00a6e3e4956ce7c33ec6d07ba0a75fde963894b58267837288b4a9d0b3 2013-03-10 20:51:04 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-8045d54ecc8bfdda6323ce8c44063c4f07f4e562d72b1910604195508747ccf3 2013-03-10 20:43:06 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8045dbc7136c7f8356225cb0cd549d4324c114383cf9ba6255529b4d2d97b783 2013-03-10 20:31:54 ....A 562688 Virusshare.00043/HEUR-Trojan.Win32.Generic-8046173bdfb7416e45f2dc7b37bf76b408870aa7f2b023a3c4536453827c5bb6 2013-03-10 18:50:04 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-80482fe8b75b933b81f5c74461cad7c80f92c59693126de7d4c6e5d1433148ec 2013-03-10 19:57:32 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-8048e748414644c3494373667a1534d76e4e458e9eb2fd7c67927477b240f4bc 2013-03-10 20:42:52 ....A 528392 Virusshare.00043/HEUR-Trojan.Win32.Generic-8049e85c7cca76c384c43cd4e007e3deb5fda30b2af75b908b28979e625c681c 2013-03-10 09:12:30 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-804b1173dcc233324e7bef8bf32338c6c9ce557b5a6493cc83dcef2cfffea98f 2013-03-10 10:31:42 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-804b8c42d784f16f6985afc3b6cd8fc9c26717ff1802c5d12ee3a4de5a9db615 2013-03-10 10:39:54 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-804bdb466a0a1a36e053e3f2f146f805e249bca56676ffa1f6aeeb348a58563b 2013-03-11 00:35:18 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-804be2fe04ac21d97ed396933c63246f92c4a9bd0a4fd716bc3fe209a5f7355a 2013-03-10 23:33:54 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-804c1bcc7ab5396adc2c2fb2be7ae6aa9bebb3f8abb88e25357fb88fc62eb9c1 2013-03-10 10:26:18 ....A 201151 Virusshare.00043/HEUR-Trojan.Win32.Generic-804c2e9833af2ce2bee613cf48e9603ae4ea0bf89f4f784e8425ad29ed766b62 2013-03-10 18:01:16 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-804c80bc36dd0637f6a360ec147e23e0ed3c532e26aa21466fcf3656a4e2a46a 2013-03-10 17:57:24 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-804cd9ddaa32f0f52ccc5d420dc24a8e751c7632fd6b1824747d5ace37bda574 2013-03-10 18:04:32 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-804d01abf09e5af30b7ae7334719fed607df9f43b90bb4c93e878b9c1b5e51ee 2013-03-10 10:18:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-804e021d0964834465bd354b19f296c545a44b02544bec08362a1e31e05d3078 2013-03-10 23:22:46 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-8050de0704c24d720b339c525ab72e414f50388c9c2e9880951e4e79be248f39 2013-03-10 23:18:52 ....A 61751 Virusshare.00043/HEUR-Trojan.Win32.Generic-8051158e523e19a40bf1ee8351b4be32b51db54b555b70d1fe0a7a19cff6984e 2013-03-10 18:53:44 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8052c9a9a001be150821e26c74fe4f0242a57ed5160f9a0b6b7979fb58ba36d7 2013-03-11 00:48:14 ....A 127535 Virusshare.00043/HEUR-Trojan.Win32.Generic-80537a19b8995d7ce24e2f8d630130575968e8e14c5272836df82e82dc0dddd2 2013-03-10 20:28:10 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-8055e2a4c80d486e551b2170e4da4d9837db16566470fcbbda865baaa2863aa2 2013-03-10 10:10:02 ....A 174584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8057753de8c8961ca9b22f190bd881b3f70f9f6e341e655909b4bcfa3e045819 2013-03-10 09:13:18 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-805785e45f6414ec633bcd10a2ec94436c347020657b0c94be1bf97bac8871de 2013-03-10 18:44:22 ....A 2352128 Virusshare.00043/HEUR-Trojan.Win32.Generic-80590ee134da7cb46ca8ff8dac7e8392ddd18b874006127b06a09f207e48f279 2013-03-11 00:28:56 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-805c00c829a483edf77b1aa2bd8db0d183aa45490d0848e6f4603c906dd8e779 2013-03-10 18:58:18 ....A 950499 Virusshare.00043/HEUR-Trojan.Win32.Generic-805c587ea135f745f94c5ba4884548aaf25b550ad8e1e9bc36485c0553bb7166 2013-03-10 19:44:18 ....A 605184 Virusshare.00043/HEUR-Trojan.Win32.Generic-805cdadd1250f46f3721ae33c4920d06dec463fe585fcc22f09dfca0607c53c5 2013-03-10 22:58:28 ....A 3324928 Virusshare.00043/HEUR-Trojan.Win32.Generic-805dbf340ce9149dfa6a3e15fd4bc449b4462977bd22c6b77db8c1977c3f8515 2013-03-10 10:20:34 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-805feebd4d96725474be0f3437278cc4d595df42ae7cb24af295be73e5ccdc8f 2013-03-10 23:54:12 ....A 1133312 Virusshare.00043/HEUR-Trojan.Win32.Generic-80607817c7297f79a2c645cc879b68b8a7ae5521f8e8472855bd94c32225566d 2013-03-11 01:12:54 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-8061026f9880bf85d5e8c662dfdf554bae08382259f584eda73c582348e3db24 2013-03-10 22:12:06 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-806146f82c9925871e0d350f4375ee86bef454c8e13ec042abe7275eaceb99b4 2013-03-10 10:09:22 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-806274fb49470b1cfd9df9d1ac9472724b09969b6eb6ee341e7aaa347f22114f 2013-03-10 20:27:26 ....A 182455 Virusshare.00043/HEUR-Trojan.Win32.Generic-80632c8f92d7daa310dcbb82c82a80f4d10dc67ecc9b6422a9c1afedf3c584dd 2013-03-10 23:15:02 ....A 769024 Virusshare.00043/HEUR-Trojan.Win32.Generic-80635c4aa370bb2f87a8567dc8fc9a596567e12c45373c90fbcd541f25bcdba5 2013-03-10 10:19:48 ....A 217172 Virusshare.00043/HEUR-Trojan.Win32.Generic-8064aa9268b0ce02aee6168a8bb72fff34d7d6c1946d4458fa569c0feb9ab296 2013-03-10 20:50:16 ....A 2537733 Virusshare.00043/HEUR-Trojan.Win32.Generic-8064fbdda3157b6f73fc84d50e28c7d97858115cd9df2ff65098f0ab7d997dcc 2013-03-10 20:49:58 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-8065292db0be286906656a163dd83e9a93a97a06d861cd7df917080215020485 2013-03-10 10:07:12 ....A 2077199 Virusshare.00043/HEUR-Trojan.Win32.Generic-8065a2a38c45f28e0dbfb29d9e2d9d7c5cd8b821ed4d95bcec082b4c1717920a 2013-03-10 17:56:52 ....A 406528 Virusshare.00043/HEUR-Trojan.Win32.Generic-80661f547ffc3890aceabb412dd86af9a95c6dca99f44f2d8836073b85adbd0c 2013-03-10 10:36:32 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-8066d571dc88d337c243e8445027ff7efb7700fb7108d0da77e62d9be153fe40 2013-03-10 09:12:30 ....A 315463 Virusshare.00043/HEUR-Trojan.Win32.Generic-80671e50c7e89ddbfd25929bc96775d3a3e7bbd9a0e193b22aaf43338be0db70 2013-03-10 18:25:52 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-80678b17497581a54e5de5f8f72ef83370a614bef975e0418afa6c3bfad01a04 2013-03-10 10:10:00 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-806798f2ef205e620d437f1f3e07022d4376d64fc202713ac4b0aeebee3d1a58 2013-03-10 21:06:54 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-8068359261903494d12f9f55a29e66e27c23a723036a9cf4f39afdadaee5c533 2013-03-10 17:56:08 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-806963aa9dd733ee1fcca8c703ddd35652433b6333308b639143e41753cb2a10 2013-03-10 09:14:18 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-806a650e63358df510fcb30cf04bd751941fe860a71db21f12c13df546ecc2f9 2013-03-10 22:50:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-806ceefb868116fc2860aa7f248cd5f84bffbbe72c17b77281decbae6ab235b3 2013-03-10 09:15:30 ....A 94236 Virusshare.00043/HEUR-Trojan.Win32.Generic-806e8406f75afb24c675a785377e36b0866d3b1b277d81b5848535516e890b97 2013-03-10 10:10:58 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-806e986182ff7976ad10b9534350ffe9d88fc970fdb98aba0a547f44ed59ea86 2013-03-10 09:15:38 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-806ea9e8c60b6c5f18bb1f213d9778994cdaa1021420f7bef55275dd5225ea7a 2013-03-10 20:41:26 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-806ee384e9322dffe45e67adf88684ec99b78d5c60a1bf663dd207492cc3c388 2013-03-11 00:25:42 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-806f1bba169547cb5000bc5eb1bfe09b56d8b871294da31848a48c10f0982a72 2013-03-10 23:57:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8070e0dcb9f0f0bd7744e1a8ea72c2420cb798bbbf1b663d6af46c69240612d0 2013-03-10 09:12:40 ....A 78103 Virusshare.00043/HEUR-Trojan.Win32.Generic-8072ff4a49b01c0ad8b3e8174096085ce0bc989f642db3d53d0e62b42203f5b2 2013-03-10 20:31:32 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8074165d099ffcdf9b6ccd12de651c0257e864be402be1e06bc41442b5cf230a 2013-03-11 01:49:22 ....A 510464 Virusshare.00043/HEUR-Trojan.Win32.Generic-8074ebe7be330bf17fc84baf0ffbec550a76509ecbf7c09016427baf5e1f2c29 2013-03-10 20:45:04 ....A 2875906 Virusshare.00043/HEUR-Trojan.Win32.Generic-8075ba6eaf353548f6d4a20554d4e19118c8f8758848195f0832aca350414c6a 2013-03-10 18:22:38 ....A 924577 Virusshare.00043/HEUR-Trojan.Win32.Generic-80760d7d28156d7798b2af8bc6d962fa47d2b3614799b85f7a6b280a11014a3d 2013-03-10 20:58:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-80774142cb1da42afbe8a59aab9733b01b5d5d6877148a8570f0f40b0c4a0a87 2013-03-10 23:30:06 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-8077dc9c017d2f87e80078bfaabddbf99ad7252ac5b39b4970d4fa7c752cd1cb 2013-03-11 00:35:00 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-8079f175fd96a2c552f633288c26c0c42c7bd477a6f7ca4e5127531a4288863c 2013-03-10 23:28:08 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-807a8b089d201b7d2e785be3689613aba7bf1840e7e1632bb880bc4fe9023872 2013-03-10 21:08:48 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-807aa63c6f2111bfcffc81556b2db524824d181b6e38b61bc232d05641f8e74a 2013-03-10 19:45:56 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-807b91276eac40625fddb2f40cf59cb720e1b73fde53d340bc8461cfe1fcd9f5 2013-03-10 09:13:34 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-807b94f0b84b40a87ae4019f864589408403f7a2941bd657f2048fc1db032212 2013-03-10 22:33:20 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-807bd6bae50b97cbb91114baf781d68e5c9632e06e854121e66a5fba86779b65 2013-03-10 19:44:36 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-807c31b3ed44dc48b80ee05df439735e42457eeab2ef892b475da5ce659628dd 2013-03-10 09:20:54 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-807da1fdb90ad84151478d4025f50d47c1255e173593dadd3a1fe010151951d7 2013-03-10 23:24:18 ....A 766466 Virusshare.00043/HEUR-Trojan.Win32.Generic-807e06eb8e6a8399b9aacced8bb810fe6098a84841025c3655b23510eafe7855 2013-03-10 09:15:06 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-807e5b8b64298f30e0a027b62c43074c4dcd689ce93546395118784b3b4dd6c6 2013-03-10 09:21:14 ....A 472087 Virusshare.00043/HEUR-Trojan.Win32.Generic-807f7bf0cd19aded2c7771e953b8df7fd3c7d05edfa88ed683b2e7fad79684c3 2013-03-11 01:42:28 ....A 6589800 Virusshare.00043/HEUR-Trojan.Win32.Generic-80819caa96fbc41cc44c80a879e5c36be342526f7b4ac5747f1d261e86455e2e 2013-03-10 20:35:46 ....A 1720523 Virusshare.00043/HEUR-Trojan.Win32.Generic-8081d30c68c3a45e165db4bb2ec3dcfb54bf2f60fb14b7df510ed2857a554207 2013-03-10 09:14:34 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8081e0f70ee8f554c30f47b60b63d261a973125b62ac6832dbb3c537fd059179 2013-03-10 18:36:40 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-80827ebf7062f82825bcb7b3634fd0221c35337985d52b8a72cfcbda39be6fd6 2013-03-10 10:00:44 ....A 122392 Virusshare.00043/HEUR-Trojan.Win32.Generic-8082c2942b766e571985bff3c9bb58a61346aea829fe5844fcedf158dc3806c0 2013-03-10 20:12:56 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-808305552031b801bcf96a9f37df6d30e7114f2e599c54d16473260107b09643 2013-03-10 19:55:56 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-80833e32d404511f3900095f40615f2f5a2102efa01ce239bdebccc7ebc4b687 2013-03-10 18:35:58 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-80856f4a739c6e681e79f9e586462bca4905207e0a12d25188a986e6c6f97805 2013-03-10 22:53:16 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-80878ecb3e13f7691a30776313839e169918b05dec4577807eb0b9b08c980360 2013-03-10 20:23:34 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8087a58705f0695f9c8a1c5a885b03b513bfeb4c04b47532eee268ac8454e40a 2013-03-10 18:54:46 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8088818a801401f1ed9c3877a768c333e242255088791b54c7ff0d580c51bb6b 2013-03-10 20:01:10 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-808b1970d310528535bc7b431b198680c7c27734834e78e36984e08f7fcbc95e 2013-03-10 09:24:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-808b85fbfe0b1e195e34149e44133732b38dfaf8c834018a6b9fed0844078c55 2013-03-10 09:14:14 ....A 318080 Virusshare.00043/HEUR-Trojan.Win32.Generic-808bbe8e0fa14187f3f661c89886e8c35c476dfde44767373d09a3decae05a30 2013-03-10 21:07:30 ....A 968704 Virusshare.00043/HEUR-Trojan.Win32.Generic-808bcecd7c13122133c2cd76b15171b3210d274e0354d810a1cdb2be46374a97 2013-03-10 09:25:36 ....A 1977344 Virusshare.00043/HEUR-Trojan.Win32.Generic-808bd0db2dc405f392b0b01a7eb4f4bcc3fee21f9f6d71e1fb00442eb990ba6f 2013-03-10 09:14:56 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-808e723f77a114d55ca80e9092ff2259e863ed763746908f1781434b041e2dad 2013-03-10 20:29:36 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-808f17def42ca7aaa5e8c4581415653d8a208791d041582db24fa39e8df063fa 2013-03-11 01:25:48 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-80900be0e214c6b75799d8b809397c2486db4ff552da0fc52de3dec6bdf275a4 2013-03-10 19:40:38 ....A 130610 Virusshare.00043/HEUR-Trojan.Win32.Generic-80902b17a0eb852f514bbe5cccebb4664248374ca0cdfde77abb5adf68908c05 2013-03-11 00:03:52 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-80915b9758e13dd88647b9eabec318a3b85f29f3ccc62a886bff209f0688f40f 2013-03-10 09:24:04 ....A 340078 Virusshare.00043/HEUR-Trojan.Win32.Generic-809248f278a1c41ab951de930938dd98c1ac9ace46a3b753601e5b9e7146b4af 2013-03-10 21:16:24 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-8092785a5242897f39f970b7b4aed5e05f247aa4db2889ef044b17bccb52e5e9 2013-03-10 20:42:14 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-80929b8c4119815b42eaec80c9918700b97f78de76d75dd096e55e9c61b6297b 2013-03-10 18:59:16 ....A 274531 Virusshare.00043/HEUR-Trojan.Win32.Generic-8092b0402662d87505f4a268d9de44076ee7a39d10d455a35904ab2e0762dd19 2013-03-11 01:34:06 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-80932636e4f316a7ac3c90fc46a05b86d15b3c54561a31bb4db570027c87fea6 2013-03-10 09:17:20 ....A 315583 Virusshare.00043/HEUR-Trojan.Win32.Generic-809379b56dcdbd62fce57215130e42d4d4ab2193ae59e4f043ea8349b61e75de 2013-03-10 23:21:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-80954178bdb0b4f8093b14fadf10de114e36785e221fd13bf984b71aa9a48cdc 2013-03-10 09:43:04 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-809596699cc61a7861b5bcd34bb24550f414292ccdf2cde4f27bc16aabd3d74d 2013-03-10 18:19:06 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-80960716fc2a2c731483fa7db211bf51417f3baada1939321cdca4e8d89d001f 2013-03-10 22:43:10 ....A 47071 Virusshare.00043/HEUR-Trojan.Win32.Generic-8097afe29d66f0c53c0d155e5c50da8ba5cb4ddc9cf406f91709d75fa63dd082 2013-03-10 20:48:16 ....A 47712 Virusshare.00043/HEUR-Trojan.Win32.Generic-8097b09552671e13beb8b386f5b805039d7737a4230c3b78f0c288ee45c6c887 2013-03-10 23:07:12 ....A 724993 Virusshare.00043/HEUR-Trojan.Win32.Generic-80985a5daac9e62df817e8c80269133b17ccb8c393e1db90c9e87b6d1739ed67 2013-03-10 20:15:54 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-80992f9b33640096f6a047c9b3f81bd358e0c0017e5328b24054ca404833c60e 2013-03-10 19:51:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8099e19bdd28ef60fc211c3bed24e2f4fefd00946d07036572109fbd6b77ac1e 2013-03-10 21:10:24 ....A 2138983 Virusshare.00043/HEUR-Trojan.Win32.Generic-8099e87512f8fd359127f7474d30a638326d1117443d18bf4821d0e5c90a4738 2013-03-10 22:43:16 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-809a70e56795d89811b16800e1f41099861131216d3e7b44a6efb27ef74b321e 2013-03-10 09:12:36 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-809a7983dbd453c9a9880963beff7bc8268c85f03fb0a32e6e30cbe3b34998e3 2013-03-10 19:40:28 ....A 281694 Virusshare.00043/HEUR-Trojan.Win32.Generic-809a9071b2057a86b4830d21bbf36d846bf05be1cf03481c8c4b64eb8fda5bea 2013-03-10 19:52:58 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-809a98ab30d28e664072f3318f477b2bcafd0a5f7e3f734d1ea3f20b1ce7c64e 2013-03-10 18:53:42 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-809aa88c44326854e05f84cc13e4f7398b3f994f9e354f730a182ffcdece9db0 2013-03-11 00:18:32 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-809aff8c90f543762f4f73c70fdd8dc71567d529a87b14f7d7c57346d6c063f6 2013-03-11 01:25:30 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-809bddde226e74b22f2ab6390057c368c04029b485c69947e1c41588e4040e6d 2013-03-10 09:12:44 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-809f330d4e3281e38ea01fdd3fbacc8aaf10b3499050051136330cc1e553b88c 2013-03-10 19:52:48 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-809f79841fe848f2034dec7936623a6126b730ac0f37dc75b5e2c90be47cc451 2013-03-10 10:36:46 ....A 819712 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a14c3ff85d2a7eb602b304b1985c7eccaa967d576d2df7deef1e6b957a5208 2013-03-10 18:05:28 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a26e45573b10a162c1f274870a84c6132da6f301e38e366d6644cc06b03c66 2013-03-11 00:30:40 ....A 111672 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a3920cb1694522de483260a38adbb53fbf4aa2c7c6ef37e71d048b90dc0c74 2013-03-10 21:21:00 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a4965a268625d98d95c442ed48dc9332881ab1601347ae4466536829287c73 2013-03-10 18:48:58 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a57c945a7b70340b36312754ec97330fe9bf01601e1f2c0e53f3c16010a5bf 2013-03-10 20:26:46 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a596d3f2f98a7350e795ab125b006ae489b2d2e26f2ae79214908e7450bbd2 2013-03-10 18:04:52 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a5b26b4b5ff551c8aeb6fbe051bcbdbb5e8a1a4f975b98ced56aa9b7d5145a 2013-03-10 10:25:26 ....A 135819 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a5e2927851cd21e3e1907da57f382f79c7dda6f9941e0e3d2535f153ee888a 2013-03-10 18:18:20 ....A 571392 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a647942d36b867a76ed6298921472804cb4c313b1265c984172a2cd78b3a4f 2013-03-10 10:16:52 ....A 496965 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a6965e84e04d6eee0d6e6da6d50df3783a188c41577649b9aea1b873c1fb90 2013-03-10 17:53:26 ....A 2388158 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a6c2451ad8bb446c7443d8c1d9b454fa70e9d028e03ea0d962bbbb9c6ad014 2013-03-10 18:32:00 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a6c248cda8ab72c6994f3c45792b9b376ac8ed4dd1e6fbbf400e6123f19b03 2013-03-10 23:01:22 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a6eb4c1b556151c5d0c9d22710822f3e65bf3bafb5bcbec550a3a35200472b 2013-03-10 18:31:58 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a75b91cb2d4ab6f8310019ed99fa64e5cf7662ed7f6860e5f491f266cd6de4 2013-03-10 09:14:42 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a7abfccfd102491f9cbfafd7f0bdb53f5ed38735767f6a452630c8800d6b05 2013-03-10 23:53:46 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-80a7cffc721a20f0956c366f4c7e681f2f079247445ed60f2a0ad11b89183989 2013-03-10 10:22:04 ....A 120932 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ab46dbdb54f0f6a216794237c338df7efad18340f893feefd9da9f2d0726a6 2013-03-10 18:47:58 ....A 39829 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ab6569ce9144d32d39c391fb734b1b35693a70f359c83fb580ba5e339a358a 2013-03-10 18:32:54 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ab65a34c76371ac544ee33cd98f9646968d80eeebbcb2d1a7e0e9ae6657118 2013-03-10 10:33:38 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ad06916a8e3a0032e30caea8a30fc6413ebd7089399036485ae33dc853cb8f 2013-03-10 20:45:18 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ad22f2b20af517974f704cdf03c47ce8e4db3beed726aca443611006e31761 2013-03-11 00:46:04 ....A 631824 Virusshare.00043/HEUR-Trojan.Win32.Generic-80af10a4fb1f1f82a5e618818addb8b4bc7a00788157811d2de0fc380ee33838 2013-03-10 20:54:42 ....A 21670 Virusshare.00043/HEUR-Trojan.Win32.Generic-80af5a238a10073b7c0cbe63621913967c24c16dc9ac6c4f1f240889da47b3b2 2013-03-10 19:01:48 ....A 1619815 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b367cd58c55659b08001bf971f4d0746b9d6382b1e13e4335b21aa7659aa99 2013-03-10 19:47:52 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b62cfa5b7fb55df2a03bc313981dea9cff85faf1de5155f5250343b4c10774 2013-03-10 18:18:52 ....A 269605 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b705011f7d4458cb9d889e1e2c1907996e94c038c649fe5d2a3f7b908263f0 2013-03-10 22:55:12 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b7309efec11198cca992c8463cac1a4235d44ffab41d2a1958b0ec309f5f3b 2013-03-10 21:07:06 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b7a4af048f4ff678e9165ffec0911c421195daf97c0a9065dd684dc2e3821d 2013-03-10 18:30:34 ....A 93085 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b8585cd4ac64d9227f5f8aae60ea433c87efbeca7f669fe32ddb2613d6f946 2013-03-10 09:09:16 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b8fd30956003ae3ff11d9a0f7c72f683ae1e937a90d298703d5ad3794c0e0a 2013-03-10 09:52:12 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b93095e0ceb0ceb3070361f81c95b4481ff39954dff205ba794265acce686e 2013-03-10 22:27:04 ....A 2326528 Virusshare.00043/HEUR-Trojan.Win32.Generic-80b94bc3a8b317a69fdfbea65122f2d951e5f29dceed91c15c9215520b377088 2013-03-10 09:08:14 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ba0b16dc96e42fbba8e9675c87ce15412ae1e78a8a94b996d8e80fb4a0691c 2013-03-10 09:13:12 ....A 1556756 Virusshare.00043/HEUR-Trojan.Win32.Generic-80bc8e3d0cdffd7ab2d171a452487ab598d0db3435dad701b1041e1ba1de4ff8 2013-03-11 00:42:52 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-80bc93e4ca6e4eb6bfe07ffbefda139722922baec2e113dfa9f6fc480ee39d2f 2013-03-11 00:33:26 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-80bcd65b3bb8298cb7cb00474cb001905d5a5865cd8ab90397c9dfb6042d9030 2013-03-10 18:54:02 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-80bd392de6c3391c27e14b7fee5e5a6cd0229b8b6b7c37e4255cea990ea5c026 2013-03-10 09:00:02 ....A 99044 Virusshare.00043/HEUR-Trojan.Win32.Generic-80be227a36489c012a9e192cf51fd87deda2b1d33c3cf6631322625243719746 2013-03-10 09:01:14 ....A 37448 Virusshare.00043/HEUR-Trojan.Win32.Generic-80bf2abc9719fd19cd4f099f11071e54f6cff09aa90fe459b8cc25d68fe73153 2013-03-10 21:03:28 ....A 270717 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c09ed925a56c0f4bd6a1fe76029cb249ee65d9747fc89887abf6c42f27c5ff 2013-03-10 22:25:48 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c0e77e9dfd1825dad5440da1986a351a0a6d030c12bd2e1fd2a90d536d9401 2013-03-10 23:14:46 ....A 121058 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c17b18bb50c3c2610060abde8b35de75af3eeff5e13233ec4d0723442dd978 2013-03-10 22:40:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c196dd70e5898725dfbfc26337ffe5e1018e43ab983c0b18bb51c497aceb6e 2013-03-10 09:17:04 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c2fcc59538e28c64eb0ec8a4dd48764abd3557005a1e8925ab7514d5c702e1 2013-03-10 17:50:02 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c3272101f3342d08b9cc474e6be0311b1eabc3ec869a3753bd2df3722602ac 2013-03-10 19:45:58 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c35046833d24a8e032c4090fef3fd2350112bb6fa779f07cefd3c202185260 2013-03-10 09:17:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c368712ac7dba89bac660e22e17c867f5d34c045633d396b4d61e281f2c3a6 2013-03-11 01:00:22 ....A 47152 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c4ff96220fe3419f81eee146cdf3c5adf85d52c4f67e61c5f0b8cd8908b3d6 2013-03-10 10:33:44 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c7e9d62e7aff423d683b8ad23d72488928975e5cc71f630a48431889a7783b 2013-03-10 18:13:42 ....A 1695232 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c7ebcada68e6fd7304d93675dab88e43e0597aefeaa207811acb7ab0b9165d 2013-03-10 17:51:56 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-80c8f261c1fdb0f80702c5c768fede44b47c5113e2ca69f5ffab317f4911e5ad 2013-03-11 01:25:44 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ca5aca437dfd7ebf1822c2f366855e34de25ce21ce81d33d40caab601b1aae 2013-03-10 09:19:06 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ca6a5d8972bcc1f64e5490c0264bf6f253ae6cf6ce8d2a687414ba41058586 2013-03-10 09:17:24 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-80caf7e4d1cd8ad448ad214e82e0f144efe5dd4c69689a4c8ae60ee0d3e358a0 2013-03-10 18:42:30 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-80cb1fefc625bf6e23c84c142c8c5495b73ab7f00e3581975804a20df0c15531 2013-03-10 20:26:52 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-80cd3c8cf91e088c2f4610bfd615c37a6365bd7090965c45aedce8abd07240a0 2013-03-10 20:50:24 ....A 380936 Virusshare.00043/HEUR-Trojan.Win32.Generic-80cdcc94e74c189c17bae9301ca90db24730a99e7134770c6310cafe62cfa41a 2013-03-10 17:49:22 ....A 700940 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ce46f693380fe7a83fe08c2b8559e3538c71252782cf166fa0530c03f8b281 2013-03-11 00:14:14 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ce909726a1cfca3a27c29c99c56e25fe15a03be97a5bc8dc1f4f6ac43b6d08 2013-03-10 19:50:02 ....A 373122 Virusshare.00043/HEUR-Trojan.Win32.Generic-80cf11e976df1d9044326ae4759fe49d425b55ef9450041b351972eace6586d5 2013-03-10 10:21:22 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-80cf23c1112ae41b601d4ee516f8695aceb562189b6ed38321c25fa1ad7628d6 2013-03-10 22:21:36 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d22a005630b13d54ddda4483e662994b5ff4c700abafc482d60c25652a03a6 2013-03-10 19:48:14 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d23d68a6e492361bcb7f19e0dd7f0c310f6c0a3552f5d372af4ffacf59d4a9 2013-03-10 20:05:24 ....A 340992 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d25283b316bc08f2b190ed52e87793f930e84303f3a8ebec3fc34a50b47115 2013-03-10 22:45:32 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d4d1c5146069b616cfc9e4142b8b148683ff863f62f30d8e1f0167fc69f993 2013-03-10 20:34:00 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d54c31b863ebd93217358caaf11bb6c26fdd53028cf2a07666fadf9580be02 2013-03-10 09:17:50 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d650b86cb578e8cef1ae1071702b03100f1517a8e9d5cd641e2ac17e2275de 2013-03-10 18:28:54 ....A 415201 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d6d28524d52a6801b418e1a01230c23ad1165df86bf0e0aba009f6c0db4589 2013-03-11 01:20:28 ....A 50501 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d75b540aef34890b04749b62137e5346277f914df9214ef423d04ebacc571f 2013-03-10 19:27:18 ....A 683098 Virusshare.00043/HEUR-Trojan.Win32.Generic-80d78f8a1dc24eec784848e0aa3fe7675a1a303267248c9b97911f36af8c7b7b 2013-03-10 20:21:38 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-80da61b2e2d7c53d14adbe6227f90a4bb8ff6a1de90d6ddd56ba59250dd88a20 2013-03-10 18:11:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-80dae09b5effe7eb7fe65a5ebe51293c1402f9560de648c14056f0a58d9aea5f 2013-03-10 21:11:04 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ddbf4a6b07c05edbd1c2f42210150d9681baeeee11faef1031d5bda39cd564 2013-03-10 20:04:20 ....A 332859 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ddbfc8a3aecc30d86ee24b6f0a2938a8f67ab87e2f24837ea549d856a9b7ca 2013-03-10 20:21:16 ....A 1906589 Virusshare.00043/HEUR-Trojan.Win32.Generic-80de00d02da406e21bab1bcd840dd0f9fa375b231fcdb8b88fd3832df454b08d 2013-03-10 21:09:34 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-80de167bcac0c428ff3ee2d39edb541c309a8bab31ca0b4fc1f657b164304fab 2013-03-10 09:16:28 ....A 315466 Virusshare.00043/HEUR-Trojan.Win32.Generic-80deb056865ed669e56dce1a9e82c256bdb61c1930dd9bad0ecaba3a661fc2eb 2013-03-10 09:29:14 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-80dee027e3957de18c6f76b6adc3416f932665c826957bf5c5ba512596b2f397 2013-03-10 19:40:56 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e0e6071a1435ca92b95e4bd8f42124fccc9be5b9fcdcaa76b3930d593117c7 2013-03-10 20:10:48 ....A 86018 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e1cb2d47a32624a7df3abcad39a486683251634f5e1fcaec097f8fe171961a 2013-03-10 08:57:52 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e25ae7944d0b4ce661dbe5196bbc0321938cf83ac50cbe55a570326034fac9 2013-03-10 09:05:46 ....A 200200 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e2bda779e33df37633042cb87efffb4251a61b369c3b124a91ea069d7aa25c 2013-03-10 19:38:24 ....A 162076 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e30575fb1b23b979cdc682f70013dcdcda39eef6385a3889819b9ba0e7cfc7 2013-03-10 19:55:16 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e4ac420a60835229cf819c74e7b9855721739021cb8a3f6f86da8a04bcfbb2 2013-03-10 18:48:12 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e5c9fbab921020885380c910e60aab6fa769c98dbbae10d090632e9e75ec16 2013-03-10 18:33:46 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e63b41d70d8cc74d5e67bbc5309565a37482755dcc5d0f7f771d67e20f6d51 2013-03-10 19:09:20 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e70660ecbdbea4dc1dd2bfce7b440168ca676b8840724ebbb198b33687fe36 2013-03-10 18:42:52 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e70d3629905aab4e94dc3e658136de0805188b237b5db26106c041f902dea4 2013-03-10 09:46:54 ....A 44288 Virusshare.00043/HEUR-Trojan.Win32.Generic-80e77be093327ea7f7f941b0a5d54c23f9528ef266c4d94f164fe26cd0f0358b 2013-03-10 22:36:44 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ea37e58fc3cb418eb3e2c7ff6bc0b81415358bc561db218e8fc89fcc3d9e53 2013-03-10 20:40:08 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ec6aebe144ce72dad9d2bdc4b0fdc53de4df3d9fcae9a63db541645cb00d6f 2013-03-10 20:27:26 ....A 100425 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ec9a00f217d037982228d136fb3bc6e04eae42a9ffff417c961c13ae98611b 2013-03-10 20:27:06 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ecf3bd072fa05e38d7351f58e86d918da1389db1e8d7fa07c9b3af80f0bd78 2013-03-10 08:57:10 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ee90fa8113ac3c389a623e923deea5631993a7b6a69283f32b6edfd6ad4916 2013-03-10 18:04:52 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ef16f5e83a1249ba2a68d98cae45769e0d4c9672321a115b5dcf1320bbcc6f 2013-03-10 22:50:38 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f21bdbd1dc0e52ca0c385f8da18fb178f77a5b9a7a0456fa9255f636c324db 2013-03-10 23:58:52 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f287961c9fcee06f4e46239128e32e846dafa0711fc87c6fd8e68baa129cc5 2013-03-10 17:56:20 ....A 716288 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f3909d433927ecdc3ed8cd8b9772889f719043f804e736d120e3e22b8df584 2013-03-10 17:51:54 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f4097fc38f82fb5c77688de775d168f1e92c92fe3040cf13ec653ab31212af 2013-03-10 17:49:40 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f47cfd05c52256c28317db2964d79701d351cedfd3e4d2fb343d702b9f863c 2013-03-10 10:11:04 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f88ce5f2ed09ba0ba42a33a76def30020063f0b030575ce5a67aaab8607e44 2013-03-10 21:16:26 ....A 250779 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f8b2f85c88d6910e0fe493648689035cc2422c0720735a0ee88bad63b1f7f1 2013-03-10 10:11:22 ....A 918016 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f8c04423b8de69a3688118310be83e390f93ce59631f2db46e47d7b5bd93fa 2013-03-10 23:21:40 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-80f9831f8cf564ad961c78fd8e6ddfec1ed0bdf50f6c991905247015ff36d3b6 2013-03-10 19:26:12 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-80fa3a015b2c8541d1588a9d0eef71294afd8e0ae445fea7958df99dadad89f6 2013-03-10 09:17:14 ....A 112192 Virusshare.00043/HEUR-Trojan.Win32.Generic-80fa5b4d35720f6304d409a4c0b4375d0793b63bb32c79749554beda676297cf 2013-03-11 01:51:36 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-80fc269563ba043965841c245c7a5e0af3e00f89abd0e215273ab72872df6358 2013-03-10 18:36:44 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-80fcea8eda119cbd91e817a64c1d64cc1778e3d2dbcc9a0075850ca54c06f2a2 2013-03-11 00:09:20 ....A 580608 Virusshare.00043/HEUR-Trojan.Win32.Generic-80fd5754e6e258a0fb64d6d2451a5427d510dec87a69c3f43213f64049a13707 2013-03-10 09:17:34 ....A 167985 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ff1b6548971f872cbb03d48ecbb0f784a9b4b51b685478acbb46c95ec52037 2013-03-10 20:28:12 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-80ff755225490e12039f81b002fbb167b56fcea929c62caf05249991efbdd495 2013-03-10 09:17:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-810125e5e53b61bd55c677ef50fe19575571abf8e654a1f70b41d4e9923ddcf4 2013-03-10 20:07:18 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-8103512db296c4afaf64376305a612871d9b6564fc1b93ca9f5840a97822c92d 2013-03-10 20:00:24 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-810472c6c70009889b8d90f54f681c4073d2197ddd8be664bbf2b12d96d7c4a1 2013-03-10 20:16:04 ....A 48384 Virusshare.00043/HEUR-Trojan.Win32.Generic-8104df26126ee1e55868b79373eef43ea0c800fa5d2fbd5eb3a619491e306b61 2013-03-10 19:58:14 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8105d8f9ddc62057cd0c567f71c8709a4f07aec96d2674b84597d44e4bfc7d7c 2013-03-10 17:53:30 ....A 276176 Virusshare.00043/HEUR-Trojan.Win32.Generic-8105dfee81960592c3c60f0c2ba46cd5b616b93d9908ade981f08c8d295cd362 2013-03-10 09:18:16 ....A 189304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8105f3d76ff995f4378f0beeaa50e1450641ed42870bfd8e32385e78612e3215 2013-03-10 19:57:34 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-81079c92763fffc44c368fbfe9ccf9fc22137c0a51739b1dcf8acb9c5e64d68a 2013-03-10 18:04:04 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8107ca70fc700263a6cf7a5acb6f812ca6214654b42b00e7cb31800a0bbfdbaf 2013-03-10 19:09:46 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-8108ecb339a26afd8c3da05153f8d266491731feaf7f39790aa644546a9eebcc 2013-03-10 18:00:34 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-810905ca3efd0b8efaf508ad4ab657d2a958999879dba537d61c996bec950323 2013-03-10 22:58:44 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-81099d885a48e4b04a54836f9a5651ca608076e4370d83f0a1f08a3bf4665bd5 2013-03-10 22:57:06 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-810a833461f5d3f357a65a64ef445e49792842d856902724c0e5a65fefdcce06 2013-03-10 18:27:26 ....A 717952 Virusshare.00043/HEUR-Trojan.Win32.Generic-810aff56dccad51cce3941a827536565448c4d083c1f463a83fa580057c541ae 2013-03-10 19:51:52 ....A 246208 Virusshare.00043/HEUR-Trojan.Win32.Generic-810c5420996494f5e662cc7be027e51b3373f1126dbe07a912242657d9ca481b 2013-03-10 10:10:04 ....A 31436 Virusshare.00043/HEUR-Trojan.Win32.Generic-810c655d3ad0620ac364c98ea1c4b30ceaeb5e7c3c59a3b229327e203f1235f3 2013-03-11 00:02:52 ....A 659476 Virusshare.00043/HEUR-Trojan.Win32.Generic-810c8581acf4f15786111edb880559bce74faea2af32376cbf17f783b3df7143 2013-03-10 10:27:48 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-810e42004a504335d1ca2910a7d2dbb279fd8833fa09ca40f9f990b95bd20538 2013-03-10 21:11:14 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-81114b46345b942efdf47b5ed2575f1e27e782a034a5f27a865b871c3069fc29 2013-03-10 23:53:42 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8112138d3d43182468263884cf6cd82f5ff3f3671c33bb7360d51a58f51bea81 2013-03-10 19:35:38 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-8112ffefb90647fa1dfb69376bd940997c6911caceac41adf33aebf006843825 2013-03-10 17:52:36 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8113ff1bcc394f9edac73ee28d368effd2bbeea0c93062912ac9be38e90bd5d6 2013-03-10 10:38:42 ....A 113183 Virusshare.00043/HEUR-Trojan.Win32.Generic-8116710dd81de80de868c6af7fdc1a65f4b5b815e50d83eb3df82d648778c179 2013-03-10 22:45:08 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-811839e5ab04658e1630f73a8aba5eaddda03225b1ca531e8538b9838e7eacf0 2013-03-11 01:06:02 ....A 149021 Virusshare.00043/HEUR-Trojan.Win32.Generic-811a3e0e8c2e14c3d5ef54c3579ae7f359dc05685d4b90db6354706923191fe4 2013-03-10 19:35:16 ....A 841386 Virusshare.00043/HEUR-Trojan.Win32.Generic-811b97eae350f030ac0cd042e39cc87bd36e8cc2054154e91bd2240c8794c08c 2013-03-10 20:14:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-811d7fbe87f92f139819d36690b1e4db1d50ff795c0b0d3b8902f747377489d0 2013-03-10 21:11:52 ....A 1611315 Virusshare.00043/HEUR-Trojan.Win32.Generic-811d87c7d2e3fe840b6a7d2c722249409f8d8fea1931b51b033b63dd95cd7926 2013-03-10 18:24:04 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-811ef8c617286b2693c22259518447438c44a19c795066cab6031d36a2fe21ea 2013-03-10 22:17:12 ....A 815296 Virusshare.00043/HEUR-Trojan.Win32.Generic-81207a9f5bb2476044f295c467f9827102b9a6756eff4994575f83f67726baff 2013-03-10 20:03:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8121dcd43880b8e6d11f919644064f513743b7ddec23fbaca41d8f7b7adac9c0 2013-03-10 18:41:34 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-81222129221aae55b2ec3ca73ff32278302bf3538197b228902f7ea93716b05c 2013-03-10 21:22:48 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-81226111eb0b4796f12fd1303e0602111bb9aa9a21d590cae2f47bcab5f9483b 2013-03-10 19:41:58 ....A 441344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8122726f44970f402b8a7fc45ac9e9d1e0d1f87d4eb713b9842dad45a028145d 2013-03-10 10:23:18 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-81250eeb6652b8525afc82f436381d84dd38fac8b4a286efc8897f784359fab2 2013-03-10 21:01:18 ....A 382464 Virusshare.00043/HEUR-Trojan.Win32.Generic-8127e39da52a7306958b6a9d0e4a706e59625c4cddc864296fac687061a17e3c 2013-03-10 22:58:52 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-8128cab7e759b20645e295aec69c97ee32317f97238b936dac827a8cf7063571 2013-03-10 20:20:22 ....A 73268 Virusshare.00043/HEUR-Trojan.Win32.Generic-8128d437e48fa767ebcf9f08d92a781b38964dadda477b5ee69deaf8280a2c6f 2013-03-10 17:54:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-8128e86bc85ba0c19476c69959ce69cdd39027e09cbfbeaf5e8e1abba8602d2b 2013-03-10 21:12:04 ....A 248324 Virusshare.00043/HEUR-Trojan.Win32.Generic-812a3ec520a322d1b66abe7b41f2935b2e53258537bab0a586f647a3ae9cb364 2013-03-11 00:55:28 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-812ac2c8c9fffc922e813802aa72a21f8e639f6166d15f4454da544f741dc00b 2013-03-10 23:37:58 ....A 1686016 Virusshare.00043/HEUR-Trojan.Win32.Generic-812bf83df85222ec415ac25b0878875beba42491177929c0c532b46a20561d59 2013-03-10 20:05:32 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-812ca0030e69f566d3bd8c3630355a9aa700d280408c47b47b6f4cdff21083b8 2013-03-10 19:10:10 ....A 1310720 Virusshare.00043/HEUR-Trojan.Win32.Generic-812d2ea989c27e4370b9d7fd0524940476616fc3452ff39678999845eddec2d3 2013-03-11 00:24:18 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-812d5809d86ade8f2304da979d6172dcee92b8c8a41e8eec7720c33e7ed8149d 2013-03-10 21:01:54 ....A 4353536 Virusshare.00043/HEUR-Trojan.Win32.Generic-812d78702ab8253585dba0fae85e4547fd9e9e5a9c91b3ce4d78b0226492b5ee 2013-03-10 22:56:22 ....A 63357 Virusshare.00043/HEUR-Trojan.Win32.Generic-812ef5fa17fa5adb5dd2833e958144dc5854fe0ee7b88521ad0758c655ba07de 2013-03-11 01:40:10 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-812f3700ab098bf74b5eaa61b9c9aea3393d4668297becb7b5ce39474cdd3620 2013-03-10 18:29:12 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-812ff75e396c745c8e0c24afd87e800b1a7ee1ba55abed1f9a591d14e6f53c3a 2013-03-10 18:48:44 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-81305256e9ef28e66036f5b5282dfd57dcc9c9b2a6d542fe69647c2052af61c9 2013-03-10 18:11:30 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-81329ceb3f83f6c6613ab053bc49b7d2c007bf5aaa9c8e3e5db7eddc89abeb83 2013-03-10 22:57:10 ....A 244341 Virusshare.00043/HEUR-Trojan.Win32.Generic-81342576d4154dd8390f21566b64bf38ef28bac2903e012220c06fe4740c0bc3 2013-03-10 23:48:36 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-813445822478f4e18a9d098fca5f8b0256719c002a9ec4d85282fce942b8124c 2013-03-10 22:58:26 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-813479debe728c71c58081af3e12af8739d7738255244acc12394fe3990f0df6 2013-03-10 10:19:42 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-8134c40b44cea8c7522f74eb869b8df3a125298cf2f8c776649a7ffda90b46fd 2013-03-10 23:03:06 ....A 21341 Virusshare.00043/HEUR-Trojan.Win32.Generic-8135e4a058e72f829786ea1832aca41898fbb6c77c6d0b81b0f6ba1d6aa7554d 2013-03-10 20:50:30 ....A 66757 Virusshare.00043/HEUR-Trojan.Win32.Generic-8135fb2f1d22c93e0c6b9941f7d70feec1784e771d75facd2d2aa83152ff99b3 2013-03-10 22:57:38 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-813604c0bba67ffb839387d917a51ffd3b03460acfaeb34243d340d75f6619f3 2013-03-10 19:06:12 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-81361ff325d9ee8ea263e646d4be7bc020c39a19b49c2250600d3fc7ee3e740b 2013-03-10 22:57:04 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-81375bfd8c406fa5cd99e95c65e45647212575f9c4fe23ede990587f68719a0c 2013-03-10 10:32:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-813839a54eb4b63aa6845bff01d9df8c643b4c960a63dfe2341c159e6890039c 2013-03-10 21:04:28 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-813866adb3692c824e567a07405d3703d91e04c54dda4be3c5bb8c7b4d9e1b5f 2013-03-10 10:23:54 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-8138c6b4196b75a612ee6f42232c2019b0a1a91dc1663db63fa7e37f5af56b2d 2013-03-11 00:04:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8139a32cf4c9bf9bc16fe80c1bd3627bc48415049ae7a656940266e035c4d520 2013-03-10 22:56:30 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-8139be46d3bda7797b82921d31f59283c1c08a52e0e364862927cf9847bd2025 2013-03-10 17:52:44 ....A 303616 Virusshare.00043/HEUR-Trojan.Win32.Generic-8139c5c600f95c3b688f78168cafd796290fb1284ba298aef8ac378968998305 2013-03-10 23:19:28 ....A 47376 Virusshare.00043/HEUR-Trojan.Win32.Generic-813a8f68abc4dea793ee329834e86c3bdec3b8296e82413c2eb360a3bb280181 2013-03-10 10:26:24 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-813a915533a5d9fdd465e4b88b23f9c54ea5e119f6a69bd496464acad3d9ab21 2013-03-10 21:21:52 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-813ac8fbbac93c9fdb24d91568f6ea82efa23dfbbbb985dd97ccb358689a7ea0 2013-03-10 22:58:18 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-813b609fe284d731fa52f23ed3b1551fd371610f3867888f87aa80cbd264e77c 2013-03-10 22:59:52 ....A 4487680 Virusshare.00043/HEUR-Trojan.Win32.Generic-813c5ee15af31a4698668cc7e71db34dc758addaa5bc48b5f14fe572961ac655 2013-03-10 20:16:36 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-813ca6f4256e83fa96fe615dca526ab628ac0075a63dab22912c72aae62a6dbd 2013-03-10 19:48:34 ....A 91268 Virusshare.00043/HEUR-Trojan.Win32.Generic-813d4762e164ec29fc06559237bdef5447c0d038631c576bc92a2fede61f9106 2013-03-10 21:50:20 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-813e215ad86f6bf554eb1635b7cf25ef3b1fab70796489525e0442efff424519 2013-03-10 23:02:36 ....A 566352 Virusshare.00043/HEUR-Trojan.Win32.Generic-8141562d810c6833f244afcb99976bc4ab26371d916bd79257d99d82340cbfc3 2013-03-10 18:03:50 ....A 299095 Virusshare.00043/HEUR-Trojan.Win32.Generic-8141b94ecacc532e3b8bf8d69fa97d2a6ed87d55804d5489d1d7921775d57c86 2013-03-10 18:48:34 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-814301580d5e646ae50aed93ed100234447e458cb669c3d9d73b67bfa3bfcc58 2013-03-10 18:50:06 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-81438f127dbec900c2d64de1a3a78fa67f9ce62be085f9ffcdaf7cefc2a88ebc 2013-03-10 22:31:20 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-8144c33560be03468511ed662f3198b03686e6d6453f9c96716235fa91b35508 2013-03-11 00:39:56 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-814642069e2899ba6d1afa74dbb2a00aad173fdfc5a48fd8efa799f7963ce510 2013-03-10 19:39:02 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-81466542afa3b07f9487734088a524e50c05e0d644f77c68a6a4b927b4be3da1 2013-03-10 17:52:26 ....A 196398 Virusshare.00043/HEUR-Trojan.Win32.Generic-81466d0898203e39a7f47fed338a634a6d21443330a2d508505aa74189bc704a 2013-03-10 23:03:08 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-81474db3f0bd17f36d7113c37f2b4504cbd64023819a28b7ad7744ed003a7f3f 2013-03-11 01:08:58 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-8149971a2b6e88736f8fb1d93688153f1340d2f2f554a014241bd37cd6390053 2013-03-10 18:38:06 ....A 119336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8149c2eec7a989b22d45e7710002f3b8d048f9f9b0b9764e53ccda0a053c8af9 2013-03-10 18:27:02 ....A 318464 Virusshare.00043/HEUR-Trojan.Win32.Generic-814a6ea1a9a6e393372b3da364c827b90af8bb6cef228701f5ffe144ae05e386 2013-03-10 18:34:04 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-814adf230c2e32902a675d1ca23614084ca81681a29f376e76a32322de033960 2013-03-10 23:01:50 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-814b2e593d4eb2a2a5a06e020ed716ffa9baf68972746ffe18b138eafe75f3c0 2013-03-10 22:48:20 ....A 634400 Virusshare.00043/HEUR-Trojan.Win32.Generic-814c887392df08386a7f614a3e35742c09943ef8bfc5b3378a43797a30c921b2 2013-03-10 17:51:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-814cfcb5bd3896a41d1ef3afb8dad1ac8cadc03b068ebfdb40fab9ab42bf59fd 2013-03-10 22:59:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-814e3ab08cfac8f401a20973148347dce847a8cdcb675425b8518ec26dc9f8cb 2013-03-11 01:07:38 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-814ee8d263ca0f4d03937ddc0ecb3c7a5113735790cd323b5f90fab6033f37e9 2013-03-10 10:26:50 ....A 650752 Virusshare.00043/HEUR-Trojan.Win32.Generic-814f4b13a8ab9cd34f8118b56ff2bca3c7ddcd19c003657a7adacfe0abea3aef 2013-03-10 18:00:28 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-814f5a42b4b7517745a21f09091e750ab7cd931c1a53f441bb02eb090647a642 2013-03-10 20:28:24 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8150d628cda1be4bc0ab71dacae3ae2289c393aae106dc9535da46f335e2c078 2013-03-11 00:28:46 ....A 578560 Virusshare.00043/HEUR-Trojan.Win32.Generic-8150f9b6220c8b5affd3953ed6cd081a12bc1fdfff31087008b9373fd0d8a916 2013-03-10 22:39:04 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-815303163c75236edff932cf98cef1dbda5a3342d7ba3734c6626d1bc977bd5c 2013-03-10 21:15:04 ....A 348022 Virusshare.00043/HEUR-Trojan.Win32.Generic-815332f39a119deec4b13b62fa12d3360e3fc31b4bf562ddeac7c565e74c5bb9 2013-03-10 19:00:48 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-81538ccbc50e742a70fad46ed15bde86fb0eece8bc40d860fcba65fd227ce5f8 2013-03-10 10:32:48 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-8154a0855dc59d03005550d47b3d50116ab488dd16d1b22a1142f0a551b1898d 2013-03-10 10:19:54 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-8154b0c8f50b525a0e2aa36b0cc864ceb3f3cf1cbbb44f55c7ee3256ed9ccba7 2013-03-10 20:31:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-81562ff19c6e52b1ee4f11f61368478606232e149c2633115780e2b5d6db4d71 2013-03-10 22:29:32 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-8157157d14e4ae13de18f17c240c9fb65a293a0d4be8054b272471066ef42510 2013-03-10 19:11:34 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-81598d6daf2d51225881f11c7254821c0a973fd0a854fd0cb5fd4ea1cfa1f949 2013-03-10 20:08:44 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-815ab6d4e57094b5ff7da822c52a89b2b565e1535e96d84ca6bf4e08eee6e117 2013-03-10 10:27:50 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-815bab769fca5fa79d2a3d516f623fec90f31a91c3838b10006ea8f12605d570 2013-03-10 19:59:58 ....A 705536 Virusshare.00043/HEUR-Trojan.Win32.Generic-815dffd5cf591b3fcf76fe281d87e85a9a4e7cbc3f7dccf91cf21bfe92cbf5a5 2013-03-10 10:24:54 ....A 99268 Virusshare.00043/HEUR-Trojan.Win32.Generic-815fbb93b327de35444de69dd69e22bee7ea32642a89a711a386e89eb62c4f69 2013-03-10 18:14:48 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-81600d090c82fbbb1a572ff6c9699aeab27366b8acf890f9f54d9239c97319ab 2013-03-10 22:51:12 ....A 41696 Virusshare.00043/HEUR-Trojan.Win32.Generic-81602f1bbb08ac421f96701e2ecfb7558a4c978a9283f587bdb50b9cd225a7d7 2013-03-11 00:08:14 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-81610eec5ca71ae5ce97a61bd00960530df358581674e0f2d6bad72cf666b0f2 2013-03-10 23:34:38 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-8161de2ff5e77281ad8f1adb3733013da577ddc1005a96e337daefe1c4e30b9b 2013-03-10 18:44:08 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-8163067a5087629650467496964fed89341875e4d346fae88e455eebbbaaf6dc 2013-03-10 23:02:56 ....A 119300 Virusshare.00043/HEUR-Trojan.Win32.Generic-8164867afbd0a2f67d9e9fc1a8c5b8fec5d84886d507e0e6a8a82f18ecb31969 2013-03-10 10:32:04 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-8165ad03f285cb575df73fc4fa0c0e9139ced239c77b6009bde8ee503fd37c13 2013-03-10 10:15:04 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8166002546fdd23562863b8b16fac93fb0c37a58ef22782280b46d6409beb010 2013-03-10 20:49:44 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-816648c53b5def819b8b145200a949f1727dfa3483ed326af2dbd531469a64e3 2013-03-10 22:18:16 ....A 778240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8166c21cb5116c6815c429185b5dc7b1994cd16a4e472da3db0bbc1743c512bf 2013-03-10 19:48:40 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-81671ee80801fee81101076a27cbf68ef116da76f839c15e763f5c09b1f1a3d7 2013-03-10 19:56:54 ....A 347180 Virusshare.00043/HEUR-Trojan.Win32.Generic-8168cb416a12006f33fe4e4730207cefec87764f51dcfe90d9b2b806b5e4cf85 2013-03-10 10:27:20 ....A 35270 Virusshare.00043/HEUR-Trojan.Win32.Generic-8169443463ba084edeb7524907cb47eed5d7fa386ae313230e38d249e706f5c3 2013-03-10 10:20:28 ....A 138533 Virusshare.00043/HEUR-Trojan.Win32.Generic-816a93aaf54c3e3ccce8ff327adc68253a4aeb9a0f6211b90de53b78c66e47e5 2013-03-10 10:23:18 ....A 87466 Virusshare.00043/HEUR-Trojan.Win32.Generic-816d80145b371554f4139445aeb4422cfceff8d5dbfdff92d6baba659c0e919e 2013-03-10 20:05:04 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-816e8a4f0199d70e6b5fd786cfc7e01e9317b06f14bf9ecba41ccd23563c9d48 2013-03-10 18:05:54 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-817022f4dec42ce18f0a98c9ca0727c68609dc4e56de82e21cc458b0cfbb0e05 2013-03-10 23:03:44 ....A 1031032 Virusshare.00043/HEUR-Trojan.Win32.Generic-817120bfa0aae252930fa9fcc3ed9d18d07fa7f818c10586ab1cdd41d26d06fe 2013-03-10 20:54:36 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-817197473f861e19a5564d1f03124992ad3836d98370e3f788b7313a1a10796d 2013-03-10 22:58:04 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-8171ae273aeacff073fcfc4083b5165341e974b0316bb207d67b89fba63312f9 2013-03-10 20:33:06 ....A 322060 Virusshare.00043/HEUR-Trojan.Win32.Generic-8171b4000606d8c622c2e2a07a04c06fad8c682cb2914d7ff25c4ab50d694de3 2013-03-10 22:49:46 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-8172a934699b6e6777368c46c094367f156052575ecab95d321f66d6535fb694 2013-03-10 18:08:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-81746c032d2b4b02978c9b8617a5d3e29e7917ee9298c7cc80172d8c1c707213 2013-03-10 20:01:12 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-81760e1f4df8d063f3d1e1dea306183fb1b52f9448c1b464b2d85bba46bc3fe2 2013-03-10 21:05:04 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-8176363e2d5f001a8753689c6411d4d377468663b1e5cf457a05de1a7947f5e7 2013-03-10 20:40:22 ....A 382988 Virusshare.00043/HEUR-Trojan.Win32.Generic-8177198b6e12f60116c1f6ac05dd7338e9f8f5078265f4aad6ec7d8f11662bae 2013-03-11 00:47:12 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-81780a41fae6efc920cfc0c41715ae65054bad3850c408ea7f12140b4e032140 2013-03-11 00:49:48 ....A 319510 Virusshare.00043/HEUR-Trojan.Win32.Generic-817a34c1cbf3c453308056c60f1c7621f4dc647d2b5ebaf7ffc5f0d2f669799c 2013-03-10 10:36:02 ....A 15394 Virusshare.00043/HEUR-Trojan.Win32.Generic-817a94002612e0e09cc10ff357e6f825aaf57fa63e7ada1348dfea56e5cd2a5b 2013-03-10 23:03:32 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-817b44d7d4db13e88645b2fb10d6c93ea1f3c6f9ebb00a82226d4e4a4e4e1ac4 2013-03-10 22:33:06 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-817c1c1bdb81a2afb7abe5bbb7da1e4a41f6ba4667bd1790886baab7344a28d7 2013-03-10 17:56:52 ....A 2349568 Virusshare.00043/HEUR-Trojan.Win32.Generic-817c920f8ab7f12425e6c2560a6985686416efcb89b16fb71f28b98ee8ab150a 2013-03-10 23:25:26 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-817ca815eac606e5af3e83f24a54970c695cdc19015190f5f95fded9fb235b0b 2013-03-10 20:30:26 ....A 402969 Virusshare.00043/HEUR-Trojan.Win32.Generic-817ef206f44ff0e32c76c976e1fed142592393057e4e24e4cc1f07bd2780f1d3 2013-03-10 23:57:44 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-817fee78fd32a60d53c1d27ac0fab766f3587dee9218095803aa85a46074cc87 2013-03-10 21:00:48 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-81805775dcfdec5e134d01dcb284a5c6d0b4b0cf657b4cb95a63795af1211637 2013-03-10 19:36:56 ....A 344065 Virusshare.00043/HEUR-Trojan.Win32.Generic-8180d594733a75b42dbdf7a73991eb1f7020545a8ab6f70b0a471f98e7714a9d 2013-03-10 21:11:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-81817d3d7062ea616c051d5b42729838d39575fed43eff204a58da99095f0f79 2013-03-10 19:56:42 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-81817e304ff00fa5668a64fc511a9fd8db69845fdbf617a9cdb86a7fa58bfa47 2013-03-10 21:06:58 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-81837f9792f8949da723d9e47315acc1cac949135b7c07afffcd63b9ade73ce0 2013-03-10 10:22:44 ....A 133184 Virusshare.00043/HEUR-Trojan.Win32.Generic-8183ed8ed9538aaf3a5603235dc3afec56ce2b5965e8114f1354d215ce71033d 2013-03-10 19:42:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8186807c699bb57ba9e1c8f5b6883e48cedeee56c229706c0ac4aa3365408bf9 2013-03-10 18:59:06 ....A 269853 Virusshare.00043/HEUR-Trojan.Win32.Generic-8187e97062df9724b1a1c6a9b291236d5ba593668851033acc80a98d7452a82e 2013-03-10 19:33:50 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-8188702a990a59739890e551c215e402f3460f06efc66ca3adc3bca5124e08d6 2013-03-10 22:23:44 ....A 38932 Virusshare.00043/HEUR-Trojan.Win32.Generic-81895e34bc767500df32ef26233af20806ef30421320cfb1419cbecb57463e31 2013-03-10 22:40:56 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8189a643e2a134dc9d59be55b6fb13879f46cefb8528d02744b4cfa1e7cd8f42 2013-03-10 19:28:34 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8189bd2bb34cfba409deaca188efd046bc23dff01c075809804cfcc392d4cc2d 2013-03-10 18:44:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-818acc0a48aca35c7fc45666143ef07516fc1e7eab499a2491063001731d5e18 2013-03-10 10:15:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-818bfa810f20f5bcd3988736dfc892085dc1293eb96ec132eb1e41d6ef3c9e5b 2013-03-10 20:16:00 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-818d3257cf340ffbc0d45e2d108446167e7f43e479e27270f17b36d40cf47f23 2013-03-10 23:44:34 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-818d89ea633948607901ea056b23e9a075d19aeceff0cf299fd440dac68fbcd3 2013-03-10 22:49:38 ....A 287482 Virusshare.00043/HEUR-Trojan.Win32.Generic-818e37c5d303ec05f292113bc7dbccc605e2491ab709fd0c5f22a084785ddcd0 2013-03-10 10:31:22 ....A 271318 Virusshare.00043/HEUR-Trojan.Win32.Generic-818ecebfe1af72b8b3ab7b188f2e3c52c0fc63971e7c187e7122289e0ed8f95b 2013-03-10 19:35:06 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8190a90956877fa52197c13efac3c27612ede1e04f8e506ea331bac6ee6a3e74 2013-03-10 19:49:58 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-819125ac4631bec81674281f1d93cd51a492d47b4d1afddd0a0f520b0e6a6bc8 2013-03-10 10:16:04 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-8191d0fc73d79af4125fb187a55bf77430d0fef328eb0707922f92857f0fb9b8 2013-03-10 18:39:58 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-81950e2b9d2487116899be536c843c4456c3d2a6b4e4680301967b261640dc6d 2013-03-10 23:39:56 ....A 480261 Virusshare.00043/HEUR-Trojan.Win32.Generic-81964f2173b3b0ff277c06e5104e67c627d2c718f6de591130d664f8319e0794 2013-03-10 22:28:06 ....A 5931008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8196676d35112f297986a3ea5193fbfc9d4d536608a5bfccc4a9cbf7a8b54d44 2013-03-10 23:04:42 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-8196823bfb7b4a740ba032ab37d5fd684bd3fa30ba65be58c9c51c491d01e298 2013-03-10 23:01:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-8196d48dfe80b34c950e3ec9e90ff652ba6d6a73cf82bb8e6175400a74bbb121 2013-03-10 10:15:52 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-8198990b3fd144fe7a320c24998f735a5df1154f55bda0b7f4fc40adb164e454 2013-03-10 19:48:00 ....A 107038 Virusshare.00043/HEUR-Trojan.Win32.Generic-8199e6b2227d5d7be610c7971ee263fe1b32540465de80ec60a8158b3e8f60dc 2013-03-10 22:40:34 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-819a1f0d389e802a574bbf6dcd7d8ef94a27ffde970c960abb9892e1bc76445d 2013-03-10 19:25:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-819a47deea6a3cd2bcbd47a505dc3ecbf2ef92a9a6437cddd28ee4388447479c 2013-03-11 00:41:06 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-819aa500a431dd82e98df80067f24d5eb79309a5129e701235b14aaae056ec50 2013-03-10 10:10:38 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-819b2ec1781d11f8a03c391eee94457547bb8daca35f7da7593c67e654c80823 2013-03-10 17:51:08 ....A 85607 Virusshare.00043/HEUR-Trojan.Win32.Generic-819cca8f446d6cabadb4ff4c5119f25d8fc475247d48120d63f24e223523893e 2013-03-10 18:01:56 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-819dd9e6f23ee41d2983a28096b6f1c96b1a4c1f9cdd6459096b2b2bec7e3859 2013-03-10 23:04:30 ....A 81094 Virusshare.00043/HEUR-Trojan.Win32.Generic-819e78981b1ce86d3ee275c569e6acee381c6cc77913901fef9ac9173b31d3e9 2013-03-10 21:10:14 ....A 452336 Virusshare.00043/HEUR-Trojan.Win32.Generic-819e9de9ae90850150cf61f5a63ab3c6d590e9f9d153b970b44c2e4103b8b229 2013-03-10 19:27:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-819f9ab2533784a00bbaf5bf8ccb3d66b5f4757771c4345f34463220334fcc30 2013-03-10 23:13:20 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a00afd3183acda14b0eb3a326b668277a17aedfe9671290c273afe8624d1be 2013-03-10 19:51:00 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a04955a2cb8d7f00538329ac6124c7bb0c4e38337a320b2dd32320fea328b4 2013-03-10 10:29:00 ....A 832512 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a1e9d639c0f2ace040fa034e6c45dce5eed7e7da8e3b9c15993758baefb481 2013-03-11 01:04:04 ....A 472576 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a3486649f92275ba9c44ac58bac3280496e81017928f43b967c825b8fba7bf 2013-03-10 18:31:34 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a58eb6bb836d669d31cd332ee0c6d9e37e2f3620e5b09a78a0ce2e52400436 2013-03-10 22:51:28 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a64a7daccd4a18ad31a968be20fa8468dedc5be09a0a90fb1d963b5aacf947 2013-03-10 20:03:38 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a71a69be97dae160786bf0bdc5a82102b8638517a0a180b24f5272bbb03fb9 2013-03-10 22:49:34 ....A 75268 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a75a124fb9a133c5a1982c9560cb479d55587d5acb030d69a244c6c1183ee7 2013-03-10 18:45:28 ....A 103378 Virusshare.00043/HEUR-Trojan.Win32.Generic-81a983156a9dccc790a3038ff791aa21cdd97dff34bd6c49b672f8ab160ee6c7 2013-03-10 20:09:04 ....A 102615 Virusshare.00043/HEUR-Trojan.Win32.Generic-81aa3a5c6135747e4b61d0def8e9916727477916b854470455689c2859e79fd2 2013-03-10 21:08:18 ....A 211303 Virusshare.00043/HEUR-Trojan.Win32.Generic-81aa5179329455a605bb5763fdc99d68cdf4a6805e3ee8472bee953f699eda75 2013-03-10 10:23:02 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-81acb6b483b95cd64aa99bec777728d9bc98856b7b81979c8cefc7428ddcadc7 2013-03-10 19:38:54 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-81aefbb152566f3925d5674029c4efbe179a15d91ac8e4fdce68feebc98f4e1f 2013-03-10 19:25:30 ....A 1160393 Virusshare.00043/HEUR-Trojan.Win32.Generic-81afd532cb2e09350f4eddb262e62caebaebcc600e07731f701504ff7ba32b68 2013-03-10 23:09:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b120de228b8ab9e8d8b03b6021cdb439afef01b09276936fc44c6571bb8a78 2013-03-10 18:01:22 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b283bffecdee1e83c0b61079b0a59e7db8f1e4a5a38f8eab850b68a1a0730c 2013-03-11 00:58:02 ....A 236552 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b5b43698b9eba76d0deea55fd158cd94f40a34bde2a21dd7f0df05ee116c2b 2013-03-10 19:07:48 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b6095794a1e0e5b577c82af492f0fc4d3cc628c4c790bec6aa44daf4b9007b 2013-03-10 10:21:36 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b77f289ccf007e65d72827f75317623b19904bf50beb1f65cdfad6b6027ad4 2013-03-10 22:50:14 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b81dd19fb04836c3260e5eb8a5a141c58cc09cae7d9114251d73aed12f309b 2013-03-10 20:29:06 ....A 25966 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b86ad29663246f53cda498613d44ce594c0f3e1d70ed56677a9e7dc4d8d7cb 2013-03-10 23:10:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b97cc30a799152f358a6dbd6b0a8a0b16c13dafaeacbc59d6918f6c8eed753 2013-03-10 18:01:08 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-81b9d5ce14ba7dac6c75bac80d3939048d6d3c2715bdd1cf4a0d44bd9a01e6a7 2013-03-10 19:36:04 ....A 223264 Virusshare.00043/HEUR-Trojan.Win32.Generic-81bb43d32cd7933f54720d535b2c68f7b627c79b661c3b0dab33f0877e699081 2013-03-10 10:26:38 ....A 227840 Virusshare.00043/HEUR-Trojan.Win32.Generic-81bc0424bcaf824996ac779c0ff136f41725ee4f7e42518dfd37f9252632ec2b 2013-03-10 20:49:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-81bc6c3ec00f1878dbdcfc3004660ef9662ce9d3eaa4a5963b93ebab79a5003d 2013-03-10 23:42:04 ....A 87101 Virusshare.00043/HEUR-Trojan.Win32.Generic-81bcee695da21a61d27378a075546f116d2bb3e89be88b6f838c93f67789738c 2013-03-10 21:42:22 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-81bd8973785f19b2871cc3cf7f7733df9d248093f7d96d14f80d9d9db27f9db7 2013-03-10 10:24:02 ....A 802030 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c0b84a5b7aedf690963de2cdd40716cbf92791d2da426924a7e02ae2693651 2013-03-10 10:42:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c0f7a3fa03230aa2f65eed28f786b68a68d4bc600362e700e31412f3faef66 2013-03-11 01:50:04 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c21e6ea3ad0cab870d44d984b5e48f559da1f2966519eeb97305fab7df2eea 2013-03-10 19:56:44 ....A 448000 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c2da8ccc7d7fae9e004bc115049921f3c0256fb5195e26c52f1d24a258be22 2013-03-10 20:07:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c323eb99d9d001a37649da8f6292eb4ea6fda8617a354cad10447ecd278900 2013-03-10 20:36:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c3a9a97423c9ad8b4fe0783e33b1c784fcf879468053fefd2a65111a8c094e 2013-03-10 20:40:58 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c41d773550655ac3997f63c06628de8cdcf8c421d5242009e3f675e2c2ab51 2013-03-10 23:16:50 ....A 33796 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c48820a6737635a69376b3dea13b63df00777bea71285830afecb0ad02a8c4 2013-03-10 18:50:28 ....A 243688 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c58503ab0390f279046ba20b6032eac5de131cdb694f307034a98f37fd8dc8 2013-03-10 20:42:46 ....A 262232 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c6359ffff714e226cf51884d706546d3d2883f658401a55595570d4cb60553 2013-03-10 19:42:34 ....A 356733 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c6470b81c493383e21f94a7c435feefd1a2e9917bf49ccfea6f74bd8c9300b 2013-03-10 22:37:38 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c70ca862a4d021cff41fb06ec6f6676e253f9bd5568620f4b9be32a3108aad 2013-03-10 18:25:38 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c7b01081b233222048e5eca4798ef55c582052441c65aa0ab872a9186f481a 2013-03-10 18:27:08 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c7bbf5ca41114b5cc9382a18aafdc6f7c37fb200e84a899ee1d2e362e69378 2013-03-10 10:09:56 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-81c7ec9b102c11f710ae197b33d2d37434261d9ea000146440e03847777b04f3 2013-03-10 21:10:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-81cbd88097c3b9b7d23d8a9803b0377fd9ef38b81ac4adfa101b66235d02e7b5 2013-03-10 10:16:18 ....A 1712640 Virusshare.00043/HEUR-Trojan.Win32.Generic-81cc88ab90b4322e7dd819dbe31e432b76a07ba99b43fd86d16bb658561ca4e5 2013-03-10 18:13:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-81cd1fefcb4ecfe43c14ab1f6978df20e1e88f7e6a8c8d28eb0ed3c4953a8a75 2013-03-10 23:34:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-81cd5156b71007ca20e855890f435eaa8d0d9c14324cc68807901b49330c3f59 2013-03-10 20:09:08 ....A 125038 Virusshare.00043/HEUR-Trojan.Win32.Generic-81ce5fbda66f11e309a3ec86fe2e35d42e832919d095ed40a002478a252e0a07 2013-03-10 22:18:06 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-81cec72bef1e6aafc956e0a0cc8fa570381e83a7f6c2b3dd5360b6c4ebceaa53 2013-03-10 18:10:46 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-81cf2557aa3b247e67678afcd0264bbf7a2e375492cf17465f1526c6b4ac47bc 2013-03-10 23:05:20 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d0a1ace759d9e3b4f6aef15370098fbc3ebc69ba50a612afd2a7973f11e6e6 2013-03-10 19:34:58 ....A 82696 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d187b58c5e12fefbf7d404d3ae9c1310e9d1077073a1a063e398fddc991463 2013-03-10 17:58:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d2781a6231845de19c005b48759fc0955aa98079cefec12e23e2727d373b10 2013-03-10 19:06:16 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d2e7951d5a6f4a494211f8b61c159cc42fbfb556e2815b8aae65a270c2b502 2013-03-10 20:52:42 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d2f4cc63f04b81cf9e916e6aef2e598bcaf9c629b7e5cc0ba094516b78b4f7 2013-03-10 21:10:58 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d45a8ba27ddae4210796c208bb77ec9f84e8be6708c7fe8f55bdce341abcac 2013-03-10 10:22:44 ....A 236828 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d5636f70b8031adfaba4296144363ba7d4dd0279fe415c2e9ed4d26e156760 2013-03-10 22:59:10 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d71fb5cdd6b020af68d9b076a534154ec8c333b07abd05a4614d6322139f71 2013-03-11 00:04:06 ....A 135912 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d721e16ceb6c12aff7a18b13545b80990748648766c998994e47b93226cd15 2013-03-10 22:53:02 ....A 1804928 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d75bc2dcf31fc96634c6a857eb4c130adb1146ce6fc9d0c6264132cc57ddff 2013-03-10 20:43:24 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d799dda350fac6323fbd37bfa590d13f8be4e01ca583094c1ccf7eb9417726 2013-03-10 23:06:18 ....A 17170432 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d8ead2aa57f0c45e0015174a1b20846e15b6e048a1cfd22112e0be421f4a86 2013-03-10 18:15:34 ....A 534528 Virusshare.00043/HEUR-Trojan.Win32.Generic-81d930a060d8cdcdf8972e86476ae802c529dcc662bc0848e41dd394a485ab25 2013-03-10 23:06:22 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-81db21b7a2a1f02a8a2573b853b81cb5731d1fa62f756bfcd7d1fc645852e65f 2013-03-10 23:47:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-81dbba0c5dc39cba5b0d2888306d1b00ccd09368d63866d6b2671e290fb57831 2013-03-10 23:06:44 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-81dcbe3c03c619e5b15e1090b4b096f1f2878b3cd530616a4ba2d1053a6ef442 2013-03-10 23:09:36 ....A 34149 Virusshare.00043/HEUR-Trojan.Win32.Generic-81de8d9b22d5f9390b7eb3e704c47a281d8e78a973348a054bd447d894014fb3 2013-03-10 22:57:08 ....A 971264 Virusshare.00043/HEUR-Trojan.Win32.Generic-81deea5d37a077a338d0508817e3ebc4e7c5da4e470c633112a44984eb4b4307 2013-03-10 21:21:12 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e0107ba0d2e1eca79a17c3fae7e2dc75780ad2b80629aeddb0278c3daa494a 2013-03-10 19:30:02 ....A 269638 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e045877de7a309dd87c403ed383eed40cb77ee0aba8b875c5a0732b7439efc 2013-03-10 20:31:56 ....A 502784 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e084ed4129baa57bbef4f496ab7f6e1496306280f86d6a753a399dc56226d5 2013-03-10 20:18:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e0aef482caf7d6deba8303d0857f974aeaa33d481b2211897d70cc4ef8369b 2013-03-11 00:47:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e231857f32332305eee33a0ac4ec58693de07455699c366294b27ac78fea01 2013-03-10 18:21:08 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e27608c84ac0cd74f584ec34110057682ea7eb6b19a7947a52c507fba38cdd 2013-03-10 23:21:50 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e29a71cc3935bee20a4e0115864b69bac1a02893f04b28d5014cbf840e572a 2013-03-10 20:54:06 ....A 150631 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e5006482f11cd8b38f6169e2f7633d717a8a8cff99b3ef927a039f9aec0af0 2013-03-10 23:40:14 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e586c7fe8ae4c54a655a69a33e926bbb1b44cb4f12bc202c5410ffaf13e303 2013-03-11 00:01:16 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e5a0e0c8f473a50614798112d48ef79eb46ef1cbebe34ac04ce318dbacde35 2013-03-10 23:07:14 ....A 36539 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e6b28927a48d2d69d4ccff7e11bd86a337db46a4d2c3d7f39176576603e1e4 2013-03-11 01:19:48 ....A 4247040 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e82e5ff8c154b89245f8edc12040d49ca78c9a004d36e38f1cdd5f9517a815 2013-03-10 23:40:04 ....A 111268 Virusshare.00043/HEUR-Trojan.Win32.Generic-81e8e6091419ce8c1c9d532d58e220d6cc0f43c90dd01d4a29f1f53bf37b0b7c 2013-03-10 20:52:02 ....A 219144 Virusshare.00043/HEUR-Trojan.Win32.Generic-81ea97c0be2e15862ae4fda6bd8f8803e24371c4416ceee1251a9a281fea3c74 2013-03-10 20:19:04 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-81eaf0c5ac838717e0b4dce6b793e917d69f0b3482c208c48a8693d5640f54c4 2013-03-10 19:28:16 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-81ee496a323a48fc9f1a2039f2f7810d369154742903d86a6a0e9db1f1d693dd 2013-03-10 10:08:18 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f0243a118f33573c6522494433723782caed31288864d701baf6392b124646 2013-03-10 18:53:44 ....A 332259 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f188acee55f2986ad6df19b7048b9d60c375431a365f1326a70f2399e8b148 2013-03-10 10:19:16 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f292efd7779083f1f88d1b7b9b7d32a520e167cfcf75d039a8b832bbcd0e2e 2013-03-10 20:58:36 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f4ac160220814599896225b473dde72c579ae774326237a866762ac6c9e6a7 2013-03-10 10:41:56 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f6d4f666b8dfd867b8ff50e05345203b974e89157028804103578bfb70cc62 2013-03-10 17:55:14 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f8d88c05748080ea4cf94af179f10db8c08ceedbb4e50a7ecc8ba17cb227e7 2013-03-10 23:12:02 ....A 236554 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f9a3339ff1f3d387e0db3d412c61a9b5132d7c0808a066c1b39385aaf70b4f 2013-03-10 17:55:58 ....A 1211904 Virusshare.00043/HEUR-Trojan.Win32.Generic-81f9e38822f90035a40096dfd09bb9ac3e31467d8ec56dd50cc2dd1b3ee72b73 2013-03-10 18:54:50 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fa0b40f8a13db55d4f3cc3fe1af5a0407a646f484e26a04dc30bfa51cb0acc 2013-03-10 10:19:16 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fa6dda2ad216acd36e05dfb1ac25242523a48aa554c458117db463e3e798db 2013-03-10 18:54:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fa73c748f92223b4bd9c7bbde230e5af84e4920c28bf18c941e064c6e48c89 2013-03-10 10:35:00 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fc35d6511ae9504a7ac41c1c0717c60ae3da6385d955d03fd76f22c3fcba0b 2013-03-10 23:06:02 ....A 1357421 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fc5521620a712678b76f3c603d449e6c4b45d91af5083606ad4f2341e50d31 2013-03-10 22:34:42 ....A 750080 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fc75be609d7819ba6cc69b0841545f434ecc8563f800fbf2a78add940a55ef 2013-03-10 23:16:56 ....A 364925 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fccac70c078d53bdf71a0f9f0c1a74a53dd058f702580f5c11808b119a0c60 2013-03-10 18:58:16 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fd2b1b140c13d95fce3c0ea10704981c939cb32ecd2bf37b7fc1ae66ac4a45 2013-03-10 23:23:54 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fe5541d0e6754e51064c8ffdd9182ef9d7aab96188113a8bbb0335d1719787 2013-03-10 18:06:54 ....A 175937 Virusshare.00043/HEUR-Trojan.Win32.Generic-81fe871a0dac4a78e9c396051077afad10755e57eaba1d541d102ea28825e654 2013-03-11 00:40:08 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-82003c1164eec804e188681288e784d2f3cd211de08e8b449dd6354b75c48faa 2013-03-10 19:26:36 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-82009ceb7b9ede0d99aeb91eceba0155970127003414d06d1f7a3ccc98e9dfc3 2013-03-10 18:11:12 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-8201c70d762efe5cea09bd28eae4afab58b2c546ffdcca58774ae9469cf5e8db 2013-03-10 10:35:14 ....A 300552 Virusshare.00043/HEUR-Trojan.Win32.Generic-82020d647ff058e74b77c66a87f5b6f49925813b3833317740b4cfda4b2153f4 2013-03-10 22:34:06 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-8202624b9e2c1333786fc0bbd9e7b866c163b1262c84abf1c0c16140c081f671 2013-03-10 18:30:18 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-82031cf3f5d56be149740aec46af05a20a74ff36907718fe65a091bf57d0ed9e 2013-03-10 10:40:28 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-8203700a2a4af46673ee87c452ab46c64ae0f77b3e550b7be15b80a1a9285115 2013-03-10 23:02:28 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-8203f667cca82047b91d2530091f4b369f233a734b895b404cfc3affbc8f2e19 2013-03-10 20:29:36 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-820555857f5109a3339e2e953229e45948df2017ca075aea1b71ab7aef38c1a7 2013-03-10 18:28:26 ....A 975360 Virusshare.00043/HEUR-Trojan.Win32.Generic-8205a6d83d45f4e28d0ba5ad0be3637c548118f4769bce6569a74770988c2d76 2013-03-10 18:49:30 ....A 282225 Virusshare.00043/HEUR-Trojan.Win32.Generic-8206610678abeecbf716c98ed8cd3523b357c2c151790dbc81c2ab164483c4ed 2013-03-11 00:03:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8206784edfc5d36d0dfadf98f959996d0b885afeec9067a55073a2e26f887df4 2013-03-10 23:19:16 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8207c5ad0c46e9c03c0fc2cfe41936b64a1bea6cb3a501cb6b71d2ce0620f085 2013-03-10 21:06:06 ....A 37416 Virusshare.00043/HEUR-Trojan.Win32.Generic-820889342b03a6d2e32f9dbe30672b0ab94d0e979066e0dc4c896da11b3a2922 2013-03-10 19:46:52 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-82089ef9d968afe4282665057bf86ec7e1bce414c1c9ff3d257e714f465fbf64 2013-03-10 10:31:46 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-820a30bf6e9cf830997f4a007c67566e56c671b1e019fe811258dd191fc970c5 2013-03-10 23:13:24 ....A 1780621 Virusshare.00043/HEUR-Trojan.Win32.Generic-820d47524c5bd6c4fe9a101ea14ffeaf6cc4f6ab066b46dc2737bd9ff63af002 2013-03-10 10:31:20 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-820d5da803f7c9ea3461cb5fd514d70ab64c1f324593c796b2b6b92387e9fe84 2013-03-10 20:33:58 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-820d9676c8d4a210d7000f73c4e6077ce67044ceeb3c0a655e006e4826e87e49 2013-03-10 23:36:36 ....A 652097 Virusshare.00043/HEUR-Trojan.Win32.Generic-820da0bcd22a3b3e0150f955fca3291b70aca742d248493e1191e5a37e3d93ec 2013-03-10 22:40:14 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-820dea723d7896ac39a973d8c162045e7a8807c66f7a7aececfc4e990456a99a 2013-03-10 10:11:18 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-820e5831987ac36388a0d1217ac5f4076f80f6574daa5484c0b42359dfd9f348 2013-03-10 10:18:36 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-820eece15eec8f5c6a842ed6f30583dc38a3621da91bd901efda0d96aa8efd02 2013-03-10 10:21:06 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-820f0c3e3e5bdf3d599baf0e0571de01bf633433987aead2dac8843453b2fd10 2013-03-10 22:25:26 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-82105adfcd458a3d73f890fc1de1a5af1cadaa43fb6fb1251e5c2884f0b69c40 2013-03-10 20:37:54 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-82108f1ae9e405dad29a5cecaa2dfd0d1d5fc39cafafb961f2dfe94032f2d38f 2013-03-10 23:11:18 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-8211035098e43fac3ac2eeb722c7ac873a0c43fb469f5586486bef69966f75ca 2013-03-10 23:36:26 ....A 160766 Virusshare.00043/HEUR-Trojan.Win32.Generic-82138eefbf2fd552c0096218e6595313ffc8d58f1ef9e71fbbf6099b82b431b8 2013-03-10 18:00:46 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-821596250bf54e1f5a7cc364aa83c71c297fa4f3af9823dac130e5e0592be7f0 2013-03-10 18:55:36 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8216b63c4af62065f5c3132031a3c32f66495fb8f758d370c561758b85fe4bd6 2013-03-10 21:19:26 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-82194ea61b549c589f80bee085cf95b8cf9385c13080a7a37aa2c03e39b06d1f 2013-03-10 10:16:10 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-82195a2f1ce6c96e238b56c7a7c8d735f4ae17c3c2968cf879f6b7a5ea62e3ad 2013-03-10 10:08:34 ....A 105236 Virusshare.00043/HEUR-Trojan.Win32.Generic-8219c51eefba4bcbfbccece4e48704bcf62dbb8ac3bf9e14f1096e3a1e123e9e 2013-03-10 23:11:28 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-821ab73e7b8b39df84fe08405444d4030ee18e385505990bca0d2e4d00346120 2013-03-10 10:31:58 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-821ad2a8ce6864ffa018739a4d9c546c86e9ed3c24c6c40533d8cb839514883b 2013-03-11 01:20:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-821b990622798a19c0ff846b30319cfddf54107931936ca24bfe535a18eaae92 2013-03-10 10:07:18 ....A 1335931 Virusshare.00043/HEUR-Trojan.Win32.Generic-821bd27cd2ad17c4a81ec6eb205f86f8eb3d7616dc5fe26ff47d3ac301615355 2013-03-10 10:19:54 ....A 1506304 Virusshare.00043/HEUR-Trojan.Win32.Generic-821ccddf15e6368715e83cfedd15734a75ec050039ecd75a7a2d789bd11527a6 2013-03-10 23:49:24 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-821ddd4ba39fbcf034516358199a60186252a70396565190101a05bc5f6b998e 2013-03-10 10:39:54 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-821de37071cc53234baa3eeed554927c361944a661ae66eef6c1f0f4b4b32f9f 2013-03-11 00:50:20 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-821e126625c6f63c2acbefc0ebe79a5bb9fee35a71a9874727ed6b34f57df8c7 2013-03-11 00:48:46 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-821e4c9a19d9a8911d82fb9775cdd517a484dcdce8155708016c9c3d069e60d9 2013-03-10 10:19:14 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-821e8613bfa6088b22a7841859ebfe845f89dfad19f67c3aa2be42284b449fbb 2013-03-10 20:07:14 ....A 267993 Virusshare.00043/HEUR-Trojan.Win32.Generic-821e9b0c890b6b6c80863faea33ff1923ba4c4d50dcacc03b7a62fd7d46b6c9f 2013-03-10 19:04:00 ....A 2298880 Virusshare.00043/HEUR-Trojan.Win32.Generic-821f3adbec65945c6aeb60abb1c0d8e90d45991ba27a96f81f1f62a8869ef6b2 2013-03-10 23:36:40 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-822076599a9f518a34cdc25e3be6fda918b9a9c8eec742db85519c3ff09aba13 2013-03-10 10:28:54 ....A 461312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8221711f0ab7d694066b5ada9acff03a2f3803883f95ebdba383da5b5f3b7ded 2013-03-10 19:50:46 ....A 315427 Virusshare.00043/HEUR-Trojan.Win32.Generic-8221cd1475e19fef5695bd0499a855ba7b2f1ffda5edf316d2d90c2817b57541 2013-03-10 21:14:14 ....A 349696 Virusshare.00043/HEUR-Trojan.Win32.Generic-8222b1e0ddf29a61453c50bcb4cd5b113206f7c8099fa5ef49b7c65a45aa7137 2013-03-10 17:54:02 ....A 276291 Virusshare.00043/HEUR-Trojan.Win32.Generic-822377c8eca3e1ca733e27366e3b23d0bd20b5245e96c64cb5e5b70565c3f510 2013-03-10 23:12:36 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-82237aa9c1e64d0f5095bf09d88a0b915c180e32ed9263ba52d5060ef62d7cf2 2013-03-10 23:40:00 ....A 2721792 Virusshare.00043/HEUR-Trojan.Win32.Generic-8224b37559c7881f7f230968c5f3a68ca7a8677c5ab2efbacf5af9229107e6c3 2013-03-10 18:49:02 ....A 274527 Virusshare.00043/HEUR-Trojan.Win32.Generic-8226a9cd6d833ae2e70051de739a961021e5324d17e54c63cacaa16086c42aa7 2013-03-10 22:42:04 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-822765d1eb171421da5a3eba25bf52b46d3fea1133b1bc758d270020679671f1 2013-03-10 23:08:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8227a232b017641e624ed476531399c514fe67556b2438adc53905763264a6e8 2013-03-10 19:51:36 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-822906da29fb5c1eed61d434bf794d2775497b10509bb7e9a41087085f7582ec 2013-03-10 20:48:06 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-82292324c9c6cb267cfd2f600e982229bcb4508ab4c8166d394591ca0f306735 2013-03-10 18:37:42 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-8229482a5ca4f39ba43b8c69a0483827ccfc07e8b4e76395379e293dd91bcee2 2013-03-10 10:22:04 ....A 1285760 Virusshare.00043/HEUR-Trojan.Win32.Generic-822adae59765c524998a05f42bd49430a8c453bd26bd02f75b1300f1196857bf 2013-03-10 19:35:04 ....A 852992 Virusshare.00043/HEUR-Trojan.Win32.Generic-822cc873d0cac11febfeccd924ca137bb214e1a0bdd41ead3df9e23d321a532f 2013-03-10 23:55:42 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-822d6fbe1c7ee698e8995c6f3316e710d604d17f238ea95001e112e0248488e9 2013-03-10 23:10:44 ....A 261960 Virusshare.00043/HEUR-Trojan.Win32.Generic-822d81f796cf833d25bccee8c75760102b4c2750762ef34f42d2b0a3f35d4b70 2013-03-10 19:53:06 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-822e5d8fa469e07e30865cc373d78d6b680d5760db6812a03aaf5a8766e07166 2013-03-10 18:37:44 ....A 125242 Virusshare.00043/HEUR-Trojan.Win32.Generic-822e7f480f361f30b5a3156069f5bb90ba5ae83d1756938252e791676960ab19 2013-03-10 20:33:28 ....A 402424 Virusshare.00043/HEUR-Trojan.Win32.Generic-822ef7db3a0af58e1f922a3f3a73cb7c81babe9510b73b06a0e7a262d694986b 2013-03-10 18:23:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-822f434fda209301305f2edbd6a2fe47a1b7fc620d4055e7bc05e50eccc34616 2013-03-10 21:19:38 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-822f5db0f9b1b8f5544d8cc71fb838c9616e93169e9adf5b2a772d76c5990ef3 2013-03-10 10:16:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-82315afd87dcdac1033b9db22255c630d8dcba0ea1316f55dd9045e9be6bf389 2013-03-10 18:32:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8231886b7fa0b3915c3ab5cf9c5188ac8c17603de46ac015dd1af171de821fbc 2013-03-10 18:22:50 ....A 99332 Virusshare.00043/HEUR-Trojan.Win32.Generic-823296168da72435abba6587dc9bd8f7b1928de41667b7e34508967265d0ff1c 2013-03-10 10:20:08 ....A 100718 Virusshare.00043/HEUR-Trojan.Win32.Generic-8233f40f6cc4513bbfafda42432ce8f853789f9cc9b5fb166a9ef0ee8150ac8c 2013-03-10 19:41:24 ....A 800121 Virusshare.00043/HEUR-Trojan.Win32.Generic-82349eda8435ebf817d750d35eae9268f722d48025be8082d10594da9fc6e61c 2013-03-10 10:20:18 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-82359340a1fdc05afa39f2fe41407b13bfb2f12c6d272527e4a4de5438561d66 2013-03-10 22:50:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-82371f6df8448e5a738f5ec6f6069cd86d8dcbe5b0306fae822d7827ff3d0edb 2013-03-10 22:48:30 ....A 129278 Virusshare.00043/HEUR-Trojan.Win32.Generic-8237c77e9cf3433a867d4501ee90410429b4a97ea757668f6b0bc6cb96d0ea69 2013-03-10 23:11:36 ....A 50244 Virusshare.00043/HEUR-Trojan.Win32.Generic-8239689188f7a6e6bc1dfaccd165261bc77fdba5ce6b8860b00aebf75f894472 2013-03-10 20:06:14 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-823affa53230c5673deaf5d6519986b08292ba75d0fd3cab57745a75815545b3 2013-03-10 21:06:40 ....A 756736 Virusshare.00043/HEUR-Trojan.Win32.Generic-823b1412f7f0fac7d4d5b8438ea3b757c6c5c5feba4e66ab4b373659f9834cca 2013-03-10 20:49:34 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-823b9829afcf7084de12f570158e71e608c8d67d651572be2dd1f70cf404c4d1 2013-03-10 19:27:04 ....A 973824 Virusshare.00043/HEUR-Trojan.Win32.Generic-823c55e153bf05d0b725ab1b21a918e2251fd7844833a41b876181a61faf0e74 2013-03-10 20:39:38 ....A 715319 Virusshare.00043/HEUR-Trojan.Win32.Generic-823d7d40edc7ada8ada7c3e3f1410a30a282d5d50cb24d9906e289b7295ce359 2013-03-10 22:56:48 ....A 60248 Virusshare.00043/HEUR-Trojan.Win32.Generic-823d97a422e36b4b2dab114915aac6a8814ce0842ada9e175d522e1ffe5ba0ef 2013-03-10 18:53:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-823dfc600165229c1359a862c8a99a72403cb42ccd84d10bde1252a7e9c27e6b 2013-03-10 19:05:08 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-82419dc4ea0b11cb8add36bde0e1f1a4cacbfa7ff5794e636bdcffe8645b0e39 2013-03-10 10:31:56 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-82419f62db65d3f73682ae2a34800ffa8c9639fba9607d2ed7798f5148f43230 2013-03-11 01:07:08 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-824247cdb70e23a47947fdf7ac9ef014d3dc042e6abbe274dba1f5e632e895c8 2013-03-10 19:40:30 ....A 244736 Virusshare.00043/HEUR-Trojan.Win32.Generic-82433bc64575123f7555e9699fce1ffdd6b7b0aa1611e385385a2ff129809029 2013-03-10 10:28:40 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-82438e4ee6b0e73e7b16f59dc758c2cf0bbf3597dc0e4391dfe5dcadad8a49aa 2013-03-10 23:15:34 ....A 408576 Virusshare.00043/HEUR-Trojan.Win32.Generic-8243eab832332528160f9006aa92a00f4170c770087468f575b6af8d7859c0a5 2013-03-10 23:42:14 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-82458298b17e5e967296e84f50fd8102691201f611a8a97543a3c18049b09a22 2013-03-10 17:52:02 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-8246ea5bf99213d0ebeb99f05b19d20c1fc5b5d101eda642102acafb72fd6b87 2013-03-10 10:35:36 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8247126f9e70a6748ee7a082d8fdfe40c8d36c04c3eae1324c96d4b93ad16575 2013-03-10 10:12:20 ....A 866819 Virusshare.00043/HEUR-Trojan.Win32.Generic-8247d8be97cc346fea0b5d4e54816a236558dcd5a91300f17810a73bbaa0c5c0 2013-03-10 23:16:58 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-824b52f97493d37a9a16e144868d44a6644e396e9cd4d2eb2242b356358f7598 2013-03-10 23:55:42 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-824c64678f1e91e9ed8ae9e2e89128ed2bfc5c7fc0b70686efdd02c9ed11aa1e 2013-03-10 23:17:40 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-824e3422a4f570480533e17ecd03655d81c5cacab85979387db709cd8ebf4cd1 2013-03-10 10:12:42 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-824e7eee797e3558df5ed9b79667c40e5cf4267fc2a08c3cd212e0b80b9ec429 2013-03-10 18:35:34 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-82508f920bcf90a5152e8db2ec6d539be08e4277f2de98b58e9a927e9129a2af 2013-03-10 21:06:52 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-8250f5a902fc8da3e09f657ba0a94ab15e266dd1161c2283529e94436891bc85 2013-03-10 18:07:50 ....A 809474 Virusshare.00043/HEUR-Trojan.Win32.Generic-82510f1a9acacbe6356bc1f9118e3840024488662f4c371d6c9f1a4ce3037871 2013-03-11 01:07:34 ....A 429056 Virusshare.00043/HEUR-Trojan.Win32.Generic-8251950006a4a347368d484b0f0be8dcfa44145d45a1ba6651027417ebfdf5b0 2013-03-10 20:50:52 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-825350497581783d6963322d9a4d9ec4536009226072df324e0107e451aa4c73 2013-03-10 10:24:14 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-82547ef3615ff2ca12da7059f157cf84319c42e5223c9a0624bcc391ee68c6eb 2013-03-10 18:34:30 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-825522785c05325d67502843d98669562ec79da08d74c5ed023125c0b4cf1440 2013-03-10 19:06:10 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-8255429662a0c7f586f041a7f757efed3a1a59126e1f6499f3822f0c7afa0d16 2013-03-10 21:21:20 ....A 94236 Virusshare.00043/HEUR-Trojan.Win32.Generic-8256ab00069ec8df97d38dde1baab131e3a4608f5d7085f005de666367188b35 2013-03-10 18:30:48 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8259a2d69ea6e494c272422b2f94f418b92f1959f2198de5a8699a9b3dbc54dd 2013-03-10 23:18:40 ....A 170024 Virusshare.00043/HEUR-Trojan.Win32.Generic-825b361f8c10c9daed3a0bf04c1801fde71d50e708fa05f7c46a98c818533b95 2013-03-10 23:18:46 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-825b8f7e411c9be64cad672e207f578e90e7f7906378ab3906354e736f22cc8a 2013-03-10 18:06:44 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-825d827dad86ba4675794ef2e9dc2ca54fb4a1459faa162e5ba22c88ca94444c 2013-03-10 10:08:42 ....A 1447232 Virusshare.00043/HEUR-Trojan.Win32.Generic-825fda5040aece05284b1b88ad3fabebd81a7009672262783b37553c5b0e707a 2013-03-10 17:57:46 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-82614a701abd2ce3983a1f73f31132da08cc73ef230cc645e76c5c7c0811a2e9 2013-03-10 18:03:58 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-82620cf88e3c8d8317557e8ceecfc2467f0969d8b6a24ff7d867c243f3d0d7b7 2013-03-10 23:18:38 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-82634b70b73fd124467e343df61f1397ceabbb1fdb6f43c06bd071ae49b0df17 2013-03-10 23:48:40 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-826363c91eeaa6995eff89b42d293bb5e6fec621d004629dce00bd5aa5eabcf3 2013-03-10 17:54:58 ....A 176189 Virusshare.00043/HEUR-Trojan.Win32.Generic-8263699d8b310409616f36e90b979a8c4afb7cf795f31f923a3a1feb534f252f 2013-03-10 23:17:44 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-826403c1d2819505d4b2f2d2ef20a5d1302cb5ed2180a217abeadcdd0ceb79bc 2013-03-10 22:49:58 ....A 342528 Virusshare.00043/HEUR-Trojan.Win32.Generic-8264f44584b23c710c314781b3d950166acb834b3f42dcd3008daaf33973a26c 2013-03-10 23:18:02 ....A 70348 Virusshare.00043/HEUR-Trojan.Win32.Generic-8265e85068ef2b0c51641c73815a9c6e298c219a6af5b96d4a7455d877faa8c9 2013-03-10 23:01:06 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-826702d96aefd1d681085110281c867d0d0462a5d53bcb979b93246f6276bbf8 2013-03-10 21:09:58 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-82678ee4d6ccf0daac35f58aaae93c5edfb8e8bd03741f15100dd0897896bc2f 2013-03-10 10:10:02 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-826802fbefac494e2a83123d265597e1f48a30a7451d8e3a719bc4bd7e16b67b 2013-03-10 22:32:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-826821f2a8813a9fa5686582542315be5352510bd816519adda7f91eab381230 2013-03-10 17:56:38 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-82685390b0e5165350da49395042055eb0c328352618561810de98b3c54357ab 2013-03-10 22:24:32 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-826a07c41ae465754a9d84628ed483664671ee7aa1db98ca9be4281410d6e716 2013-03-10 17:52:08 ....A 127273 Virusshare.00043/HEUR-Trojan.Win32.Generic-826cb312bb61e7040166cf2dcb400ee12070f318de541d87f7583a21cf08ac8c 2013-03-10 10:36:50 ....A 270667 Virusshare.00043/HEUR-Trojan.Win32.Generic-826d61879ff847ba4ed7927d5dca345a73dcccba5f2298e0b4fc2944c513ee6b 2013-03-11 00:37:44 ....A 2082330 Virusshare.00043/HEUR-Trojan.Win32.Generic-826dca41d63c758f6a70b078140dbb7bdaaccd067589c097dda613c9da606334 2013-03-10 22:23:18 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-826e18e6b06017baf9a2696fa1f36b5be911a347a3b8ac83b7d18273497dde30 2013-03-10 18:01:20 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-826e7e611a682115483287ca155e241f18bd3032c74e9d891c4ff272cc1a2528 2013-03-10 19:41:20 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-826ec0b73289e14e6a269dd21b05fec42bcbef65716fc507b37235ec9cfa811f 2013-03-10 20:07:16 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-826f17027b7eff7d46ca4732e38a3a879dc5bd2b196e158d600fe845b2e8ebde 2013-03-11 00:08:18 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-8270189358a2c504e00a258ad0f7f88d160da40d3ccb35f85122b45af8c0620b 2013-03-10 10:10:54 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-827026e8be6ce3c4098d7bfce53d4990db20150790e048b70153f0d39f3181af 2013-03-10 10:25:10 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-827182be51c49b1dd0c52c2994976ab9eaa735af52866e14fb6fdc094f68b6b1 2013-03-10 22:12:56 ....A 481505 Virusshare.00043/HEUR-Trojan.Win32.Generic-8273039400dabc3d56f2c14b1361976e6b2860a5b5e0414ba736cd783bdd172d 2013-03-11 00:03:02 ....A 372268 Virusshare.00043/HEUR-Trojan.Win32.Generic-82738fc7f71fc5cff09820609aae1ba9c7fd535c94385a4dbe67e3004354d700 2013-03-10 20:31:14 ....A 175596 Virusshare.00043/HEUR-Trojan.Win32.Generic-8275f7265ce59edb4dded18e08f86f30ef54e50bf1d73fdc1671cd4485ae09f1 2013-03-10 18:41:58 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8276aed2dff67da90aa2d4b209f17fe3cad5becbb5330aa93e207c386980c37c 2013-03-10 10:37:00 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-827905e117fb4c49d91af5e6cdb747e91b7c25b0139a1ab9aca12254309a332b 2013-03-10 23:16:42 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-82792b5c84f6b496d8b5d3a550d3439c23d0d50c836de5f55c78eac82c44dc5e 2013-03-10 23:20:26 ....A 1111552 Virusshare.00043/HEUR-Trojan.Win32.Generic-8279438eeac2e194224efbb2b5734773e5fa449fe4f28dcaaa4cc6528b8f4d84 2013-03-10 21:06:04 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-827a6e069ddb71b0711242da1c32d8ca582aa026a2d975221759d400b290e31f 2013-03-10 10:39:22 ....A 1155072 Virusshare.00043/HEUR-Trojan.Win32.Generic-827a952334d0d10da4e0c5a95feb7a953fdc634ec847c6ffd614bf280c59e15d 2013-03-10 18:12:38 ....A 759351 Virusshare.00043/HEUR-Trojan.Win32.Generic-827c32f8623df17c2d505809d516a0cd237b7bb883363ed17fcb909f838b8d88 2013-03-10 10:07:32 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-827e09e30c4d5b37f8b5e6a969e42eae5d6c1a2cd95ffdf351577c66dbbd385c 2013-03-10 17:53:04 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-827fa81f05ac46e5ba7989216089304485e1b5464f2443c30703efab63a99777 2013-03-10 10:19:04 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-827ff223406b2086567ee374fc1fa39b5df7eeac64bf443cb2970a3d2b3ba70a 2013-03-10 20:22:16 ....A 480768 Virusshare.00043/HEUR-Trojan.Win32.Generic-82804f24247df4cdce7f6f8e70691effc7eba1f2b0899ad5ddc032982ce0e63e 2013-03-10 18:01:24 ....A 2407936 Virusshare.00043/HEUR-Trojan.Win32.Generic-8280b1c6e3212090bfcecca69201e68da33cd79be19f165a82b41f31d3a77a4c 2013-03-10 19:56:24 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8280cffc605bbbc374b8dfeeed5a3380d5125417493ec90540895e81e62b17c7 2013-03-10 18:21:42 ....A 458732 Virusshare.00043/HEUR-Trojan.Win32.Generic-828138a9fc9037497d30944127e36cade753ed8dd939147029f14bb5f3809471 2013-03-10 22:14:12 ....A 1913344 Virusshare.00043/HEUR-Trojan.Win32.Generic-82822e86aa9d2f0be1d05c40f31c67ad7b94266fb17066222cd9a4338988a866 2013-03-11 01:01:10 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-82826ec0eceb11b3d8066825411d526a1f6a316a87fb5413ef1757e96079999b 2013-03-10 19:34:04 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-82827c893a1f9423677b21c3c3d56ca74a7fb1aff96aab4d42c2a73980ddef82 2013-03-11 00:21:12 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-8282a439ffdf8eadc0d7794b7cdf9cb7aa96e9dbc7e125920417b2e68709af11 2013-03-10 18:49:20 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-82830b34cc80eed00946d1550f3383392d9d2b1d0ae66fc32615608ac5d51d68 2013-03-10 18:06:00 ....A 1496576 Virusshare.00043/HEUR-Trojan.Win32.Generic-8283997ae78729aa76d4f2397250c00b0f3a752b1343d4484ee43961e9a7e1a4 2013-03-10 10:41:06 ....A 861373 Virusshare.00043/HEUR-Trojan.Win32.Generic-82847e8d9c45b5544249f1e15a250f84c7c4fbe944d4eae01dbffd63b8b382db 2013-03-10 22:21:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-8285bebdb3be651eecbed544357f31f17a49531dde3bdd5f60bfc210183ab7fc 2013-03-10 22:42:04 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-8288d3c9d513372843e9613656bc56ebf9b4a8f9448e6c88322a70a96bc8aca3 2013-03-10 21:14:42 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-82890b024e617ad40fe49b20c44ec98c2c40fab71edf6789eab8a2bb78399d43 2013-03-10 21:11:06 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-828a1aa37ae50334e14cae30b5b74d389aaf5777ccc46703b864cdc880a90c81 2013-03-10 18:03:54 ....A 454147 Virusshare.00043/HEUR-Trojan.Win32.Generic-828bc3c37fde9bf5ae44191afd0113c1cb390238c190f82748fce316a4085ccc 2013-03-10 20:19:28 ....A 17896 Virusshare.00043/HEUR-Trojan.Win32.Generic-828c0998b1d7d8acafe905357dc0a99e3ba269db920d0eff345405382912381a 2013-03-10 18:54:08 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-828c3702c98407be930fd00d4df7c5416791c74ef26e68e9fa0243a7410faac2 2013-03-10 19:34:02 ....A 313472 Virusshare.00043/HEUR-Trojan.Win32.Generic-828d2b9df5c90503cf82b1f37b8b484ef1516fd76ff72cddab3ba1ac9151729e 2013-03-10 23:52:06 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-828d652e0565c55e8a0f5c07f7761ff22a29090ff83ba9bda7772fbd582b7183 2013-03-10 20:51:20 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-828fdb5929feb65e95908e1cf0f2f851b6f318a401ae9a7b4f6435e1fc88f013 2013-03-10 23:03:00 ....A 24382 Virusshare.00043/HEUR-Trojan.Win32.Generic-8290018de0cc0fe1e2e68bcf4152cdabdd5115ba1a432bf6653b287c7ead6869 2013-03-10 18:39:12 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-8292109baee7947335fb9e8c4ea37fc1925812d40a4bbd9dbf4f6de23ed2d3ad 2013-03-10 23:16:16 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-8293eda606fc4d757f756488553c77e961c6873f5faaace8695cb8e5c3711dee 2013-03-10 20:18:40 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-82945be7d2456438feca0c12b90fdcd38b80fbd577761b83f80a5b5207fa99eb 2013-03-10 10:23:06 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-8295699f276c1f4106aba9813985fed947e2a8efc974af86ea533a305cc3362a 2013-03-10 19:47:02 ....A 45760 Virusshare.00043/HEUR-Trojan.Win32.Generic-82959dafd398836f1c3d9d90d071035a18665720e80efc4c97bd4d94eb6e86c7 2013-03-10 10:25:46 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-8296fed257c09a1b8a2e50e644bce090d7fea6af9cef120030f42776d750e3d5 2013-03-11 00:46:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-8298a86cd9cd29be07cc5e12fc5bc066882c2e92e06bee4a0c219db971817f9f 2013-03-10 17:59:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-82992457650d7f8a311aeb25aa3c6bae39cbdf3aa60a64cc6adc5c64089cdcc7 2013-03-10 10:19:08 ....A 183520 Virusshare.00043/HEUR-Trojan.Win32.Generic-829a7827c31f9a7a88ebeedea1208dc4f36bd9b4b8ca1b009decb04281feb730 2013-03-11 01:42:54 ....A 6386688 Virusshare.00043/HEUR-Trojan.Win32.Generic-829c322cbf8b61f90f4a32ff2c1fb6f455578db641523b8ad5c8208ebe708d02 2013-03-11 01:24:02 ....A 246407 Virusshare.00043/HEUR-Trojan.Win32.Generic-829d7e3fe3d57ff43cac1d2c5baa30fd3526c6eaa1c611cef33264677e0f30c6 2013-03-10 10:37:12 ....A 1828352 Virusshare.00043/HEUR-Trojan.Win32.Generic-829de99c039da1024cc7235ccbaee3c08806bf8eddc2434a5f9c1c89cb9cc505 2013-03-10 10:11:42 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-829ec031b48623f16dd786ec85378e2e5190a55dc3c83292e65bf15615030445 2013-03-10 19:50:04 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-829f5ea87ace329e1088b9a66ffe5cddd57accd738c927a02c258b6e84912e49 2013-03-10 23:15:26 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-829faf649b912c08965da4b8acc579746a118271756c748907b21d6284037c76 2013-03-10 23:33:10 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-829fb5c18d77724fdf77cf5a37d76118314f38408dd1069cd5162eedc147a1b6 2013-03-10 20:37:08 ....A 197968 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a151394da198d4d8f568af859c70ba781535368b379e7ebbf6be5282255db6 2013-03-10 10:25:08 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a2c5d340794b75d563ca2ce1bab0cbca34edc4265fb6da7549f78f7c1800b1 2013-03-10 22:43:58 ....A 437248 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a44f7467f90b6ac32a065eefdd101492f222197ac21240697eb50f96d9f951 2013-03-10 22:09:40 ....A 82456 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a4560be5d005352cfc32438cac7d6c1f5b390bf4568feafc6ce8cfe700ef8d 2013-03-10 19:34:16 ....A 461395 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a5b2bb31249218ac55d59fddd540f5a51897cf6b1e75e6cc289ec33a9e3492 2013-03-10 18:22:32 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a63d22a0935f58d70f95de7ac1f2901732a54627a4dc0fffda77779f9966de 2013-03-10 10:28:04 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a67439d114ad9923b390a6592e230fb05e6c3a9325862f837fa6e34a9c003c 2013-03-10 23:51:52 ....A 572287 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a6b639d51e5a921c9a3ab22e0d90441fbc51e39cb8dcc84625caea473ffcef 2013-03-10 17:56:06 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a6bc19fd2e7a5e3177a90c72740e26fc16e8fed711c3693bed0479ecc42b9a 2013-03-10 18:42:44 ....A 214103 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a7ae8fbb0e85c162b6d0bf5a51d9f148e907e79cd525fac8eeb720a94725dc 2013-03-10 22:48:26 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a7dd77ad119fc30551bcd616a7b94d016c08c37597e7a599da75cb59a2e1fc 2013-03-10 23:51:52 ....A 703746 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a7f8cc79f8253ba70adf28b2f90f93fe746be277179f58e7c9d9f2ab99db14 2013-03-10 20:36:22 ....A 3951616 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a884a9ce83948a123e5d41fb47cf53aebc6e2800515eef1b2037f696d0d8ec 2013-03-10 21:15:32 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a8c2ffab22efe0e42159e41d7611cc17aa39656e0e22cd7226f37312baa2c1 2013-03-10 23:13:36 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a969d21b2bc39ffb99b21d0c382fd66e39b69157e38f7a5e37d8caec7e6ca8 2013-03-10 18:01:12 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-82a9b21075a7c0ef8e335e78a67330d5107e76f792e897574a5a4f383c48c6d0 2013-03-10 20:22:30 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-82aa1d6683eeec73f7aa924af63cd4100322ad2fff593ee39a545f1da32fdbce 2013-03-10 19:26:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-82aa302222de6f6f1da523dd9d6b9847ac6a7471487dfcdbea4e4ebcb8182a50 2013-03-10 18:06:10 ....A 1990144 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ab3432ef9d72d767a93eb33e1efc2f760ced88028c88d05791f9f5d602fa7c 2013-03-10 18:05:14 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ab5edbe53b9b3f695887b51958dacf0522e9aeeb54fb1ba1225bc5f65129f6 2013-03-10 10:34:42 ....A 478208 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ad2fbae9a847bd53bc904260435ff70f0464a45604b572e78a11fdd74fbfda 2013-03-10 23:05:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ad9d5623f284f4d6e2078b026002db95f3d172751759374a0b170e236704b3 2013-03-11 00:58:34 ....A 1666070 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b04f8db81990bbdfe0ae3f4a018cae6248741ec2c710f8901e88649af84e34 2013-03-10 19:30:42 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b0c1db1c67c936ff9866e7e96ccf2e6ad3648f97b3d390191dd58e4755ed77 2013-03-10 17:58:54 ....A 639539 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b282dd862971287d1418927337833346661177db66fd85eca003f83cfcf1f6 2013-03-10 20:15:00 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b2b91c8c0cd8ba6ecd14c9f4de1ff607f85b325a42f1f99997797ce0be97f5 2013-03-10 23:22:52 ....A 97319 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b2ba3b4ab51d46a07e2f8efc799b4a09151535346cc581da036b225d0cd92f 2013-03-10 20:14:56 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b6c2f1c4e9d0a7ebfeff2b76af08a1988d65fbf9a0560c52f7690578065159 2013-03-10 18:37:24 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b6f4ca7295305d3c55c6f2e9283e9027b4214cba087072637a9e7ce8332f86 2013-03-10 21:04:24 ....A 395985 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b74d94a1d66f62e58e837d9344b603541c5094854583bd9b30fd08b4e85430 2013-03-10 20:07:30 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b756d61df405cd43efd105befaee158d6b543dcd5b073e7a3525cec145d543 2013-03-10 18:40:30 ....A 794112 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b7b576e0f08f5090c83592a9c5db56cc814835c76d58f8100f7bcca0d54b4b 2013-03-10 23:48:12 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b8069c895bea4ee9b0c7d2ee5b4040226fa0a3f9c3ca7c088dc4542bbbb3b9 2013-03-10 22:27:58 ....A 26439 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b8c1596d45b4c0fd10b055bb8d9d202bd0628f475150a3c1e5f1cffe4ea72b 2013-03-10 21:18:04 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-82b94e67c45c8b467a96e09296d1bc7ff3dd0cc4334fc3d9076c780f1df4dc24 2013-03-10 23:37:18 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ba427ed0989da83c3867d9cccd5133a7627813c17014cefd6318ba1cf93d1f 2013-03-10 18:46:06 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-82bace6b3c4c41b3f17540805414872bb1c5c25dece7fcb1a74f5f0445bd0694 2013-03-10 23:34:40 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-82bb91d343c9beb1f50c8e5d796a48d3bc4739d7e5b3cb55ee0b75eea8e4cc75 2013-03-10 18:53:18 ....A 400896 Virusshare.00043/HEUR-Trojan.Win32.Generic-82bb9ad1960bd6e917aa71cc270f44281ffb88f4d882ba2a0f4af0a95dc4a7ab 2013-03-10 21:08:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-82bbcc57f406998413e5ecc365fc1a5b3a5713dcd63213afb226206da9d4d6a7 2013-03-11 00:30:10 ....A 874582 Virusshare.00043/HEUR-Trojan.Win32.Generic-82bca35ff3b2d7240077ebae5b9b3a7c0018769e9e6e3b78a9552459cd0b3d36 2013-03-10 17:55:42 ....A 67466 Virusshare.00043/HEUR-Trojan.Win32.Generic-82bcdd17793e0748fda41634aec8ae720c831fa3ac331922be1cc43c3064c90d 2013-03-10 22:29:30 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-82be75081c9a1d6e23f9b3997db138768e0bd9bdb66f16bf99905d63fc7fc789 2013-03-10 18:18:46 ....A 2232320 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c050da50ddcb5a0a056a8d7bc9ead88d4f6df467e5c76e90de034fbed9c6be 2013-03-11 01:44:06 ....A 32688 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c0f032bcc81925c2c93a305f557aacb5a5f06635f79449724dcb09ad2a3c8b 2013-03-10 23:19:26 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c1428d13a874c3b9a4979822ccb64c61f14873a2466d1e6c64d18bcd720a76 2013-03-10 22:27:42 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c1b77b286ba3255ff21af6c66c812fbbfe40600ba8e399de576e97ab368f34 2013-03-10 23:20:20 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c220cc53c11527c5db6dfef5ca627e91e62ed0a21460af5802e13af4af64a0 2013-03-10 19:08:38 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c2e2fa5060e3379ad7c56064da0690be21815a55e956e2e1d2d6c66ee4faa3 2013-03-10 23:22:36 ....A 267304 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c4573e71d68ca1ad7993ef37e1cb84ca6c345d6aeefd85d0ecc9d44084b2eb 2013-03-11 00:01:38 ....A 193819 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c46c0d768acb03c3b4f24b21a00ca32d4770838ddce4fc72b05dac1504631a 2013-03-10 22:56:22 ....A 250632 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c4a75fb9d5177bef26795a4ee39546e0f0f45098a59716f8d666c19314f18e 2013-03-10 10:23:04 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c4ed1514f68de49fd2cbb99b8422a0937119a66f9c123679c878892c404f87 2013-03-10 17:53:16 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c669619cdef4b99ba19405c4c31a3fcb1b25f84ca69213429d34ad49eb7f60 2013-03-10 23:10:04 ....A 913408 Virusshare.00043/HEUR-Trojan.Win32.Generic-82c8dddaed41db84aa0f4391ebfb6316e7c1ca64ebcf22c52df2108133d2b9ae 2013-03-10 19:42:38 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ca50b0b245165a7f0b66881651f5a436eeb2c1366406e6bfb1c0f7ef020ce5 2013-03-10 17:56:42 ....A 1662464 Virusshare.00043/HEUR-Trojan.Win32.Generic-82cc4d17577f1468d25039080a5c4120b9df29e768a03d2ee4b1796d407cac41 2013-03-10 20:54:38 ....A 250810 Virusshare.00043/HEUR-Trojan.Win32.Generic-82cc4f748436c8f183921b044e551100e447cc5cb0ee58903f0fb3df876b38d7 2013-03-10 21:15:24 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-82cd274be66b8cfeb6a960b9cdb174891183be6aeda9820cc650bb4ad16a3099 2013-03-10 21:20:48 ....A 87198 Virusshare.00043/HEUR-Trojan.Win32.Generic-82cf81ad7ff706c2cced7face8d016e8517106faf70a03aa8642f70a5564a0ae 2013-03-10 21:22:54 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-82cfaa649747df1e16d674f7f92967287e602aec22b602dc335adb4474272c2a 2013-03-10 23:46:06 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d0bf342101c4d29494a3c6d595fca637f35f1be4ea0dbf120272efc89abc08 2013-03-10 19:53:10 ....A 128678 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d0cf68911918295643d9e7f1b59f65379c1f7d7a267e1a0daf2d4843a16f6f 2013-03-10 23:22:44 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d1fbc27873f2272d52d712eca7e485f69bb0ac3cf8a9554388971994d9c749 2013-03-10 19:29:40 ....A 589312 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d212a715bee5228511bf924c94d2cbac590848f5c4a10f22369a3e23a82273 2013-03-11 00:13:06 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d4011aeacb46d0a5564bc448632589557b7523db931f915cf6f39d71c64954 2013-03-10 17:55:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d4cc7f1c97a24df6fba3eb701cf0ee3c0f0d16bcc1311d488178adf88d279b 2013-03-10 19:46:14 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d619e672be1d4e1c02d3ed1c58bf47c96684c76b8381592e7a4bf3cfe9c41a 2013-03-11 01:53:00 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d88799523cd6cfeacd14be93c687a05c4ef002f84a10883fe9b5348bf18b54 2013-03-10 20:32:06 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d8c3de46a2a10e88a90990fff7c7d57d8a9eb6990581e04fda581a9002473f 2013-03-11 01:04:52 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-82d9d58fa90756d6ab34070df769e3b35d6c765523559dff901d3390b963ad74 2013-03-10 10:38:06 ....A 62400 Virusshare.00043/HEUR-Trojan.Win32.Generic-82da17e124eddf1095f8f734abbedd5ef6c9c1960993149f13102d3d14f6e7db 2013-03-10 18:43:10 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-82da2e9c34cfc279f7ee312190cb76d1606b1bc95c49e0a4a625b6fc815b52c3 2013-03-10 22:26:06 ....A 312356 Virusshare.00043/HEUR-Trojan.Win32.Generic-82dd188e72984f988ace4c910e30ce65172e40e82dc5b185db97d1eb12417b47 2013-03-11 00:18:34 ....A 2396160 Virusshare.00043/HEUR-Trojan.Win32.Generic-82de521e60bbf8aa47b0ca84812fc9c7eb8f8aafb8be3f3fb1830f6b09969d45 2013-03-10 21:09:02 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-82de63ab8f630ab368d4b6103f75bdac69fbdbb9af2eea0d60531a08655601a7 2013-03-10 10:08:24 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-82dea2e231f2ee0f6796c9867ce6408691c3a3900e12684ca28cd2927e3b63b9 2013-03-10 20:26:58 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-82dfdfa9640a6f637b931190e7143ede598ee33134b0d5ed2655f3b346e7151a 2013-03-10 23:19:54 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e01f8e5ddf7b5aa83209d69a41333c543f497b846252f315ddbc43689a89d4 2013-03-10 18:10:04 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e19108bcfe0b80327775a00684c5bb9dfaeaf4db9a24b6b238bc1665513e3f 2013-03-10 10:13:44 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e333489462beda1fd1d7688bb49c1cf92d3d5727d98c7ae56010452caeef8c 2013-03-10 17:49:50 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e471c91d99c80cc780302491e3763a4c73d1908760e034e495a1c5cfbf2a77 2013-03-10 18:08:20 ....A 82251 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e4d000510dba4f81db7e65d734cae52165e3217358354c01662ca8b5844ba6 2013-03-10 20:29:56 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e544a9247458d4097adb1318015c95ae92fce0e16d9815a294a46bf5b243ba 2013-03-10 10:25:44 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e6e66181dc05f8661dc5ae905632b0304192c1f3d384d72238fa6b0381ec23 2013-03-10 19:52:34 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e7ca0ad41424d8a09efbc59ac137bce77ef937dcf64b67dd1fb8fefc0ab9af 2013-03-10 20:48:50 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e881e420edfa1fef569a90f59e51fc0b1faa99b24ee24f119ca766133d3b75 2013-03-10 18:01:00 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e9074ce9bfbd5824271ca587612dfa759a92900113eae35e03c3a1c3455201 2013-03-10 10:07:46 ....A 3775488 Virusshare.00043/HEUR-Trojan.Win32.Generic-82e9fdc41ec37f15212bdbe04a70d46f22b4ef73ba97abc79720985d7a0cd5b6 2013-03-10 23:22:16 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ed8098aed6b9e60ae95f673eff85a830aa66dc65e44711559d799cf7a1576f 2013-03-10 20:51:20 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ee91485a3cebad388a4a619baaffb65fddc4ef6d644a3e3ccca20009451bfe 2013-03-10 23:21:22 ....A 315459 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ef04a1b905b963f7722517575b11266912a0de3f65ad92567e8fa4f3dd9068 2013-03-10 17:50:28 ....A 847880 Virusshare.00043/HEUR-Trojan.Win32.Generic-82ef416d53b1a3b4ab44aa95c14c62fc2fbe2d7594419db1b18615dbbaa63ce4 2013-03-10 18:41:08 ....A 867873 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f2b233e80f180b54a6355375748b562f72226dcc9860546631910a92b9c74c 2013-03-10 23:22:08 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f33e59b8fc4ea2ea7b6230aefa80025e96f642cb3c300dfe28275910b8d909 2013-03-10 19:52:04 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f3d1c77b088ea5ddc057b78704050b5721c91d6f2f487461672e4282db6ae0 2013-03-11 01:26:28 ....A 1197461 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f3dca19411460a6343f37095495a381ad91ba5e4f67e403ed542aa1392a38e 2013-03-10 18:48:06 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f585e22772c5a0f97ceed8f7525cb72499eeb4bb6661e0b38b57ca07c51e55 2013-03-10 20:48:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f60aaf3bb4278979880dba85b0a3c8195c6254daba3bc30fe5c77f926f4f4b 2013-03-10 21:02:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f686b586737bfa65c9b43993cdd4e55a60f375679e72dcf06f685626900ac4 2013-03-10 20:06:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-82f8d8a61fff5d2ee75ca3887dfe6a4a37762ad4aa3c96a7ff6d5edfd9700f81 2013-03-10 23:19:44 ....A 316064 Virusshare.00043/HEUR-Trojan.Win32.Generic-82faa39f06778f7f9cb6cae5cc3459a135af97a7f76fa0fb700fbaa4e330cb71 2013-03-10 18:07:00 ....A 963072 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fb13f562252c5ae0a2ed3da69bf5741629ac41faaa254b47101ab536c19d00 2013-03-10 10:24:28 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fb42f0164c8371d4eb5eb6b0abd3d0719f05222c0e2aa28734659e5725a645 2013-03-10 22:18:36 ....A 677245 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fb43cb4860d712671ebad97e52ad8706a796b963da3e9e628db8cb2723041e 2013-03-10 18:29:26 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fb6a00d9988ffad8718035a23de10cb14e886bcb0cf70e9d26aeb95fa1fede 2013-03-10 19:56:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fd19d79444545814362bb9d6ca4faea6fc5b3410fdae63f02f1b37ef71ab8c 2013-03-10 20:09:46 ....A 740864 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fd86523ac56ff39bd18b85475de09f2603bdb8df80a2c27622851837ed8673 2013-03-11 00:19:00 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-82fe96a2706e9e01b6f5891f3fe8f5385b30673a418c92bbbbc214b6ab193e8f 2013-03-10 21:23:06 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-82feea1b1ac88dee949c501247255981c07337b02afcb86f1fbb53d9698b3586 2013-03-10 23:25:44 ....A 385581 Virusshare.00043/HEUR-Trojan.Win32.Generic-8301ba06ce3cf195d35e127ffbebc6409c46620c1218b8f28b09713c12d61ea1 2013-03-10 19:48:52 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-8302565b1574fa6c7709d3beeff98402a621238ee2a9c5aab0a473b7e0379312 2013-03-10 19:39:56 ....A 3146240 Virusshare.00043/HEUR-Trojan.Win32.Generic-83049ba5737d384edbe7392c9d1fe0b77a0d6989e498ccbc077183a14d21b21a 2013-03-10 20:07:10 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-83065e83d9a18bdf5baee6d1c6b6bdfd725a13b88baaa570bce9c74c5eca3fd3 2013-03-10 21:16:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8309e5872ab4dbbb00d8c992ff4ccdeb981fa4ee88e2fea058a77b2b72ef5934 2013-03-10 18:47:16 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-830a4f9e838a461462243834b9992e2e27c88250f36ec1ecc37d96a3f9fb246f 2013-03-10 17:55:26 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-830d4993fe3fd82d0b8e192baf8ff09f6a284cb868406ccfc4b2d2176d6bf082 2013-03-10 18:59:32 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-830df0dd19ac3179f3e6e884b98db6e6a3d79b312bbd935994889b4bfe7ec68b 2013-03-10 21:10:42 ....A 238160 Virusshare.00043/HEUR-Trojan.Win32.Generic-831106fd3215ede69554d53a0d0661ee087be14a93247865eeea376fed0f4619 2013-03-10 22:22:46 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-831522acfd64c586a95b7faadf79207665a0448e2ec575f4e1c98135c3f1e152 2013-03-10 21:43:54 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-83153882f17a590b3c32e3aab688beb4cd6b62b07f06d999f24b7a26fdefb3e1 2013-03-10 10:39:46 ....A 422248 Virusshare.00043/HEUR-Trojan.Win32.Generic-8316d9f439acd8e5a081d6c2f0ce5b48d1ce8d0fc6f18169e9d45d91762c704c 2013-03-10 21:03:46 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8316e2708d88676708d139cddfcd1aae8222e16a8bc194a79a4f4fb541cf54f1 2013-03-11 00:02:10 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-83173fa2f101ff1d9d0fa8503e2306747b2b4ffcea34fe96097937e44480e302 2013-03-10 18:48:18 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-8318361a2b948a91bcd3e60083209ae7b52f32cadd994d13754f770839a65260 2013-03-10 10:37:00 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-8318aba6d5b63db85a96b4702c72be7b1ebe606d16474f63970ca4bc27b0daf7 2013-03-10 23:53:48 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-83190fc38d7b4b971e6f63bc04d8e71132b812831da59d173687b3aaacca4e7e 2013-03-10 10:19:30 ....A 1081029 Virusshare.00043/HEUR-Trojan.Win32.Generic-831980b384cbc9788c3d6b40c31d6533a5296896dc1f7e35e2aa80d7d9c95006 2013-03-11 01:29:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-831a29288f1c28742266129c65c88d8097e71577b2a496d0627718e6ba9dabb7 2013-03-10 23:25:20 ....A 125914 Virusshare.00043/HEUR-Trojan.Win32.Generic-831a4566e276e0eb61ab416b86fc43bf9bec21fe36c520b688913e8b53878836 2013-03-11 00:01:44 ....A 736693 Virusshare.00043/HEUR-Trojan.Win32.Generic-831a8f9b64774a331a396b4b5e5e347b7c31a7d9d8b2867059d1d6b113e03080 2013-03-10 10:28:56 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-831b995b595b24c37cd47d5510c7beea705fee293bede520aae4eb45bef1fe3f 2013-03-10 20:29:10 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-831d1985b6bcd7632681cd39d6e5b28f62f9cb9980490f376bfe11438f198322 2013-03-10 22:26:38 ....A 716288 Virusshare.00043/HEUR-Trojan.Win32.Generic-831e0e7caf6c3f905dee521073534acf704c2a399acb05ad790b733e95a3719d 2013-03-10 20:34:36 ....A 77283 Virusshare.00043/HEUR-Trojan.Win32.Generic-831ef040ada4c51391c5dd3d6d282398834db1cfd8ff0234cdc55dc0e7ad60c9 2013-03-10 23:34:34 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-831ff08aa31f1ff8da42dcb6a32f94e7de81733de60c00654d85d071abe6dc04 2013-03-10 17:52:46 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-8323be0bfb691dc6906be7fb3ab7901ed39ea5d2358016c2bb74d9a7a77e39a6 2013-03-11 00:46:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-83258566af99b4ad25b3512faa925de6eb168a727571f09b55f435c436f2aa5d 2013-03-10 20:56:14 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-8325b278e93f265c3f989e525463cf2dda407523258ccda931957289ccfde15d 2013-03-10 22:20:56 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8325e905e10a410c2d6957000a7aebdf3bdf9e2306a4825401f01119b8568428 2013-03-10 20:52:24 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-832624a4b60816abe0c174acd5fee5a8ece8c374fc89a946c3dc820cc3914b09 2013-03-10 21:07:18 ....A 1708032 Virusshare.00043/HEUR-Trojan.Win32.Generic-8326b8e7e5b804854e358f9b789bed11301ae37011fa47306a053da4d8758520 2013-03-10 23:23:22 ....A 78043 Virusshare.00043/HEUR-Trojan.Win32.Generic-8327805837106bb0912ca6fb2cb784de4de57baccc4cb13e81fb17340d7626a3 2013-03-10 10:10:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8329f329f0d8e7fead49fbc9ffed1a51560cb6f54dd3b4a42477f31e4513c4cd 2013-03-10 19:00:28 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-832e081d015aa773470873bdb2c2255b2bdc46027ff8322fd2bb1f102d90f332 2013-03-10 23:25:42 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-832e1efac1054427f99b55dff26b3de93ed90db8625e4bff4b5bbc0a81772395 2013-03-10 18:32:54 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-832e4d3138b2cc005eed8c88b55c2a8bc5e5305da41467133e49e9d88ab9a506 2013-03-10 19:28:02 ....A 176627 Virusshare.00043/HEUR-Trojan.Win32.Generic-832e63c0254bee5094550458f3a97dc8eb8e79fd12f530120dedd746db72c4d3 2013-03-10 20:48:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-832f907cd6e14ef7c67ddafec2ff58a1cc1934581d6e6c4a01af544d4e6bea50 2013-03-10 10:36:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8333369a705820d8dea7a92f4dc9944bb6e930a2194a6ccf7e77b073cc8de461 2013-03-10 18:23:44 ....A 339981 Virusshare.00043/HEUR-Trojan.Win32.Generic-833434956f675b6b74f20edced0100ca56e9063b33b69ee6e5e0a7112bc001cc 2013-03-10 20:57:36 ....A 292658 Virusshare.00043/HEUR-Trojan.Win32.Generic-833531854d01b38c79352f93a7886d8b8bbb54f4edb4b6a754fc998a8aed15f9 2013-03-10 10:35:52 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-8335e0fe81dcfb8b56ef4006b8506a65ab7661ce9ad428b23aa9150db79c6bab 2013-03-10 23:27:52 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-83369462f390c3d32b93bc245eb1dfb0e87b62ca4c9b7df19752575f69013c30 2013-03-10 23:25:22 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-833781a0c55f12cde8a270951742da25429ef9fb0b4108a4219c8ed5bfd1867c 2013-03-10 10:10:18 ....A 396800 Virusshare.00043/HEUR-Trojan.Win32.Generic-833856bdac376b352c1c9125402d93fd3edb365aea0ca49a8712c95c57c85f85 2013-03-10 20:34:32 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8339fb38d25aafe3c3d681630b1cd18a535b18fd58e3602de021f5bc246e10ff 2013-03-10 19:26:24 ....A 106722 Virusshare.00043/HEUR-Trojan.Win32.Generic-833a991f1eed64981277b0c4e550a9b4639ce672dd47671cb70823b66d7b52d0 2013-03-10 23:25:56 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-833ab58b8060c0e0b6ebe934c940cde47840aafa7db2deba15b3697f60bfa107 2013-03-10 23:23:36 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-833c01ff7a184418d8fdb320a5208b2acdc65b9f30640f9e1754fe8635f1525b 2013-03-10 22:19:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-833c638502de93046808a1aa7b4d22cc6dfdeb4b6f8113f79df765bfd0cc5f5c 2013-03-10 18:38:14 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-833d3e0d7ece094025af4ab233cd0cc638fd8cfdab4a908a72fe332e0c298be9 2013-03-10 20:24:38 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-833e25620aea115900c42438a6755ca707ecc5d89b0257f375ad8bdb4405ad0f 2013-03-10 19:28:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-833e730de8940069142f20b45e6241d22e873f9c944b4c3104412ebe5041360e 2013-03-10 10:23:54 ....A 120384 Virusshare.00043/HEUR-Trojan.Win32.Generic-83412188a938dc9232507c9313e9e3c0f47f495e013c0cbc623ea9a1a112631d 2013-03-10 20:22:22 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-8341ab4e8aad774f06b37114c52ea8c19a997e0c253ce6ad1999a2dc563b09ab 2013-03-10 17:49:42 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8341f3b3acfa5e4ee82a10b76b6554379c967fa24771b7ac5e5aa798d6edefad 2013-03-10 20:35:46 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-8341fe327b4234afe39ee0fd6b52f9fbca0b448513eea6e4cf6a494013abb63e 2013-03-10 23:32:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-83429ca6f9cb5f114d0e16da2c9cff55400dd893a98a7d5ebb9ac37f710af9ed 2013-03-10 17:57:38 ....A 276410 Virusshare.00043/HEUR-Trojan.Win32.Generic-8342efcb41d01f79c5fbdf808d050979fc49a7bca4dc09580fb34dc407ad7f67 2013-03-10 10:25:26 ....A 506544 Virusshare.00043/HEUR-Trojan.Win32.Generic-8343be866e0774b3693bb05a4baa7aa4805d467a8d7abb3e347edc4732cefcad 2013-03-10 19:29:54 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8343be9513071fea2e567e183674362f60a930e0cc766d50caaea585e9f1f26b 2013-03-11 00:31:50 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-83444397d7d675975c43163be1cc4f14cb419a701e3862627a04e2d8d2bc5716 2013-03-10 20:24:36 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-834468c9695b578b1b2a65b81e4f0d22f1ed1cd6b7f83cc09c70a3e0781b8d1d 2013-03-10 10:10:48 ....A 902156 Virusshare.00043/HEUR-Trojan.Win32.Generic-8345208eb122d2c853d6fe87c1e5561d12c59a7ad9f8ca2f614655a961e7cbee 2013-03-11 01:25:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-834555c52601115be629fe9804d213acf228da309a370a1299e4b3696317dcfb 2013-03-10 10:21:18 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-834582594436485f6b525cbb644e1e943e55b005989231740a5de510b9989996 2013-03-10 17:52:28 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-8348ab907a1c63ad71bd5a9e5ff8c2763a753332902d029a03ae4364d7803ede 2013-03-10 17:53:40 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-8348f75967b618113ebb1b9d7a16189b00d31bdc8e56cab67d2b5164e4ef29b6 2013-03-10 20:17:06 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-834a45c44446c36d6951f8a565db0d8e7a7e74472ef204ecee5fc659845346c0 2013-03-10 22:54:14 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-834aed596aa9d3c1ccd83473e0d23e75a8040721e053b8d296423a629fd2755f 2013-03-10 19:07:36 ....A 250000 Virusshare.00043/HEUR-Trojan.Win32.Generic-834b29f93bb30b76df0770f5adaf7ea8f8d9bef42b1ff97ccf23d1954151c630 2013-03-11 01:29:32 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-834da477b66879accf30d4a8c3002d1c46752a7d92b66005a8e984cfd6913e61 2013-03-10 17:59:58 ....A 966028 Virusshare.00043/HEUR-Trojan.Win32.Generic-834ec5e28d0dd719c3c6f3181cb05e8a57ca1839c698646f38450765dad01db4 2013-03-10 22:25:34 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-834ed08b217913a8cca5f452aae927686e79727645302d68f10685d1192dd499 2013-03-10 10:25:28 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-834fcb9376893a4bef105fcce326e941d6eaf2fb8b3378576e719d10e894d608 2013-03-10 10:22:16 ....A 163344 Virusshare.00043/HEUR-Trojan.Win32.Generic-834fd1512f86933324cce5073a7d83dca975da00eeb5d32e8305b6c34cb8a032 2013-03-10 22:42:14 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8350f24536b0db97a63ca348d4ac00e2a3946a9ded75ee637f33dc99c79d1d8e 2013-03-10 23:38:00 ....A 16435 Virusshare.00043/HEUR-Trojan.Win32.Generic-8352e93449ea42d77d0d232921c5a7315fdcebbb64c705274d4f31fb9a3512c0 2013-03-10 22:47:28 ....A 1341491 Virusshare.00043/HEUR-Trojan.Win32.Generic-835419e58042bb97318d16df9cbc9983123ffecf1367c6c8c044017798c54212 2013-03-11 01:46:52 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-83578c7a1bb31b9c1d2b0b0341ed26625f5974313eb052925aa99b7f66788af0 2013-03-10 10:20:42 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8359baa06f9508b6de1f6a228178267c93a6cecb7432685c342a15726fc404f7 2013-03-10 10:24:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-835a9a9540d6fe58ed1cfba8abda69940c38ed6e734885022fdd2a62778013ef 2013-03-10 10:21:12 ....A 61504 Virusshare.00043/HEUR-Trojan.Win32.Generic-835ad2a804cc232528194e22febfaece67d257ad6d05b1f08d18d43e6374979f 2013-03-11 00:15:54 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-835b271cac083476a629364232c1dddcf305409516cd10d6200d97c9640b0f37 2013-03-11 01:05:14 ....A 99776 Virusshare.00043/HEUR-Trojan.Win32.Generic-835b649535472b6a0b2c927af44110f07128df798efcde3b2c11f835e7f9c2a3 2013-03-10 23:30:36 ....A 821248 Virusshare.00043/HEUR-Trojan.Win32.Generic-835cba859abfd284c1029e791fa9fc8e0ceb4e25c02ea56071eb19059ad9ac49 2013-03-10 23:30:16 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-835cdb01051558213b4baa86bc9181b10ce159ae6a0dcfe55e37a0d0c7ec3257 2013-03-11 00:53:42 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-835e144e880214f03515229024facf7f90d1187b9a21a22793705da6058a05dd 2013-03-10 10:32:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-83629c702e5b390d74fe96a1cfb12d5297bb4bee924055bdec897b29f50ed481 2013-03-10 21:10:12 ....A 587264 Virusshare.00043/HEUR-Trojan.Win32.Generic-83633753b8fa74d4a5dd6e846d9e6e17f79579a38bfed0057fa7a13ad7caec52 2013-03-11 01:52:54 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-836352ecfcf23b99ad4c75c817cc228f3fe01dee0e19bece851cdaa0189d4489 2013-03-10 10:23:58 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-83647c22f4caecb7aef9479ad1949d40a2ceba2d9ed9145c4261d1ca60de77b7 2013-03-10 18:54:26 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-8364d9ab3961e84e4df91fbb7fe8ad8a6e8dab707166e90fa15228ce1a8e6778 2013-03-10 20:01:46 ....A 238192 Virusshare.00043/HEUR-Trojan.Win32.Generic-836539fc67c20a828474081b14d7b9c0a444fc082aae27ef222acf52c75eccd6 2013-03-10 18:28:56 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-83655904465df81be0d78888ba8e57398a9c8995d224935e232095ba14eafbdc 2013-03-10 22:41:52 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-836632aa3f2016c7cf331c61e734770612bd2f75be301767ff5c6b4b6a48e0f0 2013-03-10 19:39:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8367a3d3f26f54d8de0db1607536450190529182a0402aee8590ed90d6f1e1bf 2013-03-10 10:22:54 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-83685b41ca82ed44a4dd0c488425e9dc57d7e2797ff9f4a16bbeeb8111117f9d 2013-03-10 22:08:14 ....A 315460 Virusshare.00043/HEUR-Trojan.Win32.Generic-83692a224d9559138ff7188a4ee1ae460791df7f070db81f9f8bfc5886e1aafc 2013-03-10 20:32:46 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-83693a8cfa2e76777e0d2e185fd1d247cfe039a90dc7a3377df4f5432adb82a5 2013-03-10 19:11:02 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-836a632839d06afb6c3234c26c290ced00dd08c93c6407cc468b3d515a952b04 2013-03-10 20:49:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-836be7af9d28c3c2bb6a0d705d175b7669d0587438bd59354404a0c34ab357aa 2013-03-10 18:44:34 ....A 1679360 Virusshare.00043/HEUR-Trojan.Win32.Generic-836c1f1bc561d99c1cdc124c43d380d4177f3d53edf9fdeafa7c2832c67aca79 2013-03-10 10:27:54 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Generic-836e73fc24f436fe296074c196e13cc79ba1b9020b6813e11dbfd267a5d52e35 2013-03-10 19:08:30 ....A 280769 Virusshare.00043/HEUR-Trojan.Win32.Generic-836f14674cc6d3df3f45af7df541f725f827fd2b42a6a176bbf3cf8e67da1146 2013-03-10 19:06:56 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-836f93e833a42f4af640f66323ebcb81fd397ebbb0c8a5a347f84bb99c4e0ddb 2013-03-10 19:57:54 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-83730d9b6aa4a544678c3e9df8ae309835d0549c3681975364dbd1cde559a4a4 2013-03-10 17:57:10 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-83743cb282136fe848d9faaef64401039143678fd52239a0b124ce38d444d5b3 2013-03-10 18:25:44 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8374635f496634c39b4de21f6e65c7a5b60d1dbe85b8e3be6ba3f19f60a0f8a1 2013-03-10 22:36:06 ....A 806658 Virusshare.00043/HEUR-Trojan.Win32.Generic-83757acb291cd7d8327f0951e6f2539996117b4c495b8cc54e120107a0732025 2013-03-10 22:36:42 ....A 90728 Virusshare.00043/HEUR-Trojan.Win32.Generic-83761216625ac748d80e18ddd91572580bfd010398fb5bbccdb0d05c97653415 2013-03-11 00:42:26 ....A 1040822 Virusshare.00043/HEUR-Trojan.Win32.Generic-8378c9e1a4c7069728500dfbfce9b89f302f9d0ab5a68489497ab20da4d38a15 2013-03-10 10:41:22 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-83792d3c74adb30b266b214287286fcb17787b8dbc0435ac799af3d43d995a60 2013-03-10 23:27:24 ....A 1149440 Virusshare.00043/HEUR-Trojan.Win32.Generic-83797a3fe8e3a13212d6d146dd0d2fbca2a1e21bb6b7359dce6f6396e8291d34 2013-03-10 23:29:30 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-837d759e2b3bb4afe091e75900dbd3410d6f762ce5794f2a7bc0e6a9935819b6 2013-03-10 23:04:52 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-837db9345c11270922fbe7d4f3d6621a5e3f12209a91d7d4d7212f06e20a064b 2013-03-10 18:10:16 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-837dfb94a68f696da046b8cea3538f5393e567ed8ade45e2aef6338c70777603 2013-03-10 10:41:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-837f1fb59e31706943964191077a7e5e303fef131c41fa8122420cad2721b2f2 2013-03-10 18:24:34 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-837fd136304d7b913c861f77e7bab37483d4bfe8f411e1a0bd5b8cd16a3090e2 2013-03-10 19:47:14 ....A 561533 Virusshare.00043/HEUR-Trojan.Win32.Generic-838063facc5375ab1914bfc2ba3d1830583dd37fe1101002760eab07170ab3c8 2013-03-10 20:48:02 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-838262739ef13602f0e7c53e61687b864561634b2e746473335288c8a09ce335 2013-03-10 19:54:46 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-83842b0be58297d556b856fed703da98ad29fed373cf9872bc875d15a1deb203 2013-03-10 18:41:26 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8384570f686d4bec12e2f620ed25765baf62ee5c276860e35a01e6210cc30181 2013-03-10 17:53:28 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-8385abeea0dd3c535cf8ca31dbece166e38f7e2ab24995cc7d010a278061a7f5 2013-03-10 17:57:48 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-83862ee3fd11ca7c306e9147b3c1f52166f801a0129298b1660eca9fb8c78a35 2013-03-10 10:30:00 ....A 2871296 Virusshare.00043/HEUR-Trojan.Win32.Generic-8386a1968ba3b501a8c266fa02006dce641bde19b6a22a8c53a355481d1faeff 2013-03-11 00:57:24 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-838828dae26c70107a7b3ab8eb07df5d3c89ef7679c1ddbb23585f995cc6d975 2013-03-10 22:20:24 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8389cf595faa7c3191b8f1c9c67ab5752ef2dbb24a53c8fd4f756b0424536f0f 2013-03-10 20:46:04 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-8389e45c5a93c16946faefe87f66b83817b590d5dc14024ff1fbe8c7d4b46369 2013-03-10 19:10:12 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-838a165178236bf9be6e3b971207869f06eb3cbdf5c47118662b5f1fedac2e5a 2013-03-11 01:08:06 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-838aa4c3460bf72259d3007206a440a9ecbc3d5268ff12b3befc63493a69756f 2013-03-10 21:17:14 ....A 3574784 Virusshare.00043/HEUR-Trojan.Win32.Generic-838cdbe922b1dd1f9d9b53a861230711e0f7637d53de85bfec91506228538232 2013-03-10 20:00:56 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-838de291f8644af5f16a24bcae4558312231d0f315fbb9c7629ed132b529f8df 2013-03-10 19:41:36 ....A 1097770 Virusshare.00043/HEUR-Trojan.Win32.Generic-838edd9fd0b81135b51868ae19ebb184bb63f15963bf352c023797bdc23e1daa 2013-03-10 18:28:24 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-838ee3a3418b7ed3d14fbecee509a99923c84864b268a6120a69b4720ef41193 2013-03-11 01:22:16 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-838f0235a50e4a18e295c3f1e25ab03b3e4803d0a083700f3731f196d75561a9 2013-03-10 21:20:48 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-838f1950266d33d5517937f2b7b5d6cf576a33efaab86c845fa386e6ab0b9d0c 2013-03-10 10:22:38 ....A 394752 Virusshare.00043/HEUR-Trojan.Win32.Generic-839080f373750c9f6a68b087fce79aa8e04811d8b21883d289481e7cfadbba35 2013-03-10 10:20:20 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-8394a1f719e043550be7d92287557f41868a58493e4417acff25bb86ccf3e209 2013-03-10 17:54:44 ....A 36806 Virusshare.00043/HEUR-Trojan.Win32.Generic-8394f60875367f8d65f52109a4e4bf1aa0a44046df88175b8d5cff7b27e3982b 2013-03-10 19:38:16 ....A 156394 Virusshare.00043/HEUR-Trojan.Win32.Generic-8397feacbc4a34900435b13caa726676bae9e204a4b493eba7aa9625e5f23f99 2013-03-10 17:52:46 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-839b600d2bcd949f5e8c0fcc2fee70b2c300a9682aed12c1ca49704957cd9896 2013-03-10 23:10:16 ....A 955904 Virusshare.00043/HEUR-Trojan.Win32.Generic-839cd62b94f0e8a596a5838aace371d75a8d56b43301cd3028be4c8eb1a0155c 2013-03-10 19:29:00 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-839d2bd026edb6d29ea71f1aa6bf1880fe1fb4cfb7feb6860f60f0dbd6fe17c5 2013-03-10 18:58:38 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-839d6a62255030cb05ba11bf21c22beaa996ba5aec31d576e11e0ae2677bb39b 2013-03-10 18:45:52 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-839fd83e2c649a6a3f43b2e028add60e7e06da95897134377e5800a210f6940a 2013-03-10 20:10:40 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a0355111bfb40d74c10cd3c88cc1477f9515d7e8e9d04cfdc623b76bee4094 2013-03-10 20:28:12 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a30e8e14edc7118d1d8f53bda88d66fff0d0ca995225857793f4abdb19145b 2013-03-10 22:01:12 ....A 3633433 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a3ab039845ce4110121b836fcc61e53fd3f2d3a11cdfa916dffba8df5e2190 2013-03-10 18:39:38 ....A 958576 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a406302928e167a64313160f5da1fed245358d26c55c48c767da708b501873 2013-03-10 18:17:14 ....A 662075 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a52fb250d7fadfb429a3ab5f2321dfd43f1c8b77c2f0d0c22ff842df57c690 2013-03-11 01:27:12 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a56979466319d004114f303c754bfbf0038dad14a331b32d2a5d01e89d0ddc 2013-03-10 19:07:56 ....A 268929 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a5af7b30b60a1669d46f9a8865785dbeac37d281a8c563c14680dc488ecc9e 2013-03-10 22:54:36 ....A 1401725 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a5db9aeb246a36a70da577db780af030daf8908fdcc239b0605ef6f26efdd3 2013-03-10 17:53:16 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a74e1c0c8b9ea68be64c1c79b422c961ee4cb18792816d4c65332326e956ac 2013-03-10 20:11:56 ....A 37416 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a7f3f53f54e370b6a0b9cf3453adfb873b8e65dd5163870ba6fa7c5ae2cb78 2013-03-10 22:40:20 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-83a94d3b17825f560cae88fe3c2527d2a879209f8ad52317a0139d663723a6b0 2013-03-10 10:30:30 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ab2e67f3e3cda933d3244672c60662c705f89a6fa3afdb1591a5d7a48af05f 2013-03-11 01:22:46 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ac533309ab877b774ae7937d547a2da2d9b3696b1e50796cd13d50311f7187 2013-03-10 10:25:18 ....A 254296 Virusshare.00043/HEUR-Trojan.Win32.Generic-83b12fb72b426660c95640b56fdacfb5ee2e833d3231c384282d2e36e178421c 2013-03-10 10:25:06 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-83b1eec892a3ccfb100fc0e22224788ec78de83ab598e971b4777081dbe76705 2013-03-10 10:23:20 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-83b585fa7146870444d8accd86a81b8dccb3025a4265f2b531726f3e4219b168 2013-03-10 10:13:26 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-83b6950b04c0810b1f10153031c268f42094e77bb309533e3eea51446c5d586f 2013-03-10 10:41:56 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-83b74ea4542b038f1eca96b39d24dfcb795ed04846404207b2c9ed5bdfe18cf8 2013-03-10 10:36:12 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-83b7a1467231fbefd1026ed7e3b0b707a4effd30d51cdcdc9821967d5d0dc9c4 2013-03-10 10:11:04 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bb74ccef954992bf5851f8d4c6038fea921d2b2329a2b3cf74033960c700be 2013-03-10 20:24:32 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bbb9f25ced84cb4b9364c27f43c4cd141159a1b5094856cee8f1fbecfb09f8 2013-03-10 20:48:22 ....A 27776 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bbf9112bb9508e2e56598c27b3c0c46cda62419b37944e26325a3bcb3527e5 2013-03-10 10:30:26 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bc36ca7f1efd28d879d4ceaa1327f1c01483438a50bedaabd09bae9759e9aa 2013-03-11 00:06:56 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bc6c246a9332ff1a390a183615910ca00c82e51fe8e9d820d1303bb0bd35dc 2013-03-10 20:40:56 ....A 649782 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bd1c580d1ae724243d4774091a8831c9b9fdbb4d1240299d8d1bf1ca366bb0 2013-03-10 23:36:04 ....A 34741 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bd67da086499ac619ad10f03508385a3bb7814053d285bc2ef15206c1ffc3d 2013-03-10 23:01:12 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bd9eca9e75c9fd05258c18a9cdb65117b34a673dcb03fbfc392cac38089f9c 2013-03-10 20:46:20 ....A 205181 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bf1fc76854e9d61caa30d6cc1c2ee36a9ccb675440bf217cd43f380de99845 2013-03-10 10:34:12 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bf8bc9d15b7f15a231fd4866c15f3436856bee2d0f7edb428f78713470fd7b 2013-03-10 22:33:50 ....A 486912 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bfa6a235e7390f9d8144a17d5b78e01bf10181a5d2abbb434d28105c296a78 2013-03-10 22:26:16 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-83bfba88d7aa7688f82e1474f0c2d74c15caa4fe32c0a59472b485cc95cb4a04 2013-03-10 23:13:04 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c004897fcbed88ec5fc1fd20620a9776533e38c07805d8603bad6172da0ec0 2013-03-10 20:31:52 ....A 92407 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c03162b636d493a262a2404d8e947746a7a2a014169b3ee980972ed8a46d78 2013-03-11 01:43:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c053b6d0e44579c21feb297b4a15549fff3ebe90e4d7fe85f2dce6b03bc44a 2013-03-10 23:33:30 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c079a836c5311756e32fc0325d4dfb51c74a00e4a6db463728c5d3c30c5b28 2013-03-10 19:57:22 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c28882773e750851947595098a261e2a55dc6569a302286ef664372620ddd0 2013-03-10 20:48:10 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c4d34620fdbed58c18458f3b04dbb29385346eb400c5b6be8ba2621e04dc50 2013-03-10 22:21:00 ....A 497818 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c54a0cc3a782c481278d2de4969d1358daf632de70d6c6372d060a92d2948d 2013-03-10 22:35:00 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c58ddb4138c8a05e9b081a0d15906918d1cf43b124d1874bb4237091709399 2013-03-10 22:50:38 ....A 61240 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c5d26a82f649f71b8fb26d8c1e53e83fe6c5e246b01dd8682b455f7312e4f5 2013-03-10 23:51:46 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c6c353fb81da091757a714434cd54b1751af27c3b9f6c958b1ddb53d128c76 2013-03-10 19:04:24 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c6d72beedc4fd2b1b716efa2e1519c6374a81111ac122352b4f6bb8153a732 2013-03-10 23:35:32 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c775ce8c07bf8dcddadaf6f9f57a9c5d309b0bea92b87b3b172e6ffe96dd3f 2013-03-10 18:13:54 ....A 292352 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c7d8b25558a3d301f2b139b6f6690b075e4bd4e8a4b759abd3fff2a72d7ab1 2013-03-10 20:11:56 ....A 12247 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c890ec71e3dff225bf2e92be6a8a762825f9baa29061db9278371cb9fd684e 2013-03-10 21:04:14 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c90e26a69f440f352d57482c22647f3080403de5659dc5ba1d6634b79b9736 2013-03-10 22:45:24 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c969022a09ba102c011c7d4cef81cf6d07a674160aa9bbbe7bd1cd4237a914 2013-03-10 10:22:02 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-83c9bc2504d9b40e49428ed792aeae915278544bc7b5b828ee38c539bf88b52f 2013-03-10 18:03:52 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ca01088ba087fd3d6a3c952b6d43e373d0f311f7d7badad3509c3d84c35992 2013-03-10 10:35:22 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-83cabd2a80b5fb97d36e89b93347d267ab03605d3cf499760d41563470e88ea6 2013-03-10 18:18:02 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-83cbaddb7c8daa9e79c618c366286170ced2bf570a5da360c68f0e57f8baebc4 2013-03-10 23:35:00 ....A 720511 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ccd4c3d77e5d04a69886e89fd1123a3aa2ed06c07c97032ce3624bfbc8c1ae 2013-03-10 17:55:26 ....A 3475778 Virusshare.00043/HEUR-Trojan.Win32.Generic-83cce9d2ff962cf49065cf6b66bc5de21cd5e2ee1b126badceacd4523422ee4a 2013-03-10 23:45:16 ....A 1349120 Virusshare.00043/HEUR-Trojan.Win32.Generic-83cd09fb51da982e32ef388f38c6816fec4c183cfa40aedc0d5c06443ceaf537 2013-03-10 10:24:04 ....A 655872 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ce2d731d93962be586f446a2dd46cbb9c56e0cfc592a093bb2118099a86b8c 2013-03-10 10:15:48 ....A 2642250 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ceca3c702d4217d0447926669cd8467b710e5f7b8d085b4c30c29af42e05f5 2013-03-10 18:08:30 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-83cf10a362d7a470ad8f9ed881c825ee49d3ec49337b783e4f39c7d4a016dcd7 2013-03-10 20:50:54 ....A 77935 Virusshare.00043/HEUR-Trojan.Win32.Generic-83cfc91c302686ad9eed0616dcc8908b085c8c97679e2412793d1869152e3413 2013-03-10 23:57:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-83d18bb6f3dd544d4f6202417a39e83eb6eee239be6b741ec2adbd3d3e0fade7 2013-03-10 18:56:00 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-83d337c7a28d5a199d2b0196e763dd319c3225920d7538dcc4c26712ff8512d8 2013-03-10 21:00:58 ....A 274475 Virusshare.00043/HEUR-Trojan.Win32.Generic-83d3d61dcfdd1d01f2318236312f153e4d827a2d2352be15b135ad080f8e5c58 2013-03-10 21:05:06 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-83d3d76120d39e38a2138307129092f73c1097a5c47c7fa652ca69616ed902d6 2013-03-10 21:08:16 ....A 164221 Virusshare.00043/HEUR-Trojan.Win32.Generic-83d730d24ea45ab8433180b3bfa0ab16965493e47ad2475abf6fef4b62e9afe2 2013-03-10 22:34:08 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-83d88dddec2bb96dddc9a92b2575e78d31ec1581ce224c1ac0ccd7ec94b894c7 2013-03-10 17:56:30 ....A 81853 Virusshare.00043/HEUR-Trojan.Win32.Generic-83da876e85645195cf83db4b609f4adf448d606304576c4be69aa1903fdcc46f 2013-03-10 23:16:20 ....A 337185 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dabf35750cf4be73c3c61e205938aa07930ec7bbfb8161388f30eee8e21f03 2013-03-10 23:38:04 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dcfd8ca2ab5d8e449dbb0f2901dbb9206ed30aff34b8b227d4516910f546a8 2013-03-10 22:46:04 ....A 866304 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dd8583fe3a9e6a06a8ff976ab1fb801671a5b7939ecf1d2f447d83705ef978 2013-03-10 10:23:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ddc3177eba11ff10bb0ba34e0769b774bd4601e4621be15c8e4911e157df63 2013-03-10 23:34:48 ....A 6798336 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dec5bd275eaa5102312998a1d91208532c632ff0e192707900fed11822d348 2013-03-10 21:29:52 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dec623c8b29f8609d48b96c0343faaf012e5cf33a1e01f7c3e69117203bb5c 2013-03-10 10:25:34 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dfe7b7c499197d28d9f9c229c8da18922177c4ecd860bd0f0f9162e6252d59 2013-03-10 19:55:22 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-83dff94d8d497778c92553bd0a51d445abe55a28ef17d3430c370df502238606 2013-03-10 22:42:46 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e10c7b926e5ce8098b1cfb01b9cc2edbe2fea5709774398eeaaecea28c4a97 2013-03-10 19:49:02 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e2b400a7f85cbb4cf61f8bc2099161831931208e4c6587e3bf807e46a80de3 2013-03-10 19:30:50 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e4197ce739c9f2d079b3c41d331ca1664f36609c9dbd687fd11d3ad536aa6e 2013-03-10 22:22:56 ....A 112146 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e6458e82b4eedc17cc914e11269762dd815e1a67124d7597f33786d8fded81 2013-03-10 10:25:10 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e73a83bc187254ed9c324f81829b871d0cca6556c8c0ea7b31675febf956e4 2013-03-10 20:49:02 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e85c9202b715473c5dbb042d8adedccbf1f13d63a3023782b1924efc19b584 2013-03-10 17:56:04 ....A 1597440 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e936e03fd02412d3512baba002dec1dc16509021ec8538514f23775ed3ae62 2013-03-10 18:58:04 ....A 460630 Virusshare.00043/HEUR-Trojan.Win32.Generic-83e9e614c918cecf3e85c6aa23c7fbeda5674b73c3b5d778f781513921778502 2013-03-10 10:12:46 ....A 22794 Virusshare.00043/HEUR-Trojan.Win32.Generic-83eae02d0eb88d3f364a57c5dd122c57b7e88bb94a2de7513f6561a11a214d3b 2013-03-10 23:41:46 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ed06545e669e88db000468b7f9e59d256f11f8c5c1fa5561d5d681f79b4494 2013-03-10 22:32:48 ....A 7345104 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ee7442f843f78c4265cf63e59533981f7a45b002ed098d0ab609b808b50292 2013-03-10 10:32:12 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ef4ab533ff5d2ad06717b3129bc03b0447599fff51feeeb8606d69f65f1ba9 2013-03-11 00:40:02 ....A 257113 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f2db0ade431322815c6583f20164f387e7d8a8dc99efe79ed03a60af67a860 2013-03-11 01:30:30 ....A 277611 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f32b57ebf425afc0bce13bd877d273d6ed1efad1a33ab1c598094e208c6107 2013-03-10 23:56:56 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f38a39d41e292b3121c361fc1d1b591fbb3fdd8e155365a01fbb2739211b0a 2013-03-10 20:35:36 ....A 44925 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f3965964845c294f50a1f95ce093e45bab443244f328eda27821c65a736548 2013-03-10 20:20:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f67ed02350f9e9c915f7892903aa8af6d686c8c82b101743f3f285553f4cf3 2013-03-10 22:41:36 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f761c33f5e33fff13113896674f1e1826576438e1698c66bb1298467c3b245 2013-03-10 22:37:08 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f76e826c7e8a2199099f872f2b7b0013cc429d6a7afbde83b1d6394524f108 2013-03-10 10:23:04 ....A 2300416 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f77475a18a814f707a5d734060c861f83c7a0ffb5580a5a4d142b0ffd3d511 2013-03-10 10:39:10 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f8a565334e7c040f29277f2f4f8a7815a935dc49d99b40781127774be839c1 2013-03-10 10:37:42 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f923873a6721c02df34f1c89e17ad0add97ec3583ccd426c4ec8e9c1ea5e5f 2013-03-10 20:48:22 ....A 19476 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f9618778197a78094a5e11d5f814a77079111416592f58bb69cce02f45f062 2013-03-10 22:23:14 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f96ef02f634029a8761d2e8afba00e22e14f6c9f675ad38bfd738ddff71198 2013-03-10 21:18:42 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-83f9e8c2074ae824d3ddef8abb05c279874cf723bdec95980f0938a1d1a79e2d 2013-03-10 10:19:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-83fc1c1c28bce14cf5614a9dbc8402c25a257a747a552862a4aad92ac89e047b 2013-03-10 20:35:34 ....A 35340 Virusshare.00043/HEUR-Trojan.Win32.Generic-83fc82d7af07fe83a4644e30ac2338d49bbaca5828a2ae8b1a5b9bcf24c9b1ce 2013-03-10 22:47:20 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-83fd7063b775621c14cf41a887a1d2e738570a6cb1f767d6c4c3bb5206bccebd 2013-03-10 22:59:38 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-83fdaef4b207c2de11493536a05ca4825dfac694a9cdb772783859bcd60ea01b 2013-03-10 21:08:30 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-83fefb59bd23f87e5d875ce2838fcf4b94ae47fe56be8d62c68dd2e90a37f0c8 2013-03-10 10:21:04 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ffbbf5e1a7aa3bb1add76690e8fd5289d9ec444812b451cf6e675afa308449 2013-03-10 18:08:38 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-83ffd6a2a913daa7b15323a75b50d7f1a92f523ca98f115581abb618e6e7f270 2013-03-10 23:39:56 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-8400d8f52e7c26747e335fb1712575fcf8cd18e68c0551ee0cae2333443fbb49 2013-03-10 10:08:00 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-84011da8accd2ef0005577b6f04a0db0e9cebceedfaff910c36159f9e3558dab 2013-03-11 01:24:44 ....A 38401 Virusshare.00043/HEUR-Trojan.Win32.Generic-8402b095c471f8c42dab7c9e0c130fe3aa7eafefcf8b6da9a7587f127653ccae 2013-03-10 23:51:18 ....A 861318 Virusshare.00043/HEUR-Trojan.Win32.Generic-8403bb906356c83c4554e43ee105cf22ca80d72ec67992014e204a2d43e189e2 2013-03-10 21:12:00 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-84042e87b5ee70c0fbe5a82f25e0a254fdbd28c336ca1c62f3591536ada2c1d7 2013-03-10 19:27:16 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-84047656a1d3e8c6a1bda0911d1c3f2768989d8223ee08450e9825e5f9f348a1 2013-03-10 21:13:04 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-8404e6f9ad74587bb89a9ec324c13dddab7a9fd7fa3f5106c868d24d1c699668 2013-03-10 17:54:40 ....A 90962 Virusshare.00043/HEUR-Trojan.Win32.Generic-840563a748fc67c4761b5c3dc619fd4c64bcabaa3d16ae2faf698446a37d7a23 2013-03-10 22:04:02 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-84065e62ce73b6e032cbdadff621ed7d3e5d47c8bedcf9441cce31742e20ca18 2013-03-10 10:20:28 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8406c28f067858d4afbcd183371a457110c1462f4d376f671479e152d9807095 2013-03-10 19:25:56 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-840710a1bee8045e0e4f6d4f08a0efbcb61ab653611b4d49f9a256961f1979a7 2013-03-10 21:15:44 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-84071cfb8f7309d5a71c772441a73a2805b8d57f387921694e9fc6eb0cc1790b 2013-03-10 17:51:00 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-840747d433a47efb040fe21099378f6bfa0746b7e7d29c10fbbc8671af2907a9 2013-03-10 10:21:18 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-8407ab35d508ee7667ebc6285ab1b8b79cd80ca710b8f902c4a1ba00a86ec6a7 2013-03-10 20:21:42 ....A 580795 Virusshare.00043/HEUR-Trojan.Win32.Generic-8407e7bf28c9ed669edda4177da1181f63e40caab4ab57cc98b15d9e659aedc6 2013-03-10 18:44:56 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-84083ed3cf284071de64e21be7cb806b6b71577e55b23dd240e1525eec788c6d 2013-03-10 22:28:54 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-8409688dc121750265e20251d21c22128889805172d85463d3d09bf833ae0cd3 2013-03-10 21:17:08 ....A 95421 Virusshare.00043/HEUR-Trojan.Win32.Generic-8409fdc51d6114916ff6dbb21c64775fd55c477d3fbb230dc26b99efbe96b8bf 2013-03-10 18:38:26 ....A 199902 Virusshare.00043/HEUR-Trojan.Win32.Generic-840a5aea9f6b6dc8529424df62cdcd4c443ced941361ef46735131a1cba82348 2013-03-10 21:02:06 ....A 54668 Virusshare.00043/HEUR-Trojan.Win32.Generic-840bc9b5f1cffb4024632f4d35c331547a8e8e9ebb52aa8c5f7f754474877a5c 2013-03-10 23:49:26 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-840c1fd7b5176aab33a6a77be1185965476072198abe84034719932b71ac0404 2013-03-10 20:20:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-840c29bff98913ea4f93db58f962e85ee4cbd2dc91a2d437c06cd4911cf2276d 2013-03-10 20:00:30 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-840cccd9ac44518d88ee66133ce95cb4e2055d3fb13c7e27b80ed6e334dcab87 2013-03-10 18:16:42 ....A 344290 Virusshare.00043/HEUR-Trojan.Win32.Generic-840ce200fe5b81d06ae82720b84f49136bf2e2f26988a26e9f53b4c4e99bb2fb 2013-03-10 10:20:18 ....A 779264 Virusshare.00043/HEUR-Trojan.Win32.Generic-840cf366e5dd9b4847cdf1190b98bc7c1572b241787b3cc06e45cd2a12df9570 2013-03-10 20:24:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-840d30db29ea3683f6e3f22d6ba385d30e607be812411fb11c5862234c14bffb 2013-03-10 20:01:34 ....A 506368 Virusshare.00043/HEUR-Trojan.Win32.Generic-840dae62bff3c7b43653c5e527b9bcefadf1a84f360838ad311e783f36b74311 2013-03-10 22:32:08 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-840dd9cc1b38b9eb3651c4f4e1995f9807d35ed00702a16bff7182859640101a 2013-03-10 10:23:14 ....A 530949 Virusshare.00043/HEUR-Trojan.Win32.Generic-840e4fa5902f7054f7af57d428a0df50d612ee8821f4cea794f69b567fa9a73f 2013-03-10 17:50:28 ....A 428544 Virusshare.00043/HEUR-Trojan.Win32.Generic-840eb1290094f0d11e46217ccacc7d0b3942d751705505d5333c7acf09fc1f49 2013-03-10 20:17:12 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-840f5dc1a7f955b72163ce23bc25e89f21f339b54253857167e15465f3531fa2 2013-03-10 23:53:08 ....A 3891200 Virusshare.00043/HEUR-Trojan.Win32.Generic-8411c2121d65ffbd6abbc17203d5d145a039b23740552554d6f7644ddf9a734b 2013-03-10 18:45:04 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8412ef03f3a7ddc75db8e8741e0752f38e8cdfdd7591ad6c1c5a7beeaa861652 2013-03-11 00:38:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-84146b1880b9332e4135cc612e5f0b174f38c369da200e7ef7c586efc13cff48 2013-03-10 23:52:34 ....A 34886 Virusshare.00043/HEUR-Trojan.Win32.Generic-84148a8c2719bd2415fe4df701eeec3e2b8a97bd3f735574df979d73e37366c9 2013-03-10 23:49:04 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-8414a3e52250063a08ba0b8c9f64d929549bf005c310095e2450bc392663fca9 2013-03-10 21:31:08 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8415b1240531141f6d05bc69ae860e324f3da8b148aa6772cf21c189a1ae6ca4 2013-03-10 23:32:44 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-84160b9709e1eb24105324ec525adb2fdcc10081b3f8af5045ee46040352df8f 2013-03-10 10:12:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8416f75fdeabc81c3f6c15bb0b7000c0b72f127075af8c9996b1b0d85aee3049 2013-03-10 22:10:06 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-84173688782363943e1a05d0d86e3743d2de2a9d15f34d0d638147e94e3b4040 2013-03-10 20:03:30 ....A 238080 Virusshare.00043/HEUR-Trojan.Win32.Generic-84176b370dd7d183ee604329f679e0835732e2afad3b34397716208e9a106bb8 2013-03-10 18:11:54 ....A 765465 Virusshare.00043/HEUR-Trojan.Win32.Generic-8417d426bdad46acde0303399520005e9673657ebb7295f94ff1bbc23eb7e77c 2013-03-10 21:06:44 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-84182e5430f94a9d2025394c228d7398d503dc7ec4e21f4d78efe94b22dd3210 2013-03-10 20:08:50 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-8419a55c2427091ed0474c372c304c244fe34f77f983faa930cc4fa292d28258 2013-03-10 23:53:08 ....A 1605979 Virusshare.00043/HEUR-Trojan.Win32.Generic-841aa94502e441b009aed81c898de5c7a6bd4107e6a2e48d51690cf1ec42414b 2013-03-10 10:22:14 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-841bbb0c561c0ec030cf9dc562ba05b6bab36e76805f85ed53f64ad2a44c4d3c 2013-03-10 23:49:58 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-841c0eac41442a8ef2da3a5a449b7758406bcd9ae56090eec4416712933cf95b 2013-03-10 19:28:46 ....A 269712 Virusshare.00043/HEUR-Trojan.Win32.Generic-841db3354d00a8de70b0cb7fbcb61db44a9ca41fd11e5d7286b0cce0ea633fa4 2013-03-10 10:40:06 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-841f4b710612fc44c1f7706f201ef1065afb91e9c88a4cc875fdfc7aba274303 2013-03-10 22:34:24 ....A 105200 Virusshare.00043/HEUR-Trojan.Win32.Generic-842001a8a2454bac941a00d5dc175789be12b752f4651e4b1549cab5f6f7d722 2013-03-10 23:49:48 ....A 8640 Virusshare.00043/HEUR-Trojan.Win32.Generic-84212e85f2cc936910fd275420dcce2842422a20d0445ede9a2d6b7fffba2a3b 2013-03-10 20:36:36 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-842153d541888bddfe0455f6c72d677d8d766d48fe43fd66d3cb9318533bd8ec 2013-03-10 23:39:52 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-84227f735d964a0524a5fc0b24c4aee83bef1c28367ecc6bfeb3f3c363ee00b5 2013-03-10 20:18:12 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-8423a28f505cbc6032201f0cad1688e84a85802d1b4ac003332c89d6839ccae3 2013-03-10 10:09:12 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-8424006fc8248d74a45b26b7f4654703f633d6c1a31379bea05280d548d1171e 2013-03-10 23:22:58 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-842454589742fb2a22f26e510e2b3ee1091c7c32df947d48e32c453bb02cd398 2013-03-10 20:35:48 ....A 922112 Virusshare.00043/HEUR-Trojan.Win32.Generic-84258f6e974a7247753ab415eb49f5476a5fc98d8a3603ce9b59b2939ea55940 2013-03-10 18:07:42 ....A 240576 Virusshare.00043/HEUR-Trojan.Win32.Generic-84277b23b1ec1d0eb544d571437b764c71f8276add7830a609bed7d18ff5bc36 2013-03-11 00:08:12 ....A 162019 Virusshare.00043/HEUR-Trojan.Win32.Generic-8427f03bf97e3ab5eb9888fbb4062776804fad0f506a71cdd77952875e97cc75 2013-03-10 22:55:30 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-84280e5ccd02f9581dc95192ab02071789d3f0805fab6ce02ede8d5162f740f9 2013-03-10 23:49:26 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-84281ea9b13683ad05d0a7bbb4390d15f99da28365dcab1f17e10268f8a59352 2013-03-10 23:13:24 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-842876e17aab900921e06947f50a5efd950c05eaa155c16b6c5e9d7f3fe82d9b 2013-03-10 10:19:34 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-842b3bf5e59bf57161d338cff86572162542cf73f2eeda7946ba80233035d282 2013-03-10 10:20:20 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-842cf605f33e6ed9afe2f87ffb5d8881d8dd101d2d4c6108970b52705d66eb70 2013-03-10 23:50:02 ....A 365807 Virusshare.00043/HEUR-Trojan.Win32.Generic-842cff3c218d75928db2ec0faa0b17f58f18bd11424a074732e53ae9a16444dc 2013-03-10 17:49:32 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-84300810acc85778be55939d9b09d06d9d18478c96e410851460319361acb612 2013-03-10 22:54:46 ....A 2269184 Virusshare.00043/HEUR-Trojan.Win32.Generic-84303ca55891b3ab959c32699b1665c1549cd0bc4b35348bfe7b27d1a084326e 2013-03-10 20:01:10 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-8430842a4309f0ea85d6ede3e1d76a1031288cfc23987c45365f4c73aaa9f74b 2013-03-10 23:18:08 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-843099a1716c1ac383a79096ac9a2b8207ba156c4940a42c0b16782cc402d6bb 2013-03-10 23:50:36 ....A 995304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8431f20be6ad863cae3ae4a792d648129f7678fa8cdcf2b115de7e96621468e5 2013-03-11 01:29:22 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-84338def1fbdd343daa12ee296175fb05a08acf7f11e65bea74fc3681056034d 2013-03-10 10:28:12 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-8433b9b9d10816c506881333e87d31202e626bf2f76af92d6d3ee7c5b052ab5d 2013-03-10 23:15:06 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-843481665a1b7b6b2f5f4d75422ed5887891ad19e8607bd770fc856a033d1bf3 2013-03-10 22:41:30 ....A 428544 Virusshare.00043/HEUR-Trojan.Win32.Generic-84354bda57e402f8f4377861e043a53a4bf61c695e270e484d1bd374c513efd8 2013-03-10 22:46:30 ....A 273163 Virusshare.00043/HEUR-Trojan.Win32.Generic-8435bcca2647ec0151a9fa91295b0e4f56fe46cf9cc2987b27c9583d37558e24 2013-03-10 23:49:58 ....A 120000 Virusshare.00043/HEUR-Trojan.Win32.Generic-84360fc21169e27a77eba376b046327859af955b4678902a0298e94fe8facad6 2013-03-10 10:28:26 ....A 92324 Virusshare.00043/HEUR-Trojan.Win32.Generic-8438593ddfa0db7da47246af19e536d26e9f18943faa0bc0c058bd11dab8e81e 2013-03-10 21:03:42 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-84385bd2c589cd101e7778b9d0030c0ab5ee134c68e6ceb3c9971f5b6de5afb8 2013-03-10 21:11:48 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-843917fe25364a23b4ce488fa42ba00066716ba857e7133d24ad9e50ec715a8e 2013-03-10 23:01:12 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-8439a8bf03a98f3d570ec5787cb14bd9a0f2651f4d9ac2845041405ae5f90e73 2013-03-10 19:35:04 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-8439f46126bfab80ebc8fe697b21b4338b695395adad51708808c0a408a9150e 2013-03-10 22:18:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-843a6a031fb726a0f194249d909f2f110880180988b39cd3c29dc680defdb83e 2013-03-11 01:03:34 ....A 1028096 Virusshare.00043/HEUR-Trojan.Win32.Generic-843b3e3a172b7c270d7056eefe04ad7e123fd1f0dc04a427924d336f68e33fe6 2013-03-10 23:49:22 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-843c36a14728ea5e363d2a0eff70538302d00803278a8c71834c3ae1b193edbd 2013-03-10 19:48:46 ....A 823808 Virusshare.00043/HEUR-Trojan.Win32.Generic-843c502e19c4f4b3240ab143e1f2a6797b810b808977045147c6101d9c93fe7c 2013-03-10 23:52:52 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-843cd94a8de207afb3ccbeea62531abd952d88bddff7054a0f0f2ab8213b49a9 2013-03-10 19:52:08 ....A 52784 Virusshare.00043/HEUR-Trojan.Win32.Generic-843d858856ddb75bd052634eaeadfb85038c7b53f28d125ef16e7d1803ba4b4f 2013-03-10 18:12:40 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-843eae2fe545f4e1399f7e3e8f6b91081e444d61c4a3c9ef38a0236721da00dd 2013-03-10 23:49:32 ....A 41190 Virusshare.00043/HEUR-Trojan.Win32.Generic-844312d50186bad35dd563f4993a21183e171f352ec1967e5dac2aefb65325bb 2013-03-11 01:01:00 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-844393ea85f83b11935a82812914ac167c250b7ee524d7b79766d004314b062c 2013-03-10 10:30:56 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-8443e42609dfa3a6ba58c13612e2021a73e4a0688d1a259aee37b7da934b2d99 2013-03-10 18:04:48 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-84441ea961861fa214b18843f90d706f0bb77e0e29cde3e258d1b5bde9539dcb 2013-03-10 20:21:16 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-84442c649f73f14737f40cb5cfe949598ec2293e2c496cc6ef9ec4e0db6b2402 2013-03-10 18:09:10 ....A 56902 Virusshare.00043/HEUR-Trojan.Win32.Generic-8444cf24942b74458bb7be931e4bd213c2aef20fadd3d5ff7a708cb824275832 2013-03-10 10:39:40 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-8445ab1ce3a7157962abc58efbc1354bd78e432757e0ea672b59205bdbafe81a 2013-03-10 21:19:28 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-84466504ecbc500502293c5ffaccb926cf68bf25b9d62a77393d745e8f53d8a2 2013-03-10 21:25:36 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-8447707c835066e0cbc449a7bb75de5ec903ed338aad84d49dda9062de35480e 2013-03-10 23:18:42 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8447d7eff7ae319da5bad8bb38fe8569093326fe746422600e4edbce8fd31e73 2013-03-11 00:05:32 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-844803ac0bc36f2dbc469ad0c487d36ce7052916c3bafaf2a78fb8ca7db84819 2013-03-10 23:28:08 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-844d638e080359777ed77a0682358be0be8a982f4725cfbed0c8c6ac7af0ed8a 2013-03-10 21:11:46 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-844e0049db278d129a8a9b7afe7a0955f175ba09af54de287611bc664fbb9c22 2013-03-10 19:29:24 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-844e0666c946431473757084b351fbe43721b5f2d925f07a315b74af60a41a6c 2013-03-10 22:52:50 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-844e3352c856deff51b0c4b7c924ca4acde0d2ec377de757871a5ec8b6dca15b 2013-03-10 23:50:24 ....A 45806 Virusshare.00043/HEUR-Trojan.Win32.Generic-844e76144e987a87870fcec6df077471a2d386b0016e9a39b40514b626fc8879 2013-03-10 10:23:36 ....A 773632 Virusshare.00043/HEUR-Trojan.Win32.Generic-844eec928891fd5195b622836818a0d773e7210e892365a223e316fd814daaea 2013-03-10 10:26:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-844f04215f27c5e803daf2db72b74c23a6a845c6f5da72e434bab975c40f7929 2013-03-10 10:32:14 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-84501725af3954cb29691d8fa606df28805f44ad98ad9571f02f5e3011370719 2013-03-10 18:13:20 ....A 713216 Virusshare.00043/HEUR-Trojan.Win32.Generic-845057149ae871bba4e8514845ce4ed4133319eab1d785740fd6e820037fac80 2013-03-10 17:51:18 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-8450b5a550fe4d5a613b9e3854887ee39e9b00a2a704038b9f1e55a12d950c3d 2013-03-10 18:35:32 ....A 1355776 Virusshare.00043/HEUR-Trojan.Win32.Generic-8450ea3d1c53f299befb420cce91f811716fb6cab408679b0353b2b39a5bddc9 2013-03-10 18:36:04 ....A 610816 Virusshare.00043/HEUR-Trojan.Win32.Generic-8450eea38831544caccac9a0e76ee9c0b0afb4a84063c286a29ada2b5a02b4ba 2013-03-10 10:28:20 ....A 341424 Virusshare.00043/HEUR-Trojan.Win32.Generic-8451657742c32f312ed995e5a966e17c5e3feff89ed547e0367ab09e00af7dc0 2013-03-10 18:50:08 ....A 532024 Virusshare.00043/HEUR-Trojan.Win32.Generic-8451a8c5fe710b9529296b04317bbecec1454fe557dcfd0a7289507fa8f313c4 2013-03-10 23:55:26 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-8453270e1522c85a52560fd9b36074e508b09cd102d93bb8797683a5f700cd44 2013-03-11 01:03:34 ....A 253126 Virusshare.00043/HEUR-Trojan.Win32.Generic-84534da1eb7dfce5a9530a6537e479ea327f61271e6df799d65e6c845b93272a 2013-03-11 00:48:42 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8453b2de34ab650dca139c72ab62f9c2d9b7ca75bd1ee3da069d1bbf7df257e2 2013-03-10 20:10:26 ....A 1100800 Virusshare.00043/HEUR-Trojan.Win32.Generic-8453bf768cb1482c8072a927cc320321ca041000659cb409b8ce022724f42b12 2013-03-10 19:02:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-84562dffe2523ac27eac522af16172c3dc166ee9b77f201b1db627547165dda4 2013-03-10 10:42:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-84574380c891238ad1444801fa391d9b51b1f6385e4eeba727a24469044f9e53 2013-03-10 10:37:06 ....A 724993 Virusshare.00043/HEUR-Trojan.Win32.Generic-84585e46b5f1acc391c1d158689b313dfe7e0744bd9f77604b64df245a4e1c89 2013-03-10 21:14:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8458efd3e31245b0bf658e46961b5ddbb3cf1c140e613fee111e3417fa5455e1 2013-03-10 23:58:34 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-845912ebd6550a786ddac0e31b931ec755c8f49d6e20eb397f0707a6fbc03459 2013-03-10 23:58:50 ....A 526848 Virusshare.00043/HEUR-Trojan.Win32.Generic-8459a76fc3398a6d88b69033b00097c9ed9c19df3e48b6beed3697bac839c6ae 2013-03-10 23:54:44 ....A 340480 Virusshare.00043/HEUR-Trojan.Win32.Generic-845bf22d37dd200a0e6f59c03cb1cb665ee7f981e152a1eb26b6d81b00d40462 2013-03-10 23:05:48 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-845c499b1c3f17b61e2248cb6a09fd59124843e7e35cf2607e6c252b4770ea11 2013-03-10 23:59:00 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-845cac04508c3d26d2a8c43a7d545ab9831fbc0185304847e022ce11e99b99e0 2013-03-10 20:42:40 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-845ce3356d4201cd93a1a872d6f07cbca82f1700394974b14acb3ad53758f7f5 2013-03-10 23:54:42 ....A 2132793 Virusshare.00043/HEUR-Trojan.Win32.Generic-845dad349d4fc24421ef5c2f42783c4379fff8de8b804180d423e1d23a669d0f 2013-03-10 17:55:14 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-845e6c34daca047bdcc891602ec7c6cb2c92905413062155c9a911002707da98 2013-03-10 17:56:00 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-84606ceaf21ddf06eae50757d2cfb252552c9339e6003a044e699f24db19655c 2013-03-10 18:46:20 ....A 157661 Virusshare.00043/HEUR-Trojan.Win32.Generic-8460e6a241c4270ad6552732b4392a65c898bd0be457c5500eccdecf166dd463 2013-03-10 22:43:16 ....A 43544 Virusshare.00043/HEUR-Trojan.Win32.Generic-846225d71d057a6cf29d1fa44262e594a460e63f20770cdb44fdb94ce43cc2a6 2013-03-10 21:12:46 ....A 392045 Virusshare.00043/HEUR-Trojan.Win32.Generic-846265d94d9495089dd50db6a88f8884b3bc9d439c1d41b5dd96c78921e7e352 2013-03-10 19:09:38 ....A 49220 Virusshare.00043/HEUR-Trojan.Win32.Generic-846326ab121e41177f00d71dc9ad3fa738a283d1a6c02d89ee392ee66235c2ec 2013-03-10 10:33:52 ....A 36709 Virusshare.00043/HEUR-Trojan.Win32.Generic-84649811e2671bb278088dfaaa7bdb109390c1c763933d69e7aa7b2a4f9fcdea 2013-03-10 20:52:56 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-8464fbbcb8546abf78008aa3c29173c41aa7f97f0b810e1d0b76f69280ea0dfa 2013-03-10 17:53:32 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-84653b62e39040019d1f9f44e331006e3c6af0b9e44d560780c00d1226740024 2013-03-10 20:12:40 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-84665b187447ca3c166845aa93094a05b79d3dd428bd1056d9f3a2ef8761ce49 2013-03-10 17:51:50 ....A 1027179 Virusshare.00043/HEUR-Trojan.Win32.Generic-8467b18872c28b351cf04977c22467d65fa98a9c12843158b3b77e5f57583c90 2013-03-10 18:54:40 ....A 39904 Virusshare.00043/HEUR-Trojan.Win32.Generic-8469409bf53687d3e9fc0656fb7829d2cc8d3d1776206f1437ba4e59a957ed79 2013-03-10 19:25:48 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-8469497e16212182bb4acc032c0cd5e78024d0b3934b0a29da217850bb144fbb 2013-03-10 23:57:34 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-846ba7731b3fe38d95cd63f8ddf33895ee6c463025dbbdf13c1b944a5f5f6aab 2013-03-10 10:19:52 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-846bb01193e0b62262a9a9814b37f1d9eae0eb02c5a66ca8d677e8f0e9ce0288 2013-03-10 23:39:14 ....A 1246208 Virusshare.00043/HEUR-Trojan.Win32.Generic-846bc781842860012b0d128402a0727e067b22624bf2cb661d43095bec8d4df4 2013-03-10 23:09:44 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-846bc8607b736557b24d6c26528a88e5c67da08ed951e3657b372ca7a4fcc123 2013-03-11 00:27:16 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-846e02afabd10bb26e05b6c392dcc1e58e4bd20c39465708c25b5f34d5ddfd35 2013-03-10 21:00:04 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-846e26a686aa68afb4e16a149af7d8ca23e5260e1983e16e1c33d2ecac798b85 2013-03-10 23:55:26 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-846f16ce92e44b5ee4bce23355b338c126628521bbb679861a27264887171069 2013-03-10 23:10:36 ....A 937600 Virusshare.00043/HEUR-Trojan.Win32.Generic-846f9a62d2b48293f02df840320212439ea9a484a8f7abc051dd4c17885fd992 2013-03-10 10:17:24 ....A 51374 Virusshare.00043/HEUR-Trojan.Win32.Generic-8471968f0686b5f80e4ac51d68816120e9db9c4c0925643b8b9fc5907739513c 2013-03-10 18:39:38 ....A 820480 Virusshare.00043/HEUR-Trojan.Win32.Generic-8472354fb9ce3a5f791cb5ad300a981400eae79dd1f3bebfc91e808bf98a8825 2013-03-10 22:31:18 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8472adba2e517d3797936f4aeca80d860ce21e309f9da659a1f97e7e07c18e2d 2013-03-10 20:21:26 ....A 153285 Virusshare.00043/HEUR-Trojan.Win32.Generic-8475ee5e9aedcb81d22707b96151b2a87b13d487696ed2b05df34c317c536264 2013-03-10 18:38:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-84768eaa30ac7c7ad8c6443abcc07e5e2812de58e7fb59fdf0892bd732e10c73 2013-03-10 10:23:32 ....A 267487 Virusshare.00043/HEUR-Trojan.Win32.Generic-8477bc6ecba5c67bb87c081e40e4adac911ebe5e333f457ae06747e06eec78e7 2013-03-10 17:55:12 ....A 406350 Virusshare.00043/HEUR-Trojan.Win32.Generic-8477ee795927eaa2fe14ee28b0258feb378143f45a7b0f215585666fb6eee166 2013-03-10 20:40:06 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-847804a420f2c23250397a5f82269f7dad07794b4eca6080f3873601ff47b8f0 2013-03-10 23:37:48 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-84784fefff9108af71885b9d2427224fdb59d1b07f954ec5ee8f64662090c4ec 2013-03-11 00:00:04 ....A 154700 Virusshare.00043/HEUR-Trojan.Win32.Generic-847a797743bb59e6827eb85916e5defd6947bb247ec8c7fec0e154dc2eea518b 2013-03-10 19:59:52 ....A 219841 Virusshare.00043/HEUR-Trojan.Win32.Generic-847ba67b7c2718444d6bdb6d348427537ea3fa362391e2f09f8189f63d756a6e 2013-03-10 22:44:54 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-847d0493894a13fe7231bf79a8ba872d073a4340992ac66ef9cf62809640fbb8 2013-03-10 22:25:12 ....A 289792 Virusshare.00043/HEUR-Trojan.Win32.Generic-847e62fa094d0e1c84b4e9e9224d78bc3e82edbfb57477d333fcb4c1323f9b67 2013-03-10 22:51:14 ....A 712307 Virusshare.00043/HEUR-Trojan.Win32.Generic-847f2e0746e72b1bab0cdf67848ece027bf6155532c3a8b37d9518475d970cdb 2013-03-10 22:58:38 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-848016c13215e2f4e3e14f06107b2461ec1b05af5a7df7b3f1672dba86be7631 2013-03-10 18:35:18 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-8480c2b7e8a6be53c7b0e0239e7123e8517d6fc209ce13bfbdb77b6f84fc683f 2013-03-10 17:56:08 ....A 111410 Virusshare.00043/HEUR-Trojan.Win32.Generic-8481d223bc561aeea5d0c3b260e5e4cfa6bdf4e04fa70c22176006ef9656957e 2013-03-10 20:35:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8481e28701da62034d11334f6c3e2529559e165af5ee827c03346cf1b33c3604 2013-03-10 10:12:08 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-848239a616c10a62d23bb17f60d3717eb5e4bc7f03a0f50778a8a6bd6da234a3 2013-03-10 23:21:26 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-848391b0c490ab8cf200ecbfade89b40805b080b4fa3ffc815b6e0ccf65a07c4 2013-03-10 18:48:14 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-8484803af7f21a331f3b0dfc0a61e24c3786560e8f532b442b0ef14506fcfd1a 2013-03-10 19:30:26 ....A 960000 Virusshare.00043/HEUR-Trojan.Win32.Generic-848593dcf629cd98da95671c2571f540e31fe818ce632ded5bceac4c8704756e 2013-03-10 20:29:58 ....A 1615872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8485b251c49bc93bd6d40db8c6566bfbb64ac215e80f14167231fc40cd801daf 2013-03-10 21:12:44 ....A 14665 Virusshare.00043/HEUR-Trojan.Win32.Generic-8485ebcd205e6f396d6ab9705cb55ae35504a95f23d7c22efa88b0a36927402c 2013-03-10 19:50:10 ....A 30726 Virusshare.00043/HEUR-Trojan.Win32.Generic-84882cffc81cf9e481efe25aa5bcfcd6aeeb63827e9df0d5a9774ed604a73be2 2013-03-11 00:31:52 ....A 1044480 Virusshare.00043/HEUR-Trojan.Win32.Generic-8489faab3f916cefc5e351322e8e8718d1866eab785b8f96d11bffbe0b07a5ef 2013-03-10 23:55:04 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-848a62e078092c318c2837f99809ee8af59e7d6a7f10541fc4941c9638046c24 2013-03-10 10:06:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-848aa75b8c45eae1edff178b67d83e80dedf6e772eb4babe18d048c87fafaba4 2013-03-10 10:25:30 ....A 473088 Virusshare.00043/HEUR-Trojan.Win32.Generic-848af27b1e9b984f84da6ad4f12e75eafd8d0fe51bdde26b1ed3d0b1bdc0f657 2013-03-11 01:43:00 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-848b456774aadbadfa79fe118674a5238a665b8590972ecca519590968abc382 2013-03-10 10:28:42 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-848bc36f3701d61db11633723ef4d2a6d5021c8d83303e707f048335fc3f0e60 2013-03-10 20:36:38 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-848cca3b805448b6930eb4a5ddcd644889af1edbaf66fa6e106acc075db8bc34 2013-03-10 20:56:26 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-848d72bf60c3c6de8168b83c7cbdeb0a093af5d2dfb58feeed083f758cd56ba8 2013-03-10 10:11:02 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-848de4029c0a1a8f54f20596493b11499df484d4ccf07737afa0bb624d7f69de 2013-03-10 19:37:46 ....A 797184 Virusshare.00043/HEUR-Trojan.Win32.Generic-848e69d0edfd66ee8d8f7406b19bf3c51c448c81dfadef508e56a13b5d66cf86 2013-03-10 10:19:04 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-848ef7b2aa7699bcf19c120ea40e70124afc04e4d334ce36554c0566acc24a33 2013-03-10 23:14:20 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-848f3f996a140980b9ce394e86675df5aa32dac8a189d76a7d2f652f066cb211 2013-03-10 22:39:40 ....A 2340352 Virusshare.00043/HEUR-Trojan.Win32.Generic-848f79b1da72a09b75305127a7e1abce90836bf08e614f6a335827497f646437 2013-03-10 17:51:18 ....A 82268 Virusshare.00043/HEUR-Trojan.Win32.Generic-848f858a814871d5de57a6f6957a97e37ae7cf313dafb16bd2ebfe86cbee120c 2013-03-10 21:15:50 ....A 37212 Virusshare.00043/HEUR-Trojan.Win32.Generic-849024671f5fa81c196e5c0b785701a2bac9927591b513eb5378c22b775061e4 2013-03-10 19:45:34 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-849048a01d7a2e8e5bd4fb727e1530f2ca38f8fb5dcb9d28d0687bd0df1e4463 2013-03-10 18:19:06 ....A 1196032 Virusshare.00043/HEUR-Trojan.Win32.Generic-84906bbe3b88ebd4b56c186c6e6b2543335b385b5a75afadd27d3d3d9d00d389 2013-03-10 23:53:32 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-8490e78017130b9a7a45d5a9f9813410a6b04324be59bd734eff9e283f545dc5 2013-03-10 23:17:24 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-8490e919ef4ca207428f04ecfe6c289b51e5086c1fde637ea8f67845e5a0cd7d 2013-03-10 10:22:40 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8493d5c7536892ef917f2e4c1ce5e974af38d0c6b792fc0239b8724328a8cace 2013-03-10 17:57:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8493df4b2b189cc10aab010dbf7d0787045848c20f74e4b247e5273a0e3c0326 2013-03-10 19:10:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8494120f520dc313c666a53de6a39b7fb5c5dd52e2eeef2b9211ecb030a703fa 2013-03-10 21:10:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-849583ee79e81bbc7c37ef7464ea32dc6b02667b0f39aa85b8942af0d0f425d1 2013-03-10 22:21:44 ....A 427535 Virusshare.00043/HEUR-Trojan.Win32.Generic-849697545231cddb42b9045dcd22b403c1294723b5ff5b95d8200cb7999e0a92 2013-03-10 10:19:36 ....A 38000 Virusshare.00043/HEUR-Trojan.Win32.Generic-849724e4fbb63e1b67ebc448671e2160ff166f80f5c60b8b86cb89c329aada2f 2013-03-10 18:29:00 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-84980a26f0809df664b56ad1330ebf257db3499468005f597208f11a39f1e16a 2013-03-10 23:18:46 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-84988c3de0e0856779178ca2b73ddf870c104c72073bed4916e0862cf0e92fd0 2013-03-10 19:29:26 ....A 462341 Virusshare.00043/HEUR-Trojan.Win32.Generic-8499c09b123862d4fe0c7ff6e4f17d7ca8040129079fe347f0faa70dada8db6e 2013-03-11 01:30:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8499f574298467305c8c04b3595ca9539b18836ae406b4413987c6b2a392d0ca 2013-03-10 22:27:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-849d71c6cfa198c9078a604b2c91b5280a063504aeeb1632701b6b678618e61e 2013-03-11 00:41:56 ....A 255471 Virusshare.00043/HEUR-Trojan.Win32.Generic-849d88338bb56249eec3b950939bc0c100c15f34b6d01bbca5f339b81b8f9a66 2013-03-10 10:26:52 ....A 1214080 Virusshare.00043/HEUR-Trojan.Win32.Generic-849db9083b37769cda53e7b80f05a737104561487e72a23a4d09783842889046 2013-03-10 20:14:50 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-849e609aa9a61ca1db244667d5ce0b60b44de2a6af3fe067caa0b1d57d557525 2013-03-11 00:45:00 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-849eceda56f82a96663ad4360fdb97852e58babbc706862423b84a649be2a5c3 2013-03-10 20:06:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-849fdc5b48c5f041589cb67c7b148fb074eae81383c0f9ae5625c2f9c217d15e 2013-03-10 22:38:02 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a19e03ce51171e00b3723948e7bfb96036cf17070d94c27ded75eeba38b730 2013-03-10 18:30:22 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a24c12dbb5367ff7221290f341f9a0cae2a5cbbb82fa18eb87b0ca681b3c16 2013-03-10 23:58:30 ....A 1019904 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a2644435e4067d5a824135219d5797fe582ee5ee5c4a62ff74fa885263b15b 2013-03-10 17:52:00 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a4bdad43ec331b809d3e07b8a3dc73f0fede092caf6ac7164cc419a68fcb77 2013-03-10 20:41:36 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a576afa8a4981cdb54735e0fcd845f6abafa314a872c906c5d0f6c9afa8e9f 2013-03-10 23:39:04 ....A 1884160 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a5c151f63512fd7733c8eb188119db88195e7fb5ebebfce9ce9bfceac10f81 2013-03-11 00:01:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a5df22a43e1d06d0d3c525e231db728dcfd920c14a21b1cf79c06383fe9a9e 2013-03-10 18:30:20 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a5ea0f5ab5dcca3061daee55177bd665120a932b835a1d3f256ccd83d12aa6 2013-03-10 20:46:48 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a7059f8894e88608fe7046a7995f056f22159446a730c310deaa2c284329dc 2013-03-10 18:58:00 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a82acbb4c415ec93583a9576c57e5d2102486017a4345304ba02209ad2e864 2013-03-10 20:48:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a89c17b14122fdf4b3c0d6664d192053a0bc903f1582e21035cbb641b2660d 2013-03-10 21:18:56 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-84a8e6a6274ca5f43b424340906d6dd5218d6cbcda2c37bb18a4f6a88762b940 2013-03-10 20:46:52 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-84aa0262f974e96becaf121dd188767d09cc7407bc2aed46e3404bc5db8ef98e 2013-03-10 20:35:24 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-84ac0a2809e1909c32ad63488ae82817e27b89d4da184357283693f87d4e8617 2013-03-10 20:03:20 ....A 741888 Virusshare.00043/HEUR-Trojan.Win32.Generic-84ac16a7b053f1e99be0d839499c89645ccfc104e03aa8016be09044bcf858fd 2013-03-10 22:11:48 ....A 98552 Virusshare.00043/HEUR-Trojan.Win32.Generic-84ad188508c1383cd86382070d0c5e1e1cfed868a873ebb79e0e7edd8c4309e9 2013-03-11 00:02:10 ....A 14798 Virusshare.00043/HEUR-Trojan.Win32.Generic-84adad0a79bf1eb3d8309a5a7ca30e9c1c21007f21e50a15959c840dce8a3023 2013-03-10 20:38:16 ....A 762009 Virusshare.00043/HEUR-Trojan.Win32.Generic-84aef2e6577069f5fd183c1b616bad2940191a5b35546dd73f7a51bf04e9609d 2013-03-11 00:05:10 ....A 768000 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b0f70297ad4d70452c9be9c91ac440163be5456e6ae714ed197c878f1d5f80 2013-03-11 00:02:16 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b429af910f5d8f517111e8da3540f3c5f57def4894035913679e80e0dc2a76 2013-03-10 10:18:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b48a33099bea8f98fb3af4b6e1b1f180633e2790be9b7dbc7c68b57119efe4 2013-03-10 10:26:44 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b4b9149adef7d34fd589c0cedf85e0399b2ea35b4c9ea07a9660a1c3ce6b66 2013-03-10 22:56:44 ....A 828968 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b50a13f0bf6779b474fe4ac7caf4fb1cfb4cbc59a8296b94b6861b77d79882 2013-03-11 01:06:18 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b53faff3e744a464f58c921000719b529e2e2e03a6f813c6a5cf1dbb126534 2013-03-10 10:24:46 ....A 1733200 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b555f7e6279cc3490a121d4a6ec79e050a8f42f90d5068a1324f8e625bb980 2013-03-10 10:40:30 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b63d2effb1cea8e072888331f8423f89e2347b2c3b0b012dce5b3d84fdb295 2013-03-10 19:04:16 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b769cfc9b51fc560a8acdc75a0bd9db096e17b18081f572231589ff4be15b9 2013-03-10 22:23:32 ....A 1853253 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b7d3cfe523281b7903db7ae15799dfe68b9a876230a7eb433278a9798ad6fb 2013-03-10 18:16:34 ....A 4636672 Virusshare.00043/HEUR-Trojan.Win32.Generic-84b8d8c7229f648c87e0b653ba84c647f9545865fd2a44c9bcc5acce444dd3f2 2013-03-10 23:18:24 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-84bd1fc3b90cb22d031b3bb1307aeadf2ef23e27efc91631b8fb4c159800ba5c 2013-03-10 20:33:26 ....A 56248 Virusshare.00043/HEUR-Trojan.Win32.Generic-84bdf029da4abb69538b801572a9fdfe6d0fbff4db14efefe668f80d5fc0baaf 2013-03-10 10:20:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-84beb7e5d78fde4e891522997fb11f6b07be69326f5a1f12c152a08dfdb2ef98 2013-03-11 00:03:50 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-84bf13b3036cb99c4013d9b483532d891bbfce1f7d57fdbcf0aa3e5d1ddb07e5 2013-03-10 18:00:54 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-84bfdf568b0bae5831ded39b3a20408a0599de97bcd8020e70ec0263e6dc0bd1 2013-03-10 20:06:46 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c0e65ad52ec69c8396feb82060c3d239384ffd7c5c2d27754fb7cca2e3165c 2013-03-10 23:43:38 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c1008dd97ca0a1d2ee40caf63e8a1aa185f95a230ced930e16dc2e129da7a5 2013-03-10 18:18:54 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c243bc96940fa0cb592eacd87d9f595d5263efb18f270f30ebe546959429f0 2013-03-10 18:44:28 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c2d55c6d8af7e6f06544b373167f8afd29d11bd23a72d368c83c054ef02706 2013-03-10 18:48:16 ....A 70208 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c3fd8007925d33afc998d4df3d283b85af3b696341c90c6a82a3527a22f4b2 2013-03-10 21:03:38 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c4ff52ceb37b6e57e44f40284c429a05e48e478cfe19afb14c770e450a243a 2013-03-11 00:04:40 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c5da8243e539e0d13b49c4eb07b7452d789ead5c7d32db42302ee5b4d91a9a 2013-03-10 18:54:24 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c60f2ab211273aa26da7c2d90b612f397b5838733d12bb786299326b0a915b 2013-03-10 20:10:34 ....A 459399 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c6751684e5617d9eb6901b7eeeddee29ef4554eaa05768a2b30d7957658e6d 2013-03-10 18:30:20 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c6bff95eda4d9f82cde0f412cad04cb9abe1f0ae97599c20b8e2d04035f4b1 2013-03-10 19:28:48 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c6d6b8c1ce2b74318fdbdbeda59ca54001ed52a7a841218c1cad6daf78a2f0 2013-03-10 19:54:20 ....A 184253 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c73c3712efda5697e77166a5e5ec2650dc1a1088f6cbe9e74339a111d9cd8f 2013-03-10 23:29:40 ....A 84142 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c7496af94b77ad7bd3199c553ec0fab96f1301bd244a27df8029c152b4bb96 2013-03-10 10:28:22 ....A 103652 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c79e33fe62d7fd9472f36f9d922a549009b6e209996096bf9d64382a4eb409 2013-03-10 18:35:36 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c7ce79a0354457ac89e7a3d868b7407c3ddde6910f15267be490641a0ee821 2013-03-10 21:07:24 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c8692008b9f24f0e131945b5e7faba32e1e9ee2f91882e2132d831165319c4 2013-03-10 23:15:40 ....A 451453 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c86e5d1f1735e2f24e2512447b8ece6233e5254dd0b6fc04c754207d55a905 2013-03-10 10:14:28 ....A 407234 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c96ddedb83cdfeca5d8bf51f6c1d4612db3fc7420dcf0223ea236d23a4fd06 2013-03-10 20:30:44 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-84c9a4685286ffe0ea7b49cd97a4332a7c4fef09c3cf3f5bd6f0e9399a2a10ee 2013-03-10 19:57:34 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cb5f478770f7e917f55fc6747a4a3288bc5cf3a7eb83cd03731d481e5f2ae8 2013-03-11 00:02:04 ....A 18334208 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cb953c71ad6ab3a7a058fced8be947ae04f370865eceb1fcceb6540fe2516c 2013-03-10 20:40:10 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cbba5d96bc11c6d40db499de0b653d9b8a76e724fe6b65349250a28f9c9bab 2013-03-10 21:16:48 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cc80d5aa87cf6b961985cfecb2edfc210992ce71deb13a6d19fca53f5f963c 2013-03-10 20:34:56 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cccaa2c432e85476341e6bcefaca2370917775d2795ddc97d0b2007bcc3194 2013-03-10 23:01:50 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-84ccdf89299155786d8af8f07cc42d5e8fbc6caddc456c70d37687f4c6dc8f90 2013-03-10 19:07:26 ....A 207435 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cd3589cc456a20b039a80c02ce13880742f91720b3d8f2b460e774b9fc3009 2013-03-10 20:03:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-84ce8ad6c7b84cceadced63fc4e7d465c632b3e91bcd2411bcc579f2d05ec3cf 2013-03-10 10:33:20 ....A 247234 Virusshare.00043/HEUR-Trojan.Win32.Generic-84cf40def326eeeb36661686fd508c020c4f07cb3fbc4930d2a8755652212a94 2013-03-10 10:30:10 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d1280f24b73508dd28918ed2f84ccfd90fe483717e3b2e8a0ac4b044fb41fb 2013-03-10 10:13:38 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d21416a1ed171f783800688563df7dc881bfcda6243e4e22d28f9fc7848f0b 2013-03-10 23:05:26 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d26603cdf9b59474f15ff93058fa3d1f93441226a5b2b135bec47d943dd71b 2013-03-11 00:29:40 ....A 64908 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d35ac24aa95384f4f0cf6e6cbfde0d392a9b5e90859e7227801b0dbbbce6f0 2013-03-10 18:03:08 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d3c35db84410879014dad03d0a56210e1aa7c8983798b98ede1f28b3db4104 2013-03-10 20:18:20 ....A 37367 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d510bc7290c43aba6e4f36d442f1318f575ddcb61fbe96fcf1d945c90f18ae 2013-03-10 19:41:46 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d5ee868bb8bff60b65b0e2ab112da3b501eecc9c96e0a08ada9c6ed8ea5f12 2013-03-11 01:52:32 ....A 51524 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d6ea86675224cc58f3199eb28c317e819a90f07d33461dc969d5d3308b21e4 2013-03-11 00:01:54 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d845e121ecbd18aa6843f612482f7561f529a986289bb1ef90210ae06dac58 2013-03-11 00:02:06 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-84d85716fa7671cc72aac5867607d16abbf93b319c2bd95e544e4322fd08dcea 2013-03-10 21:03:48 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-84dbb65e213f5479a3610d7e3710b73fecef56e963d57457aa643db9ddd9f002 2013-03-10 10:08:20 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-84dc7cd89aceb3c6c2d5e139a9762144e10846d41dbbd90e686f1b393b4f3784 2013-03-11 00:06:38 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-84dd2eb1a8e87b5d2e319b4880a03170e74a4a16ae675785f5620489d491d035 2013-03-10 19:12:26 ....A 41824 Virusshare.00043/HEUR-Trojan.Win32.Generic-84dec9d10a4ec6ebbce4e7838945d053262f2a2f3fa8af8b52f5542e98e0a0f4 2013-03-10 19:07:56 ....A 613376 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e06c1476f6ef85f9e78ee4010156d97ad36b5d7db1ac60afbb40266f6601fb 2013-03-11 00:12:16 ....A 170735 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e0e293581bd210495f35860eacd295c95813f3a43d924acbbed1ae3d2b6574 2013-03-10 10:14:38 ....A 2506752 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e12afede03f54e4e86d892e4d4bcc19d49998f5295d6cdcfcdd3d9a33e1057 2013-03-11 01:24:24 ....A 564224 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e161315d492fb4c0ce1de30394c065512cc0b710a08819a100048c78955780 2013-03-10 18:21:18 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e223f0e38a8cc4ad5992ceb4c30c49502c46542e7aa322e0965d3b7fe12825 2013-03-10 10:10:24 ....A 1248256 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e3e3aee8df628d4af7a0ccde6fbc99570571d7687dd62183109c4aaff1d8cb 2013-03-11 01:10:54 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e5de9da5349e721f1e59055ac55d5017c25feef06828032826b2b508c9165e 2013-03-10 10:23:36 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e6bd9b80228242f93ca0499fe8d10b2f74feff203057b047e56a4ae4891fbe 2013-03-10 10:34:12 ....A 85885 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e6edb5114730384c6056e4befa213ed18c9610021017e4b0096e2af2f7aadc 2013-03-11 01:04:36 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e8504479646b60a844e2cc01a5870e4fd19c0eee87d096024ba6ef5e6ddcce 2013-03-10 18:01:30 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e91afa48b8c238e9b05945194b1710bc8dd29039791c4774ffb60a60f5affb 2013-03-10 19:08:48 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-84e9ff9f5c681a9377a4d9b26853ee39dc22bef775a237b226558818d51cd70a 2013-03-11 00:15:58 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-84eaf7b9fbc18bc267b05a3628743dd205650c22d2e6e86c5e6466e72a7ff37c 2013-03-10 19:03:48 ....A 2350080 Virusshare.00043/HEUR-Trojan.Win32.Generic-84eb53c68086d543a9a0d456a45380c3043928d02d1bb85c39169103427c4780 2013-03-10 18:18:02 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-84ee02dfc646fd4eeb30b6348f73bef23dad05ed53c719ebbd1bd84e8a2f147d 2013-03-10 23:40:42 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f0d8247e8cc2e5bca736b887fa6c7b4f5ba2c8e592af3174b7bf9feb0a66d1 2013-03-10 18:39:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f22c35aff8d913d65b8a526c6141b5c403875dafb512564978473be6ead1ae 2013-03-10 17:52:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f28b8bce64036eb0bcdeed7f98de636e320ce76b70376858c0004ebd16f7fd 2013-03-11 00:13:32 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f311175c106a611f9ff0a42e8e27e25ba5a1c3b5c472b374f536181e7c0019 2013-03-11 01:28:46 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f32cf0dfe59ffc482ac80b48d5380e6cf2301eb379b1fea9d6767ae29215ef 2013-03-10 18:18:28 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f34142b4a7d9148a217bd592c8e8720c1166e9a3f91d9e65653f9803740869 2013-03-10 22:41:16 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f42a6d549e2abe3601ab6138285c8e9a173cb2478828d3fee0894c3f01afff 2013-03-10 22:52:42 ....A 2297344 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f45c4d2cac46d7b154d33af87a16db6652bd64251bb2239b6ca4871422b9c5 2013-03-10 10:31:28 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f4ccf7f5dbce94003a3063c264af32b8c3b3cb83ed27f4209248310fc76a8c 2013-03-10 23:28:10 ....A 2007040 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f6e91f48e52cb41a2fbc501d4d149cc60c8cb1295613eaa4dc9c7bea124b00 2013-03-10 10:22:00 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f8311d6856d644af4767e7badd260296424c0a0d1bb64c624060e4b92d2a3e 2013-03-10 18:15:32 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-84f87807978cf14bfa57777f5675600b27b382a3a499e38943e6d1dcbd3ec334 2013-03-10 22:19:32 ....A 1164928 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fa0ba9fc0dd4a0813c1d627e16add4e44b7341614b9db63f2d9114fc5daa14 2013-03-11 00:16:08 ....A 2420736 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fb7234ffedd11027da18c3e3832167b8f12954524f2e37fe0ab0dda8a6703b 2013-03-11 00:16:14 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fba68319a0caa455d56e6cbdbf0bdcc9fc72fcb17a818e49451dc046360f1b 2013-03-10 20:51:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fc45f594bf33d2722bafc370fd08f93eb5688adcd1a4e48f8b19dc3c654920 2013-03-10 17:55:36 ....A 1652224 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fcf0be1afaf800986a72b47b01f94f97b7eeaced4ff9f64cedd97ffb263178 2013-03-10 23:13:12 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fd41416d7c3bb0681bb9496b52d1aa4eab3b6d4e37e7a8bf5e53def21a2b60 2013-03-10 10:15:02 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fe51050d803a148d5a57c77b3c38395398e987f14bc7e58bf5d3929560eedb 2013-03-10 19:05:46 ....A 76832 Virusshare.00043/HEUR-Trojan.Win32.Generic-84fe82f298d466909508ec07ea26a5ed8bc27536a67f717666ae1f1f57b4fd6a 2013-03-10 10:09:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-85002a085a2910af8e0978108a8514324ba51e57a60a474b5269aea33d9af727 2013-03-10 10:09:10 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-85016999a298df6de8dea6b17a010bddaa8dbde774036b1339235e8f3b84f1da 2013-03-10 19:02:06 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-8501d62ad247a0f8f4d61ae7c8a3d97f9d6f6067dcb6d58b8a6abb81ee393eab 2013-03-10 18:29:44 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-8502027d0ce5f5d0c232150f4b7eaea751f63f9fd686acfef1bd43d4e61787d2 2013-03-10 18:14:52 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-8502608ac8324dc54e0b572a929e2cc59e66e2fda5c3a22301e4f5793899d33e 2013-03-10 10:22:12 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-8502a8f8a69e2df5ee0d46889326dca6db26d17635e30e05dfefad2782ddd4ca 2013-03-10 20:39:38 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8503c94d3193ce82a956388d740012005e3606f01ddf9120e44e1b0aec1923cc 2013-03-10 18:06:04 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-85048fe3989c02cf505df510b7b8ed367957e53ee4339c31e8026085fed56a05 2013-03-10 19:37:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-8505d482dec4604c045743a1e7d4e0d0f22611b8f087c4c8219af4c9dfb6c89f 2013-03-10 19:12:26 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-85076c05477d4560529090e26da86c1bdef23253464cf6eeca3bdbeaf97ca948 2013-03-10 19:12:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-8507e642de74c37f7ef64f7695a9fbec7e1710e7c0a8a12611cfc5df3bb77f81 2013-03-10 20:42:46 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-85085db09719affedbc0cc2c3532603a071091777549a1b0dce281563b1445ed 2013-03-10 18:10:18 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-8508da1c1abd972d6cce882f8837179915ef3730ed7938b6f11b487d93eb7f0d 2013-03-10 23:22:40 ....A 1487548 Virusshare.00043/HEUR-Trojan.Win32.Generic-85097354125410bcbd6602cf31c920814ecfb22e61aaaa28209ea191eb000574 2013-03-10 20:45:30 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-850987d2f0bb72ff3f97c10e5697753357f4df59a9a7d941f7c23fa631707ec4 2013-03-10 18:31:38 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-850b4b4ce0d9cc709afa6b5e8d3c0ce949832c3591a5c9cc866031a776d1bd08 2013-03-10 10:10:16 ....A 20704 Virusshare.00043/HEUR-Trojan.Win32.Generic-850c9d1fb2f786ff0982f3424ffe1e3fca96215f3b4dd0c1e0afad75fb0029c8 2013-03-10 20:33:58 ....A 636416 Virusshare.00043/HEUR-Trojan.Win32.Generic-850e8f97dbb17adb617b1aeba6a1051261360ee08aeb7e18817639f7d640bd29 2013-03-11 00:07:56 ....A 389647 Virusshare.00043/HEUR-Trojan.Win32.Generic-850fa9a49ec0b3bb3c5aadc679f745ae871f38c4a3c460621f1952fb9c43f67a 2013-03-10 19:31:40 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-85113072df6fb26e3bc98ae6cb3803a8d394b13fbe8e9d90616d84958fb0ea38 2013-03-10 10:31:22 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-8512d35d9d6d86c65cc5e1c58318230a42b7b9b2e03489677c2f70308e3ac51b 2013-03-10 22:25:50 ....A 166072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8513234afbdbc3e41b540e4f79f00f39a8a2d780f4e68da671d6c48b193a7ff5 2013-03-10 10:15:02 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-8513d9fa9861f83757d5fec993b9eb95c6687cabaf9e28f5b16456f0856825a2 2013-03-11 00:24:32 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-851429a7b5293985e41a56e57585eb58aab0ba56ed635110aad63d5f26ed6231 2013-03-11 00:15:34 ....A 1422848 Virusshare.00043/HEUR-Trojan.Win32.Generic-85146ae140e72ae1ec6db09a914ef445158032c1929cbcb1f2d0f7d5bb22763f 2013-03-10 21:25:20 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-851574a7663f668eeac6cde599a16f15ed58802c760dbf0adde0462141404854 2013-03-10 23:59:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-85164fa23465b3ac60620e18aef3623ca748dcf73329923f5c20dc8b8f88bb0c 2013-03-11 00:07:50 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-85186d4b46331c5439a2fc512b1090bbcb50ad9070e04d686804649cd8f41147 2013-03-10 20:34:52 ....A 448896 Virusshare.00043/HEUR-Trojan.Win32.Generic-851952b2f58347287322db62a4e2e34c11a3562dca5e3044cc20424eea2b502e 2013-03-10 18:31:28 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-851a6cf39a18f9aed0f8ebac6b32f24e54c853c77939267564e54ef1ce6520d9 2013-03-10 20:25:26 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-851afaf591f6b2a968cda21c8e36174032bca8ff874534ac6fbded0875e0af0e 2013-03-10 20:04:44 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-851b43c87a4a59f9897824a6b7e169ecba625c6f59cf6f3d95f0afb272699082 2013-03-10 10:24:44 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-851c016ba8a6ae7b3372e002318d7e5aa9308e1dba3eccef213dd273982dd239 2013-03-11 00:43:24 ....A 409179 Virusshare.00043/HEUR-Trojan.Win32.Generic-851c8f2b526bdd57bf359b0d0760768b807546a7d4c7dd814bf1055d9c59907a 2013-03-10 21:16:48 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-852029cbcb7aa3552437d42910e99521a5b0152ba462ad352217250609e32c42 2013-03-10 10:38:56 ....A 942592 Virusshare.00043/HEUR-Trojan.Win32.Generic-85202d53420d35baa149aaa08b8d33b844acad33b544e3b325f200eabb66f7c3 2013-03-11 00:24:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8521f7f5e856e6fba6cea43ea1c92dd4c065f4ec3b5c4e6a1419e79840fc9b36 2013-03-11 00:24:56 ....A 3445248 Virusshare.00043/HEUR-Trojan.Win32.Generic-85261b3d806864139e177f2bbcd907a7ec9a2db4cd4cdff5e3f86609ca0a92f4 2013-03-10 20:02:00 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-8528ae8ac8c8646ca65d9147617cf482350d3160508b794cf0ecf1bfc34f4271 2013-03-09 23:20:28 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-852ab1e6517b8115d6e8d39c9954991bf81a89a1cbc63e2ecc822992cb5a3870 2013-03-10 20:12:00 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-852dad2e975e720d0db47990684d2a2e4a429b8139da9cd9a48f9bd9a41b8f89 2013-03-11 01:46:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-852e296fe6425dcf3919c021ef80ed7aad581a3550aaa7a94abfccb38137b06b 2013-03-10 18:08:00 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-852eecca4d80d5c27acfcce81bebdce6d843ef484448fdf572085f5c0e031cf4 2013-03-11 00:20:14 ....A 403332 Virusshare.00043/HEUR-Trojan.Win32.Generic-852fc68a02012fe8d0973ea9be8baa401d1be37c403697ee769c68bfad73c563 2013-03-10 18:38:52 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Generic-8530096ee964f2922c851acfc91edb66b572cf5f6802ed7afcf6a876c6db2b0e 2013-03-11 01:01:04 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-85304488fff9c1dde7949a28d7cb285c7c86c629848178eb168926c4a68c119b 2013-03-10 19:54:46 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-85307900ed2f1f700b19f957ee62aa681182b3162720d1de619c6cf45bbe26bc 2013-03-09 23:11:28 ....A 6073344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8530ae0f72be169f73b29ecffed0c7f4024dbf558d972946b1bb08c23d9ddfe2 2013-03-09 23:19:48 ....A 2760714 Virusshare.00043/HEUR-Trojan.Win32.Generic-85316b4714514db991332f27fce3c3cc884024a8849b99ae5b7a7bf1623487d7 2013-03-09 23:16:24 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-85318e93676a0ae5efcfe47fc7337c8e5ee91ea2740a9f97e3bf0c2da192e5a8 2013-03-10 23:10:14 ....A 58961 Virusshare.00043/HEUR-Trojan.Win32.Generic-85321f3b4027a41a155af6e970f9143241792d4423e1d529aa2fc7bf84590b3e 2013-03-10 18:32:04 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-853252f36d4c75f8b8c47542cfd2dede718e7d5eb846f0ba498d3f1a6d9f45cc 2013-03-09 23:21:10 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-85331a0c43c9960e387a1e186f30f496e78162e8ad54af813691cfb4269608d7 2013-03-10 10:11:32 ....A 2043831 Virusshare.00043/HEUR-Trojan.Win32.Generic-8533a4dd7f66a8a46c1539e0a1070f395bf94443dd1e85e7a69d79c3c00b4bf9 2013-03-10 20:40:04 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-85343e7620ccf756a8568f993a647c89f634dc2b467dd4c0ce995e575248afae 2013-03-09 23:21:58 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-85346f71d33c189c0f6ba31def85b214b393e4734e30c4b9a927be145e7ac6d8 2013-03-10 18:25:18 ....A 246328 Virusshare.00043/HEUR-Trojan.Win32.Generic-8534b66ac659a86bc9482456d85b6dce7e3ab1b2ff51b74bdd4e864c80343a2d 2013-03-10 22:47:54 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-85361d02ba60fb76df742160b229b63f122464354528e7856d60245811b2de71 2013-03-10 22:50:00 ....A 2755072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8536a212e500963a800370ce57aded963e82e7618c91eedefca5295fc5fdfd66 2013-03-10 22:29:32 ....A 1105515 Virusshare.00043/HEUR-Trojan.Win32.Generic-853739f310a48f78d68266afdc59d1d4cd4870b15f832748c489de806b7c832a 2013-03-11 00:22:12 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-853840cc70860a42d533c1c3bf1b4c53da4eec67d119ee1fbb4eb03f7f110a9a 2013-03-10 23:38:36 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-8539741676fef1ae18b7587bbeb2fcefdd80c1d06379bd75735a7b4b7e1eabf8 2013-03-10 22:19:36 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-8539bd6cf78c4d913eaf7060b1673fc7324153e68ec138f666187b4661772412 2013-03-10 17:55:36 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-853a980d5ee91b6675a1bff3c5ad3cd08e1b7424a6487a2d81f0ca95563961cb 2013-03-09 23:19:36 ....A 110597 Virusshare.00043/HEUR-Trojan.Win32.Generic-853b44bfac03bca6e0e976940e94e975fc0f531844260b3444d541255637479a 2013-03-10 19:32:56 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-853be8e3484296cffaf0bd4a9b204825de466d365dc3b539321294a3144b380d 2013-03-11 01:45:36 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-853c0278c7442224e608461b59e0a48fff84dfd8545e7541980ab7183de01141 2013-03-09 23:21:24 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-853e7c868581dedf0e8f3ee39b5ae92fbf57f22549faa4d0933230ec2382c748 2013-03-10 19:39:46 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-853f15afbf0a9076abcb908f687839ed0da5b1557823b421d30a876a32a8fa91 2013-03-11 00:03:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-853fe3bc12038c85483a3a3a988d3b8e6bd8f4dd0af20d0dc2953d06d00bccb6 2013-03-10 22:21:36 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-85407f0ea23f922a8b74eb0c06ee4e8ea6bc5196e9365f078825ea8ce1e91167 2013-03-11 01:01:40 ....A 417994 Virusshare.00043/HEUR-Trojan.Win32.Generic-8540c14de6837d8fec9cae2e53d547dc94b08cabbc1e4113c0d03df0c9a708b6 2013-03-10 10:10:50 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8540e09ba7ad908979f463f3dd2869fa46729f00c1bfc8e35ae4b3f68530bbea 2013-03-10 19:02:22 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-854141e4aa8c4758bb204f683b78b02096c2ac1ca01b554ade69f3d09d6e4c7a 2013-03-10 19:11:38 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8543171d99ad110e5dab5536159be4ec60612ca48f93582cf9814b11a8c8fad3 2013-03-10 18:08:24 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8545ed98f4fab156911e8a80330ef46fdd2cb44b69947c1bcb2a56ef265e2417 2013-03-11 01:47:44 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-854676e5f45bd6edf5ee6b9c49b8519b8de89bbc5005613d41928ab01842f0ca 2013-03-10 10:31:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8546c49a42679fbe6977674f26563801a831e60ab1110773454f325c08757865 2013-03-09 23:13:42 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-85476ea8e6b5a282c505e89c9f966b48846a97bf3a20ff8d16b227dbb0134d25 2013-03-10 18:47:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-854a9a8d5303620c82372717dcb7ea5c0995be101a714a54326e57ad9a2f9d0d 2013-03-09 23:19:32 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-854abf5918ec7bd397c4002ac7250c8833d491fd8b61bb22037691e60612532a 2013-03-10 22:52:44 ....A 279632 Virusshare.00043/HEUR-Trojan.Win32.Generic-854ad1fb468893ac0f327d98bf286a1af03368d84f0e7e6648e3fefb1917d60b 2013-03-10 19:57:08 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-854bbc116821ee082cd24b2fd8d675f92c9fc6356d4960f54be4fbebe4e10e42 2013-03-10 21:19:12 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-854c8132cc0e9f77ae623a98be7264eb1214cc156248f736261f2a74dae110b8 2013-03-10 19:05:24 ....A 185060 Virusshare.00043/HEUR-Trojan.Win32.Generic-854c8c9937301e979d9630feb4ab388fe29993ed6db819430006090bc6f2717e 2013-03-10 20:01:58 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-854da52551fad4c2b84e55d35ff500abf503f55b1ef6061e01fd1f981fdc02b2 2013-03-10 20:19:38 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-854db8dd0e0a3362eabdd03674adc44cc1d54f7780e70140bcfbf7dfea82d203 2013-03-10 20:15:46 ....A 2217472 Virusshare.00043/HEUR-Trojan.Win32.Generic-854e4e40603701cbfe81106f3c05dcbe0edbca0dbac8f834e4648b724fa0f787 2013-03-10 18:46:36 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-854f964d4fc8d4f1385747fbb7f9426440394cf9f22040bfc0b99916cd755d74 2013-03-09 23:10:56 ....A 817530 Virusshare.00043/HEUR-Trojan.Win32.Generic-855075bccab5dd08fa280940944a4ab5a392cae6d9a94e6d8a2222ddbe136efe 2013-03-10 20:17:56 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-85513fefbfa5ff242edf4fb485f56937407f523cc54de7a47a787bcb9f344d6d 2013-03-10 10:40:16 ....A 1136640 Virusshare.00043/HEUR-Trojan.Win32.Generic-85517495789819d6f2c8736b79f2a397eebcb2e17c1cf4f7d221efa9604c3432 2013-03-09 23:11:38 ....A 51240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8553c09da8916d09e5dfe43e5df4a16e1ce271e67c9ea0d2f3ddef0cb8326e95 2013-03-09 23:21:28 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-855637916ca51979eff9b89973be6f0da6b1f0724b7e053b6f5032c133a4d0d9 2013-03-10 19:06:26 ....A 41856 Virusshare.00043/HEUR-Trojan.Win32.Generic-8556c1097b6a1cc837f50d361316d517f9e54cb8a628d1b5b5b27d138f2cc7ad 2013-03-11 00:19:44 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Generic-85573a7b7d5af0747cc130a2ff09da66c013f55271d8b895a631b48399987266 2013-03-10 20:58:10 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-8557cbd70ac3b0bb0ec8fd78f38c636c34d0dee80ceb709ff96cd458dec31722 2013-03-11 00:18:12 ....A 793105 Virusshare.00043/HEUR-Trojan.Win32.Generic-85587a8bc7dcd7521faea52d83a3225cfcc6e500cee3769b8714ae978615e975 2013-03-10 18:40:40 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-855a0e21d355e855f53318325557a3d55d24682e7ec982a2994f349e467bb49f 2013-03-10 21:16:48 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-855a7d790c8e935ed17254e8f313b8300ab9e91ccd61408553f63803a25f6124 2013-03-10 10:12:12 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-855bc32faf6ae844b07bd1c9b7c85ddefacb2f39bc4fbcb46dfee3669d202f0e 2013-03-10 19:43:46 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-855be85f7d9a90b9ebf44ed26875689ed1d905cc078eff197378642ae93bcda6 2013-03-11 00:25:22 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-855cf4e7af7b1ff22e21672b70b772f8fa4527a4ae0dfdc6dc7836e28757eb15 2013-03-11 00:20:08 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-855d05cce2d45a1a99d8dad26c96e0dc2ea98fca4a71168be43bfa0f5cd1cf52 2013-03-09 23:19:14 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-855d56e3a6bd39244217bb0d7c0b1c808d73aa3185cc57b472073b0480240c1a 2013-03-10 20:56:36 ....A 160502 Virusshare.00043/HEUR-Trojan.Win32.Generic-855eaabf01009720be961a5207d756bda485639b0db3b89a97ce961490885168 2013-03-10 18:08:18 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-855edba3000834fa2bd411d6ca4feb34b4c890987c554b0c0327d2a34a76969e 2013-03-11 00:23:50 ....A 2256896 Virusshare.00043/HEUR-Trojan.Win32.Generic-855f4fe8da70b4c55f3b41b9a822f8117e460581378b21a63d094be8a6f0b0e9 2013-03-10 21:09:06 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-85607dce67c18e36492a08a1a79b57c530267d79ab5921549c2d15a50a43edea 2013-03-11 00:57:56 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8560fb2ceea919380179b1af5ed43c215c69e4fcf5a1804f5cbb9304bab4bf4f 2013-03-10 20:51:30 ....A 83316 Virusshare.00043/HEUR-Trojan.Win32.Generic-85618df69bde4ef387abed09c972115ba7bd2bf0423a0b0bec4c4e4dedebebe1 2013-03-11 00:06:20 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-85627e865042a20638ae42f9c81446608566aa2a0758617724fb492bc936602f 2013-03-09 23:16:36 ....A 171849 Virusshare.00043/HEUR-Trojan.Win32.Generic-8562e757cd0707a20b46490aace7eeaa5d950ce737002d733592d71c63206617 2013-03-09 23:21:32 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-8563e3fafbfa2f0ed07d259132e68574b81b426c3c5569992a4646e0133e06a5 2013-03-11 00:14:08 ....A 236554 Virusshare.00043/HEUR-Trojan.Win32.Generic-85646e82709f7fe9d51122ddaa1eee7483d4926bc96152bdd62b22cf4b5d5ea2 2013-03-11 00:25:26 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-856589e8a23bc1fef00d3c529f6ae94f08ff0225ecfe6f157a29a52b9515b1d9 2013-03-09 23:12:42 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8566d4be060cde409558aaf1b4899cf9b388a35c6eef669e335af52d9eeaf209 2013-03-09 23:21:58 ....A 3322246 Virusshare.00043/HEUR-Trojan.Win32.Generic-856705da026463b9cde51fbadaf8900d91c422b766807b91a2a5b2dde793a673 2013-03-10 22:37:40 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-856760baad5b3292ffba61a2809394ac47afec4c09801707b656996240a7c9a1 2013-03-10 10:27:12 ....A 749654 Virusshare.00043/HEUR-Trojan.Win32.Generic-85682153422a8153e7f5eab29d2ecf5bd1f29f9893c7a22bb091ff6f41f09995 2013-03-11 00:46:56 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-85682b0ad256cccfb2cdc7a2036363103a24cbee23ecf29e25d7da0d073796dc 2013-03-10 10:32:16 ....A 155568 Virusshare.00043/HEUR-Trojan.Win32.Generic-8568325b2886b78544ff3951734fc523275d1a945ef132740d50bb8b00af8f48 2013-03-11 00:18:56 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-8568a1ec222c6b631e43b25c7e5dd9a61dd71b412c1d39648ca83d5183414868 2013-03-10 22:33:34 ....A 41341 Virusshare.00043/HEUR-Trojan.Win32.Generic-85693101605052aa57c9088ea7f8d45f2307bd4e0fb5c0e791989a063fdd7bc7 2013-03-11 00:19:38 ....A 1979927 Virusshare.00043/HEUR-Trojan.Win32.Generic-856a02ce32bb312313c4b0611bf71e59e63fb12f49b8f47d45b901b321ed75b9 2013-03-10 18:35:54 ....A 1777164 Virusshare.00043/HEUR-Trojan.Win32.Generic-856a64470828ac67b7f4b6fbc712511d359ab83a02cb9f4959ac9ad5bb424920 2013-03-09 23:12:54 ....A 17431 Virusshare.00043/HEUR-Trojan.Win32.Generic-856a7e2fb47c8bdc889af3d7c801cd5b6ded2f9b8cf973b87c25222e27894802 2013-03-10 21:02:54 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-856b41802fba651167ffc1118ca3db378f1c703c792c8ea7f9d521fea2bd8168 2013-03-09 23:13:50 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-856d3c428e9fd57e685c916acee9558808f1fb8e38400691d98f86fd4bbaf5fd 2013-03-09 23:20:54 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-856d7c44b02b73405882f754f30a5b26f8e7b51fb7ca91c2f04e8e7701572080 2013-03-11 01:42:04 ....A 103496 Virusshare.00043/HEUR-Trojan.Win32.Generic-856ecf763cc1b26658d22f8dc0091cacf38d6d27a65a4475cef59cb099511cc0 2013-03-10 18:01:18 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-856f46140e33d66a88159d5c58f99b06fd4dc203f9905e1df5ebec53b9a1421c 2013-03-10 18:14:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-856f4abf397230f8bb7630d2a4f3c19143abdcd4d081a7fb6ff376a00b4d8f12 2013-03-10 18:31:58 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-856fb963ed2e13e397e97f9bc7a3cd071d3f5bbb178b86451ebf155825f70178 2013-03-10 22:40:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-8570e9cc05c13c0b6ce9a8e4699a00b7e409cb60d5545b37bf493920149f3209 2013-03-10 19:36:32 ....A 251780 Virusshare.00043/HEUR-Trojan.Win32.Generic-8571f8b5d56038ae496c918d3d072751d9c7432d1aca69435553fdcfa1ef2e5f 2013-03-09 23:33:22 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-8572571e593cdd52e8a024d925cc707d4f80aef2b71489ee13979b9220ee5752 2013-03-09 23:38:32 ....A 734720 Virusshare.00043/HEUR-Trojan.Win32.Generic-8572a52dfb5f7b2f7510dfb1bbc08f5a2de9804d4098fe1acb5688d765d28e72 2013-03-10 19:10:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8573856905c51431286366ff14a40adbd724ed2e6d00ede5112f34f631e0f875 2013-03-10 20:50:20 ....A 3344896 Virusshare.00043/HEUR-Trojan.Win32.Generic-8573e4d91e874a0191c3c444c7bce077bd062c3809e906d8db5735683ba9b143 2013-03-11 00:30:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-857493b816d0819487517342896af71c3fcb3dafc05279ac9762cc14de474086 2013-03-10 22:24:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-85753f2d1db934162c01c190ebdadba904d31aaa9120e64e9b6eacf27da8bf13 2013-03-11 00:31:36 ....A 1219072 Virusshare.00043/HEUR-Trojan.Win32.Generic-85756e90164ec4e66d3f9ab283cfa275bd7b6e19ec21e3ed6decfd17903ae06b 2013-03-11 00:40:02 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-8575d369a0aca51fc08f5c62d29fd332e1e895fd97ea9cc7d90ea72fc6c173c4 2013-03-10 23:02:06 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-8576e9c70f560500d7926a70a049dcdd533a1cc4cd83ee259bd80ffda64bafcb 2013-03-09 23:26:00 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-857768a709d4ac249b04b155f8c202defbd517ae07a5be9414c5a18f3a9979aa 2013-03-09 23:34:22 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-85777198802ee2ed1d3801eaa4a491d9cd2a3362454c00589d83486274822ec0 2013-03-10 19:32:58 ....A 739840 Virusshare.00043/HEUR-Trojan.Win32.Generic-8577af2e0553f939314728f9d89d2c20e4fc5c549bccb8b348be28319873a4f7 2013-03-09 23:27:24 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-8577b967cdffdf785d2850da78839a7cd42dac03dd1c4550317df808c64c98cd 2013-03-10 20:49:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8577fc9c62fb79ea818f376d5ec1bea45b4d441797fa2945ff50bf6b9f73ed54 2013-03-09 23:34:58 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-85787043c1a0d651d8625deea33c6cfd49944823904bbea035f3f432aa388aa5 2013-03-11 00:47:14 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-857a5d58b37ed43c895270d8261281c55fcc67f2afe9e97810df0a6f977f9d22 2013-03-10 22:44:24 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-857a6eaedb1bf9a31b8d2b3c14121727816ad2265b1295b2279577b43ee2a91e 2013-03-09 23:29:36 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-857a89cc0c61a00d830341652243fa134fe64e93dd9e0db354775bdb0ac3520f 2013-03-10 17:52:26 ....A 1478656 Virusshare.00043/HEUR-Trojan.Win32.Generic-857ab403323c24b1807def17a31f98b2c021a4d8b56e0ef5ec09215af6aa0f05 2013-03-10 18:53:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-857b07167cf15cd128036d166c25eab000ab00a0c6c9be8a0de3d9dc81824698 2013-03-10 23:59:26 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-857b2de33494e0f9bf9b7e288e7060347daf078f09c69f10cf8b817b3a34acf9 2013-03-10 17:53:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-857b36e8a46570ad36f793f4cfc32ab0dc275ee29a62891546e2ba2e5cbd9ffc 2013-03-09 23:27:00 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-857b975aea44721819a842a143afe4a844ee522a21e0c1718da5d8608c853c68 2013-03-09 23:34:38 ....A 110597 Virusshare.00043/HEUR-Trojan.Win32.Generic-857c909688cf6e781b5c61f42dd0dcf4c121d6aa50aa93a01d045820aac1ee97 2013-03-09 23:34:08 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-857ceb3a25d407cd8860e9190844acd3c6b9424d2eea94e68291c1d24103a003 2013-03-09 23:25:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-857d76b9f67f4634af39176d19fda58b10e68c8851752c156037375102fc5151 2013-03-09 23:30:30 ....A 85917 Virusshare.00043/HEUR-Trojan.Win32.Generic-857db30c1a83752d6545a791c7ba715d92dfffef01228cf26ca966a2cf7d4cce 2013-03-10 20:56:40 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-857ff5d9c5c6a3a999a9361cecfaa64baa7a94e17896702f764c874f7013d547 2013-03-09 23:29:34 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-85808e24d765b70b9191d5ccd941ad8d40fa03beecff6bb57039c5f9defaea6b 2013-03-09 23:36:18 ....A 662528 Virusshare.00043/HEUR-Trojan.Win32.Generic-8580f9303cf382cd17ee17cb94fef2d99a5b9263333a2927e8573764cc4f4a5a 2013-03-10 22:20:24 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-85818175b6642f29100184f887b15b2369b5ba75c1cbfbe6e456c482c29c0304 2013-03-10 10:12:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8581d54395cd29749310daacbba33742bc6081091bf16b593ae1957655d09674 2013-03-09 23:35:18 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-8581f953183cbf4191f4322084305c76f5d4ce6c2d826b04df2a3ac6a1eca0f4 2013-03-10 22:56:14 ....A 73316 Virusshare.00043/HEUR-Trojan.Win32.Generic-85820755ed56fd5b3ef63614b6a741530cd5f2ccdc59c5a9ccfc05c836a3a122 2013-03-11 01:24:16 ....A 1810046 Virusshare.00043/HEUR-Trojan.Win32.Generic-85832579c3ac604039737f7217caf1465be06cac2b359aa19664f89937e3b12d 2013-03-09 23:24:02 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8583a69011a6492cce120225ad7fdc2ebf26ef11cadd80bafca7ab824fa71b9a 2013-03-10 19:46:26 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8583d3584a6d77fe7fccd1419c1f493ec9916b1aefb6d1d462ce4d7193e9a822 2013-03-10 23:02:22 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-85843e5f8e20444afc8c3857b0c77441a4477c54a874da68f41276cdd442bd7b 2013-03-10 22:55:06 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-858599a9bdc3c943408afb85440eecde2a8b3207d060219cca49489868542c06 2013-03-10 18:11:08 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-8585f8c7c384c664c1414eddda4c908eaa7cce40b41eaf3479648ed789dc265d 2013-03-10 23:37:18 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-85864fd422fb54ce03f04ee7b623218917cb9907896b48e26807901ec72c6200 2013-03-11 00:30:24 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-8586665109fed4539c044bec11d4faf80c1ddea2828f34383517e1040783809e 2013-03-10 18:54:06 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8586f5901e27ed300e371716378595ec032e508b008a1766c6f8bf40353ddb56 2013-03-09 23:29:26 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8586f7b5f50d6ab40fffe5121111e7c573a60e39a4b28ef73ebdb84727e55a90 2013-03-10 23:27:04 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-85881374f8fbe12ffe54757217f95ac82660dac760533f7b2e4a6b99947812ff 2013-03-10 18:49:06 ....A 2323456 Virusshare.00043/HEUR-Trojan.Win32.Generic-85883f8152906a1b0bdd02d693ebff25d41351f8fe1e1bba082f2be2a733cc14 2013-03-11 00:29:38 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-8588604fbf8eba94fc02a3af83f852633c4e3c9474948842be314214c31e7ebe 2013-03-10 17:54:22 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-85886fbcbd49bd57b9722c30fb93d373e1a1daed8735f2bf13ebffd0d4fa9dd1 2013-03-10 10:33:04 ....A 90880 Virusshare.00043/HEUR-Trojan.Win32.Generic-858b34b108d19c318f06b651ebe997c0a2275f4f28c11ac2d1f3942acb9ef676 2013-03-09 23:35:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-858c43f505e4b9a636788b4efaa5a221c3f3761fd64e24261331837389c723ce 2013-03-10 22:57:24 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-858cf3989cb678da3aa4d9b7280f8101daa8f536e55fbf3e4752cee11181a74c 2013-03-10 18:36:42 ....A 335885 Virusshare.00043/HEUR-Trojan.Win32.Generic-858d501949752691e9bf67302bda33203d10fed1df52df82c183aca0e8ca7419 2013-03-09 23:34:36 ....A 479259 Virusshare.00043/HEUR-Trojan.Win32.Generic-858d773d55087c943e2720f36319b15d517b88b253ff20ac39b3a3f627735dd7 2013-03-11 00:28:54 ....A 192089 Virusshare.00043/HEUR-Trojan.Win32.Generic-858df444039eb931d2620c8536bf7c2103f79392ad3d647cd99bee2288d27350 2013-03-11 00:31:00 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-858f917eee6fba77ac042d933f0274b54a3df5da39ea47c12fa8505de2dd2fad 2013-03-11 00:28:46 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-85903f65a8ac170dfffc8f5e70f295a2c6f74d3a6f41b4e73a7cd7fd47502992 2013-03-09 23:24:40 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8590d7711b506ab2cb1b7990055293f91de95eca4ad5d8e9b70865b8bc43345a 2013-03-11 01:28:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-859274ac295343cc197ae71a84f03103212f3e4647dd691d2b27a52b94255aea 2013-03-09 23:22:40 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-859291a9b188dacf458198b6b49156523a8f880fe74c8f5e8289074003e27a77 2013-03-10 23:51:38 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-85930733cdb1ca35c35862a424f496f888420e7dd9fdcb2fc7357f247697e327 2013-03-10 21:09:38 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8593806b8864651099379ad8b44da54d48f2dc948f051e11ca614b83984a6f6f 2013-03-10 19:40:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-85945331ddd30b2788f7a1558ab8ffa1a0123f0194bf8b955506d165d7c64fa9 2013-03-11 00:30:56 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-8594df3f67ad1fd359d79e8a4b1be0a358a0a1dd44431778835f51897cb1e90e 2013-03-10 17:54:06 ....A 1321064 Virusshare.00043/HEUR-Trojan.Win32.Generic-8595823c69f7d17df47599a8270b08367cf8d94958a94352cfab6ea45bebdd72 2013-03-10 22:28:12 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-85964a1546343877b3fe045c074c762091f24f6a174818ba72954b979e3c69fa 2013-03-09 23:33:14 ....A 708096 Virusshare.00043/HEUR-Trojan.Win32.Generic-85968adb0540eaf5b74c9be2019b70fee478c1706100089ca88efeb75e3fe6ac 2013-03-10 23:13:24 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-85974855d9bb4c487b1d966820771e9f323e5787aa9a2865c6ccf56bda31e1cb 2013-03-09 23:22:56 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-8598aedfc37c79790ebcbbcc5accb519aad4182926420ea111c953b48bdfe4e3 2013-03-10 18:38:42 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-859918ac1d261c995a59b2f9a82acfddc18559d44fc1490133f182b50f5d33a9 2013-03-10 21:11:06 ....A 456704 Virusshare.00043/HEUR-Trojan.Win32.Generic-859a1eb4f121ee6cd7fb19040529818aedee599ac69f7b61b810a6d89c4fe950 2013-03-09 23:31:02 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-859a78347929c1454ea49dfed9cc9a73033e10c2608f1555a6426f5a60cbeace 2013-03-10 10:12:22 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-859a999ac9127cc8c252ead8f0e02a3d762339c97bee5e47a2322cfaf07c35a1 2013-03-10 10:36:02 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-859ac50723a47af067624ce4d24ee9e1c1fbf0f2dfc332b25b0a8ed84912d4ec 2013-03-10 20:58:26 ....A 9654272 Virusshare.00043/HEUR-Trojan.Win32.Generic-859ba36aaeb5608b485a7591e420c5e69c3d25568387883fe5789503784e7d21 2013-03-11 00:29:48 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-859cecf6122a98b9fd0b3334079a8f8a44eeb3ed9df5dc4fa70e5331009d2376 2013-03-10 23:23:14 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-859d0c18ef7e8d70b520fe1492c478dfbb86e5142dcb2f97e2fbea1d5f49a0f7 2013-03-10 23:03:30 ....A 408576 Virusshare.00043/HEUR-Trojan.Win32.Generic-859d7da37c665752d44fb50c0a73ccca1a74ec755b262635e5d3f82c983548c1 2013-03-10 17:58:18 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-859e18a687160832fcfbebefecd17b237972a9618cafadb6929df10df89fe741 2013-03-10 19:45:10 ....A 461824 Virusshare.00043/HEUR-Trojan.Win32.Generic-859e7eb981bd19d94b8762e5066693d54f9b94a5276f9b81da111e2266ef38d1 2013-03-10 22:49:10 ....A 773101 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a012d2545e1f312737af8eb9a9e6cefd052fa0092fa5ca8b0e4a174670091d 2013-03-09 23:26:28 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a0326795e2879a672dc0ddc74acec8edc73c1d058fe3b8ddb1b3629ed4d74e 2013-03-10 18:01:00 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a104e133b534c4466fcff83cad36ace5d16a202a67240ab26d99b47944783e 2013-03-10 21:23:18 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a12a50a034b37f775170a8d9bea177780931d710753ddd724c813caa3f6616 2013-03-09 23:28:28 ....A 347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a17f2dc1bc843285e36fcc6aede06ea41339391fac22d598e80b3f10b031e1 2013-03-10 10:12:00 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a2b3d8d76837c24c28fd01b93c476d7f3c8d60cc9427931780b93009a5c249 2013-03-09 23:29:16 ....A 20697 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a2c2ec23ab16fcb80de2d8f0ea4f3a84921edf6e95967b6144a5c1171c92d3 2013-03-10 19:29:56 ....A 1028533 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a4a1cd6b08caedce9831ef03f44777546804160e8a5b5984eada455ce74a13 2013-03-11 00:08:24 ....A 972288 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a5e21c8087659fcd1c5505563ba77a9fcc34de4d05d3fbb38fe70abe176024 2013-03-09 23:24:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a6f11ba43979aae6e6ca29afa80c295e5ccfe1448c61e97b1210e73ca692d5 2013-03-11 01:07:10 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a73343ed26889c1934b2cdadc15d2e52535a06011b36c6582a081194c78b4f 2013-03-09 23:24:30 ....A 24500 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a788abf726f6c14f2e88812763f340464fab67e898fab93ff2e4aba2c4258f 2013-03-10 18:22:30 ....A 489472 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a7b8f2e3e009195ca84d184920bdbbfedc333ccb18d89e7275145d4b6c8d4f 2013-03-11 00:26:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a7d6a4005db087d6e7baf84403b131220f19b93eab43fb9891361c5df3e985 2013-03-09 23:28:24 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a8061727c72ae005ee1e9c31bad0fd54b43311afce08ae5d55140c7d3886ec 2013-03-10 10:41:22 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a87d61303bcc204186fa00399dca11982e8ce17c79af8a7b5094a7f35376a0 2013-03-10 18:47:30 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-85a983092753aa6ada0de0508dc9e96db634957757ea0010b1ef040009a9fea4 2013-03-10 18:56:46 ....A 103596 Virusshare.00043/HEUR-Trojan.Win32.Generic-85aab371fa2308c847b7ece6207a785c686b2009f775a02a2d40885ca0abd91d 2013-03-09 23:30:20 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-85aab708f95f6f630930f6b9de0972f0a2f831a68bc9fcce275317d665ebd36d 2013-03-10 10:21:38 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ab30af8e03d85ce6f4079d286e86705ecaae9da1e99b931f697ff640170762 2013-03-10 19:06:20 ....A 4736 Virusshare.00043/HEUR-Trojan.Win32.Generic-85aba69acd16523f2c054e9d7deb063f8e2b103d93213995a869319a038bc03b 2013-03-11 00:27:30 ....A 4418452 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ac845d30570adbc7015d56e1b99f1bbc925a82bc559b24900dea4e212c4374 2013-03-10 10:24:46 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ae37a20c9bf48f03b3bb1cda454c3badffde80cd5bdd7e5f17e4684e5eb066 2013-03-10 20:04:36 ....A 111072 Virusshare.00043/HEUR-Trojan.Win32.Generic-85afeea14b25e2cbc8859a054f2a102b2a6cf00512c6f5fa33d7699ac736d7a0 2013-03-10 23:01:38 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b0c462d300645a5dacbf1e14d148ea1920adb9a8ede0401049bc78b0fc4384 2013-03-11 01:24:06 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b0ee3690101a55be9b899d0de9b5b83913f09ca290bd080d0936d46e6fc34c 2013-03-10 19:39:54 ....A 75270 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b209c50d6fe4bec577c12525ca071bd1c29221336598564e68ba4e723f6e60 2013-03-10 22:47:08 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b236530fb23b334c54aa77385826a549c86d5402244cbe0f9391c57fd686a9 2013-03-10 23:23:22 ....A 750080 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b27b4cc79aa10d72aa389b02bf46efc8a05d92cd78afadf495dc1cd4db68c5 2013-03-10 17:52:46 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b3a17a1de05aff78190d103c49a8881893a4509596e2e9f4c618ef3b877cf4 2013-03-09 23:35:18 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b3de3d9f273c0ae1d6e6b5285dc27a60c8759c7e931e8705b5d50da84d6b5c 2013-03-10 23:34:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b44cca33f11da8d1bd2bc5d3c635ab413567cf8f9e4ecf5b9d8cfd3922acd0 2013-03-09 23:30:16 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b59954c9acc6b2140d9f2a8b67fed3c85a9cc6d4d23d4a8240e796a21c57c2 2013-03-10 10:16:08 ....A 85070 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b5b475dd34f551b489fa163a45b585a797ee0a475d9a222e19c2867242c078 2013-03-09 23:38:12 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b5d1149afb37382cc708a93360576b0036338167193ef038eb0906556f9aee 2013-03-09 23:36:44 ....A 852480 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b5d84f9ba3bd5bad5cc7d079363378789e61344126569276ce0d5f31652ad0 2013-03-09 23:25:44 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b5f29e5986e6a67b40100dfe2773b68d1ff3de842e3087e7e5eb9d4b1fcb63 2013-03-10 18:35:22 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b64888563c589ae8244bd34bb4b64652e8d716880090f783e6a19c66f23c3a 2013-03-10 19:46:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b67e6f6907ceec5922d9e75580945f2b2e5420b5d2610c153ea57e6eaaba52 2013-03-10 10:34:12 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b8d5c71752d8a2b7e8b2bae9a396070b74a5f07b7896a19ebf9b1460878eb8 2013-03-10 20:15:14 ....A 270094 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b9beeb4b37953dbe8ccb84ff0f6831fbd8004ef962fef7910871a37dc02f9e 2013-03-10 20:35:40 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b9c9ff0635ea6c170a1248f2bb1f4f5aa75828854b1f5d00787736b0b6bed6 2013-03-10 10:22:34 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-85b9e1e2a3cd8974d13f8a0daa9b828ed2340d8d195b752ced7219f40c38e9e5 2013-03-10 18:46:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bb6c8dda32b8dbc095527eb8475a5767b7d3c373c9221e360259ab26012b31 2013-03-10 18:16:44 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bba7fb67efc296fc5dceedd5fe7b8fa7744681d91d5a0d0de3405bc90c8576 2013-03-09 23:22:58 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bc91fa1bf02097025fb072bc6ff83218310d14ada4d3abd5116f29f9d0c9e6 2013-03-10 17:52:58 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-85beeb89fa12a732d99aba2d0d6511a54fbd1ef24ccd2eb4eace55645b2ef0e9 2013-03-10 19:33:22 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bf25d4667afa6ba5c8e6315bb5a909dc540c57734aeb4beb1a663225401ac2 2013-03-09 23:23:06 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bf5384880a71bbd140f0e2a2d8b2e79e9a19ba08ecaf5e3d7c78ac8a15b2fa 2013-03-10 23:43:44 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bf712e7311326905e4714723089708729c3e12fbfde4b542356596673b1da8 2013-03-11 00:31:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-85bf9a28bdd975d087dfa4caff7c2536ac1e34ee0fdb8493f14053f303c747bb 2013-03-09 23:35:24 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c08061df9adc0e03ba3be7ff8054fb7a7950bbbe5c4d5d58bebb351ed271d1 2013-03-10 18:11:32 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c081d9dd4eb5445179a62c1f5a2b6da0645ac53d19f47de40000d747de80e6 2013-03-10 18:41:14 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c084242d6b7a956f6e7410161951153edf214c2629b718e65068dc737b8d8f 2013-03-10 19:53:04 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c140cde011a1f69290c9ab1c5be7eacfbe77096209972ef538ee76e5d24220 2013-03-10 18:36:30 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c226170c5663c1c3e90647a7ddb8ff9d0d6e46cdf4a223984f6a3cdfec02d7 2013-03-09 23:26:54 ....A 569987 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c2634cae3ababc36b536730e8d486dfcb635ca91eb27cd3f00b8f8d0049376 2013-03-10 23:35:24 ....A 3087872 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c366b997ce68bd4b75f539f13b488d5c35887963ed93406f31e095ba6ee1a9 2013-03-10 20:27:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c4bc1e47f86e6976e76dfee87953428b7f71b312742a89d7e76bb03a241b64 2013-03-10 10:12:38 ....A 37384 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c50ab7e95a4de592ae2bcc3823cb6c8848386d8e5dce7e2f3281365ab40a55 2013-03-10 10:19:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c607c0fa169abf2ef57cb32d80609cb14ab507a80650912ae6d5a8419a7e10 2013-03-09 23:25:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c7e34a42db8cc2b0efe32be9279c1305391139480a7de6944c5c5068302784 2013-03-09 23:26:18 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8274a3359648bfdbb96a37d11805fa1b65a58cb2141395faf8a7d32558aee 2013-03-10 19:10:22 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8471a19944e013751c71a09a106ee7eb279f36752305ae105b860832e8332 2013-03-10 22:44:52 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8db4a5f37771dd613c8cc46ed07d5f9d8f6aab6273042aac511c4296b158d 2013-03-10 22:41:12 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8e8ebf2d9b60ae43562c9fd688891523b66154d81a4a03c5bfa501176e78b 2013-03-10 21:13:04 ....A 271417 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8ecab57c4c0721fa62054aec7413fdb7d5d798d0e8fe0c714ce95c3750f77 2013-03-10 20:53:12 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8ee90c53e9f6032096f7282fef1041c0a60016724b43cda3a2d3205f40ac7 2013-03-09 23:28:56 ....A 937600 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c8f938071ba87aee9f293e7a79e79d582f279d21d41c6630438e08287f2aad 2013-03-10 10:33:50 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c92048f9945402d8ad6f8b8e371a141aaf18543b06fabbe4bb9660b6936dfe 2013-03-09 23:31:08 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-85c9db21f130bd6ecfe80750ea600193b39c87c895910fc8be8629834c7c23cd 2013-03-09 23:30:16 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cb4a036c5975a4abd61cfe18dd162fb508e453de46a3c93a2a8ca2ac183ac1 2013-03-09 23:25:32 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cb800397b53c8e51049dd2e3ff9af3845d918161f19ea2d7618089f58ddf24 2013-03-10 17:50:38 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cbdaf4fa85f683a122bd4238b6b544c581c0073f7073b1555835c8abf4ea5b 2013-03-11 00:29:30 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cc0ceb22e72f20e70bc722a9ddb0f4383b979a7c339508c6b4e1692245dd88 2013-03-10 19:06:00 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cc762d761a0d8dd636b0fabbb1d6082fcc077fec9a53db341cd18beade5fc1 2013-03-10 20:12:22 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cc9747df5b4bcfd526d2ad1842e9f86e2eaae7ce0f4b864135bd1017d794e1 2013-03-09 23:24:04 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cca15e3d57b4d3c604fb52d41dfb2a9d6900f167ab0003808a70585c7d6ed1 2013-03-10 10:10:52 ....A 250024 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cd0cf3499c88ae1849a37e951bbe40a93c4470e79c26d2650eb3ac1543700d 2013-03-10 23:05:30 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cdac4d9af499e05c39ab495ea28c53923efe11128ba3f17e7dab15cc73a4eb 2013-03-10 17:54:22 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ced802be29803272326999e4f4dd0c572e7dbad9ce7cafc18a481d51559b0c 2013-03-10 20:45:52 ....A 325477 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cf25a46805e5ae7e85a3f4fe0c28be1fd67c58a678071be8141b6d389dea8a 2013-03-10 18:50:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-85cf31365ae2dcd1fd44bf0244973c1ac9f1c2a626d7d0a4c1f9a19052bfa6a6 2013-03-10 18:15:48 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d16febf5514b90b00b28f046a2b46156a33eb76db4978720a1ba9895ee2bc9 2013-03-10 21:15:40 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d1ac1ad46ee0b2be63da74c056df19b6de38772ca93ec871d4da7b00750ddf 2013-03-10 20:51:48 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d1df456d3f49c8fb0304ff89033e5a924a0ebce6cfc875c50ccafd4da20c27 2013-03-10 22:49:28 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d21cb03902757a360ebf1dcee325e913498a77dfc6d760d34287a3ed02f227 2013-03-10 10:37:16 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d442592020c9a434a635a0aaad5914905c436ec1654a2de46300cc1e6855dd 2013-03-10 21:01:02 ....A 29698 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d5ba2fe383b9a3710bcaf85744c835de79ae6eb7db6eb9f717cbd1032b68e9 2013-03-10 18:39:04 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d5dde74cd0e6701821199e2e7d4e59020f7f4d9bd81d444704c724589dd5c8 2013-03-10 20:38:38 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d620244c0d0ec73fb50291560de37b1ebc9bef39e17d2f3214aaa8ce61979c 2013-03-10 10:25:58 ....A 159666 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d6a34ed610ce757eff1c9395dce331715475fa152a1557970dfcdc2e440880 2013-03-09 23:47:04 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d7324f505663fa53f04ae82adf9d4cd5294e7516488a3a14851d7a8f923948 2013-03-10 18:16:10 ....A 9125888 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d7c0d68629b97498fc15f354549383e47ed4a2005c727fd9ca4cf6d543ccdf 2013-03-10 22:34:06 ....A 674912 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d7e3304e1109a17b75f8c29b14234a3530f81f1492cf755fde806ad83883e3 2013-03-10 20:51:30 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d82410d09149ec868651367973607f3cc9348e83fa58a2db8669451cf25035 2013-03-09 23:47:24 ....A 736125 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d918f3f88f960761af31ad816426a6260d5b56d8547ff155b81abb904c3858 2013-03-10 19:34:34 ....A 377213 Virusshare.00043/HEUR-Trojan.Win32.Generic-85d95c41f4192a40b7f40b98b1f18f34546cd3a666823e7b02d4faa589dcdaa1 2013-03-10 10:14:26 ....A 448512 Virusshare.00043/HEUR-Trojan.Win32.Generic-85da181e6f3af630e95ca3b49992910f2faaba807327b67e4f72d53d368f48f6 2013-03-09 23:43:54 ....A 1005056 Virusshare.00043/HEUR-Trojan.Win32.Generic-85daf361cb2c9eed0ccca3eaaeab586927cd0d4d4f9791397bdbabc62a965e68 2013-03-09 23:39:44 ....A 378036 Virusshare.00043/HEUR-Trojan.Win32.Generic-85dbcae0b33385ff3214a3bea3138fb646beabcef2000cd5d5417fc28ebad09e 2013-03-11 00:45:12 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-85dd027c61f0638c2501941ae9c37b6882cbececaffc9c5aacee42f396bc5a53 2013-03-10 17:54:16 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-85dd54dc6e103696066e28c61940a49f6d732439885d6a770a016e77d2e73a17 2013-03-10 19:25:16 ....A 268346 Virusshare.00043/HEUR-Trojan.Win32.Generic-85de7cb676bfd34b290b4cc42e36e1f5ab35e0a20b8954c3656690796f722ee0 2013-03-10 20:37:50 ....A 128260 Virusshare.00043/HEUR-Trojan.Win32.Generic-85dea994e4b27b7b4ec6d5a2b4ddc135f8dcc0c1fe1761168a67abb65cd11008 2013-03-11 01:12:50 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-85deeb3f3cd708f06866d539fd3d4df2cae70a37e0dff495acbdf45f75a142ad 2013-03-10 22:31:56 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e0140ab975e365255737164f518b25508a67c821ae044fa96a3c3727f7415d 2013-03-09 23:43:44 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e11b654ae11324869e8908da2bbb5c1d73671bb420c76c6e678ea8075b1436 2013-03-10 10:16:12 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e132fc96a5a20d0873dac3c30be25795eba8dd7de9880ed5ff01c5f131f828 2013-03-10 10:30:20 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e256a87bd7b46b109668b54fdd1fb1868849e14474118cb1eb274842f61009 2013-03-11 00:47:32 ....A 541184 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e2a9a770edc4b5b42211be557a6611bf5fa74cd0b56d4e4a72ef4545f3bcef 2013-03-10 23:47:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e2e599944bd47e911057791711dc102401cd9cb49dce472d31dc4cb3ce67b8 2013-03-10 18:00:38 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e2fb2a334d976ac16e048759f3cfe63c109779be4f131481ebe14c4d6519d3 2013-03-09 23:39:42 ....A 109968 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e34616dbf872e827edf3ed1ad54c6725bcfbff9ea369a675df240e8cc49c28 2013-03-10 20:17:46 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e37b5dd80491f3d9d66fd07cc767a38feedc41b8a161258f838868e573889b 2013-03-11 00:36:20 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e497f071de3788c647bb52a3e220726a1905f909a8fa0f210e1fb0e59b7504 2013-03-10 19:42:14 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e4e0d82ea253551dbf14e1077675439d69b49b26a83ac8b42d41c05ac9f26d 2013-03-09 23:40:38 ....A 913408 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e7bd97e6829935bf833b83f037089f22d7360674cb851b552ee06cda562d63 2013-03-10 10:22:14 ....A 113156 Virusshare.00043/HEUR-Trojan.Win32.Generic-85e986baed397b913d33a11fa1dec5f3150cf86142bbe9e1ce638f2a66569fba 2013-03-10 21:20:24 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ea8a80d2b835358aa433c94edff7beaf7327ad385dbe212af64a150400174c 2013-03-09 23:42:56 ....A 3749888 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ea8cedfacdb35223110d560fa050899a55a306518d9ff2819eeba1848cc1bb 2013-03-11 00:14:58 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ea8deea2cd1345f7a53441a7505da84cc5bcefe8d5632052d951255362b2f1 2013-03-11 00:00:30 ....A 23424 Virusshare.00043/HEUR-Trojan.Win32.Generic-85eaa66d3ef9dab9d8d3a1c18c6a21d521672ace4d9aa0196dcd80c28b3be64e 2013-03-10 10:20:24 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-85eb2397958c034e7b0100dd1c4a1335fde54fb340d6d2eb2922fe98ca3987f9 2013-03-10 18:57:16 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ebcb35466b05f68f95e48fd845f02fb9609755b8ce07fc2c1bcd613db0772b 2013-03-09 23:43:18 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ec670693b6aef61c635d93cd1b7a12bb75e7410987e39ba3bac4e0c6f08a57 2013-03-10 21:01:40 ....A 516608 Virusshare.00043/HEUR-Trojan.Win32.Generic-85edfccce25445e7ecd8777bc51650792f183214d46c0defe0516a52e083fd59 2013-03-10 23:21:00 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ee70c64322a598260a1a438f074c6d7ed0441fee233ac822976fb7b84af8fe 2013-03-09 23:43:10 ....A 412613 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ef57698ddf1822854128aed1b19a48b2d682e0f9472b8aa79039aa3a9fadd0 2013-03-11 00:39:06 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ef9ab9ef8f409cc865f1d221b0d2652a9f8ba61d292dbfcc1278efc9f41b4d 2013-03-09 23:42:38 ....A 190333 Virusshare.00043/HEUR-Trojan.Win32.Generic-85efa81dd88039f38f322388577c12242602205f4e2f0f463743a8b2b0860158 2013-03-09 23:43:24 ....A 33693 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f038a1810cd4298472fb26b916e88c02a02fd38b804e25687ebb0290bdc082 2013-03-10 20:12:00 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f18707e93c6cfbcc6cef38583d8d8cf42ffc38121138db4e704cb409d7decb 2013-03-09 23:49:08 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f19f8f38052e1a9d2010e47b50bfd35a71c815704792da0886cc74a6d6e804 2013-03-11 01:17:08 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f24c5e58bfa1ecc6e455380415eb244a0ceed9aada091c4d4be8c3f72d808f 2013-03-09 23:47:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f322050f6296baa58df2248811aa15f6b27324bdc1fc4d30ba12f89d0a31b7 2013-03-10 19:08:12 ....A 38592 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f3653aec7b806fba58f6fba3e44dd82f02126a415bdb03894f4e8e91256ed6 2013-03-09 23:43:40 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f4678b64d923790da39a3d231c324aa6ba6bd899e8f4150463ad8b1c23c313 2013-03-10 23:41:26 ....A 125716 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f4705680fce243c28108c553643ee10edad7109ff3a363e564f4282d75234c 2013-03-10 20:28:38 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f49237eb3740124f866f5089cae05c1abbca13f66f2ad95f027a6641572b2e 2013-03-10 18:07:12 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f50c22660495a194a0f7a03722b2b831f924c39e9ed1f93f6e906a4f6187cb 2013-03-09 23:41:42 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f5611de5188208fd5ba9584c25c1fc3fb0cf46c30899d4dadc1e9dc70072f8 2013-03-10 23:35:20 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f587a69e62effd80d47cb3a046a566a4600ffba57827124911de8311662d44 2013-03-09 23:42:10 ....A 3608064 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f5f6b17f1c31f7c9a6bdba0b6c201dd8e7c5c369a41ed2d4a8411a53302ff6 2013-03-10 10:19:48 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f66504282ca4841a599946c722791b6a7b9c29415c81c6d9377ad61ae0f88d 2013-03-11 00:35:40 ....A 609288 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f67c3659fb2bf1c81d04c666c19c8827e2ee118981945979b6c0f784d1c22b 2013-03-10 22:16:16 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f6de963e38b4cd0dba62bb3905173f2aaf2beca5f36875d92f1e167f393988 2013-03-11 00:34:46 ....A 563154 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f70120e6a2bb86808269b32af94af5161ad050a477386089e18e205e917cfb 2013-03-10 20:15:50 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f7501e1cf96be69ddfb805b566b5a974589b83e994c7aa97f23e086cddcff4 2013-03-10 10:12:42 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f7b9123c211bc947f099172787a589d2f4a8725f611f693fcae96a4ce4f268 2013-03-10 18:42:56 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f7e786fa56c65d3c033c13ef70d3aebad1f1b59d47942a19b41c4024ca8254 2013-03-09 23:43:50 ....A 78773 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f86a01e2792d1baa0f8050b5c2ae2f467f6edbc7fd175bce3b37a1ff40c26e 2013-03-09 23:40:50 ....A 3789312 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f93dac229df6d2149ea55d2f98e81d7174d7de4faa797c7be50a22db3c93be 2013-03-10 19:11:04 ....A 389128 Virusshare.00043/HEUR-Trojan.Win32.Generic-85f9b990d6772e0b912600b1cbe948676e57e480699d61bef9a07ff15e0adbc3 2013-03-11 00:03:16 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fa72a4f7e7c85c31c929cc21e1ef52b638d3b1775b0a3ddc5201b30908418f 2013-03-10 20:12:34 ....A 81203 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fbb39fd0565774ce2abf101f04b3328d0cef76cde7ac598359a494e318dbaa 2013-03-10 23:14:44 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fbeb680715a85d64da6b9a563bae653fdc3db370d0819d62d58be593cf8ff1 2013-03-09 23:40:02 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fc11fe2a8770d5f0a3455b692f5272f4a9d4ce64ce5ed4c5784396a8b40c6a 2013-03-10 22:23:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fc5027eb3bafd133db3dbc1d9b3aba10c7ddba854432a2c69520e2a1813c19 2013-03-10 19:30:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fc74ad8a91f9938cf46bf2c0c824a32527fafce31e6accac73f1211fad202a 2013-03-09 23:42:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fcc33fbbb07df5ed8cdce0573ef81392df67fee56179acb097a11771820ab0 2013-03-09 23:44:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fd223345979c28262057709382b24a84237cfd9741f947edab90d7bba398b0 2013-03-11 00:33:06 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fd764fc46f1ee09a50655077633e0b69522ade73ee7c5dd6ad477e9c501ac6 2013-03-10 22:25:48 ....A 231936 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fd7d01a134246fb9c61cf0dcfad067300554e1041dafb0f282a498bc6bbc8e 2013-03-11 00:39:12 ....A 117799 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fda9ef545d5d5c1fddacb179fa2317b9cc3b6eec6c941e5b98190e99e99bab 2013-03-09 23:43:36 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fdbda9a2ff5d6a228a449b848a2c0e85e5dbd6361ec0b544ae30512377a55c 2013-03-11 00:33:40 ....A 521728 Virusshare.00043/HEUR-Trojan.Win32.Generic-85fe522a93e3cd2c75647ae693831873f0ad0b38553a9df4407fa55f6400051f 2013-03-10 17:58:08 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-85ff4f188db620bc1bd91054349f2d18db3fcf1a07858fe48cffde5c93a868e9 2013-03-10 17:58:50 ....A 1436160 Virusshare.00043/HEUR-Trojan.Win32.Generic-8600051a92c2414e38cdb717f167d8d4bac212660eb794004a647d341ca16003 2013-03-10 20:12:04 ....A 2822144 Virusshare.00043/HEUR-Trojan.Win32.Generic-86000f0c2e2ae6e64d3b724ed71ccf95f0f9ef9cd4c97b594fb2d0fab259e0a1 2013-03-10 10:37:26 ....A 47003 Virusshare.00043/HEUR-Trojan.Win32.Generic-8600a3a8bd1e2a4fad34b2f4047192f32fa44b123c18dc1772e9d6b9637e69ac 2013-03-10 22:42:28 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-8600cf484f614c07a013953b2ed26b3e2d54e099a1d6c02a2674b3411be95524 2013-03-11 00:33:42 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-8601b4c62733398d630ccdba845858a0165bff2d8a90490e9eacc403448e3727 2013-03-10 23:02:06 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-860215168b9ac4f53e56635cd34a3b9d83bae308e36ece200cba2449b881a411 2013-03-10 10:17:40 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8603026652c39b5c6783410cd092a094a5e0532e6736be9703d9a93652281a45 2013-03-10 22:34:32 ....A 142965 Virusshare.00043/HEUR-Trojan.Win32.Generic-86039c1f55a2c979b38fb1131f69de2d9593d6e99e1cef3ee82c757d2396b33a 2013-03-10 18:43:00 ....A 2331136 Virusshare.00043/HEUR-Trojan.Win32.Generic-86043f37f3f8a4e673e2eb04750161fd92dbc2c34d31dfd58ea5e10b74b29d57 2013-03-11 00:36:28 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-8604fa6be170c0423db900b1571c1929c3530e73ac0bbafcb0e13cd0b3a2555b 2013-03-09 23:43:20 ....A 21551 Virusshare.00043/HEUR-Trojan.Win32.Generic-8605295d00172f05375ab6e60bd2ba6b1f210a1694316148ae944937fb75b251 2013-03-10 19:29:44 ....A 2318336 Virusshare.00043/HEUR-Trojan.Win32.Generic-86054220b72a5f983943c0000ef1275c33c14862d833a09d4e41218780d986ab 2013-03-10 10:19:48 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-86057cbc908ba014c2c21f2a9f42e8e5f90fd022a9675c9af8c5347891f44953 2013-03-11 00:30:48 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-86057da31cbf463672d1e7979a9695481f2b55766a132262bbe01b389007161d 2013-03-10 20:29:52 ....A 8849400 Virusshare.00043/HEUR-Trojan.Win32.Generic-860581ec28f7ac56188d773a81d7bbf5cbf7ddce290a3d2603b6a23a1412cc46 2013-03-10 22:47:22 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-8605841cba2f3b626b0a0f19dc01cbe758c667ad2d0365c6ea90bba78e7e6015 2013-03-10 18:46:04 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-8607470b7c5c7d4af5ed344ed3d4348ba878bea37da671d39872527a2a0516dd 2013-03-10 20:18:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-86076ee148c7f3eb514fa7fa67ab6faea3653e0bd4aef57a5b9bb42eee46fff8 2013-03-10 19:52:34 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-860a1231bfa78bd083718de3b91eea86fd750f35296052debc49bdd8a86ad406 2013-03-09 23:43:46 ....A 426496 Virusshare.00043/HEUR-Trojan.Win32.Generic-860bb265b3d7e7e8d629fea31c40956f8bdf064ef77d9879d9c28d1f2d240c89 2013-03-09 23:41:14 ....A 110596 Virusshare.00043/HEUR-Trojan.Win32.Generic-860c101a806f4d5f299c64d10ec35abfcfac1a7d0b2eb76a2e276699aabf95a2 2013-03-11 01:00:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-860c48f8dab09e76e3a01ba601ccc63d1421d6e15fd7e40b90dc63559730e264 2013-03-10 10:06:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-860c97cd42aa9214295a0e7fc6d8acaf830961dca1421e08c7d0617c69532bd4 2013-03-10 23:54:30 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-860d8b9460ea11cf0669e737defb98964be5e55244365f0d7ac397734ddc8001 2013-03-09 23:49:50 ....A 63972 Virusshare.00043/HEUR-Trojan.Win32.Generic-860dd488148d6fc568f6cae9d5bfb8e4e25b6558771249d694dd9bfc506c3e72 2013-03-10 21:17:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-860f1e164b25277d25cdd4b7872aa9462da3e2aff54b3af7d5ffa35cbb4f7707 2013-03-10 10:07:02 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-860f4b8024889c3108b724950623743eb52748c52ff27d0e0c29fef4e5036011 2013-03-10 17:55:14 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-860fc57b8ccbfc1203872911e2e87b6fb9bf82800355015036f722db449bf32f 2013-03-09 23:52:36 ....A 109949 Virusshare.00043/HEUR-Trojan.Win32.Generic-861015a95ae9bf81e95f11f93ec7e71b37b43e3eaaa499d33f27bc607859776b 2013-03-10 10:22:00 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-86101d877930c03b3eaa21e05be4f82a6e06bd9119ea2c534baf13c6ff69eb9a 2013-03-09 23:42:40 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8610d2c6750079bf93c1bb3f8f0175b785c7af74508ac96a1c0b3c9fd28d7d08 2013-03-11 01:30:12 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-8610dc51c6a56c70100fe238cc7d2969c1c35c627be9e9b9c377b4945a03e65f 2013-03-10 22:56:12 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-861129f03f596916db9bdcb8471b5d84a07b89b83bd848f796ccce18c54b90b4 2013-03-09 23:39:58 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-86112b9380bea76c9311064afc00e37bb5d6bdae9d4f8171c15507c616fe82a5 2013-03-09 23:49:22 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-86123aba862f455a6dfe8026dcd7b28d88aeaa3edb7c14f6a054a9c206252a85 2013-03-10 18:27:16 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-861264b9ee0caf7910c512e0a0a290f95ed6cb0c3f573a62081a4df1f1c9a813 2013-03-11 00:00:14 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-861284753605eea633a54eb401cea5dd9f80c5988067888934f01b1a26c98a2f 2013-03-10 10:41:06 ....A 509567 Virusshare.00043/HEUR-Trojan.Win32.Generic-86129f21f2298c04be560144906e796e47aa262c3e67bf791dcd18f6a2ad614e 2013-03-09 23:43:50 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-8612b9d48e35c8e73e3d29ca0a7ee7762447ba94841fbfae313ad10aab603c5f 2013-03-10 18:54:22 ....A 404456 Virusshare.00043/HEUR-Trojan.Win32.Generic-8613080184aa3b20ac1b95acfecf6506c58cf4511544941b6cdf211413f97e66 2013-03-09 23:40:34 ....A 14484597 Virusshare.00043/HEUR-Trojan.Win32.Generic-8613b8d7360cd6a02facbd0d9228f86453ff51ed1fe4d46e41bb7abae9f3abff 2013-03-10 17:52:08 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-8613c2ac7f9062b647d6b15a5fd2b30c39bb059d2ff466307eb198933bda7f5a 2013-03-10 22:33:12 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8614117a767cd6f3d0d534e4e3006f85b3ef2848cf2de76007597d8f0d72d041 2013-03-09 23:40:22 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8614371c25848c2122059cf15a37d56d04dfb2dad4ab555906e3721f50795532 2013-03-10 21:17:50 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-8617045b26f37940978d0a34aa6509b85d5831cb32fed748695d3289152dc44d 2013-03-10 20:53:04 ....A 188417 Virusshare.00043/HEUR-Trojan.Win32.Generic-8617c5121ab32d6704677352ce63e0663384aceae5f0b017ed2db1b23abaadd5 2013-03-09 23:40:34 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-86182bcb11a12d930bc94dcab072d3303b809f99698baf9e07f3cdb47d9fe017 2013-03-10 23:41:36 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-86185ccf6068d174fe05c95a2c743b2be2a7543d9c830917f6b73583b8963552 2013-03-10 19:35:52 ....A 141184 Virusshare.00043/HEUR-Trojan.Win32.Generic-861863e100f69a4ed36a01c516f79bf659f3e32e52a92dcdf2a2ca07d0998a94 2013-03-10 10:15:12 ....A 700928 Virusshare.00043/HEUR-Trojan.Win32.Generic-861a7fab454c9aa57403122dd872a16c923366c6e057bfab0e013482cc0b2f20 2013-03-11 00:35:36 ....A 515077 Virusshare.00043/HEUR-Trojan.Win32.Generic-861adcf2e0f951cda933f8a8f320c76bf7a54a1d54dd6be3a184d5fec382254e 2013-03-11 00:23:56 ....A 42240 Virusshare.00043/HEUR-Trojan.Win32.Generic-861ae8707a27298471844b1c16ab4cb08a5f51e21dd111b5ced245525c59f613 2013-03-10 10:15:28 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-861cedbaf9012867df7fa5fc1f6555024996d9d75a7bc6d84f299b1f0ec4e1b0 2013-03-10 17:58:54 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-861d07c08adda084f262007d6883e058e35c2372518e79ef961d1782e3f2db00 2013-03-10 19:02:02 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-861d74f8bedc5868e6617b4182ecac2a801c3ccc1f9969b30f2213b0384e37f6 2013-03-11 00:58:54 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-861e8c027b005622794df02a2500f475033433f196945dfa51941e07879bba1a 2013-03-09 23:43:30 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-861eefd69df0823a4e84627fa3fdae30449cc732295134acc21c347fbd2b4dfb 2013-03-10 19:53:06 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-861f7877d2750f003bbc76c133e07b04225e2c9ea05090cf0545a1a142aa1ff4 2013-03-09 23:40:36 ....A 1015808 Virusshare.00043/HEUR-Trojan.Win32.Generic-861fab64f8fc8b03bb0454e53718a2e1fa87f36c9ca55e5ef3aeef7be806cb8b 2013-03-10 20:08:16 ....A 272758 Virusshare.00043/HEUR-Trojan.Win32.Generic-8620484058a4ca8c7e36bf16bbb61102e20c96fc2c443ac28d070dd1d50ab27e 2013-03-11 00:46:02 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-8620d33c7e2948be59928522b692f733f24e050845ec85dd92f44878105bf9ed 2013-03-10 19:31:52 ....A 677495 Virusshare.00043/HEUR-Trojan.Win32.Generic-86210b9caa98c0621c978e884fa64d7395d324a49a952fdefaf3a5b750d5c5e4 2013-03-10 23:30:26 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8622f8bcf536d2ff4e4660b8f10df12897095560c928fc3861ff9bf569f80421 2013-03-10 19:28:34 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-86236d6a2d3f5f35caf2ee88c1b6a6347f75bc73edc64cef094e3da86401ff30 2013-03-11 00:47:14 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-8625836f3cf53d80d9d99cbd8f51196a943580337018b5389466140137137127 2013-03-11 00:54:32 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-8625f0080807c87df26d2b66428bfa760263d97e51791b970af19a072218197b 2013-03-10 19:33:46 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-86267b2769e01c9e0e11b3f5e02e7280c2ffd611e2d00c3bfea9efa751f2fe69 2013-03-10 23:43:08 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-86267f4ef6865a93fe6c8e30a23ffcd0d282d639113149194427a4127e93c487 2013-03-10 23:42:26 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-862697f050d632835d30539d88ceb919d5e85645d0fb3111e9dca93641fecfc8 2013-03-10 20:55:30 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-8628080ae668c24f073474d74224e4214bdc27e2d056aa3aac53b52ccef424fa 2013-03-10 19:04:12 ....A 64179 Virusshare.00043/HEUR-Trojan.Win32.Generic-86287583395fcb6d2c0bd838b53a0dbed22a0844c3ad6b5fb2ff6246872b7716 2013-03-11 00:59:48 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-8628c38c469a0ea143bacbcf80b27b448687f61bfd3a996b5a2239748b78f22f 2013-03-10 21:09:14 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-86293702361b5cc6a5a44820fc21c96ed4853c52906917f12a43e39a4c33854c 2013-03-10 23:49:32 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-862a73046a57ccd9722f6c15c3728d828d1b37d1f522d26850c09648580431e5 2013-03-11 00:41:10 ....A 672637 Virusshare.00043/HEUR-Trojan.Win32.Generic-862b0ad12730c1e3551ecedd376ceef994c2494735a6260a15f776929da73fa6 2013-03-11 00:43:54 ....A 64557 Virusshare.00043/HEUR-Trojan.Win32.Generic-862c002d8fc598985ceeb4e062cfcabdbcb3bc5f5048a7eb6c75a81c9c721df8 2013-03-10 19:54:28 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-862d1bbbd762ea59abc80c51be3d96dbadae343372fafb0bd68aa47926215483 2013-03-10 18:05:18 ....A 637019 Virusshare.00043/HEUR-Trojan.Win32.Generic-862e1796d494d9e4914daa702d4e4c7f8687a455d076382b29e33b525b4c99d2 2013-03-10 20:02:16 ....A 85027 Virusshare.00043/HEUR-Trojan.Win32.Generic-862e3e7569dc77e8c0fda3c0dcb6f11be827e1c84b4fd6e2d79024a96f1031c1 2013-03-10 20:41:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-862efd17f4018fa3285ad29789f7d803b528c92701c5ba43986d590d73c5a360 2013-03-10 17:57:36 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-862f8b4311ceddca84dcc99b66e34c649f8f046fdbc44bca85ef4760264c6896 2013-03-10 17:52:20 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-862fc784646993d0562b1c5e19e1cc374cc0b6564b08426ed13f964961fc4d05 2013-03-10 19:06:50 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-8630cbb696f878f09ded09da803c6216b77643e131cc2ae13c027273a77f010b 2013-03-11 00:57:08 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-8631e75c271f097dcb855044e02443bd606d670b9ba99da462f2d5a5bdbf422c 2013-03-11 00:40:48 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-863234a8542033d4ece8bed6281440d3c14d312b3635fd29035b0520de3a7465 2013-03-10 18:31:34 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-86325c4c9f84f3e5930a9bace03ca12b502cb0c17e3edb2a1a957ecaf77c1396 2013-03-11 00:49:04 ....A 214555 Virusshare.00043/HEUR-Trojan.Win32.Generic-86344966c37c9db6bc7653988863b2c607bc2bdfbb4b11e32e5e81d63b71814e 2013-03-11 00:49:52 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-863454d5c20669796aa7a760b88a2251f1b09a01f4ced35a489b05b4ae662837 2013-03-11 00:49:10 ....A 109608 Virusshare.00043/HEUR-Trojan.Win32.Generic-8634a40a176bf16675a9e1c06bf8ff4920d6d6b877511eba14fd6637fba42dee 2013-03-10 18:40:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-86381348fedc006317b49dae6c27cfbc290ceb1cbf6d343d803a3dcfd0aa4fae 2013-03-10 22:52:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8638193e45e53593cb086aac9a1e399078ab416a199d4e0efe5d28d30412fe6c 2013-03-10 21:07:20 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-863a3ce5d2cab2b9ddaf16cc63d5765333cd55cb16396ed879b7b8bcd89c660f 2013-03-10 18:08:18 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-863af583aa7d55181ffaf4d0c0741ad35ecd020ca858194c858302c3c8bdfca4 2013-03-10 20:03:38 ....A 1636730 Virusshare.00043/HEUR-Trojan.Win32.Generic-863c01af50406ac6929090ce7b2bd1ad0b716785a3f952b54b74e4072082e558 2013-03-11 00:46:26 ....A 871936 Virusshare.00043/HEUR-Trojan.Win32.Generic-863c1ba5a79114a8a4ea7e32ac8c0c0bba7d1d731e23f7c22e1ab05f0e35ba07 2013-03-11 00:52:26 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-863cbfeb129946883e38af05258483e129da28a9ef314b79c9eadad82505a57a 2013-03-10 21:15:10 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-863cdc3df9de1b848dd4a739ac4637cf9599e8e2e6ab2a81ed09e6990180901b 2013-03-11 01:17:02 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-863eabc95707fe257d09f4734cfc4fb357d033d5668bb37178ebd6181057f7b7 2013-03-10 10:15:58 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-863f240503f188bd790fdd6fb5ff58f048cad1e84d4fc78c15b5a2f8adb01ec7 2013-03-11 00:51:02 ....A 1041920 Virusshare.00043/HEUR-Trojan.Win32.Generic-863f6f867f1c8a42a5c15ee2cc8694001bd1884ca6d34a1a36d6297965a16bca 2013-03-10 21:15:26 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-86400182b199762b75c82a69c21efd9ae91ba1da623b8d84315c077083043969 2013-03-10 18:38:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8640158fe7dbe0dc51d0e7b09dc20c3ffee73f04880fd56ce176c51ed65f57e9 2013-03-10 18:45:34 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-864024509f6d044d1df23f6babbb2c3e03752ceb31b2a58f1e9db036e817f3c5 2013-03-11 00:52:06 ....A 338325 Virusshare.00043/HEUR-Trojan.Win32.Generic-86409d95766f8492eb0c09a33977ca57cc174847c18953ac315d25f13618992a 2013-03-10 19:38:50 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-8640d9360d760ad9c232954b483d04c979401eb195b7acd5cc7ba6c0643e8844 2013-03-10 20:35:00 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-864136ac7b9c06f35b5eb8416b7a33ebfd390a9917ffc7c0e885ade1b0a9f707 2013-03-11 00:41:20 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-864196874ebe0e504e9cbc8c3649b616454826e7f3b368fc0ac13f16570286bd 2013-03-11 00:41:46 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-864236d3d8b418305e924e1f9e98509e4b76dcd1e4ecab4ca4d8b767e31f8640 2013-03-10 19:43:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-86433e5472415e80aadd997dfa2961e12c220d11151fdd3312e446d8078dfc95 2013-03-11 00:48:06 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-86434c70613d004ff0f681df7812123e52bb29d85b77c747a629b6f725b5cc36 2013-03-10 20:27:00 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8643ffed5dccb39f646b291ee977d14009ccde1e51c2873948a906b9ec04e4d8 2013-03-10 23:38:18 ....A 155750 Virusshare.00043/HEUR-Trojan.Win32.Generic-86441011ca017937acb00e9934ce0b04e0e6a52fc4b59b1181db0c5f8405ee76 2013-03-10 17:53:46 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-8644400682b4eddd1a30386b32990698bef6c467b05f740a50ae725b1b65c6b2 2013-03-10 19:52:30 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-864447c3cb28f83b1f04a68961066b165f59a9303ca1044e224baadda1d59d7b 2013-03-10 10:32:38 ....A 924558 Virusshare.00043/HEUR-Trojan.Win32.Generic-86453e73b61115490e2f654238ec90141bd36848f9709a0ca90998fc4b32be45 2013-03-11 00:50:38 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-8645e9cbd53728b58260950f73e2758e1747225445158ce40fc471fe66e3c79f 2013-03-11 00:47:18 ....A 1924096 Virusshare.00043/HEUR-Trojan.Win32.Generic-86466254c39869d17bb0bac6f7a5db1d3850b3b7892f29a7fe652e65663e4c4d 2013-03-10 19:42:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8646710f65d1ae0e1f562c56a53997a87d7e77b5b1c318a1f7e9cae5ce5b3777 2013-03-10 18:49:02 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-8646d4c65a75050f840da5cb6d691bbf105a1eb25b64cfdd0684d0a021aa8fcd 2013-03-10 19:09:32 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-86488b821e7851c65be63a911a3e8ebf91ea1c08ba99a2939693282d53947449 2013-03-10 21:12:28 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-864916201086139bdb8d9cf8cdd75dc0a44d4f933b2d7530dd295ca5c4b503b6 2013-03-11 00:55:34 ....A 1653248 Virusshare.00043/HEUR-Trojan.Win32.Generic-8649bd8e9b3991de3d7f2e25e5152555eb1737b34436f4680dc39b792bde495e 2013-03-10 17:50:36 ....A 293378 Virusshare.00043/HEUR-Trojan.Win32.Generic-8649be1cf6264c96fffd5ccd017e47aa07d6513dfc2e6fec40847fa65580dee4 2013-03-10 22:33:58 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-864a6b630d82c7374c3555e6ef9e6835d640fa2ebc7e2fe82582bb662b908c52 2013-03-10 17:52:38 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-864b03dfb3686b267e975c6372468f4bfdd8014d23c748ca61e681f5fe0b037a 2013-03-11 00:57:54 ....A 176939 Virusshare.00043/HEUR-Trojan.Win32.Generic-864b707277bd5af1e2c18512a8e2ae888cc91600868b2c27b23f9aa0a70084a1 2013-03-10 22:29:22 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-864d6562148458a8380d50edec6f84ee2904364d226df805d142115bd897722c 2013-03-10 10:32:26 ....A 2351616 Virusshare.00043/HEUR-Trojan.Win32.Generic-864d73016fe59d5400299b48550995de85ac20364ed7a14951231cbddb4f693a 2013-03-11 00:48:38 ....A 2042920 Virusshare.00043/HEUR-Trojan.Win32.Generic-864eaea77388a3ed677daed5d6e60ec2284bb2d354290a7d9c194a8b28b1ecd2 2013-03-10 19:06:58 ....A 2196781 Virusshare.00043/HEUR-Trojan.Win32.Generic-864ebc86b0476c236d0e809d03fa24c1f816df443dfa86bf7be3366cc3ba12a5 2013-03-11 00:58:22 ....A 819712 Virusshare.00043/HEUR-Trojan.Win32.Generic-86571aaac583cd841dad57f297b4e081d281fdce6fc574bd33dedf7e05fe761e 2013-03-10 10:25:54 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-86578a453aa374f59e1260d1bb0c92bc4ac15c38ea1a64474482b30791aefccd 2013-03-10 20:49:16 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-8658afb2372003c38d90634699242974c39ddaa45f1fcf6cd41e4c8d56d7f969 2013-03-11 00:44:18 ....A 17985672 Virusshare.00043/HEUR-Trojan.Win32.Generic-8658dea2663c6b56a0be0d29585c599a77213240e6cee41f9506bb0fd406916f 2013-03-10 18:23:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8658f1e84c22d0ce1fd7ef8b43806a5f7a025096a5a6db35fb174d128b01a4c9 2013-03-11 00:45:34 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-865944cde3920819f81fecac25fac5073196397a2ecf6ba33bdba80cddb4472d 2013-03-10 19:44:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-8659611b1a481d555c6d628459cc75c6de67b3920bda26e7779aee4a9ecb18db 2013-03-10 21:05:48 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8659773dab8e18391396910c8488a377d7e0cadaecbf48ff5295406ab7a10aa2 2013-03-11 00:45:52 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-8659a81fa3d713586516d34f0f7235b76bccbd6f1cb322c75158e7aa3a62a372 2013-03-10 10:35:42 ....A 207728 Virusshare.00043/HEUR-Trojan.Win32.Generic-865a9fd892c8381a6b71023a9427ab70f573779797e29b54cd2e445b475bb9ec 2013-03-10 10:08:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-865aaf8cfcbee114f2295f3de400a23ef7a88cf5eaf948e616a7436abfc135ca 2013-03-10 19:05:18 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-865bb74800753866f52b639aa5f9f954688c90d961dde2ec30cb7e9a7d6287d3 2013-03-11 00:45:58 ....A 37856 Virusshare.00043/HEUR-Trojan.Win32.Generic-865bc4c44d4ffaf6012b021a2f0708ad34342735aceda06abf7183e7403852c4 2013-03-10 10:12:34 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-865d3f25ef64e2d819378490aa823449a3d567d92a3ec9952a8fba9f604281d8 2013-03-11 00:45:52 ....A 1993918 Virusshare.00043/HEUR-Trojan.Win32.Generic-865f38927a6e9766084800372fe4422f199905dd85c805b24c6e25984902f282 2013-03-10 20:31:30 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-865fe53d8dc8330afa6d85d59082de280ecf608d6277e6de971e293ed1ece24e 2013-03-10 19:51:50 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8660db2db0ac1e18bf8a62e2642d94359acd2bb0f984b4a309ab771c9bf78747 2013-03-10 21:29:46 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-86612c2aa6027f9a65d8ddd319298009223b05f461babd705115972df82aeb41 2013-03-11 01:06:18 ....A 476160 Virusshare.00043/HEUR-Trojan.Win32.Generic-86613b9a0e86e479062494dee6aed6af9e387598c96ceb018a6a0ea1f4a8abe2 2013-03-10 20:58:46 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-86648c2cabcd730998c78001ea04c75cae4519f68536a49cf80d8c31818531a5 2013-03-10 10:36:06 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-8665399b4f11370e974c810edfd98df44adc602471fd40ce2fe4beede1e70b0f 2013-03-10 10:12:10 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-86664a0908a094760868d135965c077ecec529d1b1062c167123489e649f2beb 2013-03-10 17:52:00 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-866653b34d1018fb686ee3d659e603344ccea35784d0b584433f82453bdd2ae3 2013-03-10 18:13:38 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-86667b5bc3615838c9699670f4d482662e1dc4defb41f58266300de035cbab77 2013-03-10 19:01:36 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8667746f111b3168b67f7d4da33cdd6f5f2a25dba73625d9d4e9fc0248f5e7fd 2013-03-10 17:53:44 ....A 988672 Virusshare.00043/HEUR-Trojan.Win32.Generic-86680a7221a8bf6805af97e7cd710f31b8c0107ce4b9bb634b6e1e933f5d0476 2013-03-10 10:38:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-86688e9f63846f2df752aa53a0b69a3b537d738ee59abc4db4e3b2494aaaa923 2013-03-10 23:39:16 ....A 335284 Virusshare.00043/HEUR-Trojan.Win32.Generic-8668ac54330ee225e6cb29d7a96d7180e8635d5c00c8696818e8bfa827a7d5b3 2013-03-10 23:28:24 ....A 853000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8668ef3cdbfaa6aa7048ca2867784f1c12527fd62f2687c453cad35a55d7dc9a 2013-03-10 20:27:12 ....A 90412 Virusshare.00043/HEUR-Trojan.Win32.Generic-866915a2152db9a32bda60f2b76b246ce0a01248f02b50989ec4f878bf41c975 2013-03-10 23:18:52 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-86698ffd178c64ced7e9d26c492ed8c205ca5fef18e34b584cc5c08e1a1c0919 2013-03-10 20:45:42 ....A 285053 Virusshare.00043/HEUR-Trojan.Win32.Generic-866a2f5322e5f543793b543c9f09039c3ed8101d8659683db164e369d3b3c71a 2013-03-11 01:18:12 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-866a88d082833ef7ea84f6b949b893d21c619419e3c64c840277a4c9a15175a0 2013-03-10 17:52:44 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-866b62eb75edf74d3259a9eb57023a24b3370d55c35116670bf3eb7558154bb4 2013-03-10 10:14:24 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-866dc8c9e92daa9252f8d98e0a7511107a4077a301f1047ad56b0ab43bf1cd83 2013-03-11 00:05:08 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-8673445d32b4fc9a9a24ed86a2119dfec48b14355a4e5ecacc26c49ee1fca55e 2013-03-11 01:19:32 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-86740a2a92ffb0a24c30c4df2da4fac3f8bea2082e5a58a3e2199be5fadbb5b0 2013-03-10 10:08:38 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8675fcae9c386f8e3eeedd9cabe2d6bc1bfb4d475475f50aad6dc063e8275725 2013-03-11 00:52:32 ....A 740352 Virusshare.00043/HEUR-Trojan.Win32.Generic-8676c6d2a8df388c940021b3130855a0301b110d0507df4c0baba0c17073a61d 2013-03-10 10:29:52 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-86782bb0b103c40047f0a027faac344b9ae44ff70e6d3a6d7dc87d1250cd95d8 2013-03-11 01:05:14 ....A 17944 Virusshare.00043/HEUR-Trojan.Win32.Generic-8678a4ba0ee92e517d606e3b65f3991adb229b34ba594bcfd83fdda604a2278c 2013-03-10 22:59:40 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-867926e7754ae8488fdafebb7264d2362b1a51ea2d01636392425dbbc1db51f7 2013-03-11 01:09:06 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-8679d2d319f7988b4c95c43448266f3a0f417db222d8610179abf10670c015be 2013-03-11 01:12:32 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8679e0586089cc47f4ef122373f091a5eaeb0fa53511fd147166cda06e82731b 2013-03-11 01:12:22 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-867a03ec93ed407c9fbb112fb65cf7e3041fdf198f83b084445fea386eb8cce5 2013-03-10 10:39:56 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-867a795c4130bf6a63eb560ee704680ba4fe72c9bd13dfe8412afcf5a43ccee6 2013-03-11 01:11:26 ....A 11751 Virusshare.00043/HEUR-Trojan.Win32.Generic-867c497198c1edac28dbb350abbd545fdab3316964280e0ba5e1e2fceed00606 2013-03-10 18:49:44 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-867ca1bdb3e067722d9311c8a1fd64f9e9fb3304296583c145c2938b7485bd89 2013-03-11 01:17:04 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-867de6f98981265e30a0886041b21a35bcd6688b26d77c81667af9b0584fcbf5 2013-03-10 18:41:32 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-867e85ae3dd2ed832ef8d1a8a0e7b1bb44b10fa62d58110e3128aea9dd40121e 2013-03-10 18:49:58 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-867eb6ba057bcdb4598df3903bdae61ab2c37d2054073e9e90e240ca814e42b5 2013-03-11 01:14:08 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-867ed53285a14f69625be0d653e48a2a49da1120616654ae3a18a64454cef2c8 2013-03-11 01:17:02 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-867f182d238d0e36062a2e8d7ed72bbe06e5e16735a896f39851534127ce6dea 2013-03-10 10:15:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-867fc52b2412789e2ef29ae5362fabad02c1f2f85b41bf1175e327d7785c34e1 2013-03-11 01:11:08 ....A 94244 Virusshare.00043/HEUR-Trojan.Win32.Generic-86815a65aead3451f150f64757df2da1a07c9eb0e50e053ea47c806e2260fd79 2013-03-11 01:33:28 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-8681f48e08b94e9e2a8a32c03deb2ed95145abe68ed0bcb44632f7b66f45dd9e 2013-03-11 01:11:58 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-86821809027f7d3b80dc757781b13dd8019905bee4a6f576fa485d68913a7b81 2013-03-10 20:46:22 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-86827c46a71c85979c6a6a4fc71dae76de2684fd2ca731638dda0023efbc38c5 2013-03-11 00:41:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-868311961da8c87ae4b43972d0b61ded6c61135692a52063a624c9451852485e 2013-03-10 22:31:24 ....A 373891 Virusshare.00043/HEUR-Trojan.Win32.Generic-86832c5446110a8ca8de9de689313d69fea1b7ec3b35d83db6c943a155ced648 2013-03-11 01:20:14 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-86858b832af727f947ed5bece204c6e4aea6a094bd90d7eb3e9b458a43820ec0 2013-03-11 01:17:52 ....A 95267 Virusshare.00043/HEUR-Trojan.Win32.Generic-8685ee830b7c713afc00fab8f653a30a49e4255fb79907d29ec0003d0973b4e6 2013-03-10 23:43:36 ....A 339998 Virusshare.00043/HEUR-Trojan.Win32.Generic-86865c725269dafc6a97d8abdd6859133798a6be25e787b1259df5d952b4ee34 2013-03-10 17:52:40 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-8686b5c1a5539c3d424494b432dc7c554f027c234549267958dcb9527c6356a5 2013-03-10 10:22:48 ....A 15974 Virusshare.00043/HEUR-Trojan.Win32.Generic-86874e77e0140de6bf31b7ae591797eb30090ec8ed5c761d640f82c5b84aa0d1 2013-03-10 10:07:26 ....A 1679360 Virusshare.00043/HEUR-Trojan.Win32.Generic-868775ee39be491fe78464f4134de2759645ceef926d37cb6d53c9bf3021d791 2013-03-11 01:07:54 ....A 131076 Virusshare.00043/HEUR-Trojan.Win32.Generic-86884c68868bf681488229226022851774653ff46796643862b82888ca98efe3 2013-03-10 18:58:40 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8688d17c4ef37c5ad6f648d3f2445ed5f9ec64d2e064c1dc9e0466194e999f81 2013-03-11 01:19:14 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-8689d28dd1ccb31b56aef4024e89fa694b8ea7193005a9707ef1d419405ff959 2013-03-11 01:18:54 ....A 1494016 Virusshare.00043/HEUR-Trojan.Win32.Generic-868a7ff5eb5c0049c5cc3ba710817b5703dba59c6a68884ef8cba471270a5c99 2013-03-10 10:08:04 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-868b84047f08fd0a35bd273e029625fda8830318199817a3b41ef8115cb991c2 2013-03-10 17:54:56 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-868b897d6f72098c6a024ad3bc93110f64c16c07a2bb68ec9e094a54769e7cdc 2013-03-10 19:44:18 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-868c015f825bbca4ff1cad6468497e7bf263ee770f74be20dcfca680c9c09f67 2013-03-10 10:24:28 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-868d78bc64d08f95ba5a2223436e8a8514a5d026f1a4d51a85b4d4b3554d36a4 2013-03-10 18:23:36 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-868e27840cecb110e30f741b7841645a56ba12bd8225f522190208bfb7a860b7 2013-03-10 20:59:36 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-868e91b9d363023c78aea8849108a15dd78caca4183d1ebe450b0a1a31f097ab 2013-03-10 20:15:12 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-868fdaeb52e817775efd0ebf5fd024e33fe8629bda3d00941596a8a011215783 2013-03-10 19:29:06 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-86900f9e9f58575c63b889dcdad95fb74d338ccce41cc556b7fb5af4b32f431c 2013-03-10 10:11:58 ....A 154420 Virusshare.00043/HEUR-Trojan.Win32.Generic-8692c5cdb3ee830d91125264e6ac9cc37973b5f1da03d9986197180523980cc2 2013-03-11 01:19:22 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-8692fff4ecb0bd26ae5b02c9d48bab69a1bd53486bc0280006c7a588d959556e 2013-03-11 01:16:08 ....A 4559227 Virusshare.00043/HEUR-Trojan.Win32.Generic-86942b0fa2278cb039dbd03a644c1ca10f495bab5dbab14c58c0b26e165bbde3 2013-03-10 19:55:06 ....A 57352 Virusshare.00043/HEUR-Trojan.Win32.Generic-869435dbaf90d715255e646e515eb75a497f817cc030f7f436ae03d04a3a6d32 2013-03-10 20:34:48 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-86956a200fa39a73fc76c84aacad1ec43bd2941d3fe1cf541494dd2ac6bbccde 2013-03-11 01:11:58 ....A 15014615 Virusshare.00043/HEUR-Trojan.Win32.Generic-8697422e8a6144feaa3532250def1fcd1944c2d0d929d1ebc21064d77ac79f06 2013-03-10 22:39:42 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-86978fb2ae59f65447cdaadf67cd28b9a0bd642a17c4fce845550123209ded54 2013-03-10 22:28:16 ....A 549888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8697916d2545cdf0e1e9f36be4a443aa2b8f3f75e3b774ca6d5124764ed0cee7 2013-03-10 23:06:50 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-8698cb73fa242546be6889bcdf3b079797f31d4b0be20da6551b52ad21293a84 2013-03-11 01:07:42 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-869937e0bff0c7a493bbe47997d0af9f8f1b8d0f2d35a3ca879f644fe9300fec 2013-03-10 23:08:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-869a12c01d2cb71e747acf9683d3ba32663dbcad0a043170ff193ccdb86af4d6 2013-03-11 01:01:46 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-869a62dbc84800e3ec7c428368698074b7f58f516db7c8bf3b9e1af0e7c8f5f3 2013-03-11 00:32:32 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-869b2bc440cd7f47143c0a80fa2f23ecf782fcb9a1ba400556483066699a4900 2013-03-10 10:37:16 ....A 290304 Virusshare.00043/HEUR-Trojan.Win32.Generic-869bf4b1444f4b6d388179c7642d89897e91c166190f7ce55c2e4deac345052b 2013-03-10 18:40:52 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-869cebbf9a6c38c492430d210e72f60b06711fcde0b75d13680491e6e2d900ab 2013-03-10 20:26:36 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-869cff231a69d06255582a3f38d29b75672c69dad0d32a7057c02c3726a15fac 2013-03-11 00:57:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-869d3567c0220e956d57fa51828fad407c956378ea640886cc040a3a618c571d 2013-03-10 19:32:34 ....A 1040384 Virusshare.00043/HEUR-Trojan.Win32.Generic-869dce9f87a6a46b717c36dae982466acab00e355c81c1c937fbcca87844c958 2013-03-11 00:47:52 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-869ddc12e95f9b32034475af408f6297caae977652a5829be8bf066b626e45fa 2013-03-10 23:19:46 ....A 776192 Virusshare.00043/HEUR-Trojan.Win32.Generic-869e5acda765d1db1e2af40c50f066378a2125601120da01a93f213bb71186da 2013-03-11 01:20:02 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-869ebce0f9a2b31f9f732cc123b70e478852c5ce586b861c8ac0ede7811531ed 2013-03-10 20:44:44 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-869ef5c5a3286fb9b6aeb197652fb0e21c72bf73dbd78060fe3f4335ea85f933 2013-03-10 17:53:32 ....A 49936 Virusshare.00043/HEUR-Trojan.Win32.Generic-869f4504cbd6d8878be2f8383fcb8bf777513a0c24fb58468cb68c1d04b18a8e 2013-03-10 21:18:34 ....A 1115648 Virusshare.00043/HEUR-Trojan.Win32.Generic-869f542f1fdb0daa8e5b8f61a2a8834d20420674f6f1906761172eef94c79bb3 2013-03-11 01:16:16 ....A 1118208 Virusshare.00043/HEUR-Trojan.Win32.Generic-869f7598315cc0c286467a37a9de6428af373c2cdb2326ef17ae0f6e11e6005f 2013-03-10 19:09:42 ....A 509440 Virusshare.00043/HEUR-Trojan.Win32.Generic-869f87b5a2bed693a26d3fcf5d43d2b087f2b60319cbbebb5456b39faf7d6fc6 2013-03-10 21:19:20 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-869fa3b3c0b46e1d192e2b1555341b53598d2b3b443d39bf5403d0c736e2f3cb 2013-03-10 22:50:52 ....A 85069 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a471de6c1ff5f62787bfac1132d558ee97a363cb06fc355a09ce744b142ebb 2013-03-11 01:36:52 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a4c3886163bd8277929cfc6d1d2a223da044513e93dce05977d52209d760cd 2013-03-10 17:52:40 ....A 185453 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a4fcc288fbc23dafc46386e79398795f171e069789e50f9614a98f53767210 2013-03-11 01:37:18 ....A 517120 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a536a25ce9860143a6db7b4271f31d06b9c15eb40d9382e5721a721cddbdb5 2013-03-11 01:31:28 ....A 1888256 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a5cb12e5d6328f75a17b0678fff9f9c5a5901470b882a655be0e5209a1c5e5 2013-03-11 01:28:34 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a5e6e1fbbd322ffe1f2b59d077ae029717c2991d3764e12eb3aabdf1e6027c 2013-03-10 21:10:24 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a62ab035ed2f481a51f768dad2e0feeaa6e44527664549fde3f1d047e216a9 2013-03-10 21:21:20 ....A 1377280 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a70585170119998a72483dc063f4dd369001f355f825bb9551596ae54c2659 2013-03-10 20:50:42 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a73a378bf983feb135e31d423c2f2b1e06b53c10fd4e82e5400e01bbf3996a 2013-03-10 22:22:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-86a81945508ab29f18cca570bdb1ac40ac6ce95401639a1262b906eea76ab090 2013-03-10 18:04:02 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ac38e8d13639f78009d5a280b6d86df7034518ea3774bd8a11c4c24e924d3a 2013-03-10 10:07:28 ....A 251416 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ac3f3cc76ebb9336af7eb4fc99b23527d23ec551244f92234c3324bc1e9a4d 2013-03-10 22:43:56 ....A 406528 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ac7dad553c0ebc1d31fba8f6202960389c63f05f285581a2de95e3d6ce9dca 2013-03-11 00:20:54 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-86aca8e85e25780b0713f48ff1f8da3dfe28ff88bf637dfbe9f8bedb762ff440 2013-03-11 01:38:44 ....A 87997 Virusshare.00043/HEUR-Trojan.Win32.Generic-86acb41f74b72edf15edd517c7ec5de5aa2da4de5acf6114a20292c039b53345 2013-03-10 20:18:36 ....A 293376 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ad2f833907b3ebd4d9cbf2a3de7db14beb65ae3c9dae6dc6951b25ef4b6391 2013-03-10 10:15:34 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ad71194c9d683cd6d709f25368d4fb16114ef6e802ae4de766a20bf683d724 2013-03-10 10:07:58 ....A 94784 Virusshare.00043/HEUR-Trojan.Win32.Generic-86adb58ea6cc0f8d735bf788cf1311285d01433a11c3b609c75e282219c42f04 2013-03-10 10:08:44 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ae2a1e883c10a145b16353d14229ccb50de6fdd5cba1494db8b2805ba5dd25 2013-03-10 20:59:40 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-86af4bf6c05989d625361b802d69b4ee77b84a0f71f16129dfb31640ec12378c 2013-03-10 18:36:56 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-86af4f96b2baf14bf8b2cb3783f954e89a975232b78090213e57fb12f3d8f3b5 2013-03-10 19:11:10 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-86afed4a84d21e866e3afbdda85affdb8e1b03da7ce2efb2dee3d801942515fa 2013-03-10 17:56:04 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b10afe290f5fa54a038e0d0d33a5bdbed9e4973f648a5fe754933b0d93e634 2013-03-10 18:16:42 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b3ad1eb4d07ad090a6f13b1373271e695ec574333bf0931580d0e7f79cb1fa 2013-03-10 10:12:26 ....A 5069824 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b5088f00ac1b097332c31c05864790f42142072c8316fdca3363736c678f73 2013-03-10 17:57:40 ....A 78912 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b6caef84c7095c1f3193843a5d8a9eca236d2dd9c06b7e1cf3083c45a24e62 2013-03-10 19:32:54 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b6d23b2197007a5c7ccb8ab3307fd06157b8d6397a0ff80b82bd0db21ad65f 2013-03-10 17:56:48 ....A 924189 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b76e17efd9066938e9921d9fc76149bde8919ea12a592f91c6815c15fdd269 2013-03-11 01:23:52 ....A 87296 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b7780fa04dbdd8224a2e8a09498429d07a25365aa58654009a658f5b5ee38c 2013-03-10 19:37:00 ....A 763392 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b97a22c22ed36b0928fdee4468c0b8e2aa08442e46120ebdf7db1ad90d61f5 2013-03-10 20:51:18 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b97bf2a2ff597cd51aea1e2efdeacb75ec33011035c2621e3736911c59e7c6 2013-03-11 01:29:52 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b9ddfd022744db7b324b0174df52e4a7e2f79537346e1fae6a2def6e480315 2013-03-11 01:42:00 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-86b9e93d7479a5d2204c9ac374de277e0b3f6f7ae0c4ac6a721ef25bff6bcb93 2013-03-10 21:06:44 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-86bcb17ce35848b222f2bd34a66da568052fd9320c97d07a3f3637b26bd38380 2013-03-11 01:31:58 ....A 2237952 Virusshare.00043/HEUR-Trojan.Win32.Generic-86bd56c33bf0bbacef6e57724c48a6697726859c66c3e9a2d9110aee5fed8dbf 2013-03-11 01:28:50 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-86bee0772d1a7a2ea02e03c387815270a7347d5e65b3cf4cdf1aa55fad9c384c 2013-03-10 20:36:42 ....A 522333 Virusshare.00043/HEUR-Trojan.Win32.Generic-86bf3148e4fa6964322c1ed922ed5520473e1b01717ad73fc8938d01eef91e0b 2013-03-10 19:50:50 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-86bfc38418358d4b1bf5e7b572590c3e31c3fc445f9fe6a03c74959e3fc13cb0 2013-03-10 20:01:00 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c01bab103a039525b48448210e826193c0814ebd57e04f5ac449fab7c4a27d 2013-03-10 17:55:04 ....A 611225 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c1781dac460f0585fd8d5788e4a28172461f68af53e25b219e131d06b03611 2013-03-11 01:34:44 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c189689c310043d3319666d1f601d8273b84abbc50384e88fce372de7cd223 2013-03-10 19:39:08 ....A 926848 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c2598c41d1062b78044e016784e186737318b2b6068bb73713a2835da3c8ff 2013-03-10 22:25:14 ....A 2695168 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c2c94497c08923fe07a3a37f8c53af17815bb8ef500b42e5477218f8d5eabb 2013-03-10 21:05:18 ....A 230465 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c2edd171340dbbcfac4611dee997f4317307a7056093e4135362c42614dd44 2013-03-10 23:52:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c2f6f9c5aedf0b4828595042a792c26bc37b839ed315fa791cb0433e97375e 2013-03-10 20:22:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c33ab0a6afb4b16c51d0978d19065ddae254aa87d59792f4848d408b124513 2013-03-11 01:37:36 ....A 303771 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c47740af31ccfa857b4199f4e469d1d82ee0ee5380d8f9ab57ba920ca392c9 2013-03-11 01:40:08 ....A 6678528 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c4a39340d5f2bfa5ad3cd863cbae17ccab5fce3b55f6881bd01be2cd7d2df2 2013-03-11 01:41:52 ....A 376575 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c5cd15f2155f6541ebb2a0ead0409b68d5db837266c177fca0b79fcc30a001 2013-03-10 10:20:06 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c5e2d5b7b0dfd174f9a94cc5959623ab8b5e43fab08ada79f37c0a81900523 2013-03-10 18:10:28 ....A 8376 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c6409593984233f9c194307af95eb2ccf7d61d738c7a79420dd950a6cee2aa 2013-03-10 10:13:54 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c6c93e62b453ba1e2f3fc28a52c96fbc319ac09c0b854385aa009ddafe3e9d 2013-03-11 01:32:34 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c70d531734b7821c184a4b248fef2c73f48e7d99ac50ab22fc4b1402fcacae 2013-03-11 01:41:06 ....A 968704 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c71bff09f84c617e2b0c050ebda69270d3ba1763ba040f4a8b9570005118ab 2013-03-10 20:20:00 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c75ab0a1c24042318d3b1f27c3e23451e7eac9d118c9bccf09180b0ad30d25 2013-03-10 19:52:26 ....A 54200 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c7e5f0d0bda56592f1caa4e1de311d7417710e267b55b725d8c1bc2506c970 2013-03-10 17:51:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-86c7f7c2581ab50a467f6dd13eba46c9f9f9122764cd7e23866c3660b0bd4d71 2013-03-10 19:03:18 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ca0261b93035758e36907c3c7779112506e5546389e90a3fdf7521d6fdf04f 2013-03-10 10:11:54 ....A 51483 Virusshare.00043/HEUR-Trojan.Win32.Generic-86cac3a433e75d6c7ec4d8250db3e3c701b2a804084f4b114b4ba2343002d898 2013-03-10 17:54:56 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-86cb47286876c090594860d2c17d24f0ec6fae45ebcbee01ae873b20f2627777 2013-03-10 20:00:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-86cc3262151b11bfc1201369ea5d2f3019e938f418d4f84c88a9fbc08a776870 2013-03-10 10:42:02 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-86cc8cb24a027a4f0cea97a5d6bab272ebf20277a3addc282a341511b8062376 2013-03-10 21:10:34 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-86cc8e377db58f903fe2aab0705906813ca7679279a5f2f224c84ba0e70eaac9 2013-03-11 01:29:24 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-86cd7c25d1e65eee37a6f432df90d9c3edf0fd87d42a87bd657e069fdfe7bebc 2013-03-10 10:22:58 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ce09208d6987a92c02e7675b5e56d764c60017c9750c87eec2235dc640bbb1 2013-03-10 22:59:48 ....A 44317 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ce1107ab9d35c2a0dac5ae095fe1a2dc2088e827acf9662416b615a88a06ec 2013-03-10 18:35:16 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d00e6a948118fe9598f70157c43bb10f87546b75680cbab637728ab0a06dde 2013-03-11 01:25:42 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d071a260421d55dfc6b6407163e4545a58ec4beb6dbf8bbfd727206a970ed6 2013-03-11 01:24:22 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d0cc33fd4fd6f2d0ef5d5e4cb961a31801e9aef27c023fd453319ce35d3161 2013-03-10 10:41:06 ....A 813078 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d2f50187ff03bc4f875503ebf4c457431e4378668a6afd8a525f9bc1c79b57 2013-03-10 19:05:40 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d32625c2849b0e824ce3680351499408e1ec10826cb4b56ec89bb2cf9bc541 2013-03-10 17:56:40 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d3a4a74e7d5e47cccd2884e360b3576e7cf4c9cc57fa8b51590d4063a8d60f 2013-03-11 01:33:32 ....A 770254 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d430bfdda0560006ba0367b08af5b384dc0fbd5eb0076805fd1f21a8895643 2013-03-10 23:30:30 ....A 301704 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d43a78d250591198d296a58cbd08496841c6fb1deaf58a34d543ecb28f2b53 2013-03-10 22:35:10 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d493b5b012d1fdefe4f71b4f9710bf5ab61fd8f6587c664b1794b7dfea8141 2013-03-11 01:42:10 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d4c254bef4a00b2da15d9f727e2f971c22772c0e032ada97fa33776a604a00 2013-03-11 01:30:36 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d5a80ff5fb5c9a23a691f0afe2650d231fb38009311344dde5bef8bfd05901 2013-03-10 19:01:42 ....A 697856 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d5d348a2725cc503709f4866c4f865619748b7ff281660702341a1a9a6546a 2013-03-10 20:30:16 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d8d363ef0dd51362c3d334e0f445f127517b474afe2eb64f350da09b05c285 2013-03-10 17:53:08 ....A 2778624 Virusshare.00043/HEUR-Trojan.Win32.Generic-86d92a644ba01fb4f3df04cf5f5bd4b96890550ee7c6ea2defc8ac0b69862160 2013-03-10 19:02:06 ....A 133376 Virusshare.00043/HEUR-Trojan.Win32.Generic-86da0b7f19fb4d0ee3103e27cf9ea9cb80bf23012434aa8e43af0aee9e3c2370 2013-03-11 01:27:10 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-86da5a14996e7b8657832f14fec3a195c7da8a06c13be2df90a441e615a430eb 2013-03-11 01:24:02 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-86dc8a11c6761321fb5dc45b1e2738211e0c3741180b55b4a58d2aed9d26254a 2013-03-11 01:34:04 ....A 2216960 Virusshare.00043/HEUR-Trojan.Win32.Generic-86dd1532bba4655802fb431e4773301b2ed8e4b7750720db6cba2f27576b5728 2013-03-11 01:33:24 ....A 72524 Virusshare.00043/HEUR-Trojan.Win32.Generic-86df074a0e3028261625202e40023d0db679bfabf3f136147bdefd75ec79ad02 2013-03-10 18:45:58 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e0a1aad32416ac308e1e81f0197e8e94d6a18636d3ae2cff04ce17f5796ff5 2013-03-10 21:07:40 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e22232aff4e591b7fddad0437d76e159d0129b400364601f0732d474b6e4c3 2013-03-11 01:44:30 ....A 348830 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e2ac371c591d37c06e3915c1cd92d3598347ac59ae2579804554eb0602a33d 2013-03-10 10:40:46 ....A 585216 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e2e1f63596b03cf8b763718e981e2d17d1d81c6a523cfc14397eeec5a923df 2013-03-10 19:06:02 ....A 315423 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e31c2f786491ec1ba386c88d1d7ea4d55d200689f0d696a9644b1d70f46b45 2013-03-10 10:38:26 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e38c099b222e2ae0c899ace13e97afb2301cc697751d40ee983cb88c02b56b 2013-03-10 21:05:54 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e3febc4fde0f9733ade2383ff093211ffb0b775c8eac281216923ac0d4e571 2013-03-10 17:58:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e4121c0b2328fb959d06c3e65c237f594e6825c756f61e7c4694c1248bf198 2013-03-10 19:03:56 ....A 1519955 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e479ab3080f021c58ec0a305935a682a9860683c69c5f621f347bb029ccb77 2013-03-10 23:28:40 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e4901d225c6d20eafcd9881b8468ea99ad9fd8362b242b6dba62841a6cdbcf 2013-03-11 00:08:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e60d560590c31bbdd51ea3af42dce09172cc424b21405203f0131021d7d749 2013-03-11 01:44:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e62386e8055744050dbb4af29c72d219eadaf04f65198accd1bf4c4ff3ac6c 2013-03-10 20:34:40 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e6e9e4a86dc7fb33a020948ca572876a74ca0ef93cd1a211d99f023140b0ed 2013-03-10 18:18:42 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e76a75ad40358a5b161fbe91fd9a810ef9e8609cb03c13db65b5e915e024f0 2013-03-11 00:16:40 ....A 838656 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e76d4c23d073d81c3ebb2a3e31b43de8f073aff9294a868f01e4b19c401087 2013-03-10 20:34:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e800b3c05f7d6162b323c5c5c7a4667b649839ef6be41301ef3a3d6cca9c3a 2013-03-10 23:18:58 ....A 81210 Virusshare.00043/HEUR-Trojan.Win32.Generic-86e84db2a291fe47c2d149838f4e0f630ca77e54f314a03e71818385efd880b7 2013-03-10 10:11:08 ....A 276312 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ea188f899e07f47fb912c65732f838cc11dd529c41ea075640b40ebcf55486 2013-03-10 20:24:14 ....A 314884 Virusshare.00043/HEUR-Trojan.Win32.Generic-86eaed936a8952a3f69856d38f92f6af8c3d8201ea8e40307baddbf4c80f286c 2013-03-10 17:50:58 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-86eb1891511b4830748a4d9a387000c2015b6dfc17948cd468f30339c1445566 2013-03-10 10:18:22 ....A 1101824 Virusshare.00043/HEUR-Trojan.Win32.Generic-86eb2cdadc274b9e749eb4a99ffbf9943cdbe4c63bce94f5ff3f689e5c9c7c3f 2013-03-11 01:43:56 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-86eba99d9b918e2dbebace7d8debdc4e1518e84772aea1a4a2690743e758e921 2013-03-10 18:28:30 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ec1c182af72d98abc98be20279f6d7def291003103bfd7dad55d7f31885c5b 2013-03-10 23:25:48 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ee4337caf38e11b3e35de17af4fddd2b104f274dd88fe2cc9fed7ad1c0e177 2013-03-11 01:48:00 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ef4cd5ea70d63239246bd36a92944d822e3e301d264c5cc5f6b276e90d9179 2013-03-10 20:03:02 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f0a25d4b9c38268026bf57d4912248834bbb8a633a36d8b89be6898cae5e0a 2013-03-10 20:35:02 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f1200357223c533f16512a820156763a2b5f0f2d5747fecf3d77d344c7c9db 2013-03-10 22:26:18 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f1e12943cdbc9a0bcba432678d09f15d65ce217dd93f6d6658a24909e335b5 2013-03-10 10:08:18 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f3f3655788495ece2159f74dfa54d22100b12484c51c49e6f61d67d26473e8 2013-03-10 10:11:14 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f66db6d46b7c394fdbaa1778bb6a4155e0f8241baa5c9f1707ac3055d39c37 2013-03-10 19:48:04 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f6916346fceaf178111504526bdbf6a18ee3b78554e78d0852376611a1d411 2013-03-10 23:04:54 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f752c9a6415b7a59a53da6933bf7ce899d7609b8dc00100c0cf49992e7d440 2013-03-10 23:30:50 ....A 53265 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f7c2eee7d54a3298eb51f46959d6eb87f6678e02f5370dddab4fffdf1ef5d5 2013-03-10 10:25:24 ....A 111399 Virusshare.00043/HEUR-Trojan.Win32.Generic-86f84fec282d573ad5b51d61e810960ef9be155b4f44ca2473d74215cbf8a8a4 2013-03-10 21:11:52 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fadec8da2d6dd19eafd012ec3ec78c4d1c60630dc37ef1de2a7cdb49330465 2013-03-10 18:33:04 ....A 99965 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fb25f7821e17bd012b04e5cd3c1717fc603720ede449c29beae9b175575a15 2013-03-10 18:41:58 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fc8f826d55947fa5adbe3768b08b1ffe29b7ed8a8576794a98abd3fd98493d 2013-03-11 01:45:12 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fcc094994b623f0fd6efff930a0cad2508c9e1b33f11906e57e6dc18e30b33 2013-03-10 17:52:34 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fcc37e8477cdd08651ff1c88d44da44d525a657bb5ee76d99ecd1a54eecc6d 2013-03-10 10:17:18 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fccd2c5ae5b65231b70a456e252c99ee9ed46f2546160680bdc5264dde4dee 2013-03-10 20:02:52 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fd1939a32845c4b100cfe9233a8a91303c5f426d37341c29f4967a44eba127 2013-03-10 22:33:56 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fda30c98871467292ccf4b4f26f1d58634ee9a7aa4242b1621329042a258de 2013-03-10 17:57:12 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fe810a3d504ac12dcff6472cf7b53ebb8b615201f45f15c7213aaa540b47e4 2013-03-11 00:08:14 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ff19dd9cf0932c5906df2ee5e6d3dd3833c4a04b0155d3301f8f889fa53478 2013-03-10 20:00:08 ....A 461406 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ff7161d8133032ecaccc719d9ee81ec75f7b6abf01f48a617f7960a6f44f66 2013-03-10 10:17:00 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-86ffa535fc0e67f9185e7eacdac315fe795678d74129e7b8000936592c169093 2013-03-10 23:44:56 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-86fff329dc5b39a11969edefbb9e9702a6d1b8797873d14bceaa8cb1f700cacf 2013-03-10 20:25:34 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-87002373e1f0b0943f890fa370294727494837bd02f43c5141b2dd28163381d1 2013-03-10 22:44:28 ....A 224507 Virusshare.00043/HEUR-Trojan.Win32.Generic-8700a6bad0212e963fac3fb02cf24da6496d5644aaf750c7af4c934af4b291dc 2013-03-11 01:52:38 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-8700c53577c06deb6e1f581b161b9bfd13d6282795989408451693f31b1432da 2013-03-10 20:34:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-87017c6ebabb540f42689f2086c22af5bf00c7d0df61968b1be3f5d4e7ea1881 2013-03-10 19:09:30 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8702ee347ab7f6b34161821e7121f36f3fec2d7068bc0249e116586ab0b21678 2013-03-10 19:46:08 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-87032d48da62ccba7de54e4e128a888450aecb01ae25bd5537a4565828bb99e0 2013-03-10 23:15:58 ....A 542208 Virusshare.00043/HEUR-Trojan.Win32.Generic-870524dff618bd354675e5b88a98a15d3c9d042e5cc9780d53ae45450ac31c70 2013-03-10 18:43:26 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8707a54df107034d6fde12ebe721aa2321a5cdb849d4fd81be8eeb2fc0b9d872 2013-03-10 20:40:14 ....A 242533 Virusshare.00043/HEUR-Trojan.Win32.Generic-8707e1bebe34e2b0acf895af4926d4f5b379963cfd8c9742afc59645f45f147b 2013-03-11 01:23:56 ....A 74060 Virusshare.00043/HEUR-Trojan.Win32.Generic-87092b9d7ab3d90f0fcab34683f5a195aeebb4b7ab11468b6441de2248b1f4d6 2013-03-10 20:55:10 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-870acf157aa9f9b2447b4a28313a4e93a4988f6e0c445d1fa7cad3afcb0cf2ff 2013-03-11 00:31:08 ....A 1479459 Virusshare.00043/HEUR-Trojan.Win32.Generic-870e6ba18961bd03463aa4bdccc4321492bb5d729defe0abe7d04994a0746d96 2013-03-10 19:42:58 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-871006caa956e302058a4000b2b94d5b8c35a1ea28e364b7c0020d7305271db3 2013-03-10 23:19:54 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8711ab86c75e99fdfea6a9aa135beae52228dc01428ee3a74c04d7a76c9a3586 2013-03-10 23:50:24 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-8713174f1fbe12cf7887624d5d3c64a41d5f63b854c042fe0422d6305d2edc09 2013-03-10 17:54:16 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-871358c451eb2f2a3f56be6c1a67502881ddfb9656d6d432d90be3b0ad9ecbbc 2013-03-11 01:43:50 ....A 49524 Virusshare.00043/HEUR-Trojan.Win32.Generic-87136a03cee4a82fed3429992af5cf0727d23fa770bcd90d21fa1fab24462b93 2013-03-10 20:02:02 ....A 983568 Virusshare.00043/HEUR-Trojan.Win32.Generic-87154680d4e637fec528425ba7ad4c7f54c17ece4f8f92dfe5bfbc68cee96f98 2013-03-10 21:19:36 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-8715ac419de1f7ba3cea53f6b10158956b5760e4511e471637ab153e215dfd7b 2013-03-10 18:23:14 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-8718159c1ebce23a6ba6f15e2807f1d0b2cb956d7b14fb66b2a9acb86236a13b 2013-03-11 00:21:26 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-8718765b8e7b6f8c206ff1f8ea77bc07cc28627682bc31203462ebae10b8a832 2013-03-10 18:59:42 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8718bb382fe9e28ca78c2dbf2f10623c88f1982db3393b7cc6f82d716699cabe 2013-03-10 18:00:36 ....A 180986 Virusshare.00043/HEUR-Trojan.Win32.Generic-8718f9437b4b6d396349f07f4c473d0abceb32570107f0b86d0625f0d8e2d4a9 2013-03-10 20:39:00 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-871a1a0017da5479a8b418082aa769eaf7efb51d8f1c36bb9743ea7ab8ea4b2b 2013-03-10 18:21:44 ....A 238679 Virusshare.00043/HEUR-Trojan.Win32.Generic-871a3017715066675854c8afb9dd0180d6a5e3c6938abe69b989a7c3225a1c94 2013-03-11 01:52:00 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-871a4cfb6d17e01f3e8753c18a7abb579246b777376e91ab066b89aa39b64a64 2013-03-11 01:47:06 ....A 58382 Virusshare.00043/HEUR-Trojan.Win32.Generic-871ae18ce4209c936bd7cc97bdb35d990738f565e6ce69e5ccef7d733af94104 2013-03-10 18:15:48 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-871e7c8788020f3ef9ec966b431d2355adc190583f1f67faf46a9a313bb1150d 2013-03-11 01:44:46 ....A 35340 Virusshare.00043/HEUR-Trojan.Win32.Generic-871e9e89706d1518c507248e4e9f6d66bc677776038330a1a26ad4e9b5e14c2e 2013-03-11 01:51:30 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-87200bf61cd8ae10849417c672793ec971edc18b1373557a3cba739d152d4bd3 2013-03-10 20:40:26 ....A 1130496 Virusshare.00043/HEUR-Trojan.Win32.Generic-8721472c96fa3b0f0e76431876d92f623876557cd8d2ba636d9a449655e6e400 2013-03-10 17:53:04 ....A 104174 Virusshare.00043/HEUR-Trojan.Win32.Generic-872205b93019a90b0adc1815b66851b200ef17929b92fd5a20cac3334a30dce3 2013-03-10 18:00:52 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-87226c9f3b4cc5edbbf9336b0e8c50c285b56bd0a46e0c074d65733574af0e7b 2013-03-10 20:11:48 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-872371f8b8d57ac8c731ab969a431b1e6ad8dfca8dba3265fc05d239d5918884 2013-03-10 23:38:22 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-8724072a276396f68dfb55c27f84055196c26f5d1a8bc0da0430cabc57feb196 2013-03-10 18:00:46 ....A 183197 Virusshare.00043/HEUR-Trojan.Win32.Generic-87246eefdd1af5b93afbdb3a9b8518388c46994fe03bf81d435d7804ba15c49f 2013-03-10 18:04:14 ....A 50240 Virusshare.00043/HEUR-Trojan.Win32.Generic-872516550edebd285cb2fe9795060ef7788d73c0f52f25211dd9390ac3b989c3 2013-03-11 00:24:10 ....A 1239843 Virusshare.00043/HEUR-Trojan.Win32.Generic-8725aa90cc62550ddcf6c7d442887e551ab6f68c434b06b36a397f8056fc42ae 2013-03-10 21:30:00 ....A 153864 Virusshare.00043/HEUR-Trojan.Win32.Generic-8725ae2be7b09d9081d73182c5d948a59eafdd59649508553ae4b2f7ef17b760 2013-03-10 10:37:06 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8726cdb0f56aeae49104790e168485d9238c0fc8a2039cba9ff4eedf002f6f0f 2013-03-10 19:40:28 ....A 53263 Virusshare.00043/HEUR-Trojan.Win32.Generic-8726ed4ebb953e53f6d6c385a4fb41f20d2713d9029e21329847946cb7c26719 2013-03-10 17:55:30 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-872a470ded6916374dcda11d72a0d9a887c81d1e17f39289283b5863e61169b2 2013-03-10 19:30:10 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-872a49dc0ddf6655e1500544c5c7b7ecb7bb15bc74f9ab1dc9be449f4095f9b5 2013-03-10 20:57:20 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-872beca6813257b0e6ebc7a0ac1f6102085885fce2ad832251f7317c1615b402 2013-03-10 19:11:48 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-872cfbe287e83ac6a0accde98de71e20cbee31298c2eb55d09fc057ad45e6503 2013-03-11 01:43:38 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-872df499c87240db422f360cedf8b1148c8e9137afbf2dcb24848fac031a8aed 2013-03-10 19:08:22 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-872efcdf4162c301e2e0c193bc7d4eb8894ac430801584bcafeb3ffc691d242c 2013-03-10 19:34:14 ....A 24688 Virusshare.00043/HEUR-Trojan.Win32.Generic-872f2211d38f5a573a8a1d71b1d7061d44c776e7fb388ac023b4abc4a4b31506 2013-03-11 01:48:30 ....A 19392 Virusshare.00043/HEUR-Trojan.Win32.Generic-872fbf8f4cd45c6a342872571554975bd8f75e5088bd44f36ac41ca0d8d97113 2013-03-10 23:33:52 ....A 276436 Virusshare.00043/HEUR-Trojan.Win32.Generic-87316c157669decd55bb336a98f205ec7db06691493f98635b99f3add0a213a9 2013-03-10 21:34:22 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-8731eaefb7336cd83f39c72c898808e603e95624d9203ce2dff011f460a8af61 2013-03-10 10:24:40 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-8732027393f147f5cde6184b2e24c053c6a9cd5722841fa1cad64ef0ed180237 2013-03-10 20:21:52 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-873414457380a789639e7984dcac62dba119cad979e1a37dfbf97e3b454638fb 2013-03-11 01:40:42 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8735ad465c5364299f39fb8d2d964948456124340abc05695b5a58ee6e3cc9f9 2013-03-10 20:06:52 ....A 99268 Virusshare.00043/HEUR-Trojan.Win32.Generic-8735baa326e212b0c0ea727cf7a84e383682baefb590bddd30dbae2c6d53d0ec 2013-03-10 17:50:12 ....A 51032 Virusshare.00043/HEUR-Trojan.Win32.Generic-87375ca7a3dbbaf1ca054a456b2a36e748b4bda1f4a767ec946764b5e60d19a1 2013-03-10 21:00:54 ....A 653788 Virusshare.00043/HEUR-Trojan.Win32.Generic-87377548d38a882f85d2c404cec0cf14d316e4e475466281976827021209ff06 2013-03-10 19:02:16 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-87379fb3decf43f0055e3db5fba1699949842088c8f236c06432f90541c75290 2013-03-10 10:25:04 ....A 1406464 Virusshare.00043/HEUR-Trojan.Win32.Generic-873853fdbc821598a015629f72fb2ae3f64cec66e929b085113ea825998f02be 2013-03-11 01:17:10 ....A 120494 Virusshare.00043/HEUR-Trojan.Win32.Generic-8738def9980abb249f655b622a8e5eef4398d2848defad282b57faee40057253 2013-03-10 10:10:28 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-8739032bdf7b86f894c36479629689ac82014577ec82196ae9b5dbb47de3f9fc 2013-03-10 19:38:40 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-873b58fbd0ea31537a2d79a8d2167ab17fbdc15bf793aa20fe332b97dc2491d7 2013-03-10 10:28:36 ....A 1699840 Virusshare.00043/HEUR-Trojan.Win32.Generic-873c67c81ada0b6bbe5955c935159853eae50224e6b2b855c24792ce4f388bb4 2013-03-10 17:51:08 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-873e9c162ae1ebb23072087102f07842ec39933a9bc11a912843437666319629 2013-03-10 18:47:34 ....A 508928 Virusshare.00043/HEUR-Trojan.Win32.Generic-873eee22b3010e02b87492ae3f8c5c0cbe9b02dc9fa82c5607ab26e98a985c13 2013-03-10 23:23:40 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-873ef4b1a984a9839f2fb0968f7d0d80440acde6403822e5362f2fed6fb69180 2013-03-10 19:44:46 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-873f9b82caca3d5a2dbfc099ec9ddd5c891d80790fd06ee96d75515af2e1590a 2013-03-10 10:24:56 ....A 340751 Virusshare.00043/HEUR-Trojan.Win32.Generic-874035a27ea5bb78e4eca6c55d22d3aee87e4739394b15a89f3b8450f0e33cfa 2013-03-10 18:27:48 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-8741958aaff3d7f270dd0929934062ef0d728026e86ccf334d9923c3e8ee3865 2013-03-10 17:59:42 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-87424dd9c5a2d7345efe95c1671d0bb0631fcc7d0605460b4627ece6676304fe 2013-03-10 19:30:30 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-8742a4be9e6e18e943927e7460aad85294d9b1b314231c5d6184357b530b0af1 2013-03-10 18:47:26 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-87434fa9eefe98cd3ef68a745f1087bae63d947c826fef43e7d2c49ebadb07c4 2013-03-10 20:07:18 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-87441c741f736616d1a959b416c60217f2340a2b3e8e17654cb0d69d70da199a 2013-03-10 23:44:26 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-8744de360a730dde4decf0d33d3c356322bbc655547e8a87d8eb1b8205eb9265 2013-03-10 21:12:04 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-87459fa7e49b09e50c74c855225b932470910b4b3e2289ef767c72e17c9705eb 2013-03-10 18:50:28 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-8746c656f8a0743a00504a8adfd76d213f0df07721ae4607e7e263f630f20e03 2013-03-10 17:49:40 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-8746d2c33914f3e14a4b4bd0f8d72ef0a49b39910623efcdd2dbae6198bb7c27 2013-03-11 01:34:30 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8747a0c952e5c9ede89b0e9de9ad56c8f48abc32994c06a32928ac0b851c163c 2013-03-10 10:41:46 ....A 2307584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8747f51265fb6ab4a78e65749de40c3b633a08391373dbc6f2566c5aa93e2992 2013-03-10 17:56:46 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-87481d87677b78318d9c5372ffbbf6d52dbf0d2baa47439d19b6d38239df52b7 2013-03-10 10:35:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8748abc418351980295318fd22a025709ec1795a51f928b6b103ff0bdc410388 2013-03-10 18:58:36 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-874931cfc0429d0633db5b469d8f06707fc717e437f28be5cf3c1752d13d025a 2013-03-10 20:17:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-874a271232248b12d093e97763ae754ddcc7365aa6c4412ab0160de2ea448b40 2013-03-10 19:57:22 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-874b9dd261340f80e4f78557f86f1b7c214f23e6acc5a848503528c05aec452c 2013-03-10 20:11:46 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-874c2871c249229bca22771863c548f5ba10fe43e63658b1ec3a864e2954385b 2013-03-10 22:24:16 ....A 230408 Virusshare.00043/HEUR-Trojan.Win32.Generic-874d1f1769e70f4492c662e577f5d33a17a490152168226f3e35787a6f4b6aa7 2013-03-10 19:09:12 ....A 802304 Virusshare.00043/HEUR-Trojan.Win32.Generic-874e3b90391f65e3585c9db1d576cf7fabe33962cf2e2782ef028972d4599979 2013-03-10 19:28:56 ....A 167432 Virusshare.00043/HEUR-Trojan.Win32.Generic-874e44ba53e4cf13b4530a12320aab8d29dc5480f40ecb45a63058527484953c 2013-03-10 22:20:24 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-874f29c22134473db7d118d579529c6f7efdd09f8aa00e5d73b28e3e17bd97ed 2013-03-10 21:14:12 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-874f2ccecf6a7350db8ca0970e38accc9f0621099c89f550d41a743a3163cf33 2013-03-10 20:25:32 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-875053f2623c20869bcaf13aa6c1ff37ffeb2b6f84a3cd735e8c05ba88ff3220 2013-03-10 10:31:46 ....A 312043 Virusshare.00043/HEUR-Trojan.Win32.Generic-875081109fe6aef43879ae3410d1983df5a18b853e5bdf0e83c7b2055d3162f0 2013-03-10 23:05:34 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-8751032773af5b61aa30f03825d051ff163626daf41213cba8792c3c77f1955c 2013-03-10 22:51:14 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-875323ec7bf94578c0a47c3e346dfc8a0d874695c4d3139571863d647c750e17 2013-03-10 10:17:04 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-87532b582dee4ff69604724176d6b5b07215e83c3686d7080f91dab0409610c4 2013-03-10 10:40:24 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-875500f00e35e578223bcdb21cc42888658c360c0afabd858852433d6d9446a5 2013-03-10 10:30:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-87559e163ccbc94ccef64b74db138e5967f5e5d9e71fb1f030b15bfc614c9a2a 2013-03-11 01:31:14 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-87559e72f4733dad9bd13ac05d5a55e93386c9c5768c05d8ae89644c99df2fe9 2013-03-10 18:00:16 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8756be5dc091d43ece71db51b9c886b2a38f54770cb8b14cc0687bc08ccdc654 2013-03-10 21:22:18 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-87574c7990ad127cce7d7c8e43197b515d4e274ffd1c7447c1bac575bd6bc5b4 2013-03-10 20:40:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8757541aaa2f854f7d45a640434b6d6df0ca12befbf1eb1cf9dfb7b64320637a 2013-03-10 22:50:32 ....A 2088689 Virusshare.00043/HEUR-Trojan.Win32.Generic-8757da08ccc404267e7545a9304d936e2cea303fd8a74811b657bd3fb17dd7ac 2013-03-10 22:20:44 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-87588a03cf0bf78416bbf8aabc2f37b609b7394e6e453236450bc831bb61f243 2013-03-10 22:20:10 ....A 14048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8758a579477857964ff6aad67997c70fa7d6571dac74dfffc58304e34953069c 2013-03-10 18:43:02 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-87591a74c66110bec2535ab070f163b122cdcf73cfad9119a1a968949701068f 2013-03-10 17:51:44 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-8759e49fd51039f325bb800dcb8e6a913f4bdf75267e757b47729a1e81f2e2b5 2013-03-10 10:26:46 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-875a80dbc0d19c26c9fb766c4d56d574430e5805cc37a3761ed584c011f96a8b 2013-03-10 19:34:36 ....A 821760 Virusshare.00043/HEUR-Trojan.Win32.Generic-875bb9fe194e7134573cbfa5de853016b6d15711cb62bc488daaf8f396dbac1b 2013-03-10 19:40:44 ....A 489312 Virusshare.00043/HEUR-Trojan.Win32.Generic-875beb6d7ca13b085c33d3ad48f894f7d001d4a7e9cc07eac0a58feac8dfb4ee 2013-03-10 19:01:42 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-875e61b8ea5045859561014049e56e10abe3b1e05d795cf0e7a8a56b868620b1 2013-03-10 19:41:02 ....A 548352 Virusshare.00043/HEUR-Trojan.Win32.Generic-875eb6b1a818fd96550867b3dcc86560b59fd5c9e588c752d689044cb34dddcd 2013-03-10 22:42:54 ....A 580608 Virusshare.00043/HEUR-Trojan.Win32.Generic-876061d12cc5180c187ab0ecbf38a0b79565bd883951a2ef845b24d987e0a4cf 2013-03-10 20:48:16 ....A 4139008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8760c99b66edf30c35bb218f59b2542cf8961092dc9a473a76275c5a2ce38d57 2013-03-10 19:28:38 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-8761220ada8d49f1185970a6589b1d30894ea74bdee42bb48546a98d969ffcd1 2013-03-10 20:17:40 ....A 4132864 Virusshare.00043/HEUR-Trojan.Win32.Generic-8761b07ae574ed43eef87df11007203c44530aadd95fb7f51cd66cbc576d191e 2013-03-10 18:56:18 ....A 2540544 Virusshare.00043/HEUR-Trojan.Win32.Generic-876305da9694c68fa581dc252a39b96c9fedbe8839dc208edd498fa6cfdd81f1 2013-03-10 19:01:06 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-876332dd335843ad1c05d8bc89c595a6771dff097d68e566d0aa0d43206f5428 2013-03-10 22:23:28 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-87636f581d8b29df3fc4dcef567448308a6d953e99a38888f0e1779aed4d011e 2013-03-11 01:00:08 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-876464a376890d6ba3278e43f402121170f4147fd4fd91ece4c4b94dee6ac8be 2013-03-10 20:56:42 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-87650d89d69b6d99284f947bc107f4e9331ad32909d932c946183cbdb9f8d3a2 2013-03-10 10:15:14 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-8765e1c7d775f53bfb5fdb688f26ed4f7aaa99fb60a1299ba7f68a19d0d87779 2013-03-10 18:16:12 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8766d5800ace111f2613fb7b93cf23d3abe2321a0b2b691d28ab767e82147afa 2013-03-10 22:27:02 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8767bd23ac9244887b88e6962c2c736b785137b86c25b552259a6c917d80fd52 2013-03-10 23:43:40 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8767d50a711380aa6ab87431386d1cba39453ddc9fca4b2f7209ff6340f99e84 2013-03-11 01:52:12 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-876885bf4050e250915e5816fdd2f3a3402c693dc2dc2dc3d6d0ea290f992484 2013-03-10 10:29:00 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-876992409328494a7d0f8275d571fc393c5d5a9bdb5d8e43115f8df25fe1b732 2013-03-10 22:25:46 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-876b4553c0d1c77234f38cc25c5b95866301b7d1de60201e5ab1155fa41b0b32 2013-03-10 20:05:38 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-876c7248a8e631be2f17a8a268572d9ff67c57dc57bd461f061352b54c6b2300 2013-03-11 01:41:10 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-876e211c0baf6023703207376b1dc852cc15c5cb2dc161eae7ceb0e20b8d22f6 2013-03-10 10:29:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-876ee5d4cb5898cc253a1202ef7da569a78bdaaea4e103352601c64b68740985 2013-03-10 10:30:22 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-87702b32f63f87147fe8da1949c691395e27648ff130848b3d064fb6ed3a6e46 2013-03-10 22:54:10 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-87712c7eb23596c4777ad4d54a2bf473658ffde96579591a4001a7dd5030145d 2013-03-10 17:51:34 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-8771755a368cc174bf323c7e99ea0d402ef3d28ced8669945d6c28b3753302ef 2013-03-10 20:44:42 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8771a115ce462e29a95c4a66326a03fcd23003393fd1d95b7f9ee342b06bf98a 2013-03-10 23:02:22 ....A 236038 Virusshare.00043/HEUR-Trojan.Win32.Generic-8772652da77f24438f67b2c663eb5d9af8c131f1deee76801a88fe5d94a2e67e 2013-03-10 19:10:52 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-8773fd7b2ea5e93e7f3ddf580637f4239e6700faae8d132099f57a7118ae4bf6 2013-03-10 10:11:56 ....A 127166 Virusshare.00043/HEUR-Trojan.Win32.Generic-877497637ef39c16f701404460a1843ea6f2e66b6c27b7633eba7dac5cbd4a22 2013-03-10 18:27:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8774a6d5a9fbc4aac2cf11587e24559a042aec4a747b1d8895a409b8fbeba2ba 2013-03-10 19:27:26 ....A 109314 Virusshare.00043/HEUR-Trojan.Win32.Generic-8775a9463db1af2b52f446b7133ea11bd07fcfd3b8d4702bceb937a20a5c6776 2013-03-10 21:08:14 ....A 970752 Virusshare.00043/HEUR-Trojan.Win32.Generic-87762d0077acc241bffb32bb385cda5915688bc5fa093252994a848f73af7f52 2013-03-10 22:32:28 ....A 94904 Virusshare.00043/HEUR-Trojan.Win32.Generic-8776891ab49f76877208c6c17da20560d0b051f63a6ce0e59421b0e8ff3f1140 2013-03-10 17:52:56 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-8777476693416bbf7130569fbd5929c4274df7fabf0392ad0bd77c6c95b48d3d 2013-03-10 18:53:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-8777ab556a446389c0d321a91904672f86ee84ff9ff8a680f1483ede29c8c7ff 2013-03-10 10:24:32 ....A 607232 Virusshare.00043/HEUR-Trojan.Win32.Generic-8777eafa57943e546cb519ab6e19a67c51dfc42847cbb6f67a231cc2e86fe021 2013-03-10 22:57:06 ....A 1993918 Virusshare.00043/HEUR-Trojan.Win32.Generic-87789e8a0f4fdaee7350ba19d76672838a9487632a8aead9fe5c6c75b6d9ca79 2013-03-10 20:46:46 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8779add4fdb8f2d62fb5b133d7977fe35033722849deb67843865a9d8436fa84 2013-03-10 23:56:54 ....A 1426944 Virusshare.00043/HEUR-Trojan.Win32.Generic-8779e1442e8c21d73d3e4ae84313fa83c7c02b977d515942fa92c4ac004f1c6a 2013-03-10 10:32:00 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8779e9c6e561a935ba31d3d9db5dd4be51e1a18e2bc823f4c24dc369b4566dba 2013-03-10 10:28:46 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-877ba68acd322f9f5799fc21a73d2555f05f71052f3650c737e64a3b301868d2 2013-03-11 01:07:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-877d1d90e539c91e026a0c0646fefd8bd188399878be09431f170676019a5558 2013-03-10 20:00:18 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-877e08e9e033f59f99b2cd0008cab2899e98026f7935bdd50d946ea2279bcf85 2013-03-10 20:44:02 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-87905c18d6562b644670a4dcaa067f3936535b2bdd92735b7f6055485bf038a8 2013-03-10 10:16:46 ....A 604876 Virusshare.00043/HEUR-Trojan.Win32.Generic-879116f7715622dc595c3c819b2816b4ccbac57d318717081ee5f5d5a3d8349e 2013-03-10 23:35:54 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-87913257ddf6c1bd43c0d97fbd9f80716fd6121aaafd83c3a43c0d87f5d92158 2013-03-10 21:21:26 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-8791ab129be2aa8841ffa4ec8a4ca8624f9c7af5223ea5d79da9648a2b0cefb3 2013-03-10 18:48:14 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-8791bd0bcc22ab54fe87a561f81d0e50a4ff77940f19e8613c964edbe8829037 2013-03-10 10:22:28 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8792fec22da3786a914e8eba1aac921aac38c7f4d7a7d54570be8a3224923fa3 2013-03-11 00:04:26 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-879594f10494fff958024e464767b300c79ca5424e01a57b117d3e9faaa92ba2 2013-03-10 19:45:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8797910eca08e19745a4cbbd80451150f66d228284dcf42d1a4dc0a96981be99 2013-03-10 23:45:22 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-8798f0595fd6878fa5b4c595053a8bc4027c05c546d6eb39a84af3bd74f28c52 2013-03-10 22:02:10 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-879965835c1e151898a2fd41ac430b0a29ee186ef11da8a28ae7ab83e634994c 2013-03-10 20:21:24 ....A 167319 Virusshare.00043/HEUR-Trojan.Win32.Generic-879b0049e52f9abed579d21f168542d26a0a52899a2a787b07756c998b2770cc 2013-03-10 21:13:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-879b87631f465ccb76dfa778611b0db63d5bb37ce919b46ea1d88b7b265d30e3 2013-03-10 10:15:28 ....A 2355200 Virusshare.00043/HEUR-Trojan.Win32.Generic-879b99d380bd2527263c135de58f87ec5e6f09a120fa77c6bfaf1031ed5112ee 2013-03-10 10:16:44 ....A 6536 Virusshare.00043/HEUR-Trojan.Win32.Generic-879badae98fc1980b391d1472888831d75fb6a260defdf70da59cd3042f0fb9d 2013-03-10 19:25:18 ....A 661495 Virusshare.00043/HEUR-Trojan.Win32.Generic-879c20d7a00afc6c84abcdd6e8be3b8453585b64bd0e77f46ee4b324c4760907 2013-03-10 22:09:00 ....A 442880 Virusshare.00043/HEUR-Trojan.Win32.Generic-879c5c0af75c74071ac3ef4802a0f83a2190db44f771252beb8e035859516714 2013-03-11 00:32:06 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-879cc7b945d949f69f1842a8913f6ba41adacc14eb2fe1a3af5766e7a486cc73 2013-03-10 21:04:50 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-879dea0c370236583ca8e1a5e13f0b2d897cd32835f7b9aa0483b6e52d29899e 2013-03-10 21:11:26 ....A 1186428 Virusshare.00043/HEUR-Trojan.Win32.Generic-879f5f658426268ef670a82557d2a1ae153db7b31faf316e06225c299c5e9c1d 2013-03-10 21:18:32 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-879f88aeaec32857b6a6d337b6876e31f33f7f0b6c287c8873e0c80adbecb119 2013-03-10 10:38:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a0b458c95719409ca90a36e95b321a6fd7e9c4325035441d555429bd9b5f31 2013-03-10 21:18:30 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a24b8e33bcbff0d7e56f27d790583cb8e9a6a91318c8827bae5a9bd5c0b0ab 2013-03-10 22:49:08 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a40876000c6c7ec36167ba7e8882a7e0c89b902f917188efda9e78840e86c7 2013-03-10 10:11:50 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a50567ada924645b2f4938c3bc38ea99bb6c4f86310e071efa4702dfd12000 2013-03-10 21:42:10 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a664c6636333d161b5f85eb1b54a51b5ac14e902768b9a79fae88e3bf236fc 2013-03-10 18:50:20 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a77bf6acbdf855a799ca582f13614fcf37a0b5732bf9854fb50d69bcbcf575 2013-03-10 22:03:40 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a7dc13c884aea296810efa2e03fdde235d8da257418292585c8ff628b4b297 2013-03-11 00:12:20 ....A 846112 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a837247880a0df55c0dd76ba0e5ce1210c0ce6efd6d8cf6b662fd584d9f4df 2013-03-11 00:32:52 ....A 104667 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a8512ee628250697e8ffa0e262b9021245b7968bf40bbd6d2542d5bdff43c2 2013-03-10 22:43:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a852119ae57656ee6f57485b5d81da4a6213bf0376f59c788dd8c92ba180fd 2013-03-10 10:26:12 ....A 160812 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a986dbfca10802898c51012786fc92c8228d2d740df8789e7a88e0346dc998 2013-03-11 00:00:14 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-87a9bd54dbedee7105d34dfa6a375f8467ebba307471edc3d379efe8e3471960 2013-03-10 22:46:16 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-87aa68d4d2a021ff4e538f285d4db8fe530960bef2b79c98483d5c6c863b1836 2013-03-10 10:26:32 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-87aa7119d1cf2a506db9d22aaa0f5fc37352eb28bacf1c41e6b21e33112e1406 2013-03-10 17:56:24 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-87aaacd8b5e75cb3a9d7007c16aa1437a9a4582ce12b6bc0693aacbbc3314e80 2013-03-10 20:07:24 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ab969ba75e421b2083b14dcbc2eb406a128f65a95ce5969cbc8f6ea6d17292 2013-03-10 19:56:50 ....A 5660705 Virusshare.00043/HEUR-Trojan.Win32.Generic-87abf0435818fec63f81153fa2217b5638d1312a1a7c251acd01564114d97079 2013-03-10 10:22:28 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ac02933d4f9d32e3fa1e83c689de9a49f27c7a1b282218bec7a3379f9b895c 2013-03-10 10:25:12 ....A 127033 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ac0abe068ab5d082495fe91450c13214439ac4017942faaaab4014f594d168 2013-03-10 22:29:40 ....A 111572 Virusshare.00043/HEUR-Trojan.Win32.Generic-87acad613efeef6a0d33f4ba45e5a86334856ee19e83aa300f471c66788b4b95 2013-03-10 20:18:12 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ad012773e22bb9c7c207f0544242630272d88cf337e3f79821bad5edf874c5 2013-03-10 20:44:58 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ad67e958667f89b33406b826724a3d55c3a3eddc82cbade9fc159763558937 2013-03-10 10:22:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ae3e9e690bcf67ee847add7f3e79c3cb97ddc32c93287b4cee9ebacf249099 2013-03-10 19:00:30 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-87aeaf7dbe742297727afbd3c41586d34119fd5008c39f0853f65f650d24073e 2013-03-10 22:34:14 ....A 895104 Virusshare.00043/HEUR-Trojan.Win32.Generic-87af5bef19fb04d6048e8d1461863f0a89ea1f69c801910e9a03bf683508f2a1 2013-03-11 01:50:32 ....A 1599789 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b01a75f3fae8e75badf571c935686a374276aea1d166779442adc1352f70f6 2013-03-10 20:02:26 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b1b09b9b3c9a707f06a020ce0bcfa16450e946550502bafd7969d3b5eb9654 2013-03-10 10:15:48 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b1dd2db56d8ffe1dd763c07549da9cb8e5e01e51ea4b72c7ae514fe9a0d1ed 2013-03-10 18:59:40 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b399e13ed6a0bb40dc3666f85521c38e1ccc4bd1008d96948dea85f933a29c 2013-03-10 19:59:46 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b42ad13403eb9381238104548dfeda47b1b707bf24433bb2549e481c36e915 2013-03-10 23:27:42 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b48ce92f962b9638b6ce721c1c51d312c995e352192b03a81810462597c37f 2013-03-10 22:23:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b4f2bde05d5427b9c4209d34fd66737ae46de4432a38e5c98bff9710e9a452 2013-03-10 18:57:40 ....A 206341 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b50ed497c624faac23dbec7b910c9dfb400fe12dd9eecf35393ea753cf780a 2013-03-10 17:53:22 ....A 1916168 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b6a4667db4ee9ec71e0dbfcdac528a1826fc48bfd01eb3b7bd72b30630ce90 2013-03-10 19:49:56 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b79a93e190f0e40f27580e638608014751efefd888c91d060221a8068f89fb 2013-03-11 01:07:26 ....A 442588 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b8ec1d13b71903eac796942c63cb91ad9c1e987a243b2714ac66ba9cc892ac 2013-03-10 20:41:08 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-87b9bdef987e6d447444eafed2d57cf26b253103d768c0d4ace85ca8de142a84 2013-03-10 17:52:36 ....A 474112 Virusshare.00043/HEUR-Trojan.Win32.Generic-87bafa399fce6a59be4675a12ce22ce1ef7cac539346b02c54af9dc8538d749a 2013-03-10 18:59:20 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-87bbcc2da80f967ec2101e062300f61e096bd2d5694f268c81142a0d2aa3c654 2013-03-10 10:20:00 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-87bc0ed0bbffcb71173d7cbdd54fa22c90fd76ab2f4cf26ebbea94af72efe868 2013-03-10 17:57:08 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-87bc6fa0dfc75ec64a86c49b381e0adc6fe4fa1ed280d57031b7f159fc3878d2 2013-03-10 10:23:06 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-87bffc7d230aa09c39b15a981900e5be061703d7c051cf78b3a051eb35ba2d54 2013-03-10 17:58:50 ....A 46272 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c0c4c8aa641159de8648febf06e72a47620eb956abd705c6225a88fdaa91b9 2013-03-10 20:40:10 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c12a66c24bd097525824f93182f4b040b3d4be9f1f4ba3b3f1fa2bf411fc98 2013-03-10 20:05:40 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c2f71e80143580ae1904c0d0e6e704a73d674b7ca4ae7bedb4f6e65ac80e76 2013-03-10 10:35:30 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c30b7b1e2dffe40e791685878833e9db563eacebc11d0a64b66aa1f53a02b0 2013-03-10 17:49:50 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c38b7205fccaa5b6a67606f7f3a9c2c16a9361b4903986e266c8aa85b821fc 2013-03-10 19:04:16 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c3bff211f5fc688796501204ab84fb55c63c0da4e4a4ac7a02a26b28676d27 2013-03-10 21:38:08 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c77780c8fd5aeda8bf965eda7a2524d48b652d87ad00c1c96543f9ad6a3471 2013-03-10 20:10:16 ....A 33482 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c806515998b2780aab664f25b20dbdf323624791741239950efd69d652f3e7 2013-03-10 20:54:50 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c85ce4691de9b06b03f6d34fa981d2ddde1407f4303a7be89fee90fd80667f 2013-03-10 19:36:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c917643288e4e67ac77dc6c0b8cbf897ecb23576ba0c8a3e04b513a177b247 2013-03-10 23:02:42 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c92f42dbee9c28833a93b69e52fcb62cfdcbfe6129343cae210acb9b6d0ec6 2013-03-10 23:04:14 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c96b020f618e9fe07dc20b5177e454753b10634a4d6bbe0754e29e583055f8 2013-03-11 00:54:40 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-87c99c355257e2e0ef8ac34bbe664a41e85ecda12c68dc81d3c737e430d24008 2013-03-10 10:15:32 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ca25e14b8441de2bcd9b5e72dd5da57886ce672d17e20fd57802aaece665c7 2013-03-10 20:47:04 ....A 378002 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ca61c3ce9560553d4f79a245a836b1cefdf9111cb72888881de3faf609b6a1 2013-03-10 20:45:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-87cae169d7114f3f404b8a2083892f9d297f5086ee327dfd50dcde8e8f673a85 2013-03-10 10:25:10 ....A 148349 Virusshare.00043/HEUR-Trojan.Win32.Generic-87cb1a46ca373e75e5bdd9932c2e9ec703675b5020a75629b720183e06ccd70b 2013-03-10 18:58:20 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-87cc8cdd1e1d31d1429f47219a2d73db15b2e802ef3f69bc27585f4936adc8a6 2013-03-10 22:08:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-87cd8a80265c34066d99028ef431f5ee3d2855dc48317daca0d2064bfad6467b 2013-03-10 20:50:30 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ceea7a813c9dde143d3019076331e6e152acc5283eca27f917482e690dc583 2013-03-10 18:05:58 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-87cfa74d39ad6f1257dbb2230567b3a2bea2e915d8ea86efad2c24940075a44a 2013-03-10 17:58:20 ....A 62333 Virusshare.00043/HEUR-Trojan.Win32.Generic-87cffa68eea97541db9f2bc5c0a0f1090e81634b93fe42d3c89b94d0aaac03d6 2013-03-11 00:35:14 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d053711a684a6ff7cb62cb2e69174fbe2b9ae42f9769fdfe73947cb5209b66 2013-03-10 22:25:56 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d3a1f8ecd4b8d1b8a130ae687f5b10e9985068d49fa9a8537d12e800cc59b1 2013-03-10 19:25:48 ....A 65893 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d4baa58f9c6b3230fa3d687e712b020df437f58399334c7dbb53e5fa4ec3ae 2013-03-10 21:20:30 ....A 50481 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d5484967e8b01a2c69c49634fa35bff918a9fddeda0bfca8fca2800ce50f09 2013-03-10 19:36:32 ....A 28512 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d629fb4dd8d356aac0f88edcf0f82ec41de741ce9ade87506ef14636857c46 2013-03-10 10:41:16 ....A 250313 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d6fabbfc9e367213c3022191be58ca326f9467a42d5413f8e25af70abffb5e 2013-03-10 22:43:12 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d75f7fcf20a7d5342e8e6d51cb5850623bbef054595617a3c9aa25fd2a3690 2013-03-10 22:35:56 ....A 804008 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d800edf2f6ae9ff4877f6e36b84458c5b39d561aea68aaaa05bd7e0a5596e6 2013-03-10 22:35:34 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d8becf0a8b45fd10b7d5154d116b7d1fcaae45956d936c5066e43bb78731d4 2013-03-11 00:26:46 ....A 317359 Virusshare.00043/HEUR-Trojan.Win32.Generic-87d988ef9e40e02ff0e9f3f4007157d2911daa768af729081cfb82035ecca9f4 2013-03-10 20:39:58 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-87da645562f75752ab229e6597db264fbb3368c6d1b2557c24faeb131fcb748f 2013-03-10 20:53:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-87dbc923a68048938342e1afb3f75b9b081dd15abcfffb80cb54a34c40b3c6ba 2013-03-10 19:27:50 ....A 2248704 Virusshare.00043/HEUR-Trojan.Win32.Generic-87dcc35682b178bca33cc1f13027ef45fae6aada167be5f6037913183d85f70a 2013-03-10 19:36:28 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-87de2d6b462d10be660c0d3bf11841685f186fa543c14a032a2dfe549a7f9254 2013-03-10 18:23:42 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-87de8fcd71c43b779fb1109dcee0c8119a1e291537725a4d7dbec91613dca872 2013-03-10 20:11:08 ....A 94244 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f126a6cac12a1cbc6678abdb4b74c959e28378ecd1a58985852a54d4ee8c72 2013-03-10 17:53:06 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f1c97ca40b07a0fc95d172ce0986aed7c7598b486ac8c21b0c5774474b3019 2013-03-10 20:47:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f2c607c8387fb7639ea079bd4f43825c1424b771b58172ee516dbf854f3242 2013-03-10 10:21:12 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f2fde128a120a854e7d7684cbca7bd87e5898096306f21e69484b641e85781 2013-03-10 10:20:10 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f324bb573ef5cf49919129fca53fa6f5fedfdb894cea680c679dd0767e7e2b 2013-03-10 19:05:14 ....A 273176 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f647ab4cb6fef0b07e91b3690d568971130ff0779df81117d5c5b64a6030d7 2013-03-10 10:09:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f67d380c033b1ea3523063bebdb95bce5bfea4dddac8f25c4434043c2e7aff 2013-03-10 10:20:20 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f6b0a85b0b67ad6a206f131bb3e5bb6cacd8517ec0b817705e30d6955784fc 2013-03-11 01:16:22 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f6fd0589bb9f975863275c71d32ab4f213787157486d5a7247b81a68ef5715 2013-03-10 22:49:08 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f7f5bdf31bee989971f322b02e4397d45149b37ac2d1398002980498ee3e57 2013-03-10 23:30:50 ....A 50146 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f8dca71d069e6fe7bb99a8e3d8ff44f6b92e9739733f8eff80eed07f490fbe 2013-03-10 19:08:52 ....A 5578812 Virusshare.00043/HEUR-Trojan.Win32.Generic-87f910977b126c49fc86b8f0033b436fa3e059d502f28100c763dd458d9ead9d 2013-03-10 22:56:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fa46887e2f1797afdb9d1e1844510f8b9378949783b09916055fcd8d669135 2013-03-10 20:20:44 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fb264c049455a8dc615dbfbbbb7aa68a77df1ea3f2ab65c9a8584a690623ab 2013-03-10 20:14:44 ....A 24600 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fb6b4e1cafae5c43f5189f870e89381c0e7a4fcfbec8fb86c60859573c62cd 2013-03-10 21:13:28 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fb932a7b9f5f3d69a264e7db50cd72bf3360e9bfb93bad5b09b1f570692b4e 2013-03-11 00:08:10 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fbda3a97ed7b673a406020681c98cc79fa973781a264a4a5da25d46736b886 2013-03-10 19:06:52 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fd450e1cff0d87d3bf4b791dbd3bc901b5e05fe3e9d8940a17c5878b140d5f 2013-03-10 10:29:30 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-87fe8846e07b7191c9c337b6420afdfe1bebd0915923d96915b1c573334debca 2013-03-10 22:27:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ff582477ea2507d7d49d45c76d799b325e69bc7a14ec396de9a7089bb334e0 2013-03-10 21:13:44 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-87ff71536fc9cf5e61cdbf4ea53740b2e3555eab9826a3e8b3360057eea558ea 2013-03-11 00:14:58 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8800749c8e6bb98001be20e74cce48ca59fb23d228f7570cc07d5e0972a1b862 2013-03-10 22:24:34 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-88010d48ad04855817be286ab60a54aa2668c9e87de25cd06712c3125e32db88 2013-03-10 19:27:12 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-8802dba50547b41bd9d87ed9feb451065e16ce5c51da12dbfb62a8b1ac16bb77 2013-03-10 10:42:08 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-88035be1b23bc7de32859a7658312baab08b6b811d55cffb0fe28c8b2089c61d 2013-03-10 23:17:08 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-880414233f2d9a19256d212aa885baf05bfcb67b8eac3ef4b2048afac572ead1 2013-03-10 10:31:20 ....A 947200 Virusshare.00043/HEUR-Trojan.Win32.Generic-88067716695d77be31cdfc8d5de8ed889a559c853079deed0c8c96f24cd1380b 2013-03-10 18:04:22 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-880694471c09aa4e13e25a72034a069f571791b369fa05ef82e5b5c4bb5ca209 2013-03-10 18:02:38 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-8807422fabb1c95ba2b60abbfbd84a31f37994c6c6303b1f12dbac0b120ae526 2013-03-10 18:28:24 ....A 960000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8809f27e8234c07c308f9bd708375f72c3198c6e89cc55ba21287b59e065e434 2013-03-10 18:48:14 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-880a4b60a47e470b0a724dfd728ebace08cf37dee273315a84874b185a79ee34 2013-03-10 23:51:48 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-880a6cd6a72cd8bb24883981940375c00943e8bff4e8b7e943bd841886be57bf 2013-03-10 10:09:14 ....A 139491 Virusshare.00043/HEUR-Trojan.Win32.Generic-880aa33e243cc21543014582e9f92b7fb5ded7c45e0e4c86256774f288fde583 2013-03-10 10:35:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-880becd9babbf58176c5fa79ca35bb87b667a0b8117915ddbadc933f6a71da5d 2013-03-10 18:46:54 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-880bf7de94d1e6779f5d6f408579d77d979e45c5c7a76d54475ea54f4ad2cf66 2013-03-10 10:21:28 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-880c7866afa8d21b596a7667b17918d677862967dcfcd897c99574e40acbb818 2013-03-10 23:05:28 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-880e7c458d3849f1b6b6eed326d5d6fedb1c9f1f7ae757c0920d8f32819d746a 2013-03-10 20:24:46 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-880f6309c26e09cc8fd6626e0e34eedc0445476d5d86d353437d1a55cd6d4903 2013-03-10 21:52:10 ....A 4500999 Virusshare.00043/HEUR-Trojan.Win32.Generic-88107667da6fbae0a5098c173a74960cec623d8216775f1b0e2e07388f29f2e9 2013-03-10 10:39:38 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-8811547b95ae9298e66e45b507cd00c7ee148ab9b326938ef25023d9388fdc4d 2013-03-11 01:25:06 ....A 1581568 Virusshare.00043/HEUR-Trojan.Win32.Generic-881261f115708fcc75939b6ef9bcfeb18bf7a764ed24f075de03b10c37322aa6 2013-03-10 10:21:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-88133af2bbe9676dd8b279c5b6f839b97ccae08dc6a8a756c7dbd380b43b577d 2013-03-10 20:13:30 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-88142006f1b3e04c586c912fb2884de053fc5270b2f21ed495b79355943d78f5 2013-03-10 10:16:10 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-88148f1f3c28c9fb5ce490a6e35db03b2bff69ea2ec81a47fa310a4fd7726a08 2013-03-10 23:03:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8817c533991a6a7ff706e1e91280c78379e61fca2a38436243746802690b5e98 2013-03-10 10:25:32 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-8817d2a67515a21fc76da48f9f57e4f29d3765be85e739905d9962c95d879c50 2013-03-10 10:12:10 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-8817dd818964b8863563aee8c90150adc11bb83b74c5453ec94b3f87e63f4d0b 2013-03-10 18:54:44 ....A 2304000 Virusshare.00043/HEUR-Trojan.Win32.Generic-88183cd209479188bb35eb51e087ea382597deff728acd73c2b105f0d3ad3e80 2013-03-10 21:08:46 ....A 61504 Virusshare.00043/HEUR-Trojan.Win32.Generic-881879fba81091108ad60e5dd199974ea5bf177e7a92855505f75190bc576b79 2013-03-10 10:17:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-88189b5de6b275c1ec68c70d2c83539f9e1097ba006c3bdc3d253fa5dddcbc61 2013-03-10 20:22:30 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-8819b35bd3a3cadd3fa56d9fb7c5dd877a2927009c3fc0901968c8ed66d1bda5 2013-03-10 18:54:40 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-881b144b95731b60d7f6ef69f11c9e189a22fb8f8f9860885e9671048e9bf73a 2013-03-10 23:21:20 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-881c57f12d8d448af2b48ce29d74fe70a21a047ad86c9adb5be69d9014848e3d 2013-03-10 19:24:58 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-881c6b257d1e4f2845fa01aabffc62cb2e863323de9ccd86d27bf255fe4c5260 2013-03-10 18:59:38 ....A 67248 Virusshare.00043/HEUR-Trojan.Win32.Generic-881de1f94f65ac7742116c2e2c8f52f13e603216e1cba3513d38b1606e6de938 2013-03-10 22:27:24 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-881ff4a62f5d14b7c5debc8497149ad07056d4700bdaf49a5e5fb8d803a8ec11 2013-03-10 19:59:02 ....A 607232 Virusshare.00043/HEUR-Trojan.Win32.Generic-882070a74b876b15f090f496e948e902932799ac98944d4654b2d9f595f05cf7 2013-03-10 17:53:46 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-88221ce8c9dd5511ddebf60be5cd4ecac0623fe502553760f1c1c0111f97f5f7 2013-03-11 00:31:40 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-882452119936642946a439a7606e3725998096ec35fa6d1878aafde08bd5a43b 2013-03-10 18:55:50 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-8824d9b6570b207b88a4bc8e9e421c54d7b1227c7d585cad2c24f559ce4bc741 2013-03-10 10:19:38 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-8824ec01dba3570c0c15fa2cea3a06d3b229275ba3a03763db42352b2f5d16e0 2013-03-10 20:15:52 ....A 24577 Virusshare.00043/HEUR-Trojan.Win32.Generic-88250f5c1716b74d3fbab18b760bc7122afcf17ea2a380fdc381de389a6343c4 2013-03-10 21:06:46 ....A 1067776 Virusshare.00043/HEUR-Trojan.Win32.Generic-88251dfdad6a1243e538b2070a0f3e560d3c5df7b6c65309d402e04308bf2963 2013-03-10 20:00:30 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-882554d3d9ee16fe633b7de4da66ba97222a8eb96286927e2446475908d4b3ec 2013-03-10 19:43:08 ....A 1835008 Virusshare.00043/HEUR-Trojan.Win32.Generic-882650b8e6835ec4f929d1c4b1b7ac0478e7a4f205b0aa7f5a0cacd21a1b8c71 2013-03-10 18:26:58 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8826b4bea3226508be031ef7e92c4905b161c4808fbbb5e4ee864af9aeb968e5 2013-03-10 21:08:28 ....A 592384 Virusshare.00043/HEUR-Trojan.Win32.Generic-8826e2a887cf888e4df443c4b43afedeab952f516862a6faf43e4db474f0f160 2013-03-10 19:37:04 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-88277ca45de3357262a17e933c88af428d12c62a6d19da357fc6e1d0580bec50 2013-03-10 22:52:26 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-8827a831235c9d1f4324f229742ffb76720b0ec99bc40702354ab2773822480a 2013-03-10 23:24:40 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-882840a6096cb8544bdb9c5b99626ceaaa34393a9161ac3c5f529782b15c4deb 2013-03-10 19:01:40 ....A 339509 Virusshare.00043/HEUR-Trojan.Win32.Generic-88294f8e1afe7d3187fe3b6639336c714823609e66e65b0beec48f360b980907 2013-03-10 20:23:02 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8829dc71f345eba0a820194f40fa3d88eb63787ba518cd0ab4c4e1a657ea3029 2013-03-11 01:32:58 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-882a07280828c3e15c3ad265780f9f09cf7fce08101279b5f04c8baf54ff6e78 2013-03-10 22:06:26 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-882a19d991f6f6c728189d4ce7755c14f44cb1c77e77615504f9da1cbcc8d8ae 2013-03-10 20:44:34 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-882a6318c5e07689af5499fd616480f665a237c11b875bf9f8865b9a61496d22 2013-03-10 23:14:34 ....A 117817 Virusshare.00043/HEUR-Trojan.Win32.Generic-882a809665b0746be5798484d11a86ecda046f4c6f083113f0faff91881c8497 2013-03-10 20:40:28 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-882b86acc9eccb977e035591df4c5b893e6aed0f95b18c8a011fb0d27ed18e94 2013-03-10 19:38:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-882ff3efd3f8286cc825402c03a27c621e1ae0ea92b2f012389520a70e9a3ad4 2013-03-10 18:02:38 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-8840f5790ef3b61790b42b68357a29efe3012b505434dd1b5f5f5017f7f3e25f 2013-03-10 18:45:34 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-88419ccbdaecd928f1c40f228c336232c9545fe29ac7c1d4a4a18dac5b48d0b5 2013-03-10 20:12:30 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-884505641fdc3a3ef2bc7c3916d4bc1f4df530862735729bf1995a82c4204ac2 2013-03-10 22:35:34 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-88487bb12675cd81daaad298f3fc78a910f1f1de5984c463176b1b084a00a7ac 2013-03-10 18:56:24 ....A 4928000 Virusshare.00043/HEUR-Trojan.Win32.Generic-88493cf77b1dec7f3d190014cee8717faadf200c2883481db52e1e63f55db091 2013-03-11 00:40:18 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-884c9bced0d6d2ceb131628c6ed426734a46357a43fe7a5c018692d7e1fd4d05 2013-03-10 20:27:56 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-884f9796313d3d8c5141848daecbc5b1cf889e3b051c3e006b3782a7690a70a5 2013-03-10 10:38:42 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-8850209740e2c00cb3f93081afc3b0b1c2b2f10fba91eeb3ee98c685c0f6d00c 2013-03-10 22:05:06 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8850db568501e8aac3c7598ab8dab1bc94e00703c41522a4459ba5ff9c9e0f08 2013-03-10 20:31:32 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-88527db2d63befc4bc358cde72bf8a14513f40cc4e5642f838a6532788431515 2013-03-10 19:27:44 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-8853228ad6788ad70f0e1b733ffa8457c419f0396b47860973f36d7e24686dd8 2013-03-10 20:04:22 ....A 299067 Virusshare.00043/HEUR-Trojan.Win32.Generic-8854e3834cbf9504fd30685a372ce9402f0af93f3ca73b7856865452871f133a 2013-03-10 20:33:10 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-885524a175e9a8baaaca3a0cf576db20db9e426c98cc65bb0bee286deb8b8878 2013-03-10 17:54:56 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-885704b30b8caf771f9dd387e9465ff9cb58c27ff667725b8f81e12a0b7255ba 2013-03-10 20:04:18 ....A 315458 Virusshare.00043/HEUR-Trojan.Win32.Generic-8857fd1e44f9cc712e49b92332a2f74f1fd4ca8fda1e8884948acbc10607060a 2013-03-10 10:08:12 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-885802768b0b582787dc4f0fcc67fc43be0e11db7e2153e0f2a734244f72c161 2013-03-10 18:27:14 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-885810c1b6d8897a120ba93e98fd422d92d35244924ec206fd5888c62effbe86 2013-03-10 23:21:16 ....A 99952 Virusshare.00043/HEUR-Trojan.Win32.Generic-8858a22be577e1aa5cc154f7c47df931251701ca2c83f2fab2311f23496396d0 2013-03-10 20:26:58 ....A 353992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8859cfc9b8f0a451d08eafa16e1ad766882f2d774baa67b4c91bb9259c12be41 2013-03-10 18:01:18 ....A 67088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8859dd186e98e81641977b3a36aa2fd5ee1e88d1e11bb4935188576074bb3872 2013-03-10 23:11:58 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-885a17a2ef79d8a9d123861729d01d2b4b77bea2dd7dd668041810221aeec4a8 2013-03-10 18:35:14 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-885aab6e854050dd25647c6310eba7fa229bef1e5fb71a903a5e85173a3f9625 2013-03-10 21:05:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-885e09a172d0aabe46246a8e1794fd789b9c4bccf04094f055b99a1e6fa26711 2013-03-10 19:54:46 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-885e4dd6fb93470d46b1fdb5789f9cf351636009caedff0527b1d13ced7eb82c 2013-03-10 10:20:28 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-885f5846af61926bb4ed6c0a97ce869043e321ea04ba5b638b5c557385e91407 2013-03-10 22:41:56 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-885f5bafe428441cb382fbe8f82f0073fb1504837abf3e71425d3d5032b56fd7 2013-03-10 20:10:34 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-885f76ffad2c6f2d4f12498cb7b6d053f3d63528c155fcb3c18a70e91af99731 2013-03-10 19:00:50 ....A 1524225 Virusshare.00043/HEUR-Trojan.Win32.Generic-886074e9a8b3c4fdc631fabcd14be120e6be0f161535502474ec9fdd1e92d92c 2013-03-10 10:27:02 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-8861a6a397ab41a6aafb9db836329b0d5dc440191106348065490854a2584a34 2013-03-11 01:03:22 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-8862fa057254537841e1400021e605874512b4ad04cb537880a35d5c24329224 2013-03-10 22:31:28 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-88630ef1e2666c8f2890642ca9bbeccbdd899b199cbf1feca90b9c1359d60aa6 2013-03-10 19:36:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-88649f004f6f53f276255d49dfc6eca9b8e3165bf56b6f1532cc0e9d9ae3274b 2013-03-10 19:27:30 ....A 432528 Virusshare.00043/HEUR-Trojan.Win32.Generic-88655599c2fb730469cc4d6878b28256a3949fe2af82be6427d8d4c3e4d8ef6b 2013-03-10 10:09:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-886a7e124d25a828a32ad3b11a2f39ca60f448c0e1f373957a0add5599c67e12 2013-03-11 00:56:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-886ba0779a00c4e004c50525e20ff553e297996847e3c4d4c509d4489acac37d 2013-03-10 10:41:46 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-886bbc91f4aa05d725d4da784926d82434ea624ea85695bb3dc63bc19bd71c04 2013-03-10 18:45:56 ....A 47664 Virusshare.00043/HEUR-Trojan.Win32.Generic-886bbcb4f93e5c4ece6505e61dfe00faf59e45fc3aeeebfa24dfc6cffc10820d 2013-03-10 19:25:00 ....A 46464 Virusshare.00043/HEUR-Trojan.Win32.Generic-886bc083e4c747062d7e5ed116223c85337f0a78aa5a16b32fe0ac13fcf82f72 2013-03-10 19:39:30 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-886c9ac63464411e19132daf5359a0305f985bb611b03c589a68134f1d487338 2013-03-10 10:32:46 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-886d5519652c900b9334b887e788084f10ee4e1da1985e7c6e1632ef4ec90bf5 2013-03-10 22:37:24 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-886e6f3fc63815bddb87ddd72212ff98e5737d72ec2a20e2accd418c9921f361 2013-03-10 22:32:10 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-886eed88772531496cc3cfe171bdb54bf22b0f3ed8ad48ee17b0483a87fd0da0 2013-03-11 01:16:12 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-886f1c18c62259eabf09acbf067a652b14258c453b64a0ed526a4ead9b6af348 2013-03-10 10:16:22 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-886f9039177598f808d7f8a9f123298212983bdefb5daf50575a74828e02a0a6 2013-03-10 22:20:40 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-887072525ebb9f23ebcd005bdb1001a87ecb97d8f85070362184bdd3cd4987db 2013-03-10 22:19:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-88722088bc2b60cd08c6ebc154eff28cc4a495e04fa7815a2f3b0e3c20cc8fea 2013-03-11 01:00:14 ....A 781440 Virusshare.00043/HEUR-Trojan.Win32.Generic-88730650d43d091838f5813dcab8b67bf3cc1fb9073498031866a2a193e1ca62 2013-03-10 18:02:34 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8874181b721e251b3b2916aa84b8af8bd176e16d78a92de8bf1c48c0d1c47e67 2013-03-10 22:55:56 ....A 59401 Virusshare.00043/HEUR-Trojan.Win32.Generic-8877008cc7c572ca959f889555d21233ab9daf166d2f25ff344c66dd1dfa7dbe 2013-03-10 22:52:24 ....A 1678848 Virusshare.00043/HEUR-Trojan.Win32.Generic-8877022584e6d7e30152a369dc11544afbc3f11136b70e5cc0942e76db9df93b 2013-03-10 20:54:44 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-8877ced7439cf51ece7a5d115e5dbbec59c83761931fe4104786c77e2be33daf 2013-03-10 10:23:04 ....A 274536 Virusshare.00043/HEUR-Trojan.Win32.Generic-887809c9ec0d357b43684e669e92342bdb9f78c1450bec5f6ed2c9d2562f47f3 2013-03-10 10:38:10 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-887c45d3cff776b95b2bb0fa72ca4e7ffc1da9b0c158e88e5b33db2ee3153f98 2013-03-10 23:18:54 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-887da16478934a23d40e1c91b6f8307640dfa650050069f70f684da8fa864cef 2013-03-10 10:09:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-887e08fbb7e62fff9a7ae4d0dfd3dc76c6f6e1954c79a381f6f68df372d1b0b2 2013-03-10 20:45:36 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-887f3392246dc63750d37ce6428c8a428eabccd410ab4667037edc44343a5d99 2013-03-10 18:06:04 ....A 48858 Virusshare.00043/HEUR-Trojan.Win32.Generic-888085000b830b3361f2c3d3ce74caa73f2e8bf8e62cc4d3a6e2093e6c8576b2 2013-03-10 22:43:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8880ead0950d553aacfddb42c39296f6e3bc466809c639020f1e9d7f82b3469d 2013-03-10 10:40:06 ....A 928584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8882fd2df4d940368862b3a22227fa7da4219d1a35b2d978aa3ba111c00623e6 2013-03-10 17:59:52 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-88833f035d094dc47af03f8c94a17e0e9309b61f8044c23b1166d05114b728b9 2013-03-10 20:27:52 ....A 367226 Virusshare.00043/HEUR-Trojan.Win32.Generic-888347601672792fbccea86151690656aca0650b106fd5ff8d040e41f8fd5ef7 2013-03-10 18:45:04 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-88846cea373bd516b9d9b114a9427ea78701930c38b023732b641915e855cc39 2013-03-10 10:07:20 ....A 765962 Virusshare.00043/HEUR-Trojan.Win32.Generic-8884e79ba42e42af426cc28690a4aa78506ae48a4c3471c3447d43d58698216f 2013-03-10 19:32:22 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-888611c46dcaf810e75b3d9056a4571baac51e55898f62538c6ec71fec17b775 2013-03-10 19:46:28 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-88861bcd2ca618dc554c9a92103ff6eb658298f00859ab142246f2a680732eb6 2013-03-11 00:27:02 ....A 850163 Virusshare.00043/HEUR-Trojan.Win32.Generic-8886c9530569faa931ed828b0c315138b2dd15b71fe174f695dffa5b66994fef 2013-03-10 10:15:54 ....A 589824 Virusshare.00043/HEUR-Trojan.Win32.Generic-88891841111d4a8583350a47721d29e01e6e897f74c0c1306a1b7eaccf6c3869 2013-03-10 18:03:24 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-88896d16684426bfce15c5cfcea81c4d0af9e7a6b894ace59b91eee8624386bf 2013-03-10 17:50:30 ....A 599040 Virusshare.00043/HEUR-Trojan.Win32.Generic-888afea6e57b25759ec4e44d9ce9527be391b70c4121ec9dfba2b9c5c5629de7 2013-03-10 19:58:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-888b3ecef1a6c559e704521901b613bfa489d07689e6e74603cc040f11ba6c1f 2013-03-10 22:50:14 ....A 31268 Virusshare.00043/HEUR-Trojan.Win32.Generic-888b480f2898602b61ac4fdc5ba0584df35da3e35dfc520998c3360c28f798e6 2013-03-11 00:14:08 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-888dd18932c805864028411fa1ca6925ffb70e18aeba271ab429593e9445146e 2013-03-10 17:52:40 ....A 43976 Virusshare.00043/HEUR-Trojan.Win32.Generic-888df2f3f3d191140404bfcab252d0a52243db7b47673f1b00eab5031e280328 2013-03-10 10:34:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-889057ef50fa8eeef18557469644d22a4eb0d8e9277acfc107c3b8c534ecb421 2013-03-10 22:49:34 ....A 1462272 Virusshare.00043/HEUR-Trojan.Win32.Generic-8890e809ec53feadb29dbacab8ae552fd3a6d855937b7ca8b8001a6428b6d139 2013-03-10 19:03:26 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-88920a3b7d4bbb47305e417d3a187f62dcc0b2d83081aa49809a5ae3e747cf35 2013-03-10 21:29:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-889231bdb1ad8ea38ef562d6f2ec11cd3fa30abe3bf768ca350b21eb3f88ef8e 2013-03-10 20:54:16 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-889345280e5a4efd0a6865db838ab6d42a9bd9729be9bd3de8d935320307aee7 2013-03-11 01:48:58 ....A 712704 Virusshare.00043/HEUR-Trojan.Win32.Generic-8893647745257e83c4dd0696ef2cac30127a59a136c6640e53d95a33085c11b4 2013-03-10 10:38:28 ....A 484352 Virusshare.00043/HEUR-Trojan.Win32.Generic-88937decdd6ec36a09fb2620f5d981090a5cfc7daa245eebbe41619da3b36cc3 2013-03-10 10:30:20 ....A 6187008 Virusshare.00043/HEUR-Trojan.Win32.Generic-88946e4af4e74558333e6dd5edc7b671b7da9959a3dd7c167648bd3e9209ca0b 2013-03-10 22:29:14 ....A 1380352 Virusshare.00043/HEUR-Trojan.Win32.Generic-8895aa01b08a9e73c3537e82ccdbbfde4ea2228af145dba43e059c0f1bb55071 2013-03-10 19:31:46 ....A 295007 Virusshare.00043/HEUR-Trojan.Win32.Generic-88990d446b8cdd68be266995a43400e8d10f2a6f26ffc6408d52a87e09d61e15 2013-03-10 10:25:40 ....A 719360 Virusshare.00043/HEUR-Trojan.Win32.Generic-889a73c8e0a6ebdac395e071e9fb3897527375a04f2672f13f3c3c8af9db5441 2013-03-10 20:54:12 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-889a9350bbd4518a473642d7985b91a8dd4aa3af1d8ced22429eeaf74f6596e2 2013-03-10 22:10:00 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-889d032e7de0482b757e9092448d62e85a4c976c8517263d307f8e4d21b398a2 2013-03-10 22:30:44 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-889d05b261e94e81066c6d7e7133371aa2efe7cdce5296aabfbd40cc263420a7 2013-03-10 19:47:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-889e6c2a12f37a54dfe86eb6ea8e82d8732e65a2261242ee31442e20910630ac 2013-03-11 01:03:54 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a05759f015843d40f20092237ae829db99185be4ae3b7fd1cd049576047267 2013-03-11 00:49:24 ....A 234271 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a0db189b17e65609886b8e4df003c3ac7773b03cdda9721b574ed00f972d62 2013-03-10 19:43:40 ....A 273764 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a107a69d4f1b6a8b4911ffd8c14596786481b98bc5acda066bb81d3892e211 2013-03-10 22:26:32 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a2f7107f3ff58eed2a46111c773d9ed23f8e01a46f4d522f450cb7049b4ff3 2013-03-10 10:24:48 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a3dd9c26e42dac3a5f03b69ae5be58e3c21221ff6134568aaab5e450ff6221 2013-03-10 19:34:04 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a6ee60034bc0eab9fa63b753b7700dcdcb27849dc6ad328bed357ff15704e1 2013-03-10 17:51:54 ....A 276110 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a8aa4d9d7a856d51d2e2d537f524f9100ff228025dd05ff665735676fe2a00 2013-03-10 10:27:12 ....A 612357 Virusshare.00043/HEUR-Trojan.Win32.Generic-88a8fac7b4b505ad31ddf26355ac25df58a66967481b446ecf5730e12b30da80 2013-03-10 10:24:34 ....A 251384 Virusshare.00043/HEUR-Trojan.Win32.Generic-88aa921cf16b31b891669b0c843ef92d44c0479ed9c99015daae3b6518bf78ab 2013-03-10 22:18:56 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-88aaacb217736c83519ebb3252744296c73920adf8a2ad60c548d33836afebb9 2013-03-10 20:54:00 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ab0b0bf437aeafaa308d8ad6e36364689ca6d8f34dabd07318c54da4d0f8f7 2013-03-10 10:25:56 ....A 114106 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ab6ad42f11f345a3806047e3cee4a4b176ada22bcfb53c80bbe06789ee84c9 2013-03-10 22:35:34 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-88abcc1dcd35b64523bdb798f5406b053d0b3e69d8c589a211c3826ed6a997a4 2013-03-10 20:22:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ac3c347c8c2e930ae216bf41c38e73fd6b202a8c53f5a1f93e3b8c3b847f70 2013-03-10 21:28:20 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ad86ced3eb36ea56b5370a377f5bf9d32930e2abb16fafc5a513a73ab898bc 2013-03-10 18:43:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ae6f1901576813f53dc506781f82cf2070702eb22f9a89ffc6c4cb46b69a80 2013-03-10 23:26:44 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-88aeb765a476d66a077df96df93d0dc34139947e6bbf61d3faf428bdcc09b603 2013-03-10 10:17:40 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-88af00444c4b23114bf24088b7b1fc122e5e226bb59d46ec9c6085077dabdccf 2013-03-10 18:44:44 ....A 636416 Virusshare.00043/HEUR-Trojan.Win32.Generic-88af03758588f83decc9fa425e816abaaac22c7ea17d88c24bf38e22e2991b75 2013-03-10 18:41:26 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-88af61bb2a1e23c0be9b628ee02a166bfbb6c36e2d6c22c35285a7c0d5c5c2a5 2013-03-10 19:05:06 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-88b09d90695ebc63ad5b13c696df7d2fd698789856652a35cf661c207da4d54e 2013-03-10 10:17:04 ....A 27437 Virusshare.00043/HEUR-Trojan.Win32.Generic-88b1b3d7780ca97e987b48c008eb50720c05b1bd16a90d8fbf1a30adb9987c0f 2013-03-10 22:45:12 ....A 461312 Virusshare.00043/HEUR-Trojan.Win32.Generic-88b2572058b5add30afee371f3d65c97000c4a35a619b03b3442e5f92b072ce1 2013-03-10 19:24:40 ....A 26512 Virusshare.00043/HEUR-Trojan.Win32.Generic-88b800d9becbeff99d0c096951e59a7fd3358c7d4a169c40e87d920c5bf094ae 2013-03-11 01:37:04 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-88b8dabf2ad58380e1010308284c755c584e057643c89608773a238ce7cb7752 2013-03-10 19:47:10 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-88b923bbf6e64f90ab64b4e0eaa9ab5f6db522a9cb81c40db5aa1e2698d4fc3b 2013-03-10 22:35:48 ....A 2306560 Virusshare.00043/HEUR-Trojan.Win32.Generic-88bb088701b8f11ca614009eccf626f446027a2c85f1a93d54e14ff0ac032005 2013-03-10 18:55:24 ....A 1822935 Virusshare.00043/HEUR-Trojan.Win32.Generic-88bbd3b03ed89372df2ca15469ee192aab451fd24951ddde33fa7d450d9cb4a6 2013-03-10 22:37:56 ....A 87562 Virusshare.00043/HEUR-Trojan.Win32.Generic-88bd2d930fd9cb6c96171055e9a7a9299569ee70f4b942b538ceec20ad67428d 2013-03-10 10:09:26 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-88bf53d239bfd821ed724cf90874f6de3306f30c2a6a9144a7fb2bcb9da0ab5c 2013-03-10 20:53:02 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-88bf6ea0eb5d8ccd6b0fc3d4292a8db18ba6594ef14a2f09b1aa6c39178df2e1 2013-03-10 20:43:56 ....A 276318 Virusshare.00043/HEUR-Trojan.Win32.Generic-88bf74331cee8901c14a75f528db3d657daee3e7015c223b0aafc08b08f97cb7 2013-03-10 22:27:00 ....A 820224 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c09b1a5f4c872ffac09681f4b26603f137c4c3f547e0869a6397afa59d657a 2013-03-10 19:02:22 ....A 43280 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c0c986b5f737e5f37e8e1e0082a93ae8c5e9074ed1250bfe17086244ce8a80 2013-03-10 10:42:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c236ebf90793dc15ee71bdf4ea422c8a3e5e51049bec76dfaa7b987c355a95 2013-03-10 20:43:26 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c3195b1e60584270b29bd5182c4548759a11c7e1fb129b9a5b056db380bb3c 2013-03-10 20:22:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c33c5bd9f43193da8aa6ee4df8e7c24007b8814a6b11bf28797c05708cf0d5 2013-03-10 22:32:08 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c6b9cb792c4856c6625ca8aab3cdb5e2f8cd53d7a97faccd467d0e2d5c21f6 2013-03-10 20:49:14 ....A 304143 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c6f4d9fde6c15633518ec2e2da8b8f12447ffd4fba83ea621957b2b80e848d 2013-03-10 20:05:32 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c79f49a9ae3f9717a1e286892d713634ce031e01c6ee18972eb564cf76fe10 2013-03-10 10:18:50 ....A 251221 Virusshare.00043/HEUR-Trojan.Win32.Generic-88c811b1d186ce0728542571a52fce9ea2d9fb17b6f8b7c7f40423da319a6a02 2013-03-10 10:22:44 ....A 94236 Virusshare.00043/HEUR-Trojan.Win32.Generic-88cadf175492c3493cf77608ec7dcc5777f2fc2e0b589dff6ef0ea59c8c1f35a 2013-03-10 10:27:44 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-88cb40458beb9bb5ad9e5571fa55baf2a240f9d7cfa75e993b99f33fcdd36ce6 2013-03-10 10:22:56 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-88cb91ddb85404affbd307203fbbb405f05aeab875a98f3e182cda93e88b8d21 2013-03-10 10:23:40 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-88cc025958e57a0fdfc42037fa35242972d498a8c1ad77a26ea3b2552049c303 2013-03-10 20:01:58 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ccd973bf68c4495e6de0d04a5355d924f24b86b6e10aa77cb5c4c6275db5f2 2013-03-10 23:55:38 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ce175466bbd6f648a8fd849cb6702b82a7e48a6dfef9ac47bb8898035acc5d 2013-03-10 22:47:52 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ce2f5ffbaf7a72e5e43e887e7621de6d7754e3804ca5abfd3bd5d52f6fb408 2013-03-10 18:32:22 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-88cea33813c7e5817b62d2e3606c7c39c2537b8c4a9a29401a371c209f66efba 2013-03-10 22:50:06 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-88cfecd979a4fe794d921cdf4d2d36fc74d38f426b07c94f1422c31a568d4cae 2013-03-10 22:32:56 ....A 1758208 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d13346449e696f55d5bcd5c6092f48aac29f6aba9c4517d52f888e413736c0 2013-03-10 23:16:38 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d143ec9cec64f343b2abefcc88709914ac34623cb5f014fe5798f87c847d75 2013-03-10 20:43:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d2b33aba00c1cb0473e65d83f5d5e755b92257a1f252deeb0ec06e19831eae 2013-03-10 20:09:28 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d314bd2c85d681749e11bc39af1fc2e053f56c33bd7a1d7f90580d7ad2bdac 2013-03-10 20:44:50 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d3831d9cb2204601983ade3bfeb4369cd321d56fed6a705c4fcee7e9ea05c0 2013-03-10 10:24:04 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d4f2b66eb8f278a51f52ac7c6c1a75cbb4b0b7c2b391a35065e509f5f99335 2013-03-10 22:50:30 ....A 229286 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d5600fb53930637db2a47f9ec9b1ab3ef2abf592f9b8b1ebf1d442c41af84f 2013-03-10 20:17:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d704ef247c84c3c63a814915aa4e6652623f160f6cb1255a346bbb8a6b6e90 2013-03-10 21:01:00 ....A 273494 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d721fc9608b5a12df9d5c0925e4b2cc3675526db8d040e6b02f51a5b216ea7 2013-03-10 18:37:04 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d831b5aeb0a23386e72f03c4e56889e86d0a822cf98363dffc2e19796d424d 2013-03-10 23:23:36 ....A 46568 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d86baa9443b02d94f9bb2405fd6f21dceddd11b1cf161328770b554c9ef9d9 2013-03-10 20:29:02 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d87bcb08b9b6845ae3ce7751dd09ae54b7cea2e247c4b428871cf1a8a14273 2013-03-10 20:52:46 ....A 517120 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d8b533ff79e67046e541ce78915f346aabb275f1e849a36df1c2924e295fc1 2013-03-10 20:28:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-88d8eca15217822b8d0dfe351b33fe7f60336e24bb24fecd7b46867a08ab0ffa 2013-03-10 10:21:58 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-88da7277f92d144003542a79f84c7610980b431c395a4a624fa06b3122a80422 2013-03-10 20:25:32 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-88dbce031629c2acb863489ffa863182908af247ef61294389e9667b60ecfc44 2013-03-10 17:49:56 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-88dd52305f2f5976a95d141b6a47aa7820022a89013ac5657f792313d860fc02 2013-03-10 20:11:28 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-88dd6602663695591fc9ff860ab6d7232231e0dc291563fd5d9dae69ed921fa8 2013-03-10 22:45:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-88dd883ec36362c7af73025642effb542423bf1639a65aeb0708410997f045ea 2013-03-10 10:19:14 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-88e0f6e60c30e0dacc3577ab42d070c4ba6b597d1a41feb2d32bcb693f3129f8 2013-03-10 22:47:14 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-88e2b548dcb47ca7fc5d79f29188e79ff840b1321db2b5e022bdcd8f5497738f 2013-03-10 21:00:36 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-88e312f9ea9c91fce1f0947d2f406810c718810604b254556f159eeaf3bf3471 2013-03-10 17:55:50 ....A 12654 Virusshare.00043/HEUR-Trojan.Win32.Generic-88e37107a9e2aa9e4c784ea0386e2cdb124571d5c94689f0a62f0aaccc48e9b6 2013-03-11 01:31:16 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-88e7bbfcdb82595510d70ed6544d7d6112b26d28da0b3d363e447e3f29d7bded 2013-03-10 23:34:38 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-88e8e7a9a9c028b518d2ab4801bfb2217d47980532631dda2d9e304c4085e9f7 2013-03-10 20:49:10 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ea621748618b90185d355af87ef4cf356e796a15851b31d281da76e9f6fe3b 2013-03-10 19:54:44 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ed75d605e1e9be9f7f1e9e1ef004283939ddb3dd81bd6b43aa23e091abfe8f 2013-03-10 19:43:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ee10fb15bcee98ed6bd148a318d2536753e634885bd19d0b25584af12e65af 2013-03-10 18:48:28 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ee3d5b8bc4c553d75467f9b17a3be3dc3b378a52bf9ab3ba433d8453dfc618 2013-03-10 23:48:00 ....A 278909 Virusshare.00043/HEUR-Trojan.Win32.Generic-88eebf1a8a04bbe78bf1e0a2548dd9563466d379a788715dded152c2561fa537 2013-03-10 19:40:50 ....A 261960 Virusshare.00043/HEUR-Trojan.Win32.Generic-88eeddf3b0cdbf4e9b176e352d4d74ee60a54be07a6d3b2654cd6ee8c3633dfb 2013-03-10 22:44:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f0db5166832629108eeb373690f4c1c21479fe3876b14e9d6e464a128fbc6a 2013-03-10 19:36:38 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f0fd6a000e02cfae0e47844f7094554c62065b21e2e45ff3cc65223fa5d046 2013-03-10 18:36:24 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f2202c88f7c45c507e9ac2960df1f1a972bfb26b3368ddd591a42949ba9932 2013-03-10 17:52:46 ....A 579072 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f235dd409fb66c2fc46abe8945f144e838ef3654bef4e0b410ab64809fb177 2013-03-10 22:29:28 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f2abe1eff5041d51c00d585dc1cb36b4c4e2771bbd62fdb863e3da6b9fd4b5 2013-03-10 17:52:08 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f2bd0c66b85b3f9f3f89859175c826bf57fb28b899e827e0b873efd2e6e8fe 2013-03-11 01:44:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f422c1f0e9014f6d537b578a4bb5c4089b1aae6c387018e8349e45269fd317 2013-03-10 17:56:02 ....A 1442304 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f474307b5c796ecbedc77b2eccddbff1b29a40dbb32de2259a39b2c7e36fd2 2013-03-11 00:02:50 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f57b4b631ef266a83afbe7dbe8a517c7ee0297d282b35cccace089a4dc544f 2013-03-10 18:01:34 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f5d4bac02e06fd4eb89706b818223c94b9e14765f3544b8f8033c87e8e5b08 2013-03-10 10:08:12 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f5d7a54e0f0e293b679b26099de016a3084123cf50b7cc91ab7cea1311363a 2013-03-10 23:40:38 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f5ed44f6c24cbb121554990683cb6cf9297998dbcd8df5e7dd369f0d0d2033 2013-03-10 20:34:14 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f635b2b589c53ab6d07490b997622e3962f5a21941cbf787fa49a4093d05ee 2013-03-10 20:35:52 ....A 969728 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f65644a46e48fb5c6b22640784dfc686b62169f448d4276531e8423a27d519 2013-03-11 00:55:54 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-88f68fe5ee2eb973a41be8f4e3dc98725d7bf5e6f72b32fd0dd84f640dc8a677 2013-03-10 23:25:32 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ff01bb4b1300390d1a9b33e8ba45f9543d94bd35231c5976c2e548153221fb 2013-03-10 20:49:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ff71be05a23907c570a240aba2b21866a32854d8cd95129c51df1da151ce27 2013-03-10 17:49:26 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-88ff825319f215acd6fdc4a45b61590c8ace3f8543bcc6f9c292e72c2b30c5ed 2013-03-11 01:16:46 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8900ded661844475a3f50fbff53a131b2a280d150f094d5d28adc8d191d7687d 2013-03-10 20:48:26 ....A 51438 Virusshare.00043/HEUR-Trojan.Win32.Generic-8900e9c8e32e5a596b6f58912c9b94d0a737845a2a48ab67a18a8290392ecfdc 2013-03-10 10:19:48 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-8903c5d19ff2e2afe600c96f70b9f5361917ba36f50f107f4963b04592f247f9 2013-03-10 18:23:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-89067e43aa0c11f9ad97cf8be9f240fd154252a26e0ca8149a3470c0fa609513 2013-03-10 18:37:50 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-89082a7fb0e34bf9ece0adb467e05c34d013d4f71a93006734412d2f766ea26e 2013-03-10 17:53:58 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-890845d00edc13dcae818313bc5a224dc389f79da7236bbdecff9d463504d158 2013-03-10 20:59:06 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-8908b4fab75565ccb72c8fda4e7d97a574dde3ca8c0f61dc419810c3a2b58edd 2013-03-10 21:07:20 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-890939661270d4340446f528c8ff5063ba81685c8d8e5639ad8298a751401dbb 2013-03-10 18:03:50 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-8909415604de8cbb920a4e50be1d6901adc7d68e88852dbc7169ada31f4a218e 2013-03-10 17:56:46 ....A 787456 Virusshare.00043/HEUR-Trojan.Win32.Generic-890986d12e5bca62933c1bc75a6ba0fbb9bae1e80efc3cf05e29c7e2f831dd3d 2013-03-10 23:14:24 ....A 311286 Virusshare.00043/HEUR-Trojan.Win32.Generic-8909fc83c12425420826af3965e36f8273cca66388f9ee60a9d3c88df3cc01bd 2013-03-10 10:22:02 ....A 1556480 Virusshare.00043/HEUR-Trojan.Win32.Generic-890a02f7884d0ed8ccff6ba25ca75c471c4bb3afabb3a44b9ba448e4858563e5 2013-03-10 20:18:30 ....A 68102 Virusshare.00043/HEUR-Trojan.Win32.Generic-890a0dea68e16d8d13d6d0ff4e98a6d2623df924c8facd0ba7f3afd9e4e460f3 2013-03-10 20:08:46 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-890b2dec9db1d99208907184eda5223ae93c126fb051e58c970a505f28cb84d3 2013-03-10 20:42:04 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-890b905e50dd82cb826f6fe5f77844b0a4351f1ed0158205ea753ff32b80a25c 2013-03-10 10:11:48 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-890c627d29bbbebaecaafdc47b59495953cf9dc365158b0d289fe32435227103 2013-03-10 17:50:16 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-890ca4cc45af43b3c62ba9816fad4e38d2e1b2f060dba2c5d2f38eed7452fba6 2013-03-10 18:17:54 ....A 933896 Virusshare.00043/HEUR-Trojan.Win32.Generic-890d7b4bc83cf95540cc5e26c97a35ee2254dae3ec6f88d037e4abb5f4e48306 2013-03-10 21:19:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-890d9e2df0b266bbff6367696326e8a06f1f6f75e5024e800263a63c65aadd8d 2013-03-10 10:39:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-890e6e0860b6facebc44e6f0012008ff37a0b3636c11e5a8aee34e1a2e1298ff 2013-03-10 23:53:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-890fe1bbdbf30f63ae6f0f43e9ec6ab37d2917f8e20090c5faefc544e10f94a3 2013-03-10 20:13:40 ....A 1780174 Virusshare.00043/HEUR-Trojan.Win32.Generic-891027ac7fed0c22dad3a0ca82d673ba7afd9712cf2fabce93140e304930ad0a 2013-03-10 10:29:26 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-891031498d378553dae87c18d2e9f84f42927c71ca087ce738fa1c6415cf1311 2013-03-11 00:47:28 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-89109a4950a890bb12d0365d773fd2b4434d44faf33f2be78c65ba23ed318ff3 2013-03-10 19:25:26 ....A 8268 Virusshare.00043/HEUR-Trojan.Win32.Generic-8910e93c6347cd8ab28ea42c2b28d8abe3ac3aadf39f5f92b8bc93c4a1b8277f 2013-03-10 17:52:44 ....A 24104 Virusshare.00043/HEUR-Trojan.Win32.Generic-891134612365855d3438934533811810499c2e2dffbd514975ccaaa9dd54d811 2013-03-10 19:34:36 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-8911adcd0e67bfcc81451f6b9d57d23d502fb4f2382da037fa1a888e41ef72a7 2013-03-10 22:19:48 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-8911be9c736009c36c8d2e22fd64886884363a7cfca3dcb284c9d5cdd990af3c 2013-03-10 22:01:30 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-8912c73228ea88c38ed5adb55df2ac8337166465498494cb0efc42701d7ade8e 2013-03-10 18:09:56 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-8913693dad9f32c9b969dad2c08532b39ef1f2c29b8739d03955a58ed38b3af8 2013-03-10 17:58:58 ....A 922648 Virusshare.00043/HEUR-Trojan.Win32.Generic-891496edfe4397dcaa6b046409a298447625cb84e5127ca099f0e207ea164453 2013-03-10 18:49:12 ....A 296139 Virusshare.00043/HEUR-Trojan.Win32.Generic-891551d024fc3c59b591fb4a7dd1792ff614164b05d312af21ea93275e45719c 2013-03-10 10:11:44 ....A 793647 Virusshare.00043/HEUR-Trojan.Win32.Generic-891593f4a57739c5442ffa472ba65d4f49486daad5c910acb7c9b75715945941 2013-03-10 10:23:48 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-89163e1adec1c8902572bb1a8711c369027043daa1552dc98d760c5f98c1840d 2013-03-10 23:14:20 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-891855f6b5a3b386fd41db1e46e8445437e10a6473143e23222d97226a1d94e8 2013-03-11 01:19:06 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-891ab240387f0e8ed5a336d60c6cdd4a9dd0c7fce1637dbeff2404bd838a54e3 2013-03-10 20:59:56 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-891c64946160e39dfb9579684273b5386c1de5aa4a0ec8d55d6c2c6b0c331663 2013-03-10 22:25:44 ....A 5112320 Virusshare.00043/HEUR-Trojan.Win32.Generic-891ddc888b5ea5aad84706fff1b2446d23163ceec9dcc054dd3ccb2d46df7d65 2013-03-10 17:57:54 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-891e0cbdb788bc9a28999d4046a922f4ea5dd1c2f88a8015a41168d824e04db3 2013-03-10 19:37:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-891e6bd975aa3f77342e0542bab1268b0f42d0de97cc391976599a87c9ec7836 2013-03-10 21:06:06 ....A 2658304 Virusshare.00043/HEUR-Trojan.Win32.Generic-891e82967a1c03872a52f442fb94a1d374b57f77bf0769f973914340302fe8c1 2013-03-10 17:54:38 ....A 1298432 Virusshare.00043/HEUR-Trojan.Win32.Generic-891f200bacd7426b1fedaf90cf8ebd57227b06a8829cde9f5c3a8ba9c75dc68e 2013-03-10 10:12:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-891f61ccaadbf7650f71c704e7d3b344d7e549bb42274dbe985e540477131e3f 2013-03-10 18:58:30 ....A 7543992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8924e70d63b72879d19d0cc328255aa9b729e365ecd1f1b6347640d922f4cbc8 2013-03-10 22:46:20 ....A 54685 Virusshare.00043/HEUR-Trojan.Win32.Generic-893134aaf88ee9812ad25d0b4afce15373cd61ffd3a3aa67e15e466c44de4c3d 2013-03-10 20:26:40 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-89318a2ac13a3eb263cf3fd7facf1d72c6bf11852ab5c1c8dd675e7334f7cb86 2013-03-10 23:30:54 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-8931b217bc602b02cd2a091d6c7d71e40313e19e8c4915a3bb33c2827122ddb1 2013-03-10 18:30:52 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8931d3b0b6163a0018a67ab99cbc7e84a7a850fddcb6c5c1a22cc137a08836b5 2013-03-10 23:14:52 ....A 649176 Virusshare.00043/HEUR-Trojan.Win32.Generic-89327a5782340fb486b3c23713102dc269de59bdab6cb7be535f62f9b6adee53 2013-03-10 19:51:12 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-8932e32fb515dec290c40dc1a575be64843ea5028e66b573c994cef6f3745a9c 2013-03-10 22:40:46 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-89333e7017ed53fd97e438fc8b9fbedabb6fdc779438d3e43a9e2e86e77266dd 2013-03-10 10:19:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8933d5e70af7e8144dbccb18360966f5a317427cd9cdc23b1939191d9677d4cb 2013-03-10 10:30:46 ....A 310784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8934cd30b44a301bf5f72c71fbc117333b62c34b8073b43257feffc4204d1039 2013-03-10 18:46:32 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-8936deaa5231088b766d3d63d83ddf1e007e88b8a03831eecef60816b18b83cf 2013-03-10 22:50:40 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-893767772e84709d8247bba18a2b563d9078c9ef54fd41f6a854d671fcfbc6dc 2013-03-10 22:48:56 ....A 1163264 Virusshare.00043/HEUR-Trojan.Win32.Generic-8938523afc31fd4734e9418be785f9cb6bab5a9ee90f90fecb6dc52a6d9ff4e3 2013-03-10 23:56:48 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-893a651f63d8643c9932221b4650fd7fc1677819da980e56119a1899a12fda2a 2013-03-10 17:54:48 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-893b484bbd65aadcab9c9960db420776b5e81a6ed04a2036317f0bce1afff12a 2013-03-10 20:56:50 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-893bf8f216a495ce08012eaef77114169cf27730eb23de8406ddd175c31edbc3 2013-03-10 23:38:28 ....A 1240576 Virusshare.00043/HEUR-Trojan.Win32.Generic-893cb3460d8516262088dd6f50522fdbba610d1d6e8f58489368b8ac70b72ab7 2013-03-11 01:20:26 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-893cc85dfc87fd492d0133ed802f830cecfa2e4a185d9103fe7694d59bd22de3 2013-03-10 10:08:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-893ce8967675a9dd5a3ce1079995bb76c8e19a2a13d65bb3b0e606f2bfcf99fc 2013-03-10 18:40:16 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-89411ed946582bf7171355dc68d1451eefcb5b763adcfa9706175afde7cf4207 2013-03-10 10:23:00 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-8942680cce76b75496df9b9a60a9f50ae18f08892451f159153a6367ae09b022 2013-03-10 21:20:28 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-8943aa2f3a66f1b8b4a0b9a41005b25a41f91716a23e58284edfdf42e80b5e6d 2013-03-10 20:11:20 ....A 563712 Virusshare.00043/HEUR-Trojan.Win32.Generic-894571277962de734d3d3227a972ada7223b55347c5c57269b3d2d3e092d7ab4 2013-03-10 19:05:12 ....A 822272 Virusshare.00043/HEUR-Trojan.Win32.Generic-8945b43553536f1c779f783470692750c110a4f896c24427e1fd4e7015560c90 2013-03-10 18:47:28 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-89480707c04955866efc8242178a2e1b97bfb1d6bd4b1b2d28bb17d6af5ec95f 2013-03-10 21:26:24 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-894880082be894b67c1f4dfe3927bf5df49c2950c336957ffd62e984fb2225b5 2013-03-10 23:01:28 ....A 291841 Virusshare.00043/HEUR-Trojan.Win32.Generic-894b26bf5c84291ed8c3224601eba0fbf2e09088eafde494191ebdafe7be18e6 2013-03-10 22:26:28 ....A 250401 Virusshare.00043/HEUR-Trojan.Win32.Generic-894c867632d60b1f5cf42daf1fc1649f7c0dcea420749e457c664f0daf49fed6 2013-03-10 23:29:40 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-894cf083422a1bb5b44f85c33a165bb94f1408b087cc7027992a324dab315890 2013-03-10 20:14:14 ....A 100387 Virusshare.00043/HEUR-Trojan.Win32.Generic-894e1dd61d8439dec2c4cbb15d0487d2f268719854e39b16cba89f9f508904cb 2013-03-11 01:43:36 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-894f00235b1158bddfd5774b905b2b79bc76c7b50f6bf58dd748b74b2c93a033 2013-03-10 18:21:22 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-894f793c8cdce1a889fea5167bdfd0161c356d2471490790abebdf9583ffc55b 2013-03-10 10:20:16 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-894fd06b0e71b8a67d0f51947e891d95693f221faee27bf60f116137eb3b2466 2013-03-10 21:19:38 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-89600b99fab6ee184fb62d74a8df47eb354cc14db6731755dcad61fa1b9e7bb4 2013-03-10 19:37:14 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-896015797face8f26e94bb59234ad51e498edf42ed4e9e13b815958fb359194e 2013-03-11 01:35:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-896073a21eda676b5be4d171ff747988360c102bd62c565d3a80f3557d65a7ad 2013-03-10 18:20:58 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-8960877ee1de7ea4549b6b0c34ad8243dcdbc1b1cc678dbd76ffcc49a17f4cd8 2013-03-10 18:37:30 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-8960a2a964bc25d2d2cab0236ffeab07460e48ab9a83feee4f087c7055e7f12c 2013-03-10 17:57:12 ....A 329004 Virusshare.00043/HEUR-Trojan.Win32.Generic-8960a2acc739a6ee94ca53ae033f818810c34b702703efe10d2e524bb3163c92 2013-03-10 18:05:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-8960d15473370fc7ad6951977e171e9b8edf09a45d6b1b525e1eae1e98256fdc 2013-03-10 18:07:06 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-896147f44f68c66413fb00b0c63e3d5d6fd3f9d22d0cbe5d2987936bd84ecf53 2013-03-10 18:13:54 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-896164ca2daceaa60736c39b2b7eaa073e95b0e1c54c66364374b616d3d9b9df 2013-03-10 22:27:10 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-896167c3d537c4b0ae0fad15a129a73a403586b4afd9d26933f05ee3ddbac19c 2013-03-10 10:31:50 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-8964bb89b77b1c47f0db4be7feea49c2dd4be4defbf63921fabc00dd103ddf67 2013-03-10 10:09:42 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-896506a9d3a9ab2d8de20eb77e705244e549b43c62abfc6fbc1f3cf6d48b1f49 2013-03-11 00:09:08 ....A 565888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8965118c806721d6d4382837af16b6688fe5c20dd7caa3f1f2218c3ae7375299 2013-03-10 10:07:04 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-896663613cff7baeef327120a9ea38983b5314e53008eca765269d05677e175e 2013-03-11 01:25:34 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-896ab49ed7a4c8d3e71b55b2d511c239b42c4905898c42340b5507e7f4a2f18f 2013-03-10 21:01:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-896bd731a14c77395d65a9383ed1188a13a8a9a16f0d29e2b10f7d39c6b52327 2013-03-10 20:19:08 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-896c356edf88f3225821dcf62fd3b9eaf158551ab978c1979075777a8609d971 2013-03-10 23:41:24 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-896d57625dee11614716084917e29b57abc7b2ab680e336cb35a31ec07506000 2013-03-10 17:52:18 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-896e5e9e6957161b917aa9570cc94d0af923ee1f7b1fc5481721e5b85af7630a 2013-03-10 21:42:50 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-897c9a4aa7ee9b5e310b6f25ae8f2beadf70917cbe5e9a33c7699651a5f778a7 2013-03-10 21:33:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-89912b9c4af930c0125d207e2c4ff4eead78841b94d5d6d52791b2eb44a82beb 2013-03-11 00:54:10 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b15f858af9687a8b12d86013f4e5e7e45224f11349e63f6c3135bf66fc6b2c 2013-03-10 10:10:32 ....A 345277 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b22b85c390d0aaab8e42e063126e36b31c45bc46000f80061d73f00da9f0a0 2013-03-10 20:47:02 ....A 311108 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b22fa37fc9555f1fc46d4808ae28f5935dd949e9e601810f68900d60f3e697 2013-03-10 17:54:04 ....A 67728 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b35274014c4e4a22455f3253f4287f4a1a7c854db892e05f166b2ecfb75bd3 2013-03-10 22:45:50 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b38ca308ba6b98cf4ffe883ed6c997cba32bb8939fd062461d593c108d45d1 2013-03-10 23:22:56 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b38cfa8079b6d4d8b0d918bb85cf238d0d052eef49ce9c2857af163b876b26 2013-03-10 10:19:18 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b3e3299f53c0d62bca3b6be004f5931b7d14d81a67bd8febb0a1308eb8919f 2013-03-10 19:59:00 ....A 363008 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b457bb5a7acf95122011e96c06d57545777b2feaff09befe665654549dd4cf 2013-03-10 17:54:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b4bbb92ea188ad0fdd9d52cf3ec4ff5246a588ae59d4b5cda762d22e2e347b 2013-03-10 18:23:38 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b593f566f4da31800ddefefabb6b237b60c0a534188ee73953505d69153099 2013-03-10 22:23:36 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-89b9e49544d5c35395f0437d892c2387eaecd46fafb2069a8d0459c4ff274a31 2013-03-10 18:38:32 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ba2a2662900bf27c2be49ddc1e2876a973b157c6314ce6d8ad1a71393acdd1 2013-03-10 22:38:34 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bbdf29a38011c37d854861baa570ad7d981795f3c9a988c51949afc6ce1946 2013-03-10 18:59:06 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bc0a3473a7eaa7fc38806951f8c1f8dcd9a9c2f4f8f14d9388947397620abb 2013-03-10 23:35:32 ....A 269348 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bd048fdb7bdb0beceb7a72b507db7d04be026a8a97da33975ee7f963980231 2013-03-10 10:27:28 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bd1c3e285bf3927ed8f46ecc110611ec70d1b663a10d20d793a7136b6001dd 2013-03-10 22:35:10 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bd675f6ce77bee46496599fd6edb26addba56c53490736858a4bb191c96ac8 2013-03-10 17:53:10 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bdc752bbbc365c30549cd51fb967c8ece03ad2182a7556f8de5660cd701c02 2013-03-11 00:06:46 ....A 445440 Virusshare.00043/HEUR-Trojan.Win32.Generic-89bfc0ad88e369ea5bdcf64b2db882ab90b85e98e4e4b46c8811b73d63fca13a 2013-03-10 20:51:34 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e010ba944f7a52db270de730c30078a1b86f3e9891b9beb6c018e710442c82 2013-03-10 22:53:20 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e1176bcc094f3c19c68dcbe4bf2551c5f41094b29470fcc87ab9b446be2097 2013-03-10 21:02:38 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e1b7dab76f0ef0e64c16131bcf779f5044dd626f203d2ad6dc5dc763bba22d 2013-03-10 10:32:02 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e4bac93e3fd15d4949940551d3ffea91e46741674e794fe2edb54b1757f0d3 2013-03-10 10:36:22 ....A 741377 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e8514ac58f287a1cdb5ae44b3e3f39c2f8fba4ac5afee5d90988ea514d1156 2013-03-10 19:32:40 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e8b3e3666eed018943cc1097fcf278d75285f0d82eba5246360a396b436eb4 2013-03-10 20:46:36 ....A 1849596 Virusshare.00043/HEUR-Trojan.Win32.Generic-89e8eaaf4dbbe6448a3371e81b85059c3e1b89fb1b5234121d69aa756d9a0198 2013-03-10 18:00:58 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ea2e14b68519a60ff4bb3403d7493d98ee9375d2d36e17412c4e3f07768e82 2013-03-10 23:33:20 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ea810f7d5692ccd17c49833d2dd5be0d27e4c7c5d3f216459035d61dc09650 2013-03-10 21:00:44 ....A 1016320 Virusshare.00043/HEUR-Trojan.Win32.Generic-89eb8e3304f3927e72ecf3cf096ca67dc9f6f699a55730b4dde0f24022818c08 2013-03-10 20:35:00 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ed0eed40c84a823e5baac3fa45c37c9bf1aa0a9d508dfe9de1b7d9ec04670b 2013-03-10 22:42:50 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ed605c483b180f9072b7597e5ccba1e4c49c85d088972ed45b94cb060fa0cc 2013-03-10 18:55:44 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-89eeb95eba564436024802c2327ced7becf38a0fc0f0d89d13b5cec90ae141c3 2013-03-10 22:41:12 ....A 82138 Virusshare.00043/HEUR-Trojan.Win32.Generic-89efadddd7832e55d235d968cb9f9dd397af25c391ba239fa5552c16dae425fd 2013-03-10 23:03:10 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f138fcd28041d1b9d8211ae76f26ef6e5ae165e500187fbfc757a441588b0d 2013-03-10 20:09:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f1f1791a24cf0e9e95c814c2001b6eef6493d50abeda26fe0ed848641718b4 2013-03-10 21:18:42 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f21ea9f38acf47dce4f8f996c3e9dcbcca3c713318010005b7a153dbdef235 2013-03-10 20:53:12 ....A 157970 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f286499b376a4a949b3cd101795434c3f5e402ce38725c173cb20ffc560d7e 2013-03-10 19:40:14 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f56c0c113e40286e5905a7ac89f362370b6305001c2eaf89977d87c3bd9b7a 2013-03-10 10:32:20 ....A 1204224 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f5f1cffffd1c0df056cb9d413d19897dd9926f146b36230155b49883ad6ea2 2013-03-10 10:10:48 ....A 662583 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f6a10654e7af6ab4e85dcfeead47e29a54856987e30a3b9f8d642eb034a9ca 2013-03-10 20:04:22 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f6d7ad93c765729e3d9dc411664fe2c449d938a8b54f8b1d6b1e74e41e85e2 2013-03-10 19:37:34 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f7c75dcec880246b6f10e21515886c083f47098f6240329e1d34aeba73e905 2013-03-10 18:40:48 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f817403d92d6a83d371c7ecf89c005093b9ef9f91665296f8ddbda667d6ac9 2013-03-10 18:33:00 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-89f8b01a604f764796de5228b2aaa249523fd9894af19d041abed27802641e0d 2013-03-10 22:43:38 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-89fa0973c01158255716cf83fd02649fed570556ae65fd31f1da266dae856821 2013-03-10 23:55:48 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-89fb8f6dabcf43e677607135358620b077867084a1a2b01d831ebeef039988dd 2013-03-10 23:08:34 ....A 983040 Virusshare.00043/HEUR-Trojan.Win32.Generic-89fbbbaaab64cc9f818589639e87b6b10fdbde968e8bfa7c9e38d0ff4ecbfe3a 2013-03-10 10:12:02 ....A 636416 Virusshare.00043/HEUR-Trojan.Win32.Generic-89fd06d30d09a4a5348af66fbbeab6087803845c8a6515bb05e1d2ef03fc18ee 2013-03-11 00:18:26 ....A 234125 Virusshare.00043/HEUR-Trojan.Win32.Generic-89fd8e7bf684187930722bfa492e0513c61f2c18bd0689559af73c0a4a4641b8 2013-03-10 19:50:46 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-89fdc36c8f8d561e6afb59cb096af4c32987f799794f750ce5a92ff5c85045a1 2013-03-10 10:35:32 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ff2c902020320d3f755f50f92a0d682bbf45b56370f20ceb065711ca4d4fd1 2013-03-11 01:12:30 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ff7d01200c04266dfa4bb26e0b4967bf21088d5727921e9ec3da8c70e85cc3 2013-03-10 10:37:26 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ff95c1a27e2bdc49edc82900c372ab1865293d19077f2c9abad4e0664434c5 2013-03-10 18:11:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-89ffa9ea0e4fccf993a5f5a666396e2afa9a9a2961c00c6b1d42c70231584c26 2013-03-10 22:18:02 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a032dd9155ca2202286e52e37faf7fc64a100629fd7a629d1365aae7e0b575d 2013-03-10 10:19:32 ....A 1310720 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a216783a02acdc2491e0bcede83039c707170c1ada67d51ac2f11ac0d4bf494 2013-03-11 00:50:52 ....A 3420160 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a22bd698ffd7052a432f0b254dabd4718e6eabca129a4c541a894a7dece685d 2013-03-10 19:57:54 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a22d30cf699dee40c4adddfbee7327791c51e9bcbe823ee930a918487b7bd06 2013-03-11 01:20:28 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a23d1d877d74cb40bd75586a1a215c94f154b561ae69376cf9275eb5fef5a99 2013-03-10 17:49:52 ....A 1378816 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a247e027ee7e505a80adbc46a7618786ca769b5257a38917e46147f148d7629 2013-03-10 18:31:18 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a27360b163b202fdfd3572375eebd9c544ec26672d1e98bc9fd0552a45ea750 2013-03-10 20:04:02 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a2816b1ce50d8da0050d2c47406d9183b86f2ff5ee7bbc129fd37052431f787 2013-03-10 20:38:50 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a2a32f3bc103dae35207ada53d4b33e4a368ec94a5354479e7e34dc4901ef2e 2013-03-10 23:28:40 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a2b9a017e689bf11cd338f5ff0a2431c5f9a9bdc2265d937f7f51ae7407d5fa 2013-03-11 01:24:26 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a2bbe2d9ccd75ab4015471c5e01eebd699cb792df538253167159e0b85bd39b 2013-03-10 17:59:10 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a2d5ad7b08e4c4b7c2fa61a1b890d8819f727dc995cd416d9a849a315e99036 2013-03-10 19:38:36 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a2eeb371002321a9cc47040d3995dcd316071c2e7dc168a1b482d80c9d9c438 2013-03-10 21:54:48 ....A 1706615 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a46db1e28ec872dc8d81463f48d5e8bea7a8eca12ac5aa5c0ce89a2c6586617 2013-03-10 22:50:16 ....A 19959 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a61177825d2487bbbaada71dcd410feb355b8a1a2e5cd236c48c8e5a1290b3d 2013-03-11 00:31:32 ....A 100481 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a61f59657252be11168a812deb9808582dc2379d0d556e657c2e9eb1e97bca6 2013-03-10 10:15:12 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a62caec798efcd5b9b5416da49c62cff71a76019d28ffada92df9c3da2076b6 2013-03-10 20:22:14 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a64653084cfd15507310a365f5f0c08b5015f0aef8a92d8d949ad20f3d5f79e 2013-03-10 20:31:22 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a687c531c5d51c3b76ede047e168e0d5b308acec0e287e93de5b7fb86d070bf 2013-03-10 22:10:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6892396345a241eeb11e02a67bf28204dfbe545df6c49b84e72a77b60d1524 2013-03-10 18:15:38 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6b0fbaf6691007b84e2a6e8047c698c77996467827d6f98d746e9931827cb0 2013-03-10 22:46:08 ....A 2295296 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6b109076a1e7cbc2b2ca1013cdbfdbd8ea3875b2485bd5e35f24f00da2518a 2013-03-10 22:33:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6b361d6e0a8afb552d4125f2138e05f8523d1f211acae5e206039386a4ef72 2013-03-10 10:31:16 ....A 27651 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6c6e9b052ec5266cfa158767bb52bc4f98c8f981faaa478e55dae285aad517 2013-03-10 10:37:42 ....A 4702 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6d4c6d7de9136c304d23bdc4f9d5a64ef3550da5ab5dd296f3f72bace2f87a 2013-03-10 10:24:08 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6d99dde089fdfa59a343e96769086208160f65e1f5fd4dee478ee8aa505c05 2013-03-10 20:16:12 ....A 301982 Virusshare.00043/HEUR-Trojan.Win32.Generic-8a6eb816340983f7ad2377e7e8b241c4522678e734c0d67baf31a27eefd2ad77 2013-03-11 01:15:54 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ab51a82684d7698ed7590d7e7abdbb27e43efae5ecff7be4b59740408ca10ac 2013-03-10 22:27:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8abba6ca15694c5e353ee8454cc4f45cdca2c592251820368a6fd8258554df01 2013-03-10 17:50:20 ....A 32792 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac31f3bf6e18fab3c64aaaa30366cab414520bd3672ad7b8117b7cf0a9c4eb6 2013-03-10 17:52:52 ....A 837530 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac4bfcfdf6a4c81f1602f2f65e2c0dac5098130cce746c20b35b4067a01765f 2013-03-10 18:41:10 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac5fa04a024592db2593835aa74d335aabd5573ff1f3e671fc65b4656eecaa5 2013-03-10 20:32:54 ....A 129170 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac80e4eaa5acbbe57390dfd5b3e127784d2032d2d9bcb27d914ae844ca3ddaf 2013-03-11 00:55:14 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac82cf7afe3af31a5ec84865feffdda2cd96706f8e47366d4c477e4e42c633d 2013-03-10 19:33:12 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac8a6b0343ef1dd8755066ba60ff4132cb49365eb3f8be3a1dd9e8e77c138f2 2013-03-10 20:07:14 ....A 549376 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac910c314b2c1c8cab4e9649a5a069f7112982b08679295ba2e07f7641ae7d7 2013-03-10 19:55:34 ....A 226376 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac95582fbc9f7d8daf85acdd95ff27f32a666d23d69122f4578dc881ec53ec4 2013-03-10 21:12:16 ....A 49413 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ac9f7b892654f523f6ec6890b9b56db5f64dd97e917a6f7e0660e7f9eb0782d 2013-03-10 10:14:58 ....A 323749 Virusshare.00043/HEUR-Trojan.Win32.Generic-8aca45b83a1e2209ef8d5432706fac179d249a87ab636ac6fce5d560119902af 2013-03-10 19:58:10 ....A 428544 Virusshare.00043/HEUR-Trojan.Win32.Generic-8acb10ea37e2208fb354d153dd70437631b9295450a4df403d81e1d182a1e210 2013-03-11 00:40:28 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-8acb915606259781bb8b1922ac77902dc56d9c81de92bf15a87abf4aa76ba5e6 2013-03-10 22:07:38 ....A 795648 Virusshare.00043/HEUR-Trojan.Win32.Generic-8acd980d3cf5ea5068902595feb72360803d78cb5f496aa14308f8caf575b193 2013-03-10 18:25:14 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-8acdb019b7148e6d60f26af522781fe6604d2691ce32c157073814b7b719d752 2013-03-10 18:26:22 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-8acfe673e9d988004c73fda1db8d0969289bd35506fc680fcebb3e663133b84e 2013-03-10 19:27:42 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-8aede2eff40385f3310333acb42b11ae6132e6703773088a00913c09277c053b 2013-03-10 21:55:14 ....A 241668 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b3318cd0b5c833c6c80a19491e1a6a0b6fad4b6fc071d9b4e3b6a0f1259b735 2013-03-10 22:24:12 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b403f721b876e3bafa41a9ab185f7abbe8534b92a43061366ecab456e32dc36 2013-03-10 19:53:12 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b40dfe7bc5b516a0c5ffb2785e8494175eff8ca9550b05b135d52dc152fddd6 2013-03-10 10:09:38 ....A 447488 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b41107e36dc4bf4d346b6825c011a54e6300c18988dbec3138d4d86f201c70a 2013-03-10 17:59:20 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b42e0237f6fd7d2b978cc9a3d966ad9e38972853ed0ddd4088f527c378a9359 2013-03-10 21:19:30 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b42f29c8926408a81c2f6b673a5515e11d97decac2356b1f93bcc2002ba0f11 2013-03-10 18:39:58 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b43be4cc1648f811350a3d08ab19efe059bb2d84d18e6330eb698d34a2d2f1f 2013-03-10 22:58:46 ....A 192712 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b43f3669a8c06590f479b08572453354960bf02b3d01da144ef51188dad8030 2013-03-10 19:24:48 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b445a2669b17b7a138582095ae20f6a23935ef1b7a1672af46bfa744dd241d7 2013-03-11 01:42:48 ....A 539292 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b44754e804a95cf0f158c9ef8424b419977c8c6bea03d00cef7dfc1479b1097 2013-03-10 20:12:00 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b4591abc686c650888f66ab82c2c67a0aada5d5a2b91f9d6b01d56c3a96f7b0 2013-03-10 19:10:24 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b45bd888a089628b80b93e90983e35318295382b841401e9760e781b26b38ed 2013-03-11 01:13:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b46184490f5445352f70ed65e8e59bc9ff5689a4368f6111c5573afa628fcd0 2013-03-10 21:02:58 ....A 488448 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b469042318a0efb64d81aecddc90d77ec74a40b9a6c0baac3aa400e8c552e72 2013-03-10 22:29:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b4744786d2eb2a0b540ddfcfbe06c9a18bb1582998fab8c5ab75d9639eb1961 2013-03-10 10:12:38 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b4858d04888fda585548bf7767e6b2b9feec84b5b0f857679c5e11f3a345974 2013-03-10 22:37:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b498585fb51ffc8752a2797f295cfd25c2cc36c8ae7497df9523e2d5b0528b7 2013-03-10 23:18:36 ....A 1237681 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b49ba06f5565181dffb2d078c95e2c3a17e4f4ec7f056e048c80003877dd9b4 2013-03-10 20:13:46 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b49f62c8f11deab2600c6e3e6ec7e53834f1af1b66c9d6d0f3e1de97c67983c 2013-03-11 01:52:18 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b4d3114eb817ee3a0c464bfcb2eb893ac4b1af999d06459c3ff045fb7b753e5 2013-03-10 10:41:30 ....A 649452 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6019d0eac320816e22a89cc356bb557acbcfcb81a230f5817b981ca87d5b0e 2013-03-10 19:33:34 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b606673bb4cf5cb3a6b50bc454cb131e642d8887531c23d2c8a2e6bfebf3ed4 2013-03-10 10:24:18 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b614c22d6367d0a5f193dd8f893879bc6d2a99153c349b244bedd3459a631f5 2013-03-10 22:25:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b62a257f20b549b4f27e717bea9469755aac8fd0402743cd51e9ef9455206a4 2013-03-10 22:49:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b64063beeab41b848db5d5de098c966069e9e20e17fce0d7827ae474838140f 2013-03-10 19:10:42 ....A 406912 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b641dbdb7c5d18776b5b9f8e458a58625739d455cfe003504c65df20f61a98c 2013-03-10 19:54:02 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6490d5709ad7e99452a9242d1b968964b2f72c2c5982f90de0e57e38269dc5 2013-03-10 19:04:58 ....A 67360 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b654672cdc1b4827c1f2317df11dcb5556a817c63fad99165db824120886e1c 2013-03-10 10:38:04 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b65f9f08745fac7bba95a860116f3e303c57495a36ea4cb9125a8ded4fee3ca 2013-03-10 19:59:10 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b66158d40fc511bd700a7601b6f5bf3397992c04b7e9d407a6a8dee7a01defa 2013-03-10 18:39:56 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6634d3642fd30e23f05ac017f06419e4182f8e4f513d4563a13a2507b1b3f9 2013-03-10 19:54:46 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b678c0438983e5638d7c942bfaef22b907e3e98b07d75934d8d5ad43826bcf3 2013-03-10 18:00:32 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b679956ea2447734484f7eba8efa96db47a0066383dabfc9453df7e0257c8db 2013-03-10 23:41:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b68b3dbae539b89127076adb5a2c33d66f8d5b6ad0cd95d4f90b4544e4bff09 2013-03-10 23:04:14 ....A 2352640 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b68ee1264b2eaac58fa06ba856ada3c43ade37897afb0d7cabbfc3075b574cf 2013-03-11 00:06:00 ....A 64524 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6aabe5c6c06d59aaa3c3e7bb8557c92c5de7b1c24fbfd3c4029df3cf84f977 2013-03-11 00:23:50 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6b51ff07fc739eb25adc80b6750a533d67ab6310ad2eec2bef963a7871e1a0 2013-03-10 20:06:48 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6d706e17a809b2a734419a7177dc12fc9c64f792360bedfe89b140b0194dce 2013-03-10 18:26:50 ....A 247177 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6e899fc4d94e3ef31702c2d906188751fb82908cd927597531515a0af4806b 2013-03-11 00:07:24 ....A 84629 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6eba9fe947504562ea6eb9f46fde51574442d98cea3771e525925d099e5a14 2013-03-10 18:46:58 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b6f617b1adbdaa3e0af8f77910a3dfee1b405fdb5e7abacfa2584c3b4ed3ea3 2013-03-10 22:13:10 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-8b8892ead55c03a0ec58ba8f80dae9c99362328d6d261358cdb2cd3e6b7dfa40 2013-03-10 19:28:48 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba00d8f3f0c13afa86864cd53b742a519b6ee90fc13611c0b7adc964d609929 2013-03-10 10:29:50 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba0c315e837eb7131f76279abec2f7dda3ae8495122e9ea9d4644f40c3b3556 2013-03-11 00:34:12 ....A 136979 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba1765ebfa4197b889ee664ec45a3c41ef1db80eaaeecc99427c9257eb1ded7 2013-03-10 18:55:22 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba1ac154f63ec3b803a5e38bcdae8ac68c91953a64211cd22d848272f214132 2013-03-10 21:42:56 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba2b42a52a971f3222245627487b9f571f28d85c77c20a9a22aa73a4970dde0 2013-03-10 19:25:12 ....A 948328 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba4fbaad4a80a99689a5126f716caf830516d73a3efe1ddb993eb4ff9fe9546 2013-03-10 20:25:22 ....A 1150976 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba59602444acd2eddb9806aab079d9418170207dde39f69bfc05c6a50c90284 2013-03-10 18:30:48 ....A 999432 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba748981e821a59ecefcc112802bf7ca16c11c30a62ab5911fba471c26ce517 2013-03-11 00:31:12 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba780aa25635c3e8e39e054b7a874a78b5344698d3d73c24ec3de0304dce2ee 2013-03-11 01:18:14 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba8493a96b001bc61733a367c796be21369425c5a1da8aba9c03a81691a648a 2013-03-10 22:21:10 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ba9fd815d14402629db9cc8dd45c058c1c52e3bc2d409c161a8dd59b251a538 2013-03-10 23:27:54 ....A 862208 Virusshare.00043/HEUR-Trojan.Win32.Generic-8baa3085dab4251c2bb634344665ab9d9afaa7a3e19ce7eaa54eca8c6157d6d9 2013-03-10 17:55:36 ....A 875008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bac8ccc11afdd145859d168678ff4676b530ff8ec1ffb275496cd85c337c7f8 2013-03-10 10:11:56 ....A 545280 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bad3d5675071d3fb493b845a6489b69f051f1615001ffb5e3a92b941c708173 2013-03-10 20:35:52 ....A 2752519 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bad88494b8be1ab010310b2c830e9199fd9c97b20020b24326c208620935bc0 2013-03-10 21:20:34 ....A 176653 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bae374bb41d87943bd9ca2af7952722756e9501cebd47973a21199c67e95ea4 2013-03-10 10:17:28 ....A 536584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8baf13fbd27c2d024a458bca8359934f3d6b4e40554fa3821b87660911c7b0cb 2013-03-10 18:15:08 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8baf9b75acbd0fc00834266cd60549a5ab567cc7b467bae71f06dcfa6286a5cf 2013-03-10 23:37:20 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be29303b8e1c482b1888b687721d3b1ca46f53b52477ac407c87ce8703e7728 2013-03-10 10:15:34 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be41eaa57bd21bf221fa752ca9a7a5f98e96762b0bba83cd78bc3bd63536a03 2013-03-10 19:03:56 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be6b70995eec7afac3995c50e0cb7731445c5f59bc501fbf4189ecd0e4b266c 2013-03-10 19:43:30 ....A 143095 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be74de66e31065f04a2629cfa66dd97d1035884ad340fa892423cae22af719e 2013-03-10 10:11:26 ....A 480768 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be8be89349b77878e8cd88dd7ae8a0bcebe59fc708f17bde0617077d88866b2 2013-03-10 20:09:12 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be8f0d86d3dea1275b7a31f801aed1659cd59533e925b59843ac3aad05342e1 2013-03-10 10:25:38 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-8be973c74926c5edf31f3f2162553194bc7da2f0e04f3b0f20b4afbc9adbb91b 2013-03-10 10:29:52 ....A 446720 Virusshare.00043/HEUR-Trojan.Win32.Generic-8beb1a808ec67686724988baea22b33d272397d7ee2419c0eb52595ed219fb93 2013-03-10 21:01:34 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bebc8b24dd27d4d789147638c9d5df1e50031170c3795bc3bd5b3628ea01fc1 2013-03-10 20:01:36 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8becc2b72925241d37cd3842b4ec405d56fef119988e5c31849b1c550fd9e7fd 2013-03-11 00:22:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-8becf0162ee43c4a120d88b61938ebd95b5363677e03a7e927ec77ceb219b4e6 2013-03-10 10:39:32 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bee03565378fd4bf64fa0c70e0fb04b740719bcd985a710baff81c62288ab28 2013-03-10 23:39:30 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bee260474ca0f16c870e44a91bd5ab02be738af3fc9bdd86afebb4ca1f6f4b8 2013-03-10 18:08:38 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bef36fb9da716e93a810ff8bc57e31dfc310f232baf7fbf564d777628344b21 2013-03-10 17:51:48 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bef4c8437308e3c39b3a3d240830aa6b466acda7bb2572e2e2df1a4ab259722 2013-03-10 20:56:52 ....A 2493440 Virusshare.00043/HEUR-Trojan.Win32.Generic-8bef53f04e0618c0a96a66f7ebf9505f59d9c9c2e803d66c16b2dbe210799255 2013-03-10 23:37:20 ....A 1044480 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c010c1e0b9ea3500cb888d64893fa5483a17f7c8c9fccf17e1388f1209d3c40 2013-03-10 18:19:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c02b48249bade23ecdd04f11b14856e2d38c4dba5606737422881091cc51d1b 2013-03-10 10:17:44 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c02bcb13fd76c29c8e2bd346ad63bbb459bc15267b1452ebf98c1fb9f64b112 2013-03-10 18:24:50 ....A 681472 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c03d1d8da192372d3eda54e080ad49fef9313d2629348733b927a35e06261ba 2013-03-11 00:14:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c04721fbae8ef52ae1627d9ad210dd8b9383f5645c70cfbaa9a951b25aec09e 2013-03-11 00:54:58 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c048f1949c4429492503eb05b0f3ec9ffbc4a15da3ff67e16d3728504127495 2013-03-10 18:24:20 ....A 132241 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c04a1c2c9dd2b4b852fbd491169b82459cdc5500b2b5612e7d8867da242397a 2013-03-10 10:41:46 ....A 253222 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c05a91a236153678f0d9a2dbbac7ef91ccdfa94068c949eb3457a5db631ff1f 2013-03-10 19:45:22 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c093c1c4015b2bd5b2002adba32fd4cb849692cc377395606a430b3d64820b1 2013-03-10 18:32:34 ....A 8282 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0961cd98ffaac97051308aca23b2f12d6c385d99c323ea1bc8a9048be93daf 2013-03-10 23:51:28 ....A 208098 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0a656bc39bd82404444fa3df197e47fa3233c9517d38a486f5a18563344490 2013-03-10 23:19:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0a8d9e5bceb27a717a5a9475d7bbb82b045124050d4e5be93af6c80c653a73 2013-03-10 20:23:38 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0b364f1c1349872c1ff8a14c0a190736aa6dc9c5b7ab8636905e64de0cb4b4 2013-03-10 18:11:46 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0b7f6b13e9a9d9f6f3714ad274ecb2c6c93e0bf7b9bbb0e701e363752663eb 2013-03-10 23:15:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0c500abdb3df1ff44b3c679168268960425db42755dcb6c9175d96fad014ee 2013-03-10 10:16:22 ....A 190736 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0d317ab310995625b0ac31d4c7e65de2017119a150065836b6257e1c6f7f89 2013-03-11 01:33:24 ....A 948224 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0d5c6bb7d11f2b4fdc4f7f8aefb33823c7a60e941b1c319c5a901198a4128c 2013-03-11 00:58:40 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0e133c0e79530dc58c9e34c1eee46f923313f2df1600370a3a60adc19e5f32 2013-03-10 19:38:40 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c0fb11b901100f5ce3f7f769c4a34539d7dcceb89df45e11e2a4be07e6ac8f2 2013-03-10 19:49:44 ....A 42536 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c127b82aff13f6a79b021746f8038021afcf319a87bb9e6372b778cf0679477 2013-03-10 20:38:06 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c13af649c5b2fcd623024c1d6089bcfdf293ad871143bc79b320ebbf10730a2 2013-03-10 10:09:48 ....A 802304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1461b6b425d4357116f4fb9bd9c66b1a2a2c1cd2d1dcba075d91ada20214b6 2013-03-10 22:38:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1478f96e8b83fad81f1aae3d31066eed25319934d692fc347d044aad9d7fab 2013-03-10 17:51:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c147ee567573d1fdf6e98404a1db0d39b395d4064f5857e234649547f275348 2013-03-10 20:14:52 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1538b864fc2eedaa527865c894cf8f71ab09566542c90678682e4cf5beea6e 2013-03-10 20:45:08 ....A 450760 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1609d33d356ae3db0c2b405438a002b0e975afb4aa315f6911fb3c96423f2e 2013-03-10 20:14:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c16eac88c5ab7973c55fab41d7035f70afbb4242e4efa68cae10d5d5f814996 2013-03-10 19:10:04 ....A 619008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c17135fd59770a5aba323a4065a802b55912d6b62dd2d571361a05386b25d7e 2013-03-11 00:48:34 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c19de2283d14c2cf396b814f0a0831638f18475e1b51c809394fa3137dad029 2013-03-10 17:54:40 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c19f87fb285c67824fd43b67fdcd1d082e0181953372e6f9a92019c576a16f8 2013-03-10 19:44:28 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1a5cac12c4911aabbf5154388cc298a26f15644f1ad94ecec4489f4b20fb26 2013-03-10 19:57:44 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1bf8f4433762b5fbf42b2dbe37dda4d619061f050f2ce083f68d9e4b91cf7b 2013-03-10 20:19:56 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1c2e4f8c2bbd83e853bedd2385269559c67686a0ec54b712d827d2c0171817 2013-03-10 22:45:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1c6115efb2c04a054733422ca5cde21374f15db7c2c3f41f92742b4978a42d 2013-03-10 22:32:34 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1ca3d5c6bb2f65e76cac97a1169f337d36a750dd75b672083588ee5758784e 2013-03-10 18:53:42 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1cadd1810375dff60823bb8751ad835dbcdeb75af9a99ed6497b150341087c 2013-03-10 22:41:38 ....A 861454 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1d732af1ac423dd3ae8502000da58ce7f644f623b8501ad7c5c47b1c2ff5ef 2013-03-10 10:11:50 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1da7ec41f2c3493f72ae5340968de0badf10647b81a24c027761ea16166325 2013-03-10 18:37:16 ....A 13321 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c1e0808ec54abd5830eda633d17f6f558d4368ae080857a324297756a815d85 2013-03-10 21:56:14 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c3f49f0a0f0066f8c5f82e77a0133402e451c7c238bcc4a6fcd19a93cfb5ed8 2013-03-10 21:02:04 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c509df73475a6794a406e48936d829138a81e383c60f739d07920a33bd6cd6b 2013-03-10 20:24:04 ....A 95052 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c526f37ad83efce46f8ced2f825c9f763142d35c5e84d431480ae506904936a 2013-03-10 23:26:46 ....A 640830 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c52745736a0649cf8745f1c32ec4c56ebefa29d7cba43a135efbe80cad780c8 2013-03-10 20:37:52 ....A 678400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c530801f07907e5ce129440d8024cc1a0b99654abebd3abe0c7905f7429e3e6 2013-03-10 22:51:54 ....A 714453 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c531489cf18320e1c744fb163a28161d40a78860f0fed3f0ad5c4f05bd6b716 2013-03-10 19:27:12 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c545cd3e22ef5dc9ef39ddbfb47bb7b6a9ba2606fc8608c26c5e02dbd70ef29 2013-03-10 20:10:32 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c558f39570beba024c238f9b198744592deddb23ad55a47c82906d7bc93844a 2013-03-10 20:49:50 ....A 352333 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c55b8e4597ec6f5175af84a91363d6073c5779860733a3ea78083b1791cec7a 2013-03-10 23:17:00 ....A 32351 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c55ec5fbeb6fcd32e9d47be7a7a3c427b3e5f5fc61b498075c0161c260ef874 2013-03-10 23:06:14 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5692fd8cdcb96c639badf8179ff7b946de9b39ca28fbfafd1977114a424915 2013-03-10 20:16:12 ....A 484864 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5754ed9f992c7d9f5814c5451048235fa17d30e1cd07823a673acf674d8cb2 2013-03-10 20:19:18 ....A 212116 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5772d72412d679801c49faa64930785de1ca61c45060f0b3778f7cb7b36db5 2013-03-10 22:15:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5946af7eda8e873eda863113fbc8c0ce109cb8553f19fe9968afd850b1798c 2013-03-10 10:37:12 ....A 266118 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5dd441975db8486ba8f4ea044edfc80ecef9175c691c85e84fc1591136fb5a 2013-03-10 23:13:50 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5debd216c9b0848dd00e6e3c9fb094c1aa7d1ca892b7aeabdb21c09b5f5066 2013-03-10 23:36:32 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5df41977808bfd66c89f4af2fa03bd69328f0f13b1817da219db4b488edf8e 2013-03-10 21:13:18 ....A 223844 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5f45d184c4cd7ecefb3e6bc70cd1dae48e397364aa8b2c8e4aacdecc4f1172 2013-03-10 22:45:02 ....A 528813 Virusshare.00043/HEUR-Trojan.Win32.Generic-8c5faabd00a7872efd9345d90134e6ee452da563f7aea49a6b0bc801d66dfcc1 2013-03-10 10:13:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd0c6cceb65636c102807552d7c5c3851a9f452f58a93779866e2f94bbf1b95 2013-03-10 10:32:06 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd1195bfdf2f8437753dc166f32260730e9c3ad34ed59ee6e4375095b23134c 2013-03-11 01:49:24 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd2674aa261b37315c072184c33061d29baa837a5e6af32686b8edc937d2e3e 2013-03-10 19:57:32 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd30e2fcd878754c477322b809f91d5de232ea41b4e7cde9088518f284bb76d 2013-03-10 10:19:54 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd5061e5e53dce6016d84ede0d46ae00a69dd3317eae3ee6f13d01494e73bfc 2013-03-10 19:09:04 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd59cc0391ee3300970a0649f52b1358a1c1dc68423efe40ad714a62cd8ec03 2013-03-10 17:56:20 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd7634709050368963b8c7033e25be20daa336e79a736bec1420fbaf1d478b7 2013-03-10 18:47:18 ....A 1474560 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd7a9a11e7f6708d2ed74988ed4afbcc6641bfdc34bcdff74362dbb190f96ce 2013-03-10 22:23:34 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd7b72cb6ac535943a297c8f92678cf1f63eb693202cb4fec8d8cf45a38423c 2013-03-10 18:03:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd876c52ffb8ffa1a79d5894462563caeb567a28877ff336695e2ad2d952e52 2013-03-10 10:23:34 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd87d793469ed6c0c7fc343150c305e721602467662ec062055295f155eaaec 2013-03-10 10:24:14 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd9af2263552a31f5c4b4c8c892fdbd427831e8ec999ed5864025506c9a2e20 2013-03-11 01:22:28 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cd9b797c91a64c54cde77df44a02010173810cadfdaaa847ba3a5c02741fe96 2013-03-11 00:15:10 ....A 763904 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cda5f30b7e8354add4e1cc9117528b230d2a88feb462fe706a198b41eb36905 2013-03-11 01:08:02 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cdb82bbab0a3ce41ca2cbd102c9a2b3e39206627e9ef1877835bcac7f6e00d9 2013-03-10 19:28:22 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cde156739e1a99e917d1599135c8e9a5e011ce9c2c9e740bce9df8fef373458 2013-03-10 20:55:30 ....A 2342400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cde6cc4512d5227d290a122d01fbc0e252cabe47c4e2dfe0b7172054697ba9d 2013-03-10 20:08:18 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cdffd70e4134a3dbcc0e171f9fa2355b5a5ff3c0672dffd6c9899e031b691e2 2013-03-10 10:20:16 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce0ae10a4a8062fbe05a83e583b746b7108e3025638c03e52eae170be1efc2d 2013-03-10 18:37:14 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce122ccd5619e070c43fc77d11d1e2b5592c7d77f71cdcc507250f5a6eb1eb9 2013-03-10 20:38:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce19f353fb68a85ab833ea8714b9bbb721a8c00377f6cc4dbecaa879ad759b6 2013-03-10 23:50:18 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce21a6dad6cc7f9f43be29cd648385aa6879965b53a6af7bd1e737dff701826 2013-03-10 20:41:58 ....A 251037 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce248ef631172c0325b94f99fbb10ece68a9266675e16f1a6d23f1735a3167d 2013-03-11 00:39:40 ....A 1148198 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce584d09138d2857dd99ba0976002eddf7e1a37bf80e8955d3521256834b121 2013-03-11 00:57:08 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce599e4782bcd116c593da98233913aa909020d18229083f527a96061a5f36b 2013-03-10 17:56:12 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce6034a5502b832c8e0a3cf81216d7229dd06ffcdb62b238262c3554a4f1511 2013-03-10 10:37:16 ....A 206338 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce6053ef80f90f16f8fd0513d2f226726c1561522957214067727ce925e7149 2013-03-11 01:35:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce69466481bf1cdf8504088aa6318bb5665a70366fe6f041be5e9f5216be37d 2013-03-10 20:35:24 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce69b9b3592ffd690a458244ed86965aaae8306520e7a98928bd970aa447b8b 2013-03-10 20:55:36 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ce6e103f4699714039ab4ff86ddbe28f5462399989acadf79ae141e0b44b14f 2013-03-10 18:41:44 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ceb230832173d3b6595082e55f68ca2d2bdd136f601d07c78b633bc6ebf1948 2013-03-10 18:31:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cef3f2838ba35e3f63d01c162be8f7f96125a450fbc51fc7b88e551ae83e874 2013-03-10 18:34:16 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cef537d5760abed11e986587d6e6095a1fbe8e6053c556dc75b9fe2a86b8177 2013-03-10 23:18:02 ....A 287768 Virusshare.00043/HEUR-Trojan.Win32.Generic-8cef8da4b91999b5d8d6b80ef0d0689dc4c7ecde958f8b0aabbff4907f5d7cb2 2013-03-10 19:55:14 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-8d076ae119b1bc331769dbb42d86f05a6ec4889262f393e31a5a14ba88be1e6e 2013-03-10 21:39:54 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-8d391f289b9084d6ee2f74336ee3583671d2538c2a2a54ee8d37ce4bc8dae499 2013-03-10 21:56:14 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-8d7830efffb2af6bfa35f9f0b1b71607f0e938c80a8d612d38eaabe0e5da7e09 2013-03-10 21:34:42 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-8d7fde48e8a669ed45e1516ff8e35bf1d5184af237716010f42f116878bd2212 2013-03-10 22:07:16 ....A 2012280 Virusshare.00043/HEUR-Trojan.Win32.Generic-8dba590954d3ba72a0d3b7213db61aa6060e75c4361f22d03e6ad2368d5195a2 2013-03-10 10:04:10 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-8debf9e109337faeafc0e8516754c3af7f853c5d5f79ec44e84e5e4662ae72c1 2013-03-10 20:00:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-8e102e6555c3471e09ca75b4078184326de4c26130591afa28076d7452b2963f 2013-03-11 01:47:12 ....A 190392 Virusshare.00043/HEUR-Trojan.Win32.Generic-8e2a7cb64b52a07326053e4036998d51393783de31319af6ef44392c77a70a8f 2013-03-10 21:43:36 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-8e53f24b95f4cc26dba78f7116dde38105f859cfbf8783a15895e1b3ffd852ed 2013-03-10 21:50:40 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-8e6d134a721c38cd32680ef56a724aba51c618e8d8fe65dfbf1fd3cfc84d554e 2013-03-10 20:55:38 ....A 6225867 Virusshare.00043/HEUR-Trojan.Win32.Generic-8e8804182469e6ffc4df0a81765001317d4207b27e0842a11b08dda6c1081cac 2013-03-10 21:38:08 ....A 44385 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ecbd1b68677c93dfe7060fee6680927300f98c41b77b13ec2c17deecc31dc64 2013-03-10 22:01:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-8ed71c13a70b9bc150289853eae432404d581bc6605844485559ff71afd25d01 2013-03-10 21:01:34 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-8efcd3bc22e115d156589b58c7471f9818f88203f41317f502b40e03a4b85699 2013-03-10 21:30:26 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-8f26e2192facd9387b3de636dcd2a1483a242e01e34d0ddef379b87c4f6d8262 2013-03-10 23:35:20 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-8f6471ba4e58e9b0957ae724f8f75ca7723eb1ebe9d616f8a57ba250b84fc7e4 2013-03-10 21:46:16 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-8fdd523147e1b05746170388c776a88a19eb689b2783b044c080f2b61c6ea848 2013-03-10 21:26:38 ....A 873472 Virusshare.00043/HEUR-Trojan.Win32.Generic-9006b9cba80854b86e5fe1a3533e9f62d7bd39a49baa05006f8ed553cee2b436 2013-03-10 22:01:30 ....A 83064 Virusshare.00043/HEUR-Trojan.Win32.Generic-90118a1b910d32ed768907ebf9c892cda22d921d4a1c1fc0b2b0468f079f9c82 2013-03-10 18:41:54 ....A 1165960 Virusshare.00043/HEUR-Trojan.Win32.Generic-90539e9ef2818a3b116acbaa21b86c91fccc2c8c9127bd82d5f79e56506cce50 2013-03-11 00:48:36 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-907cfe1fe6e1aad74cc6e42bbadbbb36baee8e6543336606c51c248045e34d0f 2013-03-10 22:31:46 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-908b0039adab64aea2d9055f65b70ca03c2ba61e39a665a1d94955b937417cb0 2013-03-10 22:23:24 ....A 19139 Virusshare.00043/HEUR-Trojan.Win32.Generic-908d357f30c2dc17623ec70d66b9f2a3aaf37520b0bed1c6f624ce0020c391ee 2013-03-11 01:17:04 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-90985f7376afd34292861eb7c2ae23fb3ac0839621c03a9e1f9f2dccdd64a235 2013-03-10 20:13:52 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-90e93895c32ab2de73789bf614465d931bece4b4d5fd29f3ed8486b6b1290be0 2013-03-10 22:35:50 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-912327f2c95b4cacf5dd0195266e5cf74a4f5b476a58eea7f315632d5caa3eb6 2013-03-11 00:52:12 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-91367cb73092d3dc190aeef9a32a9c0cad487549f4854e0fd8683d4a1f8e61ad 2013-03-10 22:14:38 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9151b3ae1bf92c3e3f1f9677e24c4fea00c24f1141ff40eda8d8241a00f32113 2013-03-11 00:36:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-915777f5cfc6869762ee207b0ee7e262e7ff829d45805b6ba59ce9ae9b202c01 2013-03-10 22:10:56 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-91b1edb8cfb2777de6432838804894339310a44aba3a419b3323110c0830d8af 2013-03-10 21:40:20 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-91bd798235978e025751155849b3eb6917b700aa1657b3bbe8c1cafe37232dea 2013-03-10 21:24:46 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-91f431e35092b4b482f94fdf8ee848b2228964a5279da5acba8297eef0d761c8 2013-03-10 20:09:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-922447f37107ea54e5bd34fd114f14ba1e219ee4783ec9e7e84d915b0550ed32 2013-03-11 01:20:58 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9229c7d97cc18c39a6a2439e26a98da7cd87dd7d45ca16c78bb931c32fdcc66e 2013-03-10 21:44:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-926d248f0668982ec0dd0dbd53ac2c203ac62d4b6ee8097faf370843c07e7e3a 2013-03-10 21:38:56 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-9285f72d3df4a1a893c818bde0e0328bba6526c7ebae6d872d5fb88b56c2d9ba 2013-03-10 22:06:36 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-928a8fae54e7594b2caebcff1bab420c3bb7e39e0ec80e2d929336b25539be03 2013-03-10 22:15:46 ....A 640000 Virusshare.00043/HEUR-Trojan.Win32.Generic-92ac1d97d9488d0022b4efe171bf7ca2bbf2cd1755102a1a24d43f0dc34d1222 2013-03-10 21:32:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-92d276c4a4ccbad8c24c6789295bfe0884c51dec34a4bf276003593f6ea191f7 2013-03-10 21:54:18 ....A 933861 Virusshare.00043/HEUR-Trojan.Win32.Generic-92da699ba6e202165ed2d3d134beed903b9f0a1144cae2796624a4e5dc83b903 2013-03-10 17:51:50 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-92de15127bcd95ba19fd11dc2515726eff95f4c57291846636b5054f7ea34982 2013-03-10 23:01:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9302af79180aadfa5c1f5aed2fca3dbcdd2b097c82d9cbfc44133ec3b75155ff 2013-03-10 23:11:08 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-933e688fea04de626f1e3ab8cb1e3af47e175ac63f14c88020138e3ed4cc9f58 2013-03-10 23:48:18 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-939d6f758e77b870aa44b624567bb317855a087a4afff92377ac9a91494599ca 2013-03-10 22:01:18 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-9404980880ffffb40c8415000fd0ea7846904d3ddbb1448038d68ce5aff63919 2013-03-11 00:30:00 ....A 1519104 Virusshare.00043/HEUR-Trojan.Win32.Generic-943155e3b17e73aff68f4d72a1d6bca29374c618ad3b348351446f446d50cda6 2013-03-10 23:31:34 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9466f37c3886414e6c3a4e3b9aeeb84ca7654a56baa7703b6e7277b6c12bef55 2013-03-10 09:36:36 ....A 744825 Virusshare.00043/HEUR-Trojan.Win32.Generic-94de5dafa91c1f0aa6d65df6b888e0fbc72c6778f90aea4f259a4a431a44d25d 2013-03-10 22:12:02 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-94eeb7fd6b4e71790810c597fd961b20333d18335a9154292d85c8d93c0b6174 2013-03-10 22:32:40 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-9542704499e38304aba1e7922b5a618d980ae8a82899a75951a2438852fa4a9e 2013-03-10 22:04:36 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-954e1300e16b8638fbf4f0b64d4899e62fbd283f07c99283d4ddc4cc37625655 2013-03-10 22:26:26 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-95a2ec49224d14626c317b2fc9928cc643057f184ab73f726353c01a7cda3e1e 2013-03-10 22:06:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-95cef09398361e64300fc2ace03f5344fe3d43952adf2a4063bf6c7748d5e0bd 2013-03-11 01:09:32 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-95e06cd906724220d905f03e2b2edbfb8b7329b3981335919560e53d89bf558b 2013-03-10 22:11:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-967704cd1b1287e65af8a4a3e959bceeac827c8273526333692f2309b0c523b6 2013-03-10 08:55:48 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-96821163dec152cee854d6fa6a5a47efa7a356495bfcec42f68dd56d4465fa3a 2013-03-10 08:53:46 ....A 623616 Virusshare.00043/HEUR-Trojan.Win32.Generic-968a84f1e65bfa4d30eb7cad834118fc07e710df47675f38e4b1164fc99910be 2013-03-10 08:55:24 ....A 90880 Virusshare.00043/HEUR-Trojan.Win32.Generic-968af8366117f7691b220eb49d8d602b80f8bf910ef72989d04a7bd4d425751a 2013-03-10 08:50:30 ....A 20971136 Virusshare.00043/HEUR-Trojan.Win32.Generic-96906163e7ce50e75fc527a4dae46d0713319fd5f9a54d97c423910a73e084a3 2013-03-10 22:45:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-96a06e67a1aff207169191416a571ece5313f4b02ca2ad75b2a15fcb7808808e 2013-03-10 08:48:24 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-96a09caaf5c307beefe87a9de36fb8a2cb129856b3afb2978769347ef49c496b 2013-03-10 08:54:56 ....A 164096 Virusshare.00043/HEUR-Trojan.Win32.Generic-96a106d04072f163008b088b30b0ad1bc57a6c4275573a2a705e4814e0b1ebd0 2013-03-10 22:49:14 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-96ab08f6c87f57ba52242955f5ca213fb014dd617c49fd79feb2d04731c70eeb 2013-03-10 21:34:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-97125c1401ed3b38280a4f0739b79d7d9cee76c2794aa4f826db457cc3c7f967 2013-03-11 01:46:38 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-973e0a6b57b11a7b3715abb07ac2594d686bcf2394a94bd3b7cbc9f1130e5fdd 2013-03-11 00:55:56 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-97c3eb09b21fd9458f27316328d545fc978abaf021b14645811aa22788a11166 2013-03-10 22:02:10 ....A 825429 Virusshare.00043/HEUR-Trojan.Win32.Generic-97c672ba5f87467a3b0fd1b061fa3dff7ba7e163d0a1ea23f8d985339db797c9 2013-03-10 21:38:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-97c7ccafc73506afa9d81d7e0c908adf23422cfb794cb1e5aceded370361a68a 2013-03-11 00:09:54 ....A 20971159 Virusshare.00043/HEUR-Trojan.Win32.Generic-97d187e0de4594fe7c07e69a4feef4d2174793904cf6c72b9736ebea5974e93e 2013-03-10 21:38:56 ....A 59840 Virusshare.00043/HEUR-Trojan.Win32.Generic-97e475a8ed8f1cc3ba27e8dd23080d9626e69341dce61eae21ce32d7f512adb3 2013-03-10 22:32:48 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-97f318a28e9abcecc313c7d21f1c6b2fef02f7ba77a109b8c505304ce24d846f 2013-03-10 21:23:00 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-97fa70a702e96de00a6df9bc11722dbb342f8e6889311070082b4d6eb76e17e7 2013-03-10 21:53:32 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9848a1e6342c4a1bb8d7f7932f1447963501deb272e8d1bba13b25ce806c8e44 2013-03-10 22:06:10 ....A 629261 Virusshare.00043/HEUR-Trojan.Win32.Generic-9862ea1e1aba16a5fb245375bc479de77b339fb05f32762cc2a7e82697fbe975 2013-03-10 22:33:16 ....A 1907447 Virusshare.00043/HEUR-Trojan.Win32.Generic-98790116510f67ca71da4297f7582e54bed466edb7f3a80c37341377afef00d4 2013-03-10 21:32:52 ....A 1782241 Virusshare.00043/HEUR-Trojan.Win32.Generic-98808bf8408890d68bdcaa3b95068cda80b43a5b0114471e3bcafdd36013407b 2013-03-10 22:50:04 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-98e4729d33c261029decf633c51af1f32954a7c9fa75b13df870af5345ac6c49 2013-03-10 22:17:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-992b982d7c45937c287a4e3f8f11b8a3a07654fe8b895ae99a6ab7ee312712d4 2013-03-10 21:59:08 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-993afaf36dd81563253931e7ac904bd266c078dc662a701ea98647bbc2a02e63 2013-03-10 21:54:34 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-99ae620ac7aecab49a0098393640c580d7c82c8b1778a034fd34103ed004d90a 2013-03-10 21:39:02 ....A 3010608 Virusshare.00043/HEUR-Trojan.Win32.Generic-99b9a6df45619b6ca8226660f0d71f3d1be90480895805f4e19c12dac9d36fdf 2013-03-11 00:06:20 ....A 519680 Virusshare.00043/HEUR-Trojan.Win32.Generic-99bbb92211f3a330d2ee658f0d4429ce4f6702ae5e9fb4b0cfc1c57adf89266b 2013-03-10 22:56:40 ....A 162145 Virusshare.00043/HEUR-Trojan.Win32.Generic-99d1c90089265392d3a1feaf4bd04fa8084df235c672dd468a91a3e0d1fdea8f 2013-03-10 21:29:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-99d268f11c4897ac89a0aa1bf309f1c8f25faee24a923bf82ff511e68a5d1c83 2013-03-10 21:52:56 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-99e64d7b80d82d40963c2c81ab3a6e0bc582cf7860237cd2b4941625e72f1fd1 2013-03-10 21:42:06 ....A 20970712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9a1168f7b02fe5a5ed2c01e216f2ee55a6a4f2fbfd1a237658bbaeff0c3db759 2013-03-11 00:08:10 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ac63360a2dca0d0d7ddeaa9c70bcc6cf278557d00dd966938b23c3cecc67ad5 2013-03-10 21:51:22 ....A 59840 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ad30d609d77ad1e387914051afc25059b30ca1ec910e9eb6e32d5eea7f89b1a 2013-03-10 21:23:20 ....A 1671729 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ad7c7023e411297f345bef4255fce59f9fc7d9748573cd9f1974c273adfbcd3 2013-03-10 19:44:50 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b005afb070525537133731ad53b161b12863e3abe64f6dc8b157e915def52ed 2013-03-10 18:30:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b007f49eba1f7ecfae47011b69a9246fc5f08249e9bccc2090cbfe495cef0c1 2013-03-10 09:37:28 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b012ed66e8846cfaffc0e52cb1efad2393f065ecb24fdfcc2425fb527c21fbb 2013-03-10 22:43:24 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b015fc91f755a13c671ebfa105787cda0e69356cce0c993c9106e1e7f836f61 2013-03-10 23:37:24 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0223d0f3f3973f0b6dbb0545e5bb881150b1b6b2bb92f6e1aff33130a55075 2013-03-10 09:03:48 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b02823e85ca1ea5d06333500df2e1ae87711313b37886174c7881aebfc056f8 2013-03-11 00:17:14 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b034a9ee74d791a61668797a18357822a34624ce604e5f41d48d4e665ed1cbb 2013-03-10 18:34:08 ....A 700416 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b03a573888b5861e388bff55459b5e72905c2a66855b62f7855c2393a3b6551 2013-03-10 20:37:26 ....A 4068352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0449399715c119cdb86dff426e19f720ff847f62429449e6d164c9a5365e2d 2013-03-10 19:36:04 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b04a81e60af3c34966486339344519d631d5ee03fb673d9ffa2768d61579011 2013-03-10 20:06:38 ....A 672768 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b054129e511ac24b2b4b5e2f70521651bd39ebe37d25af95f0eecf90bacf9e3 2013-03-10 19:00:20 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b06c6a7269417dca153b356fad3e29648521ab941cac6dd04477812133895ac 2013-03-10 09:06:32 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b075eb6339a20fcb2730aa8fddcb8eb87c26f4b72237bf36694aa3314f8638a 2013-03-10 20:18:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b07701566c16d43a7641fc0b437b056b5282934feb44eeeb046fd2fd63565f5 2013-03-10 20:36:06 ....A 1914225 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0871190484847eff79c2041f880ccf54753a994dd3938277f736378c9461c6 2013-03-11 00:06:10 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b096a4332094733fecbdeb6fb64d68644c116349d1e35927d01435415fecc4f 2013-03-10 20:08:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b09bb73908ee7f2bb865423ad087089c2d3208c32f9b3d59b5f582d09da3cfb 2013-03-10 18:29:22 ....A 141266 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0b4ab72d67b38f5ea5557e8d2520d58137e0d526cd7ddc95697d27bbbefe24 2013-03-10 22:40:54 ....A 22154 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0bd2ca58f5e707fc68c806d05c3476576b05be0c138dfa90134fb8d99b2ccc 2013-03-10 21:10:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0cda312ac3ff9d766fd237c199dafa0e5ee8c33bd4782e0957eb0fb706b756 2013-03-10 18:27:14 ....A 250202 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0f310278fcc84c7642fe00843ce4a721a7a8e936dfd87f31047861df7f3b60 2013-03-10 18:36:18 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0f6c3b03a0415ad5871d6f649f8e6bd632225f6a6bd0f4f2fc6818cf1cb4d2 2013-03-10 17:58:10 ....A 422144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b0fb0dd154b4b74026572c628fa6c802b51fc84dbc81c1a5db348afed605fb5 2013-03-10 09:32:14 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b11976791f5b700c0f8c2b03fa7fa4a8266b706689a39b698b08ec73c2bb85c 2013-03-10 22:10:58 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b128705d7a50dee795f50743ec0ed0f950a8d4e7ba346a4a0e9e626abb1e7ac 2013-03-10 09:44:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b128ca82041662ebb2decb969cfd9db3210d6fc8de2475575eead256765c2dd 2013-03-10 23:09:16 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b13998bc5d2a5a83e3127beb9028a48ad6d25655f3aaf611c1cd175f4e7e6d1 2013-03-10 20:29:26 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b13a59e0c7f0939b5f2981848953152c587da82864f3af0b59186fee261fc03 2013-03-10 18:42:20 ....A 876032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b14aebe878c2e6242bfb8f40fae1a750eb4c3f2a1e320abcfc6aebf237b77f6 2013-03-11 00:50:18 ....A 1880576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b16c070e0a7a8af90cac3a02b399aab416e7c014ec946cb0d41a362709713ea 2013-03-10 22:22:16 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b175182fc0f0acf41f30d214b40d4023076516abc345d003873827a7da00980 2013-03-10 20:34:50 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b192b170c80fe5c31dcdd44cd5054488a84ca4dd7d26f9a62e315b172179201 2013-03-10 09:00:22 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b1937bdacb21c70c11d952f973d246e93e7b24c5a87260280719f90a3a62c82 2013-03-10 09:23:46 ....A 6681600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b1c0e290bc204c60dd245d1e866f5f6a60d93d0440c6eb7bcb2825fb2b91f29 2013-03-10 20:44:04 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b1cb2c0a6be3ee511a3071ab53421398b90808217d3a214b73068a6028a6225 2013-03-10 08:56:38 ....A 3457536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b1d23c93c87d54b9edd559cfa1d3c5a002d09fcaf3c7cd4198ebc40ade41ea0 2013-03-10 09:50:48 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b1deba655ffa62c34c9f57a5aaff91e335ef6d273933cf1a0755cf69cac7d12 2013-03-10 20:39:28 ....A 2785223 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b1ebda96816f36fe0375665d38b40d405169029ec206258e80d01acc67906cc 2013-03-10 09:08:58 ....A 2011136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b21ae31d1677a57cdbd6858ff4e0a91eb8df46bad682d5807764c2be1dce940 2013-03-10 09:36:42 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b22bfde9020181f6c3392f5533f4236aeea3c9c198c5712784275c0d78cab9a 2013-03-10 19:09:52 ....A 2693632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b236d25331514bce7df91074c788523f78950412060e9ec96b290f4827482ed 2013-03-10 09:12:50 ....A 7340032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b23a072aa49ec321eda3fedf0d189d452cdda2454eefc5f03459f10e61f895b 2013-03-10 20:23:56 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b24900b23db2e0280480ce8dc6b3f0b9384547bdf785075f0f4ed50810c55bc 2013-03-10 22:34:12 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2546f702583a6666e8c1519bff9161edd9c1d9c6ce77aa2090a86496533fd5 2013-03-10 18:21:56 ....A 283138 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b255a8e6885bfda9ba1cad33920b7c85a848192280793bb85a87b768db2f00a 2013-03-10 09:00:54 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b26a4f4cadd41d9a54b0673fba82bd6bdb572ac2adc2d49b64a4088d618a986 2013-03-10 20:48:04 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2780004e44c8be805b6bdb4ca8231ee034011e5d63a5a6069a965c04cd921f 2013-03-10 18:53:48 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b28df54fe5938f31660df839cf8b31a3d7879710128a081c750dfa4225a092f 2013-03-10 09:04:30 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b29082d69be607ffed4e54dba5d8d597bc10bfce920f598618ee12122efec35 2013-03-10 18:06:48 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b29bd01c5146881169471fda57bb723944497a43aebaea1a90a1632332773a4 2013-03-10 20:52:10 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b29e768619eea87706687c90ce066a2834ca644320159cd0185ac6f1bbfc9af 2013-03-10 21:07:18 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2b25e2fce6d8c4b83bbca90f3d6beceeaf3c8f541675a0872d96ef08143b99 2013-03-10 18:06:58 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2bdb6cbe71472c90af0e5cc12bcaa7b774550d39458a1034c7fe660137c82b 2013-03-10 19:56:34 ....A 1439645 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2c802a9ec6ee3aeebe365b9467d6bf39f3a1c748747ad21ee37a409fa31536 2013-03-10 18:22:12 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2db690c77ca8160f6f2f91e271b02a10d4590641179f0dfc31c1b61abee8fa 2013-03-10 19:32:32 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2f6fff0a614547a5113be06d7e82c6d1cff4dc70673e580c88e06344bdd8bf 2013-03-10 18:49:36 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b2fbb744be4d72774b589d0cc019af1671eff7f3e6431ccc982394748264e54 2013-03-10 20:38:02 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b31f480ae94fe0e0d258f890bdd9c0437059a173d423d92863c48e633859092 2013-03-10 20:08:20 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3260cd8e4f2cb39cb4c26b8b678ee1b32dc1a52ee033d9d78a9718c0cae8e7 2013-03-10 19:27:26 ....A 625152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b329d83ec7ea6c7b4dab2293b2cbbe4ae6b4f85a0d38eb890ad9cb83d213952 2013-03-10 19:30:18 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b36264046ca4068e4f0638e1cc07ee1aef6e1cb8d22be1c13f4829bb2d97046 2013-03-10 23:01:04 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b37139dddccafdaa27523f32a9fe7e88b8ecdb2280444802212ba44cbb89f2d 2013-03-10 09:10:24 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b380c0581fa30ac7276ffdf6b4b46352c2d2c1263b6ed52914e6c4bf3a77f1f 2013-03-10 18:39:14 ....A 177807 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b38c886ccf72cee52ee8ea7eeb254fc7ef86dd53d04ccf47be64489fba20c47 2013-03-10 20:02:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b395a62cb0d558b36a4a035a5dea9fdf4872b668f4f0e9dad30114dcf48acd6 2013-03-10 18:11:42 ....A 135288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3a2dfe6c1a533f8a2cd089c59d089b0a0b48c4514358e57de9e1e664069dbf 2013-03-10 09:06:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3b53ee5b5c192115fd597dfbac404c7a6269a090baafd10443f51424c5a4ec 2013-03-10 20:01:06 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3b549b0e52a7be5d215498a892dab010a47619fa07c48ccd5753756e3d6f78 2013-03-10 18:41:26 ....A 451072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3bcb70a3702f770763b4ddca15586257045d2eda45de7de2546ff5590bad32 2013-03-11 00:33:32 ....A 306381 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3d2e13c42319e0c6d32e3b4731bb72dfc5c52fcc7096325b03bb19146cf3d2 2013-03-10 20:24:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3e1026ac0a2240731c97dab375c6b6048b8998d7115252d2975bad29c1edf7 2013-03-10 18:47:56 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3e1504483bd26e40ed32c2a20a58f71be2e4ba2c22aa93ba6d0136581216ed 2013-03-10 19:46:26 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3ecb0b46440ba1500bcc9fc4d9c46b7519ccb0f78eb1526fa7a2637c334236 2013-03-10 09:47:40 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3f2470e843feea0ff4815af60feaa0a4b0e374dad0c223b1ee9f86173c9575 2013-03-10 09:48:00 ....A 264735 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b3f37212d15d59712b80caeb6fe139f2ad0afcc56640ff1f9a2b7e384986573 2013-03-10 19:05:04 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b40bc4efb454ac27be40c70cca85c6ba52250614aba9c801ef26f05cfc766cc 2013-03-10 09:45:16 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b40ee7cf4a8589c09fd1069521bac0b5fc4d34f608e44897773ec38e37150f6 2013-03-10 09:55:44 ....A 857600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b41207eb81ec6ceeba1da279e8cf7c2649f3aa14c5179e47b58ba2bd0c987c1 2013-03-10 22:23:00 ....A 898560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b435cfa124797ca68e943fabe2a5ca2baae898f23c0c59cb18b11c881ca02de 2013-03-10 10:00:18 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b483aaa98c56aaf27292fd859fd1c2ed48a013502060879d7a286bd2b7e02f2 2013-03-10 10:00:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b48549a4d12c2c46707bd848ad40d4615b89dee4f2ddd1d07dbd6b0ffecbd41 2013-03-10 09:50:34 ....A 1650688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b492a24a062fd4bb6b8f12894e5d8ff7ed373ca096cec400a85761184eb179d 2013-03-11 01:01:14 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b49929dfe7c39489be43cc8326a5aaf1fc291add5cb734ebe1a5d1514ddbc8d 2013-03-10 18:32:48 ....A 50829 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b49abaa0f253d24d37caa4e30106a009532df25c733b82fad67ef2030e4caf4 2013-03-11 00:34:46 ....A 1114156 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b49c2398f3b03b9a394cac03c75a1ddfb242884bceb24e233487c86d94e43b5 2013-03-10 18:18:50 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b4a44df16e24537d82015283a4bd59d48bf89aded1eeb367fd7d2e5cc4d297b 2013-03-10 19:47:40 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b4c7fcb8664b2f18101aafca85023a214f7a06b988cee52643eb9493eee7f34 2013-03-10 09:55:18 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b4cc10bdc1973273d80c92be8055ed5621327d41a33079e9423cc575a9d4911 2013-03-10 20:07:20 ....A 451584 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b4d27a6366978696893cfd7dbb5af6fc7e5e07b93c92ba992a9b8a29c354262 2013-03-10 23:11:26 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b4ff98ae4a2ece252d53c2c041632eb542d68eab7559afebcba60ae66c626ab 2013-03-10 20:12:30 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b507cf996c62b6eebab9a96bc4a363b10f9c004f762b5735a0ea43753f5101a 2013-03-10 19:01:28 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b50a2f46f3fd293ccb0ecd2595f624d9a775c1b61b98f8bc2982dee56630eb0 2013-03-10 20:08:14 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b527d5c4c1198888d5ca76013116f24b005c077d48e414cd2217cd7b9bed444 2013-03-10 22:57:38 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b539bf6e2bae6c2997813cfe0b75e31c0a396bec54a23bdb0859857d09f78e2 2013-03-11 00:58:28 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b53d95cd9221916c67f15c056ba815da3b3c95b7bf6004173a6f72f3e015944 2013-03-11 00:26:52 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b544618b5a1dbca4a2343eff3feab342b674fee3ca7a8e9b9b7e8275a6039ea 2013-03-10 08:59:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b559e3bd9e301b72eeb3a20dffad4a642a045b32e1930de6afe5319ef1cda90 2013-03-10 20:55:02 ....A 1808384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5604adae39e2049a54f26a893bcb5b017b8adafef94adc407b063408182cb7 2013-03-10 22:15:12 ....A 4513792 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b564b714a031b35e2cfaf3a6c78b4aa38a1bf834d260bd69e53a60289de449b 2013-03-10 18:11:18 ....A 705536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b56b6d3f753d545c65e6ba84cf205459870cfbb73c18f3785a9be70c25c86fa 2013-03-10 19:32:08 ....A 593920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b56ce3248404a9aa4b56fd87a38a3688ac875afc246b263f3788cd2ba70cb4f 2013-03-10 20:50:42 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b57d8bc733b166ae06c66f0ad8d839362d6a8b04c35dc63e0e69f2bd58c1a70 2013-03-10 09:04:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b57edff44eb1591c9e55e219de08d3efb625db841da493167b05bd5918033b3 2013-03-10 19:41:02 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5952af17e3ded568159a2e528113f7bf8108912a3593ed2e3f63e63a53bbf4 2013-03-11 01:19:28 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5b7240132601c2ee38689ebb006426377f178c3df609b773a89434ac2377d7 2013-03-10 18:22:50 ....A 2821914 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5b9b76f582fda9c94546f39f3441ac62654827540cc6818ca5e093914cb36d 2013-03-10 17:54:36 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5c8a86e534e9bb8e0d8a866b5e7d10d134c03e5f632e56be6dc2b70970e06e 2013-03-10 18:37:20 ....A 93676 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5e36c8e12925302017abf565f464c786bf4e06aa1eb9089b7a92dc168f3082 2013-03-10 09:34:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5e4d01f3363210fadf80bcf17a5b12ffc32aae7ef8073775dd1cecfaa6a552 2013-03-10 23:53:14 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b5e84ff8ac5e3d3f592e623f17f8ca6e8091eea1d3bbe68b3f31c9a4a1578b7 2013-03-10 18:09:34 ....A 112127 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b61c391f1e4396fc8dede333641008bf94ee95db5eeadb19cd274daf871bf04 2013-03-10 20:30:52 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b62acc1fd63a59f946aa04a300b49f6b30adb775476b2536c31af4f7073ed97 2013-03-10 21:01:40 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6317597882a77e0a3e6a2d0d1f27e9715fe79600ac09dda9c93a64e2ff9640 2013-03-10 22:24:16 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b643f0412e2ea9a7ebbb5f96f59923645172fe3de81e9532adc1481d6415a4f 2013-03-10 09:27:52 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b68ab9ec7fb7fdd72ab3b31e70cf6891a3994b5b59046d9ab27df8d91b6449d 2013-03-10 19:40:22 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b690ba1033e512fddca0b7a1d485282bd73e7772cd31ad5cdbcb01c172f0df1 2013-03-11 00:14:10 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6952f2af3012af40322a8f11cec085d004402a3bcbf403db7a05dcf82db999 2013-03-10 10:00:10 ....A 107732 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b696cee38e3477ccecb4fe5206511c4698f0c7aa41331a3338757fcd2e41042 2013-03-10 10:00:04 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6986ca2bf6efdbbf08001a6fc388bd6e4a9a7ea988808d10ff275c836c94db 2013-03-10 18:44:48 ....A 2107473 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6a30a1583b521e3c8a7453fb1eb90a22a7765a24e2a71d816668132021dcf7 2013-03-11 01:00:42 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6a6732fcbb8e0b0862c130920a8fc77f3ae5069de1c3568b38432e91206403 2013-03-10 22:49:08 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6aa4305017e65c28e34990cde020e263638fe9c2462e380dc5564a71a491de 2013-03-10 19:41:24 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6c2804df7691575741ed990e2315433cf8171ab3711a9da9ce3e1092cc946d 2013-03-10 09:11:56 ....A 258913 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6c9589fef31511f8a976b858d31debfb4afc4d021460b9d45b700d7d1233df 2013-03-10 19:54:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6cb118fefc68b53a3fc0a2a7654548e7e0a60d5fb0efd3825aada6e1a6c50d 2013-03-10 09:33:50 ....A 28192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6dee4d5d396f14573e6d6f3b44b0ffdc2e92d32accdf79a2ef79755f68e14d 2013-03-10 18:37:06 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6e6046ff842be29c18633c90dd16189ed0eaff4f72214a4b031c54c6251e64 2013-03-10 23:18:32 ....A 442880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6eaa71e0db7897783f751311e2088e65b7ccebe66affdbdb91a6fc585ff124 2013-03-10 21:12:30 ....A 1203712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b6f37376955b30ba0879cb479f5f71e7e060055cceb71fa2d709a3e94596d18 2013-03-10 22:18:28 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b701cbfe34e826d61ab44f6170fd0ce33f97357b5fbe78050ffde40020470d8 2013-03-10 19:10:14 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b71a7a58de508dc05254c6603a7c1ca271c845b0639f5127c5f633e56b564db 2013-03-10 09:41:48 ....A 388223 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b72ccae494754e5afc790144f79d18ae01c7ca1984403080ffc84dbfc58a31e 2013-03-10 09:27:00 ....A 583168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b73840dac7e62fe585bdbabdaf3410793d9d7f9fd90a1bc747f9c3ff847493f 2013-03-10 18:36:38 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b76a18d8c6eb55dd235228bcf179ef8ad88733a0221e7575c458d249d473f04 2013-03-10 23:32:04 ....A 864424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b76a27a376761a0e6a2a1939da3e2fc67c3c6bc5e948b0716ea5c06ab87b196 2013-03-10 09:28:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b770606b6e7dfc7b88777bd73a521eb10cc83540f56758d4fd660a5ea9cb86a 2013-03-10 20:57:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b78a1da1efe380b6408a02b29d973c3bffc1a09264891525b5f602f6104ec9b 2013-03-10 21:46:42 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7956bafa0c8dc05936d133423afeb68169f834c766b92f741dea55dcceac3d 2013-03-10 20:16:56 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7a807b2f71999f38a9ca5c95ac62b19a989d988c825f20c2d0098bbaae5438 2013-03-10 21:01:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7acd7ddc8b1b150fef3e9c47c8b0535aa02a95274c1adc0bd924183c91dc78 2013-03-10 23:25:02 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7ae0ed967c7d504c1cacb37aa8f34bb32c1a1fac22eea563dcb0affbec56c5 2013-03-10 22:50:56 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7cf70516e3353c48b15c461443489b9d51e8230408d584518692836c684478 2013-03-11 01:01:12 ....A 268845 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7d100ea0531ade890c5812e7a69bb4d13cd02384bd3e5559c9c20c208dc28f 2013-03-10 09:19:30 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7d43a77e7afb9e5f9836811dce117e78d22d81f2856abc07ed467bd68025ed 2013-03-10 19:29:32 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b7ea9d7069290e5696c3998c056d29da499276e82541bdecaef3c0d43064327 2013-03-10 23:33:54 ....A 48864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b815bdf15edf677122ff85d2ca9f515e3e94d2f896bd3a77b4fa9315e377f58 2013-03-10 22:25:58 ....A 83819 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b817de728f07e66dddad87a68f3c84366781b1b18ad75f486a75a9bc5431f7e 2013-03-10 20:49:24 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b83d4b27dd81606338f98b5d715c149b4cb90c824582cff869fbf4f175598e8 2013-03-11 01:40:38 ....A 953344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b84a975bb9d08734d19255be677dd2e784d44a9d4ed24e30a2aba5ba1c81f00 2013-03-10 09:06:02 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b8591eba862c4c3865851c90a3e035b3ff8d447bf574ed3f1c26db14227f71f 2013-03-10 18:43:04 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b859c1de75a3689dafc44614609feb97fc581d9337c79806c5bbb075ec4db68 2013-03-10 20:16:12 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b85aed3d008fa0f8325e8e871e2017e900dee8021469b9889fbaf022a31c001 2013-03-10 19:39:42 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b86b5d2984c9e5c10f3fa9d9d33219fe390a049f7b2c898676959c7641c32ee 2013-03-10 09:24:56 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b87c09771e913c5164f72ccb4a65221f989c92ce16b316f28a18c132e2922bf 2013-03-10 19:11:58 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b880238f671b50b7e82008c3b06712295b1a4b61a431f1abe2c7afea90b854a 2013-03-11 00:41:02 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b887bab8a3cb0ddb190b2b4a4e60b22351793241b028ba2069e7389321502aa 2013-03-11 00:41:26 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b89560aab1564bcb514e5670667e5816f12171f018ad250adbc51d8cc3a0ec6 2013-03-10 23:56:34 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b8b025407c187f222674828f143123e7eb10aa78a814703cc073ba21adb2403 2013-03-10 18:00:44 ....A 267798 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b8bdaeb9a6b944052dfeb66c21385eeb0247060657ffb6e916a05e1fd1f1eb2 2013-03-10 23:11:26 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b8ca8c1f2082e8056c75c35bf07eae3b0dc2df5639dda931a0ff754a4bf4cf1 2013-03-10 09:58:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b8e32ff869839e1804c286569046dbc5ef570e284863ab0b80455846ff0a7cf 2013-03-10 17:55:30 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b8fd06af1b3a6c6c20ac55b7151d2e5130ec5e5bbbeea5eb9e9b420f37a27e0 2013-03-10 09:23:22 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b908c352b801a40c57bb123023c8ac7788fafe1a84481e5a02737c20473f5f4 2013-03-10 23:36:54 ....A 887296 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9425370a18d6dd297b26720bd1dc07dfa026fa253ecef79098c9b1114e092c 2013-03-10 20:49:30 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b949f40e96e0c3173a612b874eb5dc0bb80ea88b1fbabaf34f80d3d872db6a4 2013-03-10 09:45:40 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b960648bbeefcce89038c24adc63c06f11178793a2fdd78edeb543f4529dd2b 2013-03-11 00:41:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b972c1ca167212443d19f4c7fa7c02041af8785568befd296454b01b832d33c 2013-03-10 09:29:24 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9798f65c386a6902af35d749eb4e5bb11ce4d3e8646f13d2f79b14a756bc51 2013-03-10 19:06:10 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b97a7ac40a2a2e8db7275e41e2b6907f4d4d6024077e296df0af578dfc048f5 2013-03-10 10:01:40 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b99302cf7224190c826caee9ee7697122c46d9aed4190fc4ed10794e1f36ef3 2013-03-10 19:38:12 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b99512de4aa1be4916149866e09e6397d5de19843f90483cd6faf34bdad8794 2013-03-10 20:22:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b99ab61097e6fa6fc0cbafc2f34923cec0a84b8a3fa3a9d788a53c93f5eee5e 2013-03-10 22:35:18 ....A 536661 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9a3b7926e66d45399fa585f34af3f50233b72b66e44500fc86541ae885bac4 2013-03-10 22:55:50 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9aa03a7b6e6dc2e984c65f35c1f02622e2e287b51011341e1877cd23ff3d75 2013-03-11 00:21:22 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9b66bee4de757c11db900065d927124645b601f15234a44c9231fbc51712ee 2013-03-10 18:46:48 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9d092d313e3dd6f39333a5b5bdd2fb6d96118fb05f50d9d13e77da11a766d2 2013-03-10 21:15:46 ....A 13952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9d39bf2c6d452451600d3a7259283d9ff90a271e023e24e37b03b7dd2304b0 2013-03-10 22:57:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9e0927c86ad33eed4db3faf91c2204e17af5d411a01ea164c4797208d7599b 2013-03-10 18:00:42 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9e23b5a06f13e0e1fdb02439a1f92e14c41a4cda57e141a37523f33b1aee99 2013-03-10 18:49:34 ....A 9949800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9e67ee74cc5dde8ffbedeedc2e94e1b077910a739984150316efcef57e01d0 2013-03-10 20:45:14 ....A 321565 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9ec8c00cb67d60eeff785e37f36b1f962c8796a4b764eac08b4ba2130cdb57 2013-03-10 18:37:18 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9b9f7acda00af76a5dea96415af3ca73b74097b2f33f34cb0ee2e5fe074c1d2b 2013-03-10 09:23:50 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba017793a2d104747c2763a8e2b4a024b61d0477cba4486ee3d25db6a141653 2013-03-10 18:10:34 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba09c848be4dbd56f147452a28035da5ef91f315a0c586951440b54292d855c 2013-03-10 09:50:40 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba1d67138b9530c662b308d8cb91a34198d016e6d6b9aae1c179d68c105a132 2013-03-10 23:23:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba1f2d6fa2ff15f5de4266399964ef77b55b9f55535bcfa40a5d83747610664 2013-03-10 22:32:56 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba253c18b5bb2f5f4481d68a6bcd94447021b02fcd7695d00a6036f4f495da4 2013-03-10 18:20:08 ....A 43504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba31935e588371929ef04d224c045c6a0c97551cc2160c79556a66d42a3d7f5 2013-03-10 18:30:34 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba3dc3164c5ec4a0e0eeb4ed138d867440041751b00f2456447ca85f2a16263 2013-03-10 20:45:56 ....A 41629 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba4d4f7a1137b878fbcc9d0bf707d10d3e61d2efe49a802f9e488fbfeae0e92 2013-03-10 20:31:12 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba53db307eced48fceb73544e6dba5a6a38c5053608a8433a837f0769c24625 2013-03-10 19:53:52 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba5a3a616fec136160a796ab48a8e3c280abc8f80655c51c26711ef6b4ad692 2013-03-10 18:53:48 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba5c9e065192a4050530bc96d9f29c801825e95d421090b7dae6635b46fa13d 2013-03-10 09:06:52 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ba71efb1f34f823c1c452e7733ffbb67822dc263766a593fda48827cbf7043a 2013-03-10 10:06:30 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9baaa00dde1c7006aac32d1849fe7d34d443e74350171bc6654ab1a2ce2b6751 2013-03-10 18:28:02 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9baaec9701d64fc91d4a6670b515f3f2c9ce95fcde27cbf322ea3c18e26db9f6 2013-03-10 22:40:46 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bab2d8d52a3884d207d3f72a43cd33742e6e36ab070deb241736e1f5d84ec10 2013-03-10 19:51:50 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bac541b3e89f37a470d4df32ad705715c89847c37b47b00b8631055f51d158f 2013-03-10 22:45:04 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bad474ca27175750d1b8efa2ede60e678e303acd0ff03ce79ab7e03303695e6 2013-03-10 18:45:12 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9badd019a72535abd4918e4775a6a3786c670e23e8469eda34d84cd27cec18f7 2013-03-10 22:32:36 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9badf8a52f835fe0d8f5ece74525bdefc97e1927cee5b93d1e726f6d4e938b8c 2013-03-10 08:56:52 ....A 192040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bae3108093b89b5dba6f35cb9ed6581eeb5b084414730d533310be82dbdc9ce 2013-03-10 22:53:12 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bae3a7ea016a76cc66bfe12671f200c4731f7388b5bdf01d838ac29d96b1ee7 2013-03-11 00:34:36 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9baeb4a83e00b0e81c146e4399e047f912c4148c63e59e2b51358268054da652 2013-03-10 09:10:08 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9baf50f909a367b40894e1c9d24f606c54ea50ef9e2bf219492196f64150327a 2013-03-10 19:38:32 ....A 861616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9baf8b4e863ddf96a05aa5fa86144a3370a39e326c0a6a4102c1897c69953e8c 2013-03-10 19:00:14 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb0f2b512502fa97b9eb0e238c20df9fc4bddbd6ed6921f5d1fb580119565ed 2013-03-10 23:54:04 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb16b90a015444bfa44f055ee71ace5ba66ed39c37a2052ddc864c360e28125 2013-03-10 23:33:24 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb3bfbc5043d28573527f1b42c871c9a39be46dae7d327735b1bf5ce5c8d6de 2013-03-10 22:45:44 ....A 47446 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb46d1cf04b6498b8448a788ca7e8692b08159db9fa2f193d8618b7bcd47ca0 2013-03-10 19:34:44 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb488e86756f2a00a5f259c5c61e6fd3c63b5c8941e0cc85c579b8c599a61a8 2013-03-10 09:07:48 ....A 2214400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb5186869a860a9a1a19722cf322c9790a88721d40210ae8ee1d089c4d869ae 2013-03-10 10:04:22 ....A 103962 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb67159baa73cd71d3eed39e4bdb33d44766afb93704329c0bf65fa3f30f6f8 2013-03-10 09:00:52 ....A 775149 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb83574b19dbc81cffafd48d34fba9039a60dd08c4616b23845bd8a6a5d2bf9 2013-03-10 18:41:08 ....A 377789 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb92f3f4216e3c799b4006247eb409b838ef73deffb648d273a3cdfbfe47dba 2013-03-10 18:34:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bb9be6ed737f052109a58838c4935e9d2d7170d0be7f4d2f3dbdc738ff1a2e5 2013-03-10 09:06:12 ....A 89729 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbb34eb8f49d48a1d0a8fd97890c125b36ae19abbc98d6b1988b287c8eab4df 2013-03-11 00:06:14 ....A 1216381 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbb6fb6931d07065422a4dbb45b5fb2896891410a51369e8408d4fb26c80dae 2013-03-10 17:56:08 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbe49f199ce76c89960949de7060610107fe004a1c92c64262c8832b7b8a0ce 2013-03-10 19:26:48 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbe5949507a815285bd7bf53a76970522861b8f4699bade3ee50a2f1aa110b3 2013-03-10 19:46:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbe8ccf43ca2fbfc7f1f17f588ce124870910d47a1507e2b99f5c3e9e018f00 2013-03-10 20:40:00 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbef2e0d6daf2224b1158a9d624bcd619717141c2175bd68079b26692ff2b16 2013-03-10 09:46:14 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbfa1b9826eac2f22a0df2a5a24cf2c010f6f536a1d46889a0c05ce6697e3f0 2013-03-10 20:19:00 ....A 580616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbfc91c3700de37f09bc0b37e783025159813e0135de4ea4bcce02d197da186 2013-03-10 21:16:04 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bbfce8445b0e9de7fee4bf33ea6da7187ea102022f11158d1ad8b9b0c51127c 2013-03-10 18:18:26 ....A 383493 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc3af66b95d026d094bb1635a80c4463524d4d79622774038a5e612169cadad 2013-03-10 22:45:50 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc4b4dcd7a0320ea162acfee3602711e1aadf3be72a1cc3e710d52481d72371 2013-03-10 23:03:46 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc4c09fadf4c8c1f8a6ff18b1bf6956d0c1ef7aad82e14949de96a0c4360911 2013-03-10 20:09:06 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc4e404a4bbb7294b4daf2325cb0bfac1364343fc8c13806ce4ad378c7e83b0 2013-03-11 01:11:44 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc679cfa080d0fcc4c49c9ba9fdd98f550b8f80e06e1941c874cc8c646251be 2013-03-10 19:38:04 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc7686e7dee375d6681bdcb5ca1adb193050cdbc419f92795bd7c25ee4e2fc3 2013-03-10 18:37:46 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc85a73373f797721c931d087b4a605f7b97036355b38cd2c80e8c25cb26abd 2013-03-10 23:41:10 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bc91a3394603ab5aad1fb49f4161e2c1b24e6d609fa957588852660782dcc4e 2013-03-11 01:00:32 ....A 448429 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bce05846811883e1fcbad588cde119c292c4a56296e8add434e02864f740a8e 2013-03-10 20:10:40 ....A 148604 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bcf3fad40761417ca2241d2b42ab2b91d8d8ff345e603c51c17e87ced9a0ec8 2013-03-11 01:01:28 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bcfd996869958787d323fc4a4992c4a1e5752c0ba90b14b93bcdf750c08a62e 2013-03-10 09:09:14 ....A 184189 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd075927a210c3312669be7151cda93987ae9f1540d93c05b265f21984b429e 2013-03-10 23:50:06 ....A 4868939 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd0b3065c2b3cb494ffc1efb2828ac9563f058de998afc2dcc58efa95bacd84 2013-03-10 17:57:34 ....A 7247796 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd266454f50ede98e4188a4b3fa4efc6a36394020b0c9fb099dcf8afc365f4d 2013-03-10 20:42:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd31cb5a758d1f16c027bac18596d9a8ec2b83a796e36ed02b26bbbfe0b343c 2013-03-10 17:59:30 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd415ce5556801aacec0c052e33a804c6e38b41739739ad1464d56cf7e0ca02 2013-03-10 09:41:46 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd6e79dfd0d142d9d1eadeedd47318f782d176c022a6e38b13a4d5f0910f560 2013-03-10 19:29:30 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd73650640eea63885c5f0befb72c15e91ecaca6950177c1d0b9e32bc2283e5 2013-03-10 19:41:54 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd99a8f22c9e18f08166524a007ea0ee79c923c8c329dac0a0f7ef58b4b615b 2013-03-10 22:53:22 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bd9eddb1bec039a974f2b34db53cf2e7d62a1d9c3e527cb941b6eff548ffae5 2013-03-10 17:59:34 ....A 55086 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bdaf1d7f4e0842d01d3534d5a17052a2fb343d4fa592bdf6856e28c7efb27ca 2013-03-10 21:06:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bdb608ce848ebd851c552717974fb5727a32c37e03d53f19ab95469edd6b6fa 2013-03-10 19:55:38 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bdb83a9189ad36837dbc2c9cc2698f61b590d45acbf5f05270abb5ec1e3f1fe 2013-03-10 19:42:16 ....A 455253 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bddbb0393d5b383f41ea7677f58e770fe4302d15d6bfdf8cde23698d5174607 2013-03-10 09:57:08 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bdf1c8d1ca86b1c6fd4a73644ad1d60ea66d070e3da2bd7bf48d53bfd4f9792 2013-03-11 00:37:16 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be0c393cd083c1e719e342a524eccbd7d08ebdb20f93f43b3bfed72b28d83c0 2013-03-10 19:43:08 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be1c1d15974cd06b2f663aa68cd9c318abe215d32bdfac2e264b6477c044090 2013-03-10 20:48:10 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be5338b4efdc8aa236301788c4254088ce05ee302a55c970287423f99a2d379 2013-03-10 09:16:54 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be53d81af7e67600201fcd8e63dfb13c29cf967cbd830de150c94f8464839cc 2013-03-10 23:26:00 ....A 188424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be5709573d9cd27b169af3741d84ee54b2f20b7734fefdb90ab9f31ecfdd67b 2013-03-10 09:46:04 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be6984dc72ab8d295f2b3dfb834a4d96c01ef36cbe9a5493e6da4558f500a43 2013-03-10 22:31:32 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be79dd90e470294c93ba89e3a74e63336d8542e291258c5c7ce44ccd29561ac 2013-03-10 18:16:42 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be7e0ac8b771ae54979cc54955810404ca47b733e01b57a787c389b50f7f023 2013-03-11 00:21:36 ....A 154113 Virusshare.00043/HEUR-Trojan.Win32.Generic-9be8d8a9d64b074cd1ecffe86c38b253f6169e3c57b05bef148e59d8629377eb 2013-03-10 09:39:28 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9beaa1cbe93de4a5cf61f236d02dc632c91877bc1a976f7a829b8cf24dcc06a5 2013-03-10 09:10:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9beaf259397ed176f4d999537b2a2d2f93122a0b3b9bf2386cf3a0e009089547 2013-03-10 21:08:28 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9beb27f4190298c0bb545eec3b2fd2a75f905785407e1760f39cf4f087c614eb 2013-03-10 19:45:56 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9beb53dbb01606de35c49ec3a1bce96b48fb9bb7154c3648856f8c572ab0ac35 2013-03-10 20:53:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9beb767cd0cde35796acff911d1d530db13d24220f072424cea2c4319a66cabe 2013-03-10 19:08:42 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bed96e1babf8fa9f19b1e2026fa27f6d556db72536c6c3476ac82bdf9572a32 2013-03-11 00:29:06 ....A 131965 Virusshare.00043/HEUR-Trojan.Win32.Generic-9befc28325654e0f003cfa245dabbfe53e6ae0233f454f449c84341aa0bfe49e 2013-03-11 00:48:28 ....A 663552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf00aaa71f91ae236840f6132689108313fb4bfd2ac9fd440e60728b9ebed8e 2013-03-10 22:20:06 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf10a4021605b52344bd504ec18e3eb68cf2294b3af5c35a4910e448f3d7f5c 2013-03-10 18:45:08 ....A 340992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf3c4191b04989e0bb665dda47601290a8aa7d94da8701add607e6f4aba325f 2013-03-10 22:58:48 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf54b9bffbf96841e87f29009d346f505ac0388e035c4d06ba4f285efe569b1 2013-03-11 00:08:54 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf6ba7c58cb7442b2b4061e68db96297beb7a43278f3c3dfacd21b2b919ed50 2013-03-11 01:18:56 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf818e2e48fc22cad480320778ca5dcbaf8ccab85a6f793349d35ad640ab63f 2013-03-10 18:18:36 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf96f33e9744a0406b3e1df39daff1ce597a7e01a57fb882d5397c1c9ec6113 2013-03-10 22:45:22 ....A 1132032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf9877d5da47e7b70748c25386cf88ea1523dfc3d61cfe19b648759a41993c1 2013-03-10 09:25:46 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bf9ab189b908ac869d55a6abda3e76c29fb0af7010a0141248d811ebb287b03 2013-03-10 09:50:04 ....A 676221 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfa5201ea9d791e36576118ecc425a1415442abb56eddbd4f65251aa7f4f19d 2013-03-10 18:17:18 ....A 61851 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfb408b91589e3d02dcbe1b688a827324d49463e6a4c5985e2a7affdf08da22 2013-03-10 09:41:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfb6b9f1e2aa62a3492281b342d5f55f2575ec0395d344fbc542a7fa99f338d 2013-03-10 23:03:48 ....A 63102 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfcc729e7947685edc67648090e5581d4530e222d5046372f49b69d9caf03b7 2013-03-10 09:49:50 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfd25721bfc84281684384d8d529bc116c3dc040d077e6de3da213b8912ab7d 2013-03-10 09:58:30 ....A 560128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfd917bab233bb08290201a247ae922584d0b88da972533d08bfbad0f9f35cd 2013-03-10 20:33:06 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfdfe9a018a92100516eae8c7f73e9d83a48bce4ad461f4ffd325a2f9d4eb92 2013-03-10 20:19:12 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bfe7d97d0e204d1e2755afd8c3ae852d6bc7cb42fa55ebfbebd13d4d4ff2c18 2013-03-11 00:38:50 ....A 29384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bff9e619765512bf19318e105d8474d8bdbf16dd0db363e91433afda0dcf7f7 2013-03-10 19:10:40 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9bffb66dddddf57905cda90d54cb5697e2678ffd284e7eb5b609bc961bf6347c 2013-03-11 01:39:32 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c015d193935b6aeef752f0c580cb01b7f57dd67920347aa5463a25dbcede984 2013-03-10 18:24:44 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c01bac429169b1dc21c7db88f226313af64e4ca243ee30113ae85864c13d4b3 2013-03-10 09:10:06 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c02212ae8f13946923d409e32b4366ba6eedb9a1be4609dff2448a186052531 2013-03-10 22:41:04 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c030f2271a5ecf30d7366932072eae84d0d591494b29f889bbda4c25fa6982f 2013-03-10 22:35:38 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0322a1fddc4f2d04768c5a4c5b11acf5e488716e70828fe2dba425cc8c8287 2013-03-10 09:56:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c03e8e72adb9db60b9478ee2851d2a96493cacf542e28e33b0617ef34cbad46 2013-03-10 18:49:50 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0550ef97cd72f482e76ce1b8dfa3bc1b4c546b0a74030a6c412b0114c52868 2013-03-10 09:59:24 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c06e3725239f8ae48eff68ecf53ac32c7916b3673c7b6edd252c9cf19563a6d 2013-03-10 22:34:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0726e098b0d95b15f8fd0c0aed27b847caaf19aeaec58307033906cb8a2e1d 2013-03-10 23:05:10 ....A 1415168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c073cdd01fd9a7d2103b9804078d3409ac99546b26d144ac1c9d93ca932b486 2013-03-10 23:39:56 ....A 714554 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0778b1931592c41a8292f6120868863da0ab526674097861f5303f8ddbb81d 2013-03-10 22:19:22 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c084a42d7be929a1f3a0c993b4617c75be3ad5081357bcb22f06835b1edcc87 2013-03-10 18:54:18 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c089460e94adb6655e3e35c052f6f8ec58cb82468b92a314d9d5fa2e56ae40a 2013-03-10 09:54:34 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c08f7e4ae6d9666ad0d1d04f97b33aa785b507a78758a33a759cc2e165dabfa 2013-03-10 18:30:30 ....A 455037 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c097890acba54b6b7271f6dea1a702a9d93edb0d7c87087bf0b3d30d732d6db 2013-03-10 23:17:18 ....A 529445 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0a0fc5df14dd65b551f54453783700e44524cc395a640a3a41aa3b8a11a31b 2013-03-10 19:31:54 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0a13b53ea009c9bcb00e327676368936a7ede9dcaa1f59eb5df38d3071d413 2013-03-11 00:46:04 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0a1b7b4260c14a2c1b7300fd6a9c8fcd7551bea8609ca1138c596eecae2ddf 2013-03-10 22:57:48 ....A 1629696 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0af016051f90e9e532a0c85345a22ab87b96404ca17b58c1a532d5504a4dfc 2013-03-11 00:23:00 ....A 1433088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0c7b6925131d8df5a033780a8640f1158bc1238151d9c78bb163a6774d6a22 2013-03-10 09:37:48 ....A 898381 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0e7d80625c192b54fef2fcdc07ffc867e8909a7274ae4e743da7bb0001ebfa 2013-03-10 09:29:28 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0e83f00aa3138615cfe50ed90b5c9825d163fefa7b71ed7d8d178d494ff48d 2013-03-10 20:01:34 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0eb6e2474539009a48de137dbaf738dbdd4d9e7af8430b40b6528da3fe0081 2013-03-11 01:20:16 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0f18f89b3f3ce107e13db01b29a22999d1fa2cb1a9651a3b9da020b72d43a5 2013-03-10 21:03:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c0f8dc4ea44562e743e4450fe9aa3fefa15b4775c49e6a6263ccd77b2ccd5e4 2013-03-10 18:04:48 ....A 605184 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c103109765fafa46899dbc928091d29f8592696f80b3d53febd1501e58689c2 2013-03-10 09:22:50 ....A 463360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1061d2e7fbf68c34109259fd98a77b9fab72b28c25f1e58e79f87867db9220 2013-03-10 22:47:28 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c108ce6bc809c0e9258aac88eba26c76cb58ae390c93e9c90d63fed19b7835a 2013-03-10 19:46:22 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1146f51e946f8165af888022fa96141d7012a33995aa5380c74cf881d4d89c 2013-03-10 19:55:28 ....A 1308672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1317dba5f54ee9de73582e3d11bd0660cc67ff5dab43e75d631809878c94b9 2013-03-10 18:03:38 ....A 161732 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c148c5f1e54e4482b913e24d85a1407539813562a3d99dbc76482e8be24a3a1 2013-03-10 23:34:10 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c158ad9436146817ad94d266e820a9a116e88fb79f9d63ae6bc6bbe695180a8 2013-03-10 23:31:18 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c15cd2132c1841a80e8de01d241d21d8e7b9fa0e9cc68d93d52356f7efa278f 2013-03-10 18:06:06 ....A 503846 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c17130a48ccaa21e1ef1525fb21ff0130bbada28b793d2ac8e65a06b93e56ab 2013-03-10 09:38:02 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c174441bc9e4135cf89c547758eba23b41b235583bccd3437f1c98ea49b3a45 2013-03-10 18:45:20 ....A 781440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c179a5147c0a5c5a3f5a385bef5fd4caf66c9d06bf1335295bf3bd8612fc873 2013-03-10 18:21:22 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c180d5b945eebda9dea3e54515581fabffc60816cf93ed3c07e280679234f16 2013-03-10 20:34:14 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1847f25f4bbac511985b6881e8b43e56d1582b51d45ffb9997e558fdfe9b57 2013-03-10 21:08:16 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1bcfe5ee26e472fdd3a1bb91b3459094709282ec8ff00058a8095e85c2ece2 2013-03-10 23:04:06 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1c0fca13c68c680b0de8a5a49b9af5f58abb638c20987d1f3da50fa78d5a26 2013-03-10 21:13:18 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1cc87158a2dee1e217283d6cb9bbcb42f1cc8346abfea43a04ca62d5770912 2013-03-10 19:41:34 ....A 1249832 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1d60097690a48b589db4c1bb67de6718b958a50fcd48d836560c36cb9757a5 2013-03-10 20:02:38 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c1dc033370a0da9e1b237d1d935a7050b98ad9a1d2ecfe114234dba66e0be7e 2013-03-10 23:32:56 ....A 1818624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2050ec65c90c46dc9e1ba2322b0c47739658a422211e6f8f3003dc8609b581 2013-03-10 22:18:42 ....A 281568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c218c672e285dee74188d5751bd9a70f86c32b0bd1c13e8f77ab02a19c7140c 2013-03-10 20:53:36 ....A 248449 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2250551ea2a0d7f6b0d5cb9ac0923d160e4aa62c9680186ef7a85d0a22d8ab 2013-03-10 18:07:00 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c23d1ae7c021997faaa33c51b2b0f79fc940790ed444d8bb6e1a27e75caad8d 2013-03-11 00:50:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c27686adf882ebe84a9fba9bb1717549501886bff847f7ff69e35bbd6d56ffa 2013-03-11 01:32:58 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c28249f8400e374166a720300c745835cbfb868bcefe3a6e867908444e0cd39 2013-03-10 23:28:40 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c28819b09835600b352a8c93a6655ef8bbcd69f21809820521b79572f256dc3 2013-03-10 09:05:36 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c288ab1bc9198e8622181f69ab86a4e15da74b31659caa00dc0b9c1942f2ecc 2013-03-10 22:24:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c28ace59cc805b1a0ac2f5850decf4929a70357aad1e23eefb8c69e9d98f117 2013-03-10 19:35:36 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c29dbdc9e140d3af7a70e4e7add918cf51cb51d26b241280d23f94cf26c84c3 2013-03-10 20:05:48 ....A 339976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2b2e938c0bbbf10bd22a541b2023197012178fc3413ff0d83ab82f5532b9d8 2013-03-10 18:50:50 ....A 197468 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2b44b81c0358bda18388e1c4e5ab07f6d4402d629b975b4a16df3cc7838020 2013-03-11 01:18:04 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2b97380e1e3e9a704d47f632eeab02b5b86a073b01419fb686a2c31da959d9 2013-03-10 18:57:00 ....A 459776 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2c3e6d0ff2e81d9b1ea581daef2e24244a2462ca76d3940288f8129bc13759 2013-03-10 09:09:50 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2c90e8aecd0e3db79581ada37a7fec57f290a8a5ac8985dfa82359fa040cca 2013-03-10 19:52:08 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2d3750b1478545402b20a27723ad93699cefd976f12d67e141a19c9ffe663f 2013-03-11 00:28:16 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2eb03cdd5075c3b7ad0f24835f91c08efd7e3a64030300283cf1209cb9d8d8 2013-03-10 19:06:44 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c2f63ba5cfd868d84345cf029e7c7a82b608fd67a5c9d95023e44aa68ed6eea 2013-03-10 10:01:20 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c312f8384ddfd56d18b21eb8c4a2e293dfae316faee1c0fbe592ade43181dd8 2013-03-10 23:32:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c314d217a6ead395ba0f655d61e5bf284f6ca851cf23653a1258eb76ef528d6 2013-03-10 23:09:22 ....A 128525 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c31f1e8d5087ffb063cea9919ff37c5050b23ff58b0e12325e15b87f3f4fe8f 2013-03-10 09:48:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c33087d1c51869f089e021f2d7dfa7c36829815e2d1fd93cda947fb8389f1b5 2013-03-10 09:26:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c3318eee0756bfe15b399cbc538ab89d173b5d50dfe198e5451bf2471a3621d 2013-03-10 21:18:30 ....A 361589 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c331db6b2d2228e32b3cdcc51998daeab6b1f88bd2114040b8b582f52fefbc4 2013-03-10 20:48:22 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c35be169cf099c421a1f8e5b7f164ce9b3a30fbebbab3efa88ba2a9ec3d0a60 2013-03-10 21:04:10 ....A 290841 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c35de362aa122960b86d321ae6c227363875d6082346f41244d8abc5ec1ae27 2013-03-10 19:58:18 ....A 315426 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c38236384bf27a637c62759834825953bc7ae2f6b621b2833dacd7244e483a4 2013-03-10 20:09:34 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c384e29e58f547dd4e6ac36f64cf5afa4379b37f681f5b17bfe60bb8a650448 2013-03-10 22:15:42 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c3c53d0ac5b56c792abe9ef8bad94b9d40b4454936bf83c170bc4eb7915f765 2013-03-10 09:22:46 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c3cca0b6a3256cae7fcb4e71e8b301cbb54a35166a191f2f67efc3dc6a13abc 2013-03-10 21:20:50 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c3e97695eca718d566b735e652047f91f55950b49ca013ec8bb33207936324b 2013-03-10 21:13:46 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c407660857d128cfa94c9bac018bae5a3c4e0becc130fcedb12437d6a7b43f8 2013-03-10 09:31:32 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c41fe0acecdaed3149169c6876376c5a44a16148856510b165ed73db9ca0d45 2013-03-10 20:59:26 ....A 1929216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c42cb4166a07dfee1d93cc2edac41914c514f6218eb384e5c6f9dc5389c495b 2013-03-10 20:49:22 ....A 615462 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c42e805483483fab461840787632a2e2fdce75f62f3fe1ce4eea9a25c9e3771 2013-03-10 23:28:56 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4300ee7c9790bc96a765341071ea9c6afe9724ff84df5836d494da451b2b83 2013-03-10 09:36:06 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c43176a4732d840e752c295bb03443fc00b995022e63af6387462190ad6344c 2013-03-10 23:34:50 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c447846de8df0733f5eaaff95b1d7761f60561adba3e1bf94f31261d2a03ded 2013-03-10 18:28:08 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4595862c17313fe45b698a837006c7ef3973bdc4238ef79488e8b3f19cfdb4 2013-03-10 22:35:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c45f9494859f5fd68941acfaf1db59be320447cb72d88e3b2cb4cdaa2f87ac2 2013-03-10 21:13:46 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4600bf1afa43393c6a118e1dad745cce971bd5f783476911a57014103239e7 2013-03-10 20:44:40 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c47ce1594cac71800883f491ec2cca5b82134dfa158f629e300587b6e02e971 2013-03-10 22:17:04 ....A 45060 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c480eb270f2178bac8023b4710efece1bf403f5f131c1fcea0a7542c8dc4bf9 2013-03-10 20:21:16 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4958ad9bbb7c72fbb6c7ea85e74f2a0a42fbd3fb93ccc6cbeedd3bbbdc0b81 2013-03-10 20:54:56 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4a82848b4a2e3cf0086c278f6b54cb2a6feaf216d6c11f7359c6b551e2f7e4 2013-03-10 19:59:08 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4a8fff4f2aad2eba612b3afb89e45efc9a30bdbc63cc88b51c9319f7d74a84 2013-03-10 22:12:00 ....A 1871872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4b8b194cf34627a52880c8b0c50e7fc27b38facf3fd976d587ee4e85e221c4 2013-03-10 22:56:44 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4dd63d2bc2f9389525792b4a70fbcbe509b5c0f59607cb7b0afaa3aae9d85f 2013-03-10 22:47:10 ....A 559215 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4e23ca090f7f7bde3562228524ba021da2a6bd5f47447083bd3410cd869f53 2013-03-10 23:08:34 ....A 66989 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4e8a9255ec5c67dc0f2065006fc51b130661eb7bf558385f32fa1903b4dcca 2013-03-11 01:16:20 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4ea52c441e0ce541e612ae78ba932804f4464d389cd12bd0e14f605fd7d639 2013-03-10 18:00:06 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4edff439f355d9065254148a01250e38f65864b6aad02b0a3f178c181029d9 2013-03-10 22:53:04 ....A 12311 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4f3fd470bd6fdeba479d79a29889cc2c9702055edf8919fbb19d383138afc2 2013-03-10 20:41:46 ....A 481490 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4f875e60564ebceeb948d0bffd91ed036fb847f65f51752112128df630642b 2013-03-10 09:40:56 ....A 592102 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c4fe95522d8e58e4ff2f05d9a3fa848e305c55a4cd0e1c36fb0ded70b8cec3b 2013-03-10 17:57:36 ....A 113156 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c51ecb221a12a7b3bb32929a1cdd22a6fdb947b9d1bd601cc8e8b3f46cff716 2013-03-10 21:11:04 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c538bfd6c9d5ae9b941e85fcb36f17d7892e99f133e6b556ecffe7aea28ec90 2013-03-11 01:11:44 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c54885a88127dc2c0d8d6dc1ac8a4bcbbbb1379d13726f481d3123e233d2f9d 2013-03-11 01:32:36 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5531fb90589936af978a65dcbc1aa81e293a93a184e4a64175db823c1f1a84 2013-03-10 23:22:16 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c55caf3a49fcce5ea36aca368353c83357bed3d271aae068cea0b14f21708d3 2013-03-10 19:40:56 ....A 278536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c55d9192f888932dec12f19c601f97861ad259e44e29a7a6f7b405342d78d65 2013-03-10 08:58:14 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5a38f9e9773112c16477ed3e22600a935de8a952ae395030f4100630ac0fc6 2013-03-10 19:53:18 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5b3fc9acf313d08923ada52dca5db15ecfd8f69c97521b3bde692b732d33a2 2013-03-10 22:43:06 ....A 105447 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5b58656b29f26ff5937224b4bede82467fd7cc9388845331b21a3bc6f5bdc7 2013-03-11 01:27:00 ....A 282575 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5c37208abd56082613fd8adba99e899cb69a75ecd779c87414f39dee6e9cad 2013-03-10 10:01:38 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5d116b4c68b2ddf364c160fd06471fecd90223cf853f05e83c996ef9e78495 2013-03-10 18:09:58 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5d11b99c6925690ca491046950389bd1fb60ab8bb302823fa1875de12d6585 2013-03-10 20:54:44 ....A 196727 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5dbd372084eeac550ff4cd75cecf02135fb9e2bd477ff7cbd6d924fb7f0cc2 2013-03-10 22:29:02 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5e2753c40e3f17fe24b1223032f9c2cc0035a64a7ea31db09e8c78fc8ddea1 2013-03-11 00:53:36 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5ee6cb2c0298e0a00bd30ead784c3001c32a402ae2c20b99b1b89b8a331504 2013-03-10 09:05:56 ....A 315916 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c5ffcc6944f90e875475f11033daeae31ea6d81cb5f546a23f447ba5d7d0d59 2013-03-10 20:33:40 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6009cebe44749e577b5fae08c093e3a86a68a30f30f67f749f65025ce2590c 2013-03-11 01:32:16 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c601e2c5340fff0d7555f386c7f7284a8597dd1e64db99fddd6ae9ce6741768 2013-03-10 19:56:32 ....A 987648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c60adc127aab29c37b29034a6375f25a7efa25b229e058760935d2400d842cf 2013-03-10 21:21:32 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c60fa064d57cfd5ded22edbe3b2c702743b4b48a86732febc5cb0d656de3153 2013-03-10 22:24:48 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c614da804a03b7b8e533498051f8e2cdfcfaac3b4968be66411844be890abb8 2013-03-10 19:35:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c615701dc630782ce919630c285c698fd291560de9dbb374478c3fecc8804ff 2013-03-10 20:11:36 ....A 159871 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c616b4f1215d9e42cb4f523d9955ed3f99c952c2be31d0091e23d75571acb4e 2013-03-10 18:00:56 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c61ddccbdf1038abf7e73518303f190bd59cf256cd7474688edf26f985141ea 2013-03-10 20:29:20 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c62a905a4321859cbf8cc0306dc5494c83e15c2548e2cd64e8d0feb127e8024 2013-03-10 18:07:26 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6345b335d55076690eeada1f9556d1c22fba76302a89a16b3e8fcec7adfd02 2013-03-10 09:01:34 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c637a42450efa26116f85a5b10414e2dcb582f85f0ae719d1274554b456b5b2 2013-03-10 19:30:42 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c645cc37af3680a4e5251d51813813cf541e819ba7b6c43b7aefddd2bb0bfaa 2013-03-10 20:38:50 ....A 130538 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6464928c8796666014e1f0ea7e96d9a8ef5b11d862fbb074800e693f59c14f 2013-03-10 18:57:02 ....A 862208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c648469ff13f006db10b1ea5f9139402fe40c0f6c198b1b97a681e918c97da2 2013-03-10 22:41:14 ....A 102564 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c64fa44603c6f58ecc2b7b43b97ee8c00d4551ddd4edaa3f7eb1c6410c15c5b 2013-03-11 00:34:02 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6532a1aee97b04941e37c9d1f6814614512783c921c998397f946f64cfd858 2013-03-10 22:20:28 ....A 1057280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c67cfad12c69ad3ddc3b9c13062910178d94c9e84389aee411770083819f5bb 2013-03-10 19:41:16 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c680eaad913e3997c9ed79ebfbd069baa6a946949181ba318b0ff6da4c9575a 2013-03-10 22:31:06 ....A 87075 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c688b6fd844034472c0439c6c8bffdb7ed0ddf15567d7580166f706e06efc5a 2013-03-10 18:45:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c68e22d18be0848d7e70c5d0ae68be5bb55f5e18a8a7c081a1a1a0a537a3a41 2013-03-10 20:32:46 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6ba397ed8b9cac5309b13d4d119d0bf4bb20b6f9dd0815c1d26766ddb7c354 2013-03-10 22:22:02 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6caaeeb17bed2b1344f43afd64d8225570be28a919e1ee5c1d1142d6a5191a 2013-03-10 20:44:46 ....A 31249 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6cbe46f256ddb4b3fb7ff9032dc8baa8b7639ed5d5ad34d3f74cea73ecfb60 2013-03-10 09:12:38 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6dcec80ee213cf7becb83f330b4517101ad6a7fb0dc3ec00512205e16d87e8 2013-03-10 18:46:20 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6ea56d47021bc7322282d44d868f4ac9eeffd8ca248570144209ba30b68715 2013-03-10 09:01:36 ....A 37940 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c6efbd5909dd793c6098e90a06e2d9ac3e502c968f7c46146c2d849f7c3ee84 2013-03-10 18:38:28 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7113b40f4ee5dae5629f4772489523281ca1b9b62faa7769c1dfa72f4aaf19 2013-03-10 19:42:10 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c72f905c167153fb79db5a5b9b791ca055e68647b72b4c870df28828cea795b 2013-03-10 18:37:24 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7452c752eeb755f7bfc368a4d83a52226ec51a2f7f8b4947c2a797e5fc2cb9 2013-03-10 22:47:38 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c765f65c26e8bcf181c385d1df3202d9edee045805b03e98d1528e2354d3684 2013-03-10 22:22:10 ....A 9865216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c786fe47d121dc3ce8814014c6912eef35a047c895e7c12d676295c8f0be280 2013-03-10 19:32:06 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c79ee784e1f9101292259703fced445e63714e1d7ae4a75b079d1a86934ebb5 2013-03-10 19:39:32 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7b0bc5bf91b9fffcbfbfef7d6519576daba573a1fd7ebbf4dab1f77fc74f0b 2013-03-10 19:54:50 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7b354fafccddc228dba7f29dfbdb31c69893a53c2737c07fb6004d78c927a9 2013-03-10 22:50:56 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7b78521931a36d7d23bb7d79dd8da9e7770ba4094ab297725e148babcf4e30 2013-03-10 09:10:12 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7cf6d511acad59eb04392772ab96c6ca9e5af46a5861d1224f2bb342a7327f 2013-03-10 18:23:14 ....A 1739313 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7d4e5de73e91dcd1c9951a65af6aaa2326f3693783adcd8e6f33da49bc0a3f 2013-03-10 21:19:20 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7e5e50fbdad65df58f42cf3e4d70009d0a38f8ea593e6d9392ac1df9653f83 2013-03-10 22:13:30 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7f3446efe2ec5cea070bcffe391517c6fabfd44230a98c9603eb5f2454ae11 2013-03-10 19:26:56 ....A 690688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7f4b4f6b5a6b8ea0a2b167edce41b66ec9bc6c858c5849f6055ae02bc5dc81 2013-03-10 20:55:10 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c7f93e982956e56acc6ffbb064d22cb0f5f8b5c9a39b7f8f10954ab0ed9513c 2013-03-11 00:03:44 ....A 1018880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c808256d84122dc3c25cb0f01ee28ff1e4f9961bbf3aac6f6a149c81b88d258 2013-03-10 23:26:22 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c81114cdbc924deac0a2fe64ad1718bf1a2faf87949fc878dc70913a5733048 2013-03-10 22:33:12 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c8432885d65d764cdc38764b8f6b462f2950c0c7b82fd7054694263ef783b1f 2013-03-10 23:40:52 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c84700f9d1f951b8f1db73d8e52b7a587889ff5e64f4a33a6cbfdc6dbb91d5f 2013-03-10 19:38:20 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c84a31592455ed7c540818492077e1ab02d7db6a714aeb725ddd1fcd84aa1ce 2013-03-10 18:28:48 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c84e930e02194a49350da25104851038a0d2bbd44c1ca55f1603f182d7e97cd 2013-03-10 18:50:34 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c865374ef2677055b394e31da3b9b3700c5fff4de48ae5d56e33edcd9da64e2 2013-03-10 23:16:54 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c86aad6b6a65d9302224432866bbb7088fbcac4fa0011f5b63e54e0482bf3d7 2013-03-10 20:35:18 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c888dfbc924e2eb7eda6fdd31f4333f592a4cee3fb416afd937a5ee6b7eb1eb 2013-03-10 18:18:00 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c891bca76696bf3990f43a46cd1c4f9bf3b39baa2ae87c81a03a97dae6ec1c3 2013-03-10 20:03:00 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c89a770a12ed06d1e593b59e2e8b42a8051ca97851584c798087cf63ca53218 2013-03-11 01:31:04 ....A 299590 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c89a9c5b6caf740a15507cf54469ea09dbc151f0109e63fe244c7a8b8a2972b 2013-03-10 20:47:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c89b476e584e94ed74201945c73381aa04d218f694077913ef9ecd79a7522e2 2013-03-10 18:17:20 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c8b26bfd68ec59eab700cbfbfe7bc0f3cc1746495c481affdfd3b1565ddfbbd 2013-03-10 09:09:14 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c8baf893b30f59e773b3eb87f2d9aa2f253853d3462257aa011bb49ed6243e0 2013-03-10 22:23:52 ....A 369670 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c8ce417dab56aee60fe23d8c86755419b74a2b32460e71ad463e973968f251c 2013-03-10 20:49:48 ....A 1069056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c8dde695939496871d6a92096b7ee2d176c355f89a5b27d6fdcd2a263ac2d23 2013-03-10 20:11:58 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c8eb8fe07ba69e2191668de902dc8c590e19d90a637dbc2aecfe6b23cbf5600 2013-03-10 09:39:28 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c9111aeb3e2e31fd66f604807e9bf312f75f7976a948a043e1974d81b6e9865 2013-03-10 18:41:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c918128aa7485ceb44da1d8e017b3fb9b3837fe2cfcc9f151f319d8503addb9 2013-03-10 20:50:24 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c92178ea1fb352f3fb16679bc89c46fa13a2798a56cda15822839cb88c3d792 2013-03-10 18:14:56 ....A 570880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c957846b7e7911e2e8002d06c4e1ac78e00fd26936967d9bfc54e36e4e6b1aa 2013-03-10 19:26:18 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c9705a44ca6df5c276621fdb0cd6894fbec9ac8d2a886f776eb9ce54072befa 2013-03-10 20:03:36 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c9718a9b016acd722e21de4c87daea8652ac107ca89e2f88e303c5506cb558c 2013-03-10 22:57:00 ....A 3094702 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c97c3c367623a042a89690281153d27235391228ed4df757d59c5b007babf87 2013-03-10 23:30:18 ....A 509903 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c983ba09a0b3a637f5f616d21d43cbbb097309d20f4d3bba54a042c79ef69b2 2013-03-10 20:33:24 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c98c7bfdd49c54cfc5754267b7d36beae381a0c3b588601b921b1c97d5239e7 2013-03-10 18:25:00 ....A 207366 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c993c5d811bc6e9a615b0610c55ff1b19d9915f6830da677913cb733195c2b8 2013-03-10 22:45:46 ....A 129568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c9a1cd63ebc49073273407ce7656bf8c4dd35a35a9a36b37158944ee384f2fe 2013-03-10 22:09:38 ....A 1590272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9c9dbec12d32247e4c30e6e5c347c2dd534b647033121ed1a627d38d0237b9eb 2013-03-10 10:01:34 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca036b795cf5d28928e2bb847079037cfadf9083efb3f13f6dea6c8e6311c8e 2013-03-10 18:20:10 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca3a0c41aea70bfeabb55b16a293b45157079d1204798807f8d3c15bee7cac8 2013-03-10 23:30:54 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca3b32e3606f6304ae36bf5719b58d3e1723c1858ab6e620fedf2ee0551aeaa 2013-03-10 21:01:30 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca4685ec9f106965b4da2915c3c8d6073184625de2980e3c56f4fda4479a94e 2013-03-10 20:03:56 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca4cb804b2f1f5278648d3aa3a1a9cef2aad05b3d322bc698235462132954e7 2013-03-10 09:18:04 ....A 274343 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca50dd2e4f50b43a63541eeb6ae2ed994c61c4de38b0ca72e98da00d71039a3 2013-03-10 23:25:44 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca7ec6bb983d8716ebb84bb7eb1a26e4a4bcd1c3a4462e2c3fce623a6cc3d10 2013-03-10 09:14:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ca8065648931d962f8433c3568b9a11fbc471c335706447f86490519323a9d8 2013-03-10 20:32:52 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cab297459b271303120aa776c533b1c3de3a023250ecef9412b512cf056613c 2013-03-10 21:44:22 ....A 3230269 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cad3554cdec1edc27c9fba2e205eac6bfa3e3ace9fa117a731e43b28a910941 2013-03-10 19:58:42 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cad560ca0332c931ae936bad5c9b05dd3b8f3f6ba6d12fb9bf63a7e188a90a8 2013-03-10 19:39:00 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cae29cc454c5e56a4ab222d039e982d5f553ca14f716e63979d38874020b22c 2013-03-10 22:32:50 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cae84256c1badff65809115dc63aa7db4c3c2e85f3c12a6d0c68ec492843b25 2013-03-10 21:53:36 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb020c80eebe2efad5d24863f0027cc0d85112716bb08140a00ffa1635f1302 2013-03-10 20:37:30 ....A 463360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb06d70c56293c6943198aada825c3f0a4d49f2beb0152a933dac775b2454ed 2013-03-10 23:30:30 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb0a92084596955f2b767701d3d0aca996f60132b5e4e5b452932711208231c 2013-03-10 23:21:06 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb17787631f41a24dbde66f50c30b0fcf557730c3df3ad04c0b38d0cc09ccdf 2013-03-11 00:47:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb33bccb55d4413ae6cbdfa00895da94d04286424ed0b5d26853657a5fa9432 2013-03-10 09:02:58 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb39079251a2e3993c78f1644c36af57d6b118006a1c7df03dca594e8747d44 2013-03-10 21:09:42 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb42be0b46d72483a5dc2187e3afc94ff8a372b99fe8fbdeb724d7e635399f1 2013-03-10 20:30:06 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb468e61a1fefc2368bbab015f58aede5f2ff8a8c7f489c9e648443b7da892a 2013-03-10 20:45:58 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb593c2cba6484acc40d9faeb2e6b01257f53f576f6341dcb7da0cd6aee20fc 2013-03-10 19:28:46 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb73785665a6eb7a08c096655023bca86d1f3a3ae06bf7cc2a8ad18779a949e 2013-03-10 21:28:50 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cb76e2c161bd552abdd172120266c9ec9fc16a11368566c0295f07d0dc81e79 2013-03-11 00:47:30 ....A 251104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cba056b457581e29d065d2aa327f85bd69d28e968bea6a1af5008da3b6f0ed0 2013-03-10 23:54:52 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbae05bb69bca3945e92eae3e7175cfb5932bd2155c7c68713ed2ab07477522 2013-03-10 20:51:14 ....A 3514880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbb4a2b1d59ddc808166ce9b279a3d1e41322d65a1464e778a77f81dd20d47b 2013-03-10 22:48:24 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbba83b8e76dcd2133bf6fc9c0be48eab34723971b0f796e07463e8378d0720 2013-03-10 19:32:02 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbc203183dc4e22d9c1f1fc4f810a08c82d621056720e5eca353fd50dd98889 2013-03-10 20:48:58 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbc3d33f638a7de773e038ed81ebdb2571f9916765626331366f18a4d1dfa78 2013-03-10 19:50:22 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbe66610af545981a3ff9e1a91b580e2c385fb37ec3b05ba2c3472b1775a602 2013-03-10 19:49:42 ....A 580608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbede65647e0da3469ad93b1380cb27a13ab44f0bdf218b6a72d6aa2acc855f 2013-03-10 09:04:48 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbee34568c70085cf493717641d92efae6d5d081b3dfd1c85cf0de1f79b11ef 2013-03-10 19:37:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cbf1b9aef90bf7dac04e481487c691301d27210a2506bd6372503e47255c559 2013-03-10 20:00:00 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc06d3ab0d72fc98d9fe0f0ddb5939d15fc9e58a53846403c1df1d130a3c452 2013-03-10 22:12:50 ....A 274555 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc0ac2c7fb4e78d171bbb7dab3590322af12e2489a27d907dbaee55e069e8fd 2013-03-10 23:30:40 ....A 965632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc25521659f1fe7ba42bd8097cbb0f64d56b7a0b2e7679e4bf448274ab6f75e 2013-03-10 19:35:28 ....A 894464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc32739538ea65119288c30e312765bcf17d42221a2c6cf164892734f52b233 2013-03-10 23:04:58 ....A 1149440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc3eb3c2f71a90733add9736b0b7fe7bfb953de6c9ce4a80cecdb0045713623 2013-03-10 20:06:30 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc46cf3169588a6448f601f36662e66dc4e03052bb8396bed6ef228b0877089 2013-03-10 18:07:18 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc4fea78a4bb4e9050fc1cfaa2663b11421cdaf025e02aa120ffdc54f46ae07 2013-03-10 20:44:48 ....A 362245 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc6eae966cf861d824e3f7b75314433c8f8966ce9ab75e23eb2292a8f9e829a 2013-03-10 20:18:12 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc77803ff4003d80eb760f59c9810ecc979a5f5344d14dc83a44ceac754f5ae 2013-03-10 10:05:50 ....A 897536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc7a2692a580973d7cabf2cc5b55dc9c1fd1ce3b40e319b1e9ad4cb2e102f2b 2013-03-10 22:44:12 ....A 126490 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc7f040f369a7f32b602b39ff6bcae8e89d9a6fe323999a29ba0cf104b35d42 2013-03-10 19:36:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cc926d4568632ec685d789f844a71445d3a4917baa3320641698e90dd434f1b 2013-03-10 18:37:40 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cca8ba1e7d0d2387f4fd95fe0d514acb75dcf0aa69fcfa0de80dc7b9e58283f 2013-03-10 09:25:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ccb7da3bd522d388c6114642cbfb799f5bd6d6c2afe7ab7138e8d6cddba7f92 2013-03-10 09:33:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ccd394cae2557fa78891a56abb5e41c5fb3f07b925cf5c2dc65da4628e20bef 2013-03-10 17:57:58 ....A 410828 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ccd8327a911a535dff0eea6c3e705e560e85fd4f41499361bb243bb72e92a0c 2013-03-10 09:46:50 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ccf14f637fbe2fdd5b2cfefe0ce1e09e559a7eb47269e4e72679b824f318e01 2013-03-10 19:37:32 ....A 42040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd1c16db38a78166fa74dfdf5c32e932742fb0d267d8da5876b17b7e28a3cfa 2013-03-10 20:47:42 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd2d9443c1bb598a8cff8d8a70b802ce5a16ea3d65f8a9ae1bba5a024b86935 2013-03-10 09:07:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd343c128fe39c79c6e76d6f23486168074873e60157ddef51c0d20fd6623d1 2013-03-10 21:08:00 ....A 93030 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd3450bca734e52c2ec726bdc1d5b88898e59d4016cb209b21f80865c3a0a30 2013-03-10 23:41:14 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd3cceb996fba695283d3c307a6baeb6980fcd798adb36914f4b1a7b8ec1c7f 2013-03-10 20:55:34 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd53c7402a34ad88cab324f15faa5c04e3998477f781551b0abb4e1c7723489 2013-03-10 18:31:42 ....A 319522 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd83acfb9b5a0f06dc090cd2686b4ba9a3d05a985256c651dec9350794e70f0 2013-03-10 08:58:42 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cd9784bb1b41ebe173992c194182e71d4e5cd34d1278a43984c4aadd5493b49 2013-03-10 19:00:50 ....A 1496057 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdaea906f13539c50c0c310a7d0598ff71b23a443b3c0ce7fbb0bd9a33998da 2013-03-10 17:59:10 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdb13b4074b894d48eb2961593c8bef3f56ebdc5f32d5a1347c61b9100b70a7 2013-03-10 09:07:42 ....A 666624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdb2e3244a9f1691129318a3ee2e0655682ae458e08424325e4182aa7c3fb55 2013-03-10 22:50:26 ....A 205456 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdbae6d717e47b606339ade39149296da5b14d5a77d8b767eaf5be3485602fe 2013-03-10 20:38:52 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdcdbc63ab19baa615492ed51543d45816378507efd7da6528d738d3d0288f6 2013-03-10 22:13:42 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cde7ce011f7c906b3ada149dc345b011097ab464106c57c47c4e8d3a5b4fd38 2013-03-10 20:54:00 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdeb19fd85bd1d04bbca047a3ba7979d693988a6c8e976762c99527edd5be25 2013-03-10 09:30:22 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdf63efa244aef06b7b36d95218375d45134b2457f94977b37d9eb1820a98a0 2013-03-10 10:00:36 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cdfbfc8224e2d78e66f5d848bff2e2fca5de5b084c20f1fb9a65fc2e676d34e 2013-03-10 22:26:32 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce2f01d1b959abcd13ae8acb3841106917280202b17c31f7a3593d84727b98c 2013-03-10 22:46:14 ....A 4957532 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce30d8bd1427fc1e006f517163599091ce2eb78b3a91fa7a3a1c19905590af8 2013-03-10 09:38:06 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce3d786c6862ed59f7e29706d4a01db0975d9dde256c8dd8b7d17959fb4e837 2013-03-10 09:43:04 ....A 392949 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce72d8cce2ad89072b29cb0fe5a07c60d3f394282dac3c772ffa74ce9eca53f 2013-03-10 23:15:34 ....A 205095 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce737476ad0c6c8cb679d8f4751f1f095b99dd483ae759d5f7678c5cc9d0f67 2013-03-10 20:55:44 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce82e854a9e6f5fe7296926b9475730ff5e2fde3f14e5a12ccb64c4dcab3206 2013-03-10 09:28:16 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce843141bf672f07b4b78423de239e18f47c8f493ef984a40489bee6c4c8d25 2013-03-11 00:46:08 ....A 237400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce8561e77f32c517b73f877437184a4d5d961f35c2c0f84a7fe4baf12b1d1d1 2013-03-10 17:57:48 ....A 31514 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ce9c35a1f924d889b7b5f987cce583b54efd039e8d3c43248ac3027579ce292 2013-03-10 22:44:08 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ceb5315303fb4e9fa87a739405f94e61c377bd075b737f2d16500b71ac12c8f 2013-03-10 09:54:12 ....A 1006592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ced538ff946efb4a750f9c65ca9c94166d31ab302fb4d4802422cefc452bf60 2013-03-10 09:50:44 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cefe2b708daf81cee2d15d4408e3151b17f7a5f5058182d716f9cffd6e04a5c 2013-03-10 23:58:28 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf1f621b09932e6ec758a967b54f4eea74d02ec8152005f940907d038125850 2013-03-10 10:03:04 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf20c8ae6413de074c75a958201b179f7477930ba7f6a93062f7ea929dea413 2013-03-10 20:11:20 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf324487cd3d8e945160e1f316b6ad4ac82740995d02a48ce1f07f3d0fe732b 2013-03-10 09:31:02 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf3650fbe40d22c4fd370d8f8249257122acaa577a9fb99cf7cff4c2f248f10 2013-03-10 23:05:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf365bf527f92b1ace70643869decd8d7d913dc1b9f3ad4cc92192ec3c5b3cd 2013-03-10 09:17:38 ....A 344548 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf41e4347c9be65dc2995559773886d9bf25cfd32786357bd82e57271ecd64f 2013-03-10 17:59:56 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf4d3477aefd9556e60b86c530d00502e1b2dcedcc23cd132a294aa99fe0798 2013-03-10 23:23:26 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf4decd1d4cae55b6eb1d4bb745c2572926e2e4cb24f0a6190ff13eb56a6b0a 2013-03-10 09:12:36 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf7032108f2c74b06595c3410e3b2f79077c375627cecb04ccda03c3b57eca4 2013-03-10 09:49:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf72a3c4127b4e88e18754d8c76908dc8afaf3fb425a7439db6d8c3d2d6e2da 2013-03-10 19:50:14 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf7b4a822658e6ede0041e25659314015b547e88fd3652be9fca061ac9754f6 2013-03-10 22:21:12 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cf8b469c0a1d87f345125b946c94d78a1295d8602cbd82a48e1dafbdef5313c 2013-03-10 23:18:50 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cfb1afca6afd00c85b77a7c3960932e59deaa86e79cae64e3aa6f50a41b3968 2013-03-10 20:56:06 ....A 348541 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cfc2f14e8b2f91c585c7800958507d778899a3921f676fb3603dbbaa677c68c 2013-03-10 19:38:16 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cfc5d9bb9b7400ca672b61c031886f17c0c0470f13f2bd4d488bc0e019cf25b 2013-03-11 00:43:22 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cfc9ee8a042dd59ce7477b58ee215c3f17091322a83926e297b7d6386255d97 2013-03-10 23:31:36 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9cff3d128bcc7f1c74673b88bfb48f8e49c89d583159053c468095ac0f8c17d2 2013-03-10 18:36:52 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0017bff77b0fc89dce25a0db2917005bc7ff659f0b25f41ee8efa04bdc5774 2013-03-10 22:32:02 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d025f6d8291b3810a2ca169d168e8bd060ce6f69b73eedf6ea297c2a43442e4 2013-03-11 01:50:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d05aa2800d968943e9c1faf69f680d2f21af1f11a4e8a0d3c68597b1f524ce6 2013-03-10 23:39:26 ....A 856073 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d07f564645d7680116639f416de5d7c11d95c6c26abcd190b85b4bb225b5c05 2013-03-10 23:05:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0a2c304aaa71bfaeaa155159dd4cc188bfee1e7246d3996839bdde285194af 2013-03-10 09:33:34 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0b446a44e213bf925271d604aa46ee371864f636fb123887e6bb14616fbad2 2013-03-10 22:21:26 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0b935e8c19d4797b5e10a3bb4eaf7af282596121cce741d1d4c1cb9ecc4ba2 2013-03-10 19:54:10 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0c2ebff5a4a5f77b772cd8b962c51ebcb37f414da8dbf6e69f74dbbc23f461 2013-03-10 19:10:06 ....A 33949 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0d650c182107dc4e8741e40a34e8511f767b6a7123ec179e47c7d00396add3 2013-03-10 19:57:34 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d0f9f7c7ca9709054b9eeeb26a3a11531adbc8ba233ce1e8a47eedca66e6d2d 2013-03-10 09:01:38 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d10000063e39794d31f323d3bd113766e96f5b37b376b94d5fe529c0cc334f5 2013-03-10 09:35:28 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d102486c9bd78c9a3a0803f16021746560b35a3ef93cfc80ac52c426f516945 2013-03-10 19:01:14 ....A 437248 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d107824997b45b69dfb3b1ec68b1e52423f62210c710df0eaf6878ecd812ebb 2013-03-10 18:55:26 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d10e3b0381626527169a1b45f68c1f6fc3bf9d122699284bc8306214589e679 2013-03-10 23:52:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d10ebcc5e7314e8c374cb875c2e2371853ecf8e9dd6277319e1fadd3d2b71be 2013-03-10 22:35:00 ....A 317411 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d115c0fb5ff11b8a261056921e9e1e6fd91e2acb7bd227e5d7175bd2faa9d2b 2013-03-10 09:10:38 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d115dc6b82512bb689831037713f57f1a54291fd6d824c099f680071dfb7b17 2013-03-10 20:48:42 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d118ce02126f3ac927646ddeb614f907946d74b46b606a34e6ef91c6ac7a76c 2013-03-10 09:07:32 ....A 82975 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d11d0a8251c85e70db5f2517a4cba60c889c91fda758dad50ac8a441a6e37f9 2013-03-10 20:57:14 ....A 964543 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1500500a8952711eb5c13de1934a0b0fe97ee57d2ae301ce6477bb59e9eeb2 2013-03-10 19:54:44 ....A 1103872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d168c3eb8107b69040df725fa55e29751a9a816857ffd98def0117b1f0bc54e 2013-03-10 19:29:48 ....A 195864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d171f5494f3a6df660397e81124c1cd89b44d897b4ba4a2f0753624a34df04c 2013-03-10 18:50:32 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1849449ec6e80258617af312d69756edbee1303b1483c6d4b45cded90fbb2d 2013-03-10 23:48:28 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1991f9ce8cf37b60b368baff15c5a9afa7a3345afb2cd17f964bcc903d8a66 2013-03-10 09:41:12 ....A 1459200 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1b125972d04b4a5f06d505ac85d1c33cf92bb9b21565fa09a8cc187f03c0f5 2013-03-10 18:41:54 ....A 806527 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1bce1eb66b9caa4c3ff37853b01265e3d7830834a7f75468005783e0fa245d 2013-03-10 09:36:34 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1c976970d1b36e1dc98b29dc7bb5d7e7238cc764b84611b577f4f050afe63f 2013-03-10 09:01:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1d15c6a3956b879f38c33014d6ffc282b1a66f4094ea086d2694c0f04c3246 2013-03-10 20:12:44 ....A 150872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1e9f110efb340d144dec09601b36442d2711b1d0699dc99be93fb33c077728 2013-03-10 09:28:46 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d1ef6a71a80cfe552d765e102b5b49f2a5d85cd50cf44b8bd1547a998d79737 2013-03-10 21:45:48 ....A 259935 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d21c5984810c82c203f3a297fab4c64dee81d42b4c5fb209b0f16c1f6ccaf40 2013-03-10 09:10:32 ....A 263313 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d225a2cc9963249db0ca563fac640b7bc6c089360b89f0ccf7b64b332a935a7 2013-03-10 21:13:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d247d1f7f8323110904344de902d103e4679157777bc26fe0451931386e1f43 2013-03-10 19:55:06 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2525ec4e1e2704e65bc6c1f310ade92a8eaffccb3a763473634410b89596fe 2013-03-10 19:53:04 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d28acdeb2044e48285637bfe11265d696a3e73162a830755b9fa813e46f1104 2013-03-10 09:28:08 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d298fbb70d9e6aac503a780341002865dce9b274ac5d0bcb573613cbf0a6b53 2013-03-10 22:21:38 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2b70cfc9f16a1054ac1435ac888e4f1804ce4910db7445a2e3aeb13d2b1fe9 2013-03-10 18:06:40 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2d7dc777ad91d4e51adcf8f85db29d443f6f3ab11e3900d08aecd3e1c782a9 2013-03-10 20:52:00 ....A 158725 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2e61091d95557bb311bc7c3e668e87390a2d1fd777fbdb8cef5adf5abd1faa 2013-03-10 19:50:54 ....A 1007104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2e820cb3b0b350a06b0c9b0a0df432b34a99f69f021260e9f7fe2b6af98b23 2013-03-11 01:23:20 ....A 808448 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2f3ca7ff4cbc978cf9c3239a9b410ddc0718f426977f01edd55642eaf66292 2013-03-10 21:22:10 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d2f80a929fc505f75917b59c00a608a4605112b7d9b80796b4e17438535fee7 2013-03-10 18:48:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d30e90d15f868f0d424c9e5351d54b56f076a3f0f92c37428f616b30e910cb9 2013-03-10 09:22:32 ....A 588800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d32d717b8361f4bab3985ebf65e0345c530063bf27660486f11621198790e5e 2013-03-10 09:41:32 ....A 1037578 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d334e15d045c7ad9626625009287fdc0d3d27e7f8a5f480fea6f2d76106ccc7 2013-03-11 01:22:28 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d34d0c8d4242eafe27c6fb3bca11f4a270978754c7b0773f1e81a2b596782fd 2013-03-10 18:05:22 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d35140b5edc3566d3e1e8cb9601aaa437d0acf987f5083fcb282f01537b8210 2013-03-10 20:38:36 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d35aa5536d90123e3716db146b000b47afdbadfc42413ce515cbe31e8da87d6 2013-03-10 21:21:58 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3605c060a72e9087ac0af88efc6c55c8e6e773f8631e4745141f9f1bc9b8e2 2013-03-10 09:43:28 ....A 16779 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d364ae9e9fc0f4fd472d9311bfa54b9a35d358cbd6c7234e390de1eee65862f 2013-03-10 09:21:40 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3694608dfd6ac87ff5c858d5e56db3c61540e0325da870a040181ca30f54bf 2013-03-10 20:26:54 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d38665bf2d82c8e21ada82f655a98fc89930e33657362b6c58ceef9ba5e7049 2013-03-10 20:40:00 ....A 26320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d388de952805b99dcdd893b257e560343cb02f0e59479eb1aa265a6ffbf242b 2013-03-10 18:55:16 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d39a72959bd2067db57a4a467f5a6daf0cc7d9b2e683be4db150f1d8ddbcfa5 2013-03-10 19:46:34 ....A 515072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3a3f1fad2bcd2db0f91a383cd52ebe83f75c9dc1d7b4429d728a3841f36b61 2013-03-10 09:21:48 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3a8eab12314c09c860d82cb626756e3869bc9c1ee69fb312efd5053afa5881 2013-03-10 19:40:46 ....A 436736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3ab2c2fdde0800a731ab000dad8fd7d711e5b808b83a34eb77c8effd683b07 2013-03-10 20:01:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3abc335a8560b234ee71ea8845129149b9f3d610ea250075a26da6f2150068 2013-03-10 22:52:34 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3af5d8b96859e48c93cf1698625ae89938c56fb4c099b191ef52649a2d9ee6 2013-03-10 09:20:52 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3c6b96fb437126fc172463986cf574c60bc3f50ba2ed015aae8b53fd39ab0a 2013-03-10 19:54:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3cb54c16401dcbfe5c0383ae062db14cc93c756c3aff63d3da28e2b33690da 2013-03-10 23:25:46 ....A 925696 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3e47616813cc2e63b7bb4b0e33517283aeb4ca7452cee7a81937e7db150ccb 2013-03-10 23:23:28 ....A 139288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d3eab1a1b9ae93f4e650e8c7718f6884ff90dfceb9062429d67d3618442726d 2013-03-10 23:42:04 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d40eeb813b603dd208d6c9f7e3224b3fa554b77909b2fde2da4d276cdf024f0 2013-03-10 22:27:02 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d41412ff524db5b0dd1aba79db49bb0bfde78db88d60bc6f7746aeb970473a0 2013-03-10 18:08:04 ....A 31900 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d41530b3293b5daf864bb6b9d7e9193f9901613ce8fc8ef09c07f97a8e815a3 2013-03-10 09:51:40 ....A 193970 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d42383c97e819ebc742ec3da72943ff4e6b060020e1b58ce70c3bbf079e84c4 2013-03-10 09:04:16 ....A 144719 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d43d0e105e3af6cdc55b5f8be3ddbd45795a080055ac2509741d193cc9ec6c6 2013-03-10 23:10:06 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d44e59e65fd5a22c4010e537c2285086bf2953782e006cb1625d39110858820 2013-03-10 09:13:48 ....A 115300 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d4546235834e312e06dc07abbd3b89965550cc4538902db23018f3b2f4e28d2 2013-03-10 21:07:20 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d45a1f162d178583a4a895e4bf7b1d662af0283165f2fa60656391de1e258fa 2013-03-10 23:03:46 ....A 141838 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d48854b6fe22cd535008045763bdc57c9c2e9781cc21fdca3ba2b9a6f4ffa12 2013-03-10 19:54:00 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d49fe121b9c11005ae58ff03831191abc90da0e83e41701c1157bc7d23b1a2d 2013-03-10 18:02:04 ....A 184066 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d4ad9409787ad2656e8c9431d4191ac8912aee393a4236fb3413627f75a0136 2013-03-10 09:12:10 ....A 1536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d4cc63b59e7202aa655ce324a320bb83b3eb74acd55ea1749a215efdc50c914 2013-03-10 22:23:28 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d4d11c16ec73420336b0225c6836a72d16d77d200ff2b6ab6badcec2baefc44 2013-03-10 18:27:00 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d50b98d5bd59c70a603315074f5979e8c6643b69d18dcf3419fc59ff4828c3f 2013-03-10 09:32:46 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d50eb5a5a41b475486dd0d567ed15de22a873fe90324181b49878c95c106173 2013-03-10 09:15:16 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d517cce6a6a47ae52c89e62dfd786db295506f61695c90e2c05cc0e6edbc12b 2013-03-10 22:48:04 ....A 219996 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d523746048f49ee88a3ecafd0fec6470b454f4dede72c2b96ed922ff7e14ed6 2013-03-10 20:00:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5317e020dad0e39e2a7deca4b46d661e195948606281fea795e87c28534c5c 2013-03-10 19:42:38 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d55d46c9058f0586cfd76790e99ad1ea742d899f13bd3c33e58cf6b08471258 2013-03-10 22:23:12 ....A 7934028 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d564670d898c9f785a3e884debf7e452f81fe39818f49440375c2762de51c5c 2013-03-10 18:10:22 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d569a8f5c208a3ddfa6fa3aa8e17054614152df1825cd8a23215522c1a5d92d 2013-03-11 00:49:42 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d56d2f383672143f09e75b00ac79351aa028103f08628773bf823f29a8d9de2 2013-03-10 10:03:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d57708cf277b18c7dede58b3e11adb4ac6c1547b4a6feb2f22a1bf6037d2d82 2013-03-10 20:18:50 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d57898bbf0a330ce4d00e12a7684cd3039577c6fd90ed9f8b87398a72af8ab6 2013-03-10 22:48:44 ....A 796044 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d57f1055c596d6ca1e465e7be0934fe6a6245d192bdceef29ac980edaaf6396 2013-03-10 18:44:42 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5a27a777878ce4c4d75e9efe68f0ba538353f2a2723323fc0694f7f8fc335a 2013-03-10 20:54:16 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5a9d6678793c99e6fb865ebb3cbe9237983d6cc2856fd080a416a32af848cd 2013-03-10 22:37:12 ....A 693299 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5b34b0f4388b2f5c190b9adf8d4a1c5933b317b0b700b3866e68ef9df40799 2013-03-11 01:39:12 ....A 268507 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5d79bef63768a492b24737af952cd6a20370de42f0a1cef8ab46d6cbc695f8 2013-03-10 09:51:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5f0929952e102272b8a3bfcd797cd69c34c2272222479931e21c4a970924db 2013-03-10 22:47:12 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d5fdc5593542cc30ffd832206823035de71d95ecb89ae13562571d6d66c7bea 2013-03-10 17:58:38 ....A 687104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d60ba0d3ce1e24873a3f927b096dab6d7e6cede0e682615f4de71db855854cf 2013-03-10 19:40:38 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d619b28bdfc06a0a8cda15fc3bb7a7d6a0dc725720243c13cbbef15ffed4f3e 2013-03-10 18:25:18 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d61d661218732bbed29c6f14dc676014344adbe9dbbf0943c7e5aaf007c8855 2013-03-10 20:08:02 ....A 48884 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6212e48b90ce8592ff4d0c53297718220bb2f284f43cfd5929750e5aadac2f 2013-03-10 18:13:02 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6316a0942e3813b4417cb968ca98efa33dcdaddc21b5029eb0d6eb14ca1066 2013-03-10 20:53:18 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d63d87bc82c289a44e2e2052631a4e6928d3e4b5f327a2f57073a9cac3ad2ea 2013-03-10 23:55:26 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d641f371d8babcf083403cd15d9444e5505d141b07e34c68c89407210819e77 2013-03-10 20:58:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d646ff91d0ee29f3f1cf56dddfad480dcd75cbfbac705967bdf67a27e4a015d 2013-03-10 20:40:08 ....A 73273 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d64f5a5f6c780933590aae4e2a8ecdd4df697926a8940c04fd74d1d95220d76 2013-03-11 00:37:10 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d64f894cf0c619a627233593012515604e6bcab953f704a49a4e94a362f4e72 2013-03-10 18:36:44 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6693c9116631d32f47dadb5e2599a24ba360494a39ff7d42f6e202664c3342 2013-03-10 18:56:06 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d67887fd9c03ddf4cf163846e59221c3ba92eb260ea481caac3c684f2911116 2013-03-10 20:54:36 ....A 806912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d696241601c701d2ca13260aa4a748c109f407891f3a95b06550ca7278c6095 2013-03-10 18:15:42 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6b0ff1e2df7e3902e69fa5f4d533e9c2d6c06058c8a1135b0505a62413571d 2013-03-10 19:30:06 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6b6f3af7bfadce1934e8dcf3dffe394534c668e3601ee044b752e102d05030 2013-03-10 19:34:44 ....A 596480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6c553bb7e9e51d3294264a259cc2758df5d38315424c7579b8069efc360115 2013-03-10 08:56:42 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6da5b4584e18af58ef73084afeb561daf9702ac09d5bf29c0255f59316f6d6 2013-03-10 22:50:52 ....A 970752 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6dab196b99297f490a6ef1be9dbda6ce7a88679190ae7045ea02c940ae9d8a 2013-03-10 19:41:36 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6dc6e2b8435ca3e4f540bc6cbd8f1c3641e84601fa8a6abd5aba02a6539f1e 2013-03-10 09:55:30 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6e638f88d292831d67a8244be3011e51ad8acb3b484a9a8d8541e1d96960db 2013-03-10 22:25:04 ....A 755839 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6f13a48ddbfab0b2dcf8e4535d2a843bef015ff78d021147fe826f439db772 2013-03-11 00:07:20 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d6f58caea76458a3455ccd97fb545f2e0c4120abe34b337fc634d4702e3e510 2013-03-10 22:48:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d71e4c68a07972705f120d16438b9b05defc8149d29ed777488ea665bbab5c7 2013-03-10 23:31:40 ....A 112528 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7213447d38dc7122d3f864983da88e4061cdfb4c1e72ac1fbc11a1dcbdbce9 2013-03-10 20:42:00 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d723daef9beb03645ca15eb80dd712c416a26799fe7de3f3398aa5a7d2be878 2013-03-10 18:30:04 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d72b96faeaba10c0e7a2bba738c3efb4d6515306b43656fac329d999c4922f8 2013-03-10 20:05:22 ....A 139288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d73cd76d839d31772f9962dbde491129a53acb5a7698d84db90843c7224e3c0 2013-03-10 09:58:40 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7420f59478b3df93579c1130d86b7e2c7ec7d9669b865bfc54abe119fd8e5d 2013-03-10 18:27:50 ....A 714918 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7462599591cb5ca0f79fa39e4a88cc498a1f98165da3179a65874571684f15 2013-03-10 18:40:44 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d746f4fe20e48c0f2581ff14c3e9e650278a60879490e8912d98bff85ffed0c 2013-03-10 22:46:18 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d75366019e6d02f89205e86ea163c46e1b11bdd79e6931732f8a99ec334108c 2013-03-10 09:14:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d76c36b4f6d9da9b5aa74cf40d630e9c39f80acf84c19cb3ac637caf297b63e 2013-03-10 09:38:32 ....A 67493 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7873c25a63225a27241a21825658c5626c0f7be85c1787415509e08b3d12ed 2013-03-10 18:39:32 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d796d799501325c0405d9af336ad0a0b548b58857988a5b6c51f363cfa961e8 2013-03-10 09:48:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7ae12685cb461e4f7efd277b8a9cd92ad6563a64a0cb4136d3ab25a570e4f8 2013-03-10 20:01:40 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7bcb99f00c6a008c07fcc283f05b1ff06e9382ae715bc91e3d054bb5344909 2013-03-10 09:18:48 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7c315432b4bc217ab16d4b135535fc15fa3efef907f93f6548afa2d498c6b4 2013-03-10 19:43:42 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7d043b5ea8a569d9beba89dbb1bf9b480dad9bb910a2a19d0cc8241f49837b 2013-03-10 21:04:20 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7dac7b1adb16edc00d8a15e54dd3bd9541ee7fae54f82f6295cda5a7e4cf98 2013-03-10 20:17:42 ....A 1883944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7e30a2413657ebeeb4f050350fddcd5b1524be5d44a01b34772c0445cfd719 2013-03-10 21:01:04 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d7e3d1dbc55ddb86406d143a043a96f79833e6081a650489639cecf1731553f 2013-03-10 21:01:14 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d800b76bf7d77dd21f97d04f9b5f0c784d4865d5eee5980363297b7b14b9fc1 2013-03-10 19:06:30 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d804889f8d32ba5319aa1c274882ea51d83b713037dad026c866e9010e58889 2013-03-10 19:46:16 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d81fde59dff3cb81315ba7118c7c138eb477ab586f4a987b946ea3b0a2ce26c 2013-03-10 19:53:22 ....A 1174656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d826448888fcf2b96b2068cf5a86bf012794af6df308d7f49070029f82138e7 2013-03-10 20:48:26 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d82fee08460754bdde689567708a66852f0a0c9f9ac9dfa18c1f368601a6d79 2013-03-10 23:24:06 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d835547186cce0827e86df819b8e86e49145b43474a28545c80a729448dc59e 2013-03-10 23:25:42 ....A 69581 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d84671f070fc1d1b528abbc0faf9a91d755af09581f9e1580e17052b397ed16 2013-03-11 00:40:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d860b7379fb9135f952e6f86bc90c649e27aab9570df76355c568e0a8a6cbeb 2013-03-10 22:50:08 ....A 71524 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d865b48f4194295e910bd5400d4c8846320c55cb0cb3d88c8fef8bfc0497a78 2013-03-10 09:25:42 ....A 299045 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d86c354e3c86302334558cc2cc24c77c3e6ce4bfea0aa5d5f3164cb1593f786 2013-03-10 19:37:14 ....A 321389 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d86d634818cabec78a664ad5023f19650afc6d2bbf8a251eae6273d3d516f33 2013-03-10 19:44:42 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d86f686442b52f3c52f0e8c781dbd832aee419e13b51b5b6ec1b8828fe3422b 2013-03-10 09:29:58 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d898e4707419c6370a83fc972755eb68deba59e21eb74ee87ac75b0a468b46e 2013-03-10 23:33:24 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d8b2fe56be332dba6983e3ad58a8f711d0d1ba4c59166d4a40d421b81e829a1 2013-03-10 22:29:40 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d8be8b0775cd11578d7ee89fcf40991fb6a9ff98071e8855b0122ba81a1070d 2013-03-10 23:14:14 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d8d847b58174f35a6581e4dfccab8c9bd0b0a6026303612102ed914d67c931a 2013-03-10 20:51:24 ....A 804352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d8dd2f4d98f2678f2d7d8a1d83bc536fac9a7d5dfdbdf202010c9af574451a7 2013-03-10 21:12:30 ....A 2588459 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d8e3c3c7e83afed9aed5a370966dc22e2e31f57dc7e653d7036e9b6daa68e25 2013-03-10 09:38:44 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d8f40ece77fb63d7dd31b01669d88c6b3748d1a596a073ed7043082f4c6727b 2013-03-10 22:56:56 ....A 273807 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d90a1ab09a3c64db28ae7d47f818eb63880893f33a0da697232c33f07969a82 2013-03-10 20:13:58 ....A 70833 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d93237ab05b65140407874e745d8ea34fd654edef21bfdf30aee361205a4358 2013-03-10 19:33:26 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d9332e7b8202d2d2258c44774c378495b032f85529036cd10c70fd6a5ad2cc0 2013-03-10 22:50:16 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d94589a88f94a6ab9e650bbbbffcc69c282764f39559628ecebcd29cad6cb2e 2013-03-11 01:33:44 ....A 272116 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d94a52fb4a039d0c5cc371c9b596cacbc5ac74b606a92231c040d54fd0ea84c 2013-03-10 20:11:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d94ba1b87626fb6efa4f7359a78d9bc2812b4336c016a130a41fdf754b75018 2013-03-10 18:32:58 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d95001169d08db058ff1d030df87041d17f5830a161710b8c98e28ac2f991ac 2013-03-10 09:44:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d9533744ac6a9d6948901c2f735877e093acf707948c4938eb0d43a936171f6 2013-03-10 19:56:42 ....A 207173 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d9691a4638b79af0d1391fb9a0401db18300cf06c7233ae5845ebfc3724cb38 2013-03-10 20:28:00 ....A 114489 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d983af1b8ab0b9f83cb71b3e0fb4afda512bda1875640912f65448dc551a9b7 2013-03-10 09:43:46 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d994afd7559e1ea2175c1d2a064e7ef7024726184642486e53a69970dcfa9a0 2013-03-10 23:54:02 ....A 205464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d9b60ddc306cf478e26bfd070cb32a8e6a464df8ddba82d97810e4672fc630c 2013-03-10 20:51:40 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d9d6390463c521b06123ca71460b676da20e6ead16bce21156207948ecd7026 2013-03-10 18:00:22 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9d9e945198ba19c75a9ebb946314cf464758943347b8c889214497f90b8ce144 2013-03-10 22:23:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da041322363babdb6263bdf8258371b7118c79fd009451ab8603d63c08d32a6 2013-03-10 10:05:42 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da13c7f7b006b876634646a14291894d75b97e1c3e0ae22fee3466d6b274f3c 2013-03-10 20:21:04 ....A 78686 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da46327d0897da0ecfb9e0794b92d43cc812bf03bb8304bd1bbac0eaadea3d4 2013-03-10 08:58:28 ....A 69636 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da48d7cceea2043b10cd06fd9712fd14044e600f85533fe87d751d9bcd315d7 2013-03-10 18:29:48 ....A 136690 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da5615cb5c6cc9d2473d67ea6f6bb5051302cd01d83aa7007e716ee55fb7966 2013-03-10 09:49:26 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da593a7dbf2448939171dda9efc2cd00c1ae0a81faf43c42c2a3aa067728ccf 2013-03-10 09:43:48 ....A 1343488 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da69afd2d427ab2a858cc214a2d41e4a387f3f212c6f8459840eecd05dac6de 2013-03-10 23:09:50 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da73b3d7e49ab2991fe75989c5d223e92fda9d9be59179255f0159cc7ebfaeb 2013-03-10 22:10:14 ....A 270086 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da92c7588d5809239e1927e55b721674c002209f0f98c7d90dce2b655248af3 2013-03-10 20:48:34 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9da9590d42c4569096969770d13cd01aeb1c8b943ea740cf2f2560479a2f0519 2013-03-11 01:42:12 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-9daa1d4772fa40c8487b1f56448be6128841e45233c8daea19a54218ab2be058 2013-03-10 21:19:16 ....A 95601 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dac1e47324cc58d0eff7ca2184c311a27418b15461ec7a524180751d0c6791d 2013-03-10 08:58:22 ....A 189445 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dac63a26b80ced3005764a2a5482f4e63864edea49bed0754f330bbfafd3e8d 2013-03-10 20:00:30 ....A 660480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dacaa6f71ff345ca8d98b9c5d6a24addbe9cf91eb2b4da3a8ded90e61b1dfb4 2013-03-10 19:42:16 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-9daf30c2d76f9e309a68984ee87470bd6f6263968ddf71ce3608fbb89fcadd04 2013-03-10 19:27:12 ....A 57725 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db0471fd9b1a3857dae082b8de9f80dd20aff1250098f105aaf27b84b65b50a 2013-03-10 09:01:12 ....A 102763 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db0c6095843c8358e152d4e3faac0652e59c78d8a43bea148359c3e807e4d9d 2013-03-10 23:33:28 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db10b4eaef29c5d2192db1b454726ec484ad8dcb85e7702ead0913b7cbb4782 2013-03-10 09:05:52 ....A 22700 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db2360bff2919459f44ee469acc56bf6efbb668a6868e05ce327737eebcb457 2013-03-10 18:16:52 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db27d22bc2d1dca7b6ef34308cfebf43d0349f7f6e497b60461f6e5ffc3b83a 2013-03-10 23:22:30 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db4500f72a1fa16ca1c1f33044d4ba74aea86ea61e7a242bf4865d92732f208 2013-03-10 22:52:00 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db53edea8f7dddea3ba1616f9423595c3b15c84342aabb95f84a4b84fed544f 2013-03-10 09:02:44 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db569e9e309c94f121bea1cf67fc5f030d7e1d6a43f92ff33c374325223478e 2013-03-10 18:18:04 ....A 336084 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db87e52a56118a18c8b39550b8995f16f0b0ae797e927eb93e0ec6ccad32e24 2013-03-10 18:19:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9db8f1d8fb57041f6e64057e601148a5f536ed3d6ebe7d209fb44fc7ef799bd5 2013-03-10 08:55:26 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dbb9f778e4b93ec8f49d313908c2e0d4127860ebbe88150b63b523d7e47a155 2013-03-11 01:40:18 ....A 862720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dbc58af8383597e44e9555a6c12115b706d56e7adabc9b5880a2bc94d8db794 2013-03-10 18:37:04 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dbcf402b99ccdff68d38fa8a24f9a1e61509329ca7f41bf140119f7f4c7be6f 2013-03-10 09:47:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dbf9a4539a868ab04729e5bdb1caa53cc1eb9287fea7834b3a8a2283f65f303 2013-03-10 20:28:08 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc15da836f25033fde8c13b50638281afc63db77255329f4f5bb1c8280ed7ef 2013-03-10 19:40:48 ....A 270407 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc1c7b942e47ff8dc681edc1ad5e1b840bcf86e55f01baf4e6535a7ff322542 2013-03-10 23:14:32 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc204b2a6953ce896bda1d44352cf82531534e9e3634d230dd2202758103772 2013-03-10 20:10:22 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc2310634dd75044e0dad174885d80863686bbc2e12b7b3986df24701c09efd 2013-03-10 09:00:26 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc232202e771f4ac7c3314c8eff3e4f697ddf388be2798e7c340f3d7f4dae66 2013-03-10 09:03:38 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc2322be9b10e2f42dd2349150c7532144f888c67f8abf26afa938d29e956a4 2013-03-10 19:57:00 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc2970783d4fb8a32478ace95181ce127377793d568b69ed10009086b26e2de 2013-03-10 18:33:34 ....A 973312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc2bbe8ad345e1b6f31d21654284a15b3d859265a7b0a214502c83ae885315c 2013-03-10 19:45:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc358bf01300ef2fa1185694f413001f90cd189ac32610ed6cbf864507326d8 2013-03-10 18:20:20 ....A 58060 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc374f836c089bed25db78e3a9e68a47b371db4f4e8497cf464e17589c55034 2013-03-10 18:06:56 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc46930a33b5cd4bf0513f1a6dfcb443b8d2b598684402c19136030fa4ece95 2013-03-10 22:36:40 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc46aafb7c2bc3a133d335a00fc01933e145227109f24971bd80ca607f2e7b4 2013-03-10 19:38:24 ....A 299062 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dc771f051d75d33de327f3b44d87453b4119b2738b27dfd668e407d7b50a48b 2013-03-10 21:11:46 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dca7c7fe329e878222235fb5886a407b0382558392225971e925d501cc18e77 2013-03-11 01:31:32 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dcb81b7d1be79b88a131e43563159bd61c8666785ea451b1b991a77c2e3a4e3 2013-03-10 19:07:30 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dd1d1a321dad00e2d5156b022bfc00aee9d2add28b55add634c8937ff2c9368 2013-03-10 09:23:54 ....A 1524731 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dd61376ffc3a20a94dac2cd9f08e0ca4da1c81302022b3d731b42fdcfdd90a5 2013-03-10 18:37:28 ....A 2658304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dd7bf01aa62a9a635ef48e86dec2d2cd6d8f7032cec6b05d6061997f9a75c7d 2013-03-10 21:06:30 ....A 599552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dd900e92cf1d3696ea4f7f7340a5fb8df4984505592ff079f34c314ed3674a4 2013-03-11 00:11:06 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ddb3ca27db7481e1dd56825bd7df43ac5f2746c100da4c535fbfdae04cb5a48 2013-03-10 23:06:36 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ddbe55ad0fecdb6dbab761ab05e172699052a45018d8933f34620b40689cfe7 2013-03-10 18:23:20 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ddcf43327d5b0cf805de394c191de3f970bfdffeb3d05db049bf05d03128e86 2013-03-10 20:57:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dddfeb57da24985ad0f4e3432c4c228dae517badba5cfc17740435a5f9c4d94 2013-03-10 19:58:32 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dde1a4d1daa3fb6c0b3273ce7b37a1521c6e4971fff4f6272c850d57433615d 2013-03-10 21:01:42 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ddea5bb108575b4c70f2686a0c611c8649af395eec6e81788e9e267f682b3f4 2013-03-11 01:17:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ddf20e15747f60373b461f3ebc896663fbf63284468f689ed625d505b78f3b9 2013-03-11 01:51:10 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ddf85cc9f70aa591455f785787f66cc62d02c5c5fe797874d34b57567be07b9 2013-03-10 22:34:58 ....A 420608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de0f61e4e3d203693bd4a0cd17031be0900195188bd1aaa4b8133ce371ac730 2013-03-10 18:55:28 ....A 1053696 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de20a52dea7cf809251bee3618cc55cedd94e01a87261e418086c4d0ad6c603 2013-03-10 23:00:48 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de23570fc871b2ac28f8a13824d4ed1f442916ccd49c88c15483572da990845 2013-03-10 09:40:36 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de406943979fb62cefd0c82bd1565a6b47feea1670f65c0338b77283c56501a 2013-03-10 23:24:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de530083e0c6292f5ee41992a8b2e56d39ea3e225c22de62db0668aa5251029 2013-03-10 22:56:14 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de5e553444bda46a61c9c84ebd411de3f89be707d3b12d0954fd1d9ca6e296d 2013-03-10 22:19:54 ....A 923648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de810c7322d7c5bd4ffbda5c2d7193db5a23de84521273288fd5add36fcde0b 2013-03-10 22:17:20 ....A 696320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de8336ea467bfaffbd63bc6202aa662e744dd51dfad52f34f8b3871a04ceef6 2013-03-10 21:09:08 ....A 218405 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de855ab4fa27886a1405e4794733f5003def4956d6c4a71822844d5c5cc6a4c 2013-03-10 22:28:12 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-9de856fec8acd4e31fdd27f279b0682ef423772f5e4d87e6a09e3f548ec00d42 2013-03-10 20:23:50 ....A 571904 Virusshare.00043/HEUR-Trojan.Win32.Generic-9deab3b5fc57464fa23835bd8bf087f2b32c1931971dc13bdfa0a1bfc0192911 2013-03-10 18:43:50 ....A 53890 Virusshare.00043/HEUR-Trojan.Win32.Generic-9deeb9b86e704beef5f62c40ed9b2dc1371a4a43c6120a8a82913b86cff9ce83 2013-03-10 21:34:30 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df0be738e29b3852c1ffd570cb0b0f7b0544b84b6318c9ad3bd6cdba41677d7 2013-03-10 20:39:46 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df22bd53ecdef081057e60fb17bcdd3ae38b9e10234ba1e8232d6630ea19c2b 2013-03-10 22:23:34 ....A 476672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df29b3894c815410ac5c31fa01c8ece166d2b94c90250796b1a63683a65348f 2013-03-10 20:02:34 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df2ae3d46defd37d93d325b9406962bd5da64466b7ed88ef6b45895e1ca1e09 2013-03-10 22:43:34 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df399450e9f0e2f0e8915de470c59ce1eb07c5c5141d7cbb19bf17980d42ac5 2013-03-10 09:33:28 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df3c137831b272c16c3b91836d6718f33184c47e1d642d25cff9ec7f25efb2b 2013-03-10 21:04:06 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df4b411ea13e926db9871bd2d481e719ee52d10db36dd9f9d5da30b8d189d1f 2013-03-10 23:36:28 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df5a22ee73cd881424c84f04dbeebe5f3570b3eb48611350b68a7de5784d34e 2013-03-10 21:03:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df5aa74e5edf273515ffa8cb2a26456d59b5d0ce2e615417705dcce090ddfac 2013-03-10 22:33:06 ....A 756696 Virusshare.00043/HEUR-Trojan.Win32.Generic-9df86ad0261ead0ae2a34a92e1ae940fb5b1e10757a107942eb59b433e5db844 2013-03-10 10:05:50 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dfb8091436373661831058839d8102979f40cd097d6ddd2a128c03799baaf68 2013-03-10 19:03:32 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dfd1133f46ff729dc5deb0872e30b26e861d93f76bcae5e6dca8c2979e2e448 2013-03-10 20:01:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dfe6837b572f720ae2cb0c8649395a0efe048a54ef90a9e46451d20220445d4 2013-03-10 21:20:38 ....A 104330 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dfec7a8a5781a8b8b4cf95e448186f282e65113692f30822224c8b8e76c5106 2013-03-10 18:37:20 ....A 237931 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dff0c2348ad1ec5460f8cc768dc37507dc1790a6228f6f1906927e27f8d7016 2013-03-11 01:04:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9dff6a562334abb16ec3178010e5f7e89562514c9182cc18544ed24603d1f6e0 2013-03-11 00:03:50 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e0067ab7b803120c67fa160f61b0ece27604a6dcdbb0901cff52019640b5467 2013-03-10 22:38:28 ....A 836096 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e009d78787af6013e4b273c82aa069e4c933a6268dd2d8b02d436cad4e85732 2013-03-10 23:31:18 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e019e058632987765d5bba605ceb2d31314bb0b31d599b29e4a93a242e91782 2013-03-10 22:29:04 ....A 250076 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e01ceb9ab2961de429de483fe3c840513ee2f383dbeb0afa9991f377bb57414 2013-03-10 09:24:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e026925e6e06d229ba66c668007763d7afc7527dea22f15e5e3d9b01f8e36bd 2013-03-10 22:26:04 ....A 1088016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e043e1938bce2ada136447f5bbdf8d3fd67fdbce63dcee3f8f5c908c4b09f80 2013-03-10 09:21:28 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e04bb0239921d945350353b3c55e857119bfeb16d1507155ba5375cbc06a29f 2013-03-10 09:20:30 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e05a54ce51811a032751c2a098cf62908d8537736ff68f11a82f13b99e82caa 2013-03-10 09:54:30 ....A 23133 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e09210c9e2b55b3663ee9006eced5f5b96e9a6e49a36aa99922aaa95c8e19f3 2013-03-10 18:42:58 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e096748e6f5bdc1e29895ecd2abbae96ab3f2f520fb8708084351ea07c0d62b 2013-03-10 19:26:30 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e0c05b5a83e39ea4e599b5e430f0c8efec32f4b8f4ddcdcc5d873170086965b 2013-03-10 19:55:02 ....A 628835 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e0cef6f7f15642d2480b397d95fde604e2e1ef0695b88f64ea9bc7f462ad7c4 2013-03-10 19:10:06 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e0f2b31989547245c75f363d191e88edc13b30e25ca8155a63d2aec3822121c 2013-03-10 18:54:06 ....A 2314752 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e0f4bbf98f78a31d6d76c27dede32e8bd700dbc6f327456fad54eef211cf69d 2013-03-10 22:44:10 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e0f827a429132971701fc5b71e92e9ef9cb25bf89d7708f77cd534266f0e268 2013-03-10 20:11:40 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e109835755d30a8d9051a1dd05ad492ee0d568ded688a45fc589fc02053d586 2013-03-10 18:03:18 ....A 211012 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e10c782f69343cc3975ef5366e98df568981fa714a0e0df8c227572c3d798fd 2013-03-11 01:27:56 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1141a4255ad1970f6b158ece2621860f2fac115baac29e2a201768d269182c 2013-03-10 19:44:42 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e13cf991200be5f112b4692e242a98c8ffabfb5767bfbe5284e9f8e55caf60b 2013-03-10 09:26:26 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e13de45371b4f8f99a75aa87e47819e33b2a42178c2feb2fd42d37e4d18fbd6 2013-03-10 09:24:42 ....A 71294 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1523d4da80399362cc15db983e0c21d3faf727136c82a091670465fb9932bc 2013-03-10 09:42:26 ....A 575537 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e156ae773c9292a0ece199fc3f1f8315faa88afc2517392cc7189477baef02f 2013-03-10 23:10:52 ....A 811391 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e15dbc8fe17608bb263c4d500519000ed1e16aaf519884faa35fd82d076e694 2013-03-10 22:21:02 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1637e61c5f8e557f8e12910ddfa91454613edf39abdf4e36ff70c44701dd82 2013-03-10 20:48:46 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e165a7ca604a9342268f5a0eecc122614bc5fb83526ed24bb1ec35e8e8391af 2013-03-10 20:46:02 ....A 88387 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e16e31f0eea685c5caae6f223a71371eb512a8e1e000b5cdcf37bdb95f1a53b 2013-03-10 19:58:30 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e178c1a2b9ab4b39616296099693822b81ba5641350ec1177fe2fcf87f6f0a7 2013-03-10 20:40:46 ....A 758679 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e18109654e314dc86a443717cf35ab7384218511e2e205770e5e9ccf32ce603 2013-03-10 22:19:30 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e183fa229c220ef4eb52b509a963ef1e1d0815edb73350f811fb654b9155c20 2013-03-10 19:58:18 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e189f31681f8f2d6f1650df9ca49c16b9484d1bb2ee4a0fb84c5a534ae82af7 2013-03-10 09:43:58 ....A 234728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e18c9253ba4cf2e437ee49e4b8f687032b49f80f3568d984cc4af91dffd09ba 2013-03-10 19:43:48 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e19631cca6ece8d57e100c0dc350226caef76c39bc24373ca3e06dbd48b3dd5 2013-03-11 00:21:12 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e19a9290dc802e6546f78d33249ca4685757cee2265b0b8910c1174f3ba560a 2013-03-10 22:48:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1a4d89e666f998bb389e68108b731a8f4c332e61e3d9e19fac0a2ce84e3bea 2013-03-10 18:21:30 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1b0c00c027f2801bfd15dc6f822bf7f5f476ef7e4c23f54866e4c7c8e071ca 2013-03-10 18:35:50 ....A 58936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1c28700fe0004401ab952dc226cb027ae2e66bdbec85b39589e8967d96a77a 2013-03-10 20:16:26 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1cb69f5f4f1086430bf57b1cda0de58cb0eb355c4c6be037438c998342fada 2013-03-10 18:22:32 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1cc1b7161da35d22733942e420e5046c5d4cafb42bf403fcf6d1984e5fca48 2013-03-10 09:52:54 ....A 144640 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1f248098aea8de44e7b41fc6f47fbfdf6e74ccf9a99ee796e2ada7f552e541 2013-03-10 18:18:30 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e1fdc28cc2ca149a7cf46cad7f072335604562710dff498f9e90843d6472ff5 2013-03-10 21:06:24 ....A 902144 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e20059ff673859fbd3eb20ea5216498e6dfccbb7807c7cfb0f1450ac215a42e 2013-03-10 22:22:50 ....A 471156 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2005bc76e1e958796d8f181ac4e0bbf8e56a31edfbdb98e3bd345c4c6c803f 2013-03-11 01:15:14 ....A 31316 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e205530500931f8ac753ad100dd482beeae0207bf32306e1aba44916b199c95 2013-03-10 09:16:50 ....A 861395 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e24f2ba0ad4c26ad2f9c29a5d3c92e984ed96848691edafc2c8feca12243b2f 2013-03-10 22:36:48 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e26a958fb7176edf0973b04afbe461122eaff1f0e67b1aa98ded83c034f2e7a 2013-03-10 22:08:38 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2840d7f53b8af7f402d24886ddf81dd73836b5e7ad7010fd13f99b97271001 2013-03-10 18:14:12 ....A 4928000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e28677df446678203e9432485a6117c50054f2fd9c2ea9a77cbf1f8ed97b256 2013-03-10 20:07:28 ....A 273032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2947ff35b0b7a84db666a0d7457caa00dc2f28ad7963eab94d1691e33d569a 2013-03-10 21:21:28 ....A 268042 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2a7f779567df9e8671a2d323d7ace88a260f26ac78bb4becd8d2555b754f63 2013-03-10 20:47:22 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2ac33a62e284f0556ce374c6c19066145cfc7a8bda3fb7d31250b65bc9f3a1 2013-03-10 09:12:00 ....A 427544 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2d050b536bf20a8ca1b30f768dd25e294647c3c9a83f0aac1d257693c123fe 2013-03-10 23:50:22 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2d11bf5f824f8ad3164a0c08bbf1f5718a59e572fcc3e45600672721c425b1 2013-03-10 18:55:14 ....A 103080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e2f5f1f169061c77ab1aa7bee81497d1c38cecb93ea4e9769def231f8ad15d3 2013-03-10 18:22:06 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e33511b6f29334e6ec8ca1b06db3fe604583a88e2d3623e3cb23a0bda09a43a 2013-03-10 18:06:06 ....A 43538 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e341cec5953348d6bf1a8756f41fbd4195a5cf2bdd3b1e7e38a495324809c90 2013-03-10 20:50:58 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e352c41f055c006227ab26930103dfc47cd666dede59fdbc29bed9b8f270cf3 2013-03-10 23:02:36 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e353fc4d33f27cac7c31150cec81a2c69d88e1c919be73048c2b2a4254f12e8 2013-03-10 20:22:14 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e35b58f93adb743c094928f54b0ce7f45ba0dcbb1272f9533288edcc34ec32e 2013-03-10 18:53:38 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e366de5e80064b81e2dcb09f6ae4a26d25d54a09de124345754d240efaac43a 2013-03-10 09:43:56 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e372b0c7619bc2434dc0646efb07c13f280603dc383e142117c9b9c438c840f 2013-03-10 22:48:54 ....A 276140 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e39b221e1ed6e4909ed289d15865aaafe732f6c8bbd8d6166ee3b76f792a4f4 2013-03-10 18:37:58 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3a09ceca04e082ce076b3b6c23731ecdb3ea3598c5895b01ddcc5c1aabc14b 2013-03-10 22:45:10 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3af73660160735d370ec73e0da2058f67dadce0fa2c4ae87385fe70eadef2b 2013-03-10 18:50:00 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3c1dde50ddccae9fb72da26270c9396d56fc71bf1223bba227d3ae97ae5c64 2013-03-10 20:19:20 ....A 42839 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3d271fe288992563f60abfdcbc0ec6aa3027dc784a061183b137118ebc21d9 2013-03-10 18:48:42 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3ea162714962e086a88c9e6ee767a66db059af203035c8f8d1321976d58b0b 2013-03-11 01:19:54 ....A 1056256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3eaa42b9fee1660c2daf64e08fd9de4e2335a631d07f98b5118d8d7c149759 2013-03-10 17:56:08 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3ece8c6e82ba202540fc6a00f25dbb0dc48be10fe6654fcb1c89693c486708 2013-03-10 21:08:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e3fe4d2200444899d8522d21262d30b7e433c14f9cfd8faf9625c080a8ca450 2013-03-10 18:36:42 ....A 117801 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e40ab6396e364e4fd4dd8427876f93083e23fc4ef9766640f7ec609d10230d5 2013-03-10 18:36:42 ....A 2308096 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e422048bb33bf3a50d4c3f7aa25ee8115d5f399923423b698e73f281afb63ef 2013-03-10 09:48:24 ....A 748544 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e42b995c3505abbffa5142cc90b198574827ca716149ccf53cf26ca235705a7 2013-03-10 22:42:42 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e45fd9568dffee6df3cac02e796d51799f52223ddfccb743e9ffa7c48170773 2013-03-10 21:02:30 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e46ca2fdaf3ef974a512fb8edfebb03a8c3233b197fcb1deafea92bbf8c9b64 2013-03-10 10:00:18 ....A 1105920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e46e58de8b8e81cce36682fccc365f5adfc4775b9ec6d03aacffc0251ee01f8 2013-03-10 09:37:38 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e49a3f5105e1e41cb7659b7cc31c6583f32bbb800e7961edb709f45638a069e 2013-03-10 23:05:04 ....A 335566 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e4d990860ffd2e52c55fece228ddf6e5dace84f20efddb5a5a6ac32aafb3b69 2013-03-10 19:07:50 ....A 172644 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e4dba80d5992e2c021ada36a1829a745493a75c3d9f57103ac4f95b79f6194f 2013-03-10 09:19:42 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e4e7a69360e544745918dcb6e3504daf00af6e9c40bea74941699cbbe1f7c90 2013-03-10 09:27:10 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e4f22185dbc162826b8db7dafd253e0f3badfaf348c072c91a62f52624fd8a1 2013-03-11 00:17:28 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e4fc4d19add7ce935d4457a436a005518d6ea436c77d2833b7c4284ff0b2325 2013-03-10 20:06:02 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e52180586f75b93aafffd8a2f412cb7117a97aef56c0d58bf878322ae6afc10 2013-03-10 22:15:36 ....A 241697 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e527c69c7802a6623fef9d7823ac9856335d71b3dc4599f5082ba46a2b09bdb 2013-03-10 18:32:00 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e52838c7177f5df5d6b7d52b31e3ad4d34dac84182f579948a2ec58f1c7255d 2013-03-10 09:29:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e536479b99eb0f58ed70ade96f2657bdf2f4b1311443c67749ce5c3287ba480 2013-03-10 18:28:44 ....A 135764 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e550c2388d6ddc8920ed659776d71b3814f576c2dbb6839d0628fa2a27e1dd9 2013-03-10 22:33:12 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e558419dc8978a1f218e6a8fc91085aa5948d5cb4595e496948bef759d42b51 2013-03-10 09:07:06 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5618df0d85652a6e154a705fc06088e820f17783d43099fc23f07fe5bfe4f3 2013-03-10 19:30:18 ....A 469518 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e576bfadc33a2942ca0a4fd11f2c0942b6bbcbed1ce6950fb2ffd04fdbd01b3 2013-03-10 20:09:50 ....A 321920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5895f596b7a21cd397532d12642890a9d81f984274be9f8e35327c923e2a39 2013-03-10 18:44:48 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5932d51463dd3afd6e4598efe17eb3254c9755cbebfaf7b141e1b785a99d0d 2013-03-10 19:30:54 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5972866ea025e5b2196f90ae53a6022e6cb8542df0be4297c4c5acee92a05d 2013-03-10 22:50:36 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e59d75e7b7adf5bdfc2183951c23097c4f1e698b57c635969464945ead90c53 2013-03-11 01:09:34 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5aa03441d818cedb1b7982b1882519f0b7e343d6b13ebb574687842e85c649 2013-03-10 20:33:28 ....A 1317376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5babd93b14ce6ace87727c6bcad069211b192d6365d5c41d72b6ed96bb6b73 2013-03-10 19:12:12 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5cd7bfe3371316888cd5c2b016d98801a8d064f26e0d520940d1b6087fc6e3 2013-03-10 18:49:56 ....A 539257 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5cd94fcf333aa7495b24f73c8f1196638c646f66259c1fa2cd302a9257c300 2013-03-10 18:42:00 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5d3722124651b7ba00cfcfec10f198a4ba3466f7686428a0ead28220bcdd72 2013-03-10 21:05:02 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5e15117ccb79229f4990f98d9af42a00d1902b19071347a2fc642d70241ee5 2013-03-10 20:08:18 ....A 172153 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5e285e2b6a694f4dc01ea4c7fa970b18dc8bc80d616efabce1a9a07f4480d4 2013-03-10 09:52:04 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5e7c938fe266db097b01eb4033c52ed30a74647d418f588ec33890d5a28537 2013-03-10 09:26:32 ....A 276662 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e5f6b8149e11ca397c3b26de6ca4a36d38668f67c927329d28f76e28b952c92 2013-03-10 21:11:12 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e61debe22cca11c5af3b01177af15fa8f8fedd209f88939bdd720d20161da28 2013-03-10 09:31:00 ....A 2299904 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e632297940d1155ede35328ad7e3babaaf98925b998373987a88cdb202c6f4d 2013-03-10 22:22:46 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6409a187bff647b48a7746f076ee16bf3fb4b6729c3d98c0e52900363348a6 2013-03-10 09:37:04 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6465493de4182645055236c6300f79175180148c027b59117f9f6ac8ef54d2 2013-03-10 23:09:54 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e65cca22862a65a22392a767cf71c41b08be4fb50bc7732cac108333acb908d 2013-03-11 00:08:24 ....A 88373 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e65f83c6c83498d1d39c4ef545320612f20cf32182d93cded248c33afaf75cc 2013-03-10 19:09:46 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e671d2382d359302321be8c29c086a80df50acd584d4e0028c449d414c4a255 2013-03-10 09:17:14 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e674fc6038ebba89500711ee4f15240e202621345514d209025d6a426e97340 2013-03-10 23:02:38 ....A 348746 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e67a429eafde63b25219fd63d92b9d8ca367c50b6b96717a7cd1864f047e0ee 2013-03-10 23:24:26 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e67c84499bf8b7df36b2179bb210ddd64945633420c9e8148e664125cca6b35 2013-03-11 00:16:28 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e67dc28860bb36b3ba4d309042fb8084ab35126a36940a1934483ad292022a9 2013-03-10 20:24:30 ....A 214027 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e67e0913252fd3755afbbf3cdad8b466313f2ac7c53ec97f3ec4148ab60891f 2013-03-10 20:14:32 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e67fefbd6dc50c0f2bda79d1aec7cf36704746074d6fa57766fb6dc9217ea89 2013-03-10 23:10:38 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e69f2aec82fac881aac57c75d800d35c0203a3dccc528791bbfa0dc13c7bb0b 2013-03-10 19:28:06 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6a58612677fcd276792b3f856968a67ca5c0ee52a9fa1da3392fcd892cc91a 2013-03-10 21:08:06 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6a663686c8d29d794529c1c9ce39212704e73695c9dccce4de2a1a36a45f47 2013-03-11 01:23:56 ....A 225281 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6b14d72b11a75c45df3bc6569096a37ceb7e30c8ff8f459762a28cec87843d 2013-03-10 19:03:02 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6bd024bc9a3a38d526cb3c5ec18fc2720e09accceec6d77cef6a871bd896b8 2013-03-10 21:01:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6d3ca6a4756783432cb76f18dc857f734f1264ca811a1294690223b3ea9b1d 2013-03-10 09:54:58 ....A 619065 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6dc37b7549edc43bd89e5ac61304cfaef4db92dbf0af52204e54f3fc563e52 2013-03-10 20:56:20 ....A 770176 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6e3889d6aae20078d88b30a1b8657f4ec574f220ddee3f07143a0ccd49a6c8 2013-03-10 23:13:22 ....A 575078 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6e9bff848044c341b2d3041bfb7d333a00da0e63162cb5673a956d3f7c7bc5 2013-03-10 18:33:06 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6ecad7dabc7ed5db2fa2ccfc2c850d8060b953f7f87bee37614c3b7c167f5a 2013-03-10 23:30:50 ....A 169176 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6ee1adfce507e4c222754f494d0639aa42e735662d505b9407ebd28d30d111 2013-03-10 21:02:44 ....A 204742 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e6f922298704dec878364b46ab9d963d3908f374917cefe3414ef0ecf98f3ad 2013-03-10 09:45:44 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e70242e98fc6a316b701b65b70110d51093be50a81650171c584dd61959b289 2013-03-10 22:26:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7110800f27f796b59f4840a1604cccd108e5735172994719eb5d01665092b3 2013-03-11 00:54:06 ....A 350208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e728fdd8aa5fa15ba4be5b6b9951ba10568c2455183a3796121b9aee2f049a6 2013-03-10 10:04:10 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e729e9ad99451dfc1367575767bf88a4b08684a6ffc27f5d9f3538db8d1af0c 2013-03-10 19:40:26 ....A 302656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e738a54046dc347434f95dac18a44d12f389b2683ba1c8099ab63224a2dfe7d 2013-03-10 19:47:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e738ce33efab5f6a4e531ca41f52db4258de1ef6783a4417703632940c1c850 2013-03-10 19:00:52 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e73a309e0d7eafc25b9a13e11a7a3171584b45d28a8d9e5a3cd3cd5d083a681 2013-03-10 18:36:02 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7405f270e0394e21cd1d8b1d9744097cf27a405a9b809d20877bf90e486686 2013-03-10 22:37:02 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e742f0e0bc69a60f97bcda9f1d9dad16e80eab7c716e3aee0adfb02bbf47073 2013-03-10 22:20:20 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e74f289c47cb1ef36244a26506135880e6f93b48d7bc78bed3531a9c64e0473 2013-03-10 20:13:32 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7522fceac11c87c98320d8200cc4158fcb872a6664882c4cf83e7ad4807076 2013-03-10 19:00:34 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e752f3d852ae82970e5cb300466c9fc9d133aecd82857598dcfdf4bf9a7c80c 2013-03-10 22:46:58 ....A 865760 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e75ace3a1986479a58e5a5a5408f4656e6e1c2cb4515f9a5553eee8ab2b2c20 2013-03-10 09:07:02 ....A 46744 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e768db93c3c8b519838df7670f48e80834050bd6b489f7b4e94924809666f01 2013-03-10 09:41:02 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e768e624eae1a8de15fb921211737957ae2f700821e2cfebb958b34ef469977 2013-03-10 09:27:08 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e77370048fda3f4494df194b9020470bae7652ff6114981c25ae846c5944e5a 2013-03-10 18:08:20 ....A 198019 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e782b062e37535bd17f1fea7f3c27434a6244e5f52df47fade5e66bcb8d177f 2013-03-10 18:07:02 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e782d1459abe15c33aa26a4e3eb0f9a722351c5855bfa836587c2f9d358b199 2013-03-10 18:45:34 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7889440d52ba146debbe51f4f89e30789904c1d4be84202bf60ee58ba89a4e 2013-03-10 09:57:38 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7a8b8147ac67f2d568d51cd04e9400391f91314d82b0dd1b8ef9e261a83cb3 2013-03-11 01:17:06 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7b070ed6ef6cba7c6b854c6d698edd9759f06e7214e32afb471600d8f8a68f 2013-03-10 20:50:12 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7b9a42e9cbd34570fcf5a9e25c4a913c4d78c2df7fefed511c71d6b69ae2fb 2013-03-10 17:56:04 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7bd4f5307d1e8b2a338106f0a108e6b64f2fd477dbdc2a045b8563c2e9166b 2013-03-10 18:57:02 ....A 1106048 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7c0b9a9a054b1f753986391da495c2f569b73b7ce0099f821e6b714fd53838 2013-03-10 22:36:36 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7c7672eef0380e9dd483d2725ce1a7bf02996e3b0c0c44085191c03328a6b9 2013-03-10 19:04:24 ....A 1040384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7e28dba2d890b25a872959108d22d3b168bb29b5c707c3b70f00571cfd2f64 2013-03-10 18:20:32 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e7eed023d0ba04af082d857876bb4e8d2ce8c1a35feb1811dc250489faed462 2013-03-11 01:41:52 ....A 168019 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e804d925f510c89d23d78f86e8d9cea62f84ab8472ffd62b0e5c3ab7b1e462d 2013-03-10 17:58:28 ....A 979211 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8174ce168c1b647ee5a87e6dbf53e0150c1e56cb9301ebb9cb40e25b260049 2013-03-10 21:09:22 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e84575d6384c97fc8669c9b387a914fd88770375489edb327d6d7b487169f31 2013-03-10 23:08:20 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e849dd672f3b6d4f8770beb9c87bead9fc0c01361244649ef5bf3786935e950 2013-03-10 22:29:04 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e86ce87f4f678ccba8fcffc592e1424f4edd532a689bbf94e6b84c7a2f50941 2013-03-10 09:28:08 ....A 65278 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8865ca0075823177a5c4509e9cca0f1fa94c7a60ac239c171118e90891ce8c 2013-03-11 00:08:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e88834a35c60cb65a614287197ca36c3182d10b4685a51865be121968b15bae 2013-03-10 19:08:02 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e896bbe29b44337928895a3c664ca47c48229f48e9a6f44687c2b1651226d63 2013-03-10 09:02:00 ....A 366896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8c073529d40535fc29e731272e1157f95cbf204ea66f92702287c387a5c4fc 2013-03-10 18:02:44 ....A 405704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8d24db5ce2828b4f73f142f5bf0a3852fb42a8a2e131678c694f5fc05ce8c3 2013-03-10 22:45:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8d4abf27dbc4395ac6842e592017a6ff12351aabb3f7a8c8d0ef0066078c00 2013-03-10 09:41:48 ....A 986112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8dee76cf9b9fcffce37d959483928bd8c1b0404770050a3db54133fc7c3a2a 2013-03-10 20:30:44 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8df1a12de6d090a1641a724ba4e2f8ffeec608571c231cca418b9565d8d40f 2013-03-10 18:30:24 ....A 14348 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8ee2afb4f9876909aa035e5c78cf072049c3c4df42e67265810465b4bbee13 2013-03-10 18:24:14 ....A 22412 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8f7d69ec6da6a4f51fa75d26158e8fb99eaf4de8b637811b7cd4bcacdedd64 2013-03-10 17:58:56 ....A 815212 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e8fcd5ed425ddb1eb6501e2b8035067b6598959590df71ba511ca6dd00d8a33 2013-03-10 22:33:20 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e90f722d0977a0a18b6d77bbf7386baef53fed1dfca0f9a3a370114197d2b7d 2013-03-10 19:04:40 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e92fc2a51c74a63d165dabe38b25920e6b62ec7a006a87dc95c52a2532667f1 2013-03-10 22:24:10 ....A 114094 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e95d33af822802c0505fec089ffb03526795e669b23dcf8abeea6eeef5f24f8 2013-03-10 08:57:18 ....A 28336 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9666aa9387a32563aa08be826aa89cae24d3ee0a316050f5c781c60eb98d83 2013-03-10 09:09:24 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9678e98d6f663396867f36de1a660ca88b2d1d6200e47ad22a302732d7c38d 2013-03-10 17:57:46 ....A 231556 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e97ea66f624370b9fcac97776f64ea2c3ede9476a011ec46ad823cf9e0f18ab 2013-03-10 20:57:34 ....A 727560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e98edd10cdad5c7791b9b3d5b4647414315bc7df9bef3244cc9b089a51b2a13 2013-03-10 18:28:50 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e99430e6b8aa2c09ba35816dc290bba328b3bbd7ec9650e4bb6fd2f0c33b922 2013-03-10 18:35:58 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9a22c55db995744eb2b3b1f1b24be526779e8ff16f913181ccc26a49ebb9f1 2013-03-10 09:04:56 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9a63a677531c6b6da10d36bb5a140693948b1df32d29b58508b7c8836e5536 2013-03-10 18:12:38 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9aaa2e8b17645404a3ab88469df21d619d5e106e25bf6c03a5e645fcf8c40c 2013-03-10 09:39:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9afd54f0c006cd9728d54466010483d12f860a681674674d3ea2afc927140e 2013-03-10 18:50:28 ....A 861658 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9b844386326e8290e0292faca36306ed1cd8f3b5042493e382decaf3fa6924 2013-03-10 19:03:58 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9c7c5f0c24c766b1b4ddf02cc8c4942754865f6c509107c4788227cec25140 2013-03-10 19:05:26 ....A 844312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9d6c98d931913370dab190d2db5835681ebd217c4bacade73be64efb1a8e58 2013-03-10 20:13:24 ....A 104174 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9e37e709e6b1c0cb1adf5d7d2bd183040b6351112263e860c1c199f7a390f2 2013-03-10 23:00:48 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9f1ad97feb043eccb592943a64cd5e8d9ae585f79e653ee1df39937ce97845 2013-03-10 20:13:28 ....A 254568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9e9fb635150097ce6a760be5a94bf54f9ff762f8f04345147daa5815ba59f8ad 2013-03-10 18:50:20 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea054d11bf929c4790555a75bfe923d7a8a0d0a3dafb60c0349374e70169223 2013-03-10 23:05:00 ....A 105204 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea08255e78493a48253e5b86e305b9bb5266def8d5286f73f1a4ad8ab78e76f 2013-03-10 23:21:16 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea13ac09063f95555a08da05d3c1bb19e96df48ed71404db599f9bdbbbeb15d 2013-03-11 00:07:54 ....A 283026 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea17e532cb33dae1140db562c9705ee3c4ac215917c357637ab79740d163034 2013-03-10 09:51:48 ....A 634787 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea1cfc6af3a911fbad25501344303af5487b2c13897104fa4dbf4d127bade48 2013-03-10 22:27:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea1e477d81435ca52b9448f3f4e22bc68fe891a5f6d9fec1bfb357639da9f0a 2013-03-10 20:14:16 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea278c03a2a8de4e671e90ee9ff57f899f0159f1b3011a857bea050f4e4c8b9 2013-03-10 09:58:00 ....A 286800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea3dbc95cef670ab3f348f969dcd99745ea8efbc94a5303398aab513797132b 2013-03-10 18:12:36 ....A 83536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ea53f8c608bfa5866a9bd12339313c47f94bff763d15eb0fa49b03d706b55dd 2013-03-10 08:59:18 ....A 650108 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eaa5b0d9c00b7ef24481367c5b587d283ce75da2909564161d505ee9fb70a18 2013-03-10 19:41:38 ....A 534016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eaca0552b3c237779f2ab55b534978d7ff1dbf9370c8407cc9fe7052cd5338b 2013-03-10 08:59:44 ....A 967087 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eae01fa08e063fb8b610b061902d1ea05c47ff1dc4d43ad58a7c9c6ab84ff5c 2013-03-11 01:17:54 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eae1465e8c2145fbc1638dde9048db061a7d30be0a69f8fc50f0c7586c434d1 2013-03-10 21:18:54 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eaef3ff1d44f13c142260507061747272851b56cb99b37d02d53aeb40d0bab0 2013-03-10 09:02:48 ....A 1950720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eaf8e0a01cab6d634db43ff2b5187806876f67d6322a676b899bbc17688a755 2013-03-10 21:18:50 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eaf9280c4870a2ab0616ce9ef92e72381caf926480f31fd22441aa95f29f5ef 2013-03-10 09:31:42 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb1a6ac09c006df73fe463d17cf6a8a3e0ca596ff1131e70ba9d6d68670551e 2013-03-10 18:59:30 ....A 1001984 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb1b08735a7b7ceb4d5a74d20a577ee076a26cac38f2127e203cb3580da5ffe 2013-03-10 22:50:56 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb1b662c6ff926107cc5df60933aa533a85d5504a91b19297b8ceb5f34c80b5 2013-03-10 19:45:22 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb333c007ebffa09ef1351e674099c988cf0fc5f46f7517d413e152d77e09bc 2013-03-10 09:47:20 ....A 62231 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb54fac178cc52bac05e8cd8462b8649313309f291d2b75df63a1a0d3a049fd 2013-03-10 22:33:06 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb640cc3878ded2096c449e04f0e809db5b00ffa8bd34ca40664f74f9237ce6 2013-03-10 18:12:58 ....A 237576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb70a258d8902257ec95c765019bb49187285ffd4e06af7c519ed117a258f77 2013-03-11 01:26:58 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eb8363e07a988f585a00b0b31f096ce0846e48abdc6ec10028b21a8b632766f 2013-03-10 10:00:10 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebb1a0ad6d0220ddc90ac02e3f51323b734925b03628a1a847eef71a6a3aca4 2013-03-10 19:36:44 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebbb5a0f1fb503367df2f02f1f13e0f70a42b83917e07e166eab6317edf0ac8 2013-03-10 09:26:48 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebbeecedf06255c9a1df1127177a675fac073d390b1bbe902b3d4cca67d4696 2013-03-10 09:09:02 ....A 708224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebd845ad928feb3a31f578ca5b2a8ca0daed45dd83aece59d01b6348aacf2de 2013-03-10 21:02:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebdedba45f1085ada7262b0ebe73bc6fe453c6e4179f52c1ac5160d4469e2a2 2013-03-10 19:56:24 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebf121a40f897bc7335388cc927dbed48675cf57c398521aa34807fe027e707 2013-03-10 21:54:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebf61b10e911b15680b9a78776884951607434b98727b3e8ad4c1dba1e39937 2013-03-10 22:52:06 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ebfb1237c92e33d1e815150aefe41f894ff1b8c85135ad44468155e1cc9582f 2013-03-10 20:58:22 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec063636cf66f32f9e0a33757b476d2888a6e4fc0ab14cdd36351a5ec78838a 2013-03-10 19:46:16 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec10cc1f4dda45fad049256dbfdc8d955c729a5665c7a085ac98fdb281d7e16 2013-03-10 19:09:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec1387d3dbd871db561e403f72aa871fdb98e89cbb557c033c1bed061165f9b 2013-03-10 20:32:26 ....A 920205 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec2833fe54d2a0ea51888cc37a40b6ef5799c676b5d3fdc5304ec0d787f59fe 2013-03-10 20:24:26 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec321b685d97acf619c07409c930eb92494c14fc2d21343355023a0e2a94367 2013-03-10 22:26:26 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec3ffaa8cc0ffe955a47db9290e4f688c8866f6402a5e61c3e812e1aedd2a8a 2013-03-10 18:35:56 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec5bbcd9ad353f67e37d179c99e359305d665226c0f7d8d907731a7e6733e89 2013-03-10 09:04:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec5c8698d44c258950506c7b44c79e5cca96d20a2237dd837c148a05424be03 2013-03-10 20:19:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec807a2c6f36a7cbc7289174ad399a1dc03525dc4f86700d62b897e6caaf9d9 2013-03-10 22:03:34 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec85d836ebf6410cd96a913f1b58bc5683bda5bca0c9cac4ed64753b875f200 2013-03-10 09:29:44 ....A 1856019 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec8e09c7dc7077a09e536fd846ea80bf662d9bfccc645161251473360ac95fd 2013-03-10 23:34:00 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec8f299cbbfaae91af015e54aeff58fbf43697ad2b407a7ddd41bbafbc4c0c0 2013-03-10 08:59:28 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ec91866c6f02318c4153b984eb5c42ccabe5179f7068a9c388a258c9c2a5be3 2013-03-10 09:59:48 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eca48b4641ce29aadc333a306c5d03c89d51373605f2846a9ade20a975530fe 2013-03-10 10:05:40 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eca9e83f590ac86e53f67cca03b5152dae55e459657044476603d9043f9cdd9 2013-03-10 20:30:36 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ecba17fc1ebde38efb959e9d2aa87d4a1ea4f14b19685d68814ec77bdc63990 2013-03-11 01:24:40 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eccf25ca7ce39dddfa4b4b1963e01b8d2f5fda7e5e740e7faec384ba32ec240 2013-03-11 00:38:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eccfa63eaeae6246be5ddc056d1bbde95411174d270f736edc7750a8063cf3b 2013-03-10 22:29:04 ....A 1364136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ecd60cdab67489aa485e93212420508808d364d09cf1ec6f5c8ee2a5c0db2b0 2013-03-10 09:00:28 ....A 382988 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ecf6efe3a423096a12e6a4708f4065d0fa25727386801b3cafff2cb69ba8859 2013-03-11 00:35:26 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ecfb564463d2e05ff895ef69be9ac5588a4d9c50256a30d7d444e02ece51559 2013-03-10 22:47:10 ....A 551452 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ecfc883b71cc788098af94a71112eeee667e7379b0465335d3663b104b7afbc 2013-03-10 20:25:32 ....A 131130 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed0ac51fcf8d3913ff42d0bc151e1ab70d7f38e318aba66e31c3551a7600d86 2013-03-10 09:46:36 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed1c96b2e0caba3140d80d5277c216a9df1681b4327bdf6d89d2f307add7976 2013-03-11 00:49:14 ....A 48384 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed1fafc5f2af98befde689007bb43a4117ebf9cda31960fccab5e1ee4d1dffa 2013-03-10 09:20:34 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed55f5a9622c2a82db5160698bdc79afdb406107cdf186bbb9dc6f10a5efa43 2013-03-11 01:05:44 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed5d83c9ff0097c2f2937625ab63aaced163dda71802482a167823972eb971d 2013-03-10 18:43:16 ....A 241885 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed74c0fad2cc5c6e7f0239cba3fb4d5128bca2419364df6ab0546fbb26077be 2013-03-10 09:23:04 ....A 20304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ed98bf66851bba00a5b4ed982adb5953e42ef09527258c4416c1cac265841d3 2013-03-10 20:46:08 ....A 475373 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eda1c2a3201c9c529b74624172b744fdd8d6d2796b86e20de8006ebbc4148cf 2013-03-11 01:18:56 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eda3eca0e60d14343963fa3e7706625d60a60abcf998335e9c89125c6a9f8b0 2013-03-10 18:19:24 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9edbc7c33c3166f07bc427f4add2439ba17d3c6234e3f1f6771ed5397fc48408 2013-03-10 21:38:50 ....A 3235303 Virusshare.00043/HEUR-Trojan.Win32.Generic-9edc63d8f7ca17cae7ddf4a45dcd02978449a310646697dce426c7f3ee0e0c6e 2013-03-10 23:23:22 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-9edc6d802cf9246d83ec5c3040f7d736365e5375acae37f95a3d14fa9b317cb8 2013-03-10 19:58:18 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-9edd449650bcda6b392c3db9a063646749e60026ef56c22e212239e98bf9050c 2013-03-10 09:57:10 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ede32707fd8f2c4ff95cfce77e18371a57315a627e18c38dec54ad9bdb58219 2013-03-10 09:20:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9edeb58a5e57fe1596e18ffa1edd0597a5b0d816f0fee3150ebe96a14483fdfc 2013-03-10 18:07:58 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-9edf561d53d2414f6725f6b43b842756a7b600619b2f015be246b28c282de929 2013-03-10 20:29:12 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ee3ee095e207b0d626e79f504a77b199d8bbaff636f662e95ceb728339af7ba 2013-03-10 18:09:52 ....A 247624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ee5829c03f5c03285e689c5ebc65fdb2bbbc3faedc9f6148a7f1bd1bad2ee9c 2013-03-10 18:40:14 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ee71774db34b3123c0ad58f9a0f91a259510e1b5bae351bae8fcf83fd09ef59 2013-03-10 19:55:36 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ee7ff097351c633b787cc132ed7f3f4c412d83eb24750d10c6b30c758cee211 2013-03-10 22:52:18 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eea0c418c0f39aeda3956b933ec9e290c61a855c463ef05b06f6ab81d0937ae 2013-03-10 19:31:46 ....A 876744 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eeb35cd02f9d727e625b2f7a97c4dea3bb51664b35121557a8d62972b062d0e 2013-03-10 17:59:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eeb449b1545f355e424ee12f59a77c3b2f687cfb857b976ad4dd1d5cff81d55 2013-03-10 22:10:52 ....A 230506 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eebf00263100c9ac5af6a3606052d85527c7f5fd77227328ecc64f1a5544623 2013-03-10 09:07:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eec82cb8f2057d325d56fa2738e25e9229d7c8cb88a99e6a18ec2092a6c1995 2013-03-10 20:16:14 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9eee339d39bb0fa52f59d430996fd4aab0ef377ccd96c13714f5bfe27a9cb456 2013-03-10 23:02:42 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef0b71c770179b2733bfa91aea2932f783bd6916cf0a47831cb01cfea0ab012 2013-03-10 19:41:20 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef20a073ed4177e59d7f2a6fc369a52d621846bcbfba82ff56a832d2ec598f8 2013-03-10 18:40:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef218509ea2b0e8d93fbd26e77e0c2ffb7c662686ccc2456c211b80fc11c5bf 2013-03-10 20:56:22 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef24dfc5ff660c71cf4e7c6bf29ca4e4de582dd73b63c8d51bc9a70f0478884 2013-03-10 19:26:06 ....A 85720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef33762b2d781264cb7841efb0df25719d59ba69a8946a6b3a2a2d36a11b886 2013-03-10 09:44:28 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef3cfc6b346e507d54f19bd89fc6a85c29a93212d363c9cb0a179b52f703e72 2013-03-10 19:26:08 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef3e3dc1990810081f80df5fbfe9adae133a9e8de66a769a183deae3b23a3d1 2013-03-10 20:26:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef45ccdb1381d18b29abfff0d305293d39eb2a3ab99d11f3a78987541178a38 2013-03-11 00:40:02 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef5870d3945fd3a5c5ffa4bf9423542595a6acca6090cc4527f605d1171d9ec 2013-03-10 23:56:36 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef5bddd5eeb0e7ee298c98e6434db2bd1ee28ce11513e69a1450e632150fc5f 2013-03-10 20:45:44 ....A 2660864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef608a124411fc27231a22330ad7e71289e952c332dd973b63a48b7d80a8d1d 2013-03-11 00:36:52 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef64ffe0b850cd6924251284a929c5d72f358510af98050f1d68798930568ba 2013-03-10 22:32:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef68aae62209c02d7c5472d5494dbe201cd46c24de5ee5224537f8b68589add 2013-03-10 20:55:10 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef7577da5936f445aa8af00ab5d4b49f0c70b96d1ce08ed3435da740b3bdb2c 2013-03-11 00:48:38 ....A 230251 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef786041d2b802dab46dbd9d3bf85cbc74218dae555cae9acc6cb58613f8b7c 2013-03-10 09:28:54 ....A 2064896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef7fa89e3c74e4bef0037a243ce3aa628ded24ab37529d83fbbf6d9a3cc782d 2013-03-10 22:40:02 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ef8a9f35e2fc41e2e72bba79e8418e0f9de229fe3f8312561eeb7ea7771c103 2013-03-10 19:35:20 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9efc5f39e879a6909d5d81d0fa82d61cb908e4745711542b968fd1bb5a261db5 2013-03-10 23:28:02 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9efe20e07f464cb1e5599d94cc2a69fde7e67a0de822ec261ba625f363c70e8f 2013-03-11 01:48:26 ....A 1191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9efe46a898cd7fdaa528a5691381c2ac66a4f0c4a709069cf10a49c80d0b2331 2013-03-10 20:13:12 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9effa9c1f0b22506c9520313ead703474f7f4d8543f3f0e886f4cfef1327936b 2013-03-10 21:00:02 ....A 5950000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f00452633bfc384fa2facbf0b338fcfc07a458a694a8233044273aa0ea36a77 2013-03-10 20:47:10 ....A 936448 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f008619008ad186f2deb3d1641dc84532a94b86837009eb8eeb7a794bd7072c 2013-03-10 18:45:52 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f00885e6c21ea253c982095ccb927094536a84100c2f1af6acd86f61559ada7 2013-03-10 22:40:56 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f015a4379a396d2a611947691adc9c7bd96a38399515693f533114fdb49448b 2013-03-10 21:34:24 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f026a248c590f9e8726d7b0b31bb7bbf89154d591bc39c2991d80ee93a52da6 2013-03-11 01:38:54 ....A 953856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f02edda063f3cd062643444996c7fa80d2134e3b390430f792d140b7c08e9af 2013-03-10 09:45:50 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f040a0ca67ae63851b7ac4f04926a199391d2915582b6cc7e14acfc2d993400 2013-03-10 18:31:00 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f046d37b81852255ad806fe611800092d9a7537ed964a914f3894e4884b4b43 2013-03-10 21:16:40 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f0540e01aea07ad579f95e63066789f6c77efc50e7024e98caf226786baa4b0 2013-03-10 23:02:46 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f067df0040efe415f272c77eb2c60462fdf85681d832e0f31b38f03556cf698 2013-03-10 17:57:58 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f06bcc35655695176e201e035d5d9454dc7a2cdbe57d64d743ec9d1566e275c 2013-03-10 09:14:12 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f076cf31b98ddcd9ded03ace6de0e009d20c51e05a6334191d8a4108aaf722b 2013-03-11 01:06:00 ....A 807189 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f094fbe0d1b04fefa1348f90b479d1061e4b1544656574916e1319c609a89ba 2013-03-10 18:05:48 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f09a87ff49a33695e38d1789f381ec042cacd184ca5af57f9ae3ea5198c4e22 2013-03-10 20:32:48 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f09c4883c3a25e17c5c84040a05e4373f7a40181283e05ee22269ed4838a02a 2013-03-10 20:50:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f0a63c0d9093b7adbc6a22d32a03385d9aaa5cb1f7baa8ba0ab1ba01937e6b2 2013-03-10 23:11:26 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f0a739d4f80f26209c5027d2468f89c5cb2bc9fc03e3e0fac4bdd70e8c960c0 2013-03-10 20:07:38 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f0abd393ec40a22b0cfdea92a00b123c6a36e4a8581dc7024888d3bee8b695a 2013-03-10 18:49:48 ....A 1793323 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f127f63a9008f272f60c25748150ebbfeef2511e75efe47be4529e81a9f24a0 2013-03-10 17:57:20 ....A 41580 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f12f07187df830d51250edf451db28c3dcb097559167cdf97e079e7b3260938 2013-03-11 01:29:40 ....A 306769 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f134c78264a95e76c3cd3ebebadb1510476f76b95023f220887d986bf1ee1d6 2013-03-10 20:24:34 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f13606180b85d9c41e039dd65dc3c6ac0c8d2a6edc90aa5940b89ea6bbe7184 2013-03-10 09:04:28 ....A 34360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f17d941ecd53256d58e735faa0893889119d26c0dd128bf5b419d359e6e0c65 2013-03-10 08:56:04 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f18e00b5449408ed9759f098f3040768f605a4d4b5981fcd73eec4ddaf694b2 2013-03-10 20:34:18 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f18fdd9d7af5e4b3f6a067ab24cbe3111b574909e212d0cdca5a9035ce1367e 2013-03-11 01:47:36 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f198615263178f2211554d26cd58ec2f1a7faae5a062cb83bfff50c2cbdc7de 2013-03-10 23:14:20 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f1aa5009e6cf61f2e1db02a051b24cdef59762dffceb019a0596d423dc22df0 2013-03-10 19:10:00 ....A 190074 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f1e0d5df86ac6de2d590d4f26150763cfbd9f36e185a3fbc333023216849f34 2013-03-11 00:40:16 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f21efb386cf0b1069dded436e38d3ff4882ee3ca7d7ac3089dce465262aadc4 2013-03-10 09:19:38 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2372317ad8e3b37fc1468f200daa253ffc2056426549e866191d78a968a00f 2013-03-11 01:44:16 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f23d7877c216b7edf371e451718236b77c0c4402c164949889c8014ff33b0f0 2013-03-10 19:48:36 ....A 1124352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f241160e427f617566d1545c5052cb71a8faa2924b082e3958d8477fb42605e 2013-03-10 09:41:22 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f248662b1fdbf459d8b892bcbeb35ebeb1857770beac12ab141bd624ab44ee7 2013-03-10 09:46:24 ....A 334834 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f287ae7353b16bc310323aced0fd3270987091971115484fc0aa09f87a11a6a 2013-03-10 09:20:56 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2a070a8234aa3c7d7bdca4a4c16c28f99412cbadbf48d96207cd0d8d96735e 2013-03-10 23:17:34 ....A 161847 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2a74c65e55965dd47387e4cec7acd4fe2f487bc83fde11a8d7261a151c47a0 2013-03-10 21:16:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2ab2c1ae8a32eecd80a572e94cd59c2e0f33abdf0f8ee9da27428cd0cc25e0 2013-03-10 19:59:24 ....A 1118764 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2af8f8d6b19fa54ae034abda2c9bc33fcfb761afcda2ea22716adc773ac5fb 2013-03-10 22:37:20 ....A 369237 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2c95e4874e6c797a97df43c1e8df1d4b955b5b1c85b524f0252befde236f3e 2013-03-10 09:34:30 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f2ddd57b541224447db575c65b6d2ffc52b3178876c1b3f57d35c74273cb5c4 2013-03-10 19:49:02 ....A 37840 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3064634a48216f69d23c0887a71e879115a8388617d016239cf825e84e798b 2013-03-10 19:50:30 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f30c02580d0b9ccaf5cb6f1b9a9a374ec55dd6644233138bbb10a2707c3a81e 2013-03-10 18:46:14 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f31468e4446dc1af412a6f273be3e1ddbbce8db6456c9b9b92ce4a846c693de 2013-03-10 08:58:54 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f328c92d7ccb86be6b5cf107c7136927a2a41fc556bf2e46385d33e014bcd05 2013-03-10 20:59:46 ....A 71976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f336023c345be8870e8e0b26f6080be053c0177a4ee5873b506361313eba9a6 2013-03-10 21:12:02 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f33dd6311f6a6d84ddbf424e1da55bf184d1da49ccfc4d5e6e8616b37f9fe1f 2013-03-10 20:03:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f35a3c22f82ab34eca06f6fd40a953db09c068e462a584619ce8bd7bd845bcb 2013-03-10 22:31:32 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f373a17cbd00b7f2be7bf63985ce110ce32be98844fe836132007fd738058b7 2013-03-10 19:42:32 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f387f107860c73244a7eec6be7577d8aee1a18878cb74a5e02bb7fbe70f52b8 2013-03-10 09:59:40 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3937a60828c25596174b119ce06663ea5f9755ab2956926f61b0a682e3170a 2013-03-10 22:05:06 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3a5409b89f64fb9bc0517e16e66ac38ad0f0f6821f4bfc7a0f176f78d3d8b9 2013-03-10 09:07:26 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3a8116fa9fcf03f3911688fa5eef4b77268ad76bb86299265f9b971fc17616 2013-03-10 19:48:06 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3a90b728d9b55e34d9851ce67de692c1905040d0f8fdff97b983cfc66bbf4b 2013-03-11 01:03:46 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3b31c012182d192e910fa25d0c98837094bc85f0452e7008ff8b8f3cd563dc 2013-03-10 23:50:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3b9dd18bfe5b9c1baa66ee936c707e1d895902dc4bd89fe37512945cde618d 2013-03-10 21:48:44 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3bcbbb24828aa6bdbb99eec8ccfd77cbc8c53ad4bf2f1eb1225330a80ab748 2013-03-10 09:02:02 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3bf48a0a93d0abd9137095d1cff59c243a8e974ee26663a13f6f626e86db75 2013-03-10 19:34:00 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3c03f81b08827b4a4db83c3288442796cb29244393536038dddda60f1843a7 2013-03-10 19:24:56 ....A 503412 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3c1b0bbe9e9b9832ecc5e45ed8235c5934b78d0d1e897dc9357158d2ea791a 2013-03-10 19:46:36 ....A 271742 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3d7aac1d501f5c27b0cb92f3d884a8111592f81f31369d2a2ce434d47bd3ad 2013-03-10 10:03:14 ....A 4040861 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3f92e30b23c08eb13754c82a999bae017dc395a1564c92afbd365c68de8ab8 2013-03-10 09:42:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f3f9c55bc4a96ac6e0df1702c8178d63fbb18d48b3581c5c9ee06a35cb97bfb 2013-03-10 23:36:30 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4067ae566d45814ae006b922af9996156361cf96106666b7a1fc998fd30a54 2013-03-10 19:37:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f418966ce5413320f6ab1ace049531aa29c85e942b97e9eef1e5efe5da9b769 2013-03-10 18:03:44 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f41953e599bcf7d4f93f000c5911c54965e07126736c764bbb43515895fafee 2013-03-10 20:04:42 ....A 73502 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f434f8742ec43f967604743a75314aa4235b47bb78b7aee21b9eca093982775 2013-03-11 01:15:18 ....A 272328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f44281ac0f285f98058f1d1a0a91443b40c0920dc342bb7a3e541e5a8d89b1e 2013-03-10 09:42:02 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4656dfb1ce160a03ae3be3b7a7340aec9f22e95ef96af7768d04baf08c3c85 2013-03-10 09:52:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f47412fea0742e054fce35d905011b1b01f1d6317ff66944adb59581517aefe 2013-03-10 09:54:42 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4984844af1c9166748fdcd3e67ab4d27a64680bb3979bbc583a7de9b0a618e 2013-03-11 01:13:14 ....A 86516 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4a0e9dea6ac46fd3f7857f4f37bf23410e2d5234f57eab1f410f0b1b60c6b2 2013-03-10 21:13:44 ....A 63008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4a9650625b76f697c089fd889c8996233601ba5cb1db81a1b6e45e62a2afab 2013-03-11 00:06:38 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4a9cb16c70c560a0131cba63cacd4ed73103b630c0892c1073b9673dd6e0d8 2013-03-10 18:39:52 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4b70593b0fc5516181851727355bb9ab36d5b27ff5fbde2c891fe855c63f39 2013-03-10 20:55:12 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4d4555f7b2ee6ea28488719b309ecb70b7f7084ce173745c02557b501062b8 2013-03-10 09:04:46 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4da3fa4ff9064cc427198c59689a52ca007ec406c4fa7eb2e47661e2b22e10 2013-03-10 20:54:34 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f4e7a49e16314173c2d5aaa7258763bf820c93997be2862da4c96ecf2b038b0 2013-03-10 22:37:02 ....A 269177 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f505baffb89a29c2731be933355d38162b0750c6372edea71f557c157309662 2013-03-10 23:19:00 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f533abfaeb9eb78f030367e7a539915a0aaa26d907550b265f2002da2ea6c96 2013-03-10 19:43:58 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f55e5937a73dbadb9c854e16407d8ca63e58dcc5f1335c7bbc749078fc00c74 2013-03-09 23:56:20 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5670546c195c92e5e299541a2b3efdfeab14a7988bfc404f5a37cfe85dfeb9 2013-03-10 18:49:40 ....A 333961 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f59f39da0452bed15ad2c005a8bc9d93f84376d900125c9aec4c901f93ce678 2013-03-10 20:40:24 ....A 276598 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5a61c0bab17ecfd87bf7d45d03ed36dba388d4096b60c8b6b39c1bfcc81749 2013-03-10 18:53:40 ....A 32951 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5a6fb305f298dc905934a8770e2cc3f83484a6cf1aa3487c2ba9ec3130683d 2013-03-10 19:51:26 ....A 181320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5a9c045a03ea278951a3205917044699ec7af1f1876a546a9d875f22182d75 2013-03-10 22:57:42 ....A 783360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5adea2d3bee14e511ac31cc565b921bc85070be5dd6ef179c7672c40b42aab 2013-03-10 20:53:00 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5ba2184cb8efab3445f2db8181b4a178692369f608bb6bb2f2f8887e4acd8d 2013-03-10 20:40:56 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5c0abf33f9b065c02e8a6d910802df6360d7784ea53362bc9b0f3cf28bd1ad 2013-03-10 20:11:24 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5c1de07ac418ef66c1e2d1a3130cacc6be183e0a76399385baf225f3436318 2013-03-10 21:01:32 ....A 608515 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5c7b56a813b48374ced7d6be51ae40c434cbfcb4a6d6c275540778675dea47 2013-03-10 19:47:56 ....A 13184 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5daf2026c4bb371383a63e68a38b86304add0cd75b86fb029f4d97e4a934f7 2013-03-10 19:54:20 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5e18b6ea09432710d1df6da6cb7c182dae908920e950eab038a64b91c86262 2013-03-10 19:48:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5e2dc7ac0b04ddedd2ad1071cebfdeed7fa14efe6bfcaf35dfd08af8baf18f 2013-03-10 19:02:56 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5e4bc15b3bee088a52440c395b41b9be5b4281028188f39e872492a1c5ee60 2013-03-11 01:07:52 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f5ea80fd68eb98ed7ff7b85a3ecce2aa7f25bb239de4ddb58baa4ae470a2431 2013-03-10 09:13:58 ....A 220118 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f602ecefff9b116a51055f23ed30a933157cf505ff577a3c7c73ee332391f39 2013-03-10 09:48:10 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f613507053d051812afb65bb9a25188e56c787e66528954b5b10365a0e1145e 2013-03-10 22:51:14 ....A 972288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6168218b460d0159db133d61610ed8d467305fb97f51b71d441870f84afe7e 2013-03-10 09:26:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f625050d0d361d0578a7905806bee8e9c7f5087a5377a01bdae44730682c38f 2013-03-10 20:50:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f62ae6fc153bbec78401347617d53882bc2600af07ed6774ded0fe00471b78c 2013-03-10 19:39:40 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f64202be815ea168ae93cd14ec510cd72608382188f822dd3626e42ab28eece 2013-03-10 19:54:24 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f649e15962b8bc60de0a6b5eeab4916696955567a90d2e47210493b9172613e 2013-03-10 19:53:04 ....A 22168 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6846a4e8d4ff8f270943cae07e70bf90196fd260396623b6b40b59b162fd25 2013-03-10 20:36:00 ....A 2724352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f68e0c452973a04f94bf571be45790abf4c1d62c2c1ceae1513857dada3b3b8 2013-03-10 18:32:30 ....A 527872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6a243a3203d852675ca83275bff8a394e8d5a5d7cd4e31ca9591688566b69f 2013-03-10 17:56:06 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6c4dfc725a20749344aad662f09e59379981d50bee8608aeb8c31fa0f62eba 2013-03-10 18:02:28 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6c5cf374b78fcae7aa9eae6431b799fc0e7ada7ee8fb59386cd21da2f7fe3c 2013-03-10 09:34:58 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6c81df46b6814632d3033593f1e972890cdd7fafd2487d9ca9c89e1d8c9369 2013-03-10 10:01:28 ....A 469504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6e6a1c22bc30e76ffb9441095171fafbc02566fccbb53ef8b7212f23e84306 2013-03-11 00:30:58 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6fc8c6cf1942766c4fc85d5df907320ef3d6c2c37766c66daf41c23a306641 2013-03-10 22:13:20 ....A 68094 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f6ffa7e5da77844b9291e160c54a9f055592d4bd40692da81a1b18dffe7b0c9 2013-03-10 19:42:50 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f71bfc55421c32c99b0561d8bf60988c075ffcace845d98c5781e39fd69a4fd 2013-03-10 09:31:22 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f72148cbc39296d4b509eb0a20a095f23cf2f600747c28d10d4f64a12782200 2013-03-10 19:30:44 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7218132484a3541f1a67728af8312c030b1f136252340a17b98609c0fe7c7e 2013-03-11 01:06:48 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f748f9779b89f557ccccc02cb1aac99d688af9f1b2d4e3ece94ecb0b83651e5 2013-03-10 20:48:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f74cfaafc874db11a37472485abd7cbfac2a6b2ea0b054ffa4b7a275e5e3186 2013-03-10 21:18:08 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f755306914bac37e47398d0fb550d8c0c08cc4653623aae2b0878272a46a725 2013-03-11 01:27:56 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f75de2e06984e6f9c44132aea9259d8c5c7df2144f48aea18f93316da1ad92d 2013-03-10 09:44:02 ....A 115476 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f75ea0bc787d56eb82cedc5ba30bd3c48d8840777e1420c1f117a8e4ce84096 2013-03-10 22:26:26 ....A 682496 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f783a0a54cf60d3ca3b920d6990cf72c7356e345b7205472a731411a0e517b2 2013-03-10 09:20:14 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7a6a6759feb3f9b3a2918f05e9f12ea67f295dbeeb4293643cf3fe2a676e75 2013-03-10 20:34:20 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7abefaa457b4f2b067bc6abff6b24056bdcd3e18f3bf52c4d9c9dd5528b25b 2013-03-10 20:21:06 ....A 336061 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7b66c71c21f3c5c221063bb6fdb644f2f399166e764d5cccafedb81af85353 2013-03-10 20:27:54 ....A 714976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7b7c11e0b086ba048fce970d81f1457b854c1f08d79f1d285d8e08345f40df 2013-03-10 09:24:26 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7c9341d98d57514fd492915d594bd1bcfa9223c589cf15815fab0af6883a86 2013-03-10 18:58:44 ....A 1047182 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7ce2e85617da5ebd6c77ee5bbd46deaeb70f310b6fc2aa4e29a81eff78050f 2013-03-10 21:31:54 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7cf5d58a1593fae5a492f5c31a602d0d786f8960292e5185e6e03bfd2b0312 2013-03-10 19:27:42 ....A 20025 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7df54dc26d080a58142a93882e6e3eebf132abb7a5a777a934cfcd7d6a7ecc 2013-03-10 09:30:34 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f7e053c9522dd470ae841ab689112de523ff9f557793b21a438ef2af765cc98 2013-03-10 20:37:24 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f812d369ef2e2f4a5ad0c3b296a705e237df047af2f52b560e4f878eddd289e 2013-03-10 21:05:42 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f8282816c80769739c835b144d59300f6150e6e304efdac8915bddf6ee386b9 2013-03-10 22:48:30 ....A 1982976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f83d60d131fb29fb028428e58d04a48eb741d7d4e0695114125406acb100829 2013-03-10 19:24:44 ....A 502272 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f840776a66c6c9f6ab75bebd9b709aad7a79c19a41a8d160b993eefb39c9a42 2013-03-10 19:50:46 ....A 34470 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f842ab3da05dfd86260842c5704ff3caac705ad0a005140129a0c513c0ad746 2013-03-10 09:23:22 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f842ca295742d5ffa14d7bfda2ec337bcc80e56b69582ab9e68c49c8dd6ac83 2013-03-10 09:14:38 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f847768739870f5e404960588bbfd6ec2fe3f0372fc6627767c5718547deb02 2013-03-11 01:13:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f84f98a851df5fac958b12bebca68f4b7038ed3132d23b9d0a1b6751faec507 2013-03-11 01:01:32 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f856ae4dc89a6320992bd7cdd282c7e02bd8d909120531514c486271efe743a 2013-03-10 22:15:22 ....A 825856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f883b3781043e0a273ca5b1f51f7f8b2ac5bdc1e69841e6f80047ef2d765566 2013-03-10 18:44:26 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f88687f7eb21c0ecfa0a00edc5c9bb7a38f04c651644d44dc7ea89e6b1a7770 2013-03-10 09:05:38 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f8c4a987ee7e2914331f63c2b72107e891f882f4afbbb459db46e87ef3ef8a7 2013-03-10 23:40:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f8cd3cf1a037f093a8681adce429ba33adcffb629cf978b6a20914eaaa87a68 2013-03-10 09:28:18 ....A 390520 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f8f315e9e58d8969f69feceaf229291d7387ade3703339ca00f3510b5c39baf 2013-03-10 20:55:52 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f91c6996cb3474bc8d9e090a0a6c514befcee7901382e356c84fec3a0d6ef23 2013-03-10 09:12:52 ....A 82761 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f930c72bb760d976eda483149677e3070119e71e1dc4c300742111af861ef92 2013-03-10 09:34:32 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f946df3680b22102e0f5820dbc07521189faaab43269cca97a38511a74db749 2013-03-10 09:27:52 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f9508cfb801c5c7183b2ab89f6daa50b7e908fb2413f4b292213c203e64260c 2013-03-10 22:26:08 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f967f8297d21c9b9dcd1f78edaa656ead3933b304942f1a3e80c6835e2c7264 2013-03-10 19:33:26 ....A 322096 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f9810afdf159a0fa3c4d65b1103dbb1af73c9e8a622b6e814fbd51e52027255 2013-03-10 09:56:10 ....A 2014764 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f9c8111e2bec3773272fce54352eaad710c5fd7748ea405807a0f08da907b50 2013-03-10 22:47:04 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f9d95090264021cf53c26de2f1865c2c1eedf7cea30c3a4ff1065be26bf06d9 2013-03-10 20:55:30 ....A 653312 Virusshare.00043/HEUR-Trojan.Win32.Generic-9f9e728a95a93672d028383bb8b2f55f2e9d65f7b1e804ba43634cef7fa04cbc 2013-03-10 21:10:48 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fa2ee3cc7afbbc0c5f088018d6bb927c989bef1acc3129c8ef4ebb4e355e0eb 2013-03-10 22:34:44 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fa3a7c755a1ede587444ca35d1b5ff2d5b5d0f0bcd9eb0ca7cc968608b59c6b 2013-03-10 20:21:54 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fa56d7649aea99cf605784c947e63fc29934319471f655cb4958e0a03a85f15 2013-03-10 17:59:44 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fa56f2082d9756548a938c6f8b057febf00cd76310a5274d8877a52f219b09f 2013-03-10 19:53:46 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fa8b06562cfce73301d84f82c6be0ae6a1cdbf6bcc107d0ac0c874b6955479b 2013-03-10 20:33:28 ....A 190513 Virusshare.00043/HEUR-Trojan.Win32.Generic-9faa18f93b7d1a05bd182e60dd84c535c077d37469bf3ba51a5d37c614852c39 2013-03-10 20:10:46 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-9faaf53c240fc62c5b9ee60d43375a8827720d9415adc3cb714bbe6bcb509508 2013-03-10 09:42:22 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fab488205b13cb960cfda115f9bf6f3b18306059ac32de1ed07820b8875c5d8 2013-03-10 22:53:26 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fab7af3f0748c666edf84d8384175a04c5f91c9c4510fe95490971a9c355a4e 2013-03-10 20:49:30 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fad82a1b78ccc9c023841fdedefae4e951c5e77cb50d4cf166ebcf576911969 2013-03-10 19:32:40 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-9faf3f9fa1e75efa664e3ac0228d54e3c20c1f0353fb6518eab3fcd9e2b0b48f 2013-03-10 21:02:10 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb108db48e7ed9422b3fd90198cfbe294cc440f0a1ee6aedac7608fbea2ab8b 2013-03-10 20:29:24 ....A 718139 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb1615fb069ff654979ee4fa6f1fff4fe84282fc772acfdfb532a4ed73920c8 2013-03-10 22:53:32 ....A 929280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb18e6744058453a9fe3207bddd7b67d4d596d6e1d6df7c4114187b9971780a 2013-03-10 20:13:16 ....A 3575296 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb26fca1e66ea242e8018d4e097807865522383cf08676d7be2ccccf0e3fc17 2013-03-11 01:26:00 ....A 1049600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb2b4fc705d7300750763455a9d66101d974f400cd35ba4104a7cccd3963fcf 2013-03-10 22:48:54 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb32ea44ad02efae66210042b1b9c29a15d776b369c5abb9c07f4837415ea57 2013-03-10 18:35:56 ....A 38969 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb3437892f5cbed180a936e298a265693c8d26a6a2acf1705668f4921620257 2013-03-10 17:59:20 ....A 2307072 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb4b8e4aff82aae8230cb9173ef3a856d15f35f70d134e01429a5981be69d7a 2013-03-10 23:00:32 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb5443088475117c118f4980189a637938f14f50fc18c29a0334b3b11f5c7f0 2013-03-10 22:08:06 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb57d5dfc0cee386ed05b949b3be7eb7cb8444ba87d062271835a8d9ad80972 2013-03-10 23:25:40 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb7438b4f50f3143ff7f18d0266f8e415b816b80240f3efe5ac8d800274242f 2013-03-11 00:31:10 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fb8e7fdd11018d7bb78fc941127d39f5961d20b0f46a69a18b79fec22f9dc89 2013-03-10 18:18:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fba3b2ced559c265954148d09783935c6d4349b831bceb05468d34d5e121980 2013-03-11 00:37:16 ....A 994816 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fba60f643276331812c06676f90904822d2d0f95839e9d5bd21a1526c0daa04 2013-03-10 09:25:52 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbb80b574a6c5d067bf311fbf86e61cc1c0e4a546e4ee479ebc5fa668354371 2013-03-10 17:54:54 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbbbc63c19d4ff9b812b899e285d07afe347c0e73f0a922453bb3ad10b93270 2013-03-10 10:06:00 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbc97227bb7d1076e317711c3c89f956a873f227df74d210f4e7340e16c56c9 2013-03-10 23:47:58 ....A 542720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbce0fcc86e68c5ae2577ad246a0c0bd75c198acdac780bfcf11ccdd9e8798f 2013-03-10 21:05:42 ....A 497243 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbe05f0945cbd14d6e5ffbc97a758f656cae20bd58738b96b04ef08de1383ec 2013-03-10 23:21:10 ....A 1662976 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbe14bc73bb6e4e4084f7961d233718f3594ae3fd2420a2eaf33fdf9df7934b 2013-03-11 01:16:04 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fbef3e775d603be9cfb462f50d6d98b01e8a666015b90d44edef5915b64e2ca 2013-03-10 22:19:40 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc097c5650845b3ec86b83ff16072055f4d6840250e2dd9e7a61af3eba47916 2013-03-10 21:05:22 ....A 268226 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc290e17f205805112f13eea569e4d48395d928507e6f9b2b2e0755e84b9f16 2013-03-10 22:53:56 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc2b57c581426c6a2b034dcd992deedcaf7dccad39e96e4d6e8d6bf48bf2bda 2013-03-10 18:40:04 ....A 855040 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc3bdef9a7a1edafdbc3e0a33cb6923f8d0a62e63165a99fc563e40cfcef249 2013-03-10 09:46:46 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc4546d04ef35c288d2eedbed9e4be3fae207d8891951369b92e58531263992 2013-03-10 18:10:34 ....A 2686464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc457baaf41589883c8741a00e290a0848fa25c168605eafa0d3fc513d280fe 2013-03-10 09:16:58 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc4dd340a842ecc450fd5ae08d025a4d846480e9d189bb3cfab747e1f3e5803 2013-03-10 23:27:26 ....A 1081344 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc5052e249637dfd33bd6b7bec7fde19185657e7e507f8850e63181bb7c0ec6 2013-03-10 19:47:52 ....A 250801 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc516e92d1e7f707bfa73b32e987215979dbac8723ecd8d3fd9d90ddf826db1 2013-03-10 09:43:16 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc5599334d867506a178a4b65588c29d0d79998da73af9db1c299e5d65d7ae1 2013-03-10 18:28:34 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc6ab447a04c6d12e96d9c89e3e6f8c7483da6fbb9c63b6cfaa9cafc2b9a3b8 2013-03-10 20:47:54 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc79cb9d958f6ae01541e96825089f8f954280c4dd9670835f0c5e91aea841d 2013-03-11 01:48:14 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc865710c5b53a39d569c09ce8ddb319cf4cce8e711b3c43f0974792a035208 2013-03-10 18:32:54 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fc917e3afa4930e4d233151234e354e11bbd54786635779e606df2b17bfa7b4 2013-03-10 09:40:26 ....A 183352 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcaa7081ce8b9f7a276ca99f31e6ad35c25a20287add4658ce7ed11d66e2a01 2013-03-10 21:12:08 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcba8b0f0125d6c36b3016b84a60b59b79f29bd4a16205a70bfa99e3b81cb96 2013-03-10 18:07:38 ....A 233376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcbca79719177b4dcbd86cb8256c12cc5dd2838cdd9ee936e7622294c526295 2013-03-11 00:14:36 ....A 319573 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcc3a90d23f8f719954f742a10e74ce283d11fa8a69902a2983e8e9f108385c 2013-03-10 19:39:08 ....A 821760 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fccbd96cf61a08ef10d63fec3e962b88b9328121d5f5a4a2170fc4a1607315a 2013-03-10 19:36:20 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcd0de5f7410dcd3cefa3dd14f212ae19cfe54365652c450b0c9bff0f7b4e29 2013-03-10 10:06:38 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcd144b8ff739eaf757153c6c885c5c26c7e62c0858ae23e7bf1b7502527da0 2013-03-10 22:52:48 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcd1bfa3ce9af5fb22f73d888d18b72642223a32f3c2797bd5f500b7075e070 2013-03-10 22:23:16 ....A 745473 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fce55ea74b6b02c609291558e60ee7393220ee50af9429265c8c5756fb50603 2013-03-10 20:34:40 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fce7a44d6e7d8f97bcdf2095ee1eb4b5cd2b0a5ed5557212a908f9418bd3be3 2013-03-10 18:47:28 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcf7873be8a6fbb42621228cdfe0c320b599c5fe0f161e98b3b9866e42c8a2d 2013-03-10 18:08:14 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fcff253e4f42815f373891559580db81c0fbd94acb11569ba038262f36f34df 2013-03-10 23:37:44 ....A 582993 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd10d773fee33126b249216cabb2f56dc344c76306ab06fffc35a43407b5bdf 2013-03-10 18:47:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd3253ebde033c6a851dda3d361c4103425dc6931a6aa6cae03d539fe04e7fd 2013-03-10 18:04:18 ....A 695220 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd341058d177d84baf81b4be2656fac8a32d873b63c91f8e7328127f60ff95a 2013-03-11 01:43:42 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd39547374e1048528992a488910a56a4c7d85d766bfc4425174f88933f8e04 2013-03-10 09:30:14 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd4978db9e6fb91da4ca22fd618df72a82005cbad3f087b36d79fe5dd5b88a3 2013-03-10 07:26:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd4a683091151729e458412d8a01c904d85de945037295f4972e790ab76f7c9 2013-03-10 19:48:42 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd575de3b78d4190dbb54a4440dbbb59d765cbef4e302cf99cc868d18397d65 2013-03-10 22:22:56 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd63601104974e979ec726d2d21b423c3541563b69ec01c0a69816946a0b2d5 2013-03-10 22:27:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd64d9b6b123dd825404fcfff4ff5fa08e81fa457b349fa2c144eb6a6845b52 2013-03-10 20:11:24 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd650d4f5afb78a76717dc11dbb2d2c52db1e7aebbf607aac359232d946d79c 2013-03-10 18:22:24 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd6f669a3f6e1c0b7abb701f831228abd19b12fb4900ef5b065e8ea6acc840f 2013-03-10 22:53:22 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd74e76869b277e469bd92b2e8fa6f6f490664cc81d0404b6ca3765f9414ce1 2013-03-10 20:07:14 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd778bd53308b30ddb53a376aff2f189ef1c7558ffc4cc19a4ca047f8712111 2013-03-11 01:32:44 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fd901d619e7ea456e22c398783875ee6554951ae86362bb9711f59cbb517c63 2013-03-10 23:41:04 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fdcb845a01cace6132cdec1fca39a2ec6aaa03bb0eaba21cf085efdff4d8494 2013-03-10 23:20:58 ....A 692605 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fddce77e5e7add14efeb2d202f3f920c5dde8652ef5c5bd1549490df92fec69 2013-03-10 22:23:46 ....A 525952 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fdeaa4b4091a26b402a49dd0df85dac4f54c81677142fdb054dfe5e74225f39 2013-03-10 09:21:34 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fdf5861a07b41d31d50debc0f04c67625d9e055721b9e976a45360009871ec8 2013-03-10 20:51:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fdf70ebd8eb2be7ba4eba09cf6f9462d02430f64bc3d9b8cbb2b9ee71aba8e6 2013-03-10 23:19:16 ....A 251360 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe04575011b53cb9da7bbacfe4db53922fa1eb4beb794d6885b57ddb38ffa38 2013-03-10 18:42:36 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe298697fd1710d308ad226957fbc8a54cd6319df6a95191a105c0046dcdc8c 2013-03-10 20:50:42 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe2aa79e8300c92928844888079ef9294847434211580fcad60947d0ad00301 2013-03-10 18:41:04 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe36b78d8b300c8e7fbdd5a0ccae2f1c7668c29bead3cdeb89fa331e7786bb4 2013-03-10 19:09:42 ....A 270409 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe40c6da019936621ff090d3a95cfc1eb543176f29735bc1d5c6b11f24f064d 2013-03-10 19:46:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe41e6b19770843bc91828efcb0e67c1ddf93ee3124bd8d198bae4a634089f5 2013-03-10 09:50:00 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe4d376eea05c790ebaa3404dd9156b2bfd3b8ff624e2dd1db30095bae68afc 2013-03-11 00:58:52 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe52e89c0d612cab67daf27589b6622badd98853e30cd72a45bf58a7f61916f 2013-03-10 18:44:44 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe5382ce2feea33ddfad9b061e2d25b5234b0959f9ced72cab7ff1f9f6569a8 2013-03-10 19:09:46 ....A 31288 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe64d11a2830f47f3bd5c20059b8a9cbd02a9b2e0bf3266c60e93d6c3715ea6 2013-03-10 09:18:06 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe6a3f3ff13068253f9620922168fcbf6f2ce204c4b9f51d54c8abc45bd0b4b 2013-03-10 23:17:52 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe82b74620b841260aebe2b600410955c943f543b68744a870f726133df5d32 2013-03-10 09:57:58 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fe8c6ba26470527e107f428c30292771744f668d0ca10a375be3abb5730d2f5 2013-03-10 21:20:00 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-9feb739b1b1d79cb87259feaf1f179f7c8dbed4ba6fa9aa33871e73163f73c3e 2013-03-10 22:20:20 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fedd2888316c5e98edee7eceff7fe135f61f134e3a9a82a9dacb29688bfcdbf 2013-03-10 21:05:30 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fee98f42d2cb4363d12abaa60507252dda618564ff733d43541c2fe65ad330c 2013-03-10 19:33:42 ....A 118303 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff24fac9a3946c33e4a16c4dd60c311d06d0cabf37500dbef9cda9e15734cf1 2013-03-10 09:54:30 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff279dc747d58fadd2973d1ac9b1394e0aa5c426bd99e07fff8af6c3a545e9e 2013-03-10 19:45:10 ....A 1862656 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff2febb9d733584c8a8ddb8f1a2f2ee612a88928bf888c58a61436d1262b510 2013-03-10 20:24:46 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff328816d9bc935b7a7cc8b7d1f48557b9b670ee1cc39503af9a95e825e01d5 2013-03-10 19:04:26 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff53f0ae65e8c871641537eb1fca6b117694f669e1845104861729965aeee0e 2013-03-10 21:08:14 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff652e1a25e709c571a3edf207b42cea3abfde1daff2f4fbd343ae8e9f17933 2013-03-11 00:02:28 ....A 708287 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff717577f606ca2d236bc05535d122849c002f916ec636b00c6e1551f959932 2013-03-10 20:39:26 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff7194a2cc75096b5bf8b019168462fbbb0897bc89fd0c519eaa7bccb319c84 2013-03-10 09:25:16 ....A 293376 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff7462db55271a8473e606631c8f2aa9ad81a0c9d1a02cc3ab3fb090bea4ed7 2013-03-10 19:45:16 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff8b2d639fed4282c3e2486e064aa33ffff4013a919aa4f52e4387dee369a33 2013-03-10 18:12:06 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff91ea387aff1a4e6a9fe942df7ae68b6d34affca342d021befb94a57aed9ee 2013-03-11 00:32:00 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ff969a535a91df4b6cbd26c760d2be4fd86612ba393c6ca9748a74508aaa71c 2013-03-11 01:13:02 ....A 193405 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffa82a34c24dec99cb019d35679126ff84cb2c87239b12d33b074f67aa43023 2013-03-10 20:36:54 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffb300ad3175506bc864efa94bfcd74a1d8b518ab0af69313fd49e3d2657e14 2013-03-10 09:12:44 ....A 1605632 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffc11fb0b128db138cbd63c01f6c4f091ee8bbe1e0d3aa21e04ea8324c476c2 2013-03-10 23:38:38 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffc91b4fca17622504549c93aa8fc26c12c17bcab9ac641475281736078333f 2013-03-10 20:09:10 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffd1c48f827e71664cd53525af7898f14ab7e15cc8c8f8780cee6631e6c2f4d 2013-03-10 22:44:56 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffd89f6126e0f2074906c26d27e459eb1e50c845980a2fd1d27c81d432d4e33 2013-03-10 19:55:04 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffd97f7c9d250b23cfdca81007b126e0eb3ab842e1d35ee932ff510102578db 2013-03-10 09:14:38 ....A 40925 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffdc625cbf40f59f1af23f35665f97cf20926cf8e14d547eaed981486a9e7d8 2013-03-10 21:18:06 ....A 976392 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffde52d7397f51e1ee07ef7111058dd26276fb5bf1ddc2b31f21614095a96dc 2013-03-10 19:41:30 ....A 450048 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffe6431b79b37501d83f678c690dba999ed20e10329f6b88dff9b3e62db0f93 2013-03-10 19:40:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffe8fea4014879c032e8039d8d0b1538ae6f153a0143419dd0e2c958aab5985 2013-03-10 22:32:58 ....A 712192 Virusshare.00043/HEUR-Trojan.Win32.Generic-9ffecc4da8bceea426866889017b89c38c259a4f5d8e6b42f5378a9add2bb1f1 2013-03-10 18:59:18 ....A 2990973 Virusshare.00043/HEUR-Trojan.Win32.Generic-9fffbb3d071b237e2e2065a28b4de6b269ed22e696aef705fddbfe9d6cfe59dc 2013-03-11 00:25:02 ....A 2328064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0007b8cf15be5ba038538f522bb52b45c50840bee7746ae817e56c24aa39b8e 2013-03-10 21:12:02 ....A 250701 Virusshare.00043/HEUR-Trojan.Win32.Generic-a000ba068d70e2775bb495757dd61123aad96a21e5ff6c08fd069226dbbd0eb3 2013-03-10 09:23:10 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a000f6491b04e060f84faa4ded1a582c3b9252a29b045d1fbeaf22b02a730a48 2013-03-10 09:11:48 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a003839655aa4f2fbee7c4a3b4463d8e941a52e3378f5a8f1853bdc12bf7446c 2013-03-10 09:12:16 ....A 384275 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0038ab8f36b8d7b0d657a8a147004899f331b23095023b167a29d4f49e67ae6 2013-03-10 19:42:36 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0055099fc1f0dc3e089bb8805bb94270ea3430de7fb0b1c29786b0223ed649a 2013-03-10 09:12:14 ....A 619109 Virusshare.00043/HEUR-Trojan.Win32.Generic-a006d20ea64758a5219d6a8833a593d99b47c2301e17be2e07593c1565de086b 2013-03-10 22:34:54 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00933a8a8d30dccaf2b91c52943d6f2b9ef2d9d95ef443261bcaba838ee8ad7 2013-03-10 09:19:40 ....A 1059527 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00ba39b40689cbfda553f42ff0cc5d9f4881fd5486c2695815598c56a235ca6 2013-03-10 22:21:16 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00bd744978c9d9e73bef01eea3af2dcb5f393f02f945f7deeab48a3c158b945 2013-03-10 19:35:56 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00c127c947a20923a480acdea3a5fff6d00c92b856b033a017c0637ee4e93d1 2013-03-10 20:03:02 ....A 74767 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00e089764fa70c003ba5c9e1cea967b00d57166fc2dc1c2a89b1bfe11f998ba 2013-03-10 23:05:10 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00f304cc2a4826206bdce173b365ca8de1f7478734183ebce52c8d98b1cea85 2013-03-10 20:19:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a00f7c88fc7bf2010b7f20b122120ab5a2743a590de5d37bd2190bc0eab1abe1 2013-03-10 18:36:44 ....A 4516256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0100aa65016bd28eb7cf01e302b2429278ead080c95c2ea35baea636c4509bd 2013-03-10 09:00:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a010bd88f04f3771838157e188b70e08a11f30981509c61480716c3af3d6951c 2013-03-10 20:39:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01139281918b330a1c4395bc482632c872ee637e59a81d17ed20b7f6ed07eac 2013-03-10 09:12:16 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0130259ad359c588c70c4014b378e653860133d49ef6df7d403fc31e2c55bc7 2013-03-10 20:56:22 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a013128854f3227e18055ea10315097702f1cdf554f2eb6d48e0511dd4f141e6 2013-03-11 01:48:20 ....A 999424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a013905925a341b541dad60d4dec798dce36f33a36271626b5ca536d52c07453 2013-03-10 23:28:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a013ae57f60d0f6351707eb2825f0534f0be4f3fbeb3af04ca56e0f3b60ed758 2013-03-10 09:03:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a016a8867cdd20e1cb0fae3a50384260c01c737209acffd47c1062d7b9576d27 2013-03-10 21:01:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0198d55069521296301f0ad56ea25c2bfd230e3caf44954d836ddf78f5069fb 2013-03-10 09:11:56 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01ab16c438d9bf9227209f65e780ce4fd560b764556efd2007eaafdf5497fd2 2013-03-10 18:42:30 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01af3d994c291e1be03f406d19ecc1a21e346aee6a98f0ed0635bc3d3a0c1ec 2013-03-10 09:11:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01b17ac7b3411982852d8d84b741cb1d44b0b9f66b3817126f99ca810b41e98 2013-03-10 09:16:38 ....A 414720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01c8682c17c5e418e37c81d05cc2b59a6b615c8bdaecdb1e33d5d1a637638cc 2013-03-10 23:12:20 ....A 402432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01c9ec7e89124b670ea8a0c09fe19aacf33384eee62df23009b08079921e80a 2013-03-10 23:00:42 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01d8f954ba62c736d992ff3ac5becd5a61513407bb9963253a0fcb3312f40ad 2013-03-10 19:43:48 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01ea40485d0d64db6cd47e236158657e1c47d51597220f8dd0f1eb59f8c1b5c 2013-03-11 01:13:16 ....A 371212 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01ebaa4a437e2c368052ecdf96e64b204077462772712e2b6657ddb81442148 2013-03-10 21:08:12 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01eeed58ade907b03a1ca196e0ddafbc08161ade68cb8fb498efffb7c9eaf41 2013-03-10 08:59:48 ....A 57892 Virusshare.00043/HEUR-Trojan.Win32.Generic-a01f04030106c207cce9bce61dd58bd2d1ca28e0b1371abc240a1a683cb101fa 2013-03-10 22:49:40 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0209056cbd9686654181e7a2c17d6aef86fa94397e8474ae8f9dbc3deed459c 2013-03-10 18:35:28 ....A 624128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0209a6a10533e486df2e5e521c6eb63b0302f626041b87fdf300dd5f7d2e923 2013-03-10 22:22:10 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a020e0286df71b064c06b66c7ccddf2917cc2f12a77607c1ae2da16a97ff4c25 2013-03-10 09:20:32 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a020e2205f906c6eb983a0debfc807763d8a0ae0ca6cb16af7c0e38f2e7bf913 2013-03-10 23:15:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0222ebf3f29394a073c5837d10687cf13b17504fb3fabef4518d7c9d2004519 2013-03-10 18:30:06 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02389d634510b573346e1cca85949e339492f51edf71fefc09340e05dda39b3 2013-03-10 09:49:12 ....A 28824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02393e2e47c54748f4a46f87b09aed246e370ba8f0cb1b83c9cf56353905a68 2013-03-11 00:50:40 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a024aebd403d8fe30baf7de9e98ede087ca0b6c43a758acac5811b758980e0cf 2013-03-10 20:01:08 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02581e154165fcf624dcb6b69a881e71d7f228e457f902084ee338b32bfc653 2013-03-10 20:20:12 ....A 107032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02691c2b83ea7a5077d9539d1be38e5abf5f675539d87291c3caf2d75357a71 2013-03-10 09:11:26 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-a027f1f455f49f082be488c760ee69dd22b40823425293a6b7e3b63e9fd348dc 2013-03-10 18:36:26 ....A 42722 Virusshare.00043/HEUR-Trojan.Win32.Generic-a028212d696257a2c716f0959012ebd42f32fac81fc699aef660c9b59e38c192 2013-03-10 18:12:30 ....A 294400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0285e27dcfed23d994707d2a6a66a6311978f1621b6e9934b42f18173215efb 2013-03-10 09:33:28 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02938b49883f297b2c46d91e090c1d683cbd69d4d334a41516790dc3f087147 2013-03-10 09:23:02 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a029569db1770bd8f694626941e8a3ec762552a2cd5ca04a0c3915819970399d 2013-03-10 22:31:06 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0299c588ec6187e6072d1e37983290838ae13b0d9a24213e05c23a1d9cbbb39 2013-03-10 09:11:20 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02cbfa05984354d2860150e1ed58626fed39f8ff29286ba8ce73bd3406393f0 2013-03-10 09:11:42 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a02fdd5e243da3f896393f193e0abc2d9814022ebb8503ddbded0e4d086b4da8 2013-03-10 08:57:38 ....A 114205 Virusshare.00043/HEUR-Trojan.Win32.Generic-a030450c1c81a98085c79d81c00505d9491e47ec3b7c9d750798deee779daa45 2013-03-10 19:06:26 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a030d295805a274dce8d9a331a6ff4223d10e7835abccebae40d3b41de4787fb 2013-03-10 19:08:20 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a030d749c6971c5fe99c885d57d8172ef0722317f836760afc198a46d1d4f2c3 2013-03-11 00:20:48 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a032fc5dbdd1eab6a12f3d125dc3f360fc4630447a909fe1b57640c123381255 2013-03-11 01:30:02 ....A 243564 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0355f0c692a3bdc565b372a3b849baae8331371c12e2652c7b2faefe7ec2611 2013-03-10 20:00:28 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0361ae878b0d1f569d1b275851b747c4acdcc424b981c72900b35f06c504420 2013-03-10 09:38:48 ....A 590848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0373ff480f238412f5fc040970df38724f4575d2f495269b86190dce314bfa4 2013-03-11 00:41:00 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a037f7e57fd99d2ed9b8b451ece0aa55115bfc0ab71fc2e1eb256f53aee5f5b7 2013-03-11 00:31:14 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a037f887a8a8721e2946efb71961795f69d53e385049e20a4f2eafe8c019955a 2013-03-10 22:46:46 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0397320a75a5226e78e396650c936d7a922a840c6c1b79b0d6e6fb5661eb137 2013-03-10 09:12:32 ....A 327444 Virusshare.00043/HEUR-Trojan.Win32.Generic-a039770fcb5860c44ace7f4c511ee8d2f7db1446d896623bbb8d22d44dc683f9 2013-03-10 09:09:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a039f1b86ab1df75ebef472d9bbd672874624cdf84a7d877b89ae6dc50d93602 2013-03-10 21:15:38 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a03ac07b89523d66831236b64c546e09a3b3077286dc15ad32b9499180ff508b 2013-03-10 09:00:44 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a03b16655838df3d40483bc33e594d7f5974d7c674ed0755a54f3c69ce4a075c 2013-03-10 20:34:24 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a03bc6817791a10c9f3d383c6745e1ad847d80e0a1b61a88b0a5d7ddc6d19613 2013-03-10 20:51:56 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a03c01624fd807aaf7a4d6d022bc26e90c07927ddca2f08bdd2309f11790c14a 2013-03-10 17:56:42 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a03e9706da59d5783e22e2860d1b7d6d21ee52b81723f2926d255a68b1bd45e8 2013-03-10 20:10:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04115fcbd1f73796aeec249c258c0a47fc0f7ca54df2ec4ca710ff1a52745cc 2013-03-10 21:22:16 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0414a51a499be90bdf2fd7bf8f4cd8feed8ed07abc74c9354f256e0a4cee9fb 2013-03-10 23:06:36 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04385bd6eeb5f8d4e673afccc8b91352068d4cff44c33002c01138775ce9e94 2013-03-10 19:08:42 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a043e1dda55aff0b372a568c4095ca1a1946f3dcebaab829dd426a0435be3798 2013-03-10 22:37:28 ....A 2721792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0448c36304f1dfa2eed230bfe7e72f2c84efcdf94d5c82ade49adaefb071477 2013-03-10 18:46:06 ....A 268521 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04586d895b837eeaf65bf94f6d27b88549518fc7b6477b965086641424f33f0 2013-03-10 20:58:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a046234f6242ddf6de40b09f8634f1e6bf48c0f9682149a0f80efb17fd48994b 2013-03-11 00:24:42 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0490d374a5cef48bca029142076c927e5f7fa29908e45bedb8a5fdd72050353 2013-03-10 20:40:26 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0491adca66a8f35f6fcadcd8d82a0d8bae6d79006af4e75f6847b869ecd9e23 2013-03-10 20:08:28 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a049efbc8101e85607da8c1087f31e8f0ba27953c7a57d7ad4dc36dbad126c17 2013-03-10 19:37:10 ....A 210356 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04a817b80ac3fbda1c0e9bca6e957784c5ef8c50cb3afffa56429e69cb68706 2013-03-10 20:22:12 ....A 188876 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04a93b188cd30a696de5356208c8bd20d1141c590e345668aa559069359229f 2013-03-10 22:32:56 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04ba87c928b6dba709c604ea36ef550eb4a0a9809ddbdb1bf022e8e4f31201e 2013-03-10 09:04:58 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04baccbb72b21dd7225fe421a72d13b4662e86c533db6cdc32a2d7c7b15f741 2013-03-10 20:48:26 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04c0756a6d411c83a13de130f3a5b0a8c2b77a01029180baf5b1ed80162292a 2013-03-10 20:29:34 ....A 899072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04d07d7bcfbc543322a725686560a59a2b3de1ce5d25c411422c64f58d3d6bf 2013-03-11 00:29:46 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04d754ca3c53b8710d59d80113587e05692c899d59af568efe81fc5fe74d259 2013-03-10 09:10:50 ....A 3145728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04d928577b430cf0defb28391b0a5ef9ad3b2463b9b5deab19dd31f24bc6f49 2013-03-10 18:07:16 ....A 736780 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04e2ea052b02f9da147d224a1f8742c436e7e0f8d17bbbda8e41ed78199e8b7 2013-03-10 09:41:32 ....A 288278 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04e93a8e7acbb94e085ece485e86cf86311cf3f0787fe14bac737799182888e 2013-03-10 09:52:04 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04ec2949edd93a7468f61a87a4955271e8607303f55de7abb099777f89039b4 2013-03-10 09:38:48 ....A 218120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04ec94331ff2d8450b0282a79904eb27215581e5f5ac6eed76b22d418b97729 2013-03-10 09:15:04 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04fbc7c20dac6b3e85f351db56d06333542460bd7906b77a496369b5fc007a3 2013-03-10 18:43:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a04fd61e93e0c3b3bae087283df3bdbf85f77151bedeb9ebbfc4d49a651773cc 2013-03-10 20:16:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a052078b0e893fd95d95d4c0c42a7713a4f73209b06e2f530801cbb30fe19f35 2013-03-10 22:22:20 ....A 1476096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05249c410e977116512c3a9b52bfa32880dc49a788c0a82d449ac8639c86ac5 2013-03-10 09:10:20 ....A 67618 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05307a73911e9315e14151ba275d1f07b7a5d05f63697d0b49877429a4c6976 2013-03-11 01:41:56 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a053c4acb92519912f8405a6f42fa341b65b35843e97f2b510a13ae63a8c1f28 2013-03-10 17:58:12 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a056410d84218136d1bd54c023ae31939ea47926c999aff49270022ab31a9cae 2013-03-10 09:30:04 ....A 143620 Virusshare.00043/HEUR-Trojan.Win32.Generic-a056f7532d2b11bb137bdea0fcad35e950164e3e770a02476496175050e93bcc 2013-03-10 18:39:02 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0579b6e393d2e6810bc7f1d34719b1d471f9e80f254dfa0d506ee6b1a87c146 2013-03-10 23:27:28 ....A 473093 Virusshare.00043/HEUR-Trojan.Win32.Generic-a057f9b59f19e8cf42ff720240607e6ee2cdeeedeb9085fa94ed6175d9b69afe 2013-03-10 22:31:08 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0580024539139b98faad127069550ac482a692e95f577eb15aa37aa14067a8f 2013-03-10 22:56:28 ....A 307390 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0582a43e37d46ef0e3814bbbc8062aaf017eda49b18ae5b038142ea9e991bd2 2013-03-10 20:44:16 ....A 236548 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05b1ab58446d31155f5b0b57a567dc8c14b4c2bd683d74668a3924595cf4407 2013-03-10 09:12:42 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05bbd1ed4ad579e321c50f046d7cd6787ab244542d09d19caedc2c9eff2aeb2 2013-03-10 23:36:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05d7e63c96020ba450a97111bdfc473193ff9749b78762c1f8c76bae4e8cd74 2013-03-10 10:01:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05d993ba3f0836931104602b4055eaf9b82db690661d6eee300aaae62647b27 2013-03-10 19:00:50 ....A 67105 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05e88d94655be1243aa93a5cd0f78bf2822d6e04ebc2c0e85da5f058492bc27 2013-03-10 18:59:24 ....A 816640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a05f354bfa8ae7e87e989a71f85fa0b96913de6ea4658996083eca1eb253c20d 2013-03-11 00:24:36 ....A 977221 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0617d4de0883b199e26204427dec36073eebaebc00c3ca10461ffa49b98e4cd 2013-03-10 20:48:10 ....A 1420800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0659781d859c8f8824509afce9d580ea2ca35fe82786ce013db9aa7b966551e 2013-03-11 00:58:18 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0667aa62348e87f3a1d6e597f0ae8926d4969c1c188d4502cee5630c7379831 2013-03-10 20:32:00 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0668f25bcf6ae86c9633ff407deaba75d34a27f297d964e0e4b108b74ceaabf 2013-03-10 09:09:00 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a068368ae6d008e52e62136db779f41e811d45c22eb659f2062364228a04e828 2013-03-10 22:40:50 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0696da114d30a75caabc96e5ee2e6be1ecc85169a5f78d7276512ed0ed147db 2013-03-10 09:10:32 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06a75c9c952c91a3dfa2e8d32a3dc9714d9d2fc7c523dfeabe6de7d06a00b19 2013-03-10 09:14:42 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06abcf6275d49312281fcd1091e349749ddf49768f28a8c0c58659dd8b46385 2013-03-10 23:29:18 ....A 504832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06bacc930c37164f1697481b2324f42f1742e871e32da91f4ed1f6af3dc52b2 2013-03-10 09:15:02 ....A 389637 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06d634741d234db70c35abacc396957ade185cdfc47cbd4763d533895469881 2013-03-10 09:34:40 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06dc45664aba0339dac5175382fe43e368e2ecf8b68ce6dcc3cee59f9f92ddf 2013-03-11 01:41:08 ....A 647680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06e1a09e86a5dc1d98856353977b843e6d2043d44862b28498825cf8f62cea8 2013-03-10 18:46:30 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06e4888a1a36040a9196e71b8fa862e3ac4ea87d80565a5469efe65e6b5e51c 2013-03-10 09:44:20 ....A 984576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06e7ee48111fd803564ab0c69483fdec571d16e9c4b92c952fd0df21ae75c8a 2013-03-10 09:18:34 ....A 88935 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06f45dc3bd90e86d6203e7fa732df402bb455b3f5c77278a01be9bf3049f868 2013-03-10 09:13:12 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06f4f37e65b762dcdc30b2a081c23ecc8acdf8c87f03210f3c24f8072799cc8 2013-03-10 09:48:40 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a06f90fa9ffaf3f1a7bc8a3ba0184af8eb1939d9d9f9f4602fa74f9689d3bdb9 2013-03-11 01:00:48 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a071f8b411d6a3be796ada582bd740ddbb0e4504529906a08d96a49761953b38 2013-03-10 09:17:44 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a072cc44a094341199dd7546b99c5d0a8a58c086c9eeb9291ae7d6b760bad33b 2013-03-10 19:09:16 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0731329b67124113785e19d7a26b60ef93eacdb4136d2ef57a87d94d9cb4fea 2013-03-10 19:42:28 ....A 268295 Virusshare.00043/HEUR-Trojan.Win32.Generic-a073e98601de8279e819546bbe092a7937e50b7f9558325c9bdb0f03e5b19d58 2013-03-10 18:38:54 ....A 988160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0748566da854a0ef67cedcfab55a16432f77f42612d42e64583a95055e1accd 2013-03-10 09:12:24 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a074abc2f16dd0ada2073abffb0124bdf83cd626e0dd8d15b094344edd6ba1f8 2013-03-11 00:31:24 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a076d552b433afa600ede203735705334bc7076e921bf8d10e7b5a6c25307de9 2013-03-10 20:46:12 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0785fd92bea6d4acc443ea5f462de5171e87c83712d8555b36c31ddcaab1510 2013-03-10 09:13:48 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07a744dcd70049216896a40aa7bf680b4ec3808766fc4dde55ceddc772c2545 2013-03-10 09:24:08 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07a798a4096901b980f49c0f71916a028584650d03a9789f994bd4523a68e75 2013-03-10 09:26:58 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07b5a22b10dcc4d00f26463b8ae8f48db35a5699cf9a1fb11d68fb7448dc6a3 2013-03-10 09:44:16 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07c2b0e7de9b57cae912e870f822a4c63fd5b15fc83baaf8d1c90c3d5920878 2013-03-10 20:31:46 ....A 5935154 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07c58611cd13ee9b4196bdc50944322285bae94a17765bd299b132d4332b453 2013-03-10 22:41:40 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07d1b4478f07636fd5857191df6014a34b0e85c5076ddf0a53b4c4514392610 2013-03-10 09:39:52 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07dd883aaad25b05c07698da9ae8631dd15d385a2075be5f0c5cdb90fc81794 2013-03-10 09:13:14 ....A 231312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07eb91eeeb9fb5348d0b7c2a1b4e952354c518ecf48c37543d66198714109b0 2013-03-10 19:30:04 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07ed3b93b8dc6d6af60750bb89f67ea614a2a8fbd8a92bf59e8df3938595d4a 2013-03-11 01:01:16 ....A 409120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a07eda2c507bf6a987d37b94f69aac1a4d76c4d19efa4cedac50a04cb3a9584c 2013-03-10 09:25:06 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08301e3b5f8f023de5fca0b6ea24b4ca8c9f67caf59de5b675254619959ce7a 2013-03-10 22:25:04 ....A 21552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08319bf934909d7c7943b2bfb64fb14e20995796a892dedadeb97d6ab41f885 2013-03-10 22:29:18 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0834232bffaba807e9c7d40cfa1782ce7190c326db9c7d5e8a61f92bcd340b3 2013-03-10 09:09:36 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08346c916c8dc659cb271715af0867c02875babdb232acf127d298ef4b9aebe 2013-03-10 18:33:04 ....A 988160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a083620ee8bdbd57771def25f71e1816426068e742e0377642b5dcb77f00d004 2013-03-10 18:49:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0837214070606ea76bc1564f4f868c06cd05624e739777adac556a3e0cf9689 2013-03-10 20:51:44 ....A 231056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08452b8c9737c9dbefed80c82c8db9fc1e5f4f27bd5c7779ad70475a65c6121 2013-03-10 18:37:00 ....A 39974 Virusshare.00043/HEUR-Trojan.Win32.Generic-a085667385362644e07a9cdfca519f65a112cc5eaec69798b001aecc6036be36 2013-03-10 09:15:34 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0856889b2c8fde199e32d6487f1a0a65b951976c3a9b694c0fbefda96ce2026 2013-03-10 09:10:46 ....A 422304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a085e543f7ee2bbad53b5aec8f4178028d34d1b649ad6eea3efcdc317205dcb9 2013-03-10 09:09:20 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0870c6e9f60b2b1a09774b85e0b412b52bbac58745413b232c478efdcdf367e 2013-03-10 09:13:12 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a087cb70e3c21694f6ed760cf118bb32ce8139ccead5b1462dcbcae9f529ad26 2013-03-10 21:06:00 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08887112b727bc4afdce8350e9f36202a5a1398398cbf4ab2fafeb7449c9e2b 2013-03-10 21:38:30 ....A 675328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a089ff31dc84c035e5362b99b5f160d2cc1218c7ca389cefe0cd7bbedc158710 2013-03-10 19:07:28 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08b28b2d2ab8cc69bfb95be238cef7f2a460270ece4afd3aeaf37bf70c14a15 2013-03-10 19:06:42 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08cb9168dbac4de0893f91e847d335b364560b93cc52ab0056c93540c9f4b79 2013-03-10 19:42:56 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08d324f03410f66a32ee0041ceacb9c3c3b28c1eaf1f92c9be46e1bb5b14756 2013-03-10 09:09:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08d53bba9deb99a493d7e2688b646cc94eccd93d3c6c72db3d207819eda59e5 2013-03-10 20:42:02 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08d97619639ae5cce8bbe49f14cff48dd5ef2e46e8ee43a9d38e0f9eabe398a 2013-03-10 19:40:56 ....A 318284 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08dfbe2d27dad81fdc209364f1f8f66e797f6b6c85ccd10ae4834581d556b1a 2013-03-10 22:49:30 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08ed4615ee8f17db81f825d2351931c0766b4ec8802947be4e8d593c91a40eb 2013-03-10 08:59:18 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a08f6a6ad65fa54c4bd8ca73359d250c0fbc77635215eae8e889266c4f40c32e 2013-03-10 09:01:56 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0901b0341db6bc08fed9bcc8a6f21aa811390e3a4682bf41f914ac73b06e6cd 2013-03-11 00:03:12 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09177449395deb691bc6f909feb119a2f33d01513ddc663c1ec21331848d422 2013-03-10 20:19:16 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a091a57d32328ac3dec6f5b13dfc92eb7de419720e6d9c1ee5b1601b74734303 2013-03-10 23:08:06 ....A 273883 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0930ef53e601b99782941100d43881d17da502066048796f99709b31030bac4 2013-03-10 22:56:32 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09442c881332c3db7233f79fc7109adfdc5ffa8dc0d34272243d672b6542f85 2013-03-10 23:26:02 ....A 1219200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a095f61600e144944b21a75fc885f67b9f7842ba2d19cec333241acbd75c1bca 2013-03-10 18:03:42 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a096aeb60020910093443bdbe100c1b043dfe1bfcd8dc61584d0b1659a34e11b 2013-03-10 09:39:38 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a098267c1e4346add36cf68b9a4022d713f645d1c8cb3405e64e717a870a2036 2013-03-10 19:33:42 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0991ace8e672f347471c4038a76ce1b4c908ca8f7eb80f95365698e6bd36f38 2013-03-10 20:42:36 ....A 72061 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09931e2e842b0f8bd1bdad1128c8aca26c5b1832d46d313c8475d66af18c576 2013-03-10 20:27:24 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a099918b417dc211b9521833bb08c37f0bb38cfbdf8af71cfdfe1d2536ce7368 2013-03-10 09:09:54 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09b0251e67d3b1a750027f1a1b34d43716b3c7feafe7f8dc59e1b6c62a6e6e6 2013-03-10 20:12:50 ....A 646742 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09b16808c156c8517a5fe2ecfc12011b37988563a250d9eee167816699c2d39 2013-03-10 18:30:14 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09c7ccc30913e8b555846b6f8b5c0771e2b20625595be812e30dfc37f3357e1 2013-03-10 09:06:08 ....A 3873 Virusshare.00043/HEUR-Trojan.Win32.Generic-a09f97908238177ef4ce931fdca4fed2f3bb16c99cf269bbf9f75c83324aeb36 2013-03-10 19:46:52 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a031e5c12cb2c573297286f7a3a39d2d67c84d3cfbb9f4f82073b715d4d9fd 2013-03-10 22:48:20 ....A 971776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a074ad8f5ce012651b60d42923b2d06621116b2adce42349e55213f308e4c8 2013-03-11 00:29:40 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a0a0c9dd9f92e096da8b3e834063bd93f0994cdb09dcb48c957323c8b2bd44 2013-03-10 09:38:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a2bf3ab7912eb78995d7d7d24424af48928ac2f7ddb95bc225f785957651bd 2013-03-11 00:05:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a32e7128f26189a279e9e6eb649addc6f2b308119eb233efc08789f5dc543a 2013-03-10 20:22:04 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a6081fba2ec9731fa09b87a026c2529c1e3dcf694c556705b7ac882978d902 2013-03-10 23:53:14 ....A 13628 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a662c05210e9c5104c0d914ae382524d06a2f2d33660bda39c4c8b29fb9aac 2013-03-10 21:46:36 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a79d21871b3cefb3d7014e035f412801a1608b41826f9abe962e3a17e5a131 2013-03-10 08:57:14 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a81c283675590c009a52fa96c56761e1aef9be18ff87a1f89992c37a30f44a 2013-03-10 22:45:54 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a886598b6277d667b137b77d82c793f1509b3e2e653438f53ddaf65f0f602d 2013-03-10 17:58:20 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0a9823319227410ab000f248678934fb145e3033b8e47d21a3ed345a109405e 2013-03-10 20:38:24 ....A 219752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ac6f24b377e36fbfb9a36332b858c7b580019d8ea4235f41a8d9d0c9c4a060 2013-03-10 23:57:48 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0acb6a17a886f267aff7622a991f636a1d8c7d2790309309232b591c5f4e5cd 2013-03-10 20:45:02 ....A 339580 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ad13ec0b7d1b10189618dc4f561d15ffca0f782f2f41a89d8c103ea7814177 2013-03-10 09:03:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ad2a76b1f3ec43e599b3326ef369a2ddb4591303d33d5f2bfa577e08549d05 2013-03-10 20:14:08 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b0bc62c380211eaefeb63f6910e2a0de258f3db173ad41049c51c6a1f77bbd 2013-03-10 09:18:04 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b15b8e7f15383d93cf60c0ee787f07310f4d7ab4a30e4b9d940e2a26a736c9 2013-03-10 23:34:22 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b196a38bae90b8a9bf9ea53008d008dec96191103f6b5bd60a34b24325134b 2013-03-10 18:47:12 ....A 482304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b19b9caed462cd0342923ffc7c63c3411f0aeb4e8aeb6bbdb558c535fb28b6 2013-03-10 22:39:42 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b1e3744e9239d664dd0798ea0b1511455064a12312a50543197f7c0682688c 2013-03-10 18:48:00 ....A 310784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b263c09abacad4976c8abe96698cb425a263c2647f13a8a10643708b0c8cdc 2013-03-10 21:02:08 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b3bc967410b2617af817b384000ea0782d8238ff2a19e9453ee243b295e82c 2013-03-10 19:48:18 ....A 1277440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b409bf3912b592b7a06109f770c752e4aa41ccf30fbb4ec4c2232627f5d7d6 2013-03-10 23:03:22 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b4429cde4d22e60a504fcc41028e1391c3bea60cc008489369aed660b7432c 2013-03-10 09:19:08 ....A 3121790 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b506d5e789f2f43b9f485c290f3e477a9c2c9ff91c44a39188e851bb58120d 2013-03-10 10:03:04 ....A 184837 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b640fb164b9a4b5696a1996d8d0505b3f8ad2314984c5be66230375481787e 2013-03-10 20:30:08 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b74c1af33361709fe7864aff69279359eed0d7779120450422ab05008bcb23 2013-03-10 19:03:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b80f220e6c7726912e088fea06abd00c3b2af0af2d2d066ee956368d359f56 2013-03-10 09:11:50 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b84078f575e3511e721bb4c3ccc4663752eeec65468a1d6b0f59c9859de79e 2013-03-10 21:50:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b96498aceb09814cec89954aa379c0101f3e33fd8ab5da6fd4141ef7ac88c3 2013-03-11 00:35:16 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0b976b0963a1c52ceb5ece08169cc511541e5a9ce6fa013c6d0309965a3ccdd 2013-03-10 09:40:22 ....A 48138 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ba7777722fecdd07857ed743a875eb60a8f4c7c7e3a14d167c4451fbb4c2a3 2013-03-10 09:09:04 ....A 1737728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0bafb47e3a5f89131018565597bdf975a31d0a0a81652f77b337edf16eea964 2013-03-10 20:43:46 ....A 36088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0bca285c53c5ffd2afc909efaa7712beb1319a0f92e9dbd46a200ef1c5a6f43 2013-03-10 20:12:18 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0bdab9dc3056adf5b8826c11897248c885606221f4280ac58ecacf12013fbf0 2013-03-10 21:18:50 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0bdb4ce36960e9cf053b67aa0d1862d35604b154f5529fcf2127d774ecb321a 2013-03-10 18:40:30 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0becac02cc8bb3a04e774dcc8c3dcb7dad9ecf3d31c9014a17208ed47d17621 2013-03-10 08:58:08 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0bfe8f6f546a82aff66de25a6cee9722256cca6bc7867ad4d2e8abe4cd7ca3d 2013-03-10 22:31:04 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c0a18a4189bbdd35394e9b5f3f179e62524b994f119e15520f683034651a12 2013-03-10 19:07:54 ....A 24063 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c0a564e7569ee6d97c585c48508eb734f09ef3acd14b1b3e534ac95a9e1ae8 2013-03-10 09:36:04 ....A 140841 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c188fd71cc22b9607a7c200620509ad938157fc0658860a19d2a006cc85e36 2013-03-10 09:49:16 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c2d1cd5901e18c15bd8452c66d7c89790447abc57d533ad8cec794487e6670 2013-03-10 18:35:34 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c34d61cb9977a405b552d6d0d52a8c52fe635609a2470a87266d20724abbc1 2013-03-11 00:53:52 ....A 113812 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c35b9d2ff032adbb48c91d9d876d3256f6c46035c55d2268f5297acafdbdd4 2013-03-10 21:02:28 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c3e15b7613f642d2000c54867dbb2e28d061ae2bc7d2558690bdd0800ec138 2013-03-10 09:16:34 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c4e32337f62e8bf51892f1ad8e16df28753f3ba9640c7590aaf6a98afa45f0 2013-03-10 18:35:56 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c5cfcbc9c66626ff675b46e4d982eddddea035239f554a89e1d429c337574b 2013-03-10 19:46:26 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c5d49cf86252ea01aa77d37ee851543f01bbc209e28154fc513a9a1e78b61c 2013-03-10 23:55:10 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c73aab19a05289040a9a4fa7100bfd88ba8b138687e0ac3cb3d5ee8665e683 2013-03-10 20:05:54 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c7a1a4ec3db03f2426723faaeed34909835c290ee242f2b07a74f0b63103fc 2013-03-10 22:53:04 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c9537e812a48e5b73ef9126edacd0e93f08acd65e1adc40d66974760b2ba60 2013-03-10 23:50:38 ....A 407468 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c9922f527d0d849cbc58bebc475a3d4d3d3be7160a1b78627602dc182bb080 2013-03-11 00:51:18 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0c998ca2a6923b61bffbe613ec79acb92f97b2c32c13edbdcd4ae7c69079688 2013-03-10 09:21:28 ....A 402560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ca06ebe6fe3704b78a7e7fa306794e0b28099fc05a9a0b1d36e8e0fb38894e 2013-03-10 22:21:00 ....A 2860189 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ca92e5b0e31c289bcb506f1adc7733496fc7a493e022cff0cfcca1fa752fe2 2013-03-10 09:17:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0cc3d8cae005e75cdfc7ce67210435fdcd400c2f473f7a3307e4387d0af65c4 2013-03-10 18:23:38 ....A 1569792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0cdbda7aa31af396a18f0fa40ba84778a36bbcffe9c08fbe03898d3bb0078f2 2013-03-10 21:15:24 ....A 449680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0cecced469cfdd323020e1ebcc08554c9bb59dee9198eef50636ac599fd1d95 2013-03-11 00:16:10 ....A 2109440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d03c46c81aa4dda81a3a2b94282d53c86db337451c366099757a6388f9787d 2013-03-11 00:51:38 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d2d087528951e6a23eb7851b12501f21da3219541c5ddd1a13aefa881e2454 2013-03-10 20:23:26 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d32516a7f5ee0587e5a445d0ac9940860137cccb6be5be9886fab4846433d3 2013-03-10 17:53:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d367222f3d49914f5f2a7cc44a8152c9044718f5124e31be7df609cddf20cb 2013-03-10 19:47:46 ....A 23924 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d53898909d0d31325678b254e7e015271b68dea0905a27ff8a09f53d1498db 2013-03-10 10:05:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d58259d022155797ed489e9fe6b41d2004aa3a3d39eb4bacf49267075b520f 2013-03-10 18:55:08 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d5ca602f84d2adf2751cfb1d3ac2909f35e7063170e963764b049ac7da4c73 2013-03-10 20:39:04 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d5f7ed6530327420a2bd45d1ac6dba7a6485de70bb459b688c9c4d7a76301b 2013-03-10 09:18:04 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d64a863434ac4ca08ac3b829428a4e4a0011b728a7c57f8e278f5e5218be36 2013-03-10 09:29:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d799825af43e809e2ac1b1f84827b260475f778be3853095df1c5403772010 2013-03-10 09:17:08 ....A 367715 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d843acba10f7f7dc6670e0bf87482e3c632381ac6417493706f484f58db7de 2013-03-10 19:25:38 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d850ae9a21856be0f51c170e0e48e59376a79e774c6327f2541508bd81eeab 2013-03-10 09:46:14 ....A 67105 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0d8b1c9f1675e609e2925d7ae620a32f3b03f3681c9b829ed036cc5c90ba587 2013-03-10 20:55:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0da248698340f8dfb4cc38a111052643b7fb178ea7d164cef9d0f04cc8b0df0 2013-03-10 09:13:12 ....A 680883 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0da6b4b5863e47aa53986d1a6c92cb43084946d09238f3a825db9713291ed11 2013-03-10 20:51:00 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dabd419fa9d9602007cbf6c624861d68af5d1f32cc15f8c7e4cf964b570de8 2013-03-10 22:43:16 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dac8e2f81b1162242255f76495c2281c33ec0f4b5a81b1267fd3b159015ddb 2013-03-10 23:47:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0db980f916200556cefdcfcb7838df66375dde76a7db09cd04286434d86e35a 2013-03-10 09:35:34 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dbf7dad725bb8a403e8b6571f2cd7357057e1f313f5a7cda07877aca18a0f1 2013-03-10 22:56:08 ....A 201597 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dc2670cbb6b606e9627f30ef0fbcd870893bd6519944fcaf9024ca2ba7ddeb 2013-03-10 23:04:28 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dc666cea304f3a884dfa3fc4d7ec5d6e491453f0c8eda701c706a01c0c7e78 2013-03-11 00:42:50 ....A 73748 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dcc0fdab7945517de879171d4d8c7794d527afce7abf87eb07738713f5fa01 2013-03-11 01:24:22 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0de660a1cc08d3acc507982ecc5f06b1e6ef187b4d07a880f696fd3bc2c5c23 2013-03-10 20:50:56 ....A 502784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0dec81a33105d932b6743459d3162794585d12ad0b0c0dd66dbc939e065571e 2013-03-10 23:53:08 ....A 344547 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0deefe065d4424231d31336b59d52ffb633bba400ba30c951a15184fdef2421 2013-03-10 09:16:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0defc31147cb2c417acc7ac1fb8c5ef09f26462700067b0b76014329e13a5c1 2013-03-10 09:16:30 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0df4da00ff1c2de272287b2ba9a2d9025d28945ea5c9a11b81e711d15959f75 2013-03-10 09:19:42 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e14193b060390cd23ec4514872d3a16974cf6b6f909face77ccef0c066db7c 2013-03-10 19:10:12 ....A 498688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e1acd3541673331571009fafde8aafb5293351c933a2547b87933acbe25933 2013-03-10 20:55:20 ....A 2051965 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e1f133b53043d5d0fc0b7a5071ac274628f846e8e4a230b16f57be44d3844d 2013-03-10 22:32:34 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e234cc89eb8e788ee7ab95399920a431b0019978162a06d91c34a8a506f98a 2013-03-10 22:41:48 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e238293cb45d76f15d08dc0a2dfb08e88730eae37c4859b4a1df9c8eb8c09f 2013-03-10 09:21:50 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e25a7079d51a35c641a26229a2f808fadc4e368d4ec1c79425142f29aae444 2013-03-11 01:17:54 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e2967a136bdec5e58c1b208ec4e3dfb23b5eaa784e7e2baf340337510d66fb 2013-03-10 09:19:18 ....A 82524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e414ef4a34674c2bb11ce454ef435c849f32e6118ded83fb3c174bc2660bf9 2013-03-10 19:46:30 ....A 917514 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e52734aa53856b10d32bf57e3f908c3d8ab5e350b9ec79fa19b844b0147735 2013-03-11 00:39:24 ....A 933495 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e537a25e65e3046e9b19b9a5971b885c5749fc386747953ccccc11fab85110 2013-03-10 19:57:34 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e54d463ee704ec70508c2f4e8c5ee92e6cd1de926962a330491c8a61ac8eb9 2013-03-10 23:16:16 ....A 109581 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e562fbb2c2d7c579e7f7e0588c20c379698b953cdbbe39eafc727ad257ff2e 2013-03-10 09:25:58 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e591b4ec7666764c9787696181ccde4ae77e8390e1d7dc3144f69064108a84 2013-03-10 09:16:34 ....A 2116896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e5c10979fc9fdc0f411cfaf6531d5cb8c2d88b5b9510798869ecd0cbf143de 2013-03-10 09:16:50 ....A 81131 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e7d1d3805b55b5d9a69bf3cbf258ae47f4a7b7be82b42c8d1955796c4d328f 2013-03-10 19:29:14 ....A 37576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e8d65138cb4276f06c35ff6b8155ec78bf00302856c14ac8e50abd4c9dcaa0 2013-03-10 21:01:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0e905c78ce017190c0c2909fe3e5ec5ca0a73b513e28210bc3a547ba18df8c7 2013-03-10 09:18:24 ....A 2692096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ea1bdfa5c5a3000792e743eb6aeb558b995ff1d5711ab511e7b48427dd4249 2013-03-10 20:51:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0edd5bbcaf82cbdf3977dd6e02a61da39e79dac170418552c0f322112a21961 2013-03-10 23:57:06 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0eded43ddc144029d03adcc096a41162da57e6cf8b9114b9012fe99cc6e3167 2013-03-10 09:19:08 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ee5ce03d96f604e2ebcbc61f965a34381c4a1b25a0aca023a7a17064f8d88a 2013-03-10 20:10:34 ....A 282053 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ee6ee5cfb8cbe4b9214169fd8a327d901ed4fdf37c2ed4d26c8a4f160f6437 2013-03-10 22:55:58 ....A 1153024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ef7e901b14da880f79e4ec6a784d214a87ad067b780817f2ab3912acd92031 2013-03-10 20:19:50 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ef9374ee1acadf74a6861aa6fba5ccdca69d5a52d2261e31593b7f270dcb05 2013-03-10 19:42:54 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0efb5e696cc5b30f73742b44cf9232b9443b3dc6d853be5915fa16abbc0fd4a 2013-03-10 22:56:56 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f0c5de64f4dff53fc1983a1af0f7949aaddeb703ba9ada0a8423c95e93aa9b 2013-03-10 10:04:18 ....A 780288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f191703a0a7cdea21f23c27bf56b01d1b8c4b06abc555fb6d3de03b68ec193 2013-03-10 19:53:34 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f2448ac41e711d1d23e0575242adb920e5767a4983fbd69bab5a68ba23619f 2013-03-10 19:38:18 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f2b81e596ea1152b1ae42b92c2897803c38c6d077b677c6890d28fd7085a7c 2013-03-10 09:32:20 ....A 223744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f485fad55a10719e63af469bbf0812f57d55fb3f622288597ac98271d30453 2013-03-10 10:00:46 ....A 180424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f5fae06fde00e5d318dc4c4fedd7f21e2b17bd97be2f9a1b6d9193890ebdb5 2013-03-10 20:50:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f7010510d7b131eef2a66dafa57534768ed396bcc43b22eaee9927888d73ac 2013-03-10 09:58:32 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f736e0a67a76abf4982773c0aa03eb516df3247e22d24f2fc1b2a177792a0a 2013-03-10 19:36:46 ....A 111433 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f79066c75b9345d81913c50308513cdc4eb0915f4e31d0cbe6620c224c1b31 2013-03-10 09:19:28 ....A 69355 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f83aa014f5d55c6c263b3bd6dffe5744652a1110372c7a869f91c9aedbe1a0 2013-03-10 21:39:00 ....A 211244 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0f9033000487e5e78a428b8c0d43c60c8f7c4defeaeeb564f584b97486aa0bd 2013-03-10 20:34:08 ....A 10720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0fab97d65e990c15d651b1a12234b0ddb5b29bcc6775a0e10d13d0604d172b6 2013-03-10 21:03:30 ....A 72724 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0fb193b41f725d0e5db72c8a5c5771b59c3f00f9774bae7ad85137722cb7dd6 2013-03-10 22:56:36 ....A 62503 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0fbba76b8219903f0815062e32e57f6390563076899aae74ecbf55d037d6ee9 2013-03-10 23:46:06 ....A 1667072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0fd2bf061a88f2b4a8ab9cfe49f9005c033da234601de3e216fadea09ed6d17 2013-03-10 22:29:46 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0fed2845ec6b4e1fd4caf92da68147ece9c36d3658593b759c7138d552ec687 2013-03-10 20:18:52 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-a0ff4cf6cb8fcce4563468768db38785989828dd1470db83f012e45a46bb8ae3 2013-03-11 00:17:16 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1005753dea007cc824c842708eb21430a82e9f7e8eddcd99b824336b73a906d 2013-03-11 00:02:56 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10197fc9a9177c3a3f018f17503f0f0777a98f232003bdd1a576feb0e7e13b3 2013-03-10 22:57:02 ....A 120852 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1024a28f400dfb97e98d32e11b2521070833f5cc7de501613914060486b0052 2013-03-10 22:17:22 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a104afc660125f4b57ef911690a150140f276221e84a4f64d49e04a507e2c6e8 2013-03-10 20:56:54 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1050f48ceb93a5b4283fec80a58209d44d114ca26e98de9c8b936f345c479df 2013-03-10 22:58:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1052b2c89cf7efc3e616b154483eb5de5b7bc643fa26d54b8aa30b1c0397f74 2013-03-10 19:49:36 ....A 1192517 Virusshare.00043/HEUR-Trojan.Win32.Generic-a105f24529564493331ae85c073021ecab4429de19bce7366c5a7ec439768e2b 2013-03-10 19:15:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a106255b9365742cc3d3306a93ec67c0e8a286eba7ceb93b6de67323c02490ea 2013-03-10 22:28:44 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1066516909306a38a074527160be34659b83fda46db1b4c0e9850d770258d85 2013-03-10 09:10:30 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1067ec54123983ad742c042879c98f8d847aed52942df4f3ef573f3e7a93edd 2013-03-10 08:57:44 ....A 360703 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1077815a5f9a641ff17ec597489137e3dc0709d8ba96b4fc9ab3bb1b922a384 2013-03-11 00:27:56 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1099dfada4a259d9e3aba38f92355e69b7f0c392553aca8eaff22fe79bbe944 2013-03-11 00:29:52 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10a96694dca7e6c99a8c0357ab0fb20d2d3aed619e803a9c1dcad02cffd1a9c 2013-03-10 22:56:46 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10c38e01d87cfcbc11a3309dc8fefdafe2fab73cf148d31f61e2d229c421ba7 2013-03-10 09:58:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10c4052872db1b6c6b5e39446ee92d974b77f3b7b0bff7c01fe2f63f8c97e0f 2013-03-10 09:57:08 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10d5a6bdc1c17a340665e742f2f40c016c90a9d1449393425eadfd94c21a938 2013-03-10 19:34:06 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10db9c53a719390c060a95f65cf302ded1edd3159fb9fb74ca9a0786397919d 2013-03-10 18:57:06 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10dc918396af74a278d28f58eb2cccdedeb8a902dc9311ecf6543d264f573bc 2013-03-10 21:20:10 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10eceaf087ae33d29271472bb140c2ba48e2988618ad5b66817e178cef16bff 2013-03-10 22:21:40 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10f2b2c7c2f2c9f803520bc98b826096e7cfed0d17fcc244c5581edb4767b1c 2013-03-10 23:28:42 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a10f870931db83d8d31ddbbad91c73b745a769cf21c3d3dd42985faa101297f1 2013-03-10 23:00:28 ....A 11092 Virusshare.00043/HEUR-Trojan.Win32.Generic-a11191298c559ec71393c1b886dd34e81f9c73b70342478f74c8fad90f11d27e 2013-03-10 21:21:40 ....A 103268 Virusshare.00043/HEUR-Trojan.Win32.Generic-a11212d08a3c7274d7e5ca2f38ffa8b5e748c82e71da3db46aa20a85ebf81752 2013-03-10 20:54:38 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a112886cf8f8efbfde77a3439207f09c6476b2ca77a1693c53a60c0c2c7c4e25 2013-03-10 22:32:38 ....A 2357248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a112d617bcb083cf7eb9263d4bf40c8bcbf16c6c64b8e1dd3fd5320597ca5923 2013-03-10 09:37:08 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-a112fb0565af619f90ff0f76d76854c46a3700c0b53a7f66ce19c3071db571c4 2013-03-10 18:28:52 ....A 1594368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a113b485dccae426a8c3cd8d46d9fd44a07cdb1cebf3c9c97b86fd5c1a4268d0 2013-03-10 22:59:02 ....A 2330624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a116d9209fefe9a70f4ae65eefdb6933c037c6872bb4f4cff6a7ed12dfeb8b50 2013-03-10 22:51:06 ....A 983040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a117787ffdabe07d26cd67a7475c32916869c9cf5ec2ef616b51ad815177df88 2013-03-10 09:10:08 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a11778a85500d42ac2c6ad949508d75486a2324605618b958d6e974106de1d21 2013-03-10 23:00:22 ....A 1806336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1178323ceb72e6015ea0b6c882bc5eca5e566ddebf196544a3e1c598e652300 2013-03-10 23:02:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a119c8ce9f69f976febc7ec79e55dcdd7c8ed121afc5e3b795c5647d4bfbd13c 2013-03-10 18:00:10 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a11cf6a0aad1b61f5ed59465c48fa15e4d2b6129da2e938297f9298c0a2ae93e 2013-03-10 20:59:06 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a11da99c94ca4cf4d8341db1107c83e8c9c785674e37350a27bd24177a6a8656 2013-03-10 19:07:06 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a11e494751220d26bb64fb2a64688908716e8b0020027d981e4dfcb02a0cad6c 2013-03-10 10:04:26 ....A 1236543 Virusshare.00043/HEUR-Trojan.Win32.Generic-a120466fe5f03614b03c02214f151eb6dd282d99f88acbcfb064da0277f41e7d 2013-03-10 18:37:18 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a120a400ca8b9f333c328da6f0374cad36dc683c77258149a05f58984e5beea5 2013-03-10 22:35:14 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1212187d7ea2dc222b23c40f8b36ecc93239adb3f30de9fda85af639f8fa813 2013-03-10 20:56:20 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a121db6f897c5d774e7c3f1ec54278dab508ced918852764e4e5dcff9e960a77 2013-03-10 20:14:16 ....A 244736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a122d472231523c2ccf167eefea232cadc8ea8d97ab10078e3be1a414c40f24c 2013-03-10 20:59:22 ....A 6000000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12372ddd286ca89c8a9df58eadd7f330a1ac5f18d03a21e1e5503244f6c0a8c 2013-03-10 18:59:42 ....A 133164 Virusshare.00043/HEUR-Trojan.Win32.Generic-a124317896370b5d6f843aa5a17d88d392b31b3e04d10e685b70096be89e1c28 2013-03-10 18:31:36 ....A 224428 Virusshare.00043/HEUR-Trojan.Win32.Generic-a124b2b13f1254a56a05d70d7d8607441c9a75ba2996dafe716984fa34520734 2013-03-10 09:26:06 ....A 160403 Virusshare.00043/HEUR-Trojan.Win32.Generic-a124d4eb8fed7e2d1b1ade9e86195329e09e7c4e1602f0410b1c24087bcb4802 2013-03-10 19:57:24 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12687591e11359d56f55b4732833fd812b48efd457e61f8ca0f6251efec84c4 2013-03-10 18:02:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a126a0bf7cebe99891c7be2affdb43c31e0aa8c9a02f31b66c89198c140f6dee 2013-03-10 09:23:00 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1276a76aec8fab075cf3f214fe5bbbdd07b57346504831fbfabf86d0d9ea4aa 2013-03-10 22:56:28 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a127eaac3d7a3100da1d4a95a5c52253f84928cdfa2d26049edda11e41f37a6c 2013-03-10 22:45:10 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a128117d67258ac7b2234095acc54e7bbd945e6a0e0a37fe8a936a9111dd7f34 2013-03-10 22:58:48 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a128aa10b7bee91c9336065c4394ca3ff3cb0c1a30e3cf3fdcf5c9bfc70b44f2 2013-03-10 19:11:46 ....A 1578189 Virusshare.00043/HEUR-Trojan.Win32.Generic-a128ab3ed0c890699ef9305c351f996c2ae119e4f7b90a9221e7ede1db2c4be4 2013-03-10 18:09:48 ....A 70498 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1296ee58b209eccad292f936f5f8366af3f68149e2fefe68bd07c622a57d8ad 2013-03-10 18:58:12 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12a63983d55933ba2735b6244acc99dfe3b4a9d7a0531421e1957c5b808bedc 2013-03-10 22:59:06 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12bcd10ab96ba1158571710e62a43fc4ce3dd28aeceb6906d3057b916a083a5 2013-03-10 19:01:10 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12c223bc17b736c547aaf78b3d18e36822628bde263cc975d4c3871dd3658b1 2013-03-10 23:04:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12c67d55ed9dfb8b268c4f3b65a0034ea4bbee611f0649e3350ec64ad8f4134 2013-03-11 01:23:38 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12d9eb061cf4f9909abfc5272a6ee6a74ec63c190a49fb165c6d8315a140753 2013-03-10 20:35:18 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12da6d50340253cd7a3feda0e1bb5b9af304d2b003c5c430848ebcfd8f32cd5 2013-03-10 22:31:06 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a12f578a22c5cc14c412aca7d365ae991dfc745f45900c9fd0db249e0c4d1ca6 2013-03-10 18:09:46 ....A 370700 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1318035668e2372feda010a190ecd09977cf95e66f629aec85cf353350b12dc 2013-03-10 09:02:12 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13263ed8b548c6ebd356a678c8d16f5e58bd8bcd699436b85a8bfabb771f8ce 2013-03-10 23:04:04 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1326577a339f54281e8cab0a70d416d1f439a946e352190b610c8bf89f5bca9 2013-03-10 23:02:12 ....A 588288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a132cf6a8eae2de7836f7b3781616276619c9b603211639f49edf2b8910c11e8 2013-03-10 20:34:48 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a132fad5b6b8c9d537beeae91b49245b3bb19d931ec1cd3d9a344783a9b590aa 2013-03-10 20:13:06 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1335ad000a5beb6e50d039558bd4fc7df506fcf848444c949d2781c68ec5cb5 2013-03-10 20:59:24 ....A 1929216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1346e8f32d4ad90e7092e237e0a7ff4b7be20364075f00f30094ccbf9ad60ba 2013-03-10 18:24:04 ....A 398372 Virusshare.00043/HEUR-Trojan.Win32.Generic-a134942f316b72d15008c5337aab233daedf37c4a8ae28ab1e8a5b3259bec584 2013-03-10 20:44:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1356428fa04d1ee24fa2800dd9bfbf19a68407924f0e4afcd38c805f7d1710f 2013-03-11 00:59:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13616ba7933a648829760b96a12e0075a772cc9187a0d284b0818bb9c4266c4 2013-03-10 23:03:18 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a136385f4ba9920d03bfa7d03966c8987ab888a66ba8ea5f8ec20edd195f5e16 2013-03-10 20:13:42 ....A 862216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13652f2fd98b2a0f87fa15eca101741ca12d672b05e6185c4bba4ae4858e087 2013-03-11 00:09:10 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a136f345606b33b555e2ab042c773ed0fc1488a1c0449387796d1f96d65cd59a 2013-03-10 23:02:38 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1371da6f959830bf4c67c038d5e6fd92339efbe6d1849d7201aa86f7c92d12c 2013-03-10 20:54:58 ....A 3222016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1371dc3de319fb0a5cc6b164b87eeaf633835add8b8c3a0ab9de3f1bbcbe7f2 2013-03-10 09:59:04 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1373e94aba55bda756d3b19a0429d114b87a225e1851aedba3e47b05cc638ab 2013-03-10 09:26:32 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13859c857815fc4870762d211120fbc6dea9e325f1649a7c0f17d26120e47c4 2013-03-10 22:28:40 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13a89ed55cb8f24f177316c860399e854388a89402c04b51604f22f6e998728 2013-03-10 09:28:50 ....A 2658304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13bc794f657c1cc44469362240cf1729188b7a84b52f4db6f3afa77ddec5d41 2013-03-10 19:51:10 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13d9a26f17ecc364cfe3bd9db091ff0145fd9205ece0ffaa02aabcd07e17d52 2013-03-10 22:40:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13db7f9eb415a3dea60c790034fc97d294bad43e04ad3a6a51efc6b8486a0a3 2013-03-11 01:45:22 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13ea24be4212d793af8352bb635490455ad5ecc0c88116e0960e47e50e0eb79 2013-03-10 08:57:50 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a13ed05a9c3d1aa274ee7b4616a5bfbb68198b3b4f54c943cc235d714f5daf0a 2013-03-10 18:49:20 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14050a633c2c2061afea5799bffa914305161870024ce1524c435080ce75d2d 2013-03-11 00:05:40 ....A 166916 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14211901ae3cdd52a3b255ab94e2aaa1682e70dc2064a738406ee070ffedd19 2013-03-10 23:31:54 ....A 122488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1433569f0323a9338444c5924dc7429796ffc5dde981588a9760d3d63948286 2013-03-11 00:52:08 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14387d27155ba52064fd246c29c41c296852ccc381ffe4cc02c3cbdab3c7612 2013-03-10 23:25:34 ....A 38240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a143c54a2d83d0dff8688b1d3d6e209a3ec16436966fa72f94a437cf5ff59517 2013-03-10 20:44:52 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14416d7f28b97295e379d7158d51d3a227da16080b7bdb36218d03b0e546612 2013-03-10 20:40:18 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a144aa0b014fec893344d1a6d395131742e8558b917101c337862fa44b4b449c 2013-03-10 23:06:02 ....A 779507 Virusshare.00043/HEUR-Trojan.Win32.Generic-a144af7ee847fa8f755a44737f4b1094f2ecdf2eec21e4380c7090a10623aa5a 2013-03-10 21:22:44 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1452464f2e2e6a34f821d69699bd362c1a5f6ac693678b87dec378facefca87 2013-03-10 22:36:06 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14687afb33a6a1e1a36f69a18c79b89f4945fc2e9c5cda64d857aaa73d792cd 2013-03-10 20:51:34 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a146b4e946447a765ecf0b24e8bc1defd64bff0ad8c177b94386cf323116589a 2013-03-10 10:00:44 ....A 319504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1493b1a50cf4b217edba38fd676b5ba555b76c574dd750b170c6a4830eed1f2 2013-03-10 09:16:10 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14a9e43850a55a287a0dedad114d84e00fd584c51d83e567dec23bd896fbdda 2013-03-10 18:44:30 ....A 613600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14aad05e2587fc8fa071812cdc9944b456e351b060dfcf6353aa4eff2df974d 2013-03-10 23:40:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14cb487a756bcc006ffbff82c456d2777bb9511d7c10e5dfc5809a3794bbedc 2013-03-10 20:20:32 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14d315316e087e891ae9ec7568d89f1c63ae999077f5494e96645e877314d83 2013-03-10 19:40:58 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14dcf7c364b479f61b5032633c3099e002d2cc0264abceb43b4cbb964bed655 2013-03-10 18:49:38 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a14f8831acd7b11e0edb29076828ff5d26ee424816865c06359fe9dc8d9432fb 2013-03-10 09:44:14 ....A 668672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1500771f1486ee9be71ffb098f0c7706c58b7083ef0f01160ff2dc80824c432 2013-03-10 18:35:44 ....A 171524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15010c772034fe1451ff5b4e0eddee297d404cfdd8941192baa91b502a30677 2013-03-10 19:05:32 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1506c170f7941f6312ce607a83d021b4c35aa25a60166bb90ed9649f6e3c94a 2013-03-11 00:41:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1519c77f707771a96387c51ca524cb4cfedc7aa62ad74ebb55e8b101d2e6be5 2013-03-10 10:05:32 ....A 687471 Virusshare.00043/HEUR-Trojan.Win32.Generic-a152177210938d53dbc59182280dd9cd75ae8c8eed0a2aa0937763008366daf2 2013-03-10 22:46:56 ....A 796160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a152f21740bb54918fbdbe56435a81dc5f87c934f000268e6512942a55c6832e 2013-03-10 18:47:24 ....A 580324 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15412d092acdc221edf3e6b1b9d72762f160ef145a8f77188dbf7a8155a0925 2013-03-10 09:07:22 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a154513aa8838a11ad5cf2073bcbc5e65697c3e51a4b950b3841d25b960c4b5e 2013-03-10 23:01:22 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15525edcfecc61a2a06cb5d17ddc9960cd4cc6a203e3c88f89fb13e755db64b 2013-03-10 20:29:56 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a155326b42895d7cf1a142cf72c9c5e6bbe55af8654433e773b498b113319f51 2013-03-10 22:31:58 ....A 7219276 Virusshare.00043/HEUR-Trojan.Win32.Generic-a155bc1b4f8f964e61e67ec24a69c153cc344b120662b27bc3b82f56dd2d4361 2013-03-10 20:25:50 ....A 582713 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1569eea3af0fd9f499b9fcc6bce9e1cf402b6f11f84c8ae76679cd22659659d 2013-03-10 09:09:18 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15754ef576f8abc793582dcef96b113c8b172bb12d923d5a5f152320b267cc5 2013-03-10 19:42:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a159a263beb72e5a6247a9d5084034303bf19f2085325cd8c1f75a25fb329ecd 2013-03-10 23:22:24 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15b4fa46a14c4def309efd888ddf5af95967d9f3528bbf114d82637b05179c0 2013-03-10 10:05:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15bee16d7b4e73a0a1868e0e3074f1f5aeab54dcbf2ecad6196e03a1ea0d5c1 2013-03-10 20:53:58 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15c3935fe99d84e305a890acda26ab59265123e54aa871ef4fd060eacec815f 2013-03-10 18:46:22 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15c82a662013fed29b6ece4f4bc34c5498197c69bb5c4707c94e69420e875cf 2013-03-10 22:45:02 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15cc2a39ed78ff8f56643d27b2e194ddad289cadb76b1a1018dbe6c06381aa4 2013-03-10 23:22:32 ....A 299048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15d2f799ee4f74934c02e1b68565abd27989ed34cb2471c3c4222ceb5106f8d 2013-03-10 09:46:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15d4a0d600250c574700e272a694c88e6d9f65314ebd88b0d42a9796b073a9c 2013-03-10 20:22:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15da28e7c7d9775658e8439ec734ea25d98bbc0fc4184c7776380a3807f2cfc 2013-03-10 19:28:02 ....A 637440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15e037cb763fe84aedaa249c4286550bff6bcb7eaa2878a682440922c1edd71 2013-03-10 09:06:48 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15e1b86cef255ab1879f88cabd04778513c80b8f51e2de0b5aef8344879ffbb 2013-03-10 20:33:54 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15f510f5f1de6a013c18f2933a2a30cd66d14c8c626d6e04d06b8992e1fd0de 2013-03-10 18:48:30 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a15f5e6e7d015ca17f52bb9b108d01a5c7b24ffb0f3ab13c68f4413f9c5caa92 2013-03-10 19:29:56 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a160cf8db1f35d91b897d0fbf0d15185e8b2f511f6f41b20b1cd239b8fe601bf 2013-03-10 21:58:36 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1636c55afc0de07c1f72faee6af914599696590f4ae192eadf7c86d4ed0d88a 2013-03-10 18:00:52 ....A 439296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a163db989ea5e3d1047d368076f33e4ae0bc8415042596a8d8cef9563d0e5d22 2013-03-10 20:38:36 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a163ebcbad77b490cfa708e5df9e9627c32204f1c10b13af9e9ca59b3e89efeb 2013-03-10 19:45:16 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a163ed3d250af084932fa4c7d814af1758d34dd889607f152bfa532f2fbb276b 2013-03-10 18:48:24 ....A 625664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1648559dcc6b8dc8bdeb90e11defb8d23a8ec79484f6f651e02706c9bfb041b 2013-03-10 19:02:40 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a165e58898f801232706b47e52a7b87e756f318bdceeca7e9bf97a58d1256008 2013-03-10 09:28:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1662da7b989a9a1885bf2835f343bc17737da8c3a0efaea2bae8fad813a9f8d 2013-03-10 22:34:04 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16773af6acb1a9a369431b5b6cc9390379524a5d9967fe8fad5caa7205f159e 2013-03-11 00:22:32 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a168faaef1bc6fa68fd56ee8b0ab413177ed180d2b269d89ec242e72c985449e 2013-03-10 10:01:20 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a169278c1b393307995b72daaf9f55fcbefe90d9bd9d2f9892a767eb307d3db9 2013-03-10 21:18:58 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16a5a435ddc862652d676a9ffc8deb74c578008f8ea52fc08fdb2fda582caeb 2013-03-10 19:01:34 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16bd6339935786414fc973aaf01ca1b5d33f78af8872ff6e0eecdcfea807f97 2013-03-10 21:07:28 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16becce95c187de5da7114a4c354786afcaaa0bff63fa9927e171593d44b6cf 2013-03-10 20:36:36 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16bf3818bc6f95e4429782952a4aa5ab3f72afe3d816b126b9d4ab99ec49847 2013-03-10 09:34:28 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16bfb765ce068e278b24004f38ae4ae381be15775f58b513f3a873bf59756c0 2013-03-10 19:56:30 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16c2ab5ea88392da5fe9c3748b12edcf036d532f04f64a8d876a80f294c9b6e 2013-03-11 01:51:26 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16c4d839433392162193907ecad66a50828ad81fa66c110dd75b4e5d131681e 2013-03-11 01:50:24 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16e537b8cf25c9d8a791c9c67aa78600beda9805f7b50e541a4e6e6aab1efa2 2013-03-10 22:35:38 ....A 934400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16f6ba31a66bb02491c3b962821bf4af415ce85906df08cb0a93a120bca1430 2013-03-10 09:26:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16f74b97057b15361be35aaf620420dd0794a78308a0699cf7b1b2c8ee0f605 2013-03-10 19:53:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a16fb0062029cbd80ddba5ab5e384671bbe8efe3ef88784ad595687cc681817c 2013-03-10 09:36:06 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17023c0f0c97dfebc4bf263c69d2b92eb74afdc08fc4e5a8ac260affadd412b 2013-03-10 22:10:52 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a171305dcb2312b4d99ec8024edc0590dbb348e2584a47976bd2bdc10a8c5cc4 2013-03-10 18:58:18 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1737849949ee1f84781f1ed9889ecee3aa066d44d44e8fc2e86c3a2918ed5ce 2013-03-10 18:47:10 ....A 660992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17578203b2954e33706e2c1501703d6f118562da5e09ea91c688e2435092ffb 2013-03-10 09:15:36 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a175f4a9733e5c004db39493c08a1e114573253b000a1aafab69ed328c5106c8 2013-03-10 21:35:38 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1761ad397ca2d1900990c61dee2ca8643cd3b4de35194a18aab1a20d8eca604 2013-03-10 20:35:34 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1761f6b863699a7fa9d942bb08d63244dd20aa564a729afed7a118da504761b 2013-03-10 18:31:36 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1773bb7508acf64dc29a9955ed5dd73a963b6c5e98b217eac59330875eb6450 2013-03-10 20:59:58 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1779cd434592970a2c29bdd14200b3780b29da68304cc0950919245d6ea6ea9 2013-03-10 18:44:22 ....A 47524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a177efa598d35987e9078dc5edcb35dfcfdcdb2dacdf1bf308e46b98751f6b42 2013-03-10 22:27:10 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1786be0da5c0d81c96a116b1cc93c3b83a17f42624002273fb4a6c13d14b2d0 2013-03-10 23:44:22 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a178de22fd69e9902d00f2493fdfe055f65829676b3603915997ca3fc5f9ade5 2013-03-10 18:55:52 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17913e2d01c1dee664b66c3d73bc63da8d8d461e76c354bfefc70b7c889fdb7 2013-03-10 18:53:52 ....A 76491 Virusshare.00043/HEUR-Trojan.Win32.Generic-a179c16d1d3c9f493b4e690577fb0307526dbfc3e57781063df3251fc3240afd 2013-03-10 17:59:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17a5ebc53fe50c9981a8b9d6fbb8ea60bd5c1468169bbf3d3df7dcdaa4efb2f 2013-03-10 19:41:02 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17aa704292e93bc94429f55d20774140f669005ccba6612330188355a6c10b0 2013-03-10 20:51:52 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17b0828c2b94f54541202f8ab982a4774f21e0a039368993a7f5ecf65b3ad8b 2013-03-10 23:06:04 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17b0ec597900eee9d97d9e3a260b813187db960133954f091104b7e548fa64d 2013-03-10 19:41:30 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17beb546731dc480f37c3081ab9a016bc3aea5b5904e1d3a021ed09ab4127d9 2013-03-10 23:34:34 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17d476dfae5447445b042ac3554fb9e7b65461f970de3dda2f6b2b66e8161ad 2013-03-10 23:09:14 ....A 595968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17dc1094576528aff816e15e449e7eb8b0ef31c4e319fc17936632e3a3f7939 2013-03-10 19:59:34 ....A 718567 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17dc78e87196c95ec365f6deeb716e22cfbaaa33698a69588d9094e0a1578a4 2013-03-10 21:20:32 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17e23f8797dbcf1df48ca026194257350ac6d52074559ce91d9db9caab01bee 2013-03-10 23:26:36 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a17e30f52995b92e6ba19203a3308639cc59b8cd171058a96c9096b1d5e581eb 2013-03-10 20:47:16 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a181ba2515842a8b40a8f458fbfccf2c389b4306ba3f3485fda9b8fda98898a8 2013-03-10 19:55:12 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18218a24d0e773d38d52505032321bdb04f35da4c4fe0dd844d584f3bd1a152 2013-03-10 09:34:36 ....A 52728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a182550c9240ec049aa3abadedf1003900072be53f683005edd1987c54d101aa 2013-03-10 23:06:34 ....A 155701 Virusshare.00043/HEUR-Trojan.Win32.Generic-a182a0b756ae597b6bfdf9521c423ffceb989e65e877a371e20130a7409682a2 2013-03-10 09:25:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a183e936760481bdc9d28208129dbd48bdf3836f413bbd0bddfe66d2f7df525c 2013-03-10 17:57:12 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1843d9075d13baa32b4dd95450817509823b2dc4e681648db938b9ec5f8a004 2013-03-10 18:41:58 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a184f808ee85cd72d660d6b37bde2a62a6b6938318418de5de2ffe5d46d8b1a1 2013-03-10 18:14:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18644d39db58ddbccfedcd821d7fbea035717509953bcfea6215a74b512a518 2013-03-10 09:12:10 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1868568ed13cfae929199c8087ef4ff2c45459098aaadbd436430c7d1515cd7 2013-03-10 18:28:44 ....A 72480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1868baeb92bfba9c661ecfa2837481eef873632a45aa912cabbfeafca5c7837 2013-03-10 22:43:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a186960237d4b7ea81f48f74d5898d438fe867f3d68ab604fc5f96f0c9df5bec 2013-03-10 18:28:34 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a186a965b299277a88c0b9dd3ec5379fc863dcade6e74f1f19e4b6be303ce88d 2013-03-10 09:50:22 ....A 554496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18793eeefa1b25e131bc81d32b3a04bcee911dd3bc32b332b30871df18e3f6e 2013-03-10 10:01:34 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18847f69b1e4ca1cd523f952655474aa9ffb283ecf4319d573525100b1f660c 2013-03-10 23:25:12 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18851043eac373febdd8509f5b13cf8246855716f00102fed1d3f28bc5d726f 2013-03-10 09:36:00 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-a189be85dc3e41f5170b0c46b3f9a2ed2b13cbad8b9e72f317d2614fdaf70d02 2013-03-10 22:36:46 ....A 29824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18a95c012e07a8e7a3518cbf888a2bd1d9f2ced051ee6fdf88a277eafe94ffa 2013-03-10 23:06:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18b12bbda84dd85f2b2eaf7961008159ed442b3c3401f3baf366ad272ca2fa2 2013-03-10 23:39:06 ....A 2309282 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18b15ae96394197017bf64cfddffc9f99ccd4e838c9d8b1a1597a9a31a5d656 2013-03-10 09:13:22 ....A 1040896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18bd9d0de3d2a796e945da2d6add7a00c326fe71670ed6f1b2150f3a6adbeef 2013-03-10 18:08:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18cc69b0cdf150edbdcdb067e6021a14474e9e53e8eb18d03d17feb327ddecc 2013-03-10 19:45:16 ....A 273694 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18d3366cb368a66f370c2699b87385180c62db0498937145ae0dcfafd3cd19e 2013-03-10 19:53:24 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18db2013c231b02490df3b910f8f87b8ff12a37e55e56836d8b01ad9b20bd3a 2013-03-10 19:34:06 ....A 742554 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18dfd688106e9c89aaf02883bd9761cb48c70c00da1c970e8bfd456e9e14dc6 2013-03-10 23:07:42 ....A 3145728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a18fb4ad98987e0d3631b5da8d8c6cdb388d5c553e1a071750f4b5c018bc1f28 2013-03-10 20:01:40 ....A 1105920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a190792fe31680230c61346c3b8eb0eb0c6b25694c904156399f06756e466f5e 2013-03-10 09:07:34 ....A 920064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1940d12952196727cca0f0040429a320359bce01935cd91de252f4b3662cdd2 2013-03-10 09:10:40 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a194f4f797bbc58a14762c809dac9c0799bda6c9d290edd964dcff8182994e42 2013-03-10 23:06:36 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a19537594e2c467d408a839ea6cdf601a5760a21bc4e5cb66cb917eafdbbee58 2013-03-10 18:36:28 ....A 1025536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a195f1e2723c6ae53e5c6af909c15e6bc78610566ae041e0cc32e74f74ae20f6 2013-03-11 01:40:52 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a196f978775d8a9ee656d284f49206e80f47e8ae2984db9a6c3bc20e792b5d20 2013-03-11 01:48:36 ....A 45990 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1973f2d76e7e623a0e2383cac1f8d80515b67c8b6c8c293a142f97746975b8e 2013-03-10 19:55:06 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1987233b7f7496749a1c55c88f753ddd6165f0efec3c860732d19511252a428 2013-03-10 22:35:00 ....A 345499 Virusshare.00043/HEUR-Trojan.Win32.Generic-a198bb2d0e43bb5205f4beb995abc75136c52516517fdcf2b40858135c8d0e23 2013-03-10 09:00:24 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a19975458852c35e5162bb89788e6568bde2c6590b8bf9f6cbc4bb1cb80d4bba 2013-03-10 20:49:12 ....A 98401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a199a2c797e999b5ba64758296920beff9838f03c88ae7bdab50ddc4494e3f1f 2013-03-10 23:38:10 ....A 911872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a199a875bd379e5fa923c3cb9fe309271290ea6b8a28106745c0c09726473965 2013-03-10 20:09:06 ....A 500236 Virusshare.00043/HEUR-Trojan.Win32.Generic-a199c6fe53565f8952ff18289fffdb896a1ff62085b759fa76fbef6dd67f9ff3 2013-03-10 20:47:16 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a19a757bf510ad554bb7d9afcbc35c8b76cbe4f8bd3ee37db5e1ea6f024f0472 2013-03-10 18:38:50 ....A 299069 Virusshare.00043/HEUR-Trojan.Win32.Generic-a19b4786d711deb8971fba2ddf68cd6d14d5af914109c817ad48d9a6c4f51290 2013-03-10 20:51:54 ....A 6786374 Virusshare.00043/HEUR-Trojan.Win32.Generic-a19d95877494501c58ab4c6fc6a20d118f276c62bee6d70250477c7800712018 2013-03-10 23:09:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a19e81671cabf553ae679c36614345ac2222bf1c7013226f552cb51d768afbad 2013-03-10 19:39:02 ....A 66578 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a1b0220759323cb3e7fdba9bf235ae6a74208c5ef48facf402407c1101ac5b 2013-03-10 23:11:38 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a1b933a72f31830b6d74f7a7377b689095aa95bc04c6f87ec11883fa2af543 2013-03-10 20:13:48 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a2cf71d00aaaa5d1eff065691ddd40d1b2b534bda852ad9e71468715326156 2013-03-10 20:47:44 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a3843e4f20c647b0e46b3cec9f0ca8b27b314e5bc6f747c7158cfe9087b9e6 2013-03-11 00:46:54 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a40e73d19792f4153109900d334156679f34dad6f135a85fa3fec1956f4b76 2013-03-10 20:19:26 ....A 1600512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a4ecd4322a4a97b9055c783c940dd3182d0db4b81c75c70b25fd67d93a441b 2013-03-10 23:00:58 ....A 1641484 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a5e291136941d2e8d0e4c9794253377e312360d403b83da41bd7be878dae0f 2013-03-10 09:22:16 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a6942fd3862a563a1b3d09d71b171fd17e121db35aea4dcb322a8756a26953 2013-03-10 22:28:28 ....A 58749 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a6dcb90d419332d0b535614174163792745cc486e5de2ac4bcf484581e0389 2013-03-11 00:27:16 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a83311ed858f5104f90dc84e884fe3ff454c2a409edb46f966cefcabd58132 2013-03-10 18:00:54 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a86907691dfceb434381784ee7db1a8f71a8f4ec2f02947faed5f6f24adf3c 2013-03-10 23:59:12 ....A 138109 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1a988aa8a572959f86929174e0eaf94eb2675706d554dea4ea7f4f2b4eb0dd2 2013-03-10 09:24:20 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1aa1290feb3500871032428b32c6fd686ccac5a2ffe9741df985d7f83605090 2013-03-10 17:58:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1aa6bc41582e9bce7bece4d7e7a74411ae7f8c97e56eef03d3da728b4ea004e 2013-03-10 21:03:10 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1b1ea26597ee91f28816566c250efd71828b685f6fb5aeab773471c803f67b7 2013-03-10 23:06:22 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1b2b54c7f0d20b1819a57c710eac057f9bc18b87a9017377cbf2c5dccd230ef 2013-03-11 00:54:44 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1b3b95a625ac449b878f1c9607dc40c7efb435a3dbc239bda46a24c2de22a80 2013-03-10 20:33:32 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1b5b22eaf22800022f7fd3669475bcd716d3ec6107b41972123a729293f1c87 2013-03-10 20:51:46 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1b7688b96acbeeea533a38113f1d1ee58dd01e71aef5a9bcb7622674cda7293 2013-03-10 18:49:36 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ba5637c1fa8219fb7df91eff6a21ffe8d57cfaed7aeae3454671cfffc0b82f 2013-03-10 23:14:08 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1bb3c03ad8d999a1b9510555ca6dbefa4554bf0dc4fa1446bdefe7d98f23958 2013-03-10 20:31:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1bbd16e5ef4abe1ea4097d92d8985c341458db39d700fa6865678b6f1cece9e 2013-03-10 19:05:14 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1bc15452e669663510907e5c2a314fbd8ca87b48fede1f894a3423aff11b9ca 2013-03-10 19:32:46 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1bc42a25535e1de940cf812fa229e263e411d1f4ef88fc7d7748ea76f2822c0 2013-03-10 19:04:28 ....A 5332736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1beb9eb4155332b6186594bd09053a5ca7241dc5ca2e08f030410f9d473247c 2013-03-10 19:53:06 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1beda752c28d1c7a5a879d2ecea937ff892d4f2985a3043cc280ba46d5dbde4 2013-03-10 19:51:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1bedfec84c464b5482e5763c6fcc874e4862f6a99966a3aaa792899defe7c1b 2013-03-10 19:40:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1c04444bc51faa6d4afc2dac0c7ec85ea26bf9add18ce2b1e5c9eb8b29eecb1 2013-03-10 09:57:16 ....A 281032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1c0c3b9e4f68155443172ade8338cbcafd8afd7cc7adf29b8656d67cefcee7b 2013-03-10 21:03:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1c1ee04c1fbacebd8591c40773c6162d71c2958a364b6f4e6d037ffdf43d773 2013-03-10 19:32:44 ....A 482816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1c80d76579ee7efd7138687ca993c0e49bdb3818041dcd6b6ec28ae24bb1205 2013-03-10 22:49:30 ....A 101757 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ca9e875074a145a9b24ed59db4ff8c9fbdb3474c6af22b66b95c29d3a0ccd9 2013-03-11 01:18:52 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cabd45bbdb44ac9dcad73c21eaff0b27c71044f0382f56722af3a9d2d32376 2013-03-10 23:13:52 ....A 321920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cbd77bcb1a79f003b77c3785c06efe69fedef2725b2d9e7ca32a8cee3c05ab 2013-03-10 18:30:20 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cca2a1d479f9ae6853616b72d3a4f1cdd237c46b547599086d3a9e7ec9dad4 2013-03-11 00:14:50 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ccf56525fb527425e764fbb68788b79c59daa61277e2523b865d59a68d492d 2013-03-10 18:59:18 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cdd508efb260d42cc360e01dbe12084f74a8612b000a22256072f9c606e013 2013-03-10 23:15:24 ....A 955904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ce5fb64bdb8afa9735336505d26b09591bee50e141199909838f59681dff87 2013-03-11 00:50:32 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ce8e269e02bb86fb335e599481462bb7732033b8ec609c51f9c68d9c6866ed 2013-03-11 01:05:28 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cebab448c19eeb01bfaefdf05ed3b3bdaca39c25f37e7fec31902a0735ddaa 2013-03-10 09:47:02 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cf05127891a426c716e6b1aa46133c7c07bbe4de9c9327b1d6245329a7b834 2013-03-10 20:40:38 ....A 250083 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cf4a1086c36a01c9980a87ce479585da36ccf2d56cdeb3ce19b22ffbe194db 2013-03-10 09:03:16 ....A 710683 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1cf817d48af49d4ae1ec58f63a8e946c7ef98b9a59f0d136fa517e2e6aa3654 2013-03-10 09:59:26 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d182cfe868eb4fce5c7827273d385123a8be61301e5efc9df72231c231a5e2 2013-03-10 23:17:16 ....A 466949 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d31a655130c66aaa332261571ba113f5ebace96f1e6deb207d4d5955dc6272 2013-03-10 23:15:42 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d3489f16fddd04371ef0aaedb5cf654c6be216d74585523143a433f088c1d0 2013-03-10 20:14:48 ....A 2348544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d43c0ee4dcc78e6c59804e77f9ead7cc07179124ee13bf0cf162b4d3a5aae4 2013-03-10 09:21:28 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d4aadae22dae2ea294958cdfaa7fb2554596a75a04314f6cda07ec1275113c 2013-03-10 18:08:20 ....A 274661 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d4ed67189ad6e51b9bd1dae662e1606ede8b79cfdf8e31689411d239c275c5 2013-03-10 22:39:38 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d60a5cf4103f3cc8e325e3fa379dfbd051967e6ff412afe591469c1b8142b8 2013-03-10 18:14:08 ....A 4132864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d733c660f021abd77ddb026d3f7914eb2866c3feab6f359c769714d1a08b97 2013-03-10 22:32:50 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d8353b640fc37091a3028fd8114161d19ecebc0c6af1cfd978f7a91e1fb5d0 2013-03-10 22:20:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d8671dc1e940b7724a88779db53cd06e7110880ad01182b2c00c6e61a0e950 2013-03-10 19:28:52 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d94fad7258c63341a63fff9eebb419408110d5fcce8e4c98d57ada4fad57a1 2013-03-10 18:43:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1d9d58e34c00e9534e659de90069b54d8e0c8f7c53e0352ed108e2f5a7bb3ce 2013-03-10 10:01:52 ....A 123423 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1daa59a22321e0ad609eb4bbc34826e5eb591972bd70d286aca93c39edd7c66 2013-03-10 09:37:50 ....A 367072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1dc346fc280ac232672b953b992b1674b7347a8535d8b994756ae4449ad6285 2013-03-10 09:36:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1dd47b01eb5825567a1f2765032009ad19be72c6c775c597d32264674861576 2013-03-10 20:15:42 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1dd4e4ea170d672d9c9f023973e63c24d1d9287d7ba20e863c07d875d49f6d3 2013-03-10 20:14:40 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ddb5c5337766c53b8e53d567db21b1db6dafd9ba82eefc1d8185c546eaabbd 2013-03-10 20:42:00 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1de3df279b359e108af9d0d27ca633d6195bf6fd66c5529b4cb36297c69790a 2013-03-10 22:26:54 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1defbe26039455102e30226517a487a30a9349c4d8f88a231946ac260f91e08 2013-03-11 01:52:04 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e04c9d11226a75fb682bf832427c59f7bf0a7da9002c920af1c1264b2114f7 2013-03-10 18:44:14 ....A 166448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e05343cc5693f5f08f1ac3bf41499ab0728bb293871bcd5664dc0cd95c502c 2013-03-10 18:10:02 ....A 3974656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e2b2a27768d7d1cb562c4b95e4569206339a2278a1fd894acc699cda01f617 2013-03-10 18:30:14 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e31b24086c57dd2f99d72337fa85ecb17ee1f629da716bba591078682deec2 2013-03-10 18:59:16 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e4e86baf6e962547aa5b5bafee0a02ff03012e1617dd783f264d3fca8a6782 2013-03-10 21:01:12 ....A 2231885 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e535af26b8db60a8622039bc8c7e1557ce992d2f558eea74f16a71cc19b615 2013-03-10 23:16:24 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e72dd2ead60ce13502ce72167107a841b2f28b5bc739f4237ad7bab9251aab 2013-03-10 19:56:16 ....A 272107 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e75c48686976287f86321e82ab68b03b2bf855b1690f7bf2d56d22f3f39f55 2013-03-10 20:26:54 ....A 1757677 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e90fd4cfcc7b4a78287f3dc914bcd595ef8cbbca71295c2352bc2ad79b23d6 2013-03-10 09:24:00 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e91347227c80f733107b9f503f830a46751152cf7285d916b589b64f72175c 2013-03-10 18:02:22 ....A 606972 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1e96504db6d816900d805b91633994d42303c3243e7f0704d1233647e052709 2013-03-10 09:48:50 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1eaa517f0bb628cd9b0e72995c600d5cdb42e3788dfdf4ef852684d06249f39 2013-03-10 09:25:48 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1edb0001724e9000bdce5472d162d1070e75009b5c225294efe3c187712724d 2013-03-10 09:17:52 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1edd56dfbcb16a99bdef0bb101b83af364f28fb7046883f8d8a740c66792e8e 2013-03-10 22:50:38 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ee078896da4532196dd8a654cf6422ba7f765176d8e9824b139de4d30b198c 2013-03-10 20:28:36 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ee5af1fdfd6710a4f629d04842b5197e4cbe19378ab1e3397f9c0ab262dbcc 2013-03-10 18:00:08 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1ee98cb3ab6bb914c17d6fbded50d776c9f61536dde18a5eda477bc59493fbd 2013-03-11 01:03:24 ....A 282112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1efe972efcad78d2476b76db39eb6e93687adc211a781c768d2e70ff3f8250a 2013-03-10 22:46:34 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f0b4c54098d1c292198b22b9f1c5cfed67b36b21c6a366b131fce8e518011a 2013-03-10 17:56:30 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f1ffffcf9833e7fa2bd99bf1d6f8587bdac762e0348ffe430bb079084bbe70 2013-03-10 23:33:40 ....A 63495 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f4135b608b1253914a88a881151cce1705848b7091816f123ee426972eccd5 2013-03-10 22:26:14 ....A 531880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f53a9d091645eaa35dfd8ec0792c9f02fe99b923c97341e638c45889c1403a 2013-03-10 20:03:24 ....A 218053 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f55f81e52a94627cc7aac825ab261c03973f74531635c2dd32355d7e679326 2013-03-10 23:24:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f619f7bf700d65d58e1d6beffe01b3890e0a8b0172d9d947b6f4562270ab2a 2013-03-10 18:57:20 ....A 45487 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f6401215170b9315595cb5e7aead6d0d6417e70ef7e4fc0e31ae6f02ab6362 2013-03-10 22:37:04 ....A 37805 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f6de755217140eef0edd89927fb795bbde2a3d6bee11530ce280b263721f7c 2013-03-10 20:54:16 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f6f1c0203c0dbaa60a3d276b08f4af4be30543c49d857f0e67a465154811ea 2013-03-10 09:02:58 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1f93851705cdf3af568faefb35b27400d3086b5a830daa856cc0b7964b73b4c 2013-03-10 09:27:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1fa8e2c936899d4c8db6796eabad877acc29b0eb247095a59b95aa5e1856ac9 2013-03-10 19:03:36 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1faacdd581274f6b95ba09ed2df3a232e5678e05b8215492eaecd0abd49749e 2013-03-10 19:55:14 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1fc11a5b897e0b73aa73235935cad908013d5c83d76855bae40d3e0ab938b5d 2013-03-10 09:41:36 ....A 902656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1fcef65125a52d5ddde3e51e00a7ad4c8a5679f2d0a4fb4b5229b2600597796 2013-03-10 19:12:06 ....A 273168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a1fd2d32016ee969372360f105ebc84040ff5b5d4caabc126757d1ce91ca55e2 2013-03-10 17:54:08 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a200452680cbd347585f0d2f261a349cf59a65ef5089767ea0f0565d4b01c719 2013-03-10 09:07:48 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2016eb5844175750ec014bc2be3fc7521375613dd5406d759fe59c94f6b9ef7 2013-03-10 23:19:02 ....A 57248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2017d71dbbb4de3de091c90d5ba683e5b7cbb645066b994df02796e9a753516 2013-03-10 20:28:50 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20420a1cc924807b53aeea93888314c80c5900a8ce9ddaca5acd118fa059238 2013-03-10 23:19:16 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a204618c1d5699f5405a471257c1d07e9293b1b1d47e47b322c4de7e0efe6ecc 2013-03-10 19:45:34 ....A 132701 Virusshare.00043/HEUR-Trojan.Win32.Generic-a204a00130ccaf24b174a519371f9947f23c1e3a97829d298c3491b840aefef5 2013-03-10 23:22:42 ....A 131328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a204e36f19c602348d487611cdbbd324d994b1b8e6449fda9d91c59eae08376b 2013-03-10 22:58:10 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20503e6206dc69071cefcbc4ba4433f771ef193a51feef8e444d7ca5873cd3c 2013-03-10 22:47:54 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2055b8e9847032d6d9a043b2108384ded9ffa35e57b55fe66e714dc7414fd26 2013-03-10 18:53:06 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a205d27b7ef53db4167a1d297ba23be8d3f88eb59a776c2097ed43edccdffb53 2013-03-10 18:22:08 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20624ff32078e11d580e41500a2d40800fc624c37fdc966a9a9a29257c9fb7f 2013-03-10 18:40:46 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a208397814132a0a570b265068b8ee921e1cdaae22d06b0daba98a15dcf0748e 2013-03-10 09:01:44 ....A 36204 Virusshare.00043/HEUR-Trojan.Win32.Generic-a209478cd3d51349513da67e26bd242411bc65fc1a78569b6731705f7932b06f 2013-03-10 09:49:22 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20a499d405956072061b0d5b92ab75754338687d8dc70b50c04a612291da706 2013-03-10 23:56:58 ....A 537088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20a9eb5add3ef563838a19b4213a8e731c2bdd59292e03dc05b5d43db0022fb 2013-03-10 18:58:56 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20b58c73dde6a0aa91b32a2b0aaf23cfc8d3bacb28b6d6cf9a9442506a8c241 2013-03-10 19:35:12 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20bd3c7583ed7f54918a25405b3501a9b5b9a95172a0997c653668a3afe566d 2013-03-10 09:09:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a20d0741c3ebf2901ba3a013afc94eb2f89a502e615734d15fa49805aefcc80c 2013-03-10 09:09:24 ....A 2729472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21048e4bb9c6fc15349b3d379f4179c112978c74a9806d7ba514b8953716872 2013-03-10 20:24:58 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21226d4beb064d2781d602dd934ff8280f41d747cc956072b9a52a4857b7be2 2013-03-10 18:42:24 ....A 79704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a212d27010a6677b6fc499a93ca34f297bfc12ef9fa8683f605e65bcd1838bfc 2013-03-10 18:03:26 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2134451eaeaf00368ed526f17bafe6638100ebe1ddd498d4f1397a1301927ef 2013-03-10 19:05:06 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a213aa68e5825aa341c11c59aa2207169bfa8e741486f82fefd121a0ae88e5dd 2013-03-10 09:10:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2144ca12023e163118ddd8856035aa9ada7e688ab3b8616c039128c9c35645b 2013-03-10 20:56:04 ....A 235141 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2163e9d9286c71bc5893595784b207670d9d06264b124c887afb0ac4687f0ff 2013-03-11 01:12:12 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a216d193a91fa8c5207f5450d561bc385ac354df1fc49b429a62655ab3d34091 2013-03-10 21:13:12 ....A 231312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a217930da58ad111b3ef9d529fc62032b15345ca9bcc3d3243b9ec4fa744308b 2013-03-10 18:30:12 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a218061da2c70603678676951cadbb75f0cff2eea52285b2ae52acb089de23d3 2013-03-10 20:13:58 ....A 375741 Virusshare.00043/HEUR-Trojan.Win32.Generic-a218e98b79c9848072ee80e2179adfd2f69ea3ec484e73a28dc36ed0d5b3c71a 2013-03-10 20:43:52 ....A 363535 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2197db798e77c67c8530802313c34c0b4c03a9dde591da910b0d29912160dd5 2013-03-10 18:00:18 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21a9f8b8cd40c922eca161f4bea508bbb4d2914668bdc11a556c70e0339fc7b 2013-03-10 19:11:20 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21b02aca102d4442c4e27906d8b39d321a7bd37a18ac8a3e04f2fb572fe99f4 2013-03-10 20:27:36 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21be391d71e9a500b72b3771b8dfb29e7232768edac0ed9819ded5336e16a25 2013-03-10 22:45:58 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21c86ebcc90ffedbee753efc5b0db5651a53d158046473021f16fa04106660c 2013-03-10 09:58:30 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21ca97492e68fa82c343194d6e25d2eec96836a1228bd39aae6a4bdbc0427ba 2013-03-10 23:20:36 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21d5c665a81a66b609dfc292eb2fda2242ff1925b4b66095e47738219ccb2c7 2013-03-10 09:36:24 ....A 1658786 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21e4bc3b038ac40bd866890c2b9916f1c780fc86f98f934923fb837ed652cdb 2013-03-11 01:44:06 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a21f3cd71854795a5b8c98de495ef39401ed3d1271614f6a2f6fe8fb36571cff 2013-03-10 09:42:42 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a22147b19992e493abdc78a9c61a316e6274bd93a75e614d14fb8e9c5c4336ad 2013-03-10 22:08:26 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a221ec7b35d242e70d7e200c0d86852a0907ef3292a36e37ded53b0b20f98a8a 2013-03-10 19:40:52 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a221f238cfe1c2cf0335d0091314e37e0392099eadccc5e0e2fb2df1d6723d59 2013-03-10 21:25:52 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a22432d4ef22f04cf2ee24393315a261c88b9fa9ee26a5c54ce842cb9bbc105c 2013-03-10 19:36:00 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a224c85c9e3f1202c13c1b30b0a6e22fb9885f2349ed1b0352a8f3f58ffd86a6 2013-03-10 23:48:12 ....A 361984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2252e5c2efcd523569ca41e47bd45c821daa2d6f93bc351dc14e78fa7af1165 2013-03-10 21:14:04 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2264081f9fef72be3c980c57db84b997289a1e2b64f9de6036854c44d413f9a 2013-03-10 09:15:22 ....A 1908656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a229be82d8bc7e8d15aa287cacb02c9badb6b8af0686c22f0ce8ba2672739424 2013-03-11 01:25:16 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a22b3c1be996618b7517ab9992428a197fdc5966add93ee57f1a01c761587d8d 2013-03-10 20:44:16 ....A 57080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a22b6b052aa113d514fbe1b99cd5f92a40e371ed0a77b373a9ecf347efbdd60b 2013-03-10 21:02:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a22d5670839e86515e7b4ed77a8e7a04e86bc1af62b223f529b2c5f69da22971 2013-03-10 23:19:20 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a22ecb9cf5f387541df9b85b0aae2434a4bee77528ab0bb55e09aa014762d740 2013-03-10 18:27:52 ....A 730213 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2307b7448ba4d49cefeb4938c365a964f0661618a8ab8465be993a247f9e43f 2013-03-10 19:59:14 ....A 94728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a230c94397ef9b5f1f5046829c9fd01e107c87c0c6c74e4d2861866fa59ec48b 2013-03-10 21:03:08 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2323b27636b09d067931904a3f7b462336b1ea62759ec53884fc8f014dcd099 2013-03-10 20:25:24 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a233734ee3a5407bcff0eb072d7d154901b1db8ec821ad97bae28a3acfb2fa8f 2013-03-10 21:26:16 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2347294cdc2209430295761ab6656ee2be628d042decc48db0889ab0547793b 2013-03-10 18:07:34 ....A 861495 Virusshare.00043/HEUR-Trojan.Win32.Generic-a234e952efdbed13e3df58e3a13a85357c93c53e4117c507bed8bcb896d42b1e 2013-03-10 20:15:50 ....A 436741 Virusshare.00043/HEUR-Trojan.Win32.Generic-a235c8494ad7c106b18b2ec48ba8b9dc50bb84e7b455017811aa30ed8e5d5334 2013-03-10 21:14:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a23602b69822d2bc7be1fe027a2e159a280eaef16b06b64e7d8fc53c9d1d21b2 2013-03-10 19:27:58 ....A 309248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2385139600d975e0f841b86babbce454d1ba9dee67da8f0432a32e2e759d384 2013-03-11 00:19:58 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-a23945f0ba5f01a57b7b8d2600b45625cd74b0a35e6670df5c66fa7a27cc3942 2013-03-10 23:22:52 ....A 92379 Virusshare.00043/HEUR-Trojan.Win32.Generic-a23967e01fd8288cb03528281ffa0376b2728040d4edb69a3024887e15233352 2013-03-10 22:43:20 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a23aaa24c7a34f54585df4a3201d9580bf10ca7a0024e601e37821b7d8a33706 2013-03-10 09:03:36 ....A 173716 Virusshare.00043/HEUR-Trojan.Win32.Generic-a23b0716367455d62447a24566294e8a66f9a4bba11cd0ebf58d90ae2dd4c236 2013-03-10 09:15:54 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a23ec14d2955ff06d9d54d86ba6f82ebba62ed24fe10a8ee51add96bea9ab75c 2013-03-11 00:07:42 ....A 1609444 Virusshare.00043/HEUR-Trojan.Win32.Generic-a243df5ed1107d13563d1f7483d359f6379cd7900accc4b997e5021f8fe308dc 2013-03-10 22:39:38 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2442a379143a6dace3cc3d35a5600a94bdbd802b28ae1fb30e03a0267fcf62e 2013-03-10 09:08:32 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24579a2f10d547486314d56138714164fc2ae13ae57a2239cd9e922f5c2eca6 2013-03-10 20:30:24 ....A 1465032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2460be0f8ce8112b56bd6f42b95539e8e9745b1a7f6dde8eb5fbbe4ddb0a8b2 2013-03-10 20:22:26 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a246ff4174e3e1533718d6dcde4540ce775e578ebfcda9ad77ad190f679d3869 2013-03-10 23:19:04 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a247f49089e8e316aed34ae55f441f32d375c8b9ff32e03b5f26e13c2a243fa3 2013-03-10 23:24:28 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a248b260ab81e728330c6ebd7b4b5870b3e03e72e0413ec2e0974bb6fec0b260 2013-03-10 23:46:46 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a248ba5758c60a84303196a60e22d624b90e703705246b4f785d0839c698e9aa 2013-03-10 09:10:46 ....A 410137 Virusshare.00043/HEUR-Trojan.Win32.Generic-a248c86ff67d6a69e26f14e9ddaa6fec48575dbf6627827cffba4fca77a27f37 2013-03-11 00:46:58 ....A 232029 Virusshare.00043/HEUR-Trojan.Win32.Generic-a248eb8689008b52a981e8cb63d601a1b27dc5b5d16d0b5cbf7f96728cde9e83 2013-03-10 23:25:24 ....A 141863 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24a43bf6e48bbbbcb93e2f24494d45eb33a0ad2542eca5996c4f27ed833e312 2013-03-10 18:01:36 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24b4ec1928b496123a48c6329f9dceef4d88bee55ce490bee2f767364f7ea69 2013-03-10 23:24:02 ....A 59963 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24b4f44d3cd4bcaff654099ccf6d860e7b625f8ffb6b8199a2dc8e2ceb19173 2013-03-10 10:03:58 ....A 122807 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24c9bda4920afc9d7bda78d6f049def78ae042ae722fbd44dbc1ffc6588b817 2013-03-10 20:12:30 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24cf746b5f58fe9c57db666991fb814b50fe391335c0bcafbefe84a320fd6fd 2013-03-10 20:09:34 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24d8f5771d90e970d607945fa711313241c85e3a39fd00e4ab15ae52069ebe5 2013-03-10 23:25:40 ....A 1727488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24ed7ff09108c7d0d63082e1f3ffb69814f000d46ebccfd3808e9ac11b33cf7 2013-03-10 22:09:00 ....A 223512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a24fb9284b1711cd572d76dcda6212cd61b724818b84e833532f31f069436535 2013-03-10 22:42:06 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a250937f0abe4e722c0361560b9f13c8447add31f65e9f73ff35a3e2467f589c 2013-03-10 09:37:14 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2512a4f1b510f29571dc9c81497c1ed8a0364d16f90ce137f6236063cb31ede 2013-03-10 23:00:04 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a254fea2689beb12e8ad7061e347084723f6a7c9724b8503a5130f987eb658d4 2013-03-10 09:44:14 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a255f12b5958c3fc54a919e1e39f4def11bd7766cdb81e50c679c38ce7752936 2013-03-10 09:34:02 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25897babb9e76d0c2ca6e7f7819cee66dbec06c7a6b5fbb57cf1a6e244a59f6 2013-03-10 22:31:14 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a259058372b627108ad3c0f50206a204983f0e3d54742e232d94373d87fcbec5 2013-03-10 23:24:52 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a259671a5dd3332a8cb5872db17dfd2119dac021305e70ea73bbe0dbc3d7ae2f 2013-03-10 09:11:10 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2596a77ee93561a96bda35570162a58bc330d8b9400efcf7477a1afa196fe0f 2013-03-10 09:00:28 ....A 512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2596d39a45998ad625d8d4ac187b70d6aff15d3584c1cca5fce10a2e4b31baa 2013-03-10 23:43:40 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25a85c7ae0ee8a56800e064ebccbfb1033dd8626ae42eabb8c547952da7042a 2013-03-11 01:29:34 ....A 1125798 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25abee3e37045f363846cbb22c8cf2442ea39016aa090e80e2c0b9360688c60 2013-03-10 20:00:52 ....A 2308608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25adfff943cc090c72a56ff929b274a081ff10e634bc387cad91787476e6409 2013-03-10 21:15:32 ....A 34360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25c5281df7a791caaa45f7f92b2e9e928aff0eb70dfedc07654d8993226b2b1 2013-03-10 23:48:22 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25cbe973a452d8998b3941ea13e17e1e104cb279dca76a12cd1c614947602c3 2013-03-10 18:09:58 ....A 1566208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25d3dab4011b11986deeaf5fea107d0ffe732c0331a72f80bf291d024b2ed45 2013-03-10 09:33:28 ....A 713267 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25d42184243478883b3837e2e0a2b4e422edf11bc99d3099962f65474204259 2013-03-10 22:45:54 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25e59297503eba06e33f48bb34f7543b7465276a9d5b23cd445f4a4fccadf8a 2013-03-10 18:44:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a25f8dcfe0cbcaa01f60aa621325262b2aabf53daf2efb8b961a9de573509680 2013-03-10 20:26:28 ....A 275592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a260ee671c637e906e0d0bd3da798ec1b50acedb176001bce3740a1cdd3ebdec 2013-03-10 22:32:58 ....A 476160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a261371ec01ee39a9eedd6385329d33322563ef099a6526442abab7fa9d24fd0 2013-03-10 20:48:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26153c6bccd98a5ca24cb8ec9fd4fb20285583798a3b8ad387c6e3e0ca233a9 2013-03-10 23:09:30 ....A 665088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a261dccae328521fa6c85969cf7a32760c8615b43dc50a4b53f6444bfcb8b1c0 2013-03-10 19:01:52 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2631de9a25954252497d2225bb2097b81c488e9674fa9b4f1679c23a8d3263c 2013-03-10 09:08:04 ....A 120336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2636a9b987f82bc5598646c96351fdb7e9e7aec0b4b9ba07581560f21c5f438 2013-03-10 20:56:26 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a263ae31cd61243df13c9a650120cf38c13fe8cdd26a51c31ee8f1b10e5c60b4 2013-03-11 01:27:26 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a264262723c132df6b651bd84820504b0c0b03da0ff1daf653f092ffb6db435e 2013-03-10 08:56:56 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2681f44c313770b6a81188520e9be6a2985a6d24ea3f2fd8ee506794a92170d 2013-03-10 22:31:46 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26860a11de61bb16bef93e2d124de5b8493802650659d9fa6fa5ec8d44cde95 2013-03-10 09:29:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2688be85b74d8ae3b907bd1d7bddb39828d3193175d08bd79b257bd7813dfca 2013-03-10 18:07:30 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a268d9f8013abfc9a151c4e6444ac479a6a5d834011c312dcec817b758f3f9da 2013-03-10 22:30:08 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2697af0bac68756ecee8d611562a3b233ab556847f188948e812c7aa87bcc9a 2013-03-11 01:43:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a269f8a7c8917b690a85431e8b530599f7a5442a37ba1c193355672c2a28880f 2013-03-10 19:11:14 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26c3ac1be4fb453ad3672751188738ad12fc8b097ac31e82385cbd148e7e7f5 2013-03-10 23:49:52 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26cf43d7b8cc1f8dabf94f0eae67cf2f6b520053d29bc4f600927f00e06afd0 2013-03-10 09:06:28 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26d81916cbeccef7ad333f121e6e51a644a5207f39b6ead93c33c4919c23bcd 2013-03-10 22:52:04 ....A 924160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26dd6cb4f210e377b9c5de204f16e2439d5d6ab2d5fd58f41eb38a0e53bdeba 2013-03-10 22:53:04 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a26e7015637804617c8ed77e8eba21b8035192ae1731f4f8377178aa3bf54ce1 2013-03-10 09:05:56 ....A 910848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27387321ebe28657faf895edd9b29718d6342e50ea94f6e00201c767cf29088 2013-03-10 18:28:54 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2739f474a7c11b7683643a7bb1223f296e43e5e94444d4068d36648ce6c90a1 2013-03-10 20:58:50 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27438ae02e0dd9e4a838cd85b35d345cf869baa4c44c805ec312eeede16a4df 2013-03-10 19:59:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2743d9d89d4df189f068c3735055fa60550d0387d4ce86f7ebe7f9e5d522760 2013-03-10 10:00:46 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a275976d9bf69e86d1174ff97cf9c807b5e8faf2ad6a9a2d37b87543f8a009f0 2013-03-10 18:14:14 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a275a4b40b7c0a46ab27996a0b9c4f9585ff0788162847f5243e1b64292b5e1e 2013-03-11 00:01:56 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a275b750e52297378bab39c25564c3aeae547ba469e95fa2705a33ce2777cc5b 2013-03-10 19:27:00 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a276eb2307f050080b64d49e2fd2c6627f6c1b7e49e15d5d7af1c4790c42f0df 2013-03-10 20:35:36 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27713d7d980f1ce026ca3b75ef6f26390ecd5124dfdb10f5550f234423d28c4 2013-03-10 23:55:22 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27773b7e73fd9e0f1eb85a31cf6e5abee6b4a31b9bd813530e324e595e25724 2013-03-10 09:04:16 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a277951de6df62dca58ab9ef33c70c113c73aa21d81c8aaf8c89a93f4df85724 2013-03-10 09:04:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2782399610397e002c2af9321ef1f12184aea0d270b7c9ebb8d355b5d582eac 2013-03-10 09:41:32 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a278aed29fe98f7a06197d3ee2ed0a1ce6270362e19428d26f91e5f7d87b4c9e 2013-03-10 20:24:22 ....A 884326 Virusshare.00043/HEUR-Trojan.Win32.Generic-a278c421425723af2afd6696e3e5c19ee2c9c50e2766a57392829bcedca7f602 2013-03-10 22:20:28 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27912962d0261bddc252ec96261b6978e86cf2e816653d0856d9172d8b37217 2013-03-10 18:44:16 ....A 6729728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a279209a2ea5f6fc9abe32b6bbc49941d81e440bdbd32b2be0fe0fccae7f1c95 2013-03-10 09:04:36 ....A 192712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a279a8cef0a2514aeefc5e1343323ca3bd9ecb20f2caadc166afee614e64244c 2013-03-10 20:51:38 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a279a916daebba22811d8bbe2667d2f4fa8e1971b5b1ce90a37838cbe810473a 2013-03-10 09:06:06 ....A 711351 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27a4b1891ed058075cdb7705b0d446ca733951ea549dba4b5a4b458e890f2e4 2013-03-10 23:23:36 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27b2a8a402ee41ae9ef9daa313636b1edea5971ee0a92a10bb38f73c0263d67 2013-03-10 09:10:22 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a27cac5b025fa26aab342f7b23d802ec9f0baec8a78c88ed34120cae86d90646 2013-03-10 10:01:34 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2805474161620574545bf04e3c2e6c83032cc7a7ec35aa96b8543f16bfbaea4 2013-03-10 18:31:16 ....A 494988 Virusshare.00043/HEUR-Trojan.Win32.Generic-a281199db84c8aadfd6cede2fbe47ef6825197c5de587fa48f7d10377b4ad7e1 2013-03-10 23:03:50 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a283a468190a441956f7d1f7783d25731ee222dd39285be0d35c547bc75cb4ae 2013-03-10 18:54:32 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a283aa217a979e96aa301aa916c7b13895fca2defe7d8e7135fb7f6fb4b8caee 2013-03-10 09:12:34 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a284fe800ce5d7f176377ebf02099a272a626c66f1a640a4838ec5376a04d78d 2013-03-10 20:39:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a286c2f323733874f583e30924dfe1a55e07d70bf8c80c71aa622bbfaaffd2bc 2013-03-10 19:34:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a287930f949371973a950eb7be85684dc2313f56c0139ba5ef9a5cd9015a644b 2013-03-10 09:11:36 ....A 194714 Virusshare.00043/HEUR-Trojan.Win32.Generic-a287a032dd87534958777bc9e50c52637d4e2f1b96a3ac79de254e3d9720392c 2013-03-10 21:11:26 ....A 11374 Virusshare.00043/HEUR-Trojan.Win32.Generic-a287fb108f57ca919d0d963b16cc6ecbd6b3478cc166d708e257a494214171d3 2013-03-10 23:39:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2880ab8c834e3192ae3a0816bec6a528ff59652a982d18fab1a71c342639d37 2013-03-10 21:22:00 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28848024fffc1371ddcf8c9159348adb754a880d6174b0cd7c9d4c3d8296d2d 2013-03-10 19:02:48 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a289156a8ed56229107b9069df83ecc86f2e6c22fd3620c55cc4491631bc0ffe 2013-03-10 23:24:18 ....A 9315482 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2891da1ce59b0afa7d0ce3882813af6f89114f100346920037d5c5bde77062f 2013-03-10 20:32:54 ....A 93740 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28d6924de90b3f23a0e2637cbf134cfd3c5c4645755fe39f9fe5689f627515a 2013-03-10 09:15:28 ....A 128012 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28d8d850901f036e5504dd00821e2a334213e3caadf5196a34825ad7dc23467 2013-03-10 22:20:46 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28de6f66bd74f9e672120fcb64a51234e753eb2a739fabdb375e119a0d70031 2013-03-10 09:59:00 ....A 36563 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28deac3d69cab472b9cf5e8fcc245cfcb5884fa6510718ab64845ac5df60f28 2013-03-10 09:40:52 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28e7be0bc6f626f20720f64c714752d87f88ca10ff5b4d7ed904090cd818d2f 2013-03-10 18:01:20 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28f03c3a91a640d7abe4ba84d2092669b7901b2fea4ec33d2d357df9000d0c3 2013-03-10 09:27:42 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a28fead4a6208eda47f32290cfa0cdaf50a0ed10b0f684e1f4012ad5dd5b4929 2013-03-10 20:54:52 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29016c93b7c42a7f16bd9e19202ba101330a8d767b38872431fb1b7c76b87fe 2013-03-10 09:14:34 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a290584b785c1a9bf473bef3e56768af833faf41d2d9f94a91d511fb5f866fe6 2013-03-10 18:44:30 ....A 82996 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2909cd0062bccd44e57a0a0d5d35cf17a921db4e1d9ed2aec095d28aaf5abc2 2013-03-10 20:07:38 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a292a23ff7f60a7b02b4b88117db3556ad7f6320066b381cfcd6ab104cd00cf3 2013-03-10 20:37:06 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2941c58b8368fb96c153df625e77dc9bc45e3f79ac60dd7b9026eb83bf84007 2013-03-10 09:41:32 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a295722b4764ebf5482009c757468eded1c4a1284c56283fe0fabdbb64fe8f6d 2013-03-10 22:49:12 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2966191a05b6dab64e49041964d07be0a766190677ad5b347d244875cdc8824 2013-03-10 18:38:34 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29779788eaec9ca862946bacc8c9a2d65ffaa9f9656e691f309464a5d127fc3 2013-03-10 23:16:02 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a299c3877ab83b66a9964e17412bf2f4b420a665acaeee571e3a5259eb8c4029 2013-03-10 23:23:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29b238a6b4dd9d44f861fa2cf7bf84c17485bb785f93041181974f5fb2a0b3f 2013-03-10 18:10:48 ....A 1026560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29c1fc00bcd38584fc202e28c75862c38b0582359bcf307ca7a55100075b28a 2013-03-10 23:24:12 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29cdc0edd4935bee3daf4326a75483a3a0b799ff81ebca32c160ff73f35bfe4 2013-03-10 23:24:44 ....A 416261 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29f57672a27474e2610a14f6c3ee15ee762f7da42166cda00fc7990139b176c 2013-03-10 20:43:50 ....A 172072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a29fc877b99c826e8932021c350ebfca1fe799861cdcfcaae1d927fff8deff3b 2013-03-10 09:40:08 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a03c94a142ec7b079e56e6c718c3c313b239cef08268e8f5a5eaef86f0856a 2013-03-10 18:55:24 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a0433ed1e9600e312462aae655aa9300aee8218e9494d57cc531b8bc2a0ca1 2013-03-10 20:27:14 ....A 157792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a2b8ce5413cbabb64caaf76aabe6cc5c9f24a5712a20bdf5ec26049c4548c5 2013-03-11 00:50:26 ....A 102404 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a2d475d382987e42ad3c4a60809c298498ca445b7d9cf41f099e2608092fc8 2013-03-10 09:07:28 ....A 246908 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a324e467f9aea745c1a6923d1ae70be8f905343df9fd419263713ceb16c88e 2013-03-10 09:06:42 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a4d6568a49a3365dcaba4b7cf21d9e2b8c4d36bff66e3110a95c8cf4cf1d6b 2013-03-10 20:13:00 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a4fcf39c546532b7202959a348f12a58790b2534916eb3ef10f5251d4568e7 2013-03-10 09:11:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a7b1128885b2f56edb8af49ed4011561da380152d9752e463063941f069700 2013-03-10 09:04:34 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a84ce4950948964b75585fba8b0218a5d8d7373a1b55c904b43e3774bca379 2013-03-10 23:29:16 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a87b4d8c16fd147734cf94430e1048a46d25a8134ff91cdf92046ca64aeb7b 2013-03-10 19:01:48 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a8e7bd80844467ad852a35b6438e619298b1da90bc4843ee3a6110c2fdc50f 2013-03-11 00:32:30 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2a99d4215230b3fc74f0bf8be613c6451c2241720d80f8836b8be8197bc0847 2013-03-10 09:42:58 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ab31384d76aa0eda3a5a29baf6df00b164fd8dbd4769eeeda86affbed2fc54 2013-03-10 20:25:36 ....A 144576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ab7e77cd0377c623329b4878f05be38ff92c4c308994d8e7f46e442d593565 2013-03-10 20:27:30 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2abfed5a4fe8f58f822587f2de976e6a0a9808a9e45796a73038f4584036078 2013-03-10 22:23:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ac8b143a988cec4290ae8725f2bfa0cfed0a0fa5f7d94ef66d47803c8ebbd1 2013-03-10 20:54:26 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2acaab57a451527fe5c1be199e1d22c5058ff7f35a2290a1859d844334044f5 2013-03-11 01:31:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2acb9c6bca01611edafaf802753875b2e447a0b3ffe2c611bbe79f3506fe0b9 2013-03-10 17:59:12 ....A 2805760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ad1b3cd815a3c89086bc93a73ac9079d2ab747604d3401db635a1573d3bc64 2013-03-10 21:01:58 ....A 276156 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2adaa2124585030ee6d69ed1ceb801a0fc7949bc167760d8e8796f579485ca9 2013-03-10 22:25:40 ....A 123941 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2adce05360d773636f849af7f65d865d63b51115bd95fcccef14f5a90beafe6 2013-03-10 21:16:54 ....A 328168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2adee5d20b7d168d52ff3a79c3efa245fd287b4c0ebe956a6feb1a914c28ae4 2013-03-10 09:56:40 ....A 1268224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ae816ef6025b3c4deaf4ecfdeb32a551b9f884020e5df02341963af43858b9 2013-03-11 00:20:36 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b0af74591c369939faa1bd8789cf6b90930445f9fc23881bdfef928bf7aec6 2013-03-11 01:25:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b269bb47c0f4ee47764d21bd352cab242d23dc22a9128a0dd471757741e540 2013-03-10 18:15:38 ....A 42208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b2f589b14849dde5cd7d77f14163ac9e20f1c2b06f7bc1b264d136a0fd5b54 2013-03-10 23:13:56 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b30e30fc3ec26fd7ad0e429dfee7c7f8d31aee9875f9d60e3410d56c9918aa 2013-03-10 18:43:34 ....A 1368576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b7cfa2be1f6b4a9d83952d816d1aed2412186d3ef8792fe0ed1f6d05420338 2013-03-11 00:17:54 ....A 142002 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b9526178b88874a75e596f93a212672732683c9af2cf6dccd338a84c86f92e 2013-03-10 23:29:12 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b964349f4e495e41506e46239cc999ccd129aa853f047e1c6f961b9b92c908 2013-03-10 23:15:44 ....A 153637 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2b9f3f4e1c93a4130909cb210c8dcabc8e426f09e5385881e988ce4f0d38a43 2013-03-10 19:44:18 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2baa5ae485a3df0c6a9864aef54521b53af314d8b9a8e68b02932adc1a8070f 2013-03-10 18:34:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bb2a5c688a6d1019aaa1a68af980d5f8abad2d661289616c579e88c1e8446e 2013-03-11 00:14:16 ....A 921600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bb8df7d101386f93ec349e3698863949a5dae1d3c474adc11ad44b17c8bd67 2013-03-10 23:29:14 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bc2cbc6387df5290ea09103aac49488a99209670c623794af07a8ec5d6ee1c 2013-03-10 09:20:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bc3a9044cfe93d896e4d4c7ae401025724b294fef2bb74749bdfda1f5f7c79 2013-03-10 17:54:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bc66c31e7397ff0f0d0151cdede58783c88544d750ef5c5d04c6a6286711ba 2013-03-10 18:24:10 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bc7d35f6ff10d08985aec7d6a77ea8a3cd6f0db5dd15bf1a5686e5a8a9645e 2013-03-10 23:17:40 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bd254ac3daba04dce63bbc6082da54cb3e58ecedb49a7ebf4c92c0bf8385c8 2013-03-10 19:01:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bd9d02f29ea80d2558c417d473c6ca2629c8b838eb02772a4dd91c16ca9899 2013-03-10 23:32:28 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bf9ba948ff9b1b846298281cea805083571b9c5eb22113148fd3e5155a00f6 2013-03-10 18:12:04 ....A 182280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2bffa376806d41ed82cfafa13b7e793c59355199a4ee66a51e17aec697c1183 2013-03-10 18:16:24 ....A 273459 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c0ca32b2db880ef84a7e57a940cb07d9b6bb051e5a0d8d7b88d4428b2027c9 2013-03-10 09:43:22 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c0cdc97f5f48559f959725e9175ae43726966068119c2d26c40cce7164406a 2013-03-10 22:39:12 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c0db0d6f048ac70e6f2465b657c19a0ea53389016f0dc6d220157c29d7512b 2013-03-10 22:45:50 ....A 154575 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c2b6846c155349b86ea0f562db3311a0f2723c1dbb0dcef6ad2585cf8933bf 2013-03-10 21:27:34 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c3471e29915142ef5787256be6cb0da2161b57f688c0626cfb7e46e419b042 2013-03-10 19:27:40 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c38fe1a0dc110d260004a213f03920a86554c672dbf929f25346862250d18e 2013-03-10 18:18:22 ....A 217281 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c3da2d8a7613f3e8131b2220397ccf2ba4fcd85c0c4d2d266153fb59701cbc 2013-03-10 20:06:52 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c41c8a94c66742c16d3e7ba622b910f01907b50f60bfd011dfa7a3d19256b7 2013-03-10 09:37:22 ....A 298324 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2c48c5c55cac0f31381f44e04c9f707018c5d8652986d09ca1765d46609f31b 2013-03-10 23:54:16 ....A 2764800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2cac3a53a59fdb4166b52f54a6472892e7c3294cdbc491894cdd04a1e846741 2013-03-10 20:18:32 ....A 73858 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2cc23eb4dfa05941c967e588e69eb086ef45faf8b9034fbf805fc0a5eca1774 2013-03-10 20:37:42 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2cde9f906e647136014a3ff8d54fa1738d5a6ea09e1ad5fae8bbadec7f3358a 2013-03-10 09:35:58 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ce94d9774d4ef5337985bdc190e4985d24bde6de41880b7a0111cf45138b05 2013-03-10 23:29:12 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ce9fddea8560c2430bfa24d0b9de2db4794e33482a7b5ee000bf676747f6f8 2013-03-10 09:03:28 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2cee8be3719a0871a7b0a64a064cecb5219fd9d5e3ec75ae749c54ce11830bf 2013-03-10 23:11:08 ....A 282383 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2cf787ba8d5de0ba55f518637a2c340661506bbb35367e468bb4a8dbf685012 2013-03-10 09:25:16 ....A 30448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2cfde53fc1bb5b1579dd91b5a5dce504ee9300ac5f5a133d36e6d619a5a833c 2013-03-10 21:02:10 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d0169aad276e32d81083cb92889f1b4c31b0e025688efefe9472f4d8240a98 2013-03-10 18:42:16 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d094f5c0b0ed6e3cd9671f0c88737b4d91331a0db8341838b103bd09eee9e8 2013-03-10 18:32:10 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d129d95f4a21adb9d6c7c805aa996d28e1fa74901197ff416d43305d9f4b88 2013-03-10 22:52:28 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d38fb64ab11ca3638b31c6d822bb0b48d53135344d80cbce34df30bc57a908 2013-03-10 09:27:16 ....A 754792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d41e4562f39d1171cb9705851ebcca906e5902c99c389bf2fee9fa74849c50 2013-03-10 18:26:54 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d49b054a7abc9373bf475d4a5e0f37399192584623e7827391fca6d4a953b1 2013-03-10 22:43:54 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d4d6d31bdd2cff9814c281ae652d0676d13060c5b86373062ece3cf23a4b59 2013-03-10 09:56:26 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d57a0a2e4cb5ebb32f0f01a60ce97cd588577ac406040546800efef4cbcb2c 2013-03-10 23:32:24 ....A 173096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d5a3146b2e77566b8ec6f131991cec12f8d8b9ae0d780f13b9d95d33b2ff03 2013-03-10 09:54:32 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d67590819f1418ef58f10d64f2c81b7ca832abb92eba99fb2f4e5c1efb5aba 2013-03-10 18:33:46 ....A 552448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d7090654276b8bfb8c85533bfaf135adc6b1ce5b64b7318fd3c1ee8cd8fe0f 2013-03-10 22:55:10 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d767560fb302e4749b86f5cb1b169e8ab2f35d1196322afaefa2edd77fc72d 2013-03-11 00:50:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d7f761bb677d374fbc6c6c934d9ce43b777211742a1b7fabb1fb26cabf27b0 2013-03-10 22:40:30 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d83c21a228624fbc7234c3fbd1406610cb08fdad0241e85269ec58508d1651 2013-03-10 20:32:00 ....A 1683456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d8774641a2a206cd2a247196b0476ef7c0a0ff3a898ddca82bfa740564b83c 2013-03-10 20:41:20 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2d9198a759c43a27d9538babf3e528b5037d49cf3a36a6661f6d45e4c0ecbbf 2013-03-10 09:45:12 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2da4bceb0868556f5815ea0f2fb585bf7cc443e1c3d1e675444d984bed7f6b5 2013-03-10 09:14:50 ....A 206122 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2da8ffe34613868fc6c83cf0ccfaa0de2fc1c6dbb0261a9beab17f01df5ffe8 2013-03-10 22:25:30 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2da96cb1eaac375412c1cda1be82422923588917353e6b7a8be4cdaa39796b7 2013-03-10 19:01:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2dc869d760946e93c93c88e2b5ae5c6f5c58eb388c42a1ebfb50a041c49cf25 2013-03-10 17:56:38 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e06796a74dd41f2ffa15abeb1e8c9e0411efb0d3de9d0671e9ba2a52a8d80c 2013-03-10 23:04:38 ....A 182015 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e08bfb7b9adbadbc7ba5887377600462904889a50d28e82275f3406a451e7a 2013-03-10 20:06:30 ....A 101048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e16591ef8cce5879b8fafe62c34bff4d0f44a1e8c6469a32c6b4040567ebe9 2013-03-10 09:16:00 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e1f65dc4391c8c20ce88670e950a04c540064a27174b18062a9dfc87b715af 2013-03-10 09:47:20 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e1f9fa3a5367e597b87abdc09294c9d418280d1e6d807437e1c8f7a1544a76 2013-03-10 09:38:08 ....A 4584448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e23bae177f7f09b54852c0f5100c9fe9d9d5a62d7dc85c9c6eac76c2b0aab0 2013-03-10 20:19:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e26a53bf8ffe0e996fec935d2d2160fc26237fd7cbd7ca967d74dbd9aebf70 2013-03-10 19:57:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e38996f2df60ab77a015e4deb9f62c252244d6a3d1db1e957b26b79b413368 2013-03-10 09:15:32 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e3dcf5c0f29cfa9b68beda798cfd0ef04adbf47d240c4ee89cf9f88b24d13b 2013-03-10 09:17:44 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e41e05cbddd7820a953b40e71426640a7ee1a3d9445a258520f58c9df53325 2013-03-10 09:28:12 ....A 749569 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e4a51f302d13eaa01882402a4e84c8eeeb19d482c95b73d604e9a98dda8a45 2013-03-10 23:20:26 ....A 153981 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e59b5c16d4254af12587c109ae59b7e0d9190e0f51974a4da3a92353aabcce 2013-03-11 00:36:38 ....A 161042 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e5f903f20ab92f636bdf000ee2dc548fb1c1d28943f34c0e2b7d7700b99fa7 2013-03-10 22:19:28 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e6bfb9ce9d4f619e6a146355cf603f25de037e9d4150059461b8b204fc9265 2013-03-10 22:49:50 ....A 194152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e6ea9e0e1525a3a23ea04dca06a179ea3f425ae348e2dc5e5f16d834287720 2013-03-10 22:30:14 ....A 62245 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e76181fd4e504dde3fb4e59b7bf3d6ef3a68e946bd6f8cbdc11fe99917acdc 2013-03-10 19:31:28 ....A 36641 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e7c6b22adb35894c7c6734392e2e63533b3288762fe284dbf705b0fd056ff0 2013-03-11 01:18:02 ....A 230902 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e8208d5dfc03c4e9348a5c1b83e260fae78dfc437cd46f73ae10a457d51587 2013-03-11 01:12:42 ....A 36869 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e834fcd9f2a03bbae3ee3e7e4c4bf028e79fc8a29787697d58f354a05ed716 2013-03-10 22:49:24 ....A 98268 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2e8f0e4490138ec0a5e835ebe3da6816989356ce7f0c05a0bbada412282786c 2013-03-10 09:26:06 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2eba5fdc52e7f42f8ce926eb2e6916b7eb56856c7c5829d28ea596c9aec6fc7 2013-03-10 23:34:40 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ec4ab152904fdee5a3f7d95a788dd742a4dd0598764565103a2b3f517ce459 2013-03-10 09:45:44 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ecc44d08a37ccb06870a12b1117284f163d8c697e29adbe7af760b011c2f42 2013-03-10 09:25:04 ....A 110596 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ed1792649f161d1be8ab199647292e92d7a5a1718ebd1f602eef508a0b8119 2013-03-10 23:35:04 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ee0df8a285c1ec389b1a97348838d55bf487d0c1857df34ed213be818ea27e 2013-03-10 23:34:48 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ee99f812861640d9bf2fa299f42123ddc4dbe0d6084b9ea9efaa62221f440a 2013-03-10 20:47:18 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2eeec2265fa2ed036b07ae813fce4a138a7365eeace5383295b08c15643ce7e 2013-03-10 20:06:10 ....A 122919 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2efb4e47ff7baaaf9fb1496a5da3b4dbf47ee64564c6b1b02291387fce069f2 2013-03-10 18:58:30 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f09fc8ce7421f5c1ba854afcd0361c91ebca37e0a7869c03ae407bf2786e94 2013-03-10 21:13:40 ....A 98504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f0f695a7060efd5186d76f8843f6bc29cc362acfd3ecba48405e765c193cca 2013-03-10 09:10:24 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f210eecb93a21f91c9470b425ac1998e03d04024af00377496d50470878edf 2013-03-10 19:36:14 ....A 840192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f255c04fdb07b9c6fa34be0a9bb633e14c1a0df7ea91109802fd2ff4d0d7a5 2013-03-10 22:29:42 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f398e933591f6e4680ef807204bf5d037512a44be221d469fc315010b6f240 2013-03-10 20:14:12 ....A 843995 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f4a1ebfd3bfb26a24d545f93b75d3c4f000ebf4c0f97046a3a55b3f1f91fb5 2013-03-11 00:47:08 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f56e6b30492eadce9dba1054d99c5794089d0dad4ecd5a6f90110d7a75f617 2013-03-10 23:33:54 ....A 783360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f636a03dc387a26b6f2b2b238a2346525f1e9c8a6c021e18c8d5b998568f29 2013-03-10 20:33:46 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f7180ee52652983da8ba0cf5b386d5ab3fb755d237c275ebbd4f9a6b1a9ea0 2013-03-10 23:37:24 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f9e19ce814d36ec63c22d179bb09e08f9ddaadd85e5a5ddb21236fca06136a 2013-03-10 23:41:08 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2f9f7b8dc1fbe312bb41d6297cc05889be2ad1d534ede75365228f97121a64a 2013-03-10 09:54:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fa8d1a8198618ee49a536231f3333ac310164274f96fa72c84b5a8262277dd 2013-03-11 00:31:48 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fb01cf991d90878f58fd65ade2e74a8bb18c4741477feaf9d16d4f2d708449 2013-03-10 20:43:32 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fb782eeae726349a80b305bb19e71579e7abb188832a26e8973f51568844ef 2013-03-10 21:06:28 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fbd4d1fa38e08a9fb41d2dec219fd9c6af050a30dd11e6f0cdb04e76bb3605 2013-03-10 23:44:56 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fc285a74d5ef797ffe8ab6d0f9021af0554368b6e4430cae727028c57eec31 2013-03-10 23:57:50 ....A 168021 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fc3aa7378dc10cc0abf46187588f443ef5c9f50b65bfa080a06fe6303f0581 2013-03-10 20:16:56 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fdcc7590e9cc0128259fe0b88e92c6e6eea2228c3f8db5badcb069fd74eb87 2013-03-10 20:09:44 ....A 412742 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fe07d9a3c1d782fcd21418a03b345520c68efbc5d0ec4275b186dcda374d60 2013-03-10 21:13:40 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2fe32e2ddaf0219a5f5a68c418382eacac2b4b1a332db92d8890f4f2b560200 2013-03-10 22:47:12 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a2ff4b69a44b9369b91d24e2546fb313861ba5f1aa6f7e88d8526cc6d5f32d7e 2013-03-10 09:11:50 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3005c9ddc3113ae69b91341e875bf034fc84f59731db6ae0329736e86bba461 2013-03-10 20:04:52 ....A 1986048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3016e44a5a17054c4ec8d19c6075668fca72bf52f5b9fd2c23f1d9183079657 2013-03-10 22:59:52 ....A 1587712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a302137e22a01a9fb8eb628fd6972e4e163d1577c398ce00efad562ea8e0335a 2013-03-10 09:58:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a303c95a299f75f939a99b3bd1764a28945833e5a4d94e8ced78fcdbe617987a 2013-03-11 01:26:28 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a305864c91ed5fc920b83aab1c77810cc3ea2fba626f179779cd9835470ed8e9 2013-03-10 21:09:48 ....A 149126 Virusshare.00043/HEUR-Trojan.Win32.Generic-a306e64c67d003c02a23bddb13e722d49f6124a26ae5f70f7b3f76c1fa2a8d26 2013-03-10 18:14:24 ....A 164452 Virusshare.00043/HEUR-Trojan.Win32.Generic-a308655ec5cb649c246b5bd03ecb143420f95616623f8ed8dd89a933f31d8cc3 2013-03-10 18:02:52 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30904311b4d085449e070bd6fcad4a089c848359a9692d9001bfff2b9f04e10 2013-03-10 22:57:56 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a309c3a6c17df4783246c0d3889d872ae811a2bac0280916e2258fb11c1fca52 2013-03-10 09:11:58 ....A 69680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30a920af9fac1aff6966ff7340643333c60c9bdee3e017b5748799375a3bf7b 2013-03-10 21:09:00 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30b027dd8f5e5692c15afb5e4ba9798f1cc38b48262c1bb8b33583840290422 2013-03-10 20:30:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30ba346643f4fc2e69e35f9fab0a12f015ea43fa2e01d444b4b3a6c6df45672 2013-03-10 18:41:50 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30cbb284e0d7552a4c9c7ccb891b61480de206090a7bbb4d58abb6b9f932818 2013-03-10 22:31:50 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30dd050f7422ef3fdcc976aa5f69bcaa7ab1efdc888a8d47db235f6bb73aa7d 2013-03-11 00:03:14 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30e4cc394ac8be39c525d481d7e45fd546f04a496d4d21b69478ffe1e095a1d 2013-03-10 09:57:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a30f07531fb7ef9cbcd6fee1347026bd639bfd28f2ab280cf60493fb054629ac 2013-03-10 19:03:40 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3102a18347c293f89bd5674d203fa5c43021f846c921edcd88769eb15060e34 2013-03-10 09:27:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31030adf213ff72539bb841c1d2bd402ca54580ee328172baa088d6de571548 2013-03-10 21:15:16 ....A 131130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3112ce254f78a99189d564c17f59228a122f4a6960cf70944887de72c620f41 2013-03-10 20:28:06 ....A 26990 Virusshare.00043/HEUR-Trojan.Win32.Generic-a311abecb1a6a0a47fabd406d0efd2bd0b9afa787a69597d0d91ace6823f1fb6 2013-03-10 09:14:06 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a312534f9ad68da7f76bb5718a3a6bc8aefb35a32719b6451a2c7cb3c2a6aae2 2013-03-10 19:36:02 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a313735eda9852dcba3fd1933ed319d99613288f081e1057b906d4d1af8fc14a 2013-03-10 09:54:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a313af1ba4211ccef70ca2bb330f69073d0540052724bc41d5a3bf64af2c25b5 2013-03-10 09:46:26 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31585fdaf1fb969c0a04bfd6b097aeba904ff158225abcf89f7729e302ba792 2013-03-10 19:07:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3166f5ca9923e64ba6c9085164c13fbc8da33af5c0c11e803b214937f9fe004 2013-03-10 23:33:46 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a316b29aeb285c93cdc200260b8af65e681bd362059f4bf153e2b6a93db21068 2013-03-10 19:58:10 ....A 341632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a317bef576c8e5563d453c6f26ba4ebc48edf6e0f95d14761c6208e263507a5c 2013-03-10 19:29:32 ....A 52728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3185546b6e19db44e3de8ac6bd6e1dfb1c2f2a1522b68734c90a9bb1d8e2664 2013-03-10 09:43:50 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31a6bd17207f26d9969f05f359022122d070c13f8d3af3c1165b7935ca49d9d 2013-03-10 23:10:54 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31bd9dcbb296601a4c1d608cbd09d39db29c38a82ec0cdf1bfad98f39938b7d 2013-03-10 20:57:44 ....A 643712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31bf0635a60aa0e2aaea1b2a22c82cbdf1816dae9455e3dbcaea20c61f705a1 2013-03-10 19:04:50 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31d371cbddba12c3ac67264e36ed17d9ebc29f36fa364be05783d31332c8039 2013-03-10 18:22:02 ....A 1599471 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31e0ac0415c6578a85994c06ef9cca1eeb1e01212f7e942e6e3798506eab31e 2013-03-11 00:16:04 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31e5925e91a5c4b09154f6d57e09ce11ddc152f78c8a1d274813c5b807a63ab 2013-03-10 23:37:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31ed3f5f866be7b796235bf91a6683ee6e3d672285766aefd63881055f7030b 2013-03-10 20:00:32 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31f534ac39ba6fe8d4e663dd7744a2822ce6cd73f8387184c6db99f0a5a7756 2013-03-10 18:30:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31f7a046e3f3c1641ba55a83962c173c65e260533c431550c9fd50cb1b4401b 2013-03-10 18:29:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a31f907ea19991fa720d3abd133a33005e9801bda2808606ad7cd1266be2d983 2013-03-10 22:46:56 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a321219f5f92a139a578bf5c2d4695908c5896953a9a1c975a275572538c65f1 2013-03-10 23:33:50 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a32295eccda973303f447fc8c0ab8dbd9b0c996d9050fff8eec822489dcd692b 2013-03-10 09:10:56 ....A 557568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3237eaa1313801074f4bc2752d1a264f3a99d05ada4dc47b4598271801f6bbf 2013-03-10 20:57:58 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-a324142c60b239a549913ddbecded971086a929f9fdfcea1147eeef29d4ed07a 2013-03-10 23:29:14 ....A 1961984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a325d89a2f09b34c2f81e1f8ddfc02ceb5127918d1329c070d5336fc6c98ab2b 2013-03-10 19:56:46 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3262eda49f4c803631027f6454a17c54d17c31c99d443accebeb9c223be3ed7 2013-03-10 23:34:26 ....A 2177850 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3264633510e6362926b55863065e991a9879f0e9d41057cf214c4bf75ca7ec1 2013-03-10 09:01:36 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a32b8ed011c86968aafe20c9bf9a86c7481f7229cd8e349eeddc8d9f9027f0d3 2013-03-10 20:27:50 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a32c1e65eb6345f14f9d8f80acc121a54bbe42b73b1bff9248befeb2e3daff25 2013-03-10 18:56:16 ....A 1022464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a32c56a507c0f1c850ab522c460fd2b8b6eb79bbbc7e534d45ca567d1f259935 2013-03-10 22:43:46 ....A 897644 Virusshare.00043/HEUR-Trojan.Win32.Generic-a32dbb24793f00f2be822d7a432107f5043761ce1057a119e2e35ddcb40420e9 2013-03-10 23:34:48 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-a32ec2b6bfc56848872740fe4227181dd13f9846a1246318da3943f4ec522359 2013-03-10 20:48:34 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33076fbfc594a5623e6bf65ec670d62c9c0030954795f1eab53dc25792562c4 2013-03-11 00:31:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a334231d6cfc4c26e26d8413d21e55b8600c6b533202e3711af6e3c818c6f994 2013-03-10 19:53:24 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3344bf1bf4a0a567a3a3998daa7e69a88acde2c1d14ff9a7e50a60789e4668f 2013-03-10 20:05:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3356ebb589fa9b963fc01aa50f2fb488650cfcfc5f9d80fff5d1f8f028f8553 2013-03-10 09:32:40 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3358406f2f75c80bf80be8d07511f8b689a994a4682ce4e1261cb2a34400d1e 2013-03-10 20:55:14 ....A 29394 Virusshare.00043/HEUR-Trojan.Win32.Generic-a335a408176d6056656968ab757c1b67bc19ed88c792956d1928c8bd41a768da 2013-03-10 20:08:54 ....A 693290 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33696f977d8147068b5b255aa6f9e93de8c3878418a8b0351f52e537e3f112c 2013-03-10 19:50:06 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a336a6c877618ea03071fb65dc352864d75c0f6df580e44dcabdabd9c4b19bf2 2013-03-10 18:20:38 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a337a0ee6d965e2675f6a0d5284ca0a0562a8fb183b7b9340a4ddeb37e2e380b 2013-03-10 20:59:58 ....A 17104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3392b1a2bbc1d270daa8b988219670de8de1fcb333384d84fa583833be70a5c 2013-03-10 21:02:56 ....A 577560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33a07dbb8def97ed2953297da54bd58c9fa2368ed2352bca25ccb08273adff2 2013-03-10 23:19:16 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33a0ceebc13191f09ccc76a1c6c143161e8884b62b3c01b54b893e6ef23830a 2013-03-10 18:44:08 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33a5283aa9a34e217baf45a108d7065b6629aa2b91c71f509439ace6192a9a6 2013-03-10 17:59:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33be55e96ded885d1ec89595b325f0fabed41ab264eec4ff96409d069428141 2013-03-10 23:33:30 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33c4f4de3f1bcaf3a6b8710b7d5032be90b3e6c994a8047785425aedbbd8bee 2013-03-10 09:55:14 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33e3790ff9c0c7635fdcfe730e220a6e237f774d16137fa6f63730787b60fb0 2013-03-11 00:54:02 ....A 67524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a33f37105fd7a53262e063fa7b238b08d672d7cb04ed0a69bc199f31850bd738 2013-03-10 23:32:20 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3403b2dad8b45ab66453fc67857c1b6cc0789ca94feec9e4aed0b2ce773bf28 2013-03-10 09:19:16 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a341d2754d4886451f5a9323ac2a170c3c3b2840d81d0d1d9e3c896f2134ecaa 2013-03-10 20:05:02 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a341ef0b66c44b6168ac95586b99d987af8c3cd6e32372d397caf143d8c2317a 2013-03-10 19:42:28 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34212b07295010655db49e671b5962f3f3c9d2825480780efe53c12e3aa0669 2013-03-10 22:49:20 ....A 99867 Virusshare.00043/HEUR-Trojan.Win32.Generic-a342b7b2507390931185745f64a2078f70cca6ce1193270042f70036a69002dd 2013-03-10 09:49:30 ....A 1999872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a342be7948f21c0f05824b41154dd6242449dc6e8d404d7e9beebd5e7c916558 2013-03-10 09:20:00 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a342d19b56a567bfeaab53d5108d90ec4c160dbfbd6fb4f6f38aead6ae1e463b 2013-03-10 09:55:20 ....A 858112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a343e17d26c83c5cf01c6c1a1674cdce6a0f2cf221a2ad983f3dee6e26b4ec3e 2013-03-10 19:35:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3445592eddfc97a0107fd67fb3216a5cab78cd4c2d4cc6f46201ecbbdcd4b69 2013-03-10 18:37:44 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a344581d07dfe9246b57cf9ef30d59d3ae786a2d2f422aa2b0c5e9ab1760eccd 2013-03-11 01:19:44 ....A 5004672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34575ef0557b76bef42edacd9192e9b9f8a90eeafdbe066c531f30c846e854f 2013-03-10 20:01:44 ....A 129888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34652737dfbb8387b9a36dbe710ba013a69835c61376c3348e25fb31c8efe3d 2013-03-10 18:34:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a346dfbe37f3d411c9e3571ac8b75ea42e43a23e8c2dcc67c37cd1fc62a3c85a 2013-03-10 22:18:00 ....A 47966 Virusshare.00043/HEUR-Trojan.Win32.Generic-a349350f7cf1797f32c726710b9299ad453c9323d9918dab0cf1d23095623218 2013-03-10 20:21:52 ....A 816672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3493e59243d62551404d544cba721265e426265a078e1ab2cfa324e6041630a 2013-03-10 21:20:08 ....A 339756 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34a96db3167ce191cf662be9fd5bec27e533f6322d10065a6e3c2b19974933a 2013-03-10 18:26:08 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34aa2ccbeb88921cd91cbb383eaf18c5fe5e510e7b269dd6510916c6d43665c 2013-03-10 20:44:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34ba8d31115614d0d3944aaf3b4f6b0ddfa16564994f6c51d5cc6a3d0380fe4 2013-03-10 21:42:56 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34c0b5d6278539ed0b1e96509168198ea8ba56aca01600f1805fcd8e0f5032b 2013-03-10 22:10:42 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34c76747d73811d0d81e07b81445352f833b4143d2dd36db9d6e26fe70e0dd7 2013-03-10 21:17:40 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34cc881add537c42a20fc24cbe9f94ad65ded12d9eb23a8bb257e41d1bcec1f 2013-03-10 23:36:46 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34d889c5162b678e27e3d5f689dc7f7e49cca4c0802589200da4f1d9d7c5a1e 2013-03-10 18:48:02 ....A 296372 Virusshare.00043/HEUR-Trojan.Win32.Generic-a34ead448589bd51385ecbd797b97a45956f88340d8eb047ad7957eba9ac9d04 2013-03-10 20:19:10 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3503988ffe7d19d0d0f6c24378fd7d517832a78259601c7f2fa2e6322c94cc6 2013-03-10 18:56:54 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a350761b58d95bc84e55e582fc49e273715d28415d6d5a22512f0d0a01649079 2013-03-10 19:51:28 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3507daa26a3c67dd0d8a697d5aab174a45c3f254201f4f06dd81c6993a1175e 2013-03-10 19:03:46 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a350c8d08ac2dd6870dee485ae8748818a12f3887cd4d44c068f7fb1abc9ed2d 2013-03-10 23:21:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a350ce62569393e304d6692741d731f0439086d0d6b0aa9911bb8fd44eb89716 2013-03-10 18:42:44 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a352a962fbe8bca2404d175c7049998943ae0f890eccfc778884d51baa391813 2013-03-10 17:58:24 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3543eb511c1b5538804064c519ead6ecae1cf2776f308a39807d2566c6cec63 2013-03-10 23:39:20 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3561de7743c57c118418aaf2e19fae3613b61dffb9417a0026a1a8d91bc8b46 2013-03-10 18:48:42 ....A 932183 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35736f8a0669d60e26211845124816ecd499981a1cd744b2ed01cac16f54509 2013-03-10 20:12:06 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3577e92bbf9b0af68e98adc3dbfebbd98baa910a43b618022ce9c47e28bdb4e 2013-03-10 23:41:04 ....A 1082884 Virusshare.00043/HEUR-Trojan.Win32.Generic-a357fe4db001c64c1723c2abfc28f903c653572b0c54d931e9db4ccd84d1a066 2013-03-10 21:20:10 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35967956e35562ac7e86c5b032d4a348287d679e423196a80423e87fef6b4ea 2013-03-10 09:00:36 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35aba50b6890f6d2de57387fdcf674aa53bbe4e04fbf0614c3a3a2d5433dc55 2013-03-11 00:53:38 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35ae18f330fc26014dcfd5c4ea1683a1909d4f49b832ec29705cd8fc35706f7 2013-03-10 09:16:24 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35b38b238e345c6f090d0d153aa03923d0976aa85100a3e9754776207a5db40 2013-03-10 20:36:14 ....A 986112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35b86dd4199feb7e2226066432b6d57cc2f18f1b82a0b345504ccd6086bca9a 2013-03-10 22:18:32 ....A 741231 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35d364152169aaabac0fd14a42e82d4da76055eaff84e4fa4eafd976a3ae76b 2013-03-10 20:55:40 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35d851033cf2a485cd2da170b5aa99f0e561a3cd87ee5d5c52604129ce58145 2013-03-10 09:06:46 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35ddbd29927e2271cf6927ac259d488a8214607d9e72e6ca8cf3833c471de7d 2013-03-10 18:43:06 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35debe90f95d838cf926f563e159466a8b9d01490ed65fe59fb5eb8a64c4667 2013-03-10 09:07:28 ....A 413184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35e402edf2243bbfa85c8148d43fd85615159959a098aa1f2b6f34d31aaaa35 2013-03-10 19:38:54 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a35e8f4c11a5095fa07e6b7f1263e7bc7dd56ebb500b10ec03ad601d7bbc27e8 2013-03-10 19:30:50 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a360cee8dbc8565ae4a7e35c34d43c4ad4edd02c8e9b331364c350c041c4c3e2 2013-03-10 09:29:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3655543b24659031416a9b199cd75510057a705bf530e41e8c8cc41aa9577e8 2013-03-10 23:39:56 ....A 164096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3663723ac5640437e6872dadb30c1ff95d8e3851d4bc7eecd8f603b8bc1d9dd 2013-03-10 18:37:02 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a366cbb011546880154e06117700f4737d195c9de2e85179629e9ab9709fdb33 2013-03-10 18:53:26 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a367bf509761e566e9fa742454938f537479a2f9f1f54f5c6a4bcdd84088998c 2013-03-10 09:27:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3680c88f1078093aebf48623246c18b3eec2dd68a21dbff70af023c5e0a0a45 2013-03-10 21:09:54 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a36860fa6ef989f5e03abda40dd8fab43d80bc63e21b64fd193efce9e6ea4ba9 2013-03-10 19:01:24 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a368f3da8c03fb1391dee248e52fdb8d61b3439845aa93263fd6ddb2e79c9c51 2013-03-10 19:42:08 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a36b702609bb452e01a9c10b1e8d9880cf2d6826ec12dac42473c031ec972568 2013-03-10 20:44:56 ....A 1220365 Virusshare.00043/HEUR-Trojan.Win32.Generic-a36c468870531a569a9559d32cd7f8466befbf9716bfd9207374e5248a76bdac 2013-03-10 23:42:24 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a36d8d899cf6861f619b1418f2fa6aa245632ac85f270ae8d39eb989912b1b71 2013-03-10 22:24:28 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a36f97a01dd8254d48b3ba05d716fe8c7d0d0ae14e626a3799610c2f29b5a09d 2013-03-10 23:29:54 ....A 1985043 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3701500c6616a8658a28520636de3bfe999dcc4e2d4df033befb1bff24483df 2013-03-11 01:38:32 ....A 51407 Virusshare.00043/HEUR-Trojan.Win32.Generic-a370580652bd25dd0f682da96e5dd6c24d5c9c3684edb5d83e3a0d0f90fbffed 2013-03-11 00:53:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3715ea7df745bc6cbeaec3100122ab768aab17fc404e1479f9f3a577391ea26 2013-03-10 19:12:02 ....A 155936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37451ab312d45402f8112cff31121e9ca3dbd33f34eba388b45c0a320eca506 2013-03-10 22:30:52 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3748867e5f5407c8b7130110b1a6ab5b00d6c95453a069fc49741d16fbc9e36 2013-03-10 09:12:00 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3748d83809a26dad69a15d4b8b77a817a75893920388aeaf898942c447a6842 2013-03-10 21:11:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a377c004d22f24d5860149bdef6185b6dcbf9b7b30f41836b88bffa24472a978 2013-03-10 18:00:58 ....A 921608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a378371e1c75100f395ccb085992a47b37b439aaf70aee0ce043996606c01782 2013-03-10 23:26:20 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a379ab99322c07f4676b33a2ab1c33fa28f09b6e5a068e5586248b4cd8788bfe 2013-03-10 18:46:36 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37c715608d5b3066163d206e66c8ab4d62dc938348f31e4cd2ad26ab7d8099b 2013-03-10 18:48:36 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37db3b009e1f533f58baf4a0ed9b03a3ad922f78509b3ff946d60ce183ee87c 2013-03-10 23:39:08 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37e51bbc662d0a5f48aae2ab68a1ec7ee86876d0b4e132cccaf0d9bd8d57f05 2013-03-10 18:39:18 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37eb748beb122df3d0c75bd9c5f21933723d5fe98ac75241194b935f422e3b4 2013-03-10 22:21:42 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37ebf736863723d2a8b76b612b6109ebcca888b5aac02bd3650fe7391bde34d 2013-03-10 22:28:00 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37eff70a05562fe1c67da06208e46108e0a3298ffe3d55ed0073760b4dfda58 2013-03-10 09:15:02 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a37fa8a3ec1dbcae62b5f864625e9f96dd3859d63109a4affc975d777950dcc7 2013-03-10 20:02:50 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38098eda39e30797f749f04ea99054a5cff7c7c916678cae033e88a8595b24e 2013-03-10 09:43:52 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3828f4f578effd1c28efb7bc7418e73db9182a354d95c7dc81979f8f772b5a4 2013-03-10 09:59:14 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a382e110b9f0bbbb0af034a11312752ed18a245d1f0778a21a14b6230e7c85f8 2013-03-10 23:44:56 ....A 57524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3832fbbf9cf0bf68ffe3f8e6bd3a61e29c97abbf87cd2ebcd52702b01987cd7 2013-03-10 23:12:44 ....A 250703 Virusshare.00043/HEUR-Trojan.Win32.Generic-a385338cb46c8b74047a46e7ac308392d82a390e29f67598c6b3008b01881529 2013-03-10 09:24:26 ....A 270575 Virusshare.00043/HEUR-Trojan.Win32.Generic-a385b35200c7087615765c15345f980dac87a552ed3ae7ffd73775dac7d40a46 2013-03-10 19:36:06 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a389b54da39903f5f8c83620e8f79cf5b4bd27ba0464b98d1b8242f722ba09d1 2013-03-10 21:05:44 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a389f2efb4cf89a55ea36b31322d641368c3b192f8dfd5496425ea22267c0e85 2013-03-11 00:52:52 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38a93cef7653fc72e71adb02827c6147f50ac46cbca9c5ea1045c0e0d1acca3 2013-03-10 22:25:04 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38ab093e0a85e3a5123c7b981e6f19cc539d6ed16fe1319e4b0f916f35fbcdf 2013-03-11 01:29:48 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38af36ad13bdb45c7b8778b9ca1c0caaba113a0f601fadc07461dce37e20c81 2013-03-10 09:19:22 ....A 130108 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38b9081524318494aaeb7d31a2ed642ca64b6fbd3a2d1b91a3b16428d3f6fb4 2013-03-10 09:19:56 ....A 7340032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38c35e60dab1163340ec2edb953effc660949ae2da3d58e4c567455f9392f91 2013-03-10 20:40:30 ....A 694737 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38ca1f00735af9701ee32ba419fa2740741aeb5f7892e66d17953c99fb26921 2013-03-10 18:09:42 ....A 2388992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38d88e95f5ed6a4956ac547a2bd2a4b39ce49aed58380edee8e9ac27f43ffc3 2013-03-10 09:22:06 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38ed2f9d8f501814b7c72db06e2e69e79d294c0682af2ebf40043937e7f6fe6 2013-03-10 18:46:02 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38f0a717ded0ea8ae7d22f96b08bda8a19af377692e6907a72d3e2faf90dd71 2013-03-10 19:26:18 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38f45106412f278d84886b27fd3faf1c40f85371a113dd259945845cc0d680f 2013-03-10 23:16:08 ....A 438520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a38f6cd1f8141a7bd50f3b759997ecfc60318708237d7fbf044b87cb9b8c4176 2013-03-10 23:27:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3903edb25ab0c25996844fb2ddbbfc9d0273a81497e6959f60ed9b47df97eb0 2013-03-10 18:22:14 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a390ddebb170047ad40ee77e1ba213957e5c707eb0a673c2404ebf431b34ac06 2013-03-10 18:59:40 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a392a5ae93451c02d10be77b64c195393d0ad770f2b3355b572706855a2954e8 2013-03-10 09:04:28 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a392dfc76509b9a37cc9deafdbbbdd63c71c20865d30abda08221db0a9dc04d5 2013-03-10 17:59:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3931eb9106f446c7d6ccac720bee9da54073e81fb810f81489bef863c596d85 2013-03-10 09:30:36 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39603f8b8c80924b74bbe0a34753fef4673836c4bd7d9472131529ee8bab229 2013-03-10 19:37:04 ....A 115655 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39651954ccbd1f4132bfdc31921a6eda80ad669e16c8d9c1b6e239ccb0c4cf4 2013-03-10 19:08:08 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3967e84683e3e4adfc29b6716efbd3a91d91a62bcd5107100424bb54c3e8d55 2013-03-10 19:45:36 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a396a4d15d15407e288a1d4912b95acf1947ed572fdf43c7ff6ea7f61445dea2 2013-03-10 19:56:04 ....A 195088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a399a184a70f4dd7088f0069f3145e0791eec3bd8c1ffca9b35cbac799b4a706 2013-03-10 19:25:24 ....A 274692 Virusshare.00043/HEUR-Trojan.Win32.Generic-a399b123880f76d153ae6f137a4fb3f88348a9b0d530166dbdb3c6e90aa0e83a 2013-03-10 08:59:32 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39a219baee8463f4e1acf4603b085f7da7e473b31f70f5f1d668fb5d6fe92b0 2013-03-11 01:25:50 ....A 755712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39c743f4b2f76cbf1e82345a7de7338b0007b34cdbcf09a95ba8b33e1c7673e 2013-03-10 22:52:54 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39ccdda89eff55a46d6d14b069a81680f76d5838491c1873b8c0478ee2651e8 2013-03-10 22:34:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39d40ac0c3b8cfc10503c88286eafe060784f18d7ea6ed2027954a33c6e46e3 2013-03-10 08:56:28 ....A 832547 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39d591d960c260482a09b35084e6b620ca79d7b1675853a544f93b8639d6f3f 2013-03-10 23:46:12 ....A 627712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39d77dc9b79579501326552bb12a0997bc78160fc2c76a5d59c8321fe6fbebc 2013-03-10 10:02:52 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39f1c0e20569957374c1bc5ab9562054b9a1703f151254561d23fdba7c86dfc 2013-03-10 22:25:34 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39f39de49ee03cc770114006d819fd806b9ce6b10d5d73e003f5af2ee180845 2013-03-10 21:09:38 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39f86dba86b302ad6cd24e6f9df8b678cbb7b8ad648f6017ccd870da714b9ff 2013-03-10 22:23:28 ....A 2097152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39f8b190cda85b25500820d0ec9c1719a778fd17175f046c303293210d84f57 2013-03-10 18:00:10 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a39fa110eb26db2e13fe5192a42b4c5b3afc363b19d4f306455e09dc750a5dfc 2013-03-10 22:41:58 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a0c0fd6879d0a4d16a1f8a71f369120941cd25506ec9f1cdbd72af8dc542b2 2013-03-10 19:05:10 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a0f3a0f2dbf943d1663bd9cf0adb133f8de1962e277a33fb7e13c871c3bd10 2013-03-10 09:23:50 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a1a6ffc94a7509a82477a941f02cfdd975dffe6a5aff91e1fb7c35f1c542ed 2013-03-10 21:20:22 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a2ab508744d091f8c17d87c43b6d643891029ec53998baeef44e811dcff7ca 2013-03-10 19:28:48 ....A 1249792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a4ac047e332eea28ef0cc0d3be03e95654a107beca5dfcee0813e178a35694 2013-03-10 09:25:26 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a6680f378fb7e944025027ab7b941703d4d80dad73424e082b6adb4d43b205 2013-03-10 18:24:00 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a6e15beb006d6f0285162fd8e3e036c249271c594726754b1330638f169597 2013-03-10 19:42:26 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a7e534389692a4e1758e39ac6c9b4b6a66981028bc625782aa49217bfbf529 2013-03-10 23:38:50 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3a881ab5b8de2cb1b817eed9e247ca4aa70c5a4d8af2fafa53c784a9578946d 2013-03-10 23:46:30 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ad514df726398b46497eacef01236b7c4e5dd33a52a2a81ccbd1158791df8c 2013-03-10 09:23:44 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3add8f6c4f151eed9fa4372ca382decfc05b335dab3dd15029c73c10428fc5a 2013-03-10 09:54:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ae12278318efd1fabcc268f8a3387799a6762c0f00c22e783b2a3ec3c9c5e3 2013-03-10 22:31:46 ....A 15775 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ae1a8030b2bccc5944a7a78ad0c9b3ef7f454af42278f4dd6933dea6f4f84e 2013-03-10 23:34:50 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ae471f550d49ce73380ae3847dbadb7bd8e9fa09b67f7751e9f71a69f58419 2013-03-11 00:29:32 ....A 269172 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ae55411e1d891f45c6e5a6ac707959bae2cf4373899e23541c009132274dc6 2013-03-10 21:12:16 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3af0e3e5c8aa70af5ceced48d9d59fdfcfcfc7b8c8d06cebd34a585167ee644 2013-03-11 01:48:00 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3aff933e5ebea42dfbc9377edff3b9fb79e8a07e5ea623bbe137c40790dc121 2013-03-10 09:52:12 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b29c6ae42857ba8c77ea65b65c6c34490f5c9ba2e3c7e2db5d2e8f8c592f6f 2013-03-10 18:39:28 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b2e2af9d3c9d0b5d7748ef821661ee76115a0fc24ea9f375ba54810c719a04 2013-03-10 23:24:24 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b47751ecab680cc8382f54ce418171770be94f511e3a461c7f331875ade6a5 2013-03-10 22:46:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b5883c1c26b34b16fb8564b975818cd5ace179d3e8dccfc89635d27324c4bb 2013-03-10 20:49:02 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b5e4d0d5fe57be0f2a8675ac2b54e32ce4d49972d79fb32f9c06213be83652 2013-03-10 23:06:54 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b624a6e9e2f95da95f30d3ae34deb2fb6f70a58b50666b86a163d37df34c74 2013-03-10 20:44:16 ....A 25222 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b6b823f96325cffbc1070e451e49b19823c99a1ae2ea6cf16420f5c642725d 2013-03-10 18:17:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b7213133633182c0a71f4e49b4d248980bdd79fbf5812a21128427492cc23a 2013-03-10 22:40:46 ....A 264080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b788b6b657df73f656c36758d4a45b7605b8b4098960b884d71c52bdca4253 2013-03-10 19:55:12 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b88cc98655e87a319d500f83cc567102ed1ab7fcf2e8d9432cad09911f007e 2013-03-10 19:03:20 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b8c3d47b2943bd4317b0f4ff866b2c21192fff99faf24d58a38224a7bb23cd 2013-03-11 01:10:56 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3b96b6b563afcac1486160dde65550565640a59d2a3d30c45694085df64deca 2013-03-10 09:07:12 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ba5d47963f1f2dab2af9af951b5d612c31d26ae9a35ae95807b6f498906c98 2013-03-11 00:38:22 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bac414bb288de4bf7e8bc9a77df410156fdbd77909cd4b53264df8de1a5a10 2013-03-10 08:59:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bb2458a3985c0e17c93f7ccee26fa8f5cdda41e407d786946efd3a0cada49d 2013-03-10 18:48:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bb6338ddc39aae4c02c12a87ea5d71c460c440c0cc3d02b04bf5355fd6575a 2013-03-10 20:33:34 ....A 227328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bc804ad4305adb44e7676273db625908a429f12cdcd70590680aea9385ec4f 2013-03-10 20:11:24 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bd121a796fb3685b6f6cfb5f2e40512b24626347c69dd03918df0c36503489 2013-03-10 20:21:22 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bd3efbc33ec1df5fcc237686c1701ca0e9e6cb9ebd0126cb9c7fa946b305b8 2013-03-10 23:43:36 ....A 14816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bd9386eeecc09d4eb338f408e144b5d208533fbb692c5e2c502a99357cf5dd 2013-03-10 23:43:50 ....A 296960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bdbd88fb1aad1ec2d568b3f6abe8e48172cdab854656376442780ae2889a71 2013-03-10 20:45:44 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3be885f0d577708f2857231c3e95ff0a11d58aace9bacd3dbd728fe01163d97 2013-03-10 23:09:04 ....A 358536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3bf2243c96b9b1afdb776225c324768de40b21170d89da0516ee916175bc039 2013-03-10 20:29:52 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c06b037196ed3a45e03ae48b9fb04e0cd76c7f3349938369103ffa8acd1d1b 2013-03-10 20:27:40 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c0d7b00481e4b3590a9b2fd7bab6104ac3770d4257828564793761042b0b76 2013-03-10 23:02:00 ....A 406230 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c19107d19da0d066e349df3acea42c8ab298001ed2fb0fac7e19c4222afe04 2013-03-10 09:23:02 ....A 1028615 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c1d5fd99dafc6eeb79d31ca54e753c31e1fe40acc69df89ac1659ff77f533e 2013-03-10 23:10:16 ....A 12672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c30a3a239f150b9e79a936946a8b1051cb778c0372225fa343d97fccc65fdb 2013-03-10 23:43:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c33abb3a9d92afd115a188591b6daabf39ca41a251ab8aab8a502118695aed 2013-03-10 19:11:48 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c3daf09be3d2bd563986aeccbf4dc177010d3da1e939f6eab9815b48810c16 2013-03-10 20:46:30 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c48c40959352abd7e477a9381c816903ec66ca9974911289e962a2fdf5a1d0 2013-03-10 17:59:10 ....A 613888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c5eb881e1ae74822ed64f844bbe25e3ab97a91fdb6d886265290fa351d29e7 2013-03-10 09:13:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c6111f4ce1cb7ea7570bebc4de58b84a2c4fab13c1ebda0c7f854544e14acb 2013-03-10 09:40:12 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c75f1a894169be5fc848d5db9db17973654a04283b00886f340437b70d1777 2013-03-10 09:26:46 ....A 9279488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c7c43f59dd8fd75642cfb5d6dc2e1816e50c1d2ced4ada1908598dea9e105b 2013-03-10 09:24:14 ....A 338963 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3c8a78629c2028ef8568b98f3d198687e4832bba265b1f342f99401ea951f9a 2013-03-10 18:03:54 ....A 271102 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ca4b5d303abba6a7394f81766c95f2f07ec2b60c5977d236cb0bbbc474a4ed 2013-03-10 17:59:32 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ca7399f7d4b4e2f410c6ef7426245faaccb424af6e20b210e19e3b8b7b85ab 2013-03-10 20:19:06 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ca73e4c686cef1ce8707b01a4fc52dcce22f88d32335f9b82a47b39840fc03 2013-03-10 20:15:26 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3cac4e15251ad3c2c548a5da44ff168841ab4b85e0b4a2b6a76f92af2dfb87f 2013-03-10 19:37:10 ....A 927744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3cc17e5acbf27d893a444742656ebf0387d4b4306ab6e792719478fb0ef9b6e 2013-03-10 09:25:02 ....A 14231 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3cdf21f3f77cc4f663e24a9537e79a190ced09fb467a3c45b3bcb5df097275e 2013-03-10 23:32:04 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ce216e7e4234a4bd01396f2121d4064ba37772e60ffff2d48325b715b3fdec 2013-03-10 23:43:18 ....A 356927 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ce3b88a6d6e092b921c48df1484ba26d36f49388c8d2ef32dc321a736989c3 2013-03-10 09:14:42 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3cffac642922b3f012d0c26a03e3df14dc4ed51b5d953b8eb2cb976c2c5d703 2013-03-10 23:43:16 ....A 3035964 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d03125e3f864c4fdb3a2a28f1befb3a913e98cdd4d02b860d447276174d665 2013-03-10 09:02:32 ....A 14538 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d066a19b4fbc505af2bdc3e3532094eb01b154fc54329d491ab275801a6264 2013-03-10 23:43:30 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d1a2250015c11e94001a18272a4353c061eea47ecab7ec5aa1e57e0fe4cb78 2013-03-11 00:55:02 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d244f03b1eedabdc69673070d82e98894db325a99c1431be79837295d6ab10 2013-03-10 09:33:20 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d2cb151d38611986618f4bfce53ae8f2fc15f13a284b66c86bf68f47598825 2013-03-11 00:42:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d2d749fbddd7a608bb73730ab19af76b11faa3e3cb805cc46f77cf1e146f1c 2013-03-10 09:58:36 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d2ed99f0cddaa7f5daad5be1d2ee62b0f608c704f23a926a12871eb63765f4 2013-03-10 22:34:46 ....A 2797590 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d3be7782a3e9bb2c795ef997b65ee86ea71f3740ce6a39f9712b0242445baf 2013-03-10 20:45:38 ....A 1795584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d4c34a192cb6206bee2b91b7491fba0a6374f0f9c934c9c0e53c9d58cd195f 2013-03-10 08:58:04 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d5118368aebdb3879b35a11e7638b3f6c362d423d6b791fe8e65e0925c0194 2013-03-10 09:01:28 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d583313d23f15b29357bdb74536a49fb841bbe93c05de19b03ecb893e2b2aa 2013-03-11 01:20:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d5cac4be04820f5f8d6152ed34e59a6cde0a966a2d34318f85623ac8d6d07c 2013-03-10 23:43:58 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d69dbd09ec002c7de42abb926a1f1ea0f2b3136eb8d155fb2c8c60f28440b9 2013-03-11 01:05:38 ....A 950784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d7c985fa957cf90226be358353c298989f366d9998b6e9eb5ec97978253b55 2013-03-10 19:55:34 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d898043daec17d65919aa113669c0b80fadeaeafaf3574649d471dd6f31a14 2013-03-10 21:14:10 ....A 61960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3d9fc768350f0a9afdd45987fca2d5b7b3a72f2f3b6151f8a05808081016767 2013-03-10 20:12:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3da9f58d362420c28a07ad889927c68812fedc046aa2815f52837229da1c803 2013-03-10 17:59:32 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3db85bf64a8f9007aa1845d6b124e133ba8eda75c0f8864c0b641b44be4bd19 2013-03-10 18:57:56 ....A 269383 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3dbc3ed1e35cb17e2867fda1790fce61e06904a672a97b32f443bdd41aa8a3f 2013-03-10 10:04:04 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3dfc91f0d34cf85cdedd9ea8285747e03cc07e85082dd61b58b94b90ed19786 2013-03-10 18:56:16 ....A 2299392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3dfdbc708ae6853e53df95dd4739bb170a6f787c72a01d721ea6907bdffb5a8 2013-03-10 09:10:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e01e1fc08fe1c687c6787026addcd23d887a20d47df891ca568b707355fa90 2013-03-10 18:07:30 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e0c7e06694d4d3701d81b4174ff500d2a946d8f30d232f0c1e6b90ae544cb4 2013-03-10 09:10:40 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e0e7a996e6118e547847f4e17ed2ad921b6f8fd6c1da3f707a2dfec79f92e2 2013-03-10 19:06:00 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e2064370a2f89919c65f3a176de06398aa19107e7438d77d961f12f55365d2 2013-03-10 18:38:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e2e1bc3de40d7e6e85938e23a8c87630019157ac589d074f8ce14eaf66bcce 2013-03-10 18:55:06 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e2e864c13659f1f87540971b90f2acaa794a59a9f929c9307ded3bb025ad8a 2013-03-10 20:11:26 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e448ef167b734e2fb08c288663abd8d156764f54bf53dfbc75a2c947557c4b 2013-03-10 20:53:34 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e45aabfba7859e400f77339636409364d66a9cc72c16f4f5c39e834b43a28b 2013-03-11 00:28:14 ....A 6234624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e4a74917a54e7f97b771e03e59352cc3f3b779562305202228299fb2cc3fae 2013-03-11 00:01:56 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e4c9f026ac6abcba9eab7f5679c2b1737013d06a35f40e9ca177a1deaf6d35 2013-03-10 09:05:16 ....A 33125 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e50633c7bb890c7457a485a25551e0e4ab3316364e7f2b4b8e67d2ea42fea8 2013-03-10 23:50:08 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e7a2a1d75c484be46760861bb1d28c30eb91fc61fe31e3ba27e3b32d0a12a7 2013-03-10 20:05:18 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3e8060691a424cede518c70fbc007736cce67897185e72c6647ade4a9a30f93 2013-03-10 23:10:58 ....A 933376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3eaf65b8abad4258ee2cde47c1b6b4263e5153420159d56e59cf345f969d39b 2013-03-10 23:52:42 ....A 345600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3eb3da0c389ad70859c4b56ced8d04536a673b57b8cd956f919f1b35b841af5 2013-03-10 20:24:58 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f0486909fe02e101b9a139d38a68c52c148435e2513e4407562b37fb05205e 2013-03-10 23:49:10 ....A 1191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f1313f0fe7a29fcd84def0d05a23f3a3d60c018af7f38711105e1a90ca5fa0 2013-03-10 20:27:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f2c44c4955735ebf039f2d6db8f499a2fea6577b33141a524330045577c509 2013-03-10 22:42:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f33f9a2e6a8f1bc5eeed5603284455aaa3daccd25e0ffd29177cead558c5a2 2013-03-10 20:43:48 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f3f0c50cac6ad4de81abcc34fdb9957b6e8aaf7ce79751285831dd1cab530d 2013-03-10 17:57:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f53a5f942647a6fb95ed82590d09d935f9d40a31cba47130bd350a9fb7a7f4 2013-03-10 20:50:08 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f53f554e73b2bd9302e6c690048a2293be8877099710df8378149c3264d672 2013-03-10 22:33:56 ....A 44120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f587cc351384a29c93e4072270e31b9b1f87f012cc8d1a1bb43df24217bffa 2013-03-10 18:16:38 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f5cbe2239668e7d44723ab504c704ac15903e20155a1730348e0463415a604 2013-03-10 21:42:24 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f613ad45cfac80df2f1b468253494bd2954df31c4f41be492a93a8f22f4f42 2013-03-10 19:45:46 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f67e2274c687116a15ad5325e958ff8ec19527d64709b26157e5ccfcf8df1a 2013-03-10 23:51:56 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3f7d8e204b9709dd62d26992dc7320a3d0f78a33d3c41028d0c8886c2d8f6cc 2013-03-10 18:06:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3fb016119b9a09de09699c86fa9afe286ae73c07d06d28d54d15bd0c7f97b33 2013-03-10 10:05:42 ....A 88268 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3fb19ea942916f2c56a2515d088c440e6437b9302669cc8b0b0f0e99fd1124a 2013-03-10 23:50:38 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3fb7aa6c19014f2762b5bd50dc84e7d3311d7fbd6f8e3c08ac8181661d1afa6 2013-03-11 01:26:08 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3fbf24d19073d54958140a47f80a5a9c29cd0c1f8b14ec4f3e533d08d58fd47 2013-03-10 23:49:44 ....A 39074 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3fe974fd963eb67cb2884e0e07d4d953e0173a40d27c6bd5491ee7477d6fd42 2013-03-10 20:47:30 ....A 438520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3feae51c8fc2d175b8fb6cca48fdaa315502e671dc2a6043c7149896d312470 2013-03-10 18:58:44 ....A 463711 Virusshare.00043/HEUR-Trojan.Win32.Generic-a3ff1c5068b0ccf975f54a5e1f329d2d8a78b2f33a17716a18ee553d7eb54775 2013-03-10 09:10:16 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a400becb2278c0cb149a626db52b2c3c8ac09c8078950492aee76756a836a7ab 2013-03-10 23:07:26 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4019e03423519f11ffdd09a4039fb3d87925b5710626904f1d5c667795f3682 2013-03-10 21:20:54 ....A 273297 Virusshare.00043/HEUR-Trojan.Win32.Generic-a402095eda5eba258213763895b1c4816d8032d4c0872adfb469a0e8bb5e4e1a 2013-03-10 23:50:56 ....A 7785 Virusshare.00043/HEUR-Trojan.Win32.Generic-a402a9040b70b4a274642b2b264017ec69eee1af5e4adbdeb1ae4f8dace140d6 2013-03-10 09:11:50 ....A 325349 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40335dee884f8c483c9cc2eb7e476eb93c934c9a7bcea3de1772b0c9d222a30 2013-03-10 22:39:00 ....A 634368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40429a998846ddb4a93f70496e8a30d39766f97110316c5dcca81cb2c0f4985 2013-03-10 20:36:26 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40510b20ea3bcee4bec78638f79e16a3a6cf31ae1f7a20f44c6db7ba055b48b 2013-03-10 20:30:26 ....A 316416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4063e4ac14e75958b76c1b9fa6404f385e73fc0b140f118a659fc3b161dc054 2013-03-10 20:07:14 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40701ead82e150c5fb1200e6dc0d025961e00aec08c06dfe48eefecd156e687 2013-03-10 19:59:14 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4077d05bda1b99a361c696f1d3c38894fb3c79420f972ddc3378fbe2a377df9 2013-03-10 23:50:42 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40905bdbe61293fdd66620c2d0170adc20ab822cc2d82abf145b64fe6a5600d 2013-03-10 23:35:26 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-a409c6d596d0808a0b5c7b33d7ae6c9519c62b9a6cc0c3ef1a64c8d1be012be0 2013-03-10 09:27:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40c77a716e0240e239ba056ac6813193a9ea879901390f917012730a2d1acd9 2013-03-10 18:46:24 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40cbf41be41fc69c2983be27beb6bc1fcff9f835ab2e1b895d45f7e6dfaba83 2013-03-10 09:35:48 ....A 396943 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40e2c3bfaea452aa7597704ee7460a01f3b316ba98b18baacfb4d43909a8531 2013-03-10 19:07:54 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a40e849308866cf2e507ceeebdecc6dd0cc89699b5a2302f279d488f10ba39cb 2013-03-10 22:31:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4109673b7f819f506ecf31a12823f29c55a11221141a1614ad1cc972ebade13 2013-03-10 23:34:14 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41198fb482fe1e29dab6d791db48e77cf241c457572a0384c68110ae58b6181 2013-03-10 23:50:04 ....A 421381 Virusshare.00043/HEUR-Trojan.Win32.Generic-a411eff5ce8603e1be4e521f9ca5ab4abe037587d4abdc007811f8ec3866c36a 2013-03-10 18:18:26 ....A 656384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a412055a7e19154a29d4682eeb6e55c55629f58f44a0d7e5de901307b78ef9f7 2013-03-10 21:11:04 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41329af9dbdca39062251f89cadcbfc70a2cb1b0047452efc67597ea3497639 2013-03-10 18:05:14 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a414adf376172cc28b98c1bdd60d1f3964ff9c4d19d6c7a2da17205a5db94a45 2013-03-10 23:28:14 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a414e0f0b7e1cece387d163f701e95a7dfec8a3d118229936747f4586214e354 2013-03-10 20:22:30 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41507b20bbfc446f9a9578ee8243ff4f9190e72d71dc77fff0435457af27329 2013-03-11 00:51:58 ....A 120701 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4150e65bdb875c068bd312d35f7fd0407184fdb85258cdb1ad42be1bbab94ad 2013-03-10 18:31:46 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-a416052d8f0a970ed1548a9b1106698b20f236a30ab75b97fd0de1354a57525f 2013-03-10 09:34:58 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41630804d6f3c2c749b72d8329d21df4cc6aff5579b1739e8a274b790160231 2013-03-10 09:28:40 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4167c7b2990c2192abbd0fbbfcf2fe78573cc5592e252a2106ab7e0cd6c248a 2013-03-10 23:59:04 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a416deed86ba12e28789c990efc4525407f4d7a291edad06de2bc24f83f636c9 2013-03-10 22:00:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4179c0db2a149bc90ae942c055da4f1415e9e2d00c5ecc7fb715bed42b5e0bf 2013-03-10 20:31:54 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a417f59dcfaf652e160c14abacf9226492c315c7aefbf473849a47bb42b01060 2013-03-10 20:05:20 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a419c0ec6128b3988e0eb81495592d5c82a3c7ea47b4047791973503d37b4279 2013-03-11 01:32:14 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a419c117d19ad0f6ef6350d24956766a58594ccd72f9c296f076423b87c6be50 2013-03-10 22:26:50 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a419ddf5a5a2ecb2ef4635cf215db12ce6e846bb4d50fc0df8f8e1d79cbaac63 2013-03-10 20:59:22 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41b1c7819d2da5230a97ec8571b4af6bf2f163cd839568d3e1ee10e5b8c235d 2013-03-10 17:56:00 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41bf11e1270aa1f44d549e20987966fe2cfbd842c4b4203a094fa680ac6f321 2013-03-11 01:15:40 ....A 80865 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41da9758e9ad19acbba96536bd075bfe9fdcfdcb17740a2288b0379d26688d8 2013-03-10 18:12:06 ....A 339974 Virusshare.00043/HEUR-Trojan.Win32.Generic-a41dd1ed7276b1f0d7e40c0d43eec05da33a8d152c405abd9f03b720f9f2e4a1 2013-03-10 09:50:02 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42090186f880446d9713d2272fea10caf35cd2dfe5ba648beb1b7b7dd04d6c3 2013-03-10 09:08:58 ....A 68465 Virusshare.00043/HEUR-Trojan.Win32.Generic-a422920acad3c4e341d24212a316d0895c36fb45afaeca55eb42d0c86c271015 2013-03-10 23:00:50 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a422a82bd16cb418d17df4b21d505e50885097f4ebd548ff9b9c7c8a6ea0625a 2013-03-10 23:31:42 ....A 7408254 Virusshare.00043/HEUR-Trojan.Win32.Generic-a423d5455fee06bedb13873cccf8ff037afcaca7a63da660d95136b853ed28c0 2013-03-10 22:34:34 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42420029f1d9832eca1ff2c5feea6e0f0ff5047fb61daef5c19f2a76dd7d9ae 2013-03-10 09:10:58 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42455e6cc126eb79f2501b58305d1441369aff050e95f3b8072d78a023c6faf 2013-03-10 17:55:44 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a425f6af01fc2891d14488864cce10fbe327c1ed530f6a30393ddb22b0340f57 2013-03-10 23:19:26 ....A 2307584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a426bf4f53cc572ade2fabc9cff24e69ecc61cf9ed4a714fdbaf69d6c7810242 2013-03-10 23:50:10 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42b9f19e36b9bf7345534eeca644bd577d1e042604f08251a4e9e19345c669f 2013-03-10 18:18:42 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42bc0d27ed71584c69cb257d2be5dea8a7112954bfcd32c1b5b4aaabb586c21 2013-03-10 09:01:20 ....A 633400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42d511cd8dcb74477d498ed4c5888a406a20b519329368c834878af4d5d2d3f 2013-03-10 20:34:44 ....A 177402 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42de33a44dee7c1e7f806044b87bd62cd652c22376f9441c38ce6f3a2fb3d89 2013-03-10 09:07:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42e467687d0b3971125195bcdd35a98b6297a42965bcd1bf147c05171fde530 2013-03-10 09:32:18 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42e4df382dbb931588f01cf5c77cbb184a4c42a33d8474ce27b3830738914a3 2013-03-10 21:23:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42e84c8cfedf56282842f918b3355e293abe8e8f64dc7a09fdefdc8f59830db 2013-03-10 19:40:32 ....A 93904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42ee682e49fe38314cf65bed9efd0032883be182b040d638228f21a6b0d99d6 2013-03-10 23:10:24 ....A 252612 Virusshare.00043/HEUR-Trojan.Win32.Generic-a42fb66a6a5449107b4a0a9cf5db62625dedb426789cbbba5bcfc902b0c7c7fd 2013-03-10 23:49:04 ....A 422865 Virusshare.00043/HEUR-Trojan.Win32.Generic-a430a9584bbe561a56f95aee98df592da4527eb33eb16067f5bada6e05f1bd1d 2013-03-11 01:40:18 ....A 880128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a430ba46fc3cac1463999f6f2e700cc0887e7e9082bcaec12e64deb58510b88c 2013-03-10 19:27:44 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4331ee0d71d5488478913a43ea7650a3d52bfd925fc3d60b0852a3cb9d46fe6 2013-03-11 00:52:50 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4351ecad517a0902a25ebfcfe61a53e426ce78a3b9bd17a09d71f40f8acdea6 2013-03-10 23:52:24 ....A 213833 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4368bfc56654e94619c204dfff7c9746e86c811e5842a6cd89b35acda443053 2013-03-10 22:51:36 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a437477137d888723cf1ab12708ada581ce5fb1d28a3714c0c3efacaab60f03f 2013-03-10 09:22:58 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-a437eafef8926e6b53370e43f193c401740616e8e99dd43bda6c7f51fb53042e 2013-03-10 22:44:30 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a437f6fa56918e4e1193b3b6cf34c9fc121e966f9014f99fc186c4f7dbf2b439 2013-03-10 20:31:32 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43a899fec6e50f75bbeda0cb39a16e58cc18c456b60f7b029251c60b8cbbeca 2013-03-10 19:06:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43b02bcd67e8e8316db9b7b77406a13d33b0c298c544628ef70f2f0a4814589 2013-03-10 09:56:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43b674d189ed225469c9b69720a487991cdc79cb0ba682e80b1687fa67589b8 2013-03-10 17:56:20 ....A 18688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43b7c0f4f5ab66f84417ba39e4ca3da9282f19f6770934856ce7524157ca221 2013-03-10 22:35:34 ....A 1361691 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43c6a3e1de47beddd8ba278c5c98b42b474f3b0c0d1295a993cd6acf3fb135e 2013-03-11 00:38:56 ....A 250646 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43caac2ec993a622efa1c1f7cbd7fb7ef4e6c638b0de3ef6565de9f9b3752bd 2013-03-10 22:19:50 ....A 738315 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43d5db26616cf53eeb0c3503fcd4a65d8cbad123d4bd6947d9a21eb466b5515 2013-03-10 21:30:48 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43d7eab09524a778fed5bc373a552901588153285a398249d82e15502685715 2013-03-10 23:51:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43e337cd4d521c51cb19bf10b9ea90b99648c94a153330340c544bfd2f78aa9 2013-03-10 19:17:18 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a43f49132f3d0fbb340b1a58519b2fc5acecb1a1bfc7c4d7d7a3d2497fa851e6 2013-03-10 18:41:48 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a441eed24b25a4e3424e1094637ece31f98194351dff88a68b8015fcdbcd8921 2013-03-11 01:29:28 ....A 1059328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a442ee528a08aaded1e5ddb50fdad81fa1fe3baa40c63c558a363420a14dc1da 2013-03-10 23:05:22 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4441989339808bead25505f0dd8d17d675d06c8d355535d9da986d984b587d2 2013-03-10 18:16:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a444560d0cb2c858be03cc26ad76aab512244c9716d753082799d69d36cf89ef 2013-03-10 21:00:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4450b32cc4fe2b7ba2fb0cc0051277373e5abaedfbe6885f2eb4c7b9cf56076 2013-03-10 23:54:08 ....A 483281 Virusshare.00043/HEUR-Trojan.Win32.Generic-a445444f5d1a4306a73b5a30517873dcdefccf49e8308fa615748ed4e2e13b51 2013-03-10 19:29:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44598a989206bb97bf10a05039e8ec3bfcf47560ff2f9df2f3b668f8d1ea614 2013-03-10 18:05:34 ....A 236967 Virusshare.00043/HEUR-Trojan.Win32.Generic-a446599aa0a322bc462714acd6f7d4e4dc4c456c1b7fd69e40293bf1bbd79a3d 2013-03-10 18:58:14 ....A 2298368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44765292999dec8a4d7a00031fe3d2aebea144d3a761d8812ffd5af51d44497 2013-03-10 20:24:38 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a449ca0ce3bcf00df4360386bf87dee0e3e6ea3ec7ab94e713326897dece35ae 2013-03-10 09:47:20 ....A 421723 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44a6fc900a8c60f1d1d9e674493c6525c8ba27ce956b35332651ebde1398a7a 2013-03-10 21:10:02 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44bbdb565b56abc479e0e2f051e28dde39bc1306e5c6d04718fbf9f3e368756 2013-03-10 18:19:32 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44c42e5ba13bccae1c9b739cf55d6c394636b38f1ac2453d3628a36956fb8f1 2013-03-10 19:04:06 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44c946fc5c5ade48009e428cc2feb54056baefd85ffd48238abe79df2b1fbec 2013-03-10 23:59:08 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44e19198ee33a353ada7420815f55cc515042eb107aab60997fca2e2569d6d9 2013-03-10 10:06:18 ....A 201154 Virusshare.00043/HEUR-Trojan.Win32.Generic-a44e3e192942ececbf349f0d7a21b4af8f8e19d17d3693cae89a41ca07c41452 2013-03-10 22:26:38 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a451ca56bbdf495b8eb8177f5a570f1d04224d72ec8f4631b25228538c3734cd 2013-03-11 00:09:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a45374eb21e8179040748b1bba45ee9d13db1ac53dc6750116850cf500fb2e2b 2013-03-10 09:51:02 ....A 24948 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4555e462b71167f675a6d68ae6f5cb3786d4f323e5668be5485d15de5de6b5b 2013-03-10 23:08:10 ....A 652512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4587ecab31b03d5af23a7b9893ece25f4f1970ac55fc9ec5c8d805a314913f6 2013-03-10 20:33:14 ....A 763904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a45a7ef281a4c690127f4ca2868d5a866f62197cc488b6955dee2ecf8ad0e824 2013-03-10 22:09:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a45c10d4c55968b27b8f433c928dde0c92a17f70d253cf40c1391c6cebe0b1ea 2013-03-10 19:04:42 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a45c7382e652a5931a28539a4ac6edf714c52e72d76c1c953ffdc6b5a06192d9 2013-03-10 21:10:42 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a45de4e5893007b49760eb34744732b4e7b1b64e802620b881288ca27c165877 2013-03-10 21:14:12 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-a45fb3de012872d3eea5c496680dd4f6846d4ebb30f708e63c82e3c9b18c85f0 2013-03-10 09:07:50 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a460cd185ed3e8bf5da7272469bd102ae29e6bb71ee5501d4b5d17464ed515e0 2013-03-10 23:55:34 ....A 36799 Virusshare.00043/HEUR-Trojan.Win32.Generic-a461ea4e5fa3d782bade45a59d0c13675cb2ca667c49475dbd4d69263c40ee4f 2013-03-10 18:24:02 ....A 103047 Virusshare.00043/HEUR-Trojan.Win32.Generic-a462e4d87f7e409e24c283ccf7946882688a20d452a83fc5469b38a442d1c571 2013-03-10 09:12:34 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a463d712a3d55c4108d989e68196154aea39298c344328da9a123774ac41b950 2013-03-10 22:50:54 ....A 1065472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a465f1171adcb1cf6f2282f5d44e87f1116f3ac423a6ae49e9762e06135afe7d 2013-03-10 09:11:00 ....A 369302 Virusshare.00043/HEUR-Trojan.Win32.Generic-a466a9cf6fc469943c86e39789414bd88496a1286d0f5c88f42d14938034e013 2013-03-10 23:55:46 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a468249eeeb3cd7b4d8f6fd17350dcfe20633e51ac0ec467f3bccf2d85890fd9 2013-03-10 18:06:26 ....A 190215 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46854d30df6e6aa720df410c26d733d02c378d45f598d34604b187ad4929a26 2013-03-10 20:35:20 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46878a2e8c97fe08d410cb73f2dfd388e02e1fe073ee40c1fb08b658dae6500 2013-03-10 22:26:24 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4687ca3440dab9136b9f9875ceb030befe922d2f20646b88b855a202a47550a 2013-03-10 23:53:44 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4691b456aad871c35df0471687cf07ce1a1a1a44596006d8ec92de9e5f96bfe 2013-03-10 09:59:02 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4697bf9d4ed8444cd0480d552dfacc3f3ed2418f9da631b6a3971adda364196 2013-03-10 09:15:00 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46ae7561e026a09a6862c6fc7d1e71ea463f86e6cb09abaf8a5157d5678c762 2013-03-10 09:24:34 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46ae9686631ec37fbb4f8412d1dbdc02c27c17775933fb52b53c090022da4e5 2013-03-10 18:50:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46ba1bebffbd5cc1a4bb3781a72c97905c1ef0c1f876118f21e2c816266f9c4 2013-03-10 20:37:32 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46c5bf4f3a4389827f430b55a97df2ca52a0d90a3116a558faa800a78ac3304 2013-03-10 20:23:46 ....A 321489 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46d4ae563a2cc9e636830ac89cfb2e5481474531b94fd7e03674dd1afd6746a 2013-03-10 20:59:52 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46d9efa34a8a28ab6dd35ff4e97eb698226dbf232c3195df3d669b923743ae7 2013-03-10 19:10:54 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a46fc2cc505e0358785e975a65bdd8df4470241a877ec23742073d22c05025b0 2013-03-10 23:00:42 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a47010d185911fe39abbf4eecc88b7962c6102accb6cdcaeb28f0561051673a9 2013-03-10 23:12:02 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a47510df4951917cd15a2ebc2a1a78a0b83203f0d0b690f5ab574f1f6b5c66fb 2013-03-10 22:18:30 ....A 73104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a47654e493538ba66e522f8a22ca783bd32a6980eed80da8a3f4f6154a193708 2013-03-10 23:56:42 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4775e0c01e3fa43cab54e6f96283af4047ef362962569f952deb4025699ddc0 2013-03-10 09:38:24 ....A 269673 Virusshare.00043/HEUR-Trojan.Win32.Generic-a477a89241db61a45eebdc150d41260ce8372b2b1c284ff4aef3566c929a782a 2013-03-10 18:20:12 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a478b7217ec93f9d0d07a9eae2ef1879654596540e9477aff00629ddf88a1d38 2013-03-10 18:56:14 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4797eaa170c6826cc9904577b16ddc6b2713bb6853bb7659c1981f593442a63 2013-03-10 20:01:08 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a47c64bf860c41fa1d238caa3675761b65c03841351126e7b9021b17c15f622e 2013-03-10 18:54:40 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a47eb70e6c021c3755ce324f1bb5559ebbb42fe461b14d0ac9d6f38db420b42b 2013-03-10 23:50:58 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a47f6f38b8f6ca06273ad28b89dc6485ec5f1d7d4953ead286bb4d1819371a61 2013-03-10 18:57:44 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4824c17b9204f06de0f18c846c971d226365d7f63af15d86f2c7032b4f277b5 2013-03-10 18:49:18 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a483804b6091a2ad1587c5b9a9bf623751a8bf7c5bceb3594c55a5513fa158e8 2013-03-10 09:22:30 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a48520bc0f7fd3cedc9aa4c75df0ef91d160b17d0e053520f1cc6660d4f72e4a 2013-03-10 09:20:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4859195b144766e081d5eb803eccb45117101d7c6625b2bc21d9043ae36fec3 2013-03-10 09:21:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a485c42eff59c9026f20850d95cc126115c1e573c753bc2212c88fe6b9e164b7 2013-03-10 23:13:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4860df1940ff62b46e58408dd28caf9d0665cf0b4679489f10a8037dc753358 2013-03-10 20:51:08 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4862f111c7a7e16b54947b14c28bc4220303a586a3d0265f9d87b0b38433bc0 2013-03-10 18:38:16 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a486b4ffeb32800d08cb41f971788fac15da061e30e15dc4de8748d7ffde4211 2013-03-10 20:47:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a486f8c43b4339bc37bd19422c0400c5be3134d1d8d7fd8862d5639b76ddbd8a 2013-03-11 00:05:18 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4871662696ca6f0b860c8aab7aaa94d1e289b955870a3c50d24d825cc18734a 2013-03-10 09:50:14 ....A 432828 Virusshare.00043/HEUR-Trojan.Win32.Generic-a488d2702a6e605fa9f047922f207c6f64fe69fa360b408f0f6edae02d4699a9 2013-03-10 18:44:40 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a48a3aec89666a94f8923081b86b83e156083a1cf6e8f9b4e3e858e5335a8833 2013-03-10 22:42:24 ....A 152244 Virusshare.00043/HEUR-Trojan.Win32.Generic-a48c2b6b08422c23789d009da2f170a834e4e6979c91bc4623f7ab6e1d37ec10 2013-03-10 09:28:52 ....A 955904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a48e8360c3796ae7e34180372f12d6b7ddc4d3cf8f6f2e44cf7b95139699388e 2013-03-10 18:59:12 ....A 238752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a48f4ba1af236478a41ba33bb16a1d004b3b766f133296fa8435e5d81af48580 2013-03-10 21:21:08 ....A 1231872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a48fe26fc8c16b2971ee7b983edaa42792a958e7dab28ffa7ba6a7d5205d835a 2013-03-10 09:34:48 ....A 406749 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49038f576945765826c1c150b9b3e25c96d70401623106f16492b966f65c204 2013-03-10 23:06:28 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4908e7bb3cbbc04946c5f98757d7f2624ca1167ae26d45e7372db263b3dc0ce 2013-03-10 09:45:40 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4910069f8d6354a05bd36f047237c14889f1989d498519bbc0f214bb3622bd1 2013-03-10 09:36:18 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a491b95b6130d380834dc6a43a16775bd4d2fc81ef0ac127a0458c200c936cd8 2013-03-10 19:33:12 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4923eade6d61cd29e4185c40ae4e0d62120a4150bd77284c1656a3caae09d93 2013-03-10 18:34:32 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a492bc0feff9ecc0c034e3062fe81e02d0a054fa7d946c0984c95950c541a038 2013-03-10 09:48:20 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a492d89c0f13978d58040d0c52319c65de545969a1286729c0532ce30d74d4c4 2013-03-10 18:29:22 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a494068ece8f319e1c2517bf8bd24191852bf5cfc1ce493f54e5fab726dfb44d 2013-03-10 19:28:26 ....A 221188 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4954b2833858154ddbc8f8f29308dab95ddb36340bf109e8990d4088b675c2e 2013-03-11 00:04:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49563dc948f7fc490d3097bab384b8ba8bd5a4c6f43c06c50ff7c769c9d48a3 2013-03-10 23:45:38 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a496dcc91c9df2c9607d5b2f310ccd1c05b1c69fd57002e877f9fc4cee935587 2013-03-10 22:19:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49767cadb3991c712f8792e741e2fae73a87042b407a270c1853054274aa6d1 2013-03-11 00:02:28 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4976d5f41d1da24961decfa9892781059762df01cefd78f081af1cc88830939 2013-03-10 23:51:52 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49793cb048869a1c78029751d2d675e9c7469ebc05567c5d1a387ebf4b61236 2013-03-11 00:49:36 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a498ebe7e7fbddc1987d091444e3c86fe7eac1864e0ddc8e9a7bf5dbc3334af0 2013-03-10 20:43:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a499ef3349c5e39518e1854e4038aaa2eb2d7e594242677ed03c8cc3463abf8b 2013-03-10 23:46:40 ....A 320520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49a6c7aa233b335f7c1aca6fb6b1791b06a320f9249244a00604b0499d40030 2013-03-10 18:53:54 ....A 444672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49a70cc02a19b6af7cde76936cd1890b8f74f598e9b27e2d205ded767d2d5d6 2013-03-10 22:20:02 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49ae391c1b243680b063c5fa1391605b620ba6a52a615e766add1773f32f361 2013-03-10 09:23:24 ....A 243513 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49c04a1364a478d0852612049289a89b5714f2f881a1a69457b363999cadec4 2013-03-10 09:27:04 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49c0e3da1edd4d2f4dda5174a2960d92f0d001678ae9b124008aad6b921f771 2013-03-10 18:03:22 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49c6b5815e9959e05ec404c4ebd0cd6e1c45293ec5076dbdefadc26b8b1b609 2013-03-10 09:47:20 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49c98112fbb96b5c6e813311852bd27d95a7245cccd014e0dee421f8ffd8e99 2013-03-10 23:25:34 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49ce02e0e0e58052dedfdb32a96837cb7d6639e446a44a1383b3e39fd1dcfc8 2013-03-10 22:53:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49ce0f40ae905066c211c6003b5a3073f2e3fd18affff5ca7bbe962a1eb73c9 2013-03-10 20:33:22 ....A 48957 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49d2756f28cd82d0751a9f94b9e206470e289091f3fe902baf9d05fcc312d37 2013-03-10 19:34:34 ....A 311005 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49e805350b31a49ff3e4d3a8f95061fc6018f1e7f5ff85a40a865b86f8a634b 2013-03-11 00:05:50 ....A 10235000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49e8144a944d765870c069cd92f3e1c5a18f413e4d59d72084f1b4b65c4d703 2013-03-11 00:02:56 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49f265a3ff06f3c90ff5f3328f2f9cff09dbe89ecbdeec9e656bc0d6d318d2e 2013-03-11 00:14:50 ....A 2244608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49f3dd2958486250cdab477b438bd2cd20142f446d1f83d5976ab48a4caaa5d 2013-03-10 20:59:36 ....A 766464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a49f47ee7e2f36e2c8ea18a16b823e0e8b38bd53c9041ab8b93199618485d0c1 2013-03-11 01:07:16 ....A 861566 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a23a489b77ec98b472926d5846165996da51728f4e7b6b5ee6b92ad536216f 2013-03-10 18:54:08 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a26652de4daccdba602baf8bafe5f632cdb4141df4c4ce5bb3777aafe67118 2013-03-10 09:43:14 ....A 514973 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a335de7132e52db6522c5143cec54805a7563cd60eb01966e424eff9e4b98f 2013-03-10 10:00:02 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a36e1582336ec1b8134ebe56b05c570d64b3056e7dedf26130f4f7a43383d7 2013-03-10 10:04:34 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a3aa6793db0989cd2034089dc9954210e413c68c452165c8a04d2450979749 2013-03-11 00:02:22 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a3dcbe3372234d74ee0863d3910720bc3fdb575f337fa1a4622b66f31c7872 2013-03-10 09:11:52 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a44febb542a2a9999c3efc4480e749380cd7c3766632d0157096e222956524 2013-03-10 09:43:42 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a4a3a5ae6a7ee6f1cb70c8dc000954f2c806e8802e55b5ccaa07a35cbfe2d8 2013-03-10 18:39:14 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a5b38185e797b71c2d6a2f06ac0aa840791cafca772da70d6e34775c75cbdd 2013-03-10 18:09:20 ....A 1667195 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a6e0a1eb4e282378bbdb6f4c3a38d050bd94588099cc32316151f5cd23610b 2013-03-10 10:02:08 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a705337e26690f85db0400d7471d951a905a894c0d6389a7ace1157bce38f8 2013-03-10 20:53:12 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a76ddce895bb12f503ed042bc30becd4ed4080b712eb07054e680206a73094 2013-03-10 22:58:42 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a7a1d1624526644e2f7969d8b81fbd01e9ec30fbb46f7e1b629ad5290548a3 2013-03-10 20:48:30 ....A 1022976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a7f32c9c7445a74a8191d06103d89fa3853d9bc96348f62e2b916efb22fa69 2013-03-10 20:58:42 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a81c77a67c781578ae28183470c814ef9766c9e253f743ec5ff2c4de59ab71 2013-03-10 09:15:18 ....A 58106 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4a8d4a090b57d4443c45d386092bb7360fefd5ef33d79e5ad35ce5cb2e00166 2013-03-10 22:45:42 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4aa7262979a775c12600b20a6b58d943b8711f2ad2c40fde2b6c4b6e94f6eac 2013-03-11 01:49:50 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ab0d0c26cf0cb613a2ea146ffd809bc8108d71a37faa6894d402a027be6680 2013-03-11 00:00:44 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ab1f575d0189904bfdda9fb77d7d54794d1028ca571521cc4270fc71f8e931 2013-03-10 20:05:12 ....A 81210 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ada89efa0116bec5ee8966fcc376f0e8264d2809cb585ceed548013d7606cb 2013-03-10 09:13:54 ....A 1734770 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4adc0cdf01d6d1aa62e0329d9953ea618116b7d35256d340e82a7db6b2af7db 2013-03-10 09:42:22 ....A 578050 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ae53925a1b11a81a831438e113b2fb634838651888b8aa74e3120a41418f2c 2013-03-10 23:47:26 ....A 69669 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b0130609f6c9503cd738060d02f4cbfa5319e159d836b8b7e769388e3a5bf9 2013-03-10 09:40:22 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b08eceaf6eddb345ed93695f71feeaac1d951f7c625b11d98f6c0f18e811ff 2013-03-11 01:47:34 ....A 719076 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b0cdd445800b8fb6516b514f44e919f24c8503cdf4c6c8f7166260afd53848 2013-03-10 20:05:48 ....A 31532 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b2e7d8e5ff7f7170df721736bbf1d719bf835c92f755e20250f0669bf6900f 2013-03-10 19:39:18 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b30a4537d3c2d726333820eb43cbb8117b4e852acadea4cd178ca7c2aa6697 2013-03-10 09:17:16 ....A 1523712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b30fcd8b1cfc7715f40be04e6e35de3e1c6a383ce00d347b84122368d048f2 2013-03-11 00:11:14 ....A 69684 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b396237a0085c71b91180640315b9513000c1eee6cf941a4148c31aea5f056 2013-03-10 20:27:08 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b3a0649dc4f9c5171a4fee891377deb7d5aa2daed8039c538a3b2569294354 2013-03-10 22:37:56 ....A 271234 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b4029696ebf84d9333eec97ae9b50490d2fa4c84b873fcd99c6f6a685d6176 2013-03-10 19:10:34 ....A 697302 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b43a56298ea677b54433a57567a8407e291a5cb069cd154de30946385ca4aa 2013-03-10 23:31:14 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b447d086248033f612cd57e0974c2967920b0d10c9e5bfa47ca212c8548dac 2013-03-10 19:35:38 ....A 2141125 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b4fdc03e6410caf972aaf71b25789331783a5a109d46f533f95322344ffd2d 2013-03-10 19:05:36 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b509e3cc653550324716fd67d4ae1173ae745b859f2ed9cf10e12e4ea67094 2013-03-10 23:10:00 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b542c49a5113b3ed8cc179a0be95915005bc12bb52f3ae3f83bd8681492749 2013-03-10 09:13:48 ....A 310784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b77dbe2487e19c16bab014f7fa5e4dae7122b30be54a9048f5f61f2199515d 2013-03-10 18:28:46 ....A 453116 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4b7bfb20a446ea138ac1ae67d752244c5ba884eeb8b1efe1fa317b65a16d488 2013-03-11 00:16:50 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4bb37a63943d6a93e8adecb188d2766f3a93127d91048a254cfeccf4724f307 2013-03-10 09:12:04 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4bbd07d5b679037ba90378406e1f92db4e6dac1ee7894b442912500d7ce9564 2013-03-10 18:48:02 ....A 708802 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4bc0ef28514530d36259d921b0d1a2f8e043d303e0eef07459f53a94211ea67 2013-03-10 18:54:58 ....A 861696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4bca52ecaaca144b03787480c6aed204ed8dfa8fcd82533c77a3a7a7d32b2ce 2013-03-10 21:57:38 ....A 1808345 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4bcee7b44d461b9c77bfbd92531beeb921cb2d11e0c60001993719a3bc99af4 2013-03-11 00:11:04 ....A 82945 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4be3f19d891f7486d407ec399381a36fd05a43949dd42f3091aceae5b63e1a0 2013-03-10 18:01:30 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4be5bce52b6f7126a62384e399f7247b6546854c7a51a41694e6499480515c9 2013-03-10 20:05:04 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c05cab2e246230ecd556da53b72f3947d0764df7869172430b15a1809b2f55 2013-03-10 18:18:20 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c09fac3ea6caa618716f6ebcef4ade11f6d4e8b8b39f24aea4a37721979a26 2013-03-10 23:55:52 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c0f610bad9023f47a07447e3419c15fdf428c63450641c02d606d02df4ded1 2013-03-10 19:42:58 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c1f91e0b9d1d8efa8676ac06bd735031b3039b7580821c6679cb7367510229 2013-03-10 23:43:00 ....A 378650 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c276bba6f58d8ef59bc60b1246f541a6a52e7b02fcfcf625b018d20653f741 2013-03-10 18:47:46 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c31f88a35a351eb90f0e5e12290ec18dbce93764bd82af8f8241482ba9c3cb 2013-03-10 22:45:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c348c846c5bbd1285a6f62419378d7c3140f8dfc35b83b1bc9bcaebb30f6b2 2013-03-11 00:34:22 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c40f6f3b37b7c42f85b8d51d253eb5078c5294742832a8b6c4a0f503e83188 2013-03-10 22:20:00 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4c427c680fe62c14c4a659f683ef871edd232a7db7ff07105472d407238e80b 2013-03-10 09:42:06 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4caa8624c837d5fa5af8157d19a4ee878f4127c5a9c967c7bd99d9c98e498fa 2013-03-10 19:26:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4cdc11f0b3ed7ab167a4fa6c2960f68d7c531f6e92d15d2aefef93fd7a032e6 2013-03-11 00:25:12 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ce31d1a195103235bf2f26a2b5a8f1e47f0d56f9a5fbf6108302d039216449 2013-03-10 09:33:04 ....A 444416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4cf67130a25d72fca91922b37dde3ce4065f76351b0ed1281bb26b68c716ce5 2013-03-10 20:53:00 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4cfa05751a37ff98e68bb0f400e48cae0da2f3e611cf1b2233726d1249c1012 2013-03-10 23:35:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4d45f92265e8c77e442b82f45beaacdfd9eb220e61d9fdbd27b58956fb1d3c9 2013-03-10 09:07:54 ....A 46848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4d6ae9ebb272e3d3987524f10b535dabf77f12ce4f87c5f7b7473104cc105a6 2013-03-11 00:43:46 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4d7528c347c070e5793b46d0c75cef238f5d495316a10b8390968a309d4204d 2013-03-10 19:09:38 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4d784a6774fab7f3793bf8e795044b7796c8b49861292f847b450d2747af346 2013-03-11 00:10:40 ....A 906240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4d92ed8c4404eb50fa71dbd11e0f11276ee26e0816952cb780205dfaf00244a 2013-03-10 19:25:06 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4d97a1cacd88aa15b4dd8e7029b80e49b4e3b69b33a80b3c766cb83ea885862 2013-03-10 09:27:28 ....A 123576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4da9ef8a892ec484c67b299c044f018baddbe55eec3c7d11dbd0f75d002b842 2013-03-10 09:26:30 ....A 275488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4db20c45173fdbf0f27db45260bfa36f88e2301a334e62f01d28bdae174b76a 2013-03-11 00:02:38 ....A 5633024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4dc949f21c6a3e4a0e8351fd01cc46e99c2bce06805d83014581bc69dd57a91 2013-03-11 00:16:50 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4dd64860d950a4fbf55febfef3a9eb8e76c40734469ba6fc3b556f4106fb786 2013-03-10 19:46:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4dda94a71620cadaab09c633057608659923285f85130944134df899d1bd9b7 2013-03-10 21:03:26 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ddb469f67858cc69b955208514ee740461593bfa1ec9c599b5ce07f0815390 2013-03-10 10:01:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4df8169556a1f0cd219837dac45ce179000447a488b7a87ea79eaab934b0b27 2013-03-10 17:56:00 ....A 167972 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e09daee5644eaef6de757a7da247f9bf42afeb3f0d4a9db06310f31421f7aa 2013-03-11 00:08:36 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e1d48cab01e8a817fa19e96288fc6887b51e1b5d71ed5f5d9aeb563e3d3b4f 2013-03-11 00:42:42 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e2ad2d6a9fce35ecb903c17fb9edd9a87d75209f37b705da097e1e8c900732 2013-03-10 19:41:58 ....A 1086976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e32faabc6b40aebdb4574c9d12a8a12f691c2925e0764be8ef2b1519b8f3d0 2013-03-11 00:15:06 ....A 7087104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e479ccf68a7640967ecb9c00f5985b5f1916276935bd073576ada69478513e 2013-03-10 19:06:08 ....A 5394432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e58475ae3178b976baf803b36894906899bcf776877825b0e15d6e83887be3 2013-03-10 20:59:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e58a2f5c0e07eafa900216b6a7300c017a58f9e8f1485a21b14aaec1289fff 2013-03-10 19:05:30 ....A 109223 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e600b164199a61ba811b1998f2ae8db29da162894981a1148d3be0e00806a4 2013-03-10 23:08:56 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e6141c3a24ec6f51f7f3743c0ec4c5197c7ffd081250ed9f570d479c0d5a1f 2013-03-10 18:14:40 ....A 287154 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e745257c3cb8a68118b8f09116ef02ec207bb54da1db781cc8b2f96cec2d87 2013-03-10 18:38:14 ....A 151253 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e876496351365202fd918139f3f61cb3629873d3f960f8f2175b1da6db2008 2013-03-11 00:50:32 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e8863deb35a831e1ec45a245a7b7d22b9b6cd4719f7dcaee00412873af89c9 2013-03-10 20:34:00 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4e97b03ef22f66941f25fcb0c227bc38d191731ed77a543b2e6750fdaeeb0ee 2013-03-10 18:44:36 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ea1285f4a4cab8992fdc938bba0eb0e16c06c2af920a4c40e32ec537cfd742 2013-03-11 00:16:54 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ea247ff36823ee04ef40df759a60c5962c3099a86b703ef5571ab83a26af75 2013-03-10 09:25:40 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ea44e176f119d3b09590d31069210a0b503db10de9e07f0e84c3e238c4dcc4 2013-03-10 09:24:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4eb170e04fbcf97362081e74ecccad2ff2678de43a04348a98f0ae72f7f03ad 2013-03-10 09:54:46 ....A 131080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ecd881802d108fef5760c2ca8e9482dea1e377012600e0ee5f93bd7f5fe6b2 2013-03-10 09:19:14 ....A 282374 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4eed2dc047739399b481431ced991ae8efedacee7e4f045a17dcf7bf1fa6365 2013-03-10 23:23:26 ....A 633856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4ef28e02a6d0f667f2372f9c264226d129e79cfb1dfe8c911745381334bddce 2013-03-11 00:22:44 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f08f695fbde070caa6e86f23a57e2ac2b6e369b99560d9bb41ed8243371137 2013-03-10 22:35:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f1974f32505f6a5c551302da2be647300e62c9044833fe7ac8de8a737e858c 2013-03-10 22:33:56 ....A 37420 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f4b366558ad673b281cab733dea89af3a0083e771c75be31fd13cc5341fe3d 2013-03-09 23:15:18 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f4c68a485ec090e125d17145e85ec5f487f942da731ce7fe9fee01f20f9bed 2013-03-10 09:19:28 ....A 2020864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f4e4faa2371751906172ddbe273cb1933232e169cb27108bbfdcf1a275b393 2013-03-11 00:25:32 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f4f508080118991f64575b0cfe1e09f01115f8d63a42f0d5fef802a41d83c4 2013-03-11 00:39:42 ....A 1306896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f5851263cb0e838ef0a7bc3fa911c3f5e59015916694c4b5d8e0286636345f 2013-03-09 23:17:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f58a1d4f84ec8f37113cd1a46dc9f33431dfc095a4ed8c7affcba6a1ba1cd5 2013-03-10 23:01:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f59af3384fa9b52965e2b12c7d1dec9c6fd44cfc513c81260f181bf948c749 2013-03-11 00:19:14 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f5f3254c475efe405fb374c0eed32ad24379388ca14ee708b864931648a498 2013-03-09 23:21:54 ....A 2040832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f5f8944e7975474349f3a35613ae45cbd299fe947f775d147af4653a291594 2013-03-09 23:15:26 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f632d647d4299a3acd2020e195b56d8c8c2f9d496e1776e82fb75da1fa380c 2013-03-10 19:40:58 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f83508576389e9b278d7896218f51d162bf21aa8d6d903797a0c794ae30488 2013-03-09 23:12:32 ....A 64215 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4f9b59eb32b9608ef725741d990cdd4e76594f9f4da88468b316801d76d1431 2013-03-10 20:12:04 ....A 45646 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4fbab0616aed534d21121fff20c4166b41801d1653e3d416b677061b469a0b9 2013-03-09 23:15:10 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4fbdd24693813c6ea0b391ca43c71ba1d48b2eeff0ec7a4fd163131d62aedf5 2013-03-11 01:06:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4fbe6fa2925bb6fd574c516b52921882c03dcd3024c832c87fd194adbcc6bbe 2013-03-09 23:16:02 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a4fdab9928d5e9895af5c508c6ccb08fa28e0a396cd6709507c84d3f0c531e26 2013-03-10 18:00:02 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5002cb388bf5e6a55109a8c81c83fab0560e169b14c8b9029a4fa6350ae5596 2013-03-10 18:53:26 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50096c3be8e6f95da8e81ddc72b4fcc8f22133c2cf547607484e0295343426d 2013-03-10 06:34:50 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50181cb9d94173bc51baa26c4f84b7c32082e03a12839c919dac76d6bc9122e 2013-03-09 23:15:38 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a502cbdf5c9b3e700d23c811abf01cbc407b105e06fa631b30af7c12a087163b 2013-03-09 23:15:08 ....A 25234432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a503467c2ece9e62bac48b39a58994aaac163064c9a3b9ec0afae3e1cacca3ea 2013-03-10 01:13:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a503d03260c0519c9b72812a7fdafca129ea09e317f61a2e27b80b256525fa29 2013-03-09 23:20:28 ....A 417280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50463b4e22ce45d34b09d9ce8234190e2fde2572b6e181ed9dd5167e0578ff2 2013-03-10 08:23:16 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a504669c012506fb07569cd7de9ba5ea469cc6fe03c778e4486ea08648fdcb5c 2013-03-10 18:16:00 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5051e5835ad43bc7efa7c96a827e6b0c20da3e804916014590662b82deb5ad2 2013-03-09 23:15:30 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5059873d9f1251d9985a8bf59f66e51f5f3ebb4f78923033aec23e336794f51 2013-03-10 09:20:42 ....A 94228 Virusshare.00043/HEUR-Trojan.Win32.Generic-a505a0ed19656f9d6f1cd84b99eb3afb9b4dee1e0add46eb3d4371c5a4875400 2013-03-10 20:28:20 ....A 34536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5063300561dbd4bf18606b575760a6ca5b02b2359a5acf5e43a1d7613437bc9 2013-03-10 09:19:40 ....A 39044 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5073219b6755b69077e27ff9e9ee0037ababff56db357f9023d005017e2d42d 2013-03-10 08:29:50 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5078e77a9adcab2ada13130cfc061e31846c23e0756c1e7f6897e5c7fe693ab 2013-03-10 00:50:16 ....A 968704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a507f73420238679686cb60ab74f1108074c56b2c409161d7a653223eea047cd 2013-03-11 00:01:32 ....A 1278976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a507ff8362a058fd35f482032deb8fb1d700ab3c29e15873c24660610155d708 2013-03-10 19:31:38 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a507ff856d8a0a3913b06f6f718204966f43c939537156dfffd33f2b8a5dc5bb 2013-03-10 00:28:04 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50807754a355d6f8ce43227e8add747971a6c4b415d03c72a23213994927a84 2013-03-11 01:27:16 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a508a396230d3841a1054756464cd522bdb3479a459ea816ea9530ebb939fac8 2013-03-10 19:50:58 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50942287e04f2576ac70b84d87803f8af863c99aed91eff9ab23de7f481765c 2013-03-09 23:17:50 ....A 801805 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5098631325272710e3015904aa9ea317f777685c1beb6dedad56e36082066fe 2013-03-10 00:27:50 ....A 23426 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50a37f076c0cd7ae34cf085d5686e7573b429eb50362aa618114787f092f0f2 2013-03-09 23:16:50 ....A 923648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50a9203e59fc5ff099429126a9f21db6d14aa53c121842e6c330732a9a35c72 2013-03-09 23:18:00 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50ad564e7568c4cccc7871d64e3a4fd0ca45640d569b3da6f99381fbcf00f64 2013-03-10 23:51:38 ....A 173486 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50adc978a38f903b5ed48e6070e13be6e5e2dd1d201b0e045ee5d90d1b8077a 2013-03-11 00:24:46 ....A 114692 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50b5299d875cb5721094451f6f84c9f038507696de814d30ccb0eead09d6634 2013-03-10 03:16:28 ....A 22952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50bd84e38e6861563c1cf6cf8b8b2ac914e8240b4456c747a725b8f6119c7ed 2013-03-11 00:06:56 ....A 14080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50d335a65692e16b8b4c6fa58e8c97756d57ac44199a7ddcb867ae163166825 2013-03-10 18:46:18 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50d5d339b92b343143d468feb86ff7efa14fbe0ead7f99c594b2e3764a79072 2013-03-09 23:41:20 ....A 114664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50e2383a59e0d0a5a8f614c3565291985340f557e5b1cf9eed23402172989b2 2013-03-09 23:17:08 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50e30f1490798aec09e232abbad74ce66571c8ccb2bf3c985f27b8108bb22a9 2013-03-09 23:18:30 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50f2a1dec21f803d21479b4dce6a64cc3f8916522c834f4affb00d3906fd785 2013-03-10 19:07:02 ....A 448000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a50fe9823de95d542ce634c90f4812a425c6e1b2f72db33184a1eb1c01ac719f 2013-03-09 23:14:50 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a510edf6a63d6f3f1639d4ca6e9bf4f8f6261018b8cb272474b598ef068b7fc5 2013-03-09 23:19:50 ....A 250157 Virusshare.00043/HEUR-Trojan.Win32.Generic-a511cdfcc313c2471a94c0e8afdbca7c1cfd2a4805252a66b118d930f4916425 2013-03-09 23:42:24 ....A 107201 Virusshare.00043/HEUR-Trojan.Win32.Generic-a512581220304ba0111df6152469454b1b4c33779789a79e6606357be87062f8 2013-03-10 09:23:00 ....A 1652260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a512fa0c52d0af342fad529aacd495a426ba9e4ba0d346c365a1d282b54b4fd1 2013-03-09 23:17:32 ....A 781824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51408568a6ddd93d6f6243fb0a599c617ef8a45b1f93c5858424ea2b1ad4bbf 2013-03-10 23:58:32 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51712b14230c95cf10336ee28ca7cafdd1b3bd998cdb3f24c0a0624213a7325 2013-03-09 23:11:50 ....A 7589330 Virusshare.00043/HEUR-Trojan.Win32.Generic-a518138dfffe982166f42036d5adea3c4be8ac49b929a7dd05c7f8b58761e6c3 2013-03-09 23:21:10 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a518310d50ee835a108f075ea8ee011df1b44d9547a2e7993f47a4bbb2d3f786 2013-03-10 19:41:04 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5197aa08247738b219d5ce6dd5b72e0219e04294836b0c46ce602ec9f961716 2013-03-10 22:47:08 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51a21696c1dadac009cbc1169953b2f1a6699776acfdd9c390c9cc0d64d8281 2013-03-10 00:47:40 ....A 1560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51a5521568f76e0fc6cba77feeae83bd77679ec10d55c2de96225a79e42e8e3 2013-03-10 01:29:50 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51a59971620fb51231abd1ead8a3c1e46492644a24b249d8192199925629457 2013-03-10 19:34:16 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51a6b2668bc7e684699d116e3e93f204d25795bafdcfd82673f5978802c2c6a 2013-03-10 20:55:54 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51abbefec8f7ac2965fe062391073d2c4f57eff188235ccf731088c4f17a440 2013-03-11 00:22:46 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51ac7afd8898c88da7584a6d58b64df244c6db716c1071e5f7b6bdb28f158d9 2013-03-10 22:42:08 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51c937d26e2df7fd8e6112b15c22273ac1743d308fea8f4ebd073beb652cbf5 2013-03-10 23:14:16 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51cac73228403d073735cb60aa7ae255896b4772b38045032bafc75b6f6db13 2013-03-11 00:19:20 ....A 38722 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51d4f69820abf80d134e2c65812e4ccbda20aba227c588b8bc7a8bd681cfb43 2013-03-10 10:03:48 ....A 19171 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51dfdbfd9f7fa91481c0c88f1bc2457e70793775c31f7fe214a915afbea34fb 2013-03-10 01:51:52 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51e20dd5144d05dda83b0faea5a4581f1b958cc8d818e249ef5447631c5e8e1 2013-03-11 00:18:34 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51e44773b5d6efa98f1cddbef1cc09948091e4bc2b873864db0b46fd733039c 2013-03-10 23:16:00 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51e5984faa490ff939e7cf41842823d008d3fd4fa40a3310d33a491848d774e 2013-03-09 23:16:16 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51f104318779bac4fa157200f9d00d748babf486d4b1a44186804e6c9a645f0 2013-03-10 20:11:26 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51f1586ba91fd3ca5ee438e90bb38b093b746ea664fa1d2bf862c52d6093cb9 2013-03-10 18:01:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a51ff457bb716976db793b2294ea4930c2be626b9c4802eefa8df83e7a32563f 2013-03-09 23:52:56 ....A 29600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a520d4f0dc63ceba72595731fe9242423cd87f304bee9884b95534321049baed 2013-03-10 21:18:42 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52127c18f55e7411aa4fa77b50dfe7cdf937ea6e5419a3b764f94dd3531b8ed 2013-03-10 00:03:10 ....A 567296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52192915faae9f85d85dc75f425bdda3ab975a0dd2235118576f80f9775a07f 2013-03-09 23:16:22 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a521ace16676442b2196919d8f5417d7cec6653a22a315fa479f77312950ea5e 2013-03-09 23:20:06 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a521c175fcf03d5cb3e901a9c1d311aab6336af5fb54a3917fa4c777b13555b9 2013-03-10 22:46:22 ....A 2299015 Virusshare.00043/HEUR-Trojan.Win32.Generic-a521ea2a5d22d74e86cc5c458c5f8f369e0826e45639c598772e553fa86d0014 2013-03-09 23:18:22 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5228c0d991c4d22557ebe0413209d887978c8dc844c14a8c8177cc90d4710b2 2013-03-10 09:28:14 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52317500c293a59922960ed21885ed79ada7a54f075fbe4df690d231516510f 2013-03-10 08:19:42 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a523516d7ae42483c543f675be066f7e51e36db9fdcbb80c0cbf16ec638b2225 2013-03-10 19:51:54 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a523797fec40e6a91352e060b43afcdce1440dd302c9a5c835e234f7e013d11d 2013-03-10 21:00:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a524891ed01ef5a739824e694761d446b4220c34d768c84d401ea037d6978d39 2013-03-10 01:23:14 ....A 1130496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52565607143fc39dc82f332e849737fecb51aaf42eb4b751e766e8ffafda9cc 2013-03-09 23:16:38 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52681cc2e4809e6c8e9a99e12fb99ac0e64e25a6805387f34b0217a788bdb13 2013-03-10 00:09:48 ....A 1756672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a526890f078e364b1be510f352789141b8c18c1f6c98c4a4ee0c49432aec1122 2013-03-10 20:41:16 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a526cc1f5865f69ec7020dfff147d8a662ecf6e97c90680490efa14dbf33e93e 2013-03-09 23:16:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5280cc11e103b5ff73f7ccde5aec18b9e0085825bdb43c27e65d1ca0956f0e0 2013-03-11 00:23:40 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a529dc2c9b78e90cc1e66fd8cc5f10703a4980c8e07e9a156588203e186722ea 2013-03-10 01:11:26 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52a04075e172a037005de043967fb2b67e1ac92ca02f433209a41ddc8559006 2013-03-10 23:18:52 ....A 275266 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52a69eeba34e07b5828542e6677b6c7ad49575be4c9371b172acda3309a952d 2013-03-10 09:23:00 ....A 988100 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52a7ee69dd639f36ca05d9bc1c973a8a2a2cef8ad9f10ef88e440d77a8e7f7a 2013-03-09 23:15:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52ae90ba4abdafe67d7e7e563cbe4243ce3ed84370b4d4cf940ce9ea42d5b0a 2013-03-11 01:40:22 ....A 294400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52b60f846e77c490088a44515a104e99b043c7a8fa91fb6e8b1ea14866711fc 2013-03-10 17:54:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52b9ae85eb266ab9091babdce236382880773f2f5beeb19caba9bc43c01f0b8 2013-03-11 00:22:10 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52c144a0d859a3c6738137d5c4ed539d9b964b9623503c060bc64253e123c92 2013-03-10 10:05:16 ....A 2632704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52d52a8788e3a982aebd1b33875895dfcff3c5d966b7cab4dcf472024ac0a43 2013-03-10 01:10:06 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52e0bf6613f6f18688bf9624bc43317d457423cb5dd8d17012e8c52b89240ae 2013-03-10 18:24:40 ....A 1275512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52e2399fac952e17d0a3d1271a82cb3864dc3b0ef80c11911a280221fc39b21 2013-03-10 03:07:30 ....A 67110 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52e8e478a8b2119b705615770b56ef19a34aa1c50b6fb37b3992d9e6dae313f 2013-03-09 23:11:40 ....A 51248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52f2922ac11e5db99c273794af556812478e8546957e32170ac70d016f57c89 2013-03-10 22:39:38 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a52f61112b3bd2e5a87441080f8d70299b242bce4bc7ac9f4bf3e150f2cbbde2 2013-03-09 23:13:40 ....A 36868 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5307903d4c4652cfbc4a4d4cf18b79d12b3d8daea5153d054ba430ecca8bf03 2013-03-10 20:58:22 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a530ab80a57b5898c228405393db4075de5bc2dbdc691714eb92b0d1e30545de 2013-03-10 18:36:50 ....A 5443260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a530d177414509b7fc94fb50eda603a93e3ba0f5ae3edb5037df2a9840ce112d 2013-03-10 09:12:06 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5310fb97dea2b672106acb926b22ad6009325f49b3d766c4de665366e34742f 2013-03-10 19:44:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53187660dfd19c1eb96c6455a225d2e5a918ef9891174329b7bc1a3629afb07 2013-03-10 21:34:28 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5321291bd5c19d3fe165e70571c1ed76145c507fe2fec82d2af18c8bdca6ab7 2013-03-10 19:42:48 ....A 106560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a533724c4a1ea52d9234e00ce60dab15d878c426503defe714ffcb0a007fc1b0 2013-03-10 06:46:26 ....A 2210393 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5338f6b114df3c8cd08ee08b0a1a2df38061e3d6ef1e82ecb5ad2dd38cfe39c 2013-03-10 19:29:34 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53564537748471a6c34bc666568dffc33bcfe755e542a368cbb0e2f5e3acc57 2013-03-11 00:32:02 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a536518678a8128d6623bdc683328ec44ee26d90cab66e5efa893ae46b431136 2013-03-10 10:01:34 ....A 132216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a536a99e547a4013956e19a13cbd586100e887bcfaa2e5daa9a2e4595423d9b2 2013-03-11 00:10:22 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a537325fa79900459c290a3788d894a009ccc4e29716e32b579a3e625202dd0e 2013-03-10 18:54:34 ....A 117093 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5386cb1aea5118f5890ff2a785126cd319c045565243215e01f91c07c909ca9 2013-03-10 18:06:16 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a539a7b6b17f4f3b127729fb881452142d1f29fcafdfa38a1e3a4bb8372cf121 2013-03-10 07:40:50 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53ac60f03b558b8755f8efee0f27a725625afeefe32c7c446aee2f62da8d1e2 2013-03-10 09:28:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53ae5067d91a7257da898fe43af06362b52621c90702bb97d8a5a5b2a0c4464 2013-03-10 09:57:32 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53c484dc7c298cbe8ff0f63c993e5fd8ebe8e9c03ae4bd28f321c6d269e09cf 2013-03-10 07:17:26 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53d1dc58d21ace7d59c11ced3ee851482f4658feaff3cdebe033a415d5fa576 2013-03-11 00:25:02 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53d2f7fa0ed2c537814980d1738bd51e36c651c3a57052ebd5b3de0a8b4a358 2013-03-11 00:04:26 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53d6fcae96d33a6ff63e8a96bab0b1ff2215e9d2c43aec76b6d0a44cdc91fe4 2013-03-10 09:42:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53e9c4924aa123dd66afbbc4533e09a6098c21a79e92f48c062d07912e0ffd6 2013-03-10 06:37:16 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a53f55f5382b5b032e15019b7cfa9d5fd846b4dacfd5f5d5f94a293c4494b9a8 2013-03-10 19:01:04 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-a540368223869423c18c48ee7dd667e951a1a783348c6ba7a55c711e92570ad7 2013-03-11 00:47:16 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a540969728e633e77446be20f78f70deffda77e65a3c99d02e884748ccc1cb73 2013-03-10 22:33:22 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a540b8d90945bcf3147f8344f9454afc7603559a3cdadaa3b52fe1c896173a5e 2013-03-10 09:20:20 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a540f40269a4ba63bd06ae45a51fc9349083ce68d82483510f29f3735f3833e2 2013-03-09 23:33:00 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5415f05ca2a4a70ef5e7799eab32ee778f0f4d424d3deafeff77fb727e94079 2013-03-10 09:31:36 ....A 6803456 2930242752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a541d5d2495fe4eb08781106a9b703c2b1932c362b374ad42551669ec9380ac4 2013-03-09 23:13:36 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a541f8f760ad7c545ce199d0d8c870456e0b837acfcceaad7945e840008e197b 2013-03-10 20:07:56 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5426a8feadcdd757a7c4f167c1b5210e8c704035c750335b21078ef58e3683d 2013-03-10 18:20:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54278ac4cf9427234a7aa28f60b0d018d2b1a0c4100c2ae4d2d569dca4d3240 2013-03-10 18:18:26 ....A 950272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54379702a0894bcba89321c60a0fe03b9a80be3fff012040b08a304e6663bea 2013-03-09 23:11:24 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5449a21d5f0f1f58065b29500d136e4521051bdf48722c003c472138596dfe3 2013-03-09 23:11:40 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54514c892cb65e7e84f586918f57d0e758ceb08a8214bcdca3ce23757b80148 2013-03-10 18:22:12 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a546810e2c1306280d465016c1d87e56639721781f4103bb610188b74a175e85 2013-03-10 23:34:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5468cb22a369cce2de564052492acd51acc8f67f7051394206d8df29942c200 2013-03-10 09:20:28 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a546e0afbeecec89f70ce75e9df4b08082ae61e44c887af147576c996288376d 2013-03-09 23:20:40 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5470ac2eed6b6beb147fa9324da7c54cfcd1899688b741c0ade2770fa4a5b98 2013-03-10 09:39:12 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a547b7d0b837995d02db2291eb02556d9309710f86092b9f0e12d0b7df00f2b2 2013-03-10 19:44:46 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a548a011cf6780aa109db72a8dbce11908fbaab630471b49466e27abbc3e3540 2013-03-10 21:17:30 ....A 414154 Virusshare.00043/HEUR-Trojan.Win32.Generic-a549979453123aafc4e53059a54baea7d42debd95935c19564a18692b082f8ee 2013-03-10 09:26:40 ....A 893412 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5499a67c89feb8872e44323cdbe69fac45fd6cd94b01f60da46bd5bd9b850dc 2013-03-11 00:20:54 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54ad3513739cad99d736e8a6ad94e375e4fa84a5e8f058e354fc273bdba4d77 2013-03-10 00:14:34 ....A 807231 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54bfdafe119889d2e0898c8f7ab6400faed58d8a4094118457bc570b5219c0d 2013-03-10 20:55:00 ....A 131802 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54d9ba585471a969584fd7f260af77821219eb5a72519ba8acedb70c316adf1 2013-03-10 07:07:34 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54dff1d2e837eda2693a104662dadd237d28dfb11ae2937f2c81430ff84481d 2013-03-10 18:59:48 ....A 147361 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54f31592fa28d26934d8c1d20f5f11a1bf0df11271343aedd55452fa120eb65 2013-03-10 07:33:44 ....A 59755 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54fca7d0020100024e49ab4a729fc80fccdeb30fa60f05f6963c0831c759896 2013-03-10 09:20:38 ....A 723504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a54ff73145966dc2527ce3e5002dab992ca9e21987095149060fad37d76fddfb 2013-03-10 01:49:36 ....A 40120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5501f5d4a20fd47942ca97a961e9e34793e6dd03067a7764a4e88a0f1c0f6ee 2013-03-09 23:27:20 ....A 1273479 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5502806cd4cf7942a75c09841b8387f4dda613fd0970cb0cb59c2b5659dd7c9 2013-03-10 22:54:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a550be801b7a6188fea8a4c8b0a3b878d868485207691a5d1180e8ebb7977e31 2013-03-10 07:35:50 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5515da150a4eb938ebe14ca9201c1b7fc791699a4986dce60eb0381f77ce7e4 2013-03-10 09:17:00 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5517ff4529efe95f241ed06d44d32ea5a768c55ffa8a3933e103324e6185532 2013-03-10 20:42:24 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a551d154b5dcb4da8f585cca499f0aa9ece90ec14df158c633adce7a87242246 2013-03-10 20:39:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55258866d3358d471b118df11c84055a48552476990c23416fa404d862cf02e 2013-03-09 23:58:36 ....A 11799 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5529336f6b59464094b5ef4baa140f949bffcea93d121adfadf4faaff61bf66 2013-03-10 00:04:02 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a552f9eca575da2eb8398b64b26f544d6e595d09a4c532c1ca2dae767422d3c0 2013-03-09 23:33:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a553f39d97fb0cf6087851045db020ac50c8117d11e25826d38326e786b0a902 2013-03-10 09:28:54 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a554685b90c3e6144b900fc35e24f9eb5774fbfd011ceccee61fba6f36cc905a 2013-03-11 00:46:38 ....A 27514 Virusshare.00043/HEUR-Trojan.Win32.Generic-a554b811e23a9b51e1c516a5e89f910434046c9d6ac98c8bd3bfa8e4ebd6233c 2013-03-09 23:30:38 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a554d35c9e8455e4c71f260d1652181c6ddc605b305b886d3bef239860819ffb 2013-03-09 23:38:34 ....A 65524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a555dc3b4e9035bc396b07b76703b73ba6f86010715a0b8624e169d4e79e752f 2013-03-09 23:37:32 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5563944005597a57faf3c30b3ce1bf3fba5ab980e01060278385492e8c6cecf 2013-03-10 20:27:16 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a557ff6c6426c0a43fccf5d146d94e0b6305db064db815181043cf1547a0f5b9 2013-03-09 23:27:34 ....A 125602 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5580867a792ed7a46c37c85c5f2164602028119a05a2f55e3fbdb517ae9eb89 2013-03-10 23:09:04 ....A 22662 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55818754601d514ec130d35539ca7cbde37bd15b40dc0e8e65e7d098cfd3a51 2013-03-09 23:26:46 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a558d5b4be0cd43ea7b616d5ad7ed681f043ac349f131f6300cb663ff916d180 2013-03-09 23:37:26 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a559932a0c62058d7d8a75d3e9fe89ecab08932473f2d14e9ad8fd6a99def120 2013-03-09 23:32:30 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55cdbecf0c5965f0be2cfc820b82092595b9e605ea9eab2925691aa400ac285 2013-03-10 03:09:38 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55d5b364a061f711c7cf2a8216ad15ac6bf2955cd2fad7c4fed37ad02cc3e3b 2013-03-10 09:29:14 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55db97e8f699b51c8ec2ba6d08479c87b9acca118d5efe2a30efa833dbee9f4 2013-03-10 01:49:20 ....A 5122560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55e1798493cd2a507f295d6ff8d0b7a1ca8c2c83e0a4c991f35d3a12b756d61 2013-03-11 01:10:22 ....A 4397056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55e597ac836f6e723fba1f6c22cc9a3a9ed6b165480d55bdd37773c4972cfaf 2013-03-10 19:34:16 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55ee0002772a9f7bf33a5cec8cb351420cf7e68f7533285bb20cfd974f3af31 2013-03-10 03:02:24 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55f35da60af0ab507b18b051e1de35000b552208b1fc44f7eff065e2eaaa53e 2013-03-10 01:55:02 ....A 22626 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55f4d0ebd9b9ad4301223596e614ca107ea845da27e575a5189598e4e260509 2013-03-09 23:34:12 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55fe7ab38c5414655bd0758ee622fc4398cbbea94f88fde74f216faef776141 2013-03-09 23:54:08 ....A 422912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a55fe800c684b0891c490859bedd65aa85dcd52c39c5bc29cab45bf2a2d654fc 2013-03-09 23:27:28 ....A 4472211 Virusshare.00043/HEUR-Trojan.Win32.Generic-a560a76a9966375309c2777be73bb35d4ec6b65dad66bddad157bfc13513990a 2013-03-10 20:55:38 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a560b7192296dccbb71eadde12d1962fe38c644113f87e80d0ebd1991b5e04f1 2013-03-10 09:37:50 ....A 9051000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a561381314010ef654fc5afc300e560759634357b482f8ec5b691b28aed90a12 2013-03-10 09:05:56 ....A 860160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a561c1be26fa0aed58a0cf019e58c5bfbaeb2bb3970d0c63c731a001075ae2fa 2013-03-10 23:31:32 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5621fa5d49901389f61b0a845da198da5c83cb70d64d5e7863a9d649336d8e8 2013-03-10 00:14:14 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a562b42813d2c2e86c51e9a1da3106d19d574f4fd3d5dc0d9388fca232e8ec3d 2013-03-10 03:09:42 ....A 70792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5639a14d4692788b8f44862f773c8c87a378f5b7a3f85e65bc97034f119bc87 2013-03-10 22:50:58 ....A 279557 Virusshare.00043/HEUR-Trojan.Win32.Generic-a563b89dcced86bb04033303a89ded366b9c095a8be4264044da587b35bb8581 2013-03-10 09:24:38 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5640913a40881503a4f62bf069e4eb8e52cf8bc712559bd251ee0691b9977e3 2013-03-10 23:35:34 ....A 114752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5642139abbaec7ed6c9fd6c1a52bc21b6467118e496d73911cef2405bcd0532 2013-03-10 18:53:04 ....A 94228 Virusshare.00043/HEUR-Trojan.Win32.Generic-a564a236634c291ee63139aae6e1b6bd5dcc0bfca6025bb161b7d1bdc5bfeb05 2013-03-10 23:51:56 ....A 135194 Virusshare.00043/HEUR-Trojan.Win32.Generic-a565275d61bbd0388507aa9349b19efe991d390db0008bc73f49e948127c41a1 2013-03-10 19:42:02 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5652a2b12eefe5078606d4eb18345187d0dd3848131fb33088dfe514818e791 2013-03-09 23:23:46 ....A 19722752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a565ee226e4c8bab630127feb9c9ca650eb8ad00c8674a7c008c8f52c8045f75 2013-03-09 23:22:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5662e1a38d4e363d068d70b08f7ce3d70715f42c440fe34271b72fd4753e337 2013-03-10 06:28:46 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56707ef3d1dd0a8230d4bfd1dbb4b5e87355a114fbf1c8748d96a2ab229b878 2013-03-10 09:40:36 ....A 674304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56726e1c474731c359c227597f81c781589fe55944ec45bcf6039be3e5992a3 2013-03-10 20:10:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56767e567d234d28b1013fba63fe250dcbe0c6a5a2eb296b629381dd8f73443 2013-03-09 23:22:34 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a567d7aa262b888d5af1182100081cf6cc954f5ad43e614751a79f314ba4df76 2013-03-10 18:13:34 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5680c8ee8bbc606de27dd9ffa81f02f8f90f49040c9e6be08fb038337d8e6fa 2013-03-10 20:36:42 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5687ea85b24bb499ba93b517b3f46ab25d048d4b28afc1cd0e34dac8fab256b 2013-03-10 09:11:56 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56985c54be26b79c12dcfd34f879fe757646af9d1bb08a99d872b18c1c52a4a 2013-03-10 01:00:40 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a569c38a8dbbb17744d05a5ac5a32c34613da8936a1348bbf58678953f86fc7d 2013-03-09 23:35:40 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56a2a12a838f48c112d599e9ca7f50dee610b896dad63e90f394f16bcd4dc3e 2013-03-10 18:53:40 ....A 6629 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56aa30b39e718b4f6279ed9945cd307f2d2cf162b604b25d40909265e2bb0c9 2013-03-10 19:58:30 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56ad055b8b1830ad1540273547434f198e4a7d7c70a5aa8d8bc8fb301e6e76b 2013-03-10 00:09:42 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56b4c15300b97bf5d707a629e0b74e72564c64f5da569e9a0f55a0849231ff4 2013-03-10 18:45:12 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56b7fc1a81ccd2755c807e5e81ddff7d5ba530ad523d57f1b0202c29971d151 2013-03-09 23:33:30 ....A 459810 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56be51098d551df6ba5edb932757a87c79acee9ba1f89785556363bcca30626 2013-03-10 18:08:08 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56cd5e8cff73b906cc8d98b1ea7bc2b036d95546934b7089c3d514ce1b1e3f9 2013-03-11 00:19:54 ....A 111268 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56f000177d190302d48ac5eba2d88166ffb82bcc2c7295650b2e8bcc14fe90d 2013-03-10 09:08:04 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56f31b6e1ca46d68b5f31cf838bb882a4d2c9a3babba0a4f4354b4fb1b07011 2013-03-09 23:37:24 ....A 2281984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a56f3bf1608bb5f045917885cae6b3402dfc108bc60abf0af2394172f5714499 2013-03-10 18:39:50 ....A 1654784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5730da28f2f9bd0d0005801ad9cd0c47f4eed6fb194a3ecbd08dbd3064ce76a 2013-03-10 03:04:56 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5735d90f30f239dbdd2d4201cdd6b3fcf0b4dfd0652cf7621d4b165a3542e62 2013-03-10 09:01:38 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a573601858c120565db5490dc13632e28a60ea299a0d3a7ef649e30f0512fd89 2013-03-10 01:02:50 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a573bfaabecd57c06048a72c41aa3cc9026ce1586cefa97f94253b7ee3b47afd 2013-03-10 09:00:52 ....A 2017792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a573ed35eaed4c3c965fe05f2a56b33cf7962c4a3fb653c02d8397b1aa28448e 2013-03-09 23:31:56 ....A 17728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a574181a69ce0309a17d2af2d62e0d1b1d92f608e32c129313630c52bd2ccd9a 2013-03-11 00:42:18 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5745598c68bc520dc5ffe9c5840ae93c17ecb5fdcc54bcd5188830c3c90f9db 2013-03-10 23:33:20 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a574c3bcb69ceb54fc421af9a047eaaef15cf3ff3d5767872c6f053fb3f8a70a 2013-03-09 23:23:48 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a574ddf4170ffc839a7248c8d4ef4dcf496f3581f4c908a17d05145158747b01 2013-03-10 08:00:52 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a575494d2323e0828c1ff4b6af6771cef9edade8c4336a1748b312153c2e32cb 2013-03-10 20:29:46 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5756e709a950949f18d8d6d5f7c3c893fbc11680c4488669a5113807285b864 2013-03-11 00:27:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a577ab33b1f579eeeeecc4dc6cf084e5e58357c6d8d38d04679bd4d1b6d4e54f 2013-03-09 23:37:44 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a577c98d83fb7e9aed4025475ed317489b81e13b35aca5b5c6e97356c8b40091 2013-03-10 20:17:36 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a579621bae7c14498db14dc4dd18821dbffbc27906eb0a0bc7fcf70ec4bd3759 2013-03-09 23:27:18 ....A 238119 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5796e626aa37f4588650e9a16d8b7aaa7a04b2f9ba3e5a4d0e1232ad77ca1af 2013-03-10 17:55:06 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5799fb1b69ed381feaac230a9d3d427fd3b7da4d4fe927c2e90222c71fc6558 2013-03-10 09:02:54 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57a8c3f62b056093e460af65a12d72398fd51043465367c7e1613b00082f1dc 2013-03-10 08:59:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57ae97f9c22b212a5404be47eeaed4c01e1c832b89e900c0800267deac15dbb 2013-03-10 23:12:04 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57be44eea4d26dd1effc1dbec8119d6be62f3629c16132a55d5d0eae96711ba 2013-03-09 23:27:44 ....A 30532 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57c53e200ca1c9524e98f984c0641ffc01db00f30b2cc6af310b31a91689dee 2013-03-09 23:30:34 ....A 198184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57d4a1abc1b473aeafd23d99b1d452ad5e7e816aeb117c91d79fbe99182eda6 2013-03-09 23:32:00 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57d6669d67399434322ae5a365fa2c023e6ae6bb7342cc190d7f4a9034d1d7b 2013-03-10 20:29:12 ....A 583680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57e39d80f5e6666824ac0b9dd49bc1bf76da21cb970218d0a2069d4e1896bf6 2013-03-09 23:28:28 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57e674b030795bda223af5df3e6500a64034f94828c8b4d54e9f35584ef6aa9 2013-03-10 20:05:50 ....A 1003520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57e8e98363d86dfcdbb3eaba360e8f872ad1428919c5e198591fbe883b242b7 2013-03-10 19:50:54 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57e8f8cf9da78515664c938b1f9595a784c6fe2a5c0a14d426a938a6517d685 2013-03-09 23:26:24 ....A 64522 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57ed29103579223ea9884535a17a3f4588a290853dfd108f49c3e38771fa916 2013-03-10 22:54:16 ....A 2241536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a57f89d8b1269d6595f2f46a2aab3b936a9ded0aee753ff6584fb7fa7bd7ae54 2013-03-09 23:32:02 ....A 391680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58008d6564ef2c2065231e2764973af74c556ce7f83c9d97724a49b6911fb23 2013-03-10 00:08:52 ....A 22928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5816cffeca0b5097cedb52536beeccaf77048a29c56fbec8e10c354f6d1d8ed 2013-03-10 00:14:32 ....A 140316 Virusshare.00043/HEUR-Trojan.Win32.Generic-a581721b26d6c954b98e84d21113d7c38df21b5b6ffc3109acd2fe2ea48ef4c1 2013-03-09 23:36:42 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5831d8103212a5c08af9d58f54484485f6949cbd4ce122066e895e3971b15e4 2013-03-10 03:09:58 ....A 907776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5833177fbc2c05fd3156a8b7fd19bedd6bd910dc4b5935a729e64141414b259 2013-03-10 09:09:44 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5834129c1305230632f793813169f92db5fcf075c937bd48a5f5498b0ab1278 2013-03-10 22:30:20 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5835fb922e9437e3236e98f6b96bd059448e0f84fb63c53389bc5defe6be176 2013-03-09 23:38:00 ....A 1370624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58427acb5888ef2cc3609dc97e067b8a66130e093e406fdedabdf11fd033c60 2013-03-09 23:30:14 ....A 61995 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5852fca94d1fad9b9eca2ccaf2535da980baca2c9ef0417c9b440491881a7d0 2013-03-10 20:36:56 ....A 1321635 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5856a8c4c4d0e5ed0fa27713233bbd941a98590926c687c127f45fcdb057e1d 2013-03-10 22:07:10 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5860eb871b911a0dd080e268e98e6d609625e575d9e61bc259202f6b16cf652 2013-03-10 20:57:30 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58621a312237b0408b25de78623dae5534efea2f6bbb07ad8bc0eb03636d6dd 2013-03-10 08:33:20 ....A 105680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5866f598a05a2d27e7ba9e33a75fb60910657272c5e36bee44d1e1d1430e93d 2013-03-10 22:41:16 ....A 1597440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a586df4d2ba3cacdf02006289045635864e0ec264f77279e076db6ac7e12668f 2013-03-10 20:26:36 ....A 94568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a587184794095dc607fcf0a41fa3f99c67e2be1a263c7bb963ed7b9630055462 2013-03-10 00:29:56 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5872cf7e6af64b2c84de14de08e919e3ce7af13b174fdc62b3dd797ea0a5af3 2013-03-11 01:38:18 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a588f39403152375a0ecd282d43b61cef4238ae832b8b85d8b3205e3b8988dbd 2013-03-10 23:48:36 ....A 403002 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58a295273a51927b7b2c1348287d0caee6f1b30a95ab70c288087a61a030754 2013-03-09 23:34:14 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58b1cc491aa12a733bc6ebc226cb3cc88f8d05da1ac7b368253fb2430a2e841 2013-03-10 20:23:46 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58c0d669be990b72de9169eec51a713c08772d0c6674cacfc75eed6b0e1a279 2013-03-10 22:33:22 ....A 237474 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58c1ef9869a440e8c87461488055d27f93b4fa735cc782f7ee1ff884c3f8a8b 2013-03-10 22:39:58 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58d278c83da68772d2d7c0653e9a33b9453e08008b74b07a5a92e9e0091f173 2013-03-10 19:27:02 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58f1470fa7f9fab8baaf23f40af4115ab9cfc31142816a05ff35cbaa26dd3d8 2013-03-11 00:31:32 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58f62ec8fea08e51655545644fcf64299b9ab3a50b3271d01eb8854a8c29341 2013-03-09 23:31:00 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a58f85136532cd604082923be8510041053ffabbb500d2ce1806f958adf7dce0 2013-03-11 00:33:16 ....A 2807814 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59119c96a0dcb5848729d050ca1c4136eef06180054c2509c43ca1c8d72f3d4 2013-03-09 23:43:26 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5912418417a484a8ff7aeb0f795a8f3764906db51d63df33e20cb1913e97327 2013-03-09 23:33:34 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a591b498bc5cc44709cc2f2101efe922fae0590424dd774550434b007c73b2b6 2013-03-09 23:49:06 ....A 339152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a591ec52282995f1c8b2325988d125dfc9d255edd9e54fa90889eb465ee8975d 2013-03-10 20:33:36 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5923ff5f8feb6a1229cc092b647ecf61bcdfc0b55d505de0322691008e6acbc 2013-03-11 00:37:02 ....A 2589705 Virusshare.00043/HEUR-Trojan.Win32.Generic-a593012dc4dcb9cf6dc6a5831209adb5d1874f449bf866cdd9cb68d32369c2cc 2013-03-10 06:48:40 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5936c1f89b0d9eb0c9ce8495988ba9a4e8531403d47ab9b494336a28099c64c 2013-03-10 07:31:00 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5937aff4d2cf034ce201bad41a1adaaa97a29c0afdadb619f77272e50b02a22 2013-03-11 01:41:58 ....A 205035 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5938991e221b53f46b3539a9c80ee8416c2abbb09a92c192e5ead3c3e814b43 2013-03-10 00:28:44 ....A 289024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59405e77007f05f7bc03ae022e52155f80d9bec0f0ea9eeb8c14c3f15d6bd90 2013-03-10 09:27:40 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5940b9e5295254cd8e8dcfd0e46ba61fbb026b33e0c805a855a9aaa8c75c00c 2013-03-10 10:01:52 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5940fad91cbe8c871438a3e2929332b005db0ef06ab1d89d5f35e4cdcfd941b 2013-03-10 22:18:42 ....A 181376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5964aba40b768b1fabde97adafbfd72176a6a7888134574941ac91dc8d3f138 2013-03-10 18:47:44 ....A 445184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5966c0b91a10877093e843881eb41b19fc512e1bda1fc585d69c67c784cf770 2013-03-09 23:42:40 ....A 228352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a597cb47bcc2070eaf7f4b3924bd29ae2b5d8a7e30f90caa9395a9bc56acb0a0 2013-03-09 23:43:44 ....A 10074112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a598a3b79fd3cb9044db8b2c0cc5b5edd22addedb68c3c5d54805c9de1290847 2013-03-10 01:05:24 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a598dd663db0226a37b2ee7c1692379cb468b58e9bc9d42672c8042cae227755 2013-03-10 18:54:50 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59903d8b1374ee04cb64450b0893c86826deb3577da6bdf78918104b7d5b3f2 2013-03-10 19:26:38 ....A 402736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a599816969c8a10f2ea177f3a4aeda385e66d45ac2822483cd17bbd7bd8d0dc3 2013-03-10 09:54:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a599dfcd9393373793514d0083af4e3855c8884725f58df302f5e9ceae1d11cf 2013-03-09 23:40:54 ....A 341504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59a2941a7a9d318b080b2192f568c06159f4976a7a6e7e3f26255fe11827823 2013-03-10 07:45:34 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59abb3a5cca14314c5b9552847b5c2d4a91795a41739de44566b44a50e8abac 2013-03-10 00:34:52 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59bcb787b61665dd74391bb476781f595cb9a2f6ec9027a0899022877d9fe0e 2013-03-10 20:13:46 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59c349c743c15e098e7bd9bee6cbae2b5a936826ac94c9ef1e90908302b0085 2013-03-09 23:21:48 ....A 17196 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59c6d95a359f4fe9e512b03f8a43edef7d47a4755d429d920ab2fd3f604bf2c 2013-03-10 01:05:12 ....A 136142 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59cee535b48760764759a7fe54cf1501755a00d8269e1173b9094d76654575f 2013-03-10 01:47:02 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59f3918afbb33800d5216a64356206e24f4142d8ea801a0f1569b79f0939ec8 2013-03-10 07:57:26 ....A 47204 Virusshare.00043/HEUR-Trojan.Win32.Generic-a59fb5043bca61bdd89db9f6443c56b3a61ed4eb8102435c6061cfb27d0c44be 2013-03-11 00:54:22 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a11d2eee709094f3d676db6a22c42a501824f0cd2079ecec2568c611747884 2013-03-11 00:24:30 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a15344cedc675dc2ede09f7e9e9f4e0e1c09cf73762074ee96300439e2d1c2 2013-03-11 00:46:08 ....A 335797 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a18c59ea8cadb68c73c42f6987a48bd9c3b8446111586699faca3dd11563e6 2013-03-10 18:23:24 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a28724f9a358d03d94a1d7082b2f6ed9470701003e44f1b280a3542fb8daed 2013-03-10 20:31:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a2967c801ed02dfd939a0b8c2fd413a5f54643e83d5ea224ea5365745becde 2013-03-10 19:47:12 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a2eb86a20303e00f31319b54692718f468743da31f7e4ff4d82bb1ecbb227d 2013-03-11 00:53:12 ....A 2123264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a4326eb2db593ba7560ee189ca997f5412631c8966ae4d1c9b1a8ecab95b50 2013-03-10 21:18:14 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a57417daca55437f4e06e22a661eccd5fdb1892d69071e6d5a475f740354ee 2013-03-11 00:40:14 ....A 28768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a5c436b531777e85a2b88e9d2269231ee891d237aa565c514850c0ba6ed270 2013-03-11 00:20:18 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a682e284069d6c48f17596197c0aa1e42199fd7ea6ae815514ce606e1cd379 2013-03-11 00:51:54 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a7136cce257f66833c55a660a05cace528d6d045e0f9691f2f148a0007ace4 2013-03-10 22:52:20 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a7661e45e4bdd7bf929e696a895e2a09ee4f431275c0843a19e23ed2d541bc 2013-03-11 00:59:48 ....A 238120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a7b135435b7a3a3a92c3b253c33176ef295274c1ac1143b0c44269912909d4 2013-03-11 00:50:36 ....A 15744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a8d264a6b623a2455dc93fd928d005503a179509fb0181f722d37c8bc3c4c5 2013-03-11 00:35:32 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a8e928ae68b125b42c42fbbeb70fa070efd0d831d0fb3e977aa487e5f1aa89 2013-03-10 23:37:22 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a941343d574a70172faf6f3dde458a221c5b3df63f7d8e53a6f551d05c421f 2013-03-11 00:37:12 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a99e235ac2b876d759b91c6702649223a3ed6fb0ddce67fc8dc6ff41f73e3f 2013-03-10 19:37:54 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5a9e5eb852a26f8cf39991a257218c72cadd5cbf557e5be531c5f149e70a1d3 2013-03-11 00:36:38 ....A 125552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ab6fc1163d91e1a0f098ac0f1a6bea1947a8eacbb56fda3fe9ddc43a9f85d7 2013-03-10 19:01:42 ....A 335885 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5abdbc4670a09c08ca785e7c049a282e80b5dd62a6723083d6598f86f3efba0 2013-03-10 19:11:06 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5aca5bc59173e43d72999562981fc885526d3458e95e88483a373f479cd5400 2013-03-10 20:09:08 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5af4206e0c4f76a36a3682a7e0476e1ec7fb2f4b39cb9d2f7adeece288b5875 2013-03-10 09:39:32 ....A 1018226 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5af7b396db2fc76d8cf2f343d8ec781aaf063f84226276e24f498b8327aef9e 2013-03-11 00:45:52 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b073616ee0bdd284cce6fcb13fa449fcb3e02e3831dc4459ffbba986c6eb96 2013-03-10 18:48:04 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b0d11e966610b26190fecefac64e281c9a24c246be1740d8680a54b5a31e71 2013-03-11 00:50:24 ....A 2217472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b129b3332f7d3ae4eac1f94ed7082dec4fe50fc2e0a437f0543afbc810acc9 2013-03-11 00:46:24 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b1a4cce52a525a6c09ee434392d99cc77506e316ea0e7ce9efde3508be04b7 2013-03-11 00:54:26 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b2221c356121140b34503782a9a45a9cf302cbbebd0c3c007f34dc0cb41259 2013-03-11 00:41:42 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b36b371a2c63b3c7db52eb30bbe130618e63b560e1f5b88c4c2728b6d51d65 2013-03-11 00:16:10 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b38c6ba27bf3a16c3aab9c30e679f70d019889248eb31672ae49f85ca4c89c 2013-03-10 21:05:44 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b4b3633cb9de4e8a82ad948d75c94d741c0ebe10bc13ce6f8dbf7e6a89c350 2013-03-10 20:32:26 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b4c0b9d5c9a02f12c5545b0ea6efc3a95857c56e330624e2476a0994c47b8d 2013-03-10 09:32:48 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b71735908331e0585132ae77bc0a0b71dc213e662e91e9a9962461ebe957ee 2013-03-11 00:40:54 ....A 54048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b720d5c3ec6acfe93371d3af6df9976ca1bb68f032ba48366b230fada7ccbb 2013-03-10 22:31:18 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b78b14f7ea1283ea0c17dbd67d300cf2b255fb767899c11e8fb074747db668 2013-03-11 00:55:46 ....A 875008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b7d9af98850be6b196680081817f49505564009c504ac5d9c5035fb3565261 2013-03-11 00:51:30 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b80c090e59ce95e6f46b382552b883f0a25bb08deeb0bab28811253ae94b95 2013-03-10 19:02:18 ....A 276214 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b878e1ecc33392fde87ded3d6edd0b3bd29d1ed7ba6fed55c5fb4d893c13f0 2013-03-10 19:40:52 ....A 1144832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5b8e1ddbf1d1ce6ac8102d0f3c319448edfdf83815ca52c9fe62b8b3c40174e 2013-03-11 00:53:46 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ba344a31366a10aa6fdc40bbef9892114ff328d5b9f7701b188a1b97eb8ee7 2013-03-11 00:13:44 ....A 2224128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ba75a3618ca45e399c2f4db5e11008d19fcaf6e1f1778cbf95cc2b850afb25 2013-03-10 18:58:58 ....A 174813 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bae4e07dc116530bb87eadcf589b0918eccb026ddf95edf3a9e427ae1e6632 2013-03-11 00:29:46 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bb1c60da653d280cf7b9ee1b5512a0901ae06a1aa9cd6c1eacfc86ffdc51d3 2013-03-11 00:52:00 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bc5f436559404a2c1ab32a39351b930d7d36a0d3c2285049c984d0c0b215b2 2013-03-10 09:42:48 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bc727695eba74e8300767314d66e9800d9a0cbd0009891b69df6c8b722acc5 2013-03-10 19:01:40 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bcf89a2518abde8650fc2584aea884d94e0a6706ad613b6d2460b59cd133ff 2013-03-11 00:41:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bdbab3dc31e8fedd9e8c1e79ed2f052a71ec23ab916734bce2fd4ecd38899d 2013-03-11 00:57:52 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5be0b0e322f2c0943816f360ce52abd8526b49639e27a388caeea37644bcc29 2013-03-11 00:16:54 ....A 279025 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bf5cf6f382dee4a6944cabacbd7d7d1c06e9926a4e7b79c8dd5003ab165912 2013-03-10 23:31:54 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5bf671227f9497af23158eeece9b61e3a6e1b84641d58619a8e32177eb110b3 2013-03-10 20:29:56 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c002ec3c0d2d7eb84caa3eb7f4cc68bfd0db73f7ba16e6fc31b821b356f8a2 2013-03-11 00:47:26 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c0951e63f58133de7ce6e2dfb8354635e4d4e0ce773eaff52572eb21defd16 2013-03-10 18:46:36 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c0a7c8eeb5c2fb0658cf9b840a81447a24ef48cee1fad33bae5f26bd225fbe 2013-03-11 00:49:40 ....A 413688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c37d39436504cf27c944af3c44d4e27031b92464f8bba75fe9106c7a3abf9d 2013-03-11 00:49:18 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c66906e269dc023ebf48ea3bf982afceed8653a676ff727fc74479bc204a9c 2013-03-10 19:36:36 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c69c5970ae59411d910c9a7dcf7b1f2228a2967fa37c4c24e97e1ac0017eb3 2013-03-10 19:10:42 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c860e74b295fdbdd3c279fe8c4efeb6e6e771699f6a1f923a11b299c24cd2a 2013-03-10 18:36:18 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c91f55004bdfe2da6434bba2c05d46973b5f7df2e6dda92d48ead7872c8a63 2013-03-10 18:41:46 ....A 1755422 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5c9cf0f84d6d0e144b9d64d1129dbfbbf36807512df6b6b9a9a42cf38b7fb55 2013-03-10 09:54:52 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5cbaf817b370b17bfecb1d1967a9b07478116d21f8c90c5a5e30d481be61c2c 2013-03-10 18:31:32 ....A 1233001 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5cbbf128e9e515438e91ab32af9655e3d140cd91936180f0652365110e55ef3 2013-03-10 09:21:08 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5cc59466b87930fb1bfcbcc80a780d745464ed2f5617aacd0e545a1231b98df 2013-03-10 09:53:02 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5cc85307b3a7252b991898fe9101aa80a6950b3f2daed5066cbcd2f4da5b1da 2013-03-10 23:02:02 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5cd8e90cc93888a634c2ec21457d55cbb540d37aa10a3bfb29b7e72c7bb8792 2013-03-10 20:58:58 ....A 276010 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ce2bee97c1d9f3338a1e22763b899e1c63ba4e386e5883da597bddb470fb1a 2013-03-11 00:56:16 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ced9201e8c2f4fa969b19b88e2f475c3f4d12fbe25184cc2ae371190a3222a 2013-03-10 09:11:44 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d173512024205a6a015b62766407e24b260dc4e292efa36a471fef4dccac06 2013-03-10 09:50:00 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d19b8710cc8881aaea7b886a4fa76cc015a27f491a2e4e3a2a4caf3260f7a9 2013-03-10 19:46:44 ....A 105796 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d1abba7e46c79af069f9d325454ba72dac8d3c89609c2e316463532973c51c 2013-03-10 20:35:22 ....A 97147 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d3b32c4c6ececfbba179760b34628909ac975715f693c94d7633cb11e49fa1 2013-03-10 19:32:50 ....A 97796 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d544efc6167276ea134fc15881c34325b4055582f241e7b52320cd0c2b3917 2013-03-11 01:19:34 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d62efa3b6da5a97fd05d78822cfc2e196c3f725920a1b0f57404dca3982eba 2013-03-11 00:40:22 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d7c981a6efe7e691183d7038c79a411c54500bdeb274b78f548cb14baa1470 2013-03-10 22:26:06 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d845a35a7faa9b906e3eb6254cceb97cd631da055989d0b6a10830801177b8 2013-03-10 20:05:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d8b129e9c2c3dbbff14a39c34c3948cb7078c425e4e5a9248d72c9741fed1b 2013-03-11 00:49:42 ....A 308753 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5d91ceba1c066563849d551767490aa40b9ad025b716fa4a33d81978ed51db0 2013-03-11 00:51:32 ....A 224264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5dd126ff8bec3c8bc1e1205b990c60f7e2875a589830c7d18a5e31e82ed1847 2013-03-10 09:53:12 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5dd2c48d909c8a7b4b6f212a6e43df78b1ece11d87a7a98be18f891b3b52386 2013-03-11 00:46:04 ....A 89639 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5dd4730d5f4bc6e3717430c899ac1d33a19ba8cb6f30c102b7e949d33b75d6d 2013-03-10 21:22:18 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5dee3aec1cc03be42db90b3641b042083520ae12f3a7e392d333f67ffead592 2013-03-11 00:42:38 ....A 123953 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e1233d3827191fbd54ef7a18877d6a9da25e1129c86ac7258a98c840480a48 2013-03-11 00:57:32 ....A 144768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e17139db00b7fd40fa0111c44fa4ccd5042e19ea53269bd12a7e29e54cd1f7 2013-03-11 00:39:06 ....A 140663 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e17e8018d21b340e78dec5f20eb24fad0160bba77506f0c6279c68e765e5ac 2013-03-10 09:55:20 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e1e48a1b1f285227037c93452f39818f66fe62e94459037931fafc1e8d31e3 2013-03-10 18:08:48 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e1f4689e0b2b411811e536f2d446243891f97fcf4ff78ba1519cf59eb88399 2013-03-10 19:00:40 ....A 1672363 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e24b99ad2d1505f9ea685d8cf25ed163a6b3de811ce061356b13b16b8609dc 2013-03-11 00:42:30 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e27eadcd7c1c5b7c522e6f11c25cb50be87352dc964a88ec5b53397b65873d 2013-03-10 20:21:56 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e359aa4b1d40c47f292d50108587b48f24dd43af18e9fbab443ad0f651405b 2013-03-10 18:57:24 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e4b99465a033092ae022ac95d6bb9af8bf8e4dc6089b7f47753f66f04adec0 2013-03-11 00:47:54 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e4c245a31e58e2469f7a23f56eb7dee062e19efe6bde5b0dfbbdaaa57fd4ad 2013-03-10 23:17:36 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e590bb9028d848c7fc7bc0d6a76d446c00eca1c56ecb866f269ccca326f493 2013-03-10 09:19:32 ....A 135237 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e674814127a25c6d1cd811edd1c9dfb5a3c167cf0b4ccfecd3f48d889427c1 2013-03-10 21:15:34 ....A 51676 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e695ab4d1823e4cf9a9f81ed71f6733fa67e1600f54712fbffbd1d3828999e 2013-03-10 09:19:38 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e77081a4d1ca33874b2f964349bbbda3c27f68d1c1e319372704d47b1bbced 2013-03-10 21:59:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e771984ba4e322739df66b715fbeee41d22e88eac8bdd853388ba5be44a303 2013-03-10 22:17:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e86a47c343632a55bc5cf6f5ae6d0842096a67f74ed44b681cd2dd5ad7eb42 2013-03-10 09:20:42 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5e982d2e61afe2282dd366c5420309c19dec679176ccfc10e86a9a4e39290dc 2013-03-10 20:01:40 ....A 1369600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ea6202a5a6015be9761f439becf00fee89c3ae6c96c2a3859e4ca38833b13e 2013-03-10 20:02:22 ....A 858624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ea760d7851755af850a20415b71a5288a60f791dc8d823b5c4b60edc781705 2013-03-11 00:46:56 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ec0a6e60a2b287ed8354c381dcab97f42574ad81375b66257f6122efa7cdad 2013-03-11 01:03:34 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ec3598110b27e71a5a341cc3e8ff7130d5131a7f91fe44edced52c93ac5aea 2013-03-11 00:46:24 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ec75bcef3241d3b1971c1290959f370030748d27a3fdb94519da0a5930a27d 2013-03-10 20:08:08 ....A 1941504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ed37172e9d93ec5bdb57b3ae9edf9afcf9c58065f16dba243777cbbc0c01ad 2013-03-10 09:20:42 ....A 228559 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ee5c7ecb17c65e7948635a7b493684ffb60289573f9b11bb3a1418208eccf4 2013-03-10 20:34:16 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5eeed57906252d9db76e4d45454c7f0e424c0084137f92afd94f613f171e08f 2013-03-10 18:42:06 ....A 500224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5eef8f9a97230ab80a83108d0202818e5a85311c5c523679f96da86f69ceaf2 2013-03-11 00:44:54 ....A 12039417 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5efbabfb5f0379c28795b9467d9daa8260a4710e65ace0651078c1765b549b2 2013-03-11 01:20:18 ....A 122758 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f27f77816d71cb5402b16d600f3ff0ca7ec704c4cedf161a0cb0c638874367 2013-03-11 01:07:10 ....A 88268 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f3e8ece2c5e9c25b6ed7f5d671bc81e1b8b1bf96e30f02f16191d25f9811e0 2013-03-10 20:11:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f494578e5f27410de6666e674d2eb113827d273cc64966aa01be37e6594084 2013-03-10 19:53:44 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f4a2eefa10028a4fde80dcca78cb9a0dfed503e34287f895d251e4d20b1759 2013-03-10 09:33:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f5c3f8b1344729f1280dc289a7c3d97b269f7df8f25bed04bbe14882f3c26d 2013-03-11 01:15:30 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f6de11eca855e47c213aadded56c9d98308d33622dc63f0fb364e44477cd5c 2013-03-10 09:27:32 ....A 2179072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f7ee2a6246d584aca90cd314f37a82f51a997f25386e26e6f44e3a1bcb4edc 2013-03-10 09:29:12 ....A 719402 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f858ae69131a701b94bc4e7fe143d1a5bd94b981c21200661f281e3d6c6830 2013-03-11 00:53:50 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f9236f00af11e84ef18240a5dd4c2baf06a302b00922098507bb4d6f569993 2013-03-10 20:18:02 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5f9ca04647ef66821f2f4ee65935decc8f5dc2858f0c36f679d83e1884aca74 2013-03-10 23:43:24 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5fb5a7a1a61be42869d1e7ff4a17af16ea0a519316a7f0df4ec830fb2a1f878 2013-03-11 01:16:22 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5fbe7b57d5115ad95d8133f155fd71d59d65b9cf4dfaf8bfc9d35867ba3b33e 2013-03-10 09:20:46 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5fc2e89fe3bfbce43e649fdfe03cc335bf133230d0024af1dbc85792166133b 2013-03-10 20:18:26 ....A 486400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5fd2ca8080d2ae75ecf6aa5f8f4732e341404adbb4c2ce870f5243b3dd8dc0e 2013-03-10 09:20:32 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ff0cf60909c6b78272cc28106a0b2accd87c4b25f9a601d6b8bd5704c6d562 2013-03-10 18:42:58 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ff31f415de76d7d126f57982cd1680f2eb89ff392cf07687b8955d7d51c55e 2013-03-10 23:05:24 ....A 117204 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ff9283745bd342b1be53abd8d55e35e27c4826f44beb53c1494330615eaa92 2013-03-10 20:06:34 ....A 495104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a5ffee6b68ba9aa4441eab5ec16462478550b9b2c73df32fb1dc6f76ad247ed7 2013-03-11 01:05:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60083e970b66a3c15b57d6f26a8febeceb176bf93d94f8d31fd01dfe864835c 2013-03-10 20:44:56 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a600cee22a98e34968f69a4b3e5ee65e6626508d0988e685b0241ed0d4e292df 2013-03-10 21:19:02 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6010ec659849d1a303d22f5777e3d4289bdf1f4e1339a8f8f0755e8915dfb50 2013-03-11 01:15:22 ....A 391673 Virusshare.00043/HEUR-Trojan.Win32.Generic-a601804e083cb76bce75e292efd13e98a6f9100457c17a4e70ff39794e2156c7 2013-03-11 00:46:30 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a601c37245d097934d540005520d29e153738c51f79cb06a660d34eb441d3076 2013-03-10 22:22:58 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a601dc123d5f9a0efe61fcda79f5dc0100ed34f11b07cd2e0393a36e39fc1cb8 2013-03-10 20:59:58 ....A 227573 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60329f1d9b83430fb7bbbf61a499484174b6092a17b39ba1544346d8e7ce1c7 2013-03-10 10:04:48 ....A 1394688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60385ef5d5b873e3c4479013fc4db0e9538511e9b78da2590a27a10c6ac0a14 2013-03-10 20:28:40 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-a604dad1473363128e54285c06cbbebafb9fe83f43e8902d9299339763fc2815 2013-03-10 20:07:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a604f161a490246e6fe0599a7550e88bff625c1eb273b343b26d6443303b56ac 2013-03-11 01:05:40 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60510a0b067e92d17607dfbf6f0666961cccaffaac739afb061db16780888be 2013-03-10 19:24:50 ....A 123490 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60559139644a6f67a12e7e8e77dd9afdb0a607fb48b26a56a09def805d8dca6 2013-03-10 03:06:50 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6060791d01ac8933bf5d597b80f0a2f7e3910780ba6b7c0009d4b41bf574b85 2013-03-10 23:48:22 ....A 808960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6063cb0e85a41ddebceb029ae418c0226c727d6da4d06125a6516f454bb049b 2013-03-09 23:36:22 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a606846acbcc1d0698f39c62d587e4119c15f55db4477911b01e2b5e16efa7ed 2013-03-10 09:28:34 ....A 705036 Virusshare.00043/HEUR-Trojan.Win32.Generic-a606c2123e6baffdedcb0dafc0c4414dd401f6c9bd0e112faea8f8c7ed53e1a1 2013-03-11 01:15:34 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60737c418e05d1ca718a2bc987702e5a86bb1e35770102c89ed1b1d725fd4f0 2013-03-11 01:21:24 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a608f1d26b0e618b06e6090819c4b13d59ecb1a1dc3c85561fbd54fe761a0206 2013-03-10 08:07:26 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a609292f71d56ee4d0de0018f3d175766b87d51d3272a0695dfcfd406480a82e 2013-03-10 09:32:08 ....A 1030656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60a18a5a81dbf4107255e65be98cdb6b991bd073ae22978383b36a3e8af89b5 2013-03-10 22:54:50 ....A 611840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60be6595d0bb1df22156afac97d53f9fea88e4060ea636f5c90deb301a03b98 2013-03-11 01:02:52 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60c30d8bbf4980017bcde0e7650ac129a34552d862b3c4a150ee2d0107119cd 2013-03-11 01:10:18 ....A 38672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60cc71c391a7309219647961435b3568aa9f7eabf0e81988d7d561356ba6b3b 2013-03-10 09:27:56 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60ce7651a3e375c0fc5d92dbb583d3c8bc99d1a51b6068dc62ad9fa80ebd2a8 2013-03-10 20:13:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60cf6e472a79158f7a4f0084d26f7bec5c80d7b24414b1398547c4c1635d9ed 2013-03-10 18:18:40 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60e17699e951fb2ec83575214d3a66b89ea4397515ddad6723f9f71c74f96ac 2013-03-11 01:14:18 ....A 358400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60e64c1d8546116fdab7b6130cc325fd3cbb2d4c79d079fb2a28f07289d0680 2013-03-11 01:19:10 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60ebad1ed3ab4349e85bda20ef6ee087c53da457d49716e0e936329b5898955 2013-03-09 23:55:38 ....A 67621 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60ed09adee10b718556b2ef9d39511523de17f66a45826d2192e91f9ca10810 2013-03-10 20:18:56 ....A 728064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60f041f7016fd1d6af65d9d391faef55481c53e3484c8dc98d811cdb0b640f1 2013-03-11 01:17:34 ....A 276480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60fce81fd64c2bea6512cc5399704b12b2827f80e85e2dfb14b4f06a278d8f8 2013-03-10 09:34:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a60fe0fe3d2aba6b32971816b95d6f0d7c530cd3dd8fbf46d5f857db4f7f0d8e 2013-03-11 01:15:38 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a611ab2ef02e1d71bcb2193714cdd6b5e963b3de88ac747696298e0476ebed9b 2013-03-11 00:06:50 ....A 126978 Virusshare.00043/HEUR-Trojan.Win32.Generic-a611bd2c7d51dfb3b9665707df25bc800ece84b3eeab1957b21a40a5cfb55b9f 2013-03-10 23:10:00 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61326a50580a658e364eca47d131407adeb363a7d1ecb94fbfd19237af0f63e 2013-03-11 01:19:10 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a613390321762c3d3acff947636e105a2e2b669677bfa570f177a981e13aaa59 2013-03-11 01:03:16 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a613b3d06986f9b74ed9dcac9c3f9b7c05620c5adc3639e159d1f112c00ed7e1 2013-03-10 20:34:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a614e5ac1f53439defde1c1698662a4a556c40a93402003192bd15ae49c3611c 2013-03-11 01:21:04 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-a617083d7fa7b6d2a3dbd3dba059782cf2df226c0a7be34ab3e0579571e02519 2013-03-11 01:16:20 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6172d75c4bd895c14170b8314de9e4646e3c095ab50469a3b88b055174b557b 2013-03-11 01:19:00 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a619ae3d58ba4f460424c9759432fae4adcdf956811420c5646d86e5abc1ed6e 2013-03-10 00:29:26 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61ad591b9a5bb5b955f025f94062c58b03de7eec3d2e0e6d2a2dc3fa0a69fdb 2013-03-10 00:11:24 ....A 302260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61b05b0d98153cecede728b567e5264c47d0bbb9871676d9a3c054349b2d9c5 2013-03-10 09:43:18 ....A 768000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61b1ec828146d663b968b0114727f84f939815234ea2cdda15c71297d2ca586 2013-03-10 18:43:36 ....A 274768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61b3a2d085742a4cb7f54b239f8084ae0625c9d319c36aa3f109bc1db277abf 2013-03-11 01:20:36 ....A 1536000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61bb6e9bf04ec67a8ea0854cf5899fe11c487796a04025481d1774cb2828c1d 2013-03-09 23:44:14 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61bf00e29b97924763dc0710c61b69eef4894be7279782b045604ba593341ae 2013-03-10 21:20:18 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61c0bc34ccd15a1b8491dde3682514650d6872a57137d11847acf706999f012 2013-03-10 01:15:28 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61c82cf15bfafb0913c4117ebcc5a9daca08d978abcf043d840476977a82cca 2013-03-10 22:45:30 ....A 896464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61cb9d04ec717dc9faab309df27992ae14f729c947b7b9882b459b979f3d74f 2013-03-10 09:08:36 ....A 1059416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61cda9759a611c061ffde769e45ec7832e272405bb0f9b8dbdcde295773bb77 2013-03-10 18:52:58 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61ce4693a9834378655d9acd25db6a52ad2f7e3a71477cc3c7bff28cc61cfbd 2013-03-11 01:02:56 ....A 6013047 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61db4fdd20553455caf8c071fb6dc21b5926f9dd2987d304d27749806aedafe 2013-03-10 22:23:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61f4b1aac39752fd558e53cf2076e07bfae2d31224c253ac774c5e3d1814aed 2013-03-10 23:06:52 ....A 1369600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61f60c22605ec872baa30f154e6122635294504ad87675d309d414a95280789 2013-03-10 09:37:34 ....A 41088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61fc29b42a039d54be255b26a2ad8e3789aa6b9b68dca62c269beef6f6d8a15 2013-03-10 20:35:04 ....A 62194 Virusshare.00043/HEUR-Trojan.Win32.Generic-a61fd7902e6a36e44d71ff22cfd9596479b9501eb3795d44cb9b17b396a40414 2013-03-10 08:55:22 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a620a5d9840cf630c558ab5c25c2973d53044a4468de2e3d6d2653dce812df38 2013-03-10 09:16:44 ....A 95856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6231cd91b8ec88dafae6d3ed507a47283a00eaa187e14e761bd084cd88c1ede 2013-03-10 18:22:40 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a623690e9b433856e7766ffb8f61080a1d16d18ca6a50814baf8d822e2702d26 2013-03-10 21:28:34 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62372eb668f9cf27bacef9de46a4f2c7c511cf57a44a48feadafcf093630239 2013-03-10 00:17:14 ....A 890516 Virusshare.00043/HEUR-Trojan.Win32.Generic-a623cb1b6d855a3eaba2a3ab2e2f192b3f4236fbd1c5a9ab00e452b318de509e 2013-03-11 01:20:06 ....A 94431 Virusshare.00043/HEUR-Trojan.Win32.Generic-a623dd5aa99587212ffb874e08bfaec6d79b232f59c79873ce0e0efe91103cc4 2013-03-10 18:58:58 ....A 557246 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6247639b4494280f864979404021a08e551a465dd57dcd66eaa4966c3344cfc 2013-03-10 18:48:04 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6247f1e6dec4d76389321c0f5823d1fbcf4e54e0d47418b60b6ddafc5f0f737 2013-03-10 09:49:58 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62539fcf5d0d0c990ad9a9274915bcab30a621fca191f244596df4f2738aaf7 2013-03-10 20:29:00 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-a625647ece14319e5f3abc17d1cdf3e73ee6b4b25f111f40890caec6bc9d2b08 2013-03-10 01:12:36 ....A 607232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a625f2784d7282db9d411fdef7f4c41cd09d89843ee4e1b67bba4cf557f9baae 2013-03-10 09:44:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a626053b86b18e1a950a24dcc20d2af60f04d3a6f170a22d29d6ddeece36879f 2013-03-11 01:03:00 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6260dd4199a4530a0f7f676dde98afd0c6b91a5e7583530d4e949c1294b5164 2013-03-11 01:16:04 ....A 404992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a626b630144fcbd0cb6f5fc2daadb49e0baf17f7ce038494d3d2a40f1366025a 2013-03-11 01:08:52 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a626c0e6835d121db8dce6f0a7048ade994fa7517b3d7674fa6968ff4f2d7a67 2013-03-09 23:39:10 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6274307c37f0f7565f85abb7b54842264fc6de07039b5c42f9a4cab3a2d0891 2013-03-10 21:11:24 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62753e7f90745705cc846fe40fc64191e4755e383f1f18c901fbad0af84a53c 2013-03-10 18:27:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a627e7d061d14465c3dd88240d2b8fef7548d5cc2a4198c500fdc1dd4e500064 2013-03-11 01:07:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a628920dd86e66b1a5966c5813b9e555039f7224764dc2b1ceee85bd756d643a 2013-03-09 23:30:40 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a628d5c218e2041551c95d5c011aa4a02186aa85968c258670eeb6595a3126d1 2013-03-11 01:17:06 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62925bbdf6fd3c387b523700ce19ef4ba47d1397808db7c9277275737fe679e 2013-03-11 01:18:14 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6294f906314dc0c364177d543c38aab4941a4336a079616ed5f446e896ad9ff 2013-03-10 09:01:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a629edfdf2b0a26d3855dfce868cca69af0d102de92a80ef04bccfbf84a255e5 2013-03-10 18:00:58 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62a97794095c3094be4c4e98139eee89b391f3b6802f2d003b2fb34ffe46294 2013-03-10 09:00:08 ....A 531456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62b194595e88a2feb4c8411dd9d47a301e46cfcd35742cb68997fe3815f5d20 2013-03-10 07:18:28 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62b3e7c08e3f3f75a8e7c0bf41df03081485e65435ecf58bcf9aab06b1fb67a 2013-03-11 01:08:08 ....A 62673 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62c5411febd214cdfcd8ee5cda28e3cb308a0bada523f3d7d52d0e45201477b 2013-03-11 01:15:28 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62c722e59d9f368cf1e619f389e5085d701ce0405ee48bad0432e6f1928835b 2013-03-10 00:06:16 ....A 660697 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62cd24d7adaef3982b7f4ee5bff70b3b033ffc951a76ae91505976932b44b0b 2013-03-10 18:23:40 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62ceba4be92e275d579a85ff2e3a9750496cf9bb542a761f2d308c132b5dd47 2013-03-11 01:07:04 ....A 450048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62d00b97dc2c2b14c167e222bcb581c1d83c23217c4c74e911bf40c5cf01007 2013-03-10 20:55:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62d00bbda2af1c34831ada69066a4a5fb37d3aa6eff56c29f536e5c219b024f 2013-03-10 00:54:10 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62d136e9779e5cf9af5d19003ee9675900ca6fc2ba53abb2585acba4f0ae795 2013-03-10 07:16:10 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62d553380c0d0cdb891b7de6d4c97e50aeb4062fc2e33e82c1f83a655cf64d0 2013-03-10 08:18:16 ....A 171128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62de5d20098a7f4c3ab61e1d97121b6a1acc40847531984ab6ea7aad70367a7 2013-03-10 07:04:10 ....A 6881280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62f2d643c9636b4f235c4f55b61e891e4dc17b1c81df8336d3942077e2e44d1 2013-03-10 08:59:44 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62f7bcca9d7ac3f7b1e4f5560787c8b3bff336785dfa8ae89f50cdb9b97786f 2013-03-09 23:26:10 ....A 470528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a62fcdf961737121c08105c21e2751ea0e219513fa52d4ea4909f2b48ed1ad66 2013-03-10 09:46:24 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6300455a625187c1da6c37533e25ea68a1791a55c82d898cf7375cdd42fe6be 2013-03-10 21:01:24 ....A 278625 Virusshare.00043/HEUR-Trojan.Win32.Generic-a630674e1378dcea087e09b08e4e5cb1f03b7f60373bcbcfd540382c843e64d9 2013-03-10 22:50:58 ....A 139645 Virusshare.00043/HEUR-Trojan.Win32.Generic-a630ab0ea917d97ea6f4a1f373c5d662351e414f9ed184d826b8df05aa0fafac 2013-03-10 19:11:42 ....A 101946 Virusshare.00043/HEUR-Trojan.Win32.Generic-a632125bd24a49c0424ff8da8db0d937d60f346aadce445d1a5150fa94847f09 2013-03-11 01:26:18 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63264b9edb03d5a7be7691eeacf089b4052113792b6c9b27d46491ce86448c5 2013-03-11 01:25:06 ....A 93765 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63303183232f1a527eb76d70073bd10c2d84790552a281cc8dd30c5d2bc70a8 2013-03-11 01:32:32 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6330e2e892704fe92754b1f6212fd400ccad3106ca49411415f031c2a111bbc 2013-03-10 18:13:32 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6334c3e8065dc4187f1715ff0f586bddbac59dce4651446ec9336b9dc2c1041 2013-03-11 01:29:06 ....A 28555 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6355b1c78367124055f269b6319d02966f231e4428b9ba9d6ae1669d3000726 2013-03-11 01:31:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6355f64d92f464f9683eb30a2b4cc835d1bb9cf9f2adc365a0e6a67c57bf3a7 2013-03-10 19:27:14 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6357906e846f4fbd8ef654392189fa9dbc2f6ded42f730bd314d46fe5014d39 2013-03-10 09:03:04 ....A 2449408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a636f5a1a8a726dee8edd0982a32b66ee40507dee0872714ff299583ee67f61d 2013-03-10 00:13:00 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a636f869f0a039083b01e8b9e17d4d8c87344e7f3a37d116b0788bff083654f8 2013-03-10 22:31:08 ....A 990720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63893c0ca79f0f37aa183aaaae23c86df3d7ebeb195e6793805c9f5706703e8 2013-03-10 09:04:22 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6389734e0ba2abadc2d7b791441a2fcf8cd28723d5ffac95cf009f3b9d23534 2013-03-09 23:37:02 ....A 34338 Virusshare.00043/HEUR-Trojan.Win32.Generic-a638e75eb158b0e36229a11b93ec71f737172b8642cb12065095d1f3ef47be82 2013-03-11 00:20:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63a19cd1c381736dd2a49f188b6623dc8e4a304f801e514ed5b5db9f60e7bfd 2013-03-10 22:42:10 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63a3e923aeeb994610a6b6bb2fe967cc357dfd73c7e7aa6d922fb304ec4c1b5 2013-03-11 01:52:06 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63a89fa5f5acb74a1fb03123fe41caaa0f44f44aaac425d77f68e8c2fc0c761 2013-03-10 08:41:12 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63bed4de275678ebc9cb8e3d08a187d7ee1ede7e4a59229e9cbac0e0045ae75 2013-03-10 09:41:00 ....A 1364480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63c824196ffc46738bed743cf216465f61ab71b6aa2196da21ff7aa19bcb0fc 2013-03-10 09:00:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63cf2463952ecc02144705ec51dd4b5e7d34696883316b7b9ebd8a86e7d9d47 2013-03-10 18:22:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63cf6d173aa5629d765415682603ef9171137bde56282014b1ff25bdd9db963 2013-03-10 19:45:32 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63d269e7cd4541ae735f127721a3887b8e402d1a0a42b0a1200541420943806 2013-03-10 19:10:20 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63d2b63cebac5e6b93adc2d56c6cebf0587f50a29f94ba7562f9cc521cfacd5 2013-03-10 00:47:44 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63dc92acbfaa076fcbe6d02f242237df9ac1c0a3a22f4e2370ce9b2a18eaf79 2013-03-11 01:39:34 ....A 445667 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63e40801882cdd876a5b75c99f7ee6c2d0c32f46f6a9780dc0cbbb53af36f37 2013-03-11 01:41:28 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63e5990f8d814a6c0fd1545227c5b3e03eea2b6b7e48f5aa8cf9e2abe3631e7 2013-03-10 22:37:36 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63f066291232f1b99faa671549dd95be50aaebb91231403458e9605008e96d3 2013-03-10 21:00:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63f8b30773bf56ce294b49e4c07622f8dc6cb8aa3b3aa760373e3d965a2f72d 2013-03-09 23:42:46 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63f9159bcf88d880a4c2181ba2d0d349a9808d1cfb092bc4c5418c3a5a189a4 2013-03-10 18:30:38 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a63fe1aabeca96505aa3b8c7ea0c2150001f471c8ae17a2279871ad47f52e3a3 2013-03-10 09:43:28 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6403a9252e7067c04c21130f0bb42795c2d4a01c0bcf7947c07a8923596c8c6 2013-03-10 08:42:06 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a640faf1b26f113fa3fa1be02cae65cf95ac103733c7b1a982c4a834e3800701 2013-03-10 09:22:26 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a642ee15b580ffad7824c88ddb6d159db98342b8ce77aa46883a9bd46448430a 2013-03-10 07:20:20 ....A 131893 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6435057a26c2c9f48c343bdc548ab9c7187823e4ca01fb6c18bbc6f95e7f029 2013-03-10 19:30:34 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6442f0ae738830be59852e221400717e3d35b9191ed8743dd9e485eaa07184c 2013-03-10 22:39:34 ....A 2813952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6449d45bc3c21dd664ce33a29fc2fa9a71a103e528d44b52f41cbb4f365f6da 2013-03-10 19:57:12 ....A 870400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a644da8e3ca46fe94d9fe523d76d4e9789a324ff094a0f401e52ae3928cd6dfe 2013-03-10 20:32:32 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a644e06bb10e354c4fd40ca3975f150c117201119f71e6762e16b9ab363e0856 2013-03-11 01:40:34 ....A 1221120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64519c6c0d3a8d971943a87b53ae8d32ad1032c0979fdbe55cf8ad2a0eebeb5 2013-03-10 19:58:00 ....A 169732 Virusshare.00043/HEUR-Trojan.Win32.Generic-a645ed8f9faa4216eadd955ebb7fb10ed9a4ce35181a9b61477545077fbeba86 2013-03-10 19:08:40 ....A 891392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6461119e5c64ca6f81794e0fa150646216aacbad4684f374f948af0b24f904b 2013-03-11 01:25:44 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6465bd6b0d8ab3f54f911323b6e791d36b0906219734298f3073562241d67db 2013-03-11 01:26:16 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a646cc27c5bf77622d926130eda83f2259b0a4f84b1f4e42fd3feabb98487224 2013-03-10 08:05:48 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6477e4010d1065441ae75d4661d869c028393adeeb9916adc01c34c353fb4bc 2013-03-11 01:28:58 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a647db35a1ab6312e24fbdc4779592c43cc1f7c78855cf60d9f14fcb9a6dc73d 2013-03-10 01:22:34 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6489dcc44263d73a2c1fe77d363ed112c3f51aa64f492baef4c6e0a29b21fd7 2013-03-10 18:36:12 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a649c250a796a4762a932389d851c0f3d4b795b1e2de6804957f57ff74e8dfc6 2013-03-10 18:58:42 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64ab84acdeb067efdf6b479e551caf5dffc9cd41e6588c5cc0bb9cacd443523 2013-03-10 18:44:40 ....A 802927 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64b78b9ebdbe343ff0cc74ef4ee872a55742c1c7b1562774f105b8d9f19b086 2013-03-11 01:24:24 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64bd622475485865d85853a1f45474cc40f67541ad11a912722e0d3f08c772d 2013-03-10 08:31:38 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64c1dc91d155725768e3173e05b52ecdfe3c6a48597269613a1c67d2e2840b7 2013-03-11 01:25:30 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64c65249ed10f2931888b3423fffb99de293da6f51c0c902429564fe85f6caf 2013-03-10 23:08:02 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64cac5d43de4c0a43af5ad8bd4e626e5827ab1099e30a2bb337b666ee0577f7 2013-03-11 01:35:58 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64cd1a763c83faf3ee9e103fc9bceb1eec14a0b8515501e9a1d3904a464f2f1 2013-03-10 00:30:18 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64cd22c6e4460f7ce5f6b2cae2082eafd2bc08c224bc9683f2a5a7e4edd27c0 2013-03-10 09:19:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64cdf996e8ed5a3f928af9f338456f6543fcb4e229a50730e38632f0cf4b065 2013-03-10 09:22:56 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64cf7d91ed6203844760e2608e96a510610029aa5b9459a3c23f84ead07f60a 2013-03-09 23:21:52 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64d507b15d0ca7f298aa3cb1718d627445704747474fcd226f06c70d257e4d5 2013-03-10 22:54:16 ....A 181625 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64da53379fa25d1893b5c3aedbece3ce38f4cd9a1d51ea9c9a6029deadf8ec5 2013-03-10 09:35:16 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64db457edc8e8d16f5e7d203cb5bc67d6f1863023426486b05d58fa0adbd675 2013-03-11 01:35:32 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64ddacbe11c56923a3c2611d1b55a4308fba18f95f28c37c7de82632c719e78 2013-03-10 23:26:32 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64defc3ff1b0ab1858871ca6a460dd051dce097dc7722a776d790367c22beb1 2013-03-10 09:24:12 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64e5f85de3a5c390f6a24aed5f66c83d19d2824cdb641d5545773e29b141317 2013-03-10 07:10:24 ....A 780288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64ead26a4b451b757fe6b9cdd40dc622399c064ac3fc36b2d610e14800a2420 2013-03-10 08:01:20 ....A 16364 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64ecb062e7a5ba8e1d31eec5d71108c7e04a46ab2e498252596ddd399bf550a 2013-03-11 01:40:32 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64eec04b3d98b7e5ca9f433b59537f14ee81461a95b8b6e3afc2a1c19020c3c 2013-03-10 03:08:58 ....A 2414884 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64efe608c51c3d43683a602d64f9bc17a2db5aeaa29d17f500236dc506e39ff 2013-03-10 00:22:40 ....A 317047 Virusshare.00043/HEUR-Trojan.Win32.Generic-a64f3c149afdbb4b98a7da6dfc85cb8d107b998c126a035eebbaa8021d6719b0 2013-03-10 07:14:42 ....A 19492 Virusshare.00043/HEUR-Trojan.Win32.Generic-a653730bf4b67e46fb851a5703fe5e05c151f68b9f02b20da31e13d050d00fde 2013-03-10 09:26:08 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a654c506ef44d3e3e1c64cb707bf3ec5954ba42124a5c6e714b0940eb6e43c14 2013-03-10 19:29:32 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6553728fec9fd8f71dbd75339a0e46376d7ddc7d442a1c0659ba8de7a37e11b 2013-03-11 01:29:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6555480f3b6dad0e60f97ffb6a1980fab96fa3f9cdb41e578643795b87ef0ac 2013-03-10 19:27:14 ....A 683560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6559373f61c36a2f32801ae6999ef1525684c2e7edf94dcaa86c224272c9825 2013-03-10 22:15:10 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a655e22bfddafc5894374098e4356847c62e18ea9584338159cdd059e18cab88 2013-03-10 09:50:26 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a655e692caa12bc00edab2ea7a6ce8ad2a5e4d45e670917bc92ae74c35a91e6f 2013-03-10 23:21:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6564f4d0f2e85ed80dae09d765316702f61c27e813d7db0e36c745ff95cc286 2013-03-10 03:17:26 ....A 3410744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a656687d949057c7d3b51d54f2ac490ea1672d0ede3568fdb5c3b4c2d9e9e065 2013-03-10 09:23:32 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-a656a08c71128a9cfbd4415d055480676429fe9558a0c81d7dc7709283bc3a4b 2013-03-11 01:28:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a657e0585ed4e3a9e85785177c5345a18be3dfc613413c1aa7103dd36566eec1 2013-03-10 18:58:24 ....A 1777664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a657e1720c474544099047b0f471b5b43e4fb7caac8bb53f9acb215c1da8ff96 2013-03-11 01:24:12 ....A 3191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a658bc696a7d64c0ae097d902a4782e0657d0bdb95564fd43c1138751d570201 2013-03-10 07:08:10 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a658f24a0c7677bb17f8e083a30c2aada93fcac021ff5c3864ee88f698ea2070 2013-03-10 01:56:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a659e85da2aaf4ab531b293f11dd884a7eaa3cc3a6a0cec12884e10933ae7439 2013-03-10 09:22:28 ....A 1866752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65b36fbd274a55c1c68d3c34903cd9d11236845bc3a2bda3495c28ce81f80cd 2013-03-10 18:05:16 ....A 1024000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65c4dc2201be8dad986a92d0ed5003f9c41bce1471979a1cf620d1f081865ab 2013-03-10 10:02:24 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65c7f12a398ec1417b12d376bb1860c740bbfd1835a60e38f656708626822c7 2013-03-10 18:46:34 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65d5729d3a1c4c7953900386aaed5c1a0da562abf37c2178d86a62433105ad6 2013-03-11 01:34:06 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65ea3a4839988fca38ab6f20a9666d63bb7543bfc217f4332d1c510b221eb07 2013-03-10 20:19:08 ....A 742912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65eaaeb28b4fe2964068a65d49a10b3636f6f7554a2e0c376d1dd55b7e920df 2013-03-11 01:40:14 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65f56f33f3e7c418867d2614c2a2c39d9597b6a528a5c49faffc9113e4ffbb2 2013-03-10 23:19:02 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a65fd7be967755e730775f4e205f5843769fe0af44865c5d332f559e9d0f449e 2013-03-10 18:11:44 ....A 631677 Virusshare.00043/HEUR-Trojan.Win32.Generic-a660becabbc282585d1997b53ca401d683199fd3d2720909a665bd86d56df958 2013-03-11 01:25:08 ....A 298598 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6626cbb43087528e377743a83b05666976f1424a5de34dd118d035781046295 2013-03-10 08:17:40 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66453b736c1f341e64f0f48639f6234eb63752dbd6ef1633dca7f5b11368729 2013-03-11 00:41:22 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6646352f2e98b1af182228aa4935babfb02c75283b796b7aa173f15eb0482b0 2013-03-11 01:25:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a664b6010f184f723232fb9b471c55aab8d0000f77751a4c30658db700b6a827 2013-03-10 08:05:48 ....A 2436 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66755841ff87db5b25374bfe5f06bd341061142d7e30d3fcc5e4e500f0b5d3f 2013-03-11 01:27:30 ....A 110596 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6675ace14c81ba388aad957b8f3a39517b6df7eb4a3e1b1e0735c83a495a2a8 2013-03-10 06:52:18 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a667622728c30c68333db6fdf9ab42125d3fe30a047d67ebc3a345ca05176c45 2013-03-10 22:32:30 ....A 749056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a667a52829e38374a4886fdcdb7e52f9f36e2b0690420b97db507cefe1c1b185 2013-03-10 21:01:02 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a668514247ec728230b189ec3c2f86985c24d48041d9a8a9b9caaa60441f9bf9 2013-03-10 19:40:06 ....A 236547 Virusshare.00043/HEUR-Trojan.Win32.Generic-a668d98ba22e324cbb00eb530cdefcc03e5bc89fff17218ab99074a5f053bdea 2013-03-10 09:59:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6691192680ba29f4356a41d1d54182ab81b40eb391d55a70aeebeeb04dc59a3 2013-03-10 10:06:14 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a669e5d1dc0f558b0cdad1023236cfe972ecd8d157448f2cb9aca83642de5e0c 2013-03-10 01:30:36 ....A 14249 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66b40ddbae252d39a9d15841dae19f684ed872a3b72fd4d2c453adb6526bd11 2013-03-10 23:35:50 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66d6183eadc789d4407e0da096d94be17b49625593f7938556875b224ee8409 2013-03-10 22:49:50 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66e85f6d697177def718c6fd3058c7927e8bd210a1e85cf9e3f5b5ee4e73310 2013-03-10 00:10:22 ....A 28736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66eb15ad1b28cab5ffa364a1fead98159f1100fdd19aff3eb4287fbf083bb7a 2013-03-10 19:43:14 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66ec60ac6f1f33ae88bca5c1c8bcd651f872f2bf62fe7029aba4080aee8adeb 2013-03-10 07:38:56 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66ec792e81720c8876615aa448f9fb7c9a0d033d21afd250be992f103237eea 2013-03-10 20:56:12 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66f3cd2ca68bfb50f4c961ab89a26d52f7f59872d1fbfa088b1faeb336c0e9e 2013-03-10 19:34:20 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66f4ef6917e90001b857a59460a670bca586040dd32fc79eebcb22914f78c5c 2013-03-11 01:26:40 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-a66fb549f39a12c38fcf664451dae58e3d1c590bb6412b2b3c6542f77d417d59 2013-03-10 00:52:00 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6701c1c19aaef73384c58e9ea345a203d23570b08ed418a3ca9de2f6cb5635e 2013-03-09 23:35:56 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6705c8c3d8eaf8124fe1329da2ba7da53be2d6e3801a92e72892b4e8791119e 2013-03-10 09:09:58 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a671651c809caf6cb0d0e6cb2fc9ae439cf5ddc110b4d65faf0affd94ce23d08 2013-03-10 19:50:46 ....A 100966 Virusshare.00043/HEUR-Trojan.Win32.Generic-a671cde9a76e6a6f379c099831c907597297055df36666354ebd95a916f5e3ea 2013-03-10 23:42:36 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67234a00b864e0320d9a0d44592f82eaa01b8530a95d7257d620059c0698126 2013-03-10 22:43:16 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67386dcf41baeb3e005641c1a06e5f7f869cab7ac292eb3d62e07ba017cf113 2013-03-10 20:43:40 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a673d650bfeeb5e0880c6062b583510e4e32a0295def98e5907502e33777448a 2013-03-10 01:06:00 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a674240d2a145909b925e1f28707468bd346ecf4d603fada9420f0b983954ad9 2013-03-11 01:41:50 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6743afa21d03544e47995a5e04d39741259340693f18bd4c6d62c6ee794e651 2013-03-10 20:17:16 ....A 889344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6746c8d6f0f11feadc3fc79ea04302cb021197ed2189d48e754b2c413f832f9 2013-03-10 21:19:32 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-a674dd0ea317de0c63b075417d5d889e30e9c4a657f27359021e7968d376abb0 2013-03-10 22:47:08 ....A 217269 Virusshare.00043/HEUR-Trojan.Win32.Generic-a675787ac18bbb337171084fdd87bf4caf55affe522424ade308a286ff5e59ac 2013-03-10 09:30:58 ....A 2359296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a675e2da204fc8348b230601c1a5a463c927ee02335aa15d14f37d302151f00b 2013-03-11 00:12:10 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6764a481bf3667756e8a9832852ed461c6fa18d5202f74a7439947540e10db9 2013-03-11 01:30:42 ....A 2045952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a676ae63a49057eb6af9eded91725dee8e42ce7dd8cfebc37ab8d9f663548f59 2013-03-11 01:27:56 ....A 1005568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6786237768c990d002103803d58669fa88cff295fd52428e339881c2d34cc38 2013-03-09 23:31:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6786fe135ac392791d62a7bd9ca444c569f1ee97ed391116306f4e105d0c9e5 2013-03-11 01:32:10 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a678e8c592444f8b6f46ae5aaceb5e3aff9023e60a34a81f7a8ae1aab4189a31 2013-03-10 22:55:02 ....A 710656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67a2ab6e24be4cc728c291a03c4765e5735c8fc6a91ccad0d394be4c7754051 2013-03-10 18:54:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67b840b9eea826dc346192311d4e85bb6b7ec9ab21dbcc22582f58677d36c51 2013-03-09 23:20:12 ....A 57863 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67ba9fa4292ff50196e40d29361f8a04e39c14f61dea1657d5d15fb70885aa0 2013-03-10 07:22:42 ....A 155656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67be1021b707c180e11e2e551afb1e1f589034a1d9309a4e6ce508e5bb97497 2013-03-10 09:06:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67c12bb8df9749b1a9fabf55bb58e22e720e1e7ba0101628aeb0108e015da53 2013-03-10 08:41:30 ....A 72026 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67c6c7290bf13dd96947833abd16903ae7af74e3ad5e540462bd55d337cd155 2013-03-10 19:39:22 ....A 3891712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67d87a88c61a64697ce2bb06ce6d7709f379630103d5a1dffb6d1e2eb999932 2013-03-10 22:19:22 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67da70707402b92813a17e45e23917a41718e545a5ed93bff9b262607bfc181 2013-03-11 01:27:34 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67db8e68b570f177baa32ba5ab46afd4accb4e60c43a4ae97eb8cc17e1805fa 2013-03-10 18:53:32 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67e42c2f2c806245f30fb9da946f7db676742917b8400599ab2a8fde22c9511 2013-03-10 03:17:10 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67eb2e0607717612bf88b9c17dd6ab64429f6f6bac949480f6545e0411bb8cd 2013-03-11 01:34:16 ....A 557568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67f94e9fbb81f289373f425258556888d9a81630fcadb211c2f2c5cfa9adc41 2013-03-10 23:30:50 ....A 113394 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67fbf66defabe86018414235233f3fdec5c7a9dd96927bca6987e483cb98b10 2013-03-11 01:41:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a67ff93e3c324f77393b9b241d5d86999a95981488f16e3bdd59bdc5c7e0505c 2013-03-10 22:28:28 ....A 460800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a680018e9f946da2d2b049bcde9bc5b719af275008a0323147287b9718652617 2013-03-10 07:20:50 ....A 1284337 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6807d583f5a597523642769bf67f8ac3b461b0291b3716e463f1670fa8afd1b 2013-03-10 01:30:16 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a680915460d8506679d63800ffbd3eebd4a02be65ab65025b1914c7fec54a4d1 2013-03-10 20:00:34 ....A 5087232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a681267ed5fd7cf25f7eec885858e1eff3431a17ae035226b115f0d19a3c1f80 2013-03-10 06:57:08 ....A 101876 Virusshare.00043/HEUR-Trojan.Win32.Generic-a681a6a48d4c024ede8e0975e965a38a949241139755e6976f38375bebb304dd 2013-03-10 20:09:06 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a681fe403d15dccc88f00c113a5a086c404f5727ef58811777fdecd3f5cf8773 2013-03-10 22:24:26 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a682c2977359581578f441553000106051cdb5214c35fa003ccf2b5c8718d5c3 2013-03-11 01:24:30 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6834f0112ff32c289574ec09bcc6ab5c8ebad9995ecf16d8d7b07d90690d2d7 2013-03-10 06:50:36 ....A 19831 Virusshare.00043/HEUR-Trojan.Win32.Generic-a683626506a8eac42a35bf1769e79de594d09c473f0c8691cb4abb7610fad13b 2013-03-10 09:04:58 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a684175c3cca4b399fc46df68afe94e4624a744829c5ef2cfaf1ce8cd6ef3b61 2013-03-11 00:45:42 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a684d1d05322811dbb7d5533e98a948b3f939a0f386d0ff45437adbee9dae60b 2013-03-10 23:23:26 ....A 96392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6852d676875ff2cb14876c5202f643fde89c3216616bdde823d770a58a17741 2013-03-10 09:36:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6857ffff5fc58b153ac4840fcb6ac0f2e38e5e49247a370c39b73cf4685eabb 2013-03-10 19:33:56 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a685bfaefd1c65218d4cd15ddeb9668343b2af645837e46bdd1efc71ab78c305 2013-03-11 01:30:18 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6869714094203e1054badc8bba65d276e2a1b75cf07dcfc99944991dcc94f61 2013-03-10 09:38:26 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68747edd539f2fd9dd5287d0390e8fd60e80894e3e6437610331c0535a06096 2013-03-10 23:51:26 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6874ca9b7936ef3dc95af14a21076e140748abcd72dd95b9a94b04d7cb18a72 2013-03-11 01:39:02 ....A 693760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a687e8d116096f6312f7ba83b233dd5aa80e72ef0f270c8334b7c08d1d39d4b1 2013-03-11 01:25:20 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6880da7bc376cf0bf696c30de6ae694b00acdbeed3e66df4b8a9a0590f27474 2013-03-10 18:39:08 ....A 397324 Virusshare.00043/HEUR-Trojan.Win32.Generic-a688f4a9dbd6f7cf2204f53747595cb448929c1fac1db87a6ede14edaf45ba6f 2013-03-11 01:27:42 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6895d3083019d76368ba5c61b6c195911120a064492cfb412b4bd84ac1ea5e2 2013-03-10 07:10:54 ....A 72796 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68a871b844cfa9f2e9b9237f412a8ec2064caa557bc6853bb4bdb8e079946c7 2013-03-11 00:52:06 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68a8e0b54de3a1dae3d214b1656d7fc53b20c5fdc10e806203ff717fe847e72 2013-03-11 01:25:34 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68b8ce314fc821b0f576ca3e6e9109e7152b7c34af13bb6d51d96012a7b17aa 2013-03-10 00:16:28 ....A 916992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68ba99284db03c3c89d88402b456b28ddc3c70077d28b840189077b4915663b 2013-03-11 01:31:46 ....A 14680064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68c2b8bcd9100c9378a64c3d1fa3585e0399355158e63ab43d343770f6356c8 2013-03-10 20:21:56 ....A 1083904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68ca3297a0338cd850f72414ee3f6d18d040df57c364b213baf1a11879aa108 2013-03-10 19:39:44 ....A 97416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68d1103dcc8bd2ed64f51521dbef23754e84603185a560164959922b5d7a1a5 2013-03-10 09:06:06 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68d3eaa1ead39a3ba1c50815aa7b75798bc98905426672dffbe18f7a98c251d 2013-03-10 20:34:08 ....A 973312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68eaf3357726954f60555807ea1d4d35761196fde1e9c40b4a70424934d8bfa 2013-03-10 23:25:34 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68efb7c8710b1ffdb14e1ca90f942f4e487d7ba4c79afa2e7fae63223654e31 2013-03-09 23:14:44 ....A 1150976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a68f1348ad239f739d4a522135be001cb3e4c9b843f2fa798670735f5835753e 2013-03-09 23:27:28 ....A 66312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69086626a70ba5a2074455f94bb618d3422c4628b88aa4e12e552179c4aa37d 2013-03-10 09:46:50 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a690927c42035a667e61a1895532d29b69d879bd534c7ef2a6e78d832ea05bf3 2013-03-09 23:38:28 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a690e643bc9c525998ae75fae167e4b849df7c7d1cb61adb451e5fe0ea55a1b6 2013-03-10 00:57:12 ....A 3359232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a691eb3923162f8ed92356a639a6d9a7c94a2c7be9c9786f4f37a1e67794cf40 2013-03-10 08:05:40 ....A 302265 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69211419e1e76708cad944f93c2b5cb45b37a680e0c7399d05d1ed08ba54f35 2013-03-10 19:36:50 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6932bbdccf9c7cbce1f9e23ddcd029c23997b210d195228e069f7d7dc72f35e 2013-03-10 18:03:38 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69415d922b92d9c9c9decad4ba97490bcdb8170dd70fb10c4e0cb01b8cfc9eb 2013-03-10 18:23:10 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6951195797b916f16766aaa42c81fc5467c38c9d4fa6f0c6e939e8698ec75c9 2013-03-10 01:02:18 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6954591b6100693633a4177251660ca8f87b096908bb6b1338c4d824bb75166 2013-03-10 20:14:16 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a695da59532789c6bea83a65fda1bd3941b06de2511b31f690c70b5a6fd1823a 2013-03-10 18:27:20 ....A 1279488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a695fa1907759a2b46e7842548bbd91548d3cccfee303889f2211e7510200813 2013-03-10 22:31:40 ....A 40145 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69676b968d90bac0b143b4a8b887261e220f69ce5e26b3b4f6a46603c3777fd 2013-03-10 22:28:24 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a696842792930c214cb572eee87c9b93b4a103bfa171f2a54d57a60a5c581766 2013-03-10 18:46:14 ....A 493676 Virusshare.00043/HEUR-Trojan.Win32.Generic-a696ba122480de97c290acf2a34965d1dc9eee15a2a2d75faa66fb7b9df3326d 2013-03-10 19:43:34 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6973fa1d202734a05ed7271385e6b7b6eaddede7e9d7681dea05e73671e37ab 2013-03-10 06:49:20 ....A 190054 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69867aadeb74afe433520c23a1ab49c420f3a2582b529987ad453b898bec6af 2013-03-10 03:20:42 ....A 385111 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69874e56f4080b5f6ed15ca892c2b57debde2d4d9a010221f3aa191b15a91c1 2013-03-11 00:08:38 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69a090659b3c5e8bc6b008af65d2849312f536362fc7350a2f39a36eb1aeb83 2013-03-10 17:57:32 ....A 43336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69a354b693b2d803bfd69f51bd31bfaa6e20f67d9b4180043ce3657d0b31854 2013-03-10 18:43:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69bf5c46772623fb8ab5a8206eff314a2158149cd03e1a65b55b662fd46ad29 2013-03-10 01:58:42 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69d2ba0f236baffb32c2075f61147535dd3966815c7467d15761ddd9292bf3e 2013-03-10 00:40:34 ....A 427548 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69e04d21025117664215c9fdf7dd4c4050d4abc36615b356d3b75404a2c2662 2013-03-11 01:42:52 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69ed27fd37375b7e09ea12eec7a1bfc513cef596ba20c93e89665e197e9c453 2013-03-10 23:23:10 ....A 1815122 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69edf670d1c60166eb9a7c466d17a5c3bae99819aafd99d6d8f94a764b5479b 2013-03-10 09:45:16 ....A 315455 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69f3b1012d085bb6d0e7dbea0c728e79d29f986f5059ab31ad336726dddda3f 2013-03-11 01:48:50 ....A 1627554 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69f7ba9be1c1de40c0e3a2e71412cd4d3d1f37f7ed5d35bf77eefd39f7d7f5f 2013-03-10 09:23:00 ....A 2317824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a69f8b412ae45602dfcb70dce9a8b9a4846e6986dfd44c2677cdadd337e6c834 2013-03-10 19:49:50 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a001db695bf74b78f52683456d025719ed0df0dfc5fe5618d85cd893676fda 2013-03-10 19:41:04 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a014568796236d85989b4063abc96ab9034ffe2961070310a1d368fe0d5e12 2013-03-10 19:04:38 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a2945065d75853a22093b391050d75749e65a980f8af5c28349230a27ec1dd 2013-03-10 17:55:32 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a49431dc3c9a3161017ce123257e7390329ee68601e5aebe38f80dc2d29f5c 2013-03-10 23:33:46 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a4d91496f0d3c605f469df7449f68972bdee609083f2643d48e30a7b631b14 2013-03-11 00:01:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a5af1de63887acd289ef63afac7ebb01a8ecfdf64c26a6af86f5bbbb4cf3ee 2013-03-10 20:42:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a6c0102f6b8c6dd4b56d9a78e1d76dd0650ad6c4ebe065594ce733afa5556c 2013-03-10 09:09:22 ....A 24640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a8bf0d56b138edf087204efbc27f8c98e0802f2c414b5fb1b93b1dae3b01dc 2013-03-10 20:54:26 ....A 353257 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a92398b4872b9a27e4de0997ad004e156c758e33f26b5abac22a7863f0e1c7 2013-03-11 01:50:28 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6a95d44a3dc9dda0f8ae753f2fbf578381231142a9839f842f236599392dbdc 2013-03-10 18:57:44 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ae94a6f0c902be7f0291d07ec7407f2ffb17c65653d43d27a1011ba4d4caa7 2013-03-11 01:44:46 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b063d5592e7f2e19c28a3da93b1b34313d456b0061c380db2cc60eb8ed7a9b 2013-03-11 01:48:58 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b15c09e391d4d1410896eea98c16486908c3b59ec299070838a169f43e628c 2013-03-10 23:39:12 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b16bd13a26c1196fef811ba44ab1b4110abdc16b965065f7aa98b4559982aa 2013-03-10 22:39:42 ....A 333886 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b191129131ddd5f57a66c77d127070c5444ccb54f3cbad015bbf7958ad41a2 2013-03-10 17:58:36 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b1b3ab7f37b7040bf5d177f0011832e19fca37f840080e569f08af370e5534 2013-03-11 01:07:40 ....A 649216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b22deb7415c7a39878a6378a4d4f735e796697895d00482396c283a5934cca 2013-03-10 21:16:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b37a757ca2028a4553311819b9197a42bf3a6425806aac02c5dd04d34a3e22 2013-03-11 01:50:48 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b3af6d9015678388ccb5385172f5a61cde5582aad3f3a1432f385089e37bf1 2013-03-10 23:57:32 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b3e5e55a50ed032a6e3220fa5c6df6b62d55573b542e97122b4dac8b4a97e6 2013-03-10 10:00:50 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b4968fe6f5cef1f5999b78ab39d547bf78de05ef4ecaf59f84400de8805cce 2013-03-10 09:39:48 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b4a4ef29f870d4469e08df6416edf9cd2892e0c1965c625f8a646b0be51252 2013-03-10 18:59:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b55a7d2747df946b0683ccd46e609beb7d6497c7b98b2863841adcf8f7989f 2013-03-10 09:19:22 ....A 259591 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b620a2474cecc39fe5d9723e862106ccda08b2e051501b852e9702fd64c5fc 2013-03-10 09:37:18 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b70f13c24686ff8785865fb067107b7cfd1f6dcdd99894dce49f5c19b485af 2013-03-11 01:44:08 ....A 498276 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b71b2d047e65bc853bf3b6589f62342b4ae3b471b626e4007e1bb689ecbb12 2013-03-10 18:19:28 ....A 106497 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b749183b2a2fb4ad59835e69ee32e405cdbe288650dfc8538675625b57f940 2013-03-11 01:37:06 ....A 546304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b76702ead88e0557869c372a1d6b07079081f5776c813bfa095d06e326abb5 2013-03-10 09:49:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b79c97d49f2a5b48e2a8e9d3cd10ce7bc284792cb87b0c27dd596933c6d969 2013-03-10 19:30:20 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b8545c379f0ab8a96a70de11e6e060c023cf83c941c8a75d56eacd60ba2ec9 2013-03-10 17:54:08 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b8e64000e70d3e2a142ace250737e7e30d1d0decbff2862e7517093363d95e 2013-03-10 20:22:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6b946ba88723455912b846c9134d32e1070a83692918761d9f3477e35c08437 2013-03-10 09:19:28 ....A 102656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6bc23b1f953c8b1a1fc2f60db6b0cc48454683e3d7f3c4676edc049ceee5a74 2013-03-10 23:04:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6be1c4dc5af1e92b0018434f8a330bdbca98307ebc8baacc11bd58ac22757fc 2013-03-11 00:28:52 ....A 1898600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6be40651cec7799aae3d44a100701a04b181bade966431d8f5cec8c0f9b3b72 2013-03-11 01:44:52 ....A 271248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6bfbd4e1eb244157c40954f6dfc0862c4dee1f5b31114e26259562e2b800d4b 2013-03-10 09:01:52 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c07483a79f30d56e97eee5e172c70a98c505ab32cfd9f98ca041bd06dc8249 2013-03-10 09:34:44 ....A 2325504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c3247b281f9c56d2b41a0a16ca5d2e892fa4d6d16b9e5500ccc51909b8c386 2013-03-10 10:02:54 ....A 249718 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c3a504e5ac81ac9fe1049d182c12e71fc8073a91f6c39a2fcb952a46abfb86 2013-03-10 19:38:02 ....A 149751 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c3f06bb7d14d9b1d84ac01f33b19fb66918d82f347c65a5ca18baec6212639 2013-03-10 18:55:30 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c5745de2ebf0fb26f31e0e9bb95944dfc6bb8cd1a940ee7ef5646bb1e05766 2013-03-10 20:07:20 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c5e2a384d60290a94e7ebb58a29f17b99bca506c705c99472e6bb759a7c018 2013-03-10 21:02:36 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c6792b7d52339fda57886ebf9d229627eb92ea98520f543895f5f3d0a9d318 2013-03-10 20:25:44 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c6ac6ec0669a1679846d0f661be5ab6b588805a4312a85bdb5ccf4ed8ae20d 2013-03-10 18:57:16 ....A 101113 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c6db3cb2a067b97e8ec868c3ae607c42b514322c49d07cbca22faad1ad87ea 2013-03-10 22:43:16 ....A 565768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c74f68484ee7d3d92c31a3f925614e1155b5076b1b489e2d9f35031d4657fe 2013-03-10 18:47:24 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c7ce14358746e65b79f65e3e12e45f3c03715b18541483a869461a8cbe9bfd 2013-03-10 09:47:50 ....A 5108424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c805ecc20ce7890c1d9e2850c67dc23cfb4042e80453ef1869df99292e8a50 2013-03-10 20:03:54 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c83d5f7d76d928ed59972defb00b1f830dc6440813d3fd2bdac50381ec3a72 2013-03-10 20:35:20 ....A 373029 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c8b506f93a67fd5ada46d0e862ab498d0b83e4333b55c3e49c7f68100a55f0 2013-03-10 18:14:08 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c914d411fe47c3138dba7d9ca1a3be3a73ac2443f4508218a81d046244d2c3 2013-03-11 01:46:22 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6c98c6b472dc8d24f5f63fb5c5a12e13a400a9e6728aa1d936cd0069b626c5b 2013-03-10 18:27:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ca3cc09a22fdfd95d2ef3b1d49fea57e97f3c73b52261df81804a6782bf8bd 2013-03-11 01:00:50 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ca47853fdd76b80a5a4e389fccc98905e14c23dd629562f792c2ade9a0616f 2013-03-10 20:26:54 ....A 2341888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ca4bb3b2d2fbb6d5b12c32687bffa91d6eac4bb4ae319f032e72873eecbaf7 2013-03-10 22:25:00 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ccb9aa14d7710994a41a24b4d4c1e59795e9396d2cdc9d06aa099dee6d5918 2013-03-10 19:43:44 ....A 387701 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ce5d6738756464db1c68756fd9d31dc09832dabb416fa6598e554402c0c6e4 2013-03-10 09:48:26 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d0d0f69a14eabfcf349e96e572d5b8061cfcad098321114558e4b78cd3e7f6 2013-03-10 20:32:30 ....A 338496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d28addd82b41b92848a4cabebfef6439c3f56ef364b2e3650ace423fc7d7c5 2013-03-10 20:36:30 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d2f0c2f8e4c7448ef154f225c97b705eb179e020e5ec70bee58af686b8e010 2013-03-10 18:41:56 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d333b0e585b53faf29f7766a1957666a9fa434ee128b138f7a10315a8db7bf 2013-03-10 18:47:46 ....A 275170 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d340de14efc0f1de2951eaa3782eaa6add4cfe177fc492b5a2e35fa3297128 2013-03-10 22:20:22 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d45b76a40a580ed8071a28ec3232ac47fb1868bbbf2236d79f39f85d40a686 2013-03-10 18:41:50 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d45ef02577e2c84a9fdbb640f5a07946199fd7bb2a963e995eda8c08a1687d 2013-03-10 23:49:22 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d4975ace5fa0254240b3cb3e345fe06c5a82ea98824ca77e7e16f65958874c 2013-03-10 22:52:44 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6d5810b26c4a1ce504777181f22de261affa90e373054a2c98bc5f864170f99 2013-03-10 23:40:24 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6da3aa6fd14da092587aa4c6f6817b99b3f359dd777b51d5e665a52d3aca098 2013-03-10 10:01:20 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6dac4ad04bbddc94846b9704db33adc9f63ee542a91218d0d45ef19f1fa31e3 2013-03-10 18:28:56 ....A 483521 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6dc28abd46afde3727f65090b9c6dcfaf42722d5c5c75f7ead6455c1cb800a0 2013-03-10 20:52:02 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6dce3747d27c5b947e7e99d17f5b44083d478cfdfb5d7cbcfb6f21ad0793357 2013-03-10 23:53:32 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6dd0b36bd61821e2cf14ab1f89c5701107cec3ee0adbeb8ac71dcd1d07cc556 2013-03-10 20:14:34 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ddf72b31d7467ddbcc34414a1de54dd6641ee4060e2902db1b97bad711808f 2013-03-10 19:45:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6de9cfff1062d9a531e4a941262a02b77f64a692ed0c4e2e1f705b4aaa18409 2013-03-10 22:23:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6debe2d2812a709058a867bce43b397b1896570802ce0494c18d55d306f84ba 2013-03-10 21:08:12 ....A 320485 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6dfa2170da4bd56dfc87019154f09dc1e6318c70b3e2bde06b78d77666fe954 2013-03-10 18:06:48 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e046a762d285f7284995f17703fef1a3063ab55b675c2d166a31a4e9dacdd5 2013-03-11 00:36:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e1497e84da516dfb2b9159a96ec292ea15fcb8fd72382d287a919bad8e4e3f 2013-03-10 22:41:08 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e1c2004465df255b0a7f29e3313bfde359c8e43be7a5b8068ae10329c2e986 2013-03-10 20:16:06 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e28a33d8b84f55b38f9c0838410fcbf3c1ad8da8089f493b67ebc3d0cc1522 2013-03-10 19:37:06 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e54fc22cc39be4a3d46cbb6756f42ad84182fdb819dd17a3d4fa1673936c95 2013-03-10 18:57:30 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e5da8a27979ecfc11eccca4058a0201c3524000c6d62625fd4a84156af50e2 2013-03-10 09:59:56 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e668c3baa5f86d28251dc0d4765bfd8361c71ba38962d6bc53c67581b9a003 2013-03-10 17:54:10 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e6da0539906f935ce3e5a3afe794cbf27c5961d9ecdd495daf09e075db043a 2013-03-10 22:01:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e7a615139bae8ea9c2c182dd9fcfa5ba90a33bfe5a4117847aa940dd9831a6 2013-03-10 21:16:40 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e8978cb96e84cdbb0e45e91546e0522873384ab75139278a77459038812156 2013-03-10 18:25:20 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6e953e788346b0c8a234c54b002c5ce58cc459f765ae853e77d6ec1bdb6dd71 2013-03-10 20:03:48 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6eb15069093a3fcc575437286504480cc317e63f1eb4754bf3d98847c4987bf 2013-03-10 20:53:00 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ebad7b1a1923920addfd37cc790ed770e05a40193f2913ba39695ac96039f1 2013-03-10 18:45:22 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ecc8ac4b5369ac16427803c5cb468025bd4c39548146b2ea80a2f0ddd4eb28 2013-03-10 23:18:54 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ed090cf694540fa9410d9d82d3ba49c3a49ea8d1e855d7685e59e0af063cbc 2013-03-10 18:33:04 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ed9bd53381777e1f2ef6865693ecf18cc34ebdadacdbe0972f28b1a31bf039 2013-03-10 09:21:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6eea71e4e6bb5d249cf36faac97af7d56a9ac30532de0aa60b282a26ec9485e 2013-03-10 09:44:00 ....A 509952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6eec19b912f1d811bbdb2c77a076fd8c849a70793dc047eb8d0051fb8a2b96e 2013-03-10 18:39:36 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f00781de6109f2eccc43cccddba925db3796a88fceab4fbd4a0f26ccfb0170 2013-03-10 19:34:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f0f5763a629c068277b32d358c0d7b73b6a0cc7508b47220d36de79c43d2bf 2013-03-10 19:29:24 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f1c19dcfd3228c6945584d5cc7c5ce75ef12dd2005e0204becd62c29c62ebc 2013-03-10 22:37:24 ....A 739531 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f2e13cdfb204de08f3bc9914616e124aa544d84abf4a7dcf65840cbedeb6a1 2013-03-10 19:57:28 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f458d60f39fc1f1ab2948fb13933ba604d6284f99f696aa976f15ca197a7dc 2013-03-10 18:33:58 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f4d74af7507910e9f07b688ab754d1d38b670688ea35a81ff9ae351ac2c0d5 2013-03-10 21:05:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f509960e5c22eaa38dea124f675e446529931af4b61c5cd2630a365fe33351 2013-03-10 23:28:22 ....A 88477 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f5d595613011e88a5a870cd71058c400eb7a983dc31c81aa3a76890d7afc7c 2013-03-10 09:43:50 ....A 1923770 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f65605e59ee3c7ad2a583851990051b3a034ab2bd442f7201055d5de020c9a 2013-03-10 18:19:58 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f6ce4e1e47ebf7b2fba8961b2727946154cc02c879b76f7231e0ec6b604955 2013-03-10 19:05:10 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f708967159af2a1e09908bc09823ef05df2df0b8ed934aff8c326dfd8f362c 2013-03-11 01:31:00 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f76ac483328b9170f15eaf5f9e3adce4993bffdcba0d5f9cd5d59e4094886d 2013-03-10 09:05:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6f9239b0ed4dfe2b92420ae201390cc7fdea2f3be629fcdeeef26f0b7521355 2013-03-10 20:14:26 ....A 706199 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6fa27bb20cdaac062d7f4c8e5a0a45ee8a3ac8d4da577cac71545344ef95c56 2013-03-10 22:12:50 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6faa67bf9ea62306c54daeae9e95e6d52275d556290a304c8baf3f8cfcf87fa 2013-03-10 23:28:52 ....A 1404928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6fb18d3371053c4e979dc6556e3bb52e28fb4c4f25f419840cba92e490ca8f6 2013-03-10 20:54:30 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6fb8b5e88a3635eb3c4ffde3fb0361ee69c2b7df9b83c5474260e2b18d9c6ba 2013-03-10 21:10:28 ....A 141946 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6fc16f2325c3b2ae0d3c96d729e03c075d33a795c20ad8310b23bca301a4c49 2013-03-10 18:25:00 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6fc90431fad52d6a3750d031b7380985c82c6290ecec50ed883414c2a601adc 2013-03-10 19:35:00 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6fef6aa60ed239f2e651cdaf2583ca32c96877bd4f6be25db7b9b4d964f6278 2013-03-11 00:17:58 ....A 119523 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ffbd25692337a924531a56e4a2da7907e98e9f7fa0d6da20caf42afbd3686d 2013-03-10 09:17:22 ....A 261888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a6ffc5dbbb0fffafb2e974703f7fce44e164523587bbdc4d8ff97e41a66a02e3 2013-03-11 01:24:06 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70083f36df8eb86ee817efb4cd576fb2f7ea6e24606356d26fe59c18bb19b67 2013-03-10 19:29:40 ....A 283005 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7008b3c459bf87aefe104e590ae984782bfceefd92795a7018df2ed3d9a7331 2013-03-10 20:37:06 ....A 192488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a700d8a53885e72433086300ff79231814575f4bb7faec9149413683bc8a6b8e 2013-03-11 01:34:02 ....A 2720066 Virusshare.00043/HEUR-Trojan.Win32.Generic-a700ead745b0a6b1ce70b3a6f5f847d5da9ed03112f610a4da2767fd0a043e38 2013-03-10 22:59:14 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7029575d0e1a943186b62c3e0335b645ccd88411d25f744f259a61e56eb3678 2013-03-10 23:21:46 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a702b63cae448a47e87fa7603bd3aa61c0f72fcbdb079b64036fbe4a39ae43c0 2013-03-10 22:09:00 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70347d598b01ce7f4bb6c4071d30749c8a2754779d0925abca3c37b23461957 2013-03-10 19:05:22 ....A 236888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a703f0ad25b16cea568740ad4a98f53d65144b15d19ecd027c8e1bcb55cbbf2c 2013-03-10 18:45:44 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7041004c4d37a5a34a1c42b463fb83e0090a868f1ad0170500f843fc0e55c90 2013-03-10 22:45:12 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7051f95bc75bc76436e126831418b1f9ab7caab5cc237c2429e1855145f370c 2013-03-10 20:56:52 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7053dbcb34bd42689389eae7279d9ba414cfaa873199734ec3a1b6e7c034c2d 2013-03-10 00:05:38 ....A 29632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a705b7b9ca9a99f6b1261c6ac9c34c6d535090f5cc7d21abe199ae8e6351afcb 2013-03-10 10:37:24 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7069f4f1512919076e939cc5eb1df547c51ff7aad1b092c8ceba82779b5cbf1 2013-03-10 22:54:36 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a706a0f0629358e3edeb1a51159443d21972e2ba993011430b5f1c9f0e4e835d 2013-03-10 18:28:52 ....A 460288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a707302bbf6de3ce82c883c23d8da365f25ae3369f66b599bd29f50ce3dca730 2013-03-10 17:52:24 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7085ebefb9f5e537d1b8aa86c2d836d623a3f0a7d27881f0b6a4a55f79b05b3 2013-03-10 19:48:50 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a708db19a5f79aaac30e49151ae98ca39103995932588d1b3eb6e0a81f86a85e 2013-03-10 18:45:44 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-a709a34e601795af8d147fe60cccc446fa77b393278091f8d46fc58053157868 2013-03-10 22:57:04 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a709c8bfe84ad17a890f9879f169eadaf90cb305da02134792be7323cb40d12e 2013-03-10 10:22:44 ....A 933974 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70acde06c8f2c063677c67a33b93a49741221f87d8ffb5eac07d8d45ac5d93a 2013-03-10 22:28:40 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70bbcdc97427c17eac0d9ecc1387a9edf89dc6dd1ae19318815ec3661fa8e46 2013-03-10 18:41:32 ....A 119056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70bcc87c99a1d8111972fdfde806d44ed2292e7850c92a5d4d0bf0ec2e8d8ee 2013-03-10 10:26:08 ....A 911872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70c7af075c84ce34feeb0434a12934e48174cd264c7277de383799b86fec31c 2013-03-10 07:56:26 ....A 298240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70de7d3029d5a6176d364e9eb5c538de1eeac46820330a7716a9532852bc360 2013-03-10 20:09:26 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70f13e4718e63a1074b8f8f09751a2bd8327b33c848d3d35aecde01a0e38009 2013-03-10 01:13:52 ....A 33883 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70f175da2829f548550803883499c7bb40d11b116b4e19c2d46e0c5f4a6f49d 2013-03-10 08:50:44 ....A 622080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70f3f4ae1d7a4179bb99170b62cfeb74a93f972708a6d684518ee3a8925a3ee 2013-03-10 18:39:32 ....A 499200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a70fbac484641d9c00ce0319309f505a1281bf569723028a9a87e6907bbd0fd7 2013-03-10 06:59:42 ....A 29020 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7127028566c1237035b22766cf3c449edd98f7a354c8c78d295956cbebf0ba4 2013-03-10 08:05:38 ....A 286976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71470ef9a7d541053ae0fb22005c6c49fdaaa08b546b28c061ec1d142940b8c 2013-03-10 20:32:02 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a714c5e5b1e014836fd663c284bd3edff0b1113179f861433dc7442ef55ed92d 2013-03-10 19:29:28 ....A 251068 Virusshare.00043/HEUR-Trojan.Win32.Generic-a714c67473ce9f1d80a64e35288e900ec9a96599bc17e6aa53410acbd83e362e 2013-03-09 23:40:50 ....A 488448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a714e0935745b07b7a1479cb53e7b0475993f71842ccfedf5255f79825557196 2013-03-10 00:09:42 ....A 37200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a715978b47b262c035fd50758310645e8914afe5e7082cd7e90f1a2e425f744f 2013-03-10 21:19:16 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a716d17f2dd487bc5d3523dc1fdbd5450d30a95d40bd951fb06400e49f3b4563 2013-03-10 01:59:38 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7174f33ea9d7411db2a952d04047d60168c7bbbf3b84a88d9dbb111206f33d5 2013-03-10 23:22:16 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a717cfc1a8cffb9a404e1b576d8c4e412b418ebceba5dd1a38ffa3da4a586f2a 2013-03-10 22:04:52 ....A 306976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7182564038804c76bb88ee67f5af6e4cd1a928f3d210e835b81145adef41601 2013-03-10 21:10:56 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-a718cc720446ae2894da80afdd82e68b6c0bb191b65e0fcf19de489830788bd5 2013-03-10 08:12:56 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7193f4c3bfc97cf3353b3dcc8a90c3a1aa729dd1ec8533a33cf2aa2e218078a 2013-03-10 23:24:22 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71b82a903b40ebb7f23bc179f35fa81d556c7b1afc10b89ed18f5ca3d46b3f4 2013-03-10 23:11:50 ....A 94236 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71ba70121e0b67dd241bddef11e20b5f19a07d0d4b0740e3f3d3ffeb151d610 2013-03-10 20:37:38 ....A 103428 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71bdfb04974490a475fb63530515c32f28f979771e7d74e867211683fbe2da9 2013-03-10 18:58:18 ....A 135764 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71c72737e119ac56d9a006572c5776a41e754da5711d7016a7d41de8c415f74 2013-03-10 01:31:00 ....A 306180 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71d9f2987be3977c9fa3ff689c036eb4c9be93863188089611fb0177c688cd4 2013-03-10 21:01:16 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71e1c2ba47b6c9c1e490b17ae163b2427ead36ccb3ddb045146bd63f6e4e5f2 2013-03-10 08:51:02 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a71f6c7c2f00eac9e061a84263d0f6d8ea9ea6d3022602c5ffcc3563a19e8d6b 2013-03-09 23:38:16 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7204d5cd61cd504f3fcc21b0e8676258b723bf49548c5c07a356fd81ec23793 2013-03-10 00:18:48 ....A 28164 Virusshare.00043/HEUR-Trojan.Win32.Generic-a721038649cebaa8ad0d56f1413d1f93da6308862728437582a99d5bf3b6fa86 2013-03-10 07:03:20 ....A 243720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7217db2b2ac04edf8ea762cd95ef6aeb919097a5f680238e0be38a3c2462f05 2013-03-10 00:06:44 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a721e946bf49225a960504fa19dc26ef1114c268ec58116ae2aa7a1ec2602b1e 2013-03-10 19:51:40 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7220bf69305c4495e2cbb49f000634c75b8d84419c8081a95e6f4654723e3b3 2013-03-10 10:06:48 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a723233b2216270dbf106b0a8ae372154b9858bed97aaa61c1369e8b8ba10fc3 2013-03-10 01:35:16 ....A 73552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7236d8c2f9f28a616bdf33dd1e1692367077dd759d4b5e925ba10557c56168c 2013-03-10 17:54:20 ....A 27174 Virusshare.00043/HEUR-Trojan.Win32.Generic-a723ae725604d36373297b5a5901616b3bedcf3fd16b64b84c86bfe67c48a61c 2013-03-10 18:43:04 ....A 96125 Virusshare.00043/HEUR-Trojan.Win32.Generic-a724048a26f5f40edf662e399fe396bff4f7b41d4613b002b72ab182c33ba89b 2013-03-10 19:51:40 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7242cc38873341aa2f58fd6a93be1f2c9dcdf3475a0002e7b227c0e8619b611 2013-03-10 20:42:50 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a72449bbb0703088b7b61d4c6603b1798121c0ba6c8073e3461cb94e15b15d38 2013-03-10 06:40:20 ....A 235203 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7245928d4978c90b36ba6025352f1887d1acc9232c34f4b0f36236f612d707a 2013-03-10 07:28:12 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a725a16ac44bf06c1c6ca17aa428e801ad2932ed4522ecfd969ded049ad6b11c 2013-03-10 22:47:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a726a5ba65b6327d78aad5ca548ed53b36f0c34489d0db8a22d787797200ba5e 2013-03-11 00:19:38 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a726bf32e427c6fc0d7de5febc8d56d0d16cf32cef280fb9caa23b7bfbf5814c 2013-03-10 07:31:40 ....A 107665 Virusshare.00043/HEUR-Trojan.Win32.Generic-a727e96d8a8fe52eaf31c2245bbd5be6217c84c92b9cde5daa0e28cda0583c3d 2013-03-10 09:47:52 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7281454689831863de0bfa5a5c1b8fbcfd50f919e87c907106ae7a9e06b553a 2013-03-11 01:39:18 ....A 1212416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7288152f19e766a3ea0109d9038ff07012aac316f35eb8d4ad3126fb58844a9 2013-03-10 09:19:30 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a729283ce2a090723c5740374c45f577d522a355cdd150794d9f0729777d1ddc 2013-03-10 20:18:00 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-a72c09bc2ee5e9c2fd86cb9540b32030d002931db5bdb7c3c4a871dff7c7103b 2013-03-10 07:57:42 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a72d41815ad9e88ba3a91578d7b8f49f78ebf0f45c739df4952b614e443c267c 2013-03-10 20:43:26 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-a72dcb6fad269710fc0e59cf823e2b4b361c1558f64d54d6d09474a611b87b62 2013-03-10 18:03:22 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a72e2e5b304b33a18e237e46de357dba24a3cc9559ede3cb09b4c2e6f2361674 2013-03-10 09:48:14 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a72ee543d2d1be633aefa597f8c2481dcdba29cfa79354007eb3a050cafc85ae 2013-03-10 19:59:10 ....A 178045 Virusshare.00043/HEUR-Trojan.Win32.Generic-a731aa38a1f4c31d5997475bbe2af7501a8429b639ae89a8444d5f3f54099186 2013-03-10 17:53:56 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73269394f4ef95098e822db1fd6162b9d7a839506be2b962257feec0dba2a50 2013-03-10 01:23:34 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a732acdcd3a64f7ff746d973db03523104e1695e442eb9141c7b16f1dda42c45 2013-03-10 20:08:56 ....A 5193216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a732c6c50931a1d5540ffec588206ab3e80699855aae15ae86143eb9ffbe6a78 2013-03-10 00:08:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7338dbd3c7d5181fc01530051f53ffbcdcfa29bd39e485fc2453d41469f94f5 2013-03-10 03:05:06 ....A 12984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7342d1dffb98aec921c5385ed7d6ad665617c31d2f006f438fcadbef09e4da7 2013-03-10 23:42:00 ....A 287044 Virusshare.00043/HEUR-Trojan.Win32.Generic-a734312d30cd697135cfdfb06d3cc462888512de9b0253f5f0bf797ed595305b 2013-03-10 17:59:50 ....A 554496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a734c23ed73ad131761861ac26e450e80e04638323f50fe57dff0fb3523bd7ee 2013-03-10 07:00:16 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a735fe076b1303c9a357b7f93cf99d0a8c103c8ddd79ba61dd29ba3440744cb2 2013-03-10 09:19:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7376a0bba12abb7b8363b62e8e7c96b5b6e125842f74734c5d493163a8c6dd2 2013-03-10 08:15:56 ....A 37549 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7396b995b8d659a825bddada008295d9ae3b56fca924e3fc5f6b83424aca33e 2013-03-10 23:00:42 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7399cae05711a1e39a966019b0ccfee4a5434de9e3393d27ca908af62b11018 2013-03-10 18:03:24 ....A 342979 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73a015e245a5eb0e365f0658c313238dbc14eaf24e2e7b9ed5f752e2e3d4b22 2013-03-10 09:59:40 ....A 39049 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73bf9c76435c579441ad0c2d8885b89bb11ebc1e83efead9c108981e86a4ff4 2013-03-10 22:28:06 ....A 260758 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73c590ee60c74996da4243be7f44da98b6630962dab56aeed4e46996bcb7c06 2013-03-10 19:57:18 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73c6dd92bd2a4728b672e3569a0079b00eaf37645a452e5ba984f6c3e3bde2d 2013-03-10 06:50:44 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73c91c301ba55053246395e7532a8e5ecec39a3a749a2fc456c7cd78ab9ebb5 2013-03-10 07:12:14 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73d4987a3104ef8a9fe69a0df5414c24738f59cee0ca095d8a1caf633c7e638 2013-03-10 19:10:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a73e6dc334770c2641e16097c099000f6c4a00bc84c6aafd73d0f27c716cf054 2013-03-10 18:59:50 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a740b555fb8a9cc5920f4d9ea0174532aed0a2f4d0b1955474be82c6648ec27d 2013-03-10 19:29:36 ....A 225851 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7418ab1c7d650b45294a2252f8680e0d617430a5dfc1fe1b81583f0d1992a31 2013-03-10 19:40:48 ....A 542720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74220558eaad5b3cdeb6a0a307c6ea0b20b27b6830d78b41aebe04d5221fff4 2013-03-09 23:40:54 ....A 36657 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74257e81b5e069854d426db4e7fdcca0fec46070cec95233160af578053386e 2013-03-10 09:09:42 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74262f98979d7666998f9d29bd31a16975f0002f8708a1bcec5a725a0649ed5 2013-03-10 00:03:46 ....A 1022968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a742a3ecfa77b5c31a0de0e662a6f4cdbbd403bfebbbc63812ecf400499bf404 2013-03-10 23:23:12 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74320ffef83568c69bfeedda77dbb439119cf85cf9b36b5cf3534da063ac5f0 2013-03-10 08:54:52 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a743be48a5eadc439166e83352c960a6b4e353b248eb48c18a521ea127f51102 2013-03-10 08:39:34 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7441a0cb8bd6be429001e58135291e391ba7d995296bcecde06ff8c4915b57b 2013-03-11 00:47:02 ....A 229486 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74777a9bf852b090cfe01a72bef9421130f27d8842b36338a6e6185fc3a87a9 2013-03-10 09:47:50 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7477f65f5463c2df6f74e697cb5b7d401d27bb44f920b4d71d0c28c8e66c8fb 2013-03-10 06:48:10 ....A 957120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a747d11e9940e26e2ee181483c0743ffc9d2bfef969ecac3fb950f71989987dc 2013-03-10 20:14:56 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a747e2c29f3f119ebb586c460e2cf83dc4dce81e7a0b8e3829cdf094a775a09c 2013-03-10 09:22:10 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a748bd29d3fd0d928ea12aa0adb282e56c0cc5954ab45977738e5677ea4295fa 2013-03-10 23:08:18 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74a581cb666a42ab139ec20ddbd8a599efd703c8db43a1cb20ef0c4a672d84b 2013-03-10 09:05:18 ....A 188800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74cdab744d14efa174b0096646017442434e4e9bb6c950b3ec82b7e5b7b440e 2013-03-10 01:13:04 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74d1ca192aaeaf1041884a11d1cce3910b45547ab37edb614413ea5c9786825 2013-03-10 23:56:48 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74d568b921cbc8a09460540fb26045ae74c663b58f04887b47465b6317a8302 2013-03-10 06:54:36 ....A 2584417 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74dcddffc4944c7e30af505156f69bb3c01953415d9cd1d10265494c8be104f 2013-03-10 20:44:14 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74ddd4a3c7a3d59b838b93299ab1fd8658bb5a4f33c6b64a2fb155ee21b2d2d 2013-03-10 18:33:14 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74e6b81384b827bd56d930b27a431d1559d83e638a56f4aa4a46d06d5e9b084 2013-03-10 18:48:46 ....A 964736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74e81d1b7342b446209246925811121b9a6687f7b0c94d6fa038fef8ab1a74d 2013-03-10 23:00:08 ....A 332092 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74f6d0709cd3f2b674e295c8ad147557d6c5132c8341dd017e0c3e42498ab36 2013-03-10 08:25:24 ....A 43108 Virusshare.00043/HEUR-Trojan.Win32.Generic-a74fc725c8ac04cf25bfdc823165b3f5215fcc0250a6ebd650ef2d4dec8936a0 2013-03-10 22:49:22 ....A 1623396 Virusshare.00043/HEUR-Trojan.Win32.Generic-a750f6caeea52ad9ffb4ab65f20f9079b03d9e03d73b44a71ea088f33e1b8dd2 2013-03-10 07:28:14 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7533bf5a9676bd1a6bd23b6bac899fcac3e547c969c2f2ec2b8659b7f71013e 2013-03-10 19:26:50 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7539547142a05d63f7708d9f3eb28a9c2512e0285e9a66e5e10e29bfa5ad72f 2013-03-10 20:43:46 ....A 433664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7544f17fd0079b33295a34236278bc0e2a6966f10d8d7fb9f3693c807d6ced8 2013-03-10 19:38:36 ....A 268352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7557aef8b3b9e784215114755189aaf761b664135e44b357c25a3356c94c19a 2013-03-10 09:48:44 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a756d29e0d8674bb458704af6300d3124c59eb4e84bb5caafa6f1f97ca8b8b35 2013-03-10 09:38:24 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a757318753440f79731cfc3a98b9069ebe3a1a9c29ef5225d888ea985445453f 2013-03-10 09:37:42 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75751912433c7675c05ca75d749c1ad50574d72dec93c4caf03e0120516e28c 2013-03-11 00:20:36 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7577368670d5a9df9399412c0d642976078987c69d1c86a46c0e1fe951c0543 2013-03-10 09:40:46 ....A 925776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a758ef7a0e7e714a97927f9251ca434b475808e98ff5cc798f835b51fbbb1260 2013-03-10 20:12:36 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a759715011553965b46ff11f09d9604c3b5732e95e36a6537fb37926befd3de2 2013-03-10 20:49:32 ....A 204854 Virusshare.00043/HEUR-Trojan.Win32.Generic-a759cd21d56d34f575cb50d621a1653b4c60178f0aefc779cfe658db902bd0a9 2013-03-10 18:29:48 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75a92d1c210f6be12aca8dc987af3436b9162f6903d1fc59ac4c0d13e924c48 2013-03-10 21:10:46 ....A 1987072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75bc3b5bfb4f00e31e74229204c33e2573f90edd81aa967620461be316c6260 2013-03-10 21:07:54 ....A 5409792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75cfaedcfab430a6d7d9a741403c031cf5b2bd95a045838814cc653647792e5 2013-03-10 09:59:06 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75e6f15cfb9ae3e61967fe6f6ad55c5dedd367b88d4d62dc116562629f1a303 2013-03-10 18:04:02 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75e73413ec79fdf3547307375533c9d150efa31dc91daff3da36ac87cf94fe5 2013-03-10 01:08:16 ....A 26096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a75ed3ac28789fdd39564af22f7018b9d68df597c12abb4fe585683a17df82a7 2013-03-10 19:06:52 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a760bf2524e0c654d61e205707a206ab498326f50b3cc6308c0764108213aff5 2013-03-10 21:22:12 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a760fb69d7e3cb0ffc782459db450965d2f2f63830bac11dfaa9a44b26547ba2 2013-03-10 21:13:02 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7617dae2f6f438e7d5e8907bb0f7c9c44b292fd5fcd37a8f49c3b9317efe013 2013-03-10 06:54:40 ....A 1239040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7620bd1910217ecf0dd9610f83c14d37be840b1d7ad3cbf0587b9bf51b7ce3d 2013-03-10 19:30:30 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7622857fb29616fe533a3e9d3091f92aaf58e394027069fc10db37efe022a8a 2013-03-10 20:23:22 ....A 312284 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76462882d4439b39a3a566899517ae15cd461b50f5c6116a40cb6849b9fb867 2013-03-10 08:06:06 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a764f10586274d968a30730595600f46e9ce970b83e27ce7691c348d4f180230 2013-03-10 22:52:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7665a5c682c288a19491f37afdaee66257b61b875479fc77b99096f4c2e4274 2013-03-10 01:41:08 ....A 15944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76695ae5a3762b34c1c1dd9b5a9ea43aca3d41ef314f0691d89bc2f0e665b98 2013-03-10 09:39:32 ....A 2786816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a766e65440f5485f378e1f4b670c0772994ead141acb21fd4b0a69d8ecf1e47d 2013-03-10 00:04:20 ....A 116200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76aee54440bc6e20909b91f37a7deea17464a5f4b65eff21f36542f7e893beb 2013-03-09 23:34:42 ....A 2912256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76c248deebfcc0f55c9a53e6e069974590b16507b4cedc593efb5c83ae26d79 2013-03-10 18:11:38 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76c9d1f3ce82e371829544abce7aa0689f126875a7f06198a7e23226cd0c6c3 2013-03-10 20:43:38 ....A 299087 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76d5a5a50beeea71d10f915c21035c24cd53c3a214054033b6af06ee2d0d71f 2013-03-10 07:16:06 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76d87578157b7d458bb12ed49757913b4a91e2eff7589bfa1ecf8bfa8c9ef70 2013-03-10 20:56:22 ....A 33288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76e1012332f084da8075931b5a0e74a7cd23f7fa66d5b8406da3489abf32d4c 2013-03-10 20:40:40 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76e1c59259d01f7bb97d1db01068dc1aae5b004fc04f09045d9315611a894d8 2013-03-10 23:33:34 ....A 1160192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76e510310983caf988b28b221d0456b1d36e68b2ea8b3cb7fcc98c2a76f3a70 2013-03-10 22:22:42 ....A 1267200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a76e61c9bec0c324dbbd9e4a0938ac37207719e8dc4db40e2e31290977ac9c74 2013-03-10 00:11:16 ....A 55629 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7700da7ce0dd4e46cec5eaa86dc01921c473e4f9ea17c719018a9964c86b2b7 2013-03-10 20:52:46 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7707cba5dcfd83a1dc12e90441e2438c2bfb015b6244beeb63486ff1c3f4fc9 2013-03-10 20:47:02 ....A 42554 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77136595cf8fcc322fcdf36ff4e6e08c6f50821e001b8ae4df206d067dca785 2013-03-10 20:51:24 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a771cb1beecc10c51d553f6bd3636e986833821a3074260e87d02aabebb3ab60 2013-03-10 23:36:44 ....A 92366 Virusshare.00043/HEUR-Trojan.Win32.Generic-a771f0229409477550527f36f08452445da3c0941f463ae4834a97a487379a79 2013-03-10 20:44:50 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a773c0160d01ac5e8b2d7f10f726ac7cdcaf4744abab4e2fb60edb1c0a74416d 2013-03-10 10:03:32 ....A 480768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a774bf8e214681747dfaff9f333d00493e384ee4d501915ec54b2044eb76b5f2 2013-03-10 21:13:06 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a774d47e11caabb749df54e5eaf04e9539dbef1bdcefb163677e8979c441038a 2013-03-10 22:31:42 ....A 231000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77724278811dc34eea926f2e3dbfc8a0b7532a4103d65bdda1d6cc17b5bab04 2013-03-10 19:56:44 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7786528721c2353ac8852cb51ccfc7349147dc5f1efb3daae65c8f66ba55199 2013-03-10 07:00:04 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7790028bd963d22b4f6c92b153ab5618d53f1107b6f2adeb6a8ae67ba22184e 2013-03-10 19:04:12 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a779531902c9ef251f912349ae2ec15d6596f434798967efd99fa1f75de6bdfa 2013-03-10 09:41:02 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77b17f5f5bf7bd3987fc07b368110b750d5a6e360d5154dcfe0e9e0b8506509 2013-03-10 19:50:30 ....A 2351616 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77b1c7ee19e2e18335e8bbef86b097707794f646cce5e0c7d43b56b9db9b894 2013-03-10 09:38:48 ....A 165682 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77b4f09c4ba060d4265ad77709b43234241406cafc66b3b3ed084e55975671f 2013-03-10 20:05:38 ....A 1054720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77b5957d82d6e3b7d713f4af41c24177ece534498c8fcd980909cd392a5918f 2013-03-10 18:39:50 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77ce9a8b642dcd224ccc66c87a4dd4c29adf3723e9d9290d2e9774c8cb5179f 2013-03-10 22:19:10 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77cefc5edd8ca2a81b507937f8a59882f5f32fc09810b4dbb3af0b7798839d2 2013-03-10 20:47:12 ....A 713461 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77d3485403eac8b345b02e108c8c624213ed7e123bd0339e2f2b738d424cc7a 2013-03-10 23:19:46 ....A 138992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77d3b6db75b3927893db8d9643e73b5066ff5db03025e7292573cfa947bd7b6 2013-03-10 22:53:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77de98b5ac088d85498b48dde5334d252b0175b489abe21858442dcf38954d7 2013-03-10 20:04:44 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77eea8216584dbe2a2afbb5d3f677751cb5c28a5cb2089c131ffa9537515688 2013-03-10 09:18:00 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77ef0db29ba7a9096c2e1dde154ae1edfbf4bb33bc607e5f96dc1ad8f17af35 2013-03-10 09:14:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a77f2bef5b673f1efaf84b71db32635ded267f890efa919afb0cc70211c8b574 2013-03-10 01:33:34 ....A 366442 Virusshare.00043/HEUR-Trojan.Win32.Generic-a781a3be6304f252eadd20d33aad928a531db0145af07ccfbb9a518ec89225c7 2013-03-09 23:52:14 ....A 162572 Virusshare.00043/HEUR-Trojan.Win32.Generic-a781ed38dc5f12471759ab420218eaf4d41d0d57834894dde5ea59cb81de3041 2013-03-10 20:38:22 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78372ee7175432cdc9e726f5e40012fcc28db89bae75b6bb3c74a0de5e383b4 2013-03-10 09:11:06 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78435a35b911091eb298fef3cf8173150ff2bc3f6b566c5f8499117111e19b0 2013-03-10 07:38:34 ....A 121664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a784752f8f1612ed00b4728ffa363cb90ea756434a659e4755ae80d127749cd4 2013-03-10 20:50:22 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7869386c718ac7b496d3f998e50350c8edd0f99f6f45aa486f3bc9cf54881a0 2013-03-10 19:46:46 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7882a69fb6d2ed69ef4a0868d5b9ef7760445c62cea8cc4ddaa7f7588a0fa54 2013-03-10 18:15:34 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7886a239c7ea9978066ad5f4dc27dd195d752454ce694a266df684290cff8ec 2013-03-11 00:52:42 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7894f78b53390d56dd0ae9e8378300112e05f65d7a4c1d0afb8d9e8cf725f92 2013-03-10 09:31:28 ....A 274943 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78b0c960a5166f0a8955e145ce575a0dabe0a59ef7101e886850bb75ccf0202 2013-03-09 23:38:10 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78b63983b36a377ffe17bf2cb674c25ed1824cfc661495ef75c0e48caee3967 2013-03-11 00:14:12 ....A 155201 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78b9a90954e07268a6ffd3cb26c5eca73c2dd1ed4d4581ec88808e94dc2c258 2013-03-10 18:39:10 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78bf85025da8cf4fbfd94dfc12d0c09148b0bfd2fc63bc4df5b25129b7461ee 2013-03-10 09:48:42 ....A 857600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78c032db6c2163625e4fce139764bdff07aa84c985b5e30c77223dfc4582c0f 2013-03-10 09:05:32 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78cb80e9d4d7e608ee4e098cdf6b9f796af0100294231b23f997afd9ba346ca 2013-03-10 09:58:44 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78ccf52804216bbc3dc1513482862cea1858f7ad8d243e91fd4639619ce5666 2013-03-10 08:02:38 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a78ed1fdbf7d75ed47aaf4a8dba924b7a8af7680df111cc068368528b6cdda79 2013-03-10 22:24:02 ....A 429079 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79014e6644e82a8dd2537c31a35f7b49bd993e2881f987eb19c8e4fc8bdfc1c 2013-03-10 20:02:10 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7916c3102dfe7f212ce37dde273d0cb7e2c31e4fb4aa2fe7888d60bf20fe50f 2013-03-10 21:18:12 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7924109adace6140cb45e7615aba3ed5b8427ab3d654c2b9d122f0e17917461 2013-03-10 18:17:36 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a792781544edd4d78d96c0b1aa77a55e22055e9515599cb30fa4a3b0192968d0 2013-03-10 09:22:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a793023c76d184bd5afd8b091cbe21d55db30599639ffa725a4b5954b9ace9f3 2013-03-11 01:37:32 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7931990d645b333b7b3eb5e223626c40a67e576ee62eee27699e6f18c481f4a 2013-03-10 07:32:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79423bad3bb213b581c9263525fbe2c9fde7f8fbcd9e3c377c30808d66e59ea 2013-03-10 19:12:10 ....A 1028096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a795836f4ef1089401ad795227c62573b067a60d7b728f100872ffacc89b0b58 2013-03-10 07:27:40 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79659a1b55f630f6206faf1fbe2311965fa51750c0a18657913c497314faac6 2013-03-10 22:14:06 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7981d9b77bf8942a128f6d5438073608684fe28b568300ed0b4360295ae83bc 2013-03-10 09:19:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7982816b18808c7bfab42d8fd923da18cc57e725871b7febae602e06f324799 2013-03-10 19:46:28 ....A 475648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79b72d9c55b53890b8a1516595cec07c06bb417afd054a014b48c8e53ca02d2 2013-03-11 01:22:42 ....A 450816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79b84982a3fec861427902b03294d447ab65d8a7315a28d44a2c047b8107ed2 2013-03-10 23:46:26 ....A 1797120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79d257ca343825626ced41b17fdaca32c3f3ff7b650faca692286cad67a1e61 2013-03-10 09:21:00 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79de871fced49f2cda26014c260d5f4d23451d45a6032202893ed1a356fa4ad 2013-03-10 22:33:44 ....A 1571430 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79e8f5a74d41b7efaa4c03c62d71b21f7f6852232d702d302a168132f5ccdc1 2013-03-10 09:32:50 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a79fc1e36ea46681b286c02ec5ffc03447647afd1a642168340760b008d3309f 2013-03-10 18:54:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a02651901042345c3d497c3fdba083f649e753c91eae83997760b7e2c484ef 2013-03-10 22:28:56 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a09d80118482d262ae1c3eb533ef7605180999b75c343255e0d6a91919e8f3 2013-03-10 19:10:50 ....A 275440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a0a84187e2ee5a15fcb979972cc8581daf37d5b34cf9c94de68daaf380ffa9 2013-03-10 20:59:16 ....A 135415 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a20c19b7b1ae1cab4346f95f8a2bc26fefcaf277bb7977f65bcee660c536a8 2013-03-10 20:47:30 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a2fdb8ea723cd62e3a3d3e9c6aa223c7a749ecdf3e374e8e61a0fad2ba6930 2013-03-10 18:41:40 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a33b8eacd32a16afad87e45dccad509c550ac6ec181dad4a7e0f01851ae344 2013-03-11 00:53:18 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a384bf3900bb40d3bd0f38b823d69a363ba8c9e23fa62bc67067f4bf68ba8d 2013-03-11 01:01:20 ....A 698880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a3a71755ca16ceabe206dbb203e643b1756adcd86a7d47d0e3cb32bb3aeb9c 2013-03-10 22:37:00 ....A 268340 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a4137544b79d1bb01fa3744950f57c0096cc8233c88a83b4f694ce54f41618 2013-03-10 10:15:08 ....A 184381 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a45620d707fc770fb6c6340b4a1be9f4d254799f2af61dd5b839ab721c09e1 2013-03-10 20:00:50 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a5c875fffd98fe5e0120d2a0b4d8355f2f4ac0045a2148e37757730c1bc19f 2013-03-10 10:25:30 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a6061eaf6fcb817e97794669096a0ae4461ca9108bbc6d09108fdbad0da682 2013-03-10 19:42:34 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a61c7c084067d5f26d8943299ed1e6864719cde50b9c005a9931b1b1dc55f8 2013-03-10 21:15:28 ....A 500236 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a627f48120cbde62111f763fe2be4d7021ee9b59631c0dcb3ebe26e086092b 2013-03-10 18:57:16 ....A 698000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a66d465fb74935cc7754684fb05a0504690a2dc27f98bf776e730b3fb7992e 2013-03-10 20:27:26 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a6e60efaa897cb51927a876eae4843480fa132aecf92201b9b51bcbfc3611a 2013-03-10 20:39:54 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a73b1aa535fe69e66cbb2dc9a5ba529e1809ef62cfdcca0f5d57c5877ab174 2013-03-10 10:34:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a777ee5b5c892b0aa985a6f5f6a7d688659a11debea4a9945d48f2f109b940 2013-03-10 10:11:38 ....A 999936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a7f784309d4cafc36f27ab30b96353c8d0e9eec5273563bffc8e0b1604eaae 2013-03-10 20:06:08 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7a9db6af6cf9c28dd8010fb0c3ecb2f3f08417b458fee4b83680eae9ec49238 2013-03-10 18:51:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ad1786bec7417190a38ed383bf48ab7027d6c9f57c040a720d88c99ef46079 2013-03-10 19:43:44 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ad20ee85e361c28afdaa2bf1c32285b2fc56a83a99997dd6c7b85a75bd0152 2013-03-10 18:28:44 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7add493a6ec7f67acbf7a1034adc180e72217572ea515674aaec99181de2473 2013-03-10 18:33:04 ....A 157218 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ae04e326b92e8d560584b1f290bc996a5a9c5edd6d4bed041b4cefaf1e5774 2013-03-11 00:09:20 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b12b1d3fff3d252d976a30506fd859287ecee46caf0bb0d57e222b2851c90c 2013-03-10 23:21:02 ....A 708666 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b16a82892e7fd93a12f841bda99791de90027f714d30a2357e08989e015d9a 2013-03-10 10:17:00 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b1f8e4cf5462bc03051ac4ad2a236a85eeac2ff01d89cb7c18a4a4baa107f3 2013-03-10 10:38:16 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b2126f0e9c03ab4514902931f083fb46385e4e6db7d6e200454a3557eee6ee 2013-03-10 10:31:36 ....A 986112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b21c29df457653d6ea54477c0cd7dec18ba8ad593e0b2459bf215c3b6a1a75 2013-03-10 20:51:20 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b2530ac6df28f24696a671a586220934fba82c738093edfa01cf772c01f61f 2013-03-10 17:52:48 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b38404a89be8c1d7281b5299e2da69b486e9af1ced75079ac19e5ced9b9ac6 2013-03-10 20:45:34 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b42a5b8c66dfe1e2181a618351ef1db5a65bd7cc069849c1d6d9e9b63a00bb 2013-03-10 18:58:20 ....A 38758 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b4bea64d9778a7292e5de4c53a581956a40a11676b0dca4ed69320e2e08955 2013-03-10 18:47:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b4e7d686e45fffef3ea95d02b37ea6703710468adceb2cca05e177c33bac12 2013-03-10 18:56:34 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b6d96a01b582516d394e0b6554ddf885bf6cfcba3e13ba99ee68e59e365736 2013-03-10 19:46:36 ....A 189944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b6f3bd383c1cfcbef285afd6ee23bfcd7d57ffbe0041ea84984a0be0a0a653 2013-03-10 22:17:58 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b6f70f042fd6e6ba716e8c8995f1cae4a6d06ebf46ede1055c2ff4ce94f0b8 2013-03-11 00:14:28 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b70e47740f45bff88da5dee7bdbf791f53f0ed6fca0241d2a3170cf89cf78b 2013-03-10 23:55:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b73abc987cdb690c00d28fe81db2ce0feaad6b59cd65214d74a2238baeab2e 2013-03-11 00:37:42 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b7bc7e4f43e7c2847dfc319552627d14a08fea1a8356c1a71a07f42a990e96 2013-03-10 18:10:30 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b8559c27a37b1104e88446e4595db442b82f62aadb4869b3913e2fdba3bf8f 2013-03-10 19:32:54 ....A 728576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b87750371c46d0ee870429f3482de04136627a7476a6d3259bc36a17e52080 2013-03-10 10:11:34 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b87ef8ba2547d10f03cc97303f85b8bbb5e9deda23d0cc184b72537a2b6e73 2013-03-10 17:52:16 ....A 146952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b8da3558c30d69ad7d58ea86f7880270768f9a709303a1cac126119d270f4f 2013-03-11 00:17:24 ....A 746099 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b9144b6f2a2dfdb41ba612a0bad15fe84ad43c6d4944b457b731aedf515fbe 2013-03-10 21:02:54 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b92d17995845eff9dd9aea43d3cdc1411a1661bb37272241c655d61b027ecf 2013-03-10 10:22:36 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7b94a570ff26c2ef7384fcd6874dc4b8a5edda758dabe78a4606af7f12eed3e 2013-03-10 21:01:38 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7bb767eaf59e2161bdaa51d0622d328a46c3dcd94fe78490dfd610d882f29db 2013-03-10 20:58:24 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7bbffe0968d03a75becb2ac101a60610bceae5fa4581bba8f03de4114e72246 2013-03-10 20:39:34 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7be3f81cd266ab20591489a11240736334f731bab52a9d37a59d71fd4688d75 2013-03-10 10:22:26 ....A 268820 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7bf4d8f169029b360508219741b64bff41b0003bd56d25d1b65ec2b2da0d5ea 2013-03-10 18:43:56 ....A 1828864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7bf9199aa0d26aeb3db1edba8491c98acd7be300e768c67b025a251ea591778 2013-03-10 23:13:54 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c0cdabfb0ddbc6c6659d0fba08f8216b333efab11708c75463325fa423a00f 2013-03-10 23:12:20 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c28dbf16af2b2866edb4206c89bf2607889a071f57bc0804204717da1b1a7a 2013-03-10 17:51:40 ....A 2316800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c36bd65d1bfc9a03e274a2826374a2337ae31c2711670898774bb6c8f20969 2013-03-10 20:28:16 ....A 726528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c48541a9fcf10d2848be9c9e4d53cfc01bf7cf201e780746bff9c10ab696a9 2013-03-10 22:49:42 ....A 141608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c50e7e0c6e2379ba9c89c7a29fd7b8aad06b47fb2f60517a0aa4bead1b3646 2013-03-10 17:50:32 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c5c2f47357c24597914435c7313193a1d04138a5937dc5156bdc4452c233a4 2013-03-10 10:24:48 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c6374b66c1b4fcf78ce1b96a25e0d737f0a734d6b9cf996c2da68c1f759566 2013-03-10 10:28:28 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c93df42193ca7856f267e37f101d74b08b82403e4287989d71c21e334a2b99 2013-03-10 10:28:56 ....A 1377288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7c9d1cc7a5b49074f714851468ad5af38392a2fd52c4f81841063cd4ba40b2c 2013-03-10 19:31:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7cc63a20f9c49b95ef68adb3bfe2bfe7448100833a04a11772958da913a5915 2013-03-10 19:43:42 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7cd332e6f3e0efc5942b441f59b87caf0098fd0c3962d7bdd9eaed1b1c402d8 2013-03-10 22:23:38 ....A 271900 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ceaeaa3572fe0906553b9d671555799c146ec6b8f0536a3720f1a942d5f5a2 2013-03-10 19:25:00 ....A 1019018 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d168f9c68be3ace9322c8a3798d5dcfde577c53c130949452db09106665e7d 2013-03-10 20:59:06 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d20e385809f40bbe447237dac526fe55b50008465435f3d01743eabce62257 2013-03-10 19:26:16 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d2884fef2cec1be700b625e9afacc91b7530491854f3d39bde7de3ff01fe24 2013-03-10 19:54:08 ....A 1155142 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d2b39286192dadea1b7cb521f73e2b0f3256bced1eeae321f3703cef68deab 2013-03-10 22:43:50 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d37a85709a427067c2e90f513b48bdd20f685dd28d32bc1aa599fb0e9d4215 2013-03-10 21:58:00 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d3962c35a96d1865b1c82a386362e8470a7253ffea88b5b9ea187fe5c43e96 2013-03-10 21:03:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d4252ff629f27c975fda1ee4d6649e5ac7baa83a0ef3ee6198118003a5f014 2013-03-10 20:17:02 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d5912fab3990e017dfa660cad3477a2927d2a6542523b2e444c6313811392b 2013-03-10 10:11:02 ....A 112240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d637dc9d2429e6d12ce1a207ee8a95fb756f92513f6a6bf8adf70146b4ebbf 2013-03-10 18:49:16 ....A 1029632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d78df4b56de34c3eb0421a5e4ed919677ba1f7651d0a1a23ad9fd55f601acc 2013-03-10 18:35:46 ....A 353166 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d933498690382f12307b84f61220ceb2e4883b86a0f331ba0ec07608e06e13 2013-03-10 17:53:18 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7d973156a375cf5907008e8523b0c86506ac382f49b86f77154b85227372894 2013-03-10 22:37:20 ....A 74453 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7da27fe18913fbf3e1ba4c927a0ed5d485474c8143745d70eb671482bae5d22 2013-03-10 20:10:02 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7dabfd054368884d30932ef8c18fd599498775bcc39c7c7642f2c8c402d0a11 2013-03-10 20:18:18 ....A 1047260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7db16fd994bad3c2bbbebe73628625b9b38744e50d6cb408a3c3b6d166f9ef5 2013-03-10 21:21:14 ....A 272368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7db7b09c499f85a63a6effac1963fd7101c9fe6d934b3ef42d81537e30ed494 2013-03-10 18:41:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7dd07848d4a0473a56e8b0505575d7d748bc3e2c9276a23a1ec41aba9dca12e 2013-03-10 21:04:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7df7c2a73c0a90898cdecad16f2b8bad665379c23acb79276ed27fe70bff6ff 2013-03-11 00:01:58 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e05e06f3e2c5fda9f835ecb3f8ccaad61ba0569db793b01b62eeca5eed77ab 2013-03-10 20:21:30 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e1003ab9775d870e7f51ab544104ea5847d74618c017dfa56b9a4fb707e234 2013-03-10 19:11:50 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e1caa9901f1b3f60e154ac62e83e271b018bc0e6ada2a24a31a872ccc268e0 2013-03-10 20:50:54 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e28f9a94815c78a50ae7f5f01cfa21bb50135e99f9346426ba88598a24e37b 2013-03-10 18:45:46 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e2a09b9d19b69c71804879e2190ac2abc99204057ad4e23b38507d6c3fe96b 2013-03-10 10:18:00 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e2a2bbd1deac690e389478f2e67ac97e63faba1fbbd41413acc3363807b138 2013-03-10 17:51:16 ....A 4219413 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e2d257554edff45c6985c9f132c4e1f3f31e7be335c3b15c977f0e5124036f 2013-03-10 19:06:02 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e2dee9981ffe16c211067b5e6bf693aead8cb01d99e6461ce4100b9192e33c 2013-03-10 17:54:56 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e2ebfd6e0d62cf575910f17af7849c4d24d4e65a2fa7074860a61c4459ee69 2013-03-10 19:31:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e4f50057d2bce3bb330767078e2aad4566de7bbe06c6f9f446ce386584a62a 2013-03-11 01:06:58 ....A 36869 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e5fc28d6c395d8d3f354a778f1c33ad103da7559eb4441b297cf2bb7218e9e 2013-03-10 22:20:12 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e69ccfb371ed3d771b902611113aa42750c1f945cc950001908959ad6283d8 2013-03-10 17:53:00 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e7ada52300a933a797de7bf385599720cbc98842052fca885f29011b50f05d 2013-03-10 18:53:18 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e88fce498b1dd6410f15869ce5f886c0cc93897fd88e26d263edb1bd2cb80e 2013-03-11 00:38:26 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e896c0108aed5f41b4602d456e86020146019ee66f30aedb9330741611b695 2013-03-10 19:46:42 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7e92165be720ad625e3eda20ccca72e741e63034166eb3044ca10a8607f9e62 2013-03-10 10:26:34 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7eb5baf986696f13a6f58943a8a1f72c9c75c71e8857d50c675fa4cfe7592af 2013-03-10 19:31:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ebe401ca4288cda501a796e4f54fc270dcbf650f38d5e3985c7a1d01fb41fc 2013-03-10 20:56:40 ....A 340204 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ec7e787167cfbe4eb46c0d1b9858c7f34a04cace88b59ee6a7c5a506a2875c 2013-03-10 20:38:04 ....A 512024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ecb4313531914532f0fcd82ec70a66709c4caac33ca657fcac9afe044b99f0 2013-03-10 20:05:46 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ee5f7e73d93172b5c416ebbda42001b15063e5987975622bdcc84a6ee6d63d 2013-03-10 18:30:14 ....A 658988 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f0c493656c17ccec5ce63e35d3a125e10153bb06b704c55d7d13a49d13655a 2013-03-10 23:57:12 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f10e9b188aaea9ea115f9e581df739e2636e7c8fdcaa20b4d0a1fd129b8cb5 2013-03-10 17:58:10 ....A 867924 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f1148de800066df7ad97869a12f353271960b4da5a5ac4cec50e4089eeecc0 2013-03-11 00:23:56 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f5aecbd763901c3a82daf6854a91269cdc4ea5f2cd97edf206714aad7c223e 2013-03-10 22:39:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f5b9ea74b228499d039f5139d6e5d4c9c6e191b173e6cf41283e08cd3318ea 2013-03-11 00:40:30 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f5cb229c118531d277e82957e5e8108724bf4d0157fbc2fc21fd5c2a7eec9c 2013-03-10 10:23:30 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f83116456d37b21fb4bc776c3fe93120ec280fb06ae4921fc1cb9bc3e21e26 2013-03-10 21:50:20 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7f97e72f92c7b9f9c2ff31ff944a54d71a73029acb9c4de1a9a540dc4fad287 2013-03-10 19:54:04 ....A 476521 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7fa16e0ec593f97da1fa4e93cdc6ecc3277ed584f15b0f91376af245df01d85 2013-03-10 10:25:42 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7fda0bf6aa3b01a19a6bcdbe08ae3cdad74a0533e35544c5ebba04e54727a7b 2013-03-10 23:41:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7fdad47247e119ea2c0ecdc6eef18c5da5c7584eede173332b00be600896b87 2013-03-10 23:32:04 ....A 271477 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7feb2e7c0975a8d50f87bdc2c5354e3fc9cbeb16e90e9498de8455c214beca5 2013-03-10 10:09:42 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ff0048ddcc9720125ba6ef50d91847a44167a13b8eca90f99707fa9cc61c0d 2013-03-10 22:52:20 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ff029704e3c0bbf9e29813a75ce3cc4e29f1cc8395b086138ce7287f13dc83 2013-03-10 22:42:14 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a7ff9afdbb844f786f3f94d512a425e1bb68381ff9c65d33fb16d282aad54a85 2013-03-10 10:40:30 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a800f7275655724a89168912979b44816df81810c6b9d3befe18a53f5ee03a25 2013-03-10 07:00:56 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a800fc2fa42efa9137d54513339f75027ebbe6d067c4b44fa0ea71b310e02b39 2013-03-10 22:18:36 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a801bd63030eff14b2ffc1c4d19438bf10da87a907428b208af23a9438fdb956 2013-03-11 00:46:32 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a801e95310deb9e7158ba30b5e94e37aaf1855338a266038b56c8c8b8bbe05ef 2013-03-10 18:33:10 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8024235df698a6b36faaf90735db255999be6063a78352164fe52276cfe0574 2013-03-10 10:32:56 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80324908e8c75371903fdaaff8d8069e7ddddfb01305d83369b748fd5c602e1 2013-03-10 20:51:32 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80331be1c1d77bbafb5f416b5d8e28a549adb3841636f8948b509a153c345f2 2013-03-10 19:43:42 ....A 2720768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a803ca79fcfb8ea369ad63768374ae2a3ea9d3c9643e1f2418d211a5c87e2a91 2013-03-10 18:56:56 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8042d4070cf457e8ac6da7155160d88c9e9dfe80cfee8531cab32a09eeaca81 2013-03-10 06:47:10 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80435d0123a427e80af4968c2f0881c5e41b45f467fa1ce4f2ee0a5303a4775 2013-03-10 10:22:08 ....A 125784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a804447521fbdc9f87df134d0f05639edcad070ed16ccf4e65468485578982aa 2013-03-10 10:21:12 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8075e9909424eac36e96aa0f5d32b7bd64f320798a822b8540f929d066fa31c 2013-03-10 03:12:22 ....A 181304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a808029179e4819618a265b102968466bbbf93988ff855477e0858f9e3c6fdaf 2013-03-10 22:34:16 ....A 644272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a808afdb2535990f018f21dc104b7511ebc54c01e8bf01876ff080fd0819fddb 2013-03-09 23:12:00 ....A 118376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a808fc4396fcfa3cf52e05ca3e46ab11baa2288e0f40f21883ee3eec806d018c 2013-03-10 23:26:02 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8093f2b439c5f46cff3cbed306ee3d60b9221929d679f1731ebf68e411386e1 2013-03-10 22:46:30 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8094a77e3eab3788b9aa1c395b399af59cb23d772aa2402059e67047b95e64b 2013-03-10 20:06:32 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80989660ea30bcbd4e52850ea7e3143fd3b0b49b654d8a16d4ea349b029363d 2013-03-10 23:59:30 ....A 12294 Virusshare.00043/HEUR-Trojan.Win32.Generic-a809c4ddc5ae759830d9c6402140bacbaaa864d639c63beea371a7ea80f93b54 2013-03-10 10:25:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80a63b19a22d28cfa2f98e585543f6691ffcbf426c5394ee7e490c4897049e5 2013-03-10 07:28:42 ....A 108802 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80b67a772f9de73feb92d7e16610b32b9f74fa7e596e81d4783b7cdffdc1cdf 2013-03-10 19:08:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a80d4526ab9d3b5c861a2ab1926113bba59c81fc8e0534b6f4e9e208ef52161d 2013-03-11 01:36:20 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8105c8320c3f5e2458fd79f9eb01bfb6f23395fa3dd7ec80b0dca22271fe527 2013-03-10 07:44:48 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a810be9a1b476ab82829465b9d975a525fdaca47edd536471781e5116e2d2b06 2013-03-10 21:25:42 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8113d47c875369df17986e95682dc2db7aafbbf6f108e271778d87a5bb86059 2013-03-10 22:23:00 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81176ca9b709bc60b746df3ccbdd4045a6cc181669c4076df054a27cfc8fa3d 2013-03-10 00:59:46 ....A 771072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a811d73a985a9468b017ed8445e976f3fdb8bc98752c78d8bea5df10d887fe03 2013-03-10 03:07:04 ....A 102933 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81234a38e55fd9eedb24d36d2fa71989af7f187d8aa4d08de1af04b3db45714 2013-03-10 00:11:26 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8141889551fb9bc088c319867ef7bc3c7eae19bebe627366f5255319b0b971d 2013-03-09 23:32:36 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a814acd8e1fb2cc395ec8e828ba6b4da0817994f7282742b51ad5d12433582d3 2013-03-10 10:25:16 ....A 1766956 Virusshare.00043/HEUR-Trojan.Win32.Generic-a814d52c719c1cc1ee528aecea2445bb080ea7b42347309a5e8b72e792542dac 2013-03-10 20:12:30 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8156b0688b5dd3de9faca079918eac8c93dcd1e2fcccd511778df3197b6d489 2013-03-10 00:18:32 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8172c00c012484ccdaa86ec4196c5edada5cb6e4e2be143fe9826fc4030c5fe 2013-03-10 10:28:04 ....A 524800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8185dcd6a734b7f325ad7fddbda5b15ba11d0445de68b2990b977aee031924b 2013-03-10 17:59:24 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a819e60e1c34f8c312ec1e83e51185085d860f6250d6c1089a1e2c24d8c21523 2013-03-10 10:24:28 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81a994e36806974687ed19db452547bdd4a1559710855cf4dbb239405427727 2013-03-10 18:18:12 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81ad5222841da64a3a60c306278c833670db668a7b85bc792e534512449e611 2013-03-10 18:12:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81c03737db07494ef2f1264609cad92224c8b777dc2b3d6744d976b95b0635d 2013-03-11 00:34:36 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81c3b7cc919825ee28e36d91aded3e7bb1b59aba1239577813efa0e4d289566 2013-03-10 19:43:14 ....A 50232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81c731e170f72c4bdbac9bd2ebd06e6983ab6554f1d9244b709cfb5267a5a15 2013-03-10 23:40:22 ....A 190392 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81d18bfc89e819010679d43d3e05650b25b1f64d2d8176cf528176e3d856dd2 2013-03-10 01:25:44 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81de171349a03356c80eb7e215d3c289077beb5e9d05a5a3b9ab294b6900b0d 2013-03-10 01:11:00 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81e192c300fec65aa8ab7666f38f2857fb9f7673b14d0ae61651b1a86ef6904 2013-03-10 00:36:20 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81eedab1ee1318bbb235f169d7f5ab9e7dbd8af4a88f5ce66c390092e26a788 2013-03-10 20:19:58 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81f01e778fc9c94222e4dae679cd94157654a9adab8f8dc4839062151895376 2013-03-09 23:55:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81f2c481be9f130d7133d0e74eed1a91194f30aca2dc64b9b7f645c98e6dba4 2013-03-10 10:16:12 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a81f612e1ef3f284d7f241a83073e34850cf396a0f4ea2136271bdef906da7a9 2013-03-10 18:36:56 ....A 621568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a820124ec0a068cdff5ee84570e4eb9c36dfb652f4dee0e0e86f96d8030bb895 2013-03-10 20:19:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8202a8d7ffc6ba3e5443f68e6b7e47358c4278eb81f673b52009b9a10b37491 2013-03-10 21:06:20 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82036f687b8709e83d76515ae2df4ce2f8193a68b3eb3f9599fba55c95384c5 2013-03-09 23:55:28 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a820b5a0532e812be32337dc6a8ce6dbc7a176ac444ff5acf781f56afc77c4cb 2013-03-11 00:54:38 ....A 887296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a821a9338aff6702e6ffca3139defc70ede6b33bcbbb05dfc3233ab99478cfa4 2013-03-10 22:41:24 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8229edcf8761fee6694fc9ca864c5c57de3db0d82fa157993b59a28b37e3bff 2013-03-10 10:10:44 ....A 2129971 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8241c13f95a9c73411d4b348dd18c3ca939c8c5eae262b9764e2025a1c547f3 2013-03-10 01:56:50 ....A 991104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8243634f4f9285500ae2b71a011099e962173febd7cd009238480b3539d111c 2013-03-10 18:54:00 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8258f700610954d0979d84b20687fe9525f0e7b80a898ef49a7812c1658e82f 2013-03-10 23:19:14 ....A 222205 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8264097e11e37dfa350c10235ca53a0cb0e633b0974d8693a70bcc83978d3bd 2013-03-10 20:51:36 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8267deb8d7be7ea2675ec452fb23221e7d3d82ed3ba8e4a79f9e95b963e0a44 2013-03-10 06:55:08 ....A 246288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82712813f2f9f52126dd4b93bd6116dcf828b28988a268d8cd5d90b8cfad3e4 2013-03-09 23:52:30 ....A 60461 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82872b52ec4a0022aff37faead1f367bc0883be50782370b420721912ad49f0 2013-03-10 22:46:52 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82bc43c838e12fec2f628caccd3f0c097b83e6ca925cd1e6d3245a98fed6f5d 2013-03-10 00:01:14 ....A 1020416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82c2624530b4153a26f49a99427400d90cabc82078355d1871a6fcfbdba0652 2013-03-10 00:20:46 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82d19acf30a59124e51a19fae666decbd66e40e20e087f42060a48d5adcce73 2013-03-10 22:38:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82d8cbfca21ae5ca335a82899a6f426db52b47b3ae5bf7e503330fa1c75401b 2013-03-10 08:08:04 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82da7e98eeb97303ff84ee5773f4811f5135e14660525dbf7cafe4c8ccada6f 2013-03-10 10:19:34 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82dab5e52c6e81fcc4a5d4375d416552652d081941ee5fa0de8111bdd5eab4e 2013-03-10 23:03:34 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82e2b615cd496490992e6f111f3ce349b4c4c857c8433d7e42a801c1d56b519 2013-03-10 20:12:12 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82e89ebe0424ae4903dc960103f58d1fbfaf15c9b8f39b0eb20ad14285264bf 2013-03-10 10:26:06 ....A 94736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82e8df5f0ffc8c583a98620cb76d75c67af8ff5910419e872ed33ad206bbad3 2013-03-10 08:50:02 ....A 2068880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82eb8aa51a111041c608e96bca4d2a6dc2a1ae1bd1c650ce27b8f24d707b92d 2013-03-10 20:03:40 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82ebfa337978b7775d199eb2c4da460c813ee22dc099a3e02c28267f3aa6262 2013-03-10 18:21:26 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82ec0bb0822630699c7867587d535823b1d9cd4c3b7384f9cb2b6088bc47839 2013-03-11 00:07:10 ....A 250884 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82fa63e731c50883648b88b795a38361298c490b40738cdd1b3326811dd0a2f 2013-03-11 01:20:30 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-a82fae276ff8f760af6f30567997d8b1beb01ffdf3bacf62a738fecd9395a333 2013-03-10 21:18:38 ....A 336520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a831fe3f229f579f7c328f2968c4a65012c332ebc083861452dc734e6b3b1151 2013-03-09 23:17:42 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a832016e8cb72b387d070b1e9fb699f26e6372c22e7014af86cc38cd7cf3d623 2013-03-10 08:24:20 ....A 397914 Virusshare.00043/HEUR-Trojan.Win32.Generic-a832790d966ef4cd2f2718ca4dce2d0f1449ffd6e152571c5a7062f3a06cfd6a 2013-03-10 20:29:42 ....A 1932288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a834bbe9f47ae29fdeb15012fa14a4c22a21129ede30bbd3995765f736676353 2013-03-09 23:53:44 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a835d76148460b95aa504538e81b93452099cedc8ba82f52ecca97fba28ff59d 2013-03-10 21:13:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8361dbe0d442808b4e1d3442e7259a9d3eed2eee6ffb4c081c3c1bd7bda17a8 2013-03-11 00:23:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a836305086b3882beb28b9a931748efdb03e1a91328f0d97ad64cc169003a2af 2013-03-10 03:17:12 ....A 120871 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83753e6c23e19bc84c365a0702ff1aaad2dda6efd4f004fed7538463d51f3b9 2013-03-10 20:08:00 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a837768d30690ae8a6a1b4b3aeb493c721861c9bd5ca0d99e2b68f8d965737bd 2013-03-10 18:08:58 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83785485c7fcdf1595b398a9b5bf06adcda1ec6b2a6135ec049c030ec08e615 2013-03-10 20:48:00 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8378b1944610f706ef9ce5019f7b1877e3386effb2c696445384bd1c7d3a686 2013-03-10 18:33:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a837e5e6680d6a2d700873fd7a8f36ffcbb3d41a1a87698d9291682aba613e3a 2013-03-09 23:43:38 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8381cc5020b368acb788c8229d84bbf898ed060ed8de1c32a710bc71405facd 2013-03-10 06:51:20 ....A 283420 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8381f9c0eb752c6371fd2580a25427df7f99089122dd7f74ffae548c6a2bbe2 2013-03-09 23:46:24 ....A 107496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a838a9c5a22ce1c275ec9d2b4773f2254e4e9b71a483edbdec8bda7f37b7de6e 2013-03-10 20:43:24 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8390e5d099a3341dad2a6c1686148cf59d486cba87189126e4b3b3ce3776e8d 2013-03-10 22:33:30 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8395f7e85f7daeb8587622368c6041d8d7920e17e7cc23a3bc35b2bb5c23938 2013-03-10 18:04:26 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8397a62cf127193ec4e98c357f4881cdcb7b4f4ae91310f5453115748a109a8 2013-03-09 23:15:56 ....A 1233920 Virusshare.00043/HEUR-Trojan.Win32.Generic-a839d8236ff09aec39101c572dcbd89f98abc5effdab2c18c7416f8d8079e4ac 2013-03-10 07:49:40 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83b57bbab9a2fb47c45cf91500033330a6ed5ac3c9153ae3f567e8e3b2e9b8e 2013-03-10 10:10:20 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83c49ab5fdfdfc5e16dd37adb8beae34e3aa3da2e492097145d111e54f72f34 2013-03-10 18:40:06 ....A 1276928 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83ce51bf18852590544a8a9b84abd690e50c0065a9acfbf4fba74188681a093 2013-03-10 10:36:06 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83db4b370b7ae1fec52a59ffd0c2d3593fcbc6fdb468b2e32d836ea6bc67b54 2013-03-10 06:38:42 ....A 143361 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83f797595476910c4c6856651be61d2076a79029ace83da7c3640cf08b91ff5 2013-03-10 19:58:28 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a83fafaadbdc38bc4f784151a036cae30367623c5a093da0b89ac8abc3edc6ab 2013-03-10 17:53:36 ....A 273212 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8401f42191055ec30f6fcb885d3b90fdc21ea4d023ae96020e8b5631dfc1267 2013-03-10 20:36:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a840811e36675d82773d13e57517d4a509bbad4005ffb0ab4f97a96799e703dd 2013-03-10 00:20:50 ....A 352801 Virusshare.00043/HEUR-Trojan.Win32.Generic-a840a31264991907dad57a8f55513303178d3cc6fe9430b1712c4b6b1b07dd44 2013-03-10 10:03:48 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a840dba4e6548a319e9e89c0cb8ee59bfe3f881c3b480f7365f2f670632001ca 2013-03-10 06:44:12 ....A 29128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a841eea370eb81cb8a59988096fe48480308e9401c27a6b568d75b59103b39f8 2013-03-10 20:48:12 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84213a2425ece57a7eec84703971481fbbac6215abe156da3e38e1d2f3410aa 2013-03-10 18:13:30 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8421b43959d34d1298caed3bbb7e33c55418e6caab2430d2ea6fe75d0124cd0 2013-03-10 17:53:38 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84254ba9192fd49e24745272bf53e4b67aaad183404d94d99c02363bf866b3b 2013-03-10 20:09:44 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8425607d5e6a7869f1bb04326726c18a05ff65397497f3d37571ec84f51e656 2013-03-10 18:00:44 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a842c8066c0904f168550fa3475c99e9ff17cd019fbc914abbead7d79142fd89 2013-03-10 17:55:12 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a842f14b8bf07c851a799d3b4e1bdb64b40f3b5ec8758f2d2d15b9ab631625b3 2013-03-10 22:21:08 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84369a9c1d4f356c78b909be175fa7e83f3c96b29fc922ae85632aa5654adbd 2013-03-10 17:55:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a845447c599d5b430a725758a491857be53aba65457a6349d10514575b7ee381 2013-03-10 20:56:10 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a846c6465791ae662108f2e1e86bc1b32fda719f31cfe93716769a022b549de8 2013-03-10 01:35:00 ....A 2783232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a846d7c443998784b23ec4e0d3ce1d06e16a4084496318f478cad52a7480a9e1 2013-03-11 01:16:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84893bdab4806f72f303b85602801d3fa480d0849ba9e67919d4b7ee9064b91 2013-03-10 18:11:16 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a848b225777e73f40272ed2f729733d72e1ff2a4e213a61f743aa2f33a61456f 2013-03-10 18:19:04 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8496b11e679a45dceb47516710e917ec4134fefc4deefce06818a0de32d3d60 2013-03-10 10:28:12 ....A 424448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84bd956db1aa1977460e319340a33220d3911f36e64cd0bd3ea143e4d662c8a 2013-03-10 21:09:06 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84d60dfc8d6caa8684f7e8596094099de60673e76ad31d46929312fb19ece2d 2013-03-10 21:11:00 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84d8e3b03c01ab6cb793bc3a5774705b4bba39d4333f324eace6209303c7db1 2013-03-10 20:25:50 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84e698bfd4cd2047d78b5099abfc6ce36b3b2cfa2621c1dc022ccb5f61480dc 2013-03-10 20:09:38 ....A 48808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84fb381e4e842ecc761f2d63626078e47a7ef28c037edd9ac54863214827fff 2013-03-10 00:16:28 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a84fef95ff8d733e198b8f8973cd650bc338414132fd24d8ed47b0b7285a8bcd 2013-03-10 00:37:40 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a850df7c451c8e6a04fb08272fc3396fe474e4e55bdd6eb56c020b07f14c3dd8 2013-03-10 01:11:30 ....A 23044 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8513b65200c394a7d08def857e9c750c735b485dd5b8c22f23a8f81c2f89af9 2013-03-10 01:17:00 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8519738346448fbee31d102692ed676a504a43c88b23360ee6ed425e2e261e8 2013-03-10 19:08:58 ....A 702831 Virusshare.00043/HEUR-Trojan.Win32.Generic-a851b72f482a106c86dac848ef92d327724715e883ea59c6d905e448fa1ba4e9 2013-03-10 10:09:26 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8527a787febae6be2ece6c69e0f1e8ee22a724a1276a73aa7fff5b0ea4f1553 2013-03-10 23:28:48 ....A 927242 Virusshare.00043/HEUR-Trojan.Win32.Generic-a853193e390f9105a9606d31117f96afa68f5f57807f3b368c337a51e77ea4ac 2013-03-10 07:04:34 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8533e93b3692c38e583866646435160938edb023365ac35c349562fbd20fb9a 2013-03-10 20:09:54 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a853447773fac18cb349cfe08cea617cecf42db555b01356f432be4648b17557 2013-03-09 23:40:40 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85354546ceb125fcb28ae103c37c9cca5a287cd7a92a86c6043cfb747d33dea 2013-03-10 10:16:48 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8539f8bcd693a71665edc145f498e5cdf3333461f47fcee41f9637c387940af 2013-03-10 21:03:44 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8541c19c7ed0a18a0cb906a15ed757c91d21bccb0ea1426959f47bd962a3aef 2013-03-09 23:49:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8542e6cec2794c3a1a48967e006b4bd796a8e3b7eb4416850afc5af299e3267 2013-03-10 18:54:14 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a855f7ad90c56bdaa3f7397163acd312275bd49957c66e9e38880f25756ec9e6 2013-03-10 20:47:02 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-a857257ec4b08dc3737a059f6842c69060dcdefdc66d3791eb4cc3bdbcc043c3 2013-03-10 19:59:06 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85736b1bb91962f0532545197ce7e642c526b49632b44aca7f5536cb9c14286 2013-03-10 07:02:30 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85772740a63f46d052fdb77395cea2031f2c72bdd9e47782fb8402869d2bbef 2013-03-10 22:28:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8577564f1e64a9406bf88390e29e35d42b18413b16d09d5d7c499b2af766cf4 2013-03-10 01:24:46 ....A 451098 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8587ec106d2cc7de1077c67af132ad47073fc017cfd66c27d277fc5185a3fd3 2013-03-10 20:51:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8597b51f94aba9cf5a3e711bb8d4f81a58b963f8df8acfb91de52ff6dbcca8a 2013-03-10 07:05:20 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a859b6205bfba2e20ee6dd3f0c7563309fcf047ad42c37a1dd48586b196de2d0 2013-03-10 07:26:38 ....A 42176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a859f5e5cc898d75051da076bf7813a996154cfaf1c2c7571c510f1bda11004e 2013-03-10 18:03:22 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85a65d6e9164c7161947ba91956307cb660bd751df8577a1973ba54bfdc6165 2013-03-10 18:43:58 ....A 52122 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85a65dba3b566ff5a8ad0fc8341931cab89780172232438fcb9970cd6078379 2013-03-10 23:31:38 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85ac777a458cb5b1974074aeece5cf68c7a8ae1b1fd6210bb4e6f060da70f6a 2013-03-10 10:18:28 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85c6ee05f8664b0b0ef26d90925b9819d048ba38cfd21818d098238eb619dca 2013-03-10 00:39:00 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85d7983487f3b9d035f557bafdbf41d4cf36099c983a7e229ba70c4704c5f76 2013-03-10 07:12:18 ....A 184028 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85e4dca79e75a3629f0dc94c2699db45ee73ccb48bf5622fdda18cd589989e1 2013-03-10 19:43:10 ....A 274822 Virusshare.00043/HEUR-Trojan.Win32.Generic-a85f6bdc9c6369edeab5d4215216bdea8773a40c65a4c9e85862c087569e7ac9 2013-03-10 22:56:12 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86018158c6bf0a97e0c283f9458175965ca68a4ad02fc54dd843bf6680d2afc 2013-03-10 18:37:48 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a860378b54363c6d5f2d568bc0b8a1cc121684d760c5d745aea0a01adfab34e1 2013-03-10 08:26:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8607acfc0c893b48b5f42ae4e36d793c626e26141e21de1069ae18e41de4b14 2013-03-10 18:48:38 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a860e55850a47d9e537316a12480de4c73fa3545dd72c1bb4dc178d44b9c6b12 2013-03-10 23:18:34 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a861d869cd4719d28db21c76c8291fe734d4ce41b875181c6a4213d076996c8f 2013-03-10 20:15:24 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86254ac8742dbb20c011451da2536daca48eb8b5af437168069f896061a16ff 2013-03-10 06:32:44 ....A 12878 Virusshare.00043/HEUR-Trojan.Win32.Generic-a863456a970cc27b30ee075f7bb09bc2ef6ab1c8ca1e3fb7a2f40868cc74b32f 2013-03-10 19:56:46 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a863aa4455fcd9f50604e2e84270b9e8cd1e7968ebc0ad402a2c3b3d845a2312 2013-03-10 23:44:22 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86427f9b61f93e7216994bb3332edebe8df370639c6df64880e6047989ea80f 2013-03-10 21:19:34 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8645d2d487d75dea6469f92d67404a510a83f52d3099497ffcefcdb8cfee75e 2013-03-10 18:10:52 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a864e73ceddf99aedc28bf697652f5aed795d14f777fd768f0a63ba6a9394b1a 2013-03-10 22:46:30 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8650d47211e49f2fbfec82285a09f196a614917f4d4d5ab46b9441b83c2404e 2013-03-09 23:29:28 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86600343ada6e504070118d579b4a3e242f815fa682d3d48142be960e0ab730 2013-03-10 18:55:40 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-a867249eee5aaf27d559f1b1cdbaa1879df5f9aa415bf0eee5e8e36114a1dab4 2013-03-10 08:20:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a867e4d7f32e85ff29eb9e3fde91eb4342038a06795b6efddb1a316d9eee3aaf 2013-03-10 00:12:42 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a868f6cf5f4bf44efaa408aa6248b6a9e057a1b6590c05497362bd06c2aa4d84 2013-03-10 00:31:42 ....A 57444 Virusshare.00043/HEUR-Trojan.Win32.Generic-a869b39304f03a036c77d902b35b46e66af4cc5d2189e1736c1c35982d46dcbd 2013-03-10 10:29:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86a18836d7d135a88a0908e51f43338428b10c487d1aef86a410e2e90562055 2013-03-10 07:13:36 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86aa4fb5c272b8cf3a93b5773762f69ea6249f1f2e4bb8d36c843d7c0a76adb 2013-03-10 03:17:26 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86af1c31a95a62ec41ca8c029e8b4af215584b268058a45b5d86fa2c30cfff7 2013-03-10 22:40:46 ....A 78268 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86b639f1dad4b98713ae9436c6d8a44dd905431528edfb5bffd6c8be394525e 2013-03-10 06:31:38 ....A 301068 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86bc1fab7faa9e8a3882e771704d17e1f5d6eaccdf76965486cd13b30c6d3da 2013-03-10 10:19:16 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a86cf107708d23d7b7da373dc9255695cc087140442bc9f13289111ddbe4673e 2013-03-10 18:49:04 ....A 1164800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8702b1c58a5658e4752ba0eace7cea87b6778cc181ec5b9dcff5455bd3a4380 2013-03-10 19:43:16 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8715ff6cc6ff3e905158521603b7f2ed8f307ec4f3a95ec0d5e703603afcda4 2013-03-10 17:55:26 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a872fcfd7c85307216ff28a90462f9f346e56b376dc1de9fb0f204397b1559a4 2013-03-09 23:52:12 ....A 158070 Virusshare.00043/HEUR-Trojan.Win32.Generic-a873497bfbf43b28aa488eddd3f41849f09ca29dd9216e105113f2d1f1e1a4cb 2013-03-10 18:31:54 ....A 278544 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8748dc0bb8a207e58d342c0ceba3db291d1baa82894ac17f8e847e24f769880 2013-03-10 18:39:18 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a874cd1031c905c041645c7dd9b30595a2cbbb1d771109dbee43eb24725480c8 2013-03-10 06:42:26 ....A 25528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87563ca1a67745de677ba2dd7ca4810ddcec2dcc7d835c1303ab632b274acf3 2013-03-10 21:10:58 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8758605fda2833dd83e9abb8b9ffe6dcd927ec4dd61b9e6d8a54bfc14d0f8d1 2013-03-10 18:02:28 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87592a07e3eb75135a61e0930a4772d29dcf42c65cbefcb5ee7918cafa4e428 2013-03-10 07:00:40 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a875a2d3361884450b70ab4e94eda593a81b036916be4e15a710b495903c64cb 2013-03-10 06:42:56 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a876296ea6f851be324bc742a814ba9176c49f226acd27fbc227d0b2e41aabf8 2013-03-10 21:16:40 ....A 522952 Virusshare.00043/HEUR-Trojan.Win32.Generic-a876da9c55f9d2a7080b5202a076e4c9b43e6fb8e54de3be76d9dcb61f1c69cd 2013-03-09 23:40:48 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8770e1a2b31d354ccd8066535f29c688d304f6d0b1d39e7992edf1fa83872ba 2013-03-10 00:03:34 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8774781f32f0af4e0732062fdfe4330ca03d05cfefd5d74db10b81c08a4187b 2013-03-11 00:14:54 ....A 91649 Virusshare.00043/HEUR-Trojan.Win32.Generic-a877f694cfe8bb63b0c6acb0953ca6ed2dfd618799abeb40e4fce3a6e74556ae 2013-03-10 20:35:02 ....A 1263104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a878fed8807f1d1ede83cf50c9ae24cbb318cc699336b6ab7cd39c617d5f8114 2013-03-10 17:58:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a879e2ce9c50dbfad75a75645d16da799451f4939d29a242df16c8f9b819de03 2013-03-10 20:14:36 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87bbe9cae57a04065b8a19a758be1c2e803c7a1b2a3d01b60baeefa58f63c16 2013-03-10 21:22:14 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87c053ce7242642eaa8a089aed77cf4baab813a263466561b2820ef72d41266 2013-03-10 21:12:56 ....A 11960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87c840c602a00f5e09d4afe2d9953f51cfcb34e4e5bb0e9958301982d9264fa 2013-03-10 10:08:56 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87cc1f939350c8bd287da6d81ccec0fa51ced6dc08b21679bb67517e3f1e79a 2013-03-11 00:27:06 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87cc204c3f7936ba4b67b0885656ccd66f42ed0f7771441a06cf463acd4d781 2013-03-10 17:53:34 ....A 287764 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87ceab99afbf452a3c8b658b8135a5016353bf7a78319998ead2a7271aa5410 2013-03-10 07:39:24 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87de3ac0714b4bd448eff4547a77175b9544615df065a1b3f4b783f0d99d28e 2013-03-10 10:38:06 ....A 220806 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87f3004669dae4e045864c9bd0c43571704717adedfd1a71dce8935c6f63cc5 2013-03-10 10:07:08 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87f3e607ab0048f396e8f789b668323b1fa55b96ac1c8af1290d979ab83f8f7 2013-03-10 22:56:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87f5dc93a6a32971b9753aae66f66e79aade9a55d51e98c42fc1fb2d5d32040 2013-03-10 00:15:18 ....A 629248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a87ff4c1c6dea57a82eec5c3ad97655586aad081ea3802a2145163138c7e95b3 2013-03-10 22:34:10 ....A 86717 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8805cc1ccbb413d5d4aa8ca3d7b1a3006070956bcc3969b414f2afb1fcd0680 2013-03-11 01:21:14 ....A 708837 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8812ea98e2b08d0da2373fc0ace525812084cd625f63180dab8b26a8c7cef82 2013-03-11 01:35:30 ....A 352157 Virusshare.00043/HEUR-Trojan.Win32.Generic-a882b2609cc9f70c5167ba2d4d44453c31486e1e11bc1adf8d2b10e714040e8e 2013-03-10 18:42:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a882c53b42899b9cc0a2361f4d803c001a6602a02c93c240e0c97f7af5bc27f1 2013-03-10 22:41:50 ....A 107443 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88354178092b555eb697c13a22084d6a10b8f42b6c058011e32cfc0a1095b67 2013-03-10 23:51:38 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a886cd0bd5068315387134479579b72a57a95900bffc906e9161af92010e25e6 2013-03-10 20:41:00 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8872434314af456c84113a8896bfa18713f2bd8101f8ccd87d8cc79f7c8c3de 2013-03-10 10:26:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a888ad4d6503ad60c9831b1ea9771e365b434375046cfb4feead45cb9b0d2abe 2013-03-10 00:05:14 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a888d696fb08fe8fcbce693a53b39f817e47d050138bf1a77fa8b0aa29fc4879 2013-03-11 00:07:58 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88941c1ba692f9c26f2cbdcc52bd8108687e1e3c7b62010657e6d0655509d53 2013-03-09 23:44:36 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8899eab1b755a3f0fba03b61b4e4e150ea66083b0416ae0e332ec8dced49930 2013-03-10 17:52:14 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88bf4354cc85b423f45ae6166a72263557e24dd320a905535e59f290b88d107 2013-03-10 20:33:52 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88c995ee2af044cb745dc9d436088c93c9faf465fd7d231bea4646c43501739 2013-03-10 19:39:58 ....A 269686 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88cadcbeb2d16660d1f8322f0e560ae163ffc58e4ffe2f0000095c2fb9c14a3 2013-03-10 21:08:40 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88dd26c5ceb8704fbf2c9205e98218de8427edc8529f713f342b99ebec11d89 2013-03-10 18:40:52 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88e22e9017ceea68033054c4539b5804bd9cb1f9dcd3c2032f6c5fd423b5621 2013-03-10 18:17:46 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88e5874e82512d150d56b061900f9502b687d2d8567a7da1aa8a495ddb2588e 2013-03-10 18:38:02 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88e5c8b74c0b7980f2a9a536214ba8a38f3cbbe6853bca50cbcd0a6804534dc 2013-03-10 01:47:02 ....A 13570 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88e669b27661fbe183652dbc121d345682e7356e51e3763351ee10fb1f1b7b2 2013-03-10 06:40:22 ....A 25856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a88e93e70dbbe5d9a299c8b0009c50e47721db86ae9d72da566457fa9c640d9a 2013-03-10 00:20:34 ....A 32968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a890441a5c952b0898e3b78d7f9faf1b81f8ca8c238326e72c9e6cd8c8d0f59f 2013-03-10 07:08:16 ....A 850165 Virusshare.00043/HEUR-Trojan.Win32.Generic-a890c0ee1757f84780c83a210e9ec57f240b176388ceb81835d2c152f692e0a5 2013-03-10 17:54:20 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a890df9428ff1823509d997427f5424ac851d3433e143d65990985b4ccd61eab 2013-03-10 01:38:32 ....A 394414 Virusshare.00043/HEUR-Trojan.Win32.Generic-a891fe341ad2352a944c91e7a64173a2a10fc4d439a4cdc09f0fa8a54c8a089b 2013-03-10 06:38:50 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a892753a87d793c2d34499f87ff122cf64bd904e20b76516bff0bf4ec9e1b893 2013-03-10 20:16:28 ....A 1046836 Virusshare.00043/HEUR-Trojan.Win32.Generic-a892b85b4c0f8ec8f0d51cef262b69915b622de6efcd5069340b0a5af0a6363b 2013-03-11 01:41:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a892edf5c0ba89559c028a7aa58b31f39a51662b1e53c3704e1a84bbceea5b5d 2013-03-10 03:11:18 ....A 39696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a89315c3131305250206eae2fdd5084c8910c75738e6164a82885893cd0ad114 2013-03-10 20:32:22 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8934d7e444446ab2a5ffdd68152aed955e17c7b0bdc7366cfc0f5950d5dbd52 2013-03-10 17:59:52 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a893d93e3cf11f9bc2772f7e3f717736721ccc7620c276659406ad54cdc227c9 2013-03-10 07:51:26 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a893ff4c14812b88fd306486d9b3d41e7fcc973bfba81d8626cca80f0ed96123 2013-03-10 01:07:10 ....A 88640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a894e5f46dfde5b8da0b8b20b07a486bf695ada51c923d5534d1d9968673442a 2013-03-10 20:31:58 ....A 1146466 Virusshare.00043/HEUR-Trojan.Win32.Generic-a895e95ddf95985b7ef216e148e3dbf034bfd5f80c3e60bb952a889032bda196 2013-03-10 19:02:36 ....A 225830 Virusshare.00043/HEUR-Trojan.Win32.Generic-a897328249746e26b515a6bfcdbe7152f02ad2134b15169c9442b0ebf9174c59 2013-03-10 08:31:10 ....A 884224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a898643fae0310a7509adfcd08cf72bb93dfdd9eb590be6217c62bbad006c271 2013-03-10 07:16:42 ....A 24659 Virusshare.00043/HEUR-Trojan.Win32.Generic-a898a6c34194b693b1f970c99ece4f01ce8e6f14df30a40f6b91433d41691258 2013-03-10 20:23:36 ....A 94752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a898cfc98b75a46ee3c21b883c6aede1b86d8317b3d13f05e3a8b2ba96420af3 2013-03-10 20:13:54 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a89920a43d317f0e6b81e5496ebc01f118a46e645b1b00b751e9f17071d10f4d 2013-03-10 20:02:22 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a89970a94c9359d0731468be08c0a77457620b2749224a6da0f7adc3eacfc436 2013-03-10 20:55:40 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a89a4d98406f1185c24c2335e3a58af7871078a12f47099c49f8a08e3f304175 2013-03-10 07:34:28 ....A 116989 Virusshare.00043/HEUR-Trojan.Win32.Generic-a89aa098e7c84352cdf97c3fd884d4c241c583cfb223333893cc68018f153f46 2013-03-10 20:13:36 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a89c2442ca26a46359fa8fde1e1563036ef5983ee1c744b3916d5ae989688110 2013-03-10 19:32:22 ....A 54377 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a00baf32eef32a02f31d666c262e816718fd88b960bcd3537210184fd9b0de 2013-03-10 23:22:02 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a00ebe6fa052a0d7f23b31e62ab0cba9a98ed23c017590f65f2a151ee93c6d 2013-03-10 19:52:18 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a086e455009ffca53e7afc1277caacadce0471d2d5e0fddd10a99207d8ca23 2013-03-10 21:19:54 ....A 9887744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a0e9eb6efa90a1426246255479637d578a37322ea975b9b07fa7ae439c4d10 2013-03-11 01:33:28 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a0f0657d8b95722fc35d730d682783c0e23d8f1a558b54b8f955142cbdbd0b 2013-03-10 18:32:22 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a19daca785b3fe49ee1d7caba8a1e7ad68bade70097935cc6e1f2972dfc2bc 2013-03-10 22:28:14 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a2103b883ca36ce199e943478eaea4a3ce16dce5f34429b85f5ef333604b32 2013-03-10 10:27:24 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a36ae1a8978a77fa79a55a81eb3a42b8a144b6ec14b59128f7a91bec6d6b3a 2013-03-11 00:08:16 ....A 274671 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a37c31b93a1feeb46f8eb3497b2ea8934b1a937cfabf9aaed0542cf8caeff7 2013-03-10 22:35:26 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a440953606b77f459be53f110cde1d0b68156d19f6a58c532b2918704ac5cb 2013-03-10 21:38:40 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a5a4730835784c560bf6c3decc665e265544f3976812f9d39f3824984b678d 2013-03-10 20:52:52 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a65c8c74efc9e04c0b601116afd968e841fe6c75b6049db9d8616de6126e4a 2013-03-10 22:50:42 ....A 1760256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a7944cb9d7a5d82c5b4a89f137c655ba114790900714f3c7be6ee22e1d0c4b 2013-03-11 00:03:02 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a7df30e8c9d6e50bd04e5b41487b2a1a76b2ef94560f031b24ee6b7c1f6edc 2013-03-10 19:27:20 ....A 33693 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a86a29800312d519e6c0bb21ec8309ce0ed2b509941e46e3c8942755d17b66 2013-03-10 19:58:38 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a8dc5c1166336bef9eccee612b89e903527cc5bfa96e7ffd6dd79b56bcd469 2013-03-10 18:24:54 ....A 709925 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a8f8ba2637010af304610ce22d814b0a60c87928d9c391d086a90a6ae43b65 2013-03-10 23:18:50 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a9780f0130f8286adc6de8af28e88750018939793c636f159e2cc5779e499b 2013-03-10 22:38:18 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8a9a799367ce98fc6ad27ac377aa3fb969c5c52e2c3f5d7c07560796f3d565e 2013-03-10 19:55:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8aa011298f9e07e5f6d3ae355bd3573da96ef5d836eec0d6fe6497ccede77ca 2013-03-10 10:17:44 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ac1b9d489b520dd1470939397304787030fafcb80150721ffe09a807756dc9 2013-03-11 01:28:54 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ac2aa319820ff01ff35c25d963ed330eca7452d905361ba9a154f6095ed7ff 2013-03-10 17:54:26 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8acf7c7034a77ab7c7787ca4b8cfc83e2ff0370e2f0675086f88d668e2aacc0 2013-03-10 17:49:28 ....A 784384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ad985ac7b280a45ac999e1de4dbcaec57404c197edd9e6acf339c51ff9867e 2013-03-10 23:44:10 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8adc9f67798a7d080812c0770bdd48d62726431f855b1aefc7213db09c038b6 2013-03-10 20:28:12 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8af9185995076fc72f60ed22910bd9de6b4284bd7441feda5cb60e80e975ccf 2013-03-10 22:36:10 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b0f5d0f09487dd3a842614855367d8ee421355c58de2b721b99a747469e9db 2013-03-10 18:33:56 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b10871d2d0e395ec09363c6c20c532fdc2fd5bada52a136ac4aabc53819777 2013-03-10 18:48:26 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b14ff528056204ebf518e0faf457bb25f4b57b13f21af02d2cb7185f0cadcb 2013-03-10 10:23:48 ....A 67125 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b1ddf53492429d6b4d18130483ef23106565bc2fb84bd9f1a60ebebdf8fc61 2013-03-10 10:09:40 ....A 55763 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b28cf9dfa9a5d959e809aaf474f43f11e555058bf8abb69f22e39580cb97a1 2013-03-10 10:19:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b30568d623f6d05842969e217c798d2a7c92774336a46283c912fd76fef6a2 2013-03-10 10:36:12 ....A 2335744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b31441c62f6a81680566ee58de7bfc6b8ff37b357b93d6b564ac107c373b02 2013-03-10 17:57:02 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b326e418042324e11becf02caf4fab4df50a684dbd7484761f924e724ab604 2013-03-10 19:08:42 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b56c919d05c8c67a6ec53874a677b8a412cd7a7ce504dcb22dd8a7e8d0d3a7 2013-03-10 10:08:14 ....A 630120 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b5fc28a4f7e1311c372f3dce0c3a2ba8da89268ed4897c92476601c10813f1 2013-03-10 10:27:52 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b7a598bfa74950ab43ebe794b340e43875c1ae29e2c815975d5e07bf5229cd 2013-03-10 18:16:48 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b864640e89ebc1c65862a77ed93120152051cdec663043adc8bbf98fba0f68 2013-03-10 10:27:18 ....A 1265664 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b8de8e8501a9ad2b0799d4cf3d89c5fd1780a52e92c71c83990fefe052ee30 2013-03-10 10:21:08 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8b8e9ac34b3f83da867904fdbebdaf4b8dffd3ecd97f8821253154543361419 2013-03-10 18:50:02 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ba384d71dd1215f31b55935c105714d68997d2ac3ce821a8f4ffcbdfd41a82 2013-03-10 19:53:20 ....A 345569 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8bcf4fe0f871628511d04b0c5c9044f14a6feea032583f8388d36c7e93694a4 2013-03-10 22:51:12 ....A 106019 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8bd7fdae2bbe93b56acc2b4dc445db2038201274991a1bcd65472f3de08fb21 2013-03-10 18:59:16 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8bee9ca7d6eb1184929c5b854c5aa246b0efeb9fcbbecf9138c24fa566d9488 2013-03-10 19:33:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8bf0e4d1d8c6999dcbdd339bdb0994990215764b223d02f99def99560401c30 2013-03-10 10:18:34 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8bf1d8f1d4f35e5442f986577cf1ddace362ff95d9aa62e536dfc9870f58694 2013-03-10 19:09:40 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c06ffeeaf792f6092ed6f0af13089eed91c2629e5d69d8cf4fa727afbd2628 2013-03-10 00:21:54 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c17ef89fd0a40240f88a53c187b87f759b2497d8a4f78eb33f6e89895753fd 2013-03-10 19:05:14 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c252bf5f07ba02eb8d24bfc3abc73604c5b0e2962f2daa8c9e22abd666bf23 2013-03-10 19:55:24 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c374324d37d308870d2ee739a4984e40ff192c740ffe17286c1161dc602178 2013-03-10 22:58:54 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c5706ee61895431ba2aa626180eec6c0bb4e75ea724deb5c32125dbe784a10 2013-03-10 22:45:36 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c57f63ca9a34619e80a892d5a883ebaf38722e1216a8ba41f66dffccdfcc03 2013-03-10 19:26:52 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8c79b6e037236bc827707c17b1c4113969930dec37d0ab768baddc4416d821b 2013-03-10 19:35:22 ....A 5888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8caa5889b041e6dfe00d62d1838a2574bda44fa129465ed22856cd38fe24219 2013-03-10 20:18:20 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8cbadbef09cebf833649302e6a096b72f0698764f0bc8b8bac7a88c8d16ad7b 2013-03-10 23:11:18 ....A 599552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8cbf86de255a1dddd5e66fa8d999220661d452ba8f7ce4c72f45774e633b7cb 2013-03-10 10:09:02 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8cdd57ed8690969629d57cbf4b2559766d085fc8c1047c6c4ec8481a9582cc0 2013-03-10 10:19:26 ....A 340007 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8cfdf33cd9bcf414c2bb6219d6bb0ceb56d8e921981d893a14f95c5e9c118c7 2013-03-10 10:20:06 ....A 1269760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d054b493b042f505a637b259e215ae465e8d1485766288b20e1ec972ce4590 2013-03-10 10:21:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d19fb29dd50255cd690a6b0e3cee7e3d0fb7a29062f2eb10651403ff992719 2013-03-10 10:21:58 ....A 2501632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d220e28ef9fc4c622c42408a34b5a5e75a821eccd8ec5c6a81b8c4b1848731 2013-03-11 01:01:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d3aabaf2f1ba11f4cb6b2bb48c93fdfa21bab5657a5cba8d29e4e8844a1fbf 2013-03-10 18:14:24 ....A 105812 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d4381dea4707abb4693c36fa341f8ed69872a2acd280bb3d91a14a5aff38d6 2013-03-10 18:58:00 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d5ac895a8d2fbf75d1d8df09ce48a7d122a459edee1ef799bce7a741445921 2013-03-10 10:41:06 ....A 67105 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d7916517dd34da835fde72adb71bef79127cf065d3779e9f7b33badc05a5d7 2013-03-10 10:27:02 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d84219ea40a666eb2dad936cd7c7e3b6d651ad21fda834c71039e23a21d25c 2013-03-10 18:00:12 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d8caa2174b2fb41bddf8951b60bdc5f92071caaf860ca944821babb2a4fdb2 2013-03-10 19:58:10 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8d90e0d3561158895ca6eda41c6b72a577bb261b0309c65135df657b05d2162 2013-03-10 19:01:18 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8da7562109a88af496143db51b8033be9f97784351d7d86434cc03488207d70 2013-03-10 10:09:48 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8db16c5732bc35c1505ab3eac5b91eb49ac361f738178c809a478f44ce5c452 2013-03-11 00:35:06 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8db44db298deb37259c6ada83367ac5a91158a09bcfe2ad63b3273d1f674d35 2013-03-10 21:09:44 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8db4dd35b6d8651f3d362fa23d2dbe76e703831ae3bb80812ca903abe1de6e9 2013-03-10 18:23:32 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8db535ce543f6ee9d21e46e076947e34a189e264c69d15f09619e974127755e 2013-03-10 10:25:50 ....A 1010688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8dbe8bc80b4935afb99d74cefc4a98bf2e745267aea3dd0b1e58b400338c820 2013-03-10 20:17:10 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8dc92356c981d9580795748599136ede99364a4804d905f528574c098406ad7 2013-03-10 17:53:40 ....A 35432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8dcb3299b81732f92ccb6256159614d21120cb08d8224aa9899a8192f2c5147 2013-03-10 10:39:52 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8dd5df8bd25ee6189cddc47991ddb35ec40f95f2ee9c2adc745d917f15d85f4 2013-03-11 00:27:16 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8dd6d34316d1e4462c3c6773e70c65fb3265aa02775f38d70afd3c90d9f1e3f 2013-03-10 20:50:34 ....A 736780 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8dff3ce38f9e883e2f2a3fd024fcbd6d95c27dee0068fff6305f1232964bbfd 2013-03-11 00:57:56 ....A 547942 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e0d8e44e5d1d4433820dae43d164dbb8d6c6ea6fd99a8d19f8e2217bad7403 2013-03-10 18:33:36 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e13039887adbb7f4cc6173c1749e44e213f5336be5053cf9dcc5343220c842 2013-03-10 20:33:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e2c1d07eecce57d42a52e7c15f533dcb8057a5b8846d9151c30b253a8795fe 2013-03-10 19:05:00 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e44bbf2ba87d2471ae91d9cb6b04586de3776e6d14daa18425b77578c38bd8 2013-03-10 18:04:24 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e4f0e4223b9a427ae9a51e01b4d7bf3a7ad74093cb94e5951bb6b53cb616a2 2013-03-10 10:26:06 ....A 29980 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e56cd1edf26f5c354624dd666c08bf8a08cfef81f6d12b475cf3c27c6c760d 2013-03-11 00:51:56 ....A 20148 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e597b41ffe08da19c887f8f908fc9c074fa0d291e4e4d61748a0d8ff6fc10c 2013-03-10 10:15:10 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e5b61632ceb8b8b056e2986c1f0901d331d61a810fb39592dbdf241ccfafe9 2013-03-10 23:12:54 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e5c8a2c1857a3176c7fbe440afd92e8eb079ae1b48a5814c2ff6ba8b3cd01a 2013-03-10 21:07:34 ....A 1004311 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e68b9da18c1f5a8c662f65b1a4e700a540009cf813555615a764329d8c7756 2013-03-10 22:16:12 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e81807c42487b5766221617f5cb092d904732de85ac82002626da5a880841f 2013-03-10 17:59:22 ....A 153347 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8e99dcba9cbed2a66ccd9d167ab7e2e07bd4ba98915df99fed7661305f393b9 2013-03-10 20:36:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ed1373c114449fe7100aeb21ad5852c73c1d6171b228035b39c1b409398cec 2013-03-10 18:48:26 ....A 34818 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ee267e3e33b72bf6765218d7a896f8fefca3c8f8bb1b7bac8be65685f2d521 2013-03-10 20:46:30 ....A 13867 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ee8cb90660a6a9cdb3818f4c75581bc09f5b2aa5e347d3865478fd34d269eb 2013-03-10 20:31:06 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ef32cb0e739e6dd933594a2e28f111f4a28238989b543a6e4f94efd342e5e0 2013-03-10 20:45:18 ....A 24634 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ef5a493fd71ee76aa3adfc511261ce1f1f7d79c322cdee202d860cc3fe32ac 2013-03-10 23:15:16 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ef88674cc7d950c9a6fc17c3edd990dcbb2dc1fe9f281c27f4cd5ee70201c6 2013-03-10 19:41:10 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f1bcdda592bcc76944c916f0285efe0b9162ea3c15854303bd773d89ff2fc6 2013-03-10 18:12:32 ....A 5934 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f2380f14d788d0166f66e34a409bc6cb4c208eecff935e57a183228d2c4605 2013-03-10 19:36:10 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f24591455905d190f6880b45f2bcc6e4d7f19dff50c878c4ba3a511b194bf5 2013-03-10 17:52:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f324e1fe453f2bf5f09d750b3803e5c1bd532bd7bb1e546a57328c283cb17e 2013-03-10 22:33:04 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f36724de8d4502ec87cf3894439f1f2a87cf9158be507ae8ea0593177d6e7c 2013-03-10 20:20:30 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f39c11d17af09f2dfd723e3e31ac3fa560c86717f12f8dba07e0d33d02dcc2 2013-03-11 01:33:36 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f40076081ba955cbad9003fcf6ded65e0a2e1b67f70766f5a543e0e88548f0 2013-03-10 19:41:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f4eb0a6dcfb7fc1a02429b2ff17bedc06eeae83c7405f5eccd69ba569673ae 2013-03-10 18:55:44 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f528794e8d2508bc42bdbd08c6d1ac307cd6e1d0d136ed3c00a1a0d4d05a21 2013-03-11 00:45:08 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f5879bc459ac5a8b04cc7479016b32115f4a8206eec3a44c8e7297661fd562 2013-03-10 20:34:52 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f5df8e9e781b1480d75dcebcafc3575cfd4e83a6581670efe6d808e3c3193c 2013-03-10 22:49:56 ....A 889856 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f61eb58a5f356989c0665859b134a63eccbc5477b00a783deea22324257360 2013-03-11 00:57:32 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f6687b637c87ebb378522063c65a150b01671e3ced1c0e44efccca525cd0f1 2013-03-10 18:00:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8f8a3cabdad04f1cc938210e1d2cb66b174bbff6058280414d8ff33b7ce9e78 2013-03-10 19:48:30 ....A 766976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8fb9d5ac25f343952a42c712add2dccb66a404197fd07bf6667ed809a062669 2013-03-10 19:50:24 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8fcba3b625df649dfe8ba30db180ce11776e8b125aa35c77a61f834b1f21ef7 2013-03-10 18:08:20 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8fd0346e09d5c2ef416df6b915676b92d8b6b80973ee2eeacc85ec4053c342c 2013-03-10 20:28:04 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8fd31b67886ad0cc829b6c30ea06b6a89386b742e9c8baac372361710054f5f 2013-03-10 10:42:28 ....A 851976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8fe258ee05f03fb6b97e5602387fc5bf3f8e2098231f731966d43152072d241 2013-03-10 22:27:34 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8fe8a881faeb828384b636e8243202b9645ed230dc641361bdc613b467c75cd 2013-03-11 00:24:16 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ff5eb4e166e65622ccbf4eae480523cdf76e77e521545932bfc0f77a4f6764 2013-03-10 19:40:38 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a8ffc2ac1b6cbc742ca1b3fbc490f15a1f2a97513965f3c54e1a2951a5507726 2013-03-10 18:00:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90001cec7cb22cb42731fd43ae5c4386bfa3a35a67b216daf4f701b719d29c7 2013-03-10 19:07:36 ....A 5138022 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90270e5fc4bb0c9b4f4bbf784a221b0c5280e623f99bd679d4a97ec5e68c56b 2013-03-10 10:28:04 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-a902c7052ed6dbe4faf10e2434ac03329b7302223691adc4c031e300302639e4 2013-03-10 10:34:52 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a902fdd358458c317d80d08a26f2d5fa8670f51eade3462b4d72a82a78dae9d0 2013-03-10 00:33:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9032be707f845d9f0b6ce0a8d6dfbe20a3427e6ed92f6dff71180e17596c759 2013-03-10 17:51:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90452bc38efeec076009c33c8c630fde6211bcbeadbba526bfef2a29dd1ba65 2013-03-11 01:20:26 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a904e11f231015b61fe7557e351422c4b24cb972a41584b2f339b55fb96aad5b 2013-03-10 23:25:40 ....A 45184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9053cab8ade8d1bfce9329fd3d96d150fdb9b9e57c7f489bcaf58c8c50e6fae 2013-03-10 19:46:00 ....A 40455 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90620f15ee18a54b1c507a5030d0783b9aee0dc79694d1b270f55a252ace6e1 2013-03-10 20:32:22 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90672bea1089e1967a7e1cfca894574c4e0aaa67cc4904a7137d405863232be 2013-03-10 21:16:44 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-a906947933cc99293b94aee90868122d96c6247ba392bf8debad3d06ff8f37eb 2013-03-11 00:51:24 ....A 321024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a906ff10a916c4ffc96a506a6655c9b4e6d7eb977d76d08925639f0d979ac018 2013-03-10 10:18:58 ....A 1558528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9074d4b81e1f57649dd9102fb7f831024a36756d64961de6578d33087064b9a 2013-03-11 00:15:58 ....A 32931 Virusshare.00043/HEUR-Trojan.Win32.Generic-a908449b4da5faa6fca6d58aee3b88b0daca6097fa2e32611bef71d11869f7bd 2013-03-10 18:08:24 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a908dce0ae67a90984f6c7844bc8a19a62cc7470897d8b8723c3a0b506317aa0 2013-03-10 10:09:54 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9099a8c97de1bdf15b42d8523082abfd26074c55b40ebad993edac015942376 2013-03-10 20:53:16 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90bbd25ec875dd03e3e9b2b817804939f152816666d2dc782fbf1b098c132be 2013-03-10 18:48:16 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90c51e1fc631d8f04de1cc06bf28f8a3af6e3c78d9158eaf3ec550720b17de6 2013-03-10 03:18:56 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90ca4bf756b65e96deac1fb685e604eb07ae6c53b4e305ac2dea23bf17dd638 2013-03-09 23:56:24 ....A 67676 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90cf816b2dca1d2db34931ff5f797314c948cc17c1c1df157445865406d17d8 2013-03-10 19:39:52 ....A 31564 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90e8dfbc7e42b941436612e26b3ca69855df39d0215bb80774c1643471996e7 2013-03-10 10:17:12 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90f2090fbcd67fb4d3748d2df2e779a15cfd4a712e34c88311a553044ba1f1e 2013-03-11 01:44:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90fe06d74389a05151790b1aa15037599d9dacc85d0aa593e49bc999bb2d63a 2013-03-10 21:22:12 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a90fe2a5ef6dc9d05fcb0d1a29f8aad8ffcd1d01b7d3f1224c94befbc60069af 2013-03-10 22:31:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a910ab14d74192a4f2edafd477c9682afc2df19eafa15ef5cdc4d27f61cf0d99 2013-03-10 07:24:36 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91147c80038f102b3f5213cf97712cfb6348a3876b1f318c8d1489afa9ac3b1 2013-03-10 17:54:00 ....A 28704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9121c4aece25dcef53b7e8940a1337ebd52a81ee1a2df879c96cc580578a6bf 2013-03-10 08:50:04 ....A 751602 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9123d944c7c8985faabff8f03a4a85e9b06fb3952e3d8b86dfbc85e15dd5859 2013-03-10 21:49:24 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9125345bdb7b3cbc7f5cbdb8835aeabc23a9d1146c83ec899d6cf11a1f2f0b9 2013-03-10 03:06:12 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91259d1b37f1f065aa42038724f23debd6290f6a2c43587dda9fe5a42a48436 2013-03-10 23:22:44 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-a913091a64dc477887709155f6172646819e8849ce81c2525e9833c8c163734e 2013-03-09 23:59:40 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a913269ba768af332bc57c483537a17699cb4cd6754b3a400cfe778e8fc0c9a1 2013-03-11 00:27:48 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9143869c3d51874ccc4565ef150e03fb0a51707799bb23c6c0e9426edeacfc2 2013-03-10 18:43:06 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9146eefd74b24d4a26bb85c2f508862284328c2f3dc921115890861aa555181 2013-03-10 17:54:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9147c6352efe4565db276d9952b1fc888fd69304d8bdf2a2e13472aeb921d37 2013-03-11 00:20:56 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a914a7ff4858d08355294f268e088afd064034f8c85a845aca779734f4ab9eb1 2013-03-10 22:49:06 ....A 915968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a914c86b32c61f939789088c81dd87f6c402a1df838a3bbfc11cb7630acfb49b 2013-03-10 19:54:30 ....A 462464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91568fc031a2c5090f8832feeaea6a8b0185ff6b7ff795719f684d5a3c56cd6 2013-03-10 10:15:54 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a915f0ea59a268708bcfd8d28afab95f6a74a2b7c5604320150be255e4bd6668 2013-03-10 20:05:04 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-a916e80d9bf988796acd1e282064a4967b28cd9e92e627b7b6a72f7907674211 2013-03-10 22:19:56 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-a917f114fe8023f037899abcdce0ca0fd1c34bb625e8ba04bd0c4579b213df0a 2013-03-10 17:53:56 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9184903580e1e86c0bc523c6946f334b918c295eb498a92564a29fcbc5380a3 2013-03-10 10:06:58 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91a5147cb36a92782fe27a6b2ed64e50ebf2dd7f8b7aef85c43598cbc5169de 2013-03-10 07:05:18 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91b0d7c83734ea2fc2cb7b27720a7d61080d837d0b9f6f51204521443cfd9c8 2013-03-10 19:52:58 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91b170aedc612a03bfacc9fed2fdc55766813064f12d30c34336fe9a56ae6d2 2013-03-10 17:53:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91b29e6a2267d3cdf48bdba6de95074265b83a15c6b76cf2e3f3efb988f8103 2013-03-10 18:25:54 ....A 174989 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91c0afc2f9a2033d09b1fa5808df9400233d61483caea3cc7535a82e6c538a6 2013-03-10 18:48:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91c27159fb04f085117a8830390a6288d8c1d56103d146182a2f18bc3145c8e 2013-03-09 23:53:20 ....A 49396 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91ccbf892425539c271581040877109e7a6f5c93d1f4af107574ddd77f2b88b 2013-03-10 19:56:20 ....A 851456 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91ccd1e89af55449630e7873e933d5a66126708bc8e0f8976726fc9f991c6cd 2013-03-10 21:21:28 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91cf38ff0ce8e1ca085d5bf620e27d48f1b0f9eb9cdab9f9c9ab318c919ea8a 2013-03-10 23:20:22 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a91da4ca2dae7bf8ab1696f57327bcac383e4e834c69862be77b27162eb9131d 2013-03-10 20:19:26 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a920879f8b5482382ac4eaf15dd127ae780370204f487eeb94995b5812eb2625 2013-03-11 01:33:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a920933e916960b073d84892324b440156655b70defbcdd790d62b5e0dc2fa02 2013-03-10 18:31:56 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9209c661e998a205e12d51b3c1130a7ab8b2d787035e643dc7a3bad1e38c6bb 2013-03-10 20:37:24 ....A 389760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a920c70aa990943b3b78d9a54758c2a3ba723fce1488226f338ecf8cfad536ca 2013-03-10 17:51:16 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9217cc057e319a644cdb68d733c0991ac78822362c4ab1d7cbfa3df9772b6ad 2013-03-10 00:52:12 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a921d0060aef471645fc6cdefab103f4b9063f2875f3db844b7ee16c2d1f0d84 2013-03-11 01:37:58 ....A 426144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9246adaa3d2293812b49f93c5db207644d245eafc666dbcc21e9c704aead0e8 2013-03-11 00:57:56 ....A 474624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9249a930a3a837fa3b99820e49ff1a27127df2e84cfc3db706c349bc55ac30b 2013-03-10 10:25:52 ....A 9830912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9250a83e0ea9b0f9aabc3eaeb5efce89c08aad2f626a02cc10a37f3c2c57a0c 2013-03-10 17:53:06 ....A 569344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a925acf271cb0cb424255c6fd6a7f42309aee4d7c05d3dc71a76a96e379dd6fa 2013-03-10 06:42:36 ....A 49720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a926eeb112a33b062980ae9e400fa34a7c0165c0ca9b1d617957b5adcbe676c8 2013-03-10 22:20:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92701a6454b3c80e3509f32c92683133ab19f6506c71bb8786f64926816d203 2013-03-10 22:10:12 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9286c2f786c279840d883cd31bc7fd9c9eeff0d4491d6ae1d4476cbfa57c004 2013-03-10 20:33:58 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92902777083a6ccd70da3d4614d88e22dc91116267c053c76928b42e10d797b 2013-03-10 07:02:44 ....A 676864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92938d855f42167c4300675ac7a52b1eca3defef74e85fc54170ed9c9cec636 2013-03-10 20:49:02 ....A 53364 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9298d30609c4fad28af18bc733e4f31210c8edbdb105d0b680e81c38e35cea3 2013-03-10 17:52:32 ....A 167805 Virusshare.00043/HEUR-Trojan.Win32.Generic-a929e844dba53c48ba08ffe71be10c1020ac624bb61556fdc869187ed67ccd1a 2013-03-10 20:24:44 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92b2c15a57053200884af1ae2918c980f06d224f3988da85d642e51c7eecf7c 2013-03-10 18:39:48 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92b37b35d070a136bbb7cea9823cd4a091fb3c45b9137b5b848659eae3cce17 2013-03-10 22:34:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92c0d8e0eee8a5ed0c2a2ba2e9be157badea3434e6da397c0b3e6e4432fba11 2013-03-10 20:35:04 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92c8e8767264490dd2bb74897fb430f291c3b27ecdf5bd4d4d3ff94a38e34c6 2013-03-10 07:59:24 ....A 797184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92d1872223c91df0855436fb40e4ebc9a1049ab8a99d6ce1e024f906a40d90a 2013-03-10 00:13:36 ....A 542480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92d915e54b57b3d669f710b5d6bf21d8e02d118eef6e72e4ab31e389adcd2dc 2013-03-10 20:36:38 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a92dcc8030783b5af0786fbd82f9a58c936bc022ec3233de413010131deb3db9 2013-03-10 22:34:52 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a930abbd886292191ceb02f9455fbab8d2c1a9a8ed231492fcd5add00189957e 2013-03-10 18:12:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a930fa28746d3a81283aba3ee89e9dbbf796c6cc70892592cd0e646ae7e85266 2013-03-10 17:54:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a933b792c6693960ff4bfa7b19d75dd70bbbbfcc758c0e1077e6abce121ebfe5 2013-03-10 18:31:52 ....A 53267 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93584563f3552668011d6ece76453f421319149e957895f4b3bd22cd315f6d2 2013-03-10 00:31:26 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a935912364aea143e2ca218fbf27cb7230540e7668d4b57fc3bca32703c084ce 2013-03-10 01:26:34 ....A 39309 Virusshare.00043/HEUR-Trojan.Win32.Generic-a935c14426f7cb2e857ec8a4289248cabaf21ef983132dbf9a4f36483e0c1b3d 2013-03-09 23:17:18 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9360b3d6ab36575f6a66db5106ee6581e4e3f71fa7a1c1bb51f7ed6954d636e 2013-03-10 20:56:54 ....A 867840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9390ef335390bd70ce864bca238b9fe0c36ffc4f7ef8127e0bbe4c12f7aeb43 2013-03-10 19:48:28 ....A 68138 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93944e57a366615f35bbd47ce99676cf4d5186db7e17cb7d37ab0b13ff565ee 2013-03-10 18:01:00 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93946a4fa22b12e0d5c751650f4bfbc1ef0bd84f76fa2b85f6ea893abccc6e1 2013-03-10 06:46:56 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a939ec69288e695b1a8455d67db31f7cfec06e713ecff7458e826e58d0598c39 2013-03-10 00:20:02 ....A 39333 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93a6be67ce14ead246221d4d51cc7fcf86f98775920afda0fb25593ce592118 2013-03-10 10:40:06 ....A 191588 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93c8eebb29af0006c3108c2013f5d999da1cb7ce1b432f7a73049954d37012e 2013-03-10 20:55:20 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93da49a9c323ef5294d277c956164514e14d77869d02d3b3c2dd2458b792be0 2013-03-10 22:20:46 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93e113f753b33c10cab00e3f6d5ade8b0e33e9a29d05e04b899a1b196fe0240 2013-03-10 00:03:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93e5e96a58025db1f357a1aae6f33743bd7faad27835684fc2f42e02da550d3 2013-03-10 07:25:32 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93efc3e885568a546e8d175fd93e46342e009772abe6aca566c92f622af689d 2013-03-10 20:23:36 ....A 684111 Virusshare.00043/HEUR-Trojan.Win32.Generic-a93fa93772659c1b4b6a3db5ee653f914db70ada4dc3778159653227d80501c0 2013-03-10 18:46:30 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9420882807b6828601aff91e49a6ac01b42b5bc6f8e7cd3fa1a5ebf23ed648a 2013-03-10 19:04:12 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9443d141863192b026540157f4a507683d8c4406cebbac7bc88cdd75d743d43 2013-03-10 10:20:06 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-a944d406fb54a61a9ed5915e11c6c3139526ca80f29cddc17513ea64481570ab 2013-03-10 20:11:24 ....A 1025536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a945f17e4659f3d818723800b79b37ae49ded6b3ed3d215d0e7b54edbe3a8072 2013-03-10 19:55:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a94686a6ba578ec86400614c3d2276c67ae3c8ff269f5172647de95ce5c708e5 2013-03-09 23:48:18 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a946dfb0f0d04e15e3245e2ec8d5f1f27bc9a4ae0871e2b6a9c02ae477b58b44 2013-03-10 22:53:28 ....A 848384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a946f1242d5b0087d9904fb86dd15b9c1b580b3397d5721521be4e9d74132696 2013-03-10 03:01:04 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a946ff3fcafa174421cdb5bc0532bdc84ab38984a95af958802cd0e018c208f6 2013-03-10 23:04:48 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a948bfd2d5036fd8f8ef217c4d959cae367f45d7ed0f32d983f819cc729dfdeb 2013-03-10 22:31:42 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a94e06f4a07b74d6331f4487efbb1cd91d9b14859bdcd5d8eb3aa7e872f089a1 2013-03-10 19:26:08 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-a94e760dd6fb080822431f86b589a87c14108d9fd373bf73c14f5791bdf598f9 2013-03-09 23:20:12 ....A 201618 Virusshare.00043/HEUR-Trojan.Win32.Generic-a94f4704285aca23dc4c7e626a0826eb9b5fcb6a3365f788f84b208f9b3697b5 2013-03-10 23:38:14 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a94fab077ab0a96e350dba94a19d87c4e640579980f5ffe274a2326bbc374854 2013-03-10 00:32:02 ....A 229488 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95217058619f9edb5bff68d6bc0cdab3af8d88db9dde68b72cd1f068f10c738 2013-03-11 01:37:36 ....A 695019 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9521db167be9daa0d79919ffaddf033bf49650d1f4ab1ab526c4e8c5d2d2dba 2013-03-10 10:40:40 ....A 874008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a952742e525ea108ffcbdf98c5c94f9122efcd222f079835b5a991f561f700f6 2013-03-10 17:59:48 ....A 221192 Virusshare.00043/HEUR-Trojan.Win32.Generic-a952a4cf97078ab6d5f8520154f6d3cb5cf884b37ccc234dde88e8eaaedae7a9 2013-03-10 06:56:54 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9538f9ca207b9989c56f7e053e2936bf5acaeb4175104831378a87fe3f71268 2013-03-11 01:41:26 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9542741eb6c36f5875f6c14bf196316a568c7b4b56a3c5987fdabcf25b63891 2013-03-10 21:10:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9578f220d2f556892e94f107fbd1cf6daff1f6eeb94f1d7db8f91fb1b1d9954 2013-03-10 20:22:52 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9580b7f4dd162f233d8aeb7115a375054e2742d30c37822674d3dd513fa6ea5 2013-03-10 18:01:04 ....A 18200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9588160ad9a6130a90de2a9a9ac034b4d7a09089d324d342fd419a13e1142cb 2013-03-10 23:50:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9599b90c355fbe5d4b6b4963e273a21d780462c7bab3a93a640955e203d8e5e 2013-03-10 08:11:40 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9599ba6dd6584461e18682bf3e06566699865b30a4049d51d79f48fac7f7038 2013-03-10 23:38:18 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a959f8962d7641843db37f591783bf3694d9c3dd56e257961605ff0a48815174 2013-03-11 01:11:12 ....A 3842048 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95a8aee6b5294fe84dfa6450f38fc05ce05e26e3e4627a1cf1288cfa8287969 2013-03-10 07:32:48 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95b38b8532582a5ca218fdb86c2bab2b68a95702c758b77c887706b72c85eac 2013-03-10 22:24:56 ....A 552305 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95bf6a67497894fbc00ab29c038a943b9a58a7c93c7cdf1edbbbadbe830c8d7 2013-03-10 07:23:02 ....A 310421 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95c84de380d510c59e710805e643c125c34e0b0e772d30d473f57620661af10 2013-03-10 22:39:00 ....A 728576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95ca92ece27b48f1ac2f581cd1dc1127a345bed21670cf7f0eb73d2a846b15f 2013-03-10 10:25:06 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95ec0589dd3085c697f0fd2caa7461be0d3bf0c146af4cce50d2b3f8c552910 2013-03-09 23:49:52 ....A 25014 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95ef1057b16973d342ff4655a1e26921cca08369bd3b7aa3baf163032025dac 2013-03-10 23:11:54 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a95f274b591f693b5a1bbfaea76d059413d3a1950d4f3e8277ff8523ccb62a9c 2013-03-10 23:25:36 ....A 1015808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a962bc201ad0f65cd838b27909b0bea2b4be8648ae0c799a5c9e0e22a28c8ba8 2013-03-10 23:53:34 ....A 97848 Virusshare.00043/HEUR-Trojan.Win32.Generic-a962f186d9753571be52f97b6737b89ae782774cf45e5eb9d873ab927a6dc332 2013-03-10 10:38:48 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-a964b0b703634977b12a1ee4b0f06ab6ff87dc1f76bb28e2b6397c8d8717584b 2013-03-10 22:08:14 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a96746823fdd4375f8ebe38f4f13fa2acad109d4eb30dfe90732037b6bf1cd55 2013-03-10 10:18:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a968693b66f32cf105114e1c07840a93e9caae16d285794bc0112fa19102673e 2013-03-10 10:19:18 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-a96a4f3d949181ccc8466a4a724d4ffa8d9c572a48878d9ad21f2b7ec032e748 2013-03-10 19:56:16 ....A 336520 Virusshare.00043/HEUR-Trojan.Win32.Generic-a96a8c6d96355a23f10e9c7aaf32893cf053643c0e410911377dca3c075e197d 2013-03-10 22:18:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a96d066c8e71e69138a4ab847df854408c048a47dec6745657ca41ea8edfac2d 2013-03-10 20:59:36 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a96d4115297a3cf8c56fd84af16ef202502c0b305cc1909221794fe96e595fff 2013-03-10 23:43:44 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a96e0447d7f1706c39db56cb80af20dcd261ce7751b38601dcfbc3dffb9094fd 2013-03-10 06:53:00 ....A 31773 Virusshare.00043/HEUR-Trojan.Win32.Generic-a972187a919c2e98859ac87c48301ed83e86bc631e100b63c0b4b9954474efb8 2013-03-10 21:26:04 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a972d4c0732386cf259705715cb7b24a26dce245020d6b4dcaa28b29bcca9d27 2013-03-10 20:21:46 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-a973bcbe54a9c732d307d1dcf51e843fba31e7fca38bdb1db0bc40e43605f0f3 2013-03-10 20:55:42 ....A 1109200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a973e033180bf03a5b548b4849f4712d1fad00bd8fb46f52eecfa87ed7386674 2013-03-10 22:33:00 ....A 38592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97498f1baef3601cafccabe489947f32d56bfde588387e095a27b0d5dba4901 2013-03-10 23:09:36 ....A 38016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a974b19e19fcd87b9c681f3d186b9a2aaa56f465880376dca70e744cad77ccb7 2013-03-10 10:19:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9753db3188eaa15d02042af626e0930e63e000735438fd8737811134c8547ac 2013-03-11 01:29:44 ....A 275829 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9775a6e9789ad9530ce3a44f5278b363377bcfdab47407601d287a5f2fadaf4 2013-03-10 18:44:40 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97879f75b947da842985c12bcb42c64b464efb9e4370952342c561ed0f68b68 2013-03-10 20:03:40 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97960bb843d57f8957983dbbb382dd29722e1657e3f7a88985abff2bdfb0c09 2013-03-10 10:22:00 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97961aeb3b150f196d1dfa4c3fab89906f8d6a3200532963f9ec6b14ffbdc03 2013-03-10 22:36:54 ....A 740352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a979f7d0118198058f9a5a052e4ad57e0f7d74ebc7c16b24f37755eaf228318e 2013-03-10 20:50:58 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97b3ef5ba7d16931e5fe821cddfe4bdc33cac1c410e7816cc5ffa7ec1af6ff0 2013-03-10 20:00:10 ....A 912467 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97bd15c3c3b4bb48639bd4878112fc7e40bf089783f5aa34f15dc31da7270e2 2013-03-10 17:51:34 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97cd0f170817273c5caf5771ef32b1b74fb543c453f30bc65abe962729ce16f 2013-03-10 01:22:28 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97cde2e76d218217e74af1f45c4147f66c533559dbe3351f52b8b31218fd082 2013-03-10 23:01:32 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97d1984f1513787cb718eca6e13602e717e2afc6fbfde71daf75d5f48402642 2013-03-10 07:18:18 ....A 908288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97dcbb0651d9913637c533881a8e5d5f52867b6a476b9dfdc6f96ee813d2102 2013-03-10 01:42:48 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97e275540fc40fd763755d41cb26a92c2a24c89919868e9ab5a149bbe52c8c9 2013-03-10 01:28:34 ....A 9344 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97e77401925d3b5e55a00f1d6ed4657b3f8f2dff1a20aec1f7148d270b5d151 2013-03-10 20:46:10 ....A 694272 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97ec928af68fe650e0eaf7016a053aecdcf3a72088291373754426b488da921 2013-03-10 23:48:08 ....A 1055232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a97f15060c70fd535b0614b649b52b1b18921855b6f676155b2359a033a72d5b 2013-03-10 10:42:06 ....A 520809 Virusshare.00043/HEUR-Trojan.Win32.Generic-a980a6300e356bc82ff19485e15f051c1a4e53cbe7dcb05684ddc22677ea4376 2013-03-10 20:55:42 ....A 686656 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98300499de95911ebb672dfdb13cc359d8f6db55fc1454e24e397dad2e89039 2013-03-10 00:38:02 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a983dc6ce15d6a011e6b776c2422267a5c81112ed044b965df4fa2bb83f22fae 2013-03-10 10:13:34 ....A 160307 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98463c0067430ee95f0ed690727daa98d6065675007f68b1100e1ac129a8689 2013-03-10 20:36:14 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a985cb90404b611b704028867b0f1f39ef0933bacd3516df2f8319f8ea1f2912 2013-03-10 21:11:42 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a985f6500cc25a833e05af919d34c60f85754fbf40cdf7709146ad99a67249ae 2013-03-10 10:21:04 ....A 272209 Virusshare.00043/HEUR-Trojan.Win32.Generic-a986520e409fbd6d796cb70f7e6cb1a985c35090060a78a1ce26812a54780ff8 2013-03-10 19:28:06 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-a986ae4474f3397fac9c242d3192fb39a272ade029d2801c9f879fb3edf7fd9c 2013-03-10 03:13:16 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a987129806b76c22c1ee9a6289e41b1ed9f6c6314859dbbc25d2bebf721dd318 2013-03-10 07:36:20 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98738f8cffddc5466875c5ec5b69ea3d15bca7122f6e76a4bce1772b03c52c2 2013-03-10 03:18:00 ....A 16385 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9881c37e8629d3f2566b7c47b6a2382c0007f6dc644a7df953b59fe9fc276ab 2013-03-11 00:31:38 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98920c1b2b8bcd0b3f254095d04e0328ff6e6ac72ef25a0b9ab6c678adc2101 2013-03-10 10:24:16 ....A 742912 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9897c91f51ca0f2e4579bba2901e6855c6b24482faea9df78950924d39ade32 2013-03-10 07:54:28 ....A 70711 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9897f5da4c2b6d7629c027995776858b9670426956d478580b0cca446d97b19 2013-03-10 20:09:14 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-a989aeceb3934e65472a1a1812da9be38ec9955af254e36cab62745929cf1cde 2013-03-10 22:40:14 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98a7051c0b47fa4d01dd434f9cd4048be3712a14079e3fa750141af26afe3a6 2013-03-10 22:25:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98a70b2f6824e20429aed0c6b59c83b764246ec1f2169cc0614d487d1e16e5d 2013-03-10 18:55:22 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98bb4b06b3660bf8b0e1d3388351d65ff2d1d00c01e2f9e9de2bf6687da1aba 2013-03-11 01:24:16 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98c5631e8774c9224c74601b33a3e3a594a079b7e429a3bc5eeb52242832470 2013-03-10 07:56:22 ....A 125047 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98c7702855c4a225f72b9dd9bfbdeb06ab191be8686a24aa131a29d6964a56f 2013-03-10 10:20:06 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98f0ac5d959eb71119f01b3ffa280830c6d9950bcf32e46e86af4436316ab3b 2013-03-10 20:42:10 ....A 938184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98f635ff9c36e8425b3a4ea0850eedc72840ae72d2cbd2388fe12b1ae4db354 2013-03-10 07:30:58 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98f9f59e95ce2421a9f6ba3df3997f61919f6984491a043c365694db504b1ed 2013-03-10 22:22:42 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98fe31c85dd84409b6f62cd8b385c6494ce8c4097f9d6402307634cc1c348bc 2013-03-10 06:55:44 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98fec9d5e42ab68021efe2eb86265a0f47910d063c6909a4d1860629ecf6b92 2013-03-09 23:56:08 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a98ff493fc8498060b3c61fbeed3b2d34bb05284813c0894f795f11f16c20cf1 2013-03-10 22:56:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a990054c09d3cd6364873fce8b52a94138a094b1b70bff652f9f0ef10d2c10fb 2013-03-10 19:53:52 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-a990cfa17ec475764ce53ed2e2ba5b685d8e90a6e055367c97e09c44c0560a21 2013-03-10 19:41:20 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9911c1616d6f8ea94388ebb1c1525c5de7f0accc473921298673e0bf4a6a685 2013-03-11 01:18:16 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99260f3062731c02f8b4538a66de63114d31909f2abf30ca85eb6e4ee42b044 2013-03-10 18:21:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a992c660417e641a36f87531308f3941db1b8c80706811b9c6df0efc062be543 2013-03-10 00:50:12 ....A 527749 Virusshare.00043/HEUR-Trojan.Win32.Generic-a993d4f9d970ea23e714eb09a2eca941f10ec397118590f98259af44d5e7cdb7 2013-03-10 06:34:02 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99436278b8233f8f7c66167424095829b728f16cb535c440b85ad0219d6eaca 2013-03-10 00:46:56 ....A 18472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99473a2d72d5a8733e4adfc19f067609a81441c114fe7a740290a0b742de9ba 2013-03-10 00:31:04 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a995378f1925a82e8ac8b448e967e9a5926412c632c469fe5a887ddbac4d5712 2013-03-10 18:30:22 ....A 71248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a995958de5a29a665289537895d060092169628ce11e469f87699a4704e32978 2013-03-10 23:39:24 ....A 1015808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a995fabcb566b2827611bce039921da86f3d1dc8467bb7f620efb645f937271d 2013-03-10 07:13:46 ....A 155285 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9964d1cfc129f0c21603497bb0823f83bd60c53459cfe154af488cfa6932707 2013-03-10 20:36:44 ....A 163930 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9965a6dcf22c00a233da7af405763134ae3e8ca2ce1449b8aae6569d9955fda 2013-03-10 01:51:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a996a70f1aeadc2e61b28927515f3a1a33c597ec495cb1666fc726157ffdde21 2013-03-10 00:55:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9974c8d7f369e8ee9ab80c0051529853cca80455828d6968e92dc29df777eca 2013-03-10 17:54:54 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a997696b05d1e0db854e933d963b30a4a92bf7e344df594ffba3f3f054b24c50 2013-03-10 01:39:06 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-a997ac6211fee9a8a0841cb94d42b028c12f320f799546d3f929fcfce9d51b62 2013-03-11 00:08:48 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-a997ce7880fa62efe92cda7797408fc13deb393f704bea3458eb1928b6fadc32 2013-03-10 20:51:32 ....A 46136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9990a3f41cb439016d97f0d116f6e00dd5fbc7dc19d255a092d98e70beb3f23 2013-03-10 18:19:48 ....A 880128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99990e9e4d96acf7740713d3a33547d11d8c51367de35d1b32875fa20e7a035 2013-03-10 22:38:04 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99ad92ec1c18966966a245802557ca31af45ebd213b64a3ce05c631eba9d68d 2013-03-10 23:13:08 ....A 606720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99bae469b15b90d67185644d1e05b4ff8b9c4eb8af3d818a85ed0057f34cf36 2013-03-10 00:16:22 ....A 82665 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99bd1a2e2aa31062aa54d1af732c0c5d86dc078d5c35b8cd25650f376d2404a 2013-03-10 17:51:50 ....A 835072 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99bee058821b4612478a1f0cf2473ebe56287e8c25dde652ea5c680f4e4c928 2013-03-10 22:24:08 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99c97273a15694bd51cd450b39d9823e15f674c484781ce9c94b73673293f01 2013-03-10 19:47:54 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99d62c027ec86a23f9c662ef2dc722e2ecdda6347856de5024126f8556e40b6 2013-03-10 19:53:12 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99dc05d998361b061792403c253cbc8aa4c9a5e59a9dae027364154e1e7020f 2013-03-11 00:04:30 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99dfeb799d690c3e46c7427f9d8043a9ec011366ac4aa0a9a43b4b9e913fd8b 2013-03-10 00:04:32 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99e95dc3b8f4f2046a8f8461f5c7974863d5889e57f485d022ffa52da37ecee 2013-03-10 22:39:04 ....A 1951226 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99eea362ae196446c3a9956a0dfc6c21562d7262ecc5c0b799e6f098f3f09fc 2013-03-10 20:53:24 ....A 2482176 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99f4eabfdc6cf59257ceb5298c8c73af6c99169ffb0148df4d0bc861a465b0f 2013-03-10 19:33:18 ....A 69468 Virusshare.00043/HEUR-Trojan.Win32.Generic-a99fd98bf95c59c84e67d723df07cba2e9f2fcbf677fb3da2ff093f191f08d20 2013-03-10 10:41:52 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a005fc63e385de9a3c1236a25fd2cc424738538b2156dba62a07f42e66a216 2013-03-10 20:49:50 ....A 38624 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a013b835c9c607a9e229db7fa44fa2752f80776a120d2b8d2f32237b32d977 2013-03-10 18:11:08 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a06f47a10ac8e5d90e20846aac2e7b108670538cd58ab3dc6ad6c25ae8875f 2013-03-10 23:12:36 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a0ab072b265924b6cb746f87cbb8288a6deab66611b32bbc42414d6f846e6c 2013-03-10 19:52:00 ....A 3000000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a0dcc69d824994a1c58851e37a4df1d632a52dff11ee156b1c5e19d4aebd01 2013-03-10 20:54:18 ....A 288948 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a23764743f393eec544b581205de1b36185c0410b2597d2763f4506d028315 2013-03-10 23:54:08 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a2d7cfcf7fe95cc0836e0e996637b3af966d30c16f6e350518d53b5c84f2f3 2013-03-10 20:38:56 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a55a774d640b0b7063a2c20371bbc8013d83bb335161d5df2a76178a9cf468 2013-03-10 10:21:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a57a70a411ebef2c6e2c5e576b1d5918cc9047f61292179db0ca73834cef47 2013-03-10 17:55:30 ....A 180480 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a590e32cc4845f68eaccb1b1b43c5cc8a21a2d36c193bdad252f53e02492c8 2013-03-11 00:31:56 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a6290e8b7b3eeee1748ac1b9e5a4ab48daccd9c7061ec4e373304aa0e0af9a 2013-03-11 00:59:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a71fd28890f3cf55ed5bd5b1efa4fd7926b2d68f5bad0639a49ff29eeface6 2013-03-10 22:25:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a7c40a8b1297a56488f554281086c6a7a825963db62606b8c76f8969f02118 2013-03-11 01:15:38 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9a7f672f3466c6577efc4ebc4399df13a41a0301a02e14399ffd38315850ea6 2013-03-10 10:29:50 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9aad22a84edab7597f40f8e780d5a9b68f04901b8aaf18467789910e0b0ec6f 2013-03-10 21:11:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ad1b6a15def96aa627503d14797f20a06cdd01ec1cdacfea89876ea5c6f2a4 2013-03-10 21:15:28 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ad34f467abd13533f07f56fd7f73424c6d2ffa250be1a49123eaba9064141d 2013-03-11 01:47:20 ....A 879104 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ae585bae88695938f09cefe3f881cf1159b02c8a50e22ea85abeb6298bfefb 2013-03-10 10:15:12 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ae7085f5e3612f1cb180c5d876b85c043d31fde7bf0aaec4beac5492cbdcde 2013-03-10 23:07:20 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9afa5e4e16410040188e04a16d2951053745c4e3e0d2d3552e7292404064c44 2013-03-10 18:42:14 ....A 8024576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9afd5848a8b94989d363e524a7c01f3e89e32bcce83ec254a23ddc42a6a1c50 2013-03-10 19:25:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b096f1a3bd7c27eee252d5260adb7e47e262dbbc854862695a6c9f077f8ee6 2013-03-10 10:28:52 ....A 1582592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b19cc145affb15e89820778f6661f601a6d369a7f9d713eb06655001a913da 2013-03-10 10:35:26 ....A 91001 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b2061ebdebccd407411f1e42992b906256b2d45fc319f9d0cbe9a6c7aac5ee 2013-03-10 19:09:54 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b23ccacdef89d821ee3a45dd2a1adb130c68684b3e79d6229ed637ee1b5999 2013-03-10 10:21:30 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b27b39d534d03aa7e25d9df07234f02139daceaf6f68349545bded90566f8a 2013-03-10 18:36:58 ....A 38112 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b2d8777f136aa5ea45429a4d3a0455aecd66f0852924bde755dfc2aa84d945 2013-03-10 20:22:36 ....A 1039880 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b3e0a07dad73dbfc5f49956ffbe923ef219903a32e739c1e6a4d3e77569c06 2013-03-10 20:09:04 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b47f806cd36294d582429d1492e5f15bd7ac42e5f71f6bc18ba08f89a2cbd9 2013-03-11 00:44:18 ....A 309248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b5c163ffe81393cfb95f059b2237b8b0a7cf599ec6abfb84d4c853943545b8 2013-03-10 20:36:42 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b718359890883c3440d3245447575d179d2387e37beb0d48b1a2114e90cd59 2013-03-10 22:47:20 ....A 88124 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b8d7a81f589b1f16610953c790773840f1b9410166a59b6cda8b9e8c7014e2 2013-03-10 23:19:58 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b8e05c6bc5ad7fa8e84304fc355387c194c077268fa021a9077b08a11eb2ee 2013-03-11 00:12:02 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9b9d4e12f87ed139fefec02f9e40869da6e6d52e47ad0fbac06bcfbab848f2c 2013-03-10 23:08:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9baa788f9e1f4c2f63dff3d626b511dfae2d672de29a3791ab3413cf53c8439 2013-03-10 19:48:02 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9bbc9e865cbf7a78d3f6c1c7733baffb122c24be9d55663e7fcf60a0d7e3ad2 2013-03-10 19:11:08 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9bbce8b98e64ad144665ed5af724373d80c3901ae0150b0704d2bc64cacb59f 2013-03-10 22:30:42 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9bc43040c44b143b03d326a285b32bda78721c673bd28fc01053f519367ad6e 2013-03-10 18:55:08 ....A 470864 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9bd5efe0f22579b8d62a1fc07657d9674d6ef31d5ce2f5ded0aa4cc0a73ee4b 2013-03-10 22:41:34 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9bd7d434b4eaef72fa15ae3613408670bcf5015546c9bbd6feebde23c6c7abf 2013-03-11 01:21:08 ....A 81717 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9be02d08a1d512f9bb4bfc953b08f6afe51524847c2fd9d9b60779f8483af62 2013-03-10 18:18:50 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9be7d5f111489eddfec29c50197b7a8c27d3e3b8a0d7bedde2086f8a0d926dc 2013-03-10 19:27:40 ....A 546304 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c0195e6a4e558ffd2e2a1e7688fda4d51d6235c269db06ff1cabfecf4754b4 2013-03-10 20:24:14 ....A 175229 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c0874e30818e85801230f441e4ed55fda606272b285775e75542b6e41f47a7 2013-03-10 10:21:16 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c0fbb014a266381faab4d0ad9d871fb5dd230ef40fc58edf99efbfdaa34878 2013-03-10 22:30:40 ....A 16672 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c356bb0344bad104758a3a61211965320a6fc7492de3644936d74757ca25d4 2013-03-11 00:41:54 ....A 51242 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c4710ee82af689e1fa69e3de0abb117c5af893fb46fec5b6030235c92e2686 2013-03-10 19:52:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c53b47830f0d8058b87a61acd5491d53991c6b31ca742a5fe5636d33b1bb70 2013-03-10 19:59:44 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c5ee47321550457a1cb04e313977b09770a24da6b06e01ac9ff9556500b113 2013-03-10 21:09:46 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c66d07b9f988dd18b32cba8bafd503699cf6d4d94cfb454a3bafeb11f84fff 2013-03-10 18:48:02 ....A 122941 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c6da5977c043ddfcb90071c53cf777e5620e3c559ce362c433d388e7279505 2013-03-10 21:00:32 ....A 25229 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c704e3b4a506701bf5839c4633f669ce1cbc69f17da7d7663aa04a4331f9f7 2013-03-11 00:45:10 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c8198017c5a5930db6540151a3dc62cd3c82cae4b0b8531b45ac31e90e179c 2013-03-10 21:13:40 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9c889e9ceaa8f3e65a495923d45edbb18b0a37446043d6fe359b4ccf6ac957a 2013-03-11 00:28:42 ....A 668728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ca721d95dc0fa44864846490399cd2ffd5ce5dd94d47a4723a7f5e5d883678 2013-03-10 20:40:00 ....A 177000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9cec1d2fce1cc1a54a804995b7adc1deee8aec941f356572ff853b7e91c906b 2013-03-10 18:00:56 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d1211d13b89fcd10cd31493e68077f0b8dd3b42044d62b53dc4d12db698463 2013-03-10 20:31:54 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d23dcfa83f1321198a9d26da7def88836a1efc390203ff79a2911c632039ab 2013-03-10 20:32:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d2e9ffe8e28f091902e8a798267edb2a7667b49a74f740ea82780a6f9be499 2013-03-10 19:04:38 ....A 417810 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d3ad416088d92c52c2b2372e29aa6b45a3da29cab4e9fd4e7f0e254363faf8 2013-03-10 22:24:36 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d3f06d0e1e33cada5b6f6f896266c2f9bd2be834faed246456ac6bb323e795 2013-03-10 10:39:48 ....A 834560 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d3ffaf6f60dfc441c3ba00cb21ebe416ef73b49d433c54a4e9813c93f363db 2013-03-10 21:44:40 ....A 1830055 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d4006d7c4e7a2feab2046d3c31f6555237061084896a7e8a614dd5581d1a54 2013-03-10 10:20:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d450dc4acb5dc366b08eee6bb4c421ad78419c0b2b45941fe3a27ae26962d2 2013-03-11 01:32:02 ....A 50045 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d46eef47ff5aad8670934d95157dd618698ce44113bfc080a4a1799e322abe 2013-03-10 10:35:34 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d4c1bf494081180997cb5247bc4de79d242ef5dd2f3e39309a505ee6349aca 2013-03-10 23:49:48 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d5f5d87b691c6f5ae3cb3b1dab16910deeb46e84e2053cf48a22c96d2f1892 2013-03-10 18:21:34 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d7c6a2bd980f0335b64a7446bb0197f34439e8cd50d194f705a3bbf85daaf3 2013-03-10 19:41:24 ....A 81045 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d807a81ece1f9331da8e64452949b4a881e64dac1e687d9468dc01bc68dd5b 2013-03-10 22:44:26 ....A 627562 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d8e06d1ae1aeefefb19749ac733a299708086ebafab5a56b0bb7c66f111b07 2013-03-10 23:03:24 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d97d50e61d0c3172581100261092ffe944d8d09d0913241f56750f43951a2a 2013-03-10 18:04:58 ....A 2150400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9d9a0297219677960d79edb1ac524678a7ad0a8e77e07a35b98e31a88b5c2c0 2013-03-10 18:41:38 ....A 317675 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9da44959b4985b22a1e2f9c1d4168ebcca6e0f01b37f5485421f59930a9d4b0 2013-03-10 19:51:26 ....A 913075 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9de2f4ea806c377787b05a3191f513377583874a11e3e67ecb9e51c03ea0f7f 2013-03-10 19:04:30 ....A 1080001 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9de897e60fa1be20e6f34105ddb75430144a040af179d93fce113b550ef1654 2013-03-10 17:56:02 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9df0666849db9bd03cadfb06582789ae79aa6540f16b88b72c17a8abfc5fc7e 2013-03-10 23:50:12 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9df38b05862748baa06a8ed1d2ef69e71b6a75abf603ff6e86c45e1fa33f125 2013-03-10 20:57:14 ....A 918528 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9dfc33581582676af5c5fe2c64c86077cf4fe47913da65e1d0d5367afb43ccb 2013-03-10 10:15:10 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9e17cf0eecee45e4204875985c9278beb0fd324d9caa59c1159e603f8ebfa79 2013-03-10 22:56:26 ....A 271821 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9e35f02bd0daa0c5e4a0213fc8bd3453515c0b8e23f277a780e625a14412e4b 2013-03-11 01:26:42 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9e36e28e7d899a94702ff2322e3112dd1b9564650eb3618cb7db83b6e81e03d 2013-03-10 20:14:56 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9e6edeedffff494a85fcf87c723242b58da46207d1d64161f0e8ad381b39aa2 2013-03-10 23:05:48 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9e92dbf3a82f12d1bd97b54817fac9a139c4b89d20c2c9ce04c747b4c798bd3 2013-03-10 20:51:42 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9e95884c59e05adcaa0d555138c9231199a2cb2d44dde501dfbd11363ef6ec4 2013-03-10 20:09:40 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ea6fe76b17d2dedeabfdf1053649608bb0fafc0805129983b8103cfcbb22a7 2013-03-10 22:18:30 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9eac2df4d1a07ac90957593fc2a2a10274a96d7f0219327549066b1d18bc045 2013-03-11 00:34:56 ....A 1212416 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9eae4756c2b845a2e37ea46294f2329c1af7798614dfd2cf48fb02bab6e0a80 2013-03-10 20:04:44 ....A 134802 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ecf02e7fc0ded5d495eae5b3f256111eb7a46204245c36f4c501edd8ef4acc 2013-03-10 10:17:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ed9ff1495e7b610814acf6aaa34a018c7703dedb7999f8582f44149ec8d6e8 2013-03-10 20:43:16 ....A 1228800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ee37126eb516af47665dcc8443805565e0cfb06f139e2d8eddd111b7ef8d3c 2013-03-10 20:50:22 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f03b9d2e7a45e9bce059c4edbd0a7a9a038e70758d7728e228b4abe8d15b6d 2013-03-10 19:58:16 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f0bb9b4e6dbd0a0aab3dad2c40b0df7286c6cc86e6c2f4951e4c63c3a73614 2013-03-10 18:18:48 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f20390a235f107e5729f9e312a4735e7703a81616b1dfdcce28c7360a472b6 2013-03-10 10:30:36 ....A 116847 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f2dcdd58add836f5dc3cefac1ebad1b33e2c0b11b6bfc6bc013f86ee2ee109 2013-03-10 10:27:40 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f34ac074bc34e9b4543669f860f7f1928a2f94e6ccee891da5f0620d3519c4 2013-03-11 00:48:06 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f38e1fd4909c75ea826e9db813aa9ba542ef58790ea4040e4956746245a8ea 2013-03-10 23:42:30 ....A 438727 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f38ec09846e26fa6f54784d970d3bf17570c892b72979416b527363d3d4e29 2013-03-10 22:45:44 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f41028b085252534fe90a7e3257ec55800c31d09bfd3b44d10d8356ee0d8f7 2013-03-10 17:55:46 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f4ce2a181448739bc2928c04c388d44ee9eaa6ec925f1bf0d3a7346bb4b920 2013-03-10 18:00:56 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f4d598e49994b3323ba11c9a1cce341dbd03ee3e0ff2bd15da85b254ef7d09 2013-03-10 17:57:54 ....A 658550 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f6c1b843c4663d703a287a470d6bc8c0ec0415246c3ed22861482b6e2b25ce 2013-03-10 20:37:12 ....A 102620 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9f817a43fbf18318435b07d8a337f5abeae82bc54ddf6acc9148364b4ce3377 2013-03-10 19:46:06 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fac1e496f490e09638e8317f9deb803ff3a91fd26d0b24eebe1085ea8208fe 2013-03-10 19:49:54 ....A 1293312 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fadca6f43badd971b45b629b6e028c79d0cd17ceacf49d68c328dc4fb4691c 2013-03-10 19:41:24 ....A 115598 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fbce8b0c29f9762c758f6932ab86794edfbfe3eb407f0e2d975070d0c7b057 2013-03-10 20:36:56 ....A 1415680 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fc35f079f2fb169d6969b54b3684acfe98599f52a0148f67621bf4c4b257dd 2013-03-10 20:06:46 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fc70931942f6d15a7fb614d8c3d1685d996b263aa7e7baeca4a39f5664945d 2013-03-10 10:29:22 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fdb43fb5853c69ac8d8db4aa31bb442cd54f17a67a0ae4c09eb634d53428d7 2013-03-10 18:14:38 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9fed9cd59ed3c264b0e45fb9a121b40e281f1b1ad032db043abb618bc92921f 2013-03-10 10:17:30 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-a9ff1005bd3f78393e3078d5bf38c11cb7801063ca6b0773796a0c9685280dc8 2013-03-10 23:47:26 ....A 56060 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa01375afa68d3ce576fb5f8b8a5bfe9ebd35dc5c6baebcccc0dfde70a3b292c 2013-03-10 19:10:36 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa01c95bcd1f3704fff3286f20ecfe158dda95afcad81742247ac02c1fd220c9 2013-03-10 20:37:54 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa03bf294a1f04bf7fb87bedd0b71e23faaf8c0b84bd7273888f2482f36994eb 2013-03-10 21:48:36 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa04f6993a7ca6e01390dfa871834666e73d6f332a04c0da8f602d2adec3d2dc 2013-03-10 22:57:58 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0767247d0a83a6231c0f53b28a2288d336ae44e4c7aae1f4e0049f03eb69cb 2013-03-10 17:54:48 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa083b621b7e6a58424edbbc8d04f2d05edb8b7e97e7c9da4d9a612fdb53a6ba 2013-03-10 10:21:30 ....A 704000 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa09396a693ec49c5bb0937f7657d14e256a04bc8670a845df1cc518b3525e00 2013-03-10 18:45:18 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0ab468a902fa9304770db9a57a6981f0c4d751e197cd6f20a7322cc305c488 2013-03-11 00:34:30 ....A 17254 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0b88e5a28b708be59a1934db93eb03ee315a14d6f07c26a345238487c5a545 2013-03-11 00:12:00 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0d9ade0d31829d4715ba432461ba0d4f8e76671405eb61acf2363f36f0c09b 2013-03-10 10:10:40 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0dc2f3468d3cd4348c1457efa8647642ad1f51575896d2f3a5d67b369644b5 2013-03-10 10:08:36 ....A 120806 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0decf5a5391a2396653ebdeda3b2738f6bb1cb7984210434ccd6c1a0a26b97 2013-03-10 21:18:14 ....A 53283 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0f6ef11e8ce1da82e82c9c2ada685343901230ceca16db5843c455472f67ff 2013-03-10 18:34:54 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa0f9b98c9194ed556a9ffff5bf78e137861c458ed341320de6db04672f157b5 2013-03-10 10:22:08 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa100f3b1e6c7d7c4faa1518a3754d4e8490636bddd2487ca8c2a097f21b7646 2013-03-10 20:06:16 ....A 1657057 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa129e1ceb97bd46bc3846e15107ce6914fbc881113c9fdee9591dbf8fd69e8c 2013-03-10 22:34:10 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa14374ac3c66c49bfe8515f5b261642e3df452b29a7574331275433096c860d 2013-03-10 20:47:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa15036150123d5c0c3a0ef263a2d4789edd492859e7a3753a7d4cd928bb5f7e 2013-03-10 17:55:42 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa164a27dd46f1acc556be3f6f7bb0f4a23ee20a454d84798526d663fb1b698d 2013-03-10 20:04:54 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa166718193dc55728ad5a05f1b06d888830f12d29d4693e6ddd642fe688ee52 2013-03-10 10:11:12 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa16812fc1709d21acccef26bbd96291c9fe7ce0612a03c1235a71a459b682ca 2013-03-10 19:37:20 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa195df9a81cecef384e010158afc3f034062c579d2a97a26baa7ea70af8d6e5 2013-03-10 23:10:12 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa1a823740d4f98430c0766950fece2e2a3b2c260aa6e33f650aca407c71168e 2013-03-11 01:27:06 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa1bceafae5ea437668a80d36425c5fdc436ed0067d62189c5002bbbd4a4c1ab 2013-03-10 22:36:16 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa203a8da3eb495e76553ae92a74672f6b05c1e3744a06e0ce99e8b8f13986b3 2013-03-10 10:22:58 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa206c73939df9a490725f0550173c08011277b7391a21abc878277012dd225d 2013-03-10 20:45:06 ....A 38424 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa210b68501df4df02adc50a1686aa169a930a9fa026397a77aeccaff8540ca7 2013-03-10 20:39:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2226fb7ebd74bf037532e920e2368145eb305414e26b4348e324668213298a 2013-03-10 10:40:42 ....A 59176 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa23505ff7d24e5cf7f8ed19f66f4771747c065e2826b8ce1c355462719a79b7 2013-03-10 20:21:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa25279870dcd59e6346d9f4557f94268f42611e5ce53e313fee24195b955c28 2013-03-10 10:32:30 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa263e2da26baf48de474d5558751e7805238e7938302211906dfde34772cf01 2013-03-10 10:26:44 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa29c1bed9fe82c08b7aa6e7cc149d2b420a949da4011cb56a92d687833563e9 2013-03-10 20:52:30 ....A 233479 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2a81e6021fd30e8a97faa6eaaf9571d7eed611cae4525d43394010624a0185 2013-03-10 20:35:26 ....A 648704 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2c8b81e88c9079262f1448c391e1d081d64c3ef8140a565eefa70cdc5a9f85 2013-03-10 17:51:22 ....A 420352 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2d5b5fb2bd19fd818041d4bc602dfacc6ff89cbb2a8560cf70c8ce9dfcff82 2013-03-10 18:38:40 ....A 824847 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2d8704856eb119f8479c816d9223c3bde88509d11719a8669fcb747bffbc6c 2013-03-10 23:05:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2e50e0ac007f6d38a7e1ea3ee5711fd53a7379b91f2e5c934e15ed77505c1d 2013-03-10 18:32:50 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2e5e94aad4b5002d854dca2d09a1f691224f6b71976b8d7a55086ade8870b0 2013-03-10 20:33:46 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa2f92dfa50b9c047461c16a5fb4194fd8d35acf102eb70373359e24d1b559c7 2013-03-10 19:55:00 ....A 79848 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa31c4c8d79a008b4e20877b2d6c5ae3bb278e7129586ca8c96f427b0261bb81 2013-03-10 23:01:00 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa33c14bd766678f93c170c2aa8fca42e47d4be775e39b49960552fde5a331b9 2013-03-10 17:55:06 ....A 785920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa341e03ddd765647553fb2fddbf1570cd0b0c17af5fa3d230643f0c465b64f3 2013-03-10 22:12:14 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa35e04762a54df5507d7e00a77125abfc04e067538715a908a2e308d7d9cd31 2013-03-10 10:40:04 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa375346d14d9fb76d9c752b60e75d7f8dc2882def8176ec03441a47992fa3aa 2013-03-10 10:16:08 ....A 380978 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa399eb736377a75e2d5a64cf634f77afd9a1fcc18ebef05f00f0e4cb2f7b808 2013-03-11 00:47:24 ....A 713356 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa39c05e762a9783bd158ed1db5d45d26babe9debb8504e7ffd68a358667d394 2013-03-11 00:36:26 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa3a5c8291a8c586dad1659c83613a8a6abc033566cbb48107a46d74a5c54174 2013-03-10 17:56:16 ....A 548864 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa3bb98132985f50b0d500edb137976a8ceaccaee58474ee4e94eefde0a79685 2013-03-10 10:08:42 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa3cca4629d3e6eb9ea67fcb54f1a518708f42d179aefc032886ce9536cd70ac 2013-03-10 20:00:34 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa3ed06a5533465e6873fa2844a8a0708bbce196495b02929cdf016f769bf141 2013-03-10 10:26:06 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa3efcdde94a6618a1047cfd9e6f05c429f0a13e159f8a85bfb4c9ab2c99c807 2013-03-11 00:33:32 ....A 292869 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa3fa537f5d866f0a31955a0a83f9de256f7f4b410046af6a1555921779ec772 2013-03-10 18:54:22 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa402bf511aeb000c736cabd360a7d0c1c59579db55eb721276a0398820c6588 2013-03-11 01:45:38 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa40e56b808ab936434524acd383f7a5ab939773ca55f1543c7f5fc8028ffa1c 2013-03-10 10:08:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa428f2047ee97e9ab99d647952234992387e92dcca73e532e8d6dde571e8f94 2013-03-10 20:09:24 ....A 856576 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4365737ac30a2b9e68e606ff2a4bc8398706d586569d10d008f29faa0d3b4c 2013-03-10 22:53:52 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa43c6fbc4324543b8c924b46723a61a91c09eefa47ee4de6266bf7b673b43c1 2013-03-10 18:45:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa448e1592528e055ca248b7f122c79a44ecbe7aa6832faf13658766dfc80e28 2013-03-10 10:22:54 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa45cc15be652f06475831bc155ba107733e0dbab92da483d0632a78baf73ad5 2013-03-10 22:26:56 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4719768f8f77e76ab9e7b8b094fa2985a289cf3298fd7933043b9f7bb92e4c 2013-03-11 01:49:30 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa47470fff6968b5d45271c1eafbcc3cee76eb985fc9fe56a2e7058d414649b2 2013-03-10 17:56:00 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa478d8fc1c5bcab29121defceee1142031c28cf9905f69e28b80e4685a493eb 2013-03-10 20:05:22 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa47bd8f0d1f9129fb45a104a778f0a88d1e10b8c50c055b27b5684a30cd0b7b 2013-03-10 22:25:22 ....A 114084 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4848e4ed405bc0a8c3ac5688bf67c543082afce58bb9fd19a61f4269d26aeb 2013-03-10 19:28:06 ....A 66578 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4b16e2926e04d02d22fbbd5def8b2ea2286d8a987c5f3c44ac15b8dd4e2e04 2013-03-10 19:41:14 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4b80c4ed9a4a1d91722bdf163654113184eb13ffde9a0212d8df0120a4ac53 2013-03-11 01:34:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4be1481f0dc9ac913295ab78e47102aaf10478505db5f7d477a5edc684289b 2013-03-11 00:43:24 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4c62d7f04c78e3cd148ef3a18b3ef8aa18fda93b7cd5e79c1c4ffd26aa96ef 2013-03-10 19:08:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4d9e403dd85c5b2ecda6cc11d603458b79a1e56f1d0b446c4e1d5f9540c6de 2013-03-10 20:14:54 ....A 718488 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa4f871c9c0ea70f45ed4a54f5880dce5087bea672530ff40add504d401c5eb2 2013-03-10 10:34:10 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa502ec482889c544f37b314cb921382b83d2d45178979af3cc4d3475a3f0055 2013-03-11 01:04:14 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa50357746359ad462335cf46d6b0cdb7d902df5a70d2de9e436a8931a0e912e 2013-03-10 17:53:48 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa508382ec61434e2360d8e566e206e2ce37f547c6a787ef30be8c476e741947 2013-03-10 20:52:56 ....A 8417280 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa50f254bca4a50659ab5e7302acfea91b530ab9fb07c3325a9f7110ec90e2aa 2013-03-10 20:22:20 ....A 806912 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa522c3ee9c8fc17fcfe090bdae412ff2fd1211c44ce69ed7b24d8fd9fd3a375 2013-03-10 22:28:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa52748c8aeb12457cfa0cfda204c4968e285f53ce0ade00af789d5ee82fad4a 2013-03-10 22:19:30 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa53d6b0bb48a9656ed1a0f03196483903d84c3a0fa3c784e8db10e172c91371 2013-03-10 21:18:44 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa54f49190ef9f9f7953ffbc4e2cb7b08c83cfeb2e00907a710c51d0cdff62c3 2013-03-10 17:53:14 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa55a05202b28e48a76058b0163c20382bb0406f9fc1999fb40db6c8ed6db408 2013-03-10 22:56:14 ....A 512512 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa55a508f38558ef3c00dbb332584b707df4611e96f4fe906a19c2730ecca285 2013-03-10 18:56:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa55f2f3ab71b69b1eb4357f5ea88468255c1ffeaf2bf29ebf38831b79da6fbe 2013-03-10 19:47:04 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5669864276cf36977b7c71d838fbc31cd6e0050f763785cd826f0a3c477061 2013-03-10 22:59:06 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5692e4851081699d6fbeb1b8aa9a99cdade84f630e610b4c4cb18ee81851ea 2013-03-10 17:52:14 ....A 117325 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa56e02e542ed5d12aee1f13d2321a0880ec24002b24cb2f6668e3f4b87cd11f 2013-03-10 17:56:54 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa58832cdaa7ddff16f249b3af5839be790ba48429e95f19faa7d797138cf4a0 2013-03-10 18:21:48 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa598f09be832b789a817682d4a0ad3df0204dd69dcc7748a7d528fdbb2576e1 2013-03-11 01:42:08 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa59fccfbc7276910fea5e5a68d691d95c4ad10da154ce7298bb8f6b1385ce03 2013-03-10 22:38:44 ....A 3863400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5d013765184d55b55d6f9b12283f7e9169a8adf815f51d4fef3ceb6be1ebf6 2013-03-10 10:09:08 ....A 283436 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5d68241b5b337648429a20a20b99b4f405499fe426082e2e90ad7faaf01a52 2013-03-10 19:00:30 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5d8c75dec8e16818748a56f4672ec8a447356f210f90f1e82890ed6cdfbd12 2013-03-10 19:06:22 ....A 16700 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5e5736a8dad795423274ad05c20180714e71f967246879375a6101b5368fc3 2013-03-10 18:42:24 ....A 1744896 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5ef98b4d1c5e8bbc26b689c03d01b66be8c6a795a678536a5cfc921688da2b 2013-03-10 22:17:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5f1f958c1f4cd96ccfb8416da7f390400c6f2cdd4ba46741f38cb1d0341dcc 2013-03-10 18:53:48 ....A 919552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5f3400be9d796eff9a130d637c3814a16bb5db54016e6ba79cf448bc9ca87c 2013-03-10 19:04:48 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa5fda9990e0ee5ad51a2333c5315161b4446dbec49de06abf613882af6443db 2013-03-11 00:11:34 ....A 397288 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6043f7a6d98fc93044435d7c411506aad859c4cf7373fa9fce6dea0ee57baf 2013-03-10 18:25:30 ....A 266717 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa60ade40b61d9db7ec62ef92f9bf5148fdb3ae9f0f09f8ad042d0f5b4a7a7ee 2013-03-10 23:10:08 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa615e2242f6c2f147f4ec02726dbb164a58b2e17672b35863cdc191ebb9a2f6 2013-03-10 17:56:18 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa616dd228cb2103220b873c7299210dc491cf4daf5767e1715f06fc029e0d6c 2013-03-10 18:54:14 ....A 626031 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa63109902f791474f95426996936f02a960d8102490ebf93294854dfdb5fdf7 2013-03-10 22:23:12 ....A 501760 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa65402487eae2054749aa146f61dd48d2af6357de461cb6212529dec784ec0b 2013-03-10 18:48:24 ....A 47712 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa660e1168a013e5d9d63650c24ee760f8f337b112636c4013ecfaa8a2a33137 2013-03-10 23:09:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa66d79e083c83ac786a82a4bd1e24b769fd269ce0c569dd267bccb6102bcf7c 2013-03-10 10:30:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa66e74300a3ed55775a0abc96845cfcf69c808e734bc5cf79c2abeda7a7a878 2013-03-10 18:20:16 ....A 32200 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa680561dd3645f9b6e09ade029b97cdec90a108990d1c25ac37a39de0f20775 2013-03-10 23:30:14 ....A 1004032 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa68d453cd19df9de5d561e9403ab7bb3b1a800839ddde5e506dea09c31770cd 2013-03-10 19:01:46 ....A 348288 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6910d2adb19b9f038b437d236df18b80a13c585d227ff9808235dfa96c3b67 2013-03-10 20:37:28 ....A 271274 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6941690c97e971b59907c282be16e933f5aeb905afa5121b4d58bd5dde515f 2013-03-10 17:50:44 ....A 97163 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6ac2b37dda2aaccecb698e08bee7db61493b0ac7c2dde72d8bf262e697429a 2013-03-10 20:05:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6b1c7bb514d259493f0a18501e40dfda7220fda5f6a357eba77010d79a7608 2013-03-10 10:32:44 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6d7e782fba5056c5fe5499567a1dc7ce398a2a5fb6c3bde88873dc0361f4d3 2013-03-10 18:24:46 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6e3e4168d760a8d623c43e37fdb106bb3b899427e3363433ed752f5c5a1694 2013-03-10 17:57:36 ....A 315462 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa6e690b0b9408144a3314cadc330913a42deaccfb996b338d6faf8ffcf9dd74 2013-03-10 20:22:28 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa704125aef17d1c2cf9d7fd79ef779422377aa37f1f6166f0b3033bdd765e78 2013-03-10 17:51:48 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa723e4da47583ac9260a4fa62d178fa91faadde5890dacd94e4664adcc7b91a 2013-03-10 10:11:28 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa72fe39bc643a21f0ae693108382c763025f8d1c826dedc0e78167e21857242 2013-03-10 19:33:52 ....A 701578 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa734b1a26c4c74a5b723dee21506a6d1c6ccd656a6e09895ce37a9e61ef398a 2013-03-10 20:18:18 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa750de79b8f29031b39518115eddfeba93e9ac69348d08c9a6c789a871ddf44 2013-03-10 23:02:16 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa75d449e23bd5c24e0468f7e8aaa169320d46475e20156be0a7d11e51199f2c 2013-03-11 01:37:18 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa76cce694b63e1784bec6a9ad6df7789b9232cb63ba3a5e7dc8de56dd05524c 2013-03-11 00:02:34 ....A 308924 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa77f14c730c31e0e8e691dd0c1fa9e701d210641b083f6aaebd75e6d2eddaaa 2013-03-10 17:57:44 ....A 106019 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa788e7818b2b142cee23e32e64efcb807e827775dc98e763bbe3af7213389ab 2013-03-11 00:02:08 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa789a2716ef14c0789d96b7e8e7a4aba4e61e239e0a836689c7b2b39ee9c6ab 2013-03-10 10:32:32 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa78b4c49f6902e73b6c34ef492ff323ea3d594d4ce8ee01e4b1a4040f50dd82 2013-03-10 19:27:52 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa797546a3c960befa52a91a56cfbc60d4d64e3f2d423ed08d276996cfb23fe3 2013-03-10 18:42:34 ....A 688640 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7b9b21330ba848a165f5a43d91dbf4a33504aa3c2db246e2ab4f2d81433bf5 2013-03-10 10:09:46 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7c50f135cf83c343636694473f8a26af67d685af0b3e59e6b7d672f5ce20e1 2013-03-10 20:49:06 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7c8dab0ad8588e0d77823630b04d575d72c53f44fc01dd19190efe376dde8a 2013-03-10 20:48:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7ccd99292794129182e57b9ad565b6d9c35904b0fd2edec34178b3d38aeafd 2013-03-10 01:08:16 ....A 1030656 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7d1384e1d6259848239b5862d75368d5597000e1563385926f0dc1d0572828 2013-03-10 19:56:52 ....A 3057664 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7e15ecadb0c9e2034a1b3b07cc50e85b68dd28a9077b9d5e2f0336f2a6e4c6 2013-03-10 10:09:14 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7e6c6670ea43213d48402df9e4e6e1a516bb180400755d1801058c368898c6 2013-03-10 20:15:50 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa7feef9feeb1abecf0b41e67309de2fc5a550a404937a81ca21a782db79b544 2013-03-10 17:59:42 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa80228c76eecf6ba99754923dc754de9af4fb50c8b25df7dad88c030b5357be 2013-03-10 18:33:24 ....A 604165 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa80833c70258656dc5fcdc56bb55adf8d8bb56b1074d0a01102de2f29d78279 2013-03-10 17:50:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa80a706b91fc6aee991ac7e3c68321ad6dc93aaf7e7163e0cc8e7ab876bdd92 2013-03-10 10:10:28 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa80e12cc2919de8dd5167b715ca4aafc94381926d4cc86088a3749d10ba3394 2013-03-10 21:00:26 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa81d42f2b2b1299be680723b9db9839da36282ff15ac10cf1b0d2a5fdc36243 2013-03-10 22:58:36 ....A 1709568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa82aea09ff26c5e2246dba901412a083d4d81b8b7f1e84461bc0b047b591349 2013-03-10 18:23:56 ....A 1264640 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa82e4060f5dee1689916e76762a5ab0d4bd4efb40f90282c2de2e9c3519f442 2013-03-09 23:29:36 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8317148b9c2e762fc7f2e16f9a54a0ffae3550162e4e819ea0eebbdfaaffcf 2013-03-10 23:41:36 ....A 208238 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa83f828440bd6a333a8887fa731a04060f086787bc3e476d91d41ea39cbc332 2013-03-10 08:42:42 ....A 298173 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa855ce9ba0fd21e4d00935a1f564ae67a2e3a5c54103d0990ee5e94009cab25 2013-03-10 19:34:28 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa85c2dc6c9ee6387aabe1efda894c470b84eea9d2a460b34b2f719b4bf4c678 2013-03-10 08:23:10 ....A 62062 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa864780a82475e0cb39528d645144bbd847bdd2ad7dba9f41ec1376af96a0ef 2013-03-10 20:19:32 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa86686531c2dc51a53cebdfb792b9bb9bb98b02df8ce1b45102ebef9654c780 2013-03-10 21:06:46 ....A 195698 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa870c5248b5d4222a04c0e18730e4b3a8b8cdaef218f35a514b57a5552d6c81 2013-03-10 07:26:02 ....A 80765 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa87274f21adea43c738ef8f2613a3b7f58e7764afa7c85f6397f50fc25502e6 2013-03-10 19:05:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8787f08c51df0d32c9ba2b8918db7e21a14a82504192386627143b206f00bb 2013-03-10 23:21:34 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8933062f10a2598977ffc87b0a3c91a9ed7422cf97386f06c7269c32c014f1 2013-03-10 17:49:24 ....A 138634 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa893e169c6ca77ce904ea8baa03791630f3a14f2c8210f463c8d4aa15ca9e2f 2013-03-10 17:51:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa89562d4b6902c7844d2013033bc175a88fc8d0ad9e785fb653cf1a680dcbcb 2013-03-09 23:54:38 ....A 322432 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa896461519450ecf7717b8b36cfe48c787ff372599e4ffbc39b7aaf91d7d85f 2013-03-10 22:39:50 ....A 252452 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa89fb4ebb7ce4614429af39a9f93dc429f25a25c388d070d40ec1553ac12006 2013-03-11 00:17:10 ....A 175481 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8a08a3a734abb0b71393ba62cd1b26aa40550f26815b2187ee6127af198fd1 2013-03-10 07:28:42 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8aa7f5475b00caebaf6d85a7df8c3b0d33fdedd32de10fa1c684ed8d21c353 2013-03-10 21:57:26 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8c97395ddc773b213f2d31630469ed0a197e1a01c9f0305ed9b976cde1b569 2013-03-09 23:52:02 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8e0b4e21717d74240e0a3181977327d7912e9baebf0f0cf54088f0d953be2a 2013-03-10 07:13:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8ea566c4bfb9a835490dda629a36a4476aa22fe3029e45fed120f3f7ddabc8 2013-03-11 00:25:14 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8ed09490b30ec37cee800baeb86133a867e7f1a64218d9135d6f99876f49be 2013-03-09 23:42:36 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8f0188b0fec39b16194715713dd1708ac1e917a130b910c9a60e8a73300e80 2013-03-10 01:39:20 ....A 55320 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8f3d54437a06a64ef51ccef298f28094c30654364b1df4c32186a45e35f79b 2013-03-10 03:00:08 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa8fc393dd4be84ded7983fd6503187534e2b718e552e607db2c13844e42b999 2013-03-10 20:33:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa90497937e837a146785db6d8b5a38b16499ecdcc834f02f81033a80c37e8f2 2013-03-10 18:27:00 ....A 525312 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa90d7b2e70643eee81283e1589f0642a8e8020856a9af87fa9a7c91d3e92880 2013-03-10 18:00:26 ....A 146169 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa915165be306e5e8bda454fa41f74049573a4aaee9519f06a2fd690623ce9cf 2013-03-10 17:53:42 ....A 926720 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9214730780fad95105a108e788462f06d0c5c312325a0d1b942af3c1592fbb 2013-03-10 23:44:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9389e2102f355f4617dd116097f9e5b38429fa4700b1d943d2d9731c006627 2013-03-10 10:19:24 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa938bfc8b013a74583baf8f7d33136bb6441cf5db29102b4fccd3690c42c055 2013-03-10 18:39:20 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa93df24b78abb7b660da24021be8f8dfc27ac049938469d450a1d9c89ef79e9 2013-03-10 21:05:30 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa94b291e7f72a51c9502947154c5a8c78c2ee2f4914250a873bc9716c4c45cd 2013-03-10 19:58:18 ....A 804864 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa94d29cbe97b61e9200b52f540dfed24e3f8321de0960824a041141452d34ec 2013-03-10 08:48:46 ....A 671388 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa953e92ed209d14834c4fe91c5cf1daa41f9284ad6670ce8d58ad2aebbb47cd 2013-03-10 01:54:56 ....A 1953280 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa95671a9cc7a360787bbbfaacdbf62643b68b98ae562066ad563cc7027a7801 2013-03-11 01:43:48 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa95a16288df4717b035ed95d126d47cfd52381fe2fd69a5b9c403f3b33f2e12 2013-03-10 01:38:42 ....A 102792 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa95c29ecd405b9cd283c8782cf3897156c497ebdf41c65ea5401f9467a2818c 2013-03-10 00:15:16 ....A 32231 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa95e4468ee05b9e87dccda051ce98ff1d1f0e738afd748057ab9c20c2c39bbe 2013-03-10 00:02:30 ....A 49021 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa96163ac744d11a7df72ee1e0a1d7f941151dd9b442de385fef516c8c02d5a6 2013-03-10 21:01:36 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa96a0e854a87d418b446df2503b2a97877eff0fea74d6d88a1ee7bf3713ef28 2013-03-10 10:19:28 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa96cc0681568a1dd8debf32b13890bbf03956ab0086fe2d3528734ee9e1cbfa 2013-03-10 20:13:14 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa975bf38eab5008ee267b6d912225752da4e810e131c3da83622800c3afd1d3 2013-03-10 18:08:08 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9769d09df0f4194db14a349d1ec200f94bc7be024860dba7c1269c50986c0d 2013-03-11 00:02:30 ....A 366693 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa97c3257928ec895f10876ae303caba3faafb4cea7b40119696fa1bb24ee042 2013-03-10 22:52:44 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa97e5d078f3ff70b7196d5f3185c884a982465476b62d787f4e89183ebfdefa 2013-03-10 01:45:52 ....A 763904 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa97fe0559bdc918c68dcad4177071b0b89fa3d5a87e6d1657e2877905e91f1a 2013-03-10 10:19:08 ....A 618089 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa991fc673ebc599065588ff63c811aa24a4713424b311e4eb080f998bda8560 2013-03-10 18:07:58 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9a313a2ae1168e3a48f77511f153d4d5449be793d91a96597cae9951b4b1d1 2013-03-10 20:48:58 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9af3b2bd279d01d2b730f1f9d426935cf55cccbb69c46a0e9d8973a5342827 2013-03-11 00:30:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9b0f1ba6d22d8dfd38cbf89907d920caeb905fab0b5072fd8792ce121412d9 2013-03-09 23:40:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9c6c42b33156a1ad2e91e757655aeb196cb16a61e304f454738c9aa8c1822a 2013-03-10 07:19:10 ....A 281670 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9d898f1cf95a3c0b67c3360c6bbc39fc113430982aa9f37674ce2bee3f08f7 2013-03-10 22:29:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9de4358a9d896867a5682a7694833aea60b75aaff641ff66fe236603876fcb 2013-03-10 18:53:46 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9dea7c24ab9890147a58ff92049bf7af9ffff842ab25a08b4da8dc19cc77ba 2013-03-10 21:13:42 ....A 2354688 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9edba487db81c2b17b57be6fedb18df270bac5fcf27e45983d337981eca4c0 2013-03-10 01:05:04 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-aa9edfda05104488b355eebc4d7d03ececc07a558467692349327f753b98a64d 2013-03-10 00:05:22 ....A 7514 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa029c8799408551304c25b919eec6ef7a767e502376bc1da41d9e6bfd124a9 2013-03-10 21:10:48 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa12fddb84de8cb51fece2b2cc178f6c6d3acfa8b7e664a8945d373cc6234a1 2013-03-10 17:51:34 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa131d38ab20c259def105754e8bb8e376772ddfe8064f877115548323f91e3 2013-03-10 10:24:42 ....A 160766 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa1bf0cc3d26c38e00be25d43cbacbf2d4be4f5f39173f18221ef53714e6268 2013-03-10 10:08:28 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa1fbb79fe593a2a66d93e898016ffad27e9b8708d90717f0c359fee3495eeb 2013-03-10 00:20:08 ....A 808452 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa26fae347fe7d29ab7d92980fad22fbcd30d9ae47f3c227eece4162ceaabd8 2013-03-10 10:16:34 ....A 936960 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa41aebd6df74a1b172aec3d2ed2fab4f6fc6d380a54c00610e3323cbe052ef 2013-03-10 10:17:14 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa453467473610156f3587156730df01ee5cd6ecd2024287f928024d573fe63 2013-03-10 00:03:54 ....A 33224 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa4fea4ebfd8a49c9261d639d632167293ebf8c7dc15178dd672edf063f00a1 2013-03-10 21:16:50 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa50e5afd2e751f9f9ced4bf8abc51a5c1b383e2656bb890368deb6e7819f61 2013-03-10 22:50:44 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa5506b17a416a774c6e3cf52beefe79c3e75c7675860ab7b00e9ac5b721423 2013-03-10 22:53:44 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa5d1c9cd6784e2bc88b757c35e8ed27aceeb534dd49db09b76111c0c3317a8 2013-03-10 22:27:42 ....A 128480 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa5ec636d2d7e0e023c55a55c278ea2d74231bb422bf95fc700f1ab22f070e9 2013-03-09 23:52:32 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa68b4acd5321f8ece898a3a779a1ff5b8d3563f9234830178495b134e634f3 2013-03-10 23:28:20 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa6c26627bd06a3de2b19dc17533ab28dca7b7501fe6588a89b4f9ebbb44fa0 2013-03-10 20:07:46 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaa81965fc45af7415b60f5dd60336859b29a01650ed572775848baf472ec61c 2013-03-10 22:55:00 ....A 171569 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaaa144be3e28bccafa1e7e31bd4baa93d8bf0c31ec10ad9860582237de37726 2013-03-10 19:42:26 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaaafa4c18851472729605fa51199e4e4c61ef0f6a82b2811f7ad85b4219acf9 2013-03-10 20:50:42 ....A 244204 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaab9e81a6b7597dc2ef8a35e913cbafa19bcd6e81f9a3e174221977e056ccc1 2013-03-10 22:49:56 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaac7b251fbc4f6edc87c426c887040bcc13a99456ddc1d11ff9198074bb028d 2013-03-10 08:20:50 ....A 1062912 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaac84f7e10c4afa02243356476500a6a5cafd126532832f66071cb0e7a01df5 2013-03-10 19:05:42 ....A 6319 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaace2a51f2bfc1721757c276afab392b9458cf1aba37f0174771a1d0bf24ad2 2013-03-10 03:07:30 ....A 298502 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaae603711ca06e59b5c96bd152164f8f886ef9cc5febdae34b74168a7da9194 2013-03-10 23:33:22 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaaed4480a6b6b04264618ac73a5dbe1517b9aadddfbafe0e88daf5e1067727c 2013-03-10 17:52:06 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaaeeb07e67fa06c1b3382f81d8c39be09ca76e355ccfa359e145c79aadf6de6 2013-03-11 01:26:38 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaaf7c800fb3d2b999e24bdacfed40bf8b38b0c0672655c8f6ab76fa0fc7cbb9 2013-03-10 08:09:34 ....A 735164 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaafd650af788fbef1f3c8c187f1ea5989b838d8f79b858b70ccbe08f59badef 2013-03-09 23:13:20 ....A 683520 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab0cd6b9cf2cac143182428884cf0d707c3d64371f8a17331f36379fe865f29 2013-03-10 19:54:56 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab0dd94a9c4fb1b306e9b216b2e72852cc18f53f4fb08202de870744f6e68ab 2013-03-10 10:36:56 ....A 1392128 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab1cf1dcf3e73df08506037482ddf74e341113cf747b86a1edb5152eeaddf11 2013-03-10 18:37:00 ....A 43084 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab1d3117fae6759240d64b8aad9c7c948b2b537154b1e9b06765c16280f17c0 2013-03-10 00:07:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab2321d302aa42fe17d0756c3b95314c5d707c340ccc15b2ed993ba5508bf2f 2013-03-10 10:11:12 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab3dad4bf1b1e3cdad3a0a46ea7b9ed541a5cacbe606785afac84ebddd8f5d8 2013-03-10 00:33:36 ....A 861404 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab497cbf989be156dcc4da6952e71ebc53210c03d032f77408219887a073b14 2013-03-10 21:06:20 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab92af5226b9b62ea1acd2526288ebb982260a31a4d31e829e6c704560bcf5d 2013-03-10 23:38:18 ....A 505344 Virusshare.00043/HEUR-Trojan.Win32.Generic-aab98cb7dc25e3b73c891871eefb0e27b04db5b43aac7e6fe48129c601ccc575 2013-03-10 19:37:22 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaba1ceaaddbf5bd77622f01e13a71b38074e752b14a94b7b290a0e05016cc5e 2013-03-10 20:55:54 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaba21e35f280c0d099cd3440c28187f52dba4024ee51ac1aa88209e54d506a0 2013-03-10 21:34:32 ....A 881152 Virusshare.00043/HEUR-Trojan.Win32.Generic-aabdceaf8f30f5107469d9f5f4dcc0f065a4c40428fda9d1ed0f4bfb6a3a2850 2013-03-10 18:15:26 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-aabddd73c24e090d6908f8c9ee01acf92b47f428fb4099f6f2a1355f608c78d1 2013-03-10 01:12:06 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-aabea1a11e817b103b69808119bbdf88a5b32a35c1dad8ec8c465014de5e0a1d 2013-03-10 06:29:16 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aabeb15ae850b38d8e932d8fe83078ad0863617be9a19e9dbc59efccfeb523a6 2013-03-10 17:50:40 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-aabed07d129a9fe029e711dd2b595380660f52cf5107fca6d8b595164e9ec805 2013-03-09 23:42:08 ....A 2143765 Virusshare.00043/HEUR-Trojan.Win32.Generic-aabf109e104f2b7cba8b25f75f4a79c8fee16b25178eca59fa73b3f2cb54aa7e 2013-03-10 10:21:50 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac095afd63f43c78e669d03077d5550708b1ea3cecdebbc84178daff1e5369e 2013-03-10 18:47:10 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac0ebf6a4f2218e26d91afdaec1763aad1c5b626704eb92aae31f01f7469b96 2013-03-10 20:48:00 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac1f895e22a94d556e6dc845bd909a003d2eddbcc797e504bdfe866bdc21045 2013-03-10 00:05:42 ....A 29277 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac4237187c47aa115a6053a489fb0636947ff82504475ccdc487a3ee0f10bf6 2013-03-10 06:29:00 ....A 241446 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac4ba744cd35d9e104ee8cd9288fb63274fec9347c8ae185d317f70a347aced 2013-03-10 19:02:20 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac4da0d589aa27da14eb23054407fd14431a8950923e6006426b251ce9ebeaf 2013-03-10 07:52:30 ....A 26752 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac6dd3b63bfd78337cc99598c1667daf5c03486dfa8f44c8fc595d1dce01bce 2013-03-10 06:49:30 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac72e0451e2c76937f4943c179a78069189b31231a294a19ddc25fddc1ffaea 2013-03-10 03:13:40 ....A 3465728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac77595595b2dd61cfd1a776974ff2c1bd93a5e91136cb011286cd05b951969 2013-03-10 00:00:18 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac7acf262b6144105145a7bdea9c207ad9f0dd1a95f654bf0c3d52ff1e70599 2013-03-10 00:23:30 ....A 2956975 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac7b73bdc794659f6dd53bc2071edccaf1cbb329e2fa71eb41295935ac64d02 2013-03-10 18:13:54 ....A 1130496 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac9561db866bf70b47710b015fcb08a6bb8f5533872d63d5d3a9b5b63aeef2e 2013-03-10 18:57:34 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac98f8a93323c2511f6c780f9644284539a84fafe3b6398fb50f97fd196172c 2013-03-10 10:16:06 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-aac9f0b747842c6e6e969194b744e361d737dc35a98916a24df93a95dbb0de20 2013-03-10 03:19:18 ....A 384552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacad20228e1a48eea42a3bdabf06b681ab04638a7cfe97718953b9a1e4c440b 2013-03-10 23:54:46 ....A 1174184 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacb194e2123de5a1cc1240da0f6a37bffd47deee5879c2ef759369abc8335c7 2013-03-10 21:36:42 ....A 9760538 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacb3ead04a825174d6a8054df552e37a3823d90279fec40e86e289bbcda93b6 2013-03-10 06:34:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacb783415105dd35208f0a94998048b782582a1ba8c9e145c3b250e3a43e510 2013-03-10 18:37:52 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacbbedfa47a3ed905d55c9747d31c09cf8e3254078767ef1d94995f84e1c66e 2013-03-10 21:11:16 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacd411f2d1753fcde6049831ed42e1c7465254c85b1b548dae311ccda23bfef 2013-03-10 21:28:32 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacd58b96a9c2131635319e79fd04880c2c9b9d87ab9314bc8d749549b8c4c35 2013-03-10 10:22:26 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacd597bc11b6c628390c5cf3ab5372159713da47f988219ff6cfbca50def858 2013-03-10 18:10:20 ....A 937600 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaceb7a988f36d189e878409f43a186f99ba9e642e94ff173c564e92a74a6aec 2013-03-10 17:58:42 ....A 348389 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacec4b1a456571d3d41a19e080d64d515995e46879debcd6e76f50a5736bd73 2013-03-10 01:33:10 ....A 76811 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacec820e9ecc1375716ca9d9e8bcb695a4d43fa926cae16ff7333623688337a 2013-03-10 21:20:28 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacf48adeb9cea8b379803c4a94ec7b804a7ede7205258bf4ca30ec97d2e7541 2013-03-09 23:55:06 ....A 81238 Virusshare.00043/HEUR-Trojan.Win32.Generic-aacfcff6d26753602ce3edb6067bfa0d171171689258036157909dccc29d8b71 2013-03-10 03:11:50 ....A 67682 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad069d81227cd8837d2747069c4f4b39398c3c374af3291e76caf7070294c06 2013-03-10 08:08:16 ....A 2614882 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad1c13e058ac0f24b10d47546f7c53d3c0d086583225f49170efff227476949 2013-03-09 23:31:44 ....A 861672 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad203c05e1cb4c734094b2a9fdf69c2ae2b11992ee02001a742b8d9fb44a340 2013-03-10 20:30:38 ....A 30882 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad2996742fc1fb91b60b8ea3076cc1561e196d660889d40692a897307df627d 2013-03-10 18:01:02 ....A 1839104 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad3f596358772990e397379981c359c1fa4d6720ffddaaee253954ebee0370b 2013-03-10 00:41:18 ....A 37576 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad4339338cae94639fcb1c713e24cc1ea86c4c03b9bf8a6c40f706dabb1367d 2013-03-10 20:55:40 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad489d66e3d6fa1a1f802082cc13eaa4e1d1829b812f935e26e8230d4100c3a 2013-03-10 10:20:32 ....A 1130193 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad4b510d60f0d165f50f3ec2ea7203af5e98ed095b70bf84c14fa09bffabfaf 2013-03-10 18:32:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad4c6dea26a2e43d03690bb0bd81c2d2ffe8d6951829faca8586e77c43c4b3b 2013-03-10 01:46:34 ....A 419303 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad5799269c9ba0e930c263ec4e7b46bca2faec13c2d1cd188262e4d96200f7e 2013-03-10 07:20:16 ....A 112950 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad72ce1b323e45184cdae8ae2436982410cb35f519ab2b4c9e2fbd34d2ea385 2013-03-10 22:43:56 ....A 2352128 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad78c789c77c28aa8017d2dbc5fe41471625a5955900c59f37e84a6481036a4 2013-03-10 00:03:58 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad7c13c63392985658c3ae268abc3d40293d2ae36fe8ba1d98f753a03a4a80f 2013-03-10 18:50:10 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad7c35d2b695ba862aa9b32f1ab755e32f45f520b1aec74e83d38f14b80eac5 2013-03-10 20:45:34 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad8a704532389a729445d72cb0b898e7e0f1964634acecae7e571b2e2683ce3 2013-03-10 19:06:18 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad96f1c435a1c24d610f793f3e6e046771b1d600da30a396b8f8fc4d88de281 2013-03-10 20:07:42 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-aad9806878b5bd8a4900e7770791e01b4e03987330dc25b5683d1ec867641237 2013-03-10 22:41:28 ....A 273444 Virusshare.00043/HEUR-Trojan.Win32.Generic-aada7084fcb2277c16ce225235f0cc1b7378dce60ec25697d165fa27e5c87c25 2013-03-10 01:04:50 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadb701dd1aeb31a09c15649adaabba8852867e5069bf091f5d02630977e3936 2013-03-10 20:10:08 ....A 914944 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadccc5b1c79c999e1f7c2c37c5609464ec9a1f94480e1e5d9be5315c3cd19ac 2013-03-10 23:09:36 ....A 921600 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadd68e263366a4f43987b42ba62e86051c67241a09cc451f9c4e75830506927 2013-03-10 00:40:30 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadee156711a65a98ff660c0d4a48deb61dcd216a102ef4368dd2e5d0a047348 2013-03-10 07:08:58 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadf50ebfccde10bca1305420c9b43ac68c1d934ad7da1f53d007f84d0e41ee0 2013-03-10 08:30:58 ....A 1515008 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadfd88eff2818b7f6b4fd8742badabe55ad66a791ef345494b56ec600440449 2013-03-10 20:49:34 ....A 2666547 Virusshare.00043/HEUR-Trojan.Win32.Generic-aadfe3911b7bc2804f2bd5fdcce6041e4123893f039b70cab68294f782f1a65d 2013-03-10 01:55:48 ....A 732745 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae021afc4237055972c9f81345c7f198546e9a5e5b8298eadc307f8d2acded4 2013-03-10 10:20:16 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae0c744f6824df9677ee9559a15b1989b3dad4f76596018e8df8da5c4c8de4d 2013-03-10 01:18:56 ....A 222750 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae0cec52095de21c7d90da15a8f5be307cab5c7ae630676084a22427275e1e6 2013-03-10 01:46:38 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae1257f9b06ef0a3e55ade349d67a4c0038ca13597181d5b8aa0273f537e8ad 2013-03-10 18:42:56 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae1658d1348ac77e341dd84be053dc08ff01a4752eac87b1bfea5b0256cc33c 2013-03-10 10:39:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae166523c86f70dd82dc0a3ae20bdc6de9dbdaba2fab5644f3da7bd906fca8b 2013-03-10 18:37:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae19f620ce9afa7679e9851a76787adc40cb18a4d652541121b23f345277016 2013-03-10 10:15:46 ....A 1318912 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae2d0f9f3d0c1887265fa2228bf253ab57e595ee58c62c31a57e71b32f21e11 2013-03-10 10:10:44 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae31a05164423a842e717c59dc91d67ec748f118142c12b7ce7c66df5a3043b 2013-03-10 21:52:46 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae33dd952d8259e609457e3270c6e5015220ee8a993be4015c6a0dcc85c6631 2013-03-11 01:14:44 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae34aaaef6787570f24ae9b2e8cbd797f1ca26f4af6948a31ccf934e9cc8b27 2013-03-11 00:06:42 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae4ad15dd14b159ec793c2136fe53e0c350d56ee793327bf484c623351b384a 2013-03-10 00:02:46 ....A 283904 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae500562eec5a94051e83eaa2152552b58316a16cadff93776bc9cd956364ef 2013-03-10 10:07:56 ....A 29809 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae5814a3d27604e86238bb75b22d24ce1aa66d4271046cbb562d06ab68b809f 2013-03-10 20:18:34 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae5fce6a87f61ce3db9e108ab99ecafa30a0da429e8290e7ff1743608800662 2013-03-10 00:18:52 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae6b389fe8bf118aec3986a3d25be444cbe3477d9bfc6875070c31b8279d260 2013-03-10 18:26:30 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae6fd9ead4150e3d78da9ec64294862462568162c6c3e6c0b2fe82fc4d7f998 2013-03-10 23:31:12 ....A 155976 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae7448aa1d45e0e66ccba05b743632b9bd20196638b44a2852d379a80d233e2 2013-03-11 00:31:24 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae77ad1b3db08b652d1aec33cebd2ce8a79d1b8596b9a92f5185e4fa025db80 2013-03-10 18:48:22 ....A 418733 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae7caeba371a18ec0fbc66414a58010e3c0477036ee625fc7748f3dee76e126 2013-03-10 00:31:38 ....A 106253 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae8b318ac8ea0f66d1ff2548321202e1339495e8e52d4742940eaffc3098c07 2013-03-10 20:26:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae94b202802ce47734df71f25521ba416841d7c299386e6dbc369141c3dddf2 2013-03-10 23:31:12 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae996e10a3db0a42c30b4d81474483939e0b11750f43f97e80ee20a3eca6dd7 2013-03-10 19:42:54 ....A 79372 Virusshare.00043/HEUR-Trojan.Win32.Generic-aae9e8e904f2bd150e28191b1e790464639f590765cf4f4c5b8fa64716ea8c9f 2013-03-10 20:25:02 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaeab88b8049a38e5a3297200c6d0729cc74e96dd15122199de3889f83942cd0 2013-03-10 19:57:26 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaeb65d03d2476dea45b3a8b1c6ca64069ebacaa69ac99683af43cbc924eaefb 2013-03-09 23:15:30 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaec799249d274196b1514c9ec5a27aeda22e27aa1281d9a45a5c6c3ade48358 2013-03-09 23:28:46 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaecda32e17629968b63e89e726f73af5d8d896a28410fabfe5d079b8edf7086 2013-03-10 18:27:16 ....A 218760 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaed3df5198f84147ed2550fc05e77682bedbcdfc1871f5122b7b586a5afff18 2013-03-10 18:18:44 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaedda6c96d8d7b54ae33f6a15ecf3d5e44def65e127bc545b323c0b96bd68bc 2013-03-10 20:27:02 ....A 176033 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaef51e94c5d6ee3130c862aa222ee4358507f255a0fcfea8be5a09ba91611c4 2013-03-10 23:23:26 ....A 356934 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf00e1133e1157eeb9e6d3e343fb45636fd8423cd3a1bf4329a47ffd2e660c7 2013-03-10 10:24:50 ....A 1055232 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf0bea6edb9f1958459954024a86c728c893264a2f574ce15b20b98d91cec1d 2013-03-10 01:35:02 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf24f0e64901303c32c90be4e813f7bb9ec7ed59bde249a10ad5ca85bfbf233 2013-03-10 20:50:52 ....A 117837 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf290a0bb0f5b060e15cdef0ae4fb16a8c343eaa342006faaa5ae7ecbf1c2e3 2013-03-10 20:33:34 ....A 114934 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf3646dfcdc3e58d11ed717ad434a50edd3102d4e7e4e8f1ffceec324597ca8 2013-03-10 03:19:54 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf38b1ec3607fdcd062fba3e91e65dbbb8b25581ca03c418d1e1fa428961026 2013-03-10 08:06:30 ....A 69823 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf3adc07249fe048704050d0b060524b492009fe4f1ae9aca585578212b63f9 2013-03-10 08:30:42 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf3d15e73ad6dd6abb12e60976bbce6fd62c99e73ecd29ad1bae060f8a7d764 2013-03-10 22:47:38 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf451297153636b34b6d23606957ef220099d34c77700d3d914b59ebafb011b 2013-03-10 21:57:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf4646f7544b6239a098911812d726a64d72fdaa2c477fbfa38e09f1cb4ca93 2013-03-10 19:24:56 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf4745da6ccdf7628ebf437431062b713a9d906afa3b6143c15f8523c004d81 2013-03-10 03:13:44 ....A 13678 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf59649648326a8e0b0a8c3719141d50d75c8468170ce4755655aaf6dd8f5fd 2013-03-10 10:20:16 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf7928d57f94202f60cc1c752fd2ff11fa84e21fd9956201f01b9980c63e1e3 2013-03-10 22:26:16 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf883ef341216ec0ea8e0761c36d5d41a6a084e96166c302a58f70397c39275 2013-03-10 10:41:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aaf8d3b30d59616901927c94084335536fe3b7aa59069423ea28b081eeb5a769 2013-03-10 21:10:26 ....A 1092715 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafa9c83ee825f7d3f2f1dfedc68b1a4f9c525b31cb18aeb9985e1aad5b3c884 2013-03-10 20:16:52 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafaa747f4f1ec88432432d77fd6f4e4e406a01337a2960018cb9a9e2052ebdd 2013-03-10 18:54:20 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafb03e9689ccf2bbdd5d8dee0e56e8cbaaeba84f40d6eee6506aa63219c05b4 2013-03-10 00:10:30 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafc8c69452eda52cd924326d5b797239f805cf46034ccae4a859b9c0b2711f0 2013-03-10 22:42:10 ....A 1198592 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafca48b2dce187f2e7ff97f57bf8985dac2428fae83495a3098a7c397297c50 2013-03-10 21:02:48 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafe680e64a3051c015e2244c1ea6325eccbb0dcb535d0c62740210c74e73786 2013-03-10 17:56:06 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafea06879c6ed12b190d964eb3e2d45d39ec94d9b530f2ca4eb4dadf3ae68cb 2013-03-11 01:37:42 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aafed79f04f158c0c18f9d2b165a6eaeea010499bf98c135afc780581694c4bd 2013-03-10 21:19:38 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab00182af0deeaf6b64dfb208b687c68cc0cfd8ac955b74a34205c66480a1fac 2013-03-10 10:33:00 ....A 106575 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab001ab357dfc564ede83232b201a24a47efef4db94804b81c5804840e305884 2013-03-10 17:59:26 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab01d7cc23e501f1e5c65081566a746b3afd550351d4281fd681c620280b9c48 2013-03-10 17:59:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab023701e13414c890440f1393904f7711238c9486a033314147b4ab7dbbc1e9 2013-03-10 18:45:10 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab02c5b97d70510ea5c2c7fcadfd61c2c76c438dd3160beef3d60d426bb53abd 2013-03-10 20:28:46 ....A 617984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab04936787cb27bf74689c0cd6eebcaef648e51d8c511a96e13bed4367944153 2013-03-11 01:42:04 ....A 193554 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab04d23f33e3fe6ce6d8d1b942c0a0b1b4f19e87e7c9672d790ae00ac97a9480 2013-03-10 18:58:34 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0507de49e55a78ee588c5c6375dcfab21969c3219cfd656f54e30809a542ee 2013-03-10 20:42:46 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab05ceec015b6a9e91042eb0a64afe5560d12e933d8270ea217639d7e4624ab9 2013-03-10 17:50:14 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab05ed2bf7b88d535a3d88d3401baf1f511be2150b05bb036e42148ad81b2d16 2013-03-10 10:35:56 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab060e19701ea8812bf12b05063f5f42d07b099e562e459e85253cfc4a38499f 2013-03-10 22:19:36 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab068e2fb0fb62116799f6f29523f88f3de5fd2bde6cfb739cd09fb12aeb03da 2013-03-10 21:17:58 ....A 78694 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0755db74daa366f09a8d8404d1adf45ca5c041f9154248cbfb76f5f9bbeec1 2013-03-10 08:48:18 ....A 110184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab079f2308ea10fff4e45082b8bc038f60138a6047186fa3d200c883040a0525 2013-03-10 22:59:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab07f0c371d420fbd0a8be2e4101fe06acef71d5b4d25dd430e544817dedec66 2013-03-10 18:01:34 ....A 338336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab092383d27016a57cad0a49f7aa0ab4ca17a4bec83df9ff13f11f1d42a37cce 2013-03-10 19:08:30 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0962ca6228088c4fbc426586758dbc6f9c7fdf970dc887895085605e858903 2013-03-11 00:18:54 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab09b0b6423f1590b336edb401d53862e1bd7aec9d3fc95230ea7785441d6299 2013-03-10 19:59:18 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0a146e4efcce2f57ecf58fe78afacd330dc7eb3dd833f0d8f1b90b94c65fb5 2013-03-10 10:35:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0b703b09b4f4e47281d5cc8c461fe6b85245dec8d29a4996a8ae0e575e0b9d 2013-03-10 17:59:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0baa677e2936c07b30c13c7245749195729316cca93249a0f57c451828197a 2013-03-10 10:12:14 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0cf3b2bd82f2aeb8b1428ea3a3ef1a4e9d6918473a7a38abeb94358636668b 2013-03-10 03:12:46 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0d1718136740b62b1eb4da11c31019bc6773fa3b48d1c99ff482c0290824ff 2013-03-10 19:40:54 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0d3acba9ed7ad4428b6455d1aa040d7155391e3a60227d41bd134eb775a702 2013-03-09 23:46:12 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0d81224fe291448cdfae2382a6a14152edd52eb2a086fd4eb2c98b40a8e76d 2013-03-10 00:06:46 ....A 359936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0e5cf3c46806fb5cbe77a41721be52b761914df064ae419c7360e089a00e03 2013-03-10 18:45:24 ....A 1234944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab0e825e97cd8220d9abe5e19ff36369b30f957b0a8aea1a76b77a5ebb8382ae 2013-03-10 18:24:06 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab103316104313f799404442f81ddddd02b8f04f45fcdaab0fbdd4304ec2e905 2013-03-10 22:24:50 ....A 489591 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1074c39fecaaf97cea94509b8e749ee5450b45dcf483c941e25bc1a93b0919 2013-03-10 10:20:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab10d3ca9b57c5b844d836cedebe9a7baeb57956ecd24e8f374511b91e4de2e1 2013-03-10 18:34:20 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab11b324f28a635f34af4b58b458a93bb85d895b9970c797cb0f73e1d9a1634c 2013-03-11 00:28:58 ....A 33119 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab11fc241012355436a27495f0e0e4b4a47e8863563ae134023e47538e6a2c73 2013-03-11 01:07:38 ....A 54295 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1260b19032b2437c877c54de92ca37f2c6941899073ba64b693ac47f3b9bd2 2013-03-10 20:37:08 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab126b32dd72f4a30d3319e11f83034d9a84ffcb63c17e40d0085deac7a5615f 2013-03-10 10:07:12 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab12f86960bc7faa199c501b0b69c5ff02d62ad67a7d0b4ca524a790d1c28fc1 2013-03-10 10:28:10 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab13daf8f7c3b4c7a1ec0c830bd260c29cb1e148a75256d42c7983501beb5819 2013-03-10 19:31:50 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab13f4219bb0a1020f9e551bc3190890158beb68a5d90ee140a0e7daec12d81c 2013-03-10 18:38:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab15d2bc53dca1f6c4870dafe10d4ab565ed68e5d56531f3bf1cc45a12712940 2013-03-10 20:49:50 ....A 534240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab162e231e0cfd40b894d4876f00841fe75a5cef3a5600cb6d6f0dec0b8991fd 2013-03-10 18:46:30 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab165a6c6d8ea0e107717b50ea0589e08afcff69ecf54b26993dba3fd281e447 2013-03-10 19:55:36 ....A 924160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1724c45913e6eb05705c57263718e76c2c921afb9b23327c8f15d6ac659793 2013-03-10 21:32:10 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab177839b0be01bbd9de0778cf4dbc90f576e93537e47d6304af423ef3c11f3c 2013-03-10 21:06:58 ....A 1774438 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1ca2bdbc9dbec53a1ab61beba6ddbbc203865c6fb92020357e7c80f2d96fe8 2013-03-10 20:14:38 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1cd8ae690ebc77d83641b6b02ddbb26da9edcc93111b40943dd7c9c37a5b52 2013-03-10 03:14:58 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1dafd96a75bf0e6c24765a2b2d01d063b74088d993a91ebcbcf2ce55341437 2013-03-10 18:35:58 ....A 190367 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1dbc0d256c2ed239221604a14299b131e50fe8fa38d719fdc335ef779e66e2 2013-03-10 00:23:52 ....A 1792381 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1eedd4bba91ee55be8fce5803c9247142404823689275fd23cfa65017cb9a1 2013-03-10 22:50:50 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1f3a19b5a757432684cc2a941da8d7b6f0dafa059a6d2ba0a69d0abd2698b1 2013-03-10 00:15:32 ....A 1256960 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1f8ddd1f38659516b7db661424a661262522964ae9f82f15d215e71452d76c 2013-03-10 21:14:44 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab1fc3c1405f5ac54c89600e5b9a22f650bad6b297e697d70bd9c0006d19adc4 2013-03-10 20:41:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2014ca349b21d9067b1664ab5ff9106d924209d17be07d78c6fc422b08d7b6 2013-03-11 01:39:08 ....A 274759 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab22723a01e2f8b92fb970a14505cfc03af8e3f15cde0a347be488c1e2480560 2013-03-10 23:55:20 ....A 35736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab22c90f9ef9ae95347bfedebd9dbffe77d60fba566821e3bf5465bff2c32ecc 2013-03-10 23:09:04 ....A 3258078 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2426c192547fff5aff3be18cf9d5e0e041c00e77e8a1b611127a7194c1b10a 2013-03-10 00:02:48 ....A 2158266 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab24c4d6cef8dbd601fb1cd0f875dc73a40f28110134924e57e8d99c04b6d47c 2013-03-09 23:25:54 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab25088a79084db5285387170da5773212d72dc2e55eb756cc649e37fdaf6897 2013-03-10 21:13:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab25d4b4d720d676d8ca6a63dd4a7aeba17e41981d024b24044a7f43f83159f9 2013-03-11 01:45:52 ....A 140869 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2709283290e67cd41ee5e29fb0c9297df91a42c10968f441e979b7f6aca45d 2013-03-10 08:25:06 ....A 2119680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2b9c9958f3f097b8892ff212b5902a4f546a5975930c1ae52d9f639007c8a8 2013-03-10 18:49:46 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2bd397beefecfbf4e00f0490d9895226d790d1050bc055b7514ba3db32b2ce 2013-03-10 22:24:02 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2ca9f81b02de37e4ebcfc123375782c37caa0873a1af767d95b991dbbe98e5 2013-03-11 00:34:14 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2cff4042d3742537def9788ee89f3941e8c3d0f51310448a0f329b8393a680 2013-03-10 19:57:12 ....A 1117696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2d2429f4eac0227273982e0e010b910f4b86c1b21dc10a76457393edc1afd5 2013-03-10 01:37:02 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2d6315641114fb258468890b89b428c578a94f06cc711fed534fb35b1df15d 2013-03-11 00:13:08 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2e2157c23d2c294f8537e8bec921182a036dba66e74e09356da7862f24f413 2013-03-10 22:50:48 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2e499ee179d69a0c10fc01d32949c057eaaf8e89e4dfdd27fd784ee6a5ad85 2013-03-09 23:32:40 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab2f6f565d1a427129b6e904679ab76530f9e0b4a37cbde2fbe6e05d88591c58 2013-03-10 19:53:04 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab300097c60da9f209e24934abefce01cea8384f657e844c7e1556c01a7a232b 2013-03-10 10:21:08 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab30501d5ac57e534340b6a57d85d3171deb8fc2d3710d1a52a4619bc83ac854 2013-03-10 21:18:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab30eb90a5bd76856208469dd10b0b495c3922ff25d9930a2e3ccd3d894e64d4 2013-03-10 10:24:24 ....A 719519 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab31ab957e7635f429d80e354ab4cce4b7509b713e6057432460f04d019fc270 2013-03-09 23:13:06 ....A 41280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab321755e33fc03516aa4bb8ccd33836e8a426e48c28759250dc16b0ae9c7c81 2013-03-10 21:00:56 ....A 1150976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab323dc27337d009ab87f31a1f1786a90a43cf34c2e12354544254763912108f 2013-03-10 07:37:00 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab327941013437f76ac00f40b9d27381558ba3f670eeda8df3ff01a8c10866ee 2013-03-10 18:08:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab32b7f55de26f53928a3d41fbea18a242c6e77ca6f9e1f46d73fc767a47555f 2013-03-10 10:41:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab32d3e0c0a2fe5adf960a59f5afe895ad15a84af4aab684421559bf222c6500 2013-03-10 01:36:06 ....A 202124 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab32f556f4baf5f012124430fa2f3ba9c5bbaaf879038ce4add0486ba8b0176f 2013-03-10 21:15:48 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3336d1b81b82326e2eebed4dd93f52bdd5b170661d781546030eee61aaadaf 2013-03-10 10:40:24 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab33a677915fa52b201bc4fddb0cb6c7544e57b5afc429d3674e2be3987fbff8 2013-03-10 07:13:04 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab35478de9febcdf5635dce5b274821d5ac7f0048f2ef0255aaf8cc18ee12320 2013-03-10 20:10:18 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab35b161b892166c4a98daa688c27d7994c787262dce69b888e930a760abc4e2 2013-03-10 17:53:26 ....A 72146 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab368be303a42a8c7c4b8ece41b6e945a7393cf296972c695ab917f3cdb5161d 2013-03-10 03:19:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3695e80bba153fecf12a0c6eb57184ce7fb5c37539f3a1ddd6e341bf1f6e51 2013-03-10 19:47:14 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab36cfbc244cf2e29adedd2a88074fb6eb17f11dce019f5f185806444d1ffda0 2013-03-10 20:04:58 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab377ce5b52811f3a39fda287ec204ec8265beed24b27195a07bd706f61d3c65 2013-03-10 23:41:18 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3807d7bf43e9823e8007f0ef6e7e9ef27243e218d32b1f6496303415b23cfe 2013-03-10 03:18:02 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab38c675278127771c8edbd9cc7f490ff8102a446919cbbe33b314df2c83d012 2013-03-10 22:31:44 ....A 151064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab392ad055977db4f9e4bffde122a987759fc8b0b6b74b1ed3eba5ead9da67a8 2013-03-10 19:01:24 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab392b72382e29b5a8b6fde11fdac07a3a40af529274914ad747d4110baa502e 2013-03-10 18:06:30 ....A 148023 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab39b1e8efd26c42b59ba84bf6638580f52f2639001ea5380533eaa07bf3e2a8 2013-03-10 18:47:38 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3a06bcf18b78161d81e8a030dfcf89b59dcad305a535338aa0a41b89767ca7 2013-03-10 20:09:30 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3a2da4a704d0a3200753b926a7b0706746d157e08caa7597c96e30b539a577 2013-03-10 18:33:48 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3b22eae557b5540237e0159fd6a50e682774f6538dc0cd144d8121e1681cd1 2013-03-10 21:05:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3c5851fa1f0bb98f9cb51e7e78008629612c61075ff590143202f49288bfa7 2013-03-10 08:41:32 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3ce7c8cf46688f1b9c5c441f749b62fe4f7ff7eb9a3a697d1bf1bc5a2e70cb 2013-03-10 19:36:40 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3cfb5f45e505115e44e585bc0a2b7878826d4d99434cf9600a1a0972197608 2013-03-10 10:31:20 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3da3795a3a4e2fc66d3a0a43d8e315ff411af90577ea1277ac43261d599d0b 2013-03-10 07:39:34 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab3f97249febc0f5b9e3fc2a19590cb8fd338486ab16fadfd5cc934d096f4730 2013-03-10 10:17:04 ....A 1090085 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4005bca957c521e05601e226899bac4fde6e3cf3ef1af81fb5e5a27b2e70d9 2013-03-10 21:22:32 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab40ce417f87d730251123fe2671221ba5f2ef886338b7983f8618db083f031e 2013-03-10 17:56:12 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab40d69917d9d708a9b2963480b7c9dfc2c7049cffdb03e9443c7b54e7b111f1 2013-03-10 19:10:28 ....A 271960 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4148c17af97f208afecdeff13383b1729b6c053f1b1739025297eee94516c9 2013-03-10 19:28:00 ....A 244825 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4215fa8bd2be2610e7e7bf1252514ba8aa8e2364a4fd525512038743ea8d1e 2013-03-10 18:25:10 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab42efe28bcf880104f7b74df30db1caa59c100369cf2929fadf2ad351aa0513 2013-03-10 18:09:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab435ba0d1cec494ee54971a56fb8631e3631ff491ca876378bc76ff46a5a7f7 2013-03-10 19:37:22 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab43825acaa6ca7c294b24fe0a28a13c88275631159d0aa837d1c4c356008584 2013-03-10 17:57:28 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab43e839ba0d1891ea104fc6b9d0a1dee9f79d2a66255296915d54735d33895a 2013-03-10 18:24:54 ....A 897536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4547bb1073ce8cf8ca87626fb3b018a2fb8b44cf03d5c852f0e0b67fa43cb0 2013-03-10 10:11:22 ....A 716883 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab45a6341bb552e5a6cf54c17f2ce41f2bd71ca6e6e5a85fc567385357f5a66a 2013-03-10 10:11:42 ....A 423567 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab463c5ead2ce6474a48e0025bceb9ba0e6f33b32350bc2638a3e0f7fb3e0b3d 2013-03-10 22:41:02 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4720bfd77db7802330b1e9598c84450f337a639cd05f6dc13625dce3e4427c 2013-03-10 20:45:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4735c7abd69afd78fbe5fec0244d5314476b09df70a0f46adfec1e9ec71b39 2013-03-10 01:03:14 ....A 39445 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab48e7550374c2db896fdf8f9071d4e06b6db7ff89d53642e567eaa84fc6a219 2013-03-10 00:32:54 ....A 7584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4999748eaaaafab25b45e21f7ac13cfe3b79d276578a0e66b4f2c10dc9f1a1 2013-03-10 19:56:40 ....A 780785 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4d257bc2dc0e33da3009bae98bc370e9736c65be5622f124f7f6d5796bc11e 2013-03-09 23:44:20 ....A 1024004 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4d35bcd2ffb9a7f0a2e102bb3f4aa3e75806700ab7d0ba92fd3f91e35ec7d0 2013-03-10 20:24:48 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4f56215f19dfb6a9d9529d16386d70b620304f749f632554de8cac1faa6bb9 2013-03-10 20:10:44 ....A 275706 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab4f6f1376847968091a5c04601c83f8a473d4bca480931fddaa13ce2cb90873 2013-03-10 10:40:08 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab508065c0ba9bade4bac88e91b3005755e22530bbfba041b65be240e5e60a54 2013-03-10 20:48:14 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab51d77301daf87854ab6f1cfe7df3cbcb10f0faa87fd4a7d4a4e15dfb8f15b4 2013-03-10 00:57:18 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab522f4bcc6ee9d8e5a3e457bcae1f99c48f875534a65be504973049212d317b 2013-03-10 23:38:16 ....A 33120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab533cc3ba24fb1e1f469dd34e1f268226b10a3bdc4816d8512937f82895aa17 2013-03-10 01:10:56 ....A 727080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab53546e0e3367de4aad42adb5d73400928d3ac5e832c3d61e9ea66cee79757c 2013-03-10 23:16:40 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab53c3f12982a56ae9b82e7871bb1ef593fff868f00a7d6d5cb66f14e5e537ff 2013-03-10 00:15:32 ....A 147575 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab541c954d95e7d22cd61d7af1bc9e0b33e6732a101510a896cc071d5f4d7436 2013-03-10 00:01:16 ....A 28608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5498220c3e75c35debd1ac6e81ac11c5a7d8807aa60979e2d5c69f0274be5c 2013-03-10 21:09:02 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab54bc73ef005cd8a2dab82b6a7711b76e2a02441222023964154e53888d188b 2013-03-10 20:48:20 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab568893b0ae0c5ac91ff984ec671f803bb70440aaf58dcb9dca11847c998251 2013-03-09 23:19:14 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab575f152eac265aaa39c7685bbe44def3934ea4eb3a45e03384c817de9b62da 2013-03-10 18:28:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab597bf0e31b39daffea2f6507b38fff8a4445f4292fc75ce70f15e620d16274 2013-03-10 18:29:10 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5a2fa87fb2cb8b246a62b4fb0ee2bcab5247133bc7c361613fb8b266e1282b 2013-03-10 19:29:22 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5a64ef1e93f919129c48ae22eb70c4aa831f330dc64c32b65c009390231aba 2013-03-10 23:10:20 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5ac18307f118cb9110034a9b34c7c4798126dc4a3d9e2bdc3fd56341eeed1c 2013-03-10 18:45:06 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5b0c62f7fe932d79ccad09626150a6c2aefb374d10408acda83016d76ed1d4 2013-03-10 21:45:50 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5ba130565052862d241a0e7321e949ad571a83dec2d040413fd799ff066c77 2013-03-10 10:07:14 ....A 270205 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5c2def19ddc3353685e8d6cba4729019c5dc83eb502a688d1e781753830563 2013-03-10 22:41:00 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5cf728f6011308a163b2850845a7c9cdbb69c97255d296ade733bf5ddd6752 2013-03-10 19:27:48 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5d0a01cd3672a38beed9f06230801c8f4269579e4ffb4952a4749ca13237d9 2013-03-10 10:39:36 ....A 682496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5e6df353e011a4596f9be5ee375d94c7b13b8dbdc76ce9a3854ff9e5857a2f 2013-03-11 01:26:58 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5f1c61a6e15e1e8afad3faf0805860d2e161c2a5b001ee75c9c7422f54beb0 2013-03-10 23:52:40 ....A 29719 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab5fdc95ebf7bc1e3a240035d0843a42367b710914428541c0c7916ca37b6831 2013-03-10 23:28:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab60d37cae15a7f1ccb4a8766cae7d3ee2e35d20dd7b294d054b133e00f4c452 2013-03-10 00:19:56 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6149a243d20a681e5b5b4368cf92fb953c7a48b6e22cb0258ca53ca9b258cb 2013-03-10 17:55:52 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab617091eb2e6675036a28b11ebca804bb7b8b5f2713b8f20975b01a7b1b6662 2013-03-11 01:26:18 ....A 102889 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab61d5f43b0e980339296c63d40eedeccf03e639bb9e98d767b849ddc993d094 2013-03-10 07:45:34 ....A 703726 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab63a12e184a80cb54a48921c4a070c3036c6ac601625222568abf24cefec1d4 2013-03-10 00:30:12 ....A 21087 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab63da3c8cbd9fe5bd592772a32b368e34bbb1fbb9f204b895b0b174100d4578 2013-03-10 19:00:06 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab63e97e24e093461f31fe9b1ac40b0d41738812085ea88699e77c73519de1a8 2013-03-10 10:22:52 ....A 69176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab64af84e4404285a1fc2a4f367d835e8e0a48551685231cd35231845fd9c2c3 2013-03-10 06:37:18 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab64deaf55a69be611ee68ef89d6ee6941e3e3924ba0be156957d61f224a79ee 2013-03-10 10:11:54 ....A 98308 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6557fbe2803c75ee928a67f233b4932f382ed61bde3a95b30b08a616dbbb16 2013-03-10 10:36:56 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab667cd5a6be8c0c3f4eb522909489fdc45f48f5653e48f42986a29e1fdc3ed1 2013-03-10 23:39:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6693981af765e2c0e9997b2435cb72b271b258654629125e44274f11d6dfcd 2013-03-10 18:14:38 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab66bb51ed00045879e2b7743812118627a1071572fd666fa976b456b3e20feb 2013-03-10 10:11:06 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6742377df43939d84a366f75e70f0b0e6aa779ef7ec62eed44c90aed85522f 2013-03-09 23:24:54 ....A 30616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab67ac7b38895bd891a8f038350667a0a9906652514f214b5e23290536deb234 2013-03-09 23:53:54 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab686dd93c09457d4ce5a9c893a0af6bc037f14bdebe8308f499ac8559125185 2013-03-10 22:49:14 ....A 2662400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab68b5fbaa842c26e62ea6d09e3d44ae7a688f6284e1ab9f90f67c4a982dd299 2013-03-10 22:02:46 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab694748b1a661e3225b57d42cce3e101fa3bde00fd90d48a1c262fb52c71a56 2013-03-10 22:30:34 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab69cb0400eec4acc6bdd5a9c52f44004fbe85b6a3152060066b76100a24fb02 2013-03-10 08:09:26 ....A 125460 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6b48087e559b350d6137472b3d95c2bbeb2dac6a7c0cbd6759854a1eb6fa51 2013-03-11 00:59:40 ....A 3435520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6d3732d0a6aa3f34fecd8a2f2c70d0bea42d5c7e27ad847879eaca512d05a1 2013-03-10 20:50:28 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6de1308c75459ba569494fdb686723c0ac5c647440b6c8466f0b03455c270f 2013-03-10 08:09:06 ....A 1026336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6e1cd704c92098f133fe65f696d2d37ca9f41ab94ddc50756e3b09269cd675 2013-03-11 00:51:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6e317058af4b5c523778d9e6976e25d109d801f76e57b122305d6bc8739865 2013-03-10 22:35:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6ee512fc1b487e44c322d2d2d8e7c6b11031834f1ce75f2548e577bbc7d4c7 2013-03-10 19:42:26 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab6eed4098ae86daaff8d01fa7fc186b6f73ee881df19ae13bb90e979f9434fc 2013-03-10 01:41:12 ....A 61341 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab72114cf867befdfed44c0c944cf69fb7c0523dd9162c991f05fbdcc1f3cc20 2013-03-10 07:25:44 ....A 541300 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab72d5aa66af07aaca7d1eef6054ece1e2e793d08f73102e0c68904c717a57a3 2013-03-10 17:55:52 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab73c88835be81d2ae9c0d1d3e0f571db87802f5034afebe7d970535a0abcc3a 2013-03-10 06:46:28 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab73d2eb040203515ae1fdaf9f0b5062cfe7acc513d23d61b2dd82afb05d083d 2013-03-10 19:59:58 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab748996473036c6038bf89a112afa6f758883af83d5b16903690309cf903830 2013-03-10 19:57:06 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7490d7f91da2eaf74cc1484ca8ab0bc8c0c42e09dc0cfa700dcbf92d64e368 2013-03-10 23:53:02 ....A 137200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7547669d17221e90d69fbc4d98153d8409d46d08ec4ac94a480af16bbaa078 2013-03-11 01:14:04 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab75db1e177c7285f4660d31ce9940d3789728e270e8be36c1ed4f89543970f7 2013-03-10 10:13:56 ....A 1440256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab75f1cf99cd728f75da2ca5095148b52ac8a81b75d396f5d4b8d7cc4dc2f1d8 2013-03-10 10:21:04 ....A 816128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab765f721d4196a62360353df5033f08347ee5738c9f9981c5fc6059e3774aca 2013-03-10 20:13:14 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab76aca9d3f00fec3cd3ff77053314902b5036462608b7987fe8db2c55d402a1 2013-03-10 10:26:48 ....A 865856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab77ce1f554877158d427d035bb8b5ad8c44a0b95c9e8b54536120c3e0a3fdf1 2013-03-09 23:28:46 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7bbf92eb460811e7525e1d87cc91a031e20b24bdd54d6fb1fb3b4842a5b94d 2013-03-10 22:50:10 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7bc4ddec070689491fb09b8a32c07f1c3fe7bbdef44f1737b636cd2473bdfb 2013-03-10 20:49:02 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7cb9405d7672609dfc68eb506e11c15bf78a2fdeaa9559d84ec59bd64e28dc 2013-03-10 19:17:08 ....A 546895 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7cd7cf14d2e64f983fe96b8e344837c32af71d6661ac8fc02d8d4650997430 2013-03-10 23:31:10 ....A 981504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7d128938e6181b103eb64699cade1d6aba95e13468541792528e50c805b890 2013-03-10 19:37:20 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7d1ffefb8e6fbf9e520ee483883b3afc260621ba00d60f3070897de739cd69 2013-03-10 18:58:02 ....A 840192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7df892b43d9284d9a6040cd9fccdf3b4430cc240c474159221893fa3734789 2013-03-10 20:25:44 ....A 51599 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7e9300088a1fcfea7db7c0d9a0e7f7f1a41dbd000310c9c69c85b27b3226b9 2013-03-11 00:25:16 ....A 2537984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab7f92b2b2fef3fca0fe79a937c1946eea99f0215c9c6c42e493f9e56fead4f7 2013-03-09 23:43:28 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8099104920c9cb45260a6e73bd1f542bb8f16facea399b7c34a905bf7d30f4 2013-03-10 18:11:30 ....A 24288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab829b90b818f9e7ee41774f7e9de056c187cc383ee15cd1f5ddd19c08ed365a 2013-03-10 18:13:44 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab82f06ff06eae575fc0e2a16b63da9f59978b42b82830880c86905f40ae5e46 2013-03-10 21:12:32 ....A 1536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab846d515f34ec798c137e0435228a7f1cf4032756217f21aae1b29a5c905fa6 2013-03-10 01:59:50 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8521cd7bf375383157f79e5b3883997b438bdc774c2d45273032e696593865 2013-03-10 08:38:48 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab85cc45247f1cba72a2e66e5679078157e5fa79c62cf22448018ab17a248680 2013-03-10 23:49:02 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab87eaa38f7f484a032c52448b683b936b36edcf9e9438ac7af524f1111b72bc 2013-03-10 19:50:52 ....A 312327 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab87f6423a500bc240d75b02782f5d5773611c78a2f4c6eae2ae31ecfff12e3b 2013-03-10 01:01:46 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8803b3f24ff9878dbc3499a9b1c928e330aba8d734f91d638c2a45257b8bb1 2013-03-10 21:10:58 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8865f7128ae0fbccde5476351509803d4925e983223ce5c885f61c3ac988ce 2013-03-10 20:43:32 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab88c129ee7ca1f8d49a91278d24b981e283075552d51e14e0ce071f7fb23051 2013-03-10 23:48:02 ....A 654336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab89448098d6229302e67ab379da75039c4fe386bd527678a7d4d31f5892fa8c 2013-03-10 10:23:38 ....A 1537376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab89b72a84e975694baefced41618c1280f10f849adba762345152b1ae907771 2013-03-10 10:26:38 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab89ffebb2907aa0f141b6f0aea5eb800af138c2778a185369e60faf5cc6f038 2013-03-10 00:13:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8a9780e6ba68262139d93d0de720b3424d8fca40c1b537a32cda5defbccb29 2013-03-10 20:55:58 ....A 86268 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8a9f761398a7adbbebe5bb55bdb01f9a063cd9ef1e437877825304bd45e52d 2013-03-10 21:11:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8b3727b4e74ef7f76596aec1df34736b9f757b7a53108e15d8958602a94282 2013-03-10 20:55:54 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8b5e56b53af915ec1216e4b227392f02a6b4185617dd50d10148c411d29628 2013-03-10 08:14:30 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8bdb9bc34a48b3e67ef8f6823c61fb0c6bbd6586369b23db20203bbbd5fcee 2013-03-10 10:38:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8c0b77af5f028db7545b0e8a75e85cdaa8d232600fe690014d2733307b85b8 2013-03-10 18:20:40 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8cc46b24b4347cb0e2433fc24a2bfb200d5452f9d75735ebeddf001a3c5372 2013-03-10 01:52:38 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8cf97ac4193bcc42b3bc54a46dcc1b2853d8c664176a9c07363aed7a1d86e8 2013-03-10 10:29:10 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8e1543388df46b8517b99040592c34f579572da67de2f859ebf9ecb561a091 2013-03-10 00:18:14 ....A 42365 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8e36e07dbabcefe950edfbf798bed8a87a1bcd0103e04c401a886d3221c48c 2013-03-10 20:40:30 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8e686404e92d2a15f886f6e7abe45ec88d31c572af15c84702f5d3cf6c4893 2013-03-10 00:13:38 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8fb4a40b9b6f0cd4faca658ee674e99bb4da24088ae51ca3f806b44f17c1eb 2013-03-10 00:22:06 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab8ff2a9c905253017054f6a7f13c81d05c78cde6e9639f33b14eb4bd2f41676 2013-03-10 00:17:50 ....A 358515 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab908b3b59d4795421a23ef8c4fe1ba1ad344334e082ef519fb13e1ebfa7be5c 2013-03-10 00:03:02 ....A 15008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab90c26962266d2040dba11c72b7a756a130a42ca9e87256e6726a4455770b88 2013-03-10 18:44:08 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab91488a1277b245d5f1e78265879421ec36b5a4d9ca37403d7c5f430037854d 2013-03-10 21:08:42 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab919f8f5d38339b6f9c70a287449503bb25d35a3438bc159baae7d94cbc7791 2013-03-10 23:26:46 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9308df2860d1633cc63df68eeabd8b6300a5f422ae9440913a0806610e70a3 2013-03-09 23:13:50 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab94dde057de033e8618d72ae061e7e9e844806c7a91943460c632bedc48d474 2013-03-10 17:57:22 ....A 159879 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9562a210b49f68a551f0d2c223d7514cc2e2a52e8d831cd2b17d3daee48e77 2013-03-10 21:21:52 ....A 593920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab96b4bc89a7c45c3d340fc807521e6b4e11e4832e451d5f060b2320eea356f9 2013-03-10 08:23:36 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9715622c3c4d4100c8ad167f657bd7d066e9ff325278b34d13dd9c688a916f 2013-03-10 21:15:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab97e13bee644881f5eedff83d401667820eb960819ce004bb7d2642b0b49b88 2013-03-10 10:30:52 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab988099e360fc4b735bbb001eb297d080e214f5b26c2327f822874505165b4c 2013-03-09 23:43:34 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab988f7c82ce38264984784d880f9c209ebea13ca533e99945388668d10cf350 2013-03-10 10:37:52 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9a7501595d822d46ee1ff98448179afe850ad735668f7585c71af4dfe36061 2013-03-10 07:17:40 ....A 1609728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9aac95daa394cdd7c363ca18fab014f040404395a47f6c049973e7183b094c 2013-03-10 21:21:28 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9aaf10f5be9bd28b64f6d0d1c0fef71a09ac36ad81013c82a66da691e4d991 2013-03-10 20:55:22 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9bc7006b79842705250aab6bd0db9c0c1047e31a69bb34361d4a3ea75ac390 2013-03-10 01:33:08 ....A 74652 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9cd3361a3d63022ca7c9461b3f56b3a330879777795ebb4e0afe3e31aa16ad 2013-03-10 23:36:04 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9d764e774b7bdff8a50e0068737433b15a03d13fec0839ec413474402cfdfb 2013-03-11 01:29:02 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9e094d30dcc49159db15db2546938fdf8f83e0f5c9793172c4f6cab4ab9f1b 2013-03-11 01:01:14 ....A 1357824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9e1f511c2e80ca824b0e919f78378e874c654a7fd46f69e439f75239343f7e 2013-03-11 01:42:52 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9e3c883f42d5d07a6477af689466d3de979df614446e0627137eaad34c11a8 2013-03-10 18:39:36 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9e51c3beca0a6f07c0101bb23a8d9ee1c3338215d647b08a83457ff924294d 2013-03-10 18:09:50 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9ee0797ea526cef91e20a1a17f33b3d5b05136c29f6d56458a874e2913b685 2013-03-11 01:49:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ab9f74c75847840742f1c1cc334e5bd1e38befb05c97d6898ee7decf78375676 2013-03-10 22:42:14 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba00de4be7a7c1b0467b2264a5bf585f2e5b279f2ac1db3fe6bf1ee0b31277c 2013-03-10 19:02:08 ....A 3508736 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba0406e038ff719cc83710a7f5907d21c9e3d9f50a1e2f2a225d67cbb0e69e0 2013-03-10 18:21:58 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba1c674e36a381eb2f1761c87877fc9f5ee44660475795c1ca39c95402ae50f 2013-03-10 17:53:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba244cae11f45e2a0140442eabdcd8e0e96931c6749de55d709e00d9f7e0ded 2013-03-10 17:54:12 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba2529d1a3a5007d3517cc09da472c21a444635d13e4a33ecae141ac167c58c 2013-03-10 23:18:36 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba2d57edf111ad75f04e19d6b67f9003935f96419a9334f1d7dc83b43f4d706 2013-03-10 10:20:48 ....A 1872285 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba3ab9f0feb613b7f4e26ebdd2f0be425f4bba7f36f47b1b8732815ea0d97d1 2013-03-10 07:49:40 ....A 754176 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba47d345fcffb70ade157973bf743c5d6c1cb4ebb84281a198b907bc809a53b 2013-03-09 23:38:24 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba48f433026ba84a898e19044f688b4cf64e7d696aaed7dbe68b046fcec98f1 2013-03-10 18:45:40 ....A 289533 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba6a3f8eed53701b398230f3750b058e1d17a4ece9658afc71ad069f3f40ecb 2013-03-10 10:27:40 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba74f8bcd60d8adc7d20ffdf8933015cd146c194cbda26e2c7da2d610d3711b 2013-03-10 22:21:16 ....A 79982 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba9acf8386c5cbaeb837793670d15ddd1c0651b1df75587c3afa602626aae77 2013-03-10 19:26:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba9b179905f03072b0c0f82e3ee39f3853cabce155597793f37d9ad0a95f8ef 2013-03-10 06:56:00 ....A 382542 Virusshare.00043/HEUR-Trojan.Win32.Generic-aba9c21732be2af9f92b8d0779ff4bc0c905c0e77993e6965fd01a2b0a98177e 2013-03-10 10:27:30 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-abaa021b089b173af410f4284c15ffaa3911b85cf2f233b3669e64e858716d45 2013-03-10 19:24:48 ....A 54048 Virusshare.00043/HEUR-Trojan.Win32.Generic-abaa9494b4c9d2a280a20f96e039985b98f6cf1109e5846b56b6330469b6cc8f 2013-03-09 23:46:20 ....A 53060 Virusshare.00043/HEUR-Trojan.Win32.Generic-abab322a1a423a6ba2200a9e1a17446aa925c93c3ff1c325048cedd4e2070708 2013-03-09 23:57:02 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-abac52f598363c9b06937aee12a0235735cc262f9003f4d0e221ec10a80adb5d 2013-03-10 06:51:30 ....A 291840 Virusshare.00043/HEUR-Trojan.Win32.Generic-abad5d9bd6605c9d5b6580a6766a7f62174586d3fa84c1e89d18a18c901a6b27 2013-03-10 08:20:26 ....A 97416 Virusshare.00043/HEUR-Trojan.Win32.Generic-abad861d521d3a8a591927097cf0c1fbac4b1fa0bd47a9affebc31e1b4659aa0 2013-03-10 20:24:50 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-abae3f426142180a213a04e06c51843edc659be3c9707a47304ac344d37a2fec 2013-03-10 10:22:54 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-abae7b691c7e9138018cc7299870398c5485fbaf141e32a9be213e4fc548c6c3 2013-03-10 10:42:36 ....A 81942 Virusshare.00043/HEUR-Trojan.Win32.Generic-abae8f7b931eefced3a9d94a837972c5cba2c65531bc30d7fdbcba2198d88321 2013-03-10 10:08:40 ....A 1945600 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb1072e5d5b22258b28617cd3ca014952ddf7b4dd757c006b66e33d8bf2f534 2013-03-10 20:35:12 ....A 542720 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb18793d0e1d539cbd153e1e2e1db7e9c0fb944819c7d1ca6b3421de00327c3 2013-03-10 19:26:44 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb216484d439e915798b8105d3eeeabab95d6255544f3236f7896164cee35eb 2013-03-10 22:44:22 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb2f7bcb71cc62ccece1cd734aa562c0f28921acd81bd79d0382beee177f126 2013-03-10 20:50:28 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb3e658034d4c2a9b96bb1b878196d1d7a9e1fe0f2c7399225057ffa69bd2b9 2013-03-10 22:45:40 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb4190434426a9f48e01dec3b6f5369c9c93dd035a03905201122526ac28eb2 2013-03-10 03:07:46 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb4c5ebc08e5b63db2d2a1597f7c5e570b9ba701631ac774d77772e87c9b699 2013-03-11 01:13:46 ....A 2058752 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb51f1a143c8e8d92a3ac15a05c90ff6da5deea82d14f82673cc45daa057e72 2013-03-11 00:32:18 ....A 2305536 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb5c397c126d6095b600367149343338185f1c1d79c9faafeb3a206e12b7ffe 2013-03-10 20:55:44 ....A 911872 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb5d736d00a831ea675d4475dedd60e7a39640132345db36142b4a4b8ac9389 2013-03-10 08:35:04 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb650a21a695b9949f142374615c664ea9c84577ca944a322ea33b56e8fdb91 2013-03-10 00:15:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb6a7c6ba263ab0b88a999f08e887cd123f1d90d8d64563c0992d419e992e1a 2013-03-10 18:34:34 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb739aacec58fde37f18178a91876776a8b03e0263cda56c92e050525f2d229 2013-03-11 00:02:00 ....A 363008 Virusshare.00043/HEUR-Trojan.Win32.Generic-abb83f127141423bda8ef8ee81799ebabfb6bdac7d61ffd8d411f53bd6db2229 2013-03-10 20:43:30 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbaa8b2202a6cffe64ce807fe8c88510fd16b5c6b6abc12dcd9e1bf50fbd580 2013-03-11 01:10:46 ....A 275725 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbb3bd640730997b73c916743dc45f40c30a63060cd928a51bac0071a3eccef 2013-03-10 20:45:10 ....A 1531904 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbbd23c4f43a5efea6b5fff0bd4d3a6e504f301eb2507520c45a09cfc043642 2013-03-10 10:10:20 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbcccde9d34a3d5e3693e42cf59f99579d7e4fe7de2ef26b7a2ccd5bf509efe 2013-03-10 19:58:36 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbd1f31958d7ec3ea99ff8a1ec8502dfe554f1b8e3d9ca0d5cfecf478fa55c5 2013-03-10 18:13:00 ....A 98308 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbf010db880e24223c0a55e2fad73f827c94f3ff10c514990ef5c4c1a134038 2013-03-10 07:23:04 ....A 55864 Virusshare.00043/HEUR-Trojan.Win32.Generic-abbf61bd40692480ef7e305ee06ed83db0499aff57686a806c4470d935bdade1 2013-03-10 19:54:38 ....A 1998355 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc113e447d1833e28cf20caa5c4427d1d279f867dd56b0a13241f7c24779303 2013-03-10 22:25:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc19a68321eaf6eeca476a5b42d597db9a223d2f0524f64838caa6a2c4cd795 2013-03-10 20:47:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc28b33d296a127b2de00d21ea19651149f566153b920834ff31fa24b2127f2 2013-03-10 10:14:58 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc2a96aa355608c98484681171010265270526be9b28ae9ed473f22993466f0 2013-03-11 00:02:36 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc3ac8da13aabd2c6c176390d20e71bc5d722598ea0f267c1b4a8d67df13c52 2013-03-10 00:52:04 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc3d695224a5d55b18c4e112f7ca368a3eb3e3ab05eeec103967fc6b83813d0 2013-03-10 20:22:10 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc524729b6a6c42bacbdddb1c044cfc2c829e839e035a74df1ac98165b600fb 2013-03-10 20:22:36 ....A 246800 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc55559be6133531b2646986f09eaf97be08c3a4bd86b86a600ee35fc4d759b 2013-03-10 10:31:14 ....A 553984 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc5e8177dc6d746de5af6ef8551f58bbcc99c54df86b431c1d57203efe32e46 2013-03-10 06:56:38 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc615b4425d9cb92a37c39e47768b5e76b2877803c6f9c88f47460146344298 2013-03-10 08:34:50 ....A 510399 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc626dddb76523c50d021fb6041d9a2d04133c61cf54189f4167d4050b2e8c3 2013-03-10 00:21:30 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc6c2b822d8c3e2a37f52812007aec17bbef1c276523d0953bd2c7eff157130 2013-03-10 23:07:42 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc6ee8889b90b538cc7877a119094308e7d25f5000c760be339964ed6fad90e 2013-03-10 06:38:20 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc7384cf1e5c485e423262d6d168e0ffcdb426867db24add7fe941973b6e672 2013-03-10 23:47:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc741e969fda15e6d8930174ae76fcee0a82716fea0d7e9d1978d467a8ef63b 2013-03-10 19:39:20 ....A 747136 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc7bd9d116254ed39aff3609fd05b8924a993f2ff4d7b73a869aeb1780ff65e 2013-03-10 08:41:52 ....A 233480 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc93bb8d322c4c8e3d99bdbb7b28697ecb83a1a57e29373c214774d8a7d881e 2013-03-10 19:41:52 ....A 399029 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc963aedcabf12a0bfc9361401129d08eb0ee450577d0d490bb056015d210ce 2013-03-09 23:35:44 ....A 51250 Virusshare.00043/HEUR-Trojan.Win32.Generic-abc9b6cff14c4d37787a45eb1ba1a9aa03b58767d545d4729e2bb0541709a6cc 2013-03-10 18:04:32 ....A 353785 Virusshare.00043/HEUR-Trojan.Win32.Generic-abca5859d21f4206886d5ac875ebfd9aacd6d5231cc834407f361682cb4d3cb0 2013-03-10 07:12:00 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-abca8dd04cafbcba939e1ac07b06571334389485113d157f2e7417bd73b7b472 2013-03-10 23:29:32 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-abcb3546877776b076649a455686941e7d4b7ead51a0e696de083e066750e6fb 2013-03-10 17:54:12 ....A 44944 Virusshare.00043/HEUR-Trojan.Win32.Generic-abcbd06d7c139f1aef424019411d3a9531c890cec6f24a1a5fa5a11ddff92883 2013-03-10 08:48:58 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-abcc4e24cd14932650cb913892742557002c41fcf96a4a13a7b36529dac354aa 2013-03-10 20:45:12 ....A 2756096 Virusshare.00043/HEUR-Trojan.Win32.Generic-abcd6bbb37f812dd75b24f8682268e6a35e5a01679877200fc42542e10dcc4e4 2013-03-10 10:29:10 ....A 564299 Virusshare.00043/HEUR-Trojan.Win32.Generic-abcfeafcda02f7ee18d8f8c184d18c745d0581beee532bc0daea38d12e30fc82 2013-03-10 07:56:14 ....A 905216 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd176ef7a354cfabdc6b9a376ccb7f0c93f5d9ae3888be6a8d0ac01591c2693 2013-03-10 21:21:28 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd1bae1941113f8e3b56ede6e8c2fa41cf46a8ffdfc2f94a941bfa3013edcfd 2013-03-10 23:47:56 ....A 651776 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd34cbd29c161aca6db842dded37070ace10fc27d7af662859a4c5931649714 2013-03-10 22:21:02 ....A 64518 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd3691e917eb89911c652355c1d89f155b12442c2544431627f0d9e626a9cba 2013-03-10 22:49:20 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd409c9b2ad4dca6fe3a778990e8dfc7bdf3c41c3cfc3b0ed7f5e2b7256d5fe 2013-03-11 00:51:18 ....A 14378 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd4ac57e329cbb3ee6c91d2ab31092075fc568dfcf88b09f82e5064b00d461b 2013-03-10 10:25:02 ....A 118354 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd4f439135f8b91de346e20dd3d5fe73fe7e62d27460824572d462a8ee3f2e9 2013-03-10 18:15:44 ....A 1631744 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd5a4083f5c70cf41b286c5c475da084bd46c4d2a1d604b2ba5d6d119b7ece3 2013-03-10 00:09:28 ....A 683293 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd5c6d42008b2069ebe433d10a3b682cbbd0d0ce15bfa279305098cdf2e2eda 2013-03-10 10:24:14 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd64d4051dd2d9697ab6c8ee3456d7020364d85efe606e31e1a325699400d25 2013-03-10 22:36:08 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd78f10d2718381c19b508a3a1e4ee1fe43872fa2db5c6acc02a06015f3f698 2013-03-10 22:32:48 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-abd7e2c1c2015152f68662f2c7deb56ef458e38364122a79c4fa4b4231b86fc4 2013-03-10 23:47:42 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-abda75a79224ee15c41e933450ec0886c5382dfc51b6595423f09e9c0d525bec 2013-03-10 03:13:28 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-abdc73e42a78e7c5873b26a7491a50055a054a4aca843e31017286a508053a22 2013-03-10 10:37:58 ....A 271722 Virusshare.00043/HEUR-Trojan.Win32.Generic-abdd3bb53bf52897dcba9ee3a3b2ac8fffaab1d73a2aa71a092d66ea85b4b9e6 2013-03-10 20:05:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-abdf21ca2e26b18bfaa051f5149d543e99587d9a0220ff9535cd0534068242ab 2013-03-10 21:16:50 ....A 889856 Virusshare.00043/HEUR-Trojan.Win32.Generic-abdf56efccac663ca75b38c555c8cae7c20bebe4c0cc2555d855ccef18579d7e 2013-03-10 17:55:44 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-abdf701af2b68d5aacf2ea080b4ee46c833946f01bbf8456217d8af74edc46d7 2013-03-10 22:53:12 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe06144e2ed2e2a98c8a9ab2f384e9738c14ef19fd27dd1326e69da09a23f90 2013-03-10 19:24:46 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe0c27f3f57cc00f055d4e91ff686466fa4907bcedf8ee1cd499c9034981517 2013-03-10 17:54:48 ....A 36461 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe100418997dd5fcddc21afa13a1f12f5f07a2aefeecca3ab1236df1537572c 2013-03-10 10:21:30 ....A 96215 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe110ba14539e61d9ae54589d28f56de033c03245fe124fe707423ebfd410e4 2013-03-10 22:23:50 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe1806f3eb46baae9ae480cfbb6f8d291fd964c88eb7db117baa234dda40a37 2013-03-10 10:22:28 ....A 21000 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe1fd426d75b06acc567d2f9977c020e832912075376aa7e2c9b98ee0eb63c3 2013-03-10 21:12:14 ....A 157023 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe296c3fd51e5e5e2bd6f0d58ea30a93cc84e2b79b0c39d1a3dd56f810b5896 2013-03-10 19:55:38 ....A 137823 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe5b1a3f71a86bb6b09267a461be6c8cfdad40abac1f37358059ef741968e25 2013-03-10 07:03:14 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe741bd63e1bdf9169ecad36cb9f914635c8c554b0331c2eb0790b89413efba 2013-03-10 01:41:20 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe87fa8cb9a5f5d2d0f203e081e0d0be4bd0a3c663c93e0dab06e453e5605fc 2013-03-10 20:42:46 ....A 2289981 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe8baa19325d4317c9dbb619a5f74467737e1021f84c8d826879d4aa3b2c785 2013-03-10 07:49:14 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe91dd21caffd3e22a88f92ea8f4adf33444b3e15155c5a2946f4b7cdcc8757 2013-03-11 01:11:44 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-abe95cb16a18856b8ebb891d0c16d711c0302518617f5f7fd8d7065790c59946 2013-03-10 19:52:52 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-abea207bb0925746b10d894c8f9190de30ba078eed4e7bce2e34155687c72b68 2013-03-10 20:24:28 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-abed25386c994aaf235ac74f406f9ffbb10db25e89335c5d6b64b61f10af5bba 2013-03-09 23:22:06 ....A 23412 Virusshare.00043/HEUR-Trojan.Win32.Generic-abed8095b8dff70e8667e501258a4fd34065368c0b277270f379569cdcd8b2b5 2013-03-11 00:32:46 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-abedc58e71689c4cb99f4282e35ad8fa90f68c0f4825195b90704cf95451c764 2013-03-10 10:35:04 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-abedc70ce4edb8481d3246ed9f8b70e5b73945a0d33b8edac4b1cce5b3c228f5 2013-03-09 23:13:12 ....A 443392 Virusshare.00043/HEUR-Trojan.Win32.Generic-abee6b1050c453779ac095fd4416da7efd5e41e1d0c4136d571464d004b3db33 2013-03-10 18:35:20 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-abeebc9d85cb18f1406f58f5a981c7738769d53d5211c8bae367fe6c34466277 2013-03-10 22:44:30 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-abef31f47cc74b4a7da6b233a7b36b804d8ffb3dc450e8bf730353cbab044480 2013-03-10 07:09:16 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf0291cd08508d9021e8618cf42eb9922c802441c77040e2a77a0d0e71f7cce 2013-03-10 07:36:20 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf102f072e20e0723551e3bf0017186fae7cbb060c7f71fee92d6ce3eb20225 2013-03-10 18:55:16 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf104658d9b6f89e3dbe05e47712c8d25a193dd6693d2b5d65a8628db0a5121 2013-03-10 22:32:32 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf33531111aff28de047130ebd6fbfc254296d6a7a643bf3e4028754b3487e4 2013-03-10 03:08:10 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf4363a8db51f29f96f3794fd8b13e5989987aba481647532bef9b881668600 2013-03-11 01:35:28 ....A 720923 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf4d8782b783b9b259e23fe32429f715b6de0013fbbdede0b158ba74bb44d2e 2013-03-10 10:21:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf5d2835a1e7bd94bd75bc5f2f1d7a56c41d511b4d9dc273effdd9807f50e4a 2013-03-10 08:37:32 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf6d52a15deb3cec6ae9d8dd1e2a367a8cdd0baf909127309797691d821eb10 2013-03-10 10:24:08 ....A 1278976 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf7c12fd484b34e3344b4470ba821e7a6ff498fc6dc52135cf1ad55483daf45 2013-03-10 18:50:14 ....A 94728 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf93a6691e5eeb7f1baeebef76384abf40e3af5d9d5fdade01140d9f5027a2c 2013-03-10 00:00:56 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf9544d1715db28afa46fd642631a5359cc136851614b1c6a1a2d9e2cc48782 2013-03-10 22:49:32 ....A 337536 Virusshare.00043/HEUR-Trojan.Win32.Generic-abf961cf8f1589669770485b03ba8c1ee1a6b86cfb7c43fe67341efc7bfcc6c7 2013-03-09 23:55:20 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfa5740b24fa07409a0570f494a98cb0803ac6e9ed9174fcec37721350c2971 2013-03-10 19:23:24 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfa7cd7bd09bdcb9580418515e2f8ff61f762bf330fb2e2a02c9d97d73c334d 2013-03-10 19:41:18 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfbec4c6a9012240fc85e997a182ffef9ee368098bd03e52d749ca619777a35 2013-03-10 00:11:22 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfc88adc7457e82f8a910f6a9bcdb46de563828ef5140b8fcdcf46d5b9ad2c5 2013-03-10 08:44:50 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfd95d514d61f55871935ed41b4b17860d2f37aea87ec9736c0d8bf7fb0dbc1 2013-03-10 17:54:52 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfddb6d016b9e0c3e699972f9e39adcee8810b10c7f21a55c19bcef2cae2bd0 2013-03-10 08:52:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfdee3e045940670911fd0c5d5fc6ada110a1deb8ce335bac01e0941194f228 2013-03-10 07:10:28 ....A 1001984 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfe3666100cbaa7e825c5fc5276519e8a507baaded433ea01a64927be32861c 2013-03-10 03:08:52 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-abfeb5cec6728d212cc1a42144e38220cef50e388e0debd19a38fb7c5dca9c09 2013-03-10 18:27:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-abff245577e6aac31cee612df996ff4f8ca464785e7f30072430fc5a8be3fe91 2013-03-11 00:14:58 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-abffa5131cfdb6a2d8303b4b005c76aadb3be3456404db9a0b9fe6527fe251c0 2013-03-10 23:39:30 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac01312a30c5d8095ca62d4f05be2db77957ef9687fba6ecbe2ade98e6d47f08 2013-03-10 18:05:44 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac027b98777cb89327e6034934b2e12288447387ed0bc82f29f23420eaa5ca0e 2013-03-10 20:44:46 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac029d638d623343007d4f9f9bfb3fe330466dc96de662ba10e9b22983f781e7 2013-03-10 20:01:14 ....A 967168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac05493df3a2fc9100c5e5381fc3b82875a8048f386ec9fff52532cb8d9a61fa 2013-03-10 18:45:26 ....A 2031104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac063997f9ab30ae52a60890b2ba05fa88d4c7ca99483127fa8df85acdcd2623 2013-03-10 19:47:22 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac06eda4d5d3b276e33d679a0928f1eac722fa7ae5c3bc765a79f7187c5524f0 2013-03-10 18:46:00 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac071a95293c834e1607ef3ddd140de891fdc244dc26b6b4c48b223bb7cb2113 2013-03-10 20:02:28 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac074023fdb6ed372f7bc0b78130a7f5f86ccbbd6422a71ccf1441c4dbfe0e36 2013-03-10 20:58:52 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac07accbb7c962275eb4bdda8e8b58ed3a19e71e25107b4fb060f47ee2783dd8 2013-03-10 23:32:16 ....A 193093 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac081f32322915a435f747890cdf77493613691ca3412253e5cf57b414e010c3 2013-03-10 10:25:20 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac08916717eddb4f0c8c3b19c7559578ca4647c221593bd3ae82f3df992a1df3 2013-03-10 17:55:14 ....A 180304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac097b49cff68fd644fe8876bdedb09df915ad702302f8d6b3745838a9531977 2013-03-10 19:06:32 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0a36816a6fec4850bf3793399c74c196cdf02564b1deaf3a4bb59f18296e78 2013-03-10 19:27:18 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0aff55c536884e01deb492d70ae421347833d793d741a60aeea98e81f3fc8d 2013-03-10 18:32:30 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0b0b7bc49db182158a40286d0576dfd59f97d29ade9fe19549f81dfcb45e0e 2013-03-10 18:21:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0bb9adfb93c8176f032ea7614e0584b7a29f3452beaf4cf5662cd1fc94a4b2 2013-03-10 19:58:16 ....A 1041920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0c2ce79c46c121250ab7c64984add702920a4daed6be7494e7bad93759bae5 2013-03-11 00:33:50 ....A 982375 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0caf910920ade544510043d1b5b6934baa78a7856f525f638e34b4b893d040 2013-03-11 00:53:56 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0cde07f0bb831a73b19dc4cc82f60e0044c653539c7e4f1c8224653bc0df0e 2013-03-09 23:20:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0f676ae7948e7f4a2ba9d6db695840f23da8dd74ae4a489f8942cabb775b9e 2013-03-10 06:29:26 ....A 203491 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0f84673b99036e6f4f412e38de80bc3faf1e3ed3aa9331ed232cb2c160de5b 2013-03-10 08:51:06 ....A 39333 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0f9c19de79dc69296a1a7e5ab7c67a75a9a790a6059470a1e838469f0756db 2013-03-10 21:04:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac0fb17ea910384b91e740031bae5fcfc992cdad645b00c00a5e558dd57ca329 2013-03-10 10:40:36 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac101d5844e12820f6dfb173ffca3be9edd7015638484cecb0d63550285211d1 2013-03-10 18:37:46 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac10492450a4c2433a1d8d1ef2f211954c55245add17061c1c56cc460298ccee 2013-03-10 10:18:50 ....A 49712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1056bbf5eaeb55590b7d053a993e0e4d1937075300f85e1cb7c27a923955f0 2013-03-10 03:15:44 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac11450e6d90f542f921da08545f04bd7532901b9389967667322fdaa396e02b 2013-03-10 19:54:06 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1193794ee69ccc275386705965865848953a34b4d96079f41cea40c36e69d7 2013-03-09 23:25:02 ....A 49792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac11c9d00022a7276480d4271e78865aa35c35d4cd94e728a81a2c49c1354125 2013-03-09 23:29:28 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac11e58e4b5426f86c238d7659b1507203c979924b2fd60a056bf71bd9eaef84 2013-03-10 23:14:40 ....A 236800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac128af5fb2992b9574c9ac52c187bbb494e8f7188b06cba70b3b79e626d241c 2013-03-10 10:21:48 ....A 224860 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac154abf7c063877f6d197523e619a94c9cac6923e3a44b4d3c4dcf44ae357fc 2013-03-10 01:37:12 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac156c200c0c2290d6612a3520b3504d192bd5428662fc3f68e1862a99511ffa 2013-03-11 01:16:10 ....A 172144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac15d529091c8d45f15524854b73574b38c0140d8499636ef5f36199213c2fc4 2013-03-11 01:43:44 ....A 2352128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac162082207d804cb93b7cb39c1f9f0899029a82ba18df2bbda02a74a89bbf1b 2013-03-11 00:03:50 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac163fe3bae8a86f106ed72df82239c889d4c91be4f52e11f885d09a4511c9f7 2013-03-10 10:07:44 ....A 299084 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac17002f3edf40d939eb60a31491ab0a194781eb50226a13ed2a485356da9727 2013-03-10 20:47:06 ....A 268238 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1757a3d49052c576f400ffecafbba0620a50309978e6da8b2aab3757c5b404 2013-03-09 23:40:58 ....A 127357 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac18a4bdb2a685806494a30d81bcd022caf5f13d7f8feeb94ef19c7522f64ba1 2013-03-10 23:50:32 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac19ea7bb77d1bea6b78cc734e70a73b54fc888042b68dac105c2f5ca530278e 2013-03-09 23:43:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1a3798778b58d638dd5de65ccde9eebf8a933f8af94d4871600fd836e3d58f 2013-03-10 06:50:06 ....A 339456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1ab5ebb8e554f403a53fa75db51178ae93c05b2a6c29ef6024e76bfae0e548 2013-03-10 10:40:14 ....A 14823 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1ad26e98d4cddba5441ee1292bb5315911dc240d264d40405d8ae218cdb17d 2013-03-10 10:08:26 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1c473e85a3b4fd04c43adedb416b92d0be0e8415c4f05a83dc8b38b4a8ed12 2013-03-10 10:22:22 ....A 206122 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1e9d367a206f5c03b006ce01d2705c12bd6f80f3273b32a081026f917ab1a9 2013-03-09 23:40:26 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac1ecf8c58baabd7e615868a2894263ec9fb9700a39743f6532fc7a87f6b5be2 2013-03-10 10:35:48 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac200873e4ca75efe8772207323ca8b56ec1d70eb12db315b0e45afbedc37157 2013-03-10 18:44:22 ....A 315454 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac201f543b5a9e24f304280e05fd553be23193f1518944fb77ca2590141519cb 2013-03-10 07:49:24 ....A 1379328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac204e9dbcab0c2b46009eed98af680b7ddf1d04d546c025f58a88a6755becf7 2013-03-10 08:06:56 ....A 1133315 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac23211e23b79450e94ec7e93fc087b6ee6ca4bd6be4faffa3df1a812e5f894a 2013-03-10 18:01:32 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2326187422d8ddf7011f04222892675e2b3a0ee2794b407189ee1b9d4f0e43 2013-03-10 18:45:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2405e74463b235e5052dfe05ea10c2d75f59ec5cd59d6b4089cb18f4168fb2 2013-03-11 00:32:56 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac240fa39e3bc980e6fe02de68dfee2a4a4d0f6666809bd6a9f9b1b0b468ac8f 2013-03-10 19:03:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2438a2ba738627262e014f0ab5092c2c526bf4752176e6c8076d670479af11 2013-03-10 10:32:12 ....A 259929 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2463aaec1479782e45a76a62419ecf333f3c341db8817139104e6d1105177e 2013-03-10 20:14:20 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac24db8027d9b97fdda5af1692f385f08a12b5aa050677ac15de507ddb11c209 2013-03-10 21:19:10 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac24ff15ec3b8e6315999e3fc01dce52a8196997857c8d8c78832ffa5036ad9b 2013-03-10 00:04:32 ....A 75645 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2585c8eed0b2fdf49e7a4a3119e08d72cad6f970996ce37d5d6568cbfa176e 2013-03-10 00:24:16 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac25d59a76e5b0f9526b65ba4af1ee9bd221c4d4edd9a77d05b3f8231bf17c0c 2013-03-10 22:29:42 ....A 272150 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac267a5ebdd70ffa68614184bb50457397afcacbf07233b265da04d02005cc99 2013-03-10 18:57:56 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac26df5fc4d0ff18e62e5151f4d02ff3b3efa122330f65b6cd0abfabd661fbc4 2013-03-10 22:53:26 ....A 1011990 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac278e4517367a6869d8f088469e0047c9e466e6ba68fd07d7b96bd65d6412b0 2013-03-10 03:09:44 ....A 152963 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac27df47a3b64338d2ff2d24cab5c10ed61765266e08f762a7c12bac3f672520 2013-03-11 00:37:06 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac27fe3f8a2be9b095278ba91be57de01cfafddc11b367459e6b157ec34362a2 2013-03-10 20:05:58 ....A 242008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2833339f06d3800142126cab51b6516b492cec27cef8fce2f49cbb150545ad 2013-03-10 07:43:04 ....A 155549 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac28d73a079b3cd38fc745133145db47c195f0dda2835cfc8a67e83be2a66aaa 2013-03-10 22:55:00 ....A 19727 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2a44e90a8afece873324f9808d741aeb2beafc0b36460512e9bc760de837c6 2013-03-11 01:45:32 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2b5f66eb3ee0fddcbab22f6ed486f42ae6e3910095aef68a05a428b993266f 2013-03-10 19:41:22 ....A 36050 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2c0f35524f00124bcbdf67ca5c400b0e919d80211b2f4f6d6629d1c7905936 2013-03-10 23:14:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2c68f042cac6edce7781585fa5bc1d48f417c8b582cbd928d08a425aa83c2f 2013-03-10 17:52:38 ....A 1036288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2d852b2138524800771ab4018a1bfc0d3cdb6bf38bca63414fa4778dd3ff35 2013-03-10 10:08:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac2fa845df1b2816a326411cf8228fe64dd7e3b8388e5e32a3fbf4f89dc7b671 2013-03-10 18:50:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac302217a75ac3b7dedf8099d77e377dd5a3763d98a0778009d724bbec9862d6 2013-03-10 20:25:40 ....A 89534 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac30ac453b42ee71dd7fe538ac1be9df75112ef46cbcc3f38ffb4b45fe72fc5d 2013-03-10 20:34:26 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac31d7b7ca3b9364baa0f846b247c2d9713326c049d89976a9404bc811d0e2bf 2013-03-10 22:11:08 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac321b3445bb07128d95d9cac10ed84a549d65f83508f5f9b82db952e014ee2b 2013-03-10 22:33:32 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac33159085b8a075a41d4207b042bc1dfaac8ed31367c57f0f495af759ef5c74 2013-03-11 01:18:10 ....A 81598 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac33b458ac7b4db84d1126bf6662a8685fbe33a3f8177867c0d930c7175cdc5a 2013-03-10 18:03:18 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac341f5da9c3feb0fde6e6c94b5a8ca6b7ebd3706bdff7c001ef8c3433786a90 2013-03-09 23:40:14 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac34d3b4c6561c2357466fc09b4a0db9b1944e153e1cf1e540ca3955b2843f1a 2013-03-10 22:29:18 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac34fab0d45e82a1e70209d5bc9b223df2df358c050f2dfaab10dd90a469c484 2013-03-10 19:46:18 ....A 1700864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac35c99d8093a82fab94ddd371cf2e462229fe346852ac5e584c1614203023a5 2013-03-09 23:54:40 ....A 705536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac377cbdb60cbfcc360f90ec5c438f56eef9b11e1cff1936c334e6abe25042e6 2013-03-10 00:15:18 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3794a94d985a6592dfab192dee8905252da8ddc5764b3ae5c7771ee441de51 2013-03-10 19:31:42 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac37a43f9ecee08bc229d5ddbcca3796f5378841183449a0efdb2110b328ff57 2013-03-10 06:50:20 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac389db29f7c25a7ec3a386ab3c0e662d2553420b7967088af8ff59a41d959a2 2013-03-10 19:58:52 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac397fe33253c41e8a374d25c3a0ef509d97858fa27dcedfa6ae15c98835830d 2013-03-10 18:12:54 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac39a612989dfcda5f04a0eb8623af2c65c741f1d510695941f1fcfaa0445877 2013-03-10 22:58:10 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3a6d781ba3b20e62d64056c04e1a8c4855be3ead6e9cb7261e9bc198085d67 2013-03-10 10:40:26 ....A 5664768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3a75adda3c47efb1ad1e46281c57086252f64a8a10c2d6ff6b71d06add9861 2013-03-10 19:47:10 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3aa26763fead2c7ace664e0351dff112c5f70d474c99f63d090ccffa86e326 2013-03-10 17:49:26 ....A 247417 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3b34f6f955b069bab819716b4db035257f9f52e6649dbc4ecaeaef4adcc94b 2013-03-10 22:46:08 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3bab5b592aefeda737a7948f16c007c497f97a25bfab70717b0a9b0f2945b0 2013-03-10 18:40:48 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3c7c1da6e06682e70491af75b84a723f69ba930ea7f92c0e76f73a28825f5b 2013-03-10 23:36:18 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3d47c11555b49393bfd78842e4356eb581190fa0221940aa7357dc55964ff3 2013-03-10 08:31:50 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3d81b00adf8714a4bbe76c26c53c6abf7e98df35aa7881b0d1133bebe21d9d 2013-03-10 10:18:44 ....A 269659 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3dee0a3717292efb2e10998ddb2945b2088c4d28d2d38793e816ad49d29ae6 2013-03-10 10:30:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3f4ba1d04347d522569b13c68e129d7938b6a824c0992470add7ca92058444 2013-03-10 20:28:16 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3f6b36ef7eb4271ddb7b379c4d815960051ce7946dbb1ad858f492b013f8c3 2013-03-11 00:27:42 ....A 125054 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3fe88c10bbf6c87e63e54351cc6d3a337458b7f5d555859cae35693f93dfcf 2013-03-10 19:06:42 ....A 1620953 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac3ff8a8f2f28637469f5721bf2721b6ec8a49355158d0b966b699efaee3635b 2013-03-10 20:29:54 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4057da8c5618b40f0bce1aee18b642b7b926c5dab439eda75fdd335232f5dd 2013-03-10 10:26:44 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac40f3b6f71be10ee79deef804019201a15196ef5f1c5120e6e18b066aa7c3fc 2013-03-10 18:53:08 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4107ab7e06d16582737db73b05013a7326c85b5b3f5f9cb3083445234789ac 2013-03-10 22:58:28 ....A 270523 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac415374b5e58e40342d5bd0c21757d93ecc5f270fc6b09d8a5269b79d409606 2013-03-10 19:51:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac433dee6ccbcf78d81720f673c00b6b34f26123cea7aed5a570e46736f50d37 2013-03-11 00:22:50 ....A 785308 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac437f96f8334903302ef846d708c67690ed0bbd55ba0278d0679b3c5ed60c76 2013-03-11 00:59:12 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac454b8243033f8d3d9302b3d4b8656f03bfd5b5e1f7505a3a8e4e433c8c7538 2013-03-10 08:10:58 ....A 2933248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac45ee1a2c2c227e2dfedd3f27fdc61cdbb3f40aa0f6a2bfdfa0af00e2ad3ae4 2013-03-10 00:16:38 ....A 652685 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4714ffd751ac75630fbd41598925a79cb420473b825724ef4621cc3f8fd932 2013-03-10 18:23:26 ....A 36865 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac475ad81121684f70cfc15e3f80ab6c28514084e82bab71149d946c5200d804 2013-03-10 20:40:50 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac47952fe1f005304b6379388b9c0aa03ccc48213d9037148161863bd3f8eb91 2013-03-10 01:53:42 ....A 2160826 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4856b3a3986be3259fd7584640f3bca4dc25fcb64fefb092e8e76e967462ca 2013-03-10 08:08:02 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac489e9eb055da7de655eb0279cf44eea55676d0bfd00b86f1632c58d086cec8 2013-03-10 18:29:14 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac48e82bad22bf8fc430977c9103a08231ecadc9c6258c975f747ccecac183c1 2013-03-10 19:27:24 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac495576cf93125d01a254c61be214fb89b013cff15f1ede1ea8ad859469aed5 2013-03-10 22:32:10 ....A 37924 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac49f8d50917de437af2ebea4e8aa0f8655f42afddb4cda671b5aec030da74c9 2013-03-10 22:47:44 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4a15895fd5953262edec893052e4c05b3a9f1be8e8010869ababdcec8abe21 2013-03-10 20:26:56 ....A 778728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4a5a3c2cd3eb3a686095d3d4f31d18f224f807673eecb44c4f7eea5d91e888 2013-03-11 00:10:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4b6856a6d39eca99b7eccbae9c8208ca1e900f22d3e25b3ac2ed8b3d53d559 2013-03-10 19:42:58 ....A 57938 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4e06d3c8a9d6422c9150c04912b9956d5cdfc5841a1016397bf44ebf1f24cd 2013-03-10 18:46:36 ....A 905216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4ecc59e178b9cd36be7a4b1cfe985533270c4e0ef6f254cd453dd1c9715839 2013-03-10 18:47:54 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4edc33aeea3577e0ef4c0fd79db23a5b97862716b33663125452786df109d8 2013-03-10 23:03:52 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4f14a472faedf221d0321f65781e45e4c4512c6923f21ba7e13b26f2be351f 2013-03-09 23:28:36 ....A 16081 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4f1ed07fb27c9a2acbf831332e279edf2af7d2da053eb7023dc4ba45058fb9 2013-03-11 00:27:48 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4f7950c48fb2ad12a2e199d85832c81b620059e14533159556571c78a2d3d4 2013-03-10 22:46:06 ....A 2961408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac4fd52fedf698ab5df6871042d5388012bb38315489574b04c21d86eb957e8c 2013-03-11 01:51:58 ....A 47524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac503cd604905c4d07fab70d9730a04b19bcf92af608a455dc03c74df42e6d84 2013-03-09 23:11:38 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac51208d70bdc8edbc5ec51e13484210593fec30efcc424c8edca6b2e103f60c 2013-03-10 20:53:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac51d71778c49b1a424174e26816c725025e0e82013630bebdf3fcb82f43b143 2013-03-10 00:39:56 ....A 3131392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5391edb907461b25111e6cb37808c50f1a46c26cf9cbc00fda65ca9f19c34a 2013-03-10 00:04:36 ....A 237063 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac55396229218be741c5065201ef86c5b8cf41eacc02127c37334e42007b500d 2013-03-09 23:42:38 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5576ccb5f7f9df7711c0553c78ed6d275b12c6f8ef81cb76be575792e3c00f 2013-03-10 18:25:18 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac55ab8253b896c10076e51c85cb5132bebf13f109730f4f93b62848a9236f80 2013-03-09 23:54:34 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5627f3faa29963a80cccc52369bd4b17c91ba9a354d6fd37d9ebf3fd5c36e2 2013-03-10 18:25:40 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac56dd29fb8c8779df51f240b175d7eba63de75b7d0cdb400c159f9b8e9f9ae5 2013-03-10 18:53:30 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac56e549f4d35ba2bf7747de3f9452a687d2d67b250d37ebd9cdd7009f0e7eaf 2013-03-10 18:20:52 ....A 1012736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac58ea5c0d704726cab9f028d777164ab4129f1cb2527b1d1bb1d40d31e9de2c 2013-03-10 06:37:56 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac58eafe6f0b3d9f3f0c49bd319c476fba7c581429dec42efc9aed30ddb8371e 2013-03-10 22:23:48 ....A 887808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5935689d1f86166ac29b3d5c9d1e6df25ca0a7daf67484fa4b5265719261eb 2013-03-09 23:11:16 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5969213cf5666f9483b7a72859632633d8bcf2cfaa415baf24b4d3e5b93f69 2013-03-10 00:21:06 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac59ad023d6da2372a90de41e8a09ded6ce1be5e7db441a3e3ce9f1075b3608c 2013-03-09 23:41:42 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5af010995cfc6368438b62dc351f65be125442d8c73c68246af350ef6c157f 2013-03-10 18:11:18 ....A 125696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5d0d2bd595cdc19d8d14e66da7962db2a4ccc9f3f9cd6dc9e400e2f52af011 2013-03-10 03:11:44 ....A 55918 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5d7cee6eb29c9ac2c23c9c61ce2a8d9e4abb832de99add63d7723da92cfa0d 2013-03-10 01:46:14 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac5d81bf463417c3b67939cfe501c7fb1ddde9deee439b6c258a0f8647c54787 2013-03-10 23:39:40 ....A 2046 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6147d0a4826d904bb80e0d0675a2e74fa076ec9bac1205dd0ffba21a46266f 2013-03-10 20:47:36 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac618dbf4741d905511eefd65eee42d2a775b25e60054490c000a13aa8257101 2013-03-10 10:40:20 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac62139a149d4d92bbe1d0b096063d42234b2319029d5c5894733eebd1dccc81 2013-03-10 17:55:28 ....A 171729 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6258bb9aefe16d1dd68855b59e10d04472d2f789bb2f436345f51ce71ad444 2013-03-10 23:13:00 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac64cd3f84ad8404c0f6a6222caf6d5474e7e2d7f67c594770aef43e77e643e6 2013-03-10 18:20:26 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac64fced2e306df1960ffcf9419c962898de1f1b5a38792559a1ed23d92b0cd3 2013-03-10 00:55:26 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac653dfa9809417916d3ff7b181a918dbe5470678dee8359cd0f80ed32a06a98 2013-03-10 20:19:08 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac65c3ce52117098d84785542a84b65cbee54d187c8e640f1ca1cbccbe061ed2 2013-03-10 19:54:30 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6680e413043502497a0d1fb3e140cd9a0cfb699fb55f14ff36053f43c4dfc4 2013-03-10 20:35:12 ....A 1019905 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac699008ef5238c6825352a634ebd01a2bb171960c4a50ee4c80a34412630db9 2013-03-10 17:57:40 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6b3d230baf6989fbcd08e43d4dffae031bf82e82cb6e1ff9ef50d71da851f6 2013-03-10 18:15:58 ....A 35743 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6bd416c2cea717b2e7cc2dcffcbd34d6ffde825578ebc63272d13e24a84480 2013-03-11 01:33:52 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6be1696730873647325c9febbfd8f82e92c885c30bbcd519fadb1a7b4fc7c0 2013-03-10 22:29:38 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6c119e9b0247997ff1a44916dcdc02970205d75f691831469c130069459948 2013-03-10 19:57:18 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6cc6effad840738cc7bc86593f07674ccbdb24db113dff0251d1ceec1b2dba 2013-03-10 20:18:40 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6cfa36e217e033f94bbef2c057cfdceef6f949539cbf606684d9f5721df0a5 2013-03-10 07:06:26 ....A 391680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6d15b2fc57d71e9a87407001e971abc73cc7edb55b7e00808d3f1fd89e3d25 2013-03-10 18:10:30 ....A 60285 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6d3655bb84f992bfd1e6f6dae36930e6e4bd37a5c868864ebeecbb16c37c98 2013-03-10 17:53:36 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6d5c825401bf5e839b40ddf14063db4bc85683a952f43e769ba6f529341c27 2013-03-10 18:32:16 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6d987a7020454c62002a1b6fa392003de3ab724c7ee2b1789b339bc76203ed 2013-03-10 18:13:36 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6e2d0b901469b3a9ff2bb2310542f4cf568452f7588ae0e528c7735bf73870 2013-03-10 00:05:36 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6eca16b53c851baa4561595c0f9713ffc1a828b0ae6187494bac7605f0ba57 2013-03-10 18:39:50 ....A 698368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac6fc1c99c3a4fb4ecce0706d8a4a432d862c953d2a938904ce534ec42902a8c 2013-03-10 23:43:46 ....A 576871 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac704dab6a80d75277d4979a79e4d2731efdda00ce97989a9d0a13b54e4fbd9c 2013-03-10 18:58:10 ....A 422912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac71952825e666d6c37b27224e6d648cc7021fa5d58b5e076894282e55a0c074 2013-03-10 18:14:14 ....A 708223 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac71b6e0f85adee1acf687dfec515e3fafacc4f5961117da71edf2d14dd168fb 2013-03-10 10:15:04 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac720f171ca07479340442ab8e71cc2c26c30ad48b39fba68326ed9bf98c8a9c 2013-03-10 10:21:00 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac72370b81c9a98d458d1e6822e84ee84baaae3a4f7642dde5d55b06906f2435 2013-03-10 20:04:36 ....A 393409 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7292baf3b5baa61161cc05a5b052f8963aa8176fc1a9c1f9eb2721a96c269c 2013-03-10 19:33:44 ....A 131328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7329cd2f7b4e998650bc9d34af69f0855c9fceeee1c99bfafc5b5ae2cba8b6 2013-03-10 10:14:24 ....A 84481 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac73c942ce94c9c516d8ee0b27e0f62bcc8ffd25b91ac3d21610b61aed7c5cb0 2013-03-09 23:26:58 ....A 185408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7414201bd767724e01bdfba03810f44b48080cb52a893da21736fe1843ed10 2013-03-11 01:16:54 ....A 2327040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac74be6eaaf74304006293e446d1a0c2e543e085b730f5d3eeb7cc1fd8ace8dc 2013-03-10 08:41:00 ....A 972288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac74cd2f4028b4381687b5936b33577d9dba06a33e380173a47afa4664837f02 2013-03-10 19:50:50 ....A 438699 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac756eef166722c91945c417e9aca82b13c5c8f66190250f3b90df6707b3b83a 2013-03-09 23:54:24 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac75e4efed1300815aa1ffcdfff4d3e2d107449bd2cd4459064d9f58fcef2f9e 2013-03-10 20:35:52 ....A 45132 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac75e747bdc7f8cbaa71a738bde23c62abf52566c8638611bd139ad647afa073 2013-03-10 18:45:52 ....A 40704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7696ee40c3a1dd1929e17cac8bfa5e306fc67dc1c4fc3100a597d84cb01cea 2013-03-10 20:36:02 ....A 1121280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac76f4df980d5e3231ee6e929d7b1dc9b61b3cc54d2a08167bcc76eb0a4e86b0 2013-03-10 09:18:46 ....A 571760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac77cff744f6d654e44045ef711f03fee771ad8ef824f0ebabf6507f07cc9aee 2013-03-11 00:04:58 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac78057fd00befb7b30d06929928f43d74fc20c9f062f384f44f36c56c7685cf 2013-03-10 18:54:32 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7845f6470fa58528a3486d0fcb045e40342b11d8d63dfe4ac076c5ed803ae5 2013-03-11 01:28:54 ....A 26439 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac78a31beb50aa143571dfc08e83d9f002839150370c570fba169d39e8c40e2b 2013-03-09 23:55:18 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac797de3b57bce2326487c895415d56b1b7a545d9abc7251253be9bd84b392ef 2013-03-10 07:16:04 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac79ad0f4cacce7f59a41255aca4ec470d0b7f3344bba1e5403888732890343c 2013-03-10 22:57:20 ....A 264913 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7a7993c0a1f99161fc6ef26c435a6c9ee85befccd5bea9434fb5c7f1b6d0f8 2013-03-10 23:39:28 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7c71c91af5dade793cf8b9bd6e609590ca25d71605aa04449a57f88f3d04cd 2013-03-10 18:39:44 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7c9b67975689f4f76757d2575bbd3a7b5682175066550e19d3050afbf0da0e 2013-03-10 19:42:18 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7d8fbe371701cd505ef40dee3842f74d6d3f6d527b466487ce6bb2fd4c63cf 2013-03-10 18:41:32 ....A 887808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7dcdac280f41cc17ce31ebcd13737892281a3663367e64af78543d871a15e1 2013-03-10 00:16:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7ed452c08df55eb7d572713fcf26957476d09a919671ac269e7286ce6c327e 2013-03-11 00:31:18 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac7ef6c7cd6835c97b48e661f872f832308938006935640ac1fcb91d39d1a2b0 2013-03-10 00:01:22 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac80a41ed0e06889d31cbe1b748112a1a0610cf9809ee4c4aabf5ea79af70473 2013-03-11 00:33:06 ....A 81198 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac80fa41ba6daa16926fe58559fae6f631f87d3e7f6ffb8e6b7afa061c02d6c7 2013-03-11 01:20:30 ....A 98312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac818a72ece7cfc10f9aabe95d0974f91a0b7f69d13f1e72d2563d1e399280e7 2013-03-10 10:28:46 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac824b732ebeaf2b882fd0664d611fc0b3ab6d7ce6cb634bee5fa6adfdc4ffd5 2013-03-10 20:21:06 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac827b625c228568ad81851cbede827fdea4511a74cc790a0d4afefdcc98375b 2013-03-10 10:15:54 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac82ac6c76feb670d9f6e76f4509d835f0573149493ec0357feabe140ec63483 2013-03-10 19:28:06 ....A 1638400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8336c60784ef7626514762be90d22ceb778423b11889cb18fc677dd5c63e76 2013-03-11 00:41:30 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac84b95132773022a8b8a10b6f3a4eab33aac14cf2865b934e846d4cf1c40ef4 2013-03-10 22:22:44 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8509582f5edfb2e785bafa21a967d5fc80ef4e152f074a16360c5ee22c01aa 2013-03-10 21:13:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac855c81653206340eed8a9d7b9324706f24af8139bf6574c376398bcd2ed47c 2013-03-10 23:32:24 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac85689802be4690ab730ec5d7c9b0fa517c60f6cc4f0a95ae9ca2e29a27dbfe 2013-03-11 01:33:40 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac86c1ab533848003defa628da8e5a817a0e6f49a50647ae19efd120f7ee5cec 2013-03-10 22:37:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac86e7a931b0ecfc61e2cdd6c2b4151d5ce677d33602d4d41621e7c5d4b4fcff 2013-03-10 23:21:36 ....A 4244480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac86feda6145abab835259a20faf84b49d73e3d703dc40213952cd59a25d3512 2013-03-10 19:07:22 ....A 2490368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac87270912f6d30d85719442f8cb2df141dd32aea504b8895c2a6d246f8789eb 2013-03-10 19:36:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac883ac618814086a212444dc9fe788e6ba7bd20825f9e8057ba88c6cd0b33fc 2013-03-10 00:39:16 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac884d6d1c116b5b32c3e25e4a64597bc7ecd9632227dcd81231e05263f47d27 2013-03-10 18:39:22 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8856e67e27701bc0a8720fa18f055f56e80b57342fa48e008d2f4ec1e38524 2013-03-09 23:55:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8868d71ec6822e651e2a75038f4868cdfe53baf81b42ffd84488c7d1089aa5 2013-03-10 20:28:04 ....A 9964 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac88b5700e84e4ec93445330333626a073bc252a29b839a4225c22219b408795 2013-03-10 03:15:18 ....A 2619520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac88c7483e6c09ce794dd0d22ebee914d44eff4d62e427c6069b23a0f6475bc7 2013-03-10 22:45:26 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac88cabf88700448a77b6cf09c20135569afa363aaf87822648cb2fc6fa4443f 2013-03-10 22:26:32 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8938fe85b9ffb79d1010745d1a44dc538d759d7e1b3cfaa0ceae8e8cf0bea0 2013-03-10 01:44:36 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac89d8198bf6d0037b14d5135b4971e928170c067664e4a13bbfb24c9158d0eb 2013-03-10 06:41:26 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8a147f8642d7d4d3712294b3fd16755c3d16a4306255d308b96a52277fe385 2013-03-10 20:40:26 ....A 171822 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8cb41d79489dad70dac1ff05761e4497733b0ce5e34aefe76eb292de50bcba 2013-03-10 22:26:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8d6577d126b7df2e9c8c68ce63026c129ca48724df4c930b521ef120625127 2013-03-11 00:28:36 ....A 4050 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8db91a586e341355949a5a2df362accd101575ca6bbc40e8a73ed25857d869 2013-03-10 19:49:04 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8dd4ce1d507a57ea946880ad6e7392a3d08454d474fd42a1fe49cba1ac57bb 2013-03-09 23:11:10 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8e693a4ec12d3d5dc1c5412ddac009bc96df6d2f4a449b0233e2777645f080 2013-03-10 03:15:32 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8fd018e1ae2afa264c6f94973d234a2ded13124d1d43d0143f7a73b6c339df 2013-03-11 00:30:56 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8ff7607bc109b1d0ad508a80404c58e0fc77f2576a7622bb0fa2d89814d85e 2013-03-10 00:06:18 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac8fff0826a5ae2607ab577eb0377b926504096baaf071cb1a9f202647b98807 2013-03-10 19:03:20 ....A 1052160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac914c08408a944a7c674b6e6fecf1fed7aed13b5d126a22b765f47d5880dddb 2013-03-10 20:44:06 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac92edd40b8fcf36abe36ed227f15eac418dfb55c65de41e9f19ef1284e949ff 2013-03-10 17:49:40 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac937191945038455bfcf2cc308f033e8ba6ded67fba4eb5328d02db0e45a658 2013-03-10 19:02:12 ....A 773637 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac93bbeb8ad5e876d16f0fd3f9f37873a4378481e18efa63de904074c706a65a 2013-03-10 01:32:26 ....A 537600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac93d768f065bd4ce4b7d8f4f0b283e6ec9bced81bdeea5d5af3ace3012b9792 2013-03-10 10:09:34 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac942f63b39579abd42258a9214b25315e92cb75aa4c784473495d8ae4eea922 2013-03-09 23:34:16 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9590ded6f9ab86043a8a8d26300f57b504047ce1ad0bc522f83f0a341b258f 2013-03-10 10:42:42 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9690af1f49685b9cf499c9741c877a095e33ccfa928e61f87f85ec9832ba83 2013-03-10 10:18:58 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac970203d05953086f082a13251686dc5d25b01550ff337a7c837c0ed9be6fe1 2013-03-10 08:12:56 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac975e5b516b31c2a5afbddf7c41043c603c8d605b30838e2fd876c7d0508feb 2013-03-10 10:10:34 ....A 3552144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9769a00a38bc2b443f3f728586dd63392b3bc5a7743dc40b21d316d4bc1c95 2013-03-10 17:57:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac98a2da015d88a321f5af9f6af18a9b60b022483e640dbbb9958a3c89022e65 2013-03-10 10:29:50 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac993b7843e035a7d8dd9b6dedcf31965910119b713a8994e188787d82437bba 2013-03-10 23:33:04 ....A 4707328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9b780e6e0e14dfec153db9b5dd69dc65adf7a5895684332977624c7fa999f0 2013-03-10 20:59:08 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9baeda7a4210c913974a34338c6da3ec83ab7c5f1c57ad8feb1c4cac9377c2 2013-03-10 06:52:36 ....A 98395 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9c72ab5dbfa7a6b605f98a3a908564e088a7bf29f606a9f808b558a81d3c9b 2013-03-09 23:50:50 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9c9ff8328068f52f57efc7a5e8e60bb87d5e3a880e2c2a1061da152e7ff610 2013-03-10 17:55:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9ed6b5663b3dfe039bc1200dbd51e59ee1cbe0c6d28d16c2d809a658856de1 2013-03-10 23:22:16 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9ef9995957b424dc8f38a944dc16132a358ed76fe494a943c555529774f339 2013-03-10 07:22:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9f2bf8f8c9a8af4bb2e4849bbcbeace584627c24cc9403b9f18a17661448ff 2013-03-10 10:13:34 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9f80973a77058f116f4b7460f2c922b78e6720b71d3cd962b847b795e0e4c6 2013-03-11 01:39:18 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9fabe043a4d3f08a9e34619f4cc80f292897d0d81c6551f2fae93945a70113 2013-03-09 23:15:00 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ac9fb8137bff61d27f68e41a90c3857edab88bc3929779fe26fc29e4342d4504 2013-03-10 23:18:54 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca015cb86462f4c39d9c342e88188c8a401e51552e2f2073460f2192facbf91 2013-03-10 22:24:48 ....A 81268 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca10eed940e15c6f023751678a1e2e59147f63949b03e6d371b2a2a37efdc4f 2013-03-10 20:31:30 ....A 37533 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca129f2a470b6e9ba2838cddf6545d63b01a820fbef60bf1822fd39663cd8c8 2013-03-10 08:35:50 ....A 21646 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca16cde947438ca28ba69dfea9fc5a5cc4fe1ef22316eef839ece1068d7ee4b 2013-03-10 10:24:52 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca24132c31d7427f658e4da20767bcc7a96da115981ce03f51ac033312b72cd 2013-03-10 06:38:10 ....A 5066240 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca4160c4149e3fa9884e8bb81cb1df7d24f3bcc8f260d09791ecde81b9e1e12 2013-03-10 23:20:28 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca44647b2f299235a8a8bcc591711051b65f9e170a11c618d1209cdf8593714 2013-03-10 22:41:12 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca666a1b3262139038848d411c46a41d3b17e57ee5dc64c2d008c6dd1ffca9a 2013-03-10 23:15:16 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca8a5308e7bd4d1c01cd85252d4cb8cab7e96d28d6ae5291fd155949fb28cba 2013-03-10 23:38:12 ....A 1484800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca8f38b631b4048bc49e3723731a18d6e74d31612845f7ba1808e5275aee2c1 2013-03-09 23:59:50 ....A 359258 Virusshare.00043/HEUR-Trojan.Win32.Generic-aca9f2a846e0fd951d09b506422a3a125950a47a3f730ef0907d229cf4e01655 2013-03-10 22:50:30 ....A 223882 Virusshare.00043/HEUR-Trojan.Win32.Generic-acaa2dbe378fa6bee784f659f8e0b721db8a03eac2bace8825189241d22bfac7 2013-03-10 20:20:20 ....A 207947 Virusshare.00043/HEUR-Trojan.Win32.Generic-acab10a6992da745aa9588b79425a69c528232a0259e35783f1e1fe4971fdc3d 2013-03-10 18:06:20 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-acac1c9262bfa9f37d10e874ba3923d3f05f5596e61a6f22c04176dc490f3c44 2013-03-10 19:05:12 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-acac4de84d393598e5815f98cc8827cf9935819a83156458445c023a76ff551a 2013-03-09 23:11:00 ....A 688238 Virusshare.00043/HEUR-Trojan.Win32.Generic-acac66b9e80fe91b8912ebd2e5a26093cf3942fdbec578ff3df320fc7f27d435 2013-03-09 23:15:26 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-acac6fb47927b401d5e0c1d7fee149b11086fd44882729f9fb34c9f0dfb3adf5 2013-03-10 07:03:16 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-acacfacdfdce076a6221c627f4b7e1d0de8205f225ae6e9aeebb7f0589c3076a 2013-03-11 00:08:44 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb041594420d7a0b1b223a0494dd51a34e8ae02daa98f1eca72e9505724b626 2013-03-10 00:05:06 ....A 109556 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb0b6203e27dcded76e983590ab9fc2256bc5e38c284844c0cb3b82e07dfd8a 2013-03-10 18:15:42 ....A 1021952 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb176cc891401568ded05aea188c9582f4509e9f67ba52fb748605f1a844535 2013-03-10 01:10:22 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb18d812b53e0bf3273f8c10d9012dcb2a5f8172a0fb0b56c0df3b26df86ec7 2013-03-10 20:33:54 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb1a188a642ad186fc9f718bc290a21aa3b3c344fd6a2460dc145bac2e989b0 2013-03-10 22:19:26 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb2cd19ecbea84a35032a98102f01df51607ffabdf7c71d00600cd69849f026 2013-03-10 06:54:44 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb2d378a7de533e4b9ea6133e3c16c7a7bd9236f0dd5a5ff1bca660f80f015f 2013-03-10 20:43:36 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb2d760e7bf2f241df704e4f48498d6383707f87e45b21f327dda51c42cf675 2013-03-10 18:02:28 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb3d31c8656a91860feb7be088721cc6dd895ad2175d953280229d9acde99df 2013-03-10 18:42:46 ....A 113751 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb43141b0e1a79093f53a3f5e862e4ffbe876c3c05f9c291cdf2f115b708230 2013-03-10 20:38:46 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb439dc98d1f4f67b8986484e70a6860e1394a75138e646c4cd95c90fdc1e62 2013-03-10 19:41:40 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb461dfb76226880f80ef7e70ca9fdcb4d6d0b0deaccc9a46f1b008a8a5ab83 2013-03-10 19:57:00 ....A 670571 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb644a6fe516c7974f6b1fe7de457aa4ab59336909ae5d1b186c9f901ae0f2b 2013-03-10 18:39:42 ....A 1034578 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb78748cd248094bbc0c5f1a8413685dd92ab8ca0aac6d6731640aa4cd85121 2013-03-09 23:13:18 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb7dfa99a27f0dbb66bf247f0f383f9d732c7d8a364e2dd44102332b4a2dfa5 2013-03-10 20:57:36 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb9364decff986c95c1570f1a38caa6cd92c1e5339e6c96a453b2610e957a22 2013-03-10 18:55:18 ....A 274749 Virusshare.00043/HEUR-Trojan.Win32.Generic-acb9fd27f6de5824b6759f5e209a491ca34b05c5927e0a2a99a2411ec8a8b634 2013-03-10 10:14:32 ....A 1858946 Virusshare.00043/HEUR-Trojan.Win32.Generic-acba338f8f21334915bd58fc14209889952704646b8ec42e00b6ca0a6120513b 2013-03-10 23:28:20 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-acba4882ef6438f5c24a1fab5a34610ad1257c1976b592b8c4d362a8a4f60ea1 2013-03-10 00:05:50 ....A 491008 Virusshare.00043/HEUR-Trojan.Win32.Generic-acba61e74dc9c88276f3a0336d8b329b62392523f8b8aca765ac7fed0d4a8174 2013-03-10 21:08:54 ....A 265553 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbaefb58d30eb9ecb96db72d1f053ff1862ce318bb7fd5dfdded5cb52975200 2013-03-10 19:36:38 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbb5699c02dab7427426bef24c4b0081ac933c00bf8caa26525a8f31960794a 2013-03-10 07:22:30 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbbcb2bf44d8ce0cabcc471a5488156e5a7ce601e4d11fdbc09b77d7449a621 2013-03-10 17:55:16 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbc0567cb326abcf987c8056089192db29aa29e6bc2bed988f55d6bf0fbd987 2013-03-10 10:42:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbd20cd1b293f6734cb5c9116d83fcb0246ac887d475e86f863b10c99aec7c4 2013-03-11 00:41:48 ....A 1666816 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbd98280578ffa9c7a3f4f3eab2d9363415ebab7898b07a997c49cdba79d719 2013-03-10 00:31:34 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbdf83b5545e28e2d4ce7e149f1eefd1d425cf08799a3f19f5ec2d38a19221d 2013-03-10 08:30:06 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbe1cfb0dd49772dd37958d6c509e0e55b4d8f01950a0d5a6d3af9df8d5c60c 2013-03-10 22:34:22 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbf0dd1b09b7b2d6352a6069a2a373500fbd1c025d428e505793aab6f1ff19a 2013-03-10 00:01:56 ....A 62882 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbf8cce9e521ae14ca34115fb44941f920e33ce1e43987e7852301129d1cdd1 2013-03-10 01:38:00 ....A 130827 Virusshare.00043/HEUR-Trojan.Win32.Generic-acbfe9c3d981231ae8b6fe050f10aeb49d287deecf1f997858336f33836c6830 2013-03-10 00:03:52 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc1e2675f2336e5d6754862e1b34e7633b403bbbfabb90e6467feac67484817 2013-03-10 23:08:22 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc268999e474b4279b0fbeb9f4eb1f0cd6c29eb3660b493664ed59295f9ccc2 2013-03-10 20:32:36 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc2831e6db9e39f7a5b790681ed9df60d3a7b647641f64513d65dd8a9869bb6 2013-03-10 08:51:32 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc29296921a241f21d666f3fc73b50155fcdbd60a8910bfd2e5e4cdd8711411 2013-03-10 23:41:52 ....A 350768 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc321bf5acd6653ef7bb5fffc04cea118d22ede49bfbeea0c24f3f18cef7187 2013-03-10 20:24:42 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc52a6c5812f70d2c842c0a62c3282b73741868fd7f58251573b799f670d594 2013-03-10 18:55:40 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc6a2785c4f18f406a2b193a27ee88f79efc65875916958f341e65191b5065b 2013-03-10 10:20:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc715e7b8430fb3490a5a07a64dd478d8989d468b91c9d61745c020e6c573b3 2013-03-10 19:38:08 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc73bac92235e70bf3333d450815d3fa1e8be67e0eaeb1beb44f88703e28000 2013-03-10 00:56:12 ....A 19180 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc798e883289d86f233053e1d725fbb61d728a0cf565236fc56511c0b257670 2013-03-10 19:07:40 ....A 5133323 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc835f80303d3542c3efd3fc0b39428168304f8caf860e895d74a855218bda7 2013-03-10 18:00:52 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-acc975d995bd17b11c1b437509bf4bb8eb3967d0a1608c9dcb1d8f83db7ef587 2013-03-10 07:04:50 ....A 103232 Virusshare.00043/HEUR-Trojan.Win32.Generic-acca16cf82d3308216620d3f45487381279cc83ff54bfff41d4528501b399241 2013-03-10 22:28:14 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-accb173e25776a0749e52b3f5bc6f682d79ddfd3f1aab089272497ead12956ee 2013-03-09 23:54:30 ....A 418304 Virusshare.00043/HEUR-Trojan.Win32.Generic-accc948b861f2f77a36d7e404300adfb088603c3dd6b0ab2738aa19f3d643806 2013-03-10 07:27:42 ....A 128725 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd1593b1ff87524bbcb33fd340b1d30e34194a7165aa62122868032f8242497 2013-03-10 10:13:48 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd25da87f7051582beee3d240a629830066bf8e2f7f5d775d9fbecc43c70f91 2013-03-10 01:26:28 ....A 7072 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd4336a95bace7e2056ae714a9acc3b6c37c063d26b2e4a7660ceaca932702a 2013-03-10 18:42:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd4689700edb67dc518cbec7a214b6f344597817dd7a5086d11ca5e2c0b9e75 2013-03-09 23:39:32 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd4b70b03d6067350f9acbc6b4338f962abc12ab6f1e1aa1703b5232bc59eab 2013-03-10 23:37:38 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd4e484492a3559a94af73401574b267443d11ebbc6b30f992502b0baab2096 2013-03-10 23:17:14 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd61130888fd37c7c87235aa11216dcbf13557e7b0ee6c6763d3087f4efabdf 2013-03-10 07:17:28 ....A 65888 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd6a2ee32bd52d9fb7865af63169a75e3fedd6fc310d274cb74f28cdbd55ee3 2013-03-10 19:51:40 ....A 214640 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd705c6c9dd09fc635c3b8c5211210cc9d481c112cb4dbe087964fd9032ad90 2013-03-10 10:11:34 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd90e3a1a7bf55ff66aa46cc78f53d6c46835ff255cc23028e92c9d8399bcdf 2013-03-10 20:19:12 ....A 327600 Virusshare.00043/HEUR-Trojan.Win32.Generic-acd9d9ee4cbd84061d6a103a32f4bc11e612417e9afaf433d3b39d661ac42d8f 2013-03-10 18:10:12 ....A 71319 Virusshare.00043/HEUR-Trojan.Win32.Generic-acda0ac7a12448c0ef8f9e472c9743117d4cc4b146619d05ae57df257f52e252 2013-03-10 17:52:42 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-acda7a5d0804941c2f08205537b1902714a43482e8f91ea8e3d28a365c402ba0 2013-03-10 10:09:58 ....A 193455 Virusshare.00043/HEUR-Trojan.Win32.Generic-acdbe45eb85d879a64600c1f5508e9da20318e1b2ccb1474e4908b63c87a6366 2013-03-10 10:20:06 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-acdc153d92edd4cc7e52ec58342b9a7e36cbfaee742a27e2f62f3b117d454b1a 2013-03-10 07:22:44 ....A 597504 Virusshare.00043/HEUR-Trojan.Win32.Generic-acdd3adf89dd4de1d702cbbff8079e44f87c499d21306eccce14b427b115ac86 2013-03-10 17:55:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-acddd24c914c68f6e58825e4c9448ff22766476e9844dbf938804cf0a8f3ac01 2013-03-10 10:13:58 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-acdeb5701def0e7389ded96644bf6fa2d8179e45e7cf9b2495dc72a96ec8d923 2013-03-10 08:29:00 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-acdf251948c80c1037f4ede2b2be138b4f5d8843a7cf678353e6a5fc22adf996 2013-03-10 19:51:10 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace0349da7d2ef00368429928c43335032cd6fe0e012fc795aaa5bcfee144cbf 2013-03-10 10:19:50 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace038c0b9f49b2c1e3548752976723119bb684396962880202d435a4efc9fab 2013-03-10 20:40:12 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace19885d687ed1ae9c82c7b2a80c7c1bd8bde6d2ba32101c8e1a4b5f8b54757 2013-03-10 10:09:24 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace1f9140c0b9e5b6680984c5f84b5534b6deab82079e18d7a79991354d4943b 2013-03-10 20:29:48 ....A 272788 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace289b2d57bbd78a7b32236e66637b45b72e0670eb19689f718c57c57bda0db 2013-03-10 17:51:20 ....A 250856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace2ce6e5fb0c6b84944c029e11c26d429d915f26e608ca6cf64bae9ccff7895 2013-03-10 17:52:04 ....A 266258 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace53cfb86948d8baca115681b294092e2fd95692c1c3f08a9d83d6a9e8bec70 2013-03-09 23:45:24 ....A 878592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace603740c98ce67e39a30b779afcd0eea08a1fae9d1e8b8330f53c6c4dc6516 2013-03-10 01:52:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace6111fae7d17451bcdd0a0d5471a6eda80a732a7ab6fcb58e751a7aacbb982 2013-03-10 23:54:08 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace84b8409988157329fd65ee437c83bb3a3e3a76ef8492028e659d9b73de25f 2013-03-10 19:42:06 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace8cc5bcfef03a177160f9209e3acde2555b1f1cb9566f9c3904c29136039a9 2013-03-10 10:40:46 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace8d0f306a5bdfb887f6f6221ceb9f6cd0b22074be1d1018ba667a9c3a9aa4d 2013-03-10 19:56:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace8d8b2dd2098ede51dc3dc576f6c12619c87bd6d34722a19ff4bc062b5952a 2013-03-10 19:52:18 ....A 762880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ace930ad66c851e5e0e5d742422adc799de6f66897135a9f6b45567048054bf2 2013-03-11 00:20:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-aceb48e47c298b87128fd757c0205d0d2fd6caa1f8e3ce2225cc5c9800a8e50d 2013-03-10 23:37:50 ....A 232029 Virusshare.00043/HEUR-Trojan.Win32.Generic-aceb9240bd5d2f055a5619c9c7b370d0edf7511dd21ad1abe77727381a36fb17 2013-03-10 17:59:12 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-aceb9b76d82f02456739340bf83c6a89caec41a5026fef07ab3f6cf02248f32d 2013-03-11 01:25:42 ....A 102070 Virusshare.00043/HEUR-Trojan.Win32.Generic-aceba1e6109cad113ccbe1eabb24faeeef97b4afaae5971ceafbb29ae57a1d46 2013-03-10 21:05:14 ....A 327121 Virusshare.00043/HEUR-Trojan.Win32.Generic-aceba86f248185f9120c559f3e8714f2b0b85481d05b0d850f0bf47b6ddbef33 2013-03-10 18:04:58 ....A 45246 Virusshare.00043/HEUR-Trojan.Win32.Generic-acebba156fb2d83c6b7e9764ed50ffb4ae557e1f9717a04c0557c738b5dd199c 2013-03-10 00:38:42 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-aced377cb7c8c83f89d47b7b8709cf1fa310ab7fdb6d6ae733e2ce60b9cd972d 2013-03-10 20:15:50 ....A 533287 Virusshare.00043/HEUR-Trojan.Win32.Generic-aced8d4fa503bb10046a22f61ed49d006f975b3fd80b0f1d4156005bb7adc956 2013-03-11 00:27:52 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-acedba018f70877f45fd2a78dfa7c89d65d1c6db5bdada0c03d6758b98c347ec 2013-03-10 21:05:34 ....A 623896 Virusshare.00043/HEUR-Trojan.Win32.Generic-acedf684d87e50409b3a5cbd00d06c1e3142c7a9b489d5f82393529eed73654c 2013-03-10 20:15:10 ....A 891912 Virusshare.00043/HEUR-Trojan.Win32.Generic-acef11627e7de1a69c299fd8cc98871f25fdae68dfe22bcdeef14d19f51709bc 2013-03-10 19:36:12 ....A 71069 Virusshare.00043/HEUR-Trojan.Win32.Generic-acef3e451eae5544a54b031cc724c4fb63c451ab8d434a607ea29d0a829ccbae 2013-03-10 18:36:22 ....A 714240 Virusshare.00043/HEUR-Trojan.Win32.Generic-acef78a694529b14bb800349edb5edee84f97003f405c1cf8d33f17d6006bbb7 2013-03-10 21:11:30 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-acefddb06ed6a01643c7f911a19035e7f318753cb6332836f375fe79364c0019 2013-03-10 01:37:52 ....A 17037 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf02a12531acad2656390573c6d4f4a1e98597520cc14320c3763060280ea10 2013-03-11 00:28:02 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf054f2bb3fe28ac4eb9c065fd7a5c58a195401e6e1efb13efb4de714594ede 2013-03-10 08:24:48 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf16aa4055aa856ca5fefeed565faf6322d18e3486a24e730def79ed2fea046 2013-03-10 07:07:26 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf1826c290f32132dc7fc262ffa6b779c02083c5b7d5d1e3771a4fec181ecb9 2013-03-10 10:15:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf1d8f41a7d1e5d5d7788cffd408f644833b9f895fccb93b0b31ee55600d1f7 2013-03-11 01:21:32 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf2b2c8c89ec77f28328d63bfb9e2053a3a4ab59471fa895feb891ad50175aa 2013-03-10 23:41:10 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf3a20399e66420f0550c3ac801f0f053d5986e116aafb6c9d20311443ac707 2013-03-10 22:38:04 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf429d2fc7cbf882d45c2e03a18f8644e0b8f272fc7c46d3875f074508d6763 2013-03-10 18:55:52 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf4546f4590f80f64a44da1ebddb3def5258fa4dd2ab537bbdb422e3cc32a44 2013-03-10 18:45:18 ....A 4372992 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf4b5cce6864fd21e52293467dd0fbc5356156a8ae3258bc70375e9c7ad732c 2013-03-10 21:12:52 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf4d8cb3c547cde3e84de5f86fe75a1128c0f18f061cfb2336cce8c56b0190b 2013-03-10 22:31:56 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf4e92bb302fd1629bb25018bb9a3de4b21ef4b092d099191fb23406e4e757b 2013-03-10 10:21:40 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf540a99e8d10d9fa47e4242d44abc169d6c2fdd9dde3cec78acaaa0c60375d 2013-03-10 20:44:36 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf5571c63c28a63b46c402883a4d2773c5c1cc7baad02e9f672410268c2d4e0 2013-03-11 01:32:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf6bd95d77e88f02633d0915ccba1693be3e7b01792ac9cf1ac840943f34202 2013-03-10 19:43:30 ....A 1721344 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf6d6b3d799cad97fd68beaafaa08d1619b7fda8541ac93829f2ca97c225624 2013-03-10 18:12:34 ....A 139837 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf75df10d74be618e5c5596c1ee7ef3894a8814b2ceb6c33025a69900564441 2013-03-10 19:39:24 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf78898d94db64e4524ad73c546e6846376b8dce4d042a22ea3c8bc3236c16e 2013-03-10 10:19:42 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf7cf73b2db07f0d91652263351ce1cd4b1c3f4a1465b96c6a12f22ec48e119 2013-03-10 01:04:00 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf806a9a0ef3d43e2b90ac08d32338b48ae96a22d1a6c03291fcf6894b958df 2013-03-10 21:09:44 ....A 449024 Virusshare.00043/HEUR-Trojan.Win32.Generic-acf94ed2acee93411b6020cce8124e059e56db5d8f89d7058b962058ce128019 2013-03-10 18:41:24 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfa1dae00e26d37ca734e0303c4e3a464383754bd3154949bd60563497da7f6 2013-03-10 06:49:18 ....A 289216 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfa7fc55dae6e711c2afc91d769456988b3e1a2fce1cd15b33955f8dcf22d5a 2013-03-09 23:36:12 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfb3603ca10d89a75763afcac7efe23cf559c277ba69f27b32883aa0d988b76 2013-03-10 17:50:50 ....A 117296 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfb750d07043df0f1efbce9a08be12e6ebc088b996b27e32aa4ae3e65f65794 2013-03-10 00:01:14 ....A 20598 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfbf24fe1843fbe1eb450a15e775cf239547c8a5b7b166cd8e0d5a84abaf246 2013-03-10 08:07:56 ....A 43060 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfc6a1bc8a0d4ae470003a794479c54fd8d5436668f491148987eca3338ee53 2013-03-10 00:21:36 ....A 709013 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfcfac1092fff6b2bb80e9abcdff40922fb2a7ba0525a65b77af1483581278f 2013-03-10 07:11:46 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfdbe7dacb48b47e75561f98d35ee5d722ee91b2b8e2a1353e9c298de811b93 2013-03-10 03:12:44 ....A 1020928 Virusshare.00043/HEUR-Trojan.Win32.Generic-acfe47e00d8c3a529c622f83893f84cc4ad75fa3a5e4b0f80cea4c1a609651e7 2013-03-10 21:06:18 ....A 7301809 Virusshare.00043/HEUR-Trojan.Win32.Generic-acff178779007f7462496a67d8df92fd1f70f90c411386f6df0c216dfdecc68d 2013-03-10 22:21:58 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-acff3ef3bce9fc9b76da3fa01b633c5d26e176a69a754f95c9539ed481554e98 2013-03-10 10:15:18 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad002f988beae2773bc9d04d3b6c4f51e1bcb32c09869f03095ff0211468bac1 2013-03-10 00:12:58 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad00d210665d92c5f68d8dd974e86a63689ab9fe174b9c246cf1b7f07456c784 2013-03-11 01:26:22 ....A 90938 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad00edcda42b6998254a4f72a5484f4ff472552d3db1a6a6ba4055427de396fa 2013-03-10 07:01:30 ....A 179492 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad00f1e03551c5bb60dd5c23933241f8ea888762393352fd89c02de9c890a452 2013-03-10 07:26:14 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0286916e95cc0e85e5055aa69876b2bad97a3bc2939391ec5e32c2d4b2b91f 2013-03-10 21:14:44 ....A 770562 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad02d8b1c5cbb2ebbfa14f9e0a676d848eba08a7e6aa11fd279946556bace16e 2013-03-10 17:55:26 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad03740908af91a8eecac948823e2f89a1f48cf0b208ebf351d40e470c1a6689 2013-03-10 21:09:16 ....A 311165 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad038611b27a1da4016b7b8b069616cf1dc68ef0f60e72472040e344a7bf4c70 2013-03-11 00:04:30 ....A 421376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad03c6d2289e4b42362022f3dc4ca9fcf7b875c32d4d824103dc3146a769ce6a 2013-03-10 18:59:48 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad049fb4922a8aa51e80881f64621aaa8e901dde0310c10c8db3d9e5c77d65b6 2013-03-10 17:52:04 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad07d8bff5371cc4df716720f23474dbef6b5086d85e86d745b1064193f81d52 2013-03-10 22:28:06 ....A 290304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad07da0cca5072116ed2a81d578a7712b4a31c4a74a31eda837657d82e3b2fe5 2013-03-10 23:57:34 ....A 781824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad094b5d04c3f446dd51309dd10933693c00970b74cb088df0bd11a587714bff 2013-03-10 00:01:50 ....A 67665 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad09cb2a65eb65903392baf1adb0848989c9d9c83010909b3d49b59b0b791bc3 2013-03-10 19:07:00 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad09e9d55c8c48bb983d774c9d7ae086e1c7aa159a9758a79e8d02eababad5af 2013-03-10 06:45:40 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad09f7a839715b1cea9b6580b957b9d7dfa6b8ee70573ffe565f062973d42cb1 2013-03-10 20:50:14 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0a55d51edcb7031aef074f5910e1a89b5a56192b551a347667464b52d6b820 2013-03-10 18:40:54 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0a6b43f9497f613d70589e282b3afa9ea83d75959acfbb4fb58307b944a9b0 2013-03-10 19:37:44 ....A 418525 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0a91fb19ac985542abf4a94fe7e6b0559366b8a34a1a0f34a441678dddd898 2013-03-10 19:26:28 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0c9e60d7b0149019a28d39a5bc9f7741ddceda267a38a63f967c9975f74307 2013-03-10 10:25:54 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0cc6f09c3583d2ac61801304480bc734ef0008e4dbc6e17be2ee6a54e4a859 2013-03-10 19:33:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0d27e3af4b1c4069ae66045170c670631140ced55c572a6e9601f59367423a 2013-03-10 19:27:26 ....A 1009160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0dcc155ed13f126dd36ce803bd9e4257204e0ff94723f8c7dec4334c5cef60 2013-03-10 20:26:56 ....A 624640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0e1b61737b738f8535be4f8db04e1aa716f478afd61b03811495070c447043 2013-03-10 10:39:56 ....A 62011 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0e7b5a5c0caedf0c618b41df16ad3eb9d730c2ff44b34b0a9dad6f7b39c817 2013-03-10 21:21:38 ....A 2048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0ea0e31c0a24a6689c4eca92da08f26767e0d2f2f0ed5a429f842b9f4b9e1e 2013-03-10 20:47:16 ....A 422912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad0f03390cd3c321971e776bc5c9f6fe01f85177976ffe995f614752cc3fdbe1 2013-03-10 19:54:28 ....A 270205 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad10debafced6f2f2f86f1a6a89c94511d81692aae79b42c99752d36772b1ad7 2013-03-10 08:46:16 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad10ef997036dc95b7df86f51042e2b31b37ca10f652072084f02ccca33c8562 2013-03-10 19:40:02 ....A 40576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad12f1ef110b08196e5f5bb3bee88f6223d50bacf5e5061fdcb982dc9f626506 2013-03-10 22:31:14 ....A 735744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad135661e83a4185d05ea73ec91b452365a6d9d9cd12f09ff641c2878497ca02 2013-03-11 01:27:40 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1434c93c7a6a12c7ae4b165048ba34194d04299cc494893237d036dfb564c4 2013-03-10 20:48:20 ....A 64524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad14f9a66cdace9e86eae78cc567e932bd0f87c367437c68cb4ea5c4ced019dd 2013-03-10 00:55:22 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad16afffece42677529fa914d60c89347c55b33289cef760317448539cc06524 2013-03-10 10:14:58 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad16d4a7f54fb7034d4136931de8bc488d1ca590a9376c26c227b3e7fc2606a4 2013-03-10 19:12:00 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad16e57d2323fc69fc245a4e26b851d10d1819328000839d7c5f7a83c2e62d1b 2013-03-10 17:57:06 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1780259795cd6867d0ad0ce8ddc1a490856be60a00d9327213fe973144c892 2013-03-10 22:58:22 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad199f4287e238b3ca26974c0e63172e17dcaca511c93eb5dff0f75b61fd1f30 2013-03-10 22:20:28 ....A 1370139 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad19b7870af95b35631701a1cfc4be5ae3db1873168badc5290aa0dd11340990 2013-03-11 00:54:32 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad19d54dd72cefde468f2aec1459585ebe1245e619e62aa24f0a863964677a66 2013-03-10 00:06:08 ....A 27804 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1a2fc2e579df6ca29974fc1d2ad3ff601adc2702a1983cac74e0c5f07e921f 2013-03-10 20:25:56 ....A 2730496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1a7395149419d0c52a6b83c732a4ad6cd92c942760a33d1dd44855e66d2f0a 2013-03-10 20:11:04 ....A 759557 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1ab84e20de056237858bd81b1c2046d14a12172db506fd4d9e9c9741665f08 2013-03-10 18:19:28 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1dc9470588e98fef7aa4292d9f9e33901b0e337115c8674fb7e57077d1a75f 2013-03-10 20:39:48 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1e91dcbffc6cfbb584ec421f44ed96c3d85763cdb53af94935802fd953ad6f 2013-03-10 22:28:24 ....A 88856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1f8ad8336aa0460ea0f1ae053475a5647c04fde2b3d1d4f8e4655e7a192da1 2013-03-10 10:36:02 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1fd12128854688f9f01e022ffdb4ee78ac108228cd2371800927f6fe87cd19 2013-03-10 20:13:50 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad1ff5ce847336b2ae273ab0f36ce7010c3c94b40ffecace15064ab971a3715e 2013-03-10 18:42:42 ....A 1073152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad20a4a1bb9eb19bfced070c0209de616a04fc7040e7ccf498496bba02de63fd 2013-03-10 19:42:58 ....A 50219 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad20c0b7da0fe0c40c90ae7fcce826e5048dda75c429fe4f815eace25c8967c3 2013-03-10 21:18:28 ....A 322941 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad21423b287a0a5ddbc4fd9d837749842fc856425e425834fd02147ce91a3f0a 2013-03-09 23:12:06 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad215ce71a09a1797511c7e0f38d385c4cc6d6517943d1bc0ae98f1df9e3ef16 2013-03-09 23:42:32 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad217ad14a14d0ce606b5e2ed0fc2732c9233903b54fb53d2eb1ca799e7e76a2 2013-03-10 10:26:00 ....A 785922 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad22671eb8b7fbcac42a2b093c65e090f2f1ab5565d4b38e38540bf1ca2ea41e 2013-03-11 01:27:28 ....A 76717 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad228406b99794a9d6aaac44906c192b0127dcffea71db0be83923f739aad335 2013-03-10 20:05:12 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2318eca8bcb767b06ba44a53c16e7c94fdce031597bca0eabe2c3a07fe56fa 2013-03-11 00:05:10 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad23f31604d08d48d9184afd43c7a2130b58302a253586d4a428b6b4d8923929 2013-03-10 19:10:18 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad257904b8d0932f10ef333afad8a3a1e8869ffd75c5c2a503b82d91d8cae025 2013-03-10 00:47:34 ....A 106478 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad25bfecf533545c8ca0dd9de86ae7122a2ad7cdce2fb7838996de9b6b62ee4c 2013-03-10 19:39:30 ....A 315430 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad25d3e75969947b7d928da4dc4921043f1d8be52174d9119b3e00fec2f0b10b 2013-03-10 10:19:04 ....A 251032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad26b49ef07dab08fe5cf05911e8b15f8126aa3f14debe507e3d4640dcbd3324 2013-03-10 22:51:42 ....A 863744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad26c9b8824b54fedd7bee2becfacf9ed8833191ffa1e794417a40c4e0a4c07e 2013-03-10 03:17:32 ....A 113904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad27551ff524cff092a66db204011590e9032dcf1f08c0f41d20abc8ce0c111c 2013-03-10 18:21:46 ....A 40977 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad27fd9836e94b8f55a3ea4a079e406010f54c59b3168a4b186be030ac322acc 2013-03-10 07:20:04 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad29a34377b9f70c51be43f20eff36b8fcc20de1655b31aa56f97e99860860e1 2013-03-09 23:31:24 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad29eb653dbdcaf910409c3a435179c59de76ab863ab1fff111192cdfd66fcad 2013-03-10 20:34:22 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2bf8248184963ca5708f429eed2cde651d8436b1d0b426fc3a8f553e6c1c41 2013-03-10 18:47:24 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2d559b1a781ec2e202fe95ae96135c0e4939d3ea30a6c97eed35d07ad98292 2013-03-10 22:19:26 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2e5ecfd387234e31e225a0c8e6d2a639288eeb2b4940bfd60efd33e6c0e2a3 2013-03-10 20:27:30 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2fcad6ae3f921dd4b9e9e167b41ff6f62d7dc542076c2adac3e86c0ad79f78 2013-03-10 08:31:58 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2fdab1ff8a36840424884b259b4f1dec35196d99043359e0f89684a547cfb9 2013-03-10 19:11:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad2fff7ddb1067fcc94323cb09d82ae492eabaac77ba18e731714fa56584e8fc 2013-03-10 22:34:28 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad300f4d7fde8ca89531b1b3402ff8662496b858b1c3507f0fccb089b0ea2c3e 2013-03-10 19:59:30 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3077efa203f44b478393b6897f7fa6322940214d3c043fdc99a9b257f09d9e 2013-03-10 19:08:56 ....A 16256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad30a64fd5f98400ce2282604a6bada87ecaa71b1351ead34496f2fc32e47445 2013-03-10 20:36:46 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad30b97549a7cedf8341ab9947d11452daf36541fb4f77f5f0dc0042f31edd16 2013-03-10 10:09:48 ....A 37924 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad322c96901a515735c9c445289b86753ee041cc1319f1c2190cc5da9ae1471a 2013-03-10 19:11:42 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3309db363bd216ed2f3ee3d8c2b8e912a6d930954acd3580f36a6a7e1c2082 2013-03-11 00:43:40 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad332545fd7f2946e780580d90350042448e701965df00ccad8d393468ac8483 2013-03-10 20:49:06 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad343792289b2bb543732dd9fb13a8478731beb97148f41807a9ee066d00c067 2013-03-10 10:18:14 ....A 36868 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3624b10215c653f869074171e0d54590a5922e64015a34e8a540568b874e9c 2013-03-10 21:04:04 ....A 5532800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad363ff13b4a40e6c116110c059a6c1ab4c422bbe7370a827316521496f33890 2013-03-10 20:29:14 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad368220edaec48f0b3f293343fb12c33d0f65322ded8067257a131d11d4cc8f 2013-03-10 23:42:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3717614250805b4cd70fd3b09c6d386d48c4a40ccd993cdde3e0fd357e83fe 2013-03-10 20:27:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad37cec7ca4c38e2541f6aa129672e8db43ad723d886280ff8b885983970bf82 2013-03-10 10:26:06 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad382193e4feb45b821ce838c249a05a577c1b35cd098664ac2e2d2ef8d73d45 2013-03-10 21:22:12 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad389096f3c79ee5b211ad156ca70c1ddf0cf2570b422926b9875e681e22a550 2013-03-10 22:53:10 ....A 4509184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3a49d65e455eaa646eccf38b40b542f14f797338d250e82b6f4fab984733c5 2013-03-10 17:56:34 ....A 407832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3d327bdd60490e21947f6e7709dfe4b22b3fec80b152099c57dfebfd3d68b1 2013-03-10 22:29:06 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3dfa6eff9ff597da59fb55cf67da94c1ef43ecf40eabc2961e377bf61ddd56 2013-03-10 20:57:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad3fed29a42181d047152ddc768c66dd491fb91520a0a49eaa7bcd91ca85925b 2013-03-10 18:14:54 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad402b639f7f0bcd934c520623ffc157768286429582b84d4e071e85f109b778 2013-03-10 18:59:26 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad40488bc3ad0dd375c5e6c4c12737758571033110c12aedb61fd3240d0ea359 2013-03-10 23:40:14 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4131a87262f329c559c94aefd741827811c2681e7c53a748b0c8e4873846e6 2013-03-10 23:05:26 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad41888ead0795aa84d3fc92c5b25b73d68393044ad54d687991e94dfbaed66a 2013-03-11 01:23:44 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad41fd3fe946d180b0791418659888f42cc32d21d693c76f1dc770bbe789c6b2 2013-03-10 06:39:44 ....A 90670 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad425301c8f8fc303ec84f2e81972732c2d62eb5bd7e28be213cd16f09665dc8 2013-03-10 20:59:18 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad429bc010fd72831a5784b89bf39b2450d579e949572e60279ea5c32e149a78 2013-03-10 17:54:24 ....A 1024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4339fb3a7a727cf6c5bf4639c92ccedeb3a3f2168a1433fa40025d93d44e35 2013-03-10 10:38:30 ....A 1721856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad43a736c735f474b7e8401c60304cf8911243d5861581e7be9fc070bbd152bb 2013-03-10 20:48:44 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4477adf3b48f1ab1c792a7e2ca90d669f8894f776c98a6e5bfb343b0665055 2013-03-09 23:58:14 ....A 100384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad44d709bfca6d423c9ec1f0eaa0479c4983c2e1964cc4e522f54ef23de994f9 2013-03-10 23:10:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4664eb64324e177cff1c8195e3e9a4101cd9ec77c1c1a1f3662fa0383e2ddc 2013-03-10 18:32:00 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad46cbc1429e4b088d40cf49e2f36d730f5ed465e1c5da010a166090f58b8ffd 2013-03-10 10:19:56 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad471131918a39f8d309fe3f224ec1b9f990b0ff5d86dd320940845b236d9e36 2013-03-10 10:19:00 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad47860c459b9185f90f2559cda3bdaf79589cdce7dff3b29937e00b5a6312e1 2013-03-10 10:16:08 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad48247d6fce8f730a81034656ef942820e7b0a61126cb678bdd719a9da2e702 2013-03-10 21:05:30 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad484dd76d8c9c0faca5af4db4e814b60900b453f694972e86655af9614c939b 2013-03-10 22:50:14 ....A 67789 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad488e28cba3c306a58f55a633b4c8253ba23325a86a703d105bf8ab24d96c57 2013-03-10 21:21:46 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4ae0b759d585189c0bb391c180866c37d5fbcc66d8c52fc72afe5ec6ed6fc8 2013-03-10 08:30:44 ....A 4385 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4c7b576661eccb89160a7b9bbf537e14a65e75cba2af6f728146dda4e4a8d7 2013-03-10 18:32:44 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4d4b6c5754f1152f27560ada13d1b342c7cbd77b026d3c6c0e4259f0b34a3b 2013-03-10 10:35:52 ....A 1039084 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4d5f2b55b8e398970f561617550c744eba2e8bcd2038ae895d85b5dbff5847 2013-03-10 22:33:18 ....A 421424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4d913eabfc9e61d5e2393b006ce159de8311de8b6774b394c2829e626e7e01 2013-03-10 18:56:34 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4dde643300bd20e99e699aae748697c1f844329767ebc9519268970c12c609 2013-03-09 23:41:18 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4dee838f338793ffbcd27385db2b6f04eb23f68fd1635d65ba76a32cc92c36 2013-03-10 23:28:46 ....A 275499 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4e308cecf199c900180d7fb832a4c93e2446950d0573578871e2fe5a9f9813 2013-03-10 10:34:40 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4ebd720759298bf07b7ebb9ed1a33201c5fe6c5515ac1c2a20710b35507dce 2013-03-10 19:53:00 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad4ff69993739ef85ac222cac6ad8f3e88ac77ae2f86ba5351035d70e51663ee 2013-03-10 07:56:48 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad505bb044774073e011eaa5151e9dc65a53d11ce91983934c7d189335bb8d8b 2013-03-10 06:50:24 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad520e2406278d07d87c2f48af531efc133199a46e6decfed6c7b48c74a6c54e 2013-03-10 20:31:32 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad5339c805aa66a3ff8b5ecbad41fc2428ae8b398f528bce4ddb242df2b3808c 2013-03-10 22:39:16 ....A 2836855 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad540c001a37ba62f181b890b779cee589bf923711681bb3a9838d0560813fe4 2013-03-10 19:01:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad54bef44213c8f34a457f2cba7d3330221d1891b544a6378ecc02d4cced5450 2013-03-10 10:35:28 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad557b0c47dd4dbad20acb01b174779d58118312d3333867b10f6c9e7fb5bf39 2013-03-10 06:31:06 ....A 271640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad55963f2c5b2baf286302aca181b5cf91d14b0a8c6f34557a397b36f9e73ea8 2013-03-10 00:10:40 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad563875e4f1e4a72c9ee4d2d5dba93557afd2c29e59a343a42ea760f013aa29 2013-03-10 10:19:12 ....A 201656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad567aa8aa1e323aed4880cdcb058415c255424bf606c1ce419c8abc89405f7e 2013-03-10 10:19:38 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad5684f18d5bc10bd5d86f8da8bb70d58079907436a86ab397e9d64e121ef93d 2013-03-11 00:11:20 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad56a10ef9ae8b2cd2102b35c1c2e23100b25850ab87d9b9416857c49ee2058b 2013-03-10 21:22:06 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad577f3017d9d25def9f8c723f5b19a7af412fbafbd62023267488c3c38d1d5a 2013-03-11 00:17:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad57fabf62eaca2a59fcff1b3a8c7f1edb5c45deba0eaaf56626ab324c943392 2013-03-10 23:34:14 ....A 41362 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad599a721d2d9f7104672919e5686f35535fca1a49af6d53a34914f54a64f732 2013-03-10 21:22:48 ....A 274892 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad5ac7b76cc70f194f85bf8e82b3fac3071de1269524b640a5f781a4fdd0b69d 2013-03-10 10:09:36 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad5e0d445bb00e54d97b5a1dd92e4545d5aea2e4538007247ad8ffe15497b268 2013-03-10 01:35:42 ....A 763392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad5e3a66cdceb5a6ec4dad1bec6e7543f664b6107c5eca7cbdd6438d89e2ba3a 2013-03-10 06:40:56 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6175c784452166d46ff291b16d1a7416cd4a9a4d84fc876f8983830b14df6f 2013-03-10 17:56:04 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad617c814a671a2cdb7bf18b5f68deb737bf51a2925e86be01f0d598d92dfd7d 2013-03-10 01:14:14 ....A 1157348 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad61aa183b73ecf890143cb8506a1b6cc687e1138ccc0c9daa7c478f9ed84e6c 2013-03-10 19:41:00 ....A 1048575 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad61ab9ba2f9aa84898f8343ca91364c2b4d5fe0c2aae6cc59cf301f83ba61e3 2013-03-10 00:53:56 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad61e80b1d4d1dcb7ccab4f9b550e5086bf88b59c4268abfb0d82d546594caa3 2013-03-10 18:33:10 ....A 65712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad62201be32757a02d248d330ccaba9c715d472f1fd9416b1af268a606234010 2013-03-10 21:15:28 ....A 274563 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad635680125a7faddd05ab109dfb382a60520be6df0a7b7e80e629a802525750 2013-03-10 18:20:38 ....A 275758 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad63932cf12c7dd00b885c68777fd380c6f44802a6c07ed5ba045bf1a4733f68 2013-03-10 20:31:36 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad653d388bb0cc2dc702fce601f71c9e4c9e8506a4a75e98086a2da71c01de55 2013-03-10 22:51:32 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad65c968ed31655a852243f5f7e6428c47a429449b68345f0a0627f9d520125a 2013-03-10 01:15:48 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad660fbfc45427f4332476a665853777759e51c5067eee94eb66005b89fbdbb8 2013-03-10 23:29:26 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6704296cdc51c991f8ae17565036fdb0f4ac011fd5f7ea7fa5eebf1976f728 2013-03-10 19:01:14 ....A 13029 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad672abe2a48bd306c1af495d63787b33eff248f964116ca155b09d44f0429f3 2013-03-10 10:10:16 ....A 91336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad67d708d46313b8d3f8d8101cd387653f003b26b31fcfdbd139e1bfe8e65d66 2013-03-10 08:52:24 ....A 327729 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6879be2632327b1a61f3b72e4d83f4c7fde3fd9a95da754821cd3793f44e6e 2013-03-10 19:54:54 ....A 10093 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad69162e34ceef0b679ca92a39e5d59a191ddea2fc60baf66246672cbbb3b1da 2013-03-10 19:49:48 ....A 1625002 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad69734d1a3a45e2d0fc7c44c42b8bb2614d2a3f59963dbf0fdea9018f00cf80 2013-03-10 10:07:22 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad69be763a10ed478153f7de3834fe8090d57c4960c23d40a8618d926e69f17f 2013-03-10 07:27:50 ....A 1357824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad69fc906a07e6ba1479eccf37a75f1a92ac3c2ad5b806ecd33a4d1b82a72a4f 2013-03-10 10:32:02 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6a4fcb626bf304636a38eaa27add2001771018e04fe425a084217ce78aa427 2013-03-10 20:44:24 ....A 270780 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6ab62710317b11dde8fcb3543792dc8b16574bb50cc7fa5ebdd77e08705b50 2013-03-10 10:30:26 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6aef8c22c70ceb5910e409832f149c137eb4fab4a3dbad69a8f76006e9009d 2013-03-10 22:31:16 ....A 560640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6b8745c5b4cf2f399b4a40234f8b806796b7410cae28d3ebffd1f201d8931d 2013-03-10 10:34:56 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6c1794fa2f1a46475a6a81c948bf12b4fad0127ba4338d04bf2ad2339329b1 2013-03-10 19:52:34 ....A 267402 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6cb08580d5d9b1bea1fede7563b4566e52f92f990b7698dfe1841f2680d50a 2013-03-10 20:49:42 ....A 953856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6d82ea9a3dd374d892bfdb21be8fe0cf609b9649df2aad81aeef51b94df9d8 2013-03-10 07:06:14 ....A 422912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6e828c9e433d770bc2b86b72354274cc718d4b84c48c5d6df945b2ed95dd6b 2013-03-10 20:08:54 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6f49c141f817a5717c0fea72b3315452b7adb702fe8116d025ea55751e6f23 2013-03-10 07:45:58 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6f7bcef270bbb99ca847ff0a0e21017288d00ff8e26558f901fdf7f9e3797a 2013-03-10 18:54:34 ....A 311136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6f9a961ae9bcf83e751d6495ccbde74526811b6dc1ece850a4672ab6712eb1 2013-03-10 19:58:06 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad6fd58d61ffd50a7e02935d55134a561cdd2396e2804630f8fdd589e7b9be2f 2013-03-10 17:55:38 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7050377b4a79762c25a8c08c23d17118e25dc179b27ced7c978636f6148f29 2013-03-10 03:03:38 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad707cfe2807c57613bab6637d202d6eaa0a8093082af0ba93d6a63c926e6edc 2013-03-10 19:59:50 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad70c280e3cddeb725658c112beb55272c44de22f0bb07b8460c212fc34c18fc 2013-03-10 10:37:08 ....A 339724 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad714f4c4cfba95714246e8e1d847910b64b50aa62f5e70c37f626ed65fad119 2013-03-10 00:05:54 ....A 4894516 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad71eff862a50295dd136bc5f7bac23c7284c6d62c6d9fcf4bf47aa26fea16ed 2013-03-10 21:20:12 ....A 1013760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad729ff9f358648b984bd13c954a0506bc5b99beb7d4f7835b56731bbf3f31ec 2013-03-10 22:36:40 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad72d2d6450066e8f3b5a8ebc8d80b4cc8db355ed59164800ced68b617cb6fb0 2013-03-10 19:07:54 ....A 1795584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad741310a03e0fb462be005fa0f47bc103be2f83c38d968055300980e8e2a3d8 2013-03-10 00:04:50 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad74cc2b0203f8d73e304217cf53606a39c1423ffe5c94d90f39af016196a30e 2013-03-10 19:29:06 ....A 1317888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad75c2ff1e12c47e4ccdbd353784df7028857492d6047312eeef75842c4e0f23 2013-03-10 17:52:00 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad75c82fd3121a9c90918fb71f14492a3f73751ba97d1d70bd51be98cebf571f 2013-03-10 22:21:50 ....A 755712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad78a387ba747690df688aef9cb25371d7601dec889d13602f5a90ca09e1d607 2013-03-09 23:35:18 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad790b76a309b4cab0e847a48bdd07a6aed9e4739713fe8756ba9c00e208eca3 2013-03-10 07:00:48 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad792328473ad362c6c9da7ed3c84ff04bc75754309b2d3efec496c83d973b5c 2013-03-09 23:13:42 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad79b4b1a7a307dfa66a3658053bff0e58bfb4f5a3e820244e37e6d9798616fb 2013-03-10 19:01:52 ....A 391221 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7a1c991b2f37f1079d1db67e28a275f140cb340be98f7e2420f17f6cccd883 2013-03-10 18:56:30 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7a4eba5710d05f81a092bf58829b458cc20742798ec97bbe9cb7285a605f5d 2013-03-10 18:16:12 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7b195af88853119d401c55731dcf1f451e9a2925d6f114631c3afbd4f9b388 2013-03-10 07:16:24 ....A 290335 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7bacb757b5be127e0dc4019d8b473aad1e976cc26d596cca8c774baf3d16c5 2013-03-10 10:21:56 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7bb1ac7e2bfcdee2b2b388220da7624508b13bac4afd2110a3feb46b3eae4d 2013-03-10 03:08:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7c0f6fb7875c31670ed164f9a3d5e9984476812683b5bbf11bc75db0b34d8c 2013-03-10 19:53:04 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7c0f82a1e2f15615be7885d215e1e19eb904c13120de326d75e1aa62678481 2013-03-10 06:31:00 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7ce0058f128bfd6736a95899d09584e5a814e7968251f3d83d61faa67bfc4b 2013-03-10 01:57:40 ....A 644608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7dd6aee3b84421be6273df64d2d40d7d7ade1f7c11092596bc525a4ac02ac2 2013-03-10 00:10:02 ....A 123083 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7e6bdee195d2b73239a7e3609b3eefbf179d6a540ca589c3049d2e4579b658 2013-03-10 20:18:44 ....A 168192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7f8a39c9ce885b15ff3d2b5cd726201eeab53e10e59476388e3236b4438a75 2013-03-10 19:52:34 ....A 886272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad7fbdc5d65c0b62165ec8460abd14bb4d525f2dca293fc59127ef4e8758c4f8 2013-03-10 20:28:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8010d9975ead5bd05add981e867c9820ec2a4b9a79f83ff2bd15d81cce9961 2013-03-10 00:03:28 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad80f1745833527e13309a11319bad07be5616d2debe8352905c32b2654a0531 2013-03-10 20:13:14 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad81f1a268c0b9fcc0e76122bd252ff25d926b196a7fe906da7477a0e414663a 2013-03-11 01:36:04 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad825bb75f4604c8238097dddfa926901c98d1a42ea3953eeaca8a36c2fa01d5 2013-03-10 23:31:02 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad82786ab725c0cf85e98bad9ee7afbd3205ba248c570f514e5acd864ade3fc2 2013-03-10 10:16:06 ....A 865944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad82b845999bf824d7c4eb54fe9e1312eafd49fe98181c98951a0afd1b00feab 2013-03-10 19:35:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad83fb35c8527afb6ace4bec8f280d1cb72ceda7ff50cf313d27ffed57ed3880 2013-03-10 18:33:36 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad841d8fc60f20a4ce818dcbce86c5adbfd9a57550c304feaac90378a3d13a0e 2013-03-10 19:59:46 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad849ca8b38a539be80702dd012b60a8ffad2068e442e92f235cf3b0c01167b7 2013-03-10 00:10:46 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad84a4076a0dcbd8efe2a59d39119a3d6e02a4f82c5a85275bc24af2d5bb9369 2013-03-10 18:43:30 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad84efd412cf27d902aa56d768989aa616c7bcb8a5bb7fa873aa0a3795ad13d9 2013-03-10 23:32:40 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad851e950e3185bcbefba8e0d147fd27d18b955a34f2e6c4cd35955ccd9e597f 2013-03-10 22:53:02 ....A 13833 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8520c5ee232a2f7afb2416433dcace67aed4d75ca3e41789675fa8401d8400 2013-03-10 21:10:28 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8555e2300ecaa8b2b0ca9b08e559c63265c33cca620eed374cf275fda6ec54 2013-03-10 06:48:20 ....A 857088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad856e58d444a6230c69a30dcbef8fd5485c37492efdd799d4ba30ab0249de83 2013-03-10 18:01:36 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad86ee876af7b40b326136f7d79c49d59bd26815c26cdcdac4d086c095ab32f8 2013-03-10 20:55:04 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad87ee21d7839ab444375699686894ff43a2c975148aa28c9ebb4d8e1b3b58f5 2013-03-10 07:24:12 ....A 33552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad880e2cdc4f07fcf531a6b673aefde691750c4e41c458d0af9739f5f369b859 2013-03-10 17:50:30 ....A 538952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad889cec673e3e6a46d90b405209e253a661ba0d8903e6293f43a2f4e9d2e866 2013-03-10 19:10:06 ....A 836619 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad88a32b5753bc232c55729e4995d6027e18db433d58c0a5ef3af5c5562b605c 2013-03-10 10:42:54 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad88f2f45556ee821d3bcf482738ea9701dbbb6eb28c3fa21bb524d5c61eb8dd 2013-03-10 23:45:32 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad891799cc10c2d365524f13cf1e0d4d4700448814fdfb5ade2a8deb68b75c13 2013-03-10 17:52:34 ....A 2697216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad89b0ef88a69ff6bf61895537d4cd0f352be7d2e6ec45487ed7099833bb8fce 2013-03-10 18:11:38 ....A 251068 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8aae91ed90715cf27d81e097b7cb5355baf3e9064baa489ca954684b479404 2013-03-10 18:16:58 ....A 2491904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8ad0e3d2bbdc7681e9add61fa816ecd3a856a1cfab23002fd4dd96a12c9c68 2013-03-10 10:09:24 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8bee02fc824569e3e4604e770052d1d99a468015dd06cd394f492cea161698 2013-03-10 08:29:20 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8c8b2288ed748a18638f367289552d8bc8128945b5120c41140e513e585550 2013-03-10 20:03:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8ca5bae65431d6a03845c3f6ea821786c08dc549952ed0f8c6dfd0895e1be5 2013-03-10 10:18:10 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8d7919807b483ace1ee40ff05dfa3b3ec15786730fbab8de6dccebdd8afbd2 2013-03-10 10:12:14 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8de2610da43816a2236a3d8986712771e1e401bac4049f645f2bd865177047 2013-03-10 08:41:18 ....A 949248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8e2f4ab33c22104efc29f23da1535f8b88691441876e65077fe932a8c3b9da 2013-03-10 03:18:58 ....A 74562 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad8f650e3e29a82bd8730ae2c4ea161a9ee526cb57af74dfa7daa868b858885e 2013-03-10 18:27:28 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9039686d8aad4fdc94a765550a8f90de3a869d55a898a8484efbca50e2b7ea 2013-03-10 17:52:32 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad909bf9bcd10c892674dc5507ca643c15ceb51b3d4a0e51692154072c5c3be5 2013-03-10 07:11:34 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9189d1e6ad05b9ea5d76d8bd49e18047279165dfc090a4e258a75d46bbadb1 2013-03-10 20:45:56 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad91c4b5781938594e46c8355a331cac96132954cecc1d15df05481ba6d7d234 2013-03-10 18:01:42 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad91ca54d3c1a42c3a7b6cf62ed568052c132c74dc854e246e1149c1db0ea0b0 2013-03-10 00:13:22 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9262f5c8cbf94ad2856272a1607fd052a158911734248fd43b0a5162b7ac69 2013-03-10 18:19:00 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad931932a5f5c96ab731fd94ff4142fdea7219edfd375905e7a6153bf7cfd3ac 2013-03-10 06:27:44 ....A 28416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9353dda572964ac248b12b69f3ccef4c465540413c3941ff558d389cb42e59 2013-03-10 20:08:52 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad94f7a33c217882b57d6946c15425e04c87d85d30547e666dab56e2b2a3cb5d 2013-03-10 22:45:20 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad952ac5764cb73977fdf16960e94e77c4cf5a0b4fa3aa3b0de89c9ba642ad8b 2013-03-10 22:28:02 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9574784285ccc64d7572c7371e0f856225a79283ea8238861f94dc50363796 2013-03-10 00:04:28 ....A 153285 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad95aea7a8195ebbbc4bc85b87b0b4d9eee5da5b5ed1d673b3487d67b2214665 2013-03-09 23:52:24 ....A 100001 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad960a0128e9ecb50f51c91ce081ab7d72a7152f3e61feb5292b9f7198857b38 2013-03-10 08:47:22 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad96ae82fb538404569ee90033fd2c9a76238b0907f99842c65280a0cdc7e1d2 2013-03-10 22:46:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad96efa5351b6dd0e6ae4334c78bd00810e236b67fa506fd04a1a76406f30e4b 2013-03-10 22:47:48 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad987d106e8829950e1c69fae16777851955723472b6d9529ce8e3d2ae9aa55f 2013-03-10 20:50:22 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad990b3ac1d051fbcb4d4693957e930101a8f5a4df00979d371d7fa75ab487cd 2013-03-10 00:59:08 ....A 90143 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad99680c486c061994f138b94e6a312147f5a9e7449c0eb0d411ec9598f5094f 2013-03-11 00:11:20 ....A 114464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad99fa99dd6fcea5c1a885ee5bfd0925ed1192886d25b3e24d010b1010e325ca 2013-03-10 22:40:36 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9b0779ff80e7b602c1fde9261fb0feec0a06e2a6e76f9ca823cb06f3e5b564 2013-03-10 01:11:36 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9b1e27397c23e9ff30d4a4584af23890aa1a095f6fbb9397c40254ba623280 2013-03-10 00:00:06 ....A 95574 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9cc1a05c4760ad291acb2ab87743cafc3db9a05233eac736bfb82837d0ff81 2013-03-10 18:34:26 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9d8e69df048ad1c96774245599b0960880bcea665f3a27dbd959025e130c6b 2013-03-10 20:40:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9e91fd465d27a5cd7e511b6d789cddae48927120bf831bc91f6c7b0ffcf093 2013-03-10 10:24:44 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9ecd5f4cf7422d7bad910ba5008c86e1d89b035afaa9e14590b049e5d19ca8 2013-03-11 01:52:18 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-ad9f852dac36d50132981479f46afb01be59eb8565266ee530553d6f86348cef 2013-03-10 08:29:12 ....A 104971 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada0554f6fcbce6222a9fe650fbc9a66e037f07a9d9aadd0914706c0fea67f8d 2013-03-10 21:11:56 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada136a093c9175b41c6179ad59b964554142ffeda666cf38c8759d0bb92e754 2013-03-10 18:37:14 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada1519fceb86be949d34b2ba5b6c684eb4c33b0aa9c28a55b05df75586de80a 2013-03-10 19:40:22 ....A 273328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada19acb656269cec6d5d760295eb4da0af591be1657ed91254f7dc53d72e54f 2013-03-10 18:01:36 ....A 65408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada229e5d9d675ecb44387b159eddfe8cf809da9bcebd859e3c93fcc3319f138 2013-03-10 07:13:42 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada2ec68148cf5c87803b61c47ef2b6d543d35a7cd94fe032fb73dd0ade19d8e 2013-03-10 23:53:26 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada38a935194ef9ee159b442a1d4a9d4c3de686fb812a05aad6f118c2f41c308 2013-03-10 08:07:34 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada4b44ae406c7a41680322abec671767911c0d03d47edfbb5aa27a2180bbbeb 2013-03-10 18:06:46 ....A 508416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada53cc1f7444903f8d33ea353c98ec5a7e05571ee54bab816265e126fadfadb 2013-03-10 18:33:00 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada5ce38b17494a3121c97761d1dfce7fa0dfe1c93e7f25ae51b004f7b710cf9 2013-03-10 00:56:18 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada60958d7b44fa7caf11eb517a54fa8dd176e27f56e37dbd6240c7e814b9dc5 2013-03-10 18:24:02 ....A 448512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada80fd0aad662076c6730811331bb992d65629833722054e1061e5f038cbab0 2013-03-10 18:13:42 ....A 819200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada9154c5707bac8f46a037ab20e61918122a68e80a5dd7238f9dd2fa4e418c3 2013-03-09 23:50:20 ....A 468480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada925ec53ffe7a91e94f64aa46a5a34db2cdc93ff6fbd8286063038a81926ab 2013-03-10 19:48:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada92efa46d95a03c139a8af46b21ff2ee2aee24aee6e3f7bcc1a41b9bd45aab 2013-03-10 22:29:18 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada9a5dee7d75ad9cf665c5976d4b8959cb2e20b884b730a6080c00dd3b79336 2013-03-10 19:35:20 ....A 147531 Virusshare.00043/HEUR-Trojan.Win32.Generic-ada9ae78791f5c025c0db7a49270037be34ffbf39d7752c7ab00b4dc45ed8ccc 2013-03-10 23:07:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-adaaaadae06862c25a58c6a467cc6d7cc4e45539f728ce2f75e4f614ef6b9aa6 2013-03-10 21:20:16 ....A 86795 Virusshare.00043/HEUR-Trojan.Win32.Generic-adad97430ad10c1ddab86284fb0861a87b80e8a6935bc228573dc9e5905c1e6d 2013-03-10 18:55:16 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-adaf5c6afa882b09555023215772134bed487662f45a6950c867744befea3f9c 2013-03-10 20:09:22 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb15da6e2e0737df08e732f4c2eec0de328a52e9d5dd64de68c5a23470a581b 2013-03-10 08:46:42 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb20ac58f10d1163673bd458649d128399027f2a30492e51bfbd0f306d6cc61 2013-03-10 22:19:10 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb2fd1abfe29bdf0ab0468672b8437d0f949c0337b56ae9adfc042a358d39ac 2013-03-10 18:31:12 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb33580084b7548f19fb708bcbf02d67baff6635af8e36fd920cb267300484f 2013-03-10 07:51:40 ....A 402432 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb3a83b978e8a1963b4747279a26f58622ef2ba05927af0dbb20318ee951ca5 2013-03-09 23:54:56 ....A 1070080 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb415ad3a89e620e5391f2b7f67ba211033711f22f69cdeb1111832d7027c71 2013-03-10 08:08:12 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb4e2c6de63973438e5540ce73c9f752e034c03d71bb18cbc511cb7d721a60e 2013-03-10 18:15:30 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb56e6a617d12d1732f734878f240dfb636d04e7c524d4b9a4722955891c6fc 2013-03-10 20:46:10 ....A 305064 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb5d6e77ef09f77daf71d1a2f5d4202d6ebf77fc1cf148158ec9ad4d1952d7d 2013-03-10 10:25:04 ....A 296996 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb6878f2308b162cbba4190e7d82f336ffa1835078b71e38b9b4bbdf470b414 2013-03-10 01:30:48 ....A 2043904 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb6ab80a07967954a7aaffcfcbefde273e80e7da3ade2f1a93651e0606f7ace 2013-03-10 18:00:48 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb6af34aeb19387475f20b14d37cd558ec2d08211dcf61901161f92e01038cc 2013-03-09 23:54:26 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb8c4d2e71b1c0117fe3d0be1ccf73552f89647147c36e5c5a72aab0193bd33 2013-03-10 18:56:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb8f95170d34fe97228f695743ca94cf6c81e5d65d77c9e38d60864cd54b4f8 2013-03-10 19:29:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb90220312a3be6c4a321809d9db7e6f28a63b70ed6272319f14c8304fa303d 2013-03-10 10:11:56 ....A 1927232 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb91c33868184fcb2637bdd91ca18befaf1c0eb38165703c56c5dda968a584b 2013-03-10 06:30:22 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb92747fd07b6d03654d2154231a6940c5c8546367feb27f8200193f46fdfcb 2013-03-10 19:51:56 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb93b3269cac36e3abe56f33b1a2ef66b281057bc614753a29ace9a282fb321 2013-03-10 19:40:42 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-adb9464ba42eed004495396d8641f34d14e6164e2e1ac90ed2d847b21b713e70 2013-03-09 23:16:56 ....A 302256 Virusshare.00043/HEUR-Trojan.Win32.Generic-adba5ee14305b1492a3cd88475935bbd6b6173715b3fc1abe0f4970512cf3324 2013-03-11 00:46:58 ....A 1115913 Virusshare.00043/HEUR-Trojan.Win32.Generic-adba9a8b23dfec753338bd38f8fe056a77e9dc77b55706e2d680c7c0e4f44320 2013-03-10 18:33:04 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbb56c01569b4b8cd286b42eb4dc1226915070999d4e5239e4369ed616b52a3 2013-03-11 00:03:20 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbd18840f0516948d5c04c87be172c0aa1e0194126a2b447a158b2379f31b1f 2013-03-09 23:33:54 ....A 588095 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbd4a0eb549d175f93ac6abb1d7fa10611a5b7ea4b4e994671deb9e2a9e749d 2013-03-10 00:14:14 ....A 44282 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbde0db6f57d03a2cc43da63eee3ac1840d0bbdb1751b1ba84f34623c4360af 2013-03-10 03:16:44 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbe9351a41bb34b7145378fd517f9ecf47f9787bc8505de8d90edf821dcb573 2013-03-10 23:47:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbfc59aa042d41ea7ee605b2e24ffb3e1020824c8073b4841ef3b9fe9ded396 2013-03-10 07:59:28 ....A 5935104 Virusshare.00043/HEUR-Trojan.Win32.Generic-adbfe14501b4e18ef5f26d6e97f8c8b161fa25c62008a5847d7f6147571ad93a 2013-03-10 23:47:12 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc0531a67bb253c6a4e9f177e6acbee3a6a90bbad9a7c0309210067fb865ed9 2013-03-10 18:25:58 ....A 314480 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc0c64437730257d821f669045fcc4e170df3d0dce595102f22a2ba6c3cd60b 2013-03-10 10:17:08 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc1d71dd8e1d9c0bcec884c1d9a6011b646f38cae72677efcfe2e058f03566f 2013-03-10 07:49:10 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc259b12bc0f4e90c2e764010db743aefd3ee3dfb676cd44c93c48dc1d71fa5 2013-03-10 10:36:56 ....A 149195 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc2ca8aebe206565914f9450f496bd1b7216684fc3da3551e38c99b8409576e 2013-03-10 07:12:04 ....A 7931 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc3c1af9c51f07a83c9aee745c211930ca4da8a6645cb6f7f221935ffcb84ce 2013-03-10 10:19:42 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc40e379c3ab968481a5d94ef26028661d268d9aa434aaf0541f9cb0968a2de 2013-03-10 07:01:12 ....A 65341 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc44114a1c3d87fa374e6ce862dca87ff8c71dc95454e023385f275e3a7742a 2013-03-10 23:01:48 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc46cfe9d591fc03dcea3c868c7e970c34fe5376039172e7c0740ddb6f44fa4 2013-03-10 17:53:50 ....A 36769 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc504120cb0b16ee3d033bfb8d36b8cf43a933639755a53f19576aa3f59ac06 2013-03-10 22:30:54 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc5f971269b0adf3ca54635abe81bd061aacb183c007db22b507ee08c560081 2013-03-10 22:34:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc658a65889e66e4d112ac6949a19e80ca623a46bc1100a15b43f714308990e 2013-03-10 23:34:04 ....A 2475008 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc66802fc77f38922f828cc4aebad102fd6dd2c29d2bd476d8acd797f240f0e 2013-03-10 22:46:04 ....A 32816 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc722475af0f139519d8112e2f1cc85e811763e9700f4e66af58d56708cf606 2013-03-10 23:59:40 ....A 14741 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc76eae8f58dcccae17efbb7cfb4150a874d1042a556822a85fe2959b83d355 2013-03-10 17:58:06 ....A 208594 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc8bb4add78ed5d04d25b5a7ef06e896350acbd61b07691e5f1ff0ae1d87a05 2013-03-10 10:23:04 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc8d802617b802df854a77964924c6102bbb3c8da9363f428c9ba981c83e4e0 2013-03-09 23:14:36 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-adc9231a0142e9279bd9455fbc1658d70f63581449bc778ca7649acc2057a1a2 2013-03-10 19:57:14 ....A 79517 Virusshare.00043/HEUR-Trojan.Win32.Generic-adca23e0c4679de23cf92c6c0e3d90aea63705a3916bede1dafb7ca9c6707ba0 2013-03-09 23:53:28 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-adca8a85266fa73cef7d57ef043ae832cf83795ca0a02609a25dff7147aaa584 2013-03-10 10:28:26 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-adcb65b14b0bf221ebce977ee532bfcce208c9ab6e00d061dccc444d689a7a26 2013-03-10 08:26:44 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-adccfbd1515d045dc813c6d9636124c6ca2f7b21607ded92142f4216d0c0f3e6 2013-03-10 20:10:20 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-adcdc3760ee05aa12fc1d248651fb4accebf9ac7074fa18292fc1d4372ad2a40 2013-03-10 20:02:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-adce068dacc7c876e6d94c7887bda47eb75365875c6e33cb3431ef5b0f1f4df9 2013-03-10 19:04:10 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-adce583fe3edb4fea00c6ebdc3faf9d35016a8a8e81332a44b77b09412b70faa 2013-03-11 00:42:00 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-adcf849b8fec2b188819723c8f358158aa857e8f373e4393143fee199ba2fc9c 2013-03-11 01:06:38 ....A 108476 Virusshare.00043/HEUR-Trojan.Win32.Generic-adcf869c04ce583f91bd8262b044f416dee419e8c912e11729459a97187a3145 2013-03-10 10:34:12 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-adcfbd8827a73619ae4e55d8d16d88262ff704d0e59aa61762f9f537046abda2 2013-03-10 20:35:14 ....A 272107 Virusshare.00043/HEUR-Trojan.Win32.Generic-add137c32c6319d1deb7221a4a6fdb9b3312e53845dbb0a45b33657a2a249a77 2013-03-11 01:51:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-add204d9921476325e8f9caf7cbb9833dcb249e2ebbb118e40cb4c40e3b7510c 2013-03-10 22:51:00 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-add22ac0ef0e634eba49f23fc61d4f4335fe9b47c765847d29caaef4d3122ef1 2013-03-10 19:52:22 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-add38c5f4e2007c836a314b0c8d4b0b93038048af169feae922e4cc37a3e0060 2013-03-10 07:32:46 ....A 28608 Virusshare.00043/HEUR-Trojan.Win32.Generic-add3a5b07e44cbe1fc0d096f470b5c448c98e59bf38d22142027e389bc27ec41 2013-03-10 18:07:48 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-add3d067168adb18b6bce9bbfb923424a22099e7c97cb5ab2597909570b4b911 2013-03-11 01:20:26 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-add3eb36001b93bd79d360d9ce90df05720cd28e31df1d1f4686b5053d9d1d14 2013-03-11 00:38:30 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-add4520afcbcee7535e546a5e824dc2c9d203a4767030fdcd55d3d828646436d 2013-03-10 17:53:20 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-add4914c15d58bd510db5e2fdb084d5aed60adff0dd26b68f69066e685723bbf 2013-03-10 22:48:54 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-add4d04e013b6a08e521cfd1b60c600bf692dcf90ea4decb97d417ab4c738f0e 2013-03-10 00:44:38 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-add4e9e1d92afd74cec89b6e9bdc4ef1d307a8d55f3e8bdc94be436043acaaf7 2013-03-10 10:24:30 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-add4ef9d49594699579f6536069c20d31db8133c36e64aa56a55cd2ca14409e3 2013-03-10 19:59:34 ....A 34356 Virusshare.00043/HEUR-Trojan.Win32.Generic-add59fa1cb72ec95d127a6f5e8a06d3f2cae69031082a26c77547ed93965b2b8 2013-03-10 06:56:14 ....A 287488 Virusshare.00043/HEUR-Trojan.Win32.Generic-add5b2f7e7afd4308351e07b06d4f0a83264688038dd3a81aeafbc3efbf9fd7f 2013-03-10 08:16:26 ....A 26669 Virusshare.00043/HEUR-Trojan.Win32.Generic-add61161f647fd6996f6e86d95836c2111cfce16485536e6c6538c19f6374df9 2013-03-10 17:56:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-add6e7312e24a7b6dcdfa65a93ec0bf2eb22e54e40af53c631c6fa991cda18b9 2013-03-10 20:43:10 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-add8306c354c0616b5788411978f9c0b631a92ebbf64a0fce543aa08d890c190 2013-03-10 19:07:50 ....A 597616 Virusshare.00043/HEUR-Trojan.Win32.Generic-add8a8a7f198d3dda1438af21b838b1335231c16912f3e48d91e804a46945373 2013-03-10 22:40:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-add90a7b98e6379ac94539347d0f4b605ebf89645f6040d53a87148caffc9479 2013-03-10 20:57:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-add98483b641d2b13dec02c90512d472cfadb05466d5a92b568e1b8f9e850a59 2013-03-10 19:11:32 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-add9b692f199a7580ce1d40d48a989e7f3dfba6888f6b29bc5382fb06864bec9 2013-03-10 21:19:28 ....A 306920 Virusshare.00043/HEUR-Trojan.Win32.Generic-add9da090fb549fff88fde5fa947d6fef7febf9b782b01c4f7e5748a84add2e5 2013-03-10 18:02:26 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-addc38f62ad186a5b68e433abd32ead8d8dec3c1df0c954eb6a7636ee2efece0 2013-03-10 10:16:58 ....A 293892 Virusshare.00043/HEUR-Trojan.Win32.Generic-addd25e55d396cf637af3651dfe75c49d377212cac14119dce60154d8094cea4 2013-03-10 10:17:26 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-addd583c86505597922866b446917363cb7704ee906ff8a109716831dc646477 2013-03-09 23:29:24 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-adde92788a85eba0280e7fdae26fc2e78ff9e68aaf95476888f196f7d02e7f84 2013-03-10 19:06:58 ....A 2353664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade0975b906fd0cda03386437b3f7a84d8a6050d2d34839f7e7d6344401e6ae7 2013-03-11 00:17:58 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade0f99a7968bf8e7112601019713e7f5f7f6625d3ecac8579802d1d4b1dc7fb 2013-03-10 18:06:14 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade142f274266d0ddb1df0623ebc1c0bfd7533add10f33f5c3b25adbc37b85a5 2013-03-11 01:05:42 ....A 502272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade2576858b359f667c0a3ca6d2c12a01828703cc662ddf11978e850863fec09 2013-03-11 01:38:28 ....A 123893 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade304b7b618591c35689923b046f112203c1592a71ec35f7fbc8b5a1223618d 2013-03-10 10:22:10 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade3f8486f507eb6717e57dea73c212952615d86b3f162cdbeac0335e1a53c51 2013-03-10 22:50:36 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade50fb4534ddc5b9a9be18bc067cac3ac5f091a8b8c5f8c441665daaa87e3f3 2013-03-10 23:16:58 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade5f7681f08ce1415ad4df808aea53c33f90e6e7ccded9a1a561c68bb84c3f5 2013-03-10 23:54:36 ....A 649728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade61253eb0a9e04c5e426eefa2b3827f5536ec9eff3e2aee9a09deb27c90c26 2013-03-10 01:12:08 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade750044d19a434598bac6705d9ff2730f8284cb377349ba398a853abbb2f42 2013-03-10 18:27:46 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade882b2e977c8c14f9875d03fac8352db78b7f184301d6868bca776d46a83a8 2013-03-10 23:24:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ade93776f0d5bf0f29e3b5fbbe0504578b2b6452bf74cc863ce2477507720f03 2013-03-10 19:32:14 ....A 1677312 Virusshare.00043/HEUR-Trojan.Win32.Generic-adea1c3a00da5029564653b3ffbdcb832432d081558bfc8d43645b835c2318e7 2013-03-10 10:32:10 ....A 47126 Virusshare.00043/HEUR-Trojan.Win32.Generic-adea2343fd9a18cc2b5f03b915e51b27ba6ab9a15c88c58c3e116238f03621be 2013-03-09 23:44:16 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-adea972cceefa715b31fd0edfa69e64055dafde93f51be5d2ce329406aafba47 2013-03-10 18:22:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-adeb7132c179976bb6c5815e00237e723d43d8fc64e53d8d95f8692be6546523 2013-03-10 22:09:04 ....A 1145200 Virusshare.00043/HEUR-Trojan.Win32.Generic-aded92273088bf6cc8f9e79b684d87491210b479a6e3b8aecb8c0a7d5f0ec605 2013-03-10 19:48:58 ....A 5888 Virusshare.00043/HEUR-Trojan.Win32.Generic-adee7f205c3908f51fca6e4226c022faee3244b97e363f9d441dbc7ea5ec1649 2013-03-10 21:08:08 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-adeee74bba6f3904aaa4b91eeeed41c4e58a223022eaef29ff0edcd38e2a5fc6 2013-03-10 23:40:46 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-adef0e9e1f30df1be561fd69dfb80cb99a63dc25eba3e611582e2737a2175e8e 2013-03-10 10:16:38 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-adef9e74048baf2f8a35aaccdef21537a55d19d21e9218a1e768574e3aa07003 2013-03-10 00:04:04 ....A 720081 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf007cb587a509cd9432e882fe59002395b559bbda09dd5c518886bbd865731 2013-03-11 00:46:12 ....A 1481216 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf048084f4edbae082a61a0965b2c5467b437206a8b7fcb13185ceacd7d17c1 2013-03-10 00:22:06 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf10c7a9face297fa1b9417f92f7efea51926cb797dbea1a59b3abf7ba1d7c0 2013-03-10 20:07:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf1cfd5c9e514f62bdafa828aaa1ac288293bb8adbaca15d29f79193f98ffdc 2013-03-10 10:11:38 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf23d50034f04990c7b085e0ae777b065ed73c604d6c61cc8406e8dfdba7f63 2013-03-10 00:39:50 ....A 6752 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf24bd486e7f4061f5adb84be37daf900fc301edc6e06587a3b0a49203c008a 2013-03-10 23:04:38 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf34f72e3ed057791bf4a9fab2f50c2c2383d7c93dbe5040e27be9bf4c2d365 2013-03-10 20:24:04 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf3a7d6699bc7cef62303abfadec0eab99dcefa142eb9203810d42fe9c7c2ba 2013-03-09 23:33:38 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf4ba9e3b16738e79a1b115c281c1229c085db166f40335983c7a3b1d4825f9 2013-03-10 00:37:48 ....A 892928 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf4dc5724f85b990dcdbc6923e4203713c23d32f759e01775341eeaca88afc0 2013-03-10 23:25:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf4fe36a33d7e23dedaa22a9a0e16c819ee2887c3fc13ae11dc561e4a1d877f 2013-03-10 23:21:50 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf50bedb6b59eb268429dc9e76229a8e210f1afe17e30cad9c9a2a9c4ad3c1c 2013-03-10 20:59:00 ....A 95764 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf6113c153c2a3838e0217d52b1a6596e75dff006212cba4fa43951287a886b 2013-03-10 10:17:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-adf8ae5409eb191e25b02b1ca3e1f3336247d9a0fedd673622428b6d94adc451 2013-03-10 07:18:06 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfa480ea9e182334b7d3d541059857fc1c2c539037f127a3650b042546e4003 2013-03-10 10:22:42 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfb57bd07d4f5ebc2cd04be9f6b1e0b19007d1a401592dec3063a0aaec90532 2013-03-10 03:12:14 ....A 29216 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfc4cdf342eaeecc90ab414aa839654b75a82bbd8f0402f3bebbffdabb6aa5b 2013-03-10 17:53:16 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfcab5c2f59f1645cfcc537ac5add96da13dec234b7221244652fe6e97f5680 2013-03-10 20:27:20 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfd22f144a75c770e91431e1f87241ae3aa82066e36a19cdcdf3cccfaef165b 2013-03-10 07:07:34 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfdba4335e623f0db9869ef0b49589f41a373ac71d8b0d1ada7414dfab8e5c9 2013-03-10 22:26:58 ....A 809855 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfdd37a58743b6549803a65a084d0482d29628815a5dda8525aeac3f92bd056 2013-03-10 19:48:06 ....A 81177 Virusshare.00043/HEUR-Trojan.Win32.Generic-adfe54d656696ca446558d41192bda30d829225694c6c6068b9a15e8b8236b33 2013-03-09 23:44:58 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae00169c5e92248fb886d82bf8bfa0ae1b02a0fc501b29ada5c53e38d382fc74 2013-03-10 08:43:06 ....A 311136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae002baa05a2cd364edf660a81a317660f0b3438478631c92222af3bba07ae0e 2013-03-10 23:28:50 ....A 115904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0039fa4fee43d030b7463a3c44c612de7d7d924be7859fed67531cc1eda128 2013-03-10 20:45:28 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae00ad87b527360e0c59e5fabc94ef822df9262c16a9754548bbf23875d46930 2013-03-11 00:26:56 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae01004db47a055f909058545f9448e3acbf9b68bd5569f54f1d7020f8b7ef86 2013-03-10 07:02:58 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae017828509d36b398b55a4185fc9c202764e201d346408fef1ef57b955aa7cc 2013-03-10 00:51:38 ....A 116200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae01d852856fdc6f10d4d7767a2323cea1f1b347556f792bea30c5842a6708fe 2013-03-10 23:42:10 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0203de399383ff106dec0705897b59220fcff0540e42ba496d4a2803b0cdaf 2013-03-10 10:28:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0275326c2e8d2b4ff4259d8aea264a9339d186ca32f1b9a77c6519493286c3 2013-03-10 10:15:16 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae02ace2b096225056441e4a9cffcbe7817c450647ef8fb0a48d0cc9075f290c 2013-03-10 08:38:22 ....A 768512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae02eb0e31c9d2b92cbf4a184feeceb8a5575ed6507038846347f63ac70d2776 2013-03-10 18:01:02 ....A 567296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae03ea501746e9f55df055fb8d3b0920fdde70f1310f43cdf8b098fcbba88599 2013-03-10 20:58:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae04335117876c84fc623e9e26e4c2f7609d538eaabf15119f5ba2dca8a78cf2 2013-03-09 23:53:14 ....A 157264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae06892a4c4ddd3d810353072308ea677f640888e49ce4647d409d33882330b5 2013-03-09 23:35:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0741bc3ae07b711bac30a1804ce1159a0aa166810083dd18f63d83dba6d093 2013-03-10 08:45:52 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae077bc2bcf3967a7b3f4ce044d8b23b8dfbaf6b31e2ac442904d24074fdbdd9 2013-03-10 20:47:28 ....A 383895 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae09394e1c18444ec731b845a43cb4161d540e5791d2ae656ffd16bb4fbf9375 2013-03-10 23:09:48 ....A 713740 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae093df732075be6f3102d69db5634d904dd7381ae3e8a3d5c92a35403cdc303 2013-03-10 23:32:16 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0ad73d2f4e95113042b4ee325804e1bd9927c76ce27b7610632a143bd49bee 2013-03-10 08:16:54 ....A 974432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0b59504e4be088fa40dd28e5f1df9ab6007a9896c3b21bc34c4cc1a3c70586 2013-03-10 20:40:40 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0d0fad6a9e3f576dde7bfa22f725bf613e0ddf977a6b52b98fef15bde0433f 2013-03-10 19:53:04 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0e269e15b12d0f460916d3d807c081bf4c774eb9e644fd41a705cf43ad3152 2013-03-10 07:40:00 ....A 55918 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0e26e807af428f0c30fbe839b35ad2b91d9db305ebfb294b943d4d32c79942 2013-03-10 20:24:44 ....A 498688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0e45264db4de1f1e16403f8dd678ff65077833c506112e255bc870e4d7e6d7 2013-03-11 00:24:16 ....A 228352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae0eb29ea5cbacb58f8b3cdad608b2751b38f2a669e7ea1aab473f7e8b5ebdda 2013-03-10 07:52:38 ....A 181117 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae10c18fc09549067c0dc5e6a0d8129ee51a1aa3e0f2eff1a64363bd51687b69 2013-03-10 00:08:34 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae10d742ab3524b7d7e186d6b71db17468ce90ea7d11b97a4c70392c7ddc8dbd 2013-03-10 00:02:08 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae1450a9cdb11b9de8cfbe839bc3b60050638e3b4e05dc40c2f50763c75bc5b5 2013-03-10 00:05:36 ....A 47644 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae17ad1df7c1275262a9964820cd60d4e46b7dc9b3200c1dd9d01ae4393f51d5 2013-03-09 23:43:20 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae1cc7634ed76b7be0c4c7b58b24d11db4269506d7072d6aad378127a0bb60f1 2013-03-10 00:36:00 ....A 39333 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae1df2ceb0660595950b29c4527bf3a0cb75be9176b9ae7f73b0216cfe957c76 2013-03-10 00:36:58 ....A 4588 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae1e9a53c5c6477ef9665521fba73d87eccdf46a95ead67e118f78697e73ffb8 2013-03-10 06:48:36 ....A 956762 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae1f02a25b4ee8ac3585e58606fe86bbc3918ed1adf9ceaf6bddc5269840f4b3 2013-03-10 20:12:28 ....A 106722 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2038e414c22d841cec0f4753109e379b68f646b94053c93defe9532e89f281 2013-03-10 08:11:06 ....A 45520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae20a67580eb43d2db857039b1321ef572fc69a640dc6b034b1e54a23a71390d 2013-03-10 22:55:10 ....A 3154432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2131dba9d2de55818d0e5573b0dee98c19b0f12edcce6be11006d50fcc796b 2013-03-09 23:37:08 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae227ecc7df1f8b7b0141807d50c7eb99b11f2dc440e52b547766df83a25e5a1 2013-03-10 00:39:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae22855bc48da7fd47108b4909ac7de60067a7304a7df4370f31dc54415fa363 2013-03-10 08:35:30 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae22931f8b3631278ca6cf4d5eaeba10ff09b1093d5d05b267bcd55814f14d45 2013-03-10 10:20:12 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae23de3a21c38d826bbf618fea9df2b41cb723170c30c63172ae386e1ace81c4 2013-03-09 23:50:36 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae24538c3940ffe5dda168842a7973a51f4917fa5962fdd4a665f5c8f55924f8 2013-03-10 08:25:54 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae246befec9f816cd00d242707f5fddbb7c214ef036aa208cd7b90cac3b17c79 2013-03-10 03:15:30 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae25e5a5454606701dfbed9b8dada720fa5ef9a9560bc620e77a688570804a1c 2013-03-10 19:06:22 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae26dec92a9b18d8bb90099dc844680a55f36f7344d6753670a97495efe30b79 2013-03-10 23:26:06 ....A 1639003 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2729ec43d5d5dc1794ad6600419d58cb741b81e7bc361b8cdd47e9e0133413 2013-03-10 18:27:12 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae27363e162fce532ded32afc50596862ab4717a5f1a94c6589ddcfcff48d392 2013-03-10 22:04:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae27ee9404f12e02751723a2a0122bfe516157b2853b664bdcf31a71081f5a77 2013-03-10 18:20:24 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2ab6c661f560854badaf654699db0d1ac8b0a936981c25f5d67791941a0b8b 2013-03-09 23:22:18 ....A 710656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2b3b19dc8a4dd6446f3b2bb835c61f0fd4a322d8f30fd7fdf10aa2f74f6635 2013-03-10 18:07:28 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2bcb3b26e84254e1cc6fee9db1d159ceee471fa45c254f5695f5677f47ce38 2013-03-10 00:17:46 ....A 115239 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2c08c3d8b10f20a29db4a64771035c0e4f0560c8943fb5a12cdb2a26eb0304 2013-03-10 19:12:22 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2dad10083d56f9aff35f74d7d13ed47cb03447cdd4d9c69f5c465027ef3c15 2013-03-10 18:05:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2df4f9ed5c4ca0455b19632bbad0e5e85fb4ebc6d94e1fdba26f07db5188bc 2013-03-10 20:30:10 ....A 268928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2ea18fffadcb872b9b4d8551c9431828e92f26c358bd8b89146d5069c5c52c 2013-03-10 18:00:40 ....A 271970 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae2eab282f0bd628eb9ff38bcac5e842013686b0f0ae870628f4ed395a1b4ee2 2013-03-10 22:26:02 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae305a92d054134ddb02b53fb99f44a5f697e9927a51a8091da4088f3ae07ee1 2013-03-10 17:51:42 ....A 3414609 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae31853a26c9ef804075ae2f133665017fa220603975e5e7972542796d017b6d 2013-03-10 20:32:26 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae31b56a5050e4ceee0ede2436f43cf4379a8219ebf9fad002eb375cb29da9b4 2013-03-10 10:18:32 ....A 292352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae31dc1fbeb119111114b22a193b8a4e308f5e028c9d65bb56aea5c161fc39e2 2013-03-10 10:08:02 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae320965eb554d3cae5d8ab1885089a9d239a0e8c3c06d5c25090a3eb699bb21 2013-03-10 19:00:38 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae32daa58d480c6c183399a2b84cacd286bdd1ba02ff860c0f26f00dba72ae08 2013-03-10 00:38:44 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae347d333ecfecb4549b14e4364756d84323788c40a5e3fd896b59c060390101 2013-03-10 10:22:50 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae35641cc5f8fa37efd87bd398510f485080f4a32a7e5a635ea7b2ce40683737 2013-03-09 23:40:34 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae366368b698d563b363ed96feb24a46ce855a7f540d679fa22bd1e2acda3ec6 2013-03-10 18:42:04 ....A 23424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae378f929aff717fc9c0e40554132102d0ba2c75c2fb6559fd2b4a9b5181a09e 2013-03-10 01:55:06 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae38359934a54ec119e96907fd0bb4a60ce7befcdbb514d0a28e2c6a8b49f41b 2013-03-10 01:46:46 ....A 307213 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3851b76a93dfbc0d332700e46c0dd0fffdfec30b493bfa03f6b1b44dcac1ed 2013-03-10 21:18:34 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae38767cc399faa9a3b340b5bb01e0140d37ef879c48a31483b6cd5f9809202b 2013-03-10 23:34:28 ....A 1251328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae388df2a335092c2882fdf74915b77fa48830602abea6f2da7b5eec394149ab 2013-03-10 00:13:22 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3975c19f105dbc6fff3354e2f829c1cc3e657dc0a09a769d4c2acfc45425d6 2013-03-10 07:22:22 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3a6fe0e6c6362765ee51fac4e784c0edd19bf99d81532e5c7f9044c49a9343 2013-03-10 23:23:50 ....A 182525 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3b67aedbf103537ab41132b91fcebb5b60182491fa9c102812606f16febdde 2013-03-10 18:21:26 ....A 508564 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3c70e497855df67c7c30999bc5c8adbb63a45c7b37bb4a34ad71d04d3fb13b 2013-03-10 18:09:38 ....A 669846 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3d2296b7c91d660855455151c7950eac72e22bd861e722bd71c90c342acc60 2013-03-10 03:15:50 ....A 772096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3d40d714cf41760eadbbe12e4b50787648bfd5fc4274d9143af5813d67f14b 2013-03-10 10:11:58 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3f1a3852306a1d00391003877a3f930258589269577aa3f77897d523c52e66 2013-03-10 18:48:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae3f3ac362116638a90991f5cbd066cf440295891768799196f3e8c279b62046 2013-03-10 10:07:48 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae407c4b675135ab97736c7410c7ac0d06b915071994451845562fbf5c7c93ab 2013-03-10 19:06:18 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae40e132087b5ad5d3914782a56bed5ac4574b9f7185450108961568529af870 2013-03-10 20:25:14 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4241ea7d4b857c80005c726052bc95534a4ba0fb8560ae8ba4804a2f9e9141 2013-03-10 18:58:20 ....A 781440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae43e14680aafae7e0c1e0458f22551a19478da96f209365d274d1adc9bbf20c 2013-03-10 21:03:14 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae45bca9b23291f9dd9c3e62bf6a645aec02502678b099d8d2bcf39949fa05ba 2013-03-10 10:32:40 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4688345e2868e08cf0122d6e078d701867e636bf694f6156bbbf7892130ae4 2013-03-10 03:04:30 ....A 234176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae473a71ff803ff656005636c55ef5e4d72ec1ed4c591f0a2462e44b7bd18b01 2013-03-10 17:55:34 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4828cd4812b3c4f277bc2be01fd35ae87cfb0696321d1ad4cd834f659cd2dd 2013-03-09 23:37:46 ....A 28384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae498169d961f7c606f6b44f6101cd3c4e9ab72e36861d1fc2f05148cc8c3086 2013-03-10 10:07:58 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4a05bcbe263c882bc440e04b60941da1db994ca3efdeea021b4052d7134423 2013-03-10 18:54:24 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4ad0aa87d570f2f80398db253d7a79ab83fafa0f29631b7896f75951461516 2013-03-10 10:10:40 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4adacae8e87d043a37854e0af69d4c32f78cdfd6221c9f69665430f5baddfe 2013-03-10 18:20:52 ....A 3682124 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4db3845e92e818936d9583c751cb863f5dcb8840d2e1925af224bb69a17cae 2013-03-10 10:08:58 ....A 879394 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4dbe1c63b235c4ca37163428aef8d7819c3e3dfe16152e6f91321a2c4b7343 2013-03-10 10:20:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4dddfddcc4bc74b2e071026a1b8732446e255ec098a301ab13622e9e612d3f 2013-03-11 00:31:00 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4e7399553f1a930c5f39cbaeed3018ca4072e2fb587e8a25b8c4d1dcc2fe54 2013-03-11 01:15:20 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae4fb70e8fb720cdff96c8ebdd6fb907eccaa77996a2b8390bd73cdf9b175f84 2013-03-11 00:01:24 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae50d526233a0d06b2692b705b07434ece6aff45292454461cd30c901eda0a9d 2013-03-10 00:03:58 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae52132a89a0ebca33cc834017337e9c3aa9585b82f9b50fcf8acd457430f71d 2013-03-10 10:09:22 ....A 345734 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae529122f809c42ae084688f8bc0c0f6070c29df51f527bca6d8fc6bcec8d0ad 2013-03-10 19:47:16 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae52def1ee3aaf6e7721aac50bb1420a32dfd281b15452b16bba5bce50bcab94 2013-03-10 19:01:20 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae532a77e2d9e6a3302f3cc553fe00b310b7f92e5be243abb3dc34320c6a1ee9 2013-03-10 18:30:10 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae547951dab94b3cbbc6c070a8c0fa580b76c5239f12a30b8c3e0660cc4cd700 2013-03-10 18:20:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae54aeac167f8c4ba20ac0d46769ab34b66b38e0be361b38cede705ffb773b9a 2013-03-10 19:32:50 ....A 361125 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae54b92c7de8957ae9d2c87862fc4d94da827e5a45d3fedb32bc4f4407475b2b 2013-03-10 10:36:42 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5508e60dafc826441641b8f7c3c91fa18f20b6d03863b1b10d5ee7110d2cf8 2013-03-10 17:53:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae58018c78e5c7081115e112774dd1829fb19449f5cbefb1caa444a632f9a96b 2013-03-10 07:51:26 ....A 852566 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5ad85c9a7f77d479017267f16f4a163e7c41260245b15e69ab06d63922fc36 2013-03-10 22:30:36 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5ae5b0ec8cd29079df522ef5689076bca3a2e8d690628f9515b97e43f256a0 2013-03-10 19:00:26 ....A 623104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5b4884b2c758f166f51cd5fa4500dfa46d54d6aebf81608e2d132cbfca8c2b 2013-03-11 01:30:56 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5b70eecfc284c5445b8035eb9518448cbaeefc32ac6f44592048bfca847384 2013-03-11 01:19:34 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5bfae1e4a2f3f65d7d2a8b4a675ea8649ba64e4beec7cf62ed36b215956040 2013-03-10 08:42:36 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5c13d5d30c57a2eb6a87bd2b9250d8c0a773823bf700b9d0fae3ed1c3d24d1 2013-03-10 20:21:14 ....A 7320694 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5dea9a552405b7e4bccfa540d228b5f151e453d2c0cd3fe41ddc8ab8390251 2013-03-10 18:33:32 ....A 641664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae5df9b33c2e0727a53cc13541b542d3a1427735350a8dec5958a346aa7b3a5c 2013-03-10 19:08:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae60a3c93aaa5f16479ece710748cc07b855e040756cd22b324021d63fef6fd2 2013-03-10 07:43:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae623683c815f6aed97de56944d3a5e4c6b621f8f33c9d2ddd92aabbafae60f0 2013-03-10 18:15:50 ....A 129954 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae62afb7ce86c18fa8e0719fdccfb4a3f61836161099fb36ee1ccfb440e113fe 2013-03-10 19:07:32 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae62ee79fb394d8c08675f2d9cdda12602d6bb1d853d92432164f09e1d0f26f9 2013-03-10 10:21:56 ....A 10000000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6324006a3ebfa6976044355647f0d722c789634c75d445b449ac01b87412d9 2013-03-10 19:39:02 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae636efa3d6a23a362947084521a92161f764b8d7bed70801539e1162730bb27 2013-03-10 01:56:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6392e9c12ba1045db0e816b825aafbc4f1c6f6ab55214bf21cda1b81b16ce8 2013-03-10 07:37:58 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae63b9f3d55b7bf0d7511a090c9be3d74307149ecda2e8258e13ac31a70e0d86 2013-03-10 18:49:42 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae63f3d83e52c6324fc86ae56e09a7f902b4545e9d14be96dc9f392ef5c037b7 2013-03-10 19:30:36 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae650119482f11b74acef207cd1d86e488a0c57c16e5c1230170fe20cb0242d0 2013-03-10 03:03:18 ....A 487498 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae66f871cc4d88fc586948f7bec62a84aeb2c77833aad91a9e0179dddf6dfed1 2013-03-11 00:34:36 ....A 143206 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6715a9a2fc710341509dcb15da984add0503a03c34dcde8e5325fcfeb1aab9 2013-03-11 00:41:12 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae679275f23b54428bc4d68cc36db4f1a450a0b1af8b6511a6497a8df11661c0 2013-03-09 23:30:34 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6901c3f7bf60caefb7b55d824c05e75758d32fec8511cf4d90b9b57fabbcee 2013-03-10 10:07:04 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6945cc81fdff836f1178efe5d9a436ce7f06e78d53267a489938da08983864 2013-03-10 00:32:04 ....A 15265 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6a705741989fa854caaddf66c16839afa08ac7c9fdd49d96f54ce32b615b35 2013-03-10 19:07:00 ....A 399909 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6b287b8826fc4712f2201d9c32410e743cdf8bd3006e38bd925db73e6e8acd 2013-03-10 18:30:48 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6c49f3eb2f22df361e093d32982049d5c2fa36a3332b83d1a1ad780268f981 2013-03-10 10:25:36 ....A 232451 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6d32c7d113858a0297d6815567a082202466ca0c479a20d1ba47db9657673f 2013-03-10 18:31:26 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6d6bd49c269ce16ba4cf82102839a872fbb1c04120d3d3663280f0d5abfe56 2013-03-10 22:59:08 ....A 660528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6e09f3fd62a9f687267db47a7b54b319211ddb7b8bdf6b365664b40e39661a 2013-03-10 23:10:04 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae6fe22d41fdc6beeedf7f81490a2368b8c4af7cc8efb5e5faf211bd65b5394c 2013-03-10 21:04:56 ....A 1122007 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae701048053fa88436ffe2867d16c46a113f8e3bef136e3b34af378af01c73c3 2013-03-11 00:28:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae70757ce1df881565484eb07426c28712bc28cd9e7d5c24d971bbf5498c9fe1 2013-03-10 10:23:34 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7086389d6e092678e4ea86a085e920ce41dd505ac8c93640fb0742f7ae4e3a 2013-03-10 01:55:04 ....A 1502720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae71a24dc1aa5f753d2f63037591562a2e7eda10334366a068a10e71f15ee4a1 2013-03-09 23:26:40 ....A 108341 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7200d3f4d5328cd4e6a9cccf24737948cc7ad80d763c6f473d2d5342cac03b 2013-03-09 23:31:00 ....A 3477504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7225a27f8dabe7735c346af7f858fb53b62d2fec9b4cbed1c16aa0100866a1 2013-03-10 21:19:24 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae722e91519f0b0f75e370b8965eef4e3f1a6d52d0d9448b637053df747bbf13 2013-03-10 20:44:40 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae73d10b0995d9ebde610d68b0fe731b4e612ed3d0b341fc1b6e671919e195f1 2013-03-10 18:00:56 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae75a296428735d82be2f752c15cfc32e7551d991b7f663bc5b589e2d438bdb5 2013-03-10 20:09:58 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae75dfd351d0ce589bb6bdce455506a6b99831d6a40b80a609c96fc2d23c4616 2013-03-10 07:00:10 ....A 420361 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7614746d722b9d70b9b78e364e7149b15c169833f64089447363e61925ebe1 2013-03-10 20:55:32 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae774a2c0f564cba96a05eee3bc3510599d5ed27478b747e44adf8418b9a701a 2013-03-10 23:16:48 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7773d35f304f2f35736bd9591925c125e4102c3510776eeb6de823bf446f4f 2013-03-09 23:15:20 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae77b317266f2ced40a8fa4b5c6d41de396b75f59b98b191d8651231cc0cbd3e 2013-03-10 18:46:18 ....A 272647 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae78e7dd22792cfa08a52b3b5c88a405660c785f9972304f7ae2a70b2fa6a8ac 2013-03-10 21:01:38 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae78f46aa54249d07387e925d9e84f9a619c974cdcd7cc39f32ded35c705f27f 2013-03-10 18:57:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae79337ba03d2a38a79b1c39dd7be746d7d08cbb6dbabd0e631a90844ed70f7b 2013-03-10 00:39:34 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae79ffed126e6f8f378738375d88fb3cd6c919b96200198efd5197ac54e2a7d1 2013-03-10 21:31:46 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7a4ea21a28788510475b4ef56a767fc2f83f69eee5491ee2cf5acba0849ada 2013-03-10 18:26:56 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7bda7e96d32030c388170d0f0a1b367921e9c8fec9909dfe8a096b654086fe 2013-03-10 10:10:24 ....A 777905 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7bf3a82ad6c39368d217f27e26739d757d5f09e70ba3fa8d65e6e2171d0ab7 2013-03-10 08:47:52 ....A 146964 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7bf864b1b1b448c06ca98dcb8d68170458fe378283ffbd1cd130c1fdd3b347 2013-03-10 18:15:48 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7c1b43bb5990b4735b8b310bfc06e30fd4cd6167a392464182ac50ef4b2753 2013-03-10 22:31:06 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7cacd8f062489feae087a249e6b802824a8e99285558aadacd40eaff26cc2c 2013-03-09 23:50:00 ....A 16492 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7cda06065c86d8281ff926c97d4937f3053126f0db3bcb9194120ff044630c 2013-03-10 18:17:42 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7dc0a7d50bd64a16658330db3cf181c964f5d98b578e9a14506516d6fbec39 2013-03-10 03:18:42 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7e135171cc00f690ae9e77a1f216ba2dd202e0c157c53e50313ed057e40e32 2013-03-10 17:50:20 ....A 98330 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7e4f67c9c71c5ad79a9edf49265c949ec15739e7a75f9d5a98f645488f6cbb 2013-03-10 18:32:30 ....A 109369 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7e674e851d47bd13e94918464c03f82fdce07c642d8683103e856d1e205925 2013-03-10 00:14:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7e8807d01725e71f86a8730f751f8baef88e74437d10327f503545c477b4e8 2013-03-10 10:21:44 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7f4faba9fd0ca01c967b4f6b15bca38fba9b4c85bb8f3edfccb22d398a9b8b 2013-03-10 20:24:04 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7fa6ed94f003f4b0ddc522c2c3967eca03ddc9e601bcecb6cc08d2d2085695 2013-03-10 03:09:34 ....A 32704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae7fe00f749d5e5af8db9c910fb3be1db8618f1f53db2156c836574d8703bf7e 2013-03-09 23:33:08 ....A 2390164 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae803df71f02cea1b60d83d91443e853a9feb506e162cf76bc6140948160e69a 2013-03-10 00:02:20 ....A 48256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae803fd4c5169ee6dd6a5116deee199e829ec9fc1ff92e5a1ad5101bbf1a5490 2013-03-10 00:31:56 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae81377703dec9d6fa3d6468b97f9fd835b3bf0052724cb9d19341dbdf25de35 2013-03-10 06:39:26 ....A 483856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae86dfcc864433ef5bd3e01d2bce5279584a42e00ae69a450ac3f859e09e8eb3 2013-03-10 00:59:54 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae87cbe417e1466714750ccdb0b0fc23430e78ecda5e7c138bf24cc370b065d9 2013-03-10 21:29:16 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae8bd7d5b93e7a03bcdfe6832537c9bd3ae78bd18f0243d8d2fa2fd78d2b1da1 2013-03-10 00:39:34 ....A 404585 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae8bde004e81b201a0c76bf793a98110bed51b94e67ce1edef9a50580af57d17 2013-03-09 23:57:24 ....A 119677 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae8c0eb3f6139ed17ae7d2194dca2a60a3c0f12d919a0d8b1942a7e5a984339c 2013-03-10 08:44:14 ....A 557108 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae8d6783efdc1de40143f09ef1ce3308fc98fc3a7f2946585e36681c0ee1ca3e 2013-03-09 23:53:22 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae8e5b45ca1a70b44b6dd4433ddb218e829028b27d90adf4186842fbbfb3fb86 2013-03-10 01:11:36 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae8f9f887dcd8862fca96518f876d2bf74fb052c794aae6e1df8abf40c3e5137 2013-03-10 03:14:54 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae908ebfc2a66596591d8fcf8538c135fa2567400c7a8ca4f66e1965cc990e99 2013-03-10 23:30:00 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae93cde67326271136239aae1a88d71b276c2196517edd3c91350663b8cdd883 2013-03-10 06:55:48 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae9410417aa7228addec22d013c6517671789bde7e4ea36f6b7c0fec9f4de447 2013-03-10 01:36:10 ....A 339242 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae941c15301cfc68150897ae06d09595c6684f3f0a182d6a9342e4f9b6291029 2013-03-09 23:53:58 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae9aaf25417801476db0b1fe94b02705d216eb9058ddc9c5e3877b1881c3579c 2013-03-10 00:19:44 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae9b4993a416e027c6382ad31fa0d74bcc566b97afd53ac965275d54b6441090 2013-03-10 01:09:30 ....A 996864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ae9f77cb1e51f452f9f060ddcea4d566ec9c3575d0876a4522e89fa3c8333b61 2013-03-10 18:56:06 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea1d65c1c784106215e0d51de7b9012ebd08d8681b1ddc48ca9e7d524088ea8 2013-03-10 21:36:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea2c4f6b42410b7e6addadd77607ba89b1fe3b4c1f4f2e78849b0b5ae249027 2013-03-10 01:33:00 ....A 62035 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea4f6a7294d11855ab4a4b39912dc3670cec0774202d3c067e8b6e3424a6fb1 2013-03-10 18:57:44 ....A 2341376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea59b9bbd8f51cdb6f5a970d55d2da4362b676bee55a494f9987bad0325d451 2013-03-10 08:43:26 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea5c18cd31ac9b80d20476d78f3507ae2ffa03a0f2950640fd8f868a4fba126 2013-03-10 17:49:36 ....A 75427 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea5e5b0ba0610e32b3cf1837d6e1ac98f4eccdb8dd4f535682daa0f6eea8af0 2013-03-11 01:34:34 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea6101df1c4d97b8c97cb765432ed98055f16b477b46de74ac16a7d55f9fcc3 2013-03-10 07:04:34 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea679ae4042859015371f25b9ba417b4bca3c8398c93eed459c808b244d2e0a 2013-03-10 01:32:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea6c77ffaf8f9026578c39849c478f5ec64fe7a2e21cebb276530c7b034b1d7 2013-03-10 20:46:50 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea7d28d040bce8cca94ec4667a68d7bf51d4df050125a624920fbc9b3a97c81 2013-03-10 19:28:26 ....A 37940 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea80c430542e5bfa6afb41b53d9b348af81cde906332dcf5415db1bbf498e8d 2013-03-11 00:12:44 ....A 472062 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea8fe30d7d66b722ebb36672f8a54773c18bc1791e0b815b6572ed2c8d7793b 2013-03-10 20:27:38 ....A 49408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea9a415ae85b6d661e245008cd0ac36aba6f08d86dee8538f8e0a9aa3a8f564 2013-03-09 23:35:42 ....A 498688 Virusshare.00043/HEUR-Trojan.Win32.Generic-aea9e76689a48770ebe15f744cdc78af983dc6afda7288211bcc78db3a13a57c 2013-03-10 19:53:42 ....A 72389 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeaa245a6cbc384ebb99c6de7a1ec12aaebc592c3cf81472ccbff87d88ff36c2 2013-03-10 00:02:10 ....A 1839104 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeabd3569b6e279d8ee44a666b81ad4d25fc89eb57a7777a2dfd24226180b56a 2013-03-10 22:48:48 ....A 1760256 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeac669b4b3ff95af120e437d3cc2c7adea8b350d7b11120144b509fb200f5e6 2013-03-10 18:39:26 ....A 273769 Virusshare.00043/HEUR-Trojan.Win32.Generic-aead0f81c27b5e778dbaa0ee01361e5189a8f0bd9789cad5c2c14d899f3598d6 2013-03-09 23:47:14 ....A 74475 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeaee6a3f908b8f828c869fc475c20682604211b36843e435bd92ce391144182 2013-03-10 00:17:26 ....A 738279 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeaf925993ad93b49835e0a77584d0dccfddf5ed8a3aaa6220fabc316160bf95 2013-03-10 07:40:54 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeafcbe392ac39536760a66c521e9d5536d120e1c707c4d1bb0d70e94ada3b92 2013-03-10 18:56:38 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb0150e53ea5546679716b45c97f48b304e42f3c2b694eb8c81e5a7b7078c0b 2013-03-10 21:22:12 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb0280b0f95085082edce0ccd1a1034b650ab07a13876cb4342e5be365efba0 2013-03-11 00:33:56 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb03ece7305c032efa5acb4a10c30c239fce69159214b4799a87427a6bd26a2 2013-03-10 20:10:54 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb03ff8a51a77457d681cce3c2f3a1a47581b66e13c98e06a7d9346a1c35fac 2013-03-10 23:39:36 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb1152884e00b01eec9167ab9d5da95de1e0ed91ee239fba6bb4283ae0a46c9 2013-03-09 23:55:46 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb1a064ec8a19946e7e87936c6a07d695fedffafcb5ae60297f185c8bf4f275 2013-03-10 17:56:28 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb1e051fd7e540cc5f5e21b24b575d5ba4f04d051ba37183bd58d375ae09bfe 2013-03-10 06:28:32 ....A 365713 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb2040addf2788a4d3f5fa5e8c35db36d5f7958b57ef11677fcf34f51d9b28d 2013-03-10 07:23:34 ....A 30576 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb2a847bd568808d00d5041859021459af046ac394e4514b5dedc3aee54ce96 2013-03-10 18:36:58 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb5859ad5f624b2ef7f533b6987cd426eea59b21a86b67727fe4dcc9667c180 2013-03-10 17:56:38 ....A 46795 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb5b666f3009e55732d2fec76a60ece1bc893266251100326726bb534eab99d 2013-03-10 10:11:44 ....A 1026560 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb7ec9b240f154bd22cdd9a2126d7665fd9a81b4d455cc7197657582609d725 2013-03-10 18:10:28 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb82b157fcab18e0bed9ec25472a796417edd1c56e87bff579f6d81400b2e7f 2013-03-09 23:17:46 ....A 40864 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeb9fd16e011624710ce05f5253ef5127dd7f56def5bdd64bc887e29e5123daf 2013-03-10 22:34:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-aebb88d7eefbbf9b336141020fe575d8f3074aaa0ee657f592136e5f91ff733b 2013-03-11 00:26:12 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aebba55b6225ba223fd38659ce1d732d122af3b649f299306f68ab54465e8f76 2013-03-10 18:49:16 ....A 8482816 Virusshare.00043/HEUR-Trojan.Win32.Generic-aebe8e792985d416a410206d7cd11aef8534a26d6658e9f7b7827196e9e28050 2013-03-10 18:12:48 ....A 543878 Virusshare.00043/HEUR-Trojan.Win32.Generic-aebf8b857b15408bdbb0f014cff797e2af8da2c938f49af82d5d31bbc7abd97a 2013-03-10 00:03:28 ....A 669696 Virusshare.00043/HEUR-Trojan.Win32.Generic-aec2c0dd81d36680c722b4b35488e6dd2e491b3cbcb99195df92f76731d65598 2013-03-10 00:04:42 ....A 316112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aec32d80cf9c0f60bf95f5d3e72cc9246ae27694c7444053f4d608d5dab00988 2013-03-10 20:03:06 ....A 981504 Virusshare.00043/HEUR-Trojan.Win32.Generic-aec6d1edba3b830e3f8318686b4f620f9ab2b3eeebe35cb89e84e0b566b49bae 2013-03-11 00:30:34 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-aec7e0e69ed4b05e4125579ca51bd62bd5ff48d8407b9b7d171b6efb8fc23a1a 2013-03-10 01:09:16 ....A 20520 Virusshare.00043/HEUR-Trojan.Win32.Generic-aec81444d61d32549a785723f193c19e10d3c9b7e8a5d7d3c86eeda1810c6fd2 2013-03-10 20:34:34 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-aec8b8e5143501be73dba6abbb9e91672189e2b9341d460806a0a0d18180abc9 2013-03-10 23:37:58 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-aecaa5a318232862fe6c7ddccaf9ed873d01adebf94a9dc8b216d27a7b230600 2013-03-10 06:56:16 ....A 26010 Virusshare.00043/HEUR-Trojan.Win32.Generic-aecbdf03c2e662940c2123b606abc9244e48270b8f00c2b3ef061b9ef37e0e28 2013-03-10 01:09:56 ....A 700416 Virusshare.00043/HEUR-Trojan.Win32.Generic-aecd0256c66651c1919b41ce0e543a67b200b070274e9cbc92956cfa75908515 2013-03-10 01:09:54 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-aecd83b9bb523c2313fa24f9eaa74f153f9bca75a2b7aa0adaa1d4ace238b34d 2013-03-10 01:52:40 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aecd996520aabaee809f28bbc34c70ad9f4d1f50a53ceb98a261426a3bc516d7 2013-03-09 23:31:40 ....A 601088 Virusshare.00043/HEUR-Trojan.Win32.Generic-aece37e797e1bd8f819d6b6fd4321ae05a0d164911c9ce87f06d426196defb10 2013-03-11 00:08:54 ....A 341792 Virusshare.00043/HEUR-Trojan.Win32.Generic-aece97c0816335520bb6b37dcbaf858d0b9e9331e518b5bc911da2540d4bf0af 2013-03-10 22:39:58 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aececfa4c2bae46d8176296bbc3ae44d1b68a5975ac80ad673938175dbcb7fad 2013-03-10 20:24:16 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed02b354d6cfc86415e3f1b016cb7c5b688b2aeca8a351f8441ec7058b3933d 2013-03-10 08:31:40 ....A 1194148 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed04537c20570aeba8fc7af927056308eff838e0b14beb7b8f3fc57f4b55397 2013-03-10 23:49:56 ....A 508416 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed07ba2d69bf815af97ad2a70d9da36c858a1d11540c2169995bc781b1684ce 2013-03-10 21:12:28 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed103bcc1b164bfadb8637543dae7536a64295ea53b05916f24d6c9aa8e5a47 2013-03-10 10:20:04 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed33a6d36ded0102440b5be175a34845255ef5e183865956240c51161de7714 2013-03-10 00:55:30 ....A 1179648 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed3b2b789cdfb870ad762353adc52cadb831c82d0744f74219b8986a362db50 2013-03-10 20:04:24 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed3e77f42cc189151c984d7db6b128940bf511c4acb4040d920da89780ac5de 2013-03-10 01:56:52 ....A 112917 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed4201dfcdbdaa30e247321f927faa6eb35e99fce4f382f75ec266d41778270 2013-03-10 18:30:04 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed4b0b556b40a61a8bd918bb8d04b9fddaaa391519122201b9e299a9e83d20b 2013-03-10 19:09:10 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed4cded3c4093abade2ca8e2a4564c97fc2ab427d3b1416f9ec6dccb2a47af8 2013-03-10 10:12:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed5096ce10afa533738719bf11abacd7ce9b9d20612366b89f422fdc79f7c36 2013-03-10 20:36:52 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed64ade90bb5b176fdabb715cc286eb652cc69e993b0f031b6e54ab5f8be3d5 2013-03-10 10:36:46 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed675bd7f33bbb181764992480fd9e58162e846dbdfa104a88be0323d331647 2013-03-09 23:23:48 ....A 1146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed700c818a89101511845ff4b8ad6a9b8644cd7dd3883ed7bafb5f4e3265b5f 2013-03-10 23:27:38 ....A 452956 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed740fde7160d695c2db776f15fad8473cf0a6f9923f42b7f7377fd163c8dd3 2013-03-10 22:38:56 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed75c1f9c237f679c5ec6eade0403bdab8b4d94d9a51d154a0368dc7cf80fce 2013-03-10 22:29:00 ....A 59773 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed775414eb07a415b431476ba5fdcd015c8514c6f364b07929c1913da0a4e71 2013-03-10 19:28:36 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed94a6083b6ac2196089dd20672f239f0e502966be2618ae6fd63be6ef19a4d 2013-03-10 18:47:34 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-aed9f6f4c28342ddefb5fc15f42b03ab294ce39b1aee5f569bc68fba19712c88 2013-03-10 22:58:14 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeda76963d554c56eb84778888732d63a97fb6d638610de70c5fc90edc0c76a5 2013-03-10 22:53:22 ....A 38176 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeda879d5dd137eed6a4b770503d681fac2d9747ab8bce835c1cd33bb982ef2d 2013-03-10 23:46:00 ....A 271009 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedc026b947903f6d3aeedf4cbd231d875365d78eafae91a89176419997a289f 2013-03-10 20:37:56 ....A 895104 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedc295affe164965a4ecf76cea50da194c8db585e9ea7d6e160fcf18b77e327 2013-03-10 18:20:18 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedc5441c4956d29b4294453dc591b98a552641564716a1a7adb4fd9ba774056 2013-03-09 23:59:44 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedc755641ed71d0bbcf2aa9ac47d3d3677fa3447cbb279a9f96463eed94c27f 2013-03-10 21:11:20 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedc85ad432ee70691f82a17ef1a947b641af7f30bcc708dd7f3669efbb9a306 2013-03-11 00:47:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeddedcf713356b0a46e957eb353a5a1f49c4dcc9faa643d15cebaf29b383c98 2013-03-10 20:41:46 ....A 801792 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedf162191e4233d6dee66eed931d3ff16a859f651ff2e3789af5e44a742f723 2013-03-10 06:33:12 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedf4313c405d209878cdbdbd59ea079b6ba6de9b02b36ea6f26d28f4298bcd4 2013-03-10 18:41:38 ....A 5480960 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedf4e0ec296bfdc540cd20767210fab995b4695eb51cda1aba3bee36df4bdf1 2013-03-10 18:29:02 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-aedf78b19d44060ef38b69574fdf969301f333e199c0ecef68f3850952f5b81c 2013-03-10 18:00:04 ....A 1352192 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee01907626043b50b7d8ed86e5472f7e4d0afd04d78436f742a0122830fddaa 2013-03-11 00:41:50 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee09bc574aaeda64aa5642885a5a9e87d23949afb4c7c1f6843cb51242ec243 2013-03-10 18:45:40 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee262d7d65f12387c7efa243f4f033a6d007b76d1cb9b18297f2c6730fc6075 2013-03-10 08:04:36 ....A 672872 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee2cbc4971d5faf7b2c5edae8dd309a015b79e6e000dcd02daa6e426aeeb9dc 2013-03-10 01:20:06 ....A 6972928 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee422f45f9a7d1de3958c64a5b10044c2dbf508a9f63f1c257d855c4dac6706 2013-03-10 23:55:48 ....A 916992 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee44362ef1c31c541f10d086e6254d01be954002a0d19eb3c956999f91359a8 2013-03-10 17:58:44 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee46e93c100d70f2229bb8e17b8aeb16c210b7e21d75f572bb34fcba5d01a10 2013-03-10 07:26:00 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee516611fa69ec35a41a77ef5865bc88f8f0c897ae8b3349ea43dd986aeca47 2013-03-10 03:12:48 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee60dd6cbf5dd70446c237d7d82d43b1de5648fc1e67c15a4efb5e02ea0affd 2013-03-10 17:52:08 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee6248e5f36e2fc05be45a4ac3257a3b0f3d31b8d76caa63a15008de3696608 2013-03-10 18:33:22 ....A 52093 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee7c61b53b8fe1df1734019c04befd783fa233f9d25f4fac04f4e5bca74eb09 2013-03-10 06:46:46 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee7ca3bdb58341a6d5ba48dcfdbf5a9e3a7557d5ee4aaf2707ec89b5ff95137 2013-03-10 01:44:20 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee909ad4b7cd3873246ecb4347e2e36c96932adf8ef151d1a578b50f46c5a2a 2013-03-10 00:04:02 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-aee9a73437094b99fcadfddd57ab19c22f4d19d73ea2e257601ab16bca62fe44 2013-03-10 21:01:20 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeea43b887a6e6baa7c78fead5bf45c0321531428c4ecf7bda18eeaa1b45ff10 2013-03-10 22:36:32 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeeafcbdccdc7401c154dd8986eeaea492bd93d1cb79521043ff68f008cc2925 2013-03-10 10:38:12 ....A 594301 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeec7ccd6baca2aba12c18da7a3cf6c5d598f5cbe4f80626f030f4be179980ba 2013-03-10 07:31:08 ....A 91552 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeec963ddd61429552c916bd8405ffecfd33c476e684796fbae07ddac5bd9d55 2013-03-10 10:12:50 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeecb52ccb4e11bd91b7731b533e3ee490285c4ed9be89efc6d2cfae55b26542 2013-03-11 01:43:14 ....A 100736 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeed501a1e2d6dcd5efe54abc0c5bd14a0b51b05935a13303abbafeb8ded0fd0 2013-03-10 20:31:36 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeedfb0bb2da110eba3650e088aed9fec41f48c46467242a65efe48c73c7f3f8 2013-03-10 22:57:36 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeee6b41db0e7ef08ea2bf5b82faa79861128a48174ea78ddc0e890a8eaf7bb5 2013-03-10 07:51:14 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeef3ca7692320cca2b6894706f9216c6a907bcee3a5dd3522fe79f2a563d91f 2013-03-10 23:53:42 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeef513d9e6fc059993d7afb5f73184cda545e2f04eef0f1edbcfca157bfac5e 2013-03-10 00:12:56 ....A 242696 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef02be80caf005f4cfa6fc7e09bc3935d59d85215fce1c0292b2969b8228bf9 2013-03-10 10:40:32 ....A 6418944 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef07005536cc7fd1c6042a81ab1f67d512a1e8a74c377a7c5f9efe5eb174952 2013-03-10 18:31:12 ....A 271302 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef0f43429aa918a4b6958c68ec5a92813785769970f98293219da90c2469ae7 2013-03-10 00:50:42 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef19d230f6b2a3078d5147c6fb05fc5cd1ead52e2a11e6ab33f7b8dc74aeda5 2013-03-10 17:53:32 ....A 1075965 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef1c88b85a42d28e32d501e22bd72ac76cb81a398743011a5ef28cc16e6ba98 2013-03-10 18:31:50 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef2821c4bc22acf21ce072f67108534f3f8ec8f1f72aadbda9c8ae4d657ec92 2013-03-10 21:20:50 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef291ce4b50e29ab7e1c9eb51886961b7efe7b3177709e9455d6bcef1ac06ca 2013-03-10 20:34:40 ....A 1932040 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef2c9c8f8c06c8ec8114e1671e0b5c1b490dca64dfabb45abbf62473806a7dd 2013-03-10 20:39:48 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef38597f6868c09a54f50ce10b114c1f9e7da7905b8748e3a9975ad1758425b 2013-03-09 23:33:48 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef41fd24d0a20c21d8ac112b596e610381b63c1c9c5fd6fb85ad0e31ffb44f1 2013-03-10 10:21:14 ....A 39432 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef548ffc1cb4416a46fbb56e0b1caff9ac202cf17bd70b54a6ff9184106f4f9 2013-03-10 22:20:26 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef65974c584d50baf29a4cf43155e0f5d3dc4fd12190c0c53346e03cd39fb8f 2013-03-10 20:29:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef754a8a0dc2cd0afc9401359caaaf355705693c78b254f0eae836f3fd7fd49 2013-03-11 01:10:00 ....A 6910400 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef7946d2b961f871bf06a954dde97562948e57213896710f50252c7c828d5e2 2013-03-10 22:38:36 ....A 294415 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef7e7d6fc08e8d1c6510a679dfe3719e69f392087bc7104f2d49f1bab5e5976 2013-03-09 23:35:00 ....A 1078272 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef7eeb267b9c4454416791b70fe18369734537e183a1340c89b21cd7bd5c87a 2013-03-10 08:37:42 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef8b4c02faae3aafb3358fb37c1d4b79d1d31c0b97da0ac52924334ad3e6b56 2013-03-10 00:02:46 ....A 4169216 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef91cdad967c1094fb5f52bcbd74a9ec97d9ecaf194c9a1b0d9b14e0f60168a 2013-03-11 01:44:02 ....A 256381 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef9451695cd1ce2fd1c45a7db826fa478a8c27b7c7ceeea019f2b79a6b7c31a 2013-03-10 10:18:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-aef979c873ab7c674c5d3b3c873e57e7dcbcf679dcea5c3bbe28f21b2ce3fb04 2013-03-11 00:52:58 ....A 949760 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefa120a84c7b1711eff281af6a2e613c35feb6af06d05061d8ad6c8d74ca0b4 2013-03-10 20:05:44 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefb292b09fec24fccb6885403e4ee59eb4f904d204bad31229f2d9d040768b5 2013-03-10 22:50:14 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefb91df8bcf22fc5bee403a21d672322a548d71236487085e730eb2e8980010 2013-03-10 23:46:42 ....A 128048 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefbf4ca166d19ef6518d769b56dbae5a7ddf0b38d81fbc45994603aea5b036e 2013-03-10 22:27:56 ....A 4464640 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefc3fac4d9e6321848758f9365bf68d9e86acc821fb847cf984e47f4c3d721f 2013-03-11 01:42:30 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefc73b01158e27dba4a023cced60920a7542d2f76c28755ab45501a177fd5a9 2013-03-10 07:54:50 ....A 228352 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefc9a69a267a60e8783a55f56d0ee815ee2d9c7704d70eda6dcc850f193d620 2013-03-10 20:16:40 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefca56a2cf7e60153dd4cc013c686a8293499239d08765701e5c631f6b7fc17 2013-03-10 08:04:56 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefcbeab6b1d6d86a12af9d195a2a31c6e14c4d3845722b13ec8db374501ee91 2013-03-10 07:22:22 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefd61fec2615ca63d6a09fe3ff96de83b395b47fa0a2311e83bfb7e9f2a7660 2013-03-10 19:11:32 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefd86b29bf4653eaf22309a3461a69e65586e423ed6bb5e497867fb4d8f3dbb 2013-03-10 10:42:22 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefe9ab6cc99c2e5ced35815a1226927919f999a37d847f8ac547212b54fe6f2 2013-03-10 18:07:50 ....A 633855 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefecabbea0f2517f60d95e1d7a34d3ec211e54a1a47b09b932ee4c993225e1f 2013-03-10 22:08:36 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-aefef0776159d08dd542a03325194a13332c625f4412534cec9a29512e2569d4 2013-03-10 22:39:48 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-aeff94c556987743e722428384cd9ffcd541bd6c2e7f5eeb8b7d6970b3094b59 2013-03-10 10:10:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0124afe82f715f00ec9eef0e633b3420c897ab22d1568a09e16c7728b76727 2013-03-10 19:25:10 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-af02512f33da5182e7f9cd61cffadc1a322949b74702d968abd07d811af1d3af 2013-03-10 20:36:22 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-af028f32f15e1b380ed13a183532a995bdebcff05157a887d7260c5afcd95963 2013-03-10 23:52:04 ....A 11648 Virusshare.00043/HEUR-Trojan.Win32.Generic-af02c9db16cb1f0f6ffa8fe62565c0b302b52782b0fca311dbd12edc4f23d8ee 2013-03-10 19:43:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-af03048fdaa50de981949d3be05d4537d14a454fe9dac9e3b7460c90b34148cf 2013-03-11 00:38:22 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-af03a895d5450f5dab697819f447707c683a166dae83f4a060b7db8e8b4e8786 2013-03-10 18:34:36 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-af043ea68ec87de51c7afe3a0ec07a38c1a08566c22834d54928e659ab80fec1 2013-03-10 20:27:12 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-af063fb0cdb7feebaa530e885fb35b96ca840d2325763737aaf9c2cc01b29ff5 2013-03-11 00:02:18 ....A 201117 Virusshare.00043/HEUR-Trojan.Win32.Generic-af06992461ec3b7de373a39337d080226a29bfea0b5aaed470b70a360d252fda 2013-03-10 21:10:58 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-af08a2d3e61291f0539ac04421ea151bbd00d2ee3a2b1c8eef6b2a191fde12da 2013-03-10 20:26:50 ....A 135260 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0a7524fdb73bd75c9c977d0db3011427f8abef38c76fb0b0e21dab0df92eb3 2013-03-10 07:29:34 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0a9882ca35db3ec60a5410b38e572ce5b8841408caaf2c219218b54a3cee26 2013-03-10 22:42:40 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0abee4c58d85911ccc7928a7048f4e70b249fa0ca5fc99fb1b538beae2c21b 2013-03-10 06:50:44 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0ccb6474d7ad6fb8df8eabca8d0bea878c7d764ab83f3b989c7151bc9513ed 2013-03-10 17:57:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0cf232dc2945c79f9eb2d5602f95b2c76870ecd11d35aabfef974863580643 2013-03-11 01:41:02 ....A 712200 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0d35a021b068a33d2d57539f188200389b7a9dd5263ccb275eed5548fcbed0 2013-03-10 18:49:02 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-af0da436af324a924e646ab6250c56d362c04071e273261d571f3346cee85f39 2013-03-11 01:43:08 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1009d349cba9471f146e4b60e5c1b37b0764758ca7451baeb8baed3c0c5f2d 2013-03-10 03:09:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1158b278cc2d5a0c3c8b9a081ebddac84d1cac66dd9958ce570a5e81c0e61b 2013-03-10 10:42:52 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-af11ae6ee97d9e0fe11711fd621044fbda4d91a91724b4b7d908ba4adc67b415 2013-03-10 20:47:54 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-af124ee4f9ecd04305466b06f1443a528c4c559efe399f1ac2f98bfab4536087 2013-03-11 01:18:16 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-af12f6cbc2bec572e9f7d3dd0f64a7579244754417d24e9c9ba261430ce49f1d 2013-03-10 17:56:08 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1343861266c41be2a9f7be864ab045718586f7a391b936ce45841083bf05f0 2013-03-10 18:30:08 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Generic-af16246a9f5bdc1131e9054e9f2d00aa01b6a0f1b0b5010b6d7a5f9b957c57d8 2013-03-10 18:24:18 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-af16c326c327ff83989436d41200a68e543531a9a1af2c5dbba366b1ec8777af 2013-03-11 00:23:06 ....A 1930504 Virusshare.00043/HEUR-Trojan.Win32.Generic-af17d5b80f8a5497766f2f511b4eef699f340165bdbc68097f1b404cd95dbd94 2013-03-11 01:34:14 ....A 370176 Virusshare.00043/HEUR-Trojan.Win32.Generic-af190f5134c15df6442496d61bd4316812cc1563c57ac4c67214f764b8a8e2f1 2013-03-10 19:01:52 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-af192a8227ecead5303e5b49a1c91a8d1998dc5b57791ae6c8fd7cf77c926e0f 2013-03-10 10:38:50 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-af199f996599f2f037da2c5dbba6a5f5d005da8b61405a0b486b9d5ef3d37614 2013-03-11 00:27:06 ....A 272156 Virusshare.00043/HEUR-Trojan.Win32.Generic-af19e50660012ff0b0bfe555cd3a5766f21c6d31a70cd26fa3fea21b403d1f67 2013-03-10 18:34:52 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1a7b27725a7851558c28c494f28e17e9289b353fdcb14920b55480f557003d 2013-03-10 00:04:14 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1ba6200ce1892bcdc896bcbe585f770e110dd57597168d16f7045ba6387d53 2013-03-10 06:40:12 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1bad5b9559cc93c0d367f780ba8b725bad4cb8f4138f353c5f687513710a8f 2013-03-10 17:56:22 ....A 556032 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1cecc0b9f37286511e094afe40d164e5f2e18be5825ddf217eefaa4c146fb6 2013-03-10 00:04:12 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1d95347ddb4915538546047eec5972347a5a88ef0750be824160bd72b57bb0 2013-03-10 19:38:06 ....A 264573 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1dd7337269ce9b92a52cc9909a7de635c1bc0ece985f7a24247204b2f5debd 2013-03-10 18:14:08 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1e406243662f12999b479736350b73b77c9753b8849140192e1bf79feba21b 2013-03-10 22:51:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-af1ff5b965f7beb742df8f81a5510f13e48c64e6b1bcc072f4f31a4f4e25376b 2013-03-10 19:30:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-af202c9a77d2c29ade53a5a7f50dc05681fa2f0858aad6e35aebf8f3e7235a3f 2013-03-10 00:14:54 ....A 59261 Virusshare.00043/HEUR-Trojan.Win32.Generic-af20867c931c5dbd41dd88e8205a25c6daa17a57adfc3182f4c147505fa34169 2013-03-10 10:27:42 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-af209ef8f43b1a1cb6329cb80fd17d7ae40cbcbbc60961cdbf42a5f2ad9165c9 2013-03-10 07:27:42 ....A 742689 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2136ff2f49c2e2e3226470a9b46d9d3e00629381ca72bf9d8bfa76d85ce4db 2013-03-10 07:39:26 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-af214b486c5db52aafabbc26008af716b3b96cd5c4b1c4fd1cda9707d74c8298 2013-03-10 01:53:46 ....A 871794 Virusshare.00043/HEUR-Trojan.Win32.Generic-af221054542be68fd82212b196985f3ce93a6c73fcb06abea5365c3d48bb8652 2013-03-11 00:02:48 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2492419756998c5544ddec1b3b54e915726cfe6f115852252869f767af77af 2013-03-10 20:34:30 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-af255d1631ffe225ca78592fccf869bd9f5c9330c8e852fcb3980703687bec1b 2013-03-10 19:53:20 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-af25ce26a9af26c74a38950dc4587206357589861566c4b72cec42d753abba7b 2013-03-10 18:16:30 ....A 951296 Virusshare.00043/HEUR-Trojan.Win32.Generic-af263144952b8bb83854d5b5918cdab40a4bb81450404003711a7d36c515527e 2013-03-10 10:07:14 ....A 572850 Virusshare.00043/HEUR-Trojan.Win32.Generic-af27432443107fe6afc8d82500429886edee099f214b386f33862d736a5df60a 2013-03-10 18:02:58 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-af27fa7f8cc4f2c79d36d35de5a4b6056a323921fb1b0d51e67e1cf370a8bc49 2013-03-10 10:20:16 ....A 7283200 Virusshare.00043/HEUR-Trojan.Win32.Generic-af29244c441e0ffa9bce2ca9bd1ff6b3663597df408e6277b7803f632bee2bdd 2013-03-10 19:30:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-af297224f835ed4c53c643c9176c954545950a1a9283218c051bde895ed52f1b 2013-03-10 10:39:42 ....A 81203 Virusshare.00043/HEUR-Trojan.Win32.Generic-af29913c76548ad91e19c5b36bfd6e034a0fa2d2368027230de50f165de8305c 2013-03-10 00:12:58 ....A 62876 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2a3798a593521958e81e68632690706bd67be812d7727251879120a498e285 2013-03-10 18:20:06 ....A 1050624 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2a67e3cafffea07887f5a75f097e6ddbe5848eb44ba743a988534937c0b7e0 2013-03-10 10:11:12 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2b0ce6b72e4b5a220d009214e84594f2e0d65d4d26ebf283458d4921fb10cf 2013-03-09 23:23:32 ....A 14348 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2b301f797a3127b31b1ff6260db584da7cad150aacbb8b49cfbd1bc5a30bc1 2013-03-09 23:49:08 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2b6629e390815e83031baf1020355060e485276b8864236a829d5a3fbe78a0 2013-03-10 19:25:14 ....A 142464 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2bc731968c63fba6cafdc83739b56da1e2cffc0704d4fe29d6910ccb2d35e2 2013-03-10 19:43:32 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2befce8a4541f7bcd165c427814da3260b97c42b73b70e825b9087fad60a7e 2013-03-10 19:58:38 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2c2947e92e3e6c6fb68001ce2d3c9099c113a82bd26961161e385231eb2f58 2013-03-10 19:32:56 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2cc82cc6bd2fd842897c9ec2876f83d5280cf349273b7b2ae4c84b74b943f4 2013-03-10 00:48:30 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2cf46b87219863bc4c535aa86ed2fa10b9182055a9a3ce9e2d7406773871f0 2013-03-10 10:36:48 ....A 462896 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2cfbf06c6dbd1c1078b024cee093ea07bac8aa22bacc9a10ae71ba14ce0656 2013-03-10 10:43:02 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2e673b701b60f4fd191d20269f85f1eca07b22929dee03cf92137e18dc5ec2 2013-03-10 20:17:46 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2e6cf746e4ad2dee4ac834a72cced07ee0e11e97320948a7cdae4fc6ca08c7 2013-03-10 10:22:20 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2f318ed8a7fcf16e9193501361c49dd46072e2f1662ab782157c41859a0766 2013-03-10 03:07:54 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2f478b0640670a3e28518c2ad3b5a146255247e0bedc2504f3de46356371ee 2013-03-10 20:08:14 ....A 593920 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2f62a10145c765965f96dae65657c4b92b854bae3f5cae1f722bd671116f8f 2013-03-10 19:42:50 ....A 65548 Virusshare.00043/HEUR-Trojan.Win32.Generic-af2f8ef39f77487bb8330b92eb5ac7d9be4212b7cdd7e311936415ac13df0358 2013-03-10 18:48:10 ....A 31449 Virusshare.00043/HEUR-Trojan.Win32.Generic-af30b3c57e9d2cea397f66c4e1413b12ecb7684bbbacb52cdd64d6f17f10ad53 2013-03-10 20:54:14 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-af319c53bd914690a056495d670abae129ba7b4cb6118fa725394016d4a30efc 2013-03-10 22:18:06 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-af32121bb451261bff55d9db11f080e204a2d028d5d46b9efce92892b7ff02a2 2013-03-11 01:30:36 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-af32c0617603223b395d814f41ad9ae35f12a2e864958b5b40fc14bb6ca4667d 2013-03-10 10:19:14 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-af32deedd95d3ed8c3429cdb5f6eb7a6a7cfb5bd70084778e26c40d3a4e686d5 2013-03-10 19:02:12 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-af343144bd5471a11a5262776b1bd2cdd6d5b0329c9e27dc6e9676bf59257864 2013-03-10 22:21:02 ....A 247037 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3469056b39064292480ee7db1290941a71ce5051728922e01460cc8ddcc34f 2013-03-10 19:04:32 ....A 251407 Virusshare.00043/HEUR-Trojan.Win32.Generic-af34821a807568013d31bccdfbcb3148b665545b3d1e4321ccf792e7a6c58671 2013-03-10 23:37:26 ....A 96100 Virusshare.00043/HEUR-Trojan.Win32.Generic-af35cc891f0d31fbea41d0327a6793b004ddbb8d9557e2506aa950086a746291 2013-03-10 23:33:20 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-af369ca5211a5c91d4a2deba1efc2eda9d63cdcfea54f8312b776727ae6d8c99 2013-03-10 10:22:26 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-af38e490a52bf01903689b1d3cf5840642caf51846f000f62633a621e221d122 2013-03-10 18:00:46 ....A 475723 Virusshare.00043/HEUR-Trojan.Win32.Generic-af38e8cb80ae4854f7ea6141292c84f21e2265654d88f189f84bec1dadade349 2013-03-09 23:47:34 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-af393a74088ef92de9e4d200dbbea3f49b96173b04cb96aa12e2854ed012dbef 2013-03-10 00:23:54 ....A 66013 Virusshare.00043/HEUR-Trojan.Win32.Generic-af39d055a2015e2dc9c86c91b6cef6c38c88bd6cad29671b811bf443e7d3b1ee 2013-03-10 18:40:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3a753bdc6db96827b0fc80e4ef79890bb881c1426ffbcefc2ffe3540d4d53a 2013-03-10 20:53:00 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3cc61bf638c071d80c4f454679c567bd3f4a7c597d7f1707ba0e2257d83956 2013-03-10 18:57:18 ....A 784543 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3cfb5e6f0341f657beb6c6a6609839502144ff823989b3fb223adb3b6f52b0 2013-03-10 19:00:28 ....A 73858 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3cfbf2893788cdfcf664bb7fc7ac6b11ee3f63c1e25c7077ac25272a2c6437 2013-03-10 07:32:22 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3df8ebc497f9c601ff696b6cc7a23c695daef0ef0d9a1add0c29b986c84496 2013-03-10 20:24:06 ....A 441856 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3f9cd5bb1f502bf1ef292ed370c6d5dbac31b3943af5848289a0ad38d99f2b 2013-03-10 07:39:50 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-af3fd402fb792cb07feae294c4264ac878a01a07ea2b7a449038393b76c910b0 2013-03-10 22:44:28 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-af419a1cfe184b7db9c3760feb93829e6fd0be809757cd877298d91dd9b09e7e 2013-03-10 10:25:00 ....A 969255 Virusshare.00043/HEUR-Trojan.Win32.Generic-af41e4efd7740a1d9ca70fd7d08002b22b643a985a07d71933435f5ab6f3397a 2013-03-09 23:18:54 ....A 54900 Virusshare.00043/HEUR-Trojan.Win32.Generic-af422f04eb0baf22193f872cd11b47eacef5574aa8f494bb8202f383d8bff93d 2013-03-10 01:55:32 ....A 654336 Virusshare.00043/HEUR-Trojan.Win32.Generic-af45fb756482c15073bfbd2228babca9dfb79679fab2b5940c0613318639189d 2013-03-10 01:06:02 ....A 162048 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4696d00e03a7d3b250449fca254d54ec953dd5dcd93e4efeda6fab597450fa 2013-03-10 22:27:00 ....A 1110016 Virusshare.00043/HEUR-Trojan.Win32.Generic-af476f974738330f856417ebe0b1d77b91fa3196ab2feda09a77741ba50683ea 2013-03-10 18:06:46 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4796790795e206e0623f78b77ef8592be98502ed282e261294a257ffd1bae3 2013-03-10 03:08:30 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-af47fb7f67f1a60e1fe22ba17113b865285b71a9f1216bc51f32ec147519c3c9 2013-03-10 20:49:20 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4815262671c6e027d4504154cd5fe923733d4cf07446eb5d0f6b1b2e23390a 2013-03-10 21:54:02 ....A 241698 Virusshare.00043/HEUR-Trojan.Win32.Generic-af498f8387a75e62e39791a2ac848d819a1b4d0cad892bb010c9343505f4fd34 2013-03-10 18:19:08 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4a21e068b63e07c192ef3c92e0e4fcc7b5e43d062d5b431d208c7b3e21c4c5 2013-03-10 03:20:50 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4a5e67055d1797ed6f76e376bb201b19aebc99f6a0f3ba8368607404d39d42 2013-03-11 00:16:04 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4b2e3ad6c47fd2025d8e3e280f995913e9fea3130ea2ddb6a13e7995025ebd 2013-03-10 10:27:38 ....A 3172352 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4b674972bd5d4572987e205ec2cc61ebfa86e1b5398b2a84bb74d92b1a948b 2013-03-10 20:12:16 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4bfd83b0ab0f3b45aa9d13c47f4083967c1477327c87222c562dbaa95d0066 2013-03-10 19:48:00 ....A 1675537 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4cc1f3899a59b03557ec5d71524584297f15079581bfb55d5fbaab96787106 2013-03-10 22:53:26 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4d309a1677d2c765275b3413e83436727d4cae03d7046f58b3a1b82cc71125 2013-03-10 00:54:24 ....A 76443 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4e86406a9e5d05bd33d8082d2791c7ef101d6b89ba0d2b0a75b5d19306a78e 2013-03-10 06:41:50 ....A 318720 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4ebb045522ebcff00de9addde11fbdf09e512b456113bd4dad0563b827f2e6 2013-03-10 18:54:00 ....A 41056 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4ed51dc023955d1e0ca7e4bb7f3e343086ca68e895c0075a39fe0f64a0b3e5 2013-03-10 18:41:32 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4f95967dba3186a318c7dff4fbecc61e8d937c54c5285bd98bce0037e7694b 2013-03-10 20:45:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-af4f986b7e56db395a3bb37a1a5dd0e197d1b8d03f99475e7c597df789c53344 2013-03-10 22:26:38 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5076f870a4fad391beb59b5d5568b2597b50d86acebe42b216366311ac0465 2013-03-10 06:50:36 ....A 2618368 Virusshare.00043/HEUR-Trojan.Win32.Generic-af50aa6e6dce4f203e318bda01a8345fa25f7efba3e17e965b852eb1f0a22c5a 2013-03-10 20:35:02 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-af50f949ddce313cfcb5711644ce34f26903a0002c4bc8f8ef078b2767cafd33 2013-03-10 07:59:30 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-af510ee2aa952c584baf0c1b812d0996f1c5fe68d6d66f3999f416f2ce39a185 2013-03-10 06:27:12 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-af51142696437cc269c9db14f17f27baea138dd61fcaac3d4211230259ee98c3 2013-03-10 03:07:52 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5256b78912f386736a0120884fbc2a7f19a2a6c6c7b3561766846b58b08bfe 2013-03-10 18:00:02 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-af527fae97b20d29066f2a9fe31741c4f047284666011b964c947f740375faad 2013-03-10 21:59:54 ....A 2094943 Virusshare.00043/HEUR-Trojan.Win32.Generic-af529a1f65f59cc4e8b3d04812f84e2b7aad60dd7cbdb6fa55b07c6d80dc977e 2013-03-10 10:12:14 ....A 296031 Virusshare.00043/HEUR-Trojan.Win32.Generic-af52cb0bd597d64184e40c8ea5a4068f98ae82bab28967164e17a0eb981f9f12 2013-03-10 08:37:28 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5399c061ca73fc1cdbbb081157529572387401726490b2133fb021eba24306 2013-03-10 20:42:04 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-af545138da0ca756c0357d98b872c78a89aa1e569d19ba561eaffa05d914b96b 2013-03-10 22:49:50 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5505f71384f7ce0dabe465a0edb514cefd27574ea328031f1783ac9ba20192 2013-03-10 06:34:12 ....A 142036 Virusshare.00043/HEUR-Trojan.Win32.Generic-af554219afba6978092a48ed6afa928e539cd5b51e231fde80129dfae4b6ba26 2013-03-10 03:15:02 ....A 36544 Virusshare.00043/HEUR-Trojan.Win32.Generic-af56a45c0d0651bdca78a33243d1d2dff08a41e6df2c55b5704fb4e182f13efb 2013-03-10 20:54:36 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-af56c02ac91e0231c9f3c12f6bad0c65b54f122170502833168c057caea9790f 2013-03-10 20:23:08 ....A 2208256 Virusshare.00043/HEUR-Trojan.Win32.Generic-af57587e2e6d9c253a3ec0b501bc4e363d353ece706cd2bb24f74dcd18aff65f 2013-03-10 07:43:50 ....A 46336 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5912ce2e269b5cfa0589f7083878e8de035163d1424072bbcdc2755bfca3e7 2013-03-10 01:16:14 ....A 355632 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5b7bd799b3d8487be3fb1e561291644500cb85dbce36430eadf1bfe81dc636 2013-03-09 23:19:58 ....A 164470 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5bb3f1bb1854f2960a9397b203b46950144d6f44f04685b3740117fccd47c8 2013-03-10 21:18:10 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5c1094df76531630bc14605952748d9461df3f2d04e4f4ade2cbc8998210f2 2013-03-10 21:02:36 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5d30990d7125e4fd6ef45e3c1220b157aa37d6724131dc17bfe008794e3b57 2013-03-10 19:44:40 ....A 674816 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5dd019ea8327259d0808800f631955ff3af113d0aab410da0c4060be28a8fa 2013-03-10 20:21:36 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5de1f19323a2db0f37e244c326a910744ca508bdc1110ed0e79e02322dd43e 2013-03-10 06:39:56 ....A 1327106 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5e1814267d43fe93079a1d6ec1ee708350727b962adc58884af562a913e04f 2013-03-10 23:20:22 ....A 74308 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5f287ec9a400ef383cfa55f78c6a4bf1d4793bafe9192fa7fa420fbfbf8dc5 2013-03-10 19:41:12 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-af5f7e1016bf1c6810069057d76bf7e44d4470d71af53257debb47b4eb0a436d 2013-03-10 01:35:26 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-af643231d7441d79d9890cfdebaeb4f3191eaa31d1c093a3e1d087101fed9d40 2013-03-10 00:03:18 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-af6498414994b3ffdfa4a4a054e8d6ae08b82046c94b2ee9b7bfe05cde0ab724 2013-03-10 00:27:04 ....A 1100264 Virusshare.00043/HEUR-Trojan.Win32.Generic-af6b45bf2d7755361fc4979ced0a2c9d87b37ebcfb4a90987d5d5bd687a78e9b 2013-03-11 00:31:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-af6bf40ff9e29fa656a20c7f989c4c05da9996192989fa1fbbd23aac7cc58d69 2013-03-10 01:35:56 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-af6e80ebb8156a07b47c97ec2a8374fbdacbc234ff648a5a9c29bfdfa1f36186 2013-03-10 18:59:14 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7035408a807e42e37ae31ff72bf8df41407fd8b525794a4b4de7fbf722ebab 2013-03-10 01:32:54 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-af707a10d1ab334cb6363adc6956f6953d4e8f6c0f31f1ecf5dcfce7f0ca8da1 2013-03-10 07:11:04 ....A 55982 Virusshare.00043/HEUR-Trojan.Win32.Generic-af708332f9a19a90269ddd0bc88038710a7ee0eebe3d64d924bf8c9d7e9220c6 2013-03-10 01:45:54 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-af70a760cc0dc679b23843c86f7fb7388fdaca3f73729173b4986fcfe0b9f17b 2013-03-10 19:00:16 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-af715d80c648e8c4b28eaf1e07eee6cdbd506adb97b0768766e9dfc8c44dc130 2013-03-10 22:35:08 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7182b09f9b0a6856a40bf8d37e6b0fe695aba856150d57083acba37ff82d91 2013-03-10 19:32:26 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7186f29926081030e31e7912ea9e424651ce54918556e433f038b12a687124 2013-03-10 08:07:40 ....A 28544 Virusshare.00043/HEUR-Trojan.Win32.Generic-af71f6066e89f87f18d6f3777d3fc999d5659dae543cbad6b22a4351f5b2cee6 2013-03-10 19:28:16 ....A 35348 Virusshare.00043/HEUR-Trojan.Win32.Generic-af738a04faa988f776c066048f23ba9405658fd32ce41dc7fc4a8f05b8e2087d 2013-03-11 00:33:36 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-af73eb64a5951b411beefc308e3966ae975e8be96042aed59acdfb2de8f2e170 2013-03-11 01:20:18 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7445ac54e613cc54a790d72fdaac12a8b4585b5f80d74f534bf0362553bb68 2013-03-10 21:14:36 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7455dbea0a9189f1303114af75f6451f46ce596332225378e59416aeb1fad9 2013-03-10 21:00:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-af74a59fa4eb7085212d59e7f921eb917c0a6e5f7a7cb2e7c642dd91c3e07686 2013-03-10 19:56:18 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-af755b22ef291e9bd3e2eb064b40ec5f06399e4d4452c2e019d3d4e95960ed12 2013-03-10 10:31:48 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-af76f559df1d8c740e4158b3f9d4b1524895c176b3f17cd9a1237112d40bdf12 2013-03-10 10:25:28 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7728d946c55e2b912c8cb64ced36d384e7e3ff8d16e17e167d84930b4b1068 2013-03-10 20:12:44 ....A 267540 Virusshare.00043/HEUR-Trojan.Win32.Generic-af776d76dc0b87b43535a3387a0ca063830c77245a669fc7bd3fa684b9399b68 2013-03-10 03:10:18 ....A 268288 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7962d23e782829d340d7a244bd3e26935677ad801835535604aa554919bce2 2013-03-10 08:00:06 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7a19b9db3bc56cc9f3ea168d1b4fe65e8837225e85a9c523f94bdea1d55ef8 2013-03-11 00:40:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7b02f8e78ab8beae87ae6dd82640ed59177c22a928d700fb17a87665fa8e2f 2013-03-10 01:18:18 ....A 192517 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7b630af8bf53df02acd15f94be57aa4d9de1054060d9b8a5a069451d64269a 2013-03-10 22:35:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7b799114640ac59ee2f547d14caf5024ecd685f9d4a3287009bc5857c39578 2013-03-11 00:57:14 ....A 121133 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7dcfecb70e18e3b2900351eb6b40b10bf4bc29ad800cbe86c88da5ea313adf 2013-03-11 00:43:20 ....A 367616 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7de85d81bb3c86351f1e043fca5a27ee7ce7c0d060fdb86511e2b1a91a4621 2013-03-10 20:56:10 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7eec6f5fe51d3a4caca68f6ae5047b271b37eb8740c21d3859c0c9418353e4 2013-03-10 10:21:58 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7f2f875e263d5bf1076dd978b0dced36edc725c510e6c9acc49450560a1825 2013-03-10 18:53:40 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-af7f535a4a8183a39f8053e5012f3d9df017651dca43b6f0ac3e00dc1d017b73 2013-03-09 23:51:20 ....A 61309 Virusshare.00043/HEUR-Trojan.Win32.Generic-af8044c1b143fa1fc95f9f9d9bc021d587b745cfbd978139dd5e7b51febbc8dc 2013-03-10 00:00:32 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-af80f8a26854807bdfeb0b28b28f0f5f76433531e1c5e282bd97314a5627677e 2013-03-10 00:01:56 ....A 2097152 Virusshare.00043/HEUR-Trojan.Win32.Generic-af813683e0c019fd82e949978d1e2d5086622b018a114e543bbdb5db0e7b6d00 2013-03-09 23:14:10 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-af84ad3bc31418c29f7b1ca3d3059d0f94bf1e7e6e083b7a11697900e98d03e8 2013-03-10 06:28:26 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-af85191510753e627dddec2e8f7603394793d8017efa401ee2cafca3d0b4758a 2013-03-10 01:10:00 ....A 25387 Virusshare.00043/HEUR-Trojan.Win32.Generic-af8621720d19f33b203cfa496736d0a74164b8330cab7ef2336e023fa674f58c 2013-03-10 06:47:30 ....A 147519 Virusshare.00043/HEUR-Trojan.Win32.Generic-af8a9fabb3eae4b492eb76a0139638a0f991d1c063650c38a70bbd2c30d0286a 2013-03-09 23:20:16 ....A 135245 Virusshare.00043/HEUR-Trojan.Win32.Generic-af921cdd59deb67212caa2f8d96a7c3630d81a1593a090cec53bac96ac78d598 2013-03-11 00:33:20 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-af92ff0b8a88d1f85aa7603872867df5e0fe81d00fdbf33b95508874a9b435f1 2013-03-10 07:06:28 ....A 569344 Virusshare.00043/HEUR-Trojan.Win32.Generic-af932c2d1973b8830b8464cfafa5aa543be3d57cea7b0129da2f18f8cf7ed2eb 2013-03-10 00:35:00 ....A 153459 Virusshare.00043/HEUR-Trojan.Win32.Generic-af94133e95a38dd0bd1452638c7dc5d3d11d0991b014e01cf70df35de6707f4e 2013-03-10 07:22:48 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-af9504db7daa5b8c04ace6ee3accd09454389c75d1da4f829cab7c0ff7efe7a3 2013-03-10 03:00:22 ....A 82668 Virusshare.00043/HEUR-Trojan.Win32.Generic-af9665966f584f864c10ce0e9ac8114e41fd0d190523aa9a2d122543d90fcc93 2013-03-10 08:16:32 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-af979df72fe55254309526f832abf6a1c1ee1a0a60f861ffe4063dc95a023209 2013-03-10 03:19:44 ....A 1304576 Virusshare.00043/HEUR-Trojan.Win32.Generic-af984c7df39c8d5a8699fccba00d57256f07f8e15692b4bcf57480eac9090759 2013-03-10 03:06:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-af9a30371745af3f7b3bf8ad40e3512136f4941f176b22e01e23f581f51ba90b 2013-03-10 06:56:26 ....A 6398365 Virusshare.00043/HEUR-Trojan.Win32.Generic-af9c1875bae2eeb01c03d4aa50a13103f519e4b8fa0b12fd38bb340ffd6d4349 2013-03-10 01:32:12 ....A 35022 Virusshare.00043/HEUR-Trojan.Win32.Generic-af9c821cd71fe4e8b370286005a9183116caeabb215dfeec27e14f381549d628 2013-03-10 07:22:42 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-af9de2ce70ae5032005d6fb86553864eac1d6c8d279973285f2de728a73c1d2e 2013-03-10 00:01:56 ....A 162413 Virusshare.00043/HEUR-Trojan.Win32.Generic-afa258a21e573de4d8637194e60718834b0f39d0cd360c716cc7b8e92a8230b8 2013-03-09 23:21:14 ....A 152101 Virusshare.00043/HEUR-Trojan.Win32.Generic-afa2bc678a4ef4c28d8ff33ba75b9199543b20d6a5c959fad5c0b114b45ff84c 2013-03-10 00:02:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-afa3a785348d57dfff74b1bc461347bed0230ea8c25d5853fb9fc8f9b692a948 2013-03-10 03:05:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-afa53117e4a016f62dfa135bd590ee4813145a0ad89f765b4cde70c842918125 2013-03-10 00:45:58 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-afa85abf20a5130dc9cb0e036abfc17831ad582ed196743122b2dd6eeb76f6df 2013-03-10 03:09:58 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-afa8edd3db71e2f6f5b73f5fe12428a09f66b52cb56eaafb038334a0d8300448 2013-03-09 23:13:56 ....A 749600 Virusshare.00043/HEUR-Trojan.Win32.Generic-afaa0d4d5c3845c3887b21a583482f672a217df68a07985a448fc735f7266160 2013-03-10 07:10:42 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-afaa427f719ce09fa73dfc5e04fd9fc1b39af6a8361e934535185e6560bc230d 2013-03-10 03:20:06 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-afac6e01c5552858bc04c389cee44a17a1f88d535a951d185e3d07ae836f95bb 2013-03-10 08:18:22 ....A 56684 Virusshare.00043/HEUR-Trojan.Win32.Generic-afad96a59e1de5b89d8e59bdb25491e1f2d8d9d46ed38e382cbd7b2539b946ec 2013-03-10 07:40:50 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-afaea92cb6dde75830b800408749a56a1186453e7c876cd6f368ef8c77cf9a7e 2013-03-10 20:40:36 ....A 103043 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb24b41280f338f8247b850ec0841613db4e037f474d81500277ec6ec0c4e75 2013-03-11 01:25:26 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb2c0b43604eabd9b5a0a6dbebf3bd3da48c51e8987a130fcc85f6f30e03a17 2013-03-11 01:45:16 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb2e26ef14f8613167ecbd0a5945ffa6ac0bd0ea20eaa83876d4511f7a9c714 2013-03-10 10:34:22 ....A 5689344 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb3c25cb39419accf2daf7c7df1e091821f204e0343eb34e055d31d596b5f33 2013-03-10 21:04:44 ....A 681472 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb479e44163f32888e2a81367ccd3374e08c8b573d8d997aefc17450ab67cf8 2013-03-11 00:00:16 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb744826fccb3ecefba76ec739a05fc96dc7de626f695c6646767b3133c7ce4 2013-03-10 23:37:30 ....A 391680 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb7a014d0c439d547c2d43040dfd2adf6ea6a79f34bd80a9fd5f9d28d5629bb 2013-03-10 10:20:12 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb986ef6590a2f6df679540ca15f1665061ecacf15bc54bc70a99d6862bfeab 2013-03-10 06:57:34 ....A 2510848 Virusshare.00043/HEUR-Trojan.Win32.Generic-afb9b87d25f7071e4a1205c2cf6c030cbab76253d495328c8b231745ccfe7a2a 2013-03-09 23:21:06 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-afbcb4bee4a785899eaef0788bb78a22dd17209b476afb378a6d9624b5140916 2013-03-10 20:44:46 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-afbe564b36dacc60ca6680bb3396436fa20cf62eec3c53b4b567187f56aceebd 2013-03-10 00:35:14 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-afc44057c56b18015d6199a3aac926ee7673eab74e4079d8c6a36931acea8151 2013-03-10 00:27:40 ....A 46309 Virusshare.00043/HEUR-Trojan.Win32.Generic-afc4edd82eddfaad90ddfd774d4b27eda2b262ed2cc9e0f635e7f439e4db86e9 2013-03-10 00:56:30 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-afc99987d70393c9bb731e665200dd331c4c2a15e142dfed766fdb0dd1637177 2013-03-10 06:31:28 ....A 39333 Virusshare.00043/HEUR-Trojan.Win32.Generic-afca19b1d07f809fc9a4f21e898e1b2070c5184402e7719c67ea0c85b531da73 2013-03-10 07:00:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-afcc78e3740a6fa894b1703402a613668dd1ee7ebfec0895e9d318e5dac92247 2013-03-10 03:09:58 ....A 642048 Virusshare.00043/HEUR-Trojan.Win32.Generic-afccfd2f9f69db4bba30fff8660725e512246e45c110f3d214e45307c810264f 2013-03-10 07:07:20 ....A 40377 Virusshare.00043/HEUR-Trojan.Win32.Generic-afcd960f9382034b2a8687934a6581767a0f7a9aec10372a71bcefb7174dcf73 2013-03-10 07:41:00 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-afcf2513e70901aa3693687ac2f7e3c33040c15ce5ba5188cde4ff75a08fb682 2013-03-10 00:04:04 ....A 470528 Virusshare.00043/HEUR-Trojan.Win32.Generic-afcf7a4d3004492e94e9336818f440c9e9e098cde5ae00c2a67e52f672678664 2013-03-10 00:53:10 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-afd702abadb8d46b301b8e9c1e70d1fc3d2ad114948af3230a69529f4856e1cb 2013-03-10 07:43:56 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-afd7515acf208960167448f1b37855fee9056f3de18d71d8071fcea3f57e8cc5 2013-03-10 01:12:10 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-afdb0e6c89d186bd3e13d6178a94221d8e03e853b6f0e223c7f2790f275ff1de 2013-03-10 08:38:10 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-afdb33f2c8e07c7bc25c746d0c06235f3dfef6d21f6b06136051541e68478293 2013-03-10 07:26:44 ....A 18554 Virusshare.00043/HEUR-Trojan.Win32.Generic-afdc0495860a43a18f46ad90ea952aac6c799155325656ab2fdd8854f7d46a24 2013-03-10 08:24:36 ....A 1686016 Virusshare.00043/HEUR-Trojan.Win32.Generic-afde0fc6073fa2982c534fce972a035aaa0922a308279a97987b2c13f1c4e7bd 2013-03-10 08:06:02 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-afdf191f4baf02fcb22affc9050ab73e260ee63c590ad030ca23f991bd292583 2013-03-10 00:59:50 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe0d082199b28bc6378e0114f03f557e3057bd1fe913170d704b2445622dc01 2013-03-09 23:30:40 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe2cb7731659837f986f4ef8b32e9bdbbb0720d5203ed2985fca43096f35a5e 2013-03-10 01:33:08 ....A 19797 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe32522b1ec009e6f393c5db622cc5e9e162561fc0b3d3d1420ffb3b5559502 2013-03-10 07:17:30 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe3ec68cb2709cc435584007781d8bf6952b24d6df858bcb24e0619cb630227 2013-03-10 08:12:22 ....A 712853 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe50ab6dadcc2dd7735db3c01c4cc0afa306c7dfb9d06d66dfabe0948f4bb0a 2013-03-09 23:56:16 ....A 82816 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe6415907a2116210c0dcdab285c7ecb5d7ec078c671e5f4e83107f9f9e3ba4 2013-03-10 00:29:14 ....A 557568 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe745345013c940a93c9109875be2165fcfd0e04168ffac5f490aa14cafa95d 2013-03-10 00:51:10 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-afe86417ff40fc249638f210222f464bf5557b9d2f28b9e933df9c51c5b76756 2013-03-10 22:11:14 ....A 338712 Virusshare.00043/HEUR-Trojan.Win32.Generic-afed581d5439cf84f66c89ae4eca34ea45a17467c2b389c3e533028f7db7322d 2013-03-10 08:08:04 ....A 75562 Virusshare.00043/HEUR-Trojan.Win32.Generic-aff14eacea145f72f1c60cccbf2bbe516d15566150dfe0a6b4aece556b688874 2013-03-10 00:53:00 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-aff1bc432b081824fe568111ad4245dea347401ec9b9d3af9edc73361e5571ee 2013-03-10 07:28:02 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-aff2dfb1fa6e08f70121c2d6e67c9720d08b66afd07425c3b94ed40c0f5ff559 2013-03-10 08:37:24 ....A 1174528 Virusshare.00043/HEUR-Trojan.Win32.Generic-aff58d05281c620a4717bd30787ac4f2c663a43d9e786d072b9a09750911281a 2013-03-10 08:19:44 ....A 777550 Virusshare.00043/HEUR-Trojan.Win32.Generic-aff6a2ad21415eeaa10bc1dd0a8231f3dcee5a107fd2e2b69096f51934c061f9 2013-03-10 01:11:40 ....A 2777344 Virusshare.00043/HEUR-Trojan.Win32.Generic-aff913299b460f501d547651747bebd3fe03a28757229c14b773cccfd57ccdd3 2013-03-10 01:39:46 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-affbd77ff8ac0bf63231f95b62de3eebc7fa19a79a410374a3d915da949af860 2013-03-10 06:35:22 ....A 3952130 Virusshare.00043/HEUR-Trojan.Win32.Generic-affe1376e007af06f9ac969ac97fe0b41e14544e7ffda7223798d932b7eef9f0 2013-03-10 21:54:50 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0191b0184ea02b0990f3024a320d0f262512b2ce3bc62163e6576ee9b63d1cc 2013-03-10 23:16:58 ....A 234678 Virusshare.00043/HEUR-Trojan.Win32.Generic-b051c8c3f3c9cf176cd1795903b271d3713194c1f24d5c3c9768885ee1015c12 2013-03-10 19:53:40 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0536236d273eb5343a4150d5d78dfb76134b19fceed0a5f5b570dbe442de653 2013-03-11 00:30:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0544fd1f16cd0c9575299fa8e608a5b01598da2e56cb803b48865f18a0f79dd 2013-03-10 23:08:40 ....A 328880 Virusshare.00043/HEUR-Trojan.Win32.Generic-b05642f7f4b268f7c42a35524d55cb46cd255df5853ccf48e974c28ff769e355 2013-03-10 23:01:52 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0590d14cf530cfc3e18a80a1933f854b6992485f48cf3fa64db09bee828589e 2013-03-10 20:01:02 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-b05a47f0bf8d37d33f4d52bb46e509b741c5a58defdb0c21b01c081743e19300 2013-03-10 19:51:10 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-b05d4266e2142173f0f4e03636419cc2213d09e8b482770677ebc25594bb0830 2013-03-10 19:09:20 ....A 410082 Virusshare.00043/HEUR-Trojan.Win32.Generic-b05d5ebb81c2cce09232ab60c4fbf937ec55fa2f236e24349d8171880b8095dd 2013-03-10 18:40:08 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-b05f78a682d3c93412bf5499f5802a7318f057c392dc0da74f023c1ec2f3dba7 2013-03-10 20:39:22 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-b05f9d2b53cf126e38628429505c9593b5640deaaad4838679c0bed2b72a6ea3 2013-03-10 22:11:22 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0805b77060a8bfd6f421c8809e0ad6b37966ae2184e77e4632e05277fd68b03 2013-03-10 21:47:42 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b096ce7c8ecd3a691e6ffd9ded713aa0a98c487b8b4feae2f09ed2eccaf07c9f 2013-03-10 19:45:26 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c09e595db0d4bd4a4fb9c10b2f9d6e2cdbf7fa88c44601b8ee145e7d56a855 2013-03-10 18:11:50 ....A 8913920 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c13978876881effae362f66f4e3306be2e13873ca445315352d25c1438ca79 2013-03-10 17:52:56 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c23c202f0804c739e316fb1490bb28c99225cd5fb671b72080eb84edd1504e 2013-03-10 18:00:34 ....A 406029 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c265e400d78f077096a79bb3e58525984a85509135cd11515c170186e480d8 2013-03-10 20:13:54 ....A 269350 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c287d10f6497c994d5418dbb61859178833c5aeaffb0aabbbd3ec3c2f663dd 2013-03-10 19:08:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c29b61fe8ec665c549eca80869cad833b6d0dc83264944f519bcad3f8ddbb8 2013-03-10 19:08:38 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c44b063c20e7c3827262e86169bb2f2bd6e993fe6919b2804ffe7810799a7a 2013-03-10 22:41:54 ....A 267853 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c462456570f1376ba61e72d1110bfdf9ada817f8f54c9a314995d1dffd4e74 2013-03-10 10:32:46 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c6264d884b5398b2413ec16d3b7766151b2b474ca47c4ff278c6fa5e1590eb 2013-03-10 20:13:48 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c7d0932b63c1cee3c673d07f0faca93ea9c82878cae0f0b312db33ca0f0ac4 2013-03-10 20:34:16 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0c7eabb48f8736988fb7473375e72f6812e93fee9c512cfdcd810aea43132cb 2013-03-10 10:23:10 ....A 33941 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cb3e475141c447231de9c9742edc508cb7668dd84227dcb466b37736ae602c 2013-03-10 18:02:04 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cb4da3cb5a95b10097da9b609e74608b11a8cc879eb95a9ba4cdaa79db8c29 2013-03-10 19:31:02 ....A 773632 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cb7c992bb6fda1c57d16347becf2c3e1ba402f0294e10f5535db03b80575aa 2013-03-10 22:30:46 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ccd4f6e751926a0532c13df964b5edc82f531e83d952884b677816b3715507 2013-03-10 22:51:18 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cd4f2e21545cedd3a9b9fb089aa4121dbea2f3d952297fab58165c12762894 2013-03-10 19:46:44 ....A 197549 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cd54b888970309bceac2b636b41f4e2ee738728fea3205e5a16b37cf9535f2 2013-03-10 10:17:16 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cde4ef9e7ac898cd757bd04eac595bd4367518dbccafc8a10bb18a1f21251e 2013-03-10 21:08:54 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ce766d752ba55ee49430a669751420be14238b0b7ea8c2b5f815a6814ec40e 2013-03-10 20:48:06 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0cf1c24ece1b34c0ff36b89cd4c50c97a249acf86f9f1f00225d3cd07d0a668 2013-03-10 17:55:24 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e067ddf65d0990cacaa14d675c7b96e30ea1cf9f1030ca448a70a2bc387325 2013-03-10 18:46:58 ....A 314375 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e0829dbe1fe2657f25f618b4aa063c2c3e4a32011b633185280a560a1bc434 2013-03-10 19:34:46 ....A 1106058 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e12a3dac84e5ddf9669ba6a377f0afe9a3ad722f9204b1a2dbb3c87c9bc80a 2013-03-10 23:37:54 ....A 195074 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e194967273fbbfbda99338579b3fa4d859d774be63f7b40405502e00ea4cbd 2013-03-10 19:07:56 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e23e5819bfbd91592e677446b4e0f20553751db9272682c7ab02bd0c23952b 2013-03-10 18:32:58 ....A 42365 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e31cf954746b54b5b8efb4488fdb55b090b43b8e95a671a26de7368cdb13f4 2013-03-10 19:01:18 ....A 1883648 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e3fd351ab22b332e419c6384969a6eb629807769ecf8e9566716437666d1f7 2013-03-10 22:44:08 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e3ffbf6567fa75ba4d6062856dde53902a586a0faf9543d565dba17cbf03a6 2013-03-10 18:39:32 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e5195bbbce34c0e221c8f0421475151afc713706c869cfef66d92cf479cf45 2013-03-11 01:18:34 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e5980c10b7c13f1a5dbf82010bf34c06332bec07d281643323cb4083472d9f 2013-03-10 18:38:52 ....A 741377 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e5f28b4cc862bd7be23651a4d91abe9103b4b6e079877240ddb18efa205bb4 2013-03-10 18:19:26 ....A 16044 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e63c901366c375d83990cc61decf831f6fd35051db7c0e3f074fccc355ef89 2013-03-10 20:53:40 ....A 851992 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e8d32d52d513632854854cb5b0655e6f3b3a743e2c023aba4b50957007b9ac 2013-03-10 22:25:28 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0e9593fb25b73ef670d2d6f40dbe8ecf272298abefbfe9b92021d1415ce2260 2013-03-10 23:12:08 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0eacfef315af24567847928778c7847f92ecba61a429f76eb74e87935499d45 2013-03-10 22:57:44 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0eb51b929909fe6bbfb5354b64ab631ad29e5265b227e3fdd3311e7fae92302 2013-03-10 19:52:40 ....A 6328320 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ebc1f2749cf9d5e308d7a0c0275c48bf8e42d3eba5b564358f8de1d605c283 2013-03-10 19:41:16 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ebd272336d35694087112605102e09936723e10159566ee8e310d1f632d98b 2013-03-10 10:22:56 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ec41474eeb9d6f6c5baccaa9d2884ed3a08d37e2d9bec75621f060034cf458 2013-03-10 23:56:28 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ee3a5d125029883596afba88c33ce735242c6c46c011041fedb37da70871ef 2013-03-10 22:28:18 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0eeac21206da17d26f72278808ad8a656ba721769b45707658d4c02b3613f45 2013-03-10 19:53:22 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ef1c33fd115e6ce97c49ba2437ae92bd90d926a3940d96e71c91585b05dcde 2013-03-10 10:20:10 ....A 940544 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f18e1c28b41cadb8e3d3126d03e5ea65d68a9fe95d90c6304a54d5d770aac0 2013-03-11 00:39:58 ....A 36853 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f2c03553b4833faf4b1be421f7feec1f8cc1b2f1a5eee800690ceb7a6d84e7 2013-03-10 20:35:12 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f353191ae2287d789709f3ebe69cff7b06e12e32888b99e3a7dffc81c8522f 2013-03-10 17:58:08 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f3ec0f783e442412ce32bf5420b77443bc30c8c75c9493dbaaa411114acc6a 2013-03-10 18:09:44 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f4b09c7bb32a19cabb53ce799420c5c1884f631c8e3ddd4637cc0b236fc772 2013-03-10 21:05:04 ....A 481792 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f5939c1bbd00482f7ea8a6b509451c3586138f49c73b2fa73a257c94fd894d 2013-03-10 10:42:22 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f5e762e6d6adebebc9940e0a15ab7646227c1dbc08a1862eddfeeefe5f54fb 2013-03-10 10:30:48 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f756850d14d6a11037ed1b9d2c24a7ecf35c08b4efb4928b787e7f6816d94e 2013-03-10 23:11:18 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f78c199f400d7e5b68de4deee8ff219e8ba5c3e5510eae4f263b0c0758a522 2013-03-10 19:08:12 ....A 453888 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f8e8abebf900d9c5ecf7027f09d8c9a00a9005fb44d847f2a5ddb794d63f29 2013-03-11 00:04:06 ....A 443904 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f8fdf422a0af76e8fc8c368b18678063c88845830558d522438554f4b9279f 2013-03-10 19:06:30 ....A 633346 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f9e1e61497b7d5beb078bb4f2b3d65d96af0c6ad1ff0585ee8357839ebb0f6 2013-03-10 23:22:56 ....A 2747904 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0f9e6a2ae4f80be4cbc7c306717ded2f5ebc190ce77974ce7e209d988a256b0 2013-03-10 19:40:40 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0faff7bca5ac0363258e8d4da8287094de3bd196381b40fee0d8f1dc61e91e9 2013-03-10 20:35:50 ....A 485912 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0fb93cf888d2bc66b6d3ca4b6f91a43e8eaa637e9b6aac432fb5ba2cdf563cb 2013-03-10 19:27:46 ....A 449488 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0fc703483d814850beec36f6616c889b0a343217b7059547d8e476d1b7248d4 2013-03-10 20:43:52 ....A 5286499 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0fd228ce5ae3c3b2d3021c4f9990503c97efab7985b9b321226eade9bccdff8 2013-03-11 00:23:34 ....A 1639424 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0fd7ed94455df2ac6d34511f052070f9663095848beba5779ea9d63fb356dac 2013-03-10 20:14:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0fed1d930cc6482e17ecfd666ccb2ac6d1b1196bfc7e8ec1634cdb168254971 2013-03-10 17:58:14 ....A 2494976 Virusshare.00043/HEUR-Trojan.Win32.Generic-b0ff4ee06fb28dc2317c3958096011cbedc7eae09a9e5cf9391d03e2aa8ed159 2013-03-10 23:20:34 ....A 129570 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10048fec3e6f4d628bdd96ec7ccd37dd86ea118fdc348e4e908a4d2e41f71af 2013-03-10 23:53:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-b100a3618472430811dd2ea9fd2cbf587ea1acb315693a0b8e4222e17e2a49f9 2013-03-10 10:42:48 ....A 2703369 Virusshare.00043/HEUR-Trojan.Win32.Generic-b101d4f22f1f1d9a84f4866906472fdafe37c7d531b42f8ff9763be1d6960318 2013-03-10 18:46:14 ....A 2750464 Virusshare.00043/HEUR-Trojan.Win32.Generic-b102e19259230f2f13b6e6ed097bbf4aae49346ddd271b1e06134c0cdd7c94f7 2013-03-10 23:16:20 ....A 42929 Virusshare.00043/HEUR-Trojan.Win32.Generic-b103a88fa0bf08985aea45260c161099f08ff04b03bf87d5a695d640c7039caa 2013-03-10 23:17:20 ....A 346764 Virusshare.00043/HEUR-Trojan.Win32.Generic-b103d96c1229ff37729b32eba85e72b9a240ad62e608d2de6a88b8bb92d87940 2013-03-10 20:00:42 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1040020298c6ecf814f95c1fafcf4f1e8092aacb7480334181800a9514bd784 2013-03-10 10:31:22 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1079e5b842b75b85fcb918e7cd73ec5ebb5d5d541c8bfa0d6526d3ac535b584 2013-03-11 01:38:22 ....A 53283 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10973b6b17ae9478af40991085220c44495d2f7a8652bd1c89bfc13660a7d0d 2013-03-10 18:29:58 ....A 45616 Virusshare.00043/HEUR-Trojan.Win32.Generic-b109770c5aa5903d70f2b78db9df19235d7d3efe17ba155b49bb1c3eb5627796 2013-03-10 17:51:56 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10c060680ec73a5cf92d15c4fca5d3690a8a1fcc57733795a545665111b0346 2013-03-10 18:03:28 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10c5dac5233f21b6707b98db7228befd059a4e2ad2e4fec708d29b1ae8a8156 2013-03-10 22:43:06 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10d7ee00d8f9d55791ace7ca7aebfa116013e2b08614bb3321356b62e7d241e 2013-03-10 19:56:30 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10e0f2c1437e29388f1f3a4cf4387a7c261212e4191a0c74b6255a56c1fae86 2013-03-10 20:18:30 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10e5c9a61cb8029ccb6207e976149bf84db8c74bb7bf88f9f010f51442b7dff 2013-03-10 18:47:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-b10f0d25cf4a77a8a828d9ea83fd6c2c2c570db59c33f94e0f2f548f911bb625 2013-03-10 21:28:24 ....A 241698 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1112942284f1eea8478905afb6eca1304fed99106122b8a1f783cb18dd56f5e 2013-03-10 22:18:30 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1310ed196b17fe3af3d37fb8fd1a00f6734af48e001008677afdbdbc924eb9c 2013-03-10 22:48:42 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-b142fcd539b22b99d70eff7dc6ee0f2b272ca9b519d68c007a1dc70bea445ab7 2013-03-10 10:11:48 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14318a0f7cea97d19f513652b59eabcc923697505f6e2aa044315c3f546dc9b 2013-03-10 10:24:48 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-b143e512266dbe41fb8d461028c2737e634a1b8ff2ca9d7726eceec2e644b980 2013-03-10 19:41:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-b143fe80cc7faacc32d1647ea3e8c08df5c8e7fca8415234720f76bee95d32ad 2013-03-11 00:27:50 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-b145331f806aec725926ff101329db90eb2d858b0cb9bffb935119ecde989d06 2013-03-10 21:20:02 ....A 175211 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14654f1d3d4e71979a1d712b6e5c4d43a0abc4a6796f7afaa2a963d9e81b0ac 2013-03-10 22:31:12 ....A 172297 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1478f577682bae7d9674f836a8d5a70d97b15d67c31db2ddafb6dd5dabb0b70 2013-03-10 10:12:04 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1484d23b660e593835bd7ce418eb6c8d14aafbc43641e480aa424f57f438d02 2013-03-10 17:58:22 ....A 1699328 Virusshare.00043/HEUR-Trojan.Win32.Generic-b148a904f279039e05a5ca1f5295cb02cc725d58a5f0da5c2738aad3ab629357 2013-03-10 19:47:24 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14adda4289af2c2273f524d75b05ab484f5b2da640ee5febd0eeeca246b5c6d 2013-03-10 23:51:12 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14b802d9a106d23a20d28ef805e52afe01ff900c79e1ccdc077c5f18c1af59b 2013-03-10 10:10:48 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14b9916afc20fc4aad72b8e855d5bedda18a3cd464f9a45d2c40b07920e45f8 2013-03-11 00:46:14 ....A 638347 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14dab7ef64281c24976607f6aee8362ee592e563cdce4d327ebc1f62bc7dac6 2013-03-10 22:36:16 ....A 332357 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14efbbbf6da4b1a84be1e1a7a1e8b7692fed6fa1bd07f05f5c4298b69bea09c 2013-03-11 01:17:52 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14f30c7392d9173d2c0cd07ce03d765956a144781c0212bb15f8dbd9cd93d4e 2013-03-10 17:59:26 ....A 130796 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14f31b17998fbec19fd5b16780f548e638c0c3da6d323b0c4a57af71d400474 2013-03-10 10:38:50 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14f79e56432847f1648cb5319eed79c97a3792dc16bf62543bb92e15a066a1a 2013-03-10 23:04:12 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-b14f7b66e4b3100d192595c8e0ac1c4d824476cab9883c9b7f34c901fe7de9fc 2013-03-10 10:17:12 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15043670351fccdcb2d6f5f7e73fbdc13610ffe50308f0f58ee3e45738b12bd 2013-03-10 10:11:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15063d889f63cb97ac71dc9a1d8470bfec03ebdd6ef362858d1bfd9e4be40f2 2013-03-10 18:41:26 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15086d3bcb596e37404a999a5ddd1fdb1d30e06ddbc341abe68e96ca58fa235 2013-03-10 18:31:48 ....A 305098 Virusshare.00043/HEUR-Trojan.Win32.Generic-b151b4a613e2fbc7af870ebe908145e22eaffad9da495b7b19f5aecae1927495 2013-03-10 23:34:00 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1552701ad26c9b507805481f972df40eb781bb42f89ba3ee5e745ad38cf7a58 2013-03-10 18:47:32 ....A 8076800 Virusshare.00043/HEUR-Trojan.Win32.Generic-b155898f910355bfe4e743ecb4619af0900800b275ec384e6e86c41c811d6666 2013-03-10 19:04:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1562c9ac3dd06d375f79ecf1bf77c35bda4c3e988af7ea9c92f4a699812f5d5 2013-03-10 10:22:50 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1572f0978071a7ef6a79d507e1990c9f8598a7a986fc0c7b3c997fd900f05e5 2013-03-10 19:00:34 ....A 275086 Virusshare.00043/HEUR-Trojan.Win32.Generic-b157a677e5bc6e46b7cd10a713b3406a0749babb79803fa23f4efc521e563885 2013-03-10 20:27:04 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15869c0c7ebdff9b21fa11617497885001ac06bcead3d0bca1176fc2dd53015 2013-03-11 00:46:58 ....A 2332160 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15b8b90c0ea0f29295650f5b67c0ff1eb2b67b5d5dc62d09a123701218c8b3d 2013-03-11 01:42:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15ba85852c943d148c12cbd42d9907c5f93d23a10bfca20b7972a825471927c 2013-03-10 20:05:48 ....A 195603 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15c0bdfc4ce87842c993d057cecde0c3b463ceb7d577792fad9a37455dbae22 2013-03-10 21:15:36 ....A 217672 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15c97dabd3ef621279d7f0c13df3b0962ba5a89a37d37fe8bbe34f00e25f087 2013-03-10 10:25:14 ....A 4082176 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15cf669baf387394b9681c741d93c9ca9c23c9183a89d3ceaebba97ae08d517 2013-03-10 10:19:42 ....A 483840 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15dc9ede5847001ba05b68ad200ef1ca7fb6be171c5c2ef3d2e0916f4e01468 2013-03-10 18:01:22 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15e29114f2fd9b6b8f118ef24402060d27b61b54ef5e4b272453017af484d41 2013-03-10 10:11:18 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15eb480e714c2741cda7a0ab87ddcad22b71f09f68c0f7ec82587d8882cb24a 2013-03-11 01:01:46 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-b15fbd7b7581c2bd2319aa3dbbcd54ae683745ad98017954400d30c06c411cc4 2013-03-10 22:51:24 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-b16e99585f9942bd9071158406a3bd6cc1e482200ec52859415a20078108dcea 2013-03-10 19:10:28 ....A 124597 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17073a7cdd3ffc9bbdd74424a6a4311d44ad1846423fce5e69a0ba6bef78241 2013-03-10 20:06:48 ....A 69652 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17135a7b7742c7e9b7122a4bfc10fa95dabdfb2f3666d865fbba46a36d43757 2013-03-11 00:35:02 ....A 1696768 Virusshare.00043/HEUR-Trojan.Win32.Generic-b172b36c3c2002eb09c8fa370320a9f7cda62657954401073bce99a461fbc60e 2013-03-10 19:43:42 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b173ae262e1d5dac909351963a3e20677c88d56b2b3682d4c7d5e2b4f692a09d 2013-03-10 18:45:42 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-b173ed879d2be73993a779a3cfa0d4a95966187e95d6afe926f0f542610020f1 2013-03-10 19:09:58 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Generic-b173f8a663a73e2dda533388424c0a5d1fb9bae84eaec3b9c71008f448c69aea 2013-03-10 19:58:26 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-b176d74f64463ad00b5b1e143983ae3b6cf87e62026820302a40e7e1a753f42a 2013-03-10 20:53:40 ....A 114465 Virusshare.00043/HEUR-Trojan.Win32.Generic-b177cb0e0440e935e1968e32129543858793aeefa2f96c79c15a45dfcbfe0f0f 2013-03-10 23:50:18 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-b178b221b36654fafa83020946801fbb1c40639b589626edc29ca564439d2747 2013-03-10 22:56:58 ....A 603115 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17aa681bcff78aa7e65634b87b5ee29af36fb6f2a813e2768ad2de635234d81 2013-03-10 18:23:34 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17bfe013c84d9d487666df40e5e252d6a169f9608a31806f9532470611cf7d3 2013-03-11 00:34:44 ....A 33800 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17cbab79132a4fc0554aa381f393e062f6dd37e129ffc83767e701fa5c1acb8 2013-03-10 17:52:16 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17ce8b46dc698acc67f8aaefe796c420746af30ca5351b08503b461660e3aa7 2013-03-11 00:45:58 ....A 528512 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17d7a3b9e1e781e5048565f319d124599a90575f368e1e0650d54ce8f44e82d 2013-03-10 19:03:42 ....A 970752 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17d7c854a2f8ac6ce936fdc76c395a372bd3be8e4019f10bbef0156528396aa 2013-03-10 20:40:38 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17e20af61472ac57873a2fc1533294fc1bef0bb2bbef435c06d68290058593a 2013-03-10 10:18:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17f08f9d14cd73cc2bc06d03c640105c409fb253270be0c96a68cb8d02dc3e5 2013-03-10 10:23:10 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-b17fb93f186e672236e487d4ee48ab09d608955d6855c41ff8c6654500f12c35 2013-03-10 20:27:24 ....A 1556992 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a006e4e10ee1bae51f8fabd2615027f88eeab82e12bfbee6e11b245f2a506f 2013-03-10 20:57:28 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a01a05a77fe8e002215eadcc402629d96b102c608a0beda9d04203dd1ae63f 2013-03-10 20:20:50 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a14a7e51e2d394d3bd9ef08c2186003c3e1e3494a4aeca1a49a6b75dd487de 2013-03-10 17:59:32 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a29cddc8d77c16bb2610ff5ba86f95f460796909f4369de9e3c3d315ef48fa 2013-03-10 21:14:40 ....A 657920 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a32dfd087855f98954d677a0cd91258529d46c997259a0634d4780450e4711 2013-03-10 10:38:02 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a37c5790fc785ce7f215eff37c7cb30f7046aebe3d76ab011208da98fbc384 2013-03-10 08:16:46 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a3a50832a5fb98df06fcbf5e172d0f6ab06aa20650dbe84309e98b1f76ff45 2013-03-10 18:36:24 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a53ba90b665544cd40e9e2684ad3a0a892fe16921cf42b460a502fcf0824dd 2013-03-10 23:45:36 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a5f2cbb65c021dbb563a57b33b581e05770b591f91b24df0bcbf97b7b31224 2013-03-10 19:43:40 ....A 128947 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a65a55a3706ce71fed9eba60f181bf7984f6568702fd8d1faa5f962e6f354c 2013-03-10 10:07:22 ....A 77693 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a6a97483580bfbd5715d88fcbf7bf8fd8b127f4cef354a4c128be5c65b26e2 2013-03-10 10:20:50 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a6f6690dc2872087885ab9bc8b67978abf7cab432ab7bc2b3f2cbd2b218a41 2013-03-10 22:26:46 ....A 474112 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a7712295f7fc85aa2f962c95cbc495f4f0ca023768f6ff6762b6faefbe5624 2013-03-10 19:09:16 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1a785caa3b4ad528ad5e8817d479b0830904f4201be8e14b35c24b34d8647df 2013-03-10 23:58:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ac5ca847ed1a01c8e45fdd38032e9eafaffc90a9adea3b0869f72c0b3271e1 2013-03-10 19:28:40 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ad5cf56a36a93e7c06dc85eb6626e72944bed492dd4cf2ac2d3ce380f24593 2013-03-10 23:03:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1af21bdb9fef1323ff51e3050c1dcef7fe5fa52560301cc011b29d69015f471 2013-03-10 10:37:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1afd6094e8f83614c6a7eca90bcd5e6a7350d2ad13b96ae2cf557b6d11a8097 2013-03-10 20:00:56 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1aff1170edd4c6ae02adef45d2ce839f3ae84e901858d0d16786cf19ea5f435 2013-03-11 01:15:32 ....A 23924 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c01ddd09f7717079a96f26971bfb4cb98057a3f35402236938ffa915df10bc 2013-03-10 19:42:30 ....A 29684 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c0f68eb852eaacd03aa67965a09f8cb28ecc018e1878352768944f11730f22 2013-03-10 18:14:58 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c14e6491c4d00e4045050629d908ced5956d918c509233eac4f19cf470792f 2013-03-10 17:58:24 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c25212fe73573bc1584d88069d8136a42c83e16475446f6834c6ee9a664d25 2013-03-10 19:33:20 ....A 75562 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c267714d44f902cf337fe7d552a3fd79ef77804757b4b9516ca7b16f220dd6 2013-03-10 22:37:38 ....A 608768 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c3673facfc01a0e59f47fe2eb062064198602b5ab301b419b29c77f6636aa7 2013-03-11 01:21:10 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c392edfda6b4d1c3ebde9fc3135662677ff0a4c9b46c4ea49ca8ccf75e0f03 2013-03-10 22:32:36 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c4c888209691a4790429579051282c444289508c3683aff7170869afe208ac 2013-03-10 19:10:22 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c52503da3e177e18930dfbcfd205caf96cbc5eece14752df04c4ec68101d75 2013-03-10 18:33:50 ....A 475648 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c89d35c6585311b6d0deb0b9cb43237e56d90d697d4bab74f7e17088925922 2013-03-11 01:21:56 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c8c5ac1ee63ba2b177bc412c3b0ed047327f98d55401ccf3fe2009abab0d0e 2013-03-10 20:20:40 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c90d2aae99e2496380df2a94e9d3df4cd62fd2f93ad2221023e1acaa166b86 2013-03-10 18:16:44 ....A 84048 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1c99f8b2851572ef2e41a09f15567522bdf0cdcb2f1fd73fe459c40b9d178d1 2013-03-10 19:30:28 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1cc6e504bf3fd256570818df83784c9d52dcd33e7f1dbf451e7a9cd2b0632f5 2013-03-10 23:48:32 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1cca109b5220e276f52ddb3935719241661107dc6ab50a7b8586e02ac90bcba 2013-03-10 10:21:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1cd38bf2e0d5a065e49507f17b3e835254e8925641b757b9ffd1f95f05663d4 2013-03-10 18:06:06 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1cdac0a6ae1db68aaf8b515d3a710edfb3aaca9630ec3659589d28715d77d67 2013-03-10 18:43:06 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ce2c8911dbe4504867246a5752890e3ce4c3e91c1ab70857486a530f3a97b4 2013-03-10 10:35:04 ....A 237706 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ce5adf815330e3cfec041d7557dec67e05ef511afa74cc41923741d3ff0252 2013-03-10 23:32:58 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ce7c1f10f50dbb9b335c9300b86e7d32abf59a31a4f43547b8b9d69709b276 2013-03-10 18:29:58 ....A 1509907 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1cf6a32b35501ce54eabeac28de5db2db87b217fc13df48a28d37cebd7f472f 2013-03-10 10:35:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d0f87881af0b4fb37f12b421a1c1d8909963278abee6de025eef4f45c28bfa 2013-03-10 10:32:40 ....A 699 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d40f1b96229eeaef9719588ef7742c65f91c61497736bca1987b7814fc938e 2013-03-10 17:51:58 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d4354d1a590cfc6fe20de9bda668ef347a5c044bc2cd2f09c463c89a20d5cd 2013-03-10 10:21:00 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d4554ed32a7d5aeeb263ca11bd545b78628e74aebe65e81cee7daa639e63b8 2013-03-11 00:10:34 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d4bf06172ca2c0e3787698b4c311dd334e5b5d7a97ee73587d40f1cc96e85b 2013-03-11 01:09:44 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d54f7be7b5d91ee7e098872371a4e54ab71d5396b75ac79b247b143514aee6 2013-03-10 19:59:24 ....A 427008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d5526594b8a85d27356ee5d3defa8e35beee7a89767a87459daecab81b9307 2013-03-10 21:14:02 ....A 1208320 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d5591adff9ed92e0f55ece83e2e26fdf10fd0ac32e5cfc61ae1f1fa0c0351a 2013-03-10 10:08:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d5607eabd807b5db2b234db4a1b0a6de608169dada8730d66cb8a5c5724096 2013-03-10 10:17:12 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d87c815e1c41aed5148c9d4e4ccb2fdc3ac0814ca4ec2c78b9e0aa911b274b 2013-03-10 17:52:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1d94a948fc543fbdd51d636a02a299a3d836af74ded88b508be9ea326194fdd 2013-03-10 22:39:48 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1da245781e7787d91936834f8fe582c103e98f8af7c9b40dd7cf81b4a46d74b 2013-03-10 20:33:56 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1daccafc7a98837ff3ba906bba140903253c4493f5fb7848b4eb21bc50bad30 2013-03-10 21:16:14 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1db6d5b87dfc8c87a815379f1288f139e4d5d0203cad2924412ed35eedc91af 2013-03-10 20:25:32 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1db95c267040bbc1f96d89ee7284640d98276e88238f415140a5b3d64ec0798 2013-03-10 20:02:58 ....A 762880 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1db9694e942425519a70be2abae3cd199a3c4e810a8c79f66eee9d6a4112be4 2013-03-10 10:18:28 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1dd1f889360a90f8088686c0948e37fa3b5c9c7e83a557b88dd74a9d1b52fb3 2013-03-10 18:41:56 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1dd23bd12ecad402a9833fa8b02e03338f0854bf784627a789d97b4d88fcc5e 2013-03-10 23:49:24 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1de467c63fbca10af3a63adf1220df1f06ea586ae683afb97da6c50927ba883 2013-03-10 09:46:26 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ef3428db98593b87a098158e4678ecc2384ad7d1c3e3642fe3ba362a93c2f1 2013-03-10 23:13:56 ....A 666112 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f08704c3ef4d7fab96f5f115ef83ebe2bfd955648a2961d353e50c0ec7d6d7 2013-03-10 21:14:38 ....A 32300 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f0e2ab58baf82fb073408b4dcebd06cf6b6dc7135b484f80c90182c2f76a28 2013-03-10 20:34:52 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f31f51de339c1799505d3bae2501fc1dcc09baa1015f3710b6cf9cda19f0b9 2013-03-10 22:50:34 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f35b4addca6d6ea6b712e07011d89b45904f0bbb027fb5f39d4037b8c7f1e0 2013-03-10 20:58:14 ....A 1683004 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f414a346155f785cf224c1d96ff1d3eda30abf39bb632ef70d957527f966ae 2013-03-10 10:30:08 ....A 308456 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f4af8d297832603d03941ac58e4db8d779bd806bc91403b3e133133934421b 2013-03-10 19:02:38 ....A 690176 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f4c100ef37d14012f33d6e42bb42f6068d13f26afd751eb3c39393a0407f7f 2013-03-10 10:15:56 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f529d5a727047c75b11e2934dad41fddabd6ebd5d761adff5445729db91c39 2013-03-10 20:51:46 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f589e65793e305ee11c82c8d2e3e6de26ce59ddd5d367138fa19b894858631 2013-03-10 22:35:46 ....A 2114793 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f63740029797478d5995d0ea70811cbb6d6d0de868fe7aadcfc62b772f81ca 2013-03-10 19:29:38 ....A 537088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f63dd3914e44e45cb0e4279e4a342338f3d0ece7e2a80be94b9d45f59b1591 2013-03-10 22:27:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f6ef29251e32d7812d6ac8e499cb1aa090c4441643a1c505f1c51c24a40853 2013-03-10 19:02:12 ....A 418816 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f88592f5ea66b1586e4b161c15e9bf684ee05e35d4878397ecf0f3fea81155 2013-03-10 19:36:06 ....A 25856 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1f91078de4caa6b33a33e9b2b6c2d0452e4aafdc936caa7ab6d1c34783a85c6 2013-03-10 18:55:30 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fa02d3461244058d5c01a4543bef5c8f0acc6f833d8b6dc6c1026b28ce1f4c 2013-03-10 20:20:32 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fb0c47478cfc73d7fa37ce52014c85e4625ea6be01ea3992c83db1060f4475 2013-03-10 20:20:10 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fb9daf1818d1467edcb73b80e377ba7b77351d9708a50592fa1adde831e19b 2013-03-10 10:19:44 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fd2bcac55be2b8c8e9d6cedba0a5ce440d6e81b8b3130939e4b18e21540863 2013-03-10 19:57:56 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fd5174d5799d06bb681275f798ffe55aacf76f8dac841872cf48bc876ce779 2013-03-10 19:49:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fd9245329654ca4e7f38fb8b34f8706223ceaa9d854ae0725e21966d0b4963 2013-03-10 10:17:08 ....A 406544 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fed24317b8ed80120dda4bc5b75a470f253f322e8ede6ecbb6a57554f827a0 2013-03-10 21:13:44 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1fee039c899eef1ff46943e8d1e723e0063e61a83a0b500cb630c17b25aaaea 2013-03-11 00:38:06 ....A 74463 Virusshare.00043/HEUR-Trojan.Win32.Generic-b1ffcda02da988ff71e8444bf32935962dc3501a615fadcfe9626b329fb750b3 2013-03-10 10:40:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2015d2c9a5cdf27bc5366c37fd76205e3ea00c10da2db8d668a5d1fd4dfc36e 2013-03-10 20:27:56 ....A 1652736 Virusshare.00043/HEUR-Trojan.Win32.Generic-b202d316cfad509edfe4c8099c51f8bc9098289675d2eaf3874be708b45419a1 2013-03-10 23:00:42 ....A 362283 Virusshare.00043/HEUR-Trojan.Win32.Generic-b206cbf305feb306db0091b358b0c2e0f765bbd737dffa1a80abe7088dbb56db 2013-03-10 10:23:44 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-b206dff2bf14fc3862dfc445306a1595b16425ff3eabdd7bd95d1e2b35a2b7d6 2013-03-10 17:55:32 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-b207810871506886f505cb49b5589781ccf214922a80d233b17f47467dbbe1ba 2013-03-10 20:03:40 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20794418f88082aac07b34b01ee474181edb536bc8e852e8c6cda45394e671f 2013-03-10 18:03:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20b43af7386c79773c21adc39089e69fcac173d9619289f2f131262216c4583 2013-03-10 21:00:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20c8e245ea7472e46c143e1f4880d0a2bcf5ef587cc94e79136adc6848698b7 2013-03-10 10:21:30 ....A 219808 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20cceb55133ec6c839a676a9441867c479b77d456d1b9e4cd7a9c263a304d8f 2013-03-10 18:00:20 ....A 757 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20cf7573e73d3b9619b1963d003d4d3e720c08c3fccd6dc499e2497b8fbaa5f 2013-03-10 22:06:52 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20d4dea329b9e1c826d515c7706d8c65353fca514e44bd3d47658af6e3b826a 2013-03-09 23:56:34 ....A 43992 Virusshare.00043/HEUR-Trojan.Win32.Generic-b20dd6d0c14ddd5ce0d28ebf10c12fcf97811855f9571cfc99768a30c0970d51 2013-03-10 10:22:16 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-b210fbe429215f1c959ad982dbfc33044a01009965f9a5ae68d6b3ad3a3b26a1 2013-03-10 23:20:06 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-b211680ae80491e94e32e0f0e041e0f168144118010b3a7f3caa3802e52195d2 2013-03-10 20:07:56 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-b211af113a5254d0c7c5fbc5666ecaca6127f56bc5ff8cadf1b2eef732c50e86 2013-03-10 20:49:08 ....A 1278013 Virusshare.00043/HEUR-Trojan.Win32.Generic-b212070ccbe6f0b5aa107eba253e84018882a2f4958f604777274ea9305dc782 2013-03-10 10:24:04 ....A 275778 Virusshare.00043/HEUR-Trojan.Win32.Generic-b212c6995026ca7b4eb30cf4c37a9de825d83721b5cc273e98a5269cf3340429 2013-03-10 20:46:04 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-b213822736da23705a01476fbd9833f2a7c99067bd110706289e60556f9dac7d 2013-03-11 01:43:22 ....A 25936 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2149a6392790526f670ab43f13b51951c3ec47d424dbdda1a5f19e0e4f0e256 2013-03-10 23:12:56 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-b215379c49c6948ee3f13efedadc3d1fd993bba3eb27fa0bf5bd6ac0bb3d8ca6 2013-03-10 23:13:24 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21568f0e086ba713765f71de23d36d40fc400ef7b26b49a80a5d36f7bb88a5d 2013-03-10 20:58:04 ....A 260973 Virusshare.00043/HEUR-Trojan.Win32.Generic-b215f1833f04fcf96d9f34c586719ec56250f42446b5f7b524dfd408d586aa2f 2013-03-10 22:48:30 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-b216465fb0c64c55df5b695ae5839446cdc2fd53f50862cc8f5957da3289d2fd 2013-03-10 20:42:06 ....A 1470464 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2166ecbee1dd5af23a6af78e3b8d87e577aae5bae97ce7b54b975597c54c341 2013-03-10 18:11:16 ....A 142620 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2177644838dbc704cc04f0b9a0c908039b7e860ee2b431b2c0cb1cc0f027052 2013-03-10 20:13:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21785560eb600b48bacda3b682b1ea6df57a408e7ebd34b75dd0ad093882588 2013-03-10 22:28:46 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2179dcd612b3bc02b2582bc0d281f1a14b8a4e09edbec5ada6bad1159e97e8d 2013-03-10 10:38:40 ....A 311486 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21800a6da9a5c2d60b1765fcf19193d9014914610ae6bd7bfc5286d82ebea6b 2013-03-10 20:59:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2185d305506ffe70de166dad99b6e31fa225e86475c4c4ac75b06054aabad56 2013-03-10 20:17:50 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2189d312d3faeddcf301648ca86ff6d24f55dc8a2b46ff6390e564e3e1de655 2013-03-10 23:14:16 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-b219744188bb3735a9fc82b6443bd50777498828e8f449b31e4a9960eee0cae6 2013-03-10 18:34:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21a7f1d303563e3616284ab67a68543495662efd312ae3d3e94d5ef5384ce04 2013-03-10 19:31:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21be2a28242ab5db2a77b547d804b1274683ab3f3888cb977f84c1223219f2a 2013-03-10 19:56:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21c4b295b8951925b5f528ae4915b67936d45b8c3333b5ef91fbe79ad67bb20 2013-03-10 21:00:58 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21fd45f2256388cd829afb224ae29b84d95b5ad86fb89c7128918bfe1112b80 2013-03-10 17:55:08 ....A 276528 Virusshare.00043/HEUR-Trojan.Win32.Generic-b21fefa634b80600f44c515581e11c04735cad880e004868eb9ba0b5dd90e296 2013-03-10 22:52:10 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-b24fd14df6cbb59b78aa39f8b680bb269ad7220ed72d5969cfc2e3cdbcb71781 2013-03-10 20:24:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-b25011d35645f91420bdf82fe09f17eefe8a1bc651873ba21575a96ca5c403dd 2013-03-10 21:59:30 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-b25bbf9aa24be587fb11600c5cef3448e48946774eee4755afe89adda783a3ed 2013-03-11 01:24:06 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-b26dc5c97671f2283fd0a8c1ed97d2b5ede9d4afba9c7dd2715c7c5068a53b58 2013-03-10 21:45:02 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-b297ea6d6bd59021073654c00fd00c41155283e73ab7eb0eb06c630ede2477b5 2013-03-10 21:36:52 ....A 105136 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2ac4959901b8e1e6a4eac495e58d0c591000b112db23ea572bc8385985d96df 2013-03-10 23:46:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2e7c6c8732dd950dc6881ab5ef9c6ad9d7dbdde10ff13a57d7ec23675e6916a 2013-03-10 21:48:56 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2f3f67181f6c549308810b866e159cb50869611dbee1f3553078744d5b487d9 2013-03-10 21:33:08 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-b2f4033d18ea5be13edfadd161048852f70f17f3e9c0cb34d120ff21f2ede6cb 2013-03-10 21:34:42 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-b3391836a4c9fcd5cfa320a51c6f027e771906a861969b9e39d1142f6ccb09b0 2013-03-10 22:14:08 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b3a4cd178e85361bd9a25cfd11ee9df673a2d017b7bf9e1cf6fe4e1dc3ef80d9 2013-03-10 21:24:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-b3b157ba67a548eff6582707fcfd922dbae5922cbc9d66239b8956cf821b8bd8 2013-03-11 01:27:40 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-b3c72d7974b742d2b4c585e3a3964a97b19c0acf49cbb716ed9dd7b32847e6cc 2013-03-10 22:09:36 ....A 2830193 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4045bb071a493809ed1533de1ce7e012f78e6dc8a4ba69ad6f351318b9e8276 2013-03-11 01:49:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4184cc87cc6deac9918605b8f5d16401bcd8a76e8ad8a26cfae81ce7bcb37c2 2013-03-10 08:47:52 ....A 211024 Virusshare.00043/HEUR-Trojan.Win32.Generic-b42226374dc85ebfeb29c75a44baea47823ac75d5ddeb450ec1887d40508d677 2013-03-10 08:53:40 ....A 193047 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4239157d75855696a4430ff2f6d616fdcc90326f9472b9eff27304a68b53016 2013-03-10 08:55:24 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b43ab59e128fb876b8c951d04fb8ff64c67e9be502abb3dffd978928b6997a5d 2013-03-10 08:56:02 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-b458a6a931d1168d5c34dd4f0e9eb4537cda39367c4792dc3a00dd5a492685df 2013-03-10 21:25:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b46aeb832994109aa9b4bb4b69f53a3d31acd294c74272d4035d021281b97dbe 2013-03-10 21:52:56 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-b489f4d3caa3dfb84cd10effb9d438641c64440d3394ce7872fcb4273d3c2fe3 2013-03-10 22:12:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b49b2897d3ef2ce22fe16ba2f53063936ad2043b509beffe74ba2283e45ff587 2013-03-11 00:32:56 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4ae2bc99ea928d62259c104a815c3498bd966ee61afd7134f98d804e8297f31 2013-03-10 23:09:24 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4b8e68525e03e7d530e7e78a3087427028309f9047d977c60b3b1b8a5932274 2013-03-11 00:04:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4bde4af3551dc6102dd546dc84c0ed8497a459ef2ef459658ce3aaa0da2b490 2013-03-10 22:23:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-b4ce5c4eb82d2fd54e613da11fc076556b6b0180373435bdd4a9bdb826c874d0 2013-03-11 00:21:48 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-b50c2088a232a283e1d5c3395b68c2bfdcc922a61947fc67114f465f90b14621 2013-03-10 21:33:26 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-b579fb5952aa2dbb1ab0ec7f2cd4b8991fef7626eaa6bc9323639f587aeb999c 2013-03-10 22:17:40 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-b57f1a79842e269bed3f9734b9064f6a01c9271b77a9893c3d3e8213e05c562c 2013-03-10 22:15:46 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-b597430274367c053ea22fe566b5680a81aa68994e75eb4db184a53792fbaf4f 2013-03-10 09:22:56 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-b59cece334478d5a6d59e118cdf0792406ede965bde0ee78bcd7dfc43108d5eb 2013-03-10 22:03:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-b5a9e2195d3474f4f67b43dddb4bafd9377a35132901c210152075a7fd6814a1 2013-03-10 22:03:52 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-b5b83f51d599be680fdab7b44b72958358604649f1930a90757562fa34d9fc45 2013-03-10 09:07:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b605075c1cb852c02b0090fd9413c9e88e5758594ebcb7632bfed46316c2be24 2013-03-10 21:25:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-b61ca71e926f91d93a1f82d3bec00f4cf478316163feab1eaf44edf5b9a556e1 2013-03-10 22:07:16 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-b708d1a153aea32e0d9f8d8b99de494343e26c6988b81f4330a2f9423d90fcbc 2013-03-10 22:33:10 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-b71cddbc95450194b8fce51daa8fe1688da39d6653d2921985645f825e656add 2013-03-10 21:51:46 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-b74e28caae8c606b603a8e6440c6f17c08a911916e6d6d53d98420d6fcf8ef94 2013-03-10 21:56:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b7515f6c04979df08898d57c9042d9e49afabe567fdb0bb8742694a5183a388d 2013-03-10 22:07:44 ....A 565760 Virusshare.00043/HEUR-Trojan.Win32.Generic-b763e8ef5ba9c0156429fd5e46e05cebadb1e8e9a9bf4a9c73686085a772da61 2013-03-10 22:40:38 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-b7e199f93af5472a351c8e91ff5a49eb4c61d370d2d697516ba6465e90032370 2013-03-10 22:11:12 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-b808d1681e0c15e69be97a9cf1c8161dbfe64b3ff1e289a2065c2de6d617f1c8 2013-03-11 01:49:44 ....A 2961159 Virusshare.00043/HEUR-Trojan.Win32.Generic-b838ad8338618e2455dad147d5a0eb5dd47a2b5c2f01ee6589dc87e70d3693f0 2013-03-10 22:19:00 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-b87193908e5c98a117b096917d726c453942dfd5f529062344240685f7c533d5 2013-03-10 22:16:20 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-b88e2d26708381f54d97fcaf28e1beacd227240292038282b2202e29368ed3d0 2013-03-10 21:37:28 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-b893ea0a7a25072e924935d4804035e38b6e3044bc5e678f2a7ff55268c96614 2013-03-10 23:10:34 ....A 307461 Virusshare.00043/HEUR-Trojan.Win32.Generic-b8b80db37b8aa54bbe3d52d933314785e721f9a5cd4247631b8090acafae0230 2013-03-10 22:15:36 ....A 827904 Virusshare.00043/HEUR-Trojan.Win32.Generic-b8c7038e2a4ac7b0390342ae5957452a6c9b4a76be5995fd8c7f18861b3bf7a4 2013-03-10 21:35:38 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-b95056cee707ba53ee78bdd573e0a1f7a44b363a2082f9e2ad928cbcfa1a040a 2013-03-10 21:56:34 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-b97383b1a4ad5ac2c691575a5d377c0fed897367d97dc2eea8ec4c9034290320 2013-03-10 22:03:20 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-b99b1096b2d68005b849ce45b2815fef7f9233582ab4f3d3142b5bb3f5093acd 2013-03-10 09:18:42 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-b9a86ad376dfda03e56c3d3244cb8d79d046bc9fdd763203733c2f88fc313d14 2013-03-10 18:21:34 ....A 355187 Virusshare.00043/HEUR-Trojan.Win32.Generic-b9af3fe20a7cc3327430ef3fb07a83f47030de79ff8b48d58dbcb49be5ad72bb 2013-03-10 18:09:44 ....A 1085440 Virusshare.00043/HEUR-Trojan.Win32.Generic-b9b041d9c4deeb1b620e511b83b55d0bc58b8c170710823c34cd8af636673f35 2013-03-10 22:51:30 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-b9c2e3a456631ce017740e29e66cc37329c7322b9e8e6e366198330120da1800 2013-03-10 21:56:58 ....A 795648 Virusshare.00043/HEUR-Trojan.Win32.Generic-b9ea38ec4bc91064ee78604a9b619e4aebe5dc229847694390283c38e396b4f2 2013-03-10 21:48:44 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ba10c37304b13e21a4d8cc1461f2a6cc3d6686474f6189723250283c7cff965f 2013-03-10 23:10:00 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ba27c0c1a09aa595459427e4a0368f60fbcf00e02bb37f924b9f76e9a1fc3ae8 2013-03-10 21:52:46 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ba893409ed3e17d1ddd823690501b9d23383ffdeb33525684233f10ce0a88ce8 2013-03-10 23:38:58 ....A 483538 Virusshare.00043/HEUR-Trojan.Win32.Generic-ba9eef3930b56354b5529865b465f7e57db25730ce8a8c7c4863a637821fbf86 2013-03-10 21:37:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-bb1272c3ff539d936e29758d3e89acf3b4b46d24b17670db5f0aaa59fcb006bb 2013-03-10 22:19:02 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-bb3f1c653f48d5706e80e0ca7273540fbab8e8f5178076dd8db63326ed3da8c7 2013-03-10 21:47:50 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-bbcda97b558c45aa716a2e737ed19f7a711f5ed53d26b4f87c15a96a62ad273c 2013-03-10 20:19:52 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-bbe097805a6afc229efd3ccabfa84c56a8308bd50c2adad1595fc58c05c82b9d 2013-03-10 22:19:00 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-bbe516e807589b8902f55541e275bdf43c38d9da36754253524ebb84da897c7b 2013-03-10 22:44:12 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc25bf3c3600acd5587e2e732d3cc6db65b5acbd8c022f9bed8c4879446a2253 2013-03-10 22:22:38 ....A 1653248 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc32aedb568b6a12242ab6506cabf2b29ad5d7a37f9340a49da4b7f7681717bf 2013-03-10 08:51:04 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc620915a07ac1e8663f5f24f42af44b12cb1f03e29055f4dc3617763a2bb329 2013-03-10 00:12:28 ....A 278948 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc801a0db7693f807ad77061ed73924eb88f60a78c45912c84661420e348c1fd 2013-03-10 07:22:10 ....A 4487680 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc83f14c98d5c68a4da3af100e75e3656f53eb1b6358c9acb4fc32a88b9932ea 2013-03-10 08:19:02 ....A 626828 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc86d326fd092dec827edc652f4f4a6f312f4d822d17f787ad0143ae5fa79fc0 2013-03-10 08:45:52 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc871abdc97b4b3421242cd4d63fe14ce24f8ab41d3f1874edd8cf2394df002d 2013-03-09 23:50:42 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc8a1bb319a99c5f2a263ac36a2bebd5f2eecc9dfcc2afde88629bf0ec97801f 2013-03-10 07:28:02 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc8f258624f04294c67163b12998fbc15a50433edcc07f59dca1321d679cb41e 2013-03-10 08:02:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc970ac710516f197c0f92a0f9a054f8de2c845f45de16864973ad7d1ec7afee 2013-03-10 00:05:04 ....A 361527 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc99202c3c750204195621872e1af323bf4f5cdb71b8ce62667eb1cf86af6eb3 2013-03-10 01:38:24 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9948d5a7583046cb26ddfa51d15730977fd63559aac97748964c50a0a7cda0 2013-03-10 00:03:42 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9aafa9bf9a7f79ee78e907a89cd86b216cae7b2af208cdb595792b3a56e530 2013-03-10 00:06:14 ....A 282720 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9b45c53c99c94b74ec2fd0b03522f7f9cea8878d2b8b3168739fa344948bf0 2013-03-10 00:37:34 ....A 435614 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9e5c5598f3c51fb03a10143f70c5437455f60afee0b59126923d82ff89f106 2013-03-09 23:57:40 ....A 25152 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9e947684717f82b90d08ab33e99b921b03aa8e48ff98fffe7bb614ba7217d0 2013-03-10 00:09:58 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9f0384853e8e0dd9856ce8544480d2e25c8f472776750adf39c15f8fb8e874 2013-03-10 07:32:34 ....A 41080 Virusshare.00043/HEUR-Trojan.Win32.Generic-bc9f50e59cce8340f43105d4a666bf372f178117ef3f6e97043307c200efd536 2013-03-10 21:57:22 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-bcae6006a3aa2fe7de78b19968df3f8db6e5b6b204d14e1a01b4b7ce59fe9fff 2013-03-10 21:45:48 ....A 279224 Virusshare.00043/HEUR-Trojan.Win32.Generic-bcb36ce270d897ae6facf9232ddaf83c2d548c642930bf461a920ffa97608097 2013-03-10 23:16:24 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-bcd306086ebc76390bc86bc5645cfd47c5ecdadb44caee59cc0f8de0e7a3a410 2013-03-10 22:14:04 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-bcdeb914671b51fa5a78219d20d6a085423b818dba975d2c757fdfbb05ddd90c 2013-03-10 22:16:18 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-bce32f814b177e672f71cbe6736031bce5c40458faeab68230b5daa04b41fcb8 2013-03-10 09:18:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-bd1ffe2d07d7634542ea2ff9455d84665de3427e620113e539388c4b5bc272b8 2013-03-10 21:22:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-bd2799169ac894dd60f2ae1c5cf64acf1bee29e562f2c7c0a61a257ce1676355 2013-03-10 21:43:36 ....A 128672 Virusshare.00043/HEUR-Trojan.Win32.Generic-bd3fb5afb8a01202364cdf8b8b82b414b760955c0f3c61b1f685c230af3532b1 2013-03-10 22:09:02 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-bd40d500200befa23f2c001b890b304647790adfaa86934d5dc14dce39c57f4e 2013-03-10 22:15:02 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-bd6e695cef1e9efa23317e776e907d7e86d298f2e5803083f6c82c20eb534484 2013-03-10 21:24:16 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-bd8f84b2c9a2a83a4d1eec915ba388e4a581a45a23643b7a54a6e8245d521e7c 2013-03-10 23:36:46 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-bdc78a672fa8518f7ed75128543d7ab08f323ec50e99682fc04fe9c803cb7275 2013-03-10 22:19:30 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-bdce21f1442e9403b3508e671f491bf66657639e05a4278f86dff7fc2d87ff06 2013-03-10 22:07:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-bdd173675db85391d5acf2c3537f0069d1b0d85fbaf3a83b7c5d77ee1491a070 2013-03-10 23:35:12 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-bde3154f38ca7d7457fdc2c1675b2fd20be3bd31614842eebfa73df837d19c14 2013-03-10 22:49:30 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-be057564945cf77b98ddcf5a2f34ca88f5ccff26359a10f81ffb3d4b012e41b3 2013-03-11 00:44:10 ....A 9653717 Virusshare.00043/HEUR-Trojan.Win32.Generic-be27523820ef0a8ba3f540579da4f636b6ddb989e022c624350cedd92d984c80 2013-03-10 22:06:10 ....A 4090536 Virusshare.00043/HEUR-Trojan.Win32.Generic-be8caa43bb4fd5d0c4e4a8469cfd647ba371d64dd8e586fbe1d0ceeeaf08a878 2013-03-10 21:59:30 ....A 720048 Virusshare.00043/HEUR-Trojan.Win32.Generic-be9be51a2b51b24b042f5726d0dd4e6038ceb04e62778c7bafb9cd973a7ed9e3 2013-03-10 23:25:46 ....A 81240 Virusshare.00043/HEUR-Trojan.Win32.Generic-beae3595078b3ab5b11e09a8c70c7edb13a4d6a1d3e7576533831dade89a141e 2013-03-10 20:22:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-beb9b887a902cdf1fd3fe5c62e6fc97f51d3be5a1930e84e58d3fc65f86803a8 2013-03-10 07:42:16 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf0db74cb615ddaad9e92a24013af5ea32e5779491003f1c0803db1937aab49f 2013-03-10 22:14:42 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf2c0c42f1f837b7358cfdef845dfe20f2146850a5cda5f92e2a51a8a5db1f3e 2013-03-10 18:41:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf411e51e0fdf737f528813e56c3c81b7a130ec44474969dd9831d55c7917dfe 2013-03-10 18:56:44 ....A 453376 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf422421c7b0a040a510212fae5ddfaffa7e9e924907229ac978abede23bfeb5 2013-03-10 18:12:02 ....A 763904 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf42ab4d2c9ff993136780215b37b6d825ce28f397cf54617e02e1b319f60387 2013-03-10 09:16:24 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4306349d6c447cde34294f68190967c378568bbf2668f2118f49791f6f0351 2013-03-10 19:57:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf432bf411a82dfd336bac1249b03adf3803cfc4bb7895e1692fedc8d1c523b6 2013-03-10 23:03:08 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf446b1af376bc2b088c8f9a8188bfe191b050b493b9a9416e5bc274fccb866c 2013-03-10 09:33:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf44bb254a48a9ae5d345f06322615b27ac30592696ca91995f5919ae71e496b 2013-03-10 23:34:10 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf46d9003c87dbcf632419d8e2c4c882e6cea68d56bd5761441394dce028849d 2013-03-10 09:59:14 ....A 57757 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf480ed36ff0d09a8a502084b4fe996d4529231b58c147885c2d5fe8ccda4b9e 2013-03-11 01:14:08 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf496431ea4198c5310556dbf8d494121d06009b822ac5f76cad8cbf0748ac25 2013-03-10 20:23:02 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4b662669e0dfc081c51aadc2950912109ad4845067b2e07c74805a894953ef 2013-03-10 20:26:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4babf3ca90b64d6dd0053221d143c9197909317ac4c9d6cf81d3a16bac4f13 2013-03-10 19:44:48 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4c9291078cf47abf3a4b9e5a5e5fc8d06ca274302a13fb568bb77c098def48 2013-03-10 09:26:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4ce638eefef377301119dcee24be6986288ad251abda014c17dcb968397339 2013-03-10 23:04:02 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4d2f2aa89e59a2b2a4f8cf33ffcd304e366cdea419cc4f20c8a8d03756354f 2013-03-11 00:06:04 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4e00488717ed5b45e75e19bf085248cf2f2d8a50a9ef04fb057976b8b129bc 2013-03-10 18:54:50 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4e3f2f484556b6f46137b3931a5c2c2d1bf90311847f236193a8f96814d8fa 2013-03-10 19:01:20 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4e4d7bf44c4962ddd82aef867d9e5638890def0dd98486e769f7c1233fa283 2013-03-10 18:44:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4e838c7f2c0ce8134c281c69abe6606fda896c1cf0b53abf881e5d0d5d7204 2013-03-10 09:18:00 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf4ec12a472e81dad1cbc802fd83dff4c60d8b06758d1efdd05d65e16ce5defb 2013-03-10 19:54:18 ....A 546810 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf50eb47b3f547354b8488e6d30ba0611e98e17ee80ac594134085d43b006293 2013-03-10 22:25:04 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf50ff7606b1e400a321a24da891967c3241a2aa5b05489e4604bc2928c04d8e 2013-03-10 22:56:16 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5120745173d4c0db2f5115d7d171134d8d62d9b337a243e50e94129f74c235 2013-03-10 19:03:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5145f6048ad98dfc7d91cbc048da38cb0a5bac81aff0307530c7acc1e54c32 2013-03-10 21:03:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf53e6727257d7822f7061370804543a26d718ee9560b47b985850e9ee3e3a9d 2013-03-10 17:56:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf54699822a3e9a71a03a6244f853ce0446b9ca247554fd46ef81f396ec9906b 2013-03-10 21:01:30 ....A 251449 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf54a91284a210bdec9b1d62199ef7cdd963d8aaf9af29559f55fb89a6290736 2013-03-10 20:24:58 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5607b5013dcffb17b58f607b0c7a27fe133caa29e806edff2622e763c54a0f 2013-03-10 09:08:28 ....A 522793 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf560c96d86f690bb612118747fd474a957bbf2d6a560f293de05e7ecd7f55c2 2013-03-10 22:13:36 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf58425641ba5c819bdaf6ba8794c3dfa9eba3faf85cfcac2bef2f5efe6f465c 2013-03-10 21:20:04 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf595aaf1a710168cc2b2f8b007e0daedb1e394d473548f8393738473aca9a4c 2013-03-10 18:39:06 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5bbcfbe47e46dc93da5e9157e969daf5bb6ea352a6fe9775db7f3ddc0fd1a2 2013-03-10 09:10:36 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5bf836ac1ada2e27dde120a5a7122c5289117d6244dc5e549177939d7067e6 2013-03-10 19:08:22 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5c0028b1a85997b961153424e9e3c3820cc53fa3830e72f2b6230346613e51 2013-03-10 18:24:22 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5c3838482a686be454b3f5bf8d4356b9e532a9e54914061eb373af82c50cbb 2013-03-10 09:48:14 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5da72c639d314ac5b1513fe13662e745d0f5bef9781f517a195f2c4a3e1975 2013-03-10 21:15:04 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5e0e84470d4768abec43f87b7f35688520e0da3339d2719aae48fe5e1d86f3 2013-03-10 09:15:38 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf5f7847028162d756174b93a97821f60a1e4540043c47622067401e97dde280 2013-03-10 09:07:16 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf61be697ceb428bbd519895b35855c1f2c3de383ff91cdfb8371a6650b0949e 2013-03-10 18:29:38 ....A 1837568 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf62b9bba38c787b13180d6cb551f5eb4227346c70f7ebdcf7ea87a6356e8c62 2013-03-10 22:09:28 ....A 863744 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf64cfbb7b2501b30b7b6dd6bee62e0a4adceffaaebc958b551025dffeaf33fd 2013-03-10 19:03:22 ....A 573952 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6a3cf3f75595280e36112f6a5acca87621bd3df46975147caec6d15c256230 2013-03-10 09:51:04 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6a6fb442f1a0dfbc52f8efb303da11c0bf7d2893b5e7604267b263868c05d8 2013-03-10 09:11:00 ....A 214640 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6b6d4dbf882a6801da8cc9ce1673fdbaf97832f9ef7054a261ebbbd2665c18 2013-03-10 18:25:08 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6b9f0d10cf5064c2e3f21c2d045a42801800327bbf43db06e2edb8edc5114f 2013-03-10 18:39:04 ....A 329185 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6c5c398a759e636561fb2376c8ccf448e7416a63e692ba83141ade2baa2423 2013-03-10 09:06:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6c8328401d6a56fbe8200ac8e381879c922e40765537c431d94ec4f89aed3e 2013-03-10 23:20:08 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6d1c864b7ffc254ad84cc456ccbf226c3a2011e66203544828cfbdc6f5daa6 2013-03-10 09:10:34 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6d5e6330a6a2fcdcce05819d98f68d9baf238ea31f8bcd2375382549e1c609 2013-03-10 21:08:58 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf6dce9a1b686634b6e47d37a004abd72f13db9dcfbfe0a18d86c1909705c049 2013-03-11 00:29:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf713e758fc9b8f7320f2aa7278a89f8d6a991d21949c21148d00b6cb69e699e 2013-03-10 19:32:28 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf71cb2028d560ec1471b348ebc896532f833b120713ee752f0d5bb13810b416 2013-03-10 19:03:52 ....A 562816 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf72bfddc6af5e1a7503297e8f483f90efb57c22ece8707afa1025269eb64bac 2013-03-10 09:46:12 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf72e6c5ad08ed1160f375842f46a00b7cf493dcb9833c1018bf67ba924b16a5 2013-03-10 23:34:54 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf74c198e7055fcde816174c4419b321c2c12ed7109d68a76ecfd4ee1a4042ac 2013-03-11 00:23:12 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf7661e669adf4892dabc61c348895fa03eb2760f0c698db401ad2dcd1104dd9 2013-03-10 22:34:54 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf767b56ddd15f7d139621e5b516b664515223e4a61fa5368b60a3024f3e0f11 2013-03-10 19:57:36 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf769e44211f707c7dd4c733ecbf06be1a728dd46795d0525d5ff3e576c0b200 2013-03-10 20:36:06 ....A 1904640 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf78d07ba367e41c6c00c70aad309b7d9bfa76c680605f72e7cf44448ef35b1a 2013-03-10 22:20:10 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf796c32ec9644b536452491a5bfe79756d70a0e6088be1a62ad070b2cf0aab4 2013-03-10 09:23:34 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf7a73dfeb6d29aa627c6c18a9cd89824a8ff9b9a8e122df0838f0827e377420 2013-03-10 19:52:08 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf7cd8be3c8465e58d2e8c40dcf0a18dd319eb3e23ee010be0c13e10bfa8456b 2013-03-10 20:34:06 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf7d687adcbef0851e53307422c9e1f8b746a4a643d6c215f409aa57e7f516f0 2013-03-10 18:09:06 ....A 33447 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf7f2f11ed4bcad9db06f8f815a612593e25be65867cdadf8643bf4b0f72db83 2013-03-10 20:55:40 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf80e1438105883de6de6e72e310f42a507e13d958d0b7dd26260b0de61eb114 2013-03-10 17:58:58 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf810a97644f4934e5a7147b21392dfe9bbbe89d711e8b329dc39fe6b9c7a437 2013-03-10 22:42:08 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf82ec6a3d504b00f31bf808373dae7033eceac9fbeed8f98a539ca9c3036e92 2013-03-11 01:11:42 ....A 1812048 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf82fa398f074ddf72a01f4344239ab63702b70f52c6e3478851c4c28e9007c6 2013-03-10 09:11:14 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8334018eec83ad3d107440b830130ee76cea35144718dc1c8f2d671f91f500 2013-03-10 09:51:24 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf848b3e03ecc63ece3e20d19d231a03ff49b44e1af5e9723a27a9084b693320 2013-03-10 09:02:04 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8498011f1de610081cc6526dc6e2453fd5e1604c455967ebc893e94a081342 2013-03-10 20:22:54 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8548d8029909e22a652585e37adb3b6547ee9cf5a5a63ef024f70ca8287675 2013-03-10 09:09:52 ....A 561664 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf865a5639026c85231e3b7ea0660f043cf626f4a75a75f46b7ff9516f30bc32 2013-03-10 22:54:16 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf86f224d36a7aaa1841596202f43e45de6b7e623684e03005035b36d0b49e7c 2013-03-10 23:40:30 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf88db6f43f0ddf141485c14cb31354c98da4961410e6c33c58b5e7dd00872a1 2013-03-10 17:58:56 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf88fe14e8439bbd8aa56cee73778566567648d2209eb3cb634baed6f1f89643 2013-03-10 19:04:52 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf895879b19165aefffb6e0c810843c424a1b414be7d004e076e63bd433796fe 2013-03-10 17:59:24 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf896e920f247365dc61885fa6b9e79aeee5b00005883674e403b69334cc0f5b 2013-03-10 09:29:44 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf89c8d48504c043cdc361c506604980433f810a159beb580a2331ea990c74d9 2013-03-10 18:32:08 ....A 81975 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf89f84942b87de1da3ab1493344ca2728ed072cfe5cf9ff51544cbc0c0a7c5a 2013-03-10 09:01:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8a58a8a1ef8b5a86aa592db0e822e88aeff8840b1634eb2abd16efb4aa9b7f 2013-03-10 20:04:00 ....A 53263 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8b0816c14c2a80a1545736e1ff122b0d025603940cb6700bc954bd9b88a8d0 2013-03-10 09:34:04 ....A 633856 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8bf66f69b411d9634bf24b41cfbf9661a69b07a65a4665e1eff7543ba6c0ce 2013-03-10 20:40:12 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8c7d77f3c78d4480a37abcb5234f4c6412b88dd4297f2485f813fdc027a78d 2013-03-10 18:55:58 ....A 203040 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8d17149252c25f00417d93005db514d33fe603a500c19fc4105bfe4504ca29 2013-03-10 18:55:34 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8d944365e341030fc6473846e04c29a81e9e2b561295692bf911534a56bde0 2013-03-10 08:57:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf8ed3a874908a65b5e03040645b66eef8e0ab23cf3c6bd7de3dc287f66665bd 2013-03-10 09:40:56 ....A 2492928 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf905976fc7e74b00a390b7aeb987ee79bf7315fb06d307c8ce0a5a91b82ae4d 2013-03-10 22:24:12 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf907249d6191ad8348c657f0c49c34ff627a645a42beee52e783c5715668380 2013-03-10 23:15:04 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf90d47b41a4cd4fee236125016003905de6c0f1074db0ffd48100973578f49d 2013-03-10 09:01:30 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf91400d52e4451ca7bb96788a8851278ac82c1d49236f32f782f61f6404ecc6 2013-03-10 20:48:20 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf926240876b4f0fc200c2cd74b75d403bc8802e01e88dd4cfd2a834de5997c8 2013-03-10 22:49:02 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf929bd0fbf6db6da7d48c7d9366643074d4a30493480c3bd18f64365e9240c3 2013-03-10 20:37:14 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf959490683877b2e5b3dcb2165b672b7f68cc1cf206583d2d59973645b6d15f 2013-03-10 09:09:40 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf95a9387bcaafc9cb2e57b742b9fa8687de8b3e830deadabda6f98a79c0e4f5 2013-03-10 22:31:22 ....A 38177 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf96717c887baa6d3ddc483d18741b28a925eeefd30deb51df695adaeffd5cc9 2013-03-10 19:56:20 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf968c41a13db3d9b6c8e1da448060c82300817505389ad4c339243d8f5e6637 2013-03-10 23:29:00 ....A 280064 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf96fe46bf1137034f3c09fcef0de99f8952ef0958e86ef240b9b9eabc49da25 2013-03-10 09:43:46 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf97b69937e8278a52f0605a3c2a105cf722d7cc584c5c8f37b156e26cb7fb97 2013-03-10 20:54:14 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf983d98c1df1cc28bccdda9a829c0cbafbf2576eccf3c395336a076e46de1a1 2013-03-10 18:36:42 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf98e1939d8ae137af37c38c725a45198e198f4e57cd7ed35a0fb04c8ac634bb 2013-03-10 19:12:00 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf997fd071e9bdf5eafd472baa6207904972616ca34c2a1e9866ff6cbca97c81 2013-03-10 20:04:30 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9b524ea7bd3737476ae3d7160ecaa0ea511d5805bab7e7f307bc889b8414e5 2013-03-10 17:54:48 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9c1f38a6cb12355aae1b8c2cacd1e3df983bf31493ee0ba841e2dd4a939f9b 2013-03-10 22:24:18 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9c574b1fb4b95a300007e219628df45b5eb8b204bbb03faf585f59fbed6693 2013-03-10 18:17:22 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9cd2b058914962258cca33510f61c0820f9590d45e6af92a513e09463cde96 2013-03-10 23:43:42 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9cfc1daef67fef00b7dbe54d6f874d3949bddace13bd18518986afe1c05a3a 2013-03-10 09:07:16 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9d2fd034802dcd4b98266fd637f3c2f4738d126acab191797bd27e62a1c0cb 2013-03-11 01:02:00 ....A 181732 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9dbad4f87eec2bfea6a65b985b138c43a4e9d872eccdbbe9d5f24c5c6ff1ee 2013-03-10 08:56:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-bf9e66b123b55a63aa794b5146b78bcaf85eca7205cfdef9da9575044f67ce98 2013-03-10 10:02:48 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa053adc3db846e67bccf6c2a9772a08da9a58c7a2c505ca0e155053dfcf55d 2013-03-10 23:24:20 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa06eef344d6549965a2901d122f31acb3fadbd3452f70c4372e32f330cfed7 2013-03-10 20:47:10 ....A 670208 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa0b1940451762e688395378246cc893cc3880fa822454a641ec25f8b4938f2 2013-03-10 09:45:54 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa1bead26bb344cc7dfb6cabce232b65571708908c604650caa8a0ba48337dc 2013-03-10 09:02:32 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa20e39101147386940fa943f32a123481ceb229f564533be09268a56260a28 2013-03-10 18:39:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa28bfed3f693b138961964d1dde1e785079d3d2927cb0a06d57a6587b9210c 2013-03-10 09:35:50 ....A 1989651 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa2f8f127b9831f71483724c6be455e848c7d1caab5b523e53499e6055340bd 2013-03-10 23:46:02 ....A 10080 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa2ffd6fcf27440df13db8a5f7ae2f786d32654ef4c62e109fba6eef340f32c 2013-03-10 09:59:06 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa33023acf8974e1bd50cf5f516b22398df2cd013ac6dea67c358bec52804dc 2013-03-10 18:44:18 ....A 202621 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa38e5b75791aaf7d3fdfa24c2e4e4e33cc07a5a705fbaba627b0194c0cd632 2013-03-10 20:06:50 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa3babe4c061e76c658da5ca6de4fa8ef583f9785ec11742ff27e9bead150f0 2013-03-10 23:04:28 ....A 113673 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa422c54c7399d82a02affdfa62d914ab30aa8d2263a3f3213a431d04f24e92 2013-03-10 18:16:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa54517d77feced14eec8b6bb0018374d7b6010c44b2643b9f7b33914ac5d17 2013-03-10 09:06:16 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa5d03b304c5c510e7d090fb2420f61d8a672ac46eded8a13a2a4a33c52822e 2013-03-10 22:31:20 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa62df681b13a980089663f130a8a59e106e34369a8aaf64a244ad067122cd4 2013-03-10 18:18:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa6961eae8fbc189b1fa520101e84f26c25d4898027fc203002b5042e29914f 2013-03-10 09:03:14 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa71d5668228324a34a763b92f39af72c75b4d101ff97348cae878750cb6945 2013-03-10 09:00:54 ....A 801280 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa7473aebe04dc16d613371a2739772c3cf98d66dd54424818e1ff549ce41d4 2013-03-10 17:55:28 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa75daca2f55f9f1ce31d663bf4229c17abe935c953c024a8d3101f0a918a0d 2013-03-10 09:33:18 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa815a42b0de05b9549c7660b0ade4f4b018c07961959610f6e0e9c749a8927 2013-03-10 09:26:04 ....A 293968 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa93e1974ad715713b2fa8b59f220e148f3b3178d418305ac29bf0a492753ca 2013-03-10 20:25:06 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfa9a95fe8728bc62fd0a176b20466f9e0553b53bde369e2000ca588a3b577d7 2013-03-10 09:31:12 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfaabe1be2b895ca911c6368c9e878d3b79121b4455fe2b1c3f3fdc2f3f2d4f1 2013-03-10 18:08:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfab161951f0de2b7f683d716fae27193f593292d8e5d4f568366d2dcdda85e3 2013-03-10 21:12:08 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfabad54e32444462e8015f0f660e7901f476e7c43435628c2a3018530ba71db 2013-03-10 18:44:06 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfac87b1253d01edb6acf8b4707d971a8117175b8b5dec6eaa398977fcf3f5c2 2013-03-10 09:14:38 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfad39b5ffe7d47b8cc15af41c3cd081fcce69a4bd940688682edc76153ed07b 2013-03-10 18:44:18 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfaebf9c59aea2baa8b58a214e7648b27789d37bb7d542b53d18488368cb3e4a 2013-03-10 09:01:08 ....A 48352 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfaf47c861c57b0ce1b32a91d02760026c510b025b3fe3079c1516c19c3beddd 2013-03-11 00:18:54 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfaf6f5fde0bff9c5b7538abf81a1c147a0c524a7dab020f7601dc8752ad0178 2013-03-10 18:29:10 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb125e166fbcf21581868969a9048b7590719f1ccf302031c9dafb6ecd46a3d 2013-03-10 23:25:58 ....A 2717821 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb35d3de7b7708c1fb70252cad4a5167b9f007ef61d68c78974fc9854afa4a3 2013-03-10 09:10:40 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb39526ce24676d6acb93e1ceb7ca63216e2f7e23e2d73af6f16f5247d35d75 2013-03-10 22:41:16 ....A 710845 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb6ef5f56c509c22a285b73a8e28798b0416f3217555ff4a8f0f4caf27bc3f8 2013-03-10 19:01:46 ....A 82573 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb7394c2af5cce3d30ab4362b01a3ec7f125bbbbd9e903c7ca56a8defc2b93e 2013-03-11 00:18:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb7564a3739b1e2750b65a41f015200931a35b53c42f5ea4fcb1548090a0346 2013-03-10 18:16:00 ....A 162944 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfb79bf349f4e9b0572993b63f70cb6ae3a1e24c50b25dbb64bc00347156d318 2013-03-10 22:41:46 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfba2ff731e39b76a321106ba529edbf3775496ec57d54d10c8a19d56572dfa9 2013-03-10 23:02:30 ....A 272114 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfba3d36b3212158de1ecb7381d011de9b5518a598709bd7e9159e052051ba81 2013-03-10 20:32:50 ....A 268112 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbb02aba4c493773219f1b1ebd1543b209f1428579b6de7ddc3622f730aa0f4 2013-03-10 21:01:54 ....A 82079 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbd1ad6814f84ffa7684eea17fcccc73686e39a5b0830ac47ef62ca39ae97de 2013-03-10 19:31:12 ....A 388524 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbd8d3ff2ef1adc4de0bda5c0b5a86ace4134a4e631e292ffb4e645aa73f40a 2013-03-10 23:30:22 ....A 235520 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbdb9363976a0289eab48aafa665a702afd4cc3a4d3c3395cbf7d7da5cdf1d7 2013-03-10 09:34:16 ....A 269491 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbe2a6d0ad0a770fa151826e69cd64256e88bfd5f0eac9cd48bf78fdb6a8780 2013-03-10 19:37:06 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbe5f1ef21adfdef57de8e3af52246623e7367e88f5bc68872e678162b838f0 2013-03-10 22:42:12 ....A 2088960 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbea171f29684994bddc4c022631446971bae3cd03f6449fa7f420151f42d09 2013-03-10 09:23:38 ....A 1554432 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfbfb05cf6803d02bdb8183651695fd04702c3ceb5a1838dcf6bcbdf8852b3c9 2013-03-10 20:13:22 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc06ddbce941be6ba24659409c5c4985db98d6f29a44266d10ef906f93121c2 2013-03-10 09:30:22 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc1457bb33371c5195bb5f054aed1e71c2ad8df2be29761e504d77ee0bdf039 2013-03-10 18:44:18 ....A 512512 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc3230ab236080348806664c3fb9c3ea78d97de595eca380635c78640d540de 2013-03-10 18:22:38 ....A 226816 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc32a3cdaf98efe9f6215d6d7be70c24f7bd155b2cbbee95224938726b425ef 2013-03-10 21:22:14 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc3355b3bf32a78df983662fbb0dfe005cce3a574bdaf8db8928714e46441ae 2013-03-10 19:53:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc35a0a90005ae5324682f7ddfc3704ae96c927a54d1f5c2416cfc73164767a 2013-03-10 18:28:54 ....A 36391 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc3eaff30bd05c78e2baa17aa9c4e0cd3cd068663123ce9469fb380f4f183d3 2013-03-10 21:03:22 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc55e2de69a4059fe9cb37510e1cb05a65d75453cfcef15ad03276939fb3ba4 2013-03-10 23:24:42 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc57c88d785012f8421712b664173e4d74ce85978bb9a6c6af2f1e5582bcad8 2013-03-10 09:29:36 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc7bd99ab716c24678c58607750b55d8807d96b5bd474cd31bc159b329744a8 2013-03-10 23:47:18 ....A 251373 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc7d2761b40fb18fc38866b2c128ac0e89850015a8e54cc227592e59c6a6990 2013-03-10 17:54:44 ....A 11080 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc91f6e91a4c9ccd6ecfe5fc10b41a12ed74ecf3be43b41fd9af0b028514357 2013-03-10 19:33:40 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfc92b174fb7383069456db46a84f62e6f0ce8f55274222e0c6889a5254a6c2b 2013-03-11 00:41:48 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfcaa1ebeb5c138256e6cfa8e2f1b0b84a7b520f4030e76ebc111d59f78ce455 2013-03-10 18:38:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfccad19cf25892a0809c39d18a9fb8f195f88473b9e5751169b6c6cabcd2bb6 2013-03-10 09:31:42 ....A 144838 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfcd18d0337684b10b07f15e31e4d3a5ba87677b09d1cf4f4d2e3c7bf16ba07e 2013-03-10 19:32:20 ....A 878080 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfcd767761e098ec6992bcdf6f7f21ace18c5b28e49750b2f2330cc732b45c92 2013-03-10 19:04:46 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfceedf097adcbb9ab738b9a3f3b65880f8f8d85cb97b8f4e46020898bc8f891 2013-03-10 20:56:42 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfcef8f9eb1b9da9af60ce79e620229207bc22b4313c6546cc6ab19fd904ff13 2013-03-10 09:58:12 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfcfca42f6eac5680118807387b8ff461361dff0a1f180f18c67082397e48ba6 2013-03-10 23:02:58 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd06eda2c04b1abc5791aef03141f26f01accd32fe5e2273603c69296d89bcd 2013-03-10 19:08:10 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd1cb80bb225cfb0f91342d7d417ef0ee1621734b600c7e0fa2ca22f85abed7 2013-03-10 18:49:10 ....A 111333 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd24e184f9f9641d369ba627c09b5bc89683c4978de1e49c1edb9ba8def354b 2013-03-11 00:14:12 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd295b87d4dac01602b6c069094d14dddaf009d873def69129a0f3f846d1d7e 2013-03-10 22:52:42 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd4618eaa33bd88bf6d029aa20c010c4d5f02e647ce6aef1a2212a2f6349c82 2013-03-10 09:10:58 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd480372b81bcabb0b41f66eb9b8226ab41444d6c4ef5b16a9552a257f48d54 2013-03-10 23:18:20 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd5059a9e225aa1544a4e5c35a77ce72e9020ed1184da331e940ac4f2e0c0d0 2013-03-10 09:26:04 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd55ec3c776e187b8ab497dc4998f5f99fac85a6bc8ee0fcfd8188010b9b17a 2013-03-10 09:02:08 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd68db4aa6b2edd83fcdd92cc19971cb2707838d443f9c1123f4b8de6e562f8 2013-03-10 19:44:52 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd707e8c48e34057b0ed54b0fc9726dde6a39c50549946a9487e3da299aa253 2013-03-10 20:42:30 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd7909bedc94254dd6128657a5efb475cccb445588295995a44309840fc839c 2013-03-10 20:08:04 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd827c46f112d0939c6433578f756f0f89acdee01d369669c543f663fd89eb5 2013-03-10 09:02:38 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd86a86cb6753f6003c15c296e8820edd314088369a2a15c410dc12d1fff92c 2013-03-10 09:01:44 ....A 50240 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd87e9d8bfcf20a1d62ef016078ed8bd4dc0627253de63d2825449b3094c7dc 2013-03-10 19:58:54 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd891521c05e61c3270ca6b0759fcbfb5c78fe978645dbaba0086dac3347d36 2013-03-10 09:06:02 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfd9c2ce6427ee4c5a4246da1086ec687da9c7261c9a88e5b34411eca9b91f4b 2013-03-10 19:32:16 ....A 425992 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfdae42d84331a795895349e9f29e4c4b52a4112328934c5aaf729854505b2d6 2013-03-10 19:44:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfdcb8a05be761a492b08da0b68639c66c342a6dfff5349ca1aa0a8b319971ae 2013-03-10 19:04:08 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfdd6128e0ae8de639ab4758d7a485cd3fbf0ee1410c5fc09543e883e273bad9 2013-03-10 17:59:48 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfdf27b7c2d0524ca03f876ab2e3459397712fe604190c29bafa962cf3a510e8 2013-03-10 09:44:30 ....A 126984 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfdf9515ec226f2dc2a0b74b0ffc4161944d1d225091adeb9efa975cb289cbbc 2013-03-10 20:14:26 ....A 6336 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe057e99c33a99401cfe9164c75ab2defb4a9cef267fd6c885bb094fe4a76f6 2013-03-10 09:22:08 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe1af7f64bc3057140132c124d33166e8602a2e6f84b1e8d0e49f3f55798613 2013-03-10 09:44:20 ....A 1039660 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe21e92539f8b4b4dcf9c7733afd278b779ae74557431d6f7c8d0d3f57c6762 2013-03-11 00:08:52 ....A 275987 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe2cc69b4b6fd9195179d95f0dffa344197a45401e000317bb15e77821268b1 2013-03-10 18:09:56 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe334580fa91d0a5822a3a7e2ced6df3b915abf16b548290661e16c16b6143e 2013-03-10 19:41:28 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe50cd0f3bf1558e96afde49615a43055735d3bc82ba13d07708b8c4a5a0de1 2013-03-10 09:20:10 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe59bab0cfc6d358f1c210054a94306484ce1d88f7781e0a4ccb375fe1bbf37 2013-03-11 01:28:06 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe77327ff3ec7a5851b24e5381c789517ae116b0f21c9a0272313ede82e4c1e 2013-03-10 20:41:44 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe7843c2a6d232a5cafd97736e5024ce202673b72e1f3117660b04716b3668d 2013-03-10 23:38:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfe9e4e880a7cf0960176e4b7f49d954623b3bdc1dfa6e03c5706feda3066511 2013-03-10 22:24:08 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfeb03e7e2601f1bf956cee69965588dc0231fc238063aa9f44b77f9ec7ab6a2 2013-03-10 18:54:00 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfec40f7ff7b4fb31a90b2da9d921ad3dbd3949553e50c88ade5072976afb4ec 2013-03-10 22:45:54 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfec4d1f2013205fd5f9ecb64b257654d9a82d00a560e586407e05518920d915 2013-03-10 20:04:30 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfed3c418393ba9ea08b246638902509d8d162caed74e93965b1f7556aab068e 2013-03-10 18:45:24 ....A 77942 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfed59e5700214541b4b0e3b5abc216a454a6f593e1188aa916eb15d988a84a7 2013-03-10 09:39:08 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfedc27deb82b4cb04a609e2e4f2f134999b03dd291dbc3944a307dcb1b4a5da 2013-03-10 22:24:18 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfedd17395b549cb4572bf7ebbe4025f22873d1fc640750fc7ae31995f1baa94 2013-03-10 21:01:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfee6a35e3ad5a826bb661e9a067ebc5837470c64666c9197b06bf558d3c9ca3 2013-03-09 23:24:46 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff057ba0f81b9d096f88e54dc0bb2e301c16b333b5c69dc0fe89fe0d379f4e9 2013-03-10 06:40:10 ....A 85760 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff0d62ea970a08c6fcea35697072feba711febc5dba31c2d715ea0961669bf9 2013-03-10 18:09:40 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff0fab27d366dd6f0d5a0af2b9dd412f6b60c2bbef917555e68e3e71cdfcd0b 2013-03-11 01:16:16 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff127a08f7ac439f3158622534bebe280b3c0d900c8a434acafc403ff1752e5 2013-03-10 00:57:42 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff1b8630d7f8ea1102db6441c59f6b2b313d2575f60e9e2b06b530492d9532c 2013-03-10 22:04:36 ....A 1308376 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff29995158cfaa90b03d2e0d04efe376056a0237076be22510b8934dd26edf0 2013-03-10 09:44:24 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff2bd26de42638f20e244719fc872d586e3478b96fbd750b82005fe1e657a88 2013-03-10 21:10:58 ....A 845606 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff2c80661c4a0d70b46e5f6b5fa23e25be28e7abcf153601f3145b2c2960e9b 2013-03-09 23:44:32 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff3fe9df506ee9dbbdc0eed72f387a67ce29473e4e64e6024c6c3fa297c4157 2013-03-10 00:21:18 ....A 5370368 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff454071f35b4636f285eb75c14c5fec35b72c08d3d9825a959a7f5e244f781 2013-03-10 19:31:10 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff470e5be75858fc66c4de254f963c566575cda9a875681ad9d7bc77e8127ad 2013-03-11 00:04:54 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff48b076044f0a7908536e9b1e71e22d17ac77ecbeae8d4a4585b3d3aeadb83 2013-03-10 19:03:56 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff4da97a1b024df2eea03b4f1cc0d27d108812dd9dc677cf720406cddc37715 2013-03-10 07:05:54 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff638f0ee3a9ac8f698832e5d12cfd1618d4a4fe8f70f0ae0781924f6f341a7 2013-03-10 22:37:50 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff6a49fe7c4d10e3be9f47a495fabd98c403b4ffdf071caac972ea3226afe2f 2013-03-10 09:11:56 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff7c095b05fa999bac47133aa799a4f5e41a160ecff2abb6ed673cd4f3e08eb 2013-03-10 18:56:38 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff8073c9655633d491c67d221848266029cb3d811cbda7524a06d86c9d70425 2013-03-11 00:25:52 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-bff85fe0c4c8119a474bdb8cb150479a81aa50e70aab99f0b89cec5c56e6580f 2013-03-10 00:38:40 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-bffac6c90580919dabc7544413abb930e888048dc28966794bfe0c3998c151a6 2013-03-10 09:47:46 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-bffba968435f35faaea4521a99656555704cfd56ff588ffd60faf184a7b7945d 2013-03-10 00:25:30 ....A 27236 Virusshare.00043/HEUR-Trojan.Win32.Generic-bffbf0edd2bf2a015c015726136b471a8a031007d7ec479dbd644a1bb75481ee 2013-03-10 23:47:24 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-bffcf27a9cefee1944b979a5069dfe7339fbc1c516a01e96f2b40e0e28b232b4 2013-03-10 23:03:02 ....A 282112 Virusshare.00043/HEUR-Trojan.Win32.Generic-bffde20173efe2bdca9731d77a7de51ac34062175d0c2c7b481d769951627178 2013-03-11 01:07:32 ....A 593408 Virusshare.00043/HEUR-Trojan.Win32.Generic-bffe089fecb35607e9f8a6380e590b0fe967c09d98735f935b3b6b0bd9130236 2013-03-10 22:52:02 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfff0beb91f7cd78a9b5d0dda9651a77a7fe9f6b7ff5404bb8f5cc2adc1208b8 2013-03-10 09:25:02 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfff14f02a6d7430790928b8aec64ec930025dee7ed2e4d70f25fb9097391d02 2013-03-10 07:23:36 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-bfffc5192a8f16139b00d4ac98a94c40b19d19522799672cc1eda8905e95735c 2013-03-10 20:47:00 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0001f5bd1f22281cb2ac0c9d37676699aab73aed537a87f9988797baff1c89c 2013-03-10 23:09:10 ....A 7130112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c000a4e77cb6637f72ef9bc0458d150706f858fa45e0a8cc669c0ac9250d5a42 2013-03-10 18:38:42 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00192a15c57156a194c0bd2c3bd611f9907d3921f67460405ac95e3ed54b292 2013-03-10 19:50:04 ....A 141493 Virusshare.00043/HEUR-Trojan.Win32.Generic-c001c6a2ef8e047a6440479603fde4385c2c6b532b2b08a85ed607281d5cdb0c 2013-03-10 09:25:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c002884324ed8f965ae71e9e05ccc1c9c4c8f0ca785ca71e67dd2b149f33d0d0 2013-03-10 08:27:00 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c003215797cb7318a75b183279158a853ad4c9b828fba29c22798f22f1bd3e2b 2013-03-09 23:45:30 ....A 2992128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0034521e1d497019e15595cf6880f89e2cac0b3e882409053a8b20cf1cdc13b 2013-03-10 22:29:38 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0039854de5db9018ee315fc73f374a440c61eab02d752af043f4d6f0890a265 2013-03-10 09:26:26 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00408633cdcfb7a5fc5cf14b27a8feb8bf82ba66a5ed1c16e6a7864a5090f43 2013-03-09 23:57:00 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0040ce763a449d480452b984b6b11ecf795da3ab999a1811e2ce3103f7d1e15 2013-03-10 23:42:54 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0040fdbda6e8483c365c81f8a7ceba884325d68ab9b3abe86e5d825031a3267 2013-03-10 07:15:34 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0059992d7b551bc072ae180fc744af33ab8aef83fa693e491ed7cffe5feb908 2013-03-10 18:33:10 ....A 16957 Virusshare.00043/HEUR-Trojan.Win32.Generic-c005ea4bdb33ad0e86c924adc64e5f39783c6e246479c2f3829e801afc286331 2013-03-10 21:12:40 ....A 176766 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00657c0100b8676f1efa2d2f59f704ec788aca5ab6ce732695c543e66c55b45 2013-03-10 22:37:42 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00659e1e37aba307835374f1802b7a0262e747244d1102ee341230ba051d066 2013-03-10 19:03:56 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00695360fe5f7e8d027d841b34360e88d11feb1f6e74067cb16a0970d9c96f7 2013-03-10 06:31:26 ....A 105850 Virusshare.00043/HEUR-Trojan.Win32.Generic-c006dccf7ecc950f9c2be06eecac070ffb71c89bd9ca5640ce53f0413474648d 2013-03-10 09:11:32 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0071076430651de08d98e7c7fe3ffde0e43454ba4030204728e89e19cefef12 2013-03-10 23:00:02 ....A 279557 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00835a4f78908c77fef9b094487c1eb20b517cf2c0ff842fbc735d7fa1409f3 2013-03-10 19:04:26 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c008870b168ab306b7d9306bd3e41478044c1da365929bfd088f253e4bb9c23a 2013-03-10 18:26:40 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00977f717caf59e265b8f013488f137d68072d5abbdc23ac2b333c61fc58212 2013-03-10 10:04:58 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00a923a94bf27eaa78400b32f1e466e35a34865f5465855c096719d35158505 2013-03-10 09:52:02 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00ac9f2431dfa18f99688d085d6f35df861d8acd42d6b8f6f7ce712119db139 2013-03-09 23:26:00 ....A 191450 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00ad9db4769d212b59bcc6c4ef82981101641f409bcaf2fa76ea26733e27dad 2013-03-10 20:50:28 ....A 353808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00b6a4e7133332edbade0674e456bae9f2977188498a866fc18d197033a747f 2013-03-10 21:07:36 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00c1b9911ed20669d64bb30a129ba5a4c7c61369fa672014f296ef33c43ab13 2013-03-10 06:57:02 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00d00401d9543626b2ff88851d41977cb74bbdc5f598b231c76467a19639034 2013-03-10 18:06:16 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00dce1525e853aa16bd3a1d7581b205c16556d22891c74188cd41ae888c025c 2013-03-10 09:11:54 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00ea2bdcbfc326fbecc2058ae6fe3c1c0421c455b46113e442a596c69d46fce 2013-03-10 06:57:44 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00f51289fb951484cdf7ab94611247f35e9e12a183ebd32fe7dc708f0bac0f8 2013-03-10 09:22:18 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c00fbb22ea115d4d73929c102946b23698448b1feec8c0055a0b3aa635ce45db 2013-03-11 00:27:56 ....A 251121 Virusshare.00043/HEUR-Trojan.Win32.Generic-c010aea237bc88e48ebacde0b36f80bc478f46e3c67bf3f539061ed5aa8b03d9 2013-03-10 19:36:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0112ec16e2d76835dbd33e154b62f63953151150431a08b3aa9e27705a00a5b 2013-03-10 23:02:10 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0137a4b8b2df053473afa621ff6a7ca18b1d8c1651040fac8de7c2d0b9ff2ed 2013-03-10 00:20:34 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c013d697342986516749b7489c94b55edb026da267d582b3e206579f634cd7d5 2013-03-10 08:57:02 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01439d8911bc146b4d5b8a8a9a4e0c2f5dc82b2c3099f9a1a9a6ce204bcfddb 2013-03-10 22:54:24 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c014ac8f2282c405cc1a28361b540e8c3781ead0259e666836235b3f7b2f6c33 2013-03-11 01:23:44 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c015074d51fbf7867226795a5cdf356b4635bb063398a3f5d06c3b3b8332aaed 2013-03-10 20:56:28 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c015307e160fd586d56b3e55465b69d0c88853e27fc8c9c317bb9ccbebde9a2e 2013-03-10 10:00:12 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0170e9dbb895229df42d3457ef0df545373bb24979a9ac406b82addd90d33d3 2013-03-10 18:17:28 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c017ffe8036d3ad7d1b630d91f1fcbebd118486a7f8fb7b8336eb882157e5a87 2013-03-10 19:44:30 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c018fa502b4d8ce92480f5b4348ab1a1cbd8fe217b65c7eb1a43073c851ecdcf 2013-03-10 08:24:42 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01a37e84bb0c9c998da39f7d6b1fcc3288251ac5cb507f1a0b85960959045b7 2013-03-10 23:08:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01a5f5ddee0d304107745c53fc86c549b6dc32effaabf2c5e8d58009963c16d 2013-03-10 09:13:58 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01a69be25268249d3cbafee950343ef831d6c5db56a8f1954c03e1f53c8330c 2013-03-10 01:12:30 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01a7512540b980ab602cd64a8491ce91fdd78d4385f094f2938f86e958e739d 2013-03-09 23:44:46 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01a9ba9b2ae581633ca34743a7e4bfb3e0f32c0455ff5964099861504edb152 2013-03-10 09:49:40 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01abb93b185d262bdb41d80d565c2ab156451d09d7a1591edae661b49670479 2013-03-10 09:15:40 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01b73e4307481af4992c6b9a3b9079840d2adab11bb65b041731315c56e9116 2013-03-10 20:28:46 ....A 47563 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01cc7ec5ec9b6c6950d3b91ec508eea14264a6f3a914c0fd138e1af1f7c0b2c 2013-03-10 08:43:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01cf9a683353eb66fce53fc7da3a8fe5b440d61360d3046b5616cae4822a268 2013-03-10 18:51:50 ....A 374800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01e0100fe71ab01c32c3f52123369fdbc884107a265ff2385af94000df1c216 2013-03-10 23:31:16 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01e086197cc1520aeee5cf24eb7eba4c12393baca22cc20a10847848ecc6323 2013-03-10 22:23:12 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01e18deba5906743019171de0e3aebf99ed378ad9f2d3f89db06d49adb765f6 2013-03-09 23:58:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01e22512744caffc8946fd21cc084b2e94a6d2428892e42e69fb455e63ac33e 2013-03-10 23:07:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01eb52e47e606898aaa3db87c3c0c7dc1b63ed1fe94306a96f0ee98dadcfda2 2013-03-10 23:29:12 ....A 109368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01eea544713d10f5f0eb51a3f8bae63f008d4301d9a5e9e68cdbc7a3c63385e 2013-03-10 09:34:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01f7f68fe12ae78ff3dc884d848d7038da7fa7c5cbd81f45a2100f954573824 2013-03-09 23:35:02 ....A 1658880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01f914bbf31a728b4f77f149ba69b49672777758b88f7a6327ac1516b81ece6 2013-03-10 08:54:54 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c01fe16b0d4fd988d6a01ed39dd1c281a5ac0dc34bb5e4174fe50e9fd232d1ac 2013-03-09 23:26:04 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c020a46261ab36eedcfcdb2b077546a2bd545b7b003495fe7a4401331e047309 2013-03-10 21:43:32 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0220f7d4ddb3334ec3acbdf4db066172faa88b41b6a6b36b8b19c4c6e694563 2013-03-10 18:14:08 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0221b182f04bf35c4a9265e5c753d01d2d6619b81de24c365840b423dc8fbef 2013-03-11 01:25:14 ....A 1151488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02343dd3d5474b7d1fe45290b6f3123cc69179a3407ba6a2d860ac2109d531c 2013-03-10 09:21:54 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c024679312d5764a75f7b3fcce32afed5f2a9d3850fbd00f0cbc18ca5b55c08e 2013-03-10 22:27:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c025170845273b5dca956d01d3fc37286d665c966abf1c61b174aadc42b42f91 2013-03-09 23:44:04 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02739e4aabd7a5d02fe29ac860ea19cd6f146cbab772b95aa85f6a21b968202 2013-03-10 19:08:48 ....A 717824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02785dd07c2946e2cf0d0b6ea3e76d45fe065982cdf4a58104cb2a0038c63c5 2013-03-10 19:39:26 ....A 2959082 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02786559130a43d7cd67f7b7a1beaa2df670af67129292b3ce11a0ddaf17a65 2013-03-10 19:28:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c027dadc0e5812ebbe491b5b68933f100de9af92c2959191aabdf2fe942afbe4 2013-03-10 09:15:18 ....A 488960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c029b4dc0ea2f3d6520205b87fae830528e39e7f640d6f99c2cf6a4837c1db69 2013-03-10 21:02:04 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02a29cf23041e7b2d259996a83290ee217ac80abf499cef2d3fa7bc8f293d8b 2013-03-10 09:12:34 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02a2ea5f13d8dec326af307f9de01fb3f6d3cbfb02f129cf95ac45b3abec43b 2013-03-10 18:49:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02bc86a1664831ff34f060831974b2b8236ec1fec7e77a7de7102c87716e7c4 2013-03-10 07:07:42 ....A 456175 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02ced838e9ee4218adc972eb7e3149e9df2a10d1025f1b9455685c4371de91b 2013-03-10 23:40:34 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02d1135e9be97b359ed7b4a522b96374a68c0b07856e78314192b462715acc4 2013-03-10 09:29:48 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02d4523f0e94a7c845f10a7a5e88b5b1c13cf741dd576f65eb38e2ccc441f06 2013-03-10 09:23:52 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02e6d0a70166701a3dc8f05f8639b47ea22b5b36eb90b0bc1e5ba84f52f2575 2013-03-10 09:41:08 ....A 31964 Virusshare.00043/HEUR-Trojan.Win32.Generic-c02ee2bfac372e4e7e8e4e00df09ecdc3a9d587626556d734942657ca2d54da4 2013-03-10 18:29:14 ....A 299520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03046d59d13223ffa9410ff96bc9294e393b1ba77655d741bca841aeb3be41e 2013-03-10 18:38:46 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c031f96f8410873e8e2c8c3ad1d1dcd683b0be581aa267aeca3c570aa3596998 2013-03-09 23:54:22 ....A 9296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0320656cb1e798238cc0bc7071cf616c6aeaa5dfcd04dc9f15de8dc64ea5859 2013-03-10 01:43:12 ....A 505640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0328b7cf44cd0fcab4353392ab717c2a53ca7a69acb441fd8a0f3d411afdd8b 2013-03-10 07:38:48 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0331fe75853f6369caadf4c2b808e50dd6a9e32eebd142f05d8b7501af99a19 2013-03-09 23:20:40 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03321d7a3243c6d8711934dedf34c2b62e3d3bfe66403ba50ed2868d6d92b38 2013-03-10 07:16:34 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0336fc015b69d66ac52838425dfff13030cbc8fdcf2f165e9ba3c12b3c27f68 2013-03-10 18:53:02 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03384f5983f8f18fdfe7a00c5b2974bcb813fd765d4bea5d7d2d678e062e2cf 2013-03-10 21:12:56 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0338c2a1eae5a91b0a6441932e88933f2e95192cf8f180ebc1eefaf006f41b0 2013-03-10 23:04:22 ....A 1130496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0340c4b2c83fb414cef1b887324a02aa28ab4eb42ae4af7418ff191bdedbfe2 2013-03-10 08:43:10 ....A 135245 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0347a5b8a94d7e37cdaca31de64e989dd2990ed79df932b2542130725053f7c 2013-03-10 09:49:42 ....A 102456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0359f72f8de33e49cf3ee03c9539926f5c21cd97e4d1128e4b6a6ddcde352bc 2013-03-10 10:01:52 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c035c6c729d7ad999681e22a9ab93d7e309f8ff27348079b189077c385779c44 2013-03-10 18:54:26 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c036e7836a8ed360501b087e05390c58fb46d4f3858ed87ac6da4208ce3ea734 2013-03-10 19:55:16 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c036ede4f5d78d0bec8d16adc91af95fa769fc9f371fab5b7f3c65001bfe22e8 2013-03-10 00:14:54 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03732c6d23a179d4201495d34cad6e0e01a0f4421a9d22d0556f956167cd8dd 2013-03-10 23:01:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0374724a5d9969bdcd1e92839c83536e847d200f1629ef160cd08170dd40374 2013-03-10 20:30:20 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03831fd953ec4b44afa46c3463c9eb90b2ca6fbc11faeba650677f2d9bbd5e9 2013-03-10 20:18:36 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03832cab4ab222cb1591e3b56980461bbb01fc408b371043c2fc93f00c00b52 2013-03-10 09:15:40 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03ace8b7f6bac8314ccb44d68e652d94ef50c651d34e8feddbdfadcca2e9a2e 2013-03-09 23:56:10 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03b51ccd53cc3d20dd74e597deb55c2a8edb7e344d1ba52c4ca420396601779 2013-03-10 19:44:46 ....A 948736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03ce132b7f7df2fb16323d1cc18252a8fbee0d43528701cddce8223ee902e7c 2013-03-10 20:16:00 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03cf0e60174426a37b35ac0d35ba8b815f3cdf1b9e38adeedb43861b0286fa3 2013-03-10 09:15:30 ....A 219297 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03d40e85fd364581d9ec9291a9e85500c7c17dd0046b458f38c116810d51dd8 2013-03-10 20:21:10 ....A 128026 Virusshare.00043/HEUR-Trojan.Win32.Generic-c03e62553ca7003eaef0aaca9ba427e30c129875dc701d57ce2409f84995d2ab 2013-03-10 18:56:40 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0405a73f655e6db95ec435870017d29cea3a2577a9b01c151fe4d6836fde21c 2013-03-10 09:10:12 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c040a2096a6525986f36aa887062f9e0e3a15ca3e535e2ffe9bc37b212fa94cc 2013-03-10 18:23:02 ....A 29207 Virusshare.00043/HEUR-Trojan.Win32.Generic-c040bab7dd969bf334b769a882acdb0e4bd81fc93421368d2a546c8f7ed10ad8 2013-03-10 09:13:08 ....A 10354000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c040e06da81104bb220476ee9f7919d1cdeccc231ca99a389fe3889ed7d4f3ac 2013-03-10 00:24:08 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04100d45752a004cd16f523c672cb78cc68263bac575af3d90d651d140583e0 2013-03-10 23:20:00 ....A 118800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c041c2be21abc8f0dec2f22ab2a7c68058edf6f9a79829bfb02eb09182952481 2013-03-10 09:49:30 ....A 358400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c041fadc55974ea907113c7dffcc9ac76b927544c55066fdbb74060a4fd871cc 2013-03-10 09:04:24 ....A 477184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c042bd813ff37354ad2f2453593b9006d4f6df2eabd7a20e313b970e67427e17 2013-03-10 20:57:24 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0430d2ae61ea8d316bb7fb871f8759143a6d3851b137ba194f02a62ec822d3e 2013-03-10 09:15:10 ....A 350208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c043565aa2999d46d91ce5ddc11af02bb60403c97be411b12b861629a7f6db1f 2013-03-10 00:46:00 ....A 1333250 Virusshare.00043/HEUR-Trojan.Win32.Generic-c043d224edee85e9836fcf4308ef744442f0d68c6a977f4d67e781f86f7c3298 2013-03-10 22:03:48 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c043edde27d6252801f2756b02b640c25f949470939076f53206d598049703d3 2013-03-10 18:23:18 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c045038a43490af42d1896238c3db30e4804d3a26bf0a3159156d0d2a0449fe0 2013-03-11 00:56:44 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04508670c2941b2b5a8114923d8bad8847634fbfe88bef3d9ac260ae471487e 2013-03-10 08:17:22 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0453bcf1d3ede1496f85c412ab4b56961b2e0bafc25a08680799347f808b48d 2013-03-10 20:46:08 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c045911b43f8f6400ad88091a50ae3d079eb256b99d2353ebb11a8f2c4b306b6 2013-03-10 09:14:52 ....A 867506 Virusshare.00043/HEUR-Trojan.Win32.Generic-c045abb3bda0c0e2bf0b4b8bf417a5c7edad2e5f545cfdcb8a955c77179e3ca4 2013-03-10 21:15:56 ....A 417982 Virusshare.00043/HEUR-Trojan.Win32.Generic-c045c19913b07ec1b9e33685e211a896ff173bdc69bf4b877b952aecc169a1ab 2013-03-10 09:12:22 ....A 55480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0467387ea175ca9b6e5f32fa2fbfebdaaae01ada22704f771a4eefd7492464a 2013-03-10 19:42:18 ....A 4928000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04758cbe18f444bca98a0c1edbf2d439d59a1ff5e8a022be0fafe4f4bbaa4bc 2013-03-10 22:44:24 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04789ef57a7465d03ac6c3a4dfb07e937fbaf43b1eab9e5d755523dc21225fd 2013-03-10 03:11:50 ....A 517190 Virusshare.00043/HEUR-Trojan.Win32.Generic-c047b8969e20ce440b71da72bf28fd508db1dc00603b43d7178cce22edb9e492 2013-03-10 09:15:28 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0481a553e4ce5eec55d30c667567ae24cbd3655211129cee2153fe0f8b31369 2013-03-10 09:15:28 ....A 446515 Virusshare.00043/HEUR-Trojan.Win32.Generic-c049bdcf3a8ff1961d1281aeb55b56e684f651c1055c5bcc2c4de37ba151e90a 2013-03-10 07:54:04 ....A 936888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c049f10df8e9424fbd7f6d84c29d74ae5f0ad28b1ff4a291db88c537e49b65e8 2013-03-10 09:15:02 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04a85391a1846bd563ddffaed1b241cc011cef139080241e09f3a5b7a5877a1 2013-03-10 21:17:32 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04a8c858d3e0b244aef5015624a90b3df36b513cd424c3307a2dadc3bf9d096 2013-03-10 20:03:54 ....A 117110 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04b1a876c552058f61f009f38e1f63f1121e9e50f00f2ff7884692402ec4473 2013-03-10 20:11:08 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04cb696a51ee90b6bb8df003e35ca6b85f6f99d8699c9a45475be7ad9666f25 2013-03-10 09:12:42 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04d191b02a8001d41a72d80ce2c0c126c3bcd2dd3e5f5a9105edb3bd1f7e574 2013-03-10 18:07:38 ....A 476160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04eef4db80d0a49dcb94839c035c1de4460c6a1464bd0adc313ff34fef812dc 2013-03-10 21:20:18 ....A 501760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04f16024bca5369dfe270d69751b0674ff5a5ce701a2a926e1fb4a3eb8a5378 2013-03-10 18:43:48 ....A 869888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04f65c82ee24a2d3bf0777cf03fa26001d40bcdef07fccc811cf12d14538046 2013-03-10 00:01:48 ....A 64269 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04f90592cae8aa2b79c7e0091a8a1ac8b8bc71da533ebe1600837071ea6a675 2013-03-10 21:13:08 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c04fb28db704a017c78c5208a2a08b5653aa655baa7e5f28947688ba084d02e9 2013-03-10 07:33:34 ....A 2129408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c050236168753fe374a069bb9186aec6ed86081c794ed87fdb5943c22acfb5b5 2013-03-10 00:04:02 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0507e165c85917d0994a889b59afcf78a3c00649b76022c3375264b68e36ed7 2013-03-11 01:22:40 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c050a603e2af29e2c8d4c565ce89e79df955dc305a283307adeffaffd1d63abe 2013-03-10 09:26:18 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-c050b4dfad198b613b1e957f5122c4bc1c04332f7fea88e6f3eb8a225a876db0 2013-03-10 09:51:10 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c051bb78e1484b479ac24742204545407eb698ed20442239b14e5a2a1fded9be 2013-03-10 19:31:02 ....A 78686 Virusshare.00043/HEUR-Trojan.Win32.Generic-c051ebf62f7f1f5334507a291c732d9ac2a26e069e2debef8e3a8d498451e99e 2013-03-09 23:38:14 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0525ff2dcb352d01de50f5c3c2470ef23d2d1cf7e61c741f2e5eedbc6af9206 2013-03-10 03:16:10 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c052a4044e99648cff958f6e55e02dfa2cdfa0bb1a2af1547469913746c00af1 2013-03-10 19:55:38 ....A 36910 Virusshare.00043/HEUR-Trojan.Win32.Generic-c053a78581c1ae6acb592686a8aabf9ce7634f7d900501bb2a6131fe304e9489 2013-03-10 20:00:20 ....A 267506 Virusshare.00043/HEUR-Trojan.Win32.Generic-c053e36175546ef6f3aba9b9f6449556546f684a66d8e417b3d38be42b3c00c0 2013-03-10 22:48:58 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c054cbfa3ca3122324c03ac128cbacc24698af2db4b0c90f118d087bdd994dc7 2013-03-10 20:22:12 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c054f0b90d5b49946fd8527f63014bef9b010a941726cf8d5e1e3586defce235 2013-03-10 08:19:10 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c055ba3e58ec22790d7157d093d3cf4c34ddc33bfda8109782697d5ce2537e3e 2013-03-10 08:13:10 ....A 41440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c057272f6d0f5c502985c582513e741d64ac2e5e769278f2eb9e57c95717ba43 2013-03-10 01:42:28 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0577cdc212d426c1db72e05b6c8dc9bf9df74361151878464a3cb7bb48a7971 2013-03-10 20:56:10 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05aa9ab5f30e3cafa09b176cc1f94737e1ab4f964c16783c8b909cde15ab4af 2013-03-11 00:31:14 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05b539c9dc2d9447caabcb9b93f82835bf86bb00e486fdd970e5ea854530ba0 2013-03-10 20:14:08 ....A 543898 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05c3e0c974cc758028e814f701b4c84ea719b0283abb9a838d837763635d836 2013-03-10 07:42:00 ....A 7755185 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05d65a94c3b840c43b40c15f686ccb8bed455e1af4c5f661537685a294e9b23 2013-03-10 22:30:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05d8ffaf215ba3a05f6b25541632ec95d63988ca19f5579ddd5987cad2122c2 2013-03-10 22:46:20 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05dd7ae1a3af9bec0704d1ccfed508ce952544145cdb45f21dc20d9c43c67d7 2013-03-10 23:42:56 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05ea4a35480dfa6425fc948cf34251c0f11cea55bbef814f337e3fd8a28ade5 2013-03-10 09:56:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05f205561c231980f6693614d19c8d0c9a12b0aa846912acd2d4f95d019bcc2 2013-03-10 09:13:38 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c05f998d7814c8bd6557fa2b7dd273210caa827e9cfd7926e90e331bc451942d 2013-03-09 23:55:36 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0605854a17fd518ed025ff4249898b576dcff603ef614dd35014bee73e59da0 2013-03-10 03:04:14 ....A 224176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06079298df00861a228ce75322114ef529513a0b21ab144b20960b3356e86a8 2013-03-10 09:12:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0607b0312304ac8fe3f1c5dfe3a76a3a4cbcbacd2047e4a4a2fed0ca0ed8b72 2013-03-10 20:53:22 ....A 1291776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c061025965de65459236957e01dcb9697e04c763bc7d95630098cea5b0102364 2013-03-10 09:12:12 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c061957bf532150a003b27b450c24876082b2b2c26a8f1f5af13de8244fe64cf 2013-03-10 18:36:44 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c062f57ade99fd155bb5dff217d64284ac1191d24432ec9c1186ca083c8e7f34 2013-03-10 20:44:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c063c98e627e304c2e202eb4c67b438c13df2b44879fb851732eb844b12398ca 2013-03-10 20:29:56 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c063fcb6aa1332fab434b58af6070e243004cb7e7474c01f895dcadc15790b0c 2013-03-10 18:53:54 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0642f2333a5e29dcf128922127c316aca0dde87d9efc52eecdc71fe8565f0d7 2013-03-09 23:49:22 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0643a85d1e12a312d88e9af10e7a37e161db795eb681fe8fd205afe0df3496a 2013-03-10 09:09:40 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c064a3f7d4683967dfc34ddcf45f4749a40a16207588c7f15ee06cce39a9b27c 2013-03-10 09:13:30 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c065141522ca5a6e812731c49d887d6cc9ab7907d5177b8191103759c64e2aa2 2013-03-10 17:54:44 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0652db8bfb398d9a187dccee32091400511a74c475bf1f67a2b405c6abab0b2 2013-03-10 18:40:28 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06550bbfbec4c880ab96246842b921db089c4e7ec669586c4c8d06468e6576b 2013-03-10 23:10:26 ....A 379397 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06617416ef00f6eaae5f2d527e96396e5847749aca6fc27554135d026fd6c84 2013-03-10 06:30:08 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0662fd93b8b9abc1537ee8fd2b1bc27394bdf3f03b75ecc12c2561e837fdfe0 2013-03-11 00:26:20 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c067533d6381c484c0c4476c8a303d9d29228e6ebfe366df9367a3c1cd8b32cd 2013-03-09 23:20:24 ....A 83520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c067763a36bd20778ebecce443b6a5c8d398a656cf367b6bfbde9a6a3f9d4c35 2013-03-10 09:15:14 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c067d26d3cf28cb46460884eb165c67ee35efc1d4a6cc3ed10e36b90b28f761d 2013-03-11 00:17:44 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c069e2d88ad0e671ea1c1bf992ca5a4deee7973593981125cbc131076bbc6b5c 2013-03-10 08:50:14 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06a761f2aaa0a293fb8dddb9d025334a4a7599e3c92f70603274671680c3a98 2013-03-10 08:58:24 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06acf6f25bb4e789fd1b8870e6654a9edd4c02f2ce85f4791e92ca5910a6c89 2013-03-10 20:17:52 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06b0d37d3f8e047d536ee26e49ae457fd5bc8aa4e38b6bfb96365418a915504 2013-03-10 21:22:52 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06b6cdadbd115582e9e219d3865cf84d368d61d47bd8f252d47c85d22902097 2013-03-10 03:11:04 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06bf343ae31281ed77179db78d643909d4dc1cfeb57bfafb0f3a4483c6146b7 2013-03-10 09:11:18 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06c75fe7f3bdf4be8f5f95594363a3e76823a8aab45cf313e9d266b0f590692 2013-03-10 23:34:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06c995fc9795dabba00b6ad1ea15e64e45c3147aaf8e38c7ff8613ce6e5dca5 2013-03-11 00:11:00 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06ca18a775bc2127c6f489239ed13319c5fd507411c971dd870917d8f7491ca 2013-03-11 00:53:34 ....A 240720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06db91fa3c86097bc8e6c42411a6439cb21bc7249fe4869e23b0cc1c2dd0079 2013-03-10 09:01:24 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06dc43a6c97b5fdb4a39f1b06dae1b0bc7581b3bc468304151fcf34e65464d9 2013-03-10 22:46:36 ....A 652297 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06efdd8efe1e18cb99ce16dc5d28c5354d3ea1e54a223da97b8286184ad7a16 2013-03-10 19:51:32 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06f130b3c994085e578f7c7a7f0661afe5804807420dcdfd810f4488a212fc6 2013-03-10 09:12:50 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-c06f4e68aa4f2369af327064947a535c272d595d6c34847283c36da133a3ee59 2013-03-11 01:24:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0721f79b24915af9cbcbfba41206d6e0044475009a95bc7d19a1477a23db0a3 2013-03-10 23:46:30 ....A 514670 Virusshare.00043/HEUR-Trojan.Win32.Generic-c072b3c400c3e90bf14dd3c535f214736b2db73e56d6966833a3e0baae13f518 2013-03-10 20:41:48 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c073e567df13b047840a9c7664c4c34953fed25eac99276bfdff0e45fdb7efe4 2013-03-09 23:25:00 ....A 554365 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07403b0642d464de20be3c010232ebfa093e93c44a55c20b8e6f3ead24e2ead 2013-03-11 00:53:06 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c074350a5ad93ae3f928d0be9a861100265563e5848600157346d1435a6d2120 2013-03-10 20:05:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0743db9302b885149bd58ed32e67ffb58b795873e27cb4506890f5403698714 2013-03-10 19:31:42 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0748536daba6ede845a3e91af048b35b3ddc92f326feaea3b2551ebe43ddd13 2013-03-10 20:17:52 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c074aa0aa872b60b65f9776c9ea6f7aab71b6a9d7da541cbed495ef7feddc475 2013-03-10 22:29:50 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07526eec4485e48d7003e0ff8c7953fc4f64d44600e339f47361cb1aa28035a 2013-03-10 19:57:00 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c075288475170ab134f2d735411bc6df3bc067d2044e315ee8f230ef6d17de0b 2013-03-10 09:17:36 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c075e3f97c7e1a014800b551e85ddd959ae16d68afd6a1b07b122758128b41c8 2013-03-10 20:45:08 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0762b93eb10537808f65ca78a7adaa517b55cf8b8978526438e1401fedd9ccd 2013-03-10 17:55:02 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c077886b965aca486580175861caaaf8cd8157414f9399d410cac874c18aa11d 2013-03-10 00:45:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c078988052a36f997dcb40e86509defd2d2fafbb560d4fca312d82a7934729cb 2013-03-10 20:45:36 ....A 973824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07964aeaf4e116ccb93e2d36fc69e330cb118ca7505dee46e3ab07b66dd049a 2013-03-10 21:31:36 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07a24f21583235ab70a045d412369f9856fefecc3fc61253bf9336e5465d6a1 2013-03-10 01:37:30 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07a9b8956897edf0e0e3aecb5a39de62c679ea85493054558dd07ae3df483b1 2013-03-10 22:26:44 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07b21b05bba0b8eb3d1c438a4ee18a05cdfb8c817ad76ecea0a8158716231b2 2013-03-10 18:37:20 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07ba31ac520ebad0ec92e1e5095c2d9be8a05e724040347349c8ad8a7e02a9d 2013-03-11 00:12:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07c122a666041d6fec371180300641874e7da8fab5106114f68ec7e79867271 2013-03-10 01:07:40 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07c5bb65eff4bb92ee5ac96cda6a18c064d8dfd33dacf6adfee76f26177aff8 2013-03-10 09:16:46 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07d0c19c2d18ee4a31f03f5d7b683960c45f06255150b0df41a1c9694948e84 2013-03-10 09:03:56 ....A 53289 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07ec3c68577d9f05207ca3e56bf9efb126159f1aadd3d0a96a3c8305dc17553 2013-03-10 07:21:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07f3d4730dcae26d97a7e8193d7be3db9a924271ea3f47fe28e995b3949b502 2013-03-10 09:00:44 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07f5c1b7349ecaa31e9e549d34ffdfcabea96eb9d82cfd02fc759e818677030 2013-03-10 09:05:12 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c07fc48a5fd9181ed97e99dfda6c3d21de2cee01405a8024a128448844bbf14b 2013-03-10 00:42:32 ....A 42097 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08031b89f57acddad998592cc3ef78a64e833f56886e0d278febacd22755141 2013-03-11 00:18:14 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c080fbfe37724fa922a7c46430e895f3aad3bd2c6e15ce61f5205545f30cfbcd 2013-03-10 18:22:26 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c081aaa9c189fb20e23af2cd2f0d9d7131a7b4798efc1cb87ff4bb5e31d99ded 2013-03-10 22:31:20 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0822df7c95c8a01dc6d2e45719b22848b73234faa8a28656844bf46f7d3d517 2013-03-10 03:14:34 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08249db4134af0f1c4fd6f39445289cb69b39fcffe0510258d17fea9df0dd00 2013-03-10 22:29:30 ....A 304147 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08344727d2cf5eb2f8f0855f6bb47a4f974e525e91bc622ecf818a53ceb70a5 2013-03-10 19:48:56 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c084a41b08cb8f977614fad0a58b1ecbd08045d2c6e6066440d474a3a8c83d5b 2013-03-10 18:49:10 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0850774ebd96ac0ce42261f15e5b85bfca9b8ee97b175f147e4fcfffde75555 2013-03-10 20:28:52 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08545252159502613008ed4d8a9ee8808c3e606b830cc63e0940a1088ba6046 2013-03-11 01:42:02 ....A 442880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c086663039074f3fdd00ae729bc24cc5613f048f8ed07da43b8f436537b31d91 2013-03-10 07:37:44 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0874bc7cc1de0a2a8115715b6542c108fe2561a76369690db821075d04c17ef 2013-03-10 09:46:30 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08763c207bd44f4f43ae2b86e6970cd147fa9d2fce33598edf9bd49dbc84830 2013-03-10 09:29:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0878c87e768a13142efe296e7f9359d131da4311cb7afdf9e75debe568e6eba 2013-03-10 09:35:52 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c087c3748788a8efa17d63458a1304e9dbf6f0074c38bccbad15e9243ef42a48 2013-03-10 23:25:44 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0880ebd34880cf16ce13242ffa52b202a0b6136fdf2611d3f809e97eb04f25c 2013-03-10 19:44:24 ....A 34763 Virusshare.00043/HEUR-Trojan.Win32.Generic-c088d861a1bc37583c5d7c8ff43373a3d6965a0d7c318faf27be0f8fc66b95f3 2013-03-11 00:04:48 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0890519ea7b88a273f957a5ad1a886a12b91db4661ddd8d135e0cd78707f80b 2013-03-10 00:06:14 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08a0168a198fadca183ec0b06e95b2a191ebb10d722301f48571811fc70cea8 2013-03-10 22:30:58 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08a58589f2b5cda5eecd218ce2ac921147d1036276e15e7d85d5e6c4f2fad03 2013-03-10 20:12:06 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08ad71eb118ca597004b31c9cd937d1ddd6054265b001f1cddd2546c28e0976 2013-03-10 03:17:40 ....A 518144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08b3ba6b5fd42b80796fb051334c266779f2b7c7ac96553cde2ec8b308dc8b4 2013-03-10 23:42:00 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08b5217dbc393b0fb89b2a322f19e4e422b806ecf87ab866c1e687a0819b1f4 2013-03-10 18:16:42 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08b607e245c4a805d8320b4e74d26a3a44f2b54f96e7f59cef34ca53f38905d 2013-03-10 18:25:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08c183e8266a67c0db8d05c31c83054c5fa4db10db9865f3d9a66bc651caad6 2013-03-10 18:49:10 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08e4eb76f515c1516ec62d8a03e3351d59f657be5270f1dfd4eb1cab07911b5 2013-03-10 20:13:00 ....A 620032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08f2a30d6d0525bd7a17db47cc6a36bd1ffa5287d88bd9d14872477a06c09e6 2013-03-10 23:24:38 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c08f7d869456479aab1ef4564bf839ba744027943f3461dc981e69837bb7e65d 2013-03-10 18:34:04 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0903b7c8b21db2bd02c526e3a7cad36c72196c41e3fa6b4fefc2829d8adf4af 2013-03-10 19:09:36 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c090b08827af09880dbb9ef5c41c5d46e35ae0af82aaf65889230644e757dcac 2013-03-11 01:12:02 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c091f8f048ff8c94a6d95c3436e6608138b7e704f448e1138cfecdf4c718e2e8 2013-03-10 18:11:04 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0933984e55b8efdfc5e1c27d6fa0e66a9b63bdf99bc722dd60a142a353487b6 2013-03-10 19:39:26 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0933cbafe60add9aab35d36bbb0dc281cb4e555ebdf04402875985e03e0ca4a 2013-03-09 23:55:00 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09404edb2b011cdbc7bb5c4c9b20e6d45a6bee89f2b7b61a9187b7d66ff844f 2013-03-10 18:44:32 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0947866116637d938db9c33bb1fd6ee5c79dcb70986bfbd9cdc7398c13b594b 2013-03-10 09:19:04 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-c094c83981ca81b8bde7eb68a67ebcb363cc38c8c22e44b5a21abe592ef89491 2013-03-10 09:17:04 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c095ba4c49685909bf53e5b85fd8ecffa27b6ca0f5e488087eeb85a00b8ef2ee 2013-03-10 07:21:28 ....A 364044 Virusshare.00043/HEUR-Trojan.Win32.Generic-c096289711a9fc53bd7dee67903555d2972060aeff29319aefae93e38028190a 2013-03-10 17:56:28 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c096941d6af581c5f8ad98793fac14c3f5970cfb0a94e94efccb0713c999677e 2013-03-10 00:40:26 ....A 188449 Virusshare.00043/HEUR-Trojan.Win32.Generic-c097c1374a3fcef5c176a94dc9358efeb7c4828eaa18fd82b1448f055fe707a1 2013-03-10 20:42:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0985d8e54938ee70b20497af6043b85761ec07ff747582c6badb3a29bd01293 2013-03-10 20:04:20 ....A 2475992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0986b7632f2ce06d89549bad1097c7451314838b94258dcdc70ad211c770a16 2013-03-10 00:39:30 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c098729324c296f993cc42a01d55a287b7bc6bcfc05981c263490f75efa4fcb0 2013-03-10 20:32:18 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0989ce0b69897c21876a13c30503d0cc6f2eb9718a0967c7d6c61cc5e0a69b1 2013-03-10 03:18:32 ....A 2906018 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09a45b8bc9663265d81943e33f8b1c4ae6b8da4309e21c52bb645308c118457 2013-03-11 00:35:40 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09b492652e0ff05f6690aa38d1951e21fac2b163258e4996cb7e26a11738459 2013-03-10 23:50:34 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09b4c8dcb70e91911f4ccf2eb6a4a055d402e53450eeae2b5d590caac75bdfd 2013-03-10 07:32:22 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09d80f2a7ddf883f7214a8b7eaa97b53f3783622e19518aaaad12a9bc9f9c8e 2013-03-10 19:55:56 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09d9242e87c6914c4fa6342e450c8e74e83aa4cb3006d5b8217309ac21ecefe 2013-03-09 23:53:14 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09d975008425c76360d8e19adc8f871e9e0628a07e9fa99822869857e41098e 2013-03-10 18:29:30 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09e504e79ffd783361819f4978e7a0ce53f3c5779d9c4a1501f8a9508020169 2013-03-10 18:01:08 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09e6122a86752d550ed4b98c0f98338a145a1a9d20a6d6d063d1621ed420a68 2013-03-10 18:43:54 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c09e63f5777db506b8b8504d64e21ff00f9fe2d3e1148dd626851dd80fca6ff5 2013-03-10 18:15:34 ....A 19480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a0042918aa1340a1c596eb034bbf6ffd874061c4518d92a79f328a9c5eecd5 2013-03-10 20:41:36 ....A 2968576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a1092ad6557e1e2c91f0095a1e5292e07a0aa2d3e6dfdff2ce87fcc928d3e3 2013-03-10 19:04:06 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a144a21e436d1ea17bc4867016a2f2bd4c8f9e8f3290dfc0c3690ce5114c3b 2013-03-10 19:49:06 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a3f726991cbf580d7942b31b26612bcaf5a6d69ca1df279338c8189cdebf2f 2013-03-10 09:18:14 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a41eaf3fc408bc93a7c5bd988f0ef03970d7016e07436662a65570bfeb5124 2013-03-10 22:49:50 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a492a39067bd3104896aff933d44c2dbec31c9cb0edb45472e0d4f85fe3e99 2013-03-10 00:57:52 ....A 479744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a495260e08ad0b9b06cb735beba5429b4764f480acf19d5f360de982d5b89c 2013-03-10 23:00:42 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a4a1a149af57608257428f9e51f831a89081b3c7ee411747bd38981fe04ef7 2013-03-10 09:24:58 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a5978c20bf01497755093a5b564028c5821075fd8fbf73f83459acf8927fc3 2013-03-10 18:25:50 ....A 227944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a7378b6b044c6195790e835b8dc7ecd258e81212c609704b8eb3cb799569d5 2013-03-10 09:43:06 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a74be579c99ea992a231086bf6a5ad7c056cd52a4f4e15b60faefa4a8c7dbf 2013-03-10 22:49:34 ....A 1033216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a766ea6a3e0b893ae668856bec1cb43514e149ac80f71806926ec140a75400 2013-03-10 09:16:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a81518f579ca74b1b72229ba8d65cfbeb4b1967b00e4f684b978302bdf855b 2013-03-10 09:32:22 ....A 39031 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a85a19309cc404383340c985d555ff55b132972da6a8aa6fc4db85d3e677d4 2013-03-10 20:18:50 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a8d304bb23bed68cf85a297f137ccf14e5d112886d19e2d9441e058c85b9ac 2013-03-10 01:53:14 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a94143aa8525e3671e01486caef82e698efe117bf2a92e54dcbabf1eaadf81 2013-03-10 23:34:30 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a9e0d804c0ac534d68536c7916fa054940813f4bea1560aaeed70a4eb58465 2013-03-10 07:11:46 ....A 510976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0a9f3fdbeaa5d22cba6c6d13430298fe259c73e5724b259d144bb85d7dd3d96 2013-03-10 09:33:32 ....A 1310720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0aa304ed5f08bac20b2b57078d740603760e361e9dc9a994421a3b2c41a778a 2013-03-10 18:19:06 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0aa4a1280ae99c59ec6b351e09b9bef3315b9d3c208f98bdd64e59afaf5d57c 2013-03-10 09:18:10 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0aaa9c65af5bc98ec31c25faee6234df84535d7a0d2c73b9e6c176921078d7f 2013-03-10 18:56:06 ....A 2440704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ab545622c6d67434918707b3a184edf761cda882ae957ab2d7a914f254112b 2013-03-10 22:27:08 ....A 1204268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ac10527133f91e9a8dc77c3222b1900fb23b48ca192c0c7cbc60e1bf82d61f 2013-03-10 09:19:08 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ac517ad0ef27695a4093dac5b324e0c68233f55e3c6ef4e2f6c9da65fac773 2013-03-10 08:39:52 ....A 343192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ad67290b2484a2d3450f0e3c31d3717ae3d5e7740aeeb4f0241764d4c0cdef 2013-03-10 23:21:10 ....A 329085 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ae0b218d1694288e4b2e850a59ff38b88070084c2ee963730dd900b4855be6 2013-03-10 18:49:56 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ae1102438dd14161b82a42581525de1807b8e6fd62cdba0b6e3de2acd255a0 2013-03-10 19:08:02 ....A 219844 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ae18f595edcb8b35172aaa56bfd02822451191a267ce3c55d2a7d9ebb81706 2013-03-10 09:55:20 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ae8b29971bbbcf81e564ad256a6b58d62037943e5d34dd1ee9b07b6fbc2f53 2013-03-10 09:12:20 ....A 982046 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ae9e6806a7157ccb849e25e9c6713606d2fe5506fb078b47e4700e9f9eeaa0 2013-03-10 07:06:40 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0af39d8604a48054bedb9182769994183c21ce4fb4e69cdc40985c018d987bf 2013-03-10 07:41:26 ....A 1748099 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0af5619ad6b5e7251e26da890ca09bd233d80e64a407d25bbc1f6f12a8bcacd 2013-03-10 18:32:38 ....A 3402752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0af608b930e22d0cb3f115b3f9b423d517ac1dbcf64dfaae2d72a2a69f70dcc 2013-03-10 00:10:32 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0aff68b17b4ab4408cd407de56be88645ef30f8387844755513324d4cf82ad9 2013-03-10 22:38:28 ....A 162244 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b0957677cc50719d9da404ea3dfc103bc3b2f0fbd4bb00ddfba75e69f1b104 2013-03-10 21:12:30 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b0f776df40ac3fcdaf39880acf684e3a14f65844144d950bdbcac3f6864f61 2013-03-10 22:44:36 ....A 809514 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b1964e2326e467664a89e4ddd27d90176c4926a138ab5349d9a7314953f6ed 2013-03-10 22:22:52 ....A 95674 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b2d868249da46d193c2776099c4d23557e7963307eb64c959b07a18a266abb 2013-03-10 09:17:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b2fbc8aa78503f2a4538ba75c6313d4fbfb5e838027e841a4bf0e9944c3c9c 2013-03-10 19:40:32 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b345ab925fc6306be7155097ae6c9c47c13eb958e98d6f7c7400657b2ace15 2013-03-10 20:22:30 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b3ea06ded7ab4441755938cc252982c01d9be03dd1a3c8f76e0f836c78573b 2013-03-10 21:05:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b4382031e76999089bc7d8ab2c9925b251bdc2f4f6af8bf1b0a31ae426122b 2013-03-10 23:14:46 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b4423cdc4f1738d8645379cad4e8eeda338b422c675f144b77e141cdc0b991 2013-03-10 21:09:06 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b4876bd9ff1f6fc2fe17d3e8bec89cee337c74d22d81e6deb765076f06a906 2013-03-10 09:34:04 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b50ee36c68e7b2d511dc03400f9165a31f1a9e82252b1348eb4b8f120d66c1 2013-03-10 00:12:28 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b6454dd418e9af75faa94314c056426b3b7040e657b95c8f96fe257ce7ff2d 2013-03-10 22:58:06 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b707f5d2fb0490701fd7e3b5d21324196efd34e911446be2a728d587d2157c 2013-03-10 09:17:34 ....A 20971137 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b89ce78dd91cf88e0e0d31dc13a5825e145a4b3914365b792f115436a69240 2013-03-09 23:13:54 ....A 933648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b8a117da350868b5f623552ca5c759208af8b58cdc3e648f5e9085240f2a08 2013-03-10 09:18:24 ....A 1026159 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b8f975ac20d359ce185b0b15fc32b0fd15322520756f32dab7a34062865c4b 2013-03-09 23:44:06 ....A 3146240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0b9fe29674dc1b4da2ef55219019a7d8fd17db182f0f3d1956d3b37392296ae 2013-03-10 01:53:30 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0baa85df35a53e952de38ead4d5a820357729c5c0af288029a7d5fabf7e5269 2013-03-10 23:03:52 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0bba0fb68799e168fc568bc225b3a8765ba39c0cca4695fc513b137a6761326 2013-03-10 20:42:34 ....A 46640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0bc39f7f604e4bbbdc702c191d5e06881b0a509d22080aecb5369aff08f8dc5 2013-03-10 08:00:24 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0be9527d735182cb4e2094e8c338a17b34bd6129b1e0f0d5f7863720e1b5324 2013-03-10 20:54:46 ....A 196214 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0bf5fdcb6e6761600b5e48dae12fab8563f50edd7260ab718a8f8eb2c6b2984 2013-03-10 23:14:28 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c0bf84464cc9cab9f2ce3586afd031d036998e45cff81a7781c9f0ada11be1 2013-03-10 22:43:38 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c0d89fdca1f77c535ae35c9ffd586b9a460fb3f372983c212883a224bfa648 2013-03-10 20:33:36 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c1c76d6a4aae3cbf2ad7bed46db59ced14f99093a5530d687d9edb23ddd859 2013-03-10 23:25:42 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c2ca6531ac93b587c6287dd862867c3e0932acb252b6af5a5a5ac035be80e1 2013-03-10 21:04:44 ....A 436269 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c3a8d20a84f56b5114c34e57a9e079119ab4630846f26602a2ae51294fe740 2013-03-10 17:58:52 ....A 36914 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c43ea4dde447dc9522797eaf2e19cc02be5cd4ad7cd921cac0c193a9f73ed7 2013-03-10 23:24:40 ....A 375304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c44b19fd5f01a0c735525d0da5a5c929ae41eddee4afe636771fee0cb40dc1 2013-03-10 07:58:04 ....A 131079 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c472c1ab173dfa7d14efd400fc00e62a269b0b584cb1f155a4b635c1e27229 2013-03-10 07:01:10 ....A 226311 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c4821834c3fe6344fc282cd113c0cfe7b96b18f52e7a138c45e91a5f544c45 2013-03-10 18:29:08 ....A 91496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c4d890a1a0a1cdf7ea53d0676834370d25d056842da5ba6cf4f4c206cbfb02 2013-03-10 17:57:12 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c525017ea37e1fe00f411208ca691371bc09ae9a041605bbab70174dea3161 2013-03-10 09:59:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c5444e3ec26e0e4bf1ba9632ee0d056c66fbdb5a5dffd075aaea7a2fa51bc4 2013-03-10 01:23:54 ....A 84739 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c579949c0c26b1158ac97f11e3774d404fe83f7d3c8ca26790748d42d43283 2013-03-10 03:10:30 ....A 44928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c5ce8c56cdaf412620835f59078afd8229dbe0e442ef804828a67974e10734 2013-03-10 09:07:06 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c61e05c4120b3d637a7f13e8a9506a26bd5abf41dd5948c0948dc8f3907f7b 2013-03-09 23:45:02 ....A 81931 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c63c1fd8a1fc57ea512dfa871bd154000fa4064ff46913d50b514adee70368 2013-03-10 08:59:52 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c64978a2e5d430ca5f9dcffccd38f1fdbf8409fa488af8b98ca0bb3dccc43f 2013-03-09 23:41:44 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c7f9295ae1de064e19ccc21d25d65ac6bf42645bfb3ae94b87534b0ad4eb40 2013-03-10 20:20:40 ....A 582656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c81b579693e609f77e9762c158c72a36022a2975b6ee967dcddcca85456f51 2013-03-09 23:34:28 ....A 23158 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c86082e3469272d195dedfe86888d685f2299068b5f658cda29f68684ecd3b 2013-03-10 20:40:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c8ed51c9dfcfef7b553536f1c018690ad4aa3e36720d34cc3088f398e83cd7 2013-03-10 09:38:04 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c9224f3fe1c3b128a35d3ab634cbde3563629ae506da5567c1d5af2ccdecb4 2013-03-11 00:59:26 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0c9491a927997a70eb36147f808a6166990ba4b02fa85668a6f515b77d4f497 2013-03-10 22:59:42 ....A 1223110 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ca53e492a717f1d88c8dd98c17a9b2e0ee97471e1c4a2874c39f9a1aed730e 2013-03-10 23:05:42 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ccca58b9fed5e4203ed193c084dbc89c7fb20ee99cfe53dbf54e1a8fdbefd7 2013-03-10 18:23:28 ....A 1016842 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0cd9d11f571aa1671b0ffaf9eef1b1e30179e43db79c0410d63a4b1fa60cd67 2013-03-10 22:39:54 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0cf3136ce66edd9d2976fb97c40a6ab909ff80b1266d4a2ce41addfd67f7334 2013-03-10 22:18:16 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0cf5498da60ccdb4b8b85735964dc85afc9dbaaeee9a167eb757e4ec04f7841 2013-03-10 23:05:40 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0cf588f05e44d7a670be9319c75863077d4918909a457963aa943b14418b7bc 2013-03-10 20:11:38 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0cf86aaa7a7e11ffd5c2397e797bb206e8546c6741e624afd4585c2e1d495e9 2013-03-10 19:47:50 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0cfe62b5c77f4184a0a62e4516b0b3e239f6721d517774215ff491c8da5672f 2013-03-10 09:25:24 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d079018fdb68ce849f4631382115c0b5bfc900d528c736db2f5f3d96c9b636 2013-03-10 07:43:34 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d20a35f0cc04ecf96d7b32202aa78489970222226c430f33d6e0942e4da107 2013-03-10 18:19:12 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d2c7a007c1f50645f6a5ee5f5d75452e4c26f499e961b34ee24b67aed38e2e 2013-03-10 08:13:16 ....A 29440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d32b396677d862e18c5ebe53e86482b0a6424445ea656cc86999dd5972ddbf 2013-03-10 06:55:20 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d4b6fee10bfe4517ccc03e94d80c85a2e0b46d00a57546e3ba54a708f0d374 2013-03-10 21:07:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d546dbee7c50b7d23309fec5fa3ba28d3509b31289466014103e62820b8941 2013-03-10 18:10:44 ....A 493573 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d6132b24826465ac202d4088d6665c87b764f505c70aff6689894831a6d9d6 2013-03-10 01:52:30 ....A 139288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d66fa333aa0a7611899d982455b8a1f74017f823bf9eeeb4c8403e7b2aefa1 2013-03-10 07:42:40 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d6b1227a3b434eafb4629c44d27a5c86e1ec346034890e601b48e8a71a5bf1 2013-03-10 22:02:34 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d828054c4ab797921c1e42aa378ff601a27828acf575c70c99d83481dc26b0 2013-03-10 09:15:28 ....A 1772032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d845285cddab04c073bc047273964df50efa767fb84b5f445bf3c65a6a5223 2013-03-10 18:48:32 ....A 25104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d87155d76b29e49fd77384aa37f559b5db5cb3e645e1f566b38b6387376fdd 2013-03-11 00:03:00 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d87bdb236627dab5c05cbebb57ba354b9af7988f12d60157ebdc8717755c7a 2013-03-10 01:58:56 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d8ee3519736453f87161fa3e45edd3c8a40442f76304a89b2d95afb7cca784 2013-03-10 07:34:20 ....A 134336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d9bfdde0e8f340391ca19eabe0f7e8a5203750eb1a6823f329b4ed7556efb5 2013-03-10 20:17:30 ....A 717862 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d9c2437b8e0a25b00f4c5694cbd09aa802446335cc492a92dc7d5a3bbb3e5b 2013-03-11 01:44:52 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d9c29d4ecb9cf404061e3140be322fa39aaabd84d458b5798ebb4e8c0251a1 2013-03-10 20:07:12 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d9ca831aa07fb40a029e84d1eb86899d1791acf1e2b7c31a7d217fbfbfe13e 2013-03-10 09:16:58 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0d9ea0ecca17c5bae170ab4e6a6e62866e7b9a581278e832df19b8feba54843 2013-03-11 00:34:12 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0da054cc27839839b76c18409d61818c660fca33838f01c836e369bcf5524b3 2013-03-10 23:02:02 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0da6d46e28fde05ac2e1306bdc11bc59ba87c918c7129bcbad0cfb0ae8e3107 2013-03-11 00:16:50 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0da81333a158f17e3311678ddea1dae8cc4cf6f69ef9931714c1a6501113d71 2013-03-10 20:24:26 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0da88e204492105634b01c364e897ae97b063ae0715c0f7c064fc84f843e450 2013-03-10 08:43:36 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dacb2128db1e634905a6a75a1dfd1631409e0d5161dc96434457a5687f80fb 2013-03-10 18:23:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dad5c4d8917a5ea4e8ebf08a87bb617e524f80c71bf435cca3d7278f4f82fb 2013-03-10 06:55:20 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dadb7d135f2239214f4587f5c95f8e425563b0da7bb2f532a148bd5346f905 2013-03-10 18:11:26 ....A 1585254 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dadf419dc333c00b414d92524597ae6a7cca69ed26290589a73950c260fd1a 2013-03-10 18:57:58 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dbfe5d46a772c31d7d1834382cf529609774a5e5aa5434bee16467c8591b4c 2013-03-10 09:34:06 ....A 173607 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dc6ac0595ad0f7c12a6ff29cfdec49bcb7adbc3143978907745667b37fae07 2013-03-10 19:32:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0de4926b0d932aa06996c8cd52a145e2a9ae3667884c4fcdf4cf7b0098d7615 2013-03-10 23:34:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0def71e547fa3c13a43602fbde52e03633e2e820179e60297cafca3c88f0131 2013-03-11 00:41:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0dfb7a2d048343b6085bd2b9501015bdc725ebc0621f311cf49b45bc302ac2e 2013-03-10 20:47:48 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e162b3fea2f4dc8d52d03f9b254c031a60088b88f05f278a17c27edb5612e0 2013-03-10 20:13:50 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e193112786efd48356346e6b6f1aeadf577cd7c4130571f59f87e95b6cb695 2013-03-10 22:49:36 ....A 400839 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e19ce81c2a5f6fbc10412d13d1688ad2b29aac4b8e2db75796e146a6bc950e 2013-03-10 00:41:32 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e1ef29390fe776b28d78be55fb4856ff638db05148a9cbc22e097c17c51032 2013-03-11 00:24:20 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e2304a8015c40382982320ea89c50751b0d8021860cc790055e5aff96f5887 2013-03-10 09:44:46 ....A 135391 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e2c42491b6cce9c64d8a844234189a542d8b7370d35f3ac0659368897950b8 2013-03-10 22:27:08 ....A 1944729 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e416e2c2db6177c59e8cac1b89ddd8eff425b3ce4ba213b7e3dcb9b5cff3de 2013-03-10 18:02:06 ....A 219920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e46035cc34ec2f93d76eb8162c4e3ece46fa6368f1d7ee7b7a28c5ac617726 2013-03-09 23:13:56 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e4b18ad896a111c400ee90f757f11ca7a9489d16301dd9f6b4869c9c1dd512 2013-03-10 20:49:50 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e50e28936a07a023ba1f6d15b1c82aa99c638d446473253c5df8f9b3ba7965 2013-03-10 01:36:04 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e5ab4cfa2291f01b498ad6ee0cd739b8e83b5e87fe4e16aec03db93583740c 2013-03-10 23:59:36 ....A 4376697 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e5c11b6b5c7949432d70e86855c361a88c46de3e2f416573594c9f69f4be83 2013-03-10 01:46:12 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e68df1946060195eeee1561996a9aa38dd2a0b50ed7fffbce8c43d426ec75c 2013-03-10 08:41:38 ....A 22384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e6d09db940ae951e36829c9b9fad475b9c6beb1bf1f0228311c3b025140437 2013-03-10 22:34:00 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e783016d3257d645fcfaf8a779e9cd02cc4af974de38255780d1190ffeef0b 2013-03-10 20:57:54 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e81d563a9efc0321fa32975cc7191ffd85da831cb7537e2e01acf030cc118a 2013-03-10 20:27:22 ....A 1022254 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e86fddd522923303c61ceaa819923b7a000afef5d273c8f36f6bf5c36892bc 2013-03-10 18:23:10 ....A 424960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0e88c37f7e7071312a10d5824a861c65c96a0da04421465b89e001732b51c82 2013-03-10 22:59:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ea736f91cfab23cfbd96db9482cd019ee5ead695b2642ec48a7d387a11bce0 2013-03-10 06:34:00 ....A 108579 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0eac229baa3d7138241fc4c8295bd6b49a077719bf4832b0507ce526216d17e 2013-03-11 01:01:04 ....A 280064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ebada07a38c1d5c43349b08a10e4e7e76b3bcae3357a2a25df7d1191abd9e2 2013-03-10 22:49:56 ....A 257024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ebae823033ed2754b016011380c5f0daff2dece61660d3b3e4ea477b4b793b 2013-03-10 23:31:10 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ec527ca092047e3c6e12c09466e634eace6d730d04b9727d8daa60d9d04e9d 2013-03-10 20:33:48 ....A 91268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ecdea69f7328223996974d1b37d5e74a911bea9f686d15c1261604f55191a8 2013-03-10 17:58:46 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0edfadc7cd96d99d82c6b87e075f98f56b00d72635c9878a53be78b91fa623a 2013-03-10 22:49:50 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ee7b67e75c19db1c9dbbbcb9f9dd1675eafb8dc503c4b6ea5a423f428ca212 2013-03-10 20:04:36 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ef8862d3f51530a4e78f5c54fa81eec0a8dbc229c0ee35df5cac41724a4657 2013-03-10 20:54:46 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f02dfc5abe02bad6b6f80527d4f912dade3e4df5cf9856384b2197a919e167 2013-03-10 18:02:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f10f244ffdfa4942576127a7cecbe721244366ef0fa4766b088c632dfa6367 2013-03-10 09:25:54 ....A 180754 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f254f330943fa57deabc99ed667c4f6ecbd234526c08eedcefcebc9a36e6cc 2013-03-10 09:41:20 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f46b62bb8ce3f36506d1a5ad20e3cd80d971148790063e8c9d39063e7bdfd5 2013-03-10 09:27:50 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f74215bd3702ea340c0f17fbca81abbec2249915228a6e9273763e1c58a9bc 2013-03-10 20:26:08 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f7c0f5244a247497253e9e60fab9bb1e6a021ad7a7461c14665b946a1aa4fa 2013-03-10 19:51:34 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0f96660408b21343a3c6504b51f4244d30c6c13c8a47f6d138fad814b548f40 2013-03-10 18:31:42 ....A 37068 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fb28659967021e5c0d27764dc7de6efbfd0344891bb81c64c77086188daa7e 2013-03-10 20:34:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fb3f9169231c5173d31ff1fe8fb171def218e1652b0acb61306c9a88125460 2013-03-10 20:53:20 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fb4b31664b302f722208bdb8d9bfa8f8662f09b4f701567e831fefd52dea24 2013-03-10 23:05:04 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fba59cf590346814e84ee9d2871dcdc80aaa2f81d3fc042337a1a6029a133f 2013-03-10 18:32:30 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fc09077ee023f75f69208bbf6e2c823055bb2ea5b5b43c8235d7c27975b888 2013-03-10 19:52:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fcf04a55fa673ee3b9abe38df60025ed5bcadbdb63688b1426c1534b0020a4 2013-03-10 20:27:08 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fd1865c8f2aae910202d0f19bd0ed154112a71b8539d228c58795001967de6 2013-03-10 19:36:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fe0a766a87fa04fd2256021b55c61c59067f22f19fa19cfc69ffbe47683748 2013-03-10 09:28:14 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0fea42d249dbbc5a9a3e484e4313d9c4889073d4fbe6215bec702a681e61feb 2013-03-10 09:42:06 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ff9a2d773fecd200a6d93e15c6b0fc906cc9ce9360225096fd9c58fda0d089 2013-03-10 23:04:50 ....A 243536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c0ffea8ad65384133f0282a564e2923ed67210cda25db88b86bc82c7144678e6 2013-03-10 20:42:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10124bd85fe36c2f7ba8cdd4c897f987ba56ce092be003379098c21fb1e7243 2013-03-11 00:53:32 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10151c7e6c7756bf0ebd01e3724652ca37235c8d8985d2a681b5707a8a26908 2013-03-10 23:01:04 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10203cdd95f52f1f5b6729513cfdd8006bd50eddafc6234476484bcc48e8461 2013-03-10 01:23:46 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c102b02ded3603a52c59e71fe5c5b3dfd839df661ddee295a9a8994f4aca1266 2013-03-10 03:06:24 ....A 1677807 Virusshare.00043/HEUR-Trojan.Win32.Generic-c103edb7155b1975742beab8839453a487ad1cf8306d8d675d88da0563b6520d 2013-03-10 10:03:30 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c104170240c15b2dce22239c5f030e22fe26a570fb1ec3baa82a64a097965239 2013-03-10 03:10:04 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c104fe7b96f6eb4078cd406055ee55c77df1c60ca47c01cab0c10138efd9c24a 2013-03-10 20:06:40 ....A 586752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1062c3c42457d551e3cb46e6ed5f2844bac0fd7bb158a45f92ee1082c9e8980 2013-03-10 07:29:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1067325dbea3352aee0f4713c7171749af65422435caaa69e028514391d081e 2013-03-10 01:25:12 ....A 41474 Virusshare.00043/HEUR-Trojan.Win32.Generic-c107218a113c90ea6e6e3073f28753b12ee8ecc568950a5c2bc350559cc208e3 2013-03-10 09:17:28 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1072257b09b261f15d34dbe08c7e6a36bf456a883ddf7787da72c2905c2cb16 2013-03-10 09:30:22 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10740c0389946ff9e38f924f7f3e85f27bad2ac94cb19d81c5444c44acaad79 2013-03-11 00:13:52 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10766c8f3a1c5b7c3e095127c2f7bcc3664f3d0abe20929bde70a949801c9f7 2013-03-10 20:07:28 ....A 1007616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c108056aceb9bb73b56186d81a5b12e8ad5cfe5bb51935285e78a0f5cc8bba9c 2013-03-10 00:01:50 ....A 719647 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1085ffd042068310f9a1e8e08c3eb2b1b8f2b6293ae0bf69bf4e58f6fdc95b5 2013-03-10 18:57:58 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c108978fd4f8fa6e0804af5c5523603a52fd8fde172f0ac52ba2d09c7a849666 2013-03-10 18:46:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1089b72142e3eee36e20c9e9b4d710bb3838844a526027a26a037ed0860a877 2013-03-09 23:53:10 ....A 981190 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10a1ae33b88d6c50a0b39f475ea0048cb99c0dda8b129e8314d2e3cf7583cb9 2013-03-10 20:18:00 ....A 670720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10e2d4197d33b68c1a97fc00cc431ac37728d866d925279a8400a87361d3c0c 2013-03-10 18:58:54 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10e2dcfd1b757b8eefaa8e9e7c9227b7c458255400f1b91dd955e444bf62e83 2013-03-11 01:07:12 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c10e344fae29182fae54c4ff74dee934a4f61e7401fa21bdf9d028adfa0b5e04 2013-03-09 23:35:38 ....A 13848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1100faa5adbcec5b427af9fe5121e6210bb61fb57e6619c574fcd1d72e334a1 2013-03-10 23:03:54 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1106786cc09f22177ba8c815b911f28edc364fc930b72dcad93dbf72036c9ae 2013-03-10 07:52:34 ....A 67639 Virusshare.00043/HEUR-Trojan.Win32.Generic-c111013244df356ca4084b4dba5052b49c24a4bc908b52af53d12655175d2558 2013-03-10 21:11:56 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11104de8c6425a631609e2dfad344d8a198ea4ebe57e80cbb9ca6446585d306 2013-03-10 09:25:10 ....A 194247 Virusshare.00043/HEUR-Trojan.Win32.Generic-c111cba86d6f7c31995567f84571d2e147b45f1d5617d4881ba7a9d0ee3aefcb 2013-03-10 21:08:44 ....A 217672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1123f98b36a5fb839ba55923c0238daa40ec5046bf778a6153327d2ce0e58f1 2013-03-10 19:37:48 ....A 870400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c112887ce25ee94b4b6ca824d5295810d30ed951c92ff9f4a353e0c70c30ef3d 2013-03-11 01:32:08 ....A 310272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1138561276798f3f0a1b8b0351703f7a5ed21f0b30ead3910aabb7a88453820 2013-03-10 08:20:18 ....A 67906 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11456cd754ad55de203742e38e59e23f51c25a1b189b9dc06ef42816c466248 2013-03-10 20:18:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c114642f01304e86ebc399504153dd8bec77842a63959437fd2ac92944396cde 2013-03-10 08:12:00 ....A 770560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c114ddfc78f67fa32f02f75fb8cf29f8c7f56259166326209b99c5a55c1cafa3 2013-03-10 20:00:54 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11545cfdd4440884701dc1306a6c90708b2cb372f1089cdade78290c2d87204 2013-03-10 00:12:08 ....A 628132 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11614f233aa9f17decef1bc1cc843f48d6a4fb66ce590674a890ecaed23fcae 2013-03-11 01:11:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11658e32b6839e4e88bf97c7910cadb12b966cb5da9f8ed058564f11f62dd0c 2013-03-10 23:47:16 ....A 616960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1169d2b91459d5ecd63c70de869d314ac7ac1787bed8d070ab4b9db0cf8abd9 2013-03-10 21:15:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c118eb1e459967abded4fb748a250a47ab5f9241c4975631d0ae3e2f55f3dfd0 2013-03-10 09:02:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c119d782ca5ee82680e0250fdd9f1090fe1481ed98deb31bfb3b883782b02959 2013-03-10 20:32:22 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11abf70f1546152858797adf30bce4ca7f41c95244bd581981a8c86f8ccaa2a 2013-03-10 20:37:24 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11b9587ab3bfeb780cd0bebdba26d7301a725633d159268136985f0b88e7220 2013-03-10 23:04:38 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11c0b3dd83ffc09deb112cee555285306b4c20f89cd77e1eecb393d68821322 2013-03-10 00:57:38 ....A 34314 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11c8bc9a2dfbd94a66da1ab4a8c0c8d21fc9ba89c5ef6b6f7e07009cd585207 2013-03-10 21:12:56 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11d0256aa6e9646c4eaa8634a6e6f5311775518528aa159db79563a2104b4c2 2013-03-10 18:44:06 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11db2780c11abbb8b7c0e9aed32ab892c011c8cb63f747cfed41d61897f202e 2013-03-10 00:55:56 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11dd47ef3e68a8eec14c26abd6e342c6629be4ed7fdeb2af7ff45187b1c57f6 2013-03-10 20:19:38 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11e3caba3d410d297b23ab9fb5b71e657be0b758106dcd619d7eb95f88771fa 2013-03-10 10:04:08 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11e7ea04f1d75bb9697be9e42b96acfd01e27f70912b8351e61feff36cc79c4 2013-03-10 20:54:46 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c11f91784edd8a38dbbc7e733caa6f4b24483a2b0b3590d89ec8bba9a81ee305 2013-03-10 20:35:40 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1201e0cb7061776fb6d4e321861c8b1810374627415fc3b69319f50bdcd4836 2013-03-10 23:03:24 ....A 336646 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1203208d4768a24e552f4fb295fbbfe061ebd13a53153caf17dfa6a44f066b6 2013-03-10 22:52:56 ....A 2303488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12198f95b0005a8b43e4bc6e01f63164115b99b8eb064500dd40269fc0553b4 2013-03-10 23:04:48 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c121e12456e4eaf89b3427b48b06a30bc6875c42121b09beb191c4b903693a3a 2013-03-10 20:10:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1231b10ca3f44d334fd9ce3b8bb6446cb4123e76235227de4975a665721c6d9 2013-03-11 00:35:12 ....A 254328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1235774bfa65026dfd9f31cba71d4f5ddc6ae86c4bb436749819b432ba69e12 2013-03-10 23:01:06 ....A 892928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12509e641cfd518732e86eb0f9d9a1d285a4431dc1f530d1dee22b712da2ca9 2013-03-10 18:57:20 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1253135fa1382203097f17dd1265b0508a3f1cd3b91e4114f3377906ca38437 2013-03-10 22:21:30 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c125c1c57e9d318c49a360db7cf518401611adcb93461d39f9474bff70a6853c 2013-03-10 09:20:30 ....A 3348480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1269667d2285c085895d5cc78212a88afada638e4ca0a299e9c3827576f5614 2013-03-10 18:57:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c126df787e840ab03ed733f33c698c7176c2341f8c91edae895bca3d6c25af16 2013-03-10 18:27:20 ....A 67628 Virusshare.00043/HEUR-Trojan.Win32.Generic-c126f90c3b20ba99faac32b1e3ce2199d92f50f62007d111ec5fde44f94bcfd4 2013-03-10 23:38:54 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c128a107b4c039cb1ff35ac88eaac646810e05ebe92164a7af7d5de56a07db73 2013-03-10 20:08:04 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12a042f5d07585b81a0ae72d041617ea45b8247debafd1f70beffd281aa240a 2013-03-10 22:58:14 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12ae5a31649cae863acefd7cda978bf37bee9012cc0ce34d77fff55c1c9582c 2013-03-10 22:33:30 ....A 325212 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12aea0d25e89ceabbf86b4f7749bfce0dae08a7e1f17a90690a0555becc2122 2013-03-10 09:50:36 ....A 426496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12c0af9c0f965e1893db966d71aae1b5630450acda195a2249bf065b7a5a717 2013-03-10 19:09:34 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12c30bbb2a2df65d422c5886b25938ed470f0e6cbf74bce92cd608561dd5724 2013-03-10 23:01:14 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12e1ec433bc770724756834f75ec209453eec0064f55473ff0991305449dfde 2013-03-10 19:27:02 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12e2fd6bf018920ecbcf436ed53e99872fdc651d6e43ddcaad789ce9eb80338 2013-03-10 20:32:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c12eb4d9ddca63b5801eb94dc684061906507c74ff4ff9a52d1eab403481185b 2013-03-10 09:43:52 ....A 115792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c130a7fab1eb2cfdc1fb1dea705a4b0f5299422b0d5daa5d6f598ec51928bbd3 2013-03-10 20:50:52 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13190b0752165a55ac41fc8f9feb2dd1d0a82acd9ab23e1a3e3147bf2636d5a 2013-03-10 20:22:02 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c131ec749f2f085bf5a8aacd8ad05787701c85c90647725f834d582feff3c19b 2013-03-11 00:15:20 ....A 101546 Virusshare.00043/HEUR-Trojan.Win32.Generic-c131ff5f0d9917fe5ad6a513483cf106d92170562c92962690ff93004dd6036d 2013-03-10 23:01:14 ....A 315467 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1326a94fee718e5d6876f1469279e2ab608eb62b871f2caee4a0316a1950c8f 2013-03-10 18:40:54 ....A 432660 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1333309f80d923eb103b4c77bf850627349f3c5396814703ebc2706c75f3eca 2013-03-10 19:39:30 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c133667ad03c46cb538f5249ed151ce8cbfac1c5db3d1e45d75d5f57cdd62e75 2013-03-10 19:45:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c133aa90e15deb153a5460ab579dfc66b90d2084cfa0b5f647c0b06127c005ed 2013-03-10 23:09:38 ....A 1499884 Virusshare.00043/HEUR-Trojan.Win32.Generic-c134028912845358374b118fdc56b2481b7ec55a0b3f59714cd408c481af825c 2013-03-10 18:36:28 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1340dedba233ef79a795b01db93cd12bedcb3a95f2f229e0949b66abab28e7f 2013-03-10 09:28:24 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13587843b0ced6beb4ec2e7c25dafaa35764e15442500dbd8363d9199d9c4f2 2013-03-10 19:04:00 ....A 251512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1365886250166e7d72e1a9f34d5774cfe60225a09a3334b09c0e3dae8d10720 2013-03-10 22:44:56 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13727202811769ccb8d0d2013c53f8fa21c9ccaed42be5f8bfad4045a4a4807 2013-03-10 09:26:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c137324b9c48ab6de72756bf1bf7600fef6eb8c72e43fb83341fa80879031d13 2013-03-10 21:13:58 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c137d5d3d90d90f7b507e9a761a7a35ee5021d2b2a9d995e3a8ebf8a02812e85 2013-03-10 23:02:56 ....A 593408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13979bf8ec544408095f77b931b54ea5edb12f59e7efdfa5583a046aeb93f1a 2013-03-10 23:02:06 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c139bb50e65d647da008f66af24edf875ed009d7492c2578e439b070873c9842 2013-03-11 00:22:16 ....A 1765376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c139fd0291a4328072ce180b9047c56d27486b4546febde51051c6a231ab0f38 2013-03-10 19:38:46 ....A 713899 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13a1615feeb3c4fdfa0892a5583549612537dc624d9b904817f90ded631398e 2013-03-10 20:45:16 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13a5f280fca0f440b2a2874c780443d6255fb38d0d1172b6cb75867512213d8 2013-03-10 19:38:00 ....A 1014272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13bbab09b24e9ddb2cb2f150ccad1bedf651c31bd16160753b1ff364199046a 2013-03-10 18:50:28 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13e8d64dc712e72c0f4b0da8aa3a806c72a64bbfcac33cf9d4c256053ee8f8f 2013-03-10 23:26:58 ....A 3420672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13e913ec89a338cb6d70c05295226d207713c4c6dd4473534798581b286f86c 2013-03-10 23:34:16 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13ecfd9172665fef859d01dba04bf539549ebf8b9a9db2d6149c9a9c49ba49b 2013-03-10 10:00:30 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13f2b577e32f726f2d92f93974710fa83612e176751d87159eb7a0b77fce9b6 2013-03-10 20:16:50 ....A 4760852 Virusshare.00043/HEUR-Trojan.Win32.Generic-c13f5117a1caebcd10a5bf1dd4bda09e6c7dbc7345c461583961011aaba86adc 2013-03-10 18:48:06 ....A 1351168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14029c9c24ea949e1082adfb35455729753d1383ec7ce4e1645d814d9431ea0 2013-03-10 19:36:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1409f20b308f8fa73428812a0e115bfb28a578097ea38238718c29ec0ef6b17 2013-03-11 01:18:24 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c141694e3c9f7a010d47198f45b3dc9f28f0fedd9fab4b845602d93a6cb310b8 2013-03-10 23:03:42 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c141e56b5c4936f29b25eae625873355e41574ecb407180a463cea7c6d3e7bbb 2013-03-10 18:02:14 ....A 1387520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14537b2117e2ec01d4a7ff69ca98dc73bc6fafc58740b5c0f22d197230aee63 2013-03-10 18:07:30 ....A 455069 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14550ab4cc8dc27225ea2161f3250a55099e635cde4ce3aa390431f3e0e477f 2013-03-10 09:09:10 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1458e36416490f9d0d4b5d0c1bfb164ae0cb561f71aaba11b834e9d7fb978fa 2013-03-10 09:35:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14af637b81c93577bc96dc99a35d248765685f1aa30ef2df847b7e717ac67d2 2013-03-10 09:10:18 ....A 251001 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14b2e1f10dafa92faa33f2f21a88868ce29e5de2b8fab92e51d28ad0d45c59a 2013-03-10 19:56:28 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14c93f5939a927e41e70d96996e5bf6075caf2d1d7a27be0c1d4a3e2869088c 2013-03-10 20:21:00 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14de6513a201afff1350b49cc300e3534e52f046fe778b4f78b1d52c876d5ff 2013-03-10 19:09:38 ....A 1492992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14e1417c36329bc5daca0fac2ebc7f27eb74adda6fc96b65a7c2878201c912b 2013-03-10 18:31:20 ....A 1130429 Virusshare.00043/HEUR-Trojan.Win32.Generic-c14e7978cf556a63f6c45a1ba4821460708da7b7f76095e64b6a5f30c5fa323f 2013-03-10 09:35:18 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15442f14bc6beebd34f3471da47692ddbf59dc45aaf89c8b35824b33a80ed18 2013-03-10 22:37:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c155da02c9a7ed5944f26f2ab9025da462957696b81b536f271500e2ce6b60f2 2013-03-10 20:08:36 ....A 674816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c157e0f7451ddc8b73485bb1cdb94bdb17084cc9cb0d9239fbe0b6bf7573de68 2013-03-10 22:26:30 ....A 114693 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1586d8b6fdc29842eaeb16834e01251373de2964df22cb37159b5187d7aed37 2013-03-10 23:01:02 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1587f08d887e767594f1cb728753981b54cd483d0ea50b6f48238b5c4ddcac8 2013-03-10 21:16:14 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c159a6d8073567fe1ae099847e4284daa1e7e8c5fe5acb255312d2d161ad7167 2013-03-10 23:03:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15b199b89e46508434393819fc60d83fc7612892b7b9f744854c916e7eb15e8 2013-03-10 09:34:52 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15b649ff61d8265d77bd4ebf370390e1407c2787d3126706da31c171bd31696 2013-03-10 19:25:56 ....A 142320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15c75b18e3448c58b1fbd6f2ca227c2c54055ce047f62a711ca39b5f7bc182d 2013-03-10 09:56:54 ....A 754303 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15d7f560e01cfabeb28cd3184130bc0fcf3b1897c5bb58af09c22cb2fc22950 2013-03-10 21:21:44 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15e279ebf4ba7353463f2870414292b46bf825f11e7b3e0ad9823702bc19d9d 2013-03-10 19:33:42 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15ec92b13b7ce38d247f0e942f7ceada6331659dafc59f51db48d3c9a3bd09d 2013-03-10 23:04:40 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15f0df80a2eae1e146d48c3886d07a1a5cc4637911a85daa1a6cb0c48c03890 2013-03-10 09:02:08 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c15fab2fa4e084e804ddfb46ca938ce20fed39152246a54b570dd2b681e6379c 2013-03-10 21:22:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1611ee3cd614ab0e5ababb92cacea140539851bde19546a9f71ffb6300b5394 2013-03-10 21:19:20 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16171dafecffde875d8f3e5f736570182f3334228615bbbbc923d3c615e7cf7 2013-03-10 23:06:38 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c162310664df4bf9ef39d961c019a99c1d52f82aec5bc7df69d0312d9d34630a 2013-03-10 20:23:58 ....A 1196032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16233be5e4f5878068939aa3f8042a91eeb210deb6d0cb523837f20982eac52 2013-03-10 18:28:14 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1645a126d054a4ddc1491e770337f18b984fb7ad4914600c2f720dd0e137d67 2013-03-10 09:04:46 ....A 530944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c164d13eb1138a18ee41b773edec760c00872722e82e00b697e87ee78e124473 2013-03-10 22:36:00 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16522b508336a636a796b35f95baf1ec95511fc5d202d20db9a25f2e2154795 2013-03-10 09:32:58 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1655ea7d46f038aec1d87aa0d4c0caf47d16e5bc0d8e2486fec6905ee78be9f 2013-03-10 22:48:42 ....A 19480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16687372d40dca3a568af87cdf70544bdbd5facbe246ddadaf7c64fd91eac6f 2013-03-10 09:05:12 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c168250a205857e44d119819f75f81b6b4a2d95ec87c1390131e06ffe5f56464 2013-03-10 19:56:00 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16880f220786c1997352df8f9b814f2f0dbbdb9923d401adab2f2a784cd9bf8 2013-03-10 18:10:44 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c168c587bb335836d5c24ec3bcd4f4ca03040358af9b0379ab4898423e27f4a6 2013-03-10 19:50:14 ....A 176655 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1698f09cc47488cf7e76ed7dc3edde59a36c82dca7379503da71d8c4f3192bc 2013-03-10 23:27:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c169bb2968ee2743295ae25ad2030b1c8d7ac74125a319c82b2adb95ec08d7a0 2013-03-10 09:08:58 ....A 205095 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16b2179ff321a70e997c11323d2714adc3ec210d571f7aa555d755bfa04cff8 2013-03-10 09:52:48 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c16b6d250ff900bbe0510f64f2dfe4d19705b0d365c1c26423ed78b0b939d7b7 2013-03-10 23:13:04 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c170ae9fae0852256e9120b08cdcc4ad88d2d6fa01630f92453154b42b2edd5d 2013-03-10 23:06:44 ....A 493056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1715fd740f81ef1bfb24a1d03a98186b54e82452873feb2a00194b11c38396a 2013-03-10 23:40:02 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c172d444f11ce6b31ee4e434456447d13e7ffc288841ce5ef9215868e5599a04 2013-03-10 18:03:12 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c172fac648c0f6193e47aa563a048aa44116dcce7bdf0240c2dc450428cdd906 2013-03-10 09:34:52 ....A 955144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1742c687ec0ad91765cf004cf69866f736ac5527822f59edd2f1f69d7667b82 2013-03-11 01:28:02 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17462051f843ac24c2d78e9415fff34bf4aa99989a39182cdd0f861a875619c 2013-03-10 19:43:08 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1754f007ed2a7e305a4dab81ebe3ace83daf45da75cf91806c18b182389b092 2013-03-10 18:50:24 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c176025fcb8dfbb97fc1b743d2c86814e545545e81e716d48cf5e3d7498e2d55 2013-03-10 22:00:50 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17687d1a376fcef21fd47c9906779e139f5830830ee6db5f162bef291f870b3 2013-03-11 01:43:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c177369179e38fdcfb50e60456a0b4fb6ade0a98abf64767f9418a92eaf53469 2013-03-10 09:08:38 ....A 442632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c178bbc0293c015d43244c70ec33049785b5d924628374be4a0b55a422ad719f 2013-03-10 19:39:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c178fd92730d25816f7d44bdc55d4e63ceeba0d8866a4e806022b08014ddc7be 2013-03-10 18:44:02 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1794dedd6f48db831070dd035a705a6e9e920b487896db3da6edc8dd15a285f 2013-03-10 20:12:16 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c179911b6aa13251708d5afb980446b2482326bc6129d53022452988ecafd831 2013-03-10 17:58:02 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17a22572a6bc4c289b36cd825c6cb6c059eb90c770a6e566936631bcbfab04a 2013-03-10 20:56:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17b44d47351e2ed54c456cbebc4eaaa92393343215c5f3ca284fb7903bb50f0 2013-03-10 21:07:18 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17c79ef42d7e1511c2878e4385bb84baff2ec1ed0665a8f32f781eb4e74c37f 2013-03-10 09:05:08 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17cf9c6cf54164fe14d034a5bdafbb42ca44afc25b7d8e4af1f469983e18022 2013-03-10 09:33:24 ....A 4892672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c17efd7e666fefc8eaaf279a1c343b5d78cbd4a4c93b90a22451edc5b3669c3a 2013-03-10 18:14:14 ....A 81960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18231985562c92cf9a9f71456213a631a24a822c1997de37e6b892bd87e5aeb 2013-03-10 18:10:10 ....A 85256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18357f5169240bbd0edb287999ace69e6181bb54e0c93a7c12c28431b977ffa 2013-03-11 00:04:50 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c183e2b99812f2c93ef41660b889959f9d073561b5f2fbb769775438c99d96d9 2013-03-10 18:46:20 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1846d30fadab982a6c313d96ddb028407b54cc2dd6dcfa71a499e60e3299d7e 2013-03-10 20:18:54 ....A 409097 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18471bba6bc79506780daba9583bb6cc9cb82616ed72cb3b2e8a11c5283ec05 2013-03-11 01:17:04 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18546a137fcbbb4604653b18891de42cc63a16d11f4d5f48bdc27903fa0316a 2013-03-10 09:16:12 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1855261981cd57f56b23d21e572a2f2db6b322005b9f216bd99b4720662555e 2013-03-10 21:23:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c186b34ad573a0e80a26b8d70590cef5e2b1e5f173eea6721990f011d0b454d0 2013-03-10 18:43:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18736ce2f7b3216eca2a6f47aca4a817b61fbca653ad1df85b191f131938bff 2013-03-10 19:33:24 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1883a08941c6a36fc214c36198dbe285215db634d7997d52757f06d88880bea 2013-03-10 19:00:24 ....A 837978 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18841f62abae148c5df55d252853e62efeff37fefcc78a73ebfeb596d6524cb 2013-03-10 22:41:34 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18b55e888850bf666ba9a9dbb6b51e70d7bb13e3bee06605b2d6d6b4dc73b70 2013-03-10 19:05:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18cc3d42b98a3f86a506e194859a0f72612c85b8deb9b8d93af2aee88900190 2013-03-10 20:40:26 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18d63990936ca3823a22d6dbcafc2d5817f854202ca5fe40a7c2451e7618604 2013-03-10 09:25:36 ....A 11080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c18ee3ef0cc6659b8bbf3fd5ebb6b5f77125304c93f706811803a0ef1473bef5 2013-03-11 00:16:24 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c190365828bd9eb499046efb5d84b9ec69415c4aa170070853ed17c9da891594 2013-03-10 21:11:48 ....A 442880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c191a3dfe97fedc68b13624fd311bcbf33e27dbcd344839a164c269556a7c9ba 2013-03-10 23:39:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1927a1c7f2480f3e667a70f535e266ccfc8d1e1797abae6a148f90de95ade06 2013-03-10 20:50:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19333043d134d56728964c7b8174e71f6fc122c5807ddc2161c46ccb8515a16 2013-03-09 23:59:24 ....A 352768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c193da8ed73227995839911825bf059ec3d85093d23971dfec15cd6141218416 2013-03-10 09:26:28 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1942581cfb8b72a1b9d8c1da8b5665f2d9962884c5b94f90c1f387a51701921 2013-03-10 20:28:10 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1942cdd1982fa9abefa3f49e2f577d941e2d6cfb08a88c1d7e7d18276fbdf83 2013-03-10 19:51:38 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c194c852aac71ad767bb5a78937aaeac50efe882c74ca05828bae38dc663c47b 2013-03-10 21:16:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c195817a28fef9103048bd1b18418d2a7629f1cf54c3e5a07bed8699787022fa 2013-03-10 19:09:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1960db572a89f176038006988f6cb49f5c1cb2b522efababb51e4439c2be9a1 2013-03-10 21:14:24 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c196cc48f46eae9a72d85e63ec9c4a57abd29f845c091c8ac0ab9c9efaca74a6 2013-03-10 23:01:08 ....A 1301504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c198b1ce9ba018041913e577bb4912e299a900e609f191acd8fdc9e9146d24b3 2013-03-10 23:13:12 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1995941a0ec7bf9dca9cc647fb60e966aa3e0b54e8af5db70039642e795c83c 2013-03-10 21:42:56 ....A 825415 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19abf3bb3ddc7365d174f0e95c8161859c419b75eb007252f58a6f179c99b91 2013-03-10 19:41:26 ....A 45437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19bb080d033371c79691d893233b1d4c1a0b50665b768097089f35b7df8bcb7 2013-03-10 23:14:40 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19e8424e18cd5d32a5b2deb2452372248dcd9d34779735465b751d573079f65 2013-03-10 18:22:36 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19e8f8baaa6774fe99cd44b1e4b43688cdfd0010bef9fcce24326ef2091eb0e 2013-03-10 20:30:08 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19f255f0eb45e697a0b0b5d5af46c515166104c8e4ae5766d6e80c10c316165 2013-03-10 23:13:16 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19f2b9d9cf08b31b48f5920f3da29606dde45e68bda66707b860985f98aee30 2013-03-10 18:02:56 ....A 100379 Virusshare.00043/HEUR-Trojan.Win32.Generic-c19fb5c3b9de7d3ed5dfd091f989a97d69a401e11330264024c8eef15c4e2f2e 2013-03-10 09:52:16 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a056b0736828d14176207874ecd8859ba12903df1b967c6b820c0abb5cb551 2013-03-10 18:10:10 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a279d2ce38af53c32c795310ac3c04722e780ba2ac9a3cc84df58a94ff8f67 2013-03-10 22:48:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a32a444ee4fbf57e0894732a4953784eaabb02388fe83b06a12fe86389eff6 2013-03-10 09:46:08 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a398f8561cf621df75da72ed2352b6f3cfefa08109a83cf1674b5cc3437ba3 2013-03-10 23:27:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a41205159ff65f5d549b6b8e99d78df6c60f7bab314d4c151eef2cd3bfca9a 2013-03-10 21:12:50 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a4bdc0d57451d0a4a26dabaf7c9512e1bf960f17342763edd1e21db0f8874c 2013-03-10 21:17:24 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a7e2303fb4955576f2c8a4ff44070a086e83ebd03a42fac41b3303f3ad19b3 2013-03-10 23:12:58 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1a7f80d1de88df9c5b04ef751e3f07dca8aa763897bc4a56578ce91a0b15579 2013-03-10 22:25:52 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1aac23ada54e7f19e0b027439bb2e354cc83b0c6563548fe650a165c6beab8b 2013-03-10 18:44:36 ....A 481331 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1aad87e128ba970d0ceb624b670c4477f2a1be76773c9b9ad66a0ead3926f3e 2013-03-10 22:07:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ae2be3340bd0d09f965d49f0303742a0a2bee9efd5abe8c571697ca97fe112 2013-03-10 09:42:40 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ae5ad9e729b961f05781887b38fce860f301cb5286c8013160204761b515bd 2013-03-10 20:54:36 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ae8ac5d6924a9b000265bb593e1a0d42ade3a5bd696e74145a41f1222cf85d 2013-03-10 19:32:34 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ae978d27c7f091dd5f5ad703c983012c751a268ff1a59a44b4b9e056dfc327 2013-03-11 01:25:18 ....A 19480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b16904911be4aa446837f2c95ad996b669cc917135a2c1d48087cdc110c765 2013-03-10 17:55:00 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b25b24406ea18e05b784c0d7d0ffce99c8825ba05210c8acc248e15ce1cc40 2013-03-10 21:03:56 ....A 224088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b2f37b7fef79c2f3007bdf474d1bc869220813583b4096547f57e6126466b3 2013-03-10 18:36:44 ....A 34973 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b3a1094ce3cbda0b82ff76e3e3b51c5caab2e2b114c37f83587aaf30c316ff 2013-03-10 19:05:42 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b47f7138b9889c5b1d82368445e038605509c1817da5fa7ac9d57a1dc8c9be 2013-03-10 23:35:02 ....A 99868 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b578a6f8c3ff07ce3fd54c2fa6dfadc1a5ccf92f8716e2271b822bc9fe615c 2013-03-10 20:44:16 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b6c3908de9d341751b6e83f6e12388a83c211282292d75b7a2e6c1d9501bcb 2013-03-10 20:47:50 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1b70bb22b283dff1265f36a6ca60f31b24515dc5cb81304b8efe84b0bc2481c 2013-03-10 09:41:36 ....A 250666 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ba311976cfedea46653698007dfbb984d6aa9ca305a5e01d7e497b3824ce27 2013-03-10 23:03:52 ....A 3492330 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1bc17333878100f67bd24bf531414bf85fa4d93e1ee84b9553ea259e0ff011d 2013-03-10 18:05:58 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1bcae504ff570cd3c3f3417bc6005c1c84548e1899ffd0f76aa749a4f61288a 2013-03-10 17:57:12 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1bd87f4f7e904d1a9a76dbfdb5220c7a70c6f7fde7e34f902df3600e7285b33 2013-03-10 20:23:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1be6a1e2609bc51f86956870e7df598f60409e0265d4066f628a355681e0f69 2013-03-10 18:06:20 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1bfb901237a828a6d08fc6d200e08c75a155fe4417f1930fbd0ea40b13a652b 2013-03-10 09:21:14 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1bffe12e9bfc61361cbc3c2e00355ce6f073960e7ee890680e7befd53302e30 2013-03-10 09:32:00 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c012dbc785f45a9b61650a553ee60947edbb3a2faec990ad1c68578c60ca38 2013-03-10 18:26:30 ....A 1375232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c0d8ca6272c722ead918b5c4203dd9f03fd1cb46e0158c0eebfa9f8f62284a 2013-03-10 09:50:44 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c0e4ef036ce8e01e7d40883ab27179d2cd4f83cc7581c6af3c6c555b587734 2013-03-10 18:26:10 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c115aa2a9a671f2d52496ae5e98d2e9e5b79353e2867eaff5855792be31edf 2013-03-10 09:48:12 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c17316098907d38f9db5906315f9388e6637ea9c599850b568da165fecdfad 2013-03-10 19:39:48 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c23949325388ba5f39ee36e5864fbfc0d28b2cfc86fc9638045a8863f00def 2013-03-10 19:03:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c30a55b15800f69f38a64975a40af881325127c97939f4c2237c815ce49074 2013-03-10 23:12:04 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c4331f64d17d1d922361a89ac5af7fc2e81dd8118f7f068263b9af8e69719f 2013-03-10 20:54:50 ....A 250671 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c4c3ef505fb91038c1742e171a27079bf930a50b234ca6d01b904de4353149 2013-03-10 18:36:18 ....A 3574784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c4d28bc8bab37c2256b454ac5dd9129a0fd082f4a494e436be61d66a441933 2013-03-11 00:30:20 ....A 696714 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c525d46abca36e21329a14e40ac0cb1424522f5e6e1f3ae4bbc9083000a8b9 2013-03-11 01:24:14 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c5da4354926fc778c8c024fce4b840c67a6d5b4eae3b55e4bb995a9410e1bf 2013-03-11 00:56:04 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c710a622199757ddbb8e2a14f60d9e1c7322ee8aa8513dce9f42f7521d8943 2013-03-10 09:27:40 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c73e14f6f6578b7a1c74e752be4248ccf4d9e0951f82459329f5320d13ee68 2013-03-11 01:49:00 ....A 192445 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c78a91c604da2d72623eb81910275c05f0b590a477b78700377806f1f7de4f 2013-03-10 23:45:32 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c837f785a29710fee86f4f0147e2c65c9bcfed09d385a5a3aa8035f285050a 2013-03-10 23:31:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c892c942b06782115e4c108025d8bfdb452bfbcc09bb30d046641def1db50f 2013-03-10 20:27:36 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c8acc998596aa430e0539f15a27ba40fab7cb5a35ec0e6c1bfb022f57dc5a5 2013-03-10 20:54:20 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c8d6f01cb2cdb2141c99d0f7cd3e4f41555840117e4433aa8c74377f60b247 2013-03-10 23:14:06 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c8f1cd76eb71a0605ba88deae727d8753d75b1cb68070ce1668b2d54e7163b 2013-03-10 09:39:52 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1c9c26af80709e62bb728fc62bf84a27414081445eb448260b6dce806cea5fa 2013-03-10 17:59:06 ....A 237400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ca4d261c1f1d597d18289d309130261428b481b40406c3d77fa88b024217be 2013-03-10 09:01:12 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ca640b851d89bf20744bf958ea588b38dee06c177ddad41df9d8f27a03df05 2013-03-11 01:28:34 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ca7476be820e39a39a41de366ce01fdbcacac7eac0a1ab7f38d4b8a5af1e7d 2013-03-10 19:03:56 ....A 272279 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1caf168770e77b2b1bef42f22e3e59e8cf7d5ca27b506e6541306d4782bbb19 2013-03-10 19:28:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1cb44b915b66f9ba3914eb4d8bd8faa99c24201e18024202863b46eb7c87429 2013-03-10 10:06:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1cc754a05b3f9d602e1d23987d0a70e6359c76570372c3fca54b6bd8191c34e 2013-03-10 20:47:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1cde94a4fd269fd509630686e56ad6ef9b29fddb2e16bc470094fcfd9183db8 2013-03-10 23:14:16 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1cdf63f80747991d344b910f6d38bfcdaeddc326effcd3e70b1ff9dd0467435 2013-03-10 20:23:52 ....A 936128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ce78854ad54bfbc0f931d9f304ba464f10c43b88faf0e4d0db72b2da7327dd 2013-03-10 09:26:04 ....A 479744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ceeca8a1b9f49ce0b46218fe1b4ebb9462931901996db567b4f624723265da 2013-03-10 23:52:52 ....A 7151200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1cf972ef7954f4aebf400202a38804a246c0b611c563dda36dfeaa840d19714 2013-03-10 21:34:48 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d018f5b0d5b6bf22a15f8aeab2faf8797a93f64735235eb4fea44c36eb23bd 2013-03-10 19:38:26 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d0b58e0994ebaf92933e2e629ca8020bff36ff0619045b6ae393d8b97c8f87 2013-03-10 20:11:08 ....A 54048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d1a82e564db89cc2eda41437fb3b6b91747f86d4d75f6b3169355389af6f59 2013-03-10 09:16:46 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d2372947ff13049a6ba775e560a5be8d0f83f958d46de2ebe3e71b455ae22b 2013-03-10 20:03:50 ....A 1221120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d2a5c009144d51bbf21a6f8825311de0a7d70c987c05979f4a5c0c62135038 2013-03-10 22:40:56 ....A 136763 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d2a894c0b269d310922cc8bf1758e66ba14fe36d0d414edc745bfecf3b111c 2013-03-10 19:42:32 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d2bc1911488064a6e260ea7f8a69b8b8fb14ff748303d7f29aec0cdc1892b9 2013-03-10 20:26:16 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d36eaeac31d36e01ec4de68aaaec7ec9609ac45397ae1fd601431480ea8a94 2013-03-10 20:12:50 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d3755a85e66860f36c8f09fc3144ca3e3f266aeb54eb9eb8cfb751826fbbf4 2013-03-10 18:00:48 ....A 274500 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d467f908dfa6ae3d6f74212f0648b8175afbd282b4306f5c6de5121a3eeae6 2013-03-10 20:14:16 ....A 1657051 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d5398b44b1052b060a2afffdd3d778589828c25ca10968822f7055139e5c0a 2013-03-10 09:02:00 ....A 323972 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d54617ea0046c80613db48f38a98ca5a662596c304e5f9be2adbbf31820656 2013-03-10 20:44:30 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d591206e84c8d2b914c3e456470ff44782768603ac98f39c9a7dbe157c9f9e 2013-03-10 09:16:00 ....A 37892 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d597543dcdf9bacf66367ecbf82ebe0f4b2e7e73af70f9579c301ef93adaca 2013-03-10 23:41:12 ....A 2147160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d5c606409f4349f53b70a8c354b1e8b193bf0c48b6bc575d7611be2e9e985a 2013-03-10 18:03:28 ....A 1027244 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d675b71dc45063728cdfc6bb77423707a777ddc6fde9ac955b516811d0b818 2013-03-11 00:42:44 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d75a8027741f2f7839b2aad841fbcd95ddc9f27273ea98f01f93f38cbcc2a1 2013-03-11 00:21:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d80600b7dff4bfa69cce452b225db4a55738c1e816dc7ef90cf53c95a75294 2013-03-10 10:06:38 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d83338ee7c88422419b7572bb17956528526db94a951c827836865c02c9303 2013-03-10 22:52:28 ....A 536089 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d861b90d51cf22d7ad40a7464522d5983617a2992a95139cf6cb2552fc76c4 2013-03-11 00:52:42 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d8d082f1a60d1f9c19e18a89c915afbe41837764d050684ee548e3b24bd0ec 2013-03-10 20:44:36 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d8fa5c00ee429555366839de43c4383418f976031319f687a041a543eb9ad0 2013-03-10 18:31:14 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d94c189b82529a89dd76660414a8a4632652d114a6deb9a4f5726856c1d39e 2013-03-10 18:16:22 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d9712afc839363761e90074e8e0487fc1643a7a2c95224ed7feec90b599e55 2013-03-10 20:26:52 ....A 1290240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d9a1571e376d32d9953d7d369cc78ef36eb2d9f4a7bda7d6a9c28ee3ad28be 2013-03-10 09:36:02 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1d9f7d01bf6027eaa88145c3c6d5d172862d374471b1220e69f4e7b156df53e 2013-03-10 21:11:46 ....A 148251 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1da1809feb00148433e9ea56345f3892eff4b32ec8f3124df9c5d567449d0fa 2013-03-10 20:10:50 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1da26a96010e6947bd8dd1db32942cca20675bc6f1e2df742cb3b15a4e6bac7 2013-03-10 09:04:22 ....A 602235 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1da8294e4896308813408c658bd256ecc3b8769c3a04d0ccdd930b7b7d1ace3 2013-03-10 09:42:16 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1db0d2f85f03d5594c6348772f0ef4dbafc2cca9aec2137ae169d97b4776346 2013-03-10 21:04:24 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1dc2b6120fb04f644076eb96ba9524a02d4141cf391c6b4c5a578aeb352e62d 2013-03-10 19:07:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1dcd570bb6e9db460df229f713883ec410410868f1791a42c78db468d5609c2 2013-03-10 19:03:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1dd6440e87411add4d36aaf9ca727e52f0045986d72f8461a186f6646006680 2013-03-10 22:54:50 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1deb9be820419e1e08fec8f26cb2dde418aec47c631bba856bad12d4249950d 2013-03-10 18:56:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1df2281fca2a7cdc93842e0528ccd9fa4be58811134e17d54a01efa286f769e 2013-03-10 20:35:22 ....A 44364 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1df81418bab4c390919b2a99451b7bc41a5b318dd2d54762f7bc026c408f013 2013-03-10 09:15:48 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1dfb18c9f552c89dbc8496a9501ffd4de7f51b36e2bcfdcb0636864167d9e7e 2013-03-10 19:08:42 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e02ab5e64ad2701001b01de7e60f8997a029fd2156d9ef78d38afab7bde91c 2013-03-10 18:57:54 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e0adbe337b7f2a6ea1cc4567434994d7fd65cec146a54fe4149d015f8175ab 2013-03-10 09:09:14 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e101eced903b7af5f6890dd865e6190471989cb99f918d4ed08bdc595122c2 2013-03-10 21:45:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e1d29f33bc28c080fd7a45336fce1335ede519a92b57aad9343a708183da2c 2013-03-10 20:07:58 ....A 261091 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e1de7216571a3244d48166bb98ee20d8abd64db353af97d9d4bd3f04fec0cb 2013-03-10 09:11:16 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e2c5461e03d6dc0b1ae31c782bd422c778d71db87fdb13c719896500f66e98 2013-03-10 09:50:58 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e30db616e7d5ffcd4f0742d53071f3c1307762f9d8e801a0a7ddeeea7959e0 2013-03-10 08:41:02 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e454134934078bafad092facaca9c7ed67f71dbadb048962998782a985eeee 2013-03-10 18:57:16 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e541a2ed75df0ab14a517340126c55323b011c1859bd800f860d06fe88cb99 2013-03-10 23:15:32 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e579c4259e498f7c4a0b90d966353b30e825b76b65bc6025f70609c6a6fd98 2013-03-10 20:04:38 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e5837ef9c0bc55b1052cb6d8d3eae9045b9f5a2aabacaee160c2131e8ec52c 2013-03-10 18:37:44 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e59bb868286021b259dcbdee604dc2be51291bc8d0948a940958c31d9e8081 2013-03-10 09:14:38 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e59d32c0fbe1d53e13081e51a50aff822b2f36316b0c79143e6d8636e27855 2013-03-10 18:48:34 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e64ce0a32c901af186df67351cf2b2ef61297be3a0c339cf8f6d617de27e8d 2013-03-11 00:40:46 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e65143a53e5af7af658667945c68739ffb2e828b0e87cc835a0be5583ac7dd 2013-03-10 18:02:04 ....A 673792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e674bcca17da21d9c45f3d316423c863e09747113aeb35c01a94e4bf2aae4f 2013-03-10 20:53:24 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e6e4d6fd035097728786f6a3a386cdd55e89697c04b06e497867f042f8941e 2013-03-10 09:09:56 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e74c42c528a63bd7d2c95d04ce8f500d4ef5f91f6fde963cd2ea467ba68800 2013-03-10 19:40:06 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e752143c2d031097652cc1c9b8f77235f3679934beb8ca2d7e02b2fbe131ac 2013-03-10 09:28:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e7545b205aa26a1659d9c03c0428be0930bc795b9f712b15257f0dae42460b 2013-03-10 09:15:32 ....A 2805898 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e777f82298d5a43f2b4fc942d733da04484cf43e327a126b5bc2b067fd59f0 2013-03-10 19:09:36 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e79c7189b59692a6fbcfed75fb478e8460cbf172dc17becbae78ddc9086efb 2013-03-10 09:46:26 ....A 999936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e860ba98301c4d48d38d73dc81a59e96af62ac2f5e81d48ea0a56a2bcbdbdb 2013-03-10 08:58:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e8ca810e991e8f705d19a03aadd8aea419a874fa877b300fb8310df14619bb 2013-03-10 22:18:42 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e95695d422380429a6a78025f90bd9bcb00d43460c727a69b7bbd6de189574 2013-03-10 09:03:24 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1e9ac79d38c70f66e74694aca895fb36248b4233fcdcfb60e83ed461821e7e6 2013-03-10 23:20:04 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1eaa79a4207ae31e5ffb642dc2879b96ae89aae4f6eefb45868a56980eb3fa9 2013-03-10 20:45:22 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ead2781c04c19a38f9c95ac37cdb2be104d6819cfb836d12d9e6e5a3b409d8 2013-03-10 22:35:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1eba176a4a1413adbca20128c85600370fddcf442e85a7b1aa97ece2f324228 2013-03-10 21:11:14 ....A 905478 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ec5caac6787ddc2a6c16e5edebfbb16d96764a2bbbbad931ed7d7987c78dac 2013-03-10 09:07:02 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1eca27fc61cb0a76699c07c4206f292ce2163d926f3017df5c1e11624d4207b 2013-03-10 18:32:58 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ecd3dc943d8f3b6405c3c696c29a3789e3337d8a4f9a795c14009b0eced308 2013-03-10 20:13:46 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ed4d5365f670a2ecc2b6569aaa21cab3585de516f5976778ea9812690c59ea 2013-03-10 21:03:42 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ed902b06a84ae83c74ff9f6648bd84c258eb3d58a0b7e1367100d2b12b096a 2013-03-10 18:41:44 ....A 107439 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1eda64cb0675b9e5d5fc40dc14ced5a6b8f72a155eeb5c22a8cea3bf1dfdf89 2013-03-10 19:39:28 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ede21cd1b29ee61a01989e9d2a8386803208b8cc85106e38070f3ad3bf42fa 2013-03-10 22:46:34 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ee11811418689008c2e1ddb876b383793dfa5d70d79208d4b817fbe06b6cbf 2013-03-10 23:40:16 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ee3d1e1b46106d6878902bf1b831ef6116d33cdb091e3f248344c14cf4979f 2013-03-10 23:44:26 ....A 250729 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1eeadb6e1db542261177b98f8b8d8e2fab0b15b0ac3b0559f2256557f8f0395 2013-03-10 22:27:44 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ef56f84ff464883d08341057ec4b8d14787b220d2cb8c5181d9544d9f2d854 2013-03-10 18:05:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ef6f1edba01bae26971016e58f7e6d3e9b7f787fcf6326b20da459138ce3ef 2013-03-10 18:49:46 ....A 49120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ef8ae359156d12145eac6266c057fa22daecd79ca7b12b6e0b3f8b0fc2df5f 2013-03-10 23:16:04 ....A 3108864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1efa007745626e0d6da3d8200090925d2da0dce899efaeab55238f5b2f581b1 2013-03-10 19:47:18 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1efc47513ade53dca78085c9d636509624e1ce130d381473bbdf6055482d35c 2013-03-10 23:27:30 ....A 30894 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f08ff6aa71bab93cd79bcdd039a4bf5cfaaea7f8ca4a8f9872c0ead3c27a39 2013-03-10 18:22:20 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f0e47631224c88079f2e8662f76f8048dfcdecc7cb39607f74cd39a02b1dd0 2013-03-10 18:58:34 ....A 1101824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f0ebc3c3814babd7d92a9fa5810054b5094bf5f01a3d0c581a364c042968c3 2013-03-10 19:02:26 ....A 99776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f1ba636ba92bbc9f424dab68597afa3d7f4776023df343d75e3b082aee5f88 2013-03-10 20:53:16 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f2435a7defddb5353e47fbeee4edd99e5eb6ff9a48d3618ad2a71a8f2395a1 2013-03-10 19:51:32 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f37bc39988e2b0ff724838f22964d24c0502a142aa9d6538d1bd2ea0e83841 2013-03-10 18:13:48 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f38ad16b14d73e3926efe4471ec564ddc3b5b401948fd838a72fccf3ba2772 2013-03-10 20:54:50 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f3bad8f6c9965716e62c0892c3c3431202a40799ad2fc5be695fa9754ea7da 2013-03-10 23:04:22 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f425195e98fdbd4c33156f03ee0fbd890050c8a734e3ee180a1ad597021143 2013-03-10 19:11:56 ....A 410168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f51f7b29f273e34be83e67461ce7d63bac70c8cf2078ec73bf5ba228fdddeb 2013-03-10 17:58:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f554c6f1dd4cfadd2de81f58ff3a980c895f0ac68545f66be2e5329c400866 2013-03-10 23:22:38 ....A 57904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f62ed08bf3ae800c0ec51496e37b85f74c63285b333299850b8cabc31675be 2013-03-10 19:49:36 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f63385672a30633c5ce4f9aad890bec670c7dea5b46aedecf8abadee0b7ffb 2013-03-10 22:29:42 ....A 321024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f681604d394f9271a62c109a817e496c62004337b621d639fb0f866eded7a7 2013-03-10 09:34:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f6ca8fd9f692d7eda00521e32c6f79b82bbed20fa772755aec06a446535001 2013-03-11 01:43:16 ....A 878080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f6d6ad0e33128fd3bdf57ebc5e69409ed70647ff1336766e11e3e16ae0032c 2013-03-10 20:07:54 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f6e66198967afa7b13830c24ce541028c44aa6a1ecac6fbfd72c34f15db0f8 2013-03-10 09:34:54 ....A 590336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f71ae53933220e1e342895e24cffed98ffe98309b51d209b5ae77637873b95 2013-03-10 09:00:48 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f77bc8940672870f3fed0394508af8dcefa222891d76da7032a8028dc2163e 2013-03-11 01:16:32 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f7cf712e2030c7d0c58264bcc0e279885a010e1195a01aaf1d2472ecc0bae0 2013-03-10 19:44:00 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f8c2b10912710ce328f005adec5320f6b0e99e0ac5a69b3869dd95ca1c8ba1 2013-03-10 21:00:44 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f8de1f61ca647e9e3aff82329123f74526bd3b5f2dd35232366aa81b27fd39 2013-03-10 22:50:40 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f8e35a4cd1e79138e828faed79018a5fa46d026593bad4a565e434ef9fb20a 2013-03-10 19:53:32 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1f976453a3a906b8d41ea77fc0840e9dacffc3603e0de0c4b95d8786b6c342a 2013-03-10 20:26:36 ....A 52816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fa6934b6c2fbdcd981014c965ab2d1920b404dc001d809f601b45edfe14632 2013-03-11 01:49:32 ....A 576000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fa7d2366d2dafb41b5ba2684a3cf9328289791ce2b553eb260bb9dd09d0100 2013-03-10 18:03:12 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1faa506de81e043a19df1f78ca27549722ce9899ca85aafbccec4bf7b0c86b4 2013-03-10 18:56:54 ....A 336640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fafe581e18febee71bc6b23647a2d2d1d0c99ae1c8b69af92e924174574dde 2013-03-10 19:32:50 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fbc3ffd43c5261ae1b07862c68a6101622f6ed0f874af2c8f2b0846f73d4fb 2013-03-10 18:33:14 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fca56fabe54db77db12b79304d7147e4582b300584450c7fa84421ca85bbde 2013-03-10 21:09:32 ....A 16997 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fd3fa0311867313dbea2a942a02b5e36a906f6d6de05c8eb9a2e979226318d 2013-03-10 19:37:12 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fdb1138efd67ffdf6115deff512abccc7133353cb4a1adf6ca6e58ef7a3e70 2013-03-10 20:35:40 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1fed0e07bd0c94eef7a33e7dc982bfa2230ef5218b7f2e1bede5b0ea30bd373 2013-03-10 19:42:14 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c1ff51755ee4a8196b6c9f1360b4de5267ee92d57dff1af7017b296252949bf6 2013-03-10 23:16:46 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20098f53dc3919750b2d1a3b449de14c2839f8d830a5f8a9b631094f650eb21 2013-03-10 19:00:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20130a883742b45e2a7ce7efa7b2a561598c59088476a732d4d28d9186212dc 2013-03-10 20:05:44 ....A 86304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20151778c38e3116a6cfc86e11b3b491f5c4f475dd7d5217c862dee085bc817 2013-03-10 09:54:42 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c201d2f0511b0359b1cb7bdd5f4d77c2d66a299e8cb2344a68fbc087afe4c306 2013-03-10 22:34:30 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c201e00ab10de54890ed3844da8bc8bfaebb3c6c9d4b124a23e3a63ed76be4f9 2013-03-10 23:27:36 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2027a97f983bc1b20be62538fb528b3f6fa3edf00ef051465e2b2430b0e4a0b 2013-03-10 21:15:30 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c202dc3513168a4499770c7b1ee1bffc2fd0b12b07fdd13d4a245d37c6cca1ed 2013-03-10 09:46:48 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2034b36c6c33ef864941cb620b478399ba75f59514b9912635370b5ae49a7d4 2013-03-10 09:26:48 ....A 189421 Virusshare.00043/HEUR-Trojan.Win32.Generic-c203688bcdc7bbc51f22896b454e697a3b3282980d735bd74ebc05fabb8332ab 2013-03-10 23:18:26 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2039db25f3f4a98ea40337a5a784979130f7ffad5f85945711c9efaf72de7ac 2013-03-10 20:45:50 ....A 17001 Virusshare.00043/HEUR-Trojan.Win32.Generic-c203c31b0274fec2e32e8cd108323e0b804468d660c38dd15c51d8fa86188a24 2013-03-10 19:11:54 ....A 9437184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c204dc1b1853bb6cf15df4f2ad0f0180c9c703c72dac4771dac06842055aa221 2013-03-10 20:17:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20575f25e5088f9c583aac95d85d87efd410897d8b03a1c23972c2c1a2c06b1 2013-03-11 00:35:32 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20658a99fbbe11466bfdea711b14108eb2442d6a22c5aa762a55b5cf6a8a6c9 2013-03-10 23:36:46 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c206ccf0a0a29a4bead21b8b68a02dad69204ac49e4e04d3c6ebea1383cd2b11 2013-03-10 23:04:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c206fdb2697b74acecae3d14dfae212f33d29829b501a14939eac3b2702e8d7e 2013-03-10 19:25:38 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2072ccc7d5df9c4b08386aa9c7d4bea19c0371d129433154f1173779f6c6fa1 2013-03-10 21:15:36 ....A 14823 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2073cc06effd91e37464420119216b5e7291074f95139c008c6d3f32ac0e2f0 2013-03-10 22:41:24 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2076f2540c3602f8933731f2c820ec8f4e1c4d7f649f937cde2570e535f8505 2013-03-10 22:33:52 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c207ee87ca65dcd336f2f28f6b8237fe554d6a09df3a5cc117d29d19001d8d2a 2013-03-10 19:25:26 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c207f25a0e2fa52687611b678a8df723fab653eb0d311a18b56d9092a556b0c1 2013-03-10 20:17:06 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20805e50f6c8081f9832c16b339eb79ced4cd479a2a3b6f283cf14106c1b6d3 2013-03-10 09:14:18 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2088ecb3f45792e3c2cbdb84b19dad023004f40d23eff776e85a3ed2f439905 2013-03-10 09:44:46 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20896c303e2033523e5b0b55241a2caaf132d75de3929f1c88723e04835107c 2013-03-11 01:15:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c208b558fa225ecfbaf78151600ca5aada6919e5f1d57e87eee0266e2d72d356 2013-03-10 19:43:04 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c208cede16c0b9ced585013c1443d26f1623ef7c27bf405cbda1cb522bfea40e 2013-03-10 23:50:56 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c208e936a5cc599deaae3e60fb1b345a2f979e05074c9c503ca39447cf6014bf 2013-03-10 19:31:58 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c208e9bb5be0d6b789e317c260f20f91de327adf42ac904f6c289b727b07b766 2013-03-10 21:07:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2096519143ce827575c1c8475bc14080b52d9bcacda86b71b595e47d67a92be 2013-03-10 21:11:36 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c209c45a434b3ad34b61295859829bba6028b9a7b845e96492778ad092b09d43 2013-03-10 20:46:44 ....A 1030656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c209c6a4ad919d463871a437b79069692dc9ffb8044535a9aeafa2d5f799c0c6 2013-03-10 09:45:46 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20a23141217e432a64ce59517fd739459bdba3a7a8e76b12651aa59b9aa37a9 2013-03-10 20:28:32 ....A 807424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20a5b5fc045fff1e2a5ad0de64f304b40667d6460185423de8af4dcdac1cf66 2013-03-10 22:54:18 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20ad56f28f6cdfbcfb5a22c41b65d97e52a2601c5a2d06260d5a3412b67cc01 2013-03-10 22:28:34 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20ae27034dcac66c97a41f5196285a32e2304ed316abc8bcb176f7e99cd1001 2013-03-10 19:03:02 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20b1258e70f2e0eaae294b4128211da1fbdc3305e381bb40dd08b285aab3b25 2013-03-10 09:23:28 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20bb3e2e289320ffe38dd66f90d768ac6cfcffae99f50e1bcaf9b07d81a3701 2013-03-10 21:14:48 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20c51b56b2b07fc1650df8d2f0bc04d71c55a3d84efcc8836960ae05f8ed184 2013-03-10 19:27:22 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20c5da060efe69e557034d1797de67bc9ea00eb623e5af6e424702ed5f64b96 2013-03-10 22:55:30 ....A 2150400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20c8ee844b30ebb416ce5266ddf8fe9190bf856ee0a2e8c8e4e27cc4dbe84ec 2013-03-10 23:58:34 ....A 204752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20cd9ea3a33874835d24919eb9686ff0844ee8d2494becb15e0430c7c3bc630 2013-03-10 18:16:52 ....A 164881 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20cda72c0a9b46a898d3f3d6ae07f8836af9c0563756771cefa10333c3a5b11 2013-03-10 23:59:42 ....A 3624448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20d011ecae6cc2c0e19a2eeb0f59c8d44dc63bfebca998bf825106541f7390a 2013-03-10 21:12:02 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20d8c891bb919a57f734458d5f29e58ab8f8f72eca6935d5506195059384f68 2013-03-10 22:30:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20dcd374c9add59ed823d567870c89643b7e8369bb87e5328f298623cebffbd 2013-03-10 18:57:58 ....A 621588 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20dd040f8c6406a4c93ae59cfd5c524990542f337cbbad0f4dc109cb21f4b87 2013-03-10 09:13:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20dd7f2369f9fb2ada5389fe17a490e2fdccaa8ed0e80b8b9279fb60892bace 2013-03-10 18:24:54 ....A 251401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20edccba13a36d5d8b7c0b367911d9a6eadd0207b408ed972a6629b44fc5c9b 2013-03-10 09:12:28 ....A 668188 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20ee0ed1f0cf8a39c485568af0d4f0d7496b06ba8d5d98a33bdb5bb6238f745 2013-03-11 01:41:00 ....A 645800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c20efa8c5f39d62955adcabd03c8ffe440981c5065530b4a18f4e61444df30c8 2013-03-10 09:11:38 ....A 103844 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21021bd9602b4c214a55d1f92d9215191d7214465512bdcf5166810e3358c1d 2013-03-10 19:31:00 ....A 1629471 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2103f983ce13d3e515505208dde1cd526fbd20835bb352bcbc41c1b295d35cc 2013-03-10 22:30:12 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2108d6224b830cb3445667e899c883edd8b82206af293ba0e306a61e4c7864d 2013-03-10 19:09:32 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21092f32fb086a34a6a5562898a1a82d5795d9838fcaf7ba739b11014f76c97 2013-03-10 10:04:08 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c210edec9a2eed4242f68fdacdefa85b6cdaf65244815df6cb549803673abbb7 2013-03-10 19:28:24 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-c210f8fd4d9989b87de629d085108e241094ce29212d30195322375b4019eec7 2013-03-10 23:11:04 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c210f916033dcf03f12ce86209a19647354e30a806d1a1064ada35f9b1c0391d 2013-03-10 09:15:26 ....A 69664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c211d7b31786771d183ba12cf62a901fff30a2ad1c39cf93353d4533b0733bf7 2013-03-10 09:37:28 ....A 1258700 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2121f4acd228f3416a7f77888abe70d926b7bffa5c08d0d5143bf5f0938a27c 2013-03-11 00:33:56 ....A 687205 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2127eff3e2eb1d31581b86f28b38ab5988fbe8461f075b22f740d25a4bb2563 2013-03-10 09:26:56 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c212b5e43a26a1664ab73512f124184d1c881e428c9d51725f0b9745cac56a13 2013-03-11 00:53:54 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c212f63a835382d3356f82349b3ed4622c1b103996d293969d9e39b37682a17f 2013-03-10 20:04:22 ....A 156392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2137e9f7821f37ab8ce70313f06793fc23bb74c29cc9dc13c855d13c1dd594a 2013-03-10 21:00:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2144860354d24dd6fa3be7ebdc959efe3f9239ae4a61a03a2784634d66b8c3d 2013-03-10 20:33:10 ....A 671232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c214c18517ddc715d061606f87076185303261fe42aeca84a4c6b440a9d7e977 2013-03-10 22:55:48 ....A 36089 Virusshare.00043/HEUR-Trojan.Win32.Generic-c214d83301abd0e853d4b2e90873cde775e00139d0133ecb15177eaa8f6367da 2013-03-10 09:25:32 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21515f764fe217ec60b2afdd76c185248a94bd07a56a8d1908d129e1336bb77 2013-03-10 23:01:06 ....A 3223379 Virusshare.00043/HEUR-Trojan.Win32.Generic-c216a4c836a702ff5d2491f2632f67c631de604fc51bc2bca24967ef4a3be6a3 2013-03-10 10:06:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c216b678865a47b0d7fb024a2e61f5728c595df938c17a36c1c4e52c5805ff6f 2013-03-10 20:35:00 ....A 305688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2171610a9f953372ca6103aee8ed3d426e1afe505052a7358fb87290933977b 2013-03-10 23:18:18 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2178a961556b9f6eb6c9647c1e859aafee223045e66b4892a2e58dbcab7c8e8 2013-03-10 21:07:16 ....A 36576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c217d63f1d2432f7a7b32f9b6ba445137e227edf18c6006092e9ab3cc9ffda7d 2013-03-10 18:03:14 ....A 644578 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21944680fbf84a3162bb3907cde6c0d99fea8bc505d68b554e9709a4701504f 2013-03-10 09:17:28 ....A 965210 Virusshare.00043/HEUR-Trojan.Win32.Generic-c219e56cc84341551d98cba2c21bcd370465776a99ed01247f73da016406c553 2013-03-10 23:16:22 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21afc83dfb1fe2382f693616e6d661f0285589dc7188cd3a7265bcbc937a061 2013-03-10 23:15:28 ....A 715776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21b09be9a086d93c5fdd9fd115fbd84f10405a5537add5af1930d82bbdbea39 2013-03-10 18:22:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21b17b662e379c4a4c3cab68ec8e43af65594090f24a8433b03dabafe860f34 2013-03-10 17:58:56 ....A 163507 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21b3951b5c4f345e75783928be5625ab1f86c5b11bddd014bfb8d00c7f3da79 2013-03-10 09:28:40 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21b7cb7a24e8ec61cae19be8261e974e2b995dc9ea34217dc2024141b857edc 2013-03-10 18:08:28 ....A 137661 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21ba5a014884b551aeacadb3ba33fc58698e801762f0a31ac839bb5c820907b 2013-03-10 21:16:34 ....A 238080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21bfceb30f56963b0441fc597c9e17bbd2bd8923a81e4231974207bfc274e30 2013-03-11 01:15:34 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21c1dfec833a874e4814ad3844b9239866c8a3cf63c5f85a0db77db8a1cb789 2013-03-10 20:20:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21c27b9cd96f9d72cbdb60cb592f4783e609c0fb29bea06400c2d569d64a4fe 2013-03-10 18:42:28 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21cf9c9e45a2c6a2283834e5df572894e3f8c717fb293da5275955b6d8b91af 2013-03-10 20:17:56 ....A 152032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21d7367af9c91a6dff5fe8a5f98fc132c4736c375ede76d79ffb0a598dba192 2013-03-10 18:55:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21de20de628b64d4c56a1a0afe1644c40c83df58bd9594240c9c096b5859f7b 2013-03-10 20:09:24 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21eceec45b7877aa4e3ec26cbdcfb389f7d386f89525720bbd9b48d5ba34257 2013-03-11 01:37:46 ....A 344261 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21f1b83719fd47b1dcde6277312806d0fcf5698ad5a4f648a2d58e210c48ef5 2013-03-10 18:38:08 ....A 3454111 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21f3b6ff491fedb58eb65ce719c087505327cce3c743f72d66aa4dee4d1f3f7 2013-03-10 22:42:52 ....A 273300 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21f91269554e13784e84a0b6624795c30a544a253d5217be78bd7e8cf9d661c 2013-03-10 19:37:40 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21faf502103fdd292147d7be390101dee030fef9b3ab22a448da9eb0aa0df30 2013-03-10 17:54:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c21fc5aaf756c62dad9f134a40e164eafafa373a437951c97df4126144c824fb 2013-03-10 23:22:46 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2200422981cab2cd752b8b953b1933056ed3011b56d312bc8a8ee90b5003dd9 2013-03-10 22:45:08 ....A 47656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2203fda1c8028f29d152688eb69ff08812d10b1eb2d9d44878b12ad536c8933 2013-03-10 23:24:54 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c220d4b56aab7caa58228e9937c8ca91ea1caa73aa942608035d7588a7da03a8 2013-03-11 00:52:48 ....A 195524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c220f8792702a31f4419e940dead98b1d9752e0a4bf66c918d682f0700d10257 2013-03-10 23:20:56 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2211a34baca1eb714a818fa3550e0ec16c48726ff6fced135fa6b90f02045bb 2013-03-10 18:42:12 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22260b81040713a5a7e5447612472467e399cc788508388d2a31328845af724 2013-03-10 09:05:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2230e2f6a071d68d87690dff2991e0ff9b9894ee4998858038bf05193fbaa94 2013-03-10 20:09:14 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2231105a6eeece446a1868f22bf3d9252ca49b4e13517159a4fb6aca821b039 2013-03-10 23:22:08 ....A 2320471 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2234b51e68ccbb2c9bef75626a4db3ae3ebb82ed1760c5c6c35bfd9fc9e0460 2013-03-10 19:35:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c223b602060cc422a970a35658e08d57216cbf67ea7c62032ad94c29089d4665 2013-03-10 09:05:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c223caca19e7d215e7c6d08ae59b713ed5af7afe06951a2698475da403f2cf18 2013-03-10 22:55:12 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22419da2bd1c1dc930c5c8b5a303733ec7fb5bd4b9fff0ae453c871ee1846b6 2013-03-10 21:03:28 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2251ab6a560b1630b4bdfbe08a2a9df5b1f9678861e60eab369aa5fdb7cfba8 2013-03-11 01:17:54 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2258f9dd9409f5602e43a62169ba99932dcc3c6b45814de0e2d59754505877d 2013-03-10 20:15:42 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c225b0fc07bb21053416f4d1201455f54ebde2a70fd109abb66e1038fb8a0f03 2013-03-10 09:24:26 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c225f18d315b4093b41f0e94136f1c2a2bfb39e4ebb34783286ef62e67e0b19c 2013-03-10 18:44:10 ....A 49120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c226c9e91ebd61566ca7e47e0f9202d40b5933acc5acde1471affdb4734e6a50 2013-03-10 19:56:40 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c227f1d92f1a85333cd5ce988b13ba156a1e01413140683e78c02fab88961f75 2013-03-10 21:08:48 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c227fe4ffe96143ee5441e9e05e7b34e85673436b4cabc73994f28319c603f3b 2013-03-10 19:50:16 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22809197a502bea685fc67d2c6b360c23ca6b2740dfd10d60754786cff2b8cb 2013-03-10 18:39:38 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2287cdef34eabaeec223d2bdfe716ac22bcfcb2c2f1fcda9bdbc41374b756f8 2013-03-10 18:32:36 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c228bb89361b0b9e1ffa30e5393cfe0f4c0638c8959a60b1b6170c204c4a819b 2013-03-10 20:52:08 ....A 546304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c229af3eec4f7cea92446f23ae5abeb9e8de0fa3794c76929aa5759563918aa6 2013-03-10 18:31:56 ....A 314368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22a50f4763d3f72cd03b9d9a15a7fa053678689ea122492ba1103a51d80c1c5 2013-03-10 19:47:40 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22acaa8fafccd2f97ea113ff63268b2338540511bcf09daabde7c79f6644522 2013-03-10 20:43:12 ....A 1621082 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22b71b4b53a0be07fa2b923dd577036a32f8756a02336f5b3eac60e8431fe44 2013-03-10 10:01:20 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22bec16ade7780793c992bc4376e5f53b19f907180ba1309bc366265f67247b 2013-03-10 18:39:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22c769d16e090e40ed144e899476b8f709162df1355c698c22fa2fa34528b0f 2013-03-10 19:43:52 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22cbdb76831247795b111d1fbcb80d9bc2e96a142c15e2576eff158bb717a51 2013-03-10 09:05:32 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22d7343a882286004cad58a85b17b9af13d7105b86e4b66c310147dc7b32402 2013-03-10 09:40:26 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22db9b4450ee269581893446435d8458d8d513112a750d9cc85fd04d0491244 2013-03-10 18:58:32 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22df8621237148ca5eb828b55287ff85ea08198f0fe541c9011d23a1f1d4d93 2013-03-10 20:19:42 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22e62c8abb22d618fe36305bfdd563bdd438581691cb917cd6b42a894c7712a 2013-03-10 09:05:12 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22e782d56cc63b4437efe9a805f8e964b53f7af8fc71eb05b1b8f1ae828b83c 2013-03-10 19:04:30 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22e7980d44f08b3c37fdabb10ab77699118548fc534f4610e47047039b12f93 2013-03-10 22:23:22 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22e7bfb16a3c905bf7da7d6321e0cc6770e815bd09b76f78fb5f0e5aedb0bfc 2013-03-10 09:09:52 ....A 581632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22e9a35e4cd69f240b12993d90c2255fec680a75da5c14180db5894e75019e9 2013-03-10 09:04:22 ....A 32640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22ea7a8fa4dc74fc0cc81671168eb0fa0036b4affeebdb558699cb75e768330 2013-03-10 08:58:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22f2fd1c30977ec460d2ea59c089dd5802a75d1a79384d5c65e033bea3fc604 2013-03-11 00:17:44 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c22fba8d0deaffa13497389fd17cc8e333c5cd9714def1e1a6533d4ae7e06e1c 2013-03-10 09:26:16 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2309e5c742ca85ac1fc91036cd805512085373164e7d9e5673f46f69ad4d69e 2013-03-10 19:40:30 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c230b1dab443fdebd4b508b8b9e4a6aad84e607400a29cf93ed82e6bcd9e1442 2013-03-10 09:15:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c230c84f95df1b2b7b3dc3714096940c3d74c2c9d68fa0ccaf45eae9d2086bcc 2013-03-10 22:17:36 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c231001201042b1e54c6598a903aac4a827b6b616894b5efedbbf0c20c7829a4 2013-03-10 09:16:28 ....A 515059 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23108cf02911c105a712168232f6e9f2dbbeb563b496ad40265da07c31029a9 2013-03-10 18:26:10 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2310ae358328ccc5a7d1ecb993ed01c6d4b97af76b6f696f6bea1e4ab89882f 2013-03-10 09:58:44 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23128f21019909f83856ab20db22ec3737e71553e5456fba5acb070fd2f0f74 2013-03-10 20:49:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2319a292d361bf730ec5ddce3c4930768a014130c5c8cc7e966b76317164c66 2013-03-10 19:36:54 ....A 877568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c232395743c216e9fb9e92ebf06951a74de5df2e3b87f372bd93fffe968394b0 2013-03-10 23:55:52 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23242e2f4f7473b61568470a86817793bef58e0170d3b109c612d7fa43e9043 2013-03-10 20:16:52 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23248390e19c58cc934c42b97fa207b257b3bb27b408656514aca150b3d22b8 2013-03-10 23:19:32 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c232abe545c96878bbb4a56be08192b9b6822d83e3ee5fbe97b715250de69e3b 2013-03-10 20:04:52 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c232ce0e3cfe3803eefba4431cb9d7cb9103ee391f8baf530844e9281fd91714 2013-03-10 17:54:26 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23374b4b4a15d08b25174b0a3d971c5b75413a49fba4ad94ebe2e5bea15b8ce 2013-03-10 20:08:54 ....A 158198 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2339d6b30bc5a77554740e016b51f4eb210c8650bfeadb2e44a0ea767d93e33 2013-03-10 19:29:22 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2343f9f525839f969168c954baac1704693b8df7f556f876921f1fd3275cf6c 2013-03-10 20:47:40 ....A 2562890 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23466661dbff213da829f7399af484eb7365fa84f24e9fce917b3390e1be993 2013-03-10 22:32:12 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23480543dbf9b57f0995e5636d7a61bbe4deaabb54a43fa7ae88429408b35c2 2013-03-10 19:51:28 ....A 240128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c234b2622ec71dfe9d29681dcb9d34a5b0af3dafe5d5924a9c5ad5d41f6c50ea 2013-03-10 19:59:54 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c234df932c29e3734a0b2120c33381fa6bde62ecd403e702c3f1b8a7d0e88d42 2013-03-10 23:15:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2350c19eb32e61cafd3fdb55522d645a99ac1e6fa587d65a74150ce9c3217e7 2013-03-10 23:15:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c235fa7b22f95b35eaad454d50b6f26a8b81c04e474ac787431602697df8b922 2013-03-10 09:28:34 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23619710253a7745ea6ff4646bb9e50696709cafccabbd4ef3991a35114d31c 2013-03-10 20:24:00 ....A 728070 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23631971724d753c63023a866239bfdf928af1a8b6ca1947ef9ad340a8c891e 2013-03-10 09:27:16 ....A 260608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c236769b1e5787b724cac7128da77223a065d6a9e2f6211dcfc18d3be117a948 2013-03-10 20:48:24 ....A 555012 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2377f180d0168c762387739f3f9fcecf83f6df33df55924fcdacf8992db1dba 2013-03-11 01:11:38 ....A 1509888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23881677c89352b7b0ae50cebd7bd93a2690b41572d2a2e46638163a55b5eae 2013-03-10 09:39:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c238f10bdf4f4b2f552c5f0b505404baa79ce88f9d3e985eb466bb92ea8a0f39 2013-03-10 18:00:06 ....A 315426 Virusshare.00043/HEUR-Trojan.Win32.Generic-c238ff62ad79d7f4b720f47bba1f00b62b206438ec7c398055c5b478bd5cd123 2013-03-10 19:04:22 ....A 50524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2390925784592326c14ac5c40a4665dcb56f550b7d5fa72244f1c513e6ac949 2013-03-10 20:06:24 ....A 67057 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2396baafefbe7a3b508c458e4186f2fffc368d88441c885877fdfdd1f707b49 2013-03-10 18:01:14 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2399828b0f104b01ee05874b0efa0a9495baf3d571ddf8cb51907543b955f73 2013-03-10 10:05:38 ....A 449264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c239eac1687b1c7060248346eecb23d94213be80cb2ef20d0104fb739da1c78c 2013-03-10 22:28:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23b629a4f6782a1087ed83778b908ecfa2a2058b3a3a2eb1a1cdef6c2901e68 2013-03-10 09:25:56 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23b9dea336709b160611e9d3d1027c3a678048a653b68be418e6ea86f143d2e 2013-03-10 09:28:42 ....A 257168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23bdea04e7ccf3e1d836132b523441f71843e6562a01ba900d89a69fc22b19f 2013-03-10 20:53:34 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23c0156b25ddf4050c4930e7c29422ce012408ef0d9a8ae68705e0d4d448503 2013-03-10 23:38:06 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23c0ac6021be1bf9416f16082959f240f6972644ffc681f3557090c2a4e6c37 2013-03-10 20:58:10 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23ce0054418d3895bf8ec14d88c30b70d0edda2ab6f26e48abbeaca931e8c44 2013-03-10 18:45:24 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23cebd5a324a9d9bdcb0b4c91ddb8db44f621b2554dd7d6c2b6bc9c1ac80c81 2013-03-10 18:33:12 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23df9f70d8b46c769a9665eab0bbd8b3712a0e913ba57bf6ec5425916d8f650 2013-03-10 19:46:30 ....A 285440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23e6da64545ca2badfb558115cd3c15cf4c5c209792c61a9b80d68fee1c9eb2 2013-03-10 09:12:40 ....A 453120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c23f57d55a10ba26aa93be9416a08df8b4448218f3ff73392d364522f4b5f852 2013-03-10 22:30:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24050790c2b084966a3e2e6d295a4803f8fe19e2b78cadb28db48848706f37a 2013-03-10 21:12:52 ....A 103482 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2407525ac14b910aac785f6e51642e46f27d9af5b79fead4421233f8d000ac4 2013-03-10 22:47:36 ....A 460192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c240bb96e819c5ccdae5976191c6fcf12bd9d4698b3d31a680d58cb74f0c0d47 2013-03-10 23:27:04 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c240f6d19fa5097312cedd46cde6e4dcb4e00237875348081fd47efdc8e12cb8 2013-03-10 23:39:20 ....A 1993856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2433d20dd446783aa17e9c0c1517a2c70dda8527c57f27a29ef983decdfc694 2013-03-10 22:48:48 ....A 2004992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2435ddaa76373b2de3afe4734e3ce4c125434a02301eed0e8c0439f74f55550 2013-03-10 21:13:30 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2438d7476847e5126a3123cfca6835d2d12469f8aad32223a56eb47a1ba6002 2013-03-10 23:29:16 ....A 2259317 Virusshare.00043/HEUR-Trojan.Win32.Generic-c243b05f149fff8482c762031fbff2e60d443bae5a3b384196ae2afd6ab05602 2013-03-10 08:59:46 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c243c97a98a73d7a670f4731bfbd1f970727db5d3263f4757209b7a4e8e2607d 2013-03-10 18:38:30 ....A 1817600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c244171b3c33758c08c73796d9a3028862d42df1d1d45be557807bda7473a67e 2013-03-10 22:53:50 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c245113626ebec1bc32dda4cc352f376fc49b0b73c8e7f86c6ac47bdda273728 2013-03-10 18:36:12 ....A 621568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2456986df83828dac286f5aaf78a8951abb990a771c580f9128697b79df6246 2013-03-10 22:50:12 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24592fe07a4af8b853144949631038c9a75761bcaff5623a8961bb75a57f514 2013-03-10 18:46:54 ....A 311487 Virusshare.00043/HEUR-Trojan.Win32.Generic-c245e4001213f3ac1a62ba4ca3c8378ffdc39238f25a84ed07fcdfcb55512241 2013-03-10 23:19:24 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24676a86e3d095b05b792a5aa4176ce35801363aba955e29c85f2c9fae8d6d7 2013-03-10 21:15:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24839d8de8257beddc134c7fec75ea102cc8948798914b341b1ba3d99c2ac59 2013-03-11 00:55:00 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2486e9d2f778a4e7503f3f855008b2a2978a1dbcedb9faf3337a1b4dd9c862b 2013-03-10 23:38:20 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c248fc4a66f37bbf87bc64ec1d69ea5ea24770b47b93b1130150a35980adec8b 2013-03-10 19:54:34 ....A 1707061 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2491a6565c1863923e9451efce7acd8c5511dd72bc3bb59c9b7cf6817e2949f 2013-03-10 09:45:34 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2496704cea7dccfe1ed182d2942fa153cb0efd10cae012ae2d450827a99989f 2013-03-10 08:59:34 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24978ab12e97ce2323b54644cbefc8697367c350612032c3632818e4f0ace7a 2013-03-10 09:08:56 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c249cdbd01558d359a95db3fe2ef7d3d3779ed9de7972d918c2c018b97ce971f 2013-03-10 19:08:54 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24ab963dbc152e03db164f81f63423141a3cdfa6ac6f18bb45b60f21d65e539 2013-03-10 18:44:08 ....A 74100 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24b8216d1220bb3efc515862b016488fa89cac3631a19f0fefc1f57572f6379 2013-03-10 22:35:42 ....A 395264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24c0bff57f6826f2e82c36cf62ea758ece5bfb4efac4186443a8d4c5da7d087 2013-03-11 00:48:04 ....A 693248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24c635a24fc506705a03fb239468c9a8da68eff3916f387588a5bdcaa94e8e4 2013-03-11 00:31:22 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24c8ee12c5c3c30b09615bc07442611967383ee23139d26132f5b693f44c827 2013-03-10 09:43:54 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24d5207227dd5a3bec0f3aced9bc15a3471bd23618733ac04ca3c6609663da6 2013-03-10 19:44:36 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24d6e4096562befa605ccfb20beaa72db74e7eaae5ca4b4c677726767317995 2013-03-10 09:48:50 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24df12c24ac201c2a5fe24dbaf23f8229a99ad47420ac883fdeb1b120179fa2 2013-03-10 18:07:50 ....A 347149 Virusshare.00043/HEUR-Trojan.Win32.Generic-c24f13e0c3dafd139bd89e05182158b8a89ac49e4c6d6d6b3aad67be255eda86 2013-03-10 21:16:54 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2500115f19fcd2d7aca0c65b1169e9d44b92e81f6fec1b5837bfbb45efe5e2e 2013-03-10 09:37:34 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c250d4e817451251280332ea6ab3e6221aa17b6606803a5f8e7abf40c15a14ab 2013-03-10 23:06:16 ....A 500224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25132ac64e7486bf34b5825e44b674728b1239c0918b8371ae70354a49b7b28 2013-03-10 19:56:32 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2516b6c1c331fc4698909d06656d07dff5f5e39b01069831f853cb14e1c6a48 2013-03-10 18:38:28 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c251af2dcea4288524df74a7404b1ca93e0352de35bc1ccc6703ec22211acb1c 2013-03-10 22:48:08 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2523a7b7cc6122cf34b25bb439386df61d20e9c06be444ef7722b16b3915df7 2013-03-10 18:11:40 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2532a54b0362c18cc0a7cd0594f4dc2db9f5661e1ece28bc615df1378f86e19 2013-03-10 20:13:36 ....A 779264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2534c41d619c50654972e1ad7c8855d72457289672de2b1c195ce95d16895d6 2013-03-10 22:54:02 ....A 272696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2543aa8c0c466e02e302b30beb33647caeb1a0e628a2acd720ecffd6229f54d 2013-03-10 23:04:10 ....A 1224894 Virusshare.00043/HEUR-Trojan.Win32.Generic-c254446a5433fc00524b1dddf43e130f00c4b90e1ce26d2fd051dc17ef81e52b 2013-03-10 18:59:06 ....A 102872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c255832bae5980c9905aeff65d127e69ff461efe2d507d7de07f9a691a04f32c 2013-03-10 18:44:24 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c255db10a2b5b49496efdfa28479130c71a792ebba3c6f5eb4c50f5e8573aa92 2013-03-10 22:33:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c257130674ee116bfb0245af05fa1fc53845bff3023cfdb7db6a7efc9ec38b0e 2013-03-10 20:35:32 ....A 418304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2576016c541d39d62c5ca20a4d45f93f3be8b6db7fec6ca5c7f42405d05c08b 2013-03-10 09:07:54 ....A 789036 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2576080383bc991859f1e632eac6f3a03976f138de7f08140ce5a402024efb7 2013-03-11 01:25:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25805e2487a594621ba7f08c87e67d5ed38bc720a4b949e765ef010dad90563 2013-03-10 19:46:52 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25820feb967ddc565cf86a512fb02cdb3731869cb8db6ba2c2ee0febe8e1c93 2013-03-10 09:58:00 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2585444b3ab4d057745c10719c6f873333048f94c78f4881363e2686e4259b2 2013-03-10 21:06:06 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25862a6883045c6792f7163499eebc9efb5ef0792f955c2532d30515c61a06b 2013-03-10 22:51:52 ....A 5208397 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2586e7ed31b247cc8e7490b9a57ae50cb2a5dea938e5955da4779b1ed9c1f53 2013-03-10 19:56:16 ....A 101268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2590b3a2d6ac9569af24b8f5aa247028369243b1f0f35f743d2ea08a006b82c 2013-03-10 20:36:04 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2594a7aea0a837439d905caf7fc3e1fc9325ae0ed08b0adf2177a4241d1cc54 2013-03-10 23:09:06 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25a42b3a43125a0939412c491cdb666e6352782f66e549474b4c4cac83952b2 2013-03-10 19:41:12 ....A 1129984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25a670a6d24e51ff1a3a3c9150e3b201951a3913053813f1fc9a5f4aea78872 2013-03-10 20:33:30 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25a96ea98154f02a1cca83bde43b54251350abc44da51698b72ff6da22b2073 2013-03-10 20:46:50 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25afbdca374366844514c0299b9dbe516c981c4b0cc5fe1bcbb256361cd1fc6 2013-03-10 20:35:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25b20ad751eb5f2ad1999b5a75a0d5dbabfb2dec727f8c7638a7e7f93075ff5 2013-03-10 09:21:46 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25b5c95b44750f88a9bd7dbab487dbe9393a55480a9212b0b2cce95c093b386 2013-03-10 18:14:02 ....A 184837 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25b5db52f1847edc67aeb623de5613c10217084afd734b4ab21d785b260aa16 2013-03-10 18:49:34 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25c022c948d8943195fcaae4e38c83793b990e941e198b12090ba1dd7f8a923 2013-03-10 20:04:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25c05d218eb6d8a109c89647af882b457f532eb0e132296446684b2e3f30ded 2013-03-10 19:48:40 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25dd03769be94e4c5a1e1de2bf04701f47d9ce5a99300404bb8a9f805924e93 2013-03-11 01:25:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25e220fdd351513843211cf1dc7ae6c0f28601a7f71a68fee49be26fe75635a 2013-03-10 19:27:10 ....A 530432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25e90e61f7eed6b304aa1d865bc23434a895bffcad32ca5c6c8fb15b053b2f2 2013-03-10 22:19:52 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c25f027ed8e3e6920be36a151ab3260ac6ea98e53461dc331c28283d37df5f4c 2013-03-10 20:04:04 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2610ccc252070de28fd99271a87dfe33b1fdb3d8efc6afbca04387ae77c09a2 2013-03-10 09:01:58 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c261d78fe8447da6a72934bc275fe471b965b253b5b3dae6ae4bf3598932e816 2013-03-10 09:10:56 ....A 710144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26207e8463cf8ba60328fa7f4158a4a71b1a99b91ea653d651ba18a9bac2973 2013-03-10 18:36:54 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26546c1328367066c7f40ad802257d32438ff9faa9c45de3eac53f870203b35 2013-03-10 19:51:10 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c267b1f03ded62883c6acea9aca318b6e61ffbe7b71f5d885d485cd09b8cc37d 2013-03-10 18:59:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c267bd77493aff570009041f13ad604e5fdfe981f7817ae14ee1ad5323171dad 2013-03-10 09:01:06 ....A 1211392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c268a9820756c93f141842e64cbd25e47787c41d1b96d87f4101e90b6b122501 2013-03-10 23:19:22 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26bb171dd8e859ca01a4b477a37d4be0f102307f76f51bc0e18541e5d8378b9 2013-03-10 18:41:50 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26bdb7036520bab759ccdec3a1656062722eab1a9a7b9adf96407bf797c561e 2013-03-10 19:57:24 ....A 995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26bff70f8ad2f2fb537c61adf734a8d9551dd65881374141066b6329c22172f 2013-03-10 19:46:16 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26c18f7fc69722a1420185d0f286fd6bdbb4116f44dab1febbb7b383341321b 2013-03-10 09:24:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26dca595c9fcd622be8e4c7f06e714457b01ca72219037a6db553759107cfce 2013-03-10 19:41:58 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-c26e875a23062f9e3fe0ca9ac78fcd09d44af8607b75ae9341ba5b8b25534bcf 2013-03-10 20:32:38 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c271a29ac8ab3a5b1ef9b6e8bd0c6b871ebbfefe5bf68324b984ef286f78de32 2013-03-10 22:41:12 ....A 95473 Virusshare.00043/HEUR-Trojan.Win32.Generic-c271d61cd49d1ab8db8309000e01e0be8b6b2bdb5c92d2ce1bf955dc46cefca3 2013-03-10 23:41:36 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c271eda8603c82c42594a52edd2a18c60c57c2129beafdb863aa059bb7c0ed88 2013-03-11 01:26:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c271f369cf78981c8c4d53498f249d0d4f4a5702b0dc0619e045127ce848921f 2013-03-10 23:21:00 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2738cfbf9c86ed7e8fced2b8e5cc986ed9dc07472736fca6f43e2d59ff19a6e 2013-03-10 23:21:48 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c273a3cb6ef72c5f0778db03af48aca2a4e34f0027f24b0f1ffae720d911d2fd 2013-03-10 23:53:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27451b7b60f862a6e7c908e9c4d538f11e622f56d5057fec142d88331e94cda 2013-03-11 00:40:28 ....A 1116549 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27479e2d78212d0faa822be296fc71f17ea78e4d8318d9e83eedcf28e477b70 2013-03-10 09:14:52 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c274f59d6f6487773516359addb61565b26979552282bab7e18975afc31c7c17 2013-03-10 18:04:52 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2754473ee08f39995b9d49bb5273fd7b09f517563bfd7db0e7666740c23baa2 2013-03-10 09:56:06 ....A 319519 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2756fe8c0e16504f4813b21f6330d9b9a6d148450b9a47ab439de458ee10471 2013-03-10 18:57:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c275beefdb2bbe51e507ddb6035c93ba5489186c05d3daceefabdcc9dd9db056 2013-03-10 09:54:38 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c275f83dbeedd9ae48028778f0313ce1d5f1a3bf452ae54ca029999d1b294cb1 2013-03-10 22:51:24 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27612247873e0b9e81aa677600303b846a84fd2814474f084941ff89f8345ee 2013-03-10 20:52:22 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27624abf231ac13dd4546c046c4badd1c85bc73facdc8ae2f94ee16d4bd35c2 2013-03-10 20:38:56 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27629b75d6314619dce865d40da5ff88fbafbcf2224f02aa1e2826ae13393bb 2013-03-10 19:03:56 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2763095846ba3ec77db8fe5becf3d1d656a9da9c78c138922f9eea6821de8a0 2013-03-10 09:19:26 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c276a22b290d1f5fe68f370ec70be838fe063794e9939d56081f3906a7fd0880 2013-03-10 18:44:44 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c276da3d78f37f97dbec1037e2ef1f05d06a77929d316b8477e5fac4b61f6fdc 2013-03-10 18:02:06 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2771680e371ef0afe568be29bdf740292358b459673a87b86678878e40360cf 2013-03-10 21:02:58 ....A 439698 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2776ac65e8abf19e5a920408e7f6869b587c49c5082c544e60d9afed6665d1f 2013-03-10 21:06:44 ....A 1647623 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2791e6acfe042255f840e283152db2b96905586b5e1b74776626f4c140092bd 2013-03-10 09:22:50 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2798393323328e00e4edc2fd8ee7081185dbddf329e99eed54db8de2d306ab5 2013-03-10 20:39:16 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27998c3997b12344176fc14e1d0b765339dc86669437156fe874b6171765f0a 2013-03-10 20:35:50 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c279f5a5dd447322c3bcd37e6204c7a0229e38719332b3343ac0e240bfb6563f 2013-03-10 22:50:58 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27a2209f98706c584021fdb191f92d86cbf3659494f498d342009f1f9a8343e 2013-03-10 19:06:56 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27a3452bb042fc745efa6ac5cf6ed96cb13bbc8676903b98a12ac8b82feb9c7 2013-03-10 22:53:06 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27abf79697b827b8c92ab1b6030669049245233e1a946ef9bb9d55700050fb1 2013-03-10 23:52:38 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ad1ff61c15d8aa040a1ca13cc344eda969d10bfd316396ad08f2646c0bcbe 2013-03-10 20:18:36 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ad242dcc1bcf5dd0dcfbde8602d578eab5ad8a448e0a054094c4fd8ac8b9e 2013-03-10 20:10:06 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27b01730a634778479262a77631e9a3d137f6e43a88fcf0913de898fe2bfecf 2013-03-10 22:41:14 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27bc01f1c2b160463913ac734dd10e500b0c65727f30b140a863dc6f720f1f0 2013-03-10 21:08:08 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27bc69daa4f98b125e23ef5b012f3e4c9be1cb928802af457cb252398089bd3 2013-03-11 01:05:56 ....A 271142 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27c1bb05eaebef69eb5cbb78f6c9dece6ca648c9bcf38bfdcb0c463d1623c77 2013-03-10 22:45:46 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27c3073cf798c76bac8795188c166b819c8e1a0890d5a2f318466d64cee65fa 2013-03-10 09:09:36 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27c5173d352a1bd98281c4bec019889810fee291688ee0408d35e0e50f85a12 2013-03-10 22:41:24 ....A 103951 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27cf5dc128681e503e8861529b8ad41a81876531fbe5b7ce2ace21ed154978b 2013-03-10 19:58:54 ....A 420352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27cf7931f2786f7cf23eb82261b73842fe7bc010b97bc8a05d013da8fd52a38 2013-03-10 22:41:50 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27d3e4a5f389479bccc28018f6c2a36ca92f297932286c6aec62d70d9b92d89 2013-03-10 23:05:24 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27d860dc8645625e3b5744733290971e5a70e7af03038d8b575463572169d69 2013-03-10 19:52:14 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27dbce27eea48b0684c37900917edd8a9effb08eb24ce9e85da0d60709c9040 2013-03-10 20:39:42 ....A 1976460 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ddda1f9f1723171d2171cce0edf89a8d2bb9551ed3396e8eb64d68371aad8 2013-03-10 20:21:44 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27e1bff74cf7725f7c363320916a2e259b56a46fcd1356b55fb18920c98d487 2013-03-10 09:24:50 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27e20a6d64baeda891078aab54b81e721701af319ac21e272022b792265c976 2013-03-11 00:04:02 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ed0965a23d15501af1f417509d985c960a7ae579d46e97e78acd4fc42a4c3 2013-03-10 09:35:14 ....A 338545 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ee68f4da9ab08a31ea98ecd80d9c4b160b018e83e476b51cf808ef106faf7 2013-03-10 20:53:26 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ee6abbbfb48ccba5b2e9be668828b9dc99b19c24e19befcf373cb39240272 2013-03-10 20:10:50 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c27ffdca923d866bb02961d75768e10ddd7d1d738699566cf28b10fbc2ea9a85 2013-03-10 18:09:56 ....A 106550 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2809da51169452857cb65c5f95ff3a0f4d75aeca66e92d9a92c76ec4ee15ff6 2013-03-10 19:09:48 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c280a9a6bdb30f2b08d5b4990790c796bc8683635e8f034a6b1893476db148f3 2013-03-10 17:58:20 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c281427d56596d559a022260c891c0345be0c293f94a4fc0608639ccf6c758da 2013-03-10 18:20:34 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28291c63b72e817f78b6be4f81ea4b52a254fc40a5a92f1ae829575c487be8c 2013-03-10 19:54:42 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c282db585bafa39054f01f51d64f9052a4e48b8db99821bb680463e756b0395b 2013-03-10 18:13:46 ....A 1056768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c282e9548c8a89406ea0bf43cdfa1f18173479b512e1467b527e7f0bcfb37295 2013-03-10 18:05:18 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2836753744266cf594ba22aaa2d7b320f7813a61e04bd08a2fa816c66b35bf9 2013-03-10 19:27:32 ....A 271274 Virusshare.00043/HEUR-Trojan.Win32.Generic-c283b9ba22b1d38a4a3e9722e1758dd9e3d5a1cbd09fcf53b9378f56bf0d1400 2013-03-10 18:49:10 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2840c6bcfa1248a1dab9e7f2f4cf1b5c206014f0340dbdc3dea8564c9901f4c 2013-03-10 19:56:24 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28415f0c8ef3287e7490b3a5deff8c00043b3524c384325abbc4fd70a1e103b 2013-03-10 17:56:00 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2842693d96c73002a8bc6f04b31f2d03a9ab7be746a6b2faff3ba2ba6c9bef3 2013-03-10 18:09:08 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c284564b047d2c7e2d56e7efef3ec46bfaae68bd5d88d75fbc14b50a92b7973e 2013-03-10 23:29:10 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2850c357649fd52b4a63cb0bcb5958560ca86097c8b82600a045cedda5820ea 2013-03-10 20:01:46 ....A 39069 Virusshare.00043/HEUR-Trojan.Win32.Generic-c286339a462ec26dfd15be9726ddd8a766b069372fc8c256892fb26519b1f676 2013-03-10 19:26:14 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2867d20d834a9e110792ed3e6940cd1fc4f870c23971bb2a471b27419f8ffae 2013-03-10 23:04:10 ....A 2867614 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28692002fd09838954074bc804b394a41b990ddf174e5784fd126d3405269c1 2013-03-10 23:11:26 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2869f5331dd51195df1b0e133545fe44b4017b6c28287350e505a3f3af6073f 2013-03-10 23:17:22 ....A 898560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c286e641b7581090756f288b3cea105b174d0dd2db35c6339d178009ed915ec9 2013-03-10 20:37:30 ....A 50240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c287e375717145b2f2f39b66e10f60fe4a4a94ca712ae11baf4aa7249c8d6f50 2013-03-10 18:35:24 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c287ebeac8213ff19a3596d509e513ef9b7b332282fdcbedd3de8c15555588f2 2013-03-10 22:27:28 ....A 122940 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2893e01a687bdde7fb10b31c2c9a0d22a92278a1daef34e813a51453319d678 2013-03-11 00:42:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2898a5c92fe9f5a3d926d6ad124eee79fcbd8c89a9df515e84bcd9f6ebbb4c8 2013-03-10 21:04:08 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28c67026d1f362cce02a281f45c603d38584edd28be21f6a7b7f9d7864b615f 2013-03-10 22:43:48 ....A 713436 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28cfce9f9ef5c8e2a3f51afb4ee9a8c49c9749eb4f0a90f21d74d1166071141 2013-03-10 18:37:08 ....A 292352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28e9d201214996c5f6d472a951f7ffdfeca4b78f6fd26f218a6a9e76421c4c5 2013-03-10 21:11:10 ....A 279632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28f62d427f7a6ff85d4e9e1c2f9edd04cd5f8702694d6c7ee19506df1a1ad82 2013-03-10 23:59:06 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c28fa35afb95b737a7d650efd3eee108d3655059687125b60738928f9fae5978 2013-03-10 19:41:16 ....A 52512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29046872d17c7eb64535580851974e52a1f5b447068606f2e2a61c651d051df 2013-03-10 19:02:54 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2907f6b5d8378f4b65fefe30648d02698f4f81b02f47d50b527faffbbb55ad0 2013-03-10 23:36:40 ....A 95303 Virusshare.00043/HEUR-Trojan.Win32.Generic-c290e4e38fdec228c4df5664b2fe48702ae93bcda8ce1d3bb872e59484748ec1 2013-03-10 19:33:44 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2913d4b85ebcfdd65e1d108810c9deba0684e466c6795fd5891e79e60572a66 2013-03-10 23:24:46 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2916ac4bdfd4f8f4dfc07035e76faf2d0a31c767661064c5fd580de776f1717 2013-03-10 22:24:50 ....A 31120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c291cee3e356e65f2e10964589e6381dea5cfd09e9c76c471a4f47138804af9e 2013-03-11 01:03:24 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29212f064af15ac52ac4d6902fd84c03673387a009d947974f63f5799261922 2013-03-10 09:44:52 ....A 2806784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2924977099d9c5ea2a4e9840442fd651c7a82bda7eabadfa8495b2673bd14f7 2013-03-10 21:00:28 ....A 112976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29335d820f515cd832ee15d50ee56ead371969c56f3f111fd7d41659b37b1a5 2013-03-10 18:10:24 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c294215ac206bf90420fb0dc621f41cff216c3e84706b20bcbaefc6d88261aff 2013-03-11 01:04:36 ....A 41480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c294809c888cc2f025d928ad1ce79f09fc976868572ed6e0807b9a8324bdfb1d 2013-03-11 00:09:56 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c296988c4a7e9982ddba88f9a2b98dd965155eab19c90db98e50b4e7685b442e 2013-03-10 20:22:22 ....A 625664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2969ca38a0839eafbd8adaaca5186c9ae119316f131e3c359e1a9a53f941923 2013-03-10 18:22:08 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29718078de7b5291e03addbd3193a9b0f0501fad800c8975b532bca225a099a 2013-03-10 20:55:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2975654c61d1c26b6a2edab814976cdb430bf23219677cca8fc3776d2d3d4ba 2013-03-10 19:41:42 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29763423d9cdd6bc10728d5403d41d013ccc30ba3c1af5e7b678f2d219a236a 2013-03-10 21:09:48 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29772d594716228e330a35d72988c27ffa565dcc6579cb1517b66680993aadb 2013-03-10 23:38:48 ....A 872448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29806eb899513f630c48393b71a6d9b6f18fe05bfdf5c37bcbebe41dd05e0a9 2013-03-11 00:43:48 ....A 857600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2982c8684b8513e1626789438b0671f6da6ea14c0888d0830a2e7ce04205c2a 2013-03-10 09:17:50 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2986b9c1814232a97da12ce3ffc0f63e76f2c7142b2d8c186227181fd7ae9e2 2013-03-10 09:51:56 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c299abba6fd023932e31987b25e85271b421a8c741f2845cb6db1a864c48cfce 2013-03-10 20:03:56 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c299d937ffb40a9e9d28a47bc6c4f123ececb6608c40bd7c6205a2d4087971e7 2013-03-11 01:38:00 ....A 109469 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29b05f0882df32e2629cce1258e84111d4d03174505f965a046eaf0ae128cf3 2013-03-10 22:51:56 ....A 2717184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29b1761e5081369c0c982fbc3d39770e7948715e6296a2cad2784374c007950 2013-03-11 00:26:10 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29b5388714b7bb8f89856b20f1fdc4b33aff5556ae92186c1325ea239a606d1 2013-03-10 21:17:04 ....A 56529 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29bdb7852bbcdb25a7abc4c01ba36de75010a1c0730afa91cf2f726960aac4f 2013-03-10 22:19:22 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29c7fa33fc7d6e9a423e511f6a87b6a7d7e6ec78fbdbff330a9af2a411e6448 2013-03-10 21:13:46 ....A 88283 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29caa078760d762faf0f40c7d15ed623a097b8e5e912e2ca445745b6c2c1166 2013-03-10 19:11:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29d73199101dab03a0513afe985d927cede8f5ff03e68a4395176dd91155a65 2013-03-10 23:55:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29dc1f65b2ed45d27455cd2bcc97b57fba07762b747c596743924df1d1340fc 2013-03-10 09:10:20 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29e5a6b0420b5d6f4d73608e77733bbee30372a5c4512fd601ce9194c503b98 2013-03-11 00:46:42 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29f832c358dfd9f333b4b6fbf8a08e77d8a46d4432312fe3a71e8ae7df5434c 2013-03-10 22:20:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29f89e9c8b0cfb662b3b976c55f6c795519b250a8c42a432de42fe584a3a119 2013-03-11 00:06:14 ....A 1184256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c29fe6c0b3588022f6c0de96bc5c62165590b6aa13d029d1eb15f6c5413becbd 2013-03-10 09:43:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a03b243a3380b7cbb1deff9a3e0d1d758fe67742073863f3128eaec91f5886 2013-03-10 09:17:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a116732b733b307adca1491e3a87b35ecda84a586dfd5f89c0da2e08ae54f0 2013-03-10 09:32:02 ....A 270184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a1201a6bf42686de118e1029ee9f0c6232925e61a0719adf495109e1c7b8af 2013-03-10 09:20:40 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a148f20227c2f85da61666bb0982aeafccdaa8521b4b1d7816ba0ce4d59839 2013-03-10 09:32:08 ....A 48647 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a163d6870e0c2c5b2c11e1d29ff3fe2aa51fa1f55afa5bd5080d13628b16fd 2013-03-10 09:23:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a1711c4f8aca9b3e898ea79234409cc1b7f52fa39f8f8ba64e7396522446f0 2013-03-10 20:11:24 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a31d4aaeec8ffe28e34e864917b332d1771038d99501a25dc35f26ed190fc9 2013-03-10 22:55:30 ....A 31564 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a39e17502e66b9c8baa1d55588756fba4f0369f371b117f0267a0acd93ad93 2013-03-10 09:51:18 ....A 82824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a459036b93d54c719cd6ed9831b484639da28580070e58549c77d5d55404a7 2013-03-10 09:48:24 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a5d43daa9d34a220134ca37ae985008bb630f161fef0a24768897622aac865 2013-03-10 22:40:20 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a65d5a8381a7b5a9c0f4858ceece340d87758a7193c17d85be0ca7170a74c8 2013-03-10 18:01:14 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a660b615857cd284e860d175000f56dc67cae38f4c1116bf882ad0247bcf43 2013-03-10 20:37:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a6aeee268140ef16f0c54d962d8003e69923c58493ee264f7dbb3a4ca89bac 2013-03-10 09:21:54 ....A 276356 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a6c0b6dadcb464d65ee8a097bdb5fc48b97bf5b30158cb34913f069707eb31 2013-03-10 23:04:38 ....A 15977193 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a801ab4a8a883917ed5a25b12c6008ec95d96812a08acd07b54abe07374bdd 2013-03-10 19:42:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a8622a4b51136b1272376ed73ff29eb4b376b2201b1442711679ad642d8300 2013-03-11 00:40:32 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a89b2de53c6c1d3c926bda4d2caf5854f7b30dc168b64d20ca9ef3d3116770 2013-03-10 22:33:42 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a94fe517efb30b42a077394d8800e78940f6803d32a979bbd640e0e2706038 2013-03-11 01:32:08 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a9729e4dad967a27a78ab9a482fd197a519684b0eeb3f056684979b4d549d5 2013-03-10 09:24:16 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a99c183e64e26f5cff812407ae9b36d249c50911961009d9e3a5c17439c876 2013-03-10 18:53:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2a9edb03fb5c24ffc0aba8d8705d0ad38ae05b3fc233baca0cd5b5c9044e256 2013-03-10 19:34:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2aa85b3e28432b3e6cc2422a30a1de7385af84346155c77d17ce687d1e47372 2013-03-10 20:38:42 ....A 151560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2aa9a5205162aefbd68f49bccb7f1556d1b8c2205f8f3cef2c52fb64c873b21 2013-03-10 09:12:42 ....A 565888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ab44b9058b97883da11e992964d34cd62b59f07263e6835ee84383a88fe3ab 2013-03-10 22:36:56 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ab9370762a51b674f408eb43e0df10ba8256cbd2d0e6556190c0d4fd45cfb7 2013-03-10 20:24:40 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ac3d1edb4db0d34f65000f6118851151dd85188e968ae79f6fd062338ca764 2013-03-10 19:57:10 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ad9356886101c74b111c3f3414f8c4690c475256a24280c4b68ca7438b19cd 2013-03-11 00:30:36 ....A 18833 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ade52106d2b8b3c04b0915919167a47ba1e5cd97ddb8801d5ed7e87c8f62e3 2013-03-10 19:09:46 ....A 72708 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ae4d2f62ba4d6e328148c03713f58c41c047d53735c9db8bbea8aac2ff1783 2013-03-10 10:02:52 ....A 14789 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ae69a6d6818441649602fe805ace7a7c98aa8ffad1953a2a67355f38fc5e43 2013-03-10 20:10:28 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ae8e23a1f4e796558b8f70588b1b53729f4269c5303bdbc5a8c93932c73e45 2013-03-10 18:32:24 ....A 186725 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2af3605e347bd8f68a74c865ae428c678244381418cd7503e07d93238f9032a 2013-03-10 09:24:58 ....A 272287 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2af4346348a2d976dacdf9908397e616cdf0ec6f475b0d9c028d112ecacdf79 2013-03-10 22:37:36 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2af733dfa319c1ec8bcd09d9d19817612a18c151778b66dcdf102c4358e5cdd 2013-03-10 09:58:36 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2afa73f13b007e4e4786f76645f5f6acb26c006412242c8e4ec4b09eab0bae0 2013-03-10 19:26:36 ....A 405201 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b12d372a4f4876b387e27cdb371e9dbb196f9147ae2f21aa8a43e3cdab1cd3 2013-03-10 19:27:30 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b2724309b97929843958123790cf6e8679c113e56e1a1f3c2e4c7f83831c9f 2013-03-11 01:37:38 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b317abf0d8eeb77fc860655ca5cc359def3a35232eb76a16a62d0f6428197f 2013-03-11 00:39:00 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b35b32abdb6741fd8481e65243099fb4df19b2077597d3a2553189f1012b07 2013-03-10 20:27:26 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b368a857f37952291a4c99056e7da94aaf652c32a33ae732a71f579621ace9 2013-03-10 20:14:40 ....A 715237 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b3d71a15de765559c08e850f62f69aa98ab82d97c9bd4c0b3101ff76d29ea4 2013-03-10 21:20:34 ....A 272814 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b3d9c900a21ea2f9391a7537881476acdeb840225914b014cdcf036dcb9bdc 2013-03-10 08:55:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b40e806371d61e2584d601c152e47e03741eeb6f68d0f6502e010684d0b647 2013-03-10 20:47:04 ....A 33714 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b4418356488f4bd7d17053231d71897b92c70deb27ea81f740825d080e2949 2013-03-10 21:12:36 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b58ed8d7597ca8c1d83a626a09f87da6e31190a5a575503c8ac5e495027aac 2013-03-10 19:08:10 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b5b1d2c9e645802984b4a013140c118e2f225f644dc960675dfe549bd32d18 2013-03-10 09:01:18 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b5be385a280377abc65bbd0a7aa406992d95b9db59d281c47eea3640e023b2 2013-03-10 23:25:02 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b5c177d7519f4e9c11b814e0b9c5fafdd188215c5069d49e322982a095788a 2013-03-10 09:04:58 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b5e57f8cf96208cdbb2921583f55ab5ebb4fa41bc78597a1e4dd09d9f301b5 2013-03-10 19:41:14 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b63ac27ce85620deffd58518a448cce00ee72470697684c5bcc82898f52f04 2013-03-10 09:38:36 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b69fa32d0a70f726868846a3f83651feace3f869478e7a9fe15e00fdfcd250 2013-03-10 20:50:08 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b79021d89bd50633740f7937577362de8a0b6f2db8c072bb957ad9f7f3df48 2013-03-10 09:53:46 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b8bde5d45a15624535636cd9e19e9439a91f470cff25cc13545f66a1548265 2013-03-10 21:03:34 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2b92751442f0a56cd2571e3de1a0d8d83543e7ae5f0ddb1744b32ed1b4d030b 2013-03-10 18:57:08 ....A 685686 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2baef0f99c6d02fc1ffc8a0c11ac81d56b695bfda68d3da6c2d1a2b0b6665c5 2013-03-10 22:30:06 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bb20723c2071731624f1b03869ae02dbebbd46c19f06678452a7b5a63fc430 2013-03-10 23:13:22 ....A 172389 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bb74cf0bc51aa6cdc36021b11db89b29c14afa8f24ade6c3acf16c0c63900e 2013-03-11 00:35:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bb913437bbb0f40bc8fdf7a9090b59130fcc4ef962497130d3caafd985fc22 2013-03-10 10:02:54 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bba4365459208bbabfb1ce61ebaa87071e5022baf818f87147f90f4b32d21c 2013-03-11 00:08:10 ....A 385825 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bc091925f7477db6832809b904d7f3ee0f1e19ad28aae50ba7c6bb11dda764 2013-03-11 00:40:12 ....A 713895 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bca5f0cbe7108ecc7c9faace88a9cdc638def16ec7731e8377c11f4844edc0 2013-03-10 23:34:28 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bf4cf4c6586a24e2d805e03accb9c8a94e4edc9eb5d54dd98b6594ef1d89cd 2013-03-10 09:32:50 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2bf9c26d64e06eb2fe48b07a4692ffd020982d6bc24ed3bac7cf64652cf2428 2013-03-10 21:10:14 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c0c75e0c2f870a5488b6c8cbb08b83df5ffb6a60f49174629c2d05a0af9857 2013-03-10 23:32:44 ....A 536594 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c1af8b28de7dd0b20e03c7547704d9ce7de92daaded452153affc8ac72f1d9 2013-03-10 19:00:44 ....A 412471 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c29ffc19a41cb1097d8b7069b35e71b07a3aee3113e4e2ba8c504cbb1ba325 2013-03-10 09:44:26 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c2eca55cbc263f4522be612c2fa3b7479bbef5c0a4958a6af2ad8c3a8d5365 2013-03-10 18:27:18 ....A 308224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c35916157298da7864e9f84d49f748c054f271ff8755b36796983c2e9665de 2013-03-11 00:19:04 ....A 791552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c37f100a05c4eda5772f8ca97e7d4609e2c44e02d8d7f31a4bc26b826a1e2e 2013-03-10 23:31:16 ....A 107344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c3aea1f34cc034550ca2e221353f2ab86014c9980e6d02b4b7ee784ddd8ce3 2013-03-10 22:43:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c3ee20a9c5e3ddf8bef1c59bf5dea4ad70a277aa17d5eed24a1c0207a82082 2013-03-10 20:44:44 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c52eb3f6726ca1d4fc3d59b08cdb9a3ac8a9bd5e5fe14e44d66b9ecd862f2d 2013-03-10 22:42:20 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c557148f203492c26b910b6ebf2d58701ea262702aa6b98a9f180a523ecfc9 2013-03-10 19:38:20 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c57b7cf103e774a394c52c8d1076a8bdc2920e034ae738a6c6833b4bb5f45e 2013-03-10 22:49:14 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c5e74abfc061481689b35625c4cb6150ac3c0e37d3f2a25d73223e7e2be5a2 2013-03-10 23:50:36 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c62c19ec5ae35f110252e1efaf854b679d1a04ffa07484b1abce00f52f2c90 2013-03-10 09:37:14 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c69ab375fbca48eb0f82888ca62620e4f32e7872baee9eb4761104c93901e5 2013-03-10 20:11:06 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c6cc26b103de0d063025220e6e39984d13bd0c881320ee5dfe4e9548c4d7a2 2013-03-10 09:30:56 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c6f8c7824837dca4eb3fcafe4b55aa26d9f7ccdb57277b5fbec4fc100ca38e 2013-03-10 22:29:42 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c710668abe1a88c062d58a3fd8071f6768f1eea9ff02d431e162e81d90700f 2013-03-10 09:58:20 ....A 269879 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c7c920814d861d224d59ffc5b199e563471b564e7f9ec256f28995ca210001 2013-03-10 18:09:54 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c85c3345d02b6362bef11b6f7e5f96ab0cc1f6ac7dc63f00aaa65dcf828029 2013-03-11 01:03:30 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c8799affaea7bd18f4d1ea1515c5dc8029b53ba235c24f05b37c271e8a2c73 2013-03-10 09:05:26 ....A 250254 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2c99b014731710e4938b90f06afef9acd954f63af264fd2465cf4a9ba5db64d 2013-03-10 09:03:26 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ca58ad491fc32816cf901f4d5febf77d533c22a42b05295fe2de6113fb6f58 2013-03-10 21:16:02 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2caa3ff924ad48c0e58ed3bb6d248fd3f577937714cf33bf6b1c03b851e789f 2013-03-10 23:53:44 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cb027b69c80e5267c50096f0a80ebf6a184afe2f73514ea0ec347f9c1284a9 2013-03-10 20:58:06 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cb7fdcaa51063e47bd348a2e5f38da4dca11678b0347924ce8a81e1b1fb072 2013-03-10 19:53:12 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cbdd550e3811113a897bf7658d08b612f9931485746213ec462119f6a07293 2013-03-10 23:30:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cbe631e8c83babb6372b51985664565397617bae02b583d379966e6da4adc1 2013-03-10 09:06:16 ....A 1347584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cc0910f1c221728caa826780e7b97c97916ce20e2b67fb41873e5334ee2d0c 2013-03-10 09:23:04 ....A 5888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cc1d0c04ae73ae3eb13413e8fa7a7151a2b092840914ef2716ec4ff720443d 2013-03-10 21:12:54 ....A 925696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ccfeedd14bca2ca31f1ff022d3547b3441f6770015b232418be95907080e24 2013-03-10 18:15:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cef9c287dd13052cca30d465c9e59f09341dfbeb33441be1c3574df9c75fc1 2013-03-10 23:29:06 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cf2b6a31ad185f3cb4280bf782cefa07a22ee2e47e63658039b0d35299f0ce 2013-03-10 23:46:54 ....A 193618 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2cf80e6d5128101a42e9a65a910af606a4acaa188778bba88c8af16217c6342 2013-03-10 09:12:08 ....A 456402 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d08d11da930549572ce44c558359ec9d1d161b0dc985dc0ac1015b5e2e91ed 2013-03-10 23:42:24 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d0d5d9b93e6bfbe286a9a8687bf0f449ac96573b12d7d4246fc11073323a67 2013-03-10 18:28:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d115921c8aadf2d243d0542940b52308b2161fe773e837f9aed18895547651 2013-03-10 09:15:34 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d1a2fa64f47f19eec2a853dd118824f96fddc59dc7f55cc424e244b86534fa 2013-03-10 18:01:44 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d3faef9ead740dc74c2ee260a41527b52f35a1d359ea82e6209f364fa04388 2013-03-10 23:31:46 ....A 34470 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d442c7090cbf0a5e5a3677b0e4d6e8c8100e5718f84740218a3a9eb965b22b 2013-03-10 18:28:36 ....A 251437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d4bb8300c235dedbcc061083cfa8fa553e9131ce251b0c2498ade1d7cfacaa 2013-03-10 19:46:50 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d53ead3a3e27b2e4d9b0034f8cd16bf3e9bc5da1d26b57010958240a825037 2013-03-10 22:43:58 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d5a327b0c26830d5b2d96b653c9a67e7ff9417bd434d6d02d9c9b2a80aedc3 2013-03-11 01:01:08 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d5ae1c22516dcf7183a05f579ec81bb7c7dfb69fe2f01ffdf00389490a0dce 2013-03-10 09:51:10 ....A 411136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d661c90e56b8a139d0734fcfe398209dba7c15b01760f3f201e9bc77e3862b 2013-03-10 22:34:28 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d6a3cef7586657f69b8877a99562c92b575a51643add1136f7e650f94fdaec 2013-03-10 18:10:00 ....A 142382 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d6fa4232663fc27cfdd62292242e1c8583c0c16f842e0b564e0dd48320f9f4 2013-03-10 23:32:10 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d773e7daaa34d53410929ad697fe948f508063b8e71f72abaf9f5e7ac25f21 2013-03-10 19:36:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d7861f5ed5f5378ce6331ef81b56d1cf905da755ee7438c07c518cd2e0655e 2013-03-10 09:37:00 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d7b6450ffe9bfa0b0bad5a364e6ea6bd88f82575dfdaa8db01b52aeec24fcd 2013-03-10 09:12:14 ....A 268633 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d80b93e8b306406a1379f1f92919b24d87150649b1a36ee2fff3f4ac760dcd 2013-03-10 20:25:36 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d81eabbe07bc6a6e54a797d2868643db45df8fc4535f4c5b6cc3eb96bef084 2013-03-10 09:45:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d8ad861b13799589806e66015971dcb02e752a79ef8d85a46d6c4dd2149d3d 2013-03-10 18:49:24 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d92a5cbf5aad451595925e0227396495e54a2052ed24f3683fd97a1d0d5b0c 2013-03-11 00:16:14 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d949e2295bad2521bdb7e48e05490fa781bc67cf577ee40a6f29d3799d7c16 2013-03-10 21:04:54 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d9860f325f53a1a177b4483dd3ed65e59d42360a415672f66ede658ca7980b 2013-03-10 20:39:26 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d9bf0ccbe98cbdb37addf7deeb74d0f0097bb9070fbc60146e832b1caa6aff 2013-03-10 18:44:14 ....A 377022 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2d9ccddd775f81d3727a5f4da781c21766952194007f08441e34a12aac3a0b9 2013-03-10 19:29:36 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2daddede095acf0bd0e5845130ae196aeb18b4a5bd6135a0fd9c1bd73604386 2013-03-10 18:00:18 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2db29c160b815fcc6852ffdd484e66ef8cd08a20496e7400699fb0daad110e4 2013-03-10 21:14:18 ....A 186592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2dc4a4fb65a1dab85083f5123e1e1b9f72875890eee2de126aff68aa1092bd5 2013-03-10 09:21:54 ....A 2411725 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2dc6bed475b7cd2f03a1077759b82568ebf5858a8b4aaeb844b11a961a83578 2013-03-10 18:45:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2dd9692840c8496d29bf97969bd9350576507ab30b7067381e9dcc5ebb36ed8 2013-03-10 18:28:48 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ddca8a26f7d5d92ca4e05c75efdd22f93211eebaf36e3d666b4e97df818a78 2013-03-10 21:09:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2de4099afb18601de9c15405dfded4e4220bf8068368aa5f5fc2a50d994762c 2013-03-11 01:52:00 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2dee67096fc50fb73f54c28ce67196550693db82fc07d76b8c13befeb54a785 2013-03-10 09:20:06 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2df0ae95b6f4f04e9e7a591ad66635161784b274c6b868cd971aee1594f2858 2013-03-10 20:14:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2df5cf964002dd69b9fd80a4cfd54f53c72d44882981946bbb6e53067705af9 2013-03-10 22:13:30 ....A 654336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2df8bccbea60974185bab15bdabe354fd8f0b7c5fdff65e489e63c06c06d758 2013-03-10 23:38:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2dfdc06954640037bdf53df8df975f150e693ab89920181481bb35ed215f3bb 2013-03-10 17:59:40 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e0d52190ed6b0a28fae3127e7f00ae51d0690239697332c1d4948dd8880cef 2013-03-10 18:26:02 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e106d64255947aabf80b24ede29d28603c92f9ee962260f44aa81626c9498e 2013-03-10 23:49:38 ....A 92268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e10d2907aae2c09b0c053e823696262a879b93d4ac3ce7e2f1981c6706e13b 2013-03-10 19:33:00 ....A 1421312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e173e7c243e9eb45dc4eabab4ff4303294ab635643ef875dafc3e245bf5b64 2013-03-10 18:02:22 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e193e6cc5bfa8e8346ea938d3cb8f850912fd6c79efb366ef9762cc60913c9 2013-03-10 20:31:42 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e1c498bfe89f47ab1ae90a021e7781bde7a194c40ad4da4cf8129227994340 2013-03-10 21:00:28 ....A 646144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e1e176f8116f54e0dddfe2c0a81caab75ab99209dd95b4a4ce9a05fde16acf 2013-03-10 09:10:18 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e24f40c3466ac9272108c01a39544bcc3467a804d0e8ce144680c17d9b538a 2013-03-10 09:09:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e265ee658348752e4e88487ae51fc3eeb81a5f9e767096da438f0c85ab48e8 2013-03-10 18:36:22 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e26ec94a174f3d9f15e7cda4e79228c08f8e8c27cfa0a5cfb8c59f85f993fb 2013-03-10 19:56:12 ....A 312320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e2a0ca6a2336d94a27f0095e8819396c6d7db1476c4aa4bbd8d604346b0502 2013-03-10 09:57:10 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e3bcb1e0939481f228baef03566cd8742ad9f31d38ac43101ea95723611e48 2013-03-10 19:01:04 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e3bcc8937ce3d4efa8adf04c80dfda470765e986a5345ac580be62a13d0168 2013-03-10 19:41:48 ....A 126975 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e3ed78f16cdef08f9ef3f29373045b341adea2d140632ab9df4bc5153c09cd 2013-03-11 00:25:14 ....A 60966 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e4fa4519cca794a0ac45b032ef34b4ec215cf303a7d150b0992dea63d206d9 2013-03-11 01:43:00 ....A 458952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e537b5b0fee8fc76d0353ea1bfcb54f7915c9c360ccccbfb685b79ec2bacbf 2013-03-10 20:44:44 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e5f752c11ef04f7e4b22a3f109bc8bf245910d0a7636efd5c2d72f35869941 2013-03-10 22:24:32 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e611c2ab91887c69071ded20b0b7552098eafac4df32cfda61b9f7bb114412 2013-03-10 23:07:00 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e6223d82f0dabed578048d8738ed10928607e4200fc4d5f030f5f5f257fc44 2013-03-10 18:09:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e662b79d54cf1a8733f7571dda169dfc01185a6c80492dc8aa435bb86a38e5 2013-03-10 23:39:16 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e6b12aa420a1102188d89357bb373aa1392e271ff92775cb3c96e1593ffcd7 2013-03-10 19:30:56 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e6ed53f81167028b887d2cd892dd9c223cfab8cd797a5bf2a9aaae40df5071 2013-03-10 18:26:12 ....A 45248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e8e80c759ceb229481f55443eb613ec37e25f3ba295947ae4e7c23eced7a98 2013-03-10 18:34:54 ....A 319503 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e926e5f7d626e96b3700c0d112a2adfb5b3dba1730364cf97ed8517ecf2c65 2013-03-10 09:53:24 ....A 251616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2e93913fac0454c3be355942d34df9aa69bf738cbed6fed5c543a0df421496d 2013-03-10 20:38:30 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ebb3d05c34f64ca49b733ee15604a3d3b2a9917ffdf32a83df710f22702569 2013-03-10 09:58:16 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ebb708c69060c1b2c1dfb9993063564a27c721a4aafd806f24797bc5bbedfb 2013-03-10 23:21:24 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ebd5d0966ca7685598d2823c17656c19e88fc84733c03fe0d5a1fb9763c7c4 2013-03-11 00:45:50 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ebe222308de51488d35d653ae422f0450ddffab1c5a46a792d27b4d81e9c97 2013-03-10 19:41:18 ....A 33447 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ec26c1c69e07c30fd7f07fb313771a09196972a6de3763d5630a5b73b03d40 2013-03-10 10:00:22 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ecc345619619182d91851e831100fbd74ec1c038ed9ed08776b4377ad29da4 2013-03-10 09:31:12 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ecebe3268d229dcff5f00c39f7fa087684b1b37e1b2bc11a3351fd1c6cbcc9 2013-03-10 23:53:42 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ecf00f6c6f7e75d76634ac9f8996f6b5815dcd94f808166eef925d6016fb50 2013-03-10 19:36:50 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ecfeaf9e1f0e9c40f9ae53bde2e88fbad7c92bd9da64d92ce31529c0d72c3e 2013-03-10 20:42:44 ....A 476168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ed2a040429f9e9fc9b99570235022d02655ab3ec19f338d2c63e70077bd3a2 2013-03-10 17:55:06 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2edd0d39132dd6924f3475bb6334d27744285f84efc382a1dd4c39eac6aa56e 2013-03-10 20:27:04 ....A 150952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ee13984140c827b2ddb76f72a9b95188b47de781e5e2096e35f7bafe5c9b34 2013-03-10 18:33:54 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ee5233c163f4b55c9f8059a6470887cb67c7fe79732c2da8cbac2299927000 2013-03-10 09:57:20 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ee795be992554d6d7568d6663bb5375216d554397ac1c988cb7f1162b59e30 2013-03-10 20:31:46 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ef55bafaafc8482a00c101ab5cce54c53209fd934d0b64ab6d353b017ef888 2013-03-10 19:55:04 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2eff6df1923cd91d47e3ef67ef07f025a94502b6d88b2a21852f2f3098600e0 2013-03-10 18:46:38 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f021dcc02529f5c4e45de2d0ca674506bed271d9610e0dfb52ceed787be4cc 2013-03-10 18:58:02 ....A 16640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f173ffa77bd3328f371b375a6941fbb9fc258866af01e73b25c5c9d589053e 2013-03-10 09:37:08 ....A 129786 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f18b6f724f232496490715a8713d0296eb501c57d2699820ce5cb651213bc1 2013-03-10 18:02:56 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f1b4c46f144945b8e901e88847254dd252ba69e3f032de2b549f5b46f9bbed 2013-03-10 18:45:46 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f21125d0762f2f130cc9f5777593ecc347bc5bfc193c11d632803d083cde92 2013-03-10 09:39:58 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f23b88af70a543f9d84c038ab48e1d18d8e2cfcd11f7168b04f6e4f0dd93c0 2013-03-10 09:09:58 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f2a912d03be513457d0fc7c67202c8ffc48be7dcd1d08bf1126b21b6561503 2013-03-10 20:43:10 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f2d0d6daf331b08093b4f60cb8f0a40aefe258bfcef17e5febb2cc4b66ca36 2013-03-10 20:24:42 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f2ebc9c828957da9f469d431888c54d9d2e89cd53d848d7d43bffd2aefb357 2013-03-10 18:10:00 ....A 480384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f300649096ec6a33e1df88edd3a8a35553193fb785f0b461088b121194083a 2013-03-10 09:03:48 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f31fc6d711510c9a8022528455a2702f12d4b77c4e6d145190cac183fe5dc4 2013-03-10 18:49:14 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f3d8618684f63588e44adbd2458054a7e2db6d611fdee014023c4667215b78 2013-03-10 18:03:26 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f498a56937d48fc21e4cf6a1f9485101a8158e89e98c8f373ad0d822e14c60 2013-03-10 19:55:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f6621ceb5063de123d09f49e63f2ae5f62159d3b8e1b3c0ff55b95208e2c95 2013-03-10 18:03:14 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f704c5e3b48af662f99a7d937671747cfd6122003181c239885c70477f1b4d 2013-03-10 20:29:36 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f7d9b467c174287b9a5c9af14adb70265acea080742dcf1d087539df3f88e3 2013-03-10 23:11:46 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f8234ca601216d99c809965c45eba9c40279f0ed9b5143ed9ff8f3cb19c2de 2013-03-10 22:37:30 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f847cd98da9fd5a91fcdd0d9be46208f4f7fa2cfb8cb9c3b5cd8cd6c5f00a8 2013-03-10 18:10:44 ....A 272982 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f88e4bc47a4a032b928a6bf0de16d560c25912d365acaa31f5fd6ed0f055f1 2013-03-10 19:32:06 ....A 1121280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f95b9c3a4816cf7352a0e237edb1bc884e2d2c1b9855c1516265821b2cf568 2013-03-10 20:18:26 ....A 5205504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f9b5a6125bd870ec1520a75e7ad3f8f96d1a6644f7bae21cd299a2b72b464e 2013-03-10 09:09:08 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2f9fe1933a39234a703205ad94c3df2f3bfadfe1e56d9db23ffca0516f5b10b 2013-03-11 00:50:58 ....A 804352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fa3a47ae4b82ea97cd67ee3ac02f8338e013a03d8ff2df1256f58ec84dfce0 2013-03-10 19:00:14 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fa4586e71476f47937fa1e7ec7d68ec4205d2f9dc01fbbfa51bd5d9bf83e37 2013-03-10 09:35:52 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fabac2a923492bc2bbcf1737ac80fabcd58985643eb0eb7324763b74358c05 2013-03-10 22:40:36 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2facd8d1109c19fc44ed02f62ff27d613f6e678057c904b7983267d1c58d978 2013-03-10 23:04:28 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fb17d5934611c96dcd9c60db0ea1c42d8745fb6b915046c0bd32e382365453 2013-03-10 18:36:14 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fb226ecbcdd680cf201d9656a5fa11f79920c61ab8f34117da64faa8724e5f 2013-03-10 19:57:34 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fb82a4e1c3760ead7f6b99436d384506670c17d488a7bcfc58d02efc9a6ecd 2013-03-10 18:16:18 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fbeffe832da60c663b5b98a927da0f3789b04c239743d518faa22aff8ca340 2013-03-10 22:22:06 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fbf1f51a3c1d64908c37169f48ff6a5021574bd427fc5120c6e6588c29751a 2013-03-10 09:57:14 ....A 73279 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fc9b5214b98465b84b38c1e82c8b471a222fb5bbf31c3d977d9f7f804f3361 2013-03-10 09:32:44 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fcc498c5a8066a7de89693f1d55a55ee14cda59f37182f3224886291917b95 2013-03-10 22:19:44 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fdbb7b0e167e6f33f847a65b5a256febf989b7f6d33c679aee2d583a1026fe 2013-03-10 21:13:48 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fdc05bdd3fe092a8b8105317207d18f0dcaba48e8a48e648c8256919c71236 2013-03-11 00:56:32 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fe0645d7f032f9f5ea06cd67b0296160d651225ea14166bca5e8e8317b3cfb 2013-03-10 09:08:34 ....A 131739 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fe3f775e62679e0a05cce699ba45c0cbc937ffdc925ac1ac92a910bf39a975 2013-03-10 21:45:04 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fe60af865f56c6f2cddd3af47db7efbaed49e630e13ea08438a930ffdfb0c0 2013-03-10 20:48:32 ....A 451532 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fe6c0830c1d1bdc3bb99280a68f775851cc121b773c57b1b924ec9c08494ad 2013-03-11 00:35:14 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2feb49a8a267c6b792b83c75507bf3f475d44ac7109683c9ba1388b500e1b65 2013-03-10 09:01:02 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2fec62dbcf069292a9441fc8c4f8add8ad782bb08c84ce442ab756eee30087c 2013-03-10 09:47:38 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c2ff8a82d6a42b8a2e579b0a123c31153edefb6c0d2e1c5af214de21f5520a86 2013-03-10 20:18:48 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c301a13cdfc3449f600d2d73ce4cd174a4023aa3c0e11f410c04e0e1bd225093 2013-03-10 23:09:02 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3023ae1c8aa4359c59aedf1cd8ee3111ea84b7a5ce3ce05cfd24e523a0f656c 2013-03-10 09:16:44 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30242a866028f1ed6f3d188a460a56eb04f1615219442c7a5dd4371dbfee8a5 2013-03-10 10:04:16 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c302f52be9325ab9c8444c91af023adec3cd1f81fdaf1ad4712462877736d953 2013-03-10 19:03:52 ....A 268049 Virusshare.00043/HEUR-Trojan.Win32.Generic-c303083b1f3d68302fb1bd6c12ee58904d55ef9c49f43b9c565977530f074954 2013-03-10 09:14:42 ....A 101382 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3032b5e39152b2626537c7d1a2597154f856c8cc150504758a91f2f85aeb10b 2013-03-10 09:40:18 ....A 1925097 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3036089a53a1abfe92984b170d25db69f27ad56806b0962314c284d190f2a70 2013-03-10 19:32:38 ....A 89667 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3037da4e8bd164bf26e0b3f21284124b9dca7a2e38310cf294a64245a8790af 2013-03-10 22:25:56 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c303f8fe642efef0fdab07fd2a19fc1ca669588de01695552863c4bf42854ee6 2013-03-10 20:02:20 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30431a2a306b6097f4e4ea4d22a2523da327933adef094dac1fef659ad378c0 2013-03-10 23:19:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c304a8a39f5672a6ecbbe23efc994b09674f7bbf49c56afcf4e439f9ff028275 2013-03-11 00:46:56 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3051a01fdfff4b14a5eca6fe05cefe9eacb012ee1d6094a69b064c9433e9eae 2013-03-10 18:42:26 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c305b9c8093add9f77e6e5c68f4b96f00ec1adace50f880ad2fcaa4f36a1fa8c 2013-03-10 23:29:58 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3062f67975fea8a0f4e63c60be46664cccf40684dd97a80ff68de0cb2f7f3e4 2013-03-10 18:17:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c306551f89eb3ad2340c2d996ca8c6f51e20b054532ae2237da59a3c36415e47 2013-03-10 23:40:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c306f25e554635839a0edb287bf880b6a66804ef874fe7eae87666f6bd79b575 2013-03-10 23:22:16 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3073755ca9ecb84e0b2a9dcfa46bea082a0ab70df67f707007e156149c519c0 2013-03-10 23:49:04 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3075472f321e06da83e5811bae4600a9ac312f724dc690c01288ab914d5eac3 2013-03-10 23:31:52 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30766e99a8a7312bb1ab8997b6f7f7f02b2ba1e9ed0484e366a7787388b54f4 2013-03-10 22:34:42 ....A 48136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3081f6acc1445e22bd7fc70e66e287ada7d23087b7cadd3bb7a37945d397704 2013-03-10 09:38:38 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3086313f270311037c59b18f36a9d336be8d15ab9e047a233d3ad3484768c9f 2013-03-10 23:14:26 ....A 541696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30985462a9d6840cf5b20e2a923c34d7b1fec8204bd970a6a4c7410f1ed7af7 2013-03-10 09:14:12 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30989feaebdea96ade375afba8419ce284960c536c986927c726c2c2b223976 2013-03-10 09:21:40 ....A 549888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30994ef86ab86690b7e961c028afb8415f7f50e77d500d0e28ba195fa924df8 2013-03-10 23:28:58 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c309d367869b9461381174a7f87c0d568278fb891c3760ce3cbbe4b8c979876d 2013-03-11 00:55:42 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c309de751e72fa2397f7ac7665bc8a2fa54f47a80d28d49e6c5d3aa1354b09bb 2013-03-10 18:38:36 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30acffef66429a4c7b68130c4cd78743653b5dc4f7e8c8ad617f36af0df1cb6 2013-03-10 21:08:08 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30d897e535b08aafbe2a1aaa2b971b357f82c72920ec4f16a5dac0c95cfe3a0 2013-03-10 10:05:20 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30eb03cacd30e3296e2c738ae698eceed065d29420b827b562101f7fe7fbd9b 2013-03-10 20:53:18 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30f5a9bd0f2e8312c22864bede0ed7dc196e6e5fb0e619d04f543a7a81d637c 2013-03-10 21:08:50 ....A 6388024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30f5ba721873e84940fe7f8d05e89a467229750eca6a45965e27cfed639ba4c 2013-03-10 21:11:36 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c30f96833351972a8f3caba5ff2004dc09a94890a6ca3ff18b1904c69df27a73 2013-03-10 09:31:12 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3100dccdb81ae2a8fa48d670a16665b72918119ec1a22c64493abfa7641c792 2013-03-10 18:11:58 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3118f4249fcc59086e65161f87b3de62ad9db3a0ffe8b322aa7bb66156637f1 2013-03-10 17:55:36 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c311a090174c7791dff07a04b11e19d832ff8eb7592387af16ba24e96f825470 2013-03-10 21:09:30 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-c311bef17a7944586bbaf6af7dac272910961658a6b2ad50e60252dd5bac115b 2013-03-10 21:01:44 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c312269b6c4facb1471be20648199d682f220924af9276809e494293e29cf334 2013-03-10 19:33:04 ....A 2248704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c312855092df06bcc41aca9ca5f04ac0a88c819bd5e8e10b1e5bd85a837e03ad 2013-03-10 09:28:06 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c313a3caaac99597be38fd1025912da0ce602af9be7d0ed1aebdd4bc4747644d 2013-03-10 09:58:00 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c313d6827a750484ca0d927b0d9bbb3e9225eccdf6d8d66596e60dece237efb1 2013-03-10 09:26:16 ....A 869888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31403f8e6bc2511cd7a1a63fd54de6a9a3f1611ab2e9a32f8d229dd486b6c5f 2013-03-10 19:35:48 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3154cfd11f93a40abf1941f759634639648fcd17960d40edd96a6db32e62319 2013-03-10 20:59:26 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3161fee4b60553e5e85fcb6e155f151199b23d817cf3599c10e422302f7f7d8 2013-03-10 23:13:20 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3163688b4a7d818417feb55589e8f09407e0e456b924cf9fe969e27888351dd 2013-03-10 20:39:54 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3164f27dd906c6b284227b58da3e116f0cd95241da5305dbdab0683984e118f 2013-03-10 18:18:56 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c317d69aeeebb7b543dfaf91d448a57aca3b08104eeeb9405247b2aae43836a1 2013-03-10 23:38:24 ....A 1249340 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31841297b44b4e368af4ba2271a9e0e3d35c9262a5d800f814b8dcc264218ac 2013-03-10 09:49:30 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3194b7eeb730a3b6522d5ea35e61bee8ded3f5d0f2668c98320aefcd6c88165 2013-03-10 22:10:56 ....A 403584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c319880eb0aa4bbaedec0e15c4c129aa84d92075b66af89c782538d579032a96 2013-03-10 09:19:30 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31996486fc8e4ad0062c501b78f9be199d72e196e157523f59c2ac342ebc891 2013-03-10 09:00:42 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31a3b0ce379bf4263b07851da9165b7b4de09146e93438d40d37b02fb0b9594 2013-03-10 19:55:56 ....A 1508352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31a4273253088ff36792a29598405e46ccddf23810566010687c00b0f12845d 2013-03-10 20:31:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31a7f3bb11bd5036ac710a04840a175a7ad115732c825a41539a68026b74457 2013-03-10 09:21:14 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31af08221775a871879e23b1e87205bdb540fc1dce892be74bdeb6f50a09e63 2013-03-10 23:27:50 ....A 87268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31b44afc415ce977cbf7c96bbdadae42f57166d876b97a246dec680401ab663 2013-03-10 18:11:52 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31cbb4eb15d1176ade9ce58db5fbec2561612a541cb82a9b29e2c7e7abe9c7d 2013-03-10 09:02:24 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31e1187c9808396fcfdef6b9ca964867ed4c79e3f1fefa8f46bf7cddd6fd854 2013-03-10 20:47:48 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31e54dac85f6bf4f3a6b4236092aab58880f92fc0d53d635d2eecc4605b3863 2013-03-11 01:15:12 ....A 4760852 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31eb6d89118491b1bd7cb6c1b41cb47e7b5e4e317ebd656a1644e6dd080f947 2013-03-10 09:01:02 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31ef4d30fe5aa9f326b6a6f6f97e0ccad50fabeedc18b92a367e2e1ed4cd0de 2013-03-10 22:50:44 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31f3b89afe1ce760d51adcbaee97769914c2401a8a0cecfed6f184bdc5a528e 2013-03-10 09:20:04 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c31fd52f3173aab397d6a74195e5e3e94d989429e7e5fdd3c86c0b93a0c39b03 2013-03-10 19:32:52 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3203768710304d205d6b1211d62b8561979f8f6886416b00b5851e4698b2dda 2013-03-11 00:26:22 ....A 813601 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32049d392f110b7fc2beaa1b63beecd3aa9c3e1269a2df09196d95541d857b0 2013-03-10 18:15:32 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3208670d87c7f080d99b07c925be5a45acf9e7f8b0780d31579b5b7c99827ed 2013-03-10 20:22:08 ....A 223284 Virusshare.00043/HEUR-Trojan.Win32.Generic-c320b9069d91d08c86e2f1ba8d041c2768e1fb34d48f1e74714a84a2816553eb 2013-03-10 22:45:28 ....A 861602 Virusshare.00043/HEUR-Trojan.Win32.Generic-c322c4efdf8d91e916fe676a765135da7174b7db242caca90288aaf383f8b63c 2013-03-10 22:28:12 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3230d02b169460c5de6911d6d89f7292261434be645e799a44d65b54243d498 2013-03-10 18:04:00 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3231a7613eefb9ded191263ee7d83dbf3153cd809fec271ea85eef0978ddfe8 2013-03-10 22:23:08 ....A 4760952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3237a0704bffcf7b8a407accb731362fab8749c18ab29f15b882ab4f3e9a883 2013-03-10 23:54:04 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32385bd50cd75b0272510437c400c796c767cac0fea5a58d826714c0dacf61a 2013-03-10 09:24:36 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c323c36aa70e695679a85c105d41a568ede2b8759be1d1e0e1dcf370c9a2aae6 2013-03-11 00:37:54 ....A 4760452 Virusshare.00043/HEUR-Trojan.Win32.Generic-c323c52a083b091dbdafa82c3204448d4c5df4e7a26100b5bd0e81faa96197a9 2013-03-10 23:26:20 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c324c0aa07de1228c10c5c2cbab7c7935d8cd1be2526c61e6014b69c8cfc20f9 2013-03-10 20:44:34 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3251c71eec09ded951b40e881e520dbd710bda31125647ac441b471f19ce2bb 2013-03-10 23:34:30 ....A 955392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c325493359a7ea37c8a07cf6cbe6a002d6440b79f88e63c6eef49202900850ac 2013-03-10 20:51:02 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c325fb1c2b794874a3d502800174c6980d69ffca7fd18c7e1d92d1452b4c1b33 2013-03-10 09:31:58 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3264c4b4f16bd56e3e38008fd0b4c7fb358f97a24eec3b9658c2f71e293198e 2013-03-11 01:13:34 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3266d6cd07431013e24e239e0b94d8cbf9046e050622d7ed183d959d3a28467 2013-03-10 09:04:18 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-c326cafb4ca384d7095fec87dc9c7781c391a3ac50927d6d50499f8e04d9d158 2013-03-10 18:06:24 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c327279a13e52f49b1ec809f6cfc93b8ebef2632e8c0eb18dcd4f6f28afe665c 2013-03-10 09:49:56 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32738aa078e9d65b5a85a689ac9b27460368ee3dc0670f9d7097e58b748c551 2013-03-10 21:23:36 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3273afada493a3148b924bb3bcbb411911e6cdcc03d23cc204c0d7e4e742f97 2013-03-10 18:31:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3275d8ed14fcb5431359da475dd96a520778c4e2b30415ccbca765ccb8af639 2013-03-10 21:12:54 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3276177031baa4d4334ecca8f9026fd4c4df647d933e3a172e66d6dc52968b3 2013-03-10 09:10:42 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c327c26bccc34a5cd68e2aaefff17d8ba98341b10110441c402ae930f572c9bd 2013-03-10 23:38:40 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c328597235e3bca0ddafa1e27f7ced0724f5a1b13cf71ce087268fed8bc32bdf 2013-03-10 09:11:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c328695a8698ee77672d98b8693cbc51369ff32c47869f64f5c56881a8225408 2013-03-10 21:11:18 ....A 266710 Virusshare.00043/HEUR-Trojan.Win32.Generic-c328b3cb4b5139656c9eba50deadf3b20ee02d466ac867048d42430a61bb568b 2013-03-11 00:46:54 ....A 210024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c329842d24b6a76095a94f667bce3f8ded86f0bc471df7587965e794e7da31e0 2013-03-10 18:48:50 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32a8c4d240655c92773a1cb8c8fad3dd89b03d429e0a30524c4db81be674740 2013-03-10 18:47:06 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32ae8ffad36ab2e10b2b4b1036bb97e18477223eb283b0670400191837f9bab 2013-03-10 09:59:46 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32b3525d982cc3db5d4369915edb311569b6b8bdaa6945314f4b73997d10917 2013-03-10 09:25:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32b9a3f4cd867689c061627bc6a54cc61b69358c509006913965b6f4cbbbecc 2013-03-10 22:54:36 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32ba8d5a00e438e4331fe3dbd943e6d075cf74a6271c90159749f9f7e930a21 2013-03-10 19:43:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32baa235d82865b1ec056c9164d5c8a035b664ac21c25ed9c98eb7ee9378ecf 2013-03-10 20:16:40 ....A 864506 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32bff4a890fa4324bdd6794298ba97a3212d204f3975420403763d237934dac 2013-03-10 20:04:02 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32c184d14fd71f8f85c74d3db14061ec68abb86be2d3b2077a09c9ba067249d 2013-03-10 23:40:18 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32c2e71a44d38f0872776d5ae2bf6ee41c3cbdd8be3a9c590a7c523e6cc5f8a 2013-03-10 22:40:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32d7fa2cf6ddf582f924a7963ebf611aee3fefa59c39fe6f901e9e0e0a9b817 2013-03-10 19:56:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32e0d10a1fdef361ee15785762ef48c8751f8cb547376619ea8e44281ae161d 2013-03-10 20:49:50 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32e17adbef1d464353f70afd1f125abde362573b2b2b729d560b7f9e255cbb3 2013-03-10 22:23:14 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32e2796de66eefb2daac4b7f26b2fc62fd35f33f685b02dd8df22be8f7fd8a9 2013-03-10 20:26:08 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32fcb4e0485f08df424cb7727311179769fdb42bc5e8c06657633f60f2f9827 2013-03-10 20:40:16 ....A 274956 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32fdf08e468c2f0191aa81caef9f12fa0beff6c2fdf6540b0caedd85eeeaa7a 2013-03-10 22:40:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32fe247a0d765fa69ce5fe091f3af8c03abd0e9559c2701ee479edc3f436a8a 2013-03-11 00:18:40 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c32ff32fb2bd303e545a96dc222b9e9b0c95c5c7707b4eaa43892a08cfa47f4d 2013-03-10 17:55:28 ....A 2240805 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33068b72a3ba674d050780c7921f5a346203f3ed485491e70003a2b04813cb7 2013-03-10 09:49:06 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3307d219b0a8b459f3a4de3cb6ccfd74f2717290311c543cfa9458dc29107f2 2013-03-10 09:33:26 ....A 299043 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3309e6d2aff9766b54bc279072b774230c3ff650c5cf30bb9b6d641d012bf8e 2013-03-10 23:31:20 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c330a8002cd79490a2edb109950ecd36fa4a2af584bd1a4652252bb2105a45aa 2013-03-10 19:35:26 ....A 299011 Virusshare.00043/HEUR-Trojan.Win32.Generic-c330ab19fd802cfb517c5868f28a076b42cffeb088f10e0a570d5aca16f2a2b5 2013-03-10 20:18:50 ....A 275811 Virusshare.00043/HEUR-Trojan.Win32.Generic-c330babb06000404ac0e93f1525bfa37b410a2fb5215d0045be936374bd20e1a 2013-03-10 09:06:58 ....A 2037888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33163d0b4aef0df94629a2e7b37d13ebaf42260ddb87deffa228f486c390c12 2013-03-11 00:19:54 ....A 250000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3316a157fbf7bd9f5ead74108b84525907d7da25a15a4a3f178f7b514b3f56d 2013-03-10 18:10:42 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33175808a8eaeb11227dd164dda0ebbaa78a9237999be3e06babdcdcd0d3d0c 2013-03-10 23:21:30 ....A 65948 Virusshare.00043/HEUR-Trojan.Win32.Generic-c331a293079c400d7712b0d47e35edd42f5cb807896a8476086ade09b40d4e06 2013-03-10 09:52:48 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c331c4d39cbb193db79d94cd59c0c09a8bff2281987ba41db3df50c1f72d704d 2013-03-10 19:43:36 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3326b1c8e1d0b67e0bb7d8444bdc2c29c2d63d808c2525d22497e90c6ef7ae8 2013-03-10 23:12:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3327fa089ca9c7aab12dfd356c0d5a49b7dd657e37eb9237a6b94f75dc72a37 2013-03-10 22:49:48 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c332880fe29534e2c4a4fb1cbc20dc33a57bd2c5f111741a1636ff35f82b7334 2013-03-10 23:36:46 ....A 2205580 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3329c346bafa8321b6b57aeaa84e7bf90bf3f5cf22434a7bdf73198d067d4f6 2013-03-10 19:11:36 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c332c0f8790fd1ae1bf92523200b142e7f8b327dc9f7b13349b3628888e55052 2013-03-10 19:24:50 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c333094b7833a01baf29944e405e074c27e3d31dbd92a6f712af1091388ecbfb 2013-03-10 17:58:40 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c333119e17f9fa891a47f643373c6349b1f1a753fc30757e33d2f57958500de7 2013-03-10 20:21:16 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c333740174a790e6832d6260ed628a86cbae3bfffa6287433460be970bd95d47 2013-03-10 19:09:46 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c333e7dde3d5ca7ae9ec540b2f477cba9552ead1f341b979e21a88e6751e0ee5 2013-03-10 19:44:24 ....A 4760952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3353d7987321849c49c39c3e4f5127e4e28509b2a43214b2e5f41d5b80974f4 2013-03-10 09:49:08 ....A 31258 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3355f1b5e882cd19f0c8bf461345a8e1f79675bd004574eb2cf1aa0f17ce1f9 2013-03-10 23:08:46 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3358034a26da585461c4fb68bd562764cb0884d9ee9de68a1f43b14fbf4bd06 2013-03-10 09:51:04 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c335aa3195d72cc07a9d2e9e0279a520ce74313d8efcfdc3dbd92462a40f8786 2013-03-10 20:07:58 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c335d72ac201c2b057f21771df37b1277e6fa0ccd598466ba46d53c63ef8b0d0 2013-03-10 22:53:04 ....A 4760452 Virusshare.00043/HEUR-Trojan.Win32.Generic-c335e48e002a081d0ae4e7e078410861bd47c15138639b047807b7c799095f87 2013-03-10 21:03:58 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33708a3800444f3b55e0d0f678727a6a316c42a1f097c5d776471f0aa97de77 2013-03-10 18:42:04 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33762dd891ca050c1e265f3a624715a57b8f7bd35c0276311e360bcf8a5c60b 2013-03-10 19:58:12 ....A 906568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33819541e81460cb8be6776ec11b2b9906fa4313fd6caca9d03e02f0238a5bb 2013-03-10 18:44:18 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c338234865685b5e10f12c18ec7c83f580d2ace5e1ae659639ff0a411d82a34c 2013-03-10 09:14:44 ....A 73085 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3383cca1723e6d96b3fa2005678e78c01b23f23b76e81a76e6402312e5a3ba0 2013-03-10 23:36:02 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c338fe5e6864c7f796eb8611f0b1d812f9fb9d0e74c70971d547ab1de60b0420 2013-03-10 22:59:42 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c339185caff83e97e46ef23e91b659cf3bd00ee32b1e0900a6992b1e8c2cc02e 2013-03-10 23:37:36 ....A 7243776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33a9ce9c8d1b5f6b1dfa798b04188296ffb622f47e07a3708dae3eb63f8d0e2 2013-03-10 18:54:42 ....A 276457 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33b2573aaa90469427e795d513daff55a28389936b7f5581ecd5c9b46ade88b 2013-03-10 18:46:56 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33b534e689da387f4c3947ac06c522bc4028049e5e7758519f3887266309e6f 2013-03-10 20:08:54 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33b72e7865664c5020f89f08ab2eab77f2de0f5193e508e1d26805c98d464a4 2013-03-10 19:00:38 ....A 283163 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33c17c6a1d0a10561300052d60ffb80a38f11cc7e6c8ee3a4c181bdbe4eb51b 2013-03-10 22:51:44 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33c31777a94dcb6b4a41cf7c875478e5bb283636eecb2a767ae18cbcf9082eb 2013-03-10 22:47:58 ....A 78137 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33c7a8c33b4e6b3f4b229fbbfe9b21ca4cc91dd34097855018aefc5303d4209 2013-03-10 23:34:36 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33c8ffae52e8caecad6762153d8fbb7c95a4a5e3974d42ea1ed396f929a42b9 2013-03-11 00:23:58 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33cdbb0dcf0f9bc6c2effa7994f87a36aba2f979d6ae59be3fb76fc75729608 2013-03-10 22:35:18 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33de03e1bb34dfb4bfeecc758dd49e5f75437adb72975f3fce760ba8ff82746 2013-03-10 22:51:36 ....A 557111 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33e24ac176a0f00ad40005863e60fe6d49e93e067bfd70f0d0be304e10eb647 2013-03-10 22:35:30 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33e796d497dc29f214d5bad15294b046a41ba22a78c1abba4571687d312f1ea 2013-03-10 18:49:46 ....A 52784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33ebf3f53122531721a302437434be7de06f4dc7eba35c2763ed0da8535ff5b 2013-03-10 18:28:10 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33f1b65c54d7c23292bc3ab0d31444dc70efbdc607263d94a96b7a2573a6f58 2013-03-10 19:09:18 ....A 708717 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33f469e7b6939f03421fd40eb88c5880d8a21f101fa635eb18f081118702e6f 2013-03-11 00:53:10 ....A 211717 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33f6188746df5f429681641dc0cfee5a0819f017f48e75c9691f1d25c07a023 2013-03-10 18:18:20 ....A 714876 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33f62f82d490a436505768f7ebad8be599e568f3a16f06ef0be5d7b9d2a5fde 2013-03-10 18:57:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c33f8f35cd7646da76c3a4c6a0e1f1ba95a64fdde3b608b31a828fbf27e4afc6 2013-03-10 19:33:10 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3402b05de9d14d2b75acd42df3123e1a0aab524cf5cfb9fa42a43adcb279ecd 2013-03-10 08:56:44 ....A 48672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3406a52b830a752eb3ed5787896d11c3e7769dbafd98ab1d1aed74feffee83a 2013-03-11 01:27:50 ....A 103771 Virusshare.00043/HEUR-Trojan.Win32.Generic-c340beb12ca865bccb158f4fc985692b91278a2ad110fe235d80bd99ef06ce62 2013-03-10 22:41:34 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c340ff6b0badd73fce8ea3c90a19305a81f89775d67760101028f2c96f71b302 2013-03-10 22:25:10 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3412df83128e76415f4dc0cd6094bbedc313a0b050962107d70a0621277f33a 2013-03-10 09:41:54 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34140576c0c8fe5098b7a9a48712edcfb9b36ab0dffce1e7575adc4d6d97071 2013-03-10 18:57:56 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c341b77ad917991d60f2258c907ddbb4220532312bb6165b71df8087598f494f 2013-03-10 21:11:22 ....A 37153 Virusshare.00043/HEUR-Trojan.Win32.Generic-c341eeeefedf473e3f439411bf736532f96a9e0b17677e7b1e456a3fe42ebb6d 2013-03-10 20:21:36 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-c342774541d3b6fa66c0da7e90008da2344480713fa885d34fd4154d3764f202 2013-03-10 22:24:06 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3429f3a41cd0b61b07fbec59bd07ebd761ee5e077bc2b298e94cb84d1d532dc 2013-03-10 23:13:50 ....A 3021312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34317ec72c4704b6a34f1d3bf2526ce3409b32cba96d25d84e98d7bb2a703cc 2013-03-10 22:58:32 ....A 4761052 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34360be900a87bc637eb1221c6676837b88ed43ac5062799b70803b7f4e9687 2013-03-10 09:06:34 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34369897fbd59bed1a4a9c283e81060b0266b66a2c97b8d27643c55929ff418 2013-03-10 22:52:44 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3436a6267d454d2a6356dd38c9e5d0276b729568eb9b00af238b6986ac50738 2013-03-10 22:49:22 ....A 62216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3438f3a57be9c5169350012aa1a78e6840af944a4ef9482a598d0b22ddaf38c 2013-03-11 00:47:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c343d8fe3f1c679ee621bf03c02e75b5fec07e88072136e84a177eb8405e4be9 2013-03-10 23:46:02 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-c343e77f0ff85e7ae6a58932308ede15b226ac85553ddc8388423ab4550cfc68 2013-03-10 18:57:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c344406832c8820f832dca51b4dcd37577000bfd167b4ee0134d33c896dd5ecf 2013-03-10 09:59:12 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3444df3e8d39235aac97f049646b05faff576f1c3deb5446519cc2f6da15076 2013-03-10 10:06:34 ....A 22150 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3447ff8e554f9c0cc6955cc1dcb247954e95e8f361c226ffc57549625decc4e 2013-03-10 09:10:22 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c344c7e16a7272e4a79e7c35a615d9aa91821537d16ff774e442cc4d2c52ee8e 2013-03-10 22:40:32 ....A 1398841 Virusshare.00043/HEUR-Trojan.Win32.Generic-c345216ea064af50017a7199f8625031654062d80c4c352cc675838b76f88e7f 2013-03-11 01:16:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c347243509a70f4158462751b3a4e02b9d84545d434c374ba3de889b76b263fa 2013-03-10 18:34:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c347b171a03661f40cd7d16193bf61e85f2af2e8a8de5bc1b1078b70943f4567 2013-03-10 23:33:40 ....A 752255 Virusshare.00043/HEUR-Trojan.Win32.Generic-c347b395b870ae4de204cc72e99d672575415eb2bf51d558b2eb7341d6d68752 2013-03-10 19:03:36 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c347cc003516d47eb5ac1f3724c51be9ad137769748d9ea82134e4d13c47ec0d 2013-03-10 23:52:16 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34847cfc5b19839099a41a80711a3c99192a641a6e12890d016bb83e196b4c3 2013-03-10 21:00:20 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c348605a5a57f2adf95eb9223bddd724026694cb2816a34eacf6bc74228f47de 2013-03-10 18:25:32 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c348baf4409ccf9b84d312e8d70bd838ef534405e64a2cbcb58fbdbc3a732d3e 2013-03-10 19:33:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34916e9d86ff5da9fdd3a26ac8544dbb23f9a09e35d488ed6efc7bc560e3426 2013-03-10 21:07:40 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3494999120fef71eba4af36b2f36e7f2125ce04961bdae445b1c50e4aca6b91 2013-03-10 18:08:20 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c349b03cdf106444bd7863bb23919a255aff274f47560c0f76cb8634a0788fd6 2013-03-10 21:15:04 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34a018d6d243591f3caa3703d92488aaf8532aee70b66dbc046c29a397f95a5 2013-03-10 09:46:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34a10a48d10dfeeea8551089560b4e7dfd4d2e59434d6c8c15106bb626f4303 2013-03-10 20:51:22 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34a10c467bb9e2d155704e17a0337859de686623032109802780e622d8fe816 2013-03-10 23:39:28 ....A 14112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34b1e9543248486c27aa037a735ae840e094f84ebca29f2bc0b9a5d062ace48 2013-03-10 09:35:08 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34b56f66a3705f2d76c86a991664e9ffad1d8a03e59d1e33a050e231625671e 2013-03-10 20:53:26 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34b69e12ec7e5e24a6ad92f2c8e08027a661680f24979dc0c0746b11ef93a85 2013-03-10 23:51:42 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34bac9916321c4febd63cfd082b4a50f3e3ac86e6c56af32a61f325eff5a5fe 2013-03-10 18:50:14 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34be3a9a0e5e1e56cc34686fe6ef98c01f5ceb26f59efcbe4183427492162c6 2013-03-10 09:10:28 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34dd221e692eeb0516d4aae06d5edc05c33fecce6a0de87600d65af7c81e75f 2013-03-10 09:29:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34e0f2c6082dc5130b655b5f27e7eeb616d7b4dc630df011667a19dcebde29c 2013-03-10 19:57:58 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34e21d1b53261dbb5f1800b427ecb646ec188e95ef3950f0ce6f29168c1e4e5 2013-03-10 18:29:36 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34e85e064d48a0c481b6c16fb4b3cd30a18e48e12777c1c235d201b6d5e241d 2013-03-11 00:42:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34eb0be1d9defe279b45c063e38ead3a4f4726fe4505d1e2fa4e32225dca84d 2013-03-10 21:08:36 ....A 137506 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34f9cbd083fd46b02ce8f522c8f5a3d8e823ad4edd649233a42e743c7bcf3b9 2013-03-10 09:45:18 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34fa255809ec81c9ae28c2e2682ca4303b5db73365df918ad546ff002f4e52a 2013-03-10 09:00:48 ....A 1888256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c34fea935910650ccb06f90a01069c6dfd90b9ae37972754c88c1f537f9fd54d 2013-03-10 20:48:52 ....A 384860 Virusshare.00043/HEUR-Trojan.Win32.Generic-c350674f457501668b0e95396da35ba4ac5254dc36ed7813fd6da232777bfda3 2013-03-10 09:17:36 ....A 499746 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3509e8c0d2bebfc4f231c0966a915935b6d3b775fbe2c7c5d0bb05504f51ebf 2013-03-10 09:05:48 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c350f27826fff4ca4df60e4ce88b1e56f4e09116195b33ec2d895f3b1b327cca 2013-03-10 17:56:22 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3511c0cd077a69df426e15762cd409704784204abab888cff4f8c2d5b3dfe1c 2013-03-10 22:51:32 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35152469bc2b10d8b6949e70d41a644e5d724e08cefe40c4bb0af4320e52247 2013-03-10 19:10:36 ....A 119040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3515e80230b90393f8d4709cae2fa6cece8586519e0fffd51b2ad456adb2a1c 2013-03-10 09:41:38 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3517b61c18740baace08ec7d3ab9fe45f8633d774bce08989fd1daf5fe6ca07 2013-03-10 19:38:40 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c351a08745e4e3cae7621f6d002f2f701c7eebd18a29a885239c98473116fc79 2013-03-10 21:10:48 ....A 226560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c351b1122f032a5884137eb2dbb9c77a6df90bff94ae81aba6dd1f4535605dbb 2013-03-10 23:26:08 ....A 67968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3520a4cad3eb1f934439484162e86a710e55fbc1fcde23c6e396888e47aba53 2013-03-10 21:15:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3520a4e14393de4953a3a5934445fdeee10e8b1ededee2c60d4495b0fde041f 2013-03-10 22:20:42 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35250ea9b0fe56e53cc957ba1d7d6787e2706c611741c082d9d9e1e02e6f7c1 2013-03-10 09:05:18 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35257bff52d069c7e0d79e67c61324b5262ffc1d29e0563ea852578389c7b45 2013-03-10 23:39:02 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c352e5c3141f4edfe1b307461df99d402e5ad8d7bc44b67517d362a0fe2504fa 2013-03-10 20:36:50 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35368d76ee31560ebe813ea4d1c9ab57713bbc833469c35c420e232ec188a5c 2013-03-11 00:08:06 ....A 1818624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c353dbb3036bdf07207c0c770968e0966dab8d109d4114bdd5408a5d9b052528 2013-03-10 09:41:02 ....A 708224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3541b815e38e85103bad37d5eac2cbc51f9e3e8f687bbf883d36a4edd53a34e 2013-03-10 22:52:18 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35459542406399af78ed9979b47eb0fb79ef2731389c685aa871cafd7699595 2013-03-11 00:27:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3549ba95b4242f5a946cf5a765fadf4cd096206166a978af4059781703537d0 2013-03-10 18:58:06 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3552ba2deacc63968fc96a340d99f0293dff0e7d1fb6842d24911cddd4205eb 2013-03-10 23:27:04 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c355703aba5632942a7e8ecb9726f3963d9af3d4625f868cdd4066faf364229a 2013-03-10 18:37:40 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3573002fb19b20fc4d00b337d5f0e4834eb9eb0edf337ea9052781bf89cf183 2013-03-11 00:26:10 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3574b5a9bde1934f73463bfdbf78761915c26d56b5ef5393b38eaeef52b6f77 2013-03-11 00:35:40 ....A 217672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3578e1c21318e134f4c42cd18cab7eb1f827c5db36af658920aa7b37054519f 2013-03-10 20:13:38 ....A 132309 Virusshare.00043/HEUR-Trojan.Win32.Generic-c357987a7e5b4cac8dbf144d34254d38dd6754f04d4542de216d6b10951a20d3 2013-03-10 09:10:00 ....A 1078263 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3582910c03dd21d5dcde9263562c4c9b65252180313c0493a875d755a6536bf 2013-03-10 17:58:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35833509cd0a7b654a2ea48a7889cd8ac5dc6b0d7dd3a7b6b3c4f53a573075d 2013-03-10 20:33:30 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c358b678315df9db0c0a79745bb411535b5165315ef65babab9cf6d8c018d4b2 2013-03-10 09:17:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c358e6a63e4069ce3ba3bfb3b92d24d1adf83fbba5354ecb3aeba67cf9a12ed3 2013-03-10 09:37:32 ....A 103440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3598b735bb13caa2ccd57665b4c6c7b9eff985e79073114861a648aa9295ad3 2013-03-10 18:17:04 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35aafb065f24a56f625d75d0fdccee78b7602dc0bb2449cc354769a154654b6 2013-03-10 09:57:34 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35aec9a61e288c109c22d1546b3cbb0d3ad5a786c77eb3c602717dec19d8f24 2013-03-10 22:20:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35b23c95e9321e31cf36e258b1d14ed6316b7d55e5037b022259454262a4808 2013-03-10 23:38:50 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35b41715215e12325e140e04f113c9b4cb6b69e245c9d823c908a50b28af7d3 2013-03-10 23:49:46 ....A 110648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35b6a08220252f5c8e07f011c4b5158d4ef559d120dbb40f172d1240703e98e 2013-03-10 18:01:56 ....A 511616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35b875226291124b11c15a2619d817e583059a9a459fbdadc81f49a720c148e 2013-03-10 22:44:08 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35b90df109e16f2583713b167d1c3fe1466e56fb914a824fe6e08da03a1298c 2013-03-10 09:55:50 ....A 238226 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35c43345ff2f3df69c4343cb0f87d39762de7900f5ec2423f4dafcb8f113562 2013-03-10 18:07:06 ....A 558938 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35ca9478b4318518cb81d2890a865aa695f9f6bba9ae97b374290d79a58daa0 2013-03-10 20:52:36 ....A 966758 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35cfeb9ba710e329a455f4da54ebe85d0dd7c5d03e638f9137369ce83c77892 2013-03-10 23:03:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35d3273cbac0825728f7dddb386bfee5994338ada92c1b9669c63168b26f6d4 2013-03-10 21:16:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35d382123da7594981d22986480a07f2e50da8704d6be2030f4605a9decfc95 2013-03-10 20:03:04 ....A 31596 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35d8b2b6619d099139cda90785d8ec74a5355e123db9440a2d03090a4827bc4 2013-03-10 20:29:10 ....A 96413 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35e0bfeeab4e813e7576983a58c728ea43760338cef02d9ecd0962ca2a8f75a 2013-03-10 22:44:48 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35e77e349871755407cb0ffcb860f5e391e81e5e6b24966650d9571d03f8b6b 2013-03-10 22:43:20 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35fad8b383a04e41e1fa13c46afb07086f2af5e69587efd19d68cd55f1b28da 2013-03-10 20:17:54 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35fca072db9a5de02b45e37c5b596fb012b9397927cdc7e6384082159b16a62 2013-03-11 01:01:30 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c35ff3a12195626d59fdf2c837450bd14bcac502f3d43a50813e5351dfb23502 2013-03-10 22:34:30 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36052b8df4a13cb00c0aa01ccbd53a4383ee95ae7f3ccb0c92835fb71eda9bc 2013-03-10 22:58:58 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3605906b08322c21586015c23b2e6b93d8400e4e1b94f1f6589429987e15391 2013-03-10 09:31:48 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c360c2bb0b75853187a82c38948cadfeadaa6a17d051ced96b83b40c443fcf2a 2013-03-10 18:59:54 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c360e43f585daaf22e3a9049169032216f18bd357ca7bfa72741d19c57595440 2013-03-10 09:39:02 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c361957a8ededafc98d6251a7de696be28d1b6f2a1096bc8ed96eabd9dfaa86a 2013-03-10 22:44:12 ....A 106019 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36206e27e31204faa8e84d4997b0727b48a9a6b2691591b78be32a5cfac61c7 2013-03-10 23:49:36 ....A 908288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c362742c3e1b71d30228ffefc801dba27880b8187877f380f6bc033d7dab349c 2013-03-10 22:06:30 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c362f2e1eb3389ab2c368f57662f5e27b879118caed32a307be069bd35b68dd0 2013-03-10 21:14:14 ....A 34470 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36340ef2ecfd883d8225c505e01467bcc1a7da0791b2b24f24ce2a8b3cdbcbf 2013-03-10 20:17:14 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3650bf7b05bddc56fa86a63aa70cd670db098a853f7ba7c80e5ed292bea50ae 2013-03-10 22:52:00 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c365bf374f9444720794d60806278da17c0a16cc20bdd51378f339d90a30f030 2013-03-10 08:57:30 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3660b67bb3acdd85d3448572567fab0089ed0c34627a9b3022b0ab07cb79bdb 2013-03-10 09:09:54 ....A 1069824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36667f0f6264dd8270d66e0079067ead3d0123ad6a197d52813f50a135c32a7 2013-03-10 23:11:20 ....A 149924 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3667196d3cd053a43aa7106b3ea833e52e295ad9857df6b5b741fc48228cdf0 2013-03-10 22:11:56 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c366e3fafae2171b25ec3eec8734560dd4ff2c98110b7e3707b2c9ce65d4ebee 2013-03-10 20:59:54 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36706715b0ec9578b441eda8b1db2e2b9290c504ccfc901f567c39b28e1286f 2013-03-10 20:05:50 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c367a8ab746c6b69de575249029b91802502a9149419fc1b1fd19e81954101df 2013-03-10 18:07:50 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3680a656543d7154641c18e2325c4563385d76a7927fe037bf2df16533cd438 2013-03-10 18:04:58 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36848c61808fb5264958f4c6761c8e4279fca5e3cd8395d9ce49a6a9eec4ed0 2013-03-10 09:37:54 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3687e201f028ab20bfe9a002bb58e057409a422eeb42fffb37821c488b7f6d4 2013-03-10 22:19:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36973e2fe0b484f01e92e2b88f00ba19e34a78ac3306bc211ca0bd9ffca2b5a 2013-03-10 22:37:42 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c369a124097e927236c1a4e3f239881a4152928bf05498df63cff7dd359642f2 2013-03-10 10:05:30 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36a2ad4a9ea4a6dfd7e6e0e90108624845d1050699992e2c248e7667e237c9e 2013-03-10 20:17:36 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36a80b7390c990da1c55b5622ce015ab27d0ebddcefa44902cb191bb39d9aff 2013-03-10 20:30:46 ....A 315465 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36aa2f562c8b7e3a6c9a467648b991426bdb5f9f2a354c124099f6216da509b 2013-03-10 20:44:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36b0c0743496a2a88b89d77648fc8be7089bd5c29cbce12fa2cb7b5c310dd37 2013-03-10 18:55:44 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36b523dc7a02edd0706ea8fca9b7d46a78fc5b58ccac31ff8f15d3a746a69d1 2013-03-10 20:18:38 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36b69daa92b863a429e999729c6a26a6f52dd0e5669c4d9ba470cbe72936777 2013-03-10 23:42:46 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36b6b97ee1a8f844ad1aac46439359aab2b588b85f31a6e28b6fa576d0d91ae 2013-03-10 09:01:56 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36b6f3297a93ab220e2bd44ce54abb22f6047ee09636b0e275f0aa9169d3810 2013-03-10 09:01:56 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36ba19cb322f3a595cc4ee060b6ecb5a0a051090c3785d0b24f0c3ef1accfc2 2013-03-10 09:58:12 ....A 1678848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36bd04ef61a700d71e3c9681acccc4208c9ce3595e4d87b2562752cdc180705 2013-03-10 18:25:20 ....A 1919868 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36bd0eddc9bd8a83fed7a8dc2f82e2131b9ff3edbd8ebc42d42678c34ba4e09 2013-03-10 09:00:34 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36c7db0a78cec140e200fffd56d0555e025ce788c83f6e6fa4e3704cf6e3746 2013-03-10 23:50:02 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36ca013ae4861ba3fb9b2a578397000c7bc9a5ee0f42dca8c1b33b55643f03f 2013-03-10 09:03:40 ....A 214027 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36d4aef4501e414dd709128b92c41337c3fe61f9d8cf5c2c2ccd5392dc61654 2013-03-10 18:18:36 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36d79b53682a7bff864f44679ccf8eac920113d9cb9fdb85a11999c61a74d80 2013-03-11 00:08:30 ....A 18260 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36db46670964fc46433b0ce8cc80734899182cd8dfed9ce14e67c8fcd617ba3 2013-03-10 18:19:00 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36e381f234d331f70c620d78bc5717a6f915686294da961c6f81d9af1a8f78a 2013-03-10 22:25:08 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36e3e6c23849b5859a1d0e75b2c1b688bbf6fd4637af03e5d379aaed98bbfef 2013-03-10 09:44:48 ....A 194499 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36e81c153db70f34d00117cdd716dd1c8c28b31d756ec7fc5f8706afa79a063 2013-03-10 18:08:48 ....A 426144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36ede9365efcb2064fe396d2ff4b260c22e1c16ef1e8754073704d1d73dabf0 2013-03-10 09:34:06 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36eee5640573ee7bd8c4e7100a68de71dc4883ac0102051ea92a284c5823171 2013-03-10 23:38:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36f9882b286ddfe44a3de1e2767066d06900015d7e0ef6ef6dbd4271f2b0ec0 2013-03-10 19:37:36 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36f9b0e714fff034d86aa1705aeca1f3c125f600f4f6bd3ba8894eb191caff3 2013-03-10 20:07:24 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c36fa9e1bf5d1c04795ba59a44d6193a12d56d9e9fd9366b5b7c185e2fbfbc1d 2013-03-10 20:03:40 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37036cd109bd3200b79705ee6ebf40f772fd86e185ca6de2f5e507425251f24 2013-03-10 09:16:26 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37055b7f5479119461bd87bc138d20b3c9bebff0179c6bcfb45be9f56ecc596 2013-03-10 21:10:32 ....A 712181 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3705bab837f5e68ab54a026bf6d23b454f9e6273c919f4d9c43db7c9c37a43b 2013-03-11 00:42:40 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37074a1f096da4f23b3dbc1b05fe9d133a017134768d4cb7b289322d0573508 2013-03-10 19:11:00 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c370a645ac387cbdc9798e4cef934e3b3c3316bf43c7449f034ef2fe929f3b05 2013-03-10 17:55:42 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c370b423544e764b6c3eee1f848684829d20f0ced633da30c29eb5730ec4b9c8 2013-03-11 01:07:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c371bae186372c35407cccddf8f23c1ab40394de450895d638cc715cc47a6e54 2013-03-10 21:12:40 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c372215165094b0e1e50add58a9341bb7b5a2d5cca50e8686aeecf3de95de68c 2013-03-10 23:09:04 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c372a1d1a9859c7b4584077c1678db33793e4bc68bcdc1ba3180b208c4a37069 2013-03-10 20:20:14 ....A 131328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c372c29baec3d74f2ecd12622710ee669b39305c2a2248e645194179c721ac14 2013-03-11 01:17:38 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3731592141e8cc03d654e129bbaa827ef2039b5b5d7a52b1de8b4d71afb3d26 2013-03-10 23:41:50 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c373609c3cdd8d3b2bc9182aff5121189bbbc0453718c0472151d946ffe2a1d8 2013-03-10 23:28:58 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3736ba05e72c4ad7342f21043309becce000e09105ac521ee0fee12471162f5 2013-03-10 18:18:22 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c373b5dde2e296ae017bca15608ce95a4ec037d3f28f4dd77907892c460388c5 2013-03-10 09:04:52 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37431dac69187ed9793c8f5d21edda92a63abb9559b89647a47968324e4c152 2013-03-10 20:19:48 ....A 1920000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3748d1d9f28fbd29c4c519df29883ef5d876b3af54d271431d454f225624665 2013-03-10 18:10:52 ....A 689519 Virusshare.00043/HEUR-Trojan.Win32.Generic-c374acb4b615c2993cc578692c397f6c5c763acf1afd9453292c1ca1fc99616e 2013-03-10 19:48:50 ....A 70280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c374d40666606c9793dd6f863bee7435d1d8b8535080181b391dcaed47b9a623 2013-03-10 20:39:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c374ff1b00a30a73e96567da06bb9903311789d08e47e63654a09cfdfceb7566 2013-03-10 09:09:52 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c375086c03b21da429f725d6f41504aa375503e75eac9c3dd56b02a2acf03c84 2013-03-10 18:25:50 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3751ce68ddec8ac796ab876789789ccb071c61da0ddfde6adb55e7ff779747c 2013-03-10 19:52:20 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c375684fbfbf550a9e076e56201331358bb0b8abc92fc4ff16459ec81109917f 2013-03-10 20:46:06 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37692486568219948d8ca879f769cb395e32203d1cc8184a7d92a61b2dfdb49 2013-03-10 23:10:22 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37696ab619519b7aa3008fde363a0eda108c812ba1c950082ef3164610a7438 2013-03-10 09:55:22 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c376d0c4f2cc5f5b6c5f239fc3de63d5b2f8305814482d40cab6bd0c2d8fe424 2013-03-10 18:37:42 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c376f8b26910cdeb3d300a179864e7e967f867285f173e24ace1e4db3ca354c7 2013-03-10 20:25:22 ....A 110152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3772df78e995dc21551eeec7e2710f1c0c34e3a7a17f1931d71a36e3048eab6 2013-03-10 19:39:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3774da8c80ded967e86bfbaf733cd82284d0e07cad9139d10b6e503ed7a91bc 2013-03-10 18:35:26 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3779ce2ee30522d5c1758ddebe37560666e18224fd6888c59608d735489ae7b 2013-03-10 21:12:14 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-c377a3996fbe45c24a5dbbf8bdc6beaa9254e045e6fb8cb5f08cdace0df2b043 2013-03-10 19:37:12 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-c377ff847a17e9bce73577fbbc336458a22710dae3329539e2f2347606423166 2013-03-10 18:30:00 ....A 15548 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3782165ccdce79f2e741786d7479d007eefd5eb9dc88f18e4d04e609805f9e0 2013-03-10 20:28:10 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3784622067dba888c8ee394bd6e21f4fb51cc32710ca83ce51f06fac342a9c9 2013-03-10 23:54:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37860a49e2bac985aebd83eb4edd5ddd2f374090afbab25b11fbb5d84c59d07 2013-03-10 22:57:02 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c378704d519047351c0a7278be8e008b8fba5eaa4d70fa4798a239ff620de560 2013-03-10 18:14:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c378964e8955400a3b4c5c2274ed0179ef6501cbcd65f1da9cb1addfe3dde6c7 2013-03-10 19:57:26 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c379c42ac8ec067746c82cbb2fc7a71732f5b690304351ecdbebc563572d0f05 2013-03-10 18:18:20 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37a8a97804a34f071ea5d7829ec34c07305193171418ae6a47533634ebcdadb 2013-03-10 20:40:52 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37a9f4792b25223abfd6e6b4d9cb0a9f306ab21ede9fe5e592f660ad8ed823c 2013-03-10 08:59:26 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37ab926c2f9d97810e2885b09f20b4751504b26977f1637b3834b31bb5ce69b 2013-03-10 20:55:14 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37b79b13196eb4ef59123940a2bbcf68590b64ac835c286291ae1ba8ec5c033 2013-03-10 09:01:02 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37c5e2bc29ce6ba918ea6d229d5ccc59e786b937a85823e3db37aeac415ad7f 2013-03-10 23:41:06 ....A 478229 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37c62d750f5ce069b4eb79b88ee5649566625dcd8473ba62368150e5ecccf7c 2013-03-10 19:55:40 ....A 923648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37c77abba689dac14192150223398fc4aa04154e840c235b22a55229e2cfa0a 2013-03-10 22:35:48 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37ccd7bc1a175cd2b291f187825a4f0890c669f9bc5266fcfadbf2d95058a57 2013-03-10 20:25:46 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37d07f36436a4cecec766e1da1d2d83a1256ffddca62f412e872fac23f95752 2013-03-10 23:46:46 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37d107d4d22b8b9e1d45c5a232baa7988f157dd76eed4afc7b00fc551f3454c 2013-03-10 09:16:16 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37da48dc5c1fd37931bf46d435607ce1c4de2da0decdb03ce2d8183861b753d 2013-03-10 22:33:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37e0edb12e8a08f542f7729b8f76edf3abd2e82387e8d82c60cbf737ba01445 2013-03-10 18:23:44 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37e9a2d9c6e533151b9e70c791df985588580cda30078343266a09c1ad7bde1 2013-03-10 18:17:22 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37ec58afb0bd471b2a67fe57c1c1392867c82e5dd3286485df98fac7b19a87d 2013-03-10 09:33:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37f175241d8096279c402e3cfa41fb9acb75c583aa4bd72ed5d84e29b9c4712 2013-03-11 00:34:50 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c37f6bc71d07bd4193e07f46b2817ab17cde74f0b4ecd9a27c344f534d4678ba 2013-03-10 18:09:54 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38099b9fdec80eb7ff26a9fb68c51456e35f47ac0a40eb4688d7219094cef99 2013-03-10 23:55:38 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c380bc3820c1320a3a88bebbb230428297c1c983ec9cfa4b628e31b6b780cb88 2013-03-10 09:41:46 ....A 336128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c380f121b6073445c06de91762d8137aa9ec6d729425dfd2d3edd121fbd4a4a8 2013-03-10 10:04:58 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3816958c4f377cc9a8565bbc4aa5e4239b842768054b77f812d7aa8cc0faf89 2013-03-11 00:47:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c381eaa49ebcf21e528a8fe13cad6733b203fc963ab16b6c6b69257b654fcf90 2013-03-11 00:20:10 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38420fac0e748f3e1d497e3b2c2af45f0a9f8d98616f67bd8204f0699d032fe 2013-03-10 18:45:50 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c384802ba79ac53b1306f98f8df48bb0a468cbdc2a4b88e43c754cc354e6ea12 2013-03-10 09:02:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c384a833d7cff98f482ca290a97569e7eb7475eefb6ae099ba8078472018b8a8 2013-03-10 19:59:22 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c384aecb2f1e1f4c0cf71bebaf3d860cd70bce2e446c7ae887a947d83ec07b8c 2013-03-10 10:05:08 ....A 630811 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3856bb0449185cf7e69bbae9c9f37bdcacf868dc28521a7705425eacc7f394d 2013-03-10 22:52:32 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38576f8711e73508298d9cc3adc9a7c53bb8f75627ba392b1c3012f10aee38e 2013-03-10 18:31:44 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c385ef60762e62a387d2fc0689755fba3e32dd1c69c6ab1fae49c5ca843faf85 2013-03-10 21:00:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c386391976fbc0d4d7c04939ddfafc09933405de4b234db98862025440404ffe 2013-03-11 00:13:56 ....A 826880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3869ada3118cbf1c1e786954c3a45255a3c8646db51c78361c5c1a1204adfb3 2013-03-10 09:16:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c386db3926b2c662ed3ff3b14a590544a0b8b1966b37bfabde96d4e0413bf0d3 2013-03-10 22:52:52 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3876b06994347343c481c4306b40ea16805997db35f16468da032ea763eacac 2013-03-10 09:16:40 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c387e83b56c18ad160444e97721808f22a3421a4152095b5aad0c28b3a86bbf4 2013-03-10 20:53:18 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c388290f3fd6129fef1ee8ccc5c4023cddaa716ecc214a9e08fec6cd94a81416 2013-03-10 20:14:20 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c388294e2f3727395af7dc07042f4a20d08e8dcaa9262f9883c99b7ff81e41ff 2013-03-10 21:19:38 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3882e6d9186c1d340bdb91dac99ac737ba8fdd130f12135904a3de1f95991bf 2013-03-11 00:30:06 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3883850f07e047472181038c6e1c85e4bd8400d743573968a67c1f404ec6ea9 2013-03-10 23:38:36 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3883f5629a7010df77b782b9ecef8ba21ea00a5006171cd288f28d12f0688ec 2013-03-10 18:57:16 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c388bd57f5937cfa4e6103e050b840377042e0e1ee62536bef286858c07dc4a0 2013-03-10 09:07:58 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c389cb97158c60327e74696c526c9b7c411a8b694db7078ecb6a4f87aa22c986 2013-03-10 18:41:44 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c389d2be714da562122a6945d8ca56cc0cc7203f757f9da99766cccc6f812164 2013-03-10 19:00:44 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c389fabaedc7d6c16995548c510ed620ea7ba85b8a067af481bb8bec7f99f720 2013-03-11 00:50:28 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38a1a264ed5c9952b78c4dace919001b1ac063c278d79d7d26ba802906736cb 2013-03-10 19:56:34 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38a355b68c7aaffb67f1145cb061b38e57423748be1a772fa1e87c8a7f065c5 2013-03-10 22:24:20 ....A 57213 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38a39e768ca71b08c3aad47cee731dd5044e262010213693789966ea77edbfd 2013-03-10 19:35:30 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38a4fff0a93053df462a7ae5588df5e70f1596b56b2f147793845a82820d18f 2013-03-10 08:57:02 ....A 890880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38a8bc0fcb8d79bb14651eebe4176b02c77ab02a482414b664b61900391e0ac 2013-03-10 21:16:04 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38b141f76e532a53825eb1bb4be9df06c6d4b417af7efe62eb78e2879151a7f 2013-03-10 20:44:38 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38b8e9353d23874a566f445482baf6dbd0ca8c19e40fd5545cc61d6b5f7d95c 2013-03-10 19:47:40 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38c45d1a09a9e18f934c1822e30946d6676e219d30c0372ea58a1d878d3969b 2013-03-10 09:53:18 ....A 289792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38c76748435fb01326322a553953df6ff63d117abae88e8c870970995678fd5 2013-03-10 09:14:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38cc890cdf5976537d49d990298069333535b75be658e7452d869f7e6168ed7 2013-03-11 00:00:40 ....A 42605 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38d07da2c7310c5271287e8af87a2f36296d892905e54e46c74871660657718 2013-03-10 23:14:28 ....A 827680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38d179522d55a313e43b0c293df930853fc51482a3718ad533105ca36a25ab9 2013-03-10 20:08:28 ....A 130135 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38d190b48c81efcbb4facbf75f5b18199ece0cb83e8efd492f1447987a3ddc1 2013-03-10 18:41:06 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38d3d2e4f893eef330067c4366253a28847d4bd51bf22d6ace006f5db10f376 2013-03-10 09:24:46 ....A 38112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38db28f1643bf4e3e14068914cb6325f5d66f90ed9adcf1a50daabf75272c90 2013-03-10 09:44:44 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38e6b9ee5aedc36049936647751e5eb703b2a6dc82a9f02851a0b76b79aff9d 2013-03-10 09:48:54 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c38f4963ebb044f2dde735cefc9ac36c6d78127894ba32a0489b2c661de89d28 2013-03-10 21:18:26 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39060d825e3849d75b5cc0fdf7cc9e15283bbc422379fff0e95cc1e21aa9955 2013-03-11 00:18:54 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c390a4f2f4e321da8548e898ed8c7b71cd6b26b996927a4aa046bfa49e966769 2013-03-10 20:25:40 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c390e97f7c8692cab2a265ad1e0765ce172d571da4243d3712664604d7a5162e 2013-03-10 23:41:00 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c390ec7ac825ee04a9eab37ac51d393f6805f679f52296bb8df2cfd0bc774452 2013-03-10 09:36:36 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c391ab62ee3487d14e600601f347809305b9d76e15074f7055bced0fc0e06502 2013-03-10 19:09:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c391b7fae48b60bf5fc8edbfc3161b81dfe646f81d8a2f86467ec0c812ffdd58 2013-03-10 09:48:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3926eea0e65e161dbd408a87a838acd7ab38a6cef0af4628a4d009da41ae673 2013-03-11 01:29:30 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-c393355bd57d9314d1c297800cf89d59d56ed8555dcc52958792d7d4782c1ed9 2013-03-10 19:53:12 ....A 648192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3935a6c81094b2933c9be1a7dd3e64c293e8066d612ddd2587b56e9cdfc9c74 2013-03-10 18:37:40 ....A 443094 Virusshare.00043/HEUR-Trojan.Win32.Generic-c393c8350fe7bb4098ef4a05db54122d1890741c5edf19ec9cb4ee664c945818 2013-03-10 18:08:14 ....A 112541 Virusshare.00043/HEUR-Trojan.Win32.Generic-c393fd40bb3f5ac7975ad7e163c644e064e13876e0744099e084e0d5af2e745a 2013-03-10 23:52:28 ....A 118800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3941cb4dc98304645f72301c4a62456ab99a0c0e1672d1adcaf3a6f564b98dd 2013-03-10 09:04:52 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c394818768440af6810b87f2e334cc2c5c621f69254b38c9a2486c23eb22ad2f 2013-03-10 18:04:56 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c395785f1a57d1568e80ed6fd7fbacaae0f0e7d51689f6d0d4d3998b067121a4 2013-03-10 21:00:06 ....A 1019904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c395f9f08f45b41cfbc548beab2503d881577501e15af7030c433502e04b463a 2013-03-10 23:22:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39618b556c0d655400220440f4127bb4b98460783e71ee818630b6ff18c949b 2013-03-10 20:45:16 ....A 220550 Virusshare.00043/HEUR-Trojan.Win32.Generic-c396d008c5e0cb65a513bc6acb5ae8b11119772a2c8990f64300f0515601eb58 2013-03-10 21:00:42 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c397269a5a149f7cf3e2a621c5dc5b5b528ffce7d2d83af1338c42684f6785ce 2013-03-10 20:38:36 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3972a8494355aa87f6c3f4ffbd7aa32e40027ec5927c2dc5d5280d01a9db407 2013-03-10 09:27:18 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39752c1a9522e5d5067b9119bdb07539ce5ea8c48504de42a3546910fb26693 2013-03-10 20:29:36 ....A 25024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3976d89bd16070b8c119b544ff1b26e7d35bee8591bdf05156af0e98c55714d 2013-03-10 20:45:30 ....A 723312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3976f54b8212f091ba3261072af4a96af11f517f3b6b7abafe6d92569a61c2f 2013-03-10 18:15:14 ....A 73734 Virusshare.00043/HEUR-Trojan.Win32.Generic-c397a518ebf1ff16abd1e6d807f8df0e681c9df37c8c3be9b81a1a23833d7921 2013-03-11 00:07:24 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c397d8bbc3af5b23417e7bfe2ce3a1139d0987eea70b7523d238b11257541122 2013-03-10 09:04:52 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3986b657d68b97277b851cd065009ae96771a12879e326a0b4796f0addda03e 2013-03-10 18:38:10 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c399cdfe4ce6c81ad1f2dfe51c80c56f0c2a778373a375c853de47ecbb487316 2013-03-10 20:16:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c399f26474cdb883211a2d5cd0d0eb09e4bec0ecb0e799cbee2e0011203cbd1a 2013-03-10 23:12:00 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c399f92028d99c54749b76df7babbd247955ce77e4d2c6850a8957373f97fc62 2013-03-10 20:05:12 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39a2c29d9509fad1ca6fa58a8f660ee7461218adbee11be8b322453774f1583 2013-03-10 21:00:04 ....A 2115584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39a5c95ac6c8f1dad46464162ae0ffd32a5c40b1ace3807376171c3fb485d13 2013-03-10 20:48:50 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39ab4742d443e2522a70ce8d861d6d3ad0e0442113ab2406190df867864c156 2013-03-10 22:34:50 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39ad75099d3ef658cfa58dbfa9596d0f8a16fad747966ebb1d891793a17fb7d 2013-03-10 09:42:58 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39b885a59b31a97272a83866bd04a4c74b121f1bbfffd6c21ed62e9e94cb899 2013-03-10 20:47:50 ....A 1605632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39c415fa2638728ae718e474c5f4c8822bf9c2594ec1f7156b7f59dde498969 2013-03-10 22:03:54 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39c6ae0b0940a2d11f1c7c7b0d17b4d4fdcbfb1fc3e58e63359e680315eb679 2013-03-10 23:21:14 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39ce3df14a3ce0548b2a95d70865e8601f7c3a6758a502ef7f9ad9bb266e270 2013-03-10 19:38:46 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39d98c462a2020b4e7096f5c6f6bc3ae0f2097010381dc9e9a4b7dc5c8f8fdb 2013-03-10 18:45:40 ....A 615936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39ef9b20c6b6b858309247a4fa48608bd985e00f7abdb2d7c939b6c12deb193 2013-03-10 09:09:06 ....A 772482 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39f7c9520bd4c0b6718dc31be441eed29eb6a86ad91397ea5e25aa46197c806 2013-03-10 19:04:22 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39f8b34f50991da251c823bedd394a83bed7e9758bd7eefeeeed13a6884883b 2013-03-10 21:30:50 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39f95fdc186344cfbb8fa974a737fd30151b6ed77b70ab560c5e07ec73044dc 2013-03-10 23:56:30 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c39feb61c08e705cc95e7713ee13fede576fae38d816436da3230c224c44bec2 2013-03-10 23:43:34 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a07106c5f581565b329c740cd07c0ae4cf1d715b12d87f26536020057f5c48 2013-03-10 20:24:00 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a0a6782c45416a2a7bd53eec18bd6e77523cb190366d2964314e9686bde095 2013-03-10 19:36:56 ....A 1962624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a1445e9982bb51382106bf8b179ed4061aa730b6674e825eb836dcd8c3e6da 2013-03-10 18:49:24 ....A 184837 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a18aa8886ce1e35045636a5acc5ccbd53a871757906b41734a2b2faa6db994 2013-03-10 10:01:44 ....A 267096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a1bdbac49c1ed074d1fff20dfabe6504d3306e56a1be1353797e372424979d 2013-03-10 09:01:02 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a1f45efcf2543003a05e721f775d4d798c7ffdf63f523e06fca56d316238a7 2013-03-10 23:54:12 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a209779aad0de6d02a3bfe0ee4a3b02d40f744c990b9a3901a35c3f10bbd26 2013-03-10 19:45:24 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a25b81dcf97b27f933e9bf42657b1172d81d6980d9da55da1f11b4c44ac7f0 2013-03-10 19:46:16 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a286f8900f21e68a7f33c4ff8460ad79aaa1f7dc83e03a2c7df72fbc156790 2013-03-10 19:34:52 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a2c94baf604ead62c0b72d98a89ee18cc0d312b1071b502246f86f1cc621fa 2013-03-10 18:27:38 ....A 4760752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a2ef3dc98a9090e3b2da4eaed15b912b83b1a561d807592bef503b58cb4b8b 2013-03-10 08:59:58 ....A 976384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a3bcfcc991de52ebb07f830bb63183db85977cd52c8a2df935f3061b4789d9 2013-03-10 20:32:42 ....A 1846859 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a4ec5880bf64600b64c1c19e429fb425d9aaef064f78f8adc738469ad46c29 2013-03-11 01:03:28 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a4fa7c1ea4c2b9e2427e0eaadc7ce50cb2641befd15dcdb2ff62b482f4718a 2013-03-10 09:22:06 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a533eb62acb6b1265a6cab5103aa1bf0e0fabef8d41d6b005663dd1f5140ea 2013-03-11 01:30:38 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a598dc3ed791466d0da77895ec152526b7088ca35db5287ce69b2161487f67 2013-03-10 23:30:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a5aa1c9c0a50b23915738fa05d50d920c4454e2c9cc0addd6a86c33ced9a3e 2013-03-10 20:15:14 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a5ebc335fc8701be4ed6e2417133652f05681ecb61d1eddd94db364740b86f 2013-03-10 23:15:04 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a62298c46b33275ca7605d1383eb77d7cdad33aaae9e6f7fea12182f70572b 2013-03-10 09:26:48 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a6284a387d571cd984159ba71d2bdfaed9d235cbe7ee09902d4e3b68e9f555 2013-03-10 22:33:28 ....A 2353152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a77fe728b91a25aaca2e63e9285a0ada65257de9a4466cba6e822e6cd8c8e0 2013-03-10 09:10:40 ....A 1855145 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a79c0e74125b02803c9383fe9152d75a49466118d695751034a625e8e07fea 2013-03-10 19:48:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a80083d528ffafb88775089e68af736d4ab348bed40d76420d49a75c6af33f 2013-03-10 19:39:02 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a82c36fdfdfad9c2486df0611e576489ee4815f7be0dc7d9eea651b0e5eac0 2013-03-11 00:49:52 ....A 269133 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a90ddf87c615319c47d6009f03a058cda20172aa75f28e18ce05818a5ab9c9 2013-03-10 20:55:28 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a938ad5ba4f1ff81991c2903d81192faec994f5932c0cf33a1a7360345214e 2013-03-10 10:05:56 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a940356b497fdda2d6034a7605704939ab48b85426eef17a8adff7b1acf1a5 2013-03-10 18:38:32 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a963e8668e40286ab38517e68c85815c36a3d1f7f50492478dc7b01cff9cd9 2013-03-10 19:44:10 ....A 2209792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3a9ff535b8675c7cd81fc79e4dd9494bf3ee0173fc2c9a489b855a627a3801e 2013-03-10 18:55:20 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3aa27cff94356c2331ded18be84f8ede5d9cea880816585d92a26872e65e369 2013-03-11 00:18:42 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3aa566f014a1765b20211ad67c7eb6245626c653050d8f5c8625017eb75f9d4 2013-03-10 18:00:24 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3aaa509d4b3d9acff96977d3b3464fb45ca24d98eaa13ae69d5cd57cc9a3eb2 2013-03-10 18:47:26 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ab08e932b4c5a770e91bd53ff001280848b8361c363b412c13ccdffae9ac37 2013-03-10 23:46:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ab2536f9777eb5ebee281bd2e16929691e8f775ef002ee0637056130b6cbbf 2013-03-10 23:16:56 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ab436d839d0899eed9d31b45d9a9039eb436a570a72c952686137d2fca395b 2013-03-10 09:09:28 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ac332e55bddcbd9429aec0d8d21efb0c14f983e3d1082c4e2dbe32b29b6846 2013-03-10 19:26:16 ....A 976896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3aca4c120614f7d1d6ec8f4022c1d74e352bd3128896b10444508b680ba3a90 2013-03-10 18:33:14 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3acc013446b6e1d341353674ede30ff15390ae2ce3076a7d52a037218d68451 2013-03-10 23:58:38 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ace6fbd406ef7ff55b2e9ea944cc802edb04168a95ec2c72303028432d55fb 2013-03-10 23:39:50 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ad515fba92a7a8cf194d25c078c49faf53b5571674b74f6ee32c73ea70ee9f 2013-03-10 09:40:52 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ad658fadf0b45721c746249b3b2d7a5dc46b2e7be9aeda0f8d00062eebca46 2013-03-10 21:25:18 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ad72562301c879e1869fc4068a77206616d2e75cb4a540c0ee770a63a0ebec 2013-03-11 00:18:50 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3add8dad84a4269d4cf7a311bf0360b936a18687520f3cb710aa820016ebc14 2013-03-10 09:09:32 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ae79bfb3db1a3554ec91649b1cffc71fe4d6e9d26add87cec357043bcf4c02 2013-03-10 20:31:00 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3af50892f8a866a935b673293936ef86633d753d6a3f92adc8a79de386ae9b2 2013-03-10 22:45:50 ....A 46450 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3af81c118c863abd96779098c095e8e774cef3cc5ee864f65dab92660bfd852 2013-03-10 18:54:54 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3afb904965ea225f30ed98c62c2dfd0341a071babaa611637bde336bfc94cfa 2013-03-10 20:49:32 ....A 858574 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b0a5911ac2a40c5bb4f7d74a8ed0d259dfb504e2b37387e77d6d0c2c5b513e 2013-03-10 18:28:34 ....A 424448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b15d1415060a5d33c76dd022f357e211a9460bab0957c502a5cf166e68e185 2013-03-10 21:15:54 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b18ded5a25da5db58cb1cfc2d43b3d583c7fd90d1d06fe36d6a8143a67ef41 2013-03-10 09:20:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b1f689dd1484bddb3ae1f34a4b79d87cbf6764da892b87767434d72e70843e 2013-03-10 20:54:46 ....A 359944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b2259f68bb937c5e3534ebd054fcf6adf32d47ba088ba94f24054aa8c79f79 2013-03-10 09:45:50 ....A 221382 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b2572d95b2671a3f3d52a24554354f43c65ce5a5e121de138dac2e0098f883 2013-03-10 20:17:56 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b27cc31e6ef095e62e60119fa0961327f4717e9bca6ccddfc9c63c27cc671f 2013-03-10 22:48:14 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b2f77747b4e563e6cf4dcb10755f66453e8015c346bebf874da4360481f729 2013-03-10 19:41:42 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b3522d3aea179fff2a440b6040ad30e2c20f431ee421881866baed899d1387 2013-03-10 09:23:16 ....A 4760552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b3c669b3d20212f4d3dc10efb176e641e783dec44a74ff129e261a5915c719 2013-03-10 20:44:00 ....A 445440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b54d4c88487c9d1bb1bb655349787c43c0d945997ccccb74df6b55183589c7 2013-03-10 18:38:48 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b5fe48fe23c1d5cf21aca72287bb60d3a73f4578adf0fb379dfbabb4f980cb 2013-03-10 20:29:48 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b65dd25c0a294a9586d71efb744bf0216ba2ef94e75e7f6637c8a99438fa8c 2013-03-10 21:09:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b6c85d418d8e7d0a6bfaa71676728d20dde96de59c267256e12127c3ae7e3b 2013-03-10 09:21:42 ....A 33949 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b7267c9a33432612c631afbf2e80decf6fa903b78d4079533142c9b53eb05c 2013-03-10 18:48:10 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b7a65a292953b6e07782171e153354535c0b6054c99f91f260f2daab3c4dad 2013-03-11 00:59:24 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b7fab25b7f9d31f4e2acec4a027e1247d5689092ac974450f48909a9bf78ad 2013-03-10 22:47:48 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b97bdf690885c374a7f907f761c1b8efc97375d9d06b15040f578ba724b736 2013-03-10 19:11:32 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b97c680fad321923292c862c917b38ab1f318f6802eb20a14d94017e1a3a65 2013-03-10 09:21:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b9b16145c782aadce9e7cef82798655242f58297d2c1e180adeb03f51772a6 2013-03-11 00:01:30 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3b9e20872c9d58e166a4129cc0c919cceb8adf89b2f266972e15fecd454cc06 2013-03-10 18:32:44 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ba6b48b2afffd8bd5006ded63cc31acbf7d2062df09b8c116b3c9d2be4ad22 2013-03-10 18:56:58 ....A 712704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3babc539603f10faea0891b6d53052be39cbcf7928985603a32de3dab35f095 2013-03-10 23:28:06 ....A 271683 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bb855d1f8e2c867a02c8a0f80d758772b40128070330434d8ba32f76c1856f 2013-03-11 00:39:16 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bba07f7e212a3d67aba589ecbecc5e90e7434e6ebee604ed87186684528dcd 2013-03-10 23:50:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bd231cd136ff67f1ddb1554edb643289aed01c4dd647c513d28b7b71d60141 2013-03-10 19:32:00 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bd3cd28ad6095f7b5efea8161e27a2677aa168247c3189ec756edc02bff7ca 2013-03-10 22:57:56 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bdb71c4f1bb57ca6f17e24f0b2d09971adf0f500e40aca375c50086ed040a0 2013-03-11 00:17:24 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3be1da30ea4e413c2fdf7a4b5b836aeaf371542c42c7df2365e608cafec0a41 2013-03-11 00:06:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3be9e03c73ed0b12bc6d0297cc06addeca4d9825ceb58625aa3aefebc85e208 2013-03-10 23:22:10 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bf022989be81d91bb097c93bae2b7d48e70262f7c1c8fa889fc4077864799a 2013-03-11 00:14:08 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3bf6653c16443cf61c1daba90f1ca8f2074b0174a5fb1758ba01fa2efa6b90f 2013-03-10 20:23:46 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c000506e9d9eb7f3a7c7059fd62409f520ae3a3fad715dc9379c0346f2ac52 2013-03-10 19:51:46 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c083ddd4ca38182ec3bc63116610db4c952a1936679a979392db0f27d2cc86 2013-03-10 09:55:20 ....A 327904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c08ad045d88f9d505a1229a3c2524df6a46d37c04ba3aff7bf998f10a0f9a3 2013-03-10 09:39:50 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c09c5be907ce5b748f314b949f1a37cda7f124e7619ae908f95af520fd0081 2013-03-10 09:02:14 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c1fc4de51ba20a5b05011517f8070b45bb346eaabfc8aead505d657f5188ac 2013-03-10 20:50:16 ....A 3252224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c22376bc12c78eb139d92c52be6b4346432e78b9ed943954b00ebd909ebf48 2013-03-10 19:11:00 ....A 781824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c26d4359e703ed6506ec868c4691e3bca6e0581366c43795dfcf368beaa5d5 2013-03-10 21:23:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c2a495f18f26e97965d58d9cb33ba00bf5e32bde9b19b94e2b8655bb40b0b5 2013-03-10 09:04:52 ....A 573952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c2acfb3fac42ea41ee65c416d2e6e3c8e2ad6b12838c18d65b7f1e2a142ba3 2013-03-10 18:48:56 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c3414a1761081527a62042cc13af001712ffd74a8c4fbdaefbca8c14e12f5f 2013-03-11 00:24:52 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c351d483735f4152520d1027ae8d6450b81a22583dee7fe85798238f7992c9 2013-03-10 18:09:08 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c3b5e9cd0799f97a46220576a9a12c0a5be902eeb738b1f3a7ee7084a2f768 2013-03-11 01:32:34 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c3e078317e0cc41577533c51cb53e1c7ab56f477b212394d9376f3571ab246 2013-03-10 09:16:32 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c4161cdce00d19ee7def3d03c8e67be759a85d979d7525813bbe65d7c65e50 2013-03-10 20:11:36 ....A 4760452 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c41d82b2dadbcfb5fb528fad5baf101da0e98c9ed2c925c9a1a0c718546117 2013-03-11 00:24:14 ....A 40640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c492c65f6aec34d154c4edf337911e71e454e464a48f526ebcac1ec0981d60 2013-03-10 22:40:04 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c4deca3e10b43d67d280ca2c6af024f1c9a9938e117c2152141fc510cdf021 2013-03-10 18:18:28 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c511f4ef266b2cc0263fc23cc6f302170c2a1fc09f1fc6a37f8d3a29382024 2013-03-10 18:50:12 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c518d0da61c38a87a0e62c69b0a2fc45acf99b2d9d3e3b2293fd04b8f91ba2 2013-03-10 23:45:36 ....A 5218409 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c60eab97ef43d6abc24e2907daeda4332f18db67ec1a7c221a5bf28373083f 2013-03-10 20:39:12 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c67b40b22933076fd56a29388f4c590d2286b950880eb338588f2271bd8ead 2013-03-10 21:15:04 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c6e0cc484823044b90d5c4da8f44211a505dbb5793e83bd1e894de82805c80 2013-03-10 18:10:42 ....A 699872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c72d0fca30c9320ec327eac9b5b636dc1dbebca0d66b8da999cd70ede55dda 2013-03-10 23:45:20 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c79215c23ca02874b57f743ffe64d33fac72d5ffbb501e429b83ce5a43fdaa 2013-03-10 18:53:26 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c85ef54ac865af176af3684a08be8318c8c5ae5b896ff049054bb8a27bf9be 2013-03-10 21:03:52 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c8a4de991493fe89fb7ae831d5cfeb8fed60936e706c19bbd90e98d27c88ea 2013-03-10 19:08:08 ....A 374750 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c8fc734b2e3fb1278d5b29444d1dc428ff0aa07b17ae4c16fd46f4977c424c 2013-03-10 09:58:46 ....A 897034 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c933000f37111163b9e53ae807bf1de63b43c1ee422fc8f8a75f83eaa2fdd8 2013-03-10 22:54:08 ....A 1228800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3c9ae53f5c062827034c3061d33644de162ce92dc65922cac757983cacbc91f 2013-03-10 09:04:54 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ca101215df1a28b350abd938d35b7c553c672bdea32826f0f84612d2b96011 2013-03-10 22:40:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ca5b20fa901715eeeac7a103deb917688eed2e02ccd158261374a5110bd4da 2013-03-10 21:16:04 ....A 357306 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cab06b18ca5fe9533d325b0bfd4ef1ae39407faab44857b1dbcf8eb2518407 2013-03-10 18:19:18 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cb0b3000f0d931d9c1c62fd457c83e5e22aedfe4146c21406239f0151fe1f0 2013-03-10 18:08:58 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cb7b5c535430d43debd55fe90535bcd81d173b6923dc2bc7c2cee1e197e038 2013-03-10 09:10:48 ....A 646272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cbc8ba7ce411e739b5ff026042bcb07ab16ae6d54d4054dc1f750a3d25ca35 2013-03-11 01:35:14 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cbf2a565b4edf2695d5c2040e17e278658c44c17f6cf81d8c9cc6766c3279b 2013-03-11 01:14:52 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ccca70893ab29d851c37ad398646baa01ea02109769672c80ea7fdd80c4771 2013-03-11 01:33:42 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cce5f430a555cdc103b6fd3b977105fe5301df97a995d4aa5c80ea8d0d4f41 2013-03-10 22:54:20 ....A 391680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cd61b3fe550476ee8858c5581f7a7cb657415f8a1787b84bfe39ebe73d7b91 2013-03-10 23:00:44 ....A 36045 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cdd5778e432970aa522e1f820f7da5568d90d604fcf29126b3d9d6dafc025c 2013-03-10 20:00:20 ....A 38336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cdfd782fa951ca7386bed32ace5f2ff0acc417bac1c49f9424c01d77abfaaa 2013-03-10 18:33:18 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ce21e2e65f256d39901e2b1fb9bf5190e7ea70547ad2a7063f687a62be4e05 2013-03-10 23:32:48 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ce63e8a947d42179f4435ee20c6067c5b60558dd3af1900b8090702ec11585 2013-03-10 20:58:26 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ce6fc4c7f575c17d114d3813fd5d15b7b5f3c43428847f7018e9e432c396e3 2013-03-10 17:56:12 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cef14d4566f5630737931049457f12c3c0d36634838341396bcf76c5061e6b 2013-03-10 09:55:22 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cf501837c6abd21520f29d306f21f4e0a29410dc072ace16d6999f149e5657 2013-03-10 19:56:30 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cf70c099e7221993a6973ea4fd419016a9d01d3a9598e5e5dda793991bdf31 2013-03-10 21:01:40 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cfe31d88ade50293125a7e97e2447d841d6ee86b23adb671bfcd148c3f06d2 2013-03-10 23:19:36 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3cfe48cce1076fb145488a94a902577275c396f566731d78c6eec839e5c8de7 2013-03-10 23:48:08 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d01450e8efb7c9e191efc0b2349f5fccc2b07e7a91eaa3704dc4224c4654c1 2013-03-10 19:05:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d05c778e888f36ee86b454dc022e5b6e9e7fe37f7c2d341914da6e1778b550 2013-03-10 18:21:06 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d0603a9af02bf0154797961bdb928465c7405a79af7ec785b2b7fc3f029100 2013-03-10 18:54:10 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d07a78b0eaa7550282135c3f9b9a86ca60d1a83ee273d2b2c633df39f560fa 2013-03-10 21:17:24 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d0bbee39d7c6c50c2fd64d66be8e6894f03348a65d12f94d79e19401ab8d75 2013-03-11 00:23:16 ....A 1003272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d0f3524401bd4735082c09b3c8695fb9a5814a9430d344f738c4c925114e0c 2013-03-10 09:43:46 ....A 756264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d0f3a3c731ff4efb6525e24aa60bcf7066ce974a181b1a824092d773eb7aef 2013-03-11 00:30:14 ....A 1975296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d17ce49f6c1b857a8e11946ef93e36b0ced3b4ae860951107f594f02b08edc 2013-03-10 18:49:36 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d19db4e0d16b45402ee683dfe39cc88b1235a60fe8e2cc52e66ccecf58bbe5 2013-03-10 20:14:06 ....A 4760652 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d1d6d93e63590519dde12da4598fc6dca6496d3e5d8427782b2052f6e9c508 2013-03-10 18:41:38 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d287c62128a7fb14987c52b14f86f7f8db311edb2a3541fea5971efe8bb39a 2013-03-10 21:15:46 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d2be084cc5748ee82cf7df60e4a5f514b5db6642da6d8a67ea9d30dbacb1cd 2013-03-10 20:35:42 ....A 348816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d307e878f87c1ae7af103d2ec6aaf7013e069c5e0a6407d70175309756bed7 2013-03-10 18:33:12 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d43060c0bf9a663a178e23794179d7df683825bd9e70607a738044a1edd34b 2013-03-10 18:39:06 ....A 4760952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d44004336c56c5fb292c85acd1eb01bf45354958ce3c494019595e899e3aca 2013-03-10 23:44:22 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d4c7471fde41cfe4bd3fe8e4d92f2bd6bfa762d31bee9451f2a7dcc77751d2 2013-03-10 18:10:30 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d4f0c1b549df10bef75225d6c7fe04b3501dbfbe1c35251f8ae61030becef1 2013-03-10 19:28:38 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d4feaf1872494126e94e4f5ea1ff0a5f68769fd00c07485f3532c6571215ed 2013-03-10 18:35:24 ....A 94724 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d519424964d09dba5801662d93ef06cf0981ce784eb0a96c1c7b02d538a337 2013-03-10 22:20:32 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d5324ee052823301572425b8fe6d6817d2849ad8aeb773d4cd33165f107d38 2013-03-10 23:27:10 ....A 129028 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d556b66c1a296d004b81a376fd9331f3361fde61fafa4855e014a669aa6572 2013-03-10 17:54:06 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d58a2945bd0667c3aab021202d4468e32b696907bebbb64fa22a6667096ae0 2013-03-10 20:11:06 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d58cb032f01881472a3733d108810ad4e8a05c8591e2dd7933c90abdbd13b0 2013-03-10 22:34:16 ....A 31009 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d647a8ba054a0dc492f1067a359754c8a50c7732b46318c0bc398e90534cfd 2013-03-10 20:17:34 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d6604b36fbc2452246da6b36a898a62e981ea4c58304bf09af8ec4a8fb43fd 2013-03-10 18:47:28 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d6af601a3515628c637f4c20802ba27a18cabfb9cc793c3b78ea20c937347b 2013-03-10 22:56:42 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d6b79f9302afe45bc1ff2f96d8db35ca9f4da5164cdd8c2f1f31f8725b2172 2013-03-10 20:28:50 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d6bb8a4543d20ffb2c62d105203c9dfd36aa6693b8cf85506c3b4bcd2aff77 2013-03-10 18:57:56 ....A 247824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d82b69173da1a5984f89f0bd4330df2f666a5932763e1ddc228ba5b12ce594 2013-03-10 19:35:30 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d9051790fbce9e8e431a16579fc9cf592d75d70fe431936d0902009be231c9 2013-03-10 20:13:44 ....A 176129 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3d9e4c1ae8666c614471a400879ac3f1076b00cfc51fbb12fda264c54dbd6cc 2013-03-10 23:46:38 ....A 1874432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3db621efbaf7634a9f4c4a750fab8ca667badd08aaf0aaab2179b23e113d36d 2013-03-10 21:18:56 ....A 87934 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dcd1c6b52676a8c5228ed1771be62b455f4b25f6310e132a46d3d71195b84c 2013-03-10 22:40:58 ....A 735215 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dd36dd043d308ecbd9347c7e297a2d69efdcbdba5ee90fff6f92f73d7c37dc 2013-03-10 19:58:10 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dd79b5e3eea2de2f7e37e79b5a5e4186dde86d1a0c349cb55eff1895526dae 2013-03-10 23:22:58 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dd810aa5ab47d2083a504ae1f6c43e98c0633fce4971c848f027baa5ac1493 2013-03-10 22:11:22 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dd8e32f21e550f6c4564b264a6c26d129b2d52c8284f6281eea0bc0b202b25 2013-03-10 09:56:56 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3de205ed70e020f88a722a6c6db808b11fcca8b8c3a47d1320184ecfc08ecd3 2013-03-10 23:48:02 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3decde942652851076584abea19209df70d21491b3cd52dbd95ff51132e08f7 2013-03-10 20:58:08 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ded510e363c8d43768e3e6e3df481e48557b024330db66f5191817eddf8831 2013-03-10 09:46:44 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3df3753cb22ca72045254dfe7fc62d7fb5de1235ec6fdc2c7085e72fa738b4d 2013-03-10 18:54:28 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dfa5443d7931f2683b36ad1a6a11e5616424706eac3266265bf1c424818391 2013-03-10 09:46:06 ....A 676630 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3dfefed32fcf04650c78db7a581d255f20d547501a7e81b8bf43b871065fdf6 2013-03-10 10:06:20 ....A 71732 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e031e596ce32a73740ba12a658dfcadcdd339b85166793cbc7834038498089 2013-03-10 23:53:32 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e0f9dcddb16c5cf056edaafcb4badc95d8488ba1af13cedf3c3b71f2f11628 2013-03-10 21:57:40 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e106df3b4a7fbbb83befe49b95afc8787f127137efa4a424840a11006a0c17 2013-03-10 22:55:16 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e22270dfbc0d013e65bfd34f748238027e65e540f12f5b811596144d4af361 2013-03-10 21:01:48 ....A 93676 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e274bc8944cafd6da1f7adc8d56839da650073c7ecb03396d07477b6fc415c 2013-03-11 01:46:54 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e3d377568b852cebc560f09f5abefd644ca6f427596d5eb281ed6874d6a048 2013-03-10 22:21:00 ....A 114722 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e4d1f221c0c33635fa950afb61dbf4fd8ad63694505b6fe35bcc78c3e3a3fc 2013-03-10 22:50:26 ....A 36414 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e507f15654dab0dad1f033be6e7bbf56f841b0478b5ceecdaf39fa2fad089f 2013-03-10 19:45:24 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e734cf9d40c23facf600c725444d961614d8e0585e90bc5747adc03bf559bd 2013-03-10 20:50:10 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e756608f0b9b1d5fca46ab7815771893f4416ac1ba4603a86ec74d09712ec4 2013-03-10 19:04:10 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e7c364bb088ef36ac8e5b70563c36391c81049cb7879b489080bd982480a2a 2013-03-11 00:29:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e84e3bfdbdd2f6855932aae11103826c49e3c48a5b6969f07553cdfd535713 2013-03-10 09:04:42 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e881d2a04466c2dec29857d2f03c9b98ee195cdcda29cd4b680fee4a0d5757 2013-03-10 18:00:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3e89e9e701db32bf06bda00ffdcc5497cae0ba523eff373ca4093195eda8d29 2013-03-11 01:04:22 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3eaad48c77aeff8f563d036011f19d075bfeeff1e9feee2a90a7e4f2dba281a 2013-03-10 18:39:48 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3eb205b6ced6556130213ce7bccc16de58589b37c7eaf2c8b3072f32660b407 2013-03-10 20:38:58 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3eb2f3a6927360fe86e82d5a327c1d22c82841f0bea3e6897698c9127a87243 2013-03-10 22:24:18 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ebae0149eca7a624e3e6f48b98a6fdcd4a526a80f549c35e3b4f7a629a284d 2013-03-10 23:45:40 ....A 23528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ebd4d090b229c97de6699259c19f62b8b40fd05eab1f918270212dc87eb5a5 2013-03-10 18:11:18 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ebe92065bd2d2153bb40bfec788a4e2abcbdff498b759e588b40e94cc4f568 2013-03-10 19:44:28 ....A 390520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3eda075f53e8c94b98c9a8f51ab090f0c6b5f8d3e9a55df4351b20fbb68abc6 2013-03-11 01:14:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ee2bfa8cfd8add746b1932474629fccd8428e228163519119fc504cc6f4527 2013-03-10 09:08:00 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f093fcb7c0cf3b5197f159ddad27be5de15b1a4741486b196d9d1d7693116e 2013-03-10 09:03:04 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f45bc5bfc6f457902bc4cd9a29f0e46201f1935d5f1471c91d0291c753cd8d 2013-03-10 09:06:10 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f4bf145a2a6ce77d0e46390e6ff3be07d3252ac03a2b5f642c89c5e8346818 2013-03-10 09:35:14 ....A 439808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f559d70ded5dfa7431b4c171bf209f12e6494d138a1831eeea447f243d5ff1 2013-03-10 10:05:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f57c6b4d03ac770e8139a163de05ec9a7d0ed1a2e9f2ce1e8d3510e644b2a3 2013-03-10 20:46:36 ....A 527872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f62f2cd2192e53684f0aacb978071ec6f5fba52a305909e608e9a17d646a4f 2013-03-10 23:33:44 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f69658955df290fa498a42ef44279b24107bc9c19625d16aad64ff00c5b25d 2013-03-10 22:37:54 ....A 649603 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f729426c49c9f3e6dd84d2577bf842c6548b1a3b5e02acaf04c435b97a9930 2013-03-10 09:08:54 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f73b67f1f91f5ac05e0e6a99b43152f122b4d215aaa89a51f8202546b360eb 2013-03-10 22:28:42 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f7946626b2157404d04f2f70d745d859ba6bd7d5c9199fbbf2a5a6e05620dc 2013-03-10 22:30:46 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f896d6c69a5fb152d3d5c795839790f78821b847e87c416ea1acdc0f398df2 2013-03-10 18:19:48 ....A 339974 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f936b45d3d831c74f43ba99bcb8781608b8bbbdd3394f4c1069ab9e3f0b4f2 2013-03-10 20:15:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3f98a2b1b8dea5a8ed568b3fb135c4735272588227bc67d6bb2e47e067293ce 2013-03-10 23:14:18 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3fa0d5a8224ea33ac3df57727c4b4e526f4e0dbcc4a04855b29d2f5c041b685 2013-03-10 09:05:28 ....A 255944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3fa7bed12377927e9a50e665868d932adc9c7659e379ce7d6e21fcfc8c04c3d 2013-03-10 23:06:02 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3fb0737d943e4fc86c450072d8ec8177f57c85b3fdd0b9e865288d7bcf4faa1 2013-03-10 23:52:14 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3fbfdb966d9548b2e1548e6b27fd252e7614a9b92f3b2da77309693d53469c7 2013-03-10 17:58:34 ....A 37144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3fc08b37801fc5f9f43dc48bdd676dad8771d54e9881ff59cf9782c53438895 2013-03-10 20:46:56 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3fc8798cdf297dc1689ee7ed505550b2a16addf2bebc1f2233f50fe9cb21186 2013-03-10 23:12:54 ....A 213523 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3febcc122d98bad5b0845b5f5986929822e9b8f2e9519c3ab36764e734574d5 2013-03-10 18:36:18 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ff41ae67ba6c4b3d72c809e91172ef35fe94846034227b9f7c74b88a1c4ed6 2013-03-10 09:08:14 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c3ff6f5f128f645ef30d4996073ffc5f2d713a0f9b9ae4caf57870554edcdf4f 2013-03-10 19:41:04 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4010a1dd9b950e66615be0937b3d035a4a6c9a8397c320c0bc9ca222c7dbfda 2013-03-10 22:45:34 ....A 1912832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4020c37382e0a415d23a133ecd7df6fc88bf379078bf996038f3e0bf2749725 2013-03-10 20:52:22 ....A 2107725 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40294b7d70b46fc5dd01bf2b386ec596fb9078982eaa6d19c56a037d8d7f9d8 2013-03-11 01:15:54 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-c402db332c5fd654eee07c62116805d7193906d0055d8ccdaf8869045840c353 2013-03-11 00:45:44 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c403036bc0c8450fb19cc0c745d2b09173c79d40c22f8ba87719f250dd473c6a 2013-03-10 22:20:00 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4030cb71edda75b591109996f8d9f6cac5df9f8b3dcaabeac099aeb1301a205 2013-03-10 20:49:22 ....A 343367 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40310d547ee3d5fce685ec72c5ca5a79cf588efb084fe2d4e9c239b5240623a 2013-03-10 19:24:52 ....A 836372 Virusshare.00043/HEUR-Trojan.Win32.Generic-c403451b46c4c326df660e579ad784a6e54070b7fdf8ebe0c5f0836046471210 2013-03-10 21:00:00 ....A 155289 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4048c558032cf264d449fd7ad3af00d698e56f566af816219fe8887fce7f37b 2013-03-10 19:00:00 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c404e73143d3006761a49deb04224a009afdd8b11b288d24191bed5bb213bde7 2013-03-10 22:49:16 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40511602f8b162ede24e9e4ff6ed8a18660bb682566351b967ff34151a154f4 2013-03-10 18:00:48 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c405cd0f2691d703f1054476f8865722d030cd11541633f39776d4aee2ec83bb 2013-03-10 19:50:00 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4061630db3dfab3862ddcd2b66d84e93441f88e9822f03e9862d45f3ed0fe33 2013-03-10 20:44:54 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4067119309c5401d83b12a1fdaf8cf2a2961798f3a837066a370ff5af7ea562 2013-03-10 22:24:16 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c408a46b38df17fe0289f1551da0bb1df899144bfee298c94e9413147bfef697 2013-03-10 19:55:38 ....A 94258 Virusshare.00043/HEUR-Trojan.Win32.Generic-c409a8354156322bde7b96963fbb20fd3a0c2b1f5c5e9402a2e129a16fa6c7ef 2013-03-10 19:28:38 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c409f387b555f53a09f3875b3a064d647357f1ef3a60c9588fa111806998c23c 2013-03-10 19:51:24 ....A 369475 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40a2c46f77e0fe4275d481c46e3340799035fef440717443a70133604f7ed18 2013-03-10 09:24:50 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40a43660eb4dff79a6bf29bde23743439fae5b84ba2383c9b2e87bec5724e15 2013-03-10 22:45:40 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40bc6cb6cb594761c4f86b4eade683d4ee573bfc9f5d41cbc1081d4998339a6 2013-03-10 09:21:38 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40cf5a9163f12ec1b315e1b867e5b452c424ffb2a5a59d3ca53edd2d52b4844 2013-03-10 22:20:10 ....A 611328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40d09ac5036db36fb6cb1617c523f15e5e88af6a1282335849942183f8a1cc8 2013-03-10 09:41:14 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c40d77656cec0ea8eda2908e81ea0c69c19032d9fa273ddffba046dd86368c2c 2013-03-10 22:35:10 ....A 120509 Virusshare.00043/HEUR-Trojan.Win32.Generic-c410d70e889da1994530458506f7bd895e86734bb770a28c1cf8d2576e3156da 2013-03-10 20:43:36 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41158c9d5dc7efa77e5c7ee6cca3470c2ba7833707db943b6618d3cb89f3f77 2013-03-10 22:25:06 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c412b09bbf50acdbd7e38666411eea3e5378a9d579f8aacde4cadc6bfc8a4045 2013-03-10 18:46:38 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c413f3fb2c53239833e53c71e0a6296aba687a195a2b520d67ad3ae8d6a14882 2013-03-10 23:02:58 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4147a87aae3b3ee2e800e918be36f026714c50a8817ca57049a7db570009144 2013-03-10 18:05:22 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41555ecb820a076244514fe8dc39f62cafd9cfed2a57823487f399895a7db9f 2013-03-10 23:00:14 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4161acbdd5221df10c803a3801353300c035aca066156cda91fe732aa433c1b 2013-03-10 09:08:38 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4172a418ed915ea906499160adcc31db92d1584559d1f62c3f793f30e5740ad 2013-03-10 23:54:48 ....A 1570417 Virusshare.00043/HEUR-Trojan.Win32.Generic-c418c60fc744d715d09ecdf8b01d71ad3c7ac8afc0d797718f5ab60a82574e5c 2013-03-10 23:20:18 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c418ee27958d44081744cf2a95e7300af009eee7a7104ab3e9519fa2b66dab61 2013-03-10 21:03:58 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c419b7975664b8e20c5ba082f4da49513514c4c2f127e36407105c0a4ba7e992 2013-03-10 09:07:16 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41a195231f541da48c79527a80d4797a739dfab9e716134f08ef945fbd6c1c2 2013-03-10 19:01:22 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41a961db1d04cf1677df772288dfdb2272e375973ba5a67ad84ae75f904df4d 2013-03-10 19:36:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41af963b2b016890d03e01979248464cec9e2b037f75932cec7493d4fc57e46 2013-03-10 19:24:48 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41c2ac1b19289e10341dfb96af57065725e0442471eceb1b36d61684110c270 2013-03-10 20:21:42 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41cc2c449ce96da32020a92444c9276d7d095fd99b088b0421d0dd5da6dd777 2013-03-10 20:20:00 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41cf686faab68eeab8d410d8339886a6fc9fbc7b12a0e0f7bc3eb678e50a8a8 2013-03-10 21:08:56 ....A 91288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41dd8785a5df09fb14e72812b9174f44ca2a02d95b313c2623184e81d492b5b 2013-03-10 20:57:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c41df67c7703c9f03147cfa1410cefd3daa4b42b3b62c0cc9db1d9be71195e03 2013-03-10 19:48:06 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c420126a90409b0b070972a5c41299b09935d298f20ac9bcfe5c26385c1a8e42 2013-03-10 22:45:54 ....A 220541 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4215f7d2dfeee793b1aa2e9b0e1b04e4b4fa3728081ac4ecd411d4b93729293 2013-03-10 09:45:54 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c421827d73adcfb48ec814c5e4e447621f4f201967023c77c7f228b44e7575bf 2013-03-10 23:14:14 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c423dbda95df9884d94285674ee01acdf77eba6a53c2c11d18f64ca52e828f1c 2013-03-10 19:49:32 ....A 271229 Virusshare.00043/HEUR-Trojan.Win32.Generic-c423ea5a6a416a7e000f9862730be094d7144198b19a8f5d9ea5bd8cb430d65e 2013-03-10 17:57:22 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c425dd12e8cc17fdf17ef7a997dbd6578b30f7709f5e29c69b9ad90257f6c310 2013-03-10 09:57:54 ....A 9131008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4268ab2a2b0ca46cd5d9ba8d203447c9ed3e6d4cacad9b42f0cad08fd17723a 2013-03-10 22:21:02 ....A 91946 Virusshare.00043/HEUR-Trojan.Win32.Generic-c427c41a85e5a5257b0c489c956a8bfe0ae0aaa9459a08b6a66719d6fa287455 2013-03-10 09:24:10 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42a840b17cee4823921646033a4485203bfb352c055cebe4186fb2fea4c93fc 2013-03-10 23:54:38 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42b9f9c12110602d9ef132887d9efba5960fbb7c88206a444f439cabad85041 2013-03-10 09:46:40 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42c0b19922877d5117c3aa96c2acb846a3954425cb3f1cd2f8e87b2f1ba7551 2013-03-10 20:46:52 ....A 251655 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42c2a8581d8c328390015a423f65b8c4715d45a881fbfa8aa541890a979ee6d 2013-03-10 18:04:04 ....A 336063 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42dd9709ab26e33b64f7df2994331c0b6047a276a35d68ddb2a8428d987bda7 2013-03-10 09:48:44 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42e3983db2290bc44b298dbd1e44392b2af70b91e90d83c6014d7cd6a9171f8 2013-03-10 19:50:20 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c42f9291a932d0156162c726e03eed0505e56fecf4ed304ff5c922ca30874638 2013-03-10 22:20:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c431451b4e30fe59c112ff05544d59ac8db4b55c7d99873a50bdb309436bfb3c 2013-03-10 20:14:04 ....A 11399 Virusshare.00043/HEUR-Trojan.Win32.Generic-c431774aa174c91c041df255d0a30d3ffa2e64465a234927a5642d159eb03b84 2013-03-10 18:53:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43363c1e6f813a84f9441678783372f610a4e38fec75431d0718840de084698 2013-03-11 00:45:16 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43553d177f478a8b3d70eeea0370f3baa0ef974aab4096371d6931ec3c9d64a 2013-03-10 18:36:24 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c436c7c3568f2913901a9c696c9177b6b1a96d8bdfe437d9ded4142405dd2bb6 2013-03-10 09:04:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c437361a6f0b0de260f0165fd249b7a07a0eb27d6ecebdd51cea0806f07a1a85 2013-03-10 18:34:40 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43765cba7e5d95fe841acd6d933e5b4fcb031082aa6f2fd97aa0ba1e6ac9edb 2013-03-10 10:02:24 ....A 83325 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4378d7c8fb72e778701a37f2e7ca6608aad742ad9fd1ea08534d6f5041bae4d 2013-03-11 01:37:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c437cf415715637822a8c961c67779bb2619fc6a41455516a7935890170e4a4e 2013-03-10 20:01:02 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4383c963427ddd4cf418fe9c53b5351c6a17d4339f3a9a33c3ee755de5a54b3 2013-03-10 22:53:24 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43874bdc68ce9709496bc724a5e6b1cd3829ad80754b72e677bb6b3150d8011 2013-03-10 09:49:48 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4395fbfbd55c7bfdd35cdd3f3edecdcca9d8024b98845329cdd9f4bdeb260a2 2013-03-11 00:39:56 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43a98f61344fa6a938405e4cac3e7aabcffbaa34a4e7665a4bd04669910f960 2013-03-10 19:32:34 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43ca9f2fc0e0682646ac2acbb7c2da02d31e74737cffe8938ee039b0fe20561 2013-03-10 20:24:32 ....A 36763 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43cbba2f48434c2fcc0c1ac87dc38ffed3d938fde0044008f9934019c919aca 2013-03-10 22:38:14 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43cbdf455d59eb1c5aec2547388464481b6f4aeeb13705f27d5aa858da7127c 2013-03-10 08:57:52 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c43ebc786a4be9cf22ad8e179aadb13346be05b8492189c9a8d51274ea47a7d2 2013-03-11 00:02:16 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c442337101d75b369656f2912ebebe6e4344ba20d9bd9fd52d9bd92f54c420fe 2013-03-10 23:29:50 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c443b425264176055c5303728ead8fcd6a2584e26ed8da170f3bbfbe0d465d92 2013-03-10 18:09:24 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c443ece60082353650d5f9b03d159c8f9d74c1880235e20f5e45e2683a7cb5c8 2013-03-10 09:14:52 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c444622ae561f8706f4109f7f1aff21365c0f30db852656e057372ac1be75c47 2013-03-10 22:43:14 ....A 121364 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44477cd3029849985b9f1e4157644442d870ecb1135d136789a0bfe552d7dc1 2013-03-11 01:03:34 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-c444793a2f937422e628b33c4edc6258f3c7af5f4d8dc99801d48a1fc559438b 2013-03-10 09:30:02 ....A 319912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c445ac353c639e032832d25482b977745a8128b90bc1a4210ade71660feb3fbc 2013-03-11 00:38:08 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44765e1032a392aff763e0e06cdc677f1845702f408fe50cd0d80d54da56818 2013-03-10 18:35:48 ....A 209350 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4478ea18e07aad3bef4640123a5e0717b888397256084e4e3a0aaedece73bdf 2013-03-11 00:00:44 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4481a73cd28cb288c0aa4e22dfc0e151a5bed6767f772a98124b27f39b99429 2013-03-10 20:26:08 ....A 27612 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4481def04a4cab47d26414866abb3093ed4db8e0593db33ddb2494da9056bb2 2013-03-10 18:29:46 ....A 37153 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4482008d11bc7931d85a319016f8ab23ae865b93c5e5728dc14424557e0c561 2013-03-11 01:32:18 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4482eded05ac13c10bba2bf9c76dcd12f196c5a32edaf2e7294857123b536dd 2013-03-11 01:06:02 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c449b595ef7201c8f510ba1a668a2665da0e0851a8932b244716fff6fd9a00a5 2013-03-10 21:12:34 ....A 785452 Virusshare.00043/HEUR-Trojan.Win32.Generic-c449fdbac0c486fc2e504b62be29d0779e4eb4aa8a9c3860e0aa0d5f50372f85 2013-03-10 20:11:26 ....A 31564 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44a8da5eb88b44ac9fee837e0d4f43e3958bf5313cd7e18c91c6d04c929c40f 2013-03-11 01:33:28 ....A 541696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44c66e0d4108f8dbbe3146fb8c4a4e1899801269e405a26e62d572bb5e2a106 2013-03-10 18:25:20 ....A 290951 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44cc22e90d7dcf986804948a41ba651444173b65f1cb1061cc9cb0ca45f7bac 2013-03-10 23:00:32 ....A 332349 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44cc5870c01ead7abcf235465e0adf3a815fecb3536410c1398245a1e83ffff 2013-03-10 20:22:00 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c44d9a06d52d1f9c3eadf8b3717ec3725f8b9c513f8376f2a9b0a7afe04ac266 2013-03-10 20:14:18 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4505a5aef0a4c1d339a69f4278a331998d268ac0984f4a1c7ab897e19fb3fff 2013-03-10 22:40:38 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4508387d4208a9de55961ee8d7b971c99e835580aba045d32c037cb99260ae2 2013-03-10 19:38:16 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-c450a2fa721db0d917b567b217955623e8616eb8ae852007ffb843c7053bbec0 2013-03-10 09:24:20 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45118d7b417d2056f510046664722530391fadd85e2238a8e1db57f4094702f 2013-03-10 20:25:20 ....A 175207 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4515c7ec0971af110c8807800238faf9daa77a1ec024b3af38d7c86b6b1a539 2013-03-11 00:04:44 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c451f9fae5795f0f5c7208ca74a200cd32eca69be26ac923374e5e6ceede4c72 2013-03-10 22:47:06 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c452480bed4a3a8b66a73caa597bc838a0a25033d6da5d69238c5d90b6ecc086 2013-03-10 23:21:06 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45432b24c25dbae3d4b172d0bb97b1bfb637274271ca694ccba8b81d6219224 2013-03-10 22:59:10 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c454f9efebdaeb787960cb97d256530868345651c0179e995ab0ea9d45981538 2013-03-10 09:23:20 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c458d98d1ea71e52eb193ce3aa4490e260cabbcb0a4d932e6a6596a5b49df948 2013-03-10 22:53:24 ....A 126662 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4592556b40ef9f42ec9d08e2f072d266617091aed86b57c11a179ad5d1daf12 2013-03-10 20:28:54 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45afca5b066b4eeb9d62673023534551d46db0c5ff2a34cd063292e09b2e600 2013-03-10 18:42:12 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45b0c86facb4d57a25f24995c0f0ce4cb8402735aeb260f79301ac765a59995 2013-03-11 00:01:52 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45b1b5e7cbc0617b84e3c1b380ee3251d811cb6370ebc9b34bafa91d5fe940f 2013-03-10 19:05:32 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45bc3d151fb94a7b162282759f94f92bdbba4401f8b8031d22aa858350bf2f2 2013-03-10 19:59:44 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45ed17f2dfc92faac93c81bf0bdbeb9578a988316eb3e21c276be5569c4c28e 2013-03-10 21:01:50 ....A 485517 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45f12f008ff1bceba4904c84fe8db839b9580c13092669f92f5d7cde2e40e8e 2013-03-10 09:24:54 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45f251d48f77eea7531a4c88cff646e20d9e073c8e0b23dd67e417d2a4e7b88 2013-03-10 09:22:46 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c45f769bbc174f8fabc75c3acb0cb7da580470758d181e966cd376987520e51b 2013-03-10 19:27:58 ....A 768000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4616202142d83fdbf437f3e0ae07d09936fb9c8f6c3d8d911de7092b5d895c6 2013-03-10 09:14:16 ....A 424050 Virusshare.00043/HEUR-Trojan.Win32.Generic-c463c7a8caf4e327317120e4106b08c7bc1c9ce19ca839ec4f73d0efc5ab8566 2013-03-10 09:28:38 ....A 1668608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c463cbacf89bfff05fe289cdc0d61d0fe32fc249d0ccafefd0cf34855e802ed6 2013-03-10 23:34:16 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c464277b0efa05ee3bfd6b552963d97d752686cccc1939213c99cec2ffaa1b05 2013-03-10 22:28:28 ....A 251389 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4645ade5b1f5bf1c456be31bfe18573f94825034e3c9b50f09850c8b1d1fe2d 2013-03-10 22:39:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c464987b1a16e7254e0406898cc36efb4c52554b925a9d1cbe51c2487f8c3e7a 2013-03-10 09:17:12 ....A 29684 Virusshare.00043/HEUR-Trojan.Win32.Generic-c46682889d6107f993b496f96dd6046cbf844d0cfae2c649b0902702d85ddde2 2013-03-10 17:59:54 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c466ac002b10ff21fca4a07fd27178d9c20173c5432aa682eeca018ba186ec26 2013-03-10 10:02:44 ....A 1471881 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4671d2a8315ba4c168f524d2dca4ccf5d1580ab1e6f70986d6aeb291118005f 2013-03-10 23:30:56 ....A 227878 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4675de903208018bce8acef6339e6082a859244707d35dc6f6e922cd7dd583a 2013-03-10 23:11:52 ....A 139299 Virusshare.00043/HEUR-Trojan.Win32.Generic-c46e0baecd15b9142afb8a0e80a355f4717ba0c8a5077c14a3188d6aeb2506ac 2013-03-10 17:57:48 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c46e4f8fcf9dd58293c0bcb0d25e9363edbff150dd9c0e7e6ed5743a9db05e87 2013-03-10 19:55:32 ....A 902144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c46fcd9b657ac089903e797a828ed3d290abbb8c3aa5a329f6998970432b0e27 2013-03-10 20:11:04 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c470cdde5ad5f0e9b2e6701055a7ac46d70305d64c98090dc2df70b9e359d471 2013-03-10 18:21:56 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c470d71d49feb2dbc860e75ddc7880c14eb67ae71a9099f94d3fc272b7725d8a 2013-03-10 19:58:26 ....A 172283 Virusshare.00043/HEUR-Trojan.Win32.Generic-c471b62f02cb67e872d44f7af4b689d5ffc72164ba29599529786b88e792aeb7 2013-03-11 00:04:22 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-c471e328d53ad57e6e109b7c614e9cef05fffb3c5d0d108293f4009234df1b41 2013-03-10 19:52:44 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47248e5e1c38ba97f396173a2c8e18337192a5be27b9544806e091b82492e56 2013-03-10 20:37:26 ....A 271808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c474a7f370f8e359b07884a4deb6f774f537017645268e2d500aad9bf3438ec9 2013-03-10 18:00:02 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c474ac7958780a1254ba4aca3cd20506833933ab9fe325d6dfb8c9edbaa7b6b5 2013-03-10 23:49:36 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47846569a2668d95176aa0069ff32cc23d491bafd72c292ba5f9d5b1598b039 2013-03-10 22:58:34 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4792a7f3aab80d93e0a20202f95dc5be896bb1293281ed0bcd4823c0864d94a 2013-03-10 19:04:22 ....A 535322 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4797a5f477efb4c7594d71b9fadcfe4e0729c4629ba3395b61f1d99351f899f 2013-03-10 18:18:52 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47a3b6c7a22d2529b96943b6ec396efc81ad0cd67121ebb43fb4e5bdce6ecf5 2013-03-10 17:55:24 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47adbeb315e2e79e54572bf2e909fc52a84a43041e59f7836da86a64cd829f5 2013-03-10 19:41:24 ....A 297472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47be745abaa8b2ba86912e0f1da0cbe6a3d08233cbd3a882bcd976e2af3034c 2013-03-10 09:32:54 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47c51839e0674a01d2fc48fe079491ef3c9b94a59ca440c74afbe6f4376f899 2013-03-10 22:28:34 ....A 54656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47c5247d74205d6a8d88533c183f18815a8ece68b38efed4d7da3e195e65536 2013-03-10 19:37:02 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47c758aac97bd2cf9d4d3b511fa9baefa8f07a334f0031a573bba9fc624fc93 2013-03-10 19:07:46 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47d1a1a3e62f6c529414c4c37b3498a341e942ef374aa7db99d0fa73494f852 2013-03-11 00:28:24 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47d50ad2ec55e0ff463c89f118b2a0acadebe67f76bf536617dc71fe8c1d5f4 2013-03-10 09:36:58 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47deb33a2a42254e2564f8004ef6413252c4b1e4d4caa02845ca322e3328277 2013-03-10 18:41:58 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47f3e82310de21fb264fdb084bc8261e42a19940efd12c43d21c30e843c8c51 2013-03-10 23:10:30 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47f4462cb94fc64db757296d73108abc27540222f88f6d51bef5d817b9bbf2f 2013-03-10 20:34:42 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47fa4d1ea8feb429fde3f41a09b4bb6e60c899c6dab68dcff391ecfb0c95fd3 2013-03-10 17:58:22 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c47fcd75f1626f884216a55a770e9c4ea1128685bbb46b31427d72b11ec20aff 2013-03-10 21:22:06 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4803395225e20d15febeeef4461fd14967a665690bff18cf7cf312d20705359 2013-03-10 09:30:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c482518660aad98a6c9b0ed52a63c19398438ce8c96860d54cc8f7c255a809ef 2013-03-10 23:34:52 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4830bbe9d5ca9d0d7dc839fcdbad1c82aa2acdf9d99318f378b8d6bb823f9db 2013-03-10 00:40:38 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c483725cca3c9e5e1c47f63720637ff9ecb95ec6d130f1602a29b7d4cc402b37 2013-03-10 06:27:18 ....A 104468 Virusshare.00043/HEUR-Trojan.Win32.Generic-c483ed6b72e20c4c46bd82353d0baa2f164602618bd1e9e1109d83a8ea265255 2013-03-10 06:50:16 ....A 1274909 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48568cba89607fe4a6c566e3797c89a189cd5300dbf35dd8ddc9ed265a722df 2013-03-11 00:08:36 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4874368f60ea241915059b1fa6ffe8572c762c41c09ac277f5ecff5ec3c6fd4 2013-03-10 21:13:24 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c488683dbc276e70d7808f7c5c27c8de93be149aa19269b19de876205e82f374 2013-03-11 00:54:32 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48915ac9e96e8a99836039cdab12813b00508d8138e8863d4d735f91c9c8507 2013-03-10 01:06:04 ....A 56359 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4891978827de7036c128693aa256a769657804a82e20f5a6d18316507384e84 2013-03-10 00:02:52 ....A 504858 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48a32e14c1e961fe1f51c21945ea861e89e1fa88c28bdbb8dc783786584de5f 2013-03-11 00:08:14 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48aa6c5a5dd1ecbbfda6c18f69bb2c06406c4df560f8e06cf2de4dca351c98d 2013-03-09 23:28:02 ....A 383488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48ae02b1604733f9f8d6d762478d05101e27df15ff50410fe85111dc430e44e 2013-03-10 09:54:48 ....A 177536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48bd6a84982a2260033b1bbed3ea54e1a91f6fb83d507d3297b47f2d19bcbf5 2013-03-10 09:11:18 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48bde344ee994a760ac10a6b48bcf85db46b46a7f1a75ee5741e68493b1e473 2013-03-10 22:30:28 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48c68a21e2524faa8bfd58708bdf2f38371d0393e634a720265217c7f4fc956 2013-03-10 22:24:40 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48cac179fb8afd148b7ca6674d6466a0e08a89b26516144ea75b40b1ee27a1c 2013-03-10 00:41:12 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48e91976bedd342cf669ab5653e60dd95c234cc4328c0acd1df870735f9eb92 2013-03-10 10:01:00 ....A 293542 Virusshare.00043/HEUR-Trojan.Win32.Generic-c48f017fd86b69ae1a52045c5fc931bc5a4d5108b7d5d2ba9672b380d40fc138 2013-03-10 23:39:56 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49127daaa48784c24190c59dc5c40085871b0daab759217a63a48a9e3cc0cd2 2013-03-10 19:03:50 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c491b0ca28599f8e4f814aca10fd49458b789435ab4a4dbcd27e6cc158ab2741 2013-03-10 09:07:18 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c492653a618cfe93a2dd379e37f27c7a2c5f3af9e291d157dbb47ffa7332a3c6 2013-03-10 22:44:14 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c493709abd89a376b97388b3a57ab5cec295809efd33273e0cd7fa74da6244be 2013-03-10 20:38:04 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4942f60341a88b97209359c79cd5a615fc73e077c41166e0bcfe99fff2bb35d 2013-03-10 22:34:40 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4945a9d7bb2bdaeaee2cb5de469536b4659c17d36e979b09d589e72d185aff6 2013-03-10 23:15:18 ....A 244626 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4954ba40a60db5c27eeb2d152df55bc424726ddc082601c39620c29c5726138 2013-03-10 19:37:28 ....A 611328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4959aab0b18502773a105350504805e3ff849defcd7544b6d46888fb51317c3 2013-03-10 08:59:58 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c495af0f2d1ecda3d6a7793dff35af9a43364456224dba2a4f14bf6662d2583d 2013-03-11 00:16:50 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49606c97005d5c6a9265a7c64fd2f39db0d18615fbe9ca4be4a042c9504138f 2013-03-10 20:08:48 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49613201712d2b72bd15a9fe50cbbb0207eb73fa9eedd43288f4c6ce6665a8d 2013-03-10 18:46:22 ....A 417888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4967a483a9054ad508f9aed2ca7a16497e3007adee6c2d3cf637bac2fdcb37b 2013-03-11 00:16:02 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4976b2d3e0362df84b18986a3c33eab4662a036e4cb7884d690ccbc680f4163 2013-03-10 09:12:16 ....A 938496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c497778e6b1df32bee4f71eb11704f63fbc98d994d072c6ffdf7fe23d762dc02 2013-03-11 00:07:18 ....A 6732 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49995c436adb3e7f76d0145b4a544e444bb12273a0568a903f7cb9e3c6378a0 2013-03-10 09:10:02 ....A 40640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4999a515402fb682f96462fb88b1ee9e8fe1631c085802e2b831cd5d8a843c5 2013-03-10 20:02:06 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c499fac829f3f93dbb604e703cb8808dccbf145e1998cef7b881de015d7adc07 2013-03-10 01:44:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49a4d7403d537beca35ea09d07663bf74e3743ff1f39d9f758142f8485da3ac 2013-03-10 09:08:28 ....A 1854716 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49a8d8831f0e1afb7d51fbd89efc70e6fee93a4f1dfe4d49273f772fb44cc86 2013-03-11 00:08:56 ....A 93404 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49af7b959e2be2b26d489e5de82ee1339d81f8c6274cfc581994b099f875419 2013-03-10 23:47:38 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49b4826221db33383d250dca26aee541e55bc12b1377b08e5de84d01a2a17e6 2013-03-10 20:46:00 ....A 719319 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49b565fd6690d4f0c97dd2419e18d3fb9651fb42332add1ab82fb345f552793 2013-03-10 23:00:26 ....A 1626624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49bc7c091b2793dc222a4f0fb937d5460e2850115f1ec6b06bf33a3f470ad43 2013-03-10 03:21:04 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49cb5619af9dae54a95835add8c5c7f12cb373f1037e03e17b4f00d105d0841 2013-03-10 18:08:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49cb81cd41e4af87ad6437ae9aba78d2327c471ea1f87bbc2dc8491a8d91f1a 2013-03-10 19:02:46 ....A 2297344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49cc4bc60ee519434710d3f2b67fc87a0855389847c6048309e555758d2273d 2013-03-10 08:03:24 ....A 271616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49d4c7771900de42747d97d033ff6f3707adeee6354c9560f1980427b8e111d 2013-03-10 20:32:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49d91a212820a9e5aa210d980bc351ac4e2363980f9dc9c35c29cf5707cfac6 2013-03-11 00:24:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49f1a2423469cb644ffd6c77f7fcef66011f5fc6ff5c351dd0ca98e6321415a 2013-03-10 00:36:04 ....A 642560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c49fb12a347da3e0043a561535f76ba7b82fc058b563e69f06d98dd63e95f256 2013-03-10 07:13:00 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a0d98db8c96333d37d31ff45f3e47790f0c0152003668d91fdea8afa0bcc2f 2013-03-10 22:22:56 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a185389fed253b0ceacdcae282e1dbf8e7263bf563209e49d11516440b26cd 2013-03-11 00:09:00 ....A 36190 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a296cbb0c6b278fe93044e4a2bb03cc3d487840963a874699d5afccd3713e6 2013-03-11 00:07:54 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a3a0b2234e38a35d6d036b342d0b0c00a98f823f6609545ff8fddaa858d08e 2013-03-09 23:56:20 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a46da6449c7b376e71cc95514a85c1a4519c13ce19505336e71e64b4ab9f56 2013-03-10 08:46:36 ....A 20056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a53a93898847693b713dcaa489c68e9611e151b5e15b5ddc7640b447d109bc 2013-03-10 08:15:22 ....A 65635 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a54bfcdb702d409ca795cbc5fdf9c51002a495ae35504c6d360f3e6640710d 2013-03-11 01:21:52 ....A 94220 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a65a9342075a6d9f252f2552557cf558f5944e558d5ede5fb3de9c2b3c0a1c 2013-03-10 07:53:56 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a68fc7a703132ab977cbcdf76c2a1b0f39b4988ad5096d5f77f7c83c767939 2013-03-11 00:16:48 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a69fd06545eaa70e96f4b1b58afa7163c7c5b1800cba398e7f97f082419274 2013-03-10 09:02:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a6febcb624f57a13e9bae72755564bc93da53818f83bbf1dbc592617ed996d 2013-03-10 09:06:22 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a9c20f1c591ff92b3d2dfd0c07439ed5a6fa5c37d0be9fc79b5d3640d273bb 2013-03-10 01:10:20 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4a9ddff0ca1bc89bcbb7936265cf386c6bb994f0f49e7b5090e09e85f9047ac 2013-03-10 09:04:02 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ac40b11bd7b0be27da0906427d497f6cc2bcee67a4293cd6c78cfb966f553e 2013-03-10 00:51:40 ....A 83200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ac8f1336d5c6703580e5152a12e3c682bebd7fba544d6572ebae3b967ad1bd 2013-03-10 20:01:20 ....A 26636 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4acc5c738c6b7d5935e284a0f0a7728018bebf2868ce4cd2671b97a4aacb0a3 2013-03-11 00:57:46 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4accad2f79f790a7203508bbc01b683c54922c50cad7d2e25d6c06fe39ba34c 2013-03-10 19:43:30 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4aef5ee4b2030e99582564990fafc85af792c5ae350cdf3b31cd9b62ebd02de 2013-03-10 22:31:22 ....A 1152520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4af30ce9ba4194f446106e892cfa4bcf4ce884c14c5a4076c9e1c5f547a3a89 2013-03-11 00:46:32 ....A 431472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4af3fb4360294f8ac4783ebfdf7fd485860167afac8495563274672dabfb446 2013-03-11 00:09:20 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4afda07a1239cfab78cab396c67a7a564b1b6a505fae2f0444ec0199c324783 2013-03-10 19:00:10 ....A 583160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b08c432f4b8c192f4d57b490deff65499c151b4b30d4cde5866c1eefee2b21 2013-03-10 18:47:20 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b0ebb7a6d8ae8caacc2e643366d7c9aca807740776949b308953b9b3979b66 2013-03-10 08:15:06 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b178391ad328a793b7ed85ed0e171b781e5cff71aec06e5decaf0356657ad3 2013-03-10 20:38:02 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b22ae7d9ec532009646cf8c20229cf0974019d3fdf5590b19ac948c4b77798 2013-03-10 20:01:18 ....A 925696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b2466be203ec0137b126161bce778d2eeec8ea5ed880151b8fe95c2578a2aa 2013-03-10 23:48:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b2ad439f7f206d40cc608af4eb36baab033db3acc5b46b12aa6c17b43ea47c 2013-03-10 07:12:44 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b3dccbb1b870927e5f051b39a8a1c4a62df61fa28c046590b2e8f34a136d86 2013-03-11 00:12:44 ....A 2940928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b48be9cd65dd7379b9a117dae3486ef9df63d393ce008ce6745206a572560a 2013-03-10 19:27:24 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b4b1d703b88fb6abb6391b7013dbd19164598e6624e562442de364bedae043 2013-03-10 23:35:28 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b5217795e99b872e0ba12ebeb5734f292af8477306e67db45cddfc18480850 2013-03-10 19:51:54 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b596cba5ae49d410d91009631fc9c69f945b521ca8753c4c21cb7fc00ab4d3 2013-03-10 01:56:22 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b64c9437c03d6a241c908750b15f38c7757b9d1e56a9230c4ddc932b365fff 2013-03-10 03:07:44 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4b8d478b8f755e49af5a16af2bcdff2bd4f24037afe42a3eda9bd80ec94d215 2013-03-11 00:08:00 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ba6708abeb1339e61a9906db0c9bd66ae3328f5e2ac9a43cc1360857c97ad6 2013-03-11 00:08:50 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bab41e88033be24ca1903f3a731c6894a69bdc28cba2031ff4e1fad9e7009f 2013-03-10 20:24:50 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bad97202b4c501b35f005ec51551fb725166df394620d3d6dd0913875d6190 2013-03-11 01:33:18 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bb25330374c341ff63d0a5613da35d4d5a90e3fccb4e2275ddc97766cd2519 2013-03-10 09:03:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bb8da7ad976272d70345da0178a3331d4bfa9226fb7448fc3312c6b71e8808 2013-03-11 00:40:04 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bc4780029f9ffba37fd3e39174afe541be677cb82bcce20120f641ee327f55 2013-03-11 00:08:14 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bc4c1bffc8c36ca32c406dca5a3c08479dac7ed8ba44f64bc542ffa270b809 2013-03-11 00:08:14 ....A 359416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bc8ff7eea420fdbfc11ce53ae9495423882f0f4e5e2c49071c644f8880a137 2013-03-10 03:20:08 ....A 42080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bdb995c3ff641ea4d0a0dc2308af294bdf6cc9949193ad5e151949a3ce904e 2013-03-11 01:27:02 ....A 731206 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bdc187081168cee988e299116efbb666d8470a2799c14369f62347622c61d4 2013-03-10 20:32:34 ....A 2478080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4bdebae748df0609c7a5cc87d9cb1a14436b91cc02d4ead07130959945317f2 2013-03-10 20:41:40 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4be948eb06a55e4c3bcac533a5f639ad01b0216101595c95d31e1ade779ce40 2013-03-10 09:43:42 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c02683e15d211ee1a6b4082d1f1ae290518f4edfd0f0ef13bd38d9cd3c5513 2013-03-11 00:08:04 ....A 3087283 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c08dc8ec3a8f0fe60bd971720492c74015bd940aea40b87f229e2eb8970db2 2013-03-10 09:22:08 ....A 2760704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c0b95dc864f2703b94a4263ee30d528a34a68ad4cb7f794d3da3047c151122 2013-03-11 00:27:10 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c130d8401635c202beb24608092b46d5874b5e12794d532cf2e98c3c246696 2013-03-10 09:22:58 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c1b6b20456af8026d164f8711d7833bcaef6b74d3b7d3597212e283ca6e5a2 2013-03-10 19:09:12 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c22b5dfa4af9a09fb45f67d74e79d6ecc559a8a4c40d8307fee38c9e608b68 2013-03-10 01:57:08 ....A 253340 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c2f3bb8d1463259889f32876592e14f23a5b69b180462183a0b6d1268e4a33 2013-03-10 21:06:24 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c325ba44c51e012b7118f433fbab3ab809811dd0ffc853246c837b9238f4e4 2013-03-10 21:13:06 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c3c2a8abb2293fde9a9dcaba325d5522dd3c71cdc6e24843b5f268a0dbb8a4 2013-03-10 00:17:08 ....A 1126400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c549fdde7eab3440dca82a93cb80333bb2a590f6f498e5253a7881b72ca8d0 2013-03-10 09:22:24 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c6b353d67a2c5a586b1c572cb27ce3e89239a48e357ce82584b6de7f9c96bc 2013-03-10 00:38:40 ....A 154888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c7fb0d6f45f3a517da601bdead87964bb65effab6c62a7ae1a5ca778c7279a 2013-03-10 01:52:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c8739cac953aed22366fc1897775b247941383d56df20bc7697711bf57f6e0 2013-03-10 23:05:30 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c89b5851988b481b935a30c2acbebabb09df92e5ac2d9e158208b8b8c7eafd 2013-03-10 21:14:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c8e72d949923d26601ff1de421b47684eee324721c1204677c1d92f91f6271 2013-03-10 23:22:20 ....A 1369560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4c99bcb5a57add3c68255b96bc6aaf792e3f7df82a6a062860e5b949708fc20 2013-03-10 09:20:16 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4cb392fb7674e0065f527762eb145a2fc72be571d40ff307cbec35d466ae2dd 2013-03-10 19:09:04 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4cb9db21308f717af9007fab564641753bc70ebdec3607a72d9b92a3a754183 2013-03-10 23:30:50 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4cc49a10d94f72394decb8b1641c71736b5b01c108ac33c5d3fe29c00401ca1 2013-03-10 23:57:34 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4cd40de18a8de9023fd2eb99481e7d0f73d9cdd07d5e6095fe0309ae02d2b40 2013-03-10 09:30:16 ....A 669776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ce2e5869db2a56cd729976d0cb0b9741bef10ce2103a179053b5ee2027c735 2013-03-11 01:15:26 ....A 1402880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ce566e9d49ded3e0435baec305f5106dc31d0481a03bf68116c1fec0c508ee 2013-03-10 09:47:08 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4cf0cc5eb627d49dd2aa720918a46dccab5216f6f9f0dbc13a5004a17641089 2013-03-11 01:16:30 ....A 150042 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4cf69b32637224f89726819f47df3bfdf16f5ae00ac91f54cc7ef93b02a4f7a 2013-03-10 09:20:14 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d06174214d54dc1697d6df0d60febb44233a37d629bff55215bd260a4706c5 2013-03-10 23:51:52 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d0bc75357ee0dac1f82745aa07d37d65f89e1caa6e52e27d495690c6607149 2013-03-10 08:21:50 ....A 110669 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d1988d015f029f4f39008f96b8d3b51e01dceab278fa2eaaa483acce7629a5 2013-03-10 09:20:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d1bc8d7e7e1d69f084c0174da8e3da61bb04dfb18483eed4d5dde07a06bbfd 2013-03-10 09:23:14 ....A 1728979 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d285682572a7d306bb9399228b65d0a5dffe8dd4866fff63f71704c243a8cc 2013-03-10 20:48:50 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d2986ef9f1a306db928d47c81cfb92fc2ba49df3252b0277484496c0738c35 2013-03-10 09:23:20 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d2bc2902ecb6e39f517a6f7102d208dd5ee5941015b79e267aae0c0d03bfac 2013-03-10 19:44:24 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d39fdb813f0442c03187490c4eabcdb48e361683cd3df190e867e56d2707cd 2013-03-10 19:09:04 ....A 1180680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d4171f1ff9657f53bb61637c6ec02137b18f708751bff71e5fdf8afc80e10b 2013-03-10 20:27:38 ....A 662528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d49ca15eac82a376a1ef54ed79de441e62492a8985198c5ef00dd762a549a4 2013-03-09 23:16:54 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d5eeeced5433d364b9e4a38ad819e202c0403ccffe9f2b5aa07eddbc029029 2013-03-10 07:02:40 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d64253b965a958e574e7692e332badac54674857fe13bbf2e25cbd51f881f6 2013-03-11 00:08:40 ....A 194120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d655f8af6b5114c7de38281e6c9da65995667c5b5117ba529319ff783d938d 2013-03-10 09:23:32 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d6d736d31467d2a41002db204a0e7d6110191c7e64ead608d36d338eb28243 2013-03-10 08:27:54 ....A 89939 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d6e233676d71bad0ed226ab75177cbd64c75355ff6e542f71139da6ea8de54 2013-03-09 23:21:34 ....A 331002 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d6eb28d5078454138418dd85e190a19a3b007ead72ad1add73fc80c50ceb4c 2013-03-10 20:37:06 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d75be9a9d939f22af3be848b2d7cf86f6f39308baa89003b29d0e89744cf85 2013-03-10 06:38:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d76101fca60b83956fbb6e825c85b6078add088feda2b9ee78f9d2b7cb4acf 2013-03-11 00:13:40 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d83f2385574d3e43cda4dfdad27c2ba4910d2a817d31681bf8004f6b33ecf2 2013-03-10 18:57:32 ....A 747008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d89540b13bf0570801d79d1b8596d65f407389fe89126ddc048734d529ad5b 2013-03-10 09:26:54 ....A 509952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d89631e075a1d4570ee06841c6b94a9fec34c358a967fcceba2ed68bb067cb 2013-03-10 21:08:18 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d8b8d403226fe681520432bd8d93f83315dabe1625b1017eacd517ab71112d 2013-03-10 07:59:32 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d958f7986352d3857015b33e24b029bde40484c2820c40a18cb73080215e16 2013-03-10 22:44:12 ....A 98095 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d9a08921071c6becc987e7c22879968bdc2aed5ed9d5718a2e867ca032538b 2013-03-11 00:07:40 ....A 20971136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4d9d78733b6a4cef798868a515fce54dff34ffa9a2276a4925fc4c1a63482e1 2013-03-10 22:18:44 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4daf400c39b828fc4a23166339a337ce69237603e0e28bc0ebec4c0731fa5c5 2013-03-10 20:45:32 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4db50238b3cc36e654cc08ac1954301ffcd41b84e0528aee174e812c3d62c98 2013-03-11 00:45:12 ....A 670720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4dc5db6c6b4d3643484805043cffd3c2d4d7f48cbed79a29fe272f879b8e7f0 2013-03-10 00:26:26 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4dcf5aa183ee2031e5bb453d8bdd66b92aed5d29a747cf23d0ca18ff9a2ff9d 2013-03-10 03:13:24 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4dd496a1c9b7df28fa495e70b00200628b9199581854777639508685122e1f2 2013-03-10 20:06:12 ....A 1147904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4de24e4f858c1e87bdb55ba782f1b140f617f937517e88fd0f4d82b743800e5 2013-03-11 00:19:14 ....A 1877504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4de89432fa3f361fcec3747e3435edbf2dd7efe84eacc956ab9c9459df90d8e 2013-03-10 19:45:52 ....A 502406 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4dee2f579f7b23e80426d408659dc6191e7e90c9c7e57f1b6d57e29dd2a2c2d 2013-03-10 09:21:38 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4df545900cc6a0b03e220a33be1d59afe1fdfe1ce25d8552aa7397410795a54 2013-03-09 23:19:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e015dcfc7d9c9679be2867afdda80bd373b6def12a9d0a3c77471f20449e7b 2013-03-10 22:26:00 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e0756b7120b1116c7e6c9722b183996fef82d7bd5378272f78ab992c8f0afb 2013-03-10 01:22:58 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e0b022240e74c1813306c9947596cc9c26237712cfb0741c1d8097bff33ef8 2013-03-10 09:23:26 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e0db1ad2f948600a5eefcf1f77b4f671ec8bb340fafffcf9adeccb4b46e4b6 2013-03-10 00:01:28 ....A 127562 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e1e44e248c33be5393b9df132b675e65b949a8ee36e14ce991e8f8160226d0 2013-03-10 17:56:40 ....A 350208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e232aebfc7e7ebd7901a5ba2512edff69c5afeba52c2253a03b19c5e47e9e4 2013-03-09 23:21:34 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e30e1db58989498546b5295ec1ef54ad759b2728efdb63a1351ad0ffd05c97 2013-03-10 20:54:10 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e377c9f455d5b6a3561e8a83ba702b645a9dcc62ee2da8f8cdff178096d144 2013-03-10 06:42:56 ....A 52495 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e436423d4eb5de3656d1ce9020ab624bc28301bcb85ecd552ad3a8c54ebebf 2013-03-09 23:14:00 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e44e22b8875d55db916b539354ca941bccc5ed67e0ed777c9ab0ea4102c4d2 2013-03-09 23:18:20 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e5965f2fc7d0418b52ead9705900dbe5dfeb9c732e53878005f3197a881196 2013-03-10 09:25:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e5f7ad014cb323487602688c8ef12d54a4098f1f352991c43abdc0e2ac27be 2013-03-10 18:11:18 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e6030a3d700d3756d6cd386d4325245112f1f8ba65cf6c61bfc9bb04cdd7af 2013-03-10 22:24:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e611dd111b36e126e0ebd4f32db7e7f52c9e85dff15a75a54272052669a3e8 2013-03-09 23:19:08 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e66ec22670212ddd5433b61e41e99484729a93effd010871e620b90ffdef42 2013-03-09 23:14:12 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e6871a58ef2136b3da84e878a291407ca6abe0cd151b208a672c5fb0763703 2013-03-11 00:20:54 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e70b9927c963a637be9ced81ca864f88c6d4dd5d6d150e7c5da179f10600a3 2013-03-10 08:47:22 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e72d290131c0764e1653d2ed6ad22ba7473ab0bd7a06dd05ca8774b2df00c7 2013-03-10 21:00:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e73b0f6a26403ac060a110056a6a00a754325494057b952a5069789feb8310 2013-03-10 09:46:12 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e7c299d6dee91730300aff99c692697e644d70b34b3c1520ca8be32fd2213a 2013-03-10 19:08:48 ....A 1889808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4e92754ec3017484d28b22df5e79752fc101961ddb687290867e7a07eeb0fac 2013-03-10 09:17:36 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ea55d132464ff433a5127ec50946d09c2f30890cdd65f2d16b2ec33e463d0e 2013-03-10 21:17:34 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ea5b4feae919773b3b1a818324ab511017bfff2017d32b376902c8cb6c5b9a 2013-03-10 22:47:04 ....A 45408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4eb2319c4888989ffe4571ddde50f4b79efc3974f8b26bb950c0927fe20c3d5 2013-03-09 23:11:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4eb58a03c6a73fc06f0a99944d18e59b3416147c5b8ee9fdc8f33c20abea927 2013-03-10 08:31:30 ....A 337007 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ec19caf17b6b8d42e5b3f549c1a43dd33b4a8bc17384b374849a024e544c52 2013-03-10 00:01:48 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ec520001de751d377d081dbc70dc0fa8f80795bc4725d1f7b3bd2f3efb096d 2013-03-10 09:23:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ed25686ba3c3f589ac24b4f2f770fa757d9bcb7fb5726b7350e4adf9ac8767 2013-03-10 19:49:38 ....A 77056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ee0ad3a46b1cac64cebb1405bdb3e26678b6b758a28a98c01c6dea84ca490b 2013-03-10 22:43:54 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ee0bbd1bb0c4e84f222fc8f9e71a79617d76f1a8a787eeb731da257cbfc0e2 2013-03-10 09:15:46 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ee42dcca9f4102a948617de444b049f695320ab994061c091b5482c2b0ad00 2013-03-11 01:10:22 ....A 33159 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4eeb6148ea4c77e7a76688ed97c9d236063711769689ff00c66a843c5178cf7 2013-03-09 23:19:30 ....A 352904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ef16e0b16619c22009b898ef09c1f2242edb2ef918f491af118968ddd9ce30 2013-03-10 20:35:34 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f08a892ae3e133563a74f5001d57cd48fd4f20597203b9b3ed333abf2ea2e1 2013-03-10 09:31:18 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f0b8805cafe4f44e8b18746fc9d3f0872dcf40fdb65a5132cc407e113aa5d5 2013-03-10 19:37:32 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f0e19005cf24f82641de8d9b17af05626b63d694b2e19cbfc8a5b3fedb0b0b 2013-03-10 09:50:48 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f23fb45d8561b7d62f50eb0e3f9753855e017c07808a4a677d4c682877c69d 2013-03-10 08:13:34 ....A 1466368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f25ac1931d4dc550e4e71d511e3be788f34dd6729fdaed05bd593fcfd8d3a2 2013-03-09 23:21:30 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f2932b97f4aeeacc3ad10e80f5ea626d332735974e2cd516c97ce52c7a476b 2013-03-10 01:40:14 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f3ed79315ab98b84e4cb1ddf1f160d6e3b6f90f2ec82ff12fd574bcc9cfcc8 2013-03-10 09:04:42 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f43a92d77d73c9cdbde6cae81d3b7a8d01c09092ae216fcfa95b6b7d0c06e4 2013-03-10 18:34:22 ....A 281927 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f445e54b239cdd711c2a2699fd6fb5bd94e14ee5449df3b5aba48b310eab70 2013-03-10 22:52:24 ....A 676176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f4af449299d512104c9b28ddec02d27c9b7194136441297b059b757891e5dd 2013-03-10 19:37:38 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f51eee40f26313dd091dac1176f68e511e3889c0f459b296b85db812846bb7 2013-03-10 01:41:14 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f6a0594571432acd24d17bdfc0c3e714219057ab65e7a2f983ec3d63b0e536 2013-03-10 23:40:20 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f755323af4ed9952f3b562df45b58293a6a78ce45fa3d5e8f811afd1f9f277 2013-03-11 00:24:46 ....A 2117109 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f818120b8747fb1fc1fda8a6246e58daf4bf72746f2a1848a5c71cff113da6 2013-03-10 18:00:14 ....A 568708 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f862dc705dfe3f4584884b45516eae031db47d783225e27dbe1f76cc07f101 2013-03-10 09:07:42 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4f9211815c9a32461978a46505f3939582e897b0a7e9dd1b07ff0492d957e2c 2013-03-10 22:26:52 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fa3f67ca7464bca325b72fee4759f27b0b91f858efb9244fddd7001acff3c5 2013-03-10 17:59:08 ....A 1644248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fb632eb32d983cbfbba2a89029c7cd9b8316a2ae45265c99ffe4573a78161e 2013-03-10 08:11:08 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fbe7cfe51dba40176d82837de6a39ade2af757840097f831c9ad296e5ef456 2013-03-10 08:59:04 ....A 1492426 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fc5ceaadf776b1803a7dee5171d7bcdfb041f7de8a5dc6a8e3c45c8bee3b86 2013-03-10 09:30:22 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fc5da3beb7ef7dc406cb72516593f3f02dc0cae7745d05a18ae95e025c24c6 2013-03-09 23:20:30 ....A 331781 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fcbde4a9f64b1e49c24f09c0c0a2ff8a6f8d84f61b3b7664b258cd36aaad3d 2013-03-10 23:41:20 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fd336fc0960d0e5d8815caa6293f8206723186fb78dac4418e5f9aad38e3a7 2013-03-10 00:10:02 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fe3a6d70c1cab626689d28f7dce32383952c4c6b4a5bd4ca0c1cc6f7ef7a44 2013-03-11 01:37:56 ....A 1816318 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fe58c71ef92de3464a7dde3f0a5343295875693523d9138dde2f944b443e61 2013-03-09 23:19:28 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4fee0e3bffd556a045f4b8e9f71fdf75cfa5f6214e76c769b8e38799b64770c 2013-03-10 09:02:04 ....A 911360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ff1a1d20bc0f5ce0eb9923c7bbc2be6e6b5d919d262f3da31a79879e220519 2013-03-11 00:48:58 ....A 401720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ff4841405c4cd02ee1eaf82acf07f80c7629ed127d20bfec8a02d582d36a87 2013-03-09 23:18:00 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ff6aa321220e00282b1f9b67a6e6450a5efbf5d1cedd89c439c9e96aa22bfa 2013-03-11 00:24:04 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c4ffa4949ff2f16b458a5ca9ad7afe3b43a1812491f81bbf4ef1e21bd6f39432 2013-03-09 23:35:52 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c500299e11f86be76cc9d3672c173a0188956a48801b47f6de56a6fb8bec95d6 2013-03-10 09:38:12 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c500b59cd15559373975e5432dc2b2a5eef87bfdd8365320d092ec47201ff019 2013-03-10 09:05:46 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5020d45f15dece9bdfe2ac3017572b929f6c8646f30817a4bdef35957e3e6de 2013-03-10 22:53:06 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5024b76a0f9159979cc48b3406e5c824b52a0be23ea38ea26e03fee0fccac36 2013-03-10 21:22:20 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c502f35db6c7c5a27872689d8df3cb13842e12f1fa397160b8fb52570839e2d3 2013-03-10 22:00:16 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50362afcd011033892b94f0017ea86f9cc802f0d86b713bc0758ca3672fa53f 2013-03-10 18:13:12 ....A 348837 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5047efc52ddd80f589ed52385f5c0e100cf4db65e529fe902988f9deb449f4e 2013-03-10 06:28:56 ....A 112622 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5052f9ac4ed6f1a83fb49cd3bc763174ef80bfd1ab120bea9852c8dbe0a5558 2013-03-09 23:23:30 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c505e2bb6ffde5caacb5f48c7a1682204f9b540e867b5ef4060de57868dbb9b3 2013-03-10 01:35:24 ....A 44128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50634dcf8148b842fb3945a2a6fdc1263fd036e58b67583645b1f8aa051d43a 2013-03-10 07:27:28 ....A 271616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50657fdff3431c502ce0d8c25b477eb4b2d440aa33006f438b87c5cb2f5e6aa 2013-03-10 01:38:22 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c506f1b096707d79f4997036148e64184c57bcbe8fb56d02b146160ba1fa1b68 2013-03-10 22:52:02 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c506fcefb21600cbe56c21701aab233dbd5cb5e640ecc935316041ca102517dd 2013-03-09 23:38:02 ....A 177249 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50745bd7dceaf1ebb74604cf792c5f677d5df2849d69fe51db74890601ced9f 2013-03-10 09:45:12 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5075b8ee5d5fa089dc2fec6fe221e39d91950cbded3d717bf35873194214bf2 2013-03-10 18:04:32 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c508aa6e6764849fd0fe20c52c9c9b54b499d5d91543476ce57a94a98be8a8ec 2013-03-10 18:13:30 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5092b560053d2baebdfe1df69a112f69708a192261fff6eb5601bdf54faed21 2013-03-10 00:09:58 ....A 14372 Virusshare.00043/HEUR-Trojan.Win32.Generic-c509390b30ced5d84a225fdfae02a41a5bd891daaa84f997d8e83f41e572d694 2013-03-10 00:06:24 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50951a5c72e71bd8a30195322e3def32221867b0a9454b5d08fd887cf8e7f5a 2013-03-11 00:31:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5095a8b3925068a8ff64cfe9bb041324cbdc84f20d20b2586e2319a3e8512a7 2013-03-09 23:37:34 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c509f99271fdc0b844321995c25f90922d1532501f84f66874c201cc9ba87d6a 2013-03-10 23:23:52 ....A 673244 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50a112433e813b6601c049eeda4ce67ad424f25df2abb19adb86eebc123415b 2013-03-10 23:50:42 ....A 31233 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50a7249fdd9d9912c309828e926865a25fb652826bd527a6055da313b97adf2 2013-03-09 23:32:40 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50a94be9fca8cad156314528446e8d782fe1b64cc9beb286a1b8be808ca0ae0 2013-03-10 06:34:16 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50ae38a2906179f6fb4966ddf5d3f4d8043f8d7157a6b4d8e23824be712ddf7 2013-03-09 23:29:24 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50b26f6c47bbabc8ac40ad92691a39be28109ab93602a4063149a156385b3d2 2013-03-11 00:29:38 ....A 32993 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50b708567dd60f87bca1776144b1b2554a7df4fea08ab74ef00d0c6edd43921 2013-03-09 23:35:14 ....A 283517 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50bc9547098b6d84c163d74672df62d6651a3b0dad1a9fd43fb75af056b1918 2013-03-10 18:22:04 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50c5ab76971c03c1c15321dfd0b0cf5c3e249b71373761585da95a9edffbdfb 2013-03-09 23:26:06 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50cb59c54469f509a891f971e72f45b0fef10ce34921d416277d8904646f5fb 2013-03-10 00:11:08 ....A 115222 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50cb87c847c07841efd8c898c44b63154b17ab79f5f7544931565ee1837955c 2013-03-09 23:30:54 ....A 880128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50dfbe0519ad382a286aad03ada8420d737a66804af3a62d0d5dc275456b199 2013-03-10 20:20:10 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50efe0e9b59406ef33b2b535ed3bc050a62f6f26e62a1e64da54b77ae6a413f 2013-03-11 01:05:30 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50f0f18c4c1bb0219ee96bffae5ee7dcfbd304b19ae1ec14f906ea328b9dc4f 2013-03-10 00:02:32 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c50f5c98c6eb198aa05b8517f7cbfba75559272fe969aaaf85433653d9935966 2013-03-10 01:06:04 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51412048febe07787398752228174be39232e2aeb2a5ec5a9371750340b6a1e 2013-03-09 23:36:24 ....A 19138 Virusshare.00043/HEUR-Trojan.Win32.Generic-c514b936d94a6a8844f1cc0513cdfd7bcd3fe99363afd6e031d40f0063973310 2013-03-09 23:33:08 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c514ebb53e78b113e9bc053ed0d57f198118904e8184f33f65ff6d92bc829049 2013-03-10 21:20:14 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51586c50107b589550dd032f0f259ee2a660d7cb1f8ae5a2fc30caa140f00cd 2013-03-10 07:10:54 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51632286aedab1c64978b98085d3b1f28fee9ca42258b8087718bcc5bbe22d7 2013-03-10 18:06:24 ....A 162472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5172a95b774073166851d9e51355c45c31d202f271ce29717b69494bac7c166 2013-03-09 23:35:44 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5182a32dc34d063dc5a0efb0b867df8f9bc43adc30eb6b5a3b4f8773c41961b 2013-03-10 22:29:50 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c518c760feed70281ccc7c2e9e38eae69c2737395a201baa0f0f07017e4135cc 2013-03-10 23:57:08 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c518e89e22759e88ec399a6ca3601e5ae013dff7cf1f16734ac0a422b4da74e7 2013-03-10 00:32:00 ....A 1664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c519c683df9155e69932c454827de035660113c218a294c3d65c2d9775423fda 2013-03-10 18:55:26 ....A 101035 Virusshare.00043/HEUR-Trojan.Win32.Generic-c519ef90f8e1f0de976a0c3c9701b56304c8737ed938cc52caf9596c2d4fbc55 2013-03-10 18:21:50 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51a0a19723c7c670dbaf657ec8bfc600c301193f6b2674a345737bc08b848df 2013-03-10 20:13:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51a712137a47f7716c0561e970ba2ad3997a5d0d82d92b941ce523943e2cef8 2013-03-10 21:56:16 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51a848281ded37cd4c8581c9e80d5274456ea15a84a957093c64668e27a1879 2013-03-11 00:27:34 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51b4133922e83abe65dab7eb2cc0d7cd0128bb254bf055ba9bc8e0d8d285433 2013-03-10 08:29:54 ....A 237114 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51c6d54edc258631106c1164760b0c723712394d89bc6198292763932ee5047 2013-03-10 19:06:30 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51c6f5d93b09f317923a8c15b24ca542ddb3f36d66bec057d88e17c7605bee2 2013-03-10 18:33:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51ccadb14c827e02548d5e8c80c356612284471e33abd7437f875af0f9c53fc 2013-03-10 09:15:24 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51d3558b1e18a03d2db0a57775633568cf837d5187ad72c217006c656a1de7a 2013-03-10 19:42:12 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51d809af5d185d1f72c95dfc681eddad885412c5b24109ddf96087503fd310f 2013-03-10 22:50:58 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51e26f1a6537b440231a997bc2d23aa2e634f7ca1dacba79e36b4a1eefe888a 2013-03-10 19:09:02 ....A 8532240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51e9bd6017d8d46cd23357f34322d75757226c2a566eb4216cf40fff3010b2d 2013-03-10 19:45:36 ....A 1772544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51f4a9bca41ce32c8478969ba4bb448d5d68bce7458f71d624ebd0be2d7d319 2013-03-09 23:22:34 ....A 66524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51faead78326b2ebc56fd8872738777350df9d11a7a8e2fe4048ff792815ad4 2013-03-09 23:27:14 ....A 416626 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51fbef6102285e5ddd4744c5ecace3983ab25b57d1d6c725d6baf998a3772ac 2013-03-10 06:38:00 ....A 488664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51fd2990a203ff836491d5911ed6d4c39e814f476f462ce56f3037ced29dcff 2013-03-11 00:19:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c51fdf3dc4be914c73561efc8b96ece38801fa9b7e215c409d56985c4ed0b551 2013-03-09 23:22:58 ....A 354844 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5200096d617c972ca5c8eb088d3035614880dd22aa6249cec1c56a5562e1aba 2013-03-09 23:26:36 ....A 92060 Virusshare.00043/HEUR-Trojan.Win32.Generic-c520437fab5bcd8c38f12d9f8671a9394e08dc7d8136e85543a494dca28f64f9 2013-03-10 21:07:28 ....A 78392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5204643df99d0e1e9e7887e759d73994a19490be920dcb43930a377df0d8d7a 2013-03-10 09:10:52 ....A 43060 Virusshare.00043/HEUR-Trojan.Win32.Generic-c521b669b686958e2c7067ada848a619b078e5fcc435fa10fb849c94bd9080f2 2013-03-11 00:31:10 ....A 529408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c521cfb9209a4f1b79070fb1f60be7ec40bfb08c4add6495aebe5faca22e2ec8 2013-03-10 23:35:16 ....A 711296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5231407cdc57c6079d5ab533a0e80e5cda09298d54e0a7136408d5ecdc03703 2013-03-10 09:47:10 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c523772cd1b792929ab776dbef1ec0be25ef7c66afc60ba41de9dad9615e0ff7 2013-03-10 22:41:46 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c523bbc6b7a057adf6d89ff15a4f519328a97a9651b1463b8765334183b94848 2013-03-09 23:24:06 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c524911fc916a5fb2655e2ebf6efdaf75ce82fe7cf71a6570fb84fb79b626150 2013-03-09 23:28:44 ....A 25070 Virusshare.00043/HEUR-Trojan.Win32.Generic-c525057b1058af155d4d3f85db8bfb10b295e211d17e64d2b60cbf43a2886da1 2013-03-11 00:28:44 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5256de22452dd037c98ee832b90a8f47b823016b01e7b77b064451134f6120c 2013-03-09 23:26:48 ....A 981504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c525f6e02059e5594e4764aad4c96f3b22ecb0bd21e45b769fe000b86439716c 2013-03-10 09:04:02 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5279ffb6f41156f4bffaafd27ae2d33106cfde733741a2187ef524ed137291d 2013-03-09 23:24:14 ....A 5976064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5285cd340f01cca0c5347de490308b0bab3b6cd51c90e16c922056bc400dddb 2013-03-10 20:44:16 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52957a3bae7d93b385e6ace6f7676c4f0449e0cadccc092ed638ac0aa2a73c1 2013-03-10 22:34:22 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52a00996264c26168d53cb92a5594cdaaa3bd0596073b39a6823e9a8523ba6f 2013-03-11 01:38:38 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52a0e1c6f84f30c7500f1b22353693e9c01d75f2d173b1367afc7a3cc5a6799 2013-03-11 00:08:30 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52a9c76607e530aa60a9e36b23c1b520a016f5bd2e438c18787e17255087735 2013-03-10 20:13:22 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52af58fef60a8264125554ab087d57e5d34e1d6e9525c42e4702420f525c028 2013-03-09 23:26:48 ....A 113776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52b9ec0258577bc1857b26c8f8d40d9a89b24762cde83b4272f12842fe85232 2013-03-10 18:12:04 ....A 32852 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52c52c8c9379bd5727e7979bd46c53fbca960a427822f34c766607572aa157d 2013-03-09 23:26:32 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52c5721344d4cc3680392d00f9669e3501bcd89684087f1927b8a388fd5b6d8 2013-03-10 19:03:06 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52cde660e8721f316a0abc652b5a9877f5a50de6450f389ef91da35dd5c83bf 2013-03-09 23:34:30 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52e2dccf083ac0b3eb3aef97729a1d9134ac733fdbce098b90f873409e9c8b4 2013-03-10 20:18:34 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52eb6c4567095838112ce4381d6feab69b3ad5cb9ac4d53cc5292bb8b040b0c 2013-03-10 09:15:48 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c52ed0ba45bff30c8c27769f36d3120582906ba429999adafb3dca457b96da4d 2013-03-10 19:33:14 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53045454006374d3593f5e22706b113bac5117a87837a0a5adeb25b1f1f7ca1 2013-03-10 20:28:06 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c530fe4c1e6380cccb2c6919a9d8740bfb49c090ceefaa1cfc63c70ad89db525 2013-03-10 00:15:38 ....A 188332 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53178877413956b90dd889d08a27dc0dee4a2904b0de298a517eafd20396917 2013-03-09 23:24:58 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c532f0a3864ae22af97ed4794db071e316584e119ca79a33950e55f911ef9ded 2013-03-11 00:22:24 ....A 1146659 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5331e7554243501df2f5d673890732c05362ae165d097e4a867d2c3de19f956 2013-03-10 20:45:46 ....A 94748 Virusshare.00043/HEUR-Trojan.Win32.Generic-c533a8e78b9df24540a82466e7228cb652dde07ac86483d4c232b5687351b950 2013-03-10 09:19:24 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c534a86d4fd9d43078f2b7afec751bde9f3e9d264ac7bca17cac7276fec1ec6c 2013-03-11 00:27:06 ....A 47712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c534f01a1874e4a525e3d8a464ebb72a78fa3d3514a5fc800c0b2fed82121862 2013-03-10 00:11:22 ....A 2453504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c535275d860b0ef363b48680dec120bbe42ae37ef9fa51a6513514b299745632 2013-03-10 03:04:20 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5353bff0febc3aa3cd5c4b4d572d25549db88536b8304f5dbd456f62883c9ec 2013-03-10 21:03:54 ....A 10112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c535ac4d9722a758cca8004e8ed3ab383b2b7e67fdab035206c79a20e6b4f6b8 2013-03-11 00:44:58 ....A 251040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5364c34e8d0ec4922a9d484b0ecb0e4bf89fac9c178aea79a175a458a5b8722 2013-03-11 00:28:04 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5366de97a960ad21a1deafde2d1bd42c8d08f0cfa450c5530279112c674cda4 2013-03-10 19:59:00 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53685c9ecca1a3256bf53a350a739dd18aae4481250c517bdc7733a0b8fcf17 2013-03-10 19:40:04 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c536ff0116234217122aa80fa192d6f8c986f7be581f461f23abd4540e2290ae 2013-03-10 19:31:28 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5377d6ea9401f3856d6aee23fde63513d161d156f9a2dec67bff2361a8e365f 2013-03-09 23:29:06 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c537b08f770a053e853095d4d83254b4d7352f52b1765d7549f59c26801105ab 2013-03-10 10:02:20 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c537c73929403d9486d8d16c464f13e99c14999239e75f23398f539ef9d1cde6 2013-03-10 18:26:08 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c537d423565ef4bba61e6ed72c30cbaa05786c09a61fd45222cd0ed475f43282 2013-03-09 23:20:08 ....A 21017 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5383a8079ff4c3787570310b1336f4e6bf4425b6576119f1c86a802452286de 2013-03-09 23:29:02 ....A 23258 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53901a6cc08460f0e70a107a7e99148277f7bcc5f674e351791eef933b77d9a 2013-03-09 23:34:08 ....A 67744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5392e98e1499e5143d6ed43c8c9bf0f8dc0fe6b0aa3505fd3f7378672332986 2013-03-09 23:27:34 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5396b8e697324321522f1faf20fc6e5d27ef6b74bede031c79cd0bc546c98ab 2013-03-10 09:22:16 ....A 97268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c539e523bf9aead4f62f75a7da8e065044f93013e878125564a34b675aa20c3d 2013-03-10 20:53:00 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53a7cfcd3df95be8a09e01b7e6fb88e4fe75fd83db21be4f45883870906d162 2013-03-10 00:02:54 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53aee4208ac11c6865f5df6df05d3a02f96d8600318d007192f9ba2eec66acc 2013-03-10 23:11:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53b47b97869ca55e9d1e11b95b4724408df42740fd4b347916bf810c116b584 2013-03-10 20:06:48 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53b48cc67f12312526d52c6b103b17a921212f9660afb8e87ccaf403ad76df3 2013-03-10 21:10:12 ....A 1231365 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53b8d051956812939e825b78e6175147984b05ab37db9f6da25b02478284198 2013-03-10 09:25:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53bf89d811d23ef644d4bd64e631e16df75312a4498551d8276af1703b81a3a 2013-03-10 17:57:12 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53c1c4de5bece588c63edc5fe16815f6262e710d0161de837c9a5c5014b3080 2013-03-10 09:19:16 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53c1e8dc0d22d9b9f2cc16e4d5bb83fce576d0704a65f13ac7e805e601d4dfc 2013-03-10 09:48:26 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53c4f37ab7a97ba800df60d90e7f1120d5bf935f0b8df878fafb9ddd30f3a53 2013-03-10 00:31:04 ....A 62644 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53c74afdd3d3dae67d1386ae3591b7909ea58305700fd1582d2b5acd3617d67 2013-03-10 06:44:04 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53ccc4522a879de6ba120bd8c0ec5cb8d9e827ff76efe024a8bec35e53d7d91 2013-03-09 23:12:42 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53cfbabb41eaf4c52d7b81c55bdf3a8116b3261e1cb02263f06036ec71280c2 2013-03-10 20:42:18 ....A 134536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53d79178fa80413d208b14205d6c2daa5e4009116b4181550015c8432470421 2013-03-10 00:16:22 ....A 976896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53f46ca256af207e47569169c91cb29631398b3cc2adc6859da1c00c2086584 2013-03-09 23:32:08 ....A 83000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53f62227f9c5ab5a84054ccad31b4fe6a0d8e6615f83506a9c08e64bb2ccb29 2013-03-10 22:41:56 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53f73b5b01fbf7314a11d9a04787ad38ca464455511a597d1cbf8b418821844 2013-03-10 07:59:34 ....A 11865 Virusshare.00043/HEUR-Trojan.Win32.Generic-c53f9d6f19d29f7def90ad2d87d4dc54d6e140762ac83ccdd5fcaad5991e609e 2013-03-10 09:45:02 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5401366c98bbd9aaad3e343fade84bbd0200f29a2f3c72419bb44eeafd23a07 2013-03-11 00:29:32 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c541a96d56cb13e387b4969d77177898ecfa82670e06dd40c048ddf5f8b433e8 2013-03-11 01:51:10 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54212ef4962542f44cce59a6820f6d2292b40d3f2968229ee18fd3b0aa31253 2013-03-10 00:20:50 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c542e598e17782b935c2c3655bd180fa008300c1407f41b3ea1bf60e4ce3cb91 2013-03-10 20:20:52 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c543babaa89b66efd3cd8e58111de75d12bc3e966e31f17c7673f2ccc6492646 2013-03-09 23:32:14 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c544c501308979e97b2f8db89d478ad5cb45c3155df2873e60e2000d3783a3d8 2013-03-10 19:24:46 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c544cd6ae2c987e2481ce000349f718b9ece69a41936083ec20a0480d9057e6e 2013-03-10 06:34:10 ....A 66140 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5451d066cd1624125e8ec5008905fae687a33cbd4fd2469e2a254f78c9f584f 2013-03-11 00:48:04 ....A 912895 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5452842f67bb4ce8da848d524da4c1922efb8996ce408cbc12cb15569f5c188 2013-03-11 01:26:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5456acc1e989d938d18fd1b1a4da11a2147dfb074f1c3cfdc0bb9cf29f684ff 2013-03-10 18:59:16 ....A 204139 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54598db6800dfd9e7882ab95ec1392a806ac3bfe4e495dedd540931f98f5b0e 2013-03-11 00:31:20 ....A 995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c546a2bdc3f617602f5382a39e9155f731c1c9e4c996ce89ce5a740491456686 2013-03-10 22:47:02 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c548135038b156a092c728a4cf4c886c2470e9939694bcb2f5e88c96b6da6655 2013-03-10 09:00:22 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5483b91a4c348f4213ab8d7d25dff00da6b5883f7043f9e27479aab28d0426f 2013-03-10 22:27:12 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c548e3ab77a175b6e7ba109dfac4aaf7e6ee56a8273b81d7b789536693f3da1a 2013-03-10 09:42:00 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54974b95270652d3ad25ef727a39a4a76955bcca9e998e31f0c9a8a1a275b26 2013-03-10 09:42:18 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54a5e3364a4b65fe9b51b03b1bb66586983009350c4caecf9b1bbb7bd66ee46 2013-03-09 23:30:52 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54af95442f446204b574bc39d1eddb07636d23983abe0cb7122545e1064bc9c 2013-03-09 23:35:24 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54b14576b0f73f47c260bb4689cf43b1bd56a72dc322503077c88a88a0ac1bd 2013-03-10 08:55:54 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54b28d888f5cce21a810634364b0a2c81603ca5a759d2dc837f7bdb27d856e7 2013-03-09 23:21:22 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54d05afd2370239133277814c0c9a45b0cc8ad7995da14927eea49ef255b1e7 2013-03-09 23:31:10 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54d630ccad4a2f5d0a133f8e478efdf9e8b2df00856b442e7e0da80a531c01d 2013-03-10 09:40:58 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54dc03312f321a3005710f54bf4efe2b955af7396ab35b4536e7a0d2eb419ce 2013-03-10 20:29:02 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54eee743fe07610f84def4920d3d414fe8f6d5180075100e57a037c7fe3f467 2013-03-10 20:13:56 ....A 401794 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54ef72ecddfcfdd2852e1dc6ef6e822c4ad098724d823cbf2336620abf295c4 2013-03-10 22:33:26 ....A 994304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c54f6f0a607ae3d4900767158ef8f8524ab5036d6ce40f6972afe6b086a70288 2013-03-09 23:31:16 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c550658895e97c6ad69fec6b9cdc7cfaabe355cff2916661b07044f697675ec6 2013-03-10 03:17:02 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5507258a5610d7137ad6c7550899dff4e5dbfd26e5d4573e2289a3d7e107b8f 2013-03-09 23:53:56 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c550fe727de7b31fe2c515c98be65e383cca590f986d7a1a05a3a0ac91ddec13 2013-03-09 23:23:18 ....A 61504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c552196879f5563ae06481223015c3270215c318203f34c69b3810815eb5b0bf 2013-03-10 18:49:08 ....A 314390 Virusshare.00043/HEUR-Trojan.Win32.Generic-c552b7d9b0bf63ba7e5cb85e3994055696ef1988c298ac60ce159afa459f1702 2013-03-10 22:35:36 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5530779cceaeb01dd677c379d5b9599d0dd685bceaa8a4df2707ad5f92121a1 2013-03-09 23:23:52 ....A 39069 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5541390bb3c0cca6fb4f630551d64107dfa5fc30eb5dbd81c544902c99d9e0e 2013-03-10 22:36:26 ....A 784896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55490b103940d96c7c5d17a537dfa0f3527baca6d1e964dd7eb88725473b140 2013-03-10 00:16:28 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c554b905efd59e116e1d8dfc9e28300e1996597113f4eaa85bfb1128a86408ff 2013-03-10 00:16:46 ....A 946176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c555208d2ffd4a70ba86633e8c1f45b115ce321788fb973f43ba848aac788058 2013-03-09 23:24:00 ....A 46172 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55527149ead6ac1c803293af2d7940287d7e4302544339f0ee816bda593aea8 2013-03-10 23:32:58 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5554c1c141ad9facf23f291ae35bb67e0520cbd08a94d48f4cc4765a5bd43df 2013-03-09 23:29:30 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5557172df03a7dbabc8366ea3c2cfec0e86dd0f50898f7b96dd03d9a753bf25 2013-03-09 23:22:36 ....A 155904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55571b95a94517b85be9c1e6c76b4a022e8f3a8c8a1b2ebb5424f44c65f3bfd 2013-03-10 20:01:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5558891876d3ead01e1c03bbe463faa08a338c17deca33e99faa02080e95f74 2013-03-10 09:45:12 ....A 139716 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5569515b1e80272d89954bc982073da4bcd5385af58ddc88862e6abfbe41afe 2013-03-11 00:28:30 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c556bcb40417867d16f729d3417d65004b0a0edf21e05114b1df072cf60f6bb0 2013-03-10 19:48:20 ....A 372824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55710b59e4d631f151700902441cb9768eb92431d9b1e83a311a55f6ec8b7bb 2013-03-10 20:17:42 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55725db9785718380842ec899aee04f8a4bbfbf28f66cefd8edeae4a415b88f 2013-03-11 01:35:10 ....A 250638 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55729966ac4870a006badb10592377104a313ca598b669e8e42eb3fa5b2b0b6 2013-03-10 09:21:40 ....A 1178112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55844ce1316d82a11244a84c6900d29f2397332a9ff7dccc130654b8d4fb615 2013-03-09 23:26:58 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c558659cef6ad26eac5bd610aae2a460d596e2fda0cd9c8b53da85dcd3bc9d72 2013-03-10 18:34:32 ....A 126816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55899446ee10e2031fd43ef8c8abe961f68950399e5558560a7b90ee9ba3ae5 2013-03-10 08:41:00 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c559b1a45f0040fbc4d87ab01988755b1d5f513a6d9b0990dca8acc93d2e4bf1 2013-03-10 23:04:30 ....A 136777 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55ae8b06fb066db2ecbd0f122c23895e538f1aac2d41b333854ca9ba4f96a04 2013-03-09 23:24:28 ....A 8665053 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55aee069da32513f0cf29b8314e0069aac49996c56189f983f31dba01ffea65 2013-03-11 01:42:50 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55b040c4ca9c488d1f978c5917f0fae1c623ad483988cd7f6c7637236e9b07a 2013-03-10 07:48:04 ....A 67663 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55b33601567aaded35ade7223220af8b9e5abed29ead601a696f69b1fcfc4e9 2013-03-09 23:35:42 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55b68bfdc36864126fd295a58a8abbb2496fd877eee9c477a5a76a523b58da0 2013-03-10 20:39:32 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55c5b080bb93e554d88309ff004558fe263568b57ff8064cabf645b8cc1a0cf 2013-03-09 23:17:58 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55d597952016ba38a94385888e40bef16716351ab5c35cc8bfd1f86cdf7569e 2013-03-10 22:37:20 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55eea6168f98baa80b98643791391d84a732c17c352273f4d72672d287e92f6 2013-03-09 23:23:00 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c55f347a32ea158719c8ed6ddc0d34f0aa8a09254b85d102238b870342956b66 2013-03-09 23:51:04 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5604373e352a0d989503126e9add91a221728ea8eaa0f2c026b64598e089672 2013-03-09 23:40:04 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56080276c87f9a726a88c72f92ff02bee55c89062838e70904107ea3b38fe25 2013-03-10 00:00:56 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c560abae573385827bef37f0e2ea61ca4a82e9f8a7bd599f9ceb7d29249bf81c 2013-03-09 23:42:12 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56123e13daa94a84b5ff9b125b2cf486480f9c83060432eda9f0f72deb56fa1 2013-03-10 20:50:28 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c561c1dadb59388b7bb0e0d6fe0a463220ff0eba84bc8188655374b7d42e58e8 2013-03-10 23:15:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c562b3cb037d4d13acb251b74bf93aff994fe5370acc51263e2d99a86671d255 2013-03-10 09:09:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c562bdd7071cc729f6a6d014b8049ed91686759b31f73eb5d72dc10d27e5223e 2013-03-10 21:16:02 ....A 1851392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c562cfe09f14f19c85aae1e57ba40956af39a7d0cd5f98aab22f6f0fd37ea224 2013-03-10 19:34:58 ....A 427902 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56300c2ce72ceec43a96789622ac58b82e6f24c3749f32ab71c829cc08f96a7 2013-03-11 00:35:16 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5630b5615322fa20f7fe74de0d797f46486b79bef21760e9db7d2aafdf24e53 2013-03-09 23:41:10 ....A 800256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5645b00accce2fdd7ff57ee22ad345bcfeec6b30935237c56f7241c0bf44eb9 2013-03-10 08:25:28 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5645cefe9d8458843c6856e0a5a9dba23fa46c7265c8af89a2c30310b24bfc1 2013-03-09 23:47:34 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c564946d25f1d10712d1bd3daa06c9b1bc33eda4d24601034696f33da3498b20 2013-03-10 01:16:50 ....A 22711 Virusshare.00043/HEUR-Trojan.Win32.Generic-c564a7b7be380c39c46235a40915069ddccb0f79e4c18e9085a7f96e3233e819 2013-03-09 23:50:28 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5656d41cd96df90533eb484460b019f6da651f2a6078d5f2d2ca2f8511dfbdd 2013-03-09 23:47:08 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5662732ceb7885bbaf8ff412ff379056f6af1b5f98bdf74efc14686f90f6d25 2013-03-10 07:57:54 ....A 61987 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5664e39c979c7cbde2f2c477ae125fe1f7d73f9400f11500c9d1fe08d96b3af 2013-03-10 20:19:10 ....A 245248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5674568b1d1f7b98a12f3c05b0bc7ae94b8f6aa70c81541222469f1166959fd 2013-03-10 20:51:54 ....A 591872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5677fc25c3c3ce93a8f18cc1f0de1591e084eddf9026a8cb93ff909ec27bbbd 2013-03-10 00:42:16 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c567e2e58fbdfaa2644ee22b0493da1699a1decc67c5269772eef38ee95e5a4e 2013-03-09 23:39:42 ....A 29804 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56821e7a01d538f22ecb45e218cfad210039dbe4b8d9faa6aac4b70d79f925b 2013-03-09 23:50:18 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c568498b1287a1afe92b6916cc4d061eb2295f50298fc080b0250ae2ec4c3c6d 2013-03-10 09:05:54 ....A 493201 Virusshare.00043/HEUR-Trojan.Win32.Generic-c568f7202577ad507ac29d1a98d0cf1a6f31c36ab338f84449ec3a738acba1d1 2013-03-11 00:39:18 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56913f76e4cd65536a4c737ce88fd03b541b42a5a2ebc60cb9026c82a56f67f 2013-03-10 03:01:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c569842d3985e8ef2a38d36a9b2837b81795cad0d0cfd4f5fd4a31f308e4d3c8 2013-03-09 23:40:48 ....A 36047 Virusshare.00043/HEUR-Trojan.Win32.Generic-c569a81e49e0b554a8fdc0fb1fbf7ed319da7e2cda3263b40e1e3bd583cb1352 2013-03-11 00:22:02 ....A 722632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56a386ca8150b72cd6a48970de8a2a110cd5bc2767994c2908cdd61b4a6083e 2013-03-10 18:13:36 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56b6e5b617ea8659a959bae9f292862ad48d87a67328a4287f0cbf74e9c6ebb 2013-03-11 00:39:08 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56b995815f1ca34fb63a74c8c625a6ecc5f719442cabd285d8be4f9d8eea8f2 2013-03-09 23:56:02 ....A 20584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56bae0f6956cea564ec14a8b15a8515ad08a073251922c9739745df07dea7f0 2013-03-10 00:12:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56c1466d10d3d6ac17e31e87e8c61d20a211c8852e2114f83768b22ba650a0f 2013-03-09 23:41:56 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56c26bf23e8a9668aef38178c84b31b30d9d9bfdac82f2bd077f61018bcfd26 2013-03-10 21:13:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56c29f5fa6ee7be60128999cf17434715d3db1be25aae9d83707c793ca9a82a 2013-03-10 20:54:20 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56d23e62101b24b7063d8dba55b5781e8b7f93c88a2b497ebd1328a02b47009 2013-03-10 22:51:00 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c56d2ca34fee2f676a91dfc23fffd7a395916c41eac5adc67b044827dd07e22e 2013-03-10 10:05:28 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5703317eccb212de7193816499169bcea2c17e3328a4a6f2890896293e5e9a4 2013-03-10 19:57:00 ....A 97512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5704d979a2c8a658d91f170ecd9f6da3d2b26c2de1f8ae32fea52f4ce07cdc5 2013-03-10 23:19:04 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c570a848cece13afb37241a4f5cbeca8b28f02a4719614947a2d2abaa1d48327 2013-03-10 09:39:58 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57103d79b304e15729ef684655943624028c15f774aecb70c28786a7d727b03 2013-03-10 22:36:38 ....A 371312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5718500102161110a647d73daa74a86a649e602d273b4b3ce5b79f600d1e796 2013-03-10 20:49:38 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c571c3e0f0d0c9e47f7a934d21bbe45b20ec76bb4c0a4b31e0095b1e765aff81 2013-03-09 23:50:04 ....A 9932 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5720974f1296c4168019883fbc46634c0da3aeea526fa3eb63ae80de9f5af5e 2013-03-10 19:56:08 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c572e0dc1248450eb172aeca105eb5476baeb5cad14758b51591c59648445211 2013-03-10 00:06:00 ....A 720046 Virusshare.00043/HEUR-Trojan.Win32.Generic-c572fd768c118326e1e544d224a74f8f9a2fda85065811491eb8be2f2dd32859 2013-03-10 19:32:26 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5738be02bff19a3ec3297fb2bd40a683ba85f619cc570c44cc1f3cc172bf943 2013-03-09 23:40:44 ....A 481280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c573b024e855627b4b66a9a069461dd98fb41b6c395ea34e4829d3553287db36 2013-03-09 23:58:54 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c575062742bb5f1eff5c32a5b1cf8a802eabf863b19550a69fa87b39b9e2fcaa 2013-03-10 18:58:40 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57520d9b70a0ade265b001df6d362bd726a7df492d3182536f1a78322f56919 2013-03-10 22:08:40 ....A 1765376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5756953c8e1e27d131d773d8c6edc86a318e41f39a688dd58f83e16d4ef836f 2013-03-10 22:57:28 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c575938dc88105de7aa674eace70cab1feed94403bb3bcc7b5a07ec0d96e5a13 2013-03-10 09:46:48 ....A 415539 Virusshare.00043/HEUR-Trojan.Win32.Generic-c575c34102e3dd3a2abb83750cba2b0e3c86097312197ca081f32069a3a5d832 2013-03-11 00:33:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c575faa887effb380a095af2f2f74af8c2f9f8c1c852cde7a2ab08a91e4a571e 2013-03-10 20:50:58 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5767c9899edcfaae099807bf26a41dc368c754410bd7b434f7c0bb4809be3c8 2013-03-10 01:58:36 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57792c7b1b9ba9fadcf60885da6db6251fee5b6a10ac4f5540a5fff89c93e3a 2013-03-10 23:45:18 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c578644f537cb6317c22d00e1511ed4fbae287189cc6e7b11901a4d5022f7334 2013-03-09 23:39:18 ....A 15134 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5787ea1761fa8e9eada3c0deec4fe0b8b5a17aa6e13b03f21303b0c608d4230 2013-03-10 20:35:38 ....A 5294592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c578ddc974d1a65a783f1765bf70ecdcd243e45875f1eece847a7fad435e1c1c 2013-03-09 23:42:52 ....A 967168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c579927d420ef1d16055a1ffdee287b3dcbefc8f35a183a0b52563250d106e04 2013-03-10 10:06:46 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c579a1c381d146ea17d4e4356a033046ed403b5c376dafd3b2b98a3882ba4d43 2013-03-11 00:34:34 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c579cfaa7b682134c943e7f032866a5c32c48900f201485ae2797e7d26d01eca 2013-03-10 09:11:32 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c579ff0cb0dd51939a9f88f8709da43a176d2bd34e40090f1c514c4ffdf898ae 2013-03-10 18:38:46 ....A 3061098 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57a20cfc2103c2cdcffb4b59a8fbf31569e263b1ea903471fece0124735fd0e 2013-03-09 23:43:50 ....A 355464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57a54a239d0253ba086d3b9b310ca1e1b71132f4533a533196bfad26ccdbefc 2013-03-10 21:06:14 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57b27a96378422458b7eb77b7a342836175803eba104e3f1b563f2eda8fc32a 2013-03-10 22:43:20 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57b55db7ff67e2da733fcbcb293a9c189cc7d97b888a561b5ad2869e6a104ac 2013-03-09 23:51:18 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57bb14bd3f2ba61e1eac839c212bec405f0c8f0a749fe1c80e2c0cfad4703eb 2013-03-10 01:20:12 ....A 469054 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57dfba26ff27cbb8eb51260fc3b9747de0b14de44390070b4b40e9d868fd995 2013-03-09 23:43:44 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57e00cef475fb4121ce0767ea2a2cf9d60e959b423033e0845e937f94a7955c 2013-03-11 00:36:20 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57e5b5e77002b891792ef1630c65d302f05a6a8d12f28388867bd939403a866 2013-03-10 19:26:16 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57eae901258143fcdd405f343e13b03816518d317fc7013fae7e32a65123653 2013-03-10 06:37:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57f01facef5342c49e899673689457d8664eb058e6d998ff1ad567c85fa869d 2013-03-09 23:43:34 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c57f3f74ccc38913e094480aa09593d3f28f73c48d621fe5136d4bb9f249be80 2013-03-09 23:48:16 ....A 976424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5813e938a96320d67bc96b0e8d89eae03b5cfae0ff1041850ccb89ee261d250 2013-03-11 01:32:50 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5819d835403a3479f09f1f7e309832849f08d521acf084c60e923fc57efd4d4 2013-03-10 00:34:38 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c581e0162b0246107ce7145e34fa9d1dc16c4593495655f76a2b069404cb2a03 2013-03-10 09:10:18 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c581f4efbd5bf54b5a87430d4a305aac39852a5c5bfd2b42da4d55c48415a71b 2013-03-10 00:21:54 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c582df7ba9eae9bc73cd384c76ec0ea578a5a7a9b4994a0638adca5e74ba31b0 2013-03-10 19:04:50 ....A 744960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58318fcbce0524b410bfbc5bf568f19e21a9efe747bcc38bb097a685764d1fb 2013-03-10 17:56:56 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5833397b3df16ad66d90193858343801da6cbaaa31b8f26c412ab17f930aeca 2013-03-10 18:40:08 ....A 6280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5837868fe867883b10bc2123ed662feb3df2de03c02befa8d628b0fba588bad 2013-03-09 23:47:28 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c583f2e2fd9912ae132d5f35f0bc487604197597b52f47a260b3d45f6ad8f79c 2013-03-10 09:59:04 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c584cc4875c594b9bd0ad54bccdc894fb5af6f2f199869b35fd940640c902257 2013-03-10 19:07:12 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c585b173f588175ba8acd4a19a4fd67b18e2834a3c8d25cff4401e7a2bef5c21 2013-03-10 09:17:52 ....A 274150 Virusshare.00043/HEUR-Trojan.Win32.Generic-c586a83ab0001195ce518db37fa2e8dc6a9bce3e760b5f8b06ce3360fd02b25f 2013-03-10 22:41:44 ....A 351351 Virusshare.00043/HEUR-Trojan.Win32.Generic-c587c28427aa161eada2ff0ef51c821aef9b477ac07cdb5643bb31e992bde27d 2013-03-10 09:45:42 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5882635a8b18a1123991d9343c93516a13156de434a3b78d083c314123b6e00 2013-03-11 01:06:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c588279c6fcdab4fc652e4c0693a7fd5a93b9ef143cfa87ae5f76703956012b6 2013-03-10 18:31:34 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58850cbdd80215fb05a112efea4c9e46f20bd9e510e6dfc1b532e3e2bf94036 2013-03-11 01:32:38 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5886fa80470bdff2ecb0ea532701d81824dfe6547ae44862336e313195b917c 2013-03-09 23:40:58 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c588857ca698b26098b911f25755e714191284255f2fcdd48be589c077ae7446 2013-03-10 07:16:20 ....A 20520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c589c2edf3bfaeb411365ba84c1091e9c5612b4834599c47358f80400196b5f7 2013-03-10 19:44:00 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58a0f9b1241a2a99df64fad94ccafe7b9cefab766c2b4b148e3c7547a30a2fb 2013-03-09 23:42:48 ....A 23072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58a20d170a955ac024f288a01c1c9da61d21ffdd9070b1e668dc2f46afae83f 2013-03-10 07:56:38 ....A 1081856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58a387e68f63382f148e68921f53d696574523916c8cecdf615611d727844da 2013-03-11 00:34:28 ....A 1699559 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58b02648c1b37cb83ab16b4c06512d7eb70b79696ecafafbffb68eaa5e3a43f 2013-03-10 20:08:36 ....A 120932 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58be0b2c41d195ba6b5f81221b5e7d97d561f856542f6edfc67787b72685f78 2013-03-11 00:32:32 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58c45276b913e2e0c875a580d416be8596d1b2be653e496b74fb3db8133a06f 2013-03-10 01:34:08 ....A 369864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58d65972583ae04b5008addece5316f7d4eca0571968aab609331485a088d5e 2013-03-11 00:33:36 ....A 179250 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58d6c01ed9f9391a8ad523e6649c1527eeaa2cb11a509d5de75e1e3d897dd84 2013-03-09 23:43:20 ....A 207303 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58e5c1a5660cc2c826215917ac32f35195c017c88d70860f83c425a5497a969 2013-03-10 19:39:46 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c58f1f4d9fb5691b21dc87488bc46c7ef13ce22ade5fbfdfdf40d71c98726987 2013-03-09 23:46:40 ....A 2748426 Virusshare.00043/HEUR-Trojan.Win32.Generic-c590b225f44c054f891c8727bba9a41099c678b5686d853e65d419db966e1178 2013-03-10 00:03:36 ....A 200726 Virusshare.00043/HEUR-Trojan.Win32.Generic-c590cbeefb0d2dd8cba6989b695b0291a6a51f008c5c65b64a0c6dad9a6fad06 2013-03-10 09:22:54 ....A 498176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5912773aa94b344d47bddd7af3ad175801bf5a906fb020094c822ed63d87d00 2013-03-10 20:54:10 ....A 155726 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5912bf55e371ae91c07fab924d12da0d01925a58b72af60a016eb166eecce79 2013-03-10 20:17:16 ....A 1309696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59185ee7a9ee178b501554c0fdd865234a97db0319a944eaf3499fa1f8b8e0c 2013-03-09 23:40:18 ....A 384081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c593d8b8fb6dbecf85f4d9b3320aa83afeb14a3952e3e2315ca52517ff750f7e 2013-03-09 23:49:34 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5942ee869249fabe918290ebbf8a52fc41aaf65c139442df0668ae132229e99 2013-03-10 00:00:48 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c594dd954b2fa2250010293a8c64a600ebbc33fc7e8bd9e351b1de667753a6bf 2013-03-10 19:55:14 ....A 103436 Virusshare.00043/HEUR-Trojan.Win32.Generic-c595cf2fbf8d864cafa4b2eeb544edd909a8dba1db9343128faa61185637d503 2013-03-10 23:29:08 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c596fca575e8b0253cd3d17f2b60e215ec263061819c786d681b8f423cac06ae 2013-03-10 00:44:52 ....A 5181440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c597c09d354a8c516c2f06fefab6e2320df1c83f600bcea50ac419ade82d01a1 2013-03-11 00:38:58 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c598af5f884d1dd8ac962a35f1df7cabf3f5d31ea944c9737438c910df957c27 2013-03-10 09:24:16 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c598b64c0bc277276a8f349c4432da2f735b9c9f284ca7f032831230363f8bc7 2013-03-10 17:56:36 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c598bf1bc8cc06c23eceaa1b1eccd1e06a15f8564e17253608f34a2e1fcecef9 2013-03-10 09:27:12 ....A 272880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5990613937cf3b72b6da675195fa544a4f3c400bfcb4e68605982720fa5aad2 2013-03-10 23:18:16 ....A 367104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59a09384a64305372035000f95daebe08d87e70dbcc44010846dc20f8ada46e 2013-03-09 23:56:48 ....A 512512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59ad99ce2380bc31e248a810fdd41a4b964415cb262aacb5b15ca342f118705 2013-03-10 22:32:48 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59bbfa9f1b08516ce8fdc474114511f72c724667ca4454f0796c5022e319a97 2013-03-10 08:19:22 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59c6d769c5f690a1736aa3c07dd6619182c3c7d85f4d51376642e4336b1d6e9 2013-03-09 23:47:48 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59c775bc463e2a0a6092399d533931f542f3f61f9cb536e4cb551f9f2a4434d 2013-03-10 09:27:50 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59c79848443df221619381dffa2e2dd453a70aee5ebbeab9df4e172f3383d44 2013-03-09 23:47:04 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59d453e7c61d769da682bb4928061b4ae22b7f19a5ba41320be4de965eecc8a 2013-03-10 19:24:44 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59d804c16b14fb98f2e3c1cd3c44b0d63f643b5571bfa8ee34c13cf1d501371 2013-03-10 09:19:36 ....A 329141 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59ddd3fce059942a1cbc63c1921f20de102f2df8c35069738b4f6cd27244198 2013-03-11 00:37:08 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c59f934028329dc0fe77caa40faa774b3ab9bbd726ae22ed0fea8454b299fc9a 2013-03-10 18:56:10 ....A 94516 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a038edfbc98080e85c35f2ac6b8145f32a0f78c59489d49b01e5cb17ec5570 2013-03-10 18:58:20 ....A 224645 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a047f6a49a2d4d1ee4054f838fc2773860c1ebac5e9d4f02d886c4d625c12f 2013-03-10 20:24:14 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a1cdccbda5f14cb78022fcf4df156bf4631740f42d0a3f2219edc134df10e8 2013-03-10 07:16:42 ....A 242976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a31b8a65d01400b61554dde43597176e36813615e117bcc5d7045a2482f23a 2013-03-10 22:32:06 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a389c64d8d60a98d0fe5fe5e91b9b43c7c18e1b7bdb87ac75c934a35a835c4 2013-03-10 09:34:04 ....A 123605 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a3a5da0c576c2100d4185fc1038a88595bc16bbcf1d170e6809e3dd3e55d0c 2013-03-10 09:19:40 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a3d516252b4c2de2db89373c35347ecaefccb90a5a4572ece7fc7b47d6331d 2013-03-10 09:48:26 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a405098ff88efcfa1d3f1234631b06c6bc156ed4130df5115c54554154bfc8 2013-03-10 08:28:52 ....A 116605 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a431ad5863a987687480d73d631d9146c0cbe969a311be567854899da12f1a 2013-03-09 23:55:34 ....A 238134 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a46046392637340e6cca1f60d35c2e3471781e7b14ef9cd069530b623a0496 2013-03-10 19:37:38 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a71326b2b2b16b5f5258da5992b4b53b8769d42bdc42c262861679dbd69b9c 2013-03-11 00:45:00 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a82259e51063e3a7dfe78e84a2539380050eb672f8b879f81249d56a4c9162 2013-03-11 00:40:16 ....A 235081 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a83592ad449c1e16fed5b69f09a464ce004968eccfe2a4c74000db43f84850 2013-03-11 00:40:26 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a85b6c9bcd968a55204276776d047c7958234967458afb5a9f1be8f6c81462 2013-03-10 19:40:46 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a890738082189e5b24286138b118f431e6b1deb39bd9ec07e4bae6ca9b7f38 2013-03-10 18:59:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a931f68055b9dc2d2020ec7ff287dacc4f0107ea6454508eb38a6c87c69177 2013-03-11 00:47:16 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5a996d86889ee3ded440de21be4cb5a5e1f3b28077c2de97ea2b2c70ced12b6 2013-03-11 00:59:20 ....A 159137 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5aa107b392f02a6789e80baa5f5eb5165ba95ecce2890512c4e491c3639b800 2013-03-10 20:40:58 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5aa45c35ea9f593516c25c17a7e384a71c852b5133b4476930aff7182352251 2013-03-11 00:43:44 ....A 11669421 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5aada75640c3a207896a1fcef54cd779d165ffe5301ea5a7ea227cc2b5134dd 2013-03-10 21:08:18 ....A 6536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ab323872e6c93debf4e71802f9b4d9f8c330c5ce86f9faced958a1d6c6698d 2013-03-10 01:11:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ac30cc02076e227aab24e2e75e11fea7e6eb7c3e7ba5d8be620527a3453bf8 2013-03-11 00:35:30 ....A 2342400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5acc2faeb7d5435cee27856e5f155df8095bbd65256263d5eaa74516a7223ad 2013-03-09 23:14:48 ....A 26680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ad5ae1021ea060c97f10284ff5ad025f20a1fd2afd9e4d0afe1435614bb14e 2013-03-10 09:50:12 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ad65217dfbeb44b8bffc02d5ec232974bd8f85f728e4feac9d3cfa391a6d48 2013-03-10 20:22:38 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5adb435f4b0c6e367be6090db458e312f9cefccd7a7bb19eef6c047f815fe3a 2013-03-10 22:53:18 ....A 130643 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ae292d6708f027747dd66d1e00d6f67a4d806cf24433849104b1d06a721da8 2013-03-11 00:45:38 ....A 1875968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5aedda81d0a1f0459b59a488506ff107bd9feac698aec38c03a36dd4fdc26a2 2013-03-10 23:30:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5aee42ce54fce87ad9c5e4c66a5f81a48b0e314ef8c09ae1936d59a17099d12 2013-03-10 19:40:28 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5af688d310fadd2e281d92129b334bf9ee8986fa861ce828bf96afacbbf9eb6 2013-03-10 20:09:32 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5af845fe4da226e5b5309f5c859b407e40dbe44d99dd051ac8df9cc144274f4 2013-03-11 01:16:38 ....A 471552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5afab1cf5e061ef2b81442308593c05e0e7b32db096c9108f9454b7915e9986 2013-03-10 06:55:20 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b0045914cd47d1f28907f41aa19fbb9dcc0a78b986e66372c1d91089a090a8 2013-03-11 00:59:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b0963a0383d2f4e603cbea92dc70c3b1a7ae66a257e73d172a46d089a91059 2013-03-10 22:41:18 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b0bd1fbbba9c343e5769b573e99f2106208ff47429687b49e50be5f178e6b2 2013-03-10 20:47:34 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b0edc81d055057554f849dd69dbe3d582ef70cb6f9a016f4ed3d00584c3e45 2013-03-10 09:54:32 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b1903a5c154ae15b7f1005a5594d4ca8334c423c9977cac02e75c7b687c086 2013-03-10 20:20:42 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b246083c15a94faf8fbaea16b425f57ed760118d342b67a54eac303a1f0ce6 2013-03-11 00:40:58 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b24f16990e328b97c2ba72f62ace138c30416cb415bf3d193024d945eb475f 2013-03-10 23:00:04 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b2a20298d5f4679c88e2683130588697f94a12fdefa34ba850c4c8adb35662 2013-03-11 01:26:20 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b3a123bae428c872f928b928d57c7daff950c9475613ef2393d7166d590372 2013-03-10 07:40:52 ....A 14379 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b3a16535961b047ddd9372d07ac3093e35692f2c1f9869fa8f762dd502bd50 2013-03-10 21:34:58 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b3f437260f9c98202346b820f24c6a544c3882efeb1dda9622c6a0364b5280 2013-03-11 01:26:32 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b4849c2e4416412bbf44932792d13d25f0cab90740a49d5ccf4ac966d170d2 2013-03-10 19:37:52 ....A 28138 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b48b23c741b5fb68ffcff4ce90d96498d573e9298231a1f9c84faab4d57e5d 2013-03-10 22:35:16 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b4f9f16d3252930fcb9b8cd83d54e094efd4633496469169833cb89b62919c 2013-03-11 00:43:54 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b58aa826bc5e59813e9f41331828e7062ae953d82003cf36838dfdccbe8e3b 2013-03-10 18:39:08 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b5e7a309f7a9dd8248da7bee03ac91dc9ab2bdf8a3fd9d370907d316b98e70 2013-03-10 21:55:14 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b64aa8ecdc99edbee201368a4e22684beac1aada4191d2d6d14a4b133ec3d9 2013-03-10 19:04:48 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b704f7a2d2fec6ea76bdacd61665483e1ebcb2330ba7cd5f23692ebfca0929 2013-03-11 01:27:32 ....A 462182 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b790d4c5bd58f01b2601192a44ca2f4a5170f4e18f5c6be1f860d16201065d 2013-03-10 21:13:20 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b7dc069c1bc557ca07fc16e487b3b04592bdae9dea43ca8c56dcf37c218cb7 2013-03-10 22:48:26 ....A 466275 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b8890a7396e12cadf2181d36b732282e917e11dc98456065d59d4a84df3625 2013-03-11 00:44:28 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b8e9ad76ef6f4bf54a4bd921219c49491df0b9c49fff5320fd015b4578aacb 2013-03-10 20:17:04 ....A 323072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b95379033a2ddafba5a6321a2c6a332ab85ab1808e43c5253f8d50bd69ef2f 2013-03-09 23:32:54 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5b988ff9249cdbc18ba025389e7449ee95663ea7fbb71b051bfd0e4fdb482e0 2013-03-10 09:36:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5bde02c8b8762f09d91363d5b4d70209c4de4d3058e3636ca83ece2f8b9b0f4 2013-03-10 22:37:18 ....A 32836 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c19a29197e25ba06b170d3f00aef8d039dd2382b41100c6a1f35651cf23145 2013-03-11 00:25:50 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c1d773dbfa305716398da9a4c75af67499800c53bb1a1c39e5f379937f8dd6 2013-03-10 21:20:50 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c232581981102455882fee68fa98fddf615dc4c4f1b1c435d6ecd65a80ddf9 2013-03-10 20:33:30 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c2342be0acc8dd5eaff893051c1f35b7ec72fcdf241a3b522de243b3db00c9 2013-03-10 23:31:56 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c290d462e22a7a946f8174ef584c00e42f7cefeef568d8094e6a889e584862 2013-03-10 23:11:00 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c2e2c9590384acaec2ae25a342eff8cc1e90739f1d348a9ef7b380e6abcc63 2013-03-10 20:34:42 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c32ac11992797c410de5f1f62abfa095def9e1ff52d6d1872bcff5e7314a68 2013-03-11 00:58:42 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c38e4aab4abc43315bb3e5a09c691cf7db972f6aea98f12a1cb244c7651f38 2013-03-11 00:46:38 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c3a43b56640ddf306bd3c6fa74af11aa3a9a9fc11464d0639c1ba4e95c7732 2013-03-10 19:39:34 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c3a9933a7815a97a2c780ed8e7dfc37a664f501f5a7cab90f35f69dfe1ccb9 2013-03-10 10:01:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c3bee0eb01896842c2244df7c74b5228e52929a5d4e405081c9d3535e6bb8e 2013-03-10 09:53:16 ....A 130678 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c3ccb779bb3eba8f7b227e7068591c01bb0ef426611afe432619328ba3ace7 2013-03-10 18:34:54 ....A 793624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c5099231ad53992a32bb8f2f6f05dace1822b8f03d32bfd235541540dc896f 2013-03-10 21:22:34 ....A 1093888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c52757036eb10d963f72179ed202994872b494d64f00cd07b81ae5fc7f89a8 2013-03-10 19:51:26 ....A 1533272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c5fd879ecfcc3c1ad9b8385a5bd47f38646be1c9e3fff2f89f2c8dac99a9e0 2013-03-10 22:32:30 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c65b64b7599bc98f995551dd8ab0a5adef33d214bc5a600d907725c2ca3c9e 2013-03-10 09:34:06 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c68404ac38eee273d51fd90b70681e4d78372c671603a3fe956530791062ec 2013-03-10 20:51:12 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c6ebe4e0f920ad263bdfb93b85795b57a9dae1cc304766d1ab4fa726183c8e 2013-03-11 00:46:50 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c7070f22bc10cee25e18b7d332eb1e5d06890088c16d1fdbd8a74b6126cc18 2013-03-10 19:39:16 ....A 222207 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c737e78a1f93b671f4ce1577ef58434f6249b8562067d1862df0d905480f67 2013-03-10 20:43:46 ....A 1357312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5c8e994cc22c3e34823431aa8cf2dee8a75c69d93276b92c1696fc2930cc691 2013-03-10 09:09:12 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5cba6a1d08d6002d17f011fd63662288d8fb15f99ec55b17a631281b615abae 2013-03-11 00:40:34 ....A 7160592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5cd0f3add18abbd22d62d5ad1d5fb9eb5d800ecbbbc15fb434bd0c03204e7f9 2013-03-10 09:54:32 ....A 268356 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5cd859e2d7cffd7c76cfe578d062584269fbc907dd3028f593fef21287466ef 2013-03-10 17:59:14 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5cdcbf07b9ee563a611d0264bb4e625527e721082e0eb0006a71929e8ba7719 2013-03-10 22:01:18 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ce00ecef16260d9799369539e316c19962046ca49621850efcdbd1a547348f 2013-03-10 20:25:36 ....A 113247 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ce1fa5436bb58506dd0d1679c612b87e00246d9e32c692e1cd8d360630aff3 2013-03-11 00:51:50 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5cea3eb130a59e1175a571bbdae463afd225e36d2fa4cfa386ee3368d23accc 2013-03-11 00:34:22 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5cfb9ccf0f177d6784a37e3eb2a252014770593ff2771fb1ecff0cefef8adfd 2013-03-10 22:09:46 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d08380c15ad22f737096bbb0e94f1f3d91a4766259140fdd663a12337e7f9f 2013-03-10 19:04:58 ....A 37944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d13872bded3a419fc0e6c4b31a5dc04f894342e2b34a0277228ffbbc7a82c9 2013-03-10 20:24:06 ....A 160800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d1bf9dc6beeda1de3ad1945dd4e9e9c197e2d8a9dc1d3e4b63265ec665a3c2 2013-03-10 09:42:26 ....A 8746 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d29dbef575a85853fe60dae163690d6e72685e0887445560f600b7ad034b3f 2013-03-10 23:32:06 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d445cabcc5bc119a27fe3c165a2cb255bd3f455b585a564035c9a7754ee981 2013-03-11 01:07:58 ....A 81135 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d510465aa0929c9c46857ebcdd12de7673503017464bb5f5af1aa1b30b4e14 2013-03-10 22:42:10 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d51f44440dbbe972065ed2eb9a70af89013f0476b4c080c25e43af6eb77b2f 2013-03-10 20:44:02 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d567c4e75b956d69fef2d2a442ae837fea5e2bef887ae524d40b7db6d7d03c 2013-03-10 18:23:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d592a1c6ce7711909edd106996aa5843aa72a1e2290df4725d27cb8bf82fcf 2013-03-10 23:39:00 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d7e6320a33cb1769986d5a93f8bb5972a9ce76d0eac5027d623ebb672fc890 2013-03-10 20:21:26 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d8c873b34f59304d4210405016acbc08cc64c34390a04bb066ca34759c3446 2013-03-10 19:38:54 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5d9e69e34de17d4687bf2b90367638a46c7e5305533840b88c0229bac6ce379 2013-03-11 01:20:28 ....A 236489 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5da6e6f9a319775d99e7f4401484c602f6a003890f36a7be259bc9ee4f05c70 2013-03-11 01:19:02 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5daf5a18e3afb909bf367436ec65c9f74c29c8d9a2fb0b10a46a9b7893c2db4 2013-03-10 09:34:20 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5db4c2c5403a17fc691a0769be55833fc5b7d411a42978728dabd0a9a0b36d4 2013-03-10 09:20:26 ....A 32784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5db879db022c54fd665e328ef98aa766fccc7856844d6b6286f462a233e840d 2013-03-10 22:37:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5dc1e11f30d1ec667e3b9511ce25aa2a15bc3cd3e0d07ce7484d6a3af07f749 2013-03-10 09:51:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5dc5b38de953f8ea974b8c167d5e3291677072c823be5c300ff966d76005732 2013-03-11 01:15:08 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5dc7ac403a00171b6ca27d818dadf47eefa7a0f29d8ebc5e02e37c5909d794d 2013-03-10 18:32:24 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5dcdcd8072477165818c0b40997642de3c48440cceda8e882e0b7101576ea9a 2013-03-10 19:01:44 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ddbcfead99197965684509723b56efde98aaa3c1d65058bfc9fb2192adaf1d 2013-03-10 23:37:56 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5df07ddef0eb349c9b2e3ade9c7363b293a0ae0d463f10c60d8d3c2a5d46796 2013-03-11 01:28:04 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e0778afdb9978e81f2802563a69286b07c5e00ca4c028fe6bcc0965ccba7c5 2013-03-10 18:02:26 ....A 716898 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e0998a0140d45aa803ff895792376bdff22325fd731cfad36ad50b464dde77 2013-03-10 10:02:10 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e156b1c34d04ad98c85962d6e5153b9d6c5ce5fe43acb1397f8c44ab88419c 2013-03-10 23:21:46 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e158ac34cc91554f73351e966d0a42b58e4cc6533a3cffb8051411093eee7f 2013-03-10 18:47:04 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e19e3fbc71cdd029c7645544ea590832d52d3e235fb8bd2baa7285ef7f371f 2013-03-10 08:56:52 ....A 2531328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e1e8a62d5ec137b0a796d8abf2fabcc83f0dec14e9f632e82503c465a2f442 2013-03-10 20:46:02 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e23e2a0df499c39eebe976a4f927344a79c1ede211e20cb850b2327bf03d65 2013-03-10 09:41:00 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e2de30cdd5408c34d418abc6467008096f00f7dae0c436aa5e1ca8444de837 2013-03-11 00:58:02 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e4dfee2f5640d430cb1d62e02acf01205e08a37ea8917d4312c996fb68c32d 2013-03-10 22:37:20 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e4ff3cb72939388a123325d79b91f66b8b23f7e3a42499c07b3924af684769 2013-03-10 21:27:00 ....A 1173979 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e555edaa9736ce517d764481067b8e2da962a57d23185a8d320a1e60c176c0 2013-03-11 01:07:24 ....A 8565725 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e67f0d7923061fe384fa49b12e7cd29fc66672bdedad70fb165ded16167549 2013-03-10 18:20:08 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e723d569df4bba45d58c7767f5d46f70ca20753cfc1b20affafc0e410ca4b0 2013-03-10 20:34:10 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e876f36d489452a95fe7a03e625f1b96c19ae90b5f7704b416d67305656111 2013-03-10 09:08:50 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5e9641e1a9b89f07134c1775aa4b9c10ea255607d5643e4e7b3fdd1cc88168d 2013-03-10 23:20:22 ....A 155631 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ea3fccc877140022a9f18c1c1955e51beb02419c444457f4f848184a17fef3 2013-03-11 01:06:32 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ebabbd8f63ea48816a8209c4f225f5c68eb30cbc5a8a7bbe5794b4da84b0be 2013-03-11 01:07:40 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ec064780db8a2bd036e4832add6cab559873a507a7fedb0fb5b7336641876e 2013-03-11 00:09:14 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ec16e7ea8a776f4ca471c1a62d709fb65ac961f3ed35cf84e8edc56aad80df 2013-03-11 01:02:30 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ed801187836f15e1adab0c79b7b5fc86fb267ac3e0dd705409848a30f90bef 2013-03-10 23:20:20 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5eeda119d0dbf9035a5ffa01c1e962b19b37623203c708b930db0392139e8a6 2013-03-10 18:22:54 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ef3e9b3b31003b51cd24682c0953dddb2272d5c45f3fde5c7b6a422d1ebc27 2013-03-11 01:05:32 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f0762d6ad63c0a3b79638c887b5a456a511b4e674ccc5da36cdf9391006970 2013-03-10 18:45:14 ....A 210509 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f14024ce3cc92a8c3061441f6d15cd1142deffcce44e915e4b7acd748952c9 2013-03-10 23:15:34 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f229a282cf829c60d8801ba77d97c9d4df416f29983dd0580f7d5f307cf27d 2013-03-10 09:50:26 ....A 1801181 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f29254d2264c901658dc4e770ec619f160d67b1eec8e3c67c36515aaa0c2f0 2013-03-10 17:58:38 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f33f8c0b60b360afefde3fc6d8604edeeec52d87c4d8479eef9b51b6a5e612 2013-03-10 22:30:44 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f3760ddf8795f7c6e20862fff8d00486daaea4adb3e6731fbe4f4f4b2b0d9d 2013-03-10 09:12:30 ....A 587264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f3e1640d075da86733344ffb974dc181567e6f6b395803132ed1a97873973c 2013-03-10 18:18:50 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f47865941b13bd0e2924e1fcf09d33e7030cd91b5071090ed68a316ca8c4c9 2013-03-10 20:54:20 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f652e8260086336698049d829cebd7cc3d6b880f08565e6eec7f7cdff69635 2013-03-10 18:37:00 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f787f23c3f700a612c0595ba7702277de921e36f6b44ebbc1c14370fafc86b 2013-03-10 10:05:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f859ed48dbfee5a7d2bf6114fc3b017eb17282cc1e259f771a775d8bfdc088 2013-03-10 18:11:02 ....A 17104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5f87068cd93c77ec44ff85a57209f04b60f875f5bc5e6060f9ccec65a3a4f94 2013-03-11 01:30:24 ....A 155696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5fb27c6a8c1481cf52186819b9aca72bcc062127efce86413d48010dd58e8f2 2013-03-10 18:31:48 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5fb3d4a9dd4b7b9278c622cce91c093e49b8d8678adb94be50d1158a54d408b 2013-03-10 20:54:18 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5fb591f1584920903f7d7a5275210a7177c83b6e5a7d02b42c2d4f49a1598f1 2013-03-10 18:18:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5fdf41a95aab57ec56a2c103678b21a242881350e80341b166d088ad60a151d 2013-03-10 20:16:28 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5fe3c16ed74610403b7d382dff45bc5043c35db652d83791e5485c31962ee16 2013-03-10 09:26:18 ....A 76760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5fee29b8bb941eaf7692589efff9ab81eb5bdc80dbb1c303e10b3e425c1e2e6 2013-03-10 22:15:32 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ff6c26887db46f6c6b82c6f9d02c1d40e23875543b86d4cb040d934cd0b29c 2013-03-10 09:14:42 ....A 461395 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ffbc267a04a16ca8f74287a86ddf862129230f2b97a161af547a8d80def25c 2013-03-11 01:17:26 ....A 1099756 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ffd7c313ffebf08a68fcebd18c9922f8506c226ca3db13dd38634fb4ae4dde 2013-03-11 01:22:18 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c5ffed72144cc57e589415e1bbc822255c220dd41e78a6c650bfa7efaba23bbc 2013-03-10 19:58:44 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6010ff52160a593ba29de0bc70d135595f958cf7588feeb9c697dcdc918dfa2 2013-03-10 20:29:04 ....A 102412 Virusshare.00043/HEUR-Trojan.Win32.Generic-c601e883b35ac8b6e8c42fc5f85cde9426c746f60f6638e08afca15b0ec9891d 2013-03-10 18:07:34 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6029fa101c83ca8ec4b155909ad20e1ee449fb8f908910b01b73ebce609337a 2013-03-10 23:43:26 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60427eee778ffbd2dcd7e867b4ed6529e0ee74472d6de6d25120bb9a5f7fdb5 2013-03-10 19:40:46 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c604e7f5fe2913ae1ce287c89de9f3c8cee601a3323efdc79ead63e73ebecfdf 2013-03-11 00:38:20 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60649572ea5e4a629d6816ea813892b76d95aad88c45a43a21bc41cf0a4150f 2013-03-11 01:04:42 ....A 262557 Virusshare.00043/HEUR-Trojan.Win32.Generic-c606ab5977b14dfb327f9405fa728a589176947ada524f1095c2bb347b68eb18 2013-03-10 23:04:54 ....A 2328514 Virusshare.00043/HEUR-Trojan.Win32.Generic-c608d8988edc9d1053bffc579e899993fe9d5948024695963c3d235478af05cb 2013-03-11 01:11:08 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60992736e104855c34b59fee43738abc068dabbc556a8879d87b7b5b8945835 2013-03-11 01:08:18 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c609a5a826cb7eaa707230ba2dfe7ded62b945e1b4174fad6b4bebf72b1dd910 2013-03-11 00:39:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c609af474a8cc276ffd3a306b5e8e0293147cb1b405518e4243af68d36d09913 2013-03-10 09:19:24 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60a8aaf80a0d24940749446a287090401bfb2b2da2ece2e70b4108941eeea9b 2013-03-10 20:02:34 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60b6207dc131952aebca155a3cbad272e0c81f9bb436c69d9cdf3d6913b4f6f 2013-03-10 19:43:46 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60bb872cd905a8b160fb481437e61e58239ec225f67e0a2b058e4bf8a878338 2013-03-10 18:55:58 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60cdc017c289c658ccb7ee3872649d9527a5c3dc21229d70c63098b56938eab 2013-03-10 23:29:22 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60d0810128d5737fe301e93f935b5a92251452816f35f12c280c2e1255b6c09 2013-03-11 00:40:08 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60d0aab59dbb5ca370bc41ef8060064208609140bf91a368fe71109bfb4053f 2013-03-10 19:32:12 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60d8661e355c19b6f4c0d9c3dd19b7f80ecd2b5a08f49ddfe1b01fce0eba5f0 2013-03-11 01:13:52 ....A 6418989 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60ee13ae9e0d7d4f9589535c6f9eae0a4c6cd5dc09dbc42c29dcd19abbbc286 2013-03-11 01:26:06 ....A 308224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c60f93958fa21fe1e4f182c74aa504910f8e8c3727c61d775576bdc1f1876e41 2013-03-10 20:24:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6108ea353de8b48ef9af06275a8a1a155cdaedf60c89a46ad0966d94842e8e7 2013-03-11 01:04:34 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c612a155e5ab058b0a4214db87d0cf47b00815f7f15f928f37f588cfffc531c4 2013-03-11 01:01:58 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c612b560a2dd8809336748169e0130dbdb69d4b37ee0d3e6209066392ad2331c 2013-03-11 01:07:06 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61339ecfa0031dd9cbeb86e17fefe3b0bf1495ebc2549ef464956d3974450ae 2013-03-10 19:04:06 ....A 308736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61382427b966b010d55e444e1d211c1fed9c8473389673b19d5d938f9a90eae 2013-03-10 09:27:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61474b7996fd6f81269709fde8b220cba7d19d63006a8611543016147f851f7 2013-03-10 18:30:10 ....A 176328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c614a2c301fa43a3ddfb3745c1041e06cb5b3c227ae17b8f1b2a390617864d7e 2013-03-10 10:04:14 ....A 1513668 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61631b731674c366aed22d364641f51a1952534ca4770c979287b7e8f49644e 2013-03-10 19:26:54 ....A 995840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c617d37291283572c637ceea62389e17cdc315e838fbaf730dfac13baf1e4b22 2013-03-10 20:00:30 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6180fcc9ab4123ada59f07ad19f2fc1579bfefed60674060af38e2fcb2818f6 2013-03-10 18:45:56 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c618db3d2e79c17bb111111b255be4da47c3d8f9998eaae2c9a28e95ec300317 2013-03-10 18:17:18 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6194514f45b1cffafd202b579cf499f3d07920e21fcf17b337dca2d753a2cec 2013-03-11 01:02:46 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c619cc8df0c8fcc65033d563e8db2cd26ed73da99cda1813cb39708977f53389 2013-03-10 09:19:46 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c619e1549411c86371c66dff9a3338d4e8215d87fdeced1ad140ac918e31ca51 2013-03-11 01:07:42 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c619ec754d118466683bd9e721e1c96a06397bcee1d03e48dfbac9c60b348b8f 2013-03-10 23:22:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61a9f14031c0217b5a308a7986c1f171ba0c6edeaf6fba2ce8b7b377083c858 2013-03-10 22:51:20 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61ac594f798f0ba7d049c0e6d1a79b93ccfe8b393bfa8b981e1512566f8e7a3 2013-03-10 21:18:34 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61d55c89dac86b8c978a1d822a284a55c2d818ab0e0834b81cbfb9a07e1d4d6 2013-03-10 21:05:14 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61db6a1d39c9f27c7171e39a0068dd24d677e29888a47ecb7e6b504ac71b23a 2013-03-11 01:11:02 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61dc2e99b93924453d7a45f3be6f19ff3c4291ef72e82d902c6fe813eeb3138 2013-03-10 09:20:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61e202924fc5a4088d94cd0764cd4fc780b94dd56979c9b3498bb3bea4f3d84 2013-03-10 20:35:36 ....A 275176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61e53290a854f8543961d035b792f56b190b2246b4031aa06f609d0d0d9e2ae 2013-03-10 18:25:44 ....A 189740 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61ec61b651c6bc4da8267073c19ff7ea70484b4dcd44a552d79dfe2090f6bb5 2013-03-11 01:20:02 ....A 207816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61ec67c70aef8d8b53daa51a78e29714ad3cc8556c061f034cdfaf6aff79e1a 2013-03-10 09:58:02 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61f58a7b7b54507b9cd050516d74992f02422aa8bc96b9075ec3ffab941ea10 2013-03-10 22:57:10 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61f5ec60d92819c67f1c284cfd8ddba23f006afe39c00bca6dc2b4ccb172481 2013-03-11 01:11:14 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c61ffddfeba38d73989bc03e5954b93f24b8247eb697039e3b7414db262f2621 2013-03-10 18:54:22 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6211000a4b84785833bb06ec1c5b71632f78d5affe72d4a10f473a588e9a248 2013-03-10 09:01:46 ....A 383810 Virusshare.00043/HEUR-Trojan.Win32.Generic-c622fec417d7360268497986f130d244b00f4928f949e4a302499a21f3c092cc 2013-03-10 21:32:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62372cfb37dc3fa848964cd8611166297bcac7d35f87490628108664464b11a 2013-03-11 01:40:58 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6243e9d171cef3c6a83c8371bfa52e95de5ae6b6368f23fda382e07d8836bcf 2013-03-10 09:37:18 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6244937ac9467d2d5cbef76d06786fb20127e69c9af593439a0943195ee7f7f 2013-03-10 19:54:10 ....A 106268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62483e3bedee9e7707e9d04b132611eed3c98d323aa167fe3705476eeca3f53 2013-03-10 09:09:30 ....A 526336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62499283d868efeed700543700ddd1ac3d41d87ad5ec11e384a123806cbb19b 2013-03-11 01:08:36 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c625b9dc30a7552b8ba23beaeeb426dcd5a1e5f3d2b4e96f19860ccbfbdbbcff 2013-03-10 20:37:30 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c625bfc78c6cb9b6b58b80c7617d3a23f898b98f1354b4a6dadf56f38e36bdb0 2013-03-10 18:46:26 ....A 1087462 Virusshare.00043/HEUR-Trojan.Win32.Generic-c626516d58b761bfb1d6670bfb1ec2775c64d699c7e0d7ad09b43d5eb0266310 2013-03-11 01:29:40 ....A 171193 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6279eb57c30dd6a6c7561fde6aa20bc7067fb6c9906f9c40ba9b4a8a053717d 2013-03-10 23:10:32 ....A 1680753 Virusshare.00043/HEUR-Trojan.Win32.Generic-c627b2f6479432ef7766839e8ef27d8a38b999936328b05489d8d3c0b77678c7 2013-03-11 00:02:18 ....A 228864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6281c7939f351f8ba4ac18cb1333a9cc3bac45427de910d7052fbda0176a587 2013-03-10 20:47:34 ....A 365576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62825cf7baedd3762a016c2a9a010048803572bcc436adb0c492852227cc388 2013-03-11 01:26:38 ....A 1370240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c629c2bff08da679be51c97fd2b7e7914612e15f2a47240a3ac35b374543cd60 2013-03-11 01:29:38 ....A 266621 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62a07b2b01f6144547b4f57380657d2ad54c55e9311adc8dac1cce67582f2bd 2013-03-10 23:57:28 ....A 29742 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62a0e39785167e82919cf182d5ccb072ef294ca7a16e66fd45aa582722ecae6 2013-03-10 19:36:36 ....A 181859 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62a733a8bfe5bd235074fffa6769e63c7a5ba5c612b0bc3ae1b2b7133ddf05c 2013-03-11 01:39:52 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62b382cbbcd8e45154d666d3ec919805c79895b588c0ce09fa160afa5d6ef39 2013-03-10 09:12:26 ....A 543744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62bf2da56802d78cb00e5b36215969815b4cebd56c4d3811b3479063fa7f52f 2013-03-10 19:06:20 ....A 111668 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62c66fa18fa47a067f1bdca698f0c6f70425f083dfade871fd242cd913a54a6 2013-03-11 01:27:18 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62c6f1d323da28b73c75d6f622bf751f929da32ea19afd825460c5bbcedda91 2013-03-10 18:57:34 ....A 99356 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62d54dc9b77c989e73fad142b96ccb2985938f6aa3280907536df6411b97e12 2013-03-10 20:46:56 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c62dc2c213ea992d38a079f969bff2277a1de68003a90d54553b83249a7bfd04 2013-03-10 18:45:06 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c630cfeebbfb477c1d0c4d1b4207aafd0a83838583b764f0125cb1d4e79791b6 2013-03-11 01:33:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6316599e350ae12180a6b84244e8fc894865cd3d9123a148c7f8016004dd58f 2013-03-11 01:25:58 ....A 910336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c631d83739c57c700f6b0d8fc93cd6a3b271c64eb3becd11e4662206f837a16d 2013-03-10 09:07:18 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6322233d5424c7802f275017e256c90165e9630d0793751bc7890fcf2ca04db 2013-03-10 19:09:28 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c633145203ce4f055d44f979f05bc8c9f7d87d9a914e13ed1f62ce007fbd953d 2013-03-11 01:29:42 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6342dafb867d750bba1f100d39f282d451119e73e7491dc06d4308e8c70a0e1 2013-03-10 19:58:22 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6345d1c03129f5439a28696a613fecf93ae1772c5e7ea7447882add0be18209 2013-03-10 18:41:50 ....A 149384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6349e0997cf2b2895efd88714cbe34ef3af81732a3a498045dfe107b590cf91 2013-03-11 01:27:42 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c634dc4a342923705f5bee5c302fdffecd403d201f82c18fcbdea65c5f4a63a3 2013-03-10 19:45:50 ....A 12607 Virusshare.00043/HEUR-Trojan.Win32.Generic-c634efdc083c1c37d74aa9f99b8566b1b709641c22541f1e1ba4ac00aec345cd 2013-03-10 23:26:32 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c636caa987a8190e80ee6c3d23a10f2c145266201700e62f365c5af2788e54c1 2013-03-11 01:25:18 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c637972c9573956c5001431c535fdb9639a2470bb085bc3441adce13c4f43ed6 2013-03-10 17:55:26 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c638337916d7c88d752fa68ab75a1cea9267af179c1ae0934092042c21c1ffa1 2013-03-10 09:17:00 ....A 32779 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6399f37c0c0c9a34b42dc83efc567a889d974ced064cdffdc09cb7d0924eebb 2013-03-11 01:25:56 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63a081651e7c4505835e7f76f7f727fefa4ea235e325ff8c815989692fa2292 2013-03-11 01:35:22 ....A 228864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63af2ae071f0f40bab025d3e7619cca0b5c767fab0b45031cc0a740648c70ee 2013-03-11 01:41:00 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63b329f4997dec9a05b199b2f4229b6db7e16e87514573672234263217d9205 2013-03-11 01:28:06 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63b53271fa20ac56f39ebeb2f3b6fb08cdcf132e656de8840d77bd9ba864924 2013-03-11 00:02:44 ....A 45142 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63c1c49289cd9c1f2a5aac2f6fd2cfda114de38cd7909679911f0e964c7f995 2013-03-11 01:35:14 ....A 369215 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63c47855c2b5844a785fd911c87b037ad6d82c6d5dc8caba78d81734776dd00 2013-03-11 00:17:10 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63d5185d5c7bf81fe12df0e173f2bdaed738fdaf9637855d13a68561c29df22 2013-03-10 21:10:28 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63d5785cf998b253ae54d1056bf5bc0cfef9b12fe41375a3c91c930e4ebf14c 2013-03-11 01:34:38 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63e49ebfa9421abc6a6432b6cc450d975a4fd51afb892821adc53acca0355fd 2013-03-10 20:34:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63f170ac31dda62bc1e221f93265d50a871d78a63d61c103d87af714796c42b 2013-03-10 09:01:54 ....A 566784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63fc7d20abc347a93940fcdfffddee0575fe9ad3867adc191567bd2a6fa7c49 2013-03-10 20:40:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c63fca74fff27ec484d4e7439e6853d659203979a62413d1fed450c644c5c981 2013-03-10 09:07:18 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64094817a2a68b04afe06fd4637c919e64ffd6ae2bb7612326504b9a003f7a4 2013-03-11 01:33:28 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c641514fe60f7b309deb21bd9dbb8e6e9b037224cbb60119a4b5eebdd1779b9a 2013-03-10 09:28:14 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c641e9a28e8acfe3ae2213e30ce177e056335e3eebb59d45f18b68a38cc33c3d 2013-03-10 20:43:20 ....A 94772 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6432c69f8c3f786c5f44d751904f2b55700e73f253097e6eccbcc0ed48f3dd7 2013-03-11 01:31:08 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6436df7e0a503dcb9ef5d05ffd60c1057069e65ab961ef60be140481ee89a57 2013-03-10 22:44:04 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c643a4419cfef575f78800a533bcac3548edb50cb0bb167960e459b88b28bf5a 2013-03-11 01:34:12 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c644125c768e8911320474c57d5958f9d4679bf37434b8f5f101a412b3efb67b 2013-03-11 01:33:06 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c644969c77c7b2be055af4b7c6804fdf6dd34f740edcc02bafe45c9e16eacf38 2013-03-10 21:02:36 ....A 488448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c644caae0417c2f26d7667cf8439d42c9eb9468885fce42dec37fe8175cd8d1b 2013-03-10 09:11:00 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6453926529b5dfa775ff3f3f18a1b36486c78487629626543ee600921d9256d 2013-03-10 19:34:24 ....A 67715 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64546484484a9ed4b0c4107a16c5844945df959cc5c84a9515a24ed24e9ff29 2013-03-10 22:32:10 ....A 169991 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6454bbf6c27bebf0fd649c3f3d2138c4eb45fee0e7b9d88e90ad3daff246f05 2013-03-11 01:29:20 ....A 229086 Virusshare.00043/HEUR-Trojan.Win32.Generic-c646c799804de8611f0cff254b2504b1194ca7a9259476a17ac9f6400365b537 2013-03-10 18:31:58 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c646cd0e497c25f79e5ae4a7c83a8afd54daddea72b1dc0ae6eff680d476d13f 2013-03-10 19:39:46 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64746d6073bbbc235c43c8e17e1cac3026d8efcaa87c564841510d275b1df22 2013-03-10 09:25:48 ....A 274733 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6476bd899d85c12f31047f7e1a38734bac85593ced528a69cab76c65877875f 2013-03-10 09:10:50 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64771c31fa815fbde4ab46e37ad463e6fb82093046d2a464036080487375db5 2013-03-11 01:29:26 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c647d48eb50a42a3ad343c90956a71a77fb0f7629ce5e69dc95fa3822b35636f 2013-03-11 01:45:56 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c647db4d1cced08737fb5a6e1a97b9e8d0f2fef153176b7f21350d3f1e8a93b8 2013-03-10 18:39:18 ....A 394752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c647f5513ec3ea8a25a41cd830a9effedd98b403076a186c43c12cac6bd03964 2013-03-10 18:39:40 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64873c716f6998f319b5839baa0a6953c035f561b4081aef3992100f1f0982a 2013-03-11 01:34:08 ....A 633344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c648f061a47cdc32dde0c613499f375db9aefa9cd503aac15d84a708b39bbd14 2013-03-10 20:16:20 ....A 427008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6490528b808dd4bd7bbbf23b17e4c607dacecfc709b8b5ec6f8dd0594cbc47a 2013-03-11 01:28:34 ....A 2256896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c649ab67eed59bdfef24eda0dd82744551b9bbf690a999b69fd5f88d8deec579 2013-03-11 01:40:12 ....A 889344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64a3f863ecd98f653b3c13f7b8ef49c435ba9b12c1c2ad93cd96d77d7003035 2013-03-10 18:41:42 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64ad07a97bf7b0bf5220c1719ea9282f786835275287dfc4fd1951e124a2c85 2013-03-10 22:31:00 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64b2e51416c868d36aef7a33ded513f1a5d34c9ea3a771d301856a045a474fb 2013-03-11 01:24:40 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64da0e3fccd1a71adc53bbedaf391daec21dce46052001bfaf2350907c5ccb9 2013-03-10 18:37:48 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64e50fbbf849803d73e2c6335cec24fb922f525cc693e56491c10e767fb6bcd 2013-03-10 21:15:32 ....A 504320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64f6532ca6772239b7760cc1a04952d44a7c7bca1a0a71e8c0a420fad8e9aa1 2013-03-10 18:28:44 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64f8dee40b8c0878bafa9b4e585c9bdfbb59042666c0b56c87652b7abe25836 2013-03-10 18:38:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c64fc85d97957c6e64c0354f5e8e1f2f315e2d24cee6370246c27da1847d85a2 2013-03-10 19:04:06 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6505ddd1dfc8154adef04333fe21d704b56ca580018deb32b6e2a8a39b015aa 2013-03-10 18:41:12 ....A 145409 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6509df39920e444ac9d17e4c905cc96f532a4967d65f1229b1b027228a988a1 2013-03-10 09:05:28 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c650a3cb25f1293695b57127fd09ad213cb92bc31ebaa55826b49b996635d024 2013-03-10 19:39:32 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6513eea044cac3f4a075acb90292ccdd37c3842187e81a83b299833b08d61bc 2013-03-10 23:55:06 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65327237051e3099a235c87b38b9c34e3d11d51e8d4c9da902beecc1475588a 2013-03-10 22:40:12 ....A 764005 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6536eda3305a19884e86b13c4e42c70b1d1e1202d6a3aa69313a56afdf2909e 2013-03-10 19:01:18 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-c654a52423b05a53f3b75920cb0fec9160aff7acd06161727b4569566b925ccb 2013-03-10 23:21:30 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c654b3bce8feb6188db3ee915e8c7d65fe092e929a067294ba248446fdfcc0b9 2013-03-10 18:58:48 ....A 1761529 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6556a8cde859f87479bda9b62c70a543a77adafaca8fe9e8d625d6f8cfc4396 2013-03-10 09:36:04 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c656c045eae3a07462e410217cda8154abb5079f08b45135a7fefe49f3cdc804 2013-03-10 19:39:38 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c656c112306db9ac384bc0b1a169517e948a95cdef15f080e71ccd9755cb87b0 2013-03-10 18:53:20 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c656d8298f5ed134e94ff2ea9980db8cc13968aa2c595793ca4fc9be8d13da1f 2013-03-11 01:09:32 ....A 194339 Virusshare.00043/HEUR-Trojan.Win32.Generic-c659451b9c6fd9cbc480b87d8a26a3ca5f59042abd2d8c41ad5f26a44fc1988b 2013-03-10 20:00:56 ....A 1922560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65960daba6f72c9158ccf16eeff1853990d0901c419b845da29e2e28a4b9941 2013-03-10 21:18:38 ....A 870400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c659ea45eb45ccb23b2e40be6202810c2b5f5d307e86579db17c946ea549a07b 2013-03-10 22:32:10 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65a0f272f14c9701fc918fc1b3af123bb652c3b1030df995289978d11928d19 2013-03-10 20:06:50 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65ab79fbdd44918d7e117d979e5ad6647904b8d0cb607009d30e1f8bd33419c 2013-03-10 20:21:46 ....A 1572864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65ca9a6b59233e521127fd6dcd3ca978c07a8b13024c98299afb54c89841713 2013-03-11 01:06:30 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65cc29651bada1766c2089257998870f2f9d6b389259afcaf709a8a24124e8a 2013-03-10 18:12:54 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65dbd13b0f232104962f98adc8512977a91be121cf0e94a5a9b6b9504217445 2013-03-10 09:51:40 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c65ea2e356f4f19db769f8f021e740ae9ee1aea9727d5d41e2b8756591392648 2013-03-11 01:43:44 ....A 1941504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c662c1021b4d7d0efda35d81ee946e1d5e18f4a78e0ac231cd2d5460d8fb8c4d 2013-03-11 01:43:38 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6643b634752570b69faccf39813af323f838e13a0aa5fc91e1b531906566859 2013-03-10 18:53:24 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66486474e290e7cae09d29cf392a6c2b0008fd8e62ff38a341a505c42f7a092 2013-03-11 01:45:22 ....A 160146 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66504e74927dc573e41adb327e3a2fe38006d0071084e9c704a661f6bc58519 2013-03-11 00:30:26 ....A 828423 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66518cb878c52dd38fd9f631f4da97fb36dd20410056d1ee60edd8f1b6607b7 2013-03-10 17:59:06 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6653cc9c66415017eb4ee1e93fc2a74505787b53d5e0d0b7496a0bf9220e895 2013-03-11 01:43:40 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6654065b3b61829ac8a8d09f321dcbc4ccf03e52953bd73385f4c37044b9ba0 2013-03-10 17:57:20 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66555c45eb713eb9ca21f65d2bc9e74c02bf1438628c646dd7f620d53be97bb 2013-03-11 01:02:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c665814a7b8e5449043e6758579b5fde0473b0bf0017310e2e69090a9a55fb88 2013-03-11 01:45:56 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6658ad08eb5728dd5b326343dd9fd16eb0c1226466a41b41eef0fd1170fd1bb 2013-03-10 19:30:30 ....A 315453 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66726ff441e7725dbeec2290053ba7383f27d2bccfcb5017563e2fb85a00031 2013-03-10 19:53:30 ....A 2206027 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6677429b0f7206f586c6020c8953f230b9b3b8dd655493ee89136fa7a22b220 2013-03-10 19:40:58 ....A 649728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66802467bbbebd523f5c4da39105f047c72fbec5f62e53d02d13d51863c92e4 2013-03-10 20:38:36 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c668bea7121d83d04040ff88ef619f195a7e98c53a345f37f454bd1c288cba72 2013-03-11 01:43:44 ....A 37257 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66a2c31913c35c3905feae93d28199c711bfc23ad9a46e28d0fd784c499717a 2013-03-10 08:58:12 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66a396dd80b34bbc400e77e284430a1bab43ce1d3a673b85b9087265d28df0b 2013-03-10 23:31:46 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66ae76cabaa38a2e1c3c19902eff8fcd2334062465f21f84710202848844b8d 2013-03-11 01:52:32 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66b4eaa538277b955cb0481561b2d65c5b0289d8430e620b8614dea6a6396e9 2013-03-10 22:40:18 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66bd4e68c8cd9a485f0c3d8ba40f58190062d502a7121a4a27527dd7964d023 2013-03-10 20:15:12 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66bf00c963c1ed1ecad1aa23bfc14c4711b0e2f4e0adb81f0d7fdcf8dee3855 2013-03-11 01:48:04 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66c06119dfd4b6179c8a869aec84d2555e1614cad63299c698afff6516b0caf 2013-03-10 20:11:06 ....A 89061 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66c4160c07faf52aafbae5a69210ee53449502c7b61f0f8d7c9e7c9fdb0f1eb 2013-03-10 22:39:06 ....A 624640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66c592f149a78fdf984d0bbd22b1c92499e2998e2fcb7d6153733f05c0d279f 2013-03-10 19:26:40 ....A 734720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66cb45968d0f4ff5ebeccfb900cee91626d94c4b8227ed733aec5f69e59c13b 2013-03-11 01:44:36 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66d68b50968258ec4b5910855ab87305c7c29593f877fcc5e97106b57d24c9d 2013-03-10 17:59:26 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c66f2a1d2cd96b7617606fabd83cbcd4985c75481aacf40eff31d843e2802003 2013-03-10 19:06:20 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6701f950b0b3ba27f520c339832707b788ecbcc396c5fa73321f6df1a81c9a1 2013-03-10 09:28:52 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6714a2df31ae12eff5988f56fc9088d152973a9974555970a21cd96b8760701 2013-03-10 19:31:24 ....A 105694 Virusshare.00043/HEUR-Trojan.Win32.Generic-c671a31442faf111468e9a7e8d111b30c168b2a4066d2adda391bce749b44f35 2013-03-10 10:05:18 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6746afac3ce4982a9d4eacc1f84b16c1ae146876bfe34cea72448d0bcc2f8d6 2013-03-10 20:23:26 ....A 481280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6751ae8569b190a0474fa7456448135661b48536de4247adf8adace03cbe9f1 2013-03-11 01:52:18 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c676af62075b1fb9df069321a5c26a8b3e54824015b450a0ad33886bf710bb7e 2013-03-10 22:39:00 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c677d9bc162362c454682e3ef43f7d47eebb7b542ade796f359467bfdcfb5908 2013-03-10 10:04:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c678092607ebf1e850fde68616553a2b72e5b3b7ab2763e71b86a0c4e88775e7 2013-03-11 01:43:28 ....A 834560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67866eef43af27d6a6fdee3b8a5ea2ee0a094aaf8e68ce66b0115626fd72b6f 2013-03-11 01:48:12 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67af738fc0cbf527f3aafcd05883a108eca3f2fee3f88a43d320f9a8d630546 2013-03-10 18:42:24 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67bbe2659d1e6e447a79c07c88e07b77a7dc2ed7df1aeec5183e8bd458aa94d 2013-03-10 19:43:40 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67bfde51ebe897433499f768faa3f6848ae8d038e94930c445430c520406c67 2013-03-10 17:59:58 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67c3c25803b2ea647e2a3d86908b45f3cddf1c26c5ffdb20836d29095008fcb 2013-03-10 19:10:48 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67c823be805834b8b272f9dad37e4c290a86bf8cbc1685688f0e8d1d7a6da10 2013-03-11 01:45:18 ....A 1327616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67cae1dcac03ea1d5204c2447d63a55de33b1036c47072ffa003e22856cb521 2013-03-10 21:07:06 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67cbf3fb7361bc3107bf4d9c7ee79be84497efbcf5825837d48cc8a00956b15 2013-03-10 22:51:30 ....A 253698 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67cc7603ce6b8c4dc5175813421e7fb75f98115a66451d804065a48ab6df787 2013-03-11 01:08:44 ....A 42944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67e05aacceedddafb096b0510326b5fe0330d9ba0d883559bd2fa266af44e3a 2013-03-10 09:06:22 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67e963a76bf58db475439601ae594218261db046fb1d1119b617e6f9af7bb78 2013-03-10 18:58:54 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c67fd07e04a3fe5d25af616f7cf23a50ad98ea24a320aee5afe18958cf6c7db7 2013-03-11 01:24:00 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6803ebf6c739464e88ea0da3ee143e8769ffffda625fa467e3314f4478fb836 2013-03-10 22:30:58 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68078524e1930f786d5d7cb5b90b86b05d458f658688f108b852ee798cf809d 2013-03-11 01:44:32 ....A 1265664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6811c844b62d8ab3fc92c5b96c0d0108da872097e99e3e295327eec8d1592af 2013-03-10 18:04:32 ....A 922624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6813290d803fcb668c1b50a5e0ecce4aa58e4c68bf8f659f699f58877f73084 2013-03-10 22:44:54 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6813935bff2978125dc2ebc2a570b56af5e393973c44b403da9534ffcc8bd81 2013-03-10 20:56:10 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c681c844baa6e8e327a3751a49e8af2f12b40be62474587a586d75bc42ba3257 2013-03-10 08:59:38 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6832641f38f7f16f68e15abbdf2f56fc68412c3466925e20ac8aa33ae737af3 2013-03-10 22:10:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6835d4e96384f905044f2a6bdadeee0ee6185c2df7175a8e2d198b9e0c1c805 2013-03-11 01:46:26 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c684493a6d28d41e6011f053670b61bc3cf2560dcfb6e7376a87dab8fa427119 2013-03-10 23:20:40 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c685a6f55df22887db01685b550f5d7789e39eb122eda06b08e6fcc5da26f4bb 2013-03-10 22:16:32 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c685ecfd87591d85f7ed3cfc100daf07e8d253ac5e4c504b67c983d51dce10c7 2013-03-10 20:32:46 ....A 193583 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68658437471ac14a9a2c7ede8fcc83d227dcda6564232fe5c4ca48f08686b7d 2013-03-10 19:37:44 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-c686b2e595d300d48ce4ab6553f5d8a3fffa928513d4f3c904b3c67d67004017 2013-03-10 23:04:06 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c686e2b32d5b3dd8bbee8224ccb578afffe8d985766cb014d42e58a287267051 2013-03-10 10:05:48 ....A 2004992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6880c50f51ab70a34b8569839f07664181021bc67670bb88cb80b6fc84dcc35 2013-03-11 01:44:36 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6889b7a890d19240120965fd4a030600053688f48b031ce3be20b342faefb10 2013-03-11 01:04:14 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c689100330701a86027bfa3224c036f9e3cc63cdd93a2126ad84612ada91e873 2013-03-11 01:44:48 ....A 308042 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68ad2e1688b724f18e49584fbc4c5610fd9781c9e69cf7e451395741c8058ed 2013-03-10 18:16:28 ....A 104202 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68b96c7d70f723070b6a3152daae4c27d039e9165a169cd37634f9df9bc1684 2013-03-10 20:42:40 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68be3c3faf66f9f74d1de4354f3ff602ae92920cc132fe311609bb671f4bb65 2013-03-10 20:20:00 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68c7d446fed471c749677d8822e94dcf38ac9dfe866d8d60642a83acc4a4994 2013-03-10 21:05:34 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68ca41d5dd58b983a54f97203f786102c97b7642778aff884777b61ec6c2994 2013-03-11 01:50:58 ....A 94268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68cb4acb40ab680055041d8d57c243017ef0c576689238608902ecbce157cf2 2013-03-11 01:47:56 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68e0e567c7996979335edc38f6d4c51ba27f5855808e4a77f35fbad91d9646b 2013-03-11 01:23:12 ....A 1265664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68e6586d03d2f0cb066ad1741357899dd1b6b445cd378231e872621665bb42e 2013-03-10 09:05:14 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68e6a20d94f30947d4728d595c5b21cea2a88677766025eee6987266961893c 2013-03-10 23:14:24 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68f33a1779e5a9eaa1e67bde46968a5d75f500cc960ff315ee27c429dda8084 2013-03-10 20:32:40 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68f483e9e0740840f3aa6b94a6b0cd49b5fe07c7210b2cee663cf488c1aba52 2013-03-10 21:03:54 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c68fcbd8519f738fb263a9a17449f9a893ca1f656c291d22f621ff06f64b212f 2013-03-11 01:50:12 ....A 33133 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6906c4776fbd61de5e11566d39ff6981db0bc28308332d15d801988504a8624 2013-03-10 19:35:14 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c690ea9ff361f6d662b8168da47a5da3b7493b311de0f4f94e26a5efd57757a0 2013-03-10 09:12:22 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c692e78e23fc3f0b1cfd7bece44d324d05d0fb9cc99769508bfe1253257e6e74 2013-03-11 00:42:30 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6930cd2e515384419c0dd786574100b94a257b7515a11002070904748ebcda1 2013-03-11 00:06:10 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c693f0a0f8df3d061ecf8b8160bf5218bd9fe8e2cb72a40dff6e45f93ba0af51 2013-03-10 23:40:48 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6947862379dabd063968229df3f2d40c0caf31a1ee9c16605c576dc3af52bb5 2013-03-10 09:26:38 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c694871a09f5ffbeaa2144bcecb854f5de63bcc9b756f0468b1dc029115d7471 2013-03-10 21:16:34 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c694c63e7a14563cd2a70a33871a50145cfd995e2740437f8f5583666ba5665c 2013-03-10 21:58:24 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c696f222fe2bc1ee4de9f3ef570a9c7ff54e645654da04a0b4a18fdb9cdb2330 2013-03-10 19:38:54 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6971d6c288e65910a3e57d480f8c183a44c5164a1f19557964cdd14b4ea6b49 2013-03-10 22:26:50 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-c697e48e82e66a56826888e62351405ae6e57889ac7e228040691a9cf33c4f57 2013-03-10 19:47:04 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c698160b44980e052b49dfd9e28a7470b13e8708dc7c5ce0520ee653e6916fda 2013-03-10 09:39:52 ....A 440456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c698311a82d67f29407a70f327ddd0944d4c3f275ceee21cb672a2c67e3195a9 2013-03-11 01:43:56 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6992e3030630003f84d9bcac86127d5b1d098a590d825fc1af2bd8b18707261 2013-03-10 18:11:44 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6996fad4020c5d5794dd71e73968f93835c75d5d541d4b82fd7cf6bb8cc507d 2013-03-10 21:15:40 ....A 62954 Virusshare.00043/HEUR-Trojan.Win32.Generic-c69b17c1ab65f13ecd4484c494121a20893b2eb04c5fdf5be3548d20eda569d8 2013-03-11 01:43:46 ....A 697856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c69b4e5cbf55eabaf387b9114055f688f3b5dec0f1871ecd4bb34a70cff106b5 2013-03-11 01:42:10 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c69bfd1c7c6dbc7d9bf5884f95bf8dda5291bf6b8ba407dbc339e87a7b704262 2013-03-10 19:05:20 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c69da182aa3ad06b91a041ab6b185c1e4b8dcaa6af6c44dcd22be532fa23ee02 2013-03-11 01:44:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c69eb1de8f6e19026d0ca85d9e673a88f19e5d31edca47d4fe41602d8e4735d8 2013-03-10 19:41:40 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c69f56bbc6aca9be7f9df372cba9d898bd3051ba6a296c57c385db26744c264b 2013-03-10 09:09:02 ....A 88418 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a0af690ed81417fae9852a746c2363fe739b3b7cd96be98a39a6d8610cded2 2013-03-10 19:06:44 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a3d9035b9bfdd6cb0fc7842eae89ca691aff112fd88fc579459e6980ac495e 2013-03-10 18:01:36 ....A 707072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a42bbedc6c692252605180f4b79f0ac6fb7e788e26325e4a863a487c095c28 2013-03-11 01:18:34 ....A 165009 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a6e232086d355a65d8058bc973efef796807f2306db911521baafb6e07351b 2013-03-10 22:03:20 ....A 82107 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a7ecaaf2ba4616b4baf91f8d64dc2ac6d669a91fac14c900100455c7a1f0de 2013-03-10 18:00:00 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a8549d2f5b684e7c6bca9cbb605e17131b74cbb7869aa6d837a13ae18dc337 2013-03-10 19:51:36 ....A 2257650 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a8bf1ccef151b2ecea58e2fb78105359229617fc31cb1d1e4c430c5d454376 2013-03-11 01:44:14 ....A 4214276 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6a9f925212af8449e3c8b00adf78dadb227ff8ba50f6d7f9950b6b0fd3af67a 2013-03-10 18:49:38 ....A 270274 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6ad0094110eae64bd9b05b123fdd8494e6d5354193bb01ef1c5c934c2ebdc18 2013-03-11 00:01:34 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6ad10ce5ba3008d95fabbc350ad8cbe5c307d28d2757178e5757d58626b87a4 2013-03-10 20:21:32 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6ae1e4573bc6d981cc027f0ae14ffdd52770e0aafd7b041c76fc819f8ab48a9 2013-03-10 20:34:10 ....A 848384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6aed9426505d4847ee6579736ccd9bea8cc8a28baa3280bdf49b78b1842a6ce 2013-03-10 19:32:42 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6afb0642a57da9a3e76313428908d1571370d47763ef50b591e60e43aecef8c 2013-03-10 22:31:12 ....A 1939801 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b097f32f6c34dcfe97e1264f66c718cf9e1fe381a263095828b46604c32e5f 2013-03-10 09:48:48 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b0f4aea28605f4db8b8b33f787ffee71c2fe371c03cba784443926eef2bf31 2013-03-10 19:58:22 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b1b7209dc6caaabd19a78b00f4aada0d1168b14dd9ab1f44fd759b30280382 2013-03-10 09:27:22 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b1f966c247421a0a1550aadcc086722023b28b700c1ff7794a299892c87d1d 2013-03-10 18:40:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b28ea1c9386c9ebe067d5218a1138dcf28b8f59bafaf4333d2163626f7be0d 2013-03-10 21:11:02 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b4e7df6aa2fca7a201ae7e987de0390b6f400991295bd9797ba19a913e1efa 2013-03-10 18:39:04 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b551f317193d882cb0bc957ed99611405bc439ccda927bd2effaa542daa16e 2013-03-10 23:01:50 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b5c33079c3f2c4f18090d20e22538ecd51d17e9ad4c0303deb5e5d42a565c2 2013-03-11 00:29:36 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b6842178e2415cf668c00f323f21610fc3f3a29bbb7cbabe793bed493ce900 2013-03-10 22:09:58 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b85a86d494c7ec774705aeed9785399751d51c0e2416a4564306c2a5771b27 2013-03-10 18:41:24 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b8e5a66de0fa856dc62e975249b01709e2100a03e13213e62a66e617262ec5 2013-03-10 21:08:02 ....A 1216512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6b944e18bba891bd570c36374ee09860554b2c5e0e41778036ab51bca7a41d1 2013-03-10 09:09:12 ....A 490496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bac08f47ba9d31d56d6eb900810483aa365284bcfc93f4e189e4a077edc7e9 2013-03-10 19:57:58 ....A 943616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bc0ebbd183b63ccc09d5e5af80ea8a6df307ae1b9066316fea120cf9a33a76 2013-03-10 23:32:50 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bda9eec4551e763e789940febb1161408eb6d3e581deff57e395670baba530 2013-03-10 20:20:26 ....A 395264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bdb62de4c8eb7c4dd46e5f59c638c5f316256554bd2e0cd89798d36b6f649d 2013-03-10 18:21:46 ....A 4928512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6be7b54004af3b64696f3a4225f4c73fc26d141b9e36a77ca783ddf1b300794 2013-03-10 18:33:18 ....A 81878 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bedc6f101e978ea0d4de94326e873ebabf98d4b08d19976edb9d6d290f7821 2013-03-10 18:03:42 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bf0320a0e055ea84c1f2e44648dfe54b9ab2684b7608ecd8e0d019fbf1e51f 2013-03-10 20:50:40 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bf7eb47f799d9b85f03a4cf94cf35bdad6653342640245d879f830efe30f7e 2013-03-11 00:31:14 ....A 476262 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6bff2a4ae64be01086f1bdb7da6669bc6782b053c86e9cc8ca21bcea1b127da 2013-03-11 00:53:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c0715e804310684257438e532f17cf0fceec5038cffb371a704f424170fa6f 2013-03-10 09:24:40 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c118f49e2cbc12c9dba8bbdaeba3400a126097cf3c8625381776b4fdf299d5 2013-03-10 18:37:10 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c1e5ebdbd10a1058a9cd6fbd3b77d92b0780806df6350a1f402eb3da4b7811 2013-03-11 01:25:58 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c2599e2e776d3be08ede00417dc419f0569fb1d2ee5e265958a566744e2686 2013-03-10 18:01:18 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c43e720483fd91df8c7acf3749244b432d99926059a3e8e4445795cc404a1c 2013-03-10 20:18:32 ....A 260411 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c49c2ec5e6cfb9cc48bf8da2b0699d8c31894bc7c178128b0a232ace0fab96 2013-03-10 22:47:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c523a5b01edb1badf666d98e9fba6f81c7c3c12210935160d02ff17513ac52 2013-03-10 09:33:36 ....A 497152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c542665c2c84959d0371be99547efddbcf5978ae50bbd1bc83eed556d7e803 2013-03-10 18:27:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c65828850a90e76ea63aeedd379a965a5944f26859b6aba6e2be00ebcd465d 2013-03-10 18:58:58 ....A 545280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c67c34f4f135c1c103900bf3439278505636281ac566656b3f4f5c184e22b0 2013-03-10 22:20:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c82f05d74f7c74a858679fb2faba7d5dece73dc5a4a391a4ad3a81b8ff678f 2013-03-10 09:34:26 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c9076d7e48c6f58c89bf92222d9c535ec0ac4d6c4971783cf5a08734a110b4 2013-03-10 09:20:10 ....A 12304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6c917fb0349599864a1069b7fa8d12076d1d612d1872c3e6aba9cdaf8058253 2013-03-10 09:44:10 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6caeffd8f54d8ac80333b850c347d0d67ca9483d9db0b49c410048491f8aae9 2013-03-10 09:21:16 ....A 516096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6cef5aa3d5e205ae25d4ae7b542e265842ce724c733df7727c3f64cb74c02d3 2013-03-10 17:59:04 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6cf9c1ef1ca7daa675a35a1d8074b956d905a95cc22b1ed64b7fa12b6bba96f 2013-03-10 18:46:04 ....A 655360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d009447742a557827f5cdd41ed5518ac755d94160a31e192abf75c61fb54ec 2013-03-10 20:35:08 ....A 30231 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d331a566bc46dcb4b7106073c1a226d8ce05f7f697109cc44fecd6c3a25b95 2013-03-10 18:34:14 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d396cb27273c43f299a8c571c2a9ed78171add5ccc307bbbec3b00e8a5e6e2 2013-03-10 09:24:34 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d5ad5c59d3e9760b02bf8c2b385227a8196b3238d7159692fecd4b5044dcc5 2013-03-11 01:25:26 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d7933c1d837684809829808847e67a9cd32b97f93ba57a6087ba0a6ad5a089 2013-03-10 19:07:26 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d822d57dfc959646161b54bccaafc2c6a202fc94eab81b02f63675d117c0b2 2013-03-10 18:38:28 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d91892189de9a8ab0ca816783fa03d89d9b166a07334c9157c1ac32ad27ce5 2013-03-10 19:31:36 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6d9c74c593f88973617cc5e16c9d284699089332d2891626a818036fe023a3f 2013-03-10 09:09:24 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6da7ed9abb0db4cf761b43c776268c72d2c9128524774f0e4374ac649f910fb 2013-03-10 20:16:46 ....A 699008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6da9f98b96d805f165b1371e7dec709374d1e424046c5dc7dfb999fca6a218b 2013-03-10 09:13:38 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6db0f83558946720d3ab11827ea975e07c49bdbb1a4804bd5d23654449be296 2013-03-10 18:11:26 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6db1ff3833474e33c84f79c8660b9e52b46bc660ecf90d0c16f847f8166c790 2013-03-10 18:43:14 ....A 43108 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6db7c20315877390f75a4d5a77db1c523999e2db0c7eaba011d11abc4dc488d 2013-03-10 09:05:02 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6dc60cdc82eadc2885196554be53612ba3610039387f536437076433517d49f 2013-03-10 20:36:20 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e05d9415edd90796d9d0df9e9d7c6dd01757ba307171a663eca09c9f5c2f41 2013-03-10 20:21:38 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e1b1d9500ca340c01c80a14efdc7842f33d0a951e8dadeafe246109ef13b65 2013-03-10 09:09:56 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e1c352890faf15e1d72f99e8c2fa3d669543bb780fdd7357c699205e05542d 2013-03-10 09:02:24 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e298fbe7c54c5d187f5aec2eb530c396836ade153b8b444f961ec2c41142bc 2013-03-10 20:51:12 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e3af1ad225f14b5106cee05bfc8ee81741bac05e223b2495157e3799c9398f 2013-03-10 21:22:02 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e3be9bd2f45e1bc0186feda06186435f8804f388a52d07a3d5cf00d4f38557 2013-03-10 09:37:08 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e57332ee8cf3bce5721a9486aeade4740f6ced20358efb2e4c890848fe6ef6 2013-03-10 19:26:48 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e6261d7a5e9119a4ba486fba2c6b5727d6b785a3be98bc814584f4dd6508d3 2013-03-10 18:01:18 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e81e493e0fc7279790ea98ef1d7b49adfdeaa4ad14101325cb0c56ad27153d 2013-03-10 10:01:14 ....A 72736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e89e20e139e3aabe9729c7351b466b4301d3e41f0f19fedb14a61c0771d287 2013-03-10 08:55:48 ....A 870400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6e9f7b25d3b666dbe63434f4f6eecd665882dfbe8e2cd1348e0834de55a28f9 2013-03-10 21:13:02 ....A 1609728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6ea4e75a092583718c13ce0830d94ec1fe662ce16371c4fa40d2e2555239c37 2013-03-10 20:26:10 ....A 994816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6ed06ae733bfc7ec32efade2645ce7a5aec3dc59b0fe552f4a1e392500775f7 2013-03-10 20:12:20 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6ee66a831fbb36938929b2b3927cd1291b753b930bbabe770f0f6ea7bd33768 2013-03-11 00:28:16 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6efd4afd63d1b57d96118c33fd23d2d91524aac35a8316c619e2a282ea35b36 2013-03-10 23:58:34 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6efd8a89edde9a5876d0262417d1f13e074ecc48af137aabe9ffebaa14c65f0 2013-03-10 08:57:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f01d289682c015aca3848fea9c3bd29f17e20ef518f5a7b64311297c8bd8dc 2013-03-10 22:57:06 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f1a54cc82f8be8e35819e9ad54fd3f9769f57b4e0a832e1b6837ed0c75236f 2013-03-10 19:05:36 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f1f9c9b30f7adcc44d38abe84e7f50547eccdad798e5b834e0a598605bd90c 2013-03-11 01:47:58 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f3b13abd0cd7ddfd5a00947dc1da5ce1eab50dd984a932131793805f0a2354 2013-03-10 09:01:16 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f40d2db2bfb5a8032da516ac3c4fbeefe648bf4bcd662f0c78d9dcaa2f418c 2013-03-10 09:47:16 ....A 865760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f6b638e977017e2c0c884f846ceec629ac3b41c48501b3149098a46dd77977 2013-03-10 19:05:28 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f70a63742203fed1fb3e3b9bf36e0448903d45bbb77a3631626cb683cfb56c 2013-03-10 20:46:10 ....A 507392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6f9fd0ff1910e33e103a73c9268c3368c1329397744c9592a4ad3a5fe8ef986 2013-03-10 22:53:56 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6fb1828e8c3fc4998f5beb7155f298ca4186a0676fa06014a3edd20973ebbdf 2013-03-10 22:21:36 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6fcb392440238c3d6b1a2d1494ef47553dce220cc17d9828ab0be3db1401866 2013-03-10 21:12:04 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c6fd7fcf9f7f3f2d8b6b2ecbad54abb5fcfa0a42bc9d266dbc18c12bb7814ae8 2013-03-10 18:17:00 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70097182a84f3acd7f24bd331c01cf1f35c7b978fd997e628e14a7ddfe7146b 2013-03-10 09:21:26 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c700a5f803bf13f701dcdb3244370b17e277028ffaa17b387828c43012473f4f 2013-03-10 20:40:06 ....A 38412 Virusshare.00043/HEUR-Trojan.Win32.Generic-c700f99f7898d54caff1b325a4b1f9d5f20d5cce60cfe7a03409020b141aff91 2013-03-10 18:32:08 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7020c247b3dba2f6095331648192b38cc97c31bb52cbdc8575907b1e0476b46 2013-03-10 18:10:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c702c68a5d61bb47de7da5cc079e8590383a84ecca79ac0afe880297d4516769 2013-03-10 19:33:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70333aea52d5aa50e97ec144aa2e0bb7e500ce7e121e788cf5a33245da39bd7 2013-03-11 01:16:44 ....A 565056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70723389c4fb4787ea64eb4d7c757449a3da89a8ec1680324fe72178bea8805 2013-03-10 22:07:40 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70874041017829f1726c3c79918dccfd5fcd637865608193552bc8b6184240f 2013-03-10 22:55:20 ....A 206648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7087c21de31de6024f44d7990a6edab2490096aa5ed22004a68c3f1ee7b2586 2013-03-10 22:49:28 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7098d8466f3842715febd03d9e3ed4b6cf1507bce816e6003474705f64938fb 2013-03-10 23:21:52 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70b47c7365258381e299df620f82877e397e0f86e15bf994c83855eeb8f9c7d 2013-03-10 23:53:54 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70bb69d90f7e47dc3f6a593ff58e88ea8ece137d4a126a073d5f7c9d54afc92 2013-03-10 17:59:34 ....A 3565 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70c49697e1c152817dc83df672a8d10650d4c71c77280c4613fb78c372b1568 2013-03-10 22:17:52 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70c5cc758442447a45880f95679026bebd525bd915305a6721b86a06196cd38 2013-03-10 18:30:08 ....A 755712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70ccb8c77fd054d7a38d9e22304a2c2bc351ab45ff6f32821e486565eadf185 2013-03-10 22:27:24 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70e185920b5aab4da3eca1845c527b2731450babdbf5500d81f24754d9433a4 2013-03-11 00:02:14 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c70f5b418b09e2edf5bd221defe64f57ba110f1f8f33b3a584db2c8ccba06d1c 2013-03-10 19:02:36 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7101696905198d9e3dce06d2cb3338a1eb8193d15a891e9b5728c55dd81229b 2013-03-10 20:01:40 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c710a2f803c03dba4184ec185a418157f526827881b1eed0ee403235156da616 2013-03-10 23:37:58 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7111caa7679e56cd4d52fe367d248b1113e629ee26bc185f37708d226d694e4 2013-03-10 23:08:18 ....A 2040832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c711ce381baf686db6415236b8138314ee10f49ad6f7c5624fbe26cd5d47a1ae 2013-03-10 20:06:30 ....A 94756 Virusshare.00043/HEUR-Trojan.Win32.Generic-c711ff19231bf3f153b06da1decf27f21a3fac8d2a096890b40aaba94ddf36c8 2013-03-10 22:45:20 ....A 305005 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7123e1084df38f0f9add9ec0ac28a30a6995ac8c6afc66680fe0e792b0be837 2013-03-10 20:16:02 ....A 76202 Virusshare.00043/HEUR-Trojan.Win32.Generic-c71318512a2a8c5184969a1f195df162651d223af0077880550d4c760d895ea2 2013-03-10 20:51:36 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c71329ec0365f4bcc96438da63d5ebf46dab494e92f725241edc5766d5605168 2013-03-10 20:06:02 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7138075cb7862ed32bc649fb05f372d80db3b41666f8934cf25cdb66f672bea 2013-03-10 19:02:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7147a670ffb8027f303b3fee3d2db1e753c316e8a357787806514efe73f3395 2013-03-10 20:21:06 ....A 855552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7147c57114a45929f91412401b415c5ff7487c8ed1012db55fc4b913710cb35 2013-03-10 20:51:08 ....A 875520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c715af8c43739fc794ceb16ea96b5211d8e4ac7fb58f72d65f8dcf78315fd2d1 2013-03-10 20:51:18 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c716ac4b7ca12256b8c84f571fd39866bc6887f3cf6beaba0d948c093e169c57 2013-03-10 18:56:06 ....A 2296832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7187e95bfbab2320dee31ca5fe54d41aea75360cd2a6501799ebed276cbbe83 2013-03-10 09:10:00 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c71882bc580246a213e95b7c6befe8b4d25bef5e63eeef135f8614fb227ecfbf 2013-03-10 18:42:58 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c71af08749fbdb76d5bc68bc87d21a9453377a20bce367087dd5556fb6f97b65 2013-03-10 20:39:30 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7201ccb1e9055bb30ee79d136e025e08c92632e6e575594a9ca1808bc8205f8 2013-03-10 19:55:04 ....A 973393 Virusshare.00043/HEUR-Trojan.Win32.Generic-c720bbe6bb7d8e6c9af9cabc4c9a816d9d670dbe6781b36e9f136ac3c9f93305 2013-03-10 20:37:40 ....A 858112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c721410924200bec33a519551a2bc44202c213bddf715d8af18edc15b16af7f3 2013-03-10 19:47:52 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c721fd6734e72f51097aa23f92ab43e332e9f86b7ba6db484b050a81e131bebf 2013-03-10 23:45:02 ....A 469933 Virusshare.00043/HEUR-Trojan.Win32.Generic-c722ec06d3399e8c38a441aecc972d6fcf0d2d6b24f8ebb6d9ef51bd00fe7f1c 2013-03-10 23:24:52 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7236050165ff47b11dc8a911b4b62c393fe8ceaf9356693431813710722e75d 2013-03-10 23:18:24 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c723b80d7f9687cc0e091f29e103794d8d1684478056a73ea2b76faeae102d96 2013-03-10 21:21:16 ....A 445824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c723fa4d38f26333cb0c20c27dddb420a8ce8554b702443e4203da96274dea06 2013-03-10 19:58:02 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c72801dbf4d60895ea7314d42c398745c20dfd5a9894f2d423311812af582428 2013-03-10 09:02:56 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-c729156370357824ce8e2c55417066501dffad9202e008660d2d668aec24e3e1 2013-03-11 00:47:52 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c72d14f76343378de3d8947fc02a62e5c1a7bd6ac1a1b9e90d91265bf72a0be1 2013-03-11 00:43:42 ....A 67508 Virusshare.00043/HEUR-Trojan.Win32.Generic-c72e2e0d4f354499fc80a8392d80d4c946e9c8c09ef3d2c53b989d4a921cc798 2013-03-10 09:51:48 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73311971878a9c9acff129420437f994c094eb0a27bf8e01ad09d16ce0c855a 2013-03-10 22:05:14 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c733cb87fe558ae29ecd18113c7abbe8399187de2cca4f5a00eab486a6a704d2 2013-03-10 22:37:36 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7350d6dcaa5365c5d2325d39b5290ac82a97adce85565221b02ca412f8cfaab 2013-03-10 18:54:24 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c737c1c7f2f405a7ebfb59d10bb245bf8e57c791279ea711d85f5a93e65e9630 2013-03-10 10:00:52 ....A 2232648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73807aaf72dc86ad05f3554814ceb61c3bc6e897142f68d2656b629d6bd1e2b 2013-03-10 20:54:54 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73819875ea8e6a9a99ee67544487d81c79e32f5b68d7ccf327ed4ca86045bd4 2013-03-11 00:11:16 ....A 385180 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7390811a9103105dfc48c7c3c9d9136f13db41cb725ca0bbdb7fc27b45deb42 2013-03-10 22:42:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7394005df2b015e44b2c6adf97c2fdb7ea665c96fd9ebf91e16c82fe0811879 2013-03-10 22:37:02 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73987fd364f1f64377ce5d99fb6089c03effa446dd09d50f414c909b24ce004 2013-03-10 23:12:04 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73a15184122fe2ad85172de605ded28492cf9452ac7eb34d49d8de2c6220f1e 2013-03-10 17:55:34 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73a22a75ee0c9688c0b82d5e962bd4d388329568b72954dbca33d5ba4fd7b7c 2013-03-10 09:11:04 ....A 196202 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73b40ca44353f350173e5a240b7be65617f7da7a0b8351f7223051645b4192e 2013-03-10 23:51:26 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73b4cca6149d8474d37076862676ccc4bef7d8673105952cc4186e54e1219fc 2013-03-10 09:28:32 ....A 849840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73bfb03ccf439b1b554f034f7c2962a1cbc321bf1e865ee58bf08606820c802 2013-03-10 22:53:30 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73c8061619285331987e1a3e2723621fcc17a582e89348c33e5de5dbc87d549 2013-03-10 20:33:06 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73cc97d96574d09588ed259b29ff732a5663f3d5aff839f23036835c585fa81 2013-03-10 09:30:02 ....A 49720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73cd598c4ef2a26509bef34fe1edbe5523836a32dece95b149e0791342728fa 2013-03-10 20:55:28 ....A 589312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73e92586ae889a491ff50201be7c4fde06921b9c77294760cf29d9d13a6b6ad 2013-03-10 09:47:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c73f566370c25a8600182718cf3eb4bf6410d2cd0e7bc5f46fd6a88cdf47cb8b 2013-03-10 20:06:06 ....A 341563 Virusshare.00043/HEUR-Trojan.Win32.Generic-c740c2ec0c0d72536b99f350d5f01b7079ac820eb1af840d0bc3bc595cacc9f1 2013-03-10 23:02:08 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7416d99faa8fdb86632315759352755349acdc3dd80cc925cc8a93ca154fa8d 2013-03-10 17:56:00 ....A 436250 Virusshare.00043/HEUR-Trojan.Win32.Generic-c741904f5296e901ac7d612d2edc76ff519be5d5b513d1f2f1f13a4aa56222e2 2013-03-10 19:08:46 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74368ae996ac3a59ad8bfa51954f9c7cd80c3c2fb5d21bd9c6c3d75a973de36 2013-03-10 20:33:06 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74440f258798300d8c0e9b8aba446859d4084f53cbdfc8d79d917757ad7c512 2013-03-10 21:22:08 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c744f5ee79ae6f11b3ede31f318aac42f626c88590d5d22fc82923789080112c 2013-03-10 19:03:26 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74646e9215981f33cc4452d45e7dfa3cfa3440806904cca40f529b96a01c511 2013-03-10 18:45:52 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c746fd86ea18dd83c3838c79884e8a05d09a96fb1f43adf06d24cb8af14b45bc 2013-03-10 18:43:02 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7484695c9d8ee2735bb33d6b81da24d8f82b2b3a625417c18d3d3214f5dd6e6 2013-03-10 18:35:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74963338273e1b38a77775d41fbd34bb747fc16544d60c37fd6a247ff340709 2013-03-10 23:22:08 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c749dc4181675783221c77b15a25e3421e7979a5f62db00cce82bcf2f27027db 2013-03-10 21:29:08 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74a072e14b52d7f60cc29272c5c9028f674cf75418b9c0632b673d923e9910c 2013-03-10 20:08:54 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74b9567519c859390298fb325e1e72ead6a3350326fcee7d3b84cc6def28319 2013-03-10 19:26:18 ....A 832917 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74e5521305bbc6f45c01ef489605026c824cf914a0c81ff5df9a0d420c48b82 2013-03-10 20:30:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74f261caa7537d47b32731a39818228e56f47ba8bb0ec59fcbf37fb68a7e03a 2013-03-10 19:58:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c74f4e18273cccd7b5d84b245534aff6bfcf610aacf9cbc6b7081311badfbd45 2013-03-10 20:33:06 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c750b3f715e7c8812558504831ba5403f8a6987460fdd88bbec7ea5a2ce75de9 2013-03-10 23:24:26 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c751c0a14e86aec09c1f4dd05e8db0d0d3e40977a8cba15be60ece58e1ec7309 2013-03-10 09:15:10 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c75206a6d02e311580ddbc179254d9009887af766b14d8fa98b64aebeb940644 2013-03-10 23:49:38 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7520adf915211af6c01778f3c3b5e5f659a063f641efc74b5af34d3a2f5e0dc 2013-03-11 01:26:32 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c754811de65c15f21d21bfd17f9cc385dab324995c628470d342526686dbecc5 2013-03-10 23:10:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c755e0e50e38d6180931c3e2b85edeb96b598744e1e119621fe1db0a0fec14f3 2013-03-11 00:05:24 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c756e1bc25f434ce924fc1debf52b0937ce1203678f0ea03775b98a91de67d53 2013-03-10 18:36:28 ....A 469599 Virusshare.00043/HEUR-Trojan.Win32.Generic-c756fe9099e37cc177eb02d82aa71a87c1f10857c78fd4928a5151d18fd6a4dd 2013-03-10 21:32:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c757937a8979ba4e214b5a3ef11f11b146631eaca58aff5852c1ae204bbf4fb3 2013-03-10 22:21:50 ....A 6768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7588512f0d6b38962416d825e4eb0303e446d63ba5a2f5e403db070d1b943ea 2013-03-10 20:19:50 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7590ded099f56b751ea165632428d19ba2722b97a933eaa8d13953c9a096a5e 2013-03-10 18:29:00 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c759f830f0f90af6f4bfede7a810b13ae732b1f5d2b01ac1d6efff13429ca6c8 2013-03-10 09:27:46 ....A 31792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c75afc4dd4949eaa4e9e4e4f635f527690b900116a3ef2990ee97957f38cb7be 2013-03-11 00:03:12 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c75c1e13efe917a16f94e36844fcbb52cdfde4a1ef7ba3b2a1ce7b058ce2881d 2013-03-10 09:44:24 ....A 1515520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c76047ff10fbe8f41512980a25439f17519dd327400a70ff8d27148aefbecc84 2013-03-10 18:59:32 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c765ceae9b5eb82b82fe083c5e1b46e65450e0c568c0cd780f5299ac59091d44 2013-03-10 21:33:28 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c767fb280666e7ad5b93750be27a734fa06ca0c760e1de8329ba06fee5a9e412 2013-03-10 18:27:40 ....A 75909 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7688d59affb43d4c88ffb0c83778470fd8f1ca8ab60d5240770d135fcd5a354 2013-03-11 01:20:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c768c5dabb6955712795eae36c5be52a21e83dd5fb22ec6912eb6e973fbc490f 2013-03-11 00:57:48 ....A 91941 Virusshare.00043/HEUR-Trojan.Win32.Generic-c76ca2487f9780eee49a855128f06e3fb7e0b946ef6871e4abfd40c7bb6e1533 2013-03-10 18:59:42 ....A 493056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c76e3e8c1d22b4a0fdc4aad85e19967e1a7b4a788c18a2e62ea587e9d687f716 2013-03-10 18:38:38 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c770734d02cdc96036162d70bd15ce706f701f32a1477de9574d0b101727bbee 2013-03-10 22:30:42 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c770dd651d68cfb63b69cec695afda53936e8fb4c23e1fad195d48220a498567 2013-03-10 22:09:36 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c771127ad112e52fb94c7f93bb1417179a9fcf643548893972dd0d3f400dea93 2013-03-11 00:27:56 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7716ef6b77a72f232705ddb7c4f3292e46e990108f09a19e936d65f46039398 2013-03-10 20:50:34 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c772c7bf91c7c4ef14452200b552c98a8893f67ad7e4d1b54084f0ac82106703 2013-03-10 22:36:48 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c775482a1697c89c382807bb3586ed7e4a80667478b673c83013b55055012049 2013-03-10 20:22:46 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c77672728a3de1f386473e256e93a6a78cd934effca21ad9ddecee64007eacf7 2013-03-10 21:14:46 ....A 13184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c776b29de6bd5eff50ea57adcd3c405713bd75574e0fa9f12057fd1c318d18ca 2013-03-10 18:11:38 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c776fee71bd8585b2694ca7a58bbb598b2e96cee4ad2595cf7f65f83f60501cd 2013-03-10 23:28:46 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c777d88fda8fd365d32af31cd227e39e16acd816d5c130090433ea84b4653b76 2013-03-10 22:25:42 ....A 348995 Virusshare.00043/HEUR-Trojan.Win32.Generic-c77a078fe7ec9f721e7cb3fffd00396cbc84ebe8614a9775884ce0852a3b6b1d 2013-03-10 19:59:02 ....A 4557312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c77cc34110b797ce617e6ad91a7760ce7a7e82dbbff6af84e815cb06ef2f254d 2013-03-10 22:50:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c77da66280d17231c862396101f4ab176692b487aff056dfb38edbd9b96db71f 2013-03-10 19:07:06 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c781dc2286fea4291436968ef4a9ccb3a88acb5373adc03160d24b01d5708072 2013-03-10 21:53:52 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c782a832c531962f067a287edf298cce2acb275f161c65de6d316efc215f4d72 2013-03-10 22:18:12 ....A 128631 Virusshare.00043/HEUR-Trojan.Win32.Generic-c783a84ff96bed9d06b2a33f0bfbf69ec015eb2048ad8fa04f2c80ff51991b3b 2013-03-10 20:06:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c783b8048a60de5d3c7ffbf4f6e33ca5b99b25443e86e6eb0fc4c02c2f773687 2013-03-11 00:41:48 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c784178469b40b6e8316847e765b3c6a28174ff9cdb5bbd8fe248419ad4af532 2013-03-10 20:56:02 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7844d61eaa8b86adb7b55004e649972f50fddc600b06715368ada9a5a4e78f8 2013-03-10 18:27:36 ....A 33552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c784c060d01f0c8cd3a4b958244201e7fe5ebd528d97ecc3d9ac52613866bf30 2013-03-10 19:52:32 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c785393c4b116fe1ee6e6bf68d111f984fd394c2cd8e2df78fb0247388013677 2013-03-10 21:22:48 ....A 615688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7853d10c130ba7b2ab0af60e3e0f35d3e711c84c50ba96660f8151ff7ffe44c 2013-03-10 22:45:40 ....A 32567 Virusshare.00043/HEUR-Trojan.Win32.Generic-c786163bcb5ce2f3de2874c56808d44b002670a3435fa70ec4e9438d18d6bbd9 2013-03-10 23:28:22 ....A 3848 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7875482f96c5c60dacaf16f8c9af65b8ee1c25d801a3334bea23e7f2d15ce12 2013-03-10 19:53:54 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7888cc8c35e2bf2644b852e692cdb1b1d7437b3c0c7dd94aab593ea59114e92 2013-03-10 09:37:02 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7892afbd42db9f540a3037d1fe0b4bdb2effb14d9a2044cabb82512d27e804d 2013-03-10 23:51:56 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c78975d8b54404504d4b3ba7b22d074c84978f4b24f4df413e1f4075ce5a44f8 2013-03-10 09:05:18 ....A 1413357 Virusshare.00043/HEUR-Trojan.Win32.Generic-c78b8e947b6e1ab200f7f5c0531c43960c9886caa1298f4ae466b21bc2be5b5e 2013-03-10 23:15:24 ....A 169341 Virusshare.00043/HEUR-Trojan.Win32.Generic-c78c2f5174e5ecbad224c9a2e0769935e62a6e5924842efe5b2c2843352e1c86 2013-03-10 10:00:06 ....A 318986 Virusshare.00043/HEUR-Trojan.Win32.Generic-c78e12164e5888c5c4fcb8f8e24095f607984f9daa4fd6c558174ad489849bec 2013-03-10 18:46:28 ....A 362008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c78e237e4f7b88f21a7e8d1bf15aca496363af1226a77f649a845b0564bc52cd 2013-03-11 00:26:50 ....A 9344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79030d263bccacf76e5a0f7675419a31d9bd54e9b8e4596bc2ebc014b07f603 2013-03-10 09:03:48 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7916fcad3fc9af72c436fe8bfb7c7f182430a6493e569fa22b6fb7145b2614a 2013-03-10 09:09:56 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c791ce1f28bf2e00a8aff0955e1d71a0852416104a32a5f0a37dd2db4f007323 2013-03-10 20:22:16 ....A 286953 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79209614cc09ad30020511834e9d2415af13505b80dc9e885c8d68c3e133604 2013-03-10 17:59:38 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7921e335eb9d984bad72fdcba42db58ba8aa952897b7b9c6421df1f93074f2e 2013-03-10 09:10:36 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c792a9e3cd434a875a1f7642899fe0767fefad569571b6b03c1dd06f2050f9fc 2013-03-10 09:24:24 ....A 40548 Virusshare.00043/HEUR-Trojan.Win32.Generic-c795bfdf4992e03884dead7780e95dac32a14cf565d412755265d733d09238ec 2013-03-10 19:44:12 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c796e9a684e117ab855ecf66c57c01376170c3857a4c205169a5fa5443b84625 2013-03-10 20:21:08 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79765412834c725fd4de8e63bef4148cb593f04c9d205f09e39f541d963bcd4 2013-03-10 18:16:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c797c17d47800785cca7cd1afa6aef9da634904e6b8d642f8bf27f63d1540584 2013-03-10 19:31:36 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7983d483be129d6f614a9cd9dbc71347f0f76ba0098c2259ed6372f5c3c13bc 2013-03-10 22:40:46 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79a0d39611dd03af5f978322e57b1350f60208895d2aa4bb92e220919d5ea77 2013-03-10 22:38:32 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79b6f30f72c5321f68863e2405c0c0ca413d9e78f5e61087ef34737bb3b625c 2013-03-10 20:29:56 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79b9ef84b43c20d5daa6e7332a27813d2e07a0fb612902cbd4be097a647952b 2013-03-10 09:29:12 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79bc6ced50c3d9b7324afc51bbc6caecde237501cad2d04403cf959dee04378 2013-03-10 20:38:36 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79cd200f5fc9f35067a931b255b7d7ef539f4ca4330f3c98944cfc28c2dcdb9 2013-03-10 20:09:04 ....A 598205 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79ec44ab926b238038dc07e115f602e32b46fe44e8ba35d6c490045e188b808 2013-03-10 20:41:38 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c79fc1071295d7cb8f86b17227fda236ff392a43c1f7992ab2f1ada3a46cb0bb 2013-03-10 09:34:46 ....A 127651 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a01b7a5b308c90e67d097e468fc20c0b6833bbb587c61891502bb4db597947 2013-03-10 19:46:32 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a079638ab8728eabaf0c691761dd65227a59ad4d03da7acebc11d13b04144e 2013-03-10 18:01:08 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a16146e8250bf8aea5887001fb29f039594610aa98002fe0477884791fd617 2013-03-10 09:25:40 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a17ae7c3467553c8a0ad67fcad4583cb4bfc341bb413ecb1ac7081ab2ad114 2013-03-10 19:45:04 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a2f5d1e422592f9d1f689201a0b3550a5c5824d795db8abfd6cf5c0cd6797b 2013-03-10 21:22:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a35b8a7de014b983237e0f81e15c08b0e20fd3fc4e1d75cc667ad0a9f172d0 2013-03-10 19:42:58 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a372375193471ae34fac248e4728eed8d222308d72962e6f62505b69271a08 2013-03-10 10:02:34 ....A 548864 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a4877efbad9eb2f968b2fea9c1e7931c0c7f4c7b110b32b3de61eeefffaa42 2013-03-10 09:26:20 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a513425d1eaf3fae629484af5464c5d3350a08cfea4c6aca0d1408c81d9a4e 2013-03-10 22:30:30 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a5933e21b93ea4621f009188d9a7120cc16ea6ff2325ddbc2b1a65815a642b 2013-03-10 18:18:16 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a68ad4c6a31a31a9229c9eca5bcddda5f5f4527e32fcc72cbd61f2f426c648 2013-03-10 18:00:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a92520ef63f369fac18d899be306b9a65ff0b44a40d3e6f808f9e6bb2bc2f3 2013-03-10 22:18:32 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7a9dec90e95a25727bec360557180e694e2f498da05be78dc4e56c995f9b5ff 2013-03-10 21:37:32 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7abeb4c9c097ce6ce40d3dd32e3dd777f57a88b63d2c495d6d385e878353b85 2013-03-10 21:20:14 ....A 193071 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ac2cbc3dad73b507e818028e672199f6bd921ad89f68df710bb649dc84697a 2013-03-10 09:59:04 ....A 911593 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7acc2b41bd9e4ce6d07c803de56f5432a310feb310dc592cb3a691e73ae08da 2013-03-10 19:51:40 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7adfb8260ac0414a9ccd00db10defa8a9f31ee76342ae1738d722471bc5ea0d 2013-03-10 23:38:28 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ae40f354c656095bee80a6757cdc6ad3c61b8dfd4da52bb4a5e352486c98de 2013-03-10 09:35:04 ....A 406552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b000806d66d84d133023faff069f55ea0aaae2f69184ef7272a88ef5f9b20d 2013-03-10 08:56:32 ....A 606720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b0893ed86627132ff05386f458933671990e6e43d588620085aa03ab11b1b9 2013-03-10 20:37:50 ....A 1009152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b08f8dccd9b0705619eab00c9938f74fb3e858f1d6d563cb8a31eea902e5e9 2013-03-10 09:08:34 ....A 880128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b29f7ff39c2d31f305d810d5ba4e53e8be2000236229ecc1aa8a4c353275dc 2013-03-10 09:09:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b3985afe317adb460790b3f6548856eaadbe8dcd96f02e26bbaac78e0867d8 2013-03-10 22:36:44 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b42fefe80a21bed90a85283dfe17be3401b4ca03e40549a53652a59a8ed617 2013-03-10 19:03:30 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b44716cd38d83992bf0642611d359d65f4fc513cc542123f52d522b256e395 2013-03-11 00:31:04 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b548c792445976dab5b1f5f019fa7cf62e4ebad9e10ed80b9755c752ec01c4 2013-03-10 23:17:04 ....A 1364047 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b689af42eb5744eadf5d1f2b32db3d03695644a873228643c8663f098956a3 2013-03-10 23:41:40 ....A 282632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b6cbcb1c8473d98de1022756864f9b8c3edb6f637b37af0e7ebc01c9a67a8b 2013-03-10 09:11:10 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b6fe43e19697b06e3d0a041b649647ce3b9c84896efdcd6172b65f867a7efc 2013-03-10 09:26:56 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7b77bf67ee533a52bea4d6f553feb15221c48ca6efcab65c65f003289331f51 2013-03-10 20:10:42 ....A 273909 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7bb2e0881bc9b3dbdb2e5c1e89fc73903898220fddd22f63f34e538c48f68b3 2013-03-10 22:56:22 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7bb64bffce5c38abcf33300c8bc405c77af63aabeb5c0bc1194a4b5b63b00da 2013-03-10 18:33:36 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7bbbf76dff415cbb550c7d2d2e7c3e7156fee57493b3440523234624ddaa360 2013-03-10 20:13:00 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7bc8575648fd3f84eceebb4ea53aadc9a4ec44416a88fdcfcf2c8e1063dad7b 2013-03-10 21:14:20 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7bde0394c35d6c67d1ef0c66a29b52b3305e1227a10eab6b8204bf97683002d 2013-03-10 22:43:42 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7bfb392f03f483d338b1b4379f7aa8c607e3511dddc2dc9296f22e4efe60c64 2013-03-10 19:07:40 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c0dad472a2d53b583576bdf598702e7053f9c8ebcf1b756a64017723db6309 2013-03-10 19:52:16 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c17058527c34ed44eef46219acc5d5d6c749157dcf2719359859a634f22430 2013-03-10 22:39:34 ....A 2168832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c2221e48401f0469940898f76c522c2e837f1d7c87538ee44dce4d47a6c9f8 2013-03-10 19:32:18 ....A 135631 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c3e1975d4e293abbda22d027796b6b2c5c384a457c3cf11e8ba20295e41a9b 2013-03-10 09:25:54 ....A 94856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c6be60d9cdbd27edff36b1f232d60329d7eea8e0e6e07f054999b4ab99759e 2013-03-10 19:46:54 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c86f0c5a89a62c10c9552de3b6f3d5ea977da23bce669116ecf168880e2cac 2013-03-10 22:08:34 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c89570be746461040268abac95ee846c0d164893f895e7427097139f83caae 2013-03-11 01:41:48 ....A 391680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c8b91128ca596c13a4a527243108a25ec3b7cfae935167ce45d0ff62cc6223 2013-03-10 09:31:38 ....A 188654 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c8fc9049d2c369c39934709c57d84301d2986da3f7a1273b2cf521987ac234 2013-03-10 19:56:06 ....A 125316 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c943901b662fa00cb55783d491a06405f9f8776956d3bf24d54ca233822146 2013-03-10 17:59:18 ....A 386839 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7c990cd7f57925ef8e9acbc0c3026378cb9a5070154a56830b8f083c2ab52b2 2013-03-10 23:35:50 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7cac0ba8ed4aa5c33de514ffe300903fbbb7b54f8898211ec97e24f8e87aef9 2013-03-10 21:20:36 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7cbebd588bd4cebebc9b3ba349ab14f3cef8722e7ca6cae4753c82e37273e4b 2013-03-10 18:05:02 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ccb51a71bb8eb7d759082bd8e1210dcbb6942cc91e114112ab4da4e3558b86 2013-03-10 19:08:12 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7cec2215343853c1b0e59a663f47b5b1ed0e82bfba768e670abde1f9f025103 2013-03-10 19:00:02 ....A 692093 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ceecc5035a425b9e1da5ed09c8c0743eafdeac83d59019343ebfa2f36ce5ab 2013-03-10 18:14:24 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d01e4d36631ef292c7c87b745e3fbda2653e379acf95b22d47b52537d5849a 2013-03-10 19:44:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d055783852404622de1a419e1a2e404af7ea93663994d3f82eafef077ef79e 2013-03-10 10:05:42 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d09c1adb5b30a4c29098eb92f121b5202649588b570c1b4e4f869cbf92a68e 2013-03-10 19:48:14 ....A 69678 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d11eaf27402ba1d5a170292d019b482f13170ecf6ec8a8fa5444ad7c73fbad 2013-03-10 22:33:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d1a3b14828ccc145e6f4818dd4aa742ccd801d195e009e0a765b4cec4fb200 2013-03-10 19:31:06 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d387eaabec96c23a635becf7f57f2e2ef0c9bd2adc9afea0ba29e7f5cfed50 2013-03-10 19:42:34 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d3d8d6a513892f957cdc1d5697cf0eab2e1cd8491a09b8a8daf095ed7c5767 2013-03-10 19:00:34 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d42501582ebe86e80939cc894b82acd97bdcf8dbc923e4bedbb79106aa5032 2013-03-11 01:52:10 ....A 2033989 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d43146ce8f63b77eb9b9d0618e69ac0273e6dc6e94e885b1945eb8aa9f52f4 2013-03-10 20:01:08 ....A 1962496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d4c04201025a4bee673ed6d8f7d3e6528c9920f889e2e3b52219b645c1010e 2013-03-10 22:49:42 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d79de0093b333c7da8672b3c64876963ff078cf60193b87ead467ecaa529df 2013-03-10 20:06:02 ....A 36814 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d83769217959a3b3a723eaf62eaff402b9fc7ec24068c2da8279e9e6d593dc 2013-03-10 18:00:20 ....A 501760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d84c7f0bc1e5b5f9a51014ab28ff342343eb0bea06adb0c9ea74c8cafa911d 2013-03-10 19:08:40 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d8c7a9ea34dfef7ddaf48494c42a432cfbc5f591cd0dbe3be003bbc6c3f630 2013-03-10 22:57:40 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7d9816c6a03deab1b4f6ff3d80d65de5e0bc7fdfac5018450a68bc5ea6205e0 2013-03-10 20:51:00 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7de6cec8ba6b3588760072d7c8a2c4e53c5a14875bf8f7814db6cf2fe73373f 2013-03-10 10:01:54 ....A 198498 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e06943cc6f3a3d84f6b272c95c66cd2d3c4ff15ac27ba5855cb1c892684791 2013-03-10 23:52:16 ....A 717455 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e103979e756fa35d7a233c9cdaca7bab2b41491cd3d424c76c2a8ce0f26b23 2013-03-10 09:47:18 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e1cafe93744dbc8b435d036fbbe4b707b248be0a30ed250d7ac6228b42dc1b 2013-03-10 19:26:44 ....A 1985536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e366d547f624d591ab488fff1e2715c747bee26dad88f830cedccf5f0ef435 2013-03-10 09:02:12 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e64a8613f2394229705170cf32282ecc655705c0754685e2a7037b774f366c 2013-03-10 19:43:34 ....A 340992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e81d05e7ef49f90d7c46816b369c20105611621c761cd88835b3cd78846676 2013-03-10 22:59:28 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e8848c823f00e7f5ffefab597b80934cff277e17879400cce4e548d6414369 2013-03-10 19:35:22 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7e9e9318b06a3303e7a256531e27b2b5cc5cfe096271f23cdbdda28c5f553ac 2013-03-10 09:09:46 ....A 347889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ebf2d0136350079a0453bbe62cf3598098583d8a3851ee1b926c9c9b7189d3 2013-03-10 23:28:18 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ec2d012c98b65aa72ba13bf97845fb4922e2f8935f9fbe82773a06fa746ecf 2013-03-11 00:51:42 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7eccdcda9346cbbd5b7953adc5312c42abda7854ccd32d07a88db80f5e34e3b 2013-03-10 19:42:36 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7eed677bc188f2f73eef3da0fe49b94acbad9ffb38c98158e00d9489aeb1fae 2013-03-10 23:05:12 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7efa1e59fa611b8b67de58d3e686759e51597b036a6101d26c5fc6e99fd15c8 2013-03-10 17:56:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7efbec8ba51243b8a02be27653da6a7db3bd9fcf612f6615d4f158810fa9d91 2013-03-11 01:18:36 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f2617f55644e2e0f63bf851839b0cd8257d3541ba7dd160a0fa0cb0e9a0958 2013-03-10 18:33:40 ....A 51227 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f289917826886b22e540355cf1da7d9d869d55dece754723d3d2685c84cccd 2013-03-10 21:05:24 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f29a8233d1d7dfa732d548af68cc6769103de50d5dd1bfed7876391c1b02ae 2013-03-10 18:29:00 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f308f782f84cfce53fa4b001cc158a94c5e175095dbda09c20f6a613cf4506 2013-03-10 20:04:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f36e53d715964db040a53861642e78561be6b84b4dcf819b4c807ec6a3782c 2013-03-10 09:31:42 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f4127e91a433b3c6f02fb31669b1317120d4c1451be53cb81f8772f3cc2345 2013-03-10 18:35:24 ....A 1020928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f5f170655b29e48208915cbb17266aa3ac9e0a1ba15bd87dd0afc30cd388d6 2013-03-10 22:42:14 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f8216d67d04c18e9adf0c6262e4cc4644153037698adf1fc4efa2b40642eb8 2013-03-10 20:16:56 ....A 47664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f8a1574fc13c53999477df4b602b6a7b8ac73ea9ea27857f70a4db640f567a 2013-03-10 10:03:32 ....A 1138176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f9d9d78aa0759c2c7515fe4e66605eecef85e78bf695272c2bcae787eabfc5 2013-03-10 18:24:58 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f9f7c09df27933da4a4c3fba009a3ad71d2d44d10a4dff8818b8b3f1665d10 2013-03-10 23:55:46 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7f9fb3ebb5cebdaa11934ceb62d91eda3307e540981f9dcdf90d9697e565c32 2013-03-11 01:44:42 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7fb6d2df29e8f7488a92a692072e6b31ee554e64c63f820d6b9f39ad22857cf 2013-03-10 09:06:22 ....A 2723840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7fd3a6c07414f8d0e1d2b81991963944f35c5d0b96ddc3579ddf29f02848fe3 2013-03-10 09:05:52 ....A 84315 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7fdd09267f2a39c5691dfcfbd5a97cd6ce9dc44f28d48a067dd73a7ff516bde 2013-03-10 09:53:14 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7fe598ff5879125f480be25340933c94a345f46bd44f72728b23a4975d4ecc4 2013-03-10 09:05:58 ....A 2289664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c7ff055699fed270383312fc972fcf2939333f94ce492855ec5f11fa3981f15e 2013-03-10 20:44:32 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c800360debd083e3e0af0e4885bdc55db1798bdcb304114e38fbe5a21cdc2453 2013-03-10 22:41:10 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8008f1363e1e9b4f7708af84106931bf85e356f21bba279b5df77cc630fc18f 2013-03-11 00:39:58 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80282b3fe23189163590e7bf39220745cd190e29ac5e25869278fbda4b2e9d3 2013-03-10 09:17:18 ....A 1549842 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8037400859cc5c740288dd71af10931d3b5a96332c6ca60b191b245d103ea87 2013-03-10 20:03:36 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c804579b183f9f207267cada1efe1df58167c779eb064d4a93e6a7fd6459d82a 2013-03-10 22:26:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c804d531f4a1d3533b81fb1a524442ed0ad20d25059029880b671aec60bbb7ea 2013-03-10 23:27:12 ....A 503296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c805011804f46f0aae47bb053913d9099840d7ee3f55ca7bf24872cf998241b0 2013-03-10 20:51:28 ....A 608638 Virusshare.00043/HEUR-Trojan.Win32.Generic-c805f5e88b4dc8757c7d96184ea3d36767a5aecc7facafc10ea6d5fe8b1952d4 2013-03-10 23:30:38 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c806b959b6c379386e0468abd31d9c76d79da55c6ad9db10a2fe022107130fe0 2013-03-10 22:18:12 ....A 8762338 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8073b0f6c10ff533c1bfd8964e3daa9edde8b76f69c8256b8aff9e1fa57ecd9 2013-03-10 18:41:38 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80886e12de3bd686e26e848f314026e858c0b67446b59fb000c9c8d3ca33271 2013-03-10 22:55:30 ....A 866304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80b243aaf37bf452e805b38d172e77a543a4a590455675bb683e58425a41e96 2013-03-10 22:50:58 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80caba96c7f844d4de4bc3c5a58a894d9c983a1fa8acc7180253dd5435b751a 2013-03-10 23:52:22 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80d24d275664b1f787c80d8ec9c5d741128a5880a05e921e20fa37d1d99aa65 2013-03-10 18:44:58 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80de021e568d0be7c325d985089c244abf2fd851d652f3c0b1a1a746a1e1dd5 2013-03-10 19:46:44 ....A 165462 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80e2545cbc9d9e4ec431660684ffbf7b9348e99fb801513fdb150906157f020 2013-03-10 20:09:38 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80f17f81134481dca25096c68b5dddbb13b4e5c456b1343a3e5a735931f1f0f 2013-03-10 21:00:48 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c80fdf23a2b9d751f68b9a9eb6eee901e2d92c46bb0a7f80abb8c4a65b8ab656 2013-03-10 17:59:18 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c810dbac0e70aa1b66b4467ef0be061830074f25514ed63f5facf0ae5c7007bc 2013-03-10 20:09:42 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c812d41274ef538166e08e0c4bc99ba3e4724cee50f48293abbb29b33c1f93d3 2013-03-10 20:06:50 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81306d9d73679eb94553bd5904b71a16c5a2bc00c49c8778764702cd667026b 2013-03-10 20:48:34 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c814e5df9f7d2e8c1a796898fc6b59b84ada4459710036eec96a6125cbdf512f 2013-03-11 00:00:44 ....A 64860 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81651e32b69a616436a9431eac60ae91ac53afc153a7f60bb698f72664b0302 2013-03-10 21:32:30 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c816aedfc7ab5e4607b81296ae586dd21c3251b064a15cf6c55fa092bfb70915 2013-03-10 09:44:22 ....A 320520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c817bfd2a8dad8911a0038a63b8e9d12e6cef6a0469904b682c155bdc0b79c92 2013-03-10 18:29:20 ....A 751624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c817c1c46b1a6b71ca25c2789eb003225986286e09dae075ca51473c054e6739 2013-03-10 10:04:22 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81a6bcc24b861e382ee5523ac5d708caaa2e9000ce79ddc2a88040313b9abfc 2013-03-10 22:37:26 ....A 37432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81a9dfde37b0533bf4a02e991e05734bfffbb9b1dad5315da2e8f5d946eed6a 2013-03-10 21:15:32 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81b317b31abdcefd6137b2a9612fbbcf455c31a21868694f87a59ac278e2566 2013-03-10 19:10:12 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81b59641a6b86e4deeb5d7cd615fa01b466dd874bd02e931fed690c1d6bb0aa 2013-03-10 09:14:06 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81bd017d59dc80b10a8b1a1379ff0dab79a4ea0ed66c915f7a21ef0357d8f3e 2013-03-10 20:19:44 ....A 339548 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81c53d9f2ba5122129433a003ae2187f667de65f52e26d6203a7eba3f7f1a75 2013-03-10 19:12:14 ....A 258925 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81c83bd072485d0c1076a3b723887ee37364a1f24a3b1afa153c287fc1f8ecd 2013-03-10 19:31:56 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81e189beb36fd1c3666d9ba799a1ffa0933f51e7a086ea33088825d86ad9a67 2013-03-10 20:59:06 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81e6170953b267d170fd2cda06c94817a6b75feebf3930220ed0aaf93a991a9 2013-03-10 19:35:00 ....A 105760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81e69bd2c1beb6b68681a8d1eb35bc284e00fc3c93c5f2fa6e301e7c27ac259 2013-03-10 09:46:34 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c81ed678cbd222ce08dec49b0ecd85e48dec7a11ea846a3b36ced4a148019378 2013-03-10 22:43:06 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8216196046030736d9a5aa8c4bcbb88477d217414879010019672297cf48532 2013-03-11 00:24:10 ....A 250996 Virusshare.00043/HEUR-Trojan.Win32.Generic-c82269d34f8be143633ff63788d6f2493e367e4bdcef53c591e6b1a712f37192 2013-03-10 19:30:18 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c822e40c40546354a6a384582ab4269e9e2d52a5e3395880672a4d8f311d46d9 2013-03-11 01:05:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c823cc92ba3c7a712f6f74ed37950400e4df9b98d9f31906e8bf9d3989cc6ab2 2013-03-10 22:59:38 ....A 226438 Virusshare.00043/HEUR-Trojan.Win32.Generic-c824d49d8f02e8dc88fbde3cf1606157c23821778205a8c5dfc7457483c78e88 2013-03-10 09:37:04 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c826f77edf7fcd1c5ea7f225f3571441f6e127a0b79a9b77e734dc8b7d191a29 2013-03-10 20:38:02 ....A 350764 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8275a6676d76fcc959f502ebabcdf9bd57aea3c32d13a2e28e560bbc69dd066 2013-03-11 01:45:02 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c82a6cf78c518872db09ce7cdb860a2f273330eac5b8f2822ff6362075f4cfd5 2013-03-10 20:52:18 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-c82b3ec8f0c897af746f6a0b772127007960a91dcf3fc7a75c3d8016be8be5a1 2013-03-10 09:22:50 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c82ceecc4fc9c594f85f5d949e6424a2659553220669b62e0f638a6e2b94518a 2013-03-10 22:52:38 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83059a0be51804b8abcc1abb797748e67ed8769d8fb8bf478eb39b4961eaefa 2013-03-10 09:36:08 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c831b7c595bf377015b533cd9aeb51c0ed3014fc533194af8168d8deb126a834 2013-03-10 18:44:12 ....A 4721152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c832304cae7dfebad23ce13026467179981d4d92aa34245218ced22dace5e4ae 2013-03-10 09:49:14 ....A 273541 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8334f29aa6680e4564a85361b42c72b13ee796776f799ada0a7e2a546550795 2013-03-10 10:00:42 ....A 184327 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8335a472b6c9c7b251116234eecfeb85c8db9a2eb2881f1cdeef8a1b91d9ec4 2013-03-10 22:27:54 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8335b9f5b0ef072d1e9ba7c13369fabaaaaec4342a570dc3b182ae9fb42dace 2013-03-11 01:08:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83369845418da006308173a9cde95fd1adab3883ba2147ea96cf2a7ed51cccd 2013-03-10 20:45:34 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c833e3d2f73ddcfdf2ecd17927d9cfeaa9cada8114ca73f1024b997f63b54519 2013-03-10 18:48:00 ....A 1413120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83698dddbb03c7d72fc9fc79dfe21293559e1412f01bec381353b15213b6d04 2013-03-10 21:05:54 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c836e3662de20db580f08c3351cc1669b0d58f4f4c943daf60e75ebbb28f5ae3 2013-03-10 09:01:44 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83a0547f2786305690914d14d0f10e844abe3c2aa6d7407b79b4d8d7bdc0b2f 2013-03-10 23:28:10 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83bd92eb5b9df4cb37f4eb3539f27a06e6ad62143bb14465c9dcf9c2a2985a6 2013-03-10 22:52:16 ....A 682524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83c5614ba5d9ab34c4ac92ead144cd602b1e8df39788bf220ef368b1b19bff5 2013-03-10 21:10:20 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83c9d2a66ed6eb2d5e088eadd0fd8ec73402a7238fae8fe2480fc939c2b3b4c 2013-03-10 09:01:24 ....A 5869568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83ce335b0f3f65358072dcf32e477e02d8ef1b026ba2db899ebd3d1ea6e32bf 2013-03-11 00:02:10 ....A 238080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83d0dbeed73c3a4281814bbd88cee6685394dbbf9839ace9458d96f51983d7b 2013-03-10 22:33:30 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83e4c4aacdbe388f778e4950a81c051923ae064a45411270ffe2807ead07227 2013-03-11 00:08:36 ....A 645632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c83eca7795e4b107b705a2174f3a6ef761863309cc47a9708713d1b3ff7f5dd5 2013-03-10 19:01:36 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8414278d3eaf6b6e3e4dc02f9c23141a001ba28cc5471d3607e44502223174a 2013-03-10 23:10:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8417d8dc75ca253f756db4a9fe0709ae3e98ae10c22ec633780000e8df16b6b 2013-03-10 22:23:42 ....A 52415 Virusshare.00043/HEUR-Trojan.Win32.Generic-c841ece366c9c2b937693380a54747e7c2559b1d829cee725a34515c8e469a14 2013-03-10 18:47:10 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84286f84d4ec3b7a63816fb6bb7136caae633c1c0711efb1f63d32fa5ddb7d6 2013-03-10 20:14:12 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c842a014bcc53fe9d8780883ca1dc62fd73d12f313cc79862e7f36a7c8e220bb 2013-03-10 23:29:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8430202454886d7404954a45f2db02a9b4a3264af87bba9691a974bc97858a4 2013-03-10 09:21:10 ....A 522245 Virusshare.00043/HEUR-Trojan.Win32.Generic-c843500e0ff92afa92481a9b18fe1f2076b72e1ae63b63bbb2d434bd83f7edc0 2013-03-10 19:58:36 ....A 985088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c844324d2e262312df9e5eaa9c865a33fc6d48a10b176a9b57efe9a0a041f711 2013-03-10 18:00:18 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8451a7bc5910884edd7a57606e2e8d61862374d7886ccc1966c8f7e96535633 2013-03-10 09:20:28 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8452ddc519a38e058745e8fede5619c5bae2ea5b79515ce79bd5b5b8c0eddd4 2013-03-10 18:29:12 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c845c910d671d7cc4204a4757825b6f2762693f1337932480dc419324157cc17 2013-03-10 19:45:26 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8486598fac750f6fdc59c48b1606bcadf6eca19b6af5aa23d5e43f115220431 2013-03-10 20:26:34 ....A 1248768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c848a668282c034ab08e93c02f28b9f4fdd27c9c510b6f9fefa5e24ef80612ca 2013-03-10 17:55:54 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84ba23e46aec415d3bb821ba04453bda8f08a767ba7e3742f0236858ed539ff 2013-03-10 18:36:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84c60b8154350a962ef41159f2f924a625bc7a5472cf4c7463f39323b6574ec 2013-03-10 09:59:00 ....A 19736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84c66b3efd93489b445d50aed3413a9fb46e744994d2f7195d85ce41c9d289a 2013-03-10 19:56:06 ....A 867328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84c762449ccaa2dd137df82512dd6742b7a9a7da5d8c87e80feab058d6fc0ed 2013-03-11 01:25:38 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84de315e979eb99f68f5dcd4ff837ab8d5637fc5c5e8de71da0199cafe5a0aa 2013-03-10 22:52:34 ....A 711680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84faf19c671aa25d479c35ebce54824c3c3f5155d33a4176fcf5dc7114cc0e6 2013-03-10 09:26:18 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84fe570aa6daffa6239def7c71f04d53e0f89cf0faebd49c8b92ef61606d6de 2013-03-10 09:23:50 ....A 342528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c84ff5e867ca397e3a2a6d4071ade20f19b211502e982a7a97950fd0b7fa453c 2013-03-10 21:58:58 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8507377c86e5b8f53b80cc9e42b8c2aea228f108c5ded164350da418e170f3c 2013-03-10 21:13:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85368af278984d985cae7ac88d5d590ecf7466bb2d668f0de48d0b617f4a74c 2013-03-10 19:55:46 ....A 104009 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8544c6293b867d29f85df0ff15f39ea1e4f2c72508776c8cd5c1a6659ec3ea7 2013-03-10 09:48:18 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8549b8fcaeb28ffeebd23186f44586a3d0770ad63dc6bd55c6841a2c267beee 2013-03-10 23:29:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8560d1db4cdbb7c78cf7b4b3b21a57ab9f3382a284c4a09746afffb162e3f4e 2013-03-11 01:22:36 ....A 232452 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85627e0c82582316d177284fda46c0312417dace8ac695904e061ed6ba92b35 2013-03-10 09:20:52 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8566f41130647fb9ae667a110ed8dcd74392d366c57dcaf8296062426e90353 2013-03-11 01:42:30 ....A 198324 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85755e5006b7e507f80efe4a7e53e1d476d06617df18a587f95e126e928a57c 2013-03-10 20:41:24 ....A 333358 Virusshare.00043/HEUR-Trojan.Win32.Generic-c858d6aed578939f16545bc6a134b7fdc72729d3fcefafd9a9b7e506587a75fd 2013-03-10 09:49:50 ....A 1093800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c859c11ad7a0ca20529abf09e0082bc49838e09c5d1d5e9c92baf9de4a857aa4 2013-03-10 18:09:42 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85b6f7d5454644226532a1ebfd5d69f8498072c06c2bec843fa4ef31ec3a613 2013-03-10 09:30:56 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85cca5ac777d96f7ab55b114fe40e4ceddbce7764a33247056287011ebadac6 2013-03-10 18:35:36 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85d51db3040befb269ed8aae6cc26de07e5d4cd68caef25e8e6ddc5c3c9180d 2013-03-10 10:06:32 ....A 157243 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85e4db295236b85b9ee8b0d5871a47d741d01ff41ccd843694e59340a1579ac 2013-03-10 22:30:42 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85e517097b85805cf52610fce2ddd162b42e08100d984e53106ecbca407f86b 2013-03-10 21:06:42 ....A 400784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c85ee24bc678924037047b304a88083f472f896c809ea29455c47076db00d5e3 2013-03-10 21:03:58 ....A 285776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8600a5816b258229f06d7f06b38bb910d03bf454fc10f2c166102cf60ec04a7 2013-03-10 09:44:16 ....A 1776640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8607149af590fdb71c5bf4ef8c39e8a822ddbc896d577b50d57250e2bb04e31 2013-03-10 19:42:48 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c860be102f83cd70ef7c843901d9b813df1501cfb0888960d31bcc9e4cc62345 2013-03-10 20:10:50 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c86234a92cc30a4b50d1f353dc33f3ea091b73aa0d55808a0b26e996239a8f5a 2013-03-10 17:59:24 ....A 201921 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8624daa24211dd81300e6e26d2faa03ea4c5e330aa05c93fc21f9d87518b6a9 2013-03-11 01:31:28 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c862ae7cb8c06a8c5fc2cf6d63f56781e401054a6865fdef516a0ade5aadf1ac 2013-03-10 19:25:20 ....A 2673236 Virusshare.00043/HEUR-Trojan.Win32.Generic-c86357539951b62b5272037c90f472439a5ea63d323302de0668766093cf99bf 2013-03-10 09:26:10 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c863d5265abf5852455f6001fdbeab35e078fb53e982fbfaf6c1f7c1954218ea 2013-03-10 09:20:38 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c864fdf3127e09f7d73e5cd9a5df7a4cb74a964f1c9bc5d818fc611986771b4c 2013-03-10 09:47:48 ....A 918139 Virusshare.00043/HEUR-Trojan.Win32.Generic-c867622b703e58d06b7c893e22801cb01bd5082a4a8511afa6c5151283ae2c98 2013-03-10 20:32:30 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8694b3df76766358f8638aa6331745782ea02d6685263290df878eca9aade48 2013-03-11 01:34:06 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8694fe97b3d61aa14d7c70e71d8a13677d75775f641d7ca4f09320b81a710a0 2013-03-10 21:18:28 ....A 1536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c86c169219b6a5ee444e0be799401a92a793ea551dcd8553c87a1375833a2f1b 2013-03-11 00:02:50 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c86e0083288b6fe69dd338c1eb2d0feba91dd2190357b1e8666a273ededcb626 2013-03-10 21:12:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c86f866a1cef824d1383dd10008bd0aef49675799fce1a43e8b0a7765c395467 2013-03-10 09:26:36 ....A 71524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8724b296aea50030f26a208df206cb6dc8410d82f5acbc065d1ca1bcfdc9d93 2013-03-10 20:12:30 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8757e7ab69ce6de2ae57660e8fb62d1474724fecae4ee6a20252acc512c315e 2013-03-10 09:45:10 ....A 59755 Virusshare.00043/HEUR-Trojan.Win32.Generic-c87706f241f97501dd9d62041797546d681b55ca499f9f2ea4c68697f54ecf2a 2013-03-10 20:06:22 ....A 6510732 Virusshare.00043/HEUR-Trojan.Win32.Generic-c877a8f4ff3933f80d54bd9a6e583480b04367e4a40da60e0501e322ba53ebc8 2013-03-10 18:44:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c877cf76a24fd61771c8e49598d15dbdc444fa743cbecc02489db57ff223443d 2013-03-10 18:00:58 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c879266347b1a657a054796dddbc4f59cd257b41878023c0a248aae1479582f3 2013-03-10 09:53:16 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c87a5fe51363cb01ca30f16539b7582bd982b5fc10be6bb43ea93a090ad2f211 2013-03-10 09:25:26 ....A 802304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c87a61eef5adf69f9994ed55e900714fb5e38913b9cbc56359ace919d8e555de 2013-03-10 09:36:22 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c87c7fac992703b7c58dff658cd492378924d7f754357749adaa80105b35e4cd 2013-03-10 18:26:14 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c87e7753307dc6393181e55a541414e45cd0542348a1cdf1dd2a3a19aabf9521 2013-03-10 20:09:12 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-c87eabdb48cd4b802a4cfe1cc80616973411e922211bf3775cf5f78080a8b2f2 2013-03-10 10:01:38 ....A 117306 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8804c9d6694b9f28a2c92f99e41c53154904c29c4e94ac1b22441fd60f8b1ee 2013-03-10 19:56:50 ....A 485567 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88082d27a30f28908abe4efd510dec15ecab74fbd580b19a8e2443edb63cac4 2013-03-10 20:10:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88090ab4f08602164496817fda267d9da0827536995b01c5d0ba97eae7a6dbc 2013-03-10 18:55:18 ....A 435712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c880c1eee807a08f5405e681abb0cd9552ba63fb862ac671aca805a1b0e060db 2013-03-10 22:26:58 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-c880e01449f8d81283647a4e7e4c6f3da6675cda37c067aa8b0dd5c4eaaba73d 2013-03-10 20:23:00 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8815b17d3b821d1a9520c40e85d356187e3c7f22b04be22c7b6c8c689bc4d7e 2013-03-10 17:57:24 ....A 340444 Virusshare.00043/HEUR-Trojan.Win32.Generic-c881ff9ac720bd6aeb8308756a1e161185662a69ed4155df44ab46c65bbbb29b 2013-03-10 22:52:32 ....A 542720 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8821b12acdfda33fda3e53fbb04eecd5c327bd649e957aee8e012b14c5aa8dc 2013-03-10 18:40:24 ....A 93917 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8823bda1fa08aa6b39f9a1eab653a116e664d12cf5a6ed39f36a52ead70990b 2013-03-10 22:43:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c882566a4a2c6dfa6ec4b13027a8294963306df7391305f496df1c31a19a7064 2013-03-10 19:59:06 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-c882dd2102da1c55e4c2976e4cf2fd7d395c127dc5b1ef19b9ef37dfb9d20958 2013-03-10 09:46:12 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c884830212aa0fb587b730b9e0377a4371a8949fdcdb135c7e8dc2d3f0fd8d2c 2013-03-10 23:13:32 ....A 78948 Virusshare.00043/HEUR-Trojan.Win32.Generic-c889b45f7db00e35da5704d1f66cfc0d530508743299b117afb405920748d3b3 2013-03-10 20:47:18 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88baba58fbb9c5b9678717e51c9b035f40aa9ce8cf519de3688b5373a16d807 2013-03-10 10:01:24 ....A 1578496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88bb44acb268f0d677464ea4d41dd7303e0cb42f39a367be8748d10cca9307a 2013-03-10 20:29:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88bb89ab6219e168fa1ed14850267d85a575db33fc8d9a22cbd981385d53897 2013-03-11 01:26:28 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88d6e68336c692447819e1c064e2b8890fe5fdf00f5ad62b7fd8e025e23567f 2013-03-10 21:13:06 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88dedc91009aa576127f8856572ea14626e0cd495b3e19c96711207de34fb32 2013-03-10 22:21:00 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88e43c9e34ce8c130e4c30f5cd03d68dbb22e405267d6a3851ca75ce326c0f8 2013-03-10 09:22:14 ....A 611983 Virusshare.00043/HEUR-Trojan.Win32.Generic-c88fdcee12018d182b156e2909f57aec853d48a281c160af611cac38ad1df12a 2013-03-10 22:28:08 ....A 282603 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89057a80fffc3e05451f7a0067058d2c5ba3278312c70b927302fe43a3ea378 2013-03-10 09:20:44 ....A 71674 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8917d5fac3b5c6a35e14d35d00ea8e7dcfaf2ad1354c2f2b279d3bb4717f6a2 2013-03-10 21:22:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c891b4fd4e4d5acf1f1726720a3ff7503cd2a14e0f1f5e932b081664a7904e3e 2013-03-10 09:55:50 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89208ed47994e142e0bbfc199f4fdfeb25359e5410286daba88c5cacfa75a3f 2013-03-10 09:20:36 ....A 70525 Virusshare.00043/HEUR-Trojan.Win32.Generic-c895169e73add7a8ea520332478e4d39b68e85aea14aee0fb66131b977a13cc0 2013-03-10 20:58:10 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c895d7cd5e5dee921944ce3bdcc5c54b70de898eca23a7549a4705d34487aa41 2013-03-10 09:19:30 ....A 1075200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89645bde47a4be6a1fc67194ee959b7f1cdaa6abd95653022fae5e1f03e9f74 2013-03-10 22:32:36 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89760d04b1d4919550e32e6fd31e523f0609c62a4a1f55a172273fee6cc28ca 2013-03-10 18:18:38 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8977af413d9bcfa833f3147234c29d78d784832664251f89938c76e98d926ff 2013-03-10 18:05:38 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c897c56a2c497fea2532d0f0b5490fda10c6658a6423fb790d753a9502a6dcd5 2013-03-10 19:39:44 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c898139c1085cef9fde56ce7d321ccdb8a0b8ae22debba48a07f1434a0fcabe4 2013-03-11 00:40:22 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c898649041dd8d8bb8c87d7a181bdd76e1a1c047e034b775d39a1ea42148609b 2013-03-10 19:33:40 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8987a6d47f6511212f5213cb6d1e8c2b796c4829f85c77b6e23ef66ad2da1f3 2013-03-10 22:33:52 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c898d25e3b15bea43cae36b746a4102263c51195fef79d9cd2277446997f0616 2013-03-10 21:23:18 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c898f6bc88862dbf7923e8ae51edfe23eb9143b48929ccd778891a783f91543f 2013-03-10 09:24:18 ....A 3695707 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8990f1bb0815a5613acfc27944569fda9ef3d582cf95889f7685850ee0028e7 2013-03-10 18:31:12 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89a5cf33f286e4d5121b415fb44b5a7668102f47ded8564991acba431cd45ff 2013-03-10 18:35:08 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89a96762c88b70ca87508da02437e2241177b5f3c0062f825bc39500c831145 2013-03-10 21:07:52 ....A 775680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89aa4bfa70a41d7dc5e8691cb64de9654586275c5143f4c314c8ae1d3d76da0 2013-03-10 20:10:16 ....A 18703 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89af549009cc80c6aee97a1fd663aca076c65a5fe58a8c3853797d1d37a5798 2013-03-10 19:08:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89bc9607da249e2c22e1ad1012dfdada57b4b7097dec0bbad8c82aac5521aca 2013-03-10 18:28:34 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89c1b0ebb3fc91709a0c7cdfe12e91a96ea853a68ddb2202fc47af084f170e8 2013-03-10 22:20:44 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89dd47180f7546baefc77b8f2cfea1f046a9a019cd11b275fb2d4e03599d00b 2013-03-11 01:29:56 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-c89f5ef5790b557e81f5f4900f5b970c7e621e96d97a1617143797f7ca9d713e 2013-03-10 19:47:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a01e59201364053d83bb0f3e4c14595a484c195b979397fc2ec8458b8c9a46 2013-03-10 20:49:24 ....A 33733 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a084b7c48dde50962b9e87417e9de67d09f4860b579e31f00a43fe3e731dc1 2013-03-10 18:12:32 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a0881d68d341f56634b9fda5c6f3cf6dae73f53953f65824a594c111dcd26e 2013-03-10 21:00:40 ....A 697417 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a0afc7e1974a60758dbb71f0d0563a89a0100675296512e103ae5262797cc4 2013-03-10 09:09:18 ....A 28448 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a1244bec0964108f09bbb2aed3b94cdbc3219f12dc1c7a354c8e820802cff8 2013-03-10 09:35:00 ....A 329724 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a180dc50f46e1c34b3efd9c3a02eb09b05c49da9f7f3a5177be524a3a7cd48 2013-03-11 00:15:18 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a2df00cdbf42acb4d77133ec3115386fd7d20db0177ef78b16456d7318db31 2013-03-10 23:45:30 ....A 410624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a39be01071ba3169668b8659772908aaa82f67204316ac30acdb24b26d7a76 2013-03-10 09:48:20 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a3b093caa801af781a8d9f8fe2777076398dee5763785a9e58fdf7dacb694e 2013-03-10 18:20:28 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a6923dceaa64b53b2b2cd5b31a683fbd35f60319493b9dd4ee6e87ec5ee180 2013-03-10 09:36:30 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a7a78cf4ff5f936a2fb4f6558a7c55450ec4e0bb8478adc8a9015bc86e30b1 2013-03-10 19:35:40 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8a8bfefdab9662134f41c77553457cf6ad59b0a06da70f4366293b66cab1215 2013-03-10 18:29:40 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8aa01fcadd832e16f0d692ef3628558e48fc437249c8fea21639b1940862124 2013-03-10 09:28:20 ....A 120852 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8abb313181e01b390957eed8943513c926036c8253a2fb83935c9fe2371daf8 2013-03-11 01:21:10 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8ad0f31d6f93b251211680e07d77dba732876d95e250d0e159abfcb3f3a61b6 2013-03-10 18:02:28 ....A 30402 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8aeb5adc34193b37e8bdb8f64deff0d9e6a1b21e4a7dda435733d5c647b2ee9 2013-03-10 22:54:04 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8aee73d89db20d1b1a6c90a538be88d88e9a269745763e0601917821f9ad6f3 2013-03-10 09:38:44 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b20a2fff386053f92c0637f253281b1647b8ab97df167d611718ba4e9a7bf7 2013-03-10 09:07:28 ....A 1498624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b3138dfef8751c1032d664849d78c42d9d3fe517635a6374ad425fd8be3b4a 2013-03-10 09:07:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b4a1832f9a12b2e81d59799a2b81fc11a3dc27fe9844192b70448dc8aa8934 2013-03-10 18:04:48 ....A 343040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b8564642cb16bcb91c9881eb6934814eb27e4ead9d5159a5cd49d545d2ca07 2013-03-11 00:22:26 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b85ed0339e6afe0b4deac7a8af170f74c3fae6995b85f89ce95020d4c52d6f 2013-03-10 23:10:14 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b890ec4d5aa9734a10c6bd82d70b10a2b31d20a15170e2e3b762b8a41c823b 2013-03-10 20:38:52 ....A 94728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b9c78c338bf8522a0b8dd061664440bc29983c69e71c2846925e3672395f69 2013-03-10 22:44:48 ....A 981504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8b9fe6470397aa53528405475c2e24ad42a6812bdbedc2839e9afcbbeaca795 2013-03-10 09:31:16 ....A 1959936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8ba8e0e4a904a99c23c6858ceb9a9803afdfe9c3447a85c819222cc531f3460 2013-03-10 10:01:04 ....A 885971 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8bb3c919527712b67ab3f1f9acfe8b98b5ee43773d1a537144a676ceb04bbe7 2013-03-10 18:54:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8bd2443a76c1ab344ac52d928b51b8de2f87ca8bbffb0fad13e4297d6f0ded7 2013-03-10 18:11:34 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8beab791c7de4d34a775436422750779b2979448c756ba06b8a701b0cad8d0f 2013-03-10 22:30:42 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8bf5957714a572d36e195c8277006dc1c8a94b68cc14f13aa4d953e521c3c53 2013-03-10 23:13:42 ....A 1507840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8bf63795c522f3e6ddad5b279692422a1d18edbd3d483bdf9592f1bbcb6a10a 2013-03-10 19:46:52 ....A 68477 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c01d2eb0558b04efb183d7f50883a346a486c67e68123422dfc4c5e58411e0 2013-03-10 18:10:24 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c093f6f3607a4fddb74522d4a2dc8304f4ed816c18186727ba14bb10429adf 2013-03-10 20:18:44 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c09e9b1de5c9df4106428eae258f60d2e68dc7f2de16dfff8b7f01b947a6dd 2013-03-10 18:44:34 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c1534cc2a6198f911b11b599e117426a53899d88502157edd67e2fb1998e84 2013-03-10 22:55:32 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c1da0555d1bdfadd1d57b363dd6e32a06aec6837fa9491535d7c97f8f6a216 2013-03-10 19:36:50 ....A 250835 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c20d955e6d55b2efb878c67fc92d18657797214a4b6f7ecd56f7b107f4c817 2013-03-10 22:50:44 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c37768305ab6cb9fafe5fdba510def0cfcfdb93e9412a23a40c7d3688d8d67 2013-03-10 19:52:30 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c42d21382b853f8a4a9d9348ba6eb71eebc08078940b936aa82f8fbe4d0215 2013-03-10 19:47:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c69ecd6897fc00614739afe9b2d9390246fb574e9f377142e4a094c22d4b7e 2013-03-10 20:26:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c69f7797ac230c207370ec5aef489f3e37263fb189effe70819c92e2fef416 2013-03-10 22:52:42 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c6d222b633d2316ee94c15e6d69d767c4a2cbe099d11ec3cfa0674721064ba 2013-03-10 09:07:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c7fb21c51dce243d18dc75af8c11daea067139ebee223fb16c9e10e76809d9 2013-03-10 09:07:16 ....A 1675264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c8cbdbe5f7e6574d23616459e327c498f67fe00b64fc9439ab52b3eb56342d 2013-03-10 20:51:52 ....A 102611 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8c9ea27584b180b7251c4f3c046dc4f905b82348c246279d23b13c8760011c1 2013-03-10 19:25:56 ....A 315523 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8ca76b79eb180bfe0e624c1de8a1f8afbed3c1e3cb5d3ecb1c9e9705a66ac30 2013-03-10 19:38:42 ....A 1493523 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8cba356847932b7f99c0c1175df55d36a7e82aa40cd75b7e85ca6b744d5e3c7 2013-03-10 09:59:52 ....A 392192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8cdb2008e2e913f665488937f56e3baba1d9d287fcc0e91d4ec404f42b49507 2013-03-10 23:48:32 ....A 380416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8cdfebd1801cc5e1614286f60cd3e98fa09d0af03dd0fa8d16d011f26a3b2ad 2013-03-10 20:28:44 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8cf38148a6021fa7dfdcd9e35c9bcff754b3b0c6a356c947e186484843f9ff6 2013-03-10 18:56:24 ....A 180093 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8cfa78293f1f91ee7db39f5108cc2bf12ef56b2d40fecbd52af3f54e591b9d6 2013-03-10 20:54:18 ....A 713323 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d0ba80e1fe6465ce2fded94641d92acbe8a9be7a979b3f5e1e675e88335b1b 2013-03-10 09:20:06 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d2692351cdcbe08e1f8e53043a7239aac88660269dbb1180c634565a5d49e6 2013-03-10 20:50:12 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d289355df8ee7f7d3de575c006123845b97869a30caf4a90315bb61daeb9f1 2013-03-10 21:10:58 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d540015bcab3092eaa170b51d1352f0932e865abb964e8333fd3191046526e 2013-03-10 19:27:08 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d5ec26b0c573d03f4acc365460c3c4d7fcb6165b7ea2a44aae4957a7ebb735 2013-03-10 17:57:00 ....A 1279488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d6d1740a3522c03a7b0b124cd5581347ba8019002d38c4acc9093e48d899ff 2013-03-10 18:22:30 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d729eb012b8729d7a3a24c9d44d519af2a03f76bf013f100ad768d9c1b593c 2013-03-10 19:00:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d7bb7c09f216df8d5f6e0a4b3c361095aa6df19d752f2d8322f4626887bfa0 2013-03-10 20:05:00 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d8c2ff3f0b908d63912ffa4c312ea1ba620055ea88beb9e16590af2e26468e 2013-03-10 20:07:30 ....A 44098 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d8e0741ed298978bb4df63edd269aa6702eb03d25d20a5390eb6293f92b903 2013-03-10 18:36:52 ....A 1027584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d90b5e933f78c83a5282c2eba6a3a6184d982808dc1a333e6c0c2980b1a446 2013-03-10 22:40:48 ....A 290050 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d949c23f08a2b2a848cf72349f2ed0941990d242cea1fb8c34bcdd23061c27 2013-03-10 18:01:12 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8d9b7c61a0631087aa3779874f09a08da7a6575d7bb76d74afae7103ecbace2 2013-03-10 23:30:56 ....A 91244 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8dc4650c932623ba1834aebe6c64ad6c77e60ec3b993c1b47405bf40613b232 2013-03-11 00:24:58 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8ddd97cc0683b848f6a26b9b61313e922e2e805662027d4a46219b80312a7e1 2013-03-10 20:39:46 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8de13911437b0b949584fe36f3a9915d8a8765040958bb816f859fcbc63729d 2013-03-10 22:33:22 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8df122abb0832671e891451eae1dd8b476656c65486296876ffb23b913dafbc 2013-03-10 09:09:02 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e16cb67b57f499b4d4245f4189ae3dbc89c3358b02b911e236f6998dd647f7 2013-03-10 19:06:00 ....A 867328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e32a4d18b0eb45d926cd194463db08ccad0914ffdcb733dfa409c58d8cc35d 2013-03-10 19:44:40 ....A 340992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e5d49c3adbdfe204ca4fce65474b24dc0db5325e2b57ddb66715ea04b7f013 2013-03-10 19:00:48 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e5da702b6ece6244689b46ee6175b957ba46f7a072a10cf6894bcd78907f04 2013-03-10 19:30:16 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e76200497ec3bb9e772c9ec030d28c5815e81b284ef7e3e20eb650f4895c11 2013-03-10 18:47:58 ....A 296960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e84fa9329f4a3515609c0b12bf41cbc1c245dd85561f0cae211c6f9ce75bfe 2013-03-10 20:47:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e8cf1bcb09cad287c1c064486439c666dc4e6efad3ae02e490e82aef2b71aa 2013-03-10 22:50:54 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8e93a610fc3e4caec129e50d0e8bf74a6a05c13a9c3a8c65c6bdd3e8034b9ba 2013-03-10 18:59:46 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8eaaa0d9764f85e90b996d43080764a3360233182765949221a6299b6e04da7 2013-03-10 23:34:42 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8eac453f4715f0b2cb7ea315dda33a2f802330b52e9abf16413d5facd2845b0 2013-03-10 09:25:52 ....A 712704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8ebe4991468fcf168c6a78157b33d1060f4189e30bbd118c467739325bbd560 2013-03-10 18:21:02 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8eee5f5027551cbce3616134dbd57184ab91b02b339ceeafd0b10f1f732fba1 2013-03-10 19:52:26 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f14588da357704200ebbe601ab4d18a6cb7e27fadd33880904badac594e99e 2013-03-10 18:01:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f2b775bf632d734d14e3e277e496cde7ca9ad31b2c79d226fbbeccc84df7e6 2013-03-10 22:56:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f3bf725da1310e5e872cd9270bc57292ef42ba9f015f803c42203da50ac5f5 2013-03-10 20:25:24 ....A 2309120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f51f497bb78bb3830186300ac094b5588a3f4f456b968615fe77ccb5e0ac9b 2013-03-10 19:50:28 ....A 375548 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f5658b3b0bb39a315f4b6594fb472f107e7f226fb16cebbb204f149b683494 2013-03-11 01:49:20 ....A 6664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f675db86e3cf69623c202ef6021eace4d95117a1abdf9ce096ada30d8f12a2 2013-03-10 18:30:52 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f6799e2948cf78a5939d4657416bd9fa5662e0f0fd32e9dd330f32ea8da9e5 2013-03-10 10:01:32 ....A 182828 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f6ce3a315d2ea29d2b75784a3f78edca5031f41845535fd107c8e3d7b28519 2013-03-10 18:42:34 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f6e7e3f3567388d3f64f7986ae8cc624dbabbd1e4e9f568aa261dcc671995a 2013-03-10 09:54:50 ....A 31512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f7a890e1f1be9b7252b3d2a606124ba096d28d21d8093a9281f4ee9659d1ed 2013-03-10 23:43:00 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f7dae829dc29cd45d20105a32f20a89d1e362fe16a5ba904cb526d3af195b1 2013-03-10 19:04:30 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f9234c39fc4db0ffd3ccca310ab2d10945aea25a696a691e951b225ca014d9 2013-03-10 22:48:34 ....A 2685440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8f972515006ee073fba78bf29df464df6f8dd088e459f2f9610748d011f6739 2013-03-10 09:27:22 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8fd1a77797d950b0b955bff2c232128112072d838b1ff6462738145849923b3 2013-03-10 09:38:54 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8fd83a2149a54d29febc54c52fb307503b73cc859ec8528429c240cfaf8a3bf 2013-03-10 18:18:22 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8fee08fdbef266a6a45829c2cb6044bdfe490b19f647f2efbf5ca9f5e606219 2013-03-10 22:44:54 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8ff7b0060f9ce4ffe25ba76898164394c7e45d6a27e17d347a2c394b4e2ee64 2013-03-10 09:39:52 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c8fffe83c46ec6d6b6683a52f121f211f7d4d3b8858a88665b9eada6fa294d47 2013-03-11 01:47:34 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9045e77596e0ed3ac97f1a3bef0586d207d920f935bb6ef2bbd330d8080b911 2013-03-10 23:33:26 ....A 43182 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9057d77d363f9248a8b1b9b4a300414322bed823e63cc3886fafbb819701af0 2013-03-10 19:09:00 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90806ee7cd8dd05fcf28b16bc291a2a3080b9d8a9cf5c6eb03f90dd13c2ac42 2013-03-10 09:24:58 ....A 10802 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90c407fd7971070543e34516b3c30e455080998d4ebeeb680016df17ce792d7 2013-03-10 20:12:46 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90c81c9ab0f89e7b08afae03c827119042735e963f824bdd8259b48d9aa8501 2013-03-10 20:55:44 ....A 916992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90cbd909b89e7c79a9acf717d266cc21a9782cf3303123d0de2a995c0c62fbe 2013-03-10 22:18:26 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90ce2eaf79d0a6a6887845746f663db0bc3de52ea219b60d1908a97434fadf6 2013-03-10 21:05:50 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90d617eaa3189db8487766372eb3fed23866b824fd49604e60c9fe91008f2a6 2013-03-11 00:07:10 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90d74b4a4a7ab33cca2ae49f8e70b9a71f56f68f23c1059d095b03ef45d7e4f 2013-03-10 09:28:20 ....A 994304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c90e031faf6d2fad3ba75333ba4276bbd38ed71fc3b5820498e82f4241124a05 2013-03-10 20:38:08 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c910acfa5790b0daeeca082b508d867e65c457ae7ffc6d8acc3416d21e98390b 2013-03-10 18:16:48 ....A 949760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c910ee74e0c3c56177b858b4c97846bf5e622c31168e1a1a5876a7b85d5c248e 2013-03-10 22:53:48 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c911374c12be3b14886944503123c14e27d0511a23e153b7fd9fc71862566607 2013-03-10 18:40:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91274070c9d5c0c3e62f722b46c1c19825d8ee2d4e3bfe5254ca129554b0c5f 2013-03-10 09:28:48 ....A 261859 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9130712d5dd46cd11fceee6639641f5ffd56028c32e5140bfd67d4d3b092d71 2013-03-10 09:33:54 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9130d702e754fc7394d374d5ee2843b79ba28c7601e7231df8963fde6e0adb1 2013-03-10 09:47:44 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91342e12c933cfbb0c2621a44ce6653c94b8af94e85189d896cd7f2d477b5ba 2013-03-11 01:08:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9143a775b75dee361160be1593b039e4e592e1ae477e0c5c113afaf4594b05f 2013-03-10 20:19:04 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c914e050796810dcc07817cca9254b6b9fc416f71e1b47fdbf815a86470a3096 2013-03-11 00:09:06 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91536db731c990b0a31239af10cee8b4a1aa2616cda47e81b98a296b4c7d17d 2013-03-10 22:27:22 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c915861bc5f48bb40dff62cf87f37a7f2d7db2eba0b3721b50473bab40a55f16 2013-03-10 09:27:28 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c916127aef5fb88b1fbf60bcee9cd7b77ed553523d423b60822a5484cc6e260b 2013-03-11 00:36:36 ....A 2161664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9170691c4ee8ed5377322dffd4cd0c9c2695e575b89b248beaef8b2d2b1071f 2013-03-10 19:33:50 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91898ed7da80fa1b2ca40acbd142f2c542b201adce04c58ff0d1a63d4047c5f 2013-03-10 22:26:20 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91a488e0c6fa88ef8523ddce4b6c82a2d841dba7f7f563399c130ece9f45ef5 2013-03-10 23:40:06 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91b61a3cbf7ebd90f545fdafadb1fb05c5bcff50cf44ad8bb4f6f2e3adfba8b 2013-03-10 22:24:50 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91cb9cfc2f2adcfbf88315a74fe0ab9dabd241b5e49256ae1b3d6865e5e0736 2013-03-10 18:44:32 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91d19e55f5310ca86ad4c2b53a22829ab76818a6369b64db5303d436856c0f4 2013-03-10 09:12:34 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91d94984df8fb3e747d49f234f897789acdcaaa194d635a6b770789236f91ec 2013-03-10 23:51:04 ....A 62103 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91e29b64f8640c7f7c085cd117faec68c76e43a7b795082f8f485e6b9309815 2013-03-10 09:26:52 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91e444642d4f4932020311a439373089f882f069920350b5010e896bdcc315e 2013-03-10 21:17:28 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c91f51e078756639e63f21deefd0a7cf41d86a4f7a8d4641aa627151d5a691ae 2013-03-11 00:19:46 ....A 405060 Virusshare.00043/HEUR-Trojan.Win32.Generic-c920dfeca643999a3a50c2ea4fad59737f744b3a83a869de192961c12b86af2d 2013-03-11 01:33:38 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c921db86981cf70a6831aac9bbcef5ce128edecf49a0f3052ec188fbcd57b409 2013-03-10 17:53:58 ....A 35867 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9220a00f28125e5c04f14f3a9e5ef5485918df40342d7e1eb8eaa5c91c7b2b4 2013-03-10 18:56:46 ....A 2944 Virusshare.00043/HEUR-Trojan.Win32.Generic-c922505ed492b475161d7b76908b4457db4d1e491b10435d22a802a73d97bf50 2013-03-10 09:31:04 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c922c759b8f18f210ee82209c32d6bd1f857ffc3685535c491ba90225b156fc8 2013-03-09 23:45:44 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92334411a13feab8eeb16c18039e52286957b396362d50e6fdd93fa10e7921b 2013-03-10 19:55:14 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92364c4b8cd3a13e8d4890e8db7f2411e6a31118a84d2ce4d7827778954ad7b 2013-03-10 23:37:04 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9253d6180914ffeb51e28e05c23bcd1a4de7fc80be8142bd2d9523fcbde650d 2013-03-10 00:09:38 ....A 68623 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9255022fd988d49ce1d8f1ff74aa58f07cfef31e00d21a923439a9a60b8d036 2013-03-10 22:44:46 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9259fdf913047e74c7a81a77c1ed43d2e01c9083f09b2e254922aa3fa15b2f1 2013-03-10 00:39:40 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92618e342aff99c93207e4dcda1472760509761b349d777d2f033fb5d07d279 2013-03-10 09:06:10 ....A 137228 Virusshare.00043/HEUR-Trojan.Win32.Generic-c927f7d83215c8ba6407a9fc22aef223359e53429b109da60784f1ae281018e2 2013-03-11 00:57:34 ....A 616838 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9286469367a20a49ba51482dcd929a92493d4b44dfcefae5f56eda0d2e4c825 2013-03-10 22:23:02 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c928b269e3dd14858489709329a83ad227883d99b54943f7c145a305d0534e29 2013-03-10 18:37:04 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c928b2bb33f941205073e0487bff9a0890a6d8e5be9db9f1d4bdb91247b12cc3 2013-03-10 03:06:38 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-c929468c22dbb4eb0ee7ac019705e44b70cc40612278f004d5a5cace8809a4df 2013-03-10 23:52:44 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92b5c9010d2cd5f02191385daf084dc97ce0ac358c194e5302f8c0ed3f94fd8 2013-03-10 22:57:24 ....A 295000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92c8039dcfd85b23394a40a8c58ea86b6c6193c7bb636e7abcac79acdfcca4f 2013-03-10 22:10:16 ....A 808960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92c83303692bf6fd39537da082960b21297d413c88037ccec9790faa8fb109a 2013-03-10 20:53:14 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92cf91ba33ad384642df890408bdbcc01e7b6feaa58b05939a45844e5cc7253 2013-03-11 00:28:44 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92d0fa48cda90b20c3bfbe8e659b7c51b0c6cdc622973947b0f7b66cb62a39d 2013-03-10 00:48:38 ....A 1008128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92d2601013a3ad43d6c9743fd6488221dc9aed8754fa69ef492b4b7a9ed04bb 2013-03-10 19:54:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92dc74ad6a9cfc60f7d4719210ecb6789f07012c49b89a31d59748f516349c4 2013-03-10 20:46:20 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92e98b69e2250988a881621c4820e862be1b470895659ba5693736d9e30244f 2013-03-10 23:23:40 ....A 54481 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92f137e7a0a0b1ebff6d9afe30126c0c032aebb7243c21556ddc893d5165852 2013-03-10 09:47:24 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c92f6211e8150a602a4228eb610e4e7c32a075b4439d240457db8accd4e536fc 2013-03-10 19:38:50 ....A 273408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9300665341da4f8d97a310d7ea5b89ae310d7ac3729e33d65ab7030f84c0e5a 2013-03-10 18:18:58 ....A 370700 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93079ee7204055fd3b5b83d1cc07c352829b03474099633390bcfb009e20c30 2013-03-10 21:06:44 ....A 336394 Virusshare.00043/HEUR-Trojan.Win32.Generic-c930ed311a928b787e47907fcf93bd427a9d83e40fdef317000143565dbbf19d 2013-03-10 18:26:50 ....A 724993 Virusshare.00043/HEUR-Trojan.Win32.Generic-c931d3cee3289afd5b2812717ccd60b4c45dccbddac397b4283f1b1191c602de 2013-03-10 19:00:34 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c931db8327b35308eb19497ed26e090084f69b98ba5b0c9fee90672169c4525b 2013-03-10 19:49:54 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c931ecb6a5f1aea2d72b3da40eff06f9b90de03022d1a4e42adf8199330b8ab8 2013-03-10 07:01:30 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c932198144034371e2f1482c5d497ccb64480d18fa21c11887d8694f0921be86 2013-03-10 23:36:16 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9324476ebdb3caa6791b2eaa78f91c38bef83401aa7c617d8cdcf9b83407db8 2013-03-10 00:48:22 ....A 72565 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93273767916f840ae866393d91013d931173cc549a39f2c1485802608323e46 2013-03-10 18:40:34 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-c932bad5fa28ffabc49cd46b688a4b94decfb0d2c53030d1bebc59af39012244 2013-03-10 07:52:30 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9336f220a243c2d6291b0d77125b63dc1e6240b28a4221cd95ae582ca6bb638 2013-03-10 00:09:04 ....A 2006528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c933b716ea54ab6b80a8e605fcae4ead3d1238d2bffcdd95c9fa41dba5225e19 2013-03-10 23:28:48 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9344f4c7e1c2852f833f73880980460e7ff9de4d327150a585a2dc3fe9a9c50 2013-03-10 20:23:16 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c936a77f3552812b50b9e0b16e65109bde803d3c99761a52b6b5dceb0f569c49 2013-03-10 20:39:36 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c936bab2e6113bcffe39728759de3a409aef7788382ece49a3511c632c225422 2013-03-10 00:29:14 ....A 799323 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93866c33486b416d70a7f8c6d04c752d0c0dd41ae42e6ddfb29e40881a3a618 2013-03-10 20:31:00 ....A 47620 Virusshare.00043/HEUR-Trojan.Win32.Generic-c938c81645e6505241bc20a527ff8e841b60ad6db0e7df8e6a4b6e711b0acc89 2013-03-10 19:32:48 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9395f636e590f425af2aab5d1704f4b34df7f776948c2aae7ff915e5656cc84 2013-03-10 00:33:58 ....A 52970 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93ad9b29adbf21dbce2d8bd1e3083f301bb6b97b5d60c6b7052bf3d8ad39555 2013-03-11 00:12:40 ....A 1889738 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93afa12aed4a7035f216d3a39faf122a90f0998dd6ddfbb36f9d845aef5c1f8 2013-03-10 00:23:56 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93bc50bd6d9ff4c2675901219fd55ef55265de7131e6a3b5fee526beda2a30c 2013-03-10 09:11:02 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93c6e9b24e54ae6a931ca92fa71421e71d448e57bc23b7b5e5ba84743c11d1a 2013-03-10 20:48:28 ....A 298496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93d550d4c7b2479c357a32155a383c0c251df47d21fe8acd3f8bc7021d1eb8c 2013-03-10 20:39:40 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93e7240394cfe4655f8925ca54fb25659b9b6ebc4267436ce1eff7982c43413 2013-03-10 18:41:22 ....A 122818 Virusshare.00043/HEUR-Trojan.Win32.Generic-c93f0b655ef33d960fd2c56b0425b9f614cae1717ad16a7ad8b239848f55aecc 2013-03-10 03:20:48 ....A 3880051 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9400bbd53e2440aefa3d216171b993d634dfebb8b0d5746768f2f79a8681a96 2013-03-10 21:05:26 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c940256d93fecf4b6fa2875f6209c6cd6a6f9489d7aa655e63b08c417f8ce78c 2013-03-10 01:54:36 ....A 231286 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94058f013b3b72d132217d7ad61cc1425c82eb71af614b0725bff2f70588b05 2013-03-10 19:53:02 ....A 93716 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94393359e17141a31f3437a18a88af1aca34a9dd80d8259fe5f77e39f99bdac 2013-03-10 18:49:18 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c944545c848a7bc9884a27dcaa0d79439815c1285e8fe7c27e71b5d9746e9c84 2013-03-10 18:46:22 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-c944b6afbd2e178fbefa5e5b1f618bd73a38c1b2bc2ff27a3adea41d96aa06d2 2013-03-10 19:40:04 ....A 775682 Virusshare.00043/HEUR-Trojan.Win32.Generic-c946f5aecefd518c0bfee3683a9139fb6e116f1fbbc25ccdcfe01d5a97980aca 2013-03-11 01:43:30 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94738e3de3713dd7a6e0a014b6e58149562e6a1b15916a4030df99dbf0f0380 2013-03-10 19:06:26 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c947d3a90a39bad7602002174d95f00021c0908902d4dc0b4aa3f341de1c9f75 2013-03-10 08:58:24 ....A 93268 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94869d22fbbd021b50d6ed155d3dd463fe209299717711a421cbe71e40b4a06 2013-03-10 19:37:34 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94887bc9fbb5e723421271c980a26f0558a6e09a9130e508dfb5692b29e7fb8 2013-03-10 09:12:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c948d7a3178e775c76fa7466c4181ae81fe2a8b4326d25e4f0f9d97c8d414154 2013-03-10 19:44:50 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94a91cc71dcd48d7a545fcc130f38d1d001eadc0b9108370be9c0ce4db89763 2013-03-10 20:39:40 ....A 276419 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94b20b855ebf848328337c003750629cf75e6c28f2faaaf3682e4a28b7b9432 2013-03-10 09:43:38 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94b541ace37de6d25712d49ce576aa2a59dd115242ea55a7bfc8506601ed649 2013-03-10 09:05:04 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94b9728dbe55b52125fb68b43a5861357b36ee2fd72f2a2b5afe2b3dcc4d4bb 2013-03-10 09:57:00 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94bc48cbac0e29714a7b7f0bd6cb5cf41e7f3354e9625a0ee884ba5cebbeda7 2013-03-10 18:38:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94d3301ffb6c3fb16e57602ac924561db6d633c25a49db9a10f51184f219ba7 2013-03-10 00:14:18 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94d39a7f29fa8b8870348b13ae8b1dc49f6a47f7fb4725d84be5c01b95fa76c 2013-03-10 09:08:58 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94ddbd59948a3a05d0439f401ef90e1429eec09f8323dbbb2c2fc51d1db954d 2013-03-10 19:43:02 ....A 1350656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94e1f23c36fb511124251f90d101ab77919e873aa90eceead3d38dd6c938206 2013-03-10 20:39:38 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94e883e8dd6b64f0e504f58839c45a57416b77a02ae9a6fa0652baf2876f179 2013-03-10 22:40:48 ....A 695298 Virusshare.00043/HEUR-Trojan.Win32.Generic-c94fb4e47f1066a17fd8f6e151976ff5f58d246d5748a1a940b2c05f4a94def3 2013-03-10 00:53:52 ....A 565760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9500b16295ad33f541e8d9a10559f3bc23c46e4187336355eb3d91425eacdcd 2013-03-10 22:11:10 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95018b16df7a92c668e32d451da551b26f386239a6801fabc1bf7c7662038c6 2013-03-10 22:24:30 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9506a1ebbfcaac6a18d1e0649254f6e93f1fdf8d81e4623e84e015a02f1e71b 2013-03-10 07:30:38 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9533a79b8e7d92894e2587f7000f9d26ea625d1d29907020e42d964f7e1fe21 2013-03-10 07:15:26 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c953677c5c36bd611e64ead89076655ef93234a104d7153a0feaf092972affee 2013-03-10 18:58:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c954f9a1b388218d9ef1f2f56d8f1a9a897dc3c43ba4ca1a6c60fef76e5f4228 2013-03-10 01:12:28 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9552871f586837f7c391d73f8d82dfe2cec2fd043527495e1d5e4a15ab7125f 2013-03-10 20:23:10 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c956fef10d95e3fed8c7d4341e32af63f838bd14c4f4a7005c186d3885744e22 2013-03-10 23:08:40 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9573bc2aa7afa4bcb13fc9ce05ed113182342526a89aed0736cc4adab117473 2013-03-11 00:25:26 ....A 250906 Virusshare.00043/HEUR-Trojan.Win32.Generic-c957ac141ea239972b7a1d03c54a5927450c42baf09bab2ae497ba850d32ed65 2013-03-10 18:48:24 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95a33bfbdc4828818bbc847e6b5bca7f7d484c7798ad1afc7ac4133a2e8d0af 2013-03-10 00:05:28 ....A 111344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95aec9da4674d1571563c90a0d0a58d5b6f9b8a1b033e7a0baafdb2603bf9a9 2013-03-10 22:08:40 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95b630fed5b1de50f3892df72f7fb3e1dcd28bac7e427593a575aa6e73466da 2013-03-10 09:20:08 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95b748b81c2359c07ab72c4081dd4ecc34d1738a5446b6a168faf599ddcdd54 2013-03-10 09:27:10 ....A 485376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95bd2eab55b0003ccc9087200298814d7299bd2535679c233fd45d015639b37 2013-03-10 09:34:04 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95bf75ef1013f0f09d1dbae9e2e01001217972a60500ce483619e1c5f6414ca 2013-03-10 19:44:22 ....A 274617 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95d9a1064dfc80c29994b8ae949e055dc74095fe6f7cf5e73dfd3f5a9870a7a 2013-03-10 22:32:48 ....A 77018 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95da434eeb194197a64d000353b86fe8d2a0f7da34512f502cd397166faf8da 2013-03-10 21:18:26 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95ee6390454b38cac557595b4806dd477be2332d4f73e9339afb657dde52285 2013-03-10 20:02:38 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95f09c534cbd94cd6f913eb29093c4b65e0285de351a7d179aea9cc11b072ca 2013-03-11 00:31:58 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95f5085678962650ee12a0645d76ede482e6ab2f0ed425c9a3994e7e163945c 2013-03-10 08:41:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c95fc9e64177772fddd14711bc685b27d710f700306674a9db796c6ebe8c6877 2013-03-10 09:05:48 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c960958cbd276c73fee22050ee99a427c3969b3033d729bbc8d2895b1d107004 2013-03-10 09:09:16 ....A 826907 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9609b7e581bd10a9115a0b046fc19a3d82648ac12db08b6b71cc3cbe5eb29a9 2013-03-10 09:11:16 ....A 760320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c960c6f03331017af10a25f84ca12551cee3042f53f3c72206c0b84af5e416ca 2013-03-10 07:23:40 ....A 461824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c960eb0ec6562dcff4e4327edd3514a997bea4e469a0786d6ebee2afce8d3472 2013-03-10 09:12:18 ....A 122882 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9634b1cac92da14c9867abaff07e6164ded7ecdcf9f578b4769fa2819e4bc97 2013-03-11 00:55:08 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9641cc8e2481f1f481d3a1a7185fca5b428c51a15390b21e53c9bfbb0ccdd41 2013-03-09 23:36:00 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c96520f6be332f9473c4803a7e0f41c60eb5faf02f26b5c6ac247ee3df8cae18 2013-03-10 21:46:54 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c966a7d5fd1073bde0b80d938f586ec4c39a006ad5fc8c040bf6da2ed62cf785 2013-03-10 18:10:46 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-c96cb226c8d5d22523a97e4f8c442aca3bc494d29bda2bd5883f6cebc1a38c37 2013-03-10 08:21:44 ....A 4494336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c96ccd92792a29bd45339d18653f5c63bf14abb1ccadf68c2a7c45323dfd2402 2013-03-10 10:00:44 ....A 1768013 Virusshare.00043/HEUR-Trojan.Win32.Generic-c96dc567bc242e87fc1c34d9820c4d49f19f82d1abed00bebe684ad3a1b80d26 2013-03-10 20:15:18 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c96de6cafa0e62ad4dfcc3a65a2c97d2c204703e61e135cdd4e34fe80b477924 2013-03-10 09:59:08 ....A 106876 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9711957b4bc0f001617b43234a41bc576d97dd9012812789c555703012dd34f 2013-03-11 00:04:38 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97176d00acabc9e4cd215d7589a16063d11b164339065496b7da0ba8250f75f 2013-03-10 08:19:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97225d7fa6cf3dcbc7e9db9a0b5560f7519e6070f6dad6b0e6aa4af51c2f367 2013-03-10 21:15:20 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9724962e147995de97ac0a73880f672000c8adcdf6aa0f26d6de57620dee32a 2013-03-10 09:12:46 ....A 2842624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c972bb98041c7bba5d983ff02f17a07a518678bc3bd33c98c8b510e5928885ee 2013-03-10 08:29:48 ....A 102594 Virusshare.00043/HEUR-Trojan.Win32.Generic-c973d41f94f89ebcf34050500a6a2f376551ddf22d316fb22fc973e69a1d88e8 2013-03-10 20:50:56 ....A 139348 Virusshare.00043/HEUR-Trojan.Win32.Generic-c975347eb66a9191058aa24ce65b013d688963891c0a711592c1cad388e906d2 2013-03-10 19:43:58 ....A 53297 Virusshare.00043/HEUR-Trojan.Win32.Generic-c975e8657c4c935354233abb1df1dd7a036e54921fc539b78073db919f9f3453 2013-03-10 19:11:58 ....A 148539 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9762c111e50e523c4282834d4e290b8dad2d98a50df0bf14cc247b1e594e58e 2013-03-10 09:23:08 ....A 326164 Virusshare.00043/HEUR-Trojan.Win32.Generic-c976c382cf55e27eae63d48586258fb139f4b51819a71ef3e5b57e0996582b97 2013-03-10 09:15:10 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9776bd28abe347d15b5be94409d8ba175d046ea0bff5bc05340891d2346e95f 2013-03-10 23:15:14 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9779ea11870713bb9c683cced88b94e38de0b4be3f34e449964c03e2aa1bf32 2013-03-10 18:23:58 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-c977b118a1ff2858431748e4811c2ad07045d9f5ac676abb0c11a185797eca80 2013-03-10 09:11:18 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-c977b12660e164f5151d5e70f956371272669146745f0fd7f49b2294005a721d 2013-03-10 09:36:20 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97891d1c4104cd6b5a25c39c2de7c98099d094489e6a13c427e5b9efdf721e8 2013-03-09 23:45:08 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97899f39be7ce2c85c151d190517b8cce0b9dc9c07d801d40a3d817a7bcb94a 2013-03-10 23:06:46 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9789c3ab145a68f54625fecb40bc2e8946d11b7b7a29c54976a8f9b83ffe3fe 2013-03-10 23:05:08 ....A 197320 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97925f2b3a22a8837f87b87511abdf32cce80bf0fc46a9bc90debbe8a1a2c8e 2013-03-10 06:50:40 ....A 726786 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9795fd9776dd5064e90f53a149da3819c2c7a8bf605172f0cc700216419d9e4 2013-03-10 00:11:24 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97987acef2c0b552dcd32acec023ff0907a16b1f649abce81508a28c9ad0d02 2013-03-10 19:38:14 ....A 971264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97989ed6a1e3194d4f25748a126877bd9be7559aa4e7fbb8ad29266a567423e 2013-03-10 09:56:16 ....A 445184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97a0021775250434e07ea9ed279d23ebf155f4a2dfd9461ddeb8205d08adefa 2013-03-10 19:25:28 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97ad8b3f27dbd9e87e102a621ec757fc82b830886cccca929287e1acb33e9c5 2013-03-10 20:28:02 ....A 503296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97b3dc44d031d92758f3629ac3f606d1e0b69bf90777ee7b7b129bb4164354a 2013-03-10 18:29:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97b597f6428b7df0d10b515e02fa29e438d6ac1ebd7e1dc092c37ea9360151f 2013-03-10 10:02:52 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97bb06ce6da49d234ce6befb9f8a5c8b7b319950259944892742eada194df14 2013-03-11 01:29:04 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97bce9be97dda65cf9aeeb56fe64da45f5584c0167fd25c3aeed4a77010aa7d 2013-03-10 09:50:34 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97cadd45d22d6ea03a7848648cbc1a2c0b71d3ebcc481dcfc658520d7cad412 2013-03-10 18:19:02 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97d1c1ab78786ec2be5f73afa2e2a4a956d839467295c9bdee91eaa8e7be61f 2013-03-10 19:52:16 ....A 7700480 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97d20fa1a078dab9edd6560db00a6828d92f4cc839e410a68a73821430eaa56 2013-03-10 18:45:30 ....A 447488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97e26b24bda8332ec499db4a23cddd86e221dd26ada755237755ccd7ea2a192 2013-03-10 23:46:00 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97e5028e6f7c6075299315b26e9f92da0886b1aec4528ce8a4721b96c3911e9 2013-03-10 20:11:06 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c97fd239d6db2e50a02560d308b52637e72c95d7f7d3f38b34f77b03d3077e2a 2013-03-10 09:58:32 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98008b779144de7332f69720bd6bd590d009200fbc5b85508c8651a671c5533 2013-03-10 17:56:40 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c981592501b0e976a8e543519cb830b4083bc4555e37cbe59eecc8ca007a7e85 2013-03-10 19:29:42 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c981d1417c80eddfc7a2a66c2d4cc77ab9271b2e2f3cd9b96fd718dc7398c17b 2013-03-10 03:07:32 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c981dca9d88a7a90fd6c56f33b19fb4872215d0302a60206283889d13204365b 2013-03-11 01:10:06 ....A 299109 Virusshare.00043/HEUR-Trojan.Win32.Generic-c982d24260dcd1986aa731013f2826efcce8089473602cacfdca31e135a29489 2013-03-10 00:01:20 ....A 401436 Virusshare.00043/HEUR-Trojan.Win32.Generic-c982e1b5ed704deadf62e946be6f32a2aa4acd9a142b9f9a6b9bbc600d541dfa 2013-03-10 07:21:16 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9834d8b80af5318b1f7644b624d25f76e338b374e1ac1b16a3a95e0556c7ed1 2013-03-10 00:05:44 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9837bb2130964cfc295a1ac40295c8732f4bca16e3fa11dee15f6ba4a51083c 2013-03-10 18:10:04 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9845f3cc303e046fb4240656343a29c80dbb403c3e1cc8933b2bf29d01a4a99 2013-03-10 23:38:26 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c985272bf9b189cf5c47a99d5605b7e836cfbe489f30d973bdd77e8851b0b13a 2013-03-10 06:51:16 ....A 1218766 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98533190ced218628aaafc299cdf935c460c503f3a27e63d552c6af20d6e544 2013-03-10 01:57:14 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-c985868759a5962f00db17f5ce879522c1403ee4804f77d22369708473c8ca28 2013-03-10 19:10:42 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98621c4585e4d98503383a2f7d0bae6183ab93160d0d9d6b0074c3602a69b70 2013-03-11 01:32:10 ....A 63008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9867aaf4ba0287681fcddba5aa5c7af35e7bd35b6f5918f82faf5c107e187d2 2013-03-10 07:36:24 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-c987213f6e4d0d746cc24ecb201b0a3a048a7093811b0ed1dff87f7b2654a027 2013-03-10 03:15:34 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9876de28d984c9372854f21bb8831aa6963da9fd345f4c8175c306c5d26b44d 2013-03-10 20:10:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98912b8d11085117a81f8aa93c9d133a788321d081b1587b9ef7aa045eb9b2f 2013-03-10 09:13:20 ....A 908288 Virusshare.00043/HEUR-Trojan.Win32.Generic-c989e36f868e804d2136647aa84a5145fe8340579390364c049c6c4b4006ffef 2013-03-10 20:19:52 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98a3add37f9b77c1f8fd1a43367fb4647c87a6cec5d1a985d3d74eb76c79817 2013-03-10 21:23:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98a9f786c936df4af59577e4d00b35af21b3ba83eecdb453f9fb7b048561e30 2013-03-10 22:26:38 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98b878edd1b0bb9a2599fabddb58c6c27cb148c6fcbb85ddafe213eea48bc75 2013-03-10 20:17:36 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98b92dc44f67013553f9660ac47f66031f0680bcafdf6bd7c785697bac05b6f 2013-03-10 01:57:58 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98be47fb5013bbd4632f836a8192d71354a7bc184492d1c76e447bbe90716ee 2013-03-10 08:46:46 ....A 93831 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98c0ffe03c636101c88fbe50638e29429301722a3f5a2ee1f1a33e7ef2f9d28 2013-03-10 20:14:42 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98c26a6c54bb08cd8157713a0de989268c25ca4131f4266bf8ddcd0ac4fa322 2013-03-10 00:01:32 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98c9bfdb1498834f6455af0eaf04374aaf2b913857371be6bf8a216af82f205 2013-03-11 00:44:44 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98caea49a7ca44e7a749a652e0dd6ac0f775761c15cf5cffc400b5784d2bc83 2013-03-10 20:24:26 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98cf15807371b3f4004c0ba6018f70b1b1545f8d3a3510d43c3ae3543030a91 2013-03-11 01:33:52 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98d438a612a37673875ae3fac43d00425ee2eeb507b83234f49e87f2b222f2b 2013-03-10 20:25:30 ....A 84051 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98dc635e4a2c8582e889b4a76a13110391a73f046d1e33db108c4e02f2b4ce4 2013-03-10 07:54:24 ....A 835904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98e48dcd5a3b8859f7cd55dc90545ec9ce376264a50dadf1e02af29e3819e81 2013-03-10 18:45:04 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98e9f474f94075485647508460d8fc7e9bcf51d63095960fd07c351237b46b7 2013-03-10 23:44:50 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98f235052255456a3be0c72314b60c423f16995e5624147996710384b0c8c5f 2013-03-10 03:11:50 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98f265a68d7a4a84149227ce8dccfd6daf749c521249a36bf94f149b648b173 2013-03-10 18:35:32 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98f5c49dd6051c1aa377fb879fe4310ebebb38e42a60fd861cd95df6eb45d5b 2013-03-10 00:52:46 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c98ff1b1d17ac18c27a617a6a3bfcb0a97250775ad91851cc25061f1d3c7248d 2013-03-11 00:43:24 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99001f4d1c58e1eae37f007aa2a4498509ed0bae753a46638784f4dbc65f350 2013-03-11 00:31:36 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9903785caa5d2018fe020ffe116fad7f9c35b4db1a828f5315c400fed7871b6 2013-03-10 22:23:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-c991c30a965dbd5afc6b753315a14739f3f44e382e7d6f610c07feb2de6975e3 2013-03-10 23:38:44 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99258753f6720099e304f47ffea6822d653f2b7f0de9a21fef7904fdafb9b76 2013-03-10 23:44:58 ....A 272553 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9929b71677f4dcd9a137bd83c11a4b551d9313b3984dc999e33b0282877fad8 2013-03-10 09:09:16 ....A 3516928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c992c0c2d5613356c47ac6f4ee7cc60d04c30967e1e91451fea3ef9dd4a5b986 2013-03-10 21:00:54 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9934446aa30ed8b13ff034e6a346cd3da0af635227f7d72e1919e11c10502e8 2013-03-10 01:05:26 ....A 719369 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9934580a75d8d0ddfec9401e6aa08d9a4448dcda549aaecf8f407a79b5925f9 2013-03-11 01:22:04 ....A 73180 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9934faf636eba6a7e794e21a076d7d25493449f8775da89e58f51f1e2c867bb 2013-03-10 01:53:52 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c994aaacc61a05dc24c6bcb73de8a650a41923bb9689088ec591e4169a6d7d8f 2013-03-10 09:47:40 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-c994fbca0772a23712b2ceb97b34711c5cf5576f347a6b0907b48d046e7e8046 2013-03-10 20:27:42 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9967c9c4a2f9fb541af75d64265f91c8c43754b06971bd9120a6373ca8f8e61 2013-03-11 01:42:38 ....A 434369 Virusshare.00043/HEUR-Trojan.Win32.Generic-c996b89a25b4d0d0e34039cafccc4a6a09900c33e43ed3c2902652e6530e1bec 2013-03-10 18:09:04 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99a1a5e9c8ad53adb51f02e12010a0df7d6fa825b8dc3cfcbab0ecb3bf696e0 2013-03-10 09:00:02 ....A 951296 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99b1334452cadbf0ab466c74b5262490a0ac861f3268b5565c2c52d51737f7f 2013-03-10 19:16:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99ba8f903b15de71534a23d687fc9f07c91087d78e0eec799b6015f323bfa04 2013-03-10 20:48:26 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99cc4f201ca98095db22828bcc26eae229cf1fda8ab69588a08e998dc1dd338 2013-03-10 20:03:22 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99cd04de21ddc963792ca6e7331f9aae0874629e6a1efc19893f2d453126929 2013-03-10 17:54:58 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99dfd22af48eb542bd62629bf53580fbeb367565ef7c273b92b4512fd5ae15f 2013-03-10 07:53:42 ....A 321408 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99e02169c35de552612c4cafb1ccfc75982fd594687593f274b1d39b5c57193 2013-03-10 08:00:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99e33cd647135baeda43b949a5c765bd6424ad3822c70f17c312f8554f7df67 2013-03-11 00:15:26 ....A 317971 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99e3e9db03e9904fed55bdf5be4d1e71cb930574be5bef8c2f4605b6e5265de 2013-03-10 08:40:52 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99e64b3787c43becbc8e5b303279f58a98a1aedf21471b811310fb8bfa6210e 2013-03-10 18:22:34 ....A 147512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99e732d9fd39c8b09a8900a4c5d734571be4dc5e09edcb84d02bafcaa094ca9 2013-03-10 01:01:56 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99f4711cd642bcb93806ce296e5d57515246f66c189c0b09073657e14aecbee 2013-03-10 22:49:16 ....A 186384 Virusshare.00043/HEUR-Trojan.Win32.Generic-c99fbe1d9408ec42586d388fcd1affb2740f3be5aa96be7a4a967cafa7f96c87 2013-03-10 09:00:38 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a1830bef415a5251f2ab8dcfc4df4db3ea41905ccd9bdb521fe89f598a0f3e 2013-03-11 00:00:14 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a19b766cb04ad9fd47b60a6ad20b5ea05073687e87c02e3695f674e1ba2687 2013-03-10 07:43:16 ....A 2544172 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a1a15a643d02e9ae6c68cdb7bb86f8d7c266651a5aeebc7248b0265ea471ca 2013-03-10 19:05:32 ....A 2720256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a31df6b34070f38df76c41a386c354c47163d0f0aa644e7623f5fd25d1b47e 2013-03-10 19:50:40 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a3364590be5679ce2b3bcc4487dadbb1b506b88ef3b898cb3726589e07740c 2013-03-10 09:01:58 ....A 2503951 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a383b800d18b97ce60f8605743945d8e8838a35440f6984249ad66d2428521 2013-03-10 20:06:58 ....A 97913 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a3acfe65429b921ef0323ce82f0079e3bf5635ea2c1ca7611a08c290f7433b 2013-03-10 20:41:06 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a3f71022f16d1ce14a14ab42c3e01956701607d4e412a346ca8c84da44013f 2013-03-10 19:46:16 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a45df201b11dd3742995518f9182a787ecf315b8348297dfc008e9d2038408 2013-03-10 19:09:56 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a4bb8aac446436b97f45d11e3ff416984c2bcbc13a0142d2087416fced2193 2013-03-10 09:01:08 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a51cd269e4e8354331d77ab480af78e0cb832ebb29f047fcfdac0917e44518 2013-03-10 09:38:52 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a54ed85550123c740eaf408f9760c6a406b7dd9b1c5f9bc0d6baffe06f4b9e 2013-03-10 00:27:48 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a62a7d3dbb45f2ab9811a7d835d581120a560fc5a80784a4563f6119dc9d64 2013-03-10 17:55:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a657cf694d3238ddc08951955cc53c86bd9e1e3a4770ab325097e9245b09a1 2013-03-10 19:36:42 ....A 937600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a67957d419ee993481aa9554983c948772fd80bfbcb9f66c327ac41d588741 2013-03-09 23:34:48 ....A 402606 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a6ff2209897f59f2b572bf0e5659f2083637cd5a7d925d22d07808f056b75e 2013-03-10 22:48:50 ....A 944128 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a73e94880dc74523c89c1d00ba90c18fd0b2f3bc62a14756ddad6f59a2eb8e 2013-03-10 22:23:16 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a7fa5fc564b595abc26ed89f60396152f96ca07206851f16c4759e8d93e397 2013-03-10 22:52:10 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a85f9d29e6c866cb9d3156ca1bbb90d470cf1fa9f294f478b1bc70be861230 2013-03-10 23:33:32 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a8d74ae57e4bc543e3a8ab6cdbbaba8a97b7de3b1ea34278ca251d8bea7e0b 2013-03-10 09:34:46 ....A 1457664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9a9e6c89e19bcac7d68b107ba71b227dee7cb93f3fbcfe79a4164b76f339e33 2013-03-10 09:36:24 ....A 93716 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ab656fa959e2ba14ac7ac96d293b91c2a9d4219d1838546da461319e36e747 2013-03-10 20:10:50 ....A 185117 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ae46fd09a25ca1e21cc6dae0afefa95f20ab0e12d9c2881b04aeeecc5303a9 2013-03-10 21:01:32 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ae91bede858b77c183ae541b2dd1ba752b3e4d8eb4d1c7e15bb54ef1d0d064 2013-03-09 23:46:38 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b09e9ada15381feb80d4643f0e3ca7aa91d50f13b9346cd4231c1565e2c8b3 2013-03-10 20:02:32 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b1a5a682c7b73ee7b05e846c865b2c7092d1260a274af7691ce7490739fda6 2013-03-10 17:58:56 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b26b551d02e531a69fe94401fd8054b83d4ebea7ddd41d6fe0568d3fb243ed 2013-03-10 09:05:52 ....A 172041 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b30b5c0322ec3d29716f86a1de915dbd94e9c893da9052abc28bb6b3c19d5f 2013-03-10 20:16:50 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b37061c7f2313ba1f4482d51a9817fc0047b4d231fb564d21e053827a15e6b 2013-03-10 18:59:54 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b475f0f1fb39eee414c908f81d54a83da291e270b426abd221a937b19c0eaa 2013-03-10 09:08:08 ....A 16512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b542365885b3edd5b928c5fbb864a485efe597c8988cd32f193ffa5c76d8a0 2013-03-10 20:48:06 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b5929f4461a84748e1fa9c864c942876e0451abe9f86d9456c9d3ebbdd9d19 2013-03-10 20:33:42 ....A 94728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b5a339d77c79e0304ffedf42d65329a84c34cc8b56fc0262ca9c7f7be7de1f 2013-03-10 09:29:22 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b693b121e374477dce5e1d4417a1916dd52f6e91f09c2a28fa097c7487d41d 2013-03-10 23:28:16 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b7866b0e7405e02153f6bf8bf158a454d49309efa7617e45bc5e5e80256c99 2013-03-10 09:00:18 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9b87a99fe0e98e11d2fb62776f32e992ef1b7a60ae7c7617e16f80a6ca503da 2013-03-09 23:22:30 ....A 19276 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ba3269085c1ea32ee162ad4958c5d7d463f4bd9290ac5bd61601da2fbf9271 2013-03-10 01:00:56 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ba5fc9cca7743adc874333358dcce2aead518f240499ba1ff94ffca486f15a 2013-03-10 00:30:50 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bc2ed67319cb6b8ac040a67faca35ff6ada710dfe8420eef8d24cd9fdf9f5f 2013-03-10 20:59:54 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bc75334590e22be785c171ee5391e64c7a94b2c2240594dedce2f4d3cb4755 2013-03-10 17:57:22 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bc878f14c86f4142a8cbe07579da8fe563706c5d73ef34fcf15eedb5d88ef2 2013-03-11 00:31:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bd6a1c4cb511f5631243692ea4efe9762b58f1206a24fece501ca20fa7d0e6 2013-03-11 00:24:30 ....A 749568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bda4917ee0402f905cdbeb141e24a97da2dc5ad3ff8be6c6e08d7aa66ec7e4 2013-03-10 18:23:16 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bdaf4b520d906689f02a95e2fed0158c42a34daaa41d2107294920d1ddbcc1 2013-03-10 00:51:44 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9be1df1d864d399e833e5e75b227e775dc5d1a2b049d3218771d751a13de5f7 2013-03-10 19:36:42 ....A 2621813 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9be4bf402c30e839e96b45695977f260bf097241f5d6f1fdd5fce8658ba0d41 2013-03-10 03:06:50 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9be8797e98d9ff440e2bd51f511d0cd837775e5b589de817d8f8651c289556b 2013-03-10 18:49:46 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bf09697b3d0be1692423d27158b929d256b192b7ae3e3609625a079566a73c 2013-03-10 09:28:36 ....A 700416 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9bf279e4a5d763943b96a53607b4a2b3b0a5df2ab73d675f352452f873ff8b9 2013-03-10 22:21:20 ....A 73858 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c02c5bd8d235efe21421db5b92e847d7c124f9f3b838d89526a24168ee118f 2013-03-10 09:53:20 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c13f58765895f7ae6c85aa0d3033f3535588fb9410b7e9dd05f0c98546979e 2013-03-10 00:58:20 ....A 1233920 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c17963fd6065bd83e2cf7db4476c01b764638410b6f3785f71434e04e170d4 2013-03-09 23:28:42 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c1c1b9efad199bc1b87e1a18f585b6888f5a7eb82644cfd0ae7342590f04f2 2013-03-10 10:02:24 ....A 16778 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c1d98af1305e2b768cc1b54faf28a6e11c6a6900fbeaed1ba2456b981daa7b 2013-03-11 00:30:04 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c22d63950754238bd143d35664e4dde8ac70b2f3db428de84b26f2c3d8a3f2 2013-03-10 07:43:22 ....A 2100736 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c2f434f2585009ebc0bd4172a665bfc89b77ee92a9644f1ffd3f0d3da92bd4 2013-03-10 19:11:54 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c30c470f7e090d937e0b8d80dab1386a7a5945908fc06144ccade519ac36e2 2013-03-09 23:57:36 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c32f86b7de4c5d25b1819a2f0cd23b70cf65671081cb4fdde2449d84ec8bad 2013-03-10 07:04:20 ....A 42240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c35dd5390ee930fe9d3e14224818239b2868de264eebe19f3a9b110001db17 2013-03-11 01:29:16 ....A 1923072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c3fe785ed52616497cc724640586a9dfc2fb0903bace4f92b9ea133e542f17 2013-03-10 20:55:06 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c43f01d9ab1242d1b690f65df53f96a7f739690fe7bc192aa385c9d65ccb49 2013-03-10 09:31:38 ....A 47620 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c463728e2d03cce17e4114c864dec49aeddb86589e9b0b66cd2cbdfcba19ba 2013-03-10 00:16:12 ....A 27660 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c4a20f1695f09181f6be54f95f1b5d99550445207c43dccef96fc8e792cbaa 2013-03-10 22:33:12 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c4bbbb5bf21ea3137529da8dc0472b70fe2ade4db8985a9ba579bd31d456bc 2013-03-10 09:50:26 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c539fd29c9ef5db2428b1ed57e5367396711a1f0439c3783a4d75b76435670 2013-03-10 18:36:50 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c69338856c7e6675d406f7ec36ea04266436c5dbfe763fe8e6780d6dd67e9b 2013-03-10 09:22:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c6d5428c949adf3194b83bcd281777bc62f5956836d6b5c0d9ac2fb68c1c8c 2013-03-10 03:17:38 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c779a96b1e1935fe63b66b3db86fb4a04cdee0bfbb408cb3b2499288699724 2013-03-10 18:17:22 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c7f1d55232a65f6b0fe80bde557c175e97a0ca41713165b454d50b78e782a8 2013-03-10 09:57:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c91b3c6a0e9a1fd7cfbd3ce067222d0e715db7a6ef1c0ed7d7bae76b701661 2013-03-10 18:30:24 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c92b50776ad0d28ccba04ab6df81e3afc8b507a0cae1b3bbb4f3394b633f5d 2013-03-10 22:34:20 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9c97bae06a0164045b83acb596d3719d096041465dc39b7aa052255891b797d 2013-03-10 09:44:30 ....A 707212 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9cc27749231c5e5c76722d2991de3f9033c1c5e5b15ae1b50e76faefb14dabc 2013-03-10 18:00:14 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9cc97834fc9a6d3003698b3d228f31a610a67ba3f88cd290fbf2354125864d4 2013-03-10 08:39:34 ....A 13836 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ccdb71db0b4543e96cbf0369fd4fc60e88cd90b770979ac106a036b8541330 2013-03-10 09:19:58 ....A 1402299 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9cd848dcf9258171ceb2ffd40885dc784620e6836892d8183dc1126b5de9614 2013-03-10 00:03:24 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ce8335d8003b678b3a1aaf1344d68554c0557c1c243405ccffd8f2629abb48 2013-03-10 20:38:22 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ce87dfc370f74f27ac8db46f8f58e74b60b3336acdc8b80752e78c354d58c7 2013-03-10 09:47:50 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ceeee5e046fe12d0ade9c29b3076e1c6c72a7c7704ff4681accd958439d3e8 2013-03-10 20:28:06 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d08f5d5c1ab7ebfa9f8a690ad7847ed835586a9c48eb067190d53ab31426b6 2013-03-10 22:17:10 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d10c2c32f7197b88c2fb74823cb40deca7bdb7491f7f2c87db31175fa778ca 2013-03-10 22:28:24 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d13ee2fe03c8d63974c039aae8dc3e94a0d10966a4f76f9f116bbba753299b 2013-03-10 22:18:02 ....A 1138176 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d257351f8a8adf0b9557e56aa913e2c807d6becb08469459e9d2fcb860f522 2013-03-09 23:42:18 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d2a0099c213a4a0343b94fe4b4b2efce327553751e74d588af335e0654871b 2013-03-10 18:36:08 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d2de0c468a2de7df10761c292f60067f4f077eccdbea432271f3cd0543e1a2 2013-03-10 18:43:40 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d3548f893bdbfcd4a3534c497dc90662e54a96846a2142dbe6cfa1f13f3a2e 2013-03-10 22:42:24 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d3e1867338ebaa638d8a7ebd1c09421fc2eaf552fd706f6efa590783466dbc 2013-03-10 07:47:36 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d4c79e73779bbea1cebe54170f0da9c1b3b4657e2d10c3330e9669350d0d75 2013-03-10 09:08:02 ....A 48352 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d5e2e76c5102de91ecc524dd16871caab8f8fa7900e8a4b86c64bce32e445c 2013-03-11 01:02:30 ....A 914248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d6ffd5d1127e43d9c447d79d9d122bdee14ce85a3f3ef73909337da27fca1d 2013-03-10 08:43:02 ....A 4630 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d729332addefab948af27a4673e1abee5ad036e66e44f70a4cae628d6c1162 2013-03-10 10:05:16 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d7629b9c74ab8d241120c8874dd525357aa9c24dc2cf96088d8606984e06bf 2013-03-10 07:05:54 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d84f7dbd40a79049ab7d36596ba52e00da2764ff01d5c31dab8883ae947fc8 2013-03-11 01:35:00 ....A 213560 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d9d719d4e3a41d5d7d012c946a7cc9caba56c413da29046f50292393bb70db 2013-03-10 09:09:22 ....A 87453 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9d9d9536c39e5a5986c2a977a3bab03bf98496fa06fb8c54897fb9ca874fc7f 2013-03-10 18:57:36 ....A 1308672 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9da569211be9b40be9842e09bc27e18f8013c1888b3e876b1f953492e0585cd 2013-03-10 20:05:38 ....A 1825280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9db3b06c2c15456e0d820702b2083d406ee48d0e35b13df7697bb63441c989d 2013-03-10 09:01:58 ....A 68640 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9dba6570a11525ce52aa53e62fb12726ee719446203546c4aeeebe1f84857f3 2013-03-10 23:08:38 ....A 1283072 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9dbd24b8e1a0fd2ea2f6b350d5a3d47054323437f595f7a748d0e0b1b574db2 2013-03-10 20:10:08 ....A 881664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9dc10a667bc1fb8015c5d4bdba5ecbf0008641d802df4116b4301ab8a2bc121 2013-03-10 09:04:42 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9dc558b82a394229ffe4ce8127826c236e72a743bae0041b80a1131042166e2 2013-03-10 08:58:48 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9dce63cbe88e6c5d840f77be2bb9ebdcfce818c91334dc91fe4f170a5bbf0d0 2013-03-10 07:12:14 ....A 316032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ddbbbaaae7419ebbff6ca545f34f8792b22d7544a07d0a1c9cefe5bde721b8 2013-03-10 19:31:46 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9de4549c422482f40180040197c9718cd81c1a7fafc8cf988cf9bebadbc53c9 2013-03-10 23:36:36 ....A 269914 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9deac328a38c231dd3c6bb4ed172de31674ace01601cf314c747a32294eadfe 2013-03-09 23:19:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9df6900f9158bc696259bf9c5fd91332bb0e83b04e39ab540bc4b1a0f266d58 2013-03-10 09:25:02 ....A 925696 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e08b18b89eb0cedc8613e7a90ea73527cffc99c3f7d9051e84804046691d35 2013-03-10 09:22:42 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e122491b210c3c25ff0a382222ef9b9dc6fe4d0afe67b0cfd74a318656496f 2013-03-10 19:55:38 ....A 14344 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e2a8930486cb63d478daf14400c596224ee5c04629e0a47d40da389ae327d4 2013-03-10 19:34:26 ....A 276102 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e33655682ae263af7172284e4fa88e44f6ef15e5ba97150c27a05c006d6fd3 2013-03-10 19:39:04 ....A 357888 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e3528e1026f9ec7ce9f3917b1204e97793f790a4fca2b29b52ef6175d66c08 2013-03-11 00:37:42 ....A 602112 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e4295857b8dc08bfd0d1d53664a0044f55f2da1dfa8d929d29988a283a8299 2013-03-10 08:21:10 ....A 1777664 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e5d5294b387894e5c3776827c05987d8d98e79481ae2cf115528c4ca394dda 2013-03-10 22:25:56 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e65182d7fa13907ee655e4cffad49e937208c64bd5afcaba12ad9bcb512e25 2013-03-10 23:18:04 ....A 1191936 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e6651615774213b8a8a125b180e3e63a11135c5335e088bc743e0ffa1354aa 2013-03-10 22:50:54 ....A 131084 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e68a30823d7d244dba515fe6c07deddd15fecc9fddc81a6d9dfb21e696c1c7 2013-03-10 20:55:50 ....A 287278 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e6af0071457975398f6ecbae83bba3649a8f894b7b2b09ebaf431c3d6dbc5f 2013-03-10 00:15:26 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e6cb5f155eeb25cb154f2efd17e26a017d4156fd6bdb7a87094abcf32014da 2013-03-10 09:58:32 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e7e42a1f98df039338f8695480a4d7ae5a25ed9c7db05f090dbec3e5a6bc98 2013-03-10 00:13:44 ....A 1175175 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e8b821ff5568b2e736e10f5cc61a2a213a02a7c1f35b38816450bcb0945cb3 2013-03-10 09:34:38 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e8f386e74e2b3d6280eef4127f721760690a1306806116e0b3eb1d4601a02d 2013-03-10 20:18:34 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9e96c04b11eaa068585ee198b18fa0089f6c334f36894dc7dea54f8d71e5564 2013-03-10 20:03:56 ....A 893952 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9eb18d6727af04986a2b250027f964d08e95f43f8cba77def99215c66bfde24 2013-03-11 01:46:48 ....A 3170304 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ebd5f6c778528d524fc0232eae380d90c3d489f946b8de21b945a5a205e6f8 2013-03-10 19:06:24 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ee32526a7dc43efd2d1c24b101334b0c5aa2145bae82f0911165a27501c552 2013-03-10 21:58:12 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ee6592dd85d52aa7927ea750a54febc445a2851c3ca461e0fd74bb9cbc7251 2013-03-09 23:33:22 ....A 34719 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ee8db5126b524e46fb3404ce2dd9ba4d2ce0c9907beaeebc11450bc4eafea1 2013-03-10 19:54:54 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9eedd9200421b7d6e9cd9170360a8a4a20c70bc94608ab912e72c601225c9b3 2013-03-10 09:35:14 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ef45041cba5d478a85e7487c5d60681a86bcc7ae04764b2762c0e40384404e 2013-03-10 20:43:36 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ef6b9e08ace89a0c21140a1ef6a4147a42cd9004010a4c7d58bcc7ba76cdb5 2013-03-10 18:31:04 ....A 1433600 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9ef7df475974e0ddb69fe58e9b934ed4882080d67c9bd990d0b62e748567889 2013-03-10 19:09:42 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f1007a7cca4d30bb1f52831d467182429a6cd0255a68a7828ae777592f2c18 2013-03-10 01:30:18 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f148564ffd1490eb7901ed559d474467bd6dd83e77fab85a5351207553f4e9 2013-03-10 19:05:26 ....A 877056 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f1a4bea3a3950b5cdb22aa9d8d37b654db477e01329e959e991c43cf8d936c 2013-03-10 07:36:14 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f1b87613377d976d3983d254065ec6948e07de1a88983ab4c0120ae6b32c11 2013-03-10 07:31:58 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f2a28074e14eadff58b40f188157cb8a8a52bc6c5132c184108c2b8fb22f52 2013-03-10 18:30:22 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f410cb8dd5d4c91acb4365fe322116cddc04f5eb21011311c1f2b11b2a87af 2013-03-10 00:12:50 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f6ac366d5febe5b500c903f053c86f17488381ef8c0b39041ccf625fb2e963 2013-03-10 23:31:46 ....A 40939 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f6c71178190bcf5cd8c5189852689586e90d640480fdb7c9463c4ae4e7197c 2013-03-10 21:11:36 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f6fb1984c8c75a4b653be50bb5602bf36909339775abd6fdd5499c51f7ff09 2013-03-10 22:43:04 ....A 3297280 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f8a3f3ed2c01b7283ee93964a78cdb3c215d7fd94a998b7498cd22297a8249 2013-03-10 00:15:12 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f954b8decff6774a1dd7019497220c78a8cde132f52bf7646b2690e19f68d5 2013-03-10 20:18:32 ....A 105436 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9f9c9fd06ecdfd0a6a76d4146ec4a388688ad5b2bc8ae03578f4ea0543b7e74 2013-03-10 06:55:56 ....A 60080 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9fa0e5ce42abc43c558f3e89539e134c25046048a88ef01464e57f2ad07fab0 2013-03-10 01:09:42 ....A 1391082 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9fbd92928ad3fa65e125e479c08f08816352608f546d41b13cdbbae0e00a809 2013-03-10 19:33:18 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9fdf8d5da1e6183360b251eba4c23108bcfd10c4eea531825d834d19db1cc88 2013-03-10 03:13:38 ....A 275456 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9fe876fec98d38a215be7825b149d19cba2ed564be88f563420b6b5baaecd74 2013-03-10 09:22:46 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-c9fffb5a019843f6fd7f5248e89778e9074a782559317586382a5d0c2b0bc498 2013-03-10 19:03:46 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca003b0029efb682908f641bbf06f43a1d9bc4e12c3876f5a9c0f9de4883e726 2013-03-11 00:31:18 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca00883672f20ae3aaa229a1c8cbc60d6bc613b75fadbb5d69e0bb377dae41ea 2013-03-10 18:58:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca01ab921cd86a6e9ff6c97b47f2cd2e8b2aa6b7a9dbdf8052459c0a878b9588 2013-03-10 21:02:10 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0206b05e426086bbd0cd98879e4fce7bfb06d724a354d0cf482d9340a6a7db 2013-03-10 20:27:50 ....A 136777 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca02a8a84123fcc9850acbef4f9ea43ce07771bd68b9531cda26a2cae85d82bb 2013-03-10 20:29:06 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca02d2b11c5cd7d74763c5c7d78b43906f94c20cceb380a58056e6b793c35a32 2013-03-10 00:05:28 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0396a4323d8557bebfa3514e99698217b1c7f7f208e33475c9c09aeda1331c 2013-03-10 08:24:40 ....A 1184768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca03eb084bbced85e15a82b130f56dc2c195d865b2cca1929e84f7dabaf24d25 2013-03-10 20:12:42 ....A 2610176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca05aa2dd96de4222180260c8fb34742ebeb4e482370cd052b94dc2176294b0b 2013-03-10 19:05:02 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca065f9e5ac205c4c4dbae10fd647dc7a3f6ec0abc6c3c3a631e0a46b0e25c90 2013-03-10 18:47:52 ....A 350720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca07da024d37dc8d57d26fe6a54e633727e2d562b8e2e1311a7e8eb5eb885cb9 2013-03-10 21:09:18 ....A 1315840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0a1c2f9e7eb7b6c031fdd9c9b809cde91a202367951dcfde0e383fcd398d11 2013-03-10 19:43:46 ....A 568189 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0a37f152d0c2e182e9265935a1fc9e3bd2f98aa5000f81d77a987cea32bf47 2013-03-10 03:12:18 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0abf35935bbdc6475d4df95af0b4147b03c9b94df5b8513e80db70632d4471 2013-03-10 22:19:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0aff192983e85914675b4c0087a7eef3d8e061da2d08288c7a19842f1c804d 2013-03-10 20:05:00 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0b1b0381858ca8a5f9330883a4a7a4afe5f356b903b8e9f4039972aa870131 2013-03-10 20:37:36 ....A 246795 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0c7fb796e1aeaefe0b12546a29e62e819543c692b67681aa395c6d25fe7b1f 2013-03-10 06:31:42 ....A 665088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0eedcdf93bab2e9039192698a2280572484a53d108260005f224ba7b092758 2013-03-10 19:36:42 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0f0457c79924e323e2281138ccbf8c2d22eef66b35584520d3bd0c3fbd4f2c 2013-03-10 19:37:32 ....A 17700 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca0fa7f68f2a96d667c2feeb8418908338f1758d70994b4e89149beca9ea5c47 2013-03-10 09:21:48 ....A 267997 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca107f6bf2eb301428b674c34755e86071b0a66383111f9057e61d8bb0f61943 2013-03-10 09:48:24 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1092cc5e0312605c6a61f0d81cc0aaa4dc62ef6158ad7c04ee61b64e9b22cc 2013-03-10 00:39:44 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca10ee411b5a68e1511461b799565ee31e766053f078287a027ed648521be437 2013-03-10 22:24:06 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca116b10998d79fa3d6d41d2eec805169b7220f645679928825d74442e82c9f6 2013-03-10 18:22:08 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca13b9085a9fb598e5f501842b2feb39af6fa398829603c1d2cd48c94e14472e 2013-03-10 22:43:36 ....A 206512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca14939f872b8d55bb7390137f4b264018da11f4e92735401ff36f3c164eb76e 2013-03-10 19:04:26 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca14b5da54e5fa828ffa193860d42e75795000a4f8313770b889bf437e201c3a 2013-03-09 23:39:04 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca14cad920123cec56039cb31d1518e34b3906c6282c0de55ae0c7c688160c04 2013-03-10 09:21:08 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca164b3a80d1dddc4cf110118c95431366412718f917bff6c0f549d0ac4b1912 2013-03-10 20:05:48 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1681a6f0f0e8a67fce515b8a5ff62fe8cb7a5df92e2db4d223d58134123dfe 2013-03-10 08:18:18 ....A 121222 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1759b8142dfbc13bd1099dc4c43c24e3521e379d324f49a0489ad6c9c9c0a2 2013-03-10 22:39:50 ....A 832000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca17c558b1e01ffdb8d80fc2d78cc13c708e199faacd0fbcfc9ec46ac219f515 2013-03-10 09:20:54 ....A 34828 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca17ee7823d5900bf55824ae7567c46df237afaa5c37767163d281422a160291 2013-03-10 01:35:58 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca18abc579bc761de5d4c9b8e9cf66cceaf83e0aa7a0d912a7b68783b900e136 2013-03-10 09:40:46 ....A 782317 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca19115e1910ba3f078ba27ed41ec240f0753b99c78707489961d57a112a4a39 2013-03-10 18:58:08 ....A 282783 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca197f1e01f595f49246630132e97c9424d960c0a03ee98ef02f9db2c6db0eec 2013-03-10 07:15:22 ....A 124565 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca19863f280742de29eb12a2ec4df5f549e22ce86c7a42a4572fab9380060cd9 2013-03-10 08:10:52 ....A 2484032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1a33717ee0923ab1075fe1e0842ad49d8794fbaef7d5865d3df175eb27197d 2013-03-10 20:45:04 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1b58ebef6649efb31d0ed577578bd8206176ea24dbab45b0ff0fd5e5c99e87 2013-03-10 00:39:28 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1b6b560c494df011609283adf580266c7289c73914a65e8b99916c426255a4 2013-03-10 21:17:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1be7962b84b32a51b7fb2cbe57ea9bb19039513f754c704996ee85c574f942 2013-03-10 22:51:32 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1cda225f2aabdf39b5b8ad15278a19ad62183d76987eed14a1057e7762867b 2013-03-10 23:55:32 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1d3a4470ec936849e218031c165b45ac5a99dbd9d42f905b8f67d039524497 2013-03-10 20:35:20 ....A 461824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1ec59a98ca5385f49343e21e6c4940c917c3da5dd3e52942ee05ba5828650a 2013-03-10 09:20:06 ....A 573952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1eda72543b94a66bc571b189edc0928e771b5d78f762f9946eb9ae10217aca 2013-03-09 23:31:38 ....A 137440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1f1fa2c403fd2d2385eeb2bda3059fffbb1e1e92b0046551153dbf8ec46102 2013-03-10 08:41:46 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca1f7e04e0aaff2f96b73a7e2de0dc575de267a4f674ebda5303f91642850948 2013-03-10 06:48:20 ....A 60948 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca20e3cb4585fc6f2193023c87d0b4cd25a85740fa6ad6ecff6f330ba894de53 2013-03-10 19:47:56 ....A 19460 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca21bd5f90c4838db9916c3ff017bd074a0dd77b61bd702916f44fc28944ca60 2013-03-10 20:44:16 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca22527b1346062f7700c7c1869519795c55520641f7b9074d4f41b904fba84a 2013-03-10 21:02:12 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca22a40c5cc2837a5e0b1f9f976d54e6cd9767b8e1343e67add283535e31f6e2 2013-03-10 22:44:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca22ec496e653d9731c33490fb98136a18e63ecc57f9face2930a42dcb577bf4 2013-03-10 20:41:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca23184546ec5cf31951b34a0b2f4aed2162bff779cfb2a74792c44b657819b2 2013-03-10 23:36:52 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca235dc0563f00de5c8aea1a8dcd64d721407dfeefb18ceccd4a06d31cf4ab00 2013-03-10 20:57:50 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca23642e065799bcca1d541e0c1521f50808fa7dec716aed6139cd85d55ae3d8 2013-03-10 06:45:46 ....A 2179008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca23a5b87b6b7d741c5bb2f85db2087453f596a2fd65146fb3937fe472c5462d 2013-03-10 09:23:26 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca241bcf92b2254ca71e24e8be6300cd0b4f2a74d9ed88e71b6f552fb5d5dbdf 2013-03-09 23:26:38 ....A 875520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca24c2efa66cbbff75fbaec7f0b3c08f759d4a09f9d0b5acd67441a47e6abe74 2013-03-10 22:35:02 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca24fe8a5ade482c95442f5fe94fe175e280765f420073333043e5ec8a0e1531 2013-03-10 20:39:12 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2526bcdff22739a900bcde2a575801c95b15218a2abe02f58c3b6de6e2375c 2013-03-10 20:49:44 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca25f31efafcba4b70befdea23639165748e91f231b4f01d07a4deef646a5204 2013-03-10 20:49:50 ....A 91198 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca271e8a5d03acb561cc28d1150525f4b3fdfcbdd9edaa0c1150ab41e4ee6af6 2013-03-10 19:10:00 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca27880a8fa51e71ce971f114bd3ee15ea1fb70fd315fab7bc5dcd5997699aef 2013-03-11 00:53:30 ....A 763392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca27a88b7a4b65835a36031817fa3be82bb84a0612e9b29561d04c69659621c1 2013-03-10 18:55:40 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca286cfb7508001ff5a441263f121eceda140bd3a1cf41ee9e0bf5a0ca6ed3a6 2013-03-10 22:32:08 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca28baa0b2cd228da403d6f0f3eaf95f7370fcee39a0bb7daec4cc0928bf972d 2013-03-10 00:13:02 ....A 43015 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca28ce2b1d7fe878b5949b3233173e48b1d414f1588801a96e9498f95c834259 2013-03-10 20:08:18 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2a8daee48fff68eccf80a4371b6abf11742ec9f953dd15fb5c28333671a57d 2013-03-10 19:53:44 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2ade4a3546c2ce1c50eda1c848e3d6b5372688f9c50ca4585049618b566cd9 2013-03-10 18:58:38 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2aee17dda7f4e83429619851277abe4a6ec1737c625a904e84f08e497aea2f 2013-03-10 18:41:58 ....A 23424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2b1cf7cb984576aea262e9a67bf7910418d8362297476c74f36b0df258d3b1 2013-03-10 01:05:34 ....A 16033 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2c265c5493e76797107c90130d31be1a7686dc372b7af044a71894dd7f5508 2013-03-10 18:24:10 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2d156c2454a13f46a62e57b92ce2182127824f8d8a38f87dc946a08331e6e2 2013-03-10 08:57:38 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2d1b102c6f7d6491cbd8e42c4c6786e88792df5aaeb242de6ceef163205b93 2013-03-10 20:59:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2dbb8a13f35ee4df3f3dc72ce4094bffcec9b0f4db757e3893663eb1e7ff37 2013-03-10 08:09:56 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2dd79f0a2114c774166ab58cc971674a3dea6f66854973e1e1d912890bf7dd 2013-03-10 09:20:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2e252e0a2f303593f7d46be8ef0c08cc3010ba0093f569629950acb95640df 2013-03-10 09:20:26 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2efefbc47a66721c30cb038dcef5d11cd985d602cbbe23a77cdf9aafece267 2013-03-10 19:33:56 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2f31d9be04293b59694fc180ae469373d8550e0f56360fdd9bf05662a5e50d 2013-03-09 23:50:12 ....A 176659 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca2ff83e8c8e413e24fd951931cff5b82a8edee98899e8d1a8cf6a1eed48963b 2013-03-10 19:32:14 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca32471dc9004209dd1186eeba6e3e576fc6698eeba23ef099a39c4ac10fefc7 2013-03-11 01:35:52 ....A 159717 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3252e71aaf56fb8c2b868d869aaab9cdd1c2922588ffea8a8e909e9e670d77 2013-03-10 09:17:38 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3257997d112f3de96dec62afdb559873b40b26d412da58d9dce0e894a3bbab 2013-03-10 19:49:32 ....A 571904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca32adc170763b5bef818042509c1b79da287a29add5624c349e3e9990c04a24 2013-03-10 17:54:28 ....A 892416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca33c058a352395cdb1cabd38ab76c7416fcd3110878a69afa6dc25733fa1065 2013-03-11 00:57:04 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca33dee88b5fceb5a9e810abd1e7d7a752d7acd29a4d815c6d8e81620011710d 2013-03-10 21:06:54 ....A 791042 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca34ad079586a0adbe42ac4becd64fc722a9cfcabab8d2d260b2332604962e78 2013-03-10 22:23:06 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3589121cc477002955698070bce7cc397066c089614398aa91d5470e3d8a79 2013-03-10 20:41:46 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca364b8cae538883ed7f5485f0acb994b7141e9b8aad69141ed004bb8cc28fc4 2013-03-10 19:08:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca365e34d1ef9ac1b71d92f657c33ceee73765b52d1492c53267d18fee0da717 2013-03-11 00:42:14 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3725720b5985bb4409f30c2a4428d64e2cbbcd39045443b303d6348414fc3f 2013-03-10 20:13:06 ....A 21000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca374eddf196b3879028bf342e22d8cb7f6925f31d2cc4c77fd637156a90396e 2013-03-10 20:45:24 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca37aea96c1a19bfab6f8b15655defc10e9b2636ba7cb433c1a0c18b743e62fa 2013-03-10 23:25:56 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca37f716be0e1e084393acc83e0f72954a465dec75b871ff5a6c8a43e21af865 2013-03-10 21:13:58 ....A 738374 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca38ba0dc7b81ce29f7b93eb2a40c917fde34d5262050adadccf0316365c14f6 2013-03-10 09:37:58 ....A 556198 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca38dd8f8adab00c89f1159872e31e292a629aaf05cc249321f0da041805b6cc 2013-03-10 20:39:56 ....A 303620 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca38e5d38870d774e81402f059b9fdc39d902310eef9dab5413559387ca4bf4b 2013-03-10 20:28:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3a96be35f7c96292813d140139659bb8a03308744d37e19d240f92b6271a5f 2013-03-10 20:29:20 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3b24da48b134e817aedad7b9e6002f245b0f42da919f2ae2880614bb595551 2013-03-10 19:37:20 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3ba2276d561ed7bd664f72427f670fe05ea8cd60bd24c510bd8be95ba4514a 2013-03-10 18:01:38 ....A 148781 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3ccc2131256ca68477034bfe30890b1c875810fc21c775a7041649e268b005 2013-03-10 19:45:54 ....A 266070 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3ceb854e4e8ed57b27f56cf26e4120757e071335c1a47f4e4c1b4cf2741a1a 2013-03-10 20:06:00 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3ded60ba5ba749b9cbd3bfcc68fac652d624afe49bc266112c63794e531ab8 2013-03-10 20:46:00 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca3f0cdfee509d4803a5d892d563e1c5ccb84b122ed1551b8a57f9e9ddca2736 2013-03-10 08:58:50 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca40901010c10d99906e3e5b5d9edcd8dd967857eadbd3bb6b273b4acd08aa48 2013-03-11 00:00:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca416c24fa2257289a98ef56a488cb3dd8646dc43c52d936182de063b38b1755 2013-03-10 18:58:42 ....A 3817472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca41e739286d143cbf866de83768a9361ab0da96e9ad75a8aff9b61b4bd6729c 2013-03-10 18:40:22 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca438be1e55a33dd537ab9510e2fe88c00b0977545f581e4c0422f496c019cf9 2013-03-10 09:07:32 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca44048eda145e71e5d3b317f135d717db8befe2f540b4e52474710392244053 2013-03-10 19:07:00 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4462d56c69f704b876b030ada46aa27adaabcd9f85c7a9c8a4633ff1f21180 2013-03-10 19:04:24 ....A 49713 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca44b6f9692a96d66b97dc34c50691568d56411bcf1f71a941f0dced5a5934c6 2013-03-11 01:47:30 ....A 76240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca44fc9e13fc28b9c2e0ce7193149cd87c2b382c752c2c7b6792332fa7250b9c 2013-03-10 18:18:58 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4664431bb355dc01f5957dca00c589ecebc9a39047a5c3e813e677ca7e877c 2013-03-10 19:42:12 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca488fe8e0e998f2801c93b41e7f58d811e6a366caabec187be2fa89bd6eae46 2013-03-10 09:15:48 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca48dc1734ad3e7db345d0ad99c43308dd69c96857a69ecf8405dbececc692f0 2013-03-10 21:18:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca496aed2494074afe571d98c77cf15e338d2101ca89de1d5c7f9b318257e88f 2013-03-10 09:50:12 ....A 52000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4a596ea13050cde6aab3d173717d18fb3d7e7fa043e60fb3d110b2cb250ca8 2013-03-10 21:00:56 ....A 42088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4a93a80a1a4007e777c5f001d7273160bc6abb1a8110a90527bd1948025435 2013-03-11 01:40:28 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4b098f5456cf9a7673ae073fb8f1bdff63b59edb94381352799e227ea4f06f 2013-03-10 22:31:44 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4b5004c1c3506ded73f9c28f6cd2e039da13431a42c8f7a1022cd4c1f346d3 2013-03-10 17:59:44 ....A 261928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4bf160738632d34d84eb3db741ea2916cf0c1f3190952d44e2fb9234641ba7 2013-03-10 09:08:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4c543eebd92e77ea3a04980f61fc8d527b53cdd3245c03a49076e5b7fdc926 2013-03-10 09:31:08 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4ce9c3df3017b15742d6308ebb11cdcb0fab405fc4dded17ceb5b3be47f5b7 2013-03-10 20:38:50 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4dc3acbab9af101b4ac89ae3e41798859d84ceda60b04e0309c14a27eda931 2013-03-10 19:40:10 ....A 401970 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4dd47fb4fc15f7c851e9dc409c76d58d4713c7f8aaf5cd76208f779409c645 2013-03-11 01:44:30 ....A 177103 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4e559664d755b1d18ef26a66bf1c1623649bb3966611de0e920ee5f32ccc1b 2013-03-10 20:47:14 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca4eb31d15136c8c0c7c5e51ab5cdf8627bd9396a7a9ddf659b1994ff6c77b99 2013-03-10 21:03:18 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca51788f26eb8a5b0f052587c0cca8a7ea7612e60b9ac3533743c4dd37b41b76 2013-03-10 17:58:54 ....A 174035 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5261facb83c9b713d90ec4086faa2889254315fa601d42eb5453810f20ea33 2013-03-10 22:40:20 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5296c61b3a3994e56c4b370043982c74f48bc64edd98ce1d9ca4cdf326f43e 2013-03-10 22:48:16 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca53da40423acdf223a80c98e587cbc8b4b44ca030af662650a9dae8ad4f92dc 2013-03-10 09:21:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5412bda30a3d4a6ff3b043aa399f1b1bce63bc2a18fd27f41757318000d901 2013-03-10 18:43:24 ....A 348201 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca54eb1f5b1d0e9b9a996ab9bf62da9b7a255906fcfbb6cd2b853bfd3ec92e0a 2013-03-10 18:28:42 ....A 73220 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca55d3d146e45ef749ce2b1bb26c159765ca5ef516877030ca5bc7f936115c44 2013-03-11 00:30:42 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5661779a9cf9ec8cedb644b02804c10d13ccf9d68135131786a04182bfc831 2013-03-10 18:04:44 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5810f4a277960d93762d742bf56e9ef3bea36b27e56572209c172440e137f7 2013-03-10 18:43:30 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca586ea4de7b4bbba0d2b8d42fd8250f894ae1bb9c6970e5983754006da53780 2013-03-10 21:13:00 ....A 36441 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca58f934423e496f500b321c1d2ba9037287081b0880cda8a92ad86cdfe80724 2013-03-10 18:14:10 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca598c50ece596f5542a8453b4fce8e54af1b7d5f2433e19bbdc86f8edd89547 2013-03-10 19:51:16 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5ab300fb170a9caa1019b175621ade1669ab6ba05e68474b5b949ca7b4c0df 2013-03-10 09:19:46 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5af753198dbda237b401e5b78c7c10bf31baed0bb5fa1754ef60868371090d 2013-03-11 01:34:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5b4a36f097dee3bdc47a0286de5f4e4aabd5a05eabe4ba7e533f0c8d93419d 2013-03-10 20:50:42 ....A 60526 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5c6917fafa1a8e14d2b1c22b8c5f3484875c7275c05cef8092ad23709c69bd 2013-03-10 20:38:36 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca5d48467d8135c6f34823fdec618cd299dd37787860a07302cbae092f0393aa 2013-03-10 21:21:38 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca604c12cb3ef691c93582724cd60e0b791de3cd04662a5c89bb7c1bc8e245e5 2013-03-10 23:35:36 ....A 41024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca610dc0b2ec5dd3b9c0e727a79fe738434e60c6daba62a49803fbe4ca507422 2013-03-10 20:08:08 ....A 2317824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca61241edf572eb3abb6e2309122fb47e7bdca8216ed17e86cac53415cae1d56 2013-03-10 19:27:20 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6151a81b3424c15dcbced0731425b83f63ed7ee44f57bded14ea7af20713dd 2013-03-11 00:34:50 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca619ef70bc86b3b4fa4055937de68d287ffcdcdc82f84201847b2baf3962bb4 2013-03-10 21:20:36 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca61de2a09cfc14182d7f6340356a425ba909dd2fb6caf57ae2bbf1fc1662a94 2013-03-10 18:19:46 ....A 24577 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6451d5a8e337733fe7ca038c3011cea18338f9bb16bc7e6c2391f15d8178ab 2013-03-10 21:34:12 ....A 7517695 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca64d3bbe0ad00132cbb41d0dc5366440f9085da10bd4b837fa1fd502700a312 2013-03-10 09:55:02 ....A 14208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca66a7533b4a3b26b16bbf1e7bfa5b7030311d48027395f887a6da2c2942d1a3 2013-03-10 09:14:14 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca66ae528676e54c16a559635a612396963ca980e9e330fb130a248f44d6c322 2013-03-10 17:59:28 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca66b1bad41e136f6eb9d7c0fb47640132a992b49cdebfa1c8fb187309e43097 2013-03-10 20:12:16 ....A 49430 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6773fa5d2a871511141ebdd67e7fcae1f6fb0c9af778ea802af97e8b59b19c 2013-03-10 19:32:18 ....A 157443 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca67c8bc30f00a8e4eef41663851b1abeaf4142288c89898ff03b9d35b3c4d60 2013-03-11 00:54:46 ....A 70712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca68a92b1f4798bc191f0b5132d49910b796faafe45dfb5e39cd0335205adb5c 2013-03-10 18:59:28 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6ab91e416ea93bbf7dad222571f7f599a8e0ead8d834447ed180e2084ee0cd 2013-03-10 19:48:56 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6b96f19fafe0a30a8cce477ce33456dada8324b6f9b4d23937bdacdcbee1e8 2013-03-10 20:05:00 ....A 114664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6d8fbaa07c864802bd06032af1c4548ced13e7b45fdb0c6a4a1240968d1727 2013-03-10 19:05:16 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6ed9e04f338f4b9e693c4f55a90b0c10336a06e50c5867c18146fe43419697 2013-03-10 19:01:14 ....A 235008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6f41b0ebe4ad67867b141fb76b52d0340cde5a79f3d308669efccb3dfee0d1 2013-03-10 23:07:04 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca6f60c88b19c98ce865cf0fc6cd36f17180d8528f1f486af435e638f62f0e81 2013-03-11 00:49:28 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca70cfc4c93c268c20e7ba9a9d579a8ef347b26c4deb4ecffc74c078d69d78c9 2013-03-10 09:20:36 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca71e4596b2ee84718dfaf6d9c8d95e21196954f838b5fa67cf89a0b6074d0e7 2013-03-10 09:48:20 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca72955d5ecd2b0afb56074a151abb2eb96528012836b51feadebf7d63aa9354 2013-03-10 18:23:06 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca745cd38c58f372ad31f49dd375d09fa738aa44201c7ad8cda4e5ef89925dfc 2013-03-10 09:23:32 ....A 1386361 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7526194ec33c52910705d2cccc6566ae7a77d0f5434637a8b23a0f949625d9 2013-03-10 09:49:40 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca76c5447119f1b2fa85a54758c865db98e9f0c9da5f6963f66716c0448045ca 2013-03-10 09:24:26 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca770b6447e6c5742c2cb8355924738f8fbb12b42702af9ee1ed34d5db606fc4 2013-03-11 01:15:36 ....A 207366 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca78523195b165c44da54339725383fc45d33e0896077c7580b1689263f20cf7 2013-03-11 00:00:44 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca796d22565aaeb035a15b0dd1d69e8810a2a9b19b894058e9f832f83455fb6c 2013-03-10 22:40:14 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7a59ce5977e1d6111ee7a83c6b7f23bc404783f7ab332a9200e81298a243ab 2013-03-10 18:42:48 ....A 1083392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7ab177979ce544b1886854567355607d947cfabe58f778926d5786efa4fff0 2013-03-10 23:31:04 ....A 3311616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7d713914b24f797a57ba20552af9983894a5e898ac32f4f9e7c6fcc3f2248a 2013-03-10 10:05:12 ....A 949302 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7d85dce36657a172f33991ed32836749bea6fa0b74b6e72ea43e388bb292d4 2013-03-10 18:49:28 ....A 560128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7f86e1b36804a65e5f975bb53ec3c1a10294515c5568b900dbb9ca8b04361e 2013-03-10 19:20:16 ....A 928768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca7fbb5674c925dc2d0e77bfd340054867c438273912639c1eb797da8a227a4a 2013-03-10 23:45:46 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca84a6423a71848e26133f17cf43f6d07d9d60f295cb3d9097799ca85f3bfc7e 2013-03-10 22:48:48 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca84c6900d5a61498a3c14fab1f56c3e321826f0a1d06fc993ffb94d1a5a8610 2013-03-10 08:57:26 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca855364e7a588210fa502db454642bd793ab75d8b03ccd875e872ff6c2c9dcc 2013-03-10 20:40:14 ....A 2059776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca85f7fa8b6a47735a0906b641b1b950c9616b03f1f6af300b74f40e4f11539f 2013-03-10 21:05:46 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca86a3e45680048c25e4ac69d0acee84a2081479479fbbb11a518e3f56a44b01 2013-03-10 09:54:26 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca87588e38b422ecf2be479db6b7ed6fd872c508a550157679543e29d5f1c32a 2013-03-10 19:37:08 ....A 273566 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca87e25ba83c93e82b5d51a2ac93c838a0fcd4d0fbefd87c64d686b83fcbe911 2013-03-10 19:41:36 ....A 802304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca891622bd09b1b620f0b7916ab0ccde6210fc7e6c005e6148a18d3b554d6922 2013-03-10 09:47:36 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca8b90e6948538c46d981b95f6f37bbc0ac7bff8fb32ea1784e95323582d56f9 2013-03-10 22:30:00 ....A 803840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca8c84460a13431f4d75d4fc180f8b5ab5ba47863b45a485e76a61e363b7d52c 2013-03-10 23:45:18 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca8d01ec3d6e6999af547de6f20a7254bca25ea595d8ee4dbc542df1279c85e0 2013-03-10 20:48:36 ....A 2388236 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca8d38b363341c60054acc9e373dbdda7953b0c92d704e68ee05e4cd034dca95 2013-03-11 00:14:34 ....A 890052 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca8dae1eb89854259ae2588e011c7f8403d418ea76b3b719949a955e7712ebda 2013-03-10 20:27:46 ....A 115968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca902ebe6b43a093af7674a3360e91a95e64db048a7a424fc0016332a762e8b6 2013-03-11 00:20:28 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca92e05ffebd789605b21e9f7298f945fa191802cca710e19bdb8bc53dad18e0 2013-03-10 22:37:22 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9328813d1df3ddcdd4525aad11a81455f9dbb9a77f0a0a47f99cbef2eda3f4 2013-03-10 09:45:06 ....A 768512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca962c03ff433ff702ae4d9b53f68856edf6d976fea9b10c1d1cfa60cc86e8c5 2013-03-10 18:39:10 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9679e584548a94c09b64f631e55e266c5b5c1eeb0e6941032b0b653ac305e2 2013-03-10 19:52:04 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca96a70d22cca86321514a3e0fb3e242a185661f0e4f498dd1e1cfbdb6ad1e66 2013-03-11 01:20:02 ....A 449024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca97341d5c3d2c130fbe89d43b9ddc565905fc4a41ca699fe16696d00ce4d723 2013-03-11 00:21:08 ....A 439032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca97caf8964cb9813295190e82b3210064302a584c3da99801acff9ed9ad2489 2013-03-10 18:35:28 ....A 250419 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca98337bc299008b5975e49a44e3a00f10a4ccc5444649da5568f85391e89e3c 2013-03-10 20:45:04 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9a5f917a96adf159a4556e505bb5327572b7e6bbd73cf35eae419559f31922 2013-03-10 23:18:58 ....A 569864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9add4f0d3a133c040771a8fcae294f805222c58f5362a8ac84682648086541 2013-03-10 22:47:20 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9addf9619ab95a366837fa8b534f304801bcdcdb8d289d1e62e3211d55c007 2013-03-11 00:04:40 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9b35fabe082747a267fc37cc3669469bd176477e7a294ca5e11efb5005076a 2013-03-10 09:08:38 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9bd26d9d58289b2c738f4c3da12be1921c958608f58d4acd693715af0a6bb2 2013-03-10 09:06:02 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9c17c6f1e8c488fcb47640c9cd5c2525b7ad95be8f9a4023c71adce1546714 2013-03-10 09:56:14 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ca9c7f7370d3756bf3147182b186c71133df966ebe94fdb37fbe974cb865d2cf 2013-03-10 20:01:30 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa0ae840e34f8a4580760c1013a80cff76902f0ab8460d4a44a144cb3b8e90b 2013-03-10 22:43:58 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa26bbf1967913882512619a2e59f6dfd77bda452808f62055b61c3dc5a82f1 2013-03-10 09:30:58 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa383ca1188ca641b0a21fe8274a7f17deba339d2f428d37b69a3118c8c34ab 2013-03-10 22:44:14 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa3928f5738df1e72cd3385ba19476bf8025227fb87f6bac87f434a2eadc156 2013-03-10 19:08:00 ....A 861442 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa4cf0b8bca7af8bd63df930a85cc3683663100d598d16a461d91dc466cee06 2013-03-10 09:09:48 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa4fff96c5716578665c15b39a3f873c98ff749a461e4e4910af9fa09a2ab38 2013-03-10 18:33:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa50b726beada309738450cf9aed592d40796ecacadb889db551829232671dc 2013-03-10 09:06:52 ....A 71242 Virusshare.00043/HEUR-Trojan.Win32.Generic-caa68ab330f3f7737bbaee252f9e9de21d373e54443822bceb4b4c5317e05130 2013-03-10 20:06:04 ....A 265224 Virusshare.00043/HEUR-Trojan.Win32.Generic-caaae1e42313822ea53d7beaa053fa91fe7813d76748dd0a1641dfe9f5e61305 2013-03-10 20:07:32 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-caac1c00675cf4c1b4238453c35dd07ad25143d12ae82546084663bd7f6c579e 2013-03-10 09:09:04 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-caad9a4c3a7a04feb8e6a768e771ec073ca48e167e135bcd6def58409a52cdb3 2013-03-11 00:40:10 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-caae479af97710af85cfb430b7b6252fc39aab3a085b55778c69fd7d3a41c472 2013-03-10 21:11:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-caae7ee10c115b4da76c9ae329bb489e40e6295c0d3951cc516aef53ffe7226c 2013-03-10 20:36:10 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-caaf828e179c02164e8f7ff53cb52faaede864996151fee9d2cdb2c0d5f472f5 2013-03-10 09:28:26 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab1f9c4b5fbd4f4c0b5f84737a3de4cfd01ae264f6d1f91713e87a1e5ddc8a2 2013-03-10 18:47:50 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab3313bef93f9269e143f5ed6a9e81230d60c3e98646852664dc635631629ab 2013-03-11 00:48:26 ....A 175105 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab3ded0d7643d239632f441fcee1e9487c1f611daa41419ba5f75fc6b6cfcf9 2013-03-10 23:10:44 ....A 23704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab3fcde800cfa61b60605cac23d5f6da8b5fc8c0fd199e3eaf8e46f7b926bea 2013-03-10 20:01:36 ....A 31806 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab4fe694f88d88fe903c91bf9844b353b6e7658f556252312e714f23a14a46c 2013-03-10 19:09:24 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab58dbc8990adbc1ff135f88c1706f036892fad6435158cd84009166245268a 2013-03-10 22:49:56 ....A 775148 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab69576930fd7c48c9828788821b3a4d9ef8b19491d97061d51b9dddb221ce7 2013-03-11 01:19:16 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab6e56e8b3b4c58c06175b806ef0509c0b66fcb5325214185c7d51c404c0409 2013-03-11 00:17:20 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab75003d7ddff8b8545c4a9b4b969beabb336b203d8e35e323f49a07f033721 2013-03-10 09:11:44 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab89b47939ae7fbe53bab6b34c05714d83dbc2356bb137d797af223708d50aa 2013-03-10 20:44:06 ....A 1212416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab8d29d0c9fcc093f02a79266360a67b60b558a671bd38315edc773b84a9dfd 2013-03-10 23:23:26 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cab8e0ac70a163e18ebf6e408fcd55a6143f8f1787b160b492b4093a029f9740 2013-03-10 18:01:56 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-caba20ef721b2916cb4f7be25f644c7098051d8fe8cb03dc9fddf311283929f0 2013-03-10 19:09:56 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-caba2fe8e455153e26f0534a6ea608c1c55e0878f9d60be8aeb91adc6369eba9 2013-03-10 22:59:22 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-caba948c50484ea136c550174fac05159ab0a936141a49c9c33375b0abe0f0d6 2013-03-10 18:17:22 ....A 309760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cabb3b1b40352ebcd080de564a8857d3d90fb8053011e896b0cd2b408a1e729f 2013-03-10 23:31:12 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cabd88c2390a2f6bc27c6a868a72ab6fa1750df353072959eb0e5ffaa41b10ec 2013-03-10 22:34:12 ....A 280837 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac0f9a7975e7423ccacd23f922d0569eee3e107b8cf375b196f56b5536b543c 2013-03-10 19:39:32 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac191499a18f5732850cb00a4c21e155612d39b9f87b003fc57d794cb489efa 2013-03-10 23:17:52 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac253e99c09fbda6b96684d0e48fd8d6e7617d68d8fbf472bfe02727a617abf 2013-03-10 23:13:08 ....A 1112576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac70e7fd7a1d88cc1d1101cc0110d3d36b00cd344e631a5bb509a39fddd0f8c 2013-03-10 18:13:58 ....A 1505792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac8a9ae6dfdf891c7248bae857f23ef30c453e9906f7ae13a7981b6b3f8b2d4 2013-03-10 18:54:20 ....A 88268 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac94c9d8e289437143dfba7bc4b216c0b1bffd149d052fc534f85e5ef07688b 2013-03-10 20:02:54 ....A 1675266 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac99477d06b58c9f81143209053365a2e7bebc634c4aee6d282f110a5fdcff5 2013-03-10 21:22:16 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-cac9eab0007d663e6664c60df232a1f3d6744fdfdf2739d89a6cf591ff3e25aa 2013-03-10 20:35:02 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-caca3724a0836082a530beb4a673a9fe7fdab4e3975514a88bc87f8e26fdc008 2013-03-10 19:08:36 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-cacac40ecd123c641e4aa38d5994a02300fa6e394f07c6eaf4985f4e48de9cfe 2013-03-10 20:50:06 ....A 662016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cacb1c61c94f3804d2f9dfa6f21dde9b0cb67d198905c8e701c881532e2b3a47 2013-03-10 23:50:18 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cacea77c2deb1ba87bc49b09931156e12b41b508181b0c657acc8a9a5517b64f 2013-03-10 09:11:18 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cacfc2ee9d707848c3dbbbf249f199dd82d008634b4b7fe9206dfae3060223ee 2013-03-10 09:26:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad002402a9c3fe77a354ac6d7c54ac8806a4ca4b3b4befeba51b0c6ea773488 2013-03-10 09:41:52 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad13498745b760f81a0f42afd1a17b4b397ec6bb90b279f6eb8911c5daa1940 2013-03-10 18:27:46 ....A 230362 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad1af6531b4f6f36939fcf004b368a111e9d4b897a78acc5e6b34cca03de1c6 2013-03-10 22:17:58 ....A 125932 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad2fbcbebeac45d22752d37296edc783a2090cfe0c3ea4c2ea8aa9205da4861 2013-03-10 19:52:02 ....A 528512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad3049d890838310375b7dca4c74f4d4f524c9a8c587575aaaa940c3a4c7414 2013-03-10 09:03:22 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad33a03bfcba3bb49869a362aa1f34b1e6f35d80df2d6891550a9a813220502 2013-03-10 09:34:24 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad37fedb5b8eb748b5441266950bcd468446423131dbf00ea26bfdeb5b37cba 2013-03-10 19:55:24 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad41e19ddc9eebb995cd2216f92a0c5ff81f8edce8b25f45f8cb15176e00373 2013-03-10 09:01:40 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad484b84a37b2b76d510a83b58a38c39b3a15604a98b09fadaf23cd9b33ceb9 2013-03-10 18:32:58 ....A 1650496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad5658b4df2f2b56e0809120b83c9e098bd984b7a5f49a95833db5c8251c92d 2013-03-10 18:34:50 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad65809e1c2b7cfc65bd9a0a7dce9a6b6e329ebdb672ea501dffd3749c0c9d0 2013-03-10 20:41:00 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad6c2a72e22cfe4a1e7cd531507e45f0309ec16fbddbe7e3fd2b7615446c37b 2013-03-10 08:58:14 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad7316030e9b353325a833793925a15af7dc5fc1560f796218f8062ade47995 2013-03-10 18:30:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad7a241960e817952e2b6ba00dedf36ea2f7dfdf84119b61cdc2becd7ac453c 2013-03-10 09:45:02 ....A 291767 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad96de3772d4d5aab8b30241a1f192df71f5a0666d954dc0490e2850184063a 2013-03-10 08:59:14 ....A 6291456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad980bfa0a9d6e77a302af023376ad0fb98683a445f8333b76b6a7b27b02d7d 2013-03-10 23:23:46 ....A 2095218 Virusshare.00043/HEUR-Trojan.Win32.Generic-cad9d08b2bb9696d2c66283b0cd1c722b37f348987a1f5a36d58cfc68288c08e 2013-03-10 23:07:18 ....A 2803200 Virusshare.00043/HEUR-Trojan.Win32.Generic-cadabd26533f6507a98d2d10dadbddd0b867a881879658b4c82e0cbf0523dcf5 2013-03-10 09:30:24 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cadc4afd8c1775d62509a727fffd08f104115d95e4e2f10ed5741f64badaa71f 2013-03-10 19:44:20 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cadd62be3491f26f5f1f3a523680764f8d6a7b7f4003600efbed4ef386030698 2013-03-10 19:29:30 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cade23ee06f88ed4f8cb4e1b677cffbc41c334841c11aa53afa51bf421d44aae 2013-03-10 22:31:22 ....A 76838 Virusshare.00043/HEUR-Trojan.Win32.Generic-cade6bbe40a236278b795e5db438250cce413f8d1fbb736209ea4525eb5da3be 2013-03-10 21:01:18 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cadf4057f6f76984d42e28db544843f2e72e311d2166ec3adbb6998371a05d76 2013-03-10 20:24:04 ....A 31551 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae05586da9adc6d6c200cd1cb7fa4d2d8efabed2b7aead54f3a3077298452a5 2013-03-10 23:38:32 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae240833cda6b60ded59675e702d228e2f78d7246a5e299d75d088b7b069556 2013-03-10 21:04:16 ....A 771264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae2a0ea33eb478adb354f82ee1a9fdae3807bfe04f36961237d45693bd3b4a8 2013-03-10 22:29:46 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae2e5034a77ec063bf4e5afcd16e47ee7ec8d31da50767528fdec670c3085c7 2013-03-10 09:10:58 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae3586d6cbe01b04af4f9d23052012b5f79f740a1c33693851ba9038573350e 2013-03-11 01:30:02 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae3a457404ffba654c95b5168cb007cb1fc4d524ed09606b5656729d4366215 2013-03-10 09:03:32 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae3eead5e2416dc93f08e6e7fbafccebf17ac6c2694b21e927d235ff5a69389 2013-03-10 23:53:22 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae47a88eb9f54a1380612f5b068ac150798e3fff6a457ef3dd940bfa1e02b77 2013-03-10 09:05:36 ....A 167520 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae4ad4e8a9d310005fea0f1cadfbbd06466a7db35615a3f580e14cb364b5891 2013-03-10 09:47:10 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae6b178218e9808a48aeb9ddacfd0ace667c6eecca5867d5eea9984deffd064 2013-03-10 20:36:36 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae6b65e1f1cea56e037786a0fee531bcca3f7b98b251764cdc0a6fcab121848 2013-03-10 22:34:42 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae7008a5e6ee629f9baf330802947e7cc5f1e81b8574860f433d56e260058c4 2013-03-10 09:04:48 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae767962c52d538f8b40c733b0aac9ecc8686caba5318f9d62a41a4ef1aceae 2013-03-10 18:20:48 ....A 179299 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae83f3702931d7268c541215faeecc888f9439b10e61b250dc6d94b2b43901d 2013-03-10 09:44:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae89de1704464b6c05aa4d5cd891298a7101124d20957dd8b359d8a35231ce7 2013-03-10 09:07:48 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae8d20c472de8ec53cbdd882b571fb2887f3e55ac81b8d1b2ae81fe38a46da9 2013-03-11 00:02:50 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cae92847c95f4db63e68e56bd10dc634391f479adaf724c3481269259a6e5abb 2013-03-10 19:32:34 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-caeb1a87de7896e2bf56ab4fcaf3954abe92b50af8e98f522b441224733ec360 2013-03-10 21:22:46 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-caedacaadf56f10a5401c05b0d669f36f0a75ed8cb90f8f44d304ca9944a29b9 2013-03-10 18:01:46 ....A 336026 Virusshare.00043/HEUR-Trojan.Win32.Generic-caee219049cd6f63185fc255768f9fb04e9a83986ff9115460b8da3da6b43714 2013-03-10 22:24:14 ....A 507912 Virusshare.00043/HEUR-Trojan.Win32.Generic-caeeaa6badfd24329002a14ee22e89cdf96e978c5f0e43f017104e123ce296bd 2013-03-10 18:42:14 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-caeeac06dc80f00cf238350606d55049c1b6ae71f0d95151abf36167d3787c23 2013-03-10 18:10:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-caef4e1c9f0ce2d5aad4af9aab2d0ab628c98deb15fe53befef7013db5374631 2013-03-10 20:14:54 ....A 768512 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf1bc7bbb70ea64dba0d310113e3b5868c569643b7be124306182be02e6e802 2013-03-10 20:45:36 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf1d08f6b0e1ac0c0d2d0057e1473e20dc7a62e99bb47b96c1dec8c9db63f01 2013-03-10 21:21:08 ....A 947200 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf34c98cf9625265633c0ceed8a0368e7495952cacbcddecbc01cd65397c014 2013-03-11 00:19:40 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf352692733c2f0d158657f7eff2f912728fe97b520501e2a51f42336fa6c89 2013-03-10 18:55:12 ....A 354268 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf5d24a84353ff968f61d727bd1826ed0fc4538b6e915ed1fa74cbe86ee1a19 2013-03-10 22:45:40 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf7479ba368aab40810629d802dcbcfe1bb6355892d7d03703aeb1552db0f27 2013-03-10 23:33:46 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf7c98450a51b83b383acaabb46a64c5194684b181486bb73eb192c1d22b3ba 2013-03-10 22:58:28 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-caf9a256528a207f12e983e9df84950f4f77c0392d618fd9849c72f9f634feb0 2013-03-10 18:56:46 ....A 162960 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafa53d556222b03c0c43246f132b55f29320cb7da1aa2d1257e61dea6b1d439 2013-03-10 23:16:04 ....A 1062400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafaf10828c02f1985e8294dd98006802030f2d8b85bfe4158abc0e3d7b541e9 2013-03-10 09:50:20 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafb8f092a78f04b806d1da634565dfd2ce5220bf251210211bf3a48e1c11a5e 2013-03-10 09:32:06 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafbcd30a4bb6c03211984ef362f58c97084435764e3027f518f1562e1f33fcf 2013-03-10 18:42:00 ....A 480256 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafc9d9555119f9065ae0537f4a8906e4fc251aedc20ef4b075b098f1b0091e6 2013-03-10 18:26:40 ....A 1788416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafd9a689d59640dd1edc5d1c17724a522eb032c3ea1a298f5ad9dd61d217b20 2013-03-10 18:45:04 ....A 434373 Virusshare.00043/HEUR-Trojan.Win32.Generic-cafdc0f2ba264fe46b2fda7aa96fcd2807ed19eb06e479fca021b1823a788a26 2013-03-11 00:54:54 ....A 147547 Virusshare.00043/HEUR-Trojan.Win32.Generic-caff94974c012e158876ffff66b793ee3452a4620ca4a8121c63fea525ed9463 2013-03-10 09:34:12 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb016e4aa8576764412f9f7c225764ed168450480a2c2e1cd0fcc7071b782805 2013-03-10 19:56:46 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0678c96b9366d608b6c264f231f1a398c1c32875b70e3ae14312b74f2f4222 2013-03-10 23:49:38 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0719fc06ee90c332d5203fc69cd68c2338f0db2665b736ff5302e7391743f9 2013-03-10 18:18:24 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0832cbc6a0449a979f5b964765c52ce65588659ee5befa2d4bbf67bcdfa68e 2013-03-10 17:58:46 ....A 416473 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb09b60fd985f7f7a71bd168fda8cd387ebfa31d4df117d7c817f18b4887a096 2013-03-10 18:18:04 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0d0f751833b23992a8233517776f05fcb90c12ccbaaa62850ee7773357d0aa 2013-03-10 19:43:58 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0d5f9230259122be54b13a850e3491a807daedd5ae8fdb500951585a96f585 2013-03-10 09:21:12 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0d7784ededbb91f99afc9d26f18daca4e60ff5d6cecb937eaf382789c00716 2013-03-10 19:44:52 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0e3355af2d2763aea330b732e326259d8c8b6e5af2a117c7ee57f5dfe9b17b 2013-03-10 19:39:40 ....A 2567680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb0ecf77f91ccc09e6878046a460e9a548fcb51f46c7649da68432c4da9e70f8 2013-03-10 09:23:36 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb110372a421768785d5fa77ec480b9a792cd6a0bbace147acda7b060ce7f8ea 2013-03-10 09:09:54 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb120ba9f1f7088ff051e66c91f689befe8a6ec8dfdd992c07df98e9b447f207 2013-03-10 20:56:30 ....A 58116 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb12f4b61763b9a078eb20099b9a9e13036e9b42fa540da9a7abf6bd08913dd9 2013-03-10 20:20:36 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb138828395ba43fbc7b754edc5817bd5a3c4e80a0ea3f4b69cdf169f0a2f1af 2013-03-10 09:05:52 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb140dc50cfbaec82b6a34ccdaeaabb0474df9ec1e66beb676f415da3199a306 2013-03-10 18:42:46 ....A 141835 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb143f8eac4f69d35b2809bd2176e2b6e92057e55e2388c003028adda48d2d8d 2013-03-10 20:03:32 ....A 7071296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb144959d7a6ac6c26bdd209fc7b3cde78e1ba9c48e2558051ccca153032d6a9 2013-03-10 23:30:40 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb14eeffb6370eac9f302fe9a2d0722555f92cfb21d33f28b42f931bbb030336 2013-03-10 21:10:34 ....A 84349 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb15f8dfe0843724ec7afcca29d76cbb2a2b319cafd921cc1b227002a5531f03 2013-03-10 20:38:22 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb193739b147e8f3f4b168ff0321e9e275685a21230834d02c5c07377db7adc8 2013-03-10 20:26:16 ....A 24640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1a59bf3fd2e2e8f7952cbf1c310501a58e806ab92b3b4bec5650b3296e698c 2013-03-10 19:30:10 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1a834a3162f815fc0b42918ec3cf69e6793a53439542307f2f1782825d8cb0 2013-03-10 21:13:20 ....A 1188864 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1bd5f7533b62ad7326fc44d49439ecf3b81bc0fb7635af0950e522ccd210c2 2013-03-10 20:50:08 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1bfb3e7190c2918c153a645905dde400e6f82ac7a0dc84714d04a313b6d43d 2013-03-10 09:22:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1d3e04314a8faf912e38ab8b178932d279fde18e44924d2743cbda09bd0b02 2013-03-10 20:29:46 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1de69a69fdba5fb4e3de1db9c747b565bda8685c2b9e656b5ff396073d2253 2013-03-10 22:31:46 ....A 31564 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1ebd66a8eaa6759bbb1f19617e5db9f1c2e74380520eb3253abdc099947e3b 2013-03-10 23:48:58 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1f35600bb40048fd316a9a26bedb15a1367e2caf62e4bb5ac121a8287ef7c1 2013-03-10 21:09:10 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1f3c464e8bd63106a0178a89572e23780c04c1cc85847bcefea55a4d888c53 2013-03-10 17:59:32 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb1fdd2f033295abcbf6b82918a0adc4e877146a1582b16084b93c431106075b 2013-03-10 18:04:58 ....A 81152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb201568b06302ad74c7f1f40df2e743df9b719d2d80896edf609ae545dd1bfc 2013-03-10 19:10:36 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb215194a88da60e0db1216c29b49c2e99c95dc6884fbd8a8d93c14d25bd29b5 2013-03-11 00:02:04 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb217916b2bb20589ec74912a4f821bad0c1079e24a6ae80ace6955c119a37dd 2013-03-10 10:05:54 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb24ff25ffd971be81acf0cc108ca22235945d581fc0650f35a168690223ba54 2013-03-10 18:54:10 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb26f7e676af18c0821f9a0bd77c52da5f0affadd30b31d957672f1454103469 2013-03-10 20:49:20 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb289f531e083d87c9f9006a8780dce09df2e63ad338fabc899318d931e99578 2013-03-11 00:37:56 ....A 17944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2a9341e9edbea4ed7ef62c6cc5c94d60bfb04e3cbf36685e954b9a25312000 2013-03-10 22:53:24 ....A 132359 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2c133dcbc95e9fbf44d9cfa609d55416546cc15f5f33c69dbeb9e6b13a55c1 2013-03-10 23:50:44 ....A 112218 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2c965df73a60537844432cc4949c0cee99fb61bbebf01626893172a8fbcbae 2013-03-10 22:23:04 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2c96aad999f4c0ec6f6601f1583c794c16b9750039365de28fccd6c8aca692 2013-03-10 18:33:14 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2cd66fa45fa333c76da46af94f7ade7c8651343aa76b999cce93bb5472838d 2013-03-10 18:16:20 ....A 997222 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2cdca7f2a488fbf18e04333c5b31d82ef156be5b376a602bc4a99a6ca91d3d 2013-03-10 23:04:52 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2d10d049596ed5febfd35cd3a7e9463600d9b254a59caf689bd6374bdf2cfa 2013-03-10 23:32:50 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2d5f270c863d43d657c04ba726514d3c67595d8e5121f70b4a8a05d4f73f22 2013-03-10 09:28:10 ....A 90644 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2e9ae1761ec1cf6addb8f330962877608a4d1287a21a38f97dc6cebb58a6af 2013-03-10 09:43:56 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb2fdb4490684ada90b3022202f61fc1bd3fbcae903c951c2e9c53521e6b6614 2013-03-10 20:30:52 ....A 269519 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3172fd6b9e6004b6e9ca96cfeb10d7b407df0191b3f73e13aae0ee9ecc5ebb 2013-03-10 21:00:34 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb32e630a874038d55668605a877e19af9cb68421091ec2b95397479ec32b08a 2013-03-10 09:11:26 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb333bd535c0735845484f15038dd61c3643351c1122eaa283ecd3c0f933be96 2013-03-10 23:30:38 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb339b57b9b35f848ad3d13e4a253d5b75dbde47c96458001a5b1e685bc140b2 2013-03-11 00:21:26 ....A 2327552 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3529f3da1617d173ba61b2c70826826b37b201484206eda91ab00b58aca41b 2013-03-10 18:18:28 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3651e250d045febeaff9ae97d6e0dde51f640789f2f5cf6bde2940297e69d2 2013-03-10 18:44:20 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb36c8ccd4d907d44caa7ee9a22964674406b446b82849f5cc90cf0143505515 2013-03-11 00:07:08 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3706b14301ef450906f13708badbf2cc1f3585a368de132ea13642d1fb500d 2013-03-10 22:21:58 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb37443a442928584e74c1e495d5d34b1401fd56e275a4e00943fdcbb35cd84d 2013-03-10 22:30:12 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3811e73da103ecfa9862e62d7659492f667edfffce2b4e6037855b439b0b61 2013-03-10 09:10:12 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb386f4ef45d889ecf55170d108b0a68ec578b9c6f69778791261f717f705200 2013-03-10 22:49:56 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb388fb4c336af477e20356a2b30ab895f6dff65f2afc8c1ab4bdf89717d8ae3 2013-03-10 21:11:00 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb393a31ab3cdcfc3ebce30f39a188b5beed1152e7d4788462e48622b5203afd 2013-03-10 21:03:20 ....A 982016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb394a96c29a5efa73d0a4389f31cf7f03c24b85012fb38b3a7f557ecfb129ba 2013-03-10 20:14:24 ....A 585833 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3969ac5e414256998479a9bf65249a250ae5833031460a4a41cf9dd196a11b 2013-03-10 21:22:50 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb398b7cdff9e782741314bcf192ff48fcc5d371aa9f584c86f6c66cb110516a 2013-03-10 18:19:54 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3b558a60ed7f02aa71063c2723982011970c389cd02b0dbe1580ce109ab8e7 2013-03-10 18:03:34 ....A 684160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3b632c869efb29a0142b70d9c149204837e2f0ae44a0cb260a3043c41b538d 2013-03-10 23:12:10 ....A 1277952 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3c0d3e0acdb08805e739eaec7ea9a250fbccdd3c5e42a48626a092f542601a 2013-03-10 21:19:04 ....A 400896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3d0ebd3c03c5e3c0a5a64f6e4644d3d48687243a3be24da429a55d9348b7a8 2013-03-11 01:26:44 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3d578ed1c70ee5fd2fb7b8e567a666380cdd105cf49c176dadca26ed4f96b3 2013-03-10 23:07:28 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3e11d8a2a51908b2ced0884b4a82a2b4764cec4e2235d55d7b1e5c49a563e6 2013-03-10 20:11:40 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb3eabafcf0a5c8c4abcd64866e0df571ee22f1fc915c83f2b714ba66263ab37 2013-03-10 22:50:54 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb414d471a67cf1e4671ab56e2221f800466c4d3b749c40327b56128c97c2b11 2013-03-10 20:02:54 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb41abec24482940fca5d0c91f1c1411fb270b03bcf123b0d54daf9bbb5f61fc 2013-03-10 19:57:20 ....A 275757 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb41f2a42d068c0c119b919d094e121a7aa7fb963a58ee3a74080c862fff9a59 2013-03-10 09:30:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb43472b9478d2c8a9fa65a96589e21c0fd85b26532159f44731f6c380191eac 2013-03-10 20:27:00 ....A 114278 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb43f7c9aa8cf80baf6b2b5e54ccd1a71394d535477be43daa46e690a27c5f81 2013-03-10 09:52:06 ....A 125955 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb45019b2a2607968b6538b3f438c55ca1614fb187eb7290f751648f090f7e20 2013-03-10 18:46:40 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb4898168d8af7a3cdf4853bf142f8817a214402e797bc202ea1d237f1fdc905 2013-03-10 20:30:28 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb493db7208376898afba69244898402cd6fa139d6b9d838e252e9866e546ccb 2013-03-10 23:02:42 ....A 162922 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb494b632330daf3bff904bc01cc156dc7e4b083fb7f10fba7764c817fcb310b 2013-03-10 20:21:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb4bc53a23f79e9d2d370c2f7f5625ab9e8a733a4bb846518a1ea5e5bcc034b7 2013-03-10 22:47:40 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb4eb19c980ea58a7bfd5b122e2cac173ddb8d20cac1339530e3b56be98a7429 2013-03-10 20:37:52 ....A 879616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5075b83f7c4265c47aa617f5e01e0cd3ffc6183ed658b6aba8cb376885f981 2013-03-11 00:28:04 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb50dc5dfabf93d8aa6e7be0b954da0878768bf16dc20a51593c1a2fa7678299 2013-03-10 22:47:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5220d72a120a152805e5d212b4edcce14786fc2004792cd11053dd746d8e3d 2013-03-10 09:21:56 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5227c7dde3320ac54d0df55ec2baccdcedb8148260ab556997962ee892de0f 2013-03-10 19:33:40 ....A 7652352 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb529a53625060bc04036d9ddd9b13bc7d2b252433ce495bcc91983e233760da 2013-03-11 00:08:38 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb52fdaab7ed67e5509a8025cf493a22dd621eba8586a762512c3ef2ae1750cb 2013-03-10 09:20:46 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5483334350459fcea8e629717e55e56aacb0d76f7711f55be64509550cd9fd 2013-03-10 23:34:44 ....A 717493 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb54c2b7012ddee3d2497ba8e7fa11b7484b206d4bf007249baad851b4368cca 2013-03-10 20:33:48 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb58d492b1c43442ebac01b3251b0c28ef5b68ed5284bbd2e4f9ed2f5b148354 2013-03-10 18:01:16 ....A 6483968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5967a23a5f6b70e868f8a823d6d0b880d0b2244767d887dc30072a6b80068a 2013-03-10 22:48:34 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb59d45607b8dfb4a2ac3e08292418f1bd12c562faa1944e6c80828c0db7cab7 2013-03-10 22:31:46 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5a7d9499656e13088c2c33c5940360d5c7b40942879db74d1e4684387ee620 2013-03-10 19:01:40 ....A 79604 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5b1081ebc59529f57f65bff783139417acd6978a449f3c308184f47493eeea 2013-03-10 20:46:46 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5bde8ba8050895644e04cae6bbfc984759296f3793983dde2f0de5eb26d06d 2013-03-10 21:19:20 ....A 81853 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5d0de58ec801b76d9c15e069cc3ad90342cbdfddf03893c9c7a181711b4e5d 2013-03-10 18:41:10 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5ebcf48f3cc5f38ceff93b564e0486d6a04d8e3917e484ad06908286abb2ce 2013-03-10 09:22:42 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5ef3e857b336afe214757c6ff755dca4b3e419ec57796538225d4b4316887c 2013-03-11 01:45:16 ....A 995403 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5f770d9a62a3ce791f42b124eeb24ecbaa4d48d997e4e3655856c4ad164288 2013-03-10 19:46:00 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb5fface52a085b37a31673ab43cddb4f626fd2c512666857a22b81e2ef7df8a 2013-03-10 18:02:52 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb632fe4bf4ce25f41485b0b038e2083b1abe86240426d2207efd8c3260b4ec4 2013-03-10 09:10:14 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb6347088d0e08f3d9a6661731c2f5f116a77c77af306300998826c9d7ba78d6 2013-03-10 19:30:06 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb648056d2bbe11ba5829be7f45b12607cf84f83f17cec273a1d0a8ca2532c52 2013-03-10 23:22:42 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb65b855e62f7f90fde9b50f1903bbf66fc5cb7c3470b7a17f97ba88f8815f3a 2013-03-10 09:43:36 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb6602c927b5c967bc0064f851b72e20cc065ea874ff72a262d85b47c3494ebc 2013-03-10 23:50:42 ....A 1609240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb6627311b986cf5cd507524507130e5e1ea0870acc6c99f1106902e52d4229c 2013-03-10 09:55:36 ....A 708608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb66f9362dc429192216db0f94e0ed30c35f60ecff2ac884ce92e56491d83573 2013-03-11 01:18:24 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb683cbbcb28125e5e01972db3cd68f2c70179ccc3c5de23f4e742ff22c2ce82 2013-03-10 19:21:52 ....A 341810 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb69de80a0371c72883569e828741e07b511a8bc8da940588cca82948e4f1006 2013-03-10 08:59:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb6a4c4ff163d1b9ae2c1dd26859b4e09f1ff2a59d8f4c5f1cea58ed0b927872 2013-03-11 00:00:40 ....A 143395 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb6b02d0003c59c48c2fb4003ccb177e46a9989c7f287c56fb570f9c0cacc55f 2013-03-10 22:58:42 ....A 117272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb6d4a8a80667adfc907af41b4cf62d7cabd49caf786a576b76eb0ea649fc7d1 2013-03-10 09:17:40 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb71e80d5d0ec4c000a6bb9372773a64bd381e69c4396f52d5ff1958e9d9a99e 2013-03-10 17:59:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb720871bd597bf56ecd8a361d81fd8f7c338da65f3028f2b0cb659bcd6f6b35 2013-03-11 00:46:44 ....A 2306048 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb72a8cb705a0dfd7034b8fb9a62671bedee0576e121d1325af1d7f3fc6732af 2013-03-10 20:55:28 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7419d81c7c4a3907927d28d91c3c17c709b89bb5d6e83372d4f16cf5d28c3b 2013-03-10 09:17:54 ....A 808448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb747bb9507fa6958e52146f79edd053d90967cc112d80d332fae22a0ee1f69a 2013-03-10 23:22:54 ....A 3567681 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7509862b34eca94abe3576b1a3c36d8b6054690c0eb1f89ce5e6ca7208a4fb 2013-03-10 09:17:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7572587a593c1151b2cd82c389483c62aae42ac7e360ec773d601baea75cf8 2013-03-10 09:35:42 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb777be3781dad7cdf556ed59681135b2fc7df1693f1a98f5caf49ddc7cf9bbc 2013-03-11 00:40:42 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb789dd75b078e62f92f44e87ba3c63cb1ea25cfe5a0fd5e62f261b6a4cd2156 2013-03-10 19:06:50 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb78befc5d455e0f31abd94eedeeecae63c2ba603d36b88d61b9f09cfb3055da 2013-03-10 22:22:56 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7c2b390c5f1e61bb919e0d3bf1dcfbad9475808700f756e9bf039436f75b67 2013-03-10 20:55:42 ....A 251144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7cfc90cb44fb57855f3a58f5c82a0bc2b3bd179c916acd1545d86beae9f6fd 2013-03-11 00:51:52 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7d68c77e126b63eb07c1725223eed51524b1fabd72764906536c7a28581880 2013-03-10 19:30:24 ....A 405516 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb7eeb49ce1f9381d118ddcae83246733900029b3ad3856836dca35f0e809317 2013-03-10 20:22:14 ....A 837632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb81b4d9adc0a4bb0f1f0509627da4578490e164eb435020b9ac248c819ad631 2013-03-10 19:46:40 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb81bbc82839d602d8fb4f7d9a787216bc03bd4319f2529a7833d4df52be2d7c 2013-03-10 09:00:28 ....A 268344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb89b7b49deffdbf008765df0574733e28005dabf9fab3a9772e407be2a98a5b 2013-03-10 09:26:36 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb89f8fa40f70c5c3506f157f5a23ec541eed2c1142de5d2b71ca488eb188497 2013-03-10 20:52:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8a7a6708000c454a3fed2491b69c2572e0a397a39fc566afe97988e9163fa7 2013-03-10 19:09:42 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8aa1e8ff124cd58440896d176deccca6de51adcd7015d79c96e8b5da1c2583 2013-03-10 18:05:02 ....A 326226 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8af4b96eef62dab026e65cefd9d535beb310b543e730ed9ab32cbc4401edad 2013-03-10 19:25:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8bb92143c757d807dfbe9100a025ed70a4e7d49168140369b59e313f88afd8 2013-03-10 19:41:18 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8cbb7bb04a372f4f80d5ce6c8016e722c5b04004519e586a89556384351804 2013-03-10 22:51:12 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8cdfd1e9a3278e67f0390b9d7c9c8eee9afe427145b2e71a9292655d785831 2013-03-10 21:14:30 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8d9a8918221fb569761b48ac7be555d09dc0bb2fc72529d8889e8dae0a1ac5 2013-03-10 19:53:12 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8dee29c95dc5a9cfd557f9564f33f260ed4123e213863933b56cb900647406 2013-03-10 09:08:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8f583df3115fa184f9aeeb6567a840b6adb6ed06112dbd07826ee34ef92990 2013-03-10 09:29:18 ....A 200904 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb8f5b5b5fbea5f7baa48f2eb6b1bc40fbeef2d53e881c86bf76c35890ad817f 2013-03-10 21:07:48 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9111c4bdc099c2677e7d262dd46ca58837a21177eb933546001bb45bead089 2013-03-10 20:45:02 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9194acf1ba7d11b2799898cf835c483db532c756821d8f9ba0f4e49fd7a5fc 2013-03-10 20:55:32 ....A 732672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9497b8b5b47d874f2a8eb794837cc5f99368258a19155abcfc3e32f53cbe36 2013-03-10 09:05:34 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb955d70358da437fdb6954f9cb0fe65b1a30c81377a8f6c4508c5e24e298afd 2013-03-10 19:50:50 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb95dbbc4fda15c2a059af4a3e19c0e47599b41409ed2db9c2269a52dd74d1a8 2013-03-10 22:54:40 ....A 5678080 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9771ee8e18e2baccbb3f2e7deb4b5f567722dc8b35c77ae8b5255a3898677c 2013-03-10 22:32:02 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb98a77e7e8c070ff478323cbed58d9f9649918a4a77838f8276d726900c0b1d 2013-03-10 19:52:50 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb999f67da2026b96cde063acb99791a19f94508ad0c08ecc6c7b5a0aec5c561 2013-03-10 22:55:10 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb99e625b434ca231065005ecbc78eb13ac24a84bf23abcb15dd8365d938f2f7 2013-03-10 22:47:30 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9bdc0f132475420c491b065d4ea5ddce3039343580093cfb5608c737573bf7 2013-03-10 09:11:58 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9c873e85145a854d01ef0a2f29e4fe0d9dac060b90c7c70b4e119add9278cb 2013-03-11 01:20:30 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9cc977ccec4646a83fec4a6f3d7586d8503b2cd484ac3a59ff0d5ac1f682e4 2013-03-10 20:05:12 ....A 238080 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9d05ef063a0045d54b7c3127712d7a838afeb65f8916f3fdeeaca3d24292a4 2013-03-10 23:15:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9d0892f4b578c966d66d719035a46a1623aedf24d538b80fca681f58507f7b 2013-03-10 18:31:54 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9d87821336397a4859f7865466154b14144cf81fe4a44ce90a8402a2bc6559 2013-03-10 09:17:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9f85a78a514ff62a63f50061f17d0356cba3876065701d91175e7bbf7bb6a9 2013-03-10 09:31:52 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cb9fdc2a898bb16f36117db8583aba4013917362a7289274d4326b93aa8d0cfa 2013-03-10 19:54:14 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba061155b46be98339cde90c3a51e039519097b95bd02b320cc32067fdbc1b6 2013-03-11 00:00:10 ....A 1271296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba091494e72154476b176f078e01f4bf0da7422002cc7a6d36fbe4f7bc04006 2013-03-10 20:25:12 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba0ce492ef825fe33c54cfd3603f11d8206bf6643b5c90092f6abec1d6e58dc 2013-03-10 20:13:56 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba344b11e76a39989f51f2e49e105fcb6183abd108914d23c7453627c842c2b 2013-03-10 20:51:48 ....A 208402 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba38b02b69fa5c0f787ce07aae6675573a89b10eff85f66de9dbef9be506808 2013-03-10 18:40:28 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba41f33c4c21692537ef67e336927180d0454dd29bcdeb21ced8974066c8b9e 2013-03-10 23:25:30 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba4f8d97e9dafd84d139b556f165ad20674d37f9858c0c1403885a6154ed419 2013-03-10 22:20:56 ....A 273140 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba62c061c5363aa141277e9e6d4c92d242d0f7648465e164bbcd62e64a69aa8 2013-03-10 09:28:24 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba727c9b96396ab66b2c53dbdf368bb957e5fc1d4800ed0e5bc082c8b3d8cd8 2013-03-10 09:40:24 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-cba8e55dfc2fcb82c51379aeaa0e6757da14bb63c8bdfc82d6723ee4c4914a1f 2013-03-10 09:21:00 ....A 1912832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbaa16921d50e53ff5985cecd4bf67081dd404dde66d509fcd5de44242d699ca 2013-03-10 21:54:50 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbaa1d6711e1b2bada6f1b9acac6438769e1f61766593a4f1b999cf88e78ac2b 2013-03-10 09:19:46 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbaafe6174f72e1d56abf8ba2c2a74fb693485f6998e3295a0c6ab530a33f2b3 2013-03-10 09:21:02 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbae0497b484382ba38f29c92df1a0dcdd35db0d082dd13d13ea000fbf52d95e 2013-03-10 20:51:50 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbaebe4f813483a99aace641e7f29d4ea732701ac54860cb8034649921b5715c 2013-03-10 20:49:46 ....A 94791 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbafc7979ffc98ab38773d287a6e2859cb6787225a2a71ddd555a695f38b392e 2013-03-10 19:39:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb134d65cbfddcc3507cb38ef272c0eb5adc3ffa6d83351a9d0a0f79c1d4a5b 2013-03-11 01:00:56 ....A 1063023 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb38ba0462ecf17d14d114972b9a4a78d29f8bbd663d38581f7aa30b53d1ec8 2013-03-10 09:06:14 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb48337313428ecf4014c7afbd04da93759efd9e7d2539ac8f1f66593ac10aa 2013-03-11 01:27:06 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb4f7ac1faad84ff33983e71391e1a2857167f222b0961d394291d61a9e615e 2013-03-10 09:00:32 ....A 1676393 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb6081aa97423a57897613293c4dffd839d8e787ec5e78d1ae58f3526d08609 2013-03-10 21:22:02 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb71717b34f73827bb1bdfed22e3e00b89cde89901cb72df04445828f7b24a4 2013-03-11 00:26:48 ....A 293508 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbb9630bcc256c6d53c55f7faf393b3541f69bc502365f11a20b219d027e0f9b 2013-03-10 09:10:26 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbba375dbd79ee0eef2264909002b5a47726be75b36f9389c3568a4165ea9836 2013-03-10 20:20:00 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbb1d7960d52fea690bd81227eead15485f166d0c60df3ae186ccb45d2f32fb 2013-03-10 21:11:50 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbbf7f927b4495efa411e3e81082c6d753907d806fe9192b93386f1520b7938 2013-03-10 22:59:16 ....A 153321 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbc5379a0a807e4d9bbe032215e231c129c74ee49a8b130054ab138d2a4c317 2013-03-10 21:09:58 ....A 210387 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbd3ddc52d840397f3203fe5e17f3a963abbc94c0b4f9eb9aeff0d51bd12923 2013-03-10 09:52:30 ....A 851456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbe4ca53ee33a6e7078756bfa126a593a08c7ccf8be8e7ff8483c6e7704e62e 2013-03-10 20:09:22 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbf37531728a556622c77620c330b9669bb014e8c206fad9dc14d18035b90ff 2013-03-10 09:02:22 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbbfa9ed885834ee4e185e6936b73337cd0a4174fec2409d02ef211856c31499 2013-03-10 19:11:32 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc052218a3240ff923e5fb02031817773200fe5666e1478e725fd21a0fd19bd 2013-03-10 20:01:50 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc0f7e01b83d74e744d73a87f48e81191cd96d0f524f652990c477b8e2eadea 2013-03-10 19:44:28 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc1cb3d0f73d3feef59052785ebc38f612a242b880875c89595f84c534fbbde 2013-03-10 09:27:36 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc255188fa80b55c0cded17d9a81e3661bc964a3d4e45ddce201dea33b157df 2013-03-10 23:53:46 ....A 1158154 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc377ef3357bb5f72d8a27b2599693f1ccda9de0171b5b5b82f4de7540c86f3 2013-03-10 09:10:32 ....A 197280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc38c73edd2b00c843eedb823399cab267f9b60622803282ced1adfa5fe1def 2013-03-10 09:09:32 ....A 708801 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc4337ab9313ca5b44baf6ec337bc8d333610d733124d37cf24df2ea560eb63 2013-03-10 09:07:46 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc4b995a966f6fe1a2061c3bec74e0be0912099edb62412ea418bcd06241fbc 2013-03-10 19:44:44 ....A 1596968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc69332226bdbff8fad2baf0d94c72cfc50bdfb07ba01837e21dcf10c584c48 2013-03-10 09:07:28 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc6fdea76ed7c774a8ada0a6fcd36796285f7e9c3fbe56148e5b4add1914d1b 2013-03-10 22:02:24 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc7146166cc2afdad17baa085fc432a21b8dd24e924da3ad4e1a1fb58bd1c8e 2013-03-10 20:56:06 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc833f0d1975a57c5e6baaa9fa00181c6357c2abce663861c6c4c34c13fd17f 2013-03-10 09:09:28 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc8af0d6f44c63b1b71c2812aa60bd846eaa0263a62e431d86f60714406362e 2013-03-10 19:02:22 ....A 162900 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc95e3d961f1ce56e7ad7b9c988294a2ffff65671326970b583f45731459857 2013-03-10 19:58:26 ....A 433094 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbc9abe3ab3f593ad9553f3fe7f081e971ae78e8af7a60eda80d6c72c3988b2b 2013-03-11 00:41:10 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbca5caea1cb3d2209ec8e1e8756421af69b8c26c5b138094884a5f981f5e4ad 2013-03-10 23:03:36 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbcb29ebcd132570c3574a2b4d6f23a577de0fef0edfeefe4741dc47cc4c6ff1 2013-03-11 00:29:12 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbcb59061565a8698b5209917bd6716e40889009bd1d5a1df2a6edadb76a349f 2013-03-10 23:44:14 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbcce7e5276a8f5941939e1a29ea938e0c17b4db3acb194ced88b918be66c757 2013-03-10 20:23:20 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbcd1f36e9f56dc23c041d70b0b0d003557b5c7ef1bdaca213ffdf1cb1b53753 2013-03-10 18:43:48 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbce0747a3ff73f84027258eb6080dfe2c6ee8cc899ca3da374ba97867a99f4d 2013-03-11 00:54:52 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbcf2b45f3ca896850977574c5028930381ae86abe737a705713c8c07032f0ec 2013-03-10 23:06:14 ....A 245811 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd0a1a9ae8ce96d735942d96e4f4e9a59b197fcca88235592dd7159419231f8 2013-03-10 20:33:28 ....A 206152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd14370b8fbcf4e211d98e6ff0bca10bf86d006bc3c738b41f084ac2239f1c2 2013-03-10 20:32:00 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd31abbb719552ee75df8ef9ff9d1573baacc9be6fe5f9b7f87c60afebc0204 2013-03-10 10:05:50 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd40ee8e24464db42d0a820b63873a2be9820b708906bea7386085b96217cb1 2013-03-10 09:50:58 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd4d73152b253e1d0c938bfaad5b79cf092d04c1f14a2907db434be90f02cc0 2013-03-10 09:22:48 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd6069d0cd74fc698dba59003a5abbb447b4b2a5d6eeafe8c9d2db32c73ce2c 2013-03-10 22:43:56 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd60f31e0ecb6fe3aa4d4edd113309a4da477a06aae69464b75179122bc318f 2013-03-10 19:01:00 ....A 1336832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd6d64915a152f441e372aa7b9f369747a086e74ebc31bd2960999bb67f7991 2013-03-10 20:12:42 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd83451edc4d05f8f6e4d28ae4b9f7cb23a2b29180795ab0f58275fdc5272b6 2013-03-10 18:17:22 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd8473cdb61a33ad3eeec0c758aecb53d086c8fc0a0325581a27e5105a0cecc 2013-03-10 09:22:38 ....A 929578 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd8daaaa72fd4c760539572fae73d2b0b772abc66e501c7ed79de20f317d741 2013-03-10 19:27:20 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbd9aa0d2dc230c6ae8bcd174788ea2f3d14431cf17889b5bdc6fe07276aa2e3 2013-03-10 09:22:34 ....A 276038 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbda3c7436b4548830d5a7e3d026c4b4cd5c656378030a2ccfda5c661e4bd99e 2013-03-10 09:25:56 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdab98e9ddec91b9f469f9e76c236dfc7b94c1b694ab1d73326953d0ed992ab 2013-03-10 20:40:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdb450f72350671c13b3d16d88f9411d05ef2c481b75352100f08f914035348 2013-03-10 20:12:20 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdc867e062d4c61e63a3d26375320ff4b729d6d096d645c3ad083dafe15061b 2013-03-10 20:08:42 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdcf98c72088652a1088c18dd8ee6787c083a526fdf9bad6b81ed23fad4822b 2013-03-10 23:01:08 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdf05f80efa444a256d8ad43d0c128ad31103d028c314c9e8b5b7966ab77f9a 2013-03-10 09:20:02 ....A 143924 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdf7165c8f2936b89a7e86c6438cb907f0d3d61ca8f9beae7f7b5ed9974e6fb 2013-03-10 22:39:10 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdfe41425f4deddbcd6c90e2d7d3f1ab72ee7f16474141fa6b8d9cc03cfc1ad 2013-03-10 09:20:18 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbdff571071b1a78d10a40f4ae6c87d80f2d09775326ad4358d0b8c6e5f53b8d 2013-03-10 18:35:00 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbe00c50ea1594d0022023698ef4161d168b1da0f02d007aafb3b4ac288e7215 2013-03-10 21:04:02 ....A 34328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbe02541d53534a9c03b18b3af12ff6040100e00db8703d7d28d754fe0ab569d 2013-03-11 01:40:46 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbe056bfe7d7d77786df43e5c109868528a42e2e9e817be2175b58a311905770 2013-03-10 18:12:14 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbe43d963ae434fc5b4d0a766a7b0454b0f69db037ac23c9fad6bc658a389b02 2013-03-10 10:01:44 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbea1c2533ea1e058202eefc8aefe9cf288afa3845b409fed8485a8c8844c9d4 2013-03-11 01:15:28 ....A 315638 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbec28a35109f1091192463d7742452c874740cbffa9a420d27420899b1abd21 2013-03-10 10:02:28 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbed946d253734746489f21668e5101e7547aabba42dc410ea3acf610c5649db 2013-03-10 09:09:40 ....A 23421 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbee233701d0ae1ad54b7ad3d6739e8cd6761ed6394424cc4e6c51c8946290db 2013-03-10 20:34:22 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbee49372f6bbb72f8d396dc6483a06e1d8e9489602c5ee81ce0fd54dcdde78b 2013-03-10 18:44:20 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbeeca2bf75b6237caddc40688e95b68a5e0657253ed0e8a04f9a4e68b26b549 2013-03-11 01:43:10 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbeed7152ebe4a72ce33c1d3d5e8f60f298866273586cac1ae5bca0afef7c92e 2013-03-10 22:54:46 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbeedf5ac66d4622cdd1fd8d354744f4d99f04c6ba246148baac9c4b3fb3d74e 2013-03-11 00:24:00 ....A 66084 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbefb3d0a07adff01376d6a030e1babfa5d4fd752828b01a0da1bcd554f6129f 2013-03-10 21:08:30 ....A 2350080 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf09edde776664486d45ed6bf76fa4348a84b13c055b56a3f1b4640ebec5d7f 2013-03-10 18:18:56 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf1b8902ef2cf572d0e7596451d2187481d7db8ea1aaca376e2bb9fb63d6134 2013-03-10 19:45:54 ....A 312572 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf20a2e7795d61e40289830da214787e885438086ac07070fff163e07e897b1 2013-03-10 19:57:24 ....A 3575296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf2203dc5079755031ca039e88a870f2a841a102e3ae991848157d1362659a2 2013-03-10 09:46:00 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf249346dbeb3c1c638a7350e5e7ec3269dd17d3fa87d24fbf777f2f430d7cc 2013-03-10 18:49:36 ....A 181663 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf25832984bedfb47d6199ce32bcf81e4a3fe1b78e6f70ae66605bd2b4e1bb2 2013-03-10 09:04:08 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf48a2cd6f2dab05786d8e74dd6d2d157f6088564cde4638a8bdf6c8ce20884 2013-03-10 09:11:46 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf4fdd906431f0bc95b61a53278e9cdcd1dc3eca2ab8dd99844e57d041dc660 2013-03-10 20:15:16 ....A 693310 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf6085dc00b1e2eec3751e59cabeadee85c2bda99a64546343fdf959b42174c 2013-03-10 18:27:28 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf6eccca25b4938c23a98f61e3b5c371019d33a29d07fdc8108b744787513d3 2013-03-10 18:05:02 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf743c12a9de6cb5a12112782607d7aebd22e8adeaee61dfd4f7c16a2637d99 2013-03-10 09:09:38 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf76cf9250871380e64aeda4a53c0f45aec59e3f84efe95ecdcd65dcd6fd2fc 2013-03-10 19:08:40 ....A 331816 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf8498d7567367bccfb938ba8d5b2e403bbe3f6b8aac2f0a35f6fd8062015ee 2013-03-10 20:08:48 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbf8693a1ec04b1a85dc3695c94c6ff6eb1fe5a892893bcda0d48ad78ae5026e 2013-03-10 19:47:46 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbfa87809e13a1b32c740ee1a896ee27e868ed51706c15f10932074d4ba5d060 2013-03-10 20:10:50 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbfaad6354eec780e605033a0e755d2904648adce5aad73c28f682ec6f740382 2013-03-10 19:58:00 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cbfed6785e726fa0b8b43ea76db52259f0248ccb7da8f05b673779e83bd448d2 2013-03-10 20:30:00 ....A 1321474 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc00e8af217f3f4b29858c5e3ada6ea2093d011ca6d8998ce108de5021abbd05 2013-03-10 22:20:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc015a419c67746685d7217286d292fd1449f0014fbac608a5415ce250baa8f3 2013-03-10 19:39:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc016376e7a971e6f423d754033866c4d72205181d97f2693ba73f0ea6c67e7e 2013-03-10 20:39:06 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc01ea38e889b8b2937b265f429c93aa904ac2de1a4f51903fca09439908fc51 2013-03-10 18:53:48 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0223ee6f50ac6981990900e220f8ef9e2770d20b537e7de895facad89a46a3 2013-03-10 21:18:18 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0283292a489b98e019c08ca3592cfd651ad9284ed6a68849b6b50b379ce3dd 2013-03-10 19:50:00 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc042c4052bef198d9d831394c0e5af7a436f62168cb8966ffe5521443140f36 2013-03-10 23:52:56 ....A 3596800 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0599b5f183bb3f93c0524c645dfce698dfaad86927e24aa6d037a441ef61da 2013-03-10 09:04:16 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc064680921e5d87c4b315f77ec2dbaaa6defd93e4e39cf553316ba7ed7326ea 2013-03-10 18:49:10 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc064aba2e72d3cb5493f383f267d377ec713b570db852f0309cbafa79f2c298 2013-03-10 20:36:34 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc071603d097caf8bdae64cc66ddd3c6360f455fffdf18dcb1074ee3d779faa2 2013-03-10 09:53:14 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc07238402177911e254908f42be05404900bd404ff0be9e5c7d7b5c247dfc1f 2013-03-10 17:57:12 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0acd8322f58dd4fea354722e96f727a03dc2c5be0a6c75a7f8ec2e84b6d279 2013-03-10 09:27:18 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0dcb6c6267e5b5bf2f466a106ff3a8533cf29003cb28f8f51759f823781a4b 2013-03-10 22:24:58 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0ed0dc30dc260ae7a574eef3b9ff040769d63bf278ca48c47ab3647ac1eb2a 2013-03-10 19:47:06 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc0f85458fc99e4838828b3e72edf5a17f65a848a819643e536e48185c752c78 2013-03-10 22:22:54 ....A 690178 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc12e6d191f40a685824079fd8191e7f83f2c39700f7c193c1d40e9da90b5b61 2013-03-10 23:02:20 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc139b2b9237e4946acc75bb6ad60065cf7a9e0362210d84b8c3dfc5ef434608 2013-03-10 09:20:24 ....A 236544 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc13f569fec7f7f52a2af31e067177f85bf19b999e08861e162e3edcdd72d10d 2013-03-10 18:14:16 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc15162c70e5c1818e610ce0d033765e8a731dcdf166ace411b8439847cd4ca0 2013-03-10 20:28:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc1602db01520bfa28c04bb1a2fc8f3aacf6d1f7d911946fff0e8306485a7dae 2013-03-10 18:31:32 ....A 60252 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc16bcf130ab3176559dbaf2d3015fc5e763d8a743e8db522bb34f03671f9d6a 2013-03-10 18:59:00 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc18ee253a0a54b817bfe212998d78a4aa0eaab42795ae9c24c660d826d044eb 2013-03-10 21:10:50 ....A 107344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc1af419aa16cfa62a55730a8c1f933cd66c98052df53a69d5c39493a9c33311 2013-03-10 18:30:14 ....A 836608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc1c6a6c30ba2d9d822a472437e53bed745ac541148db9c472bd56d279553402 2013-03-10 19:45:46 ....A 45132 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc1f3d959009c6c021a4859877fcef5267d00beee458d1a3ebc839007de79e8d 2013-03-11 00:08:10 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc20b880a391fae5f0a3074a4453c5d669195fc9c41051356cf9613389bc1008 2013-03-10 18:57:20 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc220effc8e33fbdffb1ffeb7f4e457767c93abd6e2943f2f5d5beed7c267254 2013-03-10 09:21:36 ....A 424448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc24afd48a3163e907a43dcfa03148aa8029de825259eeac7325537a30d8158e 2013-03-10 09:48:40 ....A 266258 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc265964f7aa553a15a2e0330786f28d8c04c5d78e0e1afc17ffef6b3a1b61cc 2013-03-11 01:26:50 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc28322367827b7bbd6473d976729abc0f0c3749176cb336d0108ca53b6dac0e 2013-03-10 20:28:50 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc2a9e4beaf23e41d25c14ce7b7c3912811b24dcf7d414034f5bfa72c27dad21 2013-03-10 23:01:10 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc2ad61d67e7d3894bac8c883a089f76191e838a897f060b0e0d725936d11cfa 2013-03-10 20:39:14 ....A 630872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc2c48ea297b08c6cd3335932effc0dae1a2aa2c24ddec46c79d17e7c10ee050 2013-03-10 23:42:58 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc2d30c6e6de760439e6aff3a999f8b56c0a62a00ea44dbc94be5f8207b0f257 2013-03-11 01:42:20 ....A 188930 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc2e6e4cc9ae77f0337b404cf8dfaccc457ebeb80d67aec3a0a4cd5f3dbb8147 2013-03-10 19:56:20 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc2f3bf861f9267c25199efc583e6309f8de4d9b5f71557e50561c4d1794c284 2013-03-11 01:34:16 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc30dc9c4a3fb55384882fa2ff8a99537cba2ad51899d3759ccb3341b41e9bb7 2013-03-10 23:16:40 ....A 147530 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc31093b19145f29d64205a05aa0cbc958f3bf9503e27a1fbf896a1d97be6b62 2013-03-10 23:28:56 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3195fd8f46fd37dededbcfe0752985845c22209c11e35aa8d038e98277a993 2013-03-10 18:48:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc33692dd2f2dbbac29cba2cd9d92690b2ae5b6e8969f40e6dceca718f5bbc81 2013-03-10 09:16:44 ....A 563716 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3398887e95448639745ea46b1d519ac5b5fb97cf63a3c573a1533328e1efe7 2013-03-11 01:01:18 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3486a10e433195145f12ca0124bb204e78ab8b0c7504c86ec35b80d37c18c1 2013-03-10 20:16:42 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3515c7c461fcf253b1fd370945f5d27e44f8374fa2acd76d6bae5cddbcb7f3 2013-03-10 20:54:42 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3770cf2af40b51e1cc422ba112d2eb425b60573825b7e02cf8f2f27f2c47ec 2013-03-10 21:11:26 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc37ccc98df12cfe570612352f11a72cb53372e1d6fa2f499e25687b3450a589 2013-03-10 20:01:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc38bb7a1f4b2c7dc3ed5425ef13aaa4eb6aadadaf19cd32da1fdd6ca09ca0ad 2013-03-10 19:57:04 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc38c6070401333518bd64996acc898307bd85259362e5aa8b2a09729ff245ee 2013-03-10 09:24:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3ae12bf4c35a95a3f713b3e52d0d8e32cdfd5ad3a3ba44e0f3e506b1966e13 2013-03-10 18:18:24 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3e41dac794a8d967e623a696105fe55b96ac896bedd35861c98dcbddb3c70e 2013-03-10 18:49:06 ....A 2308096 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3ecdcb6c0e9949d6400137d0cc2d5822efa13ccc22de58c77d606b97c70bb4 2013-03-10 18:40:26 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc3ffe5b3c3994d3f5f23016ee80bb4d9ae6e106f14765e812b6030ba9ae61ad 2013-03-10 18:18:22 ....A 5187455 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc41decd97d535db46fde7e1989d758355fdfeb62bc4f6bae3fc13de4e27c39d 2013-03-10 18:50:24 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc43814fe6728182a175b021755726d770c534093a76d35afe8c0744ee4f7067 2013-03-10 19:56:44 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc43c6720dd4e7a1447e45cc0ec31b98cae223489bbcd8247b39ef953199ef17 2013-03-10 09:09:48 ....A 601600 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4433751c94488e6506e24613bd5be7c93235e35dab567e01f05404a912f47c 2013-03-10 23:43:00 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc448937c2b98610d7a412ce51fc23c88b5bb77a9ed085f4db1a7af68874d736 2013-03-10 19:51:36 ....A 577024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc44aa1c9f0eec4598c8b0125a84d935ac7ed2c69e5fb31e3f6003fe019fc28e 2013-03-10 23:02:58 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4543f4c52becd97fd39203c266ff47c0769f5b6b77f297d170b5fcf9349e0e 2013-03-10 18:43:58 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc46173e1c8ecfa517c1567644b4aac02acc36a08e3c9d3c63937adb9a12073d 2013-03-11 01:45:12 ....A 2784768 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4a34df024f41e7269ebb5a951118b3f2d1eee33c4b70c02aeb8c1bd203e8ea 2013-03-10 19:10:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4a4c72431d01add7715e5a397834a06f4f114ec01a9245a7a83f76a1004f3b 2013-03-10 09:09:16 ....A 111647 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4b9af530a291bc36f38ec4529b214259d2ba95626064cf5af5aa7ac6ed5740 2013-03-10 09:33:34 ....A 59945 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4be328c70a813bef1ac646afe14a9795bb6cac0043fd2a2ba08ffccf4a0306 2013-03-10 18:20:52 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4cb51e38cd269514b2b6669257a1a261ea5455668d753ac5697f9df2dd0655 2013-03-10 10:31:16 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4ce5b132c4c233470dba1d17837e7a16024e08b1b0ca6c785bb7015ca6ca27 2013-03-10 19:51:50 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc4ffb4cd42f7bb748c94a41285688e57b0da93ed5c433f93cf060f02e1cf89d 2013-03-11 01:51:50 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5006f962ad9f099db3d98ca44d4bb94cc7eeb4154d09ea9efb011b5dfbe063 2013-03-10 19:45:20 ....A 721654 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc50dc3eb489211fe0aca587149be551c20db40434697e56b2b43c5aa2be2dfc 2013-03-10 09:38:48 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5486aaab2b5ca5d7bb925b6a2b14a6b8d2f903526c8b198e5d0fa4c2d76f4b 2013-03-10 09:37:26 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc54a278f5f8eb13cac6021923f4b2561e35c7dda9200e4072dc5ffc10b7d4fb 2013-03-10 22:37:24 ....A 116761 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5563931cad13edc4c5c3bf1f0610fea77417f9f4f899b48f7b165f0691e99d 2013-03-10 20:31:26 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc58feac587d48ea6f980143a8b21a93a2271b2c02f00bc81ad93a1495c4a1ac 2013-03-10 21:20:58 ....A 194001 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc592e82ab3534d203d49fa49866067055b2e5666b3090cb4f89602630302976 2013-03-10 21:21:34 ....A 1038272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5987b5b18fcb5b5f579a49e05c9d48160ad4791c6662d486739a4c9216d1d4 2013-03-10 18:54:00 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5ac9d0af57364495121c503c7f07ed395e3e6602e7562b8a3f4c1c8fa01092 2013-03-10 09:12:46 ....A 309760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5b9930f2f115e3021f3ff2f78102c257aa55dc3274171aa32614fa650286d9 2013-03-10 19:59:36 ....A 1291390 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5c7907d4435b241bdca095e160b49c20ae6b778f4bd8e371040cc0a6e46360 2013-03-10 20:17:00 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5ca30dc15c69088ff4b911b2b297760e110408b6bc2772a96bd840fd8404c2 2013-03-10 09:27:08 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5d94e601836f2e0096029342520d9d8109c633a5043ffc49f4d8411140cdbf 2013-03-10 19:46:16 ....A 249967 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5ef8f373cdb4678f9c132686ef9f832dd3ced6964f0539a81995be1b009716 2013-03-10 19:12:08 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc5f997e8db46146f235998b7e6e08a7efb2b3c47ed0ada5eb1009bbeea1fea2 2013-03-10 23:02:22 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc601587e9b014bed3d60c5e8ac96646d3bc3ba4d7ff6f486d672a800eef82af 2013-03-10 19:47:50 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6165b48ae5313cf36c298b4a2260bf314d3636196778725328e8f5c27271dd 2013-03-10 09:20:50 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6206412f1940ae64af4b05c124aee0ab2d07ff73d7618262f134ee75528704 2013-03-11 01:32:20 ....A 401420 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc62a7311a79d6a3b84d76c793684db54d2d36cc1c394a1aecc32809cb76ae54 2013-03-10 20:16:00 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc62d94b354ebaf3bdc336372b7638ab3730ff4f90d19ff03c83f69081947b34 2013-03-10 19:58:26 ....A 998400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc63b20c9c262199419b10dc1ed94f059ad3867ccb4249f57296d73a5e2d1cab 2013-03-10 09:26:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc656c879f7c079eaae7b87398d24d367139678034de435c051da79106b57a72 2013-03-10 20:55:02 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc664e4970a1d455c5982642c4cf627086834a25985a53fc1127fd264a4f7393 2013-03-10 18:04:12 ....A 1148672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc675d88c8fb60dea9b5f3052ef0bbeead64ce7c76392dd1f0e5f1388805cd86 2013-03-10 18:08:54 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc67d9336d91e12ff3af8439bcca438545be0b635dfc0ae64aa92068da37f91f 2013-03-10 22:33:08 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc692ffd42b6a9a92d095bbbc2d3302d499be5299f1650e7b7155912036adb2b 2013-03-10 09:39:26 ....A 566317 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6a3dc0c497e675c105d7fc49d74a50fead86508997da2797df4f0a9cf61b44 2013-03-10 09:45:58 ....A 52754 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6b94189a077f18c7f8df25e92a1fbf6c5421d0d48665f79b9ffeb40f9158be 2013-03-10 22:04:30 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6be61df914d41d2fb4c807e2f76eb36abf723f92228ba5c3e0690d1c034057 2013-03-10 19:00:48 ....A 1560576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6cb47fb261ea79019ad0188ea1b72bda0e0a8e46fab3309bf69138ed7d27d1 2013-03-10 23:20:42 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6d5038294d50d987716717d73ccf1df8aa74c98031196477edf47014b56b78 2013-03-10 20:28:04 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6ed4d12f9fe236f3bef4428287412e7c0280eea30966779941077031cf69da 2013-03-10 20:21:26 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc6fc641c4b0150afb7589bdaea861ed9d8bb344a8332e48893d0d49a514595a 2013-03-10 19:55:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc70dbc54593ff804ab54db68e0eb00a765680b749972b87907fa21e9d35d764 2013-03-11 01:28:34 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc7126ba6f0b3eb0f64a1083f3300ec817ae49295c8436ea638bb1385d011404 2013-03-10 19:49:30 ....A 1607168 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc717f8a3fef656e15c8f5c9cf6bfe95d7f0cff6fca64ee30ab93c1e8ac809f9 2013-03-10 23:29:44 ....A 29703 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc756b6d80f9131f8b3cea8fe4f21574a18f65965f8cd14d84e4883a3c7eeaa0 2013-03-10 18:59:16 ....A 40928 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc758ace1bd34dfecbda0641f4650778bd4f6fc92545e0e1c010511f5791405f 2013-03-10 20:09:50 ....A 100176 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc766b735b8f825b430255ab1fb5f52c2743a0b907fb4bd6a6dd18b211ad8da1 2013-03-10 21:19:26 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc76c1bdd6c16e955f73f260b899c6c2cf21169b1476b6402d1d265995ad2f25 2013-03-10 09:40:52 ....A 2202508 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc772ee380078a63bdc14ada70339331a530546a56a0e2334e97e4e36fee3e27 2013-03-10 09:35:06 ....A 268352 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc79294d336fce645502ef229af9a5f6e107604f1cb43770c2ef9c74e318fdd3 2013-03-10 09:44:26 ....A 1733632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc7a55026883b4b67ec388cc6ffb93ee6c86ceb57934aff97da4e105f6072318 2013-03-11 01:49:10 ....A 160125 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc7b37f16312e534c799661b0b3673d68edb1b4132d5e382246c7504c9a9ef70 2013-03-10 19:05:16 ....A 94216 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc7c3d6c7d14aeeaf796eee5d2c84607bd7b02a2a98327109d3195b31f7cc8a5 2013-03-10 23:40:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc7f6c166aae38b1cf5dd20337a85ebf8feea86caaf08b6982d628c47bcd2593 2013-03-10 20:44:46 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc7fe1638e07b1570b7f98a5105621a5f57b8ab001aa8b89f6acecc649d21994 2013-03-10 23:21:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc81bc2fbf9954b0a7cf78d0e9fc468788ef36a215cd18f195f017abb50c5be8 2013-03-10 17:54:58 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc823dbd07005ab158e3487868ae82bbb80356143f03efc6bd414cf9a9381cec 2013-03-10 18:34:00 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc82c6558cda2b2f5d2ad6c815086417975057184506fc8fdd129cd254071dd7 2013-03-10 19:27:22 ....A 261554 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc83549e3ccadae088bb4f24208dc6448cccaf0d032f655eee88396b068bcb3d 2013-03-10 20:44:50 ....A 105905 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc83a7ba5c9e619a20762d96801ac0c5d8b550761a582896905ae28a36bb0337 2013-03-10 18:54:22 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc87160f9826e2a58f74d9d3f79c79b5b1eb4bcaa4bb90cd48892de895e3db2e 2013-03-10 18:09:46 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc88d84812c103642ff44b0e09f049425cb47420a2acaabf41f2d5b5d69647df 2013-03-11 00:30:04 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc89d1696ec83aaf19cc985a0d0248ce312762d45a0e4657ad99f5ac6b4c338c 2013-03-10 20:44:14 ....A 1772368 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8ab3a689ab0c9bbcbb0ca96513db1126569d33e06a1403967dd157e32ceb7d 2013-03-10 09:24:50 ....A 649728 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8ba5d06fac8f7658301eee9c932b7b0d5631a1337d00af222e86e579fdbfdf 2013-03-10 09:48:50 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8c2c4e362218904d377ddb456eb2109cc745317ef955678cccfad60580e6f9 2013-03-10 20:11:02 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8db33d045b76c28e6a5267264a3d65a81a6a00b25ff79a6b7b29830295a663 2013-03-10 23:59:36 ....A 909312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8dbfcd3dc9198403d12fb320d7d9fe51da7af2c058a0607e3f15f6902309ad 2013-03-10 18:59:16 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8e6bc27062d92da2ea2a5cc258946f0d869243375349e4daed33d4b20fd17b 2013-03-10 21:05:56 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8f1b0efced83e3e4b0bb269cea9e512cbd92d09b539fb57202c51cb92cbab1 2013-03-10 09:30:52 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc8f31368200c1d55faa4487b67f26d8cf2c292c761fafa9ad53c7ab7f4476a8 2013-03-10 21:10:18 ....A 33312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc90fcceeb1981d4fb194ad6c503e509414d2deccb6f483858090f26537ae273 2013-03-10 18:58:14 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc91977c1795e2379d80d7699d48630de5d5fd494b2cd2b009b4089ddcdb3907 2013-03-10 22:03:32 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc91d76bba93a898d1ea4dcebdf08c1dd2ed92d4f8f24c227a91c281e39e443e 2013-03-10 23:44:46 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc91ee87a3ef79e7b34b8a1741d613346cab4dde2f44a4993f4f60c877c8176a 2013-03-10 09:07:04 ....A 409663 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9340cc3e7a891f4240c1e1de06ad7107c6a0bacb935dc6a850deba1d2b268f 2013-03-10 20:24:06 ....A 315465 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc946b1cfa6b973c070c8dd27768558971f95d0b6d9d5bcd2b25af783d2a1205 2013-03-10 21:22:06 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc946f79f2ea76be2c6e35012406819eb70aa2c3b61ba7ce35f0f22afd530ef8 2013-03-10 22:19:34 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc98cb27b679d040bac4842206dfd49d9a6747beb08c905d0cc6761dcfb660a2 2013-03-10 18:38:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9a30a0230ccada0c24b622bbabd675a058762b0bc1eed1cf2bba80559af835 2013-03-10 19:25:22 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9a5007d4d1820f838b7df9ab158c592f8af83bdbf5218a8a614ffb2d94c70a 2013-03-10 09:04:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9aac1ca0f6edd82531d0b6f530c2a3515431bc5b624eb9b3fa5d9cf474899c 2013-03-10 20:15:42 ....A 233429 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9caff5d86e8a25a90e929c9dec7bd33757d78478ffa43fa8c7bfbef698abc6 2013-03-10 18:03:42 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9d1150d75d76e95690b2d12f84e4348f30a8a4a7e453cdc041fd47add689b1 2013-03-10 18:42:08 ....A 415744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9d64a90ee2022511cd6e3b19f7897b64203158b78acc8c43a8526bc53b7740 2013-03-10 20:09:14 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9da9d72de85e6718244254a996207760fbea6902f1a554ce2ae743d9710f6e 2013-03-10 22:28:14 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9ed4e84db063e565be5ad7a730a56a028a5c722dd4dac105adadf5044772ee 2013-03-10 22:55:50 ....A 445142 Virusshare.00043/HEUR-Trojan.Win32.Generic-cc9fb3f903f39ed744d0c264eb30a3ec249b7698202edf15320c7d6974fcb8b7 2013-03-10 18:11:18 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca2bdf19345be32a2bf98c84c25ff541f18e1de7355a4af46015e34d84998e8 2013-03-10 23:17:24 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca3bb281baed3379b1d7b97a634e5a2e42a1a1818e93bfe162e5bfa8cd4a564 2013-03-10 22:24:30 ....A 36868 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca412999c7f531375e58217e5ff39e19c12f4dd6942c1bf0d7274af5740427e 2013-03-10 09:47:06 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca46278c8d303b2d58d708be657affae70813373ff0cdccdd4c00e107c08d18 2013-03-11 00:34:28 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca46d22f75b4b0cb0975bdd057e7f2841046f2a9bdba9f5c2dead52e2c1bf47 2013-03-10 19:12:20 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca5d474008a2d0e2590709d407b13bf5ce2c7562b0b5b3f4f862319148579a5 2013-03-10 20:52:02 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca746de80f4a73aae59d18dcdc3ca38d13dba8f1e99a3bf8b4a96a99afb1160 2013-03-10 22:59:34 ....A 5758976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca8d197cdebe654d5cdae71b10abc061ee5b64ff52d30710f9b66aa4e5e3349 2013-03-10 20:44:06 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cca96fa0bb0575bd233753a7e14076efa79518e45b7369f89c6343665e8231da 2013-03-10 09:09:04 ....A 126999 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccaa3f3457c80ad0f21b493d35492d2a69280dbe322eece3b5db5cb1c1f8314b 2013-03-10 09:29:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccaa7dc81921d1dc4167dd92268d2a96d806caee48cef68b6e2ebb0102bed7fa 2013-03-10 09:09:06 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccab391328556391c23e91f49f642b0c2760cd8cc537500d91a0ac124799f5ba 2013-03-10 20:56:10 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccaee4b28c982b5b1f83c91c1df35a12e1c728e8e720f12c829355f50fd2a0ac 2013-03-10 18:38:04 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccaeefe5735d94dd47390270997c23e7dea1385752f5582f2cc2a3822a3820de 2013-03-10 20:06:34 ....A 122197 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb08b72f503b6f00cd615b51b7b324578126c9a1b7bcfa60fbe6ed184bfb508 2013-03-10 22:33:28 ....A 185802 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb26b2f976d03e8a84d21dcba77b639ef8dd003b6cadcd30283c74f38fd1abf 2013-03-10 09:13:48 ....A 105339 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb3c8654eaba5b792d7447592d25d856fb99ab25fe8ac5d815eb9470c8d39e8 2013-03-10 09:28:10 ....A 278710 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb3df8c3b9282df23439b28521c55a02d6dbb26c5335649f5665a2c008fd316 2013-03-10 19:42:04 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb3f4354ef2192bcd85c7e1c684989f9c1030e06e3674a42a592b00599401c3 2013-03-10 20:26:40 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb48fdfb3c9fcbdef1c83159dbcdf3e0072195dae8f10e0bf8f21c3418db676 2013-03-10 09:36:58 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb4933354d9e2642620d9c62dfab933c7cc3651876088298b0d6dee30314970 2013-03-10 09:08:36 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb4c85366cf3f009999a12d9d0dbadd80ce3fb5c3ae49e23bd7af2388559c55 2013-03-10 09:16:24 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb5279b540a2c2a0f94ae1238e8356bf6127cc596bcf9cf0d4cca0bda0b5570 2013-03-10 09:09:28 ....A 229125 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb75a9003081e9e4cecf98b8d013f6728fb345f1e80e56da4f4a709aafafebd 2013-03-10 20:46:00 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb788ed09262cf757f8d2ec025d19ae4e7c7d604a1a5c4afcfdc30a561d0ba6 2013-03-10 19:50:56 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb8b991f509ed2c48d8e9e4030a14ca6908bbf3af94d1d4f03e7b9ca82fdd53 2013-03-10 19:54:48 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccb9d534fedfc60142311fbe556d4dc08cdb62575425be6f91fcb1b42159b3da 2013-03-10 19:01:10 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccba45a5b9cc708b853460a72c5d943f5ec302a1769504b6f85759fa25dcf815 2013-03-10 20:56:32 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbc322c425cc79b851f354835d1da3e960404e43d4402c2015748da228ec2b7 2013-03-10 22:54:32 ....A 83325 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbc3818c26a3de24cecfa21b2a1222d2f6be8ae1a640405cdb6c5f3702792c7 2013-03-10 20:24:48 ....A 74764 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbcf86e4d85bebb7cb850f1b52bf6c8cb2e0a2adf91df86c9408d8d48d675c3 2013-03-10 22:30:52 ....A 576763 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbd4a05ff2b1343705aafbeacd389446b94c051157958c485a48c0c866c6fc1 2013-03-10 17:58:44 ....A 1207852 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbe662bd2414b1cece05fa3ed64b7709d93a1edd3a8e9867c8bc46d3f7545f5 2013-03-10 22:50:44 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbe67351f2599166d5639a69001372f595d406b25880029af89054a91d90eef 2013-03-10 09:52:12 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbef54a909d1ee509fc9df700277d1d229f7870889a15872d8af8ce2c5701ea 2013-03-10 22:53:36 ....A 41528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccbf71aba15b7ec76ee6a972f07c8836b44ddc37b2f677600b814d8261d3d6ac 2013-03-10 18:35:52 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc08402e791f215284b95b1936732524107403c2204bbe438a39705e14534be 2013-03-10 19:07:42 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc11a239313616a2904d5adb64d68bd6cf1c66b188849dcd53df9b822592a05 2013-03-10 18:47:50 ....A 126317 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc22f5da95d70baaf65741a9e5c5f02cb8eb0817107edc528ea6a6fd470e175 2013-03-10 21:00:40 ....A 138772 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc3660f167e1296db84c5b9a5b70810528fe0748dd6897f0b5200539672024a 2013-03-10 18:41:40 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc3d7b073f4d03cf5726388c9d6e30c4e8a2a3440f0ba7fa7c2812d9c2aeeae 2013-03-10 19:36:08 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc3d7db4f56905ef80f728a16f12b2cd521a55e6e6dc74053f9d0850005a967 2013-03-10 09:43:22 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc4faa3ddba67414e97d1b14ca1162c49a0b5b9703ef76cf5c47cf1901846d7 2013-03-10 22:42:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc595b915b6bd77a692b11b9eb03ff7b15ae403e0dc626e84dc0c0de29d0ddc 2013-03-10 09:47:02 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc687409f3aa2ec88b6cd9feda0d9bd2ef34946f494d5479207ae9ec2539104 2013-03-10 20:39:24 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc7b404a3063fd2b0f98f3f76cdcf62af077b34de1bb2447b9b3aaaf08a74df 2013-03-10 19:31:58 ....A 235534 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccc998ee415f7fd25639677af2f939e445ec0dc29ce664fe0d0a6c88deb28275 2013-03-10 18:20:42 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccc7e3c229fc407db5e274a8fa17e72d04e9a6066b4b0368f35b88ec4702224 2013-03-10 19:44:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccccfeca75202cac2768409113da3e0fdfe077adf67e884b3dd2db803c36b811 2013-03-10 22:59:32 ....A 169689 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccd01c1ed1cd44b8d1155a2b4aa574538f85f2e5e6a7a50b1392e233a22ddb2 2013-03-10 09:02:12 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccd3841eb03ebde50a5369ee68f3e2442b99e044a228960566e5e8627692786 2013-03-10 23:03:42 ....A 275721 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccd5cde197e6155e87aac0633e20525430b76e4d1c69405367f6cebef4a8fdf 2013-03-10 18:38:08 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccd6973411046a9f3ac6dbf7896762f57bac3546eddbb2b8886c0b5cacfedf4 2013-03-10 19:34:56 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccf93d506fd1b204e24b3db4c5ad3717e6b1e863f4f98cdc9592e5e8e4bb1bd 2013-03-11 00:50:42 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccfe68758b8cdb66ed414475d044aeb08d361ae22af2e43a7a1ef137def2204 2013-03-10 09:57:28 ....A 1904640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cccff32198ee1a03b32b7bb48ca16240cf4baa88ba3ecabad0e8eb52a67099e3 2013-03-11 01:01:18 ....A 160239 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd33e64852c846b8ef753a5ebdf3cd7228c6500b57973f5f9f504ba4843ce3d 2013-03-10 19:53:32 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd368cef0e280e643e5fd1b549e26a8a2322a65085ab4e799f0adf5f2bafd77 2013-03-10 18:38:08 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd3b8cfc2ec0ec1970ee74a8263e1568a047dbd6ee3d7d4ce0d90831f2789c4 2013-03-10 20:54:22 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd5b6a4db11db4f629c75a502808e273ed189c2c0df0a41e47c6f0efbf87979 2013-03-10 20:20:48 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd5cbff5dbbe02393da70f00aa82fd678aac226f59d1223b8c281459162aee9 2013-03-10 18:33:06 ....A 25310 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd6b2c360c6b3b23fbd606552fd68e11cefba3655751188db05b859ea02c459 2013-03-10 20:09:30 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd8234ba641d7079ed08dbb9fc5675256c67626acec0a5b2d41726792de5619 2013-03-10 09:56:46 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd903c617fd82e39b8e8a8c040b1aa3ad32d7b3d961c1e2d9a01b09201e1154 2013-03-10 21:00:58 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccd9feba379de1b70b7ce22510476aac315c938a719f220011ace98cb1f4bfcd 2013-03-10 18:29:34 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccda71f08b6f3352ef521a179ca2ea88c26cc0e34d40f9ef57f18821b95a45cf 2013-03-10 09:24:08 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccdb90a80dc08d89e5b6e8a769cf0c2f068af594a4e6a6872ecb49453789446a 2013-03-10 22:22:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccdbc3927680dcc66637a32a05572edc2dd59a78194b2f43c7b54aaa604c2f1d 2013-03-11 00:46:34 ....A 1803858 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccded6cc434f5b99e6be51c3848a4ac2ac76fb96fac873a6f0917abe5133ae60 2013-03-10 19:47:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccdf4ff2dd0ffce7a913ac42344ef0f629f6aa0488ecf2d94c0ea68c7463da41 2013-03-10 19:02:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce0630bbbbefc41104348fba5b3dc8ba36fb7e3417be52cff1ea6493d1a9890 2013-03-10 21:20:32 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce14c49aa9ad5a27abbb07aa63afb388f01d89f6c7779f39053da398ea5f992 2013-03-11 00:36:38 ....A 246274 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce1d8a738aa4a03c2d573d46330d41d56b7ebf13a313d11ad38f7febca7309a 2013-03-11 01:42:42 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce1e579b0007d4662fb5b3308cfd8ae1fbabf5d0fd7ddc86c883004b958e1e8 2013-03-10 18:42:02 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce6dec8789024f03c6d0566b7cf437e67b42a80d21eeaab4dcd08f9c8bcee7d 2013-03-10 21:13:34 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce7fa2b93876b943f9daa3a7e61be19b39e8a9a5c0533f0ca7e8c6021ce469d 2013-03-10 22:42:26 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce85ce7cd0d08ec3c3f1c316a170f5ea306293631b19f59d8a5fbf049528ff4 2013-03-10 18:30:54 ....A 1383424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cce94cd77b5886ea8001f621823430e9e98dbc7d7fcc26dd2c61c9ddb2957ab5 2013-03-10 20:03:22 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccea9393a15235fa46bab5a38254f709a28821b687f29dfdcf9965d2474630f3 2013-03-10 20:32:00 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cceab801b652a20703771c0eb59c42a63d284de91c32d934882d2d646da9bca9 2013-03-10 09:21:06 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccec1d18b845046d493f3e0f2eadf3ae68b06a169627889a8cc7eb8c4bb6c28b 2013-03-10 09:22:58 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccee94650911f12d8b40e6a7ff858046a05e6bfa7eae859639fc7b41ce0934e8 2013-03-10 19:09:40 ....A 156641 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccef62a72e38fc23599b90eb83b6f068484f1512f1aba1d5060f159ec9b0edcd 2013-03-10 18:07:58 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cceffcadfd86ab872a80c553ba631c0232bf743896f65c688f82429cffc8c5cc 2013-03-10 21:28:46 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccf1c17dd265e4c6bdf7ee1c82699778daa5a84e4ccc8a1c86739354ce51944f 2013-03-10 09:17:20 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccf24297220e4cf033c73dec42968f6835a9fc04364739c4daec69dc8709a284 2013-03-10 09:33:50 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccf2bb81ab4f031fbce28ab09effe589415c20b731a3df0038ba5f85b4572c70 2013-03-10 23:50:08 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccf390127ed56894096b88571123af9da6ce9b2d235e91db541748ce54e83094 2013-03-10 22:47:22 ....A 821760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccf75589e49f3967960cce7f617dcad6cd18b50b0daef25c9829823a27ef43b7 2013-03-10 22:50:54 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccf7560f7053ef2be80e71b80dcc3ba6de0b76c9be31bbdcf88c2b73ca93da84 2013-03-10 19:10:00 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccfbdfdaab74770a26d6d51efa0f00ec2bb7a950a06c36ae1c1f8e15c3486b25 2013-03-10 18:28:40 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccfc25bfd019530672297207b7fbdde5cc968a302b99f2d7ece2473285cd92dc 2013-03-10 23:48:38 ....A 53279 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccfc7e6f6a04c8172cc872bac99da8024f2010c149886253a59c7d214fef505a 2013-03-11 01:44:36 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccfdf4bc73665e225e1a2ebd75828248dae260db96bcebf7468f1ada7e5c6aff 2013-03-10 22:29:04 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccfefc14136fe6c399cb2729218bf36c48e7b3ad321ddec7ef19b4620e68ca95 2013-03-10 18:20:16 ....A 76669 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccff618f111a41e42012bf2420874787e4398a1db4bd08d6ec42aab0c04ab24d 2013-03-10 22:06:30 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ccff983ce0acd14c22db733fd999255036abec9e790cfca553bee6c2f06d9178 2013-03-10 18:47:00 ....A 3271680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0029882bb1a8c0c2df6610d7f13ea578aa1296fa48dfd2eb0de96148a35ae3 2013-03-10 20:43:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0049da3dc4c2d806bc28edb239695b02123bf3390e0c275ac75e2beb6041d0 2013-03-10 09:32:58 ....A 288444 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd01a9f4262703eddd7d184e817ca103f3d6913ee88242a04e34b5165b070536 2013-03-10 18:05:04 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd042c9d68f78c1cdfdb6354b1b2e53450745cd6fca8da979689f7901658ca9b 2013-03-10 20:19:00 ....A 737027 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd05209a803ef2ec7a1ba62a0c50c936d936150eac66b376c95028a4f3b2a55b 2013-03-10 23:05:34 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd055bc5010b71c80327ce72aaec442a1568b11a96630a86837c1816cefc6a4a 2013-03-10 19:40:24 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd05625513b41f27660eb777ea57e8fc30a400601d63fb83e642c38ee872d2ff 2013-03-10 09:55:46 ....A 971776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd05eb2a7617590058d5b5c1492262d5a70424564058fb70bc9b891f0f749a57 2013-03-10 19:04:54 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd066fa0fd11eb05406d79052ada317be68874561e3f5a9a26b1ec206d9cfdd5 2013-03-10 09:09:54 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0697df6d6aedbcdc8ca32463227588510367572faa4797af3121da7161b2d4 2013-03-10 18:01:34 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd07808a6e190fcfb90b972495d16d856bfbb72cace0b8454ca33dc510bccbf9 2013-03-10 20:26:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd089c27bb4b9794d134633b633eb47b486a3330e77ab2bbc7aad443dd55b38e 2013-03-10 18:23:32 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0a2280325b22a53b8f184be321b8d212cb21b45976d33ab2a28722e5b887dc 2013-03-11 01:20:32 ....A 904192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0a7f0260ab9ad9af9afd5ab5cd847216a2bc93455b72dd3cfeab3fc46152a7 2013-03-11 01:43:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0d32c5d51aa8cd496bec5a22ad1792f0f5dcb9a927bc7db3a8f31e2b7c73f9 2013-03-10 09:34:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0df2a26e52fe93908c1c534bcbf96b92df1583f26eb489cc27a49c433cba9e 2013-03-10 20:15:04 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0e122caf2dfab28197d445c61878f1eda641dec3408246d10f5a25bb4273cc 2013-03-11 00:58:42 ....A 822804 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0e5a4f4177858260b4a6655a2f4ce8bdf1b1e67f9f2442a870b11123e262a1 2013-03-10 09:11:22 ....A 84032 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd0ff8e5e7a32017fc1cbc8a360c350b1b9f4151f88aafecc27eeb4e0dad4c98 2013-03-10 23:34:28 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd121ba05ba808353332161f41c209c9a53ad4c0485b704d7734a00cf2d88635 2013-03-10 21:18:24 ....A 94298 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd139371838f2c816ed3589aa6fec053e7d3e8de583d9ceafe33a1d9ea93af8c 2013-03-10 20:46:04 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1487f0bbe09e905b1a09acb64b6f807e15d97ddfd9c19763c22d74f0d69c28 2013-03-10 19:38:56 ....A 819200 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd162ae6ea4b079edae577084a5a886d72d2cbc2c2e1c625bb1baa928687e866 2013-03-10 09:25:40 ....A 184577 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd18b06e407d5a4d15bba8cdde3a93f15009c0e84a5b3a5f9019ef9ddd3fe14e 2013-03-11 01:51:34 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1943ddb71b6a39651fc383322a6a3fe149c5b54062989ca82d0c8c3c0582f9 2013-03-10 18:12:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd19943d93b9a93ca259b6dcccc7665fda0ae0aca43b3384ae334600dfb0cb40 2013-03-10 18:12:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1a6dde4b8aea4e246d77d525d290b4d7d1971b2e5825bfca803851628214be 2013-03-10 21:22:44 ....A 560128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1bdb4cf20f585e1567e9432475bdd0f13cc8659a08db79cef459e6b8c638c4 2013-03-10 20:51:52 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1c6b4ec3cecb34e670ff5fdd7a276cfd337a5071fa88926644ebbc4bce4bbf 2013-03-10 19:01:22 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1daf6d4b2022dcc0df16a1f127cc1e46773a617cd9fa1084c2ce8d656b590c 2013-03-10 09:31:50 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd1fbf599ec6ce9e1706443dba108cae48e816d2803285886bfc2db0a342ba53 2013-03-10 20:16:58 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd20cb6c0934faa54582ab735daa4b44cc2d0dc5445996e557fa1f12d448338c 2013-03-11 00:53:46 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd21c2444903bb57f74007b08a51bcfbca47d2603ab95547be56991efd71271a 2013-03-10 22:58:50 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2379acca1203597db39926897a71a4ae5f5db6085d398a34ee3b53f05b6b6f 2013-03-10 19:11:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd23836a12d2f65783e93b1cecba74f95b90b45ffee34f10d7d2a5bf5cdc6264 2013-03-10 22:28:14 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd23f00b53fe2fb5c21c923f0eb5c8b527d1a00ab80c7a612759f4ec4876572e 2013-03-10 18:47:14 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2465a95e6e492c8248231639b14d9d0d33ae94b0fdd5668db67e0bae452d45 2013-03-11 01:43:44 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd254a3f0cca3849ee984ff3275bb738aba33d329b7177275d10eee129c4414c 2013-03-10 18:25:20 ....A 4519271 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd255ed347adba6af3738110eb896d8b3e38ea016780f1540b766dc534425cca 2013-03-10 18:48:42 ....A 314874 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd25f53b7d932e3125889c25a0de5950f9c13dee19ad9b9a04c95292a2c3c9b3 2013-03-10 20:05:40 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd268755772bccec3736fd7126c20e73b54ae9675caccdc2f52afd84523dada7 2013-03-10 19:33:20 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd26a672191c1fb528ba1fdaa27315adf67aabe786c01c2c48fa272f009218d5 2013-03-10 09:00:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd275453b069d23da991ef9a34627532ea1767223ee36458eb1c63e0041c889e 2013-03-10 18:10:08 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd27bfe4d747a38e4883f984f4d13dc6d470379536f6a96bc612710b7245edd6 2013-03-11 00:22:06 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd292705e214d7af24a613266a3d4822c1aaf9f1d5f144299f46624afceadcd0 2013-03-10 09:14:34 ....A 2072576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2afa7c6a79e9cb18c1e2e73297fd2f202f4fa504b830f51b075bdc87cb2abf 2013-03-10 21:14:58 ....A 703253 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2d3786a0925ad985291d911db62fcb05628fa7ec31ec4cb2978ebb44753c66 2013-03-10 17:55:34 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2ea444d9c75fd552d929c20f4576bab31bc67fa9ae0e5aa598d92e7d2fbb9b 2013-03-10 18:07:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2eb4f9fe9ed186c49bf3de59f4386502acd030f74307f1d82fcd5c08161a63 2013-03-10 09:33:42 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2ec4f0eadcd9c1f2815ac80c2bf1ff6c01e80b950964565bcaf565c110f141 2013-03-10 22:19:04 ....A 37892 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd2f99aff726b3852c8c047d6042218a108132981cb6c860fb258ed3768c21dd 2013-03-10 21:16:04 ....A 243761 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd301c4525cc0ce6b626a72e5c0a0d510bc011af4ab5d461196167a8995ae254 2013-03-10 10:01:14 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd305bb3006b0cb20e1d4aa4f66479d962d71ada679b3f73c5c0da4d4b2256e0 2013-03-11 00:01:54 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd317a22175677c67039f7c930d614e5f9120bead0c00720da60b8ea8a3b8276 2013-03-10 21:14:48 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3260166e215b091e939b02f861d40c80e7d56337048cb77e1d4530dccd69be 2013-03-10 18:49:58 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd33cdb6460cabec7dea171907ad927f925baa87413f83245ada2123488208c4 2013-03-10 23:38:20 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3428098786bdc4cc610d33c4c396dc7ecaa888b1162de179b6a2688d0b32ec 2013-03-10 10:05:36 ....A 804845 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd34370025276c6963ceb700c57c216460cdd37ba328a6098d8ea60cda5eb11c 2013-03-10 09:31:58 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3484446805dfba068be0f283ccb8724b4fc0e6b0bf24758e51de3460fcfff7 2013-03-10 20:37:34 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd34a2f2eef251d9951ec9cad8620f113afa7935ea3f6c4ce4dcb3f6cff0bf3a 2013-03-10 18:41:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd34bfb04476fb26c8eaafdfa3ec6179dd6e489c36cbc917806bab0f1c393081 2013-03-10 23:15:44 ....A 5726208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd34da6d58ab4c15ac556a3f81501d8afd280a4286b73c5f7c331f439a44b164 2013-03-10 20:05:38 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd38262a08929ed5d930ac3c4a472cb5a12a54fafeef350f32e46e0e0298ad4b 2013-03-10 22:41:50 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3852a431401024a1ad5af1e82de2cb1f9447cf4fda5b04ac5cdeac6b08f6a8 2013-03-10 09:26:34 ....A 2328576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3b85316f806c8c2d843db755bd91cbcbc20fa0937ec4173a1c70ccae5112d6 2013-03-11 01:44:36 ....A 162502 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3c0099b2b5d6b2ebed947530ab017ff3a4adae34130a70ab2e367459cd12f8 2013-03-10 18:53:12 ....A 1536000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3d11156b43a2f4181160d36f83d271f0bcf3f31591c2434f66c6a8c3e63cd5 2013-03-10 22:21:58 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3d568700e1a28f1b37001f1e19fc56f15bd31103d5d2b1e7c4e4cf17749290 2013-03-10 22:21:28 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3eb0e1bb03a0f67a42cc4cfd664ca1dd7fe12e766538ae9db07bac2af0cd6e 2013-03-10 18:19:06 ....A 561792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd3ff3dbfd0e0203b12319d8fbc42faaa7c34eaac9896efe25b362bf7d73c321 2013-03-10 19:41:00 ....A 576000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd414342f33fe1e5cddcf47421014f2f950e03a790d8cc0c1fc285ed91e5bf87 2013-03-10 09:05:20 ....A 1010688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd41746e9d70c11c33464a5be6b37072fd62f49fa6a7640fe7f5a08e289d3591 2013-03-10 19:32:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd434868cdd653497bf1f1c3eb7b5297479fc9178e6bbd7f75a868872f698223 2013-03-10 20:33:34 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd44479da27451f3fe42a8b3d8b80909a20a53ce4d2da2d2a9623f03931b70f5 2013-03-10 18:53:12 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4611a3250481aefe2f31108041bef716043c1815c3cbb2492647699bcb6c6f 2013-03-10 09:04:20 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4682778b14b694572edb2826542bf9c0ec22b540255f7376ec74883e57da65 2013-03-10 20:40:06 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd46cac753d45dda2e7dde80d84142aa407dadb83d10dc736e574c380b59a4d9 2013-03-10 23:53:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd48919c1c2b085ef9195da725617d55fefd23660fa803a691da5bbc4b24022d 2013-03-10 21:01:00 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd494dc2375d60b5c1e783dfc20c52a83e09238c49404c62204586584f723a4d 2013-03-10 19:22:32 ....A 1565398 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd49c46e22c1c97f6c658e1d49c3232afade8063fc27a8e58c093f0013bd38a0 2013-03-10 20:09:02 ....A 238603 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4afddae7c95d7779f5fc04f3d1516d79af75cae3db897551a02ff5f82326e3 2013-03-11 01:20:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4bc89174a121460f38316689abbc83ea6e448c718c359a71378d0986dde10e 2013-03-10 09:10:32 ....A 211506 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4d0faf1c08fcf20023e09df47c2d554ee10cacd77c188fe7236827c851f9d0 2013-03-10 18:34:40 ....A 55370 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4dbc54f8bc3809ea4303b334bdd425f9c8211c6b5612715b0926cd4e98e584 2013-03-10 22:47:22 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4e419ec91cbbf8dec581526e303b7fa911cc8ef3f2102a5a59e5131aed475a 2013-03-10 18:59:16 ....A 77860 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd4ed363d4168a3b43f7ecb340679efa8ac603b24165a2bd8a34006291ff788b 2013-03-10 23:21:24 ....A 94732 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd501efe986591db4e1f859096fb10ac7b3bee810821b65a476ba3a7f1aab796 2013-03-10 21:45:38 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd505d22550bd31eea08db90c3620ec98657f13631458f758a7d0b091f526991 2013-03-10 09:09:20 ....A 240128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd50a0b0f2940497849c77d310ab9cd2931eb68e20aa93f353c789f53203698b 2013-03-10 18:15:04 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd514a483be532e3ce919af7a620567ee8c8fc8cc8e458c6b21a70c828cba0ae 2013-03-10 10:02:54 ....A 247248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd53a2cdfe5b7d08fd4e2311d88211c9bc733358fbfdd2b4e0f568f1aa533af2 2013-03-10 20:25:38 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd54aecd7fc3c7cb7d4bc45f3b9123201ef1ae5bb8256e90dd432ffb3e11ee18 2013-03-10 18:50:10 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd550558effa3ff800835ffb4139184bd61eaf80f9b4b0ef4603f2af00824e7e 2013-03-10 22:27:58 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd5620870f7e4f21c32827b3443d1578b07d61409672d4755207dff79c5a5733 2013-03-11 01:44:30 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd564dfe927eb9095d6b3d0b0129710b66474069bcbd1ffb1e5427791aabb725 2013-03-10 18:40:16 ....A 270616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd56ef01c36938f57b7c54e6065a562e8b70c5f4142ad444f77071f8fec5e491 2013-03-11 01:02:10 ....A 487618 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd571d6069071ddc26a912b5220f3c3c8f5190b174b2a50ac3f8e277dd3cc950 2013-03-10 22:46:38 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd576fef2edc2a953b581ee37cf6410b407c03f7813123d68aca9c1eeaadfc65 2013-03-11 00:34:20 ....A 2105344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd5776596bc42fa0b26fe035aef0b1cbd184ab8c2518e66479383f5630375062 2013-03-10 09:56:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd57fc05f060e2bbae980a49dfc582ed1aded9e8b76762b146f53b8d99cc4239 2013-03-10 20:08:02 ....A 553244 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd586a78b988a1e8920d8656f2290742b2a74c529ebdc249d73a44012c22adee 2013-03-10 20:52:26 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd591be1f0cc3d7b63e09a40a4e098db2d4ab471b9f364847c1e96933738bae8 2013-03-10 23:50:28 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd5d6bfe8de135379de730f05e671918e5ca1391de8c864a17411271de83263f 2013-03-10 09:32:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd5da7d19ba395b002e03793080e75cfd5f37770db106c9415790ef887c2cbe8 2013-03-10 22:27:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd5fdca230c5061ea6a61e2837215e5096afa6630dc3a70f236ed56c254b0f3f 2013-03-10 09:31:02 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd5ff31983dea23b4c1312d7c51aa163508bddde6e8d7df077de9d8f13857a50 2013-03-10 09:47:24 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6078d13895391a5b0da477ec833ba232b2fee7639b66aa9e3f36525f89e266 2013-03-10 19:41:12 ....A 117599 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd61bb2ee59221d4b96f4120c4eecbb280f0bc8417de703b04f30a16ddad1b7b 2013-03-10 23:16:44 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd61c8fd7fa932b630b21d3de8132d94bb436271ae935ea2aef87162d49ac248 2013-03-10 20:49:26 ....A 406122 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd623bd3ad741016fae527ea0fa8ad02194626c6caf04c39f7b6765fc2247159 2013-03-10 10:06:10 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd645fa2880a9f5437080481b4b55adc327dc19d7d440ae938e47798fcbc95ad 2013-03-10 09:15:48 ....A 271062 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd65ce25aaf83ad58efc4e6890aacaf15c517dc9e1b7ec45c2517f19dad288ab 2013-03-10 19:36:36 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd65dcb62c35217341ab445de53878a88a3beac0667058395c11e1636d6ec741 2013-03-10 19:45:52 ....A 1208792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd67a6c5898c1241b5d09ee857ddbed89b04749bd2b6aa89c15242dbaf416a5b 2013-03-11 01:49:24 ....A 700676 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd67f1ee39a2bf53524c56dfe10580fa78a082eefd3fdfc52a800e3ece21254b 2013-03-10 21:01:16 ....A 512512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6961de5820b633fd2bd41ef51f78e9b56cb3a64b26bea2cf19a6153a794a9c 2013-03-10 20:20:10 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6b90b15d1fade5fdd163a6996dfde68b4bb8b7edf5086735a7d42509990292 2013-03-11 00:01:38 ....A 270035 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6c3db85e1ae5b1ac312a36406cd8e849496eb3be60a490788e2f2bcbf38d5d 2013-03-10 09:16:36 ....A 47600 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6c8d8fd0f7db1cbb97b6490dbedf5f7419d36023823051510a9ae846c6c042 2013-03-10 09:42:26 ....A 240029 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6cff57dafd575b92ad53e6cc6eef975f69fa1209e3bc522afca0456a5ebe0c 2013-03-10 23:27:20 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6d2597d1ecd1097639e70c0e56a9b8f1f4528d0a656f44f9ec7bf7eb698c61 2013-03-10 20:11:46 ....A 60356 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6d5368cf68e8ef2061bfec54ac31d7345d12e4caee1d6744bd50be97b10beb 2013-03-10 19:08:42 ....A 1050624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6d65a8dda855567bfdc7e0e88acabeff2464f5077be23c06c31d5a81a83d27 2013-03-10 23:36:02 ....A 118247 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6de4b4aa6c7582dee3c84b32285fb680449309e6b7bfe450e22a683a3d5bf0 2013-03-10 09:45:12 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6e0d24cf3c9dd81ac64e0a2527407ecc99b530a2aae6d53365835eedb8f22b 2013-03-10 19:38:58 ....A 773832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6e4265f6bbe91971649d476323be4397654ff93ef77b365b42deb49d656172 2013-03-10 09:58:10 ....A 366649 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6e79d5ac7523c58fcc1609d946891e9a1d0fac79336e7923ea14dd143c380b 2013-03-10 20:01:00 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd6eeb3cd9ef4cce0976479f88cd33b17f715fe473ed9b8e1a5738688d85988c 2013-03-10 17:56:04 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd706f66bbd4985ecbd53ce04a3f5b8c90b86fd49d87a9cc3e45925d3c607785 2013-03-10 21:10:18 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd709f26e3f9e8d71ad2c5a5f350df2b362a85e802ed3b51a65cfb2d620a63ee 2013-03-10 09:27:32 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd7113a63ff4791e7ab6fb6ed332a655dbf8c6d6175f10523d92894beed28a16 2013-03-11 00:02:00 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd7145f645b857f1d4f0a40ad4eaf7db0cae8b7a1b7919c045d5683010ac99d5 2013-03-10 18:39:16 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd745edc9b00bfba10d954b3de19066d52f56adc34cb264ab93cb9938a68dfaf 2013-03-10 18:44:48 ....A 998400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd76d5bef7419cffa2f456a30d24a0effe3c52463eb4c622b4948cbbfdc4cdad 2013-03-10 09:28:40 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd77bbb580927ddb3bcd7ed89c27da14827337f152430e0c7572a9d7a06b326c 2013-03-10 20:59:16 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd780a9449a54ef0ab7736260c27ac58900a761e002d595fc487a13b252bf539 2013-03-11 00:06:34 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd78280e14c1f7abe34b3242b8d12ff4342fa10f929b32bc9f1d105fdd87cf9d 2013-03-10 18:29:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd7960044f4f9e59b1e6b3d038a03a92799acddd688aace73a654ce725e19851 2013-03-10 18:00:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd797b9cebdc40437b206bfcd3029a004937d1fb1b801d40f9260301729f54d3 2013-03-10 10:05:52 ....A 268152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd7b631c84f6543472986e623703fd4106cd9a702da613d5a9e608ddd6751103 2013-03-10 20:12:02 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd806ac5b3b23b037130a75e448482dce25bc3c59c30a91a7d7953b4c20e5bde 2013-03-10 19:47:58 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd80b8bcf9c63ee3d7dcbaa260d4fb4fd0946a853f617ad1b23683db5ee1bee7 2013-03-10 20:07:12 ....A 708849 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd811784962bf405a82d9d41b9b50b75e53d6505481c0055500cd2b62d7d8f67 2013-03-10 09:30:22 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8172fffe7349b7bcb1894475bb146e202648f2cb9271c71639a4f9923ad8ac 2013-03-11 00:34:22 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd81c9d036d7f2954ccaa29f7041ce5c57a393ff57019dc0fca2ccfa3d150eef 2013-03-10 19:04:02 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd843f7fdcc53c31dc80b0e2f17cdc23dd69a390eb770bf6199632ce45467290 2013-03-10 22:30:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd844847165ec908860361f6d6cc40694a43781531f7de30fb12b95690bed5f2 2013-03-10 23:05:54 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8464e9a70c123860409815802dc77c73a17cbc8f2ae44a749c78dd04d5640e 2013-03-10 22:58:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd85406f1c54b52f99fe811497d94661068d89769092350e5455707c1a94cbbf 2013-03-10 18:38:16 ....A 346576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd883b81f2e1fae31bf662ee090bc57665cf6bf5c7bf297f56decd0923422346 2013-03-10 21:08:48 ....A 2296320 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8876f68dd635ba842a0a7ca1a7e00b01d886b3ea0b5d90fe137906613c095c 2013-03-10 19:35:56 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd88da827a9d8cecef347ebb87e2167523379abadc85478c1f88579f1d49f080 2013-03-10 22:26:58 ....A 729089 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd88eb44bfc9cf69277a8cb5d23c70b4373b34822a632c20996e99561853fd60 2013-03-10 21:02:04 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd89a099d1b4634a6f454822819b9527abbe7ca716c80f8922e3b2dfd16bd28e 2013-03-10 22:38:26 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8a9448dff2d29efc7502b39599ca0deb2e0d6a127a700e3e75521b095b48a1 2013-03-10 22:41:58 ....A 31327 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8abd96cac77e4bcdaeacc118730e6c8723d7159e8fd05370090fe2ffce7284 2013-03-10 18:21:28 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8b1e4d548709b98e610fb5a7b72d276f64ed4d80970136ea72009c1a0351ae 2013-03-10 09:32:06 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8bf3f9a0c8bc51f25076e4247464ad28070850efddaaf37c3ad2b224617f13 2013-03-10 22:37:02 ....A 35992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8c8d432a0310f754fd774c3da75dcc869cead5e370095c564aae4e65d8f4f6 2013-03-11 00:30:06 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8d4142ff629060cbee1a052bf5ddb11a66a09e8af6c46010a356e58f3477f6 2013-03-10 18:01:54 ....A 9353896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8e4adacf04daf48579826b7739667766fad202fca9f2d8f076e9f2c5a69c1a 2013-03-10 23:03:36 ....A 36160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8e912426507af481cb3a443519ca9e07b795aa0d26e0722aa3bfd3e4a48f60 2013-03-10 18:54:26 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8f27815e19895f273094f03d19cf16c6457d9a213b22db3a115cb82e885a3a 2013-03-10 21:20:28 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8fba24d8087ab1e0be08c28207317fdc12edefa1fd5450b9de19ccfbc7ba25 2013-03-11 00:59:52 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd8ffe50a148d8135e22ab738f72d5e9d8565b1b11c1e3337ffd772066b9df82 2013-03-10 17:58:04 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd90bcbdaeb0f3177b82c76841312468e0d8343c67742599f3d7d4e5a6c26e9f 2013-03-10 21:03:00 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd90f000430dc5d67cb0238c4f04c031ddd18ddfef25ec4a57cc2e501af196fa 2013-03-10 18:54:42 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd911147adef458b67d67e28ee59e7cd000c02fe939e36b996669268c210a11a 2013-03-10 09:28:30 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd91974bb9617d7d4a787e0f069e3827b3b2cdefea404f6ffeca018d9eb13faa 2013-03-10 09:34:08 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd91db478501f441c8b6a24960f9ba248e88bb65aa0364532ea341d0eb534eba 2013-03-10 23:07:22 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd92f0fec5cfba0b166109b9e39432952fd1e74fb69e7d33cd70aa2471bbdd4e 2013-03-10 23:49:18 ....A 2138081 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd93469bd0db6196c438747313509dd0c9ce7c2c421664aa8682c0ef053e009b 2013-03-10 10:04:54 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd938a8d83dd2d491132ec79857dbe676f84776f320cbdb0128b6e3ed2c8d091 2013-03-10 09:19:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd958c91f56ea2562f00c82e9f75a1b704b84da7321bb292bcfc7722a66fe944 2013-03-10 18:45:52 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd96c71d8218b59e1e9a4c063b35249786bd3aa95bb9bc53a9e695a79dcf3dbb 2013-03-10 18:11:10 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd982e13f4f5d949c43b1770db1235886dc30d3fd099403de8d3aac1f3ee8dd0 2013-03-10 19:42:28 ....A 54522 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd995962f155d9bfe4175d06c70aa917906f01ae2523cd9f16f0d4c240da145c 2013-03-11 00:01:54 ....A 200967 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd99a6f924ee55110ce10a63ceab97583e4fc9976e9e84d1f026c4411ec10205 2013-03-10 09:44:40 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd9a5f7126b8754381945c3960606e4236c7fe0ebd2331ce0a41dbead04b58ae 2013-03-10 18:08:46 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd9ab095637ecf89646ed59b81257a8596d83927942bb5bd0db72222381d0871 2013-03-10 10:03:00 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd9ace822fdf93b6e17d3e542c83aac75d27da5cc5a7fddbd4c29b478896e340 2013-03-10 20:14:24 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd9c3e17589af8d453b4d15983651289e57e9fa245a930b18169d4786009968c 2013-03-11 00:07:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd9dbece3d556b2cab5122227dac1d0d3aa2faaf20ec37235f885ca5a3d93fec 2013-03-10 20:53:06 ....A 1981440 Virusshare.00043/HEUR-Trojan.Win32.Generic-cd9fa4d213d3e08134a69d3d2b164f7f6d42e30566f8ee23aba3d369f4eb2eeb 2013-03-10 00:30:40 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda089cb44be9e9a586db6d708ac618bc44f35b6ef600d1c98f416294492ee4f 2013-03-10 20:12:02 ....A 1141760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda18fa1477f0ff2729df66fc4dc8705477f9150322b5c5dce1b133e79973f93 2013-03-10 06:51:54 ....A 142447 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda2e6ed7d8e868575b49f22eb2a4e6aeafa8cb5b07b5f1a1be4e72938293c54 2013-03-10 07:08:38 ....A 2128896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda39cb590d7eb84d478d62abca48e34c1d311bc3337ffb531da2a33c5cd0bc6 2013-03-10 21:00:52 ....A 303560 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda4239e1b6320bc7e93326d4d23ae4eec7f054628d3ee371388f01377d2d1a6 2013-03-10 07:18:46 ....A 465408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda4b0f91780df07e4232bf96b8e3afbe92c1afcbb792d908eb06bda2e0d47ac 2013-03-11 01:01:18 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda6087bd3ae1e1963958bcd69385b3197d0e0d214c7a5fe44c130bcbfbc053d 2013-03-10 22:24:06 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda66ee33bea2bea235b5005e16373bad30e777acf658d4c57b6165b9bcaf6ee 2013-03-10 08:57:52 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda67cb5fd70add8b497028e52bb9c33d9eef59fb64f853fec3fd5d267253436 2013-03-10 07:20:20 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda6993c6d29fdee38e2e5e9eadaf537b4eebc83f95cb9225f4029ba4bf91fc2 2013-03-10 20:23:40 ....A 678520 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda6ac77f009f3de4a9b4141548bb3bb96f8a158faaa5f69e4c5c8742d7e232b 2013-03-11 01:25:36 ....A 143026 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda873830a931d8ce44cdd743474b8672aafc1bb10fa9a193c2c53e211212332 2013-03-10 20:28:44 ....A 67505 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda8974fbe207d5f97a9a18a6c346360ed5e1c0853b1eb45717b89d4ad26572d 2013-03-10 09:01:48 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda90892d273e98c35d57938990fbb34ea576f4d715b9891230e2264763f49e4 2013-03-10 19:30:06 ....A 154504 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda92998051feb8402f6b360f9dbc5a548da2d47297bdd034c755f5c844b59c4 2013-03-10 21:00:20 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cda92a039f9f31db7fc9ec31c43823d526789b70b6c8dab1e75e5be16cd5f150 2013-03-09 23:54:26 ....A 85565 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdaaa2203c1c7d8626ddc02ba91b6c86c0cc7e2e99e79378bd66914689245279 2013-03-10 01:53:20 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdaac7fabb746a83979ff6baf6446f3de52de89a6c3a17447ab0432c8445d33d 2013-03-10 03:13:50 ....A 51456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdabb2381263642733c2a056c6ec42dbe7cba3293dfdc75a9b56b7449e85dec0 2013-03-10 19:18:06 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdae3b563a1337bbe3e62b0ab7d0d5bfa50f4d9c6454492503e0b5a222aa63f6 2013-03-10 20:31:26 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdae756b0967bcc0ceaab1383083e77b2e685159ef3c3d0bd001b41dace6bab2 2013-03-10 20:52:12 ....A 1855488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdaf6826f525cc6e6d42687e5d4e6f5b3d6c9b726146fef4de5c864073a828e6 2013-03-10 09:09:52 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdafb4ef572d1ad46e971852cefd501767d7635c633a3403ea9747ef3682e772 2013-03-10 21:05:58 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb0126e19daaa71b4139f47eafed3979a363569b66a1a4459039eaea25d82c8 2013-03-10 20:51:08 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb076230f27b2e8fa9861c94b7b49d9b5874156936158050c084445ba8e9e99 2013-03-10 23:38:08 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb220f5fc8f4d0da4b142f65f23a41dacc491ed08acf2e2e8a322f0ecc0a78f 2013-03-11 01:21:14 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb2664f593cc32a8a60cbf917915f62a644d1b5d47f792d46eb7a9653a12067 2013-03-10 00:13:16 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb345acacbcdfd701f3ecde9c1f9d862f0e01a3873fba333ca4a27818d00b77 2013-03-10 08:04:16 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb3d68bb28aa09e61615afd47869b02160da6eed808359fceae57a8523e0ef9 2013-03-10 08:59:54 ....A 743936 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb43f996b19420f35063e147a3d48ef9978279d2f25081478509b69d321ac6f 2013-03-10 20:40:26 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb4957ad5628452233326bf823b1b65e74769b5fc74bfd9d30ebeb420da8bbc 2013-03-10 19:30:24 ....A 1397512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb5f8d054ea2acd9218345bda1c5b64279e448a553042621a5ca1faebae32d7 2013-03-10 00:06:58 ....A 417561 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb865b24299ca9a37596496c9bfb936b730372dbf56ef2cd1adf6038efba3ff 2013-03-10 00:15:00 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb86b136275b4f6471b79c19f735a750c2c6abef971c21796bfd0afdbafc3e1 2013-03-10 18:38:30 ....A 709342 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb876c1d45a60040bba2926e223f71220a813f11cb1cd92bb96814819227629 2013-03-09 23:28:54 ....A 1265664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb88fc481cc40c0ba2390071e50dd5d3ed2ff96ae91c9c2060ff617756809d0 2013-03-09 23:45:00 ....A 17494 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdb8b0049cb12ec09f244ca178a7e19ea1f166047cdb1a70fcc459049f45276d 2013-03-10 22:54:02 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdba6565ef7b609c8d73266856512f4d0751f877b0fb82bfd6d25393c0df818c 2013-03-10 09:11:40 ....A 528512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbb628683b6aefee026334f12ed6449cb4f236c385e66832d9bbb1dd6c5091b 2013-03-10 19:55:44 ....A 913418 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbbaad7641d17bcbba84460795bafa4b1a4ac78a48792d02679e3cfb4ed07e9 2013-03-10 20:42:02 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbbc57ea903c799100a01adc99b2f7f94d32c6edc8a0ac66f4862639c380512 2013-03-10 21:20:52 ....A 1007616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbcaa9a42e86956edcee6aaafcd6d398c06805a770297eeac6e934f1400f436 2013-03-10 06:40:32 ....A 286792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbd54491e20fc1f74abce3bff2247ccd4def0f4926ec3874c214ce021d580bf 2013-03-10 18:10:14 ....A 999424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbe26a4d786470da33d53231eef12ab8e4fa9a870a46df53bee9e8743b7f780 2013-03-10 09:57:00 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbe4f3fd3fd4ad5b940b03bd8a23116b7217eae16285ce281c9ff10195b92d4 2013-03-10 07:20:56 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbe6d08d8fd115358c0eacd5c749922ded14abb141c6a5987dcfc7b906ceead 2013-03-10 20:44:52 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbea9202555d0709e147fd49c85c25b0863dde0f71482285b2de4746305e033 2013-03-10 22:27:06 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbf14e04c898baf130418f9965e3ed4dcdcd23b1c52cc7757ce099df9eb808b 2013-03-10 19:47:06 ....A 1344405 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdbfbf32714b22ad1ab17d4bf3ac837fb26e4f14487f7099c680b068c210c4d4 2013-03-10 00:23:26 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc10b1706e974eae2dd6fdcf6a80c9a0e763ac277c44c0368204f322a519cf6 2013-03-10 06:49:40 ....A 217027 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc1aefb062afac5139c0c3d5c7fbd556e1a91a53238b07388f2c72fa0b636f2 2013-03-10 19:29:20 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc1e7c4670358c5d504c4970548115b791949ca6032a58814de1b9b4f09cb48 2013-03-10 07:08:04 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc1fa2d3eb739423dccc8166d57d1cdd533773c50cd311493f2d5ae05337b2f 2013-03-10 19:08:32 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc25c3b90b15250526e9b844bf22d4af236852cf5ed5e67b46109b0691eb347 2013-03-10 18:09:12 ....A 214226 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc32e682163f7ad27f2ecd72578bcb0fd489f84fc56d7fdc9bb7e31eea65875 2013-03-10 19:47:46 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc4296b260005862b73e4bd91f515fe5690d0f18d6db104d6ef043ab57753e8 2013-03-10 23:12:24 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc443493a6f4340d516f66c58edc1a83625aa7b4800ca1ede5554d6d08eb17f 2013-03-10 20:37:44 ....A 274748 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc5976a7ba96c05ca17c89ef0c0fbdfa9e614f11a1e795f0fe9f9fc886ded2a 2013-03-10 03:14:02 ....A 180413 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc5cae7ddfae6fc772db834fbcb41278ebcfa1944d1aea78a8278eb00eec9a4 2013-03-10 07:19:44 ....A 816640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc5f62f18de0854367682d439d5708d1d0868946e864fe17690e43ecde0a111 2013-03-10 06:50:44 ....A 99968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc63d14d3290c3a95b34bde4ac88a5a3854fd1873d0cda6177aa9deab4797bd 2013-03-10 09:03:22 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc6669a11c7b69f04472afd7157d4978608cb42d63bac8bb9f594820bb0831e 2013-03-10 09:10:18 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc74f00279ab840a7c176c3414b07ea74ba16f05a4bd4a8d33f0fc56d5eb53e 2013-03-10 09:34:28 ....A 551604 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc7ca3399b4370d18d707b456a88fe7b514dcc7064cff2786592175d9bcbd98 2013-03-10 18:02:48 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc814e7b5221bf30abe47e4460764e5015f488619a7c2a281a6610dc1335869 2013-03-10 10:00:34 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc909bcab339b7f98bd685a5c90d895fb3e7c8aa7dda20c3f22080b301015c9 2013-03-10 09:51:44 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdc9690a6be18d480de37f5f23d6d0ff0004cf92b8cac233cf704485a58479e2 2013-03-10 20:06:44 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdca503a3df177b94aecef294e8211aa8afbf32edb08466588ee4b12764fd352 2013-03-10 00:02:58 ....A 16640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdca9b2a27e91e5efc379dfc26a1151dde22c58d2ef3f03d640aae14169df4f1 2013-03-10 19:53:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcab1d46156873719e1da6fd338f424b7e8c8d560b990a4ec69a55d695d2aba 2013-03-10 20:58:46 ....A 11304 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcae5256b91d063e6633edbb0ab328c3c1f72666a1aeff2f46eded26498efd8 2013-03-10 00:23:50 ....A 100837 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcb0677e398b75846bbc2d83ea7f5213e0beaa0259526bfe08bd4ead1d4c749 2013-03-10 09:03:48 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcbad7cf966170b8849644dda67746b7b49cee1ea6fccbd5663421545cae1a9 2013-03-10 22:55:32 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcd158e53cb6f96c31567313f15fbe1ac4741477ec48f4cac422b1c3d4ff6d1 2013-03-10 09:11:22 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcda8c58f177ccafff87086a4e851a00ccd7513dd16faa7231d99706c72c9cf 2013-03-11 00:53:46 ....A 55072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcf2a6c2517b95fc5b7d4c83a1f41ec14a1ca260fbcff7cfc0b23c10f706654 2013-03-10 18:59:28 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcf4af4a4cae67ce4c3368c0c061ebdebcaea4e61414019dea64ed03e87f234 2013-03-10 23:20:38 ....A 270073 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdcf83e70369b873a72fe114c28e92d5e7b4a110eb968d70d460c1b85f0fbe17 2013-03-11 00:48:04 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd056e0e54835d42a37306c56128d3b41f71f775dfa7060b07d7c496c33c43e 2013-03-10 20:19:38 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd13746c47b66cac10a4caf48f1e3f970561d47b09b8af73ea6af7183d93be7 2013-03-10 23:18:04 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd3195db3c3d7b73d5cb4946cf03269c5bbd4f6e38168fac22dfaba9c5ad700 2013-03-10 22:53:22 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd36d1d61fc3a5f3cee038f3dff8bed730f22f37866dd3365b975957309407d 2013-03-10 20:30:40 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd4259dc24aed5980f5b2f0638306f8fda3c6d5290c1a8ac9fabd7ab1a97ebb 2013-03-10 08:00:18 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd4577a9838fd982112a43fa088e8c64f2a91f8c3b2a4b7a32b8d4c1eeb145e 2013-03-10 19:44:54 ....A 922624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd48d446432b9d20aa40ae99148723e81f467bb6179109c5cc0fdbc36505276 2013-03-09 23:22:02 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd4fd7add7f947bad7d2a7d30c002112efb11049e2ca97bf245183f8c39263c 2013-03-10 21:12:18 ....A 202182 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd67ea94dcb7a01f08fa822e26d56ea9ffa4b0c0577889606e9eaafe0559dce 2013-03-11 00:17:10 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd68814fdeac2fe37a842571d2906e1157e6c59dd123852671c2eec04e3a10f 2013-03-10 20:31:42 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd6c827add21f0a784873d5b2d2ee0fad57a9551f133313db403a24084afdd3 2013-03-10 18:12:34 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd7018a35c2a0111ff771ccc3fa779884779c4ba9431102e9d760287888b6f9 2013-03-10 21:09:10 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd78c9442e527205cb03d40b946037d7549bbeac204eda22854e3430e69973d 2013-03-10 19:45:18 ....A 32016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd7e1f8cb9054024081a86ab02532ec36fc74436505a8140e2d16f0a3b323de 2013-03-10 19:43:48 ....A 70925 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd9166feb4fb76ed224a303aabe7dfa542b73dcdc8306c03aa82808dc954490 2013-03-10 21:14:48 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdd9d8a89f4d7945ba968a1e27d975400084961f60067830bccbb55db723628a 2013-03-10 09:11:00 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdda4c838aee1ad3b839d4961852c33c8288ed4407f9a07165e95f85652bfc41 2013-03-11 00:14:04 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cddae55873d31dfda2eb47d17a7c36898f59e711d9bf2a22e93df2fedcf38356 2013-03-11 00:31:00 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cddb0975299559cf52f8bee05c9cc95534ea99f478a0e3b80bc4021c86a9bcc4 2013-03-11 00:46:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cddb2a85ee9437bffa0ac22878b08f333cb2f069186f77d73a8751c938143fae 2013-03-10 19:55:54 ....A 2304000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cddbdeb87136183d07918c222ee659f629d60c43103b203cf36a24eb81ad0fd9 2013-03-10 22:34:56 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cddc30c51a6a5b04d521e09dd8ad8bd98baf639167b50b9abcae30a28043502c 2013-03-10 01:12:40 ....A 13848 Virusshare.00043/HEUR-Trojan.Win32.Generic-cddcc73b77eca3d4435b7c399c20d394c7b1c9adc7f5784233e8c7ec6ad0211c 2013-03-10 22:45:06 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdde01f792db6fdbddbd2697a7c134316d9b425faeac39c0ee52d7606ad5ff11 2013-03-11 00:40:10 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde07344df796f27618e333369cc8723bdb182bc67d017fd679eaf33a6471d80 2013-03-10 18:59:12 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde097aa61165e655f76812b81c80fa46eae728aa436c04bd3f667067209fa4f 2013-03-10 07:19:20 ....A 469554 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde0a6b753e509afaf73cd4ec13107cd688c51bd3604e54ec5254a78e5ba7ae7 2013-03-10 08:14:12 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde14840faf01973ec0e662f6ca6a8f32817850ff421986c0140b44d1bd22274 2013-03-10 06:34:06 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde18c5bcae7c7392b0d11c003cc20fc78364b76ad044d490cd4bd0d4ec2eddc 2013-03-10 00:00:12 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde1fde0bcd12c37fc48444a1e51c88d32a77cb6405fad55ef7355475c07ba90 2013-03-10 17:56:14 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde27eddf220b2becf2c58a9b9379b5ab8239a87fc1006a3d9f102215a946d37 2013-03-10 19:38:36 ....A 250674 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde2fbf1e1744d2e9cc16e2f577eb3ff3d45f91dc6fb96084e898d2b961a6c56 2013-03-10 10:00:26 ....A 84571 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde2fdba3e7c54d0c112101e655135a010498b6395121950f53ffb7bdb5be941 2013-03-11 00:41:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde3960a8c2a7b63f16e6ecb5cfb4852daff718455d75cb6bf4bdf20d74338a8 2013-03-10 23:27:46 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde3a59350441cda123fe5f0935f778ad39d9ea51927d090a32d80e7b15c12c3 2013-03-10 20:47:56 ....A 796722 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde539a22f4bd8daa99d65d0c537dee847ac3238fc0a6463b90ebdac3ef600ba 2013-03-10 00:01:14 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde5ccb18fb05f8a17c9aa3005bcfc6ac0158ccdca15032adcd8fd80fa2f0b9a 2013-03-10 19:40:16 ....A 73197 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde66e5f48097d7237a9bb42997e1313ec0bf4570ebec485e70ba96d0c4dfd3a 2013-03-10 18:05:38 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde75fdf42981d3baf29dd8e50258c0519cb42de65aa82bd106ef5dd4be2744f 2013-03-10 07:37:46 ....A 37384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde77b522a210321dc20cd9ca2efd456fc6b781a01b4a2ada84d373624b7d829 2013-03-10 07:42:36 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-cde7b9643f355bab0c0c37ba02432742d85c5aec5222b3d66683240a5d5da774 2013-03-10 19:09:16 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdea454bf259add014f50d4f5f580a7ad19e48de0bf7619042b535fdb4aad5a0 2013-03-10 21:20:14 ....A 344293 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdeaaabbb6ee88ff801cfd10b122041a7db9e8cfe85e8e572791985e89d1cb36 2013-03-10 21:14:48 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-cded451d9f32a8310b2f2ff02bc190a815692a07b3d190aa7be41e5cb6a49621 2013-03-10 09:19:20 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdee7af40a1d644efddf7e5ba6cbf0e5416cb3483669fd19c633424f77638aa5 2013-03-10 20:01:42 ....A 975043 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdeeaf4978c7188316a5f1c4490fde9bc0f67e4727d5724b5f1155f40fddb2e4 2013-03-10 18:18:44 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdefa39a80cdb41eeaa21f1fb38a4a08772660655007f0895d99eea784947d9f 2013-03-10 20:16:58 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdeffe8a19d78c92838d6fa3c6da4f38beb5ec3ad75123d72262acb0a4ebbd07 2013-03-10 08:29:50 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf047efee65d4d92753d64b8b00710ac6e9a823c3cf813adc5654977a0dd3b5 2013-03-10 03:08:44 ....A 63589 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf0741017729c7c62581be98e2f8ce0029870240729cd4a80f74f05a6a6f776 2013-03-10 07:12:22 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf07b1b14f80b6d2e6c6ac9cee940eab2e93a227919214ef72672cc7c378fc2 2013-03-10 00:22:46 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf0c2b8a54404da03e68f674ff04e57414d64dcdc3a5cf5c01ce99002ba10d4 2013-03-10 07:44:02 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf1a0ca3d435b480da3e254f32d0f243e461d57c0f67b51f8fab744136f1153 2013-03-10 20:52:10 ....A 144010 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf2ba237c1917da18509fa04f67c0aedb2a70c66950ccce93376a26514e9166 2013-03-10 22:48:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf3efb47f0705fc55bb658a8bfdf93a2631e79b44e774adf733827ead4163b5 2013-03-10 09:12:36 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf512b79c218e341b22d0ada7bd099d2d69acc66f6e06c9fa0b583dbb2ff57e 2013-03-11 01:24:06 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf5d2f4f5b55ad657e0df366bfa5dbdd45cb4bde5f58d74c6b66c88d2050a9b 2013-03-09 23:23:10 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf66b4be5071db44f7abbbd4d8bc553cee56af62b144525d40e3857f72edc9f 2013-03-11 00:30:50 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf684b77c9688145348342b471328281dd0e357dc70bc6e480cb3414977d59d 2013-03-10 20:21:30 ....A 258066 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf70d9131d48414054d1c63f915c6dc713b7ad7ec9d991b6516f640a590def8 2013-03-10 19:32:08 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf7ee0d90e7b75b636312e735b344af9cf1a7a89995f5c0d79cb609a042c581 2013-03-10 01:06:02 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf8bbe8625b34869b37c301fbf33c886c72e4f23b1a6505d4b5b6834bd841fd 2013-03-10 22:43:50 ....A 1581056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf90a3b9d7fb85e4b71c0cb83b4c96d768d0def7418b276edb2d9b512639320 2013-03-10 09:10:08 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdf964eb68455e3c0467b74a0e55eeaa1c36b4430c8d25c601a9c03add1e34ab 2013-03-10 00:10:28 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdfa6a0b63c589fc60f62a1847e76b21f6f5cb358b656210754b27baab5dc470 2013-03-10 01:59:06 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdfa82685aa5f692aec326c337c9c1193b27cd9a2ad166e44be8111a223236a2 2013-03-10 21:21:26 ....A 109496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdfde89c476f603709031badb1047e0e4759265da6b04ba8f656225c4099feb0 2013-03-10 06:52:08 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdfe687bfe5efe8eccf54a83f68ddd80ed34a0164536ab6cb84a40fe361c8c33 2013-03-10 09:00:08 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdfe694404179a7f88561fb6549e7d8d9e2e0cddec29738c01c5aa31b9eb6077 2013-03-09 23:40:22 ....A 363071 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdfed4d50ab48339a2ef382e26ca6eb6d8d2eeb24b446bfded74deedb9fa011e 2013-03-09 23:15:26 ....A 85508 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdff17c2b5cbb6b59c733a90507aa6307f17b01e8ef1784bcf3ce71d2a1df506 2013-03-10 22:09:02 ....A 443392 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdff4380596ab2fad9ca587c3704767587ee4e34b0fde1696a0885325ecd31cf 2013-03-10 03:10:28 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cdffdf42c48855c6f3f36a68c552f7cafe780c3967d3b5a50f364e732e41f942 2013-03-10 09:10:36 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0017b276010c3e12071c88e8e033391c1a278c68a2e8662f5d05d2531002bc 2013-03-10 06:45:46 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0096216b7c5881e95440a4edd67546c7d2c6665e3ac84128215397e5798fc9 2013-03-11 00:47:26 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce00cf34a2589aa63203696a39f54d4b3868a96e5ab59947c8bc7edbbd06c42b 2013-03-10 07:01:24 ....A 1132536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0155397331b0332d46b1ac9cb161e4cc133ef93533efa711f21e48e6ccc362 2013-03-10 09:00:20 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce028d6757802da433f9b9a65a3d1762277c8fe7b44010f0312588e858fdfd9b 2013-03-10 22:41:24 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce02ac59bfd3d6d5f26430b6f370b67146110857171a4de120564247c7c2ad4b 2013-03-10 00:26:16 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce030a034a8791fa66423288611ec2e18c4dd203219ac11df1188d0de575a0de 2013-03-10 19:06:02 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce03bc8f74e8c499c3ed9732d45a82663101e19fb6b414042cd42dfc08df377a 2013-03-10 19:40:14 ....A 24220 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce05f61f3bb584756ea428e07fd6f6976a9dc856594e58e4823794c27e9de5a3 2013-03-10 07:46:16 ....A 151734 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce06a9802ed1062f24c6585540c847e45a2437937d69b5e9f041d88ab912c813 2013-03-11 01:22:22 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce07bc431d7d6dd2b4c50bcee2f8ec3e77e55281f00d3d806a452767f18b1a60 2013-03-10 19:41:04 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0857203fb800fc50629a37b67dcdf2f3a077e26620b1efad0e1dab8a655bc9 2013-03-10 09:12:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce08e52794ca343972289be720ae144d7b296fcc59dd00b37bc683aa58ccc092 2013-03-10 22:35:04 ....A 573440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce096ed7f13a3cd115af63af9aee91aa3c8141af6eaf7a16282aec2ac83613a0 2013-03-10 00:13:26 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce09cc57a693fa832aa3432d19eef4f94dd4d9fc727cc8965f9dcb76831f8183 2013-03-10 20:18:30 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0ac5c5bd3c971a5ad18c050ffbc0ada299d5579937673a3e6e8fd688546127 2013-03-10 18:22:36 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0ae059a78bf079b3fec95dd84a5e56c00085cdfb95e3789da694e7c0ef1753 2013-03-09 23:45:26 ....A 82509 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0af7ed439997cab7cb3bc6c1ffdaac85c409bc162a7a5cd07f86c1dadfed62 2013-03-10 22:06:38 ....A 927677 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0b9250b4509fa130c1ea201718bfe32e2c2897fb5e2c30a15e1082c705a793 2013-03-11 01:29:44 ....A 179695 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0d28cfcf795d862b6f61b67b94a6970d5bc5080ac9e8bcbe9050e70f6b576e 2013-03-10 03:08:24 ....A 135527 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0d6956e125e22549f891c62bdb0d0c3de37c1c2098a8e251d3151b1e318ba2 2013-03-10 21:17:18 ....A 13740 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0d723bf190f9489f54e4ebc298fe9cc492977ab35fbb74225fd1685ca9f9d9 2013-03-10 23:21:26 ....A 331281 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0da284fe8d8d78d36419b8ff4069c19a6a512db95f715550386bc9b5dd005e 2013-03-10 22:45:44 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0df96eb948e3594e14c38c5c819e86f053fe59f7e82392102e9a539eb8d823 2013-03-10 06:40:04 ....A 1786880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0e25d388ca9d0204cf4decf109244acad6c7f0c66a54d8ab7c9633d79230a0 2013-03-10 20:07:08 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0e8693e4fb88fcb5404ccc3080b87aa75d928cc6e3f8aff9ab919e08e2c22c 2013-03-10 06:59:58 ....A 5982 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0f1c54ec4047c4d234522eb8367d2b6d68e009f62f40e1912e0405ff73ac0f 2013-03-10 23:20:42 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0f7a0fd0328f42d7f08647bc7b5247dba1a59fedf20c11ed52c1ea861c1876 2013-03-10 21:15:34 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0f83d84c9f427ab63ec138df2b7bb5e2e9b22ec8edd677e1e930ec1eccc0d7 2013-03-11 00:22:08 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce0f853201c87218992108d813c93fff7010e9f9ad96197d009e9927068afb33 2013-03-10 23:15:08 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce102640cf3ccad9644ef19c01339bba45a20235a0ec9e5c12937c77af408fe9 2013-03-10 18:13:44 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce10f0987d6ef17e3c55edab09b7d329a3f0aa9d406e6a935ad886c2cb393586 2013-03-10 20:39:12 ....A 254224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce113020452a4d80e48c3e71b1f755c79cb8b48a7482cda4858799e24ecc7989 2013-03-10 20:18:24 ....A 1326720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1157b5cb179c5cf9cf614042ffea2cd6c8d43bdfa61c2e507fbdd45927bf8f 2013-03-10 20:56:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce13bbc21048f5e092dedcaeae76747a2f5cf131cb615d78bf42040b0330521f 2013-03-10 20:29:10 ....A 2616320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce13cb14a796e67ea4b3064e0b0210117a030c34e6a3e8bb5f2638b1857bf2d6 2013-03-10 06:27:34 ....A 142492 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1481bf70caadc47d67440f6add50c3510a97f04dccfb9da979ff316e03e168 2013-03-10 20:05:58 ....A 271590 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce14d235e804fee4cc451e549ee34c78ee47bafd4f8090a7323192abcbe4ee46 2013-03-10 00:53:12 ....A 489472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce14f81ae2b4a67279edb77fb667728339532a4f7322da786df8b098decd6de1 2013-03-10 07:20:18 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1556e8de16ed649e6ce0b8f052b83815bb24fd1768bf2268443e011a7313d9 2013-03-10 09:34:06 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce165448916a4fc560f7d4fa48845f150764c76ad3ac41f72d0b3d129c88aa54 2013-03-10 23:50:36 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce16f97d0652d61018d3047291ca42dcc654ab6aa22e13610beb698893452c49 2013-03-10 00:12:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce17e99de631adaddacf8373d467892e9ffa13218e01ff97e8e0dfbd169bf264 2013-03-10 18:20:02 ....A 2371584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce187b6957016a89454083c1259a0c888681dc682c25bc3afe2a1eccc3a2bcea 2013-03-10 09:19:42 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1a8d160b79a1986d3f0d324de50ba806adecf3ff97743607a3c703a2ef4f6d 2013-03-10 09:20:22 ....A 1496628 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1aa16a237d3bb8c56e9109a59028171c2fa7a3cdb259f38b22787a9455750c 2013-03-10 01:38:24 ....A 201416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1ac8d9e805151a7b43b67cd14d25e4048f6122c9c3e0b1cd973fb41995713e 2013-03-10 00:01:22 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1ad965bfe451110d29db7369559d4f7c528c17a54e94dd378f65b853d92852 2013-03-10 20:47:24 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1c50f95aea3bc8a4d6da1a42b403e4c677b7618fa0f0f5cced3e23f2614785 2013-03-09 23:35:22 ....A 41856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1dd700c5b21ca0c0f1318d91bd69c112d01e3624dfe428247594c5263e80a2 2013-03-10 09:20:58 ....A 994816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1e901f6f1512b9c5e26ff5b04ac56f3da3702c5d9bfa419d2ce61e1e230b89 2013-03-10 03:20:54 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce1f09bbfd349a1b39861328ec630cb123e2b375e527294b58158426929e67c2 2013-03-10 10:41:16 ....A 315638 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce207fb483c6955ff7a9a9e7091077ace2afd51cd79fd6a9b7758a9b282e1b68 2013-03-10 00:41:14 ....A 339520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2095126331d84af70e4d314d23e60552b25622ef1f5874a8a63770f7a55104 2013-03-10 22:49:26 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce20b42d3ead7f93833a688ad76635bf02f69e4bf5a6e187cd01095ce2cacf45 2013-03-10 22:39:02 ....A 186696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce20d10946d6c3c3c37ea8e71e6dfee0b2f25e8cc341c883a7167e4b58e29ce1 2013-03-10 06:57:54 ....A 2242476 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2183653c61aa7a9f58d5e1f82e139cb697678f76c8b8ae8372986dc63d9674 2013-03-09 23:55:50 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce225847a238851c0d698d50f379b203f9a70f0970c0ea9c524a3dc058a3824b 2013-03-11 00:27:06 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce227713ed329cb526a87ae34622105cb6c9ee525ef638c4496bd1c8c3d069a4 2013-03-10 10:08:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce228822d20f5bce7f49f2f9ce4c6282a84c799c4c46fa86a5ddb7a3b5571541 2013-03-09 23:14:32 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce234d83c5028ad008c4635d6da1b82dcee6ae99cf7243dca97abc99dc2671f0 2013-03-09 23:40:58 ....A 66060 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2372f24b8ddc573abdd87cff61c1eb97a6e7f7b3cba66b31eb380d1dcc3fd1 2013-03-10 00:16:12 ....A 125857 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2415d5fbb4922d8ba4d60c77bc968739bd1d713ba823acff83b0694457c0d9 2013-03-10 20:21:34 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce247cda31466ac943626a2cf47ce99d69231be4783b6f66fd574d27b1424067 2013-03-10 03:09:56 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce248f31768cf540d1024fa3919e955a102be2364458dbaadcbf40474c155051 2013-03-09 23:13:12 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce254e42d6342a95f4104899e53ee78d77a0c07624459796b4bf68dd3354e2ba 2013-03-10 00:16:40 ....A 197310 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce25dfeeda4a6425a9fe2363caba385b6f7e256079c782f04c7a524f20f2964c 2013-03-10 20:26:56 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce26e2687f8f88f62aacc942adcf3bbf1f981c30ab0562fb57014c49430f12e2 2013-03-10 18:00:44 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce27337df1fd10998e820be43ce4e411586f9c39f417c7ad7e47516bca1aba2b 2013-03-10 23:00:08 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce27e86a94b0b122116f12a3c4138bc06fe53edb9c8293787e61d1d41bfc32dd 2013-03-10 19:11:42 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2807d44007ccd92f72ad6dbe4a53b9ce7e8e2bad17d99df4a2bbda629381c5 2013-03-11 01:07:40 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2897c8b096f0b60efe509cb51bee1af3fec9c03bd760106402cde66cc21d33 2013-03-10 10:07:52 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce294a88a3c9c66a6198c9c334434ed3df107a93cc96451af182b899c67187e1 2013-03-10 17:55:42 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce29d6152dce24848cf51c6af815da729674a16c05201545040cac13b141ce84 2013-03-10 08:35:20 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2adf92a579645742d3823726e9e3787ae004105aa67ffcfbeadda6d280dd55 2013-03-10 10:18:58 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2c29655d4edab0b329fcdd93c4ec80f986b5e21b5b2a630ffa070f17b45c70 2013-03-10 00:41:22 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2da49591698a82b4dd70554720d80c3ab35e1505d8f6eda744aee3ca34fdfb 2013-03-10 18:23:08 ....A 465426 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2e0fca9f0dd78ad388513ef69cccf548b47df678bf42666afd9c380afba042 2013-03-10 06:56:34 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2e1b1447cec0e7d0ae620fc91527a783528340b1e9aaa0c4686822349ec7e6 2013-03-10 07:42:14 ....A 85864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce2e9cde345aeea7bcd6f8151052ccd5b88ec2ed8a47999bd945315759ed9911 2013-03-10 22:47:00 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3073cd9392c06be6e4d4821d69f5b571f3feb50c6a1168dd46733e9dc7680e 2013-03-10 23:20:24 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce30a1153ccaa5107b65854e9a19d9bfc73e9c2f2446517b2df59f0881c3d057 2013-03-10 20:58:54 ....A 898560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce30dc12b08b4cdecda89db07df6389ae8d7b5d04c4baf4030d7510492534488 2013-03-10 18:14:30 ....A 104829 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce316be3fa1458f77ceaa6d53cf496413b3d3171e873807c2816f8969fea41c6 2013-03-10 10:14:16 ....A 2775040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce31926b9e679ce3edb0b31a80408149e987cb5b89df10c62d83e8b7d599463e 2013-03-10 08:28:06 ....A 23818 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce31c908d49db13354d24ab3e00f3bd50e9fa45603d71146456536b99dc44c93 2013-03-10 10:23:54 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce32065389297f7adfd4c6d36c50da7475b43502a3f8d2cd5b9ac929c0ae26be 2013-03-10 18:03:06 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3226de7ddfee4fb4cbc639ec33ba7821ab340d221abc89c28ee8e04af796ff 2013-03-11 00:00:46 ....A 583680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce334558464e87d9d95ab7a0ec5aa4d5e19f3dcdea36ae314b33916353902c1c 2013-03-10 19:39:10 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3503374072865a907bef8208f6737b4fefb56cb2a0ffbac55c6567bf9f1753 2013-03-10 08:21:56 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce35ecac8637aedbb0d060fda1e4f3e2d46f99ffdf41c4ff4a2f1fa115714019 2013-03-10 20:02:16 ....A 626995 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce35f986177978451c4a750ff40c052258c8bfd5d5cf3b082752407ab6afb034 2013-03-10 19:51:18 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce36b529d0bc0bad9a356cc96f194b5536fa6a30ec77ba4025625b12b04f9aec 2013-03-10 20:26:38 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce36f3f79ef5d0e1832b196e9422085c17f97dd5f4e4e02f6ca8f1a06898fc90 2013-03-11 01:11:44 ....A 231423 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce372192b430626cc453b1ba54f337b027270a08dc8b66dbdd544bf9085b077a 2013-03-10 07:52:22 ....A 65589 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce37b9371d2a821e1f7b00865081fb8875637510924d0f2b563f335940f041cf 2013-03-10 22:32:04 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce38b95ffd5beb47afd29c2423329f0983a421603675f8292dc035451a2858ce 2013-03-10 18:19:12 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce39c1461b9ee5c332746bca7ddae8f6be747829c3f6570a384303e197080935 2013-03-10 10:29:20 ....A 67525 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3b435f6476036268a666f7c3fd59cb6835c8dc6906ff197a40ba98b00f6bf9 2013-03-10 10:10:50 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3d0ef8918247f6c4c45bfae6a88b8ffef5954583b7f51a73d731960384206f 2013-03-10 20:56:20 ....A 242184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3e2b160d3b5a62fa45304c6622222de3d405e86b330a36b74935e6d0669e5d 2013-03-10 20:46:32 ....A 104614 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3efd284b2078d579af5bcc580ce07725fd689097411411188ab0b1070e0d65 2013-03-09 23:22:08 ....A 505504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3f22dedff6142b32637dc097acd0c7ab5df0275436eec1bec6dbd09da12523 2013-03-10 20:07:28 ....A 3828587 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3f58b1689e337eee36d398d28c6536cc7e6d728312ecf2033ea6c585bede6c 2013-03-10 10:17:58 ....A 1136560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3fc317ae3e574310ae479978912405d2b4c7f46b2122fdf476d882f47eedb4 2013-03-10 20:53:58 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce3fe21113a521ebd2c50903d3c3fc76e4a1583e8fc4244d2cc54097071095ee 2013-03-10 20:40:32 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce41843f633d44032fc8908d8bf9c1689469eb665969ba916075c9b3ea0056eb 2013-03-10 19:36:38 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce427295ddfdc2504eca04c7c808436341a75a1ce8d75d72677928caac8f62ed 2013-03-10 00:04:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4292228d065895163999a34af1d72467a83ba229df11707b843eea6b17cc70 2013-03-10 09:14:08 ....A 5578752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce42e510d6b4af70761deb58faa3551a61d5de6d55427fc4cca23a6131751f7a 2013-03-10 08:32:16 ....A 553472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce42f74ace44d466d353d2783deeddd661ee23c8b36f7b064b327dd981de7a40 2013-03-10 18:23:36 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce44001e8cebc75e499ef1f8d7c861692be6a906e183db06238fb4c49d423f34 2013-03-10 01:38:10 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4565645ab6692a9abb73aef4465f07dac544e11de5ec7bc58e5714230c833a 2013-03-10 01:15:26 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4703e18b3e1775da96097cc9bc177018f5236bc7251d42cfe0cc094abefe42 2013-03-10 09:25:32 ....A 107335 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4707f39cabe1377d2e4ccabed0ab2306cc866c1cfa373550c6ff1cb762b981 2013-03-10 23:16:34 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce47647bc4289fc190d43c77753c527f5aad93972127ae7279a1cb3054b4ffcd 2013-03-10 01:11:26 ....A 135209 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce477b52d20df01c453924bad112d33629ea320b1a4cbe81b580389de4c7eb8d 2013-03-10 09:15:24 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4842e3dfb2eb6a6704fa51b67f97039515a9f0180daac6cb9fea001af77f27 2013-03-10 18:05:50 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4924d724c76eca16868d3674ea1a2ef52fc143cef724aa7ea52960cc31d550 2013-03-10 22:40:38 ....A 14496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce49d39ae3767bad83492db3d892299636d96dc38a8bded9ea56bac088e4dc9d 2013-03-10 21:23:46 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4a9287fd266202617574df3fbae89fe5d66e452aecfb9502ad6b7bd6d14acb 2013-03-10 21:38:40 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4b179ac4054454c832ce6a91b41a0c23ef0c194a8c4cd2365fd137000d6eeb 2013-03-10 00:31:56 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4ba41a50ccd20f3007bdb55651070fd30556366f07c54e93509aa75da4b604 2013-03-10 10:00:00 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4cb31667a85283fe951dee79c006c0e9900e83b9c5fea9333afe758221dda8 2013-03-10 20:13:32 ....A 706560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4cc06b8f65830be1bcb23107195cb8c1b36847c07bc9f2744df35a3e2a398d 2013-03-10 20:15:26 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4d4d4d6d8756b2d8d957f93856dc11cca9b5d217e7a9e68c4cae5981b9ea5a 2013-03-10 08:30:20 ....A 1480704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4d79a4d98497a94292561ae900f56e9369db9148954a2570c18b8aaf85ca55 2013-03-10 18:23:34 ....A 225536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4de2cf06d689a5569fce4a3ad8ec7df2be328111232e69ad3af60b02eb8e53 2013-03-10 09:35:12 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4e632fff4f8b7011a78154f9bfe5211b3b0c9245350d5023348210ae466af5 2013-03-10 08:44:36 ....A 671301 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4f2fccf2fe75b636825f9af7d807faa67aacc90ff453f693717cbe861b80b5 2013-03-10 09:11:20 ....A 1589248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce4f764844c9f81befbe348f21e77dfaffc9a170a7b8cb9c31f7feed42a720f7 2013-03-10 23:04:06 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5032118e3840f7041f379f357251c1cfde0c1564a4fb7d228645aeb0ca4db2 2013-03-10 09:30:50 ....A 270205 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce508e120045846ef9dcb014e9ac4f381975c3f938d342238f2b6197d97d41d7 2013-03-10 09:00:08 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce50a6bbce818178b26691a82e2f58e7b2d79f8ef43c62d125ad9470d1846fa7 2013-03-10 01:19:36 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce51c02abda26e425e8d2f824e29b5efc9434cf3f3127318a42570f2b77f367e 2013-03-10 22:56:28 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce520961737bad10c9ea6fa9b7311d58152d28f831cf4d37500e9bfcff7f5765 2013-03-10 07:13:58 ....A 20808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5270976811706198e373efa44371792c4efa3e6740f6a8bfe1d0a16d68d1c3 2013-03-10 09:54:30 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5388e5d432467cd63f28a69830a381fb8e44d6e36732e91e83422b6ea01389 2013-03-10 19:24:52 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce552a28bcbc93cf7bdb0d4c1f81d8dc8041a017758247d564c7a94d51ae0dbd 2013-03-10 19:41:20 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce55a87b8a45556cb9165da4e8ec84495344b35cdea14ad7c4e8294bc995dca2 2013-03-10 01:20:42 ....A 2611808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce55d19ce98d4ef032a8a886908adee8e157149f88b8e15b7af0431380adbccd 2013-03-10 01:16:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce55d8e2e5947346df68162bbd888b97514a97e7ba1b84680b97a94323824207 2013-03-10 19:45:42 ....A 27516 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce562028e1e2ab0d62125720e49577246b7273f752823342530afbb213f883fc 2013-03-10 09:50:44 ....A 183850 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce56ebbe6749fb2e73cac829ab8069e3237bd40fb6e7a59fbb0a98c9d6cb7c96 2013-03-10 00:10:32 ....A 1004032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5755d6f84b5acb3e68bc87de87c19d1209943673c7dd14f273440da5efe58b 2013-03-10 19:55:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce57c6bd5009656271c3ed2f6e115b5942826fdf4f465fee4192eb4d76fdb492 2013-03-10 08:39:52 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce595b686cce4e3491b29731e8fd9fbd7ce86aaac744d0e52e927de0c8ad3106 2013-03-11 01:52:58 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce595e896f629674ead49ea5e5bfbbcc6be6039ff651902c585330e021765d14 2013-03-09 23:58:54 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5a01198ad992289e4d764524b7590c5d64c345961762108169304c77692074 2013-03-10 20:58:54 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5a99dc09d8a3005ff1836c12f1258a58ff3cd5e8c93b10338bf6ec1fffa599 2013-03-10 20:38:24 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5ad115adcf562a74dfbfceb908b424eb7fc4b52ec601304292efcf17f52ad9 2013-03-10 08:26:44 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5bda6c50791df9e69807ba64f2b113b413ac160bdf9a5a0a0eff9d906b5fc3 2013-03-10 09:52:28 ....A 1850880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5c34a6743dc300c63d5f87aecb6629f8301ccb8a7edfb1e997e126b149d0da 2013-03-10 23:39:14 ....A 413696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5e550156fa6326b0e9291f6bda47451d2460b77c7c41518a1613e819d1db0b 2013-03-11 00:02:46 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5e6006523e95e84b3a3b6327269f445d437c40ed27e2248d74fd716f186521 2013-03-10 07:06:04 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce5f0e55a041768f285436e742beca97bc34bdb883bf6e3702a30a64de5dfda9 2013-03-11 01:27:52 ....A 380941 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce60e9f91840687059bdf6b02fae09947e40b96fd860dca2596aafa6c1009ba9 2013-03-11 01:36:30 ....A 4980224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce62922d903b4b1b915e01823d6e5aaf3626b5dae8b3f6e22fdf53913570de79 2013-03-11 00:15:36 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce635a8e654730af1de535a3be77e408ba664c8810193c7416ff4ceb971aa844 2013-03-10 20:02:34 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce63c545a39713db8841326ab74d16ba0820f9a9829fda272c4a592d869b7f16 2013-03-10 00:06:42 ....A 231520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce63ef2d009763d1de107f81572f21cfd8c2e97a4ba4a3f751fc857bb44b9d73 2013-03-10 18:47:54 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce646a96b4d8f6844aadad964c2ace0fa3b4cba8b6cb8229eb4eae85ace0f230 2013-03-10 06:28:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6655149d524fa18e64ac7d746ebb6f21da33f9e2a4bc94cb873d0acc9d1753 2013-03-10 09:12:42 ....A 184351 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6697dd60f45d52d3223da45444d84318e39c1d38f72d89d8038081520ce794 2013-03-10 06:35:12 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce67257f7038fc17db5943505dd88bb024cf68428c65e8e6feb5d17603fe950d 2013-03-10 18:58:58 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce676c8e694aceb6ae2c9ad912e3d245d6aefccf164b68b49578b22bb96bbf84 2013-03-10 23:51:34 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce679fe428fceb31ce432fcef9d50dfec0c30f78561c2cf256dbb65e665508b5 2013-03-10 20:55:48 ....A 479484 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce68dd411146ce692ad0a1de01f1d1e2e0a75ebe0e578fa69b09ed26a87d4f36 2013-03-10 09:42:36 ....A 720700 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce68ea8c538318e9560456da6e1e3818e17edd4c26c7dc00e8fa8a5fce5652b7 2013-03-09 23:51:14 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6935d03c8a4e108b5b7012d26d32edd44da8a6a70eb3f1417479652ba0d4c1 2013-03-10 01:14:16 ....A 200762 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce69b84f466c6bbdacae4dfb176031031ad2c98117a85b1186f7282473310057 2013-03-10 18:37:12 ....A 67227 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6a2bb5f0e6c7d5d2ea350946debd324d270d14f1da60e68cc21a4bb8078685 2013-03-10 09:33:02 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6abd358ad0fa5f9ff5a0dd9ca1c112de9329e690ce063da28cfc754cab87fd 2013-03-11 01:03:28 ....A 80500 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6b41c8a2cb7d58ba346abc3dd4c394d951fbb701a9fd35d8da5123186025be 2013-03-11 00:46:04 ....A 20488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6b6e913f29d8b05f15d1420aad89cbe0e091d02ee25a9fc2a9bf0eff05f50d 2013-03-10 09:26:54 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6c6a270bee375a9c4f98eb25c1543ffde87bd050a7c182705a4efe51e209f1 2013-03-09 23:52:48 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6c7c9ed1fc76102465d37832ecdd22eab77978d90c92684abf0673592943dd 2013-03-10 18:32:40 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6c8f7773a72ec051fabfd6dc4a1778a0d6c8f343b3c3f8e06981dc6fab204a 2013-03-10 22:24:24 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6dcd4e1832c1d69bac713403ac183e6e05f3af97a39b530031835eb2e57baa 2013-03-10 09:43:52 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6e9fa39e3dc82bc54e0733017c8db2250153022810b2a0abe998087644d656 2013-03-10 19:48:58 ....A 1746944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce6f04e72e66b81f81b8f7aaded4412667ff5999538c4843a7062dd9dd68d70a 2013-03-10 06:36:44 ....A 556544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce701ce25d851cb1c646d986578a98a481926c552a0781ec30d9ab74c207b85a 2013-03-10 10:03:56 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce706f4ba1b00fb3a3d267ba1028b66bb8945f16a91284c62ccdb38839fde1cd 2013-03-10 22:12:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce71294e0dfd81f62a3a16019811df8168a0cc5b40e23190726dcac78b7b1767 2013-03-10 20:41:00 ....A 13192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce71a936088ce8d3ddb37567c5e128ca25da35233fddb8a1a63db55e86c7be76 2013-03-11 01:25:18 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7215fd6b6b738d4b2ae90ca0608c3fb497cabfbca33dbae210a6bae1395729 2013-03-10 20:26:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce73e471b81405b2b189dfe20e2153a05e3c61d401a3a92dc100f835f3ced58e 2013-03-10 22:12:14 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce741190f5bce3c6df8c467df36ca4b11e512896bdb3e522e4e007392a0cec40 2013-03-10 19:57:06 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7514e6138640568a9521607d6feb7cb85aed55726ede62de5193cfdf819d56 2013-03-10 22:29:36 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7533649692212994f517efbd57fee98e12d69d71692fc8ae22c47aa52c525a 2013-03-10 18:29:02 ....A 7634944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce753a3476c8fac4e40af98845b43138c8665912567fa20659ad5d6d92773784 2013-03-10 18:42:30 ....A 5179331 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce75ecb9c74bd32120ce3a6a5a77e20cd860c7ae6d901efcdb5652accea16e58 2013-03-10 07:36:50 ....A 57688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce76b4755c09818798c369fea8183e943503b92d3929c955c3f5efc0672c91fa 2013-03-10 03:08:24 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce76f430d33b8bbc9666d556b4298c2d1bcc999270e444357f4eebc697e32831 2013-03-10 07:13:44 ....A 226425 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce780110117bc8e67fe97da0ac58dfb99050d5932969cabc12c517a3ac963de6 2013-03-10 09:00:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce78337119f37db58b2a44c6a1c0230b2c1ef25042679ef629b016307732b542 2013-03-10 19:57:34 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce797b1b3c882b66d541cc1b45dbb5aab3945acced009838d734fe3b6e80efe0 2013-03-10 18:58:22 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7a597053d027b0c62e8d236c8eabf3cbf9337dc009d7a39083f45a3c2bd9d4 2013-03-10 07:07:04 ....A 630796 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7a741be8d48f9d4a7ba49cbfd2048a3cdaed32df3913b0ca06608b4eaa6a7a 2013-03-10 22:35:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7be440640f5522e461f6cb0d603fd3317542a754de85ad8f1606f601d9c0c0 2013-03-10 09:37:40 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7c7d594bd48ea2972a7988c2ab3b84af589dc288dd576c2529d0e031ccf744 2013-03-10 17:57:46 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7d35a32a97b8bedfa5c45e6dbebd6bbe92d2ed67156b7275b572e4a3659dae 2013-03-10 00:30:36 ....A 2914816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7d56c8aa0fb78e961e90cf21b5c0b9824c8c22ada95f120c4bddd7a24d2b7d 2013-03-10 07:45:10 ....A 241672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7e8285dbb89dea4e2d7d2d9dcd9bafdc403c1ffad50255c9a2b653ecb8193e 2013-03-10 19:35:30 ....A 114756 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7ec203e9dc7560b7332bb803654e5487c1ccf6456c7e7b5eb397cbb5d36920 2013-03-10 22:48:46 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7eedfb2c1c1e6fbead73aad027776a81a3e9a07529fa453feb63c0d24bed1e 2013-03-10 19:24:42 ....A 232965 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce7efd9a63a703fe87aeca7b808e2260774aa23e57c0fadba8a8d56b5bc14e3f 2013-03-10 00:55:42 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce806076038469188ae23be1bb62f35f6aff5fcf3297317bdeb056bbc20d8803 2013-03-10 20:14:12 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8095573367d4d609be124464698484c50e03fd2fcafcf3652f7c90f8b0e556 2013-03-10 20:00:38 ....A 664576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce80a9a1e3dcd30392cefc8da0ca7b71b3b2afe5796438c8f9f7076097796b83 2013-03-10 09:36:44 ....A 136200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce814948831015dfda35ef137db843469e77287c9425145ee6833b5f121063fc 2013-03-10 09:21:22 ....A 661504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce81d402d1c295c24582aa3239fdfd6021a286423dd2a4a3ebc628c12cf361a1 2013-03-10 09:21:46 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce824801bf16bb221115fada531231dd32441ffc2b6503ac17781edb963f6ad8 2013-03-10 08:19:46 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce828552c5c585489f1919c950bb1bd62842648137dff9ec013023d52f603d09 2013-03-10 20:34:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce83111cce6d42e047a0fb8f9777a0e3c2c6e079d2cf9adba8bbf42886c7ec5f 2013-03-10 20:26:16 ....A 984066 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8314433d8b219616908beabf3921fce23972f3bef18bc830716fd18f561937 2013-03-10 06:35:34 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce837078ffb91aed7cc708f567311997d8d48aa39148c75717889cd4e56fc218 2013-03-10 20:15:50 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce837f7185d59c71ba017e2e27e4e5046e6561226208aa644a4a9e676fa38cab 2013-03-10 22:55:32 ....A 79475 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8583e044b4f0932b1de3cd3680370cc6bb993d6603dd86ab5a6a99becd4b7b 2013-03-11 00:32:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce85b1332ed664c24919e66fd66a79b42c32fc1b7c004cb6edc31b991aafcf69 2013-03-10 20:57:06 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce85ea13213cffced35a1af37d965b845ae6e792b0afa8cb03da3c742b19258c 2013-03-09 23:58:28 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce87434cbf91fed1088db4d664e33d66824f8d14cfc2cc3cc10f69bb2efea93f 2013-03-10 18:47:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce89327c5dc117533cd15e68ac56b1afd1b91a8bb0163405d6e72d3eb55b61f6 2013-03-09 23:50:58 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce895f4d14b8922d405b55e0c82e3a04a0ab876ec2596917bab7c7d2e796e81a 2013-03-10 20:35:56 ....A 72038 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8b799f9adbe8db99b23f395974883fdb0479369b51123adb1e0172aa6f5d20 2013-03-10 00:16:40 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8c013640dbd8470252231c4d911b2c8363b388bb1c24deedd204fa46b6668d 2013-03-10 09:50:10 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8c02f9aba65d6f66d915004058cfc7f0f868eba302b9128384bfafd1720f06 2013-03-10 07:20:40 ....A 67676 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8cc417ed0e70a4c200553c5fc9a506b413f0ab09df7f84aa9bd38012c39d70 2013-03-10 07:51:56 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8d79d97dfc480abf5ea583457cf894e908947b00005c20c9b98e36e67a34bf 2013-03-10 00:27:02 ....A 232245 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8df08b2907ad773b0cfcea9b667f99c3b14d0dd655c1b5e9b1b3817cc72fc1 2013-03-09 23:22:38 ....A 23495 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8e24c5395adb2af5dc6d8515d74a986a539172c68f81f4057954dce3a50d58 2013-03-10 18:05:06 ....A 661504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8fa5c3f286c54f107006c09392d62123c39ce93cd81f5139ebf7a2dc775469 2013-03-10 06:56:32 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce8fc172ebec7490df9e1a62a06c019779472a7741293bc042fb1bcb1b53c836 2013-03-10 18:47:00 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce908631e1d8c2730f601d192b6dfb874d72705664872260f631842a66bdf2be 2013-03-10 20:21:56 ....A 340480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce90f64c77edadc2b1494a0620a33e7fd370107c9133e81614723e0ddec4c698 2013-03-10 09:25:18 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce91254762ed1fb3c17ee565f5a24799a81b86bbf8428d00ec61fb9dab02128b 2013-03-11 01:01:14 ....A 757872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce936e706cb2546058e50a31b304b3d0622745e3a254431be7f2600528b25445 2013-03-10 03:08:34 ....A 1234437 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce943c5409532cd5e6b43e872088ed0afcbf9814a615ba7ce0eefe4f45c3b731 2013-03-10 00:20:58 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce945a208f99d228997706b1e3f683963283c01258614a4fec8d167df78e278b 2013-03-10 23:10:20 ....A 618498 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce94ff22dbeb7d4a37b240f78bd0852cbecd07ab167ed34b71d1136b9d9f65bf 2013-03-10 07:32:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce98207a81d5f7f3bcec157b363d9888a51f82401899608254e9f53be7c4da00 2013-03-10 21:10:54 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9872cd3fe6e72ba1b7de1a05816fbf5916e1b32f8951062ae9b2735c7af14a 2013-03-10 20:25:10 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9903250e8130805f24443e85254d063446bf9bb1883042ac6e12e36fda989c 2013-03-10 09:36:18 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce99ea5e62ce5aa492714460b5df765888f3f7427d89a82225675ad2e0e56fd1 2013-03-10 18:53:26 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9a1e54cab7f917ec2587db98a48eed039f6ed8d0acfa15b4df52cbae916e4c 2013-03-11 00:27:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9c48f887079554013bfcf8f2cc702b1f7770869d569927dbdf940516ebdbb2 2013-03-11 01:38:24 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9cb341876beea468d136c1754cdbc7431bfe1d094ccd815934827e744109a9 2013-03-10 06:36:58 ....A 1044480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9d20445ebef78495070e56fb24686fbe65487278a8b9e55cdd4a98c5ef88fa 2013-03-09 23:35:14 ....A 115249 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9d9b90ee21aa9051c06994c8855edd39d995c2d7855790a4ad2a6b7101fef6 2013-03-10 01:37:26 ....A 237956 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9e48bf73ddde24521f7d273787f5c06f6c0a9af5c43823e66ff5569d7e564e 2013-03-09 23:45:28 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9e5d067fa474ccb8c915e394be30d1b6cebe89366e828e6085234bba5eb284 2013-03-10 09:26:24 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9f25662f4d711786b7792045c0bc63911e69791367e3cf72fd5f284d0e0b6d 2013-03-10 22:44:06 ....A 941056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ce9f82f4166b0270fcad4cbabd9b101fa54a1e57e00d1a72cc09dc5bed206e7f 2013-03-10 08:42:06 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea106a09eba13411118899bd3757340d6611b9283f341aa3227b529cfccee9c 2013-03-10 21:17:38 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea1f2a2c98970788e889cce8e56e7d0a3e47c4939e9b74a672d696d158e06d8 2013-03-10 20:04:08 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea592dcf3390497d04ba2287aae68768ce4987fca2a8e069dbf3ebdc860c701 2013-03-10 20:22:04 ....A 531072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea60a83b795401f506fe11a71ce9246f78f857a6ceb1ba02808e9525e4c9ecf 2013-03-10 23:49:54 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea73a04cf373331bfcea3f7e52bcd14c1a3235359764066993e548644da59c9 2013-03-10 18:55:10 ....A 53406 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea763d729e64f152fc991b76bbcee376384e4d411a06e62d82f1aae9c07df7d 2013-03-10 10:22:26 ....A 427717 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea797063b6383d34d9f6651068f3710d8de634f45c0cedbf43b40053b6a2c2b 2013-03-10 01:47:40 ....A 131188 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea80fccf788cf3425ba42cee54c5325bcebbd2cab70d62bc43d9b9c4e332708 2013-03-10 20:18:58 ....A 1533442 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea82832e5bf21ace044d4edfaa7c28bd035a1a0b09488c291cb8e7612792823 2013-03-10 22:38:12 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea8dbd39e3f353fde885573dac8821244c8463648358541eaa4a62bcda757cb 2013-03-11 01:22:30 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea9aa659124a4a9ead1cefb8686ceb2b9e8474d312f663eff950ff08944a4d8 2013-03-10 10:21:50 ....A 89763 Virusshare.00043/HEUR-Trojan.Win32.Generic-cea9e1f040ed671d3a2107769244ce36563167176770b8f0cfbc7f35a6525feb 2013-03-10 22:43:16 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceaa9b807ba17bbcab18574b283048af1c53b4ddb5c0ad1a271efe95b6d378ef 2013-03-09 23:22:22 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceab37fc5453bcc75ad7b4fab19dd94841043fff9c300c284eeb9d28f0dfb0f3 2013-03-09 23:13:56 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceab6f3c74821c9eaa84d0c5edf5ae6e3baebb5e1df0767c5733c2a53e197cbc 2013-03-10 00:36:20 ....A 2048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceab755667c7a74201c507ca536b324eb82c25d2c8169f90014f2ca78c82180c 2013-03-10 10:32:10 ....A 322281 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceac8397db27cd3bc5ab4734d4a65067a545e952c43c336e0245f8243ad5e4f2 2013-03-10 20:25:58 ....A 963584 Virusshare.00043/HEUR-Trojan.Win32.Generic-cead2bc169cb5e945c4ff034b5e18e0722009f31bf028c34bdf88e981dd596c4 2013-03-10 06:34:30 ....A 826392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceae343c53de08846e36dd70d5da70973b7c596399b7015b15a2d40bb33db5a8 2013-03-10 08:32:42 ....A 133023 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceae849332c218610c0bb8ed8c070f4ce5ab97bbb548e32d99d6e20d643e2b81 2013-03-10 20:12:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceaf0aa231178a27f7047ba7d10a5b09a992bba30cb617117218b867e709437a 2013-03-10 22:46:36 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb1cbdc1101093f49b2ebf2dd4318584115f30a6bae03bc167f5a643bc07a5b 2013-03-10 07:14:34 ....A 73996 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb1ed62d913d768bcf822a0a04b6ad0de19195a0c2cb74295eb8cf577ea9c35 2013-03-10 20:13:42 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb32c19f400ef00e81b60a6922ef3c9138f1ce53d957a028330c056f698b1f4 2013-03-10 03:09:56 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb4a7f7f0f392e479e0c1a9c7a0d237919f5d94057a4149d1fe9476f61c7d79 2013-03-10 18:52:30 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb5404a2595d87da6782cff42f16ab10c909a06a6af8fdb9898f641d222be29 2013-03-10 10:08:12 ....A 3356672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb5d616de10bec863847eba911dcc6c5d7b02ca06b8d523a2fabcbd6c3d5e2f 2013-03-10 21:01:02 ....A 716800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb6ba12a36a026f3c971a80f84c378e44dc54e0ca349461ddaccf18ebdd723b 2013-03-10 19:48:26 ....A 451584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb7b5ecca6a9ae515c4866310384c9d595f473ef1d30170827998f8d316bf5b 2013-03-11 01:33:56 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb7e457a5b3e48f1f9604d6205d40d9497f21b0df6eb34386ba503304963f68 2013-03-10 00:05:02 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb833383a5110829ebde1c4de732993108b956eb1df5232cb8ba7268363ad5f 2013-03-10 18:10:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceb8de44162659b07fa4ed8e5c53731efcad5e8eadfb4f7b9b73d5c3266583ef 2013-03-10 10:11:28 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cebb775db41002aefe2c453b7e00868e4c6559d58f6b59509212363c526f4e41 2013-03-10 10:40:36 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cebbcdb79b75099b005436ced240a28ddcad14bebf5115e3f1e52c99899bf916 2013-03-10 17:49:22 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cebc490bbea4e35467b33d8109fde102fd22545960611d12c4306f1bf6367de3 2013-03-10 23:12:08 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cebc5c833b29b82756dbd73e91b4ff54912ccf0b40696c115c5e21d998f6f718 2013-03-09 23:53:58 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-cebecf60adec96f1c9b733ce141a366b9d5dc0057c10071092c6c8117a54e429 2013-03-10 20:31:54 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-cebf2c9f0537c6d4b07ff94184539c897be672890035d0aa0e45b688e10015ae 2013-03-10 20:19:40 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec0bd12585e9bcb562ff0ba3f1a7071db1268dfb93329b23ef9b31e705d8837 2013-03-11 00:07:14 ....A 312641 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec0f004ccc79edb389f37f170e1ab6486eaa313590709d30d6b1f5e7a433349 2013-03-10 20:11:56 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec1008af16ac09b9f310fa703ac25813b80b9f5d230d87eab4d35a3a6dd08ae 2013-03-10 09:04:18 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec1347fb7f63f6f52ed6f56ee4dd6f4e2188d4b1d79f7449532131e132ba749 2013-03-11 00:10:50 ....A 527360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec191883244e78a0604a6e4cc688b3e8657ad20487260baad9c08065bfe111c 2013-03-10 23:09:14 ....A 122425 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec1bf73258319395265c9c472df0acc55c6eacfe076b8da88e8e40b78787f78 2013-03-10 18:34:24 ....A 339104 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec265c9644079da8c07bc743be6cd007537ad90e24988d414f197f6c6d1afc1 2013-03-10 18:58:38 ....A 26928 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec37a2af8d9f96d4bbcd3279bb6e5e053f290b06ca7958ef349520103a6580a 2013-03-10 19:35:20 ....A 34872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec38f59643e3868f222d21ebea8f6a0ef90c44b9527964cf59b2ad4776b9057 2013-03-10 21:12:34 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec40044a0b3c0f0890315359182f7b4cae13c7858c16eacf9c532f9ad2e5aab 2013-03-10 22:48:26 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec49aa3e679bae840b822076968f00df69d4f751ad53d9e298b440f96ab66e2 2013-03-10 18:30:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec4fb9823fb4b2b6f75c6c42bcc06ce848eb3624a1c217433a3b1085eedd787 2013-03-10 19:09:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec647d33192b39448213566e06ffa95a8f5b8937e9bca3586a91b0e48d3461f 2013-03-10 23:50:46 ....A 945226 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec78f165273d03fcb3de44742a0c1522d025fe488b1bae5a649ae76dfb7b3c2 2013-03-10 23:18:42 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec7d36f6317c0d2a38c0a36ef26bb4061f9eb9c459561b4503456b1a9aee841 2013-03-10 19:04:24 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec85b53bd35be028a01301ac7dc807493b07ea1381aa6ee95be3d8be9026b07 2013-03-10 21:37:20 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec85f32390052840b48820963ef102dc11d19a814b8106da96cc159a6ed41a4 2013-03-10 09:08:04 ....A 292472 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec9450ce3fdd1395276fe2113a2da3a963af0e249f7292707774e75649c7b09 2013-03-10 23:38:16 ....A 1957848 Virusshare.00043/HEUR-Trojan.Win32.Generic-cec96484324df4dd4134bead6032931004beab816e1b2d9d4307d03edf5984a8 2013-03-10 18:14:58 ....A 77590 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceca6de1e5e7adddeb7336943de77b0ab062fa0adf165fd091ef897549b7220d 2013-03-10 20:41:08 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-cecc635c9ff8b5ea59050a36b8a6593b3feb04bc84f186c7cc28065698bf333a 2013-03-10 20:49:20 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cecd775d0f8d6847dbcafce02be6beab8e096d51327e6dd35158142fc15bbae2 2013-03-10 10:17:44 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced175aef95448f6a6364c01f4ba25d19bac91eec75a8bcf44a132c682c516f2 2013-03-10 17:57:30 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced18dbf61db568dc83585ea1637e70e7d8e826590d0e33c8d5de014cd1eb34e 2013-03-10 22:52:24 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced1b2b5458e4d906f7cf363c842b657f7681f407db8a5cb270856aec3eeab03 2013-03-10 23:05:42 ....A 5851136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced24323f33c30bfb57b1e2064eaeebbfaa0041b976003743c789019aad30bd6 2013-03-10 20:24:50 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced39dd2c7b01a7a74819358d437cac745a33b5f7ba299f64f908fdb0ac1d70c 2013-03-10 18:38:46 ....A 261672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced5f56e629c499df677f46194d6d63170b25dd1c2fef402cbb859efa83273c6 2013-03-10 23:17:30 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced678c3bb185a700640237c8503bcc118bfc1a271676d39059d1bae0999bd55 2013-03-11 01:01:36 ....A 24210 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced69266f37e1f15fd52f52a0d53ac9b82f84a3118ea68b415d4019cf6278ff6 2013-03-10 08:38:56 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced7132493026a11105c5ba33cd515ea921798a2deb0cee19712e7bba68c5190 2013-03-10 19:00:30 ....A 56715 Virusshare.00043/HEUR-Trojan.Win32.Generic-ced799ad4700f2c3006cf6f0de12a418f5cfc0ffbdb617c24b4a509f10d55609 2013-03-10 10:34:10 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceda1503c8a586940d79e4ca760ce0d507a75c299ffdd15bfa3e79a03f394c4e 2013-03-10 18:57:26 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cedb1206db6cc212f6d5f0d4438a9aae1dcb266a8b236957a7ddc00bd886d69f 2013-03-10 10:42:02 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cedbb7783dfb778033364f2f0ec54eacf7b30a1382ed58c768412b25e564a80c 2013-03-10 19:11:56 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cedc0d94486f8fc5cc92d65db67990238af84e79f3e4054aa8326dd2618ba540 2013-03-10 19:12:02 ....A 1879421 Virusshare.00043/HEUR-Trojan.Win32.Generic-cedd522718f93ea0b9d5fe750adf19b1abfe47dc7d5b0aae8c4c473fd83607cd 2013-03-10 17:56:14 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee10d8d01f359ca639e44ec20c80a82362e6caf0629ffc6d896210ce681bbeb 2013-03-10 19:47:30 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee24dccf71e4f45836fcbcdd6eeabfa4b7d47c146d011bcea1b659a6e501163 2013-03-10 17:53:06 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee28c403779b1ad72330f7aa0a498403660afc7c11f0c79604d18eae3193966 2013-03-10 10:13:26 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee44eb33a1a2ac5cb6a36b1d49e019eb0311dd1360451b0e5895959413a9aa8 2013-03-10 22:09:10 ....A 1008640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee49b2d2a37a1e354711fa3fb6120ee1b3e01d283e1774ed3a2fd6d98eec0e0 2013-03-10 10:19:58 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee4d0c8f365bf0598de009be9e96fb1fc81002cf4bb3f37c2b58c3e19758632 2013-03-10 10:23:10 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee653b20bb7f8769dc23dc53bf1acf5ee15f0b65e09a78f4a63c7f1fb340799 2013-03-10 23:02:16 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee84347c079194e222e3886d510aa6ad7954fb611e031ddb7da2d37405b1774 2013-03-10 10:13:04 ....A 726016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cee8f8f120f3752e78b0192e3b0e16d9f629fc3e2b5dd543f3a5ff73eb40deca 2013-03-10 19:04:58 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceebbaea0d25bae2e14de4e9f957162ace1492f6da3e45266c162ef6bc1620ae 2013-03-10 19:45:58 ....A 344576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceebedbfc02fca7c11020377314585c7cf0d4de11e6c10143e22a94f78ebfb6c 2013-03-10 19:26:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceed5d079a3def36ad91952626dbb752a5a5367f2beb701ae9b3ab243ea706b8 2013-03-10 21:14:52 ....A 700416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceee14a654eb31a5b9b07e69283c48e4d3b55834f0b1284e6456fbad046e4695 2013-03-10 20:40:36 ....A 70761 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceee8a25d6d92af2ebdbf4ffa2d147681d966d66804880f32862b45eeb08cc33 2013-03-10 20:13:18 ....A 465920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceefabe994265cc70cf55246006bbe0aea4d1e0dbcf604747edc84f9a735d792 2013-03-10 23:57:56 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef07656aa9ce78e61aa41dfe77d52145d93a8165e2b2eb9d91f728a2665196b 2013-03-11 00:46:32 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef0c9c35fe545ce957b9b618fa6f4e9d0e9601fd0bb5bb45b368389492d8171 2013-03-10 19:56:18 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef15a0bcdb37e689c1fb5a2fd14bc8c1b028a1ca95a7541e08f22c57bc9b125 2013-03-10 22:14:22 ....A 320008 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef2f19c7faec5ac42822129c47ca8bb00c70280ff683aed5ca9abb2558566de 2013-03-11 01:36:18 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef49308edcda8b8818b7338f74a5560cd417b6940c5ce09ba16b0743d16b60a 2013-03-10 10:24:48 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef4e159cf710a2d760b6a77762fcbb888cbf9ec70f9b7a6ca69c919f6649b80 2013-03-10 21:04:48 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef6a3bb727bf640d6ca63d2c5ffc9df64436d4b714d0bf420fb2c9536fffc07 2013-03-10 23:40:48 ....A 52728 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef6ffecfab2ee90c2e6f9da3ac76db56db377ec23f83e2ae196b86cebd5cc78 2013-03-10 18:35:32 ....A 1310208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef703861514e0eadb5bc27f309505344f908a085e77e1b106ca23a550c6fecb 2013-03-10 20:47:02 ....A 715199 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef7256a95c4e96f1e3ffb630d4370e69751aa5aa56a6b1d7f27f623c80020d9 2013-03-10 18:40:04 ....A 641024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef7b598b73a73d3cd0fc68f78f78559a09adbf0621b232b4097d4e2dc3219a2 2013-03-11 00:31:50 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef97022e538ff2d11dfc739e3d96056680575d1aad994de68e20d9c42faeeea 2013-03-10 21:10:58 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef9a94fbf8d4e26c3af1b5df8c1ca399d991085fb2aa0216624184b7bcae1f3 2013-03-11 01:30:02 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cef9ef5e8c819818e5b690ecef7aacaa3442367fb9f9fb19070a31a5af951d16 2013-03-10 23:28:42 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-cefb1231ee410a7da94d9ecb91fffa810a062f0d350c4493ce883ad0f1eb3fc5 2013-03-10 10:28:36 ....A 155501 Virusshare.00043/HEUR-Trojan.Win32.Generic-cefbea06712103d9c78d66a5bd1023201daa453a200026fb41de486f20ea5e9d 2013-03-10 19:32:22 ....A 227216 Virusshare.00043/HEUR-Trojan.Win32.Generic-cefc5e2e619515709ad390d80c1ab1e3a79f510808ec126d1e867b13e1c269e2 2013-03-10 22:23:52 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-cefd6b5e875a3873eb0b387aea74f7e05a2e2a37b194f3d17bcd8de1359bddd9 2013-03-10 23:44:00 ....A 427329 Virusshare.00043/HEUR-Trojan.Win32.Generic-ceff48382dc6c4f4878a30ed0f3a9e19dd5baec1a787398884d711001957ba56 2013-03-11 00:14:44 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf020488f1f3238a6a173ad28038c129331282a547dc061a6ea9b9cb42eb2aec 2013-03-10 23:47:32 ....A 626176 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf028b711cd64e53dfd6ff81aae2973ec18714a3672dcea3bb37b00973e6f4d2 2013-03-10 10:27:44 ....A 573440 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf07044b3d2e52461a8def03a65a7d8fa04bd49f25e87a2293007ac7a8da0811 2013-03-10 19:27:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf08a83577fc27de67e7c3be7f81ffb20fcecbf694649681630402d7048db828 2013-03-10 20:33:32 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0aa93fc2c16c7b6b6eed57f4efc3b719bb888a69d47bae2a3550bb442e2014 2013-03-10 20:09:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0c03417a2ee6b13c23cffb6e89db6a03fe647e9ce74fdf7ff90b3251738b87 2013-03-10 20:02:26 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0c152492bf60b5558a93e6ecb3ce92e4d0a8d6c935a2722d8c8744bc2f12ee 2013-03-10 20:31:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0e87e9d7e26ea2bbc16bfef5a156732ae4b445e0f4fa160203a1109d9b0bf8 2013-03-10 10:41:56 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0ed9a698e953470ab239315ae4eca32e91d245f49af0c90c0ed99667e28a68 2013-03-10 22:59:34 ....A 1105920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0f8c49e87eb8920c9c82ee431d6d5eb583f1b96b1bcc0c94e265f7b4c336f6 2013-03-10 10:36:26 ....A 1016320 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0fa87644938cbfdb89a85a401fa767da75c8bed6db8bffd2d3b64f69e58b7c 2013-03-10 23:24:22 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0fc48cc589be491dac289acb4d2cab83fde6ecb8925a073dc70338aaa1907e 2013-03-10 19:08:54 ....A 565760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf0fca7d1c3c3a32db072b7d5dec5de02f826771908051cc5e9ce60ce61804a4 2013-03-10 10:19:54 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf104848c8108a8fd5092fab121a30e55feac49036dcd91a2ab63f152c3d13e5 2013-03-10 22:31:46 ....A 45132 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf10c80413e3f165cf23e6def4111ea574af15f6eaa13510be5184a4d9fce62b 2013-03-10 20:36:12 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf115e0779cf1a70b300c6d41510299c93da6070b5a02761fe10fba2e46f9e0b 2013-03-10 18:42:24 ....A 619628 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf11a6fc06c98973b2781e6d79ec94892a97e8f855e27f10d4dad90e860e6115 2013-03-10 23:15:36 ....A 275776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf13c11bec301583c5459664fb9a901c732b50bb93097c9af9cd15f0a78167f4 2013-03-10 18:59:40 ....A 113431 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf13d253f0231d4eaf4f8d849f8d79a6315b93500d03cd87cf97389602b8422e 2013-03-10 19:37:02 ....A 2777088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf14aaed3369e44349ef94a022eb69bc6a070e065884ab26799c042a4bd66617 2013-03-10 21:05:26 ....A 802175 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf14dbb4071ee378f63d4a15270fce6d6da75581d0c788b2bbb8feece43f1e2a 2013-03-10 19:57:34 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf15a91152bedc1018b74cd1dcdc48307f9c9a723ea957cd6906e55338c0ccdd 2013-03-10 20:52:30 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1797cbf606a0a3b9e50f4354fdfe462c235c13077e27d2f84ec543ee8ee5b2 2013-03-10 22:51:42 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf188bf40338852645314a0ea5344a02015ae94960913d1630233bcf1a730ca9 2013-03-11 01:43:38 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf18ff3f20b8edc67842ee674dac90e75891172e28b3cc0b46159af0f8c0ae81 2013-03-10 20:34:26 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1a2ef139ea055dd30146a69eb6f815a07c83b0e9c728b7b6a6fd470c6226b5 2013-03-10 19:41:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1a8f6be302183304551cd6f2b5fe7bf3d596cbf8e071d2793f28166189d867 2013-03-11 01:15:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1bc5cd6d4c78fc1a15fc67fca3dd092fa2abbc9ce7efa4aa8c1bd771c4a059 2013-03-10 23:02:30 ....A 99815 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1d718ec8ac03e31d8f4eb7d828e525385c329a45f399d67f450e36809ce45e 2013-03-10 10:38:46 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1e9a0788242b1cff34a96dbc732e57ab2a5025f1e5f763ec343ab861116c3d 2013-03-10 21:26:10 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf1f54738b61e45ff565ba3e2d8c91a99279e755b391b4ebed2a88e7eb20c639 2013-03-10 23:16:34 ....A 145118 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf200320698820fe580ff1cffff444ca91cbf6c37f30aee803481390d7916c70 2013-03-10 18:47:48 ....A 179079 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf20557f91a7d2c54c28ae18c1c4f085e5c3fdf9bb1b9b038a562ac2974c5279 2013-03-10 23:24:34 ....A 1023488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf21085334dcf7734a99414c910d84b5f479ea8289ee9332dacf0aea3b902ad1 2013-03-10 20:09:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf23c858b196504c67e2b3e91c134abade1322c4b6559bacdbb82ab889073f50 2013-03-10 22:39:08 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf240fa4df5ac145d3f2ba536abd0dcac66275ad7081da61fbf18fd02b1647fc 2013-03-10 23:06:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf249290dd2d4df18e0ff01cf376747ac8ec05fb30d3df989b770e23cde96877 2013-03-10 19:48:24 ....A 1246085 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf24ae789db21c0d1538b6797bc31f04237c9353afe5d1e21ad149f01f45866e 2013-03-10 10:20:42 ....A 2349873 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2774dee6052697c7fc96145630ed754081cef22d71d0072c529ff4e1e06048 2013-03-10 19:00:18 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf28826ced4dd3a577ae85296cdf871213110f6cd8b5fe70743f7c08826e82d8 2013-03-10 20:37:12 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2a06134c7c599171b9105e0066b74f16b83ca448d95d9589b5757baed29e23 2013-03-10 10:08:44 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2a4d930a5f9fcf9f60ec3406c5255d42bc44a2ad7114a40dc88d06e4dd020d 2013-03-10 18:32:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2a5235e630308ebbdb3fdc4a0f34f0b8f529dfc1e39b3c19cd8da114abef92 2013-03-10 17:58:08 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2a70fc8c1811faf4445d8fe2b0fbceacce38cc76e9049cb33c4b4c12c43b6b 2013-03-10 10:24:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2bfe788123946569b41801e45b7d2d6ba50b6de06b776aa1a6ebf4ee18c83a 2013-03-10 19:42:00 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2c86d3d2dda58488bb3b58370a618d87f24fb2405759c9fc67ac69b63d1718 2013-03-10 10:19:36 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2d30e8996efcf559d9ca5935ffb41efb2c68e33ef471db8ac53957a269bf41 2013-03-10 10:36:18 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2d91789b8ab88f4658ab2844d51d9c201f5b7aadae68f4f3dc22d1c5fd40c7 2013-03-10 21:09:58 ....A 1601536 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2db5b00f9759ae1828ebe8370709495f50f5030c699a53231db794309cf609 2013-03-10 21:11:46 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2dc41a7511164e5563ad1118e8b0a9821532b0371b2e89f04d3fcdef8b912f 2013-03-10 21:01:06 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf2f41607ca6b42468eed42d1e255009f0cd1bb8575ea361cce7042f5279df66 2013-03-10 18:17:02 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf303a3da4a0268a02624034717e99cdd238ba0ee1fbdaab7250465089bdc774 2013-03-10 22:58:20 ....A 594944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf317a900fe02a1d2ccb8fec729c30ce1c7386a9db504259a3b69bdfcfa41ec7 2013-03-10 20:11:48 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf32272026689c8701ca7a142d0a2c86cc3aad5c8d1cfc19eaf0f31918917cd0 2013-03-10 23:02:58 ....A 148097 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf323b73e9e83ed0e987b6866287a6a3d4602c60d56b8dbf0826215748d9d38b 2013-03-10 10:22:08 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf3484d16d9bc2a35cef175a0eac4e4b5767994a6a98723bb478949c53c096a4 2013-03-10 17:57:04 ....A 1037722 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf34c966aab778bc55254a7cd219c1d1177fda8d75712ce38744ce007bc27789 2013-03-10 19:35:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf35ce4a21a3b3125d8fd5c6c31b5d36539a060fa6cb27c15acdb940e8b8d613 2013-03-11 01:25:06 ....A 81290 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf3be578f2f2fe5c487dbde3eac6a9118b05c0fc75bd76a7e917705f2105550e 2013-03-10 21:12:10 ....A 242193 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf3eb249fc3f76e729cf93c23517a536c812c9c3e9a2535ee3407dd235270ad2 2013-03-10 10:42:32 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4105790e26a7370c815e1652ff3fc4788d15afadfe73b9d1332bae7391519e 2013-03-10 18:38:34 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf41ba3ea5111794f5318c668c2b5012a19100680b57c9c0a16e3f05e0b80546 2013-03-10 19:26:14 ....A 134408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf42124c35389be99801e7aaeb1151c6ffbbab31beaf5152cd1b02c6e764649a 2013-03-10 22:52:32 ....A 41704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf428f9a598dcf35e0b04c26f1f7c3d1c2a450679ab01c5b63b857e77633f7de 2013-03-10 18:19:28 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4300c882ebdc65f027afb76931cba3b4ac631f33057828ea551d34c9ec73d0 2013-03-10 20:51:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf434b04beadf1315d7dd51624e543c13abe8c23d0c73e0461566f0caa34d05c 2013-03-10 20:04:50 ....A 274768 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf43c816d91cba8a75d390123f5e6a5d3d343ed1334c96564fc5d8eb994c1c04 2013-03-10 20:31:20 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf43e302c491f546833e69432ba5dd64ce55e8c5020c57a5eb0b2940192a1643 2013-03-10 20:30:16 ....A 169925 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf464e504d47f08525ea75111c4b7d2fbaa8d1f43be9702138b6093fdfecb82b 2013-03-11 00:52:00 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf47f0cc4f59318889ddc2e744458797cd7740dfbfef7d75bbf4f408e0751cc9 2013-03-10 10:36:26 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf48b7444f616230fb29715507a89061067522cf2bf885e4081f7b4c12fead96 2013-03-10 10:37:56 ....A 989696 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf49cc7dbe22ba3319a8e39b595a0505a5847b7931120ddf5fc0dc8202f45b41 2013-03-10 18:27:50 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4a3e63998c9132335a251f106b95bf3fb169585e2bb4a3487d726018b393d6 2013-03-10 20:14:44 ....A 722944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4ace56f8937872909a8ebff8936d7124977d21907bf7fb8314c9ba0ee96c98 2013-03-10 10:27:34 ....A 2166784 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4b2e05583e27feaa971838b720c7d524075c51457ae3d2d8622009a9406f78 2013-03-10 20:57:36 ....A 117908 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4b31db9cbc5c8a837fef2d3fcf80967e10d8372dd6d591172b2dea229417f8 2013-03-10 19:58:30 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf4d5f54688ed2dc544f696491c576be8888d3aef39b8f89fc8882fb76f7f7d6 2013-03-10 20:38:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf503c08cc1d3fea5270975dd7af1473f9271932a75abdfd9020859658be2df4 2013-03-10 10:38:20 ....A 130608 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf506e4a754c10e765e5167be5841e393969e7be36dc333a87dad5e388b3387d 2013-03-10 20:39:32 ....A 5232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf50dd47b17bcedf165e8e39f76827c60969b48063dbb3acd996ae45254f17b7 2013-03-10 23:27:54 ....A 756736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf51007795d26ebad238f5e2005547f2b2bde1071eb071897114d34580e9f9f6 2013-03-10 19:45:02 ....A 2335232 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5356f0ca5e49dbdaff6924948e8fb6f449be0a8771f2b4c7f33ef4456d72d6 2013-03-10 22:52:46 ....A 2482176 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf53b875c18d9d0d68656cf34b1984ecf18f3cfa474d0dcb56a3cd296af5e4d2 2013-03-10 20:01:28 ....A 23704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf53dbb36136fa209e5ed86739949aee92773161877b3b45483ae994082c1586 2013-03-10 20:14:32 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5540a812f348bf27e8e499469a755ff87ea30ce5be366ccc4fe9da6382bbcb 2013-03-10 20:03:54 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf554c3e608f84f6c3e45fce6c803259c17acff6f61daf7d34efd5b2e9dde681 2013-03-10 10:21:42 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf55b9f3b2d27985c8cae3d615027f573be2361816db898ee71b463505bd1870 2013-03-10 22:41:32 ....A 1997312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf561d49056ad2ff1f05339475c11e6d1ef041e9d826967d5da14df946a00f3a 2013-03-10 22:18:50 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf562e0e8f4cf6a2633774a5a5287aac9d7205240d73dd7f64f71c539d44a771 2013-03-10 18:24:00 ....A 946176 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf56c0d8ac9950e05a01971ed9eab808fdb1ef651f0821935ea3eb50c749a650 2013-03-10 23:34:40 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf577ecddb2e15c8cfc7cf9e2c755736a77b27f2b2dcfd6efca4719268b774b9 2013-03-10 10:38:20 ....A 22702 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5937e7fa2cbc5e05fb728d042a183b01c6863b0ac57f5a6ca028c86c31c4fd 2013-03-10 22:27:50 ....A 168140 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5a210c84ea16ef59af77f8492e861ba0cb02459a37adc4a2ecf8b70d0518d8 2013-03-11 00:54:08 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5a646ca9f63651135141c7a1cff8aa23ce75cbbf7a30aac8e679f6c9861fe6 2013-03-10 10:26:18 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5ad46f3308831daf5ec5bd6d485cd47914c4420794be9fe837fe6b2cebf497 2013-03-10 17:54:08 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5c3086a6b2b700a5f5d4a08a7c4810122270fa5881bf9521395fb14a18e1ef 2013-03-10 19:46:38 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5e1462f03567225575b5f99a679823debb96fb2b4e35a79991c83a398c3d85 2013-03-10 20:31:02 ....A 450158 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf5fa16e82f7286edcac3624fb3e932d1e9c782990cd2f357943dbed8d2ca126 2013-03-10 19:25:30 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf602bb32058b859b4fde5fdb2ef8b35c883c33665c9ae6da1d8df2785dad56c 2013-03-10 10:25:56 ....A 342933 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf605429bf0cfe9cdeab22056616ab9c9ff52ce5058354efb63a29f691d86785 2013-03-10 20:21:36 ....A 33447 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf61f91307d7f72698c020bf4bd38e4fae59d581a22c7358761250770e8b3ff3 2013-03-10 20:01:24 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf63d66df7dd67e42fa47b4a1aa6432e9b6738e71a9925067fed07b63e101c98 2013-03-10 18:59:12 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf64b77642cc8e6b2d9ee3ee2d057c8bcbf59badb9d9e69e6068d1ba26360720 2013-03-10 10:13:44 ....A 628736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6648eac70dbf7315119299683f18d1038825bbcdfab57081be5a1c16277feb 2013-03-10 19:25:28 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf672b0f6b35a21e4d61bc06e120104301ee7193410c225493fa21e488e4f858 2013-03-10 18:43:38 ....A 1052160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf688d042d4fbd00ff14691ab1c797270a596e94553754681878f97424f6671f 2013-03-10 17:52:18 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf69d568e1cfbe40a5381f339a040c0b0144e5913f64ac0093f84736364e4fa9 2013-03-10 20:28:16 ....A 1011200 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6a7e5865bf6f78f18076befaeceb1ef3db1f4f4af797a7e35cb06d2541bcd9 2013-03-10 19:48:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6b668c736137ddfb9a322c8785e1cff19803cf2e19af069dd35c4654ecdaa3 2013-03-10 22:46:48 ....A 37972 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6bda83b7ff0a59b7d999e57d9f362c5e1293f83444f1723b2c3e719ba226c7 2013-03-10 19:10:22 ....A 189420 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6c0ecafd6b8fc17e9262e47b7e5e5b2cfc7d31d7211ecb50bccc688a209bae 2013-03-10 10:23:28 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6d0de1a4e8b6ede76221824e31c34bd54847416794791ba3712d474b6c32f6 2013-03-10 10:18:12 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6e2733821b4b1bb4283ac3155fb7975e37837d21ca43ca294d46fae31df011 2013-03-10 18:01:50 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6e891f94e1df41f89f624a03105fb1dfc57f0eb5d61af830fd99990a8d5f53 2013-03-10 20:47:54 ....A 125955 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6f221e6a10f89241d189c72908d3fc4d9f7a45bbdb8c55e54a613a60f3f508 2013-03-11 01:16:14 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf6fe69e127c61e19f8182f85bdf5eca073bf0be7aa894eb9cefb4f29860d766 2013-03-10 18:49:24 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf70064ccc015dda10a3447c84af0b0df0de08839ec659ba2a73f659896a735c 2013-03-10 18:36:04 ....A 700416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf706b55646c4bbb5a2859e86b7c4855fd1d295693ba91358639284e3eede0d1 2013-03-10 18:16:44 ....A 39040 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7123c2db871e86e5bc290d4389e64a91c1217854e74a22bdf582200f5c5cc0 2013-03-10 21:39:56 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf72df80ca2870889afb47e607e3538e1ec3c1eed507d8dee650fee0e72fad60 2013-03-10 21:08:06 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf732c442fec4177e85f0cb8b349d20b493aa6e35a43a8ac06b69a5219641905 2013-03-10 19:12:04 ....A 52754 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf747a13069de8b85ad4a871fad5da1d046c4655f5473b9e0024c9136b7e79ee 2013-03-10 20:17:44 ....A 309760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf75e5d9cef505a4b6babe181436905c32df86638570a308ea248b610288749a 2013-03-10 18:03:02 ....A 20540 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7627717fb7cde0e098fba3268a29cf0775877bcce6ddbdc7d4132dd60189c6 2013-03-10 22:21:16 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf773693fa83031ddada6941f8b67fbad74ba1491b2e09f444b3996764589c38 2013-03-10 18:13:12 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7b1626e9bbde02b44f1ebe4487f031963a9f6e00239b2ee738f383d49b8277 2013-03-10 18:37:36 ....A 325132 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7b75d6f0a26d2df2d4ad0c0c2c08aed84e7ea28549bf58a142380dcdf97ad3 2013-03-11 01:33:08 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7bcee60541c29af8d2165ada053fb09a104b843da649c1c2d4de3c31f735b1 2013-03-10 18:31:50 ....A 105988 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7c9b35ae338ef0d67b37bc5fb7d8f20a27a60ea0949e3a582b3289d2135a1e 2013-03-10 23:31:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7d78300e7dc275e0ecc6ae3525520fb7b00aecb04637bf990121e60a51349e 2013-03-10 18:22:04 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7dd314756f07103284e5efa7c308bc732a66117293db37a7d97ec5b242dda2 2013-03-10 23:18:18 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7e125890489e93ef1e558a3b1e32e9b4e6dcab566910b8852e8dedd736922d 2013-03-10 10:38:46 ....A 380952 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7e389dbd02f93be7945f66f9a0165061c15fbb315c34a27a111c0771e3ffb0 2013-03-10 20:17:58 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7e3bc522c1ad28a6e4b504a65bfa55b14c8a36932a033081341878a6debfbe 2013-03-10 19:05:08 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7fa0ca617e99c080c8096284a36739149da5eecebe85fd640a0b3350bfd3e0 2013-03-10 19:40:12 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf7fc64207b3b174a4e322af2a625cb283f9ffb4f41812822bfe338543f299a7 2013-03-10 10:19:40 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8083fea3cf669c3a0c016e7f4bee8ba0e77b60c2db3c43837e99fa8d9a50d1 2013-03-10 19:41:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf81cde5ca4160d6ab90851c0954b9c8eeb5ed4db237b96525fd153351606165 2013-03-10 17:55:46 ....A 913408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf82c33cd0f829882fdf25115c976f3ad4672f313827caa25e8063dc5877e0c2 2013-03-10 10:37:28 ....A 191166 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf82d72c90e51183e53c22c1b12853480225da1e1b847d163b8066b2dea600fe 2013-03-10 23:56:32 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf85726aac2fd04204359f9cdb00ef31c695fffd87ba1449a1b927f6dbe53a66 2013-03-10 10:11:16 ....A 956928 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf86ac9a91293711630b40f3184ca3a929e896f79bce76ff8ae2fe94158d9c0a 2013-03-10 20:17:06 ....A 31153 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf86d0d41aa7196377fcffe31e400b4bdabffa147622a916ff0b561d48715d4e 2013-03-10 10:22:42 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf86fa2fa872769d165997e9b1d4f20d2cea159a8da74bfcf42d8003d26d88d6 2013-03-10 10:20:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8a3f772aca85b6a053ccab00f474ce02bc773a317dd2855811c9cd01d8ebc8 2013-03-10 23:02:02 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8aa8dda204fae2de99ddd2f518856fd83bc635c9563f24dd49a0b1e72368a7 2013-03-11 00:11:50 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8ae52efd8392d3b2bbb3ce2ad0e1689da38739eddc515074a1714255cf3edc 2013-03-10 10:33:10 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8b5a1a600a3e80399ba6eac56877e905be8c46f670dcd5f648f328b1fe0a69 2013-03-10 10:11:44 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8b8e3752dde9c060159580108ed4534248ce345c530bf70ff7d011138505d3 2013-03-10 18:49:44 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8c221745937c7d696738b2e96501be0f5042e12d9d486dab9cbed58a4184ee 2013-03-10 10:21:48 ....A 5863790 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8c5a899414562468e256c23ba3306e63fcdf50d35c8745c5198087d1b079bf 2013-03-10 20:39:48 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8cc3b58686efd18a46f5f5e4871fdd88f6abb2a6e767a092ffccd4921b8a9b 2013-03-10 18:53:04 ....A 121704 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8d0bab624a61331f8696a0480a9a3c5f49ce9b4edae2d8e364ba36972f8564 2013-03-10 18:39:40 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf8dcba08c3f116953b92eec1d4780f02a8af3f84fd56213f378820e39290c4f 2013-03-10 18:49:50 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf93976ec1f973a40c35f03547d500f3e69cd90360ddb62740c49c8539edab6c 2013-03-10 20:47:16 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf940b81225a28dbda4952484d5ac9890896512828b4380484d9cafec8d372f1 2013-03-10 19:29:28 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf945255a2ed4547c4cad3e057abd24bf0c4f7b52c94fd05f64ec5b7650a6ea9 2013-03-11 00:02:46 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf958c4b5336601dde3043ec9414d920a40beaff642f4be3cfb0da9d0e785bbc 2013-03-10 23:05:36 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf95eb0d62e1bf772079a93e80a485eaf7192d77bab29d5786ffb4023c8f9d82 2013-03-10 20:37:12 ....A 404828 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf9628e33ce14b7fcfc019b4aba25833ff85fe9ec3e25a8c1a9d4e936c7e2c2f 2013-03-11 00:47:04 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf96825b431db872ad68ebcfc6c48cf8806cd18964d141f5308f9f329d8e32b1 2013-03-10 23:10:48 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf9785e45bf6fb40eef60abf27bbfe6b2326718cdaea431347f0ae90cb88b6e0 2013-03-10 18:16:58 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf9a642071e0fe2b23a0a82864c42f018195b07917f82224c0bbd35186452020 2013-03-10 21:14:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf9bfe5af3c25cbd3366b1701c2c20ecfa94d0a477cc311aab8600758094f4a2 2013-03-11 00:29:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf9c418b00b64dd802fe68068cdeb9be1577f75590efd7f775f21366bc848937 2013-03-10 21:10:56 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cf9eb876545f6777650031f4a30b986570c3dc152264562a22b556a2b8366598 2013-03-10 20:49:06 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa1886efd0904ee43c182c00c25f887acb95e72634b95f0a867fcc1ff31f77c 2013-03-11 01:19:44 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa1a602592d6c2c0d7162e5c3d6a0d443333f42e7d6f8e340accd6e973798bf 2013-03-10 20:51:46 ....A 362870 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa295d53e8ef717a1e159c063a6c1b022e8515f2101ba941ade54ea19076b21 2013-03-10 17:49:40 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa2a68954f32fc4c47fab9a5ddf26eed26c02304d54223af1181cfefb19f18d 2013-03-10 17:56:42 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa5e9260816d855e9cc011c2cd994874f2618a83ff97c8849f46b15f7535f67 2013-03-10 20:51:18 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa6bad4c9a39225d08a854863e6fa6482b0a4b4f98677449f116102750e0aef 2013-03-10 23:21:12 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa799e098c7e3fda80f920f55c9bb2954ec424f6eba05ce91547b6d35c22b5c 2013-03-10 19:05:58 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa8c43453c68feed88d4279d37b204c7e47378ba293da6dc591573ba4a0394f 2013-03-11 01:23:22 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa91e13489b7c249e68f8ef669f426419fabf1308c228b814b3de20bbcfe88e 2013-03-10 10:17:18 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa956507df39b613e00bf25faf37277c51eeb2155d8b8041cbb00cfcd9b2fa5 2013-03-11 00:30:10 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa981a9519b2e78abe476008dc0060660ad7b11b53f6bfbb9ae9237052b67d8 2013-03-10 22:37:44 ....A 105968 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfa9993a7d980db2a74cd747435fa210c649f1d337d92d36128906b279a0fe81 2013-03-10 10:10:44 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfaa402fcf6998b806a54dc2ad4a42f617e80a8bbe6e651af5c8ad204ddab19c 2013-03-10 18:14:32 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfaab1aa788a3e7e8e471c388ac091bd948061d7228fd987a8edbaee08136abb 2013-03-10 18:29:08 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfab6fbc2d62181d416adcd321274999bbe5e06c95deac2930f68af5245f24d5 2013-03-10 17:57:02 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfac10f8453091a0e4686ed69fbe145ea91af02c66ff3c8c57066a6421f7a104 2013-03-10 22:36:52 ....A 325637 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfac20bc9e8fa51a0b939c5ddf2d3107ee678b52255e9480dbe1a5b17f356f56 2013-03-10 18:55:10 ....A 383493 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfac2e999611872c4019c08e7596e56a13511bfde84448b4ff1e5eb091cb7ec3 2013-03-10 10:36:42 ....A 478268 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfac51f7b687bd80b78bd51c6c7ace2cace8ce64d560a24643b9a7d3f6919547 2013-03-10 22:54:46 ....A 427008 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfaf602848fb33bcb92a5489f9bcc3480050fdedd97c52be646f93f2cec61c00 2013-03-10 18:11:44 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfafd9e876cd817fd86fdce13b6cde91d695b730e4544ac76f8b5dfa2a129e47 2013-03-10 18:32:14 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb094c6e51c71195187e2684df52eb8598bfe1e49d10456da924c0d189de2b1 2013-03-10 22:56:08 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb0b4ae48958a348520dea72721b41e0e8266ebde9dbcf2c10bdab547eb458a 2013-03-10 10:11:38 ....A 323072 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb0caaafb726e1798af1bbc21b0b1761c1da4a838b7e633fd0ad47561701b78 2013-03-10 22:45:28 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb0f8bd2704d3e8e87d1fddddfa1c74053d589b5175716039de637111d7ccb0 2013-03-10 22:38:18 ....A 361984 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb1dff61499d699ce900114782a2fa32356a08452f364c8618bb197c6195695 2013-03-10 17:51:20 ....A 19872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb2b924924574a8483ab07a9cb8ac36b8eaf92fabf58a82f3a5b6ecd5b512e7 2013-03-11 00:23:16 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb2e6adb18f8955e5739e126a47504526671b66155d6689b783744007cd535a 2013-03-10 18:07:44 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb4189bdb5b0fc082893dbf757af4f85726e32defbe85af3a04700d8217039e 2013-03-10 22:27:00 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb78ee9801ca4329b6c8a28585f289ebbf279f7823e3d67ecd22391f5ea9047 2013-03-10 18:39:28 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb87d3a233e2f678c40ada1e3cc28ca31219f76b883b2571eced872947d173d 2013-03-10 10:31:56 ....A 1974272 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfb98257c5dffc1e5d8bf761ed41a29d22b118f2e5738cb71d048654a16d9f0c 2013-03-10 20:49:52 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfba448fe3cdc1a9fb879318264c66d91b3d8b496345983e8af20e7abd212a3e 2013-03-10 18:32:02 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbaa3c1d00f43fe757744a131fa0f8132ff2b7c6de2c8ea451e3bb6569398d2 2013-03-10 20:45:20 ....A 131130 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbbb9e2f4c0fb176a1e8fd6e6291a20196fd7a0e29c47b74219ad420ce3d227 2013-03-10 22:45:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbbe13b1b225525d2d57289564b5f1f6f5d7fb0c2224d97ece36f4016ab8537 2013-03-11 00:18:38 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbc26c3787925ee717b22de6586f1065ecf6420c9a214b424fc6d0209c7a689 2013-03-11 01:02:44 ....A 2936832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbc7a5a4a1e8551b4ddbf1b5f0b2007f3e58540564f58d9287f0a171ccf6e50 2013-03-10 22:51:52 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbc7bd6faa80124992334a5edb4182cbb05716bb29241adf36ce7a2fce2b769 2013-03-10 18:05:08 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbce228186e92126e536d389f697dce1eee78880d7a52c5eadebdee7c06edb2 2013-03-11 00:04:00 ....A 105763 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfbe6febd1f6c7a0591ee9765617b84f23dbcb87b9d70d508846cf4ff8c56d06 2013-03-10 10:36:30 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc0186f279dada48887bbe50b174912a8018b4044b395f346f8df9547e5bb77 2013-03-10 19:34:10 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc27ec5c9ee0d72b2ebba1bcd1018910f992a7677c650d604e6cefbe3422757 2013-03-11 00:14:48 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc2995d51e4863e5b1c256beb00650024417977e1ec2c1f965aa82475f1393e 2013-03-11 00:29:22 ....A 1976832 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc2bf28a190656eb02c3526e217bc71073a81d0a9977b5c4c299302ef9e4902 2013-03-10 22:33:00 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc2e40df75eae0cb54bc6b92c2a2195f0beef500d42d3a42559ad8e02b93694 2013-03-10 22:35:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc3c81f5cdb5b47e3755d5f2f7401230c2c6a83365ac3fadfbfe23ac84275be 2013-03-10 18:59:36 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc72bc4ca447d5a5634ea31e5c6ab376527d162d22f171ef27054a3f70208d5 2013-03-10 10:09:32 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc7eb4e4e140e4f1fdce6b99918f91c98a9fa7493db9fcdbc6a883f273af11d 2013-03-10 18:45:54 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc8b4199cda5f6f9720ac082cfff2755f53ccf414c94c93562c8c30268dd4f8 2013-03-10 18:38:18 ....A 272976 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfc9abe6e1179c4c69542b58d1d3f0a510c8e5603a306ed89d26756685e3d108 2013-03-10 17:53:22 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfccd2150a877806cad37216d33a3b8b60175a42d823f2bc6fcae027db23914d 2013-03-10 10:29:26 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfcd53e4fe87fc634e4dc7f71b88a4ee8709b82674bece28a19740a499fddb22 2013-03-10 17:54:26 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfce727696d4e951079027ea6da12dcdd8677af3b1d24b93447d95d8d0fe47f6 2013-03-10 10:21:00 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfcf7c3a35512852b7705c6b9c320f14aee97db7007cf0587aa6095808c353a4 2013-03-10 18:01:56 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfcfda751c809a7620681a7951d11e507a54e1f4f7a3e957319932195de6e82f 2013-03-10 23:55:30 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd0533daa4bb18e5e01db6529cd097d08a8d97e74a64ef987b40e907da18001 2013-03-10 17:58:34 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd0dba0a5f7a078d332a07cd01cd0ecaa444a047d8adfe01bdd785bf9037d01 2013-03-10 10:36:32 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd269aba65fa69390a928c015410b774b840e783d15d632971259c050ba4206 2013-03-10 20:24:38 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd2db937383835ed1cacc7fc7089f9362a82bdde96c8b33bde0e202c6b69da4 2013-03-10 17:52:24 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd2e78fc55a51f90fcb6af67e1c04e1fb3f3cd95bc121c5ad268bd7821f3c66 2013-03-10 20:47:36 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd3dfe6b68f39bb9b83ef001b9652fdfd4e52299a05b32ad811ac455f9ca3cc 2013-03-10 23:15:28 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd48fbb8c796ebe9296f5bfd6630f480142e039ee82c946b69095c96310aa54 2013-03-10 23:47:42 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd54a70dbb2d4f6886d6f8e1e6ecff463d79df41404e4bcd1a56ab0425fd98b 2013-03-10 18:42:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd5ad21b8a39c5f3a43a9a9254d8312a7b3a67dcd17cb67ec8dbc0db97d4530 2013-03-10 10:13:08 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfd6c591f1d6910180aaa8bbb4a4e8405460e1f03810cb01af44423707f40dee 2013-03-10 18:08:48 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfda925f2a0b801c4d70c358d4742aefe0078b4d18d4e9aada59d0b7d1ec1a8d 2013-03-11 01:09:42 ....A 167730 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdc3914c3281fbc9d368d43cd1659de74788287ebbff2fca0d86e0b0ca12b69 2013-03-10 10:37:36 ....A 989184 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdc557ac8706f0a489ee49fa4c8854a8759df2919b107d8a0d340e199f043d4 2013-03-10 10:09:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdd10dacdf83f9533f116bbe07cd5a00540c20bd22767e0f92486d2b3ea93ab 2013-03-11 00:06:32 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdd15663833f14fa3c679f987752e60d59c723c116fcf38b3824aefdd02c521 2013-03-10 10:12:10 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdd1851c82c2d96a3aff24d6ac6e406cb01031e27487c6dcf9dcc7a0ed7741f 2013-03-10 22:33:40 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfddc7865e7a9a8567e8edf5f6d770421c2429bc1c8a3d97ad6f9474bc04d452 2013-03-10 17:50:14 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfddfe84ed2a661beffae48fb7ecba03e7d8885fecfe86aa237490b83e2927f6 2013-03-10 22:57:26 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdea36e82c3f83ca46bda614534e2446ac38f42e0be96cc3a35622a15f22739 2013-03-10 18:42:20 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdf162d9557781dc42add172335b793a3ea1cc178b9a14958f27ab35faf9f1f 2013-03-10 19:53:48 ....A 1617920 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfdf9d14f59e2125a4f33b08da8c34632c565191e01d34ccaf0d4798d726c17e 2013-03-10 22:47:50 ....A 861589 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe0dfe780cdd9c72accb0e1eee6567b3350f068354dfef5b23ac983a6627c2d 2013-03-10 22:25:46 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe21278e28cea85fa6183bb756f97742f08179e23423f9cd4f69a044b3ec86f 2013-03-10 20:23:10 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe4dd4920488cd9e52742d576e76b51d839b4790c68d4c9486226fbc697f2a5 2013-03-10 20:53:36 ....A 18892 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe569dde2f7838744cf1b5a36f80423bf9f9d46152549cb2999c3a0d7bbb5ac 2013-03-10 19:03:32 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe6788b4287cb57f595ed0838bea1b3dde5d9cc879f2a0beb6fb1f7afcf9097 2013-03-10 10:23:14 ....A 2057216 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe6a89638748ff1df03dab244148db818010ba27740c1e862cb73e551a7245f 2013-03-10 18:36:08 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe7c32734f4f7aec33ca912dc6d66fa8564276a0dd8462ac5f460f21f1c9f90 2013-03-10 22:35:26 ....A 1871872 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe85350e69f712c27e613b107078e333e28529e287ec914ca360aa12127edc6 2013-03-10 18:08:24 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe9a196235d477ca8d095103563c4a07ee0ec2c6115346f871994ef379938a9 2013-03-10 20:01:08 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfe9c6ba09f08073e38a9a5cedf25761cfed4ce4627c3d3c82b917bda0b0b2d5 2013-03-10 19:04:02 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfea6df3e68c6a586c626c681fae422446b547f5141da3be3cb914e39d7bfed9 2013-03-10 20:53:16 ....A 2432512 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfeb69ec1c4139460d1702f5f06715cd821dfdb690af45cef9a0cbff9c399cb7 2013-03-10 20:43:22 ....A 913408 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfee17001d28759a5e44f644e2f91d2d564af6ffb3149df6af21463a3b8ab328 2013-03-10 18:33:28 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfef139dcb83ee257fb431fd54cdde4e01f2640563fc849a72bdc0143d31bcee 2013-03-11 01:24:40 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff053f693090613704d34bad7344882c73cd8d981067cabd9e6f4779bcca543 2013-03-11 00:56:12 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff0a4b7c26f13b03e4a3ae7f09f4e11bd84168b00d5c2bc3d3b2bf1ee641fea 2013-03-10 19:30:48 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff0e7fe5ac39b963521481d82c66c22d156679af4ba2de709df39583f6f664e 2013-03-10 20:22:36 ....A 92416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff29472a0732494a83adcde321b7038c3896c339de26212eae998d5e6186da1 2013-03-11 01:45:28 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff654c8108af31eb6850867392dcb01e16f32ab49e51158e26aac8f8dcf5892 2013-03-10 18:34:46 ....A 534016 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff68ad4e769b1afa596b07878e00ee190760e6afc8062c1d3005dc08c378c01 2013-03-10 23:10:22 ....A 900836 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff797d1dbe662ab75c375b3f0d8e71e65ce5ca8f8b67fa457aeef243c93d4f8 2013-03-10 22:08:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff7cb148532ae42c26289862254ef3190ed30082914afa4f0060f43b4b70018 2013-03-10 22:28:54 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff8605c62429f6c2bae94abc5e80b59c914687db3ea7b9ff1cd5949e2bf5e11 2013-03-10 19:25:14 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-cff8ea07e4e5ff0c4ec426bf42726f71e8600300a28df5c6f4b97fecd59bc97f 2013-03-10 20:24:52 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-cffcef7097c8d4b1c3e1e92353356e1307bea8e3724a8e36001fecd233b73cfe 2013-03-10 10:33:56 ....A 123570 Virusshare.00043/HEUR-Trojan.Win32.Generic-cffe5cdb9d732bad3b5302ade3c33d73c35bd80553f722643fb52c86f0d77e6b 2013-03-10 22:12:04 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-cfff0147b96d757b2e86a7037cb0db062a29bfeb8a7cef0e0c1592fe508cfe71 2013-03-10 18:43:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00159053de493ab59cc102a999aaf1778197495ade00c67097f5315fc8a569f 2013-03-10 21:01:30 ....A 4065282 Virusshare.00043/HEUR-Trojan.Win32.Generic-d001aac083f3b815c13e7acac9b6f6e56aa4a4900908ee427c64b4ef66268ef7 2013-03-11 00:37:16 ....A 45496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d001f58a21e28dc6394354acf16671a0b4c0ba780003c0a2da96ab6ede9edfd4 2013-03-10 22:18:36 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d002210bea54cd826fdc39485a0c663533bd220cfd54bc29e644c9158895a8f1 2013-03-10 22:20:24 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d002ca5d504ef17897f6faf9778eb56b63d1a7012b31870e9580e28a9104cb28 2013-03-10 18:34:16 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d002cdac91fe9ab7e18ce2dda4642b9558c4f93fa3904bad3cf07f05d610c578 2013-03-10 18:28:48 ....A 878080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0058960e1fdc666f50ec3192b41540f4c849357293c78625d8f60b4d3e90964 2013-03-10 20:27:54 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00613966b268027e25d2beaa4bf7bdcdae740e9716b75a3c99ade088e61b476 2013-03-10 22:37:36 ....A 169991 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0089ebc15c4f7a4667cba33026e5646077fd311d3122e02ffa04904ff4dcf80 2013-03-10 19:41:34 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-d008b688059dc02abf004d90f0b4942bdffe62970c81c450e8eb326836cab587 2013-03-10 22:55:12 ....A 1003520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0095eb8e70aaa6773d2185decec30b1db2e14e8b5cb7e2484a2feed139f5c95 2013-03-10 18:47:28 ....A 1315840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d009661bb97c1a45867546518b99da89d2c18c0e0dbd237f8e814973be5325cf 2013-03-10 10:21:28 ....A 952320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00a0881b6a5e321b1ead5fc396b026a4f401560cf442a22b524b7b99084bbd1 2013-03-10 19:29:56 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00a475306513c5ac2cb8bd8a83477da7800cbdc3fb978fd3228199794b99d35 2013-03-10 22:41:08 ....A 203824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00b1d189192c1f15fcb08467c9e34e500e62b7b40f9142cf6d8b82e54ce198b 2013-03-10 20:35:28 ....A 319558 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00bef8fe3b86ae0d45ef7bf0f8192da2e94c8b764d6ff1f25b487719a6e38fd 2013-03-10 21:19:46 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00cd24537e199ec630e8c896e936f9855336cdd74f697d714f8bc5796799737 2013-03-10 17:58:12 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00d0070607d9443290b1e8c0ed5fc09837a866924ab36281840a2b6b89f1d34 2013-03-10 10:35:22 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00e672b400511d79e874eafb53b837feb63c3e181a966a654dbb3da0e550d72 2013-03-11 01:18:02 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00e913a969d02b1191d1cf5eef7f775f97e2b35e4353081124eb2d9a6d78b92 2013-03-10 18:39:48 ....A 568889 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00e98336dab1fcd144ecb039054b3b70cdc1d6eaf76641276e91039d8d1a141 2013-03-10 19:37:08 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d00fe6d4c56afd9dd33d6d7889a3999b377d3e3c3cc9c39d26f11a5faed0797d 2013-03-10 10:21:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d012b64e088351cd1b1ae1ba96c535ae16a8196b4ed5dc481f124fe33a91f5ec 2013-03-10 18:46:26 ....A 73663 Virusshare.00043/HEUR-Trojan.Win32.Generic-d012f4a6d94778db98acf934205a051d2dc3656fa675403cb17de9bf0b9f66ce 2013-03-10 20:39:36 ....A 1044480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d013550afc171f9cdf03821dafbdce7872e0271e88b88e0e6e4d5f6ca76b80ff 2013-03-10 10:23:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d013ace61a2db49f1e6c2b66248e5c89f7266e20185c822475ad2dd2fafb8d19 2013-03-10 18:57:50 ....A 380450 Virusshare.00043/HEUR-Trojan.Win32.Generic-d015963934bb365498b796fe962082eddcaae219512021f11f1e8db6f199a89f 2013-03-10 23:09:38 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d015cfe3fe0eb3a18b3a816b7b080d2bf9a8d36095fc3bf60962667c511b655f 2013-03-11 01:43:46 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d016128f54ea9096c11a3813b52af2e900690a88e5d139b22b949ba680490bb2 2013-03-10 10:31:28 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0161abd6eb17fa2d886e0d70b54a702b9b29eecc778e5bde840df0bb49f112e 2013-03-10 19:28:36 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d016300a1d0b6f58e27d858f6f5624e0b37ae5dc4f1672752fa9899acc646b09 2013-03-10 20:57:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d016381a97706ed705d43cf68ae624e7fca800e96260c9a6ad79e4e73a2ba70d 2013-03-10 20:36:44 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d01799bf2bfc4e2cb13c94cbb04de216f9f28265c099458632b3cdc9975bb5f9 2013-03-10 19:11:02 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d01819408cb9f03d4e5d8e3506a7ce388cbb75fa926ea7729e06b225a37aeaa9 2013-03-10 22:49:02 ....A 39624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0189f87d3bf30fc236593cf75ab05de4133dab9f387ea287ed55184f8bfbf02 2013-03-11 01:30:34 ....A 352392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d019372f0b87f79329ebe9a32628db914ffcaee2b93a0e759078d8f9f3ca81a5 2013-03-10 10:39:10 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d01a86aab7aea707fec890784d997789cfcfd79fca4b50be84747cbdfd8c295a 2013-03-10 19:59:14 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d01ba3b823f6c20ff70396984194311ffdade0c441f7f87f4d910bdc526fb43c 2013-03-10 17:56:48 ....A 572416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d01d1664c3ca5d5e87e0b7d5d753ced858191a73774a845bfbfbd146564a994e 2013-03-10 10:37:00 ....A 315452 Virusshare.00043/HEUR-Trojan.Win32.Generic-d01fe29ed336b6e8d0d46f91b71a8442699e3ad9983c3dbea51f0edda034991e 2013-03-10 18:30:34 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d02052c917537dd298bcc9894c2b9aa3e4d7e079960ed72e9aa0fb9bd263641c 2013-03-10 21:22:46 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0217966c190dff6127bf4509ade35c07994a25430bbb7e818253fff12533193 2013-03-10 19:06:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d022bd57e73241134739938c7b308ff147802da301ebca1078fd1bfd612d2302 2013-03-10 18:56:00 ....A 2013696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d023752c64511b21cee4f10112118b5154e004cbea2ca8f47f1d06c9d33e03d2 2013-03-10 10:11:38 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d024476425d1497f5b942f439b6b8b3289644f28c8da2d6b65e380d5131cafb2 2013-03-10 23:07:10 ....A 1246878 Virusshare.00043/HEUR-Trojan.Win32.Generic-d02470f709e83eff20501fe55d15d32437bfb37f92081a71bb910edd1fbd0fb2 2013-03-10 23:07:32 ....A 3525735 Virusshare.00043/HEUR-Trojan.Win32.Generic-d025263d67a137d7c9ab6cb460aeaf7ab6dacafd1322c00272f2c45241dbcc1d 2013-03-10 20:22:30 ....A 1052800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0262cfb452d021ad71744d4af7a0f1cc0956e455ab84de67b95bb27bdade0ef 2013-03-10 23:49:26 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d027fc5076a9eb7d64a25e49a997c976d43c95aedc9b4662f02bfe27659ed27c 2013-03-10 22:44:10 ....A 20918 Virusshare.00043/HEUR-Trojan.Win32.Generic-d027fdd6ca99f815e363543dde806562bba0b37ffb09bcc98ea008d399b488c7 2013-03-10 23:52:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d029517dab65d58e8af9113f1125890c16b32e471b4c0efe203aeef1f861e91a 2013-03-10 20:32:42 ....A 372907 Virusshare.00043/HEUR-Trojan.Win32.Generic-d029fa2d7fdb753317ad9834fce7aa81a728bc1292085795d8a9a129c5aceacb 2013-03-10 18:01:44 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d02b54ecb6818a83c7a9d11d694d9ebce75587b186790c00d2a49a4038893c5b 2013-03-10 10:29:26 ....A 1169920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d02fc609d47319e488cb3b9d93b399f2cf1fab45b3b42d3f0a9d03689d3d388c 2013-03-10 19:55:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d030247d75979195bc477eda74a9c219a49badc6ba1740a7af8150428d92fb3b 2013-03-10 18:36:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d030a99fc95fc02c53da1d0709c048946c1d52d5b418dd2ceac0d55281f4e2f6 2013-03-10 10:16:30 ....A 136868 Virusshare.00043/HEUR-Trojan.Win32.Generic-d031474513430de00b1f41a51b656bcfe98a2c8b124a0a80c7f131e635b38a9f 2013-03-11 00:42:06 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d031e983977b4b4856314941d9876fe97e52db75e47ab294f28edca4428f9ab3 2013-03-10 22:23:38 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0321522fabc59835663938961ad2141c527c1d33e9d9cf9b755155468b2abdc 2013-03-10 23:40:36 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0344b787b6a45a3135836bc7f89c60d0f2048b521de6a01c970936443af8546 2013-03-10 19:46:00 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0357215ef12fb017f2e13094db0bc36d133dc7d2c6c95ab9e2bd7e611d47047 2013-03-10 10:21:10 ....A 319208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d038376d27eaf3b44e256f40dc555193e3bafd9971261c0710fe4308d8e9c956 2013-03-10 23:37:36 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03844d17322a143319298c930d1f5eca063f9f7d7d8bab13a0f26e9a27a2714 2013-03-10 19:47:44 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d039afaf8c19e114cf65b051a6082902149ff822155d30bd07a4232947828a92 2013-03-10 10:23:42 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03b3891371fc6590d0ed667938cec1138ea4cd7ab2724f823bdfe435a3b7288 2013-03-10 22:53:26 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03bf4f9b4ef00ebdffecf47e4a6088caba1d5b18f8d73fdff463bd806dd744e 2013-03-10 20:11:36 ....A 861577 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03cbeba252e1a0a828d44a81d0ee803dfec16c2ca6a179ea51af9855d017275 2013-03-10 20:42:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03df8a99a86450b8004a4567afddad01ba49051fb1cef4be5e1f692b3de5318 2013-03-10 21:16:48 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03ecd9292b414d6f91d0a023831e896adc1354bcfe0c8b907dbf77450b6187f 2013-03-10 18:26:06 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d03fa3c9115260a788e37643cf8d36a87913da16a3b0d87c89943a40adc2b9e4 2013-03-10 22:42:04 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d040914d70509d937bd11c0b67ba6aa155a571ad9117568b795f0d1f02d96b4a 2013-03-10 19:33:50 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d04227d39131af2475e44c7cb6edeec1a9e538e1eb188c93198d1fbc2ddb5eb2 2013-03-10 10:21:10 ....A 94268 Virusshare.00043/HEUR-Trojan.Win32.Generic-d042da95451e2b0692215d9dde6a279c347f32fd18365d52c1f5e317b2fd5a25 2013-03-10 21:44:16 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d04572ce11e4a621bf3fa2e1a103a11d36dfdb09e84b73da9cde1f762ae3e43b 2013-03-10 20:29:44 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d046197a8f3d00fa64a91af895581faab8cbb4bd5152780ddf99cef061cdbcc5 2013-03-10 18:24:20 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d046434d680e3cc7dad44fdfaf951ae0417f12ea255668311ae5202e3413b878 2013-03-10 20:31:30 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0484cb97c7b26f99ce2fe66a554d38cc49cb984c5ceda7a1beb9de9f7ab36d5 2013-03-10 18:59:22 ....A 876544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d04ce1ba3d08240b8444d48b693b4bd59ad353f06e438892b7ff31255ce7db8a 2013-03-10 20:28:04 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d04d6af0b12e70da1c7d470df8f4f644196d974c2bc57614ab7159f6f74c1ade 2013-03-11 01:33:16 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d04e31c6d7152cdac1d7c160c9d41250cd1f5dfacedd52aef190cf9e090b0a3e 2013-03-10 18:26:02 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d04f5055a91a7d30db936edafd03a820758ff307cae0368a86c22ee47d6fc091 2013-03-10 23:03:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0505cd2bc61e52a80bb0915805b191c8573d6acf023261a29895cdf2ee6fd59 2013-03-10 19:28:36 ....A 109125 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0512daefcab0fb26565db06ccb33ecea8bff1a0eba5d2527e8c372d61f05e7b 2013-03-11 01:32:18 ....A 504832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d05147652bc0bef6f083f8a55e5e1e127bf68ff274e5c0e56228369938a3c27d 2013-03-11 01:08:20 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d051ef33f728fa5e6f32cd0fd322348a0e5d748169f7bca3e10db40ff89eae9a 2013-03-11 01:23:14 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0528cf994bcd42333076efe6c58a45848fe4efb9a6807dd40dd0bff0229aba4 2013-03-10 10:38:38 ....A 95863 Virusshare.00043/HEUR-Trojan.Win32.Generic-d053ba6ca3378794487b53fe1312d959a764c792905ed7888443507dc3ff29d5 2013-03-10 20:28:16 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d054267a2f0a1fd0b71a531c7a450792e520dfdc7dd591e2114b9abf2153cd38 2013-03-11 00:11:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d05495e910f4f051b1f742257db588225586a90dfdb9219ea1f1481c500a5a49 2013-03-10 22:45:40 ....A 422144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d055deaece3b4b99d6e5ae290ce4fc56988353de20028b50b3f2b05736e911fd 2013-03-10 18:17:32 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0561708f17d6d500eb2bddf9a4c7331d1736f44d5b860ddf2b6c45ea9d51463 2013-03-10 20:42:18 ....A 379904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0567730f188d2664c3168c44543cb961fc537695f32a9cc2b02f132e3340945 2013-03-10 23:05:48 ....A 861685 Virusshare.00043/HEUR-Trojan.Win32.Generic-d057a5a59d1658ea174e0cc87d3d4559d24f8cd757745f490f579c07c34cbcff 2013-03-10 10:25:34 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d05815e7ee0fcd62fd7bba1d3a1a1c4a8739f404ba0b09c8b463ebed3b5de9ba 2013-03-10 18:16:02 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0588d48ac481551889ac64eb0909f7742258f8510dba056c0f7f5f7cfedbcc6 2013-03-10 10:31:02 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0593da6ec68f6e53afeb57583c745eaad8c6ed09673a81428acf18102ff6b6b 2013-03-10 20:51:10 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d059a385b2a3cdfd3998fe92f807af121759644a722d354379a11456ae2ae42f 2013-03-10 19:34:54 ....A 1028608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d059d0f27944587ca654540560fdaf351f90fbec46c3429c7a9dbbcc1b5a3e67 2013-03-10 19:55:00 ....A 729089 Virusshare.00043/HEUR-Trojan.Win32.Generic-d05a1da34ea019fca674535742acfe1729cd8b684e6cbe11059d4e1b8877934d 2013-03-10 18:39:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d05a20820e52c9542caa647a6305ae8ab80f04d3f10682ed3f16a51892bcee7f 2013-03-10 19:30:40 ....A 291310 Virusshare.00043/HEUR-Trojan.Win32.Generic-d05d4c2b006b27bf3347a040f2b8f194fd938c222b945516eb3b6c3b17b54f5d 2013-03-10 17:58:32 ....A 787456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0602f990148dcb2ba746080063741af58af89f9c0ac69ac0ecf5b1884c67f78 2013-03-10 20:24:26 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06151e8c6c090a0be108361cb638ba8462f356c09260d77daa57407a1984db4 2013-03-10 20:06:30 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0617bc12d6734f5a44c97752fcb96236d2a11560796d42c8e3630e5af14c05c 2013-03-10 19:03:22 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d061bad6be56e0434eee578f00267c2e42c31157a62fef692a8be889849d7144 2013-03-10 18:24:02 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d061e36f952ff023d5c0927b113785bf340e8e02688eaf183f9c7c1f83c2697e 2013-03-11 01:34:40 ....A 81923 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0658dd772bb8f4566b115a0bb13430684f04b24955bb8eeb66ef457a08fed15 2013-03-10 23:29:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0670a8d97a177680d9f2b45bd08d9f99ddd6cae66deac4619630dc0dbe0d69d 2013-03-10 19:56:58 ....A 95191 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06952528412b296b3386f93f224e2635be0bae89510a97af4010f99339b4a71 2013-03-10 20:14:30 ....A 1101823 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06ca6136d2ebe59b9ade111d0c216c744ad21ab2a8e349bddd68b69f3c311a7 2013-03-10 20:49:16 ....A 44946 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06d37c7742dcbf9a41cfa670bebfd88c5e0f079a79f2a71ef35e598faa1ed4b 2013-03-10 10:21:14 ....A 762880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06d8c5c8ea05d5b94706fb51a818899f1d4fad58445dcc38a502f855a6f9d30 2013-03-10 22:27:24 ....A 39184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06f1b154373e0d6dab830bda17851455f3e28c061b83c9cf356a6fd688d8f77 2013-03-11 01:44:42 ....A 120634 Virusshare.00043/HEUR-Trojan.Win32.Generic-d06f479de450f531c3eb2424c58cabe25d8c369bd1e5e278be98bf6d27cfbcb5 2013-03-10 20:09:30 ....A 12832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0709d8b86ab73ecfa582b399f810edd7d49d4fea99229d1a7b9de86c2321236 2013-03-10 18:40:54 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07186cd2bc8f97d547cf105a439c238e70ba2682f95bffa85a6c78fa2f35803 2013-03-11 00:12:32 ....A 819200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d071d60b9e61d4fd371e9114d9a1ab981c4302a5743a533a2326ea6fedfa62f4 2013-03-10 17:59:50 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d072f91b644b21ec1a36a7687472fefe544b72b1b1b2a0a32c1377ec38af91ca 2013-03-10 23:07:38 ....A 6356000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0743934629feb1712698674cd7a67a142eaa4dc949a69b67c43da439f611110 2013-03-10 19:26:16 ....A 11030 Virusshare.00043/HEUR-Trojan.Win32.Generic-d075212f64db4ae3ce750ea7f02f1bcc61790a6d4e221fa655a3d45b6d33746a 2013-03-10 20:24:52 ....A 49916 Virusshare.00043/HEUR-Trojan.Win32.Generic-d075c975193f3fdfb0746b1add9accac73210e08a6cd77fa3b2ffacf851a3350 2013-03-10 22:56:06 ....A 348780 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07a183a7b8f84ba642e3dcb29493002eb8179f4c3b5dfaf6ad80225fc286d22 2013-03-10 23:31:36 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07a295455130a785fd60f7426e8e158bc1be3da696b5d6f63b3f73ccd98eaf7 2013-03-10 10:28:22 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07baf506b17281f10b63868305529c4ebf52dc4240f9f3c9ab50a1ce54df742 2013-03-10 18:45:10 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07c1f2ed1f2c23544a6a281595b3a17a3b7171e561e37754293ada620c5c1c1 2013-03-10 23:40:20 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07cc670db167f6aca606746f8e591370b6cc4908fc7b5d32bb879fcbae55bc1 2013-03-10 21:03:08 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07d79e47d611cdc3654e5c689a0ab2b53593f451ff2f00dd8802ee1a398c067 2013-03-11 00:17:02 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07e158067c4c8ab52d72405f34f5aaae11b0f7e46c2d4b822b922b41f0e0ee4 2013-03-10 18:34:46 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07e395759095bd87f19428ee79fe49a02829667528f632d994286da0f3d0c7e 2013-03-11 01:22:18 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07e45d53d1fdda851a55dde94d3dd040161a5428189965cc87e66f844bfd74b 2013-03-10 21:00:54 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07e5b69d3d5472b7d61be51b7f83ac004054e4c44db43b4c16a4e6fc59ab4b0 2013-03-10 10:22:48 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07ee1efa3a6997a25bed00811c96e5354cab036da3625e0c07cb4d8ed2ead0a 2013-03-10 10:18:02 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d07f70cf0b2e314529aceb98b5b5712a80836182e35eacdebb3bc6b3fcf39309 2013-03-10 23:59:26 ....A 178721 Virusshare.00043/HEUR-Trojan.Win32.Generic-d080881837d3b70e3730f556a3d98bd17925ac64cdf506e50614ca709e3a7db3 2013-03-10 10:10:42 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d080c96d4b45487baa5eabd444522937ac9dd528ce39ddacc7c2248c70272ea1 2013-03-11 01:17:04 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d082c2a7e252fd42a3ca52c2f87de17369e0f56729c197b05a301599992539c4 2013-03-11 01:13:32 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0835b663d605a6197de2388d7fa007512d712daffc984a0c04858ea2302ce91 2013-03-10 10:08:18 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0846f1d2795967858e6c9a36784db149eeaf1d09c16fbccd38f1e15952645c7 2013-03-10 17:54:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08635ce31f3d0156fd5fb95022feaa42addd89c3329a0c40ce8d915d75f3450 2013-03-10 18:02:42 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d086a01fa73f690739b7406e23ee5b2e7f76f5afa541189aae3e093dab23df01 2013-03-10 22:35:22 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d086a7ecdd49e88b7fff8bbfbe5c2b066ec05cd036d9b643362a4f5d61bdd222 2013-03-10 10:35:10 ....A 538112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0890ccacb1ae93dda5fa2e84d1001cb06242839ce19e358f1f708b05492e3ea 2013-03-10 22:18:26 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d089c7f8b7df1fbab04553e2d7d95758b0b2b059bfb53b2ea3a27045399c5f93 2013-03-10 18:39:10 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08a77e2f1b9ea0b8571bcccf22bc3a5404ccff0e73fbcdbc0be0079ca891d44 2013-03-10 22:48:02 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08ab1401cfde3d48c021c8e04cafa084d48f74934514aa817198161271aeda0 2013-03-11 01:02:42 ....A 161915 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08ae545681f2e99574cbb039c5f1d706c42298f34f9502c5f3ff70fb6a909ee 2013-03-10 23:47:42 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08aeba54b95223b0cf578a7e1c08cf6c3ab378f1088b5147f9baf7d99dfa98a 2013-03-10 10:20:10 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08aee515607887e6d6f7e83cabf709f7aa72b19ab9c156b2f91afb4a74d0832 2013-03-11 00:06:50 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08b0863ad606160ba3300631a1bec660213f69bdafbe013f356af14f28fcadb 2013-03-11 00:07:06 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08b4c420ebfe2c0ff1780b59318739c891575a14dc13411f3e6b7ce36fa9024 2013-03-10 20:06:50 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08b88788f60ac730fbaa26a0a62cb4aff52f53138604f18aa6c75ba66e16494 2013-03-10 10:28:52 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08bc70d817f07c1f354ab9c1777763bfb6daa320fa4e7ec8cab0d7beb9da6e1 2013-03-10 22:59:18 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08c6f96dc17026cebc517a36c2239d5755e6f593193d2950cf75f4b680c655f 2013-03-10 18:40:48 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08d7d2a360f4ae018cde2357641a832d9dd6a73e8553759ca171011e540416c 2013-03-10 19:46:38 ....A 40826 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08daf6eba55d18170d7a3dcd0e27ee2cd6370f89f33956fc765af6ecc710bda 2013-03-10 20:39:26 ....A 271478 Virusshare.00043/HEUR-Trojan.Win32.Generic-d08f73a5243fb1c8f9904b7406a1bacaf902e31b0ac2a10f85f175bb3d2da746 2013-03-10 23:03:36 ....A 500943 Virusshare.00043/HEUR-Trojan.Win32.Generic-d09455e4b8af3c8226aaa2fd266fa0959c16f65539b0e4473c07294b79d005ab 2013-03-10 18:45:28 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d095f5b514562230b407e5c5f810e5f5ee62f05f300885fd3d5b64f2c8d2bcbb 2013-03-10 10:07:12 ....A 232453 Virusshare.00043/HEUR-Trojan.Win32.Generic-d096486aea7cba83a9b7399223c7035410266e65984dd687de486c25b177e471 2013-03-10 19:30:00 ....A 393414 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0972a96e708d932655a078326c4ae7816dd68b8abc61ea6e1c1642294f9c33c 2013-03-10 19:07:06 ....A 777728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0977428844229d9dfbf4569f9eb98872291846e59d6603ed3dea4bde3e44ae9 2013-03-11 01:11:16 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d09839d41460c776e67a4bd0388911a7c12f969a759d1c46cce105058b4de4f6 2013-03-10 18:34:40 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d09ea822e76d95d048a586aa853cd2a9ed283645b4f5536c34775473fc428ac6 2013-03-10 22:45:08 ....A 479240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d09fb389a159b4922601dfb3536a09913537d73bb2032072924363b7e646b4a5 2013-03-10 17:58:04 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a07fcd979651c69d132bcde4d661fae634cae7a2c98861748f04fad1f33185 2013-03-10 18:48:40 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a2e497f7d357fc27890d60a21751b881c0bde4475ad1ff07096de895456657 2013-03-10 21:03:18 ....A 375639 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a315eed42cdfc1b452a8664f861def61308cc9142283c8975ae9d17448cd67 2013-03-10 23:01:26 ....A 183260 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a36143cf183926a684a82c8eb30c9036700f61be948d4b4dbc0c83dafae52c 2013-03-10 20:30:24 ....A 274702 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a405ed624d716678ac408505cea945440a0ef0bd4d8cbeaf19904f3e9a22a7 2013-03-10 10:16:44 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a4783926002f007c634a5de4a87cdf5671cc8426985e7dfae731e90bce0090 2013-03-10 20:39:46 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a57ed4f4f0e548856043f6eb535488a9c27f581b5b7d1d86b71670e2579660 2013-03-10 18:01:14 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a5a29054e9a26208064bc6fe142cab37d7ae0f1760c86c7e43339c356c9513 2013-03-10 22:11:18 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a67d9c5bb623458dccc596e32f54e308b386b6160b28cc14c74a4565af4cd4 2013-03-10 23:22:52 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a7b2230ee4280dadac5687ef3d4ff0c5c1de853e2a5c9c68ea2f7a57a0db3d 2013-03-10 10:08:18 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a7d53e971eae0ad3058f644570c666f257c7a4ba0526012ff72577489907c0 2013-03-10 20:26:54 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0a864ca032001b44d4c2ab4e7d0c2548206ac068cdfc8d6b32a66d073ded8b7 2013-03-10 20:26:12 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ab4f0789b442d78a0ba2223c55ebc8fcef76d98f66822e886eb0fd7213a8f1 2013-03-10 18:26:40 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0abbae95ead6ad609c3b41e5b394fbfeedc2d4014518c2a4be05831b4904c6b 2013-03-10 22:50:32 ....A 611882 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ac7054896b9cf659da5ed470abad9d92656115ec25bbf5936cf353e5fe9c73 2013-03-10 10:17:12 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b03396683defa3bb97e0137f170064ef3bbab08b37d47e636bb549614dfe21 2013-03-10 10:20:36 ....A 272982 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b06ec92651db565c14c418b8395848a1c53ec604e80b5cc8ddb87efb54eb53 2013-03-10 20:03:34 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b1cea014947058b172797a69971b457c17afb14f131ef404c3e0a3e3b672fd 2013-03-10 19:07:02 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b2024e7838606acd642ac9ffe2e9d0d735d912edeb7a08ab96167224350816 2013-03-10 18:23:02 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b36191105915e5b8037576a777d1bf191963ffc6f49348c7ab76d6d806d1a5 2013-03-10 18:00:50 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b44a2657d4ef008fbdd432fdebd0918fd6bdd0f3989b7a977aeb00dd895140 2013-03-10 20:19:12 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b46e3f44082f63b3744f8e2bc144cc674d4e5ac5b1dfcc55354e474f7ab3b4 2013-03-10 10:30:54 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b5be5505c5efec74c18c404f5c9e3bbb11ffba6360a831cc101cbe0f93d9f6 2013-03-10 10:21:52 ....A 2328576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b7fa85a0331ebaedcf1407cf0dbf7edf3aa91d4fe0e55557383c8aee97d517 2013-03-10 10:17:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0b943757040770677230a465a8dfeeb8fe8dae46525012e848c236f60d8d9ca 2013-03-10 10:14:24 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ba358121a1e4ddc414f679b2fae298d688af4cefec47c3432a8219e3bf6b3e 2013-03-10 19:59:50 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0bb54391d78846f06823ff5a33a18d872b87ce7ed211482e8e639e099b81b9e 2013-03-10 23:50:18 ....A 107267 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0bc2c33a0f08a199187e9a3f06baa93000a897df46eb431a22c6c0931e5c413 2013-03-10 22:29:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0bc590c64f32d9279d2737d3752662bdb70af7515f99fbcd00022da0f46ab88 2013-03-10 21:46:54 ....A 1749712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0bdc5d9c58a7841f53292674cc25a7c1916cdd0d0bfd141f5683dae5d7e98e6 2013-03-11 01:52:34 ....A 236396 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0be0593ef6f557503cb507a8e164b06dc4a9096c98e10d9055ddfc44086e64f 2013-03-10 17:54:54 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0be24afbefd939c03ac49a49987ef9bba596fe7cd2510460250eb61708f4c8e 2013-03-10 21:57:36 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0bf9c7b4ac9098390a452b22cec6571d1efbfc161c7d16f4b1e713ed0926e2f 2013-03-11 00:10:42 ....A 720447 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0bfc32f4458455c7a924a03bc3148883b53abeb9341d49fbd48eccd0c4c0874 2013-03-10 18:09:38 ....A 92635 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c28bb45ed28a92631624f192f2bd1e22b47e8d4a3412a44b71612a3a71d604 2013-03-10 20:10:38 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c3cae1c37ee8bc3b4e592b08abb1c26dbe6e3509bdb170921bc7031d30f0bc 2013-03-10 17:54:16 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c440cd3940f74294574e8ad2ec1689c729fb7804d6ce49bd6d897676764d57 2013-03-10 19:05:56 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c4cf3f7b369ea17890e2d5d1320469f8cbffed7501e19bc3997751d94b54e1 2013-03-10 10:20:38 ....A 2407424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c5bec8579593292fe4a219904483d7b1d735228f364275810b7db2c9613a71 2013-03-10 18:20:46 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c78ac322452a41ec7df26b4d02331128ee13440f372f59f49a6e33b186b8cd 2013-03-10 19:55:06 ....A 418816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c7e5bfc3cf852e5f46e809ea9404903f23de061ef6d8a4729b6c191217043d 2013-03-11 01:13:24 ....A 292266 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0c893b1433a05a4315f9920ec58d99fb91815c7172029e6c745e54a02ada968 2013-03-10 10:09:56 ....A 606720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0cac3ba5fbd6f539a56a440f4ee53284a3cd51e157ba836e59e1702e4a89481 2013-03-10 19:46:06 ....A 7340032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0cd25f0369e52bfdef17d5a5adb2bab849827732b87d1579c0e72a34397fa22 2013-03-10 18:33:42 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0cd45c6412d1e17dc8b112632cc9fcf3b659d081c6fe2b44762ab8da7e6378d 2013-03-10 19:47:20 ....A 442918 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ce9b8eb731b91da2166fc268d2276813265f581fb16739c5bfc1779aaca2ba 2013-03-10 18:54:30 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0cedf14001d0e32fbd9b2fb3314fc0a69588cf7a513f97a6701800c6e3bce24 2013-03-10 18:56:12 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ceef81e565baafa77922a28d7c746cfcf6e40df6c270fa4c1c7671eb24cbcf 2013-03-10 20:24:50 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0cf2ce09bf2af6a47d00514e9ea6b3b6c640da957a687e3d9718c6aeb9f076a 2013-03-10 20:54:40 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d05a3f028dbe3610325321c5053273d765e29a0040ea698fde18f3781f2284 2013-03-10 20:29:20 ....A 93549 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d0aac1f8fa033513950b87dbd404dfc81206627eb71454d65cfb43a8f3f7ee 2013-03-10 10:10:44 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d1508df50c7078f36e03895f0fdffedaca97b583199a4d094ef2966ed79ea2 2013-03-10 10:25:52 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d40014a3958983ba89a7ca3c4cb907abb7e86f38ee0e82a625e16bee57a90f 2013-03-10 17:52:14 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d454b10c5f7854d2fb358147bdad04cfc2d6f981a1b76b0334918c6c3f1e09 2013-03-10 22:32:26 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d6bafcbf19cde8592e51d71e6e254fa6e605efb6c9e88300eafdefb459eef1 2013-03-10 23:44:36 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d7b7ad3f6c82e364d5ef8195ba4e3e9717f168cbe0e1119aa2db3f6cb8b817 2013-03-10 23:23:00 ....A 170437 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d7bddd9383e7567a39c7a6bd4d67335c124cda0a507202be191cdf5bf78be1 2013-03-10 23:46:36 ....A 6225867 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d7caa7e23e548b52dcbb16e5cef30132a477b5a9e68373e0d8f03aa9725b0b 2013-03-10 17:53:36 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0d8ad376afd6052fa8d20ed9195eef9c1d369ea24b8967d3e297e736f03fd84 2013-03-10 19:49:40 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0da1726859d1aa90a6b0ad7eea4d58f28d43a01dade4f79a8c2ec3a073257bb 2013-03-10 23:38:46 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0daa9c4c63d2027ab032915cdaf35caab5145b5a5098cc4be49908dc29aa4e4 2013-03-10 10:28:44 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0db020b7513e57e7f71a41d86b84433fa3e19c978fd5878151ab7ce01d866dc 2013-03-10 21:10:36 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0db07840098c3312cc69ee87eb19623d335df3efd41a0494d1a0c1f24819312 2013-03-10 10:18:22 ....A 94209 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0db2cc8d67ee398ca36e1d6cd2d27c8ad948029d6f7a3935f5da0b2b12f84e7 2013-03-10 22:30:14 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0db4018844bee260b7a37b2e76fd6dd389879cb109ee36e89ea34c158a123a1 2013-03-10 22:21:06 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0db47046ae39e0ee480f6b5bea5199fd97d8127b4a7ff56ba9c4cbc1bc793da 2013-03-10 10:42:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0dd20f546ab76696f5785c1b34218455f954d1d79b888726d51139ba1d8172d 2013-03-10 23:19:54 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ded4ec39a077ba01f3027143bf0fda87bc93131998a754bd11eb17a4f1486d 2013-03-10 22:19:40 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0dedfd76caf83376b3564f8ef2416d96baae9e125f8be49d24a546c022c0f45 2013-03-10 18:41:48 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0deee1e5a2ddd5879a729c238f6f773855836f469e9cf0bfb9e9096c56d76c5 2013-03-10 20:47:52 ....A 315461 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0df60eb38ff1c65ebe4fd5b51fecd8b8967784be858551f8dd58187745c80c0 2013-03-10 17:50:18 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0df9aa508dc8e76b989d370cb0c242fde312bc85525996e64a4055d29de640e 2013-03-10 21:11:52 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e03e10e3c38543691b63c3994e184dd8944305f422b680f44023602b7ce9d6 2013-03-10 19:58:56 ....A 271122 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e20b036fbb820f155b073ebdd431c06cac5534e9577f3c2426a93ca31e7825 2013-03-10 10:37:28 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e21e7dada74bcb995983126d077c61febf3b5fe6b4057b04b585a6fabb008d 2013-03-10 23:26:24 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e31e0703798a87ceec63dd5c1ed7352187c0e2997bf4ec59d1e69ab2e83f97 2013-03-10 20:18:04 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e57cb8770c383be674262a60c20366a7e9ce6ace8da22d2a528ad44235bbe3 2013-03-10 10:23:28 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e7b62f16ff224d7ea20e99525b51f4de94927399d4b22a1256fb876fb89acc 2013-03-10 20:14:58 ....A 272146 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e8e53fc3ea053d887ed19e2ecedc96c397a88cc8969386987902a2f7bee81c 2013-03-10 20:26:36 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0e9de689a1999039ebd91cb0a795a114637295babee15938017a7d6eab162a7 2013-03-10 18:36:24 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ea5c3a10b85d67788fa9c663501e7a94eb7a81219e4336ec8144201de95195 2013-03-10 22:45:18 ....A 82977 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ee3b37b66b5a2c0468381772802742ae107b507355dad51e1c2b969b7666ed 2013-03-10 21:00:38 ....A 1100800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ee9c26a90c8cb0c196e1c559450d1b532c92e9939bca5b573a03126a55f040 2013-03-11 00:12:20 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f01396597e7b92e50ebffc24ffa8eeb2521fa82683068f58fa1ae9ff7cd02a 2013-03-10 22:13:50 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f01ead36ab1e8ffc1de5ce90bb8887c06543b3580484ccf734ccb7adc6990b 2013-03-10 20:18:38 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f08284d274d62a7c027730ca040a6ae2160ac21be56be9b6b190387910590f 2013-03-10 23:11:28 ....A 778680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f3ed28ca514ffda6f9c77241390051efed39dd03e270df825af66db48b65cd 2013-03-11 00:36:54 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f54504d44002de13c2468292499c995842e0f6340b48fb3f7ec9d9e54e6869 2013-03-10 10:22:56 ....A 106722 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f555612717d5085749cfbda873eef25933017ead90e9514cb0180e1edc55e7 2013-03-10 22:46:06 ....A 2408448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f6380f2ba4728f4ef111c36786886436a87b3ecc65c1e2c17fe96b89e44265 2013-03-10 20:20:30 ....A 850944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0f70fa1a765164e08b516b3b902787a9a4a3de1dd9bb094cd8c462ae15dbc4e 2013-03-10 17:51:00 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0fa5db9b74c341d9de889e3202a01b736afb1ae354d96ca1d0021d4c4d0694c 2013-03-10 22:37:54 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0fbd28f8e04f0afebe97e4563bddb7ed7b0ee3a9b54a7bfe6240fbec765843b 2013-03-10 21:08:46 ....A 27210 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0fcd601a88cf24dcdb9eb80abe39ddcb372bf24cee27950164b7e51efa6ae53 2013-03-10 22:36:32 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ffc2f9ead4787ce9d5b75e1f9a141f321911e67ed044c7e67a3612ab121cf3 2013-03-10 23:06:46 ....A 889856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d0ffda2c8a52544f73eafbc7222734061fd1efe866e9c268bc87d52c68a9c5d9 2013-03-10 18:39:08 ....A 64056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d100bad3e7da2b2f0ea15002bcfc8bf882344499899863787d41140ac1dff4d3 2013-03-10 19:05:48 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10191e2de0f17270aecbd3f952c8a3450764c8bc50fb6ab3f4ff18f20d0d010 2013-03-10 22:52:38 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d101f3ee12126439ce8d23b3979e39f182d4d19914d323b593bcabf32540e0ea 2013-03-10 18:38:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d102bad4e24c9df76d0532bc47487b15623e05ff0be2317e4c5e01d9f56f4fc5 2013-03-10 10:20:40 ....A 693248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10381cb0a03453eb25a3fbc61df2c837e1bf748da18d5643cb5141edf618c9c 2013-03-10 10:15:18 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10461c001c7840ec4b845f8b4c68d4e054673b59c22a987aeefee0fc4be3af7 2013-03-10 10:16:48 ....A 34121 Virusshare.00043/HEUR-Trojan.Win32.Generic-d104b65a68439b6b8a752b491c47a8ebad0cb4b27a99dcd1d067b7bd2c6fc01b 2013-03-10 18:38:42 ....A 562176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d105b9e1c039d805d9562bbf881e70d9231a0356a771fe4540e51bc52dadc1b4 2013-03-10 10:16:12 ....A 7808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d106b75eb2462a35ed46d3152f5fb46751ec3282ff8a3cf7474bd410bb5042ae 2013-03-10 23:33:34 ....A 379303 Virusshare.00043/HEUR-Trojan.Win32.Generic-d107d1a9b0bb40076cd690a4dbcd46182ccb8f0cd620111347908bf14fc3244c 2013-03-10 21:50:42 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d108126a3a83e9714e4b737db03999c62a66371de2616ee6e01774a517e69813 2013-03-10 18:38:48 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d108964d989c125a4d7bf4181bf9e01ab975d1c5146cb191ede2d91c624a2fec 2013-03-10 10:18:48 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d108b4da9f5d50ee0f459162ff570c0d2057fb5558b062867df2485a20a64d4c 2013-03-10 19:08:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d109569411dbb2643cbaa7cf589082be0b45c77263f2c8438948daa412698995 2013-03-10 22:45:02 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10a4c40a4efce89a2b6999cdc1a508ab68d5ba882ea87875add7aae437c60fe 2013-03-10 18:01:06 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10c1e072a0f56f01a37a4534626197bcee5a9eb160766abf4f04e87937f364e 2013-03-10 18:18:16 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10c30af59e43a33f5fe6919a649d73a18f7480428126f0b2942ed22d42552dd 2013-03-10 10:12:42 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10d439e8adfddb1cee523b2ef368b341edd602c409cdb0d34fa6863a3f2ebe0 2013-03-10 10:21:00 ....A 286832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10df5fe44f731efe9073f15adad5e35d4b11af3ad911b58388751e6bf689911 2013-03-10 22:22:50 ....A 908800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10fd1e61a26861c887e3bd991d7c3131652a37ca9ca2a509866c31d1701c08f 2013-03-10 19:39:34 ....A 59101 Virusshare.00043/HEUR-Trojan.Win32.Generic-d10febfa26eb0e540b12b42ca67c0bff27a4fe07e62eb69e122e655d3749524f 2013-03-10 22:37:06 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d111869f67aa518dad2106e2af860531641a801985df8165de8d6d892796991e 2013-03-10 17:52:22 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d111cb05c1fe27aeda2c890b4f586307e17c0690c64311c4abb6734d7b8457b4 2013-03-10 10:15:24 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d114066bbfd5d22919b52979fb4ec8cb07eeba68ae90d6feaa68a3c18afdfa89 2013-03-10 19:58:34 ....A 69640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11524821e7d4c2107dbc9c1fecc474c1762765228574788bc6360003cd56dc0 2013-03-10 18:12:54 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1158eb5f9e52656acf05622c56a77b3d23d7c0200e8999afaf77c97e729b8f8 2013-03-10 19:34:14 ....A 3191808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1166cea1bfd632638428265595f8182819e5ef0eeba96d01bf612b5d3c9480f 2013-03-10 10:10:30 ....A 485888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d117c3230769e1e49effef4c463d3597162fcbd6100b410479cfaa5b8cbee16e 2013-03-10 10:06:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d118977d3b8e557a99fb8f4be0bd9ac84af3db672d652eae2a4d48486a0f82fb 2013-03-10 17:55:40 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11b6ccd572b2189e06e97dfbb72a72713d3d873fff9ce4863704dd8b85c03e1 2013-03-11 01:27:34 ....A 316973 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11bd92e67d584da2d88a65450144b7449194713407803c7573792d631eeea1c 2013-03-10 22:22:46 ....A 114112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11c4871ca1357727a4365eb309fedaad80ae937e258cd0b928f2aa27e50e4ff 2013-03-10 18:29:32 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11d16f1af7cfd23c21f6a7c6a3b19532b6c4ca19d02425186445fade6d0e5e5 2013-03-10 22:41:40 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11d7ed502a1704553d81a5a549e88e9152549947e02bce04f203fbd18c2c258 2013-03-10 20:24:30 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11d9c8acbc12a898dd08644a38c72cb9209fbe6886d403100b860a318de6cef 2013-03-10 19:51:26 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11e08f76a3c9d62702d603a2bdf1f13cdbfe2cf3cdd37506d2cc0165ed0e52b 2013-03-10 17:53:20 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d11fbba59d388aa28164651b69aa3412d1498457ca576e9b19ca8dcf6dfd20dd 2013-03-10 19:48:18 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d120f13da75494f020f543682c1e6bfbeff5f771dfd870ab410be0726e7900bd 2013-03-11 01:51:26 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12140a4923848ff9eefefce793882df3324097829fb67f4c20f8783695b9829 2013-03-10 22:39:14 ....A 317491 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12146efc30af282324bd236b205141e9faf3333799e2108cae95da527cf760e 2013-03-10 18:45:40 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12148a77cb58ae0ef7b81c56ea39d562e1045fe621d679e41d383a4c4973ea7 2013-03-10 19:08:00 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d122b61bff7f1e3533c229a05cf8505c6ebb4fc12fca83fab5222d87243e2142 2013-03-10 18:56:48 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d122c7a8e7fc842b03bda006f5ed1fa4f0cc40ad9140eb7c3f027de1aa6a12b3 2013-03-10 10:34:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d122fed77ef32697b90ca0ff46da73a142d1e29fb8c55a6ba6b14b1992aee3e2 2013-03-10 19:27:08 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12351f822f906a399bd3ee051bb86a4b2e7309a9e3303084a15aaa9618e86f5 2013-03-10 20:21:14 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1244ef117d9dc26cdd4782e95378b4e2cb7f0e7e34e632b0b2ae2eff8f751e9 2013-03-10 22:32:08 ....A 273817 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1248c098e463f0a205d3ae289b293a915c488fd2b6c64d2b5614c499426094d 2013-03-10 10:24:04 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12701d7bde9057bf8a7f5d18c1f2ea0084f17d9643df5d789b0104add199f06 2013-03-10 20:27:36 ....A 793600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12732e57af5804d085d5f056899f6a3db97fe49c8ab4ecc4638e898a12b453e 2013-03-10 18:57:10 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d128d523220fc459acc2b6e4d45827945aff16311fd9314db7c3a412187f5709 2013-03-10 20:18:16 ....A 455304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d128e5f66dbc0d916f012f7d0d8a5d1631b825ee4ad6e9aeafdc2fc697126152 2013-03-10 19:53:50 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12a5721d1eb01ee1880caf6895f0438f6097bc662393eee4ea94d697b319f3c 2013-03-10 10:41:00 ....A 1025565 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12aaccaa4e525fcb0e995c8721b12a71c78322976c8fab2e93ffe633b941a1f 2013-03-10 19:49:42 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12c1cf6d3acd3447b84308d33a6e32beb6c3841780bc7757dbfea0a6ae268a0 2013-03-10 19:10:32 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d12f346a40b6d0a7a58180c49edd81042a0fc7f4a34dee41b89344a973600dd2 2013-03-10 20:44:36 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d130fd7f6f7b01a62b5675920aa40e31ee2cf0f5427d1d5373a1526fa81e1311 2013-03-10 10:20:56 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1327b4a08c8de843b9f2ad60e8247e35e16356340719038dab48aedc9687bf7 2013-03-11 01:44:32 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d132d77a6d3a71d03ffb7494140fad8501e61c7e0d8e1d436bbb5d7696bd0bff 2013-03-10 20:12:50 ....A 494592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13375aa0e98c2123d05dba4677fdc547c2396b3808d6ce78787ffa34b4c12bf 2013-03-11 00:55:00 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d137396511509960051b35b3e7f61852d774a17db12a131b7b8703fed677d11d 2013-03-10 23:50:36 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1387cba8a29c41036b4022e2ccd38439efb52c48aec16c9901fd9e490deee4e 2013-03-10 23:43:44 ....A 328192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13a87338451ba9c830e0b2788aef7c1eefeec9a418df8634edf6ac26b078cd5 2013-03-10 18:38:52 ....A 36051 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13c50ff176f7c3a7f4c1744be0b700f36a0ac96be70f4b32090d43bd331cfe5 2013-03-10 23:15:28 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13c58b9b08fedf0c371b8b49a2fd48420c3c909c42277c2bcfb25415e7048b6 2013-03-10 20:39:50 ....A 823808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13e7dcfb77b240de32a4b9dc90349ebca6fe7d9d954de223a0264aed124abbd 2013-03-10 20:02:42 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13f1dbe463adbc45003815d31796836f5b5894dc9a990c4033a81d21c840411 2013-03-10 10:34:50 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d13fd5f76e66bc65f7fe100a4bd116429bcf1e08782b4e4bd1901cf8c6f5a0be 2013-03-10 22:25:00 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d140a6b273b065397e03512184a719be2c7b15f60ccf7542699fe3eae7a6ff72 2013-03-10 17:55:18 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d140adb3b5cebd3a3ae085c789706452c1f80bafbd739b54f3c013aff4e8e7ec 2013-03-10 19:41:02 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1414d7af8fc4f10ccfe0493086d002c7ce2a51fd529d84ff8ee8ec02560a8fe 2013-03-10 20:46:40 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d141fc4a4b315301d379ec46d88800a9a212aa7fceee8bc26209760391000a00 2013-03-10 20:34:04 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d142820f44a51f97997d5a403c80174ec1933d3cd1592027bcc1a6911dfe1622 2013-03-10 19:56:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d142d0904595d7c32b23e68d4ef53e5b27904a057135a114e0b4790834ca0a6b 2013-03-10 22:51:40 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14332d8e82cad4e33f5737f570e3b5c4759972910babcb0f0dd77e96658cb20 2013-03-10 10:26:24 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d144aa122f6bb8298522572affecbd778b201b76fbbad7b366f941d76476fd88 2013-03-10 21:06:08 ....A 94521 Virusshare.00043/HEUR-Trojan.Win32.Generic-d144df0c9b3effc59c25045ca10e7a0a978417573958070e916692237dd434dd 2013-03-10 22:39:40 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d148934fa2d749c588a38e0eba7dc1935d85804d5c7cbfbe7a396398d7a68bd5 2013-03-10 18:01:46 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14a8e488fb12eac0c9d42d0a52f4c4e7219655aa09bd746ee750d5265236d8a 2013-03-10 20:22:34 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14acba64250bcdd4b1c4e5a0166fe1efa34f3489f2fe949479cf320bc21a839 2013-03-10 19:46:30 ....A 91931 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14c4a753b19f0bbaad8138237c2ae0e52bd04f8cf63de3b93935cf55bd03e4e 2013-03-10 10:09:34 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14ce857104d5969bf7c014ecc406cfe7eaf6f208cc96e7b067cc7dc2026f1bc 2013-03-11 00:42:26 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14d04e891de2f4fd087c9e3cd17a697ec85e55154e21d7cb22b9e85ef8e9204 2013-03-10 20:23:40 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d14fe9d5481a033a725893fae33805c901d5a183f1db6e76d93605af209b6a7d 2013-03-10 10:27:28 ....A 776704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d151077b64bcb321a141e2cd93bf81f80bd6f3b3863b8e9979fd7343555082aa 2013-03-10 20:27:18 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1510f7d6dd73674a254fd8d4ce6329b031191711753a3dfa8bd57cd623d688a 2013-03-10 22:59:02 ....A 1794048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d151be0980d4ae906366ce25045ee3924c28f6ea8128f233c8e58bf0e18585b5 2013-03-10 20:46:44 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d151beddf4526009e155567486fe1d5286c295164ef4823969fd83a89706a2c8 2013-03-11 00:58:58 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d152b03683e8f3672e0ba11539717fc2585e79713f5bd8a30bf4a04716a95d20 2013-03-10 10:32:32 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15335587ba12e95c74173abb94f6ef8e1ff31b18e5ea2b3fe7abf05d8b42ee4 2013-03-10 20:03:24 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d153d776db4d0a83b2547684257342f0b84ce931bc3346b43bda86bcf52cc335 2013-03-10 20:07:58 ....A 24528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d153ee6d86e98352e86be90cabf355e8cccf053bf834285bf6c0d8c2a6b3c39e 2013-03-10 20:45:24 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d155bfc4adb422188f742c5e19170fe1377e1001f7500f335d93a495bc56e62a 2013-03-10 20:57:42 ....A 275310 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1565e66346c796d08c9f9e3e88d2bb0d4dfa7b7dbf38ace21ee0cb9ff58d910 2013-03-10 10:29:46 ....A 299047 Virusshare.00043/HEUR-Trojan.Win32.Generic-d156b5dd4fbcf4dccac1d415d3e21cc3bb6bd42162c585f1bea5fe0926c5f2d9 2013-03-10 22:44:24 ....A 316643 Virusshare.00043/HEUR-Trojan.Win32.Generic-d156f06782b061a99fce396d4dae128c594c0104a2a1bf360ece166451ab19a7 2013-03-10 18:26:10 ....A 577920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d156fbb5d80f1955c792d5176738d0297673580dcbc4e11bc5bddacfe34dacdc 2013-03-11 00:43:18 ....A 9024400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15730bf7757707c8f4481a16dd92810532daf2d5366f7b791f93086cbd164e7 2013-03-10 20:47:24 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1588a87cfbab4a5594db73cebc5ee3ee3e30cd6e21cea7497c088e740f895c9 2013-03-10 10:38:36 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15ae331e05dfc9a314bb89fe0b686c293b37e02abdb27651449d7a0f04f5ce4 2013-03-10 10:16:06 ....A 2156180 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15bcb8678582d23ef7561c98716570e57609d9a906ea00fd84180be82d875f1 2013-03-10 10:14:48 ....A 366049 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15cc2e0e1241e6af21e5d13dc550ea90222c4ad84a6e51247463db3daabde71 2013-03-09 23:25:38 ....A 92519 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15e053008e77819b47f22620dc23fe3d12a97d69a5b6cf5e03e97da93e3d7e7 2013-03-10 19:01:00 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15e41ef290cccacd120260d11a079ad498950895f5e9445c1bd22d7d22ce4d7 2013-03-10 22:28:30 ....A 44322 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15e6aeb2cb08e54621c1269db48c8dbbf14ad166043a7bd7f5cbbae4e43d8d3 2013-03-10 17:54:24 ....A 96480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15e8f3b4bf5b2fcdbaae7540ced9797d424ec9e1cf4ebaff5f7d3e033a80224 2013-03-10 19:43:18 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d15ee93ec55347b16f27618bc08b3b8deb235904309786bef8429aa3b5e37745 2013-03-10 10:40:12 ....A 1265152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d160daa44a8531c106a9ad2f371c0ca8266db1fc94e7c735752a5550a8fd90bd 2013-03-10 21:03:26 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d161cbf8b8a3345cfae2cb9b5c32bf8c64c37e5cf9c725ea638f9eb71eb11dc7 2013-03-10 18:15:38 ....A 76561 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1636ac3000db8396bd982c9283c087c5c22a31ca802f963ab536957e98ab40a 2013-03-10 20:03:14 ....A 418020 Virusshare.00043/HEUR-Trojan.Win32.Generic-d164b64473e7419d10112c34fc60020149a9f23e630eabc81ab88d9c8c32e9ab 2013-03-10 18:48:58 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d165d4639d6759ea26d58b6abe939872196cbc24887da94f53bce7a239c33306 2013-03-10 23:55:54 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d165fc6e2f05dc73abb04fdc60d06477b400c8225c750133562b81a7d41224c3 2013-03-10 10:28:06 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d166cf15744f3f2765278d3647ade577a7a1c92ad329acbd2ce6fed22a080a30 2013-03-10 10:40:16 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d166e0ab4b622ba0f377b640651402f4deee9dbb0c4599299ce4e523f5302d3d 2013-03-10 19:51:22 ....A 275006 Virusshare.00043/HEUR-Trojan.Win32.Generic-d168106782e6e5b9d597a1ad2c914125440eca6411087a96251bfd45fe6132eb 2013-03-10 10:21:06 ....A 247090 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1685aee097cc7fdf692ce48bd11f8a0beef408ae2c8f73c6cea484509b4433a 2013-03-10 10:22:34 ....A 410221 3010786384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1699028e205e6030279aae6a51fad20a657fb06c3cc01c32381b9f8fd89ea92 2013-03-11 00:54:06 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d169c10614f24740b667ec715482d391a2600425d3ae1301b9a6893d8a67a125 2013-03-10 19:05:46 ....A 7998464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d169ed8e6a1ca57a2425319378b131dc850fa9d9f9abdf62ac8f1cdcb084cee0 2013-03-10 18:33:10 ....A 861556 Virusshare.00043/HEUR-Trojan.Win32.Generic-d16c81471451374c07a7693967748989daea2bdbcccf553092e324ff1749c346 2013-03-11 01:13:02 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d16f740a6740356ebe27c2063875bbe821800ee8cef8fda767b4e9b109247ac5 2013-03-10 10:31:46 ....A 171688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d174104a26655429651d5951b809d747d20debc9b0c77546e1a8a2a1103528ac 2013-03-10 23:38:48 ....A 95191 Virusshare.00043/HEUR-Trojan.Win32.Generic-d174bd44fd9b6639952b9ec324f4fbebad0b77bde5022d1d9dbc0d7037b77632 2013-03-10 18:43:32 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d177b1067c907a590221438d480e99a9dd68043dff0f6202439d419cf04c890d 2013-03-10 18:19:04 ....A 1261056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17844cd11e5898d84058101b8cdf373ad4a150662936f50385cdc0d6e6e9bf4 2013-03-10 19:10:52 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17852b024dbcb11827554c64bd5002574b047a12acc6ea953b1f5e50ece2ea3 2013-03-10 19:45:26 ....A 1066072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17ab3e5539d47d5ac7ad3df32dc794657db0e3700394df5e8d8f087758eeab2 2013-03-10 18:40:56 ....A 806912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17c8558c073c609d247844794432f4580eea534dff570abfdefa410eb212d08 2013-03-10 18:40:24 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17c91ac693405162911b9de25ee73ead083c5e436492dc08bf8db3e8407eb75 2013-03-10 18:36:00 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17e3e643b7a5b01e169c0bfade66e261c8affc379141cd4dda5180dc9c223d7 2013-03-10 19:57:44 ....A 1266913 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17e64da45b64da43fcc5418f171591962fd6b764028139fb7316cc344536478 2013-03-10 20:46:00 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17ee91d57cc219f8a240f89db1d5cd9057816519e9b7005d76ad2ef5f96af14 2013-03-10 10:27:26 ....A 692736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d17f63d747c5e997e492501c5b6a074320864c65e8284dcde6ec640eb5b28f27 2013-03-10 21:22:52 ....A 714261 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18058081f73852bb5a924213567a53cd178f8b3808b3962dc7328c469c97e1f 2013-03-10 19:26:54 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18085f7af9e3d67bb8352d81e533131b2d610164200fd2a0b6cf2a67f803732 2013-03-10 20:19:02 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1809920e4c359238c9de24fc1d7718d2cb37e8a5c742c6a070587785a25606a 2013-03-10 20:06:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1813f2ec88bf8ab37b0a6d2a1796ca3120ad3f06db6cedcef929d2fe1f21eee 2013-03-10 22:54:04 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1853c919e3e575be5ecff0b1a16086d52a862a915f1d4050c85aa872f1ecbee 2013-03-10 20:04:02 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18af797e776d8a9faa2567e3b5c9cb25c7fddc0e4ab0fc7b04f258243c7f9a0 2013-03-11 00:30:12 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18b777fc457ce4d3739c6a77fd54ae9d031791e3f56f361c10daf2d2c778160 2013-03-10 19:52:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18bb9f992544ab361940b0ae3449fdc18eab8e3d3f51d8ccc429fb8e96aa0cc 2013-03-10 23:31:26 ....A 2363392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18cc7af150d83286d04bf50a64dac9d2d56f02b40271defad030bf4c61be137 2013-03-10 23:24:20 ....A 693760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d18f42cb2feee469d45a01e01fbe15e497f237ca7db52f826026cf4ee80ff308 2013-03-10 18:39:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1902442fa1904965bd23770cb3819a1898a67e592450f3e755e5dd0c5014923 2013-03-10 20:27:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d190e9ee5c7ad0c1c23b328daaa52b2d923013c23dbd0595d67fa4ec072cdf6c 2013-03-11 00:06:18 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1917512d1ce3ab721525d2bf24439ee55a0d45c9c032fad79a482fb0294865e 2013-03-10 22:26:14 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d194837266157120f289c89055b084ab1bf98f21d6f71dc87dc829a0157a5ac1 2013-03-10 20:00:24 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1948d39f062e4a927bd3c7ff36e6929be19e9e2c969a76a1e75a221dd3a7f82 2013-03-10 18:53:22 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d194f01c42ba67c55e7c11509fea427e502741d0642953e116d8ca663785dc06 2013-03-10 21:01:34 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d195093420c1f21bc33a3dbc46e463251fd5ba5a164d8d23a901ea584699b113 2013-03-10 17:51:28 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d196d280d4e9c7c938749dd11995fe81b9992aaf201893bcbd87bc7322122844 2013-03-10 18:57:44 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d197e0b559c28cc832f0522cfa121b31c54d8e6f2ebad0f0b2da77b12fcb0d51 2013-03-10 17:57:12 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d198027face38e679d2845a7254817109edcc373ce4e01f79b5d87c1df6f5c18 2013-03-10 17:51:18 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1985b7937325d0d5ab9d378afc093223f87149ea0c42ea68099df9e6a75aaa1 2013-03-10 20:48:28 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19938e2d1d2ba3c95e17b64dd14d9c97704138a795871b738e22b271f2def94 2013-03-10 10:36:46 ....A 231288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d199b8929b699b8a6f3996b890c5bf747c5852c8e4b616525ed9d0076070c9cd 2013-03-10 21:13:00 ....A 584704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d199da62ad2ce26e45b788176ffe03be3cf46e937feb066d41aa6e59d5675fee 2013-03-10 18:08:04 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19ab6d47ba93ad87605c64453d9091962474835ae2e83ba7b1da561954d0c4d 2013-03-10 10:23:38 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19b671be3f8a3fefbbc0c082edcd77d069e84a9d26231711da4b69fa741893f 2013-03-10 10:38:46 ....A 37408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19bd18892ca9c7c9a6756406d1c9036587f8bd6433498c2971e2514bed63c75 2013-03-10 19:00:42 ....A 101238 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19cd98f2770fa6d78ee230f36cb4a104e9cf167d2ad6b1eaad4399c64bbe3a0 2013-03-10 21:03:14 ....A 593920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19cf7c10fe25c4b8acf5aad804f58d3200831dec4cf96a975b5ec5fc3b20938 2013-03-10 10:32:16 ....A 318464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19e83ed76a366f9996df490de42044e1b577b9991b0a942d33e7dd74ac0ad4f 2013-03-11 00:24:46 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d19e8c7b2c4ec724f40a805237ce6b06fce049b5c0bc978a42e7bef1c83c5c8a 2013-03-10 19:11:04 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a0dc9f6a839b992f3457831e68190cf73d036185d9aab43dc87b816a6905b4 2013-03-11 01:39:54 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a13d0797f4e9463ac2002a8ddf0f7059a561ed0eb061326ca56ff28c604815 2013-03-10 23:52:12 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a1f5522c96d8e8928cc3dd32a89b6a511f0bdab185ce0b65586e2dc35f591b 2013-03-10 17:52:48 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a374a151f870ac19c81bb71aab4afbd52c5a7fa96c8f3649eec0a701b980d9 2013-03-10 22:34:52 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a43dc5d3ca08445e0c5ef75c9f259ef3d9a58980354bc6b87d6c93cdcda79a 2013-03-10 10:17:44 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a4e23296ea3efc5e712af8518719d12080bb70813d5c5169748626a4f868e9 2013-03-10 18:21:52 ....A 73782 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a58cd609eba4a4cba7da9d9a44e5f2216a6701e9e04fad9eb58a6b79e2ec5e 2013-03-10 10:25:58 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a5aa27fc088921558108b1b032ebbc6a2dd59568ba93d83536e3d34c7cc391 2013-03-11 01:29:12 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a6e7d8f4ca587af72b173b56d1c03d68da9036e7ee4a82c43c921894782a96 2013-03-10 10:29:12 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a6f6ba6acbb523a0f284031e3bbd2fc0f06ec7ca14f22a9d70c7e5c0f48ad8 2013-03-10 20:07:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a77235722004a67b7ee1b1b34c909614dcc2d5251eb925cce897a693d6dd23 2013-03-10 20:30:46 ....A 972842 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a77ad943146461cb7e3897344ec76b63978bcad1898c4fe5b19f4643766198 2013-03-10 22:37:00 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a814ff82c31aafa86ada77cae29d765048bd7e6b8b3fca5e72f268b3df1d91 2013-03-10 19:48:16 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1a8f276b4127c7ef79c5f022762699c54d7517bfc03dc4fcdafad0455080658 2013-03-10 23:27:56 ....A 34308 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ac006e9980fef8e24144f9ff520de6de243c8383f14535008a3576bbd38d7d 2013-03-10 17:49:34 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ac129c999c03b29e116e6b959bf58c013421a9249149df56e56cfa84d9b7e5 2013-03-10 10:27:12 ....A 1284608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ae9ee0ccd0f35ed7763127a3f05af95bedb230a7639a991629a518ff2fd4e4 2013-03-10 10:21:22 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1af2767eeec68c7a3e1403a8100fb8fa9e3d154d46cbf7bf14fc965fd08f602 2013-03-10 22:23:02 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1afd7ff6f6fb131f0bf59ebc5451a51c7e595257a5f86cb8f2d5df7eaae20ba 2013-03-10 10:08:52 ....A 269256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b1e08a53effd8da567d20ded6a25c8f960fb1a47154c7570073e628de4e0f7 2013-03-11 01:24:24 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b43fa6c02e61a3cad27d700b23c170591a075c03e5a61c071e731c92abb51a 2013-03-10 23:07:28 ....A 520239 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b4d82d5628b10cdb50f604ce5683a048fce6de2bf350f5ddf0674ad9870364 2013-03-10 21:06:42 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b50dfbe2f3110fc59d9203ebc0e1433c49c2d74b30cd051d36680e7ee7dfd6 2013-03-10 18:38:38 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b550dc0253de4d2a8f12c6b741e80d404c4a44b92e43af5b728f1449eb3222 2013-03-10 19:24:36 ....A 6589804 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b565f1b9481529cca6073559011a5d50a3db101a628dac0792634d97632638 2013-03-10 18:12:00 ....A 681984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b6c99cd1d7aa94a8a4eae2e302fb3f60fb15db52936f91c18121838a6cf2bf 2013-03-10 20:20:50 ....A 974024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b6f15f4658d050fdc2eb0960c68cf61d492396d4a8c12a905b1fd51fbf85ba 2013-03-10 17:51:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b7c65c6407edcc528e2eb0e1b8a91ddcd096d21235f8aa3685df93d839f0c1 2013-03-10 22:51:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b810282898391229db51ae0edeb521bf2909713e7990274f5fe52b1862d002 2013-03-10 23:53:42 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1b9fd9dc2cbb4398aeba4693e571601e63bafcb0e53483160ddd20caa6cea70 2013-03-10 21:06:42 ....A 1334272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ba27b06bb470a7f809ff3d3e2f01240167f4bc2b0d86d11a9c869d71804f39 2013-03-10 10:10:50 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bac93fce5893adc1387c1effd7809a94cd3ca9ab53fa32ff9e4a13bd7d70bb 2013-03-10 20:46:14 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bb828b1c5d561d9165972ab0244d70d5cb6536ab99304acdc7a13c1d9f07f1 2013-03-10 22:26:40 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bcd5756f3899024ededbc599dc5e278c509cc614823a5a207e3c0341845da8 2013-03-10 10:09:54 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bdbbe7c11ad2cdc95134eb7a5dfa653570be2384853954c579297143178a8e 2013-03-11 01:16:28 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bdecdaa4804b2b49d1e1ca7e08c6724f117d0b1f7d0fa4e7326188736e6037 2013-03-10 10:26:22 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bf063ff45a1614a294a5a522277b4ef1015caecd7eef0f05fc34bdf0214f8d 2013-03-10 23:33:18 ....A 148992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1bfafe9535043a5ecbde993ce2060ce15fe4240ad3ad71e659137bcb7edb829 2013-03-10 20:08:46 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1c01351d1eb218d3342d5de158e638e3d20d308712004cf5700ba272c1feea8 2013-03-10 19:32:20 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1c12562d9f10561f65f25fab72a71e6f06bfd6ae36bed539c72dfa80535ff49 2013-03-10 10:20:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1c3d587fdd628fa4816ac8e6af8ef8111c628bd8a881d099cf4acdbddc896bb 2013-03-10 17:55:54 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1c44d115227c4d84e68d89c85e58e5810fa0b1e9d8f5bbcf7c3942f0127be8f 2013-03-10 10:41:06 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1c813b12d56bfe371594b3b2722515bd7e21d5585f6e8b6923948d6635a07df 2013-03-11 01:17:02 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1c89bedab4959072f8d7bc1d91a6065248ffdc6c3db696a5535adf40f1c542b 2013-03-10 19:00:00 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ca1b60be4f8b3171a87d2e9902d9f60681d69e41e3879f1b156d2ca55deb79 2013-03-10 22:00:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ca40cc1c3402d76149a7f70101a757bd661c0ab90f102275a026f9fbd334b7 2013-03-10 18:05:36 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1cbd7ed5b60c994f4c724c5563bf1c335c68b2937986a36fd1db2f6d7add474 2013-03-10 17:53:16 ....A 284672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ccf3d1c1bdef743b3b77fc6c9f43876c6a6f501ebf84d1c5d5404698e9ed5f 2013-03-10 19:53:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1cd350034c976ccf7dafa0d854ad020b9fe563fb3a85aff8e373c52736d0c9a 2013-03-10 22:37:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1cedd63676fc13b5ccddbdf873d220e5e14395b6ebfe646e94cc5c48cb59eb7 2013-03-10 10:28:26 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1cfdc1e430934ac79b4ba498435241f47cdf523328732416924e5ad6ed212b8 2013-03-10 17:58:50 ....A 1565184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d077d34f8b85a48267a33b9403f9eb39c2d550839668d883dfb5c6114c97a6 2013-03-10 19:57:16 ....A 74857 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d13c1020334299b6effcacdaf0468a15ab7784e5e41a1181687907fbda4ff4 2013-03-10 17:58:48 ....A 710656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d258768fbd738464805b1181a58669205e4f13b5f3f66d64534e198c733101 2013-03-10 17:52:12 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d2936ed7370228ce8bbeac8765242fbc1d96cfe0bf6d82fb49a312d276903e 2013-03-10 21:15:28 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d52ac3f4f56ac86bc9cc65c1d415d00aed17042c8f4eddad71cf557f88ea27 2013-03-10 18:28:58 ....A 802166 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d54cf9b75a49cee0995be2522839ef8450e6fd87697099e78a7ef0c7aa94ec 2013-03-10 18:42:26 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d596e198086699ab9e273dc96c7bac85e7e33ec248ecbe82ccfc8eca232d19 2013-03-10 10:25:44 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d74db464a2c5fb1822c62f426eed9ede1b98095825f16e6dd8e98be5ae2cc8 2013-03-10 10:38:12 ....A 269300 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d754bd195176466276fcf3e3406ec79530274561ee5d89c184e6043cd01d65 2013-03-10 10:38:10 ....A 204157 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d7fffd8807dd75e21ddacb8b7f1eb12f29b9d629a50a1299e09502e4be487b 2013-03-11 00:02:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d874aae3b74e8c5c3102a0270b589d9c6d01bebf4af633d31df6375dee3234 2013-03-10 17:54:52 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d9515e49626f5cef77d14aea0250db77ad210099fddc424cb37f37a0cd3909 2013-03-10 17:51:34 ....A 1995091 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1d9a48fec91b2d197a5bea31a87d442294c7c147d1ca6c1f02b03c918b8a8a6 2013-03-10 22:21:42 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1db4b29cb6db14763e2251c8f9605ab2d10fecd9cb2b8701c0f06ae446a328f 2013-03-10 19:38:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1dd2d0b7e329600e85c46b2831b7280b71ec0d9f39f3dd67e41b9eb20bd4e1f 2013-03-10 10:32:50 ....A 14585 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1de4132ced20802f6ab989d8fce7f37c467aebba1db79cd09436ce0c462021b 2013-03-10 21:03:30 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1de98829cfb1e4fb5199448e2ade0cf397d21f10a89761dc22f7529c026ddfd 2013-03-10 22:21:22 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e04b7b1e9ce49166801aef40c3e549a892d3edff372765ebe4a744b54183d5 2013-03-10 21:08:20 ....A 1370304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e1992293176d6c0acd3e56d2a512dfc28aac5f065a213c11cb68257341903d 2013-03-10 08:06:28 ....A 2123264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e1e08cbd42116a1d99a713d14480fc35fe1207e11138d0b835bddd798aa380 2013-03-10 17:55:24 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e1f96881d2662d69c78ee00682749d274f9549c3cb09ae49d28297ac8c64e6 2013-03-10 17:53:10 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e26ef546ba36260565c795886d45b7fbd5a175946e4020a6e1b9ca203df602 2013-03-09 23:37:44 ....A 73830 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e305c1d150c46c40a9838e394efc0277827877fd8d96dda689b54a72d7376f 2013-03-10 22:46:20 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e41af617949684cc9ceb24299645af614722d95a6b5309ddbc963da6e0612f 2013-03-11 01:45:00 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e43d35dad51137248050886805af962dada5dc38580f31d0c7dfba37955bd2 2013-03-10 19:09:30 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e459e2bf43b8f9bab670bee346b62cb96619414d9400238c9153ae0dec1bf2 2013-03-10 19:34:24 ....A 250446 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e47437b42f4dca429e69e05438b0fc86e858694d7679dd35c92d5728d3312a 2013-03-10 00:41:56 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e49fcdbea25825488b534ef4416351633b69630e702ac99f0000f4e53fcc6f 2013-03-10 23:05:40 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e4dfad3eeddd8e747109b2e3854317faa45617aeaf82cd8db6b6fa03e51db3 2013-03-10 19:31:18 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e553928a619c9882028c16db17d2a74f82d00b91b754e20b67045bde95e090 2013-03-10 10:12:00 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e57f5d95bf815a61aa364391c7c07d67df926c742fd457add25c6885224808 2013-03-10 23:03:48 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e67fbaddd02dfd66519f7be0396c88d79e86a9ceb507f24a209b2d3740cef7 2013-03-10 08:34:46 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e81f8c047c9513b2d7e4f9782169132c1c934be3b0504d2127cfd48ab9f70a 2013-03-10 07:53:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e8f7dd512982fe19d7ccaf223ce6fbf07eec25f00e79b462e02c676c09cf86 2013-03-09 23:21:34 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e90a73cc0651fe66d3c65906d5f823197ca39dde50c3d10097a362fb23c8d9 2013-03-10 01:30:18 ....A 1296333 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1e9ab203ffaf09678c7448ba7000cb8f9d654bb0beb85d8035722e6f1d15db7 2013-03-11 00:56:46 ....A 269973 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1eac3fd28b9fb379ad7c0317a6e7ff951552aff95064fdf637b7369c7cc07c9 2013-03-10 10:11:14 ....A 71174 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1eb5a6c84e917d3c344545441886e28c24b6f7c7db787d4595b3bfc50d50d57 2013-03-10 01:43:46 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ebcbeba3c18fd135f07bb7c9a7d39c31ce52043ac082560b9841ddd75aa2f9 2013-03-10 19:07:10 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ebd0cf812fa45d6a20c3d1398035c551d6648b94c28babc063c19038ac61c1 2013-03-10 22:44:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ed258aa5998b10e8e39d2fb59b11c1cb971af9a638d877339e3f97cdc18ea9 2013-03-11 01:22:50 ....A 272825 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ed978057ad27d14d20883e6d67e9047faf2f4692769183b3f703e2e319797d 2013-03-10 01:34:34 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ee6abca6093ba1c64a576b46bb484e6367e508990c7ef0c91f8577209f1379 2013-03-10 20:09:06 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ef2407c94f413e9d2d1165922e040508060b234d19d5e2a933b662c41c18ba 2013-03-10 00:06:26 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ef417c05635db9a1270df1d7a775975052b3adb78ff1a36345c20da059eba6 2013-03-10 06:51:36 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ef61f55b774307e4fd261f378f976460ab51f13555d50f238e5be484f34cc2 2013-03-11 00:30:28 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1efd0fff7bc90bd88ea88b27c104cae19323cecb6e4f938300c51559b5a9247 2013-03-10 01:49:20 ....A 530432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f010e28400d86a7638fa76e775b76db2c074b48f33ba8b8b7b3d0f3073ca04 2013-03-10 10:38:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f04b4f422f76af8531eb6c2827d611eead0f6b7a2ba664fbb3aea1c2453380 2013-03-10 20:27:44 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f04e985dc134bf8d5028f17fe741d4ea392e1292cf4b594511e2a0ea7e5ce5 2013-03-10 19:34:00 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f0bbda91f14d8208795c8767a5a24df2d63ab62ff0f262e71e57f2643cfc9d 2013-03-10 21:05:20 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f1060061703696f340b411accb0a47afbd165b968c0f0fba5d21bca441fec1 2013-03-10 03:15:10 ....A 92768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f1086ca3806c634a29577afd1635d698bfb8c75e6a8de348cbdfa1a7071ffc 2013-03-10 18:10:54 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f1181c9b0f0979ec9c59005314b703b1004cd132ea8866ab3daaa736f80813 2013-03-10 19:43:46 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f13250b8da43ba40cfcf82835a71dbaa3ce168220ec7aa864c2f46aae06a02 2013-03-10 23:20:22 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f25720e7df0f18411f3e7998cafbbb35ac153143d23a45a75bf6ce2f95fca2 2013-03-10 23:25:00 ....A 4834820 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f2c1d7df2aec998a56ce984276b6276b4a601bba7e1ce185a6c83863622fcb 2013-03-11 01:09:08 ....A 93836 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f2ddd76e2a8ce92f1e84c620f0730817449ad70dcf4d07c7aaf4a6f7a8a616 2013-03-11 00:15:22 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f4585ba7adcde3dcddcb22f96c5c80241d11aee5aaf1f9bde473a5d2024745 2013-03-10 17:53:40 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f4c2e8ef8a0ecf13c833e7b2c65089ec1116b7ae32a17444c479881079f77b 2013-03-10 20:51:04 ....A 36656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f80bc4a80e28b36974556c46b06ab72dd0e07ff81fcd55cdd52626bd9525ad 2013-03-10 21:11:04 ....A 329727 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f88804310a5596c13e26f7e4e268c1c10bb1d1a411bccb920b8376e583187f 2013-03-10 20:01:10 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1f932e9bb89dab912114d442af6eca200a7f9334ece913086131287e33c7e5b 2013-03-10 18:53:44 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fa3d168fcdfa7561b743fd0c6255a418c90e97057658efab9d3af2f4bdc513 2013-03-10 19:59:54 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fbaf1198202ed84aa03d7737a36f99076bc200cfa046b4745a1491b2781dbe 2013-03-10 23:38:26 ....A 88856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fc3f4d614b7ca112aa93722da1a0f10856b3b954473cd00c1fd62bd39a3836 2013-03-10 08:24:58 ....A 61360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fcb04b537d86e24af3bb3842c36188d3021553771ec1af2fee8764e179625f 2013-03-10 17:56:46 ....A 53740 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fdf0d6087ffb6e4afef431f6a7282a1415c0ca2934698d225a34014445381a 2013-03-10 19:36:52 ....A 239784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fe3ef61fbc8504691fb4a7968153c0f2e3fe717c018af487004fd892cbc040 2013-03-11 01:46:26 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1fef15b23177a83cd95eaacad062262cb9cf9b9719cc4d944ec22fed9cfa6ad 2013-03-10 07:20:58 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ff587ee4e659d55d737a1f9bc78f9eacef4b681c6ac1e9bd560048e7c2d6e5 2013-03-10 18:14:38 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d1ffe9ee6b652cd317e629b2e3193bd7de61462274b74d91f7566f763e5c7e87 2013-03-10 23:41:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20075f1ffb5d9b01c1703f74e3b820dbea7bcdbd86e8c34b6fabda9633d5877 2013-03-10 22:53:52 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d200bdd4092f21a72745e4bd09885f78a71026a6edd52aff32ac7244fe80c7fe 2013-03-10 22:45:56 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d200c9da0f9bc48edfa469d7e5ba9a52044bf1c09d2bc97416a7e4d6759f5c3f 2013-03-10 22:47:02 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2024ca94731bac157cc59c1578eeb44bc7ee0fcbb2f78c92c40055fd625394a 2013-03-10 10:21:24 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2027969596c170997315bea9fb14e03dd02a0837243613a1f9b782372fb355e 2013-03-10 19:35:50 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d202be86a28cbb449bf47b909790e773d84b87602ae179bc3f29af16d4fe7ee9 2013-03-10 19:55:22 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2038020dfac205bbf1e43417b7c5e2c1ba54cb616bf4ba40be15711f3e28fae 2013-03-10 20:44:26 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2043ff27a614ac1bb0f6c9bb1961377b4a8338b444691952224356587ed8d23 2013-03-10 20:14:00 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d204abb0e6e8558d7001a881d86da9831acec872511a60dab48a3ef414a1a8ec 2013-03-09 23:11:42 ....A 127322 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20545e6768831d0a37339cadabe9448c5246f65124d0f2ccf30991be66192a6 2013-03-10 08:21:16 ....A 945152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20613e090286ec0e2ac22ecbfa445b993b4e926e7221a2a63631d359aae9af8 2013-03-10 08:09:36 ....A 29508 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20a1a572093019ce9eed8d70455fb6495c5e346d15916c44a73890488c0a02b 2013-03-10 19:11:04 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20a97d9c98ca36653bb99b3d722410e049b8e80497503d00c1ce5e8011d29d7 2013-03-10 10:17:04 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20acf1f51e1023aec74b9f687aa98b386f51983606df81dc595ef397d7139bb 2013-03-10 18:43:32 ....A 200705 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20af7cdc70695cfb5ea996aceadfe44e2b7a9e877010ac32f41d29ed67a7212 2013-03-10 00:11:08 ....A 13522 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20bdf9fed699046abd13ebcfff9a9f98719f2abf712292892106eb364315bb6 2013-03-10 10:31:06 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20c12348e014b782234cbff8d282cd9d566c86e6b2cda2cebee44aca43cf7aa 2013-03-10 21:06:40 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20cb5a7232400de7e3b52dad07bd6b635ca05e75fbe961d23af63ef9febfecb 2013-03-10 19:45:14 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20d398119d48af94bf9c4357352f7d3131e5508ce91e98330d7bcfeac59921a 2013-03-10 20:48:34 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20d3aaeb1cd1a367cacd7ec622969af23e880a98bf1e2c2e4dd27d8d13d9802 2013-03-10 17:59:10 ....A 43904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20d94c7a0deebca33d78d7cfdc15d8200e11944ef14527db2b6898f0cd5fb79 2013-03-10 10:18:16 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20dcd613bf1befa8faef238175b216ee7d0e5f775d1466dbb841f95843844d7 2013-03-10 10:37:54 ....A 440320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20de65b7dbf9295e3e829686e4f0f9a76e7bcb165fded597c27a8dd4750945a 2013-03-09 23:54:00 ....A 115304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20ecd6d9e13d898c2d427348d9965d7130548abd9737d84d2a7591316e3da67 2013-03-10 18:27:56 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20ef47238ad7d914fe09196b5303f19cc958c9e8e2bc93ce7e3eca81d9aa228 2013-03-10 20:56:28 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d20f641e46d87f9ab50082c59de12519068eb23b0b23e5720abdff9e8ac57711 2013-03-09 23:51:22 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2102c81c6745df8f3b3121559106f320e2698bc9efb85925133fe3fe030168e 2013-03-10 22:12:10 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21072a884d5d1206774eb3c441547f1939551b38f4e60d40561704643377ac7 2013-03-10 22:29:24 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21096cc9fb417c412a2181f51d3a07591c67a119b452b1ffc53787e53e200c4 2013-03-10 18:25:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d210e21f27a00693526d0cfbd1bc20551a41458a8a5ce55466ed4e40e6670aea 2013-03-10 18:48:20 ....A 537600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2115807b1d161d6c66102b82d3b864887b503ef85a6587ba0c04d6119e44317 2013-03-10 19:26:20 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2128e1a55f55eb17b33a4c79b80d050bc5360d1c1c97f79dd8bdcbb1b413d0e 2013-03-10 10:08:46 ....A 1146368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d212a79a01c914aae0467386c085bade1e99b3fc3d9450c113ed4b6a832822ea 2013-03-10 19:12:04 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21401256eb22b0fd238e87c5b133ec160cc8a3d190a66c1245ee5925a78eb6f 2013-03-10 17:52:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2148194e9b514be49a3197634c05b9e660d9366b5dc839c9b94da5df448b7fa 2013-03-10 21:00:52 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2151c17f92c705b4fe934c920f88c9faf87f532a344c91b2d09d1aa91542685 2013-03-10 22:13:02 ....A 69664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d216d5f227f78d062e634ca6eaf47cf00f975b1cf1be3e8b1a6655c86405c490 2013-03-10 01:11:00 ....A 95236 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2184619ebfb4e27b2176c8716acea297aef69f39bfb075e7aed22a4d93c4432 2013-03-10 22:54:44 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d219b5f03dac2705022ddc211b949d481c6b86dac362c2411b5033ea37425d1c 2013-03-11 00:44:38 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d219b60bb8e277ed113f2972604404fbee0931c72b0c5366f2282b8438dc9625 2013-03-10 06:43:48 ....A 487426 Virusshare.00043/HEUR-Trojan.Win32.Generic-d219ec8cf62d0181493699afec9da0e5434c5575306576eb10ea497b2410f2d7 2013-03-10 20:56:48 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21a91a50f395089be72ad035e7698ff66440d87de73bf9186d485f20ba095e1 2013-03-10 21:16:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21acfb42bc921b62e7fccadbc195e4f394c73e7db0a01e3c776a9c4cc5458c2 2013-03-10 06:49:22 ....A 432128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21d6fc91f1d5e1f6a92fcc6c35ee2fc66f73200fd585f4f343b7079a3d81cb7 2013-03-10 20:20:14 ....A 2324992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21d93198a67c6fa6e390e858357a4f02efd8c38e4771bbb8b735c4b86430313 2013-03-10 22:49:14 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21dbf3ceadce4b0463d17e226488c9237c73bdbcbfc5260ec34bbe098e14e83 2013-03-10 10:19:58 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21dd662742d3285b7ca85acb4502fb8cb7a50ce5ec6b8a3cac2aa87fc7024fc 2013-03-10 10:23:56 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21f49e23ffc397e01b46c1a0ea87c66d4b7160f4f7a3a669f279b622c74cd01 2013-03-10 06:51:58 ....A 507392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d21f99e926ac0206150c4de54d0ed7c5768afb15d7132939cb21ff735dd06df4 2013-03-10 20:41:36 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22030e9a0ab7e3a7ce03a92f7f5002ffb7ec6908693fb158e6c7a1dd5ca5dde 2013-03-10 21:21:14 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d220f449a6a3e9fc5d884569ff3ffbe7c811d940edd0da5f2d3e37bea8d22f2a 2013-03-10 22:30:44 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22143a72a3da2e64201dac605184afbcb2a010a141d1835ef8ce6a4870c04a1 2013-03-10 20:28:44 ....A 5694464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d224549d78b2713064197671bc80384239ff0c979e84b2db0b0eb7896aafdbe2 2013-03-10 18:42:54 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d224c07d03939fb32db852da9472d04946dd2414e460e491fa83c94dbcdefcf7 2013-03-10 10:33:36 ....A 326569 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22552f989dc21caa4c12d5b42e137c1e5c7ce283a8aa8c8a0288071cdb414fb 2013-03-10 20:05:58 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d226370355be3e33ad2b4a237dff221eceeb3051f805cfb1566209f42d0f454b 2013-03-10 00:11:44 ....A 161315 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2272c1c842a7e8c742448ed83b404feb92de6a0d6c6f8a2df7af70edb56436f 2013-03-10 08:20:20 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d227e4d347884d6fbe692988a8b6d80c13a4478b723fa5cb90e30f70159989d0 2013-03-10 22:30:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d228411b6b6c0e6654246c2b0146f865f37eeab662ef2260e3133f06f74ab1eb 2013-03-10 23:43:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d228fddb272b375a0c04244548c5c680c3676a22adb9f0d1002b15575dd25562 2013-03-10 21:01:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d229923160536c51aa3a8a5d6b56f816c79e5633f9d0bdcb444cd0b6d339a839 2013-03-10 20:44:52 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22a387dee7bcbf8824828845dbf9038db76f9d901f746ec5fa0cf5d8dd9a555 2013-03-10 07:24:52 ....A 544172 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22ab59dd1f01bbfd0f57f90450712e234704164cf431163437ba8cde9ef613e 2013-03-10 10:13:56 ....A 1014272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22af2ebc2b5828a81b4f939405a57a6cf6cca57fc7f2dabef9970d0443afc8b 2013-03-10 10:31:46 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22c5d2358d17c67da90c80e589df5429890751b1c32074f3095ea5fddca2d21 2013-03-10 20:45:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22cb1504c47926a2b7c85c73c4de7a9f9ce82560726042205eacdea7979f00a 2013-03-10 22:48:56 ....A 24076 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22dbb860f051a27298fa292acab75f74b4e0d5cc464f7c91c8ab96d6a003e34 2013-03-10 20:09:02 ....A 301529 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22e3187630d3cedf398e0f90a02a3188610fd530f11a636d83d06956d76023b 2013-03-10 20:12:32 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22eb142971cfd8fc99e47c33ba6c5942ca62ab33e6da416ffa4f05dbe4b6bb3 2013-03-10 23:02:44 ....A 824732 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22f13d1c58943ebc1498094f7ca30fbe58f4812bc90665afadf0adb0e93b1d6 2013-03-10 18:59:16 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22faf2b37761aa4ef15633890205f154ca52e5bc10a016fdff79bd66331de72 2013-03-10 22:25:06 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d22fdea8ab68607b215636b3e90dcb9bbded30fee500ada8a7850501391e1c9b 2013-03-10 10:21:08 ....A 1691648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23117c8cc2b2e07ae1c48fb9f1f92983f7fd8ea412028e227baa52922362370 2013-03-10 10:33:36 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d231367db2f30d1993128d9be9e86444df80a776d63fc5d07240b5eb73a12314 2013-03-10 21:08:06 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2314ec0d75b92b3610c017264abfa183a97093e30611fd4621178d422b2432a 2013-03-10 08:21:56 ....A 101928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d231666406bd041bdeabcfd16330bd3aff0d63936bfcfb56de9371798521f883 2013-03-10 19:36:06 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23252a5d99060ad6b004960219a8a568b2d040a6b7b6cfb4322d367b0a5ae5b 2013-03-10 08:50:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d232b9e9358a7e162a399fcb716b3c27ec8707cc9fdc6aa2de35f907f2f52efd 2013-03-10 08:11:06 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2332b79872f50c6883c3799a3fb450394b301de56c7a591b651d1db6ad05c0e 2013-03-10 17:52:50 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d236358cdc92d43c72f5e2d2d8851d8c4b97d117e42e246db2875394a360ec0b 2013-03-10 18:43:30 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d237e23be21978c284045430264076f76c93c4e7a172bb807a59848d00030ab5 2013-03-10 23:46:56 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23885bf047c3790a9311251c125003e97c4da0427466bad5397adde0adccac7 2013-03-10 08:45:00 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d238f4e9ab50e86dcf5f43ae77f62d38e489fe8ffc773131a4b7e80201da5942 2013-03-10 00:58:08 ....A 2156606 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23aaf832487d1ebb026d02aa29c918316e511a8fd2c979076ea8a1f16e8419f 2013-03-10 00:32:08 ....A 473600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23bf6bc0a3670bbc5874c467dbd74c2dbaba4dc1531d176c1727b77e99b95dd 2013-03-10 22:48:42 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23d2868c6e9d60778061f0d7ba75fdee50495aa7c000308ba772b0ce19e9a8e 2013-03-10 19:41:14 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23d5f127452e1fcffbd14d384d9b75795c38a7ed03e1e2c2e139a188256d7c6 2013-03-10 19:08:20 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d23debcebe5856f5cebea964edff54747ebaa6aeba0e0625d79a5d933d029f5b 2013-03-11 00:52:12 ....A 49689 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2401e3e1afc4365f22c9f0655befb987da181ff3a8ab1543d3f69036cabc79c 2013-03-10 08:22:50 ....A 594436 Virusshare.00043/HEUR-Trojan.Win32.Generic-d240f01d637bdd28eefaf28484af58dc8779bc357e43403a8608ba5150bff5bb 2013-03-10 08:06:54 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24148d83731200658d0c1fb2020b28aba1ac41b3c20c78c78cd22fbed3eb24f 2013-03-10 19:03:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2417e04b27e3fc2e760c0d9d323b83faad2d7f67b8f17a9b623c299dbe1aa22 2013-03-10 01:44:10 ....A 3297280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d241ef0af8a0fe9cc99a30e3cf45cc173f12424751c0fcf82701571d0e3966cc 2013-03-09 23:14:26 ....A 29088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24244e25f1adba2eb022d69721934bded94d1487f850b9fb77b612e20a192d9 2013-03-10 10:09:50 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2445869eea4d8d26365bfbd3d3ab3d6f34baac1948ee444e7c074d418822014 2013-03-10 20:43:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d244c9eee0b858e9f50c7c413f0e8b1693087f8e6f955cf52ebe987d3d8a5ba6 2013-03-10 10:11:20 ....A 188933 Virusshare.00043/HEUR-Trojan.Win32.Generic-d245321304dc36e508be2b44cdeb67ddde4227f342f963c171e05ba62af6e244 2013-03-09 23:32:28 ....A 371560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2455165a42f1d7ed9837afdd6292bd8db22042458d581b3e7939485eca012c1 2013-03-10 19:25:44 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24552c893124058e9a28fd58883a99e84dee1fe52ddac5918fe42ac2ed23aa7 2013-03-10 20:05:48 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d246735891b32e3dd5a8a7e475a8386aed0826d832bb3c9022110d36f9a01711 2013-03-10 19:07:38 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24845b2a7f22ada574884d1ef9afd7960fb95b9b81938c96b87a108de1f6604 2013-03-10 07:25:52 ....A 2059664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d248b207ee6b7e27b76058c13eed36f3ee3850dffff6247f9a347d4445b27e42 2013-03-10 22:31:52 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d249698a9700a916fd34d6a94f7252eb136cb66983560d2dfca2abafb9a0c243 2013-03-10 22:41:16 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24a6e66aa3679270b0b141e14d710faad3077f40a9e3aaa021f91aaaad3bc7d 2013-03-10 18:14:20 ....A 54215 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24ad6db0eb0e12d1fb4df4d851131b5ccab4e7fb3d008eaf030d76c6a53b431 2013-03-10 06:36:20 ....A 416244 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24b44fbfb6c4710b1899175eac8a9bf9463bedb73fa502487f76e59276ae2fd 2013-03-10 17:51:46 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24c100c42765ccbb51c99c264b7e081f680d53b8c1119e3654e05e9d4f20389 2013-03-09 23:25:06 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24c207a64af351bc04466a6a52b95698b39dc38c83ac06dd8332dcdf36ee13c 2013-03-10 22:40:50 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24c48f2c18430696d5266897438fc0aadd21571d9a44b0329a41afe6a76786d 2013-03-10 00:04:46 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24d1c3bdf464dd72a1b4bba7ca73199b88b7ae6541994eb62728b6524afd91a 2013-03-10 22:37:10 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24d655382fe1369c430b6487a9b092bcb930de2d9e85e77d858dcf837af06fb 2013-03-10 08:33:20 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24d9881c27d02c4e24f69f70b028f72ca3b412ccb10be8f8faedd1ee748eb99 2013-03-10 19:06:14 ....A 78132 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24e063706ffd830c3849a369ff0ac3eb3be9ccf4b4bb23ec0857167b20fc403 2013-03-10 00:27:04 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24e1c75a2099a8d5d675b7f62bcc1a7ff1a70b74484e4b5ce1b76801c00889f 2013-03-10 20:11:46 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24e8e92823e356da6798a6005673ab6431c98d5b03035dca95a236c7d8f0ebb 2013-03-10 20:24:38 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24e9b9fb58db799838fad5855479c0e7222c8317f9cbf26702e42e605875d7c 2013-03-10 19:11:06 ....A 890880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d24f47bd1ab90872ecccb84641efb6470bcb4d19313c4f713450d5f798e9cafe 2013-03-10 20:16:02 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2503b2c162077d7c0fc9d337b32b549ba32e1e96d5fa73b4387d79c63f1a9b2 2013-03-10 23:39:44 ....A 800768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d250ea237ca1788a45e16505f2645a6eb52a48182a9e09de00ca06f1370baa5c 2013-03-10 19:57:08 ....A 513536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25296e6b7f67e882ff6b0ae00229a46827d9043005bb8ca81b674684becd8ee 2013-03-10 20:39:14 ....A 426441 Virusshare.00043/HEUR-Trojan.Win32.Generic-d252ddcf212a4229daf03b9aced7565748cf6a7711d3caf378ff0c254dfd3a3c 2013-03-10 18:50:34 ....A 66081 Virusshare.00043/HEUR-Trojan.Win32.Generic-d253ca5c4df3562e7bc088173a82e79158442f037480a216b51f352b965dc4fa 2013-03-10 23:39:10 ....A 103232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d253fc5839123e3912d66482dd08a31e56129b3372115e40d84eaac6410154a6 2013-03-10 20:11:42 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2545b92c312c60755502727a03243014e5fe9d892a12cc171ac4143c76bdeb8 2013-03-10 06:53:36 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2553543ebdb0ed856dbc0b153f97c66920ae6a844cad6f16b022a1f9aae9f0c 2013-03-10 23:04:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d256c605e1cf055bbf7dc2331601b68456f58b863c80e26c6cfa954c34f12461 2013-03-09 23:12:48 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d256d496f1819605cc6462b9a2f3b322f67f37e858a2535856c9c5683d6496de 2013-03-10 07:45:26 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d257150c68199a6896b8921fb3745d6f1cc1ddcda50d71cc13aa35f9f4371340 2013-03-10 07:16:44 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d257186b0a50a8f9854ac399cbc7ddafee0ba32bcfecbce015d43ef5bdc4d0a2 2013-03-10 00:37:58 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d257474fc454d838021551b4d6e54cf076fd62c3d6a3a65e23faa3634b1241f8 2013-03-10 20:56:14 ....A 2352640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25a30424e9723049eb683ff6ba5bf21ec6364cb015e7007b503d8774fc25d51 2013-03-10 17:50:40 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25a9b3b532ea680a9468670462ccb7533753cfdbb3a10b558719d38203be8ba 2013-03-10 10:09:50 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25aed2cec470b10c3c15a8a69766e9d25716d60c2b5d1da1190c1269a2444b0 2013-03-10 08:40:32 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25cc38a075b61349762047da87145ff90b76fa9dda61eb0b0840fa19f144803 2013-03-10 20:48:40 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25dfc7346ec75d9b878236ac4746907536fc557990befdb1a1ac08f48c81dea 2013-03-10 20:41:46 ....A 949760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25e64ab41309b846e132f76113ea033449fd32960fe5546fd93d0531f0d58b5 2013-03-10 10:16:48 ....A 250969 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25f5fd73b216433ec9e48dc73075239df18a27ce56b8116587b7a8709f46003 2013-03-09 23:34:30 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25fb02a3829c67d8819ad755f4acb46a7196977dbffb692b0707111bc817bec 2013-03-10 18:07:24 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d25feada2289bd43f0280552fa2f7f76ef6eb6e4f8880d025f2c486c743b3c18 2013-03-10 10:39:38 ....A 2787328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26047b152baae7a598ad81a274b29b92056eeaa5c02c01cf0d804db064ab034 2013-03-11 01:15:44 ....A 378880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d260625dd1e5af0c1aa1870315699d7c754a2b9d1f114d94841971ae20ac6815 2013-03-10 18:00:08 ....A 343552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d260fd766d6d25956939c6f7019f73a7235127d23df474685a4b14572642ed01 2013-03-10 20:30:30 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2619e0b1b143585b5da467be3832be3465e767cf4bbbf218ddb0ec51bbc6f22 2013-03-10 17:58:16 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2619e8ce15b8054fa8a2d2e3eb73085870947c7111378edb5867b8c7c6ba013 2013-03-11 01:48:46 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2624ca4dcdbe2619df6547494d786819cc26128aa013412b02945426d912f80 2013-03-10 23:06:32 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2630c66fd8b7f779a074f2ecfeac1fa8405255268341e2ef6f25600a7292cae 2013-03-11 01:29:00 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d263e2aaa07454155dde6dbc3c6262d610fd67c9a6ea72efd8409ca8bf6a1b19 2013-03-09 23:25:54 ....A 19732 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2640e35294558087c805948ca733696e64ea42556a187c5ea7df6ac6cf4d0df 2013-03-10 23:29:42 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26414248874a29313d14d4c886c9632a7c9fb6cf27ad2a25fa845da2997cb67 2013-03-10 22:41:32 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d264be132292843bd5e3fca2ef5e8a37b42782db310379c6ca9bd08956004f63 2013-03-10 17:52:56 ....A 395264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d264fec74df28fb2c1979975b71f5a1776662e4ef818d79bbc829d7afe1e012a 2013-03-11 00:07:48 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d265ad17a50a8a8d4d71583e385070228a41c412dacf790d9fbbfc61c5a5d815 2013-03-10 17:51:50 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2672186d412ea84cc5859a1aa48efee57bf4c936e02f54679becb0c3c96a027 2013-03-10 19:37:16 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26821499b71286d2f9849fdc812639d8da138e5d4c9cf462c320884a3fdf579 2013-03-11 00:16:04 ....A 386048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d268def986914154f40f27e5e463983c01101829cc7497f46092a99bc596fe97 2013-03-10 18:21:42 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d268fe6715a3eb4b904a13bdd371a199a09b332ecd5cd7b81c19fbc896896e8b 2013-03-10 06:50:34 ....A 212148 Virusshare.00043/HEUR-Trojan.Win32.Generic-d269062884953a04d6733b486ea7bb8ad85aa9117da334488aa6a329a9bb2182 2013-03-11 01:28:30 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26cfd692ad32c240a4c236675a3ed7a2e799467ff6f6e4f196502918be9da86 2013-03-10 10:11:30 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26d3b620aba2ef938c28319f1d082662a994d2de8f292c1b195e01303f4f2b3 2013-03-10 22:24:44 ....A 272991 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26d44a7f0cc52b1045937ba379fe100f4849d6ca383e77056cb9d720e3ac23d 2013-03-09 23:11:20 ....A 2192300 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26e608f4a63372c944eea12b3e153d1126606a53f4b199db17f931bec68f49d 2013-03-10 17:56:04 ....A 355840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26f18a8c1a795eaa3a936ab44f208d33b3a31df5866757a195884ca7178412f 2013-03-10 17:57:26 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d26f9f3b4271380d5bee31380f79850bf1224f6f855998ac5a04eed5fc6b9490 2013-03-10 20:22:16 ....A 290440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2707a3b04d0e8886c857f07cf620bea442f95d18b8560cc338a8e86f95e4036 2013-03-10 19:41:48 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27105b688a4f4e1b3ae3130e96ffa16cc5e81d2ac015957dd6358d88b8c6f49 2013-03-10 06:30:04 ....A 29600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27292c3118e08eea5ff7326767a9396ff85b0b33cbdbb35d815c091b92cfc6c 2013-03-10 23:29:28 ....A 2766336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27469b7906a86a9cf414a4d9e169b7b5cda3ec0040d03bdd18a30f1da802e19 2013-03-11 00:08:54 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27626f982d5c207df619193025706579cbbb0da2d33ed14f825f867cae3962c 2013-03-10 22:58:46 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d276e6ba56f292f99db865a7340c29cef917b9b9a74c0d4d4fc3802bd9bf703a 2013-03-10 19:50:24 ....A 1781760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27741fb2c99c5c863e5dd679943cded1a3ede67a153f5787dcd4689be7f6ec7 2013-03-10 01:37:06 ....A 489687 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2783cd2b19f1df32a0327654ec6d599dd17bc440a0ab884e3c9e1465af5bc90 2013-03-10 23:13:22 ....A 230401 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27937e037f639e232d2724c55783edc634b2824bffc160ab6d4d85a0d881bab 2013-03-10 19:43:10 ....A 83637 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27967a8c45e0eba7f8bacc46929d2a0e3c9d45ee1366a0344629914c7a494ac 2013-03-10 23:47:52 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d279b353064a56e4f2c2c4ec61b01bed8930ecfb9a4753ecc188ff1c5d030b8d 2013-03-10 08:40:32 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d279bb97f69d434cbbb759a52177d2b131f0b04a584a7284735b3fac0f3d614b 2013-03-10 18:06:20 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27b019e2d3d4fc1b92432dae45e7868d902afdb93f0e120e9048a5da03473b7 2013-03-10 17:58:40 ....A 245255 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27b2f8e4be7c240035d34c3e56e2d59c05a87c55a4e7e291838bbc33167d16c 2013-03-10 08:20:10 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27b5bd1d87636cb36e332f7856c82cedf2282e1d7af317a86e03218831751a1 2013-03-10 00:03:42 ....A 79876 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27b8ac4160a471b256ba412366daf67d2135a48be77b6aa128605a51ddd75b1 2013-03-09 23:38:54 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27c5e86ec9970a3481860175a4077db7a28f2e379da7ff3b389e32d0f0035b5 2013-03-10 18:33:04 ....A 543025 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27cb197a3fbaaf631e8bf841133a1792415606240307329a3457ef9c55d7840 2013-03-09 23:18:50 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27d9561b1e5c6107cf76699e0cb3c2e5390d8afb20c8d5a37043488cbac9195 2013-03-10 07:36:00 ....A 3959316 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27dadfbd44c56b7974cf8c41c39610d9a77fc6e79aaf5ae0ddfb5db0402e62b 2013-03-10 20:56:46 ....A 1818624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27dbc171fb31ae1bc5a7329d0254bd5e682957e742e8466e59d2cbe0bc916e0 2013-03-10 22:29:12 ....A 848384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27e408048ed39d6353bb4006bb9ffc86d4b7ad0a6177709f3344e30439fb7e6 2013-03-10 17:57:18 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27f5f8f82fb86e151101bcfbc08833e9930eeab34e5c9c594326c1a621fd8de 2013-03-11 00:16:38 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27fac065e89ebf3e92a8386a6024facb324190330037b7f6a4b2ef3037718bd 2013-03-10 23:39:46 ....A 140886 Virusshare.00043/HEUR-Trojan.Win32.Generic-d27facf819dc9ddea1cf9ae7a473a0cd957af1653147299cf437e1b5a1507dd7 2013-03-10 00:14:42 ....A 144956 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28052cd6a30d9b229044860ade50631222d497240edae6f6e68d85368f7b401 2013-03-10 18:05:38 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d280eaa0c9fedeca8c2e2e3e4343bff002b105bf74c087ab651bc0476c82d754 2013-03-10 10:25:18 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d281f2cfcb1f5f0bd043b58385ed44cff3b77d528d5a3e50d94b3643be538dd0 2013-03-10 20:28:36 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28244c56aa2937f0baa3e43cf602c5a059e3c1d76c9268706b9039d6de91413 2013-03-10 20:02:30 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d283fdd6dd4d6bd3a236fb8f5c0464996b89f509271a15a85d53f86dfca6560d 2013-03-10 17:59:26 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2849c96f1bff9e6bf27c746fdc4a6df4cdcfb205d68cc3723983ae926582998 2013-03-11 01:25:14 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2855e629dab4b23e4c046c1ede35fe1e5b76abde745ebda09d096ed45e50465 2013-03-10 22:38:18 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28589260808892fce6ba3d9a370872a2a37c330478460838220f773232d5798 2013-03-09 23:27:10 ....A 124559 Virusshare.00043/HEUR-Trojan.Win32.Generic-d285fe1a69fc0fec60b2bce8b13c22bff34e1bc881a87f69eb69da0dd1f5a53a 2013-03-10 22:59:28 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d286ab81f9bf521680b1131127d6d1921ba70088df94899a82c5af96d4b26422 2013-03-09 23:14:48 ....A 2133504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d286b7092d58c2c62667f5e6fba2fe636cac2284b0d57ca09966f67bf4c8ee5a 2013-03-10 19:11:58 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d286dd0b6c4283107499b3c55d99e2bb2f7d50e9bc6070919c76e64bc42d74e9 2013-03-10 19:05:42 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d287339362095db5127fb3a54ba45fdb0eecd8e260b79c6ce9bf6dd77ac95f8d 2013-03-10 20:19:28 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2874142e7c57a37ef0a1361f64ceae26236d33f9c71367923c0a7a375e6e5bf 2013-03-10 18:33:02 ....A 232452 Virusshare.00043/HEUR-Trojan.Win32.Generic-d288aa64e11fdf9e63d5ea67a10b4b9bc209feb076b583d2358c8f5989a36021 2013-03-11 00:32:46 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28907ae24af83cb04fe95a4bc34efe0ec029e677d8bdb3d644c9b1f3da25b19 2013-03-10 20:50:48 ....A 272553 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28918a8662d35716d670ea95a20a0742ac5d893f86d3e589cc5e8dc6f6ee395 2013-03-11 00:46:56 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28a9e5a63629c1334a62b36f5fc7ef9c73c4ef9dd3182127bce1d2d2dd04d57 2013-03-10 20:44:40 ....A 399872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28aacb6866783146db02f67cd92e52c5a6e585277628d48e7ae302e264de76c 2013-03-10 20:07:48 ....A 1638400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28b603a908d6bde06bbf63e2ff3bbcc990a614bb679de0a845e583de14cdbd3 2013-03-10 18:30:16 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28d0999e15a39814d278f57ebd18028e6020b0433bcea46ccbbc6fe6da4e04e 2013-03-10 01:12:14 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28da227e4384eeca6474b7be38323818b97288302aa082977f481924f1047de 2013-03-10 22:21:00 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d28f2a078763f4ea64d2f06e4425efad54b4543deed4eefe816ceb24f6812132 2013-03-10 10:19:26 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d290370bb14545684db888982525fee71368806b113471c5b24a786c67fe57ea 2013-03-10 21:01:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d293223e68566d336ab152720b4359b56cc92e5751d474aa643132615f44e66f 2013-03-11 00:08:02 ....A 1153024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d293354e008cf98a32f1fbaeb7dd41b2db58c54305a6b995b6c4493343d1898d 2013-03-10 22:52:38 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2935cf7c906326482bafbd0dfc8d411ef76f2d6150962029655d0efc50ccab5 2013-03-10 18:29:40 ....A 268020 Virusshare.00043/HEUR-Trojan.Win32.Generic-d293a2c938a20f4121a2a2505e9fa154fe0dff3ede8a8b0222c66ec69d4ce139 2013-03-10 10:35:14 ....A 259929 Virusshare.00043/HEUR-Trojan.Win32.Generic-d293df90fa3f00562ef281b3a69b132aeaf95ff5c86d9ee3cbacef02c10362ca 2013-03-10 03:06:52 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29421bd325aad9533dd507dacba4b52ee3346f4af838121829468ddd80f033f 2013-03-10 10:20:16 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d294483e482db1c8c545a12878297c48037cb837d5ba122a8c81a4e117e06914 2013-03-10 10:24:40 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29502010e2a1894f9ff002031ab9817c3a32dee94de1fe9210ee49979679152 2013-03-10 10:07:04 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29565e3f84ad641ea8b1c6a21feb5559b57bd8a333351bf8ae268b24cf02ae9 2013-03-10 10:29:32 ....A 33125 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2977d806361b429085b336fd958f3066eec5ff39e63d6db2a144002a6c1aeb8 2013-03-10 22:39:18 ....A 546816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29780ecb9e2f595d3cb365a7b72684a82e80246b162edf049186002c75f4d81 2013-03-10 23:32:06 ....A 1130454 Virusshare.00043/HEUR-Trojan.Win32.Generic-d297932ae91821184ae0f1c51af4193716bd4c8a9149c5cf7e4fa50ed745de2f 2013-03-10 22:45:34 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29958768cf3e8766eb3fd538f8e7b00f73f208b8526a27ed045f54971703313 2013-03-10 18:38:14 ....A 40928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d299a1587b63a993b7b1485cfd69727be532e41e1711e46b29a528af666eb77a 2013-03-11 01:46:58 ....A 1292288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29a55436396f7c3a9e624e0d511ee62c0038c3374b7753420f086dc699d62e8 2013-03-10 01:47:16 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29b1af309fca143688bec84653bbd7df4d442382e1810197851e5945ce33900 2013-03-10 22:52:28 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29b752445efc046d81e9a67f33d41abca308fd3da2c003fb45307b3998ee74e 2013-03-10 18:00:06 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29bfeda01be721428bbdd4008c325cccd48546b1d449a1a3a4a5fb0230c7c79 2013-03-11 00:19:48 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29c4bd8fb9e694601f3a291bc78f09baf292b7dde24675b1de891c956907ab3 2013-03-10 00:06:16 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29c545f147f51804c0c83ba802f9c7020e708695a00ce0dc9ed777b2df05c27 2013-03-10 03:12:04 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29d4693edd33bb5d07d3b203dd22ee9a3378aa8b79629881cd93cb4b0027d1f 2013-03-10 22:12:34 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29d75a389cfaa44c73884461ca5f8c3ffa4395224db2c003a32c72e8b2368e4 2013-03-10 22:57:16 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29dfe9fd096fc8e7db02afd18d584ddef025b8c72d7d763cbf4433cfbf6fc99 2013-03-10 10:19:42 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d29e89896e8760bdc11b4de3f37d098dd77ec9fc290af2ef5d4fb29b08cc5b17 2013-03-10 22:32:28 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a02d47ec915c5587c52dcf698ad1a11c7336546a46a70097def787b0345bb3 2013-03-10 00:06:38 ....A 774144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a0a44f3623f552748f13c43da00e14a73b42fdaa9511c69ccd61ba87bfbfcb 2013-03-10 19:53:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a1a627061356f8dd0421c451588e431d14811ea421707ed44a5433edb2e60a 2013-03-10 22:31:42 ....A 225733 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a1d3c416383b1c220ef7fd053eb98238b7f0a962edbb16b5f9e01091e7f639 2013-03-10 10:24:36 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a1edbd254eb21bacec478ee392dcf0b4cd2c61135afe57e8721b8f013eff71 2013-03-10 21:03:38 ....A 414277 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a383e9f92d690749d3ed5ff0288795628bbd5dbb1326346e409ba086816535 2013-03-10 21:21:34 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a50c864640cfb43cf5fbfe14b301263abbd66b5524bd52ff2414f7cb624626 2013-03-10 22:20:44 ....A 94111 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a54a135c4e538a15d19ebeeb9f57402b71705ae439b61888fae92add4f1c5c 2013-03-10 23:34:12 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a56ad5a8b60d9c82f65a10a1ed465b13103777ad07889927983573e80e5598 2013-03-10 22:21:02 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a5a13ee8c87289ce0b0c95f2f633c6ad500699a597f350a57156dc596f7319 2013-03-10 17:51:08 ....A 151840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a5cc94e7611ca64b28bf71732e5f274e081e1c4a2754ae57270837a59d5fd0 2013-03-10 23:22:58 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a621a5adaadd139aaa4fc67a7b8123c62d10191f767e39726305ef38b3fa84 2013-03-10 00:03:00 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a624780ad6810732232e650e4c87cc1882eb8a08ac93a907df979d3bf983fa 2013-03-10 22:37:08 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a64f9a7e6fb28307cbfc814d93348ad93570f7d919c2a579a500ff2289993a 2013-03-10 19:00:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a66172a49d117ad53ba187326fad1dc7dece1247836e1a089bca1ce92ffd8c 2013-03-10 20:17:32 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a6ba290a6d08eb09e25c332e43f5511d3e2bb6b91b42f9310234dc6d9387b0 2013-03-10 22:46:10 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a70578baa1cd9f58cd9224e6bd2e6d1045b3dee856ba1c21f6511bda017ca6 2013-03-10 20:51:10 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a76942b1c4d6a0e9194079f6f3e168f3becf153977eda95c6fa33f87e0afb1 2013-03-10 18:57:34 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a799529f6d0bf5587ab10cf8cdb8bba56cb66c821331cdbc9e6138f576a912 2013-03-10 20:49:20 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2a9ed31f959a94c89928302ad00510c331206f0af41eb1c854260db113dfc17 2013-03-10 19:34:06 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ab9d4e77099eb16533a28933f9821da60b41f1eb1b5c2ad0e4f442f4a2094c 2013-03-10 00:58:44 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2abca8802c1514cfadae613a33307d26644f0caf7bb314675608f2da6bf3863 2013-03-10 10:20:56 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2abd1ad0fcdc97e1f91844418d19058ceef036507d472704e20e9c7fcec41c2 2013-03-11 01:30:44 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2abfc2ba9504606ac967cfb32eddd9144fca5534c6711ecde28de39465bd6fc 2013-03-10 08:12:54 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ad265d8820233452951f062063ec9a9aa9668038abba5fec24c6af91e9e2b3 2013-03-11 00:45:14 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ad27f9340c0df5c280d65853c23fe9046d57adb072705e2e1a5a95a95a1a39 2013-03-10 06:42:14 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ad2d00bd86de8acf55ad3c93feda200475598f977d58fb448378d4d97474b6 2013-03-10 18:10:58 ....A 1779712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2adcb8179ce008036142c9e7b1dc2e615ee682099f719bda96537811ca7feb5 2013-03-10 22:28:26 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ae059b14cc25950ceafc8cf2332d828229200182ca6ea697c9909d4cea9fc4 2013-03-10 10:13:40 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2afd83ab2912a7921802a3b2e863ead80740343ea673d36f910df3a2eb3c9ee 2013-03-10 20:22:04 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b0e9511cb1c5542967687d6873186150aef098eed49901baeedf27c2e07fbe 2013-03-10 01:38:08 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b21c89ca40b9e1ba7ba2aa5040759ffefb8bd4724cc3e2ab88f797236d4eab 2013-03-10 10:21:12 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b26234b149add4b86c6f05c9468cf07053375acfaf4a54c187ab2bbee07c9d 2013-03-10 06:48:20 ....A 302080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b2cd9e572f0b8029572bd29db002e6f97b5ce4139d220b25c4d02a798b6908 2013-03-10 10:21:50 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b345e14a0e2d3c1b920788db8304fb6667099cc708e42b6141bbd8a0414844 2013-03-10 17:55:12 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b3b05294e4fb289d6b63dcf1618cd13a030d709915386b491ca4bc40074788 2013-03-10 22:18:30 ....A 441344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b3c24054db6a99320ab19f0b5c4afea49a50ecb08fd53ba443df93486c7319 2013-03-10 18:32:48 ....A 649692 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b3e4a0bfed081accd699120ea320e12356c55189329a346d875b4e593125c5 2013-03-10 19:35:36 ....A 654336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b45f9fc170067b7aab05b451c3a96d3ba0044153d50281dda6dae4ab1b48ed 2013-03-10 06:54:02 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b4f661e66074d1ffd7045904e2d165fdb2a73f2ac506904603593ba2fa5861 2013-03-10 21:12:32 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b551391104e49f494f8ff43648eccb1c680202278ea1b7426515895a6aad29 2013-03-10 18:37:38 ....A 37856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b665a0aa8f448bb3fdcf26d943e15cdbc462ff9012243921bea2f4cb788f97 2013-03-10 18:07:44 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b6e242fae22fce8c57b68bd16d9129952f7fbdb95bfe00309b37f13d5cc58b 2013-03-10 08:20:16 ....A 568595 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b7bef9ee9397aa0339bfaaf4c2b26de6faa69395e9310d610589d3e1d9c5f3 2013-03-10 17:53:34 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b87239be6a47d04a6e3cad66ef664f8fbaee1c3545f1ce90872cfe4289ffad 2013-03-10 19:10:44 ....A 341504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b94def0a0461676b2f122f5a4076aca65f16b34b6113602ae6d5441bd88b03 2013-03-10 17:51:40 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2b9868465a98173e1d0f97e320b46c6b3c9c67f5670aac8737054998d17994a 2013-03-10 20:11:18 ....A 229281 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2bb1d60fd33b7e41b751f609303ab2dcbf3353a4b58dcb060be5880a7bb67c7 2013-03-10 23:41:44 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2bc38d60a5854211f87714145db95094dc4857e56226f8d050be0b5001be998 2013-03-10 20:05:40 ....A 598505 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2bcd476f0c29ce5b5d2c2a3d630148f5d93b2202662a3ef2b7c237bfe2786c3 2013-03-10 06:57:50 ....A 38566 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2be1edc545d4d9b7ea26967c02a315964ac7bf8e2fff12a270531772606c6a6 2013-03-10 01:31:24 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2be6ef2cabcc965f87e4b9a06d436420e0cb1048c33e7801a1c3fc0ce32cc1a 2013-03-10 18:29:22 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2bffb4f05b38def90a5a0ebe9195786a1195678616038b5dcbdba4b1ef98721 2013-03-10 22:23:04 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c07a2bb0c6220db312dff8d43cb22532aba32c53d63a018d6e3ab0aa32b8d6 2013-03-10 18:11:46 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c0e9b748ae42188b8b5b3dc8fab7ca5be01e3356f977410fc99c5f23afeb8a 2013-03-10 01:42:18 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c1ee2b1d68091cff32ac58643e0e2d82f54b900e74b1455b3adc4bbe3c6e03 2013-03-10 07:00:40 ....A 396800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c20bc33ef913018bc63b6d15bf31ce6b4fbfc9233bd745ded9d4b72e67aff5 2013-03-10 10:41:00 ....A 710355 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c22c85aab539fe47d10b889b6dbef027e0deb2072f4a03b78ddd4076ba2be6 2013-03-10 08:10:20 ....A 449297 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c27a59394277c8926b3692d5d2b08dfc2647ddb07559c95adb0871ce2e5577 2013-03-10 10:26:54 ....A 272286 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c57e0f1235ddf86ef0b0463fd481c32e526ea562bb280e09ba9a812a6d8eb3 2013-03-10 00:37:44 ....A 83978 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c5bbdfc63f35ebc571eb51b8910f585b65235ed6227e23245b6bfa53f6d51b 2013-03-10 17:52:28 ....A 916331 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c6271d87397811b7677e1db2fb90ad2c8391894146244a623b755efa940d19 2013-03-10 23:17:14 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c629850916c0e310b4748f18527017c51249da7dbf2922da1035a8a6d00a8d 2013-03-10 20:08:00 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c9234b14d2faf3c413b7d2fc007de70742f2e67ce63655aba7237af1faa8a9 2013-03-10 22:37:30 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c92958d9d2c06b74a8aa68078164e326f7dca27d03ca7e8f84399076ec3b66 2013-03-10 21:05:08 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2c9dba792b82bff12a8c04bf9b94940c908afcf62b772d770e0409df1aeb213 2013-03-10 10:29:52 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cac64910a39333fc387bacfa2545f4732d22bebc684ecbc50fd231c543b26d 2013-03-10 00:03:14 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cae8a04238f75b363b3fb7e0a8bf48664f5c184460690b72ce148350585312 2013-03-10 10:24:12 ....A 223141 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cbdf03ada24080caf49bf0f4576abaae4625da163da41aec98f5f0e5c3d515 2013-03-10 19:31:50 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cbf303975467cdbea84298436bb05a0b67c50b761b6a8e6a0abd323f5ff6ce 2013-03-10 08:30:46 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cc04ee51e3c6d15b34b71de3920f59115085278e2b47e7d33d5c29f2b6db13 2013-03-10 23:29:18 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cc1e2aec7473fb6c3e4ed942c0677d4ad8744e9214cab659754dd0e0197939 2013-03-10 22:38:54 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cd2fd5761b029604c9ef925196f79f3d999a37c1356a4249c9cb865f429fe2 2013-03-10 01:09:54 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ce3520b4e21cf204cc2e36f9c322a543ff2d56046ec836f2c0d8348a9f937b 2013-03-10 20:45:32 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ce7ce373da0109aa3ff95eca8e1741ba2e7629ff336b29374f4816529903cd 2013-03-10 20:00:54 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ceca3b7c3265e333876f24025ceaaebbc153c664c4210a9611c88a7799c112 2013-03-10 18:41:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2cf07ecf928e339503b7300ffaa85f2e60c6b355c2c72476bcf61d490a31c9c 2013-03-10 21:12:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d067d8f1535269ca80433000c5e6e0f17ad92558af289164178418c4836e48 2013-03-09 23:21:26 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d1d2962b7f6f6444724cc6c87c502aa5d49960a5dae3c5ef21453347c580c2 2013-03-10 10:12:40 ....A 1703936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d22033bb99b31a2dc4d9ea562913af81c4660a75fef4f6b14146d30979f34c 2013-03-10 22:47:16 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d233fad34d26fe3d31de21efa8606e9f06d96814746623b9fb282f6ea56777 2013-03-10 00:40:32 ....A 697815 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d3851826a40db26c1ed33840cbb47b7d7700af45c60d050ffe3e59c4d11dfc 2013-03-09 23:22:48 ....A 7719 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d3f39eb5bf9bc78c92634b873d53712d8c3704494b6ea09dac32607900c82c 2013-03-10 22:55:40 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d3fa2aec7a308ec3a22c75a26415e5b34e18f133ca3989d0cf64db344a4711 2013-03-10 10:26:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d4a65955b956759e2929a30a5d7af8d7d071b5ec7ba2ae38e1f9d1db35129b 2013-03-10 19:57:16 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d659a4ce9523319db9f13aa119377baf36bfa1b9efa4be005907c1a2a53ee8 2013-03-10 17:56:34 ....A 952320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d7f10567c707b92450f19a321f5fcb7c8413e9674bf30adf7ce5998a65c0ef 2013-03-10 20:43:54 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d824b32214638818c061fe0e98b1e15207f30b55f7379bcb165a2c731e6e79 2013-03-10 00:06:10 ....A 388141 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d830fc58cbe186f906e7d9c8e2a45347acadfe8a6747fa206198b10a5db64c 2013-03-10 22:38:00 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d8960eed21cec7b8093ad8a0fdcb4ca60b8a5820e5edaa8c31694ff6554a57 2013-03-10 19:41:00 ....A 1100288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2d8b4e22eddae36c549694fb78752f3d594b7e9ddf633122e0346ec349a509d 2013-03-10 18:29:42 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2de5297bc65a54450fa08e230fc225b7b6a4d5b4a5b10dc8b7c46116be9d809 2013-03-10 08:02:56 ....A 1288243 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2def47f5229cc27e6bd6773f0cbf7e323085d40bf46f1f1b8ac6abe353d241c 2013-03-10 23:42:40 ....A 880128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2df512cd6e07c7dab64e97bcfc1100d278594a231015c5fbe02f81c71250a1a 2013-03-10 17:53:20 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e013fc280786b955353ce83ae38cbf46f804bc9b9886b31aae6843fb9b402b 2013-03-09 23:54:16 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e01a841858b93798076b0f147a3adb5ea6dde07c62fbc7eecaa9079e89d5aa 2013-03-10 10:23:32 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e15235bb6d35d409cff54345283a710801ecdb7b12f84964b84f599a5c649a 2013-03-10 17:57:04 ....A 107110 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e1fd740df4812e9b4fed7612635cdd1a9a1924d849cc3677426f807d8d4c90 2013-03-10 07:29:28 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e216abaa5531ccb0396fa3e2f30dee983eea1ad4e583e3fe77d874edaabd43 2013-03-10 22:39:02 ....A 1341952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e42da91e1f34176cde1cecf6dc9e0108d2c9f01c1358bb37c61159d210e461 2013-03-10 22:54:00 ....A 49000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e54420b2263158b9e55db4102e0356f89566caab9eb24809524a4f4db359d1 2013-03-10 17:56:26 ....A 525952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e690fa64d5bc206a61b1c09a38ce3635e52f416d50595f711159bcab5e681c 2013-03-10 10:25:02 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e6e1f328e4cb5ffdc6a4b8d04a20c929d1e61807e52b42d149ddc03fa9759c 2013-03-10 00:01:48 ....A 172748 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e7f16b4d500031c6478a1fa3e6f8c9e2d9acdba0de01d4e6df7c6504a571bb 2013-03-10 17:52:44 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2e850b2b1e0636bd1326289055c14a735c5a71626c39dc4f6908509ed43aca6 2013-03-10 10:08:54 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ea2657a305d63fe90964a8cb77b3595330fe51ff28c7f6b22fd1b0505c6aba 2013-03-10 18:58:38 ....A 903235 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ebc24a7d1a0eb752c6c9fa7e929bad635a72a888e2b211a5a2162dd4a0dce8 2013-03-10 20:15:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ed9d60e85c3d94095e26782af0faeb476b9b668240e7ac6312e98f741b1817 2013-03-10 18:07:52 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2edafcee09b445483d07d565efb147fe59abdb1817feaf258605bd41c950076 2013-03-10 20:35:24 ....A 1030144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2edd855b5e8af456ea42054e2c730546ed6bb78561e112f3f746ea52c8fbbdf 2013-03-10 17:58:42 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ee33969bba93dd3dce8e58bb5d9c157dd6ed5d9585bd8bfdf8bdb4ed9636de 2013-03-10 00:52:12 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2eeaa67b9dbd1ca0e4afa2da4c7c7253510162e8590498321be424b0f7e2c28 2013-03-10 10:35:54 ....A 294671 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2eefde3a348143ca0eb38787e9ec61846d5377c73a5f7630a89ec04786976b3 2013-03-10 10:11:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ef2120dbe256f8193d4c6f2e947411d1dc14798a912f5b4d086b19b6b255f4 2013-03-10 20:45:16 ....A 35332 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f16d5d76be187b1b0fb80920a2d8480283a4eb20784ef7ddaf6ac530c0ec23 2013-03-10 19:29:14 ....A 155194 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f28732fad6f4145c724789a1c3171a22c25c02ed934d3d7510584a3b4877ca 2013-03-09 23:51:16 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f4d531ce9768681add83fb9fd45b635682a1d1a644f66c09be84844614f68a 2013-03-10 10:16:58 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f515b5ce52ec508087e240132ed454d6cd92ff29886762728c591bef24fb50 2013-03-10 19:00:58 ....A 1684480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f6413a44da921872a9188cba638f7eb8b28b1f65b2a1ffc34c60352cbcbe86 2013-03-10 22:51:38 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f6e3febc1f1ce19bf367f39655c1c3386e6723d9f2836ffcc36e1fa933007c 2013-03-10 08:22:12 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f7e7a0ff6c41849bd39159c4d8ff61b5010a6858fe2506cb0fba3e0256262e 2013-03-10 07:01:30 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f819dc67e424bc7ea82f55192ebe19e6887823c5180b1678f554321131a7e7 2013-03-10 22:27:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f851889d6603bfa78db3048ec787c4b044a654ba8c19ddb9cd3ea31e353844 2013-03-10 21:09:08 ....A 565760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f86c6a1749e14bf2d646827704ea735a5c0468c233bd01eb69160ae0f71da3 2013-03-10 19:49:48 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2f942938c450eeb7dc5a491c1bf8d4ec3a959f0ddf13391aab973c220b124bc 2013-03-10 19:00:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fa66bf36b0de08363b8092e2dc62cb3270906428b7c6ad5750eaaba1cdea9a 2013-03-10 10:38:48 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fbf6febfb338817fc978d4374d1e002dcbf1acf26e3e78ff0513d4bb21c738 2013-03-11 00:43:58 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fc6f447284208686392bc80321a652e7ce5272693c46df18c965289d67cd27 2013-03-10 21:20:10 ....A 53298 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fce136acdeadf5d294282fb881b89e4330eba828d4879afbdc0a8a87fceb32 2013-03-10 01:25:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fcecc11aa18a7226508502d02eb765d3bc5f898e99e4553081ab8cac67d964 2013-03-10 23:07:10 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fd3a940bbd7ef74b2077f34b59d09c67431636e77c082652c9aca4f8efe20f 2013-03-10 23:52:28 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2fddb426cee8ec50cb383e314f8913a2b1fbbc941d5c427bd414ef7d27b15e2 2013-03-10 07:39:20 ....A 28653 Virusshare.00043/HEUR-Trojan.Win32.Generic-d2ff05c526a56cf96cab7ae26a202454b03bee97e153f87ff5764821cc677f7c 2013-03-10 18:54:42 ....A 934912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3017866e84757879019403a70925e732fc2f124fddbf23e4733cc6f62d73916 2013-03-10 01:05:20 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30196a466ab71e7f31e50d2045e75f0545cb0fc58e04f9f19e52d3d23634406 2013-03-10 23:22:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d302b848b2e51950d1f81294a97150a4b4c8feeb19ce4377909ddf319693c0e7 2013-03-10 20:53:18 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d303007c7c1f12e7fd5d4378acdc26fd31df7cf29d9b26431719936201e9da61 2013-03-10 19:37:00 ....A 45252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d306400c63cc32d3563e2266d496e75980b1a6509396125eab98926cffb54556 2013-03-10 06:53:20 ....A 15638 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3078bfcc8520c55298b98344295150466c6e05230234abd2369d7f31b42d59e 2013-03-10 01:38:58 ....A 2172928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d307bf3ac56dda068935f2fba3e0bed5aa1c893b7f40878f310a7393b09f1791 2013-03-10 19:29:10 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d308cb025c5e6c6ba0cd8553bdbbc212033d3ea778d6ccb58882925e103807cd 2013-03-10 07:55:16 ....A 180312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d309aa4e0efa7792f00b43cda98efb04c9cee9292b5e0093542fb2e8b3e60d8e 2013-03-10 18:24:40 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d309de55dcec682562a5d1b4ff4579007cd0b4e987916cf143f076de7d38fe6f 2013-03-10 23:29:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30a282d90c54050a8a9529954825be80e26546914ff7a6e46b8811168b9fe6a 2013-03-10 20:17:30 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30a6bc44d1fbcc25dc2efb769358589bdfc2ca293567e0dd1144ece44b6b6a0 2013-03-10 20:45:12 ....A 273893 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30b02c36fd922996e9fafbab9b4e4ee028c500370a94aaf5f7caa1588a39558 2013-03-10 10:09:54 ....A 1369600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30bf9b0b9362a2605a7cb51594731f4c35c508e8c8db801cc8f439854a0f429 2013-03-10 08:50:42 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30c10883e3b3d51b4c4770f773e060f179cfdb7199952163bc3d1c18643756f 2013-03-10 17:53:14 ....A 36860 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30c482c3695090e1266561d8a83f6555e3316cd99f0452cbe032c729cd04f12 2013-03-10 18:58:54 ....A 4382160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30c63de9e225954c4799ef876b849bf2d03925c074359f85855dc549422575c 2013-03-10 18:53:00 ....A 1516968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30d0b7a59ec66fc60bb8675d93b9226a0940dc9d26d9fa4b43782f35987c4c2 2013-03-10 22:32:26 ....A 2185216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30d9e7fad08f04c18208e90a6dae2f763e4210dac38a117ae7421944190efd4 2013-03-10 07:28:12 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30f3c7a4caf5dd2c7016ff5f441bc293ccd62c2187f44b0ca20495b0b38c6ae 2013-03-10 06:29:20 ....A 97889 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30f7bf0728ebf2e6fafe7fdff155b9548e69620ae85c9a1e2f3620f093f6875 2013-03-10 18:10:28 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d30f8c731445a4c80959604ae1f7d9f943540fda45d565a5fe2526a39736a6bd 2013-03-10 01:31:02 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31020cdb760f45acce3c8a2b71583bbd319fa5dbdf90fd8362ce29484273ba6 2013-03-10 17:59:22 ....A 298496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3123ba3f359181ef985958f175ff35bd20546f5962322e2007f071a2dc7d5fe 2013-03-10 00:41:56 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d312b36e766106475b28896615d86319812e3c1e3183cb02709b7f5119081f19 2013-03-10 01:44:50 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d312d9fd99d7cf0fe13edac9c89a12d903bc54154fde1c61206641e0bc1c8f31 2013-03-10 03:11:40 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3134c7a38b3ff7ae00c66f07761e34396c9fa9d4c00225810002e01fd77a653 2013-03-10 20:03:08 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d313fc283eb8f565f6685d52057e638063d5a1c517668e1e003410bcdf0cf205 2013-03-10 20:02:12 ....A 109685 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3140183f7517b2f27385e9e158558c2903586ab3b15ffc293bf852d70dea1f3 2013-03-10 22:51:54 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3143e0b32752b128fcea575a106bc4392c33bfdf17d859d9dca7b4ab1aa0f5d 2013-03-10 22:36:04 ....A 269202 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3156cf0a0d653d91a39d6677edc7ecf86e0ace35e77cc6dbe8b348afe977f52 2013-03-10 18:45:14 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d315996ac756248447b5e85269b55eaccfe7a67d983ddb020e27f3f921fa1a3e 2013-03-10 20:04:20 ....A 31343 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3163931c04d37d4981a9d5147b20d01b15ff41bc033f238d81be2fa2c8afade 2013-03-10 19:41:34 ....A 864020 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3167878d7b4678d6ca145698f2ca954d0314a778e046d393ca5b4cd5bb5994f 2013-03-10 00:03:06 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31731f9dff2de8e2b72fd7fe48bb32a60d1c86549cf1b30437d6c66b3909aec 2013-03-11 00:30:34 ....A 35232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31803c85732f028af5ebe582a1794da5ee659251f967b5bddf8cabca7397a30 2013-03-10 00:33:38 ....A 33288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d318d25afc319a3321c84be73b31d06db3710c30576930afa3c8ac15e716eaeb 2013-03-10 00:14:46 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d318dfec40c15931e31b1f5c0ce0d1b5388477b07a5021f682fcbfd991a7ea88 2013-03-11 00:34:30 ....A 227411 Virusshare.00043/HEUR-Trojan.Win32.Generic-d319203efcb5c8d20c6fa8dcdc9ff62de3731479180e4b25b1dda19932a12fdc 2013-03-10 10:07:08 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31b565867faf933566777311c313ae67ea659793005f6cd696d7bd1ab7b6be1 2013-03-10 21:10:40 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31b7be3e4452c249f688e7122390ef4cfcfabe5940d5269c2cc315b17267a5a 2013-03-10 18:31:50 ....A 94752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31c3796fea73c3c1de365ab9b8a1451fe58552d197ea6742bd72d51c7b819ad 2013-03-10 10:34:36 ....A 48864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31c791c79bbdf57f7031c3906fb6a71a43c8a1f5f4feae567c679898cecc69f 2013-03-10 07:17:24 ....A 216398 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31dedf3a3b11907c64ed2c3c8d55c334571ecbf3488b471fb0007a2d7213c62 2013-03-10 17:51:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d31f11bfea611f104b8d29e903cf78bd5dcf2a9ae3df8b13d5815d31d71992a0 2013-03-10 20:56:08 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32004da11e2ceda888d911a849049a0fa2bb0342a1eb911580e3069fca51f95 2013-03-11 00:43:54 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3204a7ff3052a8f61127d2ee1d60bcf4d44937b046153aee1db9b5746acfa7a 2013-03-10 18:35:10 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32107b52d2b933881d20045d7bb8c14888d64b32a3da8d2cabd66fdeda46efb 2013-03-10 07:47:04 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d321d946192da59de192f5afe088a65d1eff2ece1bf0f6a32fb3d5fa9175b092 2013-03-10 19:50:40 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3221f94e85898fcade8844aa997c531b9918cf505a79746edbb94e54e5516c7 2013-03-10 23:39:58 ....A 73892 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3221faa34d8218f149074e03255d9f443df532123b0ba58cf1886ac9cb96031 2013-03-10 10:27:22 ....A 22272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3224750c23b4d0e84584b833471c0c07d91f64a1b16526296dbdedc4cc502f7 2013-03-10 18:49:00 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3226cdb4b7911291a99188594566badfe2fc32f5f4092d73a66df38c383eea8 2013-03-10 10:09:52 ....A 37412 Virusshare.00043/HEUR-Trojan.Win32.Generic-d322855f34313d0973f501e505ff225aef6ac8b4d2accd5c04a96a2c934504e6 2013-03-10 20:33:06 ....A 2028544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d322ba2ccb1f78ebeaab316f2bdfea7659bb708d8331137ccfe44441f53e4f25 2013-03-10 06:49:06 ....A 4858880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3232b9f3e4e2f1c7dbe21b644bfb0043cd036fb4b7c29c70805217d122929b2 2013-03-11 01:30:26 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3245424e61096881d2537bf12cea203085943ba9e48d0e12dd6f6b0682ea40f 2013-03-10 10:10:22 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d325266b6054bb18d384263d2f91a0dff3f182e147e780baedd37a7f61350fad 2013-03-10 20:29:04 ....A 470016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3259672820a907ead413104f83a5f038f1426705e57a07c858f9bba07512ff7 2013-03-10 21:16:56 ....A 1348893 Virusshare.00043/HEUR-Trojan.Win32.Generic-d325ee158f19ca025eabae07a040cabd165e24a453fea11b23317fb27a8d6fef 2013-03-10 10:12:08 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3273af4c6676eb18e856d1c608eebe6de029ff290b0cfb1b22462d497554468 2013-03-10 10:15:44 ....A 8066756 Virusshare.00043/HEUR-Trojan.Win32.Generic-d327cbe0af649d5875a92992c0fe1ca72e89fcd6a1f1fd1c3a0aefd2e7b7ef81 2013-03-10 00:53:10 ....A 63421 Virusshare.00043/HEUR-Trojan.Win32.Generic-d328332d4f7b48ace7f4458ae1eceda949286546cb42fc3bc8602760bed359b0 2013-03-10 07:03:12 ....A 690176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d328b3135967d26418e7400e04456a54800cf32ab521e483808471a15edcf045 2013-03-10 01:22:58 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d328f0bae56e6a2e883d01912d508998a42449d2593f914cdaa63236e681ca35 2013-03-10 01:11:06 ....A 619940 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3293f8c3f4183c466ec4e4b85527b9b5f4d1a5cce1cf5e81a7836e2507bc7ef 2013-03-11 00:50:10 ....A 631808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32a4228f7666618d94648fe9ae84f6b7b0e9eeb46bdef1f800e44a36d31a572 2013-03-10 10:22:12 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32abccb2fbd3baa9cf35cd488876dd6939336021b22b3d5a3492e177a677141 2013-03-11 01:36:48 ....A 252624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32af4cdb0d7e89edd112268e907cd378932ba886be76e886d2edb641c68684f 2013-03-10 18:35:22 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32b6b5e84faaa031760ce8b594d658d14932e8cfb3a859f462a186f5f8cb225 2013-03-10 01:39:06 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32c0e4d2d7cf24235a624639cf4f3e5d0aa34f1c8bf44206ac3d25baf799e8b 2013-03-10 23:56:50 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32d0ca6c7688d7f367aededed221325673c1e40476d15119d028f2243c0fb8e 2013-03-10 23:26:22 ....A 67588 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32d507502a2d9707e95017a5ef1b6c46a4b69cfec5b9a5fba573b21b41ace58 2013-03-10 01:38:10 ....A 32701 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32d5253e5a8cfea0bc0af0e056d1e4beda433de52a96e98b815312827db1109 2013-03-10 08:38:40 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32d944f7e4c6999e90a458991beb8dd9da745061e9080828c1d4f57184867a7 2013-03-10 00:12:14 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32df4ee1aa9bbc638c4e828eebb1286f4cb6211d68d3d5fe18cee5715ae1eaf 2013-03-10 22:26:10 ....A 36509 Virusshare.00043/HEUR-Trojan.Win32.Generic-d32f0f5797afb588aeee5a0c8c13314e233b8bf64bca4f0f55b19055c5e73869 2013-03-10 03:11:32 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3304f59b47a6c0b7c63475eced83cd1a46d71c40af9b61f9a8eca760c99c925 2013-03-10 18:07:48 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d330c54610acef3b45d248b78f5f24cd8158fb55765ca47d0ea78079a07da4e0 2013-03-10 17:58:08 ....A 232452 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3321e16f10b1251f5d651202b4c270934d8224d8e18d2ba2c1a0a20c84146e4 2013-03-10 20:54:42 ....A 266500 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33337fb67cea40a661b6cfe8a43b1d2ca797717b36cceb4d7b02834c0562308 2013-03-10 18:42:48 ....A 1025024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33347e7c3cb6b07632f3bd91fb8ce555496160bc6c3d02546b00bcd565e3840 2013-03-10 17:55:20 ....A 87268 Virusshare.00043/HEUR-Trojan.Win32.Generic-d333594c3345efea5be1cd0a45d251fbd6bf091f01065fb37a492bd1cdcbb630 2013-03-09 23:42:16 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3335b20b1ba0315995ce3dfd5a9d8013f04636fdee6b3200b8fe6b8911c6bbc 2013-03-10 10:18:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3339211750a0869934c0c1dffb8ae039b6a7c252bdb98b3ba695101bb6b27f2 2013-03-10 18:59:28 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d333f906bc42d0ae11dfa5c2e54437ff0b163f3ef03096274d8e366be2b4fe87 2013-03-10 10:29:36 ....A 437253 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3343c009f7fc0d4448098b8176775eb4fdc7e69499bb9df8108a13d9fc3621d 2013-03-10 10:35:14 ....A 315737 Virusshare.00043/HEUR-Trojan.Win32.Generic-d334cf1fc4b5fce7f6b0c847bb0d7ed4b0ebde034e8a7172c038d85085c77818 2013-03-10 06:50:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3366bc66c29ad7bd86215cb861811d87bc83b2203287d4cf7e1d0e037ade676 2013-03-10 19:56:46 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33791600482451eb72f07ca65d906480b16758717d9d863ba30784427521f79 2013-03-10 22:26:56 ....A 479584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d337e81a08a5a01e7f2985163d41bd3f9e366a7eb58ae1a385425899f1f4d4ba 2013-03-10 01:07:44 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d339a0a757cab4b08b4cf775a09df58ea0e665fdfdcb6f914f3159e9e3da38f4 2013-03-10 07:20:50 ....A 723229 Virusshare.00043/HEUR-Trojan.Win32.Generic-d339eec15d65c59a9993c29aabb4ce54a89576823f97595fa1be8bb9f90a3640 2013-03-10 18:06:20 ....A 238852 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33a1475d218b06f5ffc9aa6bb9264db743291bc46275dd6ea9e1b42840fdf86 2013-03-10 17:56:56 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33b831ed5dfbc41c61c59d0127f27644462d8f43d40f7ff9a0c2246d02f8a1b 2013-03-10 22:32:20 ....A 61458 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33c3e03fe5c90717f83d12db8034dcff3c64309962aeaf36bce84464d0d8712 2013-03-10 10:39:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33ccda78e02af28a7ee6635b6e16390685f2649469b914d02a86983467ba810 2013-03-11 00:28:08 ....A 1566233 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33cf64f3440198ad8f7d871718c4315b992903108af5ec11553b79839cdde37 2013-03-10 19:05:16 ....A 169732 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33d03ff7da09a3afac8b735c61b16e0c6b226a943bc6e36df9cbae32be775e2 2013-03-10 17:57:52 ....A 135181 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33d27520be4f0d865291565ea45123e551d04907cf68eb191ac842c2de41de6 2013-03-10 10:36:50 ....A 12390 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33deaca63278f9088e5ff160ab7c63b1862595273cfb90869c6ccc596ee2d68 2013-03-10 19:45:32 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d33ea07bfbb988d11f31414ae4dfa3d110c95c2ac82b06df7b6512e90e0acd09 2013-03-10 10:08:02 ....A 29296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d341021e660f635f13f0e82fa3cc0b55a22ad7fbcded62c043b5c543ddeb0564 2013-03-10 20:32:22 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d341e86e8d12790800fad35486b54cb03a6292b5f4b597aca290a7f204c138a6 2013-03-10 22:46:52 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d342956861949dc35a4d7a5cd837138b252a57c82533d0d4282b0c14ba032a43 2013-03-10 22:47:04 ....A 318464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d343a2f15cc8457430efaee997ef139b99ff22db10503e459d40cb817483257c 2013-03-10 22:38:30 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d344e4bf417b1a8aebe545bd310a0d151eb046f6f797f5ed954e9ca39ae3ec22 2013-03-10 22:45:02 ....A 359160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d34582ee14a31918084f19a3ad480f4e807db281ba690031f6e8fa9d42ae2622 2013-03-10 20:26:58 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3458ebecacf0ca51fd0926c5384891871625f202490b8e0d937b7f26f978fc4 2013-03-10 20:07:34 ....A 2232320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d345c4cf5d60824d3343c91916d6f724ecaba6ce36f4d55808b0057c841d43a5 2013-03-11 01:30:04 ....A 83520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3476d688fd81c1a5a42cf2a4d39f94e0d8b595b012d125189c15641294b60b4 2013-03-10 10:23:28 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-d347a50b2365bdd13eedee770bcbb62808642fbe1aae9039ba365c2458ffe93b 2013-03-10 18:43:16 ....A 78660 Virusshare.00043/HEUR-Trojan.Win32.Generic-d348eb32e5c51c17b7f27e607820f5d0f6ea5b4f4fb4bdfef1fb12eb23871ce7 2013-03-10 18:09:18 ....A 847360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d34a3577709a034c6fc4ad9b38bee0299965742fc8f0cc9a7dfdf36d3778553c 2013-03-10 18:59:20 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d34af843cd2cfb9fdc3818157738c9db5ab88985324822ffd3289f5760174a60 2013-03-10 18:31:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d34deb7f29feada6b4837aa131bc67f4ccf5c0aebe53584c0da05d7608f199a6 2013-03-10 19:40:30 ....A 334848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d34e6ec7e5b10f077ac71788332c90ae5ae54b1f1a192609a018fc56e593e655 2013-03-10 21:14:40 ....A 34743 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35178a5e38e6c8dd3eef2d724e1f8f07c9187ff3a19ba93d41108527f2c405e 2013-03-10 10:40:04 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3517969b629defca20e6ef4395a46f4dc7c368c30f77aa46466cdd346e70397 2013-03-10 19:37:08 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d353e0c28d1aa90a1c7e540905c75212a1e546f28abd00dc8d13ddde0bc0f284 2013-03-10 20:01:36 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35499762b6115b18ffaaca1639c0689d14b4ca8a638a2fd7eea8175829b7f13 2013-03-10 20:31:12 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3558f4a8b5cdea1326e2718b8050b169349ed90a35f3888a60cbb7dd6830291 2013-03-10 18:07:40 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d356352d8e1c80c30e07f0eeeb020e04c2325632c602e04f1a96b953590bd358 2013-03-11 00:28:58 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35702279f5fa11f496802bc70a7a091272880e3826eacdfe5fe4450cfcb5569 2013-03-10 19:10:44 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35a012ee86a99a3025370f24a31fd65a5e04620908c7e2fba482a43b0dc0b70 2013-03-11 00:33:46 ....A 269664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35afa67fdbea61b4d29ac49b7b19d5a73ab67e42e7036ac5a84919db304441d 2013-03-10 18:40:50 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35cbd8287df101c4479f60e7796e2a6e4d6cc0d127416c0425b297e883e145f 2013-03-10 20:45:56 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35e6a13c842ede46bb044d37fe876af6e0d584618458490d0698c4eec984544 2013-03-10 20:13:02 ....A 436736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35eaddb4649227f8bfbe3a4d581ff15b651c3717622be9f53b1329d2550591d 2013-03-10 22:47:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d35fc2947a331bef66e37cf12977685bf263cd93467983822c95fa3be49602cd 2013-03-10 10:41:20 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3614e958531af93549e8d072be23e6ccc7c1cd16fad7113c26ae0f4d5d14700 2013-03-11 01:42:04 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36272cf25717ef76bb3016f825a4136afb087de5578a5660ef76dc7c6d4b2e7 2013-03-10 20:59:18 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3630b1a79f3fb81af1201c6fc641e63b9b53ac30f56bcfabd98bd7bacda6689 2013-03-10 10:24:58 ....A 54973 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36454267de1652261be4b2a13db9b9c1da9276154870353de6f6a464fe75a6e 2013-03-10 22:47:30 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36547f4cfeee1c55bfc942af3619232ac422e55cac56e9fc5be69f90cab5472 2013-03-10 20:22:20 ....A 402321 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36554cf21667202ee22de7a2bc4cb0c556ed078d9303540cfd43d7a34c164e5 2013-03-10 18:24:48 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3656e710ccd511a166863ef68aab96a1a135fa89604fdea388a8e09da228448 2013-03-10 22:23:58 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d368ac122fe2525986891973b4843cd58a36bbc0275272863db10a916f770a96 2013-03-10 20:10:48 ....A 17808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36aeb3670137ee993284c9747b7f128c697569ab2b68fc0cf46336d7770f224 2013-03-10 18:41:34 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36b410263f48046ff5657510bc42fadd244ee4f8bc20d071d2e9dea42a1151e 2013-03-10 22:29:36 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36c78d54659eb012ad6ad8817a0210f745c7af478b9fc8f69a8337b50255a49 2013-03-10 20:44:28 ....A 111632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36c8c034da96a7193854fa91060a61876e9139e4e9d924a8359a604acd7de96 2013-03-10 18:11:18 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36d0506737a9d959fe59d8fdc6f5cad837d28bc35cedfce27c22457fdacadde 2013-03-11 01:44:56 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36dc336199b895ddce3575ece72fa2cf51a57e443b9642f1f983b92b2155cce 2013-03-10 10:28:56 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36e25eb3614a3f43b173e882d33fb784a992b138e3b0d989ffd79a9e30d52a2 2013-03-10 10:16:38 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36e335b453649079c5f1f6642aa69aa22b6c60441d88889733f55cdd1a5f1a3 2013-03-10 19:56:26 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d36e633451145836e6bd29e7ae165703e952479e1500584ad908624b582846a4 2013-03-10 23:06:06 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d371b3994c33e519028c6f810d04ae7006a1a80433e6ed1cf759dc7ffdb56074 2013-03-10 20:30:32 ....A 1689600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3748b2247b6ef7562b8f7fc5218d57bd45127387fc38c9bb61d324c2c4ea068 2013-03-10 22:39:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3769b3672a31b1554cd1e24b3d32fd9ad532e7ead34dd5ff175ff4e5cc557e3 2013-03-11 00:31:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37874b4b81484c98004abb962a685cf99417562bfe6d184c6aa17771d366088 2013-03-10 18:53:52 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d378a85057d637bbc8744211aa25f8bb0e9c7380419c89cdf2ca9d700c4b7ed6 2013-03-10 23:18:48 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37a9531b7b16ad1be64c3fff7b0c9f23846b8ac93cdd6881d4421cd1c3e58dc 2013-03-10 21:02:36 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37cce5a898faeacee822374f1ac0d269ec08041947663d4ec639b8070680c33 2013-03-10 23:49:36 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37cd72927e7b733f047a02df1d27a1483c54d6d6653e08d002611a1453e4624 2013-03-10 20:00:56 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37e6517466633f151eee03da6a110e454572d92d6cfa414e535478dfb6b451f 2013-03-10 22:47:46 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37ed802503930d3005e70d3ed141d98c0de3810c9fcfd2f2adc76e3fd019f96 2013-03-10 10:16:24 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d37fe148695e19c82d7facd914bd539bb7e31ed44f28ae45be4f0bedb94f7725 2013-03-10 22:00:26 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38124f4d0f2cb8177ad22f1d820e0ed640cb8cfdd87d2e0f22d851fce021661 2013-03-10 22:17:36 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d381408661a5e148c66e87708b0f383239121c4b88690238d7c67c9472a4e8d9 2013-03-10 17:51:34 ....A 483562 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3818e947885e61741ab6a0105432ec5048242b782c33e3451d4b900ced1aa57 2013-03-10 21:01:06 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d382f29c35a2eac6a2ded451cc7f6b17ba5fa892f93cb152bd15ab196f3ce8b3 2013-03-10 18:29:28 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38366d656cdc5e4de8fe0773feba57a57f4171318c54e9ee1bb064d4507ae57 2013-03-10 20:30:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d385641481f9d47923552c0105e330d424478296127a6dbc6e0c904a92252275 2013-03-10 22:32:24 ....A 86080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3867be98ca674f65a8f0bc5a0ee7aab005d4a8b3b6c2fabedae46cfab5504e1 2013-03-10 20:53:04 ....A 53167 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3867c6b33bb41f5bbffd9baed5d26764686047f8278c79a653c04a6c1c52a68 2013-03-11 00:57:02 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d387a77d1de98abb06545bb76581aa6c52b05aba0af10e79b2ae9f6d8f3fadf8 2013-03-10 21:11:00 ....A 352783 Virusshare.00043/HEUR-Trojan.Win32.Generic-d387decfb8e41d22c8e451d0e1ccf4ab7851c2cec8f66ab55d331335407e9ff2 2013-03-10 17:57:04 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d388683d4cdef518400bd5c652c36fc3bfd02698b4e8a65714e6298199b3649f 2013-03-10 18:12:22 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38947bc6b4eb14d8a6e21d18eb28f35b3b0a1a60d33836bddc14b12f3dc1372 2013-03-10 10:22:18 ....A 1784320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3899438abf5f1c51c3cbb3d58f8b6c03156ec3f1b44ad629b73abd9bf61570f 2013-03-10 20:35:02 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38a2b218379e2b08929752115cd530684c4a56256f38109a0452b0e0f584ce1 2013-03-10 17:52:12 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38adae7820bea15c099b2572f10459ab9de0c516ca49083a79f69aa7838640f 2013-03-10 19:43:12 ....A 6324224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38afdb97a9c4748211a97438a1a055143c166b11b1bfad2589e701a78d15bd9 2013-03-10 23:34:52 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38c6739608f6b1d408526146cbe433e9d9580ba31340c3c054cad764b62d580 2013-03-10 10:25:04 ....A 871936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38cb1050aa0f2094db54f43ceb6844c651e19ebe8d9c991379bed12bd1560af 2013-03-10 18:39:22 ....A 2297344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38cb40276e71de5f15954e073d81fc1b5a21d6c65c032aa6d7ce8cf9d515bbd 2013-03-10 10:20:32 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38d2f4de0c73c4537245d4fd34dbbcea813a4ec5177708cb86ac29cce606b4d 2013-03-10 23:50:58 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38e0b8566687dbc19a6f8e922edc289b08603573ae001d8eec156ce89481fca 2013-03-10 17:54:42 ....A 1310208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38e3fbb3e52441da87bfdc8c48e854ecac341b460c919e9edabd5b923ef2fc6 2013-03-11 00:45:54 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38e7a2367770b046426ed4244921d022f5f5bf741e9c52ae330113e2ed40f47 2013-03-10 20:23:48 ....A 414055 Virusshare.00043/HEUR-Trojan.Win32.Generic-d38f4712f377142a24783fef9215edcfe563ef4b70471a1c1e63cd462e697e09 2013-03-10 18:35:38 ....A 250712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d390082543568e1b476e357f69fd7e7f6d888af763c38a2b4afe172a11e6c5f7 2013-03-10 18:39:04 ....A 129650 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3906c5cb0741c94ef60b7c282e8e5f6a1083584bac6f3dfd450c8daf6ed9ad8 2013-03-10 20:51:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d391957c497004dfc706063d7c4b70d0df9f79dea01f74f64ea0b0ea0fb2af58 2013-03-10 19:49:44 ....A 430592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3920bb500b8ce933fdbdfef6ec61e74f89a5a2fbdef25aac1c0229e3a307bf5 2013-03-10 20:01:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d393b841f97749726531d2d5abd19c91f1896b43c78492515f54d994883edded 2013-03-10 17:53:48 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d394a5caf58301ec6d741c95f2eede563ade97bd7e00d6ebab1650a913c186ff 2013-03-10 18:12:58 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3956e2c5c2e0c1f3d38a2973de978f97bb17a111f7e6b575f45a24b054684bd 2013-03-10 19:06:44 ....A 253324 Virusshare.00043/HEUR-Trojan.Win32.Generic-d395cb8cdd2678484fca67a40887e0610821601d324efa8be25005d423147732 2013-03-10 22:19:18 ....A 5431296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39695d28fc7014dc42b7e3b73275095ff8292d107f4edf97f595cbca8e62355 2013-03-10 19:40:14 ....A 3928064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3973dfcf721147e3649131ef3accb62a394005457640b305f63f736333c55f5 2013-03-10 20:51:00 ....A 312564 Virusshare.00043/HEUR-Trojan.Win32.Generic-d397972c322e41575c41ea07cf1670292e79394d21f92829d800223286c18857 2013-03-10 17:55:48 ....A 131383 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39963fbd6fe564bac939a66206340825b340d2e5f992fd0f1f383d3a675a2ce 2013-03-10 22:17:58 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-d399deed74802d66c1ca1781b59c7823e1d6249257436ac85e041d784201b7da 2013-03-10 10:27:28 ....A 636928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39dae601ddfad4be0941d0f6086b11855e756413d89f1dbbf847476c457dbd4 2013-03-10 23:45:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39ddf041bac07e89777572eeaaab2e328911e66d8b3e2d3dfb652b61aad473f 2013-03-10 20:15:58 ....A 272436 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39e012940b8ae1b58ef1cb6882fc3486013da29ce5cba384bf4b541edac48d6 2013-03-10 10:08:54 ....A 1242544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39f6cb93bd94fa8090286b59c7295f6c1b6e094d2b2b0a79a5aeff3125e8cce 2013-03-10 20:20:06 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d39fb73d5938cc7ac973f7d1cf810f21de767313a2604638d042966266907d7d 2013-03-11 00:24:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a07091e782900f363e6ed378a4729b081a37de033eccfb7e7308f61465fb0d 2013-03-10 10:19:58 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a209c4f0df6727caaf3c18fd0c95128d1f279da8969261444e7b1abe296cc2 2013-03-10 10:22:40 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a3bf5ec31dc57c9001c0a7adbb13fdd7d7f9bdb7769914095562e1259b8624 2013-03-10 19:58:44 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a53ccdfb47682bfd2fe9cbcc8d907a08ef4023c8ae39dea555f0907a06b7cc 2013-03-10 21:21:16 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a74357684855131ddd3cea26bbc3a75a37317caaf6b7ee87c2fa6394823a91 2013-03-10 18:30:52 ....A 122983 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a851a0ef503aee560186a0b908d1dd0bbcbc6fc519c4468f9dd5ace5098986 2013-03-10 17:52:28 ....A 428032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a88181b76ff9da6dc79e16ea06e5ad806af2570dc97eb78936a9ae22db9343 2013-03-10 20:47:48 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3a9e386db8a3d45a00e418b0b7f19d530bb8ee107ba9488eab776a200a3c4bb 2013-03-10 17:56:52 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ac7bc8199d5630f7eaa6b6882925f9c971ec58186088273e9ce2608b047020 2013-03-10 19:34:28 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3af66e6016a9bb1587f8cdfe578557c23664b29efa190926c8d97bec32d7a52 2013-03-10 10:28:42 ....A 347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b1dda5da8ddf3bde88f3fb5f700e3659615e36ea8bf2205a71cc5fdf841777 2013-03-10 10:22:38 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b230600135e1006aca88f585d22cfcca6c6ca2590ddb99b8fca959bf9d7327 2013-03-10 19:31:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b265949f56fbd037fdcb6f21dd9dd4e1cf22c3ac678a7284baaba42a9e052b 2013-03-10 22:31:40 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b2fb5999b3e8f3416ef10b0a664ced5748a81e561570d7edadd67371d72196 2013-03-10 10:27:14 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b4d9ca0866aa8fac64c95b8c3a508697709734512209e0510766827cc9cda3 2013-03-10 18:57:38 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b64592912f62fa62932f385209bb1ea1fe8a01875c1b14dfa35c9aa2099ebd 2013-03-10 10:23:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b699902e9409ae369ba5cd7031cad75911f7b811ee48d7a9d7b7267e98b495 2013-03-10 19:12:14 ....A 617984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b6a7c2f1857134e659a2ef2a3e5f2170263d3b7273596de41493aca09fac60 2013-03-10 10:25:34 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b76c29986d2ae7325bd1b8a3ecad7318355249d146c069fdb6575956477446 2013-03-10 21:05:44 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b93eb7695e715061978a2fb19ee9c0b2a81c5df899537b1929633b4da61b09 2013-03-10 18:41:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3b9eb5e4c95669f05dd8dd823737098238e9082b2b34ca4d1b292288fbea31a 2013-03-10 20:15:10 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3bac7b0aaca2199e09e081e6a17a298d2dcc13040ce0424a9f705d5b2115f21 2013-03-10 23:38:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3bc99431b3a91a7d33dd478df72a40e3d35f875c202ef8eb59d0fdaf0578564 2013-03-10 17:53:36 ....A 442368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3bcbf2b8b2252eecd5f2608b92146f10066ebea67f51cdd7e79dc8c611b8cc2 2013-03-10 20:22:20 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3be1af8d4e3ccc2a75ce6cb24cbabbab51a0be628bb824351653035eeb2bcd8 2013-03-10 20:14:38 ....A 1874944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3bfd6e79c5836815d28d4cd90dca20528ceeb8783037f0f10a528ae451689e1 2013-03-10 10:34:52 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c02fe8159a77c02485d09402a844f94e3946198000cff37dfc46ab0fa645cc 2013-03-10 10:08:24 ....A 275150 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c07dc8d409a54e9db3db85ad097ac7df9f4052546ffe6ae36c110b9fa38ec3 2013-03-11 01:42:50 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c1f796c021830be1467e8a9308fab65d6118bbec4e08c9a90a9d427ff7a862 2013-03-10 20:05:42 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c3a7cdb4e1d8e2fbe83808ebd6639d734511948f6b17bc5c27200cebf6e3eb 2013-03-10 22:46:28 ....A 867691 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c6bbb769dc4f2f8733fad469212480f37caa67a9aaef63cb5812dc4e8b2cad 2013-03-10 18:29:00 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c776f9dee2650796529c31ea5409dd018a8e91e2efca645a729b8a224b2c7d 2013-03-10 18:10:22 ....A 617984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c786fa157d7d3b5bd43830f084d190c8574e759ff45fbfeb6a47850b2e9d66 2013-03-10 19:09:38 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c79ab1370653033114d291f0ad69c653686f863f813f4b9bb737e09f80d5d0 2013-03-10 19:46:48 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c7b6d0e39407b191930445a427ea7b26f185e863cb8d11e8b35aa1cddb6edf 2013-03-10 18:42:42 ....A 603219 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c806e7034f993f6b049d2a7171572fa5f92a49d06a408f7e1a9d637e7a443e 2013-03-10 22:25:08 ....A 1040384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c8312526800a15c501fa221ed1cd0f377e20e6abbe2eb53d906942eb9ab821 2013-03-10 21:34:30 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c8a6d2895eb836cbdde64ae1929d1351c544838acd186dc91ed47e42af801d 2013-03-10 23:22:58 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c919957c2368f15116898a0ec12dc33e1d5aade164293035107ce7898a4a78 2013-03-10 23:57:02 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3c9c7e31fd640bf3e4e0ff11ddb228c996b28fe2eaa08fe73346464683de0f5 2013-03-11 01:43:38 ....A 251230 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ccb0c370f90585a70570b66c877594c47c484f991fbd0e00f58a0e4a2e7dd6 2013-03-10 18:10:54 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ccfe2aad71f14b09a8f6f2405404007d317ecb691ba5896034bddbbf64c4f1 2013-03-10 10:20:44 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3cd096e601597d4704b150d53c9faf16323c9d4f646adf4f493d5da0980f176 2013-03-10 18:41:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ce0492a05eb3f0acd1e268839d6aa164884eee59204f9f3fb3f8fa7bccc416 2013-03-10 18:44:16 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ced104ce88dac28e02574662fdf9d47ebd488f09fada01e462e8f987e4ce7b 2013-03-10 20:14:26 ....A 121818 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3cf16b9a7c19f56d8161925d4e5f55e36b256e060aea9148345c748b4b21708 2013-03-10 23:42:24 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3cf6740ae40dc8f20c33610d59ea00195483b0d2346a5957f0452bba039202c 2013-03-10 20:35:28 ....A 1323563 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d12dcfd7a7f70c0fc06d4c0409db932e3f1bb57d78ef31b797757bd5ad36d3 2013-03-10 19:04:12 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d15294c6076b9015d0fc8079e4bb695f39a129cad399a44f90c9010fdc30ef 2013-03-10 17:50:04 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d17914262a5531de367551729e7cc6128c59bfb3ebf4f95a2da3785a4cbd66 2013-03-10 18:58:18 ....A 44925 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d1cbab7b0b1cce08abb60a2c53582e1e710fd9decb2b15b8f7a1ce82b9ccd3 2013-03-10 20:26:04 ....A 258918 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d207b824ceca5d51a4176de0bbe7c739f86ff0adcef4bf6f3b3059289251af 2013-03-10 23:03:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d2b68d4bb1d1c6a30bd59830c3ffe57f461642ef14560687289ba265a99d6c 2013-03-10 20:01:32 ....A 352279 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d3aa5dca58955daee511113151dbfa44a162bf8b8a7c639989cc9c83a3dbea 2013-03-10 23:56:48 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d4f185a1296a0c5cee67aa9a4642ed1fb634e884242a21295b0517833c0e51 2013-03-10 17:50:04 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d5f16e10be574b1440cf35ebf332fbc3e266571f13dad7658888685a81d0c6 2013-03-10 22:32:58 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d666974a27813f4c24b8c744dab873e900aa8716fe4b42b483b46825d30311 2013-03-11 01:26:16 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d6e39e76c88d9a649d8759de6c4a1239e5f3052622d729ad62c735734754ce 2013-03-10 19:50:28 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d707032173040e685e13be15e2aad3a6501979f319a05de851d582cc02dd60 2013-03-10 18:31:56 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3d74d9664e4744a11feb26fc8da550963c35537bf07e9b472f2ef36de5d12d0 2013-03-11 00:02:44 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3da2472978d30fcc46b28bbd64829dc48e12605516e6bb33904172a720b29e8 2013-03-10 18:27:20 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dc9223752effba2c144be51b8782e15d94e5546016988d9ec76a27f09370be 2013-03-10 10:19:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dcfa867335cce67da06b31c2a38eb79680aae609699cf8b552076d128fbc75 2013-03-10 18:37:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dd1664a33136a9d95b14ce01b61852fc06e11ae8f26c7ad922f846936b8e04 2013-03-10 10:32:16 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dd3a654f8f8c7d8b476e28cf748218649c04bc2af6259b9b9048084a7d1f34 2013-03-10 19:55:48 ....A 548760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dd8335831aac184e7c39c71ae9ec8588ea5f7dc0274b73466a88577f2d43f0 2013-03-10 17:56:32 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dd9f77d5977aa61e2294381325e764a8ce4dcc22abf7fc75df69004d42d55a 2013-03-10 23:35:58 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3dde173c157f8038169b372e60826975d3255ef6088f1fa7780cbf91a888166 2013-03-10 10:19:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3df1083beaf9cf661ba4f6f05b3cfb8b8c03e3070c7c4586af9a0acc357759f 2013-03-10 22:27:36 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e0285b1ce5cd2c6c7205f7c627d0a36fac505184121d5a1a797cf52d3d8007 2013-03-10 18:17:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e0545ee96cf89862f5a231bdfa78d8c5e3ff74a3b7ef4dd6ca36988f56d876 2013-03-10 23:15:56 ....A 21598 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e06b8bc3f858483814d320551764f70c85f244857c5707072b73f2d0ad5fc4 2013-03-10 17:57:06 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e1967f5d84f84eb24a183d6c3a4a9628c6cd9002c28e854c937f789474e575 2013-03-10 18:31:22 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e1ee57757998cd76d887015d938b083c1286c72e4ed6ed68d94930a6978bd6 2013-03-10 22:43:12 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e4acd1634b8ab4acb4167ff916ec42b51d9e656c989deb9eeb927834247543 2013-03-10 20:40:08 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e4c997cdc07224ec21bebf9360ba4e8a43b68e04d20c5825346b9848fc6484 2013-03-10 21:11:54 ....A 2329600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e8b944d07a8ef1f8d133f0be79a1e7c2350cb8b4a9d7c5f94b9efc3a2b018f 2013-03-10 19:41:40 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3e92ffd24c6c60b8026b0ee4d520f8f6260477196b32c35a129eda5fd56709a 2013-03-10 20:41:50 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3eb930880570d6686756f26fe2234f2e55357abe618bc1390c8e41127d3cb92 2013-03-10 19:44:28 ....A 4228642 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ec19df74f5466474669c8573eb5e2d2d8b04a76541bc0a47459f1398ca67c1 2013-03-10 10:30:46 ....A 3145728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3edb6a6c1f25169af0948153e3f4e156d4bdc6ae3cb78cc48edb4e854270fdc 2013-03-10 17:57:40 ....A 508928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3eed58cb814c6ded8b12b8ae991ab7d6604cab6fcc559bbb7de8d7d6067b6fb 2013-03-10 10:23:20 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f07e5e24431719d5af9e6ce003b191fd69f530b771293b79d3e9629efedef6 2013-03-10 10:36:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f1af1ea30d4805426eee2b74469239f35ef49ae7fc425445f256e154d8ce36 2013-03-10 21:14:38 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f2bd715c1e4c6b6fed15f9e8da465c7bbd2565909aa40da67d0a9284d4a933 2013-03-10 17:49:26 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f2c688ea43e4cd06ef7defb28d40b66a1b39c4ce2804817f07eeb6a6d2c046 2013-03-10 23:32:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f44a77dc1e8ede65839a5e0d48eff4de1038bb45ab4894bfac99af00e992ef 2013-03-10 17:58:16 ....A 1678336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f459a25d2eb8e5eef8af427d844fd6911437a2cdef57ed152b26a3b0a4b6a5 2013-03-10 18:38:44 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f5909a73734fca510042b92d360db3427da15ce796bb8a138261ac53c7275f 2013-03-10 22:19:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f59f7500664e03d64bdb8a1afdb1bf4a2ba3309596758f7b6f50e06475a25e 2013-03-10 21:09:00 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f637eb33d78b22e9c54725b15b30a51738eb23d796f13ca96ecaae19e22435 2013-03-10 20:24:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f82fc20aeb7b164bd4db88d0eb4624a365b801ed40a96c65728ddb6c6a1ba7 2013-03-10 19:47:48 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3f8bc7baf2ddd93f0a74a97838f68b82c83cfb500dc5b3c56c4dec7758f2642 2013-03-10 22:56:32 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3fa71f3c06b963daf2122bec089e12102a2b0189891ec1134c51b14d07c0739 2013-03-10 20:25:50 ....A 2264477 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3fb25e015394369440f266e2df4d4b2eee6e31083984f2581113bb05fb7bff1 2013-03-10 10:27:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3ff2242f1672aee0e6b139e5949ad38abab743b6dbb2fdbcc877e8991a8890b 2013-03-10 21:13:04 ....A 82201 Virusshare.00043/HEUR-Trojan.Win32.Generic-d3fffa1fa995c934be147a4a78785b183de8bb5b60449363b6572e0274291561 2013-03-10 20:47:26 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d401367abd7f4bc224dca5d1528405761384b49a1634209c13bfe3096191e3fc 2013-03-10 19:55:04 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4016cab0034569cd833b4e41804ab51ef4901fe48fc498701b2650495c39fc9 2013-03-10 10:07:28 ....A 1182208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d401cbd551cd5eef892221c05d54cd222044dd6ecda023cee96ddaa33dafadf4 2013-03-11 01:14:00 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-d402d585a8dd7391804008416898d65b2e6419cc93b00f94c0441f3e8d5e5354 2013-03-10 17:52:28 ....A 234788 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4033065bcf9d7c48b8152b1d725e7f9f6dce91ec932c25eea6a1477b72633ec 2013-03-10 22:22:04 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4037d06ec07dabc3f1927b7980a4e261d1ca6b79026820f5b593c9424dccd41 2013-03-10 20:45:28 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d403b09de7bf923be120cb7bd125e2f61782188483067a6470e49e7e29ba3492 2013-03-10 10:12:22 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4067d7b112794f6e2c9fa4266a46c392e7427e7b9f9f3494d1cc822865b3a0c 2013-03-10 10:40:36 ....A 2484 Virusshare.00043/HEUR-Trojan.Win32.Generic-d406871918341977c54fdd1cb9f37bb88151df0bd29d6b6e50206395bd707f4f 2013-03-10 22:23:06 ....A 340486 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4076c2a0c6e308c5c2c0d1b7e5a440c307099c97b657e05aede21b6147ef785 2013-03-10 18:30:04 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4091391dda82e7ad0fcbe497b9b55f061c160220ea0f530d78262c1027be534 2013-03-10 19:32:12 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d40f36e1cfc7a1a557847b42a9179d9f1d3437621c7d1af8b3a7f505a3033887 2013-03-10 22:25:08 ....A 230917 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4113b241286864402e65710f84952068b4a44f793fcf37031dafae621282ece 2013-03-10 22:45:06 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d411a9b44a51b69f1f468c483a876fca395be522225acf13e8353beecbb732ff 2013-03-10 19:27:24 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d411d333fa4b0c8c8a439f4cb83c27ef293e496175b913e55ed27b4cceab377b 2013-03-10 20:26:30 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-d412de2c2adf68b98a52e56ed17e69e6f7449a6d30feef433ec3111d04d15822 2013-03-10 23:19:32 ....A 278909 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4133629217f7283e909e38f62264d672822ccdbe90980bc38a521a765b5d902 2013-03-10 19:03:48 ....A 1236480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d413e7e6dd686212a4228d3ba75dff4e1be8d93c4b7e1b2728568b7fbe880225 2013-03-11 01:18:58 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d414b2fa6274f1568dd5b93132ded7390a184e7fd75993971d0434de40ac23df 2013-03-10 22:29:08 ....A 748697 Virusshare.00043/HEUR-Trojan.Win32.Generic-d414d84151cfd8436ad9153a73992fd734286515f19eb358e20289966ad3bcfb 2013-03-10 10:17:08 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41612907bb3d88be298511299bde14f4490a804b80dbdcbfb79caa54618aa05 2013-03-10 20:01:02 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4176bbd7b126481be37f5eec58caab1a7998085963b226e382ed6f85acc8656 2013-03-10 22:28:14 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4184c185d561c588d7f4cd44f5e05280d9871548f73c7985093bc8d6b48d479 2013-03-11 00:03:16 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4191344eb8d4a9a4055d364ea8a696b67d887532ee86509361deca3f42494db 2013-03-11 00:30:02 ....A 2670592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d419ec263e9d1ecb33871a941530af935a8eab0cfcc9f51a91e40ad939f65e3b 2013-03-11 01:09:36 ....A 112536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41a3741827bf13b39fb10e1892dbfb72224990688af1a727287c59f7041af65 2013-03-10 10:36:32 ....A 16408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41a52f2b0474cdc0c7e9f06d0bd7c64db3dad86a1bd05a36755b842d730902c 2013-03-10 20:46:52 ....A 1071616 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41c0266c0c58e6bf15c9ca02d27f67c53625e32b5ecfe66438e2a4a4b32aa21 2013-03-10 10:22:56 ....A 176709 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41e200be05df68fdfa76b603d8d0512b8f449562bd00e8dc9d0aacf87225d9c 2013-03-10 21:15:20 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41f212c5e8c71ed0960998712ce17c60134b91e8b5a38778f429dbbe1a16b2e 2013-03-10 17:49:30 ....A 6263632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41f91e821a6a8ab50b789046536f98c1d8cb4476c43c16e6bdb1690e9d12c99 2013-03-10 23:17:34 ....A 1740800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d41fed5da06d163fce6a50e414f7893ad7fa82740d76dbef1f734768e9271581 2013-03-10 10:21:40 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d420bbc3e6cb6134f6f47382cd3f1b33d9ff9ede29c610a88fda580c77c86c64 2013-03-10 20:22:04 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d421b277d0150a3cec5cb38a6df830725b84019c1df51f4a5b00481d2289474c 2013-03-10 19:00:42 ....A 1118720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d422bd06cf385360a3930c957b5a5218ddec3e39415f1f9ebe1a02dbfb4df223 2013-03-10 22:21:50 ....A 532680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42309e53638a4e3e88ee5278c1f1ce285be68b673de00a96f433f8540b32a45 2013-03-10 23:03:06 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d423a3230f934add0ebdc4d228f0ba4455eff79f71bee9cc74fb9c3f5fb51771 2013-03-11 01:04:04 ....A 349696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4245314dfb992d88f402ec0c4dbe08f4743a53c4480c49bee05c7363ac9d89b 2013-03-10 19:04:18 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4248e8a4d737f9e5b29a66f1059726ed278a552cd8ccb1b59e8ac351f85e6ab 2013-03-11 00:05:16 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d428b8c7d4890362373bd23bbff05ffe6c89a4d62ef3a7e6ba19d0754c9dc77f 2013-03-11 00:17:48 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d428bee69c7ce96c9af09c14e8b1a1e101abe89c4479799381860a57dbaf7342 2013-03-10 20:56:36 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d428fb1de89682e45356c4e2c3c6cda5c32fcb33bc9152cfb0ac1daf6ca210ed 2013-03-10 21:14:38 ....A 1041408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d429106e9fd9bdfe0302e336da991f1c4f8e0b1913dd649438e5f5c8b0e137db 2013-03-10 19:48:42 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-d429396f4247d7684b109aa44b2f3219c6606e54443e0ec74caf5d0a67780de2 2013-03-10 17:59:58 ....A 733249 Virusshare.00043/HEUR-Trojan.Win32.Generic-d429cdbe3ad18eb11bd3058c9f8b606c8bc60e5e32b3e1e5122ed5dfe8b42fab 2013-03-10 17:53:16 ....A 144735 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42a371f3a932d9265f41a94bae3ccb9d8f56b3e10b78a6be263f6bdb6c9e72c 2013-03-10 19:48:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42a68ffaba80a75eb22bee02621ba2d21464c8d15a572f7bc9032de163dda10 2013-03-10 21:23:24 ....A 113432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42a7739ef65a3ff2dce40f4d87b87c9d0887bf0b2a6b55c6dcc1de016b7995e 2013-03-10 21:29:14 ....A 333009 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42af40b3133c0f9e5949acb16fcdd15d276145e20e0fef0164a430cc067059c 2013-03-10 22:42:46 ....A 37474 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42be0ab7e04018e7d7bf3d9486e9677a24f4c4c8b920428a5c17fdfd543096d 2013-03-10 17:52:48 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42c47ca8641860bcfe8460bf70d04cd2f4ad5dd0236ef7ba8e967182e88d696 2013-03-10 19:36:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d42f9b15afca274a4e22aa21762d571ca55becb4d354b227f19c246833a5ea26 2013-03-11 01:33:32 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4300d92d4acb01746c7aa3cef9524c638d46f653c9c63492dc8ab656fed0d87 2013-03-10 19:38:10 ....A 598234 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4313182674a8fb00c6093c3c43166d6d85558d31c71300841bb2230d440775c 2013-03-10 19:25:32 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43377deca3047806188e857bbc41b7b6f967100d7d8384c001e266e71f35ca5 2013-03-10 18:57:02 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d433bf7ada43f863fb19154456425c5ab4540684a7d40187b9190d6ec3b60699 2013-03-10 10:21:54 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d434132964d7a00a4d5e0e0d218b24d57fa02501241dc3765f3d15bc48cf5bdf 2013-03-10 20:40:10 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43523fee143db31f7a6acd574da0da28334c70aba753f252179ed567b2c68c7 2013-03-10 20:17:32 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4354ca77f8131e12bfb13b456162950e6090ee17ee145dc350adbc15eaba35c 2013-03-10 21:12:30 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4365e94a835f63c0eb6f85e747d2d21c2febf1d9690f9e1c7c0e326f70b2046 2013-03-10 19:01:02 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d436e9e6416f9f128a40d2c050757d06e61a9eb54e2f533c30b2b87334e9e90c 2013-03-10 10:10:48 ....A 272624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43897a778955647c05b6ee1acbba1a8bfaa877343a78696c009b3d3fd9cf62f 2013-03-10 22:18:00 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d438c9f32251cb96ce93e7ed0a203f3db4ea4cdfaec4f713c544966f6e938bf6 2013-03-10 20:48:54 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43cad66e7d67d5d102f59fd21232621c2e6e315df458707952940ec20174af3 2013-03-11 00:09:14 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43cd69a0a0625e6ca4afcd1f15b13289ac0db81eb440f3e1c1deae92f4f3940 2013-03-10 19:44:26 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43e535918b2831c9f64f0430d2716a58311fe0ff57fb6c821699a91e4839198 2013-03-10 23:53:56 ....A 643584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43ef9657754dac085bf16b35c291a8bf15f4cda73cb3b66934effa120b26312 2013-03-10 20:47:16 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d43f79e80d264f3c39da5eb42831520b254f48238cb48975ac4b9142f5395ba4 2013-03-10 17:52:22 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d441c8717c41384b905c7ab305170ad9f9b7a7b034767979313af1b265a1365b 2013-03-10 20:50:02 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d442b97b0ff96c8f6c1d043022944ffc1a708a03962069e2ff4541cc52fa8ec2 2013-03-10 23:06:02 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d443412d014bfffc705cc0e9762a147686314bd02e74b05ffec4ca22ba6859e6 2013-03-10 19:25:38 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4444aa0ae125e9e59ee7d010c67105d483bfb9f9e8e2f5a2d6f6cf7c8e84f5f 2013-03-10 20:23:36 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d444b79b18f4e30a72c7ee55ee66f5338e24ff7a49c9004cd8f4250076ce5b7d 2013-03-10 10:24:18 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44515351b16f58e366acb3d8343794f47daf0f4fcf1486ba751495dde5a3175 2013-03-10 10:38:56 ....A 49252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4452dfda3577223530dbd0b4ce4a9161953502e7319e0a5dbe75b292a8d36d1 2013-03-11 00:24:52 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d446abe4f7530138f255dfc4f475ba33bb5b5128c74bd43848c7b18a5ec3b9c4 2013-03-10 22:49:00 ....A 358400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4474d8508a23e5b4cf131c9831784243fd87b9b7a98bf173e64762194d89268 2013-03-10 10:13:28 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4477b7e9ef534aa2ec82ad516560cab2451f0a129ee155f24b28e8bb11bdd1c 2013-03-10 22:29:44 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d448fa3997ce5b9800d21a2a6e56e69905c6964dc59be4ad0627a2a3ebae5548 2013-03-10 18:33:42 ....A 315754 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4497a705ec8899d77ad0874fbdf1ac53924064fafafdf0ae191e22c97029edc 2013-03-10 23:36:00 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44991f5309b1b1a71e5ae5f391996140690dc3e3085b1b97a17c8132e34df4d 2013-03-10 20:20:30 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d449bba9f12f3514fa02a4ea7e9180541b5b213428ab4b0d1a2db0afe25e091f 2013-03-11 01:04:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d449e38e7e7bb1079aebeb116d379b000e99853da6822fa550e8f7ec06f0b493 2013-03-10 20:36:40 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44a15393ee3a4ea0818ee369431bc97d8a29384b3b67923901b2df7ceb6fac2 2013-03-11 00:08:00 ....A 184664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44aadb3a71cfe0f8499ee0065f4e8f291a03da34b3a30fb731797100ebe5da1 2013-03-10 19:12:08 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44abc3076607323eb895cc8d64a40f52398f09e5d6d0844dd6a1115d14364b7 2013-03-10 20:55:50 ....A 132104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44cb85fca9e33ee093bf8f0b832854773ee53039645eeea502196ea0b33b9d2 2013-03-10 20:31:00 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44ce9fcbc15862e6bf50ba0d3335eb6c0464eef293c86a2d3de40f118f667c3 2013-03-10 23:42:40 ....A 4812800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44d2121ae189200a4282a33334aeb42c22107975ee624f086e9cf3481f5b684 2013-03-10 10:09:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44d93fb30b05f659993b267fd5e7c8a617a53b9cc87a21504cc21ac364d5c45 2013-03-10 23:46:06 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d44e1ec5d5b222d7551137943ad5a620a1cac4c6b4b89d14fb06b616917fa9f0 2013-03-10 23:26:10 ....A 1216512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4510ecc0d6f71045083ec8dffd2b20cbaf3b378d446235dd9f94ecee0533e39 2013-03-10 22:24:32 ....A 1042432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d451155c284e14a87210313e14395af60ce195e52485f85e9205cb11a06d18d4 2013-03-10 18:32:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4522fd68e75b6d3be96049cc9d98476a6b7d9d839e9b5c4bdc687ef7646f424 2013-03-10 19:26:56 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d45269d556c52d0e8d20bdd1ca7d6f05bafa10a713f4ea4ab4ef3f29c531f724 2013-03-10 18:09:34 ....A 759296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d452c78903a34aba83a7d7f7666bf33e76e7970c172693b3e8a4acded87a68e2 2013-03-10 20:42:12 ....A 1363968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d45332b1cfbea56a39da74ec4c68212c21b1e855ff1227ec6fcfdc91493eb4d0 2013-03-10 19:01:30 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d454192c406136af19b6c78d92f96f6f79b91a0ecd486439b5731381c1623aec 2013-03-10 20:42:16 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4543f24076fcde19951b2b5152bb96c9778ade4bd9f39d9acd6840ee7cdf201 2013-03-10 10:23:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d45468361e81951775fec87ed7f0f9a47d6d3fb6585ce1838b96f0a35cec1c50 2013-03-10 19:57:52 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d454c3f357ead6c2ad3e4626d03c9a788cab9b1f96f99a3ac5fb4986fda6ec9d 2013-03-10 20:29:42 ....A 789024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d45611558b6a5e6d9dc2183479283266483d0f2bade4f7d0254184fda75aeec8 2013-03-10 19:05:08 ....A 695913 Virusshare.00043/HEUR-Trojan.Win32.Generic-d456cd6200b765dcc6660c5f96687b395bb4ec1d63f07b1d95841033f6d1e8ba 2013-03-10 20:04:16 ....A 5508352 Virusshare.00043/HEUR-Trojan.Win32.Generic-d457a587234e1ada72e96ad5ca2e73a065282de2cfe8633df84e90daf1402f15 2013-03-10 19:27:14 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d458957581d528e9b52cc296f0e1857115bd6efa0520116617ac0f27c6688982 2013-03-11 00:19:40 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d458c08a9ab84f211c0fec458160ed1ff80cfe5159aa513d4737227789538bee 2013-03-10 10:34:40 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4593ab2a69ee0f3a38e927e31ccf2ebf636590a05172b260ed639881e070520 2013-03-10 10:22:58 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d45b0405f8da04d316ea5dc964b67dd512c2b275623a391fb6a1c2bdb905cdcd 2013-03-10 19:06:32 ....A 1013256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d45e6f40e1f029f6428c253a334213a0399b708ca8317b2d6219bf46d01f7828 2013-03-10 23:32:38 ....A 5519360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4604a820b1511469ccf07e49497fa871d70322d9975df8debd96880a585e77b 2013-03-10 10:32:58 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d460c3d4688b5d105c3813f852e14d6ff90fd0223e7b10dce42680fc79f79453 2013-03-10 10:38:24 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4612cfe8614d15ed26f11f86b074431fa4bd72110a999f9910deb0c7680178c 2013-03-10 21:22:38 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4625caccf4228ca0c2abee8b1151a6aa9277ed147d8addc4c9f2ba5f5db97c0 2013-03-10 20:49:20 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d462e6890f06ca6596e1ca686ea64e351599d06da042f0d63bc1a19137246a8c 2013-03-10 21:21:48 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d464718911947a1629ca5b18356b3cd86969d4a558f3e745650e4d308608d89b 2013-03-11 01:14:36 ....A 2774016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d465ef0bd807a9109d2ce11b7526f0a1502c5e46854234b4343e8359d611c338 2013-03-10 19:04:50 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4663a5c034892c1cc1edadf771e7b8cad8fec5153a634fb96200bef11292ec0 2013-03-10 22:54:26 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46643613081fcd58f41ea8970664d02d2590f1cd222866c0aced39daaaa3b90 2013-03-10 20:13:44 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d467879b6fd090fde33d8d20ddbfc11e9f1008a096debbf05e0175b4ac938357 2013-03-10 20:36:48 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d467b993c54b3902e4fc10b2c298c580f532b5b8847ff42ddaa230260c1aeb2d 2013-03-10 20:12:00 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d467dbae7b99cdbddccf07ea83e00489ee62cf3e8880f7bfdff9a2ba8bb171b7 2013-03-10 17:51:20 ....A 5136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d467dcb7e078aea7cc0997413fca6e8c31484dd1365ec4b4f6b2478f0e7f83bb 2013-03-10 10:15:04 ....A 39900 Virusshare.00043/HEUR-Trojan.Win32.Generic-d468bcf2694a82a5db6c9a2d9f9ab68507007e4aee1544c9713283e5906e3174 2013-03-10 18:39:22 ....A 405715 Virusshare.00043/HEUR-Trojan.Win32.Generic-d468c21e379c41b0c1049634c1a2b676d5c57f3444ddda57a952f49b72a6a937 2013-03-10 18:46:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d468d3e9672926bb2ddc414538c842fb744f6449105c0ab71595d947162cd9b3 2013-03-10 10:21:22 ....A 13152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4690d551d304dc07fecee074fb51dd7dc95d23bd8983c604de71c8483fba952 2013-03-10 20:42:04 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d469ca1a80eb44ca39173b23271c54468723ace5027dad4917c1e689e2139082 2013-03-10 19:55:12 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46a1c34712a2775f15e8558dabf2d65a431c9845f94ddb417e5113d2249d1e6 2013-03-10 20:07:06 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46a66c1480bbce7f0e3cc24f0bb4e103743b7e1b2c2f2ba67f02ecae13e1471 2013-03-10 10:16:36 ....A 251276 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46ae7c6e54a67a8fd7b69299ba5cfa25e9a14a2b9b5ed67786d9966357806a0 2013-03-11 01:13:00 ....A 1364172 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46bd29e695583ad42b98af34098cbec5cd5e6afb98ce50398e56d2c4b99d590 2013-03-10 20:10:48 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46d1dcde9e0df0a8aa911aa4eb9ae718811c749733a8c24e809a74d65f01ce8 2013-03-10 20:58:22 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d46f6eccba60d4197ec7cf3cc59cf3963393f9de126b41454313b28c0938005e 2013-03-11 00:41:50 ....A 113093 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4707ff3f418fa45116db172246a35ea8d8592479257520af45cf89b55ae2992 2013-03-10 20:48:56 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4712b6eb8cdb73af48aaced53a85c58cc49fc5e81256a08942a47e3ce34b315 2013-03-11 00:42:16 ....A 784744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d471616087a6891ba609694d7d826f2ee66b7beb9f3375a85a9855eb22db73fb 2013-03-10 20:09:38 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4728a99dec1de4a7c1d4af04b0660dca42037cf1da5fe6ba06516a2a07d471f 2013-03-10 20:28:16 ....A 971133 Virusshare.00043/HEUR-Trojan.Win32.Generic-d47308c2c742574792067b5f78b8207d1fe17e4aa4a673f4200d991908fde088 2013-03-10 19:33:10 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d47648e35ad766b672f005a24e18f611414847e77a4a2dbfdb66833f469b1bc6 2013-03-10 18:54:02 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d477a3fafd375490b4058b640fe6c2c6a662b57311a00da69cfa68ebe93f0e1c 2013-03-10 17:52:22 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d477b6e6d22f5cfa352e48583e11df4f5172a0346f28ad07932c2a599de78f82 2013-03-10 17:51:36 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4782bc3c3e45a512e03108cdf78737bb124677134c59175ae3f6387a5b089bf 2013-03-10 20:08:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d478b3e6adf7ec3d156c5ccac6473bd12cc51c9deef4013ae39349b3a9a11f02 2013-03-10 18:38:00 ....A 54685 Virusshare.00043/HEUR-Trojan.Win32.Generic-d47946fb3eee0bb7070c11870fafc52e4b85531072eb91b3da5930b665095774 2013-03-10 19:03:34 ....A 38970 Virusshare.00043/HEUR-Trojan.Win32.Generic-d479dc226a60aff94a12a62aa5d6a703d3373528b580d7e21534ec8cd94061b2 2013-03-10 18:54:00 ....A 775170 Virusshare.00043/HEUR-Trojan.Win32.Generic-d47a830aa37421e08e24bfb8fcd65713f8a1b2c34932cc983623baa394d72dbe 2013-03-10 19:53:18 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d47d8c37c8cfcef289f4fc41d7f4ff7b308aecb1650bf108ccf220cbccd66638 2013-03-10 18:09:56 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48053a1bb7297f7038eba290198d632d638d93f3f41975a40b7400cf5f3e063 2013-03-10 19:05:00 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d481fbc4eaa6b96aed7f3ec6e468aa208714326512b957293e7d482e390fdc66 2013-03-10 10:10:40 ....A 846336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4823a0bf61cf549a95328495c865428186e8a993a37329e80422fcb4f93dfdc 2013-03-10 18:48:00 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4855758c333c71f235da5d3fba901d543dda4696c39ca6d143bfeafc74627fa 2013-03-10 10:30:50 ....A 270161 Virusshare.00043/HEUR-Trojan.Win32.Generic-d485b1bfe8dd6d0fae57d31178d42dc253726f95dec45ea47c460671e6a47c5e 2013-03-10 23:48:26 ....A 11030 Virusshare.00043/HEUR-Trojan.Win32.Generic-d486090c4a719e6adb2bfcbe993c600b2d4f498d3019bd4c708abb0af25a7da9 2013-03-10 19:05:32 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d487875151ef65893574f27aaa69df6b02d2f92af80e4fb8e435f7ccf3c40bc1 2013-03-10 18:12:44 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d488a59670e9377883c6a5265f13818a19ca12e06853c1437e9f9fc662e593a2 2013-03-10 20:17:34 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48ae36e9031deffc1d4a6b028b0f7145ff56b7d638629cc00e66c8915c5bebe 2013-03-10 18:16:54 ....A 1566720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48ae974ed55c0de3eeb1eb75a1ab928d703a17662e41669ff6d59b747e3f5fc 2013-03-10 19:58:44 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48c26b62995932bfcc5f3369bce4f1066f6bc3c538077079ae5bd72f221b635 2013-03-10 17:57:18 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48cb765f050ddaf588e5d0d43abd19eba6e08e1f8686610039bbba07a34761c 2013-03-10 20:23:10 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48dbbe2498ef0443684b9f3f75fe28800a4f6c94c0cc79bd7b4c7a0fc123cd5 2013-03-10 18:00:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48e0a38ecbb910b85a096ef02b88fee95197cb0a257322853bd11e65dffd10f 2013-03-10 20:23:14 ....A 323597 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48f2f38512c8c50955758d95f505a6f455e7c3df4bbab6d537cf3e06787f5d4 2013-03-10 18:33:02 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d48fc63d1bf4cf792ed64305d08fff699e272188ae4299860cfe927df1052244 2013-03-10 18:19:26 ....A 5051392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d490769bba1c36a734ed606cb7d5a7e6c7c0946d2878c39ef975e50018a19326 2013-03-10 23:45:42 ....A 318476 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4909e164a93770963fdac789d28d0b1f28431c0a9d5394a89f5d9e2267c81da 2013-03-10 10:24:10 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d492ab259219048b609f26651b468ad98a7543fedb059b67aa25db2a0df8b385 2013-03-10 10:07:32 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d493293b222a143ddae051923a1e8065c914f16e4f533ca4734c74289b53ef3d 2013-03-10 10:12:00 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4941366ce1aa44c5f2ae919897d01909b3731bbe8cf2cbb93e78ae309045853 2013-03-10 19:43:24 ....A 392268 Virusshare.00043/HEUR-Trojan.Win32.Generic-d495a84bf1957c5c3ac6f5f6ed38bf6ccae75c2182890d5212fe3da96a5a0da5 2013-03-10 23:32:54 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4960346d98aee5ef6796ca67e84bd1db4944ec5fd831b45c82e676fd4534cbe 2013-03-10 19:43:50 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4960c2691a9b748ae9bd8e7cce867e42439f5fa90e271ff6b47a7f1d80864f4 2013-03-10 18:44:46 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-d49631a664368b707bcb06300823c1b803f837021440e732c1f270b1be45db4d 2013-03-10 20:46:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4966b2e7a9a73882e75b0faf8a8a71ed6710cf34c9c948d43858efb3e2446f3 2013-03-10 10:40:42 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d49d0df7b56108480403a90a076119b93278bb869959df6e5fbb1f6946159e82 2013-03-10 21:11:34 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d49db1a4138931c2e020e26518efea59e92b6679d4e75ceb3ca84cded37f3802 2013-03-10 10:23:46 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d49eac855c4027ec8349b7a10af126c63145bcbbb8fa40b834dadc4a0610a519 2013-03-10 19:54:24 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d49fa16b3c461f94f1478ddcaaca33b05654eb3b45ccbd27b4c74be57e679225 2013-03-11 01:26:40 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a0604f4b119d0f8bcc21aea3349069dda25b98f3e3b85f055dc337ae14204e 2013-03-10 20:30:14 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a3219780e021a3f34c5efd34d798e43f10c8ee28bb208060ae2a85aeb40a2e 2013-03-11 01:44:28 ....A 355840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a62f48853de45437b4c97d75ccaf34c5887faf8fff7458a2c365b3400a1f1b 2013-03-10 22:52:06 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a783c2fc7c550d3c76d81388917e5c2cd537d6ae125697513a165fe2c24d4a 2013-03-10 17:54:58 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a86abe82a2a2c485c5a890af9d8f8e2b0497726d330b88b9dcf3080b0ef161 2013-03-10 18:30:38 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a973812fdac55c2968ea4f67aaa630d3c2595db5757321cb13c754d3b072b7 2013-03-10 21:21:46 ....A 336129 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4a987a55e810246a4d209603657018a81ae81966b16ede14e78cf742421bdc3 2013-03-11 00:16:12 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4aa9b2c32828e98ac48a8d792fdc13053b0c313813bca04a747ae3e2f8095bb 2013-03-10 22:36:02 ....A 1925120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4acbfcf11897d7eb73ab07f9cd6ba057cca5778f5c53a9334db4e1fcb1f0e2f 2013-03-10 20:12:10 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4ad04850d03ddf35427861a47bd4e3f8d41e43dc13615d4974a2ec486c1c7a3 2013-03-10 18:04:08 ....A 88957 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4af95557145e69f99490568ae0d55f07b8e37a2ccf3928a9f1eb56c46f4e9f7 2013-03-10 09:18:48 ....A 270534 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4afd0becf79a47d2cf66d0b608e0653309fa986eb594dba1c2b33d731918a70 2013-03-10 17:53:12 ....A 138512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b017b2cd36a5cbac8df6b560fc7c5695012a748fd9ef80d73aae24084646ee 2013-03-10 18:29:14 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b0223e3b04eb5729c7959d885924df0ee1508cbe829075147472f0f42ac1c7 2013-03-10 10:19:04 ....A 178095 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b07e6c4d51571d0e495427bed579f79dc253e17434554b3cb29b2aa2469f4d 2013-03-11 00:30:36 ....A 235582 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b206ed07a75cde33a166af7177e311c74949c41861e1bf993548777a94c19f 2013-03-10 10:19:14 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b33edf8f84e416e8f97f80948d62b5447d5d6832fea1b9f6af0d15c6edd7a3 2013-03-10 19:18:06 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b3759816d519f1317af6cb53b6001050e1d35f450ea922803401c7ac58de7c 2013-03-10 22:41:56 ....A 1390080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b3a086ec8da5b6c1c0fbd047e0948940ae23f5a73aa2bf15400ecd80434415 2013-03-10 20:19:20 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4b3e1c48ae90eb2d225c43e2e1b8ba7176a79046c257f5b859bbccd665916c5 2013-03-10 17:57:26 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4ba9db7810495780fc5f918c2d48f11c6c8898097051fcfbf25b0362a1fe6ca 2013-03-10 23:07:26 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bae39610731bf2d77cb906e2f588dd9a66e89c03e90652706ff86e5602bc2e 2013-03-10 22:06:30 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bbac1fa56a05e1841437e5d6187d41bc9475bbd682ff2ac7acb5e96b28ab63 2013-03-10 10:07:54 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bbedbb819463fbd2aa9dd7bd5b6f27f738a9bc8de6793320fcaf3aea7e33d2 2013-03-10 20:44:44 ....A 633856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bda7bd8ee880424b9d6c96e0ad6d40936311ef9b357e5407d91691822b0e2d 2013-03-10 19:52:14 ....A 168453 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bdb4671ee028405450c17199bd0f75cc88d1e6110aeaae94d6d123e031feb7 2013-03-11 00:39:42 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4be7f371be49c1921d706108944147a8d8bf911857274a5dc135efbc216fb01 2013-03-10 22:30:36 ....A 103960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bf33cf03aced4be776e59e4ad065a09c9848b36b511a0e0c516c5e75b4e412 2013-03-10 20:09:42 ....A 251394 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4bfdb3ddeabde0b858a2024735b8265649ef49bb959a70ba2404d3995d746a1 2013-03-10 23:20:50 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4c22b71a60b3c3f4f0db20bca5221e82cff0d4cde1ef7e123cd6344cf348a87 2013-03-10 17:59:18 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4c4401cc80391f7adaf66de2ec70cec249c01f6959f61541dcd7a3466297d87 2013-03-10 19:32:00 ....A 452608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4c87a656bf31194a78d2ccdc95eacfd2170da995ea6754147c8ca0a09216984 2013-03-10 19:42:22 ....A 848384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4cba1ad0cb2d2286cf5b58a20e8675da1cbc60f483eee817d269cca727ed715 2013-03-10 22:53:10 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4cdcd7874859787750f83c2d02a58f4ec82f1e0ba87b9e4b4be0c46af6715e0 2013-03-10 22:31:34 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4cee95394fdc4f81265854997cfecbd3b908237638e09cfcc94d885b8b6e2d9 2013-03-10 18:39:30 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4cf5f6b739431be4d570fcf847f98950add30aa483ddf7a6ec46a91f8f2b6ef 2013-03-10 10:34:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d19f8c8ad867da53499a632786f4ac0935430ffeae7fa78331672f32805c6c 2013-03-10 10:17:52 ....A 597573 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d24296e14a03e9221f2127da393e437131ca5551a58fa9d55efa62cab7f570 2013-03-10 22:54:26 ....A 342016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d266d3c5853c2ee57480137e6712193ee0d05fa6d9c013eedf257331ccb4eb 2013-03-10 10:27:48 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d4f9f5325db4936637d2d5886fb7bb163a056dc7b449956f39e749b584105d 2013-03-10 23:33:50 ....A 6140416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d5157118ca216429b7f704d10d9afcaf9406fc24161223f5131fc7de9b6065 2013-03-11 01:16:56 ....A 276436 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d599e774c1d1b9163476b261086c5ab4535f7cbb562b3d5f89717876a97ef9 2013-03-10 10:35:04 ....A 269543 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d71274901bcc83a38aa7643fb903d64e667b25a026c45716d9293fbbee0516 2013-03-10 21:00:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d815e7e6a206c7934630e6f15f0ae5cdcf3272be4e018ec5e9fa1bc7ee11b4 2013-03-10 20:38:34 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d866de361f7d3e6f23eee57dba9d5b5ecda438a8798803c2b932e0f9953e41 2013-03-10 10:20:50 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d875a6f5448d9a1cc8de9a5b7988614c0003cec10b2e473be4c1cf8fb5e996 2013-03-11 00:06:36 ....A 114464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d8931bd18bdcedb7f5024cb0dc84d8f2633e0b494f8c51a0aa90ae955d8b10 2013-03-10 22:48:22 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d8a629f1c5a97ca88a92030ccba98abce33566679192c8999c71e99a5b01f0 2013-03-10 10:23:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4d8bbc099b9cc779055de2860e8761e9553b86841e27c5de00d4087e29a68e1 2013-03-10 10:28:12 ....A 17925 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4da93e931b8a7e28c7dd302606cce91e8b1a7274e64817ab748f630988ade53 2013-03-10 19:49:00 ....A 1708544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4dc709972c988a056780966a94f42c9dcdd9535f663c85051fe6f13e6a7d5a2 2013-03-10 23:59:00 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4dc75fe8c05cb7359f01a0e905216cd2e35e763de2fd1a371cbb9966153cba2 2013-03-10 22:21:34 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4dc7b152fbf53490e3e79cf82c61a4cfe0f5ee5e45a1c813192051f379ccdcc 2013-03-10 18:21:36 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4dd782f6c344abf022e39ba6b57fcd15d48ae4345b7ae123f5f48c93c1f6f0a 2013-03-10 20:33:16 ....A 130108 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4dfb6ad4585f4e70ce3afc6131aa5d8633b911cf6571182fc4aea8738fa7456 2013-03-10 20:25:06 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4dfdb35202196fcedf7863b702778199f84e9dc0bf4ecc2c72312964f9ce2bb 2013-03-10 18:24:30 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e0f44c2682c1b37bf406554ae36bdaf40aa026cbd855e4ab0fd4cfb3af3d4a 2013-03-10 23:46:42 ....A 6784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e4b238f964ed4f78b2d051ff25027e02204aa2b850604f1876a8489e54c84e 2013-03-10 17:51:48 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e503ef3e7c8a507ee194a1fb36d8794f16212daa276266c4c428bf45062e7d 2013-03-10 23:10:06 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e52f9ea9ac39f5b72f734d9812b32c234ca94ac9260314db768780375dc163 2013-03-10 22:31:32 ....A 114233 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e590cd654c6a18d21f38f448b03ff050a7dd292308bd48d655be26d7041aea 2013-03-10 21:19:24 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e6b91c04d77f4d5ba862c5eae7d338b2917f92274dc7175f1591c2b8ee3ae1 2013-03-10 19:33:12 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e6d22b4341c54a05555ba77c7dc62af534746a36989c1d9b3c39e8a11ec8df 2013-03-10 22:29:14 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e7351231dc536ff4f15ff0266638834708fbc15f12060be7e9c25ad0953c0e 2013-03-10 20:32:08 ....A 165414 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e863b6b416a84183933be3128d2594d3057874b903f398c116b4de6e9d80d4 2013-03-10 10:22:58 ....A 156540 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e89fe63986d5f671683a384ac1993d59252e057673ada1c197a077e2784c95 2013-03-10 18:42:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4e8e6927fa052973632de435dce177b5a2d7e1987cd51073a288b80759b48c2 2013-03-10 10:10:30 ....A 15999 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4eb30247861a9f4fff76a4d951b434abd42a4628733570cc25f8f2e1cbc7a4d 2013-03-10 18:19:38 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4ec98902450f523d590497b34b936999f48db9c372c6a0571e9b47e6b0accd6 2013-03-10 18:10:34 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4ed330566b0902f3507db658892b49e9abe5e2d4800f250f6ea8702641aa95c 2013-03-10 18:55:18 ....A 1765888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4edbbf6738158519eca9c180dccad5a4a03bd6e6812be12bf8396739616ef81 2013-03-10 23:24:10 ....A 269699 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4ee9fdd2f3b4acd2500794c200a98fae9f3e0224a24b5caeedf0e978f0638e7 2013-03-10 20:09:06 ....A 443528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f094177f38135bb82cc575bcf1abc1ba69942a59f18d1543cdc7d7fd681945 2013-03-10 20:42:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f1684bfbf4b60e909e5609680de6fc52aebc18b991688bb124692f243d72aa 2013-03-10 10:23:14 ....A 616960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f19208eeb5c74c3cd90c7c2367b96c510a84febd009c580d7b1b02cca1e958 2013-03-10 22:32:16 ....A 3493888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f1a3ae318163ffc4ba1175c20068e30485f15854d82838762c5d3f9b78e114 2013-03-10 20:45:06 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f48216ed1f788aaac41b9922d545e756b05364cebe89ba1b8140bd67c3fae4 2013-03-11 01:39:42 ....A 69524 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f4948ab6c4814fff321e7fcf3828bbe011626992a34a01fad414a4c0d7c2ac 2013-03-10 20:54:12 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f4cc3ee4b41bf3cde701b85d72afa06f474b4418ee8ac050f695cdd1f4fd84 2013-03-10 10:25:50 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f502e54a6bfa0e8a67d3afa60a0863dd6896e693be61b86117092f402e90fd 2013-03-10 23:06:38 ....A 107816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f574c892b72a7f3e75b71933dcb27063be25f50fa95643c98d2ffd2e978a5e 2013-03-10 18:34:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f663e6dd4d370fe83b017c1fdb04a0b674e62083fa6bc28130ac2691199485 2013-03-10 23:18:56 ....A 1430038 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f6e1fba78f6ee02581432d3d9ad927235d50faa00637abee4cc1fead18a523 2013-03-10 17:51:20 ....A 223232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f6f6a8f276913f0ef682692d8d53b864e5c25184554b2fc259b3fd2362b886 2013-03-10 22:18:00 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f7a616b6cfb1823ac8cfd99d89db6460d4a65bc7e87a712a7aca765340bfad 2013-03-10 20:49:44 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f7e2f3de3797e5e1dcf3810a04a28f01353222661f428d1b23c73abc5f1be9 2013-03-10 19:51:28 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4f8c37a91f619e985e4fd1436cfb97cae98f33611fae8109af5f4fd73fa78a9 2013-03-10 17:59:26 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4faeaec83adc076bdb089420b899914ca678e2582c304757c1063668cd55f21 2013-03-10 10:19:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4fb44acb8b43d92efc45d361a01f6f56ef46d09647918c401e6c37d4b62d864 2013-03-10 10:10:42 ....A 168136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4fba37410312db42c983eb843bc3cf299f4ff60f18c87e513bd49cf26572803 2013-03-10 20:47:34 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4fbc35719a16799f89152580ed1a01390d66294599c68a131c0b83cd4ab6c5e 2013-03-10 10:40:48 ....A 514760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d4fd405105dbbc24c12470060973b93f6f6ab9f21b3150131fbaad0f6a04e01b 2013-03-10 10:15:36 ....A 532324 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5000d529125cc43685a29d6a5e7187656646589f09dc5f2181de4d2e3999217 2013-03-10 10:23:04 ....A 200780 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5003b51b2388196e1bab4d9d47011638b3393dd3356d2f3d841f4da58349094 2013-03-10 10:06:54 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5040048793d59b953136044d618759b31567bc2dbfe59fbde608806bc72a40d 2013-03-10 19:47:42 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5040d03abb13006cfb6b17f2a7c5e32da336072d34a1738842eb7bb8a312164 2013-03-10 19:06:02 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d504a9660c7cf20bd7161b48b077c2b1bb808001d051b7844e3d253c5ca707d1 2013-03-10 20:31:20 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5057abf1cf7efa1ee7bd47a50f0842bd16cb122014bc6f43446d11f0db449ca 2013-03-10 23:20:26 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d505aaad7fd068ef603c1939d2a8813771f2f023b7948a92c03557cd0be2323c 2013-03-11 01:17:32 ....A 7310848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5082d872ce56fe3541fa1602e359e1b7c27751c4fd5f4a699a264a677f18501 2013-03-10 20:44:52 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5093def834cd8e6f2bb3be92b1ddbad495ee69b9536601999d55c44344b9e57 2013-03-11 01:36:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d509edb5aa57f400fe823a8177535431cc4a1b8517a67aeec96b995f724060ef 2013-03-10 20:34:22 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d50aafeed17c49c666bd726bdbc60e982295068e1b8757668c842da3e1f110af 2013-03-11 00:45:18 ....A 932864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d50d907aaab48667580f8cded7a5c7d8b316b4db0653274ebaa29d81540be179 2013-03-10 10:32:20 ....A 16761 Virusshare.00043/HEUR-Trojan.Win32.Generic-d50e6774d08e8e5af9bee2f0366a9dda7257f8080778756186cd541d56c981ba 2013-03-10 19:44:50 ....A 1357845 Virusshare.00043/HEUR-Trojan.Win32.Generic-d50e769c370376895f3684688ab4d16c39d92669ec19cddcc4f8206268c2cf79 2013-03-10 20:27:12 ....A 690027 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51015e41e3568475b4f7ca2480e9c0fd5a060fb0e9304fe23252b976c523bb3 2013-03-10 22:26:20 ....A 475649 Virusshare.00043/HEUR-Trojan.Win32.Generic-d510cf863875b15abac60ea261ea927f2195455d75a86ab661b3b381959a237b 2013-03-10 22:27:48 ....A 2703872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d510fef3e002189982bbb1d108260c6f9583388d74eff8b6090852594ca70803 2013-03-11 01:12:56 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d512feb3b36a3c43f9e2d979a3e8d3f078d350c0066889c24b3a0b529e868be3 2013-03-10 10:07:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d513c29014bedf35c22c82f69eefd861fcb9e45e54343586af14527cfca33612 2013-03-10 10:23:38 ....A 322849 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5176b25553159299da7620699d07a8670cb1abadd4dd27fe4c7b510f4344118 2013-03-10 23:05:52 ....A 91668 Virusshare.00043/HEUR-Trojan.Win32.Generic-d518b9308b4a414f4b015a12a5fb0906d82c3c93c280d6c4ea4b1f3482fe1e6e 2013-03-10 18:01:22 ....A 250988 Virusshare.00043/HEUR-Trojan.Win32.Generic-d518dcbb2404c54d311626feaa6325dcbd0ceb1042aa28360ba87e531f978d21 2013-03-10 19:31:40 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d519dcdd91ddde18e0b7926083924b2001c054c09d7af3954a13d6e0cbdd6b10 2013-03-10 22:52:38 ....A 8608768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51a6c60230c0efccb737a56b207fbefd9d89be5f38482aa43ee75b49e1055ae 2013-03-10 22:37:54 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51cbfad8eb7b3a16fdc57a05449433b269b19c33a806c178be5aece2cd0c4b4 2013-03-11 00:44:58 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51ce683c27afcc968c0b996833e1e0b847182fa51324f3b7bc5adbd4b92ad9c 2013-03-10 10:32:00 ....A 169132 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51d609f4b5f6e8effd138f46b4a4aca4a1735ca929b326f62d3c3943cc34318 2013-03-10 10:41:22 ....A 278909 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51d95fbb41cbe12c814dbf4876e2e1303a3bbc6c0efd2fbf06e684059f87231 2013-03-10 10:35:46 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51e43471df88b297fdd50072847ece8d4b6382796b08907905063cb1795377e 2013-03-11 01:12:58 ....A 182658 Virusshare.00043/HEUR-Trojan.Win32.Generic-d51ffe92a693b20f823a31a679e7b0a2104efb901372b2510a663d3a577fe492 2013-03-10 10:12:08 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5205a52dfc06026cc2f6e9deeadd31aa03adcc72b35c0406bfce34cc2b90183 2013-03-10 18:06:16 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d520ab5d5c828b1b212d30859b1caf7c97c1451d8d571532e5122ebe7792824d 2013-03-10 20:24:50 ....A 843904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d520fc88f6558bbcc461c26ac6f93ff7355069d651b834e8008fc09a85873cad 2013-03-11 01:27:52 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d521fc5657905cbbb59fa6f03d05d23f513f1de1b05ca8e048943f66487fa5c1 2013-03-10 18:53:54 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d522450ae6d58a7eff4d6cd966ce503657d444d0fab12520055c75a083d1530f 2013-03-10 10:10:08 ....A 363008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d52872bed63183e9eaec7280fedf0fd4df8001f02fa0d3ee86f20dac8be6e67e 2013-03-10 18:59:10 ....A 8590848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d52905fc60f3fad7404c0778ef0d46bb02d6aec3988cb9e889c6acd9bc4f895a 2013-03-10 23:07:04 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d52952b4e24384c2e98796b070941e4c2f8ea4a932cc14ca272d5107a3ee4d61 2013-03-10 22:38:28 ....A 342232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d529c4ceb0ba607c136ddb15a22293635f6ec7d12da5208c183cdd4c858eff68 2013-03-10 23:18:04 ....A 22771 Virusshare.00043/HEUR-Trojan.Win32.Generic-d529f22f4652849c52218f1a3a18314cb12e2526b4381f43d935ed8d9b19e50b 2013-03-10 18:41:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d52c3b346fae260cc1071a69100e2b03d4f93e5d78f271457e398c93683d6dc0 2013-03-10 17:49:34 ....A 6536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d52c505708fea3d5e1d457f3f509581bf4a828dcd1ddf399c4a8a03e7f0cea74 2013-03-10 23:49:58 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-d52cf050b85b7ded9f2f7632ef534f5672177c9158324d969741b8f0005e2ab7 2013-03-10 22:39:50 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d530ecb23ec9ab9c19559327b7568af0f918f9fc75dccac7d782b5b187f14f90 2013-03-10 19:06:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d531d08218a0f8017e5a620bf296e3087f97d8b7cca572d26b1bffaea3393367 2013-03-10 20:58:36 ....A 113553 Virusshare.00043/HEUR-Trojan.Win32.Generic-d532105d7f466e2c3989e724cfff9d2785524fe2307757464fa985eae6b855a3 2013-03-11 01:48:10 ....A 63786 Virusshare.00043/HEUR-Trojan.Win32.Generic-d533f7070ed5957e88b00cdb8dac7de5c9204cc304a8cdc675b5af59caa38ce8 2013-03-10 22:37:02 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d534ee9ec5d7e4f24e7f4af24bcea88319b0a878eca86037a536e27fca271670 2013-03-11 01:26:14 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53508ef2c998d8123bb0d082768ded40a8e77b81c264fb63bd34bdfb4c3daeb 2013-03-10 10:31:06 ....A 273027 Virusshare.00043/HEUR-Trojan.Win32.Generic-d536124d2671695dc355672595590a1317d875c6696ff155ead0a8b3211523b1 2013-03-10 10:28:42 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53705725c1ee64283ddcad0add0227d1ffd19be7b731c9b12b485019ee0f588 2013-03-10 18:00:46 ....A 911561 Virusshare.00043/HEUR-Trojan.Win32.Generic-d537454efee992bfce75bfac1c5c28c0276c23c1994e2fc6573a3b34e022f781 2013-03-10 20:05:38 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d537e8203f73af6ef3fa68ecce9133328eb1cf10126417e1731e56364ad01c25 2013-03-10 17:57:56 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d538b6af99f2b600ef9f742b1118657147955b5ce069421d2ec3f417074d32e5 2013-03-10 22:52:12 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d538ef506762a9bd575b4c01243c59b1105220d67a5bcf1a39b45f9a30b6b65b 2013-03-10 19:52:44 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d539c4153f7949a90a8fe17d7d6399faee6c69fb69c9ddd7eb8737b699cfa1af 2013-03-11 01:33:58 ....A 200920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53a03a51120e9d680d42f25e1a373e087a1c1cccc9629c5a4ab534b067d123f 2013-03-10 22:36:16 ....A 234478 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53a2f9a7e5cb3173ac734afcdddc9d566f75926d6b413edfca8d1af1f8d2c4d 2013-03-10 22:05:36 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53aa9df4a295a68f18e66c515f67d662d9ae2dd7346b9013aa1be9599e90982 2013-03-10 20:38:06 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53b263c6c3026e0ce443a370872b1caa5e031452483c3678bbf3f88326d6342 2013-03-10 19:44:48 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53b3f7f292214f10ab849f1a282a8ddb7c8c95b3b08096894fc8eefe4a25349 2013-03-10 23:45:44 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d53c65f72d16d0010936f58e105e86a922de65c3523aebadc89384dfff1d79be 2013-03-11 01:02:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d540fbdc20ded7a3b9a8f7fd29daafdd4cb46ffbdfb7199d707cdcf9079d0f88 2013-03-10 22:30:48 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d541773f7b134d58835d7ef026c2fc48ecf5bc016c1c083c106d425b716970d5 2013-03-10 20:08:06 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d541c978de468777e9930a5bc766d6aeb91a6af289fd57bbf029ffd502a9b2d3 2013-03-10 10:24:52 ....A 140016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d541de0dab32ae47d7bae848ce61deafd81565d1164b5cf7644116cfcc492586 2013-03-10 18:29:04 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54220afbeac187f3649302c05106e8542ecb6fa99ed611533788a948aadbd1e 2013-03-10 10:08:28 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54268aef4b100a9faeabd4d1c4e146748c10de371a1a437cdf594e62ca6f262 2013-03-10 08:55:30 ....A 94120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5442645062d1741a81250aad78c8259fc43590ea0e4fbec67d5856cac4583dd 2013-03-11 01:37:24 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54483d20c4d7bb181ee306d871ec2cfe09e30e25d8e6ddae5bad0111a838588 2013-03-10 18:06:14 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5448b26efa76e69d8d1c82e86b1032ef6f4d7d6ac3e1330a3db20bb8405c916 2013-03-10 22:33:52 ....A 874496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d545f588c36557376ea7d57641ac2bc80e5450092710d92d35062d3e7137cb9e 2013-03-10 20:50:36 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54642a8eb7be253102de1c9bdae0bc571a677336d270f273c74a4b21a214fb5 2013-03-10 23:33:00 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d546c4d2e901c5df54ef3af96a197ce95a04791e197ae35bf3a42d86e1e0cec8 2013-03-10 17:52:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d547f52bad3004550e1071a78d69cda5a1872cb842b9417f204f0639091e87af 2013-03-10 10:15:16 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-d547faee27d0073de3454e0a782f8f8041e18fe8fa2fadcc3cb05c48c8b537bf 2013-03-10 08:47:26 ....A 28480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54825f4d9b209ac2dda3c5d910871dedd19022703d2c45ff25c1fa9c47ce881 2013-03-10 22:24:12 ....A 1051136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5486e68ec78ff511ec5133e5f17de0e45ecd6c212bc8f1a535d7483f7bc90c3 2013-03-10 23:34:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54a5659cb7ef50f7ee725c74162d43b48bebea4c77d504786b0d70f30c973ed 2013-03-10 20:06:52 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54c288741913d716c6e4bc3f1aa3f87a397200ba4bedfffe041a1ca3c30d17e 2013-03-10 22:40:44 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54c325c9142bc557320d98218fe764ffbb97f7fef8e65df9a5f17682886815c 2013-03-10 19:00:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54cd6512cd6f4a17733567623d02015fe00f611094f629da8dca878831f08ed 2013-03-10 22:52:12 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54d7f8d8711e0f1c737c878459b58d836832a1d9c777f1049d765c55f0854d5 2013-03-10 18:09:46 ....A 51429 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54e6848dde5fab9daba86dbb83ac35fc658c07d569b911d16e3f25eb4b9ad73 2013-03-10 18:20:10 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54ea1cd12310943334d90ae64c1775ccefd904c52512caedabb3e15e8049b07 2013-03-10 22:44:16 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d54fad8b70f081dc96de7de5703730d0d55114c9d3201b09a79342ed42c113ed 2013-03-10 22:58:58 ....A 46008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d550aacd2f667c94ca17e2f2a9d72db76dafb42d88d57529f3be3a609781508f 2013-03-10 08:49:58 ....A 314416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d551186eb5b83f27e8675db69a3f7bcdf114424b18a471e76b4201888923aba4 2013-03-11 01:05:16 ....A 221792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55218b80b479c82f5e8d2e3c20cdd0ea0a8b58d053d973c25244c535a5b786d 2013-03-11 00:33:00 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55263285d9865afff708af0c797df5ce731cc388336323c6ba51643ff47bd82 2013-03-10 10:18:36 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d552bba236e6f6656d4fd63a538225d5c10334e79bab9f58562b27ccc452d4c7 2013-03-10 19:38:12 ....A 105331 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5533f8b48a72375f15d7a8f994ba0e4f4a45e776dff045fd25572c61c14e76e 2013-03-11 00:00:14 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d553d806a3794bdef4c6dd0e722e566afbc1ad3cddc8afcc6b2f4deba9928633 2013-03-10 10:12:16 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5550b7b6f561bdc5d82dd3dcb51af449c9f8cc005884443bccf895c90c0ec1c 2013-03-11 00:18:58 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d556aab123ea54144432121f4f449468bd0d758944e1e8b75551c8d67eb7f175 2013-03-10 19:11:16 ....A 272923 Virusshare.00043/HEUR-Trojan.Win32.Generic-d557f14b0a368bf530c9be3ad7a6d6742453b93686084ff3514997a9169b7777 2013-03-10 10:21:42 ....A 80617 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55860a518b53c8f536a48be42c414ca96793454c43336592078ceb3ad7737ac 2013-03-10 20:36:06 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d559c67bfaea4d9865b41852b8106850da8883ae6ec46748307b625011d821cc 2013-03-10 19:10:20 ....A 1903340 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55a334fc9ac61566b0ff91ff7053cbaf54549911a10151eb316aff0b19a0601 2013-03-10 10:10:26 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55abd241a2e35dcae7af793ca92f553d1df9d5e0171932ee90600da1cad6345 2013-03-10 19:38:24 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55b7d2b116e2a1287ad04672dc19b6826cb670293f99c1513cdf7942b0e655a 2013-03-10 17:58:44 ....A 143422 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55c370cdaf8199804e27c7382b31d5a357f701f1545cb9ebdef9ccb95073cda 2013-03-10 19:25:48 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55c50414b94984f0478702ad794260f0144960266d879cc8599632b44adacf4 2013-03-10 19:37:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55ceac0044e4889b522203d9bbfa4fbbccf9aa89c032f90bb6a726c309ae68f 2013-03-10 20:05:38 ....A 254461 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55e0d819bc9983229105d45a0cde5ea321529c429995b0398ef404e89ac91bf 2013-03-10 22:37:12 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55f9f605aafcaf4a7b90f80cf4f8c3f55dad92b12381345fdd5dd350c4637b7 2013-03-11 00:44:22 ....A 156071 Virusshare.00043/HEUR-Trojan.Win32.Generic-d55fff73d675b9e10492d12df7cf1d3c3707dbf30cf27122e20889c2c18bf2fd 2013-03-10 08:54:58 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5660c746530767b0b91aacc924768ab588fa727f2c622b704d5c3354ba50f95 2013-03-10 08:55:34 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5696ab7bb676e63fef29d4cb35ed279cbb49dfbe2a58ec5fbeab4946ee5001e 2013-03-10 08:55:34 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d56df7cf0208d216de33772e847dbd6dc5d902b8172ac009c9f6abfa4f2d2786 2013-03-10 23:55:58 ....A 511530 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5703e6e07b37ee4de73070faa03d1ef180236958f179aeca9904b09abf6e8fd 2013-03-10 10:27:48 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d570c5c3e16722fe6db87ad61762685038a67a711a05905a5f4b6c9f254e975f 2013-03-10 19:53:00 ....A 267662 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5715ae4a91510ade69c9d43ce728832dc6512e341f37430033dc2908b2d0801 2013-03-10 21:10:58 ....A 71692 Virusshare.00043/HEUR-Trojan.Win32.Generic-d571bd2d90893ac35ead8732340f3015d1b7674492dbd43856d5c1480b36d625 2013-03-10 23:57:16 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d572944f1c502218cc722b2dbe0983709f046ec6d6155888276cfac82b72481c 2013-03-10 19:09:18 ....A 1455104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d574c198db1627b22517bcc4afa69a8ddb414c7a0da3e3549751ca2eae711815 2013-03-11 00:44:34 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5762880e339f5aa1502eae6515c139d78b3156b58997a5ede4debe285cb8397 2013-03-10 23:03:46 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5771dad1f7dc33ab8c61ad79ab079f9b598a93096c5b4bad95a9c1f1b22affb 2013-03-10 18:45:58 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5779fc05d20b4a1bf142b5ebaa2dcb44d35e3c6abc5f91f9acb1e9a12cc3100 2013-03-10 18:15:30 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d57830dad7cbf92509909952d617c8192b221468a8ff78f56cb746b1c6b79df3 2013-03-10 19:27:34 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-d57918f53fc84700a1dd9f030fc8a475b8e8c6f50d6d66748367655904f342de 2013-03-10 17:56:34 ....A 118444 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5793d56ac2d67107351450804bbe3c51d2bc4e606e5246802b732521d92bcb8 2013-03-10 20:03:58 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5798f851a6890bc4e43495770bd533c87920a0879d4de33d030e910fadc4332 2013-03-10 10:22:52 ....A 6004600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d57a752bb3e65e520f3f66f2147259a13fbf71aae2e529b8aa3e2eb02a09a678 2013-03-10 23:05:36 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-d57eae5876ff7b0f54b6acb6aa2dd6b56a9505345ef931d48b07429ad21655be 2013-03-10 10:33:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d57ecff897b21cc748102ac61a079061376c29a4a7558ec1385151ceae726d84 2013-03-10 22:25:34 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d57f2f405e8465e796efd4215228c46c2c084c9a07b5d854ee636926fb960e5d 2013-03-11 01:11:24 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58110cfc466bb55d9d47eb600cfd754c010fc61fb6c3fc99fb4811142052aea 2013-03-10 10:33:06 ....A 1017856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5832037744692e358ce6fb8c55431bdbf7be96e2b86db33dd9304bf2039768c 2013-03-10 18:14:48 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5841522f90cc0f93be04eea0197447fb0b8bd7436087651d42c72f0a0d3d1ae 2013-03-10 18:55:26 ....A 80409 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58566b0f855a7c0ff9d474a1fa6ce070ab032afd731dd326f2d662aba7d2efe 2013-03-10 20:35:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58682337f9642cc5aa4265a3fb36eba0a0ef72c668bb39cb343f0d0fd0a041c 2013-03-11 01:23:50 ....A 918016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d587268d0fecc5986c325b8ed09b836e37ff863260141a043753d62fb9e805ac 2013-03-10 20:56:36 ....A 747063 Virusshare.00043/HEUR-Trojan.Win32.Generic-d587927e90defd939c72aa62169896a79d71aab7a521f536c2ccf84ef85c503e 2013-03-10 22:38:48 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d588809571c0f50486315a335b0a7600a95d70377af47b25906e9e9eb5f0cfad 2013-03-10 17:50:42 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d588bf7872bdc2b81674bf0acf6e9f7c4787dd75f3e5914721d9ffa446d8a34c 2013-03-11 00:31:38 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d588d3c300bf17ee103a2edc0268e04e910988018df5a80a250451c5f673765d 2013-03-10 23:48:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d589889114d230ef3fd36adc7656036de25dd6f090083cb090cee62ba2097873 2013-03-10 21:09:34 ....A 1234944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d589f79062cc43b3dd7562e9c94a67f707f0e12c0c153b52ccdb062677f9817b 2013-03-10 22:52:54 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58a0064b68015dbc70403fd3051e8ef18ca3652743b709e2d004ff00b63f94a 2013-03-10 18:07:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58a3fc8fdf81a0ecce05c772f425ea67664af06d6aafe6e39f93e624ce6703d 2013-03-10 20:39:14 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58a4656effff1cef20b85600188eefb3e3baa1448f9f6ad0ccdc817a32b4f6b 2013-03-11 01:07:06 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58af6119e75d5c3a41f483c7c69f126334fe15d96ed28c5753cb034ef38c913 2013-03-10 19:26:30 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58e2547ad242357cba2d10c8e8a389bfbcc6fdf0065f0511347333d274df984 2013-03-10 17:55:10 ....A 367563 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58e6bc34c8f9789c20b557390290561496c4ac714f62ab4a5b52f54ccc23da3 2013-03-11 01:44:30 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d58f8618f1ceb3c6bcc9a10836084809e7fd2dbe7782776af44ecdfd29921f2c 2013-03-10 10:41:18 ....A 899610 Virusshare.00043/HEUR-Trojan.Win32.Generic-d590873536d089c9aa3f934975cf125b82ef9dda155fd2d01b5ec7e9807994fb 2013-03-10 18:41:24 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d590e698497c5219b253111ad8352ecc1ed29fe91e3080503b044ab9f10a04f2 2013-03-10 22:30:50 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d591b5bbf6b15399258fd906fc5ad796d21637b2a037e489b5a83d552d6e7e9b 2013-03-10 20:34:56 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5938c35d1399413eeb47b7fcfe896ecbe24d1c8fee11d0ecf85e1992fc4e3cc 2013-03-10 18:21:24 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d594ca7989231856cd6551e63e67d16fcc46b143fee14d3a7cd8a7ed976d0925 2013-03-10 21:03:52 ....A 120733 Virusshare.00043/HEUR-Trojan.Win32.Generic-d595fca1e6ff36e147c45bff4a971ca95b59c49631a83cf0fe2ea7b68278dce3 2013-03-10 20:08:50 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5966625e7f5f22757280e1d551e152ac785590a78ef998a06b94b9c388df50f 2013-03-11 00:07:58 ....A 543025 Virusshare.00043/HEUR-Trojan.Win32.Generic-d597274fab96caeedf84a3f411768a15c10f892ee0fb65e65418c75b6d294386 2013-03-10 20:57:44 ....A 336253 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5974fde7016a494df0d6ddab0c700f4593ca692ccc1cc5466f756f3daf5bd58 2013-03-10 20:08:30 ....A 180117 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5991d4d3c337e8b9a8128a86dc994bf45fcab7d8406f8378231ccbe633be137 2013-03-10 10:25:34 ....A 251381 Virusshare.00043/HEUR-Trojan.Win32.Generic-d599386a16b84a11adc5b22eef94992ad33e5d1de712beb819812dc337bb8acc 2013-03-10 23:01:00 ....A 381573 Virusshare.00043/HEUR-Trojan.Win32.Generic-d599f3968970a452ead9c72ead4c591bd1168c5fc60bb3d77cca8a95f5553f6d 2013-03-10 20:50:28 ....A 328193 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59ac6ec3a5bfa0a18400bc2da6c076a7b0c46a661419954179b1404c93952b5 2013-03-10 21:21:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59b9e43521c117cf38f387e381934620ca215f05e35259cb88470e150448851 2013-03-10 20:34:06 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59be3456ea4c92ea68a4c505664db964e9b0d7cb0b9f26b09c90453494a0cf3 2013-03-11 00:53:18 ....A 155904 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59cc33e48b243fefb78f8074b2a2b7960d9c34a1b807a06b9e26e44a385dfff 2013-03-10 10:24:12 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59d60ac97b2daa57540ac0403278064a130a8334d2fd69a7abb97859a3c0191 2013-03-10 19:57:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59e165ed6ddffe8648fa6b7fcf7843133e392b8b6c6542848479440ab04b715 2013-03-10 22:34:10 ....A 65786 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59e2af42d99e2ecfaca01fdca62ef22b0eedd89fe17b13c1757e6402bdf3af1 2013-03-11 00:16:18 ....A 4211712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59e804f64e9640c0e2417c467a797699ab359b92ee17b4ff5c35a7e1e1881ff 2013-03-10 23:56:02 ....A 72207 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59f1e197f9ced18f7b5c359498b9b1af5e20b7ec2874b1360c272413c745285 2013-03-10 22:20:00 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59f61b18753f92d1e7401493f59adb50f9b25fcee071cb1220770f8684c6560 2013-03-10 22:39:44 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d59f6487634f9657f575c8d8ca590f35421710a1da134ce846f21874c7b58608 2013-03-10 22:21:56 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a1c78234219b51604693f361c6758b7ef08fa5d030b3b79cf90dbcaf9aca0a 2013-03-10 20:09:08 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a24ca196dc21ca89d32316bf1fccc3ab949bda744d87fc67ff441f31e08090 2013-03-10 22:47:10 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a3ea89f293806a253530ed301b836cde8bfc944b3af436b23b8f297e8d0dcf 2013-03-11 00:34:56 ....A 399954 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a401a4e455a9465245a5cfdbdd96f7dd10b7be1c4a2f40f7fed20afcf1c5d2 2013-03-10 10:41:46 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a5616567ad24e3f2e2b08b63cb355ad7a530fe402a9310b282009135d1236f 2013-03-10 10:25:12 ....A 480768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a59314ed2b7a39389951edb87549eb7c7c6f2d789fe73ba99bdf303e6395aa 2013-03-10 20:50:06 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a5dec47faff1f9832fde21b64c66a559ba354584f089f7dda2b6fc2b9d4096 2013-03-10 10:27:08 ....A 939008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a6fe42c869e3a7518f35f6517000bd1358e90ad91e2f67867f6b84baa6cbdc 2013-03-10 18:32:30 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a763b9b5d5fd62023adba39b4b204c56ed0b44b5a5dc857b3afe9d0171748d 2013-03-10 10:17:24 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a809bdbfb6280030be0e2dbc5828379008e494ccac6d3228abd34f093bddbb 2013-03-10 19:55:26 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a89bd1ec630c9a2f702a6af0942ce5d9b73a272fe85984dfd7360e8ce10b6a 2013-03-10 19:43:38 ....A 53265 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5a9f4906c805fb0112941135f61db22997984e77d451f3ede7a4b183ea6771e 2013-03-10 10:43:02 ....A 448768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5aacb0c5d6966d2f91eb816a65534dc8a9392d7180785df99cc1d57f6115ef1 2013-03-10 10:22:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5acf599efaea266c0f1dffc19d1c8616c966f2c27151a704016625ff491fe49 2013-03-11 00:22:26 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5ad75bf7b1b968221c32d0b858faedb40c7106901f787a00df7680b9a217ecc 2013-03-10 10:09:02 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5aebea9b6ffbf412279d7dc184a2a759c475aacb51d32fe6c1a047f96aad7df 2013-03-10 10:39:54 ....A 357782 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c0ade5d66776605639094a00e6bfda53dc9dc8661189bfb2f9f9cfa5f0948a 2013-03-10 17:52:46 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c0d1dcdd4d7eafb00d55ab8b773de0f022427b656ed7d5a4ffa5b61c867e4d 2013-03-10 19:46:56 ....A 1143296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c1a468fcd360deff7474a5885536bdc9acaf547e74d3022bd7def254f2883a 2013-03-10 22:43:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c1bf3e2d09a114f619107c67f44c4f48ec16f984c1e41c609ba24c78ee9fa9 2013-03-10 23:09:44 ....A 271121 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c1e80f4db0f03c095238879a3d230ca3ee79c7f8616dd1c874abbdfc11a563 2013-03-10 20:50:52 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c227bb5264e8e3f55b016594940385223c21b477dd83789684d856a2607bd8 2013-03-10 19:34:42 ....A 280194 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c3148f9afc5ef2f490b2f6c527086ee26beb80ad2d442f3a12b5e21b4023ca 2013-03-10 22:18:40 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c364b30ab6a9a2fba5c8d3bde9f12055d61ecc607e66355d191b0e4b8882e5 2013-03-10 19:53:52 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c4ec47b6d6f6e6422cf6619e07936568a570ba506d6fcdabaa263d4d924160 2013-03-10 19:36:48 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c57d676adb1a557f61fe1358359ae32c89c4a0e82e2224b4a4059385fab863 2013-03-10 20:01:58 ....A 775698 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c5ac599635479a109f646c4d21e66c710cc34115b2ca22ab6c0163ac6d9224 2013-03-10 19:58:32 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c67a52d20113a882bbf93c4ab0b982e6b3b07d96117bb772024b059af7a6d7 2013-03-10 19:38:00 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c692fa74f1533cbdf35628bf65b4a43632479f7f3e902630e123d852312909 2013-03-10 20:40:10 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c75b94dc7f9c53357870790a3b262d5e1a4ce45fce1dd5d5f302365c707dc3 2013-03-10 20:33:34 ....A 358400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c7af17318e4f438fc81da1de52e20532eed37a90152d350975ff74176711f2 2013-03-10 19:01:54 ....A 326144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c8912caf8290170fec632fd5368b0aa096d9b644be8b772398a4549c4d94b1 2013-03-10 22:27:58 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5c925c100ac9670709e3413de51ffb6141c51e671680fd3cf032e16f92dda14 2013-03-10 18:48:32 ....A 394752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5ca16fa910d68c55ac39df1674a5eb214cf190cd1ed5731f0a5b5e228cd0ace 2013-03-10 22:23:06 ....A 44172 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5ca6b3034fce19e808baf38180ebab42ff55c35f58cc952b8861e5db3d3b762 2013-03-10 22:20:20 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5cab351891e559d427c54b8c1591cc2e8b1caff94f70d25cb56f5737d66f179 2013-03-10 22:41:50 ....A 1845337 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5cd59ed1965b99ce5c7fd4a1c3468b410e67a03f4efa55540ccbb6418e490de 2013-03-10 21:03:46 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5cebaaee1b08bc5f3fedd7f4b4dceede87aeb8b61e1a893042a3a62721d577c 2013-03-10 22:30:22 ....A 73524 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d0691663aab09724eec636f7b1437375580bd3c8d8262902d232a005dd6939 2013-03-10 10:17:12 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d0dca6a7988fd77805df267ff85b9e4cd4a3e2c8a38abe139b69569cc2fb04 2013-03-10 22:50:08 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d12e44092c7c87642b5a372c37a42ed92112cc26117a7502cbb15ba5e4e8e7 2013-03-10 22:53:26 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d17c6976ba0769d867bbfa37c9d3108d68ed293d97cc2909ec15822f6ec96b 2013-03-10 18:22:40 ....A 128263 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d303ca266bb30b65151219db15b053bf4ad1280a1d6f09b0822c6903692bf5 2013-03-10 10:28:06 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d314ee24ad520cd146dac2965d9415283070f046687dd53beca0c4dacebed3 2013-03-10 10:12:28 ....A 159480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d3b78d0c9e9de6b7d8e90478f9820a7b1a634cfcf0e94bb969c1286658c9cd 2013-03-10 18:02:32 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d3f43ac1a04307fcdd6f6cf0cf312ba5db0ee1c57a402371e0b66d7462b788 2013-03-10 19:44:28 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d6c79f15ee46371bc971a12fb4bc0addd117b9286de04fe5ada2c740ae2572 2013-03-10 20:13:58 ....A 414208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d7abc1fb6de2d8d4a122ec0592f04f9242cb4287667bfa617f9ac0befc5925 2013-03-10 19:47:58 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5d9a04c20dc922083d21cd2c2a37c8cf346c4967db88dfaac260447f1bab5f8 2013-03-10 18:13:48 ....A 196080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5da0bdf8c13df6461219140749aacae93127132a868f1124f7587e29d935009 2013-03-10 18:48:58 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5da34dd64c40c8e85e8a6a270e2a6bc2f596828f5b397b9874b400d212e4096 2013-03-11 00:03:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5da4d90674d2ae714effe07cccb4b767447a5d2143dccc2f21c1e739fe7cdc7 2013-03-10 18:47:22 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5daccfceef7aba90804eed3762bd91c4c5a7933702402bdff8d04590a68347a 2013-03-10 23:54:18 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5deb1842d4444295f54711756e3b3bec5af92e0f25c73a55af91c68d128ff7a 2013-03-10 10:32:46 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5df31ade470526663bff96c25a5c5ebed511b7596d60f39c38116b74bc9306b 2013-03-10 23:03:08 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5df44829c42ce560bd2f5e9197b4837b5cf3aff50ec55c8a5b5e01ee02a1c5c 2013-03-10 10:17:18 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e078455fcaffad6e3e98e2759654555ad2df906cfc08a1f252b47c3ff6b286 2013-03-10 23:20:26 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e4f90331e5c955e2ce5e16db87f9b0269c129d0c18d0c516aab7e6ae8d7f18 2013-03-10 19:29:52 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e58ae84f49d30cad994525feb7e110196b2cd71e5b1d46f2e6fca36c8520b8 2013-03-10 18:18:08 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e59b89467c744cd397f35b7cb72abe78cf1b776665af44d72979a84f88fbbf 2013-03-10 18:35:58 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e649ea7140a77b4dfc3d50d7774257afb5f0f431870d1f255e338e623b976a 2013-03-10 20:23:58 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e81aaf7f887135decde3e8e76df1e87e45b7fd61bdb1e532a035b1aec662ae 2013-03-10 20:29:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e82ac6d6fb8890b83442943a5a5768fc30d947d94bb6bfe61c68e4458b9655 2013-03-10 21:14:48 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e84d98433f204f0e561e512fb45340f665eb0a3dd58ca1d5c23d3d8e9b4d1c 2013-03-10 18:49:04 ....A 79475 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5e9acb871ec56a0779ee69c3442a78bc65b3e4fb546c6c926a31aa1dc2ee601 2013-03-10 23:56:14 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5eb339713ea6e73d79095d09fa631304d42a54f3a149b4811881367c18d19a5 2013-03-10 20:08:30 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5eb98a8e4b24f4a8830a2ae58c460c18f4e5f98865afe63e04f2f0d4d3c52b7 2013-03-10 23:20:22 ....A 126296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5ed844eb506689db4df9cfaf75fb818e919417f7e9466d2ced5f026b73855bc 2013-03-10 18:37:30 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5edd58c9826b07e9405a930b907a5412f6b4b518b0706108a0f3abd74523111 2013-03-10 22:24:30 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5ee240d394c64d91f97baacdfc4b217ee73a698153df815cd04d6f6b9e5611b 2013-03-10 23:49:08 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5eeac265fbbf935c849ffce5a16aaee821a5e925d965e6eb929b79ecfea83ec 2013-03-11 00:42:06 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5efbeb72ed9ede703b268818ed7a89e4626098c0d0c6e59eba46bcd43f5392d 2013-03-10 20:39:50 ....A 557696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f07549928da06490e788696a0761bf9211691f54c8115574b3d5bbacea0f56 2013-03-10 22:33:24 ....A 1992192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f07ccd3d9dc75f7d5befc4672cdfa1379cecca0cd6c820f1979b538ac1363f 2013-03-10 22:44:30 ....A 59980 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f120f3fa739b06d1002aa2f90a68695491c1d5b1b897f780f7ef6c3a81f502 2013-03-10 10:24:12 ....A 654848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f12b4fa6825da21f2d626e9c4eca107292d6d939dad13b55ea88c406602ed2 2013-03-10 22:31:48 ....A 35085 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f2301a003fd8c6971d4e53b536c5924af7c1c89cf20bef3be855153d3a049a 2013-03-10 10:20:10 ....A 820736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f2b2825c70994605c1c1a07e860a997a79dded4e08aa201198eced612a057f 2013-03-10 10:32:12 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f2c85713319e07696ee5f26ed29a1b58a09724852153b2c06f2c472b0ca6c3 2013-03-10 20:45:46 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f43ca68c1438350dc38f9f4b6ec9238b4de72f9d77a7e12c711bdc50d76b01 2013-03-10 23:45:30 ....A 250549 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f45f7ea2b7dc490d83063cb8969fa4c4dc0acf62ef2331daef36e7d6790e52 2013-03-10 18:22:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f4fa8e441a9b7aa90dc80c1f6e53f8b0d17027887002fd4122a77231f70345 2013-03-10 19:48:42 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f6dbd1c358522ded8f14fc91c552271069abdcf66d63a7516c8c4b220a7228 2013-03-10 18:45:10 ....A 267771 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f73149e47df68b9706a89132060e0a4a2e9265cd127234e6ce0587c145c020 2013-03-10 23:25:26 ....A 662016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f7dd2d86f1eaf533726a7e41bf2b76137a1f7b8584d5265ded9ddc0d5e9861 2013-03-10 17:59:22 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f7f3d10e6a04121ea0441ac7e9b3550c1f1d19d08c854c4b75c18fe759b128 2013-03-10 18:06:22 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f809a834350c75bbe8e26e5de51d5759897f6c13b069a11d0f75bca74c13dc 2013-03-10 10:22:26 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f8d72c31651315019764c6d1ad6e3ec7fcb1ec41858393e417e6486191e686 2013-03-10 22:26:10 ....A 15697 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5f8f135165685644fe6e5dfa963f48cb1422aa1aed1ce1b058d442e7e896dbe 2013-03-10 10:32:34 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5fa958f9a193218d6c267baad1295ccd97918a54f6739ba38a894bc4c71bc97 2013-03-10 20:37:00 ....A 1155833 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5fc84f1890245fbcda72f0b2b4d6f2f2bd5cc8206ad753ba690ecd411171d6b 2013-03-10 20:04:12 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5fcb44959e3794065f28a681cfe127cfba00be2fdc5548e9c13a4a906bbf0af 2013-03-10 20:50:46 ....A 94768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d5ffe40767548d8df03df9f877c8c42ee9a2d9d38960c8489b4ae07da3676e7e 2013-03-10 20:04:04 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60099a4f869f2bf80ba1a1a725ca4cf9a4eb4af09b8ffa430753f13fb157bf5 2013-03-10 19:28:48 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d600a27aa199fdb110926deb094ad1b8f61e2f4387e34da56c1b3981e23f3b27 2013-03-10 23:59:16 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6015d6428204bb9b84873c8b77a1e7d30a74a1a6e6804d0cc84bc91f2e23dcc 2013-03-11 00:18:24 ....A 1037312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60187388b665f3a806eff43939ae675da90abcf635b63141222be56dadc9de1 2013-03-10 18:48:30 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60286ef9884c0f9bf922e0285d00a61a080d2e1c9a9e7c8c0473b212d2b0a47 2013-03-11 01:13:18 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6055e70b07fb319df4e3d0f7549721c2df039a9aebc0689ea86478cb30385a5 2013-03-10 19:58:32 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6066a0e27dc0a91ac2a675b6089aa663bf3c251463b55123ec19bf79ea4552c 2013-03-10 22:46:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d607a74b9051759ebb8da675889e677160b83786fa28ee870a5cb128fecf5f68 2013-03-10 18:48:44 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d609a7b8879e20eab94ff7ab359220e36cfa5a0978d7505475402a9876d3c01b 2013-03-10 10:09:26 ....A 1008624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60a063025907eb4991309c33f8ee1cd7bd36e1d8a4b6ebadd0be91669f0665b 2013-03-10 19:49:50 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60b4b09f97143f1e3c510f99f11d29f94d765c35ad199c0418631148bd10e77 2013-03-10 20:50:46 ....A 2306560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60c9b482100b25a62e9cc342fb6ff654815c933a657f35985a84a539fe9249e 2013-03-10 17:54:30 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60d7b3324b8ffb91fc5b74cd1d354d9e721262021486e39c198fb074a0004ca 2013-03-10 18:39:24 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60d96fca0461360f2daef6975379b51a4ff348a930eb3d640c2d38fe012b53c 2013-03-10 18:49:14 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60e36b3e5107f957c91311dda7c45ab88dd46e2a1c508e4d7be4034989770a5 2013-03-10 22:31:10 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d60f2721f7a2b8455f5657eb809b05962963fb053e0ebfb01b4f84cd5a4b6bd8 2013-03-10 20:53:32 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d611055c6d8e7deba26036153d9d1e200c98c2bf40994c699171f61d367b8d68 2013-03-10 18:13:20 ....A 991232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d613939c865390cbf5365549f9899be404f5e62c0d0e19d460b03720d35c65d6 2013-03-10 22:22:46 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6147a65f000432bdf54e364321125600d83908d194c002f467c79675f39bb1a 2013-03-10 22:17:22 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-d615648db9f848dd0a9302cb52b0c8513e02eb0370f503a62f0f69a623ad01ba 2013-03-10 10:23:44 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6157c697a57cf461b1a0e863a387d829f013e345f289891a1b244ac481310ac 2013-03-10 22:33:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d617e196830d44376e20df319610d3857f5f6de943760afed125cda53f33e7b7 2013-03-10 20:48:26 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d618da7f96b367528f43ca582b7a80415abd1bd89504a53e2c5ab7c47467193d 2013-03-10 20:58:02 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d619ff23db5c80713d2edac6743f3183e755aedb237eaa52f1f835bb758db3e7 2013-03-10 23:49:52 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-d61a8d0c2d7c17a503933c1745660d13e114e2a2fb57f02e29642e8831b2c8dd 2013-03-10 20:28:36 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-d61d7b6efdff6540f87e111822a7012be7bedb44f96d8529219f75e9e82bc744 2013-03-10 19:44:24 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d61e0daff56b3887a4b66fe3514947eefcc7e7ee528314e79a7d60c0b7d8a19b 2013-03-10 10:18:24 ....A 9472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d61e8595547ddf4976df9befac78e608abc925785e3a4a2d584e574269edb8d5 2013-03-10 22:52:50 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d620da5fecb2f9f0061c6bd319a02cd07020ed06312476115282f214b48ba17c 2013-03-10 22:34:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62216310b1deab25c60b8aca8947d05e5e09627edc44a36dfd018cd759cce8e 2013-03-10 10:41:02 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6233f2b6a7bbba67dd9ee7da4a839a2367a58fd7ec23ee7b1cf1a21bf8ceff5 2013-03-10 10:39:12 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6237ef2224b2191ba1cb4a3e5dd050c51aeef548ab445987bcb37aa4884f76a 2013-03-10 19:00:34 ....A 740929 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62384fb98c125ec6f4a0ce87569885099d478701f70a318d02b16ffb4ce5395 2013-03-10 20:34:34 ....A 796826 Virusshare.00043/HEUR-Trojan.Win32.Generic-d625012cc05eeca84e553bcb705d90861ed1990c7d895f1bbca34df1d5491a13 2013-03-10 19:52:24 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6251a05cecc6de0363f96b379981879fc56600bbd6a8e63a84114442d1b8829 2013-03-10 10:22:36 ....A 1940402 Virusshare.00043/HEUR-Trojan.Win32.Generic-d626d8fc660a1118efec2ac6cf1c7caabe199b24971d41cb8b5e01b631696916 2013-03-10 10:27:44 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d628d7b3edf234544556a0b2fb41f90b97d40b9d2cf1ee13652f89ecd4211dc8 2013-03-10 23:08:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d628e61aef3c1d49140b45e0e21fc87eec16a8cc0904d79af29d0b98b6d1f1ef 2013-03-10 19:50:14 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62a9f7bfcb4d444f81564b1446881ce9b8158ff8646c55bc4e0e5b9c8446089 2013-03-10 18:34:26 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62c50114e9e0a4cad4ca3b08d16dcddb01edbdb3f10e239c57318ddfb68539b 2013-03-10 10:24:26 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62cad0355e7c06b7dcfe947b5c15fd414e6de1aa668a6f55c7b8680fe44d4d3 2013-03-10 19:40:08 ....A 52754 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62d28700609b50df4d61d1b8cdf19b14b6946161c35a266dc2db345b5812f94 2013-03-11 00:33:00 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d62f4882ad39a4ef4da7810a3ea8c0c537faef7206ff593ca13cf224aa3cbfb0 2013-03-10 18:21:56 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6303809aab6eb22ec8046c10d7bb33198a49c664b3076072b1f801a4f722b4e 2013-03-10 17:54:34 ....A 196766 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63058fb06cccdc0b8ea4e72aebd6b28eed9373a26620cc3a237e6e527f7cd8a 2013-03-10 22:58:38 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d630716f37fae2cb6e4034a73b9d5266f4bf38d253db5ea9a9ec0eb525938a20 2013-03-10 20:22:04 ....A 287409 Virusshare.00043/HEUR-Trojan.Win32.Generic-d630ad322aa81ee0d2ef7d3f0e42afa8a8d1aca13f4128da08346345a65c55a1 2013-03-10 23:53:32 ....A 572928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d631081a4ff1e7fbff5fc5b87ba053be3bbfa6db8646976188cc7d1a11a3e78f 2013-03-10 21:18:36 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d632e25fe95aace3c75437224971282375468b6800a790b55de7d1f0ca6d1f3e 2013-03-10 08:22:52 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63361f8b59bc8ecc6d10dd0dd2c248d84f664ba30b9f271bf9733b50d121973 2013-03-10 18:01:10 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63488a2f1b200c17283e4da9d401362933083927f85556f8ea969d39b2a5b4d 2013-03-10 22:56:28 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6349ae81cc3f3c973a3696e58ab77a567f514066ba2dfdf0c2888facdc81257 2013-03-10 07:21:58 ....A 32701 Virusshare.00043/HEUR-Trojan.Win32.Generic-d634fe666f8c520a20157896ef8872b69ee85d4b85a47d1a9bcdba7e09fc452e 2013-03-10 00:47:02 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d635040f936839b41ec0f38b0fdfd6bf2b330573923476167f7c60cfc5de17d1 2013-03-10 19:05:52 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63527c14422a2f2d514dbc21cf926a9a7534d4ec7a3a77dd4776ca08aa69190 2013-03-10 19:58:40 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d636e24ea118d0130c78f8cacead0a760fb9e3e2c5f03e9528a742b00f2f2fcb 2013-03-10 10:42:04 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6370fe25c0ac6562f89bcddaa233cdb38c4a3ab6443b374d9358773d6296e48 2013-03-10 18:46:18 ....A 268676 Virusshare.00043/HEUR-Trojan.Win32.Generic-d638eb507b90772abaad8fa313f918a9f89a5222afda6416e9e0bec34e3e1960 2013-03-10 22:37:46 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63982ec6d05e1b9cc31087726452b6829eee85d7542a7d313433d166a8b0f26 2013-03-10 17:58:06 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63a1d9739a7af9a8da2a8e3de19e568268024a7fbef9cc4581085e0c517ccab 2013-03-11 01:30:44 ....A 1619968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63a93e7a1783ec44612c8212e505168f311079c9ae9724d31c87ca30c475956 2013-03-10 21:00:20 ....A 1014784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63b4f74dac255613865340ef59a75471411afdf143908553296d69ca65fdf53 2013-03-09 23:43:38 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63be58c9b577e207c0cb77efaa527afb0923fb17c77e876df8391357406153c 2013-03-10 19:40:02 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63c0c3b26d872f25028737170531eeca08304a008c132d88708133160c0aec2 2013-03-10 10:09:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63cd032ab167fd01663adf45ba4a4e03ac95ef50800ab640864d97f031fb44b 2013-03-10 20:31:26 ....A 913920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63dbdbebdaf7e5af0b3caaa47e97ea9d40ba787c240919843b6ba2d033b9c86 2013-03-11 01:03:20 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63f1d93183b52539853740675ff845ebce72633c8bc58c992b30a5ce188e21d 2013-03-10 17:55:54 ....A 4928000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d63fc3883706238c4e437344ad94ddb2f473b2de301a0bb9871c2e1f8cb2dd48 2013-03-10 08:33:04 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6401d0fd2a7f9060471ffed65f8ac4493900b139b650e1391452a2a08dd6778 2013-03-10 17:54:42 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-d640e158eb65dc62d04cf62c8cb0565c2c5a0ac2037e8590f9a33a91678263d5 2013-03-10 17:57:58 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d641825dd3030d946d8f5f223d0f0d0ed99aea7fc85c965b2c5463a17106afba 2013-03-10 19:35:08 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d641a964de2471c455f894f7bec96c38958fa160c13096994251584bcad8409a 2013-03-10 22:24:58 ....A 872448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d641ea91af3b97603cdf30b12869b6c9b74a9c26ce285f24235e6bd8c3e3f1d8 2013-03-10 20:23:56 ....A 715264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d643b9319bda56fa2d1894cf5e1ef5432dddd055312b5ca81cbc224b0d082ded 2013-03-10 00:00:38 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d644d1d8260d627adb8c8df97c66cfeb0f3e0c3da06d4359a54a9d5583acec0e 2013-03-11 00:30:28 ....A 24577 Virusshare.00043/HEUR-Trojan.Win32.Generic-d645436a79ef3bf01053363b6a67129a07f8127b90d76bb4001ad75bf40654a9 2013-03-10 22:29:40 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-d646cd8f3176d9b194058b4e4581a3f084223ea7258e3d67eb3ba56a9863629c 2013-03-10 21:26:04 ....A 81666 Virusshare.00043/HEUR-Trojan.Win32.Generic-d646da952314b4bd4e6f81732ac9bedabe9f74583d49df2f475a5ad79ec88e6e 2013-03-10 22:55:38 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d646e020aad98c487157bee579cf9633380318fa02ad0a868d5bbf860ec3668c 2013-03-11 01:28:40 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d646ef5aaad910901ea084ec195d3dd6f212cfd64d2bac4839699cf35ea1824a 2013-03-10 20:40:58 ....A 895104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d648ca8cde386524442fb372ac352721879c7f2ef268a0422b72c75586f99e05 2013-03-10 22:34:24 ....A 823296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d649005a020474b193fcc43419d878a50dd1b4d807bae0b27e2dad697df3acf9 2013-03-10 20:35:02 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6494bc14d5c694eeadea47f8689f2228fb4b6043eb6002e2433ba615685e36f 2013-03-10 07:54:42 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d649e0cd50ce7adea8730654d8ac1000592511350112c1baae6ec2f0c7604bb6 2013-03-10 19:42:22 ....A 212247 Virusshare.00043/HEUR-Trojan.Win32.Generic-d64a7060aa2dc63bb54b0e138353154045ea4595b813225714d98a4b8e367d40 2013-03-10 10:22:40 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d64b29a6a8a3c41c762966fa93819eb5c1b0bd77df8459ca74604b3f813ad742 2013-03-10 00:41:08 ....A 43136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d64bdcfea3d81c299e536519ef8d9dcc8ac54fc50a990fd423e5ec823f2136b5 2013-03-10 20:23:32 ....A 796672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d64cacea265896b8455fe0ca12a5579e5cc01bcfc23cda2f1cb24b8310f8badf 2013-03-10 03:00:06 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d64dbc16e99f783081be3e783a4f0c13f4a0fcb373dae8595a8f174e0597d5f7 2013-03-10 18:44:04 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d64e5293ed5dbe9af49bb93c108136667d9e8cfd5b4948fde4d319e2c0eafbb9 2013-03-10 07:29:04 ....A 691156 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6516daad126e0cc8ffb422628917f335504b0ee5312c6e916e2cde57101f1ee 2013-03-10 22:36:02 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d652ca42acedd5ee91cdfe9636c8805cd22608dab3529207a793307bc79961e9 2013-03-10 20:02:20 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d652fceba1c572e6f59e994a72403c9178b77601cc2a8b51e488e38818c01f79 2013-03-10 08:30:38 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6533943cfee3257fdec9e482c31d5ca68f9e533db9734a56ec2f71d266c8a81 2013-03-10 22:20:08 ....A 233672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d653ee3b5dbd263208420412aa9bda12f013b13759d1b8a1d5c603c5e2eba31c 2013-03-10 23:08:48 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d654c2b5dbb0d6d5fe9d9253dfa4c557420cda1fffe5de6449fa9b4757d8a99b 2013-03-10 01:14:00 ....A 20527 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65535590a4f4eec53504e2391b8fa3b7468600cca2544c2e0352941adbaea63 2013-03-10 23:55:08 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6554b0e14d30e685338891e66ec88c94a66f18089f816d11ce9218c795fd5d3 2013-03-10 10:38:08 ....A 37197 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6555d57e439e1c180b55ca7bd933140d06384ad957108945c8952d2f1073c22 2013-03-10 17:54:48 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d655a402f258c765d76fdc63a2f63517500fafec83559417b7f22580b6a068d9 2013-03-10 03:12:40 ....A 1785856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d655d747d3515aee959cd38c4a7ee82b3824532f133ed3c831ff2e41268f143f 2013-03-11 01:25:20 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d655e66ecbf4762a3b571ad60572bfb648d6831a0ff4bc7627824d480f02028e 2013-03-10 19:03:40 ....A 818718 Virusshare.00043/HEUR-Trojan.Win32.Generic-d655e6d2c2ddaa3629e9f12005db981f5d38e81b751a1f6687b81684a7b59c61 2013-03-10 00:12:42 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65638bb92f04a33f365c13ab2ffe48f5fed65461a300b36c02804a65d74e5f2 2013-03-10 19:57:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d657bc13c004c0a01719b31391a74e55b9837dec85f3c7397ca13194ab648996 2013-03-10 00:07:22 ....A 42607 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6587579782eac7597c3ed6c6971c5b23e77701b67526819b1aacca9386c52e6 2013-03-10 18:49:56 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d659024bca5ab62e3f0c97fafea796d7f6acc64be66e47cd17301fc111a1a377 2013-03-10 20:44:38 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6593a215838085dc11e47c3936d8b0147e923a830e61ae4f5475491392b92cd 2013-03-10 21:07:42 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65940d144b66a7af7f2253846649b6667714f0a5752e1b4a9914e3fbcc232ee 2013-03-10 19:07:42 ....A 1969152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65a0725563e92f4d643b0d5c4de15ee2da94edd9e9ed945abb46861e15dac85 2013-03-11 00:28:00 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65a29975edec648974568b2d6f4911d0da00e0a59d2ef4c71d35d925a498155 2013-03-10 10:14:54 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65b7de6da0d58134559b34e2cf686ab29d732125bf5efea6998b966b600c1e6 2013-03-10 19:40:00 ....A 508416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65c89dd4a3fbffefbc95c1bfbb5922477a20cebdb9740a6071bbc940523ec64 2013-03-11 01:09:04 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65d9e6dd64085939cdd9b642c0566e4777693707bf6eed18089d47a1d9c57d9 2013-03-10 19:56:44 ....A 141087 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65dbe9f32d9dc5a7ede75e2db23bcd2522f9823f679d40a597610b31c63a1c9 2013-03-10 20:41:20 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65ddc2a8ca106bcdc0d72eedc301f3599701543bf874728c1a06668b1429085 2013-03-10 10:19:16 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65de3dbbe95d8a8ccb4799492c0fe0620a18ac7fafa65c1436e68fe082d92d4 2013-03-10 07:04:24 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65dec9fffa59723a8c224c243c426de3611aa83be46394740c81fbc9d60a6c1 2013-03-10 00:05:56 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65e3038be9b1ece37d321c7c61bac05f7c5ab7879a8fc7f072479bf6d963359 2013-03-10 17:59:34 ....A 1658880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d65e8fffc79888d102b8e08f79b51c5e3cec83aa1dc2ba5f02b7221d20680473 2013-03-10 19:55:14 ....A 377348 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6601c463e5ded27750442148227582d41b2713526ce5e57c576da8715c1eca3 2013-03-10 23:21:10 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d660dfd6f6ce4b6b1d302a4abb3a4bd3c258461ba8a5048e88de4074c0180fb6 2013-03-10 18:04:10 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6610659affe69181ce29f77fcc52ced436f806975957aa9391aae78c136bee8 2013-03-10 18:27:10 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d66123f0d70f490295d5deff8247aa1c599b7d7f25029581f353c8e70ee31cba 2013-03-11 01:23:56 ....A 271418 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6628c7af6db128cf47853d0ca686d599bbf464f8f83cb8d529191c458ff04f1 2013-03-10 00:12:18 ....A 1010176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d662fc7c045d05d559e9ca08788fe258419f6041afc25d4c93eb58958da1cb5c 2013-03-10 10:40:16 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d66363fc93907e5a67b91b3ab3cf2c8b7808cf2109ccf094f0b7d685dd620646 2013-03-10 17:49:52 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6640ac0936e287826651a5565f64bd59b0738735835f4a1fea100a16f0de0b3 2013-03-10 18:47:16 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d664f23b41fabdcd7e513223ae21ea67018262db17964d957dcfe8d3291031a4 2013-03-10 01:16:06 ....A 1849 Virusshare.00043/HEUR-Trojan.Win32.Generic-d664fca890a05f3fe6df688358d799f0d621aeec359150375a91462949cf06e6 2013-03-10 10:13:54 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d664fe8da98d0f4f1d2202345c26e16cb6c4d80c4631e7ba6148aa91a5d8efd0 2013-03-10 18:40:46 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6652afb64ebc6cb32046032e5bb301490dd17cf39c28ef0623b178b2d000495 2013-03-10 07:21:20 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d665d390ef8f179f209e17e1093745affd54e33b0187549a79af687c13a22932 2013-03-10 19:53:22 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d666dd0fa597706b12d560cbf5a1ae057607ead6b210afcea3a827b491af195b 2013-03-10 03:09:12 ....A 1469564 Virusshare.00043/HEUR-Trojan.Win32.Generic-d667acd0a40cf2eb7e5595aafa57e4a12d72bc0c52d3468e7569a41afd71ce4d 2013-03-09 23:43:18 ....A 1296069 Virusshare.00043/HEUR-Trojan.Win32.Generic-d668b891cc8d7413b1e06b8cd0e0a93bd7a506182cc215eafa86985f19e633de 2013-03-09 23:28:04 ....A 565396 Virusshare.00043/HEUR-Trojan.Win32.Generic-d668dd2fa14fc6342f27a69e014e2972a660646c1f8d2bdcf714fc9e1e70e16f 2013-03-10 10:18:04 ....A 598528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d66b67fd506de822765dc04045f7d3dbc22e5fc870526cb0e01d8a4944993a15 2013-03-10 00:53:48 ....A 87492 Virusshare.00043/HEUR-Trojan.Win32.Generic-d66d97e4fa34092c908cd10b5192503e08d2a6f04f1651767ea3867c3a3d3f52 2013-03-10 17:59:34 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d66f5c1afbce2d1ff8aa273514241edf954e25ba9cd3fd48a0c158f116581eab 2013-03-10 08:00:02 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d66f74b4173e53d68be0b6364c36c7929ec7d4e92d96051747c98a50e6912f2f 2013-03-10 22:20:32 ....A 591220 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6700853cefa8f913cd09a5907287314bf85ff323b2367ee1340203e3bbc49df 2013-03-10 08:19:32 ....A 282112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6701b34f3121159add05cb41f16ae4f76148c62ec74cf7d64ef5981fff1b4c8 2013-03-10 23:52:14 ....A 553472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d670248015bd2cd4b57c2dd609dd83cce578432cc508e7384aa03a7c96677290 2013-03-10 22:13:14 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6724543ca2dc9ecf06d0d6199890bfcdf76b0aec7022b90a3f0176b7e8031fd 2013-03-10 20:01:00 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d672d3faab892d2b3eea800768874b3b51645fa0b095d805dfcca12303f14db5 2013-03-10 22:28:38 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d675da1271a98befe7caf0bcd2dd3f86b95d808c958563a934958fe724e7557d 2013-03-10 18:29:22 ....A 329233 Virusshare.00043/HEUR-Trojan.Win32.Generic-d676514ba23aac3887d892c31dc2238b354b1e0962ca834cff78531abab0759a 2013-03-10 10:10:24 ....A 97024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6778a11e83ae5ba593dc9bdbbf78b785593884d74716d472feabe55de7dbfcb 2013-03-10 18:07:14 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67840df13b1c8b875c95d1f5c5a54effd3b92fa31649bed761bc0cfd425b076 2013-03-10 19:58:40 ....A 218624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6784ee16e293c76c6f3a1df11c63f40b19d6b5cf983163379926281b0e2c881 2013-03-10 01:21:30 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d678683ada06893b0bf8af01d111aaf2d1fd373f57060b06671f6b3e60dd0601 2013-03-10 07:55:48 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d678dab0fcab35fdf8c5c4ab09a11ce7f00d955543fd86d8644fb3fa72376793 2013-03-10 17:55:56 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67949ff37b9f216d666edd9f79b3a08bc9bb14e6b2abbdbeb65c360cbeb8809 2013-03-10 08:26:12 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67b93fedee9498804e12139eb7d359646ec1555d5250fd746352d3a5732f6a5 2013-03-11 01:06:36 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67ba0a821f7f9b4b4b35b20636d79eceadc9cbfb4e45e26f87c49413dcad1c2 2013-03-10 20:39:40 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67be3c7b5d117e53863831ab6351bd151de82af117be11f5a4de179eace97bb 2013-03-10 20:06:06 ....A 861744 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67c16ec1b63f51a158f0d2a2a11fa5d8e58b9179b58940f49a39a38dea80aa4 2013-03-10 18:18:46 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67c20309390773eb23e6eb52ddd9b8c627ed0177c18d0e753e9197dc73e3bf1 2013-03-10 20:24:30 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67cb5add38ba11f991aeac0b334b546d08d6b6419ed2e0606182e8a6c82dfce 2013-03-10 20:36:52 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67ced1faeb4e81c668579782e51fe4580d71424d784d790a5a647786818b721 2013-03-10 19:01:10 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67d10e4af567380162d7a50bd02b8459f4a567630b32f2e180cc18f7befb5c4 2013-03-10 10:37:10 ....A 43028 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67d6f19ed145b8f9d66c26ff408e78d3a9fc0487fbcf111df8f84407964e721 2013-03-10 10:20:34 ....A 475648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67d80a503ae79b21d3f3764c9ab87fe3c381a100b470e7ced6a6575753925d7 2013-03-10 19:05:42 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67ddfe4b57ca7c650321f02364728a396d3ff8c5b2cd45a3886fee99d51de5d 2013-03-10 19:48:02 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67e7f7ac65ee6c67421c4569be90dfdecbfe8670354728467ec2b4113b860b2 2013-03-10 18:14:08 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67e9b8d8431994a929cbe681b5959420415ddf5757a7a6ac29c16b8bcec2243 2013-03-10 18:56:08 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67eb77a7596eb52516062ac7e911e551bec0d2a43757c73e854be769dd2a704 2013-03-10 18:15:40 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d67ee4b37fc8d966920bf8ab6a1690105cb89711ed7632cd052c38d55043568d 2013-03-10 21:38:02 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d680dd5c7ac6a5ce680cc646f2a0c2a834fdb47a3a96b7b9eb980a1d1f47e1eb 2013-03-10 17:58:02 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d682af2374b9ffb3ddd1b7db6e2f1077688425b54ba1bf1f546e171c4707f7f0 2013-03-11 00:14:14 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6830155d4279deeee0386140d89efe98f393be32a2b7cc70f5a03f7d9a48426 2013-03-10 07:18:10 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d687849a0486fcf6f530bc3a2e4bd3afe2d71f8bcfa1b517b1add3d9160737b2 2013-03-10 03:10:12 ....A 9247 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68884af7734c0a86c6c1fb19ffa258472ec661d53ab289ac9e9dd8674fbf755 2013-03-10 03:20:50 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68c42d8f2b74dd4af17baf748124e6786c3eee2999da387370615ddede45d65 2013-03-10 03:06:22 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68d2e2e16a690779d9fb1d5f347663689d5e51e9b1a345c82ec4c80cee7b9d9 2013-03-10 06:52:58 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68d3bc44a250f724ec36db1610c096557193cab8f6e2b4ac27fa934a1dcce91 2013-03-10 00:36:38 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68ed753d0bd4651661f07cf1fe54a3e7cd8a5ffafec21c92f469c57a035a694 2013-03-10 08:20:20 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68f288e4c567df316e607c0f70575c14e43d801c962319be145f8bd5005d300 2013-03-10 03:17:54 ....A 94266 Virusshare.00043/HEUR-Trojan.Win32.Generic-d68f4689e6a3ecaef56a8f198eabfa025b436a8a8a69c93651ae8c6442b1b80c 2013-03-10 08:29:24 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d69c57fb35a9b12c2c62c91b614289403eebd2fa4b123632166ba4eec00eec3f 2013-03-10 01:10:38 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d69e5a9c9f9bdf96bb9cd261208e288218789bb43b8ea7a14dc2d7d4b7a663ef 2013-03-10 19:00:26 ....A 172528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a10c227863a63d674de6eac4571581ab8158cb1642cfabb5094c58a76026ac 2013-03-10 22:57:34 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a161859cc1e4cd4a05f160864ab3a7e150cee1af3ec2a66fd1259c51fb071c 2013-03-11 01:49:46 ....A 466432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a183f8646914674d99a8522de26d8563694ef257deec5cfea8bf4baf0e9853 2013-03-11 01:48:54 ....A 1016832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a1c1374dff55b28c9613c1363fc1f020542352fde701dd73c2bda0f238d794 2013-03-10 22:22:58 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a1e09b9cbfe929629b7f73b073eaa7c7b4d886867496e45662175bb659a701 2013-03-10 19:07:28 ....A 594944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a3058e6e5bd916c070748f7f88d183ac46adff75cda52e172050cc6698919e 2013-03-10 19:32:04 ....A 1753641 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a35f317bf0df21f9d1f36aa813368013278e089d10cd69e0b5167e9a607024 2013-03-10 19:54:40 ....A 39581 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a48db30a2975e2c6114d7c958a36759d3f56b86359aa9e732ce73bed0b0319 2013-03-10 18:30:30 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a6cea27be296c06a973e313067f81b7852e970d46c2424348d14a8c743cce7 2013-03-10 20:43:20 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a808053e46b1ab024010f2878a2f3c936b746afa74a9ca1095a16945534ab6 2013-03-10 22:24:52 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a84cdc94bd0dc5e8ce0c17ad72d842b6e0770e875fb9d0ce3ec46060280c95 2013-03-10 23:07:12 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a8d8dacce85e5f7b754e1e35ac68ac3154e6ca6c032ba5547407be83a67ea8 2013-03-10 22:48:26 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a8e75ec8584cd7a272850fa78196290b4df3e88e4faba3849c9dd9bda3fcd2 2013-03-10 23:15:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a94620857612cafaf3e49f3aa4360a5373a82dc8790ca686953e77c0ecc1b9 2013-03-10 19:34:32 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6a9c447b1a33859038cbf2817c79b98d1a9426d1d07b495d15b4d938a8ca9d8 2013-03-10 22:59:14 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6aa360c33bae3803caf5286b08284f0dd209f9f91c945946b1f28424425b67a 2013-03-10 22:56:18 ....A 214016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6aa49db9af848e6716cda1cbfeeb9c3c931232ba747fb731c0035103f2baf75 2013-03-11 00:31:46 ....A 93700 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ab704ddf8cb88542665e1a07fd1a3bab28f597fc806a9b954237bba081c8ed 2013-03-10 22:41:20 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ae26a726b8dbc77fdc69660bf8dc0a5f655ca7d28343a694bae5d59f7ad426 2013-03-10 18:44:10 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ae6211e6d1bb80493fcd32807044809a9e6ed7f1ece8c08181308544c993f7 2013-03-10 10:24:08 ....A 1303554 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6af335143279567a6b7db9c83d4084502f0b6791469182710638ee1a61384d1 2013-03-10 23:22:06 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b186795015dd9398f3d1dad77e946b029fe698bb052dd0593003213784c241 2013-03-10 19:43:32 ....A 861279 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b2c00bebe266a1d034a89cfd24b40cadc45c30400a4cde0255e09979086adc 2013-03-10 10:21:32 ....A 1708032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b40bc0f19f7cf7cfceac085237bed3f7cc5286f4c215bc03b7f0267d1eb6fd 2013-03-10 23:41:40 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b4a41c73a955894546f2ceffdbff3bd59c22f0c74f0b479345cf23eced0f0d 2013-03-10 20:08:42 ....A 1479720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b6cdb0d80bf470103c006ffc9384330531d074273fedae58d51d19febedacd 2013-03-10 21:07:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b7340b189c1608917e030f4c11907f14c61cb1d8a95c91e86639409589e36a 2013-03-10 10:29:06 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b7505aa50165ab100268d850a1ae561d8fcb1207a019fdf36d8a724ca961c5 2013-03-10 19:39:22 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b7a0c037ccd5dcc8c6dc91522506f4d71240114f203b88b530685e1c6007f8 2013-03-10 18:49:20 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6b8389fbc584c43e2af52a79956417e3ec736866d8553da02e29dbe2213abb7 2013-03-10 09:18:48 ....A 787456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6bac8b76629b4e36d4b2ba153b5d984d1cfe960e082eca45f42c8b49d95d9c9 2013-03-10 20:11:06 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6bba8b79b04acc07359725a46f1f5f8aceb093a119cf7a081f918ca58c386fa 2013-03-10 22:40:56 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6bc6e7e4c8eefb32ffb06662ecf385d558c60fd9e981c18e049c0aa3fee659f 2013-03-10 10:24:18 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6bc78b31c2a69aff0f0707980d2c7148e20430d53a559d8b51d2c8a414a2860 2013-03-10 19:44:18 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6bc807761b79028c242585a2b654ac81d000cf1b33cb030dc3469a9687f8484 2013-03-10 22:44:48 ....A 168011 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6be8789fef0718683f86d0795137af9f5a651b8f54bfe12b421c2a3bf5a15ad 2013-03-10 20:46:52 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6becef7bf7d17b866cf04446eca856139ea829af1cdd6cda554145cc2856189 2013-03-10 03:12:42 ....A 490496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6d23af931bcda7fd63267d22056bd06ddc285aa4f47d925e47cea6f18d94527 2013-03-10 07:06:36 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6d3a0e137c0a28040a06018868228ab08393c63991d587183d3d0584c10c6f1 2013-03-10 01:59:04 ....A 106499 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6dab9cb80cca55af47915e5d890f8478f3ae89cade601001c23e64bc4ab940a 2013-03-10 08:25:02 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6dbeef3538a68af243c103e923c088f43d9d768432cb04ccc9b04d8ab6475e6 2013-03-09 23:45:12 ....A 566049 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6dd9ad3574c5d1386e8ff12d972a83cb540450dcc8d6510890c8f4d88ef63be 2013-03-10 08:04:08 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6de9ce1edfc82b3f1cfb6aa8a1a67a5d7647a744a04abaa4ef5ae5de6b64e95 2013-03-10 00:09:32 ....A 87122 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6dff082c1687c600f585d7ab9062b5d849e72eff8e3eda6c3bf880d48667aa2 2013-03-09 23:46:30 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6e34a271f4ab88ff15bd5c89e3df18c375b5fe239b24459f59d35553b41da06 2013-03-10 00:15:30 ....A 1159168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6e40a615481702c6028e72956869177ca3c30f8a35adefca0afcaf74cdcbda8 2013-03-10 01:59:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6e530574d977c2796cdb672932868155d60ebcff2e03545e196bb136f0db6b5 2013-03-10 00:30:50 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6e81eb856e205c02b7a60e41c66f6e9a1a578fd8d5a81530550bce8a5691704 2013-03-10 06:34:16 ....A 305664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ea1be532f8dbfca4b50131555087dc8ea85835d671f630561df18de6a012db 2013-03-09 23:28:44 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6eb888a0ba8305bb9df550727206d9d8cc25ead77aaf6a3446770823d566263 2013-03-10 22:35:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ed813e0dcd2c60df38829b2fec6d8ba3699f6193957c3cbb805f88857c0c84 2013-03-10 07:21:06 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ef1c487ac260804683823986ab9e2a4513c68fa6361f8e0e73ec0c58cf5c67 2013-03-10 21:05:46 ....A 491369 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f01bcf83241714c3c34239815eede6351611711fbd458ebd2c70ed7dca0730 2013-03-10 22:52:48 ....A 864060 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f09e36ff61829afdd150d99b68594e6a496539b4d93f61fbfcb5020c20cef3 2013-03-10 20:16:52 ....A 176096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f0a673bde4b2a91d0ea9552a7de695da604c909c8c00e665a11e5c20e773b1 2013-03-10 18:48:02 ....A 1658899 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f117befdf14b5378ff596aadbc4419fb0f8b245a551270b89e25c4f94b20e9 2013-03-10 22:46:12 ....A 1429504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f2a6fa170446866ad6625aa98df988d924389f4724b54c98799461163c6c29 2013-03-10 19:31:42 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f3009c3ddeae22044f49d3b23dd7e60b06bea1059833afb6970e4919abb3ff 2013-03-10 20:50:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f3482a89e7e20ed0559e152f1e7178339ee710f20bbaa1908300d71f164c33 2013-03-10 21:02:50 ....A 80533 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f45415b25f41933791a15ea391a8dac0eaf03a174701a9769dcddb4bfa0473 2013-03-10 01:48:40 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f47a8d0e62cbe832a8924cafe0f61abcea3d9aba9b2a2b21ecaf1fa9245dfb 2013-03-10 21:16:48 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f58202f4b442294d2c691d82cebefb3a448aec5c7f47dc0e077a30d997b15c 2013-03-10 23:56:30 ....A 267367 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f5cf75bcb728e75e5d603a7af1fb3b8ae23fd9788473a40821767120964098 2013-03-11 01:27:14 ....A 145447 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f6703150e565946de090e0bba328f0ec9dd782bf82f3d7e5734bbb7c60384a 2013-03-10 21:10:42 ....A 96261 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f6b770313a1b2c7b547ad766fe4b4472332b51cd9e1318bc6446a885a60003 2013-03-10 08:48:00 ....A 242696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f6c065b466ec93cdb05a7afaef809586f0911b50de2804dde04cc0deeeb9fd 2013-03-10 22:52:40 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f6e406bc169ca6c9def73a789a90b37da96b4daf3cb2493248fbe30ccf77b8 2013-03-10 07:41:14 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f6f4754c816b493a5cb304c798cafb1b6d38caa0f6c3564b46eb29eb05c78f 2013-03-09 23:37:28 ....A 436763 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f789fa952f32406e45f909bdb1bcadcd2e75e9c2951f6b676b11348523fba0 2013-03-10 18:54:54 ....A 710144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f7cb3ba8db2a7782b188024ec85372ae7915583456d0c6d3d571060b3d5ca6 2013-03-10 19:54:30 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f8fb0033a973b6fdccff41dd99902423427d2a5dcf51273892498c57dee6b8 2013-03-10 06:28:38 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f91bdfdbeaee4814a6462268b43dba23ad8a6d7cb195feecb13ed7719298d6 2013-03-10 22:47:34 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f991340796384d3a2c53691f4e962eee3a5f73205203e7881d3f139577dfb1 2013-03-09 23:54:20 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6f9e3cac0c8f8db2e8867373938db9dd58f974db8a251127b8fd7233c3c07e9 2013-03-10 20:41:56 ....A 41562 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fa7b5d9d09408eea4bf53e324ad01b3b21e14a3486347af6d3d9e9b6cb6c65 2013-03-10 07:09:00 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fa8f76cac372dfe578da0e3e15db77fb1ed883b1d322fa1191194e6401df90 2013-03-10 20:41:00 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fc1d23f8ce0a1dd6ce00ffdde02dd8537ef824437944c4a1963caea343fee2 2013-03-10 07:08:20 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fc496c4637bf7cdddb3ba2e6a8b660c56384c2b922802acc570623d59f3064 2013-03-10 22:27:46 ....A 54481 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fcbed000f2b43b44efe9d2e0b091776d78d9b885c4dd98d8b39bd4e18f7f59 2013-03-10 19:43:44 ....A 49226 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fcc72b4b85e07d6f64ef7cf5e9aa891f2058fb117398472d3311829f12ec54 2013-03-10 23:27:46 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fd6e21023d52507d0b27685d8043bfcabd6934ffa149dd8ffc39241ac7953b 2013-03-10 18:25:08 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fe4337446c1d4b6d887398d89540808dc0404cb45c6e9b09c11cc7a4694f29 2013-03-10 00:10:46 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6fefdef5747881a71ddc2f4756ad134a9739422ea73599fbdfafe0ac974ae1e 2013-03-11 01:26:28 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ff525fa52200ecac5632a253c83add2b7465c879881a0c085b08716b980327 2013-03-10 21:22:22 ....A 53255 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ff86e59899af5c309f18bfe1a907a63d3823deb51cc688164f05f52f543417 2013-03-10 08:40:46 ....A 309252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d6ffc090703a4895e6fb4814f142efefc4de4946541ca00cfacd30282ed1461e 2013-03-10 19:11:32 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d702731205a8adc1721757f43db1889764f2e85fdc3190d2cb8c7dc3220e06f4 2013-03-10 18:42:24 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d702cabf45e326dbfd98e5905ba9374c248594e49ed3a73f9425fc2532d75522 2013-03-10 18:31:38 ....A 3840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70357cb1d7bd6764ff38265ca312371325503d40382a48f9ff5630fa3a9fa46 2013-03-10 22:28:16 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d703f5c451c3b2140fbbb597283fa6b1581c8e921a89f88ef71b8ddeabbc216e 2013-03-10 18:58:36 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d703fdb25d99f17d823dc4c211076f4cf71a648cc5c540a13adb795eac7d1593 2013-03-10 10:17:18 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70502988741e683928ec56da9e8232302dc7138f6fc8e99016a6c11e9f38dca 2013-03-10 20:14:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7052703b2b79dff847314f5f8b1271e7c8789317eb410e28c07290db3b3dae2 2013-03-10 20:13:42 ....A 36872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7057da36f3a6d1ad9e307ece1ddb39e69f38ab776cafe312419218af4817a2a 2013-03-10 17:59:32 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7058292a2222a0031a712403d888796088a640dcb8384af97a39ae586f665e7 2013-03-10 08:22:40 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d705ef80b94a13462a5c252d3efa9d1c61943b66003eb2125245e7a115ef2b29 2013-03-10 19:34:50 ....A 274458 Virusshare.00043/HEUR-Trojan.Win32.Generic-d706fe0f33f43277e671d334a38bca9a840ba6c58e3e398dad8710c502675fe3 2013-03-10 01:34:20 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7070be25180909870749ddb67a4db085f2f28ddc5960a21c3c65d91a6f9ee66 2013-03-10 20:06:14 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d708fe9558a020aa254e237860e8be19dbca2ad4d3c0584585474c7468bb35cf 2013-03-10 20:00:50 ....A 315423 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70960e0c337001bee661860760b11604708125b78cf5326a0c084fb851e9bd8 2013-03-10 19:30:52 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70b79c278299f726fba3fdb8dd12bc66d4725d53bee0e4af241dbb70ab3cc56 2013-03-10 10:09:34 ....A 1736704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70c41e36f374a0f946c3f2b2140af0fba33dee77c08d8f84d341a7c3a02b59c 2013-03-10 10:18:22 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70c5ffcc9601155098aa9f9b1950dd9e1ad8561796edd2abe65acc9bf0bc734 2013-03-10 22:43:30 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d70e750fba86eec772ecec92254e30007b6f816b1d5c212e7d7af184b8dcee28 2013-03-10 10:21:14 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71080d8a1e7e53e57bf76137f7fc39d409da5bab4774515c06c94953194d41b 2013-03-10 17:50:50 ....A 1714440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7113ee1cb97971f482096af3beae2941fd4fa93f7d67985017ff5f7b2cfe082 2013-03-10 22:42:30 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71392d8872153dde8cadd8e7cd4ab37c734228a9672bb4c997f5451ebc2c0cd 2013-03-10 20:33:28 ....A 16613 Virusshare.00043/HEUR-Trojan.Win32.Generic-d714688862b70141537dc3d24f31968843b32f3fe1e5256bde5af0fe89da569e 2013-03-10 00:13:44 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7163b64d2780dafaf7c7063fc992947dc65c5f5b75a4ae77c84afe385f925a0 2013-03-10 08:37:46 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7167fdb6b2409fa071fc634e4a833d19885a0a1e8a3c0fb93f5a1b7d245ed56 2013-03-10 17:52:42 ....A 1634277 Virusshare.00043/HEUR-Trojan.Win32.Generic-d716c46ff2ff7444b2a3c17b7e5e811cbb1b21afba6e57897e2009a54ba3e3a1 2013-03-10 23:20:06 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7170709bc25f0540b904f06c6d70a6eb424cfd5f8abf36acf03a3047275173c 2013-03-10 18:14:48 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d718403942d21ada642ad1a488bacf0e7b3ba8312875e12f15d288fcc75e23d1 2013-03-10 20:45:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d718469f322c19a9ddcc7d2e02b9c8ac9439bb1209cce40b6a4367ce99031402 2013-03-09 23:22:14 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d718891c893ce399eb2ccbb53b54b8b032b7707fbfc706fed8237d011cb91fc8 2013-03-10 18:37:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d718c33595cf99d6a34ff518f74a2672a0660b9478f0328929b3fbf5ddebc6a0 2013-03-10 00:05:52 ....A 2715136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71a4492a383f15410c8097907da4474e588de57a8fadc5de83042beca2cc71c 2013-03-11 01:29:00 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71ad1bc0023c2583426067e93fe76370be448c257fa3ea2748b72fa4f1cccf8 2013-03-10 08:35:12 ....A 50432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71b28c215f35d1f5c72c8d02a7f7859bbffe4b862168936459b2fa13915184d 2013-03-09 23:16:32 ....A 63217 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71c7b1f7eb84a248648be3132ef7d6564e4be44d00ff9ae7dd7052bf5477bf7 2013-03-10 19:07:58 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71ccb0886d2594fd83e30aba68d0632154f84e76804fcf6bdb1f2b92f4c4df3 2013-03-10 10:09:02 ....A 208007 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71cdba930ce45924b3428c7addc02e81222c100e4baa8530e34bb4814060696 2013-03-10 06:37:42 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71d67fc35e2e84faa67322592f63cde3f391cb93a6f75a14604cfd9c8055e97 2013-03-10 00:15:04 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71d9679f89baac52c248e6c4eb73ff4eacf745d5884ddb0e00f24f41d3db45d 2013-03-10 10:24:18 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71d9f34f5dbcfcc66537550cb5f01c5a243e97cd8b960bf3b5484453fcba0a4 2013-03-10 10:10:18 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71e74434099469601a9d7a474ddb8feeb315df6f175e31348d4b6bbda6fe7e7 2013-03-10 06:58:00 ....A 304132 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71f20654615bd24cf27d77d26dae553590009e85052885e7f8c5ad710b334d2 2013-03-10 19:49:42 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71f47dedff8e47edc989bca57a2a3a012f95bb245c03bcda29aa1d430453784 2013-03-10 06:50:44 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d71f90cd3d5fdd4b7c4d6136748185eb5ebec6facef750701f62acc9b0749f93 2013-03-10 01:26:46 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7202d6bb6000d5388f3bbc419f6ec4bb1fed1cd323382026292a4ef0f827933 2013-03-10 08:39:54 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d72236f0f7b4194c46d7e07ea4a4cdf214f53176efc4b92400c0e8c6cd6ddbe5 2013-03-10 07:36:24 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d724682bbf318cb416a387c3d79e45f86bc743181e1375a421a599186d9b0b4c 2013-03-10 07:56:10 ....A 115581 Virusshare.00043/HEUR-Trojan.Win32.Generic-d728e7e9f84fdd6bae01ee4f8451071bca6dbe3e65334016ca179e2af813d62d 2013-03-10 07:11:20 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d729d704be5ae7b7318efee400dabde20ebab7bb7b6648996d648ee5c53c8c99 2013-03-10 07:17:00 ....A 716288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d72d20826b12cc32c6c7c8dc8327ef02889ca98413893d62d984596bbf592ad3 2013-03-10 03:12:12 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d73068262635828a90200d667170e55ea52e1975a849404a97b424166657763d 2013-03-09 23:43:18 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-d731d1c9fd24f8ef42c5384bdcdb9b9f6fc80231cea37b9cd5fe06e60e8e0a7c 2013-03-10 01:34:08 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7332a9616d8e290043364ca1b4effa60b4459897ea0eb7879be513935881b8a 2013-03-10 01:25:34 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d736f68e58e028e70aa97440f7ab543eab5da3f215203d8e603708bee1599995 2013-03-10 06:37:06 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-d739dc50cb052818fd488405d21fe6856979e36fbf8713911ae47a11975856c9 2013-03-09 23:44:16 ....A 27177 Virusshare.00043/HEUR-Trojan.Win32.Generic-d73d42b387172e5992c684f53517c8d14e93d92e8fb00a37a1afae1b051f149e 2013-03-09 23:54:18 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d73ddf22e0e5b49b60e0a8b844cccb4780024948110ddcfca1a262448a8251f1 2013-03-10 08:45:50 ....A 4341248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7414c20313ae6f98abf8532f5afd5dff8d1ec0bc4d72b23bca369aeed70ec64 2013-03-09 23:53:58 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7417d0e5f66c2c63ab5cac15cc9b55baef7f35703ca78a718e84ad8902361bf 2013-03-10 00:39:40 ....A 3309568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d742bca65632935a0c364750c9e19193a32a56f290ec46ddfb55f986983d916e 2013-03-10 08:15:20 ....A 895981 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7504e7d341ba46bb36117029da2629e0d426a6b664ece1c43337606dce32f6d 2013-03-09 23:42:30 ....A 1345047 Virusshare.00043/HEUR-Trojan.Win32.Generic-d755c1be77e362ac3652c4d2d7b66c2aec0a396e4fbee7f606c887c80567e9c3 2013-03-10 07:38:48 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d75717806c92606ab9fd699dfa978717ea4e723226addc3420cec43a11a3791b 2013-03-10 07:04:54 ....A 685056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d75795217466cbc8bd23588000071f31fd424b435d13107c46458b15cae18906 2013-03-10 06:58:38 ....A 2640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d75895caf86a696678bd986768344d6b0fd2389e8cfdbc7cf442c6ea6a6602d1 2013-03-09 23:34:20 ....A 81472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d758c347796ebb0417091daac7a73de28a5ffb4286b7496399582b3bfc1fbd46 2013-03-10 07:53:34 ....A 208382 Virusshare.00043/HEUR-Trojan.Win32.Generic-d759c567189bd14647e9d83c967ab2910975e3bf4225f7eb97ae48a9838ad874 2013-03-10 01:13:16 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d75bfef3a2835b0f1257e03334750df86d51f14b9cc92d14e0da501b0b416e26 2013-03-10 06:50:46 ....A 1003008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d75c2f287d8626330d1bc86604510578207cbb12ce093afaf12c17061b4a8c22 2013-03-10 06:56:50 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d75c8e3ec9755fb50f1ed3eb7140dc2390555f4cf58aac2cfcd197a38423c61e 2013-03-10 00:50:26 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d763c7e094f8573b489f44a901fd48e166eae18139db026d127724fefca461c7 2013-03-09 23:41:38 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d763e73fd6ff7782b665516a01e5d42833ebf27e191274fb8f0651d5d6d321c1 2013-03-10 22:28:08 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d765cf6b5f66252d002fcd2d831fb763c246508bfb6b5cc6fc91e778b383134b 2013-03-09 23:35:56 ....A 810496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d76613559d6a514914c3a9c3a0781aa1199bf3dfbadec13a42a6177942955505 2013-03-10 03:08:28 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7666e473b35c27c07cd06569c8050b62d373f2e2fcb7e52ef4713d84f101848 2013-03-10 00:00:10 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7679930d5c34ababe68eabc59f11e2c395d0ebc2c4abfe044bcb7dcb7f68bf6 2013-03-10 07:44:02 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d769caee894f69a6b756f74e1819967f854c2731373d82506c6e0067b4da4f29 2013-03-10 06:53:14 ....A 106499 Virusshare.00043/HEUR-Trojan.Win32.Generic-d769cf5d5fedbe127e11c7078ebd5a73e186fbe751e463e93f3543f4e825bd15 2013-03-10 06:52:02 ....A 65719 Virusshare.00043/HEUR-Trojan.Win32.Generic-d76baf265b6929a17fab9195b8aeda8c7d3c3263056bef7924244e8c1190b8e7 2013-03-10 00:10:14 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d76ca6746c760ef8de2d4d90dfd7def5ac179b930356684b5b8a0c999aef5996 2013-03-10 07:59:48 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d76cb86d180ba3ad4a9552682056714254e945a04e03196df5cd1bc83078d536 2013-03-10 07:11:44 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7772d2bb73de589f6261ec4ff75bf329b8498cc4a8d6e151a258bc097d9700b 2013-03-10 01:33:50 ....A 2073600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d778737379d431cbeaa3297ef6cf2673b7a9134af62096c768510b3634ba1640 2013-03-10 00:10:20 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d77ca7a67d5ae8db8be51c54035905b142fdf7edeba3e99d1869a141099703d3 2013-03-10 20:06:14 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7804dc664b020769fd149338ace935c7353ca4de6be5625902974636dedb5d7 2013-03-10 18:46:54 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d780d8e74cfce59ff7c7a4ae5a5ad7ac454522ca79c310f9d123207702952efb 2013-03-10 20:48:32 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d780e6e5721ed3c0d8c75638585b501b5a879791095e0aa1a2a4074f747ef97d 2013-03-10 08:09:54 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d782d09f2120974156f978b0c04cbb2d97c97453f7431ee824e043204fde9dc4 2013-03-10 20:22:04 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d782f1c6ae2e4269cd3a369f63b12b320905951132fa4abe50b108e79d675a3b 2013-03-10 18:58:44 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d783299f11d00a726e55f3fcfd8244f6abec0642ac306c99150b5886ab7f2d65 2013-03-11 00:47:16 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d783e0ffbc5d1c6f5367930f78b40ac554722790b2e519bac0873a5ce1d25f78 2013-03-10 23:11:44 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d784d7be903618dcc71fc4873894f2261f2c1cd6b782b478849a931d17b85195 2013-03-10 00:05:14 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7879b842706d868baf5a028a3f2ae96aab1722d7b85ca2177b05d05c2c971ce 2013-03-10 23:21:18 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d787e0245acf9f475d305745cd0ef90ad9331553d5cc67b43930bcaf5e0587ee 2013-03-10 10:40:46 ....A 782337 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78938578db5f5bcdff4bd4ec5e9aa20c57dc19094eaee9c81b51ad8f05f2ca0 2013-03-10 07:06:14 ....A 22736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78a8160612f889f8430fd09e47e4434e97caf35e8c803df35dac82b182f1d29 2013-03-10 01:17:08 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78a8bddea71485e3af0913d35ac33c70a0c8ab4bd0fd1b5a06421ff2557147c 2013-03-10 01:26:10 ....A 324808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78ab8a352d911e429985474e30e697c1f9af295a3e5d3491d495e4dd928bab4 2013-03-10 10:30:30 ....A 140927 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78aedb6a5fedfc7ba3e1638136bc97be605df58a821cfb7e024887cb2b9d201 2013-03-10 18:56:30 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78b62fa2fc66e6dfddaa1abd8927c993c3167b468d9d980acf23d71db4f693b 2013-03-10 00:01:44 ....A 605184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78b71584dd2f7c491389447c1c857da19a9e8aabd09562ae3b2e95851f1cfa6 2013-03-10 19:37:02 ....A 286233 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78c55b0129f8db4318a9355f514cbfddf47def39158c58a965d9355149c40dd 2013-03-10 23:33:32 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78ce210f60fc611787ecadd5bfbb87c1d5b804b15a34238e8f1ed784f8f32c6 2013-03-10 20:25:20 ....A 51968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78d482063bb7ecb27113d3cfff81305ae56d77ea3c5d44268edeb6ae54939d5 2013-03-10 20:56:28 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78d52fec0bad80f668ec21daba763d3699ffc2560114a096b25412502c801a9 2013-03-10 06:57:06 ....A 81015 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78ddd5d1340d506d217a65bf734464d3f12cd4a1dfab2a61613e290c11dee5a 2013-03-10 07:18:54 ....A 108486 Virusshare.00043/HEUR-Trojan.Win32.Generic-d78f9daa5f18c12a6d8681f24cb1f27feffeac4d295999b6b8f8d761b3ca196a 2013-03-10 20:15:24 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7900b929fd47d7bf7080ee6cf12804b1b4e9d0dcc470e7fb89137eb48d81fac 2013-03-10 07:32:18 ....A 106499 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7902458f8cffe5eae88f9419e06a14e0acafb36de615f0265692a6dd067baec 2013-03-10 23:34:36 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79192eb23304333fa1f8ae8aee67c28b8eee6c4960dda182a59da0d695a69a0 2013-03-10 23:28:06 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d794c3533f7dc33b656ad894e57259f9c4fe803235b6c356ef44ecf44fe5ab0a 2013-03-10 20:51:12 ....A 736256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d794e855beff0de431bc3775fa7e381e26a0e5a46b26413d8d63404113563736 2013-03-10 19:29:06 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d794f7cf99877e14cab146fac9aa18cb9116241e4e3b3364076c709106532980 2013-03-10 21:13:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7951abf0de0021828a2a30fd349a890c82a087b79569d07b8bc6f88538b95aa 2013-03-10 20:07:30 ....A 364957 Virusshare.00043/HEUR-Trojan.Win32.Generic-d795bd46080a2d6a3ada48b34aa2e87f558e9ac2eec430e568597505c726ad11 2013-03-10 00:01:58 ....A 52970 Virusshare.00043/HEUR-Trojan.Win32.Generic-d795d21bb904c8f748baeb1bf50522717ebf130cf3719ac67c1c7dae4d5be3d8 2013-03-10 23:39:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d795e611ccec6512a0ef9c768642c7003f514c7c3386b272d03297296e5d8c6c 2013-03-10 18:28:34 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d796ab6c8b7528b250ad2c3ba818706c2471626a1a8390ea0a41a621fb6f2489 2013-03-10 22:45:44 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7976a80e7a13cf24fec9170d3d822c8d001b655a12b4e2ca91d2d3bd6674f06 2013-03-10 22:53:34 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d798b9c1538170430fe09a430404a5d3b7ad8d1ce3a60ba5ad892766d050a89c 2013-03-11 00:30:04 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d799188c99ccbf34177a9b8888083e0da14fd3d527023fd543b229a15f0d6195 2013-03-10 10:40:48 ....A 42788 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79a1dd323daa79f747cea714413f7fe8a43879f22bff5646363c1a07f9db493 2013-03-10 08:17:50 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79a6641a23d8124450fc7e96c1e249d0beaef12c1e66c7009086c2f57a82be4 2013-03-10 20:11:26 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79aa3d8b3d27da2552fbeb62ce38069b0e9d0cfcf32b3a8126c9b7b07a25e68 2013-03-10 20:49:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79b46c2b25eafe7462a302204c3571dcc4f8ef2c867ece50254caa9db6dcd42 2013-03-10 06:32:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79dcbf338df847170ae8d636b111a080dccf2df0f6a6e9c101ce5053e401690 2013-03-10 22:08:56 ....A 334320 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79dddf0725ae0f808de908034227f2a0ad55bb3757e19f6f8c53f7d8f592d11 2013-03-10 23:34:30 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79dfe5f398940cabef9d2913aa6504de165d2ad4b18c3851e329e3c3c0f1222 2013-03-11 01:20:26 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79e111ca56ca091223dcf54c5248b8cf00ab2dc4a5cd8ee937ea0452182014d 2013-03-10 22:41:10 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d79e6eb991427c1d4dfbf457aa7d27931bd12805f184f113bacacff61ba8fe4f 2013-03-10 00:42:46 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a02c3046fcb7c77c766753920fe039218957c4d7a1ca72f070cc158794ed8c 2013-03-10 01:49:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a047cfddbf641e7792ca2b718b1a8c8a03160f754c9b0988f19acfc1a3a9a4 2013-03-10 08:10:24 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a1d99202b10b776f5102c35e2c1d765a6860540c128375de0d37154d19dd9e 2013-03-10 00:12:44 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a3a7faf0604d1051cf13229aa544d1126ba57f4543e4a7beb20220a92e236c 2013-03-10 01:56:14 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a5902fdae2b5c7e51c26e960a9dfa4bec7c03a0384645f39ce48b9db29932f 2013-03-10 07:56:18 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a5c1079a4160a7e85291041fe3be8e5405955968e2727a73d89060b43d19b9 2013-03-10 21:38:50 ....A 171656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a74a2608161fe07c5001277eb540d69c3a1b463e64e248bd65752569c62f18 2013-03-10 08:26:58 ....A 520390 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7a91de15321f587dab77cf138274036636fb938799f4d158ee3b64ccb2e12ef 2013-03-09 23:54:34 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7aace34e10d40a4d92345e55eaf4e803d66c44733a1890de42594622b549e6f 2013-03-09 23:12:46 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7aebe5cdadef7e3432f1f9107e03d88b3777dd02010d6237a4e4e772a5f0e74 2013-03-10 23:29:06 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b0583f02ceaaa2d6e85665847aa06892be3a61d8950e854c85134b4f774515 2013-03-10 20:34:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b0ba6a3f23f5b7b2b08a962202275478d8584258928a01cb8a56be16130df8 2013-03-10 19:01:44 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b1278c6478ba9deead173d2f64db87e865c1a6769e24e9b13cef299426fcbf 2013-03-10 07:35:20 ....A 13869 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b14151ff37cbed845fb3a6742bbc33189444e0eaf84c822c483daebaf7136c 2013-03-10 23:55:06 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b16d2f65a5dcb023c55d9e9c78c6da9e91ad2175276a4c2703a87f0549e564 2013-03-11 00:16:28 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b2356c44b5b2b73c5960a6464d9ea17ba4885e058f8e8cf09d762f5feb002d 2013-03-11 01:48:14 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b2b1938df01c3596c47b0363f48b8c7488cfc31f32e7b10459a6aa3ad519c2 2013-03-10 10:23:34 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b301bfc745685605f20539eed4fc9e8dee9194051f89c6ff2d4155f1557ca4 2013-03-10 10:32:34 ....A 527835 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b390c6cd13d3fcdbb2dce14c5bc123cc464da747c5645dcb733e25a5d8ee0a 2013-03-10 18:40:38 ....A 218787 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b3ba60ae483719542be574e54ce8428079e6c73eb9733f03c6558f0d9070c1 2013-03-10 20:43:06 ....A 1641354 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b689fdf6e9ccf5e1c2c1ed684ab355ac8b13caa06bb8881d333038b3f69b71 2013-03-10 08:02:00 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b71f288b7e9e75f3b12487e1734888707eded3a431f1358ae2ffae961434ed 2013-03-10 18:00:56 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b7640b158a9f36c9f4a7d97287b96bc795a13983d93c3a4af13687e267d2ad 2013-03-10 10:40:30 ....A 2295808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b8c73287bd507b5e5576caabd72f3a28d6cbdbb20dbc01cb8a60c345e2ff10 2013-03-10 21:53:06 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7b9d8cf78eb833ec301647f8605f8595c48fdb1d8eeb7a04af1eaf14061037a 2013-03-10 18:12:14 ....A 157379 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7bb1f6d81e39ea8038b4ea2d6e453c752d47ec701bbadf032657d8ff12cb427 2013-03-10 07:20:48 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7bc919905576992d3462a2e86c351666a37a3c7c0fd95902621d4b7a4e0796c 2013-03-10 03:07:48 ....A 1678336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7bd3c5590a6dbeec19e44af66fe7cb8f2276b14292d6e447d862b472106b9f9 2013-03-10 22:38:48 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7bf6b59bdd20f9627ff7131a750ce685649e667ba3653a4ea25df9928dfc7b9 2013-03-10 01:09:30 ....A 248167 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7c19364ea4c1f90a24d01ae2405f232a892b52355c8dd6e26da7f5ecfe97d03 2013-03-09 23:43:22 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7c3defd4e5047b12ffb4210578a6d9610f90365bcc36960577380c1784db602 2013-03-09 23:41:22 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7c50dba73b36b3261a84f532c2df5eaebcc29bc3917969e77203d82065c9878 2013-03-10 03:05:14 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7c565657b2a2307763ecd6d29365ae8f580150b203445a9148c64ef5edcc3a0 2013-03-10 06:27:16 ....A 621056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7c666bbd0c87d1c75f2814cd20ef09deb3fd9cc0ddc50bd4edf112665db72d6 2013-03-10 21:53:56 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7c99a7ddd1e145101648aa9bffc2dc6b91bfc89737d24756bcf7911175b9156 2013-03-10 00:00:10 ....A 2248704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7cc0b94f5383376bc18020f7dc984ae3e0e7938fc66a212d2743e1a01ed8737 2013-03-10 01:30:52 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7ccaf289bf697d60a91fe08b2a24cf3dade1acb97874cfa2b15acc8286bb320 2013-03-10 03:18:26 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7d2ba490988b7608c7d25705b4cb43b6a474b08ca6f0474ff9e9ebd18d121d2 2013-03-10 07:29:52 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7d6b152cf5d824cc8ed37b1a75bb0b2a7d9e8088211c7874d4be2f0323ba054 2013-03-10 00:58:34 ....A 691069 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7e5d566414f52c258f0129ae4571ee88085c02aebd741ea287cbf2a0ff7154a 2013-03-10 00:39:34 ....A 27299 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7e62256bb819e95b5c9d9951fcbd63c9e6d07f3ca03b8763438a9f9493086df 2013-03-10 08:10:52 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7e6b190bfc8a538fb4b9d37f8a812bf92505190a318646ae7303fe59939b55e 2013-03-10 08:36:38 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7ebb4aa84644abf461c96e86b67b3a640db33e996d3e36894bb18e885411631 2013-03-10 01:07:08 ....A 169341 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7ec422d0465c3eb12d5bb9b4b57a356884ad2f345cab35e75fa7824b0010eab 2013-03-10 08:41:06 ....A 369283 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7edb170f62ec744dda59ff94a61e6e21794a21f7915ead823b06b5d03c437be 2013-03-10 00:12:12 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7ee35a2ed003b93f138301943f8fd3a0ed02f27cc7107f9530a8e372beae7ec 2013-03-10 08:47:04 ....A 23664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7ee62bbcae332da6be565e457fb1850500d5298f5398475130fab2699d10cc3 2013-03-09 23:54:06 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f06ab390a48160ebf5efc85855126a16922181b34e8b385a49c223409476d6 2013-03-10 07:25:04 ....A 607232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f0c477908bd329fdda2d5c591cbce8af35c345f959cff187219d537cb443e0 2013-03-09 23:46:50 ....A 835584 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f1c89c1a2b5143a93d13e8957bb9c95c450d86d50c83eae1bce43cd566fd70 2013-03-10 07:01:04 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f2f1b69845c83848b0d162629394f746277620c512c8d3eb64bb992257c1e0 2013-03-10 06:59:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f371763f9a2a15b7edc2ae17c201924aacc8410306745a66f0622ba23c0ff5 2013-03-10 01:19:02 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f588f57084b61a9f8c34ce2f998f44e34a781da6f4933c2f886722f1a5ca52 2013-03-10 08:20:46 ....A 21297 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f78979aab2b0f31cab770ca6dde14242560dccca718286ab0d771e6124a761 2013-03-10 01:11:56 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d7f983085ff2c77d7ac09bb9b1f8135d92c4519cddb587ed9fb2ef342b8dde55 2013-03-10 08:37:26 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-d803e987003a468636aa0db123869ab0e88109eb869906260e9b5e710ceba215 2013-03-10 08:29:40 ....A 20568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d804f825a2a6ad9182eb8b559de9ed2555b0e3da397f0e68cecabed04ceb1f0f 2013-03-10 06:49:12 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d807d84bc1bf5671c5418b411b15a3aea2a465ce5e208ab9a5bde7c81b680306 2013-03-09 23:55:24 ....A 92564 Virusshare.00043/HEUR-Trojan.Win32.Generic-d80d136da9fe4741c80cab710ff8f29564f073518b1c70aca6f6cec5c48396b4 2013-03-10 03:17:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d80eb64e8a860a6a381753ee8343f62265e6abb88392c31e84a7dde8d992c901 2013-03-10 00:40:08 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d80ef9dffcea562dfd340d727f9aa41c390476269ea88bb678e28dfd72961d65 2013-03-09 23:19:18 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d80f5a54ce520525ea64d703838901d84f2adae9c1b68e943b5ada92ea72e0ef 2013-03-09 23:16:48 ....A 2128384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d811589ca2442aedb39fc6f8f4601d22c8756ec9c47c54e43398f5bae16c51f5 2013-03-09 23:59:34 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d813f2e7c4d2a18804c5448f307d90697eaa06b20cd1159e8bfc3dc776661658 2013-03-10 07:08:34 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8165295cbda36bfda56388d13ff6d515c923e516012a89abe201662df592a55 2013-03-10 07:49:32 ....A 58297 Virusshare.00043/HEUR-Trojan.Win32.Generic-d81b381d68765860b75d31076f56839363365bb71e6a32e088445733af18db60 2013-03-10 00:19:48 ....A 8182 Virusshare.00043/HEUR-Trojan.Win32.Generic-d81b4a271ef84bdce93d9655dbe8ddf49e1976ba4026ea7598e286f7ff3947b6 2013-03-10 00:39:58 ....A 418406 Virusshare.00043/HEUR-Trojan.Win32.Generic-d81d3104a78e1e25c675a770a0c785bed8df71351d919a5d9dc794fcdaaf2321 2013-03-10 07:52:44 ....A 157730 Virusshare.00043/HEUR-Trojan.Win32.Generic-d81f04171658797b5d6f02611c668926f1c9a857ac0dca66a90e8ef303606b81 2013-03-10 18:25:44 ....A 197102 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8208338c1e686ffd1b64c45a68165169a4fff9915eb6ff7f156133608ec335b 2013-03-10 00:53:18 ....A 102294 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8219caead218e7e18ab2db3a71e1794dd481dc0d8ec48bcaf05fa2eec7cc3a5 2013-03-10 17:54:36 ....A 110363 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82207e35f9b0863aa8e769fd8de886aed69ce9620d128b577b27573a4020ab6 2013-03-10 01:34:52 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82242d18d0f79dd824fc9bfceecace73a4e67b31e2b1d244c1a5a1ee6931b7d 2013-03-10 08:29:50 ....A 1074688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82275135445eb329eb9cc74ca7b7fb17f39e7f29d5b4e63086606d108198230 2013-03-10 01:46:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d822fde3b5c8ce067f5d176a25033ac5ba0e4755efda38efdeefbb2ec2ca85ed 2013-03-10 10:35:12 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d823686e48ab39847047c3f3b38a6110c9138ac51a62a4352a3d0acc110d0304 2013-03-10 20:08:20 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8240c50cffb64bc59bb40d593d8df1399a25bdec7399e1ff444029ea30d5772 2013-03-10 22:46:16 ....A 248379 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82630c51e1d11d2b9d6fee7ca9574010aee1e15156f8492b9de2ddf900a87ab 2013-03-10 20:44:10 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d826e90ba6127d076d7a812f7e39eaf6c0ebabd4737d88e753fd49e68cddae21 2013-03-10 06:58:50 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82749fa6c7a57cc3fbc030225cf18f6759c8d8ccb6c2c262b82ef4adc1c9613 2013-03-10 08:26:44 ....A 1302485 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8278dd6bbd32fc883cc9f059b9d862f9d7410e5c54511be13bb6d45cc75f24f 2013-03-10 07:09:30 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d828136179d12aef2e79710abf457fc2a0814807ac9baa6802f3bf6a324aaf51 2013-03-10 23:12:04 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d828526a0d9518ea2bb82ec237e1e05cc14182941ecc706fda4cf162897f1604 2013-03-10 21:03:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d828638df995f3a39e02ab3e7388a5a136060e4c89c14cf6d400bfd461c682e5 2013-03-09 23:23:30 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d828ab462921608aa2026a0de631af04bc1813de6008454cb75e50289e67fa3d 2013-03-10 20:49:54 ....A 16128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8290e485d3416df58251eee3d5e333b94a94d3959cc6602097bb90260fdd2dd 2013-03-10 08:20:46 ....A 101842 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82adac5f6748fd2bfd9bf468f6e445475f9e978b6af9fb26a2fa43a78f219b1 2013-03-10 10:41:52 ....A 6623232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82c83b49f48ddb2d58a4cf85eea82ab315525e9fcfd62dd66b5e48e083c6812 2013-03-10 01:23:26 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82cc21fbb4996c300c7bb09c60b62446c8b60a92bf9c50fdc3c68b26f410934 2013-03-10 23:10:44 ....A 272208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82d95b9be18c0185b12d98ec3f09c5ec22879e3c604231fdee3ea24583a610f 2013-03-10 00:49:02 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82e1351ce7a563174d7b78c03d2ae77619126f3c8e5ba1184a54116e2e352e8 2013-03-10 01:13:16 ....A 76520 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82e55c23c315aea6bc4bc6fd95a1d639bdfd76be94d5b0e7cccb77d865a73c2 2013-03-10 19:52:00 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82ee26d00736f6400cb838b2d7240820c421a9ea5ea1078cae8c6226be9b426 2013-03-10 18:59:40 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82ef0c3502d1f934548d3f16846c70e8c82f8a8930304a751dcb2e7638e4b35 2013-03-10 19:35:56 ....A 65548 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82efdbac37b1d42d79e2b8cdfdcbf733666583161ad9e3147f5e13c041c5537 2013-03-10 00:26:06 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82f76a3744d2ba0148c2ea5618d1f65bbfbae5fab3f609de5190ca0f1a3a3d3 2013-03-10 07:45:06 ....A 17625 Virusshare.00043/HEUR-Trojan.Win32.Generic-d82fb81b38faea7ae23a02c6428d202565493a6291bd85133571a8be4425ebc1 2013-03-10 06:32:42 ....A 549888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d830f0c344ae66c3122bf1e5f521e667985fee8cda6f91f5a70fd5f6c58f4f49 2013-03-10 07:32:58 ....A 1557504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8334d1febae933ffbad8860cff1eaca33dbf02a579d0e5dc2162fd6540a4dd4 2013-03-10 01:38:46 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-d836e4920d13ca2d4ec44eb4e5ef1558a21a736d5db0f7507390052964dcd3cb 2013-03-09 23:39:30 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8378bf026b3b48863211a0e1a2ccdcb63056131e62a0d45507d18c763b7fca6 2013-03-10 06:29:56 ....A 795136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8379753af2daf11c24989cc6efc5eb09c4056bda0659497426d67524be4d510 2013-03-10 06:51:00 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d83be0797f85ffa7ac7ea82c78186a0a187d801db5c317de658aeab5bd16f8b3 2013-03-10 00:57:20 ....A 1747363 Virusshare.00043/HEUR-Trojan.Win32.Generic-d83e7678792adc84692a19a5cd9246ec21afeeee3f1b31fddddad4b150003f71 2013-03-10 01:34:18 ....A 21602 Virusshare.00043/HEUR-Trojan.Win32.Generic-d84050c68d0df740baddb1a7a34494ece53f483853908b71935a99072ccf8f90 2013-03-10 01:52:52 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8444590dbedbe3dc7d990541b03a70b48500c7d98f214ada0c1dc4d9adc14ec 2013-03-10 03:03:16 ....A 76060 Virusshare.00043/HEUR-Trojan.Win32.Generic-d84665802a84fe7cab8e7d1721ff8a6a00415526be5ec333a178ec109e73c076 2013-03-10 00:13:28 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d848bb116f21e4ed69523efce7db1d28641f4eaa8d3f7d3272a353b1710b3823 2013-03-10 01:20:14 ....A 162384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d84bfc133bcadee98b587eba69c8dff973710e471d2c840d638046c5f95fb35c 2013-03-10 07:49:50 ....A 1986560 Virusshare.00043/HEUR-Trojan.Win32.Generic-d84c0a1a6f2add4505ca071fa8b0fb7859c271e7bf86a1a517f5f0da3182957c 2013-03-10 08:05:48 ....A 28480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d84e6cc2a9ff11796709589c9b129765c538a82f2260192328bccc34b3880496 2013-03-10 08:18:56 ....A 2501632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d84f2e5f727b2aed45d8a543e48f8cebe91d446c1e38159b2f217e84980cc60a 2013-03-10 01:43:20 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d853a18b48a4395a0212b26781fe9e4794dc336cbd88ecb0f036a5813d1f4004 2013-03-10 06:41:26 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d854847cf20a4077a7f6f77e7f330468a76add126c828eccb63570e3a0f26c5b 2013-03-10 00:56:42 ....A 104521 Virusshare.00043/HEUR-Trojan.Win32.Generic-d85bcf85ac60f326560b0f5b170676c432f6278e7b3df37389234737f21c31f9 2013-03-09 23:17:44 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d85c2f8267a4f62afb7265e143937397fdf720e925aeae8aa2bcb1e197903a87 2013-03-10 06:40:26 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d85f55228cca0bd9eb48bb1cb028555eac160ce0b3621b57980ad319d0c8062c 2013-03-10 00:09:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8602214b54bff41594bc0d2ea3dc92e29414ba091910ceeee853d2267c87fa4 2013-03-10 07:38:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-d861e36477d2968d77faff24021d8af775271dc0896590e9bdd60e6fc094feb8 2013-03-09 23:13:54 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d861f67d36b0d9bd4585026980bfec1c2cd1351f2612d6fee7f0af6b31747ef7 2013-03-10 07:25:24 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8622a6c4124103bbbb1f5137ba9fb7497a21d6d8bc5662e1fb4de8d5c216ae4 2013-03-10 03:17:08 ....A 2646016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d862f802096f68518cd9acc5911fcfbc5563d0a948acd21c14b73a5103ddf0cf 2013-03-10 03:04:28 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8659530a3c1edc9c5a6bad7dc512899f3e538b89524e18c85ae32c1de7e125c 2013-03-10 00:38:46 ....A 51600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d866efe687934a0b79f3ddea459f8342fe85dd3e22de5f5682f4fbd011dc83db 2013-03-09 23:55:20 ....A 319201 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8680bb8238c4d506a2ab9fd8cd93041cc649ce1c627254a800bd53959ca7c0e 2013-03-10 03:14:04 ....A 448512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8695c3621d3510b25ddd7f8b029742b3e9ca93e617143203ec2e0676886b243 2013-03-09 23:31:58 ....A 661504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d86afb28d3541af1d5a0eb7a6999f644117fd7aaf184f8883c92491a46e325f2 2013-03-10 01:50:40 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d86bed33bda54ada80a196a4fc47b811b7193cce6ff66ccf9a98036311e9b215 2013-03-10 00:28:12 ....A 226322 Virusshare.00043/HEUR-Trojan.Win32.Generic-d86d1aed38ecab70c231f67e208fe0ff33c652fb732d25b294e6eaaead80c9ec 2013-03-09 23:15:20 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d872bea9c562cb09c2d869a833663310808a0788d46f4f11bc7a467efa4a6790 2013-03-09 23:36:44 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8741be456cd1961e08f3ba59d86b71206e5a883d9b975a5bee165b0a0e1c56a 2013-03-09 23:56:04 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8742fecd38e2af94f512ced862c1ae1a78c262041332523b9db7a69e2cc159b 2013-03-10 00:37:52 ....A 2503267 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8748bf57d4e5abb4098e32d66dcb29b1804ee93da9aba4f9e37e70f39826128 2013-03-09 23:37:44 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d87596236c95ebed2264be90acf0b8da5cd91b13391e46ce5e3b2e93ac9c73f4 2013-03-10 10:33:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8771aa4311fda86862139909c8d18c46a5c689624ca1584f83d495941d9e2d1 2013-03-10 03:08:10 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d878547a6ea5f5cc0315e7b093ca203d3b0e205413f3d76ea96c75efcf88977b 2013-03-09 23:20:24 ....A 990561 Virusshare.00043/HEUR-Trojan.Win32.Generic-d87893c2faff8cc6ae2edde792d2a2420ac84db88a4bbad13e195a564998697f 2013-03-10 00:34:12 ....A 16664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d87ca5d856ff8b00c32575dc6b7bd7d0de11dc7ea4ea23fe8d1c7d1d8d72a543 2013-03-10 00:09:36 ....A 189445 Virusshare.00043/HEUR-Trojan.Win32.Generic-d87da79bd12221e2ac5d04268c79979253a95dc8f36272f37ae1731f1853fd55 2013-03-09 23:22:54 ....A 3484925 Virusshare.00043/HEUR-Trojan.Win32.Generic-d883b412c2484c11e7f71b184730ce027c3f7b2cf12f4b7f67dce0cff8501177 2013-03-10 00:29:00 ....A 56141 Virusshare.00043/HEUR-Trojan.Win32.Generic-d88597b7350ade4e69e2186b933398158714a6169dd94e07de657b516ffe28eb 2013-03-10 08:00:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d888e70ac6e2f3fdb5a5241eff8c5deb9d74a71b34350e9e77370c76e50dd55a 2013-03-09 23:41:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8891155e307dd4e59d5f3e440d55b5a5ba8e92dd38e020bfe4d1c149a6e1f24 2013-03-10 01:34:16 ....A 124224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d88bd72b11aa3105770cc7ac1d29c69d1b17968bb81eb7f277ac085afa741af6 2013-03-10 03:09:08 ....A 634618 Virusshare.00043/HEUR-Trojan.Win32.Generic-d88eff328553a6b901953e56d3abfc87063febd49f4f1459293e10c608db170a 2013-03-10 00:24:30 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d88f29a202968693234f39dbd27cbe6f7185ccdd2522d6d8b347178377aff6e2 2013-03-09 23:43:26 ....A 486788 Virusshare.00043/HEUR-Trojan.Win32.Generic-d89a6d2f498404edebabd11dd92eb732901f89908aa66de97e84864e41a3a92a 2013-03-10 00:02:24 ....A 491008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d89f7a6bf695d5d27032b15f47e6a067f4838323db864fafbcee177e43f49a84 2013-03-09 23:39:24 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8a139ac944de708616ca3b7feb4ab3fa4b780966aa2b6c3823e256b14c2fea8 2013-03-10 07:53:04 ....A 759296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8a3976730da70bbc1316c66c5f1acdff519eab2f8e55c77dbf75970d9dddc52 2013-03-10 08:25:02 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8a8970cc8b821c9e4a41b074214f85b7c455b613460992d5acb345ef9b22650 2013-03-09 23:40:10 ....A 1795072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8a8a79de485c8d47b9640d449b4ca30dbe63e18dae655af6abef74aed12eff9 2013-03-10 07:48:26 ....A 28944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8a8f0a468d0d5f7783e91bd7f1620e1b00bcd34318cf4cbe3814e2d07920245 2013-03-09 23:51:30 ....A 786432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8aa6305c5f81ef1bbc47bb036f2480f9f6a6bcea1f1990c9c927c8664b3185a 2013-03-09 23:43:24 ....A 2926080 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ab3551a1d07e8f9746f88010e3b1d1e25c598ade92887258f513223841e29f 2013-03-10 21:12:48 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b1814dd3eccd5fd1664d15382fab5ec429be5d669332dcde38f6e33e820785 2013-03-10 21:11:02 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b33906ed663eaf44eb1aac435371d159eac8453abf390a70bce5450d6df9d4 2013-03-10 20:11:32 ....A 801280 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b33977a5b5e9e80b2411b3d0784869b9c9ee04b0666b15ebe0a700b7d577f8 2013-03-10 10:38:40 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b3ac67e6cc85fabb604084ed2734eeeafb4c610959b25332f0142cbbe142c3 2013-03-10 18:21:38 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b3ad40b579977424dbf37943bf77b73573ff8f167208ffe8a2ab0816ae2b38 2013-03-10 18:01:26 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b44a919386e80f9f1cfd179edfd0dec6acfe79a96bea439abf960fa98e0ae0 2013-03-10 21:21:14 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b4cbbdfe7da852ef07fd1d74b60a02c5004ccb8ab15efd1b7f8adbff3c1429 2013-03-10 08:38:48 ....A 21568 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b51c5b5b62eb3a2467ab7b6f65ca3fd4814d806ceaa5135ebe544f1de4692b 2013-03-10 18:26:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b55a9718ccc8f85f2d0c7cbc969e9fbe7208e85d61cbeee954e98d8234f38d 2013-03-10 19:33:56 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b8f60365023759600c6c6936ac2ccca0d285486790df0d450d86f51558c571 2013-03-10 23:03:46 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b978ffdd38d161f6534924c3851800947bac6a022cf16a9f3e21064a045ace 2013-03-10 20:23:00 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8b9bdbc91a6b936896562fcce8be81cc716beef761352dfb4860884fd8a4d7b 2013-03-09 23:16:34 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ba7eba66eeb3bd887a380186dbac6f741a5164b7fdc83927b3b7a30f8c99d1 2013-03-10 06:41:32 ....A 1027268 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8bab0480c56b2a95f42c07e5f1bb12ebb41cefce0a1cd448e53d0c32a9413e9 2013-03-10 00:12:02 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8baccd3beb73c541518e18c5977a96eec310d58b78ffe5994c49fb4b71d2f44 2013-03-10 08:45:56 ....A 2101286 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8bb43ecc9b4a835d84913923dcbef2904f91f3c5521cb705cb3d9652a5792bc 2013-03-10 10:13:58 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8bcce55dbfdba6f02988fcbee57ab8c18b7d160a3b7b9f58d762c87ee98f5a2 2013-03-10 20:51:00 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8bec14963127e5711650d3833c52cd1ad78e688977f2a4d41bd7d26925834be 2013-03-09 23:16:14 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8c387a07561a537e449a7a371df0e64a62f920961d4bf0e72a59c29a503f0a7 2013-03-10 01:05:44 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8c7777476e2c94b36da6d2738d61fe151746b36f48d14bc91d2e6806930284a 2013-03-10 03:15:14 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8c9625b94101644aecdee7a516cea1a36e7b38a094340ee24ea291028c460f2 2013-03-09 23:23:10 ....A 114727 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ccb7e556bc4ee3a3c5b6be5d93dbde2fe233c5ae4b2d014e717bf1642b9780 2013-03-10 00:13:22 ....A 102675 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8cdcf2562a456a259c34f472f62b5a75a373bdb71dde1e755fe501275c2f147 2013-03-10 01:47:26 ....A 71563 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ce26c672b8840c6c2420eaa8d96ec59b4c4a220485260c9dc1702fa04f4d86 2013-03-10 00:04:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8d1ec5cb401229a2ac82c76e37de03d18e7725fc3911b1b8d4bfcbb5100d672 2013-03-10 07:24:28 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8d26304739bcc18d79eb973ab05f5cd712af16d0172b3981709f55016bcfe91 2013-03-10 07:58:52 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8d53b0d6d029db1708795d67d8da75dd358cb613766de8b046f86b9d32946a5 2013-03-10 01:38:32 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8d8bd682199c8b38b42b2830c8d8aad6d5c81a7272823c2ae3b9502abb54343 2013-03-10 00:25:34 ....A 62253 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8d9921181b2d8fb322e795f14d8a528f5d0bad146eeca367432de7890530e35 2013-03-10 01:02:00 ....A 68453 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8dacc7440c94447e760fefc2d1a9789c00b07ed8363a0eaa912909fc8335567 2013-03-11 01:21:24 ....A 112512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e0052074b1ca3e619bf1ea7ccce133420052770a0ffb0d00e40b95987cf104 2013-03-11 00:37:12 ....A 509952 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e0428c0c6f2117ff643ed16f0aa7effa342f1b958f0fc6e1e1d761eaf49b62 2013-03-10 18:00:16 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e091de64f04f3be79112f3a6bdf0581051afc06933c6bb539ab31cf01ac201 2013-03-10 20:31:56 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e229d8f6ab6ea94bb9373ad8bb7b32d42c5dc9d0c5ccc31d57aaac5a92e19a 2013-03-10 08:11:02 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e2baea234e4de048bd740f1b25d344ad2a9fb2129d78c1feb0218382b2daf0 2013-03-10 20:39:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e398d3300fc7d9c09a556e25270391b49c59d89a7218fa2d1ba51a5d5d605f 2013-03-10 22:35:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e3e5c2325f5d315b3b114f8a9007e3683f19b3b7ed705130a90b5f075dc0f7 2013-03-10 18:30:28 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e3e7cdefbfeabd5f1e7a78742903a33af7e2566f41eae2e5983e51920cd2a5 2013-03-10 18:19:58 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e5128c0ffb07909ac8ff00cc50b343089bcdf26e709228cda9b9da9309f1c1 2013-03-10 18:00:04 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e619be2af299fed4192608c91c8b9ebefea9c1361add820e7f0e0029d9c655 2013-03-11 00:04:32 ....A 603699 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e62f431f91e0d0950590577109b8ca81ec65e38c4cdd4f78b5c414d8374aae 2013-03-09 23:56:08 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e7e156a625ce40ab6a7ee7e0986a8c89031dc02296ffb192a1a6b5bb47513f 2013-03-10 18:13:52 ....A 231434 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e8f9970447f04cb72c35739ca6ff4936c5493965609d40e2306d1ee5e59d1c 2013-03-10 07:37:44 ....A 294925 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8e9e1eabb60d95ab164acd087ebb7f5075ab1dd606f923db99066b10534b160 2013-03-10 20:04:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8eb745f202388afc8eac07494444decce5f0d0e6eee767ad4581f67357b81cf 2013-03-10 19:52:30 ....A 218252 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ec0212be8dd95cecea80e51b2929c7db9d89953989ec01a684bf3bc379fe0e 2013-03-10 17:50:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ecb5a47502ace040fc5f03533d338cd0d38128c66fb629610ea526e37d1840 2013-03-10 20:01:02 ....A 988160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8edc7e986c3882e78a05e0941925a1f24dd814088a041e87bd5b6542a97a7a0 2013-03-10 19:02:54 ....A 421912 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ee8432b48d659a464950ea0dfe708a280466ba146450dbab6ac9c64e91e546 2013-03-10 19:40:58 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8eeda6d309ac12cb8cb8845b62b2eab042f737070a036a545f0f2164f6dc3db 2013-03-10 07:42:22 ....A 338270 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8eff7b6aeb6e96b1f67d6e63d044e98dd20aea6f2d22df884cba5dfd26dd505 2013-03-10 03:06:56 ....A 1143977 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f09e95bfc5572af2245e573864e1341b03c3b45f365d5e4f4045775e452216 2013-03-10 21:04:34 ....A 1664092 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f24c451b50e2016d6022c4550e4d57bf35c57a2c37a56a6840456eaa55e06a 2013-03-10 18:41:20 ....A 338356 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f2629e47b50799961d6f0bc0d5c1ad7844ddb95511f2a69b07a71d57cce78a 2013-03-10 18:11:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f27a118b8606297a992fcb78c1011366ca338086d99e7d75fd90b82bf3c0ce 2013-03-10 08:04:44 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f3263c46f6e10d74079a0340b9ffbc78c3ecc4d986878d6810535b011ef8b6 2013-03-10 01:13:08 ....A 237576 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f392cd6a33d7a8b747dfd0d2fbcc95a2e9c2d486e2eb925f9bc9c0256193a7 2013-03-11 00:10:28 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f4d65bbb8ce2e2598a3ca7a79bdd63b89aed35c5d0dff165f151a5f66d42f9 2013-03-10 06:54:14 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f51a0abb67f1e5922a370c75a3aa4d25941146cd49045a9be05ac435e950fe 2013-03-10 10:08:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f68bc0a617e70184dc6454990a4e267cbae55ac95d775a6a0a5addc5ee8e80 2013-03-10 00:34:16 ....A 1459712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f8872ddceabc6db0877f9f9606c8528596c33b4927becc0045c63bae193557 2013-03-10 18:22:22 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f94bed8c17941c7a49f132d245e47f8f71527a85528f461721910fb4cad927 2013-03-10 08:23:32 ....A 69536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8f9a84f5013fa834fc63d6822a96fc2c0c45b9cf4f4fe9ad43e1bc1f4a987ce 2013-03-10 23:03:16 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8fa56d78d7a4af90432fd7d87e239f792d64d7215398bf53cebed54a79f5afa 2013-03-09 23:16:00 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8fb560fa63b5c36ec0224f1286e81a156ef4d27fba627ac29d5e4d0a75882f2 2013-03-10 18:58:02 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8fb9eb3cf95ceba83fe3439e14f0a06f6580c079ed0b2b5f9a9bf68c45f2b9c 2013-03-10 00:56:22 ....A 177676 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8fbdfae73a89a6b024a107dbe7f6355ff7ae7912fc05ad22e2c3c10c9e9e5e9 2013-03-09 23:56:44 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8fcdf2b445b23182e041772866bd668520e44ea9773e19c1e39e6664e55a57f 2013-03-10 20:52:06 ....A 726528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8fd1b0b2b5653d147669dd9d9ef518286cb65681bd5c40feb58ad0dc5324f4a 2013-03-10 22:52:04 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d8ff0897a408b3134e0fca7e01dafc1a001de3502bc206aee929ddc50ed3f220 2013-03-10 08:08:04 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9013978388ef09e4d28791f8baeb95df8c44b826689ff0c031703137bc3f749 2013-03-10 00:16:20 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d904500f5ee17d9cbfc94ac14893adb35385e171776096fef626bcdf3ff50d29 2013-03-09 23:27:40 ....A 1437696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d906ce6c69e85702b6d00a0c0cfcf1ec11a7a55c6b1140bc2648f8827dc49e51 2013-03-09 23:45:00 ....A 99332 Virusshare.00043/HEUR-Trojan.Win32.Generic-d907c165123bd06548ac979c842d61b4b3927ec8699e6f3ee37ef2c6ed898d79 2013-03-09 23:50:40 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9099e2ceb30a82f1c5f0242eb2896c0d86317b9932da9ee89d2a71fcc04b426 2013-03-10 07:28:28 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d90a1779f65793322ecd48147e75d1be29d180e77b4ff235bc7398289b5a7597 2013-03-10 08:19:02 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d90c6cf3da361cf99dc250be5f91baf7a962afef4fad68611d1f60b44c4207dd 2013-03-10 01:05:54 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d90daf94cfdb21dcfde24fc1f00aff33f5d7d7a6b947605a1b28eee19fbb4bb8 2013-03-10 03:06:42 ....A 27328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d90e9416bcd038dd43b289b72ea1dd2f8fda6e797d15132839eee23155f69857 2013-03-10 00:05:38 ....A 134302 Virusshare.00043/HEUR-Trojan.Win32.Generic-d911b38dbd2fd5fd12635700a5a712289d2f503ea27fc9a55e8b484c2089de3e 2013-03-09 23:44:42 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91286eea3bb1950bf4dda55d55112cc1db79ad0789dbf02fc72f61897a72edf 2013-03-09 23:38:28 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d912e91933f1bb82c919da3dcf957c654afb3b91259e00dc0a019806aa7c6658 2013-03-10 00:12:28 ....A 100985 Virusshare.00043/HEUR-Trojan.Win32.Generic-d912fe5fc7dda82d7d14675f614f707138cb193f5f4c35f459ff17c141e9dd03 2013-03-10 07:46:40 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91568df321bbf386530ac39c9fff428c2892aa4749ec34061a0715378c13a59 2013-03-10 08:34:20 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91692e9b252e784a9dbb2e26800c9065042f2a8545dbf39ee0cce7600b4b169 2013-03-10 00:13:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91aed9b0a2e480651a6301fcd6c7a09da6be0f02b1f9b59a11af6ccc1879d53 2013-03-09 23:41:36 ....A 169373 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91b002bf42f31ba2c6b9ae47cfac5f84a0328504592a1dd0c65a2924b2dac57 2013-03-09 23:20:28 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91b61f14dba9535a7b215a10e56da5bbd005e8b98720fae81e8b974a96d3335 2013-03-10 00:04:40 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d91e3565887283b3cb9efe68ddf0c0f98a059df6c50c69bb227f8c5343b44b3f 2013-03-10 03:02:30 ....A 59680 Virusshare.00043/HEUR-Trojan.Win32.Generic-d920a1fb1547e46244cca63396d74163d004192c721d253c685b8b70ff5baac9 2013-03-10 21:33:38 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d923fc70aff13a06c836959e60170e878e6c3fe53c61eaea7b706fef499d88dc 2013-03-10 00:03:10 ....A 786944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d92884e16ea5099e8a863dd038c4eecc25009044752c9fe306b638f15a0e0667 2013-03-09 23:52:48 ....A 44596 Virusshare.00043/HEUR-Trojan.Win32.Generic-d92986e55259cbe41ebf3b0bf8143b0098b19668e90dcd335ca9b7ec897d69cd 2013-03-10 00:10:42 ....A 361028 Virusshare.00043/HEUR-Trojan.Win32.Generic-d92c86f2c58e782d1c0b705d1516aeb5d399a289499beb0d756642aad29fbff5 2013-03-10 07:30:10 ....A 104731 Virusshare.00043/HEUR-Trojan.Win32.Generic-d92d66920866005f21af4dba0261e135a38dcdf1bb3a098ceb0c9f4ee6028a62 2013-03-10 06:35:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d935bf07ce186971c211aad4e41916bff69e1d3425629cb44168c35b25f67b3e 2013-03-10 00:43:34 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-d935e7d3b9c8dadf965008cf3e2bcfc7b28e5ed8d30f7c1eef5ea1b498664c47 2013-03-10 00:10:10 ....A 28256 Virusshare.00043/HEUR-Trojan.Win32.Generic-d938524398e43f7bf467f7ffb57933515fef1a9c720e7a2eca698fa7511ff01d 2013-03-10 00:33:38 ....A 38527 Virusshare.00043/HEUR-Trojan.Win32.Generic-d938809823a73acd5fa439e2f699b2ab896af1d87802ec035e79c93ac0aa1082 2013-03-09 23:47:28 ....A 942951 Virusshare.00043/HEUR-Trojan.Win32.Generic-d93b3f8da39fe39f1a67089df16911f29fb3503b6b953602382d91362bf758a5 2013-03-10 07:20:52 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d93cb1a14a9573847d94fbbc77999ab4e62a1ca477fa9bd1e3468143af45a9c6 2013-03-09 23:54:12 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d93f2d80785dd143fc2e26a6fb2f1ac87b344e0ef3af1373e7271bddb4a7c95f 2013-03-10 10:08:16 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94070e98b81c4f4bba3241bbd1ae0f1f578e97e8ccff6e2c0a6514f4cf22aa2 2013-03-10 20:36:46 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d940e28797c9b8aaecfdf86ba7950db392de16002bd65e1eec63062905a8cccd 2013-03-10 06:53:18 ....A 774656 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94194f2c67c8ffc220fc03c99ced0c4cf870fe602f14198f212922cc4fea8cc 2013-03-10 19:04:40 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d941d19296532dccb3124564df7b607d785a90cf88576a0fa287551421e36242 2013-03-10 18:37:46 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9428cc3282c3b3930c0ab64759553c066805e02d353180b780be32a923b4dc9 2013-03-10 19:38:48 ....A 487447 Virusshare.00043/HEUR-Trojan.Win32.Generic-d942c9e7ce62894397831b180885c7982e92d2c25f44a4b0b147a3377a8fc2db 2013-03-10 00:23:24 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d942f4cdd3f26f0a09b7662f1cdd39476f46fb44311e76ef53e2638202919ed1 2013-03-10 17:53:30 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9430120c3b769157717f71946a27e0f051e4d89a9035123c2e230478f59bca1 2013-03-10 17:58:26 ....A 995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9435d48290f49c0a944e2b7f6bd6204bc570712ca2ca07b8ffe14237fee61f5 2013-03-10 01:07:18 ....A 436736 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9443722267b4c0bad0f7088e8c3570cc8c194bbe8fa60f5458c4f2536801d22 2013-03-10 18:44:32 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9444388c16cb2aa5c836be04c1a2cb8ac43e7cab258aadf7c7251a94f8810de 2013-03-10 08:48:42 ....A 2097292 Virusshare.00043/HEUR-Trojan.Win32.Generic-d944a36abcd6048d5fcca6ad8616f54267e9f35aeed8f2054bf7b2a306bcf1e5 2013-03-10 17:59:06 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-d944a55e60c78cac1dede21be4be27135fc0ebba650708387882d44ddeb8828e 2013-03-10 23:01:16 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9454ba06e1b6ac5170cdb95af4f59fdc0e498e0cb07af279418a4ca14baa6ee 2013-03-10 18:19:04 ....A 69910 Virusshare.00043/HEUR-Trojan.Win32.Generic-d945cfef352cda2a64e84bd6620febd69c215dfc258975016ccdd06468ebd482 2013-03-10 18:36:58 ....A 1334883 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9466a6544806853d8c92106b2f61ebe93af5dae91d5fb5d4e22681424af7cd2 2013-03-10 23:41:08 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9470e79f1a039db1ed32a2b38c2a03e465bdc18d55c783875ba13d7056ad4db 2013-03-10 08:20:06 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94768d23f7b65c56c0ffa4b719262103caa88782491abdf006fa162bf3885fd 2013-03-10 08:02:04 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94916b6b7f081f040526fbfd7e4f8667690cbbeaa8ca9b4ee0e85dddd9e5e43 2013-03-10 10:21:34 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94997d5db43059157e928c484f25ddca7133a41db83b2c3b5706b24e4fbf9ea 2013-03-10 07:08:20 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94999e4bfe3b8cfcc44c2c7a21deafa1c5dc852b7adcc626aa2268de18e8b47 2013-03-10 22:46:20 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94b216421a96ee54322a40a69b82bbd6dcf25e5702f871997c73a3d6aaa0553 2013-03-10 01:37:56 ....A 65572 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94d38349e63ec1039b59c1d6d7ba352c14d4f62854d5b00256a4d9d477269df 2013-03-10 19:29:52 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94e9d66d1a9dfd8c718f6d61edde2a4104a39b659f4284dc1ab0a32e4c91184 2013-03-10 19:05:36 ....A 484942 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94ee4d93f36a020002f90435d3a06fbf3e4a7314b2c170828e79af5d037bb20 2013-03-10 10:11:06 ....A 1044480 Virusshare.00043/HEUR-Trojan.Win32.Generic-d94eed39df2e8c37adb622570b12d83e74e7073d5b987cf4d86d334b58c6a8a1 2013-03-10 06:46:56 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95082240a1d2cb991ac13bf17272ba13ec676f90c99f134f51906554c61a1a7 2013-03-10 00:40:28 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95224a1f7acca4e80178ea384516aec3fce087bfff417ac1b880643afdf401c 2013-03-09 23:46:54 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95275e870cbd497299b0cbad8582dfca84b2aa82772f529ea9c69d467191d43 2013-03-10 07:49:24 ....A 245345 Virusshare.00043/HEUR-Trojan.Win32.Generic-d953fd4460cd8b06825fd0401593ebdac024a9455c7394e6c0ee259871ef97d1 2013-03-10 07:17:10 ....A 6017536 Virusshare.00043/HEUR-Trojan.Win32.Generic-d957199577a0ebed4fa4aa3c27bee822e29cf411d4a7df793bf03384c62266fe 2013-03-10 08:50:42 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d958b62ad597ea7f0f06952aa7a0be2836c0f4b2dc01b3d8427281f572fecd5e 2013-03-10 01:18:10 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95e43f65935494e48ebcc7e1f810b010f0597ad61867bf8d8edc21ebbdc44c7 2013-03-10 00:09:56 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95ea5bbdc217ff67931775935eb1cc57524f3e9704e171acdb6d1d6d2fd8e5b 2013-03-10 07:47:28 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95f4bf919756c632f7de9c0ccd09b908437231be6fd9195cca524edba9e638a 2013-03-10 06:29:26 ....A 239788 Virusshare.00043/HEUR-Trojan.Win32.Generic-d95fed61560f2c96493f6b5873119e970d70848a2593dfe978ec1ace69411212 2013-03-10 17:58:40 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96011cd853aacaa58000a3323e17bbef51344b58bebd81c8d51a72f953195de 2013-03-10 01:19:56 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9604f406735d970c42f9c13602ccb56629e625bedc08b24a4daee1bed1d463e 2013-03-10 21:12:18 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d960c1dc427acf8e5f584d89949bf59bfd178b706ce8caf877098d503b229b47 2013-03-10 21:50:20 ....A 140792 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96153e23e29513b742c4a5fe87a4695cdc48af8128234a800d7d85f64a4d2a2 2013-03-10 20:34:28 ....A 24640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9631b75e0d89efd52a7e2e6c57404fc36c4dbb1dfcf3adbf8dcaff70b2617d2 2013-03-10 00:00:52 ....A 109512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9636833b1dbfdd5600ae6e688a1aff89a9574daef02e368fd825028d1af3b31 2013-03-10 10:22:24 ....A 3140096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9652f9c52e128afebe4bede11080e8d87210a5c7c1cc464fc1569c876e2de4c 2013-03-10 00:33:54 ....A 50385 Virusshare.00043/HEUR-Trojan.Win32.Generic-d965e29f7fa45257840c835bf2328904ba97b8d632f7f7b358fd43ae6ea98694 2013-03-10 18:06:24 ....A 125784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9663374377bd83672ae9a3e326ea00d860dfef336590674b52acf653778627f 2013-03-10 21:11:04 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d968862bd0bec8e0431ff64fdc299c0dd222216f799029136ff8b65d1ca2bc01 2013-03-10 00:33:10 ....A 757767 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96a03ba63424239e673114530cf6056efbb41f69c7ec1dc650f2627b0b93b99 2013-03-10 10:15:16 ....A 204509 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96b0fad5e4c039908954dc7baec01371f63277fbf7501f8e8f287a3c230c4be 2013-03-10 17:52:20 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96b44c2624e787d28a620278552fa6193d14cb845ef751fef75dbf0c03ddbc8 2013-03-10 10:19:24 ....A 19882 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96b9047371c457dd398cd7f4a157ba3f036a9c1bf25a8b28ef9e4f0b39fc336 2013-03-10 17:50:28 ....A 1766400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96d8329e99b31115641bf08afe2dc1c43b03051184901b3512e1b1eb3c94fc9 2013-03-10 19:47:50 ....A 360896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96ec502775c08dfa8fe19ad6f6de830679e9e72e034cfddc8bd3c09ea9972d6 2013-03-10 08:21:52 ....A 1177469 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96ed520b6f6387aa700e4cf381089c84456d75895abc1940bbef64d6ccb50ee 2013-03-10 01:34:14 ....A 105608 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96f0e1e691b5b72d7b7a786d8a1812fd336b85b73a4c7e18a6a20086c9a1ea2 2013-03-10 19:37:32 ....A 456735 Virusshare.00043/HEUR-Trojan.Win32.Generic-d96fb1c7b4b1f0c38f7b6e99eb99f5417701a715900cf63ce3d25884417391e3 2013-03-10 03:11:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d97004b39b1ed8ff303f0ae8cd02bba9b11f45fcb5ecb33142a396ed3706983f 2013-03-09 23:44:20 ....A 2383741 Virusshare.00043/HEUR-Trojan.Win32.Generic-d975d985189ebcd578d7690cd4427dd0b35288301467fc7bf34daf81546687c1 2013-03-10 07:18:54 ....A 806400 Virusshare.00043/HEUR-Trojan.Win32.Generic-d97a70f44b5095a16727a750e22333aa90aa4d53b59500f59629c678c096f090 2013-03-10 07:54:04 ....A 500748 Virusshare.00043/HEUR-Trojan.Win32.Generic-d97afeeb3d09c1b7bda5deef07d3add4509fe12a9085b022cf197a19ba0f1970 2013-03-10 01:01:10 ....A 20626 Virusshare.00043/HEUR-Trojan.Win32.Generic-d97ca00d8ab5b0480bdeacd2b0d354dffd6167dd579f80f1895481e63468cd2f 2013-03-10 00:31:26 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-d97dc466c859008064eab6badd73c5c492af3d635edfeec39a327ab8149ba58b 2013-03-10 19:07:46 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-d981d0f4bac24acfa0f8c891d0d7252ef7435e6398496c21da673d24d2f87248 2013-03-09 23:34:04 ....A 37200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d982b69feaa89e0dfa897eaeb0957fb03b13540ec9cb5e415f153c35938af9f8 2013-03-10 23:18:44 ....A 1203200 Virusshare.00043/HEUR-Trojan.Win32.Generic-d983c514449ba5905b10f8f2df7c389f2f662e55a014cc0e3a774fe3846dc43a 2013-03-11 00:10:32 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-d983f1b351b38520353c02cce6efec591846673b4c9334347a5f3f96b21eb804 2013-03-11 01:42:06 ....A 268800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9843451894bb5c285f453d2e18c5d5d83313ce9bd003ee2090ad9ee7115acd9 2013-03-10 06:44:20 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98440a0a0365bc6cbbd18e1c62051dcdd45bf291bfe4bac2b99320fe22b0780 2013-03-10 23:32:32 ....A 1086464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98450c796e8662d8bd4e487bf88a2f770b2a64362538a0c80c0db84a8c882df 2013-03-10 22:19:12 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9856feef4babbb5ecc5a057193d95d2793a07d0ecdd53b8c6bd45c1690facb2 2013-03-10 17:55:54 ....A 274944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d985d291fbd9a2710fd3e80abb4cfe8a0add2dd4624116cb352b878a3679c037 2013-03-10 18:38:54 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-d985fe5cbc69fbafb7ca8e2e6abff9a483a313389c7789a1114ac83def1e443d 2013-03-10 10:25:04 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d987bcf2a072fbbadc80c20977d063aaa6ebc18c8ad4dd8d5910b88e7669df89 2013-03-10 07:33:12 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9889eabfba12f05679bd15b48d3ee586516f1fc6d50229c7e8bbbb9844a66c3 2013-03-10 19:59:20 ....A 729092 Virusshare.00043/HEUR-Trojan.Win32.Generic-d988c3edc7b43efb2a5c4745f152f38013643c72159a8f0c0a3976ede54b9f87 2013-03-10 22:42:10 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d988d928106058151d7d5f9795e4221a5d124cce6ccf7d8a970bc707c790ae3e 2013-03-10 22:35:12 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98935a030af6d96b662b5573955cb45944a28744920be43be4d34c454b15562 2013-03-10 18:31:22 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98a11236c8fa73fa48fbd2d6c76c9ff8d031e75cf57602bb9876079ec55912f 2013-03-10 18:54:44 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98af3c7222e2e96cb2e7a219ee25bd2a9458120b28dc5d3d629fae46d14d81f 2013-03-10 10:07:18 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98c4e1150c6c1b63d1281190f50979a66cd9b4ae48b58a1a015422525417baa 2013-03-10 20:08:50 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98c77f341acd30f15fd31455f21036ee6a636038a4fb2c93607b4c6b6075562 2013-03-10 22:46:48 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98cf0cb3c4a8d5c2b02cd31caf7281b51f4285f5717e3484afca499ecb0cca8 2013-03-10 07:12:00 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98d4f21df25f4b321fad13adb010e8fa392947b14d89d6c6a7a0da17ee14ea2 2013-03-10 07:02:40 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98e37d1b9cbaa0e9c9d28bc97f64eaded69f5a858b9bc792126b5abd1c798d0 2013-03-10 19:48:10 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98e4a6096c2685910e6d1e95197945533a5a95ec10c7d9808ddc1d501f7a646 2013-03-10 22:38:26 ....A 1932800 Virusshare.00043/HEUR-Trojan.Win32.Generic-d98fa7ba630665a505e1fe166a5b3ae6cada3217cd52c856a2c9cbb591024558 2013-03-10 08:43:46 ....A 2723328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d992b250243a0748a116694ecb35de1d7166133eacd7ef7b2e2a3c6d87be07f4 2013-03-10 21:51:10 ....A 794653 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9953e800c6cef02bd64427c0219b530f4f1c2462e5d138c5121fd276d711fab 2013-03-10 00:46:10 ....A 774144 Virusshare.00043/HEUR-Trojan.Win32.Generic-d99dcd71ac3d465ce801ae85975a982836db3b214c02c7cd42390f37768a99f7 2013-03-10 07:10:00 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-d99def9e31fc6944d122c517626f2fac91e007d5e89acf6526bc30a9a0ea82a2 2013-03-10 22:03:54 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a0e9c2622b63590bccba1d37b8e2b998d42b813d492c7c7321e39a418aea3e 2013-03-10 08:27:54 ....A 122884 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a17432b3701d626277bda3e3ac01f7f6caa3473bdbd59a400816db066be31a 2013-03-09 23:28:14 ....A 78394 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a31730e2affab873eaa2d53d75e1f9992e87bd185b232c7cff538b62d0408c 2013-03-10 08:34:24 ....A 2046487 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a49ce3aea424ab7e05f1603752289692c548e189518dc526c6bfa53807bfb5 2013-03-10 08:09:40 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a49fd192c0d228a5fe377f6311af35b6626d7b4c2839a16aafef0278534f9f 2013-03-10 07:24:52 ....A 988672 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a6a4670bfa00785da230eda40c810df3791243cec6e4f1fa7d538beed36fa7 2013-03-10 08:53:30 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9a9bc2a9095ecaad91c4fd08285015674fcce81490f81c5072445f0da90e650 2013-03-10 08:32:44 ....A 1022116 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9ab13cb1141407e0aaddb56ff387e886e434f06c4eeda7381be2ad10e80800a 2013-03-10 06:49:38 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9abdc2b163c3f49a4c2e7941f690d8d99aaeb4535a016de1f3c54844e2bd943 2013-03-10 08:17:50 ....A 252676 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9abefa33b5484883ba0f0efc771c03f5b46a9a9e6d6107eb456ed3804ea96ec 2013-03-10 01:32:28 ....A 1001464 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9aee516535efe61d6324636d675ed8c940fc90e9b483c430e403a1795b2532c 2013-03-10 10:22:16 ....A 517308 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b058503314c9e4b8ad81b513aeb85fced2f12156e54def31d3822350382ae8 2013-03-10 18:32:52 ....A 594352 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b086b4652cbffa64185fee8d0eab4fbd02cc83c3b6dde1accc7a4cec7722ad 2013-03-10 00:32:34 ....A 110148 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b15ea4ef980ee1fc36e9ddfd005dd840529336d60edc305e04f45b54fd983e 2013-03-10 17:59:58 ....A 663040 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b230e3a5c276e4ca2a9ded03053ddc6811db67ab861faf58edaa4d71e1bcdd 2013-03-10 18:45:44 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b2819e4b5e9d90608d01f228f5f8309699fe5d661400e9906da75f68b7c070 2013-03-10 10:09:24 ....A 1754624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b4c189f7303d932bacbac3dc53125d878dbc5db36f3c5706024a4d7f1bd16b 2013-03-10 23:47:14 ....A 245265 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b5348fb40716cdf77bc593f953ba95db5000a502ca7e51333dc5403a36739c 2013-03-10 19:48:20 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b5905f663b98ef94aeac90d8305e2b2a204bc2408a80b63488e0e0e34db266 2013-03-10 19:04:24 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b6351eaca54bf15536ce4ce418be782cd6dc1ecfdb4d80353d837099389d66 2013-03-10 23:22:56 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b72fd5010a0e2a3e92c6adbc7d3359f05e7ad281368b36614f9755febadca2 2013-03-10 19:48:44 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b7a5a8104eb3e8567c6babcc552bee58d2af070eb9927fa638415e724a3be7 2013-03-10 00:17:30 ....A 24219 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b7cf645f39d6195404355e0285054b87987af1b920f526aca61d475e24a912 2013-03-10 07:18:44 ....A 1635328 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b7e1284242abb35a86932017791d19f4b0ade023374492cd80d1f4b6cf6c75 2013-03-11 01:17:38 ....A 41929 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b848e57c57c799650426eddf57fb449e5cd7e1d2b5c2a5714289ab07599d32 2013-03-10 18:46:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b87bbc1debf47d466af8b1ff74fcf4cf8ced9ea31b971c226692dbaf78bad7 2013-03-10 22:30:54 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9b9c97eb3847688a1be862a4945957416af255b4625051bd4dd0ed8a4e04c4c 2013-03-10 06:52:36 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9ba053b9495fa45830d338dd9c3b9213712cd4cac8640a47300ec4b874fcce2 2013-03-10 01:37:26 ....A 153516 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9bb956e64694e77a98ded09744b1cb6ded7d226eb5523ae55dcb5f30b78b88d 2013-03-10 07:36:24 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9bc5f6a1c20655be074c9d80264452b14ddc13ef0c72cf1aad5cd3722d396cc 2013-03-10 00:41:14 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9bd770c001ce0a75747ddb5bdb0e75251baad017c07e009f3df972c2effd215 2013-03-10 01:33:58 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9beb99a65cedbd8d194eadfcaae32807866d95db121448a3a49e518f0fe05a2 2013-03-10 08:37:32 ....A 25456 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9bf391e8658b23c52dfeaca6a66b1035022d4f456ffdf7ac7788260ca9a2cfd 2013-03-10 07:41:14 ....A 168829 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c16e56e71553ea5b775a7425041b99317106333317b546cf3dfca7f12fbfc7 2013-03-09 23:38:26 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c22f6dc4295b1684fb390acb1181fe0afc30cd0cc5c1c4657070687773df8b 2013-03-10 01:08:26 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c32dfbc507c688c083a0b6218d1c0ce5b751f022897926e1f982d20f0427c8 2013-03-10 01:38:42 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c3d2c3c4c22958823ffe490ee880d0f57fe01855411ef61af4fb9aea81ad64 2013-03-10 00:01:30 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c46d119b1f91d0d125d40d96a7671b0cbd25e936f8a1b34b175f6adc35b090 2013-03-10 08:48:00 ....A 91126 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c49f9fced84dea3f4801aa5886242b287085f9bb482e58a0421db5eb807faf 2013-03-09 23:22:26 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9c638bd2ec43a4a4548452bdd2a747da5e5f1c8d2ef4a78653a5faa477c519c 2013-03-10 18:25:30 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9ca9dd90a250870c8a06665f8d86f088b5ebdca36457bf18347693ee0e71830 2013-03-09 23:38:38 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9d2d26ad66b15349b2fa8d89c993fda5fc19c03182fca30375659280c1c83ad 2013-03-10 00:52:30 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9d3b33281d96271dd4a9ff5aeb2ef1c19f509a5666316b4dbeac15fa8afd302 2013-03-10 00:35:54 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9d3dcf33b2e2af4dee44e42199e9c63dd5afaa87b9bddcfc92457208a80210f 2013-03-09 23:27:04 ....A 861505 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9d429811c2ea602a05f3406ab8519f89cb6f1b093b1a41842de3d3fea79e641 2013-03-09 23:55:20 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9d75a328819fc484f2969d9d3be2171ca4187bbfb3d063d7dca7862e72968fb 2013-03-10 00:58:54 ....A 141601 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9d9608ee41dcff5bc7fc94b11df0626ecf8d860017f2f058c23ce36b895f0e5 2013-03-10 06:31:06 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9da72724fbd617fde80a8fba5178546252d4261988354d6fe2f5a3db1a2b359 2013-03-10 22:54:52 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9dcdab503baa657409599a4165bd21917be97e49640a675b836aaa1c59e4a49 2013-03-10 08:10:14 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9de8c111da53ab2dc199864e14b5b93a1c18e4fe3bd21ab53223c39a32585b3 2013-03-10 01:52:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e01ab4071dafa014d98e9915ce03885e65548f93df03c41dc703c98146847e 2013-03-10 01:57:50 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e5f9e0746cb564db827f6465b958329c49c12fe1bec92bdfa036a1c37ee71c 2013-03-10 07:32:54 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e6103442dda0b70aa4507450365a5eb27436382971a41f3ca5c9a5f07001e2 2013-03-10 07:56:06 ....A 31759 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e7e256bfbdadb42447f58bbc7782e91049a109d6fc39f11848051743d8c735 2013-03-10 00:16:06 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e894307b9a7cb71507373d63c8104898df96401ba4bef6e402dbad0a2dd0f0 2013-03-10 01:58:40 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e8dabcc059737efe69a3f3923a10876694512d6bf4392f3b40e5416fc2b3e5 2013-03-10 07:09:36 ....A 625462 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9e96a71aef2e4de58e084b3550db5c79733ab5cf6cad79c05619a4ff06fea47 2013-03-10 00:43:18 ....A 2458767 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9edeae10a691e4fdd58e675557e58691f01c3b0028889d1300c46dd9eead7dc 2013-03-10 07:40:00 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f00a1ea4ad6ceca579ba8ba385be0ed70b730224534abe46f29c40a331e5b7 2013-03-10 21:20:24 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f08cc2bd15b75cbb206fca5dd5331884824328f0416d6d10ad54f13358cbd9 2013-03-11 00:04:48 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f14ffcfa9cb0eef955c1fc24dc44aff73dcf30508b61b2b82521742f8df034 2013-03-10 18:54:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f28a44b778105f91c417d758e209c33c620a0fdd8c0c5cdc2664959caf6f23 2013-03-10 20:35:50 ....A 250913 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f347f0137ba20be72c5c6df0e68a55c28aff6c6b05a35915196192d18b9db0 2013-03-10 20:26:48 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f3d4dca8f7fbf323ee0fe18178f27d69ec849a01269373783b8c4a61d49465 2013-03-10 10:37:16 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f5dca1f9b6e2c866a8e8e2ab790d971be457254a42ef022d7d41d8b97e7798 2013-03-10 20:41:16 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f6aa4b8f712b7d60fc36f25669fae82384d84499af0bb2a85a39e45fc9a001 2013-03-10 18:45:52 ....A 738304 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f7638400dd236ae163b5f39f2d25c05140c2e78d27d1ceb13da46d22dbc072 2013-03-10 10:25:10 ....A 12816 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f821a94e49550fcff2af961a04eacb2bc0ad2a9c4487f46961c3fdabea7c45 2013-03-10 19:43:18 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f860bbbf954c5b719670753b6408a5e02854adf6fadc39850432fd245622d2 2013-03-10 20:51:38 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f8a8b876b1b35bcabab4afb4c2a2b17c23fb6ec05e244ccb8b66e49296d123 2013-03-10 22:37:46 ....A 495104 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9f95dccd181a03d64b16f23b0c1ccd2fc3302d2a7506c855f4bdb77f3c33ff4 2013-03-10 18:42:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fa7e6e35936c23ed7ce03ed8588ef48e299e2e7a7392b262e2ea73596ebc75 2013-03-10 18:55:14 ....A 996360 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fabd1d1d6a680981b42673ebf1c9258e71c91e33a398cfa9acfc199bfa26a4 2013-03-10 10:16:22 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fb4dbde4657b66caeef160cbff7a0a9cff5ca53ad1acc9ea2decaa84b05259 2013-03-11 00:47:24 ....A 65810 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fc669e00b305664058cd60877eaa1fc80251fb1ee063e7612f8673f418b228 2013-03-10 10:28:02 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fcc3505394e4be10b0e2fba90a9136b50fe78078e58764979da95c34a8863c 2013-03-10 20:18:16 ....A 2063872 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fd5729338a1d7edf361f86bbb95341eedd9cac21772da4cabaf250d08eef85 2013-03-10 19:47:40 ....A 393809 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fdc254884d55c591ebb2cd0d593166e23258c139c7f91a69558590c1e9fdd6 2013-03-10 08:12:38 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fe059f0c40a5afe80275506f360681abf56ccb7a7dd737fcf5e8e6c77b1368 2013-03-10 23:50:46 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fe068187f155ac821cd600086a6b7b2990c9a842ad7f60fa611c4a6ee4c717 2013-03-10 20:15:28 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9fe45410a9f2267828e4138492024bb6a55a2c6772566ebf2acd906cde45368 2013-03-09 23:23:56 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-d9ff6b9dae2717ba53f17cdfdf7f9df7ee688686bfd1ea1ad139bee6e7941fb3 2013-03-09 23:59:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-da017464fa03922e2c0181db5fae7eaf5f0a6bdf082b948121ef8824861616eb 2013-03-09 23:36:06 ....A 2038272 Virusshare.00043/HEUR-Trojan.Win32.Generic-da018bbe2dea7725d05ee9d9af2c69cbbd7b4d68593f2378085dd230b9a89673 2013-03-10 01:03:18 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-da0283a33880fb04a83036defdf59bf2d820e3499106629438cac8b3252ee3e4 2013-03-10 00:38:06 ....A 1888256 Virusshare.00043/HEUR-Trojan.Win32.Generic-da04e8e800628e9a198653d4f9369d92bdb55ca2b5bc8525d2f3b8c8310581d4 2013-03-10 07:23:56 ....A 1853 Virusshare.00043/HEUR-Trojan.Win32.Generic-da09acb6fb5a4fafc3962692d9f367f521fc6db8e6f1521d24fe0f0e0106b339 2013-03-10 00:03:24 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-da0b0cb0ff4038da20633974adbbb2e0bfbc846fab1453c5b7602dc67e155ef6 2013-03-10 03:11:04 ....A 29595 Virusshare.00043/HEUR-Trojan.Win32.Generic-da0b3768e89aaca7722a21d48497ea96a8075659afc1a93d04a030725d898325 2013-03-10 03:05:30 ....A 454756 Virusshare.00043/HEUR-Trojan.Win32.Generic-da0c5ac920faaccaca5dc5533d5de7e5b8d5ba82796909893dea84a1316ab2b7 2013-03-10 00:02:38 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-da0d535e670c127963fcea28211fac820891c64559b7ba33a0322ec343999bab 2013-03-10 06:27:32 ....A 2023424 Virusshare.00043/HEUR-Trojan.Win32.Generic-da10fbc3bb3aa80a83bb55d75f888ef2e0d4c6ce9a2d15e58f9abfeb8b48d20d 2013-03-10 08:48:38 ....A 154801 Virusshare.00043/HEUR-Trojan.Win32.Generic-da12a4c33af8bec3a3eef7fadede0e07e53acd81db859332a32823d77dd2c247 2013-03-10 08:15:56 ....A 1048576 Virusshare.00043/HEUR-Trojan.Win32.Generic-da12d34e377ccb2c7bc1ef87465650fa7478e0ce729578bbf8e13fb0978f4fb3 2013-03-10 08:19:46 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-da140c86c1e136d0edd4506b4a609930b5a4cd573ae03475ae7b3c477a3dccb6 2013-03-10 01:47:24 ....A 39337 Virusshare.00043/HEUR-Trojan.Win32.Generic-da14742d6e32e7bc82fb91dd432886d621ba4b52d6eac012ca15ecea61c70354 2013-03-10 08:42:26 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-da1491968dd269880ac7c17344a79f0c40716e4604f6025325022579a84063b5 2013-03-10 07:39:22 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-da14b99ed14db3ed954bafa5063bb1cde1e1dda00543a650d3b8c06cca1b5c5f 2013-03-10 00:49:16 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-da17a6751fa23f2c7027c796a4e3962184caf30a56f9b2ac89fbe6d244538403 2013-03-09 23:46:14 ....A 188466 Virusshare.00043/HEUR-Trojan.Win32.Generic-da19df939d6373ef4368b87ab74a7c496fb5027a9e28e37dcc281293ada84d5e 2013-03-10 21:45:56 ....A 118824 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2059a3989d07d27fbd0432455dbad05305589a394e0a0817b3afd264bad061 2013-03-10 19:28:10 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-da20bf2a431f3aa5f7cf2cc50f5377f69c5887036af611914f156f0771ad4bf8 2013-03-10 07:53:42 ....A 70213 Virusshare.00043/HEUR-Trojan.Win32.Generic-da21d5dcabfa27ecad40daa614f0ac37508e8a385d5b62e4b8a0be906d6737b1 2013-03-10 01:31:04 ....A 46480 Virusshare.00043/HEUR-Trojan.Win32.Generic-da21eeb7ca7c2203a52cc95833d6ecbd62570f62c50f8c8969d0c3813ba2a563 2013-03-10 22:28:30 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-da223260cc868113e08aca8cf8c182952167d0a9652d07dd28b3fe74a7ac5f37 2013-03-10 10:31:00 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-da22a3ba1a7056d291c391887b1b4e5a43f4026f3e2a0b246e365fbf2a15421c 2013-03-10 19:08:42 ....A 832000 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2332113818725723f0b4d84bd4c62f18b60620dce2f3c20b4180e67c0dcbda 2013-03-10 03:06:02 ....A 21632 Virusshare.00043/HEUR-Trojan.Win32.Generic-da24a41183f6e4795bac604842f28502a867b944356f3e8dcd1423eec4e3d60f 2013-03-10 18:11:28 ....A 1380352 Virusshare.00043/HEUR-Trojan.Win32.Generic-da24f53394f5fbe74fe36d11f70f4b7820d301bbdf9d5cecc95d9439146adbe6 2013-03-10 20:23:00 ....A 1040896 Virusshare.00043/HEUR-Trojan.Win32.Generic-da254df35f3a391fb71f27204cfea87dd59458106a5536172c646325ea5778cb 2013-03-10 22:23:30 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2583cb6ca3542d7da912a7544ba6cf3980c27a6cf132682d12abb82cf1f55f 2013-03-10 19:42:58 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-da26379369d1b724efd866f519504abf08e77d179ee978095aa3990b26ecc41d 2013-03-10 01:47:32 ....A 120688 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2673e77e5b1357d0ca65d0ab645871a57b9b948fd15c360b70e6662fc4890b 2013-03-09 23:50:30 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-da26a029da60938bf9d976b5de4cb0eda87da064ca31b771dc0308b55e7a1db5 2013-03-10 19:57:38 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-da26b3588502f028f59fe67e4403fe4a73af5b587a611a8871d977e1f1815130 2013-03-10 23:17:32 ....A 84048 Virusshare.00043/HEUR-Trojan.Win32.Generic-da27b7823b8f6869ef76a309c5507595d4d5e44f4f0776ab99a92fb33ae18cc0 2013-03-10 10:29:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2802c9640e44c5aa8128be79f1cd6afdca3c7577e87ca6eea9bb005123d672 2013-03-10 01:37:28 ....A 694272 Virusshare.00043/HEUR-Trojan.Win32.Generic-da288c85a23467c7a35eb1e8e487f658aedd36fadd524ce67b5177ed0d286163 2013-03-10 22:51:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-da28b5d256865c8de3fd9809902153f4e948dd1ad142f23ac520f595760efedc 2013-03-10 21:10:28 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-da28bec8344d8072f9a488c15bf370ccfe96f5c1876c95ce08009c3ab0005cdf 2013-03-11 00:40:58 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-da28ceee97612fe5741fa074744456b831ed8530f09051526a7483be8bb39f39 2013-03-10 22:42:26 ....A 649728 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2954171fde61c24f406974a27c09b85d07a505eb95d30579935d4540948424 2013-03-10 00:12:38 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2961ab3b35b97abe9b34ebca66532d1f3586db0944a752024757b53f17d06e 2013-03-10 23:32:44 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2a000bdb9b5b2de2a88b7b74113ba1b780a453b22bdc60d524a0054b1da7c6 2013-03-11 01:23:00 ....A 448512 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2aa46f19595e17745ad3b519d05df3d1bf6e65405e61962c687d24117669b2 2013-03-09 23:56:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2b1633b1ce412228ab4d77903b89a23d3a1439590a82730dfc700c3c4a74fc 2013-03-10 18:57:34 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2b630da7a13f6885dd994d8477017f54318c1ba4e7223ce37492c831586f26 2013-03-10 07:16:08 ....A 83541 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2b858edfb72f7d2ce8d3ffb873710ee6a950a8e22ea2f37221becf7515aeec 2013-03-09 23:44:24 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2bb5130c383c12aedf8ee4fdf4f68d963853f2e17e95ce7327ce0ea8ffddb2 2013-03-10 18:16:18 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2c7c69e1337793e8a1ebee658c49fe95c7456c6d961493475c9b20660b4a72 2013-03-10 08:54:22 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2c9b585e8fd7bd1aa71ed41d5d369519c7b1f4963ede3f864f6a681132923c 2013-03-09 23:22:04 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2d3869c0d04d3a2be7cb554c460d0e4dde29d3734164744cfca4df68d2f434 2013-03-10 18:27:18 ....A 136061 Virusshare.00043/HEUR-Trojan.Win32.Generic-da2fd8049849eb4e3ff5c1622e9b1a9724bd43e588038d75f3714e825e888f35 2013-03-10 06:49:52 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-da3426c8701f61565321817ac00cda576088df412af398c66348ff5b0cedc564 2013-03-10 08:17:32 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-da347e239c30b1b92ee1140c4ea8334dc72556093650ad9aa0b9c0df0edca168 2013-03-10 00:37:54 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-da4097b66a85201058fed7b5e793dcf69a96813f0f0cc222f4b2ccf9d30e710e 2013-03-11 01:17:22 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-da413e9423a6b12b7e20e35a829f1288b61b1d57874d3447074fa653708aeeca 2013-03-10 01:20:12 ....A 63204 Virusshare.00043/HEUR-Trojan.Win32.Generic-da456f3cb5b55d8a42cba4348cb23b60e26e0340b0bfe28803c0ea87c555a6ed 2013-03-10 00:15:04 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-da465323be19bdf35267dad4625f2a1c29992b2ae39ce9772cceb2f8b89f797d 2013-03-10 08:04:26 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-da4c0cd903f6147c5e976633ff3de8d7b939a68b1b2634ed73edf7accf0ee391 2013-03-10 22:52:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-da4d1f81b442677e8373c35b252b4b954a355800982524981d47844adb744b83 2013-03-10 00:10:26 ....A 127883 Virusshare.00043/HEUR-Trojan.Win32.Generic-da4e5a40352abf7217de2e037b81c7f7ea507215a8532200e1fda8f59377df00 2013-03-09 23:55:52 ....A 61690 Virusshare.00043/HEUR-Trojan.Win32.Generic-da5047803eb289f429fdc7f8a4de764070065891796d6e2d84cdf666652e4f5d 2013-03-10 00:11:34 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-da53477107fb62acce20dfd6e13a5a0267e119d9d3795bbb7f408bf5a2195339 2013-03-10 00:04:26 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-da53b34a6b4456e65b61722089142ef55f780aa08a5af599a0ea87fcbc03611c 2013-03-10 07:19:30 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-da549face97c550cfcb64cf8c8d2e8f31d3da284c11740533218359b46af2e8a 2013-03-10 06:44:08 ....A 2995712 Virusshare.00043/HEUR-Trojan.Win32.Generic-da56a76f4c48e9b7bbf36d48d27cd64f8a88ae11e78a288f196c79fa4cd68b61 2013-03-10 06:54:12 ....A 23472 Virusshare.00043/HEUR-Trojan.Win32.Generic-da58fcc6c3d6c8107647161af8d2c7df361edaa99c6d976469717e8b163ae07b 2013-03-10 07:10:04 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-da5b698aee20d7b98c1b25785d69453f85625d17feb502f27fe37486e607e0c3 2013-03-10 08:38:10 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-da5cce16e6e1c2a5381c043dfd683bf9c67acb96ae560d41ee63de82e5afbacf 2013-03-10 07:04:48 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-da5e41f7de2214aafae9ee40e179ea156e76b0191ba8c93d20834c38fa29983a 2013-03-10 22:10:42 ....A 478208 Virusshare.00043/HEUR-Trojan.Win32.Generic-da5f01908033293b437cbacfda5ed61752c77f3b5d09d9f91195567da4b1eb32 2013-03-10 22:15:40 ....A 2025366 Virusshare.00043/HEUR-Trojan.Win32.Generic-da5f9f9777ef8b8deaa6a846eb8ab430554c979db5bc7d1aa550245d3fe84286 2013-03-09 23:39:14 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-da61674e4ff32fcd29d41040266d96e6d531d167a88efc60f143c793e65aebde 2013-03-10 07:02:30 ....A 69668 Virusshare.00043/HEUR-Trojan.Win32.Generic-da618dc8e0dfa4c28b8d9ee982d7664cd9aa1b8d9542fb9ca5fc8869c14836c0 2013-03-10 07:28:02 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-da63aaed50d816d6a978e28d315ed0f18f8f8aed769e6da49155915e84d2cdc0 2013-03-10 06:56:50 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-da65020837c28542f59451ff48c55b790fd8ebb8e476ac3f95ae5b26a5fe8d3c 2013-03-09 23:38:26 ....A 1022003 Virusshare.00043/HEUR-Trojan.Win32.Generic-da66996f1e0c7d59c6d8da637c271b2e698acdd04ef8c1fad7f272e037198504 2013-03-10 01:37:44 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-da6891d3e74da62240c3917480f08bf75b7d1381f4f4b32d6f18a2640d49abd6 2013-03-09 23:18:00 ....A 69668 Virusshare.00043/HEUR-Trojan.Win32.Generic-da6ee8fc48e9a4ef211f22992100a4c2c7dcd79ca52865fb444463372dd82e5e 2013-03-10 07:49:34 ....A 100097 Virusshare.00043/HEUR-Trojan.Win32.Generic-da716e0a61ac05d2fc67184be34a7e0bec376536c40f62b87d2bf4a629231637 2013-03-09 23:56:32 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-da73e806b16bf1990a8613b0ee42a88e4b2510f729bf15e5a8d6491147872e63 2013-03-09 23:41:56 ....A 2659851 Virusshare.00043/HEUR-Trojan.Win32.Generic-da7f7e2154cdb5b0315ad04f3e1b3407321080ad3ed51001431c11d5671a5230 2013-03-10 03:05:52 ....A 29223 Virusshare.00043/HEUR-Trojan.Win32.Generic-da7f8f39d1601a05a27e480609e9320ee8b1a547a728515c2b67fc000c4fb6ce 2013-03-10 00:11:38 ....A 206336 Virusshare.00043/HEUR-Trojan.Win32.Generic-da83dcf1eb8ccc1bc415633a2bdcadfeabc007b5326df754239016d008e7fce8 2013-03-10 01:51:38 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-da88d5864c2786da3ca1c6cd03e727a7f02ebf5c88d8b1a5f0d6ac38b2f0a0b5 2013-03-10 06:53:36 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-da8acfa7afd59cd87b732353c9ee50c06428286399153081292e20a2da01a2f5 2013-03-10 01:37:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-da8b0ff79af03d5a9946d82d2ced59cf0fe2173ea79d32bdeda92c1779ccd702 2013-03-10 07:04:54 ....A 294924 Virusshare.00043/HEUR-Trojan.Win32.Generic-da9057bea60c194560e3839505e59bc5bbb264f3e182951238be39d59439cdc8 2013-03-10 08:32:02 ....A 25728 Virusshare.00043/HEUR-Trojan.Win32.Generic-da909c9069ef5bdf26f2429f8b73e9bce21de6041329343eb0f987b701e74b7d 2013-03-10 07:10:06 ....A 75275 Virusshare.00043/HEUR-Trojan.Win32.Generic-da914af6f5308639aebdf231a612244ca4884abc0bac876951509a93e14fc3e2 2013-03-10 06:32:44 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-da9174d682977ecdde4f1c35d67552e171e4a2f5697484605db4badf17a676d5 2013-03-10 01:24:08 ....A 1210978 Virusshare.00043/HEUR-Trojan.Win32.Generic-da9232a8e2a68629293358596c3cb97d9791152d6f5cab13935b33c445a0a456 2013-03-09 23:45:18 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-da92f0f2ffd393404918f22c6a78301de37dc28afa372c5fe7ac0c84cb3e6751 2013-03-10 07:54:28 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-da9dc6918975ca3086b5a35cd4f118a7fae765661087b38b95262ad23f47c50c 2013-03-10 07:12:20 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-daa368a2e7f19f27bccccc7ef375f61ac1b7d79ac50a773772fcb089a9c98b03 2013-03-09 23:53:16 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-daa4a3030b2085e31e2d8ec6660714a8456e8b0c8b91c1ab7f3bbe014caad96f 2013-03-10 00:06:18 ....A 71319 Virusshare.00043/HEUR-Trojan.Win32.Generic-daa7a5d53d7ab12724f37494e3ba48f4dc8b16d102fbf053b850dd6f9bc6818d 2013-03-10 01:30:56 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-daa832e133fd68132533a38e42686d9e3cd3ea62e4132633e97e687fe40a0c89 2013-03-10 08:19:48 ....A 21066 Virusshare.00043/HEUR-Trojan.Win32.Generic-daaa005b25f6295a1f06c0c06bcaba05031a05c6b746b15f945f26931fd842c6 2013-03-10 07:47:50 ....A 6972928 Virusshare.00043/HEUR-Trojan.Win32.Generic-daad7dbb53f54dc198bc5f46cde8096796eee2bdf643cabf8a31a8fd98781f3c 2013-03-09 23:46:50 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-dab20de120909df58a099943eb09f11411ace2308abca8629d1c42273e05552b 2013-03-09 23:45:12 ....A 94589 Virusshare.00043/HEUR-Trojan.Win32.Generic-daba9451a72a3f6e2441d406a88ae65958970326d4192bc1e7e60b9b1dc13c0f 2013-03-10 06:51:52 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-dabdf63ee1dc122908dfca278331dec08a3bec9385d044864c9c13143d421f25 2013-03-10 18:38:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-dabe4c007b0e507cbbce7f1afb57ebb5ec6c4413b8248185fa27c6c8b43873d9 2013-03-09 23:36:42 ....A 304047 Virusshare.00043/HEUR-Trojan.Win32.Generic-dac00ade96e58d9873d2e93ed067a87075ac5037fc371da31e654ae333b130e3 2013-03-10 03:06:26 ....A 84456 Virusshare.00043/HEUR-Trojan.Win32.Generic-dac22762a9eb9e5c12b14c014955f28c77d2139cbab460633bc1ae7253a14e75 2013-03-10 01:07:42 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-dac4c6ecd9c9b78a4f0aa3430168d5cb839f163c5dcf8b88174877fc55066511 2013-03-09 23:56:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-dac5c8301ba5b73c3e0ef3a68049fa1963f3abd307817167015a92edfdc6222f 2013-03-09 23:44:02 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-dac8ea19c20039fe4dd270aa0db425ae6832381985f449125b5a1a3873fda816 2013-03-10 21:54:04 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-daca68e316ae4a8f7bffba2729ff2bc655dcbeeb844149a641af5faf9cba4c9a 2013-03-10 01:52:42 ....A 43424 Virusshare.00043/HEUR-Trojan.Win32.Generic-dacac405a5ac3821a7a35dfea4c0e893772bdec3a68e3122f520244fc71a2a5e 2013-03-09 23:24:52 ....A 64606 Virusshare.00043/HEUR-Trojan.Win32.Generic-daced24cc111214fae3b4db533fdd901e035fd42f36c374783eb302ced883370 2013-03-10 01:54:50 ....A 23118 Virusshare.00043/HEUR-Trojan.Win32.Generic-dad12720640e138378a38ee3ac3b8894b2094ca0084b313803dfded9b5ff8e34 2013-03-10 10:32:44 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-dad317a6a6682d49fa85ca0c7b0cf3e073f741254fecc2c588cd3f7bbcac9323 2013-03-10 07:35:22 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-dad47f12f06e9acbd41ccf0600d758b109aca9faadf8847bbdec1e749ce41197 2013-03-10 08:44:00 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-dad6f3fcc16263fd11199d1caaf1efd197396c2b047f164cc97300dccc608b2e 2013-03-10 01:05:12 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-dae19ac1f2c15ac59055382489019ad028a5b950efda2aee230aa8847230c013 2013-03-10 01:56:16 ....A 139840 Virusshare.00043/HEUR-Trojan.Win32.Generic-dae3d501df434858e65103144dfed507fdf2da62449b2b30a36e4fdf7e729348 2013-03-10 01:36:54 ....A 66885 Virusshare.00043/HEUR-Trojan.Win32.Generic-dae6e52d1bc3aba40b67fb4de5012881dcc13108c745a0d1a19fc90402b703ba 2013-03-10 01:56:14 ....A 180422 Virusshare.00043/HEUR-Trojan.Win32.Generic-daeac739dd7a7655665609b2b7d8cd76c0e61267ac70201bcbef16ee3d769d1a 2013-03-09 23:38:24 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-daedb231d4f37f37e93b75ba4b14437b0136744481f88ed038933ee04174dd49 2013-03-09 23:41:18 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-daf3b83414dad3a5de8f3bc30a1a6f89bcdf814c7b86e391d036e652649e66a3 2013-03-10 08:40:46 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-daf5d544de1608abb5cbe34e03250ba682748621e76693c5f920709d9f154bdc 2013-03-10 07:26:26 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-daf70e2137e54d7af6ef8d4bb0ef578c03fa8c1e814dbde8b4b63f9b740eb4ee 2013-03-10 22:02:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-daf73248de866c3cb8998eb191120cb85a389f99530c6987c8f15bfd71d8c749 2013-03-09 23:31:38 ....A 13120 Virusshare.00043/HEUR-Trojan.Win32.Generic-daf7b0b5a0e127afab1120ed32db4c877cd3e39f82278252840be0baa55d187c 2013-03-10 07:59:08 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-dafaf6e01b67ab56354ad341dca9d38ca678ad28e85f57139d60fbc3b6191d4b 2013-03-10 00:13:22 ....A 62184 Virusshare.00043/HEUR-Trojan.Win32.Generic-dafc26eb0adb6ba4ec9afcd6bda84520987665cc8b7dda73ce8ea4379b66a801 2013-03-09 23:54:02 ....A 155831 Virusshare.00043/HEUR-Trojan.Win32.Generic-dafdf7a8584f0d8c301f28747c77cebdfea7ea2c6be23e87f8caf3c7564c14dc 2013-03-10 01:44:34 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-db032e35d3b35b01a6cab287092754a3e22b81baa39926930a3a0e023678cd8b 2013-03-10 22:07:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-db03404b1aebfe641befdcc511aed04f9cf3f91c5c8ed878afd1620e4a602e13 2013-03-10 01:09:10 ....A 1431169 Virusshare.00043/HEUR-Trojan.Win32.Generic-db06f8b062e3e1f4fe6f5cb43d4622239fc3f2268301b004c8c790a096cdb93b 2013-03-10 07:57:32 ....A 55829 Virusshare.00043/HEUR-Trojan.Win32.Generic-db10ca61472249ec5a2141a4320d964e33e4bcc65084c1f65003e97c1e8b95cb 2013-03-10 21:48:00 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-db12282c9c919fd277f1808c04ebcab403620f94d06c6e9edaf083e6407a2345 2013-03-10 01:05:44 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-db13dea33c2a3ca2061d2edc9b093f73dbe7d79989c31e081d8b238cfcaa0b9b 2013-03-10 07:50:24 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-db15637d5d4a60c694745cfbd1b314b48da41e39a516acb4d1b08f8e5bcf9eab 2013-03-10 07:34:20 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-db168b3c176bbff69381e326a0bdca38ff8c95e0ec7f867b55a851308b8e332b 2013-03-10 00:16:02 ....A 95264 Virusshare.00043/HEUR-Trojan.Win32.Generic-db1bdb5cf1eed6e40349389e8aa29c203a9ed30730b416065fe33f2b85f71ba9 2013-03-10 00:34:02 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-db210d829eb5a84aec82894ca6c4d738df1415e5bc7e2f10ba0e17e30927111f 2013-03-10 08:49:54 ....A 709048 Virusshare.00043/HEUR-Trojan.Win32.Generic-db25f1d90247385e7835ee9f90c0a18ba51d1aefe93797e4e6d79721c763469f 2013-03-10 07:51:50 ....A 17151 Virusshare.00043/HEUR-Trojan.Win32.Generic-db2c1cce12185c3f14fde3f9002cd808e73fd7b68de936615fc4aea0102c974e 2013-03-10 00:15:16 ....A 2434829 Virusshare.00043/HEUR-Trojan.Win32.Generic-db2dd5d3c051cc4eafb7eb5f305c57a56688652f9685c8bf8e5464d75c072649 2013-03-09 23:25:42 ....A 174377 Virusshare.00043/HEUR-Trojan.Win32.Generic-db2dda1fcdc4f3820389826084bc13b92bcb30bed29955c5edc2cc114e391fbe 2013-03-09 23:25:16 ....A 312064 Virusshare.00043/HEUR-Trojan.Win32.Generic-db2e9952c15ba4a0d1841510b62e17ee140f8b4bdfe8be26107a3e1b528aacbd 2013-03-10 00:03:18 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-db30bd6f10c5cf7e781e40c1415e20371288855591eab373ed534dd1969b89c3 2013-03-10 01:55:34 ....A 29056 Virusshare.00043/HEUR-Trojan.Win32.Generic-db30c5c224f38db236fdf9950b0e1af11d6b364d8d3b05a8712e0bb7b9d5b798 2013-03-10 08:01:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-db33b0afd9a137020ebce7170e9a653053a530603535e5a5f9f574bb57845b02 2013-03-10 07:45:34 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-db352f6b69eea36ae2d4a932dc92ebf2fc583c7e520ead4586a1dba5991400d8 2013-03-09 23:54:22 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-db37567c451a4039f42d9dddc56e1d8216a246c4f2c4e873251796db5c7e6428 2013-03-10 01:12:20 ....A 54173 Virusshare.00043/HEUR-Trojan.Win32.Generic-db3a53c436ad8da39863bb92953aa4e0df6c3e90210005394492498d882f2d06 2013-03-10 00:38:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-db3c255fefde92d59a103383401a295dbbcded6b5c5e6693ded7bb1c454ef37e 2013-03-10 01:38:42 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-db3ca2cd6764256e4b1a4061adc45fe1720c703d2396dd5084924706ffeb74dc 2013-03-09 23:58:40 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-db3f792be68a81652fca6d1ba1101cb8f28ad2343aba86c774bc69c68e668409 2013-03-10 07:21:32 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-db414583b051c081256dd29e07896ba6b1246ffa9e694211deff1a128b93a3f6 2013-03-10 01:14:16 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-db42e2f4fead27be2ff5021c9acc4a11965aff59203bee468dcc0dd8aecc3de7 2013-03-10 22:01:38 ....A 1907447 Virusshare.00043/HEUR-Trojan.Win32.Generic-db42f8b05150161f78718ecc18de88b4ae5f8d4183604b7c00287a58acaee063 2013-03-10 08:28:06 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-db4337861970e41ddb966b34a49e0158dc6bf7e1716841da237e803d128c56d0 2013-03-10 08:13:40 ....A 55918 Virusshare.00043/HEUR-Trojan.Win32.Generic-db45af0ac284af4092aa9b516b96ec1c17561dd4494b60e701768fd1f132d22e 2013-03-10 07:22:22 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-db4774887b9882cfbe4387edf204ba041717876ba0dd49fb170c5beee437d8a9 2013-03-10 07:25:52 ....A 116952 Virusshare.00043/HEUR-Trojan.Win32.Generic-db49900b6aed84beb70e600a9188da21f117ce0dd57b83e315f25cc47a6d06b7 2013-03-09 23:19:40 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-db4d768c207a0e561477256b85d3aee9a3152e7b0b8d678a5c5bc930ad293b45 2013-03-10 06:54:06 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-db515d1110f398623a7bab5b15e561559ce6adf313b14ec05ee0c4ed6cb6f999 2013-03-09 23:20:52 ....A 30345 Virusshare.00043/HEUR-Trojan.Win32.Generic-db5201a9d5d6e219ae65bd975c07468c65413e6267f27a1eb00489b28db59fc3 2013-03-10 08:22:52 ....A 54141 Virusshare.00043/HEUR-Trojan.Win32.Generic-db5378200c93e1c121960d4cee9fb70864be688174de7c1d2104302e9878ee72 2013-03-10 21:50:16 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-db539943db61170366316b97bf37c98863fdf20221c54a19a46c1241d8d376ae 2013-03-10 07:53:52 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-db57cacb157b797cb5244b21414d78584633a6b2a4c38b65970b8ac91903ac41 2013-03-10 01:15:32 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-db584813fcd3043c8f77760a21d1a7419c83cdda529c356e90c250614eecfb86 2013-03-10 00:16:04 ....A 20181 Virusshare.00043/HEUR-Trojan.Win32.Generic-db5a45ff4e0d8d0e10197ffcca2894e2a4a6d3e2bd18f8a98add79a09d232511 2013-03-10 03:17:58 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-db5c55480036b4d412ac521a9e7e339f622305d3d8be7c7368a8bdade659809b 2013-03-10 08:09:16 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-db60031afb22153517f976253718bf9f693b355ce8cbcde1d1da6240c5a3b3ad 2013-03-09 23:40:22 ....A 208900 Virusshare.00043/HEUR-Trojan.Win32.Generic-db61c529e96b894caa4c88d64b09725d1ad95e34fc892f1b21fbe29f31bbf940 2013-03-10 06:27:46 ....A 216547 Virusshare.00043/HEUR-Trojan.Win32.Generic-db6522c1caf9b2a322f242a23d20b11d8a28df9ba21fe0d0d172d29e0657d390 2013-03-10 07:38:54 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-db677add29849d0c5bf0bf1893023043dd881d0ac8740d4ae0c5dc369ba0744b 2013-03-10 08:02:50 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-db6c03891396601c8d90eed02868d94ff2130d9d3394e4c2274961f5133eb282 2013-03-10 07:23:50 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-db6d4b8e81364049cafcbb9a8ee8fe83b024e470e4fce6650e2ae9e47b2bccce 2013-03-10 00:14:34 ....A 730624 Virusshare.00043/HEUR-Trojan.Win32.Generic-db6fd88a55d4c5d1f9a9a3eb7c6a4c31b1b5335970870ed83c8b3335c5fa9842 2013-03-10 07:47:58 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-db771614670fb0e3535a1b3b4f539c68b82269f06c12746c919158ed39ac0f26 2013-03-10 01:19:28 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-db7788732b920ac46a32463e69de6ddf83263162bb5e257e1c3682e74575c184 2013-03-10 03:10:50 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-db77c52b6e4481c2856ebbc3a30d76e437e48e33289995d1258cf4d19adc5ff7 2013-03-10 07:11:40 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-db781baf3668caad3aa4f650367723744e31d83c82953fd5592d2e945881d159 2013-03-10 01:13:20 ....A 2666271 Virusshare.00043/HEUR-Trojan.Win32.Generic-db7874d4bae9c9dc86a7a8a555d920ca5459e9226ea136f5b47efb24f2f3bd80 2013-03-10 00:30:40 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-db78ddc8812a0706b0c2649e0ca1b3977b332299ad6d480057f27a8e11f63924 2013-03-10 03:19:18 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-db7cdbd780d4894ae1cd6d824d91b49c13531c420642a5d876af0c208f8bdb30 2013-03-10 01:23:32 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-db82df9d6245f5790054f5c1b812c64e8220732dee8335a72255297059adfabd 2013-03-10 00:14:30 ....A 929792 Virusshare.00043/HEUR-Trojan.Win32.Generic-db857e9131895a9e9de802a14bfea5e7e828ce7e034a5a1fed95389297985ec0 2013-03-10 07:55:20 ....A 3065658 Virusshare.00043/HEUR-Trojan.Win32.Generic-db85f235e9292bd4ad55d3aac2c65bd7bcb7b1265dc316c603c9200d0be6e3b4 2013-03-10 08:30:40 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-db860f3ec2eadea79a9812e43235697112530a41ed02141f3455ef9c1c3d81c2 2013-03-10 07:06:14 ....A 94724 Virusshare.00043/HEUR-Trojan.Win32.Generic-db86b0c4794490ba96606b2f43467969ead0862dd30cc645eeb3f1e586c33c32 2013-03-10 22:02:28 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-db877361e6f56293ed4f888abed158de8ddb8f0d9aee9a2ad0658470398b95d6 2013-03-10 22:38:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-db88dd4b32ec0704c169df7fcb18ccd0dca92d641e9b4c0bb789f65314160edb 2013-03-10 00:15:28 ....A 672054 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8912241987b18b9379a701490210ab3b685bedf19a593fa8143e9d30bfb023 2013-03-09 23:44:46 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8a5e1db0990645181e51e3a1dd249c0bbc3b421f52783ebc54197e6a46f095 2013-03-10 06:34:30 ....A 94676 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8a96b63e7fa07d8ccd2123c3dafecaa7f987a1fe401ba16154dd61f7559477 2013-03-10 21:31:50 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8aabf77523325500ff9a8dde9ee656f9664be8634635dc249e8fe60b33042d 2013-03-10 00:10:32 ....A 82281 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8d71383010541cf827e2d2b39757ea89f2391d702a9858d829b8f1ad5ef29b 2013-03-10 08:16:56 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8eb27ae7bbfbef956924f0fb227827de9ff6cfe5c0c76e4c29012115cf013a 2013-03-10 00:02:46 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-db8f5eb25b9675f36e01f4fd42b7a81086e44219a96e9ff87319a35606bf92c8 2013-03-10 01:52:20 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-db907e140c97acf21c1191567b513dba48817ad596383ae21fc907784a894f7a 2013-03-10 00:40:20 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-db9235263d1c9faf41842b2c8cc55b5fd8012a9653ebdc150d62c61bd2d1715a 2013-03-10 08:20:50 ....A 101173 Virusshare.00043/HEUR-Trojan.Win32.Generic-db92707513dfc38c4a5e649f6914225fc670a27a2eda71b9dd681affd8e7f8b2 2013-03-09 23:17:42 ....A 6218752 Virusshare.00043/HEUR-Trojan.Win32.Generic-db93093bf92ded71920ebd72edb4e286c05ddff901c42495dd13a8c5ebd358c0 2013-03-09 23:25:10 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-db93b3baf5129c58866e839a764c0ff727105ad43c8b56d160e7e118aed10bb9 2013-03-10 01:19:00 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-db942aab7e8a507841a0d26635f9e68f71512ec0b50b250ee886d4dd5180c313 2013-03-10 06:34:48 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-db94bb62cc2daa7a21f358782316d7397b44986bb2518fa205cfd21f7361cdf1 2013-03-10 08:19:06 ....A 41011 Virusshare.00043/HEUR-Trojan.Win32.Generic-db99f39970b4f51155fb480dc4e66dda1496c32b7faabc27046fa42bf2b65e2c 2013-03-10 01:49:56 ....A 66835 Virusshare.00043/HEUR-Trojan.Win32.Generic-db9a2870220caeea9eb5b836b6270a79b6aabfe1c1c8682f7991fa2f60d34025 2013-03-09 23:40:54 ....A 172748 Virusshare.00043/HEUR-Trojan.Win32.Generic-db9bd3ffbf25e7f6c931e2596c77428742afd28b465e97edc54978b33f720975 2013-03-09 23:22:34 ....A 132832 Virusshare.00043/HEUR-Trojan.Win32.Generic-db9d0140241475d1eea4900a6abfbb5d4dee37f631508856032b4e2ccb987e98 2013-03-10 03:03:50 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-db9e87d2b5f6b296fe8f44260414b2a1d37881821bd597fa60b4b30943a2cfff 2013-03-10 06:54:30 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-dba0643ffb325d2754eae13d592e5a124da991ae58025b27bc8536380e94882f 2013-03-10 21:42:48 ....A 156392 Virusshare.00043/HEUR-Trojan.Win32.Generic-dba3a8e929e894676c26a0747bf870ffad33a63f58566c61a88c8e8cb72a7466 2013-03-10 01:30:22 ....A 17060 Virusshare.00043/HEUR-Trojan.Win32.Generic-dba4651f4a542d24ebfc0a5ec7c57f4df6377e41088265fe09467f4356afd127 2013-03-10 08:17:00 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-dba6052227bd90ad84d47ef878ee515d4687478d4e6865afcfff388d4da4856a 2013-03-10 01:48:44 ....A 36538 Virusshare.00043/HEUR-Trojan.Win32.Generic-dba63e725ac419d2b72621d1626b27eeb0ce31c80cf64ff3778a5af483a97e68 2013-03-10 07:26:08 ....A 736256 Virusshare.00043/HEUR-Trojan.Win32.Generic-dba9db2293a98325f9d0a9b8790f19c37570623a2550d348c3ed2a0cfab981e3 2013-03-10 00:10:04 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbada4df7d71f59729d8fb42ebf326b82a327a79d0b937d212751ba7ce3c0cc1 2013-03-10 08:30:30 ....A 115503 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbaf190845d668c6b7360a5b712691dca4c43eb9d2066a59dc07601b96b0944b 2013-03-10 01:19:12 ....A 746086 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbafb091d48abc683e546c763bd0f13a81427c7381ebf508723841664f1a1b2e 2013-03-10 00:06:16 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb00a010dcfe36d8343ec827d92812060b7551db4d61cb5951da06bf230df2c 2013-03-09 23:44:02 ....A 122844 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb0947e058c415786a0e068a8a442efcb5c94eb0c0f14f0f950dbe24bba2271 2013-03-10 03:07:38 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb247016b13cd3068ac8f4d2ada99b8940e4064d3ad6af83b762126c2d1495f 2013-03-10 01:37:34 ....A 75133 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb4701505fb2461ac866c131ca3450e09e9a4190abb85820b306100d57da56f 2013-03-10 08:48:02 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb4fe2bd39afdd554ef55af24006778749acf1ae7037e3eaecabb391676202c 2013-03-10 06:46:06 ....A 430609 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb80757582530ba942dd4a7b0d5a61e408e882dadcac0ff80ac6ec282b8da80 2013-03-10 00:47:58 ....A 1235079 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbb97dd3752c57321ea8e33d78254d3d85f7d989b993a5dc4a928ea6243d021e 2013-03-10 00:08:20 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbbbcfcfcfa628ae9daff0b637b6ecdc2b055792f04623bb181b4dd95a52e63d 2013-03-10 00:11:38 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbbd9a0e3800a2b1208a7ab6b90465dbecb41a821af2e6e870f5182e7fc2d360 2013-03-10 07:03:16 ....A 119889 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbbda0ee0f0f61b6deb16379cbf55356844fc39502bbfd3f5d5b81456144a9b6 2013-03-10 00:56:26 ....A 616960 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbbff9619b4c4690a263ac6b7da69d1fb7df3cf0169a7631461b76cf5e6d9603 2013-03-10 00:49:38 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbc10ddb0271fe938db71b1666606b8facd5691de5107b3cf978bd245708c438 2013-03-10 08:50:58 ....A 31004 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbcd7ef1cc37200eca260e98815eea397eb16a9dad7c443122f402fad9b46844 2013-03-09 23:16:54 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbd2c83c4639f7933703c2b4bfbf6bc67cadf1aec6f60b9972510622c8cdce60 2013-03-09 23:49:44 ....A 3274752 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbd67ca822f6862e50b54dd2d6bb8d7f0e0f06124fd8b1088efeb8f0a9c57d33 2013-03-10 03:12:46 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbd9a816315a8208fc12c10e0f3f7989d1490dfcee7c5f203aa0724cb809e99d 2013-03-10 00:19:32 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbdbaf5a83a5716ef9647669dfa63ae035563e7f7f1d8efe45d5a4c81ff49153 2013-03-09 23:38:44 ....A 757250 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbdc363aa9c8216e1f7f606a8fce10251278798a0b13ffb58dd3aedb1f90e9d5 2013-03-10 00:20:24 ....A 21002 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbddaee59bf391281c89a3683e781ee5241ac13197710deaf7f1593788043272 2013-03-10 23:47:24 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbe1db29ddaf14c1847bad49e28cb081da403f7af8e2fa4eaa5aea068c2f74bb 2013-03-10 08:13:56 ....A 65649 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbe5e82b076000ac8a608380b66ab15e3a4f93dfd72a20e946f570492e539fde 2013-03-10 00:05:20 ....A 59609 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbeab5e5fb15dc5d3b28785b0631b301298391b96e60769ee8267d638595816e 2013-03-09 23:34:12 ....A 70672 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbedb3d4612dec80b262255519af16e917931d21f67b7e2d61292710c79f98b4 2013-03-09 23:40:56 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbefbe34e9e94b5173b158c6c48c89b64bc4c99f6268a8ca92183811929b1802 2013-03-10 01:35:08 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf094bb78457c581642b225af2a8749af16380ca38d24122ee86fed0be48732 2013-03-10 00:21:46 ....A 51680 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf1550e76bf7b42c47b1eb6aa4bc50e8d48d9368d62aad9c0190f80460a5058 2013-03-10 00:08:58 ....A 102346 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf1ab26940182e8cd5746396cf46b6f93884623a3e43359a15090d4c083ff79 2013-03-10 01:10:24 ....A 742727 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf4a71d3f17c346378ea5a797f38eaab4d06f8841b0f24319f45d6941106525 2013-03-10 08:02:54 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf5a88267867ea163b365139fc8d063410c4f7390635859dce58a2ba8f11688 2013-03-10 06:52:32 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf5c8a36601e4acf045a29df823c42accc364f8dd09c67b64b9fafbf133b441 2013-03-10 06:49:44 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf5fb8883fadfee03a46f0705cdc609c36c9056429097472af91cdf3479c1e0 2013-03-10 00:56:06 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf8aa25fce6642a3a28063c704c9bf0fcc0c2207e3f886826113397f285f3c2 2013-03-10 07:19:20 ....A 207693 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbf9f38d20813c989f9e6385022ffeacd1e60694da7b7ee4b2b46bf8225385db 2013-03-10 22:58:22 ....A 3207954 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbfbdc80948719cc6770f6b80e89fd30d914fc66e07b8513581e6939bb37f95c 2013-03-10 07:20:26 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-dbfdb4ff729af3ed0cd07b191313a913bad3ad9b2cf633bfe74c7b9aabcdfecf 2013-03-10 06:34:36 ....A 1302528 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc01725f5a301ea70ee194f6463e366339e086d767fa40c8182901f07a1c4294 2013-03-09 23:44:30 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc04b0baf9578f599bb556e121b32909c31b0fb993855104c1313fb08c381dc6 2013-03-10 07:43:58 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc067684ef0aec337f947952ac38e357a42fe0743c4a616e5243eb481223df35 2013-03-10 01:50:34 ....A 236130 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc0b08ba49dee9f6dd1e0fea1241e5ff9a930b3052fc80410052a84d95fb59d6 2013-03-10 08:29:00 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc0b3e6000cf90debf64858d4e97cbe6a121b51af3c169a287eaad8f2839c232 2013-03-10 00:13:32 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc0c73bf45f9f7e59ef62c094f2fc571cfee573fa3c002b96e83eab6bc3cb95f 2013-03-10 01:11:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc0d1b808f6e470275e748228aabfe72ba5c9c74792cbef9b5891aae456bf225 2013-03-09 23:54:34 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc103cb72cb3774f69fe07e68e9aa6e60b4f148c07a6dfc7d14aaf84b1f5792a 2013-03-10 00:20:16 ....A 1142793 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc17671935086eae8766d95515194c13e4d57fa6162b7758907d4b7904ac0fd1 2013-03-10 07:42:46 ....A 2269184 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc17e0de187bb2c647908fce5dfb39436c36c46514805da50fde89289e078187 2013-03-09 23:16:42 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc1a66661c09a60d22d804a1695b6216ae472447e24bcffe29589669782829d3 2013-03-10 01:57:06 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc1ad91e2ed063b20dc0503d7f0ac200e1558ad95deeb5e78ca095b52ce44f0e 2013-03-09 23:49:40 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc1c56f3c3aad9d9b169133b0752a2ca6f4c616198eb97a83f164065dc91ebcb 2013-03-10 07:32:54 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc1de591dbed7a5ae1f14148f5b379947bc90a543add4d9821a70f71976b2a0e 2013-03-10 00:01:16 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc1f3ba5e1b2478b0e85ec67fe41a223463ddb252d7d1321edb4e110104a3bd5 2013-03-09 23:49:08 ....A 94811 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc2066822e44f0dd3b3679b0017e8a99c4f5bb0a4d2362519126258b9f99685f 2013-03-10 07:48:12 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc25d17bdf6d17ca54bad920fa30232e6009949c88aa96785aa458c42a985e6d 2013-03-09 23:33:48 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc2a5e68a957cfb441e7e9ae5161c86431187f5a8dbb22fc6286bc607f9c64e5 2013-03-10 08:03:16 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc2a7f64bef2644f04d864c47f5f14b1c539cfdfab230605944fe4c09a5afe6e 2013-03-10 06:40:30 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc2ddca720348f0496a41e774b92645038c0991d634726cd095edb2d6c126093 2013-03-10 08:54:02 ....A 231936 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc2ed9cc1140d4e9729e8da520c0a72f177acf9b2990ccf2f35ce7121835a76b 2013-03-10 01:34:48 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc30b860338cab278b0f3ccbd4df404bd98d576ef9890c3b7c75ad74ac74fc80 2013-03-10 01:48:54 ....A 808407 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc353bf19bf8d46cf96d5284073ad0bd4a08f4cf52f145e11a70e0151052b32f 2013-03-10 08:24:24 ....A 230009 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc3558dcbdd8bbe5c98c991c55d15868c02b31404d25aa550106c16827582412 2013-03-09 23:27:12 ....A 3191808 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc358a282292edafe967a5ea01fbb06f4bf64629f73cfca91c1cf733b20e0594 2013-03-10 01:32:40 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc35ee534e30125348ee065234895be0c82eea6007fd62cfd7a87a5219aa3a9d 2013-03-09 23:46:00 ....A 90212 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc365676fc2c411e2bf7459de3efe9bc622cb8266a7a461bea3dfaf19b940e35 2013-03-10 07:37:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc3668bafa3f6bd52fc213daf58e46d2ee562f4ff0f77791c09abe463a53cff1 2013-03-10 08:09:38 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc3a7390f52020118b7230b25176f2eea70f245e317d2ddf4c7cc3a41786d75d 2013-03-10 08:43:20 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc6301863b59412b1fa3e7382546d055cf641be0848ea2ac1fb7dcadd6719948 2013-03-09 23:44:10 ....A 3101896 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc63c3b143f2e2a8dbc571fb8bf13b7c8bfd72b384bc2934e7a8d6eb82a491b7 2013-03-10 03:15:08 ....A 704552 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc65c18c1f23582c14434bdfbdb3155517a01094058cb8c14caf6840be25a796 2013-03-10 07:16:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc65cf0925b2e3a66ce00cfacbd4d0cb8fd90ff6898606f8851eace15b092b01 2013-03-10 01:38:36 ....A 135936 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc6d7e599f9c5e9cf6e88febaf31af94594c347d1b7db69595840f10b1f22d13 2013-03-10 08:02:12 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc6f73127b049ddc6ad06f0062caf4bd74f80b7f2539e0bb80d9b74ce017f099 2013-03-10 08:04:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc725f5e1d1b102eeb8b6b6feb18c25757b85345f48a5c9d422075b1b6ab96bf 2013-03-10 06:39:56 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc73b9fa072918b188e212101540f6040b24f32ce4727a58e3fe320ea60f3ddb 2013-03-10 06:42:36 ....A 33816 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc75652b8b0986c998c09364ed3c695c479049d31efcf264748fce62f374bb33 2013-03-10 06:28:14 ....A 460927 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc77fd785888e35e53766957ebc7a2934f432e257b0c20499a04aa9606ee9b8f 2013-03-10 08:50:30 ....A 9457 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc79e0382ffd90438b622c3ff6f38779164141d5d205349bf584a4202e5ab690 2013-03-10 01:44:04 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc7ab5fe82445c73b516ad37440c20652d69f26079c8b1488615988998b5270c 2013-03-10 08:07:40 ....A 3650137 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc9287a2dcb7a9ac9d561d0618b462890ac8ad9caf47cb133dcb7641c1d02832 2013-03-10 00:53:04 ....A 62008 Virusshare.00043/HEUR-Trojan.Win32.Generic-dc9fbfe0e369863b6ef34683a1a8d25b8b0b3f7cce338592fba85973dd410f5c 2013-03-10 06:52:00 ....A 28704 Virusshare.00043/HEUR-Trojan.Win32.Generic-dca17a01708231d02b54b1a41b34fd67d3d3db0f150f6f39981a41865facb240 2013-03-10 07:19:12 ....A 899072 Virusshare.00043/HEUR-Trojan.Win32.Generic-dca5a78abdedce4eacdf025ba16bf06baa1931b591e50074f1be3bbd657e04dc 2013-03-10 00:07:26 ....A 94288 Virusshare.00043/HEUR-Trojan.Win32.Generic-dca6042b2ed00db59c4e549917e3c80ec7846050afb2b9205e1193a5fedd9b5c 2013-03-10 06:51:26 ....A 771677 Virusshare.00043/HEUR-Trojan.Win32.Generic-dca9dd75cb42047ec692eaac8d8f839fa5e363c4f930be6c62cf8ba1ff8166df 2013-03-10 07:01:20 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcaabaa9d94568c3c15ccacf920c4a4335cd411cc32860584d657b2128758310 2013-03-10 00:44:22 ....A 896512 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcad4a4880ca3febbd809a126ca46cac858beca7334949f9b6101d886906fe36 2013-03-10 06:55:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcb1c0a4f77dc419b8bd9e11d472663c12f93ee7c273cc44d3befd15de5b19d0 2013-03-10 00:02:40 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcb539613c2824a4f1c2ff1cd43ae1c4db56c379e9bfd98b27b7e613c245ea66 2013-03-09 23:14:04 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcbe5ee5de296415f4fae9f187490fa1f4904c0d3d231b6b976be518a72f8df1 2013-03-10 08:23:56 ....A 451072 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcbf8ec4350c01e88f29bd0710fbb84874d9c6c50a3a082836684aa11a09278a 2013-03-10 00:11:16 ....A 134015 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcc0a4e084de367e7919660c79cade368d13f79c70a1bc894495ac866506b95a 2013-03-10 03:16:58 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcc0b4c659d44c60ebd1e461a03369f4147c60735b81175b8dcd73b61b1ef621 2013-03-10 00:28:08 ....A 88786 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcc459cc78a9c299353857d1714aac71f1088dd87af44f73b0b1e114042c385d 2013-03-10 07:37:12 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcc91371f0ec6b8b1999a642b1dc072bd1051327a3a9efe93667d2941249079a 2013-03-10 23:23:14 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-dccd3270e345dd25448a66d3a2399c62f6ac31a08dbe700bbc53a310e3d2f3ff 2013-03-10 00:24:02 ....A 28320 Virusshare.00043/HEUR-Trojan.Win32.Generic-dccdbe7c3f40cf448eacc757aad5f4f633fa6673d3ea6d5f252273ea334b39dd 2013-03-09 23:12:50 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcce1eb772e5a4149abbabb8cc056d92af3cc72b6e0c45fc064a806e1b9f5163 2013-03-10 08:10:58 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-dccec0e68a8effb7454c41248e9c49d12835804f1d60c3bb1907d51e7c3584f8 2013-03-10 07:35:30 ....A 464896 Virusshare.00043/HEUR-Trojan.Win32.Generic-dccf3c1eb1d99a924a498c2adb3d767c5a648dc2dd906284cf8120ed03135383 2013-03-10 07:32:22 ....A 103922 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcd0342f7c91caf8f725a003023aa5834d40ad73c767d501578fba6250ca9c78 2013-03-10 00:25:46 ....A 16626 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcd12ef10f46ee2ec482e9ba26aaf437ef8075e25f25ab457a0fde1591bd39f6 2013-03-10 00:01:52 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcd1366370042b18c85f304dee778a391f7cffb0874532ccec01ee8f3b6f8de0 2013-03-10 01:22:28 ....A 778244 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcd597e646ad18f5951085e99d7d93444722e5c47b3d51ee619c1c8ce3de1af5 2013-03-09 23:23:12 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcd86345d2642b120fe5fe3a1e558b812b6b8225e76560e7dd74deba80c4e83d 2013-03-10 06:55:54 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcd92886e0814af63c14d9fb2c160022cde19211e8b43f27fd3d7c80b45abeac 2013-03-10 07:39:24 ....A 123907 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcdd53ea670f43abcae7f4414c581ef65ed04e72f9e1b6684fe0ce69bfc8d495 2013-03-10 00:00:52 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcde9d9e75159c9a0d192924f0d33c3222da924fd7064004d3c6bffb23dd78e2 2013-03-10 07:09:34 ....A 29392 Virusshare.00043/HEUR-Trojan.Win32.Generic-dce0961648b741029530a5b7690a955079641b34046c644d1b3d1ec445c3ae57 2013-03-09 23:20:10 ....A 1170432 Virusshare.00043/HEUR-Trojan.Win32.Generic-dce19882fa05f15d50c4896c7232bb344a454ae85853f024685d7b89c11ed49e 2013-03-10 00:02:58 ....A 615637 Virusshare.00043/HEUR-Trojan.Win32.Generic-dce2737a9e42b8941481f1cab909c417d24025af782d46f1556d85dd60786c46 2013-03-10 01:16:36 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-dce47076f7cd2754fd16c36c08c0e679ed16d0330adcea8f29606cdaddb48673 2013-03-10 00:04:54 ....A 305664 Virusshare.00043/HEUR-Trojan.Win32.Generic-dce677b98a196b0e8f56fcce7ad9307d4e3b67e3da8c59acbd09a4806bd17527 2013-03-09 23:37:38 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-dce6f74788d6c3e44b91547d567ebfd1bf3efc97a200e8b33304ff01618ee1f8 2013-03-10 08:41:22 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcecabd5904f98b7bb37012951a563260a33e6de8d42828ed83b89b5552d0706 2013-03-10 06:36:26 ....A 63711 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcecec3255de05804c973bee613b713a25eb355484a47cb1dfe206922678affb 2013-03-10 06:52:26 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-dced2100ba4457052fe10c8727783e89b1e81429184557c7d11967fe129318ac 2013-03-10 03:08:58 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-dceddf9d1432628e80e107bf17e7691dc3b87a29a0471581adf291e7a8c62b33 2013-03-10 00:37:58 ....A 28416 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcee3c493b74386a8e686de6a6f6b68d4ac3ba9833925fef261b0c23b095061c 2013-03-10 00:21:22 ....A 284272 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcf120de1009316bf02de26acd4d498f9e501b849637354b02b4ce08c72973b6 2013-03-10 00:00:28 ....A 22720 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcf5465c3f287b6c0a235f5a0541ab5d16b48c0721ebd1a428e779930f8efb38 2013-03-10 00:05:08 ....A 26627 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcf5b05ff50d3de99c209e28980a76850f6261921f4743cc2ae5da702794b676 2013-03-10 00:00:34 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcf9eebf4b857a52d96258bef509a34949142132b0749ab8570338357b6e0d86 2013-03-10 08:44:16 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcf9f7014065317ac038d3649b12c38a74e35956ef7f82fab20ca7d470cecde0 2013-03-10 00:09:38 ....A 1160704 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcfbdbb23eede16eaa35952c357380ab5d4e025dc5ac13bdeac7a65224175d3c 2013-03-10 01:18:56 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-dcffba93d059c09090238e31a7a6c0ada57313cb9a2e47fbd49e63f513e1b93e 2013-03-09 23:12:06 ....A 440832 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd005656c5742fe77d5e4b0e4ff2d1c6b966ab0257621f681a08e827fee14584 2013-03-10 08:38:42 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd04d497bc8f7508729aa750a5aa624ced7a38125f7b02000d68b946b305f507 2013-03-10 01:37:46 ....A 224480 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd050369e752aa469eb2f57806ce0b465a60366dc7fa088af6dd1fe1dfcef4e3 2013-03-10 18:29:56 ....A 275930 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd0851e10c2186b8a18d83bde546c0f6bbe5ce51f84c698a763a65a6b661ecd1 2013-03-10 06:40:18 ....A 1510681 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd087e2d6fd41328aa52d8c87e0c8f26dfef3b6aa92452e8fb901094a9c01f71 2013-03-10 00:16:44 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd0b9c0f418ff89c2e84011e7630c0bec6a35435522b331066752d775e1d2eb6 2013-03-10 00:06:00 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd0c5c217b795c769057f6a9808a7fafd82e752be09bec7428edd90ae1700ab7 2013-03-10 03:04:22 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd0caeacc49cab3825ec63dcb4b54a2ac43bc85d82f3b42b8ac4934cf67e1caf 2013-03-10 00:02:16 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd1021388457b168c700ee53001a58e6d05690e2bf942b8bcccdb276d12e87c6 2013-03-09 23:31:12 ....A 1025408 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd10f2f7f1668f9a152e12c418a252e63f6b778a6885389e0b6c3a12c5a255ad 2013-03-10 00:05:14 ....A 1979416 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd125c2d9a11281865c339afc701a09b8934eb614ac1c355606be5e5163e5df9 2013-03-09 23:21:24 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd132601a964430d8bb96cbe34dea8b0f3b09f7c7592616946911cd6f89267f8 2013-03-10 03:16:44 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd139917950c07d698f74b59726b6ef4df7cf02307663999bd7e34496c560b57 2013-03-10 06:54:28 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd14afd0893759545ce92373f38f75c6206976a784a048e14c2fb043e30a91c6 2013-03-09 23:47:52 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd1b88ab8a78fa5b2686217192ba912521fc3bd7968965e6856e08a0d40d0d04 2013-03-10 07:30:24 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd1bf375190170cf43a64a5651e7c664e5ccfc30a27a32ecf790ff5110849089 2013-03-10 03:01:10 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd1ce5bcde2d4c4dd7abdb887203805c3956afd6a187fefbad34c899087d5941 2013-03-10 07:00:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd208787165b6b5f74c0cf0347545a69e9e8c36bfc4b7450ebf472c7c2a9376b 2013-03-10 01:56:14 ....A 86924 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd208d1c7696c9dbf61ccc96ad98407de8007a6d40931cf522ddc318ccc8a5a0 2013-03-10 01:16:30 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd2659f8bf48274752e04cde3562b2a6ed82dbfba01317c91bb862518419afb3 2013-03-09 23:23:14 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd2ba1ede7d44e6d875c63a5464129e5edc7e99aa6657259d58b5c074e84ca18 2013-03-10 07:08:14 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd2da9e336d4690972e903f35f9a8fea676081ec515126d999199e7d64a1647f 2013-03-10 08:08:42 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd2fbddd146923c7b0ee93694298d1a199a38e632171e4b0efb8eacc839a7162 2013-03-10 01:25:34 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd33f9ad48a78f2af3bca8e6d7a48fdf94091f1aa9fd5a0c45c4a7ebd8d15c66 2013-03-09 23:23:50 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd35098dc43a833b60f4890a07a572ff64fc68d6af5a78ed488f26edeacd607b 2013-03-09 23:12:22 ....A 22626 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd3606c000ccc5477b6b40c1d4418503594245984c8c80f30f2007d2f51ad7f3 2013-03-09 23:42:46 ....A 28676 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd3965e6eb3414b3f8e9a3d384ba4d178dcb0bc53fe2073fb142e0cb78666601 2013-03-09 23:59:28 ....A 161392 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd3df644208d0983d332d281b718e1789b42553261d5c45b2aa1e5fc0e661e37 2013-03-10 01:56:16 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd3fe719a237083cbfa905f7f91bcf7c7ef9cba2108cdaa8ed81d557d2f8dda2 2013-03-10 03:20:30 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd40278cd88724eb6ce0ad7fff30f8e779bed787f4dbfec31fc2da828e3cae48 2013-03-09 23:38:24 ....A 141312 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd429859430b626aaf0f437d399f37a2f1ac4a0ec3cea2bb911ac115ed85891d 2013-03-09 23:17:00 ....A 353808 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd460d644b72e4c7ff05cc01b88c088ccad9696b03975c432fca205cfdcc357f 2013-03-09 23:21:54 ....A 623842 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd480f1653771924081aad3a8e040800e4ba75bd81c3a97c1881081c490a8ea2 2013-03-10 06:52:04 ....A 135245 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd4948c867b2859fc4026012480554207037bb6ea466f8c135ffeefc3a12d391 2013-03-10 00:41:46 ....A 88775 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd4aa01f539af853326fb0f4aef0a22194a3e47bd7b1c6e1b2db1b8b002311e3 2013-03-10 08:11:46 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd4bab9e575b66b4870092b2af5062eb4219c42a80a3e4554eb1ab347d314c4c 2013-03-09 23:38:14 ....A 515072 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd4f12f78d841c986b4626a0092346ddd0c0287a579f61ad841ab5c6844bd180 2013-03-09 23:27:50 ....A 561664 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd5034418a4875fa6d9d4a23fafc677e343c9c2ce22dc8667792bd3750b64462 2013-03-10 00:10:44 ....A 2170980 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd57edb099496c7f34062fa5b036226b44e23ebdfd636c8f0484acca686de625 2013-03-10 07:46:36 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd5f63bb6dc01b6f289f25be2442d0281b222beffa19de32df3aead4efffcfa9 2013-03-10 00:57:54 ....A 416256 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd60634a29baaf498be0df7b80383368ca6b9fe41a4100d183afaedaaa38774d 2013-03-10 20:55:58 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd61935f66f10c0d2e4aa0a81500dcf190209a46edcd7e67667953f49f5a5945 2013-03-10 08:48:02 ....A 551805 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd6205bd63bd4931edeb00e85bc4e6f96f8f49a45a9418111ea41c6ec5af3891 2013-03-10 06:53:16 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd622655a9acfe4c6111c32cdbb823d405ab9ed2ebd2a2cd83c53466d8245d27 2013-03-10 08:23:40 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd659cb38d8c32abbbedb84f66e473104b3b33ac9ba6558d0bd6c035b176b261 2013-03-10 03:12:34 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd66852604f437b158a22e6fa06148f478fd29eb4eab489390a62f6407a0f31d 2013-03-10 00:21:50 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd66bccfc3cd2867c4ac202f4c8c541d97ee432035adc2633da91844231105c4 2013-03-10 06:29:42 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd68b98d5d2d2143a4e7941a014233b841ff5bd82b3b829df2f9cd38b4a68e09 2013-03-10 08:10:16 ....A 773147 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd69f40ed7e55075aa31c886e851ffbc9a1beb410e805cdeaa8664a2b318725e 2013-03-09 23:31:14 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd6bfec609442811349bd55f0ee8bf18b39f08f9ff0b68b84fdf619553473e82 2013-03-10 08:30:20 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd6c1b36a256d20675a4fd9c212e0f30526fc31077a2fda734cac7b13e2a7d52 2013-03-10 06:39:32 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd6d585f9c7239c975b6aeec54557061070f9f121f7ca9c99782dea40b4de3a0 2013-03-09 23:58:50 ....A 205875 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd73b184078e26d89ee1bb3d1f72bff97f4de34d4052ce5e933711a9a9d1fd32 2013-03-10 21:59:06 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd754743080145375bedaa9c194d5ddf83cacad4d092ce880fa67a0e5f41577c 2013-03-10 07:45:10 ....A 24076 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd75a9c4abc2eb9a312e3c8e00ecc808682997b063f7112e093969e86632b245 2013-03-10 00:57:46 ....A 547849 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd78e8dcb3c4a1c13da78d2400eb78cebcd2ad763fa5840bcc12e6bc22b1f7a5 2013-03-10 03:17:22 ....A 24214 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd7c12d86b4e30a39640a17c7ed5c7fe8bf232578f88e5e6142b0aea4547bb79 2013-03-10 08:35:36 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd7c6ae8dc6be50c7421f1a49176b183f857820c738a008f9d56264d340a87ce 2013-03-10 01:31:44 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd7daa7a428c734ec44612125f910740134bc8c91a6c8a15599343f3868663ea 2013-03-10 03:14:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd7fe16bae626e98ec06cec4e493efa58cbd7a60d760aa5ae1dca0050ca03cfa 2013-03-10 00:04:56 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd83a751f8ae076967f1c8928b83ffc6158c78c039ecf0a8f6d7e87f0ebfb4dc 2013-03-10 08:31:00 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd88c48568c4b79000f3942e3c3a7597946ea51bbf8d45dbaf0b21a04354b58d 2013-03-10 00:03:54 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd88ce4b72f2d1332e8383b059d29383d48682b3a0183253e8c10aee54322d1c 2013-03-10 06:40:46 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd8a5e53f3898b3993eba5049621f292a6c45bffcbf2eb8ff9bf63ec6b735178 2013-03-10 03:16:58 ....A 98552 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd8eaef1be9aa7bb29d205cc79a1230240052489387ac67c8b8cbc9d388ba52c 2013-03-10 08:19:12 ....A 63500 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd9138ae6ffd8233bd179d9642153d4fb2cfa8370add532b96d0cdfb0ea24645 2013-03-10 07:52:38 ....A 206899 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd932702780e2a623184ca12ed34f4a8ac3c53056bc3e1bd509e7652cdd3f533 2013-03-10 00:03:14 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd95e5cdf4ca26b1bf5eab63a2b65473fe4b16490588f53c5dc362d794c72486 2013-03-10 08:10:06 ....A 884224 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd96b4d4281a0af8c3535126cf8dc0b81f82915ca3d2e2c3cf2d3c4b6e4f6153 2013-03-10 00:30:02 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-dd9c38b68509bb7c05530541326f353949b3cea8e2f88d65bf4bb831d084f05e 2013-03-10 00:28:50 ....A 563336 Virusshare.00043/HEUR-Trojan.Win32.Generic-dda049d2c4cc770bb232a1896c3dddb2869e3fe4f30d177056d90bdd91fc275c 2013-03-10 08:15:56 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-dda47744c0ccdaed6035d562c712155a772b7b5ede52aa60b41f10405b2fbe55 2013-03-10 06:30:32 ....A 1216512 Virusshare.00043/HEUR-Trojan.Win32.Generic-dda4cf36858d795eb8fb33562a2f5ef6cb6f6d814195794967aa3b56ea72f939 2013-03-10 01:40:48 ....A 2817536 Virusshare.00043/HEUR-Trojan.Win32.Generic-dda8525eb16f5a8bcf86216eb9a114b7fefa859273bcbe412e764fefa6756728 2013-03-10 00:03:54 ....A 407084 Virusshare.00043/HEUR-Trojan.Win32.Generic-dda88ee7e1177acef43eadd854c33ddebaa5e0b33e12148951ae018ab986727f 2013-03-09 23:53:50 ....A 40203 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddacf2f23d55d60cf8ba77297dc1604e3703023236faa5b9b5350c508cd454ee 2013-03-10 00:06:52 ....A 136886 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddb0d6034b8911fc3c91fac441de2b27ffde9cdaabd398beb157ee9201fdbf46 2013-03-10 08:07:28 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddb154a1bbfd648c7587f1bf29030449c0b2b6983c919063ddcebbba80b33efa 2013-03-10 00:41:26 ....A 389320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddb229290c1d817592fb2283bed1144b6933c3c57888bdaf39a1056e4a3838e5 2013-03-10 07:56:54 ....A 31773 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddc0f7b61d80b97524847d7b1e6b97e047655166847a7528d7f50b0621de6108 2013-03-10 00:12:14 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddc598d4f5b21349008b5dbd6db6c2c447f835d94c04cc74b38db7efe3c0407e 2013-03-10 01:37:30 ....A 29264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddc841a3b9b96d92a49c81f652c725f9360027fd7e0326b374ce8fbb1df17e56 2013-03-09 23:32:08 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddc997864469b565d728f1235948e165168734e42b60300718e22868051b5ac0 2013-03-10 01:06:48 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddcc8a54ded1f98f00fc810fafd506493979ad9802f3b5870936290c524bc9d9 2013-03-10 07:27:26 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddce34aae9b6bd5e5a233fe45ca9851e43ca4c8eec3067ad80b0b9f6ba89b930 2013-03-10 06:40:38 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddd13fc725a13840a0f6dc7aa1593ed0382f8d3542e55bf05bc0b214e4cd52ea 2013-03-10 01:34:54 ....A 1392640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddd41ffbf99c49da88fa7f098a6da3bc0c1016faa25d40d8aac84159f4850d47 2013-03-10 07:10:20 ....A 24832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddd5bd4b8cedf6c5baf45f804fad88cbe2c0aaad780e7d4b0d226d0793f47c0b 2013-03-10 01:56:26 ....A 105785 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddd6b5bcf6bb4ea440b4088fedc5a36de822b9ef54dda15c3d998e3d8f11acf0 2013-03-09 23:55:22 ....A 305036 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddd9676f893da8eb1c0570c094e94bc3cad4e35e9c519cc3a95c46811c7bb703 2013-03-10 07:25:04 ....A 3456 Virusshare.00043/HEUR-Trojan.Win32.Generic-dddab734dec7f21d08b1c3701774c99ac84a1f061fddc877ea0feb4173fe6d8e 2013-03-10 07:19:32 ....A 32115 Virusshare.00043/HEUR-Trojan.Win32.Generic-dddc64f818538d405d2d6c33e4d4eeab65a24eae54a6e4d8c5629ecf36346e48 2013-03-10 08:42:22 ....A 29976 Virusshare.00043/HEUR-Trojan.Win32.Generic-dddecd0a7838e74d1f07e4cac583e11dbfbb58c1d8c40071a8d03efdd9653d53 2013-03-10 01:14:10 ....A 173772 Virusshare.00043/HEUR-Trojan.Win32.Generic-dde213188237515fb4fc51520b73ae41aa6cfc1969fc7860a96d0fc5ff1f881d 2013-03-10 07:00:30 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-dde5a3c0b2e3315861593d363b19081939f5edb8a4877fc6b5d3a0422a756723 2013-03-10 00:04:44 ....A 90176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddeef955fbe37ff16a8ac81740141a9afe94710310a3ff28fc800225585a5b70 2013-03-10 00:20:56 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddefb9385da1ab889f9487af5d24e389c4a776386ca5f6d7ecb80035aeb8fc00 2013-03-10 08:33:58 ....A 99847 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddf354289fd88a9957db87ae43a74165eea0d9d607b969409968e152686eee28 2013-03-10 00:37:50 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddf5d07fac3c0519001f1a9a57cf5fa45c5a97d52298e414ff6c49fff15d0d5c 2013-03-10 06:47:48 ....A 385792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddf74f30ac72a6f7882777260cfa2c57d9174b19fc3965f8ba6a027953236501 2013-03-09 23:41:02 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ddfa91fd718c2388f08bda2d6e21541e07b67589f050a42399aeb08b46590425 2013-03-10 06:48:02 ....A 28576 Virusshare.00043/HEUR-Trojan.Win32.Generic-de0062807d205ce0155a2ff6f77c6370a09c87763ee5e633d4fc73fa2cd851d9 2013-03-10 00:07:22 ....A 436837 Virusshare.00043/HEUR-Trojan.Win32.Generic-de00a14055b60148e300e6edf26121abe59bf0209275520f0a718896a6e4f1f6 2013-03-10 00:19:02 ....A 54786 Virusshare.00043/HEUR-Trojan.Win32.Generic-de00eb1e1bc97b0933b98a25d275e062c15b76b1331fb4717d79f4be36b1254e 2013-03-10 01:40:48 ....A 47826 Virusshare.00043/HEUR-Trojan.Win32.Generic-de093866d561efae731a1bb5b9c20fea12f446a2ed6ef5373938c6a19df8cdd8 2013-03-10 07:51:24 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-de0babee0e22178359810eb1f9318c6f8cd8de4da1d3b62c7b4233b7a5ee9a8a 2013-03-10 00:49:14 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-de0cbd28666fe2b9868ddac2b91db21cea173dbdfddc5692108a7452aa325bdf 2013-03-10 21:58:46 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-de15cefd0d473e3b557753da8fc047f9007d572867f267436bb182ccd78e205c 2013-03-09 23:42:58 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-de1ba980e7ed2bd6b08c1a87512a414f173beadacb5030b0ca75d8089648d283 2013-03-10 00:01:48 ....A 98457 Virusshare.00043/HEUR-Trojan.Win32.Generic-de1fc9130175ba911d9b4ad8639bd3c803d58ca4b98de6a8bab6abbc7712d1c1 2013-03-10 07:24:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-de2008d298d9c944f647ed4cbbebce7229b605dc5a8f4b69e41ec6845be21fcf 2013-03-10 08:50:48 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-de201f404a1c86219ab574c7a60430c778959eaed23940412850996a73735764 2013-03-10 01:31:16 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-de215a3004dfda516fce8e550903d8e8c7ef7dec612a71c895ea60a1ff7711ec 2013-03-10 19:42:54 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-de24a936f3d48a78c31e022de0c0f5faac9806117a7da4c090446464b7e728b6 2013-03-10 01:39:00 ....A 408576 Virusshare.00043/HEUR-Trojan.Win32.Generic-de27254f419d348e8654ad5825bfbb76e211586da49cad54dd9397137323b553 2013-03-09 23:31:38 ....A 570368 Virusshare.00043/HEUR-Trojan.Win32.Generic-de27e957707523f15dfa6d7458807982521eb462ec2cb9de4c6b24a658cff3b8 2013-03-10 21:46:04 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-de2af05b417c73dfc1e150866d73a3dee20adea3ceb9f0065b5fa2c403bb79fc 2013-03-10 06:52:02 ....A 750080 Virusshare.00043/HEUR-Trojan.Win32.Generic-de2ba4e6e6cdb741ea00b9f27a9ff01dc10b7f783c4931a6b76e10dfdc128ac2 2013-03-10 08:08:38 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-de302cd693ffcbb45dda97397a3e97dc27442cd223c70a9d25deda250b913274 2013-03-10 07:49:56 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-de332ff53bb36f7bcfde8231b9a04c3d4fd379467d5dee77af94062a6d59d858 2013-03-09 23:57:04 ....A 578558 Virusshare.00043/HEUR-Trojan.Win32.Generic-de337fb1e4bc6e2a5000e3f8f842918f776594e54aed987dba8a113bc780bf33 2013-03-10 00:14:12 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-de343966ad292828a78a6745c953951af45c77472d9019357816b41bad359322 2013-03-10 03:12:22 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-de377fd8953f5e289945f999a26994ebf7c5cb3440462b2141a4c54b7568cfc6 2013-03-10 00:05:28 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-de37a311779e948df8e74346797d8991154b6af375604371867cb06b1b29fd62 2013-03-09 23:26:46 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-de39808e7e2c7d4859ac1c6776ee3e7f318ae5e32020e4141f68c8bd10d2d3e9 2013-03-10 00:00:50 ....A 3082 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3a0af5b482cdec42001f4202a42e8fb5f93746311eb89eb04967c2b43a760c 2013-03-09 23:15:44 ....A 67653 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3ae482cef0d9f1a609cc2f13691396b74fdabc15a64d39665a93513618b8e0 2013-03-10 08:30:10 ....A 300650 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3b548232721f024cc27dc7631809cd4dd79abfad948070971e522dce52ec2f 2013-03-10 07:49:44 ....A 18328 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3b816eef3b73f9e139fb6571e06d3c7545406db1da46bf6f73fc19e3d1a829 2013-03-09 23:57:20 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3ed33869951e81e1dbad3b5b8692d53becb5b4bc13b5a65c2bb49e0acd89f0 2013-03-10 10:04:24 ....A 253953 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3f61fb481f0833b3be4d4186627203723594274f945870859d8b9032d10ca0 2013-03-10 08:53:14 ....A 2124288 Virusshare.00043/HEUR-Trojan.Win32.Generic-de3fc39b5c660ab98feca1b4b63850e2aaf5b2fb9a21ded83a77fbcbe214aa89 2013-03-09 23:40:22 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-de42cd9347c43f62357f86e2c3f744921c541e819c17a3048e19593859322a8d 2013-03-10 00:27:46 ....A 537152 Virusshare.00043/HEUR-Trojan.Win32.Generic-de44d5c826e67266cabc97790589f67d447c11ab5ea3c017cd08a93be9c5d1e3 2013-03-10 08:17:58 ....A 17489 Virusshare.00043/HEUR-Trojan.Win32.Generic-de465e70318b205d631bd40aa0b1a27eafd643dcd19a00022328f7f5ef66ce73 2013-03-09 23:31:20 ....A 2251776 Virusshare.00043/HEUR-Trojan.Win32.Generic-de4a2dbd695b29e6447e23948a0a30d4bd19d679b2404632a11ff19a5bdbc12f 2013-03-10 07:05:04 ....A 67910 Virusshare.00043/HEUR-Trojan.Win32.Generic-de50c8ca7c61e3dcf26643b8e9c18853fbc545140af236398bffcf213f32c96e 2013-03-10 00:04:40 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-de535d14869b66fc8b09306dd3912d0d5f3abfd16fdaedd25d2397246c3ca8d9 2013-03-10 00:20:16 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-de552af8c04b2419fe867d1cb602c6ca8b56c1555fada105dbcab213c4c187f9 2013-03-10 00:26:22 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-de5884b4a5aca015a62e2ab8040500f5a715738c962f997bbe0921a27616d733 2013-03-10 00:34:00 ....A 26376 Virusshare.00043/HEUR-Trojan.Win32.Generic-de58fda6f3a6d95f4aafed25fe22c1a4fdb6fcaf1f25e4c80d047dd7691c37ee 2013-03-10 21:48:52 ....A 585478 Virusshare.00043/HEUR-Trojan.Win32.Generic-de5d72a5c705c5cc991379df5e2d3c0f7b7411edc2aeace2d775c0c3cb84d4cd 2013-03-10 00:13:42 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-de5df594863f861a5766e7501cc2b8f2d57405854656e492a4c8676f80014ca2 2013-03-09 23:33:28 ....A 55019 Virusshare.00043/HEUR-Trojan.Win32.Generic-de5e5cf7c74e10ea49278cee5466060c762a922940eba937d13bbde22bcaf88a 2013-03-09 23:23:32 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-de61cc5cea0afa754cc1e69b63c7e092e51bea82e25d69201482d8bc18a20a7a 2013-03-10 03:15:46 ....A 806912 Virusshare.00043/HEUR-Trojan.Win32.Generic-de6b4c8ae73587ab38a0e67f57caba7ee2ff49d74527eab063b08530e6815235 2013-03-10 06:36:02 ....A 62045 Virusshare.00043/HEUR-Trojan.Win32.Generic-de6d8050f4d71af6e3c719d06048048d7cc12303076ae27e346987161b4a9ed7 2013-03-10 01:14:16 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-de6e7927a9eb8a3047e89ee71e0d5f0920f525953bf617624becb9bf98df46a1 2013-03-09 23:57:18 ....A 23016 Virusshare.00043/HEUR-Trojan.Win32.Generic-de6edd13e2f7458f26be37a51715ad35a3b0190153db60a3825b788f9892f5a5 2013-03-10 07:18:14 ....A 488582 Virusshare.00043/HEUR-Trojan.Win32.Generic-de81791110cd3faf8a0b67841841d7d192da7b07ddc7be7d82758fc42b9dbfa0 2013-03-10 03:13:14 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-de81bbe27aece98c5023a8b2389aea4a0730b0a46ba4f82632b4f33fa94cce8a 2013-03-10 00:27:28 ....A 52336 Virusshare.00043/HEUR-Trojan.Win32.Generic-de82bb05d21c96a5b12c28fc6320b3f9350acbc9a67bdbf611bde79516430082 2013-03-10 07:22:34 ....A 40832 Virusshare.00043/HEUR-Trojan.Win32.Generic-de86d96ab33a77b669058e4a20c6a8cd838518cd0ccd011f6f0f81ad5a354b3d 2013-03-10 00:20:24 ....A 83837 Virusshare.00043/HEUR-Trojan.Win32.Generic-de87661b4b7bd1102886ebc85292e6678aba33c6a14099eb42875124214c30cc 2013-03-10 06:39:26 ....A 19072 Virusshare.00043/HEUR-Trojan.Win32.Generic-de8ac2df6238998be2909511eb18e6088f7a7d4a59eff831da67ea8c712f667c 2013-03-10 07:15:16 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-de8ad058cfb1abcb2f2d503c0e6d09cfc29e0eec1745d9e69e3a4e1f24c3d3f2 2013-03-10 07:30:24 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-de8d05e53e524bac909b1d0a059188959fb775c38a2ac552d54643201cc10b70 2013-03-10 00:12:10 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-de8f84acfc5f0ff5662fcdc2ed721961e30489a3b4dc53a4500645645c8f129c 2013-03-10 06:57:10 ....A 2480805 Virusshare.00043/HEUR-Trojan.Win32.Generic-de8fdd7a9a6c156d19232a9906e0bff917c7a2bbfea705f23fea54691a0275db 2013-03-09 23:20:44 ....A 103744 Virusshare.00043/HEUR-Trojan.Win32.Generic-de921de8d99e7b130ce4e35d03912c2d00c084e0883408526be03a76c79fbab6 2013-03-10 00:01:30 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-de940403152883f7bc16afaa70236e5580e20c6720871026f2035882baab5264 2013-03-10 03:09:26 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-de96b38a3e13383e2e9300d03a69706750c170e3bcb8ede863266b4683e58fb5 2013-03-10 07:23:24 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-de97142f1d097e5686660966f259985d1f07dd18d447c2e9c712f96b326093ed 2013-03-10 08:48:00 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-de972eee431ba4b963c98166aced4e69e75a2d32c2e7710e39c3022836c992c8 2013-03-10 00:29:40 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-de99de1c52dcaa528a1c5713f75819fa2dc4e48e317bce96b6d7783e42a5e4d6 2013-03-10 08:07:14 ....A 26130601 Virusshare.00043/HEUR-Trojan.Win32.Generic-de9bd35d6f9622e829a587498d019bdb6e318a4d6d09c0dd54f60bb08cab1783 2013-03-10 08:08:54 ....A 1061376 Virusshare.00043/HEUR-Trojan.Win32.Generic-de9e3478a009900f6eea6979b3f0729fcec0ee254cfc4acd15799d1489c40b89 2013-03-09 23:56:20 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-dea3f1119593882bfcf059e6ec46ba4912437c628799a072f13cce903e67b1fe 2013-03-10 08:47:22 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-dea5b14e6fcab673073864e5e67d2efaf1a674c8a2b833670b76b8a34af2a4f6 2013-03-09 23:21:04 ....A 83520 Virusshare.00043/HEUR-Trojan.Win32.Generic-dea9fdc341ad991d258399f65197130f6d259d64ebe11b78c0493c1d45c9578a 2013-03-09 23:38:02 ....A 31048 Virusshare.00043/HEUR-Trojan.Win32.Generic-deb5474675b9feb7f6b211b13619df047bc872b04337a584d04386ac172da657 2013-03-10 01:22:00 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-deb732091fcce82a7b1d11ba6cad389d0c232d092d7a08366f7ed4701007bfbe 2013-03-10 22:02:50 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-deb85ea27e9e6d2450ad9f14da6b8fa124a51006630390862f104b8f8479890d 2013-03-10 07:51:20 ....A 42365 Virusshare.00043/HEUR-Trojan.Win32.Generic-debea00527c20874d33ce2b8c0434cb71abe41e7c44af7934b0249caf8865cd6 2013-03-10 21:28:24 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-debf03c3877a2bd04a11e4bfeaafdd3af8638581bb101ec3354c78b4f2de0b9c 2013-03-10 00:03:22 ....A 524800 Virusshare.00043/HEUR-Trojan.Win32.Generic-dec0d5991ccd586dc1c4840b667643c92a93a8c0f2c68d84d32c140e1785c3e4 2013-03-10 01:47:10 ....A 497664 Virusshare.00043/HEUR-Trojan.Win32.Generic-dec159de726d687bf95f4023a0fd8c1e274cab366620b1ef33755f257d124734 2013-03-10 00:58:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-dec22248d0d6d254b9f2326a696f69e71ddea172ca0b9a1c585ce258a52367cd 2013-03-10 07:46:58 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-dec28680c0613e7e5b41b3e9df463f775f5fd97d9d10a6204c487cea61e727c9 2013-03-09 23:47:34 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-dec81730bd23602e09ca6465ff22a9de5b5cfcb448c12a3b73dc10725edbcbce 2013-03-10 03:11:28 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-deca78949ef16cb417d87a3bc2b1793202cb6d07c8bd7c008456aa3e24d9ba85 2013-03-10 06:41:40 ....A 140669 Virusshare.00043/HEUR-Trojan.Win32.Generic-deca9be53691dc1c3c5dfdb69ed3487b8b734d753ab433b309d899a483bf6cac 2013-03-09 23:42:02 ....A 76470 Virusshare.00043/HEUR-Trojan.Win32.Generic-decb50452b4ca27a52391b2b17a7cfb883255f0d188db6360c2a8b4ab01fcf69 2013-03-10 08:01:28 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ded09f57d7ddcf3224d59498b4d148eaf02b2aa7dff619ac309e6af4dd35a5ba 2013-03-10 06:27:06 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ded4b1a11495a600ab51ac20097486dd21373730d5c34f4808a818b40417848a 2013-03-10 00:25:40 ....A 46520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ded5b71da74dca79413b57d26254f355f1eb644239341a9dd49c888a74fe186d 2013-03-10 00:00:18 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ded618d7b32d7877b66335b674697a93fd172f69126935d76f26331b40b89d2d 2013-03-10 08:09:50 ....A 52643 Virusshare.00043/HEUR-Trojan.Win32.Generic-dedabd1b75915058d46a99435509f0721c06e875de1e6a3251d713a4c6ac79ff 2013-03-10 06:47:34 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-dee0dc10ebea471ad2784f0121cbd82138e493f6763cd38513e3a46615c06a32 2013-03-10 07:15:04 ....A 1665568 Virusshare.00043/HEUR-Trojan.Win32.Generic-dee7c3d7c65254658e4bedf2bbeffa78ae0309e00e755214dc14a26e781a1f5d 2013-03-10 08:17:12 ....A 742156 Virusshare.00043/HEUR-Trojan.Win32.Generic-def105ab3a7771a30f4e457b9e79cc7522e8b21a027466fcf9394c77acd731c2 2013-03-09 23:39:36 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-def24f019e4696363c80a1492c35b410fc29185a0b63cd986ac3b88bd48564ec 2013-03-10 07:04:34 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-def7d2b8ac963531a4f6de69beb8492fbe2d0cbb8891185a8506fcd02e88b8cf 2013-03-10 03:05:34 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-def7d55a2d799b95b003060431b3f33601161c1f44f51382df1d32988079ce9f 2013-03-10 07:07:44 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-def8d8647ca660e3b1426cedb6261bf213ca8fae202998f640ffcbf2f0dfbb63 2013-03-10 07:36:20 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-defb2ef0ab3e64bb777d2c189d75f7b5560f07ce894b748fc4430cf48c6944c1 2013-03-10 06:56:56 ....A 2226176 Virusshare.00043/HEUR-Trojan.Win32.Generic-df005e3078df1999702c7f10a9c71ed8b41797aaf449fda455bfd9aaa78d6230 2013-03-09 23:52:24 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-df01b09d1134e8adb25078c478c69bc43fedf0f8cf462eac24956e83b20b0231 2013-03-10 07:18:00 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-df02960c514603d3d0578b6460039537c92ce5f1b045f16614ca11fc5a94c77b 2013-03-10 00:10:42 ....A 996352 Virusshare.00043/HEUR-Trojan.Win32.Generic-df02c3914444f7209f54b78b52e9ecab065000db9628018336425add8d7fba71 2013-03-10 00:33:04 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-df051e6418a2806bffafef0e3818afbae5d2bb9e2bface5c3763d5f879cca586 2013-03-10 07:00:16 ....A 151556 Virusshare.00043/HEUR-Trojan.Win32.Generic-df0819e60fe9ad6ee1ef2a58ed24789109dae66e1731ed523089c08f86442a9c 2013-03-09 23:12:22 ....A 65572 Virusshare.00043/HEUR-Trojan.Win32.Generic-df0a048d1057c579464d0905f7ba140a76796ee45c12c64c587b52edd8ba8671 2013-03-10 01:27:36 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-df0aa7ad4f4798914698260f7098430fa433194eb0637a85853dd763ee2f78d8 2013-03-10 03:18:18 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-df0b17793d8dc3f89f28cf67c113e67259d8538628d9670a310c964104191264 2013-03-10 00:01:50 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-df0b83fd3018b6972dc3e5554bdd801945a838c8bab219d2e20c55b2c024b9ca 2013-03-10 01:59:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-df0d0201f7158aa2235173e0525dfb34241da21020c108739d80414b7b4c4dd2 2013-03-10 07:01:26 ....A 240128 Virusshare.00043/HEUR-Trojan.Win32.Generic-df10b119c61be950cb0f41d097a1b4f10c4f4f72780ae458f8c3067fef3cf7f7 2013-03-09 23:55:50 ....A 1029376 Virusshare.00043/HEUR-Trojan.Win32.Generic-df1106bff896e1fe73ed0b3ba2d845d2880b21bcc2bba0b6c273626b8cc667c0 2013-03-10 07:51:14 ....A 399428 Virusshare.00043/HEUR-Trojan.Win32.Generic-df12e240004eab966b9ea2934b1bbab18ade9464b4ed19856de35b06dc2d6180 2013-03-10 08:47:06 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-df131ea5231665cdabda6cb7804b2dc4c10e8ee72df779a55a81ccfb370a151a 2013-03-10 00:15:00 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-df1596adda3cb12aee6935cb2b4f1edd045069028d8b388a50d9cc7cce53f336 2013-03-10 01:58:16 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-df1c5cc93c57b7272b6fb78b5669434c30fe213cea1b855c9c17fb6f359b661b 2013-03-10 08:07:40 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-df1cee5ca4e76a7aba7b440d2c5883711199c447df0d83d56bb1052d03d65dc7 2013-03-10 20:49:56 ....A 104489 Virusshare.00043/HEUR-Trojan.Win32.Generic-df1f38e1c39b72ead6cbf0ef49462ccdd4cb309eb686ef97bbc61623444a399b 2013-03-10 01:09:46 ....A 59122 Virusshare.00043/HEUR-Trojan.Win32.Generic-df1fd7d62aae9a52e9105add4f06b7d3664dd20cec2c4f7030895b63fdfb814a 2013-03-09 23:55:12 ....A 52981 Virusshare.00043/HEUR-Trojan.Win32.Generic-df20bab259e1e3518468aa1964f7675222a8b6ebf672af65208742d959ddc8a6 2013-03-09 23:37:10 ....A 7381 Virusshare.00043/HEUR-Trojan.Win32.Generic-df243f8dca9433d35b8f07ac524b21e57b213a9d7b0abde4292c5501bae25ae3 2013-03-10 00:39:32 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-df2547a185c8c806a71d2de0947377855f5f14d295def77010d74206b5ad36b0 2013-03-10 00:40:52 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-df260305d8ae23342f5ede2b87e548b4d1b925a086bc12e292e6fc0b1b1fad74 2013-03-10 07:14:44 ....A 671488 Virusshare.00043/HEUR-Trojan.Win32.Generic-df268e723eb6fa2d71892c8d95b625d7a8be7d6bf2b2fdf83c1fb4546cc1d2a1 2013-03-10 00:12:00 ....A 899584 Virusshare.00043/HEUR-Trojan.Win32.Generic-df2cb533ecf6ac35aa178a69e42f29c038066b2fa61e658449061e103b8dafdc 2013-03-09 23:26:34 ....A 88188 Virusshare.00043/HEUR-Trojan.Win32.Generic-df2d61dbba4d21c0da1de02317e2a4a0969199f2c3b682343587cef14db31a67 2013-03-10 00:21:20 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-df3120134262d2a56468d279f24aa9f5d65c2bda20b4a41636e195f794345b70 2013-03-09 23:56:14 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-df35665f4f2660c7a377220eebd3d14eeec114aaa65622f2f619764e9a0bacd8 2013-03-10 07:09:14 ....A 1006592 Virusshare.00043/HEUR-Trojan.Win32.Generic-df369c777427dcb832d5e22de4ca8c1ab513f074c16a4a6227ce4f49fe95ee99 2013-03-09 23:58:56 ....A 299564 Virusshare.00043/HEUR-Trojan.Win32.Generic-df3855b4e93dc52694adebedb58f34ed96d4c38fd2116400d21c170047e3e37c 2013-03-10 22:00:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-df3d2c80ae990fa2bfbac913f659f16676c27cd89ea94d5264ca61fddce275d6 2013-03-10 01:27:34 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-df4228cd2db9e988a569b02d2302516fcab00ef8e0a3bc6e6ea08342d9d25b1c 2013-03-10 03:18:46 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-df433fbb552d181f9cedf90f680e0106d490e8fb4864464e49b8fe980a54c4b0 2013-03-10 08:07:30 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-df4594f7ed3a63c405a4d8cab47c97cbb9a2bd45d3731d34f0fc2250117e765c 2013-03-10 00:26:24 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-df462543fb8530f670c020fbac02e3d88e830a6e050197ac6220885ae05193b4 2013-03-10 00:07:28 ....A 14169 Virusshare.00043/HEUR-Trojan.Win32.Generic-df46bf6803d7225c738d1552e9d6d733d6440c495cfa88f2f51d6f4a2913064b 2013-03-10 07:51:20 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-df4bb52ff678b88c7b31f9f0bc62319a68d8452623484d8dafb364766c01d8bf 2013-03-09 23:49:04 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-df4d3f20e8de927ed6ec26baa749572e3fbd78dd69d63f5cfa53feda09aa3dce 2013-03-10 08:28:18 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-df4e2d70b290d540031d1ddce540c6996eee2be0eb4e64a320884d751406963f 2013-03-09 23:14:20 ....A 106656 Virusshare.00043/HEUR-Trojan.Win32.Generic-df5319df7de76b1657f84b0ad65743a3d623583f15de04bcea7c740ea938d0fd 2013-03-10 08:12:10 ....A 28896 Virusshare.00043/HEUR-Trojan.Win32.Generic-df53ccf9bbabff7e8a0aea5c44c6a70d425fb8219ded5ca05bc6e984960953c7 2013-03-10 01:12:56 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-df546469924120298cbb1b789df6465d76b6365ca377e6f75e9db81823551bad 2013-03-10 08:09:14 ....A 19229 Virusshare.00043/HEUR-Trojan.Win32.Generic-df54d4a936670711c9099b0ccaabe128dc7c787a3c6e1bf33bc1fa668be99479 2013-03-09 23:39:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-df593cb7be4f89436f1891bc450ba48b60fdb53ff8eec7db78f529c6f2a7170c 2013-03-10 08:37:32 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-df5b0e078e2a65f9a1812b286c168a6cfddcf7b17df117311aa04b1e84f31743 2013-03-10 00:03:00 ....A 106499 Virusshare.00043/HEUR-Trojan.Win32.Generic-df5b399a0f300133a3cc88350521e8d745c7a9a5a7810d36b370b19216f9a61c 2013-03-10 08:49:38 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-df5c44916011e4310ff3dba29775623d53e4f95279520b28fbd02d127eea3c0c 2013-03-10 03:17:24 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-df68e58d055707dc7c908efcf670ccbf9539492d60778ab540026845ad37b17c 2013-03-10 00:01:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-df695784484e14811fb38807d0b03ccbcf67c7adf9d9fc62f80822c46e4adbf4 2013-03-10 00:49:48 ....A 668722 Virusshare.00043/HEUR-Trojan.Win32.Generic-df69a3fb87a43d9d3f94b7f153c1e9ba8eb53f29ace8b4c2fd220794baebca11 2013-03-09 23:25:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-df6d1cbbfebf08f3e5d4430d81ea9c2f75b50cc1c6ef39f1b8fb8fa723b91f9c 2013-03-10 00:55:48 ....A 135730 Virusshare.00043/HEUR-Trojan.Win32.Generic-df6dc601cc8cd8fc50f3885719b565608fa1f3ca92406afacb41a30e20a45253 2013-03-09 23:36:52 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-df6f8ff2e3f9d95abb7e98bdb8216503a08a200df7535bd67b635f37b0cfe840 2013-03-10 01:28:38 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-df7092a695029991da86d0d592dd40689eb51db243a0a4cd6bf61fe8183f44c3 2013-03-10 07:17:56 ....A 292608 Virusshare.00043/HEUR-Trojan.Win32.Generic-df756fe65596f7ef38bff1506e504c0e439780a7e3c12a4bd58dd1a048fb2f36 2013-03-10 00:31:06 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-df77c5663fac2566abf6d0f998dcbabfc1d765f09351670f10020809211c6860 2013-03-10 01:17:14 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-df7a7235dcd749eeb562f78f6d9f8bdac0044101f08251fa298bc6be9564ce18 2013-03-10 00:07:30 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-df7a9ea8c1fcd5a1a796e7bd9bc61c16c20a03f505f3237768a5d527dc1f0ad4 2013-03-10 06:49:40 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-df7c74d2d8950cac57c00f572a114c781bc7999289693a9ef4a9d267d67cfe34 2013-03-10 07:19:54 ....A 499570 Virusshare.00043/HEUR-Trojan.Win32.Generic-df7d8831ed93f77993169fbd5334ac55baab3ef8e90ef66961db7cd32b19fc95 2013-03-10 00:05:04 ....A 1085678 Virusshare.00043/HEUR-Trojan.Win32.Generic-df807e1131d21fea2efcb2b80408ee8559b808f3de88320dd09836955e22b765 2013-03-10 08:46:36 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-df80c543f330f861db59e5be0500c4192caff810f952ec64c57fb54daed6a826 2013-03-10 08:55:16 ....A 38357 Virusshare.00043/HEUR-Trojan.Win32.Generic-df82868aa59a840793ffe5590a2aa932f426442c4bd066938fd7c63e20a3fc7a 2013-03-09 23:56:38 ....A 179032 Virusshare.00043/HEUR-Trojan.Win32.Generic-df851622e0679cf8c2b484bbdae83c8cfadd91aa12529bb859ad03c677ad41c7 2013-03-10 08:19:12 ....A 24128 Virusshare.00043/HEUR-Trojan.Win32.Generic-df87f2ac678a0dc093a44fd7bf75a33b9e2e319bb5f3b69e9e7282242ccd98bb 2013-03-09 23:47:58 ....A 29053 Virusshare.00043/HEUR-Trojan.Win32.Generic-df89bf835573ad33d9832be39ace7ec4cb169a8bcde0c897b16fd873b079e5dc 2013-03-10 08:41:00 ....A 766756 Virusshare.00043/HEUR-Trojan.Win32.Generic-df8a87e77fa87321b2eda56c11a2a292e9cbd40199f30c42a46ba8be33aca4e5 2013-03-10 22:12:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-df8a899cc1c72257702d949d139b45820027dcbde9cd5e165fc6b724dc3aa2b9 2013-03-10 00:14:54 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-df8ddd76eb5b39d636ef708b5e63c099f9200f3bc5a416ff5d2490b5819753c8 2013-03-10 08:48:22 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-df8edbc0235bbbc8b3d206acd05a52eff9b25899416b4a6529718f79ffefe472 2013-03-10 01:08:40 ....A 144582 Virusshare.00043/HEUR-Trojan.Win32.Generic-df8fd9422769a1af9163889ad87e281004dd5414e74b75272fb0a15f9c7947e5 2013-03-10 00:02:08 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-df912e250ee825c6edb1d2cfd285f04e971c81ca4e494472687dfca414d46496 2013-03-10 08:17:50 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-df92c832b77a35b5bd1c05517edf9769f225ab968cbb620f209a92ea25aea429 2013-03-10 00:03:28 ....A 7816 Virusshare.00043/HEUR-Trojan.Win32.Generic-df951ab228e208fe3c85b0ad854f8a7987d82a9003973810c3554929671b15e0 2013-03-10 03:05:00 ....A 130612 Virusshare.00043/HEUR-Trojan.Win32.Generic-df960c77a9f536347d82c0185068768c72e05e86f3cdd36487c324255efb79ab 2013-03-10 00:03:50 ....A 230415 Virusshare.00043/HEUR-Trojan.Win32.Generic-df988a4f4cb2a5b7d02615deea7edd7601973961f7f9e1f4beb3040ee1c1c83e 2013-03-10 03:13:00 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfa0aee49683a0f09ca9aa00d405baa955a79d32a63a4db32b67238bac4f21d1 2013-03-10 07:43:00 ....A 58237 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfa1bda3c7abc57407eadf74c15d36b626d3a28f9b37960008056ed287610aff 2013-03-10 03:18:18 ....A 30262 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfa4fead5013344a0ada129f5d17d05e28930fbecddff727dd66d906d1141ddd 2013-03-09 23:54:28 ....A 286212 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfa5df9205f814d2344b2d13a8d27ce6b3601c94839e7813f795132de813f773 2013-03-10 08:40:36 ....A 2229641 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfacb40fead6b8dd4859a3df4c2048f490dac49dc9df02fcad3ff23e750aa301 2013-03-10 07:35:34 ....A 236040 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfadb9865971ea5eea91c7c0b6418eb2f1bb656706566ffb7486d459537a92fa 2013-03-10 01:04:20 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfae7153b78e85950991d9adaa967104b2bce3ed55e20acae107f5cd1f35fc0c 2013-03-10 08:32:08 ....A 579072 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfafbb22f2a664864c4e8410ccfbe02bf837b365b8e866dd9e8c3c3cd3231c9f 2013-03-09 23:48:02 ....A 139043 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfb1683883105ffda738ec444cf625943d89cd5b3d1c9bc782dff0339f3e1465 2013-03-10 08:09:40 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfb2afd604341b14738feef726a46a535ad4fcc627c28acfec535f4c554c2da6 2013-03-10 07:59:38 ....A 796672 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfb497b48506f5d1eb82fc6ddb13b35ae6beaf9840ba2e810eba96c08e02f433 2013-03-10 07:21:24 ....A 16640 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfb51c08add76cb49029595ca7ca7dd2af399c3da012d24c15d9f455bb9f241b 2013-03-10 08:07:16 ....A 32701 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfb673f739fc1007c1f5fbe1e33897db269b4618999a41e2ed82b2fc2eff9e6f 2013-03-10 00:33:26 ....A 1515844 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfb91d6f404c538511aa9c5e29f118fe8a3f186709dd9dcdab7757ef5db2fe01 2013-03-10 00:49:26 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfbdb686a275745f2432229cba6587a969f2532a662013df7a1f3a32b32fc488 2013-03-10 06:45:00 ....A 976896 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfbea285c9c1bf290954727aa83a86abd979b6518c8c34d06986d6c2ed87cbae 2013-03-10 00:35:00 ....A 68956 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfc56dfe5ee754ea7bf77525e8366348a99d47220897f5ba0cbeabe45c6c8d97 2013-03-10 01:46:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfc70f23cff56cf74083fbcb004231a4cb2345e5ff1ffe6488db39075b76ff76 2013-03-09 23:25:44 ....A 270717 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfc9db76b6a9f03ab705077e1ba800a99e6dc221097c5abda4ae2793d4476330 2013-03-10 01:33:48 ....A 147460 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfcb8202f43932009d35abe42c41294a28b1774894a4ef16775e1cf240c24440 2013-03-10 01:56:26 ....A 424448 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfcbd49b577c62c6be37305872e1e10ddfe07d1be41e699efe8c85e72654acd4 2013-03-10 03:20:24 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfccfd86a575a74779271f481e993c006c69bc691c22ec0121cf6c5c4d0574ab 2013-03-10 07:45:40 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfcefbfcef6054935e7586f4c46a0801f1c6886362a3b9b7cb76f46e5516e84b 2013-03-09 23:16:56 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfd702545feb8a569b3be9b89047539d3b157df4d6c364c8b0525b469e0a5840 2013-03-10 23:03:16 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfd986bd73957f3cf6ed8d423cec2b20320f8885acb904910a291901bc75c41a 2013-03-09 23:44:44 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfe3dc90bf4141b0a4d448ccee1b57d9c0d334d5f5ca2db771aa364afff54b1a 2013-03-10 00:15:22 ....A 213788 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfe4a4d869458634136b1d9ba69daa7474a848b5b8f86d0cd496494b4ad262eb 2013-03-10 08:35:24 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfe5878333fe3e8053f32ae4635346f8e9ed8b2b957174e2b95d0142b344748e 2013-03-10 06:29:06 ....A 130109 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfe7e05fcc4e006deae168d9fb55e9a9026c833ab2753e778d8aa3de0c0ffcaf 2013-03-10 00:53:04 ....A 90277 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfeaec551aaf5b37f51dbcdc1098c3e78122fa3597ca13f323d407b009273119 2013-03-10 00:46:16 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfec4e4914fffb365c469a4709638f56b92ed312919c63989f984e1dbb7a1dbb 2013-03-10 00:18:04 ....A 1197568 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfee148f62ac7c409a2b4cc202e53f2e3f31d4ca6d2d6d640d5f8424deb2ec62 2013-03-10 08:24:24 ....A 287744 Virusshare.00043/HEUR-Trojan.Win32.Generic-dff2a9e2e6de4587092d1a129ac7cb3d2eb9231a2f83c923cc5417013bcd54b9 2013-03-10 07:50:30 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-dff438e1c4416005f9f033c86a1c1ea34b12c1995be1be0b3da3ca74d35edb7a 2013-03-09 23:33:34 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-dffbf5b5142ae566923604c4a25ff1123142e613b1beb96836499f9f352957e8 2013-03-10 01:57:46 ....A 3194368 Virusshare.00043/HEUR-Trojan.Win32.Generic-dfffd611d2d541bb5d9f67b6f0eec25c4b101cd9aea90aede0e8171f030b4dc9 2013-03-09 23:56:36 ....A 861727 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0008fb9946946d6bc5227e96386adad7a579b5898908b0ae2fe7d07a1142d4d 2013-03-10 07:57:28 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e00443f4a8bc5e3ac52d0d668ce814f5e15a79f4e47a6cc94eec7e7496392839 2013-03-10 06:50:10 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e005b74592e465d5ce9a05ef768bfde7d3d3e17394f4eb974ad60ffd5aa8abb2 2013-03-10 09:12:02 ....A 325888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e007bd41b2d8eacd5547f365a113caee5b524a378b6954afbe2a00611ef09fa1 2013-03-10 07:20:10 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e009deb9d856d2d676c95e0b2a6326b4d33f6c61694b16b22485cee29704a76b 2013-03-10 01:46:28 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e00cda0a935241d1747b316515700f1813bf8979b4b98aaba68b3b060a47e2f3 2013-03-10 00:10:22 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0102579c3294663f67e4c38dc81ac5b34ad799b2eb9b838b8d3f15b6b62ed8d 2013-03-10 00:45:26 ....A 970752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e011ebd4d8e1706c7b5f9883ae1f8bd0e9a44e560890ffc429655cf8ab4fd80c 2013-03-10 09:12:02 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e014cb03a4da93d0ceb1547c1d222e472916279594ef5f4789ad730a6ebf8d28 2013-03-10 08:51:50 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e016090e0a56fb0ef350ba56ac2545d2cb8ad67a835182fcf1555681c9e17498 2013-03-10 09:12:02 ....A 314880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e016dfbd987d74dc3e560bb53d191e7049a7be61a18ac48af9af7642d4fd4e66 2013-03-09 23:31:06 ....A 821358 Virusshare.00043/HEUR-Trojan.Win32.Generic-e017f5a60e6464fba3acad72c32e130da108eb8f1992b9fcc68de0f7a3850341 2013-03-10 00:22:36 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e01901e9c5e6d6a0b7550e939049782bf91a37b3aeb9c39e477bf5cb257d0e79 2013-03-10 08:21:46 ....A 307213 Virusshare.00043/HEUR-Trojan.Win32.Generic-e01b92961a3b565eddd3d04e16580d0e17ea04f100c3011db7b181613a7bb2b0 2013-03-10 00:13:26 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e01c9deab4a955cf483bb3761d2485953a496ae2983b56e59ef740048a995723 2013-03-09 23:58:32 ....A 265456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e01e09b44fdebe2f65e014948a460bddc50f3ab9d1b5707a709e2fa767577425 2013-03-10 09:15:16 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-e020ad6d934886957dacca56af4bfbd70f10a0dd04ff6308c055780b48c7ff11 2013-03-10 07:53:08 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e02438048653f0ecbcb5dbefc800ab8e6b1cdda43603711665d08b1947adf29c 2013-03-10 00:11:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e02511105a5677d14fb959c5e2e3b3196f06f3f24105b6f45cc5a5c687e3a7e7 2013-03-10 09:12:46 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0254988b160361c234fcbdbaf6f31821ae46da8d84db6fd47662b18bd315c65 2013-03-10 09:15:24 ....A 251050 Virusshare.00043/HEUR-Trojan.Win32.Generic-e028c9cb46dfdcc33a52849ab3925e8075f115430e8fe43566429a292cbbb81c 2013-03-10 09:13:44 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0290a6a6319a9b8ef9b6f9cbf0d6f36e428a8a57a09cf3ab458c5f3ad10da6b 2013-03-10 00:11:48 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e02ae89d17122d2edc7f3ad7915abe3dafaf56c4b5e669267155973e9b95c060 2013-03-10 00:40:34 ....A 40736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e02ca56b5966d0593b972484fefa579e5934dd9fcb7d653e93a9a539757b9085 2013-03-09 23:35:36 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e02dc8e8b14460d213f50a96d00a002a12c3f5249151353b2678722338d20983 2013-03-10 09:14:58 ....A 59524 Virusshare.00043/HEUR-Trojan.Win32.Generic-e03144d2856d22cea7b1bf800d1ba2c91aed33c67a7f9da6f235e4cc64b9644c 2013-03-10 00:38:04 ....A 71234 Virusshare.00043/HEUR-Trojan.Win32.Generic-e031699fc7aa0e6b5b2b1853ae88edb3271b6a69646d82076ec44470a4c5ef0a 2013-03-10 03:09:08 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0324708d599a36e89fbc93209cf9094d520d3cc23645a20a685a8faaf0a98b4 2013-03-10 07:30:22 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e033a7fd9f6e1ae524370d8267fb396111a8444e64547be0ee0cd1ad41dee673 2013-03-10 01:30:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e034346c0b82e4ef0cd4f7a158e75e7a2a5a2a022ce2cd02789303a5983f289c 2013-03-10 08:15:30 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0347a659ec15e3f32c201048df663344380910dfde0fab8d4a6c8cf9fb9874e 2013-03-10 09:15:38 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-e035e1451136d6dce03be7da3fc3307e167828bb3bb076669d1d0e75b3edb1ad 2013-03-10 01:39:02 ....A 400384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e036353f11013e680e58ea337468d9141cef59f366ab46aff8abd60b4c0feffc 2013-03-10 07:06:06 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0394fb4b788508f44fb34210d285ee64ad525622202e4360625cf00a64bae75 2013-03-10 09:15:28 ....A 151741 Virusshare.00043/HEUR-Trojan.Win32.Generic-e03a4c475749053c84da95b54fed102d6c38af08a115d3552b7ed7cedf4c94b3 2013-03-10 03:06:28 ....A 6144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e03bf5448d9d5c491d6d3de2121eb3015b639c53c9e5e20ed7ae630b13aa76be 2013-03-10 09:15:02 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e03e47c73bd0b51994af6a41492dc1f06dd79548733ed80c80c810fefa95baf1 2013-03-10 01:23:32 ....A 238149 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0438f2994023a76fcb969c2ac01c2152d546270a9af726b5934c5a2334cd5cc 2013-03-10 00:14:16 ....A 339001 Virusshare.00043/HEUR-Trojan.Win32.Generic-e043fdfd4e705471dfa6eefda1b45361f9664afe01f29bbc63de6b0e2055718b 2013-03-10 01:44:16 ....A 30672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04698522f313abfd77f055c9b4a2ccff5eb8b389028877368495efedd789071 2013-03-10 06:54:50 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e046a331a404ecd67c3d2f4a19269744227ec9a1335a84a3a92bd95b56f74126 2013-03-10 00:04:52 ....A 450368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0470345f85b10c103931810703c43a262d90f7e491e62733e1d68e012898a7b 2013-03-10 00:08:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0480697edbdd2361e9f708d9d17838fb52e1e0f54a51faeadd27e891a1d405e 2013-03-10 03:11:48 ....A 33065 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04894c969ecd37fcc197b54fd4523d40d06fd0608c05872e53030c56274b6e8 2013-03-10 01:41:24 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04920ef5e943f303781120c7085227fee224865bdb19fce92fb9f25facfd864 2013-03-09 23:12:10 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e049f33da28793160de9b2c9da717dace0662dac46259d852023071f6d7637ca 2013-03-10 00:06:12 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04a9c6807dcf00dc6817f32dd20404556c40ae83ca9401a4ce35c0c4811e03a 2013-03-10 01:28:10 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04a9ce4bcbe0792b92e9c8791a56ce932139f6129fcd08444cea84a69443e7d 2013-03-10 08:30:02 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04c27a53bc34ec7c29f2e43820721441e6c7da7c78e2dc30ea8983164384487 2013-03-10 08:14:26 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04dbc7f1dab07d0624925abb4bc5d31d5b5e00d6bcd6f6460ee28fbbba77b7b 2013-03-10 09:12:58 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e04fb6557393361e99411fe1f4b9bc61a45eecef25a98e95893add2f43f6a591 2013-03-11 01:09:20 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e052380066df4472e8120341092e5fd06aff8b279f8d7fbb39c04e3d6202023e 2013-03-10 00:07:14 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0526ede7ef5443bf793d56c461c32427c6de53fa8b0de7cd7353a81bcae735f 2013-03-10 21:27:00 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e056ab7f6bfceaed1d277f190e612a552a465f08786afd5df5ba3b1e13c8bd8d 2013-03-10 09:15:30 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e057dfe977b7514153c5203ccb3c0f551ad33ec40a2375c2dab4f887705bcfdc 2013-03-10 09:12:54 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e058932d5261dc696812768e22b7afac1229cf7ee981f0407fdaf4c92db15c3b 2013-03-10 00:05:08 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0601a0359b8b21963b558282547a02930545ece22afa0caab43beef3a52e937 2013-03-09 23:59:54 ....A 1090128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0630685639390a82fd0066ca0958a66f3500f7770c34677105e170a88689a2c 2013-03-10 07:19:38 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0637b8b668b9fb7bff22960ab6976a41e854384064d593c48d597ec9173d7d7 2013-03-10 00:27:50 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-e06b88d38814d419867e4c936877de96e149f6edcf1bbf9c0b9f5a5bdadeb495 2013-03-10 00:37:30 ....A 2735011 Virusshare.00043/HEUR-Trojan.Win32.Generic-e06bab05b4f9e3589853a2cf123c176dc6d980d7c8ef6f4b56b6d6f64596b325 2013-03-10 09:14:50 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-e06de88f8b3765b7c7699eaa025c0f2ea32f4062b1eee13d362e2e4f374acae3 2013-03-10 03:09:16 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e06f75a00ff997c16f4e0d59a2b53733ee23a340794087a8f1e6ccf5200ff275 2013-03-09 23:27:02 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e071adc119aa8343fced460a19d59e9803aa964e63bf58ccc485f137382b7def 2013-03-10 00:12:22 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e07200a96fff2e31d84fb88fb880f9f1e63a3a965a9a773637e03f02ad8ce8f2 2013-03-10 00:51:10 ....A 158616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e075c5403ef826599b3c62c15dd869a04ec4c687c792141eb16b2274c167ecb0 2013-03-09 23:38:30 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e07a0fc3b67014a32b1a981c1008b1c86ffcd993a91d5abec5817796328d6c86 2013-03-10 06:46:02 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e07a92bd70e88721d96073cb5c06ab0dea2cc46875acb62f77ba50f854c2dcb9 2013-03-10 07:32:34 ....A 28768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e07aecee8dc1346610b092d821b26267db2884b3461f7ea522b4d4631b33eef5 2013-03-10 08:05:20 ....A 94537 Virusshare.00043/HEUR-Trojan.Win32.Generic-e07bf8d99589a4482743b382479f2304c625296d58848446eef8eca4e73f9a6f 2013-03-09 23:53:14 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e07d0337c67eed37111c7d7b3f00ae94bd0ba3d66b44c7b6504a91b2286d0565 2013-03-09 23:34:04 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e081a0df446a4da076b6ad917153a2bfea68dd038bfcdf476b77034ae668e26c 2013-03-10 09:14:32 ....A 995304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e082452a295ac2e2a95ee0d1f2c3c984d8fcefbd2462ac8f428826637e82e118 2013-03-10 09:12:34 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e084a8d181334d16235ae800e345813cef5fbd65743df02aa069f903968b0998 2013-03-10 00:13:06 ....A 26304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e087085bca51375bb1a1d72f28d84bd8fc778b4d4589a375ca424e2c6b128c30 2013-03-10 07:39:46 ....A 2010085 Virusshare.00043/HEUR-Trojan.Win32.Generic-e08801b3811cfaf118f2786d2925c9ae71b75c827d26d44a2f741be592a3f514 2013-03-09 23:52:54 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0885fe5f3598f7ddf64fe5a7c70825c74c479ee34dba08d2f48ec8e1c0d2e6c 2013-03-09 23:44:36 ....A 322048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e08a9b395915c05823edcab2b77bc59f514aa4b33d2089e9cb6f01ce429435a6 2013-03-10 09:12:54 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-e08b95f227bfa9fe5ad1f5348b6053f0586fb9ab897e2bee08f303b5e4ae4511 2013-03-09 23:37:22 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e08ec98cece977ad8b30646a9fdc903ee413d568a3b5d4e1871fc8edc926dcdf 2013-03-10 09:16:24 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e09a4bec2f7f17d2b862b484d5c8b1fa8c2afc8abd7df16a96f3fecd60566a9b 2013-03-10 09:17:40 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e09b39f0fce2932072caff26fc330994c964093ee795869bc66cac5ee7789ed2 2013-03-10 09:16:28 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e09e7fbef6c76b52472932ae1fdd0466eb6fdbb61b27af420db72c7c601d78f6 2013-03-09 23:18:16 ....A 427008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0a000dcfcd3c87a2a803b2b1161262eafb60cc3d493bce2dc279684876d3914 2013-03-10 07:12:14 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0a6fad75b08d5553a32446f644abf88da5b44463071c8313cbd4c26cb0c8e37 2013-03-10 09:17:02 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0a9699a408bc6a7edaa2830cc367bebf96b5afe850803117a76800012855910 2013-03-10 09:18:10 ....A 1529344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0a98fe0bca136e0491f5df8632e41ed1cd251c46f76e62b1d25f40b5fef6070 2013-03-10 01:34:14 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0aac528c1562d759c5169ef2b8684a94472d94397a16602db33bbc86fa157ef 2013-03-09 23:38:02 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0ab55c7322aa63a4d734adae9681b2bc122f27923378697a02ee5285ff9949a 2013-03-10 00:16:38 ....A 70672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0ac55df47d65dd0d5a82d3c95aec6de14f978f57179aa1f53dff8f023f273d0 2013-03-09 23:58:28 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0aca06f4cea89ed3fa7346da2d5d4550c61a16556a994642e2a3f726cf690e4 2013-03-10 00:15:46 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b1bd8553a4875622482c5bd9b35b6155a7d0335693fcd2847227e1c30adc74 2013-03-10 06:45:18 ....A 116255 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b2e7dcc9ed1e29022c949663f41db99f9726fe0b29d6c7b69a60bc328174b2 2013-03-10 22:55:26 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b5563c10110ce4b01c9f4d7a2af62d50d2e0e40a28b0a80155ae587b5a8387 2013-03-10 01:32:36 ....A 975005 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b5c91bb7d2b11aa556c2cd0cac376376ebb23c88726fe39b49fc1327b9ffd7 2013-03-10 01:09:46 ....A 310694 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b7f1fd2e7842076362af5921c3aa4fdd0ba8378ebba92735b6fec9a959cd15 2013-03-09 23:45:26 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b9b964624a84cc7b26881fa097b363f89ce520f56cd0d18438797e08f05f93 2013-03-10 09:19:04 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0b9c694b886058210e038286cd14abed78121997799ba4187134f9b053cb3c5 2013-03-10 06:45:52 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0ba95136d32dd400e4fd2a4a091f008d68fb29ab1b396b92a7ec7cdfff58135 2013-03-10 09:19:04 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0baa0eafd989f48a58c37166b50f6bc376ab1448742824f94c857c8ec2e64ce 2013-03-09 23:18:36 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0bb56b90231ffd604c015f4a1f54b75c401646a20feee2f14f1d7189e56439d 2013-03-10 08:41:52 ....A 28944 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0bb58ba581e04f293dcf6acf640722ff9acf30cddb191ee8bd389af677e65e5 2013-03-10 06:41:02 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0be4d049d3ec1a8efce3dd716e23271c432e0832c023826578e5af66705256b 2013-03-10 08:09:04 ....A 4758528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0c01cc50daff4747be2c619849c2b403c38c720dbdf181ed843df1104895029 2013-03-10 00:11:50 ....A 106499 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0c1f1ff129e06eb726f572eedf6eff271a5fabee40711a1bea819fb59114013 2013-03-09 23:53:36 ....A 103428 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0c2799175d77bfba6bd24b2c3c7e5ac98327695b5d0bc6ec7e12fc08cae660f 2013-03-10 03:13:32 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0c4fa0fbddfe7481ed066d5ac3e7eeeb306e49579786d800e66bb7f952e169c 2013-03-10 06:38:42 ....A 87551 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0c980f952684d55def6daacaace74b91547ed02a4e7f66f800b089651242d49 2013-03-09 23:41:34 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0c9f31109e0cd8c65665c400ac09990bc599ec4a7961156ba1513bcff7e3e41 2013-03-10 00:11:30 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0cd406c71986762388673d18e25279357fa3b94ace8864a2badc38ea1bf1c9a 2013-03-10 01:33:48 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0d189a9ccabcd9261ec5d3eff3757fc41976073e431e422c7400383724e7dbc 2013-03-09 23:21:06 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0d194e336d5586f3c8ca35a858517d8d32898e51a093aaebf7223e1db1b9395 2013-03-09 23:35:58 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0d3566dc0f84db069b4a2fb86bbabb719ed4ec6dd2e7761b52e3b9f4edda4d7 2013-03-10 09:18:14 ....A 703748 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0d4b8e710255422b273e719cf9ec6614d51b2386282578c20bca3b794daa2b3 2013-03-10 22:12:40 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0d84300344eda3db2927b56ced2baf09c1ce9385f3055e7576462bdfa96a67d 2013-03-10 01:10:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0d9b167bbdd8a7cce8142ccad26297f6c45afb6eac82264d0d5a5074c90cd2f 2013-03-10 03:08:58 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0dc1ba0fdf7d2a9d9e10fd2651ebf4d9dbe523d4c56e7a8ed312a9387d0474d 2013-03-10 08:31:40 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0dd6c2f673505db7b186f2acffb2a54507afc6988529fe3fd174e507a2df169 2013-03-10 00:01:26 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0e160e706933565ef56fc6dfc82dee4ad9cbc97dc0cd51a32436021e72bcc1d 2013-03-10 00:06:58 ....A 1234434 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0e63567fab56241e3b6f739341b0fdeda89e46c5988960b1c2d7911e5c22cbe 2013-03-10 09:18:28 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0e7648dea92cb12fb6d08fcd174e058b957c84e393a7972cf1a8a72402085e4 2013-03-10 07:21:42 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0e8114f79f791bf7107483c2175febca43a727a3986d34bb9feb6310cbfc0c7 2013-03-10 06:33:34 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0e88a6449041700459f5b656548825e4c2d5d435dfd1920e08033c6e10e3112 2013-03-10 21:24:54 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0ea742dac200c72eed6d956720c0b0059b8a8bad52e4a4b4a586f57ffb3cbca 2013-03-10 08:53:10 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0ee2a2ad9446b190467b8143dd60fdd8645b8bc79cb4a4e4ada6ef44db0a792 2013-03-10 03:11:14 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0f4955eb6b61e13a3cbbbc5c82deb6ad71944a5280589b0a1c24ae11bcac350 2013-03-10 22:56:10 ....A 271045 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0f5f4ac4590c7d1cf2b957a1ebf6eeada11c3c0d646d865231b2e337abc3d19 2013-03-10 07:50:24 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0f7a4207fef53b1909cbd9d7d9cb7ca8f6a367a1f64d6cbea349502a15dcb19 2013-03-09 23:37:18 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0fcf73406787c69031daa68129357053c6c1ddd6110ba95c81453a9e1f9144c 2013-03-10 01:17:34 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0fe724f916c1787ea7701872d473b88122a8f0f6f48c78a0ab9df7d76529ee0 2013-03-10 07:19:48 ....A 540440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e0ff430ac538b279fa468a161cf6e4f6681809c4422e822275035662be734948 2013-03-09 23:23:20 ....A 160257 Virusshare.00043/HEUR-Trojan.Win32.Generic-e101ee35773a8d5ceac0ee83202e53cb7a2d454877afa7a81e5b61d3c85f2bc8 2013-03-10 01:38:10 ....A 305945 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1033900d5c141e878cf67cf28cf8d330314a1477431e9e1890a35dbba8215d4 2013-03-10 01:05:36 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e104247f159696000bab813c98d53aa1cb2635393be70efd882774f5b8476b2a 2013-03-10 22:57:12 ....A 37310 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10a31da19f59b8358b33a25121bbda3141b7ce79848b280067797e8ccd9e424 2013-03-10 22:56:42 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10a45b4ff1158cc7656fa595daac0e1ab00c3b79fc324d7857267d61c633c8e 2013-03-09 23:54:00 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10a4b6325084e531d5ee23744bbb7743f266cddf54546dc7e3fcdd6fb982d8d 2013-03-10 08:20:44 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10aa3761585bf7d5a4bc9bac092ea01de175d5be43f4479afac4420a038e713 2013-03-10 07:04:12 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10b3cd747b0fb02af34052a08278a259d180655cf0c7f25d86ebdfe7345b976 2013-03-10 00:29:10 ....A 155656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10e700762a2c0a751ad4f993ca130629184e25e3dad53837fd965404088f86b 2013-03-10 07:07:20 ....A 157176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10f82ea4af89dfc16f60515e948a5e4e96dad0d3dd6b04dae1c3cf1471059ea 2013-03-10 08:55:30 ....A 196989 Virusshare.00043/HEUR-Trojan.Win32.Generic-e10fe7af540bf013c2f44df4aa648880c6f730edc444c30c0acff14132d49827 2013-03-09 23:25:14 ....A 39536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e11107cf77f47b8c9c8aa6cbe06bc7661c633d474ca74fcb1bf9b6af8fd0f96c 2013-03-10 00:38:20 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e118abe0bbb478f91af96a57f4d79b2b44eaf8c89b4e9392d3fb7b9f7f892fdd 2013-03-10 07:26:38 ....A 2035712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e11ae690b3cfe52765cd642c1a58ec076f73d48f600dc1e7dd2f2e9b03e12ddc 2013-03-10 07:03:52 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1205ba193b74a56aa01580b8d249cc9048c868b54ab26698ffb0ac279b7c2a4 2013-03-10 22:58:12 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1214d5bf6cbc00204573425ac5d3b48ae0dd0550a164c1f530d4dcf65c3054e 2013-03-10 03:13:12 ....A 57316 Virusshare.00043/HEUR-Trojan.Win32.Generic-e121d5dd49306b917232202ae1af837116a14b239656e397f29fbc022243ac47 2013-03-10 22:56:22 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e12212d041e3dd0b0040cb003edbe6fdafbe6f26c26624b95e855b1cf30132ec 2013-03-10 23:00:28 ....A 766464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e122c0c12619346a40f87e1a5b27e97cbbb8e4119a8868f6c38b7dfb5e78416f 2013-03-10 22:59:20 ....A 34176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e122cb311f89f95928f94257ad2f35d267bc7b9f96573ddddc4a0af6c61aac30 2013-03-10 22:59:28 ....A 122432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e126d9f69b0f5ac2700a8d0a843ed49693bc75a9d94f177676b3a996d441b5d7 2013-03-10 00:11:22 ....A 53693 Virusshare.00043/HEUR-Trojan.Win32.Generic-e128bd069a5a7c4091707ba7e15ea355e748b5e6e7c010afcacfc91ac8e4035d 2013-03-10 06:28:22 ....A 3428352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e12a431f109179e838da196266a3168d0df53b226248a7af965102ce3df09de8 2013-03-10 00:03:48 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e12e77ae5556ef358bf96d6393ddd0f4c36eb4b8427c311eed514209e652c096 2013-03-10 07:40:10 ....A 1886791 Virusshare.00043/HEUR-Trojan.Win32.Generic-e13023556436f7375c788ca1ac669a03b84005153138710ed2d76847191968cf 2013-03-10 06:46:56 ....A 1478674 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1316fb9b5952e087f438043b4af05533f8c38cd665108c3b5352013916be894 2013-03-10 08:25:16 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e132e8651a3c36a5a7fd94958e4d61ec982594b79d92e66d55d49b99f2ced273 2013-03-10 06:49:36 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-e136fbbb9ae0e2a76805c014c006c48c9bd3fd309210fc742435e90bdc16bd0f 2013-03-10 23:04:00 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1375bac9a6147aa14e1489930f2a93005a0a1017a8466946ef5d8ceb0cd62c4 2013-03-10 08:29:50 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1393f90a507eda8175a82948d2a24108e0dd7c54842223cd2c4235e348cface 2013-03-10 07:26:26 ....A 546126 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1396ff9986e1baccbdb98da94e35e3be0b961ad264df03ce0768d7fb199fa0a 2013-03-10 01:08:38 ....A 57466 Virusshare.00043/HEUR-Trojan.Win32.Generic-e13a20fd0a71a58bca2fc7bd3ea1fccecfc6078e48f00ea6e5c5a273a30184ea 2013-03-10 08:32:30 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e13a2f8b211fb38719828b4f4c3ff1303ab0e749c1cb396b206f006678fef9e3 2013-03-10 01:12:34 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e140c7d91ab03c9d0388fb58a71c09fb26c0842230ac5c0c79ec3a1a9ef96739 2013-03-09 23:47:54 ....A 110874 Virusshare.00043/HEUR-Trojan.Win32.Generic-e143a7608d510d45c6e984e38f908bbcf5de63fa76432462e837559ad700ccaf 2013-03-10 00:13:08 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e144b163eeaec34bcd16154587f85d1519b6fe99ab31fab7c41733067c8b6a70 2013-03-10 01:40:28 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e14558352330384c76560e4b23f49618ac8b4693f0f5dd199d75472384f572a2 2013-03-09 23:38:28 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1466170d33cd4bddfb4eb6a983e5752e47323dda8e95617c1562fff26df7945 2013-03-10 22:08:30 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e148855d9c4cd2a654724daee211cd419296237a09ccf3eb3866aacf7cc42612 2013-03-10 08:12:40 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e149cadbcd945b41ee2570bd576b0a7cfccf5863566869e5f5c6bbd878d97199 2013-03-10 08:06:20 ....A 1032192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e14cd1798e0859b058af3e40f56deccff88146de078e4a8daa8f3b32380ef223 2013-03-10 23:03:24 ....A 1777664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e14e0b635588b1007746f7d6440f60e4c1d00f3c70e6da9a35eb6165c324d80d 2013-03-10 00:50:16 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1508a4ac6583742706e6a1d7ab4ae72fb893c5d8f86618fe3eeab4f8a81abfb 2013-03-10 23:03:00 ....A 441369 Virusshare.00043/HEUR-Trojan.Win32.Generic-e15730cda2c383b7dedc4e75ef1463157dd3cd95fb4e0cc85a9c908f21aab138 2013-03-10 00:07:04 ....A 1030656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e158e744b7f6e4d12aa627ba857ab4cf6ebe98a74372d7359e84c0c5545f6259 2013-03-10 23:01:18 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e15bf2d4952e13e97980b13d029a1cd5c935d0d557580ed1638d5061da5d73eb 2013-03-10 06:36:34 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e15cf825e16a821b22623b5a5968edd713ffe00b8d1478e5705990f85e192934 2013-03-10 00:18:38 ....A 1946624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e15d476b4df9dad23942530458ad5926e1ac8a5e1b01037b20e5e9e08111d985 2013-03-10 23:01:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e15e30615f857f3ccc21388b5afd91e751d6efe1947111369726607d790f9f77 2013-03-10 07:15:46 ....A 35842 Virusshare.00043/HEUR-Trojan.Win32.Generic-e15fdedbd92a87bd5df775a8763feefa0384b3913a30160fcb9fa83f38451864 2013-03-10 23:04:38 ....A 537600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e161ea653af78dcf19e02e5ca77dc8e9d5e38f0a6aae77402d36747829dedbac 2013-03-10 22:07:44 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1625f24474fdbcdeed06d57042e66faa9151e86977d0a43cd0e6fa72f5932a0 2013-03-10 23:03:56 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e162d5cb5ca32b6f5d3a431e1e639978820f275f931faf4890f9fb89a24a076e 2013-03-10 00:35:20 ....A 163329 Virusshare.00043/HEUR-Trojan.Win32.Generic-e162f3353d13f94c19686e8778bd608a90af76d5a51c8c9c06227dfd963ec708 2013-03-09 23:14:22 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e165ecb48741787ba54532b82c6e3d29f098d01fd1e0fdb3d2442afadee59080 2013-03-09 23:43:32 ....A 2596140 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1669bfa8caaa5fbdc815cb7c855c0f17976abc592e0db18746fe48e445a081c 2013-03-10 23:02:20 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e169306b649b2219efcb492e97b9c262c6a32d2ec385bd4f2b2908145094b613 2013-03-10 23:02:58 ....A 85457 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1696b9a26ea600c2400259ea22b62fd46516415fd24cb1dd3508f512e3e2c5b 2013-03-10 23:01:32 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e16ac40b4bfba4b15765caf53972d3a63ef8514a2ebb213687d0ce6a24842735 2013-03-10 08:24:02 ....A 54476 Virusshare.00043/HEUR-Trojan.Win32.Generic-e16cdfc92409f480356538d82fbf33f0ecf62505a213b875cad09b212e8fc405 2013-03-10 00:40:58 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e16d02eb2034681b787054143f28af7cfd95d3276b35aac8654ee83b13d01151 2013-03-10 07:36:26 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e16d535b353042c85c398339d033ea7ba8daf2281f0235dfe1dd506b1534427b 2013-03-10 06:50:52 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e172b104e8b0d6ccb4f2b4feb59e18bd1da707129eb65d3c304a68424129e77c 2013-03-10 01:16:40 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e17308cd1250457516f5c589e1cdb0601747f4f233dd2352f54d3c6a02d0e595 2013-03-09 23:13:00 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e173596a768aff4b5184856e1d5a011ffaa92b0e2c81f9c4121f1deba8d3887c 2013-03-10 07:55:24 ....A 68969 Virusshare.00043/HEUR-Trojan.Win32.Generic-e173aadc218f03664b74e06a11c0d2072f6acd59f0036f86071f230b89fead67 2013-03-10 23:06:02 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e17451b3a3af38472dcf4e79f1bbaa21b5c3a2d463c7a865737c8f204fb032b9 2013-03-10 08:10:34 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e174cd203bcf0cd9c76c05547464a2f5437f25181847de359cc19823a73ec59e 2013-03-10 06:56:38 ....A 15701 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1761b96ae765fe4240827bf5bffb99f0ec287038a94e846156b004aef9fe4b4 2013-03-10 03:20:44 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e17739be2eed069ec3a85a6d43e853671bdfe4eda9616716369eb6bceeb82fac 2013-03-09 23:30:36 ....A 280064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1775ee1fd6e6610b36bfc98a877b22f3f328cb664d6493955e985c86f368308 2013-03-10 00:37:02 ....A 779796 Virusshare.00043/HEUR-Trojan.Win32.Generic-e179b593d61846d29b5117d6cbdd7a95783d02d5684fce5f402c8388966a35a0 2013-03-09 23:13:58 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e17b05dc2a25cb0cfd0e5e13c38dd6976524b208423d6c0276e2afc9e80b00bc 2013-03-10 07:31:06 ....A 38774 Virusshare.00043/HEUR-Trojan.Win32.Generic-e17b0863acf0a99d3ee959b19ba2430dd7567043242fb06bc54985248a760ec0 2013-03-10 08:43:26 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e17bafcf9dc64cc953eddab2ff5bda54e8dbeca3a74f4ff9672471ac712869fd 2013-03-10 23:08:58 ....A 34176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e180258488cc317917aff20c9aaf5348b318b724d75c74e63c5df420e7a55f91 2013-03-09 23:12:26 ....A 27424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18033a806d5ebfccf48cb83da5ee7092888bccedc94fb2f50e096939d5b2ddd 2013-03-10 23:07:54 ....A 51852 Virusshare.00043/HEUR-Trojan.Win32.Generic-e182a355b9ae869b4ba943400db0d19341dc7e398eab44a1c742adf4b074c416 2013-03-10 23:07:04 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e182ce0cdc2d6c9ea547ad2e5182338697be1cd99aa7416c93f972ebd56248c3 2013-03-10 00:01:50 ....A 3010560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e186074a9cc112b328ec0bdf34a807c0f156ba7f33db69b70932fa4689a5d10e 2013-03-10 06:36:36 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18b0cd16b653ce375a077be5d406a9ed16c11b93c3379ec4f141b5011af4856 2013-03-10 01:14:22 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18b629275709b6c165c8f570bf545e5a8744eb158683ddf7d1bb8c40fccfcf4 2013-03-10 08:51:12 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18ba9202e67c8f205895e7bed755370be534a13fdfa4487076bc901d471dd06 2013-03-09 23:47:40 ....A 1663954 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18cbbb2a8259889d120c9ebb0ef000fd809a5306b44db8a5b7bb3cf8dd4a89b 2013-03-10 08:38:16 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18d0d0da321173dc98c0d00b2ba3cc79fbc7329dbbd8fa0334be10cf6fd8fa0 2013-03-10 00:03:58 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e18fbfff704eb03b0592fb3f126bb5249e70b93adad2f23d56fa1d6254d15df8 2013-03-10 07:54:32 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e19050957f0c069b1f749d90e04772649392d1ec80bb8eb3e43c5919fa4023e0 2013-03-10 23:06:56 ....A 3030000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e192bb302004007c5f2a64c36b21d9e261cac5005f1c4bff600e000b5236c3ea 2013-03-10 00:07:00 ....A 43168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e193029fb33cf003ee421d89ed61731e34d6aad930e3e207bb8c621b3b1c9a32 2013-03-10 01:40:30 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e194d5a3bc28c477c489f8ee019f0b8a90a708ca7c2e357eaa37f12f077db1ee 2013-03-09 23:22:26 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e19563f2377fc11c3b1a42d92105f21cc4fc883c788046284a8144fd3b947668 2013-03-10 00:45:18 ....A 46493 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1959f1b36a2ca00f585ff9226c1cce036b94ec7d1540e903b54b7a8e1b42699 2013-03-10 03:06:30 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1973aa0e805e51a8e1f5c27fe9e32350ca77725333151c60ba98013afa87b4b 2013-03-10 23:09:24 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1986dc896b97ccc5e5238140cf050bb4a127b8e11f4533a063697a1c41ca5bb 2013-03-10 03:19:34 ....A 1390592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e19886cc3b71c69306cff166321592668e6768efa9e71f49ad93dfa10d02369f 2013-03-10 07:21:08 ....A 2396160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e19ae76959de1478982bc67e85865b29a5e8852b96e3e0f18e1d7ed8908050a2 2013-03-10 06:37:42 ....A 49370 Virusshare.00043/HEUR-Trojan.Win32.Generic-e19d0da2e1b4fb3fa7e4ca0b513169ed369f7a79bd6758caf80dc06c2c1dd50b 2013-03-10 08:14:30 ....A 1574912 Virusshare.00043/HEUR-Trojan.Win32.Generic-e19f961d702116023de1096f7ece8a3eb64ec492b75a7c3fa9eaf9a092ae2b95 2013-03-10 07:56:12 ....A 27404 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1a29bb45b6d1d3736cb79a8587eaff876b01f86df4a2d1fd361e01270498558 2013-03-09 23:56:16 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1a5745ecdb2749358a03c5831c500c9d476ca1fc061f98dfc1b38af5d95377b 2013-03-10 23:05:30 ....A 28128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1a596fe7573d543551be36cb1c45f69057113c2315bf9c67855580b8567d9c7 2013-03-09 23:35:08 ....A 58237 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1a631801dcc5a88bcccca5db2f9c6bdca52564fa428286fcd54645957e780ea 2013-03-10 07:56:44 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1a9abe76d992da4894a6f58ba79699f7fa379d881f4ca59912f57dafed8b14a 2013-03-10 23:08:08 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1aa17c3d566ecf520201ea349725749801ef77b344517b018c6556ca26845c2 2013-03-10 08:19:38 ....A 604160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1aacf967a86f3571ba766b112e6f395e772c4a0b039331a8dd8c2a40cea834e 2013-03-10 07:18:54 ....A 17796 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1ab33e5cbedd738cbf73626f83b1257389c623d4175e2bb09d7e303ea6dd932 2013-03-10 00:24:06 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1abaac1cad832d213c6b20f9135673899d4523a956aa8a992d893a112359f96 2013-03-10 08:24:22 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1ad01f034a7eef2db37189ad60eb1d9936bb901de2ae2a31e2b29033d2710e8 2013-03-10 01:29:54 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1b188ba84fc49dbf68b1671887669ed87077fbf46624d960cc9790b20f09824 2013-03-10 23:07:50 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1b1bf579eaab56a0478718ece1eb6e5975047d25ab7f331f1c078e7d261b964 2013-03-10 01:29:54 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1b45a1fe6506b101c4ad49cd282c16cfd982db2dcaf7ab019c3de4eb8baacf3 2013-03-10 23:07:12 ....A 28698 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1b856ef45ead06c93f16aadaebe0c2142bbb4c01eb4827c4ceed431315a6814 2013-03-09 23:25:32 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1b8a576e078cb741f9f78ecbfb423499e3850705051d5c313535df8e10eb005 2013-03-09 23:44:14 ....A 88751 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1ba00533874b8b9c8578434ba31f5756ee862e1ae9c1a076f29d9a209c40a6c 2013-03-10 23:06:06 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1bbe95b7a459c621130bddcb05dc5fe9d88a497bd74b4556c9494a17654cb01 2013-03-10 08:06:00 ....A 604672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1bd4ae73833932d73c470c3288888bbbfc2c9ff453e185eb1af9fde94ab9225 2013-03-10 06:27:12 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1bd4c438b9eb1340127c2e079520037cbea99f0584fc9784de2d0412db8c090 2013-03-10 00:21:30 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1c38731a86cecf483d1849909ec7c0ab5b52b1f0aa7418152f76fe639294d70 2013-03-10 08:22:22 ....A 27294 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1c3efe4d99aea8efd34fd6876c21a79dac00fce0a45d8160d7841f1e42b1a18 2013-03-10 08:40:56 ....A 3682304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1c57e753d8da37f93b504bffe45b6eeaff9cc646308a164fd3a4efe7f509866 2013-03-10 23:09:04 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1c789aa38d9ce9df4e574a1fdfc42a99e4aa0f7b0b04d0e6881b1b597910526 2013-03-10 00:04:38 ....A 82293 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1c8d3b42d88e4e116e48bc7e0916ac4bf2638b200d1afc5d62c80fe7285ff5f 2013-03-10 06:36:22 ....A 521728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1cc5d13354040a1da2a672b68e24b7857a43f1d82bf7814e437553e1d3a949c 2013-03-09 23:44:56 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1cd0293fb7da651f89ae9e474e64c182163926149c4770532211b7c2eaa6e2b 2013-03-10 01:42:26 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1ce14fe9d311d5bc68a816209888548625d52b12d7314603f89477bfee30054 2013-03-10 03:11:44 ....A 561275 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1cecdb3dc7e239d665c306d9863585008c3b6f897ec337323fd99ac71a76581 2013-03-10 21:43:32 ....A 8613672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1d39e796a9cd590d16e508207cc45089b921c7f5e3717d0f59b6fb54b682c2a 2013-03-10 23:08:52 ....A 606181 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1d4375208214e7b259894fd36d52d2a29897b34344dd42e2bef3d7cedc70604 2013-03-10 23:08:30 ....A 266128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1d5de955e07d7ab0d5cd7068c2d47399a1648b0a3d738f0ce3d63d825c19646 2013-03-10 23:09:46 ....A 115649 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1d6365d0eafb4d45962bac776c0ab8164e369135dcb658c537f0e5eaed5bb71 2013-03-10 21:45:42 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1dc5563de02fc6d7a303d9de1daf9242e8fb2456660421099006d0b3a1d3776 2013-03-11 00:02:00 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1dc98057ee61faca1378046309c260c2b0c853d81cae0a61878b4c781ec7d2d 2013-03-09 23:41:14 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1dcb52a5b9fbc4af9151890dfd3cb5805a6010286410389abc2c9c1e42e5103 2013-03-10 23:09:12 ....A 275456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1de10e0280e9825fb5c85e2bad8b6e44ad96e58ec9b95057c4e362cecb16688 2013-03-10 01:17:14 ....A 2616834 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1e25b59663d513c3428a4d82e26f86e0cf8b4594cf0f89bbe895f95c3cc35c5 2013-03-09 23:54:04 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1e2f032dd4a248030b5849c7f65dc83d5ec7273083f414853a50efd5eb8da73 2013-03-10 01:33:50 ....A 209767 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1e6e03255611af8d6e56f768fe29b454f2b9969b09f8b226e1fce6f2a247804 2013-03-10 00:06:26 ....A 94060 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1e7879cf03938ac3981f4a23606fb75e4a76e85de08ef027166f310d5385339 2013-03-10 08:14:16 ....A 370281 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1e8594d9cabdec0ea90b7a0c6af8046dbd37efc0900104ef9ee5ad275ff56e0 2013-03-10 01:08:54 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1ee0bacaf9906572610bcb5d49aa7eff85fe1eb28292b2231d65d5ef1df0590 2013-03-10 08:29:20 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1ef7747c07b9a271ba3ccf7b434b8be2259f35800e0e72ef5e085d49cbc1d2f 2013-03-10 23:11:44 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1f0e67f2d4bce5919e6cfd6da088cf9de235f46df2054936571bf26309e48c0 2013-03-09 23:20:54 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1f34414de4c02766b9b6bb5c5a65af44bc3bb096f09cc17f90741af886c4b94 2013-03-10 00:16:10 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1f380f3494474fd8ca632f3586c5f0e4c647ce574336219e397e00a1a6790a9 2013-03-10 00:35:42 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1f4afa9667f0c6995d4a5c62c521e57ace409a8db539771f45b840967e016e6 2013-03-10 01:39:04 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1f5bff37537800963e5ea3fd39809c8f30c7b0cc7348a0f93bad223ba190139 2013-03-10 23:11:38 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1f8247caab8736363321afcd109b7fc27cfd8a44b692ab234651459f47080f7 2013-03-10 23:12:54 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1fb45ba68293ee48cb7b6771613c9f25e5cae47cf5a18ec0a899ebd265ae030 2013-03-10 23:13:50 ....A 5186048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1fcb3ed4e84585529010e13a55fa0d49cb60aab345133d7f2d9570fce53e28b 2013-03-09 23:56:14 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e1fcd26f4d673c78fecaf9b0a719752197d51caf4e961ef7b4012f20fb2b9b2c 2013-03-09 23:18:04 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2010f0fcc6aa6d6a7c1a40e4a494fa3eb8310b45bd12753a788f9f8c1f744e6 2013-03-10 23:11:06 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e201f909c2d05850d72f7702d2d51e5f991ad5a74fc3420bc6c626289e987361 2013-03-10 01:38:50 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-e202fb21879d58101403b80ae57116dfdd44d5a512b3338961369de1cdabd92c 2013-03-10 01:20:46 ....A 1936896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e206d6f0f52c1af15d20919f6e82980978ef88195f3403a0e7419418872244cc 2013-03-10 03:03:58 ....A 151559 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2070fec26cc20376e53ed9a43e98971abdc20779edaa1c1fd412d2461d05f5f 2013-03-10 01:35:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20797199edbea6d2a2705da08d5a62a18b891f80da8f4c3dc87b5131c9dbe88 2013-03-10 00:41:42 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e207ec615fd35694e602f961db72fadc13f5ce3afa567db07edec0f880400ef0 2013-03-10 08:30:28 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e209c95f753ec180be4a41359100857e004e3f8380d086450224c035b5f0ed26 2013-03-10 23:11:24 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20a53aa3412daa9ca04820c966f5c9b66a42503e3a2f53b2c7a8bc7ba7d9ba3 2013-03-10 06:27:48 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20b5dd9981b0d1b93a6b47c3f1ec4b84f9fd4210a91953df03304986d979991 2013-03-10 23:14:26 ....A 669696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20b91582a8ea76b5435ba598d753b7f5686954e0573a0c2102a38799f6344f5 2013-03-10 08:36:40 ....A 909419 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20cffd2f3c19e07eecb53eaba0659e7e63b563fb25c665e33f35c196ce7686a 2013-03-09 23:41:02 ....A 55918 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20d7c4428cce157702b52c8b71da9f7aa900cb540d8e7dd13ee636a2b5aa907 2013-03-09 23:23:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20df698cf7b247a731a0a9c7b63d8386ae493066a328f83f9a4162bfa7ed343 2013-03-09 23:10:56 ....A 2459136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e20ea5b0ca1d2a815be45d6591e11eb7074871a82dc60f03a98a55ac0117e3f9 2013-03-10 00:02:52 ....A 334124 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2100a257c7fb81ce358827001d04539202ed1c88867d6bbff99b141d3b2bc6b 2013-03-09 23:32:02 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2108b5f105137eae3eab2f618ed5b6209e237fd6365e472fabe8bf9147faa1c 2013-03-10 01:32:22 ....A 13973 Virusshare.00043/HEUR-Trojan.Win32.Generic-e211c46e4a37299e0e64bb8d68e3707d15b5bd0be52f1e99096224c9de14e19a 2013-03-10 23:12:44 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2123a0f7147bbfa4bd2649c1910834135a705b60302bd169545b1c73dac5625 2013-03-10 00:06:02 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e214a49946c941778b4058225e9f945eb5fa9efd360bc39dc9664467451c878b 2013-03-10 08:38:54 ....A 21376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2153457cd442cdc8c21999c23178edb4c74397e834c1cc04ef60d1ae19ba813 2013-03-10 03:03:22 ....A 1529880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2185ef546c58ffe32d2c254d4b9fb43a5e4c6f57c83146244c4e068f8e0c599 2013-03-10 08:30:34 ....A 92740 Virusshare.00043/HEUR-Trojan.Win32.Generic-e21b9d7963299aa22e6fed445b9a1309a0da8359d5f93c6154ea760306a9726a 2013-03-09 23:54:14 ....A 67216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e21c8587c877ed12db27e855415c1d18dbfb322ff3f5962fcee891b60aeae2b8 2013-03-09 23:42:28 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2204945fd1e31e00c6c8bb55e11848a63f87bfaeaadea5cc58a4968a04bedb0 2013-03-10 00:03:26 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2216238aa7437b3ab79e231b8c89d35651d5d3d8a17e89bf23da94247f9d9e7 2013-03-10 23:14:06 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e221c196f32e40444c100bd9123678a77e1ebadbe8e65248868b9b8b0eddb57a 2013-03-09 23:41:20 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2225f64fb3d0f89c3d9158c855ce4214880aca77c8723c93b111c0b325b77a6 2013-03-10 08:29:26 ....A 25676 Virusshare.00043/HEUR-Trojan.Win32.Generic-e222bdbf83f06fe2a8ecdf6595c21fe17f121c5e159d7b7ef47bcea5f15c8845 2013-03-10 07:17:16 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e222e631da7e02605e71fbd0dc797f62ed6e6000999d5d4afb1f2461ddc348b3 2013-03-10 08:24:58 ....A 328125 Virusshare.00043/HEUR-Trojan.Win32.Generic-e223ce693e35f2ab806ef92df5bfe593d44f7f3208856b23ea8d1990e5958f90 2013-03-10 00:00:46 ....A 200192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e223ed84923b2c8f9401579dae29e4cf37257005f3c402d90dab737cfdc2ecbf 2013-03-10 01:47:08 ....A 86795 Virusshare.00043/HEUR-Trojan.Win32.Generic-e226f2579c8ab40f2c43ada8f60c155b282f668188928ee1d73507db6c750c47 2013-03-10 23:14:04 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2289e3bb68137cfe517e9c49d3f3930a039b9b86977a80a6e72f175051794f5 2013-03-10 03:13:48 ....A 589082 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2295be5e390729727c41d6efa76d001ec6270508711ed9ae00e7c13f89db3a2 2013-03-10 00:03:32 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e22b82d75759511fa9fdd191f7f6f5872f6534fab73d8ec9344832e6a0994dfb 2013-03-09 23:22:26 ....A 784384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e22c10b91ac876de60f036b30b15a8c1e413ac56df953d9da841582df61eee98 2013-03-09 23:55:26 ....A 842240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e22c9895816f7f30e8da500feaf1bcc939d5743f147d881a07e12f13668e5206 2013-03-10 08:29:48 ....A 682651 Virusshare.00043/HEUR-Trojan.Win32.Generic-e22fccce3ed502b75379e57a868339aa6a61f7fa83cd24b9ef3977f17fb6da8e 2013-03-10 07:30:48 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2309c1ade64a9dc910d4e82a21da71a103f35b1341a1109a1241b0015e1e1d8 2013-03-10 00:41:50 ....A 53294 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2310210390f94661ad284e4032155cadcebadccf787d2f4051649e29f136547 2013-03-10 06:42:56 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e231c8e5e6fefe6e255b65b0b71f280ee43572eb611317cb3498a95087a9e4c6 2013-03-10 00:16:12 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e23501c96dd776415b2c1daaf9c4f73bd7716688ffcec3a2fce5f8d85a513341 2013-03-10 23:18:42 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e235745a234728320d682d0e89e4dc56cb672ff89560d9101eaf0ca16c3fb36c 2013-03-11 01:46:44 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e236254edc587aaa7c3002dfbade9de2a102a6ea01350ea281e2d49936f3c1d3 2013-03-09 23:37:24 ....A 438258 Virusshare.00043/HEUR-Trojan.Win32.Generic-e239ed76088435ae2bb6e53ec482dfa955ffe70b9647a0c19c599747a5c32494 2013-03-09 23:18:58 ....A 2199696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e23aa1343837f8a6f3aa786e48276aab9e521672afc5615fa5ad8f1077e234a1 2013-03-10 08:19:16 ....A 61780 Virusshare.00043/HEUR-Trojan.Win32.Generic-e23b604341e537ec24283f979c2936abaaa0dd0635290a3b943f681503ecaab2 2013-03-10 06:59:44 ....A 103046 Virusshare.00043/HEUR-Trojan.Win32.Generic-e23e7a8c158f814072cb8ecc071efd51f1c8d8c778c10b02eec02cb8af6206a6 2013-03-10 07:16:14 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e23ebeb5ddf08e287ee659fd984c8dfcee2e1294a6c88b8efb0155958a6782a1 2013-03-09 23:59:02 ....A 75244 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2400388f5b076ffb8254a0423522a7dcfdba6ff66e7008a8080aa1466cdee97 2013-03-10 23:17:32 ....A 2232320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e24694da29707361c15c2b9d6ba05d251777513daaf25e2b5f866e9091599f68 2013-03-10 00:05:02 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e247ab11b7c2b7d27575261cd47e0d6cfcf77b5a9323fdddc46c16baadad3df1 2013-03-10 23:16:20 ....A 364032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e24d762e771a55ec24cf849fe3f074b1a14d2af7834aa6a46e312e9bd60c5d6a 2013-03-10 00:42:48 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e24f09bd69ba8f9ff9b0f8b82c3754ff21f9ced2c5b062ea468ad97f941f80e5 2013-03-10 23:15:56 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e251ef769e1ad82bfbe738cbe8443636db4358e10b04fa4af93ea2e1221b6771 2013-03-10 23:16:14 ....A 314448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e253b9059467dd0904915567ec8988fcdec3ee43ab1259151c1edc5836618c48 2013-03-10 07:14:50 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2563d35b54dd8ac1c306358edd7880ff39da17f9b57f944e9eab97bd2a0cbd1 2013-03-10 03:20:40 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e257a9bc5162a03f7a512a2a36ef576e3194ee8204c006cb85e97bf49f33df05 2013-03-10 07:27:02 ....A 532992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e25a30fa821aae55e0329aac5daa9b2084d3c15aff907c41557bb09561579c33 2013-03-09 23:41:26 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e25e6c64db56432f72c724b7c4daae12bd7ba0da853fa334e6b55c4b2c506451 2013-03-10 01:35:44 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e25ea87f384317f7de20cd49c130f0cec767e827b7a571f8f393f90d22cd0805 2013-03-10 07:31:46 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2620f1863c0ed5cfdaf8e427b2832b30cc0957c7e66fc18253b1f007b891ae6 2013-03-10 00:11:24 ....A 76157 Virusshare.00043/HEUR-Trojan.Win32.Generic-e264230e229a761cd7d7ecb65229f7235e3fa2ddaff2c9dc915a35ec02c1fd35 2013-03-10 01:16:00 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e266a67f90b48a24903f4ba1397559b67e9b71f42c4308ce6469ad590a57994c 2013-03-10 06:34:36 ....A 20028 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2673bc5cf9497a8b73af80555d973c862ca2614f9b333f1325bd313ef974ef9 2013-03-10 03:15:02 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e26b0a5269406d7516343a5607af75e7477ee6b2ddbc78433c28c740c1cc567c 2013-03-10 07:17:20 ....A 346845 Virusshare.00043/HEUR-Trojan.Win32.Generic-e26b4ec290227acf2a170157370366f1fb7835a4c14bc18e116f5cf0afee1273 2013-03-10 01:05:42 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e26d2441a506904a5abd74f2ed38c72c47189d6e11612831a7f2d9e91d59a219 2013-03-10 00:10:54 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e26e160506483c4012931292acf22d3dd268d7e9b2d45a96680fff7a793e19e6 2013-03-09 23:35:10 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e26f858c3ff702e9a2f989f902d94e7bca0806101903c918f9e9903a009d3861 2013-03-10 00:26:30 ....A 114972 Virusshare.00043/HEUR-Trojan.Win32.Generic-e27135f8e978598c1411fd980f65fbd593d046761889be1b9f8dcdbe120c131e 2013-03-10 23:17:02 ....A 74524 Virusshare.00043/HEUR-Trojan.Win32.Generic-e274f5b6fe31a08fa0124a84aba60b877f0cbedfb326339e7c40a6219cfcc3ce 2013-03-10 23:16:34 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2769bab56bbf9d43b7ebddb72bc08668cc8f68d110f69b0d69848ecec152e4b 2013-03-10 06:30:18 ....A 513330 Virusshare.00043/HEUR-Trojan.Win32.Generic-e27767c70001009ef66ae949ccb6c9e369a17899234c419ad09fb4cb8d1aca14 2013-03-10 06:50:50 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e278ea86857f4a2f802afc7a975d5fcab8898fc37bf874bff55e6747a0a907eb 2013-03-10 08:23:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2796d53dba0056aa706e58cc79a97be1ccc54ae0f892574bbcaa1f13d376c39 2013-03-10 00:10:38 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e27a10a96162a5afe25ae6c50c6f2d30b6e461a4e44bf0f5c8ed740eeb0aff86 2013-03-10 01:33:38 ....A 228027 Virusshare.00043/HEUR-Trojan.Win32.Generic-e27c06830787018be25ae4c8546ea023567e3ae3f5ec0c9326c29e70f9414dc6 2013-03-10 23:17:38 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e28e477b4e8aaf38a98d0996b5a8c6f64b1d97f9df60acfaa83a567321916544 2013-03-10 21:39:06 ....A 3704400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e295b18bac0f838f71bfeaa1c55070004c56e1107b501acaa7cf1129d8ffe7e7 2013-03-10 23:22:30 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e29ff73307e90ed09dad99eb893203c8e06e25d98d814c09244825db6a1083b3 2013-03-10 08:16:20 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a064a38c2fbc1793ff775bf4a54b477ebf162ce9c563893be9c21651e329a3 2013-03-10 08:38:20 ....A 155188 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a09a544b96c09e06aa997e8e4e61b0dc8e928b830d5da7c4a109661b55b325 2013-03-10 23:22:20 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a1e5042e95ca00230a996f5e3f278a911d5604d8cfb2cb03c599ae7385db77 2013-03-10 06:56:46 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a25e24df1cebe4d25f17c00ca315a1dda7689a8e9a246084776f18cc2bd448 2013-03-10 03:12:34 ....A 219136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a265fd06cd08719970bba38f65791ed7477e66c3a4c01282a6e3ce407f6e49 2013-03-10 07:10:50 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a2db7897555832e3e22e09ef6bf3747d01cc076a41573107b8b0bbd51101c0 2013-03-10 08:09:38 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a40c5be6759903453d4429a69770041e469d637b17cdcd11ef332284ee528a 2013-03-10 23:19:24 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a57b5c1ae996da8563d03b53d84495e857dcf8ca18159e161abf612c430e4e 2013-03-10 07:47:04 ....A 1216512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a864f4bb8ab1146dd8bb549ed898a8f13e426c008e18a123916ac07b68daec 2013-03-10 23:20:30 ....A 34176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a87c6932a48038df9054a6b1f6cd145f28e1b3a9635d1818f5a10275aae403 2013-03-10 23:20:22 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a8fef19e2ecf61ec4eb2f805e0287287465753ec74648e3f9a3e3cc4092af4 2013-03-10 23:20:06 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2a9ed172e38080c93278157b44dbd380c6ab010a698aad669e2460c8256b469 2013-03-10 08:32:50 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2acc49c07509b433f0f984664901fa48b24981a71845b5fc1f0247cc2391151 2013-03-10 07:53:08 ....A 15160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2ae951bdf18b48bc66dd69d4fb83d62964e3fa4f617f6b295a2fdebeb2109dd 2013-03-10 23:20:02 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2aebf979a62b4488071341d04363464f978bdbeeeb4c7119e2d8aad528f531a 2013-03-10 23:22:42 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2b90b28c0419d52778dace4f621ca3fc9b3c624e1802c5c30529dd89076f97c 2013-03-10 23:22:38 ....A 461312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2bb8c4cd4815a4409c848a0566324bfaffc0d69d2f3fd028f30c4f740e7764a 2013-03-10 00:07:16 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2bbc81f133e4d65876064d3396208a03a12e7518934ff2b009f5464df081617 2013-03-10 00:02:46 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2bea0f3c092b0f827b32763c367262cca4b25582272d2cf13245ec623ac5c1c 2013-03-10 23:21:26 ....A 604160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c1ae772b890dc8453d970510c721239d67dd2f3ff6ebc753b0af9a6d394b38 2013-03-10 23:19:50 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c263f196f579e127654c2bc5ec870742a48020086ae574a1fe1cb74acedbbf 2013-03-10 06:53:34 ....A 81915 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c50990d4940f45694c2451344252a211af1c5c445e850477010e2a5c3b0913 2013-03-10 06:44:26 ....A 2540544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c592be998c01c5536bea2bd54c0a464fe0e35879092179a0d97146f518672d 2013-03-10 08:54:58 ....A 125136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c6dee089bd8c3d23ab7d422e25c5f21553bda2c805f9e63765371ba71feaa9 2013-03-10 23:20:12 ....A 554249 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c7a762f1807f2696a262e81a967b5d23008d3bbf4d6ad4fab52613b3eba8e3 2013-03-10 07:27:38 ....A 767488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2c7e9a974a09d6e2af9b10fe07a0cf25c7619b5d7d59ac0e0518e06e37368e2 2013-03-10 23:19:46 ....A 118022 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2ca93af9568f0ce038c4c166ed899c8440ec7a65fbcded59e7462e126078e86 2013-03-10 03:13:14 ....A 161197 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2cda96f899fe1c789064a0358aff5f30f773ba89e043df362a3cb4bffdd347a 2013-03-10 01:18:06 ....A 2829312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2cdde68e4b1f719b12a981d44c6ef30c32a8c64b4d3ef3566f694f88b29e134 2013-03-09 23:45:10 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2cf0504cddcea1b53dd64a11d2247036f2713b8098c9e55bffa537d6f211dc6 2013-03-10 23:19:50 ....A 4725760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2cf9c652a42abfa01cabd4ff7e1b393288f139cc6a645e01e2ecfa670db0f51 2013-03-10 23:28:08 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2d69705dd8fcd36daaae8406ccaf29673a372f41c1f85abaa93b8cc0300358c 2013-03-10 06:56:50 ....A 18067 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2d8e82532927dbaaf85af9f2495de231ca9f58bb127c5731a49b1c4ba72fdf0 2013-03-09 23:52:58 ....A 33630 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2dc2039057cbce5f3f564d5594220a3b11284b2a806374070a4b98045e0fb42 2013-03-10 23:23:42 ....A 33359 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e188a61b6a52df1d3f68a1f15f774fa2031693afbd55d5570ab994874b8428 2013-03-10 00:10:58 ....A 2163712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e286fd94017d42dd873749d04f490427c05938132f42ada4c1783228b752c3 2013-03-10 07:02:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e480a071620261d63d7034c7506510b06b88147df574d17eb7a0eabf628f79 2013-03-09 23:56:46 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e50247e1dff27b98efcbf798bf08846100f2e02f99d9d3ddfa3501b618ade6 2013-03-10 00:14:58 ....A 4030464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e5a4610fa899c0655a01a3e72f00ad77b6f4f8ba7de14d18d3aa90d9cd087d 2013-03-10 00:20:24 ....A 107056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e5e3bddab4936fa1f90d7b77cf5e570f97baaf635fb031feb056229c1d629e 2013-03-10 23:25:56 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e6697120cf9f81c149622f071d6316c9d0daa3600926534cafc1bb3da18c3a 2013-03-10 23:26:04 ....A 460288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e845f5ab3f279959f05e3e0526c55be01c40f7cd9c47d0921a57783bd3fb6f 2013-03-10 23:23:40 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2e91abc804947e2f280e240ef1a76105303241fd70cf1aa1fae731782219f23 2013-03-10 08:10:44 ....A 366693 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2ec23cec8d1e56a533974428ea5f7cd68069a2b443fde49322bfdaa91b8ff16 2013-03-10 21:40:18 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2ecde9d01a6220532def6f645086cb86ec38c9ec46088a9f11f6842d8e890df 2013-03-10 23:23:52 ....A 3271168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2ef6f9ba2c2af0c066e223d42d65a1f3fad78a1594e9f80fa4e1f7ca8fa7922 2013-03-09 23:17:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2efe311a81010487670f91b9b91e28a639e275c5e93c263529d8ec42aa8d132 2013-03-10 00:27:00 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2f0ab61d1cab3b841265a8153a08d563267b88998c1801d429f6f788fbe61e4 2013-03-10 23:24:32 ....A 102599 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2f23aec89c6ea36acb5889f6716fcd0bba8bd286b2d1dede2338fcb55d22a6b 2013-03-10 07:12:46 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2f5ae342dd2f40f84806b92288606de2353f4f76e30cf06c9de2933218b9e8f 2013-03-10 06:51:44 ....A 901120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2f5b4d24d42cf535874992f0a07d8f423cc41f99e6a4845ccc38bc85aec2593 2013-03-10 07:57:32 ....A 17469 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2f614a50be2b4957f22e274a1554252cb21c364b9310b1d356751d4a45d93d0 2013-03-10 08:52:28 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2fbfa2ac81013e04273e6279659d4cec396042c54c044872f67ba8d39c627c0 2013-03-10 08:12:54 ....A 2454760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2fdc0faecc8c7af64db52085809f512d5ede3424f755b5e363030830ed1ae11 2013-03-10 23:23:40 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2feed9548a1d3a0d7ec402d06f79addb8b902d6093a399aeb44a573c1fc4165 2013-03-10 08:45:20 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e2ffd8185e0a03daa674f0ce3bd0a1e5970da195c5f5055fe48bb50ea3a82376 2013-03-10 23:24:40 ....A 52416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e30368062118ce8d4b5b0f75b36d0cbc3e0f015e14a2fb322e99314014e10967 2013-03-10 07:50:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e305744f9a06637ffcffe3d54c0f77aa244d247fc1beed94adada892bc533460 2013-03-10 00:03:28 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e30760866c1312a873452daedcc5488a05ff144ff6a63d93b0fe29d909430d19 2013-03-10 07:07:32 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e309f77179c33655bd54cf6902d25124833e6bb99f1fc2d20fa4613a6d47f588 2013-03-10 08:42:58 ....A 505344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e30e06955d1cd2cf9ebfc128c1fe7f1d48fe1dcbe730705786becbe53ff5a023 2013-03-10 06:29:02 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e30f47bea645f6f162c13e78e0bf06ab30823758bb19d2828992b6bea505dd7e 2013-03-10 01:12:14 ....A 982528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e30fd317039d6763e852b4a3c2ebdcb2bb927f83b05d4fd755e313604fab5a18 2013-03-10 07:29:24 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e310ec22388d66102bd395c26c125e149ec9a42e206538641bc5e81383279030 2013-03-10 23:29:38 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-e311c462d30292de0f91ec59d9171adc87e7974e592ef0cb70f6abb1ba6279ba 2013-03-09 23:32:34 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e311da518f333ea74ad73bb1620205a1486de2dfe3cfbfb485f2dd9a2c9a2bb3 2013-03-10 00:45:18 ....A 345183 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3131ffa4fd98a3130b912a5ade514016d7b008c4ac53b5d5adb0923bd90710c 2013-03-10 00:03:52 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3140b2ac06ba91afc4bdb7aff2eb0fa9e2d3a8ee4ea0f261e5e2936a92d1913 2013-03-10 07:48:18 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3152de43d228372c9897ec788fb33cccb85d9d841885976697f0c65e578e386 2013-03-10 01:45:08 ....A 180282 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3171b2375601b21d4c2abea3a66946fd940bb4ca163640eb603a5441bf417e6 2013-03-10 08:24:48 ....A 1664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e31e1486958ff15f2154934c52ab08d07e80a57599c5377ae7da7a40ed62df2c 2013-03-10 23:29:22 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e31f277f04c828dfb073a0a12d13b93c3ed9ec292f8f798d5aeb6c7c3c5fc2bc 2013-03-10 00:32:22 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3203bd4268b578bdf460308b5cdb1f45ad6a810859432f7eec33821fc40e67b 2013-03-10 01:02:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3223af7f176d24952b50afe422405c21208c0ccc2019edcda6b8f169abb0043 2013-03-10 07:03:04 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3245c35f8be229e304604b5cb7d1cb0d01674c7ddac9933b41ce9ceac745629 2013-03-10 00:20:02 ....A 1166848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3256f11287802d01a1f7fdf5f732a9a2e57374c3ab3f49aec1ebe1f9e9cc5b3 2013-03-10 08:46:42 ....A 135970 Virusshare.00043/HEUR-Trojan.Win32.Generic-e32581a3ab8257099b8b96288409cd9de07ba928189c417d33b58fe6e36d9c7d 2013-03-10 00:26:04 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e329cc0626fc0e0c300246c1f8a7d4af43b6100e25f7884356c378732f1854b8 2013-03-10 08:53:08 ....A 1507328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e32ac28d5831ad2a14635500ae78bd68181a01e97d086231c66fafd4691b16df 2013-03-10 22:03:38 ....A 3469973 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3322052dd7930cb297b626e1994d9b4b1382a40a9ca5874381aaaa917235e7c 2013-03-10 08:37:56 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e336a9e1361f5e15538baeaf9e1129aa5b69fff7d0cfbba4bafbc8e27084e010 2013-03-10 01:57:52 ....A 321157 Virusshare.00043/HEUR-Trojan.Win32.Generic-e336fa78ca997d4ae4e4e48dd5b2e9fc408a0e88f8ffb14def13fa4b77cf6725 2013-03-10 03:17:56 ....A 1064960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e33c2895fc298eafae37f651aa9864a347c53b77b903b3d3f346c8725a226a10 2013-03-10 23:31:46 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e33c344f959e791ff183dd8fd999d0b0178b24ca94d5d1bf325646d847dcd8a5 2013-03-10 23:29:16 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e33ee3761a6f2d7a8b54f9d24c7fce31d5c4665ef771f386aa4db9194a71db6b 2013-03-10 01:11:54 ....A 78539 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3407c7fa288c1971ce6b4f3f50a46a240f04fde0f24ee43554ac5f571d0b1e9 2013-03-10 00:34:24 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e341177da773021c10f39a0a10f107537ebb4aaf6d1f3c884d3a7ef1080138f0 2013-03-10 08:32:50 ....A 2486272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3413373219a85fe55daa504949da68570a1c9bdc8b88999d4cd24a6fb458dd1 2013-03-09 23:52:44 ....A 143558 Virusshare.00043/HEUR-Trojan.Win32.Generic-e34168503ee5a8d956cba4553ffac8c106075f1236d542f30d50dfdc60e0d8a7 2013-03-10 03:11:36 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3445250d43b851507a0754eea29f06d20e599ea51594651ea7047fbc2984995 2013-03-10 07:02:54 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e34a41ef4d9e4167b5c9e54a33e24952d12e4b9a41be32ba97eff113481604fc 2013-03-10 23:32:16 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e34be9c1a6315d499c01b2f6d315e4f8d28761fdc07efacea594072bb6cf57a9 2013-03-10 06:31:40 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e34ca9c66614fb2c183621e5705af01f305dfe7d2e7562ee8e377eef5e18cdc0 2013-03-10 07:50:42 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e34d5b1383df2b1f2e5d7a2fd713fdadbb3b1839993b9ac1effa9a12fd2cfdd4 2013-03-10 00:11:20 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e350d278476536d07d748d79d09d7b33b9dc41ccbf14581e6990da04c578b1b1 2013-03-10 06:52:52 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3514b16a75a3a59b84d5c7d6993535f4997d0d3d69ed6dc7c61d553c35411be 2013-03-09 23:44:04 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e353026e60a74bf4f22bed4cbc2e63691ee86a8e312cc35de4edaf04bf16bce0 2013-03-10 07:06:34 ....A 106499 Virusshare.00043/HEUR-Trojan.Win32.Generic-e356f73a4986ca52d18f5a90d93b143eb00372f05a6bcd3726062444d5825155 2013-03-10 07:20:36 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e357502af542ebc4b9047305e3ada320f75669fcc9a1f34db3e991b545e1a523 2013-03-10 07:23:56 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3588c717767f73b82c83a449c88a0e3eef61a9c51168f9f67cffb1f086546ce 2013-03-09 23:54:04 ....A 574976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e35aa7cd1ca725b13321fec186a96b19587b2ea1ab07f3dfa0666045795a5bc1 2013-03-10 00:09:00 ....A 791039 Virusshare.00043/HEUR-Trojan.Win32.Generic-e35ba83ca101863c3d5a50924e15b49f73ed8dcc26dec0f25b158c79c4d82c9e 2013-03-10 22:57:26 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e35c10006d3b9716eb802c694a42937260c8d4ce0094a3d2cef59272fe78b1e2 2013-03-09 23:11:34 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e35c9df634b437d27c0e3a8fa3a0e8f49c03087ebab5e11f0132b9dba40f1799 2013-03-10 06:34:46 ....A 444416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e35d52e8b7c1076b77a9794ea79e9e8b6da1cec61a66dea92d6e407a0a7af2a2 2013-03-10 08:16:56 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e35f605f35fdefd973f130c97c219678d18c98628ced7352e327e58556998c39 2013-03-10 01:39:04 ....A 6009998 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3636a06900898ee276fcc71b4ee99b0e14b371f0f6621b1f5112f7b80324e32 2013-03-10 23:31:14 ....A 205023 Virusshare.00043/HEUR-Trojan.Win32.Generic-e364c6032e2a5401a20626bad2298bcc743ed5dbe2ab820a57a48fcd91fc5db7 2013-03-10 23:31:50 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3650f58ad1c85c323af8e78b41fc4ab5dd11d1a8f24595e5cb6661aab123fa1 2013-03-10 00:34:48 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e365c23b367e11c07aecc22ba7a88e50cfb9458d8d93bbd71b3c79197a0d48d1 2013-03-10 07:29:10 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e36876a66a8307e0f846bcac39b8bb37b0d380f89c7d722b5fa59b13406011d8 2013-03-09 23:46:52 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e368bd3ce3d1dd66bff028b58b9a92960bdad09808a850eafd9ee387de34f113 2013-03-09 23:34:24 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e368de01f9e93aa9d9b1f01d25d05d0fc161fccd3c5a8514202d7f54a236b0c4 2013-03-10 03:18:14 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e369d03e2455ca31c47d0c8e80d8787f1a8052353a9be9c279aad87d2f0e7f88 2013-03-10 23:32:16 ....A 561152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e36cd76a8d21e3a38c969708022fc47b104b4788cdb822662472cfa112f3ce85 2013-03-10 00:24:12 ....A 487483 Virusshare.00043/HEUR-Trojan.Win32.Generic-e36f134676d2b9e9f91b8e8fd2193d6cde9b23a2fdf59df3b1f10e4bfe2bbc0e 2013-03-10 23:31:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e36f2559fb37df8bcf796e18a4bcc2b37c87d9d28b5bbab596c36b19e95642bd 2013-03-10 07:02:36 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3753ffcfb637371afbfef965b69971865336085144c124d8e4aaa942fdaf534 2013-03-10 08:09:46 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e375965249b7b4746426c596f698a4dc00d939304434504d6231f51a6d0e485f 2013-03-10 00:33:04 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3768e31b897e7ae636c5e41bfebc4bbe42bd4f3f610b6090e658420a94e6ce7 2013-03-10 08:35:20 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e37826be315254c91771c3d584dd35c3b400c68538a8683033c683da1255d28e 2013-03-10 07:22:04 ....A 852992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e37874fec0c9278926c24c6316de2411232b984d34551d466ca2cd791423e551 2013-03-10 07:39:36 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3790d752ecd9206c1d7f77baea420289ad04f2c45c20e35afe6a911e5605f7e 2013-03-10 07:01:46 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e37a3e898548567cdb5003945397bf29a124eb73b5ca6a0611c17eb232dbcd4e 2013-03-10 00:03:40 ....A 56976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e37a57913b4edd9ac6170f1a200853014d1b956afe69936914a8d66d4f5cf28d 2013-03-10 23:32:20 ....A 325671 Virusshare.00043/HEUR-Trojan.Win32.Generic-e37fa411aa5d1d82f0d6b276a6ecce216af4e905d82921f563729795be00664d 2013-03-10 00:00:10 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e380d4c49c3b558e5bc47ecee7fa3129155a2b18ffe720c1518461bae44d9328 2013-03-10 00:23:00 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3810f1a73b84afaf2a2121efd28e02ddc478fb1c131672ebe7b22246e912dab 2013-03-09 23:41:08 ....A 4460544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e384af20448dd38369f016d0ed014c3712744fee829950f6b83dfc4d1f6f5971 2013-03-09 23:34:22 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e386e946e0e042dd371354cebd83f7549f9d9a8c4314accbde5aa19970f0b627 2013-03-10 01:17:16 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e38802f658e659fa4a5caff84483ee2abd4a6d573fd9d52fd7a22c3ec6d78f40 2013-03-09 23:22:06 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e38bbbaa8a9d9fa2df2d9df2dd16254161f575fa317776a054ec33e043e504c4 2013-03-10 23:34:18 ....A 277407 Virusshare.00043/HEUR-Trojan.Win32.Generic-e38d6cf8c635823c7a2f8819f5be702fa9e3cd04979727344d48732a1fe56de1 2013-03-09 23:42:00 ....A 726528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e38d98e23c8ab8a168186e140a41a8a5537b2c9975e3407c325e440080eb6fcb 2013-03-10 03:18:04 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e38dc355f879df0a387d33036f9e57c9f3dca88bde3fe43498ba2d58f1136f48 2013-03-10 00:14:56 ....A 103511 Virusshare.00043/HEUR-Trojan.Win32.Generic-e38fea5cc8cd238a34c760c839b3d749883123e5d27ace423d934c6204418628 2013-03-10 06:41:18 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e390b339bff411b2e36ebc2f4e343a9fd4e70ef1382aeeaf06a590076dd7b122 2013-03-10 07:01:40 ....A 95262 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3917a7043ebb548a25c8641b72eabd38251e141029661bb4c059d861aa63b5b 2013-03-10 00:12:48 ....A 631323 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3923334735954cee64caa4aef6080d8053f0633b70eaec2b991e4f8a4ddbd56 2013-03-10 23:34:14 ....A 233537 Virusshare.00043/HEUR-Trojan.Win32.Generic-e39b2ef108ece044a73d690b20794d328539e28988075e95c2034178fe23433b 2013-03-10 23:37:50 ....A 833536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e39b3e5386b48adf39211a07330767305dc6819dcd647a7b96d55c00f8901118 2013-03-10 23:36:50 ....A 7036994 Virusshare.00043/HEUR-Trojan.Win32.Generic-e39d8f4388c91016f746702176b44a1b3ab4ed2fc1060ccfa66aee4d9b6d77f0 2013-03-10 08:55:40 ....A 38414 Virusshare.00043/HEUR-Trojan.Win32.Generic-e39def4b556da525fc54406af55d3b7323843590b3e09ecf8056ff72c01808f2 2013-03-10 08:10:48 ....A 28576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3a18f1db26333e8691fefb0177d5993251c0845bfbcf2f48db74ce86b852e06 2013-03-10 00:53:44 ....A 653517 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3a2d431d2b630cdfe0f07b0ecacac28441efefc4bcc263c9812ebe4d89d6669 2013-03-10 23:33:42 ....A 113156 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3a97c87c8d73ed37abf192723f47583faacd1c8a1b9eb77094b0e165d28c6d6 2013-03-10 23:34:14 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3acd50ad5856fefc6eaf6f0787f79e1f9d729fe7afc2b01f7f147357ad59fef 2013-03-10 23:33:40 ....A 684032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3ad2b51c8a9f92bac58a5980b931fed4f58ae93f85088f513be11547fe80c57 2013-03-09 23:46:14 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b127ac8eae3bfda696b948b68a3456b86fae03540a07adfa54892c640cd0f4 2013-03-09 23:21:54 ....A 293889 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b2831ccffb1897cec7dc411a9fead9836162c159cf67b90238875d688c54aa 2013-03-10 00:46:50 ....A 512512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b45dc0d6b7e016dc1d6c6cb2901ed5bc14bd5a1ff0728869e95079b41b5edd 2013-03-09 23:44:46 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b4d9da0b1e3ef5af2b09a6449bd0cfc3d1db6b4792ea3bce179d432a51dbc4 2013-03-10 07:27:32 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b7138d310bba2fdf1bebe8dffec6f8beb7328a012baece800bfaa4d57896a3 2013-03-10 21:58:34 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b7f22325fac26f7f70eb348ab0c6823edbc6a027bb55d54cc46a0916ad7c1d 2013-03-10 01:33:04 ....A 1138678 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b987c900e0599bd9e2ca63c5623d8f2d32f753a713454f49d090916907b001 2013-03-10 20:55:16 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3b98eea4409b6c16f1319618f64879a15c2f6f4876897ca798b2d0853db894a 2013-03-10 07:18:00 ....A 245831 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3becbe455ce2e740312f744aa343efcc7c0654de595057a100ba81e9cc239e8 2013-03-10 03:07:14 ....A 974895 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c0547a1020e46bc3a79dccaa1522ef8149042f067660e0020ac48276faf9d1 2013-03-10 07:01:50 ....A 29216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c0ea6a59e901ce0e2ab2403c040eebb45bc7f0b0f1c44d12132debf16ca2db 2013-03-10 01:02:14 ....A 101487 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c40be8059caa960ddcb874f01bcd940587e3cb6358ed4bab51edbdecf7bc12 2013-03-10 23:38:46 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c7c6a550465ddf845e6175bf0cc461f83bf3c5aa4ff2806f1cfb8aaf9cc977 2013-03-10 03:06:22 ....A 3840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c8b3db1c3e13bc9510f10811cfcac257d82d370b292c889699355fa745ca08 2013-03-10 01:09:20 ....A 29152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c944ce65d1e05185334d170b4bc15ecadf215f5337fb7e2aae6054ad48298c 2013-03-10 01:50:20 ....A 99883 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3c9fb0b82b830035e12569d1b733d55a1005d4584a53919fc41c741d9c77586 2013-03-10 01:37:12 ....A 21005 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3cb3676f714c760713b196a0f795ee15d77113f72dc3c32efafef457d53687a 2013-03-09 23:18:16 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3cc12e909d85a1031a0597e745445fdd4184a3b4666b7eaa7865784e3a7d366 2013-03-10 07:02:20 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3cfbacbde5d9b489e6b2dfa362c74314bbe259f20b6c49568ff1f8876b3fd13 2013-03-10 23:41:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d0cd1524b7ffd0fb64f8863761715626092a7b1e45e652b08797a9513bd974 2013-03-09 23:20:22 ....A 1274368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d1576c296c92a2331438fd5d86ee329569ec84b119be0e97d86d514948ad56 2013-03-11 01:25:48 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d28d6340c62904928dfe4c24f43a4cf9ca8443bf3ac8860f0ab5aed8c41294 2013-03-10 00:05:40 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d3a8f498f3774b6bdfda1ede46d3a768651eaf07d3621c8b0a2ff0c551ab0d 2013-03-10 07:33:30 ....A 597405 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d47ef68f1212281a71b22f070b5ab78410938ca41fa4b3dd25fb3de041f79d 2013-03-10 01:53:20 ....A 42073 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d6f0cff9cb215497c198d4eb40b55d36efeab9b26644d9a03c212b5f926860 2013-03-10 08:18:28 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d774f9821a22fd7e6c59a4075a446a8d6b7ed82809a2053567b294dba1ff2a 2013-03-10 08:14:44 ....A 22216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3d971c03f5b90d5a22f16150fa269e5f625885a3b0e277fd5ce623060700a09 2013-03-10 08:22:28 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3dd187778ec73fc694ed08d2b991a9d17b8c679fe1c59508fe31cf5e39cf0ac 2013-03-10 23:39:02 ....A 804536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3dd646ee489d1dd75a63301af95afb583595abab6a45dd446d9eed27254b3c1 2013-03-09 23:36:14 ....A 31256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3df4efcdc3560165add3ef4dc0bf9c5ba844630c3b15e301832eaedda355eff 2013-03-10 08:03:16 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3dfba52b69d9c1a7b110b4736c4f6a963900f11b7ac0d1d42a255867da0c8fd 2013-03-10 00:06:32 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3dfee150995b201eeeb4ca4383397b1c78de64b1b47aa628c656b61d805580b 2013-03-10 23:38:34 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3e08cce5d0ce8c7fb2bbbd8c70f62bd9b84bf5e4ca8a23bce585aa88b9ff97e 2013-03-10 23:38:26 ....A 38045 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3e17cab56d6d3ea9b89d0077878724e000a75831efe5bf38b2a8edbbd1ba413 2013-03-10 08:23:28 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3e5e595ea9252c1f8512f2b46b1f7f56c3a63ed4e83b0d59f616723262b7170 2013-03-10 23:40:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3e6029c0f41e88d053e735539d6a3701a596eca00d1f45ebd1cd9a662ac10cb 2013-03-10 07:52:20 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3e688a890a831ef2400cb5ac02e9cab1ec00eb1659583e9ef18663a58aabbfd 2013-03-10 23:39:26 ....A 394108 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3e8b9a93392a873a2a800f9e98e7442e9287c26fc54f1cfafe4dc865816a988 2013-03-10 08:51:32 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3f08a268497635e06dbc4ea355ae91925f05191ddfdb57b6a2cd6051f6c0a7b 2013-03-09 23:31:54 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3f0c67ad0e46130c1a3ed5a68609a1a56287cc2d62c3e7c771c78841ba022f5 2013-03-10 08:02:04 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3f45c53e8d93e93b5f98bdc8a43757b66557c14f435b566d0a7d92e44629beb 2013-03-10 23:42:14 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3f5d46a7c009348b5a155b0d77dcd84b1f8b474048580bd842a1349c816344c 2013-03-10 00:11:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3f91e2a2a4e1f2d49c4e57b57f86bd0e787ea658f23df8e625ae432202c6741 2013-03-10 01:59:04 ....A 46912 Virusshare.00043/HEUR-Trojan.Win32.Generic-e3fe34441b54593dc0443db830147bb0e87be555aaffebcd5bf4ee786ce131a1 2013-03-09 23:53:32 ....A 897008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e40008c720dbe161baf385a859146033da102d49d307ab1da7a6156e2d891990 2013-03-09 23:47:06 ....A 525866 Virusshare.00043/HEUR-Trojan.Win32.Generic-e401e0bcc525189049091eac5f3f670beb2a16ef3c1056c3b4b67c73ed23f7d7 2013-03-10 01:10:32 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e402aad3e9cd4608b9b2df1c8433bd098be6a324edb15bb05e71e0f25b4099df 2013-03-10 08:08:04 ....A 66240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4039b3c98dcb218f76626845945c997dc6debae6ece5058fe91df42d8d2b00c 2013-03-09 23:59:14 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e40445d7a6368b562074513f2ecb8dd53dbc8736e6e52c35db7dbc652c416f22 2013-03-10 03:04:14 ....A 128415 Virusshare.00043/HEUR-Trojan.Win32.Generic-e405a06ab62758486287fb6a3e98e50e2daf20e93746f4376716770e2d5d10a3 2013-03-10 23:41:22 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e40c0f478c7bc5ec6ba3e49e72e8727f287b15ab561e969a861afc8e4a20de4e 2013-03-09 23:43:04 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-e40c293dcc65c2b06b8a2a015867a308bcb8948a9dae50225b46c5605fd860d7 2013-03-10 01:42:46 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e412a23a7d9efd60c8e2c58c29557c8080552dc1b26dda9d1d82b53ccc3731d4 2013-03-10 03:02:22 ....A 86293 Virusshare.00043/HEUR-Trojan.Win32.Generic-e413a8a4507aa4bdf95639e2fe5a5285b27a5cf8aaf08c51455646bd13c8b76f 2013-03-10 01:17:18 ....A 194214 Virusshare.00043/HEUR-Trojan.Win32.Generic-e41677931fea1bf76e0994f68e3b6087d058c9ce5c05c77437dc4f03d0fd50b8 2013-03-09 23:13:04 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4188050fea9f3ad615d260be117ffdd467c0acbb88d9197c13dd6994221fbaa 2013-03-10 07:01:10 ....A 228864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e41b09f17e9d4508848be6b8cbf58d53fb4fc3b96ff2a9abb7c0c7ede3bc6b08 2013-03-10 07:33:42 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e41c4bb72ce216fe1a72f1d9816fc754c84049051e8d06c33287841da9693b43 2013-03-10 07:55:44 ....A 47011 Virusshare.00043/HEUR-Trojan.Win32.Generic-e41cec93a651a778a9596278ca4417911ba758f7d9a5a4c50d0b3ac0f165a60d 2013-03-10 23:45:30 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-e41eaa500508c90516c68312c5b366e62ef788009323d4fd1bb9b6dba3bf15a2 2013-03-10 00:22:18 ....A 1610753 Virusshare.00043/HEUR-Trojan.Win32.Generic-e421e348256e408093bedacede17cfe64dbd70c88bbdc6e5937e3fa00ade3a45 2013-03-10 01:26:02 ....A 601791 Virusshare.00043/HEUR-Trojan.Win32.Generic-e426c73442a67fe82b974af52a99fbe28ddef93d78f5dab72230df26318229fc 2013-03-10 07:21:46 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e428219c139beceb4c9b3cea0d56940281df32a6bbf33d1d58514aca82c5b301 2013-03-10 00:22:04 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-e428fa41bf7551c4cf648f4ed8c7b1f5901fe462cd1dd08deb29a690863e3f08 2013-03-09 23:47:28 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42a03992f05771b42e2cc6afc94bd883b7e3e3bf684249396ebe824dcaca602 2013-03-10 08:34:08 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42cc582b31b88772b2319df9ce331cd73acc09478a08010dcf9d5eae90fb360 2013-03-10 03:18:42 ....A 910345 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42d1fb5b3aef4d735ed2e56fe18c2220b98033ead20384fa3b3e47997608df4 2013-03-10 01:56:50 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42ecdaf35bbcd6be5a3101e813cca4adff5a7c5ce4b0b84c255e86e04e4bd22 2013-03-10 08:09:40 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42f571516c272b473e7e10537101907107067fa4a0e6997bf98e0ac77fe5ee3 2013-03-10 00:03:02 ....A 139130 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42f60c075eb5fe20947d8015351506bc3d7901596a27d4693b6e11989b113c3 2013-03-10 23:48:02 ....A 637440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e42f620787d2de51fefcad091e0e6ad412a2b33653b251d82278813dfc719adf 2013-03-10 07:30:52 ....A 23100 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4368c182690d2d40aabc9c8f643713275fc5c94652118618e4d87f73fd5cf7c 2013-03-10 07:10:04 ....A 327962 Virusshare.00043/HEUR-Trojan.Win32.Generic-e437955441b43eb784852d08b03d11e934899f785059dd1aa9127cb6c350f165 2013-03-10 08:48:14 ....A 121423 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4380656fd29318298519bf57bab7037c7a5adbb3b780d69c1d41b20b908cf15 2013-03-10 07:27:12 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e43aede0e9ea1107ceeb9648da0dc31fe96565bdab265286b63082941f76e586 2013-03-10 01:30:50 ....A 942080 Virusshare.00043/HEUR-Trojan.Win32.Generic-e43b0759d34e8c80156fd4b7394f9056281728b2d95af37a54d931ba250bfdcb 2013-03-10 00:10:54 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e43ebb30bcb08fb689caa7089a3aa46101a3b555a5ffd46e75ac27b035bd44a3 2013-03-10 08:40:52 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e43ff90945985afdc55b0f86d8b71ecbe129105d2709ac69567062f617e9922f 2013-03-10 01:16:56 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e440705b6ef9e67f6ed717272aaa5b8787b42e720c21acedc355660ef2542f2d 2013-03-10 03:16:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4413957a62ad7c8ea225bb3291a654aed9a201edf5b1cd119e08ffdbad93b59 2013-03-10 01:22:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e444630e67bbee1b26bcdad8a41857e5f42569c32c32dbfb573305cfb1ce347e 2013-03-10 23:47:26 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e445f1ebf379e3935dcc2e85595af8e092ec4837eaaf403e6c6393a210e0258b 2013-03-10 23:46:40 ....A 118016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e446fe6fce6527e0a9b8b16ece946cd24aa97d938616c65a9f85b6e8b96d5dd1 2013-03-09 23:27:06 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e44a98c0901191a23a65445b8143e2251e592a9a027379d22166a1bf8feb0cbc 2013-03-09 23:58:10 ....A 708608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e44ceb47af5e961435e422f3aec2982a94950b678456ffe534ba3db4049bccef 2013-03-10 08:53:24 ....A 621568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e44d926427244fb7142debe67be3e7428be412424f4ceda8863babae06e3f094 2013-03-10 07:39:24 ....A 61856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e44d9a7312496a50d7e2599d75e176ac267cd5b8812cb4bec44af7fba2e261bc 2013-03-10 23:44:56 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4505731dc3c6e7e4d1f0c5768119d6fb9f5fa3b467955a322cae4519d28406b 2013-03-09 23:40:46 ....A 842802 Virusshare.00043/HEUR-Trojan.Win32.Generic-e45247958f20e67333f2348f1159a44224ba3cb02510eac79488e6a52a492306 2013-03-10 01:23:48 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e452b3443a50691a3683d4332c8dffc960e2952469fb1c55112e9c1ea1016c46 2013-03-10 01:04:56 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4550b62ce91c23e09b65628b30fa7919d17ce0827fbfa9d3cc13384884cd891 2013-03-09 23:32:54 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e455edc85686339f37381ba0504ca81dc9e5a623f288f48b6bb471edfef43628 2013-03-10 03:05:54 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4574310a63214b2b8cc1c40e7c00be0201d35aa580671dac69087f457354997 2013-03-10 00:43:34 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4594b0f57cd08aa02f64bbd38167942e30720630853bb112b17f9038f167ae8 2013-03-10 03:02:10 ....A 1515560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e459ed67b2845553a74e541cf0fa47eebbf66163fdb0cf590bb0c3277d4d3f8e 2013-03-10 08:35:50 ....A 168417 Virusshare.00043/HEUR-Trojan.Win32.Generic-e45f55f7b3d995d6cc63e504ecf8b0dafd9044e795dbdda492696523d27e952e 2013-03-10 23:44:02 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e462399053c4826b2b251e7aa90684c50a517bd2e7ae811528e245922592aad4 2013-03-10 00:37:40 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4625fe62cdc6a87732c43dbfa4b9a76f2d473bd9a01b355cf41aa9bef8d0360 2013-03-10 21:23:12 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e46284273ceca595dea7338fd94f893ac6783a874fd4332d4c58578b6921924f 2013-03-10 00:18:44 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e463794d60c56f879caf94921f7563a9ce5f08f696f1b02b01e1d8505899024c 2013-03-10 03:02:26 ....A 168548 Virusshare.00043/HEUR-Trojan.Win32.Generic-e463d8f14396b56f61b4b8f915fbaea677700494e64433e889b4edb9d0516570 2013-03-10 08:23:36 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e46481f5d426bf60879f78eba90b139020b73c768fec71de48a9b659c559b463 2013-03-10 00:13:56 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e465170f0a2d47ff61bf0d855a25dcb13e05baf7e82795db93513ef5b3d421f4 2013-03-10 01:55:46 ....A 290816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e469eff3c5dd6df304f64f06b09f208ba27ffcb9cd8b14fa7ce3ed9363bc85af 2013-03-10 01:34:08 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-e46dc363d8f1621086ec75144d333dbff14a3bf918e971840999f8783df24a0c 2013-03-10 23:52:16 ....A 188672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e470417d26bb443e57a83505ba7e41062106bcb576e7d5424fbe430523107f72 2013-03-10 06:46:52 ....A 63120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e470a26159701ff2e236aedf19841458c188104a993c8f4de054ee76c2f27129 2013-03-10 23:52:16 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4711c9ea0446419ce2a28eaeb663a32d5cdc56f2f23b7cb002ca6a6f1a535ee 2013-03-10 00:10:02 ....A 735744 Virusshare.00043/HEUR-Trojan.Win32.Generic-e47202ba22705be775ec2682be2f1b85615e1c5afdc1cc35a6fe85e5cffe605b 2013-03-10 06:39:36 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4724a586a9b03f8c8c3829d15039e9d3bc49b0defdfdd1077c344176afea99d 2013-03-10 08:25:20 ....A 61315 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4732f20aec317554afb526124c14e7b8ceadd28d369e24aa358ab7d825c1ba7 2013-03-10 23:49:22 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-e47907674ab442be37c0d58881e5a6eaff0a5cd9174cc7d7127590b98892912a 2013-03-10 07:42:14 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e47cc2911c4eeb69e59a794307b8c7a43d4264cd19d7ec2b031b41b358c9ee45 2013-03-09 23:32:52 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e47fa6d6205ade9acbe522f8346b36cdaee423926030bae3ef4bc9e8d4e3de4d 2013-03-10 23:52:02 ....A 485888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e48768a9706faa4efea70327de199e82413dc7c63e5268798933ee265e556d78 2013-03-10 01:15:18 ....A 170084 Virusshare.00043/HEUR-Trojan.Win32.Generic-e492a292ee59958035f5ba273078b4e04270f9c1f722868499d3e4be1b2b3185 2013-03-10 00:37:46 ....A 22776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e493b618d2745f7b7784789df542a730896c72893d604958025adece50c15cd4 2013-03-10 01:41:22 ....A 329128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e497f2719062c8881902107c6e64dffe8b71fe6b9c5e89350f9fd1ba89958e79 2013-03-10 23:53:16 ....A 75524 Virusshare.00043/HEUR-Trojan.Win32.Generic-e498018288e65dd90aad714ff336aedb37016210f8e6da53c4dc925728d98475 2013-03-10 00:11:42 ....A 278530 Virusshare.00043/HEUR-Trojan.Win32.Generic-e49aa37c7c9193ddddcc08caafc41af818905adac77f0f0e5fb581960a182ac0 2013-03-10 08:50:14 ....A 454760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e49b05c1f36d895d7d3001d284ccbef1939c310b100b7f987ca67682cfc23ceb 2013-03-10 07:14:48 ....A 23968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e49c5755221aa5ca0594a734e54f754ff1c6676d8d9a72ea5e2addacfe4133ee 2013-03-10 01:04:12 ....A 254464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e49d7a4690d4c53f925b765e119f5d0319abe3f302ec421eea1e7565adf857c4 2013-03-10 03:02:38 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e49ffecc7277313c02fd6de7268ea568264e56027792b76995ba6dbbb4d6d85d 2013-03-10 23:49:52 ....A 314480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4a03c9ad141a71bbfb973dd6b0bc70ceeb087c866f4cbc70c1ca3ad016f9cec 2013-03-10 00:12:16 ....A 567808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4a2123da31e7d219e9c3c671efa126428de5c51fc959d31f512980bf2f48917 2013-03-10 08:50:52 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4a2c709dbba9140646c570c4dcde42e1be729e906c1dd3be3fec172abab0027 2013-03-10 00:58:34 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4a363e27a218fb097302d9bc0b061e4ea57be16d30084551361490d4bae3c90 2013-03-10 07:21:32 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4a5b39f7974586668488bcaf770804ac65281180e1b9d8cc61e00118bca99bd 2013-03-10 00:24:52 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4aa196605635409d17a60d5b287d5cc0386f36cc9f81e11c4db3f1e1c0a01bf 2013-03-10 07:21:32 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ab304ae2cbab911d51e117037698d25f1dd4f656a896a8a58bfc4f9a07dfff 2013-03-10 23:49:48 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4b35d9361bc629b29df898e89be2277e580d58d0d315c6eccf9fb9d27968b21 2013-03-10 00:44:22 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4b4b60b98f0a94a21ab83dee18b4ca9c4c6d44f8ceba7689c3296dabd112204 2013-03-09 23:40:28 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4b5cf496b9c7ede1c8599f1103a81ed3f8b8194006f22fac4d8c94223b649e4 2013-03-10 06:34:06 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4b848c3bb4da71ff08edfed93f491f337f0fb4dfcc28b89bc117fd53f94917a 2013-03-09 23:35:54 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4b86fb2d5ce4897b1e298da9cb4cdf209ebdafd8d44f9fe4be4d4709211beeb 2013-03-10 06:38:26 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4b9bbd37d34aec923d008b097f930858de1da5062cca91a619c7a728d036ce3 2013-03-10 03:18:16 ....A 25679 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4baa7adb265d5fe54cf6ddced3dc002bac1d6fccc7bb00cafa504dc5c99b007 2013-03-10 07:50:26 ....A 66312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4bacd76b478a8fe19446ade409b3d34c20ff3b7eb6e7c1dcc800464e805aa37 2013-03-10 23:52:44 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4bb932070cfaebafec45f03fdd5b3356b0e176422668af704bf48c27f6adc5d 2013-03-10 08:27:34 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4bc8b8d1525f4b58b91a36ce32fe1228644084c5e0e9cbc96dd6e792857e596 2013-03-10 08:46:26 ....A 73152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c00db033dc0ededad9b837576365c8d1f87813736040ea99b679a38c8b2cc5 2013-03-10 07:03:06 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c1e249afeff5649ddef5999420b63d011a24d9e32e35677cd64ee56eb1dbac 2013-03-10 23:51:02 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c3185973085117637141996ef78cc6abf35817a6d5e39885b6f545c724fbca 2013-03-10 08:43:00 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c571988b33ab9768e3df2ae6719bdbc5f70c841b4b677d8d927911c4fe8a64 2013-03-10 00:59:06 ....A 958464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c62ae434a6d1574f290a876686deaa78436ef4b25af2381273e9d2cb4a08e9 2013-03-10 06:40:26 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c93a14e225ab99d87a0f604146e4937bfc972fa59d7449df482467c8fae3c0 2013-03-10 06:28:56 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4c9eb168b9beebd7af692aa7acaffe39eb68605a6b3188c709e596f3b2e6fd8 2013-03-10 06:55:26 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4cdd11d53b475a1c695bd9bd4516165c99acbea79914cd072140ffe94b6c03a 2013-03-10 07:03:22 ....A 14348 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ce106e32a4f7e388b8acf5a2dff922ca418cb1c2082bc7456a1ad8af9c36b2 2013-03-10 01:56:08 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ce175512a005e813269e89feb1ad46b4c27b0cbf10ed8ac714fe7ffbe3d076 2013-03-10 00:10:04 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ce2ad9510a97d3e326d2f00237dd770136a2ea03390515c952e4cd9fe7e4e9 2013-03-10 03:06:08 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4cf8ea8ae09a87cca66c7c590207df8219928555c150cbe581416d43d667d80 2013-03-10 07:27:08 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4cff5ca9194d423956020da33e1243008da1759f2edfa66a0f85cd519817ae9 2013-03-10 01:09:00 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4d0a456800c476f0b76c7732971dc7ce7e90aa869682d9a636e7533a57e715d 2013-03-09 23:18:40 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4d2eb579e0180601bf596c1ea7847fbf6a234f676734a6784c69e2be63fd941 2013-03-10 01:15:04 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4d41adfd2cc8fc61d95c9984f6c83251606d865a452ccf499b31a71a9932621 2013-03-10 01:06:04 ....A 56024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4d4fbcb1aedb2b0306d5db8f721c2b494c1626fa7b3dd23e87e081b2cc29b12 2013-03-09 23:32:08 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4d652c365b7107e64f286af9fc6be9bb80d5bacfcbb8d7a05398e6a18d7f70b 2013-03-10 23:53:22 ....A 56680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4db443bb6c8e504aeb27d530452fe92930db15cd71d434acb1d17a776a1f8e1 2013-03-10 01:57:04 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4dd5b460187e3831eb3bd8caef60c3217db5cdfb873530962586557901e6776 2013-03-10 23:51:18 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4de7d5c2d9e9ff4e57d07968bca39ea7f6d34adc19211aff9f6d09879becc71 2013-03-10 23:49:52 ....A 617600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4df1c3f36f802b9c5da51b6448413f1d8fd6eebdc338ad7eabcf4ffed4291fa 2013-03-10 00:09:10 ....A 861509 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4e09b685bbece887dad1d6b0213275430454bf9c51044581a7f3c119596df7f 2013-03-10 00:27:42 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4e0e839481bb79db5862f63b839ae1d5fc01915201990565ac68da2ea47885a 2013-03-10 07:10:22 ....A 18328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4e34dec7f8b758543457e56c7fa76c496d538ad5beac8b63d334303ef294e11 2013-03-10 08:41:12 ....A 1137664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4e3ca01f8ba56f5aeea4a333736a80ea30c1865ab1fe8e1f869d5d8201b5179 2013-03-09 23:19:44 ....A 2296783 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4e6458f16d39de332eabba9276f79fef19f5636199c44b7e40ef3ebd7323193 2013-03-10 08:50:38 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4e9ac21c98e6b8ae4a05a43b845f6bc0b0a52011d9f2cea2b8435490c223d4f 2013-03-10 00:35:24 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4eb3caed2acd9636d5936be2a15ee92496bcddd69754b90e8e9340a54fd1cc8 2013-03-10 08:32:34 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ed3a4efea0bd91c56325679594647fc6d64876362bb26abcaf85107c863710 2013-03-09 23:21:18 ....A 4336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ed3d10626df080a064b1110d2b9655e9e7471d60e8bcf36f08180d662cd31f 2013-03-10 08:21:46 ....A 1271808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4edf033fa57df3c723783d1adedd10bb894ff37467c9c34b2d708b8abe49729 2013-03-11 01:37:50 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4eeada8e3b5850d5a175600b3b38732bb6d030fd9dc893506fffb19e5f4c332 2013-03-10 21:24:16 ....A 1157595 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4efa64385d40b1d131e77d618d392edc47b23bef17b79db2e181ed87fd698a1 2013-03-09 23:13:16 ....A 294924 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f000d18e353d0a32858868882b6440874a6419fb82394512778ea4cfb6af0e 2013-03-10 00:37:04 ....A 16849 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f5f7c73d93ca0a0249b10dd27caf96d8730b7cd4751760f6ee7e209dfe701f 2013-03-10 03:12:02 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f6c7ff0f60baef98bde120181dd00717c1b36c8178a24232217331e5d6d68f 2013-03-10 23:59:00 ....A 34688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f6f6a44e6557a6fb77b12cd08d37a63230e1fb25f22b925bf89980b721d884 2013-03-09 23:13:16 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f7590b3685c4e48dfc52646fae2922af1045aa4212a8f5c53204f3874faaa4 2013-03-10 00:49:42 ....A 293632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f8bff7efa212189e48e3151607f4d74d38432296273ea02dd938557f5f25ce 2013-03-10 06:58:26 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f8ca42de7e4c7b55affe0e9daec54178bc3516bf8d1fbc3f9f467255bb6d23 2013-03-10 00:09:20 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f9266820fbe6932a5d7bbeabf90d66c8968c779d867c07d349874d5157d567 2013-03-10 00:29:36 ....A 611840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4f9b29859fba2d4d0fa2e3c2dae8eb3555782d130a8d5ff709c9447dd4f6ac4 2013-03-10 07:25:54 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4fa86cd50d809a2d14c52232d9cec7632a948a54de8e0a0f73b1d20a63b9219 2013-03-10 07:55:08 ....A 339456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4faed9a6c19b997aa3f0c7323ff5149810768720991f40f863f8b1ef5788676 2013-03-10 07:03:54 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4fb7fb0e98f3e8c06fe9a088507c4bea3d7f5fc60c9a2f543da240f6c396cfa 2013-03-10 00:09:16 ....A 1215488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e4ff7a9065f33a26d8d084f06dd9088c4691f0c377e0aa6cca1d25668bdf600f 2013-03-10 08:23:52 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e500d29ef297a778d4461d6bb86c80b43e69d7c5c005b18a00bdf8bd09d9641b 2013-03-10 00:16:32 ....A 1325261 Virusshare.00043/HEUR-Trojan.Win32.Generic-e501d1e08fe474554f6122fd99f6107641cfc41dc3d7a38367555f16ac16cbb1 2013-03-09 23:54:48 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e50351b827faa29e187a2c4eb7f8681b664d38e92a4b1eebf2cbd71c0cba3975 2013-03-09 23:50:00 ....A 1499500 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5053f6e9631ad5e676bd650bb39087f5e68cd066c401430c63c901ed00d2598 2013-03-10 08:17:50 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e506ef7fb2dbb1db602256f620127a88ceaafeca42c540ba4782b8d338e70e13 2013-03-10 23:54:34 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5072fa64d4ccb8fe1428b2cd521316faac4e4023efea9e2e85d580025b4bffa 2013-03-09 23:55:58 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e507ced3abcba5bcb7d1ef62a5934f888e9de5caf268d3787f34d6316f0b0679 2013-03-10 01:23:16 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5094a37e02b9fdc9d16ccc60846507275cb0f946722bf41d2048b10f31953cf 2013-03-10 23:54:22 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e50e124e33f5d29459f7e93fb1bfce17f3d2f4599303559f9d788208c5bd3b7d 2013-03-10 00:35:36 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e50e32ce55e7d6033aa22df476b0b0751c8d01a5d1c1f005699c575c4b9e2b08 2013-03-10 00:04:44 ....A 794224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e50edd2fdf5cded0ac7edfd49ed46ea532e1d23c523e4126bcc714042253cb01 2013-03-10 23:55:58 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e510dc57a26504fdda12a91d69701c6b54f1f60277eecbccb0748b63aed653ff 2013-03-10 00:54:04 ....A 1388032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5127c90f979d2aa910f8a8eb68e8e45a63f748d667625b834eaac7c75d72aaf 2013-03-10 01:13:10 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5149db5ba9d9c399075baeed9a7bac69914d5b11435bb6f24a62a33b53bb2e7 2013-03-09 23:15:10 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5158a2233fa6d5b56ad5b2a6c366e48c572c6bcd990082e365d726b229212dc 2013-03-10 00:42:40 ....A 1139568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e517df204043dd77c37dfa6a007d8a106641ad197da4152c3e2bebad586f81b3 2013-03-10 23:54:24 ....A 824320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5202df3978a9b92b731e9dddf92e1a07e2e6d9fcbe79b6acb050d65a5a3fbc1 2013-03-10 22:17:12 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5216491a01e41497e43c040aac9ea3d234f0f548bba5ab210c9af1233888ccf 2013-03-10 06:50:32 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e522b259a6eb3903cc87eb29ba72bacf7d9efd815cfcbfcc0749f9cda376c6e3 2013-03-10 23:55:58 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e523e43b116b3ce1a26332aac9dd028a25a10d923140b7b98028099aadb9793f 2013-03-10 00:05:54 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e527590c9dce34088911fdc5f1e92b92d7cfb1daa4faba4a454b844e55af0880 2013-03-10 01:38:30 ....A 108219 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5279eff55bc211a91ccee9ed75870fb4bf1f1e3cafe8255d96a133006444e6d 2013-03-10 00:39:28 ....A 926208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e52b5260d4104be4e2985e9ba6a8250ef12da50729fba998c23da535a6e9e892 2013-03-10 01:13:20 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-e52e0ba8b00b6b31f115a80b4a788b3d117ed59a528707323f068a7a161f3b5e 2013-03-10 07:41:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5311dca1cef0d5afd2c0e9d3264364d66fc314353b0bf795260c9b86b1db509 2013-03-09 23:31:04 ....A 147461 Virusshare.00043/HEUR-Trojan.Win32.Generic-e53147db47f5026d9210a97f59d1f5792d4174ab86a9006fdf959137745bf247 2013-03-10 08:08:20 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e533ffa54aca937da4e670188d71750bc701b07a330cd6b9a23fb2d70f2d80fc 2013-03-10 07:29:54 ....A 7466 Virusshare.00043/HEUR-Trojan.Win32.Generic-e537a5ae4f16f68e25d7f3c5e64b106349ebcdaee65410eb30f2860bb0a80b3a 2013-03-10 06:44:50 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-e53826b095adac3d81d2a5fa6ea80878010bf0e13cf5f0473d6891007ade2a20 2013-03-10 23:59:02 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5393442e7577887d7728b19be1f1d64c8a6ef717a167ee82a2b6edc531f3dfa 2013-03-10 23:56:24 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e53954dbebc5c217ea2c722b8990497fe1e77f659d356b4fc75fdd717cfb4d91 2013-03-10 23:57:14 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5396e55e0a2c68c845a44da056cae9918df064878f35e86e215bd64d2cb7568 2013-03-10 03:12:16 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e539865988924cc9e073954ae381b4e33da37528e98f3dbcd0b8cf0f4eddc564 2013-03-10 07:33:14 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e53a7afce80e7d822ca9a6813c04e234edc701eab294aff09168c43385ddd901 2013-03-10 00:51:54 ....A 26696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e53c199d427aa73378d5d3b7f72ca43039d9dc53b1f822d4161fcc65eb75fd27 2013-03-10 07:18:06 ....A 65712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e53d8e12d10ce97ed584320ba98bd60ce1ba16e4784ef20e3b1ffbb1da0d9b8f 2013-03-10 01:26:30 ....A 976384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e541264052ceb4a81eae868c96e03c6a75ec0044f3e93a2e7497c367e460eb16 2013-03-10 23:55:30 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54460368da96549cb436e1c35427fa7bf42be2a60cd94d64dad6a8e63922635 2013-03-10 00:13:32 ....A 673280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54702e3f9936a29ec34d18d459e894cd40e31ea32fae250a240bc3182e14071 2013-03-09 23:38:48 ....A 1448302 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54a96769861a4c4fad0eb103af9dc2ac31e19712c60c0c54d23eb1cdf058971 2013-03-10 03:00:12 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54bb0a8c3a406f2799c5cdb3f4b848cd9fff6171c2ee839825a242d102bff0b 2013-03-10 00:21:12 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54d648fa7b56074320b808d507a7ab995ea09aeb8d365150c7de8bea22d38e8 2013-03-10 06:41:40 ....A 55831 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54e50b191200e1d3e0c9abdb0cbfc21e0e4a358136ee5664e3896a34d4f1c83 2013-03-10 07:11:46 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-e54f3926d301dea42b4a52bb6a3452bbf4e50bebfbd7a44ae34a587b8776c79c 2013-03-09 23:15:20 ....A 40672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5515bf50535985833ac78f53ae6e280fd68792a44e93b0e2f980a515bd0b8c5 2013-03-10 21:23:54 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e551c2ffbde22862bd3567fe5b563abd6d8f48a7d4a374ad0c05e2333e96ec33 2013-03-10 01:48:02 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e552c2590cd4139c045472a9ee88cfd6de255bf263b5d77f0e839a4c3a6496c7 2013-03-09 23:18:46 ....A 392214 Virusshare.00043/HEUR-Trojan.Win32.Generic-e553a14f698669ef553ef3be7478cefa92661a815229d6f6e8026c5a2728f37b 2013-03-10 07:43:10 ....A 858624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e554186538a09abb807d587578318f879984ccabf2e41ab8873b677017503abe 2013-03-09 23:14:24 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e55753247ef6cf9b8b96c9407ce107b2beb6da60ae42e6b12c2391211a6f9143 2013-03-09 23:43:08 ....A 779786 Virusshare.00043/HEUR-Trojan.Win32.Generic-e55784a74c42f64028eabd87d5e65b53e48343052abdf0dd0bc341e396371e18 2013-03-11 00:02:24 ....A 289792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e55cd573459e6768485b53e0b399415ab4fea52d6959b2e2d879d33f9c569839 2013-03-11 00:04:56 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e55d68fa93a389b709b85f8da51ce1429c9db2a2b63b154be6c04758b9219d9f 2013-03-10 01:06:04 ....A 49504 Virusshare.00043/HEUR-Trojan.Win32.Generic-e55e02811c83d958d340c93f1e5e0e25f76d4d84b78dd566e697e64949f399e4 2013-03-10 01:51:46 ....A 467887 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5615c9a0efe05b4f13610b3c0e8e9cde5d36183d4c4f1a79c8fd9499e37bb0f 2013-03-10 01:35:38 ....A 2173440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5618526e14e9979547c54d3dc7bdd227c0e024ae1d8053fd239e1890367ff0b 2013-03-10 07:41:08 ....A 25089 Virusshare.00043/HEUR-Trojan.Win32.Generic-e563d1b3ec39b3e346191ff57b37349778c453a2d1b88333c627547dcc3fa955 2013-03-10 21:40:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e564a3dfce4b2d8a6b2fe40212b4f953bcfe6dfe4961b2b01f446df812edd48c 2013-03-10 00:14:22 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5694eb4ba009d7d44149679155233a117c06661c4b103ed6257cbb2711118bb 2013-03-11 00:02:14 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e56bded5d4b1889dd513fbc412623dedc99b783d095050232c5299aef996bd64 2013-03-11 00:04:40 ....A 690436 Virusshare.00043/HEUR-Trojan.Win32.Generic-e56db01e777308b1455e5b430b0e35e39d710480462ca94ce160e2dda80ff3f8 2013-03-10 07:03:00 ....A 180192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e56f1b05719488bbedba224a21bf444e4b16c4fbc236436cf1ec0ff41ce91255 2013-03-09 23:55:20 ....A 179946 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5710f5093fb9b27c7faa600a1cc6bb4cd08f5cd6587ffd094079b55302f6342 2013-03-11 00:02:10 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-e571a0f8d38b0e1aef61426de319358eff4dc528c8cf906ae7377f3fb4629e03 2013-03-10 01:14:50 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e576fe2885dd3f3ac40d5140894675305bdf579a279e421b0aa079afab6e57cf 2013-03-10 03:16:38 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e57784c4db0c73e25b6e9ea11eaabe79b238c00f81e420de26601c9f5941c3ca 2013-03-10 06:43:00 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e577b65e02d3f88a4172be403a1343fbb49bfb6264e8064259bbc99b2013047a 2013-03-10 07:58:38 ....A 481280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e577ef325f33cdc13941faba514f1dd582707147952c0e0530e77fcf3dad0930 2013-03-09 23:11:50 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e579e59f8725b721ab83599b084fa3e50541561e229ca4b3a5d9ff190bf12e2f 2013-03-10 00:03:46 ....A 1156360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e57bf2d4035c8d2da2125db5c8756f96603db9c30f527d52f37b59d7c2e44532 2013-03-10 08:24:00 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e57d8dfe1e3cede0c54d03f6b819b9bb26a74066435a7e93cb6f57a5c0293ad7 2013-03-10 00:11:10 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5820802000152a7c757cb83a2b6c1f0df1863262051bfa51f4d363115ce002a 2013-03-11 00:02:56 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-e583cbe34dc14d3ebc660f76181cff05f175632c55ff562743c68f0a74df6740 2013-03-10 07:00:20 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e585196c4767d52be7bd212781602fdd622c36dedf44699f84f1d151df7949df 2013-03-10 00:12:10 ....A 253725 Virusshare.00043/HEUR-Trojan.Win32.Generic-e585e912e8383b998f0f78fbbc5b9ccf573706eff9c13b488313d61af3f316be 2013-03-10 06:28:44 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5866bae949c3cbf7c3b819e4ce63e718d86a934508e0a3e199145da4e5ec16a 2013-03-10 00:31:28 ....A 13848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e587dcf898a4435b7c4889ef11836edbb29365b697352b6327d59c45d6030a74 2013-03-11 00:04:26 ....A 25889 Virusshare.00043/HEUR-Trojan.Win32.Generic-e58aae203e0c726a977bac9d602a2954bb6b7e8a2d1785269270af02c16ac5dc 2013-03-10 22:28:36 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e58b2818fed1715c10dbed8349351522e063ba61fd888394ef21c2b3f628d94a 2013-03-11 00:04:10 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e58c75d84fe4499f06ba3df936fa91fc7d3c6600853929f63063817b0bc1475b 2013-03-10 00:43:56 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e58e8bfea47cc8ad9055b0585f073cf7eae65394217418f9d95137778af6519e 2013-03-10 00:52:04 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e592774286ce3eb1d635786090adea91820c23a09fe0eda095e583b660cea3c3 2013-03-10 06:44:50 ....A 16939 Virusshare.00043/HEUR-Trojan.Win32.Generic-e593011ac678ef59f8c2013da0b74e7b340c33be62e67eded29b95891a292170 2013-03-11 00:00:42 ....A 995815 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5939819489e792573fea556bcae434e9b8058349c8acc5c774a17016d09dbef 2013-03-10 01:51:22 ....A 312832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5950d20d595259eb251edf4bcd7d15007bbdc75c570a935510739841a2212f4 2013-03-10 08:19:22 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e596cf0d5e00c8c802cd6b43475d5dcb49124b0ef31fd0770cfe909fa151ff89 2013-03-10 03:20:42 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e598dc9a3ccaefa20ba7a2ae4cfcbaf229b78d4cba20aaa375fd3ccd838ec654 2013-03-10 00:39:32 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-e59985bb04d154513020f262d1a94ebc3b28fbcfe0af44b26f4febb60fe7b0dd 2013-03-10 08:06:52 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e59b21b29337f1704819eb47b475dde1ffe5ccf2f78a087d962f118dbd3e502a 2013-03-10 01:07:38 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5a14feb83506ffb2b7caf4644d2ccd4c1ac54f902ad7071d2cac1bbaa11537d 2013-03-10 06:56:34 ....A 667136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5a1cce51db7292854131d6b0e387c6fdae48c0a58f8b5fc021333f9c914db27 2013-03-10 01:13:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5a3c66f9c3a2e74f14319daa49d88d10913dbc80470454bc2e4c77b4059d079 2013-03-10 07:29:08 ....A 5516800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5a7d16b3be46fe6f092d60a0c48c00ad4775a83b2cd565cc6dee35d256cbdf5 2013-03-10 00:53:18 ....A 626692 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5b14ced8c7bdb53eed96a1671e83a4f5e7b82eff860b0b5317e4facf7f0c741 2013-03-09 23:34:04 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5b355b2f0b77bbe089f03cbbce2388df204a37379765864777a9e6632658891 2013-03-10 07:36:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5bb0a0e0bd888b78a8271192d5303c821f50b60eb112d50cfdc48eb22933780 2013-03-10 00:02:32 ....A 72156 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5c584a690e2de489552fce5d2e1a2accde874a71c356cafdafe7f3dda7d3003 2013-03-10 01:12:56 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5c773da87649ab618b81ef91f61e7df364663ee416a1da7fdef70c3ff91eeb1 2013-03-10 01:49:26 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5c78ad14d367353e6b44f14329c8206deb6a15159acdf762974d3557ad7c7c7 2013-03-10 01:07:30 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5ca1da882815922bd9050c6d9e89f03d19d89f64e480f42738ca8c4b52d5e93 2013-03-11 00:08:18 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5cb2c8a5b5ef288fc8df879630e14d15b47cd8d9386afa960481a9da187992d 2013-03-10 00:54:10 ....A 3545600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5cb37a70273808a8da582be4930f0314fb0fdb30e2e9687ee94047bbb6afae5 2013-03-10 00:00:20 ....A 102961 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5cdc9bec07490638238ff6e602805aa58bbc2853f69e849858547b4bf9aff34 2013-03-10 21:54:18 ....A 428395 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5ce1c95eb225c5d44f488ab11f16258658c69964ef1554785489107acf898a1 2013-03-10 01:54:08 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5cf72441e2d2194f6664eb5b50ddcf62c815ae69d9852d89ab76dfc35e34c54 2013-03-10 06:47:54 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5d1c23888283d66b94908d2df5221e0503a9de3f70f102c1a84dd4cdee49f20 2013-03-10 00:59:50 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5d1c899a8d7edcd43b5b8ec0aff1cc74528db9950b40dd00ce87c16492c57e4 2013-03-11 00:09:04 ....A 850432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5d279aca66a3018d87bc77920512695615221a5c3b488cd91583258f6b132b7 2013-03-09 23:49:26 ....A 5099520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5d67a77b26108f57600f9ec80e6a4e1cbe484a283684cf5fe9d9b82d45b85b6 2013-03-09 23:31:06 ....A 1144832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5dc92fe67a27d223f11b9983e0d58428ddc0dddc567c56797c97164a3990886 2013-03-10 00:37:32 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5dd15c14594c16aedbe48532981ed4a73e2011a61734853c4c05abc762a3b18 2013-03-10 07:09:06 ....A 55679 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5de18c6d69c216a826d1d0eab5fa4e3656b1af567bb4631bde314dd2a9bad24 2013-03-10 03:06:04 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5de39c0d7f03ae9ad5a2ff96070da3a7f80e97887de45176d0e6088d7a478b2 2013-03-10 03:06:42 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5e19bcad32c85b5e4b5880ee9618d1ede6a7499951e25756b5e3bc738622c5f 2013-03-10 21:56:20 ....A 297984 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5e318ab40c46bca0592c2367b73786742ac932bbb2d8fa762e9757a30b22231 2013-03-10 01:38:24 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5e33df648c897c80be4e77e6c740fdf1e3572654105083b0ad08b0d3c39038b 2013-03-11 00:16:32 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5ea00a9d42560a3298ea0cc0c8d4ee54be93584ad926b047c117e00b06ee1e1 2013-03-10 01:00:10 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5eb4583edc643d0c7d3b3e220a99c946e0ada93ef09e2f5029041250cd8edda 2013-03-10 03:10:50 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5ebcfc3e79dd544522d4d17da7a9e6218a34eae2946b14ff3f82eed2e4ec4e5 2013-03-11 00:11:32 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5eda09c7f8865a5f9b640a7d48099381506cdcae45d709a8968f8c924af060a 2013-03-09 23:37:22 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5edd175edffd6bccde7bd8cdb667bffe237518573447ec9602a76fc10073fbc 2013-03-10 01:36:24 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5ef0053b843cb6aa077794a58cd5014dedd9614f80cc27e401e0b8d36fed4db 2013-03-10 07:59:34 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5eff4f85d9e6504e2b2adf7947206631f9150d4e3b2f8497178bef3f71c24ad 2013-03-11 00:12:40 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5f1c13f5adf04ac69246fba130a8e0c6a574086bc70b52e140c97575083d48e 2013-03-09 23:36:18 ....A 503005 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5f75bd4d70ac7656a007510be9e45c7d09c64d81f93cdf7883c1b88089b5d0c 2013-03-10 00:11:42 ....A 20185 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5fa476d3445f0622a71443a9a328a593fd62e4501fda2584c33ebb6b68017c5 2013-03-10 08:34:06 ....A 1072394 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5fb200e5270edca22028c8987c53cd8f1f177ee2d54e3067d063a73614b27e2 2013-03-10 00:04:14 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5fc622dd3e25405696dce7fe94ab26de073c3e453779a655d8e10206bcea208 2013-03-10 00:45:56 ....A 6656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5fcb709cbfa3243c89fce7b52ad936df0842658a17d8fdbdf91050ab0582851 2013-03-10 00:41:20 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-e5fd45e3f1cc18d36cef87809c07bea300bbc00c6127cf36360d94a1994769e0 2013-03-10 07:24:14 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e601692b5641f8f7201a484c1fa9dfbc45b2d03fdb189d3a00a1be5cc7923bcf 2013-03-10 01:12:04 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60276aa864e05ba154db9c499e121614d90094bb4e1eda7207e434284396a23 2013-03-11 00:08:02 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e603c708d566d7ef24ac1ed564d2fe14497d4fe18bba49d087afb6fcc559fb62 2013-03-10 07:19:54 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e607212ab2014fdb6f3366feefaa94de47b2bcd712f55ef638e07e7dcf0b7b15 2013-03-10 06:55:00 ....A 3400704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e609343dddf675239eaf97eaae324452b08716bca82fdcb622de444ee1af23a4 2013-03-10 00:30:54 ....A 610816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60ce59f6a757f4e9621f0045e387967aa7353104e9dfd9d29f750afe9bff7fa 2013-03-10 01:09:58 ....A 482816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60d51908c21c092c76c07ed830a1221824ae9a16ef40b0a399f907db5ffd186 2013-03-10 08:39:26 ....A 10409 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60d7cb008ffc532eb9b8be67845d7ea3c42d7db36f0003a07bc37c3d1b196b1 2013-03-11 00:13:54 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60f51e685491330438fe5a5dddf38e5ba800b2920865c34060a908fdbf3e73a 2013-03-10 08:12:06 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60f74211caa4fc1589a55ec56da8261165cafb0a493f030bfe8779dbe30815e 2013-03-11 00:08:14 ....A 217250 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60f8e92f3f861fb5043cbd4398f6d37e314e44a57c35daa4689e89a1007a7cb 2013-03-10 00:03:38 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60fb91266f7cd6a991a146751ee515baf631aeb77ddb19858167a2c64494b1f 2013-03-09 23:44:36 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e60fdf912dce5ec43c84f555a430bf4f267b5d9937ef8fb7e6596866e2ee335a 2013-03-11 00:25:42 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6132789deb7b6b199d4d53cf64398190e05ffc6dff89ca22ff46168f6a60522 2013-03-10 21:47:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e613df9111b254d4e5da26374bb75a7f99d945f120a1b77b80a95c4dc2396ea3 2013-03-11 00:22:42 ....A 89076 Virusshare.00043/HEUR-Trojan.Win32.Generic-e61584dc612c8c2f1479d6364af08642e13eedd7e80f69514f8d5dd3ecef75f3 2013-03-11 00:24:18 ....A 639108 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6167911c53707254db0d353bed623ca96557b09e61bc295a6d935d3e51dd1c5 2013-03-11 00:20:14 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e616fbb6a346bfe26470b945ce2ad87fcc8e7964d997d914d74362c14e1d8293 2013-03-11 00:21:46 ....A 1989632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6172cb4dcdcdf14ac78a8f3f72f585ae35bd0907b04851ed80bc02501019588 2013-03-09 23:26:58 ....A 655872 Virusshare.00043/HEUR-Trojan.Win32.Generic-e617df7d7fb87a32de717f9ba6b0c54f59daec627dde4900ea9dcfff9ac9bacd 2013-03-09 23:21:36 ....A 79166 Virusshare.00043/HEUR-Trojan.Win32.Generic-e617ff37800ed24abcb828c449e8ba1c89208febd08f34faa4267c513a55b3af 2013-03-10 06:44:32 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e61a9b4006c7a7f0334063cd05bd625f2740e3cd36ebf4277e9460e207fa60be 2013-03-10 07:38:02 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e61af27a5db60b0e3f74b4d6164a8bd5e1673e64d53dc1b38e5d6667f0813682 2013-03-10 01:51:44 ....A 28777 Virusshare.00043/HEUR-Trojan.Win32.Generic-e61bcb2aae8a9eee2c704173f8187b21647b2c169eeead06f6019f312a411abc 2013-03-09 23:18:44 ....A 33693 Virusshare.00043/HEUR-Trojan.Win32.Generic-e61c15667ae643214238b8461f5f7f7369a6fe605f1f92d458edb477d2c3756b 2013-03-10 00:33:04 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e61e5005f38899728b1d454e8584b7cd0db36e259a12ee6b0e4e29a49c398a6d 2013-03-10 07:04:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e620f07b69cd533a14dc897678e6673177d9232a67d13b9cf8e1c09315866620 2013-03-10 01:21:30 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e620f7fc96a9b21cb463563842b945d5dbcf89a39c7c36398f165806f008b324 2013-03-09 23:17:34 ....A 276480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e621b3359625d9a8af653ba8452571febf3c530ad19dc87ca862570370bafb68 2013-03-10 08:21:36 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62235bfadcf0b4ba9de95cc976e6b94392ef7d3aa9d14ffb26e495450b3ab04 2013-03-09 23:52:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62279780bc26abea63e352f5813575fe7c603f325aa722b8dfc0da5365f313e 2013-03-10 03:09:30 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e623fc1961826145dbc8b4c4a6d7bd5d596e9d8ae3718761a0df703896b5314b 2013-03-10 06:29:22 ....A 235520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e624caa91cd2a5edad2c5d7475065c2efaa7922fd0764be7dd2d1290509f3fe0 2013-03-10 21:53:18 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e624f16461d75137f553e1cedbef05812af418dadce733b2fa2cb6124d716fbe 2013-03-10 08:49:44 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e625c0f547a8d58879c3cdeb5214835541f7602361d9142a42b9f2b4d8c29a3c 2013-03-09 23:43:32 ....A 2680832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e625def6384d66955d0e253160661782cea2975ea385291254fa41ceec76c453 2013-03-10 01:32:24 ....A 20297 Virusshare.00043/HEUR-Trojan.Win32.Generic-e628d3d9ec17c7b061f71d7173c00ad604fc44f162205254f84a93b2fd91b3f6 2013-03-10 07:37:54 ....A 45224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e629a84ae4ac8d91325c6ebb568c8417a5540e8c09774dc966995ba465e5b982 2013-03-10 00:06:04 ....A 1323008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e629f6c0a3d9aea0086bee9ebc97dfd98883f2fb4cc117d50c5ba0941bacf265 2013-03-10 07:35:34 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62c16a9951dc1c8d8055aab8ae6f325d83e00f6703d85dd31a514b013e5b78f 2013-03-09 23:12:30 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62ce3f306e19b2ed3e9d4eb6b32bbf2fec578f54e65bb650828b53371ed5df5 2013-03-10 22:31:06 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62cf415a165f8551865068c68edfab110ec9b17de6d700e1ab66b14aec298f7 2013-03-10 07:52:00 ....A 388141 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62ea7049d63731e2cfb8b8effcfc3e20e0476424d178176772692006a5c4c85 2013-03-09 23:55:38 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e62f7b5827f76beb663ff28943860c14af6bb1a72dc55c1a2482f42e58db0733 2013-03-11 00:18:50 ....A 460288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e63010a3453bc2782f1557ff5028a31a85219ccebb672aa86df72a696114ee60 2013-03-10 08:28:30 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e630a7de62e77a04b1812b224e107c8203b41108a10fef28d74baaa1d8a200c8 2013-03-10 01:28:54 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e632818de550350ec99f5aefabd245f43a7341a9bc3c1816e6a44311bced78c6 2013-03-09 23:11:10 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e63395510dd490743dc5600b410e848c306babb48b7fcdce1b7347853c2e0bee 2013-03-10 06:54:30 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e63bfde814351455f3fbd2f6041ae82d2710756d1c16c1a98cf82368e8fd1016 2013-03-10 07:58:58 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e63e84b6a35f2a84c87cd7f406b4c67747d423a04e23236b1c1cfc3be99c0cbd 2013-03-09 23:19:06 ....A 718856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e63f1784d0cfc4b8d6ec37b0d0b0444a20fb87457de4bc92bdeb8f3145ea7baf 2013-03-09 23:21:08 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e63fb2eac05a6080a5211f895fb7f7fe1d2d90284eb38409054cec810514dd35 2013-03-11 00:20:34 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6429b3fef1c8c83eb3ae463957612eed729abe755bb0756525cdef1e9fa7dfb 2013-03-10 00:13:48 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e642a8248eab96f299469c699441f2ed9d7c53f806b0b6b305e5926636a6bbd6 2013-03-10 07:00:48 ....A 28736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6437849c90d94ef553330f7011008dc2f277620516d35ff2b3aef64956c67bd 2013-03-09 23:18:42 ....A 871424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e643c7c8dc23cd6e0bb7dc735980825f56fe8a96e35120452c5756bcaa0441ba 2013-03-09 23:22:06 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6440a2b86a447f767ca818e8aea8d5d095d463a03e07bd19b4bcf1780f882d4 2013-03-10 03:15:44 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e645ce904f8e811eaa311e179118367909d8cb8c2c4662bf3e2e85777ddac151 2013-03-11 00:25:00 ....A 131501 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6478321fc82d247798f5341ccaa491a011ddb0ec563e75169a7f258ddb9b712 2013-03-10 07:38:50 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e648158cef000969e5f6d81a1d233a4771f5fbe72956718e3d45b6bf8e7a1791 2013-03-09 23:14:42 ....A 282740 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6483e580bd87d89dfd1a5d2473ab8ea439d79a1c590f60d9e0c07bd7776f6a8 2013-03-09 23:12:10 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64955accb5a6d858f9bd9c03d6d24605037b1fc8053ba8fa6bc1899d4641c14 2013-03-10 03:12:44 ....A 144720 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64ae330c498d30d254f21ab6c8de0de0124aa445d68265323c685c6b6e5705b 2013-03-10 00:38:22 ....A 15885 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64b1f1f24901d2b9c3e8c37983cbb1593f90f92c51cf86021771114668205d5 2013-03-10 00:47:08 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64b57c5f04556e2045f4958076d2586a0d627929837135395d0b10dffa10fc7 2013-03-10 01:11:54 ....A 1029632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64b61c389d8358d5475eaa0da699d3cb2eaa7e6f222133e0a87f8ed9f449112 2013-03-11 00:18:56 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64bb2aac0724e6b627e736494eaf8667e2e437e4c2b2e84aecc2559a230dba8 2013-03-10 03:17:30 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64d877409429832a9f5cfdc374952a4d5c667c2a40fe1cc5e96d7657548cc03 2013-03-10 00:08:04 ....A 89755 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64e37bdaae9ddb6dd88b2fb677dfdf5e88cee179e3d69559768af4a7bac0131 2013-03-11 00:18:26 ....A 103448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64ef52779cfb7ff3fb4dce25e71ea5aa6346ae72ed4e7be6c2b995de4350c9f 2013-03-09 23:28:58 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e64fd6dfe1c4ee0cd377dc19a4d7f0f7bac9a2f2e842ebd9b8f6ee4e16ef6cd6 2013-03-09 23:19:54 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e651c5927e99700a8e1ba552332842c4d881bd9b1fe1f3a62bdbb32416040d35 2013-03-09 23:20:00 ....A 81341 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6582f9c86729f6f3d4148fe401e5b1312a841e148d8dbdd6746f8390ca0b834 2013-03-09 23:14:54 ....A 345088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e65b59fd3465769eb755d77d955a131e170322e6b20b7d97cf9f22757ca0ecc0 2013-03-10 07:43:44 ....A 47326 Virusshare.00043/HEUR-Trojan.Win32.Generic-e65b983ebf5e21ed24f2f0b5ec5853030e4c15f79d3299b02496ea574070733c 2013-03-10 06:46:18 ....A 134624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e65cf17683824aac20567f60750e7f05722261a5dbc71da9b69b7108bf6246d7 2013-03-11 00:20:42 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e65e674286eedd8a7d0d446465ac9c6c8c6b520a671d79088d9e5c559835f64b 2013-03-09 23:19:50 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e65f3417116c1a9bdc9a23269aee77af08ff73121756e065100488c81f4479d7 2013-03-09 23:37:16 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6603dab98b783bcba4de5305f4d94e2392dd7aad95a6fced873c00d69d1b071 2013-03-09 23:25:54 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6614bad61f3ace3d044a9e9cdc65c3c3a6b5fd3dc6bbe51d06485c5ecddd428 2013-03-10 01:21:10 ....A 157378 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6614e5c117ca96ff4c78a8e095fcc3e6701d4a8be5a6b469a49cad94ba4bacc 2013-03-10 07:54:30 ....A 1503232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e663dd79261c8575fe749c99f47d4d334af2970a982a59c4767012bdda0c8edb 2013-03-09 23:23:50 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e663ead4efd789d20324b8661a4d89d6722dc8378fa7b9e289ec7936f8427397 2013-03-11 00:28:32 ....A 36509 Virusshare.00043/HEUR-Trojan.Win32.Generic-e664fd0b8e27a2d53a5cfb0d23218f9ed1c44c38518954e7e2cd421b5a837d91 2013-03-10 00:31:24 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e666913b68b37cf986e51f38c5eabd254b0a3622fc71113ba4a4ea41b409e805 2013-03-11 00:28:42 ....A 450053 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66835e13f8705e812b75d28cd27859bea7a15f1f8656dedb011094b4b057970 2013-03-09 23:36:26 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6686cce9da60d8a83df1f7b4089bb6adb302f0f83b63c10b91cd316be60fd87 2013-03-11 00:28:36 ....A 81926 Virusshare.00043/HEUR-Trojan.Win32.Generic-e668772328e9a32f66c372b1c97fc7b5707c385986e7cb4c265b2fcd15a0ff32 2013-03-09 23:23:10 ....A 92204 Virusshare.00043/HEUR-Trojan.Win32.Generic-e668e16063d1cecc4d706a503de6a3b0abfc369becc5fbb0d1c3e541118abd48 2013-03-09 23:25:48 ....A 102064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6696afe9668a89ca4c27bb0a370b15fa5b1f48daf69a1111439fe012445e1fe 2013-03-09 23:26:50 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66a797bfbb4f2f37444c268e64cda9c75ff12b727aeeb7ade87880b08a30711 2013-03-10 08:09:34 ....A 27616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66ba6eb94a3c67c3f06529f689ebaa6bfc769155871e476ac793839b11c3da5 2013-03-09 23:23:04 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66c20610e38845ab507d4e2a77739fc94118ca36a6f3d9b8c4c539d37f22720 2013-03-09 23:26:24 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66cdcb85365843e86c6a7673411f7d835d6fa40e2e84df4680bb789589caccd 2013-03-09 23:34:28 ....A 161694 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66d260f315fbf01b3bf5ba534966456e2cd5d354a20268c99073354412b6c33 2013-03-10 06:59:34 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e66e2d404d904f0c68bad2220e98bee5499cd1f2fee96aeb4356c557f2f13402 2013-03-10 07:48:38 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e670a27c3eb2d76aa1323f4aec482330e7e3db6cbf23cd1ada0390abf94e831c 2013-03-09 23:57:16 ....A 82564 Virusshare.00043/HEUR-Trojan.Win32.Generic-e671305ec4f5a6ec01878efef6bd060035376d8455cf69bed4a3116d4c848cdc 2013-03-09 23:27:38 ....A 354837 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6717819662e7c960e9529110d5d7e84c97834a2c2b5ca92af7a1cf687db1ae2 2013-03-11 00:28:50 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e67229530f90091708f24c572b8c1c413ed055e40c690cf6f03826c175700c85 2013-03-09 23:26:10 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e672e03d094abd603554a9b167a752a2758d644ac2f25c4fa2cf0956bf389898 2013-03-10 00:29:28 ....A 280368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e673fd51e86f033f14d72ae865bd55dbd3e1cf340c7c1224e96b7e7e1071344e 2013-03-09 23:29:34 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e674a7fb57f275f65936425390447091aa849709171e7860ff2411d9efbd6f5d 2013-03-09 23:32:00 ....A 270352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e67571d732fb691d3d7b7bdda19e430e6266a0c2ecbee9f0911be67b8aeda38b 2013-03-09 23:27:08 ....A 386626 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6761b381a4cfc2f8e80538bc1b5a7425583601ba26d50c686e74ccb11462bea 2013-03-11 00:27:00 ....A 3036160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e67769d41afce17054737a3fed35f25d92e07ddde92e3f85fae1c9a3992830fc 2013-03-10 00:54:24 ....A 15504 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6795cc43bda895ee89ac6b57cb2159f7b96936e271b06005db4c218676f6dfe 2013-03-10 03:07:34 ....A 1282080 Virusshare.00043/HEUR-Trojan.Win32.Generic-e67a495dac5db1da7e8a8c8a800ddaa2b1323cdcec1cca24993778d39a96445f 2013-03-10 00:30:12 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e67c00a02648dd92ef4a17f974c5314c8e53872b5439b0afc059206a2a3d1de5 2013-03-11 00:28:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e67c759b006818621828bee44c26afe1f316b0e84d1b5da3c8c6aa4ec79954ec 2013-03-11 00:35:42 ....A 282640 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68043dce70cea970c2e26767ca11d5c1e4c68e97ef8e406002999ef341169d2 2013-03-09 23:53:24 ....A 1251328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e681f87f8a1ea8106ae1f380ea0da8003087dd22413d87707e1660a631d33f13 2013-03-10 08:40:58 ....A 864782 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6823991542e96f247a02df39dfd6904a6ce6bfe58f86ff2438770eba4b199e6 2013-03-09 23:42:16 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e683d29271d43f3827cd3d1849dfdabee8d379c8b312d90b4295d12eddddeda0 2013-03-09 23:41:40 ....A 538112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6845a7fafab5b155777169c94f9a17c1ddad986c3e7731d88ed04f1d7a43482 2013-03-09 23:45:48 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68495fbdba5e2b904435a41ca88a508c9a16e63293345fe9b61cbf417d27c43 2013-03-10 07:54:26 ....A 1727980 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6854bd9951df0cf3bcd3eefc6ab78d4227290548e873e87afb5cd7add09b13e 2013-03-11 00:38:40 ....A 17990144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e685b64167d0bc14c1f855bc3ea81d9e1c162213cf6d910cf7d776cb24c72254 2013-03-10 03:03:54 ....A 126848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68834b6987d2c77bfa384e23483d434dda339e16068b85637099d7a1a9b9c22 2013-03-09 23:43:44 ....A 444416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68a347469b419192a1a3115c6fdaf97574276780d88a0e6525a5e32e835c987 2013-03-10 01:52:30 ....A 542208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68b797cedd12aa3928bb0e94a16d2ab0a19e9edbfb5cd554e84ef39ab0b78f0 2013-03-10 08:46:16 ....A 365902 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68c10dbaaa15267a3617865402b6161217a2ab97111f4c8d504d8862d0aa90d 2013-03-09 23:43:34 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e68f6e51365b38b36ba1994a6b97a1cd39013ec7564ed8188feaef7860591990 2013-03-11 00:32:26 ....A 31564 Virusshare.00043/HEUR-Trojan.Win32.Generic-e69130dd9d47ae0e695c3e0df94d7580046bed6dda73d8a09cea36efaa6a6c44 2013-03-09 23:41:14 ....A 52168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e694890ad7bb4e7cac8c193268bc5a669bbe1d23139abd70425bd5ec48e8cd4d 2013-03-11 00:36:18 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6959e45e5a5f34695cde15f838100089f018484ed28c9fc9a6429d64fefc15c 2013-03-09 23:46:18 ....A 438272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e69a703e3bc5bd4849b3359b442701449ae1e07e885a7670ba3245cc3b49921a 2013-03-09 23:51:08 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e69a7cf839b376dd0518e62e7d1f4e35582f76d2e17a11bea61c0bef6a846c1e 2013-03-11 00:39:16 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-e69fd6ca1c9c58a1c429f3ab1a031bc3fc204a977596f4eaf56b4efe220395e6 2013-03-09 23:52:20 ....A 4128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a03d403c1b9c1783af8b06558ec7f8170a8443f61636e636d53e19fd9f79ed 2013-03-10 00:09:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a19a9d4ff7b64c14042f47ebb41928525bb4cf264fff7502d254ccee8c7f79 2013-03-09 23:46:52 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a1aeb64e86aac18ecef3871abdf40342600e8e877f06696bc97dcd1209034d 2013-03-10 01:11:28 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a1b73d226aec7e5a31c9a09550279727fe607634bf433086643de64932aa9a 2013-03-10 08:27:50 ....A 732672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a250453146a9920f6182e1a2c4a648ab577527c03d2acbe761e7a896a03d81 2013-03-11 00:47:48 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a8ad25fe2ba820c3ee7d1a1d4cfeb414ae68bc7e07e9fb7da5e33ba78669a2 2013-03-11 00:56:06 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6a9be968b1703ed870dca8072c3d7a51bd6f1936cad0544ec32de804e93b946 2013-03-11 00:54:52 ....A 42637 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ab635c52b1eee3f65c2e0369ff707a180a49f679d52a50bfa1dfb12e78c25b 2013-03-11 00:46:38 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ab9a4d86cc1f1f074d41c808b6c5af32a8b2dc08eb08a859bdc93552fd1b91 2013-03-11 00:51:26 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ad97b9a537041bd786d90b73993ae4444dd699ab474f951ed77c4d58f3d980 2013-03-11 00:50:40 ....A 310272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ae4c1538b8c3b1ea55063f7e5cef16abf25d676260ceee3ad6d991fd9152ce 2013-03-11 00:41:30 ....A 843264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b173afd53438bec42cb709d7b9d36d1d217e8bf33002125ca2f08a72d6e334 2013-03-10 08:43:00 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b466a3aef438820a687cff35f80105ff2abb52cab9fe1759edb119c463ad96 2013-03-10 08:12:16 ....A 557155 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b619e356aaa5ddfeaace03c19bd462b3512a36a607816876d6822671e1f01a 2013-03-11 00:57:38 ....A 1883648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b61f44792d1f90bf9df1a4583a071916bf5f81f2e32246e873a0c12d5b0168 2013-03-11 00:48:50 ....A 1476096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b6d9f96a6c35b4842a273e7078ce41a40e7e94e4485d5335780a9139ea77b0 2013-03-09 23:23:08 ....A 22272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b8d0f201ffd4178253fab84b808197068ed433ff19b20af9db6869480abd7a 2013-03-11 00:59:56 ....A 1493014 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6b96337e5fc3ef743c88235824a840e730293140ca3f5bd431dac58abc66505 2013-03-10 03:03:42 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6bd96a50e6ef333e2d7ef8d7d9829c48e065f988270aadfcaa0f7f61f3b57bf 2013-03-10 00:55:26 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6be3754e90662a28e111115d2184d57e91e2bb67d2f11ce8532e69a33dcf531 2013-03-10 00:06:06 ....A 1458516 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6bfc9930349144b1df6e631fdea81fb9e18a04b65da9baaadbb410c26205a09 2013-03-10 00:22:10 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c09e1599a2c673f140c9164a1f61f7cb4f0c3a5de4b3b92d9ce844c482e79d 2013-03-11 00:58:08 ....A 467031 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c19c243f84a9f4f992eb1388376c85d47b9b9a0141cbd5a982bba68817beda 2013-03-10 01:19:10 ....A 294400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c290c91521c395aba8d01739f96ad74dedf4daaa49f5c45b16bc63238e9991 2013-03-11 00:46:48 ....A 6736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c2d584bc62f8ffd7b1589ec6cdfa0ac9262bf58713ef893f6373d148174c95 2013-03-11 00:42:34 ....A 745975 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c5812b0691d8c035e3a72a75381ad2e9e05ba82d789cf0e52af3888a5444c5 2013-03-10 03:01:34 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c6127d336434fc3fa97be85d3b271aea4eb3e57ef11066fade308638afd037 2013-03-10 06:39:36 ....A 415232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c65a5e7888dd9c897bd377fcb39e9277787c20a15bcdd724bc1ae50c2630b3 2013-03-11 00:42:52 ....A 159182 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c6d11319c40a34718816e925beba6e4f4ed3be5ab77c9fb6a64b81e59902b2 2013-03-11 00:58:16 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6c9ed4cc33bbf1416947835ced93bf05525d7a1c070dc79618e3e4b4570dadf 2013-03-10 07:26:22 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ca7f9943a73255c1b2463ce80c6850f36b044a9f4eb24d10bc57f1fadec240 2013-03-11 00:52:02 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6cbeb44a431956c0b6053c12412a8d534a5f857731c0b0b01b39e0201504bf7 2013-03-10 00:12:24 ....A 237966 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6cbf34ab9a09888970b7056d0c7b6c28c45adb2711e64e96bb2c9d6d8bebde2 2013-03-10 00:14:28 ....A 88640 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6cc096972fef8512d8191605d299237b0894d0f8c780c8c9bee9119cdb25c6c 2013-03-11 00:40:36 ....A 52524 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ccdecfd08116ed5b3acb8ce74767bd255c59f7d912723883b97fe49ed36570 2013-03-10 06:34:44 ....A 355362 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d00339cacff7ea2b594a38c0df5d80ba4576d1502fe879c1f5ae7914105b9e 2013-03-10 07:28:38 ....A 112120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d015aea8305080d5fd1221c75a2c59cfef0cca325c20ce7fd5b148d26cd4f3 2013-03-11 00:48:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d30c3cde94b6f6536e36f82fda87dd9106ef81f1c13b36e8bdb79dcc4fbbd1 2013-03-10 07:36:14 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d3396db1e8804771617e85293daa1b4cc5509968e53b80fd03f086d38f50b4 2013-03-10 00:09:38 ....A 303117 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d4aaa3b02f60e66b8ae08608086f52be326603e0c522d0294ceceaa7223cb8 2013-03-11 00:54:58 ....A 434688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d5d7a2b12b015fbefb321f6e7cd3939f33bbf4c90aae5baf2d8cf467d4f7ae 2013-03-10 08:42:10 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d5db3001b0f25d871c9b727c2e51e17856d9ce3b0628122ee565705e00d318 2013-03-11 00:42:22 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d705897c321712492c6c41c1faef72804d0566b2ad4014c0ed5c10417fc717 2013-03-11 00:41:46 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d74dcdff592e72dd51f99bad59e7572839124f9a680bf6a45ac682a121511d 2013-03-10 09:18:44 ....A 4000000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d993af0ce4afa703f902d4ae025b2d30a7af356b9ba281170f6245000f64cc 2013-03-10 01:03:16 ....A 354816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d994e139c015943b32992b5242f82d5d6650f99c722b718643cf9d6bb4519e 2013-03-10 01:19:18 ....A 1100800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6d9c91d6aa7c54160abeff9313672fb391a0882f28d94f0668d59c9160f2b93 2013-03-10 08:30:44 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6db6a4a9050a122ac5e2c05af2b828754508c67181ba490a52e0fc3d5f0c119 2013-03-10 00:22:30 ....A 1472000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6dc0b41c5b3f538b8f5fc67975c012193890a3f10f8bdfaee6354c36fad134d 2013-03-11 01:00:36 ....A 54077 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6dc401c804cdb81bf3ae18a0ecbba87d2ccfd25d79c25a16bed25ff5d9bbb7c 2013-03-11 00:40:36 ....A 61524 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6dc7906db5b2f5eb6ec5e7fa5941193a1dcc28c4b8268b77b65882270d2f6a0 2013-03-09 23:40:28 ....A 63688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6dca233befcf67de1a4790e1c5530d3b86c200624e9c16c95afc89864f068d5 2013-03-11 00:41:52 ....A 980586 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6dd924127e922a36ffd64ac6efb46d926363fa001b67083e5c11f7fb08b5776 2013-03-10 07:23:22 ....A 133768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6e0b1cac4f0a41826d668b90904d01c85c064d6e4aa6e4ba0907e75ed3176d6 2013-03-11 00:48:22 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6e0b924b136cd3472a35f2c8c544ecb8144c245090f2fe7714664a5d19815c4 2013-03-10 08:25:24 ....A 191843 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6e0f5790af40a510db816c6e96140ca0aef0e41529293186abd20785242a032 2013-03-10 00:49:06 ....A 173596 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6e49787f85ed976455ae10058ce16ce06f92604b40bedf9cc490f0e8aff3df4 2013-03-09 23:32:36 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6e5f321fadaf9f41a0d2cb8982f1551e9c879782783636416be9f250be81b65 2013-03-11 00:42:42 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6e700d417209665b4dd7ef922ede4bb1578a2048355712f870f55ae3896c9fa 2013-03-11 00:50:10 ....A 5747432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ea0698b17d1471d5d1ca3ed58e7c0d99939002c7dc8f52f9eddc50f1e8eb2e 2013-03-11 00:41:00 ....A 1144055 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ea1466c37b295836f4c8f2042ed29ae0ce8e51285e72b973eb4280ee20d8e9 2013-03-11 00:53:18 ....A 366106 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ea2492f91fbdce4bd7543beab4b193129a076b791616848c3446f84e7de841 2013-03-11 00:48:08 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6eda5524908f7e8a5b540fc2d7a03c3fe8557dcac9073d0b8d68f6254aad7dc 2013-03-11 00:57:42 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ee08b22eec4d3c04fb5957eaf5662a185d03e494959b17f257c871d9735ec1 2013-03-11 00:49:02 ....A 1159873 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ef3c85cd3e7c9731d1319a0f02ef5ac7fb70543d4cb18aaacd3fe69c7af730 2013-03-10 22:08:36 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6ef5941dd603506ecef0ab5c352947dff679f1d6cba5b15453e6fae75471880 2013-03-11 00:47:20 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f0627d1090648460ab0fbb27ef96dc83532b1fe6c738b1e6731c84b3046a49 2013-03-11 01:04:14 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f1e5762d1024897285e15b5312275e64c95fa6f42b69da4991270e7dba59db 2013-03-10 00:01:20 ....A 498688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f2e014ff6665c737c3c93757d7cabd5e3873c7ce1201cea17d9d4fc2702cb0 2013-03-11 01:01:38 ....A 1927680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f4ad06de607c20c4921cee1a1212c1cc281493774262abcdd08485821480b6 2013-03-11 01:19:00 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f4d0fe1cf101503f351f0e303dfbe7b5f4f7fbb7db38003a86a9e72de1b1d3 2013-03-11 01:19:36 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f5f325026e59345c9fb889b420723ce8944c33f28a9c858715b9d1af8fbcee 2013-03-11 01:07:12 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f5f7fbccd9494ff847450771a47fc084e5eefa778f9cf9ee051db73f360759 2013-03-10 08:06:14 ....A 52749 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f66bb8a69cb143a1779f4dc6b7db762d91fb9f10567656322f4120a79670f0 2013-03-10 03:06:46 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f6a3ea62b781ceed73bbcd6050a163466e50335b7fb457c73ccda5fdf91663 2013-03-10 08:06:18 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f6d1399353374b9320b26afb333d186932a47ba9f1ca93c4d3e5719f352d4f 2013-03-11 01:21:10 ....A 993792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f7b06229ed055ca93664a466a019fdafc48af5e0fdd5d4f49b8f722049ad38 2013-03-10 00:49:08 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6f9494b8fd5f1c694db8906c50214e9033f77be703fddbff15b563a1942e2f9 2013-03-11 01:14:18 ....A 9003609 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6fa4cd16a81c32d08814648b7a79c7361495b8b4a372fdd524cd8d50bf64fa5 2013-03-10 01:49:00 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6facf893c03d3e28bda05727d1b0b3b2145fe24d9cd93e20c9dfeaddbdcd1bd 2013-03-11 01:11:14 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6fc25153a754dda5c684513d19689f5015bd86d718b217c9a40437bcb29ec65 2013-03-11 01:07:58 ....A 131076 Virusshare.00043/HEUR-Trojan.Win32.Generic-e6fcbb023053f7b167d25bd05ca9c003425740ad37e7f0ae92b87b3f569c02eb 2013-03-10 01:39:50 ....A 407588 Virusshare.00043/HEUR-Trojan.Win32.Generic-e700375dc776200346abc08b9b06421b9612a56eaf16965377fca34624f28687 2013-03-10 00:00:50 ....A 1660160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e701a33395c4d7786b9a58b5b7c70b06d0994ce5ea0441f35acc67a0d563e541 2013-03-09 23:38:54 ....A 243208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e70372b9aa85a485c8b08d0beedbad60654988864a0510d6e72e2b3f9ab01119 2013-03-10 01:33:58 ....A 127241 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7047ccacb1fbf4b746e9aaa78b2b13fe5005b80e6a7141e44d00a0c52a4cf61 2013-03-10 00:15:38 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e704b31cd27b1091c1bb3c61763973bbc9cad39605e6d13c9ae684bbb266ac64 2013-03-10 00:16:38 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e704c1e9b4170aa13943a30c82e9a85bb0ca3a1ec86c3ac9fc61c0d597545b5b 2013-03-11 01:06:52 ....A 110597 Virusshare.00043/HEUR-Trojan.Win32.Generic-e705642322e8f133f95127552265045bec51e28bd10eecc0367595069f93f12b 2013-03-11 01:18:12 ....A 1475584 Virusshare.00043/HEUR-Trojan.Win32.Generic-e705a707b6dff4004105f5349eb9a31ab55df8467b4da179f9d42a7137686854 2013-03-11 01:07:52 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7067ff9481432e075e720a2dcbfefa28cdb5def0453b452439d6c56f57ec569 2013-03-11 01:11:28 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-e706a340b090b8483ebf49f95046ecb6a76c23ffa7fc6da964b3b78d3cad761f 2013-03-11 01:19:38 ....A 431616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e706dc87a163ea04c178d4454014c766b049e4f5cf66ebd40e6c51738278700b 2013-03-10 01:49:50 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e708ef6a251e6d19154524f67c2f455fa16ca4efc4efab8844ddfb3da67f5031 2013-03-11 01:11:58 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e70ababfdd8bc4218437e5c483513e97ca509ee7be6105e818ded31b28dac364 2013-03-09 23:42:16 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e70ceab2ef3b75b31501d8520c64ce15826cd19d80ad6288c2a28d67f8afabe0 2013-03-11 01:11:04 ....A 67592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e70d32ff21f159c36cffaa973ede9ebcb155b398c694d3dcff5ee10c4f063fcf 2013-03-09 23:39:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e70ef57cf03e3b16f1acd7ada94cfa5432621cede9ec5602b1f6d3e326997c57 2013-03-10 06:52:04 ....A 1193984 Virusshare.00043/HEUR-Trojan.Win32.Generic-e70f3389459eb8d529cf175d6471a0aab4c1ad828ac5bc835e23f8eae1d81332 2013-03-10 01:39:40 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e712a969a0c6d0b0f6cbe06e83fa403411c7b357c9bba9c037171d6ad29d0a6c 2013-03-11 01:14:48 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e715bd399c0e5583c823dfa6f55f7d8eefbb101a2f33720db806f7cf66020dad 2013-03-10 00:59:52 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e715dc6306f6b9f5364ba6585f498458ca897108d2a176df52d8dd88d5db2906 2013-03-11 01:07:02 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7167c7c1f0882d609174874e65f8177342bfc701858a9c3f8e1f367c9f75a41 2013-03-09 23:43:30 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e716ce80ec7b46311a105bbacdc46870e73ca9823955397d557a60e919a3894b 2013-03-11 01:03:10 ....A 349184 Virusshare.00043/HEUR-Trojan.Win32.Generic-e717bf0bc420c8c5788e8558fcdaed687bc88f3cf7bd14fa16969f5c142e1cb6 2013-03-11 01:19:08 ....A 1760970 Virusshare.00043/HEUR-Trojan.Win32.Generic-e717f332c6fbcec6c999914ecc27038d0d9e2546abf8a60b7f9f1593fb618561 2013-03-11 01:16:38 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e71867dcd6be0ab7202b0bc04f45d0cf4fdb9fe1144446b153608e751c082a1f 2013-03-11 01:05:28 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e71b4f3d83923114de9903c57ec8225c7ea2d6e1954adcdf06a8cd370884a9b7 2013-03-11 01:04:20 ....A 578560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e71bb771d02e8a3ec8466744305a7786633318eb996e985ac60ddfd24ababefd 2013-03-09 23:36:32 ....A 960000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e71c0f1650bd7879d40667544dcb7ebefc2fb709e610c4ae62266a67e8db4334 2013-03-11 01:07:00 ....A 361079 Virusshare.00043/HEUR-Trojan.Win32.Generic-e721fd074e3bdc7f99b3bd29b48ea10ae0d4d673ad1c9a337875c2e72c8b0468 2013-03-09 23:28:52 ....A 39337 Virusshare.00043/HEUR-Trojan.Win32.Generic-e722db92d73e5c57166d82b60bfcd9c0f9ddcea8325a7694ca85382da1f38e89 2013-03-11 01:13:16 ....A 401920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e72539eb0809a3c9326b82ae006f2da0edc4aa1c38d8d78e4b037596b206716d 2013-03-10 08:26:06 ....A 1692160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e725fba16d3719aa223cdeb8435f05a1484ac7ef629bfad6bccbc40136d054a6 2013-03-10 07:55:46 ....A 7196 Virusshare.00043/HEUR-Trojan.Win32.Generic-e726d83a40efb4348e6a6f3cff487de6bcc98503c91020b1a873be9fbbf6d62d 2013-03-10 07:12:50 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e727614af54f03c2f30492d6355701dc35e8eec19d0ddfde8cf7ef7dc864883e 2013-03-11 01:15:22 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e729a9c2743a821d376a3033a7e1c5764e95e3de7bbe93b8f57195b51fc49e74 2013-03-10 06:32:48 ....A 29568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e729b0ecb4944cecc3f608eb87125df8edeaba7e79e7e5af83fdf67e53fade5a 2013-03-11 01:05:50 ....A 8866036 Virusshare.00043/HEUR-Trojan.Win32.Generic-e72c21241540a8de50c542844af10bb67459328ac4ab12dfc77b0c1ce4882a97 2013-03-11 01:19:46 ....A 276480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e72db4c99d05b3d616a28aa444a8d26d71e291979ff4c8b9c1788e28a9ff1770 2013-03-11 01:05:42 ....A 2456064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e72e4f409565fe7f51c2293eccbbb5f450a516de8dc9418544957d8ba0b84a06 2013-03-09 23:36:48 ....A 17795 Virusshare.00043/HEUR-Trojan.Win32.Generic-e72f1c0fd5c6ed3d0db7a5204e25a9fe3518485ad35fb12375c56a319ca35cfd 2013-03-10 01:12:42 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e730246537a605cadac7853f851a6c4560a628d97096be36451c80710cd3a613 2013-03-10 22:29:02 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73241c81399bab5d00b25d52aa2e32c4687f84d43d18a56af922c8059667610 2013-03-09 23:58:00 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e732431cfd41b40139101db3a099d580e3447d08b9a4bf3a482c6100e94b21b3 2013-03-09 23:29:56 ....A 2154026 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7334a12f91f7aed3d4c8e75d5eadff32cf8be83d82f1b8faea143335a611ea5 2013-03-11 01:26:10 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e735bdad6708761f9109fb0b6ff42d109728dfb48c0a01e6d2b05f542479e9a3 2013-03-09 23:33:38 ....A 1644705 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73871fce6a3d71eb268a12f53d25cd7290e26cdb2945f144d872b8d345e1835 2013-03-09 23:48:08 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73a0a05aef89ff50593cc584791e61c4ac75f532211d480f82007db84050206 2013-03-11 01:40:42 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73a839486ef3183e08ebebab641287dab63857caf3819d90427de65c3d21145 2013-03-09 23:39:26 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73c621b6e88aad6c6aa62a1457009a6615f2ecba7d295ba55e5b60b8084a7e6 2013-03-11 01:32:52 ....A 259584 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73e75c7b0e0ef31c1efce890542e94689bdc8e6ba90811b63a6770e7e3b120b 2013-03-11 01:33:14 ....A 2204167 Virusshare.00043/HEUR-Trojan.Win32.Generic-e73ed8c897c0f84b3b2f6c5c02fb22ed4cca0a1e2b98a9afa9ffd93f6913a62f 2013-03-11 01:39:40 ....A 1223680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e740e1ce583d8286f939c1b3dbbbb9983f8f53de3ffddec3aa84a0b15e93eeeb 2013-03-11 01:35:12 ....A 3200 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7418622f5d78164b28be91beb0dc472a7bc1745cfb21a989b26ec64d80a68e3 2013-03-10 03:03:54 ....A 20736 Virusshare.00043/HEUR-Trojan.Win32.Generic-e741a52d84ad034a0ab17a3413ad0fba4518555c9029642fc47bf8e1a7532eb7 2013-03-11 01:41:00 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7423120dffb9eb4bd8a70adf560399b119915ede96538415fc471de3f978772 2013-03-11 01:29:06 ....A 98420 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74282244258a20851665037fbb9a13c3e3bdb06da634d993fa893e82cee710b 2013-03-10 08:24:42 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e742913012e192b44f445f9000b206a553fe44e85183b2870d8fa9fa9b4f27a9 2013-03-09 23:25:10 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e743a72406518544ddf0724074b3413b77f8f4920d82086b11720ef5f8094f25 2013-03-11 01:25:06 ....A 1759799 Virusshare.00043/HEUR-Trojan.Win32.Generic-e744164afa062530a657db9a6a6c553556864131ecbb26dc5f1976e79aaf95d0 2013-03-11 01:26:28 ....A 42269 Virusshare.00043/HEUR-Trojan.Win32.Generic-e744a86b29b2cf129d47003fe98fa153bff4f8dcf96f53ce4fc81b4aed119ddc 2013-03-09 23:50:40 ....A 16341 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74587c5534d66f6c26afd850c7cd2822e87d8798de5431976812c40bff3897e 2013-03-09 23:39:48 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e749678710097e22236a0839965abb041502bfb00200d098561f26c5bc2d9e26 2013-03-10 08:01:02 ....A 92491 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74a3fcec3588c42056ca9d246df217c9862876a3877d9c6d93537b806f58f26 2013-03-10 22:52:08 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74bcf9447bdd97da96129cb693c0f364b2879dc496c75e769f53c5110a984d1 2013-03-11 01:31:26 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74c0886ce1f47643836cef5e50f21f951daf73978bde2e1839b108f6821b8cb 2013-03-10 08:44:14 ....A 23662 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74d8109ada599e9784491d71371209ed4a4214348d77d0a68f48f96f4865f3f 2013-03-10 08:52:12 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e74dad11d21a9c5dc0883a83d7cc7389c54e601911732e886135321cecf532ca 2013-03-11 01:35:38 ....A 443016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75136664a92fae482c47a91e50638ffa23f958150d6de5eddd5f7e3d732eb99 2013-03-11 01:38:56 ....A 1859584 Virusshare.00043/HEUR-Trojan.Win32.Generic-e751401606e757b25d1c818ec04f49837b7ceeb8e45aa258d593888c6a7a15e2 2013-03-11 01:35:14 ....A 263692 Virusshare.00043/HEUR-Trojan.Win32.Generic-e752ac0376cfac36a4cd6c54a0e561dc2be2061df07146d7a0103e8f9cb162fb 2013-03-10 01:46:48 ....A 86622 Virusshare.00043/HEUR-Trojan.Win32.Generic-e752acb29bb2a4f3948c0d66b478ede467e5d4a96c684c84c32807fd031edab8 2013-03-11 01:28:58 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e753b575a78868c87514db9bde43272351c4903b7b5644a2d3ce16689b06f0a8 2013-03-11 01:33:30 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e754f2082e8690afa4e6d7ae249a86338897aceda24c2134f489ec44d84b17fe 2013-03-11 01:37:42 ....A 446464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e757cc12e1f907c8f86e650c551b2c872e974412f63e794e6ed418e29f42324e 2013-03-10 06:55:24 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e757ef6a2e9a14f378bf6a23fa43ff762f84fd7bd79ba02da7d4b691637183cd 2013-03-11 01:25:58 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e758ea031b5340195d120ffa63c1f8376ff530f460aa6da1a60461cff59e28e9 2013-03-10 00:44:56 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e759cad3c0cb6f0563b99ebb6ee3c832a466e208e70ea8c04c8a66d74eb8f66a 2013-03-10 03:16:28 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75b0f2dcc0f7943db3531ff5e485e78d1c3887b225ee374a5be33872c187739 2013-03-10 07:24:34 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75c41a2c136589f1e681c225e112d795a371fd85562e77cdb0b37cdeab79ef0 2013-03-09 23:42:06 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75cf74b314008b692c2f1235bdca06f094b562fd0f0fcd16bab21b5fcde37b3 2013-03-10 08:35:00 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75d3c3da42f881b6c4fb2fe3c9414cebbe57eb237e5e0d66c1a26b224ebe2df 2013-03-10 22:05:40 ....A 130368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75e071729024cd006a3e7406e3a600efd75336b92ef9aabbdc0c3b9a98395c3 2013-03-10 00:02:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75f8339474990ef3b2ee659e9a3afbafa3910dc2f8bf35c51c74af5e8f22bea 2013-03-11 01:30:20 ....A 303129 Virusshare.00043/HEUR-Trojan.Win32.Generic-e75fc0600d14e6a4609dba621c6e6794ab19716313200ea24297000985eb55fd 2013-03-10 00:14:50 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e76397bb64e3748845e44e649177dbfd26f34ee7fd8c18df722ee1dffe57f35e 2013-03-10 01:37:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7649159e544314b9c83b8d0fff0b39236931cbe21507eee81996d1180e9f708 2013-03-10 03:00:42 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e764dbea44d7de6b9afe32cf86bf707b9bec9c13bb70ea94bd7a12dec6593025 2013-03-10 08:05:40 ....A 13746 Virusshare.00043/HEUR-Trojan.Win32.Generic-e76d9ec121aac5bd8ff96efbbdf2761ff16dc2a65dd554d1ed53187abb538bf6 2013-03-11 01:43:22 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e76eaee6ee27efa7242489320e51491efa4d1b92bfdeee20d87290e04e3e1e7c 2013-03-10 07:17:20 ....A 322816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e77efb95c7a3541734d365d1f3deb7f2e1b273d976aef507dbaa222e7572e172 2013-03-11 01:51:54 ....A 867840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7807555e9c20cda5d76e7962626bfc71ad628b8d003c65ca24418021f8a3a58 2013-03-10 21:34:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e780b916cbf3bf27d85667fe570c24719568b6444926526716b891e5341cf1fc 2013-03-10 06:58:54 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e781bcb824bda542060fbab01e8c78d4f15df040532970352d50b18fae65676c 2013-03-10 07:03:22 ....A 18271 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7824d28f5ab026fe0766de6d28fa6d5252dd8af714393d1b68bb551df87c884 2013-03-11 01:48:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7828f28d804d16221d82968ce14b0d4f887b828bba04110e68f083ea04be3e1 2013-03-11 01:48:46 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7839ed14c5ce8b2f5b34f92a869c28bba77d48215e2947feef679e721de2a1e 2013-03-10 01:16:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e785667623bcf4121368b6a86976fa7855fb58169091dd82883035b961636388 2013-03-11 01:48:50 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e785d485e77582ba6fd415a086ccdb18ad2faaf9ee52e3b475c622bd7eb0f673 2013-03-10 00:41:18 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e787b9f8669a70fba5dee36f159c132493f54e69ac9a5e51748b50c732243dfa 2013-03-10 01:23:36 ....A 19972 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7882fdf6db1b248eeb355c6c13261c627633aa7570a4804b70dc4f928eb092a 2013-03-11 01:44:38 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e78b7ac168fda531414e797caedf9665bf33724691ecf950ebbb8d5599426904 2013-03-11 01:47:06 ....A 824832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e78ddc174bc74305479a8b5367f4a0a1971f946d1d7f021c004873442cf7363f 2013-03-10 00:36:22 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7914067036bc002db88798999b853457ebfcc2a5421ac224d9caf9de480d755 2013-03-10 01:32:58 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7925c0016ec61976fe66c95a88d5b3f741fe88430e8012dac96f9eb2e360ba5 2013-03-10 01:32:32 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7951c5e2b51227ed909dd559bae86a0f4ccb5c3b73511ed7f7f9e62182e603d 2013-03-10 01:34:30 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e79aa113e8f7ef1d5d1c86b09e318c96961d32d34dc446ca3ed8c9bee7b72ffa 2013-03-10 07:32:08 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e79ae99622abb1981ac9025d7259eb436c0b4a2bda4db04790670f1f527b753d 2013-03-10 20:34:36 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e79b5b895c1a6533875e8bd8c83b44fd761a49481c4b8c28874459dff1256d2e 2013-03-10 00:55:36 ....A 186992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e79f1b5ebe744e248b9373e6e1223d8c4464534918d7bb4f005e32559880688c 2013-03-10 01:34:48 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7a257c6a11fe324e3d91a4aa65d954c268975b02e5659674220ea51ae282fa9 2013-03-09 23:37:22 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7a25afda327d7ffb79156d0883681646cd4e340387494b7967fb172d072de76 2013-03-10 06:43:32 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7a5928b25bf15b23501a65980c329d073b723d2cb314f7a041e6490c3f45ac1 2013-03-10 00:13:14 ....A 551424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7a6bf072b67bfa06b6ece5bff112a845b37eadc0b673cebefa38e3da80f0b2f 2013-03-10 07:20:54 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7acf529821b7dd3318d279d5092669207426e1afdf97f37b88d0484244f88d4 2013-03-10 07:52:16 ....A 394783 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7adda3759b4c8db18634a15a4a005b52b67846b156bacce8e5467471e3cca2a 2013-03-10 01:37:22 ....A 368561 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7b003b1300c4400bca6b9d5e27d4b927133f57acad2c7f93d8e6e86ca9998cb 2013-03-10 07:40:58 ....A 333946 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7b0d9d0ed034069cb94ad39973e22577e92c633020bc6e134f22b34c6edf7d8 2013-03-10 01:37:50 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7b1f30ed8da4c3cf33805a6e4cd0fc7b4c5c8d51b4b7296fdcd62b6921a2df7 2013-03-09 23:22:06 ....A 116871 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7b932609a663dcc685ba46a1e31ba5f0f86184717a55abe5f3bda835ef4167f 2013-03-10 07:03:58 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7bd8fdf6c89668a520872bbcba6a8a1d8e4de2eca56602d35216014616014bb 2013-03-10 00:34:34 ....A 172748 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7bf4c640560d246df08ae31608c9937d2f555fc40190e8fc1edd63a9826c694 2013-03-10 06:35:24 ....A 13836 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7c1e4bb79e7b5cc7b45fc086bc298e0631b411b0ad5679e829116bb31dae404 2013-03-10 00:39:34 ....A 3712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7c362c73625f83c13315c9e78bbca31a5c65a1fc85421873003340855cbc837 2013-03-09 23:53:54 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7c4ac96c8c7527e383fce0f9f54af0c7b1e5c567f79a1801b46e874216c2720 2013-03-10 06:44:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7ca148994e15ffe5f1f69943c5e873a725a0cad7abed0493dae79e645752fb3 2013-03-10 00:10:26 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7ccb07d67de281f15954ef78c89afb7e2b4c8ff64d2b5029f2c5c3366058f34 2013-03-10 00:23:26 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7cf844ea9a966d803acadfacbcd23f9e89cd807c4f6aa3488b955e46445436f 2013-03-10 08:21:56 ....A 75364 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7d01d615d930461872a608b049ed9ed3fb4e55b6f858a9f1e596e3c8abbfe22 2013-03-10 00:54:00 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7d35510e329fcf0d2fad5c529355a259c824643af1e9453262f8ebc19afa5d8 2013-03-10 00:25:02 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7d3d97e3022c27ec630b65a1e2837772d8ec23249693cbfb052b6006838fdea 2013-03-10 07:13:06 ....A 42018 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7d6df020e8640132a478b0afd10d3c224909adbcf5a4ec2c3eb5f1555070a3d 2013-03-09 23:27:14 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7d717f61b5702ec62074bc3b0c7ef45590e1e5b9d9e76625a2fb7e7e2cbb5f7 2013-03-10 20:51:20 ....A 861192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7da63502de767e5284906da745d45ce40561574f3495a37866a024ba02b505a 2013-03-10 00:21:06 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e21057fbe501abb804256450db6dca22dcec410410457c575f411c62b280a0 2013-03-10 01:38:30 ....A 30589 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e2ee2ea0bd06cc7870bac07404cc459a09a8c8f38ce787ef3dd8b497204683 2013-03-10 08:34:18 ....A 27296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e5a5ba3cedd231fc6d255b2b8a78e0efdd7180931612deea76f96385017bea 2013-03-10 06:39:12 ....A 114144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e60b9c36bfe0f5f87e91ab5710661a049cee25afe0c4d981e499d33a8470df 2013-03-09 23:33:56 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e617143c000f4cf80f51c54ebebff07f72e3ef8ff562f3e0e4ba01169e897c 2013-03-10 00:26:50 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e6996b8bd161930826a0167416ca51cde49e3950c5a78462b683a0de2a8181 2013-03-10 06:51:18 ....A 915968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e8309319aacc02617ce589beb66d6c5b0d5275c6fda1d96a5ab235a420b0d8 2013-03-10 07:18:04 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e8dfcf6c05ef172030e8cd0d2f6885bcfb72135e6c7997ea1580c2ae752339 2013-03-10 07:23:14 ....A 67997 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7e9560f68f3791370d4e2cee4ba009a182f78eec64889b7cc3127870a61a2f0 2013-03-10 06:47:26 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7ed5c0bf2014901916f0cb39bc634e2b39a25bfca03ae5e0b8b554b2e8e488b 2013-03-10 08:19:32 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7eeb49708893f2b2acff85cb6e8542e8fcc4ae122312ba25236cc1840b9db33 2013-03-10 00:10:42 ....A 118032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7efdd3689b2c2b23c0335bd6c1b8671b34af0f8b99ffb3442189457a3834887 2013-03-10 21:44:04 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7f169c4662acd6af74b61a95bb022ef48cbe53d40e5f0205cb9dfa508a9f934 2013-03-10 07:24:28 ....A 116832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7f442dd77a60e2c436ce171a7f24ea505558014d35006dccd5f8528c28ebd85 2013-03-09 23:22:26 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7f60ec983438b585caf76119740c928e1ed98afb6048252ccbdece31f2d9879 2013-03-10 00:40:40 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7f6d84cef9240669bdf9db79d762e1d32a5aee7d2dc15a8a2ddfeba30c63cdf 2013-03-10 07:02:18 ....A 68130 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7f7c02b9b2a24db10cbe8f16312d314e1a57b9c0fa3d4b123884e2c26b75bd5 2013-03-10 07:17:00 ....A 97870 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7fa5520cd853e3ab405e1fa4fefe73d3b5be35dc0c820ae52a07d610669f9b5 2013-03-10 01:15:26 ....A 691711 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7fbfd5b012d29b77f10fd262560e7a7e14fc25928faecbff05391c94a00dcbf 2013-03-09 23:12:28 ....A 42902 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7fc87a9ce698ae66d46664b7452abd9377b6eb10dbbfe9cb461e587fd4e3c95 2013-03-09 23:20:26 ....A 76803 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7fdd8cfb8b7064c06e59c2c7109676e28de0bc0b34cb9f539594d75e7198741 2013-03-10 21:52:06 ....A 2581600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7fe6f2012ce885abaf944f655f47b3ae97380d1b8d54b6c569eebd8eccf627b 2013-03-10 00:09:54 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e7ff8313b95eb81d07b31f02ae5bd5e630be771ac4ede49c5f827917278d1266 2013-03-10 06:45:16 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e80281323e4e6f24ec9d07fd9fb5a04036232cd0672de03c2ca710dca2ab453a 2013-03-10 07:51:20 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e802b16f43d052b847674059f1611b7d0c10c4faf39af75d30c2ae99a6df5719 2013-03-09 23:55:24 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e80c25b1647abe2581d34cdf3908dcaad4cdbd631bf782428a6b75b806dcc186 2013-03-10 07:09:04 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e80c97f105b1941995c1e3469544b8c3a8996566c84408003c83313662ae6bba 2013-03-10 07:14:14 ....A 1718028 Virusshare.00043/HEUR-Trojan.Win32.Generic-e80dc063431bd0f4fb3b016ca8609fe94f54ec533199163fd88b2b340c86d02a 2013-03-10 01:45:30 ....A 57731 Virusshare.00043/HEUR-Trojan.Win32.Generic-e81503815eec51380cc6577a8b4bb58b04ac6f57afb23032b78e1d455b8145a1 2013-03-10 06:35:58 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e81f68edaa4894ab98a021e1232fa26112d6925c8e7d41b6d868360e03841d63 2013-03-10 00:00:12 ....A 66746 Virusshare.00043/HEUR-Trojan.Win32.Generic-e822ee1a195a425e91ab979a07d6f743a93b2203905c325e15b831c7c0a74624 2013-03-10 07:33:20 ....A 1017664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e823ec2eff19e49831d35775421a07fea38ab49bd97e09e0e4d9d807842d41eb 2013-03-10 03:11:26 ....A 41536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e824f08ed08a926dc672c2e10005c6748eeb367fbf674280ba874867d82bf0e9 2013-03-10 08:23:16 ....A 16373 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8256ea2f51073bbd087e8f433fa78ffcc9c555fa70dc213f3a5933a3e9c2eed 2013-03-10 07:28:48 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e826b2fa6dd591c5cfa4cca7598af3b88f368d22976b9e06cc603ea920c4e61e 2013-03-10 08:32:20 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e82aedb92fbf6f351f61989e2cddfeb45bb752de40a81ff5030ec0029d90b013 2013-03-10 21:58:02 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e82c817f3463a6dc574494db99a49aa6a061048d835780eacb73274e1c3bad1f 2013-03-09 23:22:30 ....A 3755520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e82d05e1e3a35dc57333a8b1d35d8cb318d27806096b5701dae1263006241f36 2013-03-09 23:21:34 ....A 3235840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e82eb650d5a4eae541568129958998b1c24d65a41d3bc7f9cfeb46df5688eb0f 2013-03-10 22:44:22 ....A 1700746 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83009b4691dd6d8359d38b77de5b13464c88063bf184c99cee0402d6bdd1892 2013-03-10 08:14:26 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e832b5a16bbec6d11182836d2ae42b9db85ca37dd25a319034b596fc34771d7b 2013-03-10 00:32:28 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8335994e41735fbb322ab6ac274efc50dd8fc429a3abc513cac3dfb4de8ca4d 2013-03-10 00:04:18 ....A 16217 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83464e8b8ae0f4f924c4f05fe85ee348e46cd5f58fc4b32f5ce03735c92474a 2013-03-10 06:46:26 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8385ed40413f81abf271cb997404c0686b5d94cec6fd50e8d32e9a78be7b8bc 2013-03-10 01:20:22 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83ac25d59b5ed6736b94af0d1c045a8e97c68e409d54f95dc1056d7f95657ae 2013-03-10 00:12:10 ....A 732433 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83b02935a3aa2563fc934732b9625435a89b7a9dfeb379240c59e9d3f396741 2013-03-10 00:29:24 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83b42ff6e82458cbe4b358e39613404d0461fd97819ab4f3e023d1256205376 2013-03-09 23:38:28 ....A 138312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83c20cb801afbf77bcf77517788da249274cf4885f37a38b7167eacded33d25 2013-03-09 23:42:12 ....A 100895 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83c425bfb9121ab98098cf30a72e96cd6e10e4afdfe31ed2f28a70fcfb78ff8 2013-03-10 00:10:20 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83e4cf79ffbb3954f97aff14e3ed47c237a921e78c60264ba70658e44c00ba8 2013-03-10 07:22:44 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83efa0a6dd6e56c650322e1c5c1eb49d9986cd6adb11be9ede8efa47560cd03 2013-03-09 23:41:48 ....A 231013 Virusshare.00043/HEUR-Trojan.Win32.Generic-e83ffb4bccf68369e63c465477bc351d3c0f03590f4fe4b1433689a5cd9487f9 2013-03-10 06:48:16 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8433c8c12debb4dfcf049089182c08c071ee6c880085e17dc75eea30d39f5e2 2013-03-10 00:45:30 ....A 299624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e843514f05fdd7b4082b0a029edbe36c8f8c1a10fdf525d3680d147ae3c73e7e 2013-03-10 07:26:22 ....A 713887 Virusshare.00043/HEUR-Trojan.Win32.Generic-e848877d2148540f8ec9a39619e6a4e5ef9b033839acb23f4fc4c38595eed2fc 2013-03-10 07:53:42 ....A 88554 Virusshare.00043/HEUR-Trojan.Win32.Generic-e84a3b91152016318713453bf1e3bfc15fcbc8e1f765d0c2614a74adeeaa659d 2013-03-10 07:56:34 ....A 627409 Virusshare.00043/HEUR-Trojan.Win32.Generic-e84c65c48fab1bc8640ba0e6dedbf69402d00ec05f5df0dcd1b80ca10b14c622 2013-03-10 00:16:14 ....A 50749 Virusshare.00043/HEUR-Trojan.Win32.Generic-e857227745abe80f511086a7e9d338eca9617543b5eef855c3c14907ed0abbb2 2013-03-09 23:43:34 ....A 16302 Virusshare.00043/HEUR-Trojan.Win32.Generic-e857c7040805e054cc9b95f185e30433b0e2d47b2318ccb0d523b005b16bc895 2013-03-10 07:21:10 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e85a0fb488a5c61f34eea7daef7ef670ef77c4c64857060b636e45e08da969bd 2013-03-10 00:37:08 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e85c80f96e22fda410a4a74b6c63f7ca7e391d509b69f2368bb7f6d3f90eec84 2013-03-10 03:05:08 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e860a62b32532b3512ab0b534ef6136d48fae42ed0b238c70c8cffd9dcf8d194 2013-03-10 01:06:00 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e86442b43139c74ffde77f75211ace3610ce41571be02bd9c127ab2cdb336a39 2013-03-09 23:55:12 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-e86543ff06f56b0c0a8737597d6f617480ccd67027af08cc7d4078099b9e1ba7 2013-03-09 23:22:02 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8660bb4124423917ee7bd3574e7810eedee46d19b9f54475a063f8c394223c0 2013-03-10 08:42:06 ....A 25236 Virusshare.00043/HEUR-Trojan.Win32.Generic-e86614e67f81f5d63390304db8a8293994d934b1267d90aa11e07322bc2c702f 2013-03-10 00:03:26 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e86b2265a74884ba2188923b75c24e91730852cc856e779064aefddc1748df74 2013-03-10 00:12:32 ....A 1331200 Virusshare.00043/HEUR-Trojan.Win32.Generic-e86d729e889251a92bd7c56b22ae1a78c9446cfb34f63299dbb0d2b287fd90c7 2013-03-10 22:18:40 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e872fb25e778dba818bdc3beab53b48a3361a4ef104dd83bad36f652093e1e45 2013-03-10 06:59:34 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8755da46e691178f780a6f4c18d094ef1151ef0176b0dd3264413e509941291 2013-03-10 07:58:52 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e87934b1be92ae19ec9ff8fd460db360ca77d3675aea4aa5c707c2c46c778a6f 2013-03-10 01:29:04 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e879f2578303154ae1e370b55580a7adf21002ca286c81aa237f67fbd4270702 2013-03-10 21:00:34 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e880115e784f535c086ddf244f59e465a5d655662bed59cc060df2d8d2865fe4 2013-03-10 21:06:32 ....A 2654208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8802ef84abee8694e146c7043fca14faacbc021db476fe5a6c9ccd5105cf42d 2013-03-09 23:41:32 ....A 107055 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8815ababd5030b5cfa04d8221638b48d808b0653bbf0ea67705f0548fadc4c8 2013-03-10 09:44:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e881a3a296b5eead66d23e26af4ccac8bba5a5e6fe4ab0df0297ec21301ea520 2013-03-10 18:30:20 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e881ed53dfdcfb242e171b3918255a0838ed2a55e62d046054f48e8065d92a64 2013-03-10 19:02:56 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e882105b6a44f2da6acbdb1ad59cc8670166e3911f6a3f367caa708617e2cfbd 2013-03-10 18:37:20 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88259ea0b9e22f1c04136520b2c6ca75c0ace41fe584f2ebc361bfd8639c008 2013-03-09 23:32:08 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e882954e4f902dc0fb6faa2a27dc44e8fad0a3d209cf0c9cc7723dbbe26d13c0 2013-03-09 23:40:50 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e883f491bcb9be2fb679d83580624c977ec291907b912be73112e2f02f701fe9 2013-03-10 09:37:54 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8845deea9a50cbf5e55c5b8acaf0a58b036684f1753aaf49e4c509a98700e43 2013-03-10 19:36:58 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-e884662ef412f997a71f643610efb52ca1d06de0acf853dd52c0e5bfd83a62cd 2013-03-10 22:35:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e884e06dea5d1ad72723aa594276c9b338eb2b2d879f4f5e412982441b160869 2013-03-10 07:22:04 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88587639e79a19bbc9109994adc166a62925087de854e5511e5f2663c839346 2013-03-10 17:56:50 ....A 864256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88631a5ec9978d33eb3b377c1792f55067b3002e1a042644a3de64eb9cdeec2 2013-03-10 03:20:34 ....A 798191 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88729a5288774d8d22eeae2c937987c0fca25e85e6a48119178f95d20d6ae98 2013-03-10 09:52:02 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88794a31208cb7aae7113248370a5179fbdee0599f8d149d6431ee04e4942b7 2013-03-10 19:49:40 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e887ff57eabd97fdbbfd3ad2cd2d0e26c7bc8a60e118f43738687a769b69fa3c 2013-03-10 23:21:54 ....A 2872153 Virusshare.00043/HEUR-Trojan.Win32.Generic-e889704f052764c4ef1ef1d2a9a0ca42e27b9c94157dc7e66f9181197b53f87a 2013-03-11 01:39:08 ....A 423425 Virusshare.00043/HEUR-Trojan.Win32.Generic-e889713080defb90a50855218380f48f2f8f2b56841be5a399ed8e9ce1c0111b 2013-03-10 08:16:06 ....A 88775 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88a776213ed4cfa04bf16a4bb7dd7e0b4fe25d06b6a3524d28752c760ee806a 2013-03-10 20:25:04 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88ba3d6d0d2e069ab5c3be53a6dfd7484b405eface568263b1673963b12858c 2013-03-10 03:05:16 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88cd15f0b68eea1e26b6bfa6bff6be27e9d4c974162beea2cfc718d92a91b41 2013-03-10 23:08:42 ....A 916022 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88d336f69f148a7bc0a871a664d8a71049e738dc1b2038e226f87425be87e8f 2013-03-10 09:22:58 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e88f6100ba920fed157099b83a127d84872fbec984087638811b324c6d145006 2013-03-10 01:31:56 ....A 197654 Virusshare.00043/HEUR-Trojan.Win32.Generic-e891d8f9ca964eb1db9deb0df1f22c8643ba94f0d74bd9faaed6a0197f1d4bd4 2013-03-10 18:37:34 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8923eb01e70a73f132d3c98b4e2cee7b093e8480bc28d48b3472f30492add3b 2013-03-10 22:34:06 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89282f6f2547f1d860cbd8542205ed219a7c2ee062e5df588713e5c3f1110d4 2013-03-10 07:28:32 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e892a7d7bdffa8d78e8acd25a130367628cdc2e18ed329fb476bbabfb4503b74 2013-03-10 00:14:02 ....A 1024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89338d1333adcb5a13c02a7c1f01e469ba0e05cfe935d2fd7a12e840d529033 2013-03-10 09:50:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e893fb2aa6966af192653c40a7489e41383423c1df96e4b033c92c4f7b14ad93 2013-03-10 20:40:26 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e895797abbcff410c0b43bcde7802c3492c4882afa74f77354ff5ec507fe07af 2013-03-10 20:42:42 ....A 1285760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8976775534dfe027c742b4b6dcb7c1f2db867055ebf223ef3c29818a953991c 2013-03-10 19:04:58 ....A 1165848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e898419ce98f711b88ecb5ec0650f9de0fe4eaf3ec251e1ab57c9eea392cad30 2013-03-10 22:07:26 ....A 15962399 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8984707a84669d9073240ccf44e8b8b9e8bea04ac9eadc75525caa87c42e7c6 2013-03-10 18:28:14 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89854ef1c3370dfa04127cb0e442bcd31e04d4e34fa760021d3dd8dfceff19a 2013-03-10 20:19:40 ....A 5634 Virusshare.00043/HEUR-Trojan.Win32.Generic-e899f3ae1de9068df3ae831c0acb45ca09f310a279d7fe2fb35106b572b66094 2013-03-10 09:21:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89a1035e46469b87885776bd8725a7f64f83b78de3e186ae3c6de19d0f2d8fa 2013-03-10 22:36:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89b57d50f884a6617cbee608a538569551c5a8c5197c69d34f0ae513e92fdfa 2013-03-10 20:39:26 ....A 1429120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89b7e06e2f7d5381796538839304846542abae2b4590fdecf813640653c751a 2013-03-11 01:51:32 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89ba3f4059f1f7ac83de98b75678fc579fba3cf6c454e176d87420a3dda9581 2013-03-10 09:24:22 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89d083ef633681176794c1d5408eceb64fc4f7fe838f5d8a7114cc1580570ca 2013-03-10 09:20:14 ....A 78810 Virusshare.00043/HEUR-Trojan.Win32.Generic-e89e6a95892bf086d1e6b0f4d7e9b6251b1f096b176d58fe3788111b0ba064c9 2013-03-10 09:59:10 ....A 75268 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a0b6cd910b717a3a92c48e90973866600d27a5a5cf1cb461758e8ebfb91c1f 2013-03-10 19:54:34 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a0c218dcca85638da291c1d6887fa5d65dfdf5acb22152fa4591d5b514cbb2 2013-03-10 22:31:18 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a168bacd3c8884b2bb1ba29f1b5467c71ad184b24de2e7e3aeaf0f61ac819f 2013-03-11 01:45:36 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a1b36e6122b88e9f185c09f19423a27959d337623e36e31885896dba6addf8 2013-03-10 21:16:54 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a21903565f71cabd785245b1df0c50b8f3b8dee70ee98dab22f31889d88a7b 2013-03-10 00:06:08 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a234d0aa7548ae5e8fdf660eb7d638b03e58fbd307a530b108d77c64497fd3 2013-03-11 01:26:22 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a3ddc7686366833a7f85975f91c94422c04a388bd0df6de38cbfd7a286891c 2013-03-10 09:06:00 ....A 49857 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a414b8f483b7453abd9983128dc4bf2b54f84c592abaf59357b735fd5f9156 2013-03-10 20:18:18 ....A 541696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a41ef344af4fe6a091520a688f2d56e06629b88f050fc97ec711a76acf7acf 2013-03-10 19:30:52 ....A 1906688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a44533bef2ed164cd4a820a833afdeba9954d55a32f9326c2bb05a255cba20 2013-03-10 09:30:52 ....A 391168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a4ad1ebea87d4f547c85bc9b82d3b6fc8a99c1de14c7d9234c8845d403f68a 2013-03-10 19:27:06 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a4da7dd35ddead0c8ae87937744a114c13122a0b3679d0320a2c551aad581d 2013-03-10 07:31:50 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a5c4e4a2994f935bce222fbf4e21e25923262d8528be6dcc968a1872749097 2013-03-11 00:16:12 ....A 240128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a5d1bff1ef11188984af388adcfc145ff036b58a2ef4a6074f0881222e16d2 2013-03-10 22:53:12 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a75705aa5c35edb99ab0753d73be947f0574053ec98fac5a13f509e9f5e138 2013-03-10 00:07:36 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a805b879b27d1ad1d47ec0c02f6918a2e5465a19da7f216b9ffefaa748f293 2013-03-10 09:47:44 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8a80d4a1a140710a8e1c7c93e6898ca5c2ce5e3d574fe5f4e35264d8fcd9669 2013-03-10 08:09:40 ....A 26652 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8aa8238230e91f8d923b760728988ade4ddd2ea265b4825251176cfb7b17e9d 2013-03-10 21:41:34 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ab6bb09cef1c29764b69d105558d675546d66601615fb54a1b97e516f81501 2013-03-10 09:33:40 ....A 36865 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8abeaba9aaba327de18b6124736d1f5f20eda6b7032fb229373c39a92f86d41 2013-03-10 07:55:14 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8af5246622eabd66f4e18dcd0b8375c5079ef38acb2f6e4a8803c9d035c9d1c 2013-03-10 21:09:08 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8af5783be140c5d5bcd82475704812a960af4208426db92e431ac7e76910300 2013-03-09 23:33:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8af788458a36e50cb5f7b3987c8857bfed5af5368e1a0802debc8c001dd6334 2013-03-10 18:07:00 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8afda94531040bf88a7e480537040db7d589738b1c77f79ec661393253568bd 2013-03-10 08:21:26 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8aff6cde3f8b5c51b8ff216f227bc0c57968cc15f814706c6f7632674720e68 2013-03-10 23:05:36 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b20666dd0db3b98552c8079192db88cb9d4000e44f954d5ef6185474ef73ac 2013-03-10 18:04:36 ....A 1011200 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b3b771866ab2ed5510c190e1c49d6204bc1ff546018bcbd4a27be1b561de37 2013-03-10 09:42:20 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b3b7a308905016ce0e452934633681268ca6cab1d7971423a21794f9529526 2013-03-11 00:30:22 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b3d90ab63602df3c70dc2492be2f6fcf1823a1c7060649ed6b27f60a2bf6d3 2013-03-10 08:10:42 ....A 197873 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b3e26b99f299a92ddb5c6e19b060dd758a41273d2bc9d3f6c27b1274d6ac2f 2013-03-10 09:30:34 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b40f9398f4bdafff1f83003bc482f0f925ff17fa39b07d65af9641c427010b 2013-03-10 18:11:08 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b483a1c100f174dfd88ce81eda8ab6af56273502bfed6152cb3038226700a9 2013-03-10 18:16:50 ....A 1456575 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b586f1947d76cc74a93d20f232e0d1146816b8c73939cb9946673027168638 2013-03-10 19:41:46 ....A 1400832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b5d5150ac6e455adb631a9870e46d4281d96224e5c625a2dcbffee2915bc23 2013-03-10 21:10:44 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b5eed504d64ffa69ef64591743773ac6c46730b1139b9f5b53f491ec704d7f 2013-03-10 20:21:16 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b66e6340152fda215a057a487417735c603193e9245643f4016fa476890f47 2013-03-10 20:46:54 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b6be21e0716bcd72721b786f4e05427dc13afbbe27f3e4d23f1176b2510db4 2013-03-10 06:50:10 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b7dea3d0bbadf4af60875805cefa77e33310f3822357e40f0780428d3613aa 2013-03-10 18:16:04 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b7ec89a7b3f37f5ad7bc4845a188c1f45176fd4ec80ae49b3ed2744eb5f186 2013-03-09 23:42:08 ....A 290533 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b9036fcf6fef60dcbb986303d0ed2b86802ef7d317009319efba5f1c659775 2013-03-10 09:55:54 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8b991592bc29aedba5154a1ec740ec3b47902607a176b0af4dcdca1bdd27bab 2013-03-10 23:10:06 ....A 214624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ba38dd06b24addee69aa46e5e8abcd52768011e807c994fc5712537c7e4f9d 2013-03-10 09:40:40 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ba47444aea0aea471324fd86913ea8cf7ac9bc2b48447f061e51a153706ca9 2013-03-10 09:55:52 ....A 2713088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8bbf0bfa239b89abcf20bf0660f88c214224a81b774d74434a6c20dc5de26ec 2013-03-10 09:22:02 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8bc58a88fed68fffe9365b8a4d5328b40cea85d84c669d836da522dd8765f89 2013-03-10 22:04:26 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8bc6daf6f9cace893955214583f45dcf250d02e85bce33527bbc4d16cdf5ec3 2013-03-11 00:16:00 ....A 242972 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8bd79c65583ccd500b60ba72573493a1b44dcbc74cabd36cad2b3f8cb5a219e 2013-03-10 23:40:46 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8bda43a80060eddcd63b4f2c58a5b3164e60f6a799a699f9f619e603c334904 2013-03-10 19:42:40 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8be648fe03ad94af4ff0eeca816adc64350e9c19283a77fb9bb1759206274c2 2013-03-10 08:03:46 ....A 2785633 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8be9d9fa9878a71fb2210bf1c663b04cfc288356a6c8ee1179580726de2798c 2013-03-10 09:19:30 ....A 212429 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8bff5842969d0ae464ccb9bb1c1f93a330b7981c9e91affc7c63d3b0361e148 2013-03-10 21:16:26 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c1201ccb2be78c261f6e6328aef657184000f0e08099e9ff0146b150fab094 2013-03-10 20:12:02 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c164bc0160afa43de64af08011cf8389845ac2486d2bf1b603bc6cf604f8a3 2013-03-10 20:19:14 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c2458e8b42de136607e763c9b6e3fe37c4790155de155e2e25b735b1b2f748 2013-03-10 18:48:04 ....A 155642 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c3f221009f5601fadbec8ada40102ed111518ed29832604a3132e85a6674ef 2013-03-10 18:13:34 ....A 128638 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c469bcacff6451a6858ffb2040dd38d522e6a7e8a4a1f25faf49e5b779aa5d 2013-03-10 17:54:18 ....A 1764352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c4df50fed8df1696e5f6cc45982e5bc4b3f81e585091a8e53554925aec1044 2013-03-10 20:37:56 ....A 1022976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c508ff0f9cb79f4076529d02638e168c10a9da34d496df3cb68d136e5047bc 2013-03-10 00:10:04 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c533615ce5d37c2bde3ce88f1d1edb0bd3c367a45ceb38f65d5d1998eba963 2013-03-10 09:29:38 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c6571faa404671ac1dc0aca1627483315cbc408210557604483733f2c8239f 2013-03-10 01:35:24 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c69d69a5d11360b1f2d1db27bb0fcb7ca1c24ce071d266caa3119ade464479 2013-03-11 01:30:28 ....A 861523 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c6ac8ad2d07398aebfd0cd4a69b85851e2f49fc6dd79360870218fbf52e17b 2013-03-09 23:25:40 ....A 107043 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c7d3540dc3d6805fd84a1da6ea84935a1eac87cd64659deb1ac59bba210ebd 2013-03-09 23:25:58 ....A 1232634 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c85e9a234503464b8d9e7ff3aea33f4d4fdaea11fd92b88c77c971656da10f 2013-03-10 19:05:48 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c89fcf20ebe7463d26c149ed0964dce438d158fdbeebdf27254da91c18e247 2013-03-10 19:53:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8c8f73f08bf2f6bad885bf03461e9a3f63161091c6e3cb581d556a8794cc419 2013-03-10 09:04:16 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8cc44eae7a14d838cf76a17dd256598dc5e2da29546583aced0f8f46af437d5 2013-03-11 00:34:40 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8cc52e201df6534030b016fc0bae23fce28b4ac82eaa3beb310e35aa45ca247 2013-03-10 19:30:20 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8cd374e175243035938fec7918ea2c44ccbe38ffdf2d45a46ff160b63bef724 2013-03-10 09:42:56 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8cd57be9dab375228f9e473658c07f64d04a7d99cadd06c2e0d5f4f0dbdc91e 2013-03-10 18:01:32 ....A 3763642 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8cf0f8b6fda8ed16df241d38766671a444e6bed3d9ecce19929c4854ecc8e77 2013-03-10 20:38:52 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8cfced6809b9624a08198fd1aa3d62a30c3e1420f5c8a4c086f044029b131a4 2013-03-10 19:58:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d0cf510df85e3f184ab346c06ae20282596f6c9d1971b43bf2ed6243d71113 2013-03-10 01:30:54 ....A 23145 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d11d01b3bd882b9cbddee226be3c7ced1b7df55cd95db05f8c83827255f662 2013-03-10 00:00:00 ....A 39078 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d1c2bdaf9e5636794a2931b73e8542618d7888278c95de4f6c1c5c26eb9951 2013-03-10 18:56:24 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d22a1b8d07b357b5ef4c4c9b3da1042effe0edd5d58e82c374cbaecad5fee7 2013-03-10 00:10:30 ....A 937984 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d295f89f2061f8cc421f8f5728f77109710af680f5eee3c8253b914196754d 2013-03-10 09:35:38 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d329f862ff7db1d97ddf5be155691317f731928758022e27b11e97c62662d9 2013-03-10 23:20:36 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d4b76d6a0811d6275a905955d02c950a84f37c8a4bc23daeefd0514582eca9 2013-03-10 00:14:10 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d5044927933531e5a6e37ddf7c8c9ab036c6c9f66281cb6a91c77a653744a3 2013-03-10 23:15:30 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d6260a2f68b6f2e888c49d5f001c63f3709e8277d0fbde09174bd3b159ba20 2013-03-09 23:57:16 ....A 567808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d73650d274decf6fcb337b085df98fa5adeebaf4070bd391de77254f8dc684 2013-03-10 07:08:20 ....A 264220 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d854f11b0c7d9e1bb3bfa46f8dfccd125f3fd8240cbeca78f99c0f976559d0 2013-03-11 00:25:52 ....A 642048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8d9cf23cd8c89ec308c2a50985c48792e40add5933c96a2cebc9345f0e88109 2013-03-10 21:13:34 ....A 1236480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8da2cdc91d5cd26f53d49959caa180287f24f1361ad6ff0ee48c5ab73ec84c6 2013-03-10 09:02:56 ....A 892416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8da892e0482d085a97f7489d20a592fa3bfc2c3cd620eff0008fea997755ab2 2013-03-10 09:06:06 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8daae06ce2a78f2305c7e04c5f79b6cc61575e2385cc64a284d567d5b37e40a 2013-03-10 07:37:30 ....A 98448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8db2e69ecefcc5f47d29a6aa06e30b73161f5064bc9654f58fc9d433807570d 2013-03-09 23:57:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dc5841302305a53113b1f3314e3e39ad8139901327bfca9b31046dc1223f41 2013-03-10 23:32:50 ....A 39713 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dcd0cfd10a6c7312216a495893b94393477fc05ac4a7e74b2e50129a0c5f15 2013-03-10 06:56:20 ....A 525312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dcd50796704365023a2249ee5a77468d615156b8cd6a85d51cee6e1b80ae94 2013-03-10 18:53:36 ....A 392878 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dd40157284f15b4880c2b7af059cf23c9e59972d6b97e827acfb5549bfca24 2013-03-10 00:52:28 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dd8c0f663ecf20ec4225eac67b81a4bbe0b859644a09b9ab8800a31c3d25dc 2013-03-10 23:35:44 ....A 876544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ddf3e38ad57505180ad382752392baab5b07f80581f799ed07b8e4193d2a0c 2013-03-10 06:49:34 ....A 508928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8df097d889f1d1f5859684eafe379cc070490c46b2247025417c7676870860f 2013-03-10 20:41:20 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8df9803ff974d674eb49cf95608389219a0d06294ff2c831268e4c027175b85 2013-03-10 01:10:50 ....A 26579 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dfd357934c4a2712e3e06d1f637c4ff13bbe9f61a30a13752cb3367eecc37d 2013-03-10 20:02:52 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8dfeff6fadf62784ea91f155ce84b0c649c52f7caf0d0e57276d44bc8e0099a 2013-03-10 19:49:42 ....A 302056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e025fe5c4db131d7c8b584a24ba38c08d3f4aa921f953e47af08737bd7fb23 2013-03-10 19:33:18 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e02b3caebcffb50c01c977e3fd64d34a803539672e03b28ca8e900a21aa4ee 2013-03-10 20:34:42 ....A 914432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e096f16c12c18f666aad76a64ccf4c827cb98796dc3acbf1bf09933d7ad913 2013-03-10 09:28:32 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e10ddd542fc5a97fb5e4941b2b9b9ed086d32337a7a9dc678e7392b99f910a 2013-03-10 09:51:04 ....A 1071976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e145b255f97b41865e73d1cddb70d1055f922e4c317ec21d3a55b4452f898b 2013-03-10 19:11:58 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e17aaea335edfabdb7aa59ffa84ac7ab35ba03825f2a45ce35f84e52987755 2013-03-10 01:54:30 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e260348fadde187fd62174d528e24e2a2b5197e3f3efaebae5b16f6086a236 2013-03-10 21:10:22 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e2c22940bd47342559cd357de667ef2b3dbbcc89a7f2a98af04f34bf2cf068 2013-03-10 20:20:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e36147e03915854ce1fec743782df31bccbdd3a7b1a7a4ef7c2fa34396bd1b 2013-03-10 18:56:48 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e438e9abd3086c876959359097d7f96d36baada4546025b74f0761bd6efb02 2013-03-11 00:00:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e4aec3e2ac3f171b69ca1b104c4eb7c1c65a065a2256d9e38b607f7335f6be 2013-03-10 09:35:38 ....A 2760704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e6a4a86cdc1144a6e35d6b47e0c16b0fdbfdf602716e01bd6752736a68d05f 2013-03-10 01:36:04 ....A 1147392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e6fc68b06314566d599bdce726f2cf9b3509fd223d044e8b11c1e80d29958f 2013-03-11 00:03:54 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e76c85d02930e8cd5fcd8d21aa04b794146ddce18c25f86c8a52c407e58d16 2013-03-10 19:42:58 ....A 809970 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e77e6fc7b08253cff7ad92873b57cdb63bd7bd2232d068c47862a34f9899bc 2013-03-10 18:33:34 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e7fb5753115211f5cf55862c7f4da740b9d826b3e7c4ab5e44fc2ec33aa24a 2013-03-10 22:40:50 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e91d7423c0e64f94e5a15da285ed4a255ae36d1ff902747f680fba599c0fa2 2013-03-10 18:17:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8e94ec5d5687b491196bd6f03b42a8312b622e6ff0270755bad7ee03273d3a0 2013-03-10 21:01:54 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ea556cdd433037c3efbc2c6bc968314aaa35c07f4c6f6745b9852439902328 2013-03-10 21:16:24 ....A 1178230 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ea731feb91119189b5270ed92ac2aac4fd08051c3ed3bfb4bca34a7f435c98 2013-03-10 23:57:46 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ead1950c1784735690e0b812d1da163ea44d7d9830161568548e25a3ec9532 2013-03-10 17:59:36 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ebda2ba2cb814d99b1159919c7cafeafe92128b9b18d3836b940e637d18947 2013-03-10 18:18:52 ....A 193917 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ebe7c91451a6927cb487f5cb4206c58d4bca0f0aa10f55d036096b7c02ede7 2013-03-10 19:41:22 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ebff6d24ec7e086eaa7c2519f2202e9e922d1c0183af4429a5e088eeb8b3a2 2013-03-10 18:31:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8eda063c2a278a3c02ac89c156f12a1e78572f8d53ca77922d6b0a43ea69a07 2013-03-10 19:06:18 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8ef24cd3feaae7a0b10857cfe4915955a1e71784d0c93d77a3e009c1abc58d2 2013-03-10 20:02:32 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8efbe1048d77099b2da8fcc7e7761077839dd2301b93a23446fa6865e13c0dd 2013-03-10 20:50:14 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f0a13f36aa50c026943156e18574a7cd8634abb57794f447543f544ff19081 2013-03-10 20:12:06 ....A 202286 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f1a1bd75edfd15d7e6193095fb3262843e91ce311ef20260cb1c081b1d2e07 2013-03-11 01:01:22 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f295c6ed32dee7943aa95d02958abc1174bf5805845ed5b4ae6a5c6830dfaa 2013-03-10 22:47:02 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f2ba24ef01766adf0e05d0ca254759eaf9d94f54270f23f174767169989ca4 2013-03-10 20:04:12 ....A 878080 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f3c9ea40c60615e34b7cdad5a8b2c681c394cac09bceee9639738fd802c819 2013-03-10 21:11:34 ....A 1023488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f46607b9417d4155612a464b310fe5e46d4eec74b9ce8b3d674f0cb3ca718e 2013-03-11 01:19:06 ....A 241262 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f49765d7b8be8ae827f0943de89238c87d112bbd0b155d6bb4e6fb4d272280 2013-03-10 01:00:26 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f4bc342f93cbc5fc236d6f0a1bb9fb6f46c8d6a64fc00366bef1e2fbfe94d6 2013-03-10 22:34:12 ....A 270148 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f4f61f573448c65767d186a030936c92e3f180680d63a90cdf5f9a037e96ce 2013-03-10 20:48:28 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f57d71036664ee64c5bad363053418cc6b0431c7e6a78e02a2619e67a76385 2013-03-10 22:38:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f611adda9e06c57d0f1b3b622cd97f1ff1fd723a9cece9fcd5ad8876683f4f 2013-03-10 18:00:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f62bf976d7fefd001ccc6ac5752e9c30c9a0dc7cddbb0b9bb6566ba4a41d78 2013-03-10 18:13:34 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f64102cf68fc1eecb3d19cd9a6ca10b588b2b51328e72652fb0bcf19c7e88f 2013-03-09 23:39:46 ....A 38566 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f73eb0213ab980b27640cd899cb477e5a4c339fdc7829603e8598fcde3eaef 2013-03-10 20:23:42 ....A 1017856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f87c43f6e8a4a0fc84e814a26969e0902bfc149d830c3793ce6b4563d80f96 2013-03-10 09:54:38 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f8f48ce0bba8789e75ebebc398464baffb8862bd66e952f5478db8403908d3 2013-03-10 18:00:50 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8f957783dc140442d99de6c0aac54d5c74794e72c9b5c445d393faab1a65d77 2013-03-11 00:58:12 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8fa1d8622cbf91d75ea70684c9787ab919fad725c3babe10a54f771408e1741 2013-03-09 23:32:02 ....A 1000656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8fac3a5f19f3350096f7dafe8d0424a2505dbebd37cfe316659cbae5f1a64e5 2013-03-10 09:37:14 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8fba348535a26c48bf569562d7d81b6d560ed7f18a8b639c49d451de0437212 2013-03-10 07:12:56 ....A 2940928 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8fd75f3ca8e1f7632e4942ee958550d4ea9dd119ffae0d6552a209e461869bf 2013-03-10 03:02:54 ....A 801874 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8fe180272888003261b4dcf1825ac6c7adde78942511004cf67a295adfc3dbd 2013-03-10 00:41:54 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e8fe5d0cc52875c2d206276c7b6b3a0430c07b430db36b610061a8be2198958f 2013-03-10 20:44:24 ....A 352746 Virusshare.00043/HEUR-Trojan.Win32.Generic-e900b62e78d11a78577d6d5d1d5d44e411e9c3bc068cdca1ffe34c625980b3c2 2013-03-10 21:12:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e900f3e37cc502f81c755fc0a583e29657df0161b74413fa930f4d3681f01b74 2013-03-10 21:33:54 ....A 311320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e901053b148875386ee5e2ae63b6537a5c150ef91fe432253e582f5bcbdc09d3 2013-03-10 00:17:50 ....A 23392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90168a52f774b9859702fb3ed84ca27211ab933f0ec8389965dbda2adebfceb 2013-03-10 22:21:22 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e901a24bf87f0362ea5f47a7e2df3c7a1467080f10c37cc736aa714a771af2b1 2013-03-10 21:21:30 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e904b7aaa248fb2f3220f26179fd5af89994d4057d05373e2be72a49f82fa651 2013-03-10 20:16:16 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e905c222e01925164ce4037cc652a942729850aacf571adc859f2704a69d306a 2013-03-10 08:28:30 ....A 972800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9073a4c60ebbb1fd502c5264ae0d86eba7bc60675a9e9ba1785791be579445b 2013-03-10 22:47:30 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e907946b5d197fce06a66004d866956e45286db6c2f349ee5add6ccbe78c000d 2013-03-11 01:00:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90879075fa1acd0ceaa22678f2f42dee61b1725de1d6da2f0fa1493f9a36e68 2013-03-10 00:37:24 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90892a3a68723a584da848954f643053ee393c4ace37c0e3cafdb69a149b0a3 2013-03-10 03:07:22 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-e908b47f5dcdf9c5e0e2cdc60c4e8abb315d6e6fbf477cde0c0290991e7c6366 2013-03-10 09:42:38 ....A 620544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90a711cc91c4f945adcde1c98b70f66c2860a5d6781551f14a2268e46fd0a73 2013-03-10 18:53:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90ab5849fd490c50432ba8be226503593d80a3e6449e7ead423c7b908bede58 2013-03-10 00:44:56 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90bd99a517e182c3d2a0ba93712054e4f9525bb5fcdf2197607cbb136bb8b8c 2013-03-11 00:55:52 ....A 226685 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90eb8602b0d5e9a6f32025dcf9deb33f5163e282ae24001672ae8e4da0e7820 2013-03-10 00:37:10 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90ecdcddda4455ff109637a43fd5aac7116685b1801d24d2ddd8ce7bab9d156 2013-03-10 09:22:06 ....A 194195 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90ef338895d20bd555972a97f28d01ee112ae15900852ad87db879d537acedf 2013-03-10 18:47:30 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e90fb8cb3782aae12cc42af8f7698957af59d3525d1b204b40f7c4a6046e437b 2013-03-10 21:15:48 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9108c1f988e47585409283df48e77a7ffe70c0b0111b15c6a8b620485f044b1 2013-03-10 22:23:40 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-e910afd3c7be3e4d71b1f14f29e502482963112023755e19332d64e375a81e25 2013-03-10 18:14:08 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e911e9206466aad78b399bba5a9b026e4c98393058b4162d3a3e0b5d01e96049 2013-03-10 20:11:42 ....A 1032162 Virusshare.00043/HEUR-Trojan.Win32.Generic-e912036cc81de03570a5c29cdde9f3904c8d74fb7b0ca4c80551847e4db55b39 2013-03-10 21:21:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9130959c0ce1296c24499bc4df948b5304a7c010f9daee49963db76c9225d42 2013-03-10 09:09:14 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e913fc071e6e2ab89f03832efd2fc5d909d11e306ccc39aad4a245f89cc6db89 2013-03-10 01:13:00 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e914bee2d406bc9a1c6701c777fa1c241b5e5c090a6b7df7342bd1d6da202d13 2013-03-10 18:31:16 ....A 124053 Virusshare.00043/HEUR-Trojan.Win32.Generic-e915fbcad7a93dba239f64c9db49e6bdc0c381d2e998729d7f7ebbbda55b32a0 2013-03-09 23:17:12 ....A 1085440 Virusshare.00043/HEUR-Trojan.Win32.Generic-e917a5557b876a671ad40c2ca190bacd8d210abbde23859099656109881d123d 2013-03-10 19:41:42 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-e91bbebf7d8703c3acbee803bd844eda84913cb3bc8d53b900a4b033b679a2ed 2013-03-09 23:19:06 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e91c9259032c5b2c959f60105a31d3ad033459bdad0e4ce5d5d43eca1c1ba332 2013-03-10 06:31:58 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e91ce92b5cb335b1058a315f41181d314a16a058bb2e1017205a251edc6b96cd 2013-03-10 20:25:48 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e91d6d27abbe3a92a4c147ce9b56fbf0df121f4724517ea02e0d70a5f45ed2c0 2013-03-10 21:07:42 ....A 365954 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9217ab2aff3eaa0b1f85e6b1b576c142a271b35cfed19738fec7eae3e807694 2013-03-10 21:20:52 ....A 669399 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92507d126123d8ebc3835af185c801804aa728c8f20077fbceea354f3f80887 2013-03-10 20:06:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92592477283459a2c518ff6fd21e2894e0fec336acf9e294c7ba21e8ef2c1e0 2013-03-10 23:13:14 ....A 1373488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e926f338f4838047f83600af45c45e04c42b4899fb87df82ab49189600eb45b4 2013-03-10 17:56:58 ....A 557056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9276c94e677f2261d3b85c2d0b1404552cfeec597dbc2f32610c538fb9621b2 2013-03-10 23:56:46 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9283a17043e3e325d71429e0529f2fa2ccc189e12afe0338fe1ed34b4e018f3 2013-03-10 09:51:54 ....A 1463144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9284465c9fb13aafcc1f8c98659f4fc6aa06d79157e3a4748a30db3d595c7b3 2013-03-10 06:42:14 ....A 21052 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9288b6ad1daa59cb6f914013ee616f3fbc7891bfd26026293a6afe5c19ae4b8 2013-03-09 23:16:46 ....A 718024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92917351854200c2dc494021b20177e42c45e5983f2b7669a3c475fcdb24411 2013-03-09 23:47:46 ....A 39309 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92947f5167ed31e512d8bea78441ea0c8f0066834c869202bbbb3363cf2924e 2013-03-09 23:29:52 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e929ff87ab71238bd6ad448b666a96787cadad340406c4dab7907f3c41a15fdc 2013-03-10 09:27:02 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92a6a5d3640d729ff877fd24a264e8af1947119041ea9e562ac87d3902c59e1 2013-03-10 23:04:52 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92b9c3e3d89948cfa22cfc630d6a99331433a83a2e55a2c54a53168062ae223 2013-03-10 09:21:30 ....A 258885 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92bb3278fb67845664518f8b6b982f222f51dfe68a30d2daf6b6b909c92373a 2013-03-10 23:03:12 ....A 2182522 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92bba4473e2e24280f741e8f5d0a32ab4ac485ea14dcf90fd95d05c4c16aba2 2013-03-10 22:47:40 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92bcd127433d86927539901219fa688f18c790366363e876566986743a716b5 2013-03-09 23:21:48 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92ccf94a2b969937d4eae396ae0789ea00b250c634148861d7583b053ea5df3 2013-03-10 01:38:18 ....A 3484693 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92cd16f3057e0543691b0536afd9d384a753022fe76942e4d81ced00cee0c2b 2013-03-10 23:25:16 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92cf2a586ce241c74e6e2f982cf4f37ff7519a5ed55650a42bee8b63cbb3f87 2013-03-10 22:38:28 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92d763e25ea61e9b9876112c89129e3e9c9d49192f5ae9ba77eb7ede94ce56a 2013-03-10 09:30:08 ....A 2761728 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92d9fc148dff5f3228b9724900ecdebbc0466989ee8420f014c2bf532e8006b 2013-03-09 23:24:04 ....A 563265 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92e19858357fc910b2dcb260347c5cf7f292356ba5ccea2b506cf894bef1ed5 2013-03-10 22:19:34 ....A 426395 Virusshare.00043/HEUR-Trojan.Win32.Generic-e92eda2230d875ab03dba138574d5a4f4e18bd439cc3b57c941a36cb48357e37 2013-03-10 22:53:58 ....A 71776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e930c7148f2dd612d12d5d1ceac9be9115c58b11d6b68f3d40e3670e34456342 2013-03-10 20:15:18 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e931e5f2a11a5911b3c886a0ca477c8d6dda08c5c12172b0d431d5147597246e 2013-03-09 23:37:18 ....A 509952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e931e83378c9676ed8fbef83328f1a8a3eae8a35a937eaa6d771e529b803cc02 2013-03-10 08:30:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93307a9bf7b251b8c4266947c177982bb3aa75a25ae722671639adb507cc917 2013-03-10 21:15:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93313bee90a687723876c332507741d55838fccf5634d306e21a61e77620198 2013-03-11 01:44:06 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9339b86f1864bb1501f148a489a0eaf5c18028270e75743cb0aacc4166787cc 2013-03-10 09:46:52 ....A 53775 Virusshare.00043/HEUR-Trojan.Win32.Generic-e933f14ae6f8b19ff88d4ec7e622f7a18c93b51cc799d645bf398a4b6d215015 2013-03-10 23:03:50 ....A 251359 Virusshare.00043/HEUR-Trojan.Win32.Generic-e933f72d04ab2ac2a9782fd2518fbd8ac5bab364b85ad5fd85cb2177aefc0bb5 2013-03-10 19:44:18 ....A 55677 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9341965368a91bc689658fb365f8df6313863d188bd7a3bbea9cc2b6c8d776f 2013-03-10 19:00:42 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9343097a4d58726331ecbe3653b8fc77c485f888705281e4901f4434eead64d 2013-03-10 20:40:30 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93452eaa41ccb3ac9250ded3657a9e938dbce4464982814b3cbef323e029607 2013-03-10 21:07:28 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-e935726651f9f28fafe7f57c2881745f879efe90540fcde8417f10963d10a1d0 2013-03-10 07:02:26 ....A 2019328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e936a430ab11cb47ca2783f70b00a85b9c2bd65afa6ac770f0408fc33fc37fe9 2013-03-10 23:10:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e936f378787f06b409ce59524d47d63ccf720e92722ed7d1b55ce0d0d490047a 2013-03-10 23:31:34 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e938caa0ad1ada0662ce62e2f7d0f8987d2d36f95bd952e72d8bb8eab385f963 2013-03-10 03:01:16 ....A 29152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9392a924ed33448bee299472c2553034d40ba493909fb05a3324d2571885218 2013-03-10 22:18:38 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e939695edf326f4e38e15f67a9988a60e1fe8973aa772cd8f0982bd649f39931 2013-03-10 09:25:16 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9397262117aede2e17955868b718f437031d0db1fd9e2f15be7b7408d5c646d 2013-03-10 09:47:58 ....A 126022 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93a268fc2d195465efb5f3720335769911a9aafb50e42f618e29bf648e67f29 2013-03-11 01:26:04 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93a4faa13bb33ada22de6867cc427440d8ebd99187fad73fa102f0cd8e511f6 2013-03-10 09:19:32 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93aa60b035b76369de23f6bf464c598727e1de893fef27081e830ddb09cffba 2013-03-10 22:23:44 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93aed39b39cc10d8369328c5cd31e3cfc503eccd572f29de961a2d3e56481b5 2013-03-10 18:41:18 ....A 2277376 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93b72ed9cf446549fc966832b0c5bf9d814a6e937ac9b1fa32149d942dc5f21 2013-03-10 21:45:10 ....A 83819 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93bd6e04c4b7d44e5eed324897b52d7f291c6fceaa062306bc62b6e1188f447 2013-03-10 20:05:04 ....A 83807 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93e8fcb207160a161fd8c0143fc86453bc4ef4fa1718b91f710f27e1467fd4e 2013-03-10 21:34:56 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93ecac9162c97b9e6d49063a2149b9340ce194c6e9fcb9cd66f7b11e9d48e9c 2013-03-10 19:58:50 ....A 1531989 Virusshare.00043/HEUR-Trojan.Win32.Generic-e93f880457920f1bce0d2b1646058503d7f0bec466591feff02e1b0cd72417aa 2013-03-10 22:33:08 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e941a1e626f6a6fb5c3928cc6eb3c1a948263552eea687579e0fd4cd83a503d9 2013-03-09 23:51:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9435fa1f66abb9ea6b88fc7f2c4dc877f7718d9d312d96109626e0e9df4ea6e 2013-03-10 22:46:54 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e943db13bd06c11bbd7a20aab5c8de4d90a8747b9a080e64c140d8dcab18d576 2013-03-10 20:05:18 ....A 237570 Virusshare.00043/HEUR-Trojan.Win32.Generic-e943f8b5d858a25110abe291758d73b39b39ad192d98213e84368881862b5ac8 2013-03-10 18:06:02 ....A 306176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9458648033bbb63faa5f814c3419a2ea03d01dcf3bed650fdbe199a0456ff94 2013-03-10 19:29:32 ....A 954958 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94735a2eb9e5e220de6f90f64898a61108ef5beff5f60082f3ff298b91f6f23 2013-03-10 23:00:56 ....A 450048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94767d90a24363993b07f193d4ee7269be369c0bf3ebc746a4be632917713b8 2013-03-09 23:29:14 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9496ae8e571e789c67d1103ca843b2c33463edd2ca5f68c207a4a254423e297 2013-03-10 07:51:54 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e949e5591729ab35b084d8ff8f58a1c19958cb0b327e8e1dc866827bed6514d8 2013-03-10 23:16:14 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94a08a3501d5949180228c33a7ba8ee642405a77e49a7464be7d0f0929ef53e 2013-03-10 20:56:06 ....A 729089 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94a24d278a1447ef8ed2529f8802f3fda6b02a749e55e7d35c65b26ba5a4813 2013-03-10 18:03:42 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94a28d7ec5cc6789982115743b379a44a754342b899a75c498719d2d66f0c12 2013-03-10 23:28:32 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94ac7c0ed69fb54c02927e361dc6d6bd4258f4480a268cc0c34ad975e806bcb 2013-03-10 19:01:28 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94b3f4139d86efee10416d24b705344941b610ce39200f5567b5d11a07ed912 2013-03-11 00:20:12 ....A 594421 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94b55a8bd8639ec1a2bff8d124fc045f6163e5d0da0379f02f05c545ec29c53 2013-03-10 08:05:56 ....A 477765 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94b58a688812c85aca0fec20e5c25804e44667efb5e356f02b7218d22fec000 2013-03-10 09:22:18 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94c02426837f429b27151ed73e9ffa8d77f5508997f8c0ef7d85fed6a81790e 2013-03-10 22:58:44 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94c4575f8bc442fc01426bddf73eb82a1c3054e27e6900c69931a418f1ad54b 2013-03-10 09:51:38 ....A 2048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94c9d139caa752acff6fff515f46cda7b59ff071998635aa9f88c9db94050e4 2013-03-10 18:24:56 ....A 2307072 Virusshare.00043/HEUR-Trojan.Win32.Generic-e94d4eb289af52346d2fd245aab0a50f2fb9dda0375771d47e9299c84cb538dd 2013-03-09 23:53:14 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95063b0eb2d5f5e57d0f4dc16151b91118968b5fbcc20d10ae085ef3c57f22a 2013-03-10 09:23:04 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e950d318f2818340b8950e9b7c88d362f7d7b0d5e65ae173274bb8130a477787 2013-03-10 18:10:26 ....A 1093632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9514ccb651bf212999e9d24d547217cd8045a96de2d23458ce1ce88482f39b6 2013-03-10 21:53:34 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-e951b4dae20bfef5e42f8383d5d7b25b9607490dfcdc4c630c20ffd4917fd4ac 2013-03-10 19:31:58 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95235b3da3edd83259426d44a0d3bf5951bff14431ead38bac35b1db46b8d59 2013-03-10 00:02:36 ....A 701952 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9523f658f35698f84b41a17f0183a802399c621494f1fbddb53be251e851c5c 2013-03-10 18:27:18 ....A 935988 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9537b6424305f326d137cc76bb29b873d013406aefaff549158842aee3620ae 2013-03-10 22:51:38 ....A 40216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95638249da05f17e9cd0c10e32b1d47cec883ee491d6865e6150569f8d971f4 2013-03-10 09:20:48 ....A 141864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9576d570344fe2a9975139e835448779135fe1f57f35b4f5ae6135f080c2e7d 2013-03-10 20:03:06 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9586ea601fde84255ed2bccebd851e87bab6211938a903dbdd14302e3f26738 2013-03-10 09:20:22 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e958f331d70826b8851d23d33b9bb9d2371a332c29d5bd871c88bbde7f860313 2013-03-10 20:24:24 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e959bc724bcaa02846afa5b45574a95e88aad8f3176aa2bf71c4eb2ca31cfef2 2013-03-10 00:03:18 ....A 26030 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95a1a9cc219af71797be6c199e6e89294eb0a2288a3ae323647da3744a4c135 2013-03-10 20:22:04 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95bb36a2b90a111dfca6d9189fe85be4058bc4d039c3ba5966faac98a5317b7 2013-03-09 23:13:16 ....A 1826304 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95bbe867ceaa769b6ef08ae09a23fe3ced7f2428a118ff9b3b67afb320e54c8 2013-03-10 19:00:44 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95bc29c203a6a79f9bec8e97cc226175ddc44b3d43fa035abf14f21f969a321 2013-03-10 09:40:52 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95bdbd297a82c0a3f139f84f35855d0646824c393ab79ce35c8df427da696fb 2013-03-10 09:22:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95c11aa6ec9d0e035a77c4ea17e092837ab8b5a93e53751127f90f23bffed7c 2013-03-09 23:51:44 ....A 26277 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95c53a940a2ff95dacf87cdc361f9505f214405f5cf527653d847e05d35f3ed 2013-03-10 18:05:08 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95c60fcd444b4d29d8a2fd7a3c7c8ed7e77c3009c5babc1f45a488346e7f6c8 2013-03-10 09:41:48 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95c6a9eee97f8970b8daec375866036d7a2a2616647da4380b6079994c9e807 2013-03-10 18:41:50 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95d0b4cce79b3378acada3d2d217261d56207989566c53399189bdd058002ed 2013-03-10 18:45:34 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95ed2a0ba218c6045522351c292e4cadb3eea3535368d602261028f97ff49fe 2013-03-10 00:26:24 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95f23472f34b3fe22eb39a0cb936e90235e36c7799d17dd92c0a51cc41c8f39 2013-03-10 20:39:30 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95f72f843f30dd5f551ede6d37db9f3d1097865522c378fad8e5d5f890a742e 2013-03-10 09:35:18 ....A 396932 Virusshare.00043/HEUR-Trojan.Win32.Generic-e95fe9bf07a8406946a19c864e3745698c68a222b9eae3ed94baf2ba389896b3 2013-03-11 00:45:14 ....A 704512 Virusshare.00043/HEUR-Trojan.Win32.Generic-e960c8fae3e09bfb37d21bf513a587672efb99a1e3554363a7387430748ca27c 2013-03-10 23:19:00 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-e961dc4e13bf39e95794d435eff8bad728405dcfb31bd7272882a963f0ec38be 2013-03-10 10:01:40 ....A 222851 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9633068a88185c3948a255296230ec1df221dfce183de8eaeb9cb2a44f77d12 2013-03-10 21:47:36 ....A 333312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9635fdb430c7695a2426d9dfd34a6533bc12b4102638f586e6f58a6df45ebb4 2013-03-10 22:58:20 ....A 271445 Virusshare.00043/HEUR-Trojan.Win32.Generic-e963d123c7af18c5f7419f2b72038d392feaae10dd4416b66f68cbba07cfa673 2013-03-10 00:22:44 ....A 369258 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9660892a87a8a1900f3ceb7dfd8ab5d317ba568d7791816a8e669ce7d95ef53 2013-03-11 00:46:24 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-e966115e566b7a46cfb2d64b19d330ffefe27ecb8328cad589907ae8f0f3522b 2013-03-10 23:26:00 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-e966a0f73e0cf9e0af107c9a0836e929f814281ba213b5775d5a7b7bbd307e0c 2013-03-11 00:12:18 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9672344499dd333f5c066955f31ac7b769aff913a3fcb2914e5fe502aeea695 2013-03-10 00:51:20 ....A 15853 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9674115491628e3c2e044c408fbbceac624f2515ac46cdf56fc6975d9698608 2013-03-10 09:57:56 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e967a92dd28b08695b0571e365bcdf8f9202901ff7e677b53a65236ea08b2f11 2013-03-10 07:16:40 ....A 41840 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96897df82882aa41ca3d11296e2aa73de22b798dd3bcf32f238a81dda60ab9c 2013-03-10 01:37:08 ....A 274103 Virusshare.00043/HEUR-Trojan.Win32.Generic-e968ba0808924796754612b03681289a59b90b4b2a00532bdb45d48c9e248067 2013-03-10 00:58:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e968cd1e4c40a3e960f1c26ee00627dc0aa796a842cf003d96fd59f5f2e9aa6b 2013-03-10 18:56:36 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9691a8b8b8e9029016bfa38fa8e8f8b7a465e01089a569c501625db16df6faf 2013-03-10 19:04:36 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96a5c0d5c23016e6a927c5c700596132f907f37db61d8ba8ac1fe5ec56d2c81 2013-03-10 09:53:32 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96cb3f118e2145b0446f44b1732db8fb13b7bbd93d27f5c855d8e8c9992f597 2013-03-10 00:53:12 ....A 272896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96d62af6617b7e8db70cc316403a7d09777b2b5db4c7513ef59544b24d74665 2013-03-10 19:30:48 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96db8fc3c913b01e9a4218177320f641fce94e529e3c18ef82a69e74f721ccf 2013-03-10 19:54:18 ....A 73041 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96e1596afd03a6810e0c092ca91763f2a6fb3f3e0dc1e38bd224ddbf4675645 2013-03-10 10:00:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e96e21918f079a8e9b4d89cf75f6a889cc34b55bf8ba92b684238267a8e089b7 2013-03-10 00:01:48 ....A 112128 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97107b1848813340a2d4c4a7e6af931583cf803be7cef88ecbe3825c880bc21 2013-03-10 22:07:36 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9715a5ed5f3f0974bbc4a97fe45c500f8dc6cb6ae70da9d1344aef923634cdd 2013-03-10 19:51:50 ....A 30218 Virusshare.00043/HEUR-Trojan.Win32.Generic-e971b09c43c39140102644f5979a0bbcfb6f60bf2700819a4066f39a7664918f 2013-03-10 20:12:18 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9722e32cca445ba3ca7875a34dcc727280083800984862a2b1c481f135617f0 2013-03-10 19:55:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9722e6c51ff6635fa31f550bb64e0141b714f35f35242c7a47043df279f095b 2013-03-10 03:12:18 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9734b367111bee3e1a1c50a1bce3a2a8ff95bbaf3323f4e3d1186c873bf5a55 2013-03-11 00:51:46 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97398d9b08e2516fc0e482381144a9679d228e164b58bd0c8b05be5946b911c 2013-03-10 18:22:22 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9740ac44693a96bff94531c508fb5020ff5ca078917f32785566f66a73fdc0b 2013-03-10 19:40:08 ....A 151616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9752278f144c60667bc0357f7b2bd7ad613cc9b18311b82cada0abbc2920f5f 2013-03-10 09:14:02 ....A 1855547 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97564bd676bfdcf5456be6f14254a830662b56b7d6e865d98d86803d8757983 2013-03-10 08:43:46 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97792ff36ca8e17904632641fb01f816d4a8942a8991596fbd3f167e29d1905 2013-03-10 20:21:10 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e977cbee26fe3ee78a4cbba3099968d52d9111e965525a722f2d426558fa1a1d 2013-03-10 20:48:54 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e978a24e1fb82fec75468e11cccc1aa22ec3bfd10edac67ae48dd069942abd39 2013-03-10 07:01:46 ....A 128295 Virusshare.00043/HEUR-Trojan.Win32.Generic-e978ecbbc843564f2e09d2a0983252edceeba9d76d5b54bc30cf9217b547e9b0 2013-03-09 23:11:10 ....A 106883 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97a7cfbcef2f5c9ccc09ce8a7f0d9a60b508918003c4cd8545f43d9a4f28492 2013-03-10 08:38:26 ....A 698520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97b8ffb0d2c382c58f8b599acac41d20dc96aa45e3ff725ad7b0676728dc071 2013-03-10 09:12:34 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97bbe569b1cf19bc1e8323b6297b4e07a15bd87a076f7216768d58591ba0e4c 2013-03-11 00:28:22 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97bd2f9e2482718b909a80c677e5d45f93863c0c923a54918b970f7f13d0121 2013-03-10 00:53:54 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97c9c13c4ab7335d5c107b3251327f12bc2b34b0134baebcfa0987e809462d2 2013-03-10 18:35:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97ce0d62e16536f6d5eaa4524b5275325cacddaefc7c177fcae32e514199b0b 2013-03-10 01:52:20 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97d1f9b94a3129923e3cd20e5a3888b38541981eca08b41f1b85c14b3125082 2013-03-10 00:53:44 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97d24df21f35dd0f6f314cfdbbb788544742a4b108939969dc7971b038f5006 2013-03-10 18:22:38 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97eb5b3c6e5f1ecadfcc5072d0faa3e77db7cf44f9f774c8b8c86aab6557dac 2013-03-10 18:29:24 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97eb60824859acf61be6f378024d0f802046be66195947c2ceebb02a6450120 2013-03-10 09:16:14 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97ec5089504c30303df8bb3a72ae5c599ee4072e69ef5344cf61828d4dffa2b 2013-03-11 00:10:00 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e97feccbcfcb1a0ae7dc5e6bac9e1689aabe59f6cdb3f623f9d013b610303db6 2013-03-10 01:40:16 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-e980f3db3eb435605d098cf41df8076ea0ca2c28fdfdc6fa6fdf647e996540e5 2013-03-10 20:41:10 ....A 140872 Virusshare.00043/HEUR-Trojan.Win32.Generic-e982409770849d3331ea24b5e959cddb089f9e2c14bcd42aca679db2b2a53562 2013-03-10 21:03:50 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9836854edda1af0d89c67f5912bab427f5017ddbec6c2a9a05b4cceed1e3ee0 2013-03-10 08:36:34 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9842bb49f99b211b33487176fc30ce2a64c277977daf0ebd157c4c7d3a6aea2 2013-03-11 00:32:06 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9847bfc48b077401bd2653b88be953eff07b29dbf660011e84cca664f43fe39 2013-03-10 00:52:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9849f6e9985957aae774b359d7b87740ed18f95ce403bad2046992257974431 2013-03-10 07:58:40 ....A 39337 Virusshare.00043/HEUR-Trojan.Win32.Generic-e984d2e7538db01d148f1afa73ecc7edfcfe55dc207e29192d1a44bb8131c0e6 2013-03-10 00:14:50 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e985fc5dfd594c7ba5f9025085bf92df2a5166a5ef4c7a2d61c6aaf494bc2647 2013-03-09 23:54:40 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9867b6a2dfac8180a68920160168c0b350db1e9aa803c2973ef5b750d459a7f 2013-03-10 18:44:46 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-e986979d3d66b03df3730a1106f6b95254bfde80ec79a5e95c5ad4770e416a72 2013-03-10 20:39:06 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9877df8529b7cac577bc20ae7ce95cfb7c9c391153db17d072d1c6ea02e47d2 2013-03-10 20:56:20 ....A 151502 Virusshare.00043/HEUR-Trojan.Win32.Generic-e987ff36956ecc6c4c205c97118c34c0c08ea07a0b9db0d2c51805fab3871751 2013-03-10 10:05:30 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9888266d74301bc316905bfb68d71ed2887261082d25cdaf0c8e38608979b5b 2013-03-10 08:18:28 ....A 37520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98a2d01018b5b0fe563e4cf25c6f5cb6055d66cf771e0dd435772fb8566edbd 2013-03-10 08:47:06 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98b282a0884c4faeb1e5c43a3877f2f6f23800347b3c313a84b61dfcf28c230 2013-03-10 00:15:12 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98b5806c479063ce64f83b0089eadf9006904fa7b3928a27818cdec252db970 2013-03-10 01:14:24 ....A 17503 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98c6243c02ad624fa656e542f45207b02b2f28a64f5a8b15512532a1a15a943 2013-03-10 18:34:34 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98d9e17f72ea82f473acc14d17aacda36eb86898e46dd87b296565d717e1b1a 2013-03-10 17:58:32 ....A 51524 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98e1f5c474e7ec8cc216c12b20317284be20b96636036289840713b97c37a97 2013-03-10 18:41:20 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98e2a52967110b2a9cbc4bc07f7a26dccd05675032b0f9f026a9a6764805e19 2013-03-10 00:05:02 ....A 730624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e98fdaa8b91418a05491ba22ad1d544af823db72f5ddf2ed9e41cd837fb6e9d2 2013-03-10 01:52:22 ....A 71768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99015767b63e6451ff2142d82bec1b79ab285f31d3de2d777788999d0ae7e91 2013-03-10 20:18:42 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9905a98a44e236f24c94444af63d6be76740fdf075cf558a755302ca7de1440 2013-03-10 18:21:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e990be422b3ecc4f1a5d62df0a38ecf7f71c3e7aec6bb8b72b153fba1f45facf 2013-03-10 08:41:54 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99324d1f0aa76d93df99085648a10377074affe3ea5391d5c43bfe3a999324f 2013-03-11 00:33:36 ....A 310334 Virusshare.00043/HEUR-Trojan.Win32.Generic-e994ac5ceed5778a30981640838fdb4c29ddb6a33b56a8e22a4df15773e79d1b 2013-03-10 22:29:28 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-e994cc1c268dcbe540633911a1716929a7849171560402503b454796a8aecd6b 2013-03-10 17:58:22 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-e994fadba1a147fea5c3102c58c8fb2a96ea3d0429a04981e0f82fdb77b1c72c 2013-03-10 03:12:52 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99553295bfaca7b902bb5748ac5f5fa57df96172ee7eab7e15d01abbb73c8fa 2013-03-10 18:38:44 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9958b4bd35d2c010a6a0eb8ea5418b4ef095042f7d267353fe3ed4dd2d10d45 2013-03-10 19:06:18 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9962d5382d22053929eca48d178db4f4a64384189f50b0c818b4a623bdee07d 2013-03-10 18:36:22 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9973b54ad67f471ad8d7c26029111780528913ca9c47418274badca49009010 2013-03-10 17:54:42 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9984132c980c67ca7477df54d546757d0e0064e22e5ee804f7d3b1f8eb4bfde 2013-03-10 00:34:34 ....A 632320 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99c0415ecec09ea01b09632a5f098fa71fa42b0e692951b765a501daf172d61 2013-03-10 20:51:42 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99c68c94e9d176409190fed51399b6b3e66fb1181473ddce95c8b6dae08e723 2013-03-10 18:40:28 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99c8075f4abb3520da52a93a40713d9b8bf594d64ff6feaab1851a5a2d5a4ea 2013-03-11 00:39:46 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99c922fc0db309c93ba9ff3d688fcd8aac45fe337d75af1e3ef225c85015dc2 2013-03-10 09:46:50 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99cd92f69b7d81f9f4835c4622912c00dc2a3178fbf1050fb94753afd0487b4 2013-03-10 00:05:54 ....A 112770 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99cda01b7ed7b1d667fc9489443427b1a4c39100af29f87a807ab4840624dce 2013-03-10 19:59:44 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99e82778180628a2e0d51581d3f4fe9a7446313943837fe52319ace0a59b4e1 2013-03-10 09:13:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99e9bc61e0293c4b4292d7f46a48197fb72dce8fc6a9f682dc48e13eb4aded0 2013-03-10 08:36:32 ....A 239544 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99ed35109f90307ce8af8654b97910da8845057e02cf76583a5be1d3d83d195 2013-03-10 20:15:48 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99f5cee327cd4e0836c6ab6eed94dc778fc1ceb20520b22651ba8051d7f2f2c 2013-03-10 01:53:16 ....A 32531 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99f9711760dafda0ed9466d6f41b78bc3ca84021c73988d3172d5ab561b0e25 2013-03-10 09:23:34 ....A 584192 Virusshare.00043/HEUR-Trojan.Win32.Generic-e99ffe225d157f4c16e49b56737142ae303f6cea3800f2de7f421701bf0b1b56 2013-03-10 03:02:38 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9a19264a6b1b34e7268d30bcebf6bd1e0076c3a5acf6f3467404f5bd5d6fad5 2013-03-10 00:04:14 ....A 712704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9a5564b4a2abf8aeb07498da919d2df959390e34bff0d9fbc5fc8caa0edf425 2013-03-10 01:12:44 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9a71e12741e665a2c9266713e677804f4b77554082925eebfb92eb52583e783 2013-03-10 01:23:52 ....A 386560 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9a880f2c897e3a1fbca78979d4f4d4206c4cde94b3442b839194c5d9e9a11ae 2013-03-10 19:43:08 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9a89f6862afb0edb88e18f1e6802395a331c18aa1918e5f1578a8485dece38e 2013-03-10 18:00:54 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9aafa4702d7aa994c0f134dff4780f608e8abc47ae0c4adf3f1a3ac0f99c0da 2013-03-10 20:55:16 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ab939c8bb38e29c15d61b45ab8ee01ef7fb9112fd44aea99c571439c4e207b 2013-03-10 09:09:10 ....A 254042 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ac43dcafc091730956071b6e049990d1e157318a96bc3ea035e45da688edae 2013-03-10 00:40:24 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ac7580ff51e44d2003fd625c659423478690d68f506a751d25ba2377db80fd 2013-03-10 08:08:28 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ad3dbe70737fd3b846f4baf1901c46a30138602e2506624c1cab4965e37c6d 2013-03-10 09:15:58 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ae1e931ec95dc0b7b0b18c06c75c6b60beab3394c292ca78b478f274266371 2013-03-10 09:04:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9aeca71b28c4331da58ecb1f20fed1178193b4b29b77f4c97557293f0bf8771 2013-03-10 23:51:28 ....A 297472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9af0bd75b251584e4545bddc49573d9c28fb6b94c0f8f154b0d2e3ab353de2f 2013-03-10 18:39:54 ....A 77314 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b03894ecfd5d5b930d7d11d09220ed02dbff4063b0e7aa0f027520580cdca1 2013-03-10 21:16:10 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b0bfeb4040121c86a4f4d42e508b2c28a455c9628b527703bf8b68b8f3c130 2013-03-10 18:33:00 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b0e12684b00e5febcc449c5694dfe3decfac5d33987f11ce3e0b56e0369610 2013-03-10 03:18:22 ....A 30988 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b17b0541e6849b3d0435702c9a681d0159822ebbc8786c35baa9674e5a7936 2013-03-10 01:55:10 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b1c361000c14e36fe58e65547b6107cd81c643fd7620c6eb749b117e2a885e 2013-03-10 19:27:24 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b1d593aec6f3a56192a4d1309ace515fff846e85e15ca80a5d215c94421d08 2013-03-10 00:29:20 ....A 260628 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b299a72b777ebb342eefbbfee20710f9f02fc2bacea12e64f3d7f5439f2f07 2013-03-10 19:30:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b2df6d15a32194071a32c39055860943a60434db22a83081d2d934466d8909 2013-03-10 23:47:58 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b2e696ad70a78159063c0be7a606798420261d937577b7f2c031d13fd52eac 2013-03-10 22:30:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b357ce6bde1e6f51336156538ea9c825e0e677b79b81160900e025914d483f 2013-03-09 23:40:12 ....A 67092 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b3e593cb873c64d9511f74c09aa05588c7a05eb4b045b08942e89b3119ced0 2013-03-10 03:09:34 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b47496ffbd4b2bb35e8d0ee097611a5f55151d33f352a4fc10386a63b13aff 2013-03-10 09:22:46 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b48665c03ac6079ead237f8b6145abbe05d4daf9ded70a9938c521ef6d10b2 2013-03-10 08:21:36 ....A 277159 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b4899c03543b44f2b04e8ce8f90d4b967fe1e97edd580b8b725ce4f7d1d67f 2013-03-10 18:09:34 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b4ca662514ee2bc541d4425c09db1af8c80d2a81e9acdcf0df70fc3109c3c0 2013-03-10 22:46:24 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b4cfbe0ab42cac13c3f1200bbece6a3a3a64c216233d9e20b4d6533f5df660 2013-03-10 00:39:38 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b51f898eab6af2490be692cb2a261a36d7a731bb3a1ab43c9acc8230cf253c 2013-03-10 23:31:20 ....A 357380 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b572786d40572764cbb6c10d2b235ef8fca2f9e5c2b9df7476cbb112d46dc6 2013-03-10 19:23:14 ....A 865280 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b5b26857bdfa2f9fd7fcd449b20c08e1f6a159d62892be9ce2af5bd36944ad 2013-03-10 08:35:12 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b5cc07a851caddfc23d74a6b33921a4df0e1ec5208a074d125f25015d26b63 2013-03-10 23:52:56 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b6506ecec3b2d95c8c835ed1f907ab3c1b3cbe95107564142f4b02f0b2f068 2013-03-10 09:24:36 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b86ff3fc959b88c9c534aab34c5d7c4485e9481c7a6717b917a38702ffc466 2013-03-10 20:32:50 ....A 98127 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b89dd7fa549be8aefd4ab9ce32017dcadc14adaafea577cb34f036dd810e44 2013-03-10 20:51:28 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9b8ce8fc5cdc1a501e778ea04040b6593e810697693fa40d3f4ac826382dcb7 2013-03-10 01:05:58 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ba75e026cd680ab079a72038d0761401d503a1625885548982635b04980b55 2013-03-10 20:13:34 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9badbdffe8cc5037153529a6ed3d27efc17bf8cf5a196438487cbcb5f5d9cbc 2013-03-10 07:12:14 ....A 71771 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9bc5768fca0db04f1bd9c01acd8152b2cb07632400ab3e0207c1bf203c61e05 2013-03-09 23:55:06 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9bd2db901daf0cdce09fef171bb6fdf00ca1f74e495285a17df56674e9790f9 2013-03-10 09:21:56 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9be192c20bcf0b5c679ca7908149c1c67c0b585b7fb368fd74ca00a56f5be3e 2013-03-10 18:39:52 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9be2c9de9349777a2b2c4b797a59298a2a0a95a1b04baa00512f0b228f24423 2013-03-10 23:15:16 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9bfd4fde14a294df7379f4213643aa3e2928662610a7cd5c9b5c3645fa867ea 2013-03-10 18:01:18 ....A 1095680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c04b7f8cc2ea5a60d6716d8e9bee51e9ca92fd4828f8256fe70747ea358239 2013-03-10 01:21:36 ....A 67653 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c0fcc008ac9f1ba0636aaa82b825bf9d9685347e11d5ddf999740f6691744a 2013-03-10 08:11:06 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c1eb981dc2cf434cc42291d196465a50e25cda1be6b199069f5f7a74c01c97 2013-03-10 22:01:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c27f575c5d7f971591c6253a2836eb5e90fa36ff530be4b8962e9981ce7380 2013-03-10 23:59:28 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c4b0ac9952e735a6c34568c72244a1b2c3788f1a1570be9084b40418f8a12b 2013-03-10 01:46:00 ....A 40698 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c4e99f2fa0c263f4be4e7968f56c18f2367aefd728f2028aeee088b9ad9efc 2013-03-10 22:33:02 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c552a63768fce2fed33f518012ecceec4ff0dd3393bfd0d3929619bea7e941 2013-03-10 23:23:12 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c6118743c76a4ca3206344629dcaef05d200df668053509bbcbb6faf12daaa 2013-03-10 07:15:50 ....A 26896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9c82914f1aff4eb09e49fd034d7c2f1e029329510376dfe942cdc61d7141016 2013-03-10 22:19:50 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ca8ae61e4f05e543f894a4e1911f78e8577511cf75d10a95b3f37460ca779b 2013-03-10 18:15:28 ....A 2350080 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9cc3b44c84164c32abe1a50db0d85967f0751abf4ae823e81746bfe19186a10 2013-03-10 10:01:24 ....A 69654 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ccd246539570e22b0420e362139a2ad195bb597bbf451ff7f1f28211d07c1d 2013-03-09 23:58:30 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ccd8d6eb69ccca7460b279fff5543cd478207e35921a815b71ecac874737c4 2013-03-10 22:37:58 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9cf64a93a91e178cd46be3aab455460b65bf482416c0a5862cd4ab9e571613c 2013-03-10 23:35:26 ....A 222639 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d080af45daf3255732453244d674e1d0f8f2334c1b371e614cf8c90209c4c6 2013-03-10 18:43:34 ....A 872960 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d114c79765c19f3ef3e7aec1a0d200e4fb39779f3dc500a89270969d4e42fb 2013-03-10 01:17:46 ....A 489472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d1c7582cdeb12fe36d60d656f38c2d7a1a4a168d914564e5bcc6a89682313f 2013-03-10 03:09:44 ....A 3604992 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d1eace2be27ba0b24524d411277ee8c5b8b0b836561b47c6fd0931d975afb9 2013-03-10 09:08:38 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d211018e3ea4ce78a3d4d45b44543b460b5d5d5987c44845f5e56aa1d57400 2013-03-09 23:19:40 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d22fc1c3f31f411fd8457f8d31200cff40c5b2bc4312a7c2824634c4272c4d 2013-03-10 00:40:20 ....A 47803 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d2a102f88de3c98a540c99ee30116f026242010cc746d5fa0204a2025947fe 2013-03-10 19:34:36 ....A 792116 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d3387ff4faf7c78ae67ba57cfa2780e4f65256a51e0272ca6672aa1952632f 2013-03-10 00:14:38 ....A 325180 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d37d67cb7f7f6c50142426f4f1e201608350930a0676eca7d6341228055116 2013-03-10 09:28:04 ....A 42000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d416700987f8c155fe8f83608f3304588122870145795e5bb669f662211872 2013-03-10 00:14:16 ....A 349255 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d530517fb3a85428f0d368fd7a6976c560baa5d03fc8944f1172dd4bf6fc48 2013-03-11 00:11:14 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d54158af0c50ee4d6aa80fb9914dd5d36bf75e379f7e07b677991974c58a8e 2013-03-10 21:10:48 ....A 571008 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d65a376df0d97330f8c7df292bf642468b3130e22c87863cd6c702229cd863 2013-03-10 09:44:56 ....A 2075373 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d6a13313cf1c21eac09b33ac487d379d85c34bec090c7fe1c8187a966706e1 2013-03-11 00:07:14 ....A 867328 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d6a6a0c9042e45e524f7157166fea81a7ad4475b4fe8ad22872dd4f822aa72 2013-03-10 19:38:04 ....A 45272 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d87ed325fccd7a26d5cde2c1427dfb87a1cb081cb157083271597a09aaf877 2013-03-10 22:31:24 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d881014b3434ee9c60fbfce560575555b61e9a45ca263496fba5da26f3dd89 2013-03-10 01:34:20 ....A 14880 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9d883548cb35df6d1e7670be8caa9d884fc52dc55d8fb906886f1aeca34adf5 2013-03-11 00:57:02 ....A 217941 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9db68486ddd772b1711a93cd0b8bf933664d224b75246a85b4068561b512a76 2013-03-10 21:02:52 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9db906074c57735ef68ed890ad4fc3a13a0f30f5510a496c057a51f05de615d 2013-03-10 10:03:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9dbdd23cd0abad95961524a8c5d3e049ae91fa24960177b10d7ed26d1a521b8 2013-03-10 00:04:44 ....A 217024 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9dc3437eb341c826bcb625cf316596951716493a956596b09c776859b781890 2013-03-10 08:25:46 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9dc595c8bf114fa4567d74b776a2273a5728c8616b80d9de994aff53eb5df78 2013-03-10 23:25:02 ....A 364298 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9dcef61c123129961d30fbfafeb8a621d7fc991dc6fcd37080d34536cbf280f 2013-03-10 09:09:12 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9dd27689d36f8e95c61ede1413cb53389d9573f2c0170f49eb1ceaba80c8189 2013-03-10 23:49:22 ....A 150254 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ddd32c2dccf9085a074a1f63494b49d875e147fda43f88f7526b093832f8a8 2013-03-10 19:04:28 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9df75b00acc90983d98163155ef7cbf63052c95285393c117add70557fea6c9 2013-03-10 20:43:40 ....A 2320896 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9dfe2155be34b28d550bdb41c5da1b0544cb837a8ca11f65a85124226e6d945 2013-03-10 07:04:22 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e01f2e2c80fae7c57f0cb66c75b11d19d7b717d371bcd1d524b533747b88f7 2013-03-10 19:58:08 ....A 38420 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e09ea92b79fea38263ef16d8506ae1d059ddf9ceac93ac325f01d8f9974e92 2013-03-10 19:37:14 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e0a3d64b0fb359ca1205360bdc7bbaa149852ebd101e33a0355c36b375ed9a 2013-03-10 22:19:56 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e1ca10ec85ab4a1018e88e7d17941b7639594f3e44ab7b8648a4eda862b8d3 2013-03-10 18:41:50 ....A 882176 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e337b8be106cf511c148ba757ec326bdeb2b91663c66b8c5cb4b6fe0f2351f 2013-03-11 00:19:20 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e411692e64deec798d52aaab690bc77f51a271f5e407b0775d6a2c65d6b809 2013-03-10 18:40:46 ....A 17104 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e472b655aa619ef84088222adf0f0492636b9d198dd5a73e4cdb70423f7a59 2013-03-10 19:27:14 ....A 272382 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e4b2c1f4f3881cb7c24c0a5c8454e7873f28f0bd9415a5bea04edd49afb8dd 2013-03-10 22:45:08 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e508d23376b7a0d2a87b5129b041a3e13e0172982f497d5b4c137db7d30724 2013-03-10 07:25:14 ....A 293039 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e5280376a0c1b3e00091e5f7f879721d93125bca0b9eeaa80d71c093216362 2013-03-10 22:20:00 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e54d3a71a157e168c5892677f9d8d010755c512c5c46b16a685bad24754dc7 2013-03-10 09:06:48 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e6be943e4828d0fc0b6f7ad0010f515a6904764a98ccbe71254cec8c57ecdb 2013-03-10 21:12:52 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e89e38d7312e46910d535a143da19020da473f87848cda0d9cfaea1af20df8 2013-03-10 08:14:54 ....A 27908 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9e948f977c8eb38507e63bb7f4687b139baa9dfd089cf3dfc28ef9f9ebdc62b 2013-03-11 00:18:14 ....A 237174 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ea35cca3e7a59b5dce301b219541da43b25a1a0856c54984b2418e4efc5579 2013-03-10 18:39:12 ....A 952832 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ea7733bafd0d3fe2dc19b390cbffdbdbdb9513e60cf3000976163a3c111b48 2013-03-10 22:44:16 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ea8cbeb014d01b8905bc338ec3e96c04acf65a6984f521b61101634be0dd27 2013-03-10 01:31:24 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9eacefc116718e7c8fed3a841286602d305d319c3417b2e2fc0332593b7c46a 2013-03-10 09:24:54 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9eae5edc37d97a6ba1ac6befdc3e98573e3e903df22823fdaf164430bdb6fbb 2013-03-10 10:01:00 ....A 327698 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9eb322359120f1cdc4617775890e298ef9ca2c72166aa0e501c51bb4567c273 2013-03-10 09:46:40 ....A 820224 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9eb7971178e2f7f7b7f02b4dbe178311c023ada840f493ac863b09d00da5a6a 2013-03-10 23:15:38 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f0d299df7949a382099c03949403128363b4066ddb00bb9d229afc02d32fd2 2013-03-10 00:03:14 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f0f53cada956fbc89c9d529c846b5f91a95ae0e08ee6e24f96dbd40588545e 2013-03-10 19:35:24 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f155485f0944402d6ea57e6e1e59bfbc421a311884be9c756d90045f7edcd0 2013-03-10 22:29:46 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f19274a541d76aefe135ed838d163aa20906e7dac49b6ebeecc7c06e6a32ca 2013-03-10 00:01:44 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f1ce6e941c705771e97918771f284b816e1dea44edf6df7d7b3f9bc4abd1d5 2013-03-10 08:54:48 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f235d19a503dded0f423ae1431c8de86a37ed6d72cde6804829097797848d3 2013-03-10 09:17:44 ....A 1257472 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f250b602bc12f4eb71eb4ec8a8f3916760fa5240c4af6b42edb0de70aa0b8b 2013-03-10 23:54:56 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f344d3903aa155b2dec206af16dd8ccad5db9385dac0848e413eef9f42dc97 2013-03-10 18:17:14 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f3d7037a9c69e860bc71955711acda4cdc78a14202a2fb9f6ba2b5de11b71f 2013-03-10 08:49:10 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f40b0f261c10af1ffdbc6f9e790040bb77c866b5f8d67360a6ec6baa1ab512 2013-03-11 01:20:32 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f42b3db63486fd4f86e5edd671833ea005cc8b869c282bdcd862d371005b7e 2013-03-10 17:59:38 ....A 141898 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f44d283ea8a86000d0148d9b53ddd5ae5678b154d20d5341e0e14de16080cf 2013-03-10 19:30:24 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f4f5a36e8fa641cb64367a2a0050478c321c44f48423836daf2ef14ed87726 2013-03-10 00:16:12 ....A 67616 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f5953645e66aaa938dba62d0d3a4a651bc7779258b8d407aa8cdff9d108828 2013-03-10 18:27:20 ....A 54902 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f60249a4fadc5f8277615594ff651e08c45958d2de0eb66e371bea5747712f 2013-03-10 23:02:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f7c2908b8b6d36d98843799b7371bfbbe18b4e2356f275b396b4224ebd7959 2013-03-10 23:40:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f8f7fa67ebf51984d1b7505774c5e399ad992bfd4c579fe0df62a8205bc39d 2013-03-10 18:54:42 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9f9122d0da1988b128653b734b479f4b33ed3d7408338a1f78a71817ee67c08 2013-03-10 09:44:22 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9fc66582ea212a8e68416f4f99d6cc8955d4f2921129c512c5500bd6e30d31d 2013-03-10 22:43:52 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9fcdd361c92222f417d6c28a61dc2749c0edec200900d474dca2ec680326995 2013-03-09 23:43:32 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9fcee9c5833df567c612c053b6b246df4b69bfc0317e9c0e328364e1601559d 2013-03-10 23:29:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9fd1f5ede33093c832f020a1a3ccce018e8721cd452b3f6dc08a09756544fcd 2013-03-10 07:49:54 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9fe0c3ed3a8e49b10249b8a7e1c89e57a62537a564178e32a1c63d5cb638667 2013-03-11 00:12:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9fe2c0c93cd944e9f366e5c35e9dff143cac3fc0781d7ce9de13abc4798f478 2013-03-11 00:15:18 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-e9ff8a46bb4a6df640d9326fd2d61e4b001e61b0da9e678a4a143870587024f0 2013-03-10 00:04:56 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea015be1e53dd94d995bac1c76c203b1f7f314b7eb0237df00526c27ae701ea9 2013-03-10 00:32:24 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea022127db6afffe2e0576aeb3f7c39c20e0546afc3ae06e8d098b25ef563949 2013-03-10 07:13:04 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0251b690273b2c536212878d93f1b4698614a94a668bde9d963ebb5bcf86bc 2013-03-09 23:27:38 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0272d430a721e303dbfca10e499df0e2ce077f63c6fa6f34da443163d6df0f 2013-03-10 20:48:02 ....A 70792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea03699f54df361f19a8f56f291d09d6e48f5ac14fa0382d7eaeade1b7721592 2013-03-10 18:12:02 ....A 211024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea03e8aef98a5a0afcfc2526355af1573fa8807bb95346ff611efb9f9a764fa6 2013-03-10 20:08:26 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0515dd980f4921777f82241a97e36bc137f83e23ff8f7debb81ea96518de9e 2013-03-10 20:07:58 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0648c9fb2c8f46a16b3fd4d9538e91ba86d5f0a48bc2dbf8f9b8bbb98a0fdf 2013-03-10 21:46:22 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea07e669012f8c7899ecdb7b5681ec5ed1ca73b383f3f57a12547392198afa72 2013-03-10 09:00:36 ....A 291709 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea08bd054fc1700eae410aaba25294c804bbfc8f1861f9a5ff7838f3f575b225 2013-03-10 23:12:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea09aeb5cce0cf0d592c86c3904777dbdc435f116585828a30c85575c3cd7fee 2013-03-10 09:30:38 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0a716a7b67a920d3b3f420bc7b1390721dd2c27e387ed41ded5e0671dda59c 2013-03-10 22:33:00 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0b4d7afd4295c8f2b0663e4900846b09513d8d125db77fc4e00e6449fc8824 2013-03-10 19:57:52 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0cdcbb7e0de611be1fb2ec09ba42d6b10ed7053a4baa159e77938118e01a2b 2013-03-10 19:47:00 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea0d8f78e39d11aa5a01686024be86f8f047a3d12f612ed96ac973a4f8efb161 2013-03-10 23:03:48 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea102f51f8584d0d89360db714ba2511b999ca62708c68da0643217b3c0dad0c 2013-03-10 01:30:34 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea109a2d0df8e74a2d6dc83dbce9f53ebf8c00adcebbbf11c1bf62035fecd37b 2013-03-10 20:14:40 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea11e08841771bd1a45741ea72df335d28bf9f5f1394a3e8470042003bd78db3 2013-03-09 23:35:14 ....A 938140 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea13828140c92463a59e3bb648dc6ffc55c85483a06b4d2f58e2e5f9765992b3 2013-03-10 09:23:54 ....A 56888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea13f8f0863766b733fe687281547aebb0744fc664e5efc314a7da38549b489d 2013-03-10 22:21:04 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1400bdbe5606c62bed97c4a700ed0dc092c7a6f0e4472a14372e17075eedde 2013-03-10 22:33:02 ....A 91815 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea151b424711d342fbfcf8cb712590ad872af04dfa3601c7ee634a765eed0a23 2013-03-10 18:22:02 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea152547699b0fc29b743c8861e9253f987bc68bd3be54771a451a1f46d792be 2013-03-11 01:39:38 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea15fc71d4f283f4261925f5da86638c13915df8970f4a80eeb2aa62ca3b2b9c 2013-03-10 00:17:46 ....A 91269 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea16f8e5dbf160e185fb9dd3677353e3b5c5afcd1e44b4ec1a1f6ee4b8a9b99c 2013-03-10 20:09:12 ....A 8635992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea176fa5bb0cf16cd9578bb1f5b17cd3c81cb42010bf852a065687849abf2eed 2013-03-10 19:43:16 ....A 73085 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea178c86880430e728b89b7a451194d583f7a712169a7958fe1bc9649171ed3b 2013-03-10 23:37:40 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1810a726844034993531919b721b600564063257f8b395ee2fae20d830b558 2013-03-10 22:33:26 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea19a03a253bf2072987a3ccd41bbc5ed6c52a868ebbe1e9d0375b967541a5fa 2013-03-10 19:39:22 ....A 205069 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea19c158dbb46538b8a317ea99ed15f9f494dd9c8c3881f3470fc0da79859309 2013-03-10 18:15:42 ....A 926720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1a00ed8f53d01e572710eadad30a738d6b82b3e441ed7ead97d88151c9c31d 2013-03-10 08:48:46 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1b29e34587d348a07ed23f08be9e95b37d9539ce7639b4f5541bc411fc8c03 2013-03-10 20:17:32 ....A 216064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1b5049d1d58267b589cd55401df1280b1ffcff56e7e08e6efae91419eb7ac0 2013-03-10 07:54:02 ....A 666128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1b6bd3c8b1c6c9513234a86e759e04827c9c563b6ce629fe7f3f075fc61edf 2013-03-10 03:17:30 ....A 941056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1bc779173b9ba8e7b1239383f2fad8e7081312265d0988127b924f9b4e28c6 2013-03-11 01:22:22 ....A 2351104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1c1763c123971ff3ef739923aa5a04d0c773d475990a00362003cbfa797dab 2013-03-11 00:20:32 ....A 938496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1c1cc42b0df9cdddc13fc2127b0a43e89ff59380b0ee1b183450f4f3b635ec 2013-03-10 07:05:18 ....A 379072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1c5f1f1f28eb8147af5f9f7cc9f0dc934341c0617fec9faf18769c083e9387 2013-03-10 23:08:38 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1e3018f4401cdeedeb735e4d3554ddc2f394a9c11a2f44f1a74436a11426a9 2013-03-09 23:28:54 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1ea5c45e0d08aca052d3e0f6a78492a8f20b931ece8ad17dbb8aed3b976e60 2013-03-10 22:39:06 ....A 38136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1f1bdd2fcd1a1ffa28db4341813a67af4cf2937a47aa0f181036c24b94d3ab 2013-03-10 18:31:12 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1f254e3d1ac4fdf12e7f82b68dc792ebca9baf338577bb32a5dc8ae38ec8bb 2013-03-10 18:26:00 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea1f365a226b354ed7bebb3e0c0fdc06f79865b4b766f2db388a607a296088f6 2013-03-10 20:21:56 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea203465f148fe086664a5e298c0f49bb4375d1002a80083c87ec4cf9863f5b0 2013-03-10 08:55:22 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2052876971ac83cba1272029bee796a2a79faa981583dbcb20a7ed5eb0d16c 2013-03-11 01:12:54 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2071c12b88ced1d80b2ebe6e19f11c93d03ef8addde2c7bd5ad8e8b524df55 2013-03-10 18:22:34 ....A 3201391 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea21a3dd96fe9910d153ff736b2f2f25fc9ffbdaedaee2280430d9b540faecac 2013-03-10 19:09:12 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea21f28e0fec9b8eec7e7eb0b74836bdff62341da397f18a41e45b5a8a50a690 2013-03-10 18:31:04 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea22497be7fb67229fcc66fa871f307f39aff9b576c134cf242a98089b941779 2013-03-10 18:38:54 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea22fd95771b10bfcafc8db117ebc35b4a275fbd9e2d02b4770b3c279a761acf 2013-03-10 08:53:12 ....A 225792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea230bf9aefcdb62bb77c59491d7e3c20ff6b16e80e5254e8c0fed43fac0f83a 2013-03-10 20:07:18 ....A 209224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2318e467495687889cd6e9fe4768e323b47d4c04791906bff80ed82a9cd2c9 2013-03-10 01:08:08 ....A 153452 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea23331d62335934fdde8f1d0f5cfabd6620f57519c5938f17140dee11312f98 2013-03-10 23:38:02 ....A 813304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea23b8b537b42a5fa87335165ede895bfbe0cea240d6a11d4cf35deb71cc6c63 2013-03-10 08:59:22 ....A 623104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea25270adfaacd3c539e9fb63d1674b4dfd69c6ff68b489f7937d08949d88b0c 2013-03-10 18:54:54 ....A 581632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea25a03da0d6d0a7789ba52c40076ffb608e17d325c6728a1d2fcfd19212089c 2013-03-10 00:05:56 ....A 63949 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea25c1f21098244ba1e5d1e55ee9045fd04c5978c85ff718ab6f13eda1ccdfe6 2013-03-10 18:41:46 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea25d5f2a21c2d603e841b25b4b72c1d43afd75ece83ece5bc52f8a597d91236 2013-03-10 19:07:14 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2719cd6f456cc65fa7ff5df345952c3442de46958c3914bb2c4a0148025b96 2013-03-10 21:17:54 ....A 698902 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2800bfff6509aa9ef5c5efe1bd27b333eeb0ab8051cb18afd78382622658f2 2013-03-10 00:31:42 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2903eb78ef933c1b6f0d76fa3a62a99a7defd3057ca37019e1d2ad070b4608 2013-03-09 23:59:24 ....A 28712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea29462ab21ee6bb6ba430a28893f77add575c77f8164fe0342be057acc4754c 2013-03-11 01:31:06 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2a3c73543010acbf836c670b1f3ec4b2f66751b382eab2888035fe749f56f3 2013-03-10 01:33:38 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2b2fffca66e724ef02c8bc38d2844735fc8fda2352837b93eb78fd1fcdb7ed 2013-03-10 07:35:40 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2baaefced496cf7d02cacc090ab5f44715cf79082e37b6c8bdedbf7ef882bc 2013-03-10 08:58:38 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2c675c61b94d378699755b61e6742e3f3f064153efec14a0ad01e40575d394 2013-03-10 18:56:54 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2d0bbad7db7b646bb444e948949c2fbf8d9cbc24e709dd6335eefd9161d529 2013-03-10 18:25:54 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2d67bc738061aa4ce376d06a63f9bcbe4ee7ad2d15100511908c9d04a65867 2013-03-10 22:32:50 ....A 846848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2e6151e31d2cac09e42fb877a88aff2624b2a6ff1d500ea36a30f4092158ac 2013-03-10 09:11:06 ....A 860160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2eb9d04785e13b73a0d1262de8d2be7c62ea881bd62a053d022622c36e8eec 2013-03-10 09:04:46 ....A 1366468 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2edbb2e24a06c15b51b4f669df1dc004a4719e7708192bb85db8acc1425a92 2013-03-10 09:24:50 ....A 917504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2ede56379daf80cca2537b9575e8e278892e8dcee553a609f8a218bd53e066 2013-03-10 09:09:32 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2efa527f93141f04b977e3a33cc5a2680d063e8b7e51908190e6b31f6ed5f6 2013-03-10 08:51:54 ....A 93401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2fac9eb7a7e8b3b47349a1581ba1a43c73457a42b0e6146307a757cf0229a0 2013-03-10 21:34:02 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea2ff50ff008c2491d83df85e55d9c2ecff4c2a07832b1202d50ca048e63c6cf 2013-03-10 21:16:34 ....A 29856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3001509d65a40c728b6acb511314cdd1fcef438852940b8233b360c950575e 2013-03-10 06:52:50 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3022a6e777088aad3ce7eaa9f4853dcea7163ca62d6e3d425d1086b17f7278 2013-03-10 07:40:06 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea315b7abcc0729babedcfe53e5ab64566ba709e9a4f35fc73101687b591bff4 2013-03-10 01:08:24 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea317e63ae7224761fd58d957a8d8c0d7e232557e919e1dab76f4137888c161c 2013-03-10 01:59:26 ....A 132578 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea31d68a2324bf917bfd3b2b2a48497013a4a4dae4a45d716eb85a9dc872fa00 2013-03-10 22:30:14 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea31df5a206a015b048026431679d1c1077a02f0bfc4983a624157cde981e17e 2013-03-09 23:35:04 ....A 24137 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea325e388983254a622690dbb8276789aaf4808588cc989de15a5e953f79401c 2013-03-11 00:17:06 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3267f0e998a066a936b2412c44f0b549f2a611b457a248bfa116cd5e80e1de 2013-03-10 07:33:48 ....A 67665 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea32dad7e6e544d3749d37263a641594bf66b8e4c01e7a56ff11fdccb36a7c95 2013-03-10 17:57:58 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea32ecddf9d8c651e696f672128d1388ba1f86dcec2875ac8f9ef592261a0ebf 2013-03-10 09:31:42 ....A 272910 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3318866e96090012702bdbdf11160b61c0182b25ab1b04be692d75b77a7e54 2013-03-10 20:32:32 ....A 52871 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea338231baf965a6aaa5292f4ce1d1a3176bed764cf700ba1663d15d5be1438d 2013-03-10 20:15:48 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3456fe3baaf0bf7a79704b44fad5104ebf49d68755088bc4eb6443a77d5e4f 2013-03-10 09:23:32 ....A 115597 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea346cae1eefe7feb14a3988aa37fed742b4be299412ebf5fde8f7d1cf147e41 2013-03-10 10:00:54 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea349a436cbee1f8a0d805fe5ca28c6c0c59613cab073190d25d3ec5d3a79b87 2013-03-10 23:04:40 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea34bfe35c54a71a5d3045b5ccfe05cf18c78da9178b6305d8421a8edca7595e 2013-03-10 19:06:50 ....A 733184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea350017e5bb1068d865035ef21988623c391598828f6c2c349bbed98379ee54 2013-03-10 09:20:40 ....A 112700 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3544a9cd4499375a201619f6633b8569bdda0ce39f5e2e2ba04ac2022fc407 2013-03-11 00:13:18 ....A 2306048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea36687560b5de0d27754509007a0956e5a8562d88a1d287afbcbc762e392cc3 2013-03-10 00:19:12 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea37b38d3e718f109e85cb54176432a1766821316b04aca850b61df8194b1060 2013-03-10 09:19:46 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea396ea4dd0d97fed6645b58275f2b60ea1cafe1d9dace25604bfe0b830ba4cf 2013-03-10 20:54:12 ....A 73748 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea39f362880ac2d4055c112c698b910c484162c87df9ff23ce3ee91eb73e024d 2013-03-10 00:34:50 ....A 221384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3a885448c01e2d350078081820a846c59b888a0e5a7adbba563db76fb7488b 2013-03-10 20:36:30 ....A 104274 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3b08f9bd89247567848e987b6070d5d16256ed7cc5fb9ba8038ce5cdd8f432 2013-03-10 22:29:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3b4821ae90bd778b7bb3bb40d0f468c5da0effc490ce993c0896f891b844a0 2013-03-09 23:24:44 ....A 12273 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3b4dd0e9867d2d41e31af6b540d68ba74f9e4799b2ea8322794f5da1cec5fb 2013-03-10 07:10:10 ....A 1024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3b5f64d0c3166be34b92fe310d590b14f8f5f1a59a8f1d57ec27950a0fad22 2013-03-10 20:20:00 ....A 22150 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3c4f6f5c149a12cdd364db55829c30748ad29e66ba2632526b870cd805421d 2013-03-10 20:22:18 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3c7b0c02318c017497cc283dfb1b92bc06ace6fca93f599548f1610afaacf2 2013-03-10 19:57:54 ....A 382976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3ca48de8218048d5f955fbc28e9b2d080ef02d09a576d246a9edfeaa35d00c 2013-03-10 09:47:20 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3caa8907eb0acf027ad6b7a611f999a336c28c672dcff9cbf9abc3b08b5f44 2013-03-10 07:40:24 ....A 49150 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3d19c307bc15d2c2bac467a7ef285c85cad64448bfa2e987896912ee5b7425 2013-03-10 21:19:58 ....A 286529 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3d66de68b593802737a7bba52295760d23afbea8879d01ec9664eef1dd278d 2013-03-10 23:32:46 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea3e37793a36bfba935305e4529f49497c3f1902283ae03bf4a65787429e0a19 2013-03-10 01:22:32 ....A 39333 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea40702dc4640585f297bd4eeb223b50dedd9d0d3bc5b14448daf5bcea640439 2013-03-10 07:40:02 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4173af6aad64752d30d2000b17714bbd1283ac5d928abd0ce052ac3b4c1067 2013-03-10 00:20:50 ....A 321350 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4206f9e155380db9dd61fff01d7cf29da7a4b87d5c24f74436a6a1de68d425 2013-03-10 20:52:52 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea425aad24681e4e12369beccc98b9ee612f9413a3fd363dc7ef0b630693d55b 2013-03-10 20:08:48 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea42b23deb623a98101c8538c0cb8290bc048c9574fc9bbc795e84f80f3eed00 2013-03-10 01:06:12 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea433ec88fdf09f919ee2cd59488284675334d13dce7b5a315fae09ae2e8f429 2013-03-11 00:55:32 ....A 285184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea448a8acd98a294221363a6b4c37a1277d5f02e33071af83ff0b6e5118f3681 2013-03-10 09:12:48 ....A 327215 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea448d5be4f8ddf18be7607dccbc9b366aca5f2c802ec76dc0d86e2433c1af4f 2013-03-10 09:10:38 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea468840708947fa2be97bfb4780e822f45eea3e3dafcab14ecf07e286ea7309 2013-03-09 23:21:22 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea46f948d68f3e50d00adc5f08f66f1430f258cc3e9837024cf4cafd3609511f 2013-03-11 01:40:44 ....A 99664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea47394939225d6045a5de5c3b522152717d394edbf880c5f3419b81ea922cfa 2013-03-10 22:37:02 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea477ac6d72cda72850655319848fb2bbce73a75ca7dfa425d70da7a3e56c1c0 2013-03-10 20:18:06 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea47f80b127ab90c08fe9a85d0b5a83c9722e781f602f03688bf2a68024afaff 2013-03-09 23:22:18 ....A 23692 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea484d2a8de297c58bf8035fa370f664f9feffd0eeefc9d7f3a2182376ccf6d9 2013-03-09 23:39:38 ....A 100677 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4aef17ab2ac2fa9ca7b0e81e336683fc2e915a729e326705393c46b57828a7 2013-03-09 23:16:24 ....A 286571 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4b43f5e92b93028228fa5a9f2c30fb1b995ebeae96e4cc2845345808fd0bce 2013-03-10 20:28:30 ....A 307230 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4ba6d8ca37f9a5878e2537a72929b9c709c80d48aad010c3bb98d1c12279f1 2013-03-10 09:08:58 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4bb21eb7b4f0c152543698e5e00ff609e838b12a35c8e1341dfe47b9e574af 2013-03-10 17:59:14 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4bb3d18e5f456171e2b3b346c408136e5a4e51b77b62555ec3617c156fceea 2013-03-10 20:42:18 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea4d45a70c8b2786a1284afec9af46366eb62c73eec0aa494b6c3f29dab19aa7 2013-03-10 09:40:54 ....A 356922 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea502c12349f5ac184ad8d2f898ab40f11a5eb11d544f9a9d0556976b086e273 2013-03-10 09:35:58 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea506e455093f296a32d798753219c06923d8459b26abd254ce1a17e41d1e97d 2013-03-10 19:31:02 ....A 722573 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5174c950250ec8102b259ef65bd1582098fec94f9c6037fb3ba589a65a8733 2013-03-10 22:32:24 ....A 1042432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea544caa292a31d4240ab496c65059e520191ce96f6673cbf05e7a58b69418f6 2013-03-10 23:26:58 ....A 470016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5475a2aa8effcf21884a384bbba2be6b9ec9a324dc286d3314ab17db9fffb5 2013-03-10 22:21:04 ....A 270813 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea55cd27140b2d2302a97180952f36842d4fcb5dc1465fd474613433e2446612 2013-03-10 20:03:30 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea565cc5581ff8c581008064d9f0c47c9d47e61a0bb78bd7fbf2fd77424adb8f 2013-03-10 22:08:40 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea59fc58617cf8211bdfb1e4e321e53b8c00d14fe8a6a97b411018d1d582fe48 2013-03-10 20:13:52 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5a58f716e14fb5977f82c08d7edecf30f35d76a877c1375022ba89932471f4 2013-03-10 09:22:40 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5b610093ba71b30a7211c368eeb8ad816255ceec9786d8b095770c3b3d08a8 2013-03-10 09:29:24 ....A 271477 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5bea3c81df47147f79957d12de1913a3b355af11cc8ab279f57f8a5703fc4e 2013-03-10 20:54:12 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5c9860a9c241ab71dfcab4e5aaddfee0127291d5b37aedd1c754a8d310fc2c 2013-03-10 18:48:56 ....A 1009639 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5cf67cdbb03c85c0428a663a517465c122b482655987afea8709d9e4b22927 2013-03-10 09:47:30 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5dff57be210e17a3de609561f92106bbb10f48d6e358d7e68ff9b769830432 2013-03-10 22:26:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea5fcab84b36d3a2ac034131b878e5a8bf967f868031d63111ea28a068dc814e 2013-03-10 22:39:22 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea60301d922e25ec42f823f5b5987dbfac321d01f5e3eb930cf1792500134ec1 2013-03-10 20:31:06 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea6088ede5f80622704fd1cef96f9782a2650a5fb79b9653e1aa606b0a2f0521 2013-03-10 19:51:06 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea60cff4ee52dc922243d7216cef15e7f095aa21d7c5ac380a772dd9f2d8ea79 2013-03-10 22:58:24 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea612e491db01b17e821229c24e4b03ed885800f7605045d63b6c9416b400c43 2013-03-10 20:21:54 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea62622b1fcfd09c54b3cc33a46221038bc31d9b9d0d8dbb2ddedf939c26e37b 2013-03-10 09:59:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea626fcb34c14b7d5f3dbdf821e50d017d96c36dcad1cd3cd41ed52cc1b12ea7 2013-03-10 09:52:12 ....A 66770 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea63e497a78a46f75de34a05e16688b3253c9ae633d112a548862862caac0e51 2013-03-10 22:20:06 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea6491d256114d333cc4c71592c9a5b8fa27be261ff07c6e3f06ccaee998ed5e 2013-03-10 09:45:22 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea649ca645b7939663bf57b4c10cd535e3bacca1e3bafaea7eff6267c729a0ea 2013-03-10 22:27:26 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea659f781c57d1c4c03f9eb8f2f0c8d33c9b40346c98ef9b180ef2f59dfcad9f 2013-03-10 09:57:20 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea65f881083b04415d80340b1e996a200429914e48cd4d4b57e0bbfff729768c 2013-03-10 22:37:26 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea669c02ef906d51e02ae02557ef7d0d3356630056205459ec46b637921df6f4 2013-03-10 20:45:32 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea67a4908fbca4f64a18916f90e486fe64527f5b47413273d0cbd44c176d6734 2013-03-10 22:30:28 ....A 976896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea6ebbd3d4c2c5fd0bd603c163be50408850a01948753ae39ac305825207c1ae 2013-03-10 19:58:10 ....A 634880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea6ee7cd00cdb78d472ac040f0a1c5399768707fee08a02af994ccc37b230097 2013-03-10 18:09:50 ....A 2827264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea6f314d7173d77893a07d7ebf105e76b0f602635a4eaf8f4786a00ecadf36f8 2013-03-10 09:41:28 ....A 704381 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea705c44a9a75345f870fc00f0aa109bd790887c9932fb1a184e6ccb8298db54 2013-03-10 23:32:52 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea70ac3516ab17f3a614144459e21b32d29bd338fe3a42f5d975bb4401f01af7 2013-03-10 09:57:22 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea71ffe8deaf895331026fa1c9223963455e865a5eb875d0ba7b05eff38c4d8d 2013-03-10 09:29:28 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea72baf67ed6e0f8555d9454735e2b7b44aade523b41c29e0b0565a7d2931a05 2013-03-10 10:05:42 ....A 206596 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea72c327538b9f1651b22f1062bb8a9dcbc0e2b736708d6a116cd22b44792e11 2013-03-10 09:26:24 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7446462a718d599900f6c2bf01d5e583303cac3ce0a426604ad59e1b0d4653 2013-03-10 09:10:20 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea745490203b4c08b0a789a27cfa3f3da19cd33f3b930783e05c2fd73c3c0684 2013-03-11 00:20:06 ....A 548864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea750a3da546b8a4b8726663c048ed2503a196ab7086b9c63c18cb2b9d883cd9 2013-03-10 09:09:02 ....A 34000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea77a16032f00552a982a8c3b40787a6ff70e91e7e0a3b97bf051bb197733845 2013-03-10 18:58:54 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7a61d975279df5061dc854568eb679a28ec388a4fde1ac4e5b7110a20ed987 2013-03-10 09:35:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7afe52bb6702787f70861f77a7d8e34d2150b3389451fde1af90672ef3f5ce 2013-03-10 23:05:20 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7b3fa1f1cab3b332fc8fedcb01a9bc8bec90b4454d4392ee69815b568b72ae 2013-03-10 21:08:08 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7b83dca49771273e98f2f60442d067005244be4f84e9de61ceeb51f8b51fe0 2013-03-10 09:36:46 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7bc746ae08bc54ee173ee7523b8ff6d51c3fab23ca394153a697e8ed797126 2013-03-10 09:36:58 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7beda92881e8d807e19bd3744fd3598499930e018b38b0aa0e600ec06f8665 2013-03-10 22:52:20 ....A 35348 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7cc631d08ea17367d2b6d6c9efeb593a04842955f6d6bc2e9adb1f7c0e6981 2013-03-10 21:05:06 ....A 307712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea7f3050e7a80edd251479b5f10fc60319747a465eeb5ab77673e4898ea3a2bd 2013-03-10 20:18:40 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea811627dbb1dfff5c1211dc22fce7938affdf28d2ba2d097424f7a1a2db4dd0 2013-03-10 21:03:10 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea816db9a0fcf289c3fee348130532bc0aeae5379827d1c1be51cacd5e37895e 2013-03-10 18:11:32 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea827bf24f5fec6dc3c6a1c35d91780dcbe1320ed5842248f8c6c3525c38a96a 2013-03-10 20:43:18 ....A 18455 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea84e499232566649f010b32103c27f958eb58f2c4e4f7c3a6f3b18e7ef75d1c 2013-03-10 22:48:16 ....A 453120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea856a8f26243823b1e94734eb0d9b3a8cbeb57ddb8b67d29ea45c9510c25986 2013-03-10 22:25:16 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8614856cd4a37942074ec010adbe1385a8a52bc338fef924dbc4ecccb9ab4f 2013-03-10 22:21:58 ....A 1726464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea86a3876a3e273e73afc60081988089977f5eaed93ef21636211ff2bf34ecf6 2013-03-10 19:11:46 ....A 523776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea87c2a99bcf0fad08c91917bc98495152f7e26e5063563760f75a81017edaf5 2013-03-10 18:47:50 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8a40ab1fb14de7e9cadf6ae0cbc194ef583401d999e7ac38f17a524a2f30e3 2013-03-10 20:55:08 ....A 3162023 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8b5faa8d6ba7bc4695e5e41ad7f9210cbaf6ce4f9ec4dfb2d864810567552c 2013-03-10 19:25:22 ....A 2323456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8b6af328b92ac5274a947b9f153cf3240b3922a843db53eaf0554a13075ecb 2013-03-10 22:23:16 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8d15681b4aef0d91bd9116ad416f2fb978590cc902855ec8155414e37bca69 2013-03-10 22:53:24 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8d1bb0b3960269cc97164f8aeb57d93efac039b38b10e8a1ec154843c3ca93 2013-03-11 00:22:22 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8d384305195422364242c158bc6fbe1f875463b39c3dcc7089d8c34056186e 2013-03-11 00:00:24 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8d4529756b2f61c90ce53fbcb3be8aabd27fa3f5457371e7fcc45558c9f27a 2013-03-10 19:37:46 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8db63841e837fdf29092166ae253283adbed2b776c2f60a5fc77525d971258 2013-03-10 18:11:28 ....A 128058 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8e21687bf309a7b2ed559e0c61b265f80d4d7a1addfde874da84c78304f075 2013-03-10 22:42:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8e9a926420a0a1795030c4fb6440f3f45f37261f067cf55ae1c945ed8205dc 2013-03-10 09:21:46 ....A 977408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8ec26f7ec74ec45f933ef763766a08caeb9872a4950d235bf9d7c4a859c403 2013-03-10 18:14:40 ....A 148480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea8fe6faa42edd7c84c328958700028a0253d21a33ebf23f2a166dbc5ae0a39e 2013-03-10 10:04:18 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9028130aec3af9762cc5a94ed27a1f25b9d55876080f00112325c89bdc0ff5 2013-03-10 20:25:40 ....A 268278 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea913f4c69ae2299f1e3e191019d08575d6ca4390bfd315d9ac8e6502eb52231 2013-03-10 21:09:46 ....A 588800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea91a52d2c0b874252b86ba851ae392d659dcc9c16173deff5dffec813af66a5 2013-03-10 09:49:14 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea927c06800067c2b2f42609d21882f427471312d6d47399c02674bff3f665aa 2013-03-10 20:04:24 ....A 88564 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea935b66b1a33a2428ad4e356d3a086c2a1edb5f3fbeb1292e37a919bd80947a 2013-03-10 09:44:06 ....A 7184800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea94e10e584a19e086ea22935472e3c7eaa49ef25afc1fcbf234e41d0dde73dd 2013-03-10 18:00:20 ....A 622592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea95c41a78877ccec7611772b192086a70f5583c15669623737eff2efe9bdac1 2013-03-10 22:42:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9619f20e7c17989989cc277e2165a7647c8491b6ffe5bf2faad90dbef55691 2013-03-10 20:48:40 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea972470300f9c38c2d363eb112cdd622aab203b585bc924196cd6310466caa3 2013-03-10 18:56:48 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea97eddd35596a85dbd451ba5164aad146ccebaa82c23cafec65eec690b4818d 2013-03-10 18:37:44 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9929e4ecf1d722818148a5a6d7f25fd412d4214a98c224615cd64643560cb6 2013-03-10 21:25:40 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9a58804fa14cb378ff56dc75b56e3c3ec070d59a0d19ba11e06c35eab786b7 2013-03-10 09:23:26 ....A 1090343 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9c57c3075cea0655972a6dba642ef375414bcf68796d6218fbec85386af810 2013-03-10 20:38:52 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9cfd7812c92cd60f386606507f2ebda988cef02e48829aa8dfb5ea23324453 2013-03-10 20:07:10 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9ee9f17c8d43fa669620fead1eb2985b4658290d4ca99c0d6ef802d33d062c 2013-03-10 20:50:00 ....A 5085184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9f9962a6c55a83c362e39ab002e0639a9ef3ed669d145084ee85119e280ab0 2013-03-10 20:39:22 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ea9fa7a7a4c93affc4314afe54f984a1db751dd87bfd4a384a8bb9c1b6511732 2013-03-10 09:19:22 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa0bdfc45199c0573e9fb02a14e3b3c9e4a5df2de758313119330c0c5d06432 2013-03-10 19:42:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa0dd8169385e9f20f8817dad72f79e817f1221958426ca870e0ab6344f0492 2013-03-10 20:28:02 ....A 822784 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa11da6c307ac8d3c2d596767db702b96814122e9039c216d48b2b3a315354f 2013-03-10 23:43:50 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa1e1e32bb1d66dcf6abd4d46d7eeba0222a743a3195799706cb4a5a2d4e1cb 2013-03-10 22:29:58 ....A 231936 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa4ca566614a10b0ec332e2bc22728af53b119dee7f90ef1c337fe793b7cbd6 2013-03-10 09:56:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa56672f051fbbec2bfef7671fdb1718d55b1b4bc26f535963c0b828af2f914 2013-03-10 20:15:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa6a8fb485a756b89d44157af70e0dfa7bfb7dc6ade8e9bca7656bbd861d325 2013-03-10 19:45:56 ....A 270864 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa8ac13aba6f79a21ef06bbf8f35afdf6fab74684596f3ecf0c14c3dce1d693 2013-03-10 19:47:34 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaa9fb54eec9d2b36df9614a86da37869b8d4024fa3a73f91844fa3b888a4c7e 2013-03-10 18:10:18 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaaa24329633ff6c81075acd98c2b2a81790e7d9c44a09b62f292c7d0daebe06 2013-03-10 22:09:56 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaaad19a4cbe88b949cdf77d52d220d3e8f1891f3c570fa26591d00b458d6a20 2013-03-10 09:21:16 ....A 103337 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaab51c88ecd18f824ab835c48ca62f40a20b16cc015789cf9c092115b116be1 2013-03-10 21:10:32 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaac3c05b797ca386f5e06494e4c6b79eb05dd41ecf60e48776519c3842c1ca7 2013-03-11 01:10:18 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaada2cbd1b4b655f2c77826d11ef4487716918e2e4161d3bae9960bc99ebf29 2013-03-10 18:25:40 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaae01d23b2dfb39a91676aadf251b12065e0a30b2d5f1690007a50ddd220459 2013-03-10 18:39:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaae5c7091f8eb8a25bb63890f2672d1b9c4310ebcaa6af36799a31956e36821 2013-03-10 09:23:46 ....A 563712 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaaeb5cc9b6032fdd8e3714cabb321476a841603e7b878e6cbc43e70ecb78eb2 2013-03-10 09:46:04 ....A 8347648 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaaff23c62853eb40af8de20f7a65b4bc8ac71c9778e3164b1f23b5c08eab7ce 2013-03-10 19:03:44 ....A 88157 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab06e4fa53ab5b7be0ef53076e65dab2bfc546f79c4c26fcd554aa4f11f2bcc 2013-03-10 19:41:22 ....A 98434 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab0d04b24f09ca5742050156f55bd4fdb1a52875788a5110723e3511f1a40e4 2013-03-11 01:24:56 ....A 763904 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab1fbacbed2283eecb7752168c2199261436a5e73007a9d472f2f9248f75d2a 2013-03-10 17:55:18 ....A 500736 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab352879659cac8b6fe100cbaf717fccecfac15fba0a1f8963398c8008e7fa0 2013-03-10 21:28:58 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab671e98f715738c9dfb2083d28bc1c6fdbfc884cdcbe004af3378e0393b52a 2013-03-11 01:23:44 ....A 100268 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab6765f3827c60e9d0f0ea3a5a65d015dab8edffc1481a67771057041797b41 2013-03-10 19:07:18 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab7cb818e309a0fcbebf63c553fb93ed4e2daed09caed20d70c64ef0a8b3b24 2013-03-10 22:32:14 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab8c8dd934b9a3bc88c1b1106ed344ecdf17b18f0bb645bbd7c379c5fdd4698 2013-03-10 21:11:34 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab90cb6418caa661810eb1cad0775742e6836f251cb612914c37e5bf284816f 2013-03-10 18:05:56 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-eab9b179c9c34c2115d60ea897d163c04d3c1458a32bf66bfa055f3857f373b7 2013-03-10 18:21:18 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-eabac621bcbff6de929d37aeed52b97835fe9ef4e7647529b77c793dd9281783 2013-03-10 09:10:12 ....A 36039 Virusshare.00043/HEUR-Trojan.Win32.Generic-eabe2db91864cd44fca42a65636d675c806d83670ca762a59a397dd0f8541670 2013-03-10 19:01:20 ....A 157984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eabea4385aadae72db62fc0cb195df61219f0ef091bbc3c76b0fe2ff1ed6a029 2013-03-10 18:00:44 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-eac0d95ffd2655ce6e57b4d2fc4ef632683d70b4d1be8d5ee4038d28c643f5b1 2013-03-10 18:31:08 ....A 278016 Virusshare.00043/HEUR-Trojan.Win32.Generic-eac3babe45a6c039345625e078442befe10364ddd7ab8ad9fa37185f0a350e1d 2013-03-10 20:47:34 ....A 89344 Virusshare.00043/HEUR-Trojan.Win32.Generic-eac5ec5c1c1507ec08b846f217dd98e2bab103f9fb2bc0b3b27e5870caabc83d 2013-03-10 19:02:02 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-eac6fdab043aea67cb6793b9854036711d3bbb3666fe105b38f9ca646e779782 2013-03-10 18:11:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-eac8985f68aba7927851a421dc17ab9e36ebd19e7ed6bf76860292c1d0b28a28 2013-03-10 19:29:30 ....A 53433 Virusshare.00043/HEUR-Trojan.Win32.Generic-eacc2d1230ff19cf13c4247f5b6576a05de4560cd0e7da0181c84175f04c61cd 2013-03-10 19:34:02 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-eacc8ad092b6e35067b87b088cf89a0317ed8c84c2943040ca7b60ab3878998b 2013-03-10 09:09:12 ....A 1923584 Virusshare.00043/HEUR-Trojan.Win32.Generic-eacce03b346a87c0adbd67a26e00babb11712fbb52d74214005f51a855f0b1b5 2013-03-10 18:32:02 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-eacdfde6b3d186a03e405262456f516790ed16807d9d6bad6112df09ddecf187 2013-03-10 19:36:02 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead10e341ba130f5635695d398891a43e44a7108339a96ca149403f52fac5dbf 2013-03-10 09:41:06 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead16e389b5daf395757d89cc87ede209fb334c2e9f5ea4ccb9240eae5af5107 2013-03-10 20:55:52 ....A 375296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead238bda4b48ad5223a0b1f66b783ce13be48e25528719c4a4ce53323cb8400 2013-03-10 18:48:54 ....A 741504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead23ab2ada48a86ccec8bef981eb9aeb93ddd82d9117a7678392d0b017c23d5 2013-03-10 20:06:08 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead3951207e9c524bdc90b10c8e8051855561bdd99144aaa058956a2fd5d2ee9 2013-03-10 22:34:10 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead61de591d6e110c83a31d0460fc0e34a27547ce589d97741d9bffc31b4dd2a 2013-03-10 09:20:34 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead6b8d23ae4f2004f0689a9ccda60308e9a2e0b3ac83a41b81ec6615619d812 2013-03-10 18:54:44 ....A 882697 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead6ecf997c407e7bc34109358f808722d98848f3fcab36fad480272c52f93d6 2013-03-10 09:44:28 ....A 340480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead704fbb9deab5aad5da7dacaccc9651cc7d9ea9581c240c5b33bcb62cb3a99 2013-03-10 17:58:02 ....A 171804 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead7f4d38ab1ebc71d8f3e035f0d924d4ec1300defa7a8f57324108e6ce266fb 2013-03-10 20:20:46 ....A 40036 Virusshare.00043/HEUR-Trojan.Win32.Generic-ead99f4a09bb734ad81aa8c091eca4c00bb1e8e5af911fbd60d0ef2cdc872621 2013-03-10 20:20:56 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-eada91f5dab515e0426d3b92c5ea344230e51e52c0d9e01edd57960deed248c9 2013-03-10 22:52:12 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-eada98e8b5d13d569bc4654e68096f0b8e4b1b06516659a7bae26a5b999edafc 2013-03-10 09:22:36 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadb9cc0aaee43cd20b6fb7b744712d7236d1addc08f7738302ebc2e97c9edd5 2013-03-10 18:46:36 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadcf2eb5f1f208e37799a3d3ea25fc86792af4cb01660ea95be75d231137389 2013-03-10 19:08:56 ....A 135808 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadd2191df7c2e4a8f5fa852165e88021037d6edb96daeeb924a9d1267d7cc5e 2013-03-10 09:20:30 ....A 1933312 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadd45fe53c4d4e9a6d5635dbe4506ae3a1cd5e8ee3ee98b4796b778fa64afc2 2013-03-10 20:56:14 ....A 2145280 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadd98d5bf42f70bb0141c068b21635e05a8ac3bc8657149303a195bf165f93f 2013-03-10 19:53:22 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaddcf3e7d5b1dc6b38ffdd9b7beede7a32739cc15e07e680decee561b6f16ef 2013-03-10 22:33:56 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadee487b17a277a87303983b10ced6226d6c9e87003333dbcac386ddee533d8 2013-03-10 09:28:48 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-eadf01bc6bc3186331a14515d8c0bdb969a1de85a346bdfe1ffdad55b45059b8 2013-03-10 09:05:36 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae2016ba2cf0fc5d4fd010d9a4af2cf0eec2a3edc7c8e01e7ed609cfa6b8f53 2013-03-10 21:04:26 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae26e0c97ec96d20f77423a651edee1e61784518ec1ebb3d4bb9176859a0976 2013-03-10 19:58:28 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae2f8843e80032764876d156fef9028b9e7bf0747879648fc699cb73f633bfa 2013-03-10 09:09:42 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae51e9d22b95ec3bebb9ed75eaa7b33ed58e753dc22086d66881a3440caa8ac 2013-03-10 22:48:22 ....A 2797568 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae585c8040fd019acf474ff9b39b6a5b2c6459c76f6a76d41d423c86d87b8c4 2013-03-10 21:06:26 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae6b63d03768466c6d6474f7afd4e629a24aca1ce54acbdd3771cfa54a2da28 2013-03-10 09:10:44 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae82346eae33468b237ea8484f92c4e1f88913ecf96da9ffddd58f686fab253 2013-03-10 22:40:58 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-eae9e81f1da95469c32a3e15aab4f7712a9f3f1ae950ddac0f069dc6626ef708 2013-03-10 21:00:24 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaea16e052b7efc67baa6d519b32aa30895123362f676b610b7dfc320bc1ffd3 2013-03-10 22:42:52 ....A 946246 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaebfb0441b2284332a3eba8e2d766c74c41a98b9e55dd24f4b3543e900ac36d 2013-03-10 19:10:08 ....A 768512 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaec1b904b0d67150383f76e250ca641c0769387031305642d32ceb616166fc0 2013-03-10 18:53:52 ....A 221374 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaec2aee20e1946e068c6e655c15664fade562ff37c4756a61148fd6ce796704 2013-03-10 18:54:32 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaec8b6dd97f022626333e25dba48bde5f4a81a88195f8260f846c1aa0c1d0bd 2013-03-10 09:51:20 ....A 1221632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaed7c685d8a98fe0b7fde69102729c64863777bf646fc1e5e7902868c05f933 2013-03-10 21:45:18 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaee2367b215b701031673e5091d42e0e62b2c0f69ca2f26a8d0eb10fe5d0d32 2013-03-10 09:09:10 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaef94d9ed004068c48ca4d35eba9216164535608c54f7390ce07d7e2bf12132 2013-03-10 09:30:34 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf0cf797d76007f35fee34c1170a8134ee579de4ff710f3049ed23ba517882f 2013-03-10 21:00:24 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf17734316a1d295a3f996d71ec4e9942ea4cf3d2cb0055a4e3b2ec9fc06088 2013-03-10 20:25:28 ....A 630884 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf182e2572550190958a535da6c9b7da2052fc61e23f77527a390d1b7cf4f23 2013-03-10 09:12:34 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf21557b79990ba47328c7f71570f51f130ed804686db2df6c1e4929ffd9720 2013-03-10 18:43:20 ....A 336846 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf271b1521fe123d53c55912920da36fab771f08db32937e37baff64fae53ee 2013-03-10 09:54:44 ....A 250061 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf425d0b5667a2c2a934ceb8eed6519256e16ecc40fb9973dcfd76b26223cee 2013-03-10 10:00:20 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf5eabc9720712ffb4c57e3d9a79fc0580a4815a72a75109c1e5ef778810808 2013-03-10 09:31:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf607d802c46cbb44206f9431390a464d7a2003d5f18ce641f29664ed7aec08 2013-03-10 19:39:04 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf66eb8ba6a7dfa88998a6f41189a3f3687d6b82d7cb5b4c3bb9dea040969e3 2013-03-10 20:59:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf85ad037311e1d2d4bfaaf54272f5d6aaef52eefdbc7eea86ac636a256d37d 2013-03-10 09:54:28 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf948c2a369a6ea8d4b8104d849e6c1b6e9c84ef696d9d0d8fc4b7a07f97b39 2013-03-10 22:15:56 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf98ab4d19e931866ac52be03862ca4c835bdeea8a26fce5c63c373b3dcd7c2 2013-03-10 18:09:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaf9cd571a3928718619d2a90c708d12f4c89df343cb6f81f12cad5dda1037aa 2013-03-10 23:54:26 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-eafab33d3fdfc626f289ff848c015ca3de2451f6ab3e4b20772fb4b6df915305 2013-03-10 09:27:50 ....A 196087 Virusshare.00043/HEUR-Trojan.Win32.Generic-eafaf714835bae1090d08735620c060fa2e39bb87e75c3af090add9f00f9351f 2013-03-10 19:31:10 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-eafc50080f583818b6d99b175ab143dff9d6ce7c5495e997c82f7718dda7d131 2013-03-10 09:12:38 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-eafe1f84a7ed7cb7072a628ec7e107eec6d139ed96d28e84cb2f72b9061fb424 2013-03-11 01:19:08 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaff1f9132dc9a525b3af2fe2eeb4293d82e0f5f2d1d67e1d49294a5d9affe90 2013-03-11 01:17:24 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eaffe3780c5232cb5307926c49e418fc27e05825477b8b7991f9aaef16063563 2013-03-10 18:41:12 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb01bc3876d84edfe8fe085e70edee4677cea67e735e79e86cddf8ec1736aa25 2013-03-10 19:56:06 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb0233be8e20941bff37527818a7ec8c4c01146311bab9c4ba9577ee943f3aaf 2013-03-10 21:16:40 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb02341ee5d3b1100439dd297d24bc62a67acf4361c90d8128e64cb5ae343fd2 2013-03-10 08:58:22 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb027c7935d6c347c940175e01a5f032a190600ba2e00b0e1eadf4926ab7402c 2013-03-11 00:19:08 ....A 856704 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb02c653196b261e4e3cb65c93c6260ddadf94d8c82a7aa7d2d9c1bdb46295e3 2013-03-10 18:06:06 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb03b143c4b1854d91493349ad579d57c19fdfaea602999bc85cec0576fcebfd 2013-03-10 23:20:40 ....A 146084 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb058f75a8f0b99a29d84b1e7a13c68c9b63eaf56f7b98737cef95a57341e34b 2013-03-10 09:48:24 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb06fa46c8b512b2814b62198295e769ce753cf1f113402642649021997cad33 2013-03-10 20:25:58 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb07200914d7d7030b3172748c2a3e840f0cc1ff2e4fc8ee4bc970bcd8f28fcf 2013-03-10 09:41:50 ....A 176330 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb079d7d4a35c58c57200c5e03f042d3fe6c2acb2842c2bf0f8995c67095de16 2013-03-10 09:27:14 ....A 387072 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb08cd98561489036e4f156b1cf30312358a455a076396a1244a940cf91172ca 2013-03-10 22:37:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb08fb7522b1d257fa4062190a4e252add571ff9d7c444f5990fdffa1160b72e 2013-03-10 23:01:22 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb0a7bd2408af91e29b7d1d168ccc1cd5f8acd9643d1777a0d9a9d08f8dece23 2013-03-11 00:21:14 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb0ba07b46ced17392c70ca10623a8c517177df7998b777dcc9535f5839fa2c2 2013-03-10 22:50:06 ....A 1688766 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb0db135c652b8d61976fe0a8a472e9873691fd635a3a32b304ec88ea6188808 2013-03-10 09:31:32 ....A 16128 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb10a4c48777dfe9dc925663c2716f076a9a748c1e4447a5728a43a436a558c4 2013-03-10 08:57:28 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb11432e07ca1c09017ac365d3ad8a95716e11f980539326b7fa69d20db43272 2013-03-10 17:54:26 ....A 38336 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb11eb7d8c42bb6977cd949e0d274bdf76d9a01bb1e3d2aa2cdad8c7b664658b 2013-03-10 19:03:28 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb148b6f7eccd985e6070c183ebfbfe50b6cca672204d172f9c06a19afcf2d1e 2013-03-10 20:44:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb164c30630f27aeea1b8a88ace57e2b401bc7a0112612b5344c52d34f6d4729 2013-03-10 21:04:08 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb16cd5a8489c1f4081756a27f07d4e06d88b545dce4f618f0b560062ebd7ef7 2013-03-10 19:29:06 ....A 94728 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb17add395e95aa3cca33d0a11605a0a3b2dc5ae08d67110a085bd48723f5b8f 2013-03-10 20:51:12 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb17e05c0e2d9e0c1f26eaacdb31d2c2f3473fc26dc67b21629f48880be494a8 2013-03-10 22:23:06 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb18f066c32b8f1df6398e0d20832d0783b6a496f2ef55a275cd93f519b0347c 2013-03-10 20:45:48 ....A 1369600 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb1c872439cf8b527ce966c36179f1c978ed1b6e224d3f543c41e053e7766152 2013-03-10 20:00:38 ....A 37944 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb1d7ad409e19af85e187832d67181ca1f19b83323d74dbfcc2f8b97e6b24fde 2013-03-10 18:42:06 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb1e0c3df1b1d2b4968d7d05016212bd237f8194ebe0e7f8a882f088bf2302af 2013-03-10 23:43:12 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb1f5f2205cf1e1e2eb8240cd6949689bafce35679e16412c7c7af6cb86394a0 2013-03-10 22:27:30 ....A 104239 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb209e87e7c8acb0846d4cf70992df132604205fd5a64081516703a76e067df5 2013-03-10 18:40:10 ....A 881664 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb21994dcdea7ed9a32353d6611aa4132669a98a3384b70567bf36c86ca0bc3d 2013-03-10 21:13:48 ....A 1781760 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2199d8fea46fe4901526c9b75699857f40625f02a1499a9b3bcd522c84ab93 2013-03-11 00:02:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb22271340aab2c836f244fba2545f1743c7dc8b2886896f9237f1e39ad5e74e 2013-03-10 18:42:22 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb233fa788a885b4bd28c1d962b209798f33e88b9543602e30b15c3d2a9061ec 2013-03-10 18:35:28 ....A 932352 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb24e69a7731aa5c99506f1204954ffb57fa8a6959115634a2730e56b35659f3 2013-03-10 09:46:12 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2535bc654c313ecbabece1eb671f1858b29cec2b8cf1fd8dc06aa450fd0a90 2013-03-10 18:01:58 ....A 49676 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb25feeaf770f6847c2f2538c0a8ac4454916e4379a5fe64bd55b2b20c1b6700 2013-03-10 19:32:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb26202cbc594ec01258ab89a1c167c7177b6ac7432b033ff0f46da7c352798b 2013-03-10 09:37:10 ....A 66048 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2676c69e18f8522ce6b85e904d4f88d6c83fab607a91d9dbabd79c3d502475 2013-03-10 19:33:24 ....A 451584 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb27afa2129f7043c16a71a65b1762c91f4d6079d22b9acc6a4e61bf3bb8934d 2013-03-10 20:44:12 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2829df45614091158d45cd5eb25416517d3e05a5342929463bdab72643cde0 2013-03-10 09:56:52 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2881e8b2bc1c46f010c5e4e2d23e840c6b2ad51c7bcc2866fdaaa508d87abb 2013-03-10 17:58:34 ....A 54524 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2886396f9dfa755a0f8f4932f61a46d83425c0524eb417235e10c1ab367209 2013-03-10 20:37:46 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb298a60c1287f7e26b9cab3c8c2820171712763efaae30d3e754fbf710aaf22 2013-03-10 21:17:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2a714992d9382afc3ee6c942ebcab7fa90ee790ba2184424e1fdbf6aa943b6 2013-03-10 18:42:08 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2ae9922a92f8909e84e73673bb6c46c529af42718b9f286af01dd909994e29 2013-03-10 18:43:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2c645e35fc17caade753cec09af9f0565b483b7238403839476246bc46bc12 2013-03-10 23:18:48 ....A 47524 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb2d015332d98fca317d6410b0f90814324be2e33f8cfedbf3b36c90fd518c04 2013-03-10 18:18:00 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb312e584db2480e6a727b3111f6d48f71cd3ff6ea89c86bcffd0b5fe27a7374 2013-03-10 20:48:54 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb32f07d0c34c5c03fad61a72ddadc12d1a78e76fdc56bd695fd68ce49d3286e 2013-03-10 20:34:24 ....A 146963 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb33d232a461ce6a867840e5d7f332dd63399e9eecc911e1ffe280c5a5084444 2013-03-10 09:46:50 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb355fb002ca59fe6afbac9bc2e881525aafd90954ba98e15c8c6b73a436905f 2013-03-10 08:59:26 ....A 19521 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb35e7a77b84ec9372782d563e70baf9037f84a0e6149ed944b74f1d02e732a5 2013-03-10 09:57:56 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb375591470e96b4948d6573720a2661d705a5bc26e77c8a6a175c10b2b4a409 2013-03-10 21:21:20 ....A 27176 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb37a43198d4ad766b7fd73bb2dfc96d508985ce4fb457c3f4e21271dda1b52a 2013-03-11 01:40:52 ....A 105874 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb387681222a060c6fca7ffed03caa1a5ad0023d3d3239dda06bb502b8da3ca6 2013-03-10 20:20:30 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb3af9f380bd59e40dee594def03954e3fca3ddd46f3abd39b8a7bb168c713f9 2013-03-10 23:57:36 ....A 393831 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb3b1c4f321211ba04d5d19c0d63c96e02bf117867a4c2f110ec4e3d814e42bc 2013-03-10 20:51:00 ....A 191248 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb3cc109b692351c9e5fcdd8eb0c5e71d2fc47932432ae82bd68799195892173 2013-03-11 01:13:18 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb3ed712b72487babf2a57c799aa11df9d6a4afe6c6b7a7e18947236c448684d 2013-03-10 22:58:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb3f8af3eda564dd5c9aff25eda72ab4c34307d0446ae71806455b9eed72ab1e 2013-03-10 23:11:58 ....A 641024 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4052e425cb064534bab56243c4ed8b831d8aef197959ce1378fc1bf984f61c 2013-03-10 20:37:32 ....A 122388 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb448abad22e16ce45fa316fe735e6b445ca1034bd1ccb956945b910d76e202a 2013-03-10 20:37:14 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4507fa5af001a1df269642d2e91e46e75885295777085fcf25f06aae5393b7 2013-03-10 09:33:58 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4a3a4397cf5147ac441c7edece53413f67a33c49fbe781d0560069f5796d61 2013-03-10 19:03:28 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4a41372103a01730a8119c7ff079f02d8343a583732e7b530aef246fd5e6df 2013-03-10 09:46:28 ....A 341504 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4a9e84d496b28408b7e2ed970737e5611a53d5c9b831e61afabcbde8e36f32 2013-03-10 09:38:48 ....A 37564 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4ba3e558eaa6dea363bc4e13c2f49f70e4fbe75a4a9e874a0c1a248b3a30cd 2013-03-11 00:42:36 ....A 299087 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4c6d9ec243ac541e322157400e7a7eaffac854663cf83bff5e5e728918e78b 2013-03-10 09:33:38 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4d8fb51b881d1e6545277b898cd783f357abc547caa46a25fbcb91905a09d5 2013-03-10 20:56:20 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4db99eeaaef8160c85d0dda6a72dab378f9eaf3bbce5b4c1fd3d557801d419 2013-03-11 01:23:34 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4e18c4d4c5bce21460fcb0a44d6d64ad28993b201569470aa298bc7baaa248 2013-03-10 22:45:32 ....A 1094144 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4e44a2e702764ca23524b256142b703db59b627cfcf2ea75250a8b5e7399c3 2013-03-10 09:27:52 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb4eafd41e997e5ce044a6cade566217acbb4c02581d764767c6b7d9a135efd0 2013-03-10 09:39:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb5024f8a92f52b7d7c86c47992ca609995a1745406bad4768d3745f1a779c98 2013-03-10 09:11:44 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb51d6f63af6f0b9279c83084813b34118d0a91c481abf2c054ef5a90a56f57d 2013-03-10 10:00:32 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb5282a56ddb3e904950dd7c30387771686f747812e27cc3d7b5ffbea9ec9029 2013-03-11 00:27:34 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb529f854bcb3be9d65e5226a9b3c66b9b93d1541f87a1c3ab4a24282b563641 2013-03-10 18:42:42 ....A 40000 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb5301403844430a8cf92e05bfb9f20715c4b5ff53f3dbe249e09677b57f6b78 2013-03-10 21:04:54 ....A 533584 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb539f8c0b1eaa1816832b1bfc1f7212383cd47023c63f9a71e76742cf71bcaa 2013-03-11 01:08:32 ....A 44797 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb53e0efd3d947b2570cff846de100be07125c63df9c0c6e23366af28731221e 2013-03-10 19:33:14 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb5588d105d7c0e1926f6dee24903d4ef0fb2ecd9bca2910897932d516f2489b 2013-03-11 00:21:28 ....A 1781760 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb56576279f21030640eb8779aa43f19c10edfc7cff95e250658697da3e6b50b 2013-03-10 23:06:38 ....A 59644 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb567a100a36d3f5b6aef0ecd417a9a8de68621b955a5e3e358ae98c1e29d7e0 2013-03-10 20:40:20 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb575848cbfa88dd88fb9fa26de6fd5406a8e61b9958b7f560c31ae157ae06db 2013-03-10 18:44:02 ....A 274045 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb599755c09b1e9693b892cf747b2696aecb19ef818d9dc18de9188c0a1d1b69 2013-03-10 18:10:16 ....A 1204228 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb5c3b6e53f5b05d384633c61220cba5f2fd5c732f13a6ade8a19988bdf2e0d1 2013-03-10 18:26:14 ....A 341380 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb5f80d32a6ce2e0a83a791e3473ee27ac036c278cc5629cbd8aecc70f21adbd 2013-03-10 18:31:14 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb611102a1ddfd19f6c1dde44aa79f774bd55ab052cc327f7012347e752816e0 2013-03-11 01:52:18 ....A 251412 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb61e49234dff8f9251bcde732c7af46f635dda35b2a662bc9696b8334635753 2013-03-10 18:40:06 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6333964a053fc06b70d71e39148b2c76c4e2c5dc118adc42810be964ef3337 2013-03-10 09:10:36 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6421172855f277c66085bcc39fdf25d4f2e10f63f6f6d30bd1b13e06a4aa69 2013-03-10 20:56:24 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb657d0be93dcc4079e70e14f8dfbfdf633db4bfe9e93c9061259eeb72574263 2013-03-11 00:34:22 ....A 1899388 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb66fbfba4aba6ee66baeccae39fb69add1c20e6e816a82766d1cefa094d3bf4 2013-03-10 20:09:36 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb690c5d9a5d40fa2fa978d93ae7b501fe7e46e61851bb33bcbae3c29b027546 2013-03-10 09:00:52 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6919b399fcce8638575231bf1d7c4720235987247ddd84f545173878e1d1e6 2013-03-10 20:24:32 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6a2df673b08abfa2501b78f1b92214cfe8ec596892025818b643f94493841a 2013-03-10 19:39:58 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6ab38f1f46bf0a51a4aabd6f9d4d75a9d41aedf5b2198b6f6d23e52ee79054 2013-03-10 20:57:18 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6b86eed3374483c05d8c031a828144235699915e08477a1a992a0d4d11ab91 2013-03-10 21:09:36 ....A 1225216 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6dc8bfc80cb629f1de59b93fbfeedf3eb15ad1d7ac2c798ade067ee1668ee2 2013-03-10 22:23:04 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6dcf4a3e3191bf1ccb635428d40c6d0efd85a1b589347caec036f88050a5e7 2013-03-10 19:06:34 ....A 159228 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6f7501a6f6e6ce00dabe1ed64cea250ce4e40ee264c71e2d48f9a22f91135c 2013-03-10 20:52:26 ....A 35904 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb6f83f5a0d48f999647f7217a2c5f64049ac9be18ffdaf67b846d7e1f913ec5 2013-03-10 20:18:26 ....A 1129472 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb70dddf25ebd2f1aa2b5df872f5099a6c1c3786343bfd3b00540324547ed172 2013-03-10 18:21:10 ....A 273241 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb74eb608d916b6012148cce3c5edb91d5986883ecbf7f64cd1e1654e52bba8b 2013-03-10 09:34:46 ....A 1862428 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb75baff826dce220ee11202aefcbf73c912c37a5af56459df6cd3ba0d309edf 2013-03-10 09:32:14 ....A 1146880 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb771f57a34b02138ff70adcc1a65da75a47667325467538ad6f826a5f034cb2 2013-03-10 09:47:34 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb7791a0016a6736081fdc24ca0a2184f033a96ea6d1e5b723245ccf06aa23f7 2013-03-10 09:20:20 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb77a1325dc26a64fbe6efa351f1c2742ec377f18e1f130d6f83cb05337f1610 2013-03-10 20:34:30 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb79855ccd408e1c1b00e045f1b0c04ec6ca49db000cea7c748e331d56739aac 2013-03-10 22:20:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb7a61f0982e039989db45d205a1a1ffa81479a90ec1340c9c1505e4dfc53e5c 2013-03-10 20:42:30 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb7abec30fa353a944dabcfe860b0d8bd7ca57668cca789e006f50b712d7eb6e 2013-03-10 18:13:40 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb7c02c3f0caf40b5d9a67faed19a8bb43eaf732225d2e7059c83fd21be9f2c5 2013-03-10 22:43:38 ....A 2527232 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb7da3fb703b6905cf42d3accf5ced46fa9f89d547da58e4e1723e891e557a51 2013-03-11 00:45:08 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb7db149406256c6c0a6a39e68193734de3f868f0978908c4002043ed0b39851 2013-03-10 19:57:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb803bcd136c7089c5c28f2b129a8c205541ffc091443b862baabad97f7f93ec 2013-03-10 09:50:44 ....A 663560 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8056b786fbd292eedd9b94acedd02cd4a6ad25a634465590079b67ee6d6ae9 2013-03-10 21:04:14 ....A 1428367 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8188bb205cb05fb2ae48af34aa97a9b25e349b22418c32479d66a97e087d04 2013-03-10 21:10:44 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb820e6c36f3a0e89a548f9e479d520b9b0df2ee66dfe39287410c94396e010b 2013-03-10 20:57:26 ....A 1753096 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb82818794f7cfd28c799fde31623f0f07200bdc2377fc24c8a5ca6591e99c76 2013-03-10 22:41:54 ....A 273464 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8284e5a8e9d93137fb9aea4750337e0bbce4076a638e13afe6d9a588766941 2013-03-10 19:32:22 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb84b51c4898d41f8df765e5e4e6c8d90289bedcda1c9fa97b0c143f7a981414 2013-03-10 09:45:46 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb850b26dc502d21216aafad1c01e8a20bdf1ab7330601cd78169da8f27ec9f1 2013-03-10 20:46:04 ....A 220672 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8680ca90250525c11a0a31789a3c1d8b055d71efce3d3b642a0a8b616555ac 2013-03-10 10:00:36 ....A 1851904 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb86a8437605f856c96680001a8417199255afd110adb6c7a3ca94f9177af2e9 2013-03-10 08:58:08 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8780b026c3e408006121f0b65ddaa648be1bea525d1560a5ba7ab9557224a0 2013-03-10 09:06:00 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb897a6c77651284d7f8d3b83ff4173f8f3b6bc6ddcb0adfc5c7123e1929d324 2013-03-10 09:02:56 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb89bb8df14b9cf1395116b71e46173d875da59a19dcdef3b10bcda4d9004c0b 2013-03-10 18:33:22 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8e17c201887ab7d4da90d21a252275bf6a96161533b6f1986c90edcb3cff41 2013-03-10 09:09:06 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8e3a0757504b3999141fbd589a782180ac7598edee1ba6f61ae7119d22e16d 2013-03-10 19:52:02 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb8efcab0e69e09e36e7555be1a896ba0c7202c987b154c8a014eefbcac96277 2013-03-10 22:19:50 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb9022e508d2aa19e2fd0b7a7c1cad86d543acade1fe98c6494f3d6e1d7dc50b 2013-03-10 21:37:06 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb91f9aaa6400fd9c53ebd9bd05a6144f54b8389046749e4ecd399758179d804 2013-03-11 00:14:18 ....A 139520 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb921b61e418fc4ac162a63569bf2526bc1dd0c0027450539a4927120c1083c3 2013-03-11 01:39:32 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb92a72badf814909f65228cbf26c5ba200e8918be828cd649c6d9a55f371353 2013-03-10 19:52:00 ....A 670720 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb95a5709cf345bbba82a0059f3030a20054616ede2aa120ad6d689f1660c4f8 2013-03-10 18:42:16 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb95a964c10bd515d3b212d4557e49696a13003be9503b1221c54f72491372f2 2013-03-10 09:09:02 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb95d05d837c2a6070e4905d44343074f6d963516b28c5df34f9121e33e5b4fc 2013-03-10 22:48:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb978bbdca87486f1ab710e853ac39bfc35a3c8f81fddb485a2532ef8993ab18 2013-03-10 20:17:30 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb98579400cb19ba9a81b7bc1b07913e53f3468a1cc82d2caf275c22dba6921d 2013-03-10 23:01:12 ....A 382984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb99330ca2872887c265ff67746e22c4ad99f89c9183cafdc02a84d8204593ad 2013-03-10 19:34:02 ....A 948936 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb996bf4257518924dd7ef7fa88deaaf052c6177564db88cfa03484768f086a9 2013-03-10 19:09:24 ....A 616448 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb99b7cea12805b9accb57b80852c1a4e426e87971699291a1ce123b295ef3d1 2013-03-10 09:35:06 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb9a38b50db4b952fe3214942c884885dd64439cc865e599900d187e5aa301f7 2013-03-10 22:36:08 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb9b38425d30aeceeb2f0af3b8a76da2913a0f9bcb23f32460dcf7afce045fae 2013-03-11 00:01:12 ....A 7486424 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb9d6126ee44ac3b4e46be7423e600d92b3a7181cdc9289acab1b9d8b89b6546 2013-03-10 18:34:30 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-eb9ea23ca74e63c3e4d719a32507e5012735a3cb8a5c1be9b9a9400deebbbfa6 2013-03-10 23:30:20 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba02f37a04384ef6592baa6b3b9547b272943f34404fe910913a8a427bea396 2013-03-10 19:51:50 ....A 205824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba1933236189238533bc08dd7037569df4833fd45b653625d8c23b9c0c84f15 2013-03-10 09:49:06 ....A 464384 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba2767e9fc9d675097f1066415fff89d6d82e1fd5fc24d5fdd849f5f11f1f6f 2013-03-11 00:18:44 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba311eb2e2d2a28115e57576b07ddd21656f86104304ba945ba82ea7684930d 2013-03-10 21:52:24 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba4e687413860cc04e07d2097a40e89220c0885001cec152739ff4b776fc1ee 2013-03-10 23:06:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba633dec3d0a4ddf57020e76702287b940eea760dc65e27956e17d9737afc1c 2013-03-10 09:48:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba689698caf2e70ec2bcfb6ab27c57adc242123cd0fcf8693903064cd965999 2013-03-10 20:04:22 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba6cd5432df2d7aec9c64734deb3e22c96bd3d54386abd6f574e65fbcea7a70 2013-03-10 18:54:36 ....A 274569 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba76fd5a22ab5ff270fd070b422bab60d192ba20e258640664a2e24772187d2 2013-03-10 18:40:44 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba78a4db8441b585f352caaee432485f4373dab3a962797de65ef13ce2c7127 2013-03-10 10:03:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-eba96264524721c587534272fd062c097177ab792b32ba620c7415057b8e424b 2013-03-10 19:26:08 ....A 270398 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebaaa3eb9c269150b167a2c396e5523584e0d9a0f80e44b027fb46aa68318977 2013-03-10 09:36:18 ....A 78944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebab046f582442e0a5fc34053eabdbba728bce0d08b590545c923931f8f2e903 2013-03-10 18:01:28 ....A 279017 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebab290438eeed8d69f79af0172c65198c7102914068f27cd2e4ff4916a4cf01 2013-03-10 20:02:56 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebab334899f7443f2b133d6cf7dadb7dd4a09f50b69868583449672899da6f19 2013-03-10 20:38:18 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebabb63c6101915378eae4c58a7a83efe062a6b07b34b41f4d1a30d18a36118e 2013-03-10 23:11:04 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebaced791b0789067a764c8a91bf136eb886ba22577dca2fa15f01725c93cedd 2013-03-10 09:34:12 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebad1a2d74929cd155cbb69b31f7b39a7d086590ff6e8fed7ce900f5e7add870 2013-03-10 20:33:20 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebaf10135c6d229fc551030b543af786aa344d5ffb6b61142b466238180cf00d 2013-03-10 09:19:38 ....A 2349056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebb189cc497ee8f4c30452ec7024ed8c5d36af2c89cc10bb1eae8e065afdaa18 2013-03-10 17:56:48 ....A 434365 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebb2d890acd40b1ac86f1e70e70e7372ba9de746ceb0df8524244303f4a0c0ac 2013-03-10 20:08:58 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebb8a22d86f9a1ed92d9f01de409f82d969efa68f48c6e5a0fb9993cafb2bbc1 2013-03-10 22:24:36 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebb8d5ef32cc179561bbf3a3c7285756a2a1aae5a5027835a6a874b05f591d4e 2013-03-11 01:09:48 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebb94a7cc4df62b0c29a842b7f4113710f3031c33577cf796659a19a5b7be669 2013-03-10 22:28:36 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebbadd67692208d00ca517a3a357d3f1708b47f1d30dbec2e0b13f9f413c1254 2013-03-10 19:44:28 ....A 76832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebbb8b51942eb8cd6c25b9976f324189ca1eacab63c25e25136f96e006fee018 2013-03-11 01:04:10 ....A 36901 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebbd798bbc7d5afbb6575fe656f02891fcdccc674d4d05995061846ee1fd786b 2013-03-10 09:48:04 ....A 787968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebbda9da90e7099a13017186acd492d7a08bf8500b997a097428a9508fe6eb2d 2013-03-10 23:21:20 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc1447d8082c1bc760ceba7192c0483d6cc8803aaa0752f3fa0ba3b17f80296 2013-03-10 18:17:18 ....A 100706 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc524ec264adb4e995e3a41306a34a63321ef77d121ad2acbdf1daceafff73f 2013-03-10 09:51:30 ....A 1494740 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc63cd7738b3ff971b764c99e3458f42f1df92c995e65d968ec7575f9d2f0ec 2013-03-10 22:37:32 ....A 1950208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc72df156fc04ab5f57b6de310b5c9796aaf1211f717d08937526562fc90cb9 2013-03-10 09:19:14 ....A 39268 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc7b26a2f9ea3e588b6fd0b32fcfe92b77fb1b02389eacda28fae07cf991d66 2013-03-10 18:29:30 ....A 1855 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc80feb36852e986aa7bdd9dfeb92ddef0f76158daab8c41507df827db498a3 2013-03-10 19:08:48 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebc91cdfc7df0ed73d8de8d9d94e297c663f7e7d335c8f4d5a0c094f8094c27f 2013-03-10 09:30:16 ....A 36815 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebca4b5328d7b69731e97b825c154382728e23d0ab34b3d4c3d8d0927b1373eb 2013-03-11 00:31:08 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebcc256ca93a2792fc9161dc667e72a51bbdc424f24f7d48c3c2ed495bee3af2 2013-03-10 23:15:06 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebcdd1947eea6cffc32b3f412e0ebb3a36ed139c5cf508276dfb5b4210f10f5d 2013-03-10 09:21:44 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebce1c7eed3b96470d5e5ae2a7c31114a615a29fbfe9975d32e3838ccb6dc45f 2013-03-10 09:21:08 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebce5ab6f1898e7c3e4f33fd51a85f15a103245908a8b3921faeeaee4184db4e 2013-03-10 20:44:24 ....A 472368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebce868fb2567cb823652d98a39df7ccafa5acef9160cf0d33ceedb242d8f0c0 2013-03-10 09:27:38 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebcea37f9da1a81a372d7bdc6041c03f2335bbc4b3cf22dd09a98fee27b34cae 2013-03-10 20:22:26 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd058649f4c6eb069610e669e2238f41640c2ab5e64dc9156c69d922a6ce282 2013-03-10 20:08:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd099881e8af7cc1fdbd4820d93522994337c356eca0b70b4dd7be4966f7bda 2013-03-10 19:27:12 ....A 127320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd178259c4ebbfc89a980ab2359b292e6f42d4ef23dd287f3035fef1c4d8c5f 2013-03-10 21:16:10 ....A 3873280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd1bb062eb37e3c296f13715a7b2ca41bb3c455af641c4abaa865ecda06d4a6 2013-03-10 19:03:52 ....A 33796 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd21c25ad7140930fdbc0b0d5e60c08acee293158b7ea6c99e0009a138e1b3e 2013-03-10 18:26:20 ....A 56524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd22d6cf56e6007d819ab5da04d75b2d8d4a2d9b3041f2b1eb709f7e0845145 2013-03-10 22:12:04 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd30fcf3e38718453a59d9d09097ae2755bb4e1efd85ca990b9f3d21f91c930 2013-03-10 19:34:02 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd55d0311136d3a5b511844141d8381c1a98c966879d34d9958a2ba2d0459f1 2013-03-10 09:23:52 ....A 489472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd708df665345090cfe0454163ee41b5577cc9fbef88449570d203037383e11 2013-03-10 09:58:08 ....A 180228 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd81070b5cb006b994c36f3ee4192509f5bea99567bd3228f1451135fd26a36 2013-03-10 09:09:44 ....A 750592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd8143b7567995922cf870207343fe5b6cc27d678d92507d4b1bed9fa174c05 2013-03-10 18:45:44 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd848c3b9d75e84d38955a8727c350847d488fd37039a8e96f5851695a7a8a9 2013-03-11 01:48:24 ....A 1334272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd86e8c9f2fb26bab7b1e8a4640a1ea6e68abb269be7502b3e3abb7e1ac5129 2013-03-10 10:00:10 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd8e879b1c9c0c188a0c6b7db931960d88eba1a6b2bd87f9b51b210fe0dfdcb 2013-03-11 00:42:56 ....A 443794 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd8f0e682c607a6afa0b10f4b541df83d7068a424d3be5e2f905f7eaa24cb69 2013-03-10 10:05:32 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd9966b81c6f36b913ccdd36de8a512ff590c9630ac44fc14c3819975a9a6f9 2013-03-10 09:39:22 ....A 37564 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebd9e60949de934410d716c6a92fdffe23ae5a0f8695f2cf834108e3e6831227 2013-03-10 22:54:12 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebdbe6f270e09a5b3d2d17d41504b1cfa8fcab788314492a6dd9b140dae0c2a7 2013-03-10 09:07:06 ....A 334677 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebdf91be9df43247b3f6629bc6a4b72b0a75b1186c36ade5662b03e9f5ab7d87 2013-03-10 19:36:04 ....A 141100 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe0e7306095e6b9bb57222152a3182803b1e6f66754e55fdc6c55594d4650ad 2013-03-10 23:41:40 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe199596789c17c36c3a40fe55e41c2227d89cd61091901fbaa8930f9900b08 2013-03-10 21:06:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe291e322827a4c547618b56e64cfb6a2a87149bdf8e45850a675e820e712ec 2013-03-10 22:27:14 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe306f647fa8120c7a690c61b9f07568a204b9150a7c6a93cd910879deee331 2013-03-10 09:28:12 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe4d4c8e12a9427a46d9c62bd86f8ece68d822e402ae4dc70c1303e38c70e05 2013-03-10 19:37:50 ....A 96125 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe4dc56b9453ba7d4034bef47ef1f73c9060aef088ac1c8ba3d99e03847d061 2013-03-10 18:22:10 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe566e983e09bb5dbc114f9ba5009c7f8f4098f064ec7d37f7b1c39f54c366d 2013-03-10 08:59:40 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe7d69d026fe5f12c74a405471255eb03e7513cf387b57b790b97137bc1e388 2013-03-10 18:44:54 ....A 8453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe8634b6bed60c953e19c48ecd1ead9280c33b5b90dc9b650c46a85f0a6eb6a 2013-03-10 19:29:24 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe866ecc699db2d372867618e41749d5ccf82744fa513b1da56a5117c359657 2013-03-10 19:01:04 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebe9032ffbb9787acfdae49fb4088033579506a5d62e11b547e829861b223354 2013-03-10 20:52:30 ....A 2272766 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebea9e4e71acf00d957ce4ac45be30e359ddf01097bf954bb266689244291eb9 2013-03-10 22:42:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebead0fc6c42080624cae5dbf763ee598cec5d2556a68bf8e2c67661b01c41dd 2013-03-10 22:46:12 ....A 103452 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebebd7c45c5b4177da7a1bc48432c7b24e6cb4cd53995d7c48dff2aab2aba38d 2013-03-10 22:26:08 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebec76ac71b10053cb71dafc65241cea598ce87548a29eaf32db8b5aca885e5b 2013-03-11 01:22:30 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebecfbc0002b5f8d724a7d11b11cdd858d7754980db2e74152c0dabd704a14b8 2013-03-10 18:36:56 ....A 37892 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf0b7a193afd373e16a03a6c469e96187764660b2c5437dac1548d408f67ca3 2013-03-10 18:39:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf0ed07d7315782b21fe6621510b1fb2bc96c1a581c558e0bdbba4bd89f9214 2013-03-10 20:59:24 ....A 134590 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf43d82f38e15b51fec6d7219f89aa96cca3097355b1444370e9effd90c2606 2013-03-10 21:12:00 ....A 155904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf48befe2b297afd1e64384ad56410d0bf9efe2455445935153e3f28630752f 2013-03-10 20:10:40 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf4e325e52a70323a2997aa5a813221099ee1823a2a481c389aaf79d51f4cf6 2013-03-10 09:02:08 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf760ccb6ffe72fa181fbb7dc2f417dad1319ff0655c3d4cd1c5430193df42b 2013-03-10 19:07:18 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf8e7c2c0709ea175de056f28ff24c0bf989300b40d5ac0ab43e40c52e5476f 2013-03-10 18:37:02 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebf993dcae52a84cfe79f61952411b82ca68c00de41dc8b342da725dfc4a4e88 2013-03-10 19:32:54 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfa7f657f2e3679cc6b32945246ccb5dd2d759f93d932dce1bf3f7701dc02bd 2013-03-10 09:41:42 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfaa917c368f107f77e05a595ca0dc99342a58f3119af0ec27c99fc747c4441 2013-03-10 21:14:54 ....A 185832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfb0456fb58a878ce08080d078ed12b9a63ff74d76a90e71bd6a8ef83163c64 2013-03-10 19:03:22 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfb97248c0f52504e2245e061d3e4a666f440279dbc427fb652bc12e9f0b63d 2013-03-11 00:55:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfd56221bf0de1e63d59a4464079a64709f04d09a621ecbaee4016d1be07a4c 2013-03-10 18:26:36 ....A 1573888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfda58a533eace47c82c30867ef014a977a53b1ab267dd7e70c5bb25736dfb4 2013-03-10 19:26:10 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfda77d53e9b5f2af47f196f69c58b10ece849d558d3d123d93826723efe1e0 2013-03-10 21:16:40 ....A 87032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebfdf3d949fcc6917bdf7bd3d48479cb282f8617c403cf9b512b33071e12a3af 2013-03-10 19:45:56 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebff77e67560fa53faf8e1775d2192983249b27846002a5ab2c1d62ae3e54eeb 2013-03-10 21:58:24 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ebffdf85ee3018a262f486d690cdc207230a86d92d5f70e54dec4106aa800f59 2013-03-10 20:15:36 ....A 265216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec002495946670b11e20e3a1c5298dd60c3a6a31527c7cda6c2869a7de25b787 2013-03-10 20:53:12 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec00fec94e8ed60a9db653402efd25fb0253983ebebfe93f2d294bbf726ecd2f 2013-03-10 22:28:26 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0101737f1dc4a9daa295be1a433b8cfe87ca4b2235bf5beb8494029353de7c 2013-03-10 23:43:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec018e6caebb2bf023dff19bb7f0123d54b51fc3b3562600f328bb1d46d34c28 2013-03-10 09:27:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec02aaa58bc63e4a8192a4d206e938003f666f4a03bf5499e62582e6ad992c09 2013-03-10 20:35:36 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec02f8d2a84e5cee276cb1830ad6352aeef488696962acb204bf06abd4867337 2013-03-10 09:51:26 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec034e7946cdc71fcfaae42944f48335b57c5213f73661e4be824a580b1a4f53 2013-03-10 20:25:46 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec042d3550edefc35629221fc54332d68d9ea67f59daba43e255d38c82694bb5 2013-03-10 23:32:04 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec04b091be516e1ffda7dce5cdf5ffd18772bb43a441cee18c1321f5753ad2a2 2013-03-10 09:19:58 ....A 206288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec04e9c41a13d9f22a234e894afa0076af9363681bfe29b6f271b3f1556d25cf 2013-03-10 21:30:26 ....A 827904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec05f1ea6aa03f44ad04be9b237987c73a7f29a1a4d12d4ecf9b7ac2e5b2ad59 2013-03-11 00:00:04 ....A 467968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0655b2e24696077f09a45c9888d63cfa7f75efc3ea35ec197518ac2e4f3a76 2013-03-10 19:43:22 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec07e9f655b5db3e9830047ef494bfbc0d63a46536fcfe197fe0bbbe156623e7 2013-03-10 09:46:08 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec080f0a4ab959d21e2e9dc04a2f369a705a3f1a224d99fb0a897fa2f5f361c9 2013-03-11 01:18:46 ....A 841391 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0973c19823fb5af8d301f5d7b59cc4eac89ee15abed470ce8a7b9ecf77c34b 2013-03-10 09:31:08 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0a3aadbc506e0d530c164dd176a122d5ad195b203c2511bcb7ef5234ab70a4 2013-03-11 00:57:50 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0cef945034a78c1cf692e79af796ab9ab03b98f26fa45e39f0fedcd1da7b0f 2013-03-10 19:57:58 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0d4544a996f2399ddf44a56b1255a7a7beb4500026f08f23d7ac7a379f665b 2013-03-10 22:26:20 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0eb402d9bdab4c2b3df6927fbf48c0d85b1b6f79b3129eafb5115b47520648 2013-03-10 23:07:24 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec0f2fc3dd5ca83cade9b7590fceca51799e9efade52fe9e39d12dcd65fb7d0d 2013-03-10 08:56:14 ....A 131032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec10136ba01dc281a982e27d7d18cedde6f14377b058d9b2db4799f761efeab3 2013-03-10 22:48:56 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec12b468a80508dbd9873861b9c4c53feba5eb7e0d0efd7fdaa1a7409d02414c 2013-03-11 00:01:20 ....A 845824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec13952e3ffff618535840a0cb04ac82a71784d265b77869d214c4dc69eaff0e 2013-03-10 19:52:04 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1470ebb5ff52a857662deb2619f287e492176f16c112188c408c0dd2a52ad8 2013-03-10 22:36:38 ....A 678400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec14dd5ce4af42ca5f6ae05fbe4648a7b7ea8989927b25145631fc51d5c249cb 2013-03-10 22:54:26 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec15c43c47c79a7bcfd2786fc3b0cb9e7048e5743d159406b5925ee6b826ac6d 2013-03-10 09:28:00 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1629ef43e3f7808802c4707010291aa394b7944b55ae07e0c85b47c32cc5ad 2013-03-10 21:38:06 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec16e840ab17e49a159045894c437f3c68d85fc0520d2169cb1f5f2e3efaf68d 2013-03-10 19:56:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1709601aae5e8b98cee50671732b38557ab226f7ca3d6bfe738ec0c15a8b55 2013-03-10 23:36:04 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec17828242a0f238130e54ea7d8ddffe72ce330852854791c856cd65747a64d7 2013-03-10 19:34:22 ....A 986112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec17afa5badafccc3ef833e0026e388039e83b4f7b92f18e72d8883781ed42a6 2013-03-10 20:55:16 ....A 183209 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec17e9622195db9ae454bb593d6db5e544b2a6ca127e0f534d03b156d0766b40 2013-03-11 01:09:48 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1802502a9aa44ac861c3406609566c3a40b3477c6a4ebce3bd8a76820e42e4 2013-03-10 20:07:32 ....A 282469 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec18ba8b1f802adc1096b7300b9607ec571a405916d02dff88e115e3240aedea 2013-03-10 22:43:46 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec198f4d485a350806e4bafe278bc495091750bf5887ee47158bafcd7d7b6636 2013-03-10 23:05:36 ....A 428672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1a3f1744caf02dfc29d2a9a857c03c3ea5584c72a197941d8a8557f3d8b798 2013-03-10 20:58:22 ....A 179200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1e76c2f9db3acb928224bd5b7ab60b21d85d6e23a0e18a3972e6c640f8cf61 2013-03-10 18:56:40 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1e7c1d1e385e13c8cfc3be01c606a5f3c6cbc74ffb697ad981b1539dbd0b5b 2013-03-10 22:46:22 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec1fb75056a6d72dd52fbdd8e0c951c0eff679a34cb5dea762c2b0171ab8f41f 2013-03-10 09:48:06 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec20212cea29229e856922c8a6c80b894f554e9d11f4285f40bbc8e7c94c0315 2013-03-10 09:55:56 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2049af932c2d3e62f60bd8df64f807d249f61030190e671d488e06f860651a 2013-03-10 17:56:14 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec20f47f7570a6f24837fc3ae5b4adea904bfd8bf96e0160357ad2ede1aaea6c 2013-03-10 18:42:40 ....A 1932288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec212aec61c2ef38261d5269ae3bb559f3a5fb9b4196345693235e18eb48df13 2013-03-10 18:15:48 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec228ba768afaac58727512947effc29f750d3bab0f95c8d528ad3162e6d38e6 2013-03-10 23:25:40 ....A 1168825 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec22d5f2729cc1b1145cd277f9f35a9bdfc40116e5ea71ba21b1bf3c1613f1df 2013-03-10 21:42:20 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec23d45e03a88ada71e9e8c203a10d46450a9f7d8fe3edddffb37f444879fcde 2013-03-10 19:02:22 ....A 207872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2800ba338854588b9f8fbd7347455c9645d0ceab8a799398eae6f9f8b52b67 2013-03-10 20:45:32 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec28c31b3f8390140d8ce38b8e4023f95556fa6d8ca1b5109ba0ac2c524d43ef 2013-03-10 23:50:10 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2a44404dd8eb1bf6fdad2a1963c6dd8b06b93056c6bc9571e7f80da5f0518b 2013-03-10 19:08:14 ....A 497944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2a4555c3b2cf3ddd72f2bb032fd8f6c5599ef8ce66239f61fe9f714d6383cc 2013-03-10 09:26:24 ....A 95006 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2a4ceb053f323447869767db9bdc10bdb97fc3e8a6176a3b716eac6479d811 2013-03-10 18:38:44 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2b912c8efa108e355e416008f3e909268396131496f038e854e90d78ab6b3f 2013-03-10 09:23:08 ....A 696320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2bb881874d0459b25931fb28c9b81cc611b8f885f26539e8a9f04ff76681fb 2013-03-10 18:38:48 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec2d002bb30119f68b96458d6ae9bcd48834f39363de9467da84f4857c7c3d63 2013-03-10 19:16:34 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec301de8ea9afed99ec287a7375d507784f5bfb6bb04e1d0e08b1ff4686ef91d 2013-03-10 22:37:44 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec3102870530d90e2103361a95fefd194f7f3994c1a0466656110c567091bbb8 2013-03-10 09:27:02 ....A 861621 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec313adb169143c8990185361042ad1fc77d84c26cc827162e7721e0bdbdb36c 2013-03-10 21:04:50 ....A 241608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec357a7782b13649d7090db0458f43157dd1bd03f01fdd53e50ba622ab9c9e59 2013-03-11 00:32:30 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec35ad3fa0e514612303719f30e544d40c5d923118dc17d2f585acb4c78193a5 2013-03-10 20:43:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec3641d1d6e8fbddeded80c12d6dbb45492e48524e2292855ad66c467c0456a8 2013-03-10 17:58:54 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec37878a94372a70797e44f5a4c33fabf851dfe943430dfa860ac810e67c5e5d 2013-03-10 09:42:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec37fec8daa609cbb90c9b0488928d4e7ae65ef93c06d76a61ccd94c5e6fc3ab 2013-03-10 23:25:06 ....A 49281 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec38a8794580ce0433da37ca9497754f2efa57aa76ee1db043a8a613814eb194 2013-03-11 01:02:52 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec39ef63107f84a74377285eb51e320c66126694e262c722346402ec8e96a0da 2013-03-10 22:49:22 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec39f517a630faa48d8db73c8376770a481577bdec1da01c453847d6b8d3f398 2013-03-10 20:58:44 ....A 683008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec3b462b5ac7ea1dcf9451187a4513c7edb20c88e75ed7b651c60ada5554d6bf 2013-03-10 19:10:42 ....A 805374 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec3edd6e073987e3705066c0ec875e538a5b4fa3dc71ac409bd2a95faa5e0349 2013-03-10 09:27:44 ....A 1387008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec402f5cd15c82166c814a62c3b3db3773a2b117e46eba7dff89d3f5c5b0db59 2013-03-10 23:17:00 ....A 69600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec421da80c34d4bd828e290b8431b70b4bd2686e9c3afc0b78163272d4c415d8 2013-03-10 09:51:10 ....A 249699 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec4284f575f801299490b6d72dd05a87413c0d99ff29ca5ba282b17e6ddebc1a 2013-03-10 23:55:12 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec428d77b8631b1bc557ae708b160356a5c7dfeef01c7409baeb0fe335b830dc 2013-03-10 19:47:52 ....A 1429120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec43fd9686552251ade20213d4e7289ea60550e1f8467af468f7bda2fcbc6cbe 2013-03-10 20:29:36 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec44c2be8a8a80b92c91c4b8003300b929316a7e30a5a0696b5f8eb0bca4849b 2013-03-10 22:35:26 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec4627386aadea8334c5ddc44d0a22c9e53b1c1e1c2c25e86a5af1027a37db15 2013-03-10 18:01:24 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec466fbefa7e75fded9ddf09683d4e036541ddd338602fcf02278b6d11eaec20 2013-03-10 19:47:22 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec468d2666b13224417aa14382c77712bad321a6b0fa0f481ab8fc4e82c92a13 2013-03-10 22:31:26 ....A 279040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec47edd09ccdca5ba2907e0e4e190c012063571ef598014cb3b1b4c2e9ea79eb 2013-03-10 21:20:34 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec4ac1f6664174d8c96be7a58769b39ca0c78d8054a18b31da42b5fa51d09d83 2013-03-10 09:41:02 ....A 207366 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec4b338031ec74f5ad6c4b1f31a6c96f70a640ecdeb17be53fdcd8cd7addabd1 2013-03-11 01:50:14 ....A 30892 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec4e9ce835a291ab26ba798e1be884770fd149514fe6f5c4b635580d657cd703 2013-03-10 20:32:56 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec4fd74a6c39a1e88926f6e53380e9d6804606252fbcedb5191700708b51de3a 2013-03-11 00:24:06 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5018fdaae4ba14702a1d8c03f9d57a128cdf56789e26cb6daac53b1ec8b7d5 2013-03-10 19:51:56 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec50968cdeb5c81a10e4f03aa5a0ae12fbbe539021cc23f6eeaa721e631fee18 2013-03-10 23:06:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5125f852a791c30017a3aea3ae5c6a5193e2b7293f1d822d364a8d85f73795 2013-03-10 18:41:54 ....A 4278272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec514862f3268f2d262dec2ce25587fa4d8c30ec50f2cf5241b7326f8664b783 2013-03-10 09:09:04 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec514c23f12fdf608b7a1f6c2a97cd527365ee23437f70b48c2a61dc2e873073 2013-03-10 19:00:00 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec51de216b0fc406e63dcfecbf1833140d0774c38155281a0a9b2739b406fe51 2013-03-10 09:04:44 ....A 535390 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec521701f8045318fcaa1df4479567876817f602d6590ac397b07a50828a1f66 2013-03-10 19:48:16 ....A 1348096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec525c0c33afe72f4e58e16d5830d1081f9b36a17757912351856e96c0adf368 2013-03-10 19:30:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5385f33eed7bcbfc46539787f1c9ecbef4af43ee50f009b6636fbfb294c996 2013-03-10 22:50:28 ....A 4181501 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec56af4deab4ee66315d8efc153b4bbad62678bc94971653f85c9c903115c339 2013-03-10 19:39:00 ....A 30048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec56d5a7046b8b11a598997c7a8b088c0e81f52b919729bbdd1f7c1e9ab6b4b7 2013-03-10 20:57:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec59014eb238fe2926c3c9b1d1e2308ca27530a7054ca0aecdd1d91ab3a6e2c1 2013-03-10 20:16:28 ....A 93724 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec594c1ad0bec9a51e7dd1227ccd136f9317f3061d046c8b07b64f974c8011a8 2013-03-10 22:12:54 ....A 379392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5b06a4567d1d1b7e4705098301391f322d60e199994c0f4ffaa262cc3a7309 2013-03-10 23:19:36 ....A 119217 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5e1e3196d4c9d9b59c95e7b2604caaba380aa27ddebe4fe997f034fcf94d35 2013-03-10 19:15:38 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5e50599317bf62367c79efc5192cbfcef3e1731cbbfe2c2e44c6503a07f3e7 2013-03-10 22:52:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5f12c73c1a9bc2c4accdcd0daca96556eddd34f6091ec3042847d0a4a42692 2013-03-10 20:20:10 ....A 99020 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec5fcad3aa58451b4a4fcde034c3d4ea4bffeee83f5a904b2ec95415b7586188 2013-03-10 18:43:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec601657e60921fa5b3437156e05fa9f9aaf9024372f111b96017b744c39b3dc 2013-03-10 18:59:38 ....A 1568768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec606c9cbf806134b1d8b1aa7d107ff75465ef306c9f26f46694c694eae2e70e 2013-03-10 20:43:24 ....A 369612 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6073a3875d9fe8046b8500841bd947b253eb579115318bc6bf4a11fb4b473a 2013-03-10 09:34:38 ....A 944172 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec60b7996f1c8e2266e50fab63ab5a29e9172d3c858d5a5943b7ce66051aff71 2013-03-10 09:58:38 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec60f71602ab982880e3d0f439c796a9877ce0c2988d4eac907a502150cc0790 2013-03-10 18:50:06 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec616cbe4b7fed82aa23d172289e973ea64f144b015fa8ecf884d96298679995 2013-03-10 09:11:42 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec61923ac34b5f2660241f02bd81fb10dbc99aef04f33abfe0abb5dcae0ca55e 2013-03-10 19:31:44 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec639c5a66aed29fa0e2d4e7c0ab1ca906518f9976660ed9bc6b606cef404d3b 2013-03-10 18:41:48 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec65401753dc17e566dd544930d43d6ad0eee55b9ebb23ac36719295bce65953 2013-03-10 23:14:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec655bcb3a4938450b6fb0ba306be9bd92ca6c699f9f49db4bbe40f716160efb 2013-03-10 18:54:56 ....A 981504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec662874ece9e6926a8aa459b51d48a10e15d3e6af7bcf31133b7d0e9be254a6 2013-03-10 10:01:34 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec670b33f7674610e70dcba44a29c3b1a993febdd73829226ce895a1607eca54 2013-03-10 19:25:10 ....A 110115 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec67377c82d9c516710f3ae040816d09ea04f721c8b72a9f02896d27a93319ca 2013-03-10 19:10:20 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6750f44aa747910232bce02a76214b46946af95ea1316e371635750a54d684 2013-03-10 21:03:18 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec677a7ca589cdf3f0f3725eeff1fefd655d18215772733cae2b15c22499055e 2013-03-10 21:04:06 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec67cbe7108cd2a358a6226583e793b5e4b9967a00d5a65b8ce5f98de7ab41d1 2013-03-10 20:29:32 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec67f8e1725c74f641ff326e94f9960641949c2804ab962cb1f7def2180b1071 2013-03-10 19:32:20 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec690e8bedcddfe084d40023b5ffc90b0ad513d846dbfd1e82b9915cb311a6a4 2013-03-10 18:25:52 ....A 325120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6989ff413f6481af16b6f91124ed96c279892ae660aadbb3b36a4e9afdeb04 2013-03-11 01:42:52 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6a5efa6557090f30417e6b7c43d0565b0f8ff5e9fc45bc8e758bb1331b0b92 2013-03-11 01:29:12 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6b092c0701bf06d774b1bb47fde6d39016bcb574106ae3630d6fbe0a724545 2013-03-10 18:59:06 ....A 108672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6b3538c79f72003c0656a6510bbf2718b3a828b12f8c5191c01eb3f1014cdc 2013-03-10 19:05:52 ....A 514048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6dba0934c0837c74e2934e2f67ba7e77be34e8125895f9824b446cada35585 2013-03-10 09:37:54 ....A 1232901 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6e3870f9d566ebff67b3e354e18c7762feb378ecff0c029bba3db1a4363f25 2013-03-10 22:27:50 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec6e6b05c2c2950b325f0a6e8d447fa6cfd56bb661c17a0e04717fa1750905a7 2013-03-10 09:07:38 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7013a519e997d3b7d5b3512a2c418b89904e992074d7bfa6bf2998aea4b5cd 2013-03-10 18:45:44 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec70194efd64150b605a4f39ccbdf02a038c618d039fe27db51f334d91f99b1e 2013-03-10 22:30:48 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec704bc55c4f4b29561f742d213b0d681e8a18611d21abd72d12a0feae8527af 2013-03-10 20:24:16 ....A 88392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec70676c9ff54cf08872cebb09e3568b0d7cc27f0b1915d3c234923a9c3d950d 2013-03-10 09:10:24 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec70f667955fbce69990bab96b92cf512e1499b0bfdd1cfa2c7adc72c86df444 2013-03-10 18:56:44 ....A 8178304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec710f0a0d331bad46b17f17da2cf1e7558a904f07dd3081296609d28c6fd434 2013-03-10 10:03:20 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7113af5c1a2a1a641909735473b050186eb456c2c2659567f30c93f7ca615a 2013-03-10 23:03:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec743f577145712b735f8a05de08b23d10b1cc65191488bbeb8a13adc70ed848 2013-03-10 19:47:24 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7446f9a5234ead5a9e191fd0730b44b71571727b5d756db624e2c95098e285 2013-03-10 20:57:24 ....A 100864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec74e753e22e77f83cefb3acf91ffd2d1d33816dff4942894c95f9e9b3bb8164 2013-03-10 20:38:38 ....A 262525 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec778d844fdd1dc50fc3978aa747eea64c12c9865e5426eabea46e7e8d38f48b 2013-03-10 21:07:58 ....A 146849 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7802ef3bb21b817ee04c86b5a93ff90963ac318867f7f8d6825e957571d1e1 2013-03-10 19:55:30 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec782abfb517d9999dd1e401beae8f40726aeabcbedc6228086da78b972cc4d0 2013-03-10 23:33:22 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec787ed4257ab6ffa41c963a23a9b52cbdba5a8f86aa84628fb031aee6c92757 2013-03-10 10:04:04 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec79001c50ebd799d9ed0672a14ae65f906be63b35c2ca60cbfce290f6377e7b 2013-03-10 18:44:32 ....A 463472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7a4749c6c12a7c0d1a10adb5d696308c781c70010a2b22cbe7e350e047857d 2013-03-10 22:22:00 ....A 51368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7ab08785845853ee33b5a96a1ea6f4918b3be878778a929ba74d4fa91aa215 2013-03-10 19:10:28 ....A 788480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7b57e497e90241fba1d17aec9af8c8e7dbd875708055d27600921334970a5c 2013-03-10 18:54:20 ....A 809472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7c0f77054e7504750dd75c1135a86f3cdb79f2bf1a74d46fa7d17744c5305f 2013-03-10 22:21:06 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7c7a8ebc4b110bc4f16f42389a37a27ce304ee869666e096832ffa58d679d5 2013-03-11 01:30:10 ....A 891392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7d618c9e126e80ed201674622a19362fd0be8a311bc82e019fd06a23e702cd 2013-03-10 18:49:30 ....A 79524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7da935a1688c5a58bc612508888694f32d12255260f45a49b51a4085a132d4 2013-03-10 23:37:24 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7eadcd40b440ab5096c334e63d585edf4f994687ea3c5148b894fc1242f466 2013-03-10 19:42:20 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7f5f569400a36c3748f6ad2a169de09447a3ac6943f99a50d48bbf6ec5a7c5 2013-03-10 09:10:28 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec7f74ffe12271096d92a4ac93ff0a4804673d6ed20cbee4a1017a962f3b9c23 2013-03-10 18:05:08 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec80a00a065a0167f698190b984a4adbab1b42fb0219a990c295e40c5024ec3b 2013-03-10 20:08:50 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec80b912616e35ed5d4745e4d0e8640444ac34301a7152cbfb40768d18d27b96 2013-03-10 09:02:32 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec81a120a10dfee238da8609149dea384c2a3b7bcc05f2d031d2095d8d2cd5b7 2013-03-10 22:33:40 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec81f9c1982bceefbce392721af130d214be8b27bd11cc57f9d6f7f4616e672d 2013-03-10 09:45:02 ....A 696320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8232811085285f2baa6650da09fd64cd77014764c5c1c4f5640579a047da85 2013-03-10 08:57:24 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8433161b3cb1edf457dea94826352ad5cb05680cae89c1d3d03096af14018c 2013-03-10 18:53:30 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec844abdacbd8f2101313f28986d8c1c38c2534f2abb674800ea8739e94486f7 2013-03-10 18:59:34 ....A 1671799 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8513f7529a7184be8222c6f8cdbcb756bea5f88dcf008705e3584cd563ea6b 2013-03-10 18:02:58 ....A 1658880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec853b2dae89bf6979ea815660cad0b97511eca1da53d61766972d68458f278c 2013-03-10 20:58:12 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec85f93974f2f08a1c2c563f20753ff1d09321b80afe20f91c9cb3aedde83515 2013-03-10 17:59:38 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8628a0db090a91753fa7e35b404b5daad4cc3670b546d8f090a7d9408f6b1f 2013-03-10 22:42:34 ....A 346758 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8658536bfff7071093278099f9bb923a7a4e0615987c94d972c8e7e4d0822f 2013-03-10 20:56:00 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec871acff0d25c078ff40a63c76fecd3928304c1b631f11cec2a8372a3fb98db 2013-03-11 00:04:32 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec88b6d8efa7ce260c94bce8f0b1069a8ad6790c89ca4e09c121d843fcc29123 2013-03-10 09:04:02 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec898b4a4bed0dd475e3dba17dd91ef18b084b78c5f92627209b63df731ec9f5 2013-03-11 01:33:00 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8a639116dfae7be101d9c35e08116a132452392cbf9e868dd73d8415d1b633 2013-03-11 01:48:14 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8d7bb2a1fdd399e74726093af4ebd3fedff1ee570e629277d31ecc3b6509a1 2013-03-10 09:30:44 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8e3c4ee28a1b4d7be8c800a928b60e32cb03401694341dfd516bd128d35a0f 2013-03-10 23:15:06 ....A 1621077 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8e760730f8df87e5a3ca5a472208f04cecbda8441462737abea36ce7de67d5 2013-03-10 18:21:26 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec8f985e436da02de0b5e6f69cc3e6a5ad42889b9d382d055c29014bcae02c1c 2013-03-10 09:42:38 ....A 88067 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec90949b13376b815e5d44d3c1ad826d25ce71ff47687bf9549121426ed872c7 2013-03-10 22:27:10 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec950584950ae0cd0ac6bde18b88613c4287c69f1d239838deedaf6c2a04f207 2013-03-10 09:09:10 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec953f82c22c42bb23113ee4cf10bd2b9536d455ccbc9338887df63df1c2108e 2013-03-10 18:37:52 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec9552ba840ba87c1d32ad2a647863f5e41f9e753e025fe07eddd70927cc6d1a 2013-03-10 20:44:10 ....A 747008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec9580992faa4c9024cfbc23d418c00c7eb745b37248efaf6b74c0e7c88b58d2 2013-03-10 22:56:10 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec9596980346cae7c72a988c6d568984fde92b9679f5b96e5fe4cdbd23cfaecb 2013-03-10 19:48:10 ....A 328605 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec970c542fe1f6e41a263d6e074eafd5304ec1389a0cbb9fdbb8687283929afd 2013-03-10 21:30:24 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec97128215bf399e1f5adcfa6c0862fc2897ac4067937604f2a25aa7673294c6 2013-03-10 19:47:14 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec98eb36c71b0dc1e83c3eabbd6d57aef034c6b31a537424dd91a4e8ac55432d 2013-03-10 22:16:10 ....A 20554 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec995ab4da32069eb08573bbc66f08501574597d00df47a65207b0ca4dfa2fb3 2013-03-10 18:43:32 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec9a7dc28aa14b4e2a4fa685dc9b0896c84e37e7d1fafc16fe9eb3b6f3ce2c91 2013-03-10 20:11:52 ....A 1588224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec9ac9c3dbdae8b6418d59a93277a1e85bb5bd0e5f21a78564307f72f3aea3c8 2013-03-10 20:02:24 ....A 24238 Virusshare.00043/HEUR-Trojan.Win32.Generic-ec9f92077d9b341b645423d6f5c17e822f3cc7f83ae4d16ac08ed9eac6740c05 2013-03-10 18:26:18 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca06e788b33fe798c7c0b1189790500660fcc2e5a8b95be9e0eb6963e63eff1 2013-03-10 20:25:10 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca08da12cf70ff41b20421c2b998ef954d5a6dbf710af991c51d8ffc74db3c4 2013-03-10 09:11:50 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca090698b654a66a0fcf5a338759ec3fd18a8f8719339887c287a64e9dd37e2 2013-03-10 22:41:54 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca0f2dbf74f506e1a058b3cfa2dc8dbb0ca02edba27dc3962718c349e8e276a 2013-03-10 22:46:08 ....A 274874 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca1aa787fd39c516721cfda3e7a55888c9c538d523701beb869b971886a3787 2013-03-10 21:15:38 ....A 235528 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca1cdddcaa06a4ea9f34c4017c8062a879335efd7752a8c7b8a2bed295ec092 2013-03-10 20:42:56 ....A 273692 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca3c5c4f715882d25b2a25350bb0a7674988d8a323f0bbe9ac6385387159db3 2013-03-10 23:44:26 ....A 96100 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca48196228b0cf8e9521e79773b84a406c9d9ac81aa5f840f83abef7ebc8f92 2013-03-10 22:31:30 ....A 1992192 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca725618b048b9c1c1726624712eb13d03a1b8f32ab291e3db239551442a67f 2013-03-10 19:08:38 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca95c0e8ff72a46976b27239c273f6f57b753cf9fd70bd1f2f3bc1a6824a0be 2013-03-10 21:12:40 ....A 203645 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca9aeed277471e752946bb677f30d3db3c3a4a098d2f22635d92fada19cf1e6 2013-03-10 22:23:04 ....A 886784 Virusshare.00043/HEUR-Trojan.Win32.Generic-eca9b1280ecc9a5fb3188cffbcd2f3829252d21ce50f828764583cd70796a992 2013-03-10 23:41:06 ....A 364044 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecaaca283dbf228ad373e23888876353cc1f7eefb00763acda1f99120c000954 2013-03-10 19:07:48 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecab934a9a8efc301166d241e8c4d1b6e1d0527f8d505aca5b0d13d9905c1a8d 2013-03-10 20:24:36 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecac6b0b8f5af1caf6570ab9fb8e0f22eabd2e1c6c2bfb4df7f6e154bea1ec47 2013-03-10 23:49:30 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecaca772f5cb7ebef78b4bdc6727483ab283b2d98383a50cb1eed481796dbf50 2013-03-10 08:59:32 ....A 205312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecaeb57ebd3d141d5649354bbc97655cba1c5cda00fc0e01697fbcd798b45a71 2013-03-10 19:27:58 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb152805fe79166dbb115f1bcc22084e6e326b837f114340c3235254136d55f 2013-03-10 09:21:36 ....A 456448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb204250940a6db1385d0c15225fb7a7d569858704d4a7c6a6fe737b0341325 2013-03-10 19:33:00 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb23b82191fa11233c17f2c650ff9646f0521ac5d16b1700388d2a203f1deb3 2013-03-10 19:09:08 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb3d5a0c1c15be8411c0f8813bdc1668b16f21802fe6d18946f8d5b09e9ddbb 2013-03-10 09:20:16 ....A 2392576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb4796bc673722ff7a46bef7a1c64b948ce0804aae07274bcfe3ca6df86fbf3 2013-03-10 20:12:00 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb4e6886bfae6aaeca8f68416f20cd148372652f042f5eabe56eb880125eb00 2013-03-10 09:20:44 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb7d11b55db7fccaa06bfa964e8dd62a6ac4cea8a669ad436897d67db9ae79f 2013-03-11 00:06:32 ....A 671744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb9316c8f5b7291c3fc3f5325d9e09020bd662413286abd2d675234b7b08c33 2013-03-10 22:32:18 ....A 15400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecb9893b12f34161f057657cba688102e037734d4ee873854b4d484cc354b68a 2013-03-11 01:19:04 ....A 1354240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecbe207f45422ed8664a116afd1ea217bce195fb1271626ffd98b51546b5d742 2013-03-10 20:29:24 ....A 181608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecbfb0d07281043bb015b6a2d2ecf93e795ca999c7c355fe07b471c40cb725ff 2013-03-10 09:50:56 ....A 1540693 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecbfd89df9370ed979b425b35e55be21cc122bbde6fae540762859ae2fde2892 2013-03-10 18:56:30 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc0747139d78a3c1e52275d2a79ebf087aa9d866894efb8349c72fb0ebbd59f 2013-03-10 19:26:32 ....A 160528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc2909b3aa10e87dd60b6d3ceab561db459daebebeeb4760c9ad1deed0c0981 2013-03-10 19:29:22 ....A 302611 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc4997ec161af4b8e08c0f228b3b865b27db2ce6fdce7cd3b15348a1a6cb306 2013-03-10 09:32:12 ....A 861478 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc5825350ca280fed7b2695dd9f4b33fa91eaae978567a9d9b1857ce80da5c7 2013-03-10 09:16:50 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc60fe69feddb09a2b37c2ea8bdb05b80c3848f3c089ee6c2a9915a6420d5ff 2013-03-10 23:40:48 ....A 386175 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc69f17f059704fe91a13ef1a051c6cd71473c326f9026dbd7a2d7099559467 2013-03-10 09:12:44 ....A 275663 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc6fd22ae719c129e144196c8807e324f079c9109548fe02d911dae4eb0d374 2013-03-10 19:29:02 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc868450709c1db60f1556e1c40874e226ba5b952a97f1a30e817f5ea406a49 2013-03-10 20:31:22 ....A 65754 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc8835d571add01d153e845e014a9e2077111fa3c963ac0ddcb0e18cbde7665 2013-03-10 09:42:56 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc892f5cbb08bd1f857c973fb2aea198a0b492704d69bbd52779741426ddfc1 2013-03-10 23:06:50 ....A 2313216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecc94fc880e8db1e48d301445872c856e3ef90632aaaac2623cd49cf9713d14b 2013-03-10 18:41:40 ....A 268567 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecca3d8e0439f82c89537bb12b3c72e9aae0bac7dde9c603b829a542d6265fb3 2013-03-10 19:08:30 ....A 105954 Virusshare.00043/HEUR-Trojan.Win32.Generic-eccbe02608f57b1a5371ca56952b81bb282d2e3d2fdcff4c2aa2b97b54cf109c 2013-03-11 00:42:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-eccd3309a72c386629e0dd5cb39a47e55dff3b5f9ba7b6a809f673672cd33685 2013-03-10 09:28:42 ....A 715849 Virusshare.00043/HEUR-Trojan.Win32.Generic-eccf70d00d3098b7561ec40af756f09d5c5f67f62dbc037d0432db6da5254813 2013-03-10 20:13:56 ....A 415232 Virusshare.00043/HEUR-Trojan.Win32.Generic-eccfffa44ed0c6e3c39c7416a4c81886bd731919c05a44a21957a68dca534ec9 2013-03-10 20:16:22 ....A 1758720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd147aac5baf99d47ff179191f2efc210ecd1e4e6d53aa3ad6336041aece559 2013-03-10 18:41:56 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd410d9e25b02b8057ebe1d7071ec973ed2903ab82e8e1f7d3193d546d9999e 2013-03-10 09:15:18 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd4684df0cad44505c0f8ac054a5493380a0ff789a2fcd6104f0644f88136f4 2013-03-11 00:57:02 ....A 127804 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd53773d67ea1e9832a12b36d1c945cb9d0a37c7509c5293e6637a9fff3954b 2013-03-10 09:41:18 ....A 2992128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd75bdca2934893fbeb7708c488aaa89d7002a202d086faf15c5ba1aee78b4e 2013-03-10 19:56:28 ....A 251062 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd79ba034ad6bfca1147c58ad6c06b0adc0e084007282fce5dbab8395b09c16 2013-03-10 18:04:12 ....A 41065 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd7c2ddc30416cbe2f27a7209b6768b684ad067ad210ad179a2e463105d674d 2013-03-10 23:03:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd83697c758659f408ea75adc290a06fc8b2e595dbc04cef1c79b7f896dc953 2013-03-10 21:08:08 ....A 110648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd83b7153af5ddc73ec16dcb1d266124432a7a270dafec572c197ed73ac5347 2013-03-10 09:11:58 ....A 714464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd8a5064142513108fc778a2f927d196e0230b4cb52c311bac6e66bc5d144f4 2013-03-10 21:08:04 ....A 8704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecd9476bd361eba3fd7421a2f3706aca0a6e5759cee1b0b65e512e5e119447e7 2013-03-10 19:34:00 ....A 57408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecdae15bfdda2d61c71cd281a68c3b6b50e8d7c0f8f89334a70f0b7512c826b1 2013-03-10 18:55:44 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecdcd68e668009fb8e84cdabc81adf6d47b241cdfb1c941517739b0e7f1b56bc 2013-03-10 20:05:42 ....A 35892 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecdd74e87cb75e2e4ec83eeed74e8fe7260b47f94e16eda69cd05a3ff3474775 2013-03-10 20:33:34 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecde50a6662ce22cd7e6ce1ba96aa1a3d34843d5e4b1846c889e94bb582beb96 2013-03-11 00:25:08 ....A 900608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece00e074f55b7278bb9221dfbd2c24464c237fdd6e23e473eff388ed45593cf 2013-03-10 10:00:02 ....A 1064499 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece0ca7755084494b8b63afd98858778d2c39fc1e61562a53310438470a42ae5 2013-03-10 09:20:18 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece0fe1d6e773954e82c51fcffed2cb0b90a711eb1aa87620e4983966b6c8d2e 2013-03-10 19:12:00 ....A 329822 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece188acea06ce2a140bae4aa4db488202c615133c74c6961cf836a3bd39a7df 2013-03-10 20:52:16 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece254c5684a96e9dc4c804216f7dd73b268a64184e01846b0a724df6946fcb2 2013-03-10 09:39:58 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece4bdba7217abfaa5a5d4080137bc6e5d3ae1ee453411de858a66fbcb0e40c2 2013-03-10 18:19:18 ....A 107268 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece598c6fdc9ce4167f4f503cd321966eb0747216f150843a313d5833a656858 2013-03-10 09:21:34 ....A 2033704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece60a90c4ca98844e00cfb29868e08f5f81ea1a4dcc587654db0cf0bebaa76b 2013-03-10 18:35:34 ....A 281675 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece6bfa6e76d3a67163be15e2f18f38c2bf473c69703f5e06b161bddc0ad47ad 2013-03-10 18:03:08 ....A 684842 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece9a4990641594b527707639c8cdd50a3083894405688d17ca63f1effd9b176 2013-03-11 00:05:02 ....A 1765376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ece9e602ee32d35dae10449f09c2810991de64c8f9c6f0608f60ca47a4b915c5 2013-03-10 19:32:44 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecea9686f49cc630836afc27415e1a69b904bbc88d738f58dff16dc5c68fd6c1 2013-03-10 21:14:18 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecefe8c20b524a2b5b49472b6c3b80a0ad717ba8b93966e571941d45aae8ea30 2013-03-11 01:41:24 ....A 798720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf0379a2e9744e9d45b4f68e7fa1811ba0d684a6076fd75203babf3faa2784a 2013-03-10 09:59:48 ....A 203107 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf1b95e6a6eebea454f8afb7bde49a03b6d4615e103e9013375e327c50cb070 2013-03-10 18:56:00 ....A 662016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf300b837c6ff0d87bcf1e669ecf77ebb3604a8fe55d5c5f8791279a1171780 2013-03-11 01:45:36 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf32d7df8ac929eae37cacfd7a9e9133e885c739cbb92932e94941b18aed7ec 2013-03-10 21:45:04 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf4a6a5229c0aa098750667d4311a653d2be2d06456c2cd0029cb7077dab1b7 2013-03-10 22:58:36 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf64833d5698edfba30bf6ab5f003e3e5461e4cba28a342ee7b123b63364d37 2013-03-10 09:19:22 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf6af5fd4867355c7d1c82fbc31cc3be8720d26d17994f9e16c8bbc86ad82f3 2013-03-10 20:34:16 ....A 705024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecf8f2f508fb356bd24b1db947b3168c1dc43b17582e30fb8b9d9b525e217776 2013-03-10 09:21:26 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfa34099ed8dbe33ef516b96144126ccb0cc1f3c46ee6d5a590a6d57015b6c9 2013-03-11 00:34:16 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfa8aeb0b00829e891e78828782a798649292c4cf6c4564278d4bcb161fcd93 2013-03-10 20:18:06 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfadb03d975bf2a6e5213b43ef3af152ce013c72e59572edf6a665e3938b47e 2013-03-10 19:48:10 ....A 1701940 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfb14285201ffefb63f1d846f4e1461d0624d56a76b96cabc4b68a0004d6257 2013-03-10 22:30:58 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfb51c51ed1e59a14314b8a137ec611570277a90f4297b6a2d0381eff92e3c6 2013-03-10 09:42:16 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfba2ed76fe16b23b71c4c38224a30b818153126290b4259a344f5c1179ccdb 2013-03-10 20:48:22 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfbc89fd0052618988a6084be6b189edba0ec33f064ee31d48ace502128b16f 2013-03-10 18:43:44 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfc7ee0a761faad63cda3d2b010fbdada2fdf10d00bd4bab4ba1e07191ea6ec 2013-03-10 23:32:50 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfd01032fc1e1ab7906e5a39ec80872a0746f515518e18e401696cddd637b72 2013-03-10 18:00:42 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfd0e9072409390137cc3b60fff9363865c07d8f9ca0b89f9f763fb6491916f 2013-03-10 23:38:28 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfd507e1f0c6942204752edd16ff2feafa0c8e5cdc07eee246d6b94e9463a05 2013-03-10 18:38:08 ....A 2022912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfd79903ffbfb9c9dc1c6b6cb27728b509bf68e8b798f426863292a1afb1131 2013-03-10 09:26:28 ....A 784896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfdde80e1c72cda7e3ff1d9ab6188e3cd51c311f749a9200db2278b98cac7e4 2013-03-10 18:46:12 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecff7fdb4fecb660b131e8ea1e63cd725d57fe4d42432781f5a0321d51c29717 2013-03-10 20:40:48 ....A 94246 Virusshare.00043/HEUR-Trojan.Win32.Generic-ecfffa6071037d8f5845544c1c8d20cf03ddccfa494cd0e4ee937e262015bf05 2013-03-10 19:49:06 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed006e41102e65bbd42c957df250f994b93e8c852e69bbfdbfda9034b50fb6ad 2013-03-11 00:17:24 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed007544fb8800b31102230534d821e3c934d98aba53ae44fc46f95a70577074 2013-03-10 23:09:50 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed00e1bb2085ff83104d9f770b235623d199bdf9ec7aacc5f82906bb098040fe 2013-03-10 22:44:46 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed00e4632431db2296275c12543f8edd90d8483b9f937ff8d5dff1692bea0762 2013-03-10 19:03:48 ....A 478720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed00fa8b0c710825f1304920e7fb23b67c63c219eec236adda592fe4f32e1ba9 2013-03-10 19:29:26 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed02402b19f52c368edb6338fd16341c1978c2f1d039db61a22e665194731542 2013-03-10 01:40:12 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed02a48535919ce895f864fd74dc3e56bc6eb417a94ba2de288488b76226d1ed 2013-03-10 19:31:24 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0305db5ea138dd007dd6321d12a84c1b97777d93ffb7325535cc189e7c8b61 2013-03-10 00:02:36 ....A 47148 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed03c101692c8b9cce8dad8d3c04c0fbfd7dce0b20304ace8112af89a65029e6 2013-03-10 09:09:10 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed05202a310956c1edb4de6f9aca1f02b225dd16343ee8542032da43c4019a32 2013-03-09 23:34:48 ....A 424314 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed062b3601e2dfa2295118617b0b0fc86eaeffa11e51de5f1c1e60243d4aee8c 2013-03-10 21:58:14 ....A 827904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0632f8cc7c8f68953640355657d584b0e92325224d9661f4bcdc8fed098543 2013-03-09 23:15:54 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed07018baac20a38f5b8137dc0ddc100b4ea6aa150371a855cc88af242ec27b9 2013-03-10 01:30:18 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed07394161658da038a9587e53b4a56af79f4394905c54b2fbab903da4c2359e 2013-03-10 22:45:04 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed07463b9acadc76ea1395eb123ffb71cd6abe827baf811315b2a3a2ccb54d42 2013-03-10 20:49:00 ....A 193932 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed07694c3f9be9195c2f68bfa44c1a5f4a6eca9fe6aa9cfeb5c2ee6794f2bfb1 2013-03-10 19:25:36 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed07d68e5b436ff182fc6cf88c684093a810bb28ebe45effaf20d50a26802cc0 2013-03-10 19:11:28 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed07f449211d4d167d914353dbe829cffa93473c96c05df5bcaa428d93de9534 2013-03-10 19:10:12 ....A 3372032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed09bffaf63e2fa6b7f1440fd2ad1161da3781b67b01edec07075db1d2ec2522 2013-03-10 20:08:48 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0a22507bb5655fc733c2f5bad89a97a51fbac12e1e8bdd1c61e07a2f9008aa 2013-03-10 22:22:56 ....A 3543265 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0a637db8f5c9cb73fc0792e31b9130e78fd63cbb2972c5f21be26748b144f0 2013-03-10 01:54:00 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0a94bb7b68d8d4a42268a433dfc673affd9110ad0224a861fcda1596902af8 2013-03-10 09:15:54 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0aef311fd8e783b6fed70f9cd908c723cc2e371601947a421073815183511b 2013-03-10 19:33:00 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0b33cf5c29fd8d5a4b93753bbbc2263c22fe1232d1ec35dcc9314918875344 2013-03-10 09:58:04 ....A 1623129 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0c03b60e4a9c3ca2cfcecb66b1ca7853bdab34a685ec0922bb71fdfed64fac 2013-03-10 23:26:12 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0c17c404a840ef8ab9f433d35cf81e2a71e11efa959eefbe2f419899a9627b 2013-03-11 01:17:36 ....A 720972 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0c2487fb83de899f518a85bba9548c362a40b92860ade2d08c35e44fe1bb52 2013-03-10 19:08:22 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0da9aa3626575f026ab7391fd3828158a84b38a16a3e3e9b18ca4a85f2f5c7 2013-03-10 19:47:42 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0f092a9fe1453bd92f1d6bcbad44c86a111bc783a0b584bcb666c5e82f3cf0 2013-03-11 01:42:52 ....A 469184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0f4802cd95b1192334d7a699b7165538d411274eeccdf26a31dced12eb135e 2013-03-10 00:37:22 ....A 159748 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0f5b4e8c04e03d6164a710b7c51b431159e069fd9493d59f3bc6cf45cd0818 2013-03-10 21:02:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed0f61264a3a43da7df57ce398e7091813763f3898fe3b32dfc9d49eb18ce5bd 2013-03-10 18:14:36 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1090ffde4d5b6ccadb8beceddf37ad09290bda648e3842d726febb0f3aba59 2013-03-10 23:37:26 ....A 1285632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed10d538437516862f99fca7dc5ee709de36442f581ce9dd4d4ab1c306ede8a0 2013-03-10 22:28:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1118c6663a72c1c9ec7609aff2303cdde6c71db1af33f70ef4a63e199fb3d2 2013-03-10 19:57:40 ....A 861619 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed127239ea2e82f7b7fad906e5e33f8c83e9bb83aae72e87a9a3398c496eda9b 2013-03-10 20:11:14 ....A 609288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed12ba43ed726ecdc9ec17518f47fe3d425fbee5e7a7cbccdee78ec8d4eda9b0 2013-03-10 09:37:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1426141e18895364e391a32803e235d65f375d5ef255f872b7ee6dc9c75e96 2013-03-10 07:19:02 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed146ad23a688b257c7178ee7520b2b6b1d0a055cae9bfd96f7b7c7918a5aa1a 2013-03-10 09:24:40 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1492adefd10c7b5e3f93a1dc738b5f9d10f5217af4b0cfafaff4681e4bd776 2013-03-10 19:31:22 ....A 1770434 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed15377d4464f9dc3361a2b2a2f477c6fdd3a17663722ae1865818a1955c0b1f 2013-03-10 01:13:22 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed15a912e175e5cabcc160ded615f5a72a5ca284846b51e458c7f2986555bcb2 2013-03-10 23:29:34 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed161181953ff48aaba9d8bb43499332b298373b28cff09793539cc97a0a48b8 2013-03-10 22:23:30 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed174388ec7f69d0030eec2885da67e124853ac188909001012be0b7957a61c2 2013-03-10 09:25:22 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1761551934b027f35500f599de9356c2589d4a2cac05faa30d660cc0d5fa2e 2013-03-11 00:28:56 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed186a4d074c92ff220fd998f2be1de09266bb345eaebbb0e88240253ebad149 2013-03-10 22:42:26 ....A 51392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed18dd38f4d9791aaf00c32715286501c93952f6f2c740bd3a8406cf17de13af 2013-03-10 22:50:56 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed18f13aa6a7702c6cb045530efffd66302470a1b23a2b6ef9dd1478d59b9062 2013-03-10 01:14:50 ....A 2577703 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed198f5008424ac7832e8bfc5812709d709dccfd69d916a363fb0a8d0efa961c 2013-03-10 09:54:44 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1a88288f5c5427abdd1b964a99fcb7c180dd993911ac5dab3c7cc4944151d7 2013-03-10 20:16:04 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1a9c651a4a426d8facdaa9237a4e20c3d36cece0fd61cb7fefc8a7c08fb4c5 2013-03-10 06:40:22 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1b70218b778312bd16b7ccbba3277ec0357edb9d715962e55b93bf23d9762e 2013-03-10 20:33:26 ....A 427644 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1cd23b7cd35307194e672d4d185587cee507b6d5db16c9a748da7962627978 2013-03-10 19:41:50 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1d1e7cb1577b773c75567fba9c07fdcf88c72193fb02ce21accef602059071 2013-03-10 21:22:16 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1e1907e0ceb0cd9f5631fb090576f048cb0fd84387b726ab488b03c69f6b05 2013-03-10 22:31:58 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1e447f891ca7eb0aa10b4b969138627995912c3a0327f452aa773a977117b1 2013-03-10 19:10:58 ....A 93708 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1e5d4477e82b35c60d3ab05237ebc380396fc0bada47fe66535cee027580ec 2013-03-10 18:41:42 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1e64fa5b0fe303c423c93a0ae53f2e8d3b8979c5e83e7f39417ab73b3a0882 2013-03-10 00:19:12 ....A 57313 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1ea2e1840ab723b579bb499179710b95a826f7c1a87c1682d991575ab00dd0 2013-03-10 09:17:36 ....A 480568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1ee4fa4888663cadf3b822200dc336833b50cec774da7509886fe7b77b6f02 2013-03-10 07:15:58 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed1feddcc51158ef39a4cde09126bda1eb3e2a598b41f646932eda4faac80724 2013-03-10 18:38:20 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed20c4ef3a54014b446463a5c52d261e6751fc3289d6fcea0374a047253d6913 2013-03-10 00:11:58 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed20ce835f656bbb2ede749b92078094af0b714e2826557284cdd7869c8aa06b 2013-03-10 06:38:36 ....A 126011 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed20e90ad34b815c3e16c44d0eb42e651dc4ed1ed041d6e63f74378df7dbc224 2013-03-10 07:05:04 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2168dfaafb944c55016fcbf27e0c093e08032d15f185730b3a9b4365013bb5 2013-03-10 00:51:52 ....A 286732 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed242e188e07937c809336d88029d2cfb0dc29d4bdb9964b67dea7577a90364f 2013-03-11 00:40:50 ....A 947712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed25ae838a8a7625d776221b317d26b7b65e28ae2af7f46cfbd5d7d2a389b67a 2013-03-11 01:44:36 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed26256181c2e3e02de45d9d4fc7c4df7ce8efbbf2029b961ab977d2aa950eba 2013-03-10 09:02:34 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed26f4313cbf1e395994af0a6dfa2be74bbb92b1266859cca997a241dcc53d4e 2013-03-10 09:43:28 ....A 1536589 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2844e9ef065e4fb7b137901ed6b59825e20513fdb3c7b477a3f66c6aaa291d 2013-03-10 19:26:56 ....A 163841 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed285efda4f03662e5a7c51b3f247c6a773a48f012727dae3b868112c6aea6b9 2013-03-10 03:12:54 ....A 497229 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed29ecb955111e3106f3c826caeea8ea91e7c9553be8f23fe706763e6445984d 2013-03-10 18:14:52 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2a007342c511ef9d9cdd8317f808291674544bace93955b915e1d3427083ac 2013-03-10 22:07:40 ....A 2279936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2a09ae8bd8a7caed5e24d89455e00a0c0dbc1fba8170064ab718b2eb2bd2e8 2013-03-10 09:03:16 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2a284355ad2116f0d362b9a7aa14bc58c3153eec3e9c299deaad12cacc8280 2013-03-10 06:57:20 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2a47f1b21e6ffe2b6096dabe9a5ab4de000dcda658d2072eb4c49e458f4446 2013-03-10 18:21:58 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2a53634ddfc6eac1c7dd321dfbc0bb3cbe86970c8a69df3c79db8a0797de79 2013-03-10 09:34:26 ....A 322560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2c9b0c8ff064acf83d6b21df5b5abced6be71d551dcaf81952cd81dd918e50 2013-03-10 22:41:00 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2d1fd41a6e71231e59b1230a36b7a86a2861696ce3558fbad22e01004c0dd2 2013-03-10 09:46:22 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2fca6a07d80bdc690b7230051de3d5e1e872087ecf5e3b352ab7503d93b669 2013-03-10 09:38:12 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed2fe1bea31a9c879016b06c427de8b4b79df4144b65e6e0097ab69613cc36e8 2013-03-10 21:02:02 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3046dbf15587865c535fcf7dd995ff6d249319aa3d5bcdee97e3c4d805918a 2013-03-10 07:41:20 ....A 624128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed309c5bf0829213d258fedcd912ac4a1a2837875ded593acdb247be2111a3f4 2013-03-10 22:19:30 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed30a3423a03143d8cc8fb8fefd447ac30a4731538b980f9c7d345f92c0dd425 2013-03-10 18:38:52 ....A 772608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed31c5b2195dd4d3ec4f61fc31134cc0e681924f3cea7314e06c01bf1f8913db 2013-03-09 23:41:38 ....A 289572 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed324f098c6765314327858ba0df6b45b38174aa69371ced376376c85ba097cc 2013-03-10 23:27:30 ....A 1738628 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed33559ab60f499586801e3ff8e0be01372bc2e0c6befc472dc29b08652bd50b 2013-03-10 19:03:22 ....A 71688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed337a994cc95f37b370cc9376fe24609a2dc8e5e7d53abc013be929bdfb3d09 2013-03-11 00:07:20 ....A 861368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3399834fa53bcdc54107af1b400ff249de2b892897579a7cb3e9465b299c6e 2013-03-10 19:06:20 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed33d3edffb3afd0e9e78b37f2be177e717c1de31d85d2d492d5aaf9ac621751 2013-03-10 08:20:26 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed340294c8b28589783b1c838434061def11e14bcdde633603a600533ad913cb 2013-03-10 09:57:10 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed34eb94a9a8881f620743e4b84c8fa9079e86110e53a55b8d000f7735a16778 2013-03-10 20:34:58 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed355a1bb9cb149acf4b82b4603113638610d604401879df5f15e658fec354ab 2013-03-10 03:14:46 ....A 306688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3560422d62bdfddbdef39b5b0275e06c45b440705d225b2def0b800981e4a5 2013-03-10 20:51:10 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed356f645f0c76ba74484491a2b57c149535f5b4cddd3a1e6267f31521df9752 2013-03-10 00:16:46 ....A 375044 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed35a3b1353550f693cacb9b993dea093ffbcf4f5bb8add814ca80703521a0b4 2013-03-10 20:52:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed35f2e1cef9f7c96494afaa5d5392cca38606ca814cbd0a0e60987440320687 2013-03-10 19:40:28 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed367c131eecba30e4bf9f93178ff0783b79d6ccd305b5b43e099cc7172641c4 2013-03-10 21:15:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed38070bb44a6a146c259b57d8862244a99c4a3ead4e34bcaae8393336aabd01 2013-03-10 18:15:08 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3812aca90393dcf7ac5370907406c8843c7b38132d04605a60bce67846dcfc 2013-03-10 20:53:56 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed38b61b3a8769c7c0b792a7e4a074b386334bc2ed62ef676085515677017568 2013-03-10 22:44:36 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed39015762b565ad16de3e849c05001eadc17290f78ac03ad02199482de36470 2013-03-10 07:24:42 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3963b58fcb5c96721c9fb13d515980f1a489c95bc7ef83d221648262fe8307 2013-03-10 18:45:22 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3a7a1e5bfc9fa82108d87472c2e636f14f99d9467b264d8b183379a18d643d 2013-03-10 01:21:12 ....A 32917 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3c0cdafa5465e569fb30ea7505b009816bf1c106c4e8990c1014c6c3bfa150 2013-03-09 23:12:06 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3c19e544fb4966b383769e1ae881f567e5b28cb02e3b537554914bcf0581d8 2013-03-10 18:15:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3c770c9f351baca28dfcb88ec82df2191fa231f093d82501fbff2b96616da8 2013-03-10 20:40:42 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3d09c2bf8d7cbcfc2562340a635293249206c0d2ecc79b992e2aeb345fd7b2 2013-03-10 19:49:46 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3d4a840ae8ae85126f6caed3afcee57d548e2b0a05cb9b433a1909c10d1404 2013-03-10 09:09:46 ....A 825344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3e06b31344b33a2daeb83a3dee2fd75e7cba88458e36e99c2d599bcf1efa3d 2013-03-10 19:53:40 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed3ffd2e2a423ae641d2f2152d9dc65aa274a0c6696889916570b5fc8d45a9de 2013-03-10 19:27:08 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed401ac0b144370a3a7ff87451c24ec096720d4145ddd3cb08eaeff9ee5044e2 2013-03-10 10:01:38 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed40f7d336c87960d7e9ef7b70532f1636b160e7b30685b366eb503d59dbef57 2013-03-10 09:05:32 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4183394d3ce28154356d8ea381b3de10c534e0fdd2f56606e75ba888151001 2013-03-10 08:57:16 ....A 111616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4326480b78190cd9027a3a9e765510abd730350f7041493406f23b69ebc588 2013-03-10 22:34:44 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4334636e8fdfdfcd50d95ffed16299646554f74d20b22ccef4cf008b3d6d8a 2013-03-11 01:13:58 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed44c2f1f5db03f51b152ddf40acfb1718b3a102be629670a33cdef74eb3697b 2013-03-10 22:31:24 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed453fe90ca2e96628bfa42740d32b42c30b0595d753c5563b47ef500bfd617a 2013-03-10 23:11:58 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed45abcbf355835da7c9b703b06bfc7fc460c291e77980c99f0095dd86453733 2013-03-10 19:38:34 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed45b5fa3dd4c35615d7cd9fc4e725bb860645301852887cd4e39f457e1993e2 2013-03-10 21:18:44 ....A 1276928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4632809f1284e14130381469f6372bed3d356c03011bdf62380f9c168a8ea2 2013-03-10 21:06:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed46eb62a1a9c182d2bd9f1314aaab88ccfa398c31b19cc6ce5deb182d580c39 2013-03-10 22:35:22 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed477374120834e2c852e9ff92fb5035a8f87aad7eb78a14bedde53a83090bb2 2013-03-11 00:26:02 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed47e4fb98db15068d4600be2670f05acb8471f3da95c9dc67626bbadd5c4a46 2013-03-10 22:50:06 ....A 1801216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed486cff97a4818bf2318c5b2c0f5191f0573e032ab0300f834974df8fb97c84 2013-03-10 09:58:26 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed48a8b6f30ba3d00966e71e0861ef476bc9cf7132e2b2274dc6cdccb24dca93 2013-03-10 03:07:32 ....A 69665 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed48d7d90f48c0d8f89277d21e0fb5990f07fc93916b139f58493b4e215a7ba9 2013-03-10 09:01:28 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed49497ae5c80548d4df2f4bbac1414d14c83353705f7a7f787f01d401261454 2013-03-10 06:54:58 ....A 292608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4a65ee7169a71bd50c667690cf8c43e510401c353bbe21e0edae619eab2c28 2013-03-10 06:59:26 ....A 872448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4ba447e5c876029b8c8f08dd4486a4676c3fb0a80a1e3fb0303044c1f1a557 2013-03-10 18:40:38 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4ce9cb9884d4b035b0d389313395a8ebabcfe96c41749870d5a9d4123ee0bf 2013-03-10 22:28:16 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed4f13de6cdddbd7f04a1f18a6cfccbc044bdcf364df55a2ebf889869282077f 2013-03-10 20:19:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5060b2821625b5199b0cdcdf64e67429e6627579efbaa73d0f43aecb16c729 2013-03-10 20:36:14 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed50b59254ac60ff4cd86da86541a7deb93fe217081e30f133379da1ebb794c4 2013-03-10 20:38:48 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed516b195f7e7432e548fd5bc0af11ef70dc48471ef2c0aaeb4add5b3d4af301 2013-03-10 09:24:32 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed53d7a8d6bfa948ea799b027ce8f85976c8d05a10ae5c863dc0420438bb7460 2013-03-11 00:31:12 ....A 18580 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed53eea3e56e505027b0ac15bb312c1c5ecf257e8a623747e8eb7e3f08fc3893 2013-03-11 00:31:02 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed540196f4d569afce2561bb677246a8c41ff964e5e3bbd2f8bcc8bc90af1f7c 2013-03-10 19:29:54 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5414db6677afbdc93070cbf2cce3922360f8e30f395db1375197a3d0b9d87f 2013-03-10 10:00:24 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed54a8cc4655bb6e0df9e081a1eaf4f203e03c862d6760d564043830547aa790 2013-03-10 08:41:56 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed558dbc07d3c8b123831c1a15923ba3d1979146e77eb63395afb4f70b066062 2013-03-10 20:36:46 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5660163a16614d57507ffbd79104cba351900280d719042333a2862c642839 2013-03-11 00:07:58 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5672476dfaac106a3354e574bbecaf7670dea8766e1251d84006f8c6924818 2013-03-11 00:31:06 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed56879354c43fa8ab256032b44bcaa74b9c7b54bfb1194a6096d24fed22562d 2013-03-10 01:33:10 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed56c5b43f377d121e705ccbc4280a29d71272675772f231f7b92a560ac336a1 2013-03-10 23:23:50 ....A 6711296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed578dec18389fbc475dc6eb466161863a18a4804a75d7d57d41e4a35d70aa43 2013-03-10 18:17:30 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed58407aee1ba619ca32488ff6297fc209f0199fb66cd9665cc5e1931577b407 2013-03-10 09:24:34 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed59b08a0fcbe947b4ea8ec80d9cda886266756bc2ec9aa576d5a5fbdb8d143d 2013-03-10 09:58:26 ....A 220215 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5a6d67cba54454255c3e545ce9c029d36f3ce893682c51e1f727b09fcb83c2 2013-03-11 01:25:56 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5b3dd4011337fb908a55bc7627a91553a345f3fdc8c5910bcf64a545df5007 2013-03-10 20:20:26 ....A 55895 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5c15013ed8ee86dbbbdd0be16d89983adc73920bfca68cf85fddbe880ed9e3 2013-03-10 22:31:50 ....A 777216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5dc61da8bef5eb1a6ad1c7b34037cbb1120e4638202eec1c08329c0f66b425 2013-03-10 19:09:26 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5e0087f744606c92dd0811ff5e8e591c731ee4b656950ce7b0f07ec8286fdb 2013-03-10 21:40:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed5eed3df55c7e5ece5b7297dfae4a50e49aba36c0fa272dc8788365f4cd9f34 2013-03-09 23:57:48 ....A 42983 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed60f4b3dc0632234c156eb7215e9d2202f1a5f3f41ee3b92df894e109b74733 2013-03-10 07:26:02 ....A 497152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed652b68eb760a362313cddd960d1df582bd33fdde6f7acaadf924261354bd4d 2013-03-10 09:45:50 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6644baf830ec2c437e2c80ffe0389ee651713e854db0b7c458f28716f12320 2013-03-10 22:28:42 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed668ec01db094ba19663ca6be606cccd8a6260af66763ceedfe20eafe945975 2013-03-10 23:08:44 ....A 373768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed66f1caa4a227ad7ed8c39873c550d82f22d2f1e6b66e2af33f2275d4c2a8da 2013-03-10 09:33:48 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6807e88dbde15fe386295094dec2f8ff81b9ef3718dc6ed1bcd9f310b1bb21 2013-03-10 19:11:34 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6b99a53e08046a0d88c618d0b40c7cb19de53c8abff68cbeecca40899d21b5 2013-03-10 07:44:46 ....A 456087 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6c74826ad976227fca8052656a31167012f905cdf3cfc7618fc7debe168458 2013-03-10 09:25:34 ....A 92217 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6e411987b23cd6f22c6007db956c45ede5960982fa824eec7a26d29370b99c 2013-03-10 22:44:18 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6e41322519d93eedb28c612de769bbd6a70da86e15d95bb2325acafe45fba5 2013-03-10 09:25:48 ....A 120228 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed6e5bf8cb8f97a9e866e93dfb45d24ac05b4c5dd3712e79c518f53d681910f4 2013-03-10 22:34:22 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7208d5ecb78dd0b242ec6ffc1a1adf7f0551558cc1c9a48a5a09c700822331 2013-03-10 03:14:00 ....A 1147533 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7241dc549e6a5bcdd20cc54fdea7fbfc8635ea0467175f13ff388591764313 2013-03-11 01:24:00 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed74a100186d1552b9e09bd26a42dbb15b6bc0fec65fe684fe11482c203704d0 2013-03-10 09:09:34 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed74af4afccb898d92a0221c31d9dae55082f7b4db0e3d67a97da163b5ffbe06 2013-03-10 23:05:14 ....A 106752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed75d2aa38aa00d1b882dd279e0b18373cf15adfc1e2a355542d5a737a8191ce 2013-03-10 07:29:58 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed75d8108540ea33a0da1c592f28bf0a0dc562cbbcde75a4e178b166064a853c 2013-03-10 21:21:14 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed760897b61299a9bcdc21afd83481a1ff28d086b0c5d96289da6bcca600a75c 2013-03-10 22:41:02 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7693b897bb3e077b0364cfe683a5352ee18e245eb70abd7f504baf02da4e3f 2013-03-10 20:47:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed772bc9bfc11f2476835e558dcc7dc1c2a2adf8016aa29f4a5ab9b6666a6477 2013-03-10 18:04:34 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7780c449fc45176ec3714fda1174bae4670d28c2aab1a3e002f70c24e5a9ea 2013-03-10 03:13:52 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7820ae558b2a588c18abd9be0c036364d58c9eab5f3add169469b80f11ed90 2013-03-10 22:28:30 ....A 421376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed78514eda31290e73d644e295eb4f65e57b1c197da3afad5eb9d4d7a797b117 2013-03-10 22:08:52 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7896bf82f0ceb0a5fe9c6b0860bec60c17d1c49ed113594e991201a3660d2f 2013-03-10 21:12:38 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed78e340963ff2229f0b1e9bda4682e9d8efdbd64400a033e100b2a490d298f2 2013-03-10 20:54:26 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7951bc9ee390eb8b44ec60a6fc9296ee90b6676bcfe2360261ed122e35b5ee 2013-03-10 09:15:34 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed795220f3137e5a1600ea7def90b8eb1e556d7735c42a299590918955990c3e 2013-03-10 06:55:56 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7a041b850ef6b04c500358ed1a8c953602ecb0acbe030ce2909f125ed1da90 2013-03-10 09:06:42 ....A 352349 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7a96b082853f3c0c7b87d6bbbbb8919c4b807d35634269730ad76bf5a19e1c 2013-03-11 01:01:10 ....A 154624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7a96eef0d7508ba8ca1c4e3c0e0f49ffec91d8b6af23d6ec95a92f3e17417e 2013-03-10 22:31:34 ....A 27128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7b4badb0071a59c829ecc46a7d8611f87fff38681eb2f988253ad02df0a60a 2013-03-10 03:18:14 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7c129cf2c36dc9f651e37d9f9a64700489a8224edc5f155733b0717c41d35f 2013-03-10 00:15:36 ....A 322797 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7c1f9a461d7856c8e1caae9ce698e0bc572a23576641720018d4424bb66f1c 2013-03-10 18:42:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7ce10bba72f8d7593df94c93062a1e53e166bc6221a356823a18814e63dbab 2013-03-10 09:27:18 ....A 995304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7ce2e3dcbf5bb75d2d364d6e9a83c00543f1b20bad7cb1fb3240d59ec06fdc 2013-03-10 22:26:12 ....A 722013 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7d4f507f03d6d1525c254fc71e762e186b6598a667f6c69fd1ac721563e9c8 2013-03-10 09:37:22 ....A 34308 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7d7bcba1daefb70335b06894d6a49039192ee8ea1c72f182d5119d726f0b75 2013-03-09 23:37:32 ....A 34158 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7df086c530448d4a39b696fb40e7789f1768ef45afd08ddac498a8077377cb 2013-03-11 01:06:14 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed7ecc91ac6a08d464f0d9df56138c4c360c33c8a7490fe6216a7a86e7ce777e 2013-03-10 20:26:26 ....A 1755332 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed80d0cd87d978d661a7ade8a47cfe43893f1529045ef4ec7986541b8bbd8510 2013-03-10 09:09:46 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed81a95dfb749c52e688923bf9067c738b10ffdc50e42041246817a07d62dc87 2013-03-10 09:52:46 ....A 177246 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed81e0e18a49d5683553fdbe8f42df35388ab216ac574eeab3ae5af6375ce359 2013-03-10 18:19:02 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed81edb0dcea19cd5c93e79329b6f336c7d64bba36e43a5fb050cb046b336d47 2013-03-10 20:50:06 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8211c7a170bf10f8afbd0a5ba7acec60fd9d57c7997b115a9f1026be2e417f 2013-03-09 23:37:32 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed83830d0b507eca66a222a57a8793a74e245e922a6d3d35e640763a83553899 2013-03-11 01:09:28 ....A 409800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed83cb7ae49b356a9e3e9130eea90e51a145d219c66c6501f8ef5bb7b5f09c07 2013-03-10 08:58:12 ....A 273920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed83f61c439b6b253f3f057a0b9af5e921d6fbed19b49ff923089c692a38ac1c 2013-03-10 19:32:30 ....A 407552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed844a8992baba79b0ccc7e09674f330ad2b4ec69ab03dbb146e76ce0ecccd6e 2013-03-10 09:18:00 ....A 21040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed85647cddb27635af2f9127bcfcca86e7ea4c496ba9fb3d17f673a175878bac 2013-03-10 09:03:12 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed864594319ae5944e3f9e60dddb20c320db2b3461edf6174510029e0ce1f324 2013-03-10 17:59:26 ....A 957952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed86b56764477248d63112e614febbe9f339a16a2e7b2dd8dae2a3cdd9a7e34a 2013-03-10 07:27:12 ....A 1145856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8706135191fc1f9af45ed6e26b14bc0eec027612f1bf4cadd4c77057e2026c 2013-03-10 09:43:00 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8717fd6f1e253fc6f2d947b4029d385f8668ac42d2a7c9ba7d165bf3614229 2013-03-10 21:03:50 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8817566ebd12af5aa7871b9da5def2f936fc655672cc5fabcdb86f39d7ef79 2013-03-10 09:36:34 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed894f79acdc3e61dd4aeced1a058b4bb46735ca50ea7c1dff8335cce31f0e71 2013-03-10 09:10:34 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8b441d7f9355dfae7b93370a9384408eafd7b2033a9a071659686cd6daaa1c 2013-03-10 18:54:18 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8d3e66672be78d1f06aad8da44b5c82859879d1dfacd4efff4a99f4beba571 2013-03-10 23:58:28 ....A 20012 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8da1de87245327d0d2e49d3fdb1dbed90adb3662af745dc9f5aab1a5e195ca 2013-03-10 20:52:30 ....A 31500 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8e336f0d58d0063ebfdd1281aa68b4132d2e885d5ff95b7dcd1a13c5600d12 2013-03-10 09:46:08 ....A 137739 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8e7c4e0cadc7dd3b3d50d0d64285883e33f3b3145c6b3a19173b0362d2172d 2013-03-10 08:15:12 ....A 2067984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed8ea7ec8d2409f3d8fb6a955bf0aaaf8fbf5357864765045be66ceb3013825b 2013-03-10 03:18:32 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed91e4520d2f9f701724a518d1cc6760a13d7b5bf317f72a18fc902112097140 2013-03-10 08:06:14 ....A 62173 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed926d47e3955ee8f37fd9712dce025131c90a974e1eab1bac8599dc793e4136 2013-03-10 07:17:26 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed926e6820142e604c88a8852e808a13d3172933dfee5ea860a6b9469f0e6e01 2013-03-10 20:55:42 ....A 640570 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed927760c0f945fe990d7add7c8d7e40b9748d9543ec6c2ec17699684c680f5a 2013-03-11 01:39:52 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed92b801424f0fce85b065b05974359fbf0520d707815a1ddea026ea6156a229 2013-03-10 09:25:10 ....A 104614 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed931119f4b086964d797dd8bedb65eabb7a1abab25bab178163646cc6d46eee 2013-03-10 09:12:20 ....A 819071 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed931b10ee39b6a4a2716997b39327684704d97a73513cc0adf7af8471391c83 2013-03-10 23:13:48 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed949cb8ed9c8d7b33169921ba5658a252c760d8edfdab7c6ce233060a1cd08b 2013-03-10 22:24:26 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed949ce0136239a55c4b558865f68ded6329a129a6bc4267058e33f965106742 2013-03-10 09:55:20 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9558741f163722fb100130a3e2c13681843e1381e4e4b383c2beeeba50fefd 2013-03-10 09:13:12 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed95721b7a1fc951164e34b67913e016cae3a29b5b8f13bbe01490f5ca2a76be 2013-03-09 23:45:06 ....A 37200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed957e5ea00dc81ea0fc1598d00c2ce53c6b20b3dd560c5888b31a60ccc6af26 2013-03-10 18:38:36 ....A 374784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed95e60d802f5471ba5c72e4488642ccd0d7f059e037bcedada0ef6578b0bb6e 2013-03-10 00:14:34 ....A 28800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9633002f57a69a013d788adb1073f555082eea0443770ffa5104a5d2c4f721 2013-03-10 22:19:34 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed964a3bab276cc2e3548c183fb91ef7ad94e6181399bfcec9f185285cca5c42 2013-03-10 19:06:24 ....A 1942528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9667089b15ce71bc1a77ee4866ec4af7ac4217b47d932516f87a33180fd478 2013-03-10 20:42:14 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed96cfbb97c0f73ff53515ac5491e05c280e1e78418cf56b1ac6551cc22870f2 2013-03-09 23:24:38 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed99d4d40e4f8eb324eb2b0704c9db93fcc98e5ea71a44c11f540dd01da6f843 2013-03-10 19:37:44 ....A 858112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed99f420f87661c648e72102fd085389c62c8cbc0a6db3aac900df96c4a4ccd5 2013-03-10 21:15:20 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9ad766188e6962e8d3358b72618c63158985d2b8c189131bacf527fbb630dc 2013-03-10 08:17:10 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9aefd8cd3177bc76bdce887f2a01117a51ca9e71d9162642282df61f3b70d3 2013-03-10 18:41:24 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9bbab50e9b2d46a61ce88ff2e8cc086c4b90f249e46173e9d18c87dc973be1 2013-03-10 06:45:40 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9c505632676494f0ee4fe583e82452135b93d5dc13380b8ece8ffd2ce1b5df 2013-03-10 20:22:26 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9cb5982bce8acc35e28d62686be7caa31ddce77d10d1aaed1af698184663de 2013-03-10 10:04:22 ....A 112640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9cf372e07a237ae4fc009225c9ff9d4ce2697c0a8254428a14aff383c883eb 2013-03-10 09:11:40 ....A 301056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9d4ec0af997e2bd5297e767e183a3a86c7ac261a4d2f3c28e70c557c3b2f50 2013-03-10 06:33:32 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9d5099d6c6c9d5a1359e9774b37279b67b95b6d4abfe3926e490e45a46c103 2013-03-10 00:58:02 ....A 687616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9dfe1dc13710a056407a3c56b2543a060d5ee3fd04fdf5a149c764b0cc1cbc 2013-03-11 01:42:30 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9e08c59b72ea3153bb259d63a3bd19bf54bde63a7ea847af27b906200d8ce8 2013-03-10 01:24:04 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9efd7f2a5b8294df27bea88499352d11cd435da3f5747cbdcaf75d2f53b102 2013-03-10 19:53:46 ....A 877056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9f27c0440eae8c6608ff727a8b34d1b2a80108fcac46fead86e7408e9364f4 2013-03-10 19:02:06 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ed9f39cb18807179b6ff7bb58ee7c605393afd4c6f1bb07e9271769fcf97cbfb 2013-03-10 23:05:16 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda0164895906ce34072a3f9d4772403d89cb7c9118de00352e3a74704fe5c7f 2013-03-09 23:24:44 ....A 23984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda060f0dfec58195b4423339ca9900d6d96be0a43704eabe6052434e380db57 2013-03-10 22:21:20 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda0d79e126cf224f792d313c8592e3db5d641c64ada2d9beac339a5cec3b23a 2013-03-10 08:22:36 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda17ea2e87976046447d4145ba13b988a149a097afd7f367b452349c1b6ea79 2013-03-10 23:54:38 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda2eadf3aec595ca6b3fb62621d9704adf1c750759b4869c18c6e739cf77408 2013-03-11 01:45:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda3faa91bba36e56194d70924b0608a235c8bc9a623e7617ae4c184096c9f76 2013-03-10 09:20:36 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda40d2ef6fb0c7a9e3179eccb88a8f10c65067fdd972e19ebf3effd55f8e010 2013-03-10 18:37:06 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda41754e4fa64ccfaef3de48f5acc43bc7eeeaefbf4b34a1f10a41810e4526d 2013-03-09 23:33:40 ....A 23466 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda4cf4b5350c5557c2b73cddbbe29913ad79b758a8881409ffb5871ef718784 2013-03-10 06:29:16 ....A 303200 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda50155b42f2e77eaf9665b2ca6bfa9172bd0df6ea3aca59807e81adbcb8835 2013-03-10 19:38:46 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda507ba18f416f3eb15ad39360916d31cac2232da7829dec9f51e0db53e2e5e 2013-03-10 09:38:34 ....A 105290 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda5d281f5902f337ca5a712ff8e3ae5a14605cf539b38741266c6d4f6c5c398 2013-03-10 22:56:54 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda5da0351a0e36d69ea8b796efdb7b0f34e9a072618d82cdcf47cda9d554f8e 2013-03-11 01:23:06 ....A 9875456 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda694b54336350d5c03ef8c1dfe98dc87ce74d7d04f4605330d367aa63e7329 2013-03-10 03:10:40 ....A 2272256 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda6ef524f5794a83e18f1dcec94abf031520bf7c915426d4d327521f1a3e152 2013-03-10 18:13:00 ....A 911360 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda902bd5fb80c90bc5471cbebfa481253d77366b45ffe2c35e164d96d14c790 2013-03-11 01:38:16 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda923b07dc096e7b055653c9d4ad1a97928d54615ea53368e1997560bac1277 2013-03-10 09:58:06 ....A 230917 Virusshare.00043/HEUR-Trojan.Win32.Generic-eda9f6ba6f55a1bf8e068bfedfbaf7fe4b1890113a8e29e0c300bd291fc18c63 2013-03-11 01:43:20 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-edaaed09f1f9bac4a47f91b109072c380e1d62ac3ec3403177d457564429c898 2013-03-10 19:30:46 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-edab15d38d0822f9c3a8c8f782004d404e1e0219a4e38abf89200f5518b220fd 2013-03-11 01:28:54 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-edab2651d3008b9b2d7bbc0c81ff7fb90e38e28c332994070aeddfbcba00f44a 2013-03-10 20:27:06 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-edab7dcc35e7c5fb225eb98f8fa98d6b2299ddd8248301cd0c63e267c80faabe 2013-03-10 09:46:04 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-edacf8cf7d301d159f24e12372f8542e716025069ef42a472f733b73acebe94b 2013-03-10 22:55:26 ....A 200844 Virusshare.00043/HEUR-Trojan.Win32.Generic-edad266542a3d886d6b5c2742ff5e1901e578019d4fd44f5120857c56b192db5 2013-03-10 09:24:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-edad571848d0601d75a4a63277ef65f15466c53cbc46b3dd46088425768eb468 2013-03-10 08:25:58 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-edadef93e0616f593681dc10f02210b87b21de0578ab30c3f04fa9f4ce068eb6 2013-03-10 08:20:46 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-edae4a10db2ec91f539e08f80c5c4616d5fc3914735e2b202843e0a2dd4da6a9 2013-03-10 00:58:18 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-edae931a0d17d4cecc672244ba0cdd3722dd71a5e068b6bc3abed5e807360dd7 2013-03-10 20:17:42 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-edaeaff0bc2d6b8dc3c96779cd668bfbe9efa57d68e6b7876f8fe18e47e5dc6a 2013-03-10 06:44:56 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-edaf4a5a9f9322af06b14b9a3ccaed7e66fd6b22cf1bea6797a0b18c2b6b2393 2013-03-10 09:47:58 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb025eea8863421a6033fc10dce03a60118e307f8ec72844dd184a3a9742251 2013-03-10 23:48:34 ....A 1120296 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb189432b278b3fc7985a3d49b2ae1480ba5151b00918a4c6e316ebf2038725 2013-03-10 10:02:52 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb20e6a34b55df600ac4d6cf2b706cddcc0cb6deffd200213fc7fc2ba115596 2013-03-10 23:05:14 ....A 37628 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb228a3727c05c607b2061b555b29d7f7b6f396ae6b177946e0007b1fe2b312 2013-03-10 00:11:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb232a859e89e0773bfc36c28ae94d2f5d8f50f3e8badd8cd9cca59a36342af 2013-03-10 20:43:32 ....A 1152000 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb23986335e596e61d7eb39b8c3e7f3cd55166920617606e382a2c6a5036303 2013-03-10 20:56:38 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb3ed8565ef5e164c8c5592cbaa6a7273b6dd02b929996a0f08b3ab0c71ddff 2013-03-10 23:32:56 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb4af5c2582dfe77405fe9c34775f9a74c099f9dd64ef9cffdbf8b821dc90ad 2013-03-11 01:03:44 ....A 785408 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb5270f180b25ed4af3dad7b07f2c0fcad25f779257c50acceb728f1a04844b 2013-03-10 10:00:54 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb52d47aec85902210e7e5710779167e98f4ffad8ad52b7ff066658287f926c 2013-03-10 19:29:50 ....A 288768 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb54c73e23e22e44152d03ff3465cb19a327075ef3b4a0bc5e4c62843f85859 2013-03-10 23:50:16 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb57b2dd57d51f683e62b534b009a4ea7ac6ff124514ec2e86cc13110f443eb 2013-03-10 21:13:46 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb58c6cb4ee8a03375c51fdcba29a8df0eaa5545f630295b2919bd3a3c80417 2013-03-10 03:07:28 ....A 67653 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb5bb21acac5bbb2f36f6e07dfbd012fde8297d3b88161b303cbb4712c7932b 2013-03-11 01:13:52 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb64f73b6f6d8905d949efa534be065e55df1619a53fb245f2d6107042c90cb 2013-03-10 09:00:14 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb732bf92faae4437d66f82a3d3ede5491984b50a96120c7636ea682706fc7e 2013-03-09 23:57:02 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb753d14ea40b58d88fc271356749124eb1b247178011d0defb9644c7ea574e 2013-03-10 21:05:48 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb7fac049ff832bfa425414d324cb8545b055e5a7be7f20001519fe014f590b 2013-03-10 20:38:06 ....A 22144 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb8093fa2235c087234f7d8875d00c1b2ded1189d050e3a59fcd1aeaee9a5dc 2013-03-10 18:27:20 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb8464907b48a602886e206efe7750d59cf78f940687a418ee9a6ed837c387c 2013-03-10 08:56:44 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb85af7a53c7c9d250caab30a177449cef94b3286b35b3c165793ab5a1b4f99 2013-03-10 21:11:44 ....A 1145344 Virusshare.00043/HEUR-Trojan.Win32.Generic-edb9affa9f75d0b6d757115e2835afa11c13c3aa7c9724a9cbe02bcd7dd6ea32 2013-03-10 07:38:30 ....A 125745 Virusshare.00043/HEUR-Trojan.Win32.Generic-edba1bb5ec85f6966e9d5c203eb39287782dd4e8bce2386f58386ac57c8bdfc3 2013-03-09 23:35:58 ....A 163734 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbaacbf3693bc809bc5b2b9fe71e27c7ea217b1b9da0ab6e6ddef0a76be0115 2013-03-09 23:34:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbada8d2ecc93a8bee880c77114619390d3538daa3639e2e782fff0d2d0489e 2013-03-10 09:01:10 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbaede85f5e0fe6460a14bbfb124b5a566a22b8429bafc89c8be2ddb1026d1a 2013-03-11 00:22:22 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbb068e5aa477f5bc99757d7fc8a3fea52030ffb32595733e858a77fb0da2c3 2013-03-10 22:47:56 ....A 32388 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbbc897c9c26ea2823a247cf0c43bbf5a0ab24c12d3c1e8cbca0315bb5f2aae 2013-03-10 20:17:56 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbd4d036b850c91db43397e46c357b9cc12848ef02450d7425d48805b488ddf 2013-03-10 23:55:22 ....A 4928512 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbd621bfc9bd24b5c89a973df8227df4ed7279f8d2916926eb604abcb7f722c 2013-03-10 17:59:28 ....A 4417536 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbd72da02ee0651762fd98f4cd8608073c2bd34f5636e376bd32bac69e37766 2013-03-10 17:58:28 ....A 938496 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbe6add015ed469c40856b543cd5092d1f55f8c85b3baf485d3bcf67516fa45 2013-03-10 00:03:08 ....A 314608 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbe7adf7b7e64d880d6678b0abb9ad9fdd055197ca1c914aa52e5c3eaaad6d3 2013-03-10 09:07:06 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-edbfb6e287bfb3f194423565967a4c027bfa3519a1955b66e58e8f4ef2272d02 2013-03-10 00:38:18 ....A 88362 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc020f94b9110c9c865dc1d7605ff9c35831925340b36caf709c5cc5b660398 2013-03-10 08:52:28 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc07ea21b645545be6597aabd50bf53cfe008ce25fddee55faa39373c9b094e 2013-03-10 07:37:50 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc1d7c80a6312807cc9ffc2865f0057e41fdedef6a1b9b0c9b30472ac486521 2013-03-10 18:55:38 ....A 431104 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc22b09f2811d59ba697b478a953ec861bf3c815e43dd213f57860219620c67 2013-03-10 06:30:02 ....A 3297 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc24ae5c1bcabc46e1d8c4728982c5d35a02e0877de8748af201bc9e758f647 2013-03-10 20:45:06 ....A 78884 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc30ed6761f556e303d62e65b44faf8ad568b9ea317201ee9c5ff2d6dd4265c 2013-03-11 01:27:14 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc3881d8dca8d4bad4a3eabd1fe9e1f313a46008ad84d8793ae6f0e6131c6d7 2013-03-10 18:33:18 ....A 310272 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc3ac78f8aceb16dbd92b95875223f03fbcb7146d3e847c9951e6979a24b76d 2013-03-10 22:33:34 ....A 1389304 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc3ee2b9443c3ad987c98ee72369827388d74c5b1174df8136af20f3d823e34 2013-03-10 01:34:34 ....A 61802 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc455e739eca9302d8daf0ad3ab067b3db40fc81df1336b6cbb73b282c6ad97 2013-03-10 09:14:46 ....A 32622 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc4f5432b0815e8ca5a608e2b5eb6d73f7bdfe9fe0d57f114b4a09ba27d45b8 2013-03-10 08:24:38 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc585049b6b076b55b4a88237eca65ec149f793d967b925deec16e7948e15da 2013-03-10 23:33:00 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc5f7b186812072775e83754aa5f41dc27d91e0ddd7d1ee87f9339a25186be9 2013-03-09 23:38:02 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc5fd18cc028155cc67915ffc724c78a8e45efa764190a73825fa6b8a9f1e34 2013-03-10 09:04:20 ....A 446720 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc6a5a03adb3fcade294ae0f0d73de701f2d4f4fa84f38e3dd7e9295c6caf63 2013-03-10 08:37:26 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc71255e9a498fbe4a8b4651ffc14caa978747743e8ce914fb4c4725b061cdf 2013-03-10 23:54:52 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc725a46e7d3c10ac604c7c5698f74d52d3593ec983215e18dc531e4c313e94 2013-03-10 21:25:36 ....A 241668 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc81cc687e9129470562d560b5a2c9e6cb82f2618dc4b8768bc2434dc630b76 2013-03-10 18:20:16 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc82e1082890f4fbf61e1c45cfe0770f0385948eb9bf698327c92c767d3da02 2013-03-10 18:26:04 ....A 345568 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc889c0d40a3e6164131a7f495b598d96999cd2d07d9c075db0f3d4a0279e98 2013-03-10 03:13:20 ....A 957977 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc8bdfd491b4b72261dff9d2ae79e7c2685832857404be89341a0483bd7e0b5 2013-03-10 09:23:24 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc93aa1399fe27a2d5848a348f912aa562879acaf782bddf39e72b2c52ce859 2013-03-10 09:50:40 ....A 145930 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc955904100986c4319b4bbbb1a168912d3065092527b8d13dd63139484534d 2013-03-10 23:51:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-edc977a854fd5aa8309aa8d067368f684026dfa2890b5fea99ed9e54c93cef76 2013-03-10 19:49:50 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-edcacad6a4cccc297764b65a7ed56415da9ca1468d5cae08e6086f2ccf7942a8 2013-03-10 01:55:20 ....A 292331 Virusshare.00043/HEUR-Trojan.Win32.Generic-edcb26f29f801b20f98c87876b150d4dbecec7270d1e2bf13793ac0ec178e51a 2013-03-10 01:53:56 ....A 109092 Virusshare.00043/HEUR-Trojan.Win32.Generic-edcce7f62b20ce9e64abd64888867ef4abd0071b49c1fc3565db05393e7ca889 2013-03-10 20:20:56 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-edcd47e2a45a467c4bad32e8a699c95f6a05048379c80cff7ff29c8ef88bc408 2013-03-10 18:25:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-edce088e48f89cf567a0fbeb5050a2d61eb0ceea525bb2934bad80ec7ec7ba71 2013-03-10 00:09:28 ....A 41312 Virusshare.00043/HEUR-Trojan.Win32.Generic-edce0e65a620a4d5fb9adac046523fb4ee0862ec89d1d475f6243c4fbd4101f9 2013-03-10 07:07:40 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-edce6344593e80f5681c095ee266705658ca6c23cac46bf2c309f18ac47cb224 2013-03-10 18:00:12 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-edce79fc5ffb5f8e5f2f6f10249b6a1024690744ab58f1420b39af99671d457b 2013-03-10 08:27:34 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-edcf7b72f556b22eb2990d79c2f14c0ef532c88d5e031e888b87365bf287f6f4 2013-03-10 20:55:30 ....A 424448 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd05b195ada130ef6fec50dbd7dca70664d541a9f6c529ec547031521cdbb00 2013-03-10 20:57:46 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd0982fd03cb44c7caf628df62f407911dcd83669dd2fe6846d59b55c6e9418 2013-03-10 19:54:52 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd1669df3419b31809f3f1cf21b174a8a4937ca6daa703a670de7375a6ab9ca 2013-03-10 20:48:30 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd1aad304a3ab50c555e843d05b181d76fcc218d83da3c5d177ea56d2fd530c 2013-03-10 19:04:26 ....A 886272 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd303e8245a1db12947522d09d8561bd9de36adb94ac19ad5b4b14b683b4070 2013-03-10 18:42:14 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd3f45f774abb842c3ce3508db669fcb492b10decac260ff6adfbea3eac69ac 2013-03-10 21:13:36 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd4261d15547cdf5758e14e3d7a34806744cebdf81373aa0ee117e3443b67a7 2013-03-10 20:22:06 ....A 97952 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd4b4f9413e98a6d50134b95c11d14fd7f1f2387d6092ea172bed3c22144b64 2013-03-10 00:32:08 ....A 1972736 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd639aab8a5c640ebf42d514711ba53ab5f41c90db53e69b6fc756f06349e6a 2013-03-10 18:47:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd6b83d31f91219d753c764fa9b90f81d8e458cea73ae5bace7128e3657a7e9 2013-03-10 23:33:16 ....A 97992 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd7f7bb1a13818e5a526f8cf1f2ff6921895c905362419f319c24c6e7f3ce0e 2013-03-09 23:45:36 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd8321b7c0d9651092fcc2248c613967756ed7922374f5d29642585b1faace6 2013-03-10 17:57:22 ....A 234802 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd89e6cc1d056def519883ec1e8711ea280495bae1f4b1a50341883c139e6d1 2013-03-10 22:44:06 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd89fc4b9b804b682b0441535767644384bf6b6a8ea156c75fd8ae26e2ecf50 2013-03-10 18:45:48 ....A 1487261 Virusshare.00043/HEUR-Trojan.Win32.Generic-edd933c5ece6f46f32eb425029c2051cf7f32d020b3110e2d427ed88366a8be8 2013-03-10 09:22:44 ....A 262525 Virusshare.00043/HEUR-Trojan.Win32.Generic-edda482a6a593506a39020780d68b0a0dc650cdf8e9d49acded942b79f46da42 2013-03-10 20:07:40 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-edda821940e82dce4483f7940cfaef4c76f8a767270231a26eb11d395f329fdc 2013-03-11 00:03:08 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddbddd179efce9ef3151f29a7b5651e111edbec67f92d701cc1af26c55600af 2013-03-10 18:37:52 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddc6999814361b62ebc9a3c9e56c05063a2f0b497e09647e3c2d4fa08108792 2013-03-10 19:53:54 ....A 323072 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddc7a68bc64c474a07dc7d17952aece1820d1e87e81087ba37b3821749bf283 2013-03-09 23:26:22 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddc7c7853e126fe83c7fa5a2f84385499e85d0c739f33468efa66b254411721 2013-03-10 22:30:12 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddc7fe233ee828d0e7e571fb13305e2653c48a3e2b40536df88a63619bc2ed5 2013-03-10 07:00:02 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddd050a310d20fba90df1e33929ecc54bc19646d61cf0001667de7493a8917b 2013-03-10 17:58:32 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-eddd31df86b506be1a607ef473b0b5023c76ea69a3d8701ef3e22c7996c94697 2013-03-10 09:30:56 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-edddd1166d2883393ab9a4fbb5bc5592cd88788bf97bd1169e128d3678a36121 2013-03-11 01:20:16 ....A 277510 Virusshare.00043/HEUR-Trojan.Win32.Generic-edde802fe30448a7265dd6a1d199e994cd0967f0a3db81acd8bbf381a71f1838 2013-03-10 23:20:34 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede01c08ffd19f2c97256ec442546ede4d83d58fcb292232aacde39368b12f3c 2013-03-10 21:08:42 ....A 93720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede19bacee27ed5b957e8bd068869a820dd8134690dd2f4417292097c07686ca 2013-03-10 23:15:06 ....A 153789 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede1d0d607b65784dad476ef953e5f2a4a36af07c62afc1937ca975af06b33db 2013-03-10 19:28:30 ....A 1978368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede344d7eb475b48dc8341dd8edd89cca5fa10dfb7d4897290a413b471debd51 2013-03-10 18:06:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede3c911c0222343c2b56638d90fcd67aa832f5b9428ff6c8f38b3e74457d251 2013-03-10 20:20:48 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede3dd484bb4bd9f0f5699abff1f5793876568157381cf6e82859e37c7230039 2013-03-10 07:01:12 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede3f43c33cb89e9b88d63ca8e3c52e1a097da171b4c83c8bdc5b8b9f4146474 2013-03-10 07:02:12 ....A 2606100 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede3f7c363216564ab3784a207f122cbc13b934db50ba8baa34c2c36a709fb6d 2013-03-10 00:15:54 ....A 860672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede49413b67f0b2f012b8c406846230ed18f1a8aee807f020ea0ec6fe40b1a9a 2013-03-10 21:03:38 ....A 312322 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede4df56d2dd1c298eaffbd01ae1912fbe889cbc601ea70ed4263b0a6fc3661c 2013-03-10 19:25:30 ....A 1185280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede5a0022b9ffe163c0eef304ed7107ac656ef13c29bc59b837233f7126c50c7 2013-03-10 09:22:22 ....A 53268 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede6629d7510d9cfe7982bb79684113d720d1bde104623f89a5193c5474fcbcc 2013-03-10 20:54:12 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede670e8a08eaba61d59e938dd13b93cfe53d2c43e790558a046198ee3a0b9f0 2013-03-09 23:57:18 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede7d4c4fb4f9b6dd7f784e4d18592d573517fd6ab6fe452942dfb4e903ace48 2013-03-10 00:04:04 ....A 2701824 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede8c586e7995d725f6750ca8ead08302cd869f0d41b79500af156d0a9922c77 2013-03-10 18:13:30 ....A 501760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede8dd90a74a5d1676fb776459c07364e5656a3087f68f453a4ec4ca216998e7 2013-03-10 18:01:36 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede96d659ad89e38d05790c494a90906cf7afb2c247009e890bab904c4d72004 2013-03-10 18:14:34 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ede9739c712077d9a5c6e776b7c94149aad7ac0f5b896a808ae4d50d0890cc31 2013-03-10 03:13:02 ....A 699978 Virusshare.00043/HEUR-Trojan.Win32.Generic-edea4b99f64e7ea46a1f4d46edafb114a3759d1304d5f0d24f74906120c3f374 2013-03-10 19:29:46 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-edec8a2677f1977a8b4c999e8dbf217e966ca565cc71245a3121f473dbb23cdf 2013-03-10 06:42:54 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eded12da06b467847c6cae029c8bcd4d9ea634a2ca1af5405d6b6fbc9dfe9201 2013-03-10 22:52:28 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-eded28e72be0e1f5dfc0d45a1d524e6dc7bd8a8bccb18fda48324bb422c5124b 2013-03-10 19:08:26 ....A 631070 Virusshare.00043/HEUR-Trojan.Win32.Generic-ededddd21bbd6be0c5db1b0632e4a01bc3f9f24e26067fd298cd8aa569a24340 2013-03-10 07:35:06 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-edee14f05e869f64e293547a8fabd51d991c2272d15bb52c47c8dbb1f1e79c90 2013-03-10 01:09:44 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-edeefab5d6b81b775d04d373cb3cc13335e678f160475e02efff459fe23fbe95 2013-03-10 20:54:54 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-edef4a54219aca4de33709eeb52617b336580b3ff2b651193e6810899dd2dbe5 2013-03-10 09:52:52 ....A 2307584 Virusshare.00043/HEUR-Trojan.Win32.Generic-edef5cff4b53989fa2765664fda26cae6ec948004ffe6aed21cf051f84cc4509 2013-03-11 01:14:00 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-edef9aa493f882fb75c75e08306266808ab8a116db34d088f1a7ee0cd27dff98 2013-03-10 09:25:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf060d97ec3c46e5f5cfe07c0c9706365f6f648af9c9087f47db691bc694bd1 2013-03-10 19:10:56 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf1a2256de64f66f5dca50014c8cf620ce1bb90e258b6c38c219ae728d4937b 2013-03-10 20:44:52 ....A 223744 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf1d10249fb68a0cfb59c68588499bde2b946125a0eb63010dd87ee1690ccef 2013-03-10 19:58:40 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf22ab56efe1003aa84856b05d4e0e0480a40b964479f0b1d87d7f5730e7b0f 2013-03-10 06:45:08 ....A 527872 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf32079074aeb58506a3bbed47bad7d1aa69173e4b3ec02ea49e1b309e455de 2013-03-10 01:10:48 ....A 29296 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf355739aeea2d3fc87f5d86308b303e88c80463c8375d67c95cdedae52c048 2013-03-10 20:44:00 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf3d69869cff06146d843d5398c15468e53d1a815012b00bd46cf9c48cc8a2f 2013-03-10 18:21:06 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf40469306feae496065cc6f54fd753e07c3c2c3b47ea330f2fba08da0fa1a1 2013-03-10 09:48:16 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf44b10125499d7b79dd15cfcd9111fc621ecd40a55fbe6e79c17cf3eb1b235 2013-03-10 19:53:36 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf47cfe2ac0d13ba93ba27592442d5a02c49d26a07cbd4cf35ac3ad18774dc7 2013-03-10 19:01:22 ....A 251316 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf567e1e8370dfb7d723c4c1ab55b50aa738d1108d2dc95295c48c2451109da 2013-03-10 09:45:30 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf588e8da7578ff7e285e7d7d6c041542af2b897393915ce7cd79950f925b45 2013-03-10 23:44:46 ....A 2348544 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf58bca5f19d89de88c0090f33078bfd713e104f96b98a8b57b8f27f422d4b7 2013-03-10 00:05:22 ....A 92228 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf640d31f9945b71fe157ddd73bf69b323427698a03b88988c1024ebff5d2f2 2013-03-10 23:10:20 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf65c4038589d4ded699c9ccd30ca19b3a0e50957448aacd1d069a2cd3c2064 2013-03-10 21:13:54 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf7691db8fd76cf6bec070d9f4402985d7fb3d14dbbcc4bad3ffae190521ee1 2013-03-10 06:38:52 ....A 55677 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf85dc5e4fd18bbd5a2c5f7ca72b52d249e4ee8940a01c51ae60d31cc686cce 2013-03-10 22:22:00 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf8ba0c66fdf94c390af21ad25c33011883cd9fe3f2592776baaae911f10909 2013-03-10 07:56:18 ....A 380416 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf8ebef97449037893a16a31e3074728caf6e5b1bb7dd4eacf363bc314b1223 2013-03-10 09:24:08 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-edf9e5d95a4f6e4a129ab232740fee3ea1cec41b4aabf54d515bc59c2ead7ed8 2013-03-10 06:49:54 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Generic-edfbe94e8a2f8b3ba0f86cf761a1e31206b252f378c4859d46f3619119571e4c 2013-03-10 20:45:28 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-edfc7b7b79bad53b90c1c409893d4786ea3350a5a9bfcfe168de104cbcb7f1b5 2013-03-10 08:38:36 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-edfd5d4d0f9fc489e6d12137ab9d81b200234b7240c80a550ea9fe8f71ebf08a 2013-03-10 19:46:04 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-edfd8c59239e89ad0ccd033df22a6fdb9e09b74ec0b547dcff32368b484cede1 2013-03-10 19:44:00 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0163e04bd0ce23e4a2d3d080a77e35d92d03a5dea9e844abce42f7198e6290 2013-03-10 09:19:22 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee020c593190eb105a361484fcb59f5d6784ac87540112981895bc2ec50fdff7 2013-03-10 20:45:40 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee038e39dc89639ec8bf68f32bbc0eee13d706a132edea3708b0e7b83b4af074 2013-03-10 09:53:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0456722479c9bbf72538ac76d9870c0633df5c822198f363fe571d0e073d69 2013-03-10 09:45:50 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee04af24f6c89d183e923593c724db0ec4d5860611ad289695f52fdf6a603acb 2013-03-10 19:58:38 ....A 703488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee055e676c4f30fa873f19900be2bea147a44ab05b82163975e796cbacef47b2 2013-03-10 20:09:42 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee05be0aaa9d8c69203a0c1a4a3e07d876a81ca0866c408075080c98a32fe67b 2013-03-10 21:06:26 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee05c800aef4510e2e24692f4c313a9175d463fd6e2fba75cb002384cb8d2679 2013-03-10 21:11:58 ....A 1080832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee069ec17f7ecbf42f55218cc048a44a4cd42b588f30c433eb832511283f3ce3 2013-03-09 23:12:16 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee06f412ff882e49fa09cbcbd77ea71c2e6bfa25150189137a5883e8f362c73d 2013-03-10 00:04:12 ....A 1482240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee08e39342317c50acf04823b2914f7c799b87c3fac62cee9f3d598e26b48e0a 2013-03-10 20:13:26 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee091fece1ca1f3406fc061afca956d9058fa830b40ac8e94e69707ab423b2a7 2013-03-10 21:11:22 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee09dcb0bd3dd59bdc0fea3a86010cbcfdf04aeeb4ee988010e3f0a26ddb9651 2013-03-10 09:34:02 ....A 316821 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0b8497321d53dcb2994e167580772a8243642bf1b4ae12730750e58b0f2667 2013-03-10 20:20:44 ....A 848896 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0bd55f4597158c2ddf5c1850b7b435727b23ea78d2c36a5df402dd7ed6362a 2013-03-10 22:41:08 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0cada8914d6ad7b3e6d05b57744965ab6d141a17cb4af2c090d39d21210b5c 2013-03-10 20:19:32 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0cba77d0202e8e46cfe6f17c49302b43269e826e77b984d5165ca566aea08b 2013-03-10 00:16:38 ....A 63303 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0d9b2e62369cfcd353bef184ce6a9914e42e5d521246cb454ce9c51f6bd401 2013-03-10 17:54:34 ....A 236548 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0deecd8efc8a5e683f9ee6d09ab3dc7315ae75cc8cde2042aafef10f23ff43 2013-03-10 18:38:48 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0e081c7aa0ffd288670ee7b668aa4379aa1861404d2693c765f31507485635 2013-03-10 22:38:52 ....A 326656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0e8fb0616b94a79182842510099e14a11c9688c6ef95073348594a99df3e14 2013-03-10 07:12:44 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee0ec275d003a669cbce8bfe09830efc851f7907faf5c058762e46b29caaa8f6 2013-03-10 00:12:04 ....A 602112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee102a1381bfb522418c5ff48291f95b12ae9cdfcdd2501bb9733326a608de73 2013-03-10 20:19:40 ....A 954368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1140b6e0c9b301d4849fa622a901e9211f53810a9542425967ed9c3b0da29a 2013-03-10 22:40:34 ....A 42000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee114900d7b9e7bd5889f6086a42075ecd12847b77c1dd2bb9ce06ab12f14a11 2013-03-11 01:45:32 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee117e9d8d65e2b2b2af559d71b852810fda165789b5124859224c925849161b 2013-03-09 23:24:10 ....A 54144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee118ff5c6015e3328df6f0a3959afac716e756eb79ffbc69c7b0e29b8237d04 2013-03-10 18:30:38 ....A 1974753 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1227f3382772fe1fc4969700c9046657b264c7a9f9dcc4f0e95b68bd0d7165 2013-03-10 20:21:10 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1280a4f1a6309abcd074e90ba2e271848c4b0a56ade46602f8c040a41a24d1 2013-03-09 23:33:46 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee12e4da00c4cf4cf7e688fe1b44a96864af9f2ceacf67456c785cbdafb57d60 2013-03-10 22:51:30 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee133c6ae5ac5c00617acdbddfa1531017d7de262dc0552cbaff1cfb82c82e23 2013-03-10 09:40:18 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee13cdb27b98999fe8b6c8d9294189bdadbed6825762af272d6a47ec9f497e3e 2013-03-10 18:40:26 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee13dbf401c514e84b7337b2df54c2bda19b10d96fa7319515fb9697b1208986 2013-03-10 06:30:00 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee142fffcd85de5e345d36f459047e898cb4c20f596c7a0dbb99ef85d8aca658 2013-03-09 23:13:24 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee14d1d71526f905711594589c39a3f816cbdb1476e95f53b5a9a9ce2bd439a4 2013-03-10 09:47:22 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee150911c7705235fd45f706ad10715aa3bab0bccfaddfeb59d0c9516cb2dae8 2013-03-10 20:49:40 ....A 434661 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee152b3dbb3c899913584d972c58583c24c4b1a72c3bc6210bb84dcc62b38480 2013-03-10 08:32:38 ....A 67345 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee15b38d78a879449f17d96a75a286ca9263f83f99ddea32b778364e5d84bce4 2013-03-10 19:53:16 ....A 353947 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee15dfc50bf70898945a98c0628e3c05eb2c48f984857c4119b604e2f8efb429 2013-03-10 18:38:34 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1872f101774534a4863580915677ab305dfce305763abad0079d06ba332b3a 2013-03-10 07:14:58 ....A 136224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1886c6425d5b50e8fc806b870456fe0b98b389d4c139fac7cd109ef61a8cf2 2013-03-10 06:35:50 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1a2c7b206a90dbc4b483decd21009b6408a35444224ffec26c2d4772db22c7 2013-03-10 21:19:14 ....A 130672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1adbcc6488b9acc11423b76ca8481ac79cbe392721d433a7c890349fe5d7ea 2013-03-10 07:26:32 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1b501e05511a9b6ff2dad61f0b408425919936ac5065d988e02def879fe51e 2013-03-10 09:25:20 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1b542251d85d5520e942cf2c7f4f748c698c5759aa2a5d231eb6fb17b06cd0 2013-03-10 19:29:40 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1cba98ad816037317957e5921fcb22ff6a1c936d18362d6c4137d9cc3db02a 2013-03-11 01:41:16 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1f05cc501c1011b7900f8c33f5e7cb0593967cb4f9015c4b8c0c3e6b4a6b2b 2013-03-10 18:37:06 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1f37b0eff49a5129cfeda5d18b549fbe973307a900ab2766da998c6486ae04 2013-03-10 09:19:52 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1f6670fbb8c75f4344e11a87ffb4d195508544b03bfa6067ce443fc77cb533 2013-03-10 20:27:02 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee1fb6437df2185f7bd5792a1497a256c369ad81909e43b3f29c785b666fc5ca 2013-03-09 23:51:40 ....A 2993679 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2048f07718f98f05985bb7361f87f02c9bf5bbdc041b430d54b9f4a18fd2f1 2013-03-10 09:22:48 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2086b9a6e6a4accad7ad80fdfd49b84c66e5dbba204f84340cff3387e59320 2013-03-10 23:12:56 ....A 309359 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee214cdcd0611f7990d7e50f02e05ffafa1821e0730dccf289abb4418984dbe4 2013-03-10 09:53:52 ....A 6869380 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee22596036575f1fed49409ff9333f5de3a410da9d41e7b88a53afd92871b264 2013-03-10 20:45:46 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee236e965795175180497ef8fa8febc5a02a47ecf124fc77c736457086765abc 2013-03-11 00:27:48 ....A 241152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2535249af55aa42b3fee0a26d71d6e71d6ff537e9ebb33f77fd2b1a7c82bee 2013-03-11 01:50:36 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee257290dec0073fa21075df36db53f5146296c718e8695bc4d0389fdf156093 2013-03-10 22:39:38 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee264b8147a92693fcb7af27458c253b373ad4da3881fd5da4cf57dc53142ed0 2013-03-10 08:53:48 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee26e1af93e42dd56540cbce7e84a1f904efa0cfb99346b810baf456b1a7ce52 2013-03-10 22:46:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2739d2e47b9aa2d9229a5c8023c3566c2d6cad961488665e7695e5d4f204d9 2013-03-10 00:05:42 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee27d5f3c24d8b5c9f4737ad29d624a1cbbeab1fdb991f07121452ce4e44a646 2013-03-10 18:25:48 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee28121d10c466c1babba46a19d6265f842d9a4a6d7584a414d9c246e2ce3252 2013-03-10 08:57:52 ....A 1154048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee28b7b2ebe732ac5500d9d030704973c3a577662f2d4e087718314eba0339ab 2013-03-10 18:55:24 ....A 2350592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee28c314409f4452cda998787ffa2e9bb3533790a1817ad986275afb82cc603f 2013-03-10 20:38:42 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee28cbb17d90250e418a0ed22a4bfe97a2842c65af4c811d0ad3672acc7f2059 2013-03-10 18:37:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2a8956d3bd099391f5ebd3540aa227271a588ac0262287c57a7d7842c275c7 2013-03-10 09:16:28 ....A 1056768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2ce4f408b7fc834bf0d52e519d4d2a200bd4f224697c2ac3337dd07cc5b5a4 2013-03-10 19:28:36 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2e21ea30cf2a701202c65dd994b4f5c297e0212b5a081ca9e8b93ddf8424a1 2013-03-10 23:33:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2ee4ffde46898ffaf0372a5d400db22f05e248ce10b24be4e177da291cca19 2013-03-10 22:41:58 ....A 24948 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2f050758a1e9fe0365b19d79dbe05a7ae45b8f7d2c72b128091b17bbe8ca04 2013-03-10 03:14:50 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2f1c16dd95103ec6d76d1d06cbe1fc98d9baf7af89bf025539e9fe446eb4db 2013-03-10 18:41:18 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2f2911614ce819b51794e86a44e849e87b95b70dabfd8bb6112377d9ffeeb8 2013-03-10 22:30:32 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2f834be3a0a95855d2b492814192e4e701df55d6fbbab2af905977d7f40bef 2013-03-10 06:39:04 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee2fc9b4a48db101a21bbd56851cc1b5ad939b902f0145719aee99f4eea84012 2013-03-10 08:04:06 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3047047d40a6eef3de4fd6c5dd13ff8ce50016c5b36e0d266e49b7f30f4415 2013-03-10 20:57:44 ....A 320512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee30d9887ade84b149710fd8e25e99544ddf3a74b40b4680cb629da7d63e2a97 2013-03-10 19:43:32 ....A 621056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee31354b9835eddbb051f00394b13cbd490acba1fee695cfa6aa03acf40c44af 2013-03-09 23:57:20 ....A 18370 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee334e20b1877a54a987ec3d335381878413cf73269597f3f02aeeda7b801214 2013-03-11 00:50:20 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee335e4dc45afb0e1a1670e4d8142d70d60ecc22676640be1fb88689a5293875 2013-03-10 22:31:40 ....A 152223 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee34f7389395578cadb58b8d73cfd844bb7f4cbcd9e9def8f875427101501ed5 2013-03-09 23:27:24 ....A 3712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee353ea7fc9390f02603581fdd7e50a5ba6fd164807a9108dcfc6ffa62622b42 2013-03-10 07:59:08 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee367f43e83597f27b234096b4701656c8db4f6832c1c61f383a5137d899cc92 2013-03-10 09:23:12 ....A 363493 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee368bce2e7efe53d5943ac459b8b2531ffd3bbe2dff39b7c14964bd60e82283 2013-03-10 09:23:02 ....A 1590208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3809d43100abd4919d6e7397a16b3a4252c9d4820053bab905a37682337109 2013-03-10 19:52:16 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee38937970896e3ac71c0608767a3a058657ed5a99b101646b5f5ec9378ce5af 2013-03-10 19:41:56 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee38a2220c5f630cdab1e007e712d7ed138c8703feffd4e74e7ccc41f662226d 2013-03-10 00:04:44 ....A 57922 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3979e944fd80ca79162af05d5d04a86734615c35a89b59f3c0fcc9d13e282a 2013-03-10 18:21:24 ....A 14360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3b57084ec5c91a2faf130f100457161d3e102c4fe00adfd2518fd3d8ea7431 2013-03-10 21:00:32 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3cda144389223f9adb4b08ddb408483a31c8cf92f18159f6fe3799edba33ad 2013-03-09 23:56:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3d5d85fbc6c1da1bea82f54984d77ed7633f4cee4474973e253e7563ea7480 2013-03-10 20:23:22 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee3dfa9a393e0ef17a4020026744d5e864066b7dea46895ac23b05e2b708796e 2013-03-10 23:19:02 ....A 931958 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4026404ce2509e167e38266d726a085cff2a7f426f5527732da080d3854d15 2013-03-10 08:21:46 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee402da34b9b61abb3478e356a731016c0598acd567f78141f87203683e78b8e 2013-03-10 18:55:04 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee404cab6baaa4ec6e2d37a535cb472684db7080cbc58c454afd801fadcf5d72 2013-03-10 03:10:24 ....A 36878 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee41a04bae1d85cb2baec3584ecf90dc15c44c74d9b77a9fe1068f4b2426e34a 2013-03-10 20:44:40 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee43c3cbd9b1202cc28b2895b3c6fc24cff9e02b7edb0f979f36a836af6e9512 2013-03-10 22:01:02 ....A 766976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4478083f6b454e08630076731b6bee06a3345016bd609ce0d5216f49af8be9 2013-03-09 23:40:38 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee448f8532498cb34d441bac67ebe5324c94c43dff528e27ecacf140d9c4615c 2013-03-10 08:19:24 ....A 427520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4672051e033dfaeabffb65c2a3f72444e6936b872b2a559e3e8dad86c93fcb 2013-03-11 01:35:32 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee47b778301114b0cc00a7dd94013a71fc2d3cadd1f5d23f995f8647f0fdcb27 2013-03-10 18:12:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee497825cfed66e45ab449122e76f40d819db0c4809444016eafa2ecaf1941ed 2013-03-10 18:37:04 ....A 82032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee49ada3b7989c83d3af3278374fffab847959a1a13a4da374ef83a2f53b472c 2013-03-10 18:58:58 ....A 49712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4acaeb2d7c53de45e750de0d1970a4311cba92ff7ca4e9981538a07872042a 2013-03-10 18:59:24 ....A 451584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4b114b7064013455f7aca54496b97ffa8832c57a571f6831d3205e6989be17 2013-03-10 19:48:40 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4b125a14f625f60c305b64a6c4886092e5c09909eba01953077c4799907fd4 2013-03-10 07:58:00 ....A 1637910 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4b2fa634d9ee44777257026cf08ea9e0ebcf1a4a945a0cbccd40af16c5360f 2013-03-10 20:15:20 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4b8b2f32dd880fbce4bb292cfe91604eebf1a1351f4e14be8a8dfa6bc89abb 2013-03-10 10:01:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4c0cb8b6b8ff30588ba081c414c2cc733ba44a475e7a43cdf041d3e67fadb8 2013-03-10 07:11:30 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4c5423da956e786358610610ddebf63dbdd09e7ea192605ef4a5c9f8ac949b 2013-03-10 09:23:42 ....A 650240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4ca4b8aa9185c5c512f482821139bbdf08c40f7d3c4f04de8c460fe3a91b36 2013-03-10 22:56:02 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4d043b30aab88db6b7894ef3ccc612bae6bca1f24b12431ab8842277f6da07 2013-03-09 23:59:36 ....A 1082880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4d97516b65ef75b17d76b4cd9efbfbcf9001b3d636a9fe82bf47980d1873e2 2013-03-10 00:44:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4f6933467d1fe03a8e716e6f76da163b972b71080b077f82fda3f233911667 2013-03-10 21:14:16 ....A 270536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee4f9d50937f030dc0fd09aef04cea4aedbf9ee94c69c99ec5b0c7eef7df96a7 2013-03-10 20:08:10 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5126d7cd2bd809ec8c399f60bca8f051b7271bd234cc1f35ef0c0f6e129da0 2013-03-10 23:08:00 ....A 68524 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee518d766388902a93e7925e43ff6fc277de36bccd0eb799b5052d498dd1c42a 2013-03-10 21:10:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee54afe012315535ec764544b7c9ce5f2da033b0b008f8dd15b5a72c2022c7dd 2013-03-10 22:43:20 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee54b318d1761e98d7cfd874699a276409b53f6789e93eac9f06ee00bb154e40 2013-03-10 23:56:50 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee54e40139123a781c867a872dde71e0f3bebc2468fd0d9955add64cd81e86ad 2013-03-09 23:41:18 ....A 73929 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee55013d786d82af90738678ac1466f5e90dd6ef9cab30e9db8ab893eeeebbe9 2013-03-10 20:49:54 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee55aabef40aeec18f9e2fb4bcdebb61c262ab5ad0c5bf209f6093c84c9f7878 2013-03-10 00:19:28 ....A 155311 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee55acfa2b73695bbb29cdab4d483f0918894f984416c4c01349177d75e97165 2013-03-10 08:51:14 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee55c0156b5e0406c0676348e8f10883b774ccdf19d248458127eb6c87cc63e9 2013-03-10 09:12:34 ....A 394752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee56d99f0886a42add0e6355aedaa5d2ad9922193136226bb579ab32ebc6ed7c 2013-03-09 23:16:24 ....A 24190 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee574ca235ba4754c189ce8489d833e4b1cd282237710429f282ead0ba79866c 2013-03-10 10:02:10 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee577750a9a9b5aab028e79c37ee4fad42459a430a0219c38903b1fc7fd0a967 2013-03-10 18:14:04 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee57ebb7efba110a80757a8f446e393280ebd74a5e0b7922466b9aa33908e14e 2013-03-10 22:56:28 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee58ac018903e88be9a70519bfc3f793d39afd29a9a4e058781843268ac86ee6 2013-03-10 01:14:56 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee58b1071baf16f4717f2c383d4324560a4c099d4fd7f083d22ad664fb760511 2013-03-11 01:15:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee595290ea2f45bdf6c384a7d19cab89b393f0ee00a0089c47ed71501489cd59 2013-03-10 22:43:22 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee59b8bd26a511660ffb02bd2f7bf7e4fbe859f6a2dd1a64a6fce8cac15bf58e 2013-03-09 23:28:08 ....A 2082528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5a373dc8e01fe3d3d007834824e69f0d6f382f3bfa0048e9783700d60abab9 2013-03-09 23:22:08 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5aae0d52ab9d2a6c43a09a4b5b31fd867b56a9496102ae91590553ab9a82a7 2013-03-10 09:44:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5b65b52a733d1110ad0cfa608757a65da1f0f436d1344d8e4f0db186dcea40 2013-03-11 01:17:06 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5c377b8d3c7a5ab476a5dcdea31e7fe2f052eaced5d3cd29eb15ae49e2c473 2013-03-10 18:25:16 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5c89f05d1a997274209cb8b874a6565787f03dcd173a016b93aeb162628baa 2013-03-10 07:18:10 ....A 105024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5d090454f8e9a8fd1471dda14d10b900fec106109c1befcf1f71ebe6ca7984 2013-03-10 09:39:12 ....A 35485 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5d6075d869b2a2b93d5df5481bb2c57cf7c3c6c463f3a3c9a34ec0e916f18d 2013-03-10 00:04:14 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5e0db581aff8bc219c44ac36ba5639b96e5954d1c322097b9ab3d06c491342 2013-03-10 03:03:14 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5e5c47072228de5c6dc16215d38f8d8910d0c814e07177985900f0e093216d 2013-03-10 01:54:30 ....A 22541 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee5ff58a70031fa03bbfdfe3017b0ed1aab3ee949f95d787b74fb7878a5f327a 2013-03-10 10:04:42 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee60511892d39da3b2b6bd262562368c1c23836948abd2fc78512b584aef8040 2013-03-10 18:57:34 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee606415bef652cc88748224500e7bf6931e236017f869d02789003e724c040a 2013-03-10 22:35:04 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee60e8982d4280e20779f6a148db10c01edcd68e9aeebcf8dd5a0c3ff15dcb60 2013-03-09 23:21:24 ....A 116411 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6103ccc8687fe1c8be35543215807a0f031dda5ee4ee200d1b7c630d16463e 2013-03-10 07:32:34 ....A 26664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee618ba10ba3ed1980cfee921fcd0139f3a8165cccbcf11eaa363eb41f95bcba 2013-03-10 09:12:28 ....A 88268 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee61db035101e8c6b8a7d6d96f6fde32f59dc0dcc6003a91e0b6596a030c11ec 2013-03-10 08:59:26 ....A 289280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee61f25502e614d6da8230b4d645243dd93af7eea74f13f4d7c0d34306d36023 2013-03-10 19:36:26 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee61fb3eae1d1189ae594b2154c04a507f4340e1bc04efb78fd19b876dde3a01 2013-03-10 09:07:54 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee628f56375b9f6124f3e74f16140a885a612b14390bd84fb06d26f5db0ade5a 2013-03-10 23:50:46 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee63d17a0a1cc3615987f429bc95193b53fc54289bad57f360db54ec2c612f13 2013-03-10 22:54:56 ....A 643576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee645888eea4790f795cf35894367371b90e39ec8ad0ac4fb036100d232c2536 2013-03-10 08:26:40 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee64742b01496f39575cfb02ab4fd6e28190428e3ea3c9414fd2c29bf4b817d8 2013-03-10 00:12:22 ....A 696832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6668b5f38c72b87c5923bcf8257b9480af3cc06c478d90be01021144433d52 2013-03-10 20:57:56 ....A 1619485 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6722da07d99fc5c90fd8655ebc7d1e9328ca877df9cbf93e57566b7f9c12de 2013-03-10 21:06:28 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee67b32461eff79bb7704bd5165fa4421073275b187ff97528e4b90906f10060 2013-03-10 18:39:56 ....A 31398 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee67e110348658d8f465053ac2828047a5ccefdaf3b0a84ce2a4b755e0b57f5b 2013-03-10 09:08:18 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee68bd8221330f95998cbb639bef3ba2147f5e05b2fd8cbc0f31962d1174ee0d 2013-03-10 00:09:56 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee69b6be6cc9b2b9ca7e4323a5582d39ac1cef5186d45f91dc6b7aa197c77857 2013-03-10 01:59:02 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6adf4150facbbe8ff07dd22dc7b02e26c550aae3644990112c563d525ee29d 2013-03-10 06:50:00 ....A 1854731 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6c02750d865c058c92dfc8b8f798fade0c3310e1015e19a46acb6face9f320 2013-03-10 23:19:02 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6dab1a18fed6c9870f939bcf0c2fb3dabca7b5d605950a283afd5af9571f54 2013-03-10 01:56:02 ....A 143616 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee6eda4694e90efe1cdf6177a33690fd5cd02bfc2b0cb86fae34600276dca1b4 2013-03-09 23:36:08 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7051d657a4fada1fe336e605b95243af2e3cd68211156d087237000292c77f 2013-03-10 18:25:10 ....A 1017856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee718e0dcad3276b273e8cfa982212b6dd5e43b174fb538f6a3385c76ff7eab0 2013-03-10 19:06:54 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee72aa8f16d40efa8c2c9c798f0755246f0e598ec0d32d3f348802242186e28a 2013-03-10 23:30:46 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee72afaa4f16d22bf3dd8ee2d6d4e1553105b773e5245a58d4135aafc38dab18 2013-03-11 00:20:34 ....A 303482 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7316b8a6cd1368f13909b97dd8264c3970209c3a2f1f28ed49b38f1590f8de 2013-03-09 23:51:42 ....A 55301 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee73356c32092dae45583bf115fbb5d8e386106b8ef3a779d59cec311edb9e8b 2013-03-10 09:26:54 ....A 29526 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee73635044b740f7fb0481c76875dbe92a3a41111ef8fadbebd32e8cf978610a 2013-03-10 09:06:40 ....A 688128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7408dee99788e29af1753d8fd514d281006ef282518c30917a4331f6370a31 2013-03-10 08:24:04 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7474f9b4c4e2510a2c90d4904ee0fe22894cb6d0413be7912231a132d030d3 2013-03-10 19:55:10 ....A 607753 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee749417024d923daa6b4a03311d8759ad62358bbda52bc483ac9edeaba0c1b3 2013-03-10 23:38:06 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee74da05839f6fb46310cfa5913c625f8bfab11ef4f26903adac37be6f59ebb1 2013-03-10 23:05:32 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee755f2e79eaa1293f0ab588246c241fb30f98f21b7c171fe43253dadb65c7c4 2013-03-10 18:02:00 ....A 84226 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee75ed7438b480c57b70de5414eb17c0b4e27ec0ff7f9b50e0f9ff67ccee81df 2013-03-10 19:43:08 ....A 1124864 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee767ee08e3c4c774c72565dc69b9e071535747fdc701659aaf36ca7eda9e63a 2013-03-09 23:18:28 ....A 853614 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee76db706dd9ef1d208f7dc88ff5a3c4807c84c55dcfabb619cd6938450536bc 2013-03-10 20:56:56 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee76e9ac2d788239a6e444230ecf90f9d9b1d1f14d215f8dcc2313eeecb7c6f7 2013-03-10 09:57:56 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee778739d6e52919ec75a3eb8a4e67b86d170f1eecce972f8f87969c038d40d7 2013-03-10 19:47:56 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee77d10e7de6e57d6b893dfffd551c0c3617820b6dc054f82c776df5d77da8a3 2013-03-10 00:34:52 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7801735f7c7ecedd987a03cef66674880c4d83a6d0667d4bb015eeb85fdae9 2013-03-10 19:34:16 ....A 274848 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee78d61fb09dafd6a9625c24620ea3410cd585dfdf71f0cc25e1702606484b61 2013-03-10 23:56:50 ....A 67617 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee79be94e27307c0ea9129582718aed07fa03006fe7fede0dfd4fb317b8b3ea6 2013-03-10 19:11:58 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee79e2aea2ed1c8aabe5b0fae56f3063d7bbc9e08c01a9efa7143076f5c721d5 2013-03-10 08:55:36 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7a24d9143d5bd3941530092937bf9a97d8b33f22e9433ef9207c05c0be0e86 2013-03-10 22:47:04 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7a93ea0098dd6bed5afa2ce582731777d3f35376e70cf6a98d9dd6cca6f1ec 2013-03-11 01:16:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7b46405f1fc5ee951a9fe21cc9fd9cfb69d9d5233bebfb2bd379db38b21c66 2013-03-10 18:25:02 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7b71efc795a99ddd32061a44060181cc7245ab1ce572d37c8b5f8e8ce62f36 2013-03-10 07:06:24 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7c6d5b763b96f192aabaf20f81343728f0bece2108da9906c3c4365167b8e4 2013-03-09 23:17:30 ....A 155667 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7e0828bb7998df07a294b102aadab9b3abde8d864b88b8b86013eb80d67250 2013-03-10 09:31:02 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7f1e72b805dcf60cbe48f83ddbef27d482306c42bd19390c2e71793be09597 2013-03-10 19:02:20 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee7f35fe902142daf922ddc9c250906e2f9f081407d9ee074c05186c38f36639 2013-03-09 23:29:54 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee80bac6af55766fedd27612c6cbc2147efb4e07f43384e343023c515076c660 2013-03-10 07:28:24 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee82144573d460d346a3dfdee535ca93ebc5b5a86f6c8c2be1dd516cba9f02a3 2013-03-10 08:16:24 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee82393876625431b3c4734bb4a0c476cdbe3dea2ca207b8e5f4fb6f6b2891f7 2013-03-10 09:47:14 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee82fecf64789eade636ddb2484a0598e7e0d868fcfd138e922df29ad5862d9d 2013-03-10 18:18:28 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee84efe196d88e8a283681572fda8bffc5c136a7f4d25c98af9df1612bccb26b 2013-03-09 23:52:04 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8572696dfb4694f7a0bf53f39fb48c18e35fcb1bd5c6c7cb4178b6445b321e 2013-03-10 20:16:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee85eeddbe2a2222520ab3ed0cc5ced1e92f4c849bbc1245b2023a240bcdf0ef 2013-03-10 08:21:26 ....A 28800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8791fb9e94ba450d1f39203952fb1d83344a0f1dd4f2601fa4c7ac26f6c784 2013-03-10 09:13:32 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee88dc333015f098d120219ffd42a5910b6e6e89e6c3f8d3a6264661c48cfc1f 2013-03-10 18:01:32 ....A 953856 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8931647b90bd7f135ecbf6e456f2cb7d7f947ae05e2ecf5b05202d71be1346 2013-03-10 06:55:04 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee89f0401beccf1d124b5821cb3d88fbe0c068605c4bcbf28b032b1c9bcb38c6 2013-03-10 23:31:40 ....A 155502 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8a3a4085429458952a0602551a1331c31631b0ef0489c2d7d31925298e3b8a 2013-03-10 19:39:16 ....A 220162 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8a5d40865f7ce2d53921abeebbff0361f8db2af3ef0667ac6a9b78517b43fe 2013-03-10 09:08:34 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8c44e520a2a3a3bebcd4276214fc35cdfbae694c5ac9171e26024f9d68b9f0 2013-03-10 07:21:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8cbd41957427a274aff8829b9c8c8eeb2e050238e949957e5febcf710b4b67 2013-03-10 17:59:22 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8d9e4ef9fcedd8cd6866b3d673f8d85d375ebd364dd5b2b36b212a79c70070 2013-03-10 01:48:40 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8e668da1444d7e1b67fcdfaa4cc75305a64bec663e612da18e349265e2ac8e 2013-03-10 08:32:24 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee8ea63ce6cb0c86e988c89e00e34594b07f21f314e7b0f4ebbc7fa7657ccc08 2013-03-10 09:31:08 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee905a3110d08f23fcda3259b00d3df7ec34345a92da70a1dadbea8ecec3456d 2013-03-11 00:17:30 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee907f2b5681fb30baa26a3c5e76d04e394a33f39d83b05c5e81728e15acff6c 2013-03-10 19:18:18 ....A 902144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee90efd944353f1b40e0f0ed409fa3eba8b567ebbef8c25bb6894799a91d8208 2013-03-10 03:11:48 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9245c736c0d8037c8dd47480e35fbc4b9e44e5f348b50cc4313f3e79cfb8cb 2013-03-10 21:12:12 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee92f5cbe91cee68cc5033133c1cfbb8229a985b4b4e88938623b204700a2060 2013-03-10 21:20:20 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee940be191d86bfa40ce6456d4166dcaf132b78920560e638c050f6a16535d04 2013-03-09 23:57:48 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee95d55b9f205e3e8fbeb4b06b623c56a12842bff2ba9e893eaddf603a44f32f 2013-03-10 22:09:10 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee98c7b3de8cb3f3c365a021f31511c634e162818d0e6aad71ab64125a01f157 2013-03-11 00:51:48 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9903cbf96e3876f9d39275a96d665c5ef89d3ed3fa6d0d1739a1e615980608 2013-03-10 18:58:34 ....A 353663 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9a56d4c9012cd8ced240556cfc6d0e4eaa36e2720bb107ba2c590f7b99a3b2 2013-03-09 23:33:56 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9ae01d8682018ad85f040be45db01611caf8ca1e22b5a71f4bbc9b6228732d 2013-03-10 06:30:02 ....A 269839 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9b71ec2de8c5e0d6b81634e9d6bfb5fdc5b0c3cdfccd921ef8cfaf5d9dab11 2013-03-10 07:49:28 ....A 20520 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9baf785c53d15bcd4b53464ce906af67591221ee8b0fa26c52b097457bffee 2013-03-10 09:23:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9bd14387267f14f66d46b93fba9d00659b4b4390c7cd4f869946605144cfc1 2013-03-10 06:30:10 ....A 563200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9c094ec2224dc8018733371f317ec4abd765114d7307a817f87efe0c9e67b3 2013-03-10 18:36:50 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9c3e9ed554d0f9eba92622e8ac03435a402b317dfd89eb4ebd2929f578d22e 2013-03-10 22:35:36 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9d3a3d1ac5f5d9e434dd30577d20fe2be634e25ea0b85e690e7197a871c8bf 2013-03-10 18:16:22 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9d799da6dc5f72ca6b8feab94bf381b1813e0858d6367d5f27e4db4afba3c6 2013-03-11 00:03:14 ....A 291729 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9ea26d933382541cfcbfeedd9ab9a6428cafe8e43f7970fe5aa4eb59ce67ab 2013-03-10 18:01:40 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9ec99960c7f3db17acd3a7d9e7ff9f797fd31318f6d995c0eb58ad13166fe1 2013-03-10 00:11:06 ....A 77005 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9f975d66910870ba3f77d11bf54568e8eaa7d11bce828bb5c571a91b555c55 2013-03-10 18:47:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ee9fa650993574606c5cb07fc0b65cf1fe9558bc0b9ff9688466f9077254e2c3 2013-03-10 21:15:32 ....A 454144 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea103a8d49b2be8dbc443d849fb65caea77b79d65bc4437df0f39efbf3b919e 2013-03-10 20:27:26 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea1b7d066de61a04c9a366c6011c611ab16f8f0a755eb936485d33dfbfe11d3 2013-03-10 23:25:40 ....A 328704 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea31ed0643ccd96e17447e5b97b5dd41b85f5a1a0cd81bcd55af9100fb05012 2013-03-09 23:11:42 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea4c9d54c6cc2214d85f3fee724da3542d78b62b6887e79d1a87b9d737c656d 2013-03-10 09:05:16 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea5218015b95a25af408a98fa7e61b5f2b48b49e9a1ec718f0d4a6f10d2cfcf 2013-03-10 09:08:28 ....A 48361 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea620f46ca7a5e31501a338c139569c0c9c3722fc41824c3c35e8a09f04c74f 2013-03-10 21:20:40 ....A 1544192 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea64a38cba113260a6f0c53e8e538c9064e96c38c933c372ba42c821c095313 2013-03-10 09:09:48 ....A 7237078 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea66eb643bba5930ef367e0168d75e17e99a8f02ef2b93ab246dc20d682a1b9 2013-03-10 09:10:44 ....A 1007616 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea67da8a8864c904bf3a60a8d6ac0c640b7c358b1e84551a7789498ffdca81c 2013-03-10 19:32:20 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea74123ce804202b51a008e85cbd716148465becf14f78d635ce15eaf0728c4 2013-03-10 08:27:44 ....A 40784 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea7e101db97d1d312f932a380ac3bc46f4ce450a8a64ef0528b906cc36279bb 2013-03-10 18:00:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea8c8640032d22b253bfe24acf9ff9429dec71bc30d4ad009a96a899e07705f 2013-03-10 20:42:02 ....A 337936 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea8e0426ae2ff9fd8fa9175d4ec2da194ed382fa7003e2b9d6795596782f1c9 2013-03-10 09:06:54 ....A 340116 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea8ed348afd6fb0de32938fb7c483ceafcac329578fab316903bc9d83439c56 2013-03-10 07:28:14 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-eea977b8c44a4f73f8c1b4cce453ef29c25519624bdbba73d51dd417c91ed42d 2013-03-10 09:49:24 ....A 894508 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeaa4ccebe5903674c9580de171caaea3607aa0d48f51e3a3d414e8c800e0254 2013-03-10 01:33:52 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeaa766e7c63d4dd48069cc46eb02cd654b1af470f2d90e7f9559f51e00300fc 2013-03-10 09:33:50 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeaaaf213b85df77ab91144c22cbcdbdbaa262bd24069bb0480f90eec44de18b 2013-03-10 00:06:24 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeab2599401a4fe4b3408032b4d99ead81bfc32d7c053d43b2a142693e14961d 2013-03-10 06:46:04 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeabf4a6473c7b632d9bec22619a517da3a4203c5a4ee8d044c691c200446413 2013-03-10 22:47:04 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeac49dd50cb7069246a81cf243bf5236c1f9cd426c8d8add690da4a96674b5e 2013-03-10 23:50:34 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-eead1e924a254690dd9b2ea97d6bd5a864c3d297832ee23a3ff6fee687575f6f 2013-03-10 09:12:38 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-eead43e1938da499214363a853634b1775ed627cd33ec13a3b69d2a168dc9ccf 2013-03-10 06:39:32 ....A 958464 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeadfa3e104a0b97b4e54a41a58730fdc42a95d676621356a7252bce6f135d06 2013-03-10 09:08:22 ....A 589291 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeafecfea712cfecd6cdb16bd4b346c5cdafbd69fd053d90101a0f2c5813fe78 2013-03-10 18:56:40 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb18e1a3571a5049d43a7ab3b0c477337603b8399cfefbe411fc31fe58afe9f 2013-03-10 18:59:00 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb19035c81c90da18836aa782c1f1c3105e0d02ecb928fa86f3b4ca471c7b09 2013-03-10 00:32:04 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb1dcf7e20f8df3b9f644b45583ff75e413a2283110ae3c13f6ecbe3b358775 2013-03-10 19:35:22 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb1fbbd85482c88763079334fb2197e626b9a49472304c74985c77ff4de74d6 2013-03-10 23:36:06 ....A 69767 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb24ffddf98b882826f6975c50191c99e2e0c4c63de19af0f131b47a11dcfc7 2013-03-10 19:14:30 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb268f1abf00afb85e82be1ab8a9af30cd798f526a36bda7b2b75036178c2d9 2013-03-10 19:04:08 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb3641c58c2743092ab87717b9c796a56a30192863ae15899bfd0104976d60c 2013-03-10 22:52:26 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb3b01cb8059747b490c141d23787eec1db527d1c45a727f761cf6a3db11384 2013-03-10 09:19:24 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb641b97092069a2ffcf2691a744d4e40cf914e2d84e7611e41cab9ea0ee4ab 2013-03-10 08:24:00 ....A 26934 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb646a6e857006cf32c1c6a36d095969f2659258e01bb03bf5c064683f5d981 2013-03-10 18:39:18 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb656c799dcf1cd63d54befe741bc553970ca66b8f82307781ab75ff4767145 2013-03-10 21:18:48 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb7f465cee1665de286f63bec30f87fc3d2194231490e88da4ab5eee6a9066c 2013-03-10 23:49:42 ....A 1960960 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb82edf9b22996170ea4a7096e9778e7b9ec4950e4f0a13d31f60953caf0d94 2013-03-10 18:47:48 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb86f417441c367bfe32564c417dbe665e95fe2704206ec4bb13b057a4b42a4 2013-03-10 07:44:02 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb88f12a55651c6ef988f3ff49b4b71669dc9abf2f27f3354ebe7223d904756 2013-03-10 20:48:00 ....A 424319 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb8a0937d39749e1dcf86e794537ed9c9e2bfbd12b115cebb6a1cbd4d290a17 2013-03-11 00:30:20 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb8a680f9c6948366cf83c1281c4811a2dc00ef24d39f9fcf5aa37439ccac5f 2013-03-10 01:38:16 ....A 1031581 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeb984b31ea90917be3c8bd96d5068f249a3e1bcb8786c6c2179936d1cf40de2 2013-03-10 09:30:56 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebc1674f194a7c2f2b0e2d1ce96e156a7996029e2284d2c8359248abd26a5c5 2013-03-10 19:27:56 ....A 873984 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebcc6d5ba9beccb8551fd31c230f7b23f9c03f3bbdecc237c28deb6b098d70e 2013-03-10 18:47:24 ....A 332800 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebd06fb6cc114889360d5778d5c5db21b6f9d0623670572fec88acc7fd22f34 2013-03-10 10:03:34 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebd233cc7b682a2942d76a4e2ae94c217937e19c77190d790fd4d35eecd1ede 2013-03-10 09:27:14 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebd44a794714438dab9521ee492bd9b004db80bc1f6ab2085883e27179581cc 2013-03-10 23:35:04 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebd64182939be817b02968bbff604faec11e25c6ec17c56baa3ecc44b647f88 2013-03-10 18:20:04 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebd7432e0795cab45b88e4fa42137fe93660444e7664b9995ac239fb0021eb5 2013-03-09 23:37:28 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-eebff75f4df79435b342fe206b45fb2e177412a04bf828259c12e7b010b13728 2013-03-10 20:48:24 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec1aff4bd4fd4f64167cb52b6db8ecea55ffe8f09b313fa4d63a35998828073 2013-03-10 01:42:32 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec1b520a9f783156e1e6e430ab9036f4e57ec6af8c1a47035e0d9d2c754ae3d 2013-03-10 00:22:32 ....A 1058335 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec315b7d4eac55ed86c4375feca3d4da87f9ddb541a11a97d394d3015c4a35e 2013-03-09 23:39:38 ....A 851968 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec43b3d3df0c88086fb8a20fc66cc41f99305218dc2145907ce1dfa991591c5 2013-03-10 08:58:10 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec4abd37559b966b28040ec76d88e966eed13db8505ac0b86a6939c83883142 2013-03-10 23:44:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec730e07e2c9940bb9f3ca792fb34ac8f4330ff561d45d3a0cfa843e2a829e9 2013-03-10 00:02:40 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec820e36e010487ae0a101e64521ed13ef37e0576d30c434e44496ba73f1433 2013-03-11 00:30:52 ....A 1576576 Virusshare.00043/HEUR-Trojan.Win32.Generic-eec9055bb1987d870a2e980bff3a24cb314aba724f60e5f137495a036bde0f38 2013-03-10 18:33:28 ....A 879616 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeca091fee31e5c1666d50e63785b8662ba2460e02162880b2d442d37a6ac3d1 2013-03-10 07:32:32 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeca60c7ec25c31418e1a57341a6eab4cced82a4dbcdf7cce93037f41f185336 2013-03-10 18:57:02 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-eecb1aaaf4e1618eb682fe373db201107532a2ef3efb6215d34c3e3900498680 2013-03-10 03:20:44 ....A 455168 Virusshare.00043/HEUR-Trojan.Win32.Generic-eecb1df5d7f0719f59db4d67ad1b5f1473a3ac74f292a9497a0e7d9f4659ed1a 2013-03-10 10:05:58 ....A 515219 Virusshare.00043/HEUR-Trojan.Win32.Generic-eecc3c0a01d560da0a846695bd3cca69f97cc1f5ef3962e7069615e2a3f00e95 2013-03-10 22:20:36 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-eecd380f1aa53a086fe2f85ceea7746ac307de53f9e7ea775102ff761f09dab1 2013-03-10 22:50:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-eecde029b23e45f49fd43bd811ac60d0004dadf4f0ed99d53b6d12393cbbfce6 2013-03-10 18:02:22 ....A 317952 Virusshare.00043/HEUR-Trojan.Win32.Generic-eece21008927ebc04d5c7205685107ecafc4aea28743daa259d6a11e7b514c47 2013-03-10 10:05:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-eece6d3c86a96589c04d7fbfd4f35f64bd164683095ee16f23e57150eab3f126 2013-03-10 09:10:44 ....A 96125 Virusshare.00043/HEUR-Trojan.Win32.Generic-eecf47822625798d5e8e25e1b33401312156976748f66f2d3f085870e649239e 2013-03-09 23:17:50 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed0126570b478c7580db8e4042321cfbe0924015d0d84af7d6cfe2e57d77f86 2013-03-10 21:49:22 ....A 877056 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed05e0c85f9c60d360da5a03afb72e058d329cb8f934c69013b4f2d60309439 2013-03-10 18:53:10 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed1e7ce15e460c5f31483deb108284f040feff46cb53b06512a5a998310334d 2013-03-11 00:51:50 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed1e9d8b005a05e37ed0689172751f591e4018f110f03cfa0355ea09116cca5 2013-03-10 19:42:54 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed29065d27c5813e175f3d32cd60be4fb73adce930e00489dd4b21692fcdcab 2013-03-10 22:10:52 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed336404d78bb0fc5077a72387cb0dfc0990601a47a3808ecce825d1ef5695e 2013-03-10 00:51:30 ....A 682404 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed360e5aba9453c7f5146ee143c3f8f18bead7cc6d22d242fb241573e962949 2013-03-10 21:50:10 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed3f71f5123c6b2775afa838b3b97a6b04e8e0a6210b1e8f34e5ee5b9545203 2013-03-10 09:46:14 ....A 438472 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed49e75a86a5ebfbe4c072e436e5ab62b773ea976a7d0d3032304bd3d080825 2013-03-10 21:33:26 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed5f10b99ad19fae3b594ea6243a133ebfe1e57e074d9cd49c742953a4a64d4 2013-03-10 09:58:24 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed6817e1ab6abe1e6c977909cd67eb6113f65344c8fe8de4c940a0538db37c6 2013-03-10 07:23:14 ....A 90787 Virusshare.00043/HEUR-Trojan.Win32.Generic-eed8225f8707bd58527e163105cf875e6eb37aef15dfe44b6b490e763aba6056 2013-03-11 00:04:42 ....A 275522 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedad0b4b4b52996ad075f0215e0d34a5f06edefb246e341101f0fa841f26bf3 2013-03-10 20:14:32 ....A 275456 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedba695590f932de2856b43fd126981735728c3d2966d73b328dfd6d2073c2a 2013-03-10 20:06:18 ....A 236548 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedbf338c99bf05703376ecc975bf3b1ae8163e1f0ff72e2378ba03057546f60 2013-03-10 08:59:42 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedc5e33ca2716baf55097a8ae499875674ad8c9ba922d2c18110c2d68aaf26f 2013-03-10 19:40:20 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedc5f8686b2f249b0d21c2239b532d27cac284f9f3563597f7bd8362a36c572 2013-03-09 23:27:16 ....A 562688 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedddb1216601546c0b71fd248103e77b49764266dca5f726f5a088eeadbcf4d 2013-03-10 20:44:54 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedeb927464a6b69fe10555a95fc14d6f1e8bce343db0a511f98127d392423c8 2013-03-10 09:06:10 ....A 877056 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedfb3f9742f76283b7c2deb800d37f1f61a104b05d51c1c63411ddc46a7fba0 2013-03-10 18:57:54 ....A 122464 Virusshare.00043/HEUR-Trojan.Win32.Generic-eedfe997811c7b19c8df8a7feb5350a7aead459d419515b490170ccdc8b9a6f6 2013-03-10 22:29:08 ....A 1667072 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee02091123aa62bfc8a450f62e432b0c970e6062c2ae4e54825f66492c3d5a8 2013-03-10 09:41:32 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee035c10cfd1431b06d3d910eb6167e2264db6a0e77f9be57b5b621f470993b 2013-03-10 23:30:20 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee0bdaf5e43569f5e7c4936c0d5c775b4c52d578f567ac281d1026619167fe1 2013-03-10 22:31:24 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee2ed0c4e6eaf30c8ebcc79414ad4b6e9b93f6f6558f49bf688546858b8be2c 2013-03-10 19:42:26 ....A 322259 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee348e6d964e54e7f817a45276dab483c2a221dd24ddd57e4d98947de610404 2013-03-10 19:07:10 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee3b0871615cc2bc6161c21854676ef334cf6d254421f0aca59b44750d9073c 2013-03-10 20:20:00 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee404c99809a9fcf27d6ff8ac45bda952826d30692c29971cd9d6175e2e7dd7 2013-03-10 20:24:34 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee41b320505f001d75eba3c77e3c3865dc7181b14146764e0ffd4588341be1d 2013-03-10 23:09:36 ....A 303104 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee434f8c190d51f7501d36ceb358767342db3b16594148f33cc0860b9d2af5f 2013-03-10 19:00:28 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee54014e1b94ccd13b563270847cadc0158534ab8fcef6427eb9a17c6f7844a 2013-03-10 21:00:00 ....A 535552 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee5a8d490d0ed4a0b6142f53fd5f762ea2ccd5cef247feb8e5b7abb317a2e02 2013-03-10 20:50:16 ....A 1204224 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee726ff2f11985fa7071c48bf695e6751371c8ba44128d6abbfe2fcbb0c8051 2013-03-11 01:32:00 ....A 596449 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee810bf8966c5c232906b94dbacf43dc8ed05819bfcc448ea216c79af1e1b4d 2013-03-10 09:23:40 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee8280463758bf9ad0706931d4089513cadfb46330be4b1981e0fd1eb2243bf 2013-03-11 00:16:26 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee82f075b028a2a712c8d2ce793978916e0f620c9c236e9dbe7e8fa689c6fe7 2013-03-10 22:19:06 ....A 1124864 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee8ef0852dca3eaaa04ec0a6f29325d5aa97f9de491c8d7f39e64b3680f773f 2013-03-10 21:13:46 ....A 41088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee964bf5e943288bb1bf6be4ceec0f2d78a269a3f670479bbefad5cbeb34815 2013-03-10 23:43:04 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-eee96df15b8c12d47e7d1e9b9c3de37a704ca3cd839a02cc35866db99121dc81 2013-03-10 09:24:48 ....A 770048 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeeacc0e1927b857d159b4b478d5ea2d93e1ed6878159d2d1978e0ee9494c7c5 2013-03-11 00:32:26 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeec05500ffd706ba6d768952b1ac405f550cb0324e054b29381e40403e5d2dc 2013-03-10 09:21:58 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeec18e4d6b0146063e893c012174e2669bf314621505c9a8c56b87ee2797df0 2013-03-11 00:04:24 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeedec80a11297ba482628c98025e5daf45863ec6c3d59fc51b23d5e2cd1c221 2013-03-10 20:58:40 ....A 610818 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeee69a6083c6cd1afb1cbfc1e600d95af94a0eb3ca5c1509de026af73190326 2013-03-10 19:30:38 ....A 716903 Virusshare.00043/HEUR-Trojan.Win32.Generic-eeefdbb42ac0fe604a34d337b8cebfc851ef66ee334e2eab766afceb92fc0270 2013-03-10 22:36:50 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-eef04f2830d493f0dfdb508e46f6991f07b3e64b0f7ed5d8e3c7a4ff77183365 2013-03-10 22:31:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eef055b8be534b6a1d9a2286eb5c4155a448f6f892583839ec28742b86c07aad 2013-03-10 23:07:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-eef332c3871a297fd955c134aa5bdf09aff2d07180232836c24329c9ce2de016 2013-03-10 20:29:22 ....A 929792 Virusshare.00043/HEUR-Trojan.Win32.Generic-eef38771d9c1ad2aa858a17e6f31b94cb35caa0fa2ad630968a2754ab81e6cc9 2013-03-10 09:45:44 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-eef3fe2b7bcab2cdca18f3aa66e4a6b64bb5cf55067253acc6460884d9f41ab0 2013-03-10 19:42:02 ....A 36129 Virusshare.00043/HEUR-Trojan.Win32.Generic-eef78268803296327496b7016ac9d13ca1c2e598ab75848494852f9c452ebdf7 2013-03-10 09:04:48 ....A 589312 Virusshare.00043/HEUR-Trojan.Win32.Generic-eefa7c36bc7e359bb20655170c45e020eb9900c56f824a9ddaf27c20f6c95bcb 2013-03-10 21:00:02 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-eefab0bd72f871c63c72addf038e6be41c275700f0291fa985e8203b1a532440 2013-03-10 22:22:26 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-eefb6183e302cc65fa8cb52143a1b78032a09c091801ef35435748aa80199129 2013-03-10 21:16:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eefc0818eb0b5ee656abb16a8af765415170a7a03c4a451986dcf1bb708db04f 2013-03-10 22:25:10 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-eefc83c274c793245380a65d1848809b339f0ff340d7f05c545a6fe74bb12eec 2013-03-10 18:20:46 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-eefcf2d6b9f5e37c10f2f33c432de089bfdd85aae47d315ffd3088527344b320 2013-03-10 20:49:30 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0057627a4c3d0d303375eb44fdf48fff90516a6110e0c0cf2c7f53f08eaead 2013-03-10 18:12:58 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0181714cc835a6d8ed7bffde32cd1e73935fb020a72db30e5d13d612fe2f14 2013-03-10 19:29:36 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef01c95c1374912ea13ed440ba6568299994d294a90eba4797b87807f395b9e7 2013-03-10 23:29:56 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef01f68fd758015ba34b8b89c60e481ade8e4c30f4847b6cd50a3d477a14fac0 2013-03-10 18:18:36 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef02732e864ff707d855c7f20a84b3b372b8cbbc466ef9840370abd7c2c0fe0d 2013-03-10 19:04:12 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef02d14434bc083d283350a3a328dabd0b68eec816f1132239168757614aa5b5 2013-03-10 18:57:16 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef02d7009f45e95a9c0a18b17620e50ec1105244de0a72d0d03c085a3c1613d9 2013-03-10 22:51:26 ....A 8445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef033a64cfa7bbfccc7c6e112fd88ceb0ba23ff6a92567d9a774679258779086 2013-03-10 18:46:02 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef04eaa0f5377bacf2c7325a6d4699569e18556f32921f8dc6ed95cfbfcb5000 2013-03-10 20:59:10 ....A 14080 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef05d360cd151461e90addc9bd322c2147e8cf01d792a63991777d611e132d74 2013-03-10 09:13:26 ....A 5692821 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0639fa3a1a4dc21635d31433ccd167d9b30aa087e9d0fbe65af294750d8585 2013-03-10 20:59:06 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0b859bc13c6ff132b02febacf94d7f39278b6fc587dc23a02009870fc38e22 2013-03-10 18:38:52 ....A 957440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0b9558dd6964f2b9c6128b67d3cf24d04f99977881cb7029ad2cd841d34d50 2013-03-11 00:01:30 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0c716c1caa987af934978a3db71a436f97ecef0f73880c102f4300af14aa58 2013-03-10 23:22:32 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef0f4aa116234ee08c4889c3eba4f669f9aa856595015282ccaec3a51f4c2f16 2013-03-11 01:24:40 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1055cc74edd6a748dc99737b60c79fd2e8521356fc55453e87c298f7dba37b 2013-03-10 18:17:48 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef12aac39d43464733c64952c250ff7f536c8c473f6096a40a82c09430993c70 2013-03-11 00:21:20 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef12d8c92eba1aee7e89782b5ccb4d2e7a02ee4b4a842c58596eadbf5b20d7c5 2013-03-10 18:01:52 ....A 2787840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1346a92c1283119f5e79d1c46166ce577c220b061c7aa6392970d0631dae7e 2013-03-10 09:34:46 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef13ad71d4f7516e73ce14f7623c14f2750dad8eb40d207302cbbf9bf53e1592 2013-03-10 09:35:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1466156d6e04ac22d80ee26ff57b4b24bb8f2c085fb3457a4f9ef0409680c1 2013-03-10 22:26:26 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1474e6d46003ff4d3546b1b671421157c1e0d70a34357c35d0a1f33d7a19e0 2013-03-10 18:54:38 ....A 1041920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef153488800fe869b6e6f2438d7d9557dc64ce1d8745d1f260dd27b4c3cbe846 2013-03-10 19:30:16 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef157960f67238c01256f0622a81fa1c75e7563cc41da7f51db14cb7b5589a02 2013-03-11 00:40:42 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef17a171254459620dfc3abf44551c5d919b645ffde415505d949882e3c9941b 2013-03-10 19:09:00 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef17b02d56b275a4726a00f4d53a41c8e2a1573b36a14c7f347418c17f330ba0 2013-03-10 18:26:38 ....A 1234949 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef183bed8aa7e12b8d496d281d7d0ed839b2c6a0c60df8d43275da43a6beeaf8 2013-03-11 01:23:54 ....A 213885 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef187f8ae8945bd49470454e89e9038ddaad7e11bff10303a43e397bd1976972 2013-03-10 18:24:48 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef198f7aafde70f4c30cccc90acbe8f6910e24b9cfa4092911b4035da57fb27e 2013-03-10 21:20:06 ....A 359936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef19dc521eb181d15366706e87d9621622283aeff8e0a49106386752dc4d7b9d 2013-03-10 23:12:10 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef19e761fd1cb711759e452f4a1eeb0af4e4781c5139c5251518a42dfbccbd7e 2013-03-10 18:42:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1a37ca4ebcc2b68a18c51813f5f9bf0a754e5da77be145995c60dc845a98f9 2013-03-10 22:46:04 ....A 212304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1ac8e289a5c3006dec231275ad89da8bc2e5be5b9791605dc7b4c6753cd0f6 2013-03-10 18:32:14 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1b5be1b4c5a2ac8d29caab424fc77318d312136029cee08d8191e444cc02a4 2013-03-10 19:09:08 ....A 12512 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1d5bbae2a8a9605c0ff85239af596db13ce64aba7f77976279f6a452f5714e 2013-03-10 21:00:28 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef1e42ce33347a66dff2bc65d2c4029ff03e542a1fc7336877aef3d22da5b71c 2013-03-10 23:51:58 ....A 624304 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef21a641c53a396460e2a753861b75d156a026132a0946e46a417449cbe5c5e9 2013-03-10 18:39:46 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef21d2eecf76e6121f80f31d1919fecb0b562271be47f29bd3079ca3fcaa63ce 2013-03-10 23:05:26 ....A 513952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef226f717ade19ddafb6a3f75e73ad09b478d27627476159a67d5c63212f4beb 2013-03-10 09:09:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef22c4447c64ab31729979d364bf5c78e3ab2bd27041614eec0dbfa0ee76c904 2013-03-10 22:36:14 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef248c7fa597bf1851c079b628ce0780e4505b377a54cacf4f567d688d65d174 2013-03-10 20:47:30 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef251d662f81e3c6c56fabc52f3b25caba9313ef80ed2114f085de8d1fbf4bed 2013-03-10 19:48:08 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef259b4baabe6f02219052f04711eda40e3072f911e8e8c1ae0a094f988d6344 2013-03-10 19:03:38 ....A 2713600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef260df926ef40188392632f0bc2c070ce1333ab7bcc831f329c00acd6f034b4 2013-03-10 22:37:40 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef26c0da52ab1fc4e9bdf937891457dab5b3b7a06902c0bf00e045e3561a151a 2013-03-11 01:01:14 ....A 157348 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef276bb7cae3ac67d096890e4fb2dd4c32e7037915501339b4dbe1d084b560a5 2013-03-10 20:25:34 ....A 42700 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef276db394d71c7f5bb1934861eb7a78d571b49b31a37d4b5135b21a771b2f46 2013-03-10 23:26:56 ....A 8997633 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef28169d98ca5d10164bea8e09834eaffda657db72f0e5d8d266fce8970d2828 2013-03-10 22:29:48 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef2c12cefd77d976f3aab734bf73139b15863492b8ae86f6aa0f5a73febc7bb9 2013-03-10 09:16:18 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef2d481575b6dc43c38bc5ca740210085482c06123beced5262fe96bd25ea4fe 2013-03-10 18:45:40 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef2dac154221a1a6df315ae48b6f03186315e89db2bb295a96b93b7320640e86 2013-03-10 19:03:56 ....A 118796 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef2f19c2ad02663da34707166755eff7f97e23cfea88f9e784383fad2182e0e9 2013-03-10 22:42:46 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef2f625ee99493ed6779bce09aa8e2f051224d9f3fc08c1e55e4dda1e603eb2c 2013-03-10 09:34:32 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef30bc5ab81273e49ae6b92f05d95b03452dc2d37a4222b4db1e88fa9f013511 2013-03-10 09:22:44 ....A 1056768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef30f65e3875c481fc90734b4695c0a84db73335e06da6d88c2a7956c07933c1 2013-03-10 19:53:16 ....A 286532 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef317c5fb0ddbfcc2416e975bee4d13b9c1a5db359e9fec0fb9ef56be150f7c5 2013-03-10 18:24:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef31b07883f33dad21db30a23beccb1e6aeffec0af45ddf45d502ef04a44138e 2013-03-10 18:22:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef346c7c88144761a81159bdaaa27379c2c47f87f7bb1f904b864d46b670aafe 2013-03-10 18:10:22 ....A 39436 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef357a19d34c07497806fa337623e0edef4a3b6dc9499ec9401cfc07f1a374a4 2013-03-10 23:26:30 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef35dd523928c60cbe5149a0e8be714a6af80a535fbf7c1a8e61e5c0ea249b3e 2013-03-11 01:33:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef375d9d19ccef163a0d5be4440f5aaba11f3e470ec9df826baee26850731103 2013-03-10 23:05:36 ....A 27767 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef3ddd7500e91d6fbe7585e7287311904762e55db4bdf30ebca455d019f090ac 2013-03-10 09:27:42 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef3eb74e9aa64db9267f50dfb478b70207c6b39a5f369420abb2e1e3e80dfd1d 2013-03-10 23:23:20 ....A 312407 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef3f6f2a081ab5797b62c3b11d1492c58899a5a2292e1618169b2dcfda79bef4 2013-03-10 19:48:40 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef3ff705bc924363c9372a393e7d375d18dce9ea97c9ee6a7402e38be14f544f 2013-03-10 20:28:12 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef40a5bebe81bc06e140d8e11933d336ba9041be07b316e9385040a364f9389b 2013-03-10 20:56:42 ....A 882688 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef41dcfccc4880029cddbc951d9d51e08f9c70817c7ec486ca2d847988f0552b 2013-03-10 10:01:38 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef41ec7ebc008f4d14b5863abfdb546c2e3a4bc5f52bd79b353d9760c0a12931 2013-03-10 18:40:42 ....A 1018368 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef42b4d302dbc3ca2b99c3f5ed5a255f14a483846602f23e5e881b5b253c809c 2013-03-11 01:06:06 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef432691f7430f68bdffa341349fdab1946c2adabc32406cf0c4fb4abe0093ba 2013-03-10 09:59:54 ....A 37924 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef43efdcd1f597af0f4116a848f56680d5490084df85f43d6bc23fa59490975c 2013-03-10 18:23:34 ....A 56248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef45406c24e05812f4734291bce440f373466264d7fcac3dc2b994017b6d4c0e 2013-03-10 09:29:36 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef45e93b59c44a93ae753839ab59201a80bd8b402b72371cde7d71b2d1b5c0df 2013-03-10 19:55:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef4600aba6eee0fb0de8c4932a52a3484388d7569e54c97bc41e03abefb5b720 2013-03-11 00:27:56 ....A 143160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef469b03094dcc40490ed4148b1d9874fcba245ba6eda3cbb0e05a23cb559ab8 2013-03-10 09:47:48 ....A 1089536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef474e02ec8ed35504cf28af3cefcf464d0540810e6623997d4d02519390e3eb 2013-03-10 09:26:36 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef475b142831c68f8d1499cf5306b6ff63536e300182bc22872f5c4d9ff22daa 2013-03-10 23:45:02 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef4768fcf1f5f64ca1eea14a36ef95d00dd381fb99d44ebabafb97592f21403e 2013-03-10 18:12:32 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef47924673560c8416da7e159fc2a5253cf6bb1a82e47788f886c555b7fbad30 2013-03-10 18:12:20 ....A 275801 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef494a3a3d5454ad7055ea2817878cb37a1a415de214897ca2da603cc42084b4 2013-03-10 09:07:04 ....A 104704 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef496ba9c622af0fb0713f99d4cce615fe4590afe3580546e05a42dbe6c73aaf 2013-03-10 19:02:00 ....A 920199 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef49d436aeec6c6cb9ceaa37d4f5341c2e20e9cf59306a1dab57aa020ddec7c8 2013-03-10 09:58:46 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef49f75d569f2aab75a94fe9d77d5008d2ae58331ef7459a6f8d82fc309080e5 2013-03-10 23:28:24 ....A 16384 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef4abc0500191b54cc4188656f3d8a17ddf000e929a32ed7ae4557a735117cef 2013-03-10 22:47:52 ....A 423424 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef4b429d099bfe6b462a37454a8589bfde7956e0c1bd69f38dc93278abe29b08 2013-03-10 19:08:58 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef4e61a1550fcfd108951d63e22a4183ff275eaa7d3f764df28b21b75212886b 2013-03-10 20:42:22 ....A 299057 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef4f7815811b3a81f6288049ca909b045c7dc7c58b5149bfa540ebdc4ea9b287 2013-03-10 23:50:18 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef505805120d095854fe9a86b548112cea120fb78ca45d9c636be12fb07badac 2013-03-10 18:54:44 ....A 778643 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5090865951b2369e4eb6e11060cd4d8a747b26d5e3232e507abcf214545b43 2013-03-10 20:54:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef50dc8177adeb8f0a4af5a24b5031736b9dc3c46cc27b0c2cd71191dc93a305 2013-03-10 09:09:30 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef50e74c5c64d2ce605e8baa98537cf0b58771281f69c2b82f14d2db4619ee2d 2013-03-10 09:51:26 ....A 470528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5233fb2ecfa8b592a25b3eea99b9fe747cad2925d09930b790324cdc4dcb30 2013-03-10 21:17:22 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef52f32bd07741094879eb15fbf94260bd519a2898c84254ac4a8a1053ac085d 2013-03-10 18:59:48 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef554c603708dbcf5646b5e3a882474ba35ad68620aeb007b8791208b0f978ea 2013-03-10 09:05:10 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef55cb2eb1d874f8236d24f1eed47f500fb0dd17653b1b0bcec69db90ea17704 2013-03-10 18:45:06 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5892359010226e01ef6806c62b011e25ba20e061871c54c0be4d9fb936e2cb 2013-03-10 19:04:02 ....A 773351 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef58c840beb5d93d3cdbc2b5db48cb51582f98659a305bd73abc54a743b7d6fc 2013-03-10 19:02:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef58cae0f689f1ba2095b59e25d7b76e8bd2e801dd4b6f40d648cc913bd1c8aa 2013-03-10 09:45:24 ....A 331264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef59ba6a95ddfa83d421fd8ebc19b2de1f5117ac3f6c10163155c6ad3a63ebf1 2013-03-10 23:03:58 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5b79b9885570283020166ab2ae5950a83fc8acfaf8d697323d95a219d925e6 2013-03-10 19:06:50 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5b98f2ea735ad2589c4bb6d32ec74c0dfb16b5187bd5d3b9b73969dd03b69e 2013-03-10 09:09:16 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5d69bda79323f7513e9fa5490abf2a4b8e13e5146b9ce720c0dd77b5fd8c24 2013-03-11 01:04:20 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5d6cc83f5e753ce1d2fcdf3cca87ac880eb0bd75bbe8133c853ba9030a4ff0 2013-03-10 22:32:54 ....A 274070 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5dd2978df9f6f882bf08e84dfd112793e68fc5e2b9b2bf3ef37a05c537da26 2013-03-10 19:55:36 ....A 469664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5e0c6ad2a4e1f10251d2bf627ca7b288c655eef9d299374277b211f2a74ccf 2013-03-11 00:02:14 ....A 600576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5eb354d3d686f37257c791cb1cbcdaf6e201909daa095afde927e73d208fbd 2013-03-10 21:08:46 ....A 807968 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef5fc52e95cde64273465c939d13a5574cf70d49c3fc7977da3ac120e31be7e7 2013-03-10 22:41:54 ....A 63492 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef601f9f8f2f1b070d43f6c58e8a981c591ee45c158f3fbc8535f5bc88155a08 2013-03-10 18:21:00 ....A 563712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef604c31226dcaf59821451398434ad2c036238812eaf5aac22f7295b1db0206 2013-03-10 19:40:32 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6068283fa26be4e508c8c5af63407126c6e2d581bc93020897b40ee6922e7b 2013-03-10 19:33:18 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef61bdee81735a54e92030eebf3d87854a40a47e53ac50e93cb2b161cb82c8a1 2013-03-10 20:28:50 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef625b70d43f281a5e1c34e74b27d19dc8896c8e0d0abe9b1955c6bafe7170ee 2013-03-10 22:39:26 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef62839ae5e272e8af9237500dcaabedb19ade69cccfc931db1bd1846c14b5fd 2013-03-10 19:04:12 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef63f92e33a21a81ac826a16d9cf2b1a160ab87c0a4f0523163f7651957cdf1a 2013-03-10 21:17:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef642c36d442354487de5ac20821e64836413908c54db96b6523e1527cc66154 2013-03-10 18:55:20 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef667c8097ed084a473af2239d0369ac7d1796b17b1a5857ae9facee34f8d1ca 2013-03-10 20:56:16 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6732735c1cc521b4415100f6049cdfd89c8866a9cbe86c839d0a7c4d84d24f 2013-03-10 09:19:16 ....A 51423 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef67f16f9c6642190d01a20125d40f8162a23b268afaa3682af0eaf120d9c818 2013-03-10 22:41:38 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6a8dbf8b33883470967e4283f14b42f57eb2ab1c7e0cf3070401455287e55e 2013-03-10 21:03:00 ....A 51378 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6b6ab9d80b93ca02981b013ebd94b40f350d8864c867d07735abb4cd3cb90a 2013-03-10 20:02:30 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6b72d03bcf7892b96b3a8cdfbb5c8416ba7bf0fbafc08662501902783a53b1 2013-03-10 09:50:14 ....A 70552 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6c3d36ee692f1365c891a3d9338204a0cf8c51cd43555a900a93c25004fecb 2013-03-10 09:47:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6c60d37728f69b5697008c184c6e61428d436b81320f25b8f2e7a911ff75df 2013-03-10 18:37:28 ....A 451584 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6edfe22338d11e150553856fcf37bc686e77c3e462881e00185fd842644a39 2013-03-10 20:19:18 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef6f36be687169a6e2f15d56248fc4b93456c2ffd324f3eedda2bf5425aa8bcd 2013-03-10 09:49:30 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7169a65b81674ae9995335d1753fb65a667137de99900035e13bd506cb6ff4 2013-03-10 09:44:28 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef721a1a857cb981bfc783575fc0bffec5f4207791516558d0d70cb8045229d0 2013-03-10 22:20:16 ....A 13833 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef725e2a54ab58881a95a250acee47358b5b973f6579f8ee679e9fe56ab7e49b 2013-03-10 19:47:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef738f87b291cfee951f00143a942d47b6d5b3aec3cd88d11456ea885a7ba34b 2013-03-11 00:01:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7546ef829ce6ad8dd2e8d54a633c2cd4ff006d6c46d8eba0d85986d65f7604 2013-03-10 23:21:46 ....A 1928192 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef758320c8a402c345a6816296f90985fdfabafbe6d5972841f3460bb96a0a91 2013-03-10 22:30:20 ....A 276992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef75a23be206f91ccd5f883124d7f9db460cb83027590c47230dc083a6872dd9 2013-03-10 18:24:18 ....A 453120 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef76aa6420fd3164b2c75c09e8537e2c14264bf05b192adfb88923822102d4dc 2013-03-10 19:10:52 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef783c80f0ed9fe191f1392b925833cb8f2c55d9adc7f1c5a3078cd753a39fb6 2013-03-10 09:37:40 ....A 428573 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef78861c1b93456a4b04561f0f0703b2d8ed82ee913dbdf1f3ad7d4622657649 2013-03-11 01:32:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7a70e4fc0ba910af68258fb16c96de499d19180b443b9750a5cbb40731937f 2013-03-10 18:20:48 ....A 2208792 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7b2ab911e40c9e312f4bf948aa3b4bc380fb8a6f98fd26963311af40161f9d 2013-03-10 09:35:48 ....A 802816 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7ba92e7bf091eb2f2ddccaf3c570447bb97ee31ad43659966778b88589f92b 2013-03-10 19:05:56 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7c6f610ca35ba6d27466e8a041e1836a91cec9555b301374773c7af1da5e8a 2013-03-10 09:10:20 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7d29aad2a40ff134c435d44a8afaa83d6ea1cc29ed4961a2e7999417003e65 2013-03-10 21:01:54 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7dba67ce7a084c338d58c881f10970ae9649c8332ef581a32c141c65428df0 2013-03-11 00:38:48 ....A 829952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef7ed4f6f666f3cd8164218f4eb247238d57fa0ac0121b805ea8978e07e5a6d8 2013-03-10 08:56:08 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef809ec5d61b9b8f37ca7df31e7d646c265f4f80d6411874cbe907cb5d3df02e 2013-03-10 10:03:22 ....A 445952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef83b5bf533cb1ce3381e432a11f0b71428f57a821d3d7476a2316fa23179efd 2013-03-10 22:19:42 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef851162b06f68d82750e24ceb0240b6ac9b3699be86fb87e8f5df6b5e401eed 2013-03-10 20:13:16 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef86b2f18935aa36b8cf688c9a2f53c01c1ca6966d5127c378444d6dc433863c 2013-03-10 22:25:26 ....A 5666313 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef87d7c63261a7008636eafebf2271fd1edddc0ff9fd1bc4bbbb2bc2b5a99fe4 2013-03-10 19:31:16 ....A 162613 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8949134e97d02aad02f87eef8193b25ea2a6b16b748f84963f50cc657bff61 2013-03-10 23:57:44 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8a6009f7fc1cf6b2b788fd57ce58184414cd723d970acdc8882260f3b0d6b9 2013-03-10 23:14:44 ....A 38624 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8bce13d845e9fec125e5246797059dd035d1ff814d506579a2a9288da260cc 2013-03-10 19:53:36 ....A 801773 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8c5c0237dbf40baa80e12ba7f27426678977eacd541b13a6ef9d92809b714a 2013-03-11 00:33:28 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8d6b5e0dac0b5a60440e2798c215693c3bb7c227dbbe9b272a0d4dfdabb41c 2013-03-10 19:27:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8dc859bd7c8871fb9daffe9d4669d6bc5ccd2e189f6a36e50a1afa44282df1 2013-03-10 18:53:46 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8e902195ce50a5fbbfe10d20fd2b99c3e8269fa4b6b9533fb702f3b7b238d0 2013-03-10 09:06:26 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef8edaa20482f366527c3f10b6d10e0f0efb05a71e7af2e6b69fb8452e108739 2013-03-10 23:03:10 ....A 2322592 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef908ae3625770a0cfb5d8c33389d79ab9e652264124d903b2fa1d984a6cf725 2013-03-10 19:26:42 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef90abdf491ceb4504ad4daec61abeada253bdbd3a314ee3d0b9039cb0724984 2013-03-10 20:09:08 ....A 254544 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef90b5d03fb09a6564c78a15fc5df29294dc4ab4c20fcec5da1e8fbbc9c60f35 2013-03-10 20:37:36 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef90c9752324b40dfb96313433e1ae97aec21b56c4029c54448dda7e223e1e5c 2013-03-10 19:40:22 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef913660d1626a219b9a8c49a40ab065d6ee13f2196f8ce5624efae6301fdf31 2013-03-10 18:26:08 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef91796b2a3e34efbccdb06393b69a53d33d3a9f4e1cd941f93b7cf49db9ed6e 2013-03-10 09:53:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef91deb6894e6f6b002854da2ef92311a3a19202771d98af8536e78454f609f4 2013-03-10 18:47:06 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef92284355145628975f618de851a8438f6f74a014054f3bda52db16e2485073 2013-03-10 23:57:46 ....A 401845 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef93ada46220c11f7f5274ef70af52cd62d057f5fd15a7280de4cadbea77155b 2013-03-10 17:59:04 ....A 99264 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef96a7184af2f3aa5343d70517d57b601abe108d9cafa8ff57235677c0410ad7 2013-03-10 22:51:42 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef99bc73a7edad5af83a7c842396125fb45d3e4c03c6548982a3400023020f58 2013-03-10 20:49:48 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef99f1b106ad159dd4b8c27200b66e3c788b852c2634855abf975637ffa4cd5a 2013-03-10 23:29:44 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9b3048555f725150a3afccf4347212d7c5b17ff3f8767fb27d90d9f8ee6096 2013-03-10 09:03:02 ....A 138846 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9d729550c798b3eb9322a82dcbe365199c5099550955489df69e982b004096 2013-03-10 23:20:34 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9ddc6b9e3eee10735a50dea5b8fdd942501bc55fa7c8235b268f75b2cf8f2d 2013-03-10 09:09:26 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9ea680401693b1c99fd0e85aa416fac59bb38d646187c808507767db96c722 2013-03-10 22:40:06 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9ec92df42fd12e1ab66fa9d003e6c1cf06496b43403a8adce68974b586a990 2013-03-10 08:10:30 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9edb2b23ccc142d3309221f41addfefab6d04bb64be3a9c6a0a64467f8fc4d 2013-03-10 18:24:18 ....A 46658 Virusshare.00043/HEUR-Trojan.Win32.Generic-ef9fc92e356265af78a1f1bf95356815a8034e4224d0b2ce790ddc7dcf8dfbff 2013-03-10 19:50:22 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa28350da72c763f56ee0cd447e0c14e6d6b04a921ea9dc8d6ba7bfe16f05bf 2013-03-10 19:43:46 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa2dd37c6c4f5de208b25ea30d5e24e55d77380d93dc0a622fc5bf6e48e4e7c 2013-03-10 20:41:20 ....A 267092 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa37196eea4a312fcf6f058ccc46a8999ee567e823e83b0c4b507b6fd145077 2013-03-10 09:55:52 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa3d9be3f292c79f0843b2fcda6fbc3dac91e3d878810d94ec977fe544f4d45 2013-03-10 18:02:02 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa4bfa5fd16b83a22c8d163ae0e9bb3d01f49d074573046a51979b6ceca5485 2013-03-10 09:35:26 ....A 294781 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa618f48f6e4b68cf89e356ab139fc07154a2cc0165d289c12c508bc4e59d37 2013-03-10 21:21:44 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa7c852530b183f6ed29dba987ad157109b98ed07b8a65273cc8fcd3584e953 2013-03-10 22:19:40 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa9140ddd8b022b386c4a97a0265a88fa40a70166a6e038c2ef04b014b1ff6f 2013-03-10 09:09:12 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa96ade399cad3305914b2e86244fffd7dcfb79b7bf94a4799f64bca05d6cd4 2013-03-11 00:58:32 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-efa98ded3704a3eab17c825210a2bf4cfff9d8afd5fafe9871f399cfa7fe19a1 2013-03-10 18:04:54 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-efaa25d1155f3b71d3f4d5e97b5cc810dcba0ea792aefa50cfe0ead42e7b7ec7 2013-03-10 23:23:00 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-efab32140701c1955e3d53b5beb023799590563d962f1f664995600305746481 2013-03-10 22:56:12 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-efab3c6b8c2e064896a06731a3e5fd250cc28f7d7cb823cc1de234bc60de0a12 2013-03-10 18:26:16 ....A 249500 Virusshare.00043/HEUR-Trojan.Win32.Generic-efab5e83fd5249f4c0c3bc65970b365306efec88d59d47150f5baeec49d29730 2013-03-10 23:49:48 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-efab8fcd557efb349b2f7f31090a947af2eaaeafd7ff8201e27d25104fea201f 2013-03-10 21:03:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-efad99751ab09d3febcff6dde116d7fb8302b9a0e0c6da431459ba880793d530 2013-03-10 23:37:32 ....A 273297 Virusshare.00043/HEUR-Trojan.Win32.Generic-efae05310f65770deb71c9621dcd14326d0e8841bd9018e26442b63ff8660bbe 2013-03-10 23:12:40 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-efaeafa0fdd80fc5fe599dddb278b5763a2b15817950858f12b13c65bf681125 2013-03-10 10:04:00 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-efafa213c3bd3023cfc5e516883580908935577b46b20da628bef92f5d9f1b60 2013-03-10 09:11:26 ....A 537600 Virusshare.00043/HEUR-Trojan.Win32.Generic-efb1d2930b4dc3365123e79241f8c345d6c0221f4558c52400795bde1f5d8b59 2013-03-10 22:17:06 ....A 111608 Virusshare.00043/HEUR-Trojan.Win32.Generic-efb38a0d71d05962e8c4b5268d78212654cb2a0a7cd6e97aa2cda46eb1080584 2013-03-10 22:12:42 ....A 50535 Virusshare.00043/HEUR-Trojan.Win32.Generic-efb3ee6aa4720e4b3b198ed6ccd721461616a73232148e5908c029cd7f5ffbdb 2013-03-10 09:41:36 ....A 917114 Virusshare.00043/HEUR-Trojan.Win32.Generic-efb4f567968eeee4c18d82a3fd9c270d0b601d50e3b6cfb61e2c315700c2be7a 2013-03-10 20:08:50 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-efb93e0cfbb62762fbd730443c21ad0ff48d394df46ebac1cacd07fb2359aa24 2013-03-10 18:36:24 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-efba05773ec4beb2fc004eb9ff901d6f4d3c7cfaa66c7a36727778c4cbd99eb0 2013-03-10 20:05:12 ....A 280862 Virusshare.00043/HEUR-Trojan.Win32.Generic-efba71e3a89b6d80f0f7b5fff19971f9a68a5b3f88e1499b4963bcef671940dc 2013-03-10 19:35:14 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-efbaf843ee9aadfd57192edb3d158cc56f6e70719a5a2b608a55fc50b25f2c28 2013-03-11 01:11:08 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-efbd49ccf169e919bddeda601394b922801d734206433fb85ff2d7b0815b34b8 2013-03-10 09:12:32 ....A 209021 Virusshare.00043/HEUR-Trojan.Win32.Generic-efbe3740e6013b39fc4b7e0e0fa48a7ffdea94f52fdc4151a8172da440dc2a5b 2013-03-11 01:01:36 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-efbf387f7ff7c3d34b14bb6a5d0d0d55796b802d7662df943ed8d037d5a5ad13 2013-03-10 21:22:46 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Generic-efbfb8f3afa68647779365596d850af55c02b400e5f3f219a24e37023b029665 2013-03-11 00:06:36 ....A 219841 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc0bd0d487f0a8f4e11da8d368c33f728e204cc8f04e6015041edd32aab2636 2013-03-10 23:02:46 ....A 395264 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc1d2827280b6c1dd3238961621cde7bdc2a3e5b92ac5ffb65e73e35bc15426 2013-03-10 19:53:40 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc3d56fe4a87193c73f11466b5307866586b14e9356ffd57ec9d00805a0149b 2013-03-11 00:07:04 ....A 1445888 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc54cf61a9808ae003ce68797fc744694fd549eff8fc912afdc71de5e59fd52 2013-03-10 09:12:18 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc56fb2b0300057d3bd127f77dfae79beede856b2cdd87069ee190925f81624 2013-03-10 09:30:34 ....A 368128 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc66145a68d6a8ad76093ac21d27447bd6743ebf39c7406b7f3b033b5cdcbaa 2013-03-10 20:43:20 ....A 4903020 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc7af0134d8b2a614d6f724762f494513b84f88153e6e6dd1d0b99b5509aaf6 2013-03-10 23:03:50 ....A 2032128 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc7cbadfb03315a549a93afac6e062ab53033e196457fd85b8d11d813a17cf3 2013-03-10 19:43:18 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc8a9ca0dcf740be1c2c15e12ad8bdac300943bc50b7aa8b1565b812f36fa6d 2013-03-10 19:02:00 ....A 143160 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc8c3e5ca7ba0c08e4c7b69ba2965180fbdfcf779e1bcc91b722ee9383a6d0c 2013-03-10 22:32:02 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc970496939f7c5c4bd562e143644867fc057492dc55f2be3401224328574bc 2013-03-10 18:46:02 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-efc997383cad220c0c44b251b4017055ff78a9c5ee3ecd373670f10c3caf1392 2013-03-10 09:55:20 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-efcbe324599f8db90ee12eb459a57d94b636ff159dd94dc9d3d1efa6dfe4e473 2013-03-11 00:21:20 ....A 329516 Virusshare.00043/HEUR-Trojan.Win32.Generic-efcd49dc16df42f069fddfcedd23b668cd741e4c6db153b89732dc6afe870a1c 2013-03-10 09:13:48 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-efcdfcc130576dc97c7eaded1ccdf57bbeb84c878cf3c3b59d00a0145ee12663 2013-03-10 20:30:42 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-efcebb1e0d485429c99c7bc10ea99167f4d339631ea60da1c924c01dfbcefe0f 2013-03-10 09:46:10 ....A 48641 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd10c7370bf50d81576b06809166dbf822da77ed2b37ad20f2c6b15ca17d863 2013-03-10 20:03:38 ....A 16434 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd1202eb31f5d2dfe24c9b9b5d0afd47959b5838822fc09e551a6fd855ac36c 2013-03-10 18:53:50 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd13ce2b8d67e5c9acb844bde5bcfa11a5b6e7c89e9837eb9ebea91e9335394 2013-03-10 09:40:36 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd14b46fe9d328a84f211f4319fac37a687b0a48a8d5fc61350ee04ca6c3b43 2013-03-10 20:42:48 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd1dbea61baafb98667dcf6174fcc78aac024fb8ac8ea963fabb46be6596e26 2013-03-10 09:46:54 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd23b1a5b33dc4412b04cc8e7a0b65503dd571b0c2deb362b6e6cf472a10dd1 2013-03-10 09:16:26 ....A 5810 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd2a68c63e715be16bb0a65cc9ce3960776ab78919c93ce5b8323d790461f6c 2013-03-10 19:00:30 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd4afc13aa1f76ae2575e2918548b2a95a52e5eb8fe64077f9300ef40579b90 2013-03-10 09:50:16 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd4b70db8db24d62829c91923b22d4ed2ecc72679d77625aa6a9be115a1b706 2013-03-10 09:41:20 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd55be520e759539ba6c31628b2f70038243252c606b48e8f40f4f7d2fdf009 2013-03-10 19:27:42 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd57bb85d64e6c07af3506822ecadf8069aabf86acfd84cc72cf71dc5379f89 2013-03-10 22:31:24 ....A 236032 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd5d4ae1a6d085badd430d9a8981c35838ffde59e680498a66e4842fcbf1763 2013-03-10 09:22:50 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd76f07c5d31e41873693ed961cd70c3671b57e53954ae08ab01ac1174da20a 2013-03-10 09:57:14 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd7dd2017d9640c72b77b2b072ae70f7cac03ae780cac69bf6ea500cae61b18 2013-03-10 09:55:32 ....A 984576 Virusshare.00043/HEUR-Trojan.Win32.Generic-efd7fb76569ad454de456fbc90d075ca9e1cd8d06b1557b8940b60b225c81d71 2013-03-10 19:39:20 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-efdaa6c8723216dbc24f0865a766709ad4ac88b4760ed18a44ef5d6f5aae5e66 2013-03-10 22:19:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-efdbe2a88806353df1269e3c35c2df69d7e1c421044cf4167b6d7a1620a42126 2013-03-10 09:13:28 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-efdcf9735f74340d9ef3abe570984100f9cab3af77c885bef36478e6a27cd6bb 2013-03-10 23:41:20 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-efdeb66e9c742ea1d37b4cf8abe7a62f423861cfc28c952eb44d27a653bbe1ca 2013-03-10 09:16:54 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-efdf85bcb9d8a6d672ccfbb335849496277b0eda9876bef083a984ee712c1f4e 2013-03-10 22:59:58 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe17859dd016e3445a58e42286fdca24a44a538115932b7d7a8950be8de8296 2013-03-10 09:06:08 ....A 4585246 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe209fed3a9644c7a9da144f35ed4030f7e2a6e1e9dbda8422f65eab508d38b 2013-03-10 09:09:28 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe2c418a57689475fede91dcc72487bf0baaba56046007e17c60fa204d42c5f 2013-03-10 22:35:54 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe2ec46e865400ee528222633a54dac67f57558a992db764e92ce8c22ee6ca9 2013-03-11 01:17:42 ....A 40608 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe32f1e84c9a4235123320ee8fa7445d4987fedb97f315244683709403cbb40 2013-03-10 21:07:12 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe4090f10815f2f6dd167e1db8d58d96509076725520fdf1661c39ba58a1f8d 2013-03-10 22:45:26 ....A 512000 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe51571f051fce32ca9aa8f5e868d2a2a785d72e2a3d62dae8f97fcd15ecc38 2013-03-10 18:56:22 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe55d76e924f6f55e095b5648ed71471569d6560d938c00286320722f553c84 2013-03-10 21:49:14 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe574d20b09e98277725c8101b8cda03c507fe884ab016a142325cfc5c441e6 2013-03-10 22:45:54 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe5b8b675b4accebbb86809eac6d9183ae0db4731ce822126bd0d8a94030d4d 2013-03-10 23:02:36 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe6b6824242ff067fde278fab6975d986b5bee029106e0aa7b60737805c94eb 2013-03-10 19:12:16 ....A 1101824 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe7b6513a19d487106542af187364f352dbabc8a0aa11b458d8936c24e8cd9e 2013-03-10 20:53:56 ....A 1174656 Virusshare.00043/HEUR-Trojan.Win32.Generic-efe937ee2928c938506ad777f211c5f232d58a109817f4df6350d32a7c333f51 2013-03-10 17:54:26 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-efeb13d370235bcf61cb4a865f1d4055b0bf6b8d2f31304dd52afa4432bf7f89 2013-03-10 22:23:36 ....A 37900 Virusshare.00043/HEUR-Trojan.Win32.Generic-efebeaec7fd0c535fe0e4446abf1017d532dea9abd57be0a46359ddffab8fec2 2013-03-10 23:31:18 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-efedb5324070b72156ceb187e7d24d67947c8b01b7f847223065656eca2a1ba9 2013-03-10 20:42:46 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-efee1940f881d5df8c608fa7619fcbb18c264c99df35882cd01a5d649b73b389 2013-03-10 21:01:02 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-efee22fbb1ddf8b318b765ad284eebb139d5a1d7e4382ea71abcb5dd3d2c45f3 2013-03-10 20:02:54 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-efee51ef5c16fd69d26769886244ddf02c2c4d6ab0f23e30777e3fad074b57a0 2013-03-10 09:07:06 ....A 3297280 Virusshare.00043/HEUR-Trojan.Win32.Generic-efeea69401ee78abab51763fa242554ccbb24c3a009af16c24fdb06c3727f86b 2013-03-10 08:57:14 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-efef5baab31d06354620a48b8aca86f4a5dcf53e7e668417ded8b7d1727fb8a7 2013-03-10 19:10:16 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff02022586a6d14d0a8f7399529e053bda9f8318f9b9747adf475f868e88aa1 2013-03-10 19:03:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff1282b97319923d339483e74ae4e0ad05e60a01d7ceef91526cf8644290eca 2013-03-10 08:55:04 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff14aa9dc6973febc0d47c033deb9c8ab5539accfb697714faed676e5aca966 2013-03-10 17:59:52 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff17110fe8df84ffd168ba2eccdd04780da40f894285ae14320269c361ed024 2013-03-10 19:34:56 ....A 54764 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff237f0434ae09c1a8e2cfe58b0cb48adb578a5053f9c83242b402f597aa9bd 2013-03-11 01:42:00 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff3043df2823fe502108e4dcdde26bc2e8b1a7be0249fc0cdfc5ae06bf3741f 2013-03-10 19:08:30 ....A 6153496 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff3137a985a4be870daec10c4da18869fa4cb032cca1b4b096b4f76f5bc4e50 2013-03-10 20:48:24 ....A 44704 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff5010189c36f4fbe6420e0fd3198cd2abb7af219236995deb97e1fda8f9203 2013-03-10 08:59:58 ....A 193917 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff5ebaa0898dbbdde62b3df82328fd2c014a550df75315f3f8263bf9033b9dd 2013-03-10 18:22:02 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff7485ecbbaaa8ea949917ddf25a284601ee9ae851169ff75269c1c517b1968 2013-03-10 21:37:36 ....A 12407936 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff82d01974bc89204089dbb2adddddf51129082b80c71387b4cc52d3e9701c0 2013-03-10 18:02:46 ....A 33437 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff9b072a8cac662d1b3dc84b1a7e1e54f835b883bb77f19fd22af76fc3abcd2 2013-03-10 21:04:48 ....A 275782 Virusshare.00043/HEUR-Trojan.Win32.Generic-eff9d0a37bf348b729e605dab79474a45e92fd41ecb6a825880eac23e83e6a08 2013-03-10 09:08:32 ....A 751104 Virusshare.00043/HEUR-Trojan.Win32.Generic-effada1943d323062d36a29c6ceb445db59cad696195f8fd7a78324328b6ce33 2013-03-10 20:55:48 ....A 586752 Virusshare.00043/HEUR-Trojan.Win32.Generic-effb5c7d722e90eaa43780fa447a559a40e5b1787827c28063d9c9ab308b7b88 2013-03-10 18:43:30 ....A 843347 Virusshare.00043/HEUR-Trojan.Win32.Generic-effb5de6b2f3a88579cd83c72c4c2c9a63f86014ac827a7e8e4da5dd91fcc03e 2013-03-10 20:51:44 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-effb75b154ea3f681de9595e505a5fd5d2046d04df77b9ad9acce387290425e5 2013-03-11 00:49:14 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-effbff22db3ad61018138f1e9a34c9949461a16b27687366373128b4a9c2fe0f 2013-03-11 01:45:22 ....A 1289295 Virusshare.00043/HEUR-Trojan.Win32.Generic-effd4d97fc2767595bd248ecbc3e91fc4be3ef062654b5c4d1fc967f0e5ceb3c 2013-03-11 00:26:28 ....A 266240 Virusshare.00043/HEUR-Trojan.Win32.Generic-effd524b41a9c7d11902880bf73880b7865aca1b1ee6e39b29596408a0ed0e2d 2013-03-11 00:46:48 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-effe7a46b9025563e8ad56486c79f061df06153c843b8a1920b1896f377394ec 2013-03-10 21:00:34 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-effe7f06d394cc33968413011b971dcfaec4dc9b95ffa9746ae0da6234229ae9 2013-03-10 23:23:26 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00014b1af00452016d202e9ffba746f347cfbc77a50626c01e42eebf946d5e4 2013-03-10 21:05:54 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-f000a8f9d9d56f5ab718dacf495c04b913e5f63c02e5fa3f6406145623cccf98 2013-03-10 19:08:14 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0012fc1d2be0f686ff867e3be3eefce4757f63843469484f50a6079aa18e71b 2013-03-10 18:19:22 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f001574cf4e817323c4b2b1df8e71e0b808ca2d3d062cbf6d40960480de982ae 2013-03-10 09:16:00 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00160d1ff0ea37e47ce81bd8bc287872aafc0e2347ea5220e142674957d5842 2013-03-10 22:33:46 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f001b9b195842559182ea53b31750058529af19a20acbee58b1a0e9006049804 2013-03-10 19:04:14 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0022231a958ca0bba8fbf63d7a7b248383471483cef3d0f12945e7096f97432 2013-03-10 20:15:24 ....A 133637 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00237d3872df18ac8f7fb1dcb3bfd85bcb512a30f646a90db0c3d3e59b46ce6 2013-03-10 09:47:36 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00272f53e9be7ef8d69228402b75c2b00c10fd34ecdb5856af00a58309a1e47 2013-03-10 18:43:42 ....A 201744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f004dc50250115c0bfd525de77d6f10c7c08c2ef5bae1de71ddf330e7a67d07e 2013-03-10 18:13:34 ....A 2322944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00576b6914956456b7a2a1dfad8cc8e73d3653cad78940f9b92d972018498de 2013-03-10 18:18:14 ....A 271755 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0089d2cdeefa015a11fdf132d8d25c93cd72ad72e0d595d4ae505fc818db296 2013-03-10 09:24:14 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f008d906fb36b431e62eaa4a92129c8a1884037465f7a7ca749c4672207e239b 2013-03-10 23:34:40 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00a9826905faf2f4e33eceb6ee4e28df7a8b50ec00f9a1efc3c29430ab7213e 2013-03-10 18:29:00 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00aaf8d4253a3561010ce17ce9eb154407a5d545fdecd538ca5ca4729c99b51 2013-03-10 09:15:10 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00d1141098da19a813f45e974e85501fb2d14b8771178110fc16f0b39e2dd7c 2013-03-10 20:44:34 ....A 94216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00f6502f9e05d3ecc1e82e7dbf1ac60c78580413533983c04acc283dbfc743d 2013-03-10 10:02:54 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f00fcdca23a9e2156b3d0b8b895c81e76f817adf79b42925b92b66885b43c832 2013-03-10 06:46:40 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0102ac2167ad2e13db13b616d8ca08ff7950f37c8916fc60850ef5c80f1aae7 2013-03-10 18:11:38 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01172e1d6b99f786964958c186ca8702565190bbe5b5a74d711513df44165e9 2013-03-10 10:04:02 ....A 396931 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01179ff63e937b131bd0c6bd6d11273ea4f2e09b799f2beabb6e64439d5147e 2013-03-10 18:55:56 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f012113de9b2252b103d2d39e0e36449f0512d7393eaf5ea78116af4cd8564d9 2013-03-10 17:59:06 ....A 110907 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01232e57524e84b9acffb55bf8187e0a4715d0b42824651b6b68fbe708306a8 2013-03-10 09:33:42 ....A 484864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f012c9dcdaa2f6a476025126faa3e4c4440504a16a4272ffabddbe0fbd48e60e 2013-03-10 22:59:22 ....A 423998 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0133a461b35005bb2d0ae1da0b2d9eeefe3f6478877ad9282a8d8ed045daa51 2013-03-10 23:34:00 ....A 695296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f014daa9578d0e28c2dcff984844477ae70b3d9249e60e8bcb327944ae346bc5 2013-03-10 20:37:40 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f015bca8d3b78e8d955519387c74bc09309d46712c20e258cc95507acfaaaa1c 2013-03-10 21:22:04 ....A 97028 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01751b1759324f75c8ade276079766238e35325f42ca808562af4251f4cae16 2013-03-10 20:37:26 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-f017ada8d8c440daff900837d30bbbcd74818fdc91422e1e8aad1f9e51635bd3 2013-03-10 09:44:28 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f017bafe8d86926474d3674280b464198194a2d2dac7dc8a7c3c3043fa819fac 2013-03-10 18:23:24 ....A 33800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f018d875498dbc095edaeaebc84906076676a968d13a59959e2e2b0695135ebb 2013-03-10 09:29:34 ....A 456192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f019d242a800cc403ff9fc0fbc187399e9595e464ed4bb0ecc37eaec2cbf3292 2013-03-10 23:01:24 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01b219b4a36a2e22c5d0e7b43d9856da5c3bc70b6a3155d47f56579b5b5e906 2013-03-10 17:54:44 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01b7194d30cde60f25aed5b5f00436793ccf39e239a78d6f513149951dda9e2 2013-03-10 21:07:26 ....A 190407 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01cbd485696f092fb272718dd25d3eaf7facff6336d219db00fd80040592eb9 2013-03-10 18:18:02 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f01fbc1e3b0b13f122058f7bd2a2b9607a5ed57e668dc6c0c74b907aa7e4cb07 2013-03-10 22:02:46 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f021731843345a01d9b97f788e0582a77a4d05eedafa74eb52994e27fc9b0840 2013-03-10 09:05:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f022127d20bff9687b8ca4d359acca9f4f702b534716b9a560cbc0a3542fb4ce 2013-03-10 19:00:28 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f02344f0337e57789127887866d00eb2d18653bf369a5259be8bb24aaa3921b7 2013-03-10 18:57:14 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f023995f2b3af0ba26f06953a99ddf8267bebb8355e36e7d3ab0ff45108eaf5d 2013-03-10 22:42:32 ....A 14272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f023d0423c6964f5fc44f690d20e60bce4cdd960771efa548ab7f09e9b1946d0 2013-03-10 09:52:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0244a87d721a88d1a902735dad242f31bd289b9709353057d6b4ed9089632c9 2013-03-10 09:43:02 ....A 861650 Virusshare.00043/HEUR-Trojan.Win32.Generic-f025cf64150b41686d00eddbcf6da833b3dce74a004ad69179ad72eaf90fb9d9 2013-03-10 22:39:48 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0281cf8a72ff512e6f0ed7c7350763727324898f3d06f7f59a356d193ee614f 2013-03-10 10:06:02 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0282f42bfb0901d1b6fb5eb2a8f74c9b0f6a36aa45a73c20cba2460ad171c2b 2013-03-10 19:04:32 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0294009afb1e74789c5ebcaeaa12c2e04e490955b0e542269c36ab04ac118dc 2013-03-10 09:47:46 ....A 369152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f029a7000b846df8960de58026bb7efa8305f67c4f4f08a0f4c48b5986eff86d 2013-03-10 09:48:02 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f02a1d77445a8afc2d98fea94dce718419c612931a7f5018dfb260d5f987b59b 2013-03-10 21:28:24 ....A 144024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f02a944b00690a72383f0768861d09156cac421c726639a24607b40e4a7b2e61 2013-03-10 09:17:04 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f02aa3227648818be040d84a366573fe4c91f8630f0da92d07bfed6f34572615 2013-03-10 19:50:10 ....A 116736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f02c2e8a5cac69b18e1d9be003ef01fb5d220c1c6c6f7ce3f45916e68d81b92b 2013-03-10 09:07:22 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f02fb0c3b44d2fbde75ef0cc7b414dda98e76221dcab8388314efdce15caa883 2013-03-10 19:02:20 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f030094f57b4cfe87fa1896b8c97f5f56bfc68bee12d342a8c55d7390f1836fe 2013-03-10 09:32:10 ....A 90776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0324de8e926fb8c91220a11b241f30691b96c17f963e9e410b4995400618a66 2013-03-10 21:15:08 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0339f0eb8a9d1633e05da748c1142c37356142a2e3e64a4ea42a061ec8532c0 2013-03-10 18:26:06 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0345952db62601e24f9cd9ed47ce3702280dca415aa89d106449be061ac2237 2013-03-10 19:27:58 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f036020497389f1a46d4c1926b45033c6ce22df17a0e33195d65fcea318a16ef 2013-03-10 09:58:16 ....A 242672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03713bb2b929cac716970f13c659707ca288ad0f280f5699a9e77a673cb4c96 2013-03-10 09:09:04 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03816512a61079143f34619f94dd1026d1ac995a00b8a950e0c6e77c574860a 2013-03-10 18:09:34 ....A 91495 Virusshare.00043/HEUR-Trojan.Win32.Generic-f038261fdbfe078f66d1d12e06eef33b1bb127cf64b49122eb7769f4d2419f82 2013-03-10 23:12:24 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0383121dde0fc1ca665079a85b8478c57285a4dfd2a27cca50ae2d395b4d8a3 2013-03-10 22:28:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03838820ae801af034221a2db8241f1870a9382e7ce924e41c7c7176076e4d3 2013-03-10 17:59:04 ....A 124810 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03994e945a26720935901495b0afa3aae7e0b3bd0869f551609fec38ba37a4d 2013-03-10 21:19:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f039e6f60046b77fda4d3f89508b49c032ffb54aa66162c03789f07936308fc9 2013-03-10 19:49:42 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03aca37a6b5cc169a7951a5298ebd480660f9b7afd85271ada1a638ef88a9b9 2013-03-10 18:18:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03dbc757b44b66068611e1b126de66c3f4bd92ac8a9e94ec57a46c950960379 2013-03-10 19:36:48 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03e2e8eb049a8ffab9afc5bd8d0ebbe2a9ce7839384db54478dfc90efad7038 2013-03-10 18:19:18 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03e31b77921ca330abc3bd02776f74735c82ea5f400aa8522ad57b2cdf729a2 2013-03-10 18:02:28 ....A 1217147 Virusshare.00043/HEUR-Trojan.Win32.Generic-f03fca7ab524e5ada29ffa6b1073644c495c4cc71c793fce93487020937c48c0 2013-03-10 20:49:04 ....A 14823 Virusshare.00043/HEUR-Trojan.Win32.Generic-f040ecbfcef8e52378a7f7f117b5bba1566dd156b979b2e995e75081f2a36fc0 2013-03-10 09:19:46 ....A 71045 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04136911baacc4dfc36677af348b724b19f16ffcb31b5169a61160e4a5cafe9 2013-03-10 09:19:52 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0427abf85b21391a4a917f10ea96e57f7aaa4d91152a9718befe74888fd15df 2013-03-10 19:36:42 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04357f87489766c934189135136563851ed538ad516273a5009916e1991eabc 2013-03-11 00:16:28 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0442a52b0c45be3945313707805efaa9f95a8cef0f507f9df630cae3432ed6b 2013-03-10 23:53:02 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0449ba7fbf7f4587a5561cf2d46988a4e697415170d563360181925a91d94b3 2013-03-10 22:35:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f044e81e7c3f374a25adc767b83ca5146fd0e34a1c48e12871c556d09c1fdb48 2013-03-10 18:19:58 ....A 127108 Virusshare.00043/HEUR-Trojan.Win32.Generic-f046fbfa87f9770bbe81f6ba0bd06ac51715ccf9d73286bfb303c1082efb605e 2013-03-10 09:32:54 ....A 42996 Virusshare.00043/HEUR-Trojan.Win32.Generic-f049a44dd4c9f19e909fb11b78c714aef449681902f1fb7cbd586f6550f628a2 2013-03-11 01:24:46 ....A 257536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04aac8afc5c7a450208d3bec1cb84b047f217462b9382052569980856e9799e 2013-03-10 20:44:36 ....A 211436 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04b9479d1d94e409e971c6414648ba3f17e5053261a37181fae460a647f59aa 2013-03-10 19:00:44 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04b979bb6bb163f0ba7b9a21c8fdb8875d136ef0981e127cd26e763745e88bf 2013-03-10 09:40:12 ....A 385536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04c38bc559f8e92f927a56fcf7f1525f4e70125d856598de80347c5a7497abb 2013-03-10 19:43:28 ....A 270953 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04d633e3cf3c93fbad5994c3e7dce4696bc3473556f6753ef04f227ae172a8c 2013-03-11 01:52:30 ....A 3232256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04d67c4ce9fa1648e7e4e8d4c0e55a9c359fb2632acfcb0c11b84769489b02d 2013-03-10 17:58:32 ....A 427008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04dd45ed432e68466068e4ce3584d3ee965143d91b55be8b0cb2805b31c19b4 2013-03-10 09:21:02 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04ddec98d59606ff41b24540348ae19a84f8f51ebddf10da13180fba0bfbc70 2013-03-10 09:41:22 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04e1ae51c6eaa592e354dc6adbfb3e8794b0bd932b9a1111dd2a322522d856a 2013-03-10 22:41:20 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-f04ecaef25a13599a7dc849c5a7610f339e9f2fa1a78ef121c46865db350788f 2013-03-10 09:25:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f050332117306fd4edb84ea2047613885853d87a3b961bacc2b8752a8f728623 2013-03-10 09:31:24 ....A 183847 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0510884c1c1ab09e0925c1b337eb589aca9851c36340237ae4b72a21b7e6e43 2013-03-10 20:21:38 ....A 745472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0517620842774a1240035db90259c2d851768143220206cc9592cf18a070cd6 2013-03-10 22:47:38 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0518673b85c264d592a0587996aa3d1d97609e0fcc1245ae3dd41b55ded2700 2013-03-10 20:07:08 ....A 334848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f052a7c4fc6009e6b5243a4673f0e71ac8e9a06c602aa2a108a899439481bdb0 2013-03-10 09:16:46 ....A 478847 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0539445e2d2be0a62ce8308f8b9a732a4712dd023503fe4484e18a5b8f21f56 2013-03-10 23:11:56 ....A 628324 Virusshare.00043/HEUR-Trojan.Win32.Generic-f053c407569f4290ebcd7a93ad94a2f92b27dd99d147293e594da29e7e5af272 2013-03-10 22:52:48 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f054a6810c6350015c1564c190aa9e705e5fec29a701b6f5a2a7abecb6fca812 2013-03-10 20:19:00 ....A 365121 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0557e011c6dbdde0a8ad4843934862b885af680f5565756c1109e53749e0afe 2013-03-10 18:42:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f055c4868d472786a2aa481a3c52627991f07cc67f7c9c192501263e2b1d6d21 2013-03-10 20:24:00 ....A 97218 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0570de2f7ccefb2d6b43eb35e6c61f205c13b1de8d44f1fc9841cf22a44b99c 2013-03-11 00:59:52 ....A 157016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f058c4e769bda476ffcf81ce69f6ad063a35bc32d49b228e2701e0ba715a8f44 2013-03-10 22:52:22 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f059049fcd232c1ea7127d6d944013346ada007eab085ef48d5ece3c00653f46 2013-03-10 20:13:38 ....A 45174 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0598eab2ad82a3fa989d4775cd5fe7b19aa27cc191610a6f5f65abe9f24d81b 2013-03-10 19:46:28 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f059c9d00ef584136637ef8e97979fc795fc27b18b410ec889f6da4a1274674a 2013-03-10 18:40:38 ....A 602112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f05b99a35ac8a37b290b45a87e89f6aebd8ff5e52839a9898a18fade5f9c6962 2013-03-10 22:25:08 ....A 103373 Virusshare.00043/HEUR-Trojan.Win32.Generic-f05ef6682c91a3df87374af158856f914bf0c777b36c696de1ba2082106371e1 2013-03-10 09:13:10 ....A 912896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f05efb26f29f4be9fe4813c69af48ae3a0126244bd511899acbbc4fbac4de330 2013-03-10 23:04:32 ....A 76193 Virusshare.00043/HEUR-Trojan.Win32.Generic-f060c8e643e756619a1190452417bfc20f5c2843ac487b86d8c27e80da0c556c 2013-03-10 09:32:58 ....A 653824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f062cf6ec7a4bde8b8f820cccb3dcf8d8045a3eac06f4bacad27f07e1e8fbd80 2013-03-10 22:26:06 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f063067ba10ef01b31411521c0206df4267ebabe74165bbb125e6c5117ada4a7 2013-03-10 19:40:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f063e4f5e9e8955916780d870da937745585c5d6f862e6921aec594082af3da7 2013-03-10 23:52:06 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f065ecf57cb34f85749a235d51482e4a57c11f7f95ddbc227db0d3db8f14e29d 2013-03-10 18:44:12 ....A 1439232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f066933a8bfff9284a2cbb5a23b26d7398a001e4d3007a71022adc8a297ced27 2013-03-10 09:31:10 ....A 552708 Virusshare.00043/HEUR-Trojan.Win32.Generic-f066ea96684f183a42ef92084992157cb7cecd3f873d6491f1163b87ec8c2be1 2013-03-10 23:27:10 ....A 1012736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0678378f21a48e858b8c81fad1c7af3a33b5d3611564d298926b6095516252d 2013-03-10 20:34:54 ....A 619136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0699b1e3489c982f477823189fa9396cdca7343f585db83030b7ed7d67bc28e 2013-03-11 01:11:36 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f06a85b6e622e930f54a6c2b169d732958224987f446dfb45184056ff628ef36 2013-03-10 20:50:36 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f06b130af67ceb94850ec780c652d4d8dd3b62f83ae419694c364a629072f7ee 2013-03-11 01:14:20 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f06b2e256abd3aec9b26fe8349b8cb490e07dfc1107825df694f20440e65ff4f 2013-03-10 09:47:54 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f06ba34197711c78f8249f15e0d6392ee620f37ae9654ff87f14be7b30e818c4 2013-03-10 22:29:20 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f06c78e88cc860583b68549253dcd418f1a0a961fa03fe2ac3c0311f2071123b 2013-03-10 18:19:08 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f06ca7e1d4607fae2b6ba446f9b350a7bd8ff31c1a0ef10d0ab386f78aeeef6b 2013-03-10 22:36:10 ....A 1248256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0707530f3d258e221a57eb42a912be7af9f534dc146de1a68515367b5f8ae6a 2013-03-10 18:00:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0709461629e24578c5abc6c5ea22bea8b220c15931e9334f16244339b9c4355 2013-03-10 18:39:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f071312261803c7237d2182e338b5f7f5b4d9f3e220025925931fc9d77dc25a7 2013-03-10 18:42:50 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07173bc715b886af7775d974c14ccd03693d5b03a2a2721daed785cd4b82580 2013-03-10 20:13:52 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07314613d4f91610b171b2c6af5f379b16dd0dfc5c4f556bb825f6e77cecba5 2013-03-10 22:47:44 ....A 263168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0739b9e64623ddbb600d49cd922727c4cadc719f9fa97d36efb21261c1150a0 2013-03-10 20:47:42 ....A 608768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f076547d0f1a630ad65926e3484b361264d04315918a69bfedab936651ab9908 2013-03-10 22:19:46 ....A 274877 Virusshare.00043/HEUR-Trojan.Win32.Generic-f077037aefda28f41551aae3895f742d1c6c9ecd7286446f6003ca2a0942a7d6 2013-03-10 21:14:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0772d9bfc0ce312eae1b3f80b315ca3651fcaeae6f6435e4e908cbaa6c81770 2013-03-10 22:18:06 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07788768dafea20fbdd714cb2f8c51268e3b12a0d5b939eeef1e6cbdeba6581 2013-03-10 09:43:38 ....A 1771296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f077d9019576ca73a16472a9ce36f014bf60c5f83815c28de0d6c5e4d67febbb 2013-03-10 09:59:12 ....A 159790 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07823f6af23934b9be2fab1cdbcea4faaf7af5c9077cafb6643dd64bfc8137a 2013-03-10 21:18:10 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f078454452c8223ce7fd36175185cc0ce0a941479198a54b289218330b89142d 2013-03-10 19:28:42 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0796e23e7d1be3b6493be75528d4795271150bb3ec863ae72b95431311f660d 2013-03-10 09:45:44 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07993b1b1a641474eb4ad6e8a2874610e9f2a1f17e17801c06fe77198be9b8f 2013-03-10 08:59:08 ....A 37493 Virusshare.00043/HEUR-Trojan.Win32.Generic-f079d3dc400605b40eeb885da1168cc9e71162f5e5e25277f52b85c2f86ea002 2013-03-10 21:21:08 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07a043b3add648b4f794a68517bafd678f7a26aeebc20edeae3df258d0f7b06 2013-03-10 20:18:56 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07a94e91e7339551b4daa35597b0d857cd7924eaad3135c14ea809feab94cbb 2013-03-10 22:51:28 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07bf0c5be12762aa5167aa9bab68eefc6e2e20052189f2c87aece36d327b879 2013-03-10 09:38:02 ....A 2944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07c4843182e78d2af1bb52a20cff5af6a87b5d8569b9560a29247cb796d41ea 2013-03-10 21:17:32 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07ce70acb394246b6a7f3b7d5c423888d80cf101ebd4d912b176149b38674bc 2013-03-10 21:23:22 ....A 2715136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07d650952f53918bbd8692810c0b37963dbfc430c88bc89bb3d189e1351817e 2013-03-10 19:32:02 ....A 489472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f07f02e181e0c5720135129dc1a590f319f284fe92dfc02ca83f17d80c43c4ad 2013-03-10 23:52:46 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0817bffd7b8a464c2f3fb8fec886825d5481d55a2293a2aee0cf1e13597a01e 2013-03-10 20:02:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0822b5c50a5e186de4eb8595ea21aecdcf44d97de8dfb41fb7295bb48e07068 2013-03-11 01:15:56 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f084314e0a67de119df19f64ad03ce7540abdea924450553b67faf6d7084a8d3 2013-03-10 18:53:24 ....A 825856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f085bd23a71cc0710fb4a2d6d6381ec9b1861121987ae38a572ab1e2f5111b49 2013-03-10 18:24:44 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0860ae6327f3fb69020414c67426d42882cf22f7a5ef2388e094214908b4138 2013-03-10 22:41:54 ....A 328708 Virusshare.00043/HEUR-Trojan.Win32.Generic-f088aae468d0f001239061797f18f587ed1e6563925f50851402e31135f0caf9 2013-03-10 20:52:18 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08a394edac614e50dca47be5f2502a87ca76cf091a35786ccc2d18334f6486b 2013-03-10 23:44:50 ....A 131485 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08afcb8031b2b7b379986f6950e29b5fbdee4c0c1597b2b74cf61f4ca8611ee 2013-03-10 18:59:20 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08b267dd5c4cb96b97b69c1641c7bc2a9881265f9bc04f09c7528f95b3a3948 2013-03-10 20:11:06 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08c53acfabb228dfda924028e0dec4c8c300630dda959055d6dbb2a13fbce95 2013-03-10 19:57:50 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08cdd40c3ad509f76c8ac2f7a0b5aebfb02f05318e228195864520d20ae8ac6 2013-03-10 21:11:12 ....A 912896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08d788e6357169f35740796b7be39ff0fa8a6ddcde009f96ac6d19150dceb6e 2013-03-11 00:11:48 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08dadd1c440b88b88a35df36961f52798e001e7d96ef20aef9a75662cb05425 2013-03-11 00:57:04 ....A 37892 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08e63f8fdbe213f76727a472db8946e50513edc8db47f41732a430acd41f268 2013-03-10 18:33:48 ....A 888832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08e7fd72038556c5be9b9ecc1493c2f84d58732fa1da7b6150de95c71031b06 2013-03-10 19:38:54 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08eb20a11b3e758553688a80cd9a1fcc41d4ece3c737c0cb3be2b9f7f58df35 2013-03-10 18:13:18 ....A 334176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f08edf5592ee7f914dfc4d86db7d0d89426b4a2525be2e725c43b9d090b570e6 2013-03-10 23:28:56 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0900a0873bbf15a95e56b20905fe74a01fae35ea65b83c82974a9fdf12c6f3c 2013-03-10 22:54:42 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0903f0e3a6ff08cf042b278dd167316beb19314b862148642300ba92fd49395 2013-03-10 09:01:40 ....A 431645 Virusshare.00043/HEUR-Trojan.Win32.Generic-f091978025881a087908ba48f27aa027754e27cba47c595f8e5239de97c5e056 2013-03-10 09:15:28 ....A 729600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f091fa4ca28e6b145ea354ee16bd9104de27ce33c67c82720f4de7659716b30f 2013-03-10 19:37:16 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0973eaa7f4b3c71c18057ba6b2e0cb275bc7f4b6c3b2b7333aa749170f37ab6 2013-03-11 01:42:32 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f097b95a8211a20de02dc4bb7de33500866df1411f2282d588494aa3693228fa 2013-03-10 19:41:20 ....A 264192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09961050233a1357fe1a65c50b0c55d568dc37440f9d7dc117e6ee3a1cd302d 2013-03-10 22:28:42 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09a19bf2986b637a7b5cf53c47f0e884c642a58b9ed5a36f43ab652aaed6df8 2013-03-10 22:21:52 ....A 844800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09b1c06f2a7cdbecfda27b0292475baad52c633e4548be6dc75526728614942 2013-03-10 09:03:22 ....A 321024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09bc2653814a0e6c443c44b66d3ce62e3a968765dabb4e1e6e8048d71216fd2 2013-03-10 20:18:32 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09eb43b42c51524221901cb9d3cd8adf043ba778573ba9910cd693793afc4e3 2013-03-10 18:22:06 ....A 510451 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09ebfe707b229f190e2a515a1f21875d683c06e08445b7a73d87f8d30a9ac60 2013-03-10 23:49:56 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09f8c0e66ef0cf6b330a9b791f3edc516d7835a9f1d48d57f6ec580f7745292 2013-03-10 22:38:30 ....A 137459 Virusshare.00043/HEUR-Trojan.Win32.Generic-f09fb0266073d53ba61c4ef3a22025f754fbfe652e982ce0bc1c7fd0c51bca4a 2013-03-11 00:46:04 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0a38f9fc69358ba9505bd2d46000a0a3b91ee687abb1704a401a01ffa7289de 2013-03-10 20:35:06 ....A 1955840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0a68859f362aa93ad71bc756e0143d71558559c354c1c3a6163c2cafc927a85 2013-03-10 19:08:14 ....A 122717 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0a7e4bd665dbe959d9b9887e849995416c647590ca9dfc2b4536c3c8c6df2b2 2013-03-10 09:57:16 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0a9fd9f376c6567bf5593261726b571d0669028d01466d28b1478794e3cba53 2013-03-10 18:50:28 ....A 28372 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0aa6135193000cde3cbefb5355209714c51b74846136eae71356d814187613b 2013-03-10 19:05:24 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ab4035415a234548f9c078454ed5f6f9acffc50d98ea52da4bad5b0e538e65 2013-03-10 18:11:04 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ab8bbec071baf2dbd97b1ed61469e98ef10761f23619ed188ca7bf737d03ce 2013-03-11 01:32:32 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ac65d06dadb02f21e4d39903706c6cefd823f26fa70e12410cd6efb7a38394 2013-03-10 22:29:36 ....A 38816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0adca324f0615c571f0542aef29d83675953ca99a56117a68e8fb3eced14f97 2013-03-10 18:54:04 ....A 35364 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b0bc415846bdff08d33060cf69e136884dbc39ea5db2393e14b6be53a85710 2013-03-10 21:00:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b278325b57d37eebb62f95070784b6d3212db0203bf43ff0d6aac371e0a8f4 2013-03-10 18:46:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b35ae97867666d4530c1ace81e4f2b108205505dcd80f8a35bb595f04b1aad 2013-03-11 00:36:06 ....A 12309 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b35d4e086743eaee14eab5bfdf54a471361334b2fecf0ee57db8c2c9785252 2013-03-10 23:19:28 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b449b6e9ca5a1e43fe864d6a2163e34fce6dc4f22bde7b93fd316e2595bde6 2013-03-10 19:53:12 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b4f564647e9a061fea2c6c7b57875ac83d8165c002e48a52725fb801c411da 2013-03-11 00:02:58 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b74dde18ca63f2760adede71e6e1acbae34c0d20b85c526c4d49da1dc588eb 2013-03-10 20:31:20 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b896888bba69518ba52356b1d0b621f9d6686451266ea3cfd5b6e5c045784e 2013-03-10 20:03:20 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b9d9cf70fddffe8ca7ef9467f3ece89a731390227fd1b27e75f016a171fea6 2013-03-10 09:08:52 ....A 65966 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0b9f0d8644a625fb1caa207e2069dc7fa2a7aefff7577df212290e220ff482f 2013-03-10 09:54:08 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0bb88b3eed8e01a870f6b6e69c7fbfa748b5c1b38ab102bb30ef53173042c1f 2013-03-10 22:41:38 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0bc3b7693612f285317164f28337ce4ea6602130e3cc327a08c85678b4fb2ca 2013-03-10 09:11:08 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0bd2b8147d172d39c49886e1dd3065a49cae21dfaa03cb3a95ff2ca041e7f21 2013-03-10 21:10:24 ....A 6536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0c152b51cbee4a13739e56ce77aacf4367b55a897b915a621454dbcbc726f10 2013-03-10 22:39:12 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0c17d8bc91c337ebd58232f5bd9c3457041b2d66699b1b2b70f61df140660d4 2013-03-10 18:26:42 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0c41aafe77b814c9e2ba514e705732beb4edc4b8d1bddc6a19110b585a12bd6 2013-03-10 19:45:40 ....A 62876 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0c57727d5d836bea2421edd3486c188bab2389ce6921f32351da748aeb58f50 2013-03-10 21:21:14 ....A 1608194 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0c6388f5fdc3084956d119fd7b50d03966231c6941102dd5865763d65cb7c08 2013-03-10 19:48:56 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0c6e359fb3b474d657a505c59d87e4052708b89cf5afd9aa879000151210c92 2013-03-11 00:30:22 ....A 84305 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ca809a2b617448685ddde307c908dd8ac90a6ea201122f5793ea07a92985e1 2013-03-10 19:42:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ca9a4ce827ddb8e24cbf8e8cf7544b0de514b07cc0a267b4860932df314e73 2013-03-10 19:29:34 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d0e517b35372e0b63f1209ce8a8ddfc76f28da97c6d665b6a1bfa689ed5849 2013-03-10 09:49:54 ....A 323632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d1e0ed26ca414f273201502cb11650d07520ce8be56d1b3c129a734d57f6fd 2013-03-10 09:29:58 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d23eda4f77afa78daa6fd504f9ff133d5d27d49b4859d88ae7756f3610324d 2013-03-10 09:30:48 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d2b37ec30f1159d19dd335cd5feac2b37875d3fa96cc9644fe3c8b60400885 2013-03-10 19:34:24 ....A 104538 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d2db9b62a80c5082cf2ec32e4d85263959ba9ea7663e1c260726257f11748f 2013-03-10 20:21:40 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d3bb546bb2a4e51b126ba9583f39f07947b2af2ccf4f1988c9d7c5535c9a8f 2013-03-10 23:52:58 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d4e5c8dba16dc21dd0909899f0958ff9aa84b63cfe5174a19eb4a684322c62 2013-03-10 18:39:42 ....A 297472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d672643726ce2df0f14ccde36ed257dde5d63649bc3d8577f745a87428425a 2013-03-10 20:09:32 ....A 161792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d6fcf041f90cee763d96a2d889985e53fb18e786c7341465cefe74d6ffa554 2013-03-11 00:33:48 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d82c19acc0eaa7e227f58e5532eccebdfed948a5dbc5f3d347cfe23e1e5e08 2013-03-10 20:08:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d84e49ce19b23848fa51e48c1a960f0b90340ae1065a50ea68463a4512c7cb 2013-03-10 18:24:20 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d85227eefc0741a1facbf309214494909b4421cc9ebf8f8a752c15e2a022c9 2013-03-10 20:20:30 ....A 157921 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d86c76cdd3f69ae84e700e6e31934f14ba1f5f376bd55ee39dd6f7ae2701b1 2013-03-10 09:17:40 ....A 787837 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0d9bce88e27663e7c4c4b19b32b6b0ebbad9093945c6bf96f43183ab043f8b1 2013-03-10 20:13:46 ....A 912384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0da2379ec09b66ccc7b6a0acc1bf8cba04487d4e3a120d66af9cb7596c64cfb 2013-03-10 09:12:36 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0da9524be823e045e29c6e96224b6adb463022c89959fecb72bc21d25635e31 2013-03-10 18:33:00 ....A 35852 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0dd58d5a983ca3b986bf72796689f5971ad2dc2c499faaace6dee4972b39e42 2013-03-10 20:49:50 ....A 232448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0de77a97007a19b60bddad17eccf93446e278ad50e8237cd82adf1acd003a26 2013-03-10 20:40:46 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e2943aa814abb79130040f10ffb37f3337a4bb006d7872a5c236b6b8b7e6f9 2013-03-10 19:37:36 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e2d1a7ce104f3be1ff9b67ee60ffa06caf9fb62f4a86a6f198966ebf27405d 2013-03-10 09:44:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e4a09360900e41fd49f6c2e58ddc15d833a780e84fcb6a1a06b94d3f8c33d8 2013-03-10 09:56:28 ....A 1040384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e4ae8b7edb1c9e4158e40aac6a7aafd3df513d62a3989245dd13c268102165 2013-03-10 18:19:00 ....A 639263 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e5c7c4bb108a02051d8bcc1a5dea837b9d150031732ef35eb29a0a11f63656 2013-03-10 23:42:44 ....A 2092672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e6900b60e9eed93ddea9661461a8e127b749f6a272596f66ab2b89ab55c640 2013-03-10 22:24:50 ....A 430888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e6cc6556cb7cb9df70030744ba67e0e0c4df91d4d7b79851bcfdf59434ef68 2013-03-10 19:11:10 ....A 818176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e6e164a2f9ab1d3df3fec56ee487876c9d3c2973dfea9aa41ca575bede66c9 2013-03-10 20:19:50 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e6f0a34a2c9c805129e900b458fb4a5a04b43d415aad5bab2c6ca3041f0494 2013-03-10 18:35:50 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e7336715a5190c811476867923ceaf02ae83ffebcba292f9fb516172569042 2013-03-11 00:47:02 ....A 96405 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e81785eb76f0bde544fb4e5e9bf9643606d0ec222f128025b0e8f102666ed3 2013-03-11 01:23:36 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0e86b3d182cffa6903569a7a0bd54a5b1e3a64939177c7f8618c640005988fc 2013-03-10 20:24:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0eb4e7393cf943096106146b1fa4d18d24fffca286e22051017db21f8702cce 2013-03-10 23:38:10 ....A 742912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0eb6bcbc1becaa8410496e455a5373f837ed7740fa0be5440f8e5a205d80f3a 2013-03-10 18:01:44 ....A 105763 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ec660e0f11f9a12cd780732112105caf0c5d7b07802676ffcf10dc9ff9e55a 2013-03-10 22:33:00 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ec90d2044ca775247817573448fd016b4ae1f1ebb708a473af053d3b1d13e4 2013-03-10 19:11:10 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ed763d726e18b40f9e65cb9e79b2f3e718568c0744b326376a897a1303c967 2013-03-10 18:29:28 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0edbf4dd733fde5b5e4117f7dc5a8d2895ede639da6fe767c4f5a0b3c2fa28a 2013-03-10 18:17:40 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f02cd29bd60afa0535f36f80b4332640488a74e4cd5acefa23b4e7f589ee09 2013-03-10 09:59:10 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f1589f58bfa3127fb1046ff7b7c3e45f53d42bd93f0df2e9da2b2e94c02560 2013-03-10 09:34:18 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f2533dc549b0984530464bc3537d069a455441c721ac5d50c02127a2ff0c3a 2013-03-10 19:28:34 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f2b85883b3efb12cef0e67d0345a723be2cda52f1d02267cd38f65eaa7fbc9 2013-03-11 00:57:22 ....A 825856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f55cb820c3be47b4b2ffc26c9d1c76ad108da31ea59420320aff14084b1d28 2013-03-10 19:47:48 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f6126f57bf6019ec0b9a2004694276a5bc17a28b501645f0a976f3519c629c 2013-03-11 01:28:30 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f6d59443a4e33acad550ed903e7e40201b91a926e149bceefa91feed6a1962 2013-03-10 18:38:00 ....A 190976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f7fa27ecbaab6d5d876424d3cc64af448f914437867027ac79f0c34843f426 2013-03-10 20:03:30 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f8361a98b394a5124b316655f972dbe8868f8ea25e2d7fc529f367bbe2f2e8 2013-03-10 21:00:54 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0f8b67f9491f47f1340a26f552b2e4b14ae1f3ae15ade2b9bf5ae3a4ea7233a 2013-03-10 09:49:48 ....A 1068544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fa33b847bd63b8c2014dae9a97308102802039f4c83ecd271c87b970314d57 2013-03-10 22:19:40 ....A 1594392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fa4e7a8424d9589228d9c4243291d3ca828121e93b6fec59ddf26c184a5832 2013-03-10 09:02:08 ....A 53259 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fc3fa66f3844088f3b5aa7f18c167138872866274cb1373833a2f4922d5f9d 2013-03-10 21:02:28 ....A 1113728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fd9a2d30aae01ab4dcaf4c32a4f76fcdda37f8f3758186212ef17be5b9a4f3 2013-03-10 09:48:32 ....A 801792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fda2ce20cdb62f1115e1f4e6eb1695770306aa967d8f641cd55ff4506e0ecc 2013-03-10 22:57:08 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fdaba8dc860ae6ea2140594b677479198e750cbf6897aa9b4ba2204e4672f1 2013-03-10 09:02:52 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0fe576d307a8bf2a0842f0bdbb20a587b442a60f0f03ed464aa089d39e6e180 2013-03-10 21:01:44 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ff5c4e9fa16def609b26310d64d78bd4c5f1cd38ac6ea4c2fedce60cb5ba97 2013-03-10 09:58:16 ....A 107051 Virusshare.00043/HEUR-Trojan.Win32.Generic-f0ff91621475e776c85f248f41ea8c7c47870d9e75b440a7ed0a8e9257b8e039 2013-03-11 01:25:02 ....A 582672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1025fab09ba4aaddab85dbeda13d9b20427a06eec21fad61ff53c1483452ce0 2013-03-10 18:49:30 ....A 1628672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f103192c277c3e24de868b0676c06423b4ec24cb9de29ec886dcbfaa9a0155d1 2013-03-10 23:39:08 ....A 449536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1040062e8d2e2d92177f83c5fa106b866b35b19d3b8ccab78c325e94123d4f3 2013-03-10 20:19:16 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1050b8789e828d2df6309d9fda121fca6592963e149a55a2c5413e0c6746ecb 2013-03-10 18:29:30 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10631a8770c72f49e872062bc78e48a3e0ef1ccc3669fc5bb1c3c24547cb13c 2013-03-10 09:05:04 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10823cf44939d411f6aadf4f16833952b3f6434b62c3163fb13cdb1e9baaef5 2013-03-10 17:56:32 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1084fce28bbae109499c6e7d1dc22e26d3cafa9fbb9c774e4ef60f4330fade7 2013-03-10 22:23:32 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f108f4b710482bec99437a990f250e60e38e2df248ec5a9ac4b4f56d75a6fb6c 2013-03-10 18:38:46 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10974d1ac9d393ab6a3ea788b5f199da339d6151b942e36ca419935fdd868d7 2013-03-10 09:43:58 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1098d2f8d90ccebaa00ec0b4cb3eb62c393305e22c8514965d63c835f238e5e 2013-03-10 08:59:52 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10ad8e184d95b4e40668a43e612ef71379c401a36d2a2d1fe66a3e6ea6f3fbc 2013-03-10 22:51:46 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10af9d61e4a5c3cf104c7ac29e707dd428346c76a1e018195382e4aafda8c1b 2013-03-10 18:53:42 ....A 174098 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10c00e6f2f6aebe96b025ca7d6444d83c41c9a8a5eef4809d0f1af9eaa3d77c 2013-03-10 18:40:40 ....A 281015 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10e6ebf30426d22153f9d0ff521eb58da8b4330e778743baf148a9075f1474c 2013-03-10 23:53:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10e798a10ef815d26101f2b9cf1fe4e0b3a02ed6b17e60d00b9ddc6eb8b2cef 2013-03-10 09:14:58 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f10f69632842dc37a06dc0a69bf18240bc1bba53d6ed952b8c209dd6940230f1 2013-03-10 21:04:24 ....A 2862592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f110d7fb251e34890a25735075c43c53d47781aaae242682197f7235c12bb3e6 2013-03-10 20:25:02 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f110ea43d0246e0140224a4c4ac5fb7d178ce97c891835bbc4e0123cef3cfedf 2013-03-10 18:37:56 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f113b9820fbf22ab7a3355d41b692bdfa9010ca4cd42ea804b7bc25f04e428b6 2013-03-10 19:46:54 ....A 145260 Virusshare.00043/HEUR-Trojan.Win32.Generic-f113e220d08229dd33315efcc7d52081ce3e5a2fe00b495b70d762d96a837592 2013-03-10 09:20:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1142af4a7e781e0792659e8f39c252f1376956c0fdf505978b42fbb603e09cc 2013-03-10 18:17:20 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1154f0e14dfad9a219f2fc7c9416d6b86ff30f831d7cfe4241ec32f106530aa 2013-03-10 22:48:00 ....A 656896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f115c719778861ff8a7e44952d0e9d42ab0bde09ab2e8f3f56e69bc36af84890 2013-03-10 18:35:26 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f117bf1e15f6706709e9c114e05d233e6eb80291fa72434680fecb92c7ab3de0 2013-03-10 22:41:02 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1188a33bf0d54a639e36110b2fb0cdbf7f82da94a8820679ba75695dba46c52 2013-03-10 23:52:28 ....A 100874 Virusshare.00043/HEUR-Trojan.Win32.Generic-f118f91bc2a34215f6b3189c9746f2d2bf01635e351094b2724652475700e272 2013-03-10 18:10:32 ....A 547328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f119165a4693c818c9296f66f64e44eaeb17d96b645eef190f8869f83f55c1f3 2013-03-10 09:48:04 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1195ea3ad72597a53f1b950a50fe8ef7fa7df181c7188d008b2dc1c48eac6da 2013-03-10 20:40:44 ....A 5461333 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1199db09bb732f634f19362cc443c6966d47c48278e20bf6a23affa7c1b368f 2013-03-10 23:38:20 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f11a19339520a6a2064b0a86507f0f8d21a2a79cc91657bc17fff991874e8e2c 2013-03-10 09:22:50 ....A 24600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f11c78c3a434e35710401cb28e5df644472d6e58ed0a6fa26c95d2d8c0ac2b22 2013-03-10 22:58:38 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f11dda2e8991c4f6deebf7bac8a5072be252786710e086e7c40dc2f77a7406d6 2013-03-10 23:04:34 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f120bde22fa8d9286690f7be7d9a18e89d7f8efe4ebe523520d48da496f8f488 2013-03-10 23:53:48 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1218c45527aba1856f7bc664f8b6bb83bd56b21b65039c6905f3a75aaba52c0 2013-03-10 09:07:52 ....A 349184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f122e349c6ed7c530c152117a75acec450694fff2859e802d7fae9b0cc2ab6fa 2013-03-10 18:48:36 ....A 770057 Virusshare.00043/HEUR-Trojan.Win32.Generic-f123e0263dea0c0ed0f1f2c6815a13d2125008a3ee7b27d74afb6c71e80f99a0 2013-03-10 09:27:56 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f124896fd23a06d4ff7a515d7f866d3546844107fbf1f923844715b2d4d9321f 2013-03-10 18:57:10 ....A 38624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f128a4f6932bda99765585f32ce14d77071dc7e4f3c18380240920bcce00339d 2013-03-10 18:21:02 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f12a566468e80c44a2d1bbfc4367361262849f4ddd65bd5d8e1c1ab76b348588 2013-03-10 18:17:24 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f12b4d20cbf7b58acd71485719500e3d2dc115af82d76ed788551edae3e99cad 2013-03-10 09:10:56 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f12e16280900e307ae82261014686ced2e622420c89bdc6aa48c423f00a4ba2a 2013-03-10 09:46:26 ....A 121344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f132f8fc6cc5fc3e6187752f322646fa7f4efbd9db5835a59f6c9abba37e0c63 2013-03-11 00:22:16 ....A 42165 Virusshare.00043/HEUR-Trojan.Win32.Generic-f13361100ffb063304e25146d444327b1505e40068cdac215d2a6d6161e0343c 2013-03-10 20:37:38 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f133ca984aafd42b45a4c7c894c9f090479b550087e698786574b0d7f4b5abc1 2013-03-10 18:10:00 ....A 313856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1361f273f862f6b79ba6ce434979ffdd079c4ac8f4cb00b0280be28a4116123 2013-03-10 08:56:48 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f136564601ca25e3359ee36fc1f229d9718433875897a989a8689b5e905780df 2013-03-10 20:20:44 ....A 188563 Virusshare.00043/HEUR-Trojan.Win32.Generic-f136b493bb2744a5a2891adba60f4dba96463734fc6322235765d827e5d07686 2013-03-10 21:21:24 ....A 1340097 Virusshare.00043/HEUR-Trojan.Win32.Generic-f13734305205274863b4ebb3c30eab348a3b51919e34474aee9ae6cb1c823a84 2013-03-10 23:41:14 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f137f07d30aace95548be55c5efc73c357ee5c7961462dac2e2b59e1ef2bec38 2013-03-10 22:52:28 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f137f6b4d8f7025b8b93acf363607464810612f56a7df12a4998f9c39acde470 2013-03-10 08:59:16 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f13a87d1bb27fab9e08d37a261977a4d3d84fc463f8fa8a0019e7609fb53d962 2013-03-11 01:10:58 ....A 1235968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1405c11b7dcf37ef9f748419b0c496bd11a5edefa81f7f0ab125f46f25f1e22 2013-03-11 00:57:30 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f142408e253d893d4193d4b357a04cef131310ee7695f4a76d781bb94f135995 2013-03-10 18:05:58 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1437f38ea8808a3fdf2942fded1118e379bfe934645e65fb20085980847d46f 2013-03-10 20:21:40 ....A 142416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1439febe008dafb2545ad222f7f25cf48541e88849a77e8fdbbfe7f8546e07d 2013-03-10 09:43:12 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f143a84300e78c56d61c462e4d544dd04db71e253ed0ea7d98b9fa282ba8f7b8 2013-03-10 23:00:58 ....A 15880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14441d6b89804c095c267e6b45e92be8827169f6717c978437c03e08a5a4111 2013-03-10 20:59:18 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-f146845d2cf7b6c744b24df452c148be0da2beda101ad5a67c56dbe02fee45d7 2013-03-10 23:05:32 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-f146ce42d527b43b1552d557d30c154ce54f10bed93d46b10d3a4c16f2d583a2 2013-03-10 09:03:36 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14726ad678240b2019f90e6c49b15a5d6587048a7d79f93dbe294474ed8a9f8 2013-03-10 21:13:18 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1480b8d4f971bf874776b742c6ea74bfa839db345e3132d17edd3101d4183f8 2013-03-10 19:47:42 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1488902b83618040aa1a04ee59faf1090190a86df78a060f1176408f5ddb6ba 2013-03-10 18:39:54 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f149c80cf7c1cb172cb78f3b55566c260d48e0269aca69519cbb8378b935c8c5 2013-03-10 23:58:28 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f149ec5a0416bd724cf1fa24be5d945910f5e573f69cd8d576e062429450506f 2013-03-10 21:43:50 ....A 186258 Virusshare.00043/HEUR-Trojan.Win32.Generic-f149f582ed8347cd9b065ff2399d392b03ddd0de849c0792a28841c08f8bf0ce 2013-03-10 18:12:08 ....A 259929 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14c2bdbc19f3b1f18bf5195c1573fdf82eff2c03966359737c258d027803c68 2013-03-10 20:31:06 ....A 397316 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14d25a6e1fdbc469e2210dc0ccd69abbffa2739d6c09cf8dbd0f8a832e0dc0a 2013-03-10 23:51:42 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14dd8e00285926a23b745514d3806df9065ebefc0c12937bf105779ceeb8e1f 2013-03-10 19:10:36 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14e54b9e2c18d8a5cf4775b073ed4e73a2262f5e610e8bbf4a61fa13ff5a500 2013-03-10 19:35:50 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f14fd8e09ed46cd6b07ebc97acbe53449a6a697697db427d4fba427d91e532db 2013-03-10 17:54:38 ....A 261526 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15028c526f69d0f95fb9115f128848dd08300ad4c43caf94780dd6f13292d30 2013-03-10 09:55:30 ....A 1870848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1522837e97be8b0ec3bcf3de5f036e86f546d6a717b43bd2aaabe5bd1438d48 2013-03-10 09:16:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f152c7a9bff2ecc5d271a0fd7071233802ca786d52c3cdc7b7e3f0772e5c2ed9 2013-03-10 09:03:32 ....A 34308 Virusshare.00043/HEUR-Trojan.Win32.Generic-f154c0d6f0efb9b2f6d93d2166e926f1c166c455ed0037999ac4216b5552ea09 2013-03-11 00:45:32 ....A 355328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f154c7932804d0aae73b956792a50ffea05a91162a03a91b6399afdcceec9151 2013-03-10 22:34:44 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1566c5a8bb8f9d6d13bbec82d5b6790ffcf588b026648408c0c3663c220353a 2013-03-10 22:16:22 ....A 569344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f158118e714debfe3c5934ca4b5c45006dc1c998fdbac60e0c041ffeae9c6431 2013-03-10 20:49:48 ....A 887296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f158c79ac73b3e7c118d591c4d7433ddaaaf5c2e22cadd02107738c7b5df6a9d 2013-03-10 09:06:48 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f159d1269ed25e813ba7843a552cb12d470d97cf24218c9b18d88072dc455f93 2013-03-10 18:50:20 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15a4862a7e02e4501bd4d403887d056d04db7f5385f535fea849282bf013240 2013-03-10 09:06:06 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15b91971eb7d8a556563b177c8f8933ef97b45e60adc65e44551bc69eb47f7a 2013-03-10 18:58:44 ....A 427352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15c71eec78a72e6478803b4c2fbf36928ff75756b23e43fd8328cd0f04c203e 2013-03-10 18:47:06 ....A 670806 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15c807ec9ef046cca258151eccee3e1f194a29d4cefe275c268cae62014b3a7 2013-03-10 20:40:58 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15e3e0ef0d0b2e94b7fdd08abf4fc24ae98fdc1f78ec7317cbfb0476a98e38e 2013-03-10 18:38:50 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f15f95535fbeb588dc06274bbea98d01b5b1b9af11092ff6ded74229db20399a 2013-03-10 19:57:50 ....A 60354 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1601afe8def1c2d69f3d52c91ac47bedad18b306986e12fa658b3656a8e0634 2013-03-11 00:55:16 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16040678032cfdd82421c7931678e8a22887ee866b185b4a19f625bbaf3e46f 2013-03-10 19:53:26 ....A 269824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16268ba6342786f1abb25c98df11bf6154505b9101d2e56ceedcd3dc4fe67e5 2013-03-10 09:55:14 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16634ecb31f3cf35433711b362b25eea1b3947fd19e2232c896190b7bf7286d 2013-03-10 09:12:26 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f166429855035af2025effd3f77c15055a27fb4e72ad0ae785c13f15882b06fc 2013-03-11 01:26:34 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1675db643ceb1ff59c9e2ef8bcd3fe13813c854608113e1f48d4d8c09b83e22 2013-03-10 21:21:22 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f167e5ae07df4a6a7e94ab2369bcedb7678c11c871242039d161fb4c69cdcf75 2013-03-10 20:56:32 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1685d8df3904289acfc2b41e8c6574581c3b197998b80737887776872595e64 2013-03-10 09:39:42 ....A 460288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16913373c86fa85f72eedf328fbf447144d8b9de8aa3550656e8b190325bdfb 2013-03-10 19:26:06 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16924ed97c37dbfa5798ad0713f17a427527cf759023d36e03609299e39a648 2013-03-10 20:57:44 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16aa5510de5aee9d23b960e84749ed6f704dfad0a385993001e31db9971a18c 2013-03-10 18:56:30 ....A 418304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16aac5f50b734bc48d907635951c2e37091e9e1b944340108e24a6da6b40a91 2013-03-11 01:07:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16abd26332e2e344b5134c53e52c5d5df16958a7a2e7423cfdab4e7bf78ed97 2013-03-10 19:06:34 ....A 310043 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16b2201d42db8601e9606bd19c5e8bd5d858c9fdf15c4b608267c66ebe6f8f5 2013-03-10 09:49:10 ....A 1048829 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16d49c80268ec821e194c818bacb667746842072b8271f3fd6bc7e6f3cefab0 2013-03-10 09:24:30 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16d74ccf1b6a51ef645713e7f22794f9129862a2c4c9a6514d063ab9a67d0a5 2013-03-11 00:37:18 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16db081df7a22d15e14fd62dc526f696fe38e0e6945925873bc6e59f2663973 2013-03-10 20:03:38 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16dbc964592838e2c069329093cf4ae661e25bfde6e583f4d207c123630ec97 2013-03-10 22:57:56 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f16fa0bd330df7e4421617a33606a947843572c551421a8986209dc25ddcb37d 2013-03-10 19:48:26 ....A 1035776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1701ba50075cef19ae5229da9b866bbf00c43087fcdfc38ccf7d2b189b406d3 2013-03-10 23:57:16 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f170e4322bdf76f2d337a1b8fed43646a1dab1a8c6386b56340b2b94fc6ae694 2013-03-10 19:31:06 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1741d53210256393e30710e4b758674f0b950ee13d4eece96dc19b53c00788e 2013-03-10 09:38:54 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1766829cf964ef92e4f621da43011d290f9e335fc85f44ea230fc378ccf0c85 2013-03-10 20:18:06 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1797ec216fcd26e89488d90628f9864f01016f3e8338308d9874d8404a75e96 2013-03-10 21:04:28 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17a2e4895b9770ce2958ae54d5ca078310a8d761350ced3e77c2fe25f9a99d2 2013-03-10 22:52:20 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17b78e610f7793aab09e85ff6be712c961f690d246c0d6cf8c6d43fe1bc4086 2013-03-10 09:11:00 ....A 1981459 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17bc1b21f97884ce398f97e4c9956bbfad4662428c710dd5ef957801cbd6314 2013-03-10 20:01:56 ....A 12554 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17c09d2d51ae98d1206739578c35b8993053ba54d6198dcdf66e906154ff9d6 2013-03-10 22:19:02 ....A 224783 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17c662d7be190695081c05eace4085558168a6f122a3fc9eae5fd163f651806 2013-03-10 09:33:38 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17de5ed48c374f5dcd31d6a06b01f9d9dec5e8d1a52e6668ec0507421f1ce9b 2013-03-10 22:52:22 ....A 2712576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17ee3dc5dc9a869c9fc5d227b053258003686fd9532c7f255c09cc10024738b 2013-03-10 18:48:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17f321b51629eb8c06b8fd8349952d57438fa4b5ea35481e83f23c790940367 2013-03-10 09:51:52 ....A 236042 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17f36cdd370bf52da384f73e61087054111f6ca8748396a53da0e8ff477d88d 2013-03-10 21:51:12 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17f3a0742995101977e7e99b2ec55f462d4882c93fc4bac6a55f9d0cbc47d5d 2013-03-10 21:14:40 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f17fc80e19ff877f5d755bda4b60158be6d9186c406f4f506bf266b86425c13c 2013-03-10 22:08:54 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18055571b9ee4d28eba3b5114b3ddfd15b24a7c1157288e633858f9454c6aae 2013-03-10 09:23:20 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1822a52bfbba2104c602743cd850c04f69d2664bf3e965fc47445c9ce22bdad 2013-03-11 00:06:40 ....A 1769472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18252da247e6a3dbde9c4a453a8983cc877c24d15269e954b5d0e2cf0c0620b 2013-03-10 09:19:34 ....A 767498 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18373870e397643e7fc77c4d9a0f136eb78493200e308c5def175adc0b9e293 2013-03-10 20:02:20 ....A 534492 Virusshare.00043/HEUR-Trojan.Win32.Generic-f184b712da4f0cc8311a1d95fdcc6531d636a3b065a396c05bb71cc61bfdf60b 2013-03-10 19:41:48 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18a7b9e61f053b883d1d8759145c2d4cbc7a26c10c01734dc46e8d4cfeb6326 2013-03-10 23:23:26 ....A 23424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18afcfc464445c7785251633df68630b587f2850fc38f3e488e594ff80fdcee 2013-03-10 09:22:00 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18b3fc025742ba981fa51682f0f641b8801fddec28a93b8b0e98f1a879f7167 2013-03-10 09:23:42 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18cd49dcc6bebffd7782fc4f801d2d8fa551f214939b07937ac060d74a27441 2013-03-10 20:41:32 ....A 93702 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18d50359c655703837a7201373268bd4977a7b5af15bde82d66f8ac3cc9f54d 2013-03-10 19:42:06 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18db918e4a139c66913752cc65b721d074ec213894d1cf04178a234e7b5c0bd 2013-03-10 22:41:12 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18dd3318ed5f3c019067adebef5e87cd2e7facd97ad05fe8e7dc00e479be5de 2013-03-10 22:43:20 ....A 110637 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18ec6fe474f540d99bb09e3679cc38ab8c99a6f3cdd48919e77b5e8ff711cd5 2013-03-10 23:09:54 ....A 2926328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18efc681bd99c77ea0bd00c7b3fecd9174c340b2aa43e3f393856521a47be47 2013-03-10 18:56:32 ....A 6532096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18f3f018f0f3a498668d148591a73b1b0ac2ba50deb1f077156c4ea984ac075 2013-03-10 18:11:38 ....A 102277 Virusshare.00043/HEUR-Trojan.Win32.Generic-f18f960a11c2e331e029beacd2734a8a4e6c0a66402c9cddae6705ec0afba74a 2013-03-11 01:23:14 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1900fd51d80c4b93c39f5ce791c7482c9219b944cfca5bf0730c85cd85eaebf 2013-03-10 20:07:52 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f191297354f323a223bf1d54510273ec729f2bdaa07bc03e9e37c2c04c5f550d 2013-03-10 18:24:44 ....A 82965 Virusshare.00043/HEUR-Trojan.Win32.Generic-f191d7bc99308af447607771c90429d30b2c1c80ad64a144c494f5d062984195 2013-03-11 00:00:02 ....A 214528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f194682487b0201a5b7751e783587442ce6c5c28d56f30eedd4c4bfc78c76beb 2013-03-10 18:09:58 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f194a77e43b257e324f309da77434dbcd81a59e75218ad6ac84beb1944526082 2013-03-10 23:29:36 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f194fb2b922ca327062df8a4f30260064816d8bd7ca362ff8586eceb625e80b4 2013-03-10 18:39:46 ....A 145664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f195e506af08d5b545c077e6de6273c7db44f55a495d12f900d4bed74914961d 2013-03-10 09:44:42 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1963e7c7cac67738682b730f0a1625454dd65015d5310859326695ef1e6923f 2013-03-10 19:45:36 ....A 106754 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1980c59f3b377fbe9248d6c6809afea609f13378d97631f09f5ecd802a19cba 2013-03-11 00:16:04 ....A 1051648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1989cf9b5247cce4a119cbf6667b14e67f8db3b6c80695352720378484aedc3 2013-03-10 18:36:56 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19974cb6284889f02b880ced462a48fe85558d57ba9b58c2500e0b0f2493618 2013-03-10 18:36:50 ....A 795183 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1998ad7e20986cd076bdc15c94334b9c181affbf12b44d41bddcee914298d08 2013-03-10 09:35:08 ....A 422400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19a10545a8933b30a11eecebf4221d2af269c28c2449b65318b23b0add80270 2013-03-10 22:17:32 ....A 742919 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19b0798acba743ab7970844d6142f2eb5520a6819975d737c49ada51353b0d8 2013-03-10 23:39:14 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19b73937d819d70f149415795aa63a7ad321016491ce002e56aeb58823a0943 2013-03-10 21:16:18 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19c5d9987cbbd5fc7c4cce82eb58401a7761a5f8fb0244006f7b569a0890095 2013-03-10 18:23:22 ....A 336748 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19cf498aa41b97bf94bd545e2bbefec689bfae91d77035524b2a46290635ef2 2013-03-10 19:27:06 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19d509c61fbae1e80078fb8af409ff6e5a5ac332329a4160c4a4080449be59d 2013-03-11 01:23:06 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19d6e30a985f0891ea587872519cb1a915d8ead903073a2012821917652ee09 2013-03-10 20:15:04 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19dcbc3099bb001d7242ab2849ccc7e2040971d14e552a44eb05258879f34ea 2013-03-10 20:34:54 ....A 272832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19ef7018afce4ab09af8febce5ca60ac123f2b57b8700c1fcaef0e098887a53 2013-03-10 23:53:18 ....A 330728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19fab2b1edb53d11b8d8dce1ad1a63f67ada70abaf107fd9439e71e6ba30c64 2013-03-10 18:35:58 ....A 268963 Virusshare.00043/HEUR-Trojan.Win32.Generic-f19fc76824e0f0494a1375bd771f8babe800e0352b8bf3e7e4395a62d04842da 2013-03-10 22:50:50 ....A 37121 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a126a6adf696b04686a4e36d32a74eaeacd601fe880c5d661b7e886bdafdba 2013-03-10 19:35:20 ....A 838932 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a13e4b30c05b6835ecc34ee6566c92fe12e855981a688f8555ee7311e6aea7 2013-03-10 18:48:50 ....A 272938 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a157bd1824ba8f7dd4d8471583097c9b1c4f56d1c9a7bb2f1accff91ebdbe7 2013-03-11 01:25:14 ....A 311296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a1f0b6817f552072c3dd9280586d4d1ae94884f0ea47bfd7ee375322b23c86 2013-03-10 18:30:24 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a2137dbaea9317d21a3b76af1088ed03962acbb0d97fd8e2dd9497a582b567 2013-03-10 18:09:46 ....A 1566472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a5f9dc470ff17bd238a3d117560b7ec6f46800366a8cace3f72dc0a275d3d7 2013-03-10 18:42:46 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a69f0087d76c2c7c9367124248ffb616c6a390c4c42075768262ec74708080 2013-03-10 09:13:42 ....A 1397624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a6b0fcaabf66e8754a5d1681e3cf35e857fdaae7610a8508e651adbc9956d8 2013-03-10 18:09:32 ....A 794985 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a6cb66ae38a1db2110a8ed2d8150511f18a7a68720faa43f03a85b14552186 2013-03-10 08:59:40 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a81ccf556ac13656b1248e55798393466f3060fe77d256259e4230f6760b46 2013-03-10 08:57:34 ....A 2097152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1a8bd74b2a774fd452de2b837a6a759e1b24a77e467a74b986e97b619551b64 2013-03-10 09:29:12 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1aa3d7c2c0a614736f091633e3c6a74961569e0b236d9ed5834418d0235121b 2013-03-10 23:31:06 ....A 580096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ab826cf597c64e4854b5be6decc02c75c0849813fd35d0bc3d532fc4c3d6b9 2013-03-10 20:04:16 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1abf6b0cbcd8df3b68d0158a2cb324ac2e722d43ef28ffbb2b4b2e9d777ef0d 2013-03-10 21:37:42 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1abf7b6a2e227aef2a9d2565108242dc7d2ecc7df5b3a95ebb3e3816cf41600 2013-03-11 01:00:24 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ad3c5b036dff47c038c9ec9f97468997ce424bc1453cc7dff09c91ca8dfc9d 2013-03-10 20:01:00 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ad4fb95c880eb05cd601abf20d1ee648771c54a7fe46628d86b1cbe2581c4f 2013-03-10 22:30:54 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1add5147a85005f9fd1e95d198007ba8f234fff1ac866be0b6f67afbf0c1fdf 2013-03-10 23:13:00 ....A 707181 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ae2d2414a3d47cb730e38c7933ba2852ebde8b18a09e90739c060867775b08 2013-03-10 20:36:22 ....A 139853 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ae88649b039ad18996f478f9a3959415aaa54859ecb303a4cd709cf57dae24 2013-03-10 20:31:52 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1aff34af73958e67006020f91e46485d85eede834247e498692e30b8742a2c7 2013-03-10 20:36:46 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b01a26fbc46aa80b397ac7d929e910ae7274cda9df8a52883b405dbf3ffedb 2013-03-10 20:47:36 ....A 2304512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b044a9d8b77aa88ad09c76119fbfac643ef4a3d2fdcdea94b7ec4ef2a40fb3 2013-03-10 20:51:08 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b1f691792ecc190c2ce9c7ba7522ef32c57d88be6d9e91db355a66b5de8eb2 2013-03-10 20:02:14 ....A 2922496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b2ee56b7da595309bf87211ab64dcde6aecf69d9210431ff3cb3db4297df71 2013-03-10 23:09:36 ....A 492032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b468aec8e7bfd8b0ecbb3cb488050a4fc4921ccf4e39b89f7a53738ec5d3b4 2013-03-10 20:55:20 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b5820c0c3ea53fcafa081f414b6469f4e955e2f3aeddbc9ded1b9c5921c87f 2013-03-10 19:57:50 ....A 709120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b5a1efdc111fd6d936a1bceb57de0f0b0e79fc433e5caafd85f94b7f1521cf 2013-03-10 18:57:00 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b5ac2b4c60953b257e035b09421fa7693c733511f5c54d94ced9a8d79ba499 2013-03-10 21:06:50 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b705e66e6d398f14e3097bf125a5596d03f6cca7a53a317819f33a404cb408 2013-03-10 18:04:02 ....A 334386 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1b96b76e154bceea1f711f88a3b93af978ffd02e2bf186e57c0c2bb741902d0 2013-03-10 09:50:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bac3df016e3c0544bb183141392191f8cdba0151f1c5eda3c703ff70a016bb 2013-03-10 22:58:04 ....A 250579 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bafdfc45f4b2a93152b35a863e325248775e7a1de306dd829c8578924ba541 2013-03-10 20:34:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bcc0b2698a6da727410869e75298522d9d9531417eddf20d91c8c90a249060 2013-03-10 19:12:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bd9eb8e71ad510e69d9a215e5910bf71098302e92fa5bcaf2869cf5a1f4740 2013-03-10 20:58:54 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bdc46657ccd273cc268ef06d617bbd7e97b6af5dd08a43fc8085b3df1d5544 2013-03-11 00:33:12 ....A 6615552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1be34e39ac9bbf7c418b3ff79a523db66d616ff58ffc661ae98574bb1245a73 2013-03-10 20:44:52 ....A 194461 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bf3c47cea662c4d3000e5d97cf92fdbe1932b8ebe5f9ccc000a456a8028444 2013-03-10 18:49:16 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1bfdcbb8bc80310e92de3e08168ed8333c0ac7c8c9ad0e2094e0c65cf67cfc4 2013-03-10 20:20:16 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c14c8c5d594cc5f225904bf0e9a855cea26728f0c75b1d10d3c9534161c92d 2013-03-10 20:44:06 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c1b41495221c48f007c1e6f7ef33d51654aa77b78f47ecd5158eb54b1071d1 2013-03-10 19:39:12 ....A 250522 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c1e20d957a71309278b7c3e00c80b66365642b24fe16dd9e378676b2ce0ad0 2013-03-10 18:41:38 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c3563d7ef35e5b4c988eaae80f294d232b0c7d744ba9a97a836f5e494809e0 2013-03-10 09:22:52 ....A 384512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c4f680db4c2ff8c7b7f24fca453fc09ffea4b7f0733f303b67c2a224239dde 2013-03-11 01:19:20 ....A 274729 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c51021b125c724c8590f00bceb3588af18cbac74c63fef3ab2456ce33c22e8 2013-03-10 23:41:54 ....A 631936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c5406c6d32cbdca39046221a06a520ea6e09a0c0c96226fb09ae3b6c842e34 2013-03-10 20:04:38 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c773a54a58560cd3a8435307468789c54627a5a44edde51a719122ffb1e401 2013-03-10 09:22:46 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c8c9f78fb9ad897befeb547337c50bf090c57f7340af508ffc05f973deff4c 2013-03-10 20:27:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1c954d6b0edfabcbe3f4aa0509ecf60f9e4f14a80453b9239ad157b2a82c6ba 2013-03-10 22:19:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ccdefba0c724f9dc68ed84e25cd6f57237b61494fb26e1049b5ace113c9f86 2013-03-10 23:55:02 ....A 94740 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ccfa1038dc9be1933348e66382f646e15b04a24bc3a3c44fb3fa0f33b908ee 2013-03-10 23:05:46 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ced12ee8f58ce02702d9d1f014fb354d24703c599d25c56b4c90032c9bfc4f 2013-03-10 23:28:14 ....A 80248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1cf461d5bdc5de88064b2b87046d53007247c586a079fcf4ee708000f7895e8 2013-03-10 09:22:12 ....A 328162 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1cff61499ea9619a632738ae1d65a36545420a3d380b50b33927cecc018818d 2013-03-10 19:01:56 ....A 273982 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d02a7f66e3be47537b1b9b26dfbdf5b4bd08d56b5b42e1accd802369ae27f2 2013-03-10 19:36:50 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d0bd38091f204955281c2f4156914b5741d4f71d1a3ec7faa62f4de3b604c3 2013-03-11 00:51:52 ....A 316805 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d1c053236603c2951693d1a950a8f078d3e4d7360381e4accf444521c96bb1 2013-03-10 22:08:16 ....A 50524 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d2aca35fe94976da1150f5df8aedd896704c7136bdf779b7cc12646023c81b 2013-03-10 18:01:46 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d4b2cd0707cb16972cabf4ff3f2e88983fce3145444596b660c10f71164fc7 2013-03-11 00:02:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d5ee3db70b870640c6cbe65028ab564e7cda02df5935fe86a367dd95ce692b 2013-03-10 21:23:06 ....A 720896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d602c9534906481ed52c796c61219f85c5821e7d198584a32e1c6612d2540f 2013-03-10 09:31:28 ....A 778240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d62a8416bd9cb32a8b32b12d2a6e7a83618bb7d12646cfaa34cd340e447b0e 2013-03-10 20:39:34 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d634243578762cc48d17d633dbc20dab8c9ab7a5d01e55a499906b7271ba91 2013-03-10 21:07:24 ....A 275611 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1d8c41fa292cd6ffd46dcdaae805a67a66c4c978d07ad75e96c96c4cb60a746 2013-03-10 22:37:36 ....A 251186 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1dd4a3f2f2391992b6ad8bb340b4ef33fc056fd6439e144b59d359995c021bd 2013-03-10 18:10:32 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ddf68abebbbab2e324349698b6038b70faefacb4daace8f2df93a09a1b5ff9 2013-03-10 22:23:30 ....A 112248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1de87de98280a01d90181c3f67112ced25adc856b5420a718435b05c2638c22 2013-03-10 18:43:50 ....A 6325760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1def249f3c2a3b5205f50f84feb1a8e506c3c5d370c76b886f13254f0b2d632 2013-03-10 21:00:52 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1df1fbafd6eab7193592206aaff423b2c523d13f84cf21ac7d0148cec7c2b94 2013-03-10 22:32:26 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1df2ed961eb55cf9d3b65efdbd58647c4534cfd09d9d162fe2f7d96a2532896 2013-03-10 18:38:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e0684a58fedd096a73a5abba7783218f61f815f3e121024f2270d952d20055 2013-03-10 20:16:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e0cae879f30cebb98b4037961cbb77f78330dcca469dff1bee0978818b2401 2013-03-10 20:02:52 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e1006e2610cb6498d1f2292511f273f4fd904d0950ac2d409426d25c94e8ba 2013-03-11 01:29:00 ....A 41056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e14913812cd04ceb39aa2c2f0e71f531417a4e182ff7b414b1702886d11b4d 2013-03-10 18:38:48 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e34505e8aa7bd22019f556ad281c7dc17b73850d4bb991f228c136f8b19faf 2013-03-10 19:42:04 ....A 610946 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e45396ef9bcb43df140f5b8247527e33ae3e360a409a046460b83bf44a64b6 2013-03-10 22:19:56 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e4c90555183b2573ca194f01960a15a11862c38b14c52ba6e356d0eb424857 2013-03-10 09:04:02 ....A 323072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e5d5d60b00bb56fce5c729067930aa150a35ea49e19538dd22886326f8b2fb 2013-03-10 19:09:22 ....A 401867 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e714f56e652aaeacdb189ddbaac5db6a298bc22439df069565ce498289ebdd 2013-03-10 18:14:18 ....A 1536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e742ffdde1edaa7bd6a8b3a4d72ef0f8e5ef86f22153ad570f013f32519ecb 2013-03-10 22:23:12 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1e79d49c5f92e204f53af3e8e86f54f8b4b0e6cf02463e391329e0440184de3 2013-03-10 23:01:40 ....A 87283 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1eb60cbb664ce95eb7bd6ce1109acd3a62a1b7ad5020d0f2c643fcb1c1e5f88 2013-03-10 21:09:34 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1eb671324af156faa8c269d46bab0cb86ee8929c87c948165932664b191cb55 2013-03-10 19:37:20 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1eb7ed0a551409656d2667342f67a6df9aa0b366194436325b83a24594ada09 2013-03-10 20:20:34 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ed3248b9e9d3703bc3847e710c697b731651caa734526c9ed9bc9c9bbc4eb1 2013-03-10 22:44:42 ....A 5796953 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ed6ad2c7f06ac96fe477c4473cd59c7d48582b49b311cce71c0a50eb468037 2013-03-10 18:23:54 ....A 270862 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1edeb564a431b120b9c8398eff94bb1648b996fd3e365e7893086c4498502cb 2013-03-10 09:37:02 ....A 317449 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ef67087ec993c5cde2540975e573493a7275831f4657a6c80759c339024aa2 2013-03-10 20:40:30 ....A 270534 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ef975bad3ca74f2377536e76d8e43a4388018a8c9cafddbd215cf313947c3c 2013-03-11 00:43:38 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1f0971d89faaa0e69e8b50411e73c27e9042a5c27ad3aa652bdff4e40a439c1 2013-03-10 22:44:18 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1f105375e2df466262a09a2e91b385f98d1c1e25399a9f55467138b4af325a6 2013-03-10 18:29:02 ....A 467456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1f6d7ed36cbd43bf2e69772862045c6f8493b304030218a1a1a9e16c691357e 2013-03-10 08:55:04 ....A 47966 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1f8e5bf7672942ed61d3bcac27dc78b0b984b15dbe052a182f1cf65a29c5fdb 2013-03-10 18:03:36 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1f9ad21f57d15a87924cc73d27cc57a3fc79d41710b36b7ab0443c0b65c7c36 2013-03-10 19:58:08 ....A 1121792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1fae4379a386f5ade6fbb3eae2f3779c7619034ee82f996ebecfd8172a1d4c5 2013-03-10 20:32:42 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1fb0e0f7ca3357a8022f5b128e3c02ea4939062fe9aa82e4660e954c5ffb7fa 2013-03-10 22:46:50 ....A 221952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1fb22d9c6f7bcf4d7df9b0873f2d35519b78d06e3098fccec1734a13268bfac 2013-03-10 19:25:44 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1fd087c889e3695df82de0c02f1dadad8f97a4aa4dd04d4b5e793744add4bfe 2013-03-10 23:15:40 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f1ff3412afd75597aa874cbe49a7ceb7f72bdbbccdb0bebb8cb2569a4b4a102d 2013-03-10 19:26:32 ....A 996273 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2000b0a9a13934f1ea175188e3603292bde0e33ebd94e30a1ca447e45df05eb 2013-03-10 22:56:46 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2016ecf2e90f5130484e5ff0870ff07473272b1d925d4101663322a9a69284e 2013-03-10 18:17:10 ....A 1783296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f201b4fd98326a8169e2a4cf669e9be0edeb3bcf8debf255674ecda7b8d30bcf 2013-03-10 21:37:26 ....A 6024200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f204c23e8cb0497151def1e018d8ac12ee357db7ab6686f9f315d340a106f09e 2013-03-10 23:15:34 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2050ac3e54f300c8c6de6295aa4841c6867393122da00a7c0e50bdd924c9e6c 2013-03-11 01:06:38 ....A 89688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20666a76866cf1c0bb8c57700ab1543b58adca268f661f7234db786187e51c7 2013-03-10 23:02:46 ....A 3136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2091d2859aff2d991760e71d6a38aba14144e40cc2722f6bf81a586588c2e1c 2013-03-10 20:36:36 ....A 955392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20a3f691d0db9a1277f6465acd648ea32fe138eb89fb21cd020193e7d69d6eb 2013-03-10 09:21:16 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20ac0c4860a43c997d0faa228f28f273853f80bfe7ef560391da644646238bc 2013-03-10 18:09:08 ....A 531926 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20b67aeb6611c6e70b456786f85ff73f5f5c2214e5ba46df14bd85f34a7165c 2013-03-10 22:59:12 ....A 735433 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20c44ba2379ae997b9d5059874646f3b1531a656d3b03a086aef08894081e9e 2013-03-10 19:27:52 ....A 1212416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20d7106ac06eb50ebb4e3f2aa2babb7b9ea87a36e46248229c40b8f7758411b 2013-03-10 09:22:32 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f20fd5140278338e1c354b5865a48345c8906ee634ccb767c41bd784fa62cb18 2013-03-10 09:22:00 ....A 121880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21120e7984482e659f32b810efa654235e8bee1b57d9cd3c293312fc3530c02 2013-03-10 18:47:10 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21190612eb7b20918e2a9744ee8254e0ee2ef846b498d6efd98f3a5a42cfca7 2013-03-10 23:49:08 ....A 719517 Virusshare.00043/HEUR-Trojan.Win32.Generic-f214ce2d64c9d421f627c2da98832e9edbce4bb5e1a6b6d7486966267ca4f555 2013-03-10 22:23:18 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f217a600bfc31759b278fb99e79578eac1584edceff184eddd06547f669b61d2 2013-03-10 09:20:00 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21807f7cf1b102d9f7be4ce3bde77487d4a9e35e173423226e5cf73e713e7ec 2013-03-10 20:50:48 ....A 40452 Virusshare.00043/HEUR-Trojan.Win32.Generic-f219837d1254c622fcb70dc541efe0fdca7d004a3b4948444613d34746f4ecbb 2013-03-10 18:21:28 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21c720c986c2331d763bdd61c7999e51768d1022bc53fa13ef34249b8540a7d 2013-03-10 20:24:52 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21c7443dec8790926ebf5935e4dc02fcdc4fbeac639808bcbbc9114c54e3266 2013-03-10 22:46:12 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21ce238ed21adb450dc865fc0c0106425434fbf44cdd963e4030cde19d072c8 2013-03-10 09:21:40 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21ea40f7cc14814e70387353d70a1ebbe895fe5d480f13d9d57a7f41ba4e590 2013-03-10 19:36:36 ....A 1996560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f21eec634c8f07f0bb243c18bbe8f1d1c554f7609544ffe8d4bdf8847e448aca 2013-03-10 09:46:40 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2211b0c833a2bb1f798884a2eb07303399a03ec3839dae3cc39480c10649dc8 2013-03-10 09:27:48 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22144052cf6a08c38f1d747f8efca857c997a6dc56a66d9c8ccab63def0bec1 2013-03-10 09:29:08 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f221cec91fdf75138fdc0abb5cf6f1cce8c3b7695055340f02bdd406210f2c7d 2013-03-10 19:32:56 ....A 597504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2224a36dc477d85964f8a3a932de1bfcd7b6499f537ceae8fd402c566e23dc7 2013-03-10 09:23:48 ....A 555008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f222b879c535be20c11e819e8eb112a9ec27e0d46e618067d423cddb68699e98 2013-03-10 20:07:12 ....A 986624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2234df9b8aaeeba2593bc1e0f539a390b964999896866a9e4bb34c472c7e446 2013-03-10 10:00:56 ....A 366080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2240dd6be7aef31ab2c8de22d53f42378155629ad6ed14e46749bd66fc460d3 2013-03-10 09:35:22 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f224e6f76de878d22ab8bff1f83b3be022ef0914ebccc9773071b90fa6a6e6f0 2013-03-10 20:07:22 ....A 211456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f225578d3ecc8c3b13c361d5be3a415a9285e76d8dd5ed2a3cb41cfbaeca2a21 2013-03-10 19:59:00 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f226c9c6953b45583729c558e132e0af212f8cf4787d2a525e386d40f793afc1 2013-03-10 18:49:58 ....A 253441 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2293a25f87ac703c237aab45fa88d0c6d6a8feccce8a6159164d9b775d87bff 2013-03-10 09:32:24 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2293ee7bb01562d718013e3d9645cc191e42e177e734cefb95296afffe4609e 2013-03-10 22:21:54 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-f229bb3d0e47ceab23c601e8f56c3c2e6bc0d3890e064a3c9b37209c9a80d181 2013-03-10 19:38:42 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22ab135939443b36f15cad196c5a70c6dd29305281c1b598d1d8c99275c5e46 2013-03-10 20:29:56 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22acb2662c5e763c344b5149903028992f0187576265889b1506c916f3a0a0e 2013-03-10 22:24:18 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22b4a5a35ae50de79c00a013e7db50d16eea7cb8b40605c2a2f135ec82dd4b8 2013-03-10 09:50:20 ....A 1993216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22d5b2674c057e8268cb3d141783a4f65d11ff038aa26fe4b7e6fef672da01a 2013-03-10 18:08:22 ....A 881664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22e29b199f35d7310c114cd6420e5a21ef5bb8baf0e515618e1a78487919867 2013-03-10 21:41:26 ....A 136192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22e671e86dc1f52dd69bc899af92f167fe3ed2731a90d3256703c59b5425499 2013-03-10 09:41:18 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f22e9a779e7011cc1b7760d63d3e6533c3213af725b1642d0daa61ab57a664d3 2013-03-10 23:05:44 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2311c9e1dcfc85312a94da8dd9cb28727a612d88457820dd1c97d4cc8bc502c 2013-03-11 01:43:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f23147c5ec6c858f7a478aef6f630ba289c4d131b3e534ce9e23a25e5c44879e 2013-03-10 18:38:30 ....A 611328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f231fc42a408b14f351da6f66fcd0b9c9f4db5b1f3e61bcbc80c1e64cc30583d 2013-03-10 18:13:48 ....A 191389 Virusshare.00043/HEUR-Trojan.Win32.Generic-f233a0337d34cbaf6901038ce9843407371e6a0a52545ab76a182e02af5ababa 2013-03-10 09:40:50 ....A 5220864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f233df346f4dbcbbfc9b0d850dbf2a2cc8243a806337e309fcac0b04d58e5147 2013-03-10 19:33:52 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f235486d3f0ee07dfa864233c032d529ddb3dafa0c62863569d03b1308718302 2013-03-10 09:25:30 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f239955a4af731040c1cd0d34cc256367f511220b3075bc78532952a687321a9 2013-03-10 21:13:30 ....A 444499 Virusshare.00043/HEUR-Trojan.Win32.Generic-f23a2e31b203997fb9b2f2b7f95c9bdab2fa17ebf8bcb2f572264524372c1f91 2013-03-10 09:21:44 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f23c3723450284004125083d16997fed7a4b5fbc9827783df9db0342b98e78eb 2013-03-10 19:59:08 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f23ca2a6caef32bf8a98732f3200e7c262e9f57d2a68e0574756faf35f9cd369 2013-03-11 00:22:44 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f23eb49543b3ef0a217c07b2eff13f6cc54757c7d19e3aabc2dc1119bc58a0d3 2013-03-11 00:31:38 ....A 389858 Virusshare.00043/HEUR-Trojan.Win32.Generic-f23fca15d21e059b19cf4cf43c51d4e4860602fee8a91f2d0cf29209972c63fe 2013-03-10 19:56:16 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2400c7a9bd509c10dab1825a12b9023a6f74dc6a5f3b030c20e312daf8b954e 2013-03-10 21:02:02 ....A 1900544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f242dfa18e0e9fa5223d2acaa0df65f629ab811bfd05b1394f868f1a3851e8fb 2013-03-10 23:08:10 ....A 191408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f242ea5054db1ba34789628130d5708baee93a12257f9b74710c3e670595c9c8 2013-03-10 20:24:34 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f245f998c509557f85b60a5a702ed3dd7467ce8bf4a0dc3a48e97308933ee494 2013-03-11 00:31:20 ....A 921836 Virusshare.00043/HEUR-Trojan.Win32.Generic-f247716c5732811e49aaf5152b42a375e1cd19f52870e791a2393953fbee5b0d 2013-03-10 09:10:10 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f24804cc7f2862d613e97dcf88105783bc2612cecd9e167b2168e28c79dd7311 2013-03-10 09:44:22 ....A 926208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f24848f93a144bededc0ff7b48b0107ea76a4543e74141ff733d00bf2df6152b 2013-03-10 19:29:52 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2491d37d5d387f225db675f21182a1cb1be00585b01f65558b95148c6660f36 2013-03-11 01:40:24 ....A 222720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f24c283decdaa8111ec96fcbd573caf532dca552dec3c74116d6cb897b331fd3 2013-03-10 19:42:22 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f24f139b393206b0a92ca9e410257e80e8883038e6560f0dbb93a5f11da18d03 2013-03-10 20:27:12 ....A 50624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f250a74405843205bfddf5fcf2e5c10d6133b99d06970eb8ca0bd1f04731fb27 2013-03-10 19:11:30 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f250fb3086f1d2fb06b8d4ec5e6018b168bd6d2f5db92505fd2a1f68b51d063b 2013-03-11 00:49:58 ....A 309248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25142390579471de9a739961911b68e93e15cf33cf0063298cd19928f9b90f9 2013-03-10 18:28:58 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25226db67ebc2ba02afb4f2b5503dadac8022050e6dd483173c99c1ecfe781a 2013-03-10 19:56:58 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2533aee068ccd2cc818aa56f2eff2d1add478fae7ed45bfaf2994850eac1225 2013-03-10 09:55:30 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2540f2df51d05d5ea9848a5129fc40458bba9474da5eff9045495ba879553aa 2013-03-10 21:23:36 ....A 144735 Virusshare.00043/HEUR-Trojan.Win32.Generic-f254fc0ced2f759310368b4019b6949ad7d7fe6e165f209f32b29f8a437baf4a 2013-03-10 18:05:42 ....A 1572864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f255453a0c3dad5c0e69c599948887077dbfee738687ac2ed50fb389a7750c9a 2013-03-10 20:37:40 ....A 202231 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2557a67d8ad1239484b26e5c1105bdf0694d2414e44b90936489492394bb8c9 2013-03-10 20:13:26 ....A 1811456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f256944b6e5910b41a6b238d99eaeddd07097d547ba34616a4eec8092e0145c7 2013-03-10 23:06:20 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f256f4139d419c708b471c8bb5e9e88e3e1cada7f67a63d7828e9b6584b9e9fd 2013-03-10 23:54:48 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f257a47e39283608c67f5ee819af5c21f691cf63d40428097bae6a826633be35 2013-03-10 20:41:38 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f259bf8d14c7f002ecccab11691e4ba10382f2213378a92058ac01bc53b255d1 2013-03-10 23:22:30 ....A 881152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25a72b1dc7991bb962377e54628c17314578f7a43d439823ed06c1f6f5b28b6 2013-03-10 20:06:50 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25c19450a238fe7469d298017be8cc6a7da3a364a266fda766165208a62b71e 2013-03-11 00:58:48 ....A 184837 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25e03a826919c885e0c42ed5d2809b11e82686f740efe91adfe3dee19724f9a 2013-03-10 19:01:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25e3e8ff6cd6f59f03dd761b7e45d93268d2ab7e5bc8382ca6628161756519a 2013-03-10 09:19:28 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25e50961933a9c4479eb994bfebb3ea9978188dcb97aebbcc2007244c672c11 2013-03-10 09:26:26 ....A 14080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f25eb0c2a2b58280063c3644f07915f57122852e25d25b3b944ab39dbfa921d9 2013-03-10 20:46:44 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2609ca9376814ee30693fd3e0a19102c925a875314c29599ef194049bc9b470 2013-03-11 00:28:40 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2610869c31d4ae6070e0cadebd4877e5f8dba2dcef5f42b6fc4cc0483730685 2013-03-10 21:01:14 ....A 885248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2638a9c0bb6997d9a52ed5d8524d50d3835014c4c55a7226f1a65f1c86195d1 2013-03-11 00:33:22 ....A 1512960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2639d8cfd502a04aa6c49fc8dd0c7196c164e95d04d33044be64465f912c8f9 2013-03-10 09:15:04 ....A 586084 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2647ab3f884f16018e56093da337ee4c0a6c3b1a13f1ce773389c9e71dbcc56 2013-03-10 22:43:56 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f265114a1096d92597e34b313fd7813c8b2b774dba8f9e7705740c8ec4cc24f6 2013-03-10 17:55:08 ....A 583292 Virusshare.00043/HEUR-Trojan.Win32.Generic-f266a4ab63f133d2d1c168503202da1fc6a8cd4d86725bfbbbfd40fb58e410d2 2013-03-10 21:07:46 ....A 3420160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f266f27176f1e99cb0f5890e196f6d246d8a297a88b730550259c16483057510 2013-03-10 09:17:36 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2670f5ea9b0fd936e832fb52c053a20f1f9cc6c949adb2358a17a9450931c9e 2013-03-10 18:26:28 ....A 123906 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26780c3b70c9ba0d45a17548055a37efda8c31eb07791b835cf0ac5e113dae4 2013-03-10 09:33:12 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f268174c87518094f0d8d5f43414c64acb749f6b0735e2b160453f6982ce5f65 2013-03-10 22:55:36 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2687934651d742f7315d32ef31f355ecfe50f29c0bc4450e1ecfe59a3fa683b 2013-03-10 20:24:20 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26a119903a88901450df6bfe4198cd220da08dfaef21dcde7037088b52eb8ca 2013-03-10 18:42:16 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26a22dbb8199391e366131562b67f4b34927a634ec6484d535ceeb500a0e1e7 2013-03-10 19:27:44 ....A 32792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26bbc09d9e34736db8b8cb05f4cffeac442f808d38eeeda738a77b4820e83c8 2013-03-10 17:58:58 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26c331497c179aba6f410ad8d3eb907fc15da35b3022df8a7849850f63be91c 2013-03-10 19:01:06 ....A 140846 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26d54585406111a4c1a60b592e02bed67e2bf1aecca7956bda438afebb4b4ce 2013-03-10 23:11:54 ....A 1993918 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26d8fd824d92ebd4457b76ca0cfbc29d1d4ee0bd116a7a1c28892e60304ce11 2013-03-10 22:23:20 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26db479079a64098973a5fda6a2fc122f1135e7bd64354d15409205e538fcff 2013-03-11 00:19:44 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26e55576ca0f9f5c8e05a5e0056bb9e7d3804386ceaff4b9b55fce56e33f228 2013-03-10 09:26:10 ....A 236413 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26f399c095c77bf7a4360b100855488bdb46161b29f3905c21b14ac266e62e7 2013-03-10 09:44:02 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f26f698ad675f610132fd26308b4f5aadca229818c3e2d0035daac1ed8fa2f2a 2013-03-10 20:44:40 ....A 2262641 Virusshare.00043/HEUR-Trojan.Win32.Generic-f270f816e959d929d52910e50a9ff6aacb995e9df6a29cf4a23a283dd20ffbfd 2013-03-10 21:18:34 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27101ce4bb2925de0e16e4145345e4a2057ffb90639104981dd502a369c329f 2013-03-11 00:41:32 ....A 2745856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2724a7d52b73e2b0b1ec93a7437b8b60ccf2837e03f10340ea6ab32a6c2e9b2 2013-03-10 20:04:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27463427e16c1f01dbfa020ed677f801f83f271e557e02c02c547d1d49904e9 2013-03-10 21:11:18 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2746df8381ab89a3ba78b2aa2560656d0ca0cba44c52ccabfcdaeff86d6fcaa 2013-03-10 09:32:44 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2757a012db46deda90c7539eaf5eb884a70511f8501674e83f39dd5342dd4fc 2013-03-10 20:22:24 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f275dd3dabcddd803c5ff1a1a554a87c84a9769aa069cd890dde5976f277952b 2013-03-10 22:24:14 ....A 339565 Virusshare.00043/HEUR-Trojan.Win32.Generic-f275e9e9bb30455b0a91b2dc5d01115cb0dd9cdc923c53305bb0f87694af53c5 2013-03-10 18:56:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2760f9ed355bde890bcda43d85d704bb5e739a165ab96b3873446382595df93 2013-03-10 23:33:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2765d1c1d6cd0c6463aec329180032c2d4eee20496911bd8e77a9b3d332f03f 2013-03-10 19:44:12 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f276eac1ca2bde7ed3aaa8f8ae8527ad789319f5d972b1e04661377c897e3d73 2013-03-11 01:19:26 ....A 554496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f276f128a1508fe9c76976faef58677b7e3687bd05b8a03a80eb2bf0af60bb57 2013-03-10 21:13:38 ....A 97792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27867fcb29516571b719bd67eb248a2ec71f7e1cd46efd16c9a1f213af78944 2013-03-10 18:30:48 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27981d2711e9400ea87cb23d5da2ca4eb2e98d894c953d9c8fe9539701256d0 2013-03-11 00:47:10 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27a6cbb6b67591bd453697b220019b2d19facb19b9ed5a6ae455e09e8c7c974 2013-03-10 18:57:40 ....A 189440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27b67fa7721a040da7784425c4c3b622dac1d22a2d5a13380e71ec7546c5a2e 2013-03-10 18:02:34 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27c309fa8be0c6a8935e62278e6de629121b5a30960fa912ad0335ea8abec72 2013-03-10 23:01:12 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27c87fb5688bbc8dba1e493f249fafa4abb3fefad19908b2edfc72fd4546b8c 2013-03-10 18:46:12 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27eb8df192963270c936e8e86f98e48fa97488ddfb518828bc08f73a37b4b26 2013-03-10 09:12:22 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f27fe43bf358c95e79a9522ce9acd612379893e95466ec3bf5c0af464a0b3928 2013-03-10 00:10:42 ....A 666112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2802f09db31781c8bd26a7d5a4c30cf73bb06c61111eed9ad56af0d15d488dd 2013-03-10 20:34:02 ....A 3563520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f280ca6c8b8408063a349a1e26d4f207d777eb76c78828664eee321f85ee438b 2013-03-10 20:19:22 ....A 93696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f281a586061663487ea23f4c713170b2ea44f5d652716f45a3f6e84c9cb945d1 2013-03-10 22:42:08 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-f281bdf39727a9935fce8bc742a85998bce937925109d1c6c2e1894a742d23a6 2013-03-10 20:59:04 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f281e72f0e174168bd62a6e9dee2694fbe2d692e70e04045d68f0c9ab75c4e0d 2013-03-10 22:30:28 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2827928fc2670c9de2b294b3ce6122b016abb2ccca7b8979b281cb46848d690 2013-03-10 09:11:16 ....A 273803 Virusshare.00043/HEUR-Trojan.Win32.Generic-f283a9bac1fe2efa26925689901c1b94b86225cbc6d6361a04fa6f683499457e 2013-03-10 00:03:48 ....A 329216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f283cb8bedc903d45778f2871186caf06bd65c0970b2aae8fd9abf352efe0b8b 2013-03-09 23:34:08 ....A 1350658 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28477084a45ea7c87617ecda018edb0d380cc08548a46b529fbfe0f8e027fa8 2013-03-10 09:02:16 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f285f4d7076006fb8c80ce49dd329d0a4374a54d63fc044cc510543f54dc4791 2013-03-10 18:53:28 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f285fa22d8ae25ea74ccf0dd22d4ff13848a3523359918ae31757584b3f39581 2013-03-10 23:15:50 ....A 457728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2864dc78d00bf6991be409b8f61ab3218aef528f9029b4492d2f712975cd150 2013-03-09 23:32:34 ....A 3135488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f286d8a68ff63c0494118b7035d791930c260c580e215b9ef349bafcef847dfe 2013-03-10 19:05:04 ....A 650583 Virusshare.00043/HEUR-Trojan.Win32.Generic-f287438d702f76eba392f975a0f64cd3cfd5692592d57adac69368cc4dc78d1f 2013-03-10 20:59:24 ....A 44536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f287d212a839a6e484f15703681deb7ddc3fae0daf5ee5a696ad92d5eb3a20a5 2013-03-10 08:55:38 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f287d40731dc2a54bbfb74786b3aa2926e49580a8b080bb0a0a3464d407ff026 2013-03-10 07:59:22 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2883fb8df50ab795a01bf6ceb19d5dbc1f84586a0dcf4ccaac5c7b2d87fb9f4 2013-03-10 18:57:00 ....A 237056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2891f689ee3b86c29750177bda49e8757a70ce6a8a7e3601bc1ffa442ea8d06 2013-03-10 21:12:18 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28ad3e5446d0bd75a29c8c3403a3b9ecef85c4d44a544c6ddbfa3a5b6d9fbf4 2013-03-10 01:30:34 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28b77c431b84ef7cdb14620d5ab32c810d809bf6a314776565eab310f854b81 2013-03-10 07:48:34 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28c1b60ee854885beca9e944349ccd8372a42bb89970ebc31caaf79e3ae69d0 2013-03-10 00:06:48 ....A 90468 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28c3108b50ec490fb3dfa5261785e22808defbfdc5d1dc67cade1fd5ee4b1f6 2013-03-10 09:05:36 ....A 985088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28cb42e46ac1b5af2646160ee9ed75f1760bd501dfb1f64d2eb9f39780d064e 2013-03-10 09:28:24 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28cca07b1a3a6dc6035cde7b7a8f87641cdca78cd56000998c0f217914f354f 2013-03-10 01:39:10 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28d122b94379fcfee841c7b60037a1ab9e146a16a5a9232cff642aa4ec83e1c 2013-03-10 09:10:10 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28e04dae474b4475a7a8f517ac2c0f05377ca168834b0b2ae57eb432aabd46f 2013-03-10 08:59:18 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28e72791ff40429753eae747068fc49e2d1aaadc652bce0248370e6779420ac 2013-03-10 09:59:14 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f28e8324cd664548b170276f1d8a7d4b7133e27986216afb9dbf4804d7acb785 2013-03-10 22:31:12 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2907125dc0f6394ee99398376b8ad547cd42f43c7464dd2fb23df036a5d3946 2013-03-11 00:40:50 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f290b3d1f0fad89009273ceacf19ac5da1b97c6092570c9cd01ce886857c9615 2013-03-10 23:41:58 ....A 174596 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2911442b2a97928a7873db5b69a810a56c2ebf4e153868ff0bfba323d2b0bb3 2013-03-09 23:43:20 ....A 574552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2916f0565efda5a5a8ead710afb31f514e75466b6911da0b337ee9398489606 2013-03-10 01:34:22 ....A 1199352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2919e19a58a4cf45e3d13d7b56c7dd3d31e013179e00818200d6fa8147aa06d 2013-03-10 23:27:48 ....A 40128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2929b12ef401a8f85f88a613791b2f4969262b4e399fd3bf6c46f938de1c09b 2013-03-10 08:40:38 ....A 41376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f292f8a31e312d4ee8c8b309f5b263c1b3d8d915b75b288b0e9e792084ab93b1 2013-03-10 22:30:58 ....A 275197 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2936f4944f6bb2e6b865d3aeb41943a3de17ca9383d8a5997773ffab8dbfd6b 2013-03-10 07:49:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29457967fade7bd4aa517a83ad2a7a925e39c1f64182428baebb0f8e73a9cc9 2013-03-10 20:02:36 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-f294639e7069b278bb6d0ad907856a3518feea907624e4bee43d937579914f1e 2013-03-10 18:17:12 ....A 80728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29557f113c8c0d02ed182456513e4ed7a6aeda06014225a2851a25c699a1ce1 2013-03-10 20:49:24 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f296f7be1b006bad7bb13fcd7464395c381cfb6750e5c039ae6a118fd0308b1d 2013-03-09 23:31:22 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f296fe244f7249b96a14eef899b100f8a5870f22c8723737e7e9f271c2430555 2013-03-10 08:12:08 ....A 106605 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2976245f0f3d0512e5bfbdf757bfb843caee37d8bda13cd0aa5eb8fcb41d3ea 2013-03-10 07:34:38 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29864cc93927f0669e76bdd8a550ba1a42f03e04c4c2eda820a581c84feb2a2 2013-03-10 21:23:44 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29951b268280366939709bc7c05ca6a5cf746bc1b3d938ef29689e0f40ea61b 2013-03-10 23:05:20 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2995bd2d215ee56d5fd291b338504fb2ee5cb936da852246a914aab2cf68db1 2013-03-10 20:14:32 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2997904a5e48a165ac923c876fb59cbb2ed0ca6d385eeb7337ee90e85f48dea 2013-03-10 19:35:22 ....A 35900 Virusshare.00043/HEUR-Trojan.Win32.Generic-f299b4bd9ba577b05ca1fb7aa7b8f9b82cca7e63cc41fdc794205a06993c3ccd 2013-03-10 19:59:08 ....A 405692 Virusshare.00043/HEUR-Trojan.Win32.Generic-f299b93aea67dc8c3d934d8cd0a487208ffd296c70adf644bf60ed3704e07cfd 2013-03-10 23:25:36 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29aec11ed21c3e4d833012f661b447c1afc9743f9be0d7256fc970009a3e1aa 2013-03-10 22:40:16 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29bcaea974436ea23d400f90656d20b28855eca91d95a762be7fd9fa1041b08 2013-03-10 09:19:18 ....A 427008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29c64e75a34c3b8f89a63b60d1ca000c73df455bbd202cda4bc2c6042215e62 2013-03-10 09:49:50 ....A 275968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29cfa0e6a61659bed9832f497bca41d7d723de08547bed163227794f0fc6852 2013-03-10 07:47:40 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29e2a9cfe7ab55891a6ac11d10f8a997b182e9d200a4a9083d07903ed9c04f5 2013-03-10 19:50:04 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29e3e32c125c4057417688f0416113f7e70d5d57bef3555a6f88278fa549024 2013-03-10 07:26:52 ....A 131620 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29e5cd38a45a856f7a98f95eb392c6d781655085b725d217c32a36956a7d82e 2013-03-10 09:22:36 ....A 272936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29e6174c26efc5f3bce3e10bbea6d348c2ce0bb744b0d14d6a294f113c1055e 2013-03-10 22:24:14 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f29f96797633bac92128c627c8c91f0bc73f2bbee0d887003b8b234f10c8b30f 2013-03-11 01:30:34 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a118a5f29d5d8b1a02577b21fe6807de17528d64950d54c2d724f3a05f3f7f 2013-03-10 21:06:44 ....A 363255 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a15fe6cd0bd91fc99127ea8f824769ee2c6be9bef90bd0f8700aa803547a37 2013-03-10 20:17:04 ....A 242688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a362443be61d104d7ca2fc832f586a04c6934130e09db2c32ae44fab5129ae 2013-03-10 19:56:20 ....A 149862 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a37fb853e296157929bc7909fe373ab5c36b5741657d6144cfedc122f4c49c 2013-03-10 22:55:06 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a3a8d8a995890cf512c81d75fa8764783830cd6092c1f3de97ab30387f8bb3 2013-03-10 23:20:34 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a6bd80d59590951cd33bd1bf711fd8e379ae81497612710bb5041973424155 2013-03-10 19:08:32 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a7b037a66e74e7f1d7c901f5a530173b1d4b1b12d5c2db353461492bece56c 2013-03-10 18:10:20 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a9774d6fa3d76704f815cb4dd052dce6a50a545084b07813434f06d316a9b0 2013-03-10 19:37:18 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2a9f1488c37abc696115c3b692e4405d39d6dc52c3343e98ca1bad1fa8b771e 2013-03-10 20:55:28 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2aaad88b167f20c5636e870ea5ccec083f561d01217c5b18206ad5e1f30c84f 2013-03-10 19:31:10 ....A 615295 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2af0f1469a9d971788ba638e3c3599b2e01ba6670c8b7c59dd2751faed59b2d 2013-03-10 23:29:00 ....A 69647 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2afb26b6828cb1174718b7b5982e2d22e452b2eaea5fce567bd936d166d8392 2013-03-10 23:56:28 ....A 153600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b1137ca079b716a00f04176152faa7c9c1fb21fea458874c581d0aa156222a 2013-03-10 10:03:38 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b126fda7b3fa0e213ef573a87c515e6247d61f4b522bf12339da282a9386a6 2013-03-10 18:12:40 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b1494d64d5d435db06c75e002ef8ded4a3b08b3a73d3980482f557ba411531 2013-03-10 09:43:28 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b1f2318256e454a2e3fe9333d986dd20d9a58a71739e9923babbd4e5e3f363 2013-03-10 09:46:56 ....A 3689937 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b3e6a94c3e2431909e78475436c17187f484d5d82a434e4148bae577dbafb9 2013-03-10 18:31:34 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b41d548992e8808bbd08b913bd3f171d93e2c7f92dcd0d680ed1398352867a 2013-03-11 00:03:54 ....A 37388 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b5312f404d05353e7fab6c18336d71614db6068d28faa1dd2bcb2eef87d3dd 2013-03-10 21:05:34 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b5859c38050d51fc02ea11ee0a050583a9a4d9494035a2a881fd7140d3c05a 2013-03-10 20:35:36 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b7a0f27a63eddde5a6a23fcff40fdca0320a4362d06f5c80dadcc1451f4eb3 2013-03-10 22:39:54 ....A 314607 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b83c7c3b1e5fc916151101b557be6bc5f8e3d1757c660e018081d04b414a6e 2013-03-10 09:11:16 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b9431d465778cb1e75183624b967e30be23782aa126834cdff8965d00fdaee 2013-03-10 20:46:42 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2b9af5ae0eb47ec8845ece28ead99deeceb8999b1c3a9b1e036894e6fadaca4 2013-03-10 18:33:54 ....A 79513 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2ba29a3cfffa82de181b1e88fac15b4b111d6e793e553eb3be1e4cf004e57ef 2013-03-10 21:08:54 ....A 21760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bb49b205369b9e797fab45fe15d1019964d5c775fc0dfbf020f3e57fcf7bee 2013-03-11 01:24:44 ....A 533504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bb4fb00bd8cca694d7699db9e3d87334b40a95b9f00b162eec8ff4be7b8da1 2013-03-10 09:05:26 ....A 785920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bb51316e39b1eed3bca98af197e94589bb02d059833a60625887acb267c000 2013-03-10 22:09:58 ....A 459264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bdcc86e839d0e72624458c0b21894523cd9ddf49a0a211ce24d931531f8ff4 2013-03-10 18:06:08 ....A 729090 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bf02576fea60354348fd4b127a82c05348d30d3931431c2f4312ecf6d5fa77 2013-03-10 23:23:04 ....A 3251200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bf92334b6af0faf0dfdb41fd2e56f69bad5674d7c705c9007bc0637282e5ec 2013-03-10 19:30:30 ....A 436352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bf94d1698e99468b4f168ac20fec5781a49612046a6a0f3adfd57033a9bd27 2013-03-11 01:36:18 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2bf95eb990bcc9331b154c990c9bfd86ba45247d3b3e9d6722edc5eff83bafc 2013-03-10 22:43:34 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c213c59474166a3cd2a82a0127eed472ca75477fed95a0577d93f15434de68 2013-03-10 19:09:18 ....A 984941 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c221e8f3ee67560c8d2e608206e05a648625a950de1b41eeaa92ebb164e91e 2013-03-10 20:19:16 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c24009b2f6dbd99dc915bffa66bf73cfc5826b9c59fa82544ad3814893505c 2013-03-10 23:36:32 ....A 2299904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c2b8aac7358dc030c278ebf7e36de737399e7b441dcb2471080c35aad4bfc2 2013-03-10 18:01:54 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c3579de57086a211ed04f5deadff0b8108c59e0c5dd5c146260a51764261b8 2013-03-10 18:07:44 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c3b3f01bf8e76e5f555386ae01d11ac213d3e7c910a8f5a06f57483dbddfc0 2013-03-10 18:18:56 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c4ad1e84c163ac40749e7142f7486b1bb04fcbde753a320102cdeb73eda23b 2013-03-10 19:43:44 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c4f115c97bf9ac1f40d43f476de1d11bda7a5cc52d732bd69fac8e112856ae 2013-03-10 18:18:50 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c4f649de9d77760def110ba4de5eff2fbe560277873baf90dc0bedd4a00441 2013-03-10 22:49:52 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c53e64c03b856a8d058b0d5c1cc7e4ef23c19bc296c1c57f673c509e7ffc7f 2013-03-10 20:41:08 ....A 785408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c6be1e7b0cd76a1b052852398d659ed2ea33bf6937ac1d9d2825c764344179 2013-03-10 22:32:40 ....A 59362 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c6e7750091d25708e6e50e75e8cde13741ddc89ce45cbb89802662e8615410 2013-03-10 19:57:16 ....A 338432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c73561695af982b470a52e609b3ee8134342e12fd6168bba3ec917f497b774 2013-03-10 09:35:28 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c7779443c467d88d95832b01f7a1d0976f7d0466d62ae635e2f01e95ab64bc 2013-03-11 00:03:00 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c78b401a65707e0b31064c85cf3d07928f9993828b88cf778698d1ff447ea2 2013-03-10 19:05:48 ....A 584704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c8d54272444aca74a1a89034b05ecf0606e0665220f640cf3acd6a898cee6e 2013-03-11 01:51:36 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2c936a28d1dc804bd98b58e792dc5003a9e79b823228978cc5b1a57fbfb776d 2013-03-10 09:13:46 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2caa7781ccadae17456e9710a6237bbb63afa20f8a03c25990eace21d34f180 2013-03-10 23:02:20 ....A 353280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2cc3b834566f6eaf43fe0c42b8a6125b66239b6261bfab9298301d286e564ca 2013-03-10 18:33:40 ....A 76532 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2cce6691ec789e84ad96653aaab10a1a654d7a347eeaaf6cd1c45492ce0d48f 2013-03-10 09:12:50 ....A 1630927 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2cd28e524d578e0603113274faeff27f086855231efdd90220a83abf446cb85 2013-03-10 10:01:54 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2cd5de92216609bfd7e3c4ee463210f3d8850cf94c8f32afb6b6bff3369c2e4 2013-03-10 09:08:52 ....A 97281 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2cf0aa0099a1dd300dbd2231dbce32b850076ab1c999dfc78a53e626f22f3a3 2013-03-11 00:32:56 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d12a5029aaf88c61ed6478f42a26b1a5aecfdbfb18635954df85796bb6f3a9 2013-03-10 18:40:04 ....A 37396 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d1a1cf3b77e1a6d5cf576bc3d19a89eaa8d20a17691c7174bf060ea75c096c 2013-03-10 20:38:20 ....A 89981 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d654bc35a511a9f084e0df7e055196628d086594b051e8246833e465fefa4a 2013-03-10 21:22:30 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d6db6262371b93c7cd0e26e8060f86f174dab343cf58c6912141217bb1f9ab 2013-03-10 19:10:58 ....A 377300 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d7909c4d89700b8a601e389496d843b48e90d5b1171c4ff701f79513dbd0ae 2013-03-10 18:16:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d7d00475edb9238531598bec519d8f497f0dbd65063f65ccd930a76c2736d1 2013-03-10 19:27:54 ....A 471040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d7f40af2991653d2523f5259e28cbd3fc10e418211e967c195a8bc1f9e721c 2013-03-10 18:46:24 ....A 261884 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d80a92a76fa55b7a6da75ea14a03ab66896dd12ed757b427cd304689c35ea4 2013-03-10 09:14:32 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d87b115400eb1dbb87949f283a957fd5d3d6121b5929135e39c4c82d2c4912 2013-03-10 20:06:54 ....A 204835 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d907f7719a66159dacffe3a0f2840222ac044046d9a5ca39483a2355cd4d8f 2013-03-10 21:21:10 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2d95aa44e52deef8f47f5be170d02778a051a44fb578acac2d292ff0c11536b 2013-03-10 23:06:30 ....A 143399 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2db1b5ba39166af21a635df6ecead794ea2b97e18d452d577a7781a8003143f 2013-03-10 09:01:38 ....A 435932 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2dc7668e3118f0ae2b24e2b8cdb31031eb20cc5888e08b7f2f58c1cdff3efbb 2013-03-10 22:17:46 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2dcbffe12ecb61c57c2024670e31eb9d8fe0ac7df4fcf055e2cf8c0007e4d37 2013-03-10 18:28:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2de518ec140cf5c85b4599f9be492196d694778a0b35ec4f4d7f9b8d2e0a4f3 2013-03-10 20:23:52 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2de5de131351fc41dee2319ae6c8dd4f0b130012fdd7adfca41ee946217be02 2013-03-10 09:27:36 ....A 1982953 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2de9eaf02af5f1eedd6e13df7242f1c1b2c8defe9d5b4ec044b36c55ed3fe54 2013-03-10 18:07:54 ....A 46520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2df7003e9204531a3478423c09cc7f0a12937e0ec3466daf4d4e09f5592b164 2013-03-10 19:57:02 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e00317bc400aa73c3cafe65de83a53d56800562a67bc0b39dd77718b42a0b5 2013-03-10 09:15:40 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e27ac38a7b71d0fded09a0c22d64c856b38b9c4777859206a35c018ef28b45 2013-03-10 09:35:06 ....A 418263 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e2e0f91ef0a760a970cd005ef0825526f39b7cbd5a949a1e3a8fddf603613a 2013-03-10 09:27:22 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e3467801e72da747043d0bde332f5a3ef87aa3340f4f24147486cb82582665 2013-03-10 23:35:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e581be56352618bca1433e251d37aa01941ed9eebe78453a976538dc5ce6dd 2013-03-10 20:19:18 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e61f6d0de76395e7716dcbaed4e422686dd6d88a290c574e218173e9a6a94a 2013-03-10 18:19:04 ....A 1130496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e700c3667d2e190a73e9e027847debbdbf518b751e14f85c063e360e92ba65 2013-03-10 09:16:20 ....A 315430 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e7c4774786938fd59fa2a66556428d6ad4e13789b0e116a422ba22db94ab2f 2013-03-10 09:12:26 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e85eb5969b571ee3b9ea40093e8c4b28aa4137e30ad6b4b47860e0160c464d 2013-03-10 18:21:46 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2e9d59a5473c8930eab82175387b9343d5045281a427eea5a297484cd312174 2013-03-10 10:01:38 ....A 94224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2eb8cec8c4e1c80b86ce111d710461b93af2461d52b6de4b7b9cc21bffc101f 2013-03-11 01:00:18 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2ec2a5ab625f727786f642eb2411604395d7f3ee88303fb4eb7dda403ab2a9c 2013-03-10 18:31:00 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2edf5631e8f9a54e20512a528d5a5603d242734c4bde951a23ca28db4de5251 2013-03-10 23:45:22 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2ee81364961db561a2f437aaad88fc39cae87f129858df201fc1ac1e5bed9ff 2013-03-10 19:51:10 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2f1be30ff0ebdebb3dfbc02acdf266d750c5adb0f68c683a73990696400f649 2013-03-10 19:34:20 ....A 268940 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2f30ae3e3616d003cd42ab7c5606bb6dfec1a8d9a0292911f97e4da3f6ae41d 2013-03-10 23:29:46 ....A 341017 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2f545603a7dc32e987737eac194c216910331d0d028c4b54cd7002f441227d6 2013-03-10 22:37:20 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2f6ad0cd53a58758443f7bab01853320c049e538f1ba425b64947aaf3bc9a0d 2013-03-10 09:26:30 ....A 683819 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2f6e7e0cc75c337835410cfe841d6cd81b94697b943e940a48298a9f028efe8 2013-03-10 09:42:22 ....A 409000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2f9c47afc6a45c0f9cdf1f85355fdd962abc4a140654c0dfca2464332104f23 2013-03-10 19:52:18 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fa67f6b97330c8eba3cbcb95e5393ca46e4fdb694bb860f08f5c6f51780507 2013-03-10 18:01:06 ....A 127067 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fb2760ff429a3a45fdf87605facaab9c8991a1bacda4f1cfc24cb1fdf808bf 2013-03-10 21:00:24 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fb850801c7dbb83bec1c4930ed25c8e54e53c40939d91a0d05706cdb9d8e18 2013-03-10 09:58:44 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fbadcfcdf8df3fa1ff9e4751fa254c5d41e3c6bc382ade71b70e5023a1d8f1 2013-03-10 22:27:02 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fc95835f52c4bfa0c897e904c4d3881fc46fffdbcdf6982c21740b97a93fc7 2013-03-10 18:45:12 ....A 904320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fc9589b08862ed4aaae7464e5f316b83dae6a0364f009548c9fd82f149d1c7 2013-03-11 00:06:46 ....A 2589184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fcf706c06a70a42c7bc551d46b63e9a4ec21f99be6e8f493370a12315f3424 2013-03-10 18:21:48 ....A 311484 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fd9148ed6fba3a1b4ea4f9a2663eae1c5ef39519513b81c8a3658c36448cf9 2013-03-10 21:12:56 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fd9b4c4f3ff7fe147f323f6828edf7bdd790e59cc1327203fe729c2e385c1c 2013-03-10 09:12:44 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f2fe81c25a1e6bc3b56565bfa8574dcc518da03c547a1f115732daea6c3b7c70 2013-03-10 03:20:28 ....A 152176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f301f7eb20d1d13e1d6f65e00157ef668bcd68ff71bd933f55cdf663255fa449 2013-03-10 09:10:16 ....A 195453 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3026a2e38123f2faeda4096918ab03f4ffea62077ecfecf5055872bc7bd707d 2013-03-10 09:01:56 ....A 239891 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30667d257b3554de99c07c7e5f977b6d0499bd75c18fcf3b9f70328ca6b7c53 2013-03-11 01:10:02 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30669a4c6f8cfc75741005b0e2256372f1f1dd80b273353393d7d76da450dc5 2013-03-10 08:56:02 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f307dcf872c200a5d991332d9f636a382aa8abffad77e2c25df9584941c668e8 2013-03-10 20:07:30 ....A 1321436 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30879086e18be3824a791953ad8cec9d223aea435b07cebae83258d9d352f85 2013-03-10 00:50:04 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f308b5698c4d3ff36c55690ffcc7679305ff744f256ab69f1a15e5f616a52385 2013-03-10 22:44:42 ....A 2006016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f309068ed69c02c3f2ca046745b45ab74e9982ca3ecd7ae1cf1a4cf01823f542 2013-03-10 23:11:44 ....A 83308 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3097b386e0b5e571ab89737d56f86b89e00c0488dbbb35a3409001a871302bf 2013-03-11 01:15:04 ....A 461395 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30af7532ab1fe29dc58e1ff907b791614b2c683593342854c27cdc9014018ec 2013-03-10 22:40:46 ....A 179812 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30c38fbf09b6df348cf3a8824e0e04537c5d679becd8a5845082843e698e844 2013-03-10 23:25:14 ....A 898560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30c70e954d2ebfc7c9361774ed61864fa62cfaa57604656c7ef6721fbcfdc95 2013-03-10 03:20:52 ....A 24196 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30d305f25360f08c5762e8990f72c20e11e5aedc65799ab752c500075f49011 2013-03-10 19:28:10 ....A 673280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30d83dc0be6c6381107238b0c4582847d1699af225d37a64aecdbbc7c65b170 2013-03-10 19:31:50 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30e24106b7b24fe7015ba309450c16a2bf1af6e6663c059ac2a7c7b83ca5a13 2013-03-10 17:59:32 ....A 208384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30e3feed019c6f48b69f1a6b3f2b64611e60f97729cffae04aabb8d5f377124 2013-03-10 23:40:02 ....A 435968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30e6254388bbb8ce1a8645d68f366df4937044b7c7de6cc9f507f5c4199f99d 2013-03-10 09:00:38 ....A 757428 Virusshare.00043/HEUR-Trojan.Win32.Generic-f30f1ba999bb6e1d5a51dad652b3ce80bc1f17369ff68c6c1575e193ce9fa2b8 2013-03-10 22:26:16 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3108428ab596a2138e120043e3746bb4297c544b229ae2cf35f57c5b50e13fd 2013-03-10 23:05:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f310fbe3a08b2e59a5446996d4fa92e6a8692d7ed7b254bf11abc6864ae5de83 2013-03-10 09:03:32 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3116c384daca6645128a39506d85d940843600f9e0821f8f66cc9830bd838d8 2013-03-10 10:05:34 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3117ad818bb5fe38e1e5101a0b8c8fa1f1ff086b9b7635e474f4df9b3fa1441 2013-03-10 20:51:36 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f313bf60074fb3c025edf0450c0b3163fd80c4c0352618be6d2da25cb438a45f 2013-03-10 07:47:20 ....A 42368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3145a813a4ac706df930ec465ed09c9448f6e1cea7d7fd45065bac1d03c1d82 2013-03-10 00:00:54 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31679d2d095d219c655370d9bfacb733c8c8fb86dee0393472f3e4825e4b3ad 2013-03-10 18:36:20 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3179f969e6d27a69d82495cdc323fc7fff8ed2d25bd4bc53a70603d12dd21e5 2013-03-10 08:20:30 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f318872148add3d082d67e9212d981d8b85994aa776135b6d06b1f1039c9ffa8 2013-03-10 19:05:36 ....A 424960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3188dfaa2aeadd6e66fb1a5ac6a17a9dfcd0740e2bf518c1f1f8a1333d711b9 2013-03-10 23:37:18 ....A 145033 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31955c145b5fb429693a31c3bee1193a29f23c2c4e0e44b74fedb3d70dcfa39 2013-03-10 18:08:34 ....A 1069056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31a2818dd2aef508c1866d154f72242f6dbe7b97324dc912b43c5d7c9cd300a 2013-03-09 23:55:02 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31a38f2bc75e9d2f74ba22abc84ffe7a7763a6716d08d8bd3b57fed94dce67e 2013-03-10 21:00:48 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31b5367d8d516614d99e6a311490e59d124c6d5f2dc5115b184099dcd70de47 2013-03-10 08:31:44 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31c6eb984b9fe53380ab096a7b00fd9dd7fd6918e9a813f5ce388d870aba0a5 2013-03-11 00:06:36 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31d4a50731b6cd6181fa9fd71f9eca767a4e7385deeb76eba17046a49af96f8 2013-03-10 20:45:46 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31d81de1d6821131227b44e898058703d066776461484cbdf3f8dcce4b77438 2013-03-10 08:25:00 ....A 240128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31dc3d0f9c0352f6f10e4a6fd1846f4de4e368405514c6a9e9b1c0c01102a57 2013-03-10 06:57:54 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31f2bd670c9fa3661f1b1f8322ab2fd2c5e767e076d466b636a1b5ea308f0c6 2013-03-11 01:01:06 ....A 3573760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f31fef22e10f1feda4bc5803f03e0c5b647df93df9dc7a32bab74b79cb2c91e0 2013-03-10 18:39:20 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f320139a5f609947a91c39bd0a011025a600405988be393ee20267d97ed1116c 2013-03-10 10:03:28 ....A 499400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32023d3a2f6c373170188a9a0cca43edd55e4da7a6e47fa7bd9d62c14b1e13a 2013-03-11 00:01:18 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3207f3edf9d09b8a9a6db8f61f61ac67606ef5e9f5e953fa8bf0c0ec601abc7 2013-03-10 07:38:10 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f321b3405cb8d0761fe2c5da2c98bcf65bb4bac66e7f5cee00443c69928ff2b9 2013-03-10 08:57:06 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3221784e15bce017e95b89eb991fc2172cc2bf85d898ad62844d6ba773b78a1 2013-03-10 18:52:40 ....A 2044928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3230618153ece53c5a4de9615437a25e11bd5e8a707030a3d60979df904a2ef 2013-03-10 09:43:42 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32355f1800b22ec03bbf35f63d676b324fcf72bf7d5698d47236c6ca178abe4 2013-03-09 23:36:50 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f326a104b4ea075fc202fe5fa042707cc82c01a407ffb7c5cdf97ce3c5da8f57 2013-03-10 09:07:00 ....A 1974272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f328e67c408986464b18253e114db7e0997f8d0a5cbc2b98a88f1e07183a2cee 2013-03-10 19:06:32 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32997be6fe8dc16da738f9ce73ded68b5b30816a1419e3440400c091670be88 2013-03-11 00:03:08 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32ad78fa4efb3dbfa2b731b2ec6e1808c946638057c0fdeb74b63858a62acae 2013-03-10 22:44:24 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32b7256eaa8a1f9e6009336e8df007d71cf860087905623a6bf21b72ab71210 2013-03-10 21:04:54 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32bbaaa67e8e15d60dc11583b7d7d94271cf95663b1a04984591e218c89f084 2013-03-10 19:25:56 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32cdb4b3783e528beb9c753684acde99fbe73be417588fe52594cb0d6de2348 2013-03-10 23:39:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32cdf094f92ff63497a41d610241d7f84cb6d2c15f5b49150b6b39b2710141e 2013-03-10 07:08:04 ....A 415232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f32e6a0fa7dcccdbc70086fac7d6708713e3f300f23b49e263eb041dc8c0aade 2013-03-10 10:04:24 ....A 90013 Virusshare.00043/HEUR-Trojan.Win32.Generic-f330887703f0e61ec0847074753bb5d9dd3ea6a4802a35fdad0d8a33ab186a42 2013-03-10 23:46:12 ....A 87450 Virusshare.00043/HEUR-Trojan.Win32.Generic-f330cc0749b44f1d71b10375efe3537937756bec3517b9089baf3747ccc5ea82 2013-03-10 06:38:50 ....A 94288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f331513e4484eefb3e44710c5612a0e96a80fb5f8805401070d04923f9644240 2013-03-11 01:26:38 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f331fb429cf9b0a05984df472fdc4832e69e09d9ad0dfe0225407ec8a55e2c7b 2013-03-10 09:39:38 ....A 993280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3327ff2d38e86fb840d30e415bdc80360937e47232f7ee0e053cb72ea2e44d4 2013-03-10 09:27:36 ....A 156416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33406aff960921ef25f17b469146c200a45fb802dda09501fa5933417401ab0 2013-03-10 07:23:12 ....A 67108 Virusshare.00043/HEUR-Trojan.Win32.Generic-f334f5e9c5c7693b442d3935d441ffed0bba1fb91126f7c03f707473c3c2fa96 2013-03-10 18:17:24 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f334f6a34408d9700e7840a5110b2ee0bba68807359edd5122e0f03d9081dc04 2013-03-09 23:33:32 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f335d4d1f8f79a6aa0b5b923947f513245795012b8c8a89a9bf23503439cf080 2013-03-10 18:39:00 ....A 266258 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33693025712313c9f7ae6a32524f83dae649a1efbf9719f132766098eb3bd89 2013-03-09 23:24:52 ....A 35652 Virusshare.00043/HEUR-Trojan.Win32.Generic-f337164ff1285d8c1fb5455153d174a17ba116cd651d4ccafca36100a3208c71 2013-03-10 18:27:24 ....A 602117 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33724872370a85150a9f6335f3b09f8f7936fe11135ccea621ee406037dcfa3 2013-03-10 20:07:16 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f337fb9094b830f0378d4c6f0298d67100ab5bda6fafb74eeb2c36320b033b67 2013-03-10 07:46:38 ....A 271616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f338a7a5051ff16bf49246bad0488dced61f4e83a98dd187c55969dce6c309a2 2013-03-10 23:29:42 ....A 66941 Virusshare.00043/HEUR-Trojan.Win32.Generic-f339147dcfceeb931493063b58f37957d72370e2a40254fb88b27f528fa36818 2013-03-10 03:10:08 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33bee839a03f925fd7d5675b22950554fd20e81f6e128eddbbff653825ceb64 2013-03-10 18:58:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33c1c249dad8c0e111600b1bad0d4fa80a3cee562704bb27e7d67c67fd89544 2013-03-10 00:10:26 ....A 52426 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33e196af492c687c96c31f6f8e5a82fc8c5ab813b70a677e5e3b5b69df730b5 2013-03-10 19:39:54 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33e563381946faa48902a376e072fb2fd1d2200491ce5ed43d4fd1c71e4776f 2013-03-10 09:10:34 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33e84972243cc50f3be0696558d7ff19a68876dd4935ca9e16bb6645c29f15f 2013-03-10 00:04:08 ....A 283232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33ec212b9861339f180dad23c850089f15d1ed29b1c5291db1d9b433120a29e 2013-03-10 23:14:08 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f33f37e57c6148148bf737078cfabe2503f2271560280408459742289562bb81 2013-03-10 08:37:06 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34029c7889d4781a90dae98d6d0112b81b924534463b82ae4ea2193799e0b54 2013-03-10 18:12:54 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f340a741b8c76efc04fb2deeb23a507aceeee6b61184aa05136dea1c16c2c434 2013-03-10 20:50:34 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3413ea79ec3e99a3963eae6a59829d1dcd602e51611e5971c1b16e9d86abc56 2013-03-09 23:18:54 ....A 32589 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3419fb4a89bc565981660ae41f8ffcd1e5e1b9c1935e01cf10ce30ec5c9db44 2013-03-10 22:29:18 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f341dce61cde1ba9c1ef2f37e08ecab3c663dff425a0fd8656c2a4cf5f50ae11 2013-03-10 20:57:32 ....A 54128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34236373fbd5173fb8b6987b03d4e49b92f25e1772352679adaea5b5b404120 2013-03-09 23:35:22 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f343b8cfd6231f7cd035ec347b9523455c9f07936483902d1f552086f476c1da 2013-03-10 19:42:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f343d5660f8f4e3ce06790a61105f2a48d9e020b04e95f36a9d4c652962a5779 2013-03-10 08:48:02 ....A 31696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3443ff809b4b642f7fc9f6e9e1648374c2b0f3e4b894c8293534dd7baab1a47 2013-03-10 01:58:40 ....A 41216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3449f496357125cdb789eb3deda04b637eb2bc39fc7096ba8f04edd011d51e2 2013-03-10 21:16:20 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f344f9c1bd4e75a9672e38baecb33a92261cc15c8308f5fb73670482352a14c6 2013-03-10 01:15:52 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3452d23f594c716818f78edc76ab6cbe784839a1c037aa0150e474c8786938d 2013-03-10 08:14:32 ....A 532992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34530f378ceecd675cbbe0e451aa24a5745a447e89f75ff5b3b18aeb48629a6 2013-03-10 19:58:38 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3454e048e4fd529ea5b651eaa93b96f5ec8e34d4e05165de319b1720ea53937 2013-03-10 08:25:16 ....A 67615 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3455589839e9357b4d6ae11ebeb0acd05216bc9efbca12942b43a6ae22165f9 2013-03-10 22:49:28 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f345c5474fac3db245392ac68ae7af1c4fdcdb0b059f84aaa1b23d516f6455ea 2013-03-10 23:31:44 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3468d695d4f2886e6afa16a781811808de9a27f73fa0ad01b96b216176d4232 2013-03-10 07:54:04 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f346a53d558610b799063563fda16f195b52887d67d1c1ced40822ed203f7737 2013-03-10 20:12:04 ....A 518144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3496430392526c4e91bfac2c8583fa2a508c90c7885a779006d5e11d820ac2b 2013-03-10 23:13:56 ....A 38592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f349649274fc8b96b014371a0327509391445b83ca54f68f5c66aada79c594b9 2013-03-10 07:32:32 ....A 352256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f349af008f3a5e71e9aad9e935797f19bf7df63dc7d4f0d3b57cbb85cee826bb 2013-03-10 22:24:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f349d1928b3156d48647f83614381fe6784fab77c112036b9a18c4ee5bb96952 2013-03-10 19:03:14 ....A 521728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34a0323f5131badea3fa28b4a7fe2a4d3a7c82bc9611fb4fc4f5763748b22ad 2013-03-10 08:24:04 ....A 176277 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34b33b1a2db00f43d5b92e37c7808e2f81094a37afe9324c7bb8a560a04952d 2013-03-10 23:14:44 ....A 76656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34cefabee0d45e94a65acb68acdb8fc4f6377fa83a4825a476a7dabd1cfb6e9 2013-03-10 22:48:26 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34da1fe6baee1994ffa29f78fd349976f58691ef63fec30290feb2c3549ba46 2013-03-10 00:44:14 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34ded4ccccda976c571858252e3ba9ad9e288e22cfdc300b3934638458583e5 2013-03-10 01:07:52 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34e28fe8fe1e9f556a49c3be5420655a610fbba80cadda394ef52ada9a7519d 2013-03-10 07:54:06 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34e912764ec3390229b2e8facd660a28c9fabce1ef2078ef97f6d7c39b0bf92 2013-03-10 20:27:56 ....A 51968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34f0afb52dc90c101cdef62a46de0783f3d3ceaf049445a509d7a0c780193c7 2013-03-10 09:39:02 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f34f78c199811e60ba1a253ca7f13b336309fbdb5826547dc120198d77c963da 2013-03-10 07:18:24 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f351da5f1cf3b65ca942c5902a363ca62e3b95f35c232830227f41d73aeffff6 2013-03-10 09:02:58 ....A 618496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f352da8b6cfdab871db975ef919c78ee4f15924a4fd660c6805965f8c66161a5 2013-03-10 23:23:32 ....A 8269557 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35315a164d2406f0b3f029e592e6fe6c869c3812e20b19dc62e0747a7f5da56 2013-03-10 21:17:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35325415e7719b13b68e5be2d6e1e69ec29440e80761ed9e68452e655dea130 2013-03-10 08:01:14 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35325ac6987facc40b98e75151ff391381c23d59fe6aadf58616fcde2dc3829 2013-03-10 09:30:52 ....A 1490944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f353a01a89bcee313c20cd945bd55a70c7065066d4f05f3cff6a35ac8bca5d1d 2013-03-10 21:00:40 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3550c7b5f255b364ec96e9ab333ec2f93e1df89ac259a7570d07e70702601a3 2013-03-10 06:27:58 ....A 98717 Virusshare.00043/HEUR-Trojan.Win32.Generic-f356bde5091860b4e992e5162a14f6a8a60828c7b589c750a230feb95728406b 2013-03-10 22:49:00 ....A 315460 Virusshare.00043/HEUR-Trojan.Win32.Generic-f357014e89c2a1c3286e6b9be8dec88815a1f046b6a059a467d96bdd8082f070 2013-03-10 20:27:24 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35701f485baccc13a6d8db7d582332c648fb0f5299877c5d9abbcac4fd9ee9c 2013-03-11 00:05:10 ....A 784896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35723792a2f4052ef289bdc927f038545cf1d30b45c5ddec14410dcacfcddf0 2013-03-10 21:21:10 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3575c61e04198df056d88c960cdd9eee5d7f9d7971e77b1effd46dda266b4c9 2013-03-10 09:01:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3578fcc686353d23c741e65a848e397e21acca95aa4b457b9bdf57cf4a50637 2013-03-09 23:55:14 ....A 738306 Virusshare.00043/HEUR-Trojan.Win32.Generic-f357d146200c6ba01ef10c6b490f8cd9b3e3965578941e7cc218dd52a9623eb1 2013-03-11 00:42:54 ....A 761344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f357f2a588965cb35d26520dbe5af905734140b1eb0dd543b95626333cede1ca 2013-03-10 10:04:22 ....A 616960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3583e865497a30d65806a3e3d5e1281731ee7f8aa5eedfa94b4244d49c63be8 2013-03-10 22:25:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f358d052b473943635241c9fa0b71b5eaf67900713e07d72fbde8b349222cef7 2013-03-10 01:12:00 ....A 4356096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f359c93797715fba09f2815c7cf576ca5dad3d7bf4787b3ee3ecb41ef4c83ee0 2013-03-10 09:00:52 ....A 36320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35b432d1783dd096f1c5f49365a04989cedff7198d03c92087d65ef92e175e9 2013-03-11 01:07:38 ....A 64682 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35b9b792cab22accb77e81712055ecd402242605979b35cc53c63896a39a266 2013-03-10 23:00:02 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35c293cd249fe263f578138da9daba1ba27e207ad96df6cd4c93c26ec8f702e 2013-03-10 18:20:14 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35c69fe28529c047ce9c3e42d15bd5241fd85b4e3708abd0a5840699af4ccf1 2013-03-10 01:46:30 ....A 388608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35cada2e2c923b847164cdaefb5c0e0dd77ad30728846a8726f1165c74d5582 2013-03-10 22:11:40 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35d0cc69a3d681d73c8c4e72827b3b70edc6a0a2d00f8aa3a59d8f99f9aa49a 2013-03-10 19:11:42 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35db7198f61b63373ad54553f04e787a5ccec5a668e61ad5206d24c109e42aa 2013-03-10 19:45:40 ....A 1460416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35e006c9bf16f30d00437a34079968dcc5639775a23e8f6cafc79a1f5e2b5af 2013-03-10 20:41:18 ....A 43444 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35e3464e4662aab7b77d9693939e4b3a554825cfbd5bdc9a87b05d6171b8cc6 2013-03-10 21:08:06 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35f0a0c045d26ee9ce21d55694935ebf843951e4693862839be885ba5f26c40 2013-03-10 22:21:56 ....A 463360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f35fc6e57a54957c894e39e62ddc36ebc02e80385e0921c6f81b03c5974ebf62 2013-03-10 08:59:30 ....A 199168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f360b356f5e0a155ce654c90c358de1b4995b6487cc0285bdefa292440957e15 2013-03-10 23:54:44 ....A 73584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f361b44de64de6d0939a96e4b211b566f5ef4b411e2f52a39ebcbce9ac848f62 2013-03-10 22:35:02 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f363fe7dd37b92d86b4f01bc702c59cf8997b7ec707e68edc37147c2359275b1 2013-03-10 20:39:52 ....A 873752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f364f0cfa8b69527faeb5dce318d85d96738e9322590801b17f6ae94215f1c3a 2013-03-10 09:08:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36516071a12663c6192ce4db45e36fc8b1ffc30c9b325f5b50afebee5d47490 2013-03-10 01:04:40 ....A 81270 Virusshare.00043/HEUR-Trojan.Win32.Generic-f365e59c01baea14093e9ee69efb89b729388d35b96ece1618da187c49919403 2013-03-10 18:14:58 ....A 743674 Virusshare.00043/HEUR-Trojan.Win32.Generic-f365ed0b947be6cee5474740bc56ca6667dc1f17a13ebae6b18529d8d077e13b 2013-03-10 20:23:42 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3660231b78ea54e55b9953efe9027ea8f11689c8348e9abd4495cd4a9b320de 2013-03-10 19:02:44 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f366bef751f522916457d1c686c886beee092f79edbd746c5e1623982bf14663 2013-03-10 19:58:22 ....A 175645 Virusshare.00043/HEUR-Trojan.Win32.Generic-f366ee73d146624987848e069dc1ad3125fe28fe0b9469af776c3e89bf44f591 2013-03-10 08:09:16 ....A 67653 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3678830910eddb0ab25cc1ab852d24c6534e022649bda4fa0eb56a6775bf15c 2013-03-10 09:05:28 ....A 2040457 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3679dd8ff0210a6b194510deb12b01371e059c5c766281bc0dd70e39e5d4685 2013-03-10 23:19:08 ....A 151808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f367c9f9d25b63242b89d350eb9bb15ab46f54b65712fc5ebd58552f9b6c52d3 2013-03-10 08:59:38 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f368a2d1a716b535f8b6fa8d253a059c436d1a00f2398fb012393725214ad6a8 2013-03-11 00:49:14 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3693511829d5a44d6ba03885dce3091e4b3d787e3635f0719a814b71f77e7da 2013-03-10 08:04:56 ....A 566784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36a2a9646641ea08819c27e34ad6e85cb636c2a58e81b7f61951089ad502df4 2013-03-10 21:16:16 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36b34d45e23f779b4175724f085ac09b9ab28a7a0739c5894f1d2b4076d5bec 2013-03-10 18:31:08 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36c560936666127debab4d44f0c778a1bc2b755c52edc2efcffbdb18eabd6e0 2013-03-10 20:08:02 ....A 405548 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36ca985717da64dbc6b95ad7c7cfbb4647d749e9de779ef3ef827345ebc54e1 2013-03-10 23:05:26 ....A 1015808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36d146e03a2b2017d8abd5e9b908ad35b4acac1750e3cff226f9551399fae1f 2013-03-10 09:40:22 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36d97aa11c11985d60f5b81160a6d19124e306b6485700e820c7b0793c25adc 2013-03-10 09:39:12 ....A 2061952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36da165519fa3e42900f4909b121315e2af063329fa8c4dea8f1010e2718034 2013-03-10 18:59:56 ....A 53278 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36da16e70a4a4ac1ae32b38d47a111b58ba4d3f63cdfe40320ad14307f8c13f 2013-03-10 06:46:16 ....A 283232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f36e1434229ae96768b9acd96b7af94dd051b02c31ec99fe27e87ccf328c2499 2013-03-10 06:54:24 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3701e16bd43a11d8801da86bae3427e6b7ba687e454a5b9f94988e4c3658197 2013-03-10 18:07:24 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37047a2baf5269f06d813da84caa262d815328bbee354fc2b9398b51c92c99a 2013-03-10 09:58:46 ....A 25472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3718163baaf2dcd67f33b0fae6ed8bf15efa5e3a9e3a8e4d98da7fb11b6ac92 2013-03-10 19:47:54 ....A 269568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37183c6e4de5f00bd5b24d2cb3b76686c8d72cb8e4a8b4deaa61e1643c5617d 2013-03-10 21:08:04 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37207172b202fda0431cea87d5ec00381d3b2f35075e58e6ae6a9d9f7d85144 2013-03-10 01:37:46 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37304ba87861a4a203684631bd72956ef1fa5517657c2b577747623f28f96f2 2013-03-10 23:31:04 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3731fadfe4e8069888dfc140a51f38d36467b51057df1cfd20e4201caf4c528 2013-03-10 21:05:18 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37330d88645d6db95db29c17593d5edfe66434ebabb690bfee1857900817fc9 2013-03-10 09:09:56 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37390b9987840e6371b8dc45466e0b90bb0eb37ed97182a2216c2de813cb3ba 2013-03-10 21:14:24 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f373bc09b597b51dfc520161ef137d2c7e46cd364136cca259b0372e7df7c413 2013-03-10 00:26:16 ....A 151584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3743dc5492d3d59dc80d8b8fc3d809297d7158f2df33fe913f1ab5707c3c964 2013-03-10 09:47:14 ....A 40736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f374583e23f1e9444276c71da40d9562fb6e6e4fed3be501d22dc7b4291d728d 2013-03-10 08:32:26 ....A 36153 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3749d476148c9bbf12573ed4786c6e20ea34fd4f115d69ee5f74481e49cc6d9 2013-03-10 00:38:58 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f374af8db8545a570466a1bba80cfcd7faab2e4a6f465be3bce7f0dfd71780e9 2013-03-10 06:57:04 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f374cc96347bb0141ea1b0099044dde10188503b54c05c5ad1eefa3fdc16fc57 2013-03-10 09:06:42 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f375b75981cd390c5314abe60a552fe86990db3b5516453da93e46012577d9f1 2013-03-10 09:11:14 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f375bf3408edb39ba3ac271c7ccafc770e00b6218fbd7a22dd795039a52ae467 2013-03-10 19:47:42 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f376872c59399d72127a3904d6bea45b910dcd57c90aad4be33d2e12dfabe681 2013-03-10 19:34:16 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f376ea629fcbfbe9c5cf1c277f7e341f1f219a7a960ce71bb6ffcf87d16ab10f 2013-03-10 00:12:58 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150 2013-03-10 03:12:04 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37756296dc42ee59990ec412bb31d835f04203c25ca4f8388fc6b309ea4e34b 2013-03-10 08:59:08 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f378dbd4210570dd3326c1f2425c3a6cc9ccf7ccfd7419b03486bc488b6fd08e 2013-03-11 01:28:48 ....A 2657792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37a50a3f8134fdbcbc3dcef27d168b95c25f34eebc17afda6f5c73ab4ed9cd1 2013-03-10 07:31:30 ....A 150160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37a7a61b0e6bc7dc14ddf61550b2459573daa84d20c927056855c6123d7f96d 2013-03-10 07:33:42 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37b54eeedd2f9b235752b36ab10ed8d7ad0e9bc7b6fe05d80b5ee640f97110e 2013-03-10 09:02:12 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37bbd6de8f307c4f8bac343a73c67489d6819cbfd15c8442bf2052d501e72aa 2013-03-10 22:29:58 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37eae792628687a26e1e368947394210ee9a35295c11072bfb896e17132268c 2013-03-10 19:38:06 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f37fdcb2026ba3669375b4bbd160a0d7a916c8c6f0e84c682d37e10a93312321 2013-03-10 09:05:00 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f380047b5f42a72c4c656d20ad4341deb63bf4a05018d5202059895408c599a7 2013-03-10 08:50:54 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f380b36824d3b4100f3a58bcbe74cc3979ec4b3ecfcf4d3db42738d160e268fa 2013-03-10 06:51:06 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f380bcd8695108eed8cfd5182505c4df321dc002a266dee2fc8d573639ff5651 2013-03-10 09:16:14 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f380fc86ed44189a2c32faab1e6a8377dc78d72158ef57f326ceaf5cc96a7ab4 2013-03-10 18:06:54 ....A 267743 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3812989b6c9f0b04853696dbe534685a40460c6f3736d8aff9c4afa4cecbe58 2013-03-10 08:57:42 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38134e585b4ea11a19b0212399b788f1d9c0e4faa8a1373bf450666ee09250f 2013-03-10 20:06:44 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f383f16f257c184ad14d54782de3701ed3ea3c386d2f4c75b4c6b1e0d290fb0b 2013-03-10 22:50:20 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38448531397b779b925257bc96c952c036882e1b25e027799e91b5723e29666 2013-03-11 01:48:26 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3845909671ea32fb84dbecfe3eeb55c15d7bddabe071a21a388b1da706807c5 2013-03-09 23:29:10 ....A 120189 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38470708e0675d96a0923af00006e2e8b582b1dc22dac6de8c05c97840de3ed 2013-03-10 00:56:38 ....A 1758449 Virusshare.00043/HEUR-Trojan.Win32.Generic-f384bba51c14efd8dd18b7cf4f66917541c26ebc2902d42c8053e7b573f17abd 2013-03-10 18:14:32 ....A 701952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3850d6c633323b96ebb3561a74bd78ee3fcbeb98f888fc4e4b608c364ee746f 2013-03-10 09:08:52 ....A 742400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3851bedacfabb67befe37b35d35feac252df209319d19aed5f6dc444b75c4bb 2013-03-10 00:24:48 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3853fb7ee3988b6cb22dbffd4351b33a02abf78d18d723a2bd28f64dbb694a7 2013-03-10 19:31:52 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3857446e135d83336459fd47cfb8954a6e69fcc43c8fb6023762e436757c4b2 2013-03-10 18:34:30 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3882e0f87be4abffa0832c5459810e12052569c2c386b17e7255784733843f4 2013-03-10 20:42:24 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38929589fa819b05d7d3a6bf2fae809c28474c222a3ed6de685d4dee7f26dc6 2013-03-10 20:16:08 ....A 1481120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f389bd75bb6ba520b22f9e32445fea7af8cb6556544b23b662330aa792981f0c 2013-03-10 22:41:30 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38a85162821c744f460c5691a6b076120df72bb285bd1f1d97ab13759204868 2013-03-10 17:58:32 ....A 60524 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38c3ab5923f69efccdad1811fdfca8da7d5fdfc27d55f6c57c8ed32d16deeac 2013-03-10 06:45:50 ....A 778488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38c4bcb74c232591349905d6f3b1a5cc1bfed1f2917e4de4017ea42ae20837b 2013-03-10 08:53:48 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38ca5be743ab2fdf9c57fdd7e6066a4e34bc9d5d0bd297e0e6f4a0b8e7dfb60 2013-03-10 19:44:06 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38d588ad34e9e80abe8536535363c623e2b0c8afb4277f15f7072ea067d7cf6 2013-03-09 23:56:50 ....A 1032860 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38d620e766bc4ac5e03607a32ac45d46b68604c319e3ab60df86180a152beb4 2013-03-10 00:37:16 ....A 953344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f38d7997db85a0c9e9c78274973c3540792dc15a756929d9cad6b7f1704d0d71 2013-03-10 18:43:16 ....A 442880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39041bf85ab849ba878e0bdaa7df7fca7d23bc06935f8fdd79653c75665a522 2013-03-09 23:41:12 ....A 59057 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3908b68b396c9095d480e0ee46b6ebc233b1e1ae3fa8e1b719846bd9d76e76d 2013-03-10 22:34:56 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3929b8613bbffc78747934636e28372240db32a2603cf1f5840d13d190a2350 2013-03-10 23:43:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3932ed927e3879f19995813fdc05a2cf3d3c98963efa5fcb8dddc5a54ccab8b 2013-03-10 09:04:48 ....A 696320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f394ebb26c00515e1aa409d10faa452eadc653d23977551392760791b35fca26 2013-03-10 09:16:02 ....A 1574400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3950a2f7ac0f1a43cd63c5c7bb6314fa835e855154ff954bed5a431518a2475 2013-03-10 07:00:12 ....A 43997 Virusshare.00043/HEUR-Trojan.Win32.Generic-f396b9878faf1c8454bb49b8b5ee90dec2b3053d6136d7ac3d0478fe2616cb08 2013-03-10 20:42:14 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f397cb63614d5875f60764fc1477e058e4236651f0df005d1896325ddb4a498d 2013-03-10 08:42:06 ....A 337920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39856ad5c19da62ad4f7703c875af4feca0a37e69850f4ce0f68469d6780368 2013-03-10 08:59:28 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3986da535b4b29768e096c55fae08183348e615e28a9d005cf8f75b819ac0ff 2013-03-09 23:29:14 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f398bf03894a69e0676bc774bd7be31a472f4314ebd8f5e499114110ee4c023c 2013-03-10 23:55:18 ....A 69700 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39b08e74a27be8cdd191bbc019e6c350484f8492c207c2c5569e38a6c10deb8 2013-03-10 09:05:26 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39c2d09fadc0920ff2e17db3c0fea625e122a4df06f7516aa7a464520696e30 2013-03-11 01:24:28 ....A 843776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39d39d456a5bbba6615e052798870e9504de70dd2fa078deffeabad3bea4f3b 2013-03-10 23:55:34 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39db565823952ce20e3a7683d000b4330db8149631df6cf08367e6e84027673 2013-03-10 09:06:58 ....A 275661 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39dd1236adc8879d88551c118f800a19583cff8d45e40006f163d13ea919f7c 2013-03-10 21:13:42 ....A 209928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39f475d68b6e6391ddeb91049e8046790056c0d38c0b1420b931ec8812466cb 2013-03-09 23:50:58 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f39fb17eee731e59856e3f16df584b1df06c089c3951564b5733d1354a2821cc 2013-03-10 20:30:30 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a131e9241136fcb3d5e83d62352482caa63fd852e24fbe9a06bd13e0737e82 2013-03-10 21:17:56 ....A 238592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a1b66efae04db948979325f462f9f892ca5f0fe2be713e6f8bf2eb173381a8 2013-03-10 17:57:06 ....A 849920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a1c2dede276c002b4c66c98128c417154b3f1ca839876490d31e371320c1cd 2013-03-10 20:13:06 ....A 304128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a200e63b8aa0ac353610cea2cd7a6e3d11756f0c51e067fb78b33a1d633ee9 2013-03-10 18:02:44 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a28eaf9cafb6dfb275d2b1351093f19ee5b5fda29d02df93a35dd2ff85ee99 2013-03-10 20:36:58 ....A 2796032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a3702f33c3bb51d5cb49d58ed40ca98d974ce6a9192876eadc34fc33aeb894 2013-03-10 18:58:08 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a3de3f3760737e94c6237b501f3809dd6ffbd1acc1b1318b208ffcfecec2b4 2013-03-10 08:58:38 ....A 1738628 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a3f92bc8ef50379065d01d82cff3ac126560cb8f6cd4c43f0ce43f79d1f586 2013-03-10 08:58:08 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a7061791148e2ec35bbfb587037faa0edcef1498ab9f6cef9cda1b4db7a53f 2013-03-10 09:58:06 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a725ad83449f124d1de06dce88ed050accec0ee5b07232ded92cf38fca49b3 2013-03-10 18:48:28 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a8f0a0fd7821d05043a7e9ccf3b5d02c04670b2a8aff43321d88328030e0c7 2013-03-10 09:32:16 ....A 139975 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3a9ba1bdacff426a12d4daac1b8896739f6b5cf28e7003a8c201237fe961f21 2013-03-10 18:56:14 ....A 5286400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3aa6495b9f62a66f90c03382277919b2135be3e87d9033064c1852093a9f1d5 2013-03-10 21:07:50 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3aab11d26521aa8414580e2ab857245c6d27248cc95466b63c9edb90636d277 2013-03-10 20:30:24 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3abbc7092510d85c00c34d7cdc971f4861c7db03fa294ff97763a9dbbcbc6a4 2013-03-10 10:00:30 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ac01379f09a69decbb285a1796cf7fbf6e1b1226d9c9bf1c9832b9e05c42e0 2013-03-10 10:01:28 ....A 472231 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3aceb16d794f33a55a3e2454c23d7635b0e9beffdc4d549ce1200455139de27 2013-03-10 09:59:10 ....A 300544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ad9172ee815cbe58712f43a3b56ba8470b83d6681aaf7b91feaa12e717b022 2013-03-10 21:00:50 ....A 149504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3adb7974af2393b3cfcf0412ddcbc2150843b876422c8949d91cd4847f9ab25 2013-03-10 09:41:02 ....A 72848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3aee8858f813f8d0451b5abc5c991c65a85c53c9e58be5de8a85f465c2118b0 2013-03-11 01:29:56 ....A 659968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3af3a2c398fb51f6a24d4e8827002284e2aed05574bc613c679506a0070e991 2013-03-11 01:50:44 ....A 160000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b21422fd8ca8d73191187bfa040525c4df957a15b71e54de73fb384ef69de1 2013-03-11 00:32:02 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b21afafa242eacc6a8a9326b1c60dc2b3a2c273f50504c409788f699e23b50 2013-03-11 00:42:00 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b2f419c651be96014ce85b2f8b08e346392e5f2fc61f3d82414acaa3f67d63 2013-03-10 19:34:32 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b54202f220ffb55eee989f86d1b7e9940f22bad4389aad3e36043950cdee04 2013-03-10 20:32:42 ....A 116344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b7e640b6bf6ec554d10f3155d3c1cb5ba0648383c9c90aa9764d73665c4ded 2013-03-10 19:41:32 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b87e32e5652f196a3e705fba7fd99f7d7a3b6888d7c54bc50c213be2056dfd 2013-03-10 09:23:14 ....A 72146 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b8eac9131257668e86c6d2c0e8c728f5660f6b36893e94a4528ec395096a48 2013-03-11 00:32:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b976dbe060c7be6eee8e2dd08fdcf9b2f88bff947910ea99c82b65b8ed8e83 2013-03-10 18:06:06 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3b97eca5c430a4ec37b86f90d5e1de4d68ed4a5abf9525dfbabbca0988472ef 2013-03-10 09:20:22 ....A 766464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bb344aa7f538c5305f415e1c55b55886b8f38a3b2ffa72a535bab8140c40c0 2013-03-10 20:12:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bbb53d19af4de46746e936a0d74e12d9b064849606b20dd407c8d1a6296ea9 2013-03-10 20:49:32 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bbd37158a4b6934a36e89810afbef5ea5c653fb5b1cd1ade928ba5bfd12af3 2013-03-10 20:13:12 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bbd67e83e017d49afc2093dc4d18a40972caae26e961579b9336d5f249eaf8 2013-03-10 09:24:38 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bc3d2e7373de58ed68dacd21d70ee08277b5c31fd6eff31240ad46a17ae791 2013-03-10 18:06:56 ....A 1951232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bc5bc40ba7461dcf2a06c0cb604f73e6358919b1d310e4d8ea6cc3becfa62a 2013-03-10 09:19:24 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bc68d0276327423e1b065be36befadd81c62994840dd746a700c3c419e3045 2013-03-10 09:27:02 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bce8d119808d65779583daa138f62eeaa2a79790ad04f251abb2783e38276c 2013-03-10 18:09:48 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bd190ab45b534ade54597f87a35f520dba48ba833b8d3b4fb87a946e11702e 2013-03-10 20:49:04 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3bf4f1ac2fbb3a62f89b72ae3e5c25a3fcacfb38f3e79ac66d3635600cc8503 2013-03-10 09:21:38 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c08f8a934236cd134b3e0344376d74ccca7d54198d5a76686fe4630daa8082 2013-03-10 19:01:10 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c0d3d3c2746e1a680cc7fbbe1d473ab63414e191b047d1d70478896fbeacbe 2013-03-10 22:40:20 ....A 54328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c23a05982e4bc81168088cf6e430bd27827dc3fa9f4a0036956b101ce745e9 2013-03-10 22:44:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c2651fe3f5415ceef59f11562568c03ef664cb2459e79b5a11c5efc08dfba1 2013-03-10 09:28:30 ....A 229906 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c2a4f72adafb7844fe290e912c19a478b132b5a4b45b576f3ca7807fa76628 2013-03-10 22:49:54 ....A 305036 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c3c28780831c3d3fce04c035999ff0c8fe80dfcfeb0cdd6554f9bf42d62f64 2013-03-10 23:08:44 ....A 29716 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c4b6eef33b8c937fbbf876532914ac068b324e3cf3c034a06f64a7de2b46da 2013-03-10 09:43:32 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c54c32d15f3778b69f68ee2d9b2f1d26425358977e6246df78fbb056cf8b89 2013-03-10 23:03:06 ....A 677376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c68e48d1e66e9e253cf1c92e759b11814b3c176e843f857fd9835a8114150a 2013-03-10 19:53:34 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c6cedd7383cb11585bba4ec4985ca6ae98e8eeb59240d6452acc9f20b5c730 2013-03-10 18:54:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c6d25595ffe17ccde138dfb5c1cada12cb6ce24f291daac9c41e5a77f65e91 2013-03-10 23:10:14 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c77323808fc3a0ce5af5ea7a37dfdd49499700b3e5ed44118aca6f150be765 2013-03-10 09:27:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c7e8238be0c5824e31771c4ab5e54ae180ce22c3769d12007b61da70a31794 2013-03-10 22:26:06 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c7fbe3ba405bf1feee612da9695a9d994ae29a80b15644fe5f3d38819f3bd2 2013-03-10 22:50:00 ....A 14148 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c87db3ee163c65523572981d2878e73c5798d034b6c12c61c89cc43cf8a75d 2013-03-10 19:52:52 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3c998d2ea9de13d72e13a322cda346513902cdcf3d00352606cc25167117049 2013-03-10 22:35:10 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3cb112b4972a27feb0eca6576dd9511dde4b7a35e9ad18bb644e540487c0890 2013-03-10 22:38:44 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3cf26dc9460d0d89c6cd5f2dd3bf28a235687f8ccf87baee8a3320daf6a945d 2013-03-10 09:21:48 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d0a3efed863d0e56d2d9f833ed08d12891534891182a9a1c47de256b320d08 2013-03-10 19:40:08 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d19af834a3cead45a7261a75ae56e28bc2984f321dd74f5cfebc26b12c124c 2013-03-10 10:01:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d1e1e2939184d13c23c386752f4c19703fc15efe21597353c7c91249e8572d 2013-03-10 22:46:16 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d24231f01e8001f2e2fdf1df0b20b63425f0e4e6890dd0025b1891f00d1152 2013-03-10 09:24:08 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d2fdbc8a45c03cf3b978e33815c930419fe87c998cc81e6a3436ef8f121617 2013-03-10 19:59:20 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d3be13be900550dfd5083a73dfbae69d9d9a5b0bc0694420055cfb8d28d635 2013-03-10 18:42:44 ....A 1125376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d4d84685bebf4ce86f2a89ef2feaad03af324c5ebb7e062582cb652dc59a72 2013-03-11 00:08:18 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d5b874f1846844571eef51320c6584afda7f2879241874005298a1056ebc97 2013-03-10 22:32:38 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d6feb6e3c3d1f30ef147e90829165c3a4b5bebca3d20c91cab0f05b57070a9 2013-03-10 09:44:38 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d796bb95936ddf9491f0cb74ac1fc30a95dc14d6a66e4c397e68fa58a93410 2013-03-10 23:54:08 ....A 437890 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d7dd28ab1589a99dc19d1f098c35e9a77523647b0457f05d75360c9b41ae22 2013-03-10 21:24:52 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d7e1a8ee831553e414dbf847417c5a5e2b6fc0480660cb859af29136a7b791 2013-03-10 09:57:30 ....A 332288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d81962cfd276ebf7abba3e9955f597817438f5cfa1ca2ef02847fcbbfbe1ce 2013-03-10 09:21:48 ....A 582252 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3d962c8a7843b7f4f21b5dd36423c38934c1accb294c25277999f48a5aa411b 2013-03-10 09:31:04 ....A 2527232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3da91c6c1a5d2d12b6f141102ca2d5480061280edad1253aa8ecca9621a86d2 2013-03-10 19:24:54 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3dafa17412107d849cc91b8093e18ce8ccef94b16600cba9a596b3b8551fe40 2013-03-10 21:31:56 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3dc6cf7c48c889c26c301d8ab7339c15e0b827ddd75dfa3032c5fbc9bf919e8 2013-03-10 18:44:24 ....A 841728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e091b23e16516fb23407b35e7ff35133e76906f24e0e20e2cc96f490e81b82 2013-03-10 18:29:10 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e0c2e3f219c97451c97aa7a1c8ff34b19701ef7309837883b6a3865c7ac387 2013-03-10 09:12:10 ....A 4397056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e1a581a5c95e6e87245675ab7f79064e1454a8231fd60585a4ff89efdc189e 2013-03-10 09:11:10 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e1dffafb6e27b0a34c5ed223bcecf7cd5490ecbc5f4497ee71af59b58584c7 2013-03-10 21:00:48 ....A 381952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e24d3017f61f3168f03d069d6d98a4c9d865bc169c525dc717b249efe0445d 2013-03-10 18:02:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e3152289db4d618f08877d4f0a8c7cce23ec629fc28e718b2c89c4a2c54ac2 2013-03-10 20:52:26 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e54f0cb30537b133e5d387b103aa0d487bc91deb62daee7f450ca23f899432 2013-03-10 09:37:48 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e602f9c153475e2eea5b3321dd53dd195b0035f2a5e4d3a82424b93124c5d7 2013-03-10 09:08:00 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e64becbfab537f0d0f851632d17bd69ae9faaa8f16f922750e109c02e64404 2013-03-10 19:43:38 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e8c73ed76d0677b6017529a6bae332d75f60a9cd095a5c3577a830d77a6496 2013-03-10 23:08:24 ....A 32420 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3e9387b126787289bef8925c79a2bf85d91a1c97494154f66e0673640d8e082 2013-03-10 20:03:28 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ebfd2280b0a41099b3fb742188ff026fb2eafe54668ca9813e6360d385cd66 2013-03-10 20:30:36 ....A 37472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ecbb684e3f5874a17cfa1387352089ed9f8b17bc371e3e1e167357991509b4 2013-03-10 20:43:30 ....A 135424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f13540d1e010bca9055d3c6fb250ac5de2d9a9ed98fcadf60fd02b05a39b95 2013-03-10 09:19:32 ....A 5538079 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f3ba1f03daf1b4bd221975222d0b30497d9334ca7f6c333dd71c20fd109dff 2013-03-10 19:44:14 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f42598c7688222b8ebdea374e53cd8270cf4ac5f48c04aab4f0a22a5da29be 2013-03-10 17:59:12 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f53e3d847ada07493098eacb514df1ff0e082de80323f97f2cf56ed762803a 2013-03-10 21:21:26 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f708a104ab5445115b2e35df9ff53e6d8b4320c7e24cc4b1188b805ac3ae20 2013-03-10 18:33:54 ....A 276392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f8181bcbd8a020e4667161705cd5d4ee019f9dbb58306ad4eb52cb2143041f 2013-03-10 20:59:02 ....A 1573784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3f894539450ec82c1f07d3d738ad58c44c556a7b8c52d1832813a42032a864f 2013-03-11 01:01:28 ....A 34611 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3fc55f651ccbe3537befc2e106f27dc8bb44002fcc7a52053257f8b3e42869b 2013-03-10 19:56:14 ....A 136756 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3fcc8a55f0be738f6ea152037aa2d4b29c1b00b8e05e563c90444529f0c9023 2013-03-10 09:25:58 ....A 94216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3fea749f92710b392317b71fc3c9c1cd15690c43db3a0dc4a29c49e852fb934 2013-03-11 00:18:12 ....A 45655 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ff15b88e012d25b561df40d02a48581e6c63ffe78371e7bac6625c77bbff13 2013-03-10 09:46:50 ....A 138880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ff2659afa081baf4158922fa86373770629e56af1228fa4438d19ecffd111a 2013-03-11 01:28:32 ....A 340480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f3ffc4f8838cef03fa6755dcc5d4d3db94bc7c2b295f177fd4b32643f766ffa4 2013-03-10 17:58:26 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4013e99a217a51965ba5371d3cd5b445ff8ff4ced35f1c3d1f62c98de9eced0 2013-03-10 18:33:14 ....A 700800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f401f374621094cfdf435ae513ea397e60f0b59d797229deb3d929c3d8aacf13 2013-03-10 20:01:24 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f404a63ff529825746e2695b7110010ccd2d5f81a5a23aa417843a77bdd93f0b 2013-03-10 23:02:52 ....A 101376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f405054f6bb58876474dabda84a42c3e32d4fb16ac015d68157ce993e6aebda5 2013-03-10 20:32:14 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4054137aab8a97c1d1aab9b155d3f0644c01bc107c85abdec8b88a954ce6a40 2013-03-11 01:49:00 ....A 160768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f405dfe466f36adcd47084105e7f05b2e7b09f09cfae5daa8a1f1f94f3aa781d 2013-03-10 01:50:00 ....A 21872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f406c43552b6a64c60ded16fce1b388c6f25dabfd97539a5ddc653e6b62c9d61 2013-03-10 00:14:46 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f407222f082a7ff941840257270eb668cb78d763b274fc59b817c1ee7efc383c 2013-03-09 23:30:10 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f407303de904e1bcc66d60d923b57bcc1af341be543dad29cf9db0c78b578f1f 2013-03-11 01:19:00 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f409099be756d3e6959123eb557a97fc25d2ff7cc6b538eaa9a0257878bd10d4 2013-03-10 20:31:56 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f409141fa1edaccae26ee7a05b98f95ca633f9a97d45a6e1e2d30c92c4cfb889 2013-03-10 20:37:08 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f40a89b9ea1c7bce2520d79088d4eb9345ea5b938bf54be8cad70bcd4b7a4ff7 2013-03-10 08:41:46 ....A 2097152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f40b33d8b62747907d6355d93e0521d0eccb2c6aa8950545b48d5b9b1fa65070 2013-03-10 07:23:34 ....A 975872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f40b9917ee8d6886aee6471749d9c20ef2d6d5395b3205c79766a3e2d35f0acb 2013-03-10 09:58:06 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f40f6078331afe1c8babc4fd818a3a8aebe744155fafa6d9335c804adb17ba40 2013-03-09 23:36:12 ....A 27920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4109dfbbbb413d2ccaaf77a2fc951eb01c946a9b20445f50a9b9f21dd125df3 2013-03-10 19:45:10 ....A 101118 Virusshare.00043/HEUR-Trojan.Win32.Generic-f411395cb15d81be476f8e9f65f669e91fde246260e904db2af3eb2c93238c11 2013-03-10 01:11:26 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4117b4703b7fe4f5a1d0c37e9c847cbd8b09c80a9b647de97a53d8509115ad3 2013-03-10 00:51:16 ....A 2406568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f412d5fba728529d49dd3aa0806cd129fecab79704c11ac83c48c81b0c71e813 2013-03-10 09:44:00 ....A 33569 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41368118ad8ab2d8ff2d7e3f802183877fe37959f58143018f28f551e5f89a0 2013-03-10 10:06:42 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4137a84b726972a8e5dab7fb30652ed2f7e5f9dfacf07187633ba061aff33f5 2013-03-10 09:28:10 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-f414694fce6991e8f8e284607bea402fd15d1b91cbed1683e5e69a2ea7c7d5fb 2013-03-10 20:23:14 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f414ac895cd825bbcabc0200d35ab402278d928e753eff663db63673852e11e5 2013-03-10 23:16:04 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f415c231cbaee3ca37fce874ea0e40f9529950b22fc1962f52601ab5a5a9790b 2013-03-09 23:37:40 ....A 248832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f415c91492399472c8eb5c842a6f965d914e4cefef21b4510ae8841c93ed5017 2013-03-10 03:03:40 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f415cc7765173a662f859dbc183783d1994e9496fcd32e869f18d37944e0c26e 2013-03-10 08:49:22 ....A 147712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4167430364c8efd2df11dd5d2f9fab0f9a174b9f185cf53d28f2adbb2ebdfe2 2013-03-10 18:17:48 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4169f552d9e857a1ad34fa6c7a8de7917c0dd1fdb298029318f6b27249e582e 2013-03-10 18:22:24 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4182ecaa12db042909c0c1c3cc245b4b481ce6122014082b986b8678b2df85e 2013-03-10 22:48:02 ....A 767488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41830a8f922428ccc1fb588d64e48239baba2741e5a1b3b834d5234ba120703 2013-03-11 01:45:32 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41839799f2b1efd3768ffc9277174dc3dd1bb020893b71aae56f7473f2e9a8d 2013-03-10 09:27:16 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41a3be65e120d48563bdffd494540caf61cf2e532dadf40db34c2b3d71f003d 2013-03-11 01:05:36 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41a3e953d9fbb379da7aa079a19f8ebbcc1208a0097d377c301c0e3fab0a413 2013-03-10 19:46:32 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41a90694bd073102e9db97247dff824aefa93aaccc799408e125ff3bb4bd835 2013-03-10 22:30:26 ....A 937600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41b12abda248acb06987195cbcb4e5acfc37123e3d7065e9d2710b6a02ab987 2013-03-10 10:06:10 ....A 908800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41c9892f6a115340824d4b4e809340cf058041ab4fe9a6848047de7268ea0cc 2013-03-10 08:28:00 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41ca69335faec1c775f9ee586703d91461f1db693f9635afb86532703b1d5ad 2013-03-10 21:12:32 ....A 509440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41e2a72ff2ca73688f2e71161c2fc2ee3a9538d5ae64e05ece86f82b5e2151f 2013-03-10 00:22:02 ....A 630794 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41e5a40551818422c2dcf81d54bf252b28df02dfd0566af96c3fa5ba026d7b6 2013-03-11 01:05:06 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41e8ccd8220621ea5db07c7d94650d005c53fe69475d8afa38db72687b9b275 2013-03-10 09:15:00 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41ea0bf82265b04d51aeaafe532ba5026078be815fc43caa456452e11ae500c 2013-03-10 19:55:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41ec5c9ade366cdceb88c1974a1fe3615d8fc7e0a762ebb6f5d4c5984d30105 2013-03-10 01:51:30 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41ee4f195c35ee4769a64eb9c32a15ee39451ecf894ff39bbcb56736fd5f6ec 2013-03-10 17:59:12 ....A 82107 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41ef4d63bbcacdc7ae3242257a66ba19c45f8b9948fa323d7980f7ea7b3223b 2013-03-10 01:27:18 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41fa1a75d61604071245683db3b51bfe8149eddabfdd551a2e49998eca499bc 2013-03-10 18:27:00 ....A 355840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f41fc4947c71264dec8d6585affc3875449d36a9819489244d477e5404274fa8 2013-03-11 00:05:16 ....A 106019 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42061244d58fbe79090530d3344f51e0452ee0db627aede3db10f001398c9ef 2013-03-10 20:05:08 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f420ec2e1fb8774da8f2c1dde98bfd41b63bee9e7096894d49fb02505365f7bf 2013-03-10 19:46:28 ....A 983552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4213d0e482e491cea1db4753038a6195633037fa8e84926688756ce01d18e36 2013-03-10 06:51:50 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4213e6d8ad112f60b52cfe831a4bdebcaed66ad2248655cf116d5572166ac17 2013-03-10 09:50:00 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42150944483c9a1ed985300edd5f609db3612a0bdea4fcf09becd3a5000e461 2013-03-10 22:53:26 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4227becb17c5461b04cb74e34a55a022c8774bb15a2a8844d952e1fba0453ab 2013-03-10 00:06:50 ....A 281088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f423314312f4346dfc6ff75fd3adf7df26edb672f21dcb9a5e643f341bd98264 2013-03-10 23:21:52 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f423d88217ec476cdd66788867bdec02cf98a0acf3ea0cb6b1e316bd7a2a5a4f 2013-03-10 20:37:06 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f424315bf48a4035cc2cbfe54655a0e57e296745a2ae96349263ab275dde9b29 2013-03-10 07:08:00 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4251b8ada1bd55450fc910850b83c2ff63292bbe066ee606f84aff24a5c1839 2013-03-10 21:22:38 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4259c3ec846f8e634286f8db27922be04a2d14cdb7e8f13a091f552c265e01f 2013-03-10 09:19:58 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f426cd162e2798091e1ad438cc5140fda0d94ee7240285cb0dcb45e1125b3c49 2013-03-11 00:02:18 ....A 105989 Virusshare.00043/HEUR-Trojan.Win32.Generic-f427921cf48229678b3a4bace1c2c2a5ff7ed2367ef4a7e8074570f83e32edde 2013-03-10 09:56:02 ....A 42832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42793f29accf5b21762fa3bc38c67f3410188156e5c9efa0af997bc26227694 2013-03-10 22:34:20 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f427d706a50a06d33fca3332a4f4dd221f100ecea6ec5137f8d53d64c6feb586 2013-03-10 00:42:12 ....A 1038848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4280d7aa91e99d461ce4b19cba8c39483d060838407a79efc9a8057d1495b88 2013-03-10 17:59:14 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f428a5925a40b583a289b4550a7b8af63919fa803cc5514033cb25b369a7d92e 2013-03-11 01:25:44 ....A 97024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f428e93056fa822c420dd3357b11ff1e406f73ee5d5d6e5e8092dc42053c881b 2013-03-10 09:46:10 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4298639f25a0de350276adb46e785b81803977c8123ef0c4ff7a577c3604dbe 2013-03-10 03:16:00 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4299467cb28a56d2ffb13a4bf315df239e3311a45e7d530aa724bd6583bd5cd 2013-03-10 19:35:50 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f429d31388c4a3415a799ffeeca3ae9bb45f8dc8bf10b9b7f69949a197243308 2013-03-10 00:25:46 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42aeced998bbf1b0e4fd41e8377bce22a808b40f111b5b7213120a085335b55 2013-03-10 18:58:52 ....A 1041920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42ccde5c649c018534f35f772874eeaf3b9353f3d6818c53a850ddc40580835 2013-03-10 18:59:54 ....A 37569 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42de5eac465b1fd0e8ae6833c5825ea00890591bc7bb7029d8e5dffbd1f52b0 2013-03-11 00:37:42 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42e92651e810d9c811decc788265af929ed922fc2525e7ee77a8601aa4471f6 2013-03-10 21:23:34 ....A 138560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42ee193823ae2aec2e4e8d1438dfade9582900d59903426244b3ae608712958 2013-03-10 07:04:00 ....A 91790 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42f3e2128009c93fc7335ea7aba4f7f9e2a16d3a0136eda7779f6ca1444179a 2013-03-10 07:26:16 ....A 467280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42fa12413939cc9cb191cf319cb03514ee187d4b7ae60aa42ef7239ec5f0a6b 2013-03-10 17:58:52 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f42fab6eb266533b88876ad040fc821ecaad9230aa56b07ac69d14a99b568d07 2013-03-10 19:30:16 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f430641a448c542b6b061f5975a40f7cbb86fc071b6a9f8d574aef6b1427e5f9 2013-03-10 07:56:44 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f430fa1d04cd3475394502af4ebecc12a528a7798496def6fc33eb5dca0b80a9 2013-03-10 09:26:38 ....A 707584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43146dc93c5692462b02f13a44266802cfb6435b10d415085690471362a950f 2013-03-11 01:46:18 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43158538e6bab83e92dd0217f189d6b48908b09fcdbd91fee68d968c11ca4e0 2013-03-10 09:12:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4317f61bfbcd3a820a40239613baab4432e5fe1e68f9d5ce68097c95602a3b5 2013-03-11 00:18:54 ....A 80896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f432cd894f320d04a6383fdf79c9f187a20b97bc1209d13fcb87f2cabd49ef4d 2013-03-10 18:38:06 ....A 387261 Virusshare.00043/HEUR-Trojan.Win32.Generic-f432da11aadea910be955fd670ea90dedbe3e498e0e982b3dd3b129000069d11 2013-03-10 19:05:00 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f432e86e875f4759411d87628585efdb7381a92265a8dd18dbd7a449a59d1035 2013-03-11 00:03:06 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f433957dd65c7ab9d1b9ca668dbb48bd3891f2455882d93794d0e19c258b7175 2013-03-10 18:44:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f436f0f7647a9cc4c7485e1179b630859f4df48796a5b3019b3aaeb9bcbf5fc0 2013-03-10 09:15:40 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f438a04cededb390200f512e129023f38035c2f23bc3f5bfb0e56c85ebdb9018 2013-03-10 23:38:26 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4397afd7d3be5f264bf711ad28800d780a280655a0d49fe4d15f4f45d15bc7c 2013-03-11 00:58:26 ....A 827980 Virusshare.00043/HEUR-Trojan.Win32.Generic-f439f5678c4113e6ff9c4aa519366e34a85afe9b92c471cf8de26906b59a2497 2013-03-10 00:41:04 ....A 146944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43ab702f7f43912d1a59e66742afa6a505fb8f88fb207ae90c9452295020c38 2013-03-10 21:04:58 ....A 447872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43b0802e20e03cbb9fe114f0101db8414afb624cd9fa7f2d6709ae7429f91fb 2013-03-10 22:48:16 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43b14ed30216d6d1aa325b7b5a1a31343b2627262000269f7c5077d6f592d54 2013-03-10 21:06:46 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43b96f765baf9f7d8c7eba2ce666baaf3518d438f0fa2bad1d3a847cb208a94 2013-03-10 22:28:22 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43bc2b70d3db2dc16d2ce03ac5c6343d16b0d0763def547091ee33baec115db 2013-03-10 19:07:08 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43d850150568a66e3853e701c482271e71a32db076b9d90e15f91de543c1f26 2013-03-10 21:32:10 ....A 812032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43df0b6c889a205c34392b9f8b7f8b7252dc5698036fba3a3b8719938b27ffd 2013-03-10 17:55:00 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43e32d42e774defa22ca0134e770fecf311974756fd6e172900538e3b8143aa 2013-03-10 18:44:06 ....A 208253 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43ead7f4f12b8055f60cc71062d5659d0e50379fc38279914e728dc8dc826a0 2013-03-10 07:00:56 ....A 65975 Virusshare.00043/HEUR-Trojan.Win32.Generic-f43f1659852ef3140598463cb1d5b0f326032e64add69c319641fec3a49d1a29 2013-03-10 08:36:56 ....A 211968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4401c682055c7460f3ea560dd5ccd09bd21706e9160c95f2a0dbf304efc4bec 2013-03-10 06:45:26 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f440d56aa174354f58da97b94daaba02b33da4c515b073f678ad51ab3eb795a3 2013-03-10 18:47:38 ....A 38932 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44209b39f5ee296ca00bcec1baf9019f0404f95a1cf5b67b08459f784db83c5 2013-03-10 19:41:18 ....A 350720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4421c54260e0bf9ea4094eed7f30ffb17ce94992b2fca87f26cf7901c8b4f4c 2013-03-10 06:48:50 ....A 75562 Virusshare.00043/HEUR-Trojan.Win32.Generic-f443bcd30311e5fcebffb4cc6212103d6c97d6f475bed54c845050b702f0026e 2013-03-10 18:44:28 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4456cd5e46b2c401122866d0137a3e8f2b5eb9934906bac7f19dc362fc34900 2013-03-11 01:41:52 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f445b3587fb68078b8c8d3f452da90a6dee54ef1af6b59da4779523e625f39cf 2013-03-10 18:46:00 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f445d94e0735e6e9a0e5bf443c520f9b2da7432854ce0b41dc478efa460aa003 2013-03-10 00:06:14 ....A 520726 Virusshare.00043/HEUR-Trojan.Win32.Generic-f445fb155ff704cda4a0f8ea6cd933ad5b4a967e41d98dd4e56a07c7f4a76754 2013-03-10 22:53:14 ....A 346624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4482a4d0f7eca33b031e822667e08c785de4e700deca86b9d72f845442faabe 2013-03-10 09:04:22 ....A 234163 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4496def673d2809d49abf8bec1934e399afb7a2de90f4bd4ab45a87dd1175cc 2013-03-10 20:16:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44acf8aab92e5d2819a498f0023ce2f9b0da85e1a06f7ab827217e73515e48f 2013-03-10 09:04:44 ....A 198470 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44ae42d29c32cb9c6a962cbab00591e745f654ab4289571aafd436cd2c53e4e 2013-03-10 00:47:34 ....A 1325735 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44b4d34693df2cee7bfaba0a0ea09235d0ad8427422c148329a4d480de05083 2013-03-11 01:21:00 ....A 191736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44b83c9f41f95ec7e51e3b8115034147bfcaeea6e0dc193d23eb612ee21fc7c 2013-03-10 20:09:20 ....A 92519 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44bd0fa3a10d1ec69449ee7f44eb71738d4dcc666b02bd641d1a2a532b30455 2013-03-10 08:10:16 ....A 438807 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44cd77c7f9dbd87a47140f89781782004472399b1adff27a2f6479e7beee1c7 2013-03-10 20:17:08 ....A 43064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44dc6465f312cebad997f16c5313f44cb63cc39fcddf3064c9636539b9896e1 2013-03-10 19:51:18 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44e39c027763622d24f99b73f462327a8e8c79cd9b7ae88b00208512b08e5d8 2013-03-10 22:47:00 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44f24568c33085741a744608091d538ace782b8345c0d287396094fb0da892f 2013-03-10 22:51:28 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f44f9e1797123a89d1928e81f8fdfcc30f3804cc115de6882db2ff7dbeec72ef 2013-03-10 10:14:24 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f450772967037cc0ea2808954ace25fc9ed435a0068ad5ef408e99dced0dbb30 2013-03-10 10:08:38 ....A 206106 Virusshare.00043/HEUR-Trojan.Win32.Generic-f450baf9c5ddc7c37fa73ce09a0efb9e2bc4425b34cc97e1b3e4b6dc51f1a04f 2013-03-10 08:10:54 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f453bcb1812e0f035b5762e9926c883c81eb90739df9ccd79fd6e86238898332 2013-03-10 17:49:40 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f454e4b3c905552a94bcf8302cf91313cd0f5c218e379a2d1a937a411562d50d 2013-03-10 10:26:00 ....A 1649664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f455f72e8b13fec8cbb51fc9ab3a769862c5a63986df1cec9e43979e1ec56592 2013-03-10 19:48:04 ....A 470864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45650231c988a44e3edcf36e7a8f117154b6bb6cce82f6a2b33cdb543010aa8 2013-03-10 22:27:50 ....A 346112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4574ba37aeb1128d6c18dad6f3c2ec6e2d1883af6ecb15d55568e4fff697f93 2013-03-10 10:34:18 ....A 255694 Virusshare.00043/HEUR-Trojan.Win32.Generic-f458013bb0292788b2206ad620d8c3f360a4643d4a1a56bbdd81b7d3eecb9a6c 2013-03-10 20:34:10 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45909ef4027fc180ffd5b9bbe442d4eeda7bbc1b5b90840d9e2ce419b2be4a1 2013-03-10 20:31:52 ....A 144291 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4596647d8280d3d261e87583bff9b67a50046d63d9a85617737abb0a83b329f 2013-03-10 00:01:16 ....A 137233 Virusshare.00043/HEUR-Trojan.Win32.Generic-f459d7c2ea4d121efb6e5ecb02f83337db9faabb4ac3e966089bc92c454682a8 2013-03-10 20:51:42 ....A 250613 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45a931e5bceadd65018bf57d145e5b8638d5d0ee82973a2b501c3e28a334cea 2013-03-10 20:31:10 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45cdf11e199a763abcba2ad8a26322fcc6f83bcdfe098ef7e1a8b2ef6b68a7a 2013-03-10 20:17:34 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45ddc6d0cac61b9c715e1ae4ce2e907a405a4749c1ff0184f331c68a2d50896 2013-03-11 00:18:28 ....A 1148672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45dff4df2e0dbdf5ad0ec24cfef72e9a9a4c021ce063231b850b9e86ee5bef9 2013-03-10 01:30:10 ....A 141396 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45e159771ba75f3985bd1e298b0abb6eb0bf28255207d5f122175e4c393cf5f 2013-03-10 10:20:16 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45e567f64756bfda9b7bbb59acf019f1c75c4cf73b7ec134c70df10cdc204af 2013-03-10 22:11:48 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f45f331c8db137c809c950f93de44ab4bf356859845fabdc6a89b4f4e1a10963 2013-03-10 01:52:14 ....A 785920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4600f2c6cfc08b4016cb43b7426ea6e36de6e4c4b64352cc7f25dec9ec30989 2013-03-10 08:14:52 ....A 1044480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4609315aa7afb5137ad99b6ef51ef8903ad5e75ff90ebf138cda713072716ac 2013-03-10 07:30:50 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46211fd5a0737dd528bb1dbd8e4efa87daa9e766c724c1daaad91431f5b9045 2013-03-10 18:19:28 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46486713e01e9a5dc65366f3d3547d7b9fed54382d1b5f8bfeb1bfd0a4c9c3b 2013-03-10 20:57:36 ....A 879616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f464a445726aff73f8c5fa327d5c99c9efd3736d6eea0165ec6a8fa34aba6a9b 2013-03-10 01:02:12 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f465037d64c056e15eb08ffb2f5ce652b6fe9367abb4f70687d815f37147089d 2013-03-10 19:32:06 ....A 698368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f465dc37d4b5139da69d8ad55f7b589e8ef261bac12e466d5bc7c3d99638caec 2013-03-10 18:10:06 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f466067d26832bde0b9e82d655fe7c8673801240ef9e2524f735358b0cb7c771 2013-03-10 00:07:32 ....A 663331 Virusshare.00043/HEUR-Trojan.Win32.Generic-f466678d6bae4d2406d46446d9c8b63d074fe4df43df466201e5b2c71f46e136 2013-03-10 20:11:02 ....A 225205 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46696ccf3feaeded56f1798b24c6349d61b3f5892227861a97f64f6ef4acc86 2013-03-10 23:40:02 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4669fb3fa235e3b5e76af76de102e7aace90ac19a2feb4f2c7f8aa8e8eb5657 2013-03-10 19:34:12 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f466c7b5047df2ba14867a695388914129feaf68d08fb7509e2a154e3ba34c21 2013-03-10 18:29:18 ....A 102323 Virusshare.00043/HEUR-Trojan.Win32.Generic-f468f15502c5077bc616cdf6c3905be85d2fc1e2da49b02d32ea34d5d43c9e8b 2013-03-10 20:28:56 ....A 1437696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46c472709e926502480e8ca3f78d22c3fc9a2a0d7798ea3d42782e203df6d20 2013-03-10 20:39:26 ....A 174147 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46ce4e69b019b3ff575b1e4f79bf053b46b1ed81d89a42aa4bb8b79ff8efe6b 2013-03-10 07:34:48 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46dbe0344511792059dfc56e00e2ea3a3f49736c1876b8603d7c768c084b18e 2013-03-10 09:04:10 ....A 175192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46dd6d0343a31f7804bd1e5c658d05a687e8ac079d245d4784548bc3655fb6a 2013-03-11 00:05:06 ....A 335885 Virusshare.00043/HEUR-Trojan.Win32.Generic-f46fe5036395215f01013f7f94db33fdc867ad0b4500ac3574654877dc8b1f10 2013-03-11 00:50:26 ....A 126456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47052c4557d0c7b3832e8dd0892cb0a7f3545090b756e3c84f43b2de29f4aad 2013-03-09 23:19:58 ....A 65102 Virusshare.00043/HEUR-Trojan.Win32.Generic-f471896320505a482f435812214786aed276731e42a50124976c30b0c52966f6 2013-03-10 08:24:12 ....A 1882432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47247a46f4336626757f5d3be6974a88bc988f1666df3c091eb0819c4ec115b 2013-03-10 08:10:30 ....A 2027520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4730b24777831fa6413b089d3fd24f7f6b63f4f09971fce72283eac2e3f8db2 2013-03-10 18:47:24 ....A 374272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4741e062bd3face54276dc26308db2b07051877e6f2d55f8977fa96515cfc91 2013-03-10 08:57:38 ....A 1243136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4742b70d537b76dd59df9c5675bd59676299b04c07615f5a42504a9a8a300c8 2013-03-11 00:05:00 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f474a6d663d56d19aa2bb4b617f8841349e7eeab24b9bd41bf2a2f5f14a39fde 2013-03-10 09:26:18 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47601e47cea62354a8aba285e797c8d52e5bef92006cf2fd88c81acc369cf64 2013-03-10 19:40:12 ....A 401856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f479d07b0788c9370d545babe99b67d1b0cf81f6b637ce3110cc017b1133bb34 2013-03-10 23:41:30 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f479f5ee4c13a62f2ec3690714067790a215339b447d9b73ee6e69e16c4eef3e 2013-03-10 20:03:28 ....A 407230 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47a294ce77e81492a7e39c0c17454c0f5f3f1f3cb9370fba2be17044ff48552 2013-03-10 22:35:40 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47a62704ec84ee89ab4e31ecfc8cc14b01cf21e1bec58caf2fefea0419d5fef 2013-03-10 22:38:16 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47a671060a820affea6b86c28765f379a81e56351f5b69025a90052fdaa833f 2013-03-10 22:27:44 ....A 441344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47a8283cd1af1012528b6067d537f4e929ca8e69a7fe62fd5acc5d82c430b5c 2013-03-10 01:19:26 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47b49e70a6367f9100c04394e7972620882ec83aaa28a5b06cc55a06bc09d72 2013-03-10 22:19:54 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47b95be1748956ca43fad595dad6ed7b826a89494b430e56820ea3418992d73 2013-03-10 19:46:54 ....A 747832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47c3bdb432d5950695d1d679905d364dfec2d9bc8cadc62ce7501da8787def3 2013-03-10 22:58:46 ....A 395981 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47c855def7c9c02ccede378e068d923eb13e5e687f86eddf15d86bfde983cc5 2013-03-09 23:43:58 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47d6841f800fb5ba240269ef593ccc6bf4eabf6fcb2aec14236ec8affa3c65d 2013-03-10 23:34:24 ....A 714139 Virusshare.00043/HEUR-Trojan.Win32.Generic-f47e6fb91314b9fea2754b456ddb4065e667e7dc9e51cfdbcdfd5af39b6733f4 2013-03-10 20:21:34 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48043f97f0700d039bc2ac0974177bd13f01e2bd9fdd37880dadda094c254d0 2013-03-10 00:10:14 ....A 86889 Virusshare.00043/HEUR-Trojan.Win32.Generic-f480d6bb761613d1ca8908f4168948157b66601c1a6d050bda0f8f750d5056e7 2013-03-10 23:04:14 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4815246c4d7e5587d05e7c83d7a17909aa3ee1bb4bac468e799f972c599c8e6 2013-03-10 08:21:52 ....A 778219 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48175d4f6c4b9873750a7b757671421a93068281ae788354515c04db60fda58 2013-03-10 21:05:10 ....A 20590 Virusshare.00043/HEUR-Trojan.Win32.Generic-f482902b72dbca626978273699dafdacb219e2edcf84d62e15252218a8662011 2013-03-10 22:02:06 ....A 171160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48390c8c5205188605ce8af73adb37f716c223b54a220e0d7bd3171a8b62bd0 2013-03-10 03:10:36 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f483ee25b522bb0d750d6c86556eb56ad1f641731cfd3ea7a7eba75639bd78eb 2013-03-10 09:04:48 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f484350f7b2ba2e4aaf1470424d32ffe08bf6e40eb7f73efeb651c776c968122 2013-03-10 08:51:30 ....A 724992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f485b61ba824e7dcd673c453c78a38c8d196a1c5f9e73159ba68d09470bed3d1 2013-03-10 18:43:52 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f485c1d6a1195b7d314483693e56aaadac5a40ea80a20807e4bc903a9d0bb1fb 2013-03-11 00:13:06 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4871fde413312fd971e5a83dec52ab2f8b69f3356d9e1708a8af9985553939a 2013-03-10 20:33:20 ....A 739840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48722fa9476e74025003f454088925fb6b27b720266a321560b66dcdab2a990 2013-03-10 09:52:32 ....A 97312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48741cb8899248bcd4f445a8428ae53165746680ee350e7c2694c1faf0e3e22 2013-03-11 01:01:54 ....A 6227570 Virusshare.00043/HEUR-Trojan.Win32.Generic-f487c76c3390b9af2de55016a16d355e209664ab572d10d0ab6850020a71de7c 2013-03-09 23:45:02 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f487e9aedbefc69d41f5b802c6f69bde94c445a01a50bf0c35140df314073f14 2013-03-10 22:43:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4885bd135aefc45b5398dad13d991cdb0bb9a9065c7c7b36603fde5640a5bdb 2013-03-10 08:08:22 ....A 305036 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48879320f4a12ec5fbe7bc242cc90f4b52dcc511730366a78f067c8845532c6 2013-03-11 01:27:28 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f488fc230a229b8eff9d6ca2ef9cf4d4b2c0c9c9aa4015d858050cdc461d09ad 2013-03-10 08:24:38 ....A 64874 Virusshare.00043/HEUR-Trojan.Win32.Generic-f489a2e6bc741774c072bd12d91d6d734519cf875aa02dcbfb773543133e6d7d 2013-03-10 06:51:28 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48a0f909a6a938eb120561c39b40616ac3ffa4fb85ad364d168e52b7584d540 2013-03-10 03:18:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48adade521b36d91332288cf2bb99594bdd2fc107f51d2452c4e1b5c13046af 2013-03-10 22:58:10 ....A 4999170 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48b1fadc946e0c18515612a317035619533138978925b41ea41bcf9a3cde1fc 2013-03-10 09:26:48 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48cd24d7e68ffac8d9d399335523520ddd4a061ec628ea452c02dcf26b0bd1f 2013-03-10 03:19:18 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48d07c7491ae42a4ad13a23c06256ac7ae42c300bcdc7dfbbbe67ef890bba88 2013-03-10 06:51:50 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48d5d7c4dd0eaad1e7529d6595481c4edae2ba8d43a17cecedae263b9407e6b 2013-03-11 01:30:24 ....A 2084864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48e74b87544a4b8073eba04b950519078849b4458e5aa14fc4ad0d00bf003a6 2013-03-10 01:55:36 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f48e95255356303c5cfa3383aea1eb6bac8ca566b63f1fbff67d31371fcb8bd8 2013-03-10 06:48:00 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4919ae2456799452d3e208d0fb2f2faec387363adec5744c4874be0f5f799c0 2013-03-10 21:58:28 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f492217059bbf5e5752f5a5a5a60ceaddbdb43a4c2d9d556756fc34468e4be54 2013-03-10 09:56:46 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-f494002f767548a94c770e384d4fb4aecc13b7f21f6daa543f1dc5225dd8791e 2013-03-10 07:47:34 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4947f96d0b625fb369d9ed857e2ab44b6b75bdf40f3da10bcbb0c5a98af5ff0 2013-03-10 09:07:38 ....A 492869 Virusshare.00043/HEUR-Trojan.Win32.Generic-f494ab43a205869d5e598cd8528b1b553254b76f3aefe5d3ff455470767a79be 2013-03-10 01:05:58 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4950ed1fb980cd634dd9cf3cb329eb374b709f27799a05254a4c917e47a81c7 2013-03-10 20:26:26 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f495a0f09c848d10d753fad8f8e036f37278d1d9810f4987764050b94098b239 2013-03-10 09:47:16 ....A 253324 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4964eea55785257e59b7c1a41a4078a90306906d63baa7b19615a6bbd2dd77a 2013-03-10 19:38:04 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f496e9c96ffb7497380813da1d7176759446cdf4969daf1019159852270b56f7 2013-03-10 00:01:46 ....A 978432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f497aacd834ef81b8832770b612e31687ba387562bdb3439760f1f4657ab3f74 2013-03-10 00:16:18 ....A 588800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f498bbdb415740c598098b97d0384823e48f9d6dd2686edba2619f4c10e0ab6a 2013-03-10 22:24:48 ....A 6499 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4994babcb3a19f9738d8ccffadeec5930c85477bc8ca93c35ce023b1cfdd568 2013-03-10 09:57:56 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f499c7f58b6fb394bb67f288551174933393433903c5e5706f41c9edba7a0ace 2013-03-10 23:50:52 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f499e174337dece39834858496cade18e08c2dd8aca1e80c1582a7dd6fbbad11 2013-03-09 23:31:50 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49aafb75ef274962771c0e820106bae32c4a5b7a5ac8afdd7da849d69c65aa1 2013-03-10 18:11:34 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49bde63f61fdae8827247d37c1cc5043e847b0a908f05e210b09d12badebb61 2013-03-10 18:00:32 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49c0b40ae3bf6604575b9de7c5eaae85485ebe0f6ef7343be04ac2f5257eeaf 2013-03-10 23:24:26 ....A 435712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49c3f588d40f1eb6638c857b6e8de4bbb49cf2f9b7cd85dd0caceb7f40c5a43 2013-03-10 20:30:00 ....A 26649 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49d7d5111e31a1efc131b606517d327c56f900a6276b34fd0bb56661d18f08f 2013-03-09 23:41:22 ....A 525312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49dd116c3fd83e5950d776fe93a155cba13e3eb3220f1519f269741ae8d5729 2013-03-10 10:05:58 ....A 116320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49dd19d309adc3fbe0790713948b3bcbc861affd8ea3e97ff7df8e1dddc3bba 2013-03-10 19:59:52 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49e1745a9faa8e13cc09c9da46a9eef5f50f11a10b4b7fbb464ee0850546731 2013-03-10 00:47:38 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f49fa1940898703584c6b65a2b5c5bf90c0d731597105d87262803eb80a84178 2013-03-10 09:38:12 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a1170738edeaef4bd39aa2313c8e7035644efff05ed3547bf0ad4a8d7efef5 2013-03-10 07:38:40 ....A 285188 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a18768a9c33038ccc25f97058d14595492752fef1c220f4a2dcec4fe0ed68a 2013-03-10 09:15:40 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a2b6aa0013df580e018a70bc6ce0a68a2c27c578ba6f95306cf1488ebf1fe2 2013-03-10 07:38:30 ....A 25376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a34c923f82edfb7e356bb2ac00b0695926078b593accbdb74e410b1e76feec 2013-03-10 09:11:28 ....A 14818 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a42fa0431d2c3a6c153f2029bff905b74965fb0a74bbe9d460e81c992630ab 2013-03-10 08:06:08 ....A 666624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a43bf43d23822c2d5041ef659eead3d90ae8800d5da3edb02638c684b5f312 2013-03-10 00:36:54 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a4c3083904266e98bc2db6c694d2aeb5fa0355f99ac92777580bdb45554bec 2013-03-10 22:55:56 ....A 29303 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a4dc46418fc29fb5bf9c5a348cca2ac47cc10d1342c76e5b3e2320d9d49892 2013-03-10 09:17:20 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a4ee6f651f0af6c798ddadc655ec587eff20b5ca6d2d00d26449057cc0b160 2013-03-10 22:39:50 ....A 79424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a73e31e524733d954651771263436ef297ad470829f3832af0a5b2b1379ea2 2013-03-10 20:24:18 ....A 14823 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a773113d4e224e083a540b6a10de4098f10f78601a9997f99a69df2e391159 2013-03-10 21:06:30 ....A 121073 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a7e50241770ffb1bb6cae3ef7551e8e1586995211903a269da38dd0c7ac8d4 2013-03-10 20:47:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a7f353cf66986bc6bb9285ba91e97b0b2385fb9a2f08fa7af4f1ec524055e1 2013-03-10 09:17:00 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a817a3fbd9598c07198d574c52dc8c20e482b0696cf7c8aafc95615a11c989 2013-03-10 18:13:28 ....A 16076 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4a8461494970084c143d89368d0d07808035826fce7208082b2795edbf35370 2013-03-10 21:01:32 ....A 304036 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4aa202ea4c5399562e2d29a70ba3ed5792d3ce571a503e43d4207d7659e5722 2013-03-10 20:31:20 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4aa31222fff1084f049c4bc45a44ddb4c8f072eff559e1c181d634c301f82e1 2013-03-10 00:34:38 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4aae9e1504acc47a8f80320384e7d81836f25ce2293c289f6a2935ecdfbb064 2013-03-10 00:03:12 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ab7579929dce6e638da18e0de297be0ab6b5d814c44426913a52934596a73f 2013-03-10 09:59:50 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ab9d0a008ea7aeeb4cf080166f04153b9b01664c3480b544abccd77db71f59 2013-03-09 23:22:06 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4abba5bc4595ac5b5df3a9d2666e7bd02d656ab23884d17253fe7b2264e49e4 2013-03-10 21:04:38 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ac18da4944013a2ea3192306626a4d2bc480cf3e57d049d0b3d3fef52aa714 2013-03-10 08:18:16 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ac4e0174fb028788de0c776ebb5e9ac6e2f2644ed422d778d417261c4a9240 2013-03-09 23:18:22 ....A 65664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ac8d0664780be20d0df4e1497072a9923e2bc91704450346c9ba1d9ac6f0af 2013-03-10 01:50:56 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ad117ff1ef9f144ab7732c2e2f606541f17e00599338c03db5f9899a27c4cd 2013-03-10 21:10:36 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ad33d7e3bace08f5087771ff661939374ac9f7ad20f688cb3162367f72b2b0 2013-03-10 09:11:42 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ad342131aa63dae6a5b51d54086d5d5da428b17e3132a5698f12f324aa0060 2013-03-10 20:16:28 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4afbd16b6e9f051630a74fb3a2fc0786fba8b44c27c5d52f92cf8f5e6da96a0 2013-03-09 23:58:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b075794ddc722b4709ecf123a398d352fc7cac7c4df86a1cc3631715fef786 2013-03-10 21:22:14 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b0788ec2f97119fd85de97070043c0fa123e90fc739111e98c0c6267ca772c 2013-03-10 18:11:48 ....A 136812 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b1e0ec697ec37f71b977244f1bfd218d64696cb999f3f404a0d199d9161645 2013-03-10 17:54:28 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b27481f4f3d8934e2bcdfbaa7cb5e50ce71f8ec5427fe6ecf5c0c5497712ea 2013-03-10 01:41:52 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b4770debf3550070a8dfb23b26b2516ad237c6256e649ee2586fcb587f69f1 2013-03-10 08:11:04 ....A 759808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b4bdd1e7a783d4b3240239ae4fea810d32c357432b2a6147381dd9b03c75d2 2013-03-10 10:13:34 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b4c3e10bf236bca28913ebd82eadc61cc8c699cedc69f09f554ac401448f99 2013-03-10 07:54:14 ....A 356829 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b4d381882636308d5bc6cb8bd78dd2dd9e04ad8e6fedeea9089e7c0d5c9218 2013-03-11 00:50:42 ....A 843976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b56cf3a78c6be4576e686f3c58285c06c324bffeb252d631effeef8f8c4a92 2013-03-10 19:43:34 ....A 107525 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b6aece224181f1adf26da332dd239d65455f94b5024119cd0b01ed4a63ceb9 2013-03-10 20:25:28 ....A 248665 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b6dd1b3488d9da50fc5687575bea87e8fef1698d0cfe97617066b763c14d20 2013-03-10 20:42:54 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b7a6f08f5a51f0ce55c0fd388d7303303d3c5897b96e49ad8dc934cff91e5f 2013-03-10 10:30:22 ....A 85735 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b8d6ddb060a252109679f54a38a5aa148add6a25ccb810c67c30f1743b7173 2013-03-10 22:18:36 ....A 146426 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b8eba36143cd88687fb8909033ba2fd1e1bed36c5213be28a71c881d11b0a1 2013-03-09 23:37:36 ....A 30496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b8efa4c5be670fae3f0ab3866ab2cc19ff1f8e8457a808ab9a91cb259adad3 2013-03-10 06:59:06 ....A 793391 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b921ee5f02420bf9053a7a19df9bb5cf89cf1e7ccf682773d78ced2c90118d 2013-03-10 20:51:32 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4b9e9ddd7de8ef299f45468084f7305f229292003d9fae15647331f37fcc789 2013-03-10 18:19:06 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ba8116d40ced0619e6ef4cce554af36d64765e8deea72177f99877e8f19f90 2013-03-10 10:18:52 ....A 2339840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4bbbf26da5f1aaebbc8b45b2dc00acb61e04d7ca9e2de7c4e0d4837f5947207 2013-03-10 20:02:16 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4bbfa8ec63e7b4724f4c83507105aa66932356893947a3ed8d9531b38a3f212 2013-03-10 18:46:20 ....A 223744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4bd3a37d716cdfe09c9fce23f48cd2bffc84d0d0ea5a2e8ba19563c40198556 2013-03-10 10:35:16 ....A 305664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4be804bc6e9d17f1da0d7a2b528c2d13ed98d28e99b4d6ed70a57d18d6a2208 2013-03-10 08:16:20 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4beffce41ef293fa452f2e20ba03adfd7684fe93f7669017785edc17cb7133f 2013-03-10 06:45:50 ....A 46080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4bfc5f93c4c7518058a0089913df34e6be5eb6b69e10f4912de9ff6c57a7c3b 2013-03-10 19:56:54 ....A 159232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c0a026d51377d0fbba95ee93e35d0e08501af72d129f81fe03b914c35ba2fd 2013-03-11 00:54:18 ....A 703328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c0c0c9e150713b85da9570530d91ec850293803d4246704f33cc45a18eba81 2013-03-10 22:17:46 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c1253a1bbf71c0c09b7fdead0c154cc2d577f136c3226b0b8d4baafa41c7b2 2013-03-10 06:46:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c238d215d8ed99ed250f51d47b866783fe535c998861461ea1e7a3ebd8f9c0 2013-03-11 01:17:34 ....A 1138688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c39e2754210aeeb917003c520464aaea62414379a3a76fb7dff7a69573a81f 2013-03-10 01:59:38 ....A 17920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c433e580653d5b69cb1aee1f077500cc7c8a5c5e357dbe76b19f6198e3e607 2013-03-10 09:25:58 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c47d8615b26b81bf785fa18bb18dbb8afece6b2ff7740727fe2360f5aa9561 2013-03-10 21:22:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c4a3ba2cfd4ce02123f643a94cca1c23af52053eb69fa594544b04b0cc414e 2013-03-10 09:51:16 ....A 7948288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c4b9766ff710ea6010185307da2963930638137600decf2f79b6c1701097f5 2013-03-10 06:53:40 ....A 41996 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c5104851e7baef1b4c2adfb928bbadfbdb55699e1135c8623c314c55b0cd81 2013-03-10 21:16:40 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c53a1cf04ef9293b5ac537c9b8dbce91069de5a346d1f9d42f9ab5298478d1 2013-03-10 19:44:00 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c656094ed9755f70afc9623880129f2438ffa640113eebe095d95443c46739 2013-03-10 19:36:16 ....A 505856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c6cdc8125c5e309ea604954ff8d440ccab557b90f571420e760fa0e1cac9ee 2013-03-10 20:25:00 ....A 105759 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c714de7033bf813a3974564a828bd75682339097928b8bd9319231ad902e8a 2013-03-10 10:00:08 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c807e48f5cfeafc59628f589d05cbbb3299b3760f66c2b6a06c3cca9d91a02 2013-03-09 23:39:22 ....A 2120192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c960d346b8874cc82d6ec0969eee2b2bad6f8b8b27acb3e4c83d48eac42c06 2013-03-10 19:11:52 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c97b4eb30c2d5838d9fd2836679530016ebaaa80c231fb65a79d1786560774 2013-03-10 20:08:52 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c995b6447d55377dc06f9d78d4ef266c5124fd1f3a3b5a0edccb75bf52efa3 2013-03-10 20:18:52 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c9a7560db49d8ad9dab104e52252a2c513104a6c6a0960771ba020dcd85d9f 2013-03-10 09:22:36 ....A 440696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4c9af75ad626bfe707461b84a6cacf9d11b9e0565c9b38fc1b4078e6cce53a9 2013-03-09 23:36:08 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ca51b0c770b5ef9c5d746d280096155a2e58d874817d50c11beb0dff8ad84d 2013-03-10 01:38:54 ....A 401152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4cbcfa2997ff765d2d42eaab0fd1e6ffcd09ea31f467f897db7a431e0e2d706 2013-03-10 20:19:38 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4cbfcd6811b85742ab256c4f3b1bc43f40e6ad74610cd30ecc84bb88486d5b7 2013-03-10 21:18:50 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4cc121d1f3299fb698d2f8030a1a4de12b55e273f2dd8e592b515d133b0be21 2013-03-10 09:24:08 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4cc9fa43eaa601c18f0b6295cddb7e2fb5c99870803de18206ad339b7a931d1 2013-03-10 19:11:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ccbfa40222ef0b5407ab39da165b36ce89298af2721ed6ee4313c2c2042c3c 2013-03-10 19:32:40 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4cecb02fae55858b85b24070a17ae0e819628b1f48ddf6e4add8f7660425be2 2013-03-10 23:03:46 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d0365c9da7bef4d574ee817e6c4930050f5e06f54dd38893000d46c4ef0d5f 2013-03-10 22:39:32 ....A 1574452 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d08027c6409ac5c5c634f9bc4f7135937099aab12569587e3dcdf466042fa2 2013-03-10 21:07:14 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d0a539984016346877dbbcecf284d1db8416aa1110f7b0d0c9a41f9516eda7 2013-03-10 00:13:38 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d14460930558e9671204bad70243ca833009c15c199a97eed94a025e6a6589 2013-03-10 09:30:56 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d164cd16682c9d9730cc586adfc7ec26c8792348a20edc38d0d65a8465f20d 2013-03-10 09:57:30 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d48bb602849507c5977a9815c3c51ded6bff5accd94409faeb2c5bcd3d1a0a 2013-03-10 22:46:28 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d7b8ce35319859236f0b7e0e87633ed11c1fb361eb95c182ef872c64d5f441 2013-03-10 18:44:56 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4d876d083e240256387af1cde3449912fccbfb9ca6ecb64937767ddc3b0cc30 2013-03-10 18:50:16 ....A 102985 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4dbc67a64edd200be0f828550beee65cad52da436194a57f92d8d784d4e4cf1 2013-03-11 01:25:16 ....A 1101824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4dd52acf945432b1b74b2c1f26c10f3793be3bde56fd6bae453d4066be63a0d 2013-03-09 23:55:42 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4de7fc04396ef0553b670bbac20657a873909e1821f43ad51b3e8302c9781ab 2013-03-11 01:41:38 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4df271d21e6d7a252823eee047b67fef5413b4079c88dbdafaa8b0240e45e59 2013-03-10 07:31:18 ....A 7763317 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4df32448406e2bff7874c486eb1ff6e2ed30643f7c8c55a27eb6f2733047345 2013-03-09 23:33:08 ....A 164793 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e1f4c2603230e4409b077e38594069c5edabf378b403a9764a1b87dbacadf0 2013-03-10 20:16:32 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e26eaddbda92d6a67d0eec7d8ae271e50e6a36a3ca8de1b7419ca0f117ddac 2013-03-10 20:04:24 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e27e2503e4d4f5d0f5269563acac84767cf722468b85db409f3a86d5ebc214 2013-03-09 23:55:04 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e2a3e7f85fcb7b697a1b8c514a37af1052d0a1698e887cb5403ed53379f300 2013-03-10 10:05:04 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e4771d85da98b838ffaea413a4757825aa63885014f81a7c890c09ccea1b91 2013-03-10 19:50:10 ....A 532992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e499278548ee3712d67c3b5192109026ac8a5ee3c03488f875675b07f3b3bc 2013-03-10 09:12:30 ....A 1148928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e4a439733abb91fd7cbf992ee07ff3a7f7b4ae0101023614e361c4423c4203 2013-03-10 18:31:58 ....A 340992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e4cd46ebb0507e8b5dbe685f97e9c8a463d072259c893487abc441d3a661e1 2013-03-10 20:00:20 ....A 49249 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e5eb4912928d282f053d79a0de9066ee36b430fd59af37fe2e18e3bd496f8f 2013-03-10 09:04:40 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e7a786e09e48b3882392741d344394876efc1e11874ac96b58d21b15c3bc29 2013-03-10 18:45:58 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e7f4ae35fd52c85e8b21f7c6b991ef676bd07ee794e5c883657a13bfa1a75d 2013-03-09 23:24:30 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4e823eb165b5b598278692ea7aafb304435814b41998b6d59979f8fec366839 2013-03-10 03:02:16 ....A 40896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4eb416f4ecf05e0eb69c98d663e870622a8b5c6c22cbe14cbaa2d9d4c0df4eb 2013-03-10 09:23:40 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4eb67e01feaeee025a5aedae434b08cf239ccbcb66559d7fefc05a98b998611 2013-03-10 19:30:14 ....A 7392256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ec0460ff8204de582111df4a9d70a1053415044a61a2c991ffc25e9ffa6b6c 2013-03-10 19:49:04 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ec0515dc7176f016a96c8a05556b62db569e595ed8b8596b714070c1883804 2013-03-10 20:11:06 ....A 1794048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4eea16796f9158a2b89cda88388b1d1ed95910042d7af84236ba58015fb04f3 2013-03-10 20:18:36 ....A 9776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f1d0e76f4a9ab620dbb0261a64c56e4b1b03153add51aee6e4afd9d79049bf 2013-03-11 01:44:28 ....A 2299392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f3397d47120f6aa66800ce0d4710fd760b1afd0b411beb3d5f00486aacde60 2013-03-09 23:46:42 ....A 8546 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f35d1f1b9226d791715b2a5c916fed68d52e4977dcfa736dac950bceb31ead 2013-03-11 00:11:26 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f39d219feebd74fb91056d6c85998679e85dc915f2349e5ddf4f80509769d6 2013-03-10 01:55:54 ....A 65109 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f553e4ef619c51b2712939d4af74913ec4dceb2c1b0c7dbb126f0f7b3d2570 2013-03-10 09:47:08 ....A 773632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f6775dd4cc521811757d26200b8a133c479e89c1f7e37c3e044d192e3b83e4 2013-03-10 23:47:40 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f744de03788bba640c8c504619406a7330527c5dc34cccc964421dc686c5ae 2013-03-10 21:08:44 ....A 14821 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f83059054ce93a78137e375f2a736f13f8892eaf81d5e821e244865d58c7fa 2013-03-10 23:08:36 ....A 17568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f8406e084db979efb0555b1506bc024512248f284116c496d3e722572338c4 2013-03-10 18:35:48 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f849f5e59015fb8b525a681ecbb777654d6ace45099db3d5c66d62bf7269d6 2013-03-10 09:37:52 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f84ceae50d0338dd1cb1003360cb00ca966c6dc671138d1c81ab043568cd2b 2013-03-10 20:04:44 ....A 908800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f8e316fb5c6903c232f5a334771deef94b1664a31cea38b81f045c97c1a7c2 2013-03-10 00:22:20 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f8f4eb326c97d13d137eb083ed1693bcc868334c2ec91bb39cb6b57b51c8f1 2013-03-10 08:28:24 ....A 1377280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4f970fa716aa3980597d7f243ec7719623ba69257da73aeea6042d4f70abdf6 2013-03-10 00:02:54 ....A 420054 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fa16974360d825905e4eea71c4a438ead9ce5c49b839f7405e76e1cb466ec5 2013-03-09 23:55:04 ....A 523874 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fac3edb09305c0f3fa61d5e1d3c56a728aa7a6c89b188fd7458555dbda6d02 2013-03-10 20:54:32 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fb2a3229b4fb90dd8e09f6821f14e2cfb26987e8cc9c12904017b1dff253ea 2013-03-10 07:39:14 ....A 1166848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fb6bb75a2b64d75d09341dbef9addfd2d5cb7096f923cf622c5a3a7c25040a 2013-03-10 20:30:52 ....A 700928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fb9793cdfe46961aa295d251ee4a167a3c71b75b723aa7e1660d9105ef3a59 2013-03-10 18:45:34 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fc3c9220d15c6752c7af210dccfe870debdeba3ee6e115ddc5c06ff8c3b250 2013-03-10 22:26:42 ....A 2279873 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fd8139a746050a7b355c25bea553ccc0cb3cb5f89b8b58cdc323cbd9c6c2b8 2013-03-10 09:53:02 ....A 1100800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fde052f256cfdc4e3098f290c2e23b44fef497aea05295d3cd259416e46ed8 2013-03-11 01:29:06 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4fe8731351fae00de4305c1fb7f14f371306b30e6d43469124acb0a52312b63 2013-03-11 00:33:06 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ff10c07eaff77033c757ac837209810d77363958c86fe4ef8bb34b9dfe96fc 2013-03-10 10:00:22 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f4ff637fb683cc3c6b1d4da8cfd480319c4923c5983b448db60800921ec469a7 2013-03-10 23:54:34 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50061100f97d50dd585e63c8a46d96dbe23c23d0cc62bfa3696c097c83f5120 2013-03-10 10:41:46 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f501271d0c635689bd05cc20280b879c93674d05b7874c0cc050137f84bd3b4b 2013-03-10 00:06:28 ....A 12032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f502164bec47b458252e74db56108f31dec0a07f3e543b1d53cc9a35b0774dc4 2013-03-10 19:03:22 ....A 250872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f502e897476f5dcd6b9138cb6edc7c8b5185aa6bdb2f44f4704f9d21a1201217 2013-03-10 03:19:02 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50415142a3e909638ee224011b70b8f1d4f7aca1284925f06d8f2a99ac2463c 2013-03-10 17:50:04 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f505262fd763656589edce737568626aca3a4ced2865d2694ed7bf90bc68b2cc 2013-03-10 00:44:32 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5058aff6f9cda3e0e2cb6282e59dfb94d4d7750e5822f8d9cf837489688f295 2013-03-10 22:50:52 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f505b7b5a930fde62479a3fef91231d1f4b93565c0fa17c443255bf517ba5cd8 2013-03-11 00:07:20 ....A 1120260 Virusshare.00043/HEUR-Trojan.Win32.Generic-f505ebf3fc2322426a80386df6a7d334712506529fe384b7c7ba0c72639aa4d1 2013-03-10 01:13:50 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f506b649d8411275df141c072b6a7bc16be470f99a2f9b1fcc4a0cf322322f07 2013-03-10 18:42:40 ....A 436736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5074796fe5ea7ceda0b72f8ec8384b49c842e36704d873901ebe5ea0121fc64 2013-03-10 10:26:04 ....A 50706 Virusshare.00043/HEUR-Trojan.Win32.Generic-f507742b72ce53f565b93fcf0f343b6630858f697ee22b92831b043dd991cf76 2013-03-10 18:46:32 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5088ccda0efb9692cf6fb8f96d40e0c1dab983953e23aeb80a1afffee9bd1e7 2013-03-10 20:56:06 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f508cb05ffd23e1e4007570a83618a4744b7e2585901b89793611665106390e7 2013-03-10 20:53:06 ....A 220680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f508f72eb42cf4f9bca23054cad820e6b0797717fc5376be77b2dda28f11b476 2013-03-10 01:09:12 ....A 576028 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5091a99c866de5f170abf3738c61b296c287a654fe91a1892cc8bbf6b2577b2 2013-03-10 22:22:24 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f509d2cb606697cf171df8a125d2f3fd38f3c34ee7f4ddf2d098483ce6ebf232 2013-03-10 03:09:04 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50a8e4546f7da17ab796dd5222f5e79c0f7e26c28404b7a157b6c68a659844d 2013-03-10 07:22:10 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50df726077eb0c46d23b571cb851a527d3489a24573c88c5ca0e22703f045ff 2013-03-11 01:12:12 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50dfa6b9330dc6cb3769136b29bc1aa34bc73ebd86a8344b3d802538b426be7 2013-03-10 18:05:36 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50fca6c6fb16edb5bcf4811c303057a39b65d661d1268e78bf5cc02623edb83 2013-03-10 21:16:46 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f50ff3867e802849abc52305f79534e4cb0b679e2dfb63f63a432fc2cb86a7c2 2013-03-10 21:20:40 ....A 2660352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51112acdf62a5539bf72df288e941ffa4084f9ee94280a627676b9a85db70bf 2013-03-10 07:53:08 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5119b18aa88e1411200046b7c247a7e1998ce46dc35a4cf424f23f058a6dc10 2013-03-10 20:25:58 ....A 756736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5122b6c131f3258830ac4abfec9e7cb25786005a71628ae0060380ea77d0cf7 2013-03-10 20:01:36 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f513b14d11e1a96c1ed259cb03f6986862493cf47d836f79522052b35799201e 2013-03-11 00:21:26 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f513ffd6e16374f4c40f7191b9aa0fb8c836cf531b40742bdc49c93c419c56a4 2013-03-10 21:12:18 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f514a3454ce4a0ed5024cea853ec70e59f98e41746a024ff90e340e4f293ae42 2013-03-10 20:17:20 ....A 123392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f515152186bd2a64bdaebd181485e8b190b87681688b7379ce74bf81f62a1d9d 2013-03-10 21:46:50 ....A 11985131 Virusshare.00043/HEUR-Trojan.Win32.Generic-f515a142674372a1afa92e06b0910bea29e9fffa19ced220d0b1c5936d314ed4 2013-03-10 22:22:26 ....A 206528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f515a6bbe84b7a49bba5a544b83f221cc445ae74fcfc503e4903dd79ee95a16d 2013-03-09 23:12:16 ....A 313091 Virusshare.00043/HEUR-Trojan.Win32.Generic-f517a63c3457ed9881e51f4d7a50d5e337530c05906f51d0d9dd504eea4760f6 2013-03-10 00:00:10 ....A 595968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f518a5871050e5ab2e7955e63561c3f4e19da25ad5deb41dd6b0cdc59aecb4e2 2013-03-10 00:01:54 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f518c4bdb11b4814a3f646ad3bc59e36fe0dbef1afe2f67949a936e2c0ca592f 2013-03-10 20:44:36 ....A 271031 Virusshare.00043/HEUR-Trojan.Win32.Generic-f519ec934595aa8c753c174f33bf27818b5e9034f5c480666c8c4fe44443acfb 2013-03-10 08:16:22 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f519ffeb690227b7a2c69a0ec32c0d48a33d2e2cc7c4e90d0b8c5d57a78c4ddd 2013-03-11 00:08:40 ....A 319604 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51a64d3b9fc01444b140e649df8204e0deeea9997416c5a6a87ed8dad09369e 2013-03-10 18:29:32 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51aff7eb168949bbe5ff90489fad78c16aeccbe41be9ffaf25073d97f321ba7 2013-03-10 21:59:56 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51b80e01f9db131cdd1e761da6b4b32b10fb6b9f7fbebfe2117160a88346265 2013-03-11 00:00:10 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51c527a0f3497069f23c934b8b562fc8e1b1bd90f7ba6df077fea62218607fa 2013-03-10 20:00:34 ....A 365568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51c8e8c45f8ec3809ea5027d7d7da4c5a36729be80658cef70d4a40f9f9b699 2013-03-10 18:24:08 ....A 1481728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51d029300848f7b0f68323ddfa0cb73f036d3f1062d9dd118f658afc9e9aa39 2013-03-10 10:42:40 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51d06cdc8ed9c635ad5d0bcacb1e49107352b60cccdec4a0d3a18b6c6acfdaf 2013-03-10 20:19:10 ....A 445008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51d5248370a91a62071987cd126e0637dd5d8b7953cd35765da9387d2cbc3fb 2013-03-10 19:28:48 ....A 230574 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51dc6a062251586837dd4c2a5b48a89c60993f7d42e3723b3009a02739f6980 2013-03-10 20:41:06 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51e6874029a6710f86d67402295966102cd3c462514bf33906f6560c999e2ef 2013-03-10 18:18:46 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51fb35789013531a9b8c7ff2cf4c7024660fb2a152e701991aab37a20edd95c 2013-03-10 08:07:50 ....A 831505 Virusshare.00043/HEUR-Trojan.Win32.Generic-f51fc464560eba10a33a1821d2602b5dd6efceafd0011995e99e042c4461fc81 2013-03-10 21:09:00 ....A 659456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f520f65c8a48b11be84fc074f4ef56b6ec5ffa9fec1de8d62f43018b2031e8f3 2013-03-10 20:05:10 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5210877f2d421dc8e75d347567b6c6cd4d44cf389503fc8a473e197da24e8cf 2013-03-11 01:25:46 ....A 245026 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52126270627cf8697d540e8f73013c98ec81922ac582081c80894d3795450e9 2013-03-10 18:34:10 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5213781eba9e96de5d8be697f0de9d8a50e471eaa7e51fdfb04ef273291ce57 2013-03-10 03:09:36 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f521ceed218d72153f4b31c84915528cf38ac64093c18c0b76ee79499b8de623 2013-03-10 20:24:14 ....A 1441792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52227055a82a82bbc84edfe4a7e6f8ecd4ddea9b5798e537b485efa5f1e46c5 2013-03-10 22:24:16 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f522d866a3751da95090e72a7ba731bd9bcbcb1ae9bceeb645effea9ab676e1c 2013-03-10 23:40:00 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52535060a45af74527a451c66c268bd813b25b06edd555937b0b1f2d17f5e46 2013-03-10 19:07:12 ....A 2826152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5259cf5450dafe6cced3dcd34e354051e8f5fac7f719b0f8783916d0548fbb4 2013-03-11 00:17:18 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f526a7bb9d40da32db218cc07465e56f91b26786ffcacede7b13a3efd1037f04 2013-03-10 22:43:46 ....A 444416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f527f8c160e309e78392a7dac0a88613165d70a38056311c3d06844b44a4d8d6 2013-03-10 00:02:34 ....A 1738187 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5287182e97dbf1428d8d376f121e2a681165589e54b3db6f093048d646ced33 2013-03-10 06:34:42 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52b73eacd34917664b4ef16be2d3908598f36f5bbc8e7063b924892ee0ad449 2013-03-10 19:30:06 ....A 734166 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52ba81fce3139fa31dc467fa3e72a3cac613444ced55980fbaff19c9fba0a08 2013-03-10 10:19:20 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52badbb6298bb203999424041ac0857c5bf0aa642faa077c4578a0b25d1e62d 2013-03-10 20:45:56 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52bb0fa036d9163953b976cbe1c81a7c27f3ebcdd240814fbe742ea249ed213 2013-03-11 01:14:22 ....A 598016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52bbd6b383617639826e97317e6677b9171e0832c55e66ff4cf424d26d99808 2013-03-10 19:24:50 ....A 866304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52c6a6f41cfe590b046b2eb2edb70fa1d2523b6baaaa046eb33a658f798c0e4 2013-03-10 18:43:50 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52d0abfed23a4907c56b4bc988a0a710459545def0e6c466ed49968be8383b1 2013-03-10 00:25:02 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52d15f4331c5413145adf6d5fb34f2af9a22a0ac4954d92d34c6dbe4ba94634 2013-03-10 08:22:42 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52f468d071eb077a23769c8ededf66146884b72230fcf24e9a00b71ee9afb91 2013-03-10 00:42:20 ....A 38566 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52fb83271d5934018907f9f5ced5ff47722c5b586d092d745fa52a68cc5bfcc 2013-03-10 20:44:22 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52fcdcb668bd1611719ccf3e272ecd594f6ad4d749c4f599abd90ae4c5de1f3 2013-03-10 21:16:44 ....A 843066 Virusshare.00043/HEUR-Trojan.Win32.Generic-f52ff83a860c4def94949e1798952cbbfe702e69c9c62f579edc459d3a8c4256 2013-03-11 00:31:46 ....A 495616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f530269d2432b864fba64f5e314f0e359245adb91614633b1f5644b5aa1fd789 2013-03-10 00:06:08 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5309186fdf8982dffb840afb7a4f1d2f0af661b6a1ccd4c0161f6928495a51f 2013-03-10 08:10:18 ....A 155656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f530da38ec227f093880200daeaddbcc8a6dfc00ee8170620581ba7c72da3cdf 2013-03-10 19:11:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53225e749cb5c271017de30b038239d1cfefb1bc20bc7f27aa8cd567f99f746 2013-03-10 23:56:28 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f532740df9d8cc0d0a330d0d21c3d91f83384b819b8492ef9c3a6b42a14ba813 2013-03-10 23:20:02 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f532d640350ee3b9e459b6a8b63220faf828fbd0e06d08c239318277a4e4206f 2013-03-10 10:25:08 ....A 157184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53307037ffb1cba3224470e86be5fecdacc8f83bfb9459480c371f0bda84f31 2013-03-10 00:02:50 ....A 197363 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5337b96e47144d7b6dfdd1943f679c6357882a2369d7255c7e7b3d046c29beb 2013-03-10 23:45:30 ....A 8760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53524877f757d578a648df55c0a2e9af676a3fb7580875eec256a384e76bcd1 2013-03-10 07:26:52 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5358530a8d904a33cc47e2dfb4249f601419eaca9b1b20bc29505efd937343c 2013-03-10 20:41:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f535b8ebccbeb51b6e681402d87c5d64299c6bd517ded45b923705efa734f376 2013-03-10 18:10:18 ....A 2796032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53602fd784a9ae66a47e09a61477761a443a98118adc36c77068ab271a5ccac 2013-03-11 00:35:16 ....A 268207 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53645204a840f1f5ee1da2d851dc6560b42b6c8e41890d0646a1ebba6431617 2013-03-10 21:18:18 ....A 539385 Virusshare.00043/HEUR-Trojan.Win32.Generic-f537f418bbd64497254b66c2a121f3c387ab2b7812db2f2c5bbe6907f25337dc 2013-03-10 10:07:06 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f538c82da78733adc21c5020f16934b70d7e74a797b4ce451dde155284177210 2013-03-10 22:49:04 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f539aa419cd5fd17ba06132387af7160313f252415b5fed4892b1323f69c8e64 2013-03-10 08:10:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f539d7ae6bce987366b6227bf88640a3525fc70873a34c5973f639a5b3a29ce9 2013-03-10 21:15:50 ....A 1682002 Virusshare.00043/HEUR-Trojan.Win32.Generic-f539e907fd1a40f35ee7e97fdbf5c5fd85510b81a9669a7b112cfeb8e3caaa6c 2013-03-10 10:37:20 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53a234b2bdb96c812547b7768a7dfd6092384c286c0bbe210ca468b36cf2cd0 2013-03-10 23:07:14 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53b737570c3f9055454359c014cff28e84edf924a6c97941daff561b9f670f3 2013-03-10 19:58:00 ....A 58380 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53c3614037206334deb8f37fc74bc04c7582828b6c51f642735e8df249502c2 2013-03-10 23:00:16 ....A 213176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53c3a3ac568e80c15a0075d1989184ba3a5780d8ebbef48419dcfc5b54c7f6b 2013-03-10 18:47:02 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53c7de38b266a2a1f7d28ee1b515b365ad798aa68ebbfbdeb8e7a29773c5718 2013-03-11 00:43:28 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53d494e248bc07d03252c8049cc2102918a99afca3d6728e0e1401899e98711 2013-03-10 20:40:02 ....A 113683 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53da2f4fbfec9c2cb1715c3b8c16c5c946afeea84c418626a12ab97c7bd9242 2013-03-10 23:19:36 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53dc5aa261b2d66662cf0e8efd9b48f2f44071737a44b37104f09b15a31ec65 2013-03-10 19:35:04 ....A 1096320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f53e5b1559fcda0d12fbb7d3b5081d7316370751e252a6bb106541417ef7cbc2 2013-03-10 08:23:02 ....A 252311 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5402172ad12f1d0fc8f4c976ecc33c5dbfc71c2d4e40b31ac2146f3e811cc26 2013-03-10 18:01:54 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f540982f9a554ed895123fb254db5c0e9ef529bdf627d40b766c074eff73eabb 2013-03-10 19:25:02 ....A 569090 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5409e5d2cdacb8943f4ab3ca57e6ec822aa889cc979a6167679a7dda3181f75 2013-03-10 10:22:22 ....A 334848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f540bb763095e75d0ec1feb98b92d3d0d34f137107ead62e0ffc8a695af191f1 2013-03-10 20:23:06 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54331ec976ba2a632e88a350e5ca13429eb80c639670a145688d0bafad71124 2013-03-10 00:47:40 ....A 42397 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5434f4ff357942239d227e24cc9627c019e5daa18f23c7ced0c6d1df8479bc2 2013-03-10 19:53:32 ....A 246275 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5441e56237ac47b065f803bc2e2a4f00a25cb7043ac759ba3007f19cd27a609 2013-03-10 20:20:52 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54452a36f6406a7bc2ac85139745beff3f43c6ebdc4a1b6fc047ce2e1c69b78 2013-03-10 19:04:08 ....A 63357 Virusshare.00043/HEUR-Trojan.Win32.Generic-f544a6c38400099714ab3c59c4790ab627eb3159f8004d66b06f42044d3da4d1 2013-03-10 03:03:00 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5454da26179f6ce29ab3b1f0bad6d1f29c8830b240a42d95e80eadc29e4bdff 2013-03-10 18:40:48 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5469d28bec11a0f72ea4a4713caa8e8d76ed1909f29329dc82810a1a01c2c4f 2013-03-09 23:40:36 ....A 1556022 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54732cb2fd2a93fd802e2f2439fc9191fa2139b3e4692ab475fe1aeac1c1337 2013-03-10 17:53:30 ....A 10176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f549bc6a7180875e63aec5b5569223ae3dcbd118c3b624989c2ce47c61b18f25 2013-03-10 03:08:44 ....A 2345432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54a2b7588ed4e15990bc0817f42d2dac80f550398a3fcd30818f7e076128b7f 2013-03-10 07:48:00 ....A 683520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54a638a4e23fbaad7696d94cc674e7266d1ac5b6086f27e830d9167fa6af40f 2013-03-10 01:14:00 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54a915e053d4d8e7b7a445d16bde04141832de2b7bee16213f0bd4572abc1ef 2013-03-10 21:10:40 ....A 2281898 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54ababac63eea6bf2785fb6f3a208f8585bed7db379eab7504046615d5dd29d 2013-03-10 01:35:52 ....A 91461 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54ae6626eaf1ef7d85e72d662b7b9b0139ff0dfc6c003182e85c7a6e354984e 2013-03-10 19:59:56 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54c0ae69ec8a8b8bec47062c19f36da75d1d83f6ccb8b38a949aff443081200 2013-03-09 23:53:48 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54d51c8dd4f951ec59e2c413c1c01774dcc7ed37ab0b2f35ebcecfe0eaa6505 2013-03-10 20:46:58 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54d524359a25e2d8a0bebaf1a20064a2a9caf275458d283e61b0437f4d8ba14 2013-03-10 18:07:16 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54d6056ee638f18c499039dfc6d51f03e3b7fd1b7f03600f6a083af3f502bd8 2013-03-10 20:47:56 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54f00e8fed5a53cf69313b46e3488d5813e70ad4d881b27330aae1e28cc0b21 2013-03-10 07:21:04 ....A 534528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f54f8c2b93712ad9cd34ec4c38766690f98d8132fe2c8aae464e77529b6faf54 2013-03-10 19:44:18 ....A 53254 Virusshare.00043/HEUR-Trojan.Win32.Generic-f550dae556e7d8e23b0c715accf49eb23e7e98671a59ff58bc66565541feeb52 2013-03-10 10:22:04 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55133348c70025e198bdceba95bd4eb2e806c176b8186f6b165560b10ca0de4 2013-03-10 17:55:40 ....A 723456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5520c1dc88da3dad35b0113cff0a44c8178e7fa5b3e4d55403dafbb56d31c9c 2013-03-09 23:47:24 ....A 10271 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5524d60b12618e486b2743e41b6b451c0696671410592adeae11ed26e263ea7 2013-03-10 18:40:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f553528a8011f2b8bd65a0028e45edeb19195175642b69e67b52f402d7cffbc5 2013-03-10 10:32:26 ....A 891904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f553fa83449938b4447fc0519daaf1160a3bdc967e10ed6d5304bfd2a3640d97 2013-03-10 00:40:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55466da45c28f4699933eeda4cd6709a6727c787a2b205e95310dabb68e8c5b 2013-03-10 07:21:38 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f554c181167580b0e8775d99038d580e48d738bf028ad9159df45863c24e15c1 2013-03-10 20:36:16 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f554dd30ae0b64ef5b1cd8be6a24ecaaca0aa526e1c9623daebfdf90f117a660 2013-03-10 20:40:52 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f555053312ca7749c7cf85246f61d18e76c8f94ef387a261ee9c772ef79bd5ba 2013-03-10 21:52:26 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f555359a44eaf8a3aa5fdc432dce29851bf817edca4b5ab020c1634a9e058127 2013-03-10 10:13:08 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f555ffb7820942c995ae61ce65b27860c155ea2070286bfd7d573764f7e954a5 2013-03-10 22:18:40 ....A 1835008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5567f0a371e257e30ac1f51f4468a8d16053cb81891242a3d7fbd5655e1b420 2013-03-10 22:42:38 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f556f273165192d91d16f9f4e7419b8cd6663c4705905e780292d7a2faf07fc9 2013-03-10 19:56:46 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f557201c8d6bebcb6c262730ee087944b02199e3bb6ae2f32f534199b5fb546e 2013-03-10 18:58:34 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55781c4bc1528a065bd5bead07aee79ce4182d556b9b41280f4a5d56ccac862 2013-03-10 22:44:28 ....A 354693 Virusshare.00043/HEUR-Trojan.Win32.Generic-f557a8edbcea186e126dea77e75ef9cb0abefea1fa87e8483954666ac8736a24 2013-03-10 19:57:02 ....A 627663 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55a10018e9701f3e1bdf1d75138acf3af737e468a3da51a81475541e57ff0c9 2013-03-10 20:02:52 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55af265edff2106dcdf548ae18414ef252a6fc3e4da87670967b6f94cd4d2ba 2013-03-10 08:40:34 ....A 765952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55af5a4ee62c247fc82aeaf1bc6932f9cac7d16d675741a1fb7b8af91f484b4 2013-03-10 18:47:16 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55bae088d716de2a10dc2d397a020cb1ee4db050f847a7532e4d8b0ea2b7502 2013-03-11 01:21:56 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55d6f7f0a6320e15edfd49c401c8a590674861cc57c867da5a6efb1a55edf52 2013-03-10 19:29:18 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55e4ae7863bb0037c7c78ee9361e64632165a8b0b06127a246e985ee6873cc1 2013-03-10 21:18:22 ....A 801792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55e7b61e1be150ebe90a5358a156586730b6ebb7cceb727810c2594646036d6 2013-03-10 10:09:30 ....A 1290240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55ed0261c2b8dc69bd236122055d5fee7c0ca8c08dfe083b72a9e254f3addb3 2013-03-10 06:55:24 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55fa85a632be3f8d496bd156e896a5745ad7e3094ba89789fac0e80d6b2c38d 2013-03-10 18:18:04 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f55fdbd21e8732423b31c97b6eae1285722aece3882f0fd0b016acc46c2a4843 2013-03-10 06:30:12 ....A 396919 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5608c4e91c11230cbf30ce109b4afcea5a1ffa25d990ef5e53a37929d4689a6 2013-03-10 21:19:34 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f561ac4cc5067dce6e759e9eedfedb9ba0b992f89e32065d06c07f0bfc0bd17d 2013-03-10 18:06:34 ....A 475136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f563153bce4aca369e4777c8b661a18516a38f06ab2c78e0d84bbcbec9875030 2013-03-10 19:07:16 ....A 65763 Virusshare.00043/HEUR-Trojan.Win32.Generic-f563ed6483d3e43ed0e61e41cfac3d48f86139c7d98838dfbea6bd7ac65a685c 2013-03-10 00:34:54 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5648fe99e0d7073507006134d349a7c15839eb5f191d5c04e6f57b61698fbf2 2013-03-10 01:17:58 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f565c10bf9f38d93f27cd42d5cdf0b4f2a87a99a56c9e5ac3b398d94bbbf6b61 2013-03-09 23:42:42 ....A 1757716 Virusshare.00043/HEUR-Trojan.Win32.Generic-f565c7c001400fce7a7a3733db7f095c488f8663c6105efc405783d06143c877 2013-03-10 19:29:26 ....A 53265 Virusshare.00043/HEUR-Trojan.Win32.Generic-f566ff79f4f24c9c9a0056c2e226031bbf07ca10ceb432c92f1aba43e9d1b8f1 2013-03-09 23:35:34 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5672d0c9896c4fa2cb1f8eae9dd5b7f2fd66f697eb7a932ad9781910c16282c 2013-03-10 21:23:28 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f567eb7f5cb4047960dba7a9f8ee50c15b3e0efbd07b22dfbe966c0bd665a298 2013-03-10 23:40:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56a45dc987b2bc06ce0b58f15c2aaa67d978b6e4b32d3759ea80d2d58a256e2 2013-03-10 10:41:26 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56a960927c87369a74b6ad122b2fbf86186f83a7d814e9212d9de14193be37c 2013-03-09 23:59:24 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56ae30858018381cea2ae2b3ebcd22b579f6b05810ac91977d6bc730c90cb69 2013-03-10 19:26:46 ....A 792059 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56c79d5fb808da385a9a2d832f89a72d22d18c6b6a8099d1aca2668c1420222 2013-03-10 18:28:04 ....A 217659 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56d53508a47553248be414462738aecb2acf22ef7214f7f43f64c66acd11bab 2013-03-10 10:26:54 ....A 231067 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56d9b6deb29446029dcd9cd65b80b705131b08a3288f6fa331652a452a31c47 2013-03-09 23:14:50 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56d9b71f8efc600bc4a93e200ded67009036ee71b7bc8b02cd74259c58c6b18 2013-03-10 10:24:16 ....A 745473 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56dbee3fc16f1ba42d64f0fb2d92aea8c745f1a5a1d7ac75aebe74bde56fb46 2013-03-10 08:24:40 ....A 38269 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56f20147fb3791c14f8391c22e2b064173df80f77926f956b255a2c943ef393 2013-03-09 23:54:00 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56f866a95545510e6a1b0d36672874a7976fc6fd81799763c28d13e8dd96e11 2013-03-10 07:07:30 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56fccc93947ce5df3b655184a8f50e074a247133fb2a03148ee50652198d968 2013-03-10 23:39:38 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f56fe10f373b75a64c8cb28035340cf19a20c2aeee1badb003d3aae329901c84 2013-03-10 23:41:58 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5706b33a776c76e6ff5cf948f71319382a456681b6b2cc124d8f11e0924aa74 2013-03-10 18:15:08 ....A 987136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f570845eaf404abbaa863795f0448f560f66c7c6efe066a82b769539c720ad7a 2013-03-10 20:02:58 ....A 217140 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5715ebd913ded7d7add719430e446cec1ceaa1695b5f5f5ee6ee660c07affa5 2013-03-11 00:31:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f571dc3a56ebb2e43546f481dccd447e8fe8a29ca043a2f8fc7f38bb91632288 2013-03-10 20:51:44 ....A 79360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f572d14ae8c3baa97ecfe97088994686673a59feaae42a3aa9acbd077d627838 2013-03-10 07:34:00 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f574a1677867c6d21621b33bcbbc73e3841e9271e33dd25f25df24fe0c85a941 2013-03-10 20:48:06 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f574c52ba7d798e753e6a6d691f1e56ed955234cc8f4adc452ea0eb1778548f9 2013-03-10 20:05:22 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f574e00136250c1cda00dcd81d35e97e27cf58e71f07f2b1bdd7e1477f27d7d2 2013-03-11 00:51:02 ....A 245248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f575b48b47161e2c14678d7479e7d0e6f1475db85f37dc4adc771be6ec2e7714 2013-03-09 23:14:56 ....A 42240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f576cff7e99801aff09d05b068be39004fdc9da49c1f42645035fd2c3cf4ce09 2013-03-10 01:56:34 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f577285d1df06f681628a86ae0a00a6c7fc4feeee1eadb2f952f8b2189ffea79 2013-03-10 10:37:44 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57735abb5a1cff6e5d3d6a47122f041d7f45afd2f879c4ef6687d34a23aeca7 2013-03-10 07:22:32 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57782d26a823be0aef18dd51f351ab758837c5bdfe0fdddc93aba6b4ec1ce2f 2013-03-10 10:42:48 ....A 155136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f578538dbd87326f166e26ff51ecbf58110d4f4de09ba16b53260df1b6021a6a 2013-03-10 03:16:48 ....A 468694 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57908b3bb84c86f41ec57487d26c4f96b4a2c348d6c52509a442b93a13d38cb 2013-03-10 18:23:18 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57915c51ce0691054f127d6ae3736cd79572135e0fd59e53de8842bae0b718d 2013-03-10 19:05:46 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f579e7ecc8aba658c20f4960db09a196ecb26f527c3f612ece751b0858224d21 2013-03-10 19:43:02 ....A 2299392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57a06434d81690acb5235cc90216caf4b198fb639a96ecf48b496eb5630f100 2013-03-10 21:16:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57b4802cdb6e3972c0f1c5ed751ace4b9997e8432d8fea7cdd1ad291778b337 2013-03-10 07:17:02 ....A 411142 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57b55138e141a2a5429d99788fce5132f68354d619ddc7e1ec0577f7c4a8651 2013-03-10 21:22:48 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57ba95e90a2db436532adb2c8eec667af48f059f04431a83a101242df28a7c1 2013-03-10 18:33:40 ....A 484212 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57c5fd153bfdc7d98ac4a2e8cf793fdf9cdc2efed18500c6edda49c6f4c2776 2013-03-10 09:18:50 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57c62cb5cd8409b965ad5e9219a97aa93d09432f2372a4cd42a0685c2bce365 2013-03-10 20:18:22 ....A 376874 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57d85a3803242c38c5817d78f5885b35863374fb3da61c6b9c151f28e004e4c 2013-03-10 18:56:24 ....A 122820 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57de54edc866993c26124edecfe77399097ab2938b6aa67c9b24993093e71bd 2013-03-10 21:10:12 ....A 17881 Virusshare.00043/HEUR-Trojan.Win32.Generic-f57fefcb4ee459024dfd327ea0848b849c3ef726f8bda4cebc7748548f5f7ef4 2013-03-10 07:49:14 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f581755c86d282c2817aab307bf8285746d8576e31f40aacd52e0770f927169f 2013-03-10 20:50:58 ....A 507904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58184e02e6c38557b6fdb85657f2da7cf141e2abddb760443ea34a76a03b569 2013-03-09 23:14:48 ....A 119300 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58197776b0e51f26b5710c9ef32ab89d766b865f71e4954aa27a2f939e2bf09 2013-03-10 20:45:34 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f581d4b439b4b43a464f3549c88ef93eb8bb99f86b04e1c20baebc6c087cf6a6 2013-03-10 19:09:06 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5822cec4a9c2bbd2734571464de5270cb4442c3a8b7f884ddc720a20e4bb4c0 2013-03-10 10:21:26 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5829b6091a27ae52be5bdfbe040d5c7985babc3c69895065c6c4d574b7ee97b 2013-03-10 20:00:06 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58464801f93a4af99e1900771fb340dd4091b26b43ba3529086668078250094 2013-03-10 00:35:08 ....A 356552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f584ee02afc12adfeb4c8f9028a45a4b4f79fc0e9c53c8d6eceb942fc05bd1e4 2013-03-10 18:16:02 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f585e3f590ed783ce9051d04029113e824959b843b4c5775a17a0d8257296649 2013-03-10 20:03:38 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5878a79ba7a34b15e95671fb2b0d60318af7f2c3e4620251e65838aca2a47de 2013-03-10 18:34:34 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58825a45523fb6a63bf3afb535ae270f30d360882264843fc89c0409d9f98df 2013-03-10 22:39:10 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5886144da65969f5fd76637092cb3fe9e7780acb6d1473aca3834f4e40aa140 2013-03-09 23:40:40 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5893bba759e2d26a4563a1b689d7f73b913b816a66896826cf5ba6e5405ed0a 2013-03-10 03:19:12 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58a489c16a57464d5d98410ba3050acbcaef98d099787c950c60660ce9d50ba 2013-03-11 01:34:34 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58a973e11c81eeac52a6728d7267961faf8b9da428a45482372d97098590eb1 2013-03-10 08:52:48 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58b9d980e03d1fe9c885d1b5dada53587bb03883b14e5897d3edeb9fa78efab 2013-03-10 08:47:20 ....A 15618 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58c067dc1adbb35ff6c117d67375712a0140d8283165bb7363f51c1282a56d7 2013-03-10 20:26:16 ....A 558470 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58c618befc3e9913e85fec1bc89362c26cdb4ee1274caecefe194d84a2a0972 2013-03-10 10:27:32 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58d42d13277f2cd6e0609a47d64990a5c74d132f6408cccb76a183fed34ffe6 2013-03-10 10:40:42 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58dcac5854f150e4a3780c07d964b19240184361f6b2b55328292d2f8d58c5f 2013-03-09 23:20:08 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58e1cdf8e2e7c5b052259d4705915df2704f387077eea499a86e92362834e9a 2013-03-10 18:18:00 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58e28c300551d2c07b299a723854d01fce50eb326015a059d93b7f0aea8f16d 2013-03-10 18:43:16 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f58e975465c1f779b7fd5b6f03b7064c0e0a17f5dee43bbe47f11e8be88ba687 2013-03-10 06:59:00 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f592104c980ef997b4befed88cbf706f3683ba30f48db90b003aa0b3ea1e5d8c 2013-03-10 23:48:24 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5925a0634dbb247c2233f744f2b017b9dedcde3f170b9ed954a1fc4e1ffe2c1 2013-03-10 22:30:50 ....A 485888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5934b0bc45c37f51087fb18a4d82ce17a94bb153ac7ced37af70bb84a830994 2013-03-10 21:19:10 ....A 347136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5937860c8fd4943731782bb08df6e2d52c4beaaf72a163974c40d4243bb0678 2013-03-10 20:11:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f593973652255d0e6e528c102312ec277723c60a70881e2f1320db87aa506950 2013-03-10 21:01:16 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5942ce761daa53b30d0580be3a370487e48f4e8af34894281829d081eed27b4 2013-03-10 00:29:24 ....A 607744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f594b0d782582fc09875370b84517da1b834e3d5c4a4644c638246fcaebf4ac2 2013-03-10 20:08:16 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f594e134172109e4b79d87820a714eec9b9f0eda0176eec7d819ba713129761e 2013-03-10 20:39:34 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f596337b58544afd6e7d7ffd9c7883da38baf7b51c2b9f578034e53e416d03b2 2013-03-10 01:30:32 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f597c21f469e8ce98007c5a355396da8a1481c6452bb98a60c382c3b3fa3e72a 2013-03-10 08:25:30 ....A 861691 Virusshare.00043/HEUR-Trojan.Win32.Generic-f598fe99d73284808c082dde95ccd2dd30521bfb365441f911ab7ea6bef83f4d 2013-03-10 22:41:18 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59989d72168a2552d6e8556ee43bdd77854aebd9c0dd1491eac7f4d68b652ef 2013-03-10 20:20:54 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f599d6c42d826fcb66ed70dc8de7f49f18dc324844df6e16f89fab9e88c89565 2013-03-10 07:37:52 ....A 82488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59a505c2c11278415c41685b82d82d68d696e72add8843cbfb7f54ce69e6762 2013-03-10 18:49:28 ....A 1205248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59b24e5978b3e00f34576b607a74797aa0ffe144c4ba0afd33ded59bdb4b0e5 2013-03-10 20:10:52 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59b94d1c637443bbee33d7945adfacd37090c5a5645242669d944d6ad3bee22 2013-03-10 22:13:20 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59c1654d5a524bd8de0de211e5c41e8a2c12afb32e9718b4e9eec34b60e9414 2013-03-10 19:46:38 ....A 371200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59c3b06ea7352a5cf8b8ed9a75f3ca38c7b17b4861de4146f22c3b6205758b4 2013-03-10 08:49:24 ....A 1226362 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59c4a532c5ae49e04889a702891d67607676a1941a6e126c779c5ac5cf88124 2013-03-09 23:33:08 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59daff7184e8a5f0563867cdd989ecd9ddfaa4589d9caa830705b30957a98ac 2013-03-10 00:52:52 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59e3903eb9206477f6fa9822842b3f8e1f811f2430dad42ca071ea479159e9e 2013-03-10 01:54:16 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59f18c9a98a7a15e40fe806259e1cb5d1b14b7639c2c20e5ae9b5bc89f8c3bd 2013-03-10 17:57:56 ....A 732672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f59f8ba4f662e4a9f0c92c50e5c137a792da55f7bdc251f42e192cfba9c7b7a4 2013-03-10 10:22:48 ....A 95052 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a082013c8bc565fa1478f0e64ffd3a7778952968addb7bcaeea55550d620f1 2013-03-10 22:15:02 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a1254b26b09211136ce2b10c39ae554f05a9d2a2b70960ea3d06f790c8efe7 2013-03-10 10:09:40 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a1e22729ee19ef9600b3d3438b9df0a4c568ed435f25c2101cc21fd4149813 2013-03-09 23:30:30 ....A 522240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a2a2ed2f75985a3bd09bb59825428217e3391721da65e40b4a81fed93ead98 2013-03-10 18:47:12 ....A 57857 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a3000ac0ead1b4a4066b6e3ea129ff4dde37605f7f2b79a1960d9a7f3fc75c 2013-03-10 23:20:34 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a4a226d78aa3bf81245802b3759fe980fbea304ba0174c10e9730546c8a0ec 2013-03-10 20:15:18 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a5257e103703b04357b1af3dd9b16a721aa2a2eedfdec0e0fb38dea5f955c3 2013-03-10 03:11:50 ....A 448632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a535a5e38c8649b0093a4dca2176026c51f2afe7fc1deac12c9cea60ab06a0 2013-03-10 00:32:46 ....A 56853 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a5890928ebe84e53296e65c5904d801e858b24e65e9b87cf748c1f79a70e26 2013-03-10 20:10:16 ....A 37896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a5ff772e77d685894d621e27d036b43d83e3abfac82fbc33175a7f5b0301eb 2013-03-10 01:52:02 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a6f1a0e27d001c1e6d1f33e6dd6840bb41286d5f04deb24caa7660f4231aaf 2013-03-10 22:11:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a7aeaae6355c1a65884a4dc59c01d3a91165123c0171d14a643c4f7cb08a5a 2013-03-10 22:50:40 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a838197df11d145d870c6f6005269c993fe8669b7e1b7467f59d610fb19099 2013-03-10 06:28:16 ....A 42657 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a85512649e55aa39044033a56c3e147282a1887ebbe5abe3d7e3e1725c46cb 2013-03-10 19:56:36 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5a8c3f925b548f21283a82e46348e903f983729ba625d0ad0c8b2242d1ac459 2013-03-10 06:50:40 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5aa49f7e458b387c9b6db1a7b7f8ab595b1404ac02423b486076ff56ac10b85 2013-03-10 19:42:06 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ab8d22e3eaa2dfe4a8ad89dc82f559e5085109df75b874356373d8089860f8 2013-03-10 07:14:52 ....A 27129 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5abab333c8f039ed6010fe75c5ee3701a3e67f12eefa125020782bbd5fa74f2 2013-03-10 06:59:44 ....A 96269 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ac16082b5e0cffc26ac955b97c8e81be3b1fa7122ebb11c819c1522efb991d 2013-03-10 08:52:42 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ac57e19693ac330090ad3c1217d83832e09f20eea3ff56b25ed863f2a958f8 2013-03-10 20:42:42 ....A 169705 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ad15469194b383609b6770939eaf57386c772e3cb4c1568883e9503942825e 2013-03-09 23:55:40 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5adcff86f501cd5f6052164eecfba2c625bbca40839c618d2f36db241b02017 2013-03-10 23:09:48 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ae18476055fd4c23cb3eb72593f6724ab79048be24a940427ad1870b2b2367 2013-03-10 21:18:04 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ae6cdcef6dd8e91be97f65fb8c3beb713e6fcc5287c83e2aefeea38ac0cc4a 2013-03-10 23:57:44 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ae98b1c03e8b0eb8074e0ba1e3a4cdb17e6aea4970c60ff7a49a3b6b5394c3 2013-03-10 10:18:06 ....A 23456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5aead9f105ba0e72144abd83f1dd06bbefca53780c7110da2f39516493a1a3f 2013-03-10 10:17:28 ....A 180422 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5aec0d54a9ac1c354c08ea080edf9b2f3e1e70b922cfb1eafa61ef46dfe56fd 2013-03-10 21:09:54 ....A 347205 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5af179b5ee66395d4b5bcee54d25186a1d95b7e6bba2c891c0b9524ad6a1663 2013-03-10 10:39:14 ....A 154106 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b09d1a63c7e1ea8bbc0c98588f08b0373637febc7e1465d4704e74992c5bee 2013-03-10 10:40:06 ....A 49682 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b14b026cca87336c9768f16594f9839dea072191cffa48a7dd704710508327 2013-03-10 20:07:54 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b1ea819a69a96dea0b86133c74a56b8b08fefe8e28caadff06805c4424adfd 2013-03-10 01:38:30 ....A 936448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b211dad4cfd7841455c37d2b229d580426d7c26f38bd1073d1efd6a71406b4 2013-03-10 00:22:06 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b2a3b093b09759f0da21cd5a3cbc44003db6f75b4d3c61557e3d7ce9905317 2013-03-11 01:37:22 ....A 76478 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b3842d549c977e2b780d832d4b0e64d9953a7fd483fa30f0e4e59045b8aafc 2013-03-10 19:32:58 ....A 44556 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b39338813d496b1aa7ebaf27faaf8a42b09438af6a29ae386210ed597369ea 2013-03-10 10:29:06 ....A 281666 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b461f173db5dd542b5ddfd1c5cdd248abbaaff3c1ae7fc12b8277de48ce33b 2013-03-10 19:00:20 ....A 99268 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b5895cd06364de9a45616892b056f8fc98b29c48182cf7753992ab5d59e2b0 2013-03-10 19:36:12 ....A 36006 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b6a7f9502ad1bee7342d588cd9a06c2d2b77ec17a1fda4f90fdd9d815178f3 2013-03-10 20:55:52 ....A 853871 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5b982ffddc4ce58ac4eeb7f1b6fb3bd51158da7edf79f2591f2acdf24750efc 2013-03-11 00:44:24 ....A 301568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ba620a49f6ee3dd0582d83ab83c467676135308e5c1b6e7a19f4960bda9b5c 2013-03-10 10:12:16 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bab0a11761d68dc25edb6d967abf4bb35972a15dbabcdff68bab70aecda0e6 2013-03-10 19:38:42 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bb0d34442cfced0cda26addbfe069c0abc2461ccea0842ed854291fc7491de 2013-03-10 19:44:42 ....A 6986576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bc0b14aea569532ce11c3d924bc8c457f67fcb4259717d080d5df60e7afbd5 2013-03-09 23:36:20 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bc3ec6ec1e4c3dc6c48c61fb9d849fe27adb72842fb7d296622f1b5e8d651f 2013-03-10 22:23:14 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bc89f03d73973ad7cffed63c0cf3b6457452573d63937b6a83a250d98eda25 2013-03-10 19:44:30 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bda50580e587a72fa5838fea1a8904543b9cb8704db67be0333ed9b18bba69 2013-03-10 20:11:16 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5be2fe228878603a741e079786669b6ae8da5ac008dbd72f4efcf1ff148e042 2013-03-10 22:59:52 ....A 92676 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5beb2a556c9df15dc6fd3b5d855e6eab7ccf11a0064f3a777bb251664f9a656 2013-03-10 22:19:54 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bf5b57b5ec402961b27693b78b1361b887543f5428149c299e20c57157b863 2013-03-10 10:31:20 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bfa418016f53f11c376982a187f209953b2d1860fe8a65695e6636301424fd 2013-03-09 23:16:02 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bfc44d340f94a094fcc60ebc9932c5a8c08008cd7310d945e0eb4ece98dd37 2013-03-10 18:59:12 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5bfdc5ef4bd982a4a2883a2e17e6dd61aa06fe119519ca9a7b23d43f9656c5e 2013-03-10 20:30:22 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c06c3b022d969dc1ae4f15a06821de6252ca0cd8e94abb22a967b0393879ae 2013-03-10 06:49:38 ....A 23986 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c07951a054ba5a5e0e03a1f652659f8c028789d5a0077ebc328a4e301e213d 2013-03-10 08:31:16 ....A 67216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c0ec3e906f23f8d4c125f6ba0657af56b853e8288cb938260f075a8562f147 2013-03-10 10:19:56 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c195771bf9e4820d8701101910c5f5e06908ccc313966f6135c75a7fc35192 2013-03-10 21:08:06 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c1fde9e0d3ac43a8151dc1f5a2491c0d299f300e75f64fbcaafc895f7b7d45 2013-03-11 01:41:34 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c21f9bf93c8c6ab4c32570364d15888cb476674c0bca4d1c99dc4ddeb46859 2013-03-10 19:28:52 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c2d85e0ed668d9b7e1cdb7cea3e134afe15c20d3958c265a5f0224a6420e6d 2013-03-10 10:08:04 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c2f905ba5bdfd946ada3c5da08037e2dbeac61955035cc19942844b04d5283 2013-03-10 10:15:58 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c364492903702035c9a02158954550978eeb84766681e7b7bbac1fc00beb58 2013-03-10 21:18:08 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c5131a82e2edace3e201597cf1fd69443cfe7da0f7a3bcc3e278cec24fffbc 2013-03-10 21:11:10 ....A 487401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c5e04e7da2e8310c83b2717cffa74807e7df99f18cd705516202b51e934c6d 2013-03-10 07:25:22 ....A 154682 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c640ad25c0ef2610168b68b59c190849a2d3a3acaf9d79391ae5a343c112c0 2013-03-10 20:58:58 ....A 53250 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c6bea2409440e3e3c334f8718183e283a78a9c50bdd57167a0f446d8627c08 2013-03-10 21:45:48 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c6ee654884a4b1395a1c6480d0d4999b4b24e9ac39db59e8753c1fe980fc2d 2013-03-10 19:33:56 ....A 309819 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c76954148ad23250ed3cee34c0a07d9b7d4fe7f6904974fce03ef57608e56c 2013-03-10 23:13:52 ....A 280576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c7834449c8333529105acc6ba1f774cefc92071ee98e28f5ccfc7734058288 2013-03-10 10:18:08 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c798312c174a25c6f185e9c66db518f10cf9da2ee076713f27e189c2fdb7c9 2013-03-11 00:57:04 ....A 150909 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5c7e30c5c23575c686223c602165b9c53944d35efd5e274c45c2d1051cba127 2013-03-10 23:07:28 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ca19c918c086c5079fe75bf73ede94c6ab05f7411eb7c2afc6ecd9dd8feba3 2013-03-10 00:27:32 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ca2cadf4f3e4aae1354db4314969472a5e052b36ca11ceca3af768d6f394c4 2013-03-10 22:31:38 ....A 281905 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ca2cf816165487a9cf6c74430a3e6613e95bb172c4139e420d61eb34f60eae 2013-03-10 08:15:48 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cb77cb46251461243170a3dfb9fcf9ce0f4dbde2a4bb89cf956be4062a8bac 2013-03-10 01:15:38 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cbcaace5a145451b20a2ed06d5cd53771c6ae13d6cb4425c4589e5f7a5f85b 2013-03-10 08:17:00 ....A 2965504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cbee57c714f3e29790618ee12f4a3ca05d333e8563c0c22da518093918fec8 2013-03-10 17:55:58 ....A 181629 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cc0469cf3e32de229f415abe739a3b51ace250d11b4ea483b26dcb6216eb60 2013-03-10 19:01:28 ....A 241396 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cc42f6411aeabe18c18ca2e9499c7d4ccea79bdae80b978bdd9a77c3b24261 2013-03-10 07:36:24 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cd4e063aff1d9159db3cf82911329fc1209ed31f1e5f30a923996b251bb703 2013-03-10 22:57:14 ....A 51568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ce198b9d3d2505244b46c3142bd02223537cb74a0e73ba57678a0012c8a90b 2013-03-10 20:30:46 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ced5aa724a6f57974d4fc3f36fcf34bd90f5dade581c7533d2429209e473b7 2013-03-11 00:24:02 ....A 437760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cfd39aed18e6abd2ca305e1771e0f22b91d6b3624d53414029c9713b4ac3ad 2013-03-10 01:50:20 ....A 524800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5cfd43f46c66592b56052c78559b6815063332af01f36d5bee0410df8eaa85b 2013-03-10 10:12:34 ....A 705391 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d02d331e24732614009433be3152d6d8bb0ed54e70c11ee61e0771708878f9 2013-03-10 22:26:28 ....A 2341376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d0903581d2948154d581cef743bdc0a5f67598ed74fdee90ef74fd87cb9f2c 2013-03-09 23:22:22 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d09cbb719a20b5fd2b38ae0574a9a50b1ed50f68110afcfbdff9b2b2f5fe38 2013-03-10 10:40:12 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d1721bcaceb777b16d288f1d0d1364e6fe9aecb3e1bf3a8a3af21a477554c3 2013-03-10 08:08:46 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d1823ff67f6525957482f956e303e1c6aa29ea50b663d3e475f455cb36eb04 2013-03-10 20:39:24 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d1e81379cca3481b59db9cb84fecea903a483634ab3d623f74ff1addff384f 2013-03-10 21:11:10 ....A 6635520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d24f083ce717b7b2e54194895e1fb1a1bcd859535ee5a46ed9f83e0e15e319 2013-03-10 10:11:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d291654f8b6ab9d93a237324cbb579b456fad94f3bb6d74247b471248ee64d 2013-03-10 19:01:44 ....A 124797 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d38225c586e0b97ddec164940e0cacdaf08af72c8a18c3e80542fb23b26aef 2013-03-10 10:23:14 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d3c98f4d46aff85f8318ba40c5a92883c4e9c605240450145aecc82e5f78c5 2013-03-10 22:24:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d4624698e3091dcf499a7ebc3e09d9ec721d3d89223efda15ab713112e1c8e 2013-03-10 10:09:56 ....A 35617 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d4c88a82538a9677e4cd03bd3cd7e8f31f850b6b0738a814f27d0f3f93948d 2013-03-10 23:46:22 ....A 416256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d4f8a0c47a1e82563146994c7a34c4db369bc76e758732ba15fcdac4d38a0f 2013-03-10 20:40:56 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d5750faa70d2ece2ff84e66bec773d8b5916c82533c30320d4d28cfa7e1e7f 2013-03-09 23:41:32 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d7863d1644d23535fe21103917c9d23d46711a011c017a9a60a71ae8361174 2013-03-10 10:23:32 ....A 286489 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5d7b223f462c3ce0bbaf1bbb91f3cb4e2f7dac670c09d5ab1c3a9bb3f78f5f5 2013-03-09 23:30:24 ....A 155649 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5da24dd8903b7c1f0ce7644ab09ae38ab22bc649b07c24dc5ee6437a5d3bfe9 2013-03-10 18:28:48 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5dc09591cf3ffc0fb4936e0074508c33914e2036de0fd1399456709fabd94d2 2013-03-10 10:11:48 ....A 865760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5dc558df2d2a7a929fc97bc22b55756c8fbcf01bce262484905f669a6b8c38c 2013-03-11 00:53:18 ....A 120320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5dce9821668ddefdbaa4e05a8ed62e4eb660133beb29b036ae3ef9121dfc6d3 2013-03-10 19:11:04 ....A 230400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5dcfbea7d2f258d69602479a1f8029edf76ce662980e4f8a0f075b18ceb130c 2013-03-10 07:08:20 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5dd54ed16ae79546b145cddb152e0c4acb99388c5e7f5478a196d2e95ccd05c 2013-03-11 00:56:22 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ddfb1ad41505ae5bf315625e066de139ebccb876c1a03268c997de69618e29 2013-03-10 20:00:02 ....A 177043 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5de86b55e498c511611e57c57522f5c3bbab0a02bf6a13139ec4e630cd02b50 2013-03-10 18:21:44 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5de9abc86b1c4b3c5957aa9dad945586a0d75493f075e3862963b2675a037c0 2013-03-10 08:35:02 ....A 757384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5dfe653121c0c395048960c9a3a4c54ed8cfbaf34c95fd55e708eb424bf2d13 2013-03-10 01:04:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e007cedc3dff2077b325e895b495e137ab69e16dd2771a6a17c5f059733b8c 2013-03-10 07:51:28 ....A 31840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e01cf72c1148d5b9b682071947f353e2e336094d5249f953a016b935575c85 2013-03-10 23:53:16 ....A 363520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e1966afa40ccdc5a1098c4134f034608c4a284cd112ba08140f3f524e57db4 2013-03-10 00:07:16 ....A 348672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e1b4d0ae827e91ae7a1165414601fb90226b9ac6291dc67c49c91efc56d179 2013-03-10 22:48:46 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e254c0c2674b125c3ee50f07b99eb81edcdd1679c9353422c48efd3f4279c7 2013-03-10 23:01:30 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e4897389feab0138c3aeec16e369f07e963c4ded9412c5bfc03e819ba726ba 2013-03-10 18:32:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e4adb1afbec1e19b0a6dc88c786074ff64f24f92166c1584a527e084b16b07 2013-03-10 10:09:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e621c932fb298a9a5390b13244da54e46e5dfb44597d3e56f7dbacaac41355 2013-03-10 07:56:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e716003e47e6bab5c993031be415c5616eb7e72c7cdbfc8b5fab2e8f661d7f 2013-03-10 23:28:00 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e751880f57bbdb95a887a2fedd8d858340f75d6319144301417bfe8d059475 2013-03-10 00:14:24 ....A 1846784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e95d91df5a273658aff18d3ee4c29a6668f35c98d4706689f63e42d7c72828 2013-03-10 10:37:22 ....A 173568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5e9d6a07a0247f1f4817b92bacdc5d44d72013f374b01006f4c9f57b84d591e 2013-03-10 17:51:26 ....A 465925 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5eb06acaa2dbf6c801c199f029a7c728e9719ca8cf2bce02ce5ae9ea0bf8d9b 2013-03-10 10:35:50 ....A 269312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5eba04365b7ea289c4d3cfd3fbdc2b69efea7415a0c6bbe6c7ce1c6f549822a 2013-03-10 10:21:20 ....A 490112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ed28277395c8df4a94c55ba7ca3f89754e3f0e1029437545a1ed89ba0455b4 2013-03-10 10:09:38 ....A 121356 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ef44b67e7ec273dd4a773db6c1c1813b78bcc956ad09a6dca97418c1c07c4a 2013-03-10 17:52:58 ....A 113611 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5efd89a8ff9bf4f23328c290255ffdd2fae5610d96742e50e2ae2cbfd65af41 2013-03-10 03:16:52 ....A 510464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5efe3dd44f5dfe6f50185513302c5074e1ec27f04c9fc50ff983f527dc38c35 2013-03-10 22:59:28 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f09fd031df261d2bf7a2a391d0fa113b197aa12f24355e1a60233ac7c06d34 2013-03-10 20:47:56 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f0fedfc8a5090aa31a952ed5361755de2147ac7bdc2cf93208faa4fbcf6a1b 2013-03-10 01:11:28 ....A 43573 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f113c037c24ae6ac52741f1e702dd75f6a7d4dc116e2b5c98cf7655a10ee22 2013-03-11 01:31:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f1280a7f8083c21568ced04666f918073550b4766c2bb9c96d3360f057734f 2013-03-10 08:47:22 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f2be0703a0dcd80d864d73d576cbcd7aff90f11f180c3d086f3190b3059e31 2013-03-10 03:09:30 ....A 20848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f3473389851336d1e43ed892bdbb1529775863dd622bae3e145d64787440ff 2013-03-10 18:00:50 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f374647a1310f0af7995283aeee3f0cd6b80171c30cd7e5ad227c96cdc2130 2013-03-10 18:37:06 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f3d12cfa774d74cfbed4b8df6e15a607cf2465000b3e8043ccc6b39ff8200a 2013-03-10 18:06:52 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f421486e3c03378cb1c36a0eb1724817c6680ffb375ec3d9b26e028435d776 2013-03-10 10:12:02 ....A 1215954 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f426e9f6d324c932c689b1bb3423439d35fc5afe28a77d7381f4028c0f8059 2013-03-10 20:53:44 ....A 779264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f4b0942454087b02efcfd0992f9ba370897627e333ae7a08d9e3467b767f81 2013-03-10 10:27:54 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f4c763bfda27f5775eedc8e7d7decf83547e2c6e5882e9884106a84393f02c 2013-03-10 23:36:08 ....A 315463 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f617d5bfbfff56da7d19c1de28dfcfe85090741e803e5e22f3803fbd417dc8 2013-03-10 03:17:02 ....A 71299 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f69ac092690f8672a6ae2825b39d232a94281ddba07b06b78e14c2b37ae20c 2013-03-11 01:35:12 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f70df9a80ba89a7ef840130dd5f7d2e12ea2fb4f98ae5e6197d9c68adddc0f 2013-03-10 17:56:00 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f77f8b2cf17eed7e94cbf1f29191ac959eed2005ad9275e97231c0ac38a23d 2013-03-10 10:35:08 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f7d16db343d2b41700fd4f587971d5319ce2cc1fd3ff6c3c35d6c2e1e31fe8 2013-03-10 08:48:16 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f8200fe762c347e5e02869106413f58cc72a8c1faf851ba010d4a632d0b593 2013-03-10 10:13:58 ....A 1126912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f82b4dba478882bd4722c0d2713f24c408267fcef8382b6e84d86f2177b674 2013-03-10 10:21:18 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f889386b72677660d14e37ddd05b2b2e624ec18a9ba00a1d6e919f2d527340 2013-03-10 08:49:44 ....A 33057 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f904288f24dadb58512cda766a82a6b640edd0d196f6170c77c5efac73dfff 2013-03-10 18:27:56 ....A 188946 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f96c6033003de46e558a78685c770194649db1327139175a2f036d3b6108c9 2013-03-10 08:51:30 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f9a77b4af8ce7b5d4eea95a31851406d0ab39295f6b1b244239d08177eb78a 2013-03-10 18:06:32 ....A 114896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5f9fd7b5b4120ea9e71d0b7859f9fdbaa921eec03d406583f54a9f147676afb 2013-03-10 20:55:56 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5faa45beed64c07f12aa6bdffcc92d530f2ede2a3b6c60b431dfbf6f6a79816 2013-03-10 07:40:00 ....A 348735 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5fb690934176f462d470553e99e154046cd40b8b5f2d0d044b2d86250a82a02 2013-03-10 23:16:24 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5fb9674ed097fadf8049b6920b1823b3195ad58526a197be0f6088fe9bdd008 2013-03-10 20:29:00 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5fbea6bedadbd394b47727fcb16694b8b3089283c0f853994fe7dab90f28ee1 2013-03-10 10:41:12 ....A 2032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5fdbdf4c9540f5d78a0f24b6d3a46be35248987fa47a308a3e05e049e20668b 2013-03-10 19:05:20 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5fe4a1a822dc839c60792a5371e3f9124c2d570ea4036c8fdcd09fcbe88aa8b 2013-03-10 10:08:48 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ff09e94172104e47f5dbfd9792be3978c5eca1b1005b71c9c94a7fe4a073af 2013-03-10 10:09:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ff1283efd79a33b0e112313e90616b40521932736a7793f6c8a93696362e35 2013-03-10 20:37:50 ....A 37892 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ff593fca4a5544591c6274503989f1b60beb51d84cf72444ce75fc95bae4ab 2013-03-10 20:26:46 ....A 196096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ff5adff75b6580e05a290b863820db5fb25cedd0da61a2a0ec3c9b84ab1254 2013-03-10 10:38:52 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ff813399f551b104baf69791cdd2b97313da945a881ff823e452e3759e31c3 2013-03-10 07:34:42 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f5ff9dae3478b2007dac05e1000cde96f4a6f927d0cb2e1199372731dc8fd2dc 2013-03-10 21:06:26 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60066f4e1df8d71289376221294042634125c9762a4cac63d72bd35514fca6c 2013-03-10 17:52:22 ....A 53264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60148e820f3c711118adfd3c1d5cbb753eaa6b2baee596c2f69ec4b6af5e46d 2013-03-10 20:16:52 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f601610968196dd0a33318d4cb456fee559053b0112e989380023e43f08b080b 2013-03-10 17:49:26 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f601e076c0e0348048f4d40fee5cb8255d7ded2bd00064f3713bb87fbb9b2e99 2013-03-10 19:09:14 ....A 181760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f601ef923f048156ecdfa7c36acdd4446ab6cd6aec54b674d156025a311d2d42 2013-03-10 20:44:26 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6028a9db0ba02daf429538bc8f05cd0ed89c98a13f72e54a68e7c6791d6a272 2013-03-10 20:53:14 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60293d80058890022ac187595add5384c22c2f3f1e12ac9b7f7441b41ffa184 2013-03-09 23:40:04 ....A 86798 Virusshare.00043/HEUR-Trojan.Win32.Generic-f602a1b73dfb6f4f3321a688a23669da180dd9defa342ad128abd07f882f2716 2013-03-10 08:50:02 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60445517bceb36fdff09f3fd3d2c4f7c0145637dcd1270cfda870d710ee1690 2013-03-11 01:07:50 ....A 4865024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f604edc8c1bf5bb8ecff2c60277821dfa36e2321c52f0593330ead2f0ad112ce 2013-03-10 00:03:12 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60552ea34019037b2973c50d18584fa311e09f2c6af6b53b3c8ae69d9e65458 2013-03-10 22:21:42 ....A 35997 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60654fa372e26a9c0e9cc7b1637935ea7bc385dfbe6783f74a1c34273748669 2013-03-10 19:44:20 ....A 268751 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60760fcb52f22553b8538b05526c42300cb584df1643d72bf6796d6e1dd644b 2013-03-10 19:31:12 ....A 1064960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f608029f8c0af38cb2a379b601015fb4f983b332f1f4b8a06dca672206c8c150 2013-03-10 18:42:22 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f608129635aca0a45a28b02e90190c715bfe922edddf16d0722a2bd425739e36 2013-03-10 22:30:18 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f608365fc1d43a2e40eb2cd541e93b44f9371a96da438882ad84a75ef98057d0 2013-03-10 20:05:54 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f608594ad24f51497cae6f1a46bf29a5bb0b1d8fd12ed891853e92cf5d3a49c1 2013-03-10 00:12:24 ....A 1499136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60a29762a33600d0928658166e271584e1f22b4dfd3c9553b9e6a7c5e519a83 2013-03-10 19:11:26 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60c5fb3020d40dda4b90bd1524d5d4bc5f02d2b40e49927fce88bd61ae3ba18 2013-03-10 08:55:52 ....A 1789952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60d6a5284ecd45ecfcec13051b8e4159e747bb8a807a1735e63bba63d8765fe 2013-03-10 19:40:40 ....A 112409 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60d74486acfc6c7e50b2021d1a00d98f9e8664f3db91ae0c54fa5b698c58b76 2013-03-10 22:56:46 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60f237918a59bfad7f0f6eaa90a2e0d30bf773d3ef33ae1573a3c539b8820d8 2013-03-10 20:34:44 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60fde3801835a7594d04b483b31b161e2b42f40b6c8553a2f908fd3ce1d62ff 2013-03-10 06:59:04 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f60ff0a29ca25d9e30030685be6e77255752b830988a64f9bdc6203bcacec365 2013-03-10 23:08:50 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6105206f29fe68c7a4c54d4163efc95f29b07366620aa2c10b7c92adb7a39be 2013-03-10 10:14:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f610a9714ac8e1d9c7f866c7eb209f8ddad697172048b994ba3f6329586d2b5d 2013-03-10 23:28:34 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6117749508b0e502c102f7904062509a3f35f8586a03202cf2fb873688ac61f 2013-03-10 22:49:42 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f611c9c3e3f538cdea4094485a6a229da7650fe4272673acc1f685964908c911 2013-03-10 20:50:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6121830242d632453c28474f52636495cc33fe27e4c1cd85d05892aeaeadcbf 2013-03-10 20:13:10 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61268af2d53fe0af7a1b0eeae47b4a88a478a2e4b94de6b8ebe0a82daad007c 2013-03-10 08:56:42 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61299d9b5611baafc52b6fc44a7fb80dd68b6c10b04d6d4b97fb1e97bf7f771 2013-03-10 23:42:08 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f613373f4cd6297c8cd0272706b98a842842e1e01af4e0a83a2ca1d8155aafc9 2013-03-11 00:03:54 ....A 94212 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6139d72ca7ea05bcb031ba66ba7b3327312a6093417e0815df5030ee529931f 2013-03-10 00:17:22 ....A 72416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61435898b3da42160d038c0c51ebfc11c1e24e83ec92ce764a7ffd331469db8 2013-03-11 00:40:14 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6151bb5bd0f4cb2672aaf2547fbe30db9aa9b6663a2d9c7584c5a65db26d7cb 2013-03-10 08:14:40 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f615df35996cd4086217c4255314789ca92e321abd8129dcbd12f441fef0bdbd 2013-03-10 00:38:22 ....A 206001 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6160344b5b9459f6150387b43ec104e4718724f88549a62ad3913dfce80082b 2013-03-10 10:10:42 ....A 327138 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6165487394bf5a6c706aa3d1cb690054bee54172b6e59bcd6d6363814fc2b4e 2013-03-10 22:58:36 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f616d1151556dda09df3fd17cec4509f2c6382836b3db56c9baa270fccec11fc 2013-03-10 08:48:12 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f616e0cfe86b99d6367878133c04c0b65e27a2388eadb198c5afe54df3f768a8 2013-03-10 10:20:40 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f617c6790f83d80ce6ed8618a5e2b4216e2020cba8464f00bde0819bdc83ec17 2013-03-10 20:10:56 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6181cf7cdcb52a6ef453950e4eaafb4aeb2811f542a5669355d19bee104ac2a 2013-03-10 21:12:10 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61a56fd81b2cc08cc36ea0ffbc08bd137e5e4a871acdbaa6b21e33f24c64d00 2013-03-10 07:32:58 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61a6f6a409d54956a1f1ac05aae00f90ac64fc57a6e8098d246747a1f858301 2013-03-10 20:49:12 ....A 888320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61a89fb9f55edf078864402f275c9a9cc8bd8fe0de16d3e896d0428c00ac41a 2013-03-10 19:37:02 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61b95c2b1865532b219cb622787a69d944a0e638e7b5c4c702ff0f7fa88eb73 2013-03-10 20:48:48 ....A 79195 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61c698456394e23845f522aedcdcb21d099af9f634f2407040d6370f938afc4 2013-03-10 18:31:02 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61d60f54a74e91c0edb95f08f3e73048c20a61c86785f8bd6619a8b36d6b884 2013-03-10 08:48:12 ....A 5407744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61d7c21b7f6ff2fe4d74818b7c8357f8eff428274037b250e9ea3da7533e836 2013-03-10 18:14:16 ....A 255822 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61d7c6628117ebe52ae5a4fe7d4e73b92adf68885b5b39d005b80b40bfa8861 2013-03-09 23:14:40 ....A 455680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61e278aca44a89de8104a69b15e9eec45995813253d270670ad035d254af654 2013-03-10 10:11:56 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61e35e7c0f9ab9eaea301cc9dc8861594059ffec4a9774462fd82e3455679cb 2013-03-10 18:29:04 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61e4574be2e80f1168e330d43f5dee67992cc1196f13291428e71902dc9f56b 2013-03-10 08:48:00 ....A 229888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f61f5110b03d2a590072bce37ff1681015673c90b750b16e939b43c6d9067d94 2013-03-11 01:13:32 ....A 794624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62021ec9b4e4d33aa1a300d8045e13871104b5ee0d61d70ba3cecb9bcf6a9fa 2013-03-10 20:30:02 ....A 270792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6209ef08706c5af7d079e3df30b7fe70926e6b4ee6fb9fde8c6a2b7b5f19328 2013-03-10 17:52:42 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6217e22d8b55175e6dfaaed1ed806f89ee5c76682c77e27ee7125425739e9aa 2013-03-10 19:50:26 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62199ebbde072fd9ac7d888f127672981156ce8b7bcf4334eb0201553cd0ecb 2013-03-10 20:41:40 ....A 4316672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f621acc406859bce356958bfd08053d0124e6ba41dec20bf110a282a3194cdda 2013-03-10 22:49:16 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f621d0d4806466e59719eac3b806e314ae3cd96fbd91b22cdb4e2476c7f7db94 2013-03-10 00:39:30 ....A 461791 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62314468a9ce08a3fdcf0ef28570b148a1b9fb00e7a0886fb23bb13891d76b8 2013-03-10 10:38:42 ....A 883200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6244c2f71ee2219247e2abae774f6feeed1fc2529b4bf0a9a44b1c145744a4f 2013-03-10 08:51:28 ....A 49156 Virusshare.00043/HEUR-Trojan.Win32.Generic-f627bcadcb346e0e66c7da1a23847a8c57fbd0bcb8231fbccbbdbbbe1bd42059 2013-03-10 10:20:24 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6293c5d67bb94c47c69e60210fb19a9fe685dc40d904204e861dd293ac2ba39 2013-03-11 01:52:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6295c77ee24e649740a1b2b5dbe4c422122f5b4a40460a775ff0265204e1b15 2013-03-10 23:16:34 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62a5ecffd4a63767ee723adadba3d1b13cb8ed8f5f9edf6912535ae13701cb0 2013-03-10 18:09:46 ....A 267776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62a7e1a99e308d4a9cf400fabf729519a4e879e20ed213065ca54798ddeccd7 2013-03-10 20:33:10 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62abc5c89bf4c43913d6dfc38aed26587911d3302dc9c6d8c63c1dce534f984 2013-03-10 20:12:00 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62ad2586260a9927aa4fe61623c486740b72887cf8be769388ff3819b5a7068 2013-03-10 08:37:48 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62af4242fc68961bd0e9a23ec6a18678d2e5d61e4ffcf5af46f109bea2902f8 2013-03-10 08:51:46 ....A 1589760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62b1e20669ea97869eb14ebeab3871c4160fdf57c3fb0798a545e006bdae8d4 2013-03-10 00:04:30 ....A 598429 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62c2f4c9cb8e10e7d3438f50789fd194a1d30b5befe350e837d984fd7e1d54b 2013-03-10 00:03:36 ....A 32126 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62c68f5de5e850ffb03f79fbac89ff010dd653fa91a57e983108a7ac34efcad 2013-03-10 07:59:08 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62c842bd838c9ff7b012b14a28eb6f7b5485cec2beb56bfa36f2951b3760a20 2013-03-10 19:28:52 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62d61070511533d61628c3b29eda2ef2898384d973d23c4353cc1b7ee646e0f 2013-03-10 20:54:14 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62e2be28b886ec317b105a690066eb68a276a6840cddcc95ef154ca897a41f3 2013-03-09 23:43:12 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62e413e7cf1744c5c849d2eb127e5bcd0d97148aa6f2ecee612983f5490034e 2013-03-10 20:06:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62e55ed6c7de9f9830b6b294ebfdf26c0e5cc2997f60cc415532c33e6120246 2013-03-10 18:50:32 ....A 386129 Virusshare.00043/HEUR-Trojan.Win32.Generic-f62e8ce784d9669114033a78a64741f03c21052a7fe3812434e83e4d975f6a18 2013-03-09 23:52:32 ....A 1656832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63095bd8d54e8e5889fc67ca9467591d4dde5812f65ce6741d21fd17b37d119 2013-03-10 00:18:40 ....A 6729533 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63122ed1d04ee1c5385fec14d6144aa0cf44b61125e165db9b6e61c9a337c12 2013-03-10 07:16:52 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f632014bdac847c1ce3cfeedcfab7ace2ef3ef2af0a94dc7006028322ff93dbd 2013-03-10 01:13:14 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6327a3cfa03ae7d3167dfcc0f13d133bcea402681cd568e88148a7ad10cc1b4 2013-03-10 22:26:58 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6327acb201d67038361626d56e725e6e3f006355e9e74e851472e4e5a5a84f9 2013-03-10 17:55:26 ....A 199680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f632cef19661f154e7334e9e804066755a6c9f63a361fc56d833882c677ff149 2013-03-10 18:05:18 ....A 508928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6350d478185edaeb900d84a66a185f3474a1772bbfec76be532c02974c9a0a8 2013-03-10 23:30:44 ....A 142336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6357a32e06f6752e4541149c35d1b418c31471045d064f98ae921d4cdfb1360 2013-03-10 10:32:02 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f635d70f39ebc234ac199190ac31f29b732ed38548d1273a47e2915876cb8ca7 2013-03-10 18:56:00 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6363abc00506266d22718083746b8022b5ab6bcc99448a9f19ab3b8aa0796dd 2013-03-11 00:54:42 ....A 132224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63692f1b6187e9304dce4000d973f99ee51c9d0ebcdd2b91f99b4473b9e39ee 2013-03-10 20:31:06 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6373f2c9cb08f77852f6753aa09ed7104d48292269df1e42542a7fc7af18d88 2013-03-10 22:24:00 ....A 808960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6375a268f8df079343a5ae7e3dbaa8e3cccc02f20a76642308f247cf0fcf06a 2013-03-10 18:33:04 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f637e1046715062282b71cc281a07c5757042eb2bef25e69e75354feca206072 2013-03-10 23:35:30 ....A 504320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63877b12fe71d8a6a9f5fa2aeabe6972a93045efdf63a55b1f99b1e6ce77f51 2013-03-10 07:04:02 ....A 335885 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63899b491f80b88fdea7ff46ce50630fcf484f0597d988bd41c073a301670e0 2013-03-10 00:04:38 ....A 74819 Virusshare.00043/HEUR-Trojan.Win32.Generic-f639904ce0d72d592e225179916e93450f89a2c55c1c82b2b0950438cfa89795 2013-03-10 23:35:34 ....A 330891 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63a258e2c68e4aec4b36e85be3883dfe962d29674e72077d50a8dafc990bf23 2013-03-10 10:38:30 ....A 383709 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63def4544d605e77697d07b833e977f8aab0882bf229756660ad9fb61a69565 2013-03-10 18:28:54 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63df192bd5e32f61d98270d9ac1ac73505cef82db9f356338b65aa6ec3a2d44 2013-03-10 08:46:22 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63e0c8ec68411ce162db7fbba1fd2632729e93d6fc79de9cf6989b42d1732fa 2013-03-10 18:20:38 ....A 38970 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63eee7092dc995fd04af121fcd6e7dde95124435382b559619b124a6a690bd7 2013-03-10 23:32:48 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63f2bc92163b443b726b0a4ef4a92ab52b1dfa00721f7496d59d0ab3381de21 2013-03-10 18:33:00 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63f3e3a779654eba004a94fc109f9b29cd28de06cc457c572726ff9857edaa5 2013-03-10 10:19:06 ....A 115208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f63feef02a486878b4f55af982a74de9cd377e39530c02eb728577c4352f69b6 2013-03-10 20:21:20 ....A 274673 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6404b165d64fbba1b5f4244372047474e4c06b85efef9205242fe762c83f95b 2013-03-10 19:39:46 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6407e3ab464195928fe7c51d6fd8f07dd3a5c85869619ae23766abd7bf3abf9 2013-03-10 18:00:08 ....A 14149 Virusshare.00043/HEUR-Trojan.Win32.Generic-f640ed921145db6175e831baa79c6b3a14b8842084c081d396df528a280d2c72 2013-03-11 00:29:50 ....A 40928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f642276bb4e377c67a04601231e95c3ed1ab18a68949ed560006df7a443f9bfd 2013-03-10 20:20:42 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f642b154571e01e2a0f334fd541b28579e14709a1cbdbb4a21832cfb23eae4a1 2013-03-10 07:34:52 ....A 48896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f642df293bfc89b4efd11b7dad80b2b014f4d365c2ef636b7f5297cca2b5b408 2013-03-10 08:49:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f643512292844b49e2158d29dddd36c692cb78996f231d7bf971a980ccb1d68b 2013-03-10 10:07:24 ....A 388608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6436cd34e239b60a3fcd7fce8982ff0b64832f2d43bc8e46bab62ab8af055bb 2013-03-10 22:45:38 ....A 1578519 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6437a975e460a82a515706da09a6841e850fdce57a85661fc52a1d036a832c2 2013-03-10 23:00:16 ....A 196989 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64423baa567cec9e0c53040bed73441ebb32c2dc4435c8d82d76ca8afac2589 2013-03-10 21:12:12 ....A 175616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6443386b9d1cae3b857215c868ac920e4f48462a7a1e607545bd35e2c523b84 2013-03-10 10:41:52 ....A 165376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6447d0e12ed5cf5027fcdb6affc5145d6a6b5904dce0bec4093152b8de24861 2013-03-10 20:04:20 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64483d42cfcab94d1e3a8db55401caf75a9c07a09ef9247ff7d337d3453cb04 2013-03-10 19:47:26 ....A 346000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6471861b10178f602ecf934e001ef8fd9ef8b50b62273c10210e6a7d387833f 2013-03-10 20:47:28 ....A 521888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6492c59307c047b02e52df2d357fd65f4a7d01fcf116b011cee5852e13750ed 2013-03-10 08:18:48 ....A 2343096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6494d428ad17a1289d82fc5355069eec53d9a60f3220fb12fd6f21a5a38af89 2013-03-10 00:05:34 ....A 65437 Virusshare.00043/HEUR-Trojan.Win32.Generic-f649915d5043e6dbd030f275ac2e02c1565399fc5b27ff14783a93a1f59568e6 2013-03-10 21:13:20 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64ad0d37629bf16f81a4d24ba6fdc68ef4d1336b3b0f2582f2f6a95e3a46366 2013-03-10 21:10:52 ....A 270111 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64af695c6ef5722ccaddfda5e6debf92add8c663523dd0ff3a3b19f23ac4233 2013-03-10 18:02:34 ....A 762880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64b3807475e195839d5c775743303bb5b77262c2bdbbf5866a3fa349cd3053f 2013-03-10 18:39:02 ....A 40816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64c537dcea2140b2a0896687b3b1196b219696ca853e83c7dc0511ca20e9bc1 2013-03-09 23:21:56 ....A 977920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64d009f18c0d9287dad0e55b73914c8f49e0c90bee940c9b2b410b8cd3e8f9e 2013-03-10 17:49:22 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64dc69cebffcf4f58c0a11ae72e52d030a5d6b6ba2e934a1c896e8db30dca0c 2013-03-11 00:05:18 ....A 474112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64dea23291c5c9c9379ae08a19fd04e41a08a75b0cdbde19a816b8c274d4eca 2013-03-10 19:47:44 ....A 1243648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64e1865ae543aa1df71dc0fc87e354174addf2b6d0aacddd6b9a4c8d7e7818b 2013-03-10 23:47:16 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64ee0de56852e9c95a48a127883fa48c75dc93a63f0b58a8a1f962e98099a62 2013-03-10 21:21:34 ....A 405597 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64ee2a15723fff5b07f0e3c753cb595b86ca2c9896ed5036e68896efde67d3d 2013-03-10 08:20:20 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64ee4596eba56e3d101cf56f3165809815d674ddd2c0f919133ee0afd94b0a3 2013-03-11 00:00:04 ....A 371069 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64ef987123ffeff43fc9d811a756a8420085a3413e9abfaf410cec38a9ad4bf 2013-03-11 00:36:42 ....A 303597 Virusshare.00043/HEUR-Trojan.Win32.Generic-f64f0f6e2ebf8d7cd736285511d99923814d7bc0dbc3762e3c4e740e68d03c85 2013-03-10 20:37:40 ....A 172544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65000b5a3749c932cb035e36e60540ee327db231afcf763832b63cfbc28543e 2013-03-10 19:05:18 ....A 1565184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f650101db610db781b683016e93bb183f907df88d357eb3de9658863479f7a08 2013-03-10 06:44:40 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65189a34c0f6eb5abd9fbf652c5697d8e43e2fb5dd700c50c990fc86bf3883c 2013-03-09 23:25:26 ....A 98820 Virusshare.00043/HEUR-Trojan.Win32.Generic-f651d67fcd177749f2455ed720b3cd4650899b2555035d9cee966ab0c488b536 2013-03-10 10:24:28 ....A 902664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f651fe177d9f4d5346069a30d5558530ce87a56c7f9f6b461db40e3787e77d8b 2013-03-10 22:31:46 ....A 62524 Virusshare.00043/HEUR-Trojan.Win32.Generic-f652d26a76e464e6d6f8af1c8f63aef3c00918663f028466de66239ed90825a4 2013-03-10 20:15:20 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65450a7d0a391368f26daf4da2651d10c8b01b54010cee471176be5ec8c62dd 2013-03-11 01:33:24 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6545c5ded6c5a8b25c2f81c6cf1f871ae2a05323e9d0b9871b74f407fa4aa75 2013-03-10 10:24:40 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6545f120011904477d1fe73bfaf4ececb3b500c63c917084e0c9f879a201dcc 2013-03-11 00:56:00 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f654d7b6a27bf6bd4425b606c5cf8958d595ba636058642cd0ac0f7dd272e8e6 2013-03-10 10:33:02 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6555f86979bc2e39120ae770c51ef63e39d29abd70038ac8ccc3607fea9ad93 2013-03-11 00:05:50 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6563b3c647f354eea67acbc0706c280e68d937a007d52ea1aa04436c2f88f54 2013-03-10 20:23:26 ....A 350754 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6564b4410ab8e43a118ec02a0b71d2cd3fe0b711d18f097ca3be74e42b3dc31 2013-03-09 23:45:40 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f657c32d27ea2ecbf0bc1d0f9e05986428e28ccc67e17f81398ef4c3b56ae95a 2013-03-10 23:18:48 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6583e40eb0265749574514978524a5097cf731af90357a67934b5bf111d1d42 2013-03-10 20:08:10 ....A 600562 Virusshare.00043/HEUR-Trojan.Win32.Generic-f658dac65966de19d7bd8171005e5565e0f36d7159ac4dafd62e8df7d0f863e9 2013-03-10 07:13:20 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f658e278fabb58f9125ded06d4251d82ae634019406382a1977b37cb64d70f8f 2013-03-11 00:20:18 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6598b7d44939219df8946f16566f6f6af487032c950ce6aadd21dbd32ab6b3e 2013-03-10 20:47:46 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65a84ec3b8a1093e57713d5444ce30f9b3efe86341931bce83f508ea9f6be19 2013-03-10 17:56:42 ....A 311053 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65aff9dfda8dce3645fa31b09a2e39e6d226df54bdbf8d6e53925724929763a 2013-03-10 17:55:16 ....A 93724 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65b2b77c11317c56bc081e226c2f8501c1e24a5e40557a6eafd1cbc457e9b70 2013-03-11 00:42:20 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65dfae735cf014211af6a1e81eeeab7d0b49c5d85e087f468845e57db5d3d55 2013-03-10 20:00:02 ....A 486912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65e6c830e56f8651adf693e8e318cd7e92233235cf4921858a6dbcb4a18f607 2013-03-10 20:37:36 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65ff39cef4058d35f6927958f101aaf6fc335b2771dee552cbeba25c5f2950d 2013-03-10 18:00:38 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f65ff91954e5c56d557c1e53dfd08a3c1e1e934285ce712d9e5d3415bb0bbe5d 2013-03-10 07:00:26 ....A 1024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6600eb41d63e04b73f234781f3b27f1cebaeac621d675aebe888a4eee6a65a0 2013-03-10 06:53:14 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f660115d64cceb96330194cecc80bc7c5d94ea268b32bedf659d07832fd84605 2013-03-10 23:51:44 ....A 313814 Virusshare.00043/HEUR-Trojan.Win32.Generic-f660636688b20cbca3bcf4173be67b401c34d8b854ddd4e2702d1b11232abfce 2013-03-10 18:46:38 ....A 258534 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6606670dd92da5692fb9f97c23bbd3002aec17579bbf90c3eac3f612b0b50e1 2013-03-11 00:31:06 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f660fbb997fd60a0b101c4716406e3ce32fa94bcaef1d2268b92c04c53e3fe58 2013-03-10 00:01:18 ....A 860160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f660fbddfc81c7f937cbf02f4754fb0046b4df422a4477d4f4fd6ee1cc944ae0 2013-03-10 19:01:28 ....A 630784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f661018bea8a74af9998f86fcff4685718c97862c0020efda7c8b4286e72a6c6 2013-03-10 18:28:26 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6619b4336a183923d2acd193aa05aa506fac24400d6416df608254882825ea4 2013-03-10 18:39:28 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f662778e6c839162027b6a8c3f894e95a5bb87d33c90779b35e850cc551f3558 2013-03-10 10:16:44 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f663a8d299da373c00408cf13213102eb89d4743cd5dd6f0a008c64af6be47ec 2013-03-10 18:41:22 ....A 361599 Virusshare.00043/HEUR-Trojan.Win32.Generic-f663e35a4408129b8c562f5ade8d77ca3f89c4b688d0e394277e29e96703bb0c 2013-03-10 23:49:20 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f663fcd78602007f0dfb4520c80c15942576f01a6a51dd6dc76229552786b354 2013-03-10 20:20:04 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f664d52ed7371b8182e4e824bc9713fb0f8a07aedd165792fdb7fd74be464c0f 2013-03-10 10:20:40 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f664ff30fb696dd21a8a8931589888276313d5b0c75e46299520a345825da3ee 2013-03-10 18:55:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6654042d05809336a484b8f9e746d04ffb223d6254ec60db419fb8f9c5381d4 2013-03-10 18:15:00 ....A 81422 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6657ac688fabf67ee8b8f741cfec356087f64e37b5a5f4cd257712a59994fbb 2013-03-11 00:11:02 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6665ea5c033168e135f0602391de94e1868d5403d8a70e58375e0895888e5da 2013-03-10 18:44:24 ....A 490054 Virusshare.00043/HEUR-Trojan.Win32.Generic-f666907cffb5199cf9162439bc01e9b59332df8990924da537de0f3a8c680d9c 2013-03-10 20:37:48 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f666a3a80f13cba930d9e64e4cdd688aada32a9b21b40985d6e5f722072c66de 2013-03-10 23:09:14 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f666df0a214a67e1ddbef0bf90b3013b334c840418504d422866304882b6a813 2013-03-10 20:58:16 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f666e722193c2e42c7ce27eba230df825726738b30213bfbd589e86e90216639 2013-03-10 07:17:02 ....A 101888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f667840142e3dd6f89bd469b508c845d067f072f1252c72e9d935fe5cc522e9b 2013-03-09 23:41:10 ....A 330496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f668200947d4251945d38ec745dcc76c13aa6b4c8f0dec0af5c726f198ed1dce 2013-03-10 18:34:46 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66a4c6346779dac0ecc20dfa5c78e5eb7edf7002bd5dbdb1901c50fdee4f116 2013-03-10 22:44:08 ....A 104345 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66a9a2945d441e9c1d39131e432b5d8b74555416a96cd300c9fac1b28982414 2013-03-10 18:24:00 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66b1d771abf600b87cb13b7395bf4ed9bf1d7fd07fffa9b73f54c4e0cff5460 2013-03-11 01:02:28 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66b8dfc5a9355c667cb5a82bf73a9216e5a89eb2cbac77e35ae002dff3ce504 2013-03-10 10:10:58 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66b956ae8489a0cd73be05958acc47a1e763090aea5e1320d32336ef2659e34 2013-03-10 08:10:22 ....A 23147 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66bf9cf5cffff3d220a88e4d3181c3d7ce55f17ce24dd48b5dc0f300c1cd7ea 2013-03-10 18:01:34 ....A 38016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66c65250b9189cbaf98e05b3a3165c17f56cceed9d1ea1f4750223343288de3 2013-03-10 10:25:10 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66d47cc821f575b9eec19514f9598db68b63ff1165617e984f2852979ed2623 2013-03-10 10:07:18 ....A 2276352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66d53c9d6cbcc45c3a967b2a4cee763cd89dcb9def16be18d08e0756ed54349 2013-03-10 20:00:24 ....A 242176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66e27c2cda83732bfe65fc6815af345d4b1a69021fa20ce1bd15cb296d145f6 2013-03-10 23:20:50 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66e2cc03fe1969af0f0a30933374c727140810e0079fb68ace64afbbe542e64 2013-03-10 17:56:48 ....A 147968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66e7f7258b05da5b23acc6ca64938d04e6bceb044342096a5879d972c5d1fef 2013-03-10 18:41:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f66f9717909c80ecf3b9a00f077282bdfd24451283d2089b8d05e2b226e9466b 2013-03-10 00:57:08 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6706b753a0a521c7e3ac9d8e3e30bc65c9b994f04a25e2cff45d5956c9be1a8 2013-03-10 06:29:38 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67107611493e6c285acdfe0ced53d99ffa077a4820282721b598f87f723bb26 2013-03-10 07:41:20 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67149cb3b317d7fb24c31502c2d69640b9030bc8c21a0d1364bcab5219c39da 2013-03-10 10:21:12 ....A 103181 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67167f247872ce202317bf678b867c5019e9cf4ca99c1b411975bcab2634f93 2013-03-10 10:20:08 ....A 2723328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6721f79e2d27ac3f6dcbcc7a426b21bd362e1bd0cdbe9b1adae54db5f99395d 2013-03-10 17:57:18 ....A 70208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6734bd39dcf47b5eeb656c11b0775cad1977886d07861a9e325022bfe230e16 2013-03-10 22:18:24 ....A 795648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f673584f78782dd048fc7d06a32e4456a97471cb1915293d1882c4297154a18f 2013-03-10 22:57:26 ....A 138752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f673ce5aa53545d0477119b2b77d5f0e876c6486f1c5f7f8050b7f207865b667 2013-03-10 19:55:12 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f673f873029c9fe6891bc4109b579b7be548d9d85b2c7e826c56228e827164b4 2013-03-10 10:22:10 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f674b0aa1f2eb8aef425d288af60526155d54325ce95c5d2039b84f47bbd7e0a 2013-03-10 19:32:12 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f675362027e31bac3cb524c93802c38a6601cc5af00e47dd9a4b0e70c9e1ee22 2013-03-10 08:48:36 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6762853767e3515edd8bd08efd970da4966fd8d5f8fbfba1d7d63deea183b74 2013-03-10 22:42:06 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6767f6b2def2ff5ac329c336b8ebdb87fa4e27dce821928f841f621ad57b92f 2013-03-10 10:31:06 ....A 434177 Virusshare.00043/HEUR-Trojan.Win32.Generic-f677db4003b0b1648cdd61340321ed758155947075ddd4d5678298ca02ef418f 2013-03-10 17:52:24 ....A 327568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f677dfa5b7337a434651d66a1f1a5a47e66e2c8ae97f579298142778b951bf89 2013-03-10 00:00:04 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f678520d31550271792e88d24fec8ac6e37157c79eae12272b4c4ab22dfceea9 2013-03-11 00:30:04 ....A 260096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67873ec9db5d6f18625c6ad801d69e13d3c80ca74a00dcb25e896e8944db75f 2013-03-11 00:48:54 ....A 37260 Virusshare.00043/HEUR-Trojan.Win32.Generic-f678ecc5d3cfb8b12a90befe453e1b7da88a3abbc71bfcbae2573a0ed21a05f4 2013-03-10 20:56:36 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f679d4c4be1df7d935c0344e18f244acff48f04a21eaaf4bc218c166bbf8a81a 2013-03-10 10:39:20 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67b02f9b54f2dced8fca6d948d956c9911f1173c9399787f7dfe6fce98f65b6 2013-03-10 07:48:34 ....A 793688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67b1e6153f58f0e8580846fc9ec9b35f21ebd13d5381b50c673ea7e2a32b904 2013-03-10 22:53:00 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67b26d7f4dfbe8e66d6e7eee63ece38df73f502671acdf2c26d26249d381008 2013-03-09 23:23:02 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67b51221f6f3c110189b0b51c23f5d58331083cf8b74d546b9c98c29d99d467 2013-03-09 23:16:36 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67b944f1ccc49168092699d42b894dec9c57ea265e2a72a3c4a552b677b5c7b 2013-03-10 19:46:26 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67ba00d9ae5a7b0eaadb6d5145a5872083ccf76fab50cd8cf8d40374eae1c98 2013-03-10 19:30:20 ....A 435211 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67bc1009822b0b29c70f71e9f254728bb9e791f5289de6ef6912f7918abe70d 2013-03-10 18:39:54 ....A 742912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67bef51ae87190f37fa001e7d8173a8369ecdabaa87964135b17be88b512f18 2013-03-09 23:56:36 ....A 29152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67c41f29e5554a0750c8f1accad564f53387593dd6766d3b296c15a324615ed 2013-03-10 18:18:28 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67c840167d2beccde9b290cbfd8457f05f6ea049803ed6708aa57ad830b9044 2013-03-10 23:04:42 ....A 75325 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67cfadec754e823a2ca362e36597485ece52e896309a239c5ad412acefe7b68 2013-03-10 18:15:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67debab7cd919c72091d9e6c5d87bb9d5bf13be6a8dc6ca6b3941e39da945f1 2013-03-10 19:08:50 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67f19abded63d76ea30c2d71205f8fcbb76e4e5ca75fa9210bf2440a2ffcdd4 2013-03-10 00:41:38 ....A 165888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67f5203bc6175886b0aa6d12a4080921a635da58078bfaf2eb6e320ba672687 2013-03-10 00:47:16 ....A 373823 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67f7a1b2bdde327eb7951f0589dba88ccc62677eef00d387f4f2752fc1f33ba 2013-03-11 01:47:30 ....A 393728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67fa948ab06d1f416fed4ab39612c785902baf52957fe3819144dc2236f714a 2013-03-10 01:59:48 ....A 62023 Virusshare.00043/HEUR-Trojan.Win32.Generic-f67ff7c3d6882aef96de0d69b76fa2d5c069d474a58b80fc1ba1bfec4a70293f 2013-03-10 23:11:26 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68102090c3402d9cf48f527f5f0f09e0f4385bb1abe99339044e74c755aea0a 2013-03-10 08:20:46 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68116611a072b572a74d9978d38a58ef85e96eff28d6e59cfc60669f58da9d6 2013-03-10 10:42:22 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f682846eb012feefb65d53b449214071b0c47d304ee90088c2eaa9af880b37a3 2013-03-10 18:27:54 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f682c054d8da19782fe7f7da03d2ee6b65a44089bcac8e9d8d00d5ab3787fe63 2013-03-10 18:10:00 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6830c0d3de619687741f3b2c765fc13c46854cc23d1ae4e7b3fb23f5d26b77d 2013-03-10 22:40:46 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68380b4e058eadd12c6debef6435d17aa441b89913c0b9cc192650111c9a126 2013-03-11 00:57:52 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6849c239235487da82f612a0ea8d5cda11938e6c526316bbde0369b39e6ddd8 2013-03-10 08:10:42 ....A 776992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6849cd123c5a74fd5b0501449456bf91e61393db916ac82b3d1be865213338b 2013-03-10 18:32:48 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6850abe5adde55ab37e014411fa99c956466e5298ca93ddb8f8564edfb85827 2013-03-10 18:29:14 ....A 63488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68532c45dffc01ea37b9cf6db04031889de2682240b0bb426bdb6ee5ea9ed29 2013-03-10 10:43:00 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68550e44c82daf39573a4ca7d858cc1fe15b23ff538e1d00943a58cc9cf955d 2013-03-10 01:56:20 ....A 22400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68591775cfd9cb1143ddb62f9789cf72021a7874552e3a86944a0e4931fd877 2013-03-10 03:03:28 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f685ae24d90450a745bd803d1412cef11dd2f2789849925bcb3c64b5b099f61b 2013-03-10 22:25:40 ....A 1202176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f686575ede4dfcb9d0775ea597c259d0ae95166a31ae277a5a7d5c88418209fd 2013-03-10 10:33:58 ....A 851456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68791a2c6c956e45ac83e2eb7b7a5f8b829e140316f2d84e3bda788e4cb6383 2013-03-10 23:10:40 ....A 1001984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68793c37249dc04c957d596394a48b389e390e3145c14865f9916dec587f906 2013-03-10 22:30:32 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f689340cdb2db03f352ead170c4c93812c7026221dc413aa91b1a7fb5e55252f 2013-03-10 23:16:34 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68a44dff8a780663edb9c35ef5c1e5495216b55a698f0ae3d360d408cc2a7a4 2013-03-09 23:41:24 ....A 1480704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68a68775f035544a552bae67da5c33b464262d60c1b922ac6c4af00e1b377d8 2013-03-10 22:46:46 ....A 258054 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68b860e45e39a2e7dd92c8dcd2a5c9731ec151c6daf0e3c21800586536c0222 2013-03-10 21:01:30 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68bd47f2b4d10d38b17c47997a8c6a88df99f4aab670c7787d6dce3d178af44 2013-03-10 23:31:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68c33c75b655b7a8ac39eaa83b1749cffd99dd4595f785d9d567fbf0b7dfee2 2013-03-10 10:32:52 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68c55b3f185571d74bb2198c2f805e5e114aad893ea06a58686ae81fc129571 2013-03-10 00:06:52 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68c840821ef0bde492abc3b3ede7675a01c4a903561fc2cdbc8671c15e90015 2013-03-10 03:07:08 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f68efbe3f7e09853a410e6e7d3d3ac671cc22c5eb5a6461b7080332d92945328 2013-03-10 20:42:22 ....A 995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6904d7ed11372b17a0f2812d335e4e6aff1e97a0b9002945c89a39142e3cf88 2013-03-10 06:39:40 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69052f9d74521c18db53b316cf9b8e4a1704dd8addd17e37db76d840996f3db 2013-03-10 06:51:30 ....A 135175 Virusshare.00043/HEUR-Trojan.Win32.Generic-f691b8864af7e5b2739534a17b02684058d4c30019f2624e0f5c8d2f4ef1abc2 2013-03-11 01:12:32 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6923882632f26032dea6d9ac4ca2ecfd843e1596c6945ce2b77894ad52405fe 2013-03-10 18:09:32 ....A 675840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f692988da273c3f3e10d8631e9815d39dfc17a71d13a93414e5566192d22265f 2013-03-10 20:36:10 ....A 947712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f692a8730520a09fa3d6abd9301303d22c8da279a30ad7475d0549d1078e80c0 2013-03-10 17:57:28 ....A 60316 Virusshare.00043/HEUR-Trojan.Win32.Generic-f692b035cddb999c4e55fd12e718cfd0dfc12e073e325ba560c3bfd63fe9625c 2013-03-10 21:19:40 ....A 39974 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6930830b77275d3372be3aca6a0eae4809976b3a7b7ff46ff08a1b5d8faa644 2013-03-10 19:12:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f693b189e1d41e1495f927bb64800adcdb51c2f2ed92969ba115bb61b7c70838 2013-03-10 03:20:08 ....A 425984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f693db2207e690c3815d6d7cdc2101254416e8abd723b42f7477fa2e6deac5cc 2013-03-10 01:28:30 ....A 942592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f694108181b4c85727357576115b7fd4e661efdec42475b3ed8a92fd1609c4b7 2013-03-11 00:35:12 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f694190c40e799a1bcfe2c7972dda987ea396d27134dda4546b446229081d5eb 2013-03-10 18:44:56 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6953b00966a2449a277cc3b6275ed4d81c936fb55f02e377af131ad68c19141 2013-03-10 20:25:30 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6965c4fb06bc1a76e20ad2eb6f3b536e9e54aa37dd5a7cfe3c0a0397bb53cdf 2013-03-10 18:41:56 ....A 759808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69695f2526828ef9ba85bcf308f27025f4a488cfef333b899115518a5dd2343 2013-03-10 01:34:58 ....A 420864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6972db65572b2ec53f57421ad7148b0eec84c4f392dd24056a45728b5b27bee 2013-03-10 01:47:44 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69811a113e7458809f974a2fcc574f2e9084dd4fa65488a323f22394e17ce5c 2013-03-10 08:24:36 ....A 159342 Virusshare.00043/HEUR-Trojan.Win32.Generic-f699d0bb87c0d985924321aae86bb445117be5d1dc726637fb343769b8180b8d 2013-03-10 21:14:18 ....A 229844 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69a58b25420f7f7f5419e77263a614e26b4b67a373c66577774c7b3c1b49f92 2013-03-10 17:54:54 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69b06fca3ca2e7d3798a641b5e3f5aee0c004d3966ae66c730cc378378a9cab 2013-03-10 22:43:22 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69b213ae3c754e36a3cddc39e72d6005972db0a9c82740096f70087a62fc070 2013-03-10 03:04:12 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69bc121985241a3322a792a056ed956b3cbfea3341971181c8be2d6cd7e8e89 2013-03-10 18:02:44 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69be0796aa0267092cd9ebab82b4d53c8312f68962c113f3fdb64ee511ba0d3 2013-03-10 22:45:50 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69d456a90eaa40275b15a80a4987aab32ca2ae437c6e45ac0b80b99a804e0c4 2013-03-10 01:20:32 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69d571fd6285062b6e13ecd61f8eca5f092f48b2ae2aa5734c4cf6781cc5835 2013-03-10 01:47:24 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69deb1f1c9748c2b59dae3072d90fc0c9e2f6156c7d82f8928af8c7c99face6 2013-03-10 19:49:02 ....A 232892 Virusshare.00043/HEUR-Trojan.Win32.Generic-f69e951045b6326abd8232a38889dbda706ac1927170300bc889790ff15ef5bd 2013-03-10 22:35:14 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a15cda17623dd01e57d52306afd29d562be4a2fa81f7f1ba1a2e1b847e06cd 2013-03-10 07:15:26 ....A 1527816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a3b5f1138adabde1b8e7ee11e1977e94c2878ad13d5e3140c7e2b9d3ffee34 2013-03-10 08:22:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a4cfbf75078f25a3919f541d4f97483adb6629ac2e276cfeb9c4104fb5f69b 2013-03-10 20:37:12 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a53bd7af3e0d5c40993bb17793d5e494124538b6bfc0867822790ade100421 2013-03-10 20:39:52 ....A 1122304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a5578b8739f7d2a390e70d720c884f8f3a0aefcb46f5aa046622f5afb31297 2013-03-10 18:07:10 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a57d985c07e282b4bc3e4988f2bf7ed253754d92cb724fc45232771b193f70 2013-03-10 10:24:50 ....A 1024512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a5f8527445a7e838ce08df60e8429c64e1820c362fc92512fa07d8c5eca98e 2013-03-10 18:53:14 ....A 350720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a74ad17fa9c3759c7d61ba31debb40f25dfd7d5f0fe84bee486504cff4aa11 2013-03-10 10:35:44 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a7771f50701ac0bdced313d4442359d43cb5be0a2f9644051da768c9767b7b 2013-03-10 08:04:38 ....A 799965 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a78ee68af0220cde231591155ea2ac1ab1f2e745a0588abb39c3b8fde29135 2013-03-09 23:35:14 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a7a236fa80f342c260dff7d4f4d6c29fa20b7f8ba465b25e9be88a09737d70 2013-03-10 10:17:12 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a7dec8825e6efa18901c9b04e5c7c32b3de586c2e3ca98c1171875b1dc3762 2013-03-10 10:36:36 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a83496d41eec9245ea4f24d0b14e776cadd45a318a4e6f15428651394ae158 2013-03-10 19:37:52 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a87b6f054eb9ec9dc6afb851b3ee31ac5a5f584edceeebfbbea65926edcd43 2013-03-10 23:28:06 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a89a9bbfacfbb950916b3ce62f002fa86d4787227ec2a39764a85822452800 2013-03-11 00:15:38 ....A 543111 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a89f991a1489c7ff5a1ab9aa00701827f7126154dac9d129a285d2879cfb63 2013-03-11 01:16:52 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a8a13be71c61f6ecb44e281d9b8749e84d04211ad6ba408dc8ddf805a4dfe3 2013-03-10 23:03:32 ....A 389112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6a8b1daf1ea30afa38ed96c724161f37837dbf5da7c0a73a05963bc09d15a5e 2013-03-10 18:48:08 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6aac8321becd4b315e68b65c7bb14132089ba1f65e398e237db2be2018d8ce5 2013-03-10 22:32:26 ....A 214900 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ab9166b13114f2ee1a10c524bad187ea038e6360cf2be5871ffda8fb5595ea 2013-03-09 23:22:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ac62a218a0a2dce71c54b16db44d0302e47c05f9882a58da3f32244c050448 2013-03-10 17:57:04 ....A 676352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ac99f7acf97388c50b450ac2633e01f85cdfce411a251a7d8269cdad31ea71 2013-03-10 20:16:22 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6aebfdcbe5fc82837c69aaf2a39d25a303fe78387876e6f63d06b5e04274e7d 2013-03-10 03:02:44 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6af57ffe3512b6960185f22bdfed7f870f24b29bc41d93931bdf2b43a22a22a 2013-03-10 22:18:14 ....A 201216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b06b7d05fc3b8c17ddeb0e2f54ba19486333d784f15e953926d1e3fc72a721 2013-03-10 22:43:22 ....A 192000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b0ab0fc4c28ed9eeab61d272d9d1b1045fa26aa7620de8bf1c3f43cacbeb93 2013-03-10 19:52:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b222dc8d0aea9fca1c015378e1baf4f39d4e3e3f738bcc8259a694e56a7779 2013-03-10 19:04:58 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b22d119a2a8244b6b6ac682dfce6b9ac1a6802031d73f995df6cfb8c05207d 2013-03-11 00:47:58 ....A 599040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b2336887e0d7e03747e7aea5978d99cd60f0d1c591afc1e110f0a0cfd62bab 2013-03-10 00:06:14 ....A 225106 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b2d6a0d4b3178fa38d7ccc80b3ca684ce5f2b0181d37dfe1183c1e04ff76be 2013-03-10 19:32:22 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b3ed7d7a09e923ec92c55116a1c5ca6f9baa1ca5212a942262d7775d727a02 2013-03-10 19:36:10 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b719de02b0888c6a079afa3f1c762769fb4ebec5ce770cc30e9af97472e6bc 2013-03-10 00:17:20 ....A 18638 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b771949f418aea231a3c4762611cb3e5b65e2f9d45a74d8011d7f3252c6c5f 2013-03-10 17:56:48 ....A 773120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b83108fe912eafc757d57c02a8a55c99f13aa273ae13dec677cbf40872f26b 2013-03-11 01:33:54 ....A 380928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6b8845eb02383615a4e9b44b1789af133d919bbcb33bd6a67c0b7e2c549d78d 2013-03-10 10:07:38 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6baf7a399bfa170dc17dc21f4371a7e2e0696d8c998866b526b4508332aff47 2013-03-10 18:46:00 ....A 102691 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bb6eb41ffbc3664b0113f437f35d12f0d38e41659356bd4925cc28a02ec697 2013-03-10 10:40:30 ....A 837632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bc587ab3c5f346a12c0dc5f94fe145b424419f4c13cc1d3c4621f9d376cf41 2013-03-09 23:57:16 ....A 143316 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bd54fcb2e390ff457ff4de490c0e8c5ce93b92f2ac9ffdf083f35c0ed098b9 2013-03-10 18:45:56 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bd962501e32d731947f7fc82b4fcbe14d021a7d21a9f4269d9442fc8fa91ce 2013-03-10 20:57:26 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bda542537334bdb9708a5c0d7accea5e1dc91d8ad00c890247d7781becaa80 2013-03-10 20:29:22 ....A 79138 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bdb0f601acf70ce6389ce8dbed49927f576e9e5d84bf662f502b853b948fbb 2013-03-09 23:56:58 ....A 1987017 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6be56a749bffb6b80fc12a5df1aefed8e6699ef000a4b4660df7133b03b8605 2013-03-10 20:21:26 ....A 548901 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6bee96ff59d625f6b7b83a1c1f701e5baf885f99cf569ded404162bb3a7d396 2013-03-10 22:51:18 ....A 258662 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c179aab713194a2ee6e1d7f79ca84f1969910f23f325557586c00a69a4ef68 2013-03-10 06:43:54 ....A 104960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c19ef04ee9f5577945aa2b0608217f71e79e23d23f83f1e4824b1611adb8bd 2013-03-10 18:20:46 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c20b1fe3b5d3deb9e4c5840759224500a54483a7cdeee8e562b7f79490da38 2013-03-10 18:13:18 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c26d230d38f6b8faed0d35cde1a1087e3e7998de8e77f8065612ceee2838e8 2013-03-10 10:19:54 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c36ca4c291b2090a14df44a286f5ca38c62c8f17a27e0a0bf8a9ce82df0366 2013-03-10 19:47:48 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c3f4f3435d691a1b904b94b65be3c8a9b877b29918e819c41f2cab5b118fc6 2013-03-10 18:30:38 ....A 270928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c4fd4b68840306a022fce117525a8ea15db34a0a6bae2249c0c119c00b91ed 2013-03-10 19:27:06 ....A 240184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c55d2740bd47da4be3c85b45d7134fe441b1319b690d52ee12d177e2c888bd 2013-03-11 00:52:10 ....A 856064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c5ea77dbe43bc5614403597925698d695947f757d7f449328308bffa947e26 2013-03-10 21:15:50 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c651d85d4482f63ff32890fde7311ea2dd352cf119ebc4ebf2a42d08d586a2 2013-03-11 00:22:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c760ef048949de46f26028cbf62ee1b8b8b9db402c45f302c230ae2e6542ff 2013-03-09 23:32:14 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c79c988aea3010082e331b2ade329f5956170e5fd5aeb40ea22fea8fc2b159 2013-03-10 23:14:54 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c882210e5f2e68565290f92a1357c63dcf38bf57f50831f4ab2ddf7883ae1b 2013-03-11 01:26:58 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c915cfd3afcf588cd4b5ea9dcbb51fcc55125af48af46b252cee7790ac13c8 2013-03-10 18:58:54 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6c9d85af89020b608e8b5e67462579796395534042b5d522f19e9d6906095c8 2013-03-10 18:47:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ca115161e97450631b3cb89af6617c5e7b4e57fb29285551a379f0117bc55b 2013-03-10 18:14:54 ....A 94655 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ca6289176c910850f492bb96a96fcbae37bba04f0df2964e26bba2f6a41edb 2013-03-10 20:58:00 ....A 907264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6cb26a12ebabf036b2a803ba2328e61a74df381f8d41be17b8aa9d0e2aa22a6 2013-03-10 18:02:42 ....A 170504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6cb4aa626943559483f273e1bec92be1b96ee0522985ef8ad6da9f91e60ebda 2013-03-10 03:02:42 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6cc20de39caf23c614ff8a2e096a4c7a85947b38b9820653ccacc2976b88743 2013-03-10 10:26:52 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6cfb3680a14d78684dd52068c8c68eea3c4404e8e0add11acc442f4646421e6 2013-03-10 20:05:56 ....A 883712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d030526cbf863f40776506a3fe5d2664fbd0536b14c9f1610bc979ef5d4c8e 2013-03-10 07:15:04 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d03cb13b83dfa8e3c9c31c4dc2b440ea8f71ac409ab09ffd8518cc5e235e75 2013-03-10 01:26:52 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d1023990b7ae5979e69259a91a75a1405becc4c2cf5c834b419e37c866de3b 2013-03-10 18:19:06 ....A 328250 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d103f7def69e6df5d40c704b1c29c0922cd28c33be6884bb87dea78074ec03 2013-03-10 17:56:50 ....A 81440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d115ca5536a873133ae429c19d6af6c6d74f3444d54cc978b1b276455b9c9d 2013-03-10 23:17:50 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d1282a212e0d0e2ce27b056bb99947e9084cd1bcfb24fba216b0819144457c 2013-03-10 23:32:36 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d15dad1d1f28f537fdc537cbd0e347ae87f228cd2234511b1948853210fce2 2013-03-10 19:01:40 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d268c76e30abe8e38cb32b7ccce4c4e7164fec15b35079916386946c64740c 2013-03-10 20:12:50 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d29030a5c2eca7f09ea8425b7fab56056654b2ae0f999c3849f791cfcd77c4 2013-03-10 20:09:48 ....A 448697 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d2db1b26a128ffeadb76a50b5408e9bb89b4bf49a1ffa6664590e9c3dd89e9 2013-03-10 21:03:24 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d36a57f25576fde4b68d0dc7fc7fb8505a8627271ea1ebc07ee2d747e19f11 2013-03-10 01:39:54 ....A 140800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d469be744fbddd4c20c5f15b035eabd78dc8375bad1ec7d52ca5b5cabb325e 2013-03-10 10:22:40 ....A 623616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d670a5641709e736033250ca0bd5fca57ae2afe21ec1f04ae7dc1b8c58db91 2013-03-10 03:12:52 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d6e1e48933727a738a07b8e6c2b0316ea7b2016a49ab853c6e7ebc3483a4f3 2013-03-10 17:51:40 ....A 404489 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d74ce316ddd78a17f39fe5f634742817a5c3db37e45ec4f473aff8b745dd1d 2013-03-10 22:38:02 ....A 130048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d74d573f41a71334939011ec6c469b70e8038d8fd8ca0c3a41f9c7b5701afe 2013-03-10 23:04:38 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d8119b1a4db34b1745c12890c6c2ff7a07a3586f3ecc7de88960d0b5a1c0e1 2013-03-10 10:28:24 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d82d0a920fc835dc218d2ea445f77c91e2e5f136dd21b7115eb7397b3dd3ea 2013-03-10 22:46:10 ....A 53253 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d83d63e45baf7a95f5e1b201ffb49bf9d77b29a1101e58d2408499e8d8a619 2013-03-10 19:39:06 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6d9a8fc2b54c4656a632abc4e3fbc5f23ea92476ec53cf40dd81644553fb71a 2013-03-10 08:17:16 ....A 112920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6da6f4aee6d8570004565bbe170125fdc60424ced4b8c7d8214367a5b603d6e 2013-03-10 00:43:24 ....A 739328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6da9535a317f30157e47b951570a2e0f72eeb186daf06822ec41eea44964ab8 2013-03-10 20:34:06 ....A 56189 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6dae5226cc99c3e8ae70d47aef4cc1259d49555bb60f361576b0014451ff332 2013-03-10 10:28:36 ....A 89088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6db36c8106210a699827f605c3839b02f5381cfbfef60b9b2fab4e7daba2e93 2013-03-10 08:46:50 ....A 568279 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ddc0fe1d0db23327f219b59b13f575fa84f250c939b316548c0d348f445eb5 2013-03-10 01:24:00 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e00b76c1eef5af2c965bbe40e0d608f5838998fe464f9adbe165a2f966a05c 2013-03-10 22:30:18 ....A 474209 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e0526df80b2ce1e9cbd71cb4af5836ed872760f1f724393842cde4aff548fe 2013-03-10 01:39:46 ....A 107382 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e176e2cad190af45a3170b2979e3a34102e26fbe30c58111a4cbe29ee2addc 2013-03-10 19:50:14 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e23d221c64666f7d48b839badc9ff1a2f6f8ee78f3c90bce372d85e1d8639b 2013-03-10 21:21:48 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e24bfb6fe007d989c78b2a429e6950ddb23cb498a515b7cbc8e86056c4d927 2013-03-10 22:57:48 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e29882dc4041cd39035384e744b67d597d6c82f749c490e1781f5fe5be9467 2013-03-10 20:07:04 ....A 796674 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e3c6bd67b10a2e161713d9d15dd0355d2338074844f69f0b8305a06fb09899 2013-03-10 10:28:16 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e3fe639c36aacccbf9e3b4e0b9209bd0a69e8dac93c7b4616066ea3bb89cc0 2013-03-10 20:53:20 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e400d58606b25864e61b7f407da9eaa04e83a6eccfbfdee9e5ba2a0e079cd0 2013-03-10 20:26:58 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e4c4cb212d612b875aaf6da93c6a2911cf1b023668a47dfb3535951aeadf90 2013-03-10 20:54:54 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e5a929c9b6b50fa83d6743daba28a970c325e07fbe749b126d9f78d284e661 2013-03-10 10:36:56 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e5b46cf9cf4eb3ad1f7346c060dd22a3ab7a36fbb748f0fdfaa0d58bd54533 2013-03-10 10:28:10 ....A 1608924 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e6212beeb356619cccdabf0cdd24514c3e29cc14cd894f0cb4ac523a1255b3 2013-03-10 00:45:12 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e65687987119dc821255611b5cacac5e20c7e325d92c0cf70a80926eecf48d 2013-03-10 18:27:16 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e677fac14fbf19b8ac0bc4ba45825e089bfa3393733f1fcf0c6122b0ba364e 2013-03-10 10:15:38 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e68a08a16626553c0bf2d82a6af63d7dbe06c5363f2db2769ff6fa4a48bdb4 2013-03-10 18:04:22 ....A 95764 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e69202dd481dc0ca942897af34a2a5b5dbdb9822713c56a4c3a68d290e274a 2013-03-10 20:51:26 ....A 19045 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e70c0f89293619c83a9f042c5cb641b174404b077e08d4ee99389484f9ec4c 2013-03-10 07:57:28 ....A 19454 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e748ad36465e038b04a265288ae826c8d5a647d0896dc00ee53e6f33cfd0be 2013-03-11 00:47:54 ....A 1296384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e7837a2ed9ef1a4cc9f572571608d8cfbf23006a3338c345a5343577e7853c 2013-03-10 18:27:18 ....A 51218 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6e903a6701ce5f80d077cb718b1c5a28c8bdb699b163a0e615818b622a790b5 2013-03-10 08:10:14 ....A 648809 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ea76f3eb91e9b01acce4e1df94b3d2fe81021eef5a26eeedf44cc4332a7767 2013-03-10 07:23:02 ....A 105638 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6eceb25927af34a5f7c360eaf62955a9f7317e5ea18e220188b90e40a28c1b7 2013-03-10 07:00:40 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ed882d97a2bdc524aa7fbeb05d81d1251f64e7a7c157004a5937d579b56690 2013-03-10 10:39:42 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6eeb893bbc06efb807abeb80d3687f734b4ffc6fe46b10f95b242bce19b478a 2013-03-10 21:59:42 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6efcee90db8bfd7b4fd3767838447e0d9f6cd329f48b80f097313f8e4d26914 2013-03-10 22:30:26 ....A 251040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f06233caaf9b08cc53ee4234450a516b908a6c898e48369507c26ee7556f17 2013-03-10 19:52:02 ....A 647168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f087db4856d6d5a22d50e55424d628eb19b5a247b0f95269d6c533acabc367 2013-03-10 00:50:00 ....A 24128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f09a0082015e80d60aa0261fd599c1e1ea9225c9fbad6f8cb3c22736061c24 2013-03-10 06:51:34 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f12916c7bc1beabfc270581f9f3d5b4a9cbfb381b47a32e845c60fdf03e64a 2013-03-09 23:42:22 ....A 978432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f1c014f64f073fcf5e4c79d81f2e6feabbf4419bfbc2d8d717f98b410d990a 2013-03-10 20:46:34 ....A 1585152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f22139f54c307aa0794745ebb115ec45839d302a9554e6131214a2497d10be 2013-03-10 10:37:32 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f25f9d6a8c1c076659b5d5cfab83bf6cb78daaa06fc730e46038d3d4927f12 2013-03-10 22:52:58 ....A 5319168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f29f04611868ad423de479075da9f532786060af6772c4ac19c16b8579d488 2013-03-11 00:38:52 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f2cad4d551b76d08fc50f5c5c866b64ccce39a5df24aeeb3b0b7a50192c8d5 2013-03-10 07:52:58 ....A 33104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f3953e4eade8f8f8572fb35f90d92c12af5b31215342f815f7cd6b77a39e96 2013-03-09 23:27:06 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f471a63335fe4b35d419bfd3e336ae8edb237e238a57654e974e442ca7b735 2013-03-10 10:08:52 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f6251e5931aacd3fbc481a6678409136f20f6c4b84c4ed40bbe44e21078a2f 2013-03-10 00:49:08 ....A 29600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6f6afed8d37a185031689a28163d1f417e307b73a3fcf16f13d6578dc1ec66a 2013-03-10 20:58:42 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fa8db891078f9ee7e35a93cf81cc5b0e5e002f5702aa8c716346b682b656c8 2013-03-10 00:35:12 ....A 1050112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fad336cd9d9a9614b42d51d7c08a3cd022dfca5a108a09e81b09c42a7bd3aa 2013-03-10 07:03:54 ....A 41120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fb14c537b16f275228aa4c00c5c7af7f2b826e253532a09e4f0cabc096cbef 2013-03-10 17:57:22 ....A 304524 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fb906c7763e58334f37f534ecca17f7eb32de7a568fd72c1ceace5263ff511 2013-03-10 10:12:48 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fcbdba64b7f6f5111f5c36dbf576ad048247ffb91bd0fc99c91d3df9c59846 2013-03-10 21:32:42 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fe192739bfe24d60552bc7f8c01ab56bf8face6d49332293c841923f097f18 2013-03-11 01:07:46 ....A 834134 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ff9eaec8e8935f354f66793f396fabadeeb93d65ebe4ff852174ad9c288a24 2013-03-10 00:09:42 ....A 135822 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ffcacf1c4621e35f9551706ab33e0b470edd5bc119d414f4296b5c76175387 2013-03-10 22:33:08 ....A 842752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6ffe777b7ab148cf108db40929f0486cda25a8341c53d5c54dd709b78bc5c32 2013-03-11 00:44:22 ....A 321024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f6fffb26473f27c1ba7dcfc8e5b143b9b32745ca907029dad8cde865240682e5 2013-03-10 07:49:26 ....A 321304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7006b4955f6496da6186a512b9f80043bb6e947db0e28a47c6900a865edf9e5 2013-03-11 01:32:52 ....A 274358 Virusshare.00043/HEUR-Trojan.Win32.Generic-f701218ecda9bdf971c363feb7215bf774f9a00de849f65202ea4b2072b3772f 2013-03-10 07:19:54 ....A 67653 Virusshare.00043/HEUR-Trojan.Win32.Generic-f701d46827450bf4f08bd04f20b9624b08ebb43871318081fbcd6b764170c3a9 2013-03-11 01:41:42 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7026a284fe5f019ec62b839dd29dc3ab1c8d7f706f990f797f66e81312d266c 2013-03-10 01:09:06 ....A 2699211 Virusshare.00043/HEUR-Trojan.Win32.Generic-f702dfdfd545f9fc08f1116018e341ed7937b7972c86ddfd971acfd1de10c152 2013-03-10 23:41:46 ....A 3767594 Virusshare.00043/HEUR-Trojan.Win32.Generic-f704c542eedcc639f61ec544d81a78083124b7f22693d7af1c747ef877eba426 2013-03-10 18:30:38 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70538dd2eebd9f541272ce07d2a21ada22f83f3696908b870fd875c66787984 2013-03-10 19:56:42 ....A 53262 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70642c9b8ac8182929d318e5bdabe31a2c628078e335bad541647098adf9a22 2013-03-10 22:53:36 ....A 25813 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70681104e0922f18912325de538c8c8ff39e659df606d9e3f84f5b27f37a49a 2013-03-10 23:02:06 ....A 65572 Virusshare.00043/HEUR-Trojan.Win32.Generic-f706e68af7fe6f99f50aefc17f46d0c63d63d3ae19bc27ec37df9e36398a51ce 2013-03-10 18:58:26 ....A 53289 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70719870a74ea2d4518c9a803da9c71974d72d2091092061f40c8d80189a99d 2013-03-10 00:03:46 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70978945ce4dee35480a710fdf14399daced5e6e4005e67b2f242c8a9a631b8 2013-03-10 19:01:28 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70a0f594fc8c2f73504916dfd39eacd4bab2c1398179f67c926f697f8dd9b0c 2013-03-10 08:04:50 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70a4296b4b3739a5ac38bf6c74544fb25d26e0d5daac32a4d436ecb767f4f10 2013-03-10 19:53:52 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70ab6f36531099d8a801df0ea9e04b9ed5dce8cbc89f82ee96a9bc53c97ec01 2013-03-10 20:20:20 ....A 103895 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70cc78b8802dd405e906a097f13c8814afa665e3a9af72631250d643621c894 2013-03-09 23:53:56 ....A 28576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70ce7e21cd7fdc41312f2eea1eab2e9b50526629318bcfb000d7524642f8b49 2013-03-10 20:01:48 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70d2165aa3a9003990aad02a9d5eb31e3aee38fef9a3aa5da7f24a5e15cbf77 2013-03-10 07:07:22 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70d7a13f27e51aa381a167fa0a86cec11d9bf79650182b744580bb1f55532f9 2013-03-10 22:35:30 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70d9f66ccd903b58245cd5f25f79a9fe7c64f46bab2cb6121216cbc36fd5e4c 2013-03-10 10:39:46 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70e14bffe5da3a00b41921f35846709b1177c3a89927eeb66f24322f5834096 2013-03-10 18:11:54 ....A 1158144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f70efcdada51def102f50ff739c63cd6e14a24a06d4e07a56598ba906d83efc7 2013-03-10 22:33:08 ....A 359424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f711653c76ffd06ed2d49171a5e7294b91cf9b92051a90df113d21b1f2a24a6b 2013-03-10 06:45:58 ....A 362496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f711834625bbb472185f74438413400964d700dc141387e4f7f990f5be222fd4 2013-03-10 17:56:16 ....A 37153 Virusshare.00043/HEUR-Trojan.Win32.Generic-f711c71e14f833144cacd2ccddf9861ce107228ae7a4a4c12ff735eaffc2a0ea 2013-03-10 19:35:26 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71240630d0a78d75845a4c6ea1e6ca75260fd0cbe748ba579bd8e99537fe848 2013-03-10 22:19:08 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7133b51b73c659638295c60fa59f17561ae13af73166d57f6fdff30df022a25 2013-03-10 20:03:20 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f714047ef0fe2b4351a0cbe7305c9fcffd77440b952b1a4f2cae8e77f5f8eaa2 2013-03-09 23:42:44 ....A 240640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f715061d1238765fba4e432c60ff0b936b379fe8b0d7c1d0ff05048ea8e4b975 2013-03-10 10:10:22 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f715821603020a8775fba7c911bc528c2f3dc7be405c87f437bb36bea27910ad 2013-03-10 07:39:54 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f715b3f3ba6336d977df4fb9242170e4d6a272ccb0c56b92dbf3e668857e2a4b 2013-03-10 10:10:36 ....A 202752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7160fa9c2a3c8ea380914c11293073e94547c09ee7733accf20a96f46dfb48d 2013-03-09 23:24:48 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7166cc216e7efa262baf4228166b6989b6b4ed9faf99057a68039a6c4d22c10 2013-03-10 10:34:02 ....A 164040 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7177e45c8cb91403e423d0f866ec7d690ec7445fc279b8d76bbbecfcffa805e 2013-03-10 21:07:54 ....A 183808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7181b282b2e9d3d3f11ecc18e13482a2898f44ee2379457ca7363bc328af4e9 2013-03-11 00:07:54 ....A 19975 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7194edc97f687f697e6e2ab91b0d796d62b5a81ebfff9a8928ed42514a1c924 2013-03-10 07:59:32 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f719595457d89caef51d8c6fff08cc67ffe433a654ae8f9002fd11f093f95762 2013-03-10 19:10:22 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f719d34faa948a082564c50c5c13b81387ce8a7f348ade0346879cde63b945f9 2013-03-10 21:22:22 ....A 29372 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71a1b70970bd929b3efd0a1bec76a8318c0c545ddea3ac0d3ab4efebd3fb7dd 2013-03-10 10:36:32 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71b1359e0eecd7b70c9ac0861c6ffb79eeb5b91a9d39fd550995a37b7535f30 2013-03-10 17:52:32 ....A 170173 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71d3711f767de5bf3974b9f331258e63230c3f05a5e0b970ef0b74f2fee867f 2013-03-10 20:43:48 ....A 337408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71da722f959e3f30b3cdccaaab82363143924520f65cf587b118cc0166cdca2 2013-03-10 10:10:14 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71e719c38c5c9c9d8ba440179ffb63e2c57a4777c553a99b180bb7b0319aea2 2013-03-10 18:54:50 ....A 90186 Virusshare.00043/HEUR-Trojan.Win32.Generic-f71f32b4e6c57516cab484aedbb38fcf2a577db33268518dd3163927aa8016df 2013-03-10 23:04:00 ....A 110597 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72232a2576a16fddcc88ae0ec5413c79cc3f31aa718ee2e463670f86c0e63f9 2013-03-10 17:55:14 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f722928d5ef4d7dbd1a1ea9cf8f9ce811f822f76d1673e065b0c68f775afc32b 2013-03-10 20:21:28 ....A 210491 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7239c2d4e86e7fba56d1a2c8d16336d3da33f8cee078d579a306d7356679105 2013-03-10 20:34:44 ....A 364544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f724f91c440754cce435ac35a0831548348ea968bf7e6ca6e04bb539545d340a 2013-03-10 00:29:54 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f725aac812e2c45ab5f25732d10d2d65e2fe30cb73270b2e5fecb08317fe8f8b 2013-03-10 22:48:08 ....A 264704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7261bdf490e5ca053133bf14c357e0ad454eae2f09339da4657e4c3d6c187fb 2013-03-10 19:58:22 ....A 2341376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f726e52203a7ccc3ac645c4f472f86e1714c525cdd53b7e0f995c48f99df9e7e 2013-03-10 23:56:48 ....A 63380 Virusshare.00043/HEUR-Trojan.Win32.Generic-f726f10a67f84a171cb9258f5fe0a0a88c6e3c9258e48a84442f498abca092fd 2013-03-10 19:54:06 ....A 501255 Virusshare.00043/HEUR-Trojan.Win32.Generic-f726fda24fe4aa7399993b9b45a68192d1e73105ad074e678fabd31de08ae541 2013-03-10 22:49:40 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7278f3e60d99b696d5936355df751e898f115ee8973828823f954b31dc802d4 2013-03-10 08:22:54 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7280a9616032732cd65554294845266fa6e62ce52bc156710ad12ab18336046 2013-03-10 10:36:40 ....A 71168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f728808f6cbf606cf9d1d90c0633154f7506e8cbedc3278964c6bd3cdf97f894 2013-03-10 06:29:52 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7289c9b8484ef743899fe5d5dea48ff9f443850281b0eeae8abb8231261533c 2013-03-10 10:22:36 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f728f2f7d0ef87f0b1791bb8824b698ea271da4b03f6e1b9ae9f0a8c99e49b00 2013-03-11 00:07:06 ....A 200800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7292b5e44606ceb1349261cce7360191202f03a97d2e39db1ef0d33f8271fbe 2013-03-10 18:02:54 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7299b62e6ebe0e46e6aeaefb8cf41bd8ecdb6c6ffbc9048fca900e5d9dd6f9b 2013-03-10 07:35:54 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f729f2c55778e489bff71523523bc33292225a40add811751504a28490e75dbf 2013-03-10 17:51:18 ....A 1021440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72a105e5a24778dfcaee9da51c0eb0ccc1ced17468347b7e8dd6835bd46034e 2013-03-10 22:47:40 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72a5ffa4f37ac753f2c91e9a9a4f2d189f17fe811f5a28c1d13307a148cab8d 2013-03-10 01:16:46 ....A 37200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72a7828c81804734c8ace025a5926c8043a684573a95edeecc1f39c68f3fd44 2013-03-10 18:46:48 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72ae753b2f670e57ba23d0a63b9572a6aab4ec1dd41933047e88fc7070ec8de 2013-03-10 20:13:20 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72bc450526f9c4b2eac9ca98158f539765d68758b16d73a1033d95e777502d2 2013-03-10 18:47:36 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72c0e5dd2ad82ef0565d194628321ce9aee8c1346837f01896b44ab95b8bb19 2013-03-10 21:11:10 ....A 53260 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72c62081b33aac866754f57c7449fe4badd7cdbfab77464441101b48d8884e2 2013-03-10 10:31:24 ....A 170496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f72cc85c20ba5c2dcbdafaaadbea82a21e5852a8c5c40ba004033d0850f5e20c 2013-03-10 23:30:46 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7300f293dd2958ff641253058848bd39336646b8f15a9631865ad067a3650d0 2013-03-10 10:39:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f730602caf658c7c3623248c188b4acb3530f43652253f4fa85afdda41120d2b 2013-03-11 00:51:52 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73162a9a2d6aa2806c3265486f0d7cf2bf1d2e95e91f6cef6d26b97abcb2fe2 2013-03-10 06:53:00 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7342d84d134be91eb3a9bbfffff1ccf93b48531a88b4ba4b17b1e95920c4ecd 2013-03-10 10:19:08 ....A 173469 Virusshare.00043/HEUR-Trojan.Win32.Generic-f735cd787acf62aacd2bd9759685b4aefb55a4ca084f9382818ef1fe37cd492e 2013-03-10 18:18:26 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f735d81c5ff7983a2ffbb99cf32259df96c57e9eb8037b2e0996177c37cc6311 2013-03-10 19:46:54 ....A 331661 Virusshare.00043/HEUR-Trojan.Win32.Generic-f736349b6e2cfb279a3038820ed0ad77cf4bfb68fe758a00a0bc84e4ebf70d11 2013-03-10 21:06:18 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f736ce2750e8a5d50e3a87b63920224af39454b2fca9b0807e8f12f7940e0549 2013-03-10 22:46:00 ....A 192496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73742c016bd9f8c881adc60ae112d49bb60d9ac7dde036a7667d3b777b5dcae 2013-03-10 10:23:34 ....A 925824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73760f17389a9a88d5d3fbb56c78be0f5212b06e16dbf96dc06548161422414 2013-03-10 10:42:40 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7376997f0e556fca89c0d3dc5d390b79a274049b3bc7d9ab198459a40d78300 2013-03-09 23:43:20 ....A 23658 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7377229940afd0f3ad35b940d01573b4822ab5e36352b45b47c21863c0bc923 2013-03-10 17:51:20 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f738719eb996ac2a370a4eb1dbc819505787d1251c3b63375b7cbc76c4c1f38c 2013-03-10 22:33:48 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73a53718417f82860a9b38a9dc94bd99539d8dbe60adb6dfa1e19c68a6b9744 2013-03-10 19:25:06 ....A 79872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73aa4ceeec54113c45d8d2228ad1697b6fdc1c4033c527231248a1f54834050 2013-03-10 10:37:20 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73b706525ac74bef45c924b52268359ccc9d38c3eebc8a849e0d929d7ae2d3d 2013-03-10 22:52:14 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73c115a4b71895a93b583afa801a98fcae4c7b659f3f1af4d0313f814e046cf 2013-03-10 18:44:08 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73c3def60b9c487bb3819d1aa15d0b58f1abe201cdce39ab79c6a83d7e54e9f 2013-03-10 08:35:56 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73c9ad859ec76af783fa82c23943d4cc02c32c33f98b85aeb53d88599c4b4f5 2013-03-10 10:38:50 ....A 802304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f73f0f86ae20b6cec2919f8a57f5875739221f95bfde9b8a5257498403daf003 2013-03-10 00:03:50 ....A 303672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f740e61d4ab0066b0f730e1aaf3e9562205f317c310ab512d9b27bdde32e86c6 2013-03-10 20:36:04 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7436fbee4ffdd8fdf3b3d6177d6caba0632dbae179fdca8828df7dca0e63e58 2013-03-09 23:14:24 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f743ab00e0ccec23d942644676b47d2d1f2ceb43e717f25c687d43cfff1c76ac 2013-03-10 22:35:08 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7458f3c6e6097f635719a64c76c7f53596ff9b7c4bc699dd5690befa5faad13 2013-03-10 10:15:48 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7460c7c1f506042b062578f07c599defa2adbbf888303fc4a4e461ce0833f5f 2013-03-10 22:20:18 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74889f00b0fc94a38ff12bbe8f963395c5290ba48ace741be9b70a537cd05c3 2013-03-10 10:19:48 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7494fabe8bf720bafd97278b4eb30d27ae92d03ab625b8fc35006e8afbf076f 2013-03-10 20:26:22 ....A 1731972 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74a52ae56d81d07c6c1531fa1cc6e7a19e6935a7918ad4d5588e16ad84a8ccf 2013-03-10 21:56:16 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74ad603dd0332b2101a6fdd2fa5e19235c05b69f0330a513948648248c2473b 2013-03-10 10:32:50 ....A 56675 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74adbd2ab5d52cac90250906265c6944133ec238ab27afd34d8dc59a1fd7e7f 2013-03-10 19:37:36 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74b05bff57de2080f29f24dc43dbbaada32371aae3a47b9c9452c32265a29de 2013-03-10 17:54:52 ....A 145920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74b153a8407c5a1be17f068978dc114fe7feb25fd7a6a253c1848ed3a9d725e 2013-03-10 00:05:28 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74b281ff3220cd159185e8b3f89391a7bcb838f162d456eee05abe3ce74e05e 2013-03-10 06:30:18 ....A 176129 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74d9aceee32074db6c223ea237e9d7fc5520f0a6f8d5325aad295aa4c4ed124 2013-03-10 18:11:24 ....A 94752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74efa14176dc657c4421305bfacb58233e8932ccaf6d464ce82fd5b5f0a91cb 2013-03-10 23:42:46 ....A 1633280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f74fd7811611c91f01fdc1184967068e1e509064dc875e1a88a886102d67d278 2013-03-10 18:37:46 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75037e13a8f0c39addf26658a8da1a3076b7c9ad427e9340bcc316d3e8b3447 2013-03-10 10:09:38 ....A 333824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7504d65d13aac41635c88ef169a75629747e9f267c45e62a68896144a3b1718 2013-03-10 18:35:50 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7510aa26a131789dc81bb2332dd8c561d22946ed424c1ce10eefb94f0818187 2013-03-10 23:35:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f751c3361ae541b50d50a65c2b3a71e6f55062c58c8c1136f18934f570bb8aa1 2013-03-10 22:19:46 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7523c0c2c8d6f4e9571e38f5f43bf203414e4ba9c29ab011bd6823019253279 2013-03-10 08:10:12 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f752cad70a4eb9a7993eb9c045d46a256c0fecf999154462131847aca8548eb0 2013-03-10 22:36:54 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75321fa41d690d1e684b17083f7d1a2ee1904156c65e8023e9043e00b127033 2013-03-10 08:19:40 ....A 85287 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7545e84896b47ad56481b2ccfd982992a97f33f5100cb67669b5704cd9a1757 2013-03-10 22:17:24 ....A 12450 Virusshare.00043/HEUR-Trojan.Win32.Generic-f755560eef24022b5c8e0fd2a372b1c9ac779c105dd2c82cd65b1ede5590666c 2013-03-10 10:32:30 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7564bd901d34fa0fafd1ddf27b5ae5db0ee9f466262a311697e21c24c7d5631 2013-03-10 22:47:22 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7565eb939f37ae9c34ebfdcd56e13420d502fdfa2c89f970bd8f0ce4ec99d48 2013-03-10 20:27:02 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7569a07db766aa99fb36da616db55cfa4fb5e63dd430aae939e706a2eb18386 2013-03-10 23:20:28 ....A 1309696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7575c7418dbd2420472f44fce5f123685eb8bf9529adf7d33fa651515403c44 2013-03-10 17:55:12 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f757b9083a4fc4bb0828045e5052485bb5fa6175efd064de77e1f62038c9ed67 2013-03-10 19:48:24 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f757f5987acde617a1d6aaa5fc0a7aac2b0864a16aba2d9d2964611154d18fb8 2013-03-10 20:19:08 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75801d5389c179f16593de6ddf59917f31ea1d37ff5b482b7f4447e7fa96fe4 2013-03-10 18:41:20 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f759212b28971034ca66805c29f36be9b76ff1c82a7ac47cb0ccdaf10f6d9f8a 2013-03-10 10:35:10 ....A 96609 Virusshare.00043/HEUR-Trojan.Win32.Generic-f759339f876a1397ea063dce983bf642e1eb44252d8098e1539a7203225e8bdd 2013-03-10 00:33:08 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7599db974630de347c281fd4aa3d905352214c9011dd53de6d8d26ad371d736 2013-03-10 17:58:58 ....A 318976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75aa87bc1f2a76723c85445bee241a123d2148b215abd8801c1955ccea345e2 2013-03-10 20:24:16 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75abe315a14c3d6d7660e01d483d367b1761200aaedf24db99a3ad50889a739 2013-03-10 10:21:36 ....A 404672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75b997b17185b0f8a963bc4327bf51d02bab32fd03f9e307673566aef8ba2b5 2013-03-10 06:54:30 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75c1ef18020de31a8645e6fba0b94e9c945652cde8fb1ca1b08234de5e85d01 2013-03-10 08:15:22 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75c32f5d9a38814ceb9da4ba2ad8f99c1f8d966d2c75b894c54a5dacbdce4a9 2013-03-10 19:46:52 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75cb4085aee7d0e0c05fcbbeffcafe4d6963787cbed5ac85d17e6737cc13684 2013-03-10 03:15:00 ....A 121664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75cb541c2ceba2a962697f55053c30404ed76d9f1fa4678e614c87a28660677 2013-03-10 19:35:30 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f75fda617c4e8db58278473c7bcfed9fd5042cfbcda4ae0aec547167dd4a8d14 2013-03-10 20:31:38 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7602511a5d1122d41cf8241d9ab71ef0a5c6e6e2b897b84fb636b56388099b6 2013-03-11 01:00:04 ....A 272200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f761911faedbb8155b484837ac8d63e1730e0b47001e7be3c128fc566bc1517c 2013-03-10 18:11:12 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76302b807f2c36c6866d4b17f0736b5e6e0462420c9205b9fa0d371335f3088 2013-03-10 10:14:26 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7638d6c9c5d8e0b479a704c5f71ffdb099840989548cf40e03e79c0eff666ce 2013-03-10 23:33:02 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f764bbd82042f2978fef4a41b31c9fecf402da02ddf807a1344215b760946027 2013-03-10 20:14:56 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7657c3f80cab37f63e0a78376037ebc7f96e0eaf467fe9c9c1c2b2be582f2dd 2013-03-10 17:51:46 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7666ea81b153689c351aa38e78b93d93ca34bd868afcb89b3dbec63b940806b 2013-03-10 18:00:48 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7671d7f0b4c8beb6dd2aa730c2f69e508fbd1949e7054a14011088b4b16a1d2 2013-03-10 19:06:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7673ee264794ecafba4e1013a65832babaa53374c134960be113389782711eb 2013-03-10 20:42:46 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7684092f1c951f693c49b7b64912dcde0bea17d1c89f864320fdccd8d22bd00 2013-03-10 21:12:22 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-f769b5e97ac651f8d554731edabe40552fb00815fd08a8ebdd30f99e8e54fe11 2013-03-10 10:18:28 ....A 3199731 Virusshare.00043/HEUR-Trojan.Win32.Generic-f769e09d285b9a3c17654e76f68b02d96f3f13ebdba27ae864ed0ed0d8374632 2013-03-11 01:27:24 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76a1e8bc4d206566e2229ef18577f24dca862ea62c5091b7f5c5ac641d087d6 2013-03-10 19:59:56 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76b44948982cf4009e15c9ad70d596f2a1e55ba403b08d6080ac20f217ec76e 2013-03-10 10:25:08 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76ba65759d6ff84d2ba56ee3ba5a7dd856a0b45879d41ac3d5f566c3071d6a3 2013-03-10 17:52:34 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76c0234182148395e1b486db4234ef6d258feac4ccb7cbf95ada61b35d2ed45 2013-03-10 03:11:16 ....A 73218 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76c6bed6f9d034a48f86f5c7adddfd9e94453c0ffb7764266a65a7a8fa43d25 2013-03-11 00:32:14 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f76fd021ebe72086c5c80ec1a30da3fcee21178513bcac6e9babdf17363d3992 2013-03-10 06:40:10 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77013fed9713b51a7ae1cae85e8c3c06725f10d4f2575e30d4f8dc198fb2388 2013-03-10 20:53:50 ....A 2892800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f770500fa3305910dce3f7f244a79a4c3245acc0a007cca8cbb0c0467d5b7355 2013-03-10 17:58:10 ....A 58200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f770867954299625c56e76e145da42a9b7bac9c838035ab4be4dc455030e0088 2013-03-09 23:22:04 ....A 27424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f771069b109879908994a303af02a183fc7f8c74f870974c3cf3e51e6dfa75d0 2013-03-10 17:58:38 ....A 844288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f773b3a09cfbcfd3a3ac83f32868665cf35a655cbf3318c2a23e8649be913526 2013-03-10 22:48:08 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f773f07cb204d3c77b46b5657232bad3323336caa8fc74b88c8df78f15797429 2013-03-10 10:33:10 ....A 237400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7746c941829321b93ab591a0782fa44564ae6074812f5ba3ffb3a63ec3687ff 2013-03-11 00:28:36 ....A 37912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f774b1c8c7cfb8ee98b72c55bfbca77fa527a59b70109e3dc90253f96d98adb5 2013-03-10 10:25:00 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f775826837455a7b253be515c9fdbd1a6b38d24825feb67a2a226325b7701776 2013-03-10 22:40:46 ....A 25735 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7760ab88f4b735099cbce18c6c4b000ed05bbab322e863bb276c4a9d690b1eb 2013-03-10 22:29:32 ....A 188928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7781d7acd64ac1e9efcf6e2ba4df9646947604295dc056f3bd47fbecfb28ac5 2013-03-10 10:40:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77862ef9951a394e3f97b1938e0d8ac982e04dc57dab9c43534dc801231302a 2013-03-10 18:50:12 ....A 169138 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77898e345eb53140e2e2e3e4521deec9fac47f6906fa9ea8447492688757b27 2013-03-10 20:56:26 ....A 267723 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7794c85c13d8c070d190148841c17b1bc67d41c3a1934715bb3a905d6bd31ab 2013-03-10 22:25:40 ....A 1057792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77a15f649a8df8b12913842fbeeb36acdcadecd97209205a5968aa63025add9 2013-03-10 00:01:14 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77b0fbfbe6dd3a06a466ae3621efd0da688097ec8231e9675f54a61a8462599 2013-03-10 21:17:20 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77b40d77cc319937db6ada99f6f9407a98707db0b16acfe06763cbdc62394c8 2013-03-09 23:29:40 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77bb1209b564f35963d003d7abe9b3ee2c7f105d2c9e100917a1f870c7b3f77 2013-03-10 22:08:52 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77bcc4143b398c01f40c261658584d207a654b973aacc2c725d8dce20543b1e 2013-03-10 21:18:24 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77cbade4eaa0e4c5d0c7991ebb292bb17b479b49c55bf135df5ebbb3c63d818 2013-03-10 22:35:08 ....A 246641 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77cfcfe306ea4c3db3897ad62e0e5ca71e8cddb1eae838d4c9d279f037230c6 2013-03-10 22:18:02 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77d68dd858175296adcf715eb416065d30907e109aaaf805e7bfae629157988 2013-03-10 00:06:54 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77d75221e90b311c91112831d554bdb4d27b407e9d360da478cc6ad2909fecf 2013-03-10 20:46:16 ....A 711490 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77d89244e3485132c21d2a4c2a5e483eadc673281fa1a379186e1e16d7417b0 2013-03-10 20:48:00 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77e1a11acb17084d23ef7fbcbdae068b2ec774d6b205d74532b62ffbb40fe87 2013-03-10 19:51:58 ....A 300032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77e88ee45fb43d1b6c16d9f8d6e9c417f8ac0d7b400a5bf9c007f2753b4d96c 2013-03-11 01:26:54 ....A 2399744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77ef76bf0f3c676bb34cd5e3b9e58ab040b12c78b51099c48d4818df029bb19 2013-03-10 18:12:54 ....A 1007616 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77f27c5f600f0083118c0837f8caab25d7a0b0110d41e72bf739f9243218728 2013-03-10 19:10:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f77fbbaa8ae1160cf4409736585171b5350c5c8ae219cab42ac5f28754b5a61d 2013-03-10 22:12:52 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78188afee9233e7f4f3baee698f204dc4c6eeedf168b84b770c7e1eef4f667f 2013-03-10 00:49:18 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f781fdcd0817b16f7855cd7055e1afa5506685645b5d7fdc73a3e896b26aaea1 2013-03-10 18:08:48 ....A 443392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7826e7b20144a9aada2d23a3262c9d8aac05c61fc44a177f7da414feabbe535 2013-03-09 23:28:04 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f783d6ae45d621ebb81039f2b8bc7e4fd9c1e4838ac2ea77bcb753f2b986a52b 2013-03-10 21:06:26 ....A 474624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7852ab3bda4ad1e3cf88b32b0caeb7505abcdd7bf664db1b80149ad4bb09747 2013-03-10 22:20:40 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7856b55489be0e91aec8e52dfd35c853640553554f0c0b22d4806b7701ed384 2013-03-10 23:51:28 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Generic-f785afbed457b88a689b6b4918fa02f966a9940ac52e306c18a647809a9c876d 2013-03-10 19:04:52 ....A 883714 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78679f5b931c13c380b8885110ac486f189dd430aa1218d110e32f3b70cebc5 2013-03-10 20:05:30 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7869bffe884aa6b62ff89b882ebfaebf51878be3bf7f80cca9a311e77086d87 2013-03-10 00:26:52 ....A 1067882 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7871861b75b43be892296b2240e539e4aa4e659f25087ece12f34e98c185284 2013-03-10 23:10:52 ....A 549888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7879a8e1c52f7f4146a1fe2df7d10d948a52d2afeda4e0ac59d1b04d872534b 2013-03-11 00:20:24 ....A 797387 Virusshare.00043/HEUR-Trojan.Win32.Generic-f788eb04377a104ac604f3494fb142454ada7a190e6feea6268598ff61a80958 2013-03-10 23:41:52 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78919f0c560b262253eda8d7694fcf7bf66eda08177c8afc0aad2b71138511c 2013-03-09 23:51:08 ....A 128230 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78941bd5dea604419d7d9dadfed73074b33c2c40e2ae42dfa231c0efd38ea65 2013-03-10 07:18:50 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78ab9e2cde6f7437c62426dadda642ebb3fbed2171aa4b128dffce3820d5e68 2013-03-10 23:27:02 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78d0410f3ff8faf800e3a8042edb938447c76918988e4d9cf505ef0606b2e4b 2013-03-10 18:35:44 ....A 284160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78ddff575ca3e721403fb4be9ff651191a8963a8b02e40aa16fce7be54f2da7 2013-03-10 18:17:54 ....A 312483 Virusshare.00043/HEUR-Trojan.Win32.Generic-f78fe0d38a239145557d146400d987bad624a32c0002444a91b22739099ea1a2 2013-03-11 01:11:46 ....A 36872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7914bfb4ffb21457b51ce825c85f7eaa434388cfa04c65b41406c852ae98bab 2013-03-10 10:16:20 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79169394f51ecbf85e20a996f944cbe1414201ada0c2ed94419cd1c52ed71e3 2013-03-10 01:05:16 ....A 31232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79395e6a947a724db7c39411cd46ed148e191c25bc92b49ff099466f7b082cd 2013-03-10 10:23:36 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7942b304e04bf2be7441bbe51fa29984368b4dba06bc4aabe6ff2d9d1e4a97b 2013-03-10 18:11:02 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7974c043f2824618d862bb42827dfbf7a71f317bf2986ad92d25d30e6b08ad6 2013-03-10 18:31:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f798abb2204e672e6905738c3ffee365c07ea889e57a6d3f1f1f2d5e93e54db9 2013-03-11 00:53:08 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7990cd3034629cfeea590127453ed70a53b0dc071378a9100ce1444d5ef645c 2013-03-10 20:51:18 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f799282c0255ede10e1557a5a5b39cef14d7f5b4b0c7cbca952cca0f1670a879 2013-03-10 17:56:36 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f799ffba9db293c9c61e1f0c9daeaa4aec741463011245199714cb972d4ea400 2013-03-10 07:44:48 ....A 393869 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79b05122f5adfe1cf3d5bff13104e307d58f269c2cf333389cf717c711e8f56 2013-03-10 20:44:02 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79c9066f7e8b3850023ba84edd373524bb897efe309a3c3beb53ea2b56eae8e 2013-03-10 23:00:36 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79cebd4c5a1186ccc66ffb9101134ade1457eff6c80921ea8715fa318554b56 2013-03-10 23:01:42 ....A 520061 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79d829b359c32bb17f7232688c79fbb4f7bc5d5941b78f5f659fa5705cfd986 2013-03-11 01:37:22 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f79dd58e005bb0122e1dd6741486b3c7c7b03208cf2900a3b55c72c3f39bf0ac 2013-03-10 20:47:22 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a0868dd644447523ef001d01991c76566f2a6097269ba8833911a7f98e9001 2013-03-10 23:19:06 ....A 929280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a11e023c47289a03eb38c62d97644781a1f2cc4c763d9a07a34b51af42ef94 2013-03-11 00:02:48 ....A 2013193 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a2dee12e6d704613d5f2a4276ea2e9cb670b638200ad6ea7fe3534eb0e4eb5 2013-03-10 10:17:14 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a34d95ee3c96f7e9e3c42bcb246780859d3296cac0b318e1881653ddf765fa 2013-03-10 20:06:32 ....A 899584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a3d7db7c9c3116a043b692c71042a1a81be90a11303c58ef676bccf9954e67 2013-03-10 18:22:40 ....A 796288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a46b57cb4dc538d7e24512a4ab55e47077a6569531cc4a16dcef8197c08c74 2013-03-10 17:55:58 ....A 26415 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a5f881516f9579a7118c79400ce44f3b17d6d2373ed7e655ee547933f4ffc3 2013-03-10 23:42:38 ....A 140288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a5fd904eee3012c621afd06ce0a28123a2b14056978cdf70ba263e35037c9b 2013-03-10 01:55:20 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a60ec2609dfe344a1865abc6c367df92e7a73929165a7e94319cb8938c6780 2013-03-11 01:22:58 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a6af1584a4ed1eb5f619c348310906b9b66a46fc17b957af47dfc047dd0877 2013-03-10 20:23:30 ....A 1057280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a7bffb37761c4b3c7193d8e4e63c8496866e827f862f3f69468c0a8fc39d07 2013-03-10 18:23:06 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a8c675df878c9ee38daf3c64933b4434fde36233c710145872084500cc17af 2013-03-10 18:00:12 ....A 78863 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7a9cd8da5b10619dce890373cf04b75e4a330ea77c4b52fa885b6c23546f815 2013-03-10 22:33:44 ....A 275566 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7aacfff1131325248e12fcb8d76faf3d908a5589b191aff74b14ddb26614ec0 2013-03-09 23:35:38 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ab9710348c892115cdf64602efc975041377daf96ea8318ea002e55cc1df57 2013-03-10 18:41:28 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ac2e10fad7ac7441af42d476d9a7131d2dfe6ae598f3e8e6f5126baf6fae1d 2013-03-10 10:26:00 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7acba86e897002b635874c7e305319b4a7fcaf938c3d0e65ffc92e3a768a73d 2013-03-10 18:45:36 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ad24629be6e04100f6c53eb0b437f1473a2305dc7feaf1ddc847405c15e14b 2013-03-09 23:47:52 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ae142e93d03c704d135a95be838ab354aa4d1d4837341726876ae047b10f1b 2013-03-10 07:29:02 ....A 1032944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7aed1d02b6b7b69f4d50935d8f318c3db207c41e391e3bb1c0f4b6b4358ee1b 2013-03-10 22:29:42 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7af8571912d92d1fd60e61cc8b84c610218212ceaadcd0b841df4bfbaec7f57 2013-03-10 18:07:12 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7afb5b8118f5c69237e7d880b48ed54873677a7b49e89793998de04db405e88 2013-03-10 08:13:38 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b0a2283611c57bbab59ebc3b50411d5151da2540139d6d6d4acdc70b40a076 2013-03-11 01:17:38 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b0f80e91247c533e2fa848b42b2d9d2025fbce12be45afe1ed67b03a5b6806 2013-03-10 07:20:24 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b1ba74f42c9a004c339ca8829bcf7427cbf0555caad1dfb672536be81dac44 2013-03-10 21:18:32 ....A 1017929 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b286653257a328d713515c463fa603241a0409198a723af4ed092286d93add 2013-03-10 20:23:34 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b3bec83f4655d0be7cf165d0a2b5e6ef4c726089c789fe9c3e573922b40b10 2013-03-10 10:16:20 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b3fd74172f82b4ab02dc3b725095c050d8dd2e31801f83fc663985765ce1e0 2013-03-10 19:09:06 ....A 301580 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b693cd223163fd70547077c241bb0c392f9a4c58b337d6bdc05061f4d45273 2013-03-09 23:38:58 ....A 641536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b6cd9bfd61e3bf4753eaaf86f54be27b3ac3850b3adbeda8edfaf8c556e80d 2013-03-10 20:16:02 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b6eb1219322b30fd0f8ba3f797eaaa327f77359485acd9c34ce33d2dab8677 2013-03-10 20:42:14 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b88fa114715188c5c9f5d3a30957cb18d45f7a67e4208d6ab4561041172fda 2013-03-10 17:53:42 ....A 760548 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b926acc8cefb0b85df131de5022e3bcb7ba2e51a28ed191af1783d7543a768 2013-03-10 20:05:42 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b98244eea1f3261bab9d36c7d211e9ea16b339b3935fce37245f0758690fc2 2013-03-10 10:10:04 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7b9aa95bc00717b18197039c2783b3fbc6409628c070cf35cb6a7f71745edf2 2013-03-10 20:40:04 ....A 434688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ba032f5a88295ee6b62418f2ad34fdadc9fb989ccb2e6727390640c0720cb3 2013-03-09 23:34:02 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ba71b7d82e557f1b7b812bb42da28e3856ae3c2b07ca234343b24a45a5acc7 2013-03-10 22:28:58 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bbd08c9293266310166c238042b6f882894cf540f92483c8971c48b2119804 2013-03-10 07:24:20 ....A 154112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bbef2d44b9cc3f53e746f7d540b189f2e5e849878bc4d108d1fb53b0657dea 2013-03-10 01:02:32 ....A 115557 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bbf74884911e142a7e2b2305c5cdaa63abf7a96aeee69a192c062bc54435ea 2013-03-10 18:49:30 ....A 475648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bd02be861c95678a836dbd54058fea54032aa073fd82299e10254697178de7 2013-03-10 18:16:52 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bd68ede651f2f04d820cd1f39093523371d39dd475d252eb1359c81bad1a30 2013-03-10 20:54:58 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bd79a026dc26c8f048262f454fb050553c73ef690747ec024df578f9f64105 2013-03-10 08:24:48 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bdd6cae9f4e198a1710753126983b0a07798cf2e6dd5a4226277d54716cd0b 2013-03-10 17:55:10 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7be1fce0e4525d7491c68968fcf3671e1ca290a9059f610b058169547d4d940 2013-03-10 23:39:58 ....A 827899 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7be5d6fd72b96e4d90c9e35e6603a96ea5ba8f6d2be0da9e439d9b2319413e7 2013-03-10 10:09:32 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7beaf160d51dc25ef45e822c6f9a4fc2f83086f8c845fdb92eb4cc939e9a86b 2013-03-10 22:30:50 ....A 438784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bee05c1f4018b81dbf6c552033e3d481025445a4138d3b6bb7d2d58bc80844 2013-03-10 10:22:12 ....A 53270 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7bf72dc18182ee20ada9236f60d0b8123b024a9442e83fca07db747c184daa6 2013-03-10 22:42:34 ....A 388782 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c36b999eb49a25b5d4596c0ed8e3932871e029abfd773684278db9a0383b03 2013-03-11 01:31:08 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c36e32b50811b4039bc12acc6948a9c8c4ee0f0e4b778d1f40557bd926e59d 2013-03-10 10:33:52 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c6be98efc5000873113e2c685b1ac77bc5d713cc521c229a735343e8a6adce 2013-03-10 10:19:12 ....A 37908 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c79a176e8a567515d1afa868d691496f4870f766f62249c1cb58e678b10cae 2013-03-10 18:36:10 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c805b9ba2112cc1d6650c7b383883cf2840c71d6a9c7965fb2dd550fb395d7 2013-03-10 10:18:38 ....A 2657280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c80919472ce562ea987639ab941911997dee730450025024ca02e030c13049 2013-03-10 17:55:18 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c8b6e4c605e4eb534b4c18438c7a579f365284b8f1fb52ab348a4069e20a30 2013-03-10 18:20:58 ....A 138240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c944efd14a0948a400735fdc8e2b90fc32b1d53cfa4698047df4dbcc8e9246 2013-03-10 21:03:02 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7c966e14f2e6df56a7cfabcec3083b0fc26f3bc19ce48626cfdbf7a0e528a05 2013-03-10 23:40:36 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ca5204e9a4dfee3cae70bb987b61b8416fbac93dce8b1718deba0f0b6c5db0 2013-03-10 17:51:44 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cbac3632e425b191edc54773783b0f0968b9eb89c08c0fef969df7609eb3bb 2013-03-10 21:22:42 ....A 899739 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cbd37abee5873df0485ddbb33d49051c5614c2af15aa300433ec30dfb9ae5e 2013-03-10 21:09:18 ....A 434688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cbe3cc0e72114d4c0bdf8e57ff0e7ebc8a8a7b71d2b27488e69949cfee446c 2013-03-10 10:37:32 ....A 631165 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cbfa23461bee0d7825b74972508fe2f5294f043d2d8f3acb93cafd822fe822 2013-03-10 19:37:12 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cc914a5e4a7e3327a1eb7de3baa12e1fac9ea94b45b0db6d69d2ad33c1eda4 2013-03-10 00:03:58 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ccc648f029acda7da28a0f5bfd8b3395c097b524d40a7974e2b04fb9915ed8 2013-03-10 18:59:20 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cd704154662f2406df5650afe5e555d7ff1a850925350b20ea185aeb0d4126 2013-03-10 00:16:44 ....A 129612 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ce057bb397d9e21dc208dd54a305b5995d1fa3dc995816165a8c315ff92e87 2013-03-10 10:36:32 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cf4ed195fab69832dcda43ffc408a5b104df8ed1987bd2def03df4d1c7fc51 2013-03-10 18:46:26 ....A 85504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cf7c994fdd28f3568485bac14664d776057136c1028db8a490123e69c21168 2013-03-10 19:53:52 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7cfdd229194f43174606475e5ffe7de9736a1b7f130dd2c9d90d94ea8db6a73 2013-03-10 19:37:02 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d078952831cc2c1b2e8ea4c93b029cb6f1b0adeaeb5620f45f638e3addc8fb 2013-03-10 10:35:26 ....A 418304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d2001faeb277e4b712681de9df221054a3af17c0db7052bd5da050506f992b 2013-03-11 01:44:00 ....A 171520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d25aeffeb845a29dbece4c7e19185d7b0df3291522bf76334e0b6473fb663e 2013-03-10 20:37:32 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d295c545ef82c5b1a53c1d9609af95fe93ae86e710be677ca9d1e7bf8c2473 2013-03-10 19:42:26 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d2bc699a6a536932126ac35c6130003521041e2d1a5eba54bb215d36863951 2013-03-10 21:08:34 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d2d42389161c1ea32df7158da93c9336a9414abcf0ec21440c6c884b6af159 2013-03-10 23:17:44 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d31e307a896c723070c41befab4d99a410734cb05c46be49e61281e500fd9c 2013-03-10 22:33:32 ....A 36799 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d56b4ded65a04a70fc9d7f0ca75f1220b65d4ad8a855dfa316b1758f0f593b 2013-03-10 20:05:00 ....A 340440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d59dd03c907cb2741132105cb84d6620926cffd7b90ccb64325d6fafabf72a 2013-03-11 00:03:04 ....A 169381 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d611191c313ef59c5c942109a54adb41f16772daaef60a47ff324ff4d1c69e 2013-03-10 22:51:06 ....A 160512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d6773654b2c7e071301f5c8070d38ff90c58f49eaa04ff8883c5a0325b9040 2013-03-11 01:11:28 ....A 369224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d6a7f6ade90ec38f92bf31fbedeba1b3fc3ffdaa823eb84771eb61f6dc3d1d 2013-03-10 18:39:02 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d6d6ee8e8234722d11679ba9d3b622be2c7d48aa75bbb0b44928d51f96dcc0 2013-03-10 22:54:54 ....A 899114 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d77a429f973139e8bcef28105496699f877c83c3e0fd423a20188d66e6e46b 2013-03-10 19:47:56 ....A 31128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7d9398cac8d6e8b9c96aaad1fc1eda858ae45d08072a930b059460c564f45cb 2013-03-10 10:17:40 ....A 268557 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7db333dac0d77630c921c0966597fa84761c4bb279c01b007885aaa91ee6496 2013-03-10 23:20:32 ....A 22672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7dc7077d1ec4aa6c867f205128f83d14fe63c5f5e0fce3cf4e3d12c47002990 2013-03-10 17:57:46 ....A 208402 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7dc7bca69dbffeac6a527855fc7cd77fbd3efd6a0d0a207ec7f22a2897b2115 2013-03-10 21:34:30 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7dca691af78ac0a387896ea59bd550ef7f0fc6cf5ffcaccd591df6b1e275dd9 2013-03-10 22:39:26 ....A 934912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7dceebf1cf44a5f8899e28394389243829ac2a0ae317a9962f8d3ce24829287 2013-03-10 17:53:20 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7dea4a7403412877f50a28ab6539096c9e933d744d2edffca914d89d69168c5 2013-03-10 21:11:20 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7dec27ef348773990fa076d43d90c7fc53b5340f862b066b25ee2cfd232b830 2013-03-10 10:20:56 ....A 53258 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7defdd0be31de4601f8fafcc99fba883d8949520620f919dce11b176f53eb84 2013-03-10 10:35:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7df5355eebdb568c7b8bbdb9b240d73a23315fa1ef555e31b33ebd57d88956d 2013-03-10 10:15:30 ....A 887808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e10129aeb492fc48c7374d99ff170d25b90728ed5e0442e48f3ecb10b6ac76 2013-03-10 18:10:38 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e1b6ebecc4525240c2fd748d7a12c0cef89a9f54c6d6dd3e8b803e056e7801 2013-03-10 20:46:46 ....A 150308 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e21d5ce7540359a4e88b6d8e29e2a7e424acdefd8c4df284867fee62e7577d 2013-03-10 10:37:32 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e4f75bd0798d85cf6cd2338b5873ee49ee00d7d2a6772bbc43df11ffd5a523 2013-03-10 10:35:00 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e5bcc0cabaee2d51de663e9897ac8efa44ddcfa20aaadc606becafc4f1fd03 2013-03-10 21:39:16 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e5e9d0a31d424f43d0811f7dfabb23755e5aa1bce9edf74ea4e9f29e97852e 2013-03-10 10:28:20 ....A 69669 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e64c3f5e70b9ce6add29c89f37a1b5ebeac0d0d0a4ea67564c096986b405fc 2013-03-10 18:58:34 ....A 299044 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e78d6a3ce2cba231af45c5b18387440075feab082f1aa86058d21cf0fb123b 2013-03-10 22:45:42 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e7a06832341841fc45100e9f7a605827d0b75177f63b802b02d0da2cb53f1b 2013-03-10 10:31:38 ....A 714760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e82965bb7bb20cfe806c694e314436e06c9fdf4e91dc7e8d5d4857f379d06c 2013-03-10 19:25:04 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e87ecef59eff03b0d07396738e778875aaf414e1dc308508683043bb288fa6 2013-03-10 06:39:22 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e8c09028e541312ab021b4d0abe03de7bd95dc9f3c10c86e9a9636ae3a79df 2013-03-10 23:15:48 ....A 53284 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e989ea23a089f20df1166b7a3fbb7e3f54b2138532b2be2e3a866589d0aca1 2013-03-10 06:50:58 ....A 190205 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e9d970e7dd241fcdee2d9cdc1e5bcc43b23c54a3b69e23dc10d923adf2e631 2013-03-10 23:25:10 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7e9e2a9e0e7671fc28f375a4fe005e8826a67ff9b67676e366871036adb1465 2013-03-10 18:29:16 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ea09402a3bd1aead559d9fca4e49b6cfb03abb36bb61fb395b03d379099134 2013-03-11 01:37:34 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ea89c7dc326d9e6cf00c5326ead358205d61b02b107647b5c62fc952555564 2013-03-10 00:05:30 ....A 231424 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7edf76bce08e46a40d22c5284f8c1b135e2ceae97ffc3f5ba094f8e9568d401 2013-03-10 20:56:04 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ee5603b4c0257e471cfc7653dd0bf48672158cc6827be9394b09a0aa8dbf25 2013-03-10 18:58:56 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7eee742bffcf7a0181493161f6c1a2d86508ebd9fd3f9198e64c47cb4acc7b6 2013-03-10 03:13:54 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7efeff0fa1032e0a60b3e719dc3d1807b64303310cb4dc5b48f8ebba09c3ef7 2013-03-10 20:04:04 ....A 61680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f00a217225702828d93cf3a78faddc0c6d7a795f3947b700d48c8c3bf5c8d0 2013-03-10 20:39:24 ....A 31478 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f1da211885b69b8e6c901f0732b6d9a64e4fcb485a01bc1f08ab61ad694dd9 2013-03-11 00:36:54 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f3279fb244f4cc7873e5b8437dcb732991991e0783191eba6fb9a7cca5fd87 2013-03-11 01:52:22 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f4e0f94c9f1e9e597cc23d7f17d52d8ef29de192cefa74d6c0be0af88d03fd 2013-03-10 01:12:18 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f52b6bb7832d0724d69c0b148b36b5f8d52514fcaa351d37e6164be36bfae6 2013-03-10 19:32:40 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f5803aec785b2cc99387389037ce8de65d14673046316661be59d486bd933d 2013-03-10 23:29:32 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f59d9c4947d8972ba489af7f2ba639e13dc83387af938896f6f6bb1a86ec0d 2013-03-10 19:38:50 ....A 29696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f60cd58c31dfc9b0e4c0a00e8c88e6ef4be86fbcfe1be05400fecaed7abf45 2013-03-10 00:02:28 ....A 765322 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f672b3c91e843b4434b5020da618eae248ee76d298f53d2c93f8d034ac6a56 2013-03-10 10:20:22 ....A 53272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f7ffc61c0906c08238ce5e0bb521ed6d63550ed72f4499ffbcd7be8a74bae1 2013-03-10 19:54:52 ....A 761856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7f94fe4c1f0ed19ef2b807595488a576167a3a68a1fcc71791050dbd2b2811e 2013-03-10 19:46:00 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7fa5d5a381522b7c79df85a7aaa926451a2694a6f79279977883a4d9e36450a 2013-03-10 19:53:26 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7fc44a483515050286bdeea1946bcfce3116331365b9abc3bb500a6b0111ba3 2013-03-10 19:43:42 ....A 569344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7fcbbc1422371e85aeb5e299166381e0b7f70b4f5a94310cc7101600d84bc7a 2013-03-10 08:54:44 ....A 2077536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7fdb6a5ff2cc17d04cc06be7bbb27b21f7fb1cfc54eb2696f2d51e730c0f6e9 2013-03-10 22:36:46 ....A 84268 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7feef4fd380bc91b6bce17b11a90aec19fda9620b80cfd56cd4289814815921 2013-03-10 00:05:20 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7fef18243bb1da0384c2683337935f7d87b1c680d884b20eccb91c390f7a86b 2013-03-10 10:14:24 ....A 831488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f7ff54933dfcbc21d5c3f55052aa8f89f5b00c8e4b4be163ba47e1b28cede158 2013-03-10 23:53:02 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80100c46e1a5ef150a043c28d3e13f6aa082854489be89f453f1c96fe4ea072 2013-03-10 18:14:20 ....A 319547 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8016bedaadd8e6cf166998c93b6f7eb227094efe494b9bfb1d54e773831cb65 2013-03-10 19:36:30 ....A 532593 Virusshare.00043/HEUR-Trojan.Win32.Generic-f801e2b378146fbdf43f44b80202a35bcafcd2a04bf30d128da5ed7b54d3b893 2013-03-10 19:44:34 ....A 69120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f801ec3a6f4051b53461604de5fcc2c93b1fc5ba80b7f5d4cf97ac838c4ba6a6 2013-03-10 19:40:20 ....A 250672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80272f870f0483c897f6cf2122522506c6de867bcfb5ac6db4dbf7998775778 2013-03-11 01:36:42 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8027538a805195a9db4b7b1d5256b2efea28fe2241bb0f0ff234723132c53bb 2013-03-10 23:34:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8038c5d7b72138895625bbc73385387f5beebcd8ec2521d2bd113d80da90b2b 2013-03-10 18:07:10 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f803a3b07aab1170fb5fd99dd5c213fb3b24ee474cf2a808db85fd7652d8c131 2013-03-10 10:09:28 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f803eea1a48813af8475666f6fc9b88dd3795fedc637b2c1afbd47ac0fa4bac1 2013-03-10 03:07:24 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f805ceb511fe62bc923ddee3b7681b11c599fe5b871c3183af4aa92742d8169b 2013-03-10 03:19:22 ....A 83456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80651d4289e2e0d9c2a0c90bfd527f0f4710e02a6b43aa825cb7830646e7760 2013-03-10 19:11:00 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80679461b5461222393bc1ea1203b456de9f46a162e738a2a20d71857f0328e 2013-03-10 23:04:08 ....A 1003008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80804cd8b44dfda017ae5f86e6fade8ca099b584b22ebf414d87cdce871fe67 2013-03-10 23:07:50 ....A 6058892 Virusshare.00043/HEUR-Trojan.Win32.Generic-f809029e47bba420c0e573cae9ab03519ef1cabeadf80217bc3ee69b10f67a88 2013-03-10 20:53:28 ....A 417792 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80913560f3d1bf808bde44343835c26fadcb409da058fef1c00cbe84f5d017b 2013-03-10 22:41:18 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f809b9c05acf73b7646b3ba9e8b951a63b93111c228a045795e11db20644b775 2013-03-11 00:34:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80a17ed4076e308b28ee2db68b523672c17d3bc031a668c84fd9d887e510e55 2013-03-10 22:25:10 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80af8a8010f63784e70bb37948f9125cb9f90e1b11d1292d7b42e39cd0257f2 2013-03-10 23:05:04 ....A 11264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80cb9d1fbef384df885e289af93be3e2a385bd65f6ce09f2fbf4ed8daa01941 2013-03-10 17:49:44 ....A 673920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80cbcda630d4ad680ef44acdfcbdeccbdd8eea71bb5a5f010e88053fcf59e5c 2013-03-09 23:58:48 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80d1021e505c87629aa18736fa8b5bc78e47672204e3f4e349e0276b0a04c70 2013-03-10 10:26:46 ....A 34461 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80d34408490bca8cd58df78c77b9559b094e2762b11fb58a59c3b3346b756e3 2013-03-10 19:42:12 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80da581882505509c50a21adab3f895d9c9a88e3b57fafd07176b671908f583 2013-03-10 08:07:34 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80dcb9f960e0b7300fe7d2d6edc9f6b00561ade02259521f1d3ad1b7dcfee8f 2013-03-10 21:03:50 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80ef4f84c091219b957a31c2ff006f769a8b09f7adc2dbe5e97a001a3ae566a 2013-03-10 19:11:56 ....A 237400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80f26af8ae8e3cdd9d193a8256c56ea0b2ad61feb1601af9a54873f129b9410 2013-03-10 17:53:38 ....A 61656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80fb303eb8ae527137e1478f6bf006c55665efe193983c9779e25b2815124b9 2013-03-10 23:57:26 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f80fc418fd53b248e8f5e30b0f8942342c2f9288a63dabf7b223e21c575d6302 2013-03-10 01:04:06 ....A 43582 Virusshare.00043/HEUR-Trojan.Win32.Generic-f811544973c362bc94dcdcc4e8e9f88ed492fa1faa9d79718cf0336d32f2a22c 2013-03-10 03:03:24 ....A 669300 Virusshare.00043/HEUR-Trojan.Win32.Generic-f811e487fc622d333fd8afd94505b8ad916240f186dabd623685be5d18b2eec7 2013-03-10 19:36:06 ....A 134144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f811ee686f1020ed9f2fcc308d1096025fc90177663fc27efd8df30189a41eb1 2013-03-10 10:18:58 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f81241b25566b1b9f2ed0c05fee1c692bdfd2fa546f9a8f72d2a0cf12bee792c 2013-03-10 06:37:26 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f812eed2e3e04764c61e39fb475be0133495d6cf83d7e28e75ec9ef8e4f44301 2013-03-10 20:48:26 ....A 96968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f814a28c027d7f18534323413c63614f48a964297245c49418f01e33a8e7c3a1 2013-03-11 00:32:46 ....A 893349 Virusshare.00043/HEUR-Trojan.Win32.Generic-f816212a40234d04b674b79b989122a76426c07d5372b26ec914f96b1f1e51f6 2013-03-10 10:20:30 ....A 675328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f817610db88cca66fb3450d15575b87d2f9d8b62cc5213a61e84b824b7df4920 2013-03-10 23:04:58 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8181c3cd1406f497004a921819844b0623316e2db409bceb38c7b479b08883f 2013-03-10 22:46:02 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f818d82e44db868954103a824a641ccca784d775a4ec4f7f51e790237ba58269 2013-03-09 23:25:02 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f81af8abf4d00ff690aa7a775d883c15318b4895f2c9c8036e2a0b612368df40 2013-03-11 00:34:06 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f81be8b90466416af5d821f14a5aa837a9fff539f04970857d29ba3546ec31d4 2013-03-10 10:27:54 ....A 1465865 Virusshare.00043/HEUR-Trojan.Win32.Generic-f81c3c91b778f4b6a8ca96eb39b59c9ea287355e3f5362be44ff6d6f498eef4d 2013-03-10 07:33:16 ....A 476081 Virusshare.00043/HEUR-Trojan.Win32.Generic-f81e74ba73639afd3b165a8d2b5620d6d25a0203984d2e7afa9a4fc35701a354 2013-03-10 19:43:34 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f81ed41dd3ff1c2273033b7677231f123dbb3dcbd9e7c7d1063149bfe02fa31a 2013-03-10 21:43:48 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8208d3f9195c820f527aaab0537aed77b80a7925f6ffb13786e8fe75d98fb84 2013-03-10 18:56:16 ....A 53266 Virusshare.00043/HEUR-Trojan.Win32.Generic-f820e3c675d8e02d697470958a0fbd4dddaf21cb93629b903d00b71d54746c38 2013-03-10 18:19:02 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f821594a0b24f9d8c09f8b6f61d97797cbb9a1a00fea2824680e3a5c8bd0f904 2013-03-10 23:20:20 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f821749f7dfe74e123736ef99ceedb728f2ccf02a4de401f129af2421d2d8a7e 2013-03-10 21:44:50 ....A 828928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f823d861f8bb90837562bc47431c6aeacc13e14341b2617ba92efab7bb6b5dcf 2013-03-10 20:48:14 ....A 1452359 Virusshare.00043/HEUR-Trojan.Win32.Generic-f823f72f63995c1916b39b8500adf21feada91620ed4200e1d0f32cd6660aa3b 2013-03-10 17:55:18 ....A 119741 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8247049cb6fd8b921195994dad85971bfc07358c7d3d5b148c05c9f6bea0a48 2013-03-10 08:02:50 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f824b09f4f7032b126f0984badfcbfc8810d0cf2e326c951918779d574c11c83 2013-03-10 20:55:32 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f824fe6386e503f4cfa729b8fd8dbe7d8b0731b193a2875028934aed971722ae 2013-03-10 10:17:48 ....A 211940 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8258a630db7ba7897fd3e5744a981c552f9e71f4851392c7371acb96970553f 2013-03-10 00:05:20 ....A 1143629 Virusshare.00043/HEUR-Trojan.Win32.Generic-f826c011af88242820aac0fdcaca021437b267d7b48acd96d7fe7bd6da0ec5b4 2013-03-10 10:10:42 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82747d5ca1344ad6250e88b7f0002f09ffe8d76b4f4b115c271291d5c155918 2013-03-10 23:03:48 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8276d67b7d22e246585b5d3b2694dc5c3128f3c9479a4572a2fff08b1c06349 2013-03-10 10:16:10 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82790c1411017a1455f7b94dc99ae2ae4cbeea31df922ebec874d50c4d45586 2013-03-10 10:41:46 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f828dfb6750cd9de1081702e704aec5d074335b3c56a5ba4aaecbe1e5599f243 2013-03-10 18:40:18 ....A 679936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82aaddcc71dbf97438d09be05df70aaaebfdaefb9ea714b60af54ab320e0c8b 2013-03-10 22:51:46 ....A 69660 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82ac9c1ec99209dd3da7dce123226777f40f2b1e096de199289e3011a01a83a 2013-03-09 23:39:44 ....A 79368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82b7346eac733f8bc455a490eed1b199965c665dc6acaeeb925c89f5d8dab80 2013-03-10 18:46:04 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82c7e098ad0f94451fecd054a9b2c0fc950cf1c394bd36a87e6d73ed771fb28 2013-03-10 19:09:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82c99023dd6d9ec984a13fcc18cfbb806356e4c59185a54d9be79aec00ddcae 2013-03-10 20:17:12 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82d3e621b5f9ff1bdaa3749fb351524b3b18a96f33c621604259ca7c3814f4d 2013-03-10 22:40:04 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82dd009c9655c33a4175ac05c1295e5b2903b572fe88390de874506f24380fa 2013-03-10 23:11:40 ....A 897024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82dd7136a72f4eac72167706750a08e7a2525a34c9aa0324dec07efd418a112 2013-03-10 20:55:06 ....A 1294179 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82ef4b84b44c4ebb8c57bc0ea8e420cff0d76f063bfe8658861fe8bd86a5060 2013-03-10 18:48:58 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f82ff0679b17c5b920154cc7fc97ab224abc7e76283b1485de52bd3cf18ff7ae 2013-03-10 17:54:30 ....A 1107968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8312d27687ff763d29bc0266b7893d574995a68247d2ab437f14c0d6e60718f 2013-03-10 10:14:22 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8318d4b2f2dcad32d1d5fa78743a8f11241e19f948585221ea2d647efdb4dfb 2013-03-10 10:31:32 ....A 2408448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8322f98d6ef7e5c7204d6ab73090071711029183548323ce8f688996fac9422 2013-03-10 20:32:06 ....A 97657 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83329336a7ca88fd169fb3c12a4b76446e264ce790fd89841f384a20b71d653 2013-03-10 20:16:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83379fbab8af0f027be2adaaa759e669cf8b9f564045be7567b7de617acbca6 2013-03-10 10:18:24 ....A 1913344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f833bd567dc99061ef3c4aab6c09041f2981dbb66e32178ce847232c4be9df09 2013-03-10 18:34:54 ....A 210432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f834018407e33fd1dd1137ec81a2011e82771ade7d2c0ab78ad2142bb9879cf7 2013-03-10 10:09:24 ....A 974848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f834d41b7e70283089fc94fb50784e1b8a7873edfad036baeaa15ba18418720d 2013-03-10 06:28:32 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8352919aed093e94be6fc5b0aebd240c888848073f4c6a27835787135b41486 2013-03-10 19:08:12 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8371f4d8683215c790541547b59ee81eedc3e079aac7de8e17edbce795de009 2013-03-10 18:09:06 ....A 178688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8385a865697b35aa0b316ce46069fa0412e5129ae43324664a1ad3795d71ccc 2013-03-10 00:43:54 ....A 84480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f838e7d5a2677c5222d394710db12770d5e16fab9a054b0a82302f26be7ca290 2013-03-10 17:51:46 ....A 966144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83a0e968d7429bd7c07cf4da97deb9c2e720ccff6c4242bd84fe60129d79b3c 2013-03-10 10:15:34 ....A 237568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83a211bbdcd6c3d9e6f9f53a5beb2f9598622191d1affbaf82d1172556a70f2 2013-03-10 18:41:50 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83ba2bf246d669e37132d21b66adde6e6aebfa76d08248032ed032584406f50 2013-03-10 19:36:16 ....A 37920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83bb69a99cba942a0ab9914e08f9ba4aef0f7a8b05ff2129b005e5bbf58f194 2013-03-10 22:49:30 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83c62d1da25f6b813ef71c0468404ec5cb3923552289caf00947ebd239da60c 2013-03-10 19:35:18 ....A 2297856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f83c9487466a5941cea2aeeda210562445a613d14b2668a9ae9ca75871dcfe16 2013-03-11 01:39:38 ....A 61504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8401e0dd1d4f92cea02cbc51037a6b267d0f8401e447f5e53d2108f4a295147 2013-03-10 01:23:56 ....A 158549 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84144a98d467ffcb11eb07b85742eeed604e221e13f1ee99d7ebba04ff2d8bf 2013-03-10 00:18:10 ....A 186297 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84201fed9f250948c21a5c02cdba030a0d2639dccd9fba2a80bc176f1829ac7 2013-03-11 00:02:14 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f842a2abc9331b4be20baf4f9732185f4919f2539e59233a6cdd02c4fdf0a886 2013-03-10 19:31:44 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8433c5ea5df4a85137b87c571889132b0acd83b244cd4c1be7cc6c31cf90774 2013-03-10 19:01:14 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f843d0816214ef83ee5a7cc4151a6c36854107624faa7b45bbea0e19f32975cf 2013-03-10 20:29:18 ....A 2041213 Virusshare.00043/HEUR-Trojan.Win32.Generic-f843ffe6b435cb8d121187214040ab9219ed871a93af759a06a39f9e8ad95b34 2013-03-10 18:54:16 ....A 185344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8446ac0d9a3419ddcc628e1b4dd5cf112bb9618545815d40af42e04bd914c23 2013-03-10 07:21:22 ....A 38916 Virusshare.00043/HEUR-Trojan.Win32.Generic-f845371d749b9b6610a58ef3b5038080636cfa3a798df1366505c136d03aa939 2013-03-10 17:54:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84618cb9aadd0d2dfba548bac559524fdbc7b32ffa8b259e456b61d41db05b9 2013-03-10 08:07:20 ....A 894394 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84618e2fb9629fbec7b6f6d760ec90fc17fa4ec110857e0336ecd255f6a0d74 2013-03-10 22:17:50 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8469fe98e2aaafa21f8ca1ca373e22d72b060e08fba882fe948df23a4e666b3 2013-03-10 17:52:32 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8471cd7ebcc0cb1cc38ae642899e5a23b638a1303bd940d8d458f0a19585d96 2013-03-10 03:15:10 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8487ffc2c27a564c946bceeb53eea5fae912b0eaf4f7c9098b35a2289ff3aa8 2013-03-10 20:26:14 ....A 357376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f849782be7b4d12bd40c88842141bfe3e21aafd6a59d1e9570107ea330918265 2013-03-10 20:19:08 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8499119e1e2f6dddcb0fbaf8f99ce746294dc2dc37be83442bfd29daba5b400 2013-03-10 07:11:20 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84b9eeab0a398a6f7a3b4e9a31116ba36217318171ab4859535b48262f7e4b1 2013-03-10 10:31:28 ....A 191488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84df699921437ae5776fdd875767f4bdd923c79e526596d4b1681ecef7ab3b3 2013-03-10 10:22:50 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f84ea884341081950d1d39692cf762f3cf3d7918897c7ef1589aa528bbfa2719 2013-03-11 01:12:34 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8506b58ac4ac93597a11045dab4d9dc81d27be04c176352c13ee66506448fee 2013-03-10 23:53:32 ....A 37956 Virusshare.00043/HEUR-Trojan.Win32.Generic-f851a160329eaa589188b1b5943633ac4931a3dceabaff1aa03f546503b610ae 2013-03-10 22:22:38 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f852430452ab2fa1310077de0ac34ecd12f28536076a919116b169991b8e508e 2013-03-10 20:38:24 ....A 515072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f852aa404719509aaf90ec4218692062ab3dabc2cb9f9c0ffac1037aa7f95a8e 2013-03-10 21:10:56 ....A 68096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f852d7a4c3938a2a00ede989fd552949aeae2eee146e016362d9fcd8c4cd4756 2013-03-10 19:06:42 ....A 537088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8533e48e5810b31f165d9c9aee079ab5331d933ad8cf9a30ade63c27a915e76 2013-03-10 23:03:40 ....A 566789 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8534b3a106df4206cfe40564cfadc4cf2f144136d5d382c4c56c36234c74467 2013-03-10 22:56:04 ....A 304933 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8535bd52d17271cb79b7201a6313f92e0a8b7fb8bbfefa98081f6c63d5038b2 2013-03-10 01:09:54 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8559b2fcefe9f0f2b7567a0e5a817d6154096d8e79b4fce9744e1b2505159e3 2013-03-09 23:38:32 ....A 29120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f855a7ed0e1c3b17cd568b56829115e89d3726a7e7f32e343fb09c3afdd92e2e 2013-03-10 22:39:06 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f855cb29f02c3ba48b66cb63519cd493910ed357938d565b856ec6f4f5316f59 2013-03-10 20:08:32 ....A 1773568 Virusshare.00043/HEUR-Trojan.Win32.Generic-f856af21840586c79ea9fcf5ca5a666262de210fa1b8f8c974feefac90511c5d 2013-03-10 22:19:08 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8578b3692088d9a82365bb915f0cc824dcd0d72a4347db8e815f5e30ebb0caf 2013-03-10 17:50:40 ....A 565761 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8578f28d60dc1d42bd28716960db643c14017774a0d1115bab7e7997238f469 2013-03-10 07:53:16 ....A 186368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f857bf95e313dca7fab8c37c9e547a31b7f4eee9c0c51d2b99c8ead936062360 2013-03-10 20:22:24 ....A 763392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f858da0dc45022d4355e4b22f6cfa077c1dbd03a7bd32579c301c0ff21278288 2013-03-10 20:49:50 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f858e25ec55841a046308f388c7bdff17ba85306f83c7ad4caea760ea4b06417 2013-03-10 10:25:18 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f859379678e4270bad405ad7d403ad1339597389c09df0554611957e84620228 2013-03-10 10:39:30 ....A 168448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f859979bb76ecadd78d8158e24d2fcb0c2b0f6807d7166ac0c0871033cc71ed5 2013-03-10 22:10:32 ....A 610304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f85ab143dfdcdd7b20e9e87992f06d43e4e915e3485c69c83e5f19fb8bbebecb 2013-03-10 22:39:42 ....A 268272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f85b4eb1f8da8e964fcd3d9a7ae6106317b286d296339ddf89601bb42441c6e3 2013-03-10 22:33:20 ....A 84151 Virusshare.00043/HEUR-Trojan.Win32.Generic-f85b86642366eb1da94d7e432b40032b1080e6434b5de5a8671f58ad0c06bcd1 2013-03-10 22:02:42 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f85f451ac9c9c6c1d07e69196bc4ed20854af992e10cd9c6a7181e3c4b63656c 2013-03-10 19:09:30 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f861dd0099eeecb06ef1c2856410e5607e60c4960abd04da9865525362618232 2013-03-10 19:54:40 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f862287abb56c3bd411bac3a4c1b291f6ab538957d8f1b81fce688c067ce26f1 2013-03-11 01:06:44 ....A 586240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f865f0017b58231106c18146e2e537c62af39b3787f6a9eef50518df5ffeef74 2013-03-10 17:57:44 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f867999fbe8eb2223ea8b34af288d40f2cbfa5269d3caf3f740cc084a9f7c9d8 2013-03-10 20:03:48 ....A 32613 Virusshare.00043/HEUR-Trojan.Win32.Generic-f868741938dd029ce71e17c5b1961be755201f3bf85d30fe3fd0688994c8ad91 2013-03-09 23:32:30 ....A 70268 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8688a6511010abb96dcc04c156eda7ee15f0312e470b9f7ec148b59152e1f5c 2013-03-10 21:11:34 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f868b332f580aec43b260453c9770f7bbf429c83b15470d3ed94ebd5def32d9d 2013-03-10 23:15:18 ....A 135808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86a1ec72331555bb17c2597dac23b04448ea4924ea626c9596b868b81445668 2013-03-10 18:44:10 ....A 521876 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86b4bb0828c41ab7cd3a1bad20c8a2abcf2059e2d43758cec49566f790c4205 2013-03-10 10:34:14 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86bef1cbd0efde0a758ab0269fe9243fa23d2a8841338d17a0c4a7ab26b13b2 2013-03-10 01:21:26 ....A 339106 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86cc50cc8bb65444f132d60a47ab37e0c551da56d05dd963b42e5a8abf9c863 2013-03-10 19:36:40 ....A 94589 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86d6cedd955bf1c95f3ea9837f8668fde255ac2e8cc8c39a9ca80cdb2619920 2013-03-10 06:40:20 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86dd82fcd821b2bd7657540ef917a0defbaf821b5ae71fe59d5f0383d495cfa 2013-03-10 17:55:20 ....A 250222 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86def14ebd3027780b39153a7c8610fc2bf8df7a75fabe9904f3b682ae3e5fa 2013-03-10 00:36:38 ....A 548352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86e48941445c9523f6955ac8fb405d0dc310d192e9fd9d42b2fa4cd88d5ee0c 2013-03-11 00:09:22 ....A 10028 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86e9853491bd88d4ffa71341d8a44c450a05d5b5c30e3ce3221d1f32d8d27c1 2013-03-10 10:16:32 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86e99b59b77902f152ceca4f2b181cb12babdc08bcdb4a0cbefda6589bf9b2d 2013-03-10 21:23:34 ....A 6591437 Virusshare.00043/HEUR-Trojan.Win32.Generic-f86f046bb752d5398c6609a098a445c6665ebd85549e5a46b77b227f93f3bbf0 2013-03-09 23:28:28 ....A 242696 Virusshare.00043/HEUR-Trojan.Win32.Generic-f871505eeeb08838fbae3f279345b84f327eb67e36f71c696d8bbaa7b88e1ffb 2013-03-10 07:11:28 ....A 2761728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f871a318aeff399c5953dca116e789afcfc8474343ee44741cdc10e2c960d616 2013-03-10 10:15:48 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f873527b3d144c3aaf1263674f3f1e97710cf30c48d10b99a49483fd40b45a96 2013-03-10 03:12:24 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f874a78dd6ebed51b533c7866cdfd55d139ffc801af6ebc433a38a4383ca46fd 2013-03-10 10:38:00 ....A 866432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f875567baf74a3e74c52d245d259bfb5a7cc35535b96c9ecb966956933578120 2013-03-10 20:00:38 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f876f95f22edc74f23aab3259b48b9529dc141d62affd565bde2112052568c24 2013-03-10 10:22:56 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8771ef36a5be44e70142c9e319988d26956bb0574de0b302371a9417ed6403a 2013-03-10 08:43:00 ....A 46389 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8785aa260ff465819e159c925b1ed293866dd5fb84ec4ff36dc7d880036f90e 2013-03-10 21:53:16 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87874e8539be1cb83027f172fc39d24edcb16965d960f8fd3f719b46444ef8a 2013-03-10 18:11:00 ....A 206848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8788af81e02e04612a2071cd68c9a384e8abf24d59ac6346e49674cb4ec36ab 2013-03-10 19:05:04 ....A 61952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f878b30a0b86bb80a2a8ecd74a9ed75f476ec9526f9d93ac22f33671ff6c847d 2013-03-10 08:36:20 ....A 156672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f878f46929b6ff0b225e788c053ec325fbd7da10f1e0986234ca0693212f4eab 2013-03-09 23:28:14 ....A 706429 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87a0063902364c5093627e2254975273a461345f152f4c64ba985f5f83c3736 2013-03-10 23:38:34 ....A 613376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87aa340ee6872c9ceb3ddff5e19563a38e7995af26485a677aba430f4872044 2013-03-10 17:57:50 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87aaf9f64d6e83ef7c9c1eb76e62797b7f724df177d45b465c2a20fcc403926 2013-03-10 17:52:48 ....A 336384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87cad122f808270de2d84113a191d6e593796d09f4e3c8a8b7f17340d1b27e6 2013-03-10 20:30:32 ....A 172032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87da003030290087f877b43a6e4039bd0d8b88e4e383a16b2fe9dbf74e776e4 2013-03-10 21:07:50 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87e329de874e1d28832d0d77ac36e1232864cdcf547ed5e8f9c86a32c41e45c 2013-03-10 18:55:32 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87e610167cb0f0f3dbc13fd62898be3607b86a53fdf790bf655b36540c0958a 2013-03-10 10:18:24 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87f2ba78cf23f20299b907d9362010d605e8588de9fa07c4b9eddf0c1218428 2013-03-10 17:56:16 ....A 438292 Virusshare.00043/HEUR-Trojan.Win32.Generic-f87fc976636ab0b70e5de07702984dcedc1bc5c989e7277f24b1fdba490f73a8 2013-03-10 06:27:42 ....A 307035 Virusshare.00043/HEUR-Trojan.Win32.Generic-f880421d76ccd88bc27a4f7e7f6de50d2d8a4316d214ad2719330e4413225717 2013-03-10 23:26:32 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f882fa2ef33fe86034332e22490a022230c88b932566982921b2bb05464da239 2013-03-10 07:00:58 ....A 428032 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8836d7c3fd098cd78b82ca653240ded51b066c5ac7386eb0c5dc675aa9d89e7 2013-03-11 00:05:40 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8839308f434471f94ee533f8e88596f132244d73ca711c7685b3dc0067fbc6f 2013-03-10 22:40:56 ....A 85104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88410b63d7114e7d48241c88ad8d8645e62a05ede7578d32371a57fc28d4181 2013-03-10 23:54:52 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8841e90e372abba48834d70ea4d44c227782cecbc6607316d24c3162292f309 2013-03-11 00:07:40 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f884c0ac94b27d98102979df25a62b1485caa2faf4338c1986350a4263b1b91b 2013-03-10 00:51:40 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8850c77dfd6e34fb52dff21a2126d774de6d415ffe58d39142bb24be8550abd 2013-03-10 18:31:18 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88522092d1463b426f4f52b238ffc5cf6d895b63ba5c574b08df7b7ca429e62 2013-03-10 20:43:32 ....A 781376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f885e60fbf356aa7eb901dc2ed3615e33b81c0d72ff3dc959fec883ab36de97d 2013-03-10 17:51:22 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8860e6ce4694a5f10b04387bc17ee9a3d3356093ae1c86cbbd6ff78a839f575 2013-03-10 19:10:58 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8861788e1180e8abb84c091fe8731ffee0d3af153665a7f5dd5f0c33bb1fed8 2013-03-10 07:14:10 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f887780c53bdba4d73ff724e526feda0c70a68f0b6ca4aa8cce419aa6cd726b1 2013-03-10 18:29:38 ....A 44768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8893b5a7755789413533e22b573215a285b6439e21f9dc0b49631bde1d90fd2 2013-03-10 10:16:12 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-f889a9ab264ba64021f5c7f95f9c5632bae7fd1e7ebbc0357b419a57177d14ea 2013-03-10 20:07:44 ....A 34176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88a27d2a1d777e600dcdccfb3c65e1e1f71cd0aa224af148335ce6a13b4113f 2013-03-10 20:55:20 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88aa86c8c7104abd022e57803a47f998a33613487033a4dbe68590a6e33578d 2013-03-09 23:43:20 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88ad7cadafd6a74cc41a1ef1fbbfed582f70303f0591392eab2851309f4ef51 2013-03-10 10:11:46 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88b36e00ac2ff51f3ffcdc07e86cb85cb80cbd380e4603fe4706b61490d6c27 2013-03-10 20:03:16 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88b4a49160ca1dae29d7499faec1031e06c438577efafc8feac14b3ccd2b31b 2013-03-10 10:32:30 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88b7a5a083bd36392fc90a600855bed7dcee8a291610866d089915a2c69473f 2013-03-10 23:28:00 ....A 336896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88b812e8c6e700295fbb58b5bc04c50cd4d56247942499fd357deec0df55d39 2013-03-10 18:21:26 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88c6b99f5fc8766e83929b4b1c148fc8301b293dba668061868c5e231a45894 2013-03-10 20:11:08 ....A 940160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88d71ea59a5976f02547a01d0ca62db4472f0915f27c7f27634cb99fa6b2877 2013-03-09 23:53:40 ....A 139776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88d7b64f2b8d9985bead9210bdf14a58bc0950fc63713a98dc6349e403a77de 2013-03-10 18:19:06 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88d91e208456b1e5f358c91044c8e312c373d57949fe433270df6e9661bdb71 2013-03-10 22:27:18 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88dbbaa18bcf1585ea4ffc236233f0de836a5b1a7c0e6d10308baa44e226a31 2013-03-10 10:20:00 ....A 6178777 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88e9bb70984144135a257416f0e3069bf4c972b5ef8bc4492b7c953930a690b 2013-03-11 00:04:30 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f88f46dd17a96c3d723e4e492b64855eebc6d14e7b5b3d7466051fcc4140d320 2013-03-10 19:35:02 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8903edff67cded921e88611f5ceba75a2a91c0273a72f4bafbd557d132e7b97 2013-03-10 19:10:36 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8913bc6026a251c42987409254934bdf9e270563ced0e0db93d921c9628a013 2013-03-10 07:32:00 ....A 641536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8915f311e24fe26921ee3cfea24ce4db2a4d409808ebb851b19854e1c7bcda7 2013-03-10 21:12:00 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f892ddebac3c6f7f220c6b258e140590c524b4decadcc70c9baa7536115a2e84 2013-03-10 19:54:34 ....A 1751552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8932b0a946864cc2368daa9e8dbf607989702c5269ba036cd5ab653f2957bc0 2013-03-11 01:25:20 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f893ab1f412719c2cc9f478c4ca3f34ca3cc90e37459261e46361717c0184130 2013-03-10 06:29:10 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f894601d4dca71b9316a9fa9522f49bbf546dc9193404cb624858e141857e01c 2013-03-10 20:50:52 ....A 12294 Virusshare.00043/HEUR-Trojan.Win32.Generic-f894a05a794388eb86ae7fc0505810a26c537d09d0eb098747a5ea4712001916 2013-03-11 01:15:30 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89716e2f4482cf490dc01104b10dd7be16e9cbc6356f9e7d0f5ae21b27f9da2 2013-03-10 21:16:20 ....A 1044796 Virusshare.00043/HEUR-Trojan.Win32.Generic-f897d082caf9ac08d387209b3f8e1c850c20b34d310aeac995ab657d96a76fab 2013-03-10 10:16:22 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8994b06234a761fed98eb9a21908553632b46e46c42602b74d9433aaa1fe958 2013-03-10 18:46:20 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8997b3f9b36d57d608cb1bb955f3280ae2943b827f6a7ccdd94e9502efc9f37 2013-03-10 07:21:54 ....A 2065408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89a45d0a994c0790dee541e3afc1be30f3a30d91a7753f625b10c4b686037f8 2013-03-10 01:36:18 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89ad18c2bdc76394a32b07b5912a9cadb5d1ecfd6728a356905adcf57f867d9 2013-03-10 22:44:46 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89bfa494e99d35e82984cef92bd6908f7bb41e3ec04371fe05007a386a75420 2013-03-10 08:11:00 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89dd1580b91ee5f6e9a5afa5d7a7c0f7e097163817fc14af75aa49f36eaf3c3 2013-03-10 22:56:58 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89dea20e619e36ecb026be95570e776533c76944e19ffd2b7d3fe71dc0dd1e5 2013-03-10 20:53:26 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89f4739e4ec7821058a6e713848a09b1d316029789bd387a6b7b456a9cf8970 2013-03-10 20:23:12 ....A 53256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f89fb59d2be822f9da8ee20815064390e4a7fcfa377f5bdced12046000d503e6 2013-03-10 23:01:38 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a0cf7d5ffc4af4ecaa327fa66b46bebc4ce82ec67950a63ddd86871dfe3071 2013-03-10 22:41:46 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a163a4cdc638dd545fda204a71f782c237f0ba01db85804977926cee683081 2013-03-10 23:22:34 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a21e349267bb44efa04a8796d76b0d32b9f7a040de09873cf77a9579717bff 2013-03-10 22:19:26 ....A 45092 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a36911e7827caada500b1401ac33b2ef1c961cb95f279f762e234b2beea71a 2013-03-10 23:18:54 ....A 2311168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a6275e935bc4f6760c2fd98cee26f4f0bcce3540578cd4477d76c87ce8d96a 2013-03-10 21:12:08 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a64313a8c568a8576be18d07222640de73db0df87738a4fae69caca1303677 2013-03-10 00:38:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a72b656dc11e001b94c848c03eb6d15f64492e7e92780440417f2b1ec09444 2013-03-10 18:31:32 ....A 107520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a85aa4f00c24842fc869a436bb60cf3ed00abf1eaa7cee86d9083ab4b52850 2013-03-11 00:02:30 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a8b5db94b16e3690204cc8332dbcf8242feb465e1b865a65a641fbb3c54f80 2013-03-10 18:55:38 ....A 483328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a8c51ac0261bde82339104d0401d260938612871b77d54071ae328b237d587 2013-03-10 17:52:44 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a9e0ce8916fc41f29da52d45a6da42640981deb934f6f1856e67b21cad92cb 2013-03-11 01:44:48 ....A 884736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8a9ea4aab456036204a2fea877d858cf5b9a5e1fb1d10d371cc856dbcef7b4c 2013-03-10 22:41:00 ....A 171592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ab04bda735a436cfeb77a13fd8ac7291cde30bf2c88727be8a9e1726b199b2 2013-03-10 23:40:16 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ab517d489f8e3c938b1c6f9fa41d7e524e459c77f5d9a3a34ef235d3144f4e 2013-03-10 03:13:02 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ab7440b75ed26d66e130bffc127ece613b10ffb015c6efa3778f38614df665 2013-03-10 20:36:08 ....A 175206 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ad3d92a3748b2b821a78b550805ab5caad1d8c2d99938cf4cd8182a0c178e9 2013-03-10 10:12:18 ....A 461520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ad5cbc97adaa822057575ac20aa3474a5422c066a133e5837c2303b5792218 2013-03-10 10:24:44 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ad875a34b0bc988010d47917936a4d240b757cb97d1b03f2b1578c4c7a28eb 2013-03-10 20:43:12 ....A 250296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ae04d94b6e4081c6fb613b4ca5099c679e4b7ac472203a0db626adab036b5c 2013-03-10 22:23:50 ....A 373760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ae738642f136eeb09f2ef43eda5f25bc76190118f90e149bad2415b52686f5 2013-03-10 19:04:22 ....A 887296 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8aeb184b57de1799d53e485f89833323142ea6797e08d7bc31982ab94372678 2013-03-10 10:22:00 ....A 932352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8aeb300cd21d4b65974a89b49eaaa4a24159c851cc56ac0251b1e8c1b701bc8 2013-03-10 20:24:18 ....A 720468 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8af0c7a0f94c475461c1b0f8d3718f4ddb21151b9b1292094563cec14bb7b1e 2013-03-10 21:22:30 ....A 103161 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8af446cf4027d71bd93984f1c145dee87efcd961d82db430fb8b42562d37cf5 2013-03-10 21:24:32 ....A 145408 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b00f558e9c23da2c563ef171c71e1504dffdeb48bd66f6072cc6688bce17c9 2013-03-10 20:00:50 ....A 256000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b087fb378cac7f08703630baebd34531156d62d0eca2dc5792c301bfa867cc 2013-03-10 22:47:04 ....A 66624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b27036fcf5a2796080a39f4d15d7da699db2aed3e8c2abb5a5ba3a1e0de2ff 2013-03-10 17:52:20 ....A 1689600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b2b91c0638226f869eebd25a99b725f4df09b116bdfcaa0148bc69f2334de9 2013-03-10 20:51:26 ....A 141304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b3677118bcfe3043f605b9473cb3b4f9a060b56e5816070824f1b03228bcd9 2013-03-10 20:10:28 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b385dc9855efcaf566c0512eaf9a8ea98e4e3d9768ddc5b743be5ae7211bb4 2013-03-10 17:56:30 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b48ac71316d3dd30566744a2c1cb002aa3dd938e9d6290b55dee55c601713d 2013-03-10 07:59:30 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b55d361291c54a368936a5f79e6e776d1673f00a9fbd300dbc50d604c62bd7 2013-03-10 22:42:56 ....A 1163168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b6227791f197773b89ba697d2f624ca3b643124fae3ef07922c6e7b15443b2 2013-03-10 23:30:14 ....A 49664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8b844c762267980101496508821420b526be9afafc1df79623ebdbc86b2c44a 2013-03-10 10:20:22 ....A 157749 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8baf43b1a02e842098d83c6d8296656fd5c5b8e6bd2d95593915fb1f341d132 2013-03-10 10:20:56 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bc4306515675d46e64e16b5f27976d023ece55fb388c9cb74766a4af350318 2013-03-11 01:28:20 ....A 169989 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bcab16b9c0b30f7125bd54c782a14c956ce820a11f00c5b8612d5e8cadec5e 2013-03-10 10:32:14 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bee60f83a59656afff5f0af5647feeede7ecaa33113afe44aa37cdfdb651f0 2013-03-10 08:06:36 ....A 66913 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bef8bd2b5b7611c1f86de92ca08ad632f755cb80ac8a98f617edeb142cd8d1 2013-03-11 01:41:06 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bf251eca4b91804e470e82ba739b08e6847248a73d0ea0c1dcee2fb6e1a065 2013-03-10 22:44:48 ....A 1001984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bf4a0273a04a1375b5968b4c019835811b796cd041b09f35a7314425ba80fe 2013-03-10 18:46:50 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bf50e29dc5b11fa1687ac28d21dc9f1a84dfc754c799cab5e30102341105de 2013-03-10 01:07:14 ....A 23430 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8bf6fcf00cfe64a3fe25a1716b2c36fb972cff731e35b787991280cd1c75fca 2013-03-10 19:33:18 ....A 71293 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c1b47b0ee4b6b3e197d76666d4beaab942f9848940eb283f3b006c98163185 2013-03-10 19:51:28 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c1e775979306a0fcb91f28845fcd21cbe5d5d905ac953a684c973dbc7bf43d 2013-03-10 10:32:56 ....A 108240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c2b128cee28036296202dea88fe870faa8b18e4d5703463742add6f2095c2c 2013-03-10 10:27:10 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c37a6ac08ed725fbf4730ce511bd85db9ebb023277ee0ae5682a3e8d6ba067 2013-03-10 19:24:46 ....A 281928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c3867a3e7d5517eb236eee1b8de3ab15781bcccc7f3a2590aa63dde3fc934a 2013-03-10 07:38:40 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c3bb518f69af7fcee5123fd4a583525f3f02fe31ed91a701985dfa867ae399 2013-03-10 21:01:18 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c48fdcba287087f58aaf32be8b4cfd8e3763dfbd614fdadfea0ea89a429d02 2013-03-10 10:25:10 ....A 141034 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c59f6d0a35ddfc565fc793a769e9f4b9352a5ca318c3fa2c39f34962aef963 2013-03-11 00:28:06 ....A 23326 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c66998ea0365dc9609056520bcb2c5dbe09bf04d74cd68ae634d1fc5437ffc 2013-03-10 10:16:04 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c6cbddab07d02c83915dac54cabe67fd7fff7677187c55f0714f116309cc59 2013-03-10 23:21:08 ....A 861253 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c7a493185e06cbc0c7ab8ca27b49d6e37bb626883ad86758330b766b1863ca 2013-03-10 17:56:38 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c84e79303adc97550ef1bffe95b0d42a1fbd7ac4956ee63e8f556d5f138633 2013-03-10 18:41:34 ....A 1040384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c8fad80adf48733fc65149b525bf3c6be2a149f277583378360ba907756aaa 2013-03-10 00:05:40 ....A 95293 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c96664affa8af66d13226bb5f7a7f15a03037cb2bd895cb25bb525faf45acb 2013-03-10 18:11:30 ....A 98816 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8c9d7c2fca4a27090840e25331d7f4178886d80bedbc59b48f57ea3f83cdce0 2013-03-10 10:17:18 ....A 336673 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8cb840ced48e61a68f95c2e7aff66160dbd5133765bcd76bb3a68ce2951c839 2013-03-10 20:22:18 ....A 815104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8cbfaf9ad62e08087f28abd31e21dc534b55797aaaf3e9d0a2968b9099a9940 2013-03-10 10:33:40 ....A 359436 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ccbd36784cb9f57bbee43e777816b998988c2fcb51a1618386422b64507737 2013-03-11 01:25:30 ....A 1230336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ce3e42dc0515f535d96125ffbe459fd5abb2acfbf57a89ffab9b6e2ce79227 2013-03-10 22:35:32 ....A 142848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ce3ed9da517d2ee22b7df38ff8d06fc0b3fb39bdb4dce5800f3fee85b9b3ec 2013-03-10 19:51:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ce4ac2a5399aaf2beb201e848c2dc8e7e9d229eccfdecd803918028fa91e04 2013-03-11 00:42:10 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ce689458393d483c39ef5bdda73c62ca82b5712c04a4f870225d3cd7bdb136 2013-03-10 20:40:18 ....A 53276 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8cf1d3cf75cf82e1d23612815f861fe9bfd1572af625a8fe849a858e17efc25 2013-03-09 23:56:36 ....A 845138 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8cf54403dd25e3cc71b187c992ae4dd04acb25d926cc97e1c8ac43ec37835a5 2013-03-10 06:45:02 ....A 660059 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8cffbf621181a9d675274c2ca0d2af583aec026c8b9807c8f3252e7206f033b 2013-03-10 19:39:06 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d08c35283b6978e7efe5a08206e102111723477cb713b8b5a307241a848e9c 2013-03-10 20:06:50 ....A 275338 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d143863740a3345652d8448593045a3ec3f9c44e12bdb93031b9dee61fad66 2013-03-10 18:55:28 ....A 1279018 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d16771e3b2892adb27ff32e4304d77939f687c7b2638c1a895c3a16b52d66a 2013-03-10 10:25:00 ....A 73802 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d1bd884d3d15c35fc54ca2bf07308c0708b7bf5e78ac5afb0a8f012db17baf 2013-03-10 17:53:32 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d2cc2438db5dedc38581b2214f25596072b8b00320155965b734a7b74b13ec 2013-03-10 07:02:36 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d362e7e598e8b90591165221aa22d351712c5b461d19c53d86c3fea5c91f63 2013-03-10 18:53:50 ....A 371712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d38c2c9e9ea46078fd9b008896f6721794c7cc29313e99089b6fba2eea5703 2013-03-10 01:46:22 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d3e1a3ea33161d0868625e24327151c3cef0a68718e67a1ed112eaf6d9c137 2013-03-10 00:27:44 ....A 40192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d510596df9ec892e58ae3fabd038653e1ed78c325c0a8cc6edbb059b8d1c75 2013-03-09 23:58:10 ....A 12800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d6b05e8b5e4cf0758609e794fd3c86e596fed8a55a28f414e3e0f65a4f08f9 2013-03-10 07:22:40 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d6f8963ba43b2b389915f475b2514c01d620a16a160ab1281392e4993bce89 2013-03-10 10:24:12 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d7e56e698b7bd33b0fb498a2ac69644b1fab9e6d800b8860ca930a95b9f5b6 2013-03-10 08:16:04 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d8194a67ef78496e0085116fdc2f4287c320530b4fb14cf2810042a91bd279 2013-03-10 22:45:44 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d8e69d0e2063ee2a37772c067ddfec9a6cc091bbc4bebd30034da09c022df8 2013-03-10 10:20:58 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8d97b011baef50bbc364d0c90c975d99e9c6a45a38c366ef3eea94cff429299 2013-03-10 10:35:06 ....A 1120768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8db7d7630d3456782f44765d43618424c946f74d6a68fabbe56e7ad98cbb72c 2013-03-11 00:17:24 ....A 72704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8db8eee125b9c441af214df52cbd9f4a868c17e88e2a0dba9a51823b884ee76 2013-03-10 10:16:42 ....A 113152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8dbd065148de45e5db49d826d9e5838ba1cf4805e5b55d957b3a1fd516e21ba 2013-03-10 22:51:30 ....A 646784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8dbd3fd4a75e742cab4c5b97651fae95c6d5499c7b55907216aedba46e0f13d 2013-03-10 19:37:28 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8dc64ed2edecddc634170df655963e0fae5f1395c69c8f7b0209da1ea6d10d5 2013-03-10 23:39:48 ....A 327168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8dd165c5081fa39480d4152f90fc4443788a4895e0fe17d15c4b29116ccd06a 2013-03-10 20:02:50 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8dd9de2f20e3acc5f09124033395a98e621792e071a941d9efe2d9e5d115570 2013-03-10 22:51:56 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8df10d657f8c67faf05f9d88492dfc8949b6fa6e610e55e504c486ce03a164a 2013-03-10 23:09:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8dfe724628fda116aa4f40ed180eb62b7daeaaa9a92144d45a96d959617e8aa 2013-03-10 08:04:58 ....A 50176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8e1495baa5a50339792ffaafd28be307b271bf8bf0d34ea134c0e112a9aac61 2013-03-10 22:30:40 ....A 560319 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8e2d632a12912e5acca044e283c556318d0812181bc97e01039f05b0d262448 2013-03-10 19:11:36 ....A 123789 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8e336ae7f1face9b89e9bbf0913e718a1f943c85cd9f77cd02e13c068472d8d 2013-03-10 20:02:54 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8e5b2f831b07e0955009a90557b778a8a782b9dbb74d1b6bb6195298fdc1dbe 2013-03-09 23:21:16 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8e77cda7eedc8cc84b12a4c01d831c236d93de849ee5e59588c5cd4a8f3b676 2013-03-10 19:04:54 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8e96593b54179366ead26acb0c1db2b6697d394f3679a03f5835d32eddd4126 2013-03-10 20:44:44 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8eb2c9eb5ee3fbc4b0185506d3312767c3214a2391450bde97cf33f9c2ff378 2013-03-10 22:49:32 ....A 963768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ece0f2c66642c5df60057d4f43ea1051c831b62a48e8a742575e583e96aaa3 2013-03-10 19:01:20 ....A 197138 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ed66030578a3da8dd0fa709c3866fb9dec2627e27b0ba05c42dfe30b5ccf24 2013-03-10 18:08:28 ....A 2299904 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ee576af2b3ea287b801838ebcf72ec1ce1983b4245db788909f1d735457240 2013-03-10 19:56:24 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8eeb2dcc96f1b23e435547709f028747ba7ebbae11c180840637f14507db40e 2013-03-10 19:54:08 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ef157a8b745eb6fe93bcf2ffa0f800177f80b32d5705a7fbb2f2b80c9886cf 2013-03-10 10:14:40 ....A 130104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ef5f23459886f5002897bd9cba10f2de1d3ed54d32de3353b87a9bc542799f 2013-03-10 10:20:32 ....A 35336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f105c9608842c654bae2886dc88eeb35168c857756bb40f4c820d45be436f0 2013-03-10 10:07:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f1894ac76743a77102936bb1fb261446352545afcb57397f50e14d5714484b 2013-03-10 10:12:40 ....A 5890864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f22806f21c74fde70d018ce49e1e70d5aa6c045825c1c4768e74b72ae13767 2013-03-10 22:47:24 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f25041980b48cffeb5759e5c329d0eb96f234c80837d66ec450b0fc3461c6c 2013-03-10 20:24:42 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f263084bd6a3a243c284815f285c897683969609c08636421391545066619e 2013-03-10 22:44:42 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f38723f24ee1216177eb1b08d800e0d0d1a800bfdb228a4cb835d1ffdd61d0 2013-03-10 18:00:26 ....A 224768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f3a546da81c2a69b5d404450618460ee7a591ae295694b5609f887dac943c5 2013-03-10 20:52:06 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f538d3b4d0207b8ef15bdcee5672a8f2398b8413faf366ad47eff830ef0abd 2013-03-10 18:06:16 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f5a5431e51c64a3a672a54710a499048a8f51704908637bedafdcf2c11e06b 2013-03-10 18:25:44 ....A 37916 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f7346dfb800016db125f30876017f4ef5c8df12733e38bf44730a770d943b6 2013-03-10 18:01:58 ....A 10756 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f852722c5e41330bc9f38aebbdce9594c91cfa79061ec4d543a56027526b91 2013-03-10 18:33:20 ....A 74612 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8f8dc285564a9b33ece9bbbb06d81989e702e9d7f87f231cbd4e508a987fa38 2013-03-10 20:09:48 ....A 10624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fa3c585b2895875b6b75b5c30c4eff6a0926500ca7f672c2c4310d89f463a0 2013-03-10 22:41:20 ....A 336937 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fa9f0a12638227a898558943b80a62c9df6626d02006d5ef80fafeb6f1af55 2013-03-10 22:09:32 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fb0be6e5cf1a35c757e6752e89b4ffe755a1577d2630894156a15deeb9e88d 2013-03-10 20:04:26 ....A 995840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fb4c76d82b1d18fed3b58929d965e6c88dac5813e845a333e3b53ea6e6e290 2013-03-10 22:18:28 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fc6c307bde33050524a3c356d266bed0a4ed577c1fd60adffb99f9e6f9f005 2013-03-10 22:53:36 ....A 92160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fd3306106510d9a19ec6c020247d8f51905cfb2ef8dcb1d7c2d81eb7075e92 2013-03-10 20:15:54 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fe1c05d19edd927c642d7f035b7a80aafc3fdfca4dbf97f6edfddf3a6f69f5 2013-03-10 17:53:24 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8fe5ef3b6f058ab27b1d0bd00ae3b67582778729ee4e086b677497c3d77ec39 2013-03-10 20:16:46 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f8ffa5e717a5b45fb65b75c88d9c24b47846d4fabbc74dfe20eb1e2c42fd4d86 2013-03-11 01:24:20 ....A 197246 Virusshare.00043/HEUR-Trojan.Win32.Generic-f900813f5e6baf05d9be7105acebf9946c8c6694d6b51f68655b7b5ee052e506 2013-03-10 01:49:52 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-f900ead14f6f3accd7e35066c51bd7fa6b543ece51e478c0d8fbbf87f341c599 2013-03-10 20:49:52 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90179fa379a78d0e303082e5fe3d3a53059102250a5cf8db9de9fdf81853ba9 2013-03-10 18:07:00 ....A 1022464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f901d3b9091f498b3c9427116fdc958a9314fd5e2b58649205a1a78fecd80ec8 2013-03-10 08:27:58 ....A 485888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9021f65a50763def9cb32c04b72b01ed8451fd7a6b840ebb81929e8c5191940 2013-03-10 10:11:50 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f902385c08524b140db260abfb0191650f1db5abd391557329ba9cda88e1e68b 2013-03-09 23:26:32 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9058eb4534a9cbd1124274d7573d029ce1d79f7f320a572c4327bbedc7ba461 2013-03-10 22:31:04 ....A 58528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90609b4494e769bd8bc4961efdaed29889637e532b992d9a9eb779d23897a68 2013-03-10 07:23:14 ....A 254976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90639e474f21f9b435678a6e9560ac302a072d762ad4d729ca361141b3c945c 2013-03-10 20:32:40 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9069906b9ec7346d87f07aac6e461dcebd31617f593a77314f77a06585729c3 2013-03-10 00:15:18 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f906a84befa565a5336c2ebc240631a5cced09c40fee3517218bcccabdea14aa 2013-03-10 18:36:18 ....A 178176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9082e691b52c6927291a38e1b30bd38c123116acfa715dfe8a5d65a08150f80 2013-03-10 17:56:28 ....A 458752 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9084c3fa7d2e67610f0f7017acd7d27076139edaba66796c31d163083ce4c03 2013-03-10 18:45:22 ....A 296448 Virusshare.00043/HEUR-Trojan.Win32.Generic-f908f6f97854d200b80c8be35fa39498984f104b2d82cd374599d3cc37b2ae07 2013-03-10 18:37:20 ....A 70158 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9093c56e0b056605f8715f64423be26494cd2783a58cab1a96a153a8d31a546 2013-03-10 10:38:46 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90a85c51aee5be8a5e8b6e08272b22e0647f41b7b858e70551d32a5114d8dc0 2013-03-10 01:53:42 ....A 19968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90aa23030d98814988e86abbc6ef74af2899f9e736c3e71c7d5c156499ff738 2013-03-10 18:55:44 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90aca206a73181441c7fd3fb2caa86b18b710c713e4e09550027ca8ca58f71c 2013-03-10 21:11:12 ....A 273789 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90b0e865528d0c45c55a3c58d1df8f3cb331cd45bfcf9bda10ab6b34563d32f 2013-03-10 10:37:14 ....A 2753536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90c757fa03a293b39a6e4a9c69a0523bb0a3e3f3da8d3fa21198a7b00bb8e38 2013-03-10 21:33:52 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90c8d5d852a1cc32a4a90d2f85c067bcd605822ef64f5558073a3321a04952f 2013-03-10 20:12:06 ....A 76800 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90d9b6e1369bfbc78abba4520f6f98123a3fa10ac936e95e455caadb06ebaf3 2013-03-10 10:38:00 ....A 422912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90dba7c291bebd3a20f013530688b56d38ae004354f9c00b6747cce6a9a0a3e 2013-03-10 19:27:40 ....A 710656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90f88a264c9f21755e43f101bbcbdf54bc1b0913f85d7b41952e6574e249b91 2013-03-10 19:25:46 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-f90faa69a40e634ba59f49d566d38569540e981699bae3646b6a6fa1dd4e87ae 2013-03-09 23:26:56 ....A 928071 Virusshare.00043/HEUR-Trojan.Win32.Generic-f910d57f47e4e3c369ba41e8ba9c2800bbba6a892827704089f845410c470358 2013-03-10 19:43:28 ....A 892928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f911bf11a3a7df7601beb28034f4ff4ad18c76491b81a5c9d7635020f6ca8a8a 2013-03-10 10:22:28 ....A 152064 Virusshare.00043/HEUR-Trojan.Win32.Generic-f914cbed33229336c3d5ceb33ca4cce365d21e7f66446ae9b920fd8447da45fb 2013-03-10 18:21:12 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f915a3d842b74749a30c88291e2e8d7c047d0f89346eb9c9934f41679c04cd03 2013-03-10 18:06:16 ....A 271872 Virusshare.00043/HEUR-Trojan.Win32.Generic-f915e170607611f450fa1426e50a4731a510d7c2d26c31ea43e2447810d09e58 2013-03-11 01:30:56 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f915f77cc0f4431202301401d2bf689417aa5ce06e16367e27ed6e3160a37cf0 2013-03-10 23:26:34 ....A 33796 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91a17b1422c8615dc49a8cad0557eb26cd4e58e7f64cd701343b7709aa60d1b 2013-03-10 00:17:36 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91a37f54c69412773048acc1e98d04988242610bc132021b416dd0619226cc1 2013-03-10 22:48:54 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91aa9a3a9890e8e94efe29047394706c2af042e3d25dbe6ab60d46468691958 2013-03-10 17:56:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91bed8c3e614f047ec87414f6d10286126040ab62f2aa6463b7942d6b70ae57 2013-03-11 00:42:12 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91f20ef84f554599ddce6b86a2b846d859216ea6220fccf3a1d25c72d087569 2013-03-10 17:58:36 ....A 299046 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91f7962be9e53108d942fd699a26732c4e6c6d390e01d5c00ca29dac93380be 2013-03-10 21:03:00 ....A 28183 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91fc9ea1041f3c542a1a7f9b83de40371b6568ba31fa3a194f4b80bc53152e9 2013-03-10 10:22:22 ....A 250203 Virusshare.00043/HEUR-Trojan.Win32.Generic-f91fec2db7e94a5a5c5ab64679b6f20e433a43dfa9bf8dfc372030e80ab180b1 2013-03-10 10:13:04 ....A 16952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92138bca81002eeeee862b2a8088974d82187b48e50e85541789b8e077e0f2a 2013-03-10 10:43:00 ....A 338328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92196c6070464acaf126fd283772fdb615b6f9e7726f20ff16ab75952d27c05 2013-03-10 10:06:58 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9220091cf14f019335681f40c67a11fc76c76cde738e62d802ad733fba6d78a 2013-03-10 10:26:48 ....A 96625 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92226d73b5fd18ecbaa5005af1702409657ce528e8132e94ff7e14416a12f07 2013-03-10 18:55:36 ....A 699392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9238a4ad2fa3b248741b72b35396498702e4c0cf6d86077985a2e481b8e5eef 2013-03-10 23:40:14 ....A 42576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f923d00fbed24ff2078322f87358b49db2356180b04805b85dd498002f6497e0 2013-03-10 20:48:22 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f924a31b540a65454d5c6eaf5f30d57227e75dd43cbbd6150266cd0f80203f14 2013-03-10 19:51:40 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f924a6c6feb1ebcf93e3c9459970d15aea5ea2b5eeb065d5bae432277da1b168 2013-03-10 17:59:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f924b24e77cd332b9b0df74be81772cc951eac84a06c13699f6cc241185e31bf 2013-03-11 00:36:24 ....A 827392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9254da48e1b7bb9f28eb4a1f673b1d7bee97465931b91af0c2c8e7ed5a5052f 2013-03-10 23:19:46 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f925d51b6dff5e06064dc481fc4a0f2e35ad291cffd6d807e05aa276b1154c49 2013-03-10 18:36:24 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f926aa005b800e589f8cdea86a95cf50f48a0296e9500038c9b6d4d942626815 2013-03-10 20:21:20 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-f928c488fb5bc2a304d611d2bfa5c4f5384fca0b7f389f132d5c3498a891d12f 2013-03-10 20:55:24 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f928db33d99ffd4551496e01d0c531e9eade2110b612efa8c6162d411ff6010f 2013-03-10 06:50:42 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-f928f6892d5542fa4ab367003e673e0740ce3d6db07475250a8ad644665fd707 2013-03-10 19:29:54 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92986d9258c751966cbedab7b29a971c2a14221fc969dcb73508cc3870fcd1d 2013-03-10 19:34:22 ....A 3104280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f929f9c78a5e4a1a4e4e9bb10c112ab4b0a4beb2e9a01704e06f72267c0c4d47 2013-03-10 19:00:46 ....A 729088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92a1024541a0b5881c952abefd3d46b8f0d97c8195e456cff27948d43828d84 2013-03-10 19:53:38 ....A 292864 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92a73316d8e012c9b179e7f52295660b8a062c128383ddd025e6710723e6950 2013-03-10 21:06:52 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92af0316f19ad17ace25661a04fd3a862a3fe6ce2994836d3dbeca5ba2fe1c7 2013-03-10 03:05:34 ....A 485813 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92b3bfee2cf9b346d75743f7bd3356077bc8a9e6bd82d05c41dcac0e59b1593 2013-03-09 23:16:06 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92bc82b5921581aee91b70fbb9dead00e9557443956f1ea739a94433e5549df 2013-03-10 10:12:18 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92c0fa2c09ac8a693db12e89e62c094346be9f4d46951d98ecf097a644dda3a 2013-03-10 23:06:06 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92c75b643e0f5cffe63b2f260cceb495aad06e32cabf392d491ffe2346c52a2 2013-03-11 01:40:14 ....A 3072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92ceafc82c32c2cdab3d45d71b41a1ad8e624dff552d36f8c194e38d0622a32 2013-03-10 22:26:18 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92d36d250e3ad051334e5617f3f63224acacca08d7d475f8bb33382c93535ec 2013-03-09 23:23:20 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92e17d068e44901d15042a698f7cda66c74180a42e220cadbb625e9fa4c3a24 2013-03-10 19:28:16 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92e41fb85453160bac5517f3bca59d65bccf31f54251a41f79030d36d1d1835 2013-03-10 20:31:22 ....A 235389 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92e478d99e1469ebffe06886db1896ab46a6893a8e9e9e106e722abe1e71349 2013-03-11 01:36:02 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f92efe2d454ba1e07ba5d01424c53d8d9b75a9e1c8cbc917d1e09f481afc9b79 2013-03-10 07:57:28 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-f930270851305e2bd0f15317eaa57b003410f0eb5901a3aa4a02cf338b7200a9 2013-03-10 17:50:14 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f930f8cf249fb27bd82da4cff5db2d694fc48bd60cd82988c5cee198c25afc3d 2013-03-10 21:07:00 ....A 385760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9310bb6a3290ec747ecffc07071da9a4e4cdb3b829c3d8a032acfe31ab170c9 2013-03-10 23:31:14 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9319c70ae8a1d1e941ca04026b8b1ba821b7ba56921ac583711f87749eb22a9 2013-03-10 17:54:48 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f932b8592cea8f2f11620fcfeaf5dcd49ca7b43978a2bf5e532fc1611548da25 2013-03-10 23:28:34 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-f932e4754282978008fe39d47b371bee0fb584d8c471782dd99e3d2b9d8634a1 2013-03-10 21:17:56 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93357b51ac40ab9fd8c29330b879bcb8f8c9a9a9fc7146185f5472f86b1e9e7 2013-03-10 00:06:52 ....A 243712 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9343608b92eef33def74d6adbdbba08c6c8ecbca10d9fa0cc1778832afdb5f0 2013-03-10 21:00:34 ....A 80834 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9346ce6efa931f5544a9d168b83c20b7364aef616201bb4c05387e9952db8cd 2013-03-10 01:00:38 ....A 31125 Virusshare.00043/HEUR-Trojan.Win32.Generic-f934b103de31f526b4d66753c9875053b376e27c6b134085f40f140e9d35173c 2013-03-10 18:30:38 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f936818011261a23ebf45eff294b8e2587f9a1ebcf5494d014fe8cf7e6b6c321 2013-03-10 00:21:18 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f936a3972bdd3241037da058a2939dd87ae46dc1a04f0c4baa1c6300ad876c7a 2013-03-10 10:20:10 ....A 138880 Virusshare.00043/HEUR-Trojan.Win32.Generic-f937d121ebe2d5c03f965ea41940c3f0ee6ae335546e2850533d9e9e9dbcafd0 2013-03-10 18:27:54 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-f938e1fe714fabbe3d4b89c3c8127e83e946b86942d72fe20715e9a6efeb444d 2013-03-10 08:20:58 ....A 30336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f939f42fe55c8806f949e82675596a66199e117f1189e625a3725410c3daa5bb 2013-03-10 18:47:24 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93a8508b372cbde4c0b413954905595bc4ebf9623e7e96c59ee79c7bdb302d0 2013-03-09 23:52:16 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93ad7821c2c17a48878f71b10530802ce89dd76a305128265149ca147877e68 2013-03-10 22:27:32 ....A 466944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93baa91c7d9875b1ed256c75d149a67ac81f7fec9338c1388d770a1f06d00d9 2013-03-11 00:10:44 ....A 134590 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93beed0abd993a198587460df614d91639bbed02cbb5dddd195e88f25805b04 2013-03-10 18:19:06 ....A 82709 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93c704a6938f2e2570f5e7708081b71381cbafa116b0dce16518356f055bf27 2013-03-10 19:27:36 ....A 427567 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93cbe416c9203690012ba091a45ea52c900782aaa5b01714525783337ce7e24 2013-03-11 01:07:02 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93ceadcfe1c5342b42b1ed1b8898d0008b1543257be0fcc46121c8e20a0861e 2013-03-11 01:19:10 ....A 197120 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93d18ec0fb3bb383204d6ce0a6d395b6b718d698bca9ed005e7860add41f3d9 2013-03-10 18:53:06 ....A 325632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93de078c8b608216def48640920f56b32ea3bc7d5e333b66a6f7236aa89fbd8 2013-03-11 00:31:00 ....A 234365 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93e3e39b0f12a4c382e67ec779415ceb37cf7a9e1db6eb40ad8b5666d3c89f9 2013-03-10 07:08:00 ....A 72796 Virusshare.00043/HEUR-Trojan.Win32.Generic-f93eba151e604e7a8dabdb3f6395953492fdaa186975e1a6f759cf24ab16aa11 2013-03-10 20:29:30 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f940211457aca7c8b572d3a414b2b1fd9624921323a6796f69d5b91453a3cbde 2013-03-10 19:52:54 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9403275523a764ef6159f9cf0e75e799ecf5c7f7e27ca006ac66189691e920a 2013-03-10 06:49:00 ....A 23968 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94496b8cb9cdb8b98c7480fa5517f3a0570bc5bf9c6f71a0b88eddda14589da 2013-03-10 19:02:26 ....A 41944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9451b2c9ed32db1c8ad30b470982214e2b4cd26686a1cc3e8bc98eee2e4fc89 2013-03-10 20:14:54 ....A 766464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f945f23df32876c141510da0dfce758bd4d8ca473ae73d0397ded7f01717e785 2013-03-10 22:54:02 ....A 687104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f945f474962f80a911ac6dc5a7cb27387829d6fac596e347ab596febe3a5b066 2013-03-10 23:19:46 ....A 311808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9466379ac096494ac294320a71484aa9e03abd84c31646860a477a43d505480 2013-03-10 01:04:58 ....A 61734 Virusshare.00043/HEUR-Trojan.Win32.Generic-f946bb44001be2c8ce4104b61410c0bd0e6ef266cdb127edc641528bd803e9b5 2013-03-10 10:13:02 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94800ffa3559d42a81271ab6d3904dbbbbe6c139de93e2b335e67cce3ea4e9e 2013-03-11 00:08:56 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9496b88976946b32ca48a595419a8b667dbd1d407a7853ed64116cb2153d1b0 2013-03-10 10:16:08 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94a49d35a7487659dc0c042ffbeb389c7d346944dd343d33c6233d8b3c47e40 2013-03-10 19:11:44 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94c633b6c771b74d631b07ba4f08046ad0429c0a4eacf2eb3472aaf4de97e7c 2013-03-10 19:33:56 ....A 1007104 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94c8467f9984814f378845c272ebe3c2aee5557db1de5b2c71d5e66326532f6 2013-03-10 19:37:02 ....A 203776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94df0594f8d15f4c702bddb777d501dbd10580003b829d3656625ad2e92a7ca 2013-03-11 00:24:42 ....A 958464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94f0ed257d78822ccc9d3a5bc0aa4614f141957f0565c3f3b65227c6776d226 2013-03-11 00:42:52 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f94f65f11b29b7de3487b2d27d939913e865e74017ba549131cbf1c081278fa8 2013-03-10 19:11:28 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Generic-f950181de8389a066e5fe7e6c2f9823a4360bcf9f58b5085807eae2443ffdcd9 2013-03-10 18:41:16 ....A 25576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95044dd21afb139082426a87ef01372e8e536e30dc5708459956c6443b8f74b 2013-03-10 22:53:14 ....A 3244145 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9504a41455c8de1cddab46c99ceccccc79b55bceee2fadb4c90d6be02d4bf9b 2013-03-10 19:29:50 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9510e624faa4982f61b2bab7df1c03434353331cce7886c1fec4e48c0b6dad1 2013-03-11 01:21:38 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-f951c4c545af34d53fb58fac794f92e032eab3eaa48f486e42225a781740f487 2013-03-10 18:33:42 ....A 410112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f952ba6b60b33fd194f01785413db5b3331c158c00dc02c7c66484e41af6edc9 2013-03-10 17:55:18 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f955f6d1f2a36ae610b40aa6762514dddf483d96cb3a93216abc57d210d58e32 2013-03-10 01:50:00 ....A 28576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95654a17778d88a710691a22d60f82ab57a0dfe0f7b695eaf7f824696d46840 2013-03-10 18:37:06 ....A 121440 Virusshare.00043/HEUR-Trojan.Win32.Generic-f957189cc74320b75ad2aa0ba04d4633764229703053817345402bec20bdbbfd 2013-03-10 19:05:06 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f957d6dccde019ab5915046d2a128e96f5d6204dfa2bb6051e7ecb524438441c 2013-03-09 23:43:14 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95819b977eaa9d2ab48ce9292964cd01cb6c47020957aedf357d15a92d32fef 2013-03-10 00:42:58 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9599eef4658c55a239483223abdf9975e84cb731d76b90b974a2ab5f2ba56ae 2013-03-10 19:31:58 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f959c0a7a0b54a2bb06fce7a5871db39e1fe60a6425a8d82759311af3f32da7a 2013-03-09 23:43:16 ....A 22072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95bb4dd4411a249b7b1c4445a19ea712f43a46688d04c0a57bcf25b7cbd3c79 2013-03-11 00:06:56 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95d46a53d44adb32aa536cda6c9b25f0baca7579e1aa77fb96dc53c1561d9d0 2013-03-10 19:06:46 ....A 272649 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95e56e9a30817b076769a08dca35ead0e7e97cb5558a1bbd938c63ab6d8a3bd 2013-03-09 23:20:52 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95f0a48ee6db8b98be10da8a89bbadd6ea816862e76791bed080127a565603e 2013-03-10 19:09:42 ....A 708096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95f357f8cadc6f2ac6d2f28347ed81db456cd8bc293b38242f102574eec2950 2013-03-10 17:49:38 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95f53526e34a32105a9cc79022a672813dc7d0ffcfd2493acbcd2e3863bc5b7 2013-03-10 22:18:12 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95f959a993d795775e00761e217b757d74e152427e3c7df77b309b5a249417f 2013-03-10 23:39:50 ....A 251105 Virusshare.00043/HEUR-Trojan.Win32.Generic-f95fcda0844453590c78de7d332c90fa36b99e6fc83a3c609e614393ee39a63a 2013-03-10 20:21:22 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96264d207471f9fa72deb7c0d29cc4edce310bbfdeb8f462404d10f6e767415 2013-03-10 20:54:20 ....A 78336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96372c2ebf7500934e6a47f1219f071a2be57e2abfdda067782336a858ebe09 2013-03-11 00:10:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f964583a41cde36fb18dbc1cc38c30b14450465f9fd53f903cc6a258aa126ae5 2013-03-11 00:23:48 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Generic-f964930d3c000a32fae1d73c39250518d40b538d3c351afc93e03f446c2243b2 2013-03-10 21:14:14 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f965616f9577695904701946c4a467d24740bee681a8b6758442b04e092ed4bf 2013-03-11 00:35:08 ....A 279247 Virusshare.00043/HEUR-Trojan.Win32.Generic-f965d7673f0a3bd0d99e9a2e9c1fe0fafdda611e83bb45ab23bea2e3b5065a9c 2013-03-10 23:52:26 ....A 254333 Virusshare.00043/HEUR-Trojan.Win32.Generic-f966a99d66240821fd7afa9410dccf495f32bee8b9d3d194e21776c261c6b75e 2013-03-10 01:18:34 ....A 479232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f967ee11cb50f18263fc85b9acad362c6828cdc832da2cb38acb2cc8b6973139 2013-03-10 19:48:46 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9690844d45931f68c0cb9e4bbbac12ba14cd42d0313f0b480ac0cd64daa6156 2013-03-10 21:22:50 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9693565b41dbdba4a598a01f5dad776816473e97332f3be20f5fc9f943f4405 2013-03-09 23:50:38 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96a2819f81c7e6282b22858ab00ae6bb1d00afc5bb6acbd2d58ce73fc527add 2013-03-10 10:11:14 ....A 681924 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96ad25244741473dabae203c8dede16c2e3544efd3579917c59932419dd62a7 2013-03-10 20:18:10 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96cad5db84f504f3acf0bfc14316150d8728d4b4fe98e0f329d27c3affec4b7 2013-03-10 10:22:18 ....A 210944 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96dd268514a735945dccd71fab60037dacb7203ca36bdbb43c8ff12b94de2fe 2013-03-10 10:10:56 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96df02217f5d9b712f0e067441939b61711528a1c38ba9b67c696d2452d65cf 2013-03-10 18:09:38 ....A 718848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96e2431cffae78907f7e00e1eb2054eac172ab8a980e2234ff6191e70bc8ce5 2013-03-10 20:19:50 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-f96e7cf33aa1d7cacf0e0efde33c3eec2f4ada6e100f60c5df52b150f0f8ca13 2013-03-10 10:09:14 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-f970b459e498a76ec19bbd05c3d37b0b03b1bb973714bffc101616196a2250f2 2013-03-10 10:11:24 ....A 195072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f970b9e23dda6c8de3eb0a833a68b5463108053284628c23856ae8438a6a8cda 2013-03-10 22:19:36 ....A 3088384 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97180dc7a2103d56e18e84264a60aed7d3337f7f5877517ac4d28b17221869d 2013-03-10 00:09:18 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-f971be4061586a8aac0da2772d10ecc18901b8ad44b92a7db99666b82a3bec03 2013-03-10 22:28:26 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f972e2924cd75cc6cedac1c5f28005475748544f0c9ce4c335a4a3ecf43c4a56 2013-03-10 17:51:44 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-f973e67656bf973652f15cc28679bef02a8321e4c2132dfd465506858bf2e2ad 2013-03-09 23:37:28 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f974d33fdaf68fdc4b4e97600a8c27babe3f0eb2558723f229fe6aa4cf6056b3 2013-03-10 23:18:26 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9751654de80bfb4dc8a5ee9e03063539614b3c8872a8d5591d9eabd284a4621 2013-03-11 01:09:50 ....A 651735 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9774546b55b96931753b493d31f57069b25c69203e444ea74f364bc3fb2913b 2013-03-10 18:10:54 ....A 772615 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9778821d9b4c4a8a97d9c3f19a7785590a95dba9b5559f6c7d9e8046ef540a4 2013-03-11 01:03:56 ....A 310920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f979b3db7b92f333634e500c9e7d5e75fe676347e0961d04baee308f7d05e130 2013-03-10 22:54:52 ....A 266621 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97a17a8b54d743209fe0ffbdd97d162b06d7f041556cc8d26158fad1689ae39 2013-03-09 23:55:12 ....A 1521176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97aa7615965d0edbe1316df6444dce514a7c88bf00bccb508c7f96de554eba6 2013-03-10 10:22:56 ....A 122368 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97aff118406128a4d699567f582e91f3a11e12e6881b469a6135a400e053e33 2013-03-10 20:20:12 ....A 782336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97c9a8adcbce42d13113182b40059da80fe612290c9787138162d1916cd4da9 2013-03-11 00:07:54 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97d2f77a3019a61c508159b62cbd2f38fa610a03009a38d65f84f88132ad2a6 2013-03-10 19:22:12 ....A 523776 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97ed6af1e09b9a22046b8b857d6aff36dff144e8a33510655e7d9d67992ff38 2013-03-10 23:50:12 ....A 65365 Virusshare.00043/HEUR-Trojan.Win32.Generic-f97fce58e493ba30e4c78ef434686cfcc13b8277d2d769706fc6670668436f56 2013-03-10 19:55:40 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9804ca6c65a946f3901c955fa1987b3eb1e568c707f3969d2b8429a2953a04f 2013-03-10 22:53:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f980775d37cba30b23a37856658f9522a87d9f8d41478ca7521aa79180fd0efe 2013-03-10 20:32:02 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f980f6fc68b75a7e8090eef0fc7f0878bc8022e0008a85a20011af5088065302 2013-03-09 23:36:40 ....A 563200 Virusshare.00043/HEUR-Trojan.Win32.Generic-f981be70110facaeae58f3c0b48ee2ff3230e545487b6c5f69c5065bc3928980 2013-03-10 20:33:34 ....A 246272 Virusshare.00043/HEUR-Trojan.Win32.Generic-f982bb1a9f21b865106acde6347c2b2848aeb25089dce7abcd4958ae50b64312 2013-03-10 10:15:04 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f982c50e5e06c4e579525cebb132766a07f8577ccf2031a813d4977702bfe622 2013-03-10 19:00:26 ....A 6210506 Virusshare.00043/HEUR-Trojan.Win32.Generic-f982d1106c7070338db1d3f70fdd98980767835740a2e199bd056ac222163d81 2013-03-10 00:30:28 ....A 418173 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98352ea7d050761a77c06b62671d5f25511c29d55de94c43f9bf94b47d755e6 2013-03-10 21:21:06 ....A 94748 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9843e693eac5adde1d98d12b40ce2298664590b54b33cb4ebd70bc667ad192c 2013-03-10 20:36:26 ....A 217612 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98483672a828e3b589dcae6dd9e85c3ae09c55c461398a1aabcbe90ae63ffa8 2013-03-10 20:56:50 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9858db5b7e6f80f3143fb8bee2a6f4d7bb7f3305bd2d98846cd1e2a4be605c4 2013-03-09 23:12:44 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98749b89c82ce1e1c7e7c0a4d3b62641ab54eb44913512fa50916769a990f4d 2013-03-10 10:13:02 ....A 131116 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9875a95d8e4de9eaedb52dbee19326723d1a1469c4abf432b2bd410e4308d1a 2013-03-10 23:26:06 ....A 53280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9885757ae81fc60e3c64362a13c594d45725c48422ac7714b3591d6063c679a 2013-03-10 20:46:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f988bd582fb7289209e09e7962ddee25e90d1982cb611efda7a7e6a0025dcabd 2013-03-10 22:33:20 ....A 724992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f988cb907921cbf9c9799ea81de5ebeb3174844cc8731908cc7ef51c49f0961c 2013-03-10 20:35:18 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98aac89b2dea73cb3d3433f1302b099256401e4aefa6ed22fabd477c8c4aa2a 2013-03-10 19:05:08 ....A 76832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98aee78c75b6b16bec09b2a2dca25cd2eaaf1868169be05b2408bf9da8d6657 2013-03-10 08:14:36 ....A 805760 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98b6a0a3e00a1ead4393202dbb42cc1ee909d043aed59a44774c7e9ce1eb0b7 2013-03-10 19:44:00 ....A 48128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98f135af3aaade1c3b8e71609855487795e2954f7e7562f920156d74aae3512 2013-03-10 19:04:32 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f98face765015c293c6a7cf13c72b9522f21af187b309f6b338048ac9c4f84a4 2013-03-10 18:05:32 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9901bc351d647270c8a7638523e9312c50a144bdca60e6ad96aef6bb19a05ab 2013-03-10 20:44:56 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9912a3fd9628e3aaf5901cfc931231cad56f44d4b3f7957f14c48a5655b81bf 2013-03-10 07:00:22 ....A 100352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f991725329f9435d1dd708113b39026edf422ea2e1581794cd18022dbaa114c1 2013-03-10 23:54:48 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99189b922657745be4599522e451333d0d8bf524998b92579778523b1cd9dab 2013-03-10 10:12:18 ....A 966656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9918ac13e0e1da3fcd5d25f041d88d5f059c90da3eb2411f90d4dfc8abf6f03 2013-03-10 01:30:38 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f992595f0f2ed4ef20b661957d42efdf5c7d1dd9b733ce964ed2b5ea3ac470a8 2013-03-10 19:52:04 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9931ab23839f51e2808cc0ddcc4a2854a518fa2f7708a9b491a84065dcfc180 2013-03-10 06:46:50 ....A 122512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9933c65c2cd15b6590dd7f7627117169f459538e1688eee41d54842085bf92c 2013-03-10 21:41:50 ....A 61376 Virusshare.00043/HEUR-Trojan.Win32.Generic-f993bd20c9b5fca462bf283d6a28baac909efc5e085d4850cff2967eb2262e67 2013-03-10 22:52:00 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-f993c6b299e5e90af1044714538830b339c5f3a45b0382a22f7b7f73a44cbb33 2013-03-10 20:26:10 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f993d436b92fa9ef5add22c4cdade29032d079a060d44701bbb46ca118d7c2db 2013-03-11 01:51:58 ....A 1208832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9950d274c596d344049b4a82531c191e0d2313ff7d6288468d4a5c765320315 2013-03-10 00:02:50 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f995ffb040555dd626878a051f6cf90ac2b2d0914434c3b5395a121613eddd31 2013-03-10 20:42:02 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99707a785394dc7a89510268b5dd886b7bb69c6fdb1993c6be23ac5ab5e5253 2013-03-10 20:54:52 ....A 16220 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99754c4c1e92001c06de69da4fd08e1515f8360a05dbba21f98cd9842ef847f 2013-03-10 22:07:50 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f997b3323569cfe155b9e46ba43655bcccbcdfc5a8bd41a86d9aab2e815e9450 2013-03-10 23:04:56 ....A 1738628 Virusshare.00043/HEUR-Trojan.Win32.Generic-f999b01253f381c86934202d3f4c8b54bbb60e93c04f7e903ea5c85ee2a685cb 2013-03-10 21:18:14 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99a445d05cc9c4299a5ced03c63198be1eeb4c3d799e6ed4eea0d990bec5e9a 2013-03-10 23:00:40 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99aeb694e2066e9d06aec18eb8007aaad923d8f92fb373853bb712169dc1776 2013-03-11 01:32:18 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99e57a0bccbed1c60e74a14640918c0908e20f0a02ecbe8d0e73ac501ee8743 2013-03-10 10:40:28 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f99f54152b8310a01dd35142350189bd0083942bdcc5d28db759c07b7170cdb4 2013-03-10 18:01:28 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a1bff9c2658be11535ab37fed589e08983b5f4a44c1d68210af053910a4eac 2013-03-10 10:26:08 ....A 1110016 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a3c1df2a98582b5df5dad4dd2792197dc5ebcdf695839701e9c9e1b236f228 2013-03-10 18:18:54 ....A 36360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a3c49f3540d703496dbc52884fdd5cb483cf88f3020aa7df87185757783241 2013-03-10 10:23:16 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a3d72c3a8d59a290a095e77fbe198925fc55d19e113681679b38047fcd67a8 2013-03-10 18:21:12 ....A 709212 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a3f9e3c4be78c7df4fde8b6906fa4a6627ab8e3c512a7d1b7306a642b0dadf 2013-03-10 22:30:18 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a538d9482ac6bd10c6d5e1bf60fb804b52516c1c952f60bb43cfc6c9b3cba7 2013-03-10 10:36:30 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a597b003af6b5250646facff24a3ee72b8f3fe6b4466d38416fd07542f49a1 2013-03-10 10:10:32 ....A 365056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a72dd7258a461a46c086a947333e72967c0d29159cd9130774e27791e8695a 2013-03-10 19:55:38 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a74e8ac308cb96b808bb8511c3e19764af4a91f87293312e611bd7b74f7a7c 2013-03-10 18:41:54 ....A 108544 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a8a20ad073748ef97f86236dd88f6b4aaa94a213593dd7e6b9aa0abbfa276a 2013-03-10 19:47:46 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9a9682f0ba2cad4622c36e51daa596bb2dd58eaa23c1d03014702f4f962cd99 2013-03-10 19:38:40 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ae052c7aad930f3823b7d7651367c5ca8ec61eb18f9fcb9a23f15eebb762c2 2013-03-10 20:57:04 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ae227a4b87cc84c428eb63ec990ae2f1ce16b78d7336aa2fad9bbc35e8f729 2013-03-10 03:20:22 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9aeab4bd273f18bada3071c0837addebc6688b06fee0ece9941ab07bcb693a7 2013-03-10 10:24:16 ....A 1138688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9af940c9d57249720359e1f0af8e994a693759957a789e795f0d8b3dd765222 2013-03-11 01:09:38 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9aff33637f709dcbb62d75a68417cda19272df330a76d99ef929f1ee3a08df1 2013-03-10 20:37:12 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b0320d8144f03f8aa94d142748a0e5d023ecbd18cbfbffd5fedd4d10caa2b3 2013-03-10 19:45:20 ....A 117803 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b1176d501782d0661295496fd63fee94814781c47bde56f5d0d7511ae98bc5 2013-03-10 10:32:20 ....A 217288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b1b6d8454279dd27853d637b1d4642fcada528bf96f67083886e1d74a33afb 2013-03-10 19:07:40 ....A 81210 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b1d9eda92e922fc5ddedd07138f0048b7983f79da9b28b5eada7054e780794 2013-03-10 18:45:10 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b2176f78c7aa76dbb6574f0f399236d1d5ae4a51b09f73475739afcbc4e684 2013-03-10 10:37:38 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b29dda135168c7f59b2d57505e0a60475a80b225bfce3c02b096a934be3f98 2013-03-10 22:26:10 ....A 3642005 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b31b335fca0190071c7f84f855c405c64a6d0294f6735669d3704c083e9e5b 2013-03-09 23:22:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b3ccdaf19fa8be7f84f59269490944ba01d35a3bc6408486093bebb208fa4d 2013-03-10 10:24:10 ....A 1543049 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b6e9eb8a87dd0af48cf186986490b5dcaa551343a8cf26ff4691f556b1f2c9 2013-03-10 20:51:08 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b6f95fb1bc2050efa8a3e864a22e02488cd6a70ecc3bca730133c43aa3d7f2 2013-03-10 18:57:06 ....A 1689600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b776b8a6a03ccd2b3a71b0cbec610924f8a13d2c6f208461052ad9f9e25fe2 2013-03-10 17:59:14 ....A 104268 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b7e5c635035c956c577a45649092bb1ea9c4f487f7c25cf1b7e91333d88034 2013-03-10 00:01:44 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9b9c17ee5aa75e52102298dd1ea6fb62593923347501acc18536dc6e5b447fe 2013-03-10 18:53:56 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9bbb2528c57fd3804aeaa8c62ced254783d346ad58c9884ebfac41bb32b25d6 2013-03-10 22:46:10 ....A 43008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9bcc4c4ef614e8b0b431e54bdf5511152fc34586415456243b74a02c41377fd 2013-03-10 18:40:08 ....A 296960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9beb712d9587d2d78bebc10d34d7bae4ded77f9eb6b58dd4b28044511c0f2f9 2013-03-10 23:50:08 ....A 1541632 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9bf444a02c753a234161b99a7c651c6a65cd074702bdff40e334f1a1ed99567 2013-03-11 01:19:14 ....A 536576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9bf760d7dde74d6ac9367a8d89303d09c74e461fcbd4eca670daac60c8462fa 2013-03-10 00:48:58 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c01053271c5614f6cf374916e43e11f44d23f721664f0d31093924e8888d4f 2013-03-10 10:16:10 ....A 120894 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c15a2df4e404ee544f48189ccb193e000b1b528990f750cbb13e76b9944567 2013-03-10 03:12:38 ....A 49790 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c323bd354f0e697733dbec2aa3f248cffd30c9beb8cddb54b705134fcd814e 2013-03-10 18:43:20 ....A 94744 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c37651ca18f71ab16e5639c0b23cf852b417c8107b592656c8c8ed10c88859 2013-03-10 19:37:24 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c45d2b3168c20990fa38b154597b798df8f709d2b46ccd24654b79115e50a3 2013-03-10 20:39:48 ....A 271945 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c5d48048f003b00dd7d113c33098d3dd6c573ccae516abc991fdbeea589a8a 2013-03-10 00:58:34 ....A 205160 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c6c040d890a502a4d11cb7a1ae7be861eba7a14f30ce6b594a3dcc9e0e06d2 2013-03-10 10:18:34 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c799ed063bdd2f13db4be7284422287ea5f2ccb8c286535d09905e9930cdc5 2013-03-10 20:25:24 ....A 261482 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c8419260ee6974ad13b8fffb504bfb38ad3e15a89e967211a91ff2333e3150 2013-03-11 00:13:20 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c8494a614fdbe76d14b5b4eb5a8995198aa74abf91a2f5e34e67acfdd36927 2013-03-09 23:43:12 ....A 552960 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c88ac14d8ffa66203ebfbcd13be7f5817a245ecaca489fbadf345c50d0b3a2 2013-03-10 20:00:24 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c981ef609b26991a4f600352f95eb6567f3f42d6c165f6589e801f790d6bb3 2013-03-10 19:44:24 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9c9db5a91adc49d7fbfea6e012d03775646a33cdb5a092b5543a06895256d9a 2013-03-10 18:19:00 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9cc69120b87f5ae1006c77c27fc2f4cddbb186c3fce789171226e74e8ac24de 2013-03-09 23:34:22 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9cca433baa6d6387a6a28e2ccf1e76845f049b4b71d61db00862a773f9aa107 2013-03-10 00:01:12 ....A 168798 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9cd24914ec8ddca7439706dc58c1423ea711067e0046cbbcf7856749418802c 2013-03-10 20:32:22 ....A 93268 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d0d14324649a564557a32a796538e151e7a288f4ec5e1bb2e77a64c6449d5e 2013-03-10 23:39:58 ....A 142867 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d0e0b0b9def2879d8ac021131d42ff64294b42bc93aa879ead964f276ae1c7 2013-03-10 20:29:02 ....A 507392 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d14d3414249ab6b206a8530a28fa071a4435ee5d573515efaa7ffee1e44aa7 2013-03-10 20:56:26 ....A 288256 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d16fcd963a7bca1c00f84da14294bafec508b6a7898a7a256c33f54aba14c4 2013-03-10 20:56:40 ....A 334336 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d1758a590be1fe7a8b338076222787b3aeb7dd1e4b48f3cf26ac5bcaeafd1f 2013-03-10 01:10:34 ....A 206624 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d3b57df7e9e705df8eae1a438779048c7937d4b3b468f6d2d420f9fcbe6a12 2013-03-11 00:23:36 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d3e04780ef38a421f16ec2d2bf20246acc28dde76866bc2511828fb53f25d7 2013-03-10 22:25:34 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d665c85a7745251ab3e3fa316bafaaac5b54c88df90e004bd2abab6716b568 2013-03-10 23:34:58 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d68270cc04d3d4ea6e5f3e09d3850c6ef9de41e44f7306d9ee776e10b4ad85 2013-03-10 08:08:54 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d6a64b194a390cedc43f5588286cd34abb8ee10bca92efd644f63f9b5fca9e 2013-03-10 17:57:10 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d6f25c437e25b65abf144b6a9a8b71814f8c61a2ce030f75a53d41a8154aef 2013-03-10 18:53:24 ....A 895539 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d7812a79f8dd3c74d6d0d89d65858e2608d9413d0a5a5399294a1f43773384 2013-03-10 17:59:42 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d9145af2db82da3ecf13c7534da057c474afab5a0fa7eb40e667aef8e824ae 2013-03-10 00:38:00 ....A 39936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9d9fcbacae17058ee6a594af364d242e3b633652ca117ae0c9ed977f9fd25c2 2013-03-10 20:51:08 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9dbade23613f416c4fb68d64b562bb46c98a8892b73d228cc1154be4b6f58f7 2013-03-10 17:59:20 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9dd731a43f58c7b8edf69389f760e77a5dc927e5a1f1058713cb3f31cfb60f5 2013-03-10 18:19:22 ....A 294912 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9df0e3d5d33bc071e46d5c297dde5fcead7e7c1ee2a2077da7558a3cb6539f8 2013-03-10 19:33:54 ....A 53536 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9df3bc27f46bdb99619eb71ef3ad43c5c89c1651268f8945132781084c24a63 2013-03-10 19:03:26 ....A 946176 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9df9ff40cde5820e8b691b6798a964cbac9bb8106fcc10ca84e779451114273 2013-03-10 19:27:06 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e0adc68b70db9c17f7ef27111ecefa3f27ce8cb0711d16e0d55e75fe517537 2013-03-10 18:36:22 ....A 172625 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e13e749d6a5bd8819ec3a2d8e3d6ac7371538c3b0a820f7bcb39d7395b75e2 2013-03-10 20:15:12 ....A 50008 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e1ddecb55f255d4bbdc2b552afb12df82e88f86d03c41019add831d8000c08 2013-03-10 10:09:16 ....A 56832 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e24aabb37fa345b396e4778ca1eec14a5311f1d6b2fb696f7eb70f86d217a3 2013-03-09 23:54:44 ....A 709192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e32767bcddaeb84f6c3bd7e03c33bdfdc765564c75b34e573c6596789b09ba 2013-03-10 00:02:48 ....A 75464 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e388f4d6c01b651d2d8d8869500ec0a97309707697214d8a6e8145406b4bad 2013-03-10 10:12:12 ....A 324116 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e45a8934d496ba51331a78df2306b1def2dbf4b0f7af57d4924eba1b1a2ece 2013-03-10 17:51:32 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e5302fb4fd7581b8001dbdf2975616325768674d6ec50d6dc0ad3b85327a43 2013-03-10 19:56:50 ....A 98240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e57d61510a5ea10599a405ed49db57ef6ce79d95fec498ef1002e8963ed2d8 2013-03-10 17:53:10 ....A 532480 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e5fe0976e30f7ca422f34609f95d2c67d318bd8d8408c20117e1a1bd25930e 2013-03-09 23:52:34 ....A 33331 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e7d5852ee38ce7d819225ceb18fe3fc9e41c1a3cb3b22a4508a2ed62f7534d 2013-03-10 10:35:02 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e811362cb94fc29aab2578f3fdd0b38d400fc2692b9729f110357ad1f3de01 2013-03-10 17:54:54 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e930cb430f2fc531867ffdf7477b3881491e9c2274d4aab3971d1607b8a34e 2013-03-10 08:35:44 ....A 525402 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9e933d6f3fa5885e291a13d404ba981cdc541fb6323f597a78a6c766b070f32 2013-03-10 21:22:56 ....A 396936 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ea0600ec211f027ba3478f743d7db2b6eb33daefc2a75f35df289ba8911d88 2013-03-10 10:26:34 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ea8d991a2b9cdb3eefe86df6d2d5e5d37c01d512e0aef33f11b5c5d49c8297 2013-03-10 00:50:16 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9eadc95318414369700dedbc8866ce8e225de2c269d31c7735d8b558b0c795b 2013-03-10 01:34:30 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9eb62a6cc025074acaf3430d4d230c64b9d5c43e6cd073ff9bb912a927dc766 2013-03-10 18:19:28 ....A 315426 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ec1eb634e4e2e4ae405795a339ad0c5c4a115b05b508f0fc292f77c56b2768 2013-03-10 20:10:18 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9eee954e85962ceeca9b40debf80b27c9157e53b9d648c8ab1a5a116b0f1d27 2013-03-10 10:10:44 ....A 839680 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ef33ef98891bb66b86b30cd6910df52ca0f2d84d940ce0fd51638bbd1db075 2013-03-09 23:45:54 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9efc6d58653d661d3c9d11becfa16337b5697f8702014fc72300d678ae973f7 2013-03-10 18:30:56 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f05443fbe21acfb41aad69869165d5939ab19e68e970c3c4036c1c15763eba 2013-03-10 00:04:30 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f10bd0f07b125a2100ae1cfc072340053c46b5704974da76577cd2013e8445 2013-03-10 20:12:18 ....A 1753088 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f153d8c66702c16fa34a7d5c228ff1a176f6c24134aa40c3acbbd9314846bc 2013-03-10 18:12:24 ....A 71688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f1faaf45a5558f6b0098725937701c7f357d3904d725cb96080b0789d43437 2013-03-10 19:03:30 ....A 67453 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f2a7cd6454b3a62ba89c35dc1ed9013bb388d41590d424bf32cd9efeb60630 2013-03-10 20:40:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f3b5e4c018c950497ed591fb7a821a3cd49e38449eb10290d1b89dd94430ee 2013-03-10 20:06:22 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f492440ec20cba229b6c3ea5edf705d7f480e100150b520983d88558137d27 2013-03-10 23:23:40 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f4c60a82f947d12463677699b66a3d3a423130d143a249a1d2f21c50fd7a1d 2013-03-10 10:32:52 ....A 35352 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f5206327f1257b853018e95b13f60fe59af8f42c00d30466eae58dc9a6688c 2013-03-10 07:11:34 ....A 642048 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f56f4d29fba90d014e126e9a6c6d773751cc189b74e9b21a36925447f8d534 2013-03-10 18:35:22 ....A 714240 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f5aa93f7c056e3c0c68ff88a95b80895d835906b97857d5b163115cb3ae52e 2013-03-11 00:07:56 ....A 520192 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f5eb0c27f3100211d7f35ab52a1c0ee7224b35a759b333fe0798295c20df28 2013-03-10 18:20:42 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f721cc6189995be2c6ada4572ffca1528b1d8a7646ceceeaf82b62585bacf1 2013-03-11 00:29:48 ....A 92672 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f84e5ba54a98412373ae11b147b7a87019bf668030046c43cea861f7cef9da 2013-03-10 23:54:46 ....A 626688 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f8a111dcde3fb3f41f6c19f7d1deb3b159bf4e59958237c5e39dfcf7d32f57 2013-03-10 18:45:14 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9f8e9522b72b4baa67d7e5ad981f5f632ab3b1a69277e578e9fc1a921328ecc 2013-03-10 00:42:22 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9fb40f90b1f2b3a5dd9c854f5114bb4bb3b0548764b2728802bb3e0dd1163b7 2013-03-10 10:09:52 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9fb941e822545413620b7f0d237285e6c013a775e3c9740debc672e4f7b5edc 2013-03-10 18:22:02 ....A 109690 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9fdbccbdbc1d7f9defdf380e419858d8c53eef69718b7cbe73829974fd772e4 2013-03-10 03:09:34 ....A 28432 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ff2f989406bb0f430164c19afe73fba38bf52bf99cbdfd810a9a9bb0eba212 2013-03-10 22:26:34 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ff597e0b12ebb4372e1c639020b686261b845086906aef0a260b818149ff9b 2013-03-09 23:50:04 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-f9ffa2f247cb7f803e5048ed67c35dccd5fbb85741508899b5e88a723c07bf24 2013-03-10 08:30:30 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa004b0a1c33c55b4e9bac1634f564627181163070e22024970a74bf762a2d35 2013-03-10 17:54:24 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa00b15789f1f94f29c6a3516f90bcd612bba8ef32332417131af06f43b42fc0 2013-03-10 10:38:10 ....A 61442 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa00e62c45d04617cfc3a7bc1951cc02e957224d382d3360ad04dd008d874aa4 2013-03-10 17:50:20 ....A 56414 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0106c79c3d9d10881245651a2b49d66af60aeca6c66cd033e4dd0845154665 2013-03-11 01:07:56 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa01179dd6e1122a546745a6217bf17ea2cd568e743f5d13470415e2c3b0b115 2013-03-10 18:05:48 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0160110665e4360275679a26aba6dd9f00d99a69efe7dd86f6957e22d21662 2013-03-10 18:47:46 ....A 94216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa02833557232245903429305b872168dc34d4b4f1f0e70a6243cafc9b212bf8 2013-03-10 18:35:56 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa030b12bf1c27d26b1e236375e05cf58fadde341cff03edfeb8dad542d36d81 2013-03-11 00:10:22 ....A 121856 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa045ddc670ee73b94344c621c70a39de2ec9ba8d4aa444f19ddf25a79c2e2a6 2013-03-10 10:22:16 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa04febb071e2c58123a51e9664264fcd2ad6d8df4428298a1da10cfd9bb8f36 2013-03-10 03:16:08 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa059a422a25b61aa6c7d41543ae3486e13b8738815ce9b0f06e5eef6f99a01a 2013-03-10 19:07:54 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa06514022dc2a3b93643c58fababe05d3b60587c08da4123303d9a916a10519 2013-03-11 01:24:02 ....A 53251 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0699ef05eb40169946a4e82ffbf5574103c84e0212969fc609a97e853cab36 2013-03-11 01:23:14 ....A 34304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa077a7c91f6aff9b6f5e7fe577015eb1d77c8cd20a0166d5489957202f32aad 2013-03-10 20:18:24 ....A 42496 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa084e7645eff021a0241475141f412370235d8f42f178d513a85ef88e47f3b6 2013-03-10 22:43:30 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa08a16222795225987e608fdd8c604dedea58400b704c48ac8f6cb93b7ca57f 2013-03-10 20:28:46 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0940e12dc1a1899ce16e4b9c414b6573defa8ba5a71778876c333c469ee179 2013-03-10 17:53:56 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa095a6f4ed9d7ebed6710b8f168e7f98c88b2febc56bb6a18a3ecec8038eee1 2013-03-10 18:40:32 ....A 2351104 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0c05061787f93b731e7f11091cd45bbbd7e1b685a1b81ea1a58059a418fe2f 2013-03-10 18:47:42 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0c46f21e6ea0f908402fe4a7c8186858b1932a1af47ea48913f2659cd94dbf 2013-03-10 06:29:56 ....A 411136 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0d40aaa010d84c3c325a63920b2ab9919e8241e10645359ea489c4c8fdcc92 2013-03-10 23:44:24 ....A 4347904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0da64d179b9317bf7e8411208c7eacc0cbdf34865304782aa90b3158bf5c4c 2013-03-10 21:12:40 ....A 389060 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0e432367d3e4cf40457c9f4d0a96a18fbfadc8beba426b4a59158c19a9c15e 2013-03-10 19:28:10 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0e4f8332097db2e24c2ee4c6e1cdbc953eb1cbacc09667fe95b7852d2be226 2013-03-10 08:29:40 ....A 2100736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0f03bdc21c2e37ecfc33480063448323a9a52666a0867e372ac4bb91143d91 2013-03-10 22:48:04 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa0f759f9e68709e30de3e971180c4ca7d4bf456be6ab266fca363c86a718c9e 2013-03-10 10:33:06 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa10b0e29cce563edfa534916c124765dd155eeacf60c7faf58c60613b233344 2013-03-10 10:21:58 ....A 815616 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa115f2adbfb27404775f270045a079a6adb97f7882e757df09d57a1ea311625 2013-03-10 19:48:40 ....A 78848 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa15dc19ac5e52f6d83cf6bb9c91999e14a8b09050abf21514fdfa9e4c9c774d 2013-03-10 21:32:22 ....A 349976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa16d62954cb7023af748cbbf54a9adb222fa6690dc3481e8e647a6aae64197f 2013-03-10 19:54:06 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa16e357b3fdc911b664cd88b5da10c74ed7da45848c81075b42d31f6ed03699 2013-03-10 10:23:38 ....A 39050 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa17fd387478aa0683f5651c261d6ebc63b7a0e371f4ea6f549438a5ae7e6066 2013-03-10 00:17:10 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1919e2773b29256e6bc6b7c81f1db29f7dbedb399105667f7cfebe464afec6 2013-03-10 10:09:56 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa197b3ecd6fdb5b4f1d1a10d0d8116b2bd57ce214bc54cc7f2dcb14097a5ea0 2013-03-10 20:15:26 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1a74cad062841e71b47e65163b46ce280f81f97062080e5b07740c7ef04250 2013-03-10 10:33:20 ....A 115088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1ad7ee30198e8a012ac042edebc59a27f6e04ed4cc4ec8c00c6d143de7b2e1 2013-03-10 06:46:14 ....A 34554 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1bb0f823f0fd84dcfb8958c02824d8e01485c7a9e58c8326e738019744f636 2013-03-10 20:10:24 ....A 157696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1c58d3a04133c7f23f67dbadf492c6f25b97148e4e82e73d4c1dcf336af0c4 2013-03-10 18:39:10 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1c6a8ba0bc8b995506c8b6e150c53c1faebdabd642dc9efbeeec19b6a7ba62 2013-03-10 18:07:38 ....A 524288 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1d18455afdb93dee5cff336a65a7ef3ea6edce56a8f0fdb766d985958abe6d 2013-03-10 19:41:02 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1d3afa02fa163da93123146c5a9a4c113c3f7af61a8701d37af0bce2a4a348 2013-03-10 22:57:56 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1fb1ed5d33c898c23a9047a3ea42d099cffb887976f27ab4c57656388a3a65 2013-03-10 22:26:38 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa1fd72116a68f9d87d1495b7845f12b57479e313518ed661d5d3c2e40b07600 2013-03-10 18:33:22 ....A 244328 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2055c9739453ec6f5f433d2f7046e654ccd38cb0da30e73cc6c6d84544fac9 2013-03-10 22:42:04 ....A 235787 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa20dd7c3124f0b5ba72714cc5c5d12e27d5d5406514a830b788735e946fd8eb 2013-03-10 20:49:24 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa214650d1c9a17a226a2749c6dc9f2022217e4730e37fef81bc9a8189597e90 2013-03-10 10:30:42 ....A 34081 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa217ef3c381d367985d96550aa04b69b90917206a7bc22762db46a893321986 2013-03-10 17:54:22 ....A 521216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa21f4a04b38edb7db2369196e5be0c5b0aef3a89dbdeb64ed5b7b39b1b8202f 2013-03-10 19:52:56 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2278439101e68c2ae192885e3f0fce132c3ad564b5c953ced98aad21649f58 2013-03-10 22:55:58 ....A 14848 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa22886c8b6093de1af8fe392d79ff802af10d262e517ac9a149fa37a94566a1 2013-03-10 20:02:44 ....A 1684992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa229f87f01916afe909931f1b241c07ba6aa425129822c5969a4e9e25780fa7 2013-03-10 17:55:46 ....A 243124 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa24a8ba7458a0f335e27c6d45358c77d2617f6dad39e31dc2752b48a300685b 2013-03-10 10:33:08 ....A 99328 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa24b1dc83d0eca164c4eec5f3bfd12cdb0780d8099bcff214b239f0a08d0791 2013-03-10 10:35:30 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa261ff8eb41856a3fcdecc85b4561d19b94d57c864a8116b495b48e484c47d7 2013-03-10 17:57:40 ....A 209920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa28bf7871e67106f61010d45770144be8ada54bda03e1b6b92258bbabf0f2ec 2013-03-09 23:45:48 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa28e5d08b3508aa9111b476ec9a23836d80bdd902a47a18f1952be31f14f576 2013-03-10 00:15:06 ....A 114688 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa29251a224dcd3cfb632edaa29a1aa1983c0106875d646276623582a8806d9a 2013-03-10 08:12:06 ....A 317440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa292a2d22b3fae25429284bd7a4e57f3ae5fa96fca38ad4ec6a202b1a81406f 2013-03-10 18:00:12 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa29b64267594440434076150443e9e9484b7fef7f5050c8bf97a0fa9f148867 2013-03-10 18:01:30 ....A 384678 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa29f54ec885c693aebc14fe003c3e8399c9aa4feacd08ffc3be4bef822f50ad 2013-03-10 21:15:40 ....A 158720 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa29ffd4ed0c5f794409bfa12b79d6c619cff2942c0e33acdee07cd9d1392cf8 2013-03-10 10:38:46 ....A 691712 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2c838a79f425ff6267d474c18651491c300a3e027b77dc42d35c7976090f65 2013-03-10 10:13:34 ....A 239076 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2cd8a1f49750eea4dd31117fcb29ff5d067f520ca315f94fd7cddbacada0c8 2013-03-10 10:12:16 ....A 60928 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2d4d04afe1ba37c8896d93b2f01e876392b180eb7004e087040488ad08bd31 2013-03-10 19:32:02 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2ed82d5ad84b104dbe2bafe290a57ebea5f38d4c95db86f8aa7c4124615d52 2013-03-10 22:37:42 ....A 58368 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2f48065cc0892425a9046052cd925a208658642ebc99c3915b31f2959b6d8a 2013-03-10 19:55:24 ....A 283648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa2f783444ba1b011cd3b5f4da412c004da243b7a37d3373120e02e819877647 2013-03-10 10:23:16 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa303d014b2a9911ec3b5cc6fc7b5acbf47d01ab8c0030ff14e1639a90459837 2013-03-10 18:13:54 ....A 23440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa30571a7ea39ac31115b3ce496b53825f6258d5fb264ef7b07fcbe9f9ac2b12 2013-03-11 01:29:52 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa321f439c3b4105710301432f05469a55409521ca887e1b0e82695fd16d3935 2013-03-10 20:48:36 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa32aa743e6efc2a177d713d8bad9a6ca43a9d846f51cac03c0839fa8f297a13 2013-03-10 20:44:40 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa33e4498e00ac7a3e18f24e0ff4c359d03e466d6be8231ff732a2b4654ae245 2013-03-10 10:33:58 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa343d006a46898ecb493044c933a50bf0c02b4f6e78eec4d6482bdf42ad0258 2013-03-10 19:42:02 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa34b91bbadda988a6b0b08de4be35cc0af8b002dbbbb9fc8c0596061027bfd0 2013-03-10 18:49:54 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3565807fface2f5db229d1f2639478aa55e9787d82bc1dd5c00b8aab1d0947 2013-03-10 20:34:30 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa35c07486f0a612656e6d7dff1b8fc6dc7d90fc80396b595b9be93efbb623d1 2013-03-10 18:07:08 ....A 13810 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa35d81dc13ab8139694254bdc0ed2f77a9156ff2a4a68a6f110e15c0b65747e 2013-03-10 08:09:50 ....A 599507 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa375a3214e25d64290c667dec9b5fa26c72a6136f230186b1e2672592cdf631 2013-03-10 07:53:12 ....A 61770 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa381052dfddf98a7c3e64187e2e5ee8f02d23b7fcf2e5cc96a48aa03539f240 2013-03-09 23:53:34 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3893661b2165e1b998973ad5bbc9380ed9013e27109856cdadbcb50eb03278 2013-03-10 19:49:58 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa38c70472454c981408d974ba431029fa65d76274326815633a7818b7a28ca4 2013-03-10 20:15:30 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa39a4a75bed5b7e3063598579fe01e28f3f2efe8905cc8019dc2b5f3c41c05e 2013-03-10 08:00:02 ....A 104448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3a0336f5aa4996392c6088d2a35614333553e8dd4a28565208d3d13d445aca 2013-03-10 23:06:16 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3ac2a812a458e1b01eed1cab2b4281000dfd2b52eefdeb51fc6ac2495fa028 2013-03-10 18:53:06 ....A 36147 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3c2b598901bb2055d8b9401b3eb23373482f6a73c6c9b0933cb8dc4c331139 2013-03-10 19:34:32 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3dcb385d60cb02d4f3a23b946d098a7d229dcafb86dfd0beddd7a01b845d91 2013-03-10 10:36:40 ....A 3508736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3ef346b8a784584148c3c3e66c108df87a3ba3e4a0c4e49a77a81555899bd8 2013-03-10 23:31:58 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa3ff62c6e5380a9b1aaeedc688ea38d0f506347eecf8faca9b29258ef521558 2013-03-09 23:43:16 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa412f5f6a1722e831b990149a13a2a833ec52f0b73af620b3c3a0de4452ec12 2013-03-10 18:10:28 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa414a38139d7210dd96971d219375d37aab46e1b232a2f928a7d25c456df487 2013-03-09 23:59:14 ....A 178196 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa445b61c0d996a3900e96b8cfd186800f324e58c3ee39954f53c36015dcfcfd 2013-03-10 01:05:28 ....A 204708 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa44928379a5bcf2a5df51e26fbd4a3d692a049da7c1facf1e0ec8a55d69f92f 2013-03-10 10:22:58 ....A 190333 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa44b59375e47555ff191473485d4c45955e957efcf30007f17c3571bd6dca9a 2013-03-10 10:23:52 ....A 890368 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa454bc0109dfb0b07500e75439dd1ab16a60466261b8b9ebb4a605efa7b244a 2013-03-10 21:18:44 ....A 356352 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa45b871fa15004044e8f18621ef129dde76713686acc84dd9d5a6f927f3e39e 2013-03-10 19:55:40 ....A 137216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa45d465014878898b5221785f0ee921173191f30788e3d7f8e47b3e5ce893ce 2013-03-11 01:37:46 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa46ec1708463e20ec814997e24062fc25bbf21c0bf47f81f4d9724004bf506d 2013-03-10 20:05:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa47102fdffe83ca7c70bf483717aee6356308bb0b9582cdbc9db0cd56593ad6 2013-03-10 23:22:28 ....A 211917 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa4719255c7d7cd0ffc98687c3b47a0b8cf4a858cfa446227fc3d1dc175e7025 2013-03-11 00:43:34 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa492763105fdcf6d85c91980a16338c27d563d3b3bba11a462dc429240ab98e 2013-03-10 19:02:56 ....A 360448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa49b7f9cf8ea83df7ef7a3780802dbc3e591babd2da1d7a8771b2c79d4fb879 2013-03-10 08:36:52 ....A 193494 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa49d9aa74da25407a1fd13060b7f1e24ec06080f8bce1595af04f3707578395 2013-03-10 18:44:10 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa4aebfd35338b313ef18696f3f555586991500daa9ad52df793a98585ebf702 2013-03-10 10:19:48 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa4b9eb39fd873b456fbc85a97596d393ec2ac78932cfb8c0532120c0ad8025d 2013-03-10 08:06:00 ....A 21586 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa4cb66dc678599dab7c86d09b9fd3693468f0e71b3853d694b20b7615e281eb 2013-03-10 20:50:54 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa4e1a6fe0b63053369960905bae521ed0de5679c9a4b1bb9190e33fd62e7952 2013-03-10 20:57:50 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa4f45e367360cb836e649f4047de5708508c76158ad6031817103d7f3c650d2 2013-03-10 01:49:34 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa50e83a74f9e8f4b06abad3f23c0225d7b85a117653d557e74da9cea7d4412a 2013-03-11 01:03:06 ....A 423936 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa52590b9b66321098ce246e400badb7f8805e98a6d55626855611e55bbcc5db 2013-03-10 10:11:58 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa52a448d7c9202488ced3bfdcbc119cb88abddffd6dd9fb36427d83e92d7bad 2013-03-10 18:50:10 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa54e7db908b4376a76092a87d9cd4a5e076d5bfeb8847ebbd44054942b842dc 2013-03-11 00:12:54 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa55e54d74125ccb74f98ba2a753a5b026e9f540b9fa9df6d22e8a83e25a2f92 2013-03-10 20:05:12 ....A 135763 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa55f0a4f2fcb3389403f16a3e5de75327271f4663ed1d45f81a76a8e7b77814 2013-03-10 23:29:36 ....A 361472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa5627173e4ec8a24e92168b873f5e72ff5c167bdbffbed1eb44837acc430891 2013-03-09 23:37:22 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa57f7e562a40ba9e9fdd99a6c4803b50d1230e020ee8fb25b57213b1533ee63 2013-03-10 22:23:06 ....A 140302 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa589b0fc5ea78656ff91e8a433108f1ede5f29226c7855d3ad633f80ff7fd33 2013-03-10 18:21:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa58a5616d037de3ab07d1d5d0387d28a08efe50c788fc0a7e50e8acfd87e07d 2013-03-10 18:42:02 ....A 936448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa5958c34605f3553aa956248ca8de6fb14f2bbc472f8a51eb7c1cf1447d00a5 2013-03-10 10:22:06 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa59e3e3921284783de24634ef2fa06e5efd38ced7cc6286b1e87ced0b2f6dae 2013-03-10 10:28:06 ....A 35105 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa5c46f91cf12e7fb77102250fd1550c03de11cf031638b00080a68fb3ef9784 2013-03-10 18:21:32 ....A 530949 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa5d8fb76aabfdb7cae58a9d05666fca03b73e85584fa60b0fd2f84e8ba57e54 2013-03-10 10:21:42 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa5f85d94bbc0176630a2e40ae106d03fd4d46aff71389c863306b08fa95e712 2013-03-11 01:31:48 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa5ff10d05f2c1d64345c4e807632a9ce9d6d437ea2ddbad2ffcb140db7ac626 2013-03-10 23:01:48 ....A 1241088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa606e59fa8d977a2cbdc35b270e666318b44f03d8b96f4349d19c2e21fc5c23 2013-03-10 17:59:38 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa61ffdef61f1eb53f7abab19dfd3f62f99ff082ede4b65425a8c137a10fa46d 2013-03-09 23:56:00 ....A 156182 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6209326a43b831eb9c4242ea3d7ee621fc0a026f951c9493ab4b1f486007ec 2013-03-10 18:49:22 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa62377edaec9eeaec1feba817c9c42aaec6eeb006a90139ad7736dadcea5b53 2013-03-10 20:30:06 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6252e5cf93ec84a2c7de94b3debe45f440aec064fbf06b4c117d262a50b4f4 2013-03-10 19:27:20 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa64364f7ea31ef24e0424471a041a200fdeb8708773fe542b3efb25d75a9a59 2013-03-10 20:03:30 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa648fe6da14c3c3a52fa334f5e2132ae686e235f0d7eaad51934b49fbaacf60 2013-03-10 17:55:20 ....A 37904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa64b11ff25d92fcc969e853a041d250d0071c5080a1f649cbd50f6463b8c474 2013-03-10 07:13:02 ....A 857559 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa668158df6a7a6983099e4bd08d5cf2e0e4c80060b67372647e7a258f704342 2013-03-10 10:33:24 ....A 255869 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa66de73b6ed9b5d3146a94727a7af1343aaab02760f547cd82ba06fc3b4a559 2013-03-10 10:33:40 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6aaa399fcddc5a1b35e3f55b6a5293b076e8aa930a6402bd8ec6a0f3865c65 2013-03-10 17:52:26 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6adb8933e4922ac3be3e4ebab619f8d0a002b46b36c4f2a02ad85f9b635d39 2013-03-10 20:33:30 ....A 128522 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6ae8382090d25dddac587c4928632c18af0199a69fed8bd8b1e3b45f860ae1 2013-03-10 18:30:32 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6b005656c541e75381da182881582e02fede5f135aa487af78ab56e1fb6bc5 2013-03-10 18:13:48 ....A 950792 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6b5057cdd3f5c9402011fecd27e3c6c197b64cf93638b1fc2b64f08e1aa441 2013-03-10 00:26:28 ....A 1050624 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6ba37300a59459e54bb3a557768b75803a41f01ab30350ebb559972d0fe06a 2013-03-10 21:06:24 ....A 60886 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6c2a53ccb2933c5da53067be25f5839a84a86fc8b1628b8d29977bbe688cc7 2013-03-10 00:18:06 ....A 1846784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6cc15cb3d71a6a811331fbfaddb22c5123af3b714cf1980684b1d537313452 2013-03-10 20:40:22 ....A 215552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6d69b6847bcd3949504bc575ec28eeb168bd1a14df92da83ee77b62ba680ac 2013-03-10 10:33:06 ....A 19456 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6dfb10d3fd7e31882cf81a254df44cde88654144dad937fb116a2633eaf39c 2013-03-10 06:52:50 ....A 29184 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa6e870b4bee458643e80b91b6e83de469cba0f5184cd393453a10ffcd68829a 2013-03-10 23:59:30 ....A 74240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa707f3221ac2d205e4f597913299d6847075d0781f33e0538c6e45771644d1f 2013-03-10 17:55:02 ....A 237617 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa70eb59e7daedf83cbab5510f1ade4b9e32854dbf2b2f939aa1e6c9ece48ceb 2013-03-10 19:53:24 ....A 1681408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa710c5fa1ccc2409808b93cda248195fa90a71a68fb40f1d7818440d69c8d7b 2013-03-10 22:50:26 ....A 194048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa71ddc492e1b35d0a155143ed2e94a8549a14e097e9343c63092cb27c8e575d 2013-03-10 07:34:10 ....A 204318 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa72706bb84ca5ba5c93761806e95adbf9adc294cf38e76166cda5de78954c6b 2013-03-10 06:29:18 ....A 23496 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa74155fd2f42cd98134dcc63421f298c1685e611a3374cb87fb0b7ff4f2e3c3 2013-03-10 10:25:48 ....A 3130666 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa74f0f28af9426b8dd00e3c4ba9c28a87410b5b581c539bc3af8adeda4c5173 2013-03-10 03:09:56 ....A 110260 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa75dc1bbd4f12d26c3aecdaaa030ef86103e6a06d89e1759e446ac9b55ecedc 2013-03-10 00:03:26 ....A 34896 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa76335b1d72dc039f8eb35cec3c742a3f0397815a21f0ea918aa59bcfc9ec15 2013-03-10 20:49:36 ....A 5138022 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa776c1f67e6d4e9ce730941067b51519c2bdf0177bc123550079921da3d6684 2013-03-10 18:15:50 ....A 6293406 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa783cecc14cae52e8d189cba66bcdf34498e256a0315482c3e5cbcb88ad297d 2013-03-10 20:17:54 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa78ef4fb793a8b353c4366e2eab43aba31ab3c73ae162ca5e9a481ef18f52c8 2013-03-10 17:51:06 ....A 426596 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa7a0dfa299f54594c4a41dd474c35ebf3e87142c3165ecaa5441a9085e0b3bb 2013-03-10 19:09:42 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa7e045cb327801b333d570225c88c3e1d90d5f061f21f0bc0e2158d3d6c8c58 2013-03-10 00:19:00 ....A 1089536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa7e59049ac59c777e26f8ff51ec2c8fc0872b4588c1f6ed6e069e1edbcac6fb 2013-03-11 00:25:10 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa7e6f738829c8c465b30e8aa2d2e29070d7fe9879eb29f29d39f911657c1baf 2013-03-10 20:55:20 ....A 360960 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa82643bce8bc4a76f8c3d80fbb7e517394eb21f292e77644f605522a446708b 2013-03-10 23:56:54 ....A 916095 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa83e5dd5719e0c50163bf7971f034c4400b5849b5528ac34a91b9ba06409fe6 2013-03-10 03:19:40 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8452d91516b5c0fcc27d2369b7f99e90f91297d4a4e69b0f1fc634463f00af 2013-03-10 00:55:16 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa85169e8754cce0668660ebda398f97276de97a0b2baacf572a5f0b5de2d466 2013-03-10 10:37:30 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa85adea94e439a55f8df0756b7205d4fbeea3cb77286588eb6ee666a1c2f10f 2013-03-10 19:54:38 ....A 712929 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa86613957aa68433f38034b1f90732b3803ce06de99a0e8898b913f87040a57 2013-03-10 18:00:16 ....A 182784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8749584637a05cf34ed2e1d451b11164c5012cb6d38a50577ae6d3e107de11 2013-03-10 00:33:24 ....A 28039 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa895def81f6f11162f82ce6f1cf52dd0698e3f323b717e6d991ffc7b8fe46ba 2013-03-10 03:00:26 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8965b01f2a21b0650e4f291a3844aebcac55f7af09010dd0153dec0465238e 2013-03-09 23:59:20 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa89de1aeb85374011066601abc76c930b31de56acf56028f5698be5663b5ac0 2013-03-10 17:57:24 ....A 876032 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa89f28fe8cf46eeebb7ce3a16df6999afe4e50750ca29b56dff25532f20dec9 2013-03-10 18:39:18 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8d7de59155626091ee7eae9154074f21aea1e4c1511e3cc10cd94734fc5def 2013-03-10 10:18:48 ....A 974336 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8dd479b8d45b4c2411495aea91957182fcf6706e519b17beb14a3cfee61959 2013-03-10 10:41:22 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8f218a5cfd6af549f0dbaab5813b1edaa63b45bce361136b05f02d90801002 2013-03-10 07:18:58 ....A 187392 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa8f323bb72c0ee0d0ea7909814deabab6a1bdd3f166c79b4e7f1e422533ff3d 2013-03-10 10:42:32 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa91b08584556a3a1ced9414e0647d73d507de1e76666721d9d9167ad88db90d 2013-03-11 00:56:52 ....A 31744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa91be53934a8750baffacf1c19aeec7a546ed9e15d155111ba1c8035b63d223 2013-03-09 23:54:38 ....A 246784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9204561c61d630d9fdb990bea3453b2b2e257bd3d85c120c665be00f64efb2 2013-03-10 17:54:14 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa924294e6abecd37b017d7746317e7ad47e5869755bc02162ee276e6ce28240 2013-03-10 00:35:44 ....A 95300 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa92588ca480e6179e2aa820b944cd9858dd2f545be1e6b7e18860052376d814 2013-03-10 10:39:54 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa942936af980bfcbe8eb9c2dd16e7097199b897c060c22afcbe917cd35b77be 2013-03-11 00:16:32 ....A 499202 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa948529d96142e00bdd65f0991f9db6d6b2520d250e404e07b5c66a8fa222bb 2013-03-10 22:40:46 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa958d1a2c858c6f8405f686ffb52e7920bb3a666adc023d8692f97e733f973c 2013-03-10 21:15:28 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa963645137bc463243e77f699455044513320a393405c28e2b6598b2ff8021d 2013-03-10 20:38:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa968c185f0c04673d447d151f26f78699fd3749deb29e4dd1425cb8e4d78898 2013-03-10 10:11:00 ....A 1661952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa97dddaf85c385032fe190c105b40214281627c180a3cdd2814a163b6ac4b0b 2013-03-10 20:34:52 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa98dbc3543d4abf718b989b2714bdbb17cf76c97ea1dd12d63dfdfbccec424c 2013-03-10 19:53:50 ....A 95191 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa991a1d0ba965f9d6924b48fce2644aa0b8dd74da48876bd24325c258098d49 2013-03-10 21:17:32 ....A 312570 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa997eb5c6591db33db580a168da761fd1f02f4a134ae0e316dfa8c588829fc0 2013-03-10 18:28:18 ....A 1488968 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9aae66aee726fac27989e3fc7dad673efc0b02dae874c33f02c2a4e2576747 2013-03-10 23:06:50 ....A 16076 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9b2ff7aa07085554d15b700b48d9f456216741149bfca0665f1254924869da 2013-03-10 21:58:44 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9ce912482c099f2bf9430283ed9777c981705a033729a062414f1ed8ab4876 2013-03-10 21:02:22 ....A 439832 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9da64185287f1b0fd9945ee5f1fe109a8784bdc2b28e082503af66b5cdea03 2013-03-10 23:25:38 ....A 872448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9da9092baff16d8bb6ea01355ac1b3509d3b112a9096634fb30238cda6d9b1 2013-03-09 23:26:14 ....A 187394 Virusshare.00043/HEUR-Trojan.Win32.Generic-fa9f4d57468a7180a06e7698e83ae7e038535e560a0d8ee0d8cb318e54449642 2013-03-10 03:13:58 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa00d8527aaa4293ec36f46181f986adea65fc23f96e17103be4da6f5f730f7 2013-03-11 00:08:20 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa03c286309adf25e42025f48c282ef48e46b139f098fc471b8ceac88844868 2013-03-10 22:45:36 ....A 98957 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa05d6f390a82cfe176e78478a39baea72e11f671ba14967e87eb4f7f4e5168 2013-03-10 10:16:40 ....A 621573 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa06aa0f1fe8593b66ec760f931b92589dd79463dd9f55cc5a405eaf1d9c2a7 2013-03-10 23:11:20 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa10c25479a4b8750f78f34783080d3eef30dbdbdc92331520a07b8c5a57b35 2013-03-10 06:35:42 ....A 281600 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa1f95fff02ae68a23d63fb930def5147822857428a79a0b70d628b0506f055 2013-03-10 01:55:28 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa210ece03937602733befdcdb719554ac977a1538d9dc39a3d49a3229a13b2 2013-03-10 07:53:02 ....A 107384 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa2525dfc649cb643f9e28cd606c1a74f35bc3d966471c2958390118f2839c8 2013-03-10 17:58:24 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa32929b74ae57f94ec633a0b941c41753a62b7156bf13be84433c6ea9cbc3e 2013-03-10 22:20:58 ....A 1751676 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa673b16801390feddd1c7acc8137d69a8986dab8029052b567aafa9a49249f 2013-03-11 00:34:40 ....A 429979 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa692fa0f411abb76c9dfc366a077a0d074dc393fd155e5d9fcbdd906001e7e 2013-03-10 18:43:54 ....A 251473 Virusshare.00043/HEUR-Trojan.Win32.Generic-faa93648690b5f9e9ba1f4edda7161aa01eb344aa9c5eb43de495a6b5a9787ca 2013-03-10 18:01:58 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-faaa3c3f41a7eed2a44fcea7cab28153655d7e31fc85288225ae044bc26873b1 2013-03-10 10:41:06 ....A 286720 Virusshare.00043/HEUR-Trojan.Win32.Generic-faab0cf9d7e96eb5f1d4cfa95f6e40ab1a8c4cc3ec1ab7e3e9b97f899b1687ba 2013-03-10 18:58:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-faab6fedc4faf4a90e857445c46d3ac7c9185b767c8ed0a1c9accc052df53130 2013-03-10 20:13:50 ....A 71692 Virusshare.00043/HEUR-Trojan.Win32.Generic-faabf64a0d0ea23431fd020579649fc1eca94c0f783001d3e3e24e073cbe5261 2013-03-10 23:38:08 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-faacb7ab7959e44a3d26a576fefb67535a60847b9afb30dc8e0e2509c3c481a4 2013-03-10 19:48:26 ....A 97480 Virusshare.00043/HEUR-Trojan.Win32.Generic-faadfdb46d26b36ea8c239853f998b6ac944a2e5654509a465a975d47509f3f9 2013-03-10 10:30:02 ....A 339968 Virusshare.00043/HEUR-Trojan.Win32.Generic-faae6d7b3a84288a76185e86da873475de1d3fcf7f3d2b8d8fb4d3a0e02f6f6e 2013-03-10 10:22:10 ....A 21504 Virusshare.00043/HEUR-Trojan.Win32.Generic-faaf5c1fe4dfb015d639bee2893686b8aea69d8972344409033be2ff879b0305 2013-03-10 19:39:16 ....A 351232 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab006477740d8eeaff5bd02c62396f56480995258ddab0261cac9af842a4cef 2013-03-10 10:24:14 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab0808d39df68c02d59e2e147b5b86acc6375eb3d37283caf2692296f824fad 2013-03-10 10:22:02 ....A 47620 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab1b94fb9f77388bef55fe589b68a824238b6fe80e4ff0500655ba9ffaf18f5 2013-03-10 18:16:54 ....A 40566 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab213076f8af0fd9ae50157f47cf15ad830d002ba7ef9a9dfecc0831d474a25 2013-03-10 18:39:20 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab767b5e554398f6e96eaeaed8fde86dc51201b518a2295ebea572afcaf85e4 2013-03-10 20:07:02 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab7aec7b7aec9480e444e24284dd4eba7a9a627c70225bc1cc611be3ff59b9a 2013-03-10 18:01:00 ....A 203264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fab8ef1d06e7945e2c98bb23f39ee437155c78208cfb6c16fd58fa3f0fdcf5fc 2013-03-10 23:54:48 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fabc3b94b3c6114bf60928a1bf0cfb5b991783102c10268cd01f26f7cecd9b01 2013-03-10 10:14:28 ....A 204288 Virusshare.00043/HEUR-Trojan.Win32.Generic-fabc5bd4ebcddc5f094190e2e31ad85947dab73dcd0acd7a7d93154209f8c59e 2013-03-10 17:56:22 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fabd2e705e603ceac92160de4944fbc5d16f89992ed09d7917818d562c9079f5 2013-03-10 19:54:40 ....A 405516 Virusshare.00043/HEUR-Trojan.Win32.Generic-fabd4c5ce1cbcf0175050faa2b1bb9a8d443180777e98c24525dee5611083581 2013-03-10 20:03:58 ....A 277504 Virusshare.00043/HEUR-Trojan.Win32.Generic-fabe75afe85eb414fc2279d3648ca903817e30ffc082ee68248333a17c1d86b5 2013-03-10 21:02:38 ....A 688128 Virusshare.00043/HEUR-Trojan.Win32.Generic-fabfcdd5dbffc91c6aa9558baa3d761d97e60ebad1bf6aa97d430a33cfe83e43 2013-03-10 19:39:12 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac13d375241a966ed2d14cdca7355675c602960cbdb80fa1dc4953064cb00bb 2013-03-10 23:41:06 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac18dea7d36c3916a47607cccd78e24a967e70fce92a56bee821e47c9acf4b5 2013-03-10 19:46:46 ....A 35356 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac33516d0e1a5d6fa0a0645e9007c5620b9429118a172237556ee5ab7e5d45e 2013-03-10 20:14:04 ....A 230773 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac3395df95dc0fc28bd10300ad95c88bc0c965ec8e782cafc7b61e7e347bf0e 2013-03-10 22:48:46 ....A 236554 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac380794b4da7137e9b6bd4316a2cbea09dd9c929ed5b986f63ef4711fe3efa 2013-03-10 10:31:16 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac3f1747ae77ef4430817f1b6e989b483d02db879fab2f97bca504917576e3f 2013-03-10 20:52:06 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac402ebad4af059e2cbd511b67bd22a65c36a590819e8a33b8b0943f4756563 2013-03-10 10:42:50 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac4b8c13b81cc8bdb395ad78d9034905ff4277dcc8804cd0fc2458ad0c998fe 2013-03-10 10:29:22 ....A 271002 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac5cb7d22321ed21e0d3a80c37b0657572bed86f28a71a27c09d5a6d6a9278e 2013-03-10 08:46:12 ....A 15616 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac687098cec6ebc3f6b1d8a84e0789f8f86cacb35fbf9d07c1c9d89086cb75a 2013-03-10 20:23:44 ....A 327685 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac6da9dca7db59b5f699f8cd977d520c552fa370803b00f8183256a743ebd6a 2013-03-09 23:34:24 ....A 14796 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac6f4752f50d9d7fe8ae37d76b37c1e594bceb6f0d045d50818ba8101adf646 2013-03-10 22:19:22 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac729f250983a41a7969c57517557cf51a92f3b7c73a75f8431304baa8c987e 2013-03-10 20:48:02 ....A 1027767 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac79d6517eac0e483f4f50c2257e1312e6f16997abb9f53dca31eaab96bc5aa 2013-03-10 20:33:10 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fac9889bd41110f3d313fb47f50b906f8a7158c8756fef376a3fa818803fdf03 2013-03-10 21:09:56 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-faca32d677c7760bcf48931a93d60601297166fe4ed2972c254006c7f3ee875c 2013-03-10 18:48:34 ....A 299083 Virusshare.00043/HEUR-Trojan.Win32.Generic-facac7fdd15e169ea3613eeb4ebf2fc671ddbb43d6f3b0dc4cc6bc61d5ae391f 2013-03-10 10:36:50 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Generic-facc34c921d25a365246f170073874edac8ca4cfdc4abe4c59a3c6c229d41d85 2013-03-10 00:01:12 ....A 1207808 Virusshare.00043/HEUR-Trojan.Win32.Generic-facc57aab15ecc27dba7c5dece99d1916a207fe496d14df76f298992e44c989c 2013-03-10 17:54:06 ....A 33915 Virusshare.00043/HEUR-Trojan.Win32.Generic-facc92be159e80f87fc25474af630ba92e572c2437d3e6036de29f9f20b6d102 2013-03-10 17:55:52 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-facc9f81810124e96a81c96af086f520f34e863b549cdebaee9159d294991b30 2013-03-10 20:26:50 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-facd82bb460c480dbacbcb4ba4d2d30881352d5ae2f1d25eaa22d35e2a3f414f 2013-03-10 19:44:50 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-face08d40f3859fa695ed26121f8da428d60b8be31aa88cc2da24cbcaa905067 2013-03-10 10:15:16 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-face5a2f2aedabfe7cf0b696b6f000abf30cbeeeb7aafbec8a1bce4d6662ca50 2013-03-10 21:41:20 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad0a0bb7c920d2922791fbc589dce438e600a0b7ff4a5a3e4b4129374cf1cba 2013-03-10 07:58:58 ....A 103424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad16dccfc4d058a3dfe26f8406618d287d3515c929e5069a2227abfc5f8b9f7 2013-03-10 19:41:54 ....A 758784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad1c47d9e5de1d567f982c39650b1bdfa398b99da99d54ccd9dc762e76619d0 2013-03-11 00:39:46 ....A 643072 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad23e0554bacf75348fdff18e51b4810e84dd18620adffdd2251f020d4e6fb6 2013-03-10 17:53:32 ....A 1778028 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad28ed0a25fd5953be2f78397f806c418c75af38f19e78b11009a4632aff538 2013-03-10 17:55:30 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad2cda742d30b81a1d97715cf7787352647aeee2248c233d885275f570fec1f 2013-03-10 18:45:28 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad3cc96f311d6e3236c0015c5c0af25872511dda059216b29ee51ff93fdd3d6 2013-03-10 00:17:44 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad487dbc1efcd148b9069223357cf3b6de3edbd1d6992ac7fd948e63b8a0734 2013-03-10 18:10:44 ....A 845312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad4d32451b7a6a8eff5895aeea018182c1bab782202d5681efed18d0320e854 2013-03-10 20:28:50 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad4e4e75221a1ad6b2734e8aad9fb18120f3afc33f3724df5df941361174f82 2013-03-10 17:54:04 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad5b9f0c2c3a2966f38bbeeb5d4e633664c6179f7cc873e3852888914d2c929 2013-03-10 00:23:40 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad75436eb4d542a6c1566775c352120496f3184a92f3aba1399bb4540f4fbcc 2013-03-10 10:39:52 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad75f03b799f74a806aacc68ca652788bf9c2c69ffed0488bc25f1a15216020 2013-03-10 18:57:00 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-fad794d033ece73be7c088f043e68862fef7c0167a97e7b9f2ecede7a5ad31d9 2013-03-10 18:15:48 ....A 225280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fadaf58119d6d0b36ae23d25c1675689a05ab5caf9822898143f3eeabd6746b3 2013-03-10 07:42:08 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Generic-faddb2e59a87c3aea1f8346263466bf12475f491cc1f414326bfc74beb312a76 2013-03-10 00:01:12 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Generic-faddd41513835b5a4531a0f31d215bd667495ef044fbb6c3db47ceba5a353d17 2013-03-10 08:43:36 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fadf39ec957e88802828d831d62e115ee6914bd179e390a5b8a85ad5fc0f5e1c 2013-03-10 23:14:44 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae254d1ab638285247efd6698853a7e4d57c5f7712d0c9f740adf2771e20d8a 2013-03-09 23:44:52 ....A 4247829 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae2798a269f2dd31fd2e482f7396ae8f9646cff1a310d8d5c0d4bfac0379529 2013-03-10 19:05:58 ....A 1052672 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae2ab716ebf2ba46b3030975a5bf85bf1b93ebfa2f8e454de825e63dd4470c2 2013-03-10 22:40:04 ....A 1094144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae46a50cc69557db7adde578bbddbfc3fc6e9b76f608beb789e70666931ffe7 2013-03-10 10:25:12 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae478b7b9332d22efff6d8b3b6c3d0efb5170732691609323a864cfa6241651 2013-03-10 19:02:36 ....A 162816 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae4d0e69f0dd54b2b8347a6b4b819a5714cccc15d334a5a3a47f8fa4de0ed9c 2013-03-10 10:40:58 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae583df0a1ed59fe443d5995c1fb4c7a966732389500a1999aff75cbbf32b5e 2013-03-10 18:23:40 ....A 561664 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae82c1b8f69c558c1be724b3f8bf851f871b59087ae820312b8ca8dfd4b910e 2013-03-10 10:09:40 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae919fd492e6c518f1de0da476196539c0245ca3980f59d6f4f403771d176d6 2013-03-10 10:36:30 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae928cc9f66fa9ece2d25ef9964637509ee294a91aee4f831c9aadac3228148 2013-03-10 19:35:00 ....A 1097728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae99996207048df5270e713a8a36f0417ff82607ae1a6a144301109d85800fa 2013-03-10 00:47:18 ....A 69467 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae9b2d7ed31f705c3b302a50f14b1ca057af8e87a46ce25d86d7e067a60bb6d 2013-03-10 10:20:26 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae9d25594364bab43e440db372cb65670f71eaf3de02ad1c48c36ef73853202 2013-03-10 22:51:54 ....A 36352 Virusshare.00043/HEUR-Trojan.Win32.Generic-fae9d4107d245c40de4395914f1f7d5c2f8c0161bd4908687271686c7cb56113 2013-03-10 20:43:34 ....A 219432 Virusshare.00043/HEUR-Trojan.Win32.Generic-faeaf49b9deff52fbb57a903e6a0447c560f5e6a24d1706206370a28f880b843 2013-03-09 23:43:14 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-faeb0d6a71b49f7f5644094821b93d002dec8d2e96e18f7254323dd70738fbd4 2013-03-10 19:25:26 ....A 376743 Virusshare.00043/HEUR-Trojan.Win32.Generic-faeb53f53a886e0704c93536a6ea6b5640508473cf7d4799a06e7d6af03612ce 2013-03-10 20:42:54 ....A 372736 Virusshare.00043/HEUR-Trojan.Win32.Generic-faeb8690f13e15fb8f20bcfbdb9e9c58d352c72d49d40daa2a3871b73aa44e0c 2013-03-10 20:53:00 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-faeeaf2ba3f996ba64f707117189ce44228ccf3a78da20958475ad82ceac682a 2013-03-09 23:15:20 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-faef0613ff0975541306cb11b2eca5a945f14b84fb7c9a35498e72df71e7136d 2013-03-09 23:57:14 ....A 765440 Virusshare.00043/HEUR-Trojan.Win32.Generic-faef069709d77eb64ad3063612a8f99390fd36b3297a15bdd66a95573352e5e8 2013-03-10 19:39:20 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-faef1d4057e474cb0a840862a4530c9871d66977e79595d7345191da23f247a5 2013-03-10 22:55:12 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf0a8d2e8be3665cf8f9a60ee772908ba3df7f97d3c531142e743b684e7446a 2013-03-10 00:11:50 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf0d7ff24cb10efca510def2245e2de20bce75a5571a092592be40d4f652784 2013-03-10 10:37:52 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf104797941bcfc7c4a5f63673d5ca59fce3e39cda291c7a5fb0427a0a266ba 2013-03-10 22:37:42 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf2fc3af61718fd05857af636e03f60df9879cdcebe62c72ad2ee33ac7250f9 2013-03-10 20:43:06 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf3726040281c24215501e3efddeef0597ed8db8be65addee8d27c70b1f1067 2013-03-10 23:36:26 ....A 158208 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf504bced360841cdb9286f735257a889240b81d813208bc9d86faa467d9162 2013-03-10 00:04:20 ....A 7229 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf5369deb0fea9063ea06ec366b966c89fa93b19ef1c39c050c569fa9d8385b 2013-03-11 01:28:48 ....A 38368 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf5ad03dbdcc5a529240b393c4c17e17faa50880a985edb118a298beef3754f 2013-03-10 17:51:20 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf5cd935a2472d8ae9d065777d407f99575f8862dd0807bc9e9c2fb9ab8c9e7 2013-03-10 20:57:22 ....A 41712 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf8ee476a0e16262be90628926cea89104fb5f75d15360cb41d411b93a1afa8 2013-03-10 01:14:36 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-faf923795567bd8c1b04a076d3443aca54020e12807ea361cacdcdea6febe2f9 2013-03-10 17:50:24 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-fafa1f6d48649bdd35f8ef48c9b6aee0cd6a158de97421c5a5bb91fd13e68a92 2013-03-10 21:04:34 ....A 117256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fafbcaa3a1ae4974deab5c49a6c9ab2313529eaa16d59f671df255e3bd457fd2 2013-03-10 21:51:22 ....A 183296 Virusshare.00043/HEUR-Trojan.Win32.Generic-fafca50ae0d1ea7a3995cd85dc54aafb62eacf86fea2dafa57d693a1c112cda6 2013-03-10 19:30:32 ....A 44800 Virusshare.00043/HEUR-Trojan.Win32.Generic-fafce43285a3465211266a7bccdbbc6e5e53547bcfc33172e9074f5ba43b0846 2013-03-10 18:13:14 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-faff595bc9c039a35e1e13e8c683ff07dceac12e9d98bdbdb4fd197ca3626eda 2013-03-11 01:41:36 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0246a9ed263d704daeae0d33e93e8119e59368e71cfcc9aae3ed553a30cb97 2013-03-10 10:19:06 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0268e28f764b2cb2ee951322bb988f386a8134e300c5c706ca3e104a3a5514 2013-03-10 10:38:40 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0335bd0fa147f874d9aaeadd1f93e3baf5fcf3a11965489b6f980de0383986 2013-03-10 20:13:50 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0411010645e9bd8b90da83fd1bde12a4e9fb62005ae80eb9ed65a06946398f 2013-03-10 19:42:32 ....A 57856 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0412d6147a94637ee67270a5919940df9f6439d3fc6fd5c20e832da1b3e67d 2013-03-10 10:11:58 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb04c8234525ed05f435100ab9748ccfe0e09036983f4d8091bbd6bc577a5ff4 2013-03-10 19:36:40 ....A 1418653 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb055108bf58733db49a08c3da8d17111d567d5c5dbb35853198fcf23a3d0a26 2013-03-10 20:18:42 ....A 499712 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb059d50d006d6c52081c7014f7120bbf983a19aa99636089a02cd22e20fef94 2013-03-11 00:41:50 ....A 3411810 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb061d9cdd4fe5f96d5561066daa2e098fd17cf1a3e8ebe2d1c4a0d905aae8a5 2013-03-10 06:34:08 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb06325fdc9b1ed0719305aa99896a3f83680157cc401215b80a0b3b715e7684 2013-03-10 17:50:50 ....A 488448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb06d26582bb425864b5fbe96392276b8e63b6f4947af2a113b38ff205ce8e69 2013-03-10 17:50:46 ....A 41984 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb06e0c88f00441a675f986097694badaf22534a8c16d133d8a4c19761ce539f 2013-03-10 00:35:44 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb071536125c5017cd6becea5d6134bb76f78ab14712a8b1c1f67f4422cbede3 2013-03-10 20:45:44 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb07bb0f6a97bb91e2fb383c17247786af305d49f63b570c30842c807623129c 2013-03-10 22:39:08 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb07fd20806f366610e65b51ab1e4b76edb43dc39116d8eced23acd7398b884b 2013-03-10 06:40:42 ....A 14338 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb08709d906adecb2537b0c8f6270c1b44e876633f8e8298510628f537b10bc6 2013-03-10 10:11:58 ....A 141824 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb089f18589aacafdb2af8f0ad86d8550ddbb72a4b86a263a519431cbe9eca47 2013-03-10 10:33:02 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb09ce8bcd98ae8e1cac937cfb4a9984e4f6d378b34cb7ce725a62a12d204eb1 2013-03-11 01:23:18 ....A 51730 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0b0a3f3721b9d2cc770f2306a3049c012eb5a03f812f1445f014aa1cd7bdfa 2013-03-10 20:27:02 ....A 338944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0b54a6396a5c72723760baf647885537f93f9ccc96042022eaed4ea886c84f 2013-03-10 22:29:18 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0b8628df5eb081c61f7726cae303d62a537cc736f02a07abf5a14e495e991e 2013-03-10 21:10:44 ....A 784896 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0c25c2c89006de44ae746c3e0a6ff3ebbc59c6896d24e415b656edf498864e 2013-03-10 22:33:32 ....A 34593 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0c3b1bc1767f1cc589e11a091b9a061e2e9875a79683a83bd2cf6a737e1ab1 2013-03-10 23:08:30 ....A 115515 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0d01b4ca5365f0fb1fda55b6a2713d54e21c9db8eba81b34da00776ee2ca9f 2013-03-10 19:25:26 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0da0cbdc8fb15c815b670cb009bc668217fdc780069ec1836d4207f5351588 2013-03-10 20:36:16 ....A 152581 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0e67d559748d3a44591f936e2b45ec37e824b505ed272bb52cf23d0657ffdf 2013-03-10 10:19:08 ....A 1373696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0e90caa587742c270857e2184187e3d8d192a72afab9281db92459edfa83a0 2013-03-10 19:59:22 ....A 180504 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0f31920e48904aabd1f5489d1e9d8e5098d9b005ccc85d58014a92bc0d3d3d 2013-03-10 18:40:46 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0f8600b8a468ebab0ea028a951f3f2eaa8adadc8e9f160cb3636f21423b56b 2013-03-10 20:42:12 ....A 37444 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb0ff8b79029a0fd1eba5ebfc02340a6b96cfcf3faf0070c5baac2f694228f25 2013-03-10 10:23:24 ....A 1353564 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb103e9b16fed649f7bc406910fc54faf36968988f7e877047c970ff5ff47adc 2013-03-10 18:56:48 ....A 103936 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb107eba90a600c68fabc74abc7809676b0983be4ac648e35634fe1bee26f297 2013-03-10 01:05:42 ....A 101173 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb11bf020dee27bb93f3b07144715b0bdba39962b1d257e00c18c4e9dcfe5112 2013-03-10 19:52:44 ....A 3178496 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb11f9bb1a801d20f5254d5bccbb93cf35ede46964db5852d5e939ecc7313dee 2013-03-10 20:57:10 ....A 1401312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1201c115f64e0691364b197fa67bb30a342e3975e9fde430ed7a13d6aaadf4 2013-03-10 10:10:42 ....A 555520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb12a1b4352ed383279f501198c28bf1563c6ee51f52d2b7ab981d41ecfbc520 2013-03-10 17:53:46 ....A 713231 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb12c5d0f2b008aa2cc07c8818ba247bd585111c4234c1e47226570709bea4e5 2013-03-10 21:22:38 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1319f8460b905a875ae2f38375d0dc80c88d0599aa302b0c3cec36ad0d28fc 2013-03-10 01:34:28 ....A 441221 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb13b98e45793bb670ca0858f9e67bb6d17c08884ccb80025c660aa3d2be0b1e 2013-03-10 10:19:20 ....A 523132 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb13c6a4b2d6de08ba338e864ac4097bcda4ff257a2f2bf50110c9907731f596 2013-03-10 00:02:26 ....A 335467 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb14695e3654eba42ce70e93696ed858b250fae4cda1ee448b8e4e1339597e90 2013-03-10 06:45:30 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1507be9a51f74e57ad398dfefc74047167fcd141511cc00b6397093fc107cb 2013-03-10 21:13:54 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb156e22c1fe46881cccf7c131fe4d65978da7695bda8d3896aafec4a4dec694 2013-03-10 19:27:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb158a11bf80f1ce8c1831bf75c70a2af90c371e395377df6a62678b032a66a5 2013-03-10 08:03:18 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1681461e6d83bea0cb11ca54b825d1a3811e753dc7f363cdd4dd76ad700cfe 2013-03-10 20:32:26 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb18585c820d4e2a472f40ce0c30e7b878f15def173beed5ee187f8a466f5573 2013-03-10 23:05:38 ....A 609273 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1891feb95c7e7ec0f5fa1c1d895761cfc8afdc502a447c0fcf5a93a69e9218 2013-03-10 17:52:12 ....A 262557 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb18a609f170297f98736cd5b6ae0784309d9ced2d11fdc6ae866ca8d12c5023 2013-03-10 19:58:10 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1aa46dd2e025d6a62c75ba1a615357bc3b358c079323295def7b1d082f985e 2013-03-10 19:59:10 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1adba1b9ff20a189c32cae642707982b602f783c3ded7af70cbe3678e5f6b7 2013-03-11 00:31:52 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1c925919918b034f7ad47bf1471bdc980a697316d824891a82dbe7bd1f5d85 2013-03-10 08:52:24 ....A 411648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb1eac0ba1ebb206fa2f4b28efbbf51437f863e87cbe5c09fcb9ad68fd2e1273 2013-03-10 17:52:10 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb20551cf77172d49a4f8f39bbc9c4de99347edc5ad3e6c876514ad08efaf61f 2013-03-10 18:23:46 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb23790e5d4e854479ebbe70e3661f110f70a9337d67a81d5b084b13505ead87 2013-03-10 18:13:32 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2431ae368939d1a9ba4443f46afb93bd13cf253ad91b436ce4b337fabcf1eb 2013-03-10 01:37:58 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb25be0811d79667ef8dda020bb442f857bf2476f426bba5e60c72d8a0a65944 2013-03-10 20:34:48 ....A 1641472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb25ca6293cdc45ff24de8ca582d855a96df2c223bf841ed5cc064866b309b9e 2013-03-09 23:42:34 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb25d6c5b629552267f957f0c1891bfecb6fbb229426d1d22359851eec2b720e 2013-03-11 00:47:10 ....A 70674 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb25e1ad1efc9912617b7ac602951dda4391c622bdf8a0c1bef653aab9b44635 2013-03-11 00:57:20 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb261164ab548445c721a54dcfd4137bb3ab799db30e90d6f1302a5da67a665d 2013-03-10 19:30:06 ....A 117248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb26320e1cfd2f9ffbcb823860d3003e6113a8b45b01068e2b6a4af8f7d2cfe3 2013-03-10 23:40:38 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb271a136dfc4eede17c0ef9e170cc46ec980cde9e62f2cfd02cdd9cf49101bb 2013-03-10 19:37:58 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2780d3f2812292e29d8f6cbdf702a79508e461bb63a0ab962626f5c9b48ab1 2013-03-10 06:43:12 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb27e83545e5dd5d6aac6e295a95568c3a6493d0bb70f35d017cd0c8b961f3d5 2013-03-10 10:42:04 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2864ab11dd9f33468f48b850918e7d4a778380ef9d72b52850ff4748348658 2013-03-10 21:10:20 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb289bb9523e54865c9c9106e6e0aec3e150807f1900af9f60e56cc1e6104e10 2013-03-10 18:13:22 ....A 16896 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb29a9c08ebaa39ba40c1259f189146d1d1ea3ecb8ffaf3a5e350f0b905e4ea1 2013-03-10 20:27:16 ....A 273637 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2a8f5cb7e3b533ecc89855eb664f0604aeb147add87a53130bb6fa2b2354e5 2013-03-10 20:23:56 ....A 117760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2be52fa72d62f7e6d896c634baf0e638c2b8a616ea8a23e935463c7ab5f23b 2013-03-10 21:22:10 ....A 895488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2c83315d3fecf2a1c79bb07a869df2f43072eab6e585aa62d4d4d7f007939f 2013-03-10 20:57:16 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2c981c9cd1fe1633bd3bcc92b27df7a72fae1cd3eca86ad755f61cd39764e1 2013-03-10 19:54:26 ....A 498131 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2cabf7de6a9f8988179018154c5a257f90f8d911d2c7e8db733a7b48a89b1e 2013-03-10 18:12:18 ....A 295000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2de0fee000dc0216d61c1cdccd69cbbb916bd369770df04baf20165e984604 2013-03-10 23:46:44 ....A 227735 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2f0224d8f5cb1506cda2e2f835fc1545d49b51d216d8d53ce771b399a5c13f 2013-03-10 18:43:48 ....A 181565 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2fa2c17564ccebcea32f58b72cc7b00da5aa52d45badcea75903cc7cf36bfc 2013-03-10 10:29:28 ....A 244224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2fc6ead2fcaf0ea0c8ecff1aad0bc0ce5abdeec01bd388c3a97c6828233add 2013-03-10 20:36:20 ....A 711246 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb2fcc76faa2d39533e89f20fc79beca619cfdd4b7de08227b43f6701b60b82f 2013-03-10 21:17:34 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb308225f988563469be0b6d611e48dc47ec6d8f4d95d5c7d2ac80f5cf5d1b2c 2013-03-10 17:49:50 ....A 15104 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb30bae20a478f6910838b39224c4bc83cd0a581d4be9b72d5d186f7e97f0766 2013-03-10 00:50:30 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb30d9d689212e3945119d6a1ad08587a31eb2f440c63995296906ce3cd7619e 2013-03-10 10:13:50 ....A 523776 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb32dcce854928b8f395a35f9889e4e88fa093866dd4a6243e87a37890def47a 2013-03-10 19:38:32 ....A 93184 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb33963adf6d496d4ae01f17fd122e4e6132cb6b9278c77f78bd71a7625151a8 2013-03-10 10:09:18 ....A 1223168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb341f7ec2e1dee10e065ed499a27d6bc9589ce819e6e8b061ae98d4119cbcba 2013-03-11 01:37:08 ....A 166912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb348e50f21fb795a6323cd7ffd009e6e2246ae3916ea5133586942f61ba57df 2013-03-11 00:24:06 ....A 261632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3608a4f7a2587309ac67e08fb21bc6ee4dd096225ad906a1f8f50614d334c4 2013-03-10 23:11:22 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3644d25d4451153adb3759fc42858774a548f61477df5923046a8c5fc8bd4e 2013-03-10 20:18:12 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb376754b28c03467f4131f88dcd43b1ad5b4fbc540373b9c882563908e34283 2013-03-10 20:41:32 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb38c7f283bb76f9ade612b4307d5c4d6b9e58e478e6f6abb3561ce03a9ac899 2013-03-10 23:34:10 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb38d7e2063692ae0b109def1dce90b59bb053781de2067a95c44f08b81d9dab 2013-03-11 01:15:58 ....A 247808 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb398169a106df30073d157fc80aa02ac972519455eadb721f189365c38b66a6 2013-03-09 23:17:48 ....A 26624 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3a13237505f388d447413c301996990269943ae7aac48566cc11309626fa95 2013-03-10 20:49:20 ....A 30720 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3a39aa1b22e12e7257264081b120f7b8ef3b833aae63d017be58e5e46844f9 2013-03-10 21:19:40 ....A 198645 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3c3e55c347e1358b7664f426e0ea3409c3754af11ba1c01a7c151704cbe5f6 2013-03-11 01:40:22 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3cecd0d52e9f3ae8fd5eb654d5e5ed65a843191aea38fabb96c939b1629cc0 2013-03-10 20:22:40 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3eb46cc35e54c30701509bd6f651c3324f91bd4ae086e263c7e21b0750b82e 2013-03-10 17:55:12 ....A 229376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb3f0f9ff4e244b671df4721686e7f88f8e1fdf4259822a8b3940f7a61570c1d 2013-03-10 22:42:36 ....A 67728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4108abda857410d76159fac00e13b951887daa9c832b610685c7b64806f635 2013-03-10 22:36:44 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb42a51f55e47485ee74d6fca46735cbc6282f07f80bb74f32b82dc238647b58 2013-03-11 01:21:22 ....A 885117 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb449500272543782005c5a40eb6fde0294ebfb99ab1e6f0f8af5a49151a79c5 2013-03-10 18:41:50 ....A 299008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb44d02b50dc8c219d88f829e7b6cfb042dcf412fa6ce89ed4b6e55cdcb69465 2013-03-10 19:11:40 ....A 267264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb44d2cc2b1236b8a5ae4b0678f5f4e4649dcb8f181bb193e04d39abed4a03c7 2013-03-10 20:38:24 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb44f75045a8847df78b9ec3e6f63edc6c89228906291a6374ded1b4ba857c7a 2013-03-10 18:36:00 ....A 1203712 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4612ef73ed7d9174b0778ec0e14a3bc2c14ac46fdd63a909e60ca9622cd411 2013-03-10 06:35:24 ....A 67072 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb465da64025069f07abb4ab0fabf20a32416c543481116f04f60035bd59c94c 2013-03-10 06:46:34 ....A 1104384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb46b4b2cf5c91785d6537a631dc0939295618e322eb8a359ebd3d9f0da41775 2013-03-10 00:44:08 ....A 84456 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb46d11b56eba1963f95399ca974a3636ce0331200841ed0b6236cfb28d425c5 2013-03-10 19:12:08 ....A 1171456 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb47488ac92dd0c5db7223fab50cfc2d0f21a1cb9f6df6d8dec33c8759d26d63 2013-03-09 23:36:00 ....A 692224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4882c188e9cbd24d319745cda6119de68fc1cdea737b535a22d45e9aa5c388 2013-03-10 07:42:50 ....A 152471 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb48fdcd78bfa639269d92b3e1950b40d391a26934a7dbaa374dee249fc4b199 2013-03-10 01:51:26 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4acc579180273a55a597ab20ec77a7280acb5e2ffe970160dd72b8c1694769 2013-03-10 10:34:12 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4ae36333ddbb6ac5fe9045c458f0934f8879f3ce59049714baa1ddf851b7e8 2013-03-10 18:10:08 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4afdd17f867f39e3d7f9ce74fab41efef0bc5e44ee6a7192e18c501d4cc1eb 2013-03-10 22:52:48 ....A 188434 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4be4383ca1f76841b4fc8b497e04192476300c50c8f9d29195aaae8faf05f9 2013-03-11 00:17:30 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4c583da30c55a45971fff22736f260b9864355cf2d4028fa3d8a89291060c7 2013-03-10 19:59:06 ....A 194560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb4f337d310d139a20ddfe20c4f2e75bdeb7f67e54424291085ac08ba9dbfff3 2013-03-10 22:23:26 ....A 180316 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5183eefe1932d3001f63ad2e116a2c77d06493b2bb609c9a08ff4f196e718c 2013-03-10 10:32:52 ....A 348594 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb520fe4c7111fdaa3622fbcef77da415c1fdf69daecd0618b485f3032c13103 2013-03-10 10:38:56 ....A 269912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb52ae7c74f439f6a60ba807e7ae6614e9494599f40507968097193992eea2ca 2013-03-11 00:03:06 ....A 53267 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb54573085a83aa329e33baf79bd3560213592250a3d0a5b6b48c4d63b4efb4b 2013-03-10 22:35:42 ....A 197632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb54694592a5d717297f9441721eb005012b1cc2c153fb334a51d09a5da5badc 2013-03-10 10:26:40 ....A 336720 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb563d924eccb21d147cd31fcf76ab64046f5bd35f3bcde15ee0260bd852b818 2013-03-10 19:11:44 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb58b41764ec6c720b5327ce139be78c19b14df5e3d4a4bb4fd0355550603986 2013-03-10 22:42:10 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb599889967798e2e044f039bd0dab792310941021cc78200d08898a91f01b57 2013-03-10 10:19:46 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5a152ed2095599a59013dd14da2b5e9d72000cdfa69afc036b2ccee8501e71 2013-03-10 17:51:30 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5ad32d1f3c0d705b365df4490018c6a2efb20d92c632e97a16471a0c365f71 2013-03-10 06:45:20 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5cf1c6ef014c20b927c637f8e2bd989a72599799757b07a9162020e9fd050e 2013-03-09 23:23:16 ....A 614400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5dd06d5b997131858b8b0cdac8828c364422d87d4dff11e9aa2400b028e2e7 2013-03-10 17:56:10 ....A 847360 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5e2e970f37d6282b63c5481932cd0f2ccf95073397a4cf291e6aecb514a1dc 2013-03-10 18:36:46 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5e603351812dc348ce916d10c55aae1a1a16939ec5785b25f0abb0f12b4b3d 2013-03-10 21:16:16 ....A 93704 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5f685951173ba4352388988bceb8dcdb43bd393daf292324dfaac978d33d0a 2013-03-10 17:49:18 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb5f92c432480941761338784fa720f20b4435dd33140aaa56d72d7f4b3031ff 2013-03-10 07:04:12 ....A 226600 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6032204421a589c7a0159e78d43c2db2f5ab4b8a59156b8e11587f5fc242a0 2013-03-10 10:19:20 ....A 670208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb605436825204da92963738f54769c6dd18428a2219965a05c745f5aab00f3f 2013-03-10 19:54:14 ....A 103957 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb60ee6cbe8fbf3d419b8dba15da176e67632a586aa8bbd3edfe3e717efe0e4b 2013-03-10 18:23:14 ....A 150016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb610919548e6970832374a686a342824ea5ebebfa8052ce0171f76353930fb8 2013-03-11 01:41:16 ....A 348160 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb61697ea4a51cee17cf73250c5cd80176787072122fde6715c9a53442341bb4 2013-03-10 10:14:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb61847b338958ea29a1536baecbe51666a2aaf8d448dbc9acbd41f4d1cb5d0d 2013-03-11 00:11:26 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb635dfab2cd1459b3ac862b125594cf79f59f1b8f21d600cb98650344a8c203 2013-03-10 17:53:38 ....A 103140 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb649ff1053c1a011a1ded367209039775acf968b6477f53e2b95bab5e73e50e 2013-03-10 00:51:22 ....A 20042 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb661c34bd8f90fceb77ca81dac80caa321c84b9a27b4f0daf1447f2975fbd8d 2013-03-09 23:55:00 ....A 1446784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb67ee7f10397d893d3795490d2c50f0fbbeddd6c9b10d99883abb8b41e3a509 2013-03-10 18:49:46 ....A 96256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6811747e4a61be971029a0aebc0fce1ede6170052b4f62a250973d86fa0984 2013-03-10 06:59:16 ....A 56320 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6823a745a1bb6440da2ad84618af18507165f92faf5334792ccd70724ae724 2013-03-10 10:32:10 ....A 40960 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb68255051b88f5a1e9a3f4a7d0886fe37ebd8a73106f88c9d3dcb3efb84088c 2013-03-10 19:56:30 ....A 320000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb683b370680225ba8b1e59116cf4ea491900bfe734f0b6c301ec7d515424e60 2013-03-10 18:59:44 ....A 1067520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb686befd7c5fd0dc0b6a61b9197e109e4a2f4b956b97bf2298d65f727ee03be 2013-03-10 19:42:56 ....A 180224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb68f1fdf07f830bcf1ba8b292ee5f98fb50380aea4588515333d19a9105dea5 2013-03-10 10:24:26 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6999c2628a94bee81f1c26ca51d160ff6f1104faf2adba0ff5614c1db154c7 2013-03-10 10:32:34 ....A 67584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb69df4906191fedccdb72fe97650a482d4e099e756072c655a1b7498e8c878f 2013-03-10 22:26:50 ....A 385024 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6a37f495dd2d4d4c3e766f883bd24cecfa6914ece8e4758d86e881ffe3e7b8 2013-03-10 20:05:54 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6ac4a992652c4395c8c03c4508c7787f0e15b65658fd0819639c487f94ebe3 2013-03-10 10:36:36 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6b978871eedd026076adac00a3805d7ef6446f9b06260a3fd1f3b3ce5bfb68 2013-03-10 08:30:10 ....A 482816 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6bd2ac12914944697900aeaaf5606c475e8d3c5a5c9bdc345ce037a2218a74 2013-03-11 00:32:32 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6cd4dbbb23e0810d14f3e5754613dca5a524611a77fa7641507d4763a8be66 2013-03-10 20:25:20 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6e3ed40830287ec80e65061524469e2916e5078a1ebc29bf078ce7a2437793 2013-03-10 23:22:58 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb6f44be4e39394440f8c82ba6f51dab3bf3710d7e956b4569499ed0efa507a0 2013-03-10 18:32:58 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7168b07f67f04b945d25d2c21c7eb84d622040a5414d35feb4d76ea7a381a6 2013-03-11 00:43:18 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb71c2cf743b500ebccde16d96b293f81a4e99abe99a56a99a29a8037bf2767a 2013-03-10 22:52:46 ....A 312311 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb73c855e615e4dbcb041b003c90a24665421ef3b478c801079f5204c51b5f23 2013-03-10 20:28:38 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb753854dfbbba864875e51ea46d47492240d328b629a360e2aba561b54ecf43 2013-03-10 19:41:50 ....A 83344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7585123a6f97c2111be321022ac4d5bcfedc34674df807381825d471e18948 2013-03-10 00:02:42 ....A 18984 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb75c47f51909e44bb41ba15c61d2621ea3b49744c0580a8ff9b0d2931d49e44 2013-03-10 20:19:12 ....A 173056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb762915990fa3b0a79debef67a117640ef71e59f226a59e98102334b5813b58 2013-03-10 18:45:02 ....A 6325760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7674b4f9e3126ac2be94b5e2e8e2c2ce7e547ae000ef716ddc362ba5666748 2013-03-10 23:56:08 ....A 64000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb768fa41fbe9643b0b9b37bbf9e0544555a0aaf5130f51f75b871049050d56e 2013-03-10 17:54:08 ....A 192488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7764c446a35ca34ac81300654e2ae4f95e8337d86d991ff304476cd12f58b9 2013-03-10 20:15:34 ....A 8995328 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb77f6b9fe6a935add10440c3e5d4dff0a8dec1da8b10c4bdac729f8a24388e4 2013-03-10 20:39:44 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7926712fdafa091c08bfd587407bfd3a3a90e17c3752b0bf7cee727f139c72 2013-03-10 10:24:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7943c8d1dcbe8fb85bf81fb818f6434abe90658446354ea839c9e66b65f173 2013-03-09 23:32:04 ....A 351276 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb79dfd564a7fa1ce9ea850aa5b97f65a8ffa2e08dc25e6f5a7c4e82ef6cd435 2013-03-10 19:08:46 ....A 105472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7a33a36b594ad3d356caf5b8531dd6c0487184d1c905c0c5ddddc20d7d7826 2013-03-10 23:55:38 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7a6a0a2f6f835c83c0813f0f18189961a5aede6720992884f22deb07b05768 2013-03-09 23:15:36 ....A 259072 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb7efba0bf7e2b441297b6309aa61e882d0e7cf754a9569f7f135475c6249da8 2013-03-11 00:34:06 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb82472421e29ee3bec304fe1aba24a423a95f0242bb23e6169948d9fe5ab813 2013-03-10 00:33:00 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb82771fb06270f77bb589dc1c9ec6114cdac2f235230f5d005eef3779070225 2013-03-10 22:46:26 ....A 217088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8333ddd03c99b8f5fa62f04e4332325767025eebbe401dbf8e3619daa8bd5c 2013-03-10 22:46:58 ....A 156160 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8463da02da7da243cbe16ef2da3a4ee801fce375489357782517919d30c295 2013-03-10 10:32:14 ....A 70345 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb853948c4af80434bc1598d71f1d8bf65d30e0f410d5488348da91e94f77760 2013-03-10 10:32:40 ....A 815616 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb861515f64b40daa0ad6dd990f3aa4a0e3b48aa5ce418fac2e16e23e8d1cc2e 2013-03-10 00:04:44 ....A 13824 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8684f657ed6db16f0bba87b942e3e6a1c2903d97fe63cdfe5c1eb0b405d417 2013-03-11 01:24:56 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8944d05e19b5e2e876a235eff4a428ee4587f31ed816a28dd0ebb3e68cf537 2013-03-10 23:47:14 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb899d65636008b62fe7fd9b8cb47424de2fa962eb00c0b2924d06dcad2e6eed 2013-03-10 00:03:28 ....A 182496 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb89c349248cbe87d60cd0adbfb553e2585601539cc5623826e29281ac639ee5 2013-03-11 01:20:06 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8a47ca8b3edd415c7ee4be318f082fb016dc99d0c05732bf70e07b2e67fccb 2013-03-10 17:55:36 ....A 885760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8bba4ca639285c8b3e12af7f7f6d1dd09f0df8a168257e7ff1e5f9b46377a8 2013-03-11 00:08:14 ....A 24608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8d3719761d3fe2b056b6d1c7a7335532d388b3881796ba9c92fdcce616adb0 2013-03-10 01:04:12 ....A 292608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8e26327ab050b83b3907cc981765123166ea3f3940ef2681b81837b6afb9c0 2013-03-09 23:15:52 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb8e925af7d3825e4be45dbec4f88ac6963e6a11ce45387c33cbb4625ca41166 2013-03-10 18:46:16 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb94d4288c6916e72b0483d06af6d5df32c3db73a2764d63175c612ace16bde9 2013-03-10 03:07:02 ....A 151552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9532ec81ecb96ce48910946ce1282ccacb0f83e6fac8e15e95a8e9b69a25e0 2013-03-10 10:25:10 ....A 672256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb963bc37ac78d21c9c8c9ea073e82fef17f9ff8e4c6a61bb5d9230737ce4a7e 2013-03-10 18:53:38 ....A 274206 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb97ac3e61fc6e2bbcab9dc454f39ba8b703a128592b74b287db6aa402c7b5c6 2013-03-11 01:32:36 ....A 344064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb992a79825b9791d74931a98c3d4d4200e0c04b147838a07161be433fc1b59b 2013-03-10 00:12:58 ....A 2260056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb997e2e1c50dbf892a9ba3b9c5d966cff2472bf7803d434aa5509bee5ea3ca7 2013-03-09 23:27:08 ....A 86795 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9a12009a28eec4f0cf5c3aee7aa009327206e2adec57d31f3c07c578747d17 2013-03-10 23:16:26 ....A 652800 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9ba3c0b056f404fe97c892e108ddb0ec6a0d1bcfe0b4370a0f3a8b8c475b65 2013-03-10 22:55:06 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9c61829b29333d626f813599f1d7454572c30bb2d3fb8167e550edd740cfcb 2013-03-10 18:58:38 ....A 131584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9cc126436c02422fbcd39aacc30ad54601e09c4d8749962df1cd4bc55158b3 2013-03-10 20:57:56 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9d9ffa13922d0972f7d0d499a5794f1385d44bf1adeb064c5b2566a62e5b17 2013-03-10 19:11:22 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fb9fdbea3f8ae47baaab2b1f846cfd126380d1e5cc1e4c717cccd711e465227e 2013-03-10 10:19:06 ....A 221196 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba1fbdb0be6ddb21c2947b37a53036972979cf0f66e099bc19692c7a867d821 2013-03-10 17:54:12 ....A 830464 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba37040523a69af68b52aee777c3cab99cba1b5ceb21dda8a5e1fa263f9e06d 2013-03-10 00:06:08 ....A 34816 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba50b35f10dc01f79578e293c77614c0a7031801d7817add96b56a4fea534b3 2013-03-10 22:50:06 ....A 356515 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba53746319a7dfa4df967fa9df8eeea3c63fff0cadbb50fd51c9a4c6f504d94 2013-03-10 10:33:16 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba57e952a9509f1274e68c56f1865a41cd7b14d1a05cb334d4f3efd442959f7 2013-03-10 20:56:56 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba59e7213ed0909d39b6fb0980b92e4a976dddb16ea488d20b2259a272947ef 2013-03-10 22:18:02 ....A 25112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba696615ee1a0e726d045c195b981ab09a73952eee763ba7e093494c64c2d4a 2013-03-10 08:06:02 ....A 289566 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba6a709dd02d2e90a5089ec73dfe7ae5f7ca2149893697657760709f591239f 2013-03-10 20:19:48 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba8a95b21d2854f8f58f95dc19ad13ade50674e51f5591b0b9fa6bbf8741821 2013-03-10 19:12:30 ....A 5345280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fba9e7d23de95461da607d316d27969704d6595889cab1d03cafbaac11d37976 2013-03-10 22:53:28 ....A 121434 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbab8dc8ce3fa65fad3e3f03a4a02383c0b394aabcd4db4e4798c01a016dab51 2013-03-10 01:50:26 ....A 115618 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbaccebb06e52d6b88fbd2c9f539b1280ea09b34e47c5e7d68356b1d95aed9e4 2013-03-10 21:23:38 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbad041e91206ff1efef27721dfbd23e278ad6023b270880d8068a752c7a030a 2013-03-10 18:57:34 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbaed73bf3c91ef4b5470b634ae94a437da59a89282d3cdad3d445dcd8f3cd80 2013-03-10 10:19:44 ....A 802696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbaed8dbb5c5e3da8c40b60ba317867f632eacb0f2aa6dd115c90c59dd041dae 2013-03-10 00:31:10 ....A 412774 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbaf569ada37406fe39e4f5a546ef391feae9275bdf49b206feb6622656d0b2c 2013-03-10 20:13:10 ....A 880640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb04d619a8f8ca76468ba9135eabcaea993e4aea7e60cfe404b661dcb920913 2013-03-10 08:18:42 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb080beff1ef85a54e1d85be142ef44fbeaddfe7256c6da1e38eb3817258a9b 2013-03-10 01:58:56 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb08a9cd9fbc3a964f29a8341782f7ed703fa10a686080e02370df31d0b88eb 2013-03-10 22:21:26 ....A 75776 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb0ec0a92eaba0774ecdad5532da5dd406640470d19cc000896207b3c209723 2013-03-10 19:47:10 ....A 86528 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb1018c4428460a6ac368dd6493421393beb0dbdb2c8af68e4c10a8e657259b 2013-03-10 20:22:26 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb1a585488f059a3fef3e953031c1ffc850f2fa6f6b7a6f83058249e5337370 2013-03-09 23:44:44 ....A 285188 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb1e1fc39d138117d360822057d31b1db7e8bbb39b55a4bd34aa71403a6e520 2013-03-10 23:59:58 ....A 564730 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb21db3719a484a04a3000265f3169d9fc4b7cb94cd10181e8bfdf1e5879feb 2013-03-10 10:41:56 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb24faa736f37ed9a4e7560e33257611e20a5607041a2d926d3606ed74d8d1c 2013-03-10 20:26:58 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb2692f7fee4ec02b8162a747ff144c31e1a41a4cc32cecfb6b95870049ec33 2013-03-10 10:20:42 ....A 91648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb26c888739205f87200cd63db0df4fe407d1f778972382d42f575d8d328879 2013-03-10 20:17:26 ....A 978944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb30e29251f1a78266a888e580aead5fff84fdad6293c52de03d2ab1935fc30 2013-03-10 20:20:26 ....A 718852 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb31881f8d0979b7793c32a06e44c558af86953b9cda741f0518bc0ae879d58 2013-03-11 00:48:24 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb389afa154b781b1a5ef63c377e8b327949a6d7fc7bd5215402a864593fb18 2013-03-10 23:31:42 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb3c195b8e2fe0faf6f12e6faf41909c5d7c69bf147f0402e1b60bfd6ad8979 2013-03-09 23:43:10 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb43eb49ea47f25d0db64cfd58bec982571bdc79b04278bc51f442bf5072549 2013-03-10 20:15:24 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb44722871d299656abe43f9cafd3e609a64924bbc4625496c8d2a64c34588b 2013-03-09 23:57:20 ....A 280114 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb4c3f4eb76d7d1a6c7420db79dba3a346f74617d3c2040ad07f0be6eb61908 2013-03-10 10:25:00 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb51f3a0e2b0f1f181d8e81954f872b77d5ccd3e95090dba11577cbb9b54293 2013-03-10 18:34:44 ....A 749888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb665a64b3d35567c9ba6d678e368fe62b9b89124712cf4b30c2a331d3094ab 2013-03-10 23:09:24 ....A 107808 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb713bfed2880561556150515f0ef7d6693c837099a4fddd5c7483bec39d125 2013-03-10 20:27:08 ....A 5120 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb86b789d6c35ee9b9b88eb080702d91cd5fb31096663524dda87b1e4f98be0 2013-03-10 18:37:00 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb889dc3d01dc99323893f523b238ffe37cd3245ecfc60d07fb8399dcd615a6 2013-03-10 22:26:24 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbb92d612f988a7f3df33a92e847d9bd5f0cedbdec7b92f3776eac128eab5bd4 2013-03-10 19:35:10 ....A 1171712 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbba24e03a46e228d346cb6526834c8e3c8ee2df247af87df83231ef73bbf34f 2013-03-10 23:48:24 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbc2bb55e02ad3a7860b223cd11bd27c0a70177233751cd2f89cbd88364eb3f 2013-03-09 23:59:00 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbc2d8e0ea045007ab86fd543cc730a6319b547055f79e84f986e0f2af8ad40 2013-03-11 00:21:02 ....A 164352 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbc3fbb800b5a8f927a837eb9775bc233929582a5cb61a35c768163a96e0222 2013-03-10 19:07:42 ....A 376832 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbcbfc07b11d14ae3600c6990552bacb787d869dba0970d53df983d4d4202ce 2013-03-10 10:19:10 ....A 837128 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbe1eef94196615abd55c5135c5ee11b4d6ff37b3890b77c710df24aeb5e64e 2013-03-10 23:42:24 ....A 131215 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbe3b28548b5666637ad576ef56d18e61860a253bff7cb2e9601a6b653e248b 2013-03-09 23:39:04 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbbe4cc306fc900caa99e4c1e17efa4734729da021e5222240160390579d1118 2013-03-10 21:21:18 ....A 373248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc1ef33d84699ecb7a52c31d0c4cf27ec49908f9a220b56e7573afcf76cb0bb 2013-03-11 00:37:22 ....A 827904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc2e67b1b9a7e63930e0e3b24583616d1baa781fdae039190fcd25c1dce1103 2013-03-10 18:39:52 ....A 172288 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc3d4c62b60c722e70e9faf80c703969701316f888146c52c740895280eee1a 2013-03-10 19:11:42 ....A 258097 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc5b5e45a6e8ed8cdeb72f530db7178f08d579de97329b7e5b12fd2eebb3c32 2013-03-10 23:00:38 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc5c7accc640b0f650265949d56eef9f8836965f8567d187ca37f0f5b00c8f3 2013-03-10 20:05:52 ....A 118272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc6b2cb5975f5e9c5d5d4e010102366f9223553a29a792c6f02b257e8c975ff 2013-03-10 07:26:18 ....A 315632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc726a49f3099269b20046c59d085fab229bd6e8e04dfc7f29c6dc10a067df3 2013-03-09 23:15:16 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc85786533d0747c02dd21f9e8a8e44d08f5cb25da279d33784a9adcdfa5e7d 2013-03-10 10:17:58 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc8652e137e746428b4ab6633d406da2632a362f5a7d0061ad543e8110d4691 2013-03-10 20:15:54 ....A 116224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc888552aaf3271e7d1c0e3c53b1e0b3f210dff69785abec420c067db22d58c 2013-03-10 18:04:22 ....A 82045 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc8890371df3653b4827c6a20211244b3bf9a0786903fff1f744cce6aa60ccf 2013-03-09 23:47:14 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbc9491bdfe6d0bf204738a1932330f842bf4e44343ebb65d948d6d9f1135e04 2013-03-10 10:23:26 ....A 233609 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbca0be017f7da7b25b663ee1c209cc4eecba9946a78ea2e528331371cf2d9a1 2013-03-10 17:58:30 ....A 187904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbca1072058636500d9565850b67a6619f1a19a23745f175c32e8f76057595ee 2013-03-10 08:21:36 ....A 526336 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbcb31a476bcf3793aa64ace9dc52a8369ccee75736db80f5e3a5a9a62b40902 2013-03-11 01:42:02 ....A 249856 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbcc4b2b5350a66ea5ab0af32c8de57dd16fcced5aaad39e96723341f19cca50 2013-03-10 23:29:52 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbcd1877158cbc38a21953cf9b87902b887be9250cdaa6abd9e7db9b319b6d47 2013-03-10 23:29:20 ....A 541256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbcd34df71d78ec0c8fe8c64334f62590f05f3516bc99b6d8a3af9c482872f6c 2013-03-10 20:08:54 ....A 282848 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbcd7b1590563fa4ec3020353e62376d7f5e75e897541b5ade36a67d2e5c5f31 2013-03-10 17:59:34 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbcf067b1ec0472aff80cfbf1d623ee75bdf386ee87fa378e4244f3262b984f1 2013-03-10 19:45:02 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd01cb3cc24eae45a15688bf399bb26d3b12bf61d061f5944d89dcea55cf629 2013-03-09 23:30:34 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd0c7a7b04c850c70132ccafa016ce53325b513c0dac9e5ce74a237a038c088 2013-03-10 21:15:26 ....A 1778176 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd0f8a46a9ee46d0a482a0fbee56d7a15ad07dee046c3655131280f32a7bbd4 2013-03-10 22:36:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd1747b4e0638031b0b98fcc11cd45bb498b579ca0341d838cf7014efd3ff6e 2013-03-10 01:47:38 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd1a72d4904d3079ec409f68446beb8844347d3f1bb2edd40a4735b60d1c3c4 2013-03-10 23:27:10 ....A 135227 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd286db55e0e727c5af854a6490bb44d7b392e2b917c4ac21b1feaa30f93c0d 2013-03-09 23:19:08 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd323437ed764c1fff667e1e930ab559efb4bf0b030b93ea461ed2a9f8646e0 2013-03-10 23:41:56 ....A 230912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd3619de4cfbc69344227380f801f5f92b2eed8b1ed7c29b19b2310535f1098 2013-03-10 19:00:40 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd39c7ebf7a2c5a283d2bc3cd379b5022d6c82acabcb6c2d2bd3c433361f60d 2013-03-10 17:52:52 ....A 87040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd3daba473a96a155890ef186a525b734e35daec7d1f4dfb3ff86ef44536862 2013-03-10 00:42:16 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd3fc1711fef8cb02b1389b97e50191be48cc194a56e842c89e959f58e5be66 2013-03-10 07:23:36 ....A 33270 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd4445a6f0a02cb156121487263910e2f12437a242ef3585c87a6d90f17206f 2013-03-10 23:00:58 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd607867bba5c92b68901b994f19d022a76b9e1986d3888d314f3696767df0d 2013-03-10 21:09:06 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd6ba09e3be159b9472d85502705d358535beefa7950c346f34bef6596c94ca 2013-03-10 21:14:26 ....A 261599 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd785846283641558f20d081444322819c9b1ee426840b97aae54981bf160f1 2013-03-10 19:37:04 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd7901494c3b41ca7941cc444dd94df82c292a42ee648b99fbc00c52e60d872 2013-03-10 18:14:16 ....A 282624 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbd981314d239d5b80261440eaf2eac190521955a4e88d1437d593229795e93e 2013-03-11 01:20:04 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbda2ff4a6c4656a834afaab651c9ed25624a8c989a35bbd1a58d2837337cd09 2013-03-10 00:13:18 ....A 12288 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbdcb53ed3a6441b5901d1a65735c259f2a09202f1c80b11732beedbf2ef99a1 2013-03-10 21:20:24 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbdd9615930e3797c6e42de1516aa37a3b8e0bb39e984b6c992d0cc999643392 2013-03-11 01:33:52 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbde33f9d8de03d25672b3ebedb9694b0e5b3d9cbd7189c1e804daeee019085c 2013-03-10 19:42:14 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbde344d5ea3d969ef4d438b659ff9a38d1a22834bba9049b2ec451ba16801a5 2013-03-11 00:31:40 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbde48308e3eeac4a235a789d3bc48d196dc450c71689736314ad068714a7d99 2013-03-10 18:58:24 ....A 163328 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbde5c7a63f66a416a686ded59eae42278f156c8d92ef147f8944e2d2aeab140 2013-03-10 20:13:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe05d12a0672569b05809e8036b5b37966ea1615f5956e1d0811801fe5eedbb 2013-03-10 22:36:14 ....A 760832 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe06ea7e7ec5cfc42dcd500f1ad8ff3b952d73646dd773ab1a4c84cc17762c0 2013-03-10 01:01:52 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe0cf89dc4d097fe3def1d66ae103d64090c195288bea4122b741f05f7978e0 2013-03-11 00:21:36 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe226217012a0f610a63fcc1b172dcf1fd0e5865e9b999c781a2711e830c2fa 2013-03-10 20:12:10 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe382f9716cff2caebb52ac9155d2aa14053efedb3aadca7677378ba99d2445 2013-03-10 20:37:52 ....A 457216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe45e2406c6aee4ea9d5e3bfb164b5cbaa36bcfd5f4fcec592a3febbbcffaff 2013-03-10 20:01:34 ....A 757760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe50a3a8e7433b5933e9d4f87886def326c8744e56d12757a0a8cc47e4b3e34 2013-03-10 08:46:04 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe530dcad24c929a8c86c9fc33de18c019c2fdf408266c29d2e2c9df54eb686 2013-03-10 20:16:38 ....A 972248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe669fd1c4df90c4253a0a7b111b3de84ac07ebd31ecfd70401feac7d9b4bfa 2013-03-09 23:12:00 ....A 90156 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe69ec7268098f04cfd878f119efa2a1b31a2842cd0020f95cbf7b6acd3381f 2013-03-10 10:29:32 ....A 103444 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbe77ece622d7f78f2157df691da68e768d1a722f893aaf2ecef1605f660fc13 2013-03-10 18:32:34 ....A 2375680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbea6e884215a3038fdae736e77b01ff2dc6b139cfce5a66657d11ecc5b818d0 2013-03-10 22:59:02 ....A 181248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbeb3abcfddbc03a214a78490a568d48ad55fbcb72d0d0864286a04e211f9479 2013-03-10 21:18:00 ....A 1088381 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbec72d4961381434a3fc365f90adb8023709ddda65493086e4d8da01d9a5721 2013-03-11 00:19:20 ....A 55629 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbecf7ede0f2fa480c10953668e6a1abfdb582ab215cdb36f84d17a4a1bd95bc 2013-03-10 22:20:40 ....A 753664 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbed0ffc44de6d48eb687ae2f6ec0d7572ce00ff63b251b2e1b1bebc1d9addb7 2013-03-10 00:33:58 ....A 182435 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbedb9c65eedd3b361c896b9498adb4e8b5503ea81e40cadb7761648657fb04b 2013-03-10 18:43:04 ....A 477696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbef032ec00bf4ab37a7c6de32aad3e1f1e3b149703132d2010155a0be50151d 2013-03-10 03:16:34 ....A 2022400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbef91f6f319db5ccca60ebe8c954c3430bb250de3daccb74c60714275121fe8 2013-03-09 23:32:20 ....A 158636 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf002dae9bbe37b4cc1c30d199048538d980a343c5563d46e56cd374ceb8625 2013-03-10 21:10:38 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf034558831543c3fe55da317c910415820525f0552cc65134385704f8a5e09 2013-03-10 23:38:50 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf0db1d95538a85c24875bab23c9f0922f389d72511062b355dc2782040eec3 2013-03-10 10:25:06 ....A 50688 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf26c13293a7a24ecfee3d61bb413e6bcb5053474ca0210188bae9b6e595133 2013-03-10 23:45:40 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf2a6ca259dabce886e1a24c765864f45f4737d44d957e4617910ce21c83b77 2013-03-10 20:30:26 ....A 1041408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf4011fbfcc248a54570376e1cbbcd864e145152e9e6721c86eb763781b4668 2013-03-10 22:43:48 ....A 215115 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf594415d644db532b05d4cc0e58870c0dc4fec9a87cf7952b38578d5944160 2013-03-10 22:19:38 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf623f4d7820e95205ad1f74fbd928ff0fcd5c582005f59d5449d89a06f2cc1 2013-03-10 18:19:02 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf6d1f2001e25f9d46a2eac9aedcdb6ff13b22c7ad7dc7900affa2ce972f651 2013-03-10 23:40:12 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf7aa4a3f282dbdd019fcabbe4914f8ffc3ad3fc3392ab4134fca9e24d5b4b2 2013-03-10 23:03:18 ....A 1669632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf7d33a27a0e3be809b642d8a71b3ca3b242445fcd54eb59f76ba1e73c9fa18 2013-03-10 22:32:58 ....A 207773 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbf9843b0621ae21ef8f637f175a273fc1f277d79c8cb12ca3f78bf6e13b66fe 2013-03-10 22:40:36 ....A 1437696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfa40460a7f8c0ca7d2daddae3d43ccf2aff76c1073092af941cbb2e667d40f 2013-03-10 18:09:46 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfabe76ac7ddc8b016045a1edb81b862708106645c8c98b58b74a34b15c35f3 2013-03-10 18:42:42 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfbae44d8548bf873180124f6fc54b1a4b5d4effe606047bbbee3ee30fab603 2013-03-10 01:43:44 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfbb05bd8003f8d091918f119295a3f6290cb9329d12055a68ac047dc837e7a 2013-03-10 17:53:00 ....A 106535 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfc07549c8fd6503a0b81322abbe7d95cba81bcfacf285419153011a38c2de9 2013-03-10 20:07:20 ....A 51200 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfd104db791018819f18694d97e0579afb3d93dade0a7d285f0de0a556d339a 2013-03-10 18:35:56 ....A 42504 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbfd2ba4d8b1c038c9bbf8904b955b1ce3711dc8a22f711f5ec1816b237bb597 2013-03-11 01:33:42 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbff2ea760a0377a125e50526efcbba2ee174e3372d48706a82e727f45fb5acc 2013-03-10 18:48:36 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fbff64bcbff017a8a4ba216b321c6b03051818180afdd29b505702ae17c16437 2013-03-10 00:04:58 ....A 583680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0047365a9c598e56ee025be3a2c34b5e564b2d39b1ac6ef46bb55205290f3b 2013-03-10 22:46:42 ....A 176128 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc00da39d0b1d3db6f4340953f0c945c6a52dac2be79e42e8a38c376d8e1f933 2013-03-10 00:06:32 ....A 1594880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc016826b6cf120e811b29aefd2687dc6c4029975a4b2f2602d361aba3364094 2013-03-10 23:42:48 ....A 26112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc02a62e2aa44ddd05f74b233f0a3f422a01a056295f33a2f2c3f2b0ef7ba65d 2013-03-10 18:38:16 ....A 390656 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc040dc823480ba88d14eb8b964305e0c1629534bda2fa532ce636aec2cd0b0e 2013-03-10 23:03:40 ....A 75264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc045d24cf0b0421a98859cea89f67059209e35bf9dfe92d9677122077b02359 2013-03-10 23:50:30 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc04d4836723ce0b9a1604c2e81863ba3f87608f9f16044c0eb24a4cc2819773 2013-03-10 22:51:08 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0535910843c269415884af3e347ae060efe3699114d50dc8a94bc097112482 2013-03-10 18:54:08 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0561ae7d1f77dc36baa5b939aa2bdf153e0fb74a7d0ef453f67bcdf8ccc8d3 2013-03-10 08:22:50 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc056a64aefcf2f153bcb2b1ca07cdea1da2bae13e7f0e3cb826a642368528fb 2013-03-10 19:26:48 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc060b674874aedf42e64e9b435e928c58afdf0fec709dbbba52cb2eb16cbc2c 2013-03-10 17:58:02 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc06688e7a2dcec255a9cf58339d5c2b964bacf9fd0abfcdf8fb6a86911f96ee 2013-03-10 22:37:08 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc06af5903bd9c9301680985b2594f21683de6006d4d597921a9800a80e30f15 2013-03-11 00:20:28 ....A 310895 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0779fe87206ecbadacb09cf0ff9545fe3e446ab38ae2bdf566e7d5f014760b 2013-03-10 19:49:38 ....A 188416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc07b1638e873fe8e3ca60d8ff15cbd5c4774f8e0833a9916130bc6caedebef2 2013-03-10 10:26:10 ....A 171008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0833632a51759388ef78b4ff304695051ce6a22e5d5721c7ed537c4a91fd7d 2013-03-10 20:45:42 ....A 278488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc085cdd8576aa292bff8ca85b5c1fd5157d51dd14ecade2b3bcdf9dbed1bc58 2013-03-10 18:00:28 ....A 2129920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc08805e229cb960dce030f011a59d725b58cde4e8ae816cd1f82a25cec45175 2013-03-10 22:38:36 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0960cb72b03173348daabb166dd08f235d7fa5bc6f5bf790ec62461933ba4b 2013-03-10 18:31:18 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0a031197b0dcd00f6e6f16a9877108da05d5697d19abc3bdb15f61edc41cae 2013-03-09 23:53:10 ....A 7680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0a33d0ed690dc14616ed571b3ffa3a8dd44b516fc2efe74554437d494b0b60 2013-03-10 23:13:20 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0ad2c9159aba1dbec1254eb503fd1d3b6629a893512bf914f7a2694b4593d9 2013-03-11 00:57:42 ....A 85240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0af44f2822ca79bd4d581094916acf5b03b8afca1561b827a1c6cded519950 2013-03-11 01:45:26 ....A 553244 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0b163657116ec147e54cee418cc90cc600dd68e94d971b6a54a8e4f0240db5 2013-03-09 23:39:18 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc0b2ab73293c9abc65a70e7285d09936d5dd063ddf0b114c411c39dec41c9b7 2013-03-10 22:24:48 ....A 37632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc12427ea3b1cb006c72d31084bb948dcef8cca7d6c0153407d85db4441ed88d 2013-03-10 20:55:20 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc12baa75b79ac8f1698514b1daad46fd9718a63f5347f545f3997d080a0b0c7 2013-03-10 19:57:30 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1443d6666e0bb4b4e20f2ea380e42f51885e30d0e2199ea4c8b13a05b496b4 2013-03-09 23:27:52 ....A 20800 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc14597fdb304920be8f20cd6af862b26cbb1e11987ad6c8c27c2e666f185677 2013-03-10 23:29:20 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc14f98ba67eecc96c57bef56ffb37afc588a6d57e84ccf74f2392149560a6a1 2013-03-10 20:57:58 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc157c3824bc790a424524cf0e39ef3d3d41e2c1177314c0aef80ce9f73fae60 2013-03-10 19:04:32 ....A 109056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc15a57e8f32d4d90b8b58c06e75efbbc7626fdc4164c751f51e436cbb3b335f 2013-03-10 00:06:32 ....A 23655 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc162ec709755d4fccea02ee9764d84df1122f89a19fcd8b5253037352846392 2013-03-10 07:01:34 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc16d2fe8a1da962d9a10ba7830e47773efc6ef232c3033cad54295b10c2896e 2013-03-10 19:33:54 ....A 58524 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc18778d21ff56b0ea50693fef93615cad4e58835402fab9bc571c15e4d19c49 2013-03-10 21:48:56 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc188e34475ecdb3ef20f91ba615e362ab7bfbfb6c5efc1bead42e898883e466 2013-03-10 23:47:10 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc189e758c941eb24df1987282640b2bdced3db7503f3f0e15560e766909e095 2013-03-10 19:47:52 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc18c89e2dc2b9b090bac572e7e47f3ffd10800fedc9a17277f575eb4d1691d5 2013-03-10 22:25:06 ....A 434184 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc19e586430ad62fe3068a87b64e4ecc045425f78a771d0ccbcb4b51c80512c3 2013-03-10 10:37:40 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1a49ce1912016ced17b9ab56f75f3dcb04e7d02135c9983c747670dd4c2711 2013-03-10 21:18:26 ....A 135680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1a8e6eb58c28084124feffd977492dea7e448c9a791b30a77ea871141bdec9 2013-03-10 08:28:06 ....A 315904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1b070776c6e17683031fff00a3c0a3d6b0d797b88dc9197217cfbff70e022c 2013-03-10 20:11:58 ....A 402944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1b74b7751fec6ba9f3fd217bfb101ceacaf26465625bc4ea0f2abc6db201bf 2013-03-10 22:34:00 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1be35340b7a5f7a798e08042591f30dfecffc8f55cd84b7a0fc988b70cde23 2013-03-09 23:40:44 ....A 284805 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1c4d2469f428af566dd3bb092e620e7c17473e6270ddf0ef32a17e953bda4f 2013-03-10 19:26:18 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1caf0d5fc431f1185fafe801eaf04b77b11cf3b33246809cf5735fab697d62 2013-03-10 20:09:16 ....A 544768 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1d0e8cf81ba6cab0a4069b1cc42931254fd1caa4ed8aeb8f2f5552fe8df508 2013-03-10 19:34:12 ....A 35180 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1dbf6acf1c8621373b48d2cb1bd6d6469a465994b21f1dd0faae36d0a55fd0 2013-03-10 10:15:02 ....A 98309 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1deac427eeb5173e3e7b742d6c9aef54d2cb618e643f72dd5cd1e8b997a833 2013-03-10 21:10:34 ....A 94316 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1f0d7f2ee421488881bc2de0aa0eed0633c3d882aa7cffcb2396715dc3dc72 2013-03-09 23:55:14 ....A 809388 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc1f9d3ac8205752f50a2a7cbd2bf4be602a4467e1d8bdf2a22e53f28056365b 2013-03-10 19:58:12 ....A 181344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc208dade8e3b3211a52a416a1b6d907c8aadd11f2ac660384cb0a5967f5c71e 2013-03-10 20:24:24 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc221e642e2989028680e22b9887a9dc27918c47ba70ef15e536df3a68f57789 2013-03-10 22:41:48 ....A 58681 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2288ef074a5908a0fb3c89c4ad2ff4782e85be7fa52e40c113b365ee92aa31 2013-03-10 18:01:12 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc22a299f7969459a4c5e8804e540d26f3ea690cafd302c0d3d2bde9c2536ae6 2013-03-10 07:36:40 ....A 81802 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc23008566d67289bcaa5edda8c077f478d6f25a57d43ab255bab32e2c31a06a 2013-03-10 18:55:40 ....A 847872 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2361f0b28aeeaff517fa3ec33f7544ea3af2d80c979b65248de8d2e3d25ecb 2013-03-10 03:15:42 ....A 3100672 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2371357cd89c528ce585c0c5edbbc4d4ada3d04a41c90dac7a279527fbbdcc 2013-03-10 20:50:12 ....A 725131 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc238982c3e9b5caa3dc81226670972dc7871de5bc8977823fb8119f56150dcd 2013-03-11 01:38:12 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc23f1eeb3dccda1ef05a766b961652cde34b379a947f4a8333c6c95c8cfea79 2013-03-10 18:56:34 ....A 1811968 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc250ceb6552dabf97f8bc154fd3a278986af48ef5c63a53895912c0c42db023 2013-03-10 10:10:46 ....A 572416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc257947d6f71f0b33be1b2a33d95235011daeec2b8063e75e607ec871154162 2013-03-10 10:19:06 ....A 43022 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc25b718e0bf5fb1f6c14b0cc922d30b25001e408aec0ae81c0a9a790ab06fdc 2013-03-10 20:44:50 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc25fb143c3575281d4f1c364b14e8cd2aa35735a61d90813bd4079ddd9989e8 2013-03-10 20:03:30 ....A 174592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc26ba2e06b3a06a3e927b3b4098b7d27fb416e41b48ad5d81a30641e881f1a5 2013-03-10 20:24:44 ....A 275718 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc275ff80352ad4e03b9eac2736c2bad653e1ffb9b9724692deda7ea85169a58 2013-03-10 23:42:44 ....A 110592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc28682182430aeb5dc52d06003aaff6c7ba77ccac63086ad833c232473bc992 2013-03-10 19:44:14 ....A 712704 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc28db568eb67b971adde0de811591d6d84f456b07b3c2b9e0812f2a6f4480a5 2013-03-10 18:28:10 ....A 790528 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc28fd7ae153168ede1198dbf479cd2e09b51a4dabfdf2aa1d193c14504e565b 2013-03-09 23:25:16 ....A 71204 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc29fcc1e04cc26cdb9d3cb7d8517dff5c9b3e6288a1c7b68ef550a0990c7002 2013-03-10 21:22:22 ....A 174080 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2a03f571bd8afc34f8695a1cd2fe3e1d7a0239f1500ede38d4f4ddcce77ad7 2013-03-10 22:23:40 ....A 207366 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2a3313ba560f17b5dbc3a97f5f79e31c2654f599a178ce3deda735c0cb2b6c 2013-03-10 10:11:20 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2ab0b8cd4a7b49f27b152b5706b355887fc5fccc1a584a032d052e81a73b9f 2013-03-10 20:52:14 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2b00dee2501e4afab8adfccaceb88a9d098c26c3c82b899c20aa533a5bbb46 2013-03-10 20:34:38 ....A 24183 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2d95c599d327202968e2919391c4add3a123133441a7be9f72c3ef98513e1e 2013-03-10 19:56:00 ....A 279552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc2ebd632a520f0ab605e44e3f87c500baaf3990ca52cc8e49776625419052ed 2013-03-10 10:10:40 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc305202262a20f1c33d6ced2e69e4b54c9aec58b88d005be7416428dd0ef461 2013-03-10 10:13:50 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc320e2bc11adb4b1f70061013c4b78c3816c1dd5800985e017e0967c891b0d0 2013-03-10 21:22:12 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc327066949b2003885eed58112b97dbb61c5150b8691dead7eafd2ad880ec49 2013-03-11 01:28:52 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc34ada5763a0fe3c781d886ca64df59737c938f6d139abd2984fe9ebe52bde7 2013-03-10 17:51:26 ....A 659639 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc34e856fc74faf666b30bd6095a7acabce6d82db9e61f020da403d8bf7fc191 2013-03-10 22:19:22 ....A 153088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc357951b50667d2c84b2d15b925d38b514f54ae0c3dfea59352d118b064cd9f 2013-03-10 20:19:02 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc35a929ed70f2047b816993c0603cab9fd7f82e833f77452b6b974247ae68b2 2013-03-10 06:42:16 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc35d047a3df986e1a9ab510d588616fac89c8106ee52a87348fb292ce651bf1 2013-03-10 20:28:00 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc35e2e5c75ffcfe67ab4d619b985616ee4589a9b8b396b50fc915eefbc28b65 2013-03-10 21:27:32 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc35e64f13d31170178dd08322291ca3f3ec901b0156abe9cc88b8451f1c2436 2013-03-10 10:28:04 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc361cb55821e6d8d68d0f1e6d080d560e2088277168fb040e4b61fd1aab8244 2013-03-09 23:26:36 ....A 64472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3676778bb59da1680f4699feb35b5831835249877f0ac2da06a831e00655e4 2013-03-10 21:13:30 ....A 115712 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc38d5a9d1897041e642ed771e0bb979dc04b895ca33cd9509c27c7a0480c81a 2013-03-10 07:34:22 ....A 1105920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc38fd35b3e96a71028031ca60d0859f42c5efe5476a87d9b6d8db78b17101ab 2013-03-10 10:23:22 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc39dfaa329bdbff63594ea47fd7b4ef4208d5749795ed583895c1e66831976b 2013-03-10 18:46:30 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3a0ea6cf3fc8a88300f5e47666c79a484a19bcb354582d2a205d9971f711d3 2013-03-09 23:21:48 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3acac01fb20edc041749c78a1bd89377dcc1ff5f5e48df230a3d02fe75fc82 2013-03-10 18:05:56 ....A 275048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3b6061de718a8eac40420cc13b3f5e13d77e9377c96aefb5532f1ee9bb2b9b 2013-03-10 17:54:16 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3d758738362cb3a980634316795db74a2510373c6437c15fea105f87fcd883 2013-03-10 07:08:22 ....A 87883 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3e8d20a91e23e3acb2b08a8c5e629f5da6da58b8a535a1f245acaa32fa8b02 2013-03-10 18:01:18 ....A 20174 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc3f5649cc9a1022c1219d361006f1f8789a36a6fdbfe1207e7172173e45ae8b 2013-03-10 19:30:34 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc40dc24916ebaa3c675182e3d9d8a0febc6c76ec064b94851ca48400a3f5fd0 2013-03-10 18:12:04 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc41da3dbb0bb8ee398f828748cdb336d90705f66efc04a14c5bf1a10a92d250 2013-03-11 01:45:00 ....A 160256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc426974c5e39cae728948bb31b71d7bc6e5f85895c00db88dc1d8bbd9eb24d0 2013-03-10 18:53:46 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc42c54df1f8569134f328f26582529a92527291a8823b052bc70be270f12e88 2013-03-10 22:39:10 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc43585605b5c11d73340bacd22dc0df87517bb4ea6f4ba4aeb8d210a717571f 2013-03-10 07:08:38 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc43aaa0e0b527b558054d65657af006465eec33cd916e7738803aff23c37fc1 2013-03-10 19:55:24 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc441c1b56874801d976d70e607c01f4df5b643f7b68ef407b190badaf625485 2013-03-10 22:00:26 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc443d52018996303be445fdf86ac7277111bcfbb74017c9c4e650cb53032b73 2013-03-10 23:20:00 ....A 137728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc448a7dfd37f6da6767973e336b4ebadf76aa1e8f76551c1b9554ef781e6d4e 2013-03-10 22:46:12 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc44b64ae84c7ca5e022c9e795740d0ca89fd43b8aacbb23b20fea2d1b44ec75 2013-03-10 10:41:10 ....A 2985170 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc45653456857e25e1b6003f4646a4aed6ad04f41778c7b030349b34efc21d2b 2013-03-10 23:36:04 ....A 293888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4596e7aa3f216afee675f1d0198a69f2b5cfd02eea5b4d4ce86dbaf7178c1d 2013-03-10 22:37:52 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4632d0dfc736329f4d034d08294fb9c093e50079cc09c3a4145cbf9b525dca 2013-03-10 21:43:38 ....A 430080 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc464e715146f13ee4679e5d744c4444f35a253bcdc74316b8b7ef743a450321 2013-03-10 10:25:32 ....A 1070080 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc47be38cd728f267799b351dd1245c86fd53a2594819d75cefbafe100e9f0d7 2013-03-10 18:54:24 ....A 37400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc47cba49dfa182df87fb0168e2fbb4507d44cb6df9663442ac3512528ad0fd1 2013-03-10 10:13:04 ....A 169210 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc47dc1ae99c6a82faa4d77ff129b6d2ff3b40e38f273eb4a51b9fff26c81f56 2013-03-10 01:02:46 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc482c95d9962d8feef77dfb20aa7ee02a986778156e8b04f9fa98a78a3aab8f 2013-03-10 00:11:56 ....A 3071176 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc482e67f0b82df69d86e7c5d172e034019a8f87a75162ca706018d892a57bec 2013-03-10 10:32:16 ....A 53252 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc485e69bc5ccca2b9ce80da5f54b90f6b7323a6611b8820e451594e88e403b8 2013-03-10 08:23:36 ....A 232960 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc48ca8e6358600635e0d2157f325d8928b37c328761f460b4106c4f5c6e2c0a 2013-03-10 10:08:52 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc48d7da33be9a4c433f185bbf2b663a32008c553782698b8df85b72efcce041 2013-03-10 10:19:44 ....A 236721 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc492b360516d671bfce754ac8404aa1daf5cb300d75bd3e1552943f2c36a1db 2013-03-10 20:39:24 ....A 65024 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc49f97b50f72c901aa3d2d522c3197044ed01ec3cc35d8929b49d695df1ca4a 2013-03-10 07:27:30 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4a0b7b3e500c0b616c53f3566063bce9f97e7817ebb79c9003bc72a39d0ee2 2013-03-10 10:22:18 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4a97f79601b567998aaf94971cc21544ffce1d3a5aef3865371f0e3728816b 2013-03-10 01:16:48 ....A 406016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4ac68596ca177648900b578db7607117c0b4dec1746ced5d3cb6785ebef538 2013-03-09 23:12:10 ....A 126464 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4ac921e7f9cf2ae6d32ee66a80ef6ea19142197e373f3fa25dde88ff014d0f 2013-03-10 22:18:20 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4b07d43aed1d67249c25dfd281687cdb69299c923d3f17e1fa786415256a32 2013-03-10 10:08:38 ....A 53261 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4c347a108deeb192a613b077ef4a3999849148ba80dfd77bbeefa76f5c9c08 2013-03-10 23:35:02 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4caf9ae26082597508a7f3bed92e08ecccee27b39fec235c7f25d2fdd42dd1 2013-03-10 20:35:42 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4dda983a45c5b082d09115dc2f98c615fbd849a563e88765829ea310cf0e12 2013-03-10 20:37:28 ....A 204800 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4ed2418c61c3e4a39f3089c128f83373ee662de9ae90d9148df2b4ca8d8e69 2013-03-10 19:27:08 ....A 71142 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc4f5558cd1eb0c91e48c1db5b7bb0ac12096b5f0c4b4035634b224df3eb5e36 2013-03-10 10:10:12 ....A 143360 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc506ba6b3d24bc6ef7ee4455ea4171a64d9b4903c1853c8c7b5b319a13a68d9 2013-03-10 19:02:16 ....A 721438 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc508099b5367f52579366893547b88771edadfb6d15f8bc880871b7ff19d642 2013-03-10 17:51:30 ....A 220230 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc51d3f888efb8ad8d36544efb6a9347c7e2ad3762991ef8791f68fdb29ef9ca 2013-03-11 01:43:58 ....A 264076 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc541f8ef6f358b85a14b563c99b7fa4a2b2104b0b4adf633578b87d4128197e 2013-03-10 10:12:08 ....A 537058 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc56eab98db6de580f18a7e1043d0ddd53454224fc0a677c1a6a1df31f76a8c6 2013-03-10 07:05:02 ....A 562620 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc57d48f2781161656bc5026dc33414f2423df1cf4d26dcc3ffb266cffd20f95 2013-03-10 10:22:14 ....A 283136 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc590fc01fcff3e45c443842224944c7d9866d482625d121665ffd83986e76dd 2013-03-10 20:34:16 ....A 144896 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc59eadabdd4736b456737ff36d7e371b034268a700d1c3601fc57ed5e55258f 2013-03-10 20:22:02 ....A 815643 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5a5f1a0056988eceed16139341449362f99f0049f1e138dfb8e2df6d501879 2013-03-10 01:42:16 ....A 40448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5ab23f233c54b1b2eb8ed6b67de7a651de5373511df9594570db1613e5ba0f 2013-03-10 18:00:48 ....A 402432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5bf3002a4b99c6133c3874136ec1ae100ac31ce64658192b8226fa464e6baa 2013-03-10 01:36:28 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5c88239f84cd6fa55046e6f1e4c46ba0dc03f304f5c0c97c57ed594fcb137a 2013-03-10 18:22:32 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5cae46579ba82be3af6a33ff705f64e04a8eabcfcda3f1efc2005b00d666b3 2013-03-10 07:33:48 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5dee4b7e8e78f9a298769d8db758c05598ae7a6206fff4ed5233cad17b41df 2013-03-09 23:57:18 ....A 1016320 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5f13183203c85a1fd7b478f51d030c1d5a37118d0488973b354f8cd2e3bd26 2013-03-10 21:18:00 ....A 337544 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc5fb3b9877b79930228488e532b961e23ec804577e38931efa6b427a1452ce5 2013-03-10 19:42:58 ....A 54272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc62202809225181896179e3f21b953bef264337c2ce4ef12026602e86ef634c 2013-03-10 20:39:50 ....A 762368 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc62f700e7feb222f57c334595880820dd30e7c42499c2fd6da81ed845182072 2013-03-10 19:38:06 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6374f8773f86a4ac9932130baa784782ab94f3c76dc71ff5cfce967a975f3a 2013-03-10 18:27:30 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6566bfed35a1fd9bda1604d1f27f95b5566cf40b9304a5c702ef0380653525 2013-03-10 20:19:36 ....A 130560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc662d79886fe629875021ddef7b0c50a7b5385ac46b591daf9fadbf1742358c 2013-03-10 23:36:20 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc69a750e9a06477be22d4990b8dfbe44bc31761daf85a0c43650c5aa612d3b2 2013-03-10 08:40:46 ....A 39079 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6ac1d0249d88ce71eca34b44d19cb7ae393a51b2522c70014495953755e601 2013-03-10 20:17:56 ....A 282133 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6b286353929ed36dafbcb80d32c5dbc7a6c260a929aa0084ba794709bda2d2 2013-03-11 01:28:16 ....A 37404 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6c826e87bc451ec1daaf0907454924aaf4692cbeb24fe6b1eff31988081afd 2013-03-10 20:14:14 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6ca31d54f93c19b594bab67f9d18de768daca5af30e2fa21281d06c2444704 2013-03-09 23:37:48 ....A 26517 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6ca6d8c19c681cbaa692d9d8eae05496a4ddba6ed06e17893fc94de4e2b3be 2013-03-09 23:31:48 ....A 88064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6caa14f2c41e941341dc846be1a8ab03635cde21b74963e9261c8770992700 2013-03-10 23:11:24 ....A 123904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6e40e611d0ca6bcdfd86e0ee40de898b0ddcaad1d72f5415be4d6d6b34e754 2013-03-10 08:38:28 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6ed974300188477eebf05acf03ef28743dbba8abcbd9fab08b2b3535ff84c6 2013-03-10 18:00:20 ....A 949248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc6f5b0a720e436f5bf3b437b9bde56bf62d60dff4478f82474a15d850878140 2013-03-10 06:30:16 ....A 2446695 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc72136bff74cdf37f3fc8060bbeee21026505a594c931a7e849fbda10f63fdb 2013-03-10 08:40:46 ....A 566929 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc762bc55d7f98aa91b321789e32f4e2700c383ab90d5dbba2d3b8912a36df84 2013-03-10 01:42:16 ....A 434732 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc786c66b1418dbf2e55f67213f710685ba4db42bff370d0e19cf893e51d9e45 2013-03-10 21:36:46 ....A 128512 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc7bb64fded7b89b657b263809ed7e88168fc1ba4b8286b7f78e908c8115819a 2013-03-10 00:24:42 ....A 1520640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc7d646e4c29e637656bdedec59f341db7ba4440ea7df126b517e53d4e7af553 2013-03-10 07:58:40 ....A 121472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc7f0d500cb4bb8c971a4ad0d8d9be8f548a015c395decb8121247a4309500d2 2013-03-10 23:07:40 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8115bcac399d5c25705d9435d14601ad48dc4f19b7d45e5bdbf37ba9262ab4 2013-03-10 19:10:48 ....A 737280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc817fdf1dbb6aef89f813ee1af56c7e8a8d726fc1aadf0b9fdbfd107b314d19 2013-03-10 22:39:08 ....A 7798272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc823ec601a9df957be8a98e2c3ebbcf7e3c88f57ce5faf94e33bf4e5fe635a5 2013-03-10 10:12:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc838110806f649ca2775abc06c4db6702b7c1b7912d84c615f441d24993a5bb 2013-03-10 23:02:44 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc841e5c8a5a6ea50169e1b8d870876b508e985cb24d3a3f79a85c5d59195818 2013-03-10 19:07:52 ....A 95744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc84700fb1e0a1a142c34660c9cadeff44b4cb05a444bf1c5bc8cf2f6321d0ac 2013-03-10 07:54:52 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8579d4edd09a8545fce1a91ecdb70c38b45df3a53df5e8a62f6491724c62f5 2013-03-10 19:46:30 ....A 28944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8647f4074a4e5dd60a8c8807927832a1b13d0b73b8d44dd7755a65f70f0670 2013-03-10 10:19:26 ....A 18432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc866af73a6c207e4c1eea2dd38c129a9b42c9dee8725d28f4148ed47303c9e8 2013-03-10 20:56:16 ....A 94232 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc86ad4577a51f30fa91b88362ad03778175dd867bc7ae7dc454846b449dc79d 2013-03-10 22:30:06 ....A 147456 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8815a040fcb4928c1fd6af5161d76475de640f636a1d3ef34b54b2da46ae74 2013-03-11 00:20:54 ....A 209408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8820da776aa4702b57cce48a939dd72474e58e83e80ae862a610ccc9ba9e0b 2013-03-10 10:22:08 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc886500fa53685fcadefe35bdf96675ac681ef839a1ab8350ede22d64ce0ddf 2013-03-10 21:00:42 ....A 551936 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc888d13487b21e78328ad6c375b631984cdfc2a5abdedaa0ef83852b6ce1756 2013-03-10 18:41:10 ....A 2008581 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc88fdc60b9911afc05894f7c04ddd34a83187f2c335ee9df6c4736d14c5632c 2013-03-11 00:00:44 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8b62d27e661741c01552a37cb2abddfb855408e8a2df49c3983254ecb3b14d 2013-03-10 00:25:28 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8bf69fb35c35c3cafc17531a6f46e9b6b90702ecca2de5ed706c039340a590 2013-03-10 00:01:54 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8c4dcfc1128d6715f731e58eca4fe3aef52f6304b7253ea6e01760875939a1 2013-03-11 01:30:40 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8c4ee62c4e6ccd731a487a2cbd1d91ef9c289d91953c4e8cc6076a5bf4b8d6 2013-03-10 18:54:38 ....A 48957 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8cca33e1ce40f554e0e724555d5e50c4823fb2c2ce93fea14dc620bd00197e 2013-03-10 20:13:42 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8ead9721f47029112fd69b0ed30bed0976e7204965b8145d5e68ee5ca514a5 2013-03-10 18:06:50 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc8ec2d6373b81d75e64edf2f5bb13400c118a92b535828b7c951af27aee3aa1 2013-03-10 00:12:42 ....A 89600 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc908d5fb38df0acabd2f8b560e05591a01941e64f722325230ad70233572400 2013-03-09 23:53:48 ....A 11074 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc93ab7b20e5ba0d58a995158a33bd6323f17a409f5bda3d9c22a6794f0e6e0f 2013-03-10 20:47:42 ....A 590336 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc94045daee0975e24266a889c01ba6ed8503fde8fbec692f816e0af0d97d68d 2013-03-10 19:57:56 ....A 241170 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc948ce36fe5f311535f6c21f9eed95504e97f897d54970e40cd2eadefc673da 2013-03-10 21:03:20 ....A 612864 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc94b8f3da33ca5209ad8cf654032201e37c7158eb61e5a563c485ab9cdbdc27 2013-03-10 23:29:56 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc956bdc5b0c03bcb7be3dfa45d79835b0edf001433c3a195d4d007a2b9009f2 2013-03-10 00:38:40 ....A 58880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9798c00de1ca36c8f543a2c34e63a1ed4f0b4275fc80e8795dc0661c205144 2013-03-10 10:17:48 ....A 491520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc97fa428b4d0fa4d2097d08617cfd60fc83aaf663b3be7b3dcef4747312c6c3 2013-03-10 18:14:36 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc991fb9a7c388804fe921fd365f4f4f123463ec8f5a5c8af54a0398579c9c8e 2013-03-10 07:19:18 ....A 66560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9a221bf5b0a804dd165e66f0b7b9dedc614c32ce0aca94c49cb5f8f2d50fa8 2013-03-10 22:36:48 ....A 1375744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9a7c148eaa7167687fbe08f6ab7649fef80476beccb46a4b2728f15193a23d 2013-03-10 03:13:38 ....A 30016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9b024d5d2dc2cea92c3f034b550756926b3af4c488108b2a75e81977ebf152 2013-03-10 22:25:46 ....A 466633 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9cc9edb28bca680e8f41639355e78695fe2900110ca074d0ae2ebbf19f1662 2013-03-10 07:28:12 ....A 22016 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9ce47a2205905915ae73676371f0c476b5428c5a1652ff11f74e228fbb8a8e 2013-03-10 19:52:06 ....A 119296 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9e3aaefc4e3320727563f4f820ec2b9a70e0094de67f8524b9cb63f8b320d8 2013-03-10 23:34:44 ....A 178579 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9e5c2a43dd540d85e87dacbe2533e17c3bd305973738458456eac2a0f1035f 2013-03-11 00:24:56 ....A 400356 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9e629654ba26f1b612ff076a89057c03cba6a5e8bd499067cb63096b2d41e5 2013-03-10 19:36:50 ....A 358912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9ed2067245e1c94deb0a61276d7e980a20f35cfea1187818c842245242977c 2013-03-10 06:49:34 ....A 1122921 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9ede173bd6b2c23def4379e8cc091399a506909d7c47f29c7a5fab35135212 2013-03-10 00:35:34 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fc9f4844efa09443edc0afe0c805c9e44e60237ba2740dc45c3c417eac22dd5a 2013-03-10 20:40:10 ....A 51712 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca13d9bab3494503ab4b2cb0e0088f0885aa4f6dcaa3f497e9634d73d3dcef7 2013-03-11 01:24:58 ....A 62976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca15e69caa184cf50b791e1e2206e2f58392a906eb9530a039cfe464234c75d 2013-03-10 22:31:10 ....A 378801 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca17e10136a8ae5ffd64470b6b53a2adc179cbed35f47227999116b8373face 2013-03-10 22:50:48 ....A 302592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca1a382733305aed0b60acad758d249f6d92849a2d0f641f3fa42f2945e09bd 2013-03-10 10:11:08 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca2909202c3c0fa42cf5b2e42b285ee5075bd062c6df01871cc5e84c8685125 2013-03-10 10:30:02 ....A 241152 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca40ed9a3f097afeb98e787a24ef278f4fb474494094a6bab2a07f38024ebd5 2013-03-10 08:18:24 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca4910f0a3902ec441275fa4f517f0f5836d74f0565afe1cfae16360afb2d76 2013-03-10 20:42:14 ....A 97280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca496c6c38ab12fd11f073cadde466b308d7709bb6e8189a11a111e6d2aa32d 2013-03-10 21:01:02 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca59bb22eb8f0b773c7b2a650b32a96b281b4a217b0f6c51533d3f4c93cc453 2013-03-10 10:24:26 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca73baec940c9d30c754392ed9907bee6c6c4b1fef2e3ec6ed6907bed0193a5 2013-03-10 20:13:50 ....A 81408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fca859aee19e85a22cd2de69544b1ca05468dd718a50bdf54debec157df2145b 2013-03-10 23:10:36 ....A 155648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcaa268c590824b00b9d9e6ee7a644d1ac6f50e6d02ed90449b895a797ecd471 2013-03-10 18:27:20 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcaa7ab47853d29c2274ff3d2744d1e136798a6ca56c15c1b32e72e2010f2835 2013-03-10 20:37:02 ....A 514560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcaacb901843f14e13f2db0f2d1a234176963f8705f37b3084f8328f690cee76 2013-03-10 22:04:06 ....A 323584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcabf3b5b2443e75289d6f0506f1679f1fa5d51e5752a3a8c5ced9f4a0f7254f 2013-03-10 07:37:56 ....A 37376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcacb48af3f55786dcb38889287c167076d5778147bf8dd906d05a38da8c0536 2013-03-10 19:40:40 ....A 139264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcace8a45e19f247de8a87fc4e0551b6f2114cc4c110d14a91a351e03aa24011 2013-03-10 22:23:24 ....A 1176064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcad366129e4043bd58f28926d8a9284072d65a9ef80e51bf76e5a9ad4ba3cb3 2013-03-10 19:09:46 ....A 316928 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcad4a9be3b0c57b23d478d96b3f63026fc5bcee6898ddbe86b6c3b4f9fa0e38 2013-03-10 20:46:20 ....A 111104 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcadc503886019ec3b709e4eb532a088dfeb45660d1c301a3db0fa0bae9e7211 2013-03-10 20:03:00 ....A 245760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcadd65228badce60560c771faf2821980d988ab885dcbdd7e2c3482cbf296e7 2013-03-10 10:23:12 ....A 106496 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcae9da7b41191e44b4cfee0b29d508962cbcfa280a3f94625fac7ae4a0090fb 2013-03-10 19:43:32 ....A 286208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcafab4ace7b0e2c4f4192bb4f1c16dc14bec8af70fdfea43f0002973b2b9991 2013-03-10 20:24:16 ....A 603648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcaff5b7d0de0916b46f50fb1f566fdf94b153ad69962477cff3b4fb9aad3547 2013-03-10 10:17:12 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb086ec1c211dc96344efef207cd1f00632dbb9da7bd6b692a6e8035ad594eb 2013-03-10 23:42:36 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb0a083e62030f88a230411547d1e6c1e7735181e1a5bbdb36db5cdba39643e 2013-03-10 19:59:22 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb0f128774bbabeaff35386d2774dd61c2d712810fbf27f08bb0537ea9c74d1 2013-03-10 19:45:40 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb1d467d4df2fabda3898056c694bf7cd39130aafb8084f170810b2666dbd34 2013-03-10 21:23:08 ....A 88576 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb1f69a9e65050fb92926fc2c0f7a48f9bb61005e51b467483d932c58d784ba 2013-03-10 22:50:36 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb273e72f5328e1f2f706f93fd0b654b605559b7547191f4b5372583f0fcb4c 2013-03-09 23:26:18 ....A 135168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb3c43828ffa4e0d25088483dd6257c93c70f36504a8aeb034303fc8982651e 2013-03-10 18:21:12 ....A 30208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb61254e02554f9a46a224519d8dc1fcadef96545bb3c5b2f6191168906e243 2013-03-10 22:49:02 ....A 96096 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb6c3cdac402f78c2b29e596705080b60103fa51e5f0cd8d7df08e3a9040d5c 2013-03-10 10:14:28 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb6e2e2d71f7f483081df82cc0b009d552c00e81370230eb9e1cd8fbb8d52ce 2013-03-10 23:15:54 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb6f14c9b4bc8429194ea8c1d93e337e879697bcdf47794289315a55e9114e8 2013-03-10 06:53:24 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb700ba44943f03509fb2f34cab2f45c84a53e83ae357dda3b5b53864a250a3 2013-03-10 19:47:20 ....A 53274 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb702e4a5c6ad571a757a7f0670800e79b5de078ab0a50c76b34cf2557fb740 2013-03-09 23:52:02 ....A 42217 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb8178516e9fb06dc1798ad89368592e1ae04fb29cfecdd9f9a972317ec342a 2013-03-10 20:32:24 ....A 246177 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb82de178c334e5183fbd7a9b16b300a8d5b4d45ae1c952b38edb75c9a5016a 2013-03-09 23:12:46 ....A 285696 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb8d108c3d1ba592d6584405934b260d20e6cf38c0e97d327c861b428ad0284 2013-03-10 10:19:32 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb90d088221240de1f5f8d7259e5f68aabc668b8a546781e672d4d0f9187741 2013-03-10 10:20:00 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb9258fd7e5577bcc2b0a5d0c011e1a62a0e559f54dbebe773a7334fc4fa20d 2013-03-10 10:27:04 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcb9dd70126ef162640e8765280d0ccd23c7adb61101828ca85fee7c60c3e266 2013-03-11 01:25:16 ....A 113586 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcbb1d3fd1f9c47e91ade3c6b0dd23d208333049e2fe4a2f2814faad36349523 2013-03-10 20:27:16 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcbd4b26c6e18da42a41b3e948a2ab87c4bcab6c272edfcb6e7aa2ecdd8752a1 2013-03-10 19:54:48 ....A 1878015 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcbd4cee1e7652adf3bb145785618d5b286e8d567e6e748ce262a8d257890c54 2013-03-10 06:45:02 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcbf86391f80fee94e90234327fb5d3530e0e16a034688c2fc4cbc2943557961 2013-03-10 18:16:04 ....A 274432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc00037beac1e2ed17b359a7e2ea2b5f67be73495700226c23b6d860da984d4 2013-03-11 01:34:58 ....A 2271718 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc113d97b919dee2a6ae2ef20d755c9c4fc5a1f1542a2c038d00889e7e62c67 2013-03-10 06:52:40 ....A 177152 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc17a5089d9fadeaa1ca40258328d487664cfe1171e2738213eb04dacd46295 2013-03-10 23:18:50 ....A 131739 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc1fffd40745ef13ad83180cb4ab956ce7585127a28873a5fc8693b0b3616c4 2013-03-10 18:34:00 ....A 846903 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc3a82bbb93b50868dfca5ed11a1264a4f463a453dda33b045e1b97a04835d0 2013-03-10 17:50:04 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc3a83296cf6ecac47cfc3c9c609a9850d33c4a59825c3534e65c44c3b57f5f 2013-03-10 10:35:14 ....A 280509 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc433f61be4cdae1d5ccedb7e35402f2cf7742a9a62314ab29cb9bc2503173f 2013-03-10 19:51:46 ....A 2750464 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc536a40c9166a113342c8f0379801e7e29e5a691494f89a8331c700bdc6f2e 2013-03-10 01:52:22 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc5d8da6b45cc8c99d03f2b28855ecb3ff151a88131d1ae5d5d34d5d7b6e534 2013-03-10 17:51:20 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc62c1965508d07b7dd3c6d934f31a259d00ff0f6488f18a4fcb9af0b4ba8d5 2013-03-10 23:44:10 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc71b36be531b71e9f5c7bfa0f4de813a3a27602cf4960b401023200ed4c87d 2013-03-10 23:29:06 ....A 220160 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc7718f8b890cef7050b6ba700c98a044eddc5961022be601611e4e98a33078 2013-03-10 10:10:02 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc9c1f3ce6abc5846076d34abaf573a47e12b5510cf61a740a80e9aea7abc15 2013-03-10 10:07:00 ....A 159556 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcc9c2f1f70bfc266ee5923a1fc92802bffcaceb2c68b1b96bf1aa106ae19609 2013-03-10 10:25:02 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccb2b86e2033c2867560fdb9e649fb1756d7df663a459e306f461701d81db43 2013-03-10 20:28:36 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccb46e065e2e507b5086c06a3514b8339b3e5ca7202fa85327c6263fc4d43cf 2013-03-11 01:08:52 ....A 828416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccb53320435542919179714582cbd6becb8149b2b4f91c781ddde562e434dcf 2013-03-10 17:59:56 ....A 950272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccbbffe893645d1323d524ee88bca6d498033305f6a9c0017893486e67f6896 2013-03-10 22:52:30 ....A 154130 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccbe653c1929b3574392d616bd6100b377b282ecc2ebef16c1fba6bc2e9b01a 2013-03-10 07:09:10 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccc1e3b79ed331b97d25da42d59d94875b408f38d4ce311a73a9ea4493d2a7b 2013-03-10 10:11:58 ....A 82534 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcccd2a6fe5010dafcd74b5cc323259e65d33007aa16e63ceebaddce36852e68 2013-03-10 21:22:12 ....A 76006 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcccfa15f94087dfa85185f4cb11aafb7115001094f3e1111858cc6b608b5681 2013-03-10 19:12:06 ....A 486400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcce0b977543c0729fa93167569a290d39d49faba48eb76e5edd5025d0bc848a 2013-03-10 07:35:22 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccf2104ce811bdec57e2f08fcdd2180e94be2bbb274abd6fd4f311f5cf2e911 2013-03-10 18:36:14 ....A 741376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccf632a02be3962d63cd34551fe79a682d0d58de2abbc108ba1e04074d2400c 2013-03-10 10:41:26 ....A 206866 Virusshare.00043/HEUR-Trojan.Win32.Generic-fccfa35bda56a1a0ed61d222a9798dcbe35ad28cead88eaa388da55f091abe74 2013-03-10 22:46:24 ....A 10240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd00a02e06c598f096bc9e1b4f36ef037be5e8c99a9e336b670a656ac731a99 2013-03-10 00:24:54 ....A 921600 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd06cb2466fe411f0c1f6f25c8cca0cea1722bf6501e70f16e621fd1f52d9de 2013-03-10 18:36:56 ....A 69414 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd2e50ad8d6fbea0afcb2d68657a7147926b4448fc33dc939025162f20a0abe 2013-03-10 10:12:42 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd339f943b43feafebf38821f62e7db3a1640546b685395dcb728571b4014da 2013-03-10 21:10:54 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd39f402fe39d8a0c67264b1f0364a719c7e475e6d4dbc4d640db7a4beec7a4 2013-03-10 00:37:18 ....A 68608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd4070591638e25904edd35636f287294d50def901e31535a0829e7b2febe79 2013-03-10 20:03:18 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd6d692c807f4da558158984cd457def5874e42b97ad35d84f5ea27638b2a41 2013-03-10 19:24:52 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd730969312a3c4adf2486422c12d1eed16bdbe5a11547e2535ef1fdb2ac9d5 2013-03-10 17:51:32 ....A 133206 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd83fbe8cfae4ed9d3902b442c226f3d4c012497ca4d3e5e539ed42d55765e6 2013-03-10 10:35:02 ....A 384089 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd88e9aecd1701132369a3d8afc75730114a93cfaffbeb2643943ae5a921ae0 2013-03-10 20:03:24 ....A 125440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcd8c025d60db4c355f9bbf6bf295e82267ce81fd413c492dbd4ba597fa14fbc 2013-03-10 21:11:26 ....A 45331 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcdbf985c69d5c393822ca83cf8c1ee557e7abee3d91887e8f015d0dfb1fa1c9 2013-03-10 17:52:02 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcdc5cd1214892eb328818c73072aefcf7289a98242c7a71b6a1ee55a00b6a4c 2013-03-10 20:06:28 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcde2e7fd01ca4d94a14384437b4a17fb60b748ede6b5b623072ec2c9c3f2e32 2013-03-10 20:59:30 ....A 32925 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcde88ecddde43b8187540f2d98ef3c7f09af720716494bbd7a9476abdd0b195 2013-03-10 19:27:38 ....A 162304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcdf6149bb9fc63a154fa4fad630c11ec0c0d06baafca2a6580c76f39460a390 2013-03-10 21:13:48 ....A 518144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce11540b2299bb2053ae024e52b39d58060d6ffe185e5a2844901c67f83d71c 2013-03-10 23:35:50 ....A 221374 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce1c860b8eb61c31ae233d613854eca1befc199cae00842ad026412c1d1c548 2013-03-10 10:07:22 ....A 477184 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce30bc7f769e4f0a6aa5d4bc165fa22052af3bf97847487a8619aec17f0e11b 2013-03-10 22:22:12 ....A 849408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce488346953c264339e44dd307a94492751969d71eedff4be1bade6308a1030 2013-03-10 23:47:22 ....A 1413120 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce50583cbc240a9bca55576fc839ac275ead39faebb3a5bf8f7ac9c022476a6 2013-03-10 21:15:50 ....A 64191 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce58347fb11e1cc456cb027aae281a916b221bde65989949f5507b929256a46 2013-03-10 10:09:46 ....A 694272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce5ddb906e0a34d0f21c794613a0fc7265bf8269ec49cabc6fa79caccf4d10d 2013-03-10 10:25:30 ....A 18944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce763961b7e4ee6ae70cfe493ec958da8fd8a4047226375eb6aa340354f7683 2013-03-10 18:53:42 ....A 94736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce7905869b1110e1fa442e558651c4a4a065a88e67c701fbbad8eeb40750738 2013-03-10 20:26:00 ....A 132608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce7a590e3d7178881d3c0b81202cd81fec54899455af77e84e7da7fb89a3552 2013-03-10 18:08:06 ....A 169472 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce9837e549943ec5de805cd29f2f577f36c74304e193110f9bdb62b8aace3b7 2013-03-10 21:06:08 ....A 38053 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce98f9c2ee6ec315020ed4a0b63caa664a2707c0b75bee14795d3447b1df631 2013-03-10 00:11:32 ....A 104197 Virusshare.00043/HEUR-Trojan.Win32.Generic-fce9d32c69533b35a7763da3a266599a326a1002bdbad15357eaabc635e80066 2013-03-10 23:12:06 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcea73f6cb74f981ff446f7af304073430d8a858a00a6762088b85fbc1e1b368 2013-03-10 10:35:28 ....A 77824 Virusshare.00043/HEUR-Trojan.Win32.Generic-fceb5d9c974110c3dcd3e03841284169e80b52829f96cc0233502ab06d2a6f64 2013-03-10 21:04:48 ....A 45568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fced16a282c16ae4da9fb035c48d8e1bd2effcfd0ba4b84131c628f99a636db2 2013-03-10 19:37:06 ....A 6973440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fced3fecc23172a2d0e7e23e1340933a6ce576316308261640d88da0744f16cd 2013-03-11 00:47:04 ....A 192381 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcee97081bd3ef2d4d3091ea6b02e453b6a7a0d21fbda78bdcbe8b960fd98910 2013-03-10 21:21:22 ....A 767488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcee9750f94b21ba02b6b6fe1c0ac8459e991282d55143561e8643fdde5ca6ec 2013-03-10 00:50:30 ....A 801280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcef4f5d2ff9a1c9e2708e93a0e31937923abd04b309861b40fa4745be8d7f7d 2013-03-10 18:05:46 ....A 1611264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf0f01ef9f79d65c57e1a54d958a442cf749197331b5684433dc4c33f0b5e9f 2013-03-10 06:58:24 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf3e6ceefb641474ef8b5f25a3e6cb601beffc4d680988c993e2f08745524e5 2013-03-10 22:30:32 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf45ca17499a46df0d2c6676456f0ef8bc1bf9866c61ff66364807a8e93d96a 2013-03-10 07:31:12 ....A 239616 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf4d9dedebd07d1ec541dca155d4d7d7107dbac7749feb905e8c361a891ff58 2013-03-10 23:18:34 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf6104788b2b04ed5b5763f6f0370116ad4de60c75e612a6143ab5eca1e5ff2 2013-03-10 10:32:54 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf664eb44e7e0580baeb2aab17e69adf4be154b343ee064ec3f68fe7d434235 2013-03-11 01:06:08 ....A 1038336 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf79efa27f90cd755e98b22bcb37ed58bbb664c59a18714127da914b82ef1b7 2013-03-10 10:18:00 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf8da32ed00a7ea347edcd68c822b8b71736594589c5fbafcb940534b137069 2013-03-10 23:14:36 ....A 933888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf991199cc8132451b0df985ce0fc76a032ca9e1d344a1703583bb9a7f753e9 2013-03-10 21:11:24 ....A 319488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcf9f252ea75d579fc9abf667f4a1bdba4b9780c64d00e00f36f98d8c6da8bb8 2013-03-10 10:31:46 ....A 6400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfa2c9a04af5919a0820173bb3e5ccfc448781d9d427ca4042ecb8af82c76db 2013-03-10 22:32:22 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfb639c73b3d7a0992bb0f9a06afb98a8a34ecd23ad93e899ef8dfaa5ff8302 2013-03-10 21:17:32 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfb9d78b59345372bda3a9eda1fea8a340dfb602db0122221e8f3de1bd2ef04 2013-03-11 00:49:56 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfbbf65fd6d210d61398e44f8bea28e63ce492a59c356be2fe8cadcdd757a76 2013-03-10 21:43:22 ....A 99840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfd9c9891ca34abcff8630e7d0b914dbf01a6a27bb551f50ead1c6e0c1a4642 2013-03-10 18:16:52 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfdb03affbfa3538f5f9938dd5fcc23927d8d000ace1a359d04a6c04778bea4 2013-03-10 06:45:40 ....A 59904 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfdc26a924aabf5a1ab17be270bbbfe5483fa9226f6f89a3f1d26a097c16847 2013-03-11 01:29:18 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcfe4f3113f283d986a6a2524c655ea5ccca9b92199e2cf8df2787f47c7f636c 2013-03-10 20:11:02 ....A 110080 Virusshare.00043/HEUR-Trojan.Win32.Generic-fcff3d026c966c18b008ed0c8b313ad533a37e4793e68987bdc18341344b91f9 2013-03-10 10:15:58 ....A 335872 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd00d6989d16fb171a4214f4104bf77c04de721345a632079a82ca8a074513b0 2013-03-10 18:35:30 ....A 531968 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0160d2935415fee4121548a25b5a7a0cbdadd28a848075e05001d24a0c8083 2013-03-10 01:55:18 ....A 4251648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd029fe9b1f66b14375dfcf8d05cc6974a8e6226493033342917cf09e5d6554d 2013-03-10 18:28:56 ....A 287101 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0501c46351654aa060a8ba2796572cf15999ed51d8cec0dbbe394df16b8806 2013-03-10 22:35:30 ....A 1866752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd050619802ccef4c998b2b3df974523228df70e527c861277338e311ebad378 2013-03-10 17:53:28 ....A 206152 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0a239231eded07410e9b469355ef75591c70165069fc427f15f34cd4b69141 2013-03-10 03:11:46 ....A 40992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0b17a084239c2cd39d2a8f377c3ea363da7d926b411fedbe2c1593623fe362 2013-03-10 17:57:56 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0b680e498fc09cb255b18a450d0571f419440c807c62aea7e6bced035054d2 2013-03-10 22:02:50 ....A 330240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0bdef432945eeff3af8de3ac53ef1f83c1fe064b91675ca7ada392b1e402ec 2013-03-10 07:48:40 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0c622183ca69132c2af9b1d0b17b1deba2393015594df7848ba4e3ded4fef4 2013-03-10 19:09:26 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0cc5eb2d7ac3e7f6087523c43eb0a8af2f7ea9575b6d7df73e66075b02d39c 2013-03-10 20:43:06 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0d5472ed4df8e1ec260871672d02ea2c2c6a777d0227410c99b2b10fb3cbf4 2013-03-10 01:00:04 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0d92c83fa60c0d8e076d3c3c3360f833c36feba53555ff33c59e1175476e24 2013-03-10 19:08:06 ....A 105984 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd0df127341d76185e915e6d4e6bfedb83753cf3177622f7a8f48844774b303a 2013-03-10 18:40:18 ....A 319873 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd110dccf843b0a3d0a372fa7dfafb086034441c441a977c0cf0f3e99015893d 2013-03-10 10:39:02 ....A 190464 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd14a9d69ab77e0464d780945774b0de5cd0070283e5658fd111f15f6c1c0591 2013-03-10 18:38:20 ....A 458240 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd169ed8058997fa6f098be82ec514b5e79c40e892f1b8fe652a30bd4893422e 2013-03-10 10:23:48 ....A 925184 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd171501c0185c3613441c26503d5a6590ed5fa52a84a5fbf8a4a73f6c62f974 2013-03-10 22:26:44 ....A 5242880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd17d4863b9b6d7ddb86c3e3d41a9b949223efc18772b730be91dd6a40f6d126 2013-03-11 00:48:48 ....A 45056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd17ee8ec2470c1d3d54fd4ac03659da2a6fe44a46a61a1f7d571cdfe4f474b8 2013-03-10 18:18:34 ....A 15881 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd186d7fb901404650619ba991f1837e62086d300849db8675c2336b06301241 2013-03-10 18:49:20 ....A 35360 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd18a08018675a47a0271d44d6dc67cc25751f68b75b05b7d517e5be4650909b 2013-03-10 22:20:38 ....A 124416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1a20c0f860c4af88416ec67391b1690f3bde95aee34c4f96b323806866fb5c 2013-03-10 21:16:52 ....A 114176 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1a56d5ea81fa3927f0a7bba17172c84ce67749d1ed7775751417b037734ea8 2013-03-10 22:37:52 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1ae94d63979a7b1e5fb249c28c17eb7fa0102f1f59c810ce7827e51f816339 2013-03-10 17:51:48 ....A 22272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1b00e69c6b8047e83d4370b11c445a6cb9ae10dd80711cd69090425768966a 2013-03-10 01:54:12 ....A 664064 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1b9188ad034ffad8962aacc969baf4982545e6d34f94515212f12909bab75a 2013-03-10 10:32:38 ....A 61710 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1bcb4cbf370bf7ba1d41233bc993b7938d91664601a248141f69fa559da591 2013-03-10 21:45:08 ....A 901311 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1d40a54c3bb111cb88cf019e104dbf04175d9fc28d781b21658a57ae646dba 2013-03-10 18:41:04 ....A 25088 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1e425e71d31de7ce4eaa05f04ef0b916fcd828e794eb6b1707e788b01b7dda 2013-03-10 19:51:48 ....A 993760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1ed374fe19f7404f5091139a7fe9a01f67841c6673dd094689c9e5f1a4980f 2013-03-10 10:31:26 ....A 247296 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1ef594983525454628a0d9a2359f2f3e03606dfbba206d3d79c67816099a73 2013-03-10 07:54:06 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1f6722ec649532b6c0247dee2fee942e86fb7940f0886b8a09d76628f1ee9a 2013-03-10 21:34:28 ....A 167424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd1f9d1da21ea1b707b567de3e6b334c76a27f765920f673f40c8bd2edee0d49 2013-03-10 10:19:22 ....A 966912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd21154a326c0913fee27214be5056547fcca7b3a62c7623a7de4f0a34a13692 2013-03-10 20:34:18 ....A 144384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd214da9cd3e51f679387e19679c796649b8ffdaf397496016fd16a76e2a4d7e 2013-03-10 19:09:24 ....A 20480 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2198218b30d876ce1ee0d3bc718d442810a0fedf7b21549b98549c482c1302 2013-03-11 01:36:42 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd224d67916e94fd9dc5f11f9b19077b8e5cdb28afde7faa178d7dfa23449b4b 2013-03-10 00:51:54 ....A 23040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2379a6ab3e71edc501908014b19dfc4676f32ef09431137b770a7e1c7d00dc 2013-03-10 18:32:48 ....A 901632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd23b3ef1ad6187123c94c22404bd4b9b229b6fa427362f82380d0530531a357 2013-03-10 08:16:56 ....A 351772 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd23dbfef935083755c5ea5f9fa1a8ccc6203a3a69d0fa8cabd6876f26c12b99 2013-03-10 22:58:12 ....A 52224 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd247d07d3e21f27607d351c3977a23b1e614039b5b5121aa6771ddf58eb4304 2013-03-10 23:43:24 ....A 593408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd247ffc29c38c75aa6b8d5943aa3d07923260a7e04ea9be4292418479aa867a 2013-03-10 07:17:44 ....A 55941 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd24e6a8baf1fa711d11d1e84a8104ed416171c877f0861ca7862df0587c9b77 2013-03-10 21:12:26 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd24fc64b21258a05f6e5c61a796e268e382ae34627c82cd08084c510e3ac644 2013-03-10 19:45:56 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd25c21f862f2ff02413d3f4a2b5e08d705952a9d24bad44a281000590df6e30 2013-03-10 20:07:18 ....A 90268 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd27706c725c0e1ad99818617ab691c405c455f1d27732d17885fa1eb7658495 2013-03-10 18:48:18 ....A 23552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd27ccda2eb037369d96833dba39387b8bbba0399666447b98f197258837e435 2013-03-10 19:03:06 ....A 912384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd27f34b4f14859f64bc36730674b8b6c303cc3e1f8094f31e7f0aa98cc03e74 2013-03-10 18:44:34 ....A 164864 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd285a0f6208b532bfdd4804dbd599b1180828dd481386794835bbd54e09c5ad 2013-03-10 23:05:14 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2912965e59730457159f5a0adc96ab99d9604bf268654f127ea8b5fbd2efb3 2013-03-10 21:21:46 ....A 468992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd295070e14de3102b6629234bff6370fcf91f222c8c2c9505fd382c5af16af9 2013-03-10 07:59:58 ....A 84992 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd29738257ffae353055647f282bc80e785c8c9fafc23a556b8f9912e24fc03d 2013-03-10 20:45:54 ....A 502400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2976a577d58f1a86480fe04a74f0eddfa19644a1acbf503710551b2f38f4af 2013-03-10 01:41:50 ....A 368640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2996c8bea3101d5158fbaa8ba19a1bc6a936d8396ee664f1c8297cb7170552 2013-03-10 19:58:44 ....A 98304 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2a44988fa373cf4bb0d4122db08ff778c49fa76ac6ce4da56bf08c649df1ed 2013-03-10 18:18:56 ....A 4141056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2ab7d362fdf90ae933b6fc8c7ece050391727631166a7578f81ba2b38e8ac9 2013-03-10 22:52:00 ....A 943138 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2b61a254134f2cad47bc144588485d748d5e640ee4acb2e5b56d99999e86a3 2013-03-10 18:07:04 ....A 63357 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2b81d6d7bb3ebdcaee9e5977b00b86d7381cdb4ca6d25326bbb8d81b6ac802 2013-03-10 19:09:16 ....A 169984 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2b8620fad7a12ac8e661afb9d751dbfbf6baf4f200e991841ba4cb0fa5ebb3 2013-03-10 17:57:14 ....A 369664 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2baec48232edeb4262417fe6dfd0dd760547843ce5459f42f06ab257064dde 2013-03-10 18:38:46 ....A 201728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2c81ae31f080f36392071035d5325a54f08d24d5705280ead145c5f8896ae1 2013-03-10 21:18:16 ....A 122724 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2d12a6deacf59ebb9699b5d404e988a58978f2c0884f8016c289202b35d4b1 2013-03-10 20:07:00 ....A 331776 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2dd8831e90aabd10d4635ab0d2ea71b75bcc8be84b89c3f33e3c21df53955f 2013-03-10 08:46:36 ....A 35328 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2e7c9366702534636f2a603589972e8ae1a411b8b2abd3e987d6f188abe2c9 2013-03-10 22:34:42 ....A 119808 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2eb938d820a49c5ba36fdfc099ce145f6cd14fd07ae2d9135117b25cfdf538 2013-03-10 03:13:34 ....A 27648 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd2f221a8f3af20a49bfe9dc58bf2973c4ebc7240a4abcfbc778d3b629c53016 2013-03-11 00:28:30 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd310ed12bb7a090cc938db1a4f74ef6fd8bde2190393515d3c5d72ddebe10a2 2013-03-10 08:10:46 ....A 131482 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd310f389c3ac7e00a0fc24aea47c7d2aa1461b5773e8596d0f44da2e618a9a0 2013-03-10 20:50:32 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd31aef33af77dd871e1c639ce20f087326a5b885a5354d092a5255125ad8aee 2013-03-10 20:08:52 ....A 577536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd31cc74527e4891e0d0e3d754f0d7b1111982ea8e492c3135c0f6b60b81dca7 2013-03-09 23:37:38 ....A 34156 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd32d8416853f3552c72e2571d1a62434da5825ac03882907cf5c203216df2de 2013-03-10 22:28:52 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3313db82cf3c89dcee49b8b69c4ba29e484e7d31d9db95a7926b53b9fbf0ef 2013-03-10 22:28:30 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd34981d219c7991ca7cd5f099a3d5c622e2d10e1077d4c37612c751a8e2262c 2013-03-09 23:56:18 ....A 26880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd34dc5f25672b19dc7127556f4c9ca73328fefac865351626b0667f6558c5bc 2013-03-10 07:41:14 ....A 619324 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd359d9df1ade5197296a0e0ab9caac18f92fac86d62feef5db93982e71e64e0 2013-03-10 10:21:36 ....A 18832 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd35b5eb862709f6b3f1915e5b255e121b27011aaf004febf0d191dcff8a804f 2013-03-11 00:30:54 ....A 171447 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd370380764288a0c0da6d94151d47983524d430e3705422e52e8f84723e76e6 2013-03-11 01:11:38 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd378829e3ac7fa438f59e1d9e76d4f76745d58ff34860114cbe1c06fba51715 2013-03-10 23:57:40 ....A 764416 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3940104da5f794d5294fd59c02a7d0dcf7f3b1d97c4c2a8ca68e7216b96766 2013-03-10 10:11:30 ....A 64512 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3a5ec44023d6ec3ecb09d9fa6852a702e5ae70376246f77c839bf5d7628d80 2013-03-10 19:04:54 ....A 37392 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3cbd386fe55fef424265f8bc5642ec0f56eab5f27bcb1d4f56aae594035d46 2013-03-10 10:35:50 ....A 937984 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3d2e8837d0f1b38ffed704f881e7c299575198b153fe49d743ab31f7afb5d1 2013-03-10 21:12:44 ....A 32845 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3d5e789607397a370670031a6db586271d918b9b2b364e4ea9303d62c80ee0 2013-03-10 06:43:30 ....A 21872 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd3e0c0b196b4419db7328c8a46e35510b0495291e5ea3c7c059f50dee4e0785 2013-03-10 08:55:02 ....A 9728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd475b5980631987bfbe5f9c4aa05fc9944459461820620f10be7380002c9e7a 2013-03-10 01:59:06 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd4adf76845089facd9c78f71a052c96c9a3384c5013391f7d45dd368066667a 2013-03-10 23:10:20 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd4b59954a5170c7b61d9ced404943075a576786dfaf673cc947e0186d2e1df2 2013-03-10 03:19:44 ....A 108032 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd4da911ec21a01d2319650e1a3e245d07c56b696803d1df6753290f2739e26c 2013-03-10 06:57:04 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd50378c4d07b4adba31283e26cb845db36db6d775f3e071779178400bfa6fcd 2013-03-10 08:35:40 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd5d51b54b6fb8a27d96af02b92a57607465675165cdf25f7b6f56cb9b3d2598 2013-03-10 07:10:10 ....A 75966 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd5e62487a910d8a8567180a51c58b653b8efa92a9b951c9d934122781323319 2013-03-10 06:47:20 ....A 286732 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd621efe44f532a5ded5c711db54048ebe3fbfc634eb8de4c38dcb29c77e8172 2013-03-10 07:52:18 ....A 41864 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd624480fd5dea3475be572412cd794bb440524ff1fae2421ca4a914878fffd6 2013-03-10 00:53:52 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd6626f4c1d443304f5f772d4918a1532e55a8455e7c3be1359fca8237b98e9b 2013-03-09 23:30:38 ....A 90624 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7027b417d1782c646bfd50437599a2d98373567c6eb45dcf531f526a6f105f 2013-03-10 20:51:38 ....A 658048 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7166d5f1a4d168f585ddb4c98c9c2ba584087340bd5a15df8c4ab9fb0b75b8 2013-03-10 18:30:14 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd71d75a027b9adf81c4b48dc9ccd59b8f7384938913b973392efe29e042bac2 2013-03-09 23:35:00 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd72e2ead4da5e2348310cc8049a6ba7367699be5d752674c334e44e74dc6fe5 2013-03-10 20:45:32 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd731082176255a59f9c19265f0b5f313886b232515382989ff1aeeda181a019 2013-03-10 07:13:58 ....A 212242 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd731ebcc14c9fc70b2da0d716116283a6c2c8e2aa1639a2222e8f2d94d687b1 2013-03-10 21:00:24 ....A 71680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd77a0b0eae3733d2f9a06e5fdef0302d15cb74041b3f75b58721ae3836809a4 2013-03-10 23:56:50 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7847ec64ac8a99613d46439e4bc6b626f55b3b36e60529c656ecb29fe91f98 2013-03-10 20:34:38 ....A 182272 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd79600e44e83f25d6b990b1a5c129cbc04871e6db1cb70352ed539dafd654b8 2013-03-10 00:09:56 ....A 28672 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7a38690dfc1c408e1d952ae3a81e28c5e319f9a8089a7699273179695504dc 2013-03-10 22:35:52 ....A 1956211 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7a7ad9a5a0512c5870da884169c434a9b69a304250b5ecd56b78507b7340b1 2013-03-10 00:41:18 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7c13fb5e6fa0a1cbaada55b4e9e708ab91d88674f91e5dce4ad1a5f09fc876 2013-03-10 22:33:22 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7c67fc6626eba45a68efad41bd8a66c8158496eb34555e2ea04339faf58395 2013-03-10 01:31:00 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7c8cc588cf342886acdf0553badcdb567e0e9fe9d431266b4969634e1b3ec6 2013-03-10 10:21:38 ....A 307200 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7d0d9cb86ce190fff1591463f1a2b58e6d4457a83064bbbc87860d177969b5 2013-03-10 18:47:00 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7d4900ec83620034462d9e4aa47687d89935a729ffdbc134177400523b48f4 2013-03-10 18:15:18 ....A 133632 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd7e6aa8813c7a98c7a8f1a7be95d19637de5848ef92db8725da0cbb7f278b7a 2013-03-10 01:49:22 ....A 1156096 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd8c87b02725bbb66a949b4941f16793eb1a01b7bafe2e7b08c0f46f1837cc7a 2013-03-10 06:32:20 ....A 756376 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd8dbb7d679a712cae557e1c99687578d9a3e0aaef25bfefdc5531f69d669fed 2013-03-10 00:25:24 ....A 82944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd8f56fcc873de86dc576282d613e1c2331a6b752610e882e66b4aa520ce1221 2013-03-10 03:12:00 ....A 146432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd964cbb6ed7ddbdd637a81e45a245fc6d84b9a78708102ae1caa09daf73a501 2013-03-10 21:45:08 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd992900838806435cd5516339980487775757a1f1c06bf679254aa6a9b235ea 2013-03-10 22:05:36 ....A 120832 Virusshare.00043/HEUR-Trojan.Win32.Generic-fd9b6f741bda3dc20f30c30d6069162fb9c8b7526d6d87578dac9dac27b99141 2013-03-10 00:34:00 ....A 151040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fda0526058d5a143a2c74d5279fe20cf02e8dabb9d5d49c46cd319c3764a7221 2013-03-10 00:08:54 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-fda08c674c9b7ba90d93a8c597144481590555b71b41e858d80eca7039421992 2013-03-10 03:20:38 ....A 41056 Virusshare.00043/HEUR-Trojan.Win32.Generic-fda33c9c5aec2881392d4ae160b980485409cc6598c94094393247795e243733 2013-03-10 06:41:40 ....A 252928 Virusshare.00043/HEUR-Trojan.Win32.Generic-fda4afc6e68d79c97fd2925d848ba2345a1789a6b79b72faa22762e9c24e6386 2013-03-10 06:41:40 ....A 46516 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdaa59bc8f86a2f1dd1d184a5ca73754a97657792b854650df3e0f5d9797a42a 2013-03-10 00:03:34 ....A 25640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdaf75f6b850c135307d0e40e02f63f0d679cd97a96edd4d592b4b7588ef6262 2013-03-11 01:18:36 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdaf7c376fb8d3b957bc050da0c46c23aa98c19e123049b3619e65e700deca3a 2013-03-10 22:12:56 ....A 168960 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdb568b2a36cfd0d275293e68fda5db30069f43cc2bde41cf1b8f1dc6204139f 2013-03-10 00:20:20 ....A 67735 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdb796778080ea095f6fc9a5893599ddcc5d1c79e06400cb28b8701f17a79310 2013-03-10 08:33:02 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdb9cba26017a2a4e0bff3357f4e8bc574ad9891e9016a4c099e66cb7856029a 2013-03-10 00:01:32 ....A 1219784 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdbad2f772de1217a0e673ca5d9d9e08ccd6fafdd3aa939823d8cebc512df687 2013-03-10 07:11:40 ....A 123456 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdbb3ebff94788cd1db1919ba62a3e05c2d8577c7c6d37fa40463928d0f6460d 2013-03-09 23:57:34 ....A 49152 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdc147f2b05b4124a74c9c9798130a65867bf18b72e8a5bb804500c237610fcf 2013-03-10 08:42:34 ....A 17408 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdc1aaa646540774e1a8fe085934416a2208097566f42bf00038255520d009a5 2013-03-10 00:01:52 ....A 1106944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdc45bfbc8a141167cf4ab98aa4b3882bfa894abdcbad35a61fc954a318c664a 2013-03-10 09:18:34 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdc8b3f9b84ddf2e3140c297b81bd032ef7feda480dcf7e4fe7885aa2a488fcc 2013-03-10 01:47:34 ....A 161280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdc8d5808ef0aa301ea9aafc4a43d8ad0e6ee35c3fe457937920560d975036a7 2013-03-09 23:39:34 ....A 900260 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdca83596e63a1ab383a8d103c0d12c7bd5d78fd599e40f99026fd504351f52e 2013-03-10 06:33:06 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdcd5a91964dd9ddfc8be48d1b01b4ff36155b206fc83fd550d43973e0814219 2013-03-10 07:29:42 ....A 15443 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdd077c76efb3cd979ecb0f43eff148c3737e744d1becef4482781c68746c495 2013-03-09 23:20:58 ....A 1155661 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdd4098f2db9a554e9e54a85e592f494ca121eccebfed1d70c7dd60c35b6ab79 2013-03-10 00:47:10 ....A 159744 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdd554f7ce634b1c199bfe8d1b071d1802978472ee76302c480a9c389d66222a 2013-03-10 08:22:28 ....A 53248 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdd94415b4729906462791bc35b511415b43b275f91531c42433ed84ddbb8762 2013-03-10 00:46:50 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fddde3cd1c056ce1452f3512de99d42e543cc38678988cb78b851454d7077fd6 2013-03-09 23:42:12 ....A 89793 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdde875f406825a712995ef48a15b4ded5b9538d72ba56a8d53cf982828c7cad 2013-03-10 19:34:48 ....A 192512 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf0fbd17147151dff8dec7ab706451984865f192704cf87962223adffc53aec 2013-03-10 23:01:02 ....A 72448 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf24fd952816addaf8119c84b386eb1714a5395f5b7ed733780f77d51d22901 2013-03-11 01:30:18 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf2964001a59577c2e16aea728ac6732e4c07cd587ec30045bc2a9d642c3259 2013-03-10 21:11:00 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf2aeecfd5fced0b48e7cc1890f02fb9a41dfeb175792a3332c997903c0f8a5 2013-03-10 20:12:26 ....A 329728 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf2bb7ef5711d0aa931c317c4f1753f8a0691335749c003c7e48e812df660ae 2013-03-10 19:32:28 ....A 656000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf608cf40b3581386b3488e74d028eedf0faf0308c4e46098442cf8ba1a84c3 2013-03-10 19:02:02 ....A 737792 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf622a746d7c298067b7e125529f6c453b2f484e9403c3517fd1d77a5cab04e 2013-03-11 00:17:10 ....A 254959 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf705043be35768f948a90dd4237d24e9928f0fcd0000839a9ccc2e5711cef6 2013-03-10 20:15:20 ....A 39424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdf94f3674b8f11d525d3229edbc2de84ea6d4883735a772ecf7b88eadcabdea 2013-03-10 18:19:00 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdfa27c0b37869d0722662ae463d18a2274304092ac25ad22b4633a79fc6a82f 2013-03-10 10:11:10 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdfa8cfca0c322705594027d352eafadf8ef2bd2f5c182239a5c6500d6a84260 2013-03-10 19:50:00 ....A 2944 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdfcec185c9e864f0c2454c977278f43f7c15c8aa24511181c418666c82aa3d5 2013-03-10 21:11:42 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdfe11d95c7165838073bbbe85c88799fbc0f83d86bb15387abbd4a268d74991 2013-03-10 17:51:26 ....A 128000 Virusshare.00043/HEUR-Trojan.Win32.Generic-fdfe2edd5f8749315f7b06904c95d562b9619d5fde472f48c0aec7fc20f27996 2013-03-10 10:17:14 ....A 287232 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe11ea227c831b4495d5214abe8a0c1f8855037457b8014d1aa3584a4c063ee8 2013-03-10 19:57:52 ....A 222208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1504f2c7b5d1aba6be20f6b173d31ec7a59a9f781f17a1e550752dbf2234e9 2013-03-10 17:54:02 ....A 1175552 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1574d1326881146d8a9d2faa6e5a599045d0c0b7434e5e4d7eb679bdd95041 2013-03-10 18:45:12 ....A 2308608 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe15d11fa9896b96f38674e9265b51cfb1906f477b27f0a3fb22287a3b92ca3c 2013-03-10 10:41:52 ....A 44032 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe15df58e7a28e7c762a8eb0432487c11397ed350c67c7329fb8be3c2ef9f227 2013-03-10 19:09:58 ....A 48640 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe163b67e34b04681a6104bf9abc1d8a6accb4565f9ff223c9377a5e2de1ec0d 2013-03-11 00:32:48 ....A 2560 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe16890bf9f20730f75f2120c8445627dc2bd2fad8daec91f0758273b118d986 2013-03-10 23:22:30 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe177382aaa73abfd8b02cf802bb080dd838f9edebed78438065a7dd6247a72a 2013-03-11 00:29:34 ....A 644424 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1862b5099a1d70e64d7a165aef5caf02bd5ec4373268473857e5e74f9326d2 2013-03-10 19:43:58 ....A 983040 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe191dc756dc7cedadcb7ce3f85307a6813c99424bfab298dd47f9bef3de81dd 2013-03-10 18:53:50 ....A 37380 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1a368261507537fe209b151cf0887cc0e25f43afc56a9b0119ad9cf76848a3 2013-03-10 21:20:20 ....A 107008 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1b438fd1884666ef8c29ac608ac60b7f42af9531ff0cd0d1642287f55d4dfc 2013-03-10 23:12:46 ....A 342091 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1ce16c496df2018060fec8cfecba44053b681ce7d5b525dced20c8596a74cc 2013-03-10 18:35:36 ....A 161558 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1d367fa871dccee5e64478e2bc633f57cf6f5e96a5b1e07500c3770db1c489 2013-03-11 01:16:54 ....A 1057280 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe1feca1400d7a643483ff5e6459690a3c3286bfe54a9081694387efbb6f9b13 2013-03-10 21:43:50 ....A 830976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe37c7b74ae83fe36dbee3c2873d5e1d73e44e2abe35e548a45c6c0335ab1a6e 2013-03-10 10:41:06 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe60ddc2da1efeb6f241ad40c1b4844544cbc21e9d5ed370e6eea38d429076ed 2013-03-10 22:29:30 ....A 329284 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe61655cce4a7f90a0c2c798fabb67f6b271a3acd240263a13cc8bf8cf55a36b 2013-03-10 20:01:44 ....A 391168 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe61800c29ef70a77bedd31ecf3d26d01772ab0da45f91c5542a9a41e0c3f9a2 2013-03-10 17:49:48 ....A 175147 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe61a80b92c47b9daee82f1b87f66bd33d81bec9af588aa610460af54465667e 2013-03-10 19:07:38 ....A 35840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe61fc8dbac5053e98813d78019574ce9ea0d13eec168499d2a9e90518d82da6 2013-03-10 19:00:12 ....A 370688 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe63b6556edc7605bc6f6649a59fe67fc220853c92c69f548d7d7318fe4efe21 2013-03-10 18:38:32 ....A 266752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe65da028daa57407bce9a68bcfd5683ac9061b552aa3c70d937cce143ec26ef 2013-03-10 10:09:36 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe675b125d2ae2a8891847cbefcb397aebc0544ebaca2c8804ab6fa9f7e5c977 2013-03-10 10:40:22 ....A 67524 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe689efc65f6db02732bc3bd9d0b4cd3e26e97a7fa2f9da6feed293aafd3d958 2013-03-10 18:02:20 ....A 122880 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe69a16c0d30aaffd4a2284f2eba8d62b31c1c714da05f981762822b002a766a 2013-03-10 10:20:48 ....A 125952 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe6a6c336b7d297c07450b14f5f3018a8a78cb62265924fcbbfdd0a936a38abe 2013-03-10 20:53:36 ....A 82432 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe6a7834ec7519e391acd17bc673ed43cb24fa4e906aa795f101f4ff3e183502 2013-03-10 20:34:12 ....A 198144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe6a99a974da2ab8de17521575bbc502771e2acc3e5a0036c589d64acfb0d192 2013-03-10 20:27:08 ....A 73216 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe6cf6cce903b81224fb0465e486df17780443d7ef4194d8fc2d738c3174591c 2013-03-11 00:05:38 ....A 949888 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe6fa7e0175e36d7de3b3f7d90fbe23e58bb720b98f0f64b63e215836bc92f13 2013-03-10 22:41:42 ....A 32256 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe70f41df17ae82c143f8597df972264f7ef59c2049742edc0232c5d9321ad1c 2013-03-10 22:49:14 ....A 98752 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe74a4199b7fd91c1adc0e4fb13ad523ae4ac18e72077f29064697c72d2f3cc5 2013-03-10 21:11:36 ....A 651264 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe757d4be40983a9bb5202deae9a71d68774a198510e004214a5919656afcbf7 2013-03-10 17:57:30 ....A 1429504 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe7698ddbea1b104f85a07ef33380d636af46289073096c8c5b8b547aa1f7651 2013-03-10 18:37:02 ....A 249867 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe772900f22912728692931697ce0e805513977205f543bf5161c1a0ee875559 2013-03-10 17:57:44 ....A 212480 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe77b358cbcd2f893e3d04673b0a24d9d493548c33385f5feb3f1cf7c6beedfb 2013-03-10 10:28:04 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe78130058a75df96759bb58e8f87e3adb443c54fd8c58f80d84773beaca05b0 2013-03-10 20:10:56 ....A 585233 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe78d1802fb5f023119b1f2b5bdcd21fee7b3384a563c23f307cc4adde35e26e 2013-03-10 17:49:32 ....A 638976 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe79432abaa840fdc67bf101e25ce8118e684d104f8786cb418d29ce23c461c5 2013-03-10 21:09:54 ....A 808410 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe7967d3b8c9738fe9ac5a2eef445c978d615bea926337c9c8b8baa7cfdce85d 2013-03-10 22:38:58 ....A 163840 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe799355330dda40e33ac38034967fdadf8656fb4c91575e8fe152520516d1d2 2013-03-10 10:34:02 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe7bba5fa03fb1b3d1e5b7d8203ef77d37bb96330793750d2c4e4143e2856acf 2013-03-10 20:45:48 ....A 603136 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe7c7d18f6188e571ccfb5d9f49a5f006fab532f6f4f0c99290e08a1d8c5e997 2013-03-10 21:51:20 ....A 180736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fe98b396aa8ef3276038f16818d9e4adb4fd0e4e7dc2b58f3d24cbcaa24a1eab 2013-03-10 21:52:06 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Generic-feb67482c8a35ba28c1a26aa82e9a7c0095b50dbc7d95fe2dad51b82051331f9 2013-03-10 17:54:06 ....A 76320 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed2d74e0f32b42bd56ef2215462cc526a7ad5f033394c3b2c9f346bc68a5cd3 2013-03-10 21:00:38 ....A 1033769 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed32a89a76b06b365ba1382808f44cca0796aa192d3d100eb0d20ea22b48b27 2013-03-10 19:11:12 ....A 53257 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed337c5d35fbea8d2b79bfdec6eb12dc6feb54026ba1f97f3d769e64454e766 2013-03-10 19:59:42 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed4de48ec5a0839119689d44f48972bda4d06c72c17d9a4b3ce454b04cac90b 2013-03-10 20:39:06 ....A 12544 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed548e004a84072a4a375d6dc5b3df28df7507ce9fc55d0cdfda09bc6511090 2013-03-10 17:50:00 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed562aaeed5a194b4e0d6f1328f8d96a424783106691bb778bb88687f94e9b9 2013-03-10 20:43:24 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed6e1bbee3cc08a1656e7d3ba47a44686a360f45f45e6b47392cb7d8277e4ee 2013-03-10 18:58:16 ....A 170503 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed7cac11264ca290693ae650f4cefd9686864e98cc01fe3231c285c612695ca 2013-03-10 10:40:46 ....A 13312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed7ef34c4736e53fb6bf98b5c93f7a74e5cc265f5edbc8431b485eed559b839 2013-03-10 23:04:52 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed8b6e05affb328dd40b715785a5cddc6fa9c6e3fd06a17b17c7433c7adb70e 2013-03-10 17:52:04 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-fed9a9f73c409def25d58b7e398a21e712a551eb259680a4bb9bfe9106401952 2013-03-10 19:58:18 ....A 48957 Virusshare.00043/HEUR-Trojan.Win32.Generic-feda26e816111bd0bc49d8c19c8ac1996d4a6bd9be3a9a6bf760abeebdc60a25 2013-03-10 22:24:14 ....A 176640 Virusshare.00043/HEUR-Trojan.Win32.Generic-feda52c4e6190a8b18e94468941280dd59198f9c32cec415f0511d20f485c362 2013-03-10 19:43:02 ....A 184320 Virusshare.00043/HEUR-Trojan.Win32.Generic-fedc2ee35277f5b47ebe45f9aa41b48540b06480a50e1f86cf627112292b4b2b 2013-03-10 23:16:08 ....A 127488 Virusshare.00043/HEUR-Trojan.Win32.Generic-fedcb7a50d24f7f51ea214479cc178393600f01afa52098224cab33ae3b91a9d 2013-03-10 18:57:04 ....A 21620 Virusshare.00043/HEUR-Trojan.Win32.Generic-fedd94c516a069e72e74b2df76063ca1430cd1b313f1000468f6c0913144ce64 2013-03-10 17:52:12 ....A 1808384 Virusshare.00043/HEUR-Trojan.Win32.Generic-fedddc9f2a8d53f705fb5b094443e68fd44ec0eba5a32bbc6cca98a040aeb384 2013-03-10 20:41:32 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Generic-fede2672d7d5eb5638b21dde106b9ba46548acc20efc01268cae93b6879eacb1 2013-03-10 18:47:34 ....A 478208 Virusshare.00043/HEUR-Trojan.Win32.Generic-fede4bff560bcd5157f449cd4a3b18b6ce977a8fc2a053f75af2a23f3d59f3c8 2013-03-11 00:30:58 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fede91fbdafe5cd694007257d557503d307aed0409f6e449a291c8d980b9e8b5 2013-03-10 23:17:20 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Generic-fedfda8505e4ac102b06a87e87e725797611dd9c8c3dc676e54131f92372093a 2013-03-10 23:53:38 ....A 13299775 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff13dd3d119c8f0d372a1d2715326e3fb5f463f3907824e5772076d9ba5817bd 2013-03-11 00:10:44 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3084e40f4fe2c9186c60d9de138ab3204f0c1c5d217611107798eae73070a2 2013-03-10 23:42:54 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff33601d05f1fa1dc9812efd8023466ee3281b523a38d5e384a4224a93d39d5c 2013-03-10 17:52:54 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff33e9a6ace5e6bf3a996b0df0411388b97a5eb00dfa680d106782e8a7e10c2a 2013-03-10 10:10:00 ....A 1015296 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff36e38905b6c6644a3aed9b81eb6867e81c89870f731f069e397d356cecd843 2013-03-10 18:36:46 ....A 17536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3731b7b945186d1797d3c59426a72ecfa4e8c4ba003878346a59d22ada4bd0 2013-03-10 18:33:50 ....A 272392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff37aae7bc320bb3b71f72213326defbfbb50ad1c9b56747fc27fb70eb066104 2013-03-10 17:52:06 ....A 338872 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff38bdcc8331901209a81488eb2471769401c90e9301eb6a5df92c84b6fc8654 2013-03-10 20:56:22 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3961a2f89689067d45ce84a6785e88d28167bb8d6978ea3a2d1713ba98bfe8 2013-03-10 17:53:34 ....A 2059392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3aa5b12e238e4b29c64ea03cf7f684743f5da097e0672c0976c603ac6cc6fe 2013-03-10 17:56:52 ....A 179712 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3b6d302f77d2087c3d9cdc3bd0f34f6073d59c6b1343f8fff28044a6e1466f 2013-03-10 19:31:30 ....A 173356 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3b993ac72eb6e633201d71b9fd1b927d9ee205c774b0da5297705d94a03956 2013-03-10 20:51:10 ....A 145272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3d39fa094398d8e640bce15ec55b26453d57ce33755ae8abae1a8a4398e50e 2013-03-10 19:30:10 ....A 421888 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3e941a6d3ae66e335a9665c237a77054dd43c0185c473955fa59fb031d26f1 2013-03-11 00:54:26 ....A 270336 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3ef9f552f506ba3fdeea6fd9091634fdd4a733fb647a9a173522caaf616499 2013-03-10 20:32:10 ....A 102818 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff3f413de7bf057296c4a8989b0f4be1cfe2cff1f23ce8300a497ec35150d4e0 2013-03-10 22:01:18 ....A 22528 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff53552728e56958a8db48807772af0e93d93f4394bb818776f9656d8aa5e6ad 2013-03-10 21:13:00 ....A 61440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff60cbd6798cb5af92539c07faf949ccb084c32524bebdb4740558cfdb041e03 2013-03-10 10:15:48 ....A 14784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff60cbf6e6cdf35ed4cef50cb699913f38a9e01a2539c07850d8f463c0d63b5e 2013-03-10 18:18:24 ....A 260608 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6105fe04a9c3c9d9cc57b012052dc3118575d39d51aa3e2054c1e5a4396883 2013-03-10 20:06:22 ....A 733185 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6257e7dacb58fadf6bd10867346b2a08a2ac698cdfe8f0c4b3fd0e3830c174 2013-03-10 10:10:16 ....A 335360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6270f01f2d028a0cd34fa9307bdb840382fd230ac29e9bfd236698b17f1baf 2013-03-10 17:51:08 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff629d68ebd8cf21c22021b1235516eace766e1811cafc38bba345a381843ad2 2013-03-11 00:30:02 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff63f8009e6a22973f885caddaa5b5ea26495eb4e7023955a56b526a2a5c5b11 2013-03-10 20:47:44 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff64b4cc2af45bd08830e42ce142716ec7cad5439e7552e364c0f4e5fc1051a3 2013-03-10 10:10:56 ....A 96768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff662bbe37f70926535b78254e16c9f694aa704b4345e1b496e7b2057022df8b 2013-03-10 21:22:04 ....A 197534 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff678c16cc2d31aa24c352a166ad89f504339de424e3a2df65802646b2bb3b73 2013-03-10 21:47:30 ....A 60416 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6ac49407f2cb3067eb0e48a9b913dfbf3b9d42defc0cf8239c19675bd70f5a 2013-03-10 20:47:32 ....A 721176 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6b76c739dc54eef1bab7fe8b8e0d0da1c666179f5a47519f97da2b9690d56a 2013-03-10 21:11:30 ....A 705682 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6c39ce979716552e0eb39fb1773a81365797787cc96f8c58c5831cb5753247 2013-03-10 22:44:28 ....A 65536 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6cb2772cffc2f127fb276bc0970300aa730aca976e76336f1ea04db248ecad 2013-03-10 10:17:00 ....A 717439 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6d39d070865b67b45efd6881db03aaebcd1556a8b527f657329d5541fafee6 2013-03-10 19:48:20 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6d584c1096a8c2a6b5d891fe5b8831e3acada230752fe82b50cfd9a31686e1 2013-03-10 19:36:14 ....A 134656 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6d6e2ca4fd8bcda15946de11cc6b96628d22845730c1452a9c33ce2a5319fc 2013-03-11 00:18:38 ....A 44952 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6dbd568f63824f8dcaeb9fb3168cb27a5533d9472082d36ee2783dfc6fb85e 2013-03-10 20:10:24 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6f34eea869af967f31f41b0a5dcd55ef42cfc12eb03c490b4995fa047f3fdc 2013-03-10 23:37:28 ....A 665600 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff6fb52911a205a4727227a5be8cac0c79ea04b304f25cd5253943e01e02539b 2013-03-10 10:16:46 ....A 761866 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff91c15bb5730577e1c5443d383e1720d213a0362630d5486fbd9a8f909d6004 2013-03-10 18:47:56 ....A 61450 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff931a33590d22fb6a924a05c1c4c8aaa83cba515a151d304ee3aa022a775f49 2013-03-10 19:10:02 ....A 207360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff93bb9a18928819ef3c007ec7d00abe94ae2cb7c89edd5499746bff6da7b600 2013-03-10 10:21:08 ....A 118784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff93c80ac954ab5e751c181420d1fa751d55e9e499beba90477cad2b58642385 2013-03-10 21:06:28 ....A 16000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff94bcd9452d96bae231dc8cb4f885ff4bc0e8f17b5d45dff3f8e997133439bd 2013-03-10 20:10:12 ....A 391306 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9700b5b2397abb4ddbaa65db0d35bb702763aea6f8547d68cb19075640e952 2013-03-10 20:43:40 ....A 416768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff971095b89a4c1be58b44d58b90a79d8f934f2c9d1fbe931486e149bbbd6e99 2013-03-10 20:19:24 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9809485eda14afde241e619d57fac9c8b454d4766a2d8e340606c0481ecc5b 2013-03-10 17:51:42 ....A 33280 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff98baa0e95efd7f05b78a10cefe7dd514b08e784095090aed33901f5e356609 2013-03-10 10:40:16 ....A 107555 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9bf10b275949bdc7c2e7abd6541b94c2b3ff4a8574cc8f6f17147a12cd8e56 2013-03-10 10:18:56 ....A 376320 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9bf767ddf404a91557540b2dc811f084b4c5e141c0c5ac427dcd136e7d15cd 2013-03-11 00:34:36 ....A 54784 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9ca2cbcf43a84fb6453be78040b3933395b19639c729237f17f2bb7d42760f 2013-03-10 18:29:38 ....A 53760 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9d171f65f18eb4557089ef0fad62e563bedbc31b791aaf7ae2e42f0f2a356b 2013-03-10 22:24:18 ....A 984576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9fb006a46517fd2359ce7d39614db756306e30ebe88206d85873020185d5da 2013-03-10 10:22:58 ....A 5242880 2423030064 Virusshare.00043/HEUR-Trojan.Win32.Generic-ff9fcd7db74cc76c398d7f3771e11650b1e4148a4fa118ae0efb274d624d28dc 2013-03-10 09:18:56 ....A 1752576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffa4153bfab0567ab15e1ee864da83bf6c772b080571598e4bef0d1e5f1c0b6d 2013-03-10 08:20:50 ....A 829440 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffd3b0e3462ff75b6541d4f8a8825416384d843f36646737a8305250cebb12e8 2013-03-10 22:32:50 ....A 129024 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe0369cd92553c0378ee7b96f80368d0568bcafe0aeb0cd11fa61bb3e48666d 2013-03-10 20:03:24 ....A 167936 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe22b06753cbaafddcc7871c57850271226f94f448f8b6e6b70503298f78fef 2013-03-10 18:37:18 ....A 384000 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe3d53b5b0d9c3d59c9c6e5f04677cf1ff9fdbd468aa504136d47992eef8649 2013-03-10 20:21:32 ....A 262144 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe4397c4680404228202a6d829c060e8c2925cdf1eb85539f8b307afe606f2c 2013-03-11 01:01:32 ....A 606208 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe47025a61c79ccc0db87aa423353aab1be0cccaa5b87e9fc6661fd5d248e76 2013-03-10 18:43:24 ....A 773832 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe593f11c8335c50f020731853bf5f12ba03a08634ed0903768e447aec16d82 2013-03-11 00:40:16 ....A 67008 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe5cd03718fcfbbb10d27eeb63a180ae996b72db3cf5d74bd4bd7aca84a1f9c 2013-03-10 19:04:20 ....A 90112 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe643d7d33ee8e8d45e1823ed8069ac11a2a7b5d74dea2efee7db2e254f4f10 2013-03-10 18:36:02 ....A 902272 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe78cd7986f87607e0b7c885cb2fb9bd28683193425e0420d69816c2bad52a9 2013-03-10 20:44:04 ....A 85398 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe83fe0fd3296e25672d8c4dff6844957788bc2143bec9157389f1a46875fac 2013-03-10 10:22:10 ....A 62464 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe8a2a05f20bc85220dc5ca4c403b5ee91c17f0164a37c78260d83099c511c7 2013-03-10 19:59:30 ....A 39040 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffe9eb84d914432da0052f9b572da574f3d58c8dc8640fa8cf2a58f487621615 2013-03-10 19:48:38 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffea78ee60026c329b19e6c887229292d9f227fb683f6a144d08b283fc345863 2013-03-10 23:01:40 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffead7e05d018125ffe19337bea6f7507fdca4df8f6380588d35897697044008 2013-03-10 19:43:32 ....A 1233920 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffeba53406077576dbce919324414b8d7d252fc05e123ebef26b6db5ce9bab30 2013-03-10 21:42:10 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffebd920006c33abd04060579f1f898be97c577ea1196c05d85a7e9aee0f9b5b 2013-03-10 10:18:24 ....A 26401 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffee1e5dfad26978b15ee677ede8bb0cac9665e8903f73ed233f4eddf9e924b4 2013-03-10 20:50:18 ....A 70443 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffef0d840c7bdbfd464886fc53379de6f866fa34697c93cba88b39b29e725c2d 2013-03-10 22:38:26 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Generic-ffef8ad6fe830d2a112e83772100e201eae56a171c028562f59f5db273dbb10a 2013-03-10 21:33:52 ....A 69568 Virusshare.00043/HEUR-Trojan.Win32.Generic-fffbb7ef1dfc91910fc22489ef3e2acded9cacf19f16c85afaf0945084447209 2013-03-10 18:41:14 ....A 438976 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-02076ee12d2290b7f5eedcb2903efe3e17bdefc9e49cfd5f1db63a363bd955c6 2013-03-10 23:37:10 ....A 121434 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-02e61487db80d157e233096d8da882c8ea99dc3b68665e48b57a90de288d3620 2013-03-10 19:05:28 ....A 85700 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-29f9b7d236c438e3aa46814ea693a7b5f4b90e805a59d95558733dc7bcd784da 2013-03-10 20:39:00 ....A 494398 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-75e7be112b2c0766a1f00a5e737b6c0bff37e2763d1fecc49caebfa21765b6a0 2013-03-11 00:29:20 ....A 143872 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-7e01090f50c3596fad80c004807f0b03b9a579efaae661637cf2de12060ebe4a 2013-03-10 19:33:50 ....A 571904 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-8045cf163c54b8b58298342d6e8ec1e4202f73269f51d2073ccff3312fe6a0de 2013-03-10 09:05:58 ....A 45991 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-a06df7a7a5f983f5f191f02b29837134696fcef78f20bfe0303c150509fc04b6 2013-03-10 09:03:02 ....A 53682 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-a39a885befc734851e16260f87687723b08597e024550218254860589b6f3632 2013-03-10 22:38:52 ....A 1312768 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-a67b8a5d4456292c8f06ebaeb758b1b47c8d3e45c4da4a476eba2b95bcf00544 2013-03-10 10:00:06 ....A 77312 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-a6c77c650c945aa3db02aa5a884795ffdbec37cd89841618dc094b44e2f80c09 2013-03-11 01:43:18 ....A 56309 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-c3decdb60746c9ee24a250101c5ad8595475ce23ebb1c43e144ed63084661ba4 2013-03-10 22:36:46 ....A 57823 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-c5cba5dfece9a48335ddf8c8638404d1643245145134f32c2b4d48237022bcd9 2013-03-10 18:42:48 ....A 372129 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-eddaeef9f0b331f4297fbd2fddf155bf769d706bcf4809221bd94ccce22f6779 2013-03-10 18:41:20 ....A 113497 Virusshare.00043/HEUR-Trojan.Win32.Generic.Cds.a-f9b1537b2c752530d129d9fd78882150d189c842c16ae0b9eba0d8af03e95325 2013-03-10 20:32:46 ....A 209924 Virusshare.00043/HEUR-Trojan.Win32.Genome.vho-82472bf112bfe31becbd0f4116293c624faa4d4d33f9f2650c4d6b7c7110eaba 2013-03-10 06:45:14 ....A 625152 Virusshare.00043/HEUR-Trojan.Win32.Gofot.gen-c021ad8c4656131270e5b4324d238b19ac337b0ba05ab37d7c4f2d69f41e9fa7 2013-03-10 20:46:02 ....A 233472 Virusshare.00043/HEUR-Trojan.Win32.Gofot.gen-d62576059963978d4b7178b9086b3e94f882d681959162398d39461e4e7f9a20 2013-03-10 00:03:26 ....A 647140 Virusshare.00043/HEUR-Trojan.Win32.Gofot.gen-dbd9d9904b27a64c38bc0c7ce8fa357c092146e8e0c5fb8dd1dcb365d300315a 2013-03-09 23:48:08 ....A 215040 Virusshare.00043/HEUR-Trojan.Win32.Gofot.gen-e6f60547af92be6fda4715aefa84e11be032cfdc67ef91da2ef132227060ef25 2013-03-10 07:46:40 ....A 490676 Virusshare.00043/HEUR-Trojan.Win32.Gofot.gen-f8a02669008a30f3fd4189deedd318ab9b98acdb3ed6761c8760865ee30e417a 2013-03-10 23:21:02 ....A 208896 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-00fccd85146ef3bbdf8d4e6a329d547990fc8c10a44842056bf1efa48a2f822f 2013-03-10 20:11:20 ....A 304640 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-7cd36d7681c3487df867af0681d5cfb2f42a770824b2df5e411008cdea410c98 2013-03-10 23:34:56 ....A 282696 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-801925380b478c299c6fe1879d705c19807b39b3a914a501967f39379fd953b5 2013-03-10 23:30:14 ....A 702976 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-844e920e4383da2df97ac4fe88e4d70761d8e507fd3edce351e6bdca921bea37 2013-03-10 09:10:06 ....A 126257 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-9cb26305ce304b71dd15aada4a6692deb338fd381227fe41d03cb29e66b497d0 2013-03-10 23:38:30 ....A 503808 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-a37c676c0519d55ab1dedc26c9c6c34745b88ace605dcb0c23b4d2612373f4b3 2013-03-10 06:39:02 ....A 377856 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-a51aca4370ab76b34501e5730b66b0defb522f8ecca50e0f9088cb4d5a833e24 2013-03-10 00:16:42 ....A 679424 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-ad04165e0d0b60661d1200d9f8343a2e195ab42f1c471d37b40fca74ef11ea82 2013-03-10 22:51:00 ....A 585728 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-c39f236870a1d43bfb819b4f4e585b27f3851c42eb41ece62fe92ab43e8781d4 2013-03-10 20:19:22 ....A 587264 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-cd4cd3687497a21b7e912976d86b2d5c6d4ea56cc8a072143439d078fb8e957d 2013-03-10 20:34:26 ....A 282648 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-d3cbe695474147be603ceb8dce11b06587cee210cf19b9c6c6f975c6f56b707b 2013-03-10 22:01:40 ....A 827009 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-d692a70ca41f419080fc5a218af3a498fef5580b689d4d706ba760553e83c67d 2013-03-09 23:16:08 ....A 184832 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-d8530c15c22524b300d1d12881a6266537793194b245f4b444b0e807e2571765 2013-03-09 23:55:28 ....A 383488 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-db7a049e95a848a3b54d53c751803950cd20ce4185bd2ad30bc3d6003eefcd93 2013-03-10 00:13:36 ....A 156045 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-dbba4834e7147fe291a118ddbbf944090f95a28e5a159a886b33f1c0d2b30c3b 2013-03-10 08:09:46 ....A 3258880 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-df77ef8ac60b638094326f81d8930fcf9b2ebc68d8130c9a93683532e73b5471 2013-03-10 00:53:28 ....A 550400 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-dfba95a1b4b3b5bcd0a844d4147a42a00c6efcce8f2f306019564b28a8feb0bc 2013-03-10 01:10:42 ....A 550400 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-e6e20328215f62a3d4950f920d03f66effd04b05df9f777ef7738a69aca089ee 2013-03-10 00:58:14 ....A 349184 Virusshare.00043/HEUR-Trojan.Win32.Hesv.gen-fc2687ac4f44c273bbd9c9282a5e4339135f941bbfd6ecd6a80d1a41ad3fba15 2013-03-11 01:45:56 ....A 852480 Virusshare.00043/HEUR-Trojan.Win32.Hotkeychick.gen-b891150717deec8978a97c53f1f2883131646fc9622ec131b14fa7c2775f1f2c 2013-03-10 23:59:10 ....A 799058 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-0225c047d51f3dfa038dd4be85d8564d48293e033b43f34398f15616cdb3d8de 2013-03-10 18:06:40 ....A 914944 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-0b47bfbcc07295df268489534f845aa31ca54f43fbe596dd202c8a21fa6ab38a 2013-03-10 22:47:56 ....A 550912 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-110e143d1e5e6e8683652150ca2232afd57c1e29f06d62127599406e3309b11b 2013-03-10 17:59:48 ....A 4150977 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-2f8b545f98a5476698c487456018a4ab96309e4bf20aafe7eca2080e54ba55ae 2013-03-10 20:38:20 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-81762fbcefb6030a38e0f37bc84d99b72bbdd335aef6fbe14047f111722fb271 2013-03-10 22:36:52 ....A 547840 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-87b075a70050897f507872d1296ae65a55fbd88d8d39ac1b27e92f37be3ec000 2013-03-10 18:38:22 ....A 22619 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-8cd93cf7f41876a2e3645b4f59f68de496bb885c79ec620e30f707923a2c0d3f 2013-03-10 18:58:10 ....A 126976 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-b1cfe204525113f2d68fda0f4b7c8df04a5dd0518bc6a11dc169a88ec2610014 2013-03-10 09:09:52 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-c574cb0af4defc22269adcfd3f50cd23de15e3204491180f1d59eb40d9a867f0 2013-03-10 09:20:12 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-ca51b43d323e35c0d642182bff23d1023673fc329b36984c641a039a378c9a45 2013-03-10 19:25:48 ....A 29359 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-d44602e2ebcae04ea5d9ce247e28085a7aa08bb320dda56f201ea881b0821317 2013-03-09 23:50:48 ....A 52736 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-e7ada891993ce6b056b02d64afabcde037d7d07751685fb28ed30b20608f0cc0 2013-03-10 18:30:02 ....A 33792 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-f4a9b55c0935057ea37ba992e2483559b86c3cecc15e9deda6274743bdbbbf24 2013-03-10 22:17:18 ....A 1510788 Virusshare.00043/HEUR-Trojan.Win32.Inject.gen-f78b25c1140be0c87d339a964d6b4ac15596b5c72026a46f4c3e6e771d04bdb7 2013-03-10 23:08:04 ....A 395776 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-0189c36ac686197aea3d969bc5836afab962dd3700c48adb578136e18da42d03 2013-03-10 22:53:32 ....A 405504 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-052459e09ce7315cf482ea3f77db8d836a980d8d9d2384e6bfdd23ab5f3b5493 2013-03-10 19:44:32 ....A 522752 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-07d308b02d1b4dc664067a838f0a9a8616a63249eee9fbde2a3a89268cea8911 2013-03-10 19:38:20 ....A 610816 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-083c20de69b2799555fb090e6da6153d0b9c53370744cf0c931712c19368d359 2013-03-10 09:07:08 ....A 409600 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-08a3e197941fbd7dd76f4c8a612b241b59dcc726b5b20ff387a742ca10a2c6a3 2013-03-10 19:27:12 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-0b465006ac607a546ee188c748f0701017bf57700ef0c9b3ef424fabf919b7f7 2013-03-10 20:13:56 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-0c6009198bbc1aa540c25295f0a1e9cb21e69879bfce9e6bd15172c6efa224c8 2013-03-10 18:47:54 ....A 494592 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-0dc90131a9a8525d664f7bfcdf4a60590c120f1ad21f3b2ff39eac4875148f85 2013-03-10 20:13:30 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-1186d31f20c533da63288ee69730656b80f259d9124b2f1422fa022a7de07fe3 2013-03-10 18:54:26 ....A 450560 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-1203304d3a712bf6760b2c0b8744fd803dc100f7bda0a383e4774f38f13e4e80 2013-03-11 01:31:48 ....A 388096 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-148e8255bb29ac792bf52c9dbff0fe06fac3e27394ea7353df28b8eca43a4f53 2013-03-11 00:55:12 ....A 453632 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2965aded06bca404b32cdedff44e69cfb8e8f2900f84ddbfc412f2c542dab2a2 2013-03-10 22:31:32 ....A 861184 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2abaac0d5422a96d3dc68944d10e3d84046b8f0347382a47ee64a5b88e4ae340 2013-03-10 19:48:06 ....A 217600 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2b327ad77a70be4f87693bdc9d3b5005c544916ebeecbf58c80359e473e6e2d2 2013-03-11 00:39:36 ....A 523264 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2c09151deaf0e45b35c73b563413b3c06bf5500a769d888cdee259aef302be09 2013-03-10 23:30:46 ....A 404480 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2c273245470d185716717d4ff31576724bada15615b0ae1cad6f19cc8ef124b0 2013-03-10 19:46:34 ....A 393216 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2e48c774685b96ce8cb8e8425987d8cf1d00722125b14dc6b641291c28983616 2013-03-10 10:02:14 ....A 495104 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-2f8c936d24610985a1a635fd59e3068f8aadc37dfb10bcd4e3033b403605396a 2013-03-11 00:04:50 ....A 452096 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-3086dcead8b3b31cf46d17be33c346a57008ed92fd19f40426ae09b6d2cec338 2013-03-10 22:46:00 ....A 540672 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-34d1290dd5b7713e40dbf7ae0ca3dfde1a09ba7cdbc012db8abf45afd04952bb 2013-03-11 01:43:40 ....A 565248 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-38dec9e1c916cc788499327f3ddea0c47945b740272a334d3e0fc13d073d5749 2013-03-10 21:22:46 ....A 498688 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-3b7bc2f2b24fe631c3ed5788d4e16c1db82a0ec6530a44c0a1cefb2e7d77b9e2 2013-03-10 19:26:06 ....A 389632 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-4dd4a158720e7982877ba146318f10cea31d94d1496cc1852cd562b612dc6e0f 2013-03-10 20:21:08 ....A 396800 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-50d977f415094c0d0ad012a8cfd8440320b470ea1e0addfd964226560d1d10db 2013-03-10 23:28:20 ....A 545280 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-53d1db1f2cc7442d427367b59f12d773f2c2de90b21c2075e86609ce8562148d 2013-03-10 20:35:34 ....A 435200 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-53decb8fa2631190f6c94599dfa1b14122d09651525afcb510a613a6b51dd401 2013-03-10 09:54:36 ....A 392704 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-5405eee89a4bb8762705c81c2b21be95bed191df2efc87130f204a0907c811c8 2013-03-10 18:41:48 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-546de190ce7874849ba315fafba63cde4f68e335fe8c8f5f12f4cd092f015946 2013-03-10 09:43:18 ....A 462848 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-54758d92b0ea3c3a82eca561f2366702dc942cb13660229edf1d732ce8070ef2 2013-03-10 23:09:00 ....A 403968 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-56fecda592a4a259353ed6d62a1b893105769230a713231b91c031662cdc2f02 2013-03-11 00:52:06 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-57a68f9308025eea608b6087c501bc6ba31878ca2a0d301f2c1c25d0a6befd0f 2013-03-10 23:14:44 ....A 408064 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-57bb951d0c966b2538add13e6a2ce22fcad7cb3b2c5f2223e041122c44b79a5c 2013-03-10 18:28:14 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-6153af412cdd37380ba0a21d6bbae3e33109435ad6f33cb0452d79e5114b9fde 2013-03-10 19:26:38 ....A 378368 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-6238bc2e3477fcbbdb839a377950e3695baed071ca4bb3327a94cf8c60d7d7bb 2013-03-11 00:53:52 ....A 519168 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-62be829824e4e7bbaacd966e58d2e650c2272c3286c85db1fe365d05f376925e 2013-03-11 00:14:44 ....A 515072 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-62f4a4a0ef19031138b937c67dbe82d02453d5212f456c0f2e749298d4acd36f 2013-03-10 22:52:32 ....A 389120 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-6352952093713adf4b7371b1948d64a8fb225bdf016ae493c51f48300a8b2da9 2013-03-10 18:42:44 ....A 541696 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-7715cde4946c7ac8342ed6975fca4ca7ff02ec8806d61ba4e3982befde9b3477 2013-03-10 19:42:36 ....A 667648 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-77ac49dd010f18a41b380908c14bb6047fe14ed59f94b8a8b34b6476f5cdf3c7 2013-03-10 09:51:58 ....A 434176 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-78fbb737aafee15d933b0f8bfa839ad3b5cdb0cc539b6e43b7599264e88cace3 2013-03-10 09:29:44 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-7a5dfa298698df3b4a9279cc33cf3b1b8eb8db076011a6919ff1bcbf07ae9c1b 2013-03-10 22:24:10 ....A 497664 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-7b778dba31b545aec7b36f2f2bd19fea976443d1b6c48d4145c108cc8f1857fa 2013-03-10 22:14:10 ....A 611840 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-83108d31a910869ed3b034ebfc825d97ac54413914eea0f0c79f8327cb997892 2013-03-10 10:25:12 ....A 454656 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-86d043afd7a459ee8c424299c6c33408a696d554c703ca2b6b7747994edb57ae 2013-03-10 20:39:38 ....A 395264 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-888429e0d9d00a6a7b230ff534b4563c6f9b3ea635202874aba0965f31f9c485 2013-03-10 18:32:54 ....A 381440 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-9bbc132fe476c55e6357a9d82c147217b278b360345be26e864cbca27b192c7f 2013-03-10 09:16:10 ....A 611328 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-9e27b1d4820479d22691e10d158febb8ee44cb765f78b9f3c78e4f882d2e20b5 2013-03-10 20:25:48 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-9fbb770534e24af23da3f140e9f610278c0c31e70374f9d87855752b8637dc45 2013-03-10 09:56:42 ....A 399104 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-a0cb0de7da2c496a9f6515bc6a9757ab544c3639912b8f5383b7999f4f59f1c4 2013-03-10 22:45:48 ....A 437248 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-a2ed9845cba15d9815c10ca4335e1c277e6d93bafe17ece6638b40053df8e87c 2013-03-11 01:45:54 ....A 460800 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-a43041645e9b30be8f9adfa2892319ca46d7dae2c4dc96af4bffc19b3ca6ecc2 2013-03-10 10:35:30 ....A 356864 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-ab09171e60b2e005c7452a273d90ca99632864dff1a1df23a0ff4194d3cb8d5e 2013-03-10 19:29:24 ....A 494080 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-ad3d4143310867d94f4a664902a2b202a160d0b1edb220acd54c555312a0dccf 2013-03-10 22:48:52 ....A 492544 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-c34a5fdf8d697ce4e7a5cece6b7b67b18559642f94d469bc4b6a401e832e6fd9 2013-03-10 09:33:08 ....A 219648 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-cb71e3cec689a5baa56405a1b63af03f37905377d45c4f6ce99ea640e061ebe1 2013-03-11 01:49:14 ....A 401408 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-ce001e7dc72a47049d028f3a1773e633884c8fd6aae1df7b403fd3cd57030c3a 2013-03-10 22:31:28 ....A 377344 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-ce3cb56f9e27528ae3d7f27261854a4fbfb8ad1652942e5c98cf41c84ce33325 2013-03-10 20:52:56 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-cee5583bc2b629c38309d9b7978c145ebc270f0996f919931d845e9807e2b0f0 2013-03-10 23:25:42 ....A 403456 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-d1efc436edf52718b8126ed0e2b11bd43a36431a68e3475e038d27c18b955342 2013-03-10 10:13:18 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-d3886b1286f270754dacc6a39c9514a71137433f7850c4d6143f140a435cd2e6 2013-03-10 18:42:12 ....A 390144 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-d5f242bc11fb4f708e2767fac878c5d50e79a14ae9da3f8e6b69d2ed98c2a830 2013-03-10 18:35:04 ....A 408576 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-ea3eb77e9e67d887f48e6c51a5162ea2b461b887dad58c4a088163cb3cf36e81 2013-03-10 20:52:28 ....A 496128 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-eaa1a030d44eb8ef9d7870daf117ff78c71f8765f1b857c75b8cdc2d2c0870e7 2013-03-10 19:57:22 ....A 614912 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-eaa1def311baaa6c76bda80c53026d1fac78b0dd36abc963d38b4fe732e42902 2013-03-10 09:08:58 ....A 221696 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-f0c61e70005886ba6209490fc5e0593f7ff5f86d83b114658c05078b081df44c 2013-03-10 19:53:10 ....A 433152 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-f22be1ff86a4874cc43231ba21c0e8e3d4af11df27cec8c9edffa4c23e7aa4bf 2013-03-10 23:26:06 ....A 432640 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-f64008545be100b59e6c8db727ad1e609588aa57cc857e41a5d615d51ecb173d 2013-03-10 20:16:04 ....A 608768 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-fb7f0dcc4a62ae2cab31df335ab986afdb21d6773a4cee31b84b0771d47f752a 2013-03-10 19:59:58 ....A 611328 Virusshare.00043/HEUR-Trojan.Win32.Inject.pef-feda430f13330abad32a26f23d29e5d703068e4a0e716227cdc33293a327f6d0 2013-03-11 00:31:12 ....A 218112 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-02b85ffee4a461f0321a94f513ed1b2d42943669b36a6f6f72746050a41a20a5 2013-03-11 00:17:16 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-09deb2864e9be306db2ba2c2e5a2ae5ee312930ccd39aa33a6ac3814932796f0 2013-03-10 23:44:56 ....A 115200 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-346aeffdbe51f8f55ac7e010762f1eb6c609f8b3e60521ef95ac033e87f6ea47 2013-03-10 21:56:34 ....A 1729947 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-66b3eb0ef246a27a2dc0c6f6e520b5a01888ae918f4c12e3d2ecd63521022f95 2013-03-10 08:57:18 ....A 612352 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-74bbbda961a8e2e33589a0b66c0c167322f3ca6533df8de6d91a58182463f63e 2013-03-10 20:28:00 ....A 315392 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-a6ccc4b153e35f8279ca24609bb152a0810f8205f13623c4a5e59262232c79cf 2013-03-10 22:33:18 ....A 1691912 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-d05ac4b39458a7651582b1c68b20bbc5ef5c6c2ca83d9b28203e7489672e2e6b 2013-03-10 20:04:26 ....A 539136 Virusshare.00043/HEUR-Trojan.Win32.Injuke.gen-ee58e4551b7e03d5305f705ad9d389737a1d117c5de9332d9e9d2d8f3ed7556a 2013-03-10 09:20:48 ....A 3772416 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-07fa6b73696e7a6e8af57478e003b0365fc8c4a953aa539539b72d22eb1c804f 2013-03-10 09:30:38 ....A 1794048 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-0acbc3ebfdbb8a8f949dbe24d4238867d0471b9b4ae7e1de13f1b630ea37cb95 2013-03-10 17:50:06 ....A 1990656 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-11cdc447ec3101c0925e9a5e623bd100ace6a0556969d96ec7c50c8bda57e1e1 2013-03-10 08:52:06 ....A 2506752 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-258867a0fa99bb8f916b7e62d3027c29626b38348b67e89a817426d037d9eea6 2013-03-10 22:22:22 ....A 3936256 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-3d454120ab2b32848a4659438a0d8b94fc0e44c2366459a3de240ecfffee349e 2013-03-10 19:39:42 ....A 1376256 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-4f984c83034f21fe89f5ba4c97b154107062583a9541f53e60161732b7a6aa66 2013-03-10 09:40:42 ....A 15872 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-759aa8368e997d7c94fc9803c66d757c0a6a529bb8b429e35302e8834a3534d0 2013-03-10 19:50:44 ....A 3051520 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-82e5878c29ca4e96bec470e62c521a27318b20d88337d6c3d419864275e9cee3 2013-03-10 20:23:54 ....A 3969024 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-a4f3f546feda2f5777fe502160f39238b8551e9881230669a466011c5f22e87e 2013-03-10 10:20:24 ....A 1208320 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-ae6eb5c73c6a37e3d0e988d40e5ee5c41be3d9d0210ae30963f92bf2dc49cdb4 2013-03-10 19:34:46 ....A 4472832 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-d798784e4870af5a5b19cc2f824fbaab85d605a7484145b1a051412331915834 2013-03-09 23:45:20 ....A 135193 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-e31937cfb87d666bb264d4d450880c2700b47dd6725c02194b9f2016b0108eb0 2013-03-10 23:33:36 ....A 2023424 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-e8939d873785f2e1bd9ab0f3d64721e1eb56df98ab993212e366b0cc1f61f33e 2013-03-11 00:13:50 ....A 4734976 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-e95a62672e514387329244c1e354d38396ab2dba5952d3b7d1277d559119bb35 2013-03-09 23:18:46 ....A 4165632 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-eea592d8483b23bdabbc3beb5883da3d21a40e467807796ff28e26ba2c71a4df 2013-03-10 06:54:00 ....A 3534848 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-f5b2d9c2a3c1c1381ecebfb6852d4f26b2e8624d4f0f13cd4fd7234a9a459548 2013-03-10 22:24:42 ....A 3530752 Virusshare.00043/HEUR-Trojan.Win32.Injuke.pef-fd2912bfa337733bf231ff90a8a733fb05a4f1cce9ab9003e9541ceb13da220c 2013-03-10 08:25:02 ....A 25600 Virusshare.00043/HEUR-Trojan.Win32.Injuke.vho-d1ec24c7b0845c430317ed5d67b5a55d4f0b06730de27630ce85cc8c212b9f8c 2013-03-10 17:55:34 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.Invader-0217542f889dfefb4ba0dfa7067a0ab1dd53baccc9a3f04f2893f05f2614a852 2013-03-11 00:52:46 ....A 152576 Virusshare.00043/HEUR-Trojan.Win32.Invader-030a6a2a431a27ef2b62f1da5b51799a7e62e91854f1e6e951aabf74903dc721 2013-03-10 09:20:48 ....A 528384 Virusshare.00043/HEUR-Trojan.Win32.Invader-07a4a92577c80e78e875446cab6fa29dda4e4b656b0a534bdea79023a0e71a31 2013-03-10 21:16:56 ....A 5632 Virusshare.00043/HEUR-Trojan.Win32.Invader-08ecd8a098deaa5bd20115ac08d836b9f79105ce1cdb5f28c2a86baacd04cfb2 2013-03-11 01:15:56 ....A 215027 Virusshare.00043/HEUR-Trojan.Win32.Invader-15e77fd182f4364c7a38cdca7374389926c0a5006dde4b666d285adbb8c2544f 2013-03-10 10:42:46 ....A 27136 Virusshare.00043/HEUR-Trojan.Win32.Invader-5df7f5309b292d4173aef9846f8bb3b06c0397ea143f884b1c1dcddd2838dd5f 2013-03-10 10:22:22 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Invader-60bcf34e00337c37fe418157a2c989936f1af2861085dbf61840962a8fe164d0 2013-03-10 23:37:04 ....A 7168 Virusshare.00043/HEUR-Trojan.Win32.Invader-771cd63082e71f04c9cbcedd09d9a47ef678d2de288097e72aaf659f5c3ef7b3 2013-03-10 10:25:34 ....A 76288 Virusshare.00043/HEUR-Trojan.Win32.Invader-83b9a2599a6dceeb0bd9d1e2ede3ee93fc789f21a9ce898c92249152706a2d91 2013-03-10 23:50:54 ....A 41472 Virusshare.00043/HEUR-Trojan.Win32.Invader-8635edf9884029878bcaaa5fb8fb533f7174bca354d4c43b59f318af00824e13 2013-03-10 22:23:28 ....A 109568 Virusshare.00043/HEUR-Trojan.Win32.Invader-a38875bd8feaa149a9ad41e5213c69f5ee4592490695c797eb9440090754fc14 2013-03-09 23:14:14 ....A 59392 Virusshare.00043/HEUR-Trojan.Win32.Invader-a61ce4ee9e474fc675a411a2ec208fcec66f048a7d2b784391fa491228bd8f2a 2013-03-10 00:11:16 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Invader-abfc95ac8253a74383d5a6367fd503cc4863078cfa911b0fb0f82f2d47f769a6 2013-03-10 01:25:50 ....A 24576 Virusshare.00043/HEUR-Trojan.Win32.Invader-ac2c8cbc48a8a763ef1a9067195ff9583e3c2c0890b1119d53ebaf4fc804b3c4 2013-03-10 06:29:16 ....A 70144 Virusshare.00043/HEUR-Trojan.Win32.Invader-ae43d8e3276263c6ab8f75b082ddfb9fbf2786630f99bf1bc0280dc743f6d36c 2013-03-10 10:25:18 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Invader-ae6d46dc1e1b5a75a9809c3698e13f3782987af236fdb335a179a9135db06300 2013-03-10 10:14:44 ....A 43520 Virusshare.00043/HEUR-Trojan.Win32.Invader-aed65bbdd1f9d4da139e64c1820deb1e7a46b665dc23e8b7c7867efa37cfebab 2013-03-10 21:02:48 ....A 33760 Virusshare.00043/HEUR-Trojan.Win32.Invader-c60da68a4f17998b40925775c43e10982d5190f53b405560898a583b45821ec4 2013-03-10 01:01:34 ....A 200704 Virusshare.00043/HEUR-Trojan.Win32.Invader-ce1df289548f7596837ad616d33c5dc34eda2367f62e9381a58236e691ea3fd6 2013-03-10 03:02:20 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Invader-d23c6f40b182ec979c7148f9444fc43ed84ea7185e7150e282030df7b7f7b6bb 2013-03-10 07:39:14 ....A 327680 Virusshare.00043/HEUR-Trojan.Win32.Invader-d73ff62479d6bf1c6039ddba52f4a500b665bd16c92b99c4d8d29dfc3e8137f8 2013-03-10 00:36:34 ....A 3584 Virusshare.00043/HEUR-Trojan.Win32.Invader-d80923b764cee0860dacf0dfbe61e2de5457fd672ee7cffa4c52367c130f09dd 2013-03-10 06:50:20 ....A 91136 Virusshare.00043/HEUR-Trojan.Win32.Invader-d884addbc34a729730ffb6da67ac6ad6b5d2e5d16e1a93a411885c3ea87098bd 2013-03-10 01:05:02 ....A 8192 Virusshare.00043/HEUR-Trojan.Win32.Invader-dd91c8f96005f7152e6cb29e96ce70a48f93b62b790137c65b5da13a12ee0f99 2013-03-10 00:09:12 ....A 72192 Virusshare.00043/HEUR-Trojan.Win32.Invader-df2d3f2376c62bb3e44092008a9991164b07adf38adca2f4f55d4e8730d05bbf 2013-03-09 23:16:44 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Invader-dfe90170c8bfbaba5f7f92f36d25422edce99fbfdb7578cd90d71c1f8b437ca1 2013-03-10 20:16:28 ....A 55296 Virusshare.00043/HEUR-Trojan.Win32.Invader-ebc3c837c5404a4763a518704a023dc597099ac6d8fe2cba456eb99e2a9955e1 2013-03-10 09:11:28 ....A 353792 Virusshare.00043/HEUR-Trojan.Win32.Invader-f384d586d1eae7e29f373c6352ee4350a44e14555f21f250e21c598d1a352273 2013-03-10 20:23:06 ....A 86960 Virusshare.00043/HEUR-Trojan.Win32.Invader-f819a5691427c202b17baccd316a9cb3eaa6952ed2baa2be778d251ed82700f6 2013-03-10 07:36:44 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Invader-fb5e7db7210c385044a8002c87af87b551de8a4f81cd528e1e2ef5481b3bf5e1 2013-03-10 08:11:10 ....A 36864 Virusshare.00043/HEUR-Trojan.Win32.Invader-fbff6baa15ba5c02d7b68f7d1345be99c6a9494f669adf9b03ce0b385e7ba5c6 2013-03-09 23:31:00 ....A 10752 Virusshare.00043/HEUR-Trojan.Win32.Invader-fd41aa212cbb89b7b158852a05d31ee718e631cf9bfec0b9d3be7d5082d317da 2013-03-10 00:22:20 ....A 484352 Virusshare.00043/HEUR-Trojan.Win32.Invader-fd47ba7a880d7bc999f89285a188dbdc3061cd056a24baaccddb8c9e46d370e0 2013-03-10 10:08:48 ....A 47595 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-0dbbc67bfd7f0f0b64baf22deeed8452d1c0a3da6e41d16b7d1c202cd487026d 2013-03-10 21:06:58 ....A 27634 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-169e2c3037553f235e311f362cac7ce7c12011547e429585a7e69121a132513a 2013-03-10 09:23:18 ....A 99562 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-295525dcd2f198fd5ec624913de8be77223f503d1ec8be7a572041ab8181cfbe 2013-03-11 00:51:24 ....A 99562 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-30f34ade5b4853f5c61b2d794fb3e3744ba2ef568bdb0d475764831d2cc94936 2013-03-10 18:33:50 ....A 99562 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-32f701a9fc0f2f056fceba6277c7ccaff9307aca8fac2de5dad9b2773bcabb2c 2013-03-10 20:52:26 ....A 29070 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-35b1fc73d841c820553547a138d188d5c65c75d17d78788e02caca1e824f4d87 2013-03-10 10:12:28 ....A 34135 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-39d3cfc3063517bd2931d76f18dc718f1b2ea80a5671577491721e4efdae52dc 2013-03-10 10:33:36 ....A 28862 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-83449532dc46cd289426e43b2ce4f6a374db48f7c8939b083232aa3aa4a348cc 2013-03-10 20:48:38 ....A 97112 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-aab762df8a9a88e5cf60bbf2f701da582da17285c833f222b8c5141962e3fd26 2013-03-10 10:12:26 ....A 70656 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-ceed01fa13f7cc782102d2eb35017f6323e7d2a1a79f48652d1d5a4a3507b70b 2013-03-10 22:43:52 ....A 96983 Virusshare.00043/HEUR-Trojan.Win32.KeyLogger.gen-d2e0db92b80130518f9c331a45f0b40ef43dbef7993b01fa98f9b6932cea973f 2013-03-10 22:21:56 ....A 98377 Virusshare.00043/HEUR-Trojan.Win32.Kriskynote.gen-f59f0f2a3c81dca88ec11e094d88bcc1d11b2a97ceb1526025821d1bdd6656a8 2013-03-10 18:03:58 ....A 324096 Virusshare.00043/HEUR-Trojan.Win32.Llac.gen-0fe54c707bd25ccafa1338a8218d0624b816acabf523d3c46b95f64c3e4809ce 2013-03-10 09:22:22 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Llac.gen-c37c265cd176f7e67f4fcbbcc76077ab73603d2538793ba3ab56b7875c27cbbd 2013-03-10 09:47:02 ....A 313344 Virusshare.00043/HEUR-Trojan.Win32.Llac.gen-c87a70d70b886c472f5ae1096572d2aac8f78c3a18413cf0f7f16406f229e268 2013-03-09 23:36:34 ....A 5128192 Virusshare.00043/HEUR-Trojan.Win32.Llac.gen-dcfe36b02c8f3ddccfda3681203d801dcb77aac94c0155c0571f73432c0ab54d 2013-03-11 01:32:20 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-0368c559db95a7ab6ed5d514909bc8c78ca78fd9bfa1fcedacb2e610c1d23532 2013-03-10 19:53:24 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-0db4f3dc4ce81842cc3000492e79f70ad604c39e1ba202df8f4caad2fdf2e3e4 2013-03-10 21:10:10 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-105c17f1f1147f76accc87f1b1c3b42135ccd2493e9a0c8d96ae91cb495bff43 2013-03-10 18:31:10 ....A 20993 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-88adff1b6f2ff863968a29ae325722966cb6008eb2e450f994ef560d83f673e4 2013-03-10 07:48:04 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-da40ee4a6b38ab67cf5f1f1611602d55e0f6e7aeed9d4133bc38d14ae4cfe4af 2013-03-10 00:12:16 ....A 32768 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-e887c3a60e22696369e4b3158dccd67f9fe64c4f764501482de3160785f4b2be 2013-03-10 19:55:40 ....A 20992 Virusshare.00043/HEUR-Trojan.Win32.Miancha.gen-e91054781a73d56b6e6a7a19f6e0e024fa1113ed3cad6958b016a07c3bd48d0f 2013-03-10 22:45:12 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Monder.gen-7c410af23134a971020a9a180609c01994d0ff936758f0d1c2dfe5be7b767297 2013-03-10 19:28:20 ....A 131072 Virusshare.00043/HEUR-Trojan.Win32.Monder.gen-a82b6375a89a991a1f51867e0804a7d0e1197d103d32389da4095a514e54dbd6 2013-03-10 22:45:48 ....A 102912 Virusshare.00043/HEUR-Trojan.Win32.Pincav.gen-9f5a68d8dd88583c15752d32f13d5c1e342a8bc0477636157943811bca8a2ea2 2013-03-10 06:41:46 ....A 15825 Virusshare.00043/HEUR-Trojan.Win32.Pincav.gen-e8c7f9b416d96b0c6fd419a158d215d029679f113a0f125e57b93bf365dc46b6 2013-03-10 09:00:10 ....A 480256 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-0a88a545e0bcb844854d9e3b1c57818559a243e013f9301779534b39ef119bfb 2013-03-10 22:29:20 ....A 509440 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-53418fb14cf99bbb64a93828c78228d48f3ff29a3973e648b202700230dc5db7 2013-03-10 19:08:16 ....A 885760 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-56eef5cc48c1253c78baa22f1e1c941ddbee3b6dc91542a2f3a83720f66f1038 2013-03-11 01:16:20 ....A 487424 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-8652bfa34f073ff75fbd3f1ce04f8aa98ee9422ebdc91ee39207c808b38e61a3 2013-03-10 23:50:44 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-9e3d9eca9066610be7623f5a0e0f0c255fb05d2191970c1e53a8705c66916a22 2013-03-10 01:35:34 ....A 395220 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-da00c3488e6b0ae37aabe6c788df3782ea06e7ace0a9be246cb91b00664e87c9 2013-03-11 00:33:42 ....A 526336 Virusshare.00043/HEUR-Trojan.Win32.Reconyc.gen-f7f8244759cb07243ac05175a5281f8c84b947d95239ae9b5907609d3d4428b1 2013-03-10 18:49:56 ....A 136704 Virusshare.00043/HEUR-Trojan.Win32.Refroso.vho-86ca0f7f75b639524ae6272caea2e71ae78809be9865f602cb0f7d51742770fb 2013-03-10 19:31:30 ....A 16175 Virusshare.00043/HEUR-Trojan.Win32.Rozena.gen-f9943e6b43e4e296f988c4c5a2595f5296f9c47c914ad4f1cbd98b82bdffe326 2013-03-10 19:03:30 ....A 880756 Virusshare.00043/HEUR-Trojan.Win32.Scar.gen-b0c16920c60adaa7aaf5fe2a7104dc841d29e48823f6c4a47d59f229141995c2 2013-03-10 01:13:22 ....A 398848 Virusshare.00043/HEUR-Trojan.Win32.Scar.gen-d6308eeac8cfa86af2a567125af0e4bc019c2435b5bd2a8b29f4dbaadd85d0d0 2013-03-10 00:23:56 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Scar.gen-dfa34edbeb816e3ed08d568e5ba4e2ccdecd8c66997b738e3e037f442d2cdbed 2013-03-10 09:12:26 ....A 295424 Virusshare.00043/HEUR-Trojan.Win32.Scar.gen-f1643f36b3af8c31e7a3c7f2d91574cfbc97a2192e6cdbe1ea6a28c86a56620e 2013-03-10 22:51:54 ....A 921848 Virusshare.00043/HEUR-Trojan.Win32.Scar.gen-f3c73f23029549f6bceab453e24f8039e06182b7840335991d52a38e90cf5f69 2013-03-10 00:01:06 ....A 113664 Virusshare.00043/HEUR-Trojan.Win32.Scar.pef-dfcfc88b0b85297c8f9354b663b733b78071e73de7e9d30412ef6d7d9690f93b 2013-03-10 22:10:32 ....A 2534086 Virusshare.00043/HEUR-Trojan.Win32.SchoolBoy.gen-8de017e6b780573a03b2a8a7e41c9492c2af0f582ce5f02d712acde6de885b69 2013-03-10 00:13:04 ....A 55808 Virusshare.00043/HEUR-Trojan.Win32.SchoolBoy.vho-e0a10c8679233b1908efe96798ce74db40a35bbd8ee311beea60cb9ce8a42f8e 2013-03-10 21:01:18 ....A 102400 Virusshare.00043/HEUR-Trojan.Win32.SchoolGirl.gen-75c798754a22edb7f375316d026b5847b849e0ad61abb952a80ed2392d8ad763 2013-03-10 23:07:20 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Sefnit.vho-278a4dbaf66e2822f13fb1752fb37341c066794f51dd47ef0788e117e678f336 2013-03-10 20:28:16 ....A 69632 Virusshare.00043/HEUR-Trojan.Win32.Sefnit.vho-6032142d0e81554271ff712d4fad8b7267c9faa71de556e1fd1d8eaddb2f4953 2013-03-10 20:08:54 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Sefnit.vho-9e947fb104c7fac5cba4197a6d6ef02d561dd5c18df3aff42e6ce6af59efc0ca 2013-03-10 00:03:22 ....A 90134 Virusshare.00043/HEUR-Trojan.Win32.SelfDel.pef-d2f7a488b3416045dcd28d4328fa714a7878ea5f2406b22688bce687f9d7d9ac 2013-03-10 01:49:54 ....A 90139 Virusshare.00043/HEUR-Trojan.Win32.SelfDel.pef-dddc864c71851bb723a90962c42fe1e5aeafb02e7706c145fa71537e6e35d393 2013-03-10 08:03:32 ....A 29206 Virusshare.00043/HEUR-Trojan.Win32.SelfDel.pef-e237cc4a6bb6fabf46faea23a4a703e93894a3e26db9ef2efdf68ac6cde6b1f9 2013-03-10 09:23:58 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Shelma.d-5597d437272f585f8815279e821932ee3e11d15e9c8b61b60ee2e7c3b66bce48 2013-03-10 20:19:24 ....A 15360 Virusshare.00043/HEUR-Trojan.Win32.Shelma.d-7f8bf0c089d7645b214afbae3729838dd5f0827473ee221aab92a48ad1e48649 2013-03-11 01:45:42 ....A 80384 Virusshare.00043/HEUR-Trojan.Win32.Shelma.d-86aefa97a7c4856f008480f2c332ee4d0db36ae8ef32c855a546816cdbfb4ca9 2013-03-10 03:02:12 ....A 87552 Virusshare.00043/HEUR-Trojan.Win32.Shelma.d-afee3c4eb464463742fcecc9d7346568651a9ef5ed8ae582bc0c5fdf75826aa7 2013-03-10 19:31:46 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-02035e72ab8ad76ba7c10494ae7db9df25f758266b2780ddd80ec587c550bba9 2013-03-09 23:30:48 ....A 324608 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-029687bdb5c5413ad03ead396872b3a7338c2fcd76ff432d77a653a40b05bd47 2013-03-10 20:03:28 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-034f03a63e38d444bb9e6a03dddec3ec3ebce54f6620efa6a62152a6a07da74c 2013-03-10 19:48:20 ....A 248320 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-04abb684219b8967f814cd38a1210bfc6d53e9b0bf579edaafc87c50bef51f9c 2013-03-10 09:49:54 ....A 234496 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-05baf69f1ab6d13957737b84c5895d4fe66b0d4ee3620b6403989a635a525337 2013-03-11 00:15:26 ....A 252416 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-07b8ba58272b19b4c34809ad789a8627b281e7584fb8ca54cfda9a0296192836 2013-03-10 09:07:42 ....A 278528 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-0845fe74a8a387cf7e9b15218b7aa7e7cecd1a1abd5562e32cd67d316ce4313b 2013-03-10 20:51:34 ....A 520704 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-0c4c4e973852d5413f8462020ffa13fa445971246c7a9f8b6ad2973d42901872 2013-03-10 20:18:48 ....A 778752 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-0de90e850132d430f30c51f91c0df22f61a65c982a0aa0dbb6cede5702d48a78 2013-03-10 23:55:32 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-146def6e842f61a417b47170546843a1ed7e2fe62fac0bc1fa0de3186d469605 2013-03-10 09:29:32 ....A 250880 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-2d82fb8819fd4482c736913fe5bb6a1b600b72235f5fdef99753d405154670d2 2013-03-11 00:44:58 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-2fe592f3cd42db391a61fb087d461d4099c0a4416788bfea7d8d97349025552d 2013-03-10 19:58:24 ....A 258560 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-3107e1428386a94250c41c89a96cd4fe60e706a683d1bfe16d7f5a4a650e79d1 2013-03-10 10:19:12 ....A 250368 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-33a3ecdea9413bcb3fc6ebb3d82b37741e61425595927881712807fa6f6a4f69 2013-03-10 20:15:36 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-356fef4fc204635a79e3493a9b56d8f2e573e53050397974277b5151466e51cd 2013-03-11 00:36:34 ....A 199918 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-35ad8853f30cc812a89e8372af728e6e9217b2301b9e81048b3e361b81d07ae0 2013-03-10 09:42:00 ....A 272384 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-4db45da7cebbcc113047cf6b14341636a481c9d8fb6b6da56af85406706a67d7 2013-03-10 18:49:34 ....A 504320 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-4f538036a5905d8ae7da8a1931a29c1c381d2c770e95706b0c7b53d396f673df 2013-03-10 18:38:56 ....A 243200 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-5a4f58a8cbfcd6d916cc5ed8085efc5e44686d987de4d40483566d8ba7cb54f0 2013-03-10 17:52:58 ....A 221184 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-5d6dc30694ea2bc95c72889e9885b18273f5535dcf32b796a8de11fde45c1c7f 2013-03-10 18:37:26 ....A 261120 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-613083ebd53488a08755bbb2a6de4d953ebd4c9f1f3de510f7b7e34f32922117 2013-03-10 18:39:32 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-61601a06e0ee11c023e963d33f2272f733cbe2448384aafc3098a905182eccc0 2013-03-10 18:47:38 ....A 595968 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-64326e4de39e4c12bdf411fdb114a66e4f7754ff1bb74986175729723055ca1f 2013-03-10 10:22:38 ....A 241664 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-65b6ff3e29a5be891125b29f787c7b627e87274727068e445425a765eb88e300 2013-03-10 10:04:54 ....A 263680 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-76a38c20849a66353bc95cd41e7943edcef11b2cbb3b5a15161a23f768ed1704 2013-03-10 18:07:20 ....A 500224 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-770f121b914e5ad910ec866baa61f3ad5e6dc472bfae5d98b1ecd3e191e249aa 2013-03-10 20:42:00 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-7868e0b2bc4e17f0761a8f8d83a91e875ff6b4e1cafd6a3c65508d23a2366e17 2013-03-10 10:37:16 ....A 504320 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-832969af0686f45b19257488607d67a7949b5c86defb38ddeddcad5947ddae55 2013-03-10 21:05:12 ....A 196608 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-83e367cd71d705687cb5a645480f35d572383278eda77c12869b7bc8575f80c4 2013-03-10 22:26:22 ....A 265728 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-87db2b5c6bcce8d7fb9cd95e832ea03f3453dd2d8d036cdd0e560708eb232834 2013-03-10 17:53:58 ....A 239104 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-89f930a1e41570ceff4dcc098baa07801ece588f85a91efb3003a0ed429f1f67 2013-03-10 18:04:06 ....A 604160 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-a06d1bea136dbbdb9e7d812ae3ca6fe212a58a74fa765c6b637704867376faeb 2013-03-10 23:27:24 ....A 198656 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-a428faed069c871ef9a2e5280d30c0df1861bc9638ca114715c28fac9b16bbb9 2013-03-11 01:47:06 ....A 600064 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-a4968761558f59a1bf3b0b46611df1a09fab41f95b2a882646e7b617de4c306d 2013-03-10 22:30:46 ....A 256512 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-a72de0918b3f51f24854fce1be848e3e9a27b82c2d2f9aa63e257d6b0a9b69be 2013-03-10 19:35:54 ....A 504320 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-a80d29a0959559dc3da257e3cd763aa2fc62bb5edeeaea2b2418c4012532914f 2013-03-10 23:19:16 ....A 233984 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-c9ac6c40eb4d8c11558243370e4650d0b50b95b24c931516f3662049c0cc0e00 2013-03-10 18:28:40 ....A 241152 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-cc117308458b034f38f2b5870f21f4314cf976149f61c9f6d8f68092e2bad76b 2013-03-10 00:10:12 ....A 378130 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-cdb96eb870c8adb378accad2ad90711cac67552ca5d09e303dd435e36c7f70f2 2013-03-10 20:34:42 ....A 591872 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-cfe03947151e1803dd9531c4c4f31adb2d7657aebab242801ae6c84b9385e745 2013-03-10 01:29:50 ....A 255488 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-d26ed99f16e67087036d3dd27c66e0d433b8dddd94c0b6e1fe4eac3aa673bd44 2013-03-10 00:08:30 ....A 150528 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-d94a0cae2a709c2543500a3f42094193cd4964c121bccf0f08f57e438e4d4b6a 2013-03-10 09:53:34 ....A 608256 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-eaad64bda0d5057a93ee05f14e487c422088f14389aa506952a9cabfbfe31fa6 2013-03-10 20:40:22 ....A 262656 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-ebc272f42a0546a3b38c850c0e32bfd963576c4c261ebfd07cc95556456146f9 2013-03-10 09:54:30 ....A 226304 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-ef697c798ebe2cc6563af0b6d38e48dca917b9600a55ca9005c634bcd7f650df 2013-03-10 23:53:24 ....A 612352 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-efe72a589c3f06a59559295af05d9cbfec8c091cecef116c9b33e027b0d8e079 2013-03-10 20:19:42 ....A 253952 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-f8518875b4bb561528234ee7228a9f9b76dc17485c5ee3d44ccba6674e5df755 2013-03-10 10:28:46 ....A 225474 Virusshare.00043/HEUR-Trojan.Win32.Shelma.gen-f8b73e965ff5fe39943819ec63a307edadb975d8a6f1ebd778a4b5038b719ca8 2013-03-10 18:32:12 ....A 328125 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-26edbc53e66fd04d3c69f5ce207c0b777a451867ab6a5ac8d37aee6bd57f0779 2013-03-10 20:46:40 ....A 87543 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-2e66ce331f9934b7632609ff7f98baa64336c5bf993dd85c74bbfa4a65d7e364 2013-03-10 20:21:54 ....A 271360 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-375c6f53943f39eb47a3ac217e66ec19827c3cb03b9983649df220adc6b2ce53 2013-03-10 18:38:20 ....A 259259 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-a9a7aef9cedb0ca5061312e349a39d4234708157e39e69a83abafcd9e84e0774 2013-03-10 23:35:20 ....A 145136 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-c39e40c1f2512d933785d307d0d10a47c68372671af6f72aee120159909bcafc 2013-03-10 18:17:32 ....A 158905 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-c5bf28018be19d08118f3be4790f1dbd10c19f0bb8369928db4a9784982cbcea 2013-03-10 03:05:02 ....A 356547 Virusshare.00043/HEUR-Trojan.Win32.Siscos.gen-dd4fbe4dba84a82af09838fc2a854bd4f0c060e41b03c17f66816297b11e9b37 2013-03-11 00:01:54 ....A 473600 Virusshare.00043/HEUR-Trojan.Win32.Slefdel.gen-58844ddb816ee61e706e3ee8d638403e577e9c4186d66e36a76d3cde658b4263 2013-03-10 00:11:46 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.SlhBack.gen-d7cd099b3eef0ec9f3ca29e8a4b0a2fcbb47da9292fd303c77ac9121b129395f 2013-03-10 09:16:40 ....A 177664 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-001f553b75f46a6a2cb88cf26c2fa33324bb5225637aa0bbbfdb52ec2ceeb892 2013-03-11 00:33:54 ....A 473088 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-02d76261fbf30f8f510646bd7eacb31e3f98ef32e7c4ec37198823069fd1d62a 2013-03-10 09:15:50 ....A 347680 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-03c72907703a365072e181caf6f5ec54c98e49a6b27efc63b7678516baf6e93a 2013-03-10 18:21:12 ....A 429568 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-08050203ef08f20162f17d89ff9569666925546d1bf2b7c3b406529293997332 2013-03-10 08:59:56 ....A 366592 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-30517e5c761b5964d9c8560ac528f0c96986643348a5e304e378189826c10c74 2013-03-10 20:25:00 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-3395188d5a6ff5e32b12271a30a30aa07fd2c46dded659f96cc2383deaec1582 2013-03-10 10:21:58 ....A 166400 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-38b4eb07b4bdd569df0096fb4cc585e0fcd806f23fe735df8749ff63cca476ed 2013-03-10 22:25:00 ....A 372224 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-3994620201004c3cf245b12e5b81790cb6ba68f327833f3887144a100bd63c4d 2013-03-10 20:00:06 ....A 354304 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-3a19d02d70882b98a52e92a899884568bc85e05e1f3d2244bf51da767169f589 2013-03-11 00:40:24 ....A 375808 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-5385c043d1b8b9c5644dd379a6f6b55d49c04d59f75be224ee05f8cc37b328b9 2013-03-11 00:52:16 ....A 412160 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-5460bbbed634f63c51174a090c0bdd71d510adc79c867af6201533657902a3d7 2013-03-10 18:08:38 ....A 330752 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-54b92d5144f386b9c0e55c2458a6e7da26ec1c606e7d7fc7f4dea62fc3a5c6f7 2013-03-10 18:56:26 ....A 132096 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-58eecf605913243d501a85b33078074ebbc6acc7012771972b183084af3237f1 2013-03-10 19:05:50 ....A 721385 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-5c3243f782a04f4d1c4a7e28d937ce0a76bc8f675c02f90662c2898a7bdc0602 2013-03-10 19:57:06 ....A 216576 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-5ecff82df4a22097ec102b482329bf6e29755d0af25d5033c2237b98561198e9 2013-03-10 18:26:38 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-8104c78a8caf21084da21f08a8b18b49b6d8ff4c16793e8f1fa8cb8e231346b5 2013-03-10 21:03:16 ....A 321536 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-83fd2af1e559121d4e48a9447c527b1e4777ffe2fe185f98ae5b9c16d034435d 2013-03-10 17:55:46 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-861563032664f79504085bf27f0c183f3dfe8a82c11b4740242cd453e08fb430 2013-03-10 19:55:30 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-8a6386a147e8485484b72e901f2deae89f4659864d73066b1c2a99ef9dcf4667 2013-03-10 21:16:32 ....A 249344 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-a3e45f7a981057115275112251d2d2e562a21b6b63ab5cc077c7d25e0bb09732 2013-03-10 18:36:46 ....A 251904 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-a4733e4226ec08745760a05a42617fc7a1f8bf7160a32d2757728d9b853e39c6 2013-03-10 08:12:54 ....A 36509 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-a6694dd2571ec16362e3a92d4dfd19c37155721217afbbe185c1138bb20fb771 2013-03-10 01:35:24 ....A 401920 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-a76cc3193263581ffc2631b9730c29a34c8655310e7793be76dff7caa1d10d09 2013-03-10 03:11:28 ....A 396288 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-aaccc3b0ffdbeb78a96d906139db06923f3ca22c7bdc86a001a25855a6ccf505 2013-03-10 00:36:24 ....A 398336 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-ab44a2d614ea0dedb2a382e27a7225adbaacc804fc6c07e8e995bd7eb3311667 2013-03-09 23:56:18 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-abccf5dfe958b04c5a448d7a9c023ed2451cdccb09e5f701d45a94e7b6091b15 2013-03-10 00:09:06 ....A 446976 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-ac580a8cfc3b3c3869eae2193de017022847ea69383530f982923cbbc496351f 2013-03-09 23:55:36 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-ae942b9438987ca73b021c497df4e63c8abefeb5d1e52bc4457aac31e6f58986 2013-03-10 07:28:50 ....A 387584 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-af4b7ea4e6df5b42c77c638eb24e522fdfddc4d8a4c62e0f0ca725afa06235a3 2013-03-10 00:58:02 ....A 407040 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-af5dfeb5dfa8e18a6fcb554aa466c4b3308005d2ff3881e1ac66f10faf4c7d8d 2013-03-10 21:09:48 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-b1a7211ac8f26276faf037395e0c682d7d93928d9b2ab82c79faebc843d0593d 2013-03-10 18:24:58 ....A 464896 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-b1ab5fc3d46cfca2ab06e24a6fe0cdcac51107d68ea11d7321e6f5ded79700a1 2013-03-10 07:12:58 ....A 258048 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c0420640dcf1e748d123999bb332db47249e6f6e32d1383f4e1b428e326bc8b2 2013-03-09 23:54:54 ....A 129536 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c074c35fcaa4c1e8a9d137b46d1f262630695aa1f36379fcc9720bf08487febb 2013-03-10 09:37:58 ....A 186880 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c399c2733e19e8406ca385105bd6a98e0f2f5b5ef3d698f31e9c6ee113f615cb 2013-03-10 08:15:32 ....A 73728 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c4acd35e1a9c3776896a6b39e0eaa7d7a90761f934ddb28c0b5552b26c428175 2013-03-10 22:19:46 ....A 295936 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c4b6175ef3251a37d133f0e917eef76e56c5c7d6444e2d6fefd4a860d196a43a 2013-03-10 06:33:02 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c4c9097810c520998de5b00a6bc79dc33f431a02dfa559720e708b05aebb4c3a 2013-03-10 03:12:24 ....A 175104 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c50e99b6f84ea146a06a86934d137d4ef64140955aac76de3966a43ba2ae8bf2 2013-03-10 09:55:36 ....A 94720 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c7154a9970e750354827d2f0a95bd0dfd9f6177084da07010d264572947af4a4 2013-03-10 00:19:00 ....A 409088 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-c9995ba020f4b38d96cc5ad128b9d5bd8fc92c9a1ba90a854e79eee578a15bfb 2013-03-10 20:09:16 ....A 224256 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-cc29d8944711cea973d4bb3e4d9fbed982bbec3ab6af3038675e40ca8f9be760 2013-03-10 19:53:40 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-d203471c9a8e3b04a3d4010bb691526c71e68710b7ea052700d4e986ae4308a8 2013-03-10 00:13:56 ....A 124928 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-d27f5adfd22db409e67a91647eae96461b060ea2f3ccd1647eddd54e742aff92 2013-03-10 00:34:56 ....A 193024 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-d2c7eb0144c650a088cbd3b14dc0a25239c35a18ef4d70f68f662e4adf368738 2013-03-10 08:24:26 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-daee08137e709057618999c286715feeaebc1788f4e5be3f88d55a0e7ac6c905 2013-03-09 23:59:20 ....A 397312 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-dc38980572f4080140f14a90268247d947127905b15599fc0f84bf357b413d16 2013-03-10 03:05:24 ....A 195584 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e41aebb29df6c78d421c808f059e99a638dc7df500930fb54da5d80e6abd6841 2013-03-10 06:49:56 ....A 95232 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e527c642d40e2a4d155b55f8c7183f115857125c84bacef2455077660e6a6784 2013-03-09 23:44:10 ....A 193536 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e59fd119d8c84a5f36f7724deecd160eaecc5bf316757f97ee23eea0aaca6437 2013-03-10 07:47:34 ....A 185856 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e716ed50c4d17127295d6ffee3924f133c699ca0a3583b0cb8f268bf8b667730 2013-03-10 00:10:18 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e81d2ffffac192b52338c45807bdfa8b7202a3060e39771bb93814254225b7b3 2013-03-10 03:17:38 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e9355c34a0ebcf7bb4b3c53851beca7e2b0ec4adbb291dc337358621a09a3b7c 2013-03-09 23:55:54 ....A 394240 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-e99dbcb7eb2a5279b062839dd1d6d86601f3e8b5903bc4dc0268a022549879e8 2013-03-10 19:50:00 ....A 625152 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-eac029d90229d617bff44523c69acb9bb01c0198d81a4e3803f03594a771a703 2013-03-10 00:14:42 ....A 397824 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-edfba2ed4e8bcb732545b28ae5a85f0d869191dca786a405e651469a5fe37f61 2013-03-10 23:56:08 ....A 296416 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-eedf0d83acf9d92b2bae210f979e4dc1f3cb4c8be2f7bade817973bbb4c7adbd 2013-03-10 06:28:06 ....A 399360 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-f39be405528f66c52c7a7d34a68f48f70c80d713f05a0adb9b62ac5bec284ab3 2013-03-10 01:49:44 ....A 94208 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-f4e43910f89bfeabc1610a7c7ded29a226b75f71fc68b2e279006f128c451d89 2013-03-09 23:26:04 ....A 133120 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-f5179712245804ceccdbadef632711fd9baeedd379d30d10369f786afd239efe 2013-03-10 01:12:50 ....A 74752 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-f5bac9357d16caa8ffcbfea47b02c0bea100c589c1820794ecdea6e2041f7e3c 2013-03-10 22:30:42 ....A 253440 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-f6720403f6b9d39831eaf1bb25edb5d033045447512a8e6aff899dc3fadfb406 2013-03-10 08:05:48 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-fb6afbfdc585c2b9b4d6424d3db94e27c1dfb9c63ba4df7fc50e50d1f7995851 2013-03-10 00:25:02 ....A 202240 Virusshare.00043/HEUR-Trojan.Win32.Snojan.gen-fb77a585fc4eaf87b4cffe48768e11558844beb62e555dc1cf558d354be8ae46 2013-03-11 00:23:36 ....A 291328 Virusshare.00043/HEUR-Trojan.Win32.StartPage-14d193d5dbed2a3ce25455e8160582b854d064c21ee22741095e5d7ddc3cc412 2013-03-10 18:35:36 ....A 983040 Virusshare.00043/HEUR-Trojan.Win32.StartPage-51e866e9adcbaa273ba438e05f43fce812f52b5c9d6468600f5e9e1d964430ab 2013-03-10 23:09:06 ....A 860160 Virusshare.00043/HEUR-Trojan.Win32.StartPage-8551efe93d7193f2bfc49d94a73e8238ac55606b3d72d729af393b0905bcd6ab 2013-03-10 20:44:50 ....A 28160 Virusshare.00043/HEUR-Trojan.Win32.StartPage-9d61e8691fda8207c96fa9e0af67b9970b3806b0a88d2ff2b08e4e7ac2be83d3 2013-03-11 00:44:20 ....A 2204054 Virusshare.00043/HEUR-Trojan.Win32.StartPage-a5d0c8660cf46657275d78a4de0304bb2348954f2fd51d911868c4950e68f33b 2013-03-10 08:19:14 ....A 14336 Virusshare.00043/HEUR-Trojan.Win32.StartPage-a826757346d54c6b1c1d34df186cb1955ad03a33977b6fe6bbcb0eb8e921ad4c 2013-03-10 03:09:46 ....A 811008 Virusshare.00043/HEUR-Trojan.Win32.StartPage-abc6b14f1fe38251777fd1d234cc0351357731fae949117fec54a575ca0e90fe 2013-03-10 18:30:36 ....A 47104 Virusshare.00043/HEUR-Trojan.Win32.StartPage-d2f32df23028ad405ae6ce1277d7b5d94dd32e516b3fbe68bb6d62911302ea8e 2013-03-10 01:11:40 ....A 9216 Virusshare.00043/HEUR-Trojan.Win32.StartPage-d816e04a21f85ede3e1737768c7a0b0c83553e61748e2e69329fdbfbdf5c6eae 2013-03-10 06:51:46 ....A 57344 Virusshare.00043/HEUR-Trojan.Win32.StartPage-dc2a7efcdd891068eff0bc7d297afb9e0f45316a6de8dd9bf80d1919f4a92bca 2013-03-10 08:24:26 ....A 11776 Virusshare.00043/HEUR-Trojan.Win32.StartPage-e04071d57d4786c1f6472e4af740a071a02b7137cfc59a8b9350fe9758f30ee8 2013-03-10 07:13:44 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.StartPage-e47592000c8dbbbb5de2fd16a84ddd66eb165f54378414f1df3ff82f02bb439b 2013-03-10 03:18:32 ....A 212992 Virusshare.00043/HEUR-Trojan.Win32.StartPage-e7302e32a24f73692eb1e1849c58f6d2cfee01b24288613d75e306c02d345d21 2013-03-10 01:36:14 ....A 270848 Virusshare.00043/HEUR-Trojan.Win32.StartPage-f9836ee6afb51d7d14cc52421fca1f6df8ad7237c1098982653e28401b99d2e3 2013-03-10 20:50:20 ....A 691624 Virusshare.00043/HEUR-Trojan.Win32.StartPage.gen-34f79bbae29d59a11d9c72127ca3fb1a2a8b7633a27c50194884136db59cbd11 2013-03-10 19:26:08 ....A 400890 Virusshare.00043/HEUR-Trojan.Win32.StartPage.gen-7ee5a03a57315c140e15d217d1eefeb2f3f8070fc28e9e1604201be01c3b7df4 2013-03-10 20:55:34 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Staser.gen-1326d572b44de66935867f6cb96c5bf22a2c03a62f61b3858f11028e8bbefbee 2013-03-10 20:35:22 ....A 46592 Virusshare.00043/HEUR-Trojan.Win32.Staser.gen-5ec03f497ac075383f1054f656b5dd1c6aeda733ac13efebf92fffda1e8d6d25 2013-03-10 23:31:18 ....A 44544 Virusshare.00043/HEUR-Trojan.Win32.Staser.gen-a8190b410835d67c6a743f38c344637a4cde209f3da199a2c8f93fbeeda02481 2013-03-11 01:30:40 ....A 1021964 Virusshare.00043/HEUR-Trojan.Win32.Staser.gen-c6499a48c02da52925a544172814862bf76bc8ed43dc4a8932a9700058d66822 2013-03-10 01:05:20 ....A 764928 Virusshare.00043/HEUR-Trojan.Win32.Staser.gen-e6719beae69c81adeb3f2ff0eec000a706bc6652d5cfd735299f9613956adb84 2013-03-10 20:36:44 ....A 38912 Virusshare.00043/HEUR-Trojan.Win32.Termixia.gen-33607750f6ea8b93d53cc648f1d6314705ca8861ec14cf4c4c2f014dfc60134a 2013-03-09 23:12:04 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Termixia.gen-597a86ff3f2d5de708e528d8e025a25d2904a3d4044100ebe386d9881b5140a0 2013-03-09 23:41:48 ....A 38400 Virusshare.00043/HEUR-Trojan.Win32.Termixia.gen-65a066299720c75ab10b5d8a1672f2b596967897fc94e8c280d283e5b04fe130 2013-03-10 09:10:44 ....A 47616 Virusshare.00043/HEUR-Trojan.Win32.Termixia.gen-7946d42c899920c09c1789996d087d585c5e47283f8e368f6d0f8bd41c122842 2013-03-10 23:18:48 ....A 37888 Virusshare.00043/HEUR-Trojan.Win32.Termixia.gen-c224f60fea5770b3a510f4a10f5fe634bf47b92895154e887f04f32a1a9bb7c1 2013-03-11 01:43:18 ....A 530781 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-021173e5242250b2efe7c8aa511b99ee5671d7fb0616e9e9b4db890e5ebaae1b 2013-03-10 09:24:30 ....A 552285 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-0c60108e4519cd57baea3106687b1ae38f6fae63b78907044cb08a7702e78852 2013-03-10 10:22:22 ....A 335090 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-39c4f905fdce02cb3b561bf2f791188517802df6de2ff93d520b4cb288589afb 2013-03-10 17:52:46 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-3b0ad6e71940ce5b0f7e2108a63a803e6838752983d696fae9551d93f7d374cc 2013-03-10 19:05:52 ....A 528010 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-5d3ca3753d6417e056c7a05ebe7721ea4a79767a0e77d68b5e7eefa05f4915be 2013-03-10 22:31:52 ....A 527367 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-5f2e52d7be3db0b5fe3ce7c518a5c4cf9ff7d86b5824f2a13a865f0c6f9a02a2 2013-03-10 18:10:58 ....A 366857 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-61fcdd1e777cd34393e66dbe86093fc2c5caa63844c4920cc38ffecbf4ffab06 2013-03-10 19:49:58 ....A 642991 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-631bb02aedc1b24bbd6be00e7298dab1f48ff5d8ac23cb6645f5dd207d488120 2013-03-10 19:45:16 ....A 553972 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-834e1b92f24e63fefe8e52cd8dbd5613b639f61c7594e475eda97327e1342dc2 2013-03-10 20:53:36 ....A 4096 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-a9a40fff03eeacfe792ac100dbe0f0da118fa867d9e0eb917559540fbeb66dcb 2013-03-10 18:39:12 ....A 4608 Virusshare.00043/HEUR-Trojan.Win32.Tiny.gen-a9c43f58a87f5c5b986bc35c4c9dc5eeafd3af30da53782de8c116318ff2edde 2013-03-11 01:30:34 ....A 45317 Virusshare.00043/HEUR-Trojan.Win32.Tremp.pef-a63feddcd7a30ab606ee331614086429a7e8dbef6ffd036392c2df65f077abbe 2013-03-10 09:09:28 ....A 103008 Virusshare.00043/HEUR-Trojan.Win32.VB.gen-7d63cd2ef2836bbd4cab7ab6c76d2ae1da563c0d52145c5d0fc304483418e3e8 2013-03-10 03:18:56 ....A 103008 Virusshare.00043/HEUR-Trojan.Win32.VB.gen-e08c65d340238e956beb47bfc4d47d74e138568989c9fc79eb3726557ca2cb9a 2013-03-10 18:29:48 ....A 39309 Virusshare.00043/HEUR-Trojan.Win32.VBKrypt.vho-f0eb1cf4bcc2b3c01232872c4f693dbbc150f5967bb5f85add784c97ed8b76dc 2013-03-10 10:29:56 ....A 305152 Virusshare.00043/HEUR-Trojan.Win32.Vejoxi.gen-f81356267d8312156c7d3b08e4eb38dcde04f54166e7c2e5c568ee094dfaecd4 2013-03-10 20:20:26 ....A 449536 Virusshare.00043/HEUR-Trojan.Win32.Vimditator.gen-10d7c12615d0d21735f992c105ef77b7d63a866b98303ac2ab1ce59c722049db 2013-03-10 01:56:36 ....A 221476 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-a738f7a498c82cc1e9cb037a66826ac78c26d6bd7f6a74a1fc9e9d96f2cca663 2013-03-10 00:04:26 ....A 221406 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-a8360793e135fb9aeb70ef5820af3288efe244bcf49b0a22a456f23051a2cae5 2013-03-09 23:30:02 ....A 1847584 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-abab85aa90911033cef7d997928ae2877a959d252c37150c41aa565e708c553a 2013-03-10 07:14:48 ....A 232145 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-adda3898fddfaf497d9344df14a7d798cc0931da70860b9551df6e082c698259 2013-03-10 07:43:32 ....A 220877 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-bff2e58de4a1ce53e2436b4468fdc27349d7e5aa6414a8b9c7e8c7d1c2820d75 2013-03-10 07:26:58 ....A 221407 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-c4f115c2982424f5e7d7f4d3ead617a6ec568e5cf597ea0518cf8e0d661d12a1 2013-03-10 07:16:14 ....A 232154 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-c59da867c5c528a0423ddcc74261015976f79cc0cf23d775fffc75789632957e 2013-03-10 06:57:08 ....A 218846 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-c9cc2779377f3d58bf16d6bbfb53954a41482808007b8c6fc3ae14c5ad11659a 2013-03-10 08:02:32 ....A 232147 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-ca142fd8866ce239b4cb13111efa5fee613565c42942996b651d5c6c10120369 2013-03-10 08:42:08 ....A 232146 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-d65a7c08f99f5e44eb79aae721640ac6c6620617baf0e7ce13d911dab04cf801 2013-03-09 23:36:00 ....A 218825 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-d81be655a9f6fd3a02edb69966323fe4cd3db85baba1235d5ed2991f9d565127 2013-03-10 00:21:32 ....A 221481 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-db4532d256a3645a44b10651d48d1f26fe420f959483aaa7b01423c19bd2a665 2013-03-10 01:37:00 ....A 218857 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-dd9cf005b1642570be4051387605b94a9f9e69f0b08ff633b447389530f23d56 2013-03-10 08:23:42 ....A 221394 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-dffa1915a0927eac892f6bc285643874122f14e7f95aa110b678fa22d803b0d6 2013-03-10 07:03:24 ....A 221404 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e2a80f9b972fb9ae68faf510fea055ac7abdce5d864b186122bcfe0a8c6fb45c 2013-03-10 01:38:28 ....A 221452 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e2e55b2884b69791d94cb0bdf9fbd89ba2fd3a55eb64cbd74f294a75fd0c46eb 2013-03-09 23:39:18 ....A 220884 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e39e2fa70b12fabe63a7536da4d1309fc46fb0eede1dbdffcbf419c40f86cfa2 2013-03-09 23:47:46 ....A 232142 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e42e3f644cc7a2d7dd96d99990f9821a2294ee025e97a1d58136a6316dfa181d 2013-03-10 07:24:08 ....A 232147 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e467e10f60ac3c6500adf2cae93655df496d3f7203eaad89cc27a01a93ef9428 2013-03-10 07:52:18 ....A 221390 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e499cca422c2fbb2d8b1ddecd737767b684bf2bef4a80e0628d4b6f5adcf4877 2013-03-10 01:35:24 ....A 218861 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e51b97f3a17922da0b7f2bdbde5520ec112f04d94af06712f403f0deb2257837 2013-03-10 06:38:56 ....A 221408 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e577151a99f82c664c226dfe6ce1e61cc2407e070dda885cc30512f4d444b783 2013-03-10 00:10:30 ....A 221405 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e6b4f38b0001c6e0d4f6fc04096854200ef124f7010a96ceda02341d540ee7dc 2013-03-10 07:59:26 ....A 218840 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e6f57a3ffeb81f15e060de462acd4f6f7643783912acb60fc0fa61e0509bde68 2013-03-10 01:35:24 ....A 218838 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e741c8a3a091ff8fd2e60cf07b2912c38051037db468d231ba37c7015469a4b9 2013-03-10 07:04:54 ....A 232143 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e7b195e07026dc19b346c49ec31f52dcc06535f2ad1ffbfca04994b221d69490 2013-03-10 00:09:22 ....A 221407 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e80dfc5470bd5c55cef16bb7e5f8f4dc6ec4b7ec1d8db71216e9ba84d359c8f1 2013-03-10 07:23:20 ....A 232224 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e85a294e6606f759f28c679ec0c06119e5826a41917619ffe26888841a10acb5 2013-03-10 03:16:42 ....A 221414 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e8b69190f3729ffb8744d42ad74b1982b149712f3ec2bb8c60199bdfd18f7832 2013-03-10 01:18:08 ....A 220885 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-e9d7050991f2794ed9913f7800593e2168505fea443ec50186b6e8ad24e8219f 2013-03-10 07:26:18 ....A 221400 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-ea13e9a625e7112c0212ec8fc65572c9a3e0e8fc13c03b8a51875f6cae320b11 2013-03-10 07:12:04 ....A 221412 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-ee7fdacf3e172b6c4fe860a163a0a9316a0ca98b38d8c7eb5165f4f84d5ccef1 2013-03-09 23:36:12 ....A 232163 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-f6bc882a6e722d41232877b16549940fa6ac74419e81d5d1807f8a8d3726f522 2013-03-10 01:16:40 ....A 1847574 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-f6cc15e6d8f36c10fc99d287ec92521554942cd4f77a5612b7ab933e1c73f900 2013-03-10 08:26:54 ....A 218827 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-f81ca344212de2b438b3755f71d2fbef90ce64617bc3e2a6a939085e7d340829 2013-03-10 06:59:02 ....A 232148 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-f9e44773a65959f30607b686c48ac3039157c9ee36c3ca33541fc608edfd7e88 2013-03-09 23:54:48 ....A 218846 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-f9f79d33f7e1a6edbc98a6ea2aaf8fe2410c0c028ad4fc91c60698efed06fa09 2013-03-10 00:35:18 ....A 221409 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-fd0a97f94658c9f2e5f5cf3c188c9e26241d2bffef4bcc71acb180db5e3ca781 2013-03-09 23:58:42 ....A 221381 Virusshare.00043/HEUR-Trojan.Win32.Virtumonde.gen-fda1cc6e37760c7ea5d1e0a1e913fa397ec3a3dd83610792832322b591ad0291 2013-03-10 22:22:38 ....A 189952 Virusshare.00043/HEUR-Trojan.Win32.Vucha.dc-81dc89d1f19bf4ec8a06c0362e29c6304c3edbed7db8eda91b44db3e9d8264ff 2013-03-10 22:12:48 ....A 86016 Virusshare.00043/HEUR-Trojan.Win32.Vucha.dc-a33550d25db06ede3facdbef26ff8449cbd07324c68cbcace5a15f5cd80af95e 2013-03-10 00:00:48 ....A 24064 Virusshare.00043/HEUR-Trojan.Win32.Vucha.dc-a95c98635d9e40e1ba93a8d4f8855e85148bd81c8dc520f1bdb2bf03c9ad1296 2013-03-10 20:56:50 ....A 856616 Virusshare.00043/HEUR-Trojan.Win32.Waldek.gen-320728ed130b20d881ed77e75281ed66e2ad5f5f9abc68ff499ee775580bd1f6 2013-03-11 01:29:12 ....A 142707 Virusshare.00043/HEUR-Trojan.Win32.Waldek.gen-9b93373731474044a19c37c74be94018ce4e5889b5739f3683d901211b85d3ba 2013-03-10 17:59:30 ....A 886312 Virusshare.00043/HEUR-Trojan.Win32.Waldek.gen-f1a9e785fa632b602dda5299d437a7dfc22157e2935854941ee9289e9a7a795c 2013-03-10 17:51:30 ....A 989184 Virusshare.00043/HEUR-Trojan.Win32.Witch.gen-141c067110d09d91d83128f2ffff5a4b0bfb7ee33c1a00e76352a48eb7d12508 2013-03-10 20:44:56 ....A 83968 Virusshare.00043/HEUR-Trojan.Win32.Witch.gen-772233bf6747da98a14d72ba5b0c75aa6829da0817946b337759194f82ae3625 2013-03-10 18:27:12 ....A 425472 Virusshare.00043/HEUR-Trojan.Win32.Witch.gen-796b6fab83f64a8a83cb4c24213e10224c8a45e05322a1ff6669c2cda0fbd210 2013-03-11 00:20:40 ....A 6615552 Virusshare.00043/HEUR-Trojan.Win32.Witch.gen-855b75816c5822a739fee49701524942487b893c0df90cc94d226ba9bcf45cd9 2013-03-10 07:54:04 ....A 428544 Virusshare.00043/HEUR-Trojan.Win32.Witch.gen-ad10be018fa17b856441de78b4c41803bec3e6e1871ad9bab69f0ddcb574bfc4 2013-03-10 22:16:58 ....A 2428671 Virusshare.00043/HEUR-Trojan.Win32.Yakes.gen-b7119293de2c1799f1f05d8af5042bf4344e2fc09cf36930931c420ee2983bbf 2013-03-10 22:36:54 ....A 1138699 Virusshare.00043/HEUR-Trojan.Win32.Yakes.gen-c91e2c7e2e11f307b18827d24759a9494e15fcefad961e8b69653f6e0132fdb4 2013-03-10 03:06:34 ....A 448907 Virusshare.00043/HEUR-Trojan.Win32.Zenpak.gen-aba642ddf3629dd2df43d0a4ef19b37aac05b4e7655d3ff25e2580fb675ecac9 2013-03-10 00:48:48 ....A 83550 Virusshare.00043/HEUR-Trojan.Win32.Zenpak.gen-c4932f2ffcd54f54fdfa2900e4b25cec1a6ea676d60c42620ae0b94c7bcbdde5 2013-03-10 00:04:54 ....A 54141 Virusshare.00043/HEUR-Trojan.Win32.Zenpak.gen-d2eff28543e912836b6c68e6ad818d3e3aad323616022e33244c33e1e02bb449 2013-03-10 20:04:26 ....A 81920 Virusshare.00043/HEUR-Trojan.Win32.Zenpak.gen-f93c261bd83a6ba53e74ca08fa8141402054477d4022df8b486ff7341a6d58d6 2013-03-10 18:11:26 ....A 73728 Virusshare.00043/HEUR-VirTool.Win32.Generic-065e4773e29073d0371df9ad44b8a9451e559567538dd56262c2948542e0c8eb 2013-03-10 09:08:34 ....A 255058 Virusshare.00043/HEUR-VirTool.Win32.Generic-0677601668928728c4714d0a4caec437b547aa2632f67ffbcca865d5c2b44e6b 2013-03-10 18:59:20 ....A 1073152 Virusshare.00043/HEUR-VirTool.Win32.Generic-0e29b45364d0d80ed3130c52f0d2ff7baeb550a111fb06d012f06379f6219a2b 2013-03-10 23:20:16 ....A 937984 Virusshare.00043/HEUR-VirTool.Win32.Generic-0f9de3ea4a9605f976dde6661c711848ab12c5b3ce27a7c423d4afc9070d775e 2013-03-10 19:19:42 ....A 194393 Virusshare.00043/HEUR-VirTool.Win32.Generic-112c4f24c34a235bee9a26f267ee1b802c72f313fef67ed26108e89db0e1d811 2013-03-10 08:55:38 ....A 1789952 Virusshare.00043/HEUR-VirTool.Win32.Generic-2913b9fc8d7217a96f5a6a23e8fc713d0dfd8b5d588c57e34344998c761235b2 2013-03-10 09:25:04 ....A 638976 Virusshare.00043/HEUR-VirTool.Win32.Generic-2af3874172ca405044def7a83e311c2cdb25bf0a681364368e35876c1df8fb98 2013-03-10 23:03:16 ....A 1854960 Virusshare.00043/HEUR-VirTool.Win32.Generic-2e8ab9c073921bf8b99905e4b85a12ab881363f9d402ba2f23f53f22ac855d2a 2013-03-10 20:41:12 ....A 892416 Virusshare.00043/HEUR-VirTool.Win32.Generic-333fd7479c3d606adbcb4fc7782ee27cc24c8f01d2240b45fad717284a4ef1c2 2013-03-10 20:31:58 ....A 876032 Virusshare.00043/HEUR-VirTool.Win32.Generic-33f7c1969967ccc414b5d05b2dccef77c741c1955c3b55bfd61f5e386108964d 2013-03-11 00:54:50 ....A 1310720 Virusshare.00043/HEUR-VirTool.Win32.Generic-3acf997be39a3db9ad2e20b7e244179163857e570bd5b450940b73e984f60fdb 2013-03-10 22:44:54 ....A 347136 Virusshare.00043/HEUR-VirTool.Win32.Generic-4f06d0371fc546aaf214dc07afe2bc0f601ab107cc0313fc15298e969bb6ca03 2013-03-10 18:39:14 ....A 638976 Virusshare.00043/HEUR-VirTool.Win32.Generic-4fc5867eecb2ce1bf06cd026dfc9ac305bd71e5ebfc14bfe91630656b02765ea 2013-03-10 09:11:40 ....A 412160 Virusshare.00043/HEUR-VirTool.Win32.Generic-52f5651787b05531e44e470282fc7cc07d5748e65b386321cbffe01be8e108e7 2013-03-10 09:11:48 ....A 69120 Virusshare.00043/HEUR-VirTool.Win32.Generic-5319740c515be0b983a8ee18fac0951b55521929f49930577386d30da443555e 2013-03-10 10:06:20 ....A 630784 Virusshare.00043/HEUR-VirTool.Win32.Generic-5781849057a06d7ca99fe78e82b27168f0b6e49e3ef65c8ffb58d0fc23429ba8 2013-03-10 10:39:40 ....A 170496 Virusshare.00043/HEUR-VirTool.Win32.Generic-5c893b60dca2572e30db87d43826b577f0d71aa9cc5390e8453e44cd34b7dca8 2013-03-10 10:09:52 ....A 72064 Virusshare.00043/HEUR-VirTool.Win32.Generic-61cae7544a8b904f033dd7b0dcd33565f10c98cf031c3817eb06ee3582d34fe8 2013-03-11 00:40:44 ....A 86016 Virusshare.00043/HEUR-VirTool.Win32.Generic-6622c8e0b7154e703009d10dbebed366a712eaf44274bdf0c1ee6ad9c1f292fb 2013-03-10 20:40:02 ....A 333312 Virusshare.00043/HEUR-VirTool.Win32.Generic-76ce98fdd6d4e4987dc35d8e70dd51dd531a0a900f84f74f2354f554bad4381f 2013-03-10 22:50:02 ....A 1184307 Virusshare.00043/HEUR-VirTool.Win32.Generic-773831b875b327c5649a6388fa67a195bbff7797bdbe30d93a5bcefdf26f2f8d 2013-03-10 21:29:42 ....A 293584 Virusshare.00043/HEUR-VirTool.Win32.Generic-7ccfd1c99902f950d77d8af2d3d7450d4fb8792d6142e35543cd251a30737ac8 2013-03-10 08:58:32 ....A 1826816 Virusshare.00043/HEUR-VirTool.Win32.Generic-7e3a177c855fffcc0145eee87857919817b0205c3c64172f7f91e4ae0695a27c 2013-03-11 01:15:50 ....A 94208 Virusshare.00043/HEUR-VirTool.Win32.Generic-8668da64b6ed2d970534c079ca8d16c2eeef0fe64dccb7f88fde1887db423abf 2013-03-10 19:10:06 ....A 1614848 Virusshare.00043/HEUR-VirTool.Win32.Generic-88a898823042e0b131c4a83de234f6866f4fb01a2b8d6c808684c460fae91b59 2013-03-10 20:23:50 ....A 86016 Virusshare.00043/HEUR-VirTool.Win32.Generic-9ef486d5327bbfade094f262d4b88c1184df89f043caef0e3ee376e8aeb4bbca 2013-03-10 19:06:14 ....A 819200 Virusshare.00043/HEUR-VirTool.Win32.Generic-a492906ddd3e518d538d2105fe0470dbd8c8432302bdf021d8748279930be98d 2013-03-10 20:22:32 ....A 2512384 Virusshare.00043/HEUR-VirTool.Win32.Generic-a51c89bb7dbeae6039052fd662b67641809575702d8e7f2a2e64039a5fd1c11d 2013-03-11 01:33:38 ....A 407433 Virusshare.00043/HEUR-VirTool.Win32.Generic-a6692749cd32f93fe2009db89ed9f6634d600fa911e81ef54390327af0011c29 2013-03-10 20:58:06 ....A 622592 Virusshare.00043/HEUR-VirTool.Win32.Generic-a7e6fecaea8402867229d392449cfa936af7732b3049200e0658e50c78aad1fd 2013-03-10 21:39:10 ....A 5310161 Virusshare.00043/HEUR-VirTool.Win32.Generic-a8939970d03aec2e8282b5e691bc093a296227d2ee7443c119e2557b6bb0c4f3 2013-03-10 20:14:50 ....A 82952 Virusshare.00043/HEUR-VirTool.Win32.Generic-a9044bcde5a8f52e3b6137b6486eeb9a3abf73e6259c3108cde8d6371719f655 2013-03-10 18:09:04 ....A 86016 Virusshare.00043/HEUR-VirTool.Win32.Generic-aae0d6aa04bdc0c9858e94ea57898cfcebb49105407c1d638062bce3ad66b02b 2013-03-09 23:21:56 ....A 61952 Virusshare.00043/HEUR-VirTool.Win32.Generic-aeba926d7b2c5925be01930a151ffd61b067770296265ddc6c473b5f001c95b9 2013-03-10 08:55:24 ....A 58880 Virusshare.00043/HEUR-VirTool.Win32.Generic-c07330e3c8727eebd769c92553f06c06a7a6fd29ad1427162ee035c73dee816b 2013-03-10 19:09:48 ....A 987136 Virusshare.00043/HEUR-VirTool.Win32.Generic-cb1cb975d381215c7d0101603e38728d67b1b5df059a4159de27d92726081c32 2013-03-10 23:17:00 ....A 587264 Virusshare.00043/HEUR-VirTool.Win32.Generic-d3f7b2bdaca15d5b02f7a4f24ea16ee93d843871da773926c954b15ec04dc3d9 2013-03-10 17:57:04 ....A 885248 Virusshare.00043/HEUR-VirTool.Win32.Generic-d65bf628a0c14db42e1e25f057d7145f3170bcfe7e9f912ff5915d095b03f222 2013-03-10 08:44:16 ....A 1091072 Virusshare.00043/HEUR-VirTool.Win32.Generic-da6c520f94cd284f200d79a2964ba4e615dea92f71fedc152c5265a485553087 2013-03-10 07:49:50 ....A 536576 Virusshare.00043/HEUR-VirTool.Win32.Generic-e0d37bee1b8eaa8d47274954d397a8c717ec7820de990dbcc80190cfa087186d 2013-03-10 22:45:32 ....A 995328 Virusshare.00043/HEUR-VirTool.Win32.Generic-e92f051113a7a93405cb1ad17527d3f703e9de155eec3199e6c5c1e2c19d8f2c 2013-03-10 23:10:04 ....A 790528 Virusshare.00043/HEUR-VirTool.Win32.Generic-eca8b0c52ac6ca6523c1ee78700f98f4d97918085612ce403fe8f2e1772c86fb 2013-03-10 20:18:22 ....A 278528 Virusshare.00043/HEUR-VirTool.Win32.Generic-f8f49417471b33558ea5d201b052e64624bca229ac90d5c9b2fed994cc3c4c1a 2013-03-10 22:31:02 ....A 450560 Virusshare.00043/HEUR-VirTool.Win32.Generic-f9956dd3f7bc3b19a583bab6f4a8acd34f61eb06f107cd903305a8d2f52b5346 2013-03-11 00:50:06 ....A 18184615 Virusshare.00043/HEUR-Virus.Acad.Generic-1c8ad064fa549b6bad60c64e9294d9ce0ea99abf09198c16aacad50ed5c526f5 2013-03-10 21:44:42 ....A 4187704 Virusshare.00043/HEUR-Virus.Acad.Generic-2f77c7ca49b688ff0bf6c35b12905172f8d0698ee3cda1bed1c8bb642da9d017 2013-03-10 22:31:38 ....A 18666893 Virusshare.00043/HEUR-Virus.Acad.Generic-4d33e51fb87fd30dbcd20ecd569a965523d3a8eb340a82bfc72e41df9815d6b7 2013-03-10 22:05:54 ....A 16728969 Virusshare.00043/HEUR-Virus.Acad.Generic-b115a654951136f0f7bb7ad3b35453b4c516e7147ea9d84d8b3178c3ce472d8d 2013-03-10 21:59:04 ....A 5469306 Virusshare.00043/HEUR-Virus.Acad.Generic-b3d018b06ed6c6dc9175aea42b6b5b952e5655f85bcfb32e70baf3ed83b9b5e8 2013-03-10 22:09:18 ....A 17792282 Virusshare.00043/HEUR-Virus.Acad.Generic-ebf59291917c78de233e05d81969e5afaa8700136415371ab9502296e72e9d97 2013-03-10 06:27:08 ....A 917504 Virusshare.00043/HEUR-Virus.Win32.Chir.gen-dd6627289cc75a950dd4cccea2dac8253d63cf9abff57f7e96c8251024d9a6f0 2013-03-10 19:10:16 ....A 180224 Virusshare.00043/HEUR-Virus.Win32.Gael.gen-29ca9bed3ff850897927444fa086e81a7642623d9c8bb0d8e3a08ec8174c6df8 2013-03-11 00:46:22 ....A 984064 Virusshare.00043/HEUR-Virus.Win32.Gael.gen-30c220f458ac5d5a36a62d1f2fa56dfb235f7c50d4babd13784a2a0e4e24c004 2013-03-10 06:33:58 ....A 65536 Virusshare.00043/HEUR-Virus.Win32.Gael.gen-ee76c2c537f16808d1af405914525c56c84f1183a3378b464e04580f374bd37b 2013-03-10 23:42:30 ....A 41984 Virusshare.00043/HEUR-Virus.Win32.Generic-01c5dc3fbfe6d0b26571d452a56fee34c8d5f672c324e839c5c2c0e8fc29d24d 2013-03-10 23:53:42 ....A 44032 Virusshare.00043/HEUR-Virus.Win32.Generic-0a66340e1d64aed27ae6965019a630c42cff5e330f866e76d679cca2019bd1bb 2013-03-10 08:54:58 ....A 40448 Virusshare.00043/HEUR-Virus.Win32.Generic-0b7500bf824a72a1a2a6f1d3c14c507349b7882592470318fd6a8b41b65ce6a1 2013-03-10 21:13:38 ....A 43008 Virusshare.00043/HEUR-Virus.Win32.Generic-0c73ced5f7f1c265d2a69d4ecd777761a5f7b7c6f541381d19bb8fcfac59d31a 2013-03-11 00:32:30 ....A 40960 Virusshare.00043/HEUR-Virus.Win32.Generic-0d6a3fcd445fea9889a781e58fdfcb31216a57774c7c5abc17502a1ef66907f4 2013-03-10 18:00:02 ....A 143872 Virusshare.00043/HEUR-Virus.Win32.Generic-10312eaaef2a8b5f9015e947b9a88049c0242c4de7bb494f3b70bca10c613a97 2013-03-10 22:41:00 ....A 40960 Virusshare.00043/HEUR-Virus.Win32.Generic-1069f1500d95ec5e9371160addbe5532f030315950a490baf85cff0764511306 2013-03-10 23:09:50 ....A 39936 Virusshare.00043/HEUR-Virus.Win32.Generic-1073204dfc454f5cd989b775d443ea292daddb38df8f5d7219b74ed3a2af7926 2013-03-09 23:12:18 ....A 41472 Virusshare.00043/HEUR-Virus.Win32.Generic-12834248b76722da6a0cfabccb5e99063979e7cc50bbe5d61c0284ec89562b82 2013-03-11 00:24:16 ....A 40448 Virusshare.00043/HEUR-Virus.Win32.Generic-1292f04e64d2662be400408641f2977039d57c925e3cd09e983d2d391d3b263a 2013-03-10 18:44:38 ....A 38912 Virusshare.00043/HEUR-Virus.Win32.Generic-138dd8a4787cf147ec7679f60c00b98bdd9ce2a5fc3b7b5d9ec13f5e405abe2c 2013-03-10 20:03:06 ....A 43008 Virusshare.00043/HEUR-Virus.Win32.Generic-14df8a64c357330bf3c31f3431196ba3ac7c8f97703104bab94c2f092c7661bc 2013-03-10 22:28:08 ....A 40960 Virusshare.00043/HEUR-Virus.Win32.Generic-28137597cf5a7c500ea9fded05c2a01e5c004c21e4066739feac991d0fc866fb 2013-03-11 00:37:46 ....A 37440 Virusshare.00043/HEUR-Virus.Win32.Generic-32e74c92bad78798f404b90b6a92162d6360709c83c5f7ad508c012cf8668f99 2013-03-10 19:03:12 ....A 43520 Virusshare.00043/HEUR-Virus.Win32.Generic-51c0758c1e67f465e0c4d0eed78d8306db8b51aece32437cc5f119d5ecddb93a 2013-03-10 20:17:20 ....A 116583 Virusshare.00043/HEUR-Virus.Win32.Generic-537540a51e336f155d7085afe432d7e46ff1291f7c3b089cf3d3e8aec108894a 2013-03-10 18:08:54 ....A 40960 Virusshare.00043/HEUR-Virus.Win32.Generic-56672b6c94fb82a0e7595ac830ee7c51f16468374eec916eb6396562bddc1af3 2013-03-11 00:01:30 ....A 44032 Virusshare.00043/HEUR-Virus.Win32.Generic-5992ab80125ef953b6c5477cccb01441e2725046de1799651ef01b0cd8f99d60 2013-03-10 18:10:04 ....A 250368 Virusshare.00043/HEUR-Virus.Win32.Generic-599900f3a386efd738188536d53166e48c5daaee9ecb3cd5a16583e8060959fc 2013-03-10 19:01:00 ....A 43008 Virusshare.00043/HEUR-Virus.Win32.Generic-5a40f4e90d9fc4fbdefe135b2df75ea6e64f4c3d3e828de27c3985efa8694dc3 2013-03-10 10:41:58 ....A 43008 Virusshare.00043/HEUR-Virus.Win32.Generic-5b4b7d541d169c36797ff56186fdddf1166d874bc6a0fee5ed23b52d20d2243d 2013-03-10 23:27:20 ....A 43520 Virusshare.00043/HEUR-Virus.Win32.Generic-5bcc5e9caf2011814b303b460b971ffdc44fa05ed219fe6657dfe7b765d26367 2013-03-10 22:26:32 ....A 38961 Virusshare.00043/HEUR-Virus.Win32.Generic-5c4cec41db4dc1cb26280f1c680bb3f56638769a7ed7beca50839fe8555aa7da 2013-03-10 09:27:48 ....A 39936 Virusshare.00043/HEUR-Virus.Win32.Generic-76a5b7d3633fee267f3b86c5ba0e5b2f9425fbf598d0b0aecbb9a2b570119138 2013-03-10 20:28:24 ....A 36864 Virusshare.00043/HEUR-Virus.Win32.Generic-7a89b46fae90c885a86e1292a19b587ecc9bc8f99cb222af8e2194d770b28e9c 2013-03-11 00:00:44 ....A 43008 Virusshare.00043/HEUR-Virus.Win32.Generic-7d8dc8064fae677682d2277e07747bcfc8b4a28a1e447e4b52ee5089f7eef5bf 2013-03-10 22:19:28 ....A 34304 Virusshare.00043/HEUR-Virus.Win32.Generic-7dbd757ff4727875a13ed073d229f7141215df953ef6d24cedb82b5164928bcb 2013-03-10 18:34:02 ....A 39936 Virusshare.00043/HEUR-Virus.Win32.Generic-7f4323459d33b27ab8ca31f202379067a8b0ba701e962a77d1a86bd316c33316 2013-03-10 21:14:38 ....A 39936 Virusshare.00043/HEUR-Virus.Win32.Generic-894ab250d1c0ec673e5edc3689ac9c2d33b4cf438d320b61bda9fcb579f98543 2013-03-10 20:47:44 ....A 44549 Virusshare.00043/HEUR-Virus.Win32.Generic-8cd68c33d7253a33eddd45a79875bd0f4558109db71fe06e7209df5200797de4 2013-03-10 21:10:18 ....A 184320 Virusshare.00043/HEUR-Virus.Win32.Generic-9d268327d1e1f9df0e985b3fb9e0bd0a01f0353ef223c87c509daff3ee9d7658 2013-03-10 18:35:56 ....A 184320 Virusshare.00043/HEUR-Virus.Win32.Generic-a2b3586dcb785b65f5d7eda3d54ea53beebd27b7c3d0273f8d208f2e1aa93829 2013-03-10 22:26:24 ....A 44544 Virusshare.00043/HEUR-Virus.Win32.Generic-a2cfd00ba9c5600ca1183272458edb79321f3ffa956422eded185e21b402b90c 2013-03-10 08:58:42 ....A 39424 Virusshare.00043/HEUR-Virus.Win32.Generic-a2d2fb4bcb8860d9e7a8acb57022a8b841e49b94a515e2c64af2b11f8a5d00c3 2013-03-10 18:54:04 ....A 40448 Virusshare.00043/HEUR-Virus.Win32.Generic-a591823a95914fa7a006de9bd1154391bd867eb69b7782b6766694dceee72129 2013-03-10 09:42:02 ....A 44032 Virusshare.00043/HEUR-Virus.Win32.Generic-a5c48060fd60727f98ede7c0780589130cd79d2708b9f2be94aa1fed2ae3b670 2013-03-11 01:52:12 ....A 65024 Virusshare.00043/HEUR-Virus.Win32.Generic-a69dd61cabc523f325b6d8441c5e2633810b1c0c4067a662fe86fc072b659d86 2013-03-10 18:01:34 ....A 23424 Virusshare.00043/HEUR-Virus.Win32.Generic-ada9105347aa89e05a7a4cf4351a69d414d13dc6c91468ca9a51e026659bc78e 2013-03-10 10:10:22 ....A 241852 Virusshare.00043/HEUR-Virus.Win32.Generic-ae2aeca38322fd7730c3a9adae261b86cb40c21f9b82589f70187de42fc8d040 2013-03-11 00:52:00 ....A 41472 Virusshare.00043/HEUR-Virus.Win32.Generic-b141b88a067b5558823c6d0a03c383bf4dd21d4cb08c1ec97780114cdef7938c 2013-03-10 09:49:40 ....A 45568 Virusshare.00043/HEUR-Virus.Win32.Generic-bfef13045d3d289205112ab1417e86c02ee8f056cbd936d918a95a5577db9dda 2013-03-10 23:53:16 ....A 42496 Virusshare.00043/HEUR-Virus.Win32.Generic-c28d8a7e7b96c7024bc5821148624bc35d4c8dce3a47ad24052283447049ce8d 2013-03-11 01:28:30 ....A 39424 Virusshare.00043/HEUR-Virus.Win32.Generic-c63f0cb5ac860ad0cc5817f1ebdace1ee086cb2ea268228d0b7512594a71daaa 2013-03-10 18:10:14 ....A 44544 Virusshare.00043/HEUR-Virus.Win32.Generic-c6dbdd3c454adc57c5a836c6007bd144dd2030311aee5b28ec4ebb45d048e9d5 2013-03-10 19:40:44 ....A 30208 Virusshare.00043/HEUR-Virus.Win32.Generic-c970f361d4fc0b9e69102dec2cea4fe88b5b32dfad103b411d97adbcb940797b 2013-03-10 18:18:58 ....A 48640 Virusshare.00043/HEUR-Virus.Win32.Generic-ca34a5eb5f801c1ee9266ba08c8915614b8bda38d7bd9f58fb32913a9dff734c 2013-03-10 19:53:26 ....A 44032 Virusshare.00043/HEUR-Virus.Win32.Generic-cbff5a82db7f5bddf6404df96b96bb302ee31933319c44fd90f738c2bf6d7d46 2013-03-10 09:07:26 ....A 135168 Virusshare.00043/HEUR-Virus.Win32.Generic-cc4af64c6b56ab994f201a5c20c014fe4c5609893dab427ea268cece5aa64983 2013-03-10 20:50:40 ....A 40448 Virusshare.00043/HEUR-Virus.Win32.Generic-cd45282bc3823a3efb594188211a60cc2f18afe62a92747300b86b1266893430 2013-03-10 20:48:56 ....A 39936 Virusshare.00043/HEUR-Virus.Win32.Generic-d6666f8a670fa26c7a09e018d58e78ef9a7568d30ed78c494407f7e2ed1e5331 2013-03-10 17:54:26 ....A 38961 Virusshare.00043/HEUR-Virus.Win32.Generic-f6bf642ef0c88372f1c74a127af18902ed74f75ad00e0f5f8119394f9760cb40 2013-03-10 21:00:40 ....A 48640 Virusshare.00043/HEUR-Virus.Win32.Generic-f70189f67e4df6941488004eb1d52cf2fa703522bc348b051f44286be4fbfdf4 2013-03-10 23:14:26 ....A 48128 Virusshare.00043/HEUR-Virus.Win32.Generic-f872049011cc0f77e1ab5b2de38a9841519f0aebb1ef6a93cc33b4238071459f 2013-03-10 19:05:46 ....A 430080 Virusshare.00043/HEUR-Virus.Win32.Infector-8b635712bd198d7a616aca4cf9690bc990540408da06a85a9ab5438fb13a94f5 2013-03-10 18:07:04 ....A 327680 Virusshare.00043/HEUR-Virus.Win32.KME.gen-a4726504b13c8eb275cb5a1980d4c310ef6e3b3e45327e602046ef595e6f6480 2013-03-10 20:10:52 ....A 55406 Virusshare.00043/HEUR-Virus.Win32.Lamer.gen-7761647ed03437bf3e2168a3535de2e7291f1d5bf0a49b78ffe96665aae6bf67 2013-03-11 00:12:46 ....A 241664 Virusshare.00043/HEUR-Virus.Win32.Xpaj.gen-e5b8573a1fd1f12ac950ba4bd7616637f0d69e4fc24062a5adad3570072d30e4 2013-03-10 18:36:38 ....A 801941 Virusshare.00043/HEUR-Worm.MSIL.Carrier.gen-3f04b76555cdf7114730cb3dc4947d9479dc2dda32d9b98c5bf7e96259a33d89 2013-03-10 21:22:34 ....A 595456 Virusshare.00043/HEUR-Worm.MSIL.Shakblades.gen-8616b1190fdfda86ae3c0f797ddd34b77efd1c6ce1deae70995e55c3e731bb29 2013-03-09 23:55:34 ....A 64512 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-ae00e1d5f50fc6c915118a627592c2849bd293a7cb36eac4f61097343616be46 2013-03-10 00:34:26 ....A 62976 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-af0edc5bc77aba45d540588c26c693dabb22d26b94647cc463b0ad5a38190bed 2013-03-10 22:31:50 ....A 249856 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-c046928627881fae5fe994cb6ffa52eb03efbfe2c877e913091d8203e37ea146 2013-03-09 23:20:24 ....A 40719 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-c54c29e874078fb7183ff25d3f0cc16ac18f4530904e992a171f86e10d089cde 2013-03-10 01:52:00 ....A 110932 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-e221b908a16edb7c5a52d935dfac93b00bb59ee65ef295ff3f2279256e2616bf 2013-03-10 01:16:50 ....A 65024 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-e9b12e584d7907e54fc912a57c9c5d9b3cb77fc0c124ebaa3b36eeb9732cb4a5 2013-03-10 00:03:04 ....A 64512 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-f3264c6317886008c50ff7c4fad648e115279080b477d950e22952a3e2694154 2013-03-10 08:12:28 ....A 40654 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-f33c65e9880b738e6f20b8f472e6b289185dd55961469ff528d985d9abe85f87 2013-03-10 07:49:26 ....A 47104 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-f684b59df1b7b09628ef53168556821812c3e2c81ffad0a3e162de775ff01423 2013-03-09 23:49:46 ....A 64512 Virusshare.00043/HEUR-Worm.Win32.AutoRun.gen-fa8be7af1f8e55cd8fc63054eb9970d15145705114e4891c3b674a9dd364f6fc 2013-03-10 09:16:50 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-000e4c99a1d673b0b60616b5bc2ffeca9385247860b8a0a39e19e51de3f1dc18 2013-03-10 09:17:28 ....A 35224 Virusshare.00043/HEUR-Worm.Win32.Generic-00177dbeee0ff91899a2e1ebe19d7b2ae672fa8ec39b2146d9ccb973e00494fd 2013-03-10 23:08:54 ....A 34932 Virusshare.00043/HEUR-Worm.Win32.Generic-0089efd9965c3cc2cfdd447a9fbd91833e3bbe4755a65b42bf8b9cbdb5b39628 2013-03-10 23:16:26 ....A 35018 Virusshare.00043/HEUR-Worm.Win32.Generic-00d9c75e3a91db07f0d90cc54fed55bd6d9b508c12f80d2db7935cbb4b7a9111 2013-03-10 20:47:46 ....A 92160 Virusshare.00043/HEUR-Worm.Win32.Generic-00ee27c8799523886d94b402aed248c4e95913d0485ce03dbd888a91a67c95d8 2013-03-10 23:22:00 ....A 213210 Virusshare.00043/HEUR-Worm.Win32.Generic-00f8ade092a12226d9399c70e2717154e63e2f84f14af2e1fdefc83646266bfb 2013-03-10 19:36:36 ....A 194048 Virusshare.00043/HEUR-Worm.Win32.Generic-0103fa72bfe3e1fbe53e9e6e837acfc530448e450958095684ef513a25f514c1 2013-03-10 23:23:16 ....A 35136 Virusshare.00043/HEUR-Worm.Win32.Generic-014be9e1fdc30724d6eeefd0cced82595272f95afe752aedfa28b1d39c5c7a9a 2013-03-10 20:19:58 ....A 111616 Virusshare.00043/HEUR-Worm.Win32.Generic-01843b94b8c2c0a9af3a5695c41f9db2e949e67749fd892645f5c758303ce0a7 2013-03-10 23:38:36 ....A 26112 Virusshare.00043/HEUR-Worm.Win32.Generic-01a02da0fb230242d12d98fa88b37396df36b14cd1ea70bf2a13d9ef7cb1a089 2013-03-10 23:52:42 ....A 393216 Virusshare.00043/HEUR-Worm.Win32.Generic-02049d55af63cf6076828f56870f2ba5bb6f4ce0769e75faca32eea1778dedb2 2013-03-10 20:33:00 ....A 264704 Virusshare.00043/HEUR-Worm.Win32.Generic-0222a25a9c61dcd644c96bb369b2d2dfb66ffc1c12e049dc41da198634e9ac88 2013-03-10 23:56:30 ....A 34971 Virusshare.00043/HEUR-Worm.Win32.Generic-0234c05982c07c5c4a8934ef2638c6a84d02dd3ac29da2783d8acf2d7c435410 2013-03-10 18:28:00 ....A 34983 Virusshare.00043/HEUR-Worm.Win32.Generic-0293f5202cae8147f7c32a4035b8441e9f1b18ff4b5835869298fc81d1ea32d8 2013-03-10 19:32:40 ....A 213533 Virusshare.00043/HEUR-Worm.Win32.Generic-02b5e848c4e5edd00c027eaa0cbe89e3a7d078529eb1353428a9c5410751925e 2013-03-09 23:50:18 ....A 34919 Virusshare.00043/HEUR-Worm.Win32.Generic-02c6f6c3f7c8b19c54594d5be000d9713d89da929ff663a1a38f967b306ccf0b 2013-03-11 00:45:32 ....A 35227 Virusshare.00043/HEUR-Worm.Win32.Generic-02f16fd6e11fba9bea092aa683f98d8b959d51c3adab59e31d5a1b1e70069933 2013-03-11 00:51:46 ....A 36040 Virusshare.00043/HEUR-Worm.Win32.Generic-030f452eb72e91d0a5411ad177b69298a7918adf9c06fc0fd5427b9971e12d39 2013-03-11 00:51:58 ....A 35023 Virusshare.00043/HEUR-Worm.Win32.Generic-031c2102ad9c96782fbcef1bd3f3aef96ade08b4901567e22920e087ea83217b 2013-03-10 20:18:34 ....A 78592 Virusshare.00043/HEUR-Worm.Win32.Generic-0356531e1fdde5ecb97a8c19418e6bea0ba9479439a2be65d6f3600e737cab97 2013-03-10 09:10:36 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-03cad62d44828f2de20586b72af182e64e2227bedf84e554277a90ab2a8c3039 2013-03-10 20:44:22 ....A 84480 Virusshare.00043/HEUR-Worm.Win32.Generic-04a6c56e077cd2db34d5837f51e745e627d2aa8cea7c969580cf37674145f8e0 2013-03-10 18:02:28 ....A 71780 Virusshare.00043/HEUR-Worm.Win32.Generic-05201c3c8b95429d0267b04981abf3b0a9c738838cbbcf8a0ca779b65e700d2c 2013-03-10 23:09:58 ....A 35270 Virusshare.00043/HEUR-Worm.Win32.Generic-057839fb6560449457ccb16b3a4df5f24b0e45a2b0818b9adf711e868f848d06 2013-03-11 00:38:46 ....A 35336 Virusshare.00043/HEUR-Worm.Win32.Generic-05cb2ab27c93e0665443463a4b6dd35326b65012cc680ba2920fea9ea979b627 2013-03-11 01:31:36 ....A 107008 Virusshare.00043/HEUR-Worm.Win32.Generic-05e23362fe635ec2621654daff00a52a51b1a63b6c7a942f45f88e5565041d9a 2013-03-10 23:34:52 ....A 35430 Virusshare.00043/HEUR-Worm.Win32.Generic-063dac52453000f593ed8f139b2426277663ea50fe2a209ae9611c0d36c0df0a 2013-03-10 21:21:08 ....A 34969 Virusshare.00043/HEUR-Worm.Win32.Generic-0663fc5a4ed8229b4db181dd8434505c8b1dbe83ae497b50f25b992c251358b3 2013-03-10 19:10:58 ....A 131072 Virusshare.00043/HEUR-Worm.Win32.Generic-06ba6987d6684745a634d3509036e60557eb260b64b1a80f5882e84cc13fdc6c 2013-03-10 23:35:06 ....A 35323 Virusshare.00043/HEUR-Worm.Win32.Generic-06f5513e11f51d3be0dd5a21187ed5a709d3887887428789a1ee7e3071514533 2013-03-10 20:34:58 ....A 35395 Virusshare.00043/HEUR-Worm.Win32.Generic-072fa9f5d95a5848fd4817c3365c8df603e2e74adb841481540b4f99b3b43578 2013-03-10 18:00:58 ....A 94208 Virusshare.00043/HEUR-Worm.Win32.Generic-075673a4edda868a999f641e1fa88d871d9c3c1d732a8d2bbf7258dfe67b8be5 2013-03-10 09:04:02 ....A 66048 Virusshare.00043/HEUR-Worm.Win32.Generic-075a99c1a9c37d27604bfb59d5e42e617369e016b57dbbfe7c02c0f4e0792c9b 2013-03-10 20:26:32 ....A 35691 Virusshare.00043/HEUR-Worm.Win32.Generic-08d8502aa71757d553835d510475153f64203ea125b2a27e5b60d34a0143a1ec 2013-03-10 20:35:40 ....A 202240 Virusshare.00043/HEUR-Worm.Win32.Generic-0925834d7c5bc0fc1aa6bf46eabfa5b4a803759ac8fcdb725c0c9cf8ccb6475d 2013-03-10 21:06:34 ....A 157696 Virusshare.00043/HEUR-Worm.Win32.Generic-09c39d2658807185345e05d8b849f4c964abd2695f1ad8a9eb27a7bf961159ca 2013-03-10 19:37:44 ....A 63538 Virusshare.00043/HEUR-Worm.Win32.Generic-09dd7168f920ea45c3fdcd4714ff40b1ef4741d0d96eaab77c98dedaad9c3ed5 2013-03-10 23:46:44 ....A 35034 Virusshare.00043/HEUR-Worm.Win32.Generic-0a06065c2b1c7e1c01be054cecc0a97e16750ede7e1f39b00a73acb8aed32634 2013-03-10 09:51:54 ....A 35077 Virusshare.00043/HEUR-Worm.Win32.Generic-0a554392a0f9aa2651662cd8a401687f85df93ef93f109c1245060e99e0d5713 2013-03-10 19:46:12 ....A 2128128 Virusshare.00043/HEUR-Worm.Win32.Generic-0a67be48b62b91a9d651507a172f7c607d478c79e7947a13a0c99ed64219a02c 2013-03-11 00:31:12 ....A 35224 Virusshare.00043/HEUR-Worm.Win32.Generic-0b091e243b96a7590748ae4e9e293a2cfb541199a1021e96a071cb9026c43981 2013-03-10 19:07:08 ....A 103424 Virusshare.00043/HEUR-Worm.Win32.Generic-0b1bc224694081bf686a557d0e66b8b2ac2a1f6c51222971199efa5338b799c3 2013-03-10 08:48:00 ....A 35333 Virusshare.00043/HEUR-Worm.Win32.Generic-0b8e32137cd5387086d58388f818380057da343bc937d5972cc3461f69a0090c 2013-03-10 09:17:00 ....A 81408 Virusshare.00043/HEUR-Worm.Win32.Generic-0bab9b180479f311acd372d297507113cc6ed6b5577a4d65b83265f7f8f4232d 2013-03-10 09:09:20 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-0bb5f2a2c92aaa7ac9a915da3169ff6f42c001770f613f47591c6ca3e085f3ed 2013-03-10 17:50:18 ....A 196608 Virusshare.00043/HEUR-Worm.Win32.Generic-0ceafa2a15e491efc4ea963d9c2907d3b4988242568b564450db2c3ae0b245b8 2013-03-10 23:18:50 ....A 35639 Virusshare.00043/HEUR-Worm.Win32.Generic-0df9814a2f61b246a7dcc94e92838eccc85a2eb53b175f603ee76912594111a3 2013-03-10 22:43:06 ....A 35636 Virusshare.00043/HEUR-Worm.Win32.Generic-0e4fd387e75ba57d554827543454f3173641720fcb8822111ca0243675e7c798 2013-03-11 01:40:50 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-0f865b7c5e3903990b11474b74d379ab13ec28a81a59db017c7060e869d60a55 2013-03-11 00:43:18 ....A 96768 Virusshare.00043/HEUR-Worm.Win32.Generic-0fba8f61600db0a848469e2ed5deca23c8796b3a969ceeb5030be6a3ae0b54a3 2013-03-10 10:10:54 ....A 356352 Virusshare.00043/HEUR-Worm.Win32.Generic-0fe1fbc3279c2a42966943d46d7d830c9c8a96f3fbe3d2ccbff1b5423c7a8204 2013-03-10 22:38:54 ....A 153600 Virusshare.00043/HEUR-Worm.Win32.Generic-0fef6770e8511fe604bd20d353529853b4fb0ecfb463e826c460231b9efc7432 2013-03-10 19:35:48 ....A 99840 Virusshare.00043/HEUR-Worm.Win32.Generic-1016d4aca2661dc410d17213cf3d63235b8abd41286d2e0b89114197d628fbca 2013-03-10 21:11:22 ....A 35890 Virusshare.00043/HEUR-Worm.Win32.Generic-103b5b55724f404220c257a8d18ad3f532a21a6cc94c6d22f8b99f5c2b7293af 2013-03-10 19:56:30 ....A 148992 Virusshare.00043/HEUR-Worm.Win32.Generic-10b055845fd82fd8bb4bf61bb04361515d38aeccc0c29eaa2ee5ec2b7a5d50cd 2013-03-10 18:29:54 ....A 195584 Virusshare.00043/HEUR-Worm.Win32.Generic-10cc1b71a07fe04eb0a242fdb69d680c030f4dc9647cd11844b02d87afe553d2 2013-03-10 23:43:30 ....A 35301 Virusshare.00043/HEUR-Worm.Win32.Generic-11ae7877db4771b2de5c82a2855395cb7fb6346c083d2ecd421b742455f7a4ab 2013-03-10 23:43:42 ....A 35393 Virusshare.00043/HEUR-Worm.Win32.Generic-11b1475b0e9df1642b9b277f259fb134ef2d31bcbb33a8b08600aca039208256 2013-03-11 00:03:08 ....A 35035 Virusshare.00043/HEUR-Worm.Win32.Generic-124f5ff9cb7a381408397c2909149121a7f21ec9fd4e541e3630f5ebe8009acf 2013-03-11 00:24:12 ....A 35018 Virusshare.00043/HEUR-Worm.Win32.Generic-12ad34b70fef323e74d07b49e29edca4065aa634f7cff18ea21960aca186b27a 2013-03-11 00:36:32 ....A 968192 Virusshare.00043/HEUR-Worm.Win32.Generic-12f2c6b7263571aa41a8230f039befc6dc137c979c48c1daaf547842755c95d4 2013-03-11 00:34:06 ....A 35482 Virusshare.00043/HEUR-Worm.Win32.Generic-1309b0f78141e98f5cec413f96aef89825166febe7b83d9bdb25dbdb1207032d 2013-03-10 19:29:34 ....A 142336 Virusshare.00043/HEUR-Worm.Win32.Generic-1339c73ea35f79ef0a26bcf085a1dc90c60a533dae95d77985686c39d76382d0 2013-03-11 01:35:58 ....A 35479 Virusshare.00043/HEUR-Worm.Win32.Generic-1370586045d5a2f700f39e43d2b618cd7c390cb0cb2274e0ab40d71482df7b6b 2013-03-10 22:33:30 ....A 186880 Virusshare.00043/HEUR-Worm.Win32.Generic-139b464e230409e29b1a9f9f26c694b238a650af68f2e9baecffbebc8e54f928 2013-03-10 19:56:44 ....A 63807 Virusshare.00043/HEUR-Worm.Win32.Generic-139e01ea170f2c5c6be70069a706eee22773732c4be1745dddf0e07eb6776936 2013-03-10 22:33:00 ....A 204288 Virusshare.00043/HEUR-Worm.Win32.Generic-163d8707e8895775407782ed205d74d4df69dc5526669fcf0b3dddbe163bc819 2013-03-10 08:52:58 ....A 34990 Virusshare.00043/HEUR-Worm.Win32.Generic-258cd7e8dfef8ddde7ebc18f3ee5995d6aa4b7b53b5c151cea253d6cec9f7326 2013-03-10 20:28:42 ....A 212992 Virusshare.00043/HEUR-Worm.Win32.Generic-26e5cb25fa96429dd3175817ce803d2370e9daf6d6ae2cbba098b316b83767a7 2013-03-10 21:12:06 ....A 103936 Virusshare.00043/HEUR-Worm.Win32.Generic-27b6069be893cc4be1e53a2ac75742ef7d0639b896ee5478c95641e5040e7b77 2013-03-10 17:55:34 ....A 113664 Virusshare.00043/HEUR-Worm.Win32.Generic-291f4479cfed027ddc0a596b0fe064cee19074ee6b7b49c9abae6ecb3a9a135b 2013-03-10 23:35:02 ....A 132096 Virusshare.00043/HEUR-Worm.Win32.Generic-2a1b83d2735e4dd7c37bfc0994b181f25fc57b5174d581ad3d4e7f7214a7297d 2013-03-10 09:15:04 ....A 34816 Virusshare.00043/HEUR-Worm.Win32.Generic-2a33bbce6f53a0a644333b122336364b7e28a682e1d377dbb37241529040e3f7 2013-03-10 22:38:54 ....A 108032 Virusshare.00043/HEUR-Worm.Win32.Generic-2a5db2db1114828768e92449c96c3d4da79512baf2b5275b5e048aabc7db268c 2013-03-10 18:50:10 ....A 266240 Virusshare.00043/HEUR-Worm.Win32.Generic-2b984c7941ea85ba434b0a856c969f75d565136ebfd2febf012131db94ffa607 2013-03-10 21:12:10 ....A 101888 Virusshare.00043/HEUR-Worm.Win32.Generic-2c0ed4ad3f5c1ee61cb44be0d268ffd47915ebb162d12d25f593fcf64cea5b05 2013-03-10 22:34:20 ....A 35179 Virusshare.00043/HEUR-Worm.Win32.Generic-2c34d633f859510564b2a022028aa1cc4e4ea56ad319079ab81194c82a62b8a0 2013-03-10 09:50:00 ....A 35222 Virusshare.00043/HEUR-Worm.Win32.Generic-2c607e3775ab24b2f2e55862a36bc1c6c82ce63f65598953488455e12a964624 2013-03-10 09:31:04 ....A 34974 Virusshare.00043/HEUR-Worm.Win32.Generic-2c8f536edd97b8a414f3ac951e42e01ce33f9b7cae7e2afc5299af33b6cb1524 2013-03-10 20:58:14 ....A 35451 Virusshare.00043/HEUR-Worm.Win32.Generic-2d4170ca7eab5d7a824b2c0b28dbaac3a045c81b04805b1d78e88dc550f0d401 2013-03-10 23:15:58 ....A 139264 Virusshare.00043/HEUR-Worm.Win32.Generic-2d6d2ef7037124a7c0d93eee9537dad22a6004e0d290d89a38c597f4c3d5f51c 2013-03-10 18:50:06 ....A 35074 Virusshare.00043/HEUR-Worm.Win32.Generic-2ee27b0d27207bd5d86a3e84cf9a541c9ef328e389f1b837e1a334d3c01bd2b4 2013-03-10 20:36:22 ....A 240640 Virusshare.00043/HEUR-Worm.Win32.Generic-2f4164e581c9ec9e2f756b8dbdf16c45e818259f54ddd7805cb8bc574c5529ab 2013-03-11 00:19:54 ....A 209920 Virusshare.00043/HEUR-Worm.Win32.Generic-2fab4d0ef3f7658ac546edeca762d78520bd5288742a7ed227e816b9d111bcaa 2013-03-10 19:38:06 ....A 60433 Virusshare.00043/HEUR-Worm.Win32.Generic-3070e68bc84deb059d8d2a2b857ab268f96748c370536a36c0b327ea63d3767b 2013-03-10 20:01:04 ....A 143360 Virusshare.00043/HEUR-Worm.Win32.Generic-30ac2465c73f09b9250d1ec02e23f8d16ec94ba3144e4ecbe832a2b35fd62259 2013-03-10 20:04:08 ....A 172544 Virusshare.00043/HEUR-Worm.Win32.Generic-31204e87edc833aa12bfa854e429292a4fc09446654ee175dec063ccd3812a4f 2013-03-10 18:37:56 ....A 190976 Virusshare.00043/HEUR-Worm.Win32.Generic-3173e74708929efc83ba6eaf5e49728bf550f223e733463d4240259109a4a454 2013-03-10 23:22:40 ....A 101888 Virusshare.00043/HEUR-Worm.Win32.Generic-31a2606bcdc229193c89b558e3b249ccafb340f2eefaa55d782d8428107f5d75 2013-03-10 18:57:54 ....A 81920 Virusshare.00043/HEUR-Worm.Win32.Generic-31c268fbdd731abd9b3105f7db0d71f04b4fd430eb9d4551b77dfde090203503 2013-03-10 23:04:42 ....A 34972 Virusshare.00043/HEUR-Worm.Win32.Generic-322842639e05ebaaa41a232aa4973cbf2a071afbfe21e7ce59cb73e4312afaf9 2013-03-10 19:43:56 ....A 110080 Virusshare.00043/HEUR-Worm.Win32.Generic-3288df33153e6de8b1508a54c7d4296571fb37081e9fe7c30c6185820b54e9e6 2013-03-11 01:28:02 ....A 59392 Virusshare.00043/HEUR-Worm.Win32.Generic-3308d695acba2c68e528f70951385b5b9d6f345e4350f0e36341ba1be181d143 2013-03-10 19:00:56 ....A 203264 Virusshare.00043/HEUR-Worm.Win32.Generic-330f9662dde6c5f1a21ba5443b7081946870ecca3307cfe3c507e59ba33db0f0 2013-03-10 23:52:34 ....A 235424 Virusshare.00043/HEUR-Worm.Win32.Generic-344ee3a5e79b35730a5385ccdd25faa49394cf199cae2f8d961bf7281aaf7adb 2013-03-10 21:15:46 ....A 35176 Virusshare.00043/HEUR-Worm.Win32.Generic-346fe89815b3bf021852d6b1e4e35e1a715c3802728bd70484dc1e2237c40694 2013-03-10 19:38:20 ....A 205312 Virusshare.00043/HEUR-Worm.Win32.Generic-34f5092870e26da46d7779d577f63f9d51890cb541f588a16ba2537ebaaf62a4 2013-03-10 10:30:32 ....A 84992 Virusshare.00043/HEUR-Worm.Win32.Generic-362f6e3ad46887770ecab3bc22cd0e2338aa87b4493f8e9b5ea241572741d5b1 2013-03-10 19:45:02 ....A 195584 Virusshare.00043/HEUR-Worm.Win32.Generic-3632251c13f9ff94abe5a692936c2aa0acc5e9dc50db9bf6d389cd266d5efebb 2013-03-10 18:43:08 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-36d510dc769ecefeb494f2e599e112fc0f06157caf9b03eaa2a7711742b94561 2013-03-10 22:19:50 ....A 99840 Virusshare.00043/HEUR-Worm.Win32.Generic-379c05fe602cb74eb842d55df25da277864cc139e4f32ad13f1a92a42c9a4828 2013-03-10 20:09:30 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-37fc94680c578268974ef4796495ebf27ded07c87ed852b4860081dd709928f9 2013-03-10 19:53:30 ....A 161792 Virusshare.00043/HEUR-Worm.Win32.Generic-3818ff0eed7f1f924c168e40d97db76c2925d77ea649da5e6f3d03badbb77805 2013-03-11 01:39:22 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-386274114dcb0f482db66250b3a836d53c9d6902a5d1a50604c8a923682445d8 2013-03-10 20:14:58 ....A 89652 Virusshare.00043/HEUR-Worm.Win32.Generic-38cafb8d32e22fdab148795a3a7a4d48a0dfbd5fa7d273406cdbef867a8773f0 2013-03-10 18:06:22 ....A 667648 Virusshare.00043/HEUR-Worm.Win32.Generic-38fbda67954795e92b56d74a8cdd867285aa6eca4adac3bd78a2413cd6322216 2013-03-10 18:34:24 ....A 34981 Virusshare.00043/HEUR-Worm.Win32.Generic-395f67555f7032307d6f94b97739467957b3d56bf4951232f1c0b09e8a0148dc 2013-03-11 01:07:32 ....A 35245 Virusshare.00043/HEUR-Worm.Win32.Generic-3ade9403a48e61527c1b424ee4bfda057586e258008fda8c1548976fc840a5eb 2013-03-10 22:28:24 ....A 136192 Virusshare.00043/HEUR-Worm.Win32.Generic-3af0d0df57a85c0aae49438885d0bf193ca730571f50afe84def17bd9e5f5da1 2013-03-10 20:21:26 ....A 203776 Virusshare.00043/HEUR-Worm.Win32.Generic-3bdfac9dc935c65a8e65f907cee47003e5ef7a72d0f926541ce4ca033a9bf1ef 2013-03-10 09:00:24 ....A 35672 Virusshare.00043/HEUR-Worm.Win32.Generic-4f4ea5f52df206c4a331c9fec9d1fa1fde05c38ee4a8177c43fcd514b0a0d7cc 2013-03-10 19:54:34 ....A 148992 Virusshare.00043/HEUR-Worm.Win32.Generic-4f882c65941b335254ef6173c807d8c2f118abe5dd6f25b6fd7a11c18f7ae27f 2013-03-11 01:31:24 ....A 194048 Virusshare.00043/HEUR-Worm.Win32.Generic-50cc5c3589c2a535212858b2db3d25bcc61dd31501b686b6ed935e69dea3e2d8 2013-03-10 18:19:58 ....A 35657 Virusshare.00043/HEUR-Worm.Win32.Generic-50cd5ec9e0bcd3590e325b703c2ebc39600b38a546b3e99a9d7977fd8b35e085 2013-03-10 20:14:20 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-51d2122cd28aa7bb25ec5c2f72d692d23c30c38f44b076a92c074df778a2123b 2013-03-10 10:01:54 ....A 203776 Virusshare.00043/HEUR-Worm.Win32.Generic-52cd2bf4bd99daf69115efb02d8b1fbe410fb23dd235f93e5943defa51a533f9 2013-03-11 01:18:36 ....A 134656 Virusshare.00043/HEUR-Worm.Win32.Generic-5431da7a04374cbf1746977977ada67a93e7be8ec48bc5fcacafdecd88fd4f09 2013-03-10 22:56:36 ....A 35716 Virusshare.00043/HEUR-Worm.Win32.Generic-54427056a90dce1bde76c4834041fb115ab2472cf69db0179b0fe85d492a65ac 2013-03-10 20:54:20 ....A 206336 Virusshare.00043/HEUR-Worm.Win32.Generic-552599fee334aa306bb22acc85ed94ebca586b42f536e8eaad4c54ad4c9ad16a 2013-03-10 22:57:42 ....A 109056 Virusshare.00043/HEUR-Worm.Win32.Generic-555b9fddef1714659dcacaf09f288566159e0619654036f3bc5f5808f1f1ca9e 2013-03-10 20:13:30 ....A 147456 Virusshare.00043/HEUR-Worm.Win32.Generic-559900bca1624df8f49cc0122c1e8ae98fd310156674323f6f4bb4852f68d484 2013-03-10 18:54:54 ....A 35187 Virusshare.00043/HEUR-Worm.Win32.Generic-560d6e5fbe464a3eab96f397e7300e4c0769015b90da00f5008a2a56e59bb19e 2013-03-10 18:47:04 ....A 162304 Virusshare.00043/HEUR-Worm.Win32.Generic-56e58956b2c328b376b14f37b37b3c12e60323039b4de048b5ed0f8d5706c6b0 2013-03-10 09:29:38 ....A 101888 Virusshare.00043/HEUR-Worm.Win32.Generic-5741848371bd667b7120bca6a2bb6adccb339b560a8e208a44533bc84298eeb2 2013-03-10 21:20:10 ....A 149504 Virusshare.00043/HEUR-Worm.Win32.Generic-57dad2341328dd709c625d43461ed25bf789037938e86a44e2f775ff706f3bbf 2013-03-10 18:48:24 ....A 35273 Virusshare.00043/HEUR-Worm.Win32.Generic-587453cd40594bf9f6ed2e49c848c1c04d8059d09e03ac3491b5dc716451c044 2013-03-11 00:02:30 ....A 35654 Virusshare.00043/HEUR-Worm.Win32.Generic-58a37329548bfb169b695b3ad296eb8e38e97d8450cb8e4553064adfc7793cb1 2013-03-11 00:11:18 ....A 113152 Virusshare.00043/HEUR-Worm.Win32.Generic-58dfe999c6d5584a2737d8fb4385e3c501e11bef0c857b091e0916008200f90a 2013-03-09 23:34:08 ....A 103936 Virusshare.00043/HEUR-Worm.Win32.Generic-59bafb792bb61c4eed2ab0520b77724f3fc586f58c1d6c59211eec7af4136d4d 2013-03-11 01:28:30 ....A 35381 Virusshare.00043/HEUR-Worm.Win32.Generic-5a1f0703671a06f3e1d38a20bce9db5a7c9edd24fff7f627a2c818a65ff073d5 2013-03-10 20:05:42 ....A 131584 Virusshare.00043/HEUR-Worm.Win32.Generic-5a78865ab70461c0ec8c03c6b11bb980cec5a4438716d1bd0cdc8b0622fee438 2013-03-10 19:51:02 ....A 17408 Virusshare.00043/HEUR-Worm.Win32.Generic-5a9b05877cfa13289eaab6466ae68ed024e3bdd2e67de956a4284c040ca7be12 2013-03-10 17:55:14 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-5b16a357ae2d0d55eb6ac1d0ccf1106bd88d85444fcb66d19d468d57a3cf16b6 2013-03-10 20:08:58 ....A 207360 Virusshare.00043/HEUR-Worm.Win32.Generic-5b6906d8756291d4d9271efb67c4497624137822191fbf28df664045913a9bd1 2013-03-10 23:47:36 ....A 239616 Virusshare.00043/HEUR-Worm.Win32.Generic-5ba9e0501216c1bf898398739ccb309867cd08e7ff1eb4b63ac48ce14b96a5d6 2013-03-10 18:13:18 ....A 155136 Virusshare.00043/HEUR-Worm.Win32.Generic-5c2de5d147decaa0f21076965b44c98237f076c93f4d3854433afab0eea0794f 2013-03-10 20:58:34 ....A 35018 Virusshare.00043/HEUR-Worm.Win32.Generic-5c570e9411f9a3d34ca9192ff1be6ae470ea690166b1f046037802a928ecac02 2013-03-10 23:28:54 ....A 125952 Virusshare.00043/HEUR-Worm.Win32.Generic-5cb20c64be6cb51c488e371cb30c63d096fab89c2d459d5abb8b48eeb489176b 2013-03-10 20:57:58 ....A 151552 Virusshare.00043/HEUR-Worm.Win32.Generic-5cee7b150a37e8ddb6bd3e2dd70ca98262a140eb3c0679f77a9ecf2b43b047f9 2013-03-10 20:45:34 ....A 84480 Virusshare.00043/HEUR-Worm.Win32.Generic-5d529fee457300d7fe6a708e6a05ffcdaeccc2fe3cc98ec6bce7efb3de284c41 2013-03-10 23:41:04 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-5da81fd735d621af07fc368b00948297f061c37c1e14353084829b16c5f88514 2013-03-10 17:51:22 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-5dca7b4fef092b5ac0e5a55754b3dba13595cb23a02ab966d9b77bee46e68de1 2013-03-10 23:34:08 ....A 35252 Virusshare.00043/HEUR-Worm.Win32.Generic-5ef3defb2d307d1f2a697853adcc2f9323f0728233eddd5f6e385617f0456cd5 2013-03-10 20:30:30 ....A 34816 Virusshare.00043/HEUR-Worm.Win32.Generic-5f02f155af02d73c75801d3465690f78de562f62e9c2cd9a97e18aa7ed4c42c3 2013-03-10 21:01:34 ....A 35128 Virusshare.00043/HEUR-Worm.Win32.Generic-5fcb02754adbe042e58bf5504c59283731bc5cbdfb53c7177ad33ead4fa67835 2013-03-10 10:11:20 ....A 200704 Virusshare.00043/HEUR-Worm.Win32.Generic-609dc6de28bac4293a0dd11695b16dff9259991bc9b4a2c910072e7ad3c6ce2b 2013-03-10 19:06:28 ....A 35073 Virusshare.00043/HEUR-Worm.Win32.Generic-60a356b655a19446bb75e92d6d06b349bb0529798d06a8e9d9ae2e155d4cfd3f 2013-03-10 10:34:40 ....A 35224 Virusshare.00043/HEUR-Worm.Win32.Generic-61966ce0f1d4cb450c5999e56e4423c11878dbac44f966a5f562468805c7050e 2013-03-10 23:30:28 ....A 35760 Virusshare.00043/HEUR-Worm.Win32.Generic-62c260af41e701c634f076d6a92efcc4c04ce177fe91dcfc9b85e0392b36dec1 2013-03-11 00:37:16 ....A 34934 Virusshare.00043/HEUR-Worm.Win32.Generic-62f3cc2b1480dba1a498fe754d527eaab20a81948e2ff956c308c02548ac1862 2013-03-10 23:34:16 ....A 140800 Virusshare.00043/HEUR-Worm.Win32.Generic-63596e276e851a755db29db3dd641217410013bdc4b1001ff22f2dcd4bada418 2013-03-10 23:48:10 ....A 35118 Virusshare.00043/HEUR-Worm.Win32.Generic-63f65f84a5428dd3e4a141165b4ec54168171485c9c8a2c72f6deed42693faa3 2013-03-11 00:08:46 ....A 35706 Virusshare.00043/HEUR-Worm.Win32.Generic-6514d71306ec687c0755076c2498e0d856e55469e8e8977503b5a0da9fd6bff9 2013-03-09 23:11:12 ....A 135168 Virusshare.00043/HEUR-Worm.Win32.Generic-652faaf7b409ed38903f54533ea9ba7d80e7228aa59ac3727d9ead091ea2ee07 2013-03-11 00:29:26 ....A 125440 Virusshare.00043/HEUR-Worm.Win32.Generic-654dae03eb3ef1cfeeeba4a75eb0ce89ce2f9e1057f9c6b92d839c51b2a77ef9 2013-03-11 00:28:56 ....A 38836 Virusshare.00043/HEUR-Worm.Win32.Generic-655336f1a793a7c27b45550ef846adca2ec4208ea8b0cfc4cffaa033d4b25bf0 2013-03-10 18:07:10 ....A 203776 Virusshare.00043/HEUR-Worm.Win32.Generic-657812cb2a70f428a516c421e71d2b2f6a3d73c6f63c3bd649824d83aede972f 2013-03-10 10:07:48 ....A 35481 Virusshare.00043/HEUR-Worm.Win32.Generic-6588088aed44c4dfe534745626c291569655540c993e19b97dd5f8b11a0a9673 2013-03-09 23:42:06 ....A 36034 Virusshare.00043/HEUR-Worm.Win32.Generic-65aef16aaeef1adfab2ba022cba1bb530eef8dff2edf2ca2dd8231d3a466a9a0 2013-03-11 00:36:28 ....A 35438 Virusshare.00043/HEUR-Worm.Win32.Generic-65bb552e296834fd439d0e61b58a600b714e180e77b794cf55e292a1ad82e6bd 2013-03-10 23:19:14 ....A 35443 Virusshare.00043/HEUR-Worm.Win32.Generic-6664454e2713d0b0c63ed41633f7396859c276a2e3479237e96b03857311432a 2013-03-10 18:47:50 ....A 932636 Virusshare.00043/HEUR-Worm.Win32.Generic-74ad8779bcae006d9657658385ed7d9d6b658449b42ff2551f8a40658554c4e5 2013-03-10 09:13:58 ....A 113664 Virusshare.00043/HEUR-Worm.Win32.Generic-74adcdb464d6493d7d2a83f04417c1497eee94512618f6c621dd4a26e7b7cece 2013-03-10 18:53:36 ....A 144896 Virusshare.00043/HEUR-Worm.Win32.Generic-75f9ad94a147ee6bcceaecdc364703ab685dfcc9dc2f053a22219186fc5c9280 2013-03-10 09:00:42 ....A 104960 Virusshare.00043/HEUR-Worm.Win32.Generic-773422356d3d8143a77438bc741edbdd18d876caf191870503bac865f71999ca 2013-03-10 23:11:26 ....A 120983 Virusshare.00043/HEUR-Worm.Win32.Generic-776fa196e77b12c97afcdab7cfb1ee795601b05f582bf3c2e5ca080dc79dede3 2013-03-11 01:20:02 ....A 132608 Virusshare.00043/HEUR-Worm.Win32.Generic-77769903172cf3a9194291e40b7a8a75dc7b76b02a1a107faba58b7c235674cb 2013-03-10 20:26:42 ....A 138240 Virusshare.00043/HEUR-Worm.Win32.Generic-77cc4dbf1d37649a38189367f656eefcf8061222522e0494507b512c623aaa52 2013-03-10 19:26:20 ....A 194048 Virusshare.00043/HEUR-Worm.Win32.Generic-77dbe68b01d3c06bfb73f45e6a6100cb04404f198e652c29b4a98174d3c2a352 2013-03-10 20:44:38 ....A 108544 Virusshare.00043/HEUR-Worm.Win32.Generic-77e748db9b11a227e91f79e416bbf1f8910800d24b4869653b835e36057abb87 2013-03-10 22:41:56 ....A 35186 Virusshare.00043/HEUR-Worm.Win32.Generic-784048b153a8a7526efb3d1b533e73be6fba4b6aea9b28f47c21ffb6e2d792d4 2013-03-10 23:25:06 ....A 208896 Virusshare.00043/HEUR-Worm.Win32.Generic-7872839caec21262e1b9f7a7789d21519d69e1b1eca8162d72509ff94482ba0e 2013-03-10 18:46:32 ....A 211968 Virusshare.00043/HEUR-Worm.Win32.Generic-7927bdf98d5772ae6bf0dd9bb8bb8c6470045c030207528e4a3efed4c7dca5fc 2013-03-11 00:21:34 ....A 139264 Virusshare.00043/HEUR-Worm.Win32.Generic-7a58bfb5a7285f60df0426f14434704a43ed1e970e338a11a427341ed46c5954 2013-03-10 23:29:40 ....A 257386 Virusshare.00043/HEUR-Worm.Win32.Generic-7a7dce7f5ea16454b8cfc4b02d47319351d75689baa5be2fdf95427aef626e9c 2013-03-10 23:13:42 ....A 35014 Virusshare.00043/HEUR-Worm.Win32.Generic-7bcf59c31480b7d9dd3c4301ed5bee2b0a6d9572404ead8f9a6d8761e2c54747 2013-03-10 22:43:00 ....A 213504 Virusshare.00043/HEUR-Worm.Win32.Generic-7bd38cdaa1bdb10767762c6d1175a2315f6d78949644eb23e3bc591f5f4fbea3 2013-03-10 22:44:44 ....A 35376 Virusshare.00043/HEUR-Worm.Win32.Generic-7cbe3d7715b5850b4ba2803ffd6e19cfe0f58f752a6016d48cbc813ad10ea706 2013-03-10 19:24:50 ....A 35478 Virusshare.00043/HEUR-Worm.Win32.Generic-7e3ab80bef9cd1cf50cd75bb06e64b3940426212d89eaae84cc0752d2b91c672 2013-03-10 20:14:10 ....A 151040 Virusshare.00043/HEUR-Worm.Win32.Generic-7e8a3a586de0a7d457762728b31d01d36fb61f62daf97281b394d0b3f89b9bfb 2013-03-10 18:21:38 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-7ef423109d40a77d96d61b6a0b8a49cb4595cbc1b10e0767aaa30d93e51cb3df 2013-03-10 09:06:36 ....A 135680 Virusshare.00043/HEUR-Worm.Win32.Generic-7efcd76b2b555064fcb7b9b12f07c0cd7b1f64816c8106a2d6e7b573ec1ad32f 2013-03-10 23:35:14 ....A 109056 Virusshare.00043/HEUR-Worm.Win32.Generic-7f03ad67e34e516ecec6971953ef3a1c2191fb82048b2280d23713fc768cf27d 2013-03-10 18:31:20 ....A 105117 Virusshare.00043/HEUR-Worm.Win32.Generic-7f0470ef828bbb329da026005c033b36a3c413733347dbf54dffed4af8795157 2013-03-10 09:03:52 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-7f449b33ee15d1ac393d4e46e22f7a293ab7c559dd5d6e74c4fe5eb51a63cfd0 2013-03-11 01:42:10 ....A 150016 Virusshare.00043/HEUR-Worm.Win32.Generic-7f514825cda687ca17731079b56aa4873643ca6b6b3f2be98f50b89c2310c94f 2013-03-11 01:33:08 ....A 190925 Virusshare.00043/HEUR-Worm.Win32.Generic-805a0dea414075bf2e7577c7fcd21390de0931060dd7c9caa55c69f847dc4808 2013-03-10 23:04:02 ....A 139264 Virusshare.00043/HEUR-Worm.Win32.Generic-818ab3b00071d3feaa45ac547bc8bb30a6a54661aa87518ff8532b235992b6bb 2013-03-10 19:33:04 ....A 190976 Virusshare.00043/HEUR-Worm.Win32.Generic-818bc47c6e9f2e785ed97239dcd9521da88521dfe8879ac87cdd7cac1b0a9ab2 2013-03-10 20:51:50 ....A 35069 Virusshare.00043/HEUR-Worm.Win32.Generic-818ebdc86b8d89cc1902d71d5f0778f7915466cdec9223dc0e16a65b971e87e0 2013-03-10 17:56:46 ....A 110592 Virusshare.00043/HEUR-Worm.Win32.Generic-819dfb493e20709c2258cb2a93e918418d6ce699cd3f8ebdb26ba6bb7ad221e7 2013-03-10 23:05:44 ....A 35275 Virusshare.00043/HEUR-Worm.Win32.Generic-81e1f6ff75f3f69c72284487e322a77b9d9f33468eb2c09f15b9a823735df3c8 2013-03-11 00:49:56 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-820d8fc8d6bbbb57cf0e62c76ebbd7516169722d5b5625f1a4bc623b40335fbe 2013-03-11 00:02:30 ....A 107520 Virusshare.00043/HEUR-Worm.Win32.Generic-829855047c0626ec08ecace5020c386d6aee3889d28f635a06529b1ee248f0c8 2013-03-10 10:15:04 ....A 204288 Virusshare.00043/HEUR-Worm.Win32.Generic-82c1694dc3b74869daa9f3914e9a96ad3ad8138af5fd8ffba80d3254fba96a24 2013-03-10 22:18:14 ....A 118784 Virusshare.00043/HEUR-Worm.Win32.Generic-82c18567ace70524b1aedfb7cad2b4436e526de1931ec99065d3fed42123dc58 2013-03-10 10:38:22 ....A 35711 Virusshare.00043/HEUR-Worm.Win32.Generic-831eb7218077d23c9b8b7b15e7b145194432529f5662f09c4ee63aa8eff6ab8a 2013-03-10 23:22:52 ....A 104448 Virusshare.00043/HEUR-Worm.Win32.Generic-839ce6d43d9b65cf6b9904d9bee0d3737c78b883392c55d1284f1e4695e21e6b 2013-03-10 23:56:52 ....A 143872 Virusshare.00043/HEUR-Worm.Win32.Generic-846d7bee864dd0d3c6b6a31e70ae96d30b69b431579b0a825df7461e30fd9a29 2013-03-11 00:06:10 ....A 35077 Virusshare.00043/HEUR-Worm.Win32.Generic-84c81a2f0bbf2f193cccda95051fedd631fa8356382511cc310860031f40dc66 2013-03-11 00:28:08 ....A 124416 Virusshare.00043/HEUR-Worm.Win32.Generic-84e97ff8a6aa2e6966e9c1bc8fc7f23a4956d837fa5f06a6fd129c53a5fcdf45 2013-03-09 23:37:06 ....A 91516 Virusshare.00043/HEUR-Worm.Win32.Generic-859224db20affcc0b67007aedfa69d9d5e0ce48b49ac3f9978b2bd91e7ba3a93 2013-03-10 18:29:52 ....A 201216 Virusshare.00043/HEUR-Worm.Win32.Generic-8597968ea87d1dac089297d417cc526e237f37497b2c2260df47ea2c5aff981f 2013-03-09 23:24:00 ....A 143872 Virusshare.00043/HEUR-Worm.Win32.Generic-85ca21f79653be716621397cbc60491c3cb152e76ab614e1d1f5b8342935f70b 2013-03-10 10:13:14 ....A 137216 Virusshare.00043/HEUR-Worm.Win32.Generic-86baa4bb421112b2cd2d8de60f2b1ae0e27d9143a0989497b2bbe75ae2c21f2f 2013-03-10 20:45:20 ....A 102912 Virusshare.00043/HEUR-Worm.Win32.Generic-86da3ca82d18ce6b6a53b5ce9cec4eaf318f014a67aedfa23c0b4da2763d03a5 2013-03-11 01:30:48 ....A 35846 Virusshare.00043/HEUR-Worm.Win32.Generic-86da501bf802d137523230f131ce88bb652e8c29c830c894d949a58e48e0782b 2013-03-11 01:47:30 ....A 142336 Virusshare.00043/HEUR-Worm.Win32.Generic-8704800a841bf91463ca7458a36e584aca7f70dbbb9cf8e782015b93a828f444 2013-03-10 18:27:00 ....A 95744 Virusshare.00043/HEUR-Worm.Win32.Generic-87118e4e296e5e2f6134bbf365e70ada13f771a9dff5c5c67e6012d2b33552a8 2013-03-10 18:29:30 ....A 35376 Virusshare.00043/HEUR-Worm.Win32.Generic-8742b29f714e744540e6fa5f3bb4978adc4ca017c81508abdae2a34e238a1084 2013-03-10 22:26:46 ....A 34919 Virusshare.00043/HEUR-Worm.Win32.Generic-881dafc3d5cf81688c38ad3c8e75d40ee73d8fcea1c97acf04ac03d2fa09dfad 2013-03-10 10:11:04 ....A 203776 Virusshare.00043/HEUR-Worm.Win32.Generic-88494898fe1da212f92d3e475fe0e4b0acc0ebf104df8dc3f283446b899d4770 2013-03-10 22:23:50 ....A 35540 Virusshare.00043/HEUR-Worm.Win32.Generic-891a5928b95418476826562cd205b4c351dcc1a92fd555cf0066398f23e87336 2013-03-11 01:16:58 ....A 146944 Virusshare.00043/HEUR-Worm.Win32.Generic-8cec769f9f581253b4617e45938ac253be2c5a00f10a53bd837f8d409a5ebf6c 2013-03-10 20:30:10 ....A 35694 Virusshare.00043/HEUR-Worm.Win32.Generic-9b331ab88dedeb360f95cd5f726d8f7af74d0b9db55c4f7f32a53b6f86294072 2013-03-10 22:41:58 ....A 35435 Virusshare.00043/HEUR-Worm.Win32.Generic-9b8b7c1d6465519e81b78aeaffde889b266c96e9197f69b723733686cfd64135 2013-03-11 00:03:18 ....A 44957 Virusshare.00043/HEUR-Worm.Win32.Generic-9bac5e5e971437e5c8f149dcbef42fe9f07d1d7e165bfc4ee29676961c506c89 2013-03-10 18:46:42 ....A 35582 Virusshare.00043/HEUR-Worm.Win32.Generic-9bcf48c8eab15159f651c9cde53e543b6f9b10e6480ee05dd2080521f0446dc4 2013-03-10 23:54:18 ....A 63587 Virusshare.00043/HEUR-Worm.Win32.Generic-9bf99e0163f95ba7026c3efbd796a91dcec2d684c898258026e7dde0ee7416aa 2013-03-10 09:52:46 ....A 208384 Virusshare.00043/HEUR-Worm.Win32.Generic-9c28ea7f8c920cbdd6b9f30e6dcc188e1a4b4b8ca1c3635c8173117180fb5deb 2013-03-10 19:27:50 ....A 85504 Virusshare.00043/HEUR-Worm.Win32.Generic-9c757af838fd4457a516cd7f6f0af472e9557fdc88014e0988ed0d7cd3e5c098 2013-03-10 08:57:02 ....A 95744 Virusshare.00043/HEUR-Worm.Win32.Generic-9cb30bf9cace976953d896552e1df426bba931ca16a6267424c3ba0028cbe611 2013-03-10 23:08:06 ....A 35222 Virusshare.00043/HEUR-Worm.Win32.Generic-9d5f4942bc9dec3af918184c18333203ced19861705ef6793ea79a98c6d4aa13 2013-03-10 09:10:02 ....A 40384 Virusshare.00043/HEUR-Worm.Win32.Generic-9df57a1e0fca1becc136fb17137b30504c6b8415b56cd7bec7667877abb3e79c 2013-03-10 19:44:12 ....A 108544 Virusshare.00043/HEUR-Worm.Win32.Generic-9f4c8fda439a3d86f60f4b0528ac6e6eb5f64daa638ccd0fc2508b27bb8f5929 2013-03-10 19:35:40 ....A 148992 Virusshare.00043/HEUR-Worm.Win32.Generic-9f4d9c55cf22cfe9a80fe4e241a0ab1e2f1242a5e739ab403e5ea7dcd5eb7188 2013-03-10 18:59:54 ....A 35424 Virusshare.00043/HEUR-Worm.Win32.Generic-9f7f4d8d04b93e07d2414a65ac0e458ce96affe41bc54568c37da4ab71eb5dc1 2013-03-10 20:34:38 ....A 142336 Virusshare.00043/HEUR-Worm.Win32.Generic-9fb1607055bb77e2ce017089663077345e458c851b79c5301f1719c2964eefb1 2013-03-10 09:46:26 ....A 35094 Virusshare.00043/HEUR-Worm.Win32.Generic-9fd8cc3d1580aa24eaf446f7b193af9dd91cfe23480fb68eb1ce006288bcc567 2013-03-10 20:24:16 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-9fe9f73cf241f52891b8fc1bf1387b0ab09794bb9f448b0ce280adfa800d271e 2013-03-10 09:11:24 ....A 71144 Virusshare.00043/HEUR-Worm.Win32.Generic-a01e5a052a2ce829f3561d4f3678fe332e1aa3bf02801c55a7a4d1d38416b7db 2013-03-10 18:38:32 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-a06e953a1381df4fbf11fb7894985889c64847a1591155288c11afdb8f5fb0f0 2013-03-10 09:13:48 ....A 463872 Virusshare.00043/HEUR-Worm.Win32.Generic-a07d2c1f84a04c424655cdd54ff909b1f68bc903fe44ed674f02acb5e008e9ce 2013-03-10 09:02:22 ....A 84480 Virusshare.00043/HEUR-Worm.Win32.Generic-a090066dbb9e1f848a7f7da0da8df9adb4a65133949f75fcc4773ca91b6e7def 2013-03-10 19:43:52 ....A 146432 Virusshare.00043/HEUR-Worm.Win32.Generic-a0c20d17d1bb2ca92a69f919fe0aac7af2b984dacdf7a10f51b642e02b0ef13d 2013-03-11 01:05:16 ....A 163328 Virusshare.00043/HEUR-Worm.Win32.Generic-a1204962a0c4556e7285c73bf5c389f48f57433a427fb3d4ab05e15743db5c28 2013-03-10 20:34:10 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-a1b1695e36f73865a95ce494a0268b6e62fdc61df4d83bc78ea28205b7cf4679 2013-03-10 09:31:10 ....A 333312 Virusshare.00043/HEUR-Worm.Win32.Generic-a1bf9e1396bfa5080dc95f0e4e7b1a6e93bc7bff4b1620893d2932a3e6b3b658 2013-03-10 09:09:18 ....A 211456 Virusshare.00043/HEUR-Worm.Win32.Generic-a1ce1278f9df9af91f88c762017f5be7c5ff4c76e5f9318f5d563d84fb9e8db3 2013-03-10 19:24:50 ....A 35122 Virusshare.00043/HEUR-Worm.Win32.Generic-a20493d5633b11c412f6276386cfd22208a160f32e0effaa6438747875bba67e 2013-03-10 23:19:00 ....A 35675 Virusshare.00043/HEUR-Worm.Win32.Generic-a21d59ab07f70912fbf5c202a8ae35cc41ac5b7d0a5db642397898a6e6121ced 2013-03-10 18:59:40 ....A 35181 Virusshare.00043/HEUR-Worm.Win32.Generic-a24b02628ff3cb74eb9de6810c31bbb6013ff2217aa83542f6584a73ae8f90e4 2013-03-10 23:27:48 ....A 35111 Virusshare.00043/HEUR-Worm.Win32.Generic-a25103d00eb472b76b3491ff129e9a5d4e200905d7f5bd1daa86d2512db555ff 2013-03-11 00:39:52 ....A 35678 Virusshare.00043/HEUR-Worm.Win32.Generic-a2d83e742561f1ec2e740ff2461f0b7b1b84e7add69c8a02a1b1df2a6116fc0c 2013-03-10 09:54:10 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-a2f697e5c29f8389cb112f1070985b35123a08b90dd5224ec226f5aac584d1e9 2013-03-10 22:42:38 ....A 197120 Virusshare.00043/HEUR-Worm.Win32.Generic-a2fbd4e324f1adc584c4000a133dcfc5627cb439370d344cb96be8ad7bc85009 2013-03-10 21:20:36 ....A 35130 Virusshare.00043/HEUR-Worm.Win32.Generic-a3b749bb40f4027549e7ac2b6a1b1fe50ed7a04407900d2bedf3c6f95c1b5d29 2013-03-10 20:53:10 ....A 92672 Virusshare.00043/HEUR-Worm.Win32.Generic-a3bdd020e8db8737983b827c72bf25296e30355da4975d74daf3a9b22a32e024 2013-03-10 09:10:06 ....A 35388 Virusshare.00043/HEUR-Worm.Win32.Generic-a3e68fabaf53887f674537fcd8e4416ae7c789a71f9a6a990c34cca602309ed2 2013-03-10 09:27:26 ....A 141312 Virusshare.00043/HEUR-Worm.Win32.Generic-a3ebb7ef1eecf73ee404b14c6ed326f4cf402bf1d433a52437a5d8bedef64806 2013-03-11 00:21:14 ....A 35643 Virusshare.00043/HEUR-Worm.Win32.Generic-a527a7c3d82f59e22fc78466f0eae6889884702317d76a53aad74fd97942b8d1 2013-03-10 23:05:58 ....A 142848 Virusshare.00043/HEUR-Worm.Win32.Generic-a59e61b23c329e76d79f106b4f17d9752d2d2df1aa4bf941390ef1b0fe574294 2013-03-10 18:31:56 ....A 83968 Virusshare.00043/HEUR-Worm.Win32.Generic-a5d0903f28dbf847796f6e85bbd54a85573ead15874fea04c587337f31e85c1e 2013-03-11 01:27:38 ....A 135680 Virusshare.00043/HEUR-Worm.Win32.Generic-a63b9bb38ff90adf28a21d2f4b120cb86570a39cedbb287196f322b8af217e2d 2013-03-11 01:25:20 ....A 35955 Virusshare.00043/HEUR-Worm.Win32.Generic-a67af365cf6efa8934a605be9ea1307c631fac1d631380141b296d366646bb53 2013-03-10 07:23:10 ....A 67072 Virusshare.00043/HEUR-Worm.Win32.Generic-a692b0748d40a4a27c592355b3e7ec9e21cf2b576278aceed19b2fa49c96e404 2013-03-11 00:15:42 ....A 211456 Virusshare.00043/HEUR-Worm.Win32.Generic-a6ac3381ba9c9ef75389ed637854feb653e294a2e646ac62764223ec16ca7ac9 2013-03-11 01:43:06 ....A 142336 Virusshare.00043/HEUR-Worm.Win32.Generic-a6ad3e023c6930b5e53c3cb8559a2866bbea8d275b1a55ed11241b9f64c511b4 2013-03-10 17:58:54 ....A 35515 Virusshare.00043/HEUR-Worm.Win32.Generic-a6d521182a84af0d2e1b24f1f1746ddc86360809eb27cda660e0b522774530f3 2013-03-10 20:56:26 ....A 35883 Virusshare.00043/HEUR-Worm.Win32.Generic-a7a71fe0a201c55c521f6c2ee676350efae17745dfe05aa34adef9422190fa9e 2013-03-10 22:57:26 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-a7f1acf4d269a5ab54755bf13fdbca45c1b03b08eb226210a335f37fa5a2939c 2013-03-10 22:25:36 ....A 139264 Virusshare.00043/HEUR-Worm.Win32.Generic-a88143f847a4cca820d805ec67592fd9dab0a1b3aaeeea226e01074d71389a70 2013-03-11 01:28:04 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-a9d512bd5255edab75e6f60e99d341422ac38f139027acd3f1ad1c384ddd8a6b 2013-03-10 17:50:42 ....A 196096 Virusshare.00043/HEUR-Worm.Win32.Generic-aa1fdd040aefeeb9a724ce5ee18ffca34340f91ec1e082435207ebc3254a893b 2013-03-10 23:28:48 ....A 128512 Virusshare.00043/HEUR-Worm.Win32.Generic-aa2082365262d6d564ac5b20aa6ca5630ffed569296cfa9c4bdf5300163aba26 2013-03-10 20:49:46 ....A 94208 Virusshare.00043/HEUR-Worm.Win32.Generic-aa87a82b85ffd4960583b7534ee53cebd1a1bcf59828b20fd7046c6636176ff9 2013-03-10 20:13:38 ....A 34973 Virusshare.00043/HEUR-Worm.Win32.Generic-aa90e1efd23d521233a47416cdc71ea3e804ab0726ae38099b0673e56457c395 2013-03-10 20:52:36 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-aade3352116dea069e1567d2eb21d8d4a306bbfefea19bac366dd8921da35331 2013-03-10 18:29:20 ....A 146432 Virusshare.00043/HEUR-Worm.Win32.Generic-ab6beffa5e8742eb3144614a7ed51ea3e4e703587a0a464b7b6ad3e7a7f7f48c 2013-03-10 19:25:00 ....A 196608 Virusshare.00043/HEUR-Worm.Win32.Generic-aba12da17d21d71341cc0f46232a38169992dc1f76811c849f81fd2635cb49d6 2013-03-10 22:34:06 ....A 593920 Virusshare.00043/HEUR-Worm.Win32.Generic-abc5b33f27d4c5e1c461b598e3c46f69f6b789a0414504a9f6064ee1ec21dedb 2013-03-10 07:24:08 ....A 71168 Virusshare.00043/HEUR-Worm.Win32.Generic-ac26348a6a1d3081127d1a656a6580e195a776cd0b9253f258a66ac1558f8119 2013-03-11 00:30:16 ....A 241159 Virusshare.00043/HEUR-Worm.Win32.Generic-ac2bea9c2a893060877697373037cfc3e671278a77e8685b655eea6894b9c7bc 2013-03-10 18:26:30 ....A 141312 Virusshare.00043/HEUR-Worm.Win32.Generic-acf0ac14580889d37857e2f68ba3f1055030f9d6c162295d65b544c24f289810 2013-03-10 22:56:52 ....A 929280 Virusshare.00043/HEUR-Worm.Win32.Generic-acf96020dbaf02408cd2fb5b23c9be826fc49551bb7b7cab1e0d59179ea4b40b 2013-03-10 10:11:22 ....A 35885 Virusshare.00043/HEUR-Worm.Win32.Generic-ad32dac9dc41b1baeab98c3388690f71b96615b100d50bb1f4a1c734ee7dbe48 2013-03-10 10:11:48 ....A 35187 Virusshare.00043/HEUR-Worm.Win32.Generic-ad32eee165be5c6754af602cdc45d49bfa56615db57eedbce7ed04fc2f5ccfea 2013-03-10 22:48:50 ....A 35123 Virusshare.00043/HEUR-Worm.Win32.Generic-ad81751e3358662b2cbfbfe6b6327ece1eb6b7c498fe14f835fc2b842a2bfb97 2013-03-11 01:50:18 ....A 198656 Virusshare.00043/HEUR-Worm.Win32.Generic-ad91fdb826fd13b47bfec842cb4628a2349abebe3b7153fbfb2cdbf31cc7811a 2013-03-10 10:26:02 ....A 35384 Virusshare.00043/HEUR-Worm.Win32.Generic-ad93d05ec8594167cb34d0a5a5cf64b37125cc76ec744c05ff6258c7192e1b0c 2013-03-10 22:48:14 ....A 79360 Virusshare.00043/HEUR-Worm.Win32.Generic-ada3c1d34966e04c26167896e9b277cd108762924829f9d8cb9525d6963a29c2 2013-03-11 00:36:06 ....A 35797 Virusshare.00043/HEUR-Worm.Win32.Generic-adbffc1acdd724cce18b34ca64065df2f160815d14d38e070387f25e1a950fca 2013-03-09 23:54:18 ....A 96125 Virusshare.00043/HEUR-Worm.Win32.Generic-ae6e7ab2b90a08f828da4f2c0bd0ca52b9036392bb12c13f149b5d54954e14e2 2013-03-10 03:20:32 ....A 238592 Virusshare.00043/HEUR-Worm.Win32.Generic-aebb5a91e9842f0067c6c0dccebca41307797e626b8d52f1fbbcbe817a125881 2013-03-10 10:10:30 ....A 35442 Virusshare.00043/HEUR-Worm.Win32.Generic-aeefa50fa8b646e181858b4e021504f7519a95696a7253eabdbda8603e96a9fb 2013-03-10 10:12:52 ....A 141312 Virusshare.00043/HEUR-Worm.Win32.Generic-af5531a33b8f888f51e1061bd2754f834940a3344f40dd2b5fd432dd13e58822 2013-03-10 08:22:36 ....A 125952 Virusshare.00043/HEUR-Worm.Win32.Generic-af799b14982aa78f4a8b03c6e3b18681f804b45d52c466bd9c1fb87319e34529 2013-03-10 21:15:40 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-b177fd46f2b45918be8eafa92006f548625a5f07b67534a4e4ee1c34a49a3898 2013-03-10 18:12:14 ....A 353280 Virusshare.00043/HEUR-Worm.Win32.Generic-b1aedab9922a34674c9eff1f62c01e5a60849a65c51a200af082489f878f6ca8 2013-03-10 08:52:48 ....A 34297 Virusshare.00043/HEUR-Worm.Win32.Generic-b4542bf382b8a52cb960390d902b5d18034e8719622fc237e1473c8219e9b52b 2013-03-11 01:08:54 ....A 195584 Virusshare.00043/HEUR-Worm.Win32.Generic-bf56b422eef624a794ebb90a4c6cc4b70f08ad727416cb9a086a622649e24c4b 2013-03-10 21:18:34 ....A 139776 Virusshare.00043/HEUR-Worm.Win32.Generic-bfa8855b7b583464b416487ddca7af05fa3e3165e00b436cf8701c9bfcc8267e 2013-03-11 00:05:50 ....A 34816 Virusshare.00043/HEUR-Worm.Win32.Generic-bfc0584a793b231adc9b9950021a60626cfe3298f918882a97cf8b4edaa26e4f 2013-03-10 18:03:02 ....A 35582 Virusshare.00043/HEUR-Worm.Win32.Generic-bfff7390eceeb0ce7a1667bb7e40b393ef811050cd80392d8c9784e789ead162 2013-03-10 09:34:52 ....A 35229 Virusshare.00043/HEUR-Worm.Win32.Generic-c01f1e9956fcbf6f4c3720cb0e8f237569dc58a1338bfd3ae064dd906a9b5499 2013-03-10 18:33:40 ....A 132096 Virusshare.00043/HEUR-Worm.Win32.Generic-c043cc597af7936093f0c00e21a874d6b4a843a11c47c495adcad05db0af83cf 2013-03-10 07:57:02 ....A 8316 Virusshare.00043/HEUR-Worm.Win32.Generic-c08d4607e9901152caf2dbb49779d48fa71c4bf9e30f6cd202233aa3e57300ad 2013-03-10 22:52:18 ....A 135168 Virusshare.00043/HEUR-Worm.Win32.Generic-c0a0355ba6826db6ad44941c190ea24ce5055ed9f43ce379c378c56c2f69b242 2013-03-10 23:02:34 ....A 133632 Virusshare.00043/HEUR-Worm.Win32.Generic-c0fb665a64cea3a1cd062d16870bf36ce5908c06bceba57670d6152f0f996307 2013-03-10 23:04:04 ....A 35125 Virusshare.00043/HEUR-Worm.Win32.Generic-c14876f3dfdfed98d899034bf389eee08cd251037cc7aa9a334e00f73a0b6436 2013-03-11 00:06:20 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-c1e2187423b61d5731ccf0f2f44c2fde687ec518b890121a499875aa7261ef74 2013-03-10 21:01:32 ....A 130048 Virusshare.00043/HEUR-Worm.Win32.Generic-c1e72e5f97e4d2666ba91a46ad72ce161b848b6ccf3c473d614cb1fd6317037c 2013-03-10 18:37:30 ....A 35134 Virusshare.00043/HEUR-Worm.Win32.Generic-c1fceb84b73c2831b36632447d987144d503d4be99a9c90934c07a5218abf635 2013-03-10 18:56:48 ....A 62925 Virusshare.00043/HEUR-Worm.Win32.Generic-c1fe5605b05d7b887339e917d6e1bb978f78b1e20a25a8e79abcfbd455f5a7ee 2013-03-10 23:17:52 ....A 35291 Virusshare.00043/HEUR-Worm.Win32.Generic-c208fe2f6d8d4b2a77b061926074b9f7a791555bece36f8a8d12f5d02ad6afc8 2013-03-10 21:09:20 ....A 121344 Virusshare.00043/HEUR-Worm.Win32.Generic-c212c08da95c184f7e285e4f23a4afc17566c5080d101f2581baf8b198a9bf6b 2013-03-10 23:28:36 ....A 167936 Virusshare.00043/HEUR-Worm.Win32.Generic-c2bdf753854dbfd8a9bb834140684b5e691014517f2668ab1c53e9ece1c4975e 2013-03-10 19:52:08 ....A 35527 Virusshare.00043/HEUR-Worm.Win32.Generic-c2f27373acd438ad65ffc034a883ed911abef68fb6a17dafbfb7cf2dd1a04fc0 2013-03-10 20:51:56 ....A 35084 Virusshare.00043/HEUR-Worm.Win32.Generic-c307ca4d7c6beb26583c7a6347fc00687c5c37e9811e33bdbc62c6b003812b28 2013-03-10 22:27:22 ....A 35074 Virusshare.00043/HEUR-Worm.Win32.Generic-c32c547d29a20ee5a1d5005cf8d6042687d35bafc525b0eceb30d3d280c6a7ff 2013-03-10 09:57:14 ....A 35302 Virusshare.00043/HEUR-Worm.Win32.Generic-c339edccae71c284ff878c6424f3e6ce53731ccd83c5511aceeb55e7ad3f8dd4 2013-03-10 23:39:42 ....A 34918 Virusshare.00043/HEUR-Worm.Win32.Generic-c34f044282fc055ab0857d275c016299baf6e4f98a14f527bc7269c7c70dadce 2013-03-10 23:20:16 ....A 120832 Virusshare.00043/HEUR-Worm.Win32.Generic-c36abbed93af16c5586a21760d7f7f1c828526949ce9243d85125a09803275ed 2013-03-10 09:20:12 ....A 35637 Virusshare.00043/HEUR-Worm.Win32.Generic-c37dd806fe6d66d86cf65be7dbdca918368361ecbbbf387055ceb02212c37b69 2013-03-10 22:29:02 ....A 35092 Virusshare.00043/HEUR-Worm.Win32.Generic-c385eb731b187c0defaec7fae3261cfa1ecf4e40ee55a19523aa9626654be7ff 2013-03-10 20:51:00 ....A 35337 Virusshare.00043/HEUR-Worm.Win32.Generic-c39f9cc701ee5d83f8332e287c63eee6da0596b52ae02b4e85c724e803bef96a 2013-03-11 00:47:02 ....A 81408 Virusshare.00043/HEUR-Worm.Win32.Generic-c3b96ba85fa4faa4f2bab9d06012eaf89cc0170995fc84a8fb608097529f2fa9 2013-03-10 19:04:16 ....A 139264 Virusshare.00043/HEUR-Worm.Win32.Generic-c3d7949d42b461b36018b87019f235618551ed2517cb7d9944fb77cf9936166b 2013-03-11 00:31:38 ....A 35440 Virusshare.00043/HEUR-Worm.Win32.Generic-c517879086764d62002503e7e5c48791e55d4cc5fd0cfb46ce2cea677b396c2e 2013-03-11 00:28:32 ....A 35070 Virusshare.00043/HEUR-Worm.Win32.Generic-c53cc25c58ae68bc92e1e132f67fdf48d9a021d05bbf036f540fd130bfc2fee3 2013-03-10 18:45:56 ....A 136192 Virusshare.00043/HEUR-Worm.Win32.Generic-c61d06d8cf5998f739b6278a08c6ef9fb2b5ed8611bff012b91e8ef2cf34cf5c 2013-03-11 01:53:04 ....A 135168 Virusshare.00043/HEUR-Worm.Win32.Generic-c6755b8271911dc7784f8198435111bf885332844d40d8f685d6c7dd500db7e8 2013-03-10 20:17:14 ....A 135168 Virusshare.00043/HEUR-Worm.Win32.Generic-c6845d2d4a959f6761408e912dbeb2f2a8811be2d5952477c394be2724718de3 2013-03-10 08:55:32 ....A 138240 Virusshare.00043/HEUR-Worm.Win32.Generic-c7b1c3f3c7f55615b26ad1093fbfdd6ce9c73a4bb73307505756a5bb88e0a919 2013-03-10 21:21:38 ....A 201728 Virusshare.00043/HEUR-Worm.Win32.Generic-c86250a58ef0a436f23f606a2220b0da234b2b7eb30760159512b05e7b36af63 2013-03-10 20:26:40 ....A 137216 Virusshare.00043/HEUR-Worm.Win32.Generic-c8663c92a829a48b107975b49ba3051ab361a25ede3f47bd4bd60005e3d21043 2013-03-11 01:10:32 ....A 151040 Virusshare.00043/HEUR-Worm.Win32.Generic-c95012741c7ec86d28fb9c66dc746796663082aebf871cf393e5ffd78d1b1963 2013-03-10 09:10:22 ....A 35127 Virusshare.00043/HEUR-Worm.Win32.Generic-ca4ab0da4a903406c5f1046fa4e10ab15979629816ce2c5d8e7be99824ddc34f 2013-03-10 20:02:00 ....A 35477 Virusshare.00043/HEUR-Worm.Win32.Generic-cad013919eebe7f5bffbf08faa9f406f4d995ca5d07ce70ab235195c7176c4a6 2013-03-10 09:08:36 ....A 35581 Virusshare.00043/HEUR-Worm.Win32.Generic-cb92e220d3304075e901557b363fb3e847c90f4b44bb5017f3a10a804f319065 2013-03-10 09:32:00 ....A 35332 Virusshare.00043/HEUR-Worm.Win32.Generic-cbdd2b348274794852af996d5d8115455892949ea877309c273a933f993ca7d3 2013-03-11 01:17:54 ....A 117509 Virusshare.00043/HEUR-Worm.Win32.Generic-cd5e0d3c47f0d47495844022f551b110e7437b0c57ade2b9672d4ce4627220a7 2013-03-10 20:07:18 ....A 133632 Virusshare.00043/HEUR-Worm.Win32.Generic-cdee1322ddb83578228cc0673b9fdfa71bc501cb19d38e40806ed2c9a7dee669 2013-03-10 07:11:46 ....A 237063 Virusshare.00043/HEUR-Worm.Win32.Generic-ceadd47f2ccad12c875e9fcdd71c1ae670cb0902d7380e9efdc9fa552b39f050 2013-03-10 10:29:16 ....A 35483 Virusshare.00043/HEUR-Worm.Win32.Generic-cf5cdf433810710d54eb3b6e146d571cce942c1e30469fbc48c9d20e72eae8be 2013-03-11 00:35:04 ....A 148992 Virusshare.00043/HEUR-Worm.Win32.Generic-cf816435ccd016cd4b6a01b0c2f15d0af22b6fa069b254e76f95e4d76a605450 2013-03-10 21:16:14 ....A 35179 Virusshare.00043/HEUR-Worm.Win32.Generic-cfe93ec501d584c4e4310fadcdd2d5288439a73ddebb96b45670c7d5c6880688 2013-03-10 18:10:10 ....A 35332 Virusshare.00043/HEUR-Worm.Win32.Generic-d07a3c4fe30376f5d1eeeaf1e653ae9dcb5d00a06f8d8241580879b9bcd42b7c 2013-03-11 01:29:02 ....A 210944 Virusshare.00043/HEUR-Worm.Win32.Generic-d1fb284c99fb021593462d79cdba30fb78345b97b410ce8d627c2a54de7ca5a2 2013-03-10 23:32:02 ....A 120932 Virusshare.00043/HEUR-Worm.Win32.Generic-d23367bc6e722bdbf382641094cd006686597d63fa697d74c5c18f691bd04101 2013-03-10 20:44:18 ....A 162816 Virusshare.00043/HEUR-Worm.Win32.Generic-d2e60648b9875635f03ae9aacf1e0ab472057540a8b0cbc70bb7490e62696419 2013-03-10 20:24:26 ....A 186880 Virusshare.00043/HEUR-Worm.Win32.Generic-d2f81f088e1638a289ed2650c41e3fc70de1c5f5451bb21db6f7d016a2332374 2013-03-10 20:26:36 ....A 197120 Virusshare.00043/HEUR-Worm.Win32.Generic-d41a3a3b86e444aced56eb678c72087d2b6044293dd23ece590d9aa10ace374f 2013-03-10 10:17:12 ....A 35114 Virusshare.00043/HEUR-Worm.Win32.Generic-d544487a89c9431c1160c93b39107d60a4ac2c67ab3483b01365c0149c2a8222 2013-03-10 08:49:14 ....A 35374 Virusshare.00043/HEUR-Worm.Win32.Generic-d54fd2e88752ee2ba1b48ddacb33fc92027f6ad065c9836ffe7a8ae7eb37915b 2013-03-10 20:19:02 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-d5eaf56f98a47fbb99038d1031d76b7631ce185cc20c6c4a37bae9ac5ed27302 2013-03-10 23:28:16 ....A 35340 Virusshare.00043/HEUR-Worm.Win32.Generic-d8eabfef7f517eaf371c15725c5ea6dd1a6607addd3e7a8a4545f5d4074f1db5 2013-03-10 21:11:28 ....A 87040 Virusshare.00043/HEUR-Worm.Win32.Generic-d9b1a5e9b3db9ed1fb7368ddc075cb9a7cb12aa7a343030c96a949be5fe2c8c1 2013-03-10 00:03:40 ....A 574787 Virusshare.00043/HEUR-Worm.Win32.Generic-daadf1a40ebd6ca392ab774adf4fcf8f4a51bd2f3e45f73351a2872060d41391 2013-03-10 09:16:44 ....A 154112 Virusshare.00043/HEUR-Worm.Win32.Generic-e0dde5cb462d22f7ec3fe8d8aa3842d6f7f693444318d2ad38da2d34b80a5201 2013-03-10 22:56:26 ....A 35397 Virusshare.00043/HEUR-Worm.Win32.Generic-e1155151bd4ca6dac97770fca77b1c35a1153caf866e0fc3dcf3145c3340c00d 2013-03-10 23:02:16 ....A 144896 Virusshare.00043/HEUR-Worm.Win32.Generic-e153bf1ff712aec19deca2d041cc28ada5688f88a6952883040e835f81507ca5 2013-03-10 23:20:04 ....A 35585 Virusshare.00043/HEUR-Worm.Win32.Generic-e2c83d0cf243d53738e5a1e14ec9a2c788108fc917b0dcbde43a682edaa7bf80 2013-03-10 23:31:54 ....A 130048 Virusshare.00043/HEUR-Worm.Win32.Generic-e35ec9b4cf5dcff2538ccb1c256a93867e23352d71f36cc962febb52fae18362 2013-03-10 07:15:30 ....A 65536 Virusshare.00043/HEUR-Worm.Win32.Generic-e40b3f4f103668e615ce3e0a7ba11ea80102519fe2c82de88a56c72f15b80890 2013-03-10 08:42:30 ....A 46080 Virusshare.00043/HEUR-Worm.Win32.Generic-e6d82ec57c86d18a2d1e2a8edb7451ed962aa7d923e47b0e6a595ca9527a1df1 2013-03-10 20:52:32 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-e8a279a1aac853f258d956b312ef33226d66c36cd5ec6fb6754b55b5dc1c1587 2013-03-10 22:24:32 ....A 35217 Virusshare.00043/HEUR-Worm.Win32.Generic-e8b77275ba6c8920b85b7ad61adf61d87743ccfb4f1732448fef64d97899f5b6 2013-03-10 00:04:22 ....A 186368 Virusshare.00043/HEUR-Worm.Win32.Generic-e94c385237cf5b5fbd13ad46bd9dde2819573b6e9b34d42bc71bd60395849a91 2013-03-10 19:31:38 ....A 108032 Virusshare.00043/HEUR-Worm.Win32.Generic-e95ad6461a7ed029d44a2ce53478da42b6b24fff117895334017162820b86c3b 2013-03-10 19:51:00 ....A 94720 Virusshare.00043/HEUR-Worm.Win32.Generic-e9aeac2037999895debdae2c903aa0a69c6a2d9e1389b2d397b536dabb257060 2013-03-10 23:42:26 ....A 35176 Virusshare.00043/HEUR-Worm.Win32.Generic-e9ba3fc85efa74ecdf7309d7f9ae22f6c7caf484efdf99d8c233fd8ea26c0e0c 2013-03-10 20:45:02 ....A 193024 Virusshare.00043/HEUR-Worm.Win32.Generic-ea36ca356ab89f98131b1210f7c82bab16d306bf6da4857086d54a19fec2f146 2013-03-10 19:50:30 ....A 144896 Virusshare.00043/HEUR-Worm.Win32.Generic-ea6885109a18c40a879d76b6ba71632f75dbfd39216ae4a0c4608f9e6345327e 2013-03-10 09:25:28 ....A 138752 Virusshare.00043/HEUR-Worm.Win32.Generic-ea69999949745b7103d14e56ef86b39c0c72d3ee81c99de5f109449f31cce47e 2013-03-11 00:07:18 ....A 151040 Virusshare.00043/HEUR-Worm.Win32.Generic-ebb8fae902731cfea2007de1e20d46ad2c065c696ce5e9b7b0ddf964b6ff7382 2013-03-10 19:29:32 ....A 193024 Virusshare.00043/HEUR-Worm.Win32.Generic-ed06b167e18278dbbe7417bcb53957f4ac7b38dd1af4e141afcf7ccd1327c9c5 2013-03-10 00:03:00 ....A 655872 Virusshare.00043/HEUR-Worm.Win32.Generic-ed536461eca0eedb1e465695a0fd26e5a6c6236847bd7627ab731f3027228a79 2013-03-10 20:05:30 ....A 35024 Virusshare.00043/HEUR-Worm.Win32.Generic-ed6c142be34604aa35d4970ebbbbb76a9a9e8389e4b5b8f66b540d120f9e0fd8 2013-03-10 09:26:36 ....A 35223 Virusshare.00043/HEUR-Worm.Win32.Generic-edb29f0cb2080c4cf420105fa44e392dd537bd8ede9ff2bb1d367296bb071e0e 2013-03-10 17:57:00 ....A 90624 Virusshare.00043/HEUR-Worm.Win32.Generic-edb9ed9d0b4248f90bf1896b875823b1539d5113193aa6be79633487f99dd657 2013-03-10 18:53:34 ....A 142848 Virusshare.00043/HEUR-Worm.Win32.Generic-edc3100de074dca427fd0dd6b8a77be3fcc603c8272998fdaaeeb862b0785f2d 2013-03-10 18:35:50 ....A 103424 Virusshare.00043/HEUR-Worm.Win32.Generic-edf129beefeb2b3bfb707e9bae852ff68d92264d693c10b646cf1ffc4ec0eb10 2013-03-11 01:35:40 ....A 34922 Virusshare.00043/HEUR-Worm.Win32.Generic-ee5970b37d1d49320ed9f82a1e7e1e30970874104c6b8f31d98ffeec149b4023 2013-03-10 18:48:16 ....A 143872 Virusshare.00043/HEUR-Worm.Win32.Generic-ef486c9a9d9a6e8d5f79707585a582877f25114005e9fcb5f4ecfe20fb1abdb8 2013-03-10 20:03:22 ....A 154624 Virusshare.00043/HEUR-Worm.Win32.Generic-f0124e4a69d4577fbbb427ea817a3827fdb99252757367078be76b4564aeab21 2013-03-10 19:49:06 ....A 139776 Virusshare.00043/HEUR-Worm.Win32.Generic-f0357ca8b89144d961e0ad77f20b61f2bff33497650f80d2ae1391de7b11a982 2013-03-10 18:27:10 ....A 70656 Virusshare.00043/HEUR-Worm.Win32.Generic-f07659e175f38ee9eafc1edc450765e98bf67c9af717d10713688a3b661ecf9c 2013-03-10 09:31:34 ....A 34926 Virusshare.00043/HEUR-Worm.Win32.Generic-f11819683e0db4d4bada7911203160bfc0eae36d8929077e753627715ca0b6f4 2013-03-10 20:49:24 ....A 137216 Virusshare.00043/HEUR-Worm.Win32.Generic-f16d3ecae704427e7450dfc5fca264efe35715f6a1e5f9023a5f5aacbda195e3 2013-03-10 09:28:42 ....A 95744 Virusshare.00043/HEUR-Worm.Win32.Generic-f2d64a59f35151203e7bcff9b354df3d2f6133fb384e86d1c6f654701b29d2de 2013-03-11 00:37:22 ....A 35420 Virusshare.00043/HEUR-Worm.Win32.Generic-f32fe81e836eb4a982c2a5baf12933dffd373a2db1156a15a803d07554fba7ff 2013-03-11 00:30:42 ....A 381952 Virusshare.00043/HEUR-Worm.Win32.Generic-f3386d2c644a3df5085f502aa0b21a9e1f33953c1974276e4e132a3d3bfbc2e9 2013-03-10 09:40:12 ....A 96768 Virusshare.00043/HEUR-Worm.Win32.Generic-f33c491c7e8aeaa139f54b6e61c6d0c3bd8f6734f958039834beb5199d368fc1 2013-03-10 09:54:28 ....A 155136 Virusshare.00043/HEUR-Worm.Win32.Generic-f37746c61f5b8cbd02ed847ba377796ff0cf773e1fe63ceef2b405944f7fef25 2013-03-10 18:31:20 ....A 226816 Virusshare.00043/HEUR-Worm.Win32.Generic-f396c394dbb9619a50937efccf6f9b79dd23cd2be9b113d60d88b044a268f83b 2013-03-10 20:04:30 ....A 99840 Virusshare.00043/HEUR-Worm.Win32.Generic-f3b00f3377cdea65b62f79d9ee69dc9379967c543c7dca7dc021230b0e504536 2013-03-11 01:01:26 ....A 96768 Virusshare.00043/HEUR-Worm.Win32.Generic-f3d9424694eb33adf66bbfcf9d2180388f070c4f8ccd2fc61fbeea0bceced392 2013-03-10 20:18:00 ....A 237568 Virusshare.00043/HEUR-Worm.Win32.Generic-f456ce3c269f0eaa30e5d04cd7305251ecb246a55057ddd78d502e66e78ed981 2013-03-10 10:26:46 ....A 69632 Virusshare.00043/HEUR-Worm.Win32.Generic-f5186676ef273e931b7eb9484d12438c1abe38b3c9e290fb57036d4a9ee55cd9 2013-03-10 10:26:08 ....A 97280 Virusshare.00043/HEUR-Worm.Win32.Generic-f52a3be7a50e0e530fe8eb19e4b93f0d3852c4bdf9e10e25969213a53269ed1f 2013-03-10 18:35:52 ....A 130560 Virusshare.00043/HEUR-Worm.Win32.Generic-f52c7b09b307462638b971b4f0f202b18e9a482e44229d2378c9ec66ebe2a67b 2013-03-09 23:57:50 ....A 30208 Virusshare.00043/HEUR-Worm.Win32.Generic-f5a2336c441140db36bd5ec76a12ed57499cb281100884980ffe61bfa2d37c16 2013-03-10 19:03:42 ....A 35437 Virusshare.00043/HEUR-Worm.Win32.Generic-f5fe0c9141cf5df249ad4b9d6b12deecf6d0d92e9f02040791f41602cae2d4d0 2013-03-10 19:37:12 ....A 35132 Virusshare.00043/HEUR-Worm.Win32.Generic-f62819bc1c4056d5a8ea7c292135b8439298e79a8de3359d37cd0580dd345c28 2013-03-10 10:10:38 ....A 34967 Virusshare.00043/HEUR-Worm.Win32.Generic-f699f4ac746f7063467e5ddac22493191f97d1530d80eba10a33978b9d238dfa 2013-03-10 00:52:42 ....A 22310 Virusshare.00043/HEUR-Worm.Win32.Generic-f71e35b02052991065032b475bc94b88e482453b538f49ca1b24dda7c8efbd3c 2013-03-10 20:23:16 ....A 116224 Virusshare.00043/HEUR-Worm.Win32.Generic-f79865e64dd2d030ea2a04fa778571e51b8ea812bc31b9ec68d58e85fd2f575c 2013-03-10 10:26:08 ....A 210432 Virusshare.00043/HEUR-Worm.Win32.Generic-f82c0372188c31d15e320a77fa20872315ea7f8fc4d7a4e65ad2b144d11caed5 2013-03-10 10:29:06 ....A 134656 Virusshare.00043/HEUR-Worm.Win32.Generic-f8d2f698fc3bf60e2c5a7cb7593f35396ea8dab28ae7f87667ab914983114961 2013-03-10 18:42:32 ....A 150528 Virusshare.00043/HEUR-Worm.Win32.Generic-f8fdc87db2ecce06c7a6c20e3f21c041afbb0b4f6b4e037edffb8f0ace95ed99 2013-03-10 20:22:10 ....A 201728 Virusshare.00043/HEUR-Worm.Win32.Generic-f96bd4777d3b412d5c53cb0869c90e4b5b302e64ab5585e129876b940fc0976b 2013-03-10 10:09:08 ....A 35821 Virusshare.00043/HEUR-Worm.Win32.Generic-fa747802f369e3650b5bd00c4d6fd33ee1d70cbb1e0abd42ec332bfcb5aff883 2013-03-10 20:56:42 ....A 188416 Virusshare.00043/HEUR-Worm.Win32.Generic-fb649e3f8a5091e61b35fa86f7568857832da656ff561b2cb57b0f614fe12364 2013-03-10 18:45:34 ....A 101888 Virusshare.00043/HEUR-Worm.Win32.Generic-fb865709b80d3893380d1ff9ff82a43fa9c3008e2fd66afb9bc3f72999955bd2 2013-03-10 21:18:54 ....A 35014 Virusshare.00043/HEUR-Worm.Win32.Generic-fba3e564e31334f7e0bc4902773f7f7f7ea75e1815b7e84689cdc9b75b8af6e4 2013-03-10 19:57:40 ....A 202752 Virusshare.00043/HEUR-Worm.Win32.Generic-fbe75e1289e468b370bb07a5c81f7ee4bcc2be87da4f7c042c038a2ee297fccc 2013-03-10 18:08:10 ....A 145920 Virusshare.00043/HEUR-Worm.Win32.Generic-fc9205e6d03a9a791e2106c5184b6fdda71165b9792cc23c90ccf4cc78d0dc2e 2013-03-10 10:23:22 ....A 116224 Virusshare.00043/HEUR-Worm.Win32.Ngrbot.gen-a8a4804941b3d942ea7386c41692ccf8119d118e89a383b59f2dae254ee98b2f 2013-03-10 19:45:46 ....A 351744 Virusshare.00043/HEUR-Worm.Win32.Swimnag.gen-a3e4095affb8388037f9c5a074ce4602e96af22be087ea686483117447266e4e 2013-03-09 23:22:24 ....A 72192 Virusshare.00043/HEUR-Worm.Win32.VBNA.gen-d982d3f6bff7653d87cb7517ac1677ba5986b757c6234903cf0005b3a4ccbb2a 2013-03-10 18:16:04 ....A 59025 Virusshare.00043/HackTool.MSIL.MailHack.a-809fa851ef8829c9f903eb31dfa2b4cf0633eb1a46a9c5aa5547b1a877e87353 2013-03-09 23:30:06 ....A 629 Virusshare.00043/HackTool.PHP.Agent.a-dfdc8f3776786de3f366995ecd18ce1c209115535d804993db6b430f777970a2 2013-03-10 07:30:46 ....A 616 Virusshare.00043/HackTool.PHP.Agent.a-e8db175259989912d56397a27c368aca9222c1e4c00bf8fd8f6ca09b75eec8b1 2013-03-10 07:23:22 ....A 672 Virusshare.00043/HackTool.PHP.Agent.a-e8eaeb6f0dbfed7135226435db2f3e26d507323cdd79a2eb35e519e95539f246 2013-03-11 01:14:44 ....A 13056 Virusshare.00043/HackTool.PHP.BMailer.p-eb570fc79f4724ee7fbfdf7e04218b5911f3e97122a884e4a7d868804935f4e8 2013-03-10 00:13:58 ....A 3728 Virusshare.00043/HackTool.PHP.Mphak.a-de507bc7af90a66a0d25d021f8b071c644b9e6dc39cac24b88fc4966e43e2a06 2013-03-09 23:58:26 ....A 77654 Virusshare.00043/HackTool.Perl.Agent.ab-e9bb445479419b6de9d9de0177dbe594a08d9480f2718788c412d65ab3178509 2013-03-10 06:57:08 ....A 77508 Virusshare.00043/HackTool.Perl.Agent.ab-fbb98e10de15a3fc810a4be506397a39e5c97f3dd6605abd63c17c3d1a46b9d1 2013-03-10 06:51:24 ....A 78003 Virusshare.00043/HackTool.Perl.Agent.ab-fd0147ca2f46ce29428ce36f62e88bfd5b76831cb606e5e1fb6a096d5f0dcbc0 2013-03-10 07:15:30 ....A 424 Virusshare.00043/HackTool.Perl.Agent.v-e6607fb6e726c610e33cb18aa2eea7973d63a6490329620de0d20193df6375e7 2013-03-10 18:00:48 ....A 2202 Virusshare.00043/HackTool.Perl.BruteBot.e-f8a299bc73ea12b676fac0bfb5be4a3f2ab6717a95f4a8c80a99cf0d99cf9a59 2013-03-10 20:21:06 ....A 1888256 Virusshare.00043/HackTool.Win32.Agent.adnd-02a95617877c1b0ba37bbc4c6fc5986a991da17d25277733fef9b7f452c4d135 2013-03-10 18:05:50 ....A 262144 Virusshare.00043/HackTool.Win32.Agent.aede-d7842f10bd701176e945515d0dd7b38828aff56f5c0acedb575bb36a7ebb49ff 2013-03-10 23:15:46 ....A 90112 Virusshare.00043/HackTool.Win32.Agent.ahxm-169626dbfa457e5a1e46e6b8d86801f9a3af6ab2c930c40221364dbdb3c73717 2013-03-10 20:46:06 ....A 31369 Virusshare.00043/HackTool.Win32.Agent.aizh-0cb550ddee5651545191652017aba24988bf1379516d70c8fd198bd8a07462d3 2013-03-10 03:18:16 ....A 753670 Virusshare.00043/HackTool.Win32.Agent.aizh-bff63f9213409a267b87ca014f6976a0ce4e1380dd4e9bf7b2c879daa7fbee6b 2013-03-10 08:04:36 ....A 753666 Virusshare.00043/HackTool.Win32.Agent.aizh-e9097c9252dc395339d32978a8bbfe878814d3029fb5d91aec01c1701d435a14 2013-03-10 22:52:08 ....A 202991 Virusshare.00043/HackTool.Win32.Agent.ali-02fc6ec1b2c296fd5841058cb9bea995a88f557f8c02a77ce4b5cb665582a7c7 2013-03-10 20:46:52 ....A 159744 Virusshare.00043/HackTool.Win32.Agent.amt-5777349231dbae19b8b7f0257f71740e384aae743d34c8d88845e0858fa62f33 2013-03-10 18:44:44 ....A 113152 Virusshare.00043/HackTool.Win32.Agent.aog-5749107e18248c4cef878ef3f49be0b9258ef82ab047bbdb8d39f660f7f7daab 2013-03-10 01:42:28 ....A 36864 Virusshare.00043/HackTool.Win32.Agent.ar-c9f902bedd3e2faaf3bbe335cabfd9c87dbff96df27183a920ff5a68ea466811 2013-03-10 06:36:44 ....A 36864 Virusshare.00043/HackTool.Win32.Agent.ar-deb1742705448066d487508f6e95326ad53992c1e73f47fdbbc91712b2ad3869 2013-03-11 01:38:40 ....A 2385408 Virusshare.00043/HackTool.Win32.Agent.awe-137ee91ec211be6bac078f2b6af8e8f754dd54a4d9fdb8747a260f91c4af35ac 2013-03-11 01:10:12 ....A 157184 Virusshare.00043/HackTool.Win32.Agent.bdo-c45484daf5d9db84ac340a9983951b4938ead63bedf360358e11dde1d20aa485 2013-03-10 00:58:56 ....A 576517 Virusshare.00043/HackTool.Win32.Agent.cr-e980d9b391343d7f11c4c84145e25b4d64cfbee3f2d21821b4fa159c45372cb6 2013-03-10 01:56:54 ....A 51349 Virusshare.00043/HackTool.Win32.Agent.cr-f557eb2c6a9f7ace232b23094c426061e4926fa2043d776d60d31153a56a7be4 2013-03-09 23:11:34 ....A 24576 Virusshare.00043/HackTool.Win32.Agent.dk-e35f88ab3e495e88e78aae17203f99046bfa3e845121a389d4b78346b21aae3c 2013-03-10 09:41:16 ....A 371326 Virusshare.00043/HackTool.Win32.Agent.dos-2c8bc5ea18cb82939f42708af7f5c533aba6d920584d0fa3e1133909487cfdfb 2013-03-09 23:27:30 ....A 30195 Virusshare.00043/HackTool.Win32.Agent.g-d7f981c72ce1527e2ba1d4fb638bc47afd1e2edc6671273bd66a3763d1fd24db 2013-03-10 18:03:12 ....A 4781568 Virusshare.00043/HackTool.Win32.Binder.bs-08eaa1534bacf0983cdfc4b45d37053d92bf1af73497bdfa3f92b6cd873e6b89 2013-03-10 07:35:18 ....A 11662848 Virusshare.00043/HackTool.Win32.Binder.bs-7de3e42bffc644203d8a1ce9036ef61b74620ef0f4eacac14f945e5786a13918 2013-03-10 10:01:16 ....A 54784 Virusshare.00043/HackTool.Win32.Binder.ca-c23ad80e01dbb4b0c1905f877a24679d2672dba61d473c81e76b5cd02a213392 2013-03-10 20:47:50 ....A 114176 Virusshare.00043/HackTool.Win32.BruteForce.eh-b10e1223ca5c64b3a386152d281235e029d9b3871f57606a5f5634bd09efb757 2013-03-10 19:25:50 ....A 90112 Virusshare.00043/HackTool.Win32.BruteForce.kt-297583f80cd04f8b1d14b58f1bea00b662f6db5ba32c3f83eee8113880554436 2013-03-10 09:08:56 ....A 304640 Virusshare.00043/HackTool.Win32.BruteForce.nt-c99998c122392bb2ab723c06e1ed137ae66629dfd5c8b4301795dd8735e220f8 2013-03-10 19:58:00 ....A 1377792 Virusshare.00043/HackTool.Win32.Carder.d-c6027a01eaa313ed10c4ec66087a4cdd4a45ef0cec02e2bb6852676b6f89e328 2013-03-10 06:46:00 ....A 638976 Virusshare.00043/HackTool.Win32.Crypt.be-e42b90ac91a8a880816d08a75309da5860c71aaaa95cfba732438557cbb9aeb3 2013-03-09 23:11:40 ....A 258048 Virusshare.00043/HackTool.Win32.Crypt.ej-faca37eb47a4493f23f768a0e6ee3886b147daa8cacab80aa025c8658f498766 2013-03-10 01:44:24 ....A 290816 Virusshare.00043/HackTool.Win32.Crypt.py-c040337f4894cb81003a27343de349a840f489a012be2b108fa2d17c92197a4e 2013-03-09 23:17:12 ....A 119296 Virusshare.00043/HackTool.Win32.Crypt.ux-aba13c2bf5243aca01b160a5e19c120e79d481fd614372b6fb99f8c063c57148 2013-03-10 00:09:26 ....A 91136 Virusshare.00043/HackTool.Win32.Crypt.vz-a58f4a080022bc5a561be3f101daac3025e9a711442b81c4fe81b4732c24004d 2013-03-11 01:19:42 ....A 1105920 Virusshare.00043/HackTool.Win32.Delf.dc-c8cb6f4d4bd12d128826ce6742e025269fa048ffcc7a1d7bb41703ab6b2477f6 2013-03-10 01:02:16 ....A 597039 Virusshare.00043/HackTool.Win32.Delf.p-88e8dbb4f7f8986a04977f3c269cf034b0fdc9f08f6b323de3095f9de66e58c3 2013-03-10 19:58:38 ....A 1650208 Virusshare.00043/HackTool.Win32.Delf.vnl-a71202689a3d45da1591a7d0cbef1e68e4a3c368b920487faa612ba38e938dd8 2013-03-11 01:10:28 ....A 1470464 Virusshare.00043/HackTool.Win32.Delf.von-36a0f8b6103005367d425cd5cded047e69949ee54fdf88a36b43edd384799f91 2013-03-10 07:12:36 ....A 129580 Virusshare.00043/HackTool.Win32.ExE2JpG-d73031724e94654eaf774e422f9ab0a64a718a2dd622918e7f96353fd199254c 2013-03-10 08:05:34 ....A 28672 Virusshare.00043/HackTool.Win32.Exploiter.a-e07aa918059c13559d512583de723a22bb0db9982b48c7ebb10d883e5e44902a 2013-03-10 21:19:00 ....A 466944 Virusshare.00043/HackTool.Win32.Gamehack.aimx-169bbd6d997ee59ddb0bd34a215b5cb5041f1b3d19904b0ab879a1ee6ab5ce67 2013-03-10 19:03:22 ....A 1095168 Virusshare.00043/HackTool.Win32.Gamehack.lmn-399ee9910096da904ad2dd21e82b3cf5422c27831b8cb0021b7c18e5954f1908 2013-03-10 08:12:40 ....A 1400842 Virusshare.00043/HackTool.Win32.GoldenEye.b-c9ffe1d51c2e766ea87f78ecf68e79d6c71cb9c3142b0aaf4e73b3f940162fe6 2013-03-10 08:35:18 ....A 1546816 Virusshare.00043/HackTool.Win32.GoldenEye.b-d85e79a6759b5bc801d07131d4facaf6d38f1d638a1c037c84152ed29dca8fb1 2013-03-09 23:31:38 ....A 81920 Virusshare.00043/HackTool.Win32.HackItUp-f8cb6ed5c52ae788c6a244b761c861d029f472401337edd8d1681c1f71d46af5 2013-03-10 07:22:22 ....A 313856 Virusshare.00043/HackTool.Win32.IPHack.c-e22e169ff5569a83c5ffcf7b1f8ebd46ea3836ab6f69e2fe797bad0dbcef0dd9 2013-03-10 09:01:58 ....A 266240 Virusshare.00043/HackTool.Win32.Injecter.ada-c03c452222e4b81c6d27997c98eb781413f8f8e4564873e2e2506cc2be1c3a56 2013-03-09 23:58:30 ....A 836639 Virusshare.00043/HackTool.Win32.Injecter.amm-f9261b443ef8f91e302c95744e061aad22664e5250c9b363e182d694f544e01a 2013-03-10 09:09:22 ....A 1109504 Virusshare.00043/HackTool.Win32.Injecter.bmu-55cc8ee45b0739196dd404a8fa526ab4b0289e1c68c02774dde9f3ac321bedfa 2013-03-10 06:48:16 ....A 92672 Virusshare.00043/HackTool.Win32.Injecter.kq-ee37eaa583aceb76e3c8a202110887613e24e6b81bf5de74f499a640a28d9ff0 2013-03-10 22:35:28 ....A 1050624 Virusshare.00043/HackTool.Win32.Injecter.pqi-9e2407187b7c042624d395cf25451366bbde0ddc01abc035514ea4cbafac8648 2013-03-10 22:48:42 ....A 196608 Virusshare.00043/HackTool.Win32.Injecter.vto-ee12c33764bc0aeef5c161a6ca204f32122aed57da388a1465d782c02929e40d 2013-03-09 23:26:32 ....A 43520 Virusshare.00043/HackTool.Win32.Jakuz.hv-85c61a0ea4e05566ad730a3786e01209c1c16e537a35b8c176c680abca0682bd 2013-03-10 21:55:42 ....A 1323797 Virusshare.00043/HackTool.Win32.KMSAuto.me-3d135497fc59e9ca0cd946ed46a2c2aa3ca540f4333ac2e97d3a6072906b71e0 2013-03-10 18:14:12 ....A 307200 Virusshare.00043/HackTool.Win32.Kiser.adg-30f63612e301bffa2c91e40a80fd4a9f8f16ecfa69979338ccbc39947450815f 2013-03-10 00:37:12 ....A 121344 Virusshare.00043/HackTool.Win32.Kiser.aeb-a874eeeda4877fab4b73f9130b94084a4fab7d6328581f8b8ef4d797fdcd9498 2013-03-10 10:21:28 ....A 129536 Virusshare.00043/HackTool.Win32.Kiser.bxl-a83a4c7dbff60d07cde17433d641609f176c8a35f3314656ea1b32c8a66791e2 2013-03-10 03:13:22 ....A 16976 Virusshare.00043/HackTool.Win32.MSNPass.cl-e191e2a66e54a1d45cdba556632c8c0105efeceb52b8dd6cb579d8ecedcf1e88 2013-03-10 00:57:22 ....A 159744 Virusshare.00043/HackTool.Win32.MSNaccCrack.20-e87a16d1dbed4b4f9f56f1fbf25d25121d766cc0cd3cf0280fc4de9113d82123 2013-03-10 22:23:26 ....A 134144 Virusshare.00043/HackTool.Win32.MailBruter.j-11cc7cd8cbf9204d0310a0be44a3cced1ae1e6ced53274b9201f4ff78170358e 2013-03-10 10:35:50 ....A 213020 Virusshare.00043/HackTool.Win32.PWDump.bb-fac241e901e9d874b16c335f412b5763f9270bd086c7c21923a3213bf89daac0 2013-03-09 23:16:56 ....A 5340 Virusshare.00043/HackTool.Win32.Patcher.b-eec693a3617c59acd9a3667afdd7748558b444ddd2c68d9792ed66050bbbcbdf 2013-03-10 00:05:32 ....A 4274 Virusshare.00043/HackTool.Win32.QQMima.a-a706d07f2adf1e2a2f6c8743509247688ffe552f73c606acb0313a641cd4440c 2013-03-10 00:40:22 ....A 4276 Virusshare.00043/HackTool.Win32.QQMima.a-da9d63d2ea4d880b9b731af7f5765443e61e90798c447f05b1afb15b9e078799 2013-03-10 21:59:00 ....A 268385 Virusshare.00043/HackTool.Win32.QQPass.b-d5457dcad4c13e3381e282aa4f886eb207a622473c9e8bc394e855dccda7cd7d 2013-03-09 23:59:46 ....A 196096 Virusshare.00043/HackTool.Win32.QQmdao-afe0c45e700d40bf22232cae800d3e6e54faad133c6157c01598b6a54e09eff9 2013-03-10 01:59:10 ....A 36864 Virusshare.00043/HackTool.Win32.SQLInject.lq-ed01749eaca003da64689a2a86d248d0f45cd58f40e45ab893f083e8579e1658 2013-03-09 23:46:34 ....A 59392 Virusshare.00043/HackTool.Win32.SQLInject.lq-f448a4dc65d6e4277b41297b5e0c9dfd66772d00f11394757bd7284240ad5151 2013-03-10 19:04:26 ....A 36864 Virusshare.00043/HackTool.Win32.SQLInject.lq-faa8a6631998ae1e7cab55a9702664d24a856d002c31a33f2a5b26a3232e7449 2013-03-10 18:43:46 ....A 290816 Virusshare.00043/HackTool.Win32.Scanner.o-ed391c8f92a5e331bdd98fcf618c57696cf42bdd9c5aab2cd62ee5d8cc01d0ae 2013-03-10 21:39:00 ....A 291095 Virusshare.00043/HackTool.Win32.Sniffer.WpePro.uud-39474c3bfd17d508c4a735a270201d3217a2aebef371d941727edfeddc9408d0 2013-03-10 17:55:22 ....A 831488 Virusshare.00043/HackTool.Win32.Sniffer.WpePro.uud-5eece466beed75846f443a4f46498ff4cd80bf7188c34dd3558c86d2ec71353c 2013-03-09 23:35:48 ....A 995328 Virusshare.00043/HackTool.Win32.Sniffer.WpePro.uud-f291efe97872d9d12b59353f28b1c6dce1baae60d77663278f2169098724ad1e 2013-03-10 07:51:24 ....A 38400 Virusshare.00043/HackTool.Win32.SqlCrack-e26eb38eb13dabcee239c3fc674c361be0839e0432c8ea7638557951632141dd 2013-03-10 00:22:44 ....A 73729 Virusshare.00043/HackTool.Win32.SqlCrack-eed8eb81f2fb69c6df9d01b03857f270ca06c2395ee08621274f43346fb540ed 2013-03-10 00:25:40 ....A 217088 Virusshare.00043/HackTool.Win32.Turjalab.c-e21da72deaececd8004fd57ac8110e82d316f642ecdda7da2930d125b71ab596 2013-03-09 23:54:18 ....A 255488 Virusshare.00043/HackTool.Win32.VB.ft-aecb284328ee7fe1573f977cc37a34ead98065641dc46a0f97b03d0951ac025c 2013-03-10 08:09:42 ....A 86016 Virusshare.00043/HackTool.Win32.VB.kb-d8250b4a32cb80031511ce91aa81133f254027a69b56705b1a103c37eaff33a4 2013-03-10 07:26:06 ....A 495616 Virusshare.00043/HackTool.Win32.VB.kq-d91632ab16cb18809a8d0269b7576a9bb06f544a3b62564345cfd7af8e53bdbd 2013-03-09 23:41:00 ....A 57344 Virusshare.00043/HackTool.Win32.VB.oq-ac3c4d83eadc8c8670d622753717bad3882325fd93daa3b9162ab617acb9551c 2013-03-10 20:11:14 ....A 401408 Virusshare.00043/HackTool.Win32.VB.vkq-fa6cfd9d5f1f08ad2961453d022bb68dc0b4b0fb6206a597e268ffb66ca11821 2013-03-10 06:57:00 ....A 1675264 Virusshare.00043/HackTool.Win32.VB.vxg-acbe64130a20f85232c18926ccc3379b2f8dd704c7c23208212850879e8ce8bf 2013-03-10 10:18:52 ....A 460288 Virusshare.00043/HackTool.Win32.VKTools.ll-aa110fc48e7bff61063ca514e3bf3ece875184c939ac54b7d69823a2394d0a65 2013-03-11 01:37:22 ....A 469946 Virusshare.00043/HackTool.Win32.VKTools.ls-a995bb919d85755e0b01d2175fc1565f0fb3272107733d008e7e16cca497fc7d 2013-03-10 22:10:46 ....A 735611 Virusshare.00043/HackTool.Win32.WinArpAttacker.a-08989af8ef09d92d2f77ee5bf1b68cff0858e4437718e5eabd264b087a0c77ef 2013-03-10 00:20:30 ....A 184175 Virusshare.00043/HackTool.Win32.WinCred.gen-c48b83d4c2ce73177588ac379095b6f03b25dfb9d0d66c881c60db0ff60e934b 2013-03-10 20:28:14 ....A 1301504 Virusshare.00043/HackTool.Win32.WinCred.j-5c5d0c5bfd05bed77b10a0059c84f08302b86558fdbbda4c65b9a49cb6047d81 2013-03-10 22:51:38 ....A 77312 Virusshare.00043/HackTool.Win32.WinCred.j-fb6f12540ea9a024877990d4bb09e41484d7b4876184290c2fc8f579f785e157 2013-03-10 08:04:38 ....A 20480 Virusshare.00043/HackTool.Win32.ZombAntiAntiVir-e2abc56e103b21b038eb193b49c013f32a1d18393872b93914ce04af553b1295 2013-03-10 01:09:24 ....A 26 Virusshare.00043/Hoax.BAT.NoKlav.a-aee63d9737ce51b0d88f0ae5fcbef12e055a83c72443f6b3be57b51a9ee6f721 2013-03-10 00:20:30 ....A 95232 Virusshare.00043/Hoax.BAT.NoKlav.a-da75e7b09e2e2a4bc26b37c49b68b2146dd3cb2f4bbedc5641f8c65c921cb33c 2013-03-10 21:05:40 ....A 5804617 Virusshare.00043/Hoax.HTML.ArchSMS.ax-3a5eb64fa808d0c2c0e64f38074f43c6f33ff5c41e5832f1167d9d2b573db1d1 2013-03-10 09:03:12 ....A 89680 Virusshare.00043/Hoax.HTML.FakeAntivirus.aq-a3b80744db82dbad8dd24c26eb7964cffd6a1a41b4324e7f7748d8df7025c444 2013-03-10 18:17:20 ....A 17182 Virusshare.00043/Hoax.HTML.Vkont.ag-ea35a81fc60bbdad5061441030643042f451dcb6f6f2ba9e769495fcf565706d 2013-03-10 06:59:00 ....A 2668 Virusshare.00043/Hoax.JS.BadJoke.RJump-df49e1614d581f8d22a0cf71a16e0174b43bd76d0b8fd2cb460e6a5bed0146cc 2013-03-10 06:51:12 ....A 843 Virusshare.00043/Hoax.JS.BadJoke.RJump-e8f4e8ff2cc043d7274814f6ce728b8150f1800f63a650ce1258175763cd5a0a 2013-03-10 19:53:22 ....A 1111588 Virusshare.00043/Hoax.MSIL.ArchSMS.HEUR-0938b7cf6fb30dfdccf9a8c9e62848e82190ad0dbe6a41926b5ec4f8759e584b 2013-03-10 19:35:46 ....A 1637399 Virusshare.00043/Hoax.MSIL.ArchSMS.HEUR-7aadae88ed1ae17d6f110db1a2efd18445f0f3c7c13dbf1d3d9a0158c205bc01 2013-03-11 00:19:50 ....A 4585938 Virusshare.00043/Hoax.MSIL.ArchSMS.ako-f90637be669ac4cde24140df31abc1c8d193c1219b96d58fe9a146953071274f 2013-03-10 09:08:48 ....A 20970373 Virusshare.00043/Hoax.MSIL.ArchSMS.aysn-4155b74b7e7177531be83b402e50ac4b33dfe8465204f9a673398d6bb75341e0 2013-03-11 00:54:22 ....A 3294310 Virusshare.00043/Hoax.MSIL.ArchSMS.brz-5dfdb9e7dea3202eb1829015c64e464f3c17b2c2f93ba26960b4d7bf4ef94da4 2013-03-10 23:00:06 ....A 2537302 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-0b7bc99dc6a36ad98d9f33430f831d36cb5527f2bfe6236d8531ec2946dd44b5 2013-03-10 10:17:16 ....A 1535938 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-12bb88031e7dfb15899e1543b459ca50fbc88244d137d54244369b1d5ef5e323 2013-03-10 22:43:42 ....A 2017651 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-271275ef20d5bccc03d83f9774f5f0d3c66db550e9f3656563b78a2811185509 2013-03-10 20:51:26 ....A 1423710 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-5b7399dec95bfb3ca77e35b37541e16f54cb5999120300e3fda92a4952ce8ac1 2013-03-10 19:59:16 ....A 2968797 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-8539b667180543ce0a79bc24f0b81fb6561fd43d13ac646603f959b1800e0f56 2013-03-11 01:50:56 ....A 2495631 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-9ba20f3c5924f47567c763b42725cda90724079acfba601f82831171fa4eb330 2013-03-11 01:33:48 ....A 2563539 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-a59727da7a8768bbc9bb51008421a263b593db673ec4f998e12025dacf527d1d 2013-03-10 20:12:20 ....A 1687101 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-af2cbe2fa3970dd8e9f9a31105388d842b0fb06ef49ff3b68893416c89a2c892 2013-03-10 23:41:14 ....A 1222614 Virusshare.00043/Hoax.MSIL.ArchSMS.heur-c3b3427ded9eeacaa16d802a4cf7622829b49eac602417bfcc9758f63d571578 2013-03-11 01:35:58 ....A 1067752 Virusshare.00043/Hoax.MSIL.HackSMS.b-0264ced3450eacaf0b996cac08be766edbf3b5ab87dde1bf5b3a8086de5e3cc9 2013-03-11 00:50:40 ....A 6968 Virusshare.00043/Hoax.SWF.Emptycodeck.a-7c268463b639f67f0b98ca85383a4bb81202339477c3c2bff0abc4ccaed82a99 2013-03-10 00:03:26 ....A 208128 Virusshare.00043/Hoax.Win16.BadJoke.Delf.a-da4b521fae63fedb4d5e9107a4b1879bf849a7eab293c514f1ce8f043ebb39ff 2013-03-10 17:57:54 ....A 172032 Virusshare.00043/Hoax.Win32.Agent.agz-d4a176bbfaf6a461d2749c6c73a2a9d994712beff63ea4ce05398b780f72c06c 2013-03-09 23:17:14 ....A 86016 Virusshare.00043/Hoax.Win32.Agent.ahz-129ba82d63138246e5eba242623452f490048ebce90fba82f2787327bef4b9e0 2013-03-10 10:19:28 ....A 81920 Virusshare.00043/Hoax.Win32.Agent.ajg-602d67b4be0e1261f0b34b59c39027863b2f804301d9dfa4d5e057a6920cd3a7 2013-03-10 20:06:24 ....A 77824 Virusshare.00043/Hoax.Win32.Agent.ajj-0e262a9de501d32c0c6ac81f5890812f99f1315bb4440bdb1342a67e30745548 2013-03-10 09:23:30 ....A 946176 Virusshare.00043/Hoax.Win32.Agent.ako-ebab924e8a903d1332511b90861022822fff9a24e5e1c5b7dc688825d300c88d 2013-03-10 17:56:44 ....A 876544 Virusshare.00043/Hoax.Win32.Agent.ale-04b412f8b36ea3e41a9480df3a40f8ef59ae490dd778624261dc300c3d0012e7 2013-03-10 18:18:08 ....A 917504 Virusshare.00043/Hoax.Win32.Agent.alu-c5a067baeac7c82e6aef833683f3f9436d8c2114fe1a080ca91d699fe77640e4 2013-03-10 20:56:50 ....A 339968 Virusshare.00043/Hoax.Win32.Agent.alz-14453eb1187922cf17a0eb0a44a4205815e061340b3ce5a4749972183c5d683d 2013-03-10 09:46:24 ....A 909312 Virusshare.00043/Hoax.Win32.Agent.amc-54c2524f5fd3eff9c920b134169e3c6d652a231e1835def518c611174b7fd814 2013-03-10 17:55:58 ....A 77824 Virusshare.00043/Hoax.Win32.Agent.amu-cd72198af2f6b490797415d3843a88dcd20d449ee72b0f71147c2a18827bbcb7 2013-03-10 08:59:48 ....A 147456 Virusshare.00043/Hoax.Win32.Agent.aqi-05a2042f63e083a030b8d78dd5a20515ac9bcbfbb2db35fa69536848562fd1cb 2013-03-10 18:25:44 ....A 545280 Virusshare.00043/Hoax.Win32.Agent.ase-cbbacbe29cf482879a39cb986ded6485c70013aa68c03639c57567ac60074ab6 2013-03-10 21:57:20 ....A 370629 Virusshare.00043/Hoax.Win32.Agent.bgp-3aa3840c512c1c9f518e089629f89c42105f610de14573c4de971a6efd639031 2013-03-10 09:18:24 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-000d1603338680ba0a42472d4246c31770063bc89f256c8e106ec8e951a579db 2013-03-10 23:19:36 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-00f6a4fd419c45e68230afa4eed37c058cb9f53d6bfe57bba62e7433b9b74c33 2013-03-10 23:19:12 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-010d71db99d5a0e0f239d10dfe69ba5f5dbe790999d0a52f332b814403f5d4b9 2013-03-10 22:32:00 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-011c3dfd41e14d616154117a2c087e39ef4fd65dc04459953bd4d8eae83b96c5 2013-03-10 23:39:36 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-01a8e7d3909ca3305aaf673e9e66739b94d11d94118a4584830eb0a0ab30cacf 2013-03-11 00:02:30 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-0243436cbc0e9091a9009ed2bc8b2d07f36f724f8fdbf9a46ed1c78911f195d1 2013-03-11 00:05:18 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-0256a9383d81893baba2a74e24cb508636b99dc56b85b2ac9ec899f23eee1ca8 2013-03-11 00:32:46 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-02cbae140fd07bd482d6db2e7ceebdce6cacf208a414835624fd3af9bb69216b 2013-03-10 20:34:52 ....A 4602880 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-0652568ffb63123abd14426d0ab1c1c961f0f28c4db7e86c1d26814c447e2233 2013-03-10 10:11:26 ....A 4335104 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-0d44101440813c5abf412b5242a45c52c87d539deba4c705022cac70fbfa799b 2013-03-10 10:26:04 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-0ef83d60c580a0e38137864ec6b4a78ad7157b1dcacdf8fb60e3ee127c9a106f 2013-03-10 10:13:38 ....A 4908032 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-100da280db1d1605ede77434e1a8bbd5cf89a99c93033dd270e46ab914ffdd41 2013-03-10 22:55:10 ....A 106496 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-10eb24582708d307655e69f6e208d64f75d398e7cf4bfc5fc09baac092377526 2013-03-10 23:29:34 ....A 342672 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-112c8273add5c85b0e55185f86bf033c54d956f2e692c14e04f840284cfcc994 2013-03-10 18:06:20 ....A 250000 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-114ed00b7dd6623ac9316317fd71462e0989927ac9f78c00ef68646a265dceb4 2013-03-10 23:33:32 ....A 802230 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-115621ba7237b029f46c0062d9d8a3be8e32020b92e9169a93088249faa7d784 2013-03-10 20:26:20 ....A 5137408 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-11e7ba9bc20baba034a7ade1cb9042b7e92102356a4bc56aafd009066ac8e376 2013-03-10 10:22:40 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-11fad633f69e9649450b45e16575bd05e9db46a03f44744913514424fdebd844 2013-03-10 10:25:46 ....A 9299456 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-1460706b515ed7ed8f4572f4410b8443173d83889cdc198749db30f442807059 2013-03-10 23:13:40 ....A 7192576 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-26fa79f474239d10ae93d0c6d323d2d689e5ce8e997c694fb87a042898919e1a 2013-03-10 10:04:52 ....A 9300480 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-27257f094ea0d446ce4f24df6e0c71758c4944cbdaa9a6c3e2b9cb716683421f 2013-03-10 20:03:16 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-28024e901b81c10c1b93525cdcaf6a855403ca7347e78644bffa9ec469abb523 2013-03-10 21:18:44 ....A 633208 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-292b05ebb7931eb36f3893250e6233cf5c0905abd45ca588452cae5a095ec075 2013-03-10 22:57:32 ....A 4908032 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-2969573af500559d098921f788ac015980449ce3e0d40f6e8a3ebd656508c1fd 2013-03-10 20:14:46 ....A 9299456 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-29c7d224cbd14a5bd72dd03a07551210c4e20fa3b5caf2d1577184587c8fef99 2013-03-10 23:32:48 ....A 4367872 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-29ef7135d4bdecc9d4e36d4ad5c0a4dcebe000f6a1b552c232001f7df5b0486a 2013-03-11 01:19:44 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-2a264d6c2cffff13f7ab187173ae61d6dc6b02c64e986217a0dabfc8dc35a902 2013-03-10 08:58:20 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-2bb4256b9b5cdb0e1f37856a2dda76d5a2a5e2257c919ad1ad5e5f2fefd0f0d3 2013-03-10 09:22:04 ....A 794624 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-2c8d6b3345cd617736a6dd68ac6b6a0b26c209bad8357f3acc64836f97f6d958 2013-03-10 09:06:46 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-2e72809d7612b28dc980cd70dfd8922fee10b87783f0bfdc50d8a04e6a413a98 2013-03-10 22:48:46 ....A 2000000 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-2ea0b47f2030486d391b24a71b67f85d7ce1a536164ceeb163a0cead2ab3726b 2013-03-10 18:07:02 ....A 757760 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-3218d4d4d18a84b76cca360cc0376c93f56483273827034132dd2c61fe2a4d9d 2013-03-10 18:37:04 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-33d412f2e429c2c73acece9a09a5d13ec0820b0d5970958a1bc4b630fc269e58 2013-03-10 18:49:02 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-34f658654417678d0f61c991481fa4a297dedb39865dceb0492f2ad5538f454e 2013-03-10 20:36:42 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-352fe8ccb6d3ee1f5c6b0ebdccbf13adec440a53d7b9b123f0915ede8da515b5 2013-03-10 20:28:00 ....A 5166000 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-36af4bc07a28895b244ae2890ad8c2905148f9be8ffe9e1d91fb8dd2da24e903 2013-03-10 18:39:12 ....A 1076601 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-378c9f9c028342ef556a1a451eb9b1c050cbaa42ab13a60d48cbc71180da8993 2013-03-10 18:19:54 ....A 1330688 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-39645edf0a118d6c44b966839c12cb891e67d1a8e5ee40b61493a869bdb42199 2013-03-10 23:09:26 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-4e562407d9627b710200071d1b996ed2054d05f714e47004427da5072d5a87b5 2013-03-10 21:15:32 ....A 795984 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-4f100f97caa9a262c88b3a3b065c19dcf41872cce7562e4aa1645f930f12a068 2013-03-10 19:58:26 ....A 4370432 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-4fb3f7012655192375c28ecc1569e6c043de59cd336aa40b412e8cd7a53e5e6e 2013-03-10 10:01:38 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-501208e999a25cff6668d35f2f02e95124f9758eddba7a5ae999cc6a4d90a504 2013-03-11 01:06:50 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-5127485118daafdac3b52ade809b2118d268e6e3614306dba60f8bc1b71c343f 2013-03-10 22:39:36 ....A 801616 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-559b54f47932cc46bde50e483fc0b7b7285773ca5acbf20d98c55f66143c0227 2013-03-10 09:08:32 ....A 7194624 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-56147c10ecb73b9ad057ad6101c31e83dba938bb4d34abc11289cc8bf9959419 2013-03-10 23:05:38 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-569f13ce36b20904967731849b4d39e15d66baa7550d24bdf6a38db0784b7867 2013-03-09 23:28:52 ....A 10389400 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-59b612f755f3b78c49bb1da9c5ab90a7cce75990c4219a3d7e88b2b5d3c1a895 2013-03-10 20:19:14 ....A 5858388 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-5b54dc38e476d090c6b08e3063b867fd57008e951bf7a7fb20ebd03e65f45717 2013-03-10 20:47:54 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-5eef2029ec69990043e19c37ea3596e66b8dd1e2ac667198fffd87732a5b3658 2013-03-10 20:03:14 ....A 4904960 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-637663640bc5a2f76688330fc3e4cea0d980aaa0a8f5647895e63b3a13abec7c 2013-03-11 00:23:28 ....A 20971520 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-6532c0a0832a8766750df4760ec435dc5470cb97208d23d8c2b760af1d00a2c3 2013-03-10 09:23:56 ....A 138240 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-74408219157b19efd7a29e1a6834cf8968a7bd6ece6585de62d2e04dfa4746b3 2013-03-11 01:14:22 ....A 277400 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-7524046c2efe612b88b849bf9e1063c1840dcd6fca44ea2b36a08f4355383336 2013-03-10 09:09:28 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-766b21a4dc9861d9ae87d1dff182e7353312f1d3873a84f18135aa1e4aa058df 2013-03-11 00:09:26 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-79a88c0bd2716ea3487aff66e8a0b02e3c1e8bcc6addddf1600f8b36d03d6317 2013-03-10 19:26:40 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-7c5619ea301b49ed7f5e37823b3142f9745e7c698415929c202ed44cbbe41830 2013-03-10 21:20:48 ....A 4370432 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-7f177256b774fbab531e667ce98613b66c162d851debfb011ccaead0f17c8a61 2013-03-10 09:46:14 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-7fa454949887f3ecf8b3515d1d543055c1822a6d2a41eed6c3cbae2ccebdf919 2013-03-10 20:43:32 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-7fed7a0bd0b1d8e9ec16171dad35612b19353586e38aa2573a87bf3fbeac2787 2013-03-10 23:00:48 ....A 9299456 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-80940b368fa4a8403d29f13ddc2b30fbc6c639a89d9a86d80aa876ef3ee59498 2013-03-10 20:13:36 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-82d0bdbdfc19c8fef454f36a6dd9943fb959975899b5c403dc2facf7a2efc350 2013-03-11 00:24:54 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-84b513382a42f43ae4da2b9a9ae799e8f4b0e3630f827abc25aeefcddf1120b4 2013-03-11 00:27:32 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-84df91d399af9d1a2d93365dfc6a946af069e51ff1dcf355e1ecb5af4368ad05 2013-03-10 20:14:48 ....A 368640 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-86357b496affe18bd7f0df1bd922f668f1a3bfe0f83a53c2bcdb2cbcf30e48fd 2013-03-10 23:17:48 ....A 704726 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-89bf6c7177ae5f421fe5809686164b4de03e9a0b1cc792e060c40d8a44aef1c7 2013-03-10 20:27:12 ....A 138240 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-8c11cd73ffa727a22dd25ccbbddda3bf02d057167e2caaa7cd49536f9775757b 2013-03-10 20:23:40 ....A 4908032 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-8c5a8a242bac801590029aaecda78e00605f173ed733ee1f24f005f422697de2 2013-03-10 09:24:06 ....A 138240 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-9b7aa915236ba23a2a09d19b5e910ffcc825070c972c54ba05b12f84ee53d561 2013-03-10 20:24:20 ....A 761856 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-9e377de2197f90bc5448f190cc1d24e408bb8ec0afca2af2f01aa3f53519fd83 2013-03-10 22:39:10 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-a043427a2f137b458cb7fc9432c017cd34c2770bc544d4deec38b2bb1e02a7d5 2013-03-10 09:36:26 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-a053f1fa03128c083f3bc35eb59d8c98cb4a985bb03da51f746ada89f1c63052 2013-03-11 01:43:00 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-a06bfebf10bb243ae7a4141f018be5468df25a730feb5a141b4c461453300b58 2013-03-10 09:12:36 ....A 799824 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-a09c34653c4a7ff08efeb095dfaa322602a8a8fe8c15c787b9fb77fa273cbb9f 2013-03-10 17:59:30 ....A 4868608 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-a1cfa01117a93f933360771ad83ebba06cd5a49abe613906646d0dbfdf13f081 2013-03-10 09:23:58 ....A 796288 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-a54c3917686238f0f293fb065671b8605ca6d489eceae285d3114b95c0ec04ff 2013-03-10 10:12:54 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-aa1165b9b0c1a08fa51b47a4aa79fcc6c4dacbafa9f0811e74187fc487190c59 2013-03-10 20:15:40 ....A 9299456 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-aa185db7a0aeaf4e6138c0aebb8d4b360bee8d6cee95f65cfa50dd29c9977d4b 2013-03-10 19:04:48 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-aaca43de379b7b1daa8f255edab90271da56d3c1646e6abea5af628efb367527 2013-03-10 17:58:12 ....A 7194624 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-ab97fc0b2e4d30a3e3e2acf66a2fb3f64803339dd04988610ee16f8c220642e3 2013-03-10 20:26:08 ....A 4908032 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-ac97aa0f4391c3e04a6a20ce50e62d50092415d921eef3f00828083018fcdfab 2013-03-10 08:28:34 ....A 4553216 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-ae3c7519027f726ab6679c7f6815863b442c21e499be440d97193c916ad0f445 2013-03-10 19:38:08 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c1c4994da06ad7fba531f29c3125aaecca06681e3ce24c4e3ca239b79d575d16 2013-03-10 18:55:10 ....A 803488 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c1d0f4302dcdfb5146c07dfa1d645076c3c47838e8eabc4a6b6795180c1bc1c1 2013-03-10 18:09:14 ....A 7193088 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c26a895cd522b66999cd8ea3372a6a15292e980527559eaf6685bc63d958a863 2013-03-10 06:43:46 ....A 5740000 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c4dc8a8aad6359a94d38b320148a21227c5fbad4d2889b744385d02c6934362b 2013-03-09 23:43:02 ....A 11471421 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c581147fdd73f6ea09c13e657b0c24e9023b8b74a2a5ecca43e4b4cb36385326 2013-03-09 23:41:52 ....A 8107400 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c58ce3475f8078b76fc855583d6a4cbd78df97c08d708cebd6c4fe64cf7724e6 2013-03-11 00:42:26 ....A 139264 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-c632acf802648e6a6635defd230f4e297b99997062634197f94df8f93d88ec82 2013-03-10 09:03:58 ....A 802284 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-ccfa351b46e46b5154dd15276decc64200c2af2faebb99d30119caf05d57f196 2013-03-10 09:54:54 ....A 550000 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-cd24372e76eabeb5ed019551cc2ad742ff5d1f47c26d4cec3ea7b64479564993 2013-03-10 19:41:38 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-ce6a62262c07bb0199ea2fc9922cbea5608488dafc1db2258126f604a2c496a3 2013-03-11 01:36:42 ....A 6769664 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-cfbe191eecb0d7e6cd6cfdf4a7492380f67a97a3caa9852815b64b4ca88d4054 2013-03-10 22:58:08 ....A 9299456 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-d03c0c3be4e743cabc23e7f131eee7912846da28e9a2d9ee83201a8cf11948a3 2013-03-10 23:26:20 ....A 4335616 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-d0507b66a833259eaba14c8f5616cdb0d0aeed3cc427bc1aac35613309815a2b 2013-03-10 10:22:48 ....A 138752 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-d145f86ac9d7fbc6ada701bd66ee50e42f9ae4e62b796ac027a7763c3ff2564f 2013-03-09 23:33:50 ....A 4602880 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-df4bc80afe40503b8c1323ee0b5ae4003ed89730542ff9cf314240d3c4add57c 2013-03-10 09:05:08 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-eb0b18620952222337b89829887ef304b2280c6ba74e85e7e836b8954a3aff13 2013-03-10 20:06:38 ....A 1121792 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-eb80461ac5f0aa76af12440d5556c4bf3fd657467f9d08aeac6cf9eeaebbd40d 2013-03-10 22:30:46 ....A 78336 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-f0f2de8a3676419b560575b7c675d68d9dbb390e3accd419d301f9807f4c2417 2013-03-10 09:26:20 ....A 4367872 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-f23320ec8069a2febe3bdc7902b1455fea1de7b124c3415ae65ff4be11e92316 2013-03-10 09:33:04 ....A 286720 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-f279aa533d4238f9a60fd3aea0016577f23b16797bf04c44f1ec10ff2cf852f1 2013-03-10 22:11:38 ....A 7193088 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-f28f0bc406c58d976771dcc16af3c7d5372343c5467c0a4dbf8107e99c2427eb 2013-03-10 07:46:56 ....A 4386200 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-f3698a995cc83c8d77df279ec48d81930234a1bda9d59249eb5a338b7a80d35c 2013-03-10 10:22:28 ....A 794624 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-f8228a89f271782e26db2af4daa37262961ae01870270e99817b881bb9f0cec4 2013-03-10 10:23:02 ....A 4868608 Virusshare.00043/Hoax.Win32.ArchSMS.HEUR-fa6f7464ee31c4081a4c31574a59c6578d3942504d0597ffe2da592fe0208192 2013-03-10 23:04:56 ....A 6165504 Virusshare.00043/Hoax.Win32.ArchSMS.azvia-fbeefe6251aaad946bef9d707f9235d49e9f02b9a66b6b6106ee3264e8b833b9 2013-03-10 19:25:06 ....A 5572608 Virusshare.00043/Hoax.Win32.ArchSMS.bccxk-af5f8cc060741bf5c0f05b6207ebce4b69c055c4e76ebbdb6ee259c32b186c77 2013-03-10 22:16:38 ....A 567775 Virusshare.00043/Hoax.Win32.ArchSMS.bceej-173e4905198f2b7790d95773779be58c3780a8b683a2487dc6ba55534a35ef3d 2013-03-10 22:14:02 ....A 569433 Virusshare.00043/Hoax.Win32.ArchSMS.bceej-d04733bdde8e37dafafc3039d8b8e1af492dfae28da5b92f401aa9cdee8401e9 2013-03-10 22:49:26 ....A 5670000 Virusshare.00043/Hoax.Win32.ArchSMS.bdfoi-2992c4c97008fe9865903d5c2c4ffc0e55b4bd30645be1757adcee32b0543ee4 2013-03-10 19:55:50 ....A 2596352 Virusshare.00043/Hoax.Win32.ArchSMS.bhgli-84c006576ba611c2469b16b257fd510815cdc4d23cc5b07985870079a4d79c67 2013-03-10 23:48:06 ....A 3850000 Virusshare.00043/Hoax.Win32.ArchSMS.bhmrg-c3d6718f067b3dfc5d0186d6641676ba410f4e9ff10f74be2925b0d7c2765be6 2013-03-10 20:52:46 ....A 8596000 Virusshare.00043/Hoax.Win32.ArchSMS.bhnlb-e8b7a30b212df6724c96dc4a982102b5a1e2f03b0733a803b6e849b2f157f6ac 2013-03-10 20:53:22 ....A 4928512 Virusshare.00043/Hoax.Win32.ArchSMS.bholk-56e378b96c6a76d3b6b067f6093b6d8e74cb8e834cf4fd8dc1c291d5b205cc83 2013-03-10 18:19:42 ....A 5869684 Virusshare.00043/Hoax.Win32.ArchSMS.bhowe-34852173df447ffe84cf30a3f2ccaa31bb73d8bab7c1aa4d8e9136f48814da35 2013-03-10 21:08:12 ....A 6281216 Virusshare.00043/Hoax.Win32.ArchSMS.bqwku-09b0e790600790cdc6300715598fb2d7e8ab5fe0550b01b4c6ec02df9c52b653 2013-03-10 21:54:26 ....A 581923 Virusshare.00043/Hoax.Win32.ArchSMS.bwxfv-033da7c790f8f0a34dff363eee4463ed2ce36706ee19b5a3dbc8937f37f2a928 2013-03-10 22:04:30 ....A 581923 Virusshare.00043/Hoax.Win32.ArchSMS.bwxfv-dde35829d75a60f7c4a3006c0e153fbf6a652a26718f83bb9034d214465351ce 2013-03-10 22:51:20 ....A 5137408 Virusshare.00043/Hoax.Win32.ArchSMS.cadqf-765c4ebd4dc5e8147e93540e91b97124e50ecb6f4eb0865cb63997b3c0201265 2013-03-10 20:33:44 ....A 4000280 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-103d2d36f4155f7255f5eb6da3e50ab509085250dacaa2e4c097b6a2bc0cd97f 2013-03-10 20:59:14 ....A 4001952 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-5772ac4694a6d4cc5d2aa66f6458eca15d142098c6011536270ae0fb8b75c54c 2013-03-10 18:30:42 ....A 2950160 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-7b2a8ab88e76750d0b4bea3dd0849ab548ec8ba9d64cc0bc94ed3828f586f4af 2013-03-11 01:41:56 ....A 4001704 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-87c7373b79d231cde4d6fd15e731811cb22d5929a6bd859529e911e95ecf6da3 2013-03-10 09:59:50 ....A 4001744 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-a17a8f1423f1881f2edbf424a8be264a610c0da36f857549b1b207bbc930bc5e 2013-03-10 23:29:26 ....A 4000216 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-a8458679ba3fc72b6c1efa04822d1afac47714a1d409de055714b4990a8a7f81 2013-03-10 20:59:16 ....A 4392822 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-ad4911383e8092159a79934e8426879b6a14f342ce44b6dc2399e4f9caf2f2de 2013-03-10 20:35:54 ....A 4000136 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-ae5a9c848742cea2dd753bf7629f0adc85dd15560f52638217a0f5e10ce90fe8 2013-03-10 20:05:24 ....A 4001128 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-cc246abfe677656cb2dabc2dad5d249c9e420b774f6094d731af0e58f238bfb8 2013-03-10 23:28:54 ....A 4000448 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-e9897ff524140fcbf24a9ae8e0c4adf58bd97a3f54717c2aa722bb73162670a5 2013-03-10 17:59:56 ....A 4000592 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-eed73afd6713c0f71df11fa85137eaf9b922fbe3029605006fcaadacadfee2d1 2013-03-10 20:37:02 ....A 4000992 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-f1254fc302f6eca5157c19bde4c6d213b780b3549f744a798f192f41e61e54fb 2013-03-10 20:04:28 ....A 4000752 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-f1fa97297911290e17e17f9d5ddfae807fdf83a7d15c85aa0e79f6df4fbd6154 2013-03-10 20:50:32 ....A 4002632 Virusshare.00043/Hoax.Win32.ArchSMS.cakpr-f2e58637639ebd0ad4dd48ebb4c2e546199f898b15fbd73418b5f56d7cb4a85f 2013-03-09 23:39:34 ....A 695508 Virusshare.00043/Hoax.Win32.ArchSMS.cax-e8584367da386d018f828f34cc1f9b2b53a2592e65c441822401ac287276bda9 2013-03-10 23:17:50 ....A 8001536 Virusshare.00043/Hoax.Win32.ArchSMS.ccmkg-600486ed9bd300d72932ea6ec2e152765c8d7a4b4b81263c17153c3a264288dd 2013-03-10 20:21:02 ....A 2726912 Virusshare.00043/Hoax.Win32.ArchSMS.cemqz-36f293cd516fe6a648d03b93bddc6101b496ef34d81b344627020104904bef39 2013-03-10 21:48:52 ....A 7545729 Virusshare.00043/Hoax.Win32.ArchSMS.cmvyd-422a003afabf04ca7e173fbb57618fd57a74071fec11466b7a276e72a51f108b 2013-03-10 18:56:04 ....A 12525113 Virusshare.00043/Hoax.Win32.ArchSMS.cmvyd-5cf32b33902babd7cf2581633bc4e0a15a31089d76de2bfd15ec95ff1cface3b 2013-03-10 18:30:44 ....A 2046464 Virusshare.00043/Hoax.Win32.ArchSMS.cmxto-4f4236e3db7451d3d306dea9808b1890d39394838161447312fb4df0605458df 2013-03-11 01:01:34 ....A 4478976 Virusshare.00043/Hoax.Win32.ArchSMS.coalv-09cd5e2111fa7de9e9ecae9cd38f1f00343d8e652c540bbf132c7741b0a7a41f 2013-03-10 01:10:46 ....A 2093344 Virusshare.00043/Hoax.Win32.ArchSMS.coano-da7dbcb28ac461f7902b41a35b0c5d488eddc81c6b4ae1cab5d8a974192b9530 2013-03-10 06:37:16 ....A 5137408 Virusshare.00043/Hoax.Win32.ArchSMS.cobwo-a5775ecb7b714985d3d0bf4276d8793048f7691778a0a1837dacd5bf1fe2ef8e 2013-03-10 21:07:24 ....A 6595584 Virusshare.00043/Hoax.Win32.ArchSMS.cobwy-ace99547d2a0157ad427ca7dba6b62aa4549924a07476e863777c91cab8c95c5 2013-03-10 23:20:56 ....A 8474824 Virusshare.00043/Hoax.Win32.ArchSMS.cocaz-3797585d12109ff5b9f5aab38c8ef0eaf91e51fa349ec18058b282303464bddf 2013-03-11 00:40:16 ....A 2105292 Virusshare.00043/Hoax.Win32.ArchSMS.cocaz-3a6e57cedb7cc269caaaf792daf4a191b3599fe7579a8f52eea66b8b2efa4095 2013-03-10 18:48:58 ....A 5187688 Virusshare.00043/Hoax.Win32.ArchSMS.cocaz-66b504bac60a3b0ed14ac86044fb906513f2664f7c9667d38326e9a3b9a5b6fa 2013-03-10 10:19:56 ....A 1638400 Virusshare.00043/Hoax.Win32.ArchSMS.cocaz-865f9988031aaa2dd884bd839aabba32b6cd9f16dcf94d8f94747c85064b8a6e 2013-03-11 01:44:22 ....A 9464636 Virusshare.00043/Hoax.Win32.ArchSMS.cocaz-aec0ee8e29d11e6a552891609d6b30a0fb7c6619b9d8662c55dddfc6e5b8e841 2013-03-10 23:05:02 ....A 5215928 Virusshare.00043/Hoax.Win32.ArchSMS.cocaz-f7b6b16961e53585d7d12a2277033360ac874127796fe8436a458ebe6bc6061a 2013-03-10 22:24:34 ....A 5242880 Virusshare.00043/Hoax.Win32.ArchSMS.coche-0575b716d315448b8a6cd8824d33b3a3d56fd1f7c6b7315b48d73ca6428189d1 2013-03-10 19:38:52 ....A 2318140 Virusshare.00043/Hoax.Win32.ArchSMS.cocki-2980f0b649ff159ea1f24e1a6d78b84416c101e74fc51b2c1f57a53fa45cc1a9 2013-03-10 17:58:12 ....A 2391040 Virusshare.00043/Hoax.Win32.ArchSMS.cocki-33bf602318bbc439552b9348ed9fbbd1b7b47c80251a2df94794b4bf52bc62b8 2013-03-10 01:29:10 ....A 2388992 Virusshare.00043/Hoax.Win32.ArchSMS.cocki-f61f6a16ef452dfa3616da3f2388a4020d822bd4fd2f30c494026e850f9d5a4f 2013-03-10 10:03:44 ....A 9904644 Virusshare.00043/Hoax.Win32.ArchSMS.cockr-278cdcfa59786ac3c1b1e9b456898c92af8988d96aac30f9a850c663a0ffa95d 2013-03-10 08:03:16 ....A 2831983 Virusshare.00043/Hoax.Win32.ArchSMS.cockr-ab486160819dd964ffe7c40715248893bad50427a5f4e96cfaa4b32157c450c2 2013-03-10 01:48:34 ....A 8551948 Virusshare.00043/Hoax.Win32.ArchSMS.codel-db9a129f74688eb43fa7329a6cf4d2ecdd2fde919c6b2e3d836105e509dbf123 2013-03-11 01:23:54 ....A 3145728 Virusshare.00043/Hoax.Win32.ArchSMS.codgv-4f7b004f2fdfc516aa66e8242e5e783a9964d3e36d577717ddd3f7447436374b 2013-03-11 01:32:06 ....A 5137408 Virusshare.00043/Hoax.Win32.ArchSMS.codhq-26fe873c05d29a152837d9c83a07329a705704ad19a9f12da6cdb17937b79d92 2013-03-10 22:53:40 ....A 3145728 Virusshare.00043/Hoax.Win32.ArchSMS.codnb-802b0cd16bc8e39fdb8b51d59298f99e6bcd12d8367140355051796f7603581b 2013-03-10 22:43:10 ....A 4035466 Virusshare.00043/Hoax.Win32.ArchSMS.codnc-3bdedb0f9832b16b70e3bd92c08c8f8341dfd261270efc2801a7ebdf40b3bbf2 2013-03-10 22:17:58 ....A 9653020 Virusshare.00043/Hoax.Win32.ArchSMS.codnc-9577d8f57e36da66b940d9c7ea410da08d61ac18a6b4259d06398b78c09d486d 2013-03-10 21:53:04 ....A 5768097 Virusshare.00043/Hoax.Win32.ArchSMS.codnc-d2b210b3063e49a2bb6d680803af3690487995d64fc1c50dccbd65b77ffb8b86 2013-03-10 22:16:06 ....A 5675377 Virusshare.00043/Hoax.Win32.ArchSMS.codnc-e620a4b7bff1f64c81129cd2bf42eeae3c2a42a52aa975e281f02737fb3c5b53 2013-03-10 10:27:02 ....A 4481024 Virusshare.00043/Hoax.Win32.ArchSMS.coedk-cef362057f34d405626bd182100ab70440efaca31555556a52725d401732c652 2013-03-10 00:45:52 ....A 2092831 Virusshare.00043/Hoax.Win32.ArchSMS.cofbg-da2f3ad90b1ef04f4157e527b130e406387c9aeba3e1cfdcb36c3bf3e59089e9 2013-03-10 23:15:38 ....A 2045569 Virusshare.00043/Hoax.Win32.ArchSMS.cpfpd-004886440614ebe15466f8baeaa5ca7d91604364f49161a4e23fe7b297954312 2013-03-10 09:11:30 ....A 4326573 Virusshare.00043/Hoax.Win32.ArchSMS.cpfpd-7f12db32a450425c7c1278785100c18c0e3c399b33c98531ae7845ceccede258 2013-03-10 09:25:08 ....A 6166116 Virusshare.00043/Hoax.Win32.ArchSMS.cpmof-0119a2ce9acf3c3bbb5ff623e9bf4f60deb4f956fcee896209f00098a0cb3a23 2013-03-10 21:10:08 ....A 9991168 Virusshare.00043/Hoax.Win32.ArchSMS.cpmof-7d0d6240a6d726a626206a81fce0b23e60c6743b6448606173fb6e140a8bfa49 2013-03-11 00:18:20 ....A 8388608 Virusshare.00043/Hoax.Win32.ArchSMS.cpmof-9ce9e38a5af4aeb1c8774683ab1d80a99da1042102ea7d51ed27d109c8b00f0c 2013-03-10 23:16:14 ....A 2598929 Virusshare.00043/Hoax.Win32.ArchSMS.cpmof-e28836e7c254fca0149b677137711d24edbd58dde5614369480e110cf1510913 2013-03-10 10:32:10 ....A 6291456 Virusshare.00043/Hoax.Win32.ArchSMS.cpmtd-cfea711aea5c99927c637139cad2d3d2656f04ecc64b98f468bdb0914e355733 2013-03-10 23:49:30 ....A 9122816 Virusshare.00043/Hoax.Win32.ArchSMS.cprjc-7a4bdad7b2219eb204f2a700f52775d9bda589b72c67019c1a7c96453c495c7f 2013-03-10 18:36:08 ....A 7360512 Virusshare.00043/Hoax.Win32.ArchSMS.cqfsu-808f78de9b9909641c94cbdecb7d0fd529a5a479aa0ee40c710407ddd02b626f 2013-03-10 23:05:50 ....A 1835008 Virusshare.00043/Hoax.Win32.ArchSMS.cqfsu-caed69de2848ed3e441005d219fa2e239547183dc6fa442b3dc5c996d168347a 2013-03-10 08:51:42 ....A 5242880 Virusshare.00043/Hoax.Win32.ArchSMS.cqfsu-f5f2cefc3d6163a512d1cb63d75fbbe0934c6337aa88ad93581489b9347fa1e5 2013-03-10 09:05:26 ....A 9887744 Virusshare.00043/Hoax.Win32.ArchSMS.cqnkl-090b7cbd36be7e6abbad399d2403ad80c778c4aeef928db0c5a66b80ecd8a924 2013-03-10 18:25:24 ....A 5158912 Virusshare.00043/Hoax.Win32.ArchSMS.cqnkl-c262aae56ee7d674591e067deabb1af1a4b03567cb504a765edcadcf5bf8eb87 2013-03-10 06:54:10 ....A 311296 Virusshare.00043/Hoax.Win32.ArchSMS.cqqlu-e4bf6b6b607130fc4926b010a85385e03faf2ea950dd2467e75f001122f6de9b 2013-03-10 18:28:56 ....A 231424 Virusshare.00043/Hoax.Win32.ArchSMS.gen-ed29e8a221d8b8c929fb19ec384fc2802db41432920afab2479e26462ac3ede8 2013-03-10 06:36:14 ....A 3619945 Virusshare.00043/Hoax.Win32.ArchSMS.hgck-dfdfc2b7480ed019fa8d5f6c15a74df40efa76e92cc742ee9829b9b085612b75 2013-03-10 21:20:32 ....A 2558595 Virusshare.00043/Hoax.Win32.ArchSMS.hjhd-55243b5f909386d0825a483b97b33ec57e0b0577ee73fdb9a212d257483842b5 2013-03-10 09:23:36 ....A 5733912 Virusshare.00043/Hoax.Win32.ArchSMS.hjua-0acda3019cab27fddb9e14daeaabb1f38dcb08c34765987f2e97181c525f3e3e 2013-03-10 21:07:04 ....A 4944384 Virusshare.00043/Hoax.Win32.ArchSMS.hjua-2721f2d39a36436effdfbe91c2d5427b4e9b9ffa6b077ddcbbcbe1f7b7966709 2013-03-10 20:31:04 ....A 4944896 Virusshare.00043/Hoax.Win32.ArchSMS.hjua-eb7c769b646513c7e1a06a5bf1bd05d8ec5f66f57d3e900365c36baf7f704929 2013-03-10 21:13:58 ....A 88067 Virusshare.00043/Hoax.Win32.ArchSMS.imdo-c7c5d279ff3dccfdeb0cd938778ce58696b784298b22af6ef01155093fd82643 2013-03-10 23:21:36 ....A 134656 Virusshare.00043/Hoax.Win32.ArchSMS.imkc-55e13f48bd14216f5c8f49986205a78d7f097f48e083f1556bad97f5ad3ab3a5 2013-03-10 18:46:04 ....A 7340032 Virusshare.00043/Hoax.Win32.ArchSMS.iybq-2cae3ae0044b86a88cdce392b927329025c3d5cc9926ef7e9e5e05db807c880b 2013-03-10 18:59:06 ....A 1993471 Virusshare.00043/Hoax.Win32.ArchSMS.izuu-c7ef55fe6d9963a63eebf80e0b3b6f73591bfd2f6ddaf03db16ff4f31bccd0e1 2013-03-10 18:11:34 ....A 1425408 Virusshare.00043/Hoax.Win32.ArchSMS.jbro-d395b1bb8863ca667c5fa5346c09262f521042e2b3ea556756722f114ce58c06 2013-03-10 23:05:20 ....A 4999586 Virusshare.00043/Hoax.Win32.ArchSMS.jdma-0b2ccb99bf4eb219415c084e97d04a08f048aa06170db4d563635e4542b731c1 2013-03-10 18:54:22 ....A 1464335 Virusshare.00043/Hoax.Win32.ArchSMS.jhdt-5c85ad1980e27db075603048033f23055ac4ab266ae15b97b664d7827051fce2 2013-03-10 18:06:36 ....A 1468431 Virusshare.00043/Hoax.Win32.ArchSMS.jhna-52b7c95acd6eb670bdbb9878b5c66e36f5cac4852be03dde74c661fae8dcef72 2013-03-10 19:26:50 ....A 1429967 Virusshare.00043/Hoax.Win32.ArchSMS.jkwl-a51a60ef68c46036a1346bda0416fd2947cd756ac2587a88086f0a0fcf3d4d81 2013-03-10 23:18:50 ....A 512000 Virusshare.00043/Hoax.Win32.ArchSMS.jlze-c8459475ab8a55574a5b9559aa0b3e360aece71da5977c73a458e9ee70b1b700 2013-03-10 22:36:36 ....A 2747557 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-17141a19af844a3cdae2c82a59617d524081a9713da5b3bf127bce76284a3561 2013-03-10 22:55:52 ....A 4637301 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-2f166ad1d090764ede278bc7f16d00694bc50361adc8d8ccbc730c8e37c27ae4 2013-03-10 22:10:40 ....A 2069037 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-345eec5df18266e7bae53bcc842edf74b8fd56e2c5dd03e46c1ff0f79031894b 2013-03-10 20:43:46 ....A 2104313 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-4e53f2302d2cbd109940fa3ceae9856f4ea621953be74f0e2f404d743dd4f15e 2013-03-10 19:02:52 ....A 7058546 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-572869d7bc6a66dc532bab71527d6b9c0c9a1fe71bf3352877cc241315328a09 2013-03-10 09:38:18 ....A 3589890 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-770e2dcd3ac806e8d6eba682a4c807681cf1d8f20ba16b363c828fa2356b7e8d 2013-03-10 19:38:18 ....A 3973883 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-780f1b81baf82a3c718bc52dc66c8d4682c1a499710cf82196625abbd2ab59c0 2013-03-10 18:34:28 ....A 4737552 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-7da051903a67f940920dafdce1a7d76e3e51b14a84d7ecaa15f0020a8c0ca54b 2013-03-10 22:45:52 ....A 5347114 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-85c6c165d78857990e7eb4153a9f64209c94866985ce5d8adacf5814324c6e8d 2013-03-10 19:34:24 ....A 3120938 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-a4958687affc731eea9da4991fa8b334b22d1a55e59fd284f7e28b3100d38e34 2013-03-10 17:51:10 ....A 2798940 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-ae34d60c1adb7ef4a0a30f739c77ed63e332539ea82f255448788f9843d78fd3 2013-03-11 00:03:58 ....A 5722137 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-cf987a9c39696bbc0d75aadd06d0b1065721ec9723daaa1c2eefc4d67ab69b91 2013-03-10 17:51:00 ....A 2207918 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-d13cb9fadd8bbdff39e5aa078ea840dae2a946290b28fb2bf8c8479dffc22230 2013-03-10 09:33:08 ....A 6620657 Virusshare.00043/Hoax.Win32.ArchSMS.jpds-edcfe6d38626ae4c3090037172db2876dcb1c51526eda7ce89b99ca5ba382af5 2013-03-10 20:45:00 ....A 4194304 Virusshare.00043/Hoax.Win32.ArchSMS.jrzu-35022d65183eb07ba40c90b027bfdca2d065cc9c010ff1c05ed40f6d7511f4ac 2013-03-10 09:54:34 ....A 421128 Virusshare.00043/Hoax.Win32.ArchSMS.knks-51617fe77efa385e9c74d818d2174de4f1a0d8dbbae74ef1e4f2e7b6c47f41dc 2013-03-10 21:12:04 ....A 1788016 Virusshare.00043/Hoax.Win32.ArchSMS.kpsf-80a26c610c0cbca7aa1086d74b66a39ab41a3a4b6f5127265a30be92088dd53d 2013-03-10 09:14:26 ....A 2037457 Virusshare.00043/Hoax.Win32.ArchSMS.krrq-db83a3404b406b1ed4689c541ee33d92a0d4e9301ebee9398afedc64fa26cd75 2013-03-10 20:51:48 ....A 1947355 Virusshare.00043/Hoax.Win32.ArchSMS.ksxr-ae393ac3a0e5f50569cf96d6152262938da404edfccd0d62e3fb4f574d43db65 2013-03-11 00:58:32 ....A 3582000 Virusshare.00043/Hoax.Win32.ArchSMS.ktde-a5bbc0108528d63c5e6d15794fa0e08a2f22b5974eae6d9ca63695c68faefc27 2013-03-10 19:43:40 ....A 1659562 Virusshare.00043/Hoax.Win32.ArchSMS.ktup-14511a68338b63c3d957e959da2c3111761fc7bf573c0d324ca861183dd65a8f 2013-03-11 01:26:26 ....A 3353000 Virusshare.00043/Hoax.Win32.ArchSMS.lfab-e756d436368104f8cfd132f4855cdcca8c1e6c196d92ab8f44f664e00cdc17fd 2013-03-11 00:07:48 ....A 3925000 Virusshare.00043/Hoax.Win32.ArchSMS.lrdt-c4a7ae5a9be7c3cb627fe7a64eb9b9642b43862152e58f647288f2349dc6edde 2013-03-11 00:02:14 ....A 164864 Virusshare.00043/Hoax.Win32.ArchSMS.lrg-8574ce0381cb4665a4b0132759ea791b7320f739f1b6f9fabbc9d1aefa5f382e 2013-03-10 09:10:42 ....A 3113000 Virusshare.00043/Hoax.Win32.ArchSMS.lrrh-530c302b61e61c6e259e9b5ab911db119d634e1cac3796ed15d29962a1673eda 2013-03-10 01:29:36 ....A 2058720 Virusshare.00043/Hoax.Win32.ArchSMS.maa-a53ef4b467ce8ba070ff2ef6c2806105db1e132feef962873387216c4ef6af40 2013-03-10 18:22:06 ....A 2091123 Virusshare.00043/Hoax.Win32.ArchSMS.mdee-2e5150b937924fb16ba7d4637699010b1f2719c5ba5c92575e3da60cc13d5835 2013-03-11 00:20:24 ....A 1477419 Virusshare.00043/Hoax.Win32.ArchSMS.mjes-80fa2545df26440dcb3b20dde86cd3845d62ff36b7b9272663ceb6a02de7d4f0 2013-03-11 00:29:56 ....A 3072000 Virusshare.00043/Hoax.Win32.ArchSMS.mkgg-85d27993913dd25092df4639007732fbc607b35f80bdca9befa5274639e20e9e 2013-03-11 01:30:32 ....A 1745698 Virusshare.00043/Hoax.Win32.ArchSMS.mkrh-a6817c30716cfad2509a708cf8829c262ec4e45812c73fb766ec46180191f9ee 2013-03-10 01:09:04 ....A 2517407 Virusshare.00043/Hoax.Win32.ArchSMS.mqa-d2217995d7840c80e537fd7e88df93547cd041bd6a8e0772eb686227ead97aa5 2013-03-09 23:32:24 ....A 3365376 Virusshare.00043/Hoax.Win32.ArchSMS.mvr-aed61ed078e058afa8eaea9db50d4d76da0d6af821331aaeb5f9903bd5eddb3b 2013-03-10 19:00:12 ....A 1114112 Virusshare.00043/Hoax.Win32.ArchSMS.mwr-802f6bda208f1ee32506e1feb1754fe17837c73d20c276c7335e72ac9da0bf77 2013-03-10 20:14:52 ....A 173863 Virusshare.00043/Hoax.Win32.ArchSMS.mznd-3451931c821568b9eb571a42e29cfc6b2bc9f177a792efb0c2f3597cddc0f6bd 2013-03-11 00:50:56 ....A 1562270 Virusshare.00043/Hoax.Win32.ArchSMS.nila-c5a40cfb5c5f93221186b888338fc64fe5b477736d7d52b44035213a12024c82 2013-03-10 07:06:24 ....A 6842368 Virusshare.00043/Hoax.Win32.ArchSMS.oh-c111632fb54873bad98f4d77de785568afeb37588e8c5577c7778b1f9b3f1277 2013-03-10 10:10:02 ....A 5211136 Virusshare.00043/Hoax.Win32.ArchSMS.osyq-d3bb4dae5a5fa71f64e65d42d9d2cb17c5a17cc46fad7eae35912a849cb03498 2013-03-10 17:59:54 ....A 5525504 Virusshare.00043/Hoax.Win32.ArchSMS.oufe-ab3078d0d93987a594acce8ee1af79589111c2a2968708f0f680494db6393f7f 2013-03-11 01:51:22 ....A 8479526 Virusshare.00043/Hoax.Win32.ArchSMS.owqj-79b2d1a001c73642d957387d4f4f4c74b1690a3b1e2ba32a29098f7b2c9e23e9 2013-03-10 22:30:02 ....A 7195552 Virusshare.00043/Hoax.Win32.ArchSMS.oxor-60499ebc01983ec482f903d63ee32dd5a47b79b7005f0f6f3e5e1d7716508647 2013-03-10 03:15:40 ....A 4276055 Virusshare.00043/Hoax.Win32.ArchSMS.pxm-a552e676509e59fa99719c9b649c500f7a005da0f6aa987f0632fb87c62eec54 2013-03-09 23:30:46 ....A 3320588 Virusshare.00043/Hoax.Win32.ArchSMS.pxm-a890543483ae32ddc50eacba8a92c31afc14633c2d214c22f1aab1d6731455df 2013-03-09 23:51:54 ....A 1505534 Virusshare.00043/Hoax.Win32.ArchSMS.pxm-df36c702f969459743760e079b8878859beeab9ca6a6aa7a1ecf64cfb0237215 2013-03-10 06:48:42 ....A 1658786 Virusshare.00043/Hoax.Win32.ArchSMS.pxm-e997a3ec8ffc9e35901bf55bf0952d9042b73f4d53792de3f2bc7b0e7aff6f5e 2013-03-10 00:22:44 ....A 3516367 Virusshare.00043/Hoax.Win32.ArchSMS.pzr-a64c1256db77fbcb0f76f062f914ed4952302551053cea2cf2137c4b0294f0b7 2013-03-10 18:29:50 ....A 1940480 Virusshare.00043/Hoax.Win32.ArchSMS.qwf-2dfb22ac5c617461befb8d2013def104a10ca33e2e9f67d78965a4a6f938950c 2013-03-10 21:12:58 ....A 2045440 Virusshare.00043/Hoax.Win32.ArchSMS.qwf-5974be8ac4b1a36fbf1ac648945ec9b487865fb96f917f9c4018bff106167356 2013-03-11 00:47:22 ....A 589113 Virusshare.00043/Hoax.Win32.ArchSMS.rdz-6dec0b30d7ec87fb96da81a89ad773e1e7c9b4fb400c47461d3d3a36a235a12d 2013-03-10 18:32:56 ....A 1175552 Virusshare.00043/Hoax.Win32.ArchSMS.rge-07ed460bb5963a61113bd1e3cd3de4b8eb43c66fd9029da01af7c08e59fdcc61 2013-03-10 22:03:12 ....A 3094000 Virusshare.00043/Hoax.Win32.ArchSMS.roj-9784d61c3ab9b53a8e5d21774ad9337cdd54c2285cd8146412737e88fbee7968 2013-03-10 23:07:04 ....A 5701936 Virusshare.00043/Hoax.Win32.ArchSMS.roj-bda620ff5e4072e02fc926752ab28eebc760e4e5c46856d336fed710ef769f49 2013-03-10 20:19:44 ....A 1800876 Virusshare.00043/Hoax.Win32.ArchSMS.rqx-32d8247fbc0a917a48d7d1f78774d97710fc52ca05103365a6155fcb6b838a86 2013-03-11 01:36:02 ....A 2091992 Virusshare.00043/Hoax.Win32.ArchSMS.rsa-cc9c6a77e64293d148a8a162958eab599d5fb44205d8b76bb29a673786c18453 2013-03-11 01:47:40 ....A 3801088 Virusshare.00043/Hoax.Win32.ArchSMS.rtm-138547d543485de3787fd1492bfdc44885607a8e7f2c5c4eb9159057bf82cb81 2013-03-10 09:11:32 ....A 3040699 Virusshare.00043/Hoax.Win32.ArchSMS.rtq-6001193bb989902a60de4c47ad2010337fea6b7f96d92b3eb795aae25c417d96 2013-03-10 23:45:48 ....A 6455320 Virusshare.00043/Hoax.Win32.ArchSMS.rtx-12abe5c5c30ff8db509e2c2cfebb93bf92d0f66a40acf8664c637f9455099e6d 2013-03-10 18:16:48 ....A 2196104 Virusshare.00043/Hoax.Win32.ArchSMS.rtx-17a90a0a07e05242ff0d3f11f3d90d7da24c759d4e8a5d3ed4b781c4536bc5bf 2013-03-10 22:59:58 ....A 2883222 Virusshare.00043/Hoax.Win32.ArchSMS.rxu-60eb2c6dc7b4b16abe3a0fb807f401fa742427286673d98fe02c8e02a6f943c3 2013-03-11 00:13:22 ....A 1193005 Virusshare.00043/Hoax.Win32.ArchSMS.tui-db52cfcbe23db424693c046c61a225ae0dc636ce41892c8e5b8aee84dde3ca1f 2013-03-10 22:29:10 ....A 2654626 Virusshare.00043/Hoax.Win32.ArchSMS.tus-d97d0d0d0b69b7474af39fdc6f841aabd7782b044748990ddf7fe15c7a9d93c1 2013-03-10 21:54:30 ....A 6379520 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-010362f95ac7a1b59ef7222d876d08ecaedb2be6d047ffd664c6da29d1e19f40 2013-03-10 21:56:36 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-029ca6d72cc228929bd21a7693a53bcef76e0e6a1a82d0463439308347b878a5 2013-03-10 21:47:58 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-05ef8d4f385f19e6e6ab6bd1c0cc47fe60422e288ed54c461e185efee564458d 2013-03-10 22:19:04 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-07e4d872fe9cf44efd070e450c182ccca1c54bfbc522af8d59b59e1d8704a51d 2013-03-10 22:04:20 ....A 5000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-1349a29f3b2ab224cc95f13a7645dddab6522f179f82d5aa54d8fe0186e33de0 2013-03-11 00:49:46 ....A 7000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-13bd2d31eeb82b699888e2a58c15bab79e2066fae0a36c549332d95fc029c1f9 2013-03-10 21:42:00 ....A 9000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-13cabe1e492a41074cd573169664a4ce1f855fd8555f16767773398ccf6d9a8b 2013-03-10 22:10:34 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-145defd1becaa1abe95cec6077620b4d5e01f13b01fd3cfd7bc0bb15725e0c59 2013-03-10 22:01:14 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-15371d91f92f83d63c7f6037c5e37398176937590c22da4d3e1fddb63b66e772 2013-03-10 22:59:02 ....A 6380544 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-15c90ee70797bcf5c5f215c0e4c6183eec1fad2a7c3b1c9fa6b1c4c6eff840b6 2013-03-10 21:23:16 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-1850dc37c142b476cfc1a8ed856fe04e13ba4a67efc296b8478e4b467e70530a 2013-03-10 21:50:36 ....A 6184960 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-1a742f304b2f0fc65d7e5f7fef2a91ed82ff5d6b406c95752246d75d55b0d4fa 2013-03-11 01:29:42 ....A 2582528 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-1d3ab005a4b4383b7da9fcd0db78bae514007fb6f2dbfcb28458fcf211738eff 2013-03-10 21:30:40 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-1e70c43ce25b259dd5ff5919b598ce1fd865ee71bf6a3b0542697b1abba3d3f3 2013-03-10 22:00:00 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-24962d9cb2fce322657ea288703a7bb294249ce99bcd737ba784b6b69d25628a 2013-03-10 22:24:24 ....A 7205000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-3a5e641f5844854dd213a66507fdf0e1e08928214620ff51cab25d7d4bc80f4c 2013-03-10 00:14:10 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-3af466bd738f990164d448aad1356636138f23e0386d3b71861abdda25357c16 2013-03-10 21:34:12 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-43d794cac1615da773eeda3e93eea45c1fe22f0e49294a35b75a9f1c86265b1f 2013-03-10 23:10:04 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-508ac6f078dd9624d6548ee4f0777022664e773810f2a2e4417444e1afe7d490 2013-03-10 21:36:26 ....A 6380544 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-546c88d00468dbebaa2de526fd4dc1068783e532f21a3feee26da7712a32f3e5 2013-03-10 22:08:04 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-5aafb77b3026928971fafcdc7a93d53dc4ad61832a807d8b66c421d7772a24c1 2013-03-10 21:49:46 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-5d0ffdb3675cf6e6cfa50ad0c22fc820a6b902eb4c2c8e2f5a120f0a5f53d33a 2013-03-11 00:03:40 ....A 20971162 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-5e8c7b94fbc36dcbc8eae4e007f6c7450cd8025131936288eaa1017fa8ba17ca 2013-03-11 01:22:26 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-5f39b399e9022c52c900ef4d39d3bf6a0a0abb2fd16b0aadaff1081592136312 2013-03-10 23:07:08 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-5f94fe46e40e975f53ea428ae9598e7ee5616edaf3d80fdc234adabea38912b7 2013-03-10 21:47:12 ....A 8354000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-63923d9bbac6d98ba1aa2bb87fc986da887d968780f74408bb2f3353a155a893 2013-03-10 21:43:20 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-64b6e7221d14ded60f79660bc018604f786e13c157ca303c2a0576f591370012 2013-03-10 22:43:26 ....A 7000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-6e65316ff5cbe9efff8aea73ee719712bf9b0b44e874ea624166e8f81a738cea 2013-03-10 21:58:12 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-6fb58311be72ecb09837aa1ce787ed1bd96427b08a5d01ffadcc22d80d25ea12 2013-03-11 01:34:44 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-711a4142849d4cd095f2054e2150284e77bf2abab2c4c5b93a3ad624e2ed65df 2013-03-10 21:28:46 ....A 4328518 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-7477e632a0556ccec2518c5576cc724ed7bfda2037fb6cca5f6116e440415c08 2013-03-10 21:57:20 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-7489c704c6defba0462682c867a4a217f816aa73b5986a866d071234c63d55d3 2013-03-10 22:04:24 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-779df84fcbd3d3db338c7574f929b2f81cdc4a6d3f177bd73e8808c671cb70a1 2013-03-10 22:27:12 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-7b9d7a7db39e1f5878108bd63d8f9181fc47ff9b30543e85afdd5eb659d17bb8 2013-03-10 21:35:12 ....A 10619640 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-7e9fe273c0093e8a8696f2ced76d4908788c35eb5f2e631d6c32c2153337806e 2013-03-10 23:20:50 ....A 17523163 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-7ef544a8051a62138f94ba9329c7091b8d8fee9ef714faebb93039588131f6ae 2013-03-10 21:57:20 ....A 9000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-8258a57a81faa4d4920fb90eea4fc97cf885a0f8ba7a1c316f3463c912cba9fe 2013-03-10 21:24:56 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-835278f19d9a474fddebcebde825278627156eafa7bbd9de98bea2f807550ac7 2013-03-11 01:18:08 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-86326c3635f88cb68a1de81f2c156f1fd143db559a17300d4d36e4f3c626887d 2013-03-10 21:48:30 ....A 20971171 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-8a71c100968d1dfab0e8f143c897cd5296f7af46a8c7d517439370fa50074b1b 2013-03-10 21:56:32 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-95f0e935ba48b5d8334860ac621dc046763fa051c13e4e1deef4883d13da1abe 2013-03-10 21:37:52 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-9697841aab610001be25e529946fed6d2547c68dca54739ee644a522c7dedf4e 2013-03-11 01:21:30 ....A 7000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-9a39ac6afe44a515a8d97338a61d7e5f95b72f4364c6f0309fc903d79fe38794 2013-03-10 21:51:06 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-a6c49e5256db1602051bb4475fb4ad22f16476aab4b3255f60914bf7429af0cd 2013-03-10 21:32:48 ....A 10252272 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-a6d174eda01df814f997b41ff5832512a4a2de2930cd1514533c23be3a54b283 2013-03-10 21:28:10 ....A 10000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-a8d31e7a069cdc2bd942a464b4903b69125fe862bd22c66f2f86d8206dead432 2013-03-10 23:26:16 ....A 7000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-a983ae1d72f990653aeb067924030c49ef9b314af543ec5f7a843305fc299c72 2013-03-10 22:10:10 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-ae81f742812d8e199d40ed932cf1be01bee68e58cfb1145e7014a8cd10690cfa 2013-03-10 21:38:20 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-aed90c8afd88140430bec5018d50ef393b2f39526b27e927614aaf0b4af0daf9 2013-03-10 21:42:40 ....A 8354000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-b281ec71e227c520a0172c3a3de1b1164be7fcd07d890151a4a149a0fb9f38ec 2013-03-10 22:12:30 ....A 2654208 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-bce9614e4cc19d9a7e70555dfdc8b566ef6b4d06e3266b3d8281647010b3fe4f 2013-03-11 01:02:22 ....A 20971148 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-c34907271b8c21052b442214dc678b4f0ecc7e25fb793fb08973a5478f0cb510 2013-03-10 21:40:38 ....A 7000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-c97d929695ec689a112aba77c81c4dc462e2fb97566af674b37921d8e7d8f2f6 2013-03-10 23:31:26 ....A 5000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-cc48da6206dbc3ecfe8e25f47e614c02caac9d744786507e6dae1d7537a6700b 2013-03-10 22:38:44 ....A 20971171 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-d4c873935c44e3815613018feac6dc15b7845bdf82df466aa6a64c43fdabca1f 2013-03-10 21:26:46 ....A 7205000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-d8589a54ec21b1f8c935ab59bb313cf41764c71d2e2e60a3ce8653eb3e2cf038 2013-03-10 22:06:50 ....A 4000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-d923eac023d52a0e4e565b2c44922693059335ba67016b03c9cf5fb4988aed11 2013-03-10 22:10:30 ....A 6000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-dc23a23571bfb1b12fbeac5aec8e40e4a8ee1b24165f7469b7fe0ffdfa6c3e2a 2013-03-10 21:57:06 ....A 12388400 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-def18613b9bc6a0cd63d15da990a7da013445012c41cd5b2cd3794a0b605bc78 2013-03-10 22:22:38 ....A 20971176 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-e00561bafb2fe3161473e11f8d84fc8efa1af0bf8453d46087276d621621170f 2013-03-10 21:40:36 ....A 10000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-e0259a5eb8f4c35ddf356ca29d997e8914faf0bb2943d2effdd9aa5d4f9c72f4 2013-03-11 00:06:00 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-e769fb072d4ec55401dd7c89e80168dbd53cbca7e56f9afd257c740b07248b52 2013-03-10 21:43:10 ....A 6380544 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-eddcd24a02ac199e8e1f9457f37520ca38f658423767b2ed2528de75cd2a5bd3 2013-03-10 21:41:20 ....A 4832465 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-f37ffa22684596e611e23d38c6021561ae81fd2236c89706f2cd3ec404cfb2a5 2013-03-10 22:09:02 ....A 2522624 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-f64c6a5e3e2fd4afdb184297535270fbc0ea8aa9b344941de3b9e4fe3d021da4 2013-03-10 22:04:10 ....A 6417000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-f7ada1a87a5bf38b7eb5bff33a2804658f48ebb4ea93f1c7e310a4fd4f24c217 2013-03-10 21:25:08 ....A 7205000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-fa30ebb392d5e0c0b6dbd3ba4562c2a91e6d7499e610a7915325ee7dea9517d7 2013-03-10 22:17:50 ....A 2655232 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-faf3be7b12b41fd30a48529950ed3cdb11c6b739e8180d1ebb759b7b183afeb4 2013-03-10 22:26:48 ....A 3000000 Virusshare.00043/Hoax.Win32.ArchSMS.tvn-feffe5c427ac0baa6c6f85ffa695fd363132e2da613c7544a08b7c84ca69b164 2013-03-10 22:01:14 ....A 2326237 Virusshare.00043/Hoax.Win32.ArchSMS.twl-258a01bd63387902712657bcef7cc122a93bee4252e6970677923a323ffe5be9 2013-03-10 21:37:58 ....A 2326243 Virusshare.00043/Hoax.Win32.ArchSMS.twl-84a2560e6de50857c4a0d75be7259a4983bb23d2485f0dcf288dfea97c9f4081 2013-03-11 01:30:00 ....A 2035779 Virusshare.00043/Hoax.Win32.ArchSMS.uck-66e2618e1667e15a3baa084dfe1c5de657f467db03f7bc8544ee083e0ef7cf9d 2013-03-09 23:14:14 ....A 1644281 Virusshare.00043/Hoax.Win32.ArchSMS.uck-e61f35cfc8e84cf6c94d71c9346239dfc54beffe6f62d042012672ff5a0a701a 2013-03-10 09:16:52 ....A 813899 Virusshare.00043/Hoax.Win32.BadJoke.Agent.fwb-a0dbfd065299df9e94d55e234dbcb116f375bee80dd9f8a062f1dee10416e171 2013-03-10 09:25:22 ....A 389820 Virusshare.00043/Hoax.Win32.BadJoke.Agent.qw-c499e50048a3c65435beae9544077e521b6e8734bfb1131251c7d00a49478ed7 2013-03-10 20:05:48 ....A 4608 Virusshare.00043/Hoax.Win32.BadJoke.Agent.sf-2cf7a3425a69594cbd0c8936572117331ad85e1bd73bd1ed7c7ea637b320b7ba 2013-03-11 00:42:28 ....A 380416 Virusshare.00043/Hoax.Win32.BadJoke.Agent.yu-5ccdf99d83c0b0fa4b29181ca75ba1405cc7037c61cb9f244f3177dab3b52f4e 2013-03-10 03:14:20 ....A 1748872 Virusshare.00043/Hoax.Win32.BadJoke.JepRuss-e06d0c19d6cd8fda890b8d1d836ef75614012a6beb7fe26f8a25404fff69c15e 2013-03-10 07:43:30 ....A 255488 Virusshare.00043/Hoax.Win32.BadJoke.Krepper.b-aa8731a6f446e692fce8f744539f2b72ba63333e7847f145b5db0a45f02cb0f0 2013-03-10 03:11:28 ....A 22528 Virusshare.00043/Hoax.Win32.BadJoke.Small.d-f48d7c10876891cbee312261b1812b0d66d4f819b11d839010abaf1232c1676c 2013-03-10 07:41:10 ....A 42766 Virusshare.00043/Hoax.Win32.BadJoke.Sojfuse-e258d30e762dd79596ac795dee6dd95376dfbd1523d624c54360322bfb782ba1 2013-03-10 01:15:28 ....A 20480 Virusshare.00043/Hoax.Win32.BadJoke.VB.ai-debeec5987b4dc1901069a6c1a3223d7a3ee85e5bc0257a4e66e20e5a186bacb 2013-03-10 00:57:34 ....A 64512 Virusshare.00043/Hoax.Win32.Bravia.l-f8e20350702c0d6a75673199cb2ef55587765c30cd21cff8cd39131ebf3df2b0 2013-03-11 01:33:16 ....A 687104 Virusshare.00043/Hoax.Win32.Delf.dr-616c3f938f1b40e5aa4a57d9ae8d8e21eba0809ee30ef3740862b6734221c45b 2013-03-09 23:26:08 ....A 473600 Virusshare.00043/Hoax.Win32.Delf.h-a7137aea2778cddd3636e8d517c5cc82e961541d433f6349629428bb53694c0a 2013-03-11 00:31:04 ....A 339968 Virusshare.00043/Hoax.Win32.ExpProc.aafz-a7129e6eee3dd4d333fcba46495c15f14d1bab58062a49f4e15f4a67f73262c9 2013-03-10 17:52:12 ....A 356352 Virusshare.00043/Hoax.Win32.ExpProc.aakz-848f96cbcc2c666ed9094a4d9c548cfa00c281312a45ab1179315a93ba70c778 2013-03-10 19:58:14 ....A 1316352 Virusshare.00043/Hoax.Win32.FakeHack.p-d53a141e93c9cac573cd70ad6a23a96d26fa560616bb5ebed11b91b2a8fd4963 2013-03-10 20:28:36 ....A 173056 Virusshare.00043/Hoax.Win32.FlashApp.HEUR-2a69121a65e0270ac8bf66f5e7a1d24d55db7cd308b12bb2d823ab0b9b088c55 2013-03-10 09:20:02 ....A 286720 Virusshare.00043/Hoax.Win32.FlashApp.HEUR-2d890b60232eaa43c481f8ead0c63b785884b082c63bfed48ee6b41c2b298202 2013-03-10 09:08:20 ....A 286720 Virusshare.00043/Hoax.Win32.FlashApp.HEUR-ccf0857083a7eab3b3f7eff885fa683a50716093ce51570c10040a392b10794f 2013-03-10 10:09:10 ....A 406016 Virusshare.00043/Hoax.Win32.FlashApp.clyw-3f206d3381c7a34fd4a5f2a12ae09eb527186ec7eb457bf65ffae81bd9f1d86c 2013-03-10 06:38:00 ....A 65024 Virusshare.00043/Hoax.Win32.FlashApp.cmvn-ab05e0bd203db955dda2788444fd853f588ee25b428b400121fb355ca5532a9a 2013-03-10 19:59:24 ....A 198088 Virusshare.00043/Hoax.Win32.FlashApp.jlh-e94b164739d086b4d209b81c4442e584b3ea49434a208f252b31fc33325d8408 2013-03-10 17:58:44 ....A 464896 Virusshare.00043/Hoax.Win32.KyivStar.e-2d84b095b9101edbc3c408dd98100bab90e7f79ee67d838a497bd3ce2b20fc5c 2013-03-10 08:38:20 ....A 5632 Virusshare.00043/Hoax.Win32.Likesurf-ae6fc392f1d214033519755406791847476ad5feade9350693d5ffc914c5b0a7 2013-03-09 23:41:30 ....A 29632 Virusshare.00043/Hoax.Win32.Renos.apg-a592c0c0f787a78d6acfe89e24caab3c5c7f6c1b4fb9de5114ea05b373e5fe5a 2013-03-09 23:52:18 ....A 29632 Virusshare.00043/Hoax.Win32.Renos.apg-ab4c247262b3cd730fb050fe896ead0d8151718eb794fa422e9cf2cd257784be 2013-03-10 06:53:40 ....A 27648 Virusshare.00043/Hoax.Win32.Renos.apg-e59e63f2e2f6cbbf8d0f37330b63d69f298f47460ce1b1e7d73e280c8ae6390b 2013-03-10 07:01:20 ....A 29632 Virusshare.00043/Hoax.Win32.Renos.apg-e5a66fe3ec1ae840307dcc208b4ea69a40cb397af9733c0912ddb266a29ee664 2013-03-10 01:23:48 ....A 29632 Virusshare.00043/Hoax.Win32.Renos.apg-f59ba3a0c209204a77c92a2c843e220bc6d3e2b7ea167fbb0b1e2059612aad7c 2013-03-09 23:15:20 ....A 32768 Virusshare.00043/Hoax.Win32.Renos.cn-e3ab2c08afd416f35fcc7d4c3fc72de9dcebe191fc4a4c1716da51486411269a 2013-03-09 23:44:22 ....A 7200 Virusshare.00043/Hoax.Win32.Renos.dv-d98a13e90c341ec40b09898e8665116493e8662cebdffd63acf4c6da22e7ecfe 2013-03-10 07:45:50 ....A 11296 Virusshare.00043/Hoax.Win32.Renos.dv-e4a2f391d123bd402fcd18b1e390533111710368f43e0442c577fdb755c23965 2013-03-10 08:04:10 ....A 27648 Virusshare.00043/Hoax.Win32.Renos.ej-e9768a13e2c11fbf80cc1d0f09fee55e0d1ce88970d31bd275b323b7f63f2f1d 2013-03-10 00:10:48 ....A 4208 Virusshare.00043/Hoax.Win32.Renos.fh-c03c6dbeb10bf2a7056514120764abe8e69cc7c388148663c2040c232bae81e5 2013-03-09 23:45:26 ....A 10240 Virusshare.00043/Hoax.Win32.Renos.fh-f4309cc777c00e39602f44ce8e2215a9907e3f6cc4a4ef6e981f78c16ccf2433 2013-03-10 07:00:56 ....A 30720 Virusshare.00043/Hoax.Win32.Renos.fi-ac43d7fffc4bffe2316b53a5bf85aed71fbee0b93f1f109519b1893cf72d9232 2013-03-09 23:42:14 ....A 30720 Virusshare.00043/Hoax.Win32.Renos.fi-c5a5c8c1033b6c670438a1f94aab9707e2512f434cc1c3ffe1985aaae8b06653 2013-03-10 01:27:50 ....A 30720 Virusshare.00043/Hoax.Win32.Renos.fi-d24f13c1478b33e299005d614bb23e21f6ff608ce6deae695a728bcaf010309c 2013-03-10 07:34:52 ....A 30720 Virusshare.00043/Hoax.Win32.Renos.fi-d7213187d01f543e28cc28ee9838d5f9a99f7a9a259bbbd5df683caa6a693eed 2013-03-10 07:03:06 ....A 30720 Virusshare.00043/Hoax.Win32.Renos.fi-dab0fafc85e6769132fb567ffd828dbf5ea581a705e5057b58595a7cf6019ec5 2013-03-10 20:21:38 ....A 32768 Virusshare.00043/Hoax.Win32.Renos.fj-c9143c310d569c5a98f89bc7f3e8068041b9ed60bf31aebedaa3a5ba12eaffcc 2013-03-10 00:34:52 ....A 32768 Virusshare.00043/Hoax.Win32.Renos.fj-d1e984548d78dcb83ec77f74c0cc6f96d8760a1f3ded3267ff4d832d4398c312 2013-03-10 01:41:14 ....A 59132 Virusshare.00043/Hoax.Win32.Renos.gq-aab35e8fb1e9650fbb81de43c7a55029c9c3bc65e2e5a86d4fb6c577de57b8e1 2013-03-10 07:22:18 ....A 28416 Virusshare.00043/Hoax.Win32.Renos.he-e5828e71d3dc5dfc2ddc70694a7e5bbba6a7db3a9a0f886adb1a7721df55f78b 2013-03-10 00:12:16 ....A 133120 Virusshare.00043/Hoax.Win32.Renos.hv-e7fd7cec25391937d74083d3ed08b77f7ac322debbfec96c6940f759f1859b7a 2013-03-10 06:28:04 ....A 13312 Virusshare.00043/Hoax.Win32.Renos.ko-d71d8f47865b27a917ec4615e35cfc11242d7c2b961bb6ed0fa122099139668b 2013-03-09 23:48:46 ....A 7469 Virusshare.00043/Hoax.Win32.Renos.q-a84c92ead53fcac12b70502da829b98e7e817d8ad202055b8976a4b7d49b47f3 2013-03-11 00:44:28 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-3acca223d1bba76f34de725dc0ef9bdf0c6d6b9fd803100090c62429440b07b4 2013-03-10 03:08:24 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-aecf04603b58ba4afbaa2fb40418bd4fc2f30c296521b750cb9934fec79e4d24 2013-03-10 00:01:32 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-cea714126affbf5bb4d5ede70e26bea601ae4c0fe8f7ff9297368c77f862dbc0 2013-03-10 01:52:02 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-e9705ce43e617012abe020a9ca142e0802e95a8c8812c87818788fe736d6669b 2013-03-09 23:22:48 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-edac4cdc5ed927b14e624789ed8d01243e49cde3a04ca0d97904fcaa5b475ab5 2013-03-10 00:04:18 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-f64a65c84a88a2dcde1ec350ab41d15ad6a67ac276138c1980d52065ce86bb26 2013-03-10 08:35:14 ....A 102404 Virusshare.00043/Hoax.Win32.Renos.vark-f894a5fad2cbb0c68b81597a9a3a717f4ce21eeea3602785eb606c221a56fff1 2013-03-10 17:59:38 ....A 49152 Virusshare.00043/Hoax.Win32.RolCardGen.i-580606d43bc9ef70ce3e4ce99e6c9408cb220e7513fefa9485f75d50b939e754 2013-03-10 18:53:44 ....A 374200 Virusshare.00043/Hoax.Win32.SMWnd.nca-b101dff2fb6f88a19d0ded0e3b8c0b8ae830dc10e4e2dcea9b9feaa8d75b29f9 2013-03-10 22:41:50 ....A 383211 Virusshare.00043/Hoax.Win32.SMWnd.ncr-f21cdfbf5303c2fbf26f9d70a7b96cadf130f79fc6fb201aaa286a37b730e52b 2013-03-10 21:01:44 ....A 102400 Virusshare.00043/Hoax.Win32.SMWnd.ntn-3038028aff057e59fbce6c76f638e592beedb6d03cc2bfd7a98d475954566935 2013-03-10 22:22:12 ....A 383259 Virusshare.00043/Hoax.Win32.SMWnd.oin-9c289fc7a29ba9f23466bf862e25fe2f26445a18bdd88e1df4c1b29ae810de5c 2013-03-10 19:26:00 ....A 81346 Virusshare.00043/Hoax.Win32.SMWnd.ptf-26e086ab7b13b5c632bc203a25ef9c56bf1081059aab46388bf45130603401b6 2013-03-11 01:38:58 ....A 385024 Virusshare.00043/Hoax.Win32.SMWnd.vlb-2e47ed25040dcb2dfc7729d1816402eecfd980bb7260754496d4fad7c4a1e8b2 2013-03-10 23:16:10 ....A 385024 Virusshare.00043/Hoax.Win32.SMWnd.vlb-62c4151dd669d7cdf930e192add329ba4ab2de1afeb3cae7aebc61920738c61d 2013-03-11 00:53:40 ....A 385024 Virusshare.00043/Hoax.Win32.SMWnd.vlb-a8a800fc2a8dcad2b7be2a82a2c44d62ed7aa0ec9ac1a1594da3f6566533cc7f 2013-03-10 19:01:28 ....A 385024 Virusshare.00043/Hoax.Win32.SMWnd.vlb-e9783206322e10b5fd2e11df92a111f161616314d6e1b7fbd002009abcace64c 2013-03-10 17:55:14 ....A 385024 Virusshare.00043/Hoax.Win32.SMWnd.vlc-7a05e5efe600983983f43db73297572d60dbe51213347d58583f32bef5d653c3 2013-03-10 18:03:34 ....A 385024 Virusshare.00043/Hoax.Win32.SMWnd.vlc-7ecf6cb5367d91e3470a0e75ef3f7b8fcbbf13980ace864aa196ae5336c57245 2013-03-10 20:24:44 ....A 36864 Virusshare.00043/Hoax.Win32.Screensaver.c-764993ead2bd3d8d091f6fcf9acd4d0ff91ff85481e8f647e907bd4395d44b77 2013-03-10 18:53:52 ....A 32768 Virusshare.00043/Hoax.Win32.VB.ba-04c095c500f37629ee621ee8989af818a554ebd5a9db9ca5aebbc3bf35fa6411 2013-03-10 09:18:16 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0000f5f91ea3078ea7e9649a1087a6b545244d2ee94757a7e62fbdcfbb100b32 2013-03-10 22:59:38 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-00296d28a6afc766f03738028c7aeb938d1f62272a8c2cf96256dcbfb22036ca 2013-03-10 17:54:38 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-007b5bfb2bffd179da5e25d6526f54437cfaa470991051db15b352e69b37bc86 2013-03-10 23:13:32 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0092694a4025a5e96c6b76c1e089ca3fa612ff5517f788393dfb98df0f8407d9 2013-03-10 23:27:04 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0132661d0e940015933ab13233a499b7d4bc5182353762ee1e9427a31f5472e6 2013-03-10 23:24:54 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-014713afe2ee77d0f74b633d131e90952a0c048f64878a062f58a7767a68826d 2013-03-10 23:33:50 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-018191b030064cec4095c480299f8f498af89ab5c77d7bd1b1a692aa04123c81 2013-03-10 23:34:00 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-01822318b1fc3a12f62120cbd816d88caff8012a515823c6528d5a6a95ea1466 2013-03-10 20:04:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-01a0fb444db3ca31ccbaba90be4eeea8756dd667522d48af3ec409d4226e3c7a 2013-03-10 23:55:02 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-02226d0c75faba148830c3f0dd8514b257a868c0b773741e322650111c6076ec 2013-03-11 01:04:04 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-03276a68146530f8c1acd3d31fcec5e551b1d264eb0fd6260be951a695cb12d2 2013-03-10 09:05:34 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0338b0c3d9680be091c8ae2203a76239581ce499be68f2f40d8a2362e82eeef7 2013-03-11 01:31:24 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-035dc4744af1efe20ff4fe6c62654b936f682ae6fbbd8af521e83abff33523b9 2013-03-10 22:34:52 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-04d7ba282f223d1955e213c578ff484f7b0b2bd612d0fc4610a21c5f0baedb23 2013-03-10 09:10:06 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0716416315be05ee9110b23535f4a1fe2b7db86826bc6184abfdd05c523f7e1d 2013-03-10 20:14:22 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0857854825de651155a4cd657c9b8c9371bba0dd9b702216496d84fd54b03753 2013-03-10 20:21:46 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0a084a9665c4a363fd8a688e5c143200cdf44bdbeeb80564e5388c26306c9424 2013-03-10 10:22:08 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0e06db7ddf4f927124c6b278d87f75ac52f7389ee862481bb15ea550a67da1ab 2013-03-10 18:53:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-0e30aa8d68b4b8676d7c18e9616e63b998053244f033890c768abd08ed7b995c 2013-03-10 23:04:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-103a3a4946d98a4829ebc77e8a01042da10c76c35aac69f90d4fc9b5b30d157b 2013-03-10 23:35:16 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-114c7f73c3a129ba315035a38cc8856c82399b57db1f308473c7fcdb361692e5 2013-03-10 23:44:22 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-11a06a259e14ec72b10437f10e2ad6df30190628ba236b48587b5527cf034180 2013-03-10 23:57:50 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-121a1e7cd1df48588c8e423f1424596fdf0dc20db66a69ff64224fd29e635579 2013-03-11 00:05:02 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-1222c08c7effb29a5e0a25e3de68d8dee762e1d7c0aa252efaf8838fcbf7f469 2013-03-11 00:04:10 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-123a1d22e6dfd76c652a27bc94154f3a4011b4e7cb82182bc775c991271dca1a 2013-03-11 00:19:52 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-129c4d998e33fb4ec0f11182fe7fe5594fd90dfdd022619ee80aecf00f5d0f5c 2013-03-09 23:15:12 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-12a0ef9bafb76cac0536e2861d213770063d6b9b01488d9ad39122e6a44d922a 2013-03-09 23:17:44 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-12a39c24bdfe853eb8a919692c9b5142f6cd97d200a2dbcedf6201de00d843be 2013-03-09 23:38:34 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-12cfcc2572079f2194eddebcdfac88f21fb58a4eef4ba99e918ea128dc373275 2013-03-11 00:33:46 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-13030c1d74c1d14dfe9394a8948db68d9a2acb6166bbc7c54a1465ef551db5da 2013-03-11 01:19:02 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-13435efbe1608a104855981aa46d81f3f57a9efa31796f1475021db605e623da 2013-03-10 21:21:26 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-1550735524593c6b08234d8e211f639392bcd6af9141e3c838e608765221d0b0 2013-03-10 08:49:10 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-1b5ca2308e129aadf2e314cd08ccbac4388e1e0f7dad29d7b08ffc1bf914b042 2013-03-10 19:24:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-27eecd1c8d78b8b9ecfd91f9c369d21ac565e5702d52183b976212c183e43164 2013-03-10 09:02:02 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-27f912fa9b0bc835883508282808ff02d4b4c0614301792358c7aab8e32abc67 2013-03-10 20:02:00 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-2b5d99692dbd35d939814c10675c89c908e4b547479044599d8c8647b8cc97ef 2013-03-10 23:31:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-2ba60821e4b6156d61c6e712f44e026d0edeebf1c58a7c49365bcd20f1e97ce6 2013-03-10 19:43:06 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-2e94606e9543ab81d4abe9f107368b7c3d2b6b12b07b26356fa2932cd5991fcf 2013-03-10 17:56:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-302d726161debf905d6c359e196000c9a5def88dc09f024dd5ade5ff08643ef3 2013-03-10 18:55:10 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-3055eb775212fc0be2af10631fe4065bfe9cfdd52a1599981a8a871c998eeb70 2013-03-10 18:09:52 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-31c62bc1920757ae8258d053561423bb39de3a98f351b29e7be71d871955d012 2013-03-10 10:37:18 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-34ebf55c16f58310b728a1445a5bd4674dec792a8782d3089fa63f7cc5055abe 2013-03-11 00:05:18 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-35a46a25e0710ba691212061a95d2efede0cb0f174718796e9013c8e321affd4 2013-03-10 23:22:26 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-3959d43ac0a8155cb8693447922d3e9cc402408fd271e2ff1a4f3f52b96c8e59 2013-03-10 19:40:08 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-3af0db1f3a57d02f62bfc392a3d862ac070710fe33ee04c6b2d516788922ed34 2013-03-10 10:35:48 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-3c0345878ad79c56206ac1cbc76d7acde1b7c009bc7a13e2b569fa9f11624228 2013-03-10 21:05:32 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-4db95902e9c2bd655127e302c6ce2f88cde6587c44872cf6a2f6e2920c1201e2 2013-03-10 19:26:06 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-4e3ddfafa6bb1364b0af5214552e3c4e848ac3a67a508be43b4adf509ca235f4 2013-03-10 18:03:06 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-4f4e88d15c53b0c5d25db66b50f63080fb2a967ca3708096ba850dec882cc1e4 2013-03-10 09:47:32 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-50561780317d9c2aa1e8d200bb8708f88fdc83d504041592f0c6b345f00f353f 2013-03-10 21:08:00 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-50a558505fe9779b5974ee196290f0feda2579051a89b6760186b97d5be57e1a 2013-03-10 21:21:18 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-513d3b2e8ad30fc7c55557fe619bb176fa6fb70feac17ae88d877a82186e7932 2013-03-10 19:46:20 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-5cb0aeb6d14c77c09c444e0b9ef47d01fa80d2cdb004e3254dd8afa7985b7ce2 2013-03-10 19:03:46 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-5e2d6a3760f96a83a2783566b81bcd12f471cfa48d5646c1757cc2f2399ed393 2013-03-10 10:09:58 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-5f69e3feda44efd4cff9163a2111a43641b676a68d5e1423f9e39623cbbef6ef 2013-03-10 20:08:18 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-5f8a3a8d95efaa1e5b051e296bd3b2ead1346bb3cb907b1dd836ff6bc7283f12 2013-03-10 10:09:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-62640b46f551b41ed2c220f8058008d6c3ba5ad51b8af8530442ae95d01adcd4 2013-03-10 19:40:42 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-65d64b27f03e0442d0d5602d170d47144e7e7b20eabda883d8ea6d4c90a9bb0d 2013-03-10 20:25:36 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-745efd03f73a4e27b0fa758df79930f7129b47214deba98a4485bebc5a5f67c2 2013-03-10 21:12:54 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-78236d0fc41401c0e07f1c62888522077bc5a592a1f4f80cfd7feffbc79c791b 2013-03-10 22:54:22 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-796ee345f63b26b9406ad1f6b3a25f2f9cc9fa64865d1a61d619c59ed43975de 2013-03-10 19:43:24 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-7ad566d101707c8a9e0c348860c8e89c8b226651dea812abd93fd8c6249060b7 2013-03-10 21:10:38 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-7c6d8b087c3e6a27db9ef785eefc2f9e8669df1bfe99453582323d1a5ad48fac 2013-03-10 18:10:42 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-7cb6996313dd7234bc990d289f90b1dc64d840a498ae67ef7a7fc4152bbe0199 2013-03-10 20:03:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-7ddaa28519d71d69500e92988d2f129a2175c06f9e8bc57f5a87636fe7468c98 2013-03-10 10:36:00 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-81bfdcf542e9f511bc94320fd596465cea031f94201c2b22ce9cd5090f2dc5b3 2013-03-10 10:29:10 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-82ebe7e86598915d5f4c4d84c0d0dc30bc64a2af6df6c217ea2580ab08f247f5 2013-03-10 10:09:38 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-851767b6472dd296e381e7708d20ce2fa23e621c2f5bca07bb7da288e92a01ee 2013-03-10 23:27:06 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-86e387c30bf75570065898128ac7f88203e20b56808ee235c292fdcb98ad5005 2013-03-10 19:47:58 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-88b27a9bccdf1fe24d9ea41e1b821dab93af61c8ab4b5e2a77acdd3b73e83214 2013-03-10 20:40:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-89fba01bdde21384e16795b4f184276d88936a00b917e29f5bfe3ba70eeae268 2013-03-10 20:58:22 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-89fee6d8db1b1e66f7ad2033b99cedfb7a3c127d43d3613f0126e9ad2067ef82 2013-03-10 23:47:02 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-9d0c8c7473915f857c2586a2aa5724d477cda35aca1d50856735b3a6f2b368e5 2013-03-10 22:49:08 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-9e2c32d999974e222a3aabbb66f43e7a13d1d9663abcb2d94ccaa3cbb84d3cc4 2013-03-10 09:27:54 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-9f285bd011eded963f5594165e010e5c9ddec49d5512e45cf3f931f0995495a5 2013-03-10 18:37:28 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-a252f634ece2b4bfad57a531aa008bd5c40061823c6e04ce1cff940c0b0d273b 2013-03-11 01:15:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-a40813cf6ed815167f006490a1a0b12e2277a319a70ba1a84aebd8cb8c99c9d6 2013-03-10 09:22:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-a716ea61820f171683af5d5cc1c4a7c111392632cf1cbc81b8774f03959438cc 2013-03-10 19:38:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-a8a4c25b6263e211f138c65ef16d2fee04ae30f30e08d449986117b1233b72f5 2013-03-10 18:53:48 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-a9102e1f1fbf327fa127ecccf3174b50ab222954c2715a7f1cb98a1894190523 2013-03-10 20:01:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-aa2455d13f2c06d15927978871929bdf4acc03ea734f1900c3df275fbe0ff581 2013-03-10 22:31:00 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-aa368325a77c530438c3c45f0b624ece6800ddb9d2b5818cac93456be313f4ee 2013-03-10 10:21:26 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-aa8770f33884e5b6c1e715cca6e96f0f7ccba69f82cedab862e335ff78de929e 2013-03-10 18:44:26 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-aa888dbdf66983bc0a2b36f70f176ad3b0dc96cc640a22fefac9dda1bd115db4 2013-03-10 18:18:32 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-aa97729802a74bb4c77b4abafd87f742f6d1c8e6ad5d42555a6f16f1f5ef9b25 2013-03-10 19:44:34 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-abcea1084a8cf3eb3fe4b3dd1be30e1ef30f6c09e4a4c547398b1b147f877bb9 2013-03-10 19:45:26 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-ac0681e5d688445c9cff5f1035068ec448c4e63b3f5cbf7f2df4eab6692e32c6 2013-03-10 10:39:28 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-ad5da2d7ddc142de05cfb92607ffad39407837412c7888f499e0d594a80322af 2013-03-10 23:06:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-ae66492b7ad2c3e25eb63cf19a66cd5301dfbe3754b266cf0096cdf83d4893e1 2013-03-10 18:49:04 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-aee5239cfc1857ce484c4b99cb2eb991396b6554529da84cf9d8bff57907e145 2013-03-10 20:04:28 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-bf72a6f03294e6502810cebdd99a936b17a79b85bd6f74b034229a5c4e08635b 2013-03-10 09:26:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-bfcc6bbc37d27d3af3b15d923a3728676b94dabc4b2d8c4d0b23fc8c25d115de 2013-03-10 08:59:46 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c01a87208ad0cf1e0d548e1e91d04a8248afd6c4615c77d8cb23fc8b144af5f7 2013-03-10 22:54:20 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c0312995e4b5e1c18cd24b9e096dc6ae2a62dd449c2855ded4a52affaa044a21 2013-03-10 23:45:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c04c701e1ee18ccf000ee7cd101bbaad5ac914b08462fbb1ab3c29976940e154 2013-03-10 19:58:44 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c0a5c06e688d02d51e40385f3f0952352554fb8a84ce8b6e55fbe7f5f6d126eb 2013-03-10 20:09:12 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c0e199e866e29b6be9054034b2c98838b8661dc782aba3c18230f4ec226c7159 2013-03-10 19:53:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c10cd82c5cc69fbb2cac0d2dd9dcee8589aa65ef0f31c6bd8c38928cdc43e4ac 2013-03-10 23:32:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c202b17473791c6969267d59029725db8b87f6abc7a58eb641885b214999cde6 2013-03-10 23:36:20 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c220da38a4669c709b0b44ec186214b93c6ba8b4bf8d69a5091679fa504daf88 2013-03-10 20:42:36 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c257495bc7f06ea13e1050a15f35617ca5d52d1d84432ad65bc77dba1a07648a 2013-03-10 18:01:02 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c258c08bb4a7b705dd7325a64b5d082f575024b1baa80304f19964c286ce6213 2013-03-10 21:01:12 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c270003aab24f58f6a4c539c3d57d8ef350edf149d129af61414a388322363ad 2013-03-11 00:30:54 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c2cced593c79f819ad589206be4af44055947cb8a1e9f8dd8239fca39be47e95 2013-03-10 20:08:34 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c2d723b34484e0db99c93e77d1d5277e205abaed1632f36d2823215a6156d31b 2013-03-10 18:10:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c2fc8d7f78760a614722335e31a3fb83c63455d46979090ff8bbc78eb1de1c11 2013-03-10 18:50:14 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c31d7f3dad8a52a52570cb1bc12ac091890058beb94e95615a910d7c310a4e0d 2013-03-10 09:22:00 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c3b3166e4a2209ee11104f73e06a21730f32eb30d1ab61e3506a6be9cb448d26 2013-03-10 09:07:24 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c3e45485238006eea0050bc5954019e3ee78fde0c393e7dd3a7aeba63231339b 2013-03-10 20:57:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c610b106ededed452861785af8ced2ee60d56963bc2a695abeb9629a6522e99e 2013-03-10 22:50:08 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c7e5b3085168b4567f509c3a60c0338b90cbdcceab13479ae0a677a87617563b 2013-03-10 21:00:28 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c8269041d1e2284d1c28857b2c8ae97220b994c3956bb6cbd8f3bf997f3b33a0 2013-03-10 22:25:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c873be1240d5b38509615c49f6d0a226da6db176729d4ac59ae58715172b7bcc 2013-03-10 09:04:34 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-c9297007c3805370eaab072bddd28ad7414cd7ed3b4d2035de1245495f3ed7a0 2013-03-10 09:24:16 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-cab26b3a614d4fa354d2ab599b55e5ca89710a8fbe614ae103d4a6c19d385e0a 2013-03-10 20:10:14 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-cd2f4bd708e9ab8ae466495fba569d243548abd251148acbe6917964d9c2c0d4 2013-03-10 19:00:30 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-ce519235a4d0e7808aaab5249b362d96ad6b993359ebe56e0b9f22b88e64523b 2013-03-11 00:34:52 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-ceb9e13bc88361a3adb64f46193d6fd48e5dffe8bdbea19bab2e7032a2a64516 2013-03-10 18:08:40 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d021ef2554fe52687868227b59c4849623d139bed2a9e92a3bb12ccc0deb990d 2013-03-10 20:57:48 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d190bed5c3236deca19657d10269b040dabf0a3719f7cc3e4c4d2205da4a60a2 2013-03-10 22:51:52 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d446dcc91d4e5272fa50cdfb72e4fb96d1436fdadbb555908045918a8baef52f 2013-03-10 23:15:20 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d44ec81272ad361b00e28e0ae6b9da1bab5155aa3526d223497bb4e6bb36fbf6 2013-03-10 19:45:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d491d499a508d52629dd0fd4102ff9bf8ebcf3c40afd693df4ba9262166c256e 2013-03-10 18:11:58 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d7bc6356ac4154566b597e69988ed9f03499f43b774f87aca687124154e03317 2013-03-10 23:49:58 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d8f224a459496a47046d809925a76d49739f69cc3731c91161e97ba7e30e8bfe 2013-03-10 17:53:18 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-d8f7eb9ef29eb845cdbf2d003ae19ae1706295eed76a48902bd019781f4b9e09 2013-03-10 22:53:14 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-f1cf93c2b2238280055659a33e91352a5385d61dda9b7b2788988f90c9a8b9a2 2013-03-10 19:38:44 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-f5429756f59ec583386a0b7857386090e1411a5e457f0f38a01079102758264b 2013-03-10 23:00:58 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-f745d93eddf5db410e5b66ba04ea9c84f8efe4d1ecc7063b76d506667d15bea6 2013-03-10 19:26:56 ....A 693376 Virusshare.00043/IM-Flooder.Win32.CiberScrapS.cjc-ffe3f1286ce45908e859a939e3fe3f4b3cd304aa9174052ba718fec2c4a3b78a 2013-03-10 09:13:26 ....A 578560 Virusshare.00043/IM-Flooder.Win32.ICQSpam.f-bfc96242ddee6daedda0dc0ef391fedd5ad4c5a5880865c61b74fe9654559da2 2013-03-10 03:02:34 ....A 1957667 Virusshare.00043/IM-Flooder.Win32.RoomDestroyer.dj-c4ba935d9e43cfc3359ad1317a829c93c10e59e98e99b2008109bb2aab6ee3ee 2013-03-10 01:34:02 ....A 151552 Virusshare.00043/IM-Flooder.Win32.VB.ee-a8941aaeb1eaf1f4f5bcfce6776b75ba1962eefc432e9c18449b5fc5b1768978 2013-03-10 00:32:16 ....A 179712 Virusshare.00043/IM-Flooder.Win32.VB.ee-d82f06deb6fab6ec0f722ff3538a486bbcad3c48074d6aa9a7d6d5111def018f 2013-03-10 01:54:18 ....A 151552 Virusshare.00043/IM-Flooder.Win32.VB.ee-eda2df13380cdcfd4e59e6a3789dd939d288b9ba247561076dab498f5d9fcdae 2013-03-10 07:25:42 ....A 56320 Virusshare.00043/IM-Flooder.Win32.VB.ee-f5eaec4dadccb7a71f8bc075e00667b750f9129421fc10a53d3130ef7cfa1fd8 2013-03-11 00:49:42 ....A 24064 Virusshare.00043/IM-Worm.MSIL.Morwyt.c-56378d4b143997d4b7c29996dda22ebcebfb1ed8fb909b7b5ed6259f9ecffe28 2013-03-10 21:02:48 ....A 114688 Virusshare.00043/IM-Worm.Win32.Agent.aei-c1288d876529122fb07eac3b3c216626f88bdd0824e103d64f87cd3649816741 2013-03-10 08:06:00 ....A 75776 Virusshare.00043/IM-Worm.Win32.Agent.py-a770ca15ef75bf2d7a47ca133717813635b9d332a1b6aa5cb9ef8ff42d92dcca 2013-03-10 00:00:14 ....A 11676 Virusshare.00043/IM-Worm.Win32.Bropia.al-d6e90cc9cc641d4a5e6032bd2280e4eacab75bc9ef5876006afe8eeb07647ac1 2013-03-10 06:48:50 ....A 614400 Virusshare.00043/IM-Worm.Win32.Chydo.axa-dd973e037ae947153785d736265c8c50e5ecdd0946fd6ffcabd39f2785ced5ca 2013-03-10 01:14:20 ....A 917504 Virusshare.00043/IM-Worm.Win32.Chydo.axa-fc34d366e9d67f256796dbf91aa8553f52330c1a9a293ac4ac6b7205f189b02e 2013-03-10 10:40:24 ....A 458752 Virusshare.00043/IM-Worm.Win32.Chydo.ccq-3ab4fa950437d792059b8ef3f952954966d2cddd333a7358e86b5c3f56e57540 2013-03-10 17:59:16 ....A 499712 Virusshare.00043/IM-Worm.Win32.Chydo.ccq-84e767b875c71427d27c79c766b5b2ea3b8f9eb9394f28477d9695458f3a4f7b 2013-03-11 00:45:42 ....A 655360 Virusshare.00043/IM-Worm.Win32.Chydo.ccq-9d7bdf230b255a9c2f13a2ed68389b64175f6907e8a2afa1b517bdcdb10cb524 2013-03-09 23:35:10 ....A 544768 Virusshare.00043/IM-Worm.Win32.Chydo.ccq-d2ca1786d713260b389da51ab24a25cc567b47feb0eeb5cdfd88d740ad712a52 2013-03-10 20:56:40 ....A 905216 Virusshare.00043/IM-Worm.Win32.Chydo.ccq-d45d3c2f26def46ea7bd3cbd70040d0babcc5875d8cffd598fa8cd19fd962919 2013-03-10 10:24:48 ....A 589824 Virusshare.00043/IM-Worm.Win32.Chydo.ccq-f6f8b0c6a6076517d334ee1c84966e99e758c592dd9c2f0e24f6b9e19859af01 2013-03-10 23:59:00 ....A 561152 Virusshare.00043/IM-Worm.Win32.Chydo.ehv-e52f2db8eb22418b469d99d63558ecdb68c70330bbc046395212915d8832321e 2013-03-10 19:00:56 ....A 999424 Virusshare.00043/IM-Worm.Win32.Chydo.ehx-574316e1041519dbc064ccaba8f094fbc3168ec3a303113662b51833b571dedc 2013-03-10 06:50:58 ....A 126976 Virusshare.00043/IM-Worm.Win32.Ckbface.bu-af89235c809dedfd65bd5785bf240a12754c2c3f0c4fb91d702cd82ad8736d80 2013-03-10 00:16:06 ....A 126976 Virusshare.00043/IM-Worm.Win32.Ckbface.bu-ddcd42e04eea70e7eaea27397a35f5a000d7381a0040a882990d9b340cf7a444 2013-03-10 22:27:04 ....A 142340 Virusshare.00043/IM-Worm.Win32.Ckbface.djw-d213f5db33957fc9b6f902551d6d42c0c3a69e6f80471a42b87f5708aa14e429 2013-03-10 07:19:54 ....A 278528 Virusshare.00043/IM-Worm.Win32.Lamo.g-e79501d11115cda7ac9233f0d6e2dba81f268eb7856333d3568e7d85f82feb0f 2013-03-09 23:32:24 ....A 115712 Virusshare.00043/IM-Worm.Win32.Licat.d-e1202b423daab78d37fe99a763996a0d8060420e142fbc5c17035a75c4b0d62d 2013-03-10 01:11:02 ....A 8704 Virusshare.00043/IM-Worm.Win32.Opanki.l-e3280c15a9bb393d0f846ba817d6d29f2918047fc60256dbdc9b10f04ba75822 2013-03-10 20:03:36 ....A 763904 Virusshare.00043/IM-Worm.Win32.QiMiral.bl-54d0361260b417654fcb0d60f8a5af2c365ab934633656e5424ab55f7343ac47 2013-03-10 00:38:24 ....A 32768 Virusshare.00043/IM-Worm.Win32.Qucan.d-e777cfb82e89aa4a018d6dcb41332c2bbfa6e87b6ca1432ae311dcfdd9ddd618 2013-03-09 23:46:58 ....A 462264 Virusshare.00043/IM-Worm.Win32.Sohanad.bm-d8267e26605993294a8e1602b4fba8a5589aab4c9e208051b55d01a93ea3642e 2013-03-10 00:17:18 ....A 268267 Virusshare.00043/IM-Worm.Win32.Sohanad.bm-e4adfdc1ebd04ffa4126fee08472d27e6d4cbe2726ab5dba1c91010de1017a1c 2013-03-09 23:59:38 ....A 17920 Virusshare.00043/IM-Worm.Win32.Sohanad.dz-d2775a76ea151bf07cff7cf156d64b0e4b6dbde928080f911cb6e284e3cce429 2013-03-10 00:09:14 ....A 17920 Virusshare.00043/IM-Worm.Win32.Sohanad.dz-e503e74683c082851153b52228add556cfa3e7fac08813397b9bb44d7ed8fde8 2013-03-10 08:17:20 ....A 352768 Virusshare.00043/IM-Worm.Win32.Sohanad.gen-ca1e459377d9027012e181ebe8bff1ef6f8928cf18bc263c5cbeb43d4f1430ac 2013-03-10 01:49:30 ....A 281088 Virusshare.00043/IM-Worm.Win32.Sohanad.gen-e6d5d8f0bc831c2c5ad788de3f494c57ff5dea2d288dbfca99d70d7ec869d0f0 2013-03-10 08:43:26 ....A 845571 Virusshare.00043/IM-Worm.Win32.Sohanad.gen-e85ed843bcf45aba8c021a257fd7e0f9ec884de223e2fee012a387590758c366 2013-03-10 01:27:18 ....A 239905 Virusshare.00043/IM-Worm.Win32.Sohanad.t-eda33f81a76f43d35f3b9d32ccfa173812ce1e205ec7ed4c593baa777f1ee82e 2013-03-10 07:00:00 ....A 32644 Virusshare.00043/IM-Worm.Win32.VB.aw-a79af77f76bb80457cdf09da3bfc4d554d3389d4374afec2de91fec542c48de3 2013-03-09 23:17:44 ....A 348160 Virusshare.00043/IM-Worm.Win32.VB.bn-ac14b7a7ce27fce9a1a1f83265350f919d7d4be2d7d0b6db84d5e583b93d88a6 2013-03-10 07:54:48 ....A 4030464 Virusshare.00043/IM-Worm.Win32.VB.bn-d2be94d3e2915f528a071cedfffab2eb47d75c8d5a5baec82f5528d96ff76685 2013-03-09 23:55:00 ....A 364544 Virusshare.00043/IM-Worm.Win32.VB.bn-e1fad1954d6aae8e5ef786d6bec5fe944b51308aee857f3cee9b315432e77791 2013-03-10 07:17:40 ....A 112128 Virusshare.00043/IM-Worm.Win32.VB.cn-de58dbb0d37e865a0412f28fc2b898175759e0f988d75581821881758d83af13 2013-03-10 01:12:46 ....A 130174 Virusshare.00043/IM-Worm.Win32.VB.cw-c108cf0ca24a33aba514ce273122ae2c4c8118dbecc162ef8687271c033eba26 2013-03-10 08:30:36 ....A 86016 Virusshare.00043/IM-Worm.Win32.VB.gd-a537695c5e491fec3b0567c9663b78ea2cab17dafe402f495b057e3afcf7d02f 2013-03-10 20:53:36 ....A 94220 Virusshare.00043/IM-Worm.Win32.Yahos.aco-e8952d09db2c7f021b317ad666a0c26ce02a63bb8b63066d03fbaf8a5f16e535 2013-03-09 23:55:24 ....A 80384 Virusshare.00043/IM-Worm.Win32.Yahos.an-f749236bc11adfcc1fadccd4a688dc9e34ae64e0ab209da4a1305a8303a42d3b 2013-03-10 22:47:50 ....A 114932 Virusshare.00043/IM-Worm.Win32.Yahos.bjl-c07b7c58e7c9be832104c005817403032336ed68a09d64e234eb9c26960b0272 2013-03-09 23:16:20 ....A 100404 Virusshare.00043/IM-Worm.Win32.Yahos.bki-129897f07d1b9f0c753de92cb2b75e9340a22ef2a59551f97b25892794782d8b 2013-03-10 20:01:00 ....A 101304 Virusshare.00043/IM-Worm.Win32.Yahos.bkt-bf9dff11a700e0375252e570162496321178caa491094e4bcc0fd5ce3ca039dc 2013-03-10 09:21:18 ....A 133387 Virusshare.00043/IM-Worm.Win32.Yahos.cll-c02fbb15a9b1142e6a699e37edf6cc6affc93268f0aa102e0812a4e755152be8 2013-03-10 00:19:38 ....A 19968 Virusshare.00043/IM-Worm.Win32.Yahos.db-ee1efe36587a6c8deddb344476948d95c2a599127b54cad9b4a6bd17aa380958 2013-03-10 06:43:50 ....A 105472 Virusshare.00043/IM-Worm.Win32.Yahos.ev-e1db1412ad2b518d122fa610c76387b488e1dfeafe8d0520804f2f84e68b8059 2013-03-10 01:43:40 ....A 104960 Virusshare.00043/IM-Worm.Win32.Yahos.ez-e43a7bf0cfe1d595cb05fd3b6f05d3b38a4fa18eef02b4bc88e20657f6c2779d 2013-03-09 23:20:48 ....A 73728 Virusshare.00043/IM-Worm.Win32.Yahos.pc-e80f8a718801ad2c8854553139927d9a20ebb69d9c647e57f025046573e789c7 2013-03-11 01:42:56 ....A 43520 Virusshare.00043/IM-Worm.Win32.Yahos.sq-a88cf66967e4c866f63e527e7276e99ed9504457df1823a117bb9fd409c69618 2013-03-10 01:07:00 ....A 1123 Virusshare.00043/IRC-Worm.DOS.Apulia.d-aec38731fff101ce87f981b7888eb9ec67237810e695e4149656af80d4cf7795 2013-03-09 23:41:14 ....A 165 Virusshare.00043/IRC-Worm.DOS.Generic-e01b46734e1293603d430fe7be53f780ad34ccf394823f767f9c4750b32714e2 2013-03-09 23:45:40 ....A 40048 Virusshare.00043/IRC-Worm.DOS.Trash.e-d68fe6b73710a2182baeee54f0c00908be72bf40a0d4351a7793b8226bfb321e 2013-03-09 23:43:20 ....A 376 Virusshare.00043/IRC-Worm.HTML.Generic-ed7613e5a486b4d19c34a59d57187c04252f02eb296dbcbdb1b4bff4fa0905a9 2013-03-10 08:04:10 ....A 9456 Virusshare.00043/IRC-Worm.HTML.Generic-fba2c99bda6968dbb189d98fd36cb2615406aa0d8be416faaf4a6c7b36fb06cc 2013-03-10 01:43:08 ....A 2965 Virusshare.00043/IRC-Worm.IRC.Generic-fc3dd07dfa80712bccabf5a2f266d49045a79a3f4cdfd87813e5c3bc98632eb2 2013-03-10 08:49:06 ....A 640 Virusshare.00043/IRC-Worm.IRC.Groben-e1392669fdf1f6ec819d83055769c0a216fbcbcf8d2a5852ee8895735f8c764b 2013-03-10 07:44:26 ....A 1394 Virusshare.00043/IRC-Worm.IRC.Prelud-aac3b35800f483b3fff4f661abf2db3856d57f9b8cb68b090277ea09bca1a8a7 2013-03-09 23:17:30 ....A 1080 Virusshare.00043/IRC-Worm.IRC.Wisk.11-a68d010ff533dac2a9bcf6caf794123cf35a81a9db36b5d46e95ccfb73c5b607 2013-03-09 23:18:56 ....A 2283 Virusshare.00043/IRC-Worm.VBS.Generic-f42fe1e02c2ae96525180b2398efea086929e6b45081ed80b22ca9baecd08854 2013-03-10 08:48:58 ....A 26319 Virusshare.00043/IRC-Worm.Win32.Momma.c-ce78cddf3485b86a3632abbb475cb20b397521f7845dcfbb3406179da3dbe2ed 2013-03-11 00:33:46 ....A 18432 Virusshare.00043/IRC-Worm.Win32.Small.oc-c58885b05e123e0c1d1893be37b7fa44ea7175e0350e0682ae0a057109ba2efa 2013-03-09 23:19:30 ....A 369 Virusshare.00043/Net-Worm.JS.Neren.a-d6681d39c9281750427095bf86edcd25e870dd9ccda0099754bca9173f31144a 2013-03-10 07:12:28 ....A 3214 Virusshare.00043/Net-Worm.Perl.Asan.d-c559f914801b460b8a0c95d0ddb1d018ade0735b3c17ef4ba5435845ea8ad484 2013-03-10 19:00:02 ....A 557056 Virusshare.00043/Net-Worm.Win32.Agent.gx-0311221fd1e9af878b4dce0d3564a62d4ba0d0c14e906c7ef2f4b78bc68617d2 2013-03-10 20:10:48 ....A 17920 Virusshare.00043/Net-Worm.Win32.Agent.gx-0e882d712fa879d1ca87dd828ca995c593b98287b630f2e0723832f2dcc15d38 2013-03-10 09:58:36 ....A 116224 Virusshare.00043/Net-Worm.Win32.Agent.gx-2c0fd72946ed4e34824e435e855b4b9bbfa042e713256abf568883229ab047ea 2013-03-10 09:59:00 ....A 520704 Virusshare.00043/Net-Worm.Win32.Agent.gx-312882831a98363e38c48ef98f717b35c624afe76f793ee4dde658a4e468721a 2013-03-10 18:03:24 ....A 995328 Virusshare.00043/Net-Worm.Win32.Agent.gx-3380ed66be53d844c85d1567f3e4ef69c6bba2057a4470396b83cf054b88c1ec 2013-03-10 18:27:00 ....A 2734080 Virusshare.00043/Net-Worm.Win32.Agent.gx-3b06101b552ace26bd00d0ee789b72987b58e9e4df03aed28ad47103df9b4000 2013-03-10 20:36:20 ....A 535040 Virusshare.00043/Net-Worm.Win32.Agent.gx-760095748f92c2fbcc340cc58fc39055f3c44a2504f323fb5e92c172e07e982d 2013-03-11 01:26:02 ....A 1440768 Virusshare.00043/Net-Worm.Win32.Agent.gx-784240f7a29ff0d0b935626eec266b29086ebd3b819cc41acf19c62f803b24f0 2013-03-11 00:50:10 ....A 493568 Virusshare.00043/Net-Worm.Win32.Agent.gx-789ce1577c1516edad6f592d2168851a434c3e362f55e972333c197a4438c851 2013-03-10 19:27:52 ....A 143360 Virusshare.00043/Net-Worm.Win32.Agent.gx-9cea357a6e9b8fef6edbe41b71fcef55a94d54ad48eb0c33289fff53c9ed7244 2013-03-10 19:11:22 ....A 1126400 Virusshare.00043/Net-Worm.Win32.Agent.gx-a0ad6cf40f992babcd9a4d6d41821f08c4bc394084958014e02f1822278ddc95 2013-03-10 23:17:08 ....A 39424 Virusshare.00043/Net-Worm.Win32.Agent.gx-a1da10d6a5a75166f0275239005ff59d519065bb60736974bc82e239c74d58fd 2013-03-10 18:55:34 ....A 999424 Virusshare.00043/Net-Worm.Win32.Agent.gx-d11aab01b88b74965839ad654edbd560d1cd575b20fb3218f1344638613626b4 2013-03-10 10:32:56 ....A 1044992 Virusshare.00043/Net-Worm.Win32.Agent.gx-f71a6e6991e88b7e542a040845656f110faaf5e6bf4a9ecbbe719275c6f528de 2013-03-10 21:35:24 ....A 1623 Virusshare.00043/Net-Worm.Win32.Allaple.a-8df956a4195624376b31e7129fa283a1f4b04b09d665cdd52ba10812184eeaf6 2013-03-09 23:20:18 ....A 41687 Virusshare.00043/Net-Worm.Win32.Bobic.ac-ab259d64e9fce2afeae2972f0fc9a840902067273990147e466561151a5ec095 2013-03-10 01:34:24 ....A 41673 Virusshare.00043/Net-Worm.Win32.Bobic.ac-c96c59e4ef97114b32b95b997c1243c2c8715763d7a89f369f1973e0dcd227ff 2013-03-10 00:41:36 ....A 41681 Virusshare.00043/Net-Worm.Win32.Bobic.ac-d91d296f9c5b4e78714a81a2d3c2d2950a54f18b0eb1d2673b83059236d100dc 2013-03-09 23:52:10 ....A 41689 Virusshare.00043/Net-Worm.Win32.Bobic.ac-e7a38b4857739a99fe79f6821c0c50b2ddc4d32d7c395270e2fe1880634a54cb 2013-03-10 08:06:36 ....A 64000 Virusshare.00043/Net-Worm.Win32.Bobic.dh-d1e21b36130fb2335a0fde1492a1c1dc2b57ea0905fcacfd4776602f3b49fb36 2013-03-10 01:46:44 ....A 53248 Virusshare.00043/Net-Worm.Win32.Bobic.dh-de4a585c6cdc7b6d7dd6c7dc9a80fa940eada9f5122514adf10ac3f988d4245c 2013-03-09 23:57:50 ....A 53248 Virusshare.00043/Net-Worm.Win32.Bobic.dq-df7cd5507ac8a81feca91f246954a2a10e8aabe2312b86dc7e7efe45fe86f1c8 2013-03-10 01:11:30 ....A 53248 Virusshare.00043/Net-Worm.Win32.Bobic.dq-e94086933a74e2324384ae6de6dfe3f76843ac04232e891ce8422803e0139d1c 2013-03-10 00:52:22 ....A 42865 Virusshare.00043/Net-Worm.Win32.Bobic.q-dbfc843eed3905c1215d74358df31b084bb435f51137129f11161ae13646a1ab 2013-03-10 01:03:38 ....A 42892 Virusshare.00043/Net-Worm.Win32.Bobic.q-fb8d1f66b18d983a7a15f3bcda623c97677d37293c6ac8e9d9091f5637cbae1f 2013-03-10 18:15:08 ....A 130048 Virusshare.00043/Net-Worm.Win32.Cynic.ae-3bdf02c60f9079973884f74fdfa865c7154746b6e1a31e5854be043315c23d7f 2013-03-09 23:20:24 ....A 315904 Virusshare.00043/Net-Worm.Win32.Dedler.p-c95948e7bb789f9d9c8d391dfc9f1f2da91a65bff873e337d067c76d2e6cf395 2013-03-10 08:22:52 ....A 38470 Virusshare.00043/Net-Worm.Win32.Dedler.u-a77f48c64b5977c03908532882fe2e401d31f7abdd68f8a61c967b6006cbf91d 2013-03-10 01:42:34 ....A 63337 Virusshare.00043/Net-Worm.Win32.Kido.dam-ad365dbceaeb5cf19c8f0c3727b9c41170bd5caa6110d33a5f4f666558a06ea1 2013-03-10 09:04:08 ....A 161978 Virusshare.00043/Net-Worm.Win32.Kido.ih-9f51f8587da048bccc3370d62adfdd5245c1edf03e6efeebecfe8cb4f73f3fa9 2013-03-10 10:19:52 ....A 44575 Virusshare.00043/Net-Worm.Win32.Kolab.abol-66ac396c69b5f07c1ea2fe624f079bbc22b0f4d4709c7bd94536018fb1070b51 2013-03-10 00:15:08 ....A 4502128 Virusshare.00043/Net-Worm.Win32.Kolab.aecy-ede9f5f0715ed5abe6a22d297b38840646883cb17e9f8d3843b0af2040323a0d 2013-03-09 23:31:30 ....A 267264 Virusshare.00043/Net-Worm.Win32.Kolab.aefe-f7442407057b9bb57b2d80d3382c5dcc42fc778ab91d96aff7289169dd2aa6c4 2013-03-10 20:48:34 ....A 233472 Virusshare.00043/Net-Worm.Win32.Kolab.aeta-54e98ad7177059cd4c23e884cd0d405c0d4d65addbbc86cae65d0f45458f5d21 2013-03-10 17:52:28 ....A 237056 Virusshare.00043/Net-Worm.Win32.Kolab.afyf-8a61d07bbb2b1664044d5e4fb9dc3c3c9cddd3f3bb97baf8e5a6efdd1b3e68c7 2013-03-10 09:09:30 ....A 584704 Virusshare.00043/Net-Worm.Win32.Kolab.aqgl-c246063c2bee0392b1e5ccf5757ea1ed778aef028f8fabc6881c640518b3485d 2013-03-10 20:54:12 ....A 243200 Virusshare.00043/Net-Worm.Win32.Kolab.aqjs-032c77b5d3901b73eb0c7d1cd42a834ff2a33414b04dc1deb74f63ff3ce6fc75 2013-03-10 23:54:48 ....A 229376 Virusshare.00043/Net-Worm.Win32.Kolab.aqkx-11f6fbd8795832e38ea7cabe8c6faeb1a68901018737f4d219cb747665562ad2 2013-03-11 01:26:56 ....A 139264 Virusshare.00043/Net-Worm.Win32.Kolab.baqe-66f55de08a68ca2c9fe1b3e9b5da5b0f6df03ec5eba325deef009cbe17a26904 2013-03-11 00:43:48 ....A 198144 Virusshare.00043/Net-Worm.Win32.Kolab.barf-a5b133bb8960a7b561da7054bd944c698465572e2c3f924161ad00cc925df274 2013-03-10 18:27:56 ....A 184320 Virusshare.00043/Net-Worm.Win32.Kolab.basr-398308b9d7b7de0ef79fc95cccd2d8d6bdb4e775b1b0ee971435663f8842d8bc 2013-03-09 23:37:42 ....A 201216 Virusshare.00043/Net-Worm.Win32.Kolab.bcmo-6566e96f938372eb0cf91aade6a7f7991d07630afcf2b1f01f6fa8074e18d1cf 2013-03-10 06:29:06 ....A 331776 Virusshare.00043/Net-Worm.Win32.Kolab.bdk-d296c591beda882b9091f7f642b739fb5cac52f0b699d00686524cbcf456c5c6 2013-03-10 08:22:44 ....A 70578 Virusshare.00043/Net-Worm.Win32.Kolab.bjzn-ee672ebb40f37af383c4ca3fcff6bec0e0e8f7c15db08b34fb3cfbe8487abd7f 2013-03-10 18:00:56 ....A 243200 Virusshare.00043/Net-Worm.Win32.Kolab.bmaz-f78dfa7966c84c9560029cbbd3c2e92fd83e7d633e0b2f0c974b906e5d20ce27 2013-03-10 22:24:32 ....A 276992 Virusshare.00043/Net-Worm.Win32.Kolab.bqbi-f0309a2adc3d075858ae4baf69f08c0df1598be5340aa52b54225875e8d3d22d 2013-03-10 20:06:12 ....A 216064 Virusshare.00043/Net-Worm.Win32.Kolab.bqej-a4e037d225fa4f2655dd0a7a626ae8e78addca98dc0a470b169e0ee17dbcbd36 2013-03-10 19:10:00 ....A 216064 Virusshare.00043/Net-Worm.Win32.Kolab.bqej-ac732c53a3dbd58a85310bc75053a81e1684bb9d895ce4009a99d63db744164f 2013-03-10 10:03:22 ....A 249856 Virusshare.00043/Net-Worm.Win32.Kolab.bqwf-eaff9cf022aecc1ee6ac15c4beafde02e2fc4675d7a703cf05520b43581499f9 2013-03-10 00:03:40 ....A 69632 Virusshare.00043/Net-Worm.Win32.Kolab.brhi-ea37c1acd69888cdcd8ef7cc23b058d87cb5d4a3ae2a62506c49844329d48901 2013-03-10 00:21:02 ....A 557056 Virusshare.00043/Net-Worm.Win32.Kolab.brhl-e5a62a54bb854c62535df7708007d5cad8a006ab6287a01abcf654df398ad1e1 2013-03-10 00:40:18 ....A 174118 Virusshare.00043/Net-Worm.Win32.Kolab.brl-fce630c50a4b92f2427bfb2720670fd59639053555cca70542bfe794661075a2 2013-03-10 10:28:40 ....A 160768 Virusshare.00043/Net-Worm.Win32.Kolab.brou-0ce422eaacadd611e5cd442f7e25618aa6bf4a14435963aee3f190990a2704cf 2013-03-10 07:56:36 ....A 75452 Virusshare.00043/Net-Worm.Win32.Kolab.brpx-e64f3d69c707f379c246d450823b6ea9437d0bcd7eb1c858e43199e6ac5f1a45 2013-03-10 07:17:44 ....A 78336 Virusshare.00043/Net-Worm.Win32.Kolab.brpz-adbc35388b5e40fa80c2f987f3f788bac51f950543c0211736546b8ef0b84590 2013-03-10 03:18:06 ....A 78336 Virusshare.00043/Net-Worm.Win32.Kolab.brpz-d89fd696cc3d79059121e37e86ccb060f50ddb8b20bf06d2c702038345061e02 2013-03-10 09:19:24 ....A 248832 Virusshare.00043/Net-Worm.Win32.Kolab.brrn-c8248476327b6af598281fb9a1b475c5f2ea51f4254f655d1f4b6247081b6b7b 2013-03-10 09:23:24 ....A 237568 Virusshare.00043/Net-Worm.Win32.Kolab.bseg-9f9ac67edd120e0656d367229a94812e2c6591dffd15928a602903896e853d2d 2013-03-10 08:54:40 ....A 233472 Virusshare.00043/Net-Worm.Win32.Kolab.bsfi-1b669e2c36ab1d429b888f4bcfebd62b78cf5110e12aaf772104097fab92f3bf 2013-03-10 20:12:32 ....A 48128 Virusshare.00043/Net-Worm.Win32.Kolab.bsfm-1098c2c7428777bf27922bae69b92a68c34a5a0b1f6142ad786040ce5c521437 2013-03-11 00:52:54 ....A 77312 Virusshare.00043/Net-Worm.Win32.Kolab.bsfm-2dbee885be8de85580efc850b9b01312abcb034f74cea0bb32575a843550f988 2013-03-10 20:12:16 ....A 48150 Virusshare.00043/Net-Worm.Win32.Kolab.bsfm-34292debda32d3fb8afee3b36e3ae34bbb2927fb78ad7025cfe90058cdae5b92 2013-03-10 20:03:44 ....A 48128 Virusshare.00043/Net-Worm.Win32.Kolab.bsfm-60959eecccc4caa14edfbd892c46b57a46e2c2662eb06cefd0dd21701c0c8151 2013-03-10 20:57:14 ....A 540672 Virusshare.00043/Net-Worm.Win32.Kolab.bsfm-8243a6ffe2a444d42cf7ef811185d2433efd6f03bc6b2fe97e7968167542749c 2013-03-10 22:39:52 ....A 72192 Virusshare.00043/Net-Worm.Win32.Kolab.bsfm-9cc53867496164fd55d296d34acd2a800032f8c66848753ce540731d7bd3a293 2013-03-10 22:27:04 ....A 249856 Virusshare.00043/Net-Worm.Win32.Kolab.bsfr-ecf8e6a5adab6318227c086cdbf8274b1c37ff849cd1baddfabe62bcc55ada9e 2013-03-09 23:38:18 ....A 176128 Virusshare.00043/Net-Worm.Win32.Kolab.bsfy-12bea282a211722b55055352762a8d38ea807cdc3abcfccab78b7b829810234a 2013-03-10 23:25:06 ....A 173568 Virusshare.00043/Net-Worm.Win32.Kolab.bsgk-011fb74d6d51b2f2b89d093c94a24fac50cdc50e5528bf0f9a317688151bce6d 2013-03-10 08:57:00 ....A 174080 Virusshare.00043/Net-Worm.Win32.Kolab.bsgk-9f4928fab725671ec5a091ee5bcb99036dd3e9ce4444df9a3ea610f76fde8298 2013-03-11 01:52:56 ....A 197632 Virusshare.00043/Net-Worm.Win32.Kolab.bshd-7fa2a46fb46fb58e7d053a0dba95c654113c31bbee5875f06a333577d9d96681 2013-03-10 19:33:40 ....A 208896 Virusshare.00043/Net-Worm.Win32.Kolab.bshd-bffbdd991827e9a565ffa496b9ccab8c1e779cead30e8e253c56060ae6a6ee5f 2013-03-10 10:36:16 ....A 197632 Virusshare.00043/Net-Worm.Win32.Kolab.bshl-0f157db754aaeb5bb7b8c9c9c848fb56f236c3bb50267494805ae777f5581196 2013-03-10 22:25:56 ....A 198656 Virusshare.00043/Net-Worm.Win32.Kolab.bshl-f876ece8c55245f4b707c23be66b8b601c7da1a96c12019d2d15debcf0ae4333 2013-03-10 18:29:48 ....A 249344 Virusshare.00043/Net-Worm.Win32.Kolab.bshy-031c4786aeaa5e8d577362b858e9ed9da9af98c785f232251a70f0f3aadc9ea4 2013-03-10 17:52:02 ....A 258048 Virusshare.00043/Net-Worm.Win32.Kolab.bshy-f52bb5adf2463534297107ababb887073b6ca67dd6ff50688c2bd0fa10ddd2bb 2013-03-10 20:45:20 ....A 155648 Virusshare.00043/Net-Worm.Win32.Kolab.bsik-5e2ee54bad383a81b148c17da865a36935c65215a31f1d9b8e5f0e803b6a9499 2013-03-10 22:43:20 ....A 49152 Virusshare.00043/Net-Worm.Win32.Kolab.bsik-d637f44866d3a10056c7398935ba69367c782f0407bc26d20395c908759eb4dc 2013-03-11 00:05:26 ....A 128824 Virusshare.00043/Net-Worm.Win32.Kolab.bsip-a386107f3b3cda20885d323a842ed1309436aa3639f53ce1ca06c98bb215ad17 2013-03-10 18:11:52 ....A 249856 Virusshare.00043/Net-Worm.Win32.Kolab.bsis-c2e46dace8c6c8e1c1e53ce6358a9113220af8f311a4fbc2b781568d89948bbb 2013-03-10 18:13:18 ....A 184320 Virusshare.00043/Net-Worm.Win32.Kolab.bsjy-66b28b5202564ef97f3c326a0cd6318f78671de098a952e4278286c904c68875 2013-03-10 19:58:40 ....A 42264 Virusshare.00043/Net-Worm.Win32.Kolab.bsll-5b7a5f8e7e523fec17cf8d9b6ba364f297068541e4952e2f22c2f1034e9d87b6 2013-03-11 01:27:54 ....A 46200 Virusshare.00043/Net-Worm.Win32.Kolab.bsll-a0ea2acab06e91b515cc32f3b41aa06dbe8bf91f3664b1caf3eabff5fdf09abe 2013-03-10 19:26:52 ....A 36665 Virusshare.00043/Net-Worm.Win32.Kolab.bsll-ecd978c4b3b3c0a6102fb67872931922a24eec27ab8ffe83d5f32bab1726e760 2013-03-10 23:47:12 ....A 46240 Virusshare.00043/Net-Worm.Win32.Kolab.bsll-efce2fd285f9bfe22c0ffd2ce9397d496f14784e2e4c4807a323410eb5450b2d 2013-03-10 19:55:04 ....A 44488 Virusshare.00043/Net-Worm.Win32.Kolab.bsll-f63db42af8a5780062a984b333f70125b3e12a0d5af12dce6ac1b63a4c1c266f 2013-03-10 09:50:20 ....A 178688 Virusshare.00043/Net-Worm.Win32.Kolab.bsma-523110df20e0de2ae1e83c141a05ed81c3d17649bd0ac8511b82e6222888f823 2013-03-09 23:23:10 ....A 117249 Virusshare.00043/Net-Worm.Win32.Kolab.bsnk-fbf097f81aac19ee87e2c98105cedb4ecda34de016d9d98997c9217fcf034f9c 2013-03-10 10:12:24 ....A 155648 Virusshare.00043/Net-Worm.Win32.Kolab.bsnw-f57a13121b7741917d2b12165100f4316e76d8fa070def3e914f169b691b4ae8 2013-03-10 19:52:48 ....A 230912 Virusshare.00043/Net-Worm.Win32.Kolab.bsoj-1396168151f91320d27c9439df154a3e682cc451bf84e5cf6b46f4b2c3c1046d 2013-03-11 01:21:08 ....A 245760 Virusshare.00043/Net-Worm.Win32.Kolab.bsop-9f21deeb25165a6787574796f32b7bb711335fbb258d2226fb2c5cbb23cfc627 2013-03-10 18:08:16 ....A 245760 Virusshare.00043/Net-Worm.Win32.Kolab.bsop-cef47b6c0d7a738fe644c366f21fe857e6a32a418547dea7934650cac932c297 2013-03-11 00:45:34 ....A 241152 Virusshare.00043/Net-Worm.Win32.Kolab.bsri-7dcec4252952a5d5680480c3ce2788bc72aeaccf42d8fa04434d3a1c11bc3437 2013-03-10 09:25:42 ....A 56364 Virusshare.00043/Net-Worm.Win32.Kolab.bsry-2ef8bbff4bb436be65af2efc09bb87656dd37e2151c2b56f13fd697c25fb4dd0 2013-03-10 22:31:14 ....A 208896 Virusshare.00043/Net-Worm.Win32.Kolab.bssc-112e48b87e83992636348adf8ea8ed8d576912bdca4c4c7083a4172b1adf24fc 2013-03-10 09:40:02 ....A 208896 Virusshare.00043/Net-Worm.Win32.Kolab.bssc-2aa4df7e0d6eff563ec6f636a63aa7fde0f7c5818c53c2ebafba6d23b4fb3042 2013-03-10 09:20:14 ....A 208896 Virusshare.00043/Net-Worm.Win32.Kolab.bssc-75e8ea8c75e96dd10bed84c4bf45acc0bc0b9753cbffe7a3e8db40f41381f70f 2013-03-10 10:15:12 ....A 204374 Virusshare.00043/Net-Worm.Win32.Kolab.bssc-8779e456303ce11f9616a10dd6bbb67fa0418f7cd18046efcc2deaea68036b82 2013-03-10 21:16:20 ....A 208896 Virusshare.00043/Net-Worm.Win32.Kolab.bssc-c0548c9e79f2574291ffef2c09dbc30ddc46b871d81ea2d0dd540b7f2c1ea82a 2013-03-11 01:52:54 ....A 200704 Virusshare.00043/Net-Worm.Win32.Kolab.bssc-ecf81f3cddc47f6e5d3a02d214013174cbf15b8a15eab14ec8f8fb59c3bcafd1 2013-03-10 20:37:40 ....A 248320 Virusshare.00043/Net-Worm.Win32.Kolab.bssr-2dbc5832e0f87255587450587f1eaf225e931b3d374d9f9f6d1aec2af1fd982f 2013-03-10 22:56:04 ....A 178688 Virusshare.00043/Net-Worm.Win32.Kolab.bssr-3389f6e9cd035691876eb07587b1abcf3e6ef512571ee3b0b12a304d2688ee65 2013-03-10 19:28:26 ....A 178688 Virusshare.00043/Net-Worm.Win32.Kolab.bssr-c0079ba80edb6167fdcf4485d9fa15ad0ce6d0f18c8aff33a4214d6b6b6e9f22 2013-03-10 20:19:24 ....A 178688 Virusshare.00043/Net-Worm.Win32.Kolab.bssr-c9fe20b52ad9923c8826d3ad661b6c7ab05fb37abbd66cb89e98fc3cd86a116d 2013-03-10 23:09:54 ....A 178688 Virusshare.00043/Net-Worm.Win32.Kolab.bssr-f79b09cc9529fe7d5d6e8a20df8219a254b4b23ca8bede313ee2ffe761d22b20 2013-03-10 10:38:16 ....A 155136 Virusshare.00043/Net-Worm.Win32.Kolab.bsti-0d32056789362ec019f606e89ad8fe16018159d7282eaaa4832a163154aeb50e 2013-03-10 22:46:48 ....A 152767 Virusshare.00043/Net-Worm.Win32.Kolab.bsti-5a25fdf8b3cfb340d146f4fc32d94f14855f3c7d9dc69bd7d958cf953df5d200 2013-03-10 01:17:34 ....A 66469 Virusshare.00043/Net-Worm.Win32.Kolab.bstk-d91ad7bd61d9251764e9fc038358760fa0a24c8f4432ca283c22ae62f27892bc 2013-03-10 23:52:14 ....A 522240 Virusshare.00043/Net-Worm.Win32.Kolab.btgv-9c4bbdd2988d8dbaa24a57632fa0b78b9cee5c708079d8c1cc5c505d30ed190f 2013-03-10 18:22:06 ....A 756224 Virusshare.00043/Net-Worm.Win32.Kolab.buqs-829012b0c73782ad74a9a250c21e1e3e93630086b4c17aa51494023a5429bd19 2013-03-10 17:57:00 ....A 806912 Virusshare.00043/Net-Worm.Win32.Kolab.cds-a9863a8b66cd362489ab740eeece22684f05a22b7471a29dec09b5ac02067839 2013-03-10 00:38:22 ....A 85560 Virusshare.00043/Net-Worm.Win32.Kolab.chx-adf4ba6559d7a8c329345a9a3704870718e10d403d281e451dab72da75f12eef 2013-03-10 06:40:26 ....A 423400 Virusshare.00043/Net-Worm.Win32.Kolab.fbl-e64eacb2c5ce186b26b6469ed2b04e848999aba2e34d99118b264008ccd281b4 2013-03-10 19:54:54 ....A 92160 Virusshare.00043/Net-Worm.Win32.Kolab.fnz-83b00d64964d504a82e04801395b1d23397309f805264fcef31c1c46b26b1a5d 2013-03-09 23:42:06 ....A 1130496 Virusshare.00043/Net-Worm.Win32.Kolab.hd-e6a47de6a5072c2cb67eb14873fb43bb157ac9959dbee927dd85e413cb84bb34 2013-03-10 22:41:32 ....A 259072 Virusshare.00043/Net-Worm.Win32.Kolab.hnm-5952c8f140fe35787fff9403dd8e14b2950dfb124d85fe5808ba040ac9f674e9 2013-03-10 20:33:10 ....A 212992 Virusshare.00043/Net-Worm.Win32.Kolab.htb-7934bf2d9b2cf8594fd7830ed13b475db9f7eb297c02bd6aa355df797c652912 2013-03-10 18:29:20 ....A 122880 Virusshare.00043/Net-Worm.Win32.Kolab.iwb-81d74f3998957885342736699969d11863ccd7d5ce38ee7024ed41601afb5996 2013-03-10 10:38:46 ....A 117760 Virusshare.00043/Net-Worm.Win32.Kolab.jdd-b1ab2b110c58571741f0916c1a8a332fa55d90fb1eb7313f43828cbf4ecaf10c 2013-03-10 03:09:04 ....A 142025 Virusshare.00043/Net-Worm.Win32.Kolab.kfn-eedab71c2067f67fa9f29b3a90367d6235a2447bb28eec9b8ef5364184029f00 2013-03-10 01:32:14 ....A 160768 Virusshare.00043/Net-Worm.Win32.Kolab.kjs-d7c5467c5e991f330031c6cb4de578a0e6f5fd17bf19f1b4e1d0e20a694ec755 2013-03-10 20:40:06 ....A 342766 Virusshare.00043/Net-Worm.Win32.Kolab.lge-7c4ec570749b70694f391a02b2d0990aafc63e8dabc8e74399b1c109c3e15592 2013-03-10 20:59:08 ....A 271879 Virusshare.00043/Net-Worm.Win32.Kolab.lxm-0446949aaa2e02e374e6ec5a9dcdd7ee5fc0767d2f39cce6a07ba5da8d506b79 2013-03-10 10:07:52 ....A 200704 Virusshare.00043/Net-Worm.Win32.Kolab.mbb-330791638629d2757ff8e6ea52f425d06a29bcc0d9ba854a6fb2544cdd3c35e0 2013-03-10 23:24:24 ....A 201216 Virusshare.00043/Net-Worm.Win32.Kolab.mbb-a2642713000cd2d574b1d0d307a59f2ac12a857f7f03540603e1bb82fcc02b5b 2013-03-10 17:59:12 ....A 198144 Virusshare.00043/Net-Worm.Win32.Kolab.mbb-ee633f4be3715cbc6574869313cccdd4318710f94c10d6e667739755da618028 2013-03-11 01:35:18 ....A 203776 Virusshare.00043/Net-Worm.Win32.Kolab.mdl-28a9a5582c7843808beb2adf81106fd03f6aa031ec96fb1b4f8bdd886b4e6891 2013-03-10 19:00:14 ....A 240128 Virusshare.00043/Net-Worm.Win32.Kolab.mdl-cc3dd759f84d979fda90f559084e6fd1b0edda3728ac309efdb4dc5ad58f9416 2013-03-10 00:05:00 ....A 261252 Virusshare.00043/Net-Worm.Win32.Kolab.mdl-db71815e0a08578f54adb8b551789ea210ced46f8007903dbb88673a3fe5e788 2013-03-10 19:39:08 ....A 79360 Virusshare.00043/Net-Worm.Win32.Kolab.mdy-32795d280037eb29aa5fd7c15a2b57501f3a46fecb4162b5c53ac52d35e8cd97 2013-03-10 20:25:30 ....A 240128 Virusshare.00043/Net-Worm.Win32.Kolab.mhq-09b653e6a50fa16f03e3c84b4faa35cf67053dedb1275760f38320500571b95d 2013-03-10 10:35:54 ....A 247296 Virusshare.00043/Net-Worm.Win32.Kolab.mhq-145a19ed22a000c1a93b0504d351cc91698f644f8cf7cfae7c1afb43521fe3cb 2013-03-11 01:17:44 ....A 77745 Virusshare.00043/Net-Worm.Win32.Kolab.mhv-1383a5f91232dc99b22a814411ce387595d020b8c3c4b199e84cb0041aec88ef 2013-03-11 00:41:40 ....A 137728 Virusshare.00043/Net-Worm.Win32.Kolab.pkx-c902837ff2a5526adda5c9deabf1417fc8b58e4a3320fcb23862c3bf92c4bf91 2013-03-10 09:07:14 ....A 232960 Virusshare.00043/Net-Worm.Win32.Kolab.pla-ed84d48d670ae9f5f37554f6e9a561e7df63a9c4a19c4bae659bbc8584bb3999 2013-03-10 23:32:44 ....A 228376 Virusshare.00043/Net-Worm.Win32.Kolab.qcb-f77b4abe8f3215d7666b2f396d82784c44fc6c391cc27c4fa6035ad6b2bbd7f1 2013-03-10 09:25:46 ....A 16992 Virusshare.00043/Net-Worm.Win32.Kolab.qfm-5a260cbc94e53407dd4ad101585f19275578d122a990396c826ad8d7dd2fdd39 2013-03-10 20:26:56 ....A 514560 Virusshare.00043/Net-Worm.Win32.Kolab.qly-cf98c4c9c342367fd8a3f286500e5b5a6a00fc91d8f2dd2b9828fceea5acb134 2013-03-10 20:55:12 ....A 18464 Virusshare.00043/Net-Worm.Win32.Kolab.qpz-a5127280dddb09cb1cde719ecdac94cc1307afd33b31c0ec43c03266fdaadc36 2013-03-11 00:37:36 ....A 315392 Virusshare.00043/Net-Worm.Win32.Kolab.sre-5938d36690c642146c27f696e29d6c171131c31805fb8ecb6baabd2b9e093793 2013-03-10 19:26:04 ....A 266752 Virusshare.00043/Net-Worm.Win32.Kolab.tag-d46534fc5d2f4582fd29bfc732e5a3a09cd7e70bf4f22d5ef8362eb617a51db5 2013-03-10 18:47:10 ....A 256512 Virusshare.00043/Net-Worm.Win32.Kolab.tbn-d57ac0232e6a8544d86cb8c5bb5de98fd2af3b2c9e6a750a41347fe01232db47 2013-03-10 09:08:12 ....A 272234 Virusshare.00043/Net-Worm.Win32.Kolab.tfs-510f8ad4419089f290fefd4797bdd75bae39a9f6d164a421f0ed6f0ed876f904 2013-03-10 20:47:56 ....A 266090 Virusshare.00043/Net-Worm.Win32.Kolab.tfx-5457f1d9559415a693682be3c2ab888d9ef82b7787adf3724424b95e5bb611f2 2013-03-10 19:30:06 ....A 632840 Virusshare.00043/Net-Worm.Win32.Kolab.uqk-a7a457870e735ca5753f9817dc8790591b0cd2a04f27ad7ffb1149b4928de732 2013-03-10 06:52:28 ....A 200704 Virusshare.00043/Net-Worm.Win32.Kolab.uur-add9bb3f56a92e2dc860e7e1e4115c1849ffe80fd58e58b7d6a6d2462c4f3dcf 2013-03-10 17:52:08 ....A 201897 Virusshare.00043/Net-Worm.Win32.Kolab.veo-ab28da0120fe96b00ed4edc89e5813c7e5a8b44943b491aeb483deebf6822582 2013-03-10 03:19:54 ....A 226328 Virusshare.00043/Net-Worm.Win32.Kolab.vjf-e7b5b876b57cdf1aa48dd19feb80af26d4bee300ca716c7f812a7efd79e28644 2013-03-10 19:39:58 ....A 219672 Virusshare.00043/Net-Worm.Win32.Kolab.xhp-c9ff009bada4bdc6dcae6f6152ade8dba0e552151c188cdf18751734a1f2855d 2013-03-10 20:32:10 ....A 524288 Virusshare.00043/Net-Worm.Win32.Kolab.zbj-7b656cc12fc485e2f3ad98045a1a097c415443625839c0727672a1a834cba629 2013-03-10 07:03:14 ....A 78336 Virusshare.00043/Net-Worm.Win32.Kolabc.bsb-da25d6c5614d4e7719b937e2f870dcde16f2a997bad24b1344de43a4e922f665 2013-03-09 23:20:12 ....A 217126 Virusshare.00043/Net-Worm.Win32.Kolabc.gzs-adbda95665b64d67110ce74dd5cf9c78949be4230ee73bfde0b08c4e05258260 2013-03-10 03:02:58 ....A 214764 Virusshare.00043/Net-Worm.Win32.Kolabc.hsd-f5d23aaa035d7f967bb462140f80a32538ec91a388d7845b111c6e16f64268c9 2013-03-10 20:51:52 ....A 256512 Virusshare.00043/Net-Worm.Win32.Kolabc.ixv-29231e2e478d1a8b5dbb5d63405b5671625bd4b7e61cb67eaca26c71a38587d5 2013-03-10 22:44:16 ....A 256512 Virusshare.00043/Net-Worm.Win32.Kolabc.ixw-d0ef14f79c0ce1f235a246a9113c01d9d03fd7ef3eedb635564813a7b3b0141a 2013-03-10 06:41:16 ....A 896155 Virusshare.00043/Net-Worm.Win32.Kolabc.sa-f4b637db90b7e7f683e236a9b3e7413a471d9af59925e180b69453f122c59a91 2013-03-10 00:13:34 ....A 25088 Virusshare.00043/Net-Worm.Win32.Koobface.abs-a82eb92fe1494a009038d29b00bb2e8229c286e09f0f57b706e23566ab738722 2013-03-10 18:28:48 ....A 72704 Virusshare.00043/Net-Worm.Win32.Koobface.afvo-018d6d0fb6b1402d42c19b75a523666252d352c48a51e19a01716d43f2212691 2013-03-10 01:32:14 ....A 45568 Virusshare.00043/Net-Worm.Win32.Koobface.axda-de278dee062c1bd133ad97f33652aa93d4a25df3df1f946bfc58faa0dc3fa8de 2013-03-10 19:45:34 ....A 40448 Virusshare.00043/Net-Worm.Win32.Koobface.badc-0db438ea7343054beea983133fb5c52a62d9a165ef2d8b7fee03246c6a6ea2b5 2013-03-10 00:28:04 ....A 20992 Virusshare.00043/Net-Worm.Win32.Koobface.brr-ab9da3347fdafe8720b3c1f6496b3c7e7051d0f7b973cf9ad0a4d458a286cd89 2013-03-10 00:39:38 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-a896137225c116fb51121b5681a3b92b3fba50c2cf6be877621b7fedd7a24001 2013-03-09 23:18:16 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-aab1469bf79ecec4e5f8e05b1eaf0a28f6ba39acb914337431d6ff74a976e7eb 2013-03-10 00:12:02 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-adad11f8bc2447129c508fd4af8661853492b4f69f47647a30b35e1aa8aa1f56 2013-03-09 23:57:08 ....A 42496 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-af5fe7179b700d4a260fed51615dc51a0ab8d51617735a612ff200c39bf9a0e1 2013-03-10 00:06:48 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-c9e989c0e0138255a6697b0c683abebc6e47f9ae0c1eb06a9e4a35f650996963 2013-03-10 00:13:42 ....A 31744 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-dd5e82bc7753ffcd52ca3f43423b4f492d241668509a2b4d0edea6b3e0997173 2013-03-09 23:56:20 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-df8fbec0b5beeadf946fdb4ca3ac9c3ad8c886d569645523bccba828b2a9db90 2013-03-10 01:49:02 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-e24b0c90f162bb10644d86e17a22ef4f175db7db0d998dad1194d52828eaa400 2013-03-10 00:01:26 ....A 42496 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-e8f3b1baecf7cf40bc4c7179d5402a5b7cbfecb310743a1a0dd6403ed68ec122 2013-03-10 00:00:54 ....A 42496 Virusshare.00043/Net-Worm.Win32.Koobface.bsh-f476b4a4b64c924cf48d2750f5aac2bc82575a9f9c194ac457277f367c25884e 2013-03-10 01:36:26 ....A 42671 Virusshare.00043/Net-Worm.Win32.Koobface.ciq-d832673d29e220a7217a0a697b41303849174c065e93f18d18580dd3884fa4e8 2013-03-10 08:19:38 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.cta-a82d9236961e87baa18159bf8669f1fb2c17601d6032cb2c57fb6a07ae432d31 2013-03-10 08:52:30 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.cta-ad7415f1c8acc7e64088a109663e335569b46a637ab4424140793ed49d0cd49b 2013-03-10 00:04:10 ....A 39936 Virusshare.00043/Net-Worm.Win32.Koobface.cta-d6e39cc67bcca82e3f8d71585b01e3c26ebbd4cbdb3bd1b192d0bc005b545a7e 2013-03-10 00:04:24 ....A 38400 Virusshare.00043/Net-Worm.Win32.Koobface.cti-a5463e6cc8500a2b6776719323556f34985f136af09adf863e1dd985b28f412e 2013-03-10 00:02:30 ....A 10609 Virusshare.00043/Net-Worm.Win32.Koobface.cti-e3bc372a6cbd011eeb5dc7ad93519f3be2eb1d6204c479fda03cc696bb8b6d45 2013-03-10 06:38:50 ....A 38400 Virusshare.00043/Net-Worm.Win32.Koobface.cti-e737ac7bbbbc67f9262c94df867f87fe97dbd6ef139dc8f5cf314c1e5812d46f 2013-03-10 00:47:48 ....A 16384 Virusshare.00043/Net-Worm.Win32.Koobface.d-e86cd876d94fb28fd0e3816ed20c8ae8f2d645bf990f4c9b59bbe78025dfc46e 2013-03-10 06:51:10 ....A 30720 Virusshare.00043/Net-Worm.Win32.Koobface.ev-ace1878ea26214ccbd6c9e78073395652922eb3f9763400634e159b2d25852be 2013-03-10 08:24:22 ....A 42496 Virusshare.00043/Net-Worm.Win32.Koobface.eyx-d8bead7adb0f1b11b96708497e7671f58fce24d5d5973ea6413573e86e836a9c 2013-03-10 18:34:52 ....A 31232 Virusshare.00043/Net-Worm.Win32.Koobface.fxg-7b7431d6f1cb19f192cfdd1f88f19cf6b24294d9675e51e16291b2717122d5fd 2013-03-10 00:09:20 ....A 68096 Virusshare.00043/Net-Worm.Win32.Koobface.gfj-d2b0ad36de341ee559fbeae19a2f63809af744e18d7ebbbe676e40a5725b0b25 2013-03-10 00:08:56 ....A 37888 Virusshare.00043/Net-Worm.Win32.Koobface.gln-c1127974ce51c3e43e2ae610f54308e0d291620d762353c58c1c0c70820b877e 2013-03-10 20:07:24 ....A 16896 Virusshare.00043/Net-Worm.Win32.Koobface.gul-84c39d8ac1d5e26e833b34b37d017d2e14ef749f8b3800b92103c30a243dd3dd 2013-03-10 01:24:02 ....A 14336 Virusshare.00043/Net-Worm.Win32.Koobface.hx-c9b1d8a89a6be22e1224a14d12f3a84ac100871ac4b37435de8387cd485b3333 2013-03-10 00:30:02 ....A 14336 Virusshare.00043/Net-Worm.Win32.Koobface.hx-f98c3298d73d7d999279710539d367e191c0aadead8b7f55141a2f4f2b850bbb 2013-03-10 19:25:02 ....A 42496 Virusshare.00043/Net-Worm.Win32.Koobface.kgd-ac4d2dd6d34f785701294999de7a5ed08650e26edb3368514241e7e0e7e0b5e6 2013-03-10 07:49:44 ....A 41984 Virusshare.00043/Net-Worm.Win32.Koobface.kgw-e3599950c3873fa16ee445c086517a6e84cddb3418e9d2708aaf609fbc5b7ffc 2013-03-10 06:49:00 ....A 15360 Virusshare.00043/Net-Worm.Win32.Koobface.uys-abdbae95914a4a1c10441ffb426842a7b9413bd8eb2aaa162cd9308dcbbe1acb 2013-03-09 23:20:16 ....A 27136 Virusshare.00043/Net-Worm.Win32.Koobface.vm-d6896e06b1a27c0474ca8263a8b3d2d11c496aeeb0c7af75a7c0e0144657ba21 2013-03-09 23:11:06 ....A 3072 Virusshare.00043/Net-Worm.Win32.Lovesan.a-fbd86fdd1019a5f65dcc2779f868e3042c4c0fc89047119af8fcd47926ab3f8f 2013-03-10 07:24:22 ....A 58316 Virusshare.00043/Net-Worm.Win32.Mofeir.a-e22b7ad19533c4fe60d71a095b25d94461f468b9b3382171c28373c38d5f26de 2013-03-11 00:42:20 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-031da0982bebde075bd5f689560bc0e72a7b6f6348b2ce0bf35073ed1dfe45e4 2013-03-10 18:27:40 ....A 9216 Virusshare.00043/Net-Worm.Win32.Morto.a-0d93edf4ed20e7067015dabb0029fd27ecfcd9171108d004072c43945b37920a 2013-03-10 22:14:08 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-10dc314e69765bab1bf58ae3bd2ebad668f404656c36a66dfdf2837b7d29c6b2 2013-03-10 18:27:14 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-13a065e05792bbf94253cd5e2a1701026b993c1e4348b1091c27c40d0aa25a65 2013-03-10 18:43:28 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-4f21371795f99e6d0c7abe13f68364bde9185f403b9ce7d1909ef5f15e551615 2013-03-10 23:39:54 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-56d274ff4420667aeb3d627bf83b35d65fcfab68d93b609caaa5f026132966ee 2013-03-10 18:53:24 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-6092e7206bf520b86a3539e0b3ac2718e8f690aad3ee3bc38484ea31bd49d68f 2013-03-10 19:59:50 ....A 9216 Virusshare.00043/Net-Worm.Win32.Morto.a-6481114c35ae34298be62daff705aa2e10f84c73a0bc2d984dff8d5cf04d2f89 2013-03-10 08:58:44 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-7cd0244b54abafa9ac0e5f3810920d8a68d2bf02b65c9f813bb73a959255469b 2013-03-10 18:39:14 ....A 9216 Virusshare.00043/Net-Worm.Win32.Morto.a-876c0f34b37da6ecfe52f02d10afb6d90cec701897c65ffbb681ab0f2a7abdc7 2013-03-10 09:22:32 ....A 9216 Virusshare.00043/Net-Worm.Win32.Morto.a-9f7c4c6f3c44b5c4632e4ba5b86eac5b6c68c492eb9037111275250fb11c3ca6 2013-03-10 18:21:08 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-c135e7df594c3a32ab31ea069cc58242ff20e0a2bf9aba2ce0baad890a864832 2013-03-10 20:55:48 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-cd69b9190ce5a3403a03c61ce31a6452f801ee380be3c505e25217a944326ce1 2013-03-11 00:24:56 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-d4ca73dbcd5cf18043db52508250de2f0679648282601cb14958e9b3ee109b53 2013-03-10 10:33:38 ....A 9216 Virusshare.00043/Net-Worm.Win32.Morto.a-d55be0d5c073301bd0373a3501867db16a9a01f2b7863bcaf08f20dabc09e08d 2013-03-10 18:29:22 ....A 9728 Virusshare.00043/Net-Worm.Win32.Morto.a-eee0752c8a93590426cee6ec5c0b6eb1e118579794b7453cbc56844604ff00c5 2013-03-11 01:06:54 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-032eb20c3a8a54279816297963f87c6209cf76422cd00924b9b1528af9e2638e 2013-03-11 00:23:52 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-12acdd81b41c460fe902e46948b1f8e423c71444360b90b8df669d4cb9f00f69 2013-03-09 23:41:26 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-12dd62d821c08c15f9877d7e8466d8cb14b5eeb475160227930f0480f27e031a 2013-03-09 23:42:50 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-130eaa5c0f1475c85ab3f1bc63471e9ad162339920fc2f088d82a5f961900bb1 2013-03-11 01:30:48 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-137f53831691759a34f57b02aedc8a11e2548491d8db0fcace90c5bef1ab43cb 2013-03-10 19:43:28 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-4d931188f1bc22c2e2f3208798f75990b33676b14176fa911e2989cf24363cc6 2013-03-10 23:03:32 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-5764ef3445e8d1feee3c702d683c32bde9fb95763b3b0a21d9a56a20c76a46b6 2013-03-11 00:04:30 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-64920de0cb3d5ce4ee57ff46cd50019d399ddfd5318fb37c159ac76606f3241c 2013-03-10 22:50:38 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-76f7acc551cdcc389521c8e14f49a1162f42b23c063c3f7e9872e0fecf6f0718 2013-03-10 09:12:12 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-a002526696940a7e7608b156e0af0209bdc44354ebb11e0d70de0e676459745a 2013-03-10 23:47:54 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-a381890f6dbaa17a382e67d2d682d34328ec3eb665f5e9ac2239ce17864604fd 2013-03-10 23:03:30 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-a989217ba526cc76c75a80e2d9abbf4c2ff8e1f2e5a8bee97d5f1720a4ea7f74 2013-03-10 20:59:28 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-bfa6dfe11c48953e0d93084af98293449bc76c296d47cc60c2a5cca607dbb076 2013-03-10 20:53:26 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-c07b07e3c483a6730aeac68078e014304cf1398b5c6e59ff9232e82a6e3e81b3 2013-03-10 21:23:42 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-c209695361d710703482e20c180e4fded9d679c56a0c733cc1269b62bda22b83 2013-03-10 20:40:06 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-c210234a2909ef3167db1995ede44fc2089c949ad7fc7d7e7c8889324e7640a0 2013-03-10 19:58:58 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-d1199f19d514bd9e3930afd48ce4872e3214c95099a4d4dcf05bc49547d1c42e 2013-03-11 00:18:44 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-e61ddd73f32ff59321952d91724640d039298288644ab7c76d3edb326a106b4d 2013-03-10 20:32:08 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-f57f8f112e824b67a35b8d419a6ced2ac619841564bd325fb0edb5639bdf45fa 2013-03-10 22:48:34 ....A 19456 Virusshare.00043/Net-Worm.Win32.Morto.gvg-fc8d3fea33d69aaa8a63f6974e2065178e9b85f621a178c54d8a50904e6c37dc 2013-03-10 06:45:56 ....A 71 Virusshare.00043/Net-Worm.Win32.Muma.g-ca1ce5e805e143b738fff1e6e971573bbd1794806973845c9e409b5e0fabb2ac 2013-03-10 03:09:02 ....A 267 Virusshare.00043/Net-Worm.Win32.Muma.g-dc6f080f86f68ffe44be4192ce25e96b0fc327632073e8914153deecfa8b22b8 2013-03-09 23:44:34 ....A 54272 Virusshare.00043/Net-Worm.Win32.Mytob.af-a565dc2c48eedd93c2f6b688ff2713e9d65800cd37e9a86d827035884277f64e 2013-03-09 23:20:04 ....A 57470 Virusshare.00043/Net-Worm.Win32.Mytob.bk-ab04b8956b3356320990fe6088f0fdab70a23a243868f45197a8a0723f5c53c7 2013-03-10 08:30:40 ....A 65536 Virusshare.00043/Net-Worm.Win32.Mytob.bx-d9ec075cce0f7f7b9a3386ecc0d61478bfcbb3efc977a431c4128f8d5a463fa8 2013-03-10 01:30:42 ....A 6183 Virusshare.00043/Net-Worm.Win32.Mytob.c-f6e330c0459da2ec698922c2b0ec82aa42448686af6c34e4a4eeb69329393a9d 2013-03-10 03:20:04 ....A 90112 Virusshare.00043/Net-Worm.Win32.Mytob.cg-f8bcc24e46162063af7117ee358d8ab259d9e9d0b0ae8d852398121d1ab8b850 2013-03-10 06:57:04 ....A 77824 Virusshare.00043/Net-Worm.Win32.Mytob.dam-ad83efb2b482ddc3e9c2c5c04fcd9494ab96f33ed185f789b23b3e8fd9594db5 2013-03-10 01:53:46 ....A 6687 Virusshare.00043/Net-Worm.Win32.Mytob.dam-df3e5bcd701cf65af89108edd7890f4469ede0a61be9ffb498e578d5cc7deb46 2013-03-10 03:12:50 ....A 123392 Virusshare.00043/Net-Worm.Win32.Mytob.eg-fc7db8e78efc3705fe8948c648b1567bd48ddfcf9efa47a87d98a440e8b63591 2013-03-10 07:01:14 ....A 110973 Virusshare.00043/Net-Worm.Win32.Mytob.eo-df42fe3efd6d8f0a275e87f647b8f97ff3225c16b3657c0d73950edc9156d767 2013-03-10 08:34:34 ....A 29123 Virusshare.00043/Net-Worm.Win32.Mytob.gen-dfeb60b94cb6b38027947ebe848015764e9421a85b1f8b7f01f76ce606d895e5 2013-03-09 23:56:14 ....A 61440 Virusshare.00043/Net-Worm.Win32.Mytob.j-d9e4c01240aeeb8df4ad4329669c8b0d082c0269ada5549b695f6f3ceeb6b895 2013-03-10 22:27:04 ....A 92032 Virusshare.00043/Net-Worm.Win32.Mytob.lcl-2e007d4ea740d47ec6ba0214509bf0008a4143ac5c48e23a027bcdaf50af24b9 2013-03-10 22:37:24 ....A 85196 Virusshare.00043/Net-Worm.Win32.Mytob.lcl-3dc9f5974aebffd182ad4cd591731f541c124cf226c24075b3af86ff78b2f8a5 2013-03-10 22:30:44 ....A 28160 Virusshare.00043/Net-Worm.Win32.Mytob.lnu-771f6951b500ac1d1df5643d0bece1afb067dcda92c2cc1827c655ce7e0f8a4a 2013-03-10 19:29:28 ....A 28160 Virusshare.00043/Net-Worm.Win32.Mytob.lra-9e489910bf66baf254be6fb048a8435d3680c57b0feb26aab51035e0afd922e5 2013-03-10 09:34:04 ....A 26624 Virusshare.00043/Net-Worm.Win32.Mytob.lsz-c385b5025839af7eedabf5e04330846eb90bb845d190c31574dacba5448ef782 2013-03-10 22:36:44 ....A 22528 Virusshare.00043/Net-Worm.Win32.Mytob.ro-e8fce63e1e98167429a4aa4110d8ef88b066be1718f44287d2d67155fca3eabc 2013-03-10 07:49:30 ....A 6426 Virusshare.00043/Net-Worm.Win32.Mytob.u-c9b6f0d9aef30015827e1a900e1ca461d70938f3456dc47ec61be36c670e609d 2013-03-10 20:39:08 ....A 135402 Virusshare.00043/Net-Worm.Win32.Mytob.vic-5146fc06aa42446d06a64ae2add52ff7e687d1ae8c0a061449b76f5d390df965 2013-03-10 01:57:40 ....A 55296 Virusshare.00043/Net-Worm.Win32.Mytob.vkj-d2070e695fa8f2f360fb22709dd462373a54a278bdf4a758a0899ff426e37ba2 2013-03-10 07:17:52 ....A 76800 Virusshare.00043/Net-Worm.Win32.Mytob.vkj-e4ca53a7f2bf34932aaafbf4308e3c78b6515f64b3b356f3659af4198226c1c1 2013-03-10 00:04:24 ....A 84990 Virusshare.00043/Net-Worm.Win32.Mytob.w-ee801428b281fbb73c7e52cd7db8603f3e3a0f36880cfd75a44fc4356eb9aa2f 2013-03-10 08:41:44 ....A 114688 Virusshare.00043/Net-Worm.Win32.Mytob.x-e9307667a1ea08b9a8aff03311deea294813d9c05f224d9c5c68e2052e91c32a 2013-03-10 08:14:28 ....A 33267 Virusshare.00043/Net-Worm.Win32.Nanspy.k-aca28e46d08bfb2998fb1629e9127fc776dbae466b89604957470a6a0651778d 2013-03-10 01:38:50 ....A 22191 Virusshare.00043/Net-Worm.Win32.Nimda-ad781fc167777e61f601f40b547b97352026248286c662a6cc73375a36bd4ecd 2013-03-10 06:55:54 ....A 17906 Virusshare.00043/Net-Worm.Win32.Nimda-c5313698730e2e5e59105ffdedb631898aaa746e86eb536bd514697a998fccb5 2013-03-10 06:56:38 ....A 29066 Virusshare.00043/Net-Worm.Win32.Nimda-ce9d18bee8082f82b780097c6729f751151355f2c91227ae56ba93f238b234be 2013-03-10 19:03:00 ....A 2112 Virusshare.00043/Net-Worm.Win32.Nimda-e326580d2b9a9833770e257df9248715f8f960ca5060b7ac910f46e9e995ded1 2013-03-10 06:50:30 ....A 23974 Virusshare.00043/Net-Worm.Win32.Nimda-e71216a25d716330a33490b8dec16c0f04ee8a7c3fc5440d58f8bee3f1168762 2013-03-10 03:13:56 ....A 23628 Virusshare.00043/Net-Worm.Win32.Nimda-e9f68e76e1c0934251bd4e4cc1dd603af5d92f21a6daab49d725a49b99e1038e 2013-03-10 01:29:12 ....A 22032 Virusshare.00043/Net-Worm.Win32.Nimda-edbbbe63753bbcb278e4dd4c3c22c2d15c22a51dd5c560962d9255c3c420281a 2013-03-10 07:12:02 ....A 22654 Virusshare.00043/Net-Worm.Win32.Nimda-f4831f77e1c2b2633adafc335de564a868f5c91a99b4d6430f244071d38c96c9 2013-03-09 23:53:10 ....A 23630 Virusshare.00043/Net-Worm.Win32.Nimda-f60f9aac576c19fa270344df89e20b9780d1b348a7aac49bea0534322722d3c0 2013-03-09 23:23:30 ....A 26609 Virusshare.00043/Net-Worm.Win32.Nimda-f76a874304ff7fb858acc4d0d146471f6a9dba78caca386cb22835cfd2fcb669 2013-03-10 00:05:06 ....A 22510 Virusshare.00043/Net-Worm.Win32.Nimda-fc4572dd0328faa429b8324ca97e37a0b4b88fa35ac03b6bf065cdab260fa79d 2013-03-10 22:53:00 ....A 1307136 Virusshare.00043/Net-Worm.Win32.Nimda.e-b20e1049e204aebdc4fc887065f70aa4e21fb9e345481aad7eb78ca8e4976988 2013-03-10 06:51:28 ....A 10752 Virusshare.00043/Net-Worm.Win32.Padobot.d-df6c3e23418cf1b25f5ab5ee2b58cdf038045beb4af254006eb12330379c7257 2013-03-09 23:33:40 ....A 10879 Virusshare.00043/Net-Worm.Win32.Padobot.gen-a699ced8c4c4dfff02f60fdc6cf6edfd0edc9d3f98643cb768fe1c25a9ff9a7f 2013-03-09 23:47:08 ....A 9728 Virusshare.00043/Net-Worm.Win32.Padobot.giw-d71474ed3e376e8cd836b6167d11951f83e196bffece11db8eaf4f7867ba46fd 2013-03-10 01:11:04 ....A 19456 Virusshare.00043/Net-Worm.Win32.Padobot.j-d2d4bac2a590df91a2f4036960d2b626313ff329b17489a9d6033b18547a21c9 2013-03-09 23:21:34 ....A 9728 Virusshare.00043/Net-Worm.Win32.Padobot.j-dd1f274ff2a00983e791c1f8a2fc5b5743108d7f40acddaddc4130e975c67c8a 2013-03-10 08:25:26 ....A 11776 Virusshare.00043/Net-Worm.Win32.Padobot.n-a622528f482983776fc086c16d14104293890ba14ce5e3bef4f93b6048092602 2013-03-10 01:20:10 ....A 11776 Virusshare.00043/Net-Worm.Win32.Padobot.n-d1eb4138b8bc02402de87615a24ec3061ec32fd4e9aea7a70c70b2356d3e6197 2013-03-10 08:42:04 ....A 11776 Virusshare.00043/Net-Worm.Win32.Padobot.n-f568c9eb1b6275bc1f30463338de9a18f41bc09d347f18c803aa3471b91f6e85 2013-03-10 00:33:00 ....A 187392 Virusshare.00043/Net-Worm.Win32.Padobot.p-e4bf7a946e324e3e36ac1b9169709c279fadb89910c3ab3b6cedee203911da6f 2013-03-10 01:22:54 ....A 172032 Virusshare.00043/Net-Worm.Win32.Protoride.bh-d223681dc671c05e7c10b181fd1cdd88e5c004eb47daba82759a9ba3d62451b9 2013-03-10 00:20:36 ....A 2534 Virusshare.00043/Net-Worm.Win32.Randon-e0738aafaf12f55bf4347851b3c7e3f05739f6bdbb9f32256b11ac63fca4b944 2013-03-10 00:04:34 ....A 2745 Virusshare.00043/Net-Worm.Win32.Randon-e5c06371096faba3e66e1d06bb8e8c7eb8601e47b327b25f25a320b053c80298 2013-03-09 23:43:38 ....A 2451 Virusshare.00043/Net-Worm.Win32.Randon.g-ddd0ac8293f1e24aa9c7f79afc5389632810850678e4f324e20a930c00476ccd 2013-03-10 00:12:12 ....A 25600 Virusshare.00043/Net-Worm.Win32.Sasser.a-dfbfb06577d210a66b7b9ddb262d73a28f704771410410759169f16dc448c268 2013-03-09 23:39:30 ....A 15872 Virusshare.00043/Net-Worm.Win32.Sasser.a-edd4f7477e23a21e9c15504ecd0eafb57d825f28c8a929e7de7a119a09337bca 2013-03-10 08:11:02 ....A 15872 Virusshare.00043/Net-Worm.Win32.Sasser.d-acbdc72e4a9e008c09cade8560263c80f8f8bf0d7a310876cf93e7b69c64b363 2013-03-09 23:47:54 ....A 15872 Virusshare.00043/Net-Worm.Win32.Sasser.d-cda756e56c731b27c4f2b85db9f0204745c1bd0caa321f01e3493611a0a95913 2013-03-10 20:13:56 ....A 114688 Virusshare.00043/P2P-Worm.Win32.Agent.aep-d60d616b5bf59f04a831625416a2e8c259e425c194ce8d76811c2904c7693364 2013-03-09 23:57:50 ....A 64052 Virusshare.00043/P2P-Worm.Win32.Agent.ag-d6dde2fdec7d031c2d68b2ebc11169f8b65d8052eaf4b0b2c4bbef8c45c19797 2013-03-10 07:59:02 ....A 64052 Virusshare.00043/P2P-Worm.Win32.Agent.ag-e23e8cfd83e882abf8a2ae4b426efa4b07c56179c5653af0b6d1448a8296d7ce 2013-03-10 00:01:44 ....A 15360 Virusshare.00043/P2P-Worm.Win32.Agent.r-d895c971b3f2ea11bbe8667215136bc5afcde477d9722a1d16fdb71771513707 2013-03-10 00:56:30 ....A 404003 Virusshare.00043/P2P-Worm.Win32.Agent.ta-ed0776cd227e48968c6b1af7879cf6832faabf41620c3fca6640f052ad4ed455 2013-03-10 08:02:30 ....A 614400 Virusshare.00043/P2P-Worm.Win32.Agent.zx-e1343e617eb2555dab3c0aa545eb0d52f428ea3e0a5afbf9cb9687b10d62dbc7 2013-03-10 07:32:04 ....A 53248 Virusshare.00043/P2P-Worm.Win32.Backterra.d-da82bea0b6ed09946f1bbfe2829b9358362ae07f4c091839e6150800b1d68b1e 2013-03-10 01:02:40 ....A 53248 Virusshare.00043/P2P-Worm.Win32.Backterra.d-ed8bb9dc9e2183baa5f5a9075e785a78701a5d44df48e737f3f7cb3b073ff00c 2013-03-10 00:04:50 ....A 53248 Virusshare.00043/P2P-Worm.Win32.Backterra.d-fc70c41d28ba69d783954e25ab1e698dce53ed12c7209fe3d8966b663a654bfc 2013-03-10 06:38:18 ....A 286720 Virusshare.00043/P2P-Worm.Win32.Bacteraloh.c-e9e39fa1cbd6229a54fba712c0f615f324ff05f3d4c3f9e4a170d598d6427940 2013-03-10 00:22:46 ....A 309760 Virusshare.00043/P2P-Worm.Win32.Bacteraloh.e-f5bd9aea808682c081f7b6a7c30993e73d75a9fc439ba4944e28fa9b717d050f 2013-03-10 06:58:40 ....A 274432 Virusshare.00043/P2P-Worm.Win32.Bacteraloh.g-d9cc2a9bfe489157fa7844834dbe112f01027b9aa0ffafa3fbf448c3b6b64cd2 2013-03-10 00:11:06 ....A 350714 Virusshare.00043/P2P-Worm.Win32.Benjamin.a-e4fb6e4fb6c1538cbf39c0035a217d59e0753ac5f91213a65fba93fa6dc7196f 2013-03-10 08:10:40 ....A 351085 Virusshare.00043/P2P-Worm.Win32.Benjamin.a-e682f52056b1d1425d3374f5d3942f7d434cf67e0a12916e02b65c91efb7828e 2013-03-10 00:19:42 ....A 323527 Virusshare.00043/P2P-Worm.Win32.Benjamin.a-e8557aac0f6aef718a86ea59e09ca75a4c6674f685debe5487634709f56fba88 2013-03-09 23:38:08 ....A 76894 Virusshare.00043/P2P-Worm.Win32.Blaxe-a941d742a50d5adab4c391b17f056094ac3729ec859cfd9fb67efde1aa161dd8 2013-03-10 07:33:38 ....A 41984 Virusshare.00043/P2P-Worm.Win32.Capside.d-f572140591b439ed49d39045ab0012da719da7c3db9d6433d8f309d16518140a 2013-03-10 00:11:34 ....A 683522 Virusshare.00043/P2P-Worm.Win32.DataRape.a-aae646918b05d62f9bf1228a7ec4ee4581cfffa4ca3b396b903634abe2883906 2013-03-10 07:56:06 ....A 37369 Virusshare.00043/P2P-Worm.Win32.Eggnog.f-e85822777d05dc9359cfb25f0a02105e5e015a3f5fa519aa40c0b58352d9e709 2013-03-10 08:24:10 ....A 37499 Virusshare.00043/P2P-Worm.Win32.Eggnog.f-e99259e352c71748b7bd2c14b5c74c080d2cfd9e5fb648550bcc1b71cd23caeb 2013-03-10 09:19:42 ....A 145225 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-045e6829d4cd4646991692bbd5abadb0048d35ece68b395b359357f059fccc5a 2013-03-10 18:37:12 ....A 138365 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-28404f35853971c39287d3f580e7c72ff57f6623810ec13a497f1a7418b50aeb 2013-03-10 22:50:08 ....A 57602 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-28bbcca3ba5cedb4430a463a4e7264535924f253ad336209294a1bc154d2daaf 2013-03-10 10:21:54 ....A 163251 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-348febc84a935e74281c846ea6955fa270aca30c8dfde2499ce9a152fcdb60dc 2013-03-10 09:23:24 ....A 52736 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-50c3522f444ff424614fe6e87e656956b216f66b970ce9e1233e189ef7b2c8bb 2013-03-10 09:36:22 ....A 48640 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-585e1bbc97f861fc8d07f42a251e9adce37fb78d53d50fe4faa0a356813c1431 2013-03-10 09:05:56 ....A 58755 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-74b44f3c8e983a2149cdfc52cbe1045e91067abc2d6b8a858dfc86de41fff9e9 2013-03-10 19:28:34 ....A 225280 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-7b4906ccf38214b8ba62250cc6640cb11e64f44c3c4a753f94cc3b619dac1b9d 2013-03-10 23:50:42 ....A 182943 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-80a39e44aa60601eca97e81a52767d75679c0cc233fa6252bac114ef41eb6e42 2013-03-10 20:35:22 ....A 133120 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-86816dc95a43639ea88bb4d10b358ebc1d76c8311b2e65b0a7bb5faf81194a57 2013-03-10 01:39:38 ....A 117760 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-c11dc2c584763c8e87cfbf2b1e30fb23e8ae64c53caf12ea4ca0fc592f00703b 2013-03-10 06:40:30 ....A 195965 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-ee971900227fef5c5329289c8dcd8fe0942d506c65c382c0938e4ad64e8c949c 2013-03-10 21:15:26 ....A 131072 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-f1c47676f3f041c41f76a874e29ef785be6250658f6a4a30b94f035792e6be5a 2013-03-10 19:36:58 ....A 211456 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-fb912a6d9e5a0a268f17e9b30747543cffcddde84d929aea2f607bef7deb9365 2013-03-10 06:42:56 ....A 56675 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-fbc0d5454c98618a80f58dad61f68187567878304351cc90e9957389235825f9 2013-03-10 18:38:24 ....A 348539 Virusshare.00043/P2P-Worm.Win32.KillFiles.a-fce8e86518789e38d9cc8df95b8651506bc93e1f28e4ca64b3109c8ebda1d84f 2013-03-10 07:20:44 ....A 301 Virusshare.00043/P2P-Worm.Win32.Malas.c-dd73a4bde063cff2e9cb54fb3ae9c6fcd1258f09b0748702b889dd498a074c79 2013-03-09 23:37:44 ....A 12288 Virusshare.00043/P2P-Worm.Win32.Niklas.y-a782ff2e04873e7a496437f6c5b4444fed6be0552429b18d0775353bfea5649b 2013-03-10 00:11:40 ....A 108032 Virusshare.00043/P2P-Worm.Win32.Palevo.aaab-dd58e2a7fd971e4195dd53c609f15e8e99a9b611b8d57c3cc0ba9c0071a6d2b7 2013-03-10 07:49:40 ....A 88328 Virusshare.00043/P2P-Worm.Win32.Palevo.aknc-af280077f57dd1e524185838464b311a6c4daf47578be2d01958be4a4a7f4663 2013-03-10 00:15:40 ....A 48428 Virusshare.00043/P2P-Worm.Win32.Palevo.akub-e648eef25ee58a0a08e65bbd8a2927076eaadf96151ac71d1f9333cc14a9c922 2013-03-10 07:51:40 ....A 114688 Virusshare.00043/P2P-Worm.Win32.Palevo.ambd-f6776d3332a7d39f92fd44bc66e4e026f33cfff084c8a0297d93ae257e287e86 2013-03-10 00:01:24 ....A 208896 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-a849b050436879006499d7245ef56f5efaedc1af75527e0ce61de5b6aeeb7ff2 2013-03-09 23:44:20 ....A 109568 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-a9825833bd4874a63bd34e5a5019fc52ca19f4dd9113b59f587cf861f9ba69e3 2013-03-09 23:55:50 ....A 106496 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-cdac417d39225269f99c0b5c8fcd86cfe3eb2a0a92ddeb187cacd72d70825597 2013-03-10 01:12:18 ....A 72704 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-ce48c6360c40abb567a6e536e32166f6fb901189426c55927e730c2a94542148 2013-03-09 23:54:50 ....A 109056 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-d81edfc14e718e1de3f8a78d9982cdef90e4be9918bd6c52e71721435becf7cb 2013-03-10 03:06:30 ....A 105984 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-dc74bc04507a7d504251259e4862efeb51859af4d30d260146daace13a97320f 2013-03-10 01:00:46 ....A 109468 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-dda00a2c06a3f6136e8845f76b01bc1420f20428e5c2a9a19917f7b093141d7f 2013-03-10 06:36:26 ....A 72704 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-def8d3d7a5f3e9ff4b9aa29ceaddcb85aa3958cea4ea586240a79b68ee56f538 2013-03-10 08:21:30 ....A 109468 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-e16ef06326a9210ffc4c2064501133f422f9ff04b1e5b631a630f5fbc4bb7920 2013-03-09 23:22:04 ....A 106496 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-e55c3014fce5171bd2cf65edfa4d3a4507caa0f570ba755a4db3b4bf23d2aaee 2013-03-10 08:35:36 ....A 221384 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-e835ba99ac068010573caaf14c684db1135626b9eda1ce11bf69223fb5a2b058 2013-03-10 00:16:36 ....A 109468 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-fb338a62e7b1992c2c3215c264b808eb8b4314940f500ff37e3d750e4d3f377e 2013-03-10 06:40:22 ....A 106496 Virusshare.00043/P2P-Worm.Win32.Palevo.ann-fd3da22d9c25d34753afe0f04ddaf613a297ea6a9a1e3ad1d830b9c91ac31d9f 2013-03-10 00:15:46 ....A 104448 Virusshare.00043/P2P-Worm.Win32.Palevo.arxz-c9f9883e7f5b8623fd821116e5f9f9a5121a5fa891e3bfd35956493a426fc9fa 2013-03-09 23:36:40 ....A 102400 Virusshare.00043/P2P-Worm.Win32.Palevo.arxz-d683b9080ed2600b553393e0b71cc88978d46157c290bab83eb1a98f9776d4be 2013-03-10 06:47:24 ....A 150016 Virusshare.00043/P2P-Worm.Win32.Palevo.arxz-e5b09cd5a4ebb78515f381876713f8a64d7f4f05b4592275207f1548f0a8eed0 2013-03-09 23:41:48 ....A 102400 Virusshare.00043/P2P-Worm.Win32.Palevo.arxz-f624d61223b7990a5e0df4718c5176d613d11c34c7595cac416a7c201bf0a08e 2013-03-10 07:08:12 ....A 172032 Virusshare.00043/P2P-Worm.Win32.Palevo.atmb-acdacb595c2ba19434ecbdbbf6e29c697188889281839896399718df2481ccc3 2013-03-10 00:05:12 ....A 143360 Virusshare.00043/P2P-Worm.Win32.Palevo.atpm-ae3b1669dbbdaa041ac48d6b58f1f00c25bb9ffb0c5467cb11c3cc51be9110d6 2013-03-10 07:05:38 ....A 973 Virusshare.00043/P2P-Worm.Win32.Palevo.avag-f5f1ed2bbd02ddb35cf6c1e6a0de217c6d09ecb18f637f72a0351aca003bc419 2013-03-10 01:55:42 ....A 161792 Virusshare.00043/P2P-Worm.Win32.Palevo.avgd-a86767e2c961af56cc2b01ef628f09d48f6ef70593cf167562a8b84832da33a5 2013-03-10 00:37:02 ....A 17408 Virusshare.00043/P2P-Worm.Win32.Palevo.avgh-e6569f3dde4d7d8c3371469a7c3fca0e440f027f7c458943093c2aac99ed6760 2013-03-10 18:36:38 ....A 66048 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-0c73608855ac507835d6fd154856b9297f89d7ce26699fcf83438d063a5f92b2 2013-03-10 09:56:56 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-0c7b8871e682bd4c8f0344816f863a733c23b59af4bb4e08738cdacc4ebd0446 2013-03-11 01:01:12 ....A 106496 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-10244412f9514ff9f85ccc765d59c0abdc4a8896debd63ee4aa02a4bdc739e26 2013-03-10 22:39:22 ....A 65536 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-12c63d8955370d8e386bdde9dd2eda5dfe6ae6a3843d08c24a78763a898fdbd3 2013-03-10 20:20:04 ....A 66048 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-17aedd825f315fb2d3509155f003313efc80abb27336fb9ccd63bddc23793809 2013-03-10 23:03:04 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-31e98514248a217f648c6f7eb75af09542d3c9957a0cd4baf823c902eca5152f 2013-03-10 20:00:08 ....A 70144 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-32dec9a8b208d3ca584be54b3737fcc5a3a9b72454448c03717d0a862ad9eb66 2013-03-10 10:08:08 ....A 65536 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-345760ab7c2fcc571e14e70958c2ded770ba8508e8a525ffa527f5de3f82249a 2013-03-10 17:52:50 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-39166f31332ef1a0d0aeafbc18ae0d29c5ebd6248efcd469df56d36b83061f15 2013-03-10 20:19:58 ....A 71168 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-4e83d3685bed02939d03353815812a4c272c68fb4fc035ba906296976ede3901 2013-03-10 18:47:44 ....A 64000 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-50254e4ca26eb47a16045740cb9f7e20f2c010a60da396826ef0fba1ea634d66 2013-03-10 20:48:20 ....A 65536 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-51018f4c98a1c5d5d41fd2b770063f620e81b440d941e9a919d5c95f0d392951 2013-03-10 18:24:44 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-52266fc3aa137fad6e1a14e23ffe4151f7b9eb582b2959fc78ea4cc33a7d014d 2013-03-11 01:45:08 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-589d5815caf48d3bff53ff8bd4ad36589b02d2ec275cf19f5bf89072aad654dc 2013-03-10 18:10:46 ....A 69120 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-5c5138f89b6c113c80298e39a92dadca136924418d3ac1137c677baab12c3afd 2013-03-10 18:33:30 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-65b498da18af0a36713e4742f337e996b3dc2b4a339c55cf75c33f66b0d11bc6 2013-03-11 01:21:34 ....A 64000 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-78723f2835921b0e028d206e07e5ed2c447b8fd9caa0e6b640aee7a8f532075d 2013-03-10 09:47:18 ....A 65536 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-7af3ea0ec3b9d739aaaa9075951bff6c49db4ea46adabd29388598d34ab67ada 2013-03-10 19:57:54 ....A 64512 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-8395637cdd1d874f6311c4b078dee381854a41711ca7798c998df1a2bedc4ca7 2013-03-10 20:09:38 ....A 65536 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-84db242d17e299141fe9c4eb1459e244ebc4e26061baeb4e7dc6cd34595d918c 2013-03-10 20:49:10 ....A 66048 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-9d3211199a32305acbc9403ef9ff735837e1b76b66c781e32392c4241817ab1d 2013-03-10 22:55:10 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-a7fdfc7580b96f8ec04ad35fbb4ade11f5c8235247bcbb5befa8643c7eda439e 2013-03-10 10:38:02 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-a92624f8f6d391a1c966dbf1125861935f1608fbaf2ec4cc1e71bc26392792c2 2013-03-10 03:12:28 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-ad2e4cb04da4216fe88cb3665a145ba744428d99a606c11acaf25a7406b08469 2013-03-10 10:09:32 ....A 64512 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-ad804cbd3898ba9412481729b37da908e078157fe3da8d6a76d613c902ffbda5 2013-03-11 00:57:22 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-ae09b901e7338061449df267136a86f01756ebcae0f80e04b8a17dfb5d9436a9 2013-03-10 09:42:42 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-c1c477347681d5d56338e3cc467d77797e417da50284be678595f1a97f1b398d 2013-03-10 22:26:04 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-c301983c3fe61ce13e1a07ea8e3d0dea91f70545b215a5054181bc2e1c736ecd 2013-03-10 19:01:44 ....A 70144 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-c3d16249f8ed4bfb1342a9f7aeb4cc3fb1bc4585e942feab26706de9f505b35e 2013-03-10 19:31:02 ....A 70144 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-c5341ee7ce4033d0c8fef4ca4558644e38cd45179bbd714599db7b07be161158 2013-03-10 19:45:42 ....A 71168 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-c63391a97b89f14e2ff9aad6df1c9de59116debd331f9c0c62b2cbf417f8e869 2013-03-10 19:26:10 ....A 70656 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-cbd95ab3175e15fbc07601985fc4e25fbe1d663d0aa11b6c139af359c7219ea9 2013-03-10 08:32:54 ....A 69632 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-d6535e9700a1826e2da095e9f9acbe8e0ddfe9f901c85ba081ec89b63292a1c8 2013-03-10 20:07:46 ....A 64512 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-d7060e7c05dc2e25efc09d51122e2014a8dcf119c5522379ac3c5438739ec1f6 2013-03-10 09:57:32 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-eebf11f9f9010a164bd71f1771d8c983a8c0c79b8919db55aa801886fb976b8b 2013-03-10 09:47:30 ....A 65024 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-f23af3789409fa8fbf79007d920a003177657d8a52cf217a3378959576a915f2 2013-03-10 19:59:48 ....A 66048 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-f3a7571849559e0a2facffc89923d30b42050e928e9b2e0a21c93c7af218f009 2013-03-10 23:42:20 ....A 71168 Virusshare.00043/P2P-Worm.Win32.Palevo.avir-f87789a77c7492a07ce0fa614914fe604719aa169fd45f90e7f18fabfb161057 2013-03-10 22:59:18 ....A 140288 Virusshare.00043/P2P-Worm.Win32.Palevo.awsu-294a6d30dfbd04c5c119b46d04e1782ccf9228abf7e0a132a4e3f9d744ef140a 2013-03-10 18:18:44 ....A 498176 Virusshare.00043/P2P-Worm.Win32.Palevo.awvj-a797e0ae61c98fc359a28c5f0a26c7cc1918772c41d7ee5b20f2809b8bc86505 2013-03-10 23:16:38 ....A 265728 Virusshare.00043/P2P-Worm.Win32.Palevo.axqc-ec90d6430b807e555f811b6ce9d18521e4e5c5924e1397c462a2cbbfd8490a7c 2013-03-10 22:47:22 ....A 272896 Virusshare.00043/P2P-Worm.Win32.Palevo.axvn-ab54394a29b51ea75009e4e55a22b38fae82489a705bf41fbd81a2b9378b36c3 2013-03-10 09:41:20 ....A 108544 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-7fe1362727cd21843a0defbe68c17dea243cfa1015458af5418b1d4e6e1b8665 2013-03-10 19:31:14 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-8cedaf85b2217d6d1cf801a864e4053ce0f9daac85327cf012335539a4280b66 2013-03-10 20:37:48 ....A 103424 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-a02a0e009ca3f7a3229c54f9c9fd71f1de52158a3b9139b431b97724932658ff 2013-03-10 08:12:12 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-acbf4a239f1f379cab66cc51d1e8f6d30c8094927804ec7fe7fd02cf58e3d1fd 2013-03-10 01:38:16 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-afe57400a74b189cc10f1f06450ae951a9fe6c12e388723e0a889a2cbc5fa752 2013-03-09 23:43:12 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-cdb280d39475cfd4c6361db71e57062ad200568db3522e31c84fd4acd136c997 2013-03-10 01:01:16 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-dc7841969cd59c6bb45e07260ae5c0aeb9755f8c31a4573e607c4022b4a84c98 2013-03-10 00:16:08 ....A 140288 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-df505d52af7c6dda4e9afbc326829a620f92474fbba09679c9021fb387e67786 2013-03-10 00:22:02 ....A 134656 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-e12da6d939c400fbd8ddfeff134cf32385de519c3f48216eafa5ed32c24af315 2013-03-10 08:24:48 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-e1fafcba1ee04c64eabec914321c37ab40b3da800067634abaaee6505f392757 2013-03-09 23:50:56 ....A 142848 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-e4ccd32678c1ee712519073f3e2bc9278cee74b30acbc60ff95ee2255fac0ed1 2013-03-10 00:23:28 ....A 135680 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-e58810a596e599a153110d0ddc423a284ae64d0effca17ad3ebf2c3469e58572 2013-03-10 07:32:08 ....A 141312 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-e700e4f96801ed40823ae2792850e1728b001cf103993c35b7cfcabf41b3f181 2013-03-10 01:33:24 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-ed2afa5828ad4caad9a938b8a0d47c9f53cc0c7eda331532f6a5587d9bd3a4fc 2013-03-10 08:08:36 ....A 140800 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-ee9b6ba3d47ca8905350067c6fb6dc26a682a16b50f10331b440dcfac79b30d8 2013-03-10 07:26:42 ....A 148480 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-f4e2b99f6a4cd870294768bc22196dfd7ee78eb68f28d34d70a2ef4ec45772ba 2013-03-10 06:42:36 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.ayal-fa942b1d651183c1a756c1020de98deb98e3915905cb5c16f3c4e58f8dff0062 2013-03-10 07:53:24 ....A 108032 Virusshare.00043/P2P-Worm.Win32.Palevo.bdeo-fb5bd73fc25f405d284ede7dd3b5021edbbcc61f998683c7f14058fa73780314 2013-03-10 09:10:28 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-0002992a31ae74d8eb2e848090e0c9bf4c0bc8c02b77479808f9e18ba788bc84 2013-03-10 09:42:06 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-0009efd0ebfd9b719f8ffdf853e374d63bc15ef009f7b2ee3714ddecb18ed54b 2013-03-10 23:13:48 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-067a86b9f715d1883a8124af946224fdb82299167eeab1bcc0759111c60fe47f 2013-03-10 19:42:02 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-06f0d02042778a01ec19b68a30928363e941360abf7b2ddde916ef52ca026ae6 2013-03-10 09:47:54 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-08ab52f1a0ae1796947c99ebfef7f35f6d9e4fa8abde2bde456ac407770e86f0 2013-03-10 20:21:18 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-0e6b43fba090a9eb860e45e5c4beb0658b4c084f4dfefd39f274dbb8cf980e6b 2013-03-10 18:47:28 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-0f4e7a50765ed5b323785d0d6dee53bc0c3fb00a33d948872eba51e41b4c263f 2013-03-10 19:51:22 ....A 94720 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-271f797444379388231e689e72a89ba00d3b125f9fd234b163da5323432ea5a9 2013-03-10 20:10:48 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-27c280413cd49abe3a487bdd797328195fb5885ed09e6ccc444c042f4e103ff0 2013-03-10 21:19:32 ....A 79360 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-29120a69a4af8179cf962515115165d003e94a8d820a58f0971bad7a0abe31ad 2013-03-10 22:52:56 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-2a09aed8c283dedd3d6e0dd5989c6278c3f3b0bb1fbe4bfbad2660e90b0531e3 2013-03-10 19:55:14 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-2a1d2de98758156c2f59fae8de4c7800278025643de59df5266bd5f71dd74e08 2013-03-10 22:18:40 ....A 80384 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-2d57e71de02b72a6335007c97310fc53e7630111d6f70b359fd3c18398cd6e5a 2013-03-10 09:24:44 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-2e2f9533684bfd568fc1e558d586a24f605f0625167b7f27b2199cb1d7aa48f2 2013-03-10 19:05:50 ....A 96768 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-3023e48c3e732aec00623e22b23b509700afc2a3b8c6ed070f921779d9a97720 2013-03-10 19:35:38 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-30bde879d4da28e8c0b691e338dcf37c5bdf01a0796160200867308fbaff6e35 2013-03-10 09:46:34 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-30c455eb45773663f6805b71d4d6b67c7a5bc2960c93f676a4090dd0bb0ae001 2013-03-10 10:11:42 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-33909366685879ff410ebd473e8b122f3506ddc0f8bb431d0c2b0fd8751f815a 2013-03-10 10:14:18 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-33f0226dd518a1f90a7eaaaf6b025f2aae42a2ce5eec3527a1f9f737101b4b63 2013-03-10 18:55:26 ....A 132608 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-35ff1aef0f90cd8586cc2fc0027f22814b5aed4e5a260276fed97b54783e2842 2013-03-10 23:09:38 ....A 131584 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-36f2692cf779af6851208c88e007147d7edca048dd2cf6b746b2cef3d7bb0ea0 2013-03-10 20:45:22 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-38243c122d25cbfca06b3be3a1f9a14ca3b0a07a0d94f56d34c4c2d39c155893 2013-03-10 22:23:28 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-3e906c4da16c2e3182eeee921793ac6928d06981d9d45f620c34b3e845547d45 2013-03-11 00:45:10 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-4da3ba67488761cb5ab7febfc4dfeeb9ca6b3edcf3b9080bd1b9ffb95a6874a2 2013-03-10 18:09:08 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-50f6b23746d509e0b207c1301783f1f0ed84f33dcd1f01a24c3819bf5f2332f0 2013-03-10 22:12:40 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-5539ff2aa6592f4f7b8959a97eb18cf813a2c087db32225c3bc41edfe97c9430 2013-03-10 20:42:50 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-55ab77d2f38da4e6e171a42c17bc255a75e9cdde71ed696be52048aa039b83de 2013-03-10 20:32:30 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-56af125cd852a1b4908fe91f267f12df584f29136607d03697173ba2ab48d07d 2013-03-10 19:53:52 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-57ac537cbe6fa303048d26d21be05fdd0ad7b9cb44c01924fa406a2862ab0a31 2013-03-10 09:48:36 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-588e46affaf38daa1cd4fe2bd1acad4ec2ed4dac47d7c6e52f8e8cf42e5b3352 2013-03-10 20:24:36 ....A 132608 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-58f04f2e15a480b5a35d45a6aeef2c038e7117486caf8c71b111e2f2f2f33573 2013-03-10 23:53:32 ....A 95232 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-590938c7a3a2f0a8ffe7f4289b4b2727101fbbb74bdf24803fb34ee92fd6d4d1 2013-03-11 01:30:36 ....A 131584 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-59d30fde992a3093ab64b374f83c92eedb826a3007474191db8c4ec57f784f6b 2013-03-10 20:35:20 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-5a32e5cf91884779ce41e3d66ebdfe385c8f37305c8d56b04c8decee07bdd840 2013-03-10 20:05:00 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-5ce39febec5a23ae9751be9eb0f295490da7d1f116811b674b9e8807e66358aa 2013-03-10 18:30:42 ....A 131072 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-5eb6bae3fce559e7053cc72956b3ea17a4c541bbceb534eea9d4a701eed860bb 2013-03-10 23:08:24 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-74ba2bf2645ae1d4c0258aae1b1786235bf3447521509c1462d36e6f88c07b7a 2013-03-10 19:05:18 ....A 131072 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-76620838cdc1542d2566e8694c118b2b8668f1dc953c5137770188a68a076ebf 2013-03-10 20:56:56 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-76c1ca50a75f0a0725a045fc02b57468e02c8f9025f248d8000981fddc6abdf5 2013-03-10 09:17:24 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-778a68746d164699b9d261dd453f2faef4fb4712a841c68255706e850691be2b 2013-03-10 19:44:32 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-784a88a552e3a01db42b6aee997cf88154c3b7e76e3d0b9b051fb0d4561022de 2013-03-10 18:18:20 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7866137dd45c8884994bff6e647c0ffaee9e9fbcd4873d08c4168d1b4f964fba 2013-03-10 20:14:40 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7874c51f5ca33823894045ec454efcd6df920500a8f4935da8d84beeeaab0e77 2013-03-10 10:04:14 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7abbbaee37ecedb6b39925114c6e37933d98642ef0deb3c010b7ea0335265f99 2013-03-11 00:25:04 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7b7f07aa9ec9f4bc305e64266ea2731420feb26461dd334f1f5947819017190f 2013-03-10 21:07:04 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7b9f4a19f8bb92dc69a96c825d27417f9e3881cecb1571b4065898eab2475741 2013-03-10 19:56:50 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7c1de0701988648a58513c676b5c718c929f5f3526763036f989140bd5ac8ae0 2013-03-10 22:40:02 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7e517f561f38c9acc9682de96927e0faa46988fd52c47c79de8efa2d45592fa5 2013-03-10 08:59:22 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-7ee9f5142cb11990de037e25546867a3f19212f4475576870a514e9a7887c18e 2013-03-10 19:32:20 ....A 138752 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-82c6724fb62a8ee211c96bc94304cdb92a68602d135002e76ce8a6072d06b12f 2013-03-10 17:52:16 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-83145cc5f74b3cc13d7d636341f499f6216dd30b0b95b3c42b2c4c236d932b3a 2013-03-10 10:19:12 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-83e02a73d6c7e84ed51808805488cbda489fe8307a0a1a7b15f6fdc0a5c36e63 2013-03-10 17:50:18 ....A 130560 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-845f024145155bf66ee30f7069232f11ecff2d061a2a23369074d17d054a47fd 2013-03-10 21:20:28 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-85667ead6c744a7f43d4b481f4cfd9b7d437a3adf8023369b63d4aca410a670c 2013-03-11 01:29:00 ....A 130560 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-894dfde2af19dbc8412591c2e3f41507dbf2df7c1743964fbaa1b6418df490d2 2013-03-10 18:48:12 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-9c170bb79079d5594560c4421ebd823ae0a4d4b6fad924c1aa59ab7cb00a581e 2013-03-10 09:26:50 ....A 81920 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-9e46a1190eaf0b2d5be453727be27dd72a1593ce2139d5d029e22561ebd2507e 2013-03-10 10:04:42 ....A 80896 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-9e8ff68687d132a3af2342e9e82ed68a114a54dc312b87d6814faf7dd462d729 2013-03-10 09:08:54 ....A 77312 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-9f48035136c0874cdf343bb7ad793a4cd99e082107885b79ae2cad19e3306c22 2013-03-10 23:04:10 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-9fcbbec1a0844180e3b31f2144a120d4de45b735e3f4ac16a9f78b64e1d8eb5a 2013-03-10 22:51:24 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-9fdb7ad335ad8106719ac9742f3ab03a12caf66e40f12ea269b7baa43466d531 2013-03-10 22:59:08 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a0ef4f3c0b7735421982fbc0e463a992550a4876e4e097129af543b560679bfc 2013-03-10 18:10:28 ....A 79360 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a10a147fe4b67e38ddf0a9eafdab76d42f089bc62e10e54add2bda24cbc23e2e 2013-03-10 18:22:08 ....A 82944 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a3274a4c9bff5c8c7642ff433c2766ddaf0b17d2d6078a54d02926ab32c2657e 2013-03-10 20:06:40 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a3d7fd97578b95965ec73d78da36290427897919e9bd15a70a7817ece9a4c7b8 2013-03-11 00:14:04 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a413b95403ab47608808323ed2163be2195371fe282a3aad35cbad1955c7e67a 2013-03-10 20:21:50 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a4cdcea0c6128bf1d0026a505f5dc505288b17fc3ac1ad71ce12e987d773f27d 2013-03-10 18:56:28 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a6b3daa2d2dda4de349d49f0ee0af714fcc3da3fbf864d5ac99125f7c1a02314 2013-03-10 08:58:24 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a758900849207e22cf1e5a7f010bb239df75cea74451c9455c06afad244e99d3 2013-03-10 17:51:24 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-a9660056900ead2951431cd8c9c595e25ee660a183cc785bc6dadd98ffcc146a 2013-03-11 01:40:14 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-abf7e2367473592668fd266ec937337bc31ea09d8db84b614eca32e528cf5db3 2013-03-10 21:08:28 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-ace5ee0eb0bf950834c755f92bb5a2781e6c8d38e8ceaf3a7f6c39aa0daac0b4 2013-03-10 19:56:16 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-adefa8f43d2780060c4f84714a2fabb81a99cd7e49588355e78b451061a45dbc 2013-03-10 08:15:36 ....A 132608 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-af2b4ee606b3471007c05f9a7ef7fd24f11f540450f63386fad15dcaeab7d554 2013-03-10 09:26:04 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-bfc9cc630e01f4a540aef2eba8a68c5b3b83b4d31bd38d26396d6d637c8e55ac 2013-03-10 23:04:52 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c1e9ce75a9b280f66b01661081c64126938a16db4f201e2630e4230e64f3955c 2013-03-10 19:40:36 ....A 94208 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c25d938aaf57babe5c4aa9d75368473a00f085578f221fbb8beb151de43b8783 2013-03-10 20:22:46 ....A 94720 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c3043f8d9f59a20e51962c650ebde9ca9a03bdb28a72ae6360e31e6786669950 2013-03-10 23:02:12 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c38cc9cba26f551196cfbb9894196c65ff6d02ec2420a71c10f850ceaed9dffb 2013-03-11 01:14:06 ....A 138752 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c3c61c520cdb05f85f1af5096f32815f218a8cd08db2d74eb0aa0f669da9da27 2013-03-10 22:54:26 ....A 131584 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c3cd278b8e7870b71f8f968702ab52e9642216819a3116f3a960ad3f556d7307 2013-03-10 20:06:42 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c4e310dd8c1caca133528e901cc5d1b177bbf4c1919f5c0c85333beb1a2cef6d 2013-03-10 18:16:28 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c4e8838557d058c2973fa014246afd8ccfee08ed73059e5af731f75d9c7778ec 2013-03-10 18:10:10 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c4f8ab5a9fed964d65e9bf9aa808ea882c98a8ec12623a5a491260e99b25c173 2013-03-10 18:33:26 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-c7093c018208b5543f222b6a85d258f1793451ae3b3162fdd68c9c44f352f830 2013-03-10 19:53:48 ....A 79360 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-cbb9bd02839f6bca1452f1a38b4136b91ae86bd87e1b7bf15cfd2d40d9955073 2013-03-10 18:29:34 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-cbfd042f6e86562a806562c53790b5f37f4294a6078c6b9670cd27852dc04f0b 2013-03-11 01:39:58 ....A 82432 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-cc7026106e06498a315599f894784e03e620e4bbb5c79fe1a2ea590e43272a6b 2013-03-11 00:04:46 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-ceadeaa00557007514225613662d7a12cafc402dc48d563de05dfa34236a79f9 2013-03-10 18:17:00 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d09f20bfaf61ca813a90cb669239f41dae45d65f3aff966f2998df2a3cd9f549 2013-03-10 22:28:52 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d1f14df0e85d9df002a110f93e17afb81d8c03d449827ba21c5a5051cb93545d 2013-03-11 00:41:06 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d36a638a0db48036c136633ee3d4acdd6883b578dced9b558e5da8ff08f4b20a 2013-03-10 22:59:56 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d483fd48e4218cebfe262d1a83284826a65ba9ddd311fc5cb12cc7ee827d9673 2013-03-10 10:23:34 ....A 131584 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d4862323b50e672e91c7fe546231c0ec924171d6a3a791406251ce038fc58632 2013-03-10 10:36:00 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d4b4d5767ea385acb76bc6d2e8d1146477dba76d394bec92b20bb405c5385057 2013-03-10 23:03:58 ....A 131584 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d6f3fc81cd65e264fed45bf568f7c8e133b861a4ac03b079db9e417426b4cfd7 2013-03-10 10:10:54 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d6f7a076a94677b2f491fa3a572444b19c66fc4b3f581fdccea040f1eb287b16 2013-03-10 20:37:18 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d70e13c90e2957112fd44d21fe8a48f839dcc6b8cb6330355ffe24dadf7c4e84 2013-03-10 07:59:06 ....A 76288 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-d720390d5160400cdb88366565932a51431f9cff7315a287782e2c601390180c 2013-03-09 23:44:46 ....A 80896 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-da643566417b2b3a7542db9f405c7a6fa115e3faa3a09114d97020f6e486177b 2013-03-10 07:05:06 ....A 122368 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-da6d4bb4756f3da5995c576237c8eee16b6e74619143fd3737052993c4d90c60 2013-03-10 07:25:02 ....A 76288 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-e1db7b36fae61e65dc25a2784ea4b093bd8f08804c8f9c9a8615abcfb5c1de92 2013-03-10 08:10:28 ....A 80384 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-e2aff19c34aef996be2d43458b58729edc06390ae4269257ee4d01931397d75b 2013-03-10 23:13:54 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-ea7906cdf0d7bb1f6e51096f982cbcd02f22d0a17214ec69f0ddf35f0456a29e 2013-03-10 20:59:14 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-eb6d0d9968f23e4aa592701db77aabc788a36a1b6beab85df90c5f5e155ecfa7 2013-03-10 21:09:16 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-eca7cd197bc6b9ca64b768b271853cd5bee8e2cfcfa01220519d842d606d5630 2013-03-11 01:01:24 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-ed9be86d33dd5a8d42f4231dde989a56bf0c4dd70e165b43a50ac6ec6205237c 2013-03-10 09:47:14 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-eea0abcb3da322a847896b74ba0b80d6785d02366a409df0f180e00994d82e30 2013-03-10 18:00:38 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-eef14bc2d119c4bb831887062fc46d3743dfbe38e2dfb7f593edbcea62af5e0f 2013-03-10 09:12:38 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f016310100b7c43b9758a29d48278edffec57fc2e350bc8d347499858f8b8623 2013-03-10 09:40:02 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f096c572dfc84d01e7bee7c63f4121c13a421ef7767dfaa1056d06f0edb02cc8 2013-03-10 19:22:04 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f0c51d82a252909e18e1fa069a09e3ffaa426bb58e9adb57bd612e9420e54d85 2013-03-10 21:19:30 ....A 131584 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f239aa85c8bc17c38020119d291ac21d21a48210b1202b8f063bab8b56d96e6f 2013-03-10 08:56:54 ....A 137728 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f24741e60974a127f5b634e5353e65fe625994e088ff1c17be615c9431bd5ad2 2013-03-10 08:33:18 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f33d9af6d49e30bc41bb304c5e03e820aeca17ce83ab7c804cd8d35f1ddd07bc 2013-03-10 19:05:12 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f56f977aadd336ecf2dc51d6c42e73570d896c4d6821066e7a1aaa4006a3e22e 2013-03-10 10:31:26 ....A 130560 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f59c7f641bd1b01db8a0adef77b9b22828a0bb8e50fc7ef1846d77d93435cd4b 2013-03-10 18:47:50 ....A 138240 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f7cbf326c71523371e35445a5ca9b25e54a70e2de5af9f343db55f8cfab455cd 2013-03-11 00:40:02 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-f9a47142eee967f39043fd2913dad3cee7e0c07a1a5858a804515969b16c0ee8 2013-03-09 23:18:10 ....A 123904 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-faad6b5eac263e8c1e17a99bd5494b8279cb6a8602f2ef53e8d3a08c7142e43c 2013-03-10 22:43:48 ....A 132096 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-fcacbe1db7b33d675d93d51f8109175c637676b3777c6bcb15c4de76251b493c 2013-03-10 22:27:36 ....A 138752 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-fd27ca2e60e57a17f68e85ae790944716d30df3e7cfdfb121b5a2ffc0c6a87cd 2013-03-10 23:35:28 ....A 132608 Virusshare.00043/P2P-Worm.Win32.Palevo.bhnc-fe1b0c803f8431808355d54e08e72473634939da202885217648b36fdbff662f 2013-03-10 20:16:14 ....A 356 Virusshare.00043/P2P-Worm.Win32.Palevo.bimz-c51a35c59e5ba8c0272e5cfce63cb4e946373a45b71eda56c63dd29cf31e5932 2013-03-10 19:11:16 ....A 520192 Virusshare.00043/P2P-Worm.Win32.Palevo.biro-293ed0d7ca12be0214877db1922c0935548b256ca6ef8bf83f3dd7d1fa9d2154 2013-03-09 23:54:08 ....A 94208 Virusshare.00043/P2P-Worm.Win32.Palevo.bjiw-f4ac7e239136be47c32ea61dedf2d99a3b60a04ef98cf5c92979b6794740d1ce 2013-03-10 01:11:04 ....A 183808 Virusshare.00043/P2P-Worm.Win32.Palevo.boft-d6e10688807380842f35e1aa3f1f3d9fc8a90431dad08d02207f590f0ac023e1 2013-03-10 21:15:26 ....A 208896 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-033029ee451880b35c643cbfce554e64b72fa40f248c0c2b982e4b0630b99f52 2013-03-10 09:33:28 ....A 210432 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-0617326cc9ca108b4809171b02305eb886d033296269fd7675d05365fc6b2b75 2013-03-10 19:28:50 ....A 205824 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-0af20c84cfa8f545605e4107de1ad693b3c8e1de4f700a414790373cda4f899d 2013-03-10 20:28:32 ....A 207360 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-14bb687041eced66eeafb43fbe7babafcc853ac4162a119941e790c794c22580 2013-03-10 19:28:32 ....A 208896 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-30f583efeb8176518c5216369b9bab1fc72d463ce5bd2a6e0f377f9787283415 2013-03-10 09:56:30 ....A 207872 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-508707ecf3ced72505ea37e2c8ba326a178724e6cc9634d17c028a115eda31d8 2013-03-10 20:18:34 ....A 209408 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-524512b41e51c9210d04c1b5d42dc3e0153e039962a2eff0d81df52960a9d6c0 2013-03-10 20:52:36 ....A 210432 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-54fb544cb3db4299638acedfcc5aa8ca6f203bed5a9266e3918c0b4a8b6cd858 2013-03-10 20:03:16 ....A 203776 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-599a42bbd969a9e0b5d6859ca9047acb3058f1a4930d73f4022447244527fccd 2013-03-10 19:52:20 ....A 202240 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-830544b2c797c588d3d3f96237aee5f94c15177c5a66f5ae7fb0171c0bbb343b 2013-03-10 20:26:38 ....A 222208 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-888c84992465181a76e74037760aa3a108eb2b02ce65fb8ff088b82c79cad787 2013-03-10 18:04:46 ....A 203264 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-9e57298c141c35c6d9039619107c36fc78180f9b68ff02334b96066f8159c542 2013-03-10 19:59:44 ....A 206848 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-9e95d1ec92f0d63f52a52e94819b82e0dea5f323c9c4f5c61531aea6158a45d8 2013-03-10 09:10:54 ....A 209920 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-9f40f72b29502ee437a849a9f7e9cdab7cf11844ea7690d3df68c7e71cd9d769 2013-03-10 19:54:20 ....A 208384 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-aaae38afac23896b66c3e92c087397c38cef4646f377de42a41e0caf68ce11fa 2013-03-10 10:36:30 ....A 205824 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-ab03e1eeff27e4760b2c1475337a49ca2c84901d59777e511b0b2fc4d7626904 2013-03-10 20:14:58 ....A 235008 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-add1af4aa96590234856eee9dd4cf41ff6f4c1208dd5ce078965b25b39420ea9 2013-03-10 19:53:30 ....A 206848 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-b0f9544a3a546b286e90ce7d9098d41317faab475d36c1f5fb92b26d905a0fc2 2013-03-10 00:22:20 ....A 203776 Virusshare.00043/P2P-Worm.Win32.Palevo.boic-df03f829a6c4d64f611d72bf2c85da4c6ae58c6a937c9cfd82590e9b6a009fb3 2013-03-11 00:25:42 ....A 39424 Virusshare.00043/P2P-Worm.Win32.Palevo.bpez-3b70a4675dee82effe4c67a4a4ff0bb4aed68239197e35d1ce26679544660c74 2013-03-10 21:22:02 ....A 319488 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-03cbc1ade73af78a07af067e4d5cdc98d31d2bc4261179c04c565ca03846ba46 2013-03-10 23:38:20 ....A 303623 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-587c28f4b7f8b2b00eaa3e39489dda1ed115af9c5f21c539a20d2f1e57eea57c 2013-03-10 22:48:54 ....A 324103 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-7f08c358a648b2de36174492efd366e16c17dab3cbab4a58bd3cfa0b40ee2a28 2013-03-11 00:02:44 ....A 332295 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-aa1dd27a3ce7b52e7f44f1d83e3f0ebfa9457791bbd74fe585fc36c344afd96e 2013-03-09 23:18:34 ....A 198685 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-c94e499f70f9dec1faf5e456c8201484ad41ad2a49154c6fbb347738e577b55f 2013-03-10 20:18:46 ....A 339968 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-d018ce38301f20b2cfbaab1116c315c7f9152d6bb1306d83db8ccfcada0b4681 2013-03-10 00:01:32 ....A 162309 Virusshare.00043/P2P-Worm.Win32.Palevo.bpio-d68c118f58ca4c0d62f213d92252a9794a9ddec517b63bbfcebed71ab94936ab 2013-03-10 19:56:24 ....A 20480 Virusshare.00043/P2P-Worm.Win32.Palevo.brqq-d4b094c34976c09883296c355f9ade830a586c5ebd6f8a766f54d060ff1c5459 2013-03-09 23:34:14 ....A 162816 Virusshare.00043/P2P-Worm.Win32.Palevo.bruu-ee6557584a7bcec0be3e518a0363165ef188b0779153bb487feec47fdee14e6b 2013-03-10 22:52:26 ....A 107008 Virusshare.00043/P2P-Worm.Win32.Palevo.buzk-c28d6b527a272b36ef276e025b423c7bb9250569b7cace5b5f9df0698ceb10ec 2013-03-10 18:11:14 ....A 99840 Virusshare.00043/P2P-Worm.Win32.Palevo.bxpw-cfba5cb0547ff3310f1c5d4185a4d24da6451448a327f1a3a50a13e29a6a8faf 2013-03-10 22:34:50 ....A 91151 Virusshare.00043/P2P-Worm.Win32.Palevo.cdgh-fdf41006bf95884e7a5cfde1c4a23219c96e1bc7ccae75b6450cbe1fc7a357ce 2013-03-10 22:32:52 ....A 128512 Virusshare.00043/P2P-Worm.Win32.Palevo.cllq-61250235043a01f726021c2601763ba56e97106d9e8a6723c03b617c18b7e97e 2013-03-10 22:20:30 ....A 368833 Virusshare.00043/P2P-Worm.Win32.Palevo.cqmm-0671f8b775d6fdbb225e43bf0913e314896296c6269e55e9619d0f0529ed7960 2013-03-10 20:59:42 ....A 794817 Virusshare.00043/P2P-Worm.Win32.Palevo.cqmm-54e1ccaeced25394b486767d653986577d660e0e4c686528570398dd4c5571f5 2013-03-10 21:12:28 ....A 311486 Virusshare.00043/P2P-Worm.Win32.Palevo.cqmm-9e62242731f49ee0c476198acc7327f722ba387b1082e859afe38fefd23634d6 2013-03-10 20:01:04 ....A 237763 Virusshare.00043/P2P-Worm.Win32.Palevo.cqmm-ecdd109e345e107d2cece0497643da2bbb542fbe8d73496ef2f2fc6670267a67 2013-03-10 20:33:54 ....A 131072 Virusshare.00043/P2P-Worm.Win32.Palevo.csct-171634d769c3978bf65b6075f3d1a0ca1894c5127a9e86ab8840eccab48a5030 2013-03-10 08:50:34 ....A 211456 Virusshare.00043/P2P-Worm.Win32.Palevo.csmh-0b8431052f7cfcedf1f9068ee8b8eccc8af1e767db0ada8d75453b912630b11f 2013-03-10 03:15:56 ....A 75776 Virusshare.00043/P2P-Worm.Win32.Palevo.cstp-fbd20f3dc24b3845828b8fde20f9524d63d7c7d2e7adf24461910de6e65efdb1 2013-03-10 23:07:20 ....A 145920 Virusshare.00043/P2P-Worm.Win32.Palevo.ctiq-1068bdb4357213a23e27432c09024ab2ff271ca01001a33ae94216ee285d3da3 2013-03-10 21:19:48 ....A 209920 Virusshare.00043/P2P-Worm.Win32.Palevo.cuep-03f316def06dfd616b1532a44030c172c1671156230beef10914a3b3ee63313f 2013-03-10 09:41:16 ....A 208384 Virusshare.00043/P2P-Worm.Win32.Palevo.cuic-c3a273c2e2ec835d2713f9b40b4412f9b09492a1047223d0d0e67aa72bc9672c 2013-03-10 10:29:06 ....A 198144 Virusshare.00043/P2P-Worm.Win32.Palevo.cuwm-5e98adb9ba14437ead30d37c326e9a2d6a17035e9eeaf7cdd18bec0634a53ec4 2013-03-10 19:33:18 ....A 141824 Virusshare.00043/P2P-Worm.Win32.Palevo.cuyb-7947bfb28f97f6b8eac1847ea307a96e594477b944ebcc482806f1681989a198 2013-03-11 00:40:56 ....A 138752 Virusshare.00043/P2P-Worm.Win32.Palevo.cvdg-c9f7b823100cc7adcfafc57886e9e594ca43312f067156a039a18cc311b4f040 2013-03-10 22:51:56 ....A 201728 Virusshare.00043/P2P-Worm.Win32.Palevo.cvgs-ec1e7feddad7146fb16b0f396a02a777ac0dd570f70d4d2b3bf628cc36ccc48a 2013-03-10 17:54:40 ....A 134656 Virusshare.00043/P2P-Worm.Win32.Palevo.cwik-ef1459ea4ab823b59295ea83c2546a08f9fb464348e19d5b62b47414ecd0ce37 2013-03-10 19:39:06 ....A 211968 Virusshare.00043/P2P-Worm.Win32.Palevo.cwnq-2d9f820c950666d0ff5a47bb09c5e36fdef8428a76f38e701d5967c9b2582393 2013-03-10 09:49:50 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.cxco-08193e6e834121934b41a3b8bb77f86b071f1c977a2affa5551840300c3fe420 2013-03-10 09:21:40 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.cxcs-047ba072b81203b089372a21c3700530e8544f1964d94825f0f39feda4202957 2013-03-10 09:39:28 ....A 143360 Virusshare.00043/P2P-Worm.Win32.Palevo.cxdd-7ad69af4a9425a187923e7916d54b13b613f99d85fd5bdcd5fa0780452e783f8 2013-03-10 22:33:10 ....A 134656 Virusshare.00043/P2P-Worm.Win32.Palevo.cxfd-fc93143addfdfcc884a954990384fd06f2859403f92cc54783c5e8a485dc0b35 2013-03-10 22:40:28 ....A 129024 Virusshare.00043/P2P-Worm.Win32.Palevo.cxgq-30ed27fd68dd08e6d43da4011ed1ec2efcf670f908cf202281b12804657863fe 2013-03-10 20:49:20 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.cxwe-2de30bcdfbe9e0281e1ddc0daf3f14cbf871bfdeb49ed703896053f252409fbf 2013-03-10 09:55:36 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.cycq-51734b8558bb9609c14147b4e743706c7d40f0236fdaf355097b7769cc65522c 2013-03-11 00:50:16 ....A 133632 Virusshare.00043/P2P-Worm.Win32.Palevo.cykz-f1f3992aebde6b44888d9c633312ad1520d52f5ec81276e195ab3c6590c0a647 2013-03-10 19:32:24 ....A 144896 Virusshare.00043/P2P-Worm.Win32.Palevo.cyuc-069712df22ea819d63b05bfbf1462d8851c7fcdf39d781a145e1b500b20938eb 2013-03-10 10:37:20 ....A 133120 Virusshare.00043/P2P-Worm.Win32.Palevo.czhr-fbe2dc3d85ef42d2217e6af50b37eac28c37a3b2842a0072f5efa01d5b834ed1 2013-03-10 19:00:52 ....A 135168 Virusshare.00043/P2P-Worm.Win32.Palevo.czlh-a9c660c39a5fcec4df854518b3c78b41f4023d7fef91e99d41eaf4741c9a986d 2013-03-10 23:11:52 ....A 213504 Virusshare.00043/P2P-Worm.Win32.Palevo.dams-109d2e05721b7694b679e7132c5677f27e2bacea4fd597b3680fefc93b84704b 2013-03-10 18:27:50 ....A 134829 Virusshare.00043/P2P-Worm.Win32.Palevo.darb-0404d6f43b849d4cab1bdaaf48e02b85118f40e994b8135dada4153802d33b7b 2013-03-10 20:29:22 ....A 1508592 Virusshare.00043/P2P-Worm.Win32.Palevo.dawt-d30dba761bec9e04b461df56d2cce8acc0a913ea73eca3fb89d13394c332246c 2013-03-09 23:37:56 ....A 3275264 Virusshare.00043/P2P-Worm.Win32.Palevo.dfdi-e57f26eeb6c689248e09e92e8645364006f7c11932dc5694018abe21026e78aa 2013-03-10 22:51:38 ....A 147968 Virusshare.00043/P2P-Worm.Win32.Palevo.dgse-7dfe2b593876b6ba9024caad60d3784263d57b3673508424462765281db8955b 2013-03-10 10:16:02 ....A 352256 Virusshare.00043/P2P-Worm.Win32.Palevo.dhrf-3a59e36278c0e8bb5f7ca8ef3d656271f49c2f5806f57372b162009b8ae4164c 2013-03-10 23:35:14 ....A 475328 Virusshare.00043/P2P-Worm.Win32.Palevo.dhyj-1179a0a75bbd47761a9609e13dd4ccac4e32adb17f2c55c0d39d774412d20351 2013-03-10 09:39:44 ....A 136192 Virusshare.00043/P2P-Worm.Win32.Palevo.dihg-ead106dafdf7d7be738e70e83cdd51d3c34a0120bd86daf6d403074577c0b7ef 2013-03-10 18:45:28 ....A 83456 Virusshare.00043/P2P-Worm.Win32.Palevo.dkal-f6cda51fd0906e857442956774c24ef45afeb99597671e05d74799df3a3a6c21 2013-03-10 19:48:32 ....A 737183 Virusshare.00043/P2P-Worm.Win32.Palevo.dmqj-bf998ebe1fb59ac1d998f86b8deaa3064de72ff9c6dae828590c459e81530ce7 2013-03-10 23:05:04 ....A 410307 Virusshare.00043/P2P-Worm.Win32.Palevo.dmsf-a32197b038570f94a1bfb008e22aba87c72cb9027e24eb073b6432e9b59cfd9a 2013-03-10 23:45:06 ....A 172032 Virusshare.00043/P2P-Worm.Win32.Palevo.dpns-01382612b9f67da594b270e9e19cd002e478dffa9c67a248e31c78bb49d5c763 2013-03-11 01:14:40 ....A 215040 Virusshare.00043/P2P-Worm.Win32.Palevo.dqll-13324910fc2e2566f21933868a4eafac1932ee37930a2136f2e37ac47261f217 2013-03-10 21:15:30 ....A 161280 Virusshare.00043/P2P-Worm.Win32.Palevo.drep-d462e17509a8a2226ce850b954178c6f0c47807f7b231536bf218fe0ea004817 2013-03-10 17:59:12 ....A 143360 Virusshare.00043/P2P-Worm.Win32.Palevo.drtv-14bf94b396e51f38e1a20ea96a2d21164db4483af98fe0a6c3258d47268e83f6 2013-03-10 22:50:40 ....A 716990 Virusshare.00043/P2P-Worm.Win32.Palevo.dsvs-a80da503487fd8b4e4259ba3c9b420b9e407f83e541309ead175b26e92de836d 2013-03-10 19:04:48 ....A 212992 Virusshare.00043/P2P-Worm.Win32.Palevo.dtru-cf81dc10d33c91d27e22037ef7faa2ba01f6a24fed92461cf86e35b34819c62d 2013-03-10 10:39:24 ....A 106752 Virusshare.00043/P2P-Worm.Win32.Palevo.dtwn-621d23ebd15118840c53aa4f91b65d392c1c24e5e4f70a1dec19977759c42a8a 2013-03-10 22:24:28 ....A 83456 Virusshare.00043/P2P-Worm.Win32.Palevo.dtwn-9b0927a0509c327470713e975d9f686989d2597c561bd693fe4955d65450e696 2013-03-10 18:05:30 ....A 144384 Virusshare.00043/P2P-Worm.Win32.Palevo.dyhx-ac53a255b651ecf14fcde6f6c89f0795cfb2834aad1e7a3e4c78e4cdc584ba13 2013-03-10 18:57:52 ....A 258048 Virusshare.00043/P2P-Worm.Win32.Palevo.ejol-3c1274c72aa6504234ac1285205e8f9484ad83aaf439a4fb7670097de14df8b4 2013-03-10 21:00:36 ....A 258048 Virusshare.00043/P2P-Worm.Win32.Palevo.ejol-bfc8209c6853d5125db794f24432f4e80dbcc8a9539555eb424035f29bedec2a 2013-03-11 01:00:40 ....A 208896 Virusshare.00043/P2P-Worm.Win32.Palevo.ekki-e6e0acc63f8371286ccf179cc4bdae85fda7cfd52333b9a65bd95ec84bc481a3 2013-03-10 01:28:46 ....A 55808 Virusshare.00043/P2P-Worm.Win32.Palevo.emwr-aaa398a13de95e10f6373f30b134eb1a2916f00b76084ecb09b742b3fb6ea97a 2013-03-10 06:36:22 ....A 43520 Virusshare.00043/P2P-Worm.Win32.Palevo.emwr-ce4aa2268e327199be17cdec46a36877a3a52963b10e2c167f3d9f4d0b050a83 2013-03-10 00:02:12 ....A 44032 Virusshare.00043/P2P-Worm.Win32.Palevo.emwr-f6a7716579f037704d5c880820f5c87c087d5dad1e95884d5c9e8d480c6ee391 2013-03-10 18:59:58 ....A 710144 Virusshare.00043/P2P-Worm.Win32.Palevo.erfv-398a006e3945cdd3c4510c0437a3dbfd64ef3ec5be2820ccb8a27a7d988981d8 2013-03-09 23:33:20 ....A 650240 Virusshare.00043/P2P-Worm.Win32.Palevo.ermx-02b3b047bc018de82355180d03ae022a88d58ec9a4e273d4b1de0beba5062fbf 2013-03-10 09:34:04 ....A 624128 Virusshare.00043/P2P-Worm.Win32.Palevo.ermx-c08382ec6184cd1634032a3629aa5271436d19ab4510b73591202a31654ea136 2013-03-10 09:29:14 ....A 120224 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-0829c0dc76944f6562473d59f5c278c896400778e703d2a084547f488fe22277 2013-03-10 19:06:10 ....A 1033728 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-54b027994690834cc5f7080bbc277c4a8b8c8f61c634c1b92fba3c0dfad013c8 2013-03-10 18:30:20 ....A 675840 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-76b1a23d43f6521ab0bf2fcc43d3b85743a584d1314b5724c2f08c979ecdbfb7 2013-03-10 22:48:48 ....A 300032 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-823c0e1fe075090165d7f5a313f06a43d3a7a6ee741b0ae9e1de688cad737581 2013-03-10 09:26:22 ....A 841216 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-a20a3715281ff19c6c28656eb06658675d428f762009f1afe991a91aa674d828 2013-03-10 20:44:12 ....A 58368 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-a4da4c84645a268219fb52db4ca9a676a1694c670e3f471c328f278c3e617367 2013-03-10 19:30:26 ....A 784384 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-c31b2824216be9ce16bfb9e631e649a2bf75eba5b4f3f54b2fbc9f59966ddb48 2013-03-10 21:09:20 ....A 105627 Virusshare.00043/P2P-Worm.Win32.Palevo.euje-ece205fefff7cc3afb1aeccfd0ddfb0356a02893aaf13c2bb883352f1aaafe67 2013-03-10 08:28:12 ....A 72704 Virusshare.00043/P2P-Worm.Win32.Palevo.fiv-fc2a117f2357d7713aa0e86f6c19a225a2d6d8ec40b205725677e4930b688b77 2013-03-10 09:10:34 ....A 110592 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-06992656d7b8bb69f2981d5d7b40564a2ae7fd166aae16952451445168992f48 2013-03-10 23:44:10 ....A 108544 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-376695f2fafa623fa1f0ddefb04471640217a0fca465b34c0215760e0772bffb 2013-03-10 07:27:50 ....A 182784 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-a920753e264292cf1b867e841cbbaec00e5ed322c2964e509a6df79e32e958c9 2013-03-10 00:12:26 ....A 182784 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-a94acc9f46f64ddad25b331aeeae5185f6a77f424f9ba3704b52bc932590b083 2013-03-09 23:56:48 ....A 153600 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-a94e35222ea9cce36330b03302212656a4daea8335229b2189d8ac367bf4c665 2013-03-10 23:19:52 ....A 123904 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-ac6964357d8d5b06cba9b1f67a482aeba58fd321a227579f75255100ee3f045d 2013-03-09 23:54:34 ....A 107520 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-ad543850d26449647d5adb53db1aa871fae44660c9972a0469d8972495067d7f 2013-03-10 19:47:00 ....A 123904 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-c520a21cb40407fb86d13ad177ba04e1ea6cee56a04856f83956129dbcaad34f 2013-03-10 06:58:36 ....A 154112 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-c56f15d80d0cd0f727caa3f26cef3ab8cdb7f20a11f64e0f2eb3c8ad1311a0ac 2013-03-10 09:27:48 ....A 159744 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-cdfb40bb8020462cfdd7940e41b877e1286ab87f62bb9bf3628f7ba242cbc318 2013-03-10 01:24:44 ....A 172544 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-d20d9b4358214db532d32220a8bad90a16fe9841fb19be46ba32c1af286b97af 2013-03-10 00:50:02 ....A 154112 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-db0e973493c04812513a72079c88be193d5813a630e6fa7345514a2918ca25a8 2013-03-10 06:50:04 ....A 157696 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-e1ee8db08a06400c52eff6fc0267018906c95711894bc5dafe1771898b71e222 2013-03-10 01:44:36 ....A 107008 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-e68bd8fa7c1c480fe3b003af378ff58e0ca38d9c58656e2309ece6d82fc25490 2013-03-09 23:27:02 ....A 160768 Virusshare.00043/P2P-Worm.Win32.Palevo.fuc-e71361b8f17433a925c6a365232ad4d0e5af5c5dd611da320a68826fe7dba85b 2013-03-10 18:09:58 ....A 167936 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-4da2781082c1a248db74d9868d38949857c0b07a43d5292c8d43d623a5ba9177 2013-03-10 01:05:58 ....A 168960 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-ab188f170fe1263fb45531cc3aff01b44e0732f3205dd8748c5391f8c8685e89 2013-03-10 01:26:34 ....A 167424 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-c5492a9f2a75bba99ae7f1040994a8a860a02e9f5cad1dfd49f9e377fb790202 2013-03-10 00:17:54 ....A 166400 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-cdd84eb0f577fedcd80badbb6d08f387eb65d9c0b34f162eb5ef3286631e81b9 2013-03-09 23:26:16 ....A 168960 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-ce6f67d130d21acc5803383498700178311469a8222221b9c84d1c7773e2f03c 2013-03-10 08:07:36 ....A 168448 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-e74e5722524da13da708e78b1ffa25061d0504b7fde654f74072618b3126ec95 2013-03-10 01:37:18 ....A 167424 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-e9d4aa8b79ab9d0e11ec0987c921eab462ff0c0e3c7dcbbf2116586a1647cce9 2013-03-10 01:57:06 ....A 166400 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-f8b1b1e5b6ebcfd7a6e5124413d685cb35368c37ff8b609b149b90bca1e399ac 2013-03-10 06:50:42 ....A 168960 Virusshare.00043/P2P-Worm.Win32.Palevo.gen-fa82c2e1daf4bec2621773a50d4fd7dec392726af8a6107576ee496a63c3013e 2013-03-10 19:07:44 ....A 39424 Virusshare.00043/P2P-Worm.Win32.Palevo.hdmm-366125e25e0cfe038d12cbec7a13ebf1fedc1d5b453e1a09f7b8ec0e884e194e 2013-03-10 22:44:34 ....A 39424 Virusshare.00043/P2P-Worm.Win32.Palevo.hdmm-5a65e272ca8852a8e6077a5362296e980879a61651e8e23731efc16838bb6238 2013-03-10 23:44:16 ....A 39424 Virusshare.00043/P2P-Worm.Win32.Palevo.hdmm-ae6dafd3b305136e66782ffaf1a97f4cf4ff75b890ec7c36b8d353e4a1432a3b 2013-03-10 00:20:54 ....A 67210 Virusshare.00043/P2P-Worm.Win32.Palevo.hebe-e0db1eaf3659c330c94f5c7c1918315a91e57fa26d5cc962fbc4c4583ddfb5e4 2013-03-11 01:28:28 ....A 135680 Virusshare.00043/P2P-Worm.Win32.Palevo.hpau-78ffbb1483fae2f85b890ece7c6613f89aadcde35f83cea39574df0e1fdb28e7 2013-03-10 19:40:44 ....A 168008 Virusshare.00043/P2P-Worm.Win32.Palevo.hqdw-5830d1b99f7409fb44c429164b28e5c8894d9fb9f2536f43d2b9405dc6c65b49 2013-03-10 18:12:32 ....A 364544 Virusshare.00043/P2P-Worm.Win32.Palevo.hrou-c3bcd3aaedce82b990bf33da4610d43ce83edd4b8ca0d39060068828ae105b36 2013-03-11 00:04:58 ....A 143638 Virusshare.00043/P2P-Worm.Win32.Palevo.hrov-1242fc134b1138fc09c21c1b314803324920892293c0e31e14e290cfb3f023e4 2013-03-10 10:42:26 ....A 184320 Virusshare.00043/P2P-Worm.Win32.Palevo.hrov-f8281ef9501b1f3751bac4881ad80c85e2dac76d08445fda5f8d350772180ac8 2013-03-10 09:22:32 ....A 143398 Virusshare.00043/P2P-Worm.Win32.Palevo.hrvs-c3d0c580063b184a14f91c82b4b239ad46ffbe8afcfb25ba6be1cebe142f5b5d 2013-03-10 20:49:06 ....A 307200 Virusshare.00043/P2P-Worm.Win32.Palevo.hrwz-cef0d632bcf3dc72a8fee24cef3556d4dc79e2394f3dc323b81bf5f54dbb3668 2013-03-10 23:26:50 ....A 286810 Virusshare.00043/P2P-Worm.Win32.Palevo.ibop-014d1b27f82bf9e0eaa0834bdaeb650bf4da532fd22b2dc0949273b6676bff0f 2013-03-10 09:16:54 ....A 286800 Virusshare.00043/P2P-Worm.Win32.Palevo.ibop-0178e35c1547f785d1d5a3fc78b2347da0d8be20928633c529bcc7bd8506c52e 2013-03-10 22:45:02 ....A 311373 Virusshare.00043/P2P-Worm.Win32.Palevo.ibop-d3ccaa78178a0fee3056c16057ec56f4fad5d0567ae7ed262cc090536278e921 2013-03-10 08:56:46 ....A 294994 Virusshare.00043/P2P-Worm.Win32.Palevo.ibop-eabc1b757d1f988b37b1a81fb4d5c780f0cf338651f65748e10a0696553e4016 2013-03-10 19:01:04 ....A 262224 Virusshare.00043/P2P-Worm.Win32.Palevo.ibpz-06eeebb28e47ac7b3448ca6dd8821ca393880b29cac9e13ca69e6dca9d9b930f 2013-03-10 23:38:38 ....A 163875 Virusshare.00043/P2P-Worm.Win32.Palevo.ibvw-371b366af3040c544dc33b39b21138fb37a2b96c6f7aac10e069036e04e66bf1 2013-03-10 09:43:50 ....A 83456 Virusshare.00043/P2P-Worm.Win32.Palevo.ibxi-01832fd4c4f5a6dd67b8eb1ae73abf628d012515619b43fe68e1f23c18c8b2df 2013-03-10 18:04:54 ....A 16384 Virusshare.00043/P2P-Worm.Win32.Palevo.icff-568663c4129f3a03fa85f6dfccde5d825d7a80ca78fab6d5bc0247522ea13214 2013-03-10 22:49:10 ....A 62096 Virusshare.00043/P2P-Worm.Win32.Palevo.icrf-36634e27c77148c6595c8fbd6f21d90ed69432b546a852028e0db0b0d44f311c 2013-03-10 20:25:36 ....A 62088 Virusshare.00043/P2P-Worm.Win32.Palevo.icrf-cd8c4469ac3f680e4dcf53ed2bd6684a02fd148a5f83fa329940b54f497151ab 2013-03-10 20:10:48 ....A 190743 Virusshare.00043/P2P-Worm.Win32.Palevo.ictm-36e53fb6b7b7e362498750089989f7eef86861789df9d231b3230fd8dc089cd7 2013-03-10 23:23:32 ....A 191254 Virusshare.00043/P2P-Worm.Win32.Palevo.ictm-a45ea6bdc9f10d54498b0ce3afa973a76882aa18b83730e88384a69a7a9f8781 2013-03-10 20:23:06 ....A 190743 Virusshare.00043/P2P-Worm.Win32.Palevo.ictm-a7778b7d67fe8dcfba11ccc84264570bbfadb2c2cfc3be0052ad63a991794021 2013-03-10 23:06:30 ....A 191246 Virusshare.00043/P2P-Worm.Win32.Palevo.ictm-ed816a6dffa516c7261d52a694fa945b2e9c2cb6be5fa052a396f915054ed4d3 2013-03-10 09:44:20 ....A 335962 Virusshare.00043/P2P-Worm.Win32.Palevo.idvm-c1f14e78231e2449dee85190b8d302d4c8268e82f6af073861782eaab4bc79c2 2013-03-10 18:08:08 ....A 319568 Virusshare.00043/P2P-Worm.Win32.Palevo.idvm-eb143f3ab3a7bec7355f5344e665e96ef7d08cba91d1927483514070fc3815c7 2013-03-10 23:56:12 ....A 61440 Virusshare.00043/P2P-Worm.Win32.Palevo.idwe-35ff252e0080e0c86bad1403e9b54e764e225206cc7a136ee29de7748cfb5b55 2013-03-10 19:31:42 ....A 61440 Virusshare.00043/P2P-Worm.Win32.Palevo.idwe-7798e7c39b4e8ec9ad7173dccc217022a445f69a43eeb654fdbda15eb0c8a11b 2013-03-10 18:42:26 ....A 131072 Virusshare.00043/P2P-Worm.Win32.Palevo.idwe-a116bcf7c3eab0658a26d4ad753747274093031e1ebc53dc187f86434b04b325 2013-03-10 21:11:20 ....A 135168 Virusshare.00043/P2P-Worm.Win32.Palevo.idwe-a12e388644a5649677304d77497417ea0b8a4d5651715bd3bc7207cf2e08baa8 2013-03-11 01:22:08 ....A 61440 Virusshare.00043/P2P-Worm.Win32.Palevo.idwe-eceb5ea35ceb7b24d42170c2e89e2b748964a8a262d0bfb788e245d920a75095 2013-03-10 17:51:48 ....A 237648 Virusshare.00043/P2P-Worm.Win32.Palevo.iecf-3595441bb056403eec0f3268ee17233b6e9638a9ac3c28e26a6c9c743de9f0fa 2013-03-10 18:59:10 ....A 245832 Virusshare.00043/P2P-Worm.Win32.Palevo.iecf-7f29852427df7060596e3ff3b94326db9476795e885dcfb9379949ff337b49ee 2013-03-10 23:30:30 ....A 237648 Virusshare.00043/P2P-Worm.Win32.Palevo.iecf-c6bdf243990ff55115033128f66769e66399264247d9c1d3f8c9e06c9693adfa 2013-03-10 23:17:14 ....A 130746 Virusshare.00043/P2P-Worm.Win32.Palevo.ieja-00caec5f47eb1f3d2c99862a924daca03028453299b2bfef244874764f274fed 2013-03-10 19:59:06 ....A 17408 Virusshare.00043/P2P-Worm.Win32.Palevo.ieja-02244f503feff1a92f7369f046e3410a259383fa445eadb6bdf6da6e69c95463 2013-03-11 01:51:16 ....A 32732 Virusshare.00043/P2P-Worm.Win32.Palevo.ieja-138bef56e8e391fdf982a182abc95dbe64d28a43539a45cde8f636f89abf75ef 2013-03-10 18:11:28 ....A 130718 Virusshare.00043/P2P-Worm.Win32.Palevo.ieja-14c76d070c90d50f0c4b035d1dd6ebac0d982f7ba5d442ff0907c0815d9fdccf 2013-03-10 09:54:06 ....A 17408 Virusshare.00043/P2P-Worm.Win32.Palevo.ieja-33123528f22877f4f7cfa4c3f7f7cd08ee4ea7be27e1ea45f96d955be70c56cc 2013-03-10 10:12:38 ....A 17408 Virusshare.00043/P2P-Worm.Win32.Palevo.ieja-af11c6fb137635857e7d85fa8cde1ad62104190821a143cde07df3e95c52c298 2013-03-11 00:33:40 ....A 311296 Virusshare.00043/P2P-Worm.Win32.Palevo.iesk-552b385b04da2f73ca644c2d9d96c3e34b0cfe8198d99e4978f6a3cc49e8707e 2013-03-10 19:38:12 ....A 5040640 Virusshare.00043/P2P-Worm.Win32.Palevo.iesv-c1e069db6728e2406392b4ca00a95204617799b572f58ffb1eed918c74836f43 2013-03-10 20:29:30 ....A 124928 Virusshare.00043/P2P-Worm.Win32.Palevo.iful-0d51aac9a7af5f2e0b9201befb4142b297e55180bf740e128107cb0a6bbb2f2f 2013-03-09 23:54:00 ....A 804352 Virusshare.00043/P2P-Worm.Win32.Palevo.ihkw-e21545b15da605e4a05eccedf580673f2b0cf49f0b40b2ef999452d0b10ecbbd 2013-03-10 18:49:52 ....A 33792 Virusshare.00043/P2P-Worm.Win32.Palevo.iikk-ccf32f66066e68e3aea64e1d054eabb60847cc24d41ded483ccba572f9c00257 2013-03-10 22:31:12 ....A 234511 Virusshare.00043/P2P-Worm.Win32.Palevo.iivd-2ff67eaf6df5b45dae0e5f1dc87ecd3b4f60b6d157df410de6068ffca4d77de8 2013-03-10 00:03:36 ....A 72704 Virusshare.00043/P2P-Worm.Win32.Palevo.iyi-ed95eabbd98d1d407f30298d8fa72ddd3f3a801a03293276e9f94be7a2b5109c 2013-03-10 01:21:52 ....A 79872 Virusshare.00043/P2P-Worm.Win32.Palevo.jpm-d7968cb6fd359889189db21d74322501011fa1620f36af349bb088e11a36b202 2013-03-10 09:09:58 ....A 106496 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-01dbf659038bb5d0dcf038ec5c061cd3b0a2ef845192634124857e6666893032 2013-03-10 20:24:46 ....A 108544 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-07f16d33a5f8af014aedd8f4bed7adca4ee21c7232791a9d8e96cffaeae820eb 2013-03-10 09:00:22 ....A 148992 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-0cb15235b865b69a210e2495bba2edb8e0cccd0bd5cbd4458cf63314590353fe 2013-03-10 18:13:58 ....A 143360 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-2b4e62ddcc56d20999b448c44760fe591476ca5fd8ef00d27816df7b95bd88c9 2013-03-10 09:34:58 ....A 108544 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-2b79f1a22a9ff1b0b30863a0cc641eed7ad2a03d671f41491fa306895f054664 2013-03-10 23:15:18 ....A 148992 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-317f0ce206e2ccc24933d2289bea857226923d550560aed347e18e7164cbe23e 2013-03-10 10:24:00 ....A 109056 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-3df89f616dd35ae8b6e724ed6a42389f854a4b408c20cbc3c6be9960fc04fd74 2013-03-10 10:32:10 ....A 144896 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-5d1d5cb6c27a4f74d05d03b7f0d9882ea32a122ef761996fbda38eb9519b136a 2013-03-10 20:34:04 ....A 108032 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-81c1f56651fd15f79494f6438b9994a24685b7e79e7fc0e9f6a870efbc292415 2013-03-11 01:14:38 ....A 89600 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-9f336efc60fbcaef47ed76ac89aeb06ec1af8431037ed288f78e04b1cca0ca9b 2013-03-10 19:24:46 ....A 142848 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-a6b7578bd59659349152a4c7750db67a758d9e71fc89b9ba8120354d5414462a 2013-03-10 20:47:56 ....A 110592 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-ab061c18978df4636554534798d55c235a3bfbb72542bc459fee477ba1767d4e 2013-03-10 08:42:00 ....A 200704 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-af1796d3d06cb6460719816d5d8c45dcaba26e1d7d774ae20ab01ede7a456747 2013-03-10 07:53:16 ....A 110080 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-af30dd6a4dff4f243fb683ad26c55b54b6ab98cffc13ede69480889926b913c9 2013-03-10 00:13:20 ....A 199680 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-c002d7505a56973134e035083462c956f21aa7fb56263f7597ce66d6c0493a81 2013-03-10 00:09:38 ....A 340480 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-c0dd2a9d826f6a8f3162fedca8e2e8acf22195bcdab4c0683f1fe49b77f7651d 2013-03-10 23:29:30 ....A 105984 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-c47c9df5798bd508add6a423984acba8e096788cb06b5fd33e627a210a6752f1 2013-03-10 23:46:00 ....A 99328 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-c738916f5c7712130d75ca999c7db2caf19ee6c11748f5e24ce8e275588d6a48 2013-03-09 23:35:30 ....A 83456 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-cdbf156fb4ef0b6abcc18b65cf2d1d0160334747a65492f7d5026d7d877537f8 2013-03-09 23:23:52 ....A 202240 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-ce85898c27d48052362a457217d35e69de7b2dc985e8bf7e351aa9c1174b5fb2 2013-03-10 00:10:36 ....A 143360 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-d70fb7d5c32d67f1f8542883f3f20f5c484516146c0c93f63a55b351f23c784e 2013-03-10 07:14:48 ....A 100864 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-d8eeba32482a14c9cc49d08bc91245c590865f8985129ee4198ef7be0005abca 2013-03-10 08:05:06 ....A 215552 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-dbdea91ab844183c3dbc964f5f0167d7c7fd8eba266ed5888fd323ccb778cb8e 2013-03-10 03:15:56 ....A 219136 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-dd6b0ee04884fe2c0049d3a4e70d2da1769ad054ff0bf6e6077919b20898e466 2013-03-10 00:24:56 ....A 184832 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-e8c0a7f7230456c9b94e360f07cd0924181f8431c3bbdfe482ade8ee642b52b3 2013-03-10 00:56:56 ....A 143872 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-e8cc7200997147bf40a9411dc533b97b8a1525a126993b9ba70eaccdb574719d 2013-03-10 22:38:06 ....A 145408 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-f048138343760acfb4e44bdac69cb41b206b1105666d13838d6ccbfcda2bebd4 2013-03-10 01:43:08 ....A 198656 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-f3365ec71124b9484a38a30326222c8fd2d1af04095f22af0a4f3d9185ec5985 2013-03-09 23:52:34 ....A 183808 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-f69207f92744d8a825229c6e27c681a8884dcc56a51d925b1c37a99dc0672a25 2013-03-10 23:38:12 ....A 143360 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-f7dea6291149bb49dd3b5a90d69b0678ebd3f458beb58c1cf441d34ea06bb9ac 2013-03-10 10:32:36 ....A 237381 Virusshare.00043/P2P-Worm.Win32.Palevo.jub-f7f9fca981d42ac1465c2406d9b4eaa73d78388f637b1bf9f00e8e3bfffb5243 2013-03-09 23:28:36 ....A 116736 Virusshare.00043/P2P-Worm.Win32.Palevo.jvq-ae4e9de8f4cab10c926a44330c08bb8d098bd238f9a224f8a5188f9a60f8b893 2013-03-09 23:16:44 ....A 131072 Virusshare.00043/P2P-Worm.Win32.Palevo.jvq-e8a6249e7b332de9793b02a4352c2faef8207936de2bbd9614f125083f5e6b87 2013-03-09 23:36:08 ....A 116736 Virusshare.00043/P2P-Worm.Win32.Palevo.jvq-fa2bf16aac41d77be4535d74c134eda3abe2a66ef1757dfffae77cb6a95eb74a 2013-03-09 23:29:54 ....A 89600 Virusshare.00043/P2P-Worm.Win32.Palevo.jwe-f45fed450881f5ce73425cc0fd494456c238b80370f99114db3dd38b8ff375c5 2013-03-09 23:14:48 ....A 89600 Virusshare.00043/P2P-Worm.Win32.Palevo.jwe-f674bb24462eab5715e957e6cdbb7a345a6872ef6fdd4f744fccd43610ca6883 2013-03-09 23:54:16 ....A 107520 Virusshare.00043/P2P-Worm.Win32.Palevo.jwz-e95c7032b185cd97b99edc86371077b3c0fa7ba56d6a399c3c94c5adc4eb90c9 2013-03-10 01:11:12 ....A 137216 Virusshare.00043/P2P-Worm.Win32.Palevo.kav-aec472ef845b2b8b4751d098f2d1fd320ef6a3b93811ebd0b573c8004f83b0db 2013-03-10 00:15:48 ....A 134144 Virusshare.00043/P2P-Worm.Win32.Palevo.kbw-ea27730cd4494ac13aa69445c2d9ed1359549534083ced37fd48e64cc9c756c1 2013-03-10 07:41:00 ....A 47616 Virusshare.00043/P2P-Worm.Win32.Palevo.kbw-f68594ecd110732384897f8e43d050978f761ebc372a0a8065d680a745e1117c 2013-03-10 03:17:50 ....A 67584 Virusshare.00043/P2P-Worm.Win32.Palevo.kdm-e8e53addebe795a1ae76b91c27800adcd32e05e914608b9517c6dac6123b8b9a 2013-03-10 07:05:00 ....A 147968 Virusshare.00043/P2P-Worm.Win32.Palevo.kgv-d8e70c009f7c237d2532c25925e09f94f9260fd68b475a5dccc2c57535832647 2013-03-09 23:34:58 ....A 172032 Virusshare.00043/P2P-Worm.Win32.Palevo.kjq-ca251b45e66bb802d449564c22e73b69cce456fa2a8a7e3db1a9630299c0eae6 2013-03-10 06:51:36 ....A 49421 Virusshare.00043/P2P-Worm.Win32.Palevo.kxh-e0c591980dd48d822339ad6d077763f8b141ca0c2f00e2d2bff988ca70c2e768 2013-03-10 01:47:54 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.ldh-f7317831df334e15097f41ddaaebe3fa6ea6277c15a35b6cc218aec424a5505b 2013-03-10 00:33:18 ....A 114176 Virusshare.00043/P2P-Worm.Win32.Palevo.neo-fc0ed9ebdd2718a690ede4aeda64a73e86f5bf8ab7ab7249ed026993238084e6 2013-03-10 00:21:20 ....A 37380 Virusshare.00043/P2P-Worm.Win32.Palevo.nir-c00b76515947551c745ea2ff88a8701b41eeaf97a7347be1a62bc8e7508a953f 2013-03-09 23:50:48 ....A 107147 Virusshare.00043/P2P-Worm.Win32.Palevo.npl-c07ca1589b0b5ebc3515b628d71ecf0028612fd6b930b8f084e4ef85f669db9b 2013-03-10 07:52:30 ....A 104827 Virusshare.00043/P2P-Worm.Win32.Palevo.npl-d98ec4b06257a726a17f3da363237f2b48f571819148d16804147646096cc134 2013-03-10 00:04:18 ....A 82944 Virusshare.00043/P2P-Worm.Win32.Palevo.pjy-f56bbb2f697d91455d18d6ac7fc60191a4344cfafefd35c48c3b1734b29844ec 2013-03-10 19:01:30 ....A 134656 Virusshare.00043/P2P-Worm.Win32.Palevo.pmc-7f20513826b2dcfa8eb88ca98f96ecd79e3113f2bb04010c6b192f8855b434fb 2013-03-10 09:24:26 ....A 136704 Virusshare.00043/P2P-Worm.Win32.Palevo.qub-2d301333165a3644076b9a3aa66df503b4ce725b1a08e24692f999fbfa70ec8a 2013-03-09 23:19:28 ....A 46080 Virusshare.00043/P2P-Worm.Win32.Palevo.sen-da20911b558f0a7dac895d3d575c4011bebc7b8688c23a0e3add1bb5d0988a5d 2013-03-10 17:58:32 ....A 139264 Virusshare.00043/P2P-Worm.Win32.Polip.a-010d59a7921a7e3bfdc1c492edf31f58e9e5497175f665332a42f78998dc60da 2013-03-10 09:07:46 ....A 208896 Virusshare.00043/P2P-Worm.Win32.Polip.a-09eb603bf004f3caf182061aa50c84cb75ca9e9cf8a3e277173161e2216d2400 2013-03-10 20:04:00 ....A 696320 Virusshare.00043/P2P-Worm.Win32.Polip.a-31985a23e2d0c197bb26e8aab54cc1a101f59c5d6559226c99a75860efcb5b6c 2013-03-10 20:22:40 ....A 110592 Virusshare.00043/P2P-Worm.Win32.Polip.a-5dbade5074fab30d9ab91ef04b8fc8033dbc8ec3781d5fb98d74a20ef4430ce5 2013-03-10 01:26:08 ....A 2117632 Virusshare.00043/P2P-Worm.Win32.Polip.a-a6957d274e7660cfa7ebc91af309e1dc7de056d09d5ed37192a79c3c6af780c8 2013-03-09 23:25:00 ....A 1696148 Virusshare.00043/P2P-Worm.Win32.Polip.a-aabffdcd8395e415c061db3b91d1960131e85703647b8d4daadccb10044db07b 2013-03-09 23:51:58 ....A 813056 Virusshare.00043/P2P-Worm.Win32.Polip.a-ae30478814e66faea529d1b21d35b70d4da966c66a4a2ed28b2f46781f6080a5 2013-03-10 08:09:52 ....A 171520 Virusshare.00043/P2P-Worm.Win32.Polip.a-ae56d8a723dbabb00f1fa7d10599abb22e4e07b6041d363a05539837ec76dd62 2013-03-10 18:43:54 ....A 262144 Virusshare.00043/P2P-Worm.Win32.Polip.a-bfc86213122a9bef2759baff24506ca7c92e2575dea531fc7b882400f45cf02e 2013-03-09 23:41:04 ....A 466944 Virusshare.00043/P2P-Worm.Win32.Polip.a-c4ea45de762ffe1e9acefc89fa6fd1bcf04c318efa4078824005bd566fb48296 2013-03-10 00:24:06 ....A 257536 Virusshare.00043/P2P-Worm.Win32.Polip.a-d2d3444b555e63e9b3ba52b7a4945f52bbaaae4fd61838cd461f27440bcaa851 2013-03-09 23:28:44 ....A 151040 Virusshare.00043/P2P-Worm.Win32.Polip.a-de28be9beacdff32797874f4a1d83336835939deb40b6f245cdfa9a486525e98 2013-03-10 08:30:00 ....A 6105096 Virusshare.00043/P2P-Worm.Win32.Polip.a-e3fcd2b624b316831048e29a1d46444f3baeea148dd1885371d99153ee1fe4a0 2013-03-10 03:08:04 ....A 800148 Virusshare.00043/P2P-Worm.Win32.Polip.a-ea04bfac5ac6793912c1ddd29cfc27b651fe19dd819d2c80e33ff10088cce842 2013-03-10 00:05:32 ....A 45568 Virusshare.00043/P2P-Worm.Win32.Shypan.a-f5958e8ef432371fad78f5ba0345984189cd169ef92b3da66eb03f62516319a1 2013-03-10 00:03:06 ....A 59730 Virusshare.00043/P2P-Worm.Win32.SpyBot.gen-ce570e9b5b05390aab1b15a635818b0dd2ef9266c78c2c4809f1ecd6e1946d25 2013-03-09 23:35:56 ....A 20512 Virusshare.00043/P2P-Worm.Win32.SpyBot.gen-d2b34dc7762377f3563107e235c2d975bc5eb75e1b74abb0aeb22462a3dc0740 2013-03-09 23:15:54 ....A 37823 Virusshare.00043/P2P-Worm.Win32.SpyBot.ho-fa77c8798a7428a4ead2feaec3dc67aa743a7c11ed04489114993629b790e1c0 2013-03-10 10:01:52 ....A 381052 Virusshare.00043/P2P-Worm.Win32.SpyBot.ix-c39a214627b002861929be0e54c8d73fa1cb39b01b776e3fc9eab1a53d401fc5 2013-03-10 00:08:56 ....A 239104 Virusshare.00043/P2P-Worm.Win32.SpyBot.qgm-fa5f370b71e4ff33f1ed4702307ed67e7c6ab1dddc6c5192a27afff248581cfa 2013-03-10 08:12:32 ....A 663669 Virusshare.00043/P2P-Worm.Win32.Sytro.vhu-e4dc260969b0ecf431cc41a6b0cd1f8c8d3841c416e5de2a8375d770a4017c72 2013-03-10 01:10:02 ....A 1204800 Virusshare.00043/P2P-Worm.Win32.Tanked.11-dd3c4f792c80785ecd547d61ef0b203b6f932178eb04a2c1659698c311606f40 2013-03-10 06:55:16 ....A 188448 Virusshare.00043/P2P-Worm.Win32.Tibick-d6e448a27e8b33e2d81f03787622ce100d93606d285b8389185328c32b8376c0 2013-03-10 00:53:00 ....A 780832 Virusshare.00043/P2P-Worm.Win32.Tibick-ee1c015280bbe46737d892ef57b99b35b686e8ae36058cb5e49cc3c3325c7aa1 2013-03-10 08:19:14 ....A 15550 Virusshare.00043/P2P-Worm.Win32.Tibick.d-a79a6b209ef2c0fbcd4e8a423ee88959b13b5ad0290eb020a5e255199d71ef95 2013-03-10 01:22:34 ....A 15492 Virusshare.00043/P2P-Worm.Win32.Tibick.d-e052ce0367c1974fe4f1bf0ec3c7cf260eeb6e8858d1a6cc49bff6dbd7fb3634 2013-03-10 03:09:28 ....A 36166 Virusshare.00043/P2P-Worm.Win32.Tibick.d-e2e680e2b2eb79d45a617d32480b9377b0a9e2dce455e6874b11fb7027166106 2013-03-09 23:44:02 ....A 31297 Virusshare.00043/P2P-Worm.Win32.Tibick.d-e349d9e6c0df69671464e0a3d3096441918145a4e93e1a65b40a8bfbff256edd 2013-03-10 00:14:46 ....A 35984 Virusshare.00043/P2P-Worm.Win32.Tibick.d-e72f58902c74ddeb4cba6876c9afe8d8cab6401304ba537e090e9e4fb8ae6e0e 2013-03-09 23:27:34 ....A 36132 Virusshare.00043/P2P-Worm.Win32.Tibick.d-ed99d673eb65eae8345f18e8652e123f0eb62d72071a28a56a71bf1fff062557 2013-03-10 00:42:18 ....A 36225 Virusshare.00043/P2P-Worm.Win32.Tibick.d-f350342fef80a01f1beba6ac0f0b9d4c7129e4d5812389595ac996335dab4c10 2013-03-10 07:55:32 ....A 15405 Virusshare.00043/P2P-Worm.Win32.Tibick.d-f4adcb591967d4347dbe9e3a87e47b4cded82eb46db13c01175087d0211d1f73 2013-03-09 23:54:36 ....A 15452 Virusshare.00043/P2P-Worm.Win32.Tibick.d-f661d8f009d877f479423872fccdc0e5cdc89ee12d9ddd9ab4f3903b4c59046d 2013-03-10 01:12:10 ....A 258048 Virusshare.00043/P2P-Worm.Win32.VB.dz-ab45f7ae687c4fc210e46eb53103345332d1a9db28f5644436cc5dbe04c8ba81 2013-03-10 00:05:04 ....A 258048 Virusshare.00043/P2P-Worm.Win32.VB.dz-ae2dbbfbe0d632fd0a4583702a2065d25d4b19d22adc85a2753d1df38f0bbf3f 2013-03-10 01:43:18 ....A 258048 Virusshare.00043/P2P-Worm.Win32.VB.dz-d7a0efd4c3b5ebab5183a4e13890328e10ce5d91be151533e78eaefda42edfdd 2013-03-09 23:32:42 ....A 258048 Virusshare.00043/P2P-Worm.Win32.VB.dz-da94a92a6c1cf911809d64e3eafd7ff21d5907920046f8955e443644579fefd3 2013-03-09 23:54:54 ....A 258048 Virusshare.00043/P2P-Worm.Win32.VB.dz-e318534bcdf46640887f64cc56aad42cc4e7cff8c47c7cc02024265444d1790b 2013-03-11 01:07:06 ....A 323647 Virusshare.00043/P2P-Worm.Win32.VB.in-76632502570be273a63a1474f1687c57bd9debe1c11e86062ea70011961efeca 2013-03-10 19:55:46 ....A 622592 Virusshare.00043/P2P-Worm.Win32.WBNA.g-3aed8a035890f9ee795b859f1419e61cbea40867b4ec0ef3d988a3cd78956376 2013-03-10 21:03:14 ....A 847872 Virusshare.00043/P2P-Worm.Win32.WBNA.m-8a66f9ed3253e1f03b9cc2a407db96f0b8ce0fce1e3bbcfb5984f37ffe0b9ff8 2013-03-10 18:39:22 ....A 815104 Virusshare.00043/P2P-Worm.Win32.WBNA.s-fb4daa66b8f5f30a0143af581162c7576729d1c6467421ee8c7e64ad2e0a7632 2013-03-09 23:18:58 ....A 23593 Virusshare.00043/Packed.JS.Agent.ag-e6ff01050b631940ff410db2f63e1e6721a9b1b472e5a5b49b59e741361adcf2 2013-03-10 00:04:36 ....A 26626 Virusshare.00043/Packed.MSIL.MSILPack.a-ce7fd0920ae105cb2be8d414e35daa03be7940ae1883b316acf7531e4cbe8492 2013-03-10 07:54:32 ....A 408503 Virusshare.00043/Packed.MSIL.MSILPack.a-d685f40d71071b63adc1be287a64d5eae92fa72ea6058635fecfb75b38bf2fc0 2013-03-10 06:39:46 ....A 406869 Virusshare.00043/Packed.MSIL.MSILPack.a-e77bdebd49c031b8e955f175ee405be358513b432dfe493b8e546231a6558e1c 2013-03-10 00:22:36 ....A 280842 Virusshare.00043/Packed.MSIL.MSILPack.a-f342912ab6e87bedd9bee9a0206a53d4aa1ac3d416388939ae0f4b556b8f5e57 2013-03-10 07:36:16 ....A 441435 Virusshare.00043/Packed.MSIL.MSILPack.a-f626b1597c6c827d23cb63fdea215321581fa233c34526341572c004a19e8bd2 2013-03-10 23:41:16 ....A 2926656 Virusshare.00043/Packed.Multi.MultiPacked.gen-019a0a205514657128e3c983ee9502bfb06cd650ef7bd9b33483c12b0105016b 2013-03-10 09:11:46 ....A 1355776 Virusshare.00043/Packed.Multi.MultiPacked.gen-0382dce62cead0a883b55e1f23726c0ca5c3bf3befe444ebb7487081636bab9c 2013-03-10 22:22:46 ....A 10752 Virusshare.00043/Packed.Multi.MultiPacked.gen-07c85342d26bf2cd28b256d9e72f84269e0ff0e7f73b61d0d68d4d5fdad14323 2013-03-10 08:55:32 ....A 5705021 Virusshare.00043/Packed.Multi.MultiPacked.gen-0b12e02ac14195f7fe7b19c42bd8ea7dde4d9ee3668839e287cd093ad9a5cc85 2013-03-10 18:44:10 ....A 469504 Virusshare.00043/Packed.Multi.MultiPacked.gen-0e89abe2dc1e554b8d1b690e79556b1074b8883ccd1947cb0b2dc68a7763d3b1 2013-03-10 19:42:42 ....A 238080 Virusshare.00043/Packed.Multi.MultiPacked.gen-15bd08b385024cf2401241c590d3bebee5b9193b35d7a2c766c9f8e751e19e28 2013-03-10 22:44:34 ....A 325120 Virusshare.00043/Packed.Multi.MultiPacked.gen-2c64236e1e03c520394b66fa27879a1730f3f2d9465ca6576cb5c63f8e56d84c 2013-03-10 09:22:22 ....A 655848 Virusshare.00043/Packed.Multi.MultiPacked.gen-314d52d1ec375598a86ea3e9513c53d6983d575c92ecb1adf1d7da1fafa99978 2013-03-10 10:19:24 ....A 9728 Virusshare.00043/Packed.Multi.MultiPacked.gen-375085a77a78789f79b91496d7d4c52b9927144ba99d11821055d55fd5279238 2013-03-10 20:34:32 ....A 285184 Virusshare.00043/Packed.Multi.MultiPacked.gen-546ec76b19b4074c36ee4c4816635fc012e9941d26b8636d3180e6948d39ccc8 2013-03-10 19:27:14 ....A 978944 Virusshare.00043/Packed.Multi.MultiPacked.gen-5d8fb68343c86fc9bccc1f849e48fa3dfdd6782619054bd924ba5e7533c9aba6 2013-03-10 18:43:20 ....A 63017 Virusshare.00043/Packed.Multi.MultiPacked.gen-78958f96e0f540be7961c17e3087df9ce409ce89d7e5851c3cbe74c86fad3414 2013-03-10 21:05:58 ....A 1675287 Virusshare.00043/Packed.Multi.MultiPacked.gen-7e1346dcdf5c9768fcd32cbae25a3001e938579de3d15347f7d1298a55175544 2013-03-10 18:20:46 ....A 48649 Virusshare.00043/Packed.Multi.MultiPacked.gen-9c9de1f461d6d6e2d34f0a199c7e102185db3ad66fd3090752b05901e7657ea1 2013-03-10 21:08:04 ....A 206182 Virusshare.00043/Packed.Multi.MultiPacked.gen-a556ba551b2d47215fa0069d913b7279311525a472616944b7618de082405d1d 2013-03-10 09:41:40 ....A 750632 Virusshare.00043/Packed.Multi.MultiPacked.gen-a62d2525661dc6b775cf0b991aaa7168c0611725a299bf29ca8b7cf39611a241 2013-03-11 00:09:30 ....A 92029 Virusshare.00043/Packed.Multi.MultiPacked.gen-a7b75cefdb602041dca5acdf2e717e4877157f61ea0a53e5cb29fc428f6c4a28 2013-03-10 23:50:08 ....A 80816 Virusshare.00043/Packed.Multi.MultiPacked.gen-ad497d6b0259f57f9dbc36e038ac7da01a65deea16c95ebe5523e34dc104c25a 2013-03-10 17:54:26 ....A 398402 Virusshare.00043/Packed.Multi.MultiPacked.gen-b15c43126245dfb9203ae5d11ae6d527bd27876ac96ed81b6d396ad6e94ab169 2013-03-10 09:59:46 ....A 91358 Virusshare.00043/Packed.Multi.MultiPacked.gen-c8a0b396ede7e54c8287e75f2867a67a8de3040f68dff55043111bd674e523b5 2013-03-10 00:15:28 ....A 659456 Virusshare.00043/Packed.Multi.MultiPacked.gen-d68fa5b8a113e9777523989d3facb4b7ff5606d1820e49cbcc2cae71c2c40abf 2013-03-09 23:26:08 ....A 841521 Virusshare.00043/Packed.Multi.MultiPacked.gen-e3efc9578fdd7eec97a96e887467ddf712f0eb16a8a6e05f2e2426f68d81408d 2013-03-10 19:39:50 ....A 936146 Virusshare.00043/Packed.Multi.MultiPacked.gen-ea86d1ceadd6a662a15ae509d0a4f21d8beeaad0175d231ee456ed14cd0167bf 2013-03-10 09:59:32 ....A 638976 Virusshare.00043/Packed.Multi.MultiPacked.gen-efcc42ecaf02b3fc062b4e195438b51f927a1eb49ee784d5f2a364a42a0c7ec6 2013-03-11 00:36:52 ....A 138752 Virusshare.00043/Packed.Multi.MultiPacked.gen-f15c28d017187b7121221ab4f4d4854c8b849546a072c943511ebcc35e197d17 2013-03-11 01:21:32 ....A 35664 Virusshare.00043/Packed.Multi.MultiPacked.gen-f7c8cbad8ec5a42beb10a38c41d4df49a2b153657bb5b4e4426880c69c2770e0 2013-03-10 03:20:38 ....A 236156 Virusshare.00043/Packed.Multi.MultiPacked.gen-fab587a708df005e8e402b5618154e888ef2ea01787395ffa62212472af9d930 2013-03-10 09:09:48 ....A 96256 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-02dd782484da4e7a9082c0b9de5952f01fbfb97496087fad03eb00fa6aafbd76 2013-03-10 10:15:38 ....A 61952 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-0e6233ae5b65b033a862fbf04c7f2fa4fe4920820d3a468e718fcb72563b9764 2013-03-10 10:19:00 ....A 753664 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-1165364e2299c244e3e44f4e12e9ea003a012d4b6370ecc19129f669f571049d 2013-03-10 18:21:52 ....A 31232 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-2c83f3034dff5bea37cb19fe6ac965444fd714b763a4077ac8738f545810f0a0 2013-03-10 21:21:24 ....A 26112 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-550720cffd025324920a705cb57aa2b07d2b97e60594b3712d35f949fcaabf92 2013-03-10 20:12:54 ....A 353356 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-59fb10cb34ed3170923fa0dafbd705c086c19df369f2655ef26df0c33e649f83 2013-03-10 17:57:12 ....A 352256 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-619a044bc4280f8cb736a168a3925cc5127e271ddcbe2899de019a0554079a0f 2013-03-10 10:20:20 ....A 125995 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-65d7315b3e19f0048724a2c86652bdc0b515f1bf493e757f8bfe115faba33c91 2013-03-10 23:35:26 ....A 44864 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-77e9e08ccfa36da00654d132f223ee3b08289c88a2789dc4331934381ddf54ae 2013-03-10 22:39:50 ....A 50465 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-7c616335ab97b66d5cff09d718225bbc6264c2dffdfc3ae4f47bb85917657dd5 2013-03-10 21:01:20 ....A 16384 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-8514ad63c292065eec4608a3f221ac434d821fbb29b48a0122a90a6707f2a4a0 2013-03-10 18:25:46 ....A 31232 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-856e78f56bf21d3fe69c2a2303ab3c175bfe1a0c0a453e47e690e4c0da99c2d1 2013-03-10 17:55:34 ....A 17408 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-857fcf185aa9c03bdb9fda4568949e84fa3282e523a9912e3981cd177f14aa82 2013-03-10 19:28:00 ....A 15872 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-9ba52fcb8c52185dd81b03eab6202c0ac6ce3332d6f35d17eb4143a3ade7cd2f 2013-03-10 20:58:00 ....A 22528 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-9c07cc38fea231331eee1c9c07565ed9fc641ad298c33951fdd12ceb7c49b0c8 2013-03-10 22:30:42 ....A 31232 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-a705445cd0edf4a06d63e3d08fd20cec0718b6106b05a1e7023c91d647008caf 2013-03-09 23:34:00 ....A 98816 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-aace163e75c666f5445ea6c9319a520929fe81a41154d1c074f34454349505da 2013-03-10 08:20:46 ....A 37670 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-ab50856b8f99db28be09de4f8cd72826ddb0afe79e6c9a36cb577559f00a82d6 2013-03-10 08:47:44 ....A 98816 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-acfa30ea28950e731100b03e217c22941a08468ac23d64b9d276da1515af2226 2013-03-10 07:55:32 ....A 65024 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-ad0d1afa648f8fc0cf918e0f7707c4a030ad1a376851ca03ca07f3f633cc17f1 2013-03-10 19:51:20 ....A 779776 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-aebdca643fb83e73c85d6ccbaf11800a119647f775bd311b91f462edc6768f19 2013-03-10 01:48:54 ....A 98816 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-af65ce9761daf6f04e6b4f0c0794bd4ef0050a131365ff2a7400a9754afc2f13 2013-03-10 08:11:46 ....A 98816 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-afc9150349f1c1d8ac146e1255614e7411eb2524fa74cb09a00f7ab7ad5b1587 2013-03-10 23:02:08 ....A 757760 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c15bd909943ad52494ac037a8d1d2d10fcf6bbed6256ff0d385af1de86e288f4 2013-03-10 18:03:16 ....A 370688 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c36cbc4baf983ecbf454cb37af21ad01e929615ff4407846993cb6cb8a167c08 2013-03-10 09:18:08 ....A 647830 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c3ca11f087d19fb5e49469c9fae5e7d5451bb415fdc8ada4c17c9d582d87310d 2013-03-11 00:07:06 ....A 1082386 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c3ff86da933f74f9fd126d0f4c99e0a4bae15d61076df7d1ceda3265afe81969 2013-03-10 09:15:00 ....A 163919 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c4e578dd41e597868a3ce51b0a7d997b067f8135d816ea812940478f5f0515d9 2013-03-11 01:06:26 ....A 24340 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c5f9a9c23abc77a04e9d7a189ed7f8d0e7d4b7553e672a4161c0ae41a912d11f 2013-03-10 20:04:04 ....A 47104 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c7ddce758eb1617820b7c6b0ca681402fff5d3d2b887774154a7cff875bb6165 2013-03-09 23:31:14 ....A 79360 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-c985d99fe566d8c89c9e52e033c89be02ec588ced54310ad368fd094c6b99c98 2013-03-10 18:02:32 ....A 68429 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-ca73fe4f4cbff79aeea13237c74bf784b7a327fb8279c12ba279376abbdff602 2013-03-10 18:56:14 ....A 190261 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-ce34119afa0c661b3b39513f6353633bcf112720b8421b132966d619786778e0 2013-03-10 10:35:26 ....A 387839 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-d44101eb9d79d0d7ebcd07633b4e4ebbda325d0c09b66f0c37defbfa99399b4b 2013-03-10 10:38:46 ....A 181248 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-d68307dd6fd70b0aa6178ce1877e7071a667ec4627ffdfdac5dd587b91b89ebb 2013-03-10 07:26:08 ....A 135168 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-d69ace863f89a8b195bbaf9eabb4e36b143340a2f5b6afec8ecf4838543d90e8 2013-03-10 01:20:58 ....A 171368 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-dad1c02b853b8a6b70eb8b541d974a088a7bd45bd40ba3c850c36438dcb39a04 2013-03-10 03:19:50 ....A 706048 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-df1e443b19f32100f4f824606def36c2d844f850c028b3858767e0af00b824d8 2013-03-10 01:26:48 ....A 196978 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-e39376ffb56b6692ba59afed9780b5fb3a02913bedbe847e7b24d0217b4dda10 2013-03-10 00:27:26 ....A 673280 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-e7b73ec1f90168d4540ac5097e21a0673eba730ca35425a5a06814b03bdee7f1 2013-03-10 09:34:16 ....A 1954411 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-f1d6738a34b8330110c93ec5021f3a6d453425ba5510c6bef7b013bc9927a5a6 2013-03-10 08:11:44 ....A 203776 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-f427c5f73d117cce7a929e68a21111bfc06c23de0ca2813fef93bdabc21d2e8b 2013-03-09 23:45:06 ....A 60835 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-f76855f81ec4286df42491921ca0bc8fbefc1b27c9287cad29f6fb590aa8ac11 2013-03-10 10:26:10 ....A 765952 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-f7c7bf90e4fdef83f4a897bffbe8cf72c7ed75b01db4040a9cab63df6227ab08 2013-03-09 23:21:14 ....A 266632 Virusshare.00043/Packed.Multi.SuspiciousPacker.gen-fb2a571aabe4c1d924f9b7ec5ab5c5a87d1129a6d44ba1a2c364777bf54e7800 2013-03-09 23:35:18 ....A 396800 Virusshare.00043/Packed.Win32.Agent.c-e63ccd97e01d6036a4fffdbc32ecdeef8d36ccd6b01fe7d8196bed10b544b4c5 2013-03-10 10:11:18 ....A 1122865 Virusshare.00043/Packed.Win32.Agent.g-12ff0aa568baf7ff14ef615f0df1dde858d3d6b5a39ebb3c2d48485bf67bffda 2013-03-10 23:47:28 ....A 1039872 Virusshare.00043/Packed.Win32.Agent.g-32d9aef7e576d7ffe9203c127527f6e21116659cf18650bb6f455aaa50a1466b 2013-03-10 19:49:02 ....A 1143808 Virusshare.00043/Packed.Win32.Agent.g-5421fa2fd679f55d92201399e4daf853d02bf373a4022d4c2e0987a74aec5fe2 2013-03-10 22:24:26 ....A 1053184 Virusshare.00043/Packed.Win32.Agent.g-80f8af2d41a37241567ae3fb1f99427d63e7e0b89987929a052a8c4e910ddd29 2013-03-10 18:55:44 ....A 1195520 Virusshare.00043/Packed.Win32.Agent.g-9dd910397a0af8b967e0253a11c1de544d33dd3eb00961b82270db4996152594 2013-03-10 09:10:02 ....A 1328109 Virusshare.00043/Packed.Win32.Agent.g-9f4ea5e59e8c2627d4222aa2c7428ac7dd28b220027e6ecccf779c6c903c0407 2013-03-10 21:13:46 ....A 357376 Virusshare.00043/Packed.Win32.Agent.g-a80432b9ff86d5c95dd8a21ec70a242447ca1c4e6e8ee4517f1009c04ad88f76 2013-03-10 06:29:32 ....A 1044480 Virusshare.00043/Packed.Win32.Agent.g-a91df610936a8e7aaab5816b42650c57c8319ceab8cd510fc6d01171d8edf5e3 2013-03-10 22:33:24 ....A 1720320 Virusshare.00043/Packed.Win32.Agent.g-c866045fd252e2da8e807b937b69945a3752a03da0ed266acd3da7c908a9f5d3 2013-03-10 18:21:18 ....A 1369088 Virusshare.00043/Packed.Win32.Agent.g-d11abf5aa94e38b140e82de7ea8e15b951856a1b72833498bb005dab3c5ef83b 2013-03-10 08:51:24 ....A 1699840 Virusshare.00043/Packed.Win32.Agent.g-d31cf94ca55682ba051ab45f66ce6fcbd55d7628f5561190baf1c2a553ab3d27 2013-03-10 17:51:10 ....A 584704 Virusshare.00043/Packed.Win32.Agent.g-d444a61a910d43f9411ee87ca6e2ffdd06ac602768c390a18b522f22b6148374 2013-03-10 01:59:22 ....A 2541568 Virusshare.00043/Packed.Win32.Agent.g-d8b7f917b81620e80d4830b73632f099296adacf755e5a84158d7862b863d971 2013-03-10 01:25:36 ....A 1034752 Virusshare.00043/Packed.Win32.Agent.g-db54e03bfdbf7c8d01af90c6abf20cdb3cc1156755b8a30e8ff15716defba56d 2013-03-10 09:05:32 ....A 1052672 Virusshare.00043/Packed.Win32.Agent.g-f44e0c13ef823b85e158f5329c9009654650f9cfc7115be6b9d4b87e91b9f8da 2013-03-10 22:57:54 ....A 5419008 Virusshare.00043/Packed.Win32.Agent.g-f5e1bc40ef5d0933c8135cb5aacf240cc1a09f7b90878f3fdead70262b1aa4ab 2013-03-10 17:55:04 ....A 1888256 Virusshare.00043/Packed.Win32.Agent.g-f9600f914943bfa507e43441def365a212ec1d6465870eb4ff60cb6576413cc3 2013-03-09 23:44:28 ....A 248832 Virusshare.00043/Packed.Win32.BadCrypt.a-e54225ec317d22be249cd83be49d76df815f01e7b5157d665c09071c131c33a9 2013-03-10 08:47:28 ....A 105527 Virusshare.00043/Packed.Win32.Bagle-e19c066502ab536a91ce651ea9b1e31fdf9f37d06275ffc18f352e5bcb0717e2 2013-03-10 18:38:24 ....A 917504 Virusshare.00043/Packed.Win32.Black.a-01331c9eac7a2af7e1b153b48e3869849aac6db1923a5f9dfc2896012981a6d0 2013-03-10 19:45:02 ....A 608256 Virusshare.00043/Packed.Win32.Black.a-0bdc12bf4eb20fabefb62488f99fc186cbfcfc098a2700b0f0fc85b6b88ca87f 2013-03-10 23:54:22 ....A 641536 Virusshare.00043/Packed.Win32.Black.a-145978108f3841d21e7ee9f13ee21321eca46c02f6e470c43470a9215135e83f 2013-03-10 18:58:10 ....A 1471297 Virusshare.00043/Packed.Win32.Black.a-2824f43fd58824f8bb8ebc477daf06d5b1f5e2357db5a48326a7133da0781cf6 2013-03-11 01:17:04 ....A 626688 Virusshare.00043/Packed.Win32.Black.a-348d2b99eb8799a02c1694319924745dd02fed58f37157eb80753e42f1f3917e 2013-03-10 09:11:10 ....A 719872 Virusshare.00043/Packed.Win32.Black.a-5114db563d1a1dcf9d5a43b0abebbc5ad14c63ed9013af8c0d8138681ff91828 2013-03-10 17:56:14 ....A 1766096 Virusshare.00043/Packed.Win32.Black.a-55eb9db45c8067d9f628738d3dc070d7eab876cb608909ae22fee5f1289eb70c 2013-03-10 22:46:32 ....A 702976 Virusshare.00043/Packed.Win32.Black.a-599ce52fac47b262391c409be73500f7546a5b475b9e99734ed3828621d0d98d 2013-03-10 17:58:30 ....A 39936 Virusshare.00043/Packed.Win32.Black.a-5ea30c9d89ae00cde8c42e0de1f78c85699197af790234fac388f335ebbbd491 2013-03-10 21:31:16 ....A 2676239 Virusshare.00043/Packed.Win32.Black.a-686feb45fc25f0c0cced7beeb933eeea74f07a4b4af7950c2c19270d35fca96f 2013-03-10 18:43:24 ....A 491008 Virusshare.00043/Packed.Win32.Black.a-78f6d29a583462e8568744fb0557b8f1c51ce85f9ed570613a32cb6a83ad985b 2013-03-10 18:43:44 ....A 999936 Virusshare.00043/Packed.Win32.Black.a-800e286ea9029f9a325b0a54669bd2763f47c99260a1c8d0a58e0591ac5dbb92 2013-03-10 23:33:14 ....A 799232 Virusshare.00043/Packed.Win32.Black.a-875fbfe535f8cd0eb981c29e912c6af77f2ffdb7e23aeda33907a4f65d2d29cd 2013-03-10 21:48:34 ....A 15218560 Virusshare.00043/Packed.Win32.Black.a-88c812f5c7606b310e3caa6953c27626a5ebae6bda870dceda6df4f8f7af42b8 2013-03-10 19:01:34 ....A 290955 Virusshare.00043/Packed.Win32.Black.a-9f0ede83ca8795b6a167ceaded24fac02a6932a22e2461cd31c1015e6857f493 2013-03-10 00:37:20 ....A 1323520 Virusshare.00043/Packed.Win32.Black.a-a52d01a837ed50ccfc559d6c8c89caf641694ba33f62e18553dab1cbcf496204 2013-03-10 07:55:54 ....A 2319709 Virusshare.00043/Packed.Win32.Black.a-a52e29a323007d1ad31940aed8bb3111d82a0335e53290f3f2410e06cf24e4ea 2013-03-10 20:13:08 ....A 1139712 Virusshare.00043/Packed.Win32.Black.a-a62a26157d82bf64d9d052acd4dad8068c5afb821dacee7c4f026974e355f7af 2013-03-10 01:58:00 ....A 671744 Virusshare.00043/Packed.Win32.Black.a-a6340c3fd09275eb460ddeba011f36480435bc8211b773c2761a179580bf36ad 2013-03-09 23:35:34 ....A 1731585 Virusshare.00043/Packed.Win32.Black.a-a652d5132c9f8dd66176c9323bb3597183317cd478420bfe7d4c02eb0ef146b9 2013-03-09 23:25:52 ....A 400384 Virusshare.00043/Packed.Win32.Black.a-a663c67203bc995a9c747aeeb0b5abf3be2a80a38ceb7694b466d6f02b874e5a 2013-03-10 07:57:26 ....A 801557 Virusshare.00043/Packed.Win32.Black.a-a714e2dd2b24f602cc129ee11b310018d108a019460043b26e783f4091db4aa3 2013-03-10 06:54:20 ....A 3166208 Virusshare.00043/Packed.Win32.Black.a-a733e0ed8449f46fbb2207f08f14a274e42895331d729dd17f00cd2d30d430aa 2013-03-09 23:53:18 ....A 1704450 Virusshare.00043/Packed.Win32.Black.a-a73b4b697c7fa4824c8bc97c160067d69c427d6805ffdd002c2d1fc5476a0a36 2013-03-10 00:18:40 ....A 159744 Virusshare.00043/Packed.Win32.Black.a-a8352cead5f1373ee71ee73a4902231277f3bc8f01789251780e756f3761540b 2013-03-10 21:04:52 ....A 1338368 Virusshare.00043/Packed.Win32.Black.a-a865bf34da5d88f9d499144ad12229e286589d63c1c072f8f26ab5abf8b583dd 2013-03-10 08:27:54 ....A 1232896 Virusshare.00043/Packed.Win32.Black.a-a917997807f073da54b61d50263887ba33f5e333f301fe1d95bfd79523575a19 2013-03-10 07:25:18 ....A 1437696 Virusshare.00043/Packed.Win32.Black.a-a927b1c1512b085a51316daf6b795ec2b2398ad42e7a05938c2fa9ea35903923 2013-03-09 23:21:04 ....A 537650 Virusshare.00043/Packed.Win32.Black.a-ab2fe2821b8f828bcc8c6c64b55503e792b5c45db6a3656b30a196e61cd58500 2013-03-09 23:20:54 ....A 1299970 Virusshare.00043/Packed.Win32.Black.a-ab4d16bb484a16721ebac237cae9d3bd5cc4d21e7cb3742986f1ee790c83a139 2013-03-09 23:50:30 ....A 421888 Virusshare.00043/Packed.Win32.Black.a-ab4f93fa0c35fbe00e5c393320b27f3ef700cbb95ce87450da271608b90b516b 2013-03-10 19:58:20 ....A 4347392 Virusshare.00043/Packed.Win32.Black.a-aba8661606adee279b7c73a09cae5e666bb69037509cf864844ea8555342aec0 2013-03-10 07:58:08 ....A 433152 Virusshare.00043/Packed.Win32.Black.a-abc424acffdcc8ac5f7c2e1f66bfe1d352bc20037352093a6a3b753db8fbadaa 2013-03-10 03:05:24 ....A 1870920 Virusshare.00043/Packed.Win32.Black.a-ad0767e1a7063ed4ebe05c9523e5a59cde5dc8e8cbb3dd9599ac4775a7726ee5 2013-03-09 23:44:04 ....A 471040 Virusshare.00043/Packed.Win32.Black.a-ad785f08dffa7d6eace27689c99207fe64cffc85b01fa1db21071d5e88c55902 2013-03-10 00:23:02 ....A 5352960 Virusshare.00043/Packed.Win32.Black.a-adba18b95c69b672b4da22be874b61b5f786c68ba1d1570196658762cf1ec183 2013-03-10 00:02:14 ....A 468480 Virusshare.00043/Packed.Win32.Black.a-ade748eeee2401a541cbb7aed0516377826e9be0df6088dc62f8b1c5fa64c81e 2013-03-10 00:08:14 ....A 1041920 Virusshare.00043/Packed.Win32.Black.a-ae2d9a8b67fb83513bc706846868b8a7e742540e88441e2d9f36f0fa3aed231d 2013-03-10 00:31:14 ....A 2101248 Virusshare.00043/Packed.Win32.Black.a-ae7113a016c1fa584f2eac3e58e9654eb9abfbc71f5e48c74f6b5614cf0ac6ce 2013-03-10 00:01:18 ....A 552960 Virusshare.00043/Packed.Win32.Black.a-ae81018b3c8cf97bfd9cb1434761eb1c984a825f2bf2550cf490c0b63f0f15c7 2013-03-10 08:10:56 ....A 555008 Virusshare.00043/Packed.Win32.Black.a-aec1a656cd1db08281e0b5a630d6bad080be5a2d3a0a5568f93d1af9b8e80929 2013-03-09 23:25:30 ....A 561152 Virusshare.00043/Packed.Win32.Black.a-aece5222b2bc670c230f8f6f5abaf7a0a97f4ae44442c095a327c7d9d08bf840 2013-03-09 23:14:58 ....A 1658924 Virusshare.00043/Packed.Win32.Black.a-af46a329f6225e88f98bb5e8d6a941271e1e32fd006ccddf020ed5493d76e85b 2013-03-09 23:43:04 ....A 1047084 Virusshare.00043/Packed.Win32.Black.a-af601cc7e57fe5c3a05a51e46a93eda33e2970edde8facb90cb28ace995c0c8f 2013-03-10 00:02:16 ....A 1305289 Virusshare.00043/Packed.Win32.Black.a-afe1a9ff804c77b19e0f00a00227b42c79ad1ead33f89256450e0b1dbd5ea7c6 2013-03-10 17:53:40 ....A 689664 Virusshare.00043/Packed.Win32.Black.a-b1a90a95dc94128482640e7ac249a4257511c37f6b09ee0b57b4d14fe3aa1acf 2013-03-10 07:24:58 ....A 1193160 Virusshare.00043/Packed.Win32.Black.a-c4828162f01b45c93c66c3e0d930cd36d4358cf18be6da2e830fa4011200b072 2013-03-10 20:22:40 ....A 1359872 Virusshare.00043/Packed.Win32.Black.a-c5694eeb5be95a028244f9ae89a5d3bb8ecfafbfecc12397833eebf04cee64fb 2013-03-09 23:36:48 ....A 2915328 Virusshare.00043/Packed.Win32.Black.a-c593d9da1b4c8e65ee14418da73eea805b9ca7f912866649963fa2415de79495 2013-03-11 01:12:38 ....A 99715 Virusshare.00043/Packed.Win32.Black.a-c5f52af76be78046223dc7bf817c94275cb3b08e80b3966b071d824b78c73dcd 2013-03-10 00:41:14 ....A 518437 Virusshare.00043/Packed.Win32.Black.a-c9775a77a46aa3b718ff98f2a041d34eac99671d8584c28537eb9c38e91f4e74 2013-03-10 00:15:52 ....A 1966461 Virusshare.00043/Packed.Win32.Black.a-ca059f2280908b2d8241b8ed8d9003801ec077a7dadbf0b34e5ff12521e165c1 2013-03-10 00:00:44 ....A 1200128 Virusshare.00043/Packed.Win32.Black.a-ce1e8e0c413a88db0a66b16c75d6f8d6442aec5261f7fcbddabc8ad955479f52 2013-03-10 07:07:48 ....A 2746983 Virusshare.00043/Packed.Win32.Black.a-ce7936c04f80c80fec30756790d19d98612cf24483d66a59be4ae15912e7d4b7 2013-03-10 01:58:14 ....A 1272320 Virusshare.00043/Packed.Win32.Black.a-cebf9086b9304942c5493327f871d632a07ea52c03af0c07fb7383132734f090 2013-03-10 23:15:04 ....A 1187840 Virusshare.00043/Packed.Win32.Black.a-cf65f1669ac23e418429ce1205b9b4ec55ddc061680e3ab98c678300d5e79ff4 2013-03-10 00:50:26 ....A 682885 Virusshare.00043/Packed.Win32.Black.a-d2e038916789eef4d40eaa186edce6fd1b0a28205073b795a042e9b35dfcd017 2013-03-10 08:39:34 ....A 436224 Virusshare.00043/Packed.Win32.Black.a-d2ee8b5c913c322e3b75c99111dc17c7904b45e750ee6f5c0ff2f12da6f83476 2013-03-09 23:39:18 ....A 374784 Virusshare.00043/Packed.Win32.Black.a-d30fb08b181f81de5ac75cb43f98839c90cb85ec44985602360f5d9a979e26d9 2013-03-10 01:17:56 ....A 2243584 Virusshare.00043/Packed.Win32.Black.a-d3171eb2349216e09f6ea65ef0adb1bde7f06b234c7eac82f5563ec3e7778ada 2013-03-10 06:54:24 ....A 1284096 Virusshare.00043/Packed.Win32.Black.a-d676077741a1189334f5621614db3336f66d52448ad4c006ac4215881dc44b48 2013-03-10 01:31:10 ....A 1721856 Virusshare.00043/Packed.Win32.Black.a-d7323599423b4b61dbcfce23ee549b8ca0c5b6331ca3aa9b65139a0c3e7d7de2 2013-03-10 01:12:28 ....A 2128896 Virusshare.00043/Packed.Win32.Black.a-d7559626d8ac91c01197aa63ad89fbe62b706805ac8a62de166e70cbc4708be0 2013-03-10 08:47:32 ....A 1352704 Virusshare.00043/Packed.Win32.Black.a-d7a356b6af52f46391698a7d8ef0d6ba651b4d4f0a8c5fbbecb2e8487b76ccaf 2013-03-10 01:09:52 ....A 2186904 Virusshare.00043/Packed.Win32.Black.a-d7f2a03d75ad246f6fc20d4a87bfad6e42e4273fd796fb85870101b862f4a8d6 2013-03-10 01:37:54 ....A 1480196 Virusshare.00043/Packed.Win32.Black.a-d81d5945ec16c35f0f59b312ed67bc551f5f153b3c710f3431b4a5d304c64a3b 2013-03-10 00:10:02 ....A 478735 Virusshare.00043/Packed.Win32.Black.a-d894e0ff176d005452a55063b40b5bb2736b2ca0c520f538ff1a3bfa1a202e34 2013-03-10 07:12:28 ....A 1883136 Virusshare.00043/Packed.Win32.Black.a-d89c0ebbac8c6be60b8a17fcb7a60070405c20a3430330256845957d7fd50a7c 2013-03-10 00:14:18 ....A 2290008 Virusshare.00043/Packed.Win32.Black.a-d9bdb8225b4e858d2a74d9f42baa34fcf20baed9ad9efaf3a5ff22d2f5463a2e 2013-03-10 03:18:44 ....A 1213786 Virusshare.00043/Packed.Win32.Black.a-da7151f1fefe49f4af1cebdf3c0bed3f7b57da75034ec309107d623e1bbe8c10 2013-03-10 08:32:06 ....A 5210624 Virusshare.00043/Packed.Win32.Black.a-daaee976c8bce7e093de9b8d3a695aa67fccad6921e280b8ea99799ed652bf8e 2013-03-10 00:05:42 ....A 1837568 Virusshare.00043/Packed.Win32.Black.a-dbaa9b2167d314226c5ed12fb084f2af7764d25907e0d63050f9c67c56a4b061 2013-03-09 23:11:24 ....A 575488 Virusshare.00043/Packed.Win32.Black.a-dbaed2cd147076441eadb516af1cacbacc9df9513e455ef9138cfbc585900ca4 2013-03-10 00:19:32 ....A 904348 Virusshare.00043/Packed.Win32.Black.a-dc750e89cd4e6de010c7bf63c44eaa4a1fb192c2a8d2c88c437056513882b44a 2013-03-10 01:05:46 ....A 1235936 Virusshare.00043/Packed.Win32.Black.a-dc79eb0125772a9a737d8490d2f95fdebe4ceebf488ee525d69f220f3dad0233 2013-03-10 08:04:06 ....A 3475968 Virusshare.00043/Packed.Win32.Black.a-dcaa8fde3a110db23e58eeeb434b83c87dbb7cfee8fb631e37dfa92505e0be02 2013-03-10 08:16:42 ....A 1658947 Virusshare.00043/Packed.Win32.Black.a-dd22633e001fa4da44fc8dbf6524814669a9cd0dcb561b30665740b5deadad9c 2013-03-10 07:24:28 ....A 356352 Virusshare.00043/Packed.Win32.Black.a-ddbb4d1bc2c30b6f83dbb1e1d2fc93f9317f0e477f6a5f397818d320edab7929 2013-03-09 23:58:46 ....A 1470464 Virusshare.00043/Packed.Win32.Black.a-ddcd426e363d296e78c4e3c3acd31874cde2cc5c3d50103871d047862247df52 2013-03-10 01:23:54 ....A 512000 Virusshare.00043/Packed.Win32.Black.a-de21d9f5efc9ea90d8b40bbee7f49dc28234a3bbba0fb852cf07195cdf212dbf 2013-03-10 07:08:04 ....A 435200 Virusshare.00043/Packed.Win32.Black.a-deb08c13400037717cf41721eb3f3c58917a0ba2415ec63e434dc2d15c8c1f4c 2013-03-10 08:27:56 ....A 1360289 Virusshare.00043/Packed.Win32.Black.a-df31a9f71265afcbe29d7a83bc61a090e8467ed16c158c86eb78f0b47c964fc5 2013-03-10 06:43:20 ....A 1615872 Virusshare.00043/Packed.Win32.Black.a-df7ca287f4dafcc8e1fb25b509c41f68848a6d3173e967ae90e59598a610ea42 2013-03-10 08:13:16 ....A 1221021 Virusshare.00043/Packed.Win32.Black.a-e021c4b77c8441abcc8dd857949409b2fa1ce116f39542712375a14b99c77f6d 2013-03-10 07:04:52 ....A 1734144 Virusshare.00043/Packed.Win32.Black.a-e0573f10597c9c948909cb3403f67709097036817d904d5f50eb44b188cdf11d 2013-03-10 08:52:24 ....A 3468898 Virusshare.00043/Packed.Win32.Black.a-e072a3b1e1cf762a3453d3efc7a7dc18195a2ef51782a02d591ac19114e231de 2013-03-10 00:15:32 ....A 1178624 Virusshare.00043/Packed.Win32.Black.a-e08e6dab74e8243937aa49d0f58cfc1c3d874e289334e4422aa93f8b778470d1 2013-03-10 03:19:28 ....A 3591242 Virusshare.00043/Packed.Win32.Black.a-e0c4241a1eaa5622c2395aa5fa935ec3cb44484d501aae4c2f02b748b6e66ac5 2013-03-10 08:43:52 ....A 903680 Virusshare.00043/Packed.Win32.Black.a-e0dc68787eae2243a75cb827549a582e5ea241c8360a2efc6f542da79cc2246d 2013-03-10 07:55:42 ....A 1835264 Virusshare.00043/Packed.Win32.Black.a-e1d5e72cad7d14ee70dcb8094a533712b2067473112ffe740ed40916de04c90f 2013-03-10 06:47:18 ....A 4581888 Virusshare.00043/Packed.Win32.Black.a-e26adab5cd6225750a4e6b96ad120a83232a3761ba79ce85e1501920cd246955 2013-03-10 07:07:58 ....A 5308928 Virusshare.00043/Packed.Win32.Black.a-e331157b61785d036fcf0b040651ebf4b7c7eb1ec35878febfdb986f37e01f30 2013-03-09 23:53:56 ....A 1545082 Virusshare.00043/Packed.Win32.Black.a-e331b8949e5a4892388f2bbe551eba64b4c6e1423a4922066a40e9305a5b0245 2013-03-09 23:35:08 ....A 1462637 Virusshare.00043/Packed.Win32.Black.a-e34b3efd95ba4a799a2c04a24cd5c250b178ff1940597722c67165b6053c8488 2013-03-09 23:34:00 ....A 452096 Virusshare.00043/Packed.Win32.Black.a-e4089f01e915905a90cea8e112941ae36b436f954589d5fcddf9c85dc8fe504f 2013-03-10 00:00:08 ....A 387072 Virusshare.00043/Packed.Win32.Black.a-e51dbdcdea1c3b6ce1f5745576e23619e0b252c220aa4bab05caca8077f5a3d2 2013-03-10 07:11:44 ....A 546816 Virusshare.00043/Packed.Win32.Black.a-e53e2ef27077f7111da4cedd8161cd572cb18e3261ce97b529d2f14883e6977d 2013-03-10 01:20:20 ....A 1373184 Virusshare.00043/Packed.Win32.Black.a-e5484be57d2cb70ebe07b7a2fce48ee572853165ec69f94f8cbcd8e00db708e8 2013-03-09 23:57:50 ....A 617262 Virusshare.00043/Packed.Win32.Black.a-e5a27e7ccfaec9faa5e4691dc43caf4273bda255cf71cce574e7f94e1fe932cf 2013-03-09 23:26:58 ....A 443392 Virusshare.00043/Packed.Win32.Black.a-e5bbcaa4e8f1fe2f0e6bf3535f1003fc9956ba043d96b1bb58cf5f6b5b90c2c5 2013-03-10 08:40:30 ....A 392061 Virusshare.00043/Packed.Win32.Black.a-e6e9b449df36eb26574ff07fdda84c577dd73fed0acfd5a28dd0831f3b6bfb7c 2013-03-10 07:18:20 ....A 825027 Virusshare.00043/Packed.Win32.Black.a-e6f72fff427512893db06d65517b4fc1376889b8b3d52682fc4bcf98d6c590b5 2013-03-10 08:19:50 ....A 327680 Virusshare.00043/Packed.Win32.Black.a-e7cc0005e5656cbf907a6f1fc7c81068a041ce4b674777c39add0fbc3629d26d 2013-03-10 06:54:34 ....A 1256060 Virusshare.00043/Packed.Win32.Black.a-e7f7e5a6f48e069c772d946756fa93aae04e0f1955c35308a6c10980f12efd8f 2013-03-10 01:03:12 ....A 1220608 Virusshare.00043/Packed.Win32.Black.a-e946e587045ae986fc03938e6254824874b995ae16a8632181146b75b515ac09 2013-03-10 00:34:48 ....A 1286144 Virusshare.00043/Packed.Win32.Black.a-ea3b4d4060f0f144b4482d0097b26ddbeaefa9a82beaac215bd93209d6806e64 2013-03-10 08:05:34 ....A 457276 Virusshare.00043/Packed.Win32.Black.a-ed0e43453e15a93e25b6b70a54f6d496bba41d4ca36ec52a062f0d989c4dc2c0 2013-03-10 00:02:24 ....A 1298638 Virusshare.00043/Packed.Win32.Black.a-ed3c6a6a9492bcbaa47dbe74f918ac5e81bd94ae1048c1f4d4606c16e8c4e5f0 2013-03-10 01:43:38 ....A 708608 Virusshare.00043/Packed.Win32.Black.a-ed6bb66564916b7d29036c0b27ed5aeea5edecebf96067cb8a84cee018ad0014 2013-03-10 01:57:22 ....A 1310210 Virusshare.00043/Packed.Win32.Black.a-edc75a8491111ad7406270f2ddcf1dcc0bf3e090c56ac12f63d4edf505d28486 2013-03-10 09:21:12 ....A 639488 Virusshare.00043/Packed.Win32.Black.a-edd76b1e6cbc40fa5278f5ba9cf4421afb4561e1e8b6c6d81f04f7e1c6ebcbee 2013-03-10 07:54:02 ....A 1795969 Virusshare.00043/Packed.Win32.Black.a-ee55bea22f195993780a24f11605aea8ef1965c5df668058c90fb0a33f62e5df 2013-03-09 23:35:02 ....A 780800 Virusshare.00043/Packed.Win32.Black.a-ee92956ab1b7d9fc805455599c4f2613a2baca5779c78b7bd46e791e55f0260e 2013-03-10 00:41:48 ....A 1289575 Virusshare.00043/Packed.Win32.Black.a-ee9c0d89732e175a7339924f4afd02c042c7eb99915de079fc858004029c805b 2013-03-10 18:39:22 ....A 16031 Virusshare.00043/Packed.Win32.Black.a-f1cab18ded2ea264f66aed1aaf023ebdf4c1d896c3a5432714074872bad493df 2013-03-10 03:01:12 ....A 921600 Virusshare.00043/Packed.Win32.Black.a-f31aeb3996d3f63cc5fc8469ecf64f1f8b2244c8218920e28ab1bf431fc2e1ac 2013-03-10 06:50:28 ....A 486400 Virusshare.00043/Packed.Win32.Black.a-f398801ed34531c22bebdf3a5b2a7e8744c6dcd9aa8106415250b71da903aacc 2013-03-10 07:15:56 ....A 1755943 Virusshare.00043/Packed.Win32.Black.a-f43296da98cc3232178ed5d72d4bc34090e5fe4044c4a1c45060e339757c152f 2013-03-10 03:12:52 ....A 1339392 Virusshare.00043/Packed.Win32.Black.a-f4aa6fa4730a4bc06ef1b764ed90b19c34ea279f5103162ce6a9c6be6a2fe4c8 2013-03-10 01:49:06 ....A 1314816 Virusshare.00043/Packed.Win32.Black.a-f64213dbaed60f078003e596f93dc873733668c7c3cef46749918ef34edcbba9 2013-03-10 03:10:34 ....A 1449472 Virusshare.00043/Packed.Win32.Black.a-f6b6a553ddd3f0240262c0669f517da9f2fcc17bc972a126c8376136c0d04c43 2013-03-09 23:13:04 ....A 3139890 Virusshare.00043/Packed.Win32.Black.a-f6d44027b8b46fe20090b68048b26c035456f84ffa5198822e5bd87c77ae5987 2013-03-10 06:44:16 ....A 526336 Virusshare.00043/Packed.Win32.Black.a-f78ac4368d8931cb706d1991ed496a12ff2f8f2755631bc7624716968f2b8e21 2013-03-10 00:51:08 ....A 964608 Virusshare.00043/Packed.Win32.Black.a-f80e4fb83a97440231251b6cb7178c9945ab0777be9b3f1a3f1b352f12f5fb3d 2013-03-10 00:16:26 ....A 2323456 Virusshare.00043/Packed.Win32.Black.a-f880e42f097c62aa72937faa3064d3eb4a9ed4531464164f65b5598c07ff3581 2013-03-09 23:56:20 ....A 1501034 Virusshare.00043/Packed.Win32.Black.a-f8904003c07bc71a8e01927f60f8b70b799fae4fa9cab4dd0ad234a0c33aaeaa 2013-03-09 23:39:42 ....A 1219588 Virusshare.00043/Packed.Win32.Black.a-f8f09c6339eccbe6ceeb1952661dab60cc090898c6bc22cd2095f138fcca26df 2013-03-09 23:36:42 ....A 522240 Virusshare.00043/Packed.Win32.Black.a-fbb6a6c19e9e644295f39816ea44101af6daa12cd1ec8c8f2d53f2abee2ba09e 2013-03-10 00:51:24 ....A 1247056 Virusshare.00043/Packed.Win32.Black.a-fd9d6140c3aa7ed067967983435d4036cf07aad9c24ea5ca1d71f1cc7e5d123b 2013-03-10 20:05:34 ....A 328704 Virusshare.00043/Packed.Win32.Black.d-012e1f3a1ee88a7f726afd9889f77505c156736696d669a4ac69ce9128e1690f 2013-03-10 20:30:44 ....A 523776 Virusshare.00043/Packed.Win32.Black.d-01bc4157395c265c005825446886b54e59e89ebfbc46708919711a567c897861 2013-03-10 18:22:22 ....A 586240 Virusshare.00043/Packed.Win32.Black.d-037087da86c55c7e0ae0322e2096cb1edfde64ae1008a8a627f966da7542d5ac 2013-03-10 10:05:56 ....A 196098 Virusshare.00043/Packed.Win32.Black.d-077173e6f40004b32007b7d133694933cb52eca965818490a6bdb22f7eca6c13 2013-03-10 23:01:40 ....A 486400 Virusshare.00043/Packed.Win32.Black.d-08b2c11bda6e25477db14438f3583ba532925b52e73e3b9e16d835174a6b6951 2013-03-11 00:38:48 ....A 261632 Virusshare.00043/Packed.Win32.Black.d-0b8b0f47769927bfc1f7e54a439532227535e702d4a9e0dfe6a46ec55090a998 2013-03-10 19:26:44 ....A 590336 Virusshare.00043/Packed.Win32.Black.d-0c81907cbaa33c95dc2fa7f675b90d0e3b6dac8e088a393ade912fa5abb28f5e 2013-03-10 17:54:34 ....A 400896 Virusshare.00043/Packed.Win32.Black.d-100285be0fee0af1f71f8427fe2587208c6b517adff6ffcd93dea73b3f460331 2013-03-10 21:34:44 ....A 452325 Virusshare.00043/Packed.Win32.Black.d-1084b7ff206f0601f6971f1db52ea7617732a0e71d7aeddba807e80ca0123a25 2013-03-11 00:08:20 ....A 244738 Virusshare.00043/Packed.Win32.Black.d-275e5aa76c673a7b45fa02adcaea0ab91821063b714dbae2ee9f204d521b1914 2013-03-10 21:59:42 ....A 973433 Virusshare.00043/Packed.Win32.Black.d-28a33bd8a5619f2baae1947e96717fd1800014396f9963a30682cf9f91826fb1 2013-03-10 18:17:34 ....A 1679360 Virusshare.00043/Packed.Win32.Black.d-28e1fae0f6bfe6bd395e638be1f49b365b064796b8efaf4c61a6bb51db428794 2013-03-10 21:00:08 ....A 199168 Virusshare.00043/Packed.Win32.Black.d-2bb688f9a438229b703b9a97c1d78798764836ddcd80a3008d73539be701ba78 2013-03-10 21:13:06 ....A 239616 Virusshare.00043/Packed.Win32.Black.d-2f1e82b799249c77f543a491b3cc4179429c354a817901e15471ce944c2f034f 2013-03-10 22:05:30 ....A 899472 Virusshare.00043/Packed.Win32.Black.d-3568bfc581654f92dd6dad1ae49065f1843dd237cf149079561daa2921624921 2013-03-10 19:08:56 ....A 2427987 Virusshare.00043/Packed.Win32.Black.d-35ec3eb48bc03419771fef8ed053ac50357574bbda266b964bfe33e96ecfd76c 2013-03-10 10:16:44 ....A 352258 Virusshare.00043/Packed.Win32.Black.d-395fa7ecd2a5fe60735d91492ad8be0bf2b336f3ada69cb7bc308df2f6e9308e 2013-03-10 10:19:46 ....A 655872 Virusshare.00043/Packed.Win32.Black.d-39610a34c5e4f1aa55b75db10ffdce6c9628730bddca5634f3666d3280a5693d 2013-03-10 19:30:32 ....A 208898 Virusshare.00043/Packed.Win32.Black.d-4f91106be7bd8b11fed87235f8d2c252fba96c2305573d82568c30e525e84586 2013-03-10 09:35:26 ....A 1857024 Virusshare.00043/Packed.Win32.Black.d-512c75c46001b33626aafa1ad50d619c692df52806abfd4bd6257e4cfa60eebe 2013-03-10 09:08:36 ....A 1677824 Virusshare.00043/Packed.Win32.Black.d-52a2de3dba8a9b76040c3aa1b5b272e03a561af4dab120e7be4de89201251b58 2013-03-10 20:35:44 ....A 236544 Virusshare.00043/Packed.Win32.Black.d-52bcb9985e18f45f12800dacfe10cf5090c391ce2a1d48436bb06575eadd5142 2013-03-10 22:57:04 ....A 1290690 Virusshare.00043/Packed.Win32.Black.d-546b3b5e43ba02dd0a69c2e5236928f93d120338677195bd63661a0a59c512e9 2013-03-10 23:02:04 ....A 702976 Virusshare.00043/Packed.Win32.Black.d-54c9db452538faeba3ef5f3da2b54fc26adab08f66499413be9e62ada692fe4a 2013-03-11 01:38:04 ....A 589824 Virusshare.00043/Packed.Win32.Black.d-59f30486409ec74529ab8b8355370bb552f8c9993e2fc3635096ad1d019a9f52 2013-03-11 01:26:28 ....A 210434 Virusshare.00043/Packed.Win32.Black.d-5a2bc5d177f95feaece1efcf72122ce1b1c1f259f33df02d59a1eecfb9960e0a 2013-03-10 18:54:26 ....A 237058 Virusshare.00043/Packed.Win32.Black.d-5c421c76dbf475e5ccfa88d86d6d6d4834cee850a98c3e6754443198b4cbba84 2013-03-10 22:26:00 ....A 242688 Virusshare.00043/Packed.Win32.Black.d-5fb490b61cd154ece5b6c5a6c82d214c6afae8503d742cc8483d08466e1d80b7 2013-03-10 18:45:06 ....A 1860096 Virusshare.00043/Packed.Win32.Black.d-6264890eca410e3b6aac8f28ecb23dba46b602905365efe739f23215b6e2863f 2013-03-10 10:19:46 ....A 280579 Virusshare.00043/Packed.Win32.Black.d-628770b6af9bbcd8060c354bc68d6c662b842d559420759a30450fa721d53df9 2013-03-10 22:04:18 ....A 2008555 Virusshare.00043/Packed.Win32.Black.d-66765d71a86ad8c2cae914e6b527c60ce29a0f11937e8598ec461779f50beacc 2013-03-10 09:20:34 ....A 208898 Virusshare.00043/Packed.Win32.Black.d-761cec3554271d69c3ab83ac15121e85a30ce5834d7cff1798a317fab37c6b2f 2013-03-10 09:17:02 ....A 359424 Virusshare.00043/Packed.Win32.Black.d-7a689e0e79102536435d19ed94fe97b2b52bb565a9ee36e9f87cb5c05c585d13 2013-03-10 22:11:22 ....A 684544 Virusshare.00043/Packed.Win32.Black.d-7e36104963269019f4b2b17e9c044ac237639694579ea4d8c803759a6ace0700 2013-03-10 19:32:00 ....A 663552 Virusshare.00043/Packed.Win32.Black.d-7ea8904dfc75b66f646f525e4ab4b8f18e733ce09986c4a03d889df758c34484 2013-03-10 19:58:18 ....A 236032 Virusshare.00043/Packed.Win32.Black.d-811ee64cd3ba1e0cc9ab14d08a64e946cca5a35b3563df0f617c3e5f6567d4b1 2013-03-11 01:21:48 ....A 1347072 Virusshare.00043/Packed.Win32.Black.d-8140e687703a818ade95189ebf8ae5a1c9728207d2fc1fdf04497d84138b16d1 2013-03-10 20:30:06 ....A 829562 Virusshare.00043/Packed.Win32.Black.d-8280eda774199e69688e2433cd4c8bec4587388b8dfc95df09d8eec15c5edb66 2013-03-11 00:08:16 ....A 239104 Virusshare.00043/Packed.Win32.Black.d-83c865ad612efa43a0c0781b85c3458095de87d46660f5b3201f8f095254dd83 2013-03-11 01:50:10 ....A 792576 Virusshare.00043/Packed.Win32.Black.d-8708c46e219d467bf1e3897146967099f7f7a62b70f92b85f877b80fd98aff64 2013-03-10 22:14:30 ....A 1709026 Virusshare.00043/Packed.Win32.Black.d-8fbd0f05184ec607d3774dad809a94508b54ded0e02dc161829d04a4381a50a7 2013-03-10 22:50:36 ....A 2411732 Virusshare.00043/Packed.Win32.Black.d-969ef7a8bd374db78d691a5f720148d8b9bde591ed87a64e108e502896cf4f71 2013-03-10 09:52:10 ....A 1687552 Virusshare.00043/Packed.Win32.Black.d-9bcc34cfb86594213b2d9db3ddb654c6c889a2cbde245a4cfb305c37bf3d8c05 2013-03-10 20:01:10 ....A 451584 Virusshare.00043/Packed.Win32.Black.d-9cc727c159f82432918ccd7f2ec7fce20c88112f90e8c518de7c5c21df756996 2013-03-10 18:20:00 ....A 215040 Virusshare.00043/Packed.Win32.Black.d-9d259f2ba3688c96d15ae8f41bb05934cec405d34894902b37545d8b82e77282 2013-03-10 18:05:24 ....A 2524672 Virusshare.00043/Packed.Win32.Black.d-9ee6011c8c157e9153f2bdb982d4121672cbb53e395d10398f23a9f6423d5d28 2013-03-10 20:37:36 ....A 232448 Virusshare.00043/Packed.Win32.Black.d-9f8b90c53e5fe7cd768dca4884012a79a833282688e1ccf50749b691a7c01b03 2013-03-10 08:59:46 ....A 196608 Virusshare.00043/Packed.Win32.Black.d-a0a86d037facf428dd096941814faee8d7091dbc7e3433577ad51fc8e2fd9b12 2013-03-10 21:21:50 ....A 1640960 Virusshare.00043/Packed.Win32.Black.d-a2668f5c8893fbbba1db9374a2a89dc23f15c0210668f66a2ce2c8bb4b77f549 2013-03-10 07:01:08 ....A 652800 Virusshare.00043/Packed.Win32.Black.d-a50d0ea86caea7f6e08c8e856ad56d735cf0c594c3055c6bb4a70ce0f034b089 2013-03-10 08:42:32 ....A 701440 Virusshare.00043/Packed.Win32.Black.d-a5167912a9082800d9cb5a9c46e33451756f84c54904b898eb812b99e6a890a6 2013-03-10 03:17:12 ....A 607232 Virusshare.00043/Packed.Win32.Black.d-a596db00faed75bb72b5d94c73a8141cf748bb82adcf52729a9abee6704f1808 2013-03-11 01:26:46 ....A 233984 Virusshare.00043/Packed.Win32.Black.d-a68c75cc199a8b719509f04e26f0b7c7fe0780e13c318afd700209e0532f3a53 2013-03-10 09:40:42 ....A 518144 Virusshare.00043/Packed.Win32.Black.d-a718a3753ed942fb0046ec83c8d6c55a77841421edd26d000748ad8e12216ea6 2013-03-10 22:59:08 ....A 274944 Virusshare.00043/Packed.Win32.Black.d-a73a7e62c7dabbe5d3f28f434fde4e9f86f3e68a444743928a587e5419d348db 2013-03-10 03:05:00 ....A 607232 Virusshare.00043/Packed.Win32.Black.d-a7506da70dbc1ba36ca9c23fcc4941e13c34b4cdf1f12add126f3bfb66c88d81 2013-03-10 08:02:02 ....A 648192 Virusshare.00043/Packed.Win32.Black.d-a77142b89be6db51dc6d1199fe71d155103a8ac30ca57c4303d1385f91ddd4b5 2013-03-10 18:16:24 ....A 467968 Virusshare.00043/Packed.Win32.Black.d-a802d4633ec16124b4d41cf0e3bf72621a9671abd05e01caf56d83b5e7199e91 2013-03-10 07:10:30 ....A 645120 Virusshare.00043/Packed.Win32.Black.d-a870365b56134db90d90d8f134378e508ad75149372d8ca86c81e443ec188d88 2013-03-09 23:33:18 ....A 677888 Virusshare.00043/Packed.Win32.Black.d-a941ec33e692824b29f69f58f0077dcce39f2692fb791150425493878c70499e 2013-03-10 00:13:38 ....A 690688 Virusshare.00043/Packed.Win32.Black.d-a944208a4ad2af0f3999e12871a035c4c967f6054b63f70b7a0c9dc66c193320 2013-03-10 07:07:36 ....A 768000 Virusshare.00043/Packed.Win32.Black.d-a949928a53aa229cd1704fce0555339865c3f001423c39881b4d125368225168 2013-03-09 23:54:08 ....A 553984 Virusshare.00043/Packed.Win32.Black.d-a95a4bc012cf1a5b094d6f04f615d6233d60115fd3eb360cf02b7b0111ad15c6 2013-03-10 10:26:40 ....A 887296 Virusshare.00043/Packed.Win32.Black.d-a9df3a28e44d394516f10c1e154bfed032ec2893fbe6eb8e9663b00f5ee595a4 2013-03-10 07:07:30 ....A 366656 Virusshare.00043/Packed.Win32.Black.d-aaec0967d9a7d0d81d8300641649998def7776240e499252bf2139c990437876 2013-03-10 07:04:30 ....A 626688 Virusshare.00043/Packed.Win32.Black.d-aaf9136d25de3e6ad2c690a6cf932b86673039ab5530bdf5fadaecfe034c86c9 2013-03-09 23:34:34 ....A 867840 Virusshare.00043/Packed.Win32.Black.d-aafcf6034bb61b97c619c220f3b96b00a85a46d0ef53d10025feee9b9f0dcc6e 2013-03-10 01:46:14 ....A 410112 Virusshare.00043/Packed.Win32.Black.d-abf2fdc800ed4c13270887c3c27f270558d5a43697cdf40ff736e4d8cfbf18ed 2013-03-10 06:42:22 ....A 689664 Virusshare.00043/Packed.Win32.Black.d-abfe7f1b309adb5a51bd4cb6960ebb6b96c6e5998372209ba05b1043ff13695b 2013-03-10 03:02:58 ....A 648192 Virusshare.00043/Packed.Win32.Black.d-ac0dc3184b7b7cc11549e84b392aec325c67d02af94d141414ac1d9d9023a629 2013-03-10 01:51:06 ....A 667648 Virusshare.00043/Packed.Win32.Black.d-ac32bd486fad60b1d6a63cee22d939a6cfec0075456945e601a245fc547ee806 2013-03-10 23:27:30 ....A 235008 Virusshare.00043/Packed.Win32.Black.d-ac474fdf09881c0250857c5c3a6ebf8b8c6ad70d5d9dd5250225a40c230fb4ee 2013-03-10 08:10:16 ....A 562176 Virusshare.00043/Packed.Win32.Black.d-ac52fe50d6b9597d77c5f1c31fb0491fc935b25cc1514c37c680d85755de5c1a 2013-03-09 23:25:22 ....A 698368 Virusshare.00043/Packed.Win32.Black.d-ac9d787efcda906838640f22a7040c9be97f0edd380fe8659b09c3949a410b1e 2013-03-10 00:31:32 ....A 700416 Virusshare.00043/Packed.Win32.Black.d-acbc59f36521ca89e667430e44e275342e1e65b87119dec3b23c26e54144de59 2013-03-10 01:57:00 ....A 923648 Virusshare.00043/Packed.Win32.Black.d-acbd3b9ea74339a425c00be83f8222fd977c1fcf806d547507984e365f8315d1 2013-03-10 08:41:36 ....A 769536 Virusshare.00043/Packed.Win32.Black.d-acd31ae76f38a0ff6289af8a10e10cf6e90234c701b6d62ec2aa9b8b6fef028d 2013-03-09 23:57:00 ....A 705536 Virusshare.00043/Packed.Win32.Black.d-ad0a63dcade3c454bb8772d4d16e8ff0e25586fea91cc19d5c094aefa14525fe 2013-03-10 08:32:22 ....A 656384 Virusshare.00043/Packed.Win32.Black.d-ad456ecfde24348cd7720c713675ce46ed01a1d03673cf08d8b774237d4cfeb9 2013-03-09 23:40:22 ....A 605696 Virusshare.00043/Packed.Win32.Black.d-ad45da834ee43f8d03267ed6603a34782189d8298bc9afb371889ba775e331ed 2013-03-09 23:21:04 ....A 625152 Virusshare.00043/Packed.Win32.Black.d-ad7d09959f5cff870fe8e31e84a592de18a2b6ce18d9f7120a91d95f48ce3d4e 2013-03-10 10:17:56 ....A 215552 Virusshare.00043/Packed.Win32.Black.d-adbd7c83fac612ac261868c46390ae7277994a28a4ed01938daa38dca1858832 2013-03-10 01:33:44 ....A 744960 Virusshare.00043/Packed.Win32.Black.d-add150f7428092ebb48f83c393d09b0f23bdebbd62484359f9763569908863fd 2013-03-10 06:55:46 ....A 645632 Virusshare.00043/Packed.Win32.Black.d-ae546a014f87fcf4bb8372a1ca87a062dbad2a77778363fd5640f765eaef8643 2013-03-10 06:28:48 ....A 528384 Virusshare.00043/Packed.Win32.Black.d-ae58c3c1ed01406bcc4b3affa5ebdb1d70ae2bb5eb30d8cbd51d703541399e64 2013-03-10 08:06:12 ....A 692736 Virusshare.00043/Packed.Win32.Black.d-ae9322a03a6d610185acea73fc6909ab692b99cf6dd2268c711fda99e0824b2c 2013-03-10 06:52:52 ....A 708096 Virusshare.00043/Packed.Win32.Black.d-aeb1a1ae5ad89d753bbd770ed43159683124acb4bd6dd1d426f6c0194f551654 2013-03-09 23:46:54 ....A 645632 Virusshare.00043/Packed.Win32.Black.d-af78267e99515694243273728af935c2fc772bcb15952b8ac3f00ef89481ef02 2013-03-10 00:10:54 ....A 674304 Virusshare.00043/Packed.Win32.Black.d-af7933b21e1abef04abb93fa441e955056a3e40ffae2eb716ad8ed6860be783f 2013-03-10 07:06:10 ....A 2220908 Virusshare.00043/Packed.Win32.Black.d-af87af180ab3bd3a754cabd9156f48d4ef0b21ef6703e160edc6a2b785c30487 2013-03-10 07:40:02 ....A 549376 Virusshare.00043/Packed.Win32.Black.d-c04e104c62e9fa26532b619df7e033842d725ab08931ca9bbdaf4f32bde464f5 2013-03-10 01:49:56 ....A 649829 Virusshare.00043/Packed.Win32.Black.d-c0615f9b1b412dd5ffec351ba4f1e6edc027ecee610e141fc1b502c7618e96ba 2013-03-10 01:40:00 ....A 729166 Virusshare.00043/Packed.Win32.Black.d-c0c2598e3285f7fcaeac5f3d1f5cf2f100ad3ef69e03338f090f8d7948f33ca2 2013-03-10 00:05:22 ....A 158208 Virusshare.00043/Packed.Win32.Black.d-c10c2561382f8a2e3480da01ea6b0237e4fb2ec70293f1e2d4866fc00e188dba 2013-03-09 23:59:52 ....A 729600 Virusshare.00043/Packed.Win32.Black.d-c49a0c78b9f7a295651316df5b6718f55f9a53eb620528f3a1c26282f8e7b292 2013-03-10 18:43:26 ....A 470528 Virusshare.00043/Packed.Win32.Black.d-c4a77d2301987918b330d75f05d37570893577911a681cf582f53ec8e56d80d4 2013-03-10 00:16:06 ....A 626176 Virusshare.00043/Packed.Win32.Black.d-c4a97fbff12fcd5e5d594fdcd43e51e4c0fa987ea124aa5c731a396e70037cf2 2013-03-10 07:37:40 ....A 609792 Virusshare.00043/Packed.Win32.Black.d-c530b08f3a774c52c48ede15e38912bfc2fce85c33fea4de2c5358a244212308 2013-03-10 00:26:42 ....A 609280 Virusshare.00043/Packed.Win32.Black.d-c558a05736881b910ef42d76104dbc3037781f4c63e8f980963cc4a7eef3fc25 2013-03-10 22:40:34 ....A 203264 Virusshare.00043/Packed.Win32.Black.d-c86fa9fac60aa023abd84787c27491f2d064f1e6b6c563a32fbfb2e218ac0470 2013-03-09 23:51:04 ....A 839168 Virusshare.00043/Packed.Win32.Black.d-c9276b550dc041392df574e07822f162fc22bea09fac170ca4a1e997d8929f52 2013-03-10 01:10:18 ....A 651776 Virusshare.00043/Packed.Win32.Black.d-c93a6cc2eada8d59529a06771c7f91990c0c760c4a2d76954560a8e13a6f6608 2013-03-10 07:06:24 ....A 648192 Virusshare.00043/Packed.Win32.Black.d-c9634b281b9932bf25273d57efaecff7976dcb3cfd0d4e0ed8d2a4e4aa84cbc6 2013-03-10 00:06:24 ....A 677376 Virusshare.00043/Packed.Win32.Black.d-c9c268d7f66629d6ad8fbec4a9a49bed7fbd2ff3aeabbb63c3c7f4c2c0d9cc64 2013-03-09 23:21:58 ....A 329216 Virusshare.00043/Packed.Win32.Black.d-c9e85989ddee137bdc3e780b2854d83062e2fa8d59061745fa56c0da2afa1596 2013-03-10 03:10:12 ....A 775680 Virusshare.00043/Packed.Win32.Black.d-ca01533833ecef81fdcfb763d731791e21b58bc12217eb6411d5809c12414f41 2013-03-09 23:24:50 ....A 342016 Virusshare.00043/Packed.Win32.Black.d-ca2d3478de668499d7b8566411752ad3c4dad8451f11a6f7e2c8813974a2b5cb 2013-03-09 23:35:36 ....A 218112 Virusshare.00043/Packed.Win32.Black.d-ca2dde2df95d75c5b9cc6ab60da1c116f8c67b161b89a9069eff5af4bf948c05 2013-03-11 01:51:48 ....A 552960 Virusshare.00043/Packed.Win32.Black.d-ca56c7256ba5912ba08124fb543a32259ff60050392b6ffb92627cf007e78953 2013-03-10 20:15:00 ....A 527360 Virusshare.00043/Packed.Win32.Black.d-cbb8c10df4f05ac015e4130cbcd9a758a053139d00a7be63cc7d7f123aff46eb 2013-03-10 08:41:24 ....A 352768 Virusshare.00043/Packed.Win32.Black.d-cde49586d817cfd440d4a4bbe72c7e1035e64c6c59fa81418d58ff3c47ee6bc6 2013-03-10 07:00:26 ....A 526336 Virusshare.00043/Packed.Win32.Black.d-ce00ae341e4abd5f879cfaad8691c56519b4281c1dfd71558e3065d038d719f6 2013-03-10 18:54:18 ....A 228864 Virusshare.00043/Packed.Win32.Black.d-ce21e0806e5785b2bac4eb6de114606466552b2c4100d3603824b629b664228f 2013-03-10 08:27:04 ....A 703488 Virusshare.00043/Packed.Win32.Black.d-ce4995c8da8f9644cdb8079ac99d147a9804a434615e039810cb7ea267a35b43 2013-03-09 23:42:20 ....A 706048 Virusshare.00043/Packed.Win32.Black.d-ce7beee7aba57bad0a4009d031719887492b60d73602baad0be6b01a0ecb63de 2013-03-10 07:30:38 ....A 578048 Virusshare.00043/Packed.Win32.Black.d-ce8512113b87cc469a0d1ea815b329e71a1b3bfbda60d8f3e0fc22df3fb66f74 2013-03-10 07:01:20 ....A 1325056 Virusshare.00043/Packed.Win32.Black.d-ce8a8c3058272bd3b9b293c003908615661cf1e9ca8a96bf26f7422d70b653cd 2013-03-10 08:07:56 ....A 704000 Virusshare.00043/Packed.Win32.Black.d-ceaf9f0a36322ac2267945768f5dfcf5ad58a5e25cd088fb29ae831f101b9aa2 2013-03-10 07:22:18 ....A 651776 Virusshare.00043/Packed.Win32.Black.d-ceb7a77f23d09479fb84725799e58d5df126246f869d7025380871085505d023 2013-03-10 18:37:56 ....A 348160 Virusshare.00043/Packed.Win32.Black.d-d05e21f306d0a2a23abb32a6e38632eaa2e6e8c0841b007758dd8b299ea648ae 2013-03-10 17:55:44 ....A 534016 Virusshare.00043/Packed.Win32.Black.d-d113a4054fd79d04782f8a20147ea51f723ec0513c45a44296f18fa218e3222c 2013-03-10 01:00:16 ....A 793600 Virusshare.00043/Packed.Win32.Black.d-d23d1d4d3386b823730d72c59beaed015e215a6b97446ee58094cbafe7091289 2013-03-10 00:00:04 ....A 706124 Virusshare.00043/Packed.Win32.Black.d-d284788250f10c833293c6bff960b0a1f0e671f239f41643815ee70cad898515 2013-03-10 00:01:38 ....A 650752 Virusshare.00043/Packed.Win32.Black.d-d2b27d062d7f28f7199f4be0148e99aa1e08fd9b84da578d69cc53ab9e1ecfa0 2013-03-10 01:36:06 ....A 700928 Virusshare.00043/Packed.Win32.Black.d-d2bd402e2e2bbf31d776675377c4fef7728853adb472519c6b45ddac062d8931 2013-03-10 10:23:02 ....A 220160 Virusshare.00043/Packed.Win32.Black.d-d2ff612cc94b9995d39683cf1db16e788843509ac059ee03a4cecc1aa9f3b4c7 2013-03-10 20:39:18 ....A 202240 Virusshare.00043/Packed.Win32.Black.d-d464db82e546fad65ca75b732c13bcbe286fabd263ef7e3aec3288290bdad8e2 2013-03-10 10:29:00 ....A 360960 Virusshare.00043/Packed.Win32.Black.d-d48623ba23b81246ecffddc391380b39aa0f420a58a685a223ff6ed9be4cdce1 2013-03-09 23:37:18 ....A 652288 Virusshare.00043/Packed.Win32.Black.d-d701c34edc917f11a48dc8b00b885795c35ab4f75297d4bc219884d8dc881e7f 2013-03-10 07:31:54 ....A 710144 Virusshare.00043/Packed.Win32.Black.d-d71137804fc2bb00ca859d76755df6b20ae8d3a51259e97e55d0c1288719f68e 2013-03-10 00:55:42 ....A 669696 Virusshare.00043/Packed.Win32.Black.d-d7145511a1a0adaa3b1cd55516424bfc9458f7bf422be80121b6cee9e3c50b78 2013-03-09 23:52:54 ....A 647168 Virusshare.00043/Packed.Win32.Black.d-d7302f4e7da3a314f6910d3c46e348423e0b6d0cf9bcc0903c67543b9de76855 2013-03-10 08:08:40 ....A 623616 Virusshare.00043/Packed.Win32.Black.d-d736a85196f9eee7a737f62acc0f50dcc3b2152a50e586354280d12642d1b571 2013-03-10 07:05:46 ....A 388096 Virusshare.00043/Packed.Win32.Black.d-d761356e7c7b374a9203922e8b084a587bd2c4dc712cea1b3c9a48a5b1f790b2 2013-03-10 00:19:30 ....A 957440 Virusshare.00043/Packed.Win32.Black.d-d7cd1a9090e9346f971a059a37cfe22a905db20d9fac073576a175dfc76065d3 2013-03-09 23:56:00 ....A 720384 Virusshare.00043/Packed.Win32.Black.d-d7d6223f4c9a45dc6a51a7dc372d7c5ff9180e66a4bc07609433b73620f176b1 2013-03-10 06:54:40 ....A 652800 Virusshare.00043/Packed.Win32.Black.d-d815c95ac7de4150412d5962bbe8ed72ad1f70bdb64696c1d8641b8e57a992c1 2013-03-10 08:23:02 ....A 690688 Virusshare.00043/Packed.Win32.Black.d-d8f3aeae0310fe81a4860afcae4e03ed3dfdc489175159161350a7ba7d8cdb56 2013-03-10 00:12:44 ....A 689152 Virusshare.00043/Packed.Win32.Black.d-d9228cb2c090f5ecec1459a4d9ad3630e3b8625eb6a909e7e28dc1b7555d4e8b 2013-03-09 23:35:12 ....A 647641 Virusshare.00043/Packed.Win32.Black.d-d92620bbf8459339db4ed1245d2dcd3f1c0e146994fdd52662d1b744f53ad1af 2013-03-10 00:29:02 ....A 477696 Virusshare.00043/Packed.Win32.Black.d-d93c2883dd6434925740c3cd8fcb01ce298f5a0cb50125c4bf002ab85935e974 2013-03-10 19:06:02 ....A 1859584 Virusshare.00043/Packed.Win32.Black.d-d984ffd2d37420b82a60ecaf654d744ba6ba7b9e782a1065670a6252b9c004a4 2013-03-10 08:32:02 ....A 725504 Virusshare.00043/Packed.Win32.Black.d-d9f611ad795bd0a58b27b583e3bd50e317f81baee7b1740b26dd98846eb061e9 2013-03-10 00:11:14 ....A 669184 Virusshare.00043/Packed.Win32.Black.d-da1da241a71e97d6241a854541e70c3c7f3ba3b1ad1d6fdd0aef852d4de7fc46 2013-03-10 00:41:44 ....A 691200 Virusshare.00043/Packed.Win32.Black.d-da557748071f4bc0af13d9b9478f75418dcb0593f0ea43192a05f3c41be4c4f3 2013-03-10 06:37:08 ....A 707584 Virusshare.00043/Packed.Win32.Black.d-da948900c63589ffb275280e4aff721afa8dd08d46596f3f0a011110c08159dc 2013-03-10 07:12:14 ....A 657920 Virusshare.00043/Packed.Win32.Black.d-daa12e7f273436bdfcd306805b98f5fb0eb28abeaa5a26e34f54a96b2db2040a 2013-03-10 08:32:38 ....A 334848 Virusshare.00043/Packed.Win32.Black.d-dab156aa5ed0633ce40bd8c8b8b915a211c78f1ecc5499bdd7cb97b8f1423645 2013-03-10 07:33:24 ....A 652800 Virusshare.00043/Packed.Win32.Black.d-dab65283721bd559ab467e5c9da8a9d322ba961fd33062c8f60c096b405b51d4 2013-03-09 23:42:46 ....A 702464 Virusshare.00043/Packed.Win32.Black.d-dab91186b8170b40f879d172af6b47cb6c7c8e605668a12394a976471a9b82da 2013-03-09 23:55:34 ....A 671744 Virusshare.00043/Packed.Win32.Black.d-dac6a3d42381edb959854e8a788ee51eeeeb0147665d88620c6fa38110b4d989 2013-03-09 23:58:48 ....A 708608 Virusshare.00043/Packed.Win32.Black.d-db0a969c3c4f33a111c8b64e6a9778a976feaf4383bae0ef543acadcb50d7c9e 2013-03-09 23:55:42 ....A 738304 Virusshare.00043/Packed.Win32.Black.d-db8d862e3138576cf38a9d107e2399efd7e58cc19f11c80fa271031b06a18ff7 2013-03-09 23:44:18 ....A 687104 Virusshare.00043/Packed.Win32.Black.d-db9aecf2cf228c4bbfbccebf8ed4bd8a41a2282e30c378b836ee93f2f78c5122 2013-03-10 08:00:28 ....A 249344 Virusshare.00043/Packed.Win32.Black.d-dbc6193c24207aad0ced98beb9859f1b30accb40ed4d6b2de49268b18d06a3a0 2013-03-10 07:39:40 ....A 662528 Virusshare.00043/Packed.Win32.Black.d-dc0f187461af616bf6e025e1bac4e49230333f894ca43b37670589489c51cde6 2013-03-10 08:43:16 ....A 632320 Virusshare.00043/Packed.Win32.Black.d-dc25a8b926d0edf7bfa7542089695581d547512cd29a590d67fe06ba53f34f4a 2013-03-10 00:40:48 ....A 771072 Virusshare.00043/Packed.Win32.Black.d-dc3abaaf2d784f9cc0774c4ab061236acd6981d0457689d08d8fcf2a1e58256d 2013-03-09 23:41:16 ....A 667648 Virusshare.00043/Packed.Win32.Black.d-dc76af9af5f8aecd7b16e5d9388d5126dd9d17222cc7aa9918123249f36b2d92 2013-03-09 23:46:16 ....A 1039872 Virusshare.00043/Packed.Win32.Black.d-dcd345c21faa2114b30058f4255761d612c96d227e6e435a28d2d796a8c7ed1f 2013-03-10 01:24:58 ....A 556544 Virusshare.00043/Packed.Win32.Black.d-dce4ca2cae0ac8741f050fea977306659b58fac8831b93d83ec2ea151bd4c7df 2013-03-10 06:56:14 ....A 601088 Virusshare.00043/Packed.Win32.Black.d-dd1bb6ca080da363adf2b3c4cedd0745decde01f38c9a187460b0e5c839b4c9c 2013-03-10 08:06:02 ....A 658652 Virusshare.00043/Packed.Win32.Black.d-dd29bfa88cc074b254aa7fd4c9ac7062fce2c97f295e4b5e13c9b21cb5857331 2013-03-10 00:50:10 ....A 2517504 Virusshare.00043/Packed.Win32.Black.d-dd2fa75f64b382e2cb3132821867cdc44e4c626274691fe15599b9c6bf564e27 2013-03-10 03:09:44 ....A 646144 Virusshare.00043/Packed.Win32.Black.d-dd30a9f2f829b6dd2095ba40a73209fe0e6731be3e9fc491c13d452ccd4d8a88 2013-03-10 01:11:52 ....A 697856 Virusshare.00043/Packed.Win32.Black.d-de2f5410085df477e6daf4a9ddce3a9d15534f02c31a5d2210993e65d9e4734c 2013-03-10 08:30:50 ....A 658944 Virusshare.00043/Packed.Win32.Black.d-de4f68f8b6abde54fcb09e5f15a1accdda67b07ce997b24dc152d062da501559 2013-03-10 00:28:30 ....A 722944 Virusshare.00043/Packed.Win32.Black.d-de80d5bd0d19b81991eeab6e94358053e8d9d74a0df3d7ba92f4b5aeba0cb86d 2013-03-10 06:55:56 ....A 666112 Virusshare.00043/Packed.Win32.Black.d-de880f6c6803cf77bb23386a204d687c0dcfd6cc99f741f3677e41dc53cd17a3 2013-03-10 08:36:00 ....A 831488 Virusshare.00043/Packed.Win32.Black.d-df36d5b82276bbbf416a315dc52a56dcff662e465c336abd9cde4e0342e2055a 2013-03-10 07:49:18 ....A 606720 Virusshare.00043/Packed.Win32.Black.d-df596924bb3c74a372e09015e645e41399c5dbb41de35c0ca7d4d105c7aa3086 2013-03-10 03:08:06 ....A 219136 Virusshare.00043/Packed.Win32.Black.d-dfb813371afa35f3765fe1e922820a63483ae029e45a87427999038b424e3dfd 2013-03-10 08:38:32 ....A 654336 Virusshare.00043/Packed.Win32.Black.d-dfcaba4a7d7e0d9118f4ae37a4e0e7df060870213e27e027720a742357ff51b1 2013-03-10 08:00:00 ....A 706048 Virusshare.00043/Packed.Win32.Black.d-dffff2b595e1a494365b813e56a59d00bfe33a2336d383f4c787da8cc9066884 2013-03-10 07:21:52 ....A 704512 Virusshare.00043/Packed.Win32.Black.d-e0015bbc2887ac075f3de8f8837138fd9a5ded36d824b19e60a199522ad3355d 2013-03-10 08:20:22 ....A 654848 Virusshare.00043/Packed.Win32.Black.d-e02cb559b58efee331d8eaf0655f6dd7da396d830a786cdb5af75fceb4316393 2013-03-09 23:39:08 ....A 611328 Virusshare.00043/Packed.Win32.Black.d-e053c03236063d41595293c520e21883d0d5da230a09018d3543d5b0d2c0728d 2013-03-10 08:45:50 ....A 327680 Virusshare.00043/Packed.Win32.Black.d-e0aadd6b7318e9348681e190bfd43042c92a3729fde6e3207f53a71475e0804a 2013-03-09 23:55:16 ....A 658432 Virusshare.00043/Packed.Win32.Black.d-e1402a95a98c3449485e6d1d60d9b293c4d544dc61d8d11a7e5d875a2013f348 2013-03-09 23:28:02 ....A 567808 Virusshare.00043/Packed.Win32.Black.d-e16b5a370a3d375f6b31c8d1da2f20f24acaaaf70ee1047c5f9408683d17673d 2013-03-10 06:41:22 ....A 371200 Virusshare.00043/Packed.Win32.Black.d-e205e14b0b285216996d10f81aa70c58e9e99cfd8e78e8cfd6de28740f4c6b87 2013-03-10 01:34:12 ....A 652800 Virusshare.00043/Packed.Win32.Black.d-e21b829655f728771a604aef9e1c57cb572105f180f6f5ae40c154f5cd3f3692 2013-03-09 23:44:08 ....A 608768 Virusshare.00043/Packed.Win32.Black.d-e25ff7b5d15061821a707feace3bc6ffd8709508e87a31c5ec0cb10866b6de08 2013-03-10 07:00:38 ....A 581632 Virusshare.00043/Packed.Win32.Black.d-e2d3129ed264a58415cc32c4bca30c2692a1c97568f25ce161891bcac78d2166 2013-03-10 07:11:48 ....A 697344 Virusshare.00043/Packed.Win32.Black.d-e2d6f9fc0e77ac88628eebf8df0f9dc21b8a62101c9d2051ce75b65c7db193f4 2013-03-09 23:21:36 ....A 716800 Virusshare.00043/Packed.Win32.Black.d-e32272bdd63f75c8b522f39072689a55059c90a2fe5a81d6b34bc1276d87e842 2013-03-09 23:42:30 ....A 704512 Virusshare.00043/Packed.Win32.Black.d-e3280531355034390cce34fa77585163ae55747dbbee89752e5694b7a6b92587 2013-03-09 23:39:00 ....A 396800 Virusshare.00043/Packed.Win32.Black.d-e36d39ba9a75ea028d26f7a85ec551c238e2317125a55f0df34adb8f7f1488ca 2013-03-10 00:06:04 ....A 589312 Virusshare.00043/Packed.Win32.Black.d-e3879aa1b7503671aff2279cefc35774d125a008ba292c7bde2f3e8bcf1e6c86 2013-03-10 00:54:10 ....A 606208 Virusshare.00043/Packed.Win32.Black.d-e3b2d0f9701b1d7ea8b540b99be9cc82c8996835fb308c57e31b32567528125d 2013-03-09 23:28:28 ....A 698880 Virusshare.00043/Packed.Win32.Black.d-e3cbacbbd56ed617a2febb0056f444749f64ec8fcd96b97a777bde26f8280ff2 2013-03-10 07:23:54 ....A 685338 Virusshare.00043/Packed.Win32.Black.d-e3e7b005f6c610cb74361c6a618f7282b0629a665de87fb3bac7c2dc47681ca1 2013-03-10 00:10:16 ....A 607548 Virusshare.00043/Packed.Win32.Black.d-e4275422c84ca3bc2ecf4c6b22165789b77195315d1abc1694f36188cd31e5aa 2013-03-09 23:24:36 ....A 1416879 Virusshare.00043/Packed.Win32.Black.d-e46268b02b2d764c7455c7f9f90c1ca88d3500548c0a3c4954c6eb31a83f5ac0 2013-03-10 00:14:42 ....A 706048 Virusshare.00043/Packed.Win32.Black.d-e52849a28d927138fb530dc49c686757047665a102e8c74a0e197085e23ceb50 2013-03-10 07:21:44 ....A 649728 Virusshare.00043/Packed.Win32.Black.d-e560ac3c01667570bce9405cdfb8314cf27e35c968e8343d90fa1120f275d4c4 2013-03-09 23:30:26 ....A 646144 Virusshare.00043/Packed.Win32.Black.d-e560bab7d12d99e03cf7fd93c82e50dea6e218c4f900012e44d13ba55a114ea7 2013-03-10 08:20:32 ....A 542855 Virusshare.00043/Packed.Win32.Black.d-e576a056254d6c00fa7624e6bb05716527f52f192caa46654740200f2f03b27b 2013-03-10 03:01:32 ....A 532480 Virusshare.00043/Packed.Win32.Black.d-e5db3da6b0b1fbdae53726fc0d650cd45ff7d09c315e5e6ee89f7d996809a6b2 2013-03-09 23:41:46 ....A 657408 Virusshare.00043/Packed.Win32.Black.d-e5e3c48b2a461d2f91c75287160c37af1ee1fe55d2df42a57743321c7a12b8dc 2013-03-09 23:51:02 ....A 1563648 Virusshare.00043/Packed.Win32.Black.d-e6072f634f4df39243ab32dd3b0433d10de3294696e8ffbda3dbc7775f534673 2013-03-10 06:44:12 ....A 841216 Virusshare.00043/Packed.Win32.Black.d-e64c35582cbd753fd14e6784acac3b652b190abe56e657e685ad87afbf841bdb 2013-03-10 07:21:06 ....A 703488 Virusshare.00043/Packed.Win32.Black.d-e653c9815d0a62a09a6009ba7e8558206652119b3d59bd568b657ffbdc1cdb8f 2013-03-10 08:44:22 ....A 707072 Virusshare.00043/Packed.Win32.Black.d-e6828f8b77a76975f30f3fa8b1965711e758a37b4ce6bcbdc52a5d284884eb6e 2013-03-10 00:04:00 ....A 393372 Virusshare.00043/Packed.Win32.Black.d-e6b2cd0d7e1b4e5b76c3dd253b0f4bb68e036075347b3af498accaf1c6599d32 2013-03-10 07:27:18 ....A 673792 Virusshare.00043/Packed.Win32.Black.d-e6b7a3968db0a7f1405add1eec06d85f25880824346eb1c3906a3291fe58dbad 2013-03-10 08:22:00 ....A 567296 Virusshare.00043/Packed.Win32.Black.d-e745af302450b1d9820fc8f42d99cec95ee9d5d2df4f6a28e37ef1a6daa62e1e 2013-03-10 07:51:50 ....A 676864 Virusshare.00043/Packed.Win32.Black.d-e7485b0036c410ae383ea3c218671fc2d6c3e1452c8fe1da775b584fb013493b 2013-03-10 00:00:54 ....A 503296 Virusshare.00043/Packed.Win32.Black.d-e7839be85c773e9cd59b0e90e689ffcda4cdc2fc5920fd4cbafa17dc726eb9bc 2013-03-10 07:00:34 ....A 652800 Virusshare.00043/Packed.Win32.Black.d-e7c3858bc8f2d4498ae8a4acb34e6c65642cbff09dcec9df8372df254631dc36 2013-03-10 06:28:28 ....A 386560 Virusshare.00043/Packed.Win32.Black.d-e818380287cfe10340ca592a0cd278bf7070b2ce3a9f9dfd0949c7ebe810e4c1 2013-03-10 01:19:00 ....A 574464 Virusshare.00043/Packed.Win32.Black.d-e8e45ac2b53d34c33c48bec53debc043ab2c0f28a16a528033293bfe760be45a 2013-03-10 01:22:22 ....A 680448 Virusshare.00043/Packed.Win32.Black.d-e8f2f6e25a44b95ac0c0fa4a4b0eb97a3e880c8a089d2a1121470376b40c2631 2013-03-10 07:23:06 ....A 668672 Virusshare.00043/Packed.Win32.Black.d-e9269e94ba8de4522339c213c0722f8c5f6b90c58889521f222e22adc4122359 2013-03-10 19:54:18 ....A 214528 Virusshare.00043/Packed.Win32.Black.d-e9672f427b1392ee505448cd69db3e4d6b3d23a52faa54f2f6204c26bfe69348 2013-03-10 01:05:04 ....A 780800 Virusshare.00043/Packed.Win32.Black.d-e9a1b1858eb12e648aec44309ef47f004ac918863f5dd2bd7683fd304ffe86c3 2013-03-09 23:45:08 ....A 647168 Virusshare.00043/Packed.Win32.Black.d-e9a551cea2df8efb27d2e0c2851d266f060e8675d9bf876a352c0d19dbe739dd 2013-03-10 08:32:52 ....A 666624 Virusshare.00043/Packed.Win32.Black.d-e9abbe3e4cf93eddc4c4fe4bd99326601b4c5cbb726b93d6b1e04ad399921d16 2013-03-10 00:02:06 ....A 659968 Virusshare.00043/Packed.Win32.Black.d-e9d8c4b71c3ecfe6e0ec15a7c1372b6873e8f2c5a6bbbdbd43761d644446a339 2013-03-10 00:39:14 ....A 669184 Virusshare.00043/Packed.Win32.Black.d-ea1cd875250655ff19239874cf3d1cb06178cd04218b011cc4b1dfc48090aabc 2013-03-10 01:23:52 ....A 613888 Virusshare.00043/Packed.Win32.Black.d-ea34d986eda6963883bf61dae5e2fe446fb36b775808d0a8db8c2b68a45bd36c 2013-03-10 00:31:30 ....A 717312 Virusshare.00043/Packed.Win32.Black.d-ed02c1d9f7b7783fbb960f5628b6323fdc18d9e66c2f116327bdd343dd5fcdd7 2013-03-10 01:07:36 ....A 655252 Virusshare.00043/Packed.Win32.Black.d-ed1349538ead4efc04d0b94e2335e76937711bb6466dd80cbc943f08f0f68150 2013-03-10 00:06:26 ....A 572416 Virusshare.00043/Packed.Win32.Black.d-ed55a42afdc8a70a95e432d8b9cfcd25bc354e9adc605f9c1ceb6574cc626ede 2013-03-10 18:36:14 ....A 555008 Virusshare.00043/Packed.Win32.Black.d-eda8c38f75005d823d0b670d45d419e3155cdc8dd7bc1ca8b82bc7fcb07231db 2013-03-09 23:42:26 ....A 667648 Virusshare.00043/Packed.Win32.Black.d-ee1eaf1f607c2cc0535ddf9fdc2ecce4f91caf3b31a4dede59d5604b0d300a02 2013-03-10 00:35:54 ....A 335360 Virusshare.00043/Packed.Win32.Black.d-ee56d139309de141d2247c6f8b9262de5737e6b16f7549a2771ef45e99d5a6e8 2013-03-10 06:49:46 ....A 237570 Virusshare.00043/Packed.Win32.Black.d-ee981eb275054dd8c8d5fb596a7872f732b18a8d270285ff1ee473226ead0524 2013-03-10 00:02:32 ....A 667136 Virusshare.00043/Packed.Win32.Black.d-eeb2465754c27d4095e77a357048f1f840ed07f9eff5669bcf6ba438db8dafef 2013-03-10 00:24:10 ....A 604160 Virusshare.00043/Packed.Win32.Black.d-eeb75d884b11e847d14698ef8e51b35b06a0bff33856ccb14edf8dfaf7b78731 2013-03-10 20:08:30 ....A 1744384 Virusshare.00043/Packed.Win32.Black.d-f0670431ee952754a276546950ec4e5a7c2ca6fab1039b10533eb591cd8d7c46 2013-03-11 01:07:40 ....A 949248 Virusshare.00043/Packed.Win32.Black.d-f23a2b5b911fd6134bb985c148ccaf589a178ca2e7d1d4f01be7eac7f02e7fc6 2013-03-11 01:16:28 ....A 603648 Virusshare.00043/Packed.Win32.Black.d-f2ba921b2eb7de49fedbc6191cdfbc830f9793d8ff736c53ce4b85d7191385db 2013-03-10 01:15:12 ....A 950272 Virusshare.00043/Packed.Win32.Black.d-f3269a936d68a2c307f11848f87d0bfe0c0909ba7b5f523df7458887d6c30fb6 2013-03-10 20:15:06 ....A 234496 Virusshare.00043/Packed.Win32.Black.d-f3381587b3e5da97dd2814e91f7d60d970aa0401ded7f0976fe5b1447627fd6f 2013-03-10 08:36:14 ....A 745984 Virusshare.00043/Packed.Win32.Black.d-f362bf44c4b0d4201d79ca337fb70e0828c73f89a27d4ff0a89ab2fa42f72061 2013-03-10 03:02:48 ....A 546304 Virusshare.00043/Packed.Win32.Black.d-f39fae7e3ae4e968c21841ff615d4ca42d850ec8d71e4edbf3127cb5a1c9029f 2013-03-10 07:10:34 ....A 678400 Virusshare.00043/Packed.Win32.Black.d-f40482c4eecffa118539fd56019a737a1d82d1f5e8514f6d1a7143d3b243faf8 2013-03-10 10:01:54 ....A 625152 Virusshare.00043/Packed.Win32.Black.d-f424a338887f5e485d1ebf5e6807842662fa6530a630547de5868436f2e27c6d 2013-03-10 08:15:32 ....A 676864 Virusshare.00043/Packed.Win32.Black.d-f49d5ba016eef92e8ea979499cf73fb773a759d596928293fff6af2e5941ae1b 2013-03-10 21:52:46 ....A 762749 Virusshare.00043/Packed.Win32.Black.d-f4b21bdf5d49cbbfca2dfe7883d6595f4e340829293c37c9be7cd459eb1973c5 2013-03-10 10:01:54 ....A 218112 Virusshare.00043/Packed.Win32.Black.d-f4e6b0fa27e65fed2d528dd26adf97a54e74a482e5765be3ea673e31a8e867c7 2013-03-10 01:54:44 ....A 744448 Virusshare.00043/Packed.Win32.Black.d-f4efdad2df07b39fc2030a927ef74fad61bbd23554463868573949efda891f57 2013-03-10 07:54:52 ....A 709632 Virusshare.00043/Packed.Win32.Black.d-f51ecca48b92c9f53dd3da5e52e0c8968f1633f563510ed8d1f709f64df3d0ba 2013-03-10 22:17:36 ....A 234496 Virusshare.00043/Packed.Win32.Black.d-f53ff492e73d892be8eba927a451c5e89300acf43c6c0a0404e821982c09ec49 2013-03-09 23:55:24 ....A 813568 Virusshare.00043/Packed.Win32.Black.d-f540729c1d0fab1949298b59fddcffc111bb154642492c6a676ba09913a78099 2013-03-10 03:09:48 ....A 708608 Virusshare.00043/Packed.Win32.Black.d-f5b7163bc0eccb73fbab842baa39491698065d7032f2189c499d01707507282b 2013-03-10 19:49:54 ....A 643584 Virusshare.00043/Packed.Win32.Black.d-f5d8850994b1afe118fb9dfe86783e87dd10447e1da5808bded89a9da681b988 2013-03-09 23:54:02 ....A 617984 Virusshare.00043/Packed.Win32.Black.d-f605315340b0071e9d7026f8bd03cc092d966e325b70d7ddd0300c871b098ad8 2013-03-10 00:09:18 ....A 731136 Virusshare.00043/Packed.Win32.Black.d-f61810f1657f897941b18a396c8a3ce77385a5d4eb5fa9a1215ced6fa57b7ac9 2013-03-10 19:10:58 ....A 1858048 Virusshare.00043/Packed.Win32.Black.d-f61a24d76bed141c590beb34e065c2ba601cdd339883ec2a27948dd025791038 2013-03-09 23:57:04 ....A 557568 Virusshare.00043/Packed.Win32.Black.d-f626f5b750573eef49ab7cda51e4567d096e76e0d9b9535fdf977cad1b32d282 2013-03-09 23:26:44 ....A 696320 Virusshare.00043/Packed.Win32.Black.d-f6a98ecb3b2275b830ae8388e9f267c705f4eae4f6369676a9c98b8a1f5f02fd 2013-03-10 07:34:24 ....A 649728 Virusshare.00043/Packed.Win32.Black.d-f6d7252adcb2e4c4819215f299537545fecb783d85e0f391acc28e218598319a 2013-03-10 20:02:46 ....A 220160 Virusshare.00043/Packed.Win32.Black.d-f73bffbf0e072bc35a9f3497698c827a95d71293232d1598510e5c5e89e65e14 2013-03-10 07:35:42 ....A 653312 Virusshare.00043/Packed.Win32.Black.d-f789ffeb5916fc54ab8ccabe79ec375b646cc71219dc053f48d7c2ddbb01ec63 2013-03-09 23:30:34 ....A 731648 Virusshare.00043/Packed.Win32.Black.d-f7b28a042969546ce9bb58d0a7c8917b2f54f976449b46adc0e63125bd7fa48d 2013-03-09 23:56:48 ....A 630564 Virusshare.00043/Packed.Win32.Black.d-f8139cd5616ac7252e93c8794defe6329d7dfe7f9868af72816bdf8e83a5ec07 2013-03-10 00:03:44 ....A 644096 Virusshare.00043/Packed.Win32.Black.d-f82cd2ae12e86bb0ad770811d03b0a1c01df31277b18525ea07d4a4202dc64e9 2013-03-09 23:30:12 ....A 642560 Virusshare.00043/Packed.Win32.Black.d-f8764f192eed9f7a5db63a9727ceee5a9d8ab352ebaf88e09779b6bdf921fae9 2013-03-10 19:53:14 ....A 359424 Virusshare.00043/Packed.Win32.Black.d-f88dd9cba15856a81619da128fe8678b893f282a4aef4371ee748f47212d6dd8 2013-03-10 07:40:40 ....A 649216 Virusshare.00043/Packed.Win32.Black.d-f8909a3d8e0c966971442d915c48a3fb29680d5bad6e0a9f474db67758b1b1db 2013-03-10 19:11:28 ....A 628443 Virusshare.00043/Packed.Win32.Black.d-f8e24cb808af616c49a93ae0078e71253781cad5260df63520a60aee8909f22d 2013-03-10 01:37:22 ....A 603648 Virusshare.00043/Packed.Win32.Black.d-f8f30ab4a7fe390fb1b3d93c4d505032cfeb78ebe8bf6bac798049b38b958590 2013-03-11 00:15:20 ....A 536064 Virusshare.00043/Packed.Win32.Black.d-f922260754693167a31a2071654732dccaa1e36eb40a5fddf569e0bb03de531c 2013-03-10 07:20:00 ....A 705544 Virusshare.00043/Packed.Win32.Black.d-f9687c53992b2412f4369c9759b142ef9261bfa86788c2936f8eff287a6b1af9 2013-03-09 23:34:12 ....A 474624 Virusshare.00043/Packed.Win32.Black.d-f9ad85c91f6891f1f4a8560c0a46ed8d7753319a86207b92bf37bcc374a421f5 2013-03-10 08:27:52 ....A 589824 Virusshare.00043/Packed.Win32.Black.d-f9e6cfaa2453ac30ecb46ad8622423c7111055477cbce0cc278d17dc3a1a0b76 2013-03-10 03:02:24 ....A 511160 Virusshare.00043/Packed.Win32.Black.d-f9e9258380b43deedb18eed63199a6a361eec71e2e87ab92ea594f23decf257a 2013-03-10 01:20:56 ....A 333880 Virusshare.00043/Packed.Win32.Black.d-fa394956f9a14fb73a4a071e51ae84770cf7a9360b08b9319e73ece6c545f6c0 2013-03-10 00:21:28 ....A 606720 Virusshare.00043/Packed.Win32.Black.d-fa792b1a2907de0a82f9606caf2402044360e42d5a3adcea27ed772f7edf5efa 2013-03-10 07:53:56 ....A 710144 Virusshare.00043/Packed.Win32.Black.d-faec4ae09e9868457d95388b3a7ad9820b31297356c92525a64fce7143dede2d 2013-03-10 00:52:38 ....A 350720 Virusshare.00043/Packed.Win32.Black.d-fb0a5c9ba466433aeb022bed328061d7083c3ad8556cd91370971a4a192db78b 2013-03-10 07:53:40 ....A 1118752 Virusshare.00043/Packed.Win32.Black.d-fb1af3b4ef972b1a2049b22e6713a16e691be4e481623189c7cad760c43e6ace 2013-03-09 23:34:48 ....A 688640 Virusshare.00043/Packed.Win32.Black.d-fb3552ca847b7506e7fd8d3d89b693351ae90cf63e12107e78110e64551d045b 2013-03-10 08:40:22 ....A 701952 Virusshare.00043/Packed.Win32.Black.d-fb3c3529c49dcafa068a04c4517bf494a4d403361329911bb31145f048bba75e 2013-03-10 06:46:08 ....A 656896 Virusshare.00043/Packed.Win32.Black.d-fb551d979444999728355f72f774da75aa01d0ea399864ed109c1aad7e24e2ef 2013-03-10 01:36:46 ....A 727040 Virusshare.00043/Packed.Win32.Black.d-fc041176fdab726fe5c9f0ff8220e8e0d26b74112f997935fc1bad01f25fc764 2013-03-11 00:26:00 ....A 1687040 Virusshare.00043/Packed.Win32.Black.d-fc0826d471ce1c21ac8c7f6f06c80f3421d028a1800eb4815230d157f6e13bbb 2013-03-09 23:47:40 ....A 602624 Virusshare.00043/Packed.Win32.Black.d-fc1714bed09f9c5abfbd22ae10a52da9ba88508f4e973f58dee9182b478028a0 2013-03-09 23:55:46 ....A 662970 Virusshare.00043/Packed.Win32.Black.d-fc1b87ce2f67b85f1e895b87f89ed3d0ace6a51dffbf2cf7ba13c82696295de1 2013-03-10 00:31:52 ....A 776192 Virusshare.00043/Packed.Win32.Black.d-fc2fa314d0e520387b879a7e9352b5471056a074c106111f33596aee4849ffab 2013-03-10 01:36:00 ....A 668160 Virusshare.00043/Packed.Win32.Black.d-fc335e1729c37670addaea90d3b0cd76750f02ee7f1b27429d62b5e037cd16cc 2013-03-10 08:13:22 ....A 546816 Virusshare.00043/Packed.Win32.Black.d-fc39ce11e90757515eb194ccd2a5e2211cac9190de1be0135c138100ec37e242 2013-03-10 06:29:40 ....A 883752 Virusshare.00043/Packed.Win32.Black.d-fc3f8c99508dded807ed6c932e8ba2528ed6f5a893c956867ee1833dcee5491f 2013-03-10 08:45:16 ....A 364544 Virusshare.00043/Packed.Win32.Black.d-fc8d1fd0cf664cb3519f9b0801cee90c4299c4fb817dbf08d6123e19a313bc71 2013-03-09 23:15:10 ....A 527872 Virusshare.00043/Packed.Win32.Black.d-fca5af7e0b6e5f70e8be1e7f9988cd64a8ebd83b9916af401b7f7e9149e7687e 2013-03-10 01:49:24 ....A 702976 Virusshare.00043/Packed.Win32.Black.d-fcb265abe873eb304c44ff3de25496ef9e021ff5a7864fdf5493421cedf521e0 2013-03-10 06:36:32 ....A 604672 Virusshare.00043/Packed.Win32.Black.d-fcb3175f89888569bb620f3834c35cef78abec574a440e56f887b75743c298af 2013-03-10 08:20:12 ....A 671744 Virusshare.00043/Packed.Win32.Black.d-fcdfe44f414a16bfdcacb36f9923fba9cb5ae889ad833e2fb1cf5343ccb3abc9 2013-03-10 00:12:40 ....A 636416 Virusshare.00043/Packed.Win32.Black.d-fcfe458d6f738035f5173a2a07f290e11249bd06fed6953108b581124b3b5fe1 2013-03-10 00:11:18 ....A 406016 Virusshare.00043/Packed.Win32.Black.d-fd195e6180ea66e16258b28642bdfdee5b0e44f03fb29f103ee1ede7ab617500 2013-03-10 07:39:10 ....A 924160 Virusshare.00043/Packed.Win32.Black.d-fd7e93be78d026ab9bbf3c398b47bc075dc24dfb80972461c41796d6d765e34a 2013-03-10 07:36:28 ....A 656384 Virusshare.00043/Packed.Win32.Black.d-fdce0e25a412222124881e49dac15c2a26044c31374b7c094011697d76b032b3 2013-03-10 07:39:36 ....A 172032 Virusshare.00043/Packed.Win32.CPEX-Based.ft-ab3d0c4e6a2281874aeeaa64af1bc6159fb5b6530a51834986fab49de38293a3 2013-03-10 08:09:58 ....A 89769 Virusshare.00043/Packed.Win32.CPEX-based.b-e1f4e149b442980003f119a8ae288895d68de5ebb9a41977887e0b8722f4f99e 2013-03-10 20:52:52 ....A 357308 Virusshare.00043/Packed.Win32.CPEX-based.bq-7f8d7d9ff8159ad89586aaa7c7991c4316e9391342ed09fdac53dc72e3e1928e 2013-03-10 07:56:06 ....A 5814 Virusshare.00043/Packed.Win32.CPEX-based.bv-e0d2f6602c65f590b8e9d41b583e12a9dec0ad60b4551addec41a424dfc19c58 2013-03-10 01:22:24 ....A 653893 Virusshare.00043/Packed.Win32.CPEX-based.bx-d9f8196a902b83ded624c1103ca11f2e7041f9953bccb2742adf65b2552e1dd8 2013-03-10 08:08:06 ....A 460300 Virusshare.00043/Packed.Win32.CPEX-based.bx-de517ab1df06aa181e84013d004d6fd1afc57b21060ffeefcff5beec4b3569ee 2013-03-09 23:33:46 ....A 101888 Virusshare.00043/Packed.Win32.CPEX-based.c-f94322512d7270d97afed11e4d978e9ea61d231342244904e0c34a48cbb87794 2013-03-10 07:32:22 ....A 708736 Virusshare.00043/Packed.Win32.CPEX-based.d-f441a5e0f591fec27e7975db4e23780c7dbb14799691042f41649523bdd0d44b 2013-03-10 00:06:34 ....A 39805 Virusshare.00043/Packed.Win32.CPEX-based.e-d781fa5e5211a92e12db4c0526cb0e7592368dd0462a71b56de6e2fa6a209a25 2013-03-10 07:21:14 ....A 78234 Virusshare.00043/Packed.Win32.CPEX-based.f-f28465e578c210f4a83dfe696e49b5a2a563294f703c2275337e76e0a57d2513 2013-03-10 07:53:54 ....A 987501 Virusshare.00043/Packed.Win32.CPEX-based.hq-ad5ac8f0647c8573845b277b31cda07cb1067b61b25a56245a8a09dabba59fba 2013-03-09 23:51:42 ....A 756153 Virusshare.00043/Packed.Win32.CPEX-based.hq-ed93684eddced999094e30c850bcd2f5631e6c4b8a161f44774a5e09b66619ba 2013-03-09 23:33:06 ....A 1859584 Virusshare.00043/Packed.Win32.CPEX-based.hs-ede7fa9c4b2b4586de5e45808dadb7d9544eae13fdd3f672ea6895234aa0dfd7 2013-03-10 03:20:00 ....A 107265 Virusshare.00043/Packed.Win32.CPEX-based.ht-a92b034e54753b976620f2b668d17900fb95c9eb1668737293f08d2107d228b6 2013-03-09 23:56:38 ....A 551478 Virusshare.00043/Packed.Win32.CPEX-based.ht-ab509a5c19de28350978620be8376ae87720119f92a2ca1f1a6781bdfdf22fb5 2013-03-09 23:41:16 ....A 271882 Virusshare.00043/Packed.Win32.CPEX-based.ht-add674c51dd6ddd58ce102bd1bab0ed58387c4751c1a1c288571be0b3a6415e5 2013-03-10 06:29:56 ....A 188426 Virusshare.00043/Packed.Win32.CPEX-based.ht-d744b4815101281838bc8fe71b47e60a3d2979abc9bec5ed6d3916c7476c99ae 2013-03-10 07:44:42 ....A 32768 Virusshare.00043/Packed.Win32.CPEX-based.ht-d784b74b5df8e0cb89a29d2ab333cf55b548fde7edb2b0aab76b9c700574d292 2013-03-10 00:11:46 ....A 170506 Virusshare.00043/Packed.Win32.CPEX-based.ht-d829383053f6911cab6771ab18419b64a35f32e77c267323fe08babd8ad81432 2013-03-10 08:02:00 ....A 36864 Virusshare.00043/Packed.Win32.CPEX-based.ht-d91506f9d2b8843d60de5042bd6d568c4f374a5dfa28f8d9753fc365e8a2aee2 2013-03-10 08:54:46 ....A 32768 Virusshare.00043/Packed.Win32.CPEX-based.ht-ed1e11ce2815e2f824d54571906c2cf99fb3363152df43f255b4f25ba7cd75dc 2013-03-10 00:55:52 ....A 139264 Virusshare.00043/Packed.Win32.CPEX-based.ht-ee92518374145b20abb9d42bab512b68cbb3b645e636fbc2ec7118c78451e36e 2013-03-10 08:45:00 ....A 93184 Virusshare.00043/Packed.Win32.CPEX-based.hu-d246ba802f29b4531ccaec1966ebcee6fe722f3e01ba238ccb2a80dffefa857c 2013-03-10 23:06:28 ....A 161013 Virusshare.00043/Packed.Win32.CPEX-based.m-5520ef562fbcc6d149521f1ef84d9d2edfe1a774c0885b461a9e4fad53c50b8d 2013-03-10 08:40:28 ....A 28672 Virusshare.00043/Packed.Win32.CPEX-based.m-de50236ae982a19c27bce6d4d825294882a8228235366a48d4d062988ba0fa19 2013-03-10 06:59:04 ....A 239248 Virusshare.00043/Packed.Win32.CPEX-based.m-e04e4ea9cc1441858478a85ebc0703caab9f8b45946c5089cf3530bf98254df0 2013-03-10 00:06:30 ....A 48128 Virusshare.00043/Packed.Win32.CPEX-based.t-e199b2ed27debd2f47d5e68557172b833e81a3f4bb33cfc40427394b90ffd9ff 2013-03-10 21:39:16 ....A 1217693 Virusshare.00043/Packed.Win32.CPEX-based.v-d17a2cb2b8ca452d336b35550708545eda4e58bd1379583663323052b78ab7be 2013-03-10 07:00:02 ....A 100729 Virusshare.00043/Packed.Win32.CPEX-based.v-dfd7f0d1ea14da0b30d552498782e0727e08e017e4b4f813da6c3ebbae0b1772 2013-03-10 08:31:40 ....A 12039 Virusshare.00043/Packed.Win32.CPEX-based.v-fbeaeb14b79e5fcb9b3a9fe304a1c39d344f2f2568afddaf76cf9880c4e8058f 2013-03-10 03:10:14 ....A 84591 Virusshare.00043/Packed.Win32.CPEX-based.zd-e1af00c2c047eb56db255d67f515e9d5597cfd83f39254ecfd13d57bf3b7c325 2013-03-10 01:55:20 ....A 92160 Virusshare.00043/Packed.Win32.CPEX-based.zd-fbb926f005e98e3e74f90a0fba7d0e459ec33acb7bc4b63be9e20c6f438db72b 2013-03-10 00:03:34 ....A 776704 Virusshare.00043/Packed.Win32.CPEX-based.zj-dcf9c240dbd9b2fb7cbc67168681bfe47f186548de78493f77f3936eeb5df1f9 2013-03-10 00:12:56 ....A 50589 Virusshare.00043/Packed.Win32.CPEX-based.zk-e73596717de6dce23c53323db17ed6e0b1949cc14e5f7b5985034bac2e77d03c 2013-03-10 23:05:06 ....A 1339392 Virusshare.00043/Packed.Win32.Dico.gen-89313c877c55acfc11adb628491bd626b6dd25b4a91819edaf7608a0fd14075d 2013-03-10 19:41:34 ....A 502764 Virusshare.00043/Packed.Win32.Dico.gen-c36b45609985332cdba26123b487c4b4099f0af9941fcd47aeff6f9dcde4a326 2013-03-09 23:58:04 ....A 513024 Virusshare.00043/Packed.Win32.Gena.c-e6f8c633f7c5f0196c31644aa205d950ecbc8292ceb1a1c964a1dd406ebbe045 2013-03-10 09:54:58 ....A 1582493 Virusshare.00043/Packed.Win32.Hrup.b-0a2b5068cfe11ff16ef26e60a6acfc3955417e8caa5d2ce6d9ebebe2f8daafeb 2013-03-10 21:56:12 ....A 525312 Virusshare.00043/Packed.Win32.Hrup.b-329b23d434221974fd4e1ba36ac1396f4709953a8a86582816299d148ada198d 2013-03-10 07:41:46 ....A 352256 Virusshare.00043/Packed.Win32.Hrup.b-a66e204a1381954b903e9ffae4ac3e7ff96d0584a9a1f8a5eac5d1701bfe20d0 2013-03-10 08:34:16 ....A 544256 Virusshare.00043/Packed.Win32.Hrup.b-aacceb78bd3c7c8da7012790555ad75181b4a0fcb25d82f39f1c9110a64e406d 2013-03-10 00:06:10 ....A 589824 Virusshare.00043/Packed.Win32.Hrup.b-acad2fea73949c32246bb772b68129156583d02a812790d8a08e16e6d81a02c8 2013-03-10 01:08:18 ....A 408576 Virusshare.00043/Packed.Win32.Hrup.b-acefd95afbdd7d69fb3d560bf63f852cd443122c6b3037f29631f463b9dc5c40 2013-03-10 07:48:44 ....A 421888 Virusshare.00043/Packed.Win32.Hrup.b-aea011ef936142bed5c70ef10cb8a0bd445291bcf3df5e60396f26f496a7d4b4 2013-03-10 08:42:36 ....A 568320 Virusshare.00043/Packed.Win32.Hrup.b-af1d2ac3ee3061123626bd248d48982f1a788d468f90d6accfbe90387fe5ab34 2013-03-10 01:49:32 ....A 364544 Virusshare.00043/Packed.Win32.Hrup.b-c08c51adcabdc5561cd4f2540da3d10a13a0261fd25b9ecc85ab12b0398db9e0 2013-03-10 07:21:20 ....A 352256 Virusshare.00043/Packed.Win32.Hrup.b-c5a109edebfe54a95509222fe36295cfb457ac7b215780778b775b02e9b41a90 2013-03-10 01:58:20 ....A 475136 Virusshare.00043/Packed.Win32.Hrup.b-c93321336398b2a253eabe99f022b358ec9f97983e73fd1ad0bead07ef446843 2013-03-10 08:21:30 ....A 419840 Virusshare.00043/Packed.Win32.Hrup.b-d259a9d32353629530db72b1a6149cfad07af4812768658a6bfbd776446ee7a6 2013-03-10 07:01:16 ....A 404544 Virusshare.00043/Packed.Win32.Hrup.b-d75357addb81f2197f435ec2050aa73df478a83ddcc14769d466d56edf4dc16b 2013-03-09 23:16:14 ....A 487424 Virusshare.00043/Packed.Win32.Hrup.b-d7b041723fa13b4173dcf7a87b1ba2988e8d0c894da5b249b697bfb4961fc21d 2013-03-09 23:46:40 ....A 269312 Virusshare.00043/Packed.Win32.Hrup.b-d9746e1229859e7e7a0a20471ed1958fe65a2e875d3c59243568945f6a906579 2013-03-10 01:32:10 ....A 529408 Virusshare.00043/Packed.Win32.Hrup.b-da0c9d2a14873a7bbb976d113011fadabd5cdab08f808810fa58f47292b5bf2e 2013-03-10 00:09:28 ....A 611328 Virusshare.00043/Packed.Win32.Hrup.b-db29faaee4de09743134e275862fcddf0c8775256c6e94da8cad8bedddb31ab7 2013-03-10 07:23:36 ....A 1614524 Virusshare.00043/Packed.Win32.Hrup.b-dce5784e1ce0ce915b8736a9c0d264ab046bcbf44fe4dd6cd1cdd54099bd8f4a 2013-03-10 07:16:28 ....A 1614709 Virusshare.00043/Packed.Win32.Hrup.b-dd2aaee047f80f4378800acabe10721f3bfcb2975931558bae8f06f95f972ada 2013-03-09 23:43:34 ....A 331776 Virusshare.00043/Packed.Win32.Hrup.b-dd45fa8de467fe82e01d90295253054a03d7e4d62937e3c0246a8b40f5d40e69 2013-03-10 01:21:56 ....A 562688 Virusshare.00043/Packed.Win32.Hrup.b-dd8f53f788307a6f5eb2a525502895b6404dc71258f83f54afd88b67555f7eed 2013-03-10 07:04:24 ....A 330240 Virusshare.00043/Packed.Win32.Hrup.b-ddb732f71c383e69f895b55f2690b92dc04d44a75af60efce2b9066d56f6d799 2013-03-10 07:45:36 ....A 550912 Virusshare.00043/Packed.Win32.Hrup.b-de9a29ccbcc761d5c9558b6794f54633a28ca9c4c05253bf5f82f187f77ac3d1 2013-03-09 23:40:36 ....A 364544 Virusshare.00043/Packed.Win32.Hrup.b-decdd4d6bd257b1dbc485e1795e390ae4b2a9e427f254f0d109ce177e2a29c88 2013-03-10 08:09:36 ....A 520192 Virusshare.00043/Packed.Win32.Hrup.b-df7d9a54a70cd66c389810ae350ce34c0864cf5be1071e11f5dd7400c6d21548 2013-03-10 07:32:42 ....A 563200 Virusshare.00043/Packed.Win32.Hrup.b-df9c68b531153905ceb3077bb9b68a7f610d2a6fb5ed9788b2a6d2596b3f73b8 2013-03-10 07:02:34 ....A 344064 Virusshare.00043/Packed.Win32.Hrup.b-e0260836b391c8e868a61b525e83395bb1db9c603aa30406cdfc2810cb410e5a 2013-03-09 23:58:34 ....A 331776 Virusshare.00043/Packed.Win32.Hrup.b-e0b347e21bc80585c8ba2552a0fac86876ff4eab878bff021d70bd5cc86fdac7 2013-03-10 08:34:22 ....A 503808 Virusshare.00043/Packed.Win32.Hrup.b-e10e1f4bf421ed8d9a05c36ab0a7c65db5f22b690f6ba4314b2d1a930fbb2a8c 2013-03-10 07:59:44 ....A 420864 Virusshare.00043/Packed.Win32.Hrup.b-e434fe52c28c331fb5ca221f661a7a3574ad84eca909015705fc361da939595d 2013-03-10 00:12:48 ....A 458240 Virusshare.00043/Packed.Win32.Hrup.b-e56559389591cfefda98aea7a78c2e55c07e7e60f7adc196f0851ec3c9a98caa 2013-03-09 23:41:56 ....A 306176 Virusshare.00043/Packed.Win32.Hrup.b-e5d94d85eede863a20e99045bf0ccc5f23f735535a3b40327b258279ab1140d3 2013-03-10 06:47:50 ....A 563200 Virusshare.00043/Packed.Win32.Hrup.b-e768a24cb5e87ed6a5028e99411dfd8749d5cf4ea7139e1fa62041c0084065ca 2013-03-10 07:37:54 ....A 352256 Virusshare.00043/Packed.Win32.Hrup.b-f7184e0a1ba573001cbcd9a02e324f08bc8ce847dbf9e470a7c3485202650526 2013-03-10 07:42:04 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-a6908919098727f7e19555b5ad32d9b8cd709142dbd35ff96bf4b9ea2c03d043 2013-03-10 08:23:14 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-a818f96bc0382b2585a53b5ce27adf5b98b86d85142927d1e76e720a20ab181f 2013-03-10 01:10:20 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-a90fe7d3b7bfd554b1d24fb043d88b261bde699089c61886294769f60f9fb3ba 2013-03-10 07:01:44 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-aaf12721ba27b92f0978117c3b955b4bb04e904831f90dcfe1d85b2d99235850 2013-03-10 00:33:18 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-acf7683b81eac8d9a500f11a1fc3d001bea2bd2394e59f6f5038e829383c7ed8 2013-03-10 08:04:32 ....A 77835 Virusshare.00043/Packed.Win32.Katusha.a-ae3d8dbafb431e180e61bb27ce3918e616b9a86c5283c2f07e579563dd9f128e 2013-03-09 23:19:06 ....A 74763 Virusshare.00043/Packed.Win32.Katusha.a-ae82fda999ef74311850ca7bdfcc19e30d34ada4022c1607e0ae70e285302189 2013-03-09 23:17:46 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-aff5ab6eb6977e61c543ad4185cb178a02059b943a0a0f963674b39ee9387dd6 2013-03-10 00:06:56 ....A 116228 Virusshare.00043/Packed.Win32.Katusha.a-c539091b42a104ce9a9011465d0c78cb999af8605b6592c1f4fb8092ce2c53cb 2013-03-10 00:47:00 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-d1e515cdcd637cbb053cf0662f8a107b62039f12a366f3af1682d28f24f83a6e 2013-03-10 00:41:40 ....A 74763 Virusshare.00043/Packed.Win32.Katusha.a-d668023ab62c48c1a426c9323da5ea3f4dd56069a3b2482b3ba3124901f7d6e9 2013-03-09 23:56:18 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-d959e0b6dde4fc12b2e31488c0bab5e896b6e55ff78e881a0b71eecf76c1fd40 2013-03-10 00:51:22 ....A 73728 Virusshare.00043/Packed.Win32.Katusha.a-da3ec8a0d6c187139b417d6f0f665f85a3c698d404195689c250cbc72e5f9a8c 2013-03-10 00:15:30 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-dbbef8a01bf7023e9c8ba13840cb0c1716231c62b9494732fd1b7672910ccded 2013-03-10 06:48:50 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-dbdea63c586bd453cea975e7cc139c44cb771380d7082439b5275c9b8834da4b 2013-03-09 23:53:46 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-dc3bbdc0fcb0bac8849e511715fc8f8c1717d39368bbac158b378263986c3600 2013-03-09 23:56:26 ....A 74763 Virusshare.00043/Packed.Win32.Katusha.a-deec73087c129d6ad295499e8e6994d5d0a47ab6833dae15ed80678daf959670 2013-03-10 08:05:36 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-e0c86a2f7079c5f35ec741d1d203d4373c5598c628e4b21bed8ae2b5c2c52f95 2013-03-10 01:31:34 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-e2cba0e900e6035f8de1e296c2312a11910f32a31cc4233062ace7e294fd62c4 2013-03-09 23:22:16 ....A 81931 Virusshare.00043/Packed.Win32.Katusha.a-e3e0323a1ba8079658401a3c6932071988f7cc61d6c9a4bd743f13deac96ff84 2013-03-10 08:55:16 ....A 157696 Virusshare.00043/Packed.Win32.Katusha.a-e4370b788bcff72c3a15ae87ddf73afa531d7663662dbc214e97feb9ad187370 2013-03-10 00:05:56 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-e4dbc6d235e5aef988477031fade0ba82bf7daea847bf277441702a1c22e0fd8 2013-03-10 01:56:36 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-e4ef05bb595cf31c587c839f25531297aec64012c79a9a14edd68609072d14aa 2013-03-10 06:36:04 ....A 77835 Virusshare.00043/Packed.Win32.Katusha.a-e7bfd217ef97c42b3315751f27a5d739ab63d47e1d31ebb2dba425f2b62ac961 2013-03-10 00:40:28 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-f302d5a0a547e35236efe35d65b9d7a0ebbbc8c210620689d4b7a96a3660fc18 2013-03-09 23:22:02 ....A 49156 Virusshare.00043/Packed.Win32.Katusha.a-f37176a2656b0e39ddf830251353eb9b4682af32cc4e85096422c3e75151f5c4 2013-03-10 00:25:28 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-f5084764f1ecb514716f601fb26f677b2ecd152677fa09f1043449ffb954f1f9 2013-03-10 07:11:50 ....A 1126400 Virusshare.00043/Packed.Win32.Katusha.a-f518b943a9a6685dd4330a4d18f845d101ad997da66f2d4b87ab6b5254735cfa 2013-03-10 07:56:28 ....A 86020 Virusshare.00043/Packed.Win32.Katusha.a-f5da82caabe5f91bdce3f96ad4fe91c3cf96e3b9140ed86e0ed892725bc0c313 2013-03-10 01:03:12 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-f76052a0e4f8df42201bd8c6f4b9da194efcfba1e1d70dabcf70c9e6df75b8af 2013-03-09 23:57:22 ....A 40960 Virusshare.00043/Packed.Win32.Katusha.a-fbeaad61985f545f0ad545aa94a9463d6d64be951b85bab0defc069b849fdd9f 2013-03-10 06:31:06 ....A 122584 Virusshare.00043/Packed.Win32.Katusha.a-fbfbb8807bee16da8b52bde2d625ce6983baa89f066933128c20073e8338966e 2013-03-09 23:35:00 ....A 312152 Virusshare.00043/Packed.Win32.Katusha.b-d72d4c77f5d6eaa0f591f2f8bab5f0294ee8611f23f65bcc2242720c9880ca3a 2013-03-09 23:59:48 ....A 233472 Virusshare.00043/Packed.Win32.Katusha.c-d236a195d44ca5827e332f7c4eaafeb761ddc4d4385839b59c6f4c66fc5fa7c0 2013-03-10 08:42:56 ....A 65030 Virusshare.00043/Packed.Win32.Katusha.c-d30b1a556ceb53fd146b2505be013758d6e3403d35fb4d978b8361e3bb880dcd 2013-03-10 07:39:30 ....A 787456 Virusshare.00043/Packed.Win32.Katusha.c-dcef9ef40eca50a8e069a46c51c15a8d5d2084a5e2916002633363a5dcb824d2 2013-03-09 23:55:30 ....A 77860 Virusshare.00043/Packed.Win32.Katusha.c-e7db185a7c9b4a151f1ae88bcb31db7c2c1ae0ba94d594fb14d1a9e3b55f77b1 2013-03-10 03:14:04 ....A 31232 Virusshare.00043/Packed.Win32.Katusha.d-abc714a4994b3da0cda3259f0a80655b9c247f459d7561721371a11d93ab6da3 2013-03-10 06:42:56 ....A 31232 Virusshare.00043/Packed.Win32.Katusha.d-ae19bab4544c4f287c401271bb0730a9f26fd95c1e073a5c0768f9464a734708 2013-03-10 03:08:12 ....A 31232 Virusshare.00043/Packed.Win32.Katusha.d-c98ce640ae5aa229aa12a2493114a3aec10d7c73254a8cd3adc39480c982abeb 2013-03-10 00:30:54 ....A 31232 Virusshare.00043/Packed.Win32.Katusha.d-d92e7985d0f1ec66e0fe10bbe599a890b27dc31fe83fce7e220cd3efad575feb 2013-03-10 07:45:40 ....A 31232 Virusshare.00043/Packed.Win32.Katusha.d-f69867905c5af61f4e9847fe1ff8a7bb6fce561fb65d130197437a4f3b7dd46c 2013-03-10 03:20:40 ....A 83456 Virusshare.00043/Packed.Win32.Katusha.g-a720e60f929815f2a59b8e9edbbd5d7b751902a07588bf98b040f0661f2bdff8 2013-03-10 08:26:08 ....A 102400 Virusshare.00043/Packed.Win32.Katusha.g-dbcfa92310f1a6b439678980c51f283cecd6e7eca3e8d97d7899473b8b7e2806 2013-03-10 07:56:26 ....A 84480 Virusshare.00043/Packed.Win32.Katusha.g-dcd81151473a3e676b540324f015218039d5fab4e06b7b9c16e29bc0c46a07eb 2013-03-09 23:49:14 ....A 1081375 Virusshare.00043/Packed.Win32.Katusha.g-e358d3b6821f164047890e04feed6957b26dd6229289e968c5f952383ddfc0a0 2013-03-10 07:58:22 ....A 80896 Virusshare.00043/Packed.Win32.Katusha.g-e49f3a092d4326252a602e473c28be6076af8016292b98bd423627a7c088e6cf 2013-03-09 23:19:04 ....A 1083423 Virusshare.00043/Packed.Win32.Katusha.g-e545ad78b3b77f2b3d031ec0c1728a7c9076cdbbab1c04c8363bcb5d09b201e6 2013-03-10 01:54:24 ....A 1088041 Virusshare.00043/Packed.Win32.Katusha.g-ea4fff8865fb405f7ad2f4a7fef8309fa6f1c95ef81f03702f51cc2dbd43bbe0 2013-03-10 07:53:48 ....A 1082412 Virusshare.00043/Packed.Win32.Katusha.g-ee32a2bacf3b14357e57ddd4b137d2375ff755ea66f2a0853ea8a9cd5fbd64eb 2013-03-09 23:59:14 ....A 77312 Virusshare.00043/Packed.Win32.Katusha.g-f41590155857ed30967b0f4498481de3869e80968ceb5b1f50a365b21d2e3234 2013-03-09 23:14:28 ....A 114688 Virusshare.00043/Packed.Win32.Katusha.g-f9be2f27a919f3c6e079b829b0558bcb71ac5b1fa698ad4579d55fdcb940211f 2013-03-09 23:24:00 ....A 1114439 Virusshare.00043/Packed.Win32.Katusha.g-facfdcaddc3b8b72001d06074e38a8b3f5d74344bbb4812c6f2562cf66ac54a5 2013-03-10 01:12:46 ....A 431616 Virusshare.00043/Packed.Win32.Katusha.h-f7c3a4a58a8d005addabbac8a8e7d2e5299d3583d6ec97509174661bd6837e71 2013-03-10 07:55:22 ....A 785920 Virusshare.00043/Packed.Win32.Katusha.h-fb064e49c27ad29165f0a5f3087b0afdfe7b5e6aec32db73c3a50f81ad2d36a3 2013-03-10 23:29:30 ....A 136192 Virusshare.00043/Packed.Win32.Katusha.j-02870154beb5ecad9541971679d5ab25dc1a25352d59d1b278ee74100f6f47a8 2013-03-10 19:52:26 ....A 147968 Virusshare.00043/Packed.Win32.Katusha.j-11a59157a441b00899cb5099379a2ff276f17aae4d3102d083459eb1d9bc0878 2013-03-10 23:03:34 ....A 196608 Virusshare.00043/Packed.Win32.Katusha.j-3303ac417d0ea0b0f87f81fa55b8fcb85656b46ccbadd7ee68e8f9a81c7bce0c 2013-03-10 20:11:50 ....A 32768 Virusshare.00043/Packed.Win32.Katusha.j-54de237a05b0775c4279f36d1f0fe5540bd2a82830408d1880bb09a127a7699f 2013-03-10 01:33:14 ....A 40448 Virusshare.00043/Packed.Win32.Katusha.j-a5312ddaef5b3f85c9e938cd699a5fd4965cfde3ed81e9bd766f7778afd30297 2013-03-09 23:43:06 ....A 40448 Virusshare.00043/Packed.Win32.Katusha.j-a53d4f86b506b38181fcbf93aeb8a8fc1ad0d323ea6f84a1f060cc7baee79359 2013-03-10 08:40:36 ....A 423424 Virusshare.00043/Packed.Win32.Katusha.j-a576c56ded903db78f9144e85d46a109689e247364c44f91d50226499d37127f 2013-03-10 01:19:50 ....A 28160 Virusshare.00043/Packed.Win32.Katusha.j-aec62ea591b037d59490ce477f7fc8541e6629008f201285af083a02fe75cbd5 2013-03-10 00:49:54 ....A 238080 Virusshare.00043/Packed.Win32.Katusha.j-c07a1cf52fedb24af535a2da1345f6c5d54577a028463077baec36bc8127ee55 2013-03-10 00:04:16 ....A 268288 Virusshare.00043/Packed.Win32.Katusha.j-da4406e2d28551e4eee6861c377d5e25aa72648ba51167bff3d818d358fbd01a 2013-03-10 01:02:52 ....A 176185 Virusshare.00043/Packed.Win32.Katusha.j-da75243494e62507538a6e61f7b199cba46719f61e9b56995cccaf5fb6325865 2013-03-10 06:39:08 ....A 16384 Virusshare.00043/Packed.Win32.Katusha.j-da8c4cd4bf83d6593bd84388eca3dfb34211f38c29b8e9fa900d0838db74ac2a 2013-03-10 08:19:16 ....A 183296 Virusshare.00043/Packed.Win32.Katusha.j-db847de3c9d7e924e2214c988a340731151be61dfc33d50a4cfbca64aa9f6f92 2013-03-09 23:14:00 ....A 187998 Virusshare.00043/Packed.Win32.Katusha.j-dc2c5d9c0fcf25a6c6738b66e97a18b325ec58f7dc744418a6df6d2ed4c4c1ca 2013-03-10 07:51:42 ....A 173056 Virusshare.00043/Packed.Win32.Katusha.j-dc77e032c5a3624b66d61c42ef0dcab9ba457fb188923f412f16baae1bfb640b 2013-03-10 08:00:54 ....A 181733 Virusshare.00043/Packed.Win32.Katusha.j-dfe14d2a5f93521cc693a6b5b63988780b6d19fb20c6b7f4cab70c1e728d6c2e 2013-03-10 07:00:26 ....A 183296 Virusshare.00043/Packed.Win32.Katusha.j-e0c3cd256fdbbc5fb364a05a29d640d192a5aed5908bbd9b2489ff3cf70800c3 2013-03-10 00:11:00 ....A 185344 Virusshare.00043/Packed.Win32.Katusha.j-e0fa6a752c3e04fc484c67c9ea2c6c802c1e16b2361968d06adff91738a05401 2013-03-09 23:31:58 ....A 102400 Virusshare.00043/Packed.Win32.Katusha.j-e5e34f3a567f87accc740535655eb86dc0b85ab879ec054d79e3485821f92cb7 2013-03-10 01:07:06 ....A 1244672 Virusshare.00043/Packed.Win32.Katusha.j-e95e9441cc180d09e823aff86916ca16c9bc1db3e435db8b97fbb3f40359876d 2013-03-10 07:52:58 ....A 17408 Virusshare.00043/Packed.Win32.Katusha.j-e9f5cd7f286306c471a4ae86ba67366ea7d5f73b94c0a5735a4f8b4a255c951d 2013-03-10 18:25:56 ....A 282624 Virusshare.00043/Packed.Win32.Katusha.j-ebb339a5e61f2329e13fadc6e70d9b479718f6be638232481fe5124b1397ce0a 2013-03-10 08:25:58 ....A 206848 Virusshare.00043/Packed.Win32.Katusha.j-ee4435b75b3c582e5da1f62f87ce0a064054eddffe302ccec50fcf755e990dd2 2013-03-09 23:56:46 ....A 139264 Virusshare.00043/Packed.Win32.Katusha.j-f4532714204d7ea693382b717c2adea8635faf24ded81e21ebcf10271b64fa58 2013-03-10 08:33:54 ....A 505856 Virusshare.00043/Packed.Win32.Katusha.j-f722e927c4a4c7a3f35c3b54728d09172d7a8c5ca0a692140f83c8050ea1c46c 2013-03-10 00:15:32 ....A 68608 Virusshare.00043/Packed.Win32.Katusha.j-f7c7d0f0d814cb5dca454c273605c3af871d3612290f3c59ed67106eb863910c 2013-03-10 00:35:00 ....A 12288 Virusshare.00043/Packed.Win32.Katusha.j-f84e909fa42b24e604c5cbfee05db7e104ee3967fc257c89fc6bfc58d82e52ce 2013-03-10 07:25:28 ....A 288768 Virusshare.00043/Packed.Win32.Katusha.j-f8850f71ccf88d6559a9924a8d7b48a008a445b763bbcd5f3c77b0f5aa7c5123 2013-03-10 03:09:18 ....A 344576 Virusshare.00043/Packed.Win32.Katusha.j-f9b4ffb671ad733661a0a42789b0f472bb4aafa801a5e41ce053bd937f56c98b 2013-03-10 08:24:16 ....A 207872 Virusshare.00043/Packed.Win32.Katusha.j-fc535024e8a8e92e47f977f0f9762f17cb1b9deba1a7ecdd9effa7aaeb986ab3 2013-03-10 08:05:22 ....A 206848 Virusshare.00043/Packed.Win32.Katusha.j-fcf194bbb714e089c9d39d2a154351659059af93d6ec2c2a71a531b1cb93daf5 2013-03-10 01:14:16 ....A 329728 Virusshare.00043/Packed.Win32.Katusha.j-fcfc6d99ba5b7e77424ecfbeaac0ee6e39cf69841149a82c803a7a842052fba4 2013-03-10 08:29:22 ....A 282112 Virusshare.00043/Packed.Win32.Katusha.j-fd8ede2ab1bcd8817a4ad910788833323b98cb4ed595c8e46e6c8d0f23774834 2013-03-10 07:48:28 ....A 1008740 Virusshare.00043/Packed.Win32.Katusha.k-f5357f2024ea41c6bde05888ee600a470564aa1ce5eadddff15c2bdf4cc6c102 2013-03-10 06:52:30 ....A 166400 Virusshare.00043/Packed.Win32.Katusha.l-a6229fdc91caa31d91745055e501579f3265ff9896b12584b7da1ded0d7ce4e9 2013-03-10 01:48:52 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.l-a65dffdfa4fe57a9b5b0b031b0c925079eb233dd2859fbc01b2ae0a6eafc9a70 2013-03-10 07:01:56 ....A 110592 Virusshare.00043/Packed.Win32.Katusha.l-d265d493bb385d374c236f93f66753e8839a55d8f75b9a797449307769130cd1 2013-03-09 23:38:28 ....A 160768 Virusshare.00043/Packed.Win32.Katusha.l-e0a3682daa95d37a3c92662bb389803a35d96d0563f9fff68aa84e8e835588c7 2013-03-10 07:00:50 ....A 105472 Virusshare.00043/Packed.Win32.Katusha.l-e10d1a8b8c467106767530eebf57d87855d92b7bd6e26310ce8eaa4518630e75 2013-03-09 23:37:02 ....A 166400 Virusshare.00043/Packed.Win32.Katusha.l-e110957541497d1947d0dc3b855fecd683429f5ea854cdc9d97124f6518be04d 2013-03-10 01:46:04 ....A 163840 Virusshare.00043/Packed.Win32.Katusha.l-e2a75e78dbe5af7cebb4b9e5fb331dc29810ef69d040f67d695b5cf80b7ac71c 2013-03-10 08:23:14 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.l-e6135fc55ba9c6e28b940cfe68e8c71a363446997b2b31733b43c4fd02b1ec74 2013-03-10 00:02:14 ....A 98816 Virusshare.00043/Packed.Win32.Katusha.l-e8d3f4d6fd1a012eb8abea1f26700690a20b11eb1def4025cc60ebcd7f2fb280 2013-03-10 08:34:18 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.l-eed1516dac0c949e2e4aa3ed14051868328e7377811fc752a5b10e4a31957444 2013-03-10 01:42:26 ....A 161280 Virusshare.00043/Packed.Win32.Katusha.l-f5c91a2955665b4860c7b39d590ae47132df6516d44fed8e92a30f6edf20dec8 2013-03-09 23:28:14 ....A 98816 Virusshare.00043/Packed.Win32.Katusha.l-f8c5995695bda5a9b470616aab48d0df7634f09c061453cbe19cc1eab291721f 2013-03-10 08:38:28 ....A 109056 Virusshare.00043/Packed.Win32.Katusha.m-a6776369ad3b8cf7a2321627f392d13808e3d280a70a3a2cf20dd7ba7cceb26c 2013-03-10 01:44:16 ....A 105984 Virusshare.00043/Packed.Win32.Katusha.m-a692f31be75334faba5a26cdccd7826691443cb2cc98482a3a29322bb62ca0fc 2013-03-10 01:29:40 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.m-a842bc1687983e447f8f1d2e0a3763234e801b2830ba136db6ba2938ec6c131d 2013-03-10 07:01:48 ....A 94208 Virusshare.00043/Packed.Win32.Katusha.m-ab9b4e3e0269c4cfde186b569b5be1b2965be871ffc076ce6e32b2b1b4082ee4 2013-03-10 00:07:34 ....A 162816 Virusshare.00043/Packed.Win32.Katusha.m-abb9ce2d7eb653019946daf2c4a5c195222c8e466803e08a901f36b15b8a11e5 2013-03-10 07:56:08 ....A 101888 Virusshare.00043/Packed.Win32.Katusha.m-ad1268602bf092321ec002e081852f02e22d3bedbce5ae3d42f37cfac95bc5ed 2013-03-10 00:07:14 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.m-aebab237bfc9d04e46db49bc1aba98fb0b93d0f198c2efcf30f7c660f6438734 2013-03-10 00:10:38 ....A 172032 Virusshare.00043/Packed.Win32.Katusha.m-af11b94e1f80755a9e7e450a812a2e99c66b15eb835f504e0384c6be69025a5d 2013-03-09 23:56:46 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.m-c10251424420e211a1adde718e078908194ec742ef5e5a934e7c7fe216b0fcb8 2013-03-10 03:10:00 ....A 102400 Virusshare.00043/Packed.Win32.Katusha.m-c10bd656280dec32a818f6b86a8065c79e7cc7502a1646e6c37991ed5391826e 2013-03-09 23:23:30 ....A 206336 Virusshare.00043/Packed.Win32.Katusha.m-c9911b431cea6270b7aad9e69f6e200d9faa1736e87ba59346ed82f4ebf520a8 2013-03-10 03:07:10 ....A 105472 Virusshare.00043/Packed.Win32.Katusha.m-ce176f7cc8fd57f297d1b527b0fe0ff99bf06711866682940762b61a1e8aa591 2013-03-10 03:07:28 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.m-d1e6e1669b5bef75465a89c2646155b50de34b13b33d89aa481533496f09c13e 2013-03-10 06:30:58 ....A 105472 Virusshare.00043/Packed.Win32.Katusha.m-d869f9ee6d45c3a700870c44c2ecd122afcd42c13273c7fa24c8fba88160ca7e 2013-03-10 00:06:30 ....A 111104 Virusshare.00043/Packed.Win32.Katusha.m-d927d7b6bc86252faf86fe4e44673e0681be2f2d8897502b2324b3a2aed2c443 2013-03-10 01:09:00 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.m-d987f4af73b66a2b77c174fa5c0001b10ed1900d33c228bf3fa65b2507b68aca 2013-03-10 01:34:46 ....A 81408 Virusshare.00043/Packed.Win32.Katusha.m-dd14318e7ff672fad0685cd985460819b9a6b45fcf08b52fc9ef1363a537c71d 2013-03-10 08:24:58 ....A 238080 Virusshare.00043/Packed.Win32.Katusha.m-dde72e37dedfa53a20d37888ee8210f002b65ea38c5fbffa8900aa72702ee77e 2013-03-09 23:22:32 ....A 82432 Virusshare.00043/Packed.Win32.Katusha.m-ded39b1d5dbc9c93dea9534494c39a26469c1653e4cdfc0c73b956146fd20c40 2013-03-10 07:28:44 ....A 81408 Virusshare.00043/Packed.Win32.Katusha.m-df1cbb430d1ac923f9ed99028dd07ccd74c72ab1f4a078ea40046c9f59ea9731 2013-03-10 06:30:52 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.m-e0dcc539bb99d3559a301f848c4b996f41d1f45aef0673bc8cb2782138494ab2 2013-03-09 23:44:58 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.m-e1adbc2defc018b0fa3cb8b40d955d3dfdc8ba33c19af9d6daf9b9dab0de89a2 2013-03-10 00:42:18 ....A 97280 Virusshare.00043/Packed.Win32.Katusha.m-e4cb53292fee9b55d6c3daa820bd2e7e1090bccadc2b342f10e7f5b05d2a1bfd 2013-03-09 23:32:00 ....A 97280 Virusshare.00043/Packed.Win32.Katusha.m-ed8cd2bc70cc294c2dc65b6780b2d597b05cea027ca6c12b473b77c4b1db3b96 2013-03-10 08:45:06 ....A 82802 Virusshare.00043/Packed.Win32.Katusha.m-edfe1d595947589d3ba6df0512523918140c7ef6a036cf9a2535ac00da3eb529 2013-03-10 07:01:56 ....A 97280 Virusshare.00043/Packed.Win32.Katusha.m-ee0991c2bd01ac795c4d0089a3cad1266f76a983e1ed6670cbcc55a30c8c25df 2013-03-10 08:10:44 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.m-ee3b73d14f58835f58ecd188ddebbb3dc677ae6398c5cbfea2f02c0f0654e5c5 2013-03-10 08:34:38 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.m-f30e317aa45060cc455a35f698fc106776d3738e813a0a76aa4ae394ec44bc1c 2013-03-09 23:24:48 ....A 97280 Virusshare.00043/Packed.Win32.Katusha.m-f38ea9bff622de1a3576e790eda685984f03e028595548f6f8c10248d95265d0 2013-03-10 00:00:18 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.m-f5355c4d7058b0c9973c0e03403afbba240e85eda8cddf2eb6cc4acbfb1318a6 2013-03-09 23:24:48 ....A 263680 Virusshare.00043/Packed.Win32.Katusha.m-f6836a4e1b24eaae8b5d03b17944d22702f12a58eb81d6aad64613b9bf7d1189 2013-03-10 08:52:10 ....A 101888 Virusshare.00043/Packed.Win32.Katusha.m-f889e362f58626ac874965ed692b769aeefdddda9b7e302bb82c19057c5b264b 2013-03-10 03:04:56 ....A 102400 Virusshare.00043/Packed.Win32.Katusha.m-fbcef524fe49c8a202a7c3ac16b0d681e7839664c3ca625ccf79359c510b0517 2013-03-10 07:53:20 ....A 177152 Virusshare.00043/Packed.Win32.Katusha.n-a522d5253395ead4fbf0dd55ce4751666c5cab9795a7e6c33f23d7fd3783ec99 2013-03-10 00:24:38 ....A 218624 Virusshare.00043/Packed.Win32.Katusha.n-a98d0072d253d2fd3751be0ba89c132a96ec0f10479e1cd2447e1702259f4652 2013-03-10 07:36:30 ....A 254464 Virusshare.00043/Packed.Win32.Katusha.n-aca029a6965c16a273ae6cd8ccc88f7b5946162d57333380e7aece2b7a716432 2013-03-10 03:07:40 ....A 164352 Virusshare.00043/Packed.Win32.Katusha.n-ad53c37370cd0a7c9e797f3d34d0693674559630d12fd39cab874cd4a9ac8642 2013-03-10 00:21:52 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-adc17a5b3eefe4db738d960f6c473fb94f9ef03d33012c2557745c82f7a95b96 2013-03-09 23:12:10 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-ae5c1d26add750c6e338662412b2537bd86ca0ff16805c3f478b24ad12ba22fb 2013-03-10 00:01:58 ....A 280576 Virusshare.00043/Packed.Win32.Katusha.n-aea9784d4dd6d2685dc874c236f39dad26f3ad464701fa186debb15065ddc94c 2013-03-10 00:18:52 ....A 125952 Virusshare.00043/Packed.Win32.Katusha.n-aebeb7047d62e6309b03d7235388eccb4588cef42e2316dacdc5179117f7ccac 2013-03-10 00:57:38 ....A 99840 Virusshare.00043/Packed.Win32.Katusha.n-af1354657d69ed27f302576775c531a2658d43ac41699e74c932ca2bf1211312 2013-03-09 23:34:28 ....A 172032 Virusshare.00043/Packed.Win32.Katusha.n-bc827f58a1c2dee6e5ddc22a4b1f6051c6a0c2cf42ee73351df4cfc93bab87fd 2013-03-09 23:36:08 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-c001d5cc0d34ea702e99aa32c357312671a007c0210cd790e363aacaff30d618 2013-03-10 08:06:02 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-c0bc15860a8f56f9311b5586d6d95a352e50488f45ae8742026751d1cf93c563 2013-03-09 23:34:28 ....A 216064 Virusshare.00043/Packed.Win32.Katusha.n-c10fec788fb44cfc58cff2be9ba4ef0e4e8f23c26674fff629d29d58ab82b527 2013-03-10 01:14:50 ....A 264192 Virusshare.00043/Packed.Win32.Katusha.n-c5ba6bfef2a367158bf5b1d0de56101dd0f314038413f1f2d5c43a03e51b0253 2013-03-10 06:47:20 ....A 172544 Virusshare.00043/Packed.Win32.Katusha.n-d30fd45df4c317dc421271b888b487e9d9ec4b3ad5f9e07b1a08d55bfe95beca 2013-03-10 00:14:38 ....A 178176 Virusshare.00043/Packed.Win32.Katusha.n-d66260055d912e56f7e65c1e33ca12a35a1efb953adcbbf40fd1e56b7a0bdd3b 2013-03-10 07:22:14 ....A 98304 Virusshare.00043/Packed.Win32.Katusha.n-d6799c7767aa67858c913a6cd9674f4ceaf8e70be7019590e79fd06b77b34f14 2013-03-10 03:12:58 ....A 161792 Virusshare.00043/Packed.Win32.Katusha.n-d7cfdbfa270a3e98259bd692da4edbb5399ce30f6c27eebd17c23f0ea8bc0ee6 2013-03-10 07:41:28 ....A 90624 Virusshare.00043/Packed.Win32.Katusha.n-d83ffe32b826ae2325c5c950a9311015e89339a0f29db1ed0e71a8fdb8b249e0 2013-03-09 23:50:42 ....A 109056 Virusshare.00043/Packed.Win32.Katusha.n-d86c1b71a1e7b1c7acbcb46a5605274e08fba1fb807ed6d06e106ccc164bc59a 2013-03-10 00:47:20 ....A 123904 Virusshare.00043/Packed.Win32.Katusha.n-d87b4632448d49ec01b4546c18b27149d67656885ab677e9f701c3f920166591 2013-03-10 00:31:26 ....A 214016 Virusshare.00043/Packed.Win32.Katusha.n-d94c4055685f7684d43cfa76e88c278e5f8487bfb5052f895b28af16b7649bce 2013-03-10 01:08:20 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-db7290dd2e1e00fb50c419623ed64a590c181bffe81a62573b00fd28f65c19c5 2013-03-10 00:36:08 ....A 167936 Virusshare.00043/Packed.Win32.Katusha.n-db8c13e0435fc3472e5f679c3d0b24fe32531615dad1445b9971754d096e5229 2013-03-10 00:02:08 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-db962ff97392faf066a264d90a9bf739638400fd95eac9664d3555a221d11c60 2013-03-09 23:54:00 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.n-dd6a676211a2aabf71a182f27ff3515a0c32fe0e703da9ca272a83abba3aefb6 2013-03-10 01:35:30 ....A 163328 Virusshare.00043/Packed.Win32.Katusha.n-de90584fe44f6e35e368b73ac6a8221af1dc9c91670c2687b8b8d05c27ce433a 2013-03-09 23:36:08 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.n-dea80b9f5f8a69616c8828c6c88867a18be90a1f5c34beb366a61bc67af9fcd2 2013-03-10 01:37:32 ....A 216064 Virusshare.00043/Packed.Win32.Katusha.n-deeb57d1702137156e58db9078773b293a642d53b281b4ae3240faef4826673f 2013-03-09 23:54:10 ....A 154624 Virusshare.00043/Packed.Win32.Katusha.n-df46988e3551935a798753e8d2b2928d54efb6bcb915ec689d07abe542a567bf 2013-03-10 06:34:46 ....A 166912 Virusshare.00043/Packed.Win32.Katusha.n-df89bc6ee8484ea25f62f98138d31a5d6ad1d624ff0329e8ea85995e0a69a8d5 2013-03-10 01:15:04 ....A 179712 Virusshare.00043/Packed.Win32.Katusha.n-dff7788735f959921d0935c022c6ff33bd18ab656e9ac2fcebbfacd27595d350 2013-03-10 08:29:44 ....A 120320 Virusshare.00043/Packed.Win32.Katusha.n-e05fa1ac6725c89d9784feb9bb011f7ff5314de08bec9be2a8b7e5995738cb7d 2013-03-10 01:12:16 ....A 216064 Virusshare.00043/Packed.Win32.Katusha.n-e25229512a511d9543418fdd522e3ba25da5c588b3ef334178ab165157837058 2013-03-10 07:38:56 ....A 251904 Virusshare.00043/Packed.Win32.Katusha.n-e2dff048f0964b26299a18b42a4bbc276f97d6fc862c5b43f276097bb4921eac 2013-03-10 00:03:26 ....A 262656 Virusshare.00043/Packed.Win32.Katusha.n-e32d7a654f49889c33b286d1f6d17cc10471b1024982df56ce8b66f3821e12a3 2013-03-10 01:47:40 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-e39082421d51002b030a218659dd6f477b22ef6c02e52bf024effe57198d88a1 2013-03-09 23:48:16 ....A 121856 Virusshare.00043/Packed.Win32.Katusha.n-e3d5ea3295714d60640d4bc159c41b3135984bc7d61917495650c9f0a53a9462 2013-03-10 08:09:22 ....A 171008 Virusshare.00043/Packed.Win32.Katusha.n-e3ed22e2fa4a81879e592698ace658b007c15b5db1583a85ecc93bfd2443fb78 2013-03-10 07:07:20 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-e4462309891e9a54fbb1c72ac869a89692348966a0abf5546d42178244af7f1d 2013-03-10 01:18:00 ....A 213504 Virusshare.00043/Packed.Win32.Katusha.n-e45714314ddd883c32ac22391f14c5dbd21956bef1d523b164890521f96ea47d 2013-03-10 00:05:30 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-e493a61a5c60462225ac6790ebcbff4551bb8689b2015bb1c902f587d8142214 2013-03-10 08:43:50 ....A 169984 Virusshare.00043/Packed.Win32.Katusha.n-e5d78af6b85ea23ae70114a6425c82aaedfbb1d554c9b00c5934ff6643dea791 2013-03-10 08:38:02 ....A 250368 Virusshare.00043/Packed.Win32.Katusha.n-e627a121fafe0e2cec96a598d3cf997caacf21eaeb2fa0618cb26dd71401927a 2013-03-10 07:31:26 ....A 103424 Virusshare.00043/Packed.Win32.Katusha.n-e6dd8008a1ef2337e82f8b761d3fe34f9213c482c3c83346acdea53d64eab39b 2013-03-09 23:21:58 ....A 125952 Virusshare.00043/Packed.Win32.Katusha.n-e71ceab0f7cc0a7f4225a2ca492fa22a6617801465d29bc64d122a38de143659 2013-03-10 08:52:36 ....A 225792 Virusshare.00043/Packed.Win32.Katusha.n-e7864d2c64a82da50c74f08d684dcba42a0c1f7f302e2dab2b9abd612a6c939e 2013-03-09 23:24:50 ....A 214016 Virusshare.00043/Packed.Win32.Katusha.n-e82cc16d6c6e42ddb4e456ddbba101cf1051b09158d66d058e96e39b17170818 2013-03-10 08:08:22 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.n-e85a6d5a221998d98a522eeacffd62586d747bf3c0bef96f6449e5f219fdc204 2013-03-09 23:43:56 ....A 117248 Virusshare.00043/Packed.Win32.Katusha.n-e87bfa72f4629b37579e3d547f7c8396aee0c8a1f58f25c74dd7c0000bac46d1 2013-03-10 07:48:00 ....A 203776 Virusshare.00043/Packed.Win32.Katusha.n-e8ba12f12b89eab141f7fd3ef07d938a9f3802f114fa041331db98a469213ad9 2013-03-10 08:23:08 ....A 171520 Virusshare.00043/Packed.Win32.Katusha.n-e90baaa02cb7b87d3302cceb48b2b1b1f82b02d3cc8fac97b68fd7fb7dead04a 2013-03-09 23:37:08 ....A 169984 Virusshare.00043/Packed.Win32.Katusha.n-ea4bc02d441dc8956ad33dd3c8258f1a2b9373802ff3ab15219c007787076934 2013-03-09 23:11:02 ....A 171520 Virusshare.00043/Packed.Win32.Katusha.n-f34ab7919c46ac573cf2cbca780bd7ec04d8947fc99e0f2984cf2b5d5d3ebae5 2013-03-10 06:51:06 ....A 174592 Virusshare.00043/Packed.Win32.Katusha.n-f433dff6737a0060907343721c409ca71244e65d7acc65b162282db87c45b2e8 2013-03-10 00:03:44 ....A 169472 Virusshare.00043/Packed.Win32.Katusha.n-f68e633c8121630d506b7a02b1c807a56b38ece7b0298fb539942ac47a76b978 2013-03-10 01:05:54 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.n-f74d3576a6d1dd108f5078f3a3966bd26cb8b5c17aa6db59f6679c9fc2c5f4ef 2013-03-10 01:23:12 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.n-f7c86e4a949193f7d80ecff34f843e84de258e801ea337ccf2afb3388e1da3cc 2013-03-10 06:59:00 ....A 102400 Virusshare.00043/Packed.Win32.Katusha.n-fa157380283f33181818d53596d7131aa7cdee404cd8a7bccdfbdcd6ae05b53e 2013-03-10 07:09:54 ....A 258048 Virusshare.00043/Packed.Win32.Katusha.n-faee7c29c1de5f2ef22e56481585b69bd914f1afc4942dc95e42605fd75f20bd 2013-03-09 23:36:46 ....A 173056 Virusshare.00043/Packed.Win32.Katusha.n-fb878a395983f7ddf3287c030c677624fe4a96eee84fa6d24924c6375cd23862 2013-03-09 23:23:10 ....A 210432 Virusshare.00043/Packed.Win32.Katusha.n-fc915843dd6a4fb7a51f0bd998228382cbb3ecf03e7687a8abcd37aea9256e50 2013-03-11 01:33:44 ....A 22016 Virusshare.00043/Packed.Win32.Katusha.o-094f769ce8ea706ffc8d8d131e8675bd70e758b994952cafb19121eec31bf805 2013-03-10 10:39:38 ....A 35328 Virusshare.00043/Packed.Win32.Katusha.o-0fcfbad31605b69972e13902cce78e9b8cfea8c3b7d3da4413b57cefe5349949 2013-03-10 18:28:40 ....A 321024 Virusshare.00043/Packed.Win32.Katusha.o-1109f3244867112f3d36dfb0c366d83ed5a6519a86bd87bbf300f2235cf5d980 2013-03-11 00:47:38 ....A 75175 Virusshare.00043/Packed.Win32.Katusha.o-2811eb9f36b825334975189ec3617dd840ccdfa2ff9dea51d00c4012d0d81e9f 2013-03-10 20:15:00 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.o-2ad6607443d76a8615d30ced61d364c0b5e25c8ad7b4e6ae805db69ffc44a03d 2013-03-11 01:17:10 ....A 108032 Virusshare.00043/Packed.Win32.Katusha.o-2e498b35f1bbff6484c7c138782795307508ea42bfb4144afaf04849a1551f7a 2013-03-11 00:04:44 ....A 109568 Virusshare.00043/Packed.Win32.Katusha.o-33aa2f567d0ed414655af73e64a6c2fd41e6defe297d98b78042c3ff43a940dc 2013-03-10 19:12:06 ....A 244093 Virusshare.00043/Packed.Win32.Katusha.o-390fab1745929f615c6098a88772742cd963c3ea2efce5163d3ce3ed33337d97 2013-03-10 19:38:50 ....A 460288 Virusshare.00043/Packed.Win32.Katusha.o-39c841035f3a72b22cc16de0bb6514bddf63b87139deac1ff027db71851586f7 2013-03-10 20:47:34 ....A 150528 Virusshare.00043/Packed.Win32.Katusha.o-3be4800ff5bbad40075081801f11960a0566dab39a52503f49c9db7c5706363a 2013-03-10 09:06:38 ....A 49152 Virusshare.00043/Packed.Win32.Katusha.o-5906a47e673a9bd536f28411c251fae4bcef916a800948164919ee1335136197 2013-03-10 20:09:00 ....A 1627648 Virusshare.00043/Packed.Win32.Katusha.o-65b9712d2493fd02795d723e610d54be8042a5f05fb7dfa0b347ccae60f3e4ac 2013-03-10 22:58:02 ....A 305152 Virusshare.00043/Packed.Win32.Katusha.o-7803125328fa4fbbd7d6092c0fe2b77af53422180e60ead96d73c1ee4b9c734c 2013-03-11 01:27:00 ....A 50176 Virusshare.00043/Packed.Win32.Katusha.o-7b9b75030e7dbf5f485bacd095d082ee30f375f4776bdaf60ab832cc048190c8 2013-03-10 19:56:42 ....A 375296 Virusshare.00043/Packed.Win32.Katusha.o-7fd3eec816bc27c2d80cb1bb374d902549e85329c019825081d526ccf829c5c5 2013-03-10 17:49:40 ....A 306688 Virusshare.00043/Packed.Win32.Katusha.o-86763f9ed452fee2c256e91e6c8c77198856fb07a3d4adefa4732de99e7b3dec 2013-03-10 19:47:58 ....A 77824 Virusshare.00043/Packed.Win32.Katusha.o-8878ee6b60e18c021f6117f8663b9d86ca5cf8eecbcdfbe417b203fa90d1f80f 2013-03-10 23:37:04 ....A 48640 Virusshare.00043/Packed.Win32.Katusha.o-8c1ed37515b2a187263cad7724d009ac00bbd1f9337c60b90784fe2c71ff8288 2013-03-10 09:24:56 ....A 108544 Virusshare.00043/Packed.Win32.Katusha.o-9d58be4102efc6d4b97f2a7c7d671e7b4defb9858ee84ad1bc2562db48f2102c 2013-03-10 18:09:46 ....A 50176 Virusshare.00043/Packed.Win32.Katusha.o-9eb027caaae4978194c5e30580a80d2e7c1a1f060bced13b3401158f5de27ac4 2013-03-10 20:01:14 ....A 75776 Virusshare.00043/Packed.Win32.Katusha.o-a50d5802d3cd08433011f7ceb41792e2c08e7fc9a5f094b7b9fc325cbbc63a79 2013-03-10 00:16:38 ....A 64000 Virusshare.00043/Packed.Win32.Katusha.o-a527f8a006d4b52f3ee881e895aaa52306325e84d7e65f5130a2465d62957e60 2013-03-09 23:56:36 ....A 126976 Virusshare.00043/Packed.Win32.Katusha.o-a5286e0828f8f5a993445da42387aaa48426b43770aa15d0a892b9f7ef11f594 2013-03-09 23:37:26 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-a52b8245054904fc1a8e1006172827f5c5fbaad6a9c500c5662e08e1ed19d47b 2013-03-10 08:35:14 ....A 311296 Virusshare.00043/Packed.Win32.Katusha.o-a53540bf8b0263647c9af56fd81dea46712fad5bbbe6d7f60e8f5ac5edfdceb5 2013-03-09 23:45:04 ....A 224768 Virusshare.00043/Packed.Win32.Katusha.o-a55ed8b6594e32f11962b4a82f07598b87dd30eb046a22530d01770e75f07c76 2013-03-10 01:10:04 ....A 501248 Virusshare.00043/Packed.Win32.Katusha.o-a57a40c46335b1a683fe9348d8d22d543963180e75f35764bc966a13c44b5652 2013-03-10 00:08:44 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-a58b9be90235f3a15d0aa35b9e70a846ed1de446a0d812d52f70a6a2f60494e8 2013-03-10 08:20:56 ....A 87040 Virusshare.00043/Packed.Win32.Katusha.o-a5941d2a217591c5db9bf708e6d4b2b27cbb985eabba3a8f6d50247fe347200a 2013-03-10 07:22:20 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-a59fb0e45eee013b84da75376c6eeaf38b129d5203770a5a1043ca840deb1b07 2013-03-10 01:12:12 ....A 117760 Virusshare.00043/Packed.Win32.Katusha.o-a601f68ccc812ed1d00755ce35fa598d01fef4f798e9f9070e7fedcecb945b74 2013-03-10 03:18:46 ....A 112128 Virusshare.00043/Packed.Win32.Katusha.o-a606a19fb7f111443787f867130b251de552510e49a210be3ef88df7c2a75361 2013-03-10 01:48:44 ....A 104960 Virusshare.00043/Packed.Win32.Katusha.o-a614c6462855d0f9e40a6358fc7c9b5b13962b126cfe88825634716b96e341dc 2013-03-10 07:02:48 ....A 163840 Virusshare.00043/Packed.Win32.Katusha.o-a6318dc3af1aea1086ca8218db4b7fd6214b6910f1d2cd9203210a508810a021 2013-03-10 06:32:02 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-a649d4bcccff401bb168ee33281461d0ceb0b8538f950a3f136c4d68a6f1012d 2013-03-10 00:13:38 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-a64b2fd811435608e662650170d42c99b31a505795331d6bf0d7455dba9377d9 2013-03-10 08:53:58 ....A 166768 Virusshare.00043/Packed.Win32.Katusha.o-a6513f334d83ecbe237eef9a48942999ef001b4e694db9f70613c3289287e8a9 2013-03-10 03:07:10 ....A 54784 Virusshare.00043/Packed.Win32.Katusha.o-a652441d9d48a5d6f1dad4ceea768987f8477e76f80f6eb4af7ebd5ab84cab8c 2013-03-09 23:29:14 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.o-a691ef96876ec7806e79b302f565ed9253ca34021dcff401a18f010ea8693481 2013-03-10 03:10:50 ....A 126976 Virusshare.00043/Packed.Win32.Katusha.o-a70c23bd491ed147e9cbac0ccadfa4fd9571ba236d35366f7de86032df17aad0 2013-03-10 01:35:20 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-a724479cf966dc0e7618ffeb51e3f51107b947a4de4acf8280a53ead2e304f15 2013-03-10 03:17:12 ....A 241664 Virusshare.00043/Packed.Win32.Katusha.o-a73f1938e56e3f0c6baaa42621c14752ed2dc1067764d9944c6b461c6cdea059 2013-03-10 00:20:52 ....A 113152 Virusshare.00043/Packed.Win32.Katusha.o-a757e1320d1c43b41df574a3f1a32854ea92f712b7175d55487f23653b181f89 2013-03-10 08:24:02 ....A 126976 Virusshare.00043/Packed.Win32.Katusha.o-a7619122316faa958747afc1989fbbb6a1f479439aad485278be78fa6efcb151 2013-03-10 03:04:30 ....A 156108 Virusshare.00043/Packed.Win32.Katusha.o-a769e2e1cfa9c6be9129310bd5b3f526813e439e01776ce8a10fb0800edab6f5 2013-03-10 06:33:30 ....A 138257 Virusshare.00043/Packed.Win32.Katusha.o-a77a072d4cea3b53b37370364d681b363dc34e609bcd7965488b4764b3701e2b 2013-03-10 01:55:08 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.o-a792186e23d6763c64a70de6c6ac8e775c11e7272c28d7eeef594cfbb429daa3 2013-03-10 08:24:22 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-a79352b248b3d5ebb0c9113dc43a8e9f6d0d0ad509aeb76d4996439cec26fe12 2013-03-10 00:48:02 ....A 238592 Virusshare.00043/Packed.Win32.Katusha.o-a79d20e73865d680b803ecc36c11680fb9b2630497f51b26a34f37fd14f61681 2013-03-10 00:15:18 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-a81a9c1bc812b6877873b0fe4416b5f766d1ebdde40df47dd6f72a6b9c0866c4 2013-03-10 03:17:56 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-a83238f281f34a0286385e5571c2e3b6e1e4e53bb57aafe67eaf2ce58bdca749 2013-03-09 23:54:56 ....A 184320 Virusshare.00043/Packed.Win32.Katusha.o-a84f9836c5a791933bbb3a043cce73c4179d05de9d39b8eacf70d6ab37898e0a 2013-03-09 23:59:02 ....A 119808 Virusshare.00043/Packed.Win32.Katusha.o-a904b8b43a995f71406b8c535090ec30a70ae8f410be652ae1c3ae0bd8b69fbe 2013-03-10 00:56:44 ....A 196096 Virusshare.00043/Packed.Win32.Katusha.o-a91225a8a0ab3ba0bd2aa385ef8573a1e22c7fd8b6b7e903070a3b445a08d3ff 2013-03-09 23:30:04 ....A 252928 Virusshare.00043/Packed.Win32.Katusha.o-a91677b6f88413ab35518af32483884324643919b392b0a9fdfaf2ef7ae4d32f 2013-03-09 23:34:12 ....A 159744 Virusshare.00043/Packed.Win32.Katusha.o-a936432a957ebffa0447bc0a1d82f9bbfd91ee36e0e1f3e94651b6cc1753f71f 2013-03-10 06:28:38 ....A 235520 Virusshare.00043/Packed.Win32.Katusha.o-a93e2b2a8ae2fd62abbd554109baa68eec322931c3c212db83606a52a4d473d6 2013-03-10 08:49:40 ....A 151552 Virusshare.00043/Packed.Win32.Katusha.o-a94ece8129934f46ba3db4c91dab3a5cbc57e07feee74b8a98d8ce385ca60b4f 2013-03-10 06:59:10 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-aa8172f3a93aa520663ec3ff0d8af0f0c32a6c4ea4abe87e6c7bc3665f4a4e14 2013-03-10 08:47:40 ....A 129024 Virusshare.00043/Packed.Win32.Katusha.o-aa9444949b5183d2383a70d2000d6a9ec055ba47e43054f8fc4e3e54b456626a 2013-03-09 23:29:34 ....A 184320 Virusshare.00043/Packed.Win32.Katusha.o-aa9a1d91954fcb60421df6f38fb779231d06c7d257f8c71be63b286fb042fe59 2013-03-10 07:18:24 ....A 235520 Virusshare.00043/Packed.Win32.Katusha.o-aad1cfdda766952f132e25d6a4dace629199cd78b0e879904da29f266e6fc71c 2013-03-10 00:04:12 ....A 104960 Virusshare.00043/Packed.Win32.Katusha.o-aad3e036f8a1c993949f4fb09bf93b4e18c11eee7027ade5ba721c1214598943 2013-03-10 00:23:10 ....A 186368 Virusshare.00043/Packed.Win32.Katusha.o-aad47861083989527c7f8bdc22cbc4e3ceea6daaee059ab9c247a1d7e9217c27 2013-03-09 23:13:14 ....A 278528 Virusshare.00043/Packed.Win32.Katusha.o-aad4796ee58e7c0a8aee7c86183047cec7ac3ef0474aef8fbce295d530af03b3 2013-03-09 23:26:26 ....A 281088 Virusshare.00043/Packed.Win32.Katusha.o-aad4f08c78d509b2de50aa5cbc61794191854cc6594f67c14e6e74d18ed528ee 2013-03-10 06:48:12 ....A 184320 Virusshare.00043/Packed.Win32.Katusha.o-ab0df6ebf798700cd0e68f3ec8c93536c7977979dce543e84bd6d1df261b8905 2013-03-10 06:29:18 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.o-ab2d137575ee241a5cef374613019866c1e152464df4c591c4fec73a95165906 2013-03-10 07:20:46 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-ab36510c1de54b564074fe8a900e4245c9f12fd9e041d4fff1a878d8c52fd2dd 2013-03-10 08:12:34 ....A 107520 Virusshare.00043/Packed.Win32.Katusha.o-ab829323cb6afea0e1df7d9841f2230e13373e3314735e08571fe742fbf06d95 2013-03-10 00:01:38 ....A 207360 Virusshare.00043/Packed.Win32.Katusha.o-ab928ac0671181e2a24bb509c84a30871d0d73cfc8deebbe908f4512e9442500 2013-03-09 23:19:40 ....A 172544 Virusshare.00043/Packed.Win32.Katusha.o-aba0cf1ba68204fb0e09eb94ff57636e9907b442c88ad3bbaf49933cde94a9c1 2013-03-10 01:34:56 ....A 107008 Virusshare.00043/Packed.Win32.Katusha.o-aba7a69e4d74a468102afae06a4a73872da2824c6751578fd850ad2c4d8ae38a 2013-03-10 00:41:54 ....A 73216 Virusshare.00043/Packed.Win32.Katusha.o-abc35811ad7af313cc61a58be5d5b242455c17a196e6d2386b40e5810e31b7d6 2013-03-10 08:37:56 ....A 90112 Virusshare.00043/Packed.Win32.Katusha.o-abdf5358dcccec5b09df5d56789258faa9bd882912f9257aa9e27a634696c279 2013-03-10 00:35:16 ....A 135168 Virusshare.00043/Packed.Win32.Katusha.o-abe6a8d435f07857561bd6c3ef1bd8750987970abf1956a0015d30d6ac81fd55 2013-03-10 01:18:30 ....A 228780 Virusshare.00043/Packed.Win32.Katusha.o-ac0275cbfc790502508ee941f4cee6540119aae9f3ab5955af10f5476ae6bce8 2013-03-10 01:14:50 ....A 112128 Virusshare.00043/Packed.Win32.Katusha.o-ac08eacdab781b1ad01bf21213fb9e047629be5435da70ee4290f057fb1fe6e1 2013-03-10 00:52:14 ....A 387584 Virusshare.00043/Packed.Win32.Katusha.o-ac0e783560ac5a57ce61f0d11f585e666d490290787a020ba02812ae177f87d7 2013-03-09 23:56:38 ....A 109882 Virusshare.00043/Packed.Win32.Katusha.o-ac1fd0a50b778b9848ed0ac65e694acee2390a85f78238b018acaa59622ff098 2013-03-10 07:55:30 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-ac30384bb3bcaa31739b3fd24ceb568b8fcbfc0d9d99fad1d0f40e158c92b978 2013-03-10 08:10:40 ....A 28672 Virusshare.00043/Packed.Win32.Katusha.o-ac3e21dad468f4ae4fa9bde632e22136516269298c867bcd4fcb9d474f0f326a 2013-03-10 01:09:44 ....A 99328 Virusshare.00043/Packed.Win32.Katusha.o-ac44da40edef1a2261ef3aa4ce8f002b3fff254133ae57698422a7e8b41a703c 2013-03-10 08:30:30 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-ac57d409f549a7d97e5ad9bb92ddeaa18dfc868e4b07a956a1888d52fe07333b 2013-03-10 00:02:16 ....A 301056 Virusshare.00043/Packed.Win32.Katusha.o-ac705d7044d7e51126d114a47d717b88b51ec38708ebdf3ed4c2a6db6ce3c6c6 2013-03-10 00:55:16 ....A 107136 Virusshare.00043/Packed.Win32.Katusha.o-ac9f3809eec365a764b07124e111baf95151ae5fd7360a2bd8cbc2e225f1f114 2013-03-09 23:29:58 ....A 103936 Virusshare.00043/Packed.Win32.Katusha.o-aca20a9bfdd3afece649ce656fe690c176dea6dfd05347da34143d0a1c0832df 2013-03-10 03:11:00 ....A 301568 Virusshare.00043/Packed.Win32.Katusha.o-acad49fa2606c087d75140763280add8d62cc7889b66963418af8afbaacbeabb 2013-03-09 23:53:18 ....A 107520 Virusshare.00043/Packed.Win32.Katusha.o-acdfe0f00fe66bcb10754c6dd80b6d958ec3f1209a106b80ced15c59d85c5e46 2013-03-10 01:18:22 ....A 131072 Virusshare.00043/Packed.Win32.Katusha.o-ace5f0c8c78e7f5354736441015e7d8899d6cc71d7fc042dc92d99a875a37ad8 2013-03-10 08:07:16 ....A 112128 Virusshare.00043/Packed.Win32.Katusha.o-aceda081c16feb3710ea83f040fe6a3dd0d207859535de5a879cac69342bdb30 2013-03-09 23:43:10 ....A 187904 Virusshare.00043/Packed.Win32.Katusha.o-ad01ca6508a2aa5d5f2fa15e04d309b55ce00dece8ad1e983bd1fbd34f18aefe 2013-03-10 00:14:04 ....A 118784 Virusshare.00043/Packed.Win32.Katusha.o-ad14fb7e2baf2eeba016e7ac5850db64c4c0e4e3773daa9c94e54596a06c7398 2013-03-10 07:44:36 ....A 105984 Virusshare.00043/Packed.Win32.Katusha.o-ad16bb7b4a37f2784d5628b0872cda08f7df9b282e45c9e12f2e232be3663646 2013-03-10 07:35:44 ....A 250880 Virusshare.00043/Packed.Win32.Katusha.o-ad3191f8364ef5d703dbaa626aa0209c4820fab3fdb441ef433c1a087c4315c2 2013-03-10 08:47:04 ....A 131072 Virusshare.00043/Packed.Win32.Katusha.o-ad37f9782736b53d450df478c72cd568ebd6bc1a31effa67a28c21b7eb6e550e 2013-03-10 00:11:38 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-ad3a0e99ccf06e63c8580c068f1f7b10b1aaa7189c21d1b5540728a04b60adfe 2013-03-10 00:02:54 ....A 183296 Virusshare.00043/Packed.Win32.Katusha.o-ad3b4a055fedf30bdf34be7aa4656c330a539fc5d638590c6acd792f05a56c83 2013-03-10 07:45:50 ....A 187904 Virusshare.00043/Packed.Win32.Katusha.o-ad3c26e3c0f8044fa45882c871e1e507d18083182b25bf1bd566d37afe94e406 2013-03-09 23:26:36 ....A 479232 Virusshare.00043/Packed.Win32.Katusha.o-ad50d996acce3e6347888fc615e5caf15309bfa4f8843690ea0ec882f36b1e43 2013-03-10 03:20:30 ....A 184320 Virusshare.00043/Packed.Win32.Katusha.o-ad546f4e680dddef40763b51861acf4484b41bc2e82520c03a91e75cf2ee006a 2013-03-10 01:54:22 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-ad611d68e38769cd1a8d02fb8d08462008291d72e5e04801af6bcc7ee52dc49f 2013-03-10 01:00:32 ....A 274432 Virusshare.00043/Packed.Win32.Katusha.o-ad84f6919b52453f02f62bf1f71ce327f233aa1b70b5f83bcd20fbae586f627f 2013-03-10 08:12:42 ....A 159232 Virusshare.00043/Packed.Win32.Katusha.o-add12a8d1b70017cdae8a2ec3e7bc0ff9ad3a7a3c9ad3b78a874a09ca0a3492d 2013-03-10 00:14:58 ....A 258048 Virusshare.00043/Packed.Win32.Katusha.o-ade03a8c685eef0f908c617e3adbc7da3e85ee819203e90fd5c123830a1e0c2d 2013-03-10 07:09:24 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-ade82df1a29495bb93e228789eb9a7dab116b0ad476f66512a35bc518d92c25b 2013-03-10 07:38:54 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-adf555e4eef49fc9adcca9f76ff8aa83fc7ae668f3cf56fceef7aa4f7f845f4f 2013-03-10 01:18:22 ....A 119296 Virusshare.00043/Packed.Win32.Katusha.o-adf7332ecdeffb911687c163f4ed9fcf74f233505b8ece5fa9f0a7150fc6272d 2013-03-10 07:48:22 ....A 149504 Virusshare.00043/Packed.Win32.Katusha.o-ae017a5cdd1cffbf3c363fa4d515ab9521c48724cb1f0f1601541f06635973c9 2013-03-09 23:52:54 ....A 93696 Virusshare.00043/Packed.Win32.Katusha.o-ae0744f53b81c26af50ed7cc3cf2a684865ac1a7225f67d938f9934a51696570 2013-03-10 07:31:54 ....A 90112 Virusshare.00043/Packed.Win32.Katusha.o-ae37de1c7a5f55072798609f85f741d7d86aa3a983d1906a98bfa9b18854be25 2013-03-10 00:06:18 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-ae4119ba9268d5ffeb802ae37f239384855e95f63ab864e00cc91bd33f36138f 2013-03-10 08:34:40 ....A 421888 Virusshare.00043/Packed.Win32.Katusha.o-ae43a6abd7284a9bcdd66af992410de82afada84dc0117246632de2dbc65eee0 2013-03-10 06:47:52 ....A 78372 Virusshare.00043/Packed.Win32.Katusha.o-ae442a0f1ef08929840ad91b11aa52e69e2bf6c1397308a3363e6cd0932905f1 2013-03-10 07:37:20 ....A 72192 Virusshare.00043/Packed.Win32.Katusha.o-ae55148af313f284a9a4545f9ee7333dcf76cd7f06d59bf4bbbc1922e190c978 2013-03-10 07:31:08 ....A 518144 Virusshare.00043/Packed.Win32.Katusha.o-ae84d8bf8d22718d837b528e3fbca1e259a2b359f358871fdbf8fd1938ba6a6b 2013-03-10 00:03:52 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-ae8bd3895f34d910c719aa09d5e8f0b7555143cb6c5003f97cd66689b5783b90 2013-03-10 00:15:34 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-ae96949806f202d40d48df794ff664a1c99d2476e6ef8df3bfaa1a07aba75bbd 2013-03-10 01:13:04 ....A 380928 Virusshare.00043/Packed.Win32.Katusha.o-ae9ace4f00fc4a8f832f616e9874eafbd526eb0d92d838becfe28940a845d542 2013-03-10 08:11:02 ....A 175104 Virusshare.00043/Packed.Win32.Katusha.o-aec212d4a5adc673007c871963d1bd636e8926a2ec112416393d8703220ed095 2013-03-10 23:55:42 ....A 306688 Virusshare.00043/Packed.Win32.Katusha.o-aec36734702945f47b57a1343e7c680495b74b21295a326ede08d7afcbc0a485 2013-03-10 08:39:46 ....A 1514663 Virusshare.00043/Packed.Win32.Katusha.o-aeffe6a40e3090c25b58ca11dec7b4e471495311a1f56e15f478bcd4ae8e8e88 2013-03-10 07:36:08 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-af07cc767bd40baa3b0157f7fcdf983da5e20780f5d5b2584749508b4eabb032 2013-03-09 23:54:54 ....A 60928 Virusshare.00043/Packed.Win32.Katusha.o-af16f4bee51e1dbe976696e3104550a67bf9cf373584e1e53657802c9264b3ed 2013-03-10 00:30:20 ....A 230400 Virusshare.00043/Packed.Win32.Katusha.o-af197666e021d19405782d4fa70df2b0af5b4b4d74a49276f5b1a14147dc03fc 2013-03-09 23:45:46 ....A 134147 Virusshare.00043/Packed.Win32.Katusha.o-af1ed1b82d8f2c38757c2b64667546f5b33b42f858b9b2786daddd134ad65e5e 2013-03-10 08:46:00 ....A 49664 Virusshare.00043/Packed.Win32.Katusha.o-af241e6fe2bfd41bfc34d216d3e9a8c05f9e744bc46ca7892fa0b4be13dd8170 2013-03-10 08:30:44 ....A 461316 Virusshare.00043/Packed.Win32.Katusha.o-af2f62bad8435475217891a880bcfcb4c68521f4cffac786a173dc18a9303ff5 2013-03-09 23:45:12 ....A 219648 Virusshare.00043/Packed.Win32.Katusha.o-af511589ea02a010706474d0502dfdf96180ef6c179095a9e13ca1dde92e1309 2013-03-10 06:39:32 ....A 262144 Virusshare.00043/Packed.Win32.Katusha.o-af6a59b66077aca6cada3623c24f624d88603846031b030366a90b7841c31029 2013-03-10 03:18:26 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.o-af7a97add96c1d6a02f0290ccda2c7f99711d44d27d1814ce2264603b487a828 2013-03-10 08:00:58 ....A 293888 Virusshare.00043/Packed.Win32.Katusha.o-af8169d55df2add9d1974c3dd7e19da8e9bc3e1fd7c0324d9c79212e4a3db534 2013-03-09 23:14:08 ....A 270336 Virusshare.00043/Packed.Win32.Katusha.o-af9625c33e71983d228ad474243e4cef57c604e55b2f9167c6dbefe1c0adda6c 2013-03-10 00:02:06 ....A 151552 Virusshare.00043/Packed.Win32.Katusha.o-af9dc61fc03d37026a173742b32f35e1410df24c428d5e338e03668ad9bd4ce7 2013-03-10 01:34:46 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-afa05a095174a14f183a1a5652c61cf4c3fb9c4b94da4ead58dd5e7a41eb62e5 2013-03-10 07:15:50 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.o-aff7e316ab4a46a0431cadc7d8f0c69bcd222c5f3fa3ac585b54cd995cecd5aa 2013-03-11 01:52:12 ....A 44544 Virusshare.00043/Packed.Win32.Katusha.o-b216cfb2a7985b2a8c67b6ee19f57b20ea6940daf0fd86a4d147ae1a56309231 2013-03-10 08:07:30 ....A 23552 Virusshare.00043/Packed.Win32.Katusha.o-bff43be08c327e411dccd196155130bbba9b8729d14aa4e944de7a7b5ff85840 2013-03-10 07:14:02 ....A 115200 Virusshare.00043/Packed.Win32.Katusha.o-bff81966d6fb7b4bd35eb5504a04ef055cee88c3d4f7af1cfd8fb93aa9b34ce6 2013-03-10 01:38:34 ....A 212992 Virusshare.00043/Packed.Win32.Katusha.o-c01285ef0dd06df27ed9474da43c76deca607e517fce52f13da2391119f56fcf 2013-03-10 03:15:00 ....A 282112 Virusshare.00043/Packed.Win32.Katusha.o-c019daf1c4cb7fa02fefa1504919ed6c3f3773999e204d01efd5a929842b05e2 2013-03-10 08:11:44 ....A 139776 Virusshare.00043/Packed.Win32.Katusha.o-c01cadf659a3ab6ff7d9017198628b91fff8f74981d676a0da81bb26195ace9e 2013-03-10 08:39:06 ....A 24848 Virusshare.00043/Packed.Win32.Katusha.o-c02a5c9b3723c26fc29bc4a028c0735eea534b677de8bafe2b2f56de73be91c3 2013-03-10 06:56:40 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-c03706314b6f61d82bed4e77c2da12c9f6f489fd85027d5aff47341eb81cd689 2013-03-10 07:29:22 ....A 132096 Virusshare.00043/Packed.Win32.Katusha.o-c0462e8091bc8e9bc01d901200935c0d65498e98b1d1d25c7008fb230e2525f2 2013-03-10 01:31:04 ....A 270336 Virusshare.00043/Packed.Win32.Katusha.o-c04e5eb4be22f363fbec0314ffbe9ec0d49fd65db3b6bdb6645e1453d0579690 2013-03-10 08:54:24 ....A 158720 Virusshare.00043/Packed.Win32.Katusha.o-c079f916cf378c67d8c7430e747c07c6478ef8a0ffc74eede0f0ae390189046d 2013-03-10 06:34:32 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-c0982b32c660ca5e9dcb9e71352425ea393fea61cc3e29141ba8802442f322b7 2013-03-10 06:34:50 ....A 108547 Virusshare.00043/Packed.Win32.Katusha.o-c0a82da116be888164894f049a738af565789efbbd12cf0c78dc90d16c643d23 2013-03-10 03:10:20 ....A 249856 Virusshare.00043/Packed.Win32.Katusha.o-c0ae548f1f12365b6d0c50389b75b3e1ad0de333247ce628baa2d1f390fb1165 2013-03-10 08:09:30 ....A 243712 Virusshare.00043/Packed.Win32.Katusha.o-c0c38172369fe90fc1c62a96e6e0d4bf5b73894c9aa5a5f78d5165fdb96be782 2013-03-10 00:07:16 ....A 307200 Virusshare.00043/Packed.Win32.Katusha.o-c0c679287882bef1309f4c9657c21d7515fdbf0c48f17a84a8df1d42f675be47 2013-03-10 01:10:24 ....A 176128 Virusshare.00043/Packed.Win32.Katusha.o-c0ea486090517910b94b6ee7956441a4e6b08b2e15e351cd27f6d36919807e4a 2013-03-10 00:15:58 ....A 250880 Virusshare.00043/Packed.Win32.Katusha.o-c0ec422e3bc0bd971723b4078a3becd2d096214b6f873e6681f5e7ed6dcc41a8 2013-03-10 00:17:16 ....A 147968 Virusshare.00043/Packed.Win32.Katusha.o-c0f5db4eeeddb3b3bd456b3e17b855959d1a044dacb9894ccc9de9cf63c71fd3 2013-03-10 06:57:24 ....A 178176 Virusshare.00043/Packed.Win32.Katusha.o-c0fbef16472043000551573c0d93158af086f7c2ebc8b4b7453278f223e849ab 2013-03-10 00:59:22 ....A 155648 Virusshare.00043/Packed.Win32.Katusha.o-c0fec3cdfb48ebd214671ef552b635f5a97b5bcf9715ced9ec6b5fdeb11f0fa1 2013-03-09 23:20:24 ....A 163840 Virusshare.00043/Packed.Win32.Katusha.o-c11486d7aa092b2d745fa8f67f8295e9b4f9db549815a4760827059d4cdc9e38 2013-03-10 01:29:22 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-c1159a93baa7f780f2bfa62db0b3a1699745c30e2651f48d862efc29a7bf7762 2013-03-10 23:08:16 ....A 84480 Virusshare.00043/Packed.Win32.Katusha.o-c1bf3d60b39e165730b0f4d29057b97157f55d299fc213555f49fac9891042c7 2013-03-10 08:49:18 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-c4a609cf04ecb0be717316c96fdf34fa61c010bb46b19c58716d0acfd44c1880 2013-03-10 00:33:48 ....A 205824 Virusshare.00043/Packed.Win32.Katusha.o-c4ea369bb3dd92fe162565159e2d8d1bd471c61efc0f4ca368d79a09c1fdade3 2013-03-10 08:12:20 ....A 43520 Virusshare.00043/Packed.Win32.Katusha.o-c50cfb39df75ef9764c07a7d072b2fd9ce9d2fbf9dbb0c667b251945a27d606b 2013-03-10 00:59:08 ....A 193024 Virusshare.00043/Packed.Win32.Katusha.o-c56254ac82e76ac2ea4bc618b599c465762ae338763ce99fc31dda8b1544f80a 2013-03-10 01:11:50 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-c57bf314867c2d1bd06b19db815ec026189dc96162c5e259d8a80165d8174bb8 2013-03-10 00:38:46 ....A 124416 Virusshare.00043/Packed.Win32.Katusha.o-c57c067e839ed152103b30fd41d40a4706573f9e98249245b9e44995d5b1abf0 2013-03-10 00:18:48 ....A 169472 Virusshare.00043/Packed.Win32.Katusha.o-c58db88d1c6855744b66a781c56dddef291bf89544289e92d04809921fe3d809 2013-03-10 07:02:30 ....A 169984 Virusshare.00043/Packed.Win32.Katusha.o-c595461ab80c4a84b43d4e37557e433e53210d5649d5bd49357cddc1881027b0 2013-03-10 00:33:54 ....A 198656 Virusshare.00043/Packed.Win32.Katusha.o-c5a1032b6de638a64ebc4e31c3733d9572bb13cbafd662aed564c3b2b33acf40 2013-03-09 23:34:38 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-c92162a722f23042fa889d97dc602906d33a89bfba8e89ad185572bd6def80e6 2013-03-09 23:55:02 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.o-c92370bbfe8d1490b587587cccf8a442af0742d30a5eed7f2caa7361ee15b360 2013-03-09 23:22:24 ....A 109568 Virusshare.00043/Packed.Win32.Katusha.o-c930bbc38e7811da15268339df8a67d12edbf5a167c0262ff7e75e54ac402337 2013-03-10 01:51:24 ....A 151552 Virusshare.00043/Packed.Win32.Katusha.o-c961ad82410b04d49980ba4d08eea7c4f58f5b199192ecc26e27712c30f82c16 2013-03-10 06:30:02 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-c973f39835c517d8cc6df07024187aff3b04c420cc997021fabfc57bec1eacec 2013-03-10 03:17:12 ....A 105984 Virusshare.00043/Packed.Win32.Katusha.o-c97f0676c292e0196cdce29cd28268a3e17be5e9f190c6fc2816dbfdf5c9a48f 2013-03-10 06:57:22 ....A 311296 Virusshare.00043/Packed.Win32.Katusha.o-c98ba63095b63ad405e395db8b9b40dfa663312806bb95f94dc8eabf144f5070 2013-03-10 06:36:32 ....A 266240 Virusshare.00043/Packed.Win32.Katusha.o-c99e1652fb507018c6e593ee08bb6f82dad3a9db3883215b1fd5e4c1fd74ccab 2013-03-10 01:43:58 ....A 15001 Virusshare.00043/Packed.Win32.Katusha.o-c99f3296709a2d11b65612cc8d7f89d12ebe7d31a81834d86c57040cd314b552 2013-03-10 07:07:18 ....A 175616 Virusshare.00043/Packed.Win32.Katusha.o-c99fa3f4a734d84960ba29a0496c8544627cf346833ea46bf6cc5e1c5ccbb925 2013-03-10 07:12:44 ....A 230912 Virusshare.00043/Packed.Win32.Katusha.o-c9c18a640e15028bc6e15e0b2dfa2241b5fffcc45dc63550efa7560d9c4db7aa 2013-03-09 23:53:58 ....A 131584 Virusshare.00043/Packed.Win32.Katusha.o-c9c69418f264aa9e24d590b62e8774d974825b7c53ef4c05a58dd4f52c65332a 2013-03-09 23:28:54 ....A 155251 Virusshare.00043/Packed.Win32.Katusha.o-c9d57eeb2a62e023e6ef3964932458ffe510ca2125755b7df4beda82efdb9943 2013-03-10 06:43:50 ....A 238592 Virusshare.00043/Packed.Win32.Katusha.o-c9ecebf50a6749875e26a7c330c2db26752db56f9bb4a7b9ca025799e60509bc 2013-03-10 06:35:12 ....A 319232 Virusshare.00043/Packed.Win32.Katusha.o-ca001a0357302d3820e6094486cc580ad560102a1d82f1e5aa6f352b6e7c1a0a 2013-03-10 06:44:54 ....A 167936 Virusshare.00043/Packed.Win32.Katusha.o-ca0643f9f8e1715495a9c493257640fe3dd0864b5937a596709d4ad754d1c560 2013-03-10 00:01:10 ....A 110592 Virusshare.00043/Packed.Win32.Katusha.o-ca0cd7c13f00132f457a2724f9f7ca4c8062d1debeaf8eea8ceadebb6cdc53c0 2013-03-09 23:36:22 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-ca2ba353394e576c8ecb42e5a710e37a9a5e7a6fd7078cf379279fa916ce7084 2013-03-10 06:31:20 ....A 201728 Virusshare.00043/Packed.Win32.Katusha.o-cdb6e4b222a7a2851b0fa08d9f14f3bfdb13187709251eeeb89a7774badb1aca 2013-03-10 00:42:42 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.o-cdce5d5ab92619e91f17f4709844de23222a443c0a81e1890adf3dbb88c4c601 2013-03-09 23:21:50 ....A 212992 Virusshare.00043/Packed.Win32.Katusha.o-cdd756cf69e6d3acca6cf04ec6c84d9dd407468d86003495999fb2ef77c6cd97 2013-03-09 23:27:00 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-cdf2d97fadbc56e5ecca7ded5599f396228df7f0eec6bf5fb178322a95fe1a35 2013-03-10 01:18:14 ....A 343552 Virusshare.00043/Packed.Win32.Katusha.o-cdf59ed998d494a2d33273f98af8d69db547659d1e13aa69e1a9d88dc8e0a15f 2013-03-10 06:54:56 ....A 175616 Virusshare.00043/Packed.Win32.Katusha.o-cdf8502548923ac596b66f7414d74fe27ec8f6a23555f9a53ec56b35ac444728 2013-03-10 08:32:20 ....A 112640 Virusshare.00043/Packed.Win32.Katusha.o-ce11d1d146f335a423418e561034833d840027b99abc54e1bae70e08058c9a32 2013-03-10 07:00:00 ....A 237568 Virusshare.00043/Packed.Win32.Katusha.o-ce3bfe8125ce4ea133a9d4ff9babcbe838ed5432374f5597d40dc22a5426079f 2013-03-10 01:24:02 ....A 69126 Virusshare.00043/Packed.Win32.Katusha.o-ce3c8be6b57f8723b35badc78a18981026a3529130dfeed0e1313ddec76c44f3 2013-03-10 18:57:30 ....A 1628672 Virusshare.00043/Packed.Win32.Katusha.o-ce408aaba153e6f05c1e03276d568d70e6c4a05cb5528727f6007574c72b3076 2013-03-10 07:27:28 ....A 107520 Virusshare.00043/Packed.Win32.Katusha.o-ce641c0844d44c615df9d7beed06781984cc8ca997dea2876e0490cf9af4eb30 2013-03-10 00:47:10 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-cead1e372c9582df638165ac4c967263bbc140def61760d76d5ffce2b1d24893 2013-03-10 20:30:26 ....A 156767 Virusshare.00043/Packed.Win32.Katusha.o-d0f2709ca5f28cd5903b56ea96a70a32ad157361018d4907ed031aafbf5c89e1 2013-03-10 01:44:00 ....A 301056 Virusshare.00043/Packed.Win32.Katusha.o-d1e1daab808729410ec274b22f2c545cab04df324053cc9ec1b91199fb8a9b2e 2013-03-09 23:55:18 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-d1ed1a738c1e2ee1bb6783461c799a2fd76bf2d98866186c4ef4ca2a8fe7037f 2013-03-09 23:35:26 ....A 92160 Virusshare.00043/Packed.Win32.Katusha.o-d2032ba3ea9d42c5a508dc66381a3122b5fadd770d51a522dd69bc151151b23d 2013-03-10 08:05:46 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-d224694ffa64caea36d8ed7443a39a2e78e05436cdc24ac2ff5ead0eb16d0bd6 2013-03-10 07:16:36 ....A 241664 Virusshare.00043/Packed.Win32.Katusha.o-d22525a074db00056c12b8dc16984aae687718cdfc9f8f82ee6385a388737559 2013-03-10 08:30:44 ....A 1039872 Virusshare.00043/Packed.Win32.Katusha.o-d23079d28b96b87cc67ea35cc7d07080878bef7001822e1b301564380a8d8361 2013-03-09 23:38:34 ....A 168960 Virusshare.00043/Packed.Win32.Katusha.o-d23b374e95ad70a4c156d1fbc6b16aee7ed4a415a7ed2c95f3ee123e23477de0 2013-03-10 03:10:34 ....A 182784 Virusshare.00043/Packed.Win32.Katusha.o-d23c0f345ff83a29e6496f43af38602ccb3fdd6d1b8f8d364eb80b77873e447b 2013-03-09 23:29:40 ....A 335872 Virusshare.00043/Packed.Win32.Katusha.o-d2488e89c29c67e7c5c4187b3249ebd0135bf7cd1a1495078ab67c59831b6cba 2013-03-10 07:31:08 ....A 311296 Virusshare.00043/Packed.Win32.Katusha.o-d256be38fd11aa0bfab037f343b3d257ad5a3c002f9d28f940888f2d58229da7 2013-03-10 07:45:58 ....A 135288 Virusshare.00043/Packed.Win32.Katusha.o-d2570d9e7a0995e3f5286b45f265b8e7a0967c38b2319eceef64beef5b0f3960 2013-03-10 07:53:56 ....A 214016 Virusshare.00043/Packed.Win32.Katusha.o-d29035795559fab38e1f93b1c74dd87843d204b4cec95b2a56815756739b5ddd 2013-03-09 23:12:24 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-d3074573e1f6b2dede3c26687f8b698cd17a7195beb4540e60be8b3b89c8983a 2013-03-10 07:27:38 ....A 123392 Virusshare.00043/Packed.Win32.Katusha.o-d31765a67fed7fc6c030696374078f74cad3bae5438487dbba023f1505ed316c 2013-03-09 23:15:00 ....A 49664 Virusshare.00043/Packed.Win32.Katusha.o-d328fc8481e4ea86ffcfaef54fa6a7356d48b1bf61f52ef20ab6909dd4c0516d 2013-03-10 07:52:30 ....A 300031 Virusshare.00043/Packed.Win32.Katusha.o-d32b929622d10cdb9050aa9d6cc9093d276f045056aace0e033a0ec57006f592 2013-03-09 23:18:36 ....A 109472 Virusshare.00043/Packed.Win32.Katusha.o-d32d6c7a291c4c5fec3d1cae400a0523ea027032b0b2b045c1a38623837c8ede 2013-03-10 00:37:44 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-d661e95ca8ea179bfc3ece765cab3d63ce75649faa84801b12ba594e2833edf6 2013-03-09 23:20:24 ....A 169472 Virusshare.00043/Packed.Win32.Katusha.o-d66c9a0267c9abf4e09e29265643026a5ca201df747785a83f06433c0fe5dd4e 2013-03-10 03:19:04 ....A 81920 Virusshare.00043/Packed.Win32.Katusha.o-d67bbd94b96d31b384f6afdb85f5d69e1c48bf335411a787d0fe28775e5d8a8c 2013-03-10 08:17:40 ....A 145408 Virusshare.00043/Packed.Win32.Katusha.o-d68d2d1aed1b26d946f2ec64b69bae81eb7c2ba25c5d7ddbac7373c65df24eef 2013-03-10 08:10:42 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-d68d5d792a5d227ed93547fbbbbdcfd262c7aa4f7daf1bb573701ac8424d9d44 2013-03-09 23:49:36 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-d6991644aa5b0ddcb9e17ae7db407d1e099b10cc16eac96efd681270032c8451 2013-03-10 07:48:24 ....A 184832 Virusshare.00043/Packed.Win32.Katusha.o-d6deb95d826390e558528ff425af83e4b05acd9197ab092de0179a7a5f0507b2 2013-03-10 06:35:52 ....A 158768 Virusshare.00043/Packed.Win32.Katusha.o-d6e094b8b6f7d4e981a279c3820b6a9519e95316350378bab4d7761861f0b635 2013-03-10 00:41:54 ....A 238080 Virusshare.00043/Packed.Win32.Katusha.o-d6e8fb32ee09edb7ac5296844821f908d99c42fa8255891c4814f4ccc626265d 2013-03-10 01:10:30 ....A 202240 Virusshare.00043/Packed.Win32.Katusha.o-d72a72b913c58969c8ee4e6f8a088550773c219d1273a300cd51ebf86e8c666a 2013-03-10 00:05:54 ....A 291840 Virusshare.00043/Packed.Win32.Katusha.o-d7385022b49d3e20fc9b0babb3897f9b61976ed8e3cdda0b51af91d7eb00561f 2013-03-10 08:33:10 ....A 86528 Virusshare.00043/Packed.Win32.Katusha.o-d76401417b622605d59664c3479270f8f0d7db9c5b357f0ab67513adface8324 2013-03-10 08:10:46 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-d77da0137c49f58a03e3aac41ece4c87b455f446fe214c039dc900ca3af0f1c4 2013-03-10 08:49:46 ....A 212992 Virusshare.00043/Packed.Win32.Katusha.o-d7802d0b6f5d06beb3451f7203cd60133ed7997a3d7a452cdf142c656e9388c6 2013-03-10 08:07:36 ....A 88064 Virusshare.00043/Packed.Win32.Katusha.o-d7a55f96cedf11daf765f9d2a7792c858952178f3de4d6d5f3fe1d54a7d475bb 2013-03-10 01:00:32 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-d7a8afc1d7d8d055d7a5ca7156f74eafd5395f63a7fbd82ffeb410f92a4d8fda 2013-03-10 01:36:44 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-d7acbedf289219ee658d144808538adfd4a96af85774d6955f7da1489e28ecc2 2013-03-10 03:06:14 ....A 99840 Virusshare.00043/Packed.Win32.Katusha.o-d7b45700824c9c56ffc52afc1451f5ac6968b3c5ff2c962c350293d0d365d278 2013-03-10 06:55:04 ....A 244736 Virusshare.00043/Packed.Win32.Katusha.o-d7d7c5b1257ac02fb01af4ff68df925427781139ded87c22bffa055a473fd7d9 2013-03-09 23:59:38 ....A 187904 Virusshare.00043/Packed.Win32.Katusha.o-d7d9ef2f403e631468b7c1d8732844d3049d4ccbbbbea80e6f22dce464e3b2d6 2013-03-10 07:38:00 ....A 177664 Virusshare.00043/Packed.Win32.Katusha.o-d80bed17b5783a566fb194f5f6841bcd56efa800501e8ce1598d55954bd33de9 2013-03-10 00:00:42 ....A 196608 Virusshare.00043/Packed.Win32.Katusha.o-d8326e956e92c3800ed09a5cd9b73c44af724c31fb7aa28082b452404ca424f0 2013-03-10 01:25:40 ....A 244736 Virusshare.00043/Packed.Win32.Katusha.o-d83381b8debb1f7d5d36aca9164dbdc0067c471081fb8723e24ad096b0cfd952 2013-03-10 07:24:56 ....A 302080 Virusshare.00043/Packed.Win32.Katusha.o-d838a27d9f2e3f75d0ed6e70b26a248071553775ad7764f1d21886924a75aa61 2013-03-10 01:07:58 ....A 274432 Virusshare.00043/Packed.Win32.Katusha.o-d83c0c44dc0fd8772d93e5d030a4446d8d232dbba841de77d99371c3cee9058d 2013-03-10 00:11:00 ....A 131584 Virusshare.00043/Packed.Win32.Katusha.o-d88c0448f110664b4f6babe765bda1ca59b42e326b375fafdeb50202c8f0d4c0 2013-03-09 23:46:28 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.o-d893929c8b9f692fd990665c57bfe1be52f9c4f4c69d50588f21df677670c275 2013-03-10 00:10:08 ....A 127632 Virusshare.00043/Packed.Win32.Katusha.o-d89779b4ee1a33e3cae5f5cee6bee163dfcd8af905948e7cd2bfe4828a4b1639 2013-03-09 23:31:14 ....A 109568 Virusshare.00043/Packed.Win32.Katusha.o-d89ca155a5291cfdd441fc36a67fcd90bcc69549fa13831bca2e29d2f2b84b48 2013-03-10 00:10:14 ....A 463872 Virusshare.00043/Packed.Win32.Katusha.o-d89f62b8fd2fbdf7f4653ad64fc050062b028aa216e381b183dcbe01a556ccde 2013-03-10 01:28:44 ....A 187392 Virusshare.00043/Packed.Win32.Katusha.o-d8a112ee72136aba9201fbea943fc328c722a9ff6365ea0cfd3af67999bea344 2013-03-10 01:15:22 ....A 214528 Virusshare.00043/Packed.Win32.Katusha.o-d8ab86eaeb79ad8819703b783f4445abe540b16b3fd3f8e1922eb5d45ed9cb27 2013-03-10 08:23:14 ....A 260096 Virusshare.00043/Packed.Win32.Katusha.o-d8af171fc5a9bcb69396dfa21c64712d7a33bb8079cd3df3d73060901e592b90 2013-03-10 00:54:48 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-d8af3353a28ef5a6c442da88eda8b577a04cdb1a8bb2b02207a839039458a438 2013-03-10 00:11:56 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-d8b0f4b41c8769f720dccd72469069caf534ba3818f738297ee15ff0e113c77c 2013-03-10 00:05:18 ....A 124416 Virusshare.00043/Packed.Win32.Katusha.o-d8b767e8475f4bcbab1393731c1206321bfc952f06e609b7cbf5dcb3e89d0a7c 2013-03-10 00:02:20 ....A 189440 Virusshare.00043/Packed.Win32.Katusha.o-d8b8bfee71717a242e06378d8d691e7fac1e7037f42e2f0f1e5e3f0f25de9248 2013-03-10 07:33:52 ....A 116736 Virusshare.00043/Packed.Win32.Katusha.o-d8d3efa1fe0f7d1adb3966d57a9c8f1f63f9227d4aae0902a8454eba69670a4c 2013-03-10 08:17:16 ....A 571392 Virusshare.00043/Packed.Win32.Katusha.o-d8d89d0e9f8633884183a518640e9023a17ecc31dad87bac57c8f83c510969b4 2013-03-10 01:49:48 ....A 282112 Virusshare.00043/Packed.Win32.Katusha.o-d8df9552e7eacca93d2e0c4906ef6e515befa4c4e5888a7540b6793468dbca61 2013-03-10 03:07:18 ....A 91648 Virusshare.00043/Packed.Win32.Katusha.o-d8e2f4b5aeeafc873b52a1576edee38aaf749b373fff3b6a3b775c8265e9e675 2013-03-10 07:21:52 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-d8f230f46ca1b7cf93a1d887be59d3b82fa45f4107a2e61310625706689cfd59 2013-03-09 23:34:12 ....A 217088 Virusshare.00043/Packed.Win32.Katusha.o-d8f7c99190cbb5bf1baf804e3e72c4a01c259a7140355b2d047279321d080041 2013-03-10 00:16:08 ....A 105472 Virusshare.00043/Packed.Win32.Katusha.o-d91fcf2a325f3fa3cef14b584b5b765facfdcea698bcd946b041db37eda5916b 2013-03-10 03:06:28 ....A 329728 Virusshare.00043/Packed.Win32.Katusha.o-d9237850495262a26940f7ab8aec356a733db0bf150aa57c130d0cfec53f7fca 2013-03-10 00:33:34 ....A 159744 Virusshare.00043/Packed.Win32.Katusha.o-d93452ad0fc8046d199fff62123798055b05880c815f80d4b86a372d09eb8c7e 2013-03-10 00:07:16 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-d93ea392ad380d34ab03b65fea07ca7713356df3be4b28acb1c4500460980689 2013-03-10 00:10:28 ....A 26624 Virusshare.00043/Packed.Win32.Katusha.o-d94e4f8faa4c29f2032dc55e7153f7f96b945f4191cfa9f4b71d2fef8c0ddfb7 2013-03-10 06:38:02 ....A 109568 Virusshare.00043/Packed.Win32.Katusha.o-d96b016fe3c9f714a496ef99758c2915c1725047df2fba2c9d9cb08a65f3f2b9 2013-03-09 23:44:50 ....A 146432 Virusshare.00043/Packed.Win32.Katusha.o-d9896c5f3d04df8a72ea241b1c1cc8c499c95c012f13536041f0f6350a4a386a 2013-03-09 23:12:16 ....A 159232 Virusshare.00043/Packed.Win32.Katusha.o-d989e65e0a6414dd3b6428419051b953005ccede8404a07d6b98d22b2c214f17 2013-03-10 00:22:08 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-d992ef8ab0a010b3ef8bb728c5c1bef3b94e217292567f288d0d5446f5da670b 2013-03-10 07:28:14 ....A 133120 Virusshare.00043/Packed.Win32.Katusha.o-d99c5f71b650c079c8982a96c37a3c5327017832be8d461bd65e5e0fe9455fd1 2013-03-09 23:41:22 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-d9b716497d8344f994c70bf40d5063c57d53e1d59368b5daec607a906817e357 2013-03-10 01:10:10 ....A 421888 Virusshare.00043/Packed.Win32.Katusha.o-d9ba4b19a205d1f9b4415bc40a03af5ee9fd56212be34aa3a885956d4c9f5238 2013-03-09 23:38:30 ....A 70662 Virusshare.00043/Packed.Win32.Katusha.o-d9e6ca5cf73848a091628a946c0549877d00ebde560ab022668f01079abbc154 2013-03-09 23:15:42 ....A 303616 Virusshare.00043/Packed.Win32.Katusha.o-d9eaf583038d7fce0820d1e5f0fc3dec238fca3ad6a58070c8b3605d2c4e1c70 2013-03-09 23:44:30 ....A 67076 Virusshare.00043/Packed.Win32.Katusha.o-da10f1d8e6f35a810045f86fe8c91a331bfd11e3af174297568993c3afd7bf23 2013-03-09 23:50:28 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-da2c39167d167bdad93cf18115487f4b6f73922dee08b3f903802efcb722d1e5 2013-03-10 06:49:52 ....A 323584 Virusshare.00043/Packed.Win32.Katusha.o-da50498eac8e2492a941331f5313d59358a07c90d628afc6a84607c029967343 2013-03-09 23:54:44 ....A 52736 Virusshare.00043/Packed.Win32.Katusha.o-da664c4e14a863be9e7c779d45e6bcba1b869d78cd1d32d58ad601439f353164 2013-03-10 01:56:36 ....A 24576 Virusshare.00043/Packed.Win32.Katusha.o-da6700c6f0ae8acd7c49c1ed3d5602d8afcbcb94c6267e86b82414f3183d5179 2013-03-10 03:13:50 ....A 2154502 Virusshare.00043/Packed.Win32.Katusha.o-da675509d9438a113854ed5d611ac6f4dff643b6873151530ed352cc0074ca48 2013-03-10 07:03:56 ....A 434688 Virusshare.00043/Packed.Win32.Katusha.o-da6a3787991154975d90828aa842df0dac1726a4ada5c31a0d6faf358881a23b 2013-03-10 06:58:18 ....A 196096 Virusshare.00043/Packed.Win32.Katusha.o-da8eaf9a56354812c3bb4b15715981882ea803f4f1dd3f2638e2b49822c8e252 2013-03-10 06:42:58 ....A 81692 Virusshare.00043/Packed.Win32.Katusha.o-da90cbc52effe525ca0540cdf642c836418eacdebb7c480d991db5c9536af94d 2013-03-10 01:40:00 ....A 311296 Virusshare.00043/Packed.Win32.Katusha.o-da950f87b84660ce3e5ca6307f2f575bcab401df889ba2bfec00026e838a6078 2013-03-10 00:10:16 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-daa0876979a05746f73171e137ba3326b8b29f5f571dad8761b0d3acf75a35d7 2013-03-09 23:50:02 ....A 198656 Virusshare.00043/Packed.Win32.Katusha.o-dac3dee8098b429a19d42ad9f2674f78232e8f1121259ef5b961804d19a5dd70 2013-03-10 03:05:14 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-dacb44b97e42fbc1ad2203607956ae60344d4ede84bffd27a62860fa8f810355 2013-03-10 08:51:54 ....A 11520 Virusshare.00043/Packed.Win32.Katusha.o-dadc8a3d9bf9935978dba2af3348ff0585141a5d33452381d266679dd0aad59d 2013-03-10 00:03:00 ....A 301056 Virusshare.00043/Packed.Win32.Katusha.o-daf2eb02f8e6b445fd94f4e38fd9c5d99b555648d61cdd5210daabdb1418c126 2013-03-10 00:09:58 ....A 282112 Virusshare.00043/Packed.Win32.Katusha.o-db03f6be4c0e9faef90848ff3d25acb919796852a84cd3806b75233bffddca51 2013-03-09 23:43:24 ....A 250880 Virusshare.00043/Packed.Win32.Katusha.o-db2a8c38b65684dad5c201827f2fdf4ced2a773d71088c10dea073a0753c1218 2013-03-10 01:33:14 ....A 309248 Virusshare.00043/Packed.Win32.Katusha.o-db2b1fbb9bd0bbaf60a28667902da09369e796b231094e29f796e4bcae25c767 2013-03-09 23:49:08 ....A 264704 Virusshare.00043/Packed.Win32.Katusha.o-db2e07e1d3d7b6e7be7e3ed563209280f400de6d9b428c870ae6da792901d8b1 2013-03-09 23:42:00 ....A 204800 Virusshare.00043/Packed.Win32.Katusha.o-db48b0084f46983f0f6c0750227ca478994981e69befa073db55238c76cf13af 2013-03-10 03:05:44 ....A 118272 Virusshare.00043/Packed.Win32.Katusha.o-db4a584df5e3da64139d8ab0e66e337cf9bf6c45f1531e510ea632d6520ef2df 2013-03-10 06:36:00 ....A 587264 Virusshare.00043/Packed.Win32.Katusha.o-db4e2d9b3d6515c0b1771b98f822fd09e04fb47e532f21c85e54a0b3a6e3bb15 2013-03-10 07:13:36 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-db4e490a1aea4b7e0d76c0d76a30b35d77038439691dcf70613fa650f0b62b9d 2013-03-10 01:43:10 ....A 113152 Virusshare.00043/Packed.Win32.Katusha.o-db4fc2115c5b1db68babdb0d1ba449be78b0bf5913d700793b9c9e8e8259abab 2013-03-10 01:10:00 ....A 109568 Virusshare.00043/Packed.Win32.Katusha.o-db5d152c27927621ef7ae0b00d8cd4856832d5e677aa7210b16ad6d1567f3394 2013-03-10 06:53:10 ....A 290816 Virusshare.00043/Packed.Win32.Katusha.o-db5edc5c033367ae5505383fd40a8589a3b171de139006e77dd78cd0a425281f 2013-03-10 06:36:58 ....A 179712 Virusshare.00043/Packed.Win32.Katusha.o-db627954983d2a3f835c39f82af7acc995183633d3207571f03d4a7b9d720f9c 2013-03-10 00:00:04 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-db63f31b3f41e5eda93ef2c58fcd093c6c7f3d7e3030e8683d9a9ca6ceee6933 2013-03-09 23:50:24 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-db6e471330215ba474a361a7bbf379b8accf0276aa181c0c203d1ed9d2356481 2013-03-10 07:11:18 ....A 315392 Virusshare.00043/Packed.Win32.Katusha.o-db87ba7c57e601633626f9a219170853a74afb18ab204db9abf16d8259697177 2013-03-09 23:23:54 ....A 238080 Virusshare.00043/Packed.Win32.Katusha.o-db9fd20e62659b3b958ebe293b0da13d02e2822da3801fa295d0fb05b0fa2be3 2013-03-10 06:28:54 ....A 212992 Virusshare.00043/Packed.Win32.Katusha.o-dba98eafb334eaf1d148f32aa3f298d09595f52bbe61d9547bc4fb16738ea273 2013-03-10 06:34:06 ....A 68608 Virusshare.00043/Packed.Win32.Katusha.o-dbb152fe22bb22751bc3918c4b686dda2058b778924b8f27ef2889965330bebb 2013-03-10 07:24:54 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-dbb2395f91c2010df8a0000e41eddd3af6f222bce8d175e854111a4002e37af9 2013-03-10 00:28:10 ....A 244736 Virusshare.00043/Packed.Win32.Katusha.o-dbcc09a1c48cdd9c395045dcc617f5594ca444f9184cfd0b5d454582589924ac 2013-03-09 23:38:36 ....A 250880 Virusshare.00043/Packed.Win32.Katusha.o-dc3b8c57c1409ff05e585f32b9de23134308d4255a04db92506323d42d435bf7 2013-03-10 01:03:56 ....A 196608 Virusshare.00043/Packed.Win32.Katusha.o-dc7c0a849a0bd39f7046d34515e81a15dc1a36e5554a9aedc725a50f4b3f3be3 2013-03-09 23:17:48 ....A 274432 Virusshare.00043/Packed.Win32.Katusha.o-dca48a6e801c19b0112f11d676ced89342b0de0f6b61f44aa70f9ec38b1460cb 2013-03-10 07:53:20 ....A 220672 Virusshare.00043/Packed.Win32.Katusha.o-dca4a503044f7f96e99ad049586937134f353bc5a3deea8b38be5ea0b7509efe 2013-03-10 00:13:14 ....A 151552 Virusshare.00043/Packed.Win32.Katusha.o-dcaa14120766c8ed663c59075b7278d127e530d0cd378ebee2cc13e08426a85a 2013-03-09 23:24:50 ....A 107008 Virusshare.00043/Packed.Win32.Katusha.o-dcab0a7117f60880fbac9afdc4daf43424ddb7d740e7ec48707afc188a1ad9e9 2013-03-10 03:15:30 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-dcb1b134f0ad99a1c5d47fd240b44c3ed0e03f69d8ff7451c9d1c99523c4a0bd 2013-03-09 23:13:20 ....A 139264 Virusshare.00043/Packed.Win32.Katusha.o-dcc78206d6e97bc85ed70bda86ce58b254f7ab22b054bdeb392ade5442055b60 2013-03-10 08:10:44 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-dccf6757fc9a7a81aace22334cef097071573f2a9d81c42d27e1e49ba72016c5 2013-03-09 23:53:10 ....A 139264 Virusshare.00043/Packed.Win32.Katusha.o-dcd04956458bdd3848ca32e2e5a032eb03489576c6a6d5655e08d083ae566ddc 2013-03-10 07:51:54 ....A 171008 Virusshare.00043/Packed.Win32.Katusha.o-dce5596f100c8aeacdea577af4ad51fb49ecf3d3c1252596fa21584b2c34132b 2013-03-10 07:36:56 ....A 521216 Virusshare.00043/Packed.Win32.Katusha.o-dcebf00b53396b86b71edff3fa9a3055fea36dc9f8e9d275090ee45761e4aae4 2013-03-09 23:44:42 ....A 182272 Virusshare.00043/Packed.Win32.Katusha.o-dd034db5d1927eb704a304b64b5ae3b23bc8eee6f7e7fb45d7489a0557bd1fd7 2013-03-10 07:52:36 ....A 203776 Virusshare.00043/Packed.Win32.Katusha.o-dd1e480a0a56257688fa768043fc2661701b6caade792ff857301095a3b1e10d 2013-03-10 08:07:48 ....A 217088 Virusshare.00043/Packed.Win32.Katusha.o-dd2b62d8b5e2892ea087cefd2f77130a2999d07f581ad4bdf92caaa65ff9bad8 2013-03-10 07:17:02 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-dd2f29d17b85ac531121d56cf25507aa4f7f27ed733182bae610cf05d9e05b95 2013-03-10 01:09:40 ....A 181248 Virusshare.00043/Packed.Win32.Katusha.o-dd365baddba8d0f8e9469ff3c7a3005804cfb34f1ad929efef46d0b56c5df029 2013-03-10 06:35:52 ....A 212480 Virusshare.00043/Packed.Win32.Katusha.o-dd3dad0dce14bd76d4646a6301118b440bcc21c9142f6a7d69758edf8378d945 2013-03-10 07:50:58 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-dd45b32ade70ebe40744fd1bb27f7e6becea132eeeb32dd4f2c37b524d6b9df4 2013-03-10 06:56:36 ....A 802184 Virusshare.00043/Packed.Win32.Katusha.o-dd5e3eaafe1c80d23fd6bfaa6a31f7e14e05bf4605aeae6e55f0df15835fe0d7 2013-03-10 08:50:44 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-dd6efb33267c0caba132d888abd82a99e6a96bf7a2e1fbfa4d9dea255e7368ed 2013-03-09 23:39:28 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-dd83512ab0e842cdc84b94d8fbe7ddba77dff69c04b592427777b1b186b8983c 2013-03-10 00:46:06 ....A 104960 Virusshare.00043/Packed.Win32.Katusha.o-ddb85bda3b172f0db4f509b3e46269985e2a12bdba4c5a16b2d2cdb4b661d941 2013-03-10 01:07:02 ....A 307200 Virusshare.00043/Packed.Win32.Katusha.o-ddc164f8719afecd6b50bcee5f67857b463eff1513a3114a7fadf3390763f013 2013-03-10 08:22:26 ....A 244736 Virusshare.00043/Packed.Win32.Katusha.o-de0538f35aeb82dd512edc65afe33696c9ca4162f61cf65adfc2d4e8db109899 2013-03-10 00:01:40 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-de13ec8ffc0c8dfd50c9855a7630a05e0db94c083053559689f0c4e3e51a6363 2013-03-10 08:46:52 ....A 52230 Virusshare.00043/Packed.Win32.Katusha.o-de2518da0c6c6fa68b6bbc30763914a37954be6e6d15c036375ab40dbf81a940 2013-03-10 08:29:24 ....A 131072 Virusshare.00043/Packed.Win32.Katusha.o-de9a855f09492254daa946ccb486247cc76395619406ec115be5836043e12c0a 2013-03-10 03:17:04 ....A 135288 Virusshare.00043/Packed.Win32.Katusha.o-de9b9a03414ef49515a0bbf9b509c2d3304934ab8fe8fd23f2cd1f515776e495 2013-03-10 07:56:28 ....A 255576 Virusshare.00043/Packed.Win32.Katusha.o-ded04dd5c53de7c21270971488ccca37d98b516a67f65803046305466e57b3de 2013-03-10 01:14:22 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-def3375f845896cb00d2910f0532ccabd7ea7742d31ea4709ff828fe82446cba 2013-03-10 07:11:48 ....A 189440 Virusshare.00043/Packed.Win32.Katusha.o-def64e8a4848ff4c46a20172b85a4e5f58137239f9eb743a479b2bdc3325e118 2013-03-10 08:07:34 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-df16f5bd3eff650f119fb5fab5aaf319127363da1f3493f371f1845ba525a230 2013-03-10 08:22:06 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-df1fdb679b25547ea4c6844a37640c9bbd5a90e2e60878d815f9a952ce2b80ed 2013-03-10 00:51:00 ....A 266240 Virusshare.00043/Packed.Win32.Katusha.o-df354b6c37a1cf5388b2438acc3758dc2d029ced1d521504b697bdf5a248ed3b 2013-03-10 08:05:20 ....A 252928 Virusshare.00043/Packed.Win32.Katusha.o-df37eef57f5f7ca687b68422ab9f5f0aaba50c86d254349348b825c953722f29 2013-03-10 06:54:06 ....A 131072 Virusshare.00043/Packed.Win32.Katusha.o-df45392ac471654bb6bc71a63a73679d2b6f7caea678725309bcad6cea716e9a 2013-03-10 06:54:28 ....A 159232 Virusshare.00043/Packed.Win32.Katusha.o-df5b2f8a41fd9b2a0d35a9b8db5e61f80b41757d729ec3f7837d11f6bb56d258 2013-03-10 01:55:36 ....A 189440 Virusshare.00043/Packed.Win32.Katusha.o-df659d1265a435568f29d5e3be6ded194556d26f547e3b2e60434d62e91ed195 2013-03-10 00:03:56 ....A 61808 Virusshare.00043/Packed.Win32.Katusha.o-df8036fe5f19468aeae4c080e476acab7b9b6c429125600584af4913c99aa694 2013-03-10 08:11:04 ....A 122880 Virusshare.00043/Packed.Win32.Katusha.o-dfdde594a7fd471507e119929729abc5943db1338afc8b3e1683272f81132391 2013-03-10 06:53:20 ....A 210432 Virusshare.00043/Packed.Win32.Katusha.o-dfe68f948c6726984ddc8722be42774c9f2f8396b472fc45cbac566455d17602 2013-03-10 06:28:22 ....A 129024 Virusshare.00043/Packed.Win32.Katusha.o-dff9b6c3908a16c366afd3c4a68b541cd93047e447b5f093eb576b809529fe92 2013-03-09 23:45:16 ....A 109568 Virusshare.00043/Packed.Win32.Katusha.o-e00d20a429318abf3b28d10f996f2eb885abd155133c857bf09c5bf02d6758c0 2013-03-10 08:30:48 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e0258fb1613666289d19d39e5238e278e3d342fb332091d8b790ed917119ffb2 2013-03-10 00:10:20 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e044fbca5c5cdb2b58d750d068dd746c7874f53e903ab98f58a1789e3bb4a6fc 2013-03-10 07:17:54 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-e04d3e161ed997597cd950325dd14cb55a8b8ab28cac147a23eba396f212539e 2013-03-10 06:37:02 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e05b8041a427e40b8d9d08f564261b588d7553abff8661c58c6640389103a569 2013-03-10 08:16:56 ....A 112128 Virusshare.00043/Packed.Win32.Katusha.o-e0628be8a82449168098cca25ff8a136ce81dda40c04e4bcca1b5eeb3474d3dd 2013-03-10 00:32:02 ....A 159232 Virusshare.00043/Packed.Win32.Katusha.o-e068d6eda0c2a6d1c545bacdab2a8b9a4fc5fca42ea6b86c721c30aa7e07484f 2013-03-09 23:45:26 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-e0811b0e16ee32957697aee5b64d3ec2f35b5b6fa6234a58ac9e0f0125519418 2013-03-09 23:16:22 ....A 108544 Virusshare.00043/Packed.Win32.Katusha.o-e08b6a4902ce44e99018e988cb4a9cc992f88ddd0eaec2a9720b2a85f0e422d2 2013-03-10 01:11:32 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-e0aa834bf1f3738b512f319fea4a0785ee0209151ac72980a09bb67f05b54159 2013-03-10 01:37:06 ....A 51200 Virusshare.00043/Packed.Win32.Katusha.o-e0cdf295cb436e497f42ae4c5e2ecdcd063509af3bec45e6b095ae78e4ffb042 2013-03-10 03:03:24 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-e0eb4edbb082eeaf39aede4ecb3bd08f8b6ad442f19a504d10c0e59c25415d52 2013-03-10 00:04:52 ....A 482304 Virusshare.00043/Packed.Win32.Katusha.o-e0ed87151b0357ed29679444c633d558f750bd3aff96bc3edd027c6a5a617d91 2013-03-10 01:58:30 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.o-e0fa0da1fba9046a3c972b3c3c141d53f2a10189c14cd9f5a1aa451793377fdb 2013-03-09 23:44:18 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-e0fc31628aeb1b76344c0064b770380c3897ecb1252b230a0e1c006969bc8347 2013-03-10 01:24:00 ....A 118462 Virusshare.00043/Packed.Win32.Katusha.o-e116af1ee307870e023f860069454c2de6ee0542813806c9de9d77843561e415 2013-03-10 01:53:36 ....A 193536 Virusshare.00043/Packed.Win32.Katusha.o-e11bb764186ce3a704ce4cd7f76f95f6112fd32a81f858f2a62d837c7351783c 2013-03-09 23:19:22 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e12d42b618b36bdea0b5f7bc7c7f5c0276e8498ed7405afd731be4d46fd1d5de 2013-03-10 01:17:06 ....A 314368 Virusshare.00043/Packed.Win32.Katusha.o-e1343d9c1da6c2973e98a74f8fea58f84afa76f4000cb3efe7726c309dbbf281 2013-03-09 23:25:40 ....A 179200 Virusshare.00043/Packed.Win32.Katusha.o-e1425c6ba4b9e6f49ef6ab1557e5e7f71953f7862b7923820e884993b93272f4 2013-03-10 07:18:34 ....A 64000 Virusshare.00043/Packed.Win32.Katusha.o-e160de6c724b2c94d3affe7da110cb77666849b472806dc327ccb52d6b63c687 2013-03-10 07:25:42 ....A 7725123 Virusshare.00043/Packed.Win32.Katusha.o-e178fdf7aa44532399597854fbb63d5b55f8705da963cca9d04b145980ead16a 2013-03-09 23:47:58 ....A 203264 Virusshare.00043/Packed.Win32.Katusha.o-e17b826113dbfcb075f538af7da9075a2ad6b1c7f0583f04c0aad5cd1ab3e964 2013-03-10 08:26:50 ....A 135680 Virusshare.00043/Packed.Win32.Katusha.o-e18047d8ec2c7048a6a4104efad72dd4f342bde46c3d936c131e8724968b6988 2013-03-10 06:58:36 ....A 198656 Virusshare.00043/Packed.Win32.Katusha.o-e1a6152b2b6f737d8c4f18607badeb555b63eb73ff60240535cd4ef63ecda033 2013-03-10 08:51:12 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e1b22af53b395a4bb3e12f65694a773164ddc7ae4f73832d0a5d53691c6c9c38 2013-03-10 01:07:46 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-e1b3e7c9b5bc05beb82603093ac5489e72286332b39091cf2f1054f8994a769b 2013-03-10 07:15:14 ....A 113489 Virusshare.00043/Packed.Win32.Katusha.o-e1b446ad25df0fe65e600b692a59ae9b01e4fd5bad9b1c68aa8b96b0ea319a77 2013-03-10 01:12:10 ....A 300544 Virusshare.00043/Packed.Win32.Katusha.o-e1b4a2ef0df2b477311eae321e2ba6878c15133839e1fb804cc5994dfef305c3 2013-03-09 23:44:34 ....A 1033728 Virusshare.00043/Packed.Win32.Katusha.o-e1ce4b0de3f266106135b95fd02ed176c01aa4586307fe87928945af388b9c24 2013-03-09 23:53:54 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-e1e3aeb99bd39bb94ce169d37130d9adb2571fdf4b908162b028a2edcd24b71b 2013-03-10 00:16:18 ....A 3020370 Virusshare.00043/Packed.Win32.Katusha.o-e1ed6b7b01df26a04b58a3cb2b0172507254fd00ac1700dbd5717815076bc541 2013-03-10 01:36:18 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-e206214b07a14a3d0f7e061f74bbcfa387ae0df7e6652c9f1230db8a09b9c14e 2013-03-09 23:43:10 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.o-e225d0cfe361c885e48563b8f69e7bc6c5fdcf6240e439a470a44b41ed9a5170 2013-03-09 23:29:06 ....A 262144 Virusshare.00043/Packed.Win32.Katusha.o-e2460cece3cac5bf16a3815e63fb90e381b2a870b488f841a28dabd4485433bd 2013-03-09 23:49:34 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e258ce9487790a6c09afe9f2f8329fc49d365a9b165112862eb155437203faee 2013-03-09 23:52:40 ....A 6656 Virusshare.00043/Packed.Win32.Katusha.o-e264080c819561502cd447039fb4e6267e7a1a24f1f10fe7f7bc6aad23aaad59 2013-03-10 07:45:28 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-e27d488d35b35020b9cf8e09a749039370b2fa34db65c2fde9a571cd213eca88 2013-03-10 08:48:54 ....A 364544 Virusshare.00043/Packed.Win32.Katusha.o-e2b3d88ce53c832f80e4f05030220c11bde6841ef809bcd5aef9198d87ca9828 2013-03-10 07:54:38 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-e2d1cc35a30975d067b3e314cc6012b13093dc5a33663022770f9a84c8871c2b 2013-03-10 00:38:38 ....A 131584 Virusshare.00043/Packed.Win32.Katusha.o-e2e0cb64a2caf995ee2570af4452beb0095b1ab23282757011ab17bb13c0e0ca 2013-03-10 00:02:16 ....A 252928 Virusshare.00043/Packed.Win32.Katusha.o-e2f1707f44af3db5de360600146fd84ebde2a46d5210a166ae8f8f9f752136ed 2013-03-09 23:56:04 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-e2fff0bc31d2f4e6b1492bf3c9746bae5f19b288eb92501934ce40afa6730e37 2013-03-10 06:52:42 ....A 196608 Virusshare.00043/Packed.Win32.Katusha.o-e31e37055beec07c68b3a2768650c0bb43d8e1f8f2f5b9e6c2abd6db93b819b2 2013-03-10 08:09:34 ....A 168960 Virusshare.00043/Packed.Win32.Katusha.o-e3596c52759c7d66895954b714defa26f06a8c00616b56eaa801ee3b6c451a2b 2013-03-10 01:23:28 ....A 244736 Virusshare.00043/Packed.Win32.Katusha.o-e35e1267438536537a7f6e4b9d394855189043b2c3d08b48349e7a18b68ed857 2013-03-09 23:29:34 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-e35ff5c7ac0a0db72eb9130ebf9a67aecbd3dfe8b354ce4b0b1295b87286bd59 2013-03-10 00:16:06 ....A 250880 Virusshare.00043/Packed.Win32.Katusha.o-e3a36b194add8a888746511f1150544e53518de03100a58ff11b77497e591ee6 2013-03-10 00:52:06 ....A 107520 Virusshare.00043/Packed.Win32.Katusha.o-e3ca23c113f7ecc4408aaf57fad1163f036f790df3a5885eda5b019372604797 2013-03-10 00:10:48 ....A 131072 Virusshare.00043/Packed.Win32.Katusha.o-e3cba2b3af70df4d5793bf93e050c909b9e78abb375737c0de1851654e3828c4 2013-03-10 07:35:54 ....A 311296 Virusshare.00043/Packed.Win32.Katusha.o-e3d4f746f6925c47807554c8c227f6dfc08c052022dbd69380da43a0c0264de6 2013-03-09 23:31:44 ....A 143360 Virusshare.00043/Packed.Win32.Katusha.o-e41f0161766ea724eee48724464e10c81c32fc49c57795cae703d488088bfa71 2013-03-09 23:16:26 ....A 327680 Virusshare.00043/Packed.Win32.Katusha.o-e41f93864727611dc24c31b81c825f3baca6e2618e709c236bce5e4fa7cf823d 2013-03-10 08:05:30 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-e423f9e0462120d901e84129f9e708091e58b9efb36c15998b9dedc7a1e91752 2013-03-10 08:10:40 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.o-e42f64bd2e13ee1e800b9c47c0761de503e0e51919e8d697f3535818162cbb72 2013-03-10 00:01:04 ....A 105472 Virusshare.00043/Packed.Win32.Katusha.o-e431d63be0b6923660900d138a9a70dcfcedc2d187a087759d6a59ac51584479 2013-03-10 00:39:40 ....A 68608 Virusshare.00043/Packed.Win32.Katusha.o-e439782604e4ead2df94062c11bcadd749d901cca84cc020d1ea32499f162d9f 2013-03-10 03:19:24 ....A 119808 Virusshare.00043/Packed.Win32.Katusha.o-e46fb224b0999ba44f7253c826968173d8b54f963c377010bb749b872bab02b7 2013-03-10 01:17:34 ....A 340055 Virusshare.00043/Packed.Win32.Katusha.o-e49007a0e40cc4e6b3a38db713e4622bed9f3f4cb477931b10be653bdb84008e 2013-03-10 01:11:30 ....A 274432 Virusshare.00043/Packed.Win32.Katusha.o-e4ba6d07b17b786ada3aa92b382e4fb7620e11b06a7582fc2d110eb040b53af6 2013-03-10 00:48:22 ....A 112640 Virusshare.00043/Packed.Win32.Katusha.o-e4cb965f16fb390234dbca14b6b37a824b54a167d80ce7a1871463a36182942d 2013-03-10 01:47:16 ....A 113664 Virusshare.00043/Packed.Win32.Katusha.o-e4da45af279b963183ec329b281fc3d5c2e2a2a742a0086b532ce82d16a218cd 2013-03-10 07:04:02 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-e4de8ed8f9d721cd0a9393ddee28ec137a6fef28616d4e76f5e39b71cd0908dd 2013-03-09 23:34:42 ....A 311296 Virusshare.00043/Packed.Win32.Katusha.o-e4e57cb5d993db47be9951442d3588c7d2b0cab686fd78f0003de8adf9db7b09 2013-03-10 00:13:48 ....A 193024 Virusshare.00043/Packed.Win32.Katusha.o-e4e8a545f87e6c27efd236a25d52bee83c4b8e5e80262b4c933afe259814c142 2013-03-09 23:22:10 ....A 252928 Virusshare.00043/Packed.Win32.Katusha.o-e4fba2ea2e929269fd6d0d12b5c9aaf490710987fdf009a8ad017d4f07f2f4f5 2013-03-10 08:02:26 ....A 230912 Virusshare.00043/Packed.Win32.Katusha.o-e507f8e468ec118dcf5cef16679f320c6128a233f2b3d8247e497732e316d5f1 2013-03-10 00:05:40 ....A 131808 Virusshare.00043/Packed.Win32.Katusha.o-e5292a63e0cff743cd0c90581287a472279eaed1791c6aacc15b284f9f29b7b4 2013-03-10 01:49:00 ....A 100928 Virusshare.00043/Packed.Win32.Katusha.o-e52f78abbf259aca662b041830b2b3c4dd724a1d7316b20af9a23a7178e10bbc 2013-03-10 00:51:04 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-e53ef6b2503f0f13ea5e24342439177e2067fb2e6438630cd874a118b82e7265 2013-03-10 00:32:56 ....A 186424 Virusshare.00043/Packed.Win32.Katusha.o-e54a4576fc2795dbf1593366cac0aa059be66d6d8ed57756e867cc7197cb0e47 2013-03-10 01:02:10 ....A 247296 Virusshare.00043/Packed.Win32.Katusha.o-e550a6edb6f60cbe3d5121896074454b420587b3bdd272004f7555c3e1d4dd38 2013-03-10 08:43:58 ....A 376898 Virusshare.00043/Packed.Win32.Katusha.o-e5a40547dc825aa5ba6e0d19392e02beb074a65e2fca97d15acecbb423259f69 2013-03-10 08:24:34 ....A 183296 Virusshare.00043/Packed.Win32.Katusha.o-e5a7ce345a359e58d06aaef747aa4d0f3be1919e22ce7d38265ba98692485c29 2013-03-10 03:08:26 ....A 245760 Virusshare.00043/Packed.Win32.Katusha.o-e5b3d1fd9465a1d356b83169572315b85dee5bad4edb64a9c11a24a30222336f 2013-03-10 00:30:28 ....A 63488 Virusshare.00043/Packed.Win32.Katusha.o-e5caca1b98959cb777914c2984d056599781948ab738aedb91b04b69c4c95122 2013-03-10 00:01:34 ....A 503808 Virusshare.00043/Packed.Win32.Katusha.o-e5de328f9cb7fb28cfe35724895346d17622b8609d3a821fd504960e8e9d23fc 2013-03-10 00:21:36 ....A 414208 Virusshare.00043/Packed.Win32.Katusha.o-e601cb6e5b1c2d579f126af10d38f06c48109d0b6540da9defada84850fb439d 2013-03-10 07:12:34 ....A 212992 Virusshare.00043/Packed.Win32.Katusha.o-e605277403515bd4047799a9369132cfb7af3569ce86296cad79ceb9eb91a075 2013-03-09 23:20:32 ....A 13627401 Virusshare.00043/Packed.Win32.Katusha.o-e61633bdcbd75abccdd9aaeb929a9ca2b58659aed1c8518ea4e216cab02978b4 2013-03-10 01:59:46 ....A 193536 Virusshare.00043/Packed.Win32.Katusha.o-e62ea995567dfe6aaca3fdcd98972bd8af485c3caa0dd77e7d1d3a5fcc3c4c13 2013-03-10 00:31:50 ....A 230400 Virusshare.00043/Packed.Win32.Katusha.o-e68958867671ea730e784a3e061945681e8a69cac0c586ddaa11d779d4741e2d 2013-03-09 23:29:12 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-e6b1c80fa7afc5543c59e9fd03021542646d6dc777703abfff87d42b9891ac5d 2013-03-09 23:15:26 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-e6cdcbe9af797e6248028b70c80fad02f8be875c9ea5d5099db75b134c9b292c 2013-03-10 03:13:54 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-e6de427b879c1f6914378777a2a3181163dea15e66db3ff42ab949c0de7e3f78 2013-03-09 23:27:58 ....A 126976 Virusshare.00043/Packed.Win32.Katusha.o-e6e7438274904c46a88388263c0d709b3d458613096c9a2c47482e6edf3b1929 2013-03-10 08:20:52 ....A 307200 Virusshare.00043/Packed.Win32.Katusha.o-e6f05a44c4d605a402548d407ab255e372e2daa07ce5288c1db1359c046f5d8a 2013-03-09 23:55:22 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-e6f83a21aae0389022adc549ea82cd2f478c4052dae1ad691c8a5bd8939cd2fb 2013-03-10 01:47:52 ....A 198656 Virusshare.00043/Packed.Win32.Katusha.o-e724afade1c48f1dd60e4dadca339e09c8c312d9347dc8a453ec3312c367ec5f 2013-03-10 01:07:12 ....A 159232 Virusshare.00043/Packed.Win32.Katusha.o-e72a646e6661280318011d7ae5ff066afd655afb74092209f0af2cf6940ecfb7 2013-03-10 07:22:22 ....A 244736 Virusshare.00043/Packed.Win32.Katusha.o-e753a60cf3fae851f53b8fd284a3c5617b884af0876abe864b7643c336e46355 2013-03-10 00:03:12 ....A 224768 Virusshare.00043/Packed.Win32.Katusha.o-e76ea37fe95a87ba0b5c5f39ebf14704d89ce8acd1717678f40ecc35a9fd6ec4 2013-03-10 01:59:36 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-e7906bb47197ac158dc3875d405de23ce51c79da016888c20a6d8cccac860382 2013-03-10 01:53:16 ....A 132320 Virusshare.00043/Packed.Win32.Katusha.o-e7a26d2d4604d61f22271552aed20eabddd0adaf3a2bb03e9b6cdea0ab365072 2013-03-09 23:22:50 ....A 181248 Virusshare.00043/Packed.Win32.Katusha.o-e7b6b479dde2bf55f20dd2b9e85752c69a1b41a4365ee759d4497b636958ff00 2013-03-10 00:38:30 ....A 251448 Virusshare.00043/Packed.Win32.Katusha.o-e7c06df65233548240f6c78bd63456ff6bb0c5450aa085c2793be12fadd5ed67 2013-03-10 06:30:56 ....A 1042432 Virusshare.00043/Packed.Win32.Katusha.o-e7c124dc2a47e484c04a1bb600297197f1982989257192a42218b2e337a4597d 2013-03-10 01:03:26 ....A 1016320 Virusshare.00043/Packed.Win32.Katusha.o-e7ceddc35f9c678008d11e84da6ce0688eb238c4fad7264269c7dbdfbab78515 2013-03-10 00:39:50 ....A 319488 Virusshare.00043/Packed.Win32.Katusha.o-e7cfbf443148303d150a7019b8f03142fd5b2b7001cbbcb03859e6d02fccc0d6 2013-03-10 01:12:54 ....A 159232 Virusshare.00043/Packed.Win32.Katusha.o-e7df0223c0bcef778d292b81579b6351ec65257deb9720c56b4bb66823271bd0 2013-03-09 23:42:46 ....A 291328 Virusshare.00043/Packed.Win32.Katusha.o-e80dac8b14acf7ac9e34bdedb6299ea2d632c07ba61963fae7ba0959075dab10 2013-03-10 01:56:40 ....A 229376 Virusshare.00043/Packed.Win32.Katusha.o-e81172a748c679a46c12c7da14b932f58fe93d52aa516cc0f37b4e108572d739 2013-03-10 00:05:12 ....A 250880 Virusshare.00043/Packed.Win32.Katusha.o-e82e92e3ebecc4b4b006d362c35ff679a4306e7afbf33b577761f3277c759f56 2013-03-10 06:56:46 ....A 133120 Virusshare.00043/Packed.Win32.Katusha.o-e830c45b32fccd360e973baa22cff77d50291e8e3df9e1401353f7511bdbf0e6 2013-03-10 00:27:18 ....A 126976 Virusshare.00043/Packed.Win32.Katusha.o-e83bbff8f4973e79e7903c788db9faa19d6f3867d85d0ec11e7da6b3ec28437e 2013-03-10 00:26:12 ....A 20480 Virusshare.00043/Packed.Win32.Katusha.o-e85beb2ea40aac707863221ce5189863288583550453b5ad3c19aa31aa2c6f9a 2013-03-10 03:14:04 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-e85e7bba487b124e78b371744b4b2e612cb799e0e1f73628aa94203fde3b872f 2013-03-09 23:16:42 ....A 301056 Virusshare.00043/Packed.Win32.Katusha.o-e889851f896b3080ef5ba89b4f2ae148dcaed80fc7e51955ca2e9154012503a0 2013-03-10 03:10:50 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-e8b42400ac6d4014f0854d7eecdeb35f7cda9de2a8b2ab9f33cab8ae34297f0d 2013-03-10 07:08:34 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-e8bcd2301eebdbd8f75447329559e239be09390b359ddca0fe36bca7fb965b4b 2013-03-10 08:42:56 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-e8d85c1b0fd8636c4619db8d7937a840a1c70c1872dcdd6bc3add004e5beee44 2013-03-10 00:20:46 ....A 307200 Virusshare.00043/Packed.Win32.Katusha.o-e8efa38d0cf83a08d6f27b188fbc5e64081cdd0349411a6da625bc3468695c36 2013-03-10 00:06:22 ....A 186368 Virusshare.00043/Packed.Win32.Katusha.o-e8fa5ddfd4848187576c776c8c54b73a008fd6b249933187ae9196f6dc0c82da 2013-03-09 23:54:44 ....A 160256 Virusshare.00043/Packed.Win32.Katusha.o-e90a2849902afe01e2faa3d2c0907b08b4b3b9dc5f257f1c312a28bde2707253 2013-03-10 01:32:30 ....A 190464 Virusshare.00043/Packed.Win32.Katusha.o-e91112aabc557a63ee7d80ff32524e64eee907babfd13a558ca0b84bf2b88a50 2013-03-10 00:23:40 ....A 52230 Virusshare.00043/Packed.Win32.Katusha.o-e93a5c7a65bb5f037ae78085bd0ff0f6315339e1f73f29e7f4457779c2d83c7d 2013-03-09 23:48:14 ....A 90112 Virusshare.00043/Packed.Win32.Katusha.o-e94a6859438dce30ce285e4dc02ea91ad164058e3c4a1a42ffa58c148ea9ac81 2013-03-10 06:47:30 ....A 323584 Virusshare.00043/Packed.Win32.Katusha.o-e99f64a4074d3fba90f74b8f21c763c2722e2b16b3ac088b75f1ed768848496c 2013-03-10 08:22:32 ....A 177664 Virusshare.00043/Packed.Win32.Katusha.o-e9b2dc591a1ef6752cf86cf5016f8dfb99749e16033d9a8b7aa46093ac260ec4 2013-03-10 06:27:24 ....A 169472 Virusshare.00043/Packed.Win32.Katusha.o-e9db712bfb9e17eecdbab0262dce87460280d3b996c890ca5e2c1b49a77e8185 2013-03-10 08:20:30 ....A 101376 Virusshare.00043/Packed.Win32.Katusha.o-e9f2c39ad61c1d7123c168f350989d763fb16a4c2e5ba6475783e6ec7f771469 2013-03-10 07:42:10 ....A 196096 Virusshare.00043/Packed.Win32.Katusha.o-e9fcc0e35b1d4eca7c9f0eaf009229e61a4ae1c0631314a88bcca3a9d4019af9 2013-03-10 08:22:08 ....A 184320 Virusshare.00043/Packed.Win32.Katusha.o-ea0b970e968c92f1c95b010b0b95b464833d32abec6f2a0d461ed432566502ad 2013-03-09 23:26:36 ....A 143360 Virusshare.00043/Packed.Win32.Katusha.o-ea10d533db5ad95c2032043285165cecd74243b9e5179ad346d14cb812674c4f 2013-03-10 08:42:08 ....A 126976 Virusshare.00043/Packed.Win32.Katusha.o-ea1c370704228a63bb5504c710939b3db28177ceaa3ebe1b2a298927810af4c5 2013-03-09 23:54:24 ....A 360488 Virusshare.00043/Packed.Win32.Katusha.o-ea1e6f6dfb191648d6bfb3d7927701565709a11aadc99bfb358eaf33d2520d2a 2013-03-10 00:40:54 ....A 180736 Virusshare.00043/Packed.Win32.Katusha.o-ea2b183ab5f02465fa420fd498b77bac55c7a095b3250aed2c2cd99afbb8df1c 2013-03-10 07:17:32 ....A 230912 Virusshare.00043/Packed.Win32.Katusha.o-ea370844f0e53b1719e97cc9adde523181e0d487aca7136da8d7b693a4cb52b2 2013-03-10 07:32:40 ....A 196096 Virusshare.00043/Packed.Win32.Katusha.o-ea387504cfa53030d22f487b3ae1ed4b3fbffff68dc5ed778cac7aa40d4db3ea 2013-03-10 00:53:56 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-ea4698870d3fbdc4250c872f5f81dcc5af2108e2dfb6825eda3d8da35d701803 2013-03-10 07:41:14 ....A 181248 Virusshare.00043/Packed.Win32.Katusha.o-ea4d082febdee6203708a645c1e224c957cbf69d97b7fa12be6f9264666bcd19 2013-03-10 01:49:44 ....A 282112 Virusshare.00043/Packed.Win32.Katusha.o-ed027dc989447d21a383c915b6a3fd24615ebb31ce2b7e63f2b2c43da0a4c516 2013-03-09 23:57:00 ....A 262144 Virusshare.00043/Packed.Win32.Katusha.o-ed17154f26eeb085d8b61eb984c9207857dc591206093a955a10d4238e0f5b79 2013-03-09 23:15:00 ....A 729272 Virusshare.00043/Packed.Win32.Katusha.o-ed40179a2b87d6f07ed29e2a1849bb969b4435069c5ce690995349a5d9be72ff 2013-03-10 00:22:10 ....A 187904 Virusshare.00043/Packed.Win32.Katusha.o-ed6d967dab7b802080faa9ea7c5be5c7b750477affd972ef03383fded44824ab 2013-03-10 07:26:22 ....A 68608 Virusshare.00043/Packed.Win32.Katusha.o-ed78e094e60ed5801d706fc9cd057465af3b4b128dc87b3db5bee4c179c6c604 2013-03-10 03:12:48 ....A 1043968 Virusshare.00043/Packed.Win32.Katusha.o-ed795b4c44d0c89eacb13e1680e57b6f2291755491963e83ea33a4e1f2d4f0d1 2013-03-10 00:46:24 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-ed968106a3cae8f8ed86623b4d11203f5b7e6e63a0fc9a6389732c5171b3f1da 2013-03-10 00:47:50 ....A 212992 Virusshare.00043/Packed.Win32.Katusha.o-ed9c42c54abb5356fe3256f5853c98bca3bb4f3240c40238d36fdb104d88b6c1 2013-03-10 07:04:14 ....A 110080 Virusshare.00043/Packed.Win32.Katusha.o-eda429bf4643d8a48ac3a2ec25b3b185d33b6ec1996c91fecb998c1c492d0937 2013-03-10 07:25:06 ....A 314368 Virusshare.00043/Packed.Win32.Katusha.o-edc1d6985adfbd0af771911df89443088db61fe0202aa72562e0f39e44c8a7a5 2013-03-09 23:13:58 ....A 200192 Virusshare.00043/Packed.Win32.Katusha.o-edcf733a102a30f3b7d728bc1e4aeff3ab03202e05e7965b4047a0d58551fd64 2013-03-10 01:16:30 ....A 70764 Virusshare.00043/Packed.Win32.Katusha.o-edd0ac2ebbdd8fc2813fa2badfa4c70bbc17a03413d2ca11fd05abd7735a08ce 2013-03-09 23:37:26 ....A 175104 Virusshare.00043/Packed.Win32.Katusha.o-edd2bbe4d16d3c2eff39c2c01f4d90aa5a9314d3d783741efff7f3033a634f96 2013-03-10 00:06:08 ....A 28672 Virusshare.00043/Packed.Win32.Katusha.o-ede492e1a2c7853392bf0b61114f15029afadb17fad5fafb7a333f3e18bb3777 2013-03-10 07:42:04 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-edefb3499a41e8689e92f63c2e39119eec09e0fe8e6263c7f7e2868953935e41 2013-03-10 00:00:00 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-edf7201da9f7792ba54c727ace2e79f1944829fd3ee70aec2d13446ccca2e58d 2013-03-10 07:38:20 ....A 531456 Virusshare.00043/Packed.Win32.Katusha.o-edfda02b738e0044f4ef72de0954cd48965235d1438c296d3485f9a5c8e0de4c 2013-03-10 08:50:58 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-ee099a9285001ae2bc53d2ee33f86a32b510e7b5180a6a6d1d978869a3d71934 2013-03-10 00:15:34 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-ee11701d8c061ef768f0186e7d5c1d61875d0c6c8ab0da2233a454f8a0b3b730 2013-03-10 00:13:08 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-ee1f65727932b2e63a06accf30e17b17ffdf00a8951245f8ee3959ca6eae1a99 2013-03-10 08:32:58 ....A 88990 Virusshare.00043/Packed.Win32.Katusha.o-ee32949fb3fc532b53a73e7cf29b9ddc81c8e74b5fb2c0eefbb48d6287b8e096 2013-03-10 08:01:52 ....A 118784 Virusshare.00043/Packed.Win32.Katusha.o-ee417d1055b0f00455dafbd4221839d99f831f717a617224d128cb6fd602c09f 2013-03-10 00:37:40 ....A 70662 Virusshare.00043/Packed.Win32.Katusha.o-ee5aa25badb2bc6156bcb18706ca10232a136428f8b69354aeeb17a9a1f416a0 2013-03-10 07:40:02 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-ee7d9772cf798fa91fb4ee6e0dacf4b54bdad526384d027662d27a7e0b8870ba 2013-03-10 01:31:24 ....A 58880 Virusshare.00043/Packed.Win32.Katusha.o-ee8dab327b04dec966760523f65c3ea40994fbc0747323d6aeedc626c1043dcc 2013-03-10 01:32:54 ....A 51200 Virusshare.00043/Packed.Win32.Katusha.o-ee99763d3549093309af6df1cf09801e8d5bddfcdb9abf5913c783a437964042 2013-03-10 00:33:30 ....A 131584 Virusshare.00043/Packed.Win32.Katusha.o-eeab9ab96e03fc571a289e45e6ff43eaf490014abf6db239676985d4b8a9253b 2013-03-10 00:17:04 ....A 558592 Virusshare.00043/Packed.Win32.Katusha.o-eead2a6f2d938d76a3095a654bc7b130adce20d02658e0b9d8a668f8deec9d36 2013-03-10 00:34:32 ....A 117760 Virusshare.00043/Packed.Win32.Katusha.o-eebc177259b85938b688e63f21fb41329340092f154c560ff2b3fd835f4bcb55 2013-03-10 01:51:28 ....A 78848 Virusshare.00043/Packed.Win32.Katusha.o-eec639ac142113dd7afbc94a1b261944df5948f48da93bf583746d997916cfdf 2013-03-10 03:08:08 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-f29606c32e0bf290add21c8922d5635cf92ad99cd15d40c5694ff25232612ee7 2013-03-09 23:29:04 ....A 180280 Virusshare.00043/Packed.Win32.Katusha.o-f30d7e0a837d6ae9c7c8f11fcf74e955256ff113ce0ff4d0e9c6071a2a714603 2013-03-10 08:09:36 ....A 184320 Virusshare.00043/Packed.Win32.Katusha.o-f324806e9169952187d1593204c6ea9e14d2583052fe680757f9f0adb9ebd06a 2013-03-10 07:18:24 ....A 565760 Virusshare.00043/Packed.Win32.Katusha.o-f344f34083ca0a06c15d9f9ead00c6a6c10d59f6a1bb30a3606b3bf114156d46 2013-03-10 00:26:54 ....A 107520 Virusshare.00043/Packed.Win32.Katusha.o-f348b04894989e58fcf61a62db12f57789be083390bec7d663d322f712cb0b7c 2013-03-10 00:55:58 ....A 48640 Virusshare.00043/Packed.Win32.Katusha.o-f3532a74e20c146b981013f2d84236a0c2231c9a666f64f06ba47dd3dd3eac13 2013-03-09 23:31:04 ....A 1044480 Virusshare.00043/Packed.Win32.Katusha.o-f3596687901a305b9a1f0c8dc9202a195b804826f8a49839e88c1017b6eb6f00 2013-03-10 03:20:10 ....A 274432 Virusshare.00043/Packed.Win32.Katusha.o-f37a98bb140d9c92840c1ad1154132cb984157cb6e1f2d04da3b4e7e53548122 2013-03-10 01:11:34 ....A 1847296 Virusshare.00043/Packed.Win32.Katusha.o-f389ece5de3d34eee84dca36239124ad15847ca59d2b5136c6e6feb3921288b1 2013-03-10 08:12:36 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-f38e496c9e5cb144ed271f51fc1b2014b8c92fd73289840d744af31e98f24f83 2013-03-10 03:07:04 ....A 196608 Virusshare.00043/Packed.Win32.Katusha.o-f40fb83a7c117a67fd2604913f7837d10cbfabfacd372b551891b761fe78023d 2013-03-09 23:54:54 ....A 189440 Virusshare.00043/Packed.Win32.Katusha.o-f4108ff66188acb615310a9fb2e8effae24bb8f5f5e812e2859918508c00b6d4 2013-03-09 23:45:06 ....A 133120 Virusshare.00043/Packed.Win32.Katusha.o-f426559b8bf4e701ae0d37b5e20c522859becb74a1b55496bdb59afef61fd06d 2013-03-10 01:36:54 ....A 1046016 Virusshare.00043/Packed.Win32.Katusha.o-f431a612a0842ed6751edb3452d04ba037147b60cd25d4419976c9b14aacad40 2013-03-09 23:42:46 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.o-f44d1db8130fb30ebf886ef3c24156fa935fac541ceb41a8015a12b86647a91b 2013-03-10 01:30:34 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.o-f45828e722c7b7cb83767a139d1ee365035869a2fe27f596d1e8034f937360fb 2013-03-10 06:55:10 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-f4586a68fc7de6765a4f4b372d52f745f23c4c60437f3071ec222fa77b5ed63c 2013-03-10 08:53:26 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-f4cc1e1a6f408066c2d433b1320e94788ba6e05a14b3df323a771b6dca48554f 2013-03-09 23:32:14 ....A 266768 Virusshare.00043/Packed.Win32.Katusha.o-f4d1b3b61cff86498afde6dab2ac9714816b7fd2534a2e9f2d19e600eeb151b3 2013-03-10 07:16:50 ....A 128000 Virusshare.00043/Packed.Win32.Katusha.o-f4d6f4f18e0d7ea9b0dca70fe84195a193697ed2e45c43f7032de33841921861 2013-03-09 23:16:20 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-f531563d9b44c205d6c8f51a8c6c34f0886ea75c5ced160dda021a25ec713eae 2013-03-10 06:57:04 ....A 178176 Virusshare.00043/Packed.Win32.Katusha.o-f5a6296dfa2be17d9428adc9b421d54e733308c7003140ea434cf1385212445d 2013-03-10 00:13:48 ....A 69126 Virusshare.00043/Packed.Win32.Katusha.o-f5b0e8ceda0726527b2f422ca349dcee2a5dd5bb543d7e56cb5f523d6a52c198 2013-03-10 08:12:20 ....A 128530 Virusshare.00043/Packed.Win32.Katusha.o-f6027a7aedd005b16fa8ce68316a929635f8c73149e4ac18ceacb8761dbe3653 2013-03-10 06:49:46 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-f605e4589df410cb4f67366d0457dc56cab7ff8919a2e683a028c50dd179ff60 2013-03-10 00:00:30 ....A 192000 Virusshare.00043/Packed.Win32.Katusha.o-f60fc636ef635611eb8bff3126344f6932b6bc0b88fc045bc6c12a96d809456a 2013-03-09 23:54:18 ....A 124928 Virusshare.00043/Packed.Win32.Katusha.o-f6357713b582d5c4052df5ab0fd3efbd172c2284a801921a375ed406c215b9cb 2013-03-10 00:51:32 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-f6378c8dd3109c910be2eca6bcb733cd6d38317f2bdd0e8fd5fbaf96844d50cf 2013-03-10 01:57:56 ....A 136704 Virusshare.00043/Packed.Win32.Katusha.o-f64eb1187fbd1ca3a37999a640bc979ff2f9c4b96ab358734e4fce1745fef148 2013-03-10 01:08:04 ....A 94720 Virusshare.00043/Packed.Win32.Katusha.o-f662454ee2e64635166e3ec213039a96e6f669fd66311c693bb4bd31a07e2931 2013-03-09 23:40:36 ....A 51200 Virusshare.00043/Packed.Win32.Katusha.o-f6727c0e756cb18692f2edca6067b90bf452443418a02abdf97fc8dfc07af34f 2013-03-10 00:07:36 ....A 180736 Virusshare.00043/Packed.Win32.Katusha.o-f67cd8544f12aa42c0cbaac42042e5b261cf602a1438a7f531013adece501017 2013-03-10 03:11:30 ....A 127488 Virusshare.00043/Packed.Win32.Katusha.o-f6954fe5191df50da8ec88cc6189a276554279f49e29699ac54bb778ba93d38c 2013-03-10 01:35:30 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-f6a093749e23c05b00fda81795b046b9ebacf9a656c3ec0ec7645152a2981b4a 2013-03-10 00:07:10 ....A 195072 Virusshare.00043/Packed.Win32.Katusha.o-f6aa3c2420f6ca7572182119905007953166bd39478791a4148154e4d5d4d91a 2013-03-10 07:25:02 ....A 107012 Virusshare.00043/Packed.Win32.Katusha.o-f6ae6993043c409fb4f771ce67eb86db78615c8f828eab09292258f6fa3fac49 2013-03-10 03:10:40 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-f6b4dab352eff0ce6fbbc4eb032a5e7f74ae3b59952d5edf7f1ee6881d9452d1 2013-03-10 07:33:44 ....A 119296 Virusshare.00043/Packed.Win32.Katusha.o-f6c5036b51af10f4899a34035660b89bf6c4d6ad9db5bb7e43f9314395b478e4 2013-03-09 23:53:36 ....A 93696 Virusshare.00043/Packed.Win32.Katusha.o-f7010a35c4b61d4b26575d36dc1096856927cde2ffca8374a2d360ee401f3343 2013-03-10 08:16:10 ....A 131072 Virusshare.00043/Packed.Win32.Katusha.o-f7016f161e0ee5a085cce646605fa3558162c30962adf49e0d2c4d0a81f1ac79 2013-03-10 06:37:42 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-f74a407391ed82d7fcf304c60a102c32aae283010215203beeaf873e1e4450ea 2013-03-10 00:02:38 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-f74c73e1aa9fdb7d51e749abab37e4510bf0d77ca93d3160f2344903ddacadc9 2013-03-10 08:52:42 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-f77789598d81ca727abcc538531f0906ad2b04cf8988c625e7ae23d104a1ddb8 2013-03-09 23:49:42 ....A 131584 Virusshare.00043/Packed.Win32.Katusha.o-f77d085c9b60547735d89558ddb4455d09818ce80118fff3bfee504decf0d468 2013-03-10 08:29:28 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-f7b868f129c62fef1510c362a699701da5f460ee391232cb69dc2a54fd039b38 2013-03-10 01:12:30 ....A 241664 Virusshare.00043/Packed.Win32.Katusha.o-f7c5576f9fb53e783d5f89b8a1178dc3f37a22762d08fab0167cddbafc3955a1 2013-03-09 23:58:44 ....A 291840 Virusshare.00043/Packed.Win32.Katusha.o-f7efbb4f360371cc496644065144ba8fe2f41914390fc1ccfeeef69c60232b0c 2013-03-10 01:06:14 ....A 192000 Virusshare.00043/Packed.Win32.Katusha.o-f809cc4d2312c73f175c67514a0574147c0456718276fe0b24aaddfd3e23d75d 2013-03-10 06:31:08 ....A 245760 Virusshare.00043/Packed.Win32.Katusha.o-f8570c86c7f09d4f9bafd4b3db46eaab157d97e12723c6433095174dddc6b8b4 2013-03-10 01:23:48 ....A 118784 Virusshare.00043/Packed.Win32.Katusha.o-f8b6d1ad482fbe9de2ca38196301cd39e7bb15aef76593a8be51f3320fb69454 2013-03-10 01:30:50 ....A 193024 Virusshare.00043/Packed.Win32.Katusha.o-f8c9b7fcaa02d3f83e82e522546dede91649e47df332cdb9e26e8131bf84f611 2013-03-10 01:14:20 ....A 205824 Virusshare.00043/Packed.Win32.Katusha.o-f8e305bb67a54e13a7090534e931fadf7ee668d77339b14e1bbc3170c177cba4 2013-03-09 23:36:50 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-f8f827b711572815116445426c03cf8d5757fc8337a87233bd7b7d4729830d51 2013-03-10 00:26:54 ....A 359192 Virusshare.00043/Packed.Win32.Katusha.o-f8fd589b4565ec55748d6626dd2f9e64e5212e8836b2ab85085c3f455366d012 2013-03-10 00:11:36 ....A 135168 Virusshare.00043/Packed.Win32.Katusha.o-f914e1b340b4917e274de7bcb79f676044232c5406c94eaf0e4138b5e8887db6 2013-03-10 07:25:24 ....A 204800 Virusshare.00043/Packed.Win32.Katusha.o-f93c8d13c76aee0e3f6b736c4b0c41f066cb6aa52326bc2a74d05f1df350325a 2013-03-10 06:43:06 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-f94a282780461e783a0d6c916d3bfa81ffc96f817d42a5962f1eb85e2b47b8fd 2013-03-10 07:29:54 ....A 397312 Virusshare.00043/Packed.Win32.Katusha.o-f9af0a2a0eb97c7866da8a127e60c3dd6975a249d597d7403b94b0d8cf400243 2013-03-10 00:30:18 ....A 208896 Virusshare.00043/Packed.Win32.Katusha.o-f9b3f4addf1d3aa99f1b048792aec005849093f31df7c314b4ae66cdacc46204 2013-03-09 23:43:18 ....A 79872 Virusshare.00043/Packed.Win32.Katusha.o-f9c80274960b8e51c797e3ee6b16cbfa571e47568b05c6951f74071f7e398214 2013-03-10 01:28:38 ....A 119808 Virusshare.00043/Packed.Win32.Katusha.o-fa0c76f16c917f020dc386f81c8d757ef43bc195013901dd54d92b14a6350d68 2013-03-10 03:15:14 ....A 252928 Virusshare.00043/Packed.Win32.Katusha.o-fa304aa48d546dc2b2aba9ba2eb45df328bdb95d009fbb7c85c6339424625dae 2013-03-10 03:13:24 ....A 241664 Virusshare.00043/Packed.Win32.Katusha.o-fa58eb9ae38a8e7fdc9f085fd948ba2dd0f24cb9ac031c6f04639205ff0aca9a 2013-03-10 01:53:44 ....A 192512 Virusshare.00043/Packed.Win32.Katusha.o-fa62c41e3fe7bd4a56b96c38fb200db4c4ce2293f47aadeca38c846808f4b59a 2013-03-10 07:25:14 ....A 200704 Virusshare.00043/Packed.Win32.Katusha.o-fa9721eceff966a55a53b5f7f64c566a7e831b03dadc35c180874c5229b03eb6 2013-03-10 07:04:00 ....A 243712 Virusshare.00043/Packed.Win32.Katusha.o-faabcdb28704adfdd308b1c29f34bb11a0a0028e24e728d47256d857edb53fd3 2013-03-09 23:36:42 ....A 238592 Virusshare.00043/Packed.Win32.Katusha.o-faef8a74e8ea436af54ea86d403fb961ed284e1dac833ce6463100836a4d60d3 2013-03-10 00:00:40 ....A 583680 Virusshare.00043/Packed.Win32.Katusha.o-fb0fc0718fe94a90ffe3dd7a1f24d8d3502e942cb7e01049a2e17ba9a34e66e6 2013-03-10 00:22:50 ....A 107520 Virusshare.00043/Packed.Win32.Katusha.o-fb10447574c598a1e02d41aa2dfff4a39c5d66e1c5b39d64293a657fc715d690 2013-03-10 00:34:24 ....A 104448 Virusshare.00043/Packed.Win32.Katusha.o-fb27ec9541b8934baf0eab0503eb0001f0f883c8344746dd4b146346a5bb20c2 2013-03-09 23:34:38 ....A 283136 Virusshare.00043/Packed.Win32.Katusha.o-fb30c554f5ca6998b4a9720f79521ff6002bee9e8fd6affa63838c8aaeee8e05 2013-03-10 07:21:16 ....A 96768 Virusshare.00043/Packed.Win32.Katusha.o-fb47bacbb0542c9eba8c375772bc0ab26fc2e5b65de225ffc825edd582b21bfb 2013-03-09 23:41:20 ....A 198656 Virusshare.00043/Packed.Win32.Katusha.o-fb4b131a18dc21409f291427ce6c9e499f795ff27d6cce018973854f9c043b4b 2013-03-10 06:40:00 ....A 33288 Virusshare.00043/Packed.Win32.Katusha.o-fb5118fba2a85ca70e4e3478b9d8262742503ecc3da5aaf114ee174f71ae6973 2013-03-09 23:55:40 ....A 175104 Virusshare.00043/Packed.Win32.Katusha.o-fb9bbe76555e19971b1cf6fe7c0970d4360889a04cae9518d95c2c5322887917 2013-03-09 23:21:10 ....A 196608 Virusshare.00043/Packed.Win32.Katusha.o-fb9f003d58988e7ca3d629c2217f4dcd60b3938ff0f59248cf7dc8fbd60d5477 2013-03-10 07:23:14 ....A 105984 Virusshare.00043/Packed.Win32.Katusha.o-fbd658b3ec26d8e2bf828ef24e9f080b1d919139e9fe4b259f19fc5e6fd5adf3 2013-03-10 00:06:24 ....A 160768 Virusshare.00043/Packed.Win32.Katusha.o-fbd886513c10e80595c7b8206a27c0ebea71b4c55d463bed4cb5f069bc2b67fc 2013-03-10 00:07:14 ....A 193024 Virusshare.00043/Packed.Win32.Katusha.o-fbdf2b07f4714ba85db8c03a2b919c3fe61251261324e98ed341632066ddeece 2013-03-09 23:55:34 ....A 172544 Virusshare.00043/Packed.Win32.Katusha.o-fbfbb34afc2c76afaca45c896c8b01b8e45f96fc1708d8ef4174a2ac60e38e16 2013-03-09 23:37:14 ....A 275968 Virusshare.00043/Packed.Win32.Katusha.o-fc012850e991ec222edbe3039ddb9bd11176c917c3f0ccd2524ba45c5d297a6e 2013-03-10 03:01:32 ....A 303616 Virusshare.00043/Packed.Win32.Katusha.o-fc03d19153ff00bae709242c478a67afeb9d63d49b7665d6e5daf2de33f37e34 2013-03-10 01:30:54 ....A 132096 Virusshare.00043/Packed.Win32.Katusha.o-fc2180a508ae99ba9022f715e2eea1d5cd5121cefc2e4b50bb61f68549584d44 2013-03-10 01:20:08 ....A 198656 Virusshare.00043/Packed.Win32.Katusha.o-fc495c35346a546eb9aef0e98b51933b1508b85cee6b649b3ea0beba35cc5ec9 2013-03-09 23:22:14 ....A 249856 Virusshare.00043/Packed.Win32.Katusha.o-fc64ccf956d745819141d7f84a87ddfe52d71da8e2fd856236574786463e9ec0 2013-03-10 01:32:34 ....A 282112 Virusshare.00043/Packed.Win32.Katusha.o-fcbb38b4fd71be82f3e4aea312864b2e719de7a529cc1f9e800998852e44eb07 2013-03-09 23:37:24 ....A 188416 Virusshare.00043/Packed.Win32.Katusha.o-fcefc13e574a01e9d14656de83ff0ff0cf57e4ede7b8e2b6a7d15283bac696d9 2013-03-10 01:38:24 ....A 61814 Virusshare.00043/Packed.Win32.Katusha.o-fcf91d3dc660d7e2b92a479548bfa3b35b770450bcff61f05b7fb274c29558df 2013-03-10 07:32:58 ....A 214016 Virusshare.00043/Packed.Win32.Katusha.o-fd137014672646a137d0b8632eb0ab3ad394490c0efef1f9730b1dcb43e91361 2013-03-10 23:08:20 ....A 1360896 Virusshare.00043/Packed.Win32.Katusha.o-fd1c9eaa17f0eda482f2a58a9b28653f9640dfb36b340204d91d022bc063bd75 2013-03-10 00:16:14 ....A 242688 Virusshare.00043/Packed.Win32.Katusha.o-fd1eafea32ef178faf4a7627d4f4c23b21314b2311d3a998bf65b8a56361aa8b 2013-03-10 00:01:52 ....A 110592 Virusshare.00043/Packed.Win32.Katusha.o-fd54938750065965a88d6d29229ced4c5502784251878d58873a33ec0f7803d1 2013-03-09 23:24:56 ....A 414208 Virusshare.00043/Packed.Win32.Katusha.o-fd63a343a73dba0be51c3a8898ce9884c497917a95e474f4b9be32da84c5f9a4 2013-03-10 07:04:46 ....A 2762240 Virusshare.00043/Packed.Win32.Katusha.o-fda967a0b7394d10cec8d2d616f1947b3a06f99101dd4e265178d020dd5d8036 2013-03-09 23:35:44 ....A 153088 Virusshare.00043/Packed.Win32.Katusha.o-fda9ed11bc2a51ca62f439b40fa70c3550c8a03709488b474d29bc69b4087ea3 2013-03-10 00:01:32 ....A 299008 Virusshare.00043/Packed.Win32.Katusha.o-fdc31a44ab98e3365d35dc7fedb8f412c0f6be438b8fca10d6d9a6d42a6a054e 2013-03-10 08:34:08 ....A 134144 Virusshare.00043/Packed.Win32.Katusha.p-abd5989b87c7b70c366d27b73ac40f4c0ae703fa9017c8ccfc7cc9492e14ddf5 2013-03-10 00:49:40 ....A 146432 Virusshare.00043/Packed.Win32.Katusha.p-e96b1f21d30d36ba11edcdd334edf8b212bc53a2e060a9b2a7bab5e5f2a935ef 2013-03-10 00:00:36 ....A 146944 Virusshare.00043/Packed.Win32.Katusha.p-ea271c58c475c32777fec4fed6b057e64100311bf0f8531b0dbe9dbae05daed7 2013-03-10 21:01:00 ....A 998400 Virusshare.00043/Packed.Win32.Katusha.r-10fe24cd1b82ac8bb90777c0c33040e7ae063882116556c1132e9a97b404eaeb 2013-03-10 08:04:16 ....A 1009664 Virusshare.00043/Packed.Win32.Katusha.r-a83c84e8b4bc2345cfba0051a2e54ee92523641f67f5aebd8815e6e698d93d34 2013-03-10 08:28:56 ....A 1159680 Virusshare.00043/Packed.Win32.Katusha.r-a84e481d01af14b5339221ed1404aff5b73a999411d4d5743da7c0a273dc20a2 2013-03-10 01:06:10 ....A 1138688 Virusshare.00043/Packed.Win32.Katusha.r-a88722d3a939dc6730bfbf4baa981fad2ee027d9f56c49753f639886e20ef12c 2013-03-10 00:36:44 ....A 1009664 Virusshare.00043/Packed.Win32.Katusha.r-a887c034a65c83bcafee034a526dc36309e94b8b790bdfcfe2ca631483720249 2013-03-10 03:06:18 ....A 1157632 Virusshare.00043/Packed.Win32.Katusha.r-abd84ba782cd56474c5d9723e692aa932b35bcfeff85647bf94d8d1af7d74aba 2013-03-10 08:14:18 ....A 1159680 Virusshare.00043/Packed.Win32.Katusha.r-ad18b79f2a9dfcf634c1189d6bc549fbc31f4b72fb60d40acafcf49aef3cb9c9 2013-03-10 00:34:58 ....A 982528 Virusshare.00043/Packed.Win32.Katusha.r-adfae0b7581c77eb024c34cff182cc35c040009f4980d3fe238382795226b91f 2013-03-09 23:34:38 ....A 1159680 Virusshare.00043/Packed.Win32.Katusha.r-aed8a6a65cd1ad2dfee93334f121f3ea66aa3dfd70eda2007b37ae16ffc80f3d 2013-03-10 00:16:22 ....A 1135616 Virusshare.00043/Packed.Win32.Katusha.r-afee0fd0cf748e62becf076d2c4f712ca1ce30cf1c6cc0c2987d9eab75f5aea8 2013-03-10 00:19:16 ....A 957440 Virusshare.00043/Packed.Win32.Katusha.r-c0c2df089b4312a3e68ce4cad522d8b75f7d9770f82cb51a84557ed8b279d0e6 2013-03-10 08:20:06 ....A 975360 Virusshare.00043/Packed.Win32.Katusha.r-c4d3b02639eb89627f88fc09618ef6cf28abd63f3692e391b72972afb1d832e9 2013-03-09 23:16:08 ....A 1243648 Virusshare.00043/Packed.Win32.Katusha.r-c505837a731fc1f1b8ce3d2968d520c17bf490bb68b6bc68c0f062a69030b9a8 2013-03-10 09:01:18 ....A 1016832 Virusshare.00043/Packed.Win32.Katusha.r-c7732eb7790128500e7d49990b5a3f923baa62a549d0c35e4b66ed33ba632b78 2013-03-10 08:39:18 ....A 1156608 Virusshare.00043/Packed.Win32.Katusha.r-d868ba4dc91b077911b7c6014ada8994ae44c0ccff3f4c2a716527d7dc690cd6 2013-03-10 00:48:06 ....A 1175552 Virusshare.00043/Packed.Win32.Katusha.r-d8e5f89760ecf52252463210282472fee882bccb0874dda07b4b70a8ccab3f3d 2013-03-10 00:38:38 ....A 1160192 Virusshare.00043/Packed.Win32.Katusha.r-db651c01055bedf98999ac93f733719cd1f289d451602b0728e1619f3db6eeac 2013-03-10 00:15:52 ....A 1036288 Virusshare.00043/Packed.Win32.Katusha.r-ddc2712a23e68b476c66228d679995f78566e26732de284a3097ea332afb6b90 2013-03-10 01:51:00 ....A 1239552 Virusshare.00043/Packed.Win32.Katusha.r-df50a6788b8b6124c01b38cd63d1f30650b91eaf1cb1f92f5b0bc22198917b1c 2013-03-10 06:42:40 ....A 1160704 Virusshare.00043/Packed.Win32.Katusha.r-df895bf6927283bbceed792c0f95741ceeda2e261d729cb23a47d969095a86ec 2013-03-09 23:57:32 ....A 991232 Virusshare.00043/Packed.Win32.Katusha.r-df9127385660ba9fc8dfb696589ef9004ffd20967c63cf0a323c193d74851060 2013-03-10 07:14:30 ....A 1006592 Virusshare.00043/Packed.Win32.Katusha.r-e008e009efc6fc7fd066b0b2102f2e87dd4f19f84d85581e773311ee641bec00 2013-03-10 06:36:50 ....A 1161728 Virusshare.00043/Packed.Win32.Katusha.r-e03ee193b26075a27860ccfaa34492092b84811d8c1763ac9ccd91eb7a19b97d 2013-03-10 08:09:26 ....A 984576 Virusshare.00043/Packed.Win32.Katusha.r-e0f0f4cdfbfd46e789062652abbb19aefca7bf9eef6f1f6b323caa251e2b0123 2013-03-10 07:41:10 ....A 1128960 Virusshare.00043/Packed.Win32.Katusha.r-e6654e7bbaa4f1b6a34e959ee5d4a89cdc8ba75f11ccf2480fbf6292f88e35d1 2013-03-10 06:32:22 ....A 957440 Virusshare.00043/Packed.Win32.Katusha.r-e8c393d50548cf29b3136d9205070bde6652264bac6d3d4b336292ac6ccb99b6 2013-03-10 07:29:32 ....A 961536 Virusshare.00043/Packed.Win32.Katusha.r-e96017d3c60170e90052c340418d3a120bbeb3c6eb564e57170c0f80703d77e9 2013-03-09 23:49:54 ....A 991744 Virusshare.00043/Packed.Win32.Katusha.r-ee932f15176d6e407bf39f11629610b2dafb8dc4610825dce659b87ea84662ea 2013-03-10 08:22:26 ....A 977920 Virusshare.00043/Packed.Win32.Katusha.r-eedf838c4105c45806d31d1b0fc3673cfd1e8b3c9c530a31dff10db8476b40ce 2013-03-10 00:11:18 ....A 1014272 Virusshare.00043/Packed.Win32.Katusha.r-f2942d8b6126180a755562358ed1b6a87dc45e28da21908739564b2e6921092a 2013-03-10 00:38:40 ....A 979968 Virusshare.00043/Packed.Win32.Katusha.r-f34c199901f696c819e1c112f28b4002b9f2b1a75e9e4a2b4088e369b4d71d49 2013-03-10 00:09:12 ....A 975872 Virusshare.00043/Packed.Win32.Katusha.r-f4aaa00810e8ecee5cb4382af3af557f668399fbef1cec7acdb25ffad2d8e548 2013-03-10 00:07:02 ....A 1000448 Virusshare.00043/Packed.Win32.Katusha.r-f4dd229aafbea0ba597fa0f6c080372f140c08544eb71b9255af3ffcccf36a34 2013-03-09 23:20:46 ....A 1215488 Virusshare.00043/Packed.Win32.Katusha.r-f5823ca81a1ccda49ff4d8eeda40f255154ed1b1ed497fa4884b7e08cfbff653 2013-03-10 07:00:24 ....A 1137152 Virusshare.00043/Packed.Win32.Katusha.r-f62b0ed752a3f4ce220640acb4e078856fde0433db675ff797deba5079b60d6e 2013-03-09 23:35:02 ....A 1270272 Virusshare.00043/Packed.Win32.Katusha.r-f7cb914f1ed46c23e5b3d5be917ca44c857a6066da15fd0ab09a36333483490a 2013-03-10 23:02:28 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-54b9cb51fa3a2f27a61f9ce66e4125352b645a8b2dc2dc43008e2852797bdf3d 2013-03-10 09:17:20 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-609498af94cc4af0616d7ccd40848ac8190ed660e72982adaed3a8def4e55b70 2013-03-11 00:03:54 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-64aab36e296e532d67a7d254eaf11204449ce5589bef12c742cbf33112c9ada6 2013-03-10 09:13:48 ....A 405504 Virusshare.00043/Packed.Win32.Katusha.x-8073f8c5683c8a1497d9af35e728b1a70a2756ed9aa02d88dea8138f47e992bd 2013-03-10 22:59:56 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-8136a488747155946243f81a6db6acf12189b85ce4593c6976ad13b3ed6eaffd 2013-03-11 00:30:54 ....A 405504 Virusshare.00043/Packed.Win32.Katusha.x-857ba054d2484bc52f7a723366f2ed3803042f51e6eddc0c8bdfedeabf5b3e2d 2013-03-11 00:30:14 ....A 442368 Virusshare.00043/Packed.Win32.Katusha.x-857cb3de65cf9f09390c079eb54809015169d055876a212d69cc31dcba7a7de4 2013-03-10 09:12:12 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-a024aad8e3b7c4e22dca515cdfafab6ef4883df052f9ce0cfcc5f1f6ec94e302 2013-03-10 23:34:10 ....A 544768 Virusshare.00043/Packed.Win32.Katusha.x-a32e5d0aa16f4e8bec861e3e7eb5a10758f35ae7db39278c93f3936f27c24922 2013-03-09 23:42:18 ....A 442368 Virusshare.00043/Packed.Win32.Katusha.x-c571bf8305c1715f4447cee0c00777ec847b379ebb4ee5afbc9ec0c3f318e27e 2013-03-11 01:06:42 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-c5fb15e6a2c255a20d91a08bf4df868694b2f84dc06f391b0ee094d9e26097db 2013-03-10 23:54:12 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-e5315c30bbd8aacea01d08a76d6f2ed2240e7e11ab72e0581350b593eba04983 2013-03-10 08:47:40 ....A 446464 Virusshare.00043/Packed.Win32.Katusha.x-f6185a4f4562a7827a712825c1c444bec0b333429a6b41c658bc70685a02b0c9 2013-03-10 10:27:58 ....A 786944 Virusshare.00043/Packed.Win32.Katusha.y-6d9e1ca02fe5d8b87bc3ceb89cd983915fb2e7d75c5d7e6f636c1996009f2890 2013-03-10 20:20:56 ....A 787456 Virusshare.00043/Packed.Win32.Katusha.y-daf1f6453d1eab0e973a6c6a5be42ba46372bc7c3b28e12607a03b28247ea37e 2013-03-09 23:53:28 ....A 453632 Virusshare.00043/Packed.Win32.Klone.af-ab7219978a0a4adf40fc5c47a2d4af13f185356bb2f25089f4bff532646a8d94 2013-03-09 23:54:54 ....A 420864 Virusshare.00043/Packed.Win32.Klone.af-aba14330661ee30ea0947bfc14e8f2f84b6dc2966590f7b902f059d488aa346a 2013-03-10 03:12:24 ....A 299520 Virusshare.00043/Packed.Win32.Klone.af-aee76d160fdaf181f2ba70e86cac1faa96977fc7c30c622fcb08d0cda3eb2347 2013-03-10 00:02:52 ....A 377422 Virusshare.00043/Packed.Win32.Klone.af-afd9f3f839a1ef22bab7d9c5df43883e3e5480f83796c625b57b728a15c8f4dc 2013-03-10 08:39:48 ....A 388096 Virusshare.00043/Packed.Win32.Klone.af-c561222b62699ba24dbe61365631a067e588c5efaae60f3f8eea6c70f9bd59aa 2013-03-10 07:36:16 ....A 391680 Virusshare.00043/Packed.Win32.Klone.af-cdab4ee277b44879d12388d836c14c22dbb3cf96b405e9621cf20f0c7b4f4dd2 2013-03-10 07:58:38 ....A 358912 Virusshare.00043/Packed.Win32.Klone.af-d71ae8c67fbc0cd94998fb8c5f1e3ed3669223aea13a595f1391cde251d4c301 2013-03-10 07:38:12 ....A 317606 Virusshare.00043/Packed.Win32.Klone.af-dd64bab4faabca94b96cdfff374ae8e1677c26853239fdc113cc2a740e4bcea0 2013-03-10 00:24:24 ....A 354304 Virusshare.00043/Packed.Win32.Klone.af-e7208507c60ac2b780fdee720ca1d50693449d3d6b297f524660219878f95ba5 2013-03-10 07:01:18 ....A 282624 Virusshare.00043/Packed.Win32.Klone.af-e93b8e885a6e3950f53098ad062e96daebfc8eaee3b2a36119f1893fe7f09f4d 2013-03-09 23:28:32 ....A 286720 Virusshare.00043/Packed.Win32.Klone.af-f4389f723da8a73ad0f8640476b14c99c864c9442afd4ecdd8959dd03efcc454 2013-03-10 00:05:36 ....A 59904 Virusshare.00043/Packed.Win32.Klone.af-f7ed569d4e2fbfa9b8b177c95f1693694db3f74ce763b6f00a2fa5936d110407 2013-03-10 07:12:04 ....A 642048 Virusshare.00043/Packed.Win32.Klone.ao-a79dd1f9fef46962c986bc3efcdbab0b9abc622dcea1eb0129b4196b7b11a2e8 2013-03-10 00:06:42 ....A 1106432 Virusshare.00043/Packed.Win32.Klone.ao-adba247d14cc1846015ed95675c2c715d98cc29ab93dc4035ddfd38c17d14009 2013-03-09 23:59:32 ....A 641536 Virusshare.00043/Packed.Win32.Klone.ao-c00a388bfc0303179d80da79484960e81742c73460d69e261e4b934e8ddc6df1 2013-03-10 01:30:10 ....A 670720 Virusshare.00043/Packed.Win32.Klone.ao-c58b71c1bb00caf07978ed3e74a444c139764f92653c798a0a080ee9728cc24e 2013-03-10 01:22:48 ....A 859648 Virusshare.00043/Packed.Win32.Klone.ao-d8801806608f2ac5674f3f9145fb3cf94d9c086a805bdb46bda13b16cd0079cf 2013-03-10 07:41:36 ....A 643072 Virusshare.00043/Packed.Win32.Klone.ao-da112530e2149a9d226d38df3674d2cc6c57bc38b60b0492033fbfbf779d8c11 2013-03-10 06:52:58 ....A 890880 Virusshare.00043/Packed.Win32.Klone.ao-dbbc1d0374accb4792779e29896034a608752c1ded4526ef341a50911ecf4ac6 2013-03-10 00:46:44 ....A 949760 Virusshare.00043/Packed.Win32.Klone.ao-dfb06833af1aa5cb975eb995651f307913b8f92b7d236c597bce3d3a76b5e656 2013-03-09 23:37:42 ....A 719360 Virusshare.00043/Packed.Win32.Klone.ao-ed2d5531687e799b5aaeae69d64acaf662f2154fedf36267de2a3acce2519319 2013-03-10 01:55:22 ....A 750592 Virusshare.00043/Packed.Win32.Klone.ao-f4f8c4dd1d87b644a2982279976e2f411a45253274ecb57a9865b31216e9089a 2013-03-10 06:51:50 ....A 864256 Virusshare.00043/Packed.Win32.Klone.ao-fbe6b5066f75f32e755bef5391a6411526207372e9a2d6e3f763d8b8c9e920da 2013-03-09 23:50:38 ....A 31870 Virusshare.00043/Packed.Win32.Klone.ap-aea0c04be767bb9a583c63e4da7c250406055cb8723f638f938a28a65e4cd200 2013-03-10 03:09:24 ....A 611476 Virusshare.00043/Packed.Win32.Klone.ap-e62e35bb9f8e19ee9e96dc4ad4ed5ccbeb667cfe21930bcdde2e926b003f3a52 2013-03-10 06:46:04 ....A 78912 Virusshare.00043/Packed.Win32.Klone.av-af0ce9651b78f384a8a0ae755b66f962e14d7e35e752c54e11040ae3bd26cbc9 2013-03-10 08:04:28 ....A 49152 Virusshare.00043/Packed.Win32.Klone.aw-cdd9c94ef56b3c2c4ee81dab51f42722c49b2f99c5b5c934768307e60558c1cb 2013-03-10 17:59:38 ....A 57902 Virusshare.00043/Packed.Win32.Klone.b-cc203307955e23f12c7108e7c028a8765ee395552a53d42a0f0bd9ab93d6a681 2013-03-10 07:08:10 ....A 8238 Virusshare.00043/Packed.Win32.Klone.b-e2195ef57d7f67e505850c3b4789e0f154ff8969a2a2839683ed0fa7c67efe26 2013-03-10 01:06:02 ....A 57390 Virusshare.00043/Packed.Win32.Klone.b-e75c31f1189165cb8b97ea4dee5a4807c7a1c989e66c140e1c81a71f476e5550 2013-03-10 00:01:26 ....A 57902 Virusshare.00043/Packed.Win32.Klone.b-ed06c48d377a23554fdaf69f9202a65f14680ce44df52c97e8930548a07ec6b8 2013-03-10 06:55:34 ....A 124928 Virusshare.00043/Packed.Win32.Klone.bb-a790b24629a726150ba45221e6a8da9343549434fa0e3b56588b663f85bc2714 2013-03-10 08:43:06 ....A 57344 Virusshare.00043/Packed.Win32.Klone.bb-df5cdf866155914fe74c28091e0a741973f2ed775c5f3e788962419f3a3061e5 2013-03-10 01:53:16 ....A 48662 Virusshare.00043/Packed.Win32.Klone.bh-dd7da7dcd7d69b949fb1d6310bd7cbfc4a17daa4718351bd26980538243362aa 2013-03-09 23:57:00 ....A 69632 Virusshare.00043/Packed.Win32.Klone.bn-aebe468dd6bffd89c7db0bd72bf77e5de63a924cbd1f7eee9836a487a739562f 2013-03-10 00:58:30 ....A 40321 Virusshare.00043/Packed.Win32.Klone.bp-fbec82fa39abdc38f2217c4a4b592a4f912cd70dd391e5a4b9f6136b736b3d4a 2013-03-10 09:41:42 ....A 114688 Virusshare.00043/Packed.Win32.Klone.bq-06c890aa207981895f9dd0dedaca4f921dfe01d1b7f10f782918970278552b04 2013-03-10 22:42:50 ....A 94960 Virusshare.00043/Packed.Win32.Klone.bq-073e3a4a8b8f593dd44bce8d6ed042561141f0bc282ddc949ab4e8c6afa7a7e1 2013-03-10 22:40:38 ....A 125440 Virusshare.00043/Packed.Win32.Klone.bq-0afbf9ddbe03e588982c0d231516b9f4662966d94b4d1de41837bdd7d894af46 2013-03-11 01:30:26 ....A 119808 Virusshare.00043/Packed.Win32.Klone.bq-0c2d13d25e6470c30dedfe1a8e094c0f5d987579fbbcdeb8373f326ec0e5202e 2013-03-10 20:27:50 ....A 218112 Virusshare.00043/Packed.Win32.Klone.bq-0d2904a40b0d5d0e3a286cae501c13dd38c85453ae6a68200217e5b1e880fe95 2013-03-10 21:00:04 ....A 466944 Virusshare.00043/Packed.Win32.Klone.bq-0d5f6cdcfb9c7d1e5d22518d3bdaf2278ddb1ebec772ae430cbfc1b0b6922b84 2013-03-10 19:54:26 ....A 228864 Virusshare.00043/Packed.Win32.Klone.bq-0e977704556512ef9aa7ee43479fe774e192a28f23caa2e1253c92b5d1117902 2013-03-10 20:28:16 ....A 150528 Virusshare.00043/Packed.Win32.Klone.bq-129c927dda9c8975a4865c4856d820c9b726ac25f12bf4ee5bc95770d169a034 2013-03-10 22:44:08 ....A 66048 Virusshare.00043/Packed.Win32.Klone.bq-29cc55e60030f6600b0cb838cd8c9358aab0092ef9b36348d93af19d50ec412e 2013-03-10 23:28:12 ....A 178176 Virusshare.00043/Packed.Win32.Klone.bq-33a27ceba912677d8c0f43daee032d38c1a3494228e6429a6030b17e4f44fbdf 2013-03-11 00:02:42 ....A 221184 Virusshare.00043/Packed.Win32.Klone.bq-35f418feade512363176b5e5c13b6819fc3c8d6e7c9dc163ee35f3219407fd15 2013-03-10 18:12:08 ....A 99840 Virusshare.00043/Packed.Win32.Klone.bq-3d7876f5d5a2852de2c562c5ecf75c21cdf68b2f8e0e7b2543b431f861b80be1 2013-03-10 10:06:22 ....A 216576 Virusshare.00043/Packed.Win32.Klone.bq-59670c187d8674c27c93065678d4f43d3d89e618c44deddaf1cb60ddf16a7dc8 2013-03-10 20:13:12 ....A 148992 Virusshare.00043/Packed.Win32.Klone.bq-5a5b2695e85a2c01659add440b74721cd73a747a317610964995a592e2a65628 2013-03-10 18:01:44 ....A 128000 Virusshare.00043/Packed.Win32.Klone.bq-5db0083f53521c12282f4714384b958d100f120db360be8def9b5ad8ad3e04b7 2013-03-10 10:00:04 ....A 104960 Virusshare.00043/Packed.Win32.Klone.bq-7c5531b62eb26b97736e18840789b882f504c42c143bcf0791577b17c51021ff 2013-03-10 19:35:40 ....A 71168 Virusshare.00043/Packed.Win32.Klone.bq-7d6783048dd0bf150e8f1b6c85681720b49f264983dbac70ffec53b680d459c8 2013-03-10 23:00:18 ....A 283136 Virusshare.00043/Packed.Win32.Klone.bq-7e5acd548e5797ab9a24437d507e7a67e7d8c90357f60112a935958ad080bade 2013-03-10 09:30:04 ....A 64512 Virusshare.00043/Packed.Win32.Klone.bq-7e8354b6f30190306e45d3df9b64ac51ebe28ac577b9d8d7485890cff46d4d08 2013-03-11 01:40:50 ....A 117248 Virusshare.00043/Packed.Win32.Klone.bq-7e950fff642cf4754142b09593d0c3ddcd7ff14ea81a0981572206f7e64c0a17 2013-03-10 18:14:28 ....A 328192 Virusshare.00043/Packed.Win32.Klone.bq-7ec12d1d54de8d37fdec39f682e84bee8b56101696cb013cd5e00be20065b3f8 2013-03-10 10:31:20 ....A 118784 Virusshare.00043/Packed.Win32.Klone.bq-876b3a09b7970f3eefec1aaf60d7cc207c0c38cc9a6393fff0f4c4c7c3b0af45 2013-03-10 10:41:00 ....A 182784 Virusshare.00043/Packed.Win32.Klone.bq-8be700ab1b210a1b6102ce116ee9f63ec9a534a0198a3c1843d0999d6fa74331 2013-03-10 03:20:04 ....A 192000 Virusshare.00043/Packed.Win32.Klone.bq-a867480efd94c7ab8475e06e2a29714f07b68204498f726266a13017e029849e 2013-03-10 01:12:44 ....A 97280 Virusshare.00043/Packed.Win32.Klone.bq-c0087dc318da15be3454d0cd9196a68c3cac6128091e49334940227e99448c77 2013-03-10 19:27:28 ....A 89088 Virusshare.00043/Packed.Win32.Klone.bq-c37f2008f7e8f9d1639d3fd34a8483c28d6671d734e19e321eb1437a63b67025 2013-03-10 20:23:58 ....A 70656 Virusshare.00043/Packed.Win32.Klone.bq-c38fa4b762d1b5f8b4d59f57a1c198787131c64822e0914571e71153444bacb3 2013-03-09 23:12:30 ....A 86528 Virusshare.00043/Packed.Win32.Klone.bq-ce2535964beeb860f686582b1fa1a900f33c51906257f81fd202bd772d6361a9 2013-03-10 20:28:10 ....A 117248 Virusshare.00043/Packed.Win32.Klone.bq-d094c8d162e3a0b702e1aa3d549da77cf04d2bddbfdc4c615f2285f1c3784f4c 2013-03-10 19:37:12 ....A 1120907 Virusshare.00043/Packed.Win32.Klone.bq-d2473347e753bb2ac175863477c1a272f0fa1064e7d54ca1a7db2251342368aa 2013-03-10 18:08:28 ....A 440832 Virusshare.00043/Packed.Win32.Klone.bq-d6617905b0ea14ef9987f761234672cea2f1d9c8abafbd56eb89df9325808f8a 2013-03-09 23:34:28 ....A 278016 Virusshare.00043/Packed.Win32.Klone.bq-d7f2cf8af7fb7b4f8927fcf38b8f5973d61c42c19566001ebae004441d465185 2013-03-10 08:21:12 ....A 265728 Virusshare.00043/Packed.Win32.Klone.bq-d95c5fdfc229901ee43987bff276d2e7be952abc34c7135441784234c54dfbcd 2013-03-10 00:12:12 ....A 82944 Virusshare.00043/Packed.Win32.Klone.bq-da0973d63a0f6033c49c0ba96c7d3eb59e00839b009fb0c4da596dd50591d6bc 2013-03-10 07:02:50 ....A 72192 Virusshare.00043/Packed.Win32.Klone.bq-dab885f320073f4260b896e3221ad0c6c71c0dd95d8d07fda0f0b87eada66d69 2013-03-10 01:58:34 ....A 78848 Virusshare.00043/Packed.Win32.Klone.bq-dc9c480b4ba7aa1747201e1255e5fee885440c4a6e20432bd41193bb49fe460d 2013-03-10 01:53:12 ....A 64000 Virusshare.00043/Packed.Win32.Klone.bq-dd906b57562da1641001459653e9ca3c473fbb49f9b27bbb8c2fa2e2f8a21c5c 2013-03-10 00:36:34 ....A 381440 Virusshare.00043/Packed.Win32.Klone.bq-e00c5fd7f63970b70315f770d6d6849e3639d9b107ba17f6dae246c00a7c1fb8 2013-03-10 00:48:30 ....A 104152 Virusshare.00043/Packed.Win32.Klone.bq-e012bb2ef53799784834426d0154b0955aa9995d9b5f008a0ee5ce5c4482cf51 2013-03-10 01:09:30 ....A 70656 Virusshare.00043/Packed.Win32.Klone.bq-e041523d262e6e6580e0b77115753a125c24d253fa9262b1f32a6313c72039a1 2013-03-10 00:59:30 ....A 62464 Virusshare.00043/Packed.Win32.Klone.bq-e05da3d2ce55b9785e865bb578785d75aee2398444236aac7d79804d34e71435 2013-03-09 23:54:20 ....A 112640 Virusshare.00043/Packed.Win32.Klone.bq-e64750efee8cf74af3bbd7d9935ecba9422d1b9102fe0547c3d0357fe7e55af4 2013-03-10 06:54:02 ....A 98304 Virusshare.00043/Packed.Win32.Klone.bq-e68ab3fc1c0190fe9e59f0d768375ad09b15a972d79aa8b97bbe18e0c610d62b 2013-03-10 03:07:40 ....A 83456 Virusshare.00043/Packed.Win32.Klone.bq-e9329e9a46028b97589365c99da130c6862c8b5052f16edf8c6c3e9558790448 2013-03-10 00:26:38 ....A 96256 Virusshare.00043/Packed.Win32.Klone.bq-ea21c67a23da693483ed83c1a5d8944c2d0ea66416eacf55c7088fd30efdbff4 2013-03-09 23:40:54 ....A 276480 Virusshare.00043/Packed.Win32.Klone.bq-ea24e5cfb7fabf06bc382a071d4bac1bc978a1bcbcc5ab89f24088335b6c3ca6 2013-03-09 23:42:44 ....A 65536 Virusshare.00043/Packed.Win32.Klone.bq-edeaffb8d7dce6bb69c5518e3130dd7d011bf2dcf971be2343e25c31734bb92e 2013-03-09 23:59:00 ....A 251392 Virusshare.00043/Packed.Win32.Klone.bq-ee1391fd2764ef7ff1f15619fd6291e24c18b81de1dc44a62cae7698b95c3b08 2013-03-10 21:11:44 ....A 148992 Virusshare.00043/Packed.Win32.Klone.bq-f03c4986b397c3e2d216d075fb297533c731322ae12c34aa1935cb67ac4adcad 2013-03-11 01:47:22 ....A 1124245 Virusshare.00043/Packed.Win32.Klone.bq-f28327f8aff495ef1f47605c62ff3acb3a295813543d0dc1bac7693423a9e02a 2013-03-10 21:01:00 ....A 172032 Virusshare.00043/Packed.Win32.Klone.bq-f29eb812c6c7195c872fe4e140a0b7729a51183765a04758ef58bcf33860576e 2013-03-10 00:58:14 ....A 173056 Virusshare.00043/Packed.Win32.Klone.bq-f5bf972a503d38cff5697f8dfbb7d12bd87abeea318d841e8782819f95fe3de5 2013-03-10 00:40:54 ....A 165376 Virusshare.00043/Packed.Win32.Klone.bq-f690caeafb073ade68871e18436f105edf57c5a3a7330888ff852594cfcd35a5 2013-03-10 10:19:06 ....A 88064 Virusshare.00043/Packed.Win32.Klone.bq-f7e5026879d37d4c10276fc8f1b15f38a65c1740317d4d7335570363ad6dc792 2013-03-09 23:25:54 ....A 87552 Virusshare.00043/Packed.Win32.Klone.bq-f9ad4861ab0b02a81f2e2707e4171a3f65c2e4d50a792a4ca8433143686292a8 2013-03-10 10:33:56 ....A 1146039 Virusshare.00043/Packed.Win32.Klone.bq-fbf03109ed3eb997588102e8b8b0d3fb8bddeb8fc370712826b2d710b220f150 2013-03-09 23:41:22 ....A 328789 Virusshare.00043/Packed.Win32.Klone.bq-fdca236d5516e81e772435b3ab38ffbc676b7942bb1db797acce918b11033a88 2013-03-10 01:08:58 ....A 1081978 Virusshare.00043/Packed.Win32.Klone.br-e98f64a5440325112432cf89ec00404bce38c108c13008fb568e65a7ae67c34c 2013-03-09 23:47:08 ....A 32256 Virusshare.00043/Packed.Win32.Klone.bu-daac93083ceacdd9719d74293d5d29e11f6375f327ee2f2f9bde6b8b216d352c 2013-03-09 23:18:08 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-028492fd2f24d48d07843eb3d4cc528731d49ce23439be91d552b13e4e4f6714 2013-03-09 23:30:24 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-029659ba210943cb135c6363ee3c850f356f6b5729c2e427e099d016735a6cdb 2013-03-10 23:20:40 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-04db252925f7b2f4ed10be38b9eed0e0265b4743c3b04f42f3b9d2f48b183576 2013-03-10 09:06:06 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-05c9cd9b6bc85d15d70a71d2e63805c553d1cdfc2092fe896e3200b3f5da5708 2013-03-10 09:27:26 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-0c65fbdf54f646745517845e5c5491816edd9f9cbe5fcd073a3d665380c277df 2013-03-10 21:09:02 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-0ddfee5049f2ba28be4f09813bcb9b36da3ecc4c43e7ab22b3f00998a8d83405 2013-03-10 20:56:08 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-0e326bcf64a9217c754d50f782bc874ad55c650e2fcf6811e2fb76f8a970aa41 2013-03-11 00:39:10 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-111aaf3e91f7d81d66e40e6605141508556baced2130b5354ee99b96c5eca5f0 2013-03-11 00:52:40 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-1313d8da402897bea3311a67375feae74466912f9ad13d745e034d765b88cc5c 2013-03-10 21:16:40 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-1697e765384cffe94290360bb6d57d2457d4879f493bab20208f3c0b524e73a5 2013-03-10 21:22:00 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-2a8838cd59cb61621fbfa19d80fb57814ab902a5f346699bac8795f669587544 2013-03-10 20:32:14 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-2bffd28b6cbe2e7ca058fba9c153a006f7cf025576522328ef3b06a0cb22eaea 2013-03-10 18:20:28 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-2ed7d53bb92e5c72710af2240c1dfa927a8ae5eb5edf46e79958dc318367d1d4 2013-03-10 20:46:16 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-30c275785635ce695ce97d9737859e73aaea79125781cc987a5d1faa74c4ef13 2013-03-10 19:43:30 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-30e66acb15a743e8a1c0647cac3b9271b0b96a1e6a1d4c3c9a63916bf237829e 2013-03-11 00:28:32 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-326aeb3d16cee3f113fd9d5bf53912b83126b66c4355c0e5b80d31b3d80847ad 2013-03-10 10:23:08 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-36741f17e5d19c4d39b99eb646f5684de7d2cecda7e8c548ac7586acc4657aea 2013-03-10 23:52:24 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-36c7e3279a03a2fbee405da7846ad999e63513a1f85d7531081504849b7c6708 2013-03-10 18:49:52 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-371c829e06b847842e5041176df8a05bab26882757346864e0f109603cb68739 2013-03-10 10:28:44 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-39c9a15b75b4ad1513a77335f50ae9c161f42216b660da2e27ae0e6b384e5d3d 2013-03-10 09:46:00 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-4e7baef53c425930b456ed0f74bd5db1461fda265d5cbc83f6ac276f53d7a080 2013-03-10 09:08:58 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-4f50360e9b748a443f6feb2b92135dd816c3f32c4fe710d7463f23748ae94a0f 2013-03-10 22:22:02 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-57db9fa458dcb3708d04f8d93a11ba53470ebe0f82e19d0ffd0b155ce07dbd1f 2013-03-10 22:37:56 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-5d7e7d1ccc103007cbff6b13d7cc4ae1e739abf80f147f0672105270070514b3 2013-03-10 21:06:46 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-5dd919534438dc3d78d71ac25e84ce8598e091d5f60f8ba67bce2eef4b2f3eaa 2013-03-10 20:47:20 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-5def866172598765d7b440ac742a197ee296df1f70c9f9bd3ff24dbd3029ab45 2013-03-10 23:03:18 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-611032111347b497875ceed0fea5648ddc0c1ae84f1bd3531446ece0d2f20395 2013-03-10 19:30:42 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-74f4be31c5157cbe94a4394a404149fcc7d424b101a9059553c01461504335d2 2013-03-10 20:33:02 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-77484a87ea204ca9e563477e0c4a5d50110bef39fbadf45f909b27c22dcab044 2013-03-10 22:23:00 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-77f18ae7f3b847e0f2a5594a84f37e812ab6cab2fa3dfe8d1e294e38d99b4098 2013-03-10 18:29:44 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-7a04f2a6d194eb83171beccb9295b1b7d55fecd17a752edac2c17c0056b7657f 2013-03-10 10:00:20 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-7f00bee98d2d4061440d5dfb2feedcfa85beb9d6105b770125341ac503a5dec5 2013-03-10 18:18:48 ....A 45056 Virusshare.00043/Packed.Win32.Klone.bz-82eb291fc2151a743761793c36ad72b2600889ae5ca038353e05d133002084ad 2013-03-10 20:04:16 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-85175676fe5a49ff28056430dc809a84714fffaf1994c6a3a300a439b72a46b3 2013-03-10 10:36:52 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-86e1f7cc88d1f48a6d3dfb2d6c2668f3c597d89a8c47ae0b7603118785a7985c 2013-03-10 10:27:02 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-88a6307da828b1db2fb078bbea4e53929d3846b43c6318d637e222e3791fbf40 2013-03-10 18:45:28 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-8c0dd3f8b8469449e5ee91290ee1b249167c5f794d71417461dd1bf339462fb3 2013-03-10 18:21:04 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-9d1533a7e539a2c3e061a32624fbcab85aaaa5abbb93f770c27549bf43e7e41e 2013-03-10 18:46:22 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-9e81e34436ae399c39cfdf68c32d5d86b27c02b178df9b8ecead6fe6b7149088 2013-03-10 22:38:30 ....A 45056 Virusshare.00043/Packed.Win32.Klone.bz-a179138187a3fe92ef6142a048b4bf36a867b1e6a0f30794b1bb6411cd6e232a 2013-03-10 19:06:12 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-a555a149a44df339c02daabd7706dbaeac597eed78ed50e52063c1d7244b44a0 2013-03-10 22:48:54 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-a76edc21580ab87bd230a423a00fcecf3c80966b071089de3af6c03cdc98ec08 2013-03-10 23:40:38 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-a7847774c65a2730b5bdd1451570f56f7bb8d23dd5c2f0c1edbb79e46bfb6bd2 2013-03-10 23:54:26 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-a8f17376ec09ca5455b0a408e4e222dc81dc93306c540f64e2c5ba7db1973085 2013-03-10 10:30:02 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-aa07b7ae26008ed00c0f0c6beeba73067e7aa2e215575908a4ea1b95ee3fc50f 2013-03-10 00:49:44 ....A 134656 Virusshare.00043/Packed.Win32.Klone.bz-ac3a0167c5185d9deded3f0d80262158abc12e01afee6046c6c6be64ded4f38b 2013-03-10 22:28:18 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-bf548f2a6cf3685820323b16a206a0a2b6b4000f7b9460dbaf12fc349ab6e53d 2013-03-10 20:36:08 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-bf8b0396992d66d10df6c657095b04bd252f1d8395a6a9e3c44102cdc5358655 2013-03-10 22:33:16 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-bfb118249ff017b807dbcb2e0b43900e991264fbdc901fa5f8936c4d61f9c7c5 2013-03-10 09:58:12 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c0049664441055a5f59645b3ac6ae53c7bb9224078514f791fe2aa209f8c8932 2013-03-10 20:25:06 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c0dcd979edbe9f665c67c580c70898ca305f4f4800e87fc3e02e53b3725750c8 2013-03-11 00:39:10 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c186d63abcb71ceba655130355d2849394c2dccfdb6fec6bd7a073ed3014833f 2013-03-10 09:42:20 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c19521e58136c73022b8fa29b2dcf84be6df96332578118561ec59b1053f66a7 2013-03-10 20:38:56 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c1a47d826d3cd858c0a7064d1055a5c5281706cb8e12dd17700fc17e930d7a20 2013-03-10 18:40:26 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c22bb0e39e051f6741bd70d6df5624b2caaad9f40a8d51a0742a338a2ccfe63d 2013-03-10 09:57:54 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c2487e3dc97df35e243c81fadc63c3c545d564ac88071a3ca5dac22eae01a1f6 2013-03-10 18:41:32 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c28f891454c893306b23e27db92144d841e478a08781ba645425b980f3c029e2 2013-03-10 17:58:20 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c3179e46d035a13246fd6ca62eef618b529f5af00797c2773f35818ddcba841a 2013-03-11 00:11:22 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c3a6aac2e107fc0a6bb3d958171946cc200d8c210768581e3b41bf40887d67db 2013-03-10 09:29:40 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c3be22dc06c2f84bba777ca4cc8d07faadec01cdc0bc04debe0e14228c4c1b86 2013-03-10 19:59:52 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c73e9232efdc93234035a87f70b2b4f3c7167d6536a93a443f866f217a922ea0 2013-03-10 19:10:10 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c796a6837416129a3ea4248c8eae2907df9df9d21a54d8c0a936007226911cd3 2013-03-10 22:50:54 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c7b8b8dbec82215f8d5cb5a9485e168b2c6ec39fade3991eeb4d3d44cdb0f66c 2013-03-10 23:35:40 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c8e97581465e7d825137461a6ebbf0ff749de757d2afe492a91bd1093736d837 2013-03-10 20:03:58 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-c9f7246f207185d07ed39d2e9dfd69867c178c0753f5b3ee55262bc83a248a67 2013-03-10 23:54:58 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-ca1e8367a7ab83d1153866f9ea77c301ef1992a24966cf8bc495936c886e3cbc 2013-03-10 18:31:34 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-cdf3cfbe356a74cdbb2acb3a9bbd4b9809096001466959ff15cead1d8649e730 2013-03-10 18:47:54 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-ceb52b47d2b9ff31446c6adab1a25061c3b8a696089e271b2713aa60320112aa 2013-03-10 22:15:44 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-cee14936f82f154b8a01b284508662edbf4cc5e66984b1262b0f0841db8ddac2 2013-03-10 10:24:22 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-d16d0eb566c152594295b76984433c84ff2d076533a31021a8a39ad30c4dc541 2013-03-10 10:24:16 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-d2212610c170734dd1b477c5c3f62a0e32878c7d4bb13447138d9426a79ccf82 2013-03-10 20:16:36 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-d4381aea4442298fa5c3cacecbbf3f58c679ffc81ada0ebd33009a3202155c1f 2013-03-10 19:51:46 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-d4adbc113c15b46fa4d219ce6052d0c4eba20c060989691ba967d4e7de16e578 2013-03-10 19:43:48 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-d521e7b69cadc1136327315749f5da9fca2433a262ff392151b1bb00e286c3a7 2013-03-10 19:43:22 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-d52affde3377990944f140e1a98407fd024cf73986c22a125e7c56797b7859c5 2013-03-10 09:25:56 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-ef17f6fabf769966a59266b10cc6a9ee9a46d6cc712c9a1ecff539fa5b41f30a 2013-03-10 19:02:22 ....A 138752 Virusshare.00043/Packed.Win32.Klone.bz-fdf766d7381acee3689d36fc1c777f33f5d7dba5d2ce3f9284852ebbfaeddd9f 2013-03-10 06:49:54 ....A 385024 Virusshare.00043/Packed.Win32.Klone.d-d25bdf19b3795b955e300bdb74fbb6bd6f9f9f8b6beb1196e10cd1a10ad68d80 2013-03-10 01:33:58 ....A 49152 Virusshare.00043/Packed.Win32.Klone.d-dbcf7611ad2a189e4da6f507848b54e4a8868a84d53ba2278964145ad1a07ff5 2013-03-10 00:10:48 ....A 70144 Virusshare.00043/Packed.Win32.Klone.d-e5094b2669c0cc1fcc1b5b211ce239fbb4c4cf739c702f3e40912ab9d5174097 2013-03-10 00:28:58 ....A 343552 Virusshare.00043/Packed.Win32.Klone.d-e983b69adfa3843916c2592462d616634597e100b363abf386d490b43b122223 2013-03-10 01:14:40 ....A 18154 Virusshare.00043/Packed.Win32.Klone.h-abb9ea22896840cd333e9d7a239261bbb18badec51dcaeda34067b081b607e08 2013-03-09 23:59:16 ....A 63488 Virusshare.00043/Packed.Win32.Klone.h-f676d0a84126e4f232c4f50ac522d80f4852280b5dccb2a9e5585b73b6785dda 2013-03-09 23:28:02 ....A 14023 Virusshare.00043/Packed.Win32.Klone.h-fd42ab9f71efd87b512576f87a5da7e65316b252c5d2f98096616d9d95d76fe1 2013-03-10 01:28:34 ....A 32256 Virusshare.00043/Packed.Win32.Klone.j-d2f0ec0de05b78359e614ec704777c0ffb1793b7a1135f92d00280fb7619072e 2013-03-09 23:10:58 ....A 32256 Virusshare.00043/Packed.Win32.Klone.j-de978e641afb16eee901f0fac233b69ca6e7b10b00405bd1a91f1522fed66f7a 2013-03-10 21:16:14 ....A 57854 Virusshare.00043/Packed.Win32.Klone.z-5b0f992aa64cfa736fb7180c6bbe74aba049c6308c713b08bd236e2e9103b485 2013-03-10 07:21:18 ....A 57342 Virusshare.00043/Packed.Win32.Klone.z-e21b48bac47470fc34f8c4299d4dbd07e81739aa3635180052c3eb2bc5e3d7bf 2013-03-10 06:55:54 ....A 7678 Virusshare.00043/Packed.Win32.Klone.z-fb61a8710c0ade1944f812ed9cc0c5ba752849146e9a1ccafe8b860097bc5695 2013-03-10 03:14:34 ....A 46592 Virusshare.00043/Packed.Win32.Koblu.a-c99d9a636675f218eae251c3dbde834346dc5252da19933270864853b24245f7 2013-03-10 07:37:14 ....A 46080 Virusshare.00043/Packed.Win32.Koblu.a-e02a9d03707c9a28570d4c1e9e76e8e9eb8ddfcd4da5d4a46ad4f879ca85a874 2013-03-10 07:21:44 ....A 123904 Virusshare.00043/Packed.Win32.Koblu.b-affd3cec863ece2f78c2d27f766be464690ef52e4dd33d24eda4f2356f34fb22 2013-03-10 07:02:28 ....A 209920 Virusshare.00043/Packed.Win32.Koblu.b-bff33034825412c33bc2340708d88902fc6418d852f2c595eabf8aaa01e68338 2013-03-09 23:41:32 ....A 173056 Virusshare.00043/Packed.Win32.Koblu.b-c0c77f51def568f3b43db7c1a1dfd748c48ca1250cefd84851ba4a8c9991d759 2013-03-10 00:12:58 ....A 212992 Virusshare.00043/Packed.Win32.Koblu.b-c9632ea0913b5c10e4a1f0dbf32cfe5be07251c29cc6f9df507809f5b1d1e298 2013-03-10 00:28:20 ....A 182784 Virusshare.00043/Packed.Win32.Koblu.b-ce685b20c5e0d0a35b356d6af41a2c2e8db51b50855c799fce58f320d5785458 2013-03-10 07:48:30 ....A 48128 Virusshare.00043/Packed.Win32.Koblu.b-d7c02df1890d7c9e2103e0d5b9876db48359e74f8534b76b1bf3de492706db90 2013-03-10 03:17:18 ....A 241152 Virusshare.00043/Packed.Win32.Koblu.b-dd339128756fdc5c42f816f31f281d44659b7e120ca359ffd9616e61ba697251 2013-03-10 00:08:30 ....A 175104 Virusshare.00043/Packed.Win32.Koblu.b-e0494a23bab33ae7cbb8e9a4a93e6bf802ac5126004dee09deac8237661cd35d 2013-03-10 06:53:06 ....A 211968 Virusshare.00043/Packed.Win32.Koblu.b-e8d9e8d08a470c627825f20a415901e29eb1e6f7c58498b2f020299fd52cba0e 2013-03-10 06:46:06 ....A 156160 Virusshare.00043/Packed.Win32.Koblu.b-f42d79c80c3652c6df1bd131a26706f6f06bbdbaea5f1b66d6fe91dd3a556777 2013-03-10 08:01:20 ....A 185344 Virusshare.00043/Packed.Win32.Koblu.b-fce6e4a188ed221cbd61da2130550c9104086b229dc5608ffd43858cfed6e6c7 2013-03-09 23:41:10 ....A 121856 Virusshare.00043/Packed.Win32.Koblu.c-dcec03618be5c450531dc9abfe226fb207d3722f4c64bd918e58a2b65167cefd 2013-03-10 00:45:42 ....A 124416 Virusshare.00043/Packed.Win32.Koblu.c-e81e3c1a9a9b2bed96cdb807914f207d83534a228fff71acc78d564f1f53bb8c 2013-03-09 23:20:48 ....A 14871 Virusshare.00043/Packed.Win32.Krap.a-d3286541491cd389bda05e938e9973a7a8d7415f0598d8036c34d356f2375362 2013-03-10 07:49:14 ....A 14848 Virusshare.00043/Packed.Win32.Krap.a-e411ecf29765eddf8928e8196e483effc6dc4cf3f9fa4466f07e9af6b21274a5 2013-03-10 01:57:34 ....A 49152 Virusshare.00043/Packed.Win32.Krap.a-e4e9b8b8f850fe10e43fefeb34a3e8d8bc5a568a97516326d1d4092877b9df37 2013-03-10 03:01:14 ....A 158832 Virusshare.00043/Packed.Win32.Krap.ad-ad122fc58230a403254f4d6aab463ca5a557f41f496e66d4ec3937d5a4b9575e 2013-03-10 03:19:08 ....A 160368 Virusshare.00043/Packed.Win32.Krap.ad-c9a3c7f282a41a5742348187efbf845d2630987061b9718bc7ff821a3477fc7b 2013-03-09 23:41:12 ....A 13824 Virusshare.00043/Packed.Win32.Krap.ad-fb2af73ddfdb06cf8c76dbbb9792948bc7619d9da91195567ecdcf1cf6fc0e63 2013-03-10 18:43:06 ....A 172032 Virusshare.00043/Packed.Win32.Krap.ae-7757c4ec53016dc6bc5fe51e43c07bf607cad83945b56a9eddb8bb227da669de 2013-03-10 07:31:58 ....A 88576 Virusshare.00043/Packed.Win32.Krap.ae-a523702c56df7f9c7e821f93e3125cbc8365dcc715afa85bc95490f49938ab3e 2013-03-10 00:58:46 ....A 172548 Virusshare.00043/Packed.Win32.Krap.ae-a54c39da95e7ac13ce1b5c3b90cea8491081e96bc4ff8bba804856c1827cef98 2013-03-09 23:35:20 ....A 105984 Virusshare.00043/Packed.Win32.Krap.ae-a5742451fddcdaf47a996773e41914ff56d96030ef1f4a17b975454493c0c805 2013-03-10 06:31:56 ....A 125440 Virusshare.00043/Packed.Win32.Krap.ae-a64a4b51381ddfa2d062d2d130ab4479fefc2d6109cffc5b66e9371a483c6980 2013-03-10 03:09:34 ....A 83456 Virusshare.00043/Packed.Win32.Krap.ae-a650fb8766b0551d8a916812d875eae0eb7a6a774c28712f1d653513c0fd3e8c 2013-03-10 08:31:16 ....A 131076 Virusshare.00043/Packed.Win32.Krap.ae-a794bbdca7e84f51a71035b49785f297374d60b34549f9065264b066cab1a8cf 2013-03-10 08:44:30 ....A 79371 Virusshare.00043/Packed.Win32.Krap.ae-a91eb93b0cacd9c55ce8a609d0b269d62827d58db95b1f06e46ec7babe719feb 2013-03-09 23:57:40 ....A 74240 Virusshare.00043/Packed.Win32.Krap.ae-ab17c0727034c44c014dcd26fe124da221a226e71512bad024f14235b0561418 2013-03-09 23:44:00 ....A 192541 Virusshare.00043/Packed.Win32.Krap.ae-ab20f4cfb03d0ea3c278d53303062195f7f1a407b02a755595d587f925e9203c 2013-03-10 00:14:54 ....A 132096 Virusshare.00043/Packed.Win32.Krap.ae-ab2553933cece6031aaa9f45dc59fb7065d4f2ae6a3132cc4e7f34790caabdc7 2013-03-10 08:13:26 ....A 224772 Virusshare.00043/Packed.Win32.Krap.ae-ab4b8982a4bdb15bca0befb059b29d2df26bf15dc2f7fe9a6ea381e60264cc9b 2013-03-10 08:21:32 ....A 99840 Virusshare.00043/Packed.Win32.Krap.ae-ab963c2971ce82cb61398ab9c5a6a1d3d150f054f42f412a509065c9338a61da 2013-03-10 03:15:28 ....A 90624 Virusshare.00043/Packed.Win32.Krap.ae-ae327da70f78a86496cf9a66ea3b5451690e7ded9c4b7bf3371e7e8cb180936a 2013-03-10 00:10:58 ....A 171008 Virusshare.00043/Packed.Win32.Krap.ae-ae48bf566b6db629d8bac4f69551e4666a05a6fd55b602f07240aece7bcc433c 2013-03-10 01:38:40 ....A 133120 Virusshare.00043/Packed.Win32.Krap.ae-af6e345906cf45a2a901e1e1fb886c6a14bd28690e7357baca0917ec2e3ee002 2013-03-10 01:09:24 ....A 281092 Virusshare.00043/Packed.Win32.Krap.ae-bffd53bd0db9563ba11e35699e3da938bcc1aa024de99b52e0f0aa4f390c82f7 2013-03-10 03:09:34 ....A 74240 Virusshare.00043/Packed.Win32.Krap.ae-c00246dd807125068d8de3862aa837bd4726db6a1686a00112f0bd5ee0015b7c 2013-03-10 07:31:06 ....A 124416 Virusshare.00043/Packed.Win32.Krap.ae-c0a018315a9482e6e715cb8f0d9ce7c611fdb6b5ab924d066f0f2c8c3adda942 2013-03-10 08:48:50 ....A 80896 Virusshare.00043/Packed.Win32.Krap.ae-c5b2ce10d1dbdb6caf68a2e738439c4041fa097f10258da654e1f6789efb1637 2013-03-10 00:16:38 ....A 79360 Virusshare.00043/Packed.Win32.Krap.ae-c9665c26a35fbd58efe28ca22ef5d6e34d29687dcc0a345142dc00fd582a1ce3 2013-03-10 01:10:56 ....A 171520 Virusshare.00043/Packed.Win32.Krap.ae-c9d8058309fb60191c0e908768e6dc3d87ee3f6847961ffc068990a958b2e46f 2013-03-10 00:15:30 ....A 133632 Virusshare.00043/Packed.Win32.Krap.ae-ca22dd20ec498f5a1c0f87331f9100ca9ceaf7107556f51d46e0cc70c8541ddc 2013-03-10 00:38:08 ....A 75787 Virusshare.00043/Packed.Win32.Krap.ae-cea10e0438730eab4890fece2fcb9cd78f2cb4ad55546a11858ffd7105722638 2013-03-10 08:03:56 ....A 151040 Virusshare.00043/Packed.Win32.Krap.ae-d2a081e8202afe9640896c9d4b8bfc218a7514d72876e080efb82934e8722454 2013-03-10 01:47:26 ....A 124416 Virusshare.00043/Packed.Win32.Krap.ae-d2cb47233487f1350b1e006e6f053d996208764fc7b939474d2e1fc6f3a7b14f 2013-03-10 07:50:58 ....A 76288 Virusshare.00043/Packed.Win32.Krap.ae-d64dc36f63837aa4f3f04aeef42aefb7718b4162ca8375c38d6742226753f26c 2013-03-10 08:28:04 ....A 256516 Virusshare.00043/Packed.Win32.Krap.ae-d704a9478f4a2a123c7e4eca2cf14d1c4d4bdad765d05363caedda56aefd4be0 2013-03-10 00:04:34 ....A 249348 Virusshare.00043/Packed.Win32.Krap.ae-d84c33080b94d8160db9c67b993d1c96d20629e847fd024e035a4b802777f507 2013-03-10 08:31:32 ....A 97284 Virusshare.00043/Packed.Win32.Krap.ae-d9478b744c990ba64ca82cfc09d1dd9bb68074ef4d80c02b278e6b93f60d9b58 2013-03-10 07:33:42 ....A 74240 Virusshare.00043/Packed.Win32.Krap.ae-d9c4e2f9aac659bf5ebbb85d6fb4197b7b8c0035780e63df4d071f817709c852 2013-03-10 00:02:32 ....A 82432 Virusshare.00043/Packed.Win32.Krap.ae-db72c74c5dcbc13a64a3c6d22921fd6a518edc39b2fda1df4b8fc4662574673a 2013-03-10 00:53:12 ....A 133632 Virusshare.00043/Packed.Win32.Krap.ae-dc39241a7f81df8ce8c6aabcf2e0a9ac04d807bdd47f00770760441e0299c3e1 2013-03-10 00:06:10 ....A 152064 Virusshare.00043/Packed.Win32.Krap.ae-dd769a780d6bebfb6f53a33b6ae8f5ff5455eebd498df55efeceeed716a814ae 2013-03-10 07:40:40 ....A 123908 Virusshare.00043/Packed.Win32.Krap.ae-dec077cc14ecc27625ff6b31a85a268a775b56bc244ef09fadd877be4c9e62e4 2013-03-10 07:45:54 ....A 978944 Virusshare.00043/Packed.Win32.Krap.ae-dfa262a7e0b9c85269e9d45603b44996feacceef4da571ee884639341330f78f 2013-03-10 07:58:08 ....A 122880 Virusshare.00043/Packed.Win32.Krap.ae-dfdc3601c7b64e4f1421274e7fd898026838c96c48105f31da8f407d4462f74f 2013-03-10 00:50:26 ....A 137728 Virusshare.00043/Packed.Win32.Krap.ae-dfdcfb237fe3250b6022a3a4e1130baa604b6df59a6cdd31822ab91840aff729 2013-03-09 23:12:44 ....A 185344 Virusshare.00043/Packed.Win32.Krap.ae-e0122844bba6463b5edb70eae27b1c6d4a0f325e45bf3397be6f3c36bd09eaa2 2013-03-10 08:05:44 ....A 1331200 Virusshare.00043/Packed.Win32.Krap.ae-e18139f23401d6c9a7aeb5e9819f7ea3df229fbe76e2d5ea5a778f0e1c2cd1ec 2013-03-09 23:45:50 ....A 99328 Virusshare.00043/Packed.Win32.Krap.ae-e252899f94316a70edf7b25b01cb7b5e38f4e2bb64fdabc2eb6c242bf1f8b1fa 2013-03-10 01:26:24 ....A 96256 Virusshare.00043/Packed.Win32.Krap.ae-e2e81eba15228d5be5b8a96bc7f5ee06ea58cba016a5ea8102c765cb44f0ddc0 2013-03-10 01:02:56 ....A 76800 Virusshare.00043/Packed.Win32.Krap.ae-e3629e270db004fc405ec5b0cbe8f258d6e3c5e5c08c0c773ace170a2d1afd17 2013-03-09 23:52:44 ....A 259076 Virusshare.00043/Packed.Win32.Krap.ae-e3aac5ddecead144bbf2ae716ee76ad367b1ced965647ebff1e30b706927a5e3 2013-03-10 08:18:38 ....A 59904 Virusshare.00043/Packed.Win32.Krap.ae-e44a276cfa9224dce3f756d8288923d8b16e4abc350e7f90d525b591a09f4f7d 2013-03-10 03:19:04 ....A 108544 Virusshare.00043/Packed.Win32.Krap.ae-e491593992516982a7a4266a7f7e5776dcf51cadbebd7d5bb7f4bae43316f197 2013-03-09 23:15:50 ....A 144388 Virusshare.00043/Packed.Win32.Krap.ae-e5c6d4fd1d4a34af455465da0637fff62b84086713a4379c6f49ca6e98d06e73 2013-03-10 08:45:14 ....A 179200 Virusshare.00043/Packed.Win32.Krap.ae-e63f3b3ad8d7bd873d649d1eb50e499da65b80ceee312f16ae6e80f93d8a6125 2013-03-10 06:36:30 ....A 134144 Virusshare.00043/Packed.Win32.Krap.ae-e667f2d3f52b50876c461b150061199b018cddc11dfa1a01ad4d8ad5e9b1a688 2013-03-10 00:40:16 ....A 145408 Virusshare.00043/Packed.Win32.Krap.ae-e77d8c1c904eb54dd9de713937a1bb4e78d17ec3100c52f0a1d1010133022b13 2013-03-10 07:32:48 ....A 80896 Virusshare.00043/Packed.Win32.Krap.ae-e7a7a63dcf20af64e856042b783e6ccb067d27ddaf2c283961cd40db4c966741 2013-03-10 07:21:48 ....A 142848 Virusshare.00043/Packed.Win32.Krap.ae-e7c1898aa86578d14ffac55a39cff6b86bdb9627a676140f2b4a8009991a55d5 2013-03-10 07:53:28 ....A 133632 Virusshare.00043/Packed.Win32.Krap.ae-e99068c77079f0cc1a1f08a155fd798c6bf46057ee9dd132706eca5d7fad47c6 2013-03-10 06:31:36 ....A 151040 Virusshare.00043/Packed.Win32.Krap.ae-edb7f57a17b3887760799b629f58989cdd37b62b49b0231c12d3ee7fe39af46d 2013-03-10 03:16:58 ....A 147972 Virusshare.00043/Packed.Win32.Krap.ae-ee316015725e9aa03ec18f799d72a9f47eff2c43b89aa5afa4ac24d8c6e663fd 2013-03-09 23:39:24 ....A 124416 Virusshare.00043/Packed.Win32.Krap.ae-ee435502e44f60f39d1a4d5902c4c7263f80d3d51452e388d4b9d0793269c8e0 2013-03-10 07:12:34 ....A 172544 Virusshare.00043/Packed.Win32.Krap.ae-ee63aec1d0c4cc6e4aab81cdccfcf43608965618fce0d15acbc9f088b9cec68c 2013-03-09 23:32:12 ....A 1091072 Virusshare.00043/Packed.Win32.Krap.ae-f394264ca9b027ee84b1a482416fb9baade0b9ce0ea15b30542dd05a77ec1eb7 2013-03-10 03:11:34 ....A 70144 Virusshare.00043/Packed.Win32.Krap.ae-f47f64f549a3a85c7a6926a733b2c238dcdddb4792ecddcbe3950377a656cbcc 2013-03-10 07:59:54 ....A 89604 Virusshare.00043/Packed.Win32.Krap.ae-f4c56e7994e4a838e6d2c908c4751f4d0b38a6bc2191552f1b84836127c246db 2013-03-10 00:15:28 ....A 80896 Virusshare.00043/Packed.Win32.Krap.ae-f555a2b536902d1aadd3cce3dcd492e4838433b473c793ad1f427d329f227b43 2013-03-09 23:50:06 ....A 178692 Virusshare.00043/Packed.Win32.Krap.ae-f5cb01723d1059b249bae63fa157b03b5f719ed9d46749025df8993d30c0c056 2013-03-10 06:36:30 ....A 99332 Virusshare.00043/Packed.Win32.Krap.ae-f66ff1725fe74d43f2d8f733db628d878e2a703e2e68b6e87c784728accf5673 2013-03-09 23:41:54 ....A 48640 Virusshare.00043/Packed.Win32.Krap.ae-f6a8bcc9b92b31c261a0f531a95c5c6d06acb9ba8d666685978e3882d40ed0fc 2013-03-09 23:34:40 ....A 203268 Virusshare.00043/Packed.Win32.Krap.ae-f778ef6d12cbb0f21c20ed3cf4a392e924bf2e09098919b23565d9fd6f15f4e0 2013-03-10 07:10:54 ....A 171008 Virusshare.00043/Packed.Win32.Krap.ae-f8ef02b2250c6a387bf5e0a2a973e649c3772ca08b1d693ba5c741bd24afd111 2013-03-09 23:20:12 ....A 97280 Virusshare.00043/Packed.Win32.Krap.ae-f9d655b56273e34b5d462b5b82978e8b67319f53b82735cca59c74b1bbdc2e37 2013-03-10 07:00:08 ....A 260612 Virusshare.00043/Packed.Win32.Krap.ae-fa3ff645e6b25d740c456c84af343f5e83758a89b4284c24e61c0243ebbeb3d1 2013-03-09 23:13:32 ....A 145408 Virusshare.00043/Packed.Win32.Krap.ae-fc0f1cbdf6452814a0441f7a723b12e8186edea6ed4dd1c7d8c0a067601423f7 2013-03-10 01:42:08 ....A 95744 Virusshare.00043/Packed.Win32.Krap.ae-fd24a5d177fe111613f6dbc4a09d3ae39b6df2cd41d0c8d140ae0f55e9b57062 2013-03-10 08:48:16 ....A 132608 Virusshare.00043/Packed.Win32.Krap.af-d23c645b91d13df56bee4e4fc73cd88fc3c1a60eb70dd5b2989f0f1f6ae615e1 2013-03-10 08:18:16 ....A 209920 Virusshare.00043/Packed.Win32.Krap.af-db944b5373715d9135b21112c2f58034cf36d403edc54a6b00e6310d9d2a425a 2013-03-10 08:14:50 ....A 6656 Virusshare.00043/Packed.Win32.Krap.af-dde44d1dddcb015909a6fac4465b5af77a5d1eebb49ba077fd910470cda1dee2 2013-03-10 06:53:12 ....A 15872 Virusshare.00043/Packed.Win32.Krap.af-fa30dbcfa7b6bc70793430fbaec2e4b633d913d464c97b5c5c25ff69766a1a40 2013-03-10 08:34:14 ....A 116736 Virusshare.00043/Packed.Win32.Krap.af-fbb10c48d1e83b69bc73e398d1281f23a59ca14d26d8c86162c84cc4c5fa894b 2013-03-10 03:17:12 ....A 247808 Virusshare.00043/Packed.Win32.Krap.ag-a53c06accdad78c2f5a47c4566618b492cff03f5606dd9d75c4886cca810a171 2013-03-10 06:51:20 ....A 136192 Virusshare.00043/Packed.Win32.Krap.ag-a60a9acb30c7d09ab7f1f744a4e90544465e1b405fb1a60d8e276d3668e37139 2013-03-10 00:50:04 ....A 201728 Virusshare.00043/Packed.Win32.Krap.ag-a6415c44cc61a28c0f802403fb66928fc7f1f30d374729bffca3dec6e01a08cb 2013-03-10 00:05:36 ....A 98304 Virusshare.00043/Packed.Win32.Krap.ag-a69be34e2ed700d015d6e223cb886874320b43a883ae2d7af282fbdcf0d9d685 2013-03-10 07:03:00 ....A 417280 Virusshare.00043/Packed.Win32.Krap.ag-a847cf0fcebcccefd68e0202ff929ad6da00ad69eceeaf1c7854ad3b20fc4cb6 2013-03-10 03:00:52 ....A 235008 Virusshare.00043/Packed.Win32.Krap.ag-aa8336c9ad5753e6bffa6e351a602dda4317183e84aee97cccb4d3d7bf4b1136 2013-03-10 00:15:24 ....A 154112 Virusshare.00043/Packed.Win32.Krap.ag-aaa782d4aaffb7373781bc72b35a2e150ae1fa924059a8186ca2f2e1f80a17f6 2013-03-09 23:16:32 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-ab1ed7a4889081a97320b89d8c4ed22e2011aede3d5612107fcf43c8b51d3c49 2013-03-10 00:12:36 ....A 268804 Virusshare.00043/Packed.Win32.Krap.ag-ab2e5912014dd2c876a5908c0a7263ab47fd4f8d70d9b319aa5e0004b151f0ed 2013-03-10 07:17:30 ....A 116736 Virusshare.00043/Packed.Win32.Krap.ag-ac202aa99bf492f86532406a31c8d12424ccf21bc8d3f9e25d87d367e40780d2 2013-03-10 01:51:46 ....A 250368 Virusshare.00043/Packed.Win32.Krap.ag-acd06099f80e139333f398751288a680edd4d256df8aeff7e6075f38cecd8fb7 2013-03-10 01:32:56 ....A 250368 Virusshare.00043/Packed.Win32.Krap.ag-ae0a2f07f8491e77994566b0cfe8bd1800a06ad1cbc8e39c3c614adce37dcfcf 2013-03-10 03:17:38 ....A 94720 Virusshare.00043/Packed.Win32.Krap.ag-aec1f5d41e619f16d402502937891d4bb5463b9808e6a5ca9ce7ea3af774a530 2013-03-10 00:09:08 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-af1c9c8246ea5f8f388aa569bd44122d840e1403862bd4397ef795604bdf65f8 2013-03-10 01:52:06 ....A 247296 Virusshare.00043/Packed.Win32.Krap.ag-af305e021a0e14234190ba657ab991144279351517fe0cf759026b2bbd987e94 2013-03-10 08:45:32 ....A 414720 Virusshare.00043/Packed.Win32.Krap.ag-bc814ac5257c5f3129d674abc21adb0a2724a00e7a294b32e4c41d3c94271040 2013-03-10 07:14:20 ....A 162304 Virusshare.00043/Packed.Win32.Krap.ag-c01c6ac489e6d9978a156be836b48a4b038f00b714d70c7364c520fd5c02e35d 2013-03-10 07:38:14 ....A 92160 Virusshare.00043/Packed.Win32.Krap.ag-c04526a19a73496202a8991fd2d964a6db98c2fb67622e90f3092ec1fc683db5 2013-03-10 00:06:32 ....A 395776 Virusshare.00043/Packed.Win32.Krap.ag-c0e4ff2a5c844ad9a0635c98ee37d9c404142444b1e1638e849e5ada6553e167 2013-03-10 00:11:12 ....A 110080 Virusshare.00043/Packed.Win32.Krap.ag-c4c64b832216c0e8b8b43261398947a0c48c7ff823934bbc777ee550b6d43768 2013-03-10 08:36:52 ....A 250368 Virusshare.00043/Packed.Win32.Krap.ag-c4ffc4e38290b8c09542e5119e5ce968fdda186d683a21bf67a592349d313d2d 2013-03-10 00:03:14 ....A 162304 Virusshare.00043/Packed.Win32.Krap.ag-c5a1d2cde9d8238fb2318d78093a29f46383b73de1287658a2661c7400ce1c32 2013-03-09 23:16:02 ....A 152576 Virusshare.00043/Packed.Win32.Krap.ag-c9434073d443b351260aec04c924f0e5731da498b5c244d995c56ce71b73adb1 2013-03-09 23:39:04 ....A 92160 Virusshare.00043/Packed.Win32.Krap.ag-c94aeef5984694dec1f3ba6aa22a13e544cf87c9d6ec4fc4d1e31139cc9ed31a 2013-03-09 23:21:18 ....A 250368 Virusshare.00043/Packed.Win32.Krap.ag-c9ddd4513f81a2341b8dc1065eb36cca365ebc6a23a4cbac9d36557c5be9ed75 2013-03-10 00:14:12 ....A 155648 Virusshare.00043/Packed.Win32.Krap.ag-c9e8bb204191b0336e9f4d7620fee81d115b673beb0f896aae3e26121ae117f2 2013-03-10 07:52:52 ....A 175616 Virusshare.00043/Packed.Win32.Krap.ag-cdfcf4f803eb1d5fd4c1a94cf7354964cffa29918fd460a794f8146bd22d7c5e 2013-03-10 07:39:36 ....A 158212 Virusshare.00043/Packed.Win32.Krap.ag-ce5bc1706ce80c6baf893e147389eda8bcb80cace1117d31452b4a717cb0d25f 2013-03-10 01:24:48 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-ce8d1c4c25e392c8376188ed85219e4b84d6d510e03f34f8190f78afd6680877 2013-03-10 06:38:50 ....A 178688 Virusshare.00043/Packed.Win32.Krap.ag-d24099dc61c45b2b86975d01e0768c0741ae4ab49d485fa61a1db2da5c727b68 2013-03-09 23:57:40 ....A 127488 Virusshare.00043/Packed.Win32.Krap.ag-d27725a6049d1e6fefe3e51d3371434e896988218f5b6f92b28435781bb7704f 2013-03-10 07:38:32 ....A 122880 Virusshare.00043/Packed.Win32.Krap.ag-d2aa7e237842d7e9e4629203446b91b27197055331aac121e9f888445735193b 2013-03-10 00:40:08 ....A 237572 Virusshare.00043/Packed.Win32.Krap.ag-d308c2e9e1b56ce0bc1555fba48aedc7ce5b52301662b361abafd700ad14b1a2 2013-03-10 06:35:32 ....A 123392 Virusshare.00043/Packed.Win32.Krap.ag-d64587efe5960c6057b7afa620c430aadcb43448ce30201813658417ce84c173 2013-03-10 01:20:34 ....A 86016 Virusshare.00043/Packed.Win32.Krap.ag-d6675bd2d649ffcb182e3498b3365119ab213a60f036023bbf4978138189c4c5 2013-03-10 06:53:14 ....A 263168 Virusshare.00043/Packed.Win32.Krap.ag-d66e1445bdbc3a68dc3c2cda0521443268f035fd4e5a5ec5aca0062efd93d735 2013-03-10 00:06:34 ....A 90624 Virusshare.00043/Packed.Win32.Krap.ag-d675f4ba65ff007c529f7b3be90285be5d0f5f26e497c2d8338f87ee69f4be8d 2013-03-10 01:52:10 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-d754a027f1ab8130365a6ef43b3d5ceeb9c08ef83dbcf9d219a08b9c4e63096e 2013-03-10 00:09:44 ....A 172032 Virusshare.00043/Packed.Win32.Krap.ag-d77629f7ab7e72165fcc450a661da5605fef0376684b250df5cd7f189adfc27c 2013-03-10 08:14:06 ....A 211968 Virusshare.00043/Packed.Win32.Krap.ag-d7f7716916538290bf70cc5c64f5f7c16fec5a3147014c311215e57c31f4a028 2013-03-10 00:34:02 ....A 202240 Virusshare.00043/Packed.Win32.Krap.ag-d8a3484a231c4c42ad74cf0303210a66319e2e55c3a8f45039bbcf35ea4de356 2013-03-10 00:18:40 ....A 237060 Virusshare.00043/Packed.Win32.Krap.ag-d944b69c490f80bfbd2b489299b4377facfc68e647eadcfa22de7b8678326bb1 2013-03-10 00:04:20 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ag-d95c6324f41281638e63aca60ac3ca6c5242272df9a9274294c1399e6b59834e 2013-03-10 01:07:42 ....A 119808 Virusshare.00043/Packed.Win32.Krap.ag-d9b9e722b2c5e149948b100d777c2f7e5261820e1ca416545b77b88f07cf91fa 2013-03-10 00:39:02 ....A 357888 Virusshare.00043/Packed.Win32.Krap.ag-da5e305c694db9217d81c376d49df12fa6273bfbd84e4055eb29bc4cf3cd6488 2013-03-10 00:16:22 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-da9199d0cedb0e7a710ec4d0bcd861c55fc2068a7c8f035bd0afb9679188e38d 2013-03-10 07:36:58 ....A 90624 Virusshare.00043/Packed.Win32.Krap.ag-dab9098439b7a6a31bd1c8030020d1bf6805af80442e9efa11d02cda2b7bf7a2 2013-03-10 01:49:44 ....A 156672 Virusshare.00043/Packed.Win32.Krap.ag-dac338e38d4436f21e108a9c2e8302b1fe4fa276ea711ee42368a810edf65e5a 2013-03-10 08:24:06 ....A 267780 Virusshare.00043/Packed.Win32.Krap.ag-db3ba89645e3f898641ef68d285a59f76c4584834d2d96ef012ba14197a10387 2013-03-09 23:44:18 ....A 163840 Virusshare.00043/Packed.Win32.Krap.ag-dbe26ab6afa9190141182ccfd87e3a748242d7f6682aed1901213b79d6b6b2ce 2013-03-10 03:20:40 ....A 157696 Virusshare.00043/Packed.Win32.Krap.ag-dc76be62e4f7b83a419ade99180d2b7780e00aa65a649803d3877ac4bd12d99d 2013-03-10 06:55:04 ....A 177664 Virusshare.00043/Packed.Win32.Krap.ag-dd12afbdc86bd6507b50311b3319bb03c81a573cdb563e85477041d8ab8dea83 2013-03-10 06:31:46 ....A 93184 Virusshare.00043/Packed.Win32.Krap.ag-dd3180ccf76b54edeb168b2576dd635d13497d1a67e4e7310e47b9538ff895c1 2013-03-10 03:13:00 ....A 94720 Virusshare.00043/Packed.Win32.Krap.ag-dd736051a0a999e69a0f494e2cf0119da12176db67306a3a83a9cd05c2b90d08 2013-03-09 23:33:32 ....A 91648 Virusshare.00043/Packed.Win32.Krap.ag-dd869ac98ecb6d670c1340f8b32d296bd7b10006a646e646e0248f7045a5a81c 2013-03-10 07:54:12 ....A 276996 Virusshare.00043/Packed.Win32.Krap.ag-dde676035cb60287a6b2dfe29a3d214606395c6292e09ef521e448bbb2693a4e 2013-03-10 01:12:12 ....A 111616 Virusshare.00043/Packed.Win32.Krap.ag-de8bece0d030dd1557a426bf9fb969d0d5b13c74b5bd47db7b5d207ce0a03f49 2013-03-10 01:03:26 ....A 193536 Virusshare.00043/Packed.Win32.Krap.ag-df008a67454ac39b696cabcd7ef9aeb127c993ff08d06fd22f6b304d61702e06 2013-03-10 08:18:32 ....A 90112 Virusshare.00043/Packed.Win32.Krap.ag-df60a79bfad91334715948dd7e873de119c6891383030b9dea6619ad51620850 2013-03-10 00:30:24 ....A 285700 Virusshare.00043/Packed.Win32.Krap.ag-dfcf8077bbb9dd7901926414c2fdf63ae5591d498d7d0f18fd99aae5a1af1ea6 2013-03-10 03:07:18 ....A 117248 Virusshare.00043/Packed.Win32.Krap.ag-dfe376bd17fc23534ea29358c15a2f1eb6d0cc2b04fda1b68987dd2bb796d320 2013-03-10 06:49:20 ....A 136192 Virusshare.00043/Packed.Win32.Krap.ag-e083d09fd964393123805ae5ce4a4c41a2459e94c8bb9385b54e45838033f997 2013-03-10 01:26:48 ....A 161792 Virusshare.00043/Packed.Win32.Krap.ag-e0abcd91a7380667a7d1d62433ac7a6bc8fc7cba629ec1fcd7184eee8d80a60e 2013-03-10 06:58:56 ....A 233472 Virusshare.00043/Packed.Win32.Krap.ag-e0fe66384077bc147b5d9b593470c98f30ab06cf995ae7b716b079ac64bbafdb 2013-03-09 23:47:10 ....A 131072 Virusshare.00043/Packed.Win32.Krap.ag-e107260ac1026e695316ae241aba614aa3362a8ae7e136d51437413286a2fb18 2013-03-10 01:05:42 ....A 223232 Virusshare.00043/Packed.Win32.Krap.ag-e1a6cc705b9ebc9d48cde02edc8541821e1675a7919230208af6933cc035f1f1 2013-03-10 00:33:18 ....A 95744 Virusshare.00043/Packed.Win32.Krap.ag-e1ec165381479125b393054a84d9dd6b97936ff6783545e4891b38038aaac1b6 2013-03-10 06:36:22 ....A 209920 Virusshare.00043/Packed.Win32.Krap.ag-e2437b7afe9d012b759b552ea23fe1c7dee7a2b5b6dbcf8693135635de112636 2013-03-10 00:01:18 ....A 151552 Virusshare.00043/Packed.Win32.Krap.ag-e275d55f4954724be9e3bb250d878236c0b584b8b6565e0d25f083b5b5524a9d 2013-03-10 08:12:54 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ag-e3ae8e18292dacc2751addf47080b3766788602fe892e655f3d505beb6b0198d 2013-03-10 07:48:28 ....A 227844 Virusshare.00043/Packed.Win32.Krap.ag-e3bce8057716805e0cdb6f1ec6c4803ba3f0c37842d63416e3e6318d51942d6c 2013-03-10 00:48:26 ....A 91136 Virusshare.00043/Packed.Win32.Krap.ag-e3ee5a4083a5032b426c2b2af693382552fe00c81958fdeaa0c8ce815f4854a4 2013-03-10 01:04:14 ....A 364032 Virusshare.00043/Packed.Win32.Krap.ag-e428b1d9cd69998d5531b43de4797dd2a4a80d84e41254d50f9c7e4f79bd8e84 2013-03-09 23:42:12 ....A 157696 Virusshare.00043/Packed.Win32.Krap.ag-e4c8aa3c33901fceb876b13fce912a7eb91969f75e1ec5457fc6cdd73dbedf90 2013-03-10 00:15:54 ....A 432128 Virusshare.00043/Packed.Win32.Krap.ag-e4cce32435085b66dda27f6755b38031336086dd47b88bf9c25e82e4a10465d1 2013-03-09 23:57:00 ....A 185344 Virusshare.00043/Packed.Win32.Krap.ag-e5d8d1190453abf52c62b4eb5abf9cac3f3eff7cb713856557aaa8b46db1beee 2013-03-10 00:31:36 ....A 156672 Virusshare.00043/Packed.Win32.Krap.ag-e5f58f770582883dc89b662e00e1e06d828b3ebae420a4f634429a312c5a5625 2013-03-09 23:41:44 ....A 103424 Virusshare.00043/Packed.Win32.Krap.ag-e61ab06f7992b250a316ee36fa0972c2a1a63cf713fab64140d8691488e0e80f 2013-03-10 07:27:16 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-e63ea757129d919ecdbd7256b75f0e754b17cae15d3e78d975cd107f1a5b2bb4 2013-03-10 06:27:46 ....A 99840 Virusshare.00043/Packed.Win32.Krap.ag-e6f4d2a9a1b91671c73b96f24afa0aba6333febac241f087ff64bcb42cbc3d18 2013-03-10 08:06:34 ....A 432128 Virusshare.00043/Packed.Win32.Krap.ag-e7b69e7b6a6abd82664723f027505c12e9fab5d1cf4e4c210f8a6ca89d8f6659 2013-03-10 03:08:02 ....A 99328 Virusshare.00043/Packed.Win32.Krap.ag-e8b7a945eaeec31aedc6b2475db699e47ba0f50ee26d123da09d7a970a69dffc 2013-03-10 01:58:52 ....A 348160 Virusshare.00043/Packed.Win32.Krap.ag-e9fb7e089bdd791cd81ff855144cdf14707374b24e40ac4f7924403130c9ae66 2013-03-09 23:19:14 ....A 186880 Virusshare.00043/Packed.Win32.Krap.ag-ed2952b9690afc8eaba194ff0ea3e853b116a6729358c4e64e4914aea3c09801 2013-03-09 23:12:50 ....A 276996 Virusshare.00043/Packed.Win32.Krap.ag-ed7770629a6e48c7033db1ffe1581bc8b7f345ed36d44b115f085b861d7dae11 2013-03-10 08:00:04 ....A 86016 Virusshare.00043/Packed.Win32.Krap.ag-ed8c09ef2c422f5e0c12f2a92b6427cf0109ccb55b27bbf9cf308491bd5f9713 2013-03-10 00:36:56 ....A 136192 Virusshare.00043/Packed.Win32.Krap.ag-eda47e4eaea35f16f19d395b5ad0bab15e376a124d3847054a4cd265c0bb2d38 2013-03-09 23:44:12 ....A 89088 Virusshare.00043/Packed.Win32.Krap.ag-ee4273573c085d38d36b91f6cbae5e98a7ba5d4bee50e4ade7f97ab79429aed7 2013-03-10 00:49:28 ....A 162304 Virusshare.00043/Packed.Win32.Krap.ag-ee9ca08f5a8baf60cab5045ab93fb2e5d8ed8a11e599c52383226318b4b08721 2013-03-09 23:30:48 ....A 115200 Virusshare.00043/Packed.Win32.Krap.ag-eed30e861ebd7b1253497a6d367857ce9d7171c24323b6c2f54f563e8399d56e 2013-03-10 00:14:10 ....A 153088 Virusshare.00043/Packed.Win32.Krap.ag-f4d191bff5120a311c152de95a0e0aeed8022276abbfb2ee7821d1f91906c080 2013-03-10 03:07:20 ....A 109056 Virusshare.00043/Packed.Win32.Krap.ag-f4edfeb58a49d600b075fb543e29c2fdd0e698ad2e3e3965f215f318c23002cf 2013-03-10 06:29:12 ....A 192512 Virusshare.00043/Packed.Win32.Krap.ag-f65df6e545f7d713a75443a03bc31f9bbdd2f7561bebaa346cc6bee0a390b924 2013-03-10 08:43:18 ....A 181760 Virusshare.00043/Packed.Win32.Krap.ag-f6a1e3f03ee25c3b83dfda492e9d6d0be23a68b898ee4884bcff4e9f2274b968 2013-03-10 00:06:12 ....A 124416 Virusshare.00043/Packed.Win32.Krap.ag-f6a3d88853cbbc3d2c33cbac1bc6c6d4a21f22cc93ac27bf4225628679bef434 2013-03-10 01:24:42 ....A 344064 Virusshare.00043/Packed.Win32.Krap.ag-f87f31f448c0a8616dc79bcf1bc4e55ba75ca19ce1315e8e057482afb12f63bc 2013-03-10 08:19:36 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-f898537bebbc60f02c811242db634ecf9436caac5af32470598fb2da57727347 2013-03-10 03:11:32 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ag-fa154d4ab11dd6b3a1ad6d3196e0fbbb505100d2e24b5e8a0bedd0abf7dc5503 2013-03-10 07:23:18 ....A 291328 Virusshare.00043/Packed.Win32.Krap.ag-fa644564d375c1d87bf67f80244de060e3f5969ff1f6544eae4c401b85b6e2cf 2013-03-10 00:30:26 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-faa817c0829540e70d21a4d623217475eaee651e20bbde247bc7f0ad3a8dce07 2013-03-10 03:14:34 ....A 175616 Virusshare.00043/Packed.Win32.Krap.ag-fad251c418b1bc33fb3282df9b60fbfa030fc4e8f70244e52f3161c919607837 2013-03-10 08:16:04 ....A 107520 Virusshare.00043/Packed.Win32.Krap.ag-fb2dc1a262c0ddb0573c95c126e51e6d577c741045ff45d895606cf6f5dd5c16 2013-03-10 03:05:16 ....A 98304 Virusshare.00043/Packed.Win32.Krap.ag-fb4d96d6875488a3d7b9e300609f6b374330a8778653c51354572aab8da211e5 2013-03-10 03:13:18 ....A 84992 Virusshare.00043/Packed.Win32.Krap.ag-fb681ad65d099766356b02fe988cd9aa878aa1358c9e5007e7ed63085f70c6a2 2013-03-09 23:56:28 ....A 104960 Virusshare.00043/Packed.Win32.Krap.ag-fbd4481dc4b630d948588861ab04a80ab550fc2d996604feadcd93ce43b5dbbd 2013-03-10 01:26:14 ....A 116224 Virusshare.00043/Packed.Win32.Krap.ag-fc185115d23c9ca018a633638ecf1c44b8e7e63fa339b72e4c6a6b6369a299b8 2013-03-10 08:29:24 ....A 253952 Virusshare.00043/Packed.Win32.Krap.ag-fc66aa0f82a05ed3b3bec32ab8f812f1290b7469a7b1d80076b8ede3ab74f4bd 2013-03-09 23:12:06 ....A 174592 Virusshare.00043/Packed.Win32.Krap.ag-fc66c9610f52e2ce31b8f629d9a693ae0e7bf41fe9924821258d21331e14366e 2013-03-09 23:34:30 ....A 268804 Virusshare.00043/Packed.Win32.Krap.ag-fc8e6157e82be64b36704925ee7cc02227e38af62774216bbe8bab92eb17693c 2013-03-10 08:33:14 ....A 162416 Virusshare.00043/Packed.Win32.Krap.ah-ac29da22449babc1ef0b99835ee0e3a1d9fd20cc828f3db783fc8c7e281311a4 2013-03-09 23:58:28 ....A 160368 Virusshare.00043/Packed.Win32.Krap.ah-af73f702fb76c9d7c215f9468c9c1d4ab9f2d334cd1c483952ef9877a4529b9d 2013-03-10 08:01:02 ....A 157296 Virusshare.00043/Packed.Win32.Krap.ah-af91b299709a5c1defb8e0f8430b1c18a1bb7080417a9d85eb725b8a9c1286fd 2013-03-10 03:13:14 ....A 377344 Virusshare.00043/Packed.Win32.Krap.ah-c4c0cc760081f41813235aa1c0e57a36d65134640e134985e7b54f5b18414e1b 2013-03-10 08:10:40 ....A 157296 Virusshare.00043/Packed.Win32.Krap.ah-dd42253f30caf1a9c7129070e4e0d6293cafa78e5df39f463ceb98a1bb6eaa03 2013-03-10 08:01:08 ....A 1938432 Virusshare.00043/Packed.Win32.Krap.ah-dd7860e7d951976ec624a2afdb0db80f34c04f6a0cd6e8db60610fa1b57b0a29 2013-03-09 23:20:44 ....A 32768 Virusshare.00043/Packed.Win32.Krap.ah-df6b7f8569c67c5cf91a526783b4d7a8ca23ac8026c4519106d486a690e080e6 2013-03-10 00:05:06 ....A 232448 Virusshare.00043/Packed.Win32.Krap.ah-e2f97b4dc6db027b011ffe6c3f70cc1cfb002538cb07c064ce990dfe397e1687 2013-03-10 08:10:22 ....A 36864 Virusshare.00043/Packed.Win32.Krap.ah-e5ec5301c4e7b284122d3a034b97adfa5fb32db2aa4f69bec643e7c0babf1673 2013-03-10 00:13:06 ....A 352256 Virusshare.00043/Packed.Win32.Krap.ah-e5f7a98dde33d695c934b2d5fcebec75abaa80683f2676a3d524ab23af470105 2013-03-10 03:06:56 ....A 162416 Virusshare.00043/Packed.Win32.Krap.ah-f5aa5b0d8ec286cba08c1a7a6607599cef5bed10f62a69a84d700974c327b259 2013-03-09 23:39:24 ....A 23556 Virusshare.00043/Packed.Win32.Krap.ah-f93bb54d29445bdfa201caf96d61b20a39a21d319b8e697aa333bda2899b4178 2013-03-10 07:38:30 ....A 278016 Virusshare.00043/Packed.Win32.Krap.ah-fa37d7309c6aa84d96ca50ae6c2766a62d33a5f1118c2c63177fb8ede5bc16a0 2013-03-09 23:14:02 ....A 347648 Virusshare.00043/Packed.Win32.Krap.ah-fbafb6f84981f0696ef5da70e7e070db1d4937d16400f62d6211fd50068b834f 2013-03-10 08:58:40 ....A 45056 Virusshare.00043/Packed.Win32.Krap.ai-2f38f9a579e163837441dbf6174c14c6b3ca1129e7b592a38146c51a1e428fa4 2013-03-09 23:16:56 ....A 1035776 Virusshare.00043/Packed.Win32.Krap.ai-a70bd404ea9aabce4af703b5bb88d8144354d7eb9cbcbb9cdb46ac89fb6bc605 2013-03-10 08:27:22 ....A 102912 Virusshare.00043/Packed.Win32.Krap.ai-ab0236fea2c64114f69c2d53f70e2928628e442a1417843f299c3fb0f1d83c54 2013-03-10 00:56:14 ....A 881168 Virusshare.00043/Packed.Win32.Krap.ai-abcd532be4d09cc1e1591deeec4e13d3e861ab406a23caaa08ebe2fa24d60f4a 2013-03-09 23:29:00 ....A 1192507 Virusshare.00043/Packed.Win32.Krap.ai-aca5c9a431aaba9f9031ee33477849bfca187ee8289ece6dd745ee664fdd568d 2013-03-10 22:47:08 ....A 1048258 Virusshare.00043/Packed.Win32.Krap.ai-aec599596c0762da7c74afc7b1ba1546a98c0942b4d4d50a1ea56ee57899dbc6 2013-03-10 06:44:56 ....A 1060352 Virusshare.00043/Packed.Win32.Krap.ai-af19119cad3236d7a36282591f03c51f0d6d46efdb64b7177919690aeadb4ac3 2013-03-10 07:50:26 ....A 1189949 Virusshare.00043/Packed.Win32.Krap.ai-afae2af93bea110aa7e096a505244631a4bf3f6856573e0072f80a3e9c6a1095 2013-03-10 01:05:08 ....A 1188419 Virusshare.00043/Packed.Win32.Krap.ai-c0151a1c7737f704a9211d5bc0d21d1fc342d695b33ec4bb735e8f622dbd5c8f 2013-03-10 03:16:24 ....A 901136 Virusshare.00043/Packed.Win32.Krap.ai-c4cb3e6a488ffdc7c3aee10b4b16a9395da50c3c69641a45eca984676f067ff0 2013-03-09 23:51:46 ....A 866832 Virusshare.00043/Packed.Win32.Krap.ai-c54ab72287deb2fcc3ccb168295269d4c7d9019ebd8b4a735fb7b369814d9682 2013-03-10 08:24:40 ....A 26624 Virusshare.00043/Packed.Win32.Krap.ai-c98513a31c30d6171c9bdf9d5d9dd7295f9f5f43e306814d5eb62f30d2871509 2013-03-10 07:05:32 ....A 45568 Virusshare.00043/Packed.Win32.Krap.ai-c9dfa89309a3583f8a63c3491128521652ee4c8766f0465996e0dc0a7edfd544 2013-03-10 00:36:38 ....A 1039360 Virusshare.00043/Packed.Win32.Krap.ai-d2df7906e69ac91c39561338051ac91317a704ba3853061234ee645d6e1e9376 2013-03-10 06:30:36 ....A 1049600 Virusshare.00043/Packed.Win32.Krap.ai-d8bf364362001e1cbee281631f52a2d44a842c3181bb6d1712aed82d3840c2c4 2013-03-10 00:14:22 ....A 84722 Virusshare.00043/Packed.Win32.Krap.ai-d8e8a89b3f2d9af177191a300e1d137ba0e856c91beda476785cb976b66287d9 2013-03-10 07:55:08 ....A 1188413 Virusshare.00043/Packed.Win32.Krap.ai-d92a32a79b085c8c819af25286743f77bf7574acc5dabc24e21dd4d712aa1374 2013-03-09 23:44:34 ....A 1114624 Virusshare.00043/Packed.Win32.Krap.ai-d9b50a23bd394df888d6ce45f2a83a69ad3ad25703f4f6ae29cac7878aa00441 2013-03-10 07:51:46 ....A 1187395 Virusshare.00043/Packed.Win32.Krap.ai-da2ebf95588c0b76b2662d1d5de725bf221b11e61133f77fe6db352578cbb4ed 2013-03-10 07:56:26 ....A 16896 Virusshare.00043/Packed.Win32.Krap.ai-da531a438bdc09b8db7d237201f6c9796783d8e9cb63aa954d81ef3a95348e1b 2013-03-10 06:44:46 ....A 881168 Virusshare.00043/Packed.Win32.Krap.ai-dab284521c8e442ece30301a82208f92b1ccced5f1e40e6eefd4491a56cced3f 2013-03-10 07:30:22 ....A 866832 Virusshare.00043/Packed.Win32.Krap.ai-dd78da1f7d77356e9a0b804ec4471c8ab73f98da712f2c69ddf1030372c8fffa 2013-03-10 07:56:16 ....A 1002000 Virusshare.00043/Packed.Win32.Krap.ai-ddaaae36f5208c2b1e25d76f93e22961cd017ddc13f6f1fd73a2298c8013af09 2013-03-10 07:43:38 ....A 1001488 Virusshare.00043/Packed.Win32.Krap.ai-dfbe588b600726e327a4995ca7544c372e815098cb3be4fa72c8b763e4e8388b 2013-03-09 23:44:10 ....A 881168 Virusshare.00043/Packed.Win32.Krap.ai-e05e5e386d1c5cb4fb5588fd3cb3ee8e0870ee7031b06de5aa45b6f4dac46910 2013-03-10 08:41:44 ....A 1002000 Virusshare.00043/Packed.Win32.Krap.ai-e0f8a680d642d31b6144ba36be632f9632150639424b77875dfbc9cfbc58bcad 2013-03-10 06:31:44 ....A 29312 Virusshare.00043/Packed.Win32.Krap.ai-e21473d8baacd479414a28c9d95a5d6e70bea9ed9be748ec600be08f24df2f4c 2013-03-10 03:15:32 ....A 76806 Virusshare.00043/Packed.Win32.Krap.ai-e32b92b23703212858614ed15d39e4c0e096ed2816a9e5129a42bec0774fcccf 2013-03-10 00:16:04 ....A 1187904 Virusshare.00043/Packed.Win32.Krap.ai-e39f5a6672d5a2b09032ab42ebfcc4ae21d1b100fccb4295cde48f21a190242e 2013-03-10 01:41:36 ....A 1210431 Virusshare.00043/Packed.Win32.Krap.ai-e522d289e4c86d0844a485d6d56f77b4ea610d527d371a2181f878d989775d34 2013-03-10 01:52:00 ....A 866832 Virusshare.00043/Packed.Win32.Krap.ai-e5d26a258c4bf616f8864cb67dbd87fa246183568f57671df9d835a3a5ecc1f7 2013-03-09 23:16:58 ....A 1188412 Virusshare.00043/Packed.Win32.Krap.ai-e5f530eeb41c6eebd021df4a7e5b2dba4ba46932ca632de6064337bbcd97b9b4 2013-03-10 03:01:28 ....A 866832 Virusshare.00043/Packed.Win32.Krap.ai-e890b584d3a87c2499e590ded61c471842a6f6cc35b6ccf82558d07fbe282f0a 2013-03-10 21:50:46 ....A 790654 Virusshare.00043/Packed.Win32.Krap.ai-ea78fd3a3c0caf6ee075c8e82f1ff3bfca7691a9d7145b4dc3d62bf4dbe9deab 2013-03-10 00:59:26 ....A 236032 Virusshare.00043/Packed.Win32.Krap.ai-ee9039bbe31f31ae62575f186d71df1253125f467bed3d11d0b97896f20b9e17 2013-03-10 08:03:42 ....A 12288 Virusshare.00043/Packed.Win32.Krap.ai-eea11eab3f89b9ade42291806b5e9d0d79bdb4606fcd54d0eb034fc813017c72 2013-03-10 08:31:30 ....A 1256002 Virusshare.00043/Packed.Win32.Krap.ai-f446635d6a168a0c21c7567af4215fcc24dc3d1ea312915ceb4baebc16943ac2 2013-03-10 03:03:36 ....A 108395 Virusshare.00043/Packed.Win32.Krap.ai-f573a4a49050fe74aa79188fbfcc40f92380c54f9189a2ea66bd8ead221abf7e 2013-03-10 07:32:54 ....A 48640 Virusshare.00043/Packed.Win32.Krap.ai-f624202b8f890def9565a26aedf9e62d6e88061b6aa2e894590a8af86ed8b07c 2013-03-09 23:34:56 ....A 1040384 Virusshare.00043/Packed.Win32.Krap.ai-f7cde7fad4a1736e8253235e608a21c92068f4b8f811a799c58e8bbfd29aa761 2013-03-10 08:36:18 ....A 19456 Virusshare.00043/Packed.Win32.Krap.ai-f7eb33afe8db00cb379bf5248e4f940fae91005cdfae2e8a0e1738b66a75af7d 2013-03-10 03:19:08 ....A 357888 Virusshare.00043/Packed.Win32.Krap.ai-f98fea47ca2359f7337b37cccab6ffca959d097b0f0421013cbf91ce18d4ca22 2013-03-10 01:57:06 ....A 28672 Virusshare.00043/Packed.Win32.Krap.ai-f9babed2d1e55201018f6100c9fc627887a02e5a9de5389c79099177c9c611d2 2013-03-09 23:41:30 ....A 1188414 Virusshare.00043/Packed.Win32.Krap.ai-f9e64f6fec62c6245e32583fbbee5b96bdda726321937053fc6f29dd4b1b2293 2013-03-09 23:46:40 ....A 900624 Virusshare.00043/Packed.Win32.Krap.ai-fb5718092461e83ef7222a3cad151ccbb598956e0089c6e28473c2c640cf0732 2013-03-10 07:04:48 ....A 1053696 Virusshare.00043/Packed.Win32.Krap.ai-fbaf96d3950e6fb2d0b4e10053f09f899d1a69e0bcc2f412a297f7ae0eebcf5d 2013-03-10 00:04:48 ....A 1045504 Virusshare.00043/Packed.Win32.Krap.ai-fc4132f1736fb30fd3d1efa3194b55f27d576c29f8616b5a5196e4846d3025b1 2013-03-10 00:52:38 ....A 1040384 Virusshare.00043/Packed.Win32.Krap.ai-fd3fea83f2b685ae4386592c735f8d5c81b6aaaa400617178e55a0665ef1ef87 2013-03-10 07:39:18 ....A 108511 Virusshare.00043/Packed.Win32.Krap.ai-fd972643a100f4aea22c3fb0ea6b13332600bac7d6721236f27d74d59f718bc9 2013-03-09 23:39:58 ....A 915968 Virusshare.00043/Packed.Win32.Krap.ak-c922059ce97505ad222654c451ca962fa10a3159a285cbdda6882129b0b09263 2013-03-10 07:37:46 ....A 137728 Virusshare.00043/Packed.Win32.Krap.an-a649c9292818882aff5679ff8683da189b794c884ebdade77824a8c3359d0ddf 2013-03-09 23:56:08 ....A 176128 Virusshare.00043/Packed.Win32.Krap.an-a68b87776b301f2e66959a4d11705d1d1b64c451d5868326134d4c7f412d58eb 2013-03-10 00:15:34 ....A 64000 Virusshare.00043/Packed.Win32.Krap.an-a91a0865fb701affa07959816131f0ef5ec5fb775b37093127a7958138548115 2013-03-10 00:09:50 ....A 64000 Virusshare.00043/Packed.Win32.Krap.an-ab52314c18e745ab58cf95130a5ee5697e1ab630a62d9b002df9a48f2907e367 2013-03-10 08:35:12 ....A 138752 Virusshare.00043/Packed.Win32.Krap.an-ac4e371e65bf104061f79c9a14efb71baf26b87a6ad33042d7e1397e6e05fd13 2013-03-10 07:01:52 ....A 67072 Virusshare.00043/Packed.Win32.Krap.an-ad20a4ebe494e0f45ffb12f6a9dc9814d3ca9330c81734003ffc13cb8e5f803d 2013-03-09 23:12:02 ....A 1527296 Virusshare.00043/Packed.Win32.Krap.an-ad8b11661545c834b05f5a268de87e36127e82ab0f774408b34a48b1b175fca1 2013-03-10 07:01:50 ....A 175616 Virusshare.00043/Packed.Win32.Krap.an-aff32fbdc5b4ff516b4ba707a8416bd95de97240d83ebe22c54fdea46aa62788 2013-03-10 03:04:18 ....A 1516544 Virusshare.00043/Packed.Win32.Krap.an-c067e07dc0464e3d2c5364c93d49569c8efc52d1d7522a9b6d0214587bece066 2013-03-10 00:11:08 ....A 43520 Virusshare.00043/Packed.Win32.Krap.an-c0d911aeb59db07763b30303e91cc3578d11ee9cf6bb83719548cc5e5e4f7144 2013-03-10 03:08:30 ....A 102912 Virusshare.00043/Packed.Win32.Krap.an-c4d4f015737950ae3ffcbad4edcc7ddb3a693fb8aba3509cc0128bb281f392bd 2013-03-10 01:22:42 ....A 89600 Virusshare.00043/Packed.Win32.Krap.an-c5bc2233dc849f43b5f80bb6bd178b8a20474ae3ef514f90af6b4f6c2831052f 2013-03-09 23:19:54 ....A 539648 Virusshare.00043/Packed.Win32.Krap.an-c962ad5f8703144748e88e6384b3c0a8a973c59ba7c0323bd72fca6c320ab788 2013-03-10 01:31:34 ....A 102912 Virusshare.00043/Packed.Win32.Krap.an-cdad7c2101e16e26421d82e4b7861e77659d2f7e83cf7044e82341c182879788 2013-03-10 07:32:04 ....A 1446912 Virusshare.00043/Packed.Win32.Krap.an-ce183b313c3a3796cbe22ec460138ccae34bf8cdcdcc281d0dc971e7bdfb616c 2013-03-10 00:43:24 ....A 666112 Virusshare.00043/Packed.Win32.Krap.an-ce8847821168904b8a81630576d15097e3bceb41524d99bdee3d5f7f10988638 2013-03-10 07:56:02 ....A 410624 Virusshare.00043/Packed.Win32.Krap.an-ce9bce3e99daaeb6b7ba8e797fb7dcdcaee0560a65f6986fb99bcbc0b92435d7 2013-03-10 07:28:04 ....A 175616 Virusshare.00043/Packed.Win32.Krap.an-d2cbd1d89accb19a94428d1d840503e4817c7e8202dee4539c4e3eb660d04f45 2013-03-10 01:19:56 ....A 66560 Virusshare.00043/Packed.Win32.Krap.an-d79103b30d0629f376482cf877fa97e85f5cd827b5da62f4f7e0c292c6cc140b 2013-03-10 07:47:18 ....A 69120 Virusshare.00043/Packed.Win32.Krap.an-d7d03a2e0a8c37aa9bb5b51e32bfb656e82fcbdf348943feada02f900eebacc2 2013-03-10 07:17:38 ....A 65024 Virusshare.00043/Packed.Win32.Krap.an-d7fc297b19c0ac04f6f0e1fee6497b6f6afc5a3af4c099e461329fb53c9824b0 2013-03-10 00:34:22 ....A 129536 Virusshare.00043/Packed.Win32.Krap.an-d8ccd579ff0c6ed3b2ee2e426b7266209793efccf5c297ecdec801214fc0c8ec 2013-03-10 08:25:00 ....A 432640 Virusshare.00043/Packed.Win32.Krap.an-da3d98770adcc8cd23ddda825f8d4a88bf87bfd6a4533680a90122abe3d335b7 2013-03-10 00:05:12 ....A 44544 Virusshare.00043/Packed.Win32.Krap.an-dddbf163aa465b36c7a57cba0e7299cba9372a181f76d8462b14decebe83d842 2013-03-10 08:38:50 ....A 53250 Virusshare.00043/Packed.Win32.Krap.an-deafde2df673cac37d2a4dfb8c4ebcd82715497be19dc104c28a60e30b9f085d 2013-03-09 23:50:44 ....A 184832 Virusshare.00043/Packed.Win32.Krap.an-dfcf31b9ff30aa73a2d26ff76a4d6aa2db9a59f3317f33969581005c8af6d2b2 2013-03-10 06:48:26 ....A 101888 Virusshare.00043/Packed.Win32.Krap.an-e2781c71fc959314f830cc1a17c8899ff1836812fca8906ca5ba6737346cb460 2013-03-10 01:24:48 ....A 666112 Virusshare.00043/Packed.Win32.Krap.an-e2e7d4957bf0a6c2d7d6e77048496911896e34eba9b6da73577b0765d2dade8f 2013-03-10 07:31:14 ....A 72704 Virusshare.00043/Packed.Win32.Krap.an-e2fd06d40e34890e12289dbfe9cdd0d96706ff9ed5a81458689c81a483aca693 2013-03-10 01:33:04 ....A 281088 Virusshare.00043/Packed.Win32.Krap.an-e45c4beb43c5dbd5f9ad4324d87b9a4463dcfc6b31c167bbfd9e63d5c59abcd1 2013-03-10 07:16:08 ....A 72704 Virusshare.00043/Packed.Win32.Krap.an-e502bc3985983f7cf6b45fb835e3ca93197fbccc6b63903bb5ae9d64fb7f8c6b 2013-03-10 08:06:10 ....A 59904 Virusshare.00043/Packed.Win32.Krap.an-e9636ffabd01fee1fbe4821bb5785b110f63e2d9bdcc1e6ea2736764ce785cb7 2013-03-10 01:29:20 ....A 64000 Virusshare.00043/Packed.Win32.Krap.an-ee0fe279257a8dcfd39802d40f3e0181badc4508145ece930ab2981b579b9d62 2013-03-10 07:00:58 ....A 76288 Virusshare.00043/Packed.Win32.Krap.an-f642937b81cc7e2ddeeea706fdb239a036884c4323f642dc40b88c94002a68d1 2013-03-10 01:09:16 ....A 64000 Virusshare.00043/Packed.Win32.Krap.an-f7a3dc5b52a85bf395ba004de128fe36cfc0d2e097e501ca77fcb5d74d75ccad 2013-03-09 23:44:08 ....A 129536 Virusshare.00043/Packed.Win32.Krap.an-f83df5ada9e1c8bbf472b4153375bd7ec15b68409b6daadbfc8a320bc73f7d81 2013-03-10 20:52:50 ....A 207872 Virusshare.00043/Packed.Win32.Krap.an-f9941ee7ef46dc93a5aafc0c4ffb88c8b435c66a9c0f1d553829c94043afd8f9 2013-03-10 07:01:30 ....A 66560 Virusshare.00043/Packed.Win32.Krap.an-fa88cd9bbbb36bf8b85513ff775277dd01be9558f9b0aac987268b70b7189b28 2013-03-10 00:38:48 ....A 173056 Virusshare.00043/Packed.Win32.Krap.an-faad8dcdaefe878f7c49b7783f79165c7f09e84e95a431bd929870c470ed2a08 2013-03-10 01:09:36 ....A 96768 Virusshare.00043/Packed.Win32.Krap.an-fad86bd2512972c7599d959e71d78a456da866eb3572cd29b90450482e74898e 2013-03-10 19:39:16 ....A 136192 Virusshare.00043/Packed.Win32.Krap.an-faf65305661d0f83dbd13e8d077462c122f52c43c68022a46aa56def6c86dc11 2013-03-09 23:43:20 ....A 69120 Virusshare.00043/Packed.Win32.Krap.an-fbd7e68e97d82c155bc39b42a529146138cf58f9c4a99c7ada3972734f393394 2013-03-10 01:23:22 ....A 271872 Virusshare.00043/Packed.Win32.Krap.an-fcd2240660b49eaefa226446dc1bdb5da5af1bc5755ecb47145c6865e894a612 2013-03-10 00:02:18 ....A 1491968 Virusshare.00043/Packed.Win32.Krap.an-fd051db863a73510ddee9592f0cf494af21dd764023c9a28e6efc4a7fdcab7c2 2013-03-10 20:26:46 ....A 174080 Virusshare.00043/Packed.Win32.Krap.ao-1230825a38b20f04aa5111b95b1d2f89546dd07d65345e54c25f402aba3aff0d 2013-03-10 10:31:46 ....A 397824 Virusshare.00043/Packed.Win32.Krap.ao-358223241270a3ac56a2a1b2dd630bb1b3a370f01d3756f024d799b22bdd2435 2013-03-10 17:55:18 ....A 36864 Virusshare.00043/Packed.Win32.Krap.ao-3afd241e8b38d6699e207b11b671b9826097d6ac4e6a956ad211c59bdb3437bc 2013-03-10 09:43:28 ....A 193024 Virusshare.00043/Packed.Win32.Krap.ao-55ee69a6c08c6f9f6d75951475a83a01a6ce1a92102dda3f531e19c124bd7416 2013-03-10 22:36:08 ....A 355840 Virusshare.00043/Packed.Win32.Krap.ao-57b123dcdba57985a19903058f89170fdebe46d178d726348350fb3300aef6e5 2013-03-11 00:11:34 ....A 336384 Virusshare.00043/Packed.Win32.Krap.ao-9b5da3a81cd1a0682fe5a8db2dd5060d2b4927716d2dd2c169d102be34694da3 2013-03-10 20:36:26 ....A 22528 Virusshare.00043/Packed.Win32.Krap.ao-9e7f7664747bf204c4b04f504d219d84d2a82632c0a98ae15540b18b8293118d 2013-03-10 01:56:36 ....A 202752 Virusshare.00043/Packed.Win32.Krap.ao-a59cfa23abc5dd1c4a8bf3901972f297bc0376d0b78babcb92b46b249ae493c1 2013-03-10 06:33:38 ....A 20992 Virusshare.00043/Packed.Win32.Krap.ao-a600717ed0e4a5670a30848eacd51875a2686049172adfcf0b810a07613bca23 2013-03-10 07:15:36 ....A 29696 Virusshare.00043/Packed.Win32.Krap.ao-a60b71b7ac6b19bf5d993e170e347929c277b505f1614f77c1c8715e64b3a0ab 2013-03-10 07:19:00 ....A 356352 Virusshare.00043/Packed.Win32.Krap.ao-a72ab8b036d47f8c784f9443e195ee9eed3fcc2a86c6b55c7b679246e0a7054e 2013-03-10 08:16:26 ....A 337920 Virusshare.00043/Packed.Win32.Krap.ao-a85b0240cfc19f4c6a077e2a2b48df386f411c07b8a45b0de21efd7991b0afbc 2013-03-09 23:37:04 ....A 17408 Virusshare.00043/Packed.Win32.Krap.ao-a85b0a8f14fa77e3bfd119418d8c932a1b4d879693ff071d7864271ca949e949 2013-03-09 23:20:44 ....A 119296 Virusshare.00043/Packed.Win32.Krap.ao-a9477ba63a054236607f2d5a51a5f890785c8401a79a284d84a258a2ed8f9372 2013-03-10 20:41:14 ....A 6752 Virusshare.00043/Packed.Win32.Krap.ao-a974ed5403296a4f9360dfcb47e361f920a5f51c32f989d4ba042af138fba6a7 2013-03-10 00:28:04 ....A 358912 Virusshare.00043/Packed.Win32.Krap.ao-a981bdb20cac8965a07aa40c638c809b32c6939b6bac7e9b2075b9dcf5daff71 2013-03-09 23:36:14 ....A 31744 Virusshare.00043/Packed.Win32.Krap.ao-ab0e9100b61176394633c6ad7c7bf9891aa83f23fd35d6d4b2d696d1708bf99f 2013-03-10 01:50:24 ....A 24064 Virusshare.00043/Packed.Win32.Krap.ao-ab1e61d88cd504ca8e3750d90310cd4139ca991e24a7776aa530adbead7ded93 2013-03-10 03:10:02 ....A 129536 Virusshare.00043/Packed.Win32.Krap.ao-ab20e7029871a320483dd27d199d53a248b9769c4d9c53080b5537eb68bc02b8 2013-03-10 07:46:04 ....A 342016 Virusshare.00043/Packed.Win32.Krap.ao-abff05bf19e03564e751915656f5e74f6edf224223c9626209a80a9ca8e11b29 2013-03-10 00:06:04 ....A 334336 Virusshare.00043/Packed.Win32.Krap.ao-ac74f23bd0035f35be2f169ede9ccd68eb88d47f7a5b35788a1b0cb62b84805d 2013-03-10 08:24:16 ....A 18944 Virusshare.00043/Packed.Win32.Krap.ao-acfb7b615837875223ce4e5d91adc55cd472d3febc4ba92efd18ea761b5b2dd8 2013-03-10 00:07:20 ....A 119808 Virusshare.00043/Packed.Win32.Krap.ao-ad51be7080289ca42ea3759c49ac716c1c7241c9fe49db92d933122755ca3c0e 2013-03-09 23:26:04 ....A 35328 Virusshare.00043/Packed.Win32.Krap.ao-ae02b3e6750ddd15d35ed87ecfba0cb42914984db777d1f338da54c59009ed1e 2013-03-10 01:21:44 ....A 73728 Virusshare.00043/Packed.Win32.Krap.ao-af060cf2590c7769152662c4febaee8a96a52f2da9ce6a537daba46ac64079a1 2013-03-09 23:29:24 ....A 337138 Virusshare.00043/Packed.Win32.Krap.ao-af616b600ed2a5929fa35d0577697cc3d27cd3779ad761f5b774f5c1ed02e621 2013-03-10 00:10:16 ....A 469504 Virusshare.00043/Packed.Win32.Krap.ao-af98a698d5913a1fc6600cfc5e6730bc81ba58b211f1aa56878d1c9aafacbe24 2013-03-10 08:04:02 ....A 117760 Virusshare.00043/Packed.Win32.Krap.ao-afaf6e10770ce33c15a096dce9851429b890386e0d8b636fd53973773ca193de 2013-03-09 23:15:04 ....A 29696 Virusshare.00043/Packed.Win32.Krap.ao-afb1764ba0af0531e31827e9a1eb98adf31478cc8021c0d846cb60a0d59eae15 2013-03-09 23:42:14 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ao-c074792fedc91c947a25bf79ca64615aa48ed9770610c10f56632e0946824aa7 2013-03-10 03:08:26 ....A 17408 Virusshare.00043/Packed.Win32.Krap.ao-c0adcd313537e9fb00ef6544e786bb09237df686510818f765f8fe779ad735ae 2013-03-10 06:29:02 ....A 92160 Virusshare.00043/Packed.Win32.Krap.ao-c0c7f23daf8adbb5b46f2ba76e13709d04bbcd16a58e92ec76a6a0155ce25b49 2013-03-09 23:53:24 ....A 466432 Virusshare.00043/Packed.Win32.Krap.ao-c4bb862b8ea884d5fde6dac59b4f1a9d559d500af38d3358a0877c4037c3c6ce 2013-03-10 07:04:48 ....A 447488 Virusshare.00043/Packed.Win32.Krap.ao-c98855dd5f6b839455c68816b2fd129fd51787382fd69ece4310668da63de338 2013-03-10 06:36:26 ....A 334336 Virusshare.00043/Packed.Win32.Krap.ao-c9f4d6f8160f903cb3d12e98e5b163889d8b02b7611eb9f1ef2b0e81cf385976 2013-03-10 00:03:44 ....A 243712 Virusshare.00043/Packed.Win32.Krap.ao-ca24705ec2dc07a480f2b88786e1cb9c329ff723ad58e6885885241a77b5de35 2013-03-10 01:15:40 ....A 668160 Virusshare.00043/Packed.Win32.Krap.ao-cdda3add8e6271136b3d8e0a14263764314f53b3df4ff6bffda52258d37e4989 2013-03-10 17:58:34 ....A 59392 Virusshare.00043/Packed.Win32.Krap.ao-ce3ce4cb513da96fc6aa532b053edfe60f6e78678e0d6cbb7aea07cfb8e79a38 2013-03-09 23:34:00 ....A 204800 Virusshare.00043/Packed.Win32.Krap.ao-d1f8874c5938a58549fcafc65df76783ee3dffd83529223e7f663832c905cde3 2013-03-10 01:15:36 ....A 20480 Virusshare.00043/Packed.Win32.Krap.ao-d21dcdcb7e06dc442ee912680c18497ca3048d48b1590e98b4849f6c5741e762 2013-03-10 06:50:44 ....A 342016 Virusshare.00043/Packed.Win32.Krap.ao-d23c2e2d5628436ac53ae01411d1e608163ef1aef2c6244feba7f87be250d789 2013-03-10 19:30:22 ....A 182272 Virusshare.00043/Packed.Win32.Krap.ao-d2e5dee542ea01facba1d31e35b8c132dcf47478d352674ceae3f8ee88a26fff 2013-03-10 06:56:20 ....A 334336 Virusshare.00043/Packed.Win32.Krap.ao-d2ef53af245bbe1b4c543b10db6cc1461cc4758c9045e45c8c0f96c235a3cbf9 2013-03-10 08:41:14 ....A 38913 Virusshare.00043/Packed.Win32.Krap.ao-d6540d43a3b80a1607f8b4e1b66a47445586609292b7cbfce735c7b470cff3e6 2013-03-10 01:56:36 ....A 332800 Virusshare.00043/Packed.Win32.Krap.ao-d68d490584d1c1beb021bc6eec2ecfc98b2560770e1746110a686fdeae1945ca 2013-03-10 07:05:58 ....A 38434 Virusshare.00043/Packed.Win32.Krap.ao-d7e006fdfeebef968e9b1b948e37a84642b86b5c097fa60591f90ce12e548b03 2013-03-10 03:08:10 ....A 249344 Virusshare.00043/Packed.Win32.Krap.ao-d95bab1b8d386baf6048350b98adf0696d5b6798f7fa89f79673436d1ab7d79b 2013-03-09 23:24:58 ....A 330240 Virusshare.00043/Packed.Win32.Krap.ao-d97d4ee6a63e35edd256f492034cffc64d29f6062e29419b6924b2dabef5cab3 2013-03-10 00:30:48 ....A 131072 Virusshare.00043/Packed.Win32.Krap.ao-d9be6ed5ba55864f7d421c0e82d3460df2062d2acc3857c7219b23efc180ae62 2013-03-10 01:13:02 ....A 332288 Virusshare.00043/Packed.Win32.Krap.ao-da124d48a5032bfd4e500833f4cb0fadf78701758d3852b42aced9b20a1ed869 2013-03-10 08:24:38 ....A 355913 Virusshare.00043/Packed.Win32.Krap.ao-da2e6bb38bd57bf4c280711059f158bfed125f71a4b9625611e83cba33c11f19 2013-03-10 06:59:50 ....A 214528 Virusshare.00043/Packed.Win32.Krap.ao-da597061573e336c03a9c067eba8d0a56f37a7e21c802f5717862dc4b24e5da0 2013-03-10 01:48:06 ....A 57344 Virusshare.00043/Packed.Win32.Krap.ao-db7004ee39b03c75b0e3babb210932e7587b0523782baf0dad34c72ee075a8b9 2013-03-10 03:13:38 ....A 20992 Virusshare.00043/Packed.Win32.Krap.ao-dd45020c653f07fa6d131cd6b69cf427e8bb4bbb220719ea0213ce808e446b0a 2013-03-10 03:19:12 ....A 330240 Virusshare.00043/Packed.Win32.Krap.ao-de104ddf2e87f8fa23914238c0c4c50f5ac6db00e7434a5f12af68a2a2b4dcc2 2013-03-10 08:09:10 ....A 25088 Virusshare.00043/Packed.Win32.Krap.ao-de257993020fd8fd575f2d752d6f9a8a598b5099886d0a743f50de15bbb2b420 2013-03-10 08:18:12 ....A 467456 Virusshare.00043/Packed.Win32.Krap.ao-de63d1e9406844563f097896dd71301b2685a8dcdb08d235a34f6c7706b5c873 2013-03-10 08:03:32 ....A 789504 Virusshare.00043/Packed.Win32.Krap.ao-de658ee8c85a4a82e93e5e49738f2c08d7e764932c45c4967ebe7a663ffc375f 2013-03-09 23:34:18 ....A 356425 Virusshare.00043/Packed.Win32.Krap.ao-de96d77fb8dd2dd60c4b7573658536c4fe66d66b74a3a38cacf23fe248ff866b 2013-03-10 00:06:08 ....A 337920 Virusshare.00043/Packed.Win32.Krap.ao-dee9b3428cc033c63375618cc4f9ac821409369d9f0fe72849766bc51c60e7aa 2013-03-10 01:47:46 ....A 342016 Virusshare.00043/Packed.Win32.Krap.ao-df19931dec0c19dd46b2ac7377da6f02b43800c5faa3ba0caebe889241bac72b 2013-03-10 00:07:42 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ao-df4c879c11ed2e9bc641c1e1128e01c06fb6efb5092906cbc370b3196a476722 2013-03-09 23:23:56 ....A 46592 Virusshare.00043/Packed.Win32.Krap.ao-df8ab459a0265c6709e678ff8f094634466a56529019dfbed400ae883fddc63d 2013-03-10 07:25:32 ....A 422912 Virusshare.00043/Packed.Win32.Krap.ao-e0607beabb1a1a7d530ba9acd6c03c869049cd142a9fbfc5bff9ed4de2c69a76 2013-03-10 01:02:26 ....A 124416 Virusshare.00043/Packed.Win32.Krap.ao-e085a72708a9f302d64758c9cb3713b15d1bf70eedba08ace270d65ac0558235 2013-03-09 23:54:36 ....A 332288 Virusshare.00043/Packed.Win32.Krap.ao-e10761b67f2fe589d2269ff34ce22e4f500701981b396a74a66fdc28f786a855 2013-03-10 08:35:54 ....A 20992 Virusshare.00043/Packed.Win32.Krap.ao-e12d092edce9e4584536d456074edeb3f91036a18df80b16a2c2adac2592a257 2013-03-10 01:58:18 ....A 789504 Virusshare.00043/Packed.Win32.Krap.ao-e138d3281141219b206d72711c49fa54831d6ebe4a9dbbe1f67e2312e6abf1e0 2013-03-10 01:46:54 ....A 1531227 Virusshare.00043/Packed.Win32.Krap.ao-e1f88a67c29d9d48eaba8bc89cdf4c43ed0bb2c5be4c33818414d2203795ea7c 2013-03-10 03:07:32 ....A 19968 Virusshare.00043/Packed.Win32.Krap.ao-e233ec982d6a29e9ef12b7b4b1d8e4a992b6a9587612a721d1179f76ac78a1c2 2013-03-10 07:20:58 ....A 450048 Virusshare.00043/Packed.Win32.Krap.ao-e2d12b4eb9bd6d47210238019769f7e9b975ff94fbd7415465550a2a6ac625d2 2013-03-10 01:17:26 ....A 28672 Virusshare.00043/Packed.Win32.Krap.ao-e33471f5518f0d896cd5586305bab6d0ecf21d283a602423c17f84261a564573 2013-03-09 23:40:56 ....A 108032 Virusshare.00043/Packed.Win32.Krap.ao-e373c7cfef2cd79cb9576b2270dd9d751d6364011fc223f577a3cec924ae6a09 2013-03-09 23:45:04 ....A 24064 Virusshare.00043/Packed.Win32.Krap.ao-e3a030f7f14bfdf0c25eda18148da767d88e9c8174d512938e1a21f3d72c2822 2013-03-10 08:27:36 ....A 466432 Virusshare.00043/Packed.Win32.Krap.ao-e4d29384fa937adb63c38f464ca844527ed542e10142f1842ebd3632ba83c604 2013-03-09 23:14:24 ....A 32768 Virusshare.00043/Packed.Win32.Krap.ao-e4f6246213db002dd6711abe4431b9815a15d37877c3cd94b5bd6e222c95607f 2013-03-10 03:08:38 ....A 353792 Virusshare.00043/Packed.Win32.Krap.ao-e53bed2121b422dbfedddb203e2266c59caaa83103281e86f3f5d6e7aca8ce4e 2013-03-10 08:28:00 ....A 19968 Virusshare.00043/Packed.Win32.Krap.ao-e54bcd8ca681268536cdc90f33ac7d3feedac76c3e9151743174f9ad67f34a8b 2013-03-10 06:34:00 ....A 25088 Virusshare.00043/Packed.Win32.Krap.ao-e595465dfd051d1df3b75639b1e2428dd856e10ae1fca39b8499fdd301a22a62 2013-03-10 00:22:58 ....A 342016 Virusshare.00043/Packed.Win32.Krap.ao-e70079674b4b8240098dd75b2b4b6adc5362f92a71f60da88d6e9ad087a27118 2013-03-09 23:13:12 ....A 26624 Virusshare.00043/Packed.Win32.Krap.ao-e7135b0c51336d67f56e905ead1fb5dbbc70b0d83adbc33d5c7c06ee94af6a63 2013-03-10 07:18:56 ....A 28160 Virusshare.00043/Packed.Win32.Krap.ao-e727e6048fc21baeacb4007e430517004a54926526f1a880399c8d9844cf8951 2013-03-10 00:41:46 ....A 342016 Virusshare.00043/Packed.Win32.Krap.ao-e74821af2fe9d249a0a33419563cfb9696cb0745a56263eeff125095fd36268c 2013-03-10 06:33:40 ....A 22016 Virusshare.00043/Packed.Win32.Krap.ao-e76dd48ed4708de888c78b904b82bc60b6389f6a43e5e9602bdaba2879f86570 2013-03-10 00:38:42 ....A 19968 Virusshare.00043/Packed.Win32.Krap.ao-e773c36237482809cc1229f44fdb81b76d41b2572719d80cce93e8c8afe47c0a 2013-03-09 23:45:06 ....A 37889 Virusshare.00043/Packed.Win32.Krap.ao-e78502a181a5b2b8f2748761572bd1126c1845cc69a3ecfe8d68014703956dea 2013-03-10 06:34:48 ....A 439808 Virusshare.00043/Packed.Win32.Krap.ao-e789730a9ebc690f268834a4962591ac69ce66f778a17b38800882fac0c431e5 2013-03-10 00:59:48 ....A 330240 Virusshare.00043/Packed.Win32.Krap.ao-e7ebfbbcacd52ac3cdde514130c9f0869fd4048a70958b6a989c9bbf6b15b0ee 2013-03-10 06:57:54 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ao-e8353463593f8b89dc4114bc950641717ab8e73cfd6f2b2a86ba9b2f0a21c909 2013-03-10 00:07:00 ....A 96768 Virusshare.00043/Packed.Win32.Krap.ao-e8669831f4aa351b98fc160e92967b29dd860f5b50b4e95b6fd135530c357e54 2013-03-10 07:30:46 ....A 336384 Virusshare.00043/Packed.Win32.Krap.ao-e86907a5521655dd5e5cf2d912601dcb4cbd07fa178249dbf8cec438ef0ba2c2 2013-03-10 01:55:26 ....A 330240 Virusshare.00043/Packed.Win32.Krap.ao-e8ca1b0d6d3835c1e54f8df63feb5f0df3c3bd99ff955e1788bc5b7a67321027 2013-03-10 01:24:48 ....A 153600 Virusshare.00043/Packed.Win32.Krap.ao-e8ddb1d703fc56e96dcb4ea5953fe169dee77d3effed071eca183367e9c27e19 2013-03-10 01:36:04 ....A 28672 Virusshare.00043/Packed.Win32.Krap.ao-e992fea93cf2a7e70295ad2348b9e145f40a951c98528d72b2a1effc4c8c04d2 2013-03-10 00:15:26 ....A 23552 Virusshare.00043/Packed.Win32.Krap.ao-ea21a4e6d8c8cdb5f69c35f359d644c832907581047df69a6fd7d82071ba6ffd 2013-03-09 23:47:28 ....A 330240 Virusshare.00043/Packed.Win32.Krap.ao-ea2df98165b2775e04e17459631428e80468049aeba5db41f4e0d245d64cd641 2013-03-10 06:57:26 ....A 323584 Virusshare.00043/Packed.Win32.Krap.ao-ed25203ed9efb77804cc83de99cd321fe179dadfe3d83be9132e7da6d0f0c0d0 2013-03-10 01:10:06 ....A 23552 Virusshare.00043/Packed.Win32.Krap.ao-ed441cfe108893ce2776b3b1fb74bc78c76dc2d22915aa394156af85151a169c 2013-03-10 07:04:24 ....A 778816 Virusshare.00043/Packed.Win32.Krap.ao-ee4e1d1acafd05122112005bfae7a5e4e84cf7a6d121e8d55684ca8e87340838 2013-03-09 23:28:14 ....A 344064 Virusshare.00043/Packed.Win32.Krap.ao-f355ae3a3e2f5d0511bc02354ed39eee1e9bc4f153ca93df0ef5028411be5d55 2013-03-10 00:34:22 ....A 91648 Virusshare.00043/Packed.Win32.Krap.ao-f43b4244cfc3993f81f1022e95211c1c270ebb847ad5851ef2f115820033545e 2013-03-10 00:14:04 ....A 354816 Virusshare.00043/Packed.Win32.Krap.ao-f641fc790dfd5bc8bcf047cd86189f987213271654e65c019e40f3802efaff54 2013-03-10 07:40:42 ....A 330752 Virusshare.00043/Packed.Win32.Krap.ao-f68b08a4eb5afdc9df8cf9254ceaf9f8af46ef254fbd7c6b473dae541e819062 2013-03-10 06:52:16 ....A 266670 Virusshare.00043/Packed.Win32.Krap.ao-f70a5b1b2090ab98574178f9926beb9e43057a3e7cf4f02bf937f0f98d40b829 2013-03-10 01:23:38 ....A 416256 Virusshare.00043/Packed.Win32.Krap.ao-f77a70aa72f3df3de18d12b70d7fe5eea14129f6d2d64a4b017ed4317413b132 2013-03-10 07:04:04 ....A 222720 Virusshare.00043/Packed.Win32.Krap.ao-f7e314009ea7f07eda66647186894cf3360e196bd088519e4ab2700a6c6d4a9f 2013-03-10 07:32:46 ....A 20480 Virusshare.00043/Packed.Win32.Krap.ao-f93baea6b82b58c2725d3372bbb9cb07746942f9b8a24f06c8117c5e959a3e5a 2013-03-09 23:40:26 ....A 334336 Virusshare.00043/Packed.Win32.Krap.ao-f9ace6fde95977a401091fcc0d510ce7e179939b750d7132755d4c4e5e49468e 2013-03-09 23:29:08 ....A 154632 Virusshare.00043/Packed.Win32.Krap.ao-f9fb130253f03c39fbf2bf4f33dcc0e03d3a9c9e3749aa1bcfb1e15e988ec529 2013-03-10 00:25:10 ....A 471552 Virusshare.00043/Packed.Win32.Krap.ao-fa37dc43f7ccdbc0634937b00300b7cc3566822c151b94da618437dc4fda3168 2013-03-10 07:35:26 ....A 45056 Virusshare.00043/Packed.Win32.Krap.ao-fb11b1e8500d94b7a3f8fd9798c958980bc0ae45acd8e051dec12954d0e0de04 2013-03-10 10:38:44 ....A 467456 Virusshare.00043/Packed.Win32.Krap.ao-fb6fd99f75f9e2504dd3a0de7cfc497fdb50f87a46a613fbac699fe800ca8058 2013-03-10 00:36:40 ....A 28672 Virusshare.00043/Packed.Win32.Krap.ao-fb822c384a847177146e8f804b912e3f9a37fe86b6719a84b0ac9c9ed5453f97 2013-03-10 08:25:00 ....A 23040 Virusshare.00043/Packed.Win32.Krap.ao-fcde66ffcb7b098497ce2d07b6382bcb47264a4b6f6018925d29e8563af20f35 2013-03-10 03:15:10 ....A 355840 Virusshare.00043/Packed.Win32.Krap.ao-fd167d4f88054e80a85e77675609e2f323788c978cf95d5d38fe69f8aacc62af 2013-03-10 19:26:26 ....A 393728 Virusshare.00043/Packed.Win32.Krap.ap-04a19c66b1a94a96be29099cdd0c50869cd2bbb4a26c96186e09fed397f356ee 2013-03-09 23:40:04 ....A 221184 Virusshare.00043/Packed.Win32.Krap.ap-a59fd3ced6539ba3122debc4e76d90224dce5ab258d498384d67524f4254240d 2013-03-10 01:19:06 ....A 275456 Virusshare.00043/Packed.Win32.Krap.ap-a921f02c2c1aa70d39a9a0d08cf7a12e55e925611af095f7445b20ed5eff61ee 2013-03-10 07:15:36 ....A 272896 Virusshare.00043/Packed.Win32.Krap.ap-c00b4f99c660f3c15002f5a33b3c216b7d11595224ae87ec64ad12eed2254641 2013-03-09 23:37:54 ....A 277504 Virusshare.00043/Packed.Win32.Krap.ap-d24ef133e6afe21383dc32dc1bfc0b278f535bd5adb056e52a9b3d4eb0b3ce6a 2013-03-10 00:48:08 ....A 331264 Virusshare.00043/Packed.Win32.Krap.ap-da40b6adf9990e3e05e699013b6f7579050c9ae3acb44a0322a40fcab6f6228c 2013-03-10 00:10:34 ....A 272896 Virusshare.00043/Packed.Win32.Krap.ap-f5d2205ca862436368e36924e694d82d89435c8a4ccacde08192409bc6f2447e 2013-03-10 19:52:56 ....A 360960 Virusshare.00043/Packed.Win32.Krap.aq-aaf7906b740d15f99294aa0d22a6c11d61d272109db1b9fe0b37acea553a0627 2013-03-09 23:28:18 ....A 360960 Virusshare.00043/Packed.Win32.Krap.aq-afdc9c5af68deb8f0ab1e7b920dcb47a34689493f6b87590ba0b1f3209a716b7 2013-03-10 08:09:48 ....A 360960 Virusshare.00043/Packed.Win32.Krap.aq-c494fd9dde249024c17f6e98f31b246ce449931a73f6ccb15fb379f827eda4b0 2013-03-10 06:57:36 ....A 86016 Virusshare.00043/Packed.Win32.Krap.aq-c4d44ea467b7d6921d068442728eb8ba54073aa77fdd3e5b9f7d07220e7ff709 2013-03-10 06:30:42 ....A 86528 Virusshare.00043/Packed.Win32.Krap.aq-ca27452cdc6f2093da116395e8e0e5f4122727c4cc6ab4c0207cb0dd46f830eb 2013-03-10 07:23:32 ....A 102400 Virusshare.00043/Packed.Win32.Krap.aq-d1f5f0401fd7c54ccb1616e7a59967b0c7933ae414cd49b3eaf308f2588d2e3a 2013-03-09 23:30:10 ....A 104960 Virusshare.00043/Packed.Win32.Krap.aq-dc6c35c916c4607a74a75289d5838d04ab9a42a6740ab34e3160b4994ce42397 2013-03-10 03:10:02 ....A 104960 Virusshare.00043/Packed.Win32.Krap.aq-dd139f27578d3a5673f8be53a4912b0443aba2ca6073b57e1cafb27747ecfe74 2013-03-10 00:14:38 ....A 102400 Virusshare.00043/Packed.Win32.Krap.aq-de3e36847ba24d4716949a8857a46ef44b9256d3c5a0b3e8150e8085016b9dee 2013-03-10 08:01:10 ....A 102400 Virusshare.00043/Packed.Win32.Krap.aq-e227699a969e2cbd9711ab030f922b0695ab81de3847c2bc54d01d55e861de44 2013-03-09 23:33:44 ....A 1635328 Virusshare.00043/Packed.Win32.Krap.aq-e252ea4d7b8da85a008385a846f8c598046a72b22bfb72ebeea850214b0290d2 2013-03-10 08:21:06 ....A 102400 Virusshare.00043/Packed.Win32.Krap.aq-ea33728c6af09ef68d8002bc92ad12eacd760ce34827ef728b7b07550f751d65 2013-03-09 23:22:14 ....A 360960 Virusshare.00043/Packed.Win32.Krap.aq-edccb34da4a45bf71644a1e3d058260fefaeabf50314d096f875b78d416e3e8b 2013-03-10 08:04:12 ....A 102400 Virusshare.00043/Packed.Win32.Krap.aq-fb25e549dbde4864295de4c94a4d7be0cfd6504940236348aba676462114fe5b 2013-03-11 01:14:48 ....A 64000 Virusshare.00043/Packed.Win32.Krap.ar-5f88dd8dc98b11146cd3f98bc9f2a2fbe19176879e5e258a593924b96d0526ea 2013-03-10 23:02:56 ....A 153088 Virusshare.00043/Packed.Win32.Krap.ar-a67042354e738d6bbabad8c71036e704662730bb70aef8f748fa22d53a662b65 2013-03-10 00:41:44 ....A 151040 Virusshare.00043/Packed.Win32.Krap.ar-ab74b9f932cc673917cd895d255ed41cdab09c46d1e61806ba925e0c5764dddf 2013-03-10 07:02:50 ....A 49152 Virusshare.00043/Packed.Win32.Krap.ar-d2ce6e901a6283719ec9e0dd2c96b5a681ea13dac4a0e5b1d7e37bc81cfbbf7d 2013-03-10 07:24:56 ....A 42496 Virusshare.00043/Packed.Win32.Krap.ar-d95d1119030dfcd0d47394252d3bf4b985fdbd3bda271f351937f4e9820267af 2013-03-10 00:14:08 ....A 35840 Virusshare.00043/Packed.Win32.Krap.ar-dfeca180992ecd6fe550e7f32b77e7d337ed71b14438065c7b78557eeb15e91e 2013-03-10 03:09:38 ....A 153600 Virusshare.00043/Packed.Win32.Krap.ar-e06fc61621e92ec0f0ac8e4facd6b300cd6faa76c7464fab945e0ed2081aad89 2013-03-10 00:35:52 ....A 169984 Virusshare.00043/Packed.Win32.Krap.ar-e13dc725763afdb619f9bbf48b31bd122b8e2c441dca25b2fbaa42158ccc5147 2013-03-10 08:10:12 ....A 49152 Virusshare.00043/Packed.Win32.Krap.ar-e153b65dc5cb7d4ae4c32691ac58713917d82d91a89d420eddf3cc16b2aa6706 2013-03-10 08:44:26 ....A 270080 Virusshare.00043/Packed.Win32.Krap.ar-e405296fc2274b0da81b1f7cf764966f6ef9bb7ff2a1db8f2e9fdddb21243e4d 2013-03-09 23:40:36 ....A 29696 Virusshare.00043/Packed.Win32.Krap.ar-e44cb574f434c2fc6874474a74378752d3858e4c30ea320ab7d7f13b60da466f 2013-03-10 00:05:48 ....A 793088 Virusshare.00043/Packed.Win32.Krap.ar-e6e269c347304090c2d0900f87ddb285b3c820ed78e918f5e11f82d34baeab9d 2013-03-10 01:32:30 ....A 105472 Virusshare.00043/Packed.Win32.Krap.ar-e7e42977d0c7d420ffb5bae811d45e901b79dd231a090172fae68c81a58994b3 2013-03-09 23:19:18 ....A 165787 Virusshare.00043/Packed.Win32.Krap.ar-f5d4aaf6a738f3fbee6b35332598037dbe3c402736413f81f9efdd8936beede0 2013-03-10 06:37:56 ....A 42496 Virusshare.00043/Packed.Win32.Krap.ar-f65b99095db03eb5215b6e6cc7578ad3dd3405dfb8896feedb7bb22ce9c4ef83 2013-03-09 23:54:30 ....A 184874 Virusshare.00043/Packed.Win32.Krap.ar-f750a0cc6622957157cc227c9702d2dc3418309e15ba60094830e4b23a81f88e 2013-03-10 07:34:08 ....A 152576 Virusshare.00043/Packed.Win32.Krap.ar-f7e77fb14b84a169e009efbd1e95b70ce8e8ab9c36b23de77a0fa40791f58cc1 2013-03-10 07:54:36 ....A 42496 Virusshare.00043/Packed.Win32.Krap.ar-fdcc1d3d8143a3fc8e51d07fa2563f1e41b42dc916a02071745065a691111fb5 2013-03-10 08:34:34 ....A 149504 Virusshare.00043/Packed.Win32.Krap.as-a52f0566ea26ab372ff3f267e06daf50820f53b8ce0277b9bb9cab94d003063d 2013-03-10 08:17:30 ....A 159232 Virusshare.00043/Packed.Win32.Krap.as-ab7c8952a55231843b07db18a37f7c9f72722f44e11306ae2a348caafb1d1ec9 2013-03-09 23:44:04 ....A 210944 Virusshare.00043/Packed.Win32.Krap.as-ad44b3f42f5fc3a83167baf8776f824af57006cfa0811135230ead580202b051 2013-03-10 06:48:50 ....A 153088 Virusshare.00043/Packed.Win32.Krap.as-c062ed0c8e76a7ac39eb743c1c4ac2c79b5b327c68bfbe9df7de706f97937479 2013-03-10 00:10:32 ....A 86528 Virusshare.00043/Packed.Win32.Krap.as-c0b150fb51192c479238c65442d08324d3b834555e19089457b31d833ebfe090 2013-03-10 01:32:08 ....A 92160 Virusshare.00043/Packed.Win32.Krap.as-d71df2463d603b7872b04ee22e18b757c9af36672dec137dbf32da626994c2ed 2013-03-10 00:29:04 ....A 159232 Virusshare.00043/Packed.Win32.Krap.as-d9563665b1b8022cf74c55241be52b67f76c1dab14803c96b03cac90f510d3de 2013-03-10 00:49:04 ....A 92672 Virusshare.00043/Packed.Win32.Krap.as-d96b4f385b600d0b914655777d8becccdf88d884e36db3e05b12cb45fb1be820 2013-03-10 01:31:14 ....A 151552 Virusshare.00043/Packed.Win32.Krap.as-dd78bf233f016b7469c529ab3176d74944b7bca1a90e52d6d70a0c08e4a342d6 2013-03-10 08:38:38 ....A 247808 Virusshare.00043/Packed.Win32.Krap.as-de438b78bb242f8c50d7ac70ec0bb9decdb98797cfa52d6cb759037359e4b95b 2013-03-10 00:32:14 ....A 144384 Virusshare.00043/Packed.Win32.Krap.as-e1b2ac9cf236ab781e826e2f0f6678c7d147a341070e46c45b78d559db8b6005 2013-03-10 08:48:26 ....A 153088 Virusshare.00043/Packed.Win32.Krap.as-e4dbf2a22534695fef33b7eded0c15c78c7c3d2754552685f06773244716e806 2013-03-10 08:13:10 ....A 94208 Virusshare.00043/Packed.Win32.Krap.as-e4fc1048003d42b131b9ef2f2c61f156e72ac38c2c11702d8753112e73c7555e 2013-03-10 07:02:12 ....A 159232 Virusshare.00043/Packed.Win32.Krap.as-e7bd9abaa46da307f66bc032d5b907d98b4b6fd9a308ef68f494ebc13b0ef83f 2013-03-09 23:38:58 ....A 94720 Virusshare.00043/Packed.Win32.Krap.as-e7c394146400424d2c85361307e11878da355e42b94a7f46204c9cd4047ec0c4 2013-03-10 00:52:00 ....A 158720 Virusshare.00043/Packed.Win32.Krap.as-e7db9087d69ba8342e3d75e507b25eaa2655e0ca821ff34ec0d7645959fb9d2b 2013-03-10 01:28:44 ....A 95232 Virusshare.00043/Packed.Win32.Krap.as-e99fd5cd720da7f30d9e43cd46266206b3209d0a401327421e290668b4d0285d 2013-03-10 08:10:16 ....A 159232 Virusshare.00043/Packed.Win32.Krap.as-e9b654880cb072a93c4a01fde6c7c27dc1c2a245cfc64d5c43fdde3b7386a28c 2013-03-10 00:41:56 ....A 86016 Virusshare.00043/Packed.Win32.Krap.as-f537215ba5fa97c8311e9bfc5ad934884d05979c2331ec901c238c6a63fa85f4 2013-03-10 00:48:04 ....A 94720 Virusshare.00043/Packed.Win32.Krap.as-f5d3ee5bea81e15ae8aa98ed44b667f0257d91aaf712bc3911b117571b9a4053 2013-03-10 00:24:06 ....A 158720 Virusshare.00043/Packed.Win32.Krap.as-f7213c2e00c8553a9220f276233b9289c174056692b6b488ec40bb41589d0808 2013-03-09 23:32:34 ....A 158720 Virusshare.00043/Packed.Win32.Krap.as-f8e61fdf14b0ddaf5ad144b7e49a207a752b87b8ff612ab2bc6473c4ad43375c 2013-03-10 01:28:42 ....A 163328 Virusshare.00043/Packed.Win32.Krap.as-f8fd3641991bab07394b706644f85cdd5a6cddced9d480518a670b06923d11ed 2013-03-09 23:56:48 ....A 86016 Virusshare.00043/Packed.Win32.Krap.as-f9cb79d57c6ead33834f2ae6e49a17111afeffe39635a9053474c078fd7dd38d 2013-03-09 23:47:54 ....A 97280 Virusshare.00043/Packed.Win32.Krap.as-fb73d0abdb583892416f89c8ab842dfe9704c431954162a99fcc8df3263de09d 2013-03-10 01:53:02 ....A 157696 Virusshare.00043/Packed.Win32.Krap.as-fce9e589c36d6dfa12981a56a0bc12f2a191721b9ad9e2ad66cc88294332e393 2013-03-10 06:35:26 ....A 455509 Virusshare.00043/Packed.Win32.Krap.at-e7b1aac085cdd6299e1de8859c594890350f155dd77f36fe295249adc25d7131 2013-03-10 07:46:14 ....A 115628 Virusshare.00043/Packed.Win32.Krap.au-e5bacac465cd5effbae75795d96c3dfceda7386195c88c530123e4da5e3cbf67 2013-03-10 06:56:08 ....A 115628 Virusshare.00043/Packed.Win32.Krap.au-e679c28859d7b22e635412fa5225e09f6a98c81fee660024daea6d5a29b01056 2013-03-10 07:05:10 ....A 1651755 Virusshare.00043/Packed.Win32.Krap.au-ee0ea303bd24a8a5e5322a1d7508cb095df122349a8238857339330bf929d231 2013-03-10 07:55:04 ....A 115628 Virusshare.00043/Packed.Win32.Krap.au-f572c7754a82837023be383aed930cb43958e9138c1e465bc2787d44c3c81f2d 2013-03-09 23:53:24 ....A 75878 Virusshare.00043/Packed.Win32.Krap.av-a60d32d60657b6a2640912e1d70cf5fd325608d5233bb3517c8ddef011ac7f34 2013-03-10 07:56:56 ....A 54784 Virusshare.00043/Packed.Win32.Krap.av-d7c575ca1f6f50a016f8c845b695d3dd29ec775e65eb407c786d1fd6eac77334 2013-03-09 23:31:28 ....A 75776 Virusshare.00043/Packed.Win32.Krap.av-fa1bbd742d97b3eb991d1af1a3bccb98e3e0e74aa9477a2a69d9ca4cbcc503b2 2013-03-10 07:54:06 ....A 425284 Virusshare.00043/Packed.Win32.Krap.aw-e8a0fe1030cc0c7e794fb4c1cd5efd5f403ac10bcecba6344a09aaedbfd259e2 2013-03-10 09:38:30 ....A 202024 Virusshare.00043/Packed.Win32.Krap.b-0923d5880ff7517416a6122cfb95700b62441f0c1fe5094537949587af3b84c4 2013-03-10 19:54:10 ....A 198179 Virusshare.00043/Packed.Win32.Krap.b-0b96c1f906967806a275756fec4d63dc0aee1694b2b5ddaa1b613e0288209e94 2013-03-10 20:07:08 ....A 172958 Virusshare.00043/Packed.Win32.Krap.b-0c7fd5780a5e5610bca4fd6f9f670e5029eea3d21b12700e63871f6aab4f84bb 2013-03-10 09:15:18 ....A 181118 Virusshare.00043/Packed.Win32.Krap.b-27a1ab8ea0362cab2910c8578272eca05361cb76cd8e75d86c2b11095714eab5 2013-03-10 20:26:36 ....A 712904 Virusshare.00043/Packed.Win32.Krap.b-2efe9c239870a77672f231e262ff125f339c7720fc649ada64f54f41e8f349c5 2013-03-10 19:37:42 ....A 336072 Virusshare.00043/Packed.Win32.Krap.b-34e77c556e2bc4e022c9c07084ca6f83228a061c367e75cfa81349364385b780 2013-03-10 22:46:34 ....A 172545 Virusshare.00043/Packed.Win32.Krap.b-360b48203d5e3862d2a1cae711e3130919b3d3487ee8c7fea5b8a3ca9ef04c7f 2013-03-10 22:30:12 ....A 172926 Virusshare.00043/Packed.Win32.Krap.b-38c02d8acc3b8cff27c69c579bd8ba5c867c0fe301d784b0f15bbb93377a7eeb 2013-03-10 20:33:00 ....A 174807 Virusshare.00043/Packed.Win32.Krap.b-3c1f7cb8d65aeb0ffece1e4128d7b88a4716b07b21300726f05847c0b8afa4dd 2013-03-10 18:47:20 ....A 174807 Virusshare.00043/Packed.Win32.Krap.b-510e168d3914f948476c6bc6bc02f538766d4b4a4ba5807503e78437a3f63e80 2013-03-10 09:00:58 ....A 177022 Virusshare.00043/Packed.Win32.Krap.b-58602f152a4609eb4f78cf5a9ff62dae8214f6462e4483b326344bf0f58b66c3 2013-03-10 10:33:32 ....A 757960 Virusshare.00043/Packed.Win32.Krap.b-643ef910b7c89dcd6a4ba052cd5a95206209339dc269f80a88548409af827b00 2013-03-11 00:34:06 ....A 172545 Virusshare.00043/Packed.Win32.Krap.b-66a2c4cc37e1887b1216587b156a1faaa06fd4e1e20bf306b4ca76b183bbb6c5 2013-03-10 10:14:50 ....A 172926 Virusshare.00043/Packed.Win32.Krap.b-84bcde7d819552e823f406e9121942b66a2cf868525ec0ba6f71d89675dc8e79 2013-03-10 19:55:06 ....A 197694 Virusshare.00043/Packed.Win32.Krap.b-a237d779e02f9492984c5079386467eafd9a36785214dc6357696cf70aee0507 2013-03-09 23:57:14 ....A 94429 Virusshare.00043/Packed.Win32.Krap.b-a72977a727fdcb191cec43da8f39b23e2546b371317d786d3ecd3dc6c9ee8e81 2013-03-10 17:53:18 ....A 172926 Virusshare.00043/Packed.Win32.Krap.b-a84fbe1e23aea93da69fd7d52b6bb226a1d96207368b4c72f131955bddec9475 2013-03-10 06:52:02 ....A 93165 Virusshare.00043/Packed.Win32.Krap.b-ab951b81d677adc2eaf0a2a1648c5a9c0831497ec076843ba6c94da8697481c2 2013-03-10 06:27:40 ....A 172958 Virusshare.00043/Packed.Win32.Krap.b-acd121643dac85af9f131faefb098a3bee3cac2b1c3dd64f7e21e65b786acd59 2013-03-10 00:56:30 ....A 199101 Virusshare.00043/Packed.Win32.Krap.b-ada847830c3cdc006a7bc68d32533d307529861f41e39ff7d1b52200bcc54bdb 2013-03-09 23:59:20 ....A 174286 Virusshare.00043/Packed.Win32.Krap.b-ae1b18ae24a38fa63ce1efd2b4097a32eb79951d67451e4d093f439f4a4acfc3 2013-03-09 23:54:52 ....A 8704 Virusshare.00043/Packed.Win32.Krap.b-aefdde4c05721a99b2eea847bb562bdcec7cced724229ecd52047d72d2e386ff 2013-03-10 00:39:28 ....A 158467 Virusshare.00043/Packed.Win32.Krap.b-af284228b4c08fea4267a81326916f1b835c99dcf300e0bc3c8890b35292c253 2013-03-10 08:32:14 ....A 118047 Virusshare.00043/Packed.Win32.Krap.b-c08607bd23f1bea685cb2492a05ba590c3492cdcc4c327ddef4c8b4bbd58dc1f 2013-03-11 00:11:46 ....A 209790 Virusshare.00043/Packed.Win32.Krap.b-c36b48a3152219914081890fb8c66ac38d50a10cc618fd672a33cd3e6f4ea13f 2013-03-10 18:48:34 ....A 245455 Virusshare.00043/Packed.Win32.Krap.b-c6285fdbf005d37709077835d2c61b600071e6c172e68d23ea2207ac943ec8e9 2013-03-10 20:12:00 ....A 202025 Virusshare.00043/Packed.Win32.Krap.b-c7ef1b5ee53d2593ca7c6c9032e4c49ce460fd46dc9a986dfbfcdb12c1bf60a6 2013-03-10 01:32:24 ....A 117783 Virusshare.00043/Packed.Win32.Krap.b-ce421159e50e8d7a19d7a6ce18c5b656786d37b7ae72c03b6955e6ece2c3667e 2013-03-10 22:49:14 ....A 991432 Virusshare.00043/Packed.Win32.Krap.b-cf000f57e575f12566108ab52a2ccc07bc8c325ce9887d4e19c1e2e11edfa0f0 2013-03-10 19:50:54 ....A 172958 Virusshare.00043/Packed.Win32.Krap.b-d3301505a71c1d6cdcdb38c58c916b93c9da7a9fc5dcdf841e7f077a087c63c0 2013-03-10 06:30:00 ....A 115712 Virusshare.00043/Packed.Win32.Krap.b-d742eb5aa09f4fb871613310e6af4d4c7e56f7162988d0edc8e36e5b01a34005 2013-03-10 03:06:48 ....A 172972 Virusshare.00043/Packed.Win32.Krap.b-d8f6a310ac3367d2a97196775565aa74fc88c2fd94103013ecc37ad25417b9da 2013-03-10 00:11:26 ....A 132096 Virusshare.00043/Packed.Win32.Krap.b-d9b25bd3689ff27e138f5e48c1fd364367bc5e882afff237e98e36a11f6e8355 2013-03-10 06:28:32 ....A 172940 Virusshare.00043/Packed.Win32.Krap.b-da179c773ecb502263230bf52d52fc97fa68ea2b82ae347ef3a2c6c26e5e4b74 2013-03-10 01:55:56 ....A 157141 Virusshare.00043/Packed.Win32.Krap.b-dabefb6796b26cfbff6858568fef05d81f040f27b9f6b6625adace9e23245b0e 2013-03-10 00:05:40 ....A 142453 Virusshare.00043/Packed.Win32.Krap.b-db5691717f20a6c2dc6ce3c4d76df498b368985b8c6a16efdf4cd7a601ef44d6 2013-03-10 06:38:04 ....A 34738 Virusshare.00043/Packed.Win32.Krap.b-de36da59eadbfa3b839ae5209eab7fe87a54b0f42ac79e63c50a521c6977d6e1 2013-03-10 03:11:38 ....A 145613 Virusshare.00043/Packed.Win32.Krap.b-e4690583e8368b9e5c2cef4f839bc79c5d0fa9035a57712920c8a9df7cf3cd26 2013-03-10 00:21:46 ....A 105472 Virusshare.00043/Packed.Win32.Krap.b-e9961c072db3fbee16a664cc7b6576ff663618825ae0b3db956e9d3437b22f57 2013-03-10 19:55:38 ....A 201662 Virusshare.00043/Packed.Win32.Krap.b-ebbcab894a161604b1efef34fb7519b77f393cde1dc3bf81c482c76d3d6fb736 2013-03-10 03:19:06 ....A 210574 Virusshare.00043/Packed.Win32.Krap.b-ed061a20374880ca98f0cf1e1240da0818a67066d0af1d675e8a53026b4cb430 2013-03-10 01:30:12 ....A 148643 Virusshare.00043/Packed.Win32.Krap.b-ee5053f4436f31b1c25c6787ff9b810ba85c9947b10ddc70a6c2af3370eea44c 2013-03-10 08:37:56 ....A 172958 Virusshare.00043/Packed.Win32.Krap.b-ee761521ae927626566dfc52bbec4cae057537bb2917c73cc58ab4fddcb4e918 2013-03-10 20:37:38 ....A 209790 Virusshare.00043/Packed.Win32.Krap.b-f36e9e08e927a52e79004669d7c8798b339357f4d2db256fadbc8887d708494b 2013-03-10 06:46:30 ....A 131467 Virusshare.00043/Packed.Win32.Krap.b-f4fd111a57f24d39fbc479cabcbee881d9417f2521961c71861f059e6990e705 2013-03-09 23:58:18 ....A 113538 Virusshare.00043/Packed.Win32.Krap.b-f55daf37afda13035aa01ba5514a9a3d8fca9377d6829d83fc294ae8226d07ad 2013-03-10 08:47:02 ....A 92616 Virusshare.00043/Packed.Win32.Krap.b-f570c391ebc18b196ccdd535ef0f5ed0bdfc263c9cd9b2ec9c37e4710df67200 2013-03-11 01:27:02 ....A 172545 Virusshare.00043/Packed.Win32.Krap.b-f9a108ea1c3dce511c59d4ca0fcd0f8a0c8e9c350774bdcb8246b49d9655fd11 2013-03-10 00:00:54 ....A 210574 Virusshare.00043/Packed.Win32.Krap.b-fa6576d538f879afeb0b485808b5613687f8d90ce8cba04e6213c776a3f946fb 2013-03-10 01:47:28 ....A 120529 Virusshare.00043/Packed.Win32.Krap.b-fbc1c748630422e9a1f89416be931ea6491d0fcfca37aa9bb41582260f2298d3 2013-03-10 01:07:16 ....A 172940 Virusshare.00043/Packed.Win32.Krap.b-fc32dcdc160135aedcddbdf85a6906654986685209a08cdd8c86bdb0a0abf28c 2013-03-10 03:12:58 ....A 475339 Virusshare.00043/Packed.Win32.Krap.ba-e37e6f8a96d9aa3abc62ff59696ea98ad8ad45e4284c5d54d12a2ffd6101446a 2013-03-10 07:26:18 ....A 54205 Virusshare.00043/Packed.Win32.Krap.bh-ae88793d87c104d895a1a664a0b5471e32661655e1d0ff33bb43b09ebb6085e0 2013-03-10 03:06:38 ....A 515544 Virusshare.00043/Packed.Win32.Krap.bh-e7f589ff71901618801e6b88a4615c5cfd57bfdb9b13f0c9475389cd5d68b1e4 2013-03-10 07:12:10 ....A 181760 Virusshare.00043/Packed.Win32.Krap.bi-d2f6738939ad2cfcd333ff468ce7e37366724c791c4d9310b66036b502e6c08c 2013-03-10 08:18:08 ....A 90112 Virusshare.00043/Packed.Win32.Krap.bi-d9e17746625a86bf78f605c4de76e26ec754648ba684ddb9560e1b713b6eb615 2013-03-10 01:37:32 ....A 23040 Virusshare.00043/Packed.Win32.Krap.bi-dedfc3651238e88b1891bbd62f6cb7e617fc5cbbe70a975fb816490b3530531d 2013-03-10 08:05:38 ....A 23040 Virusshare.00043/Packed.Win32.Krap.bi-df1a4a940ae3b52e711da0e4cf3fcb69f8c71363a23bfa2b71f29ed1581a0553 2013-03-10 00:06:08 ....A 1181184 Virusshare.00043/Packed.Win32.Krap.bi-e0ca18e08d161ea0102f9963880b3c47c9409b99ebd6291e185eb44657b7e1c2 2013-03-10 06:59:04 ....A 84448 Virusshare.00043/Packed.Win32.Krap.bi-e962efc28cde9fd33db6c843c4f6cecf9540a36080f14911387d5601606c5342 2013-03-10 01:23:02 ....A 23040 Virusshare.00043/Packed.Win32.Krap.bi-f463f324589ae8f4febc2d943bc03c9542dcd0e37550ecc433158e511506fdc5 2013-03-10 07:43:30 ....A 1132544 Virusshare.00043/Packed.Win32.Krap.bi-fbbe1068e54fd80b41e2a7e6bcb73fdf1dfdbdcffee0a0142cbd9205a58954f6 2013-03-10 00:18:02 ....A 189952 Virusshare.00043/Packed.Win32.Krap.bj-dd5cd47eb6b3da3484985decd62ada8104e1f263271e4e00c5e633d9285efd5a 2013-03-10 07:08:50 ....A 110825 Virusshare.00043/Packed.Win32.Krap.bj-ee8998219216c6769bb4aa55c108bdc7b69840bfc67a56ff341f9cf9bf90c009 2013-03-10 08:31:08 ....A 435200 Virusshare.00043/Packed.Win32.Krap.bj-f3439c9354d286403340c7f84615d3f5b3304eb08186b2e8584c4495be441f25 2013-03-10 00:51:00 ....A 110825 Virusshare.00043/Packed.Win32.Krap.bj-f5792a336f622fc153ec944eacfbaf6210083c3757eb5118717dec31b18102b3 2013-03-10 08:40:30 ....A 454656 Virusshare.00043/Packed.Win32.Krap.bj-f84f2bd9c70f73d49452b4ab2d3646378d9b240945bf2ec53e170762237cd3c4 2013-03-10 01:33:50 ....A 58973 Virusshare.00043/Packed.Win32.Krap.bv-e2f098a71bbecce38dc5cb13de408374544773fe3f4b561b8cfacd2e6780f167 2013-03-10 07:53:52 ....A 53117 Virusshare.00043/Packed.Win32.Krap.bv-f9c514b33070da915ad137e949eb59878533e65e4cc5c106b66bd1cad12e5e50 2013-03-10 00:35:06 ....A 111537 Virusshare.00043/Packed.Win32.Krap.c-a7887f7c09b2e52b45872e38c95f3e718dadf0821072e3e66200f766a4710080 2013-03-10 07:41:04 ....A 122543 Virusshare.00043/Packed.Win32.Krap.c-af11ee8f7298e527c4f7f67a6c7a1d008583b5fdc5a6b7129da95b7b30bd0f77 2013-03-10 00:01:28 ....A 2792240 Virusshare.00043/Packed.Win32.Krap.c-dc195061311fffb848cb60bf1a54e8c67bfebf259a56724c892706dd66cf10c3 2013-03-10 03:09:34 ....A 504376 Virusshare.00043/Packed.Win32.Krap.c-e30c2c01a301e44bfa0b892550c50110e89213412de21df4281fe018a2685079 2013-03-10 08:50:12 ....A 1704448 Virusshare.00043/Packed.Win32.Krap.c-edb050978b44aea22f26fa30fed6fb76fd61d283eb071e2b4d5f20fb7528d3f6 2013-03-10 01:33:06 ....A 34522 Virusshare.00043/Packed.Win32.Krap.c-fa150cb6e91cff1c6bc7d5e35fb4968d34b8da9d169ef6d2bf89f413a7c4a3a8 2013-03-10 00:39:56 ....A 23800 Virusshare.00043/Packed.Win32.Krap.c-fac2c142551d3dae90e40cc1df6799236f7578485e9caa36e3cb90f5f9e6bb41 2013-03-10 03:05:40 ....A 286028 Virusshare.00043/Packed.Win32.Krap.cn-e0aab157d8942e34af431e1be178084154592a8acf6f8b6d28684a638ca944ba 2013-03-10 01:05:20 ....A 262144 Virusshare.00043/Packed.Win32.Krap.cp-d98a0ce4090de17fcf9699ed860361b89310049c7c2ff430d74f2cb763d7cb65 2013-03-11 00:52:50 ....A 63488 Virusshare.00043/Packed.Win32.Krap.ct-131bd38c9c0388b15f92a4d6b2ae1f8fb4f717db8a62bafece4a0141090fe457 2013-03-10 01:50:46 ....A 254976 Virusshare.00043/Packed.Win32.Krap.dd-c97599376b6888e667b3b73b8e21aeeeb3617d305cdfdcd1fe1e4a82a086ef7a 2013-03-10 07:16:36 ....A 159339 Virusshare.00043/Packed.Win32.Krap.dd-ea20e1e8b3ce4a02e8a95c6c1ddd8a87fc32a6be0c497cc3593995da8b831942 2013-03-10 06:47:26 ....A 65388 Virusshare.00043/Packed.Win32.Krap.dm-c039b4ee8e90472fe1a474d72f741e5e9c3c3d0e7a5a06011de45c97388f4e03 2013-03-10 08:00:30 ....A 76257 Virusshare.00043/Packed.Win32.Krap.dm-dae4fc819306c6281c67cfe504a0a29c75dd8b5779f839ca5e2686d090e58ad4 2013-03-10 06:50:50 ....A 20480 Virusshare.00043/Packed.Win32.Krap.dp-e157f5877eeb115eff52155c1a38bebbe945990ccbeab21b9fe8f53d6a62f533 2013-03-10 07:01:16 ....A 52240 Virusshare.00043/Packed.Win32.Krap.dp-e81af8b47945715be0413c9f42924195af615c7417b3bef78411a9f1e251f9ca 2013-03-09 23:54:54 ....A 59904 Virusshare.00043/Packed.Win32.Krap.e-dd71db3be33fd49d4da73952f502d21789f92c8c3d473b76501c2d29a0f05c8c 2013-03-10 17:58:12 ....A 264824 Virusshare.00043/Packed.Win32.Krap.eg-51da0bf17fc1f5871a8cc6fb638c52703c749a17c283b326dca1d707146d1f02 2013-03-10 01:20:28 ....A 90624 Virusshare.00043/Packed.Win32.Krap.eg-af3e1e07eaeba5f77ee11886693ac30bfe50e018cf235240bbdba033932e59f2 2013-03-10 19:00:12 ....A 239616 Virusshare.00043/Packed.Win32.Krap.eg-d19e47c69b35ccdf74d2ffb6fad22b31826333bf274ce87a39c26f2a6fea2683 2013-03-10 07:34:48 ....A 33685 Virusshare.00043/Packed.Win32.Krap.eo-d8fbd69808efc4d80cf27ef23334b4ea9316fe7b4c00ae0bdf497aa64bbf0a44 2013-03-10 10:24:14 ....A 1814728 Virusshare.00043/Packed.Win32.Krap.ep-38b5b1e2e725ed23a6ed1f392f7c45b918afe8350d651f40920d4193064e27f5 2013-03-09 23:34:08 ....A 246272 Virusshare.00043/Packed.Win32.Krap.es-c4d0a3ced492a0575ef709850cf16c9e175b08d938480fe5f8af65e80a3b2c74 2013-03-10 00:01:38 ....A 304128 Virusshare.00043/Packed.Win32.Krap.es-e70e53cbecde3d95089b54e58af131b61e28400c2920ea4b9cafc573f2592724 2013-03-09 23:39:06 ....A 23592 Virusshare.00043/Packed.Win32.Krap.es-ee4462e5370dd0d17ba3c91e10073dc97d5574e24d45159de554615aef6a3131 2013-03-10 21:18:28 ....A 241159 Virusshare.00043/Packed.Win32.Krap.et-74ae856eff139cb5bafafde0363823540a197a02e17eb7a6c88bb0bbc07410b0 2013-03-10 18:00:28 ....A 240647 Virusshare.00043/Packed.Win32.Krap.et-75d22f3b419d2ca4f87f08a01e18442c147d538a028ab1f35e65ba2bbbbe5220 2013-03-10 17:49:44 ....A 236551 Virusshare.00043/Packed.Win32.Krap.et-821d1e5b4cfc86e00aa121d04d2bb519dc47cc8e9346f71bd63df8dc9fe10db1 2013-03-10 08:25:46 ....A 261127 Virusshare.00043/Packed.Win32.Krap.et-aca616a007d6cf8367a07607b01138c58ff3f3b1652b9e96f1471af0ff606120 2013-03-10 19:47:46 ....A 237066 Virusshare.00043/Packed.Win32.Krap.et-c968384da3cfdda8e14a324b5f4673cb46fdcf456aaad7ff55998fff20175db7 2013-03-10 01:02:40 ....A 253447 Virusshare.00043/Packed.Win32.Krap.et-dd5927a637a7554d8803c77b9f95386c027a622247442ee5370bb64119e055c0 2013-03-10 07:30:22 ....A 262663 Virusshare.00043/Packed.Win32.Krap.et-e22de90d1ac7848f435e5dd250be0fe284f7da96d31355c5d181dbe3f633e9cb 2013-03-10 01:53:10 ....A 179332 Virusshare.00043/Packed.Win32.Krap.et-e9c8a38dc3a77d0992b9dba43544bca41bda8054bc86b63cf812c9becb3e188b 2013-03-10 08:44:56 ....A 56913 Virusshare.00043/Packed.Win32.Krap.ev-c495d9e9222cb8b559dfaa535dd11ffac70d716f4b7fbc37affd375eaf051b02 2013-03-10 08:45:02 ....A 20480 Virusshare.00043/Packed.Win32.Krap.ev-f67a461fa0334d80e50c4f3f5f2590005e2e980dbca6ce9cb06b0700c3c994dc 2013-03-10 01:58:46 ....A 97956 Virusshare.00043/Packed.Win32.Krap.f-d920519fe219aec5ac21fd322a12b6c319d85b42b127c93f27e906c40b5a9222 2013-03-09 23:13:32 ....A 61739 Virusshare.00043/Packed.Win32.Krap.f-e385de108796ac823c52feacf8d71a8ba7730198526c4bc58ee8fafd5c31bde9 2013-03-10 01:35:50 ....A 172550 Virusshare.00043/Packed.Win32.Krap.fx-db8e3731f670f27832b52b81f95d944f3d2719b510686fa946f6a739fbaba875 2013-03-10 01:32:52 ....A 3567577 Virusshare.00043/Packed.Win32.Krap.fx-e591b47b31a7aabea90cdf35da36892b0a2ea5f8c71a4d853baffa1381c077e5 2013-03-10 07:39:10 ....A 45333 Virusshare.00043/Packed.Win32.Krap.fx-e8ced0ae3b67ced8218a57c71225c14de9abcfb7b4060327c2a9eee6bc2cb914 2013-03-10 07:18:40 ....A 41009 Virusshare.00043/Packed.Win32.Krap.g-ae5e370b1e122531a23b59b916eef2e7c059744ae791192fe39995f74de49b0f 2013-03-10 01:58:02 ....A 74621 Virusshare.00043/Packed.Win32.Krap.g-afda9091d9100d0236d242400631022f3b94ab88e33f6b4b9398a38ca32b66eb 2013-03-10 00:21:32 ....A 190772 Virusshare.00043/Packed.Win32.Krap.g-c0ca1095711605d37ad93f4521bebd4f35c8332e54f39c15ee18a0869b5bdac3 2013-03-10 19:48:06 ....A 743446 Virusshare.00043/Packed.Win32.Krap.g-c288118ba6f094178378accfe8641cb90cb06a948b5c7a5a17f8e5bfe920243a 2013-03-09 23:37:26 ....A 82944 Virusshare.00043/Packed.Win32.Krap.g-c92eec1b31b3a31ec13fc24978190de841f7251c9d50a685e64158e3c9257fe9 2013-03-09 23:20:42 ....A 38912 Virusshare.00043/Packed.Win32.Krap.g-d1f4e2af897d0f386152d3a5ba1884533a2561faee383192f6bc0d32080e1d91 2013-03-10 00:09:08 ....A 103044 Virusshare.00043/Packed.Win32.Krap.g-df9bf777a26ff4aa13fccfa5b51261e179f13c0eaa803bb394a03e97bcf23d97 2013-03-09 23:59:44 ....A 103044 Virusshare.00043/Packed.Win32.Krap.g-e5f94694bb988a75e46479d86f3a6f80e92ae1bc93cd271652cf145b35f70a2a 2013-03-10 00:43:40 ....A 238072 Virusshare.00043/Packed.Win32.Krap.g-ed93374f7432e18dcb8ffe65e410f4cb6b9246d1df819ad56e34d0a008429387 2013-03-10 03:13:00 ....A 120359 Virusshare.00043/Packed.Win32.Krap.g-eda772262b47ffaeeec64c13dd018f00f9850906508aa2f2a4393e48835f36f1 2013-03-10 00:58:34 ....A 146944 Virusshare.00043/Packed.Win32.Krap.g-ede04b063af1f70cfda7cbe99d9c4afc977ec095a3af1d0a2a7733c603ac56da 2013-03-10 01:18:44 ....A 107483 Virusshare.00043/Packed.Win32.Krap.g-f4db53ac3c1cd07e724931f8d5e348e2402cef1a45e115da91cecab6a9c67594 2013-03-10 01:36:20 ....A 176058 Virusshare.00043/Packed.Win32.Krap.g-faaa7d5b7c825608abd99c7c3dcf3d40c2e2e2375c12e8ea33f3389378012a19 2013-03-09 23:55:44 ....A 125856 Virusshare.00043/Packed.Win32.Krap.g-fdb0ffafa4fbe5c58a14f2cb30295916c1c29b717b2327f2acd163c955bbb9ec 2013-03-10 00:14:10 ....A 75776 Virusshare.00043/Packed.Win32.Krap.gs-df15f8ea9bfe93079fe2ea690c8df13299cb87e0fd2210a35769b35a0861e334 2013-03-10 00:35:24 ....A 99145 Virusshare.00043/Packed.Win32.Krap.gs-ea4a03f5e36b3cb8b759fc96d22a686fee25c46227fb6d6224ee4fa934539e7e 2013-03-10 21:03:16 ....A 53760 Virusshare.00043/Packed.Win32.Krap.gx-0c940f72d019c1c1db7c28626ec86c3e7df82e8c4b98e8bd6b587fe12c3c552f 2013-03-10 10:19:28 ....A 160768 Virusshare.00043/Packed.Win32.Krap.gx-37d7e79cb859e96cb5896b33363f86a1298499e188f216bb754402bde0fb8895 2013-03-10 09:40:02 ....A 178176 Virusshare.00043/Packed.Win32.Krap.gx-793defd42309bb540e3bab724a52128b5dd865573d1c1047f70be678d6e943e4 2013-03-10 08:43:30 ....A 390656 Virusshare.00043/Packed.Win32.Krap.gx-a756628a8db5012fb4103edf0207af27032098c17174f372ffc80cf016baf21c 2013-03-10 22:35:24 ....A 87552 Virusshare.00043/Packed.Win32.Krap.gx-a770d5a9a461cd8e7acd3fb8ce0564f2f7d67d277b07dc8bf272bdc9ce8afc3e 2013-03-09 23:48:50 ....A 583168 Virusshare.00043/Packed.Win32.Krap.gx-ac84eb63333eb6732b0b99435d953928e4b952767f5c0161f9bb4246fd854d45 2013-03-10 00:06:00 ....A 134144 Virusshare.00043/Packed.Win32.Krap.gx-ae2d290db23516c3eb4b899b580f9e0b45b49d8300339cee57f73956c54844a9 2013-03-10 00:04:10 ....A 38912 Virusshare.00043/Packed.Win32.Krap.gx-c4947324d4ec6d26f29eafa1227eb7deb2bf9d4f3e4f2d82d218cc9e63ed085a 2013-03-10 01:12:16 ....A 132662 Virusshare.00043/Packed.Win32.Krap.gx-c552fb8f1d8311e94b79156f1692feda07435b910b70160550f559f5b306bd52 2013-03-10 19:26:48 ....A 384000 Virusshare.00043/Packed.Win32.Krap.gx-d0848d22f6431a83df3a4fb95c0ed5485d86e48be851f4cdb007f34b9cabece7 2013-03-09 23:28:58 ....A 65536 Virusshare.00043/Packed.Win32.Krap.gx-d24ad1a137f945eaa0de24fd0a47946edcb7b9a869e80d0330381c9eea1e4259 2013-03-10 08:40:18 ....A 118342 Virusshare.00043/Packed.Win32.Krap.gx-d66e1c1ec20584bd4ccc93b0f61680a736648331b4baf262fb8e1d7c766b62e7 2013-03-10 03:12:50 ....A 418304 Virusshare.00043/Packed.Win32.Krap.gx-d6fff386e17cdb8f42dc660506f7aedb5ecd731fe1f5d264294487317ee0e8c0 2013-03-10 17:53:28 ....A 36352 Virusshare.00043/Packed.Win32.Krap.gx-d79a7102c43910b6d773aefdd055507a3396d331c0dd35a68086a16989167537 2013-03-10 00:06:48 ....A 22528 Virusshare.00043/Packed.Win32.Krap.gx-d815ce8e9f590947fbb0c1ed6e00d58f671e4d9a375450c8d16e1c5f1c6abf6f 2013-03-09 23:41:32 ....A 111616 Virusshare.00043/Packed.Win32.Krap.gx-d9fe845aebad51c274136bb2e775bddc63ab7c07a02f3e8118884e3deec1aa41 2013-03-10 00:48:44 ....A 138752 Virusshare.00043/Packed.Win32.Krap.gx-db23aca09e005bed62f671ee7c2379c66210544fd0991279e0c9f250765fdee8 2013-03-10 06:33:52 ....A 16494 Virusshare.00043/Packed.Win32.Krap.gx-dde2987353de0877efb4f967beb3b4d889ee27cc8ea6d191ea485cf56a3640a4 2013-03-10 00:01:42 ....A 22528 Virusshare.00043/Packed.Win32.Krap.gx-dde9b2447147b0137850fbd1122538b0a1bcb5bfc71f2dcc2776a219eb31b167 2013-03-10 07:18:08 ....A 53760 Virusshare.00043/Packed.Win32.Krap.gx-ded98673bf128eb8a8077017ae2ecd113666eaedfa5a6f5198155f50bc445901 2013-03-10 01:35:44 ....A 417792 Virusshare.00043/Packed.Win32.Krap.gx-df061819c75fa5c6d223b1f9c594500b61d9bea4983adcd3f6a8486f7a5ffb24 2013-03-10 07:18:18 ....A 495104 Virusshare.00043/Packed.Win32.Krap.gx-e0181d0054927c49995c4eb92915160b4520929e55e0a9c778485c2a419b166c 2013-03-09 23:36:24 ....A 49714 Virusshare.00043/Packed.Win32.Krap.gx-e06a1ad38a8044262159928bb48340249a132c4ec792c9e99fa3d3c85884d948 2013-03-10 07:32:44 ....A 147968 Virusshare.00043/Packed.Win32.Krap.gx-e081046d227cba77558d6358886aef846ad73ae65d066564ae44d7be1ce506f2 2013-03-09 23:59:34 ....A 19726 Virusshare.00043/Packed.Win32.Krap.gx-e2722bde732e42c6e1f47bd670f938dc7c871faf1d415d5cd96c6018661d91fb 2013-03-10 06:58:24 ....A 413696 Virusshare.00043/Packed.Win32.Krap.gx-e8bd34473b46ad1d19ce2be362e1a259becb07c5b2c82d219726d7de36a59c47 2013-03-10 00:13:06 ....A 328192 Virusshare.00043/Packed.Win32.Krap.gx-ee4018ba7181bfd7a605e6d8f4cb9ebcd5ff94b6d341b7e4f6b7ba6cc8de2e5c 2013-03-10 00:02:06 ....A 144905 Virusshare.00043/Packed.Win32.Krap.gx-eecd76c580f72565508bfde1c68fcef52e0d870a7bef5da6456d103e5b86702b 2013-03-10 00:56:28 ....A 147968 Virusshare.00043/Packed.Win32.Krap.gx-f44b4f4d6923f60108e585aa30f1845f87798833287b95c214a97da6537b9ea0 2013-03-10 06:41:00 ....A 133120 Virusshare.00043/Packed.Win32.Krap.gx-f702338495b71cfc29a4983d289bfdb4ae89bc6d41be068deb15222f32274625 2013-03-09 23:34:34 ....A 180736 Virusshare.00043/Packed.Win32.Krap.gx-f7a0d7d41662735ba38dfdb453454f7f6fd4ce7f4329ff1cb85ee6e316a64e76 2013-03-10 01:25:16 ....A 133120 Virusshare.00043/Packed.Win32.Krap.gx-f82ebf92a13584c552498951868e3f0c5a0e253492c78f3c5de43a6a4eeeb340 2013-03-10 06:29:38 ....A 44790 Virusshare.00043/Packed.Win32.Krap.gx-faa3af13c425aa354267e228cfa03d7c5e3e2dac26d430e4afcea55c16956c53 2013-03-10 01:17:16 ....A 1164288 Virusshare.00043/Packed.Win32.Krap.gy-d2e62e43268e89007c3bf942789821e51e54ec23726427582811c3f45503f94b 2013-03-09 23:43:38 ....A 103424 Virusshare.00043/Packed.Win32.Krap.gy-d65be96696f85de80a6472a828f0d7fb2042e801c3073b115f0b72704f0276d7 2013-03-10 01:34:04 ....A 1113600 Virusshare.00043/Packed.Win32.Krap.gy-e15589b5b142d1f00ddcaa93522394dc4d4f7cd8a9ef836390a99d07c2647e9f 2013-03-10 03:19:02 ....A 43008 Virusshare.00043/Packed.Win32.Krap.gy-f68dff610dbf379fe8760ad00eac47131032433b6d2d7a2060b75878cfc7a10a 2013-03-10 00:06:42 ....A 823296 Virusshare.00043/Packed.Win32.Krap.gz-ce1fbf725e2904589507d2e958ddf294c8a866ed6c021b27c0b3135597fc1f01 2013-03-10 03:11:44 ....A 864256 Virusshare.00043/Packed.Win32.Krap.gz-e611f3148eb7423bebad8c310cc17b9788e24b6e3d1e5818dfa582e9e771deec 2013-03-10 08:08:46 ....A 823296 Virusshare.00043/Packed.Win32.Krap.gz-f8d2bc49b35e2aee5744c23e089c4c4633d7b07c81f62abd78807880201fda1d 2013-03-10 03:17:48 ....A 95748 Virusshare.00043/Packed.Win32.Krap.h-a621dd69297a3775f7946e46f36d327c10cf6ab3030ee0e4f285bc0db408d2c4 2013-03-09 23:22:54 ....A 95748 Virusshare.00043/Packed.Win32.Krap.h-ac24c0d9c8ea345e6759eb038a01c3d02b1c63253aed36a9823ccbf7c105d4a3 2013-03-10 06:49:54 ....A 86994 Virusshare.00043/Packed.Win32.Krap.h-ad58e3a972f603e8d8ee314509a8b26bc35bcd8893076db341b5ca0777526b0c 2013-03-09 23:34:36 ....A 91140 Virusshare.00043/Packed.Win32.Krap.h-add6b298f8fdbf54f2acc67cf33fb0286b501d82d24d5c4511c4615ea4e85d4b 2013-03-10 07:18:04 ....A 59744 Virusshare.00043/Packed.Win32.Krap.h-ae1eca11749d36390892a9493d436314988956bfa7b317c2a31f9833b82b1356 2013-03-10 06:36:06 ....A 71410 Virusshare.00043/Packed.Win32.Krap.h-d74cfbd4b593468d5e690e7c280f67b20207d9e6d627767cdde74a4f5cbde147 2013-03-09 23:44:20 ....A 71410 Virusshare.00043/Packed.Win32.Krap.h-d8700d57a8c1ab109e327dc23a1271f976d767560a36d1bcc50afdf6dc67015a 2013-03-10 07:22:48 ....A 81924 Virusshare.00043/Packed.Win32.Krap.h-dc2cb9fb3597ec8a465fda90a5a52700905e9e07ce0d8b7ad4c7352dc26566e2 2013-03-09 23:58:18 ....A 95236 Virusshare.00043/Packed.Win32.Krap.h-ddd781a3ee69cf0362f503ff9d5285efacc6a53a35e77dad5ee2e8cb7ac28bd1 2013-03-09 23:49:48 ....A 71410 Virusshare.00043/Packed.Win32.Krap.h-dfa931756fde7e99f1ca3f7578ffd2f04f334a8800aa03072d57263d2ae43539 2013-03-09 23:39:14 ....A 95748 Virusshare.00043/Packed.Win32.Krap.h-e01d82b47814623533f4585e4d9d76d0dc223af7b1f0e308f6c62b22f2276624 2013-03-09 23:46:56 ....A 250880 Virusshare.00043/Packed.Win32.Krap.h-e5af20b006c05f876f86839180930dedcdd723235fad7a6de7d59543ddce5c97 2013-03-09 23:35:40 ....A 95748 Virusshare.00043/Packed.Win32.Krap.h-e7fcc496671bbc4270f0e27af0ed090b89cdd0179344cd5e7ed8c6226d6c22be 2013-03-09 23:38:22 ....A 59744 Virusshare.00043/Packed.Win32.Krap.h-f5de4d78d2c748ee0d80986c4add9b0d74f9256cad251132d96b098647d4a6fa 2013-03-10 00:06:44 ....A 71410 Virusshare.00043/Packed.Win32.Krap.h-f97d28fe579ee8c4ae41690a4d36f05f9dfedc029cb77a6ca6b0130ab6ca5bed 2013-03-10 03:12:58 ....A 95748 Virusshare.00043/Packed.Win32.Krap.h-fb37f351745fb06885bf6a9f5a83c9cdc466c8eb48af31538aa0cdcae2983db9 2013-03-10 00:16:02 ....A 59744 Virusshare.00043/Packed.Win32.Krap.h-fca4a9e925b23a42f5339c0e097e9f2ebf2778b88502b630a0659a01f2099b17 2013-03-10 08:10:32 ....A 71410 Virusshare.00043/Packed.Win32.Krap.h-fd86c0d42cf5fa35f14dfa9795e8196242622acd7acaa30c805551cb0f2e93ea 2013-03-10 00:19:22 ....A 827392 Virusshare.00043/Packed.Win32.Krap.ha-a5323da965b698ea9fa41f2f81e62c8b4549678becf4e5f4af03ea07ceecdbcf 2013-03-10 06:34:38 ....A 833024 Virusshare.00043/Packed.Win32.Krap.ha-d24b045b482113a80a650e22aca95cf64ed5d56323d51c3b21bb2729ea3e30f6 2013-03-09 23:27:30 ....A 833024 Virusshare.00043/Packed.Win32.Krap.ha-d7fb9663a6b851f21e9c4dfa02f35bd93f870060b58ca5428ac0fb9b5f6fb2ad 2013-03-09 23:48:40 ....A 833024 Virusshare.00043/Packed.Win32.Krap.ha-dc9588f3766944ffcf8d35512f12c00b783be00200fc092094048ae81ebb1a27 2013-03-10 01:54:20 ....A 827392 Virusshare.00043/Packed.Win32.Krap.ha-dd36172f8855557eb0b6a8e038dfa510634758bd279e550e961f257c3a33123b 2013-03-10 06:32:28 ....A 833024 Virusshare.00043/Packed.Win32.Krap.ha-dd532fb603d7166c71e83ec4bc5039acb66290081796463e582837726881debe 2013-03-10 00:37:56 ....A 709217 Virusshare.00043/Packed.Win32.Krap.hb-dca3202e9effed2487ac5a97cbdbedc9c13853f145e065633402d1f514f6f2ec 2013-03-09 23:46:22 ....A 117248 Virusshare.00043/Packed.Win32.Krap.hd-ab8dcbc619e317ee49edb7f4d2b2773d53e150535ddb948f117a6e23c1747323 2013-03-09 23:59:54 ....A 115712 Virusshare.00043/Packed.Win32.Krap.hd-ad9b2c5fb8b4b1ce98fdb72bab2723fc3cc12c1e5f3df56df2e98ac694b9bc6f 2013-03-10 07:38:18 ....A 117248 Virusshare.00043/Packed.Win32.Krap.hd-eed324f9106242f6cfc1f610b2570e7e0d1c79edebaa82242d4e9f0ffae62c94 2013-03-10 08:04:36 ....A 170496 Virusshare.00043/Packed.Win32.Krap.hf-aa976e87d1630b0001796c7526c09b1980010b56efe85d03a84e0b3192bb7b75 2013-03-10 01:07:44 ....A 155136 Virusshare.00043/Packed.Win32.Krap.hj-af015ee9683e6984369c951597676c795c35ec92a02e4c730bdbec606e71920e 2013-03-09 23:59:56 ....A 259938 Virusshare.00043/Packed.Win32.Krap.hk-c06d0ad574ab14f45b7ab2cfc4bf54bc8559c8caaf2076594d6dc53c8fd273e1 2013-03-10 06:31:28 ....A 122880 Virusshare.00043/Packed.Win32.Krap.hl-d27eeb926513db4a104fdf9f730879047ce6179a356b4ae3b87027dc576764b9 2013-03-10 00:01:06 ....A 553988 Virusshare.00043/Packed.Win32.Krap.hl-e9523c354df1910feda05e7657e14d4649ab64669bc07935a2a177ff1bb75390 2013-03-10 01:10:12 ....A 163328 Virusshare.00043/Packed.Win32.Krap.hl-ee1a4d310d7c95999abdc7736c2673d9fd283e9c3c3954eca8e8bd5b63491392 2013-03-10 03:20:28 ....A 17408 Virusshare.00043/Packed.Win32.Krap.hl-fbe04d1c460149aba2f862c263538ce514a1d0df0a40be2282e7c15a71c0cc69 2013-03-09 23:40:50 ....A 235008 Virusshare.00043/Packed.Win32.Krap.hm-a66e6cc66c453b473946e703df773168764fc05dde4a6cfc4b859637d085ea2a 2013-03-10 08:39:26 ....A 136744 Virusshare.00043/Packed.Win32.Krap.hm-ab2566ab94f408e559fd144db1a97ae0c156e89b25167d3e577e56a1b9e4b43f 2013-03-09 23:53:54 ....A 468992 Virusshare.00043/Packed.Win32.Krap.hm-ac9640bb2b840bd2dae59a1401e622d0fa84cfc76961a0a4819d9ab9834b32e0 2013-03-10 00:38:46 ....A 22520 Virusshare.00043/Packed.Win32.Krap.hm-acb88a81e414388807f3363492800af324a538e16ebbc7611e424471a210be95 2013-03-10 07:22:58 ....A 285696 Virusshare.00043/Packed.Win32.Krap.hm-adf6352e3fd9d2cc91964603f3fe427f64c7b89c8db6f2dcd34c68478c8306fe 2013-03-10 00:47:02 ....A 154112 Virusshare.00043/Packed.Win32.Krap.hm-ae6d3825592a6760bcc19e1dec4ce95c0437957b8bb41c45092e6081f4f0fb4b 2013-03-09 23:58:48 ....A 866304 Virusshare.00043/Packed.Win32.Krap.hm-ae9ac9bb5a57d1b3d268f9af3d1c94cd485b7aeabec50aecb4ee338e0a3814de 2013-03-10 07:07:28 ....A 138240 Virusshare.00043/Packed.Win32.Krap.hm-af632384dd118abf5f8d284d725d03e996c5099d4f3b4a3a4feac30c5d8c03d6 2013-03-10 00:14:12 ....A 137766 Virusshare.00043/Packed.Win32.Krap.hm-afd7442da72a4f15ecd1d506442fb6666192d0e20d271360b3d02cbd555eee6c 2013-03-10 00:48:00 ....A 312832 Virusshare.00043/Packed.Win32.Krap.hm-c05882b5f0b05f2884f00142f6eb63139b66b4fda73170e5f6da76607824a64a 2013-03-10 01:59:10 ....A 133120 Virusshare.00043/Packed.Win32.Krap.hm-c0bb2861d0a126b2b180368dd3de65ffb77556b2da6b730e1b96c3d30ae66d54 2013-03-10 00:12:12 ....A 145408 Virusshare.00043/Packed.Win32.Krap.hm-c0d0f60942a8ac62ff48919de34d6173fb69c125f784c817bd3b4879def97881 2013-03-10 20:36:48 ....A 102912 Virusshare.00043/Packed.Win32.Krap.hm-cb67e759c923fcb20a58d3adbe06ef8d205e29d9b738c4ac7a573eebd4f8f385 2013-03-10 07:00:24 ....A 138240 Virusshare.00043/Packed.Win32.Krap.hm-cdb4493e16f2d07abb90ba9263757999c3e0fa5cd3e1d1d57f9b37ed9b3956e7 2013-03-09 23:34:52 ....A 40960 Virusshare.00043/Packed.Win32.Krap.hm-d22618333ad8963fbd95ba453782b2d6b0494bb5d51bf6df8eaa562989f7375e 2013-03-09 23:17:50 ....A 149593 Virusshare.00043/Packed.Win32.Krap.hm-d839cbb6a15abf470c674ac141f605ef8be72d13b472833c403d5badee14b8f1 2013-03-10 00:50:24 ....A 132096 Virusshare.00043/Packed.Win32.Krap.hm-d8a8234498cb2513bf952edff8b5ab26be0c824fc7ee63396219e441ca32c886 2013-03-10 08:00:42 ....A 459264 Virusshare.00043/Packed.Win32.Krap.hm-d93923e47930d8ddbdeda5319295bedc758aac4ab2fe15b91d2346010f6fbc9b 2013-03-10 00:32:38 ....A 261120 Virusshare.00043/Packed.Win32.Krap.hm-db62351e07253b36faee595341d251919f8e6489c9f26d06e646aecfaddd16b6 2013-03-09 23:58:54 ....A 57344 Virusshare.00043/Packed.Win32.Krap.hm-db9b26c7bda512243be886dcc13fabbd24f8f14417f6f77c0626e30682ed17aa 2013-03-10 07:23:04 ....A 152641 Virusshare.00043/Packed.Win32.Krap.hm-dbab3b490ceda3e315b07d9d54043b39d5fe0e2effbe764f6e20bc3a350cf657 2013-03-10 08:23:26 ....A 20992 Virusshare.00043/Packed.Win32.Krap.hm-dcfd97fb3f02015da6484cb8624d685ebb1cd0ffd7d5ec16dbc9c5a1c50550c9 2013-03-10 01:23:36 ....A 37888 Virusshare.00043/Packed.Win32.Krap.hm-dd54411cbc24c7cbdebadb6beed919cbfc5dd10ced74fa3e3e48a18e2b38cd06 2013-03-10 06:42:56 ....A 130560 Virusshare.00043/Packed.Win32.Krap.hm-deb36ad38e959d07a55a5c64e5ff78ca35571c369b7200e4fb056a0ce7cf23d0 2013-03-10 00:37:14 ....A 145920 Virusshare.00043/Packed.Win32.Krap.hm-dec6d319a5c90666f66398b9000e517347c605e71ab7ecc70cc7643545587a21 2013-03-10 06:40:36 ....A 137213 Virusshare.00043/Packed.Win32.Krap.hm-df88be3284eb32b6ee3069862496cbf9ba6abdca3cb8e70c04c0a1765a299de6 2013-03-10 07:33:22 ....A 144896 Virusshare.00043/Packed.Win32.Krap.hm-df91aaef7f59ccf5b2db670f0b777f372419d2351cb8cee7a34f0c519ed0efec 2013-03-10 01:33:54 ....A 226862 Virusshare.00043/Packed.Win32.Krap.hm-e015424724c8f1d91338fe5a1c218f10df90ce9319359357720b043c21454526 2013-03-09 23:47:10 ....A 141824 Virusshare.00043/Packed.Win32.Krap.hm-e07525334f8c95a09eea74c164d88eb53a48b6992765ab586bb0f02a1cdd2a6f 2013-03-10 07:51:46 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hm-e35eb1c902c2cb651130a077b5da66daa869b375caec5208e4f7015091ffd3b9 2013-03-10 08:06:40 ....A 70144 Virusshare.00043/Packed.Win32.Krap.hm-e3bc040445ab0c1a7c094006ef865e16dd8b8b2e6b7dfe2e90e96dc46d2794ae 2013-03-09 23:14:40 ....A 71168 Virusshare.00043/Packed.Win32.Krap.hm-e6c7085cddafd5efeddb82fdc85036c827ff0257cc96dd6f16086238981ea62a 2013-03-10 07:48:52 ....A 331926 Virusshare.00043/Packed.Win32.Krap.hm-e7585cb914a2929f2bd8e364707ecffe540718e4447a663cf9386ce1445abf6a 2013-03-10 00:16:08 ....A 69632 Virusshare.00043/Packed.Win32.Krap.hm-ed8216265d42f037a2722ded4bb9145581ab3c9fa86c76ecf71472627008b6a3 2013-03-10 08:01:16 ....A 136773 Virusshare.00043/Packed.Win32.Krap.hm-ede2583dd4ef51eb8745b4976e09bfc38a6acd1c177fa84ddeacda48670ed365 2013-03-10 00:01:30 ....A 146944 Virusshare.00043/Packed.Win32.Krap.hm-ee6f3963f6177121cce1581fcfc408af4a7193fa61eb7588e2e9a58032d0a1fb 2013-03-10 00:54:24 ....A 154624 Virusshare.00043/Packed.Win32.Krap.hm-f3910e4acb23f11571e46d2f127e47bb08f4db609bb2371f95924f81756ad27b 2013-03-10 00:07:28 ....A 184384 Virusshare.00043/Packed.Win32.Krap.hm-f94c885dc4475df5ddcf0324026e307233cfc7e7253b72764884cb6694c9c995 2013-03-10 00:06:38 ....A 876544 Virusshare.00043/Packed.Win32.Krap.hm-fa8ce60c58fc4021c627797c665a25aad970e0370660a22f4e75e59da9ca06cf 2013-03-10 00:11:30 ....A 130048 Virusshare.00043/Packed.Win32.Krap.hm-faf1487ea3f5648f65b7eff896c9935ea1372e29f2e9f5773494ab6957badc0b 2013-03-09 23:33:12 ....A 668672 Virusshare.00043/Packed.Win32.Krap.hm-fb7e1e37b5f4827595f6c0ba356f1be2363991407232b96103a8ba44c6037a67 2013-03-10 00:07:18 ....A 51712 Virusshare.00043/Packed.Win32.Krap.hm-fc35960c02289a7f3877e303e3ce590c6e5eaecd059d4d2b8d6c82cca30db069 2013-03-09 23:21:54 ....A 149504 Virusshare.00043/Packed.Win32.Krap.hm-fd17ea368e0340e6c18fd0d9bc90880bf2fbce5a5fb5d6ad62f0c8ed7f7fb6f3 2013-03-10 07:00:10 ....A 142837 Virusshare.00043/Packed.Win32.Krap.hm-fda89c3c88dad38cd4972752b756f91070afe2abb4bba396c63e6b607159a362 2013-03-10 00:05:20 ....A 163840 Virusshare.00043/Packed.Win32.Krap.hn-aea4b1d9493da5473ea4c4c64037d86840c4d25f1dcc9c0c2c7d327d32b1846f 2013-03-10 06:56:40 ....A 146944 Virusshare.00043/Packed.Win32.Krap.hq-c495db166be60cd3a8d6e0a8e280b66a102bcd5d5b161b0ead410b7a64e97347 2013-03-10 01:23:52 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-d70fab6aaffe56bc80c78814fdef968bd94ee48566ebe2230727885a545e5c4b 2013-03-10 07:33:42 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-d7efddd00f64f97839fbd66d7688f10ad841e04738fc2358c53564105a6fce3e 2013-03-10 07:44:24 ....A 146944 Virusshare.00043/Packed.Win32.Krap.hq-d8b7bb74e1e0b1acc4ee34909c1b4464cb03cf48f4558e7b9323d6a9e3096c88 2013-03-10 06:29:46 ....A 146944 Virusshare.00043/Packed.Win32.Krap.hq-da1c74ff4f25403ca5803845952fbeecdadf424a66d787a5abfde5fd10bcb69e 2013-03-10 07:08:40 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-e00e076eaad6d0584e09cc0485d6b7fb96260bdae7ea71eead472e6bb738513f 2013-03-10 01:58:00 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-eebc77c6f083b4fc51c8a08bf93630339fe91e339a00bfdc9ee65617a2c2c913 2013-03-10 08:18:32 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-f4de510a1d08540871e1a86ecdae4d8a8a76ef45629f73b3f707fe91af6302a3 2013-03-10 00:00:38 ....A 146944 Virusshare.00043/Packed.Win32.Krap.hq-f8138a4ac18dfd450a0edd4e29b63516de15e0b91bfd7652ea6083429242bbf8 2013-03-10 07:56:46 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-f94aa3d4429c15cb4aaab9cf5612f21e281072ddba7f747058cc898e9aedb12a 2013-03-10 06:53:26 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-f9e0736d9cd4e66bee6e03b66ceff38cfd5c944d9e8a01b27cf257149142db1b 2013-03-10 07:19:50 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hq-fc0c3e191e8b9ed91f04b216157b3f65e72c9673bff3bd2098e09185348e2a0e 2013-03-10 23:05:06 ....A 37888 Virusshare.00043/Packed.Win32.Krap.hr-38329ba7ef95b8b81b1575003931a163ff9abc8afd6faad495c5ddb2a094560a 2013-03-09 23:57:42 ....A 41984 Virusshare.00043/Packed.Win32.Krap.hr-a783d7f816e9ee2ad558fb5a940215bfe98c4135520d39fc820f81b1f79f16a7 2013-03-10 08:19:16 ....A 39936 Virusshare.00043/Packed.Win32.Krap.hr-a896161b43e59cd88f5531b99bdf0a05587f48a257523eacf4893bf78c7d2253 2013-03-10 06:27:42 ....A 34816 Virusshare.00043/Packed.Win32.Krap.hr-ac0b95747b45ac4726948ca842f13b99e4edde30b506e9a35ff1182f8ce5c372 2013-03-10 08:29:44 ....A 53080 Virusshare.00043/Packed.Win32.Krap.hr-adc47175e846eaf730d4cdc313ade5e114fa7bdf0b0ce7d336af1375e8e2e2ad 2013-03-10 00:20:26 ....A 33792 Virusshare.00043/Packed.Win32.Krap.hr-ae66c4c164061fbb4bc4efda8138e3a682dbc25d761f4c14edf45524a1947b8d 2013-03-10 03:15:34 ....A 155136 Virusshare.00043/Packed.Win32.Krap.hr-c99be2db69afaac5035df2569953d0e818b4fedd77ce0f1a4f13355035ef8b96 2013-03-10 07:29:42 ....A 40960 Virusshare.00043/Packed.Win32.Krap.hr-cddd20718d95828706b887f1e3630f5c71ea0a473dd40d59e106afc7370d0999 2013-03-10 00:15:44 ....A 134144 Virusshare.00043/Packed.Win32.Krap.hr-d81230f7c7f2c620a42e19b437ebbba2105e9103ff1302e8caca7e79e5fda053 2013-03-10 00:37:04 ....A 97620 Virusshare.00043/Packed.Win32.Krap.hr-d8b746a9e48661d92659135404716e23c07856082463e48872662c61f2c36f8b 2013-03-10 08:31:40 ....A 36352 Virusshare.00043/Packed.Win32.Krap.hr-daf2dd953a22fec9a7f1d29c2e56d2cf39c604b88abe33715d052c5bd08e7b6b 2013-03-10 07:48:50 ....A 43008 Virusshare.00043/Packed.Win32.Krap.hr-e0408f914cabe83993d7a9796234cf3f9d4d4611efe380947fed661ce5c7acc0 2013-03-09 23:34:58 ....A 32256 Virusshare.00043/Packed.Win32.Krap.hr-e0749d885655fc46ff651eef33473dd38fe3d1322b83f49209c19972bb349dce 2013-03-10 08:55:08 ....A 69686 Virusshare.00043/Packed.Win32.Krap.hr-e08413b7d08d5af91e0a1f7019ff146400e01621863fd2865eaeed69723de276 2013-03-10 07:28:02 ....A 158720 Virusshare.00043/Packed.Win32.Krap.hr-e2ef6559bd552dbee119d4042d1106972f838778a4037154381d863a2953dca0 2013-03-10 07:08:16 ....A 131072 Virusshare.00043/Packed.Win32.Krap.hr-e38914fbab45a2e76c8e9f572d192080e4f58b37998c478aa605655e177559fe 2013-03-10 00:12:12 ....A 37376 Virusshare.00043/Packed.Win32.Krap.hr-e80ad9ec4534a5d95984a7bf685bc433b547ea8469715a2a68141d96d1ba382d 2013-03-10 01:09:24 ....A 45568 Virusshare.00043/Packed.Win32.Krap.hr-f5336b5b6799d30d75438bee1ca6578632cd1bfdd84bf44b8a41ee236c7ed16e 2013-03-10 18:41:12 ....A 112640 Virusshare.00043/Packed.Win32.Krap.hr-f7511353d415243451594b1e3eba028334d02d396e271e9453b418fca3cbc710 2013-03-10 00:59:00 ....A 34816 Virusshare.00043/Packed.Win32.Krap.hr-f832773f5410751b69cd12a916209ab64b6a539979e74d73616486a2fe04c974 2013-03-10 01:17:00 ....A 395901 Virusshare.00043/Packed.Win32.Krap.ht-d76bb5b38dde8fbee4e623e86d9b2dcdee7f02d06e83bbc496149c8e73e86af7 2013-03-10 00:13:58 ....A 115712 Virusshare.00043/Packed.Win32.Krap.hu-de85e586e2d2f71798d1a2a66c245aa66f700aff76747ba199881271e98aac59 2013-03-10 07:27:50 ....A 282430 Virusshare.00043/Packed.Win32.Krap.hw-dfd38d9fc4daac99550009677e5faf93d8f27996f0f75a0e39f624d77c30f376 2013-03-10 08:04:00 ....A 99999 Virusshare.00043/Packed.Win32.Krap.hw-e7166c6e52b493374177964530a9012dc4f8dc7b9b5906470a50138bc3e359de 2013-03-10 08:43:46 ....A 118784 Virusshare.00043/Packed.Win32.Krap.hx-aee69e443c134d340a1529ff15d966ea483d961399043d2e810b18dd1d17e1d3 2013-03-10 06:27:52 ....A 188416 Virusshare.00043/Packed.Win32.Krap.hx-d27558d80860b9831a13f2912191f70ba029882755a87d1adf9df68f07c314db 2013-03-10 06:42:40 ....A 65024 Virusshare.00043/Packed.Win32.Krap.hx-d971507ec47a47856607f8f21bcddeeae20bf07c098deb1768f38697d9ee5962 2013-03-10 07:49:58 ....A 237056 Virusshare.00043/Packed.Win32.Krap.hx-dae924b64e51b23b27bf717aad9e2b2f7ad4beeec78bac50689addc8f3c86710 2013-03-10 01:16:26 ....A 166912 Virusshare.00043/Packed.Win32.Krap.hx-e21fc2f74472f946324ad06dc721a6289ce73268ef0df7f6a52e616a5accc09a 2013-03-10 07:13:06 ....A 171008 Virusshare.00043/Packed.Win32.Krap.hx-e3b3edae0f9eaeeb1867cb0fec95df38ba3ecb099d4ba63efcafd0f8344a0d5e 2013-03-09 23:24:08 ....A 119296 Virusshare.00043/Packed.Win32.Krap.hx-e3f567fe4d480cfb730657230dd37f0c79af0af95c656df65f184e0be9e0d357 2013-03-09 23:21:46 ....A 165888 Virusshare.00043/Packed.Win32.Krap.hx-e6399f3f6c52c897898dfd44be3520b06e49f9ce503bcab8cb5e6b5f976779fe 2013-03-10 00:53:38 ....A 116224 Virusshare.00043/Packed.Win32.Krap.hx-e66ca23699b21f68529aa8d4db92a1b25b0d6fc33e1ef7289482731af6fcb4a5 2013-03-09 23:56:14 ....A 252928 Virusshare.00043/Packed.Win32.Krap.hx-e8887c423d2ff7506cad4fe4ed0cfdbe000b7bc49a4f38566acd9e98fa1539bb 2013-03-10 08:46:46 ....A 145408 Virusshare.00043/Packed.Win32.Krap.hx-f4c0d250b88998bb4d7363bc9df823e5d7706d01ab1ab9489c903233224221f7 2013-03-10 00:35:44 ....A 157696 Virusshare.00043/Packed.Win32.Krap.hx-f749b1de24f1a4ad09a393d026c29a908b9a9a46d8dbb6dbb62010bd7e041a47 2013-03-10 22:14:06 ....A 143872 Virusshare.00043/Packed.Win32.Krap.hy-800fb8acd89b253b61d85fbfae714637984dab135aa58d9f12429998eb16a0b1 2013-03-10 08:06:30 ....A 246272 Virusshare.00043/Packed.Win32.Krap.hy-a580d720d53fb495ead1b3fedf2bc3b9a96ea54be28f4d488c5d55341944de05 2013-03-10 00:09:48 ....A 144896 Virusshare.00043/Packed.Win32.Krap.hy-a6785124fbe0415914b4e845e226b09661fdf5ff9ad231e3cc74fab14bf61b77 2013-03-09 23:18:32 ....A 131584 Virusshare.00043/Packed.Win32.Krap.hy-a85ae41316a4deac16dd737b0e73c9e5336d7f3333a6b6aa68b9e5da1825a899 2013-03-10 01:18:20 ....A 140800 Virusshare.00043/Packed.Win32.Krap.hy-a9076d2dafd342d83b087b01c2cdb9712530afa4a4bd0892a6bc10dcea91a7d6 2013-03-10 01:49:12 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hy-aa99426c954e09d6d5ce9f4733791748c6c1ffdc278c322fd88a252fa5adbf91 2013-03-10 01:57:06 ....A 242176 Virusshare.00043/Packed.Win32.Krap.hy-ab242df9967069d99d5a76c6c2f631d4204963ad8f9a4907542aeca7d4f48e69 2013-03-10 08:22:32 ....A 146432 Virusshare.00043/Packed.Win32.Krap.hy-ab70308874ab223e2e5eebaba049bf9e5807a007153d95adf96c67d3e0e98654 2013-03-09 23:22:28 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hy-abf47664661644a0c67080b20d9ae9400b673556943c00a755b1701cebb71525 2013-03-10 00:13:14 ....A 114688 Virusshare.00043/Packed.Win32.Krap.hy-ac0e9f0b909998a86afa1fe4e82362660263390640004da7ed13a2ef2bcdd05d 2013-03-10 07:27:48 ....A 106496 Virusshare.00043/Packed.Win32.Krap.hy-ac2c18b710e610d5acd98fecf1e083380485e27f89d6fef4ed01c37dd6ff0ba9 2013-03-10 00:06:20 ....A 119808 Virusshare.00043/Packed.Win32.Krap.hy-ad7e1d208a1fb4516ad42bc46daeb4daffd015a00e97e767ee2b853973d11877 2013-03-10 07:39:40 ....A 242176 Virusshare.00043/Packed.Win32.Krap.hy-ae22b94af7221e0f2a1572368d58a8ab9c7d314ed30daf8a0eba0e3f7176b0b2 2013-03-10 07:12:00 ....A 107008 Virusshare.00043/Packed.Win32.Krap.hy-aed53af60f4658a33cce2173b6eae71a4adc0adfd7e6458bc37ff9167d3651ef 2013-03-10 08:53:40 ....A 117248 Virusshare.00043/Packed.Win32.Krap.hy-aedc37ec144629496827d293e1749fbd745a0b6f7de80d6e4b7df148ae2a0d27 2013-03-09 23:36:14 ....A 126976 Virusshare.00043/Packed.Win32.Krap.hy-aee1bef34819f73860a2bf79b04c633a3b20eaa0622b61df754ec2c17181dbfd 2013-03-09 23:40:56 ....A 244736 Virusshare.00043/Packed.Win32.Krap.hy-c4926fca21cb6fb67a714abde8150154c2401576cbb6c959ad96799dc507af1f 2013-03-10 08:29:44 ....A 106496 Virusshare.00043/Packed.Win32.Krap.hy-c5363b48b5a6d2f61253e773f1fc9ff60f290db45285b86980de9f79012bdd4d 2013-03-10 03:14:50 ....A 102912 Virusshare.00043/Packed.Win32.Krap.hy-c54dfc4885aca31fa6985010925b928513e0d21533765f82d18438cb94c7bb2e 2013-03-10 06:41:28 ....A 140288 Virusshare.00043/Packed.Win32.Krap.hy-c56402ac8aad8cc7cb569f66852a4730c201fb58abbd84fe70959e15a4a6372d 2013-03-10 07:15:28 ....A 242176 Virusshare.00043/Packed.Win32.Krap.hy-c971a00af61b7ed602fefd191c9d2e861db82f87aede1450f1cb608a723012c6 2013-03-10 01:44:54 ....A 128512 Virusshare.00043/Packed.Win32.Krap.hy-cdb0782ce4a8935f650921078893c90b8e09a5db5d5932928bb818a7fb415876 2013-03-10 03:12:52 ....A 131584 Virusshare.00043/Packed.Win32.Krap.hy-cdf910c454d99d6af7b979fad84b02c8945cce08bc5cfa67bc787f72d1590a7a 2013-03-09 23:42:14 ....A 138752 Virusshare.00043/Packed.Win32.Krap.hy-ce6682ab7bc98eb8b7dfc871a7bb24d3aa23dc0693989422266166d39bd48503 2013-03-10 00:02:36 ....A 147968 Virusshare.00043/Packed.Win32.Krap.hy-d217ae1220ec97663e592560008d96a76dc017d04ab0720e28e3074237f16ad8 2013-03-10 00:44:36 ....A 129024 Virusshare.00043/Packed.Win32.Krap.hy-d22738e0b71042e382140ffedfadbb8589868e6fa74381dfa03bbb696546178e 2013-03-10 00:07:36 ....A 147456 Virusshare.00043/Packed.Win32.Krap.hy-d22f3a008ab210cdbcdb494eb64fb14036723f21ef4cb9523aafc639d6468a8f 2013-03-10 08:40:48 ....A 130048 Virusshare.00043/Packed.Win32.Krap.hy-d33ee324552e292d6aa5f1b28eea337b0726c34446e5f1ca47c4d9a567b889a3 2013-03-09 23:32:40 ....A 159232 Virusshare.00043/Packed.Win32.Krap.hy-d7778890f1674b201257884b5246bcd42631fdb03888cf8aef543bb0b570b58b 2013-03-09 23:41:24 ....A 118784 Virusshare.00043/Packed.Win32.Krap.hy-d80d5b5aa2cbb27025eefa649bac7ac45ff0a98ac3d0b5f711638671b6dfeab5 2013-03-10 07:20:20 ....A 113664 Virusshare.00043/Packed.Win32.Krap.hy-d84ac1f7d9aea3f3c04c8d0203f94f364ffccf110066c7ac1ea7e4fa1897b9be 2013-03-10 00:36:40 ....A 104960 Virusshare.00043/Packed.Win32.Krap.hy-da03b2458f4b0f6d86da94a552de5087d41ec5b76deb51a523718f2a2e8f652d 2013-03-09 23:37:40 ....A 126464 Virusshare.00043/Packed.Win32.Krap.hy-db1b6501da27b522270a4ba767445057e1b957b47a156de98a1b198a7ee76b81 2013-03-10 00:03:16 ....A 120832 Virusshare.00043/Packed.Win32.Krap.hy-dc93ba5f79e972832a7169feac612df65914a527fe5229089c83ea1246c63fa9 2013-03-10 00:03:34 ....A 136704 Virusshare.00043/Packed.Win32.Krap.hy-ddc7de6ebd0e5b86f72fff4200399fa85e3b352668cd72a29221f988ae40b901 2013-03-09 23:42:26 ....A 105984 Virusshare.00043/Packed.Win32.Krap.hy-de507feb42904311a50401a54cc40f1bcfd54e255749da09fd46c908c2d1964a 2013-03-10 08:30:58 ....A 118784 Virusshare.00043/Packed.Win32.Krap.hy-dfd9287b785c0818a129983c1087553317b2c53d1a5e3430958595b3ec8288d6 2013-03-10 03:17:28 ....A 107520 Virusshare.00043/Packed.Win32.Krap.hy-e1de2be2e416c1bc5d6239b88cb22f9afb837dff6bc6230ab091d0f695811111 2013-03-10 03:19:52 ....A 109568 Virusshare.00043/Packed.Win32.Krap.hy-e2cf5f3aa90a7019c4a705294be729dd69d9542c5e1640c1dccc95ccb029aa0d 2013-03-10 08:09:04 ....A 134144 Virusshare.00043/Packed.Win32.Krap.hy-e2d1920f9e48d103cfb7d717bab1137c46fa2bdf4644c7bcf8460c730d29b2fe 2013-03-10 01:52:20 ....A 134144 Virusshare.00043/Packed.Win32.Krap.hy-e31f72de2ce8dad1041007598a6a5e71aef9d82fd4ec69e9c82d8c8f9e481ef7 2013-03-10 08:20:16 ....A 137216 Virusshare.00043/Packed.Win32.Krap.hy-e3eb252cf919981a057ac328282533e72a2b631873288224e359a54bd76aaa12 2013-03-10 00:02:34 ....A 259584 Virusshare.00043/Packed.Win32.Krap.hy-e4b44a78352417fb8a7e8c37f1aae18bcd8333e5fc75146d0ad8a5149d6a6f3b 2013-03-10 01:59:06 ....A 245248 Virusshare.00043/Packed.Win32.Krap.hy-e58ac989985542b2a2166e3b890d4840fcf443bf2bf40e171d600a570e73f566 2013-03-09 23:31:58 ....A 133120 Virusshare.00043/Packed.Win32.Krap.hy-e6bc9d2d59ccae2a8860fec71cf57838442e369f9d35a5ac654e76ff48bbb30d 2013-03-09 23:28:00 ....A 133120 Virusshare.00043/Packed.Win32.Krap.hy-e6f081ced87cb56bbca4a5cc59fe3fb428f89c7a897fb23a72a2f955308102a2 2013-03-10 06:28:50 ....A 106496 Virusshare.00043/Packed.Win32.Krap.hy-e7c3b3f89f8ba4832a4a787d5b0d97d85e5fd6f85265510e72ca4a72a6be296f 2013-03-09 23:57:44 ....A 124928 Virusshare.00043/Packed.Win32.Krap.hy-e82d4485b461c1f70b58373d9c6dc5387f04f2b76c6733ed509799676a2d883e 2013-03-09 23:33:44 ....A 251392 Virusshare.00043/Packed.Win32.Krap.hy-edd5b2657d7c14b29f1246b096d327d1e1c764e1a7a771538017832bd49469cb 2013-03-10 00:59:36 ....A 128512 Virusshare.00043/Packed.Win32.Krap.hy-ee0329b695484b2cf07ca684b6abc020460fdeab6e8bdd2ebaaa951c797d9c1e 2013-03-10 00:51:08 ....A 135168 Virusshare.00043/Packed.Win32.Krap.hy-f28df94364d18d73bf32ba1d7dcbd2b170deae8047e3f7e510bc98111a69e1a2 2013-03-10 00:01:54 ....A 137728 Virusshare.00043/Packed.Win32.Krap.hy-f579a3f06bae3d11a66d58c257a09be7dfbc0dbadc778895eff9aaf4c1969f96 2013-03-10 07:54:14 ....A 125440 Virusshare.00043/Packed.Win32.Krap.hy-f6bb405d3851fcc75211cc6eb55e91077568998b2799f9e51f4faf491604c138 2013-03-10 19:46:46 ....A 1396736 Virusshare.00043/Packed.Win32.Krap.hy-f734155ad583ddd511e7ee4a60037814d13fd95b5df9484a9a30936d380c9c40 2013-03-10 08:14:06 ....A 137216 Virusshare.00043/Packed.Win32.Krap.hy-f83a4fdd1aa570dc94863af72a6992a9cab6f857a1ef728a776bbe79deb347e7 2013-03-10 03:14:00 ....A 133120 Virusshare.00043/Packed.Win32.Krap.hy-f8b12166e43cc78d529a6fa8c7a2ddd4a94d7492bd71a68151e0e58ea92e1a86 2013-03-09 23:51:00 ....A 107520 Virusshare.00043/Packed.Win32.Krap.hy-fa11b002a7131011f7f98898a028a8dfd0f397d0b362b1032c8560628d42ceba 2013-03-10 08:04:20 ....A 254976 Virusshare.00043/Packed.Win32.Krap.hy-fa4cd226c1f9aa4b8071cc3a4c988bdc189db83c73cfaa46f7917a5d748e36df 2013-03-10 07:26:28 ....A 141824 Virusshare.00043/Packed.Win32.Krap.hy-fada1333009929caf5f8326718f75806935e1022660018913f23f018d109704d 2013-03-10 03:08:18 ....A 127488 Virusshare.00043/Packed.Win32.Krap.hy-fc92d3b27d29c7ed03f73d55f71c2db7177e59fad1692d7a46ce8245af6eeede 2013-03-10 19:27:30 ....A 85697 Virusshare.00043/Packed.Win32.Krap.hz-623bfb4821d377267f9fe2a60fa9c08754a9d9ffcab9e966360895eca0b3367d 2013-03-10 07:31:48 ....A 87871 Virusshare.00043/Packed.Win32.Krap.hz-a66b5ed7b4c1c0323e0f67b876a7d60e326fc948cd68ccccae010765f84a5710 2013-03-09 23:33:58 ....A 78763 Virusshare.00043/Packed.Win32.Krap.hz-aaf6faf5bd45fab9d99c4dc6f3fc6dfaa8fd4ef28db4ebf92eea51e1b7490713 2013-03-10 06:45:44 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-ac563667f0ec0d6026890af51133f6dd9722a594d5c0b30a4c72f9386dd3f770 2013-03-10 00:43:54 ....A 81983 Virusshare.00043/Packed.Win32.Krap.hz-ad2b9b2468cc0fea5d522de3b002a80f11031915c7bdaa389ad8b379b1987d59 2013-03-10 01:39:58 ....A 80711 Virusshare.00043/Packed.Win32.Krap.hz-ad2fd80a8710a77f9d90867afd0dd056041fa194c48456bbf0ca398ebae471f8 2013-03-10 00:04:32 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-af87257f1c44f56de42e8dcd1a13ea9239f94f01c57b6813e59ae3656f0235d8 2013-03-09 23:19:30 ....A 85820 Virusshare.00043/Packed.Win32.Krap.hz-c0105b71fcde74c2c8569763eae7926954e1f5f2323e794c5f7f5371dd39bbe5 2013-03-10 00:45:46 ....A 81863 Virusshare.00043/Packed.Win32.Krap.hz-c012e06f525d7c7ec9942f2431fa13005b1d0a378bea7cba4c462da350a7895a 2013-03-10 08:36:24 ....A 87624 Virusshare.00043/Packed.Win32.Krap.hz-c052244c2fdbb0da9c88e3ef532e08f7698355493bf6b9738f393b71d7a46a34 2013-03-10 00:20:52 ....A 87811 Virusshare.00043/Packed.Win32.Krap.hz-c4a917a5472242dee7905735c9adb339c1ec719e5a1166af8096a05b628800d2 2013-03-10 01:15:56 ....A 86403 Virusshare.00043/Packed.Win32.Krap.hz-c545fab282f3561831956cb9f50b4d3e6284d469584e616db17845f225d9593d 2013-03-10 00:06:04 ....A 82260 Virusshare.00043/Packed.Win32.Krap.hz-c5618d08603f9fa1134a80a7f97eb21b46c30ba3b143add8aef34245095d5f2b 2013-03-10 08:13:52 ....A 87809 Virusshare.00043/Packed.Win32.Krap.hz-ce75fc7a80846286bb8a7cbbc31eeeba78166786d0b07ca426b2f3f94abf96e8 2013-03-10 00:43:28 ....A 83547 Virusshare.00043/Packed.Win32.Krap.hz-ceab70405c2a7d88e33150ac9201eb898beae4d57641f3558de7893241e03aff 2013-03-10 00:44:16 ....A 79373 Virusshare.00043/Packed.Win32.Krap.hz-d86a185ab49ac9a059631f413f020617bf8e81f40560b5e84f28139652cd0bed 2013-03-10 07:19:36 ....A 83996 Virusshare.00043/Packed.Win32.Krap.hz-d932a8edfa3ef27f12eb4a688642064fee3cbc927081096cae5c10309b7e9ce0 2013-03-09 23:17:50 ....A 84814 Virusshare.00043/Packed.Win32.Krap.hz-dac08fd8a5204b353f9e726ae148cc591c6689cdae2786354873eb59876a4b48 2013-03-09 23:39:10 ....A 84542 Virusshare.00043/Packed.Win32.Krap.hz-dac63ed220b4fc4b23e4daf72905d69cef96c89bd548a4a124902b2dc3c17598 2013-03-09 23:14:38 ....A 88419 Virusshare.00043/Packed.Win32.Krap.hz-dac851b64a49013f42ef7143e552e987bbe9b307c6db41d157d69ea3e470acc9 2013-03-10 00:21:30 ....A 85087 Virusshare.00043/Packed.Win32.Krap.hz-dcbcccf5d970df0bdac7c90ec83857416fa6bf591ab333f838560920841174cb 2013-03-09 23:40:34 ....A 78576 Virusshare.00043/Packed.Win32.Krap.hz-dda973ab51e6bd28b49bd29bf35f48618fb38d1ddc4c23d10a0a3fb3bdd72b1a 2013-03-09 23:34:20 ....A 82030 Virusshare.00043/Packed.Win32.Krap.hz-ddb59a957af5a7781cfaa3534fe75f375e0e2203a6364e196ca2be8f9e2ae082 2013-03-10 07:33:48 ....A 81336 Virusshare.00043/Packed.Win32.Krap.hz-e26092754640c29e50b1929612b119823940493d79a10415280e00a031a2df32 2013-03-10 07:35:30 ....A 81655 Virusshare.00043/Packed.Win32.Krap.hz-e4178624576c3d8e657d643bd97e47b656de273cfcefc12d220978c1da03480e 2013-03-10 07:30:00 ....A 82101 Virusshare.00043/Packed.Win32.Krap.hz-e5700881e60501593006a380767ae776cedbadc0f82e28ee05b6257d214b6b9d 2013-03-10 00:11:28 ....A 84778 Virusshare.00043/Packed.Win32.Krap.hz-e5df8929ee34ad05fd2fe84ff14ea2af353b12fd1e077f27e67b470c1a6a1e44 2013-03-10 01:12:24 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-e6bdf575c3fc9fe545fccf8cb7f66b3dee846a130d887a720cad8c642cff2e60 2013-03-09 23:20:32 ....A 79018 Virusshare.00043/Packed.Win32.Krap.hz-ea30c409d389ecb0457341b02ebff934a1f964f0d6f0a19279d5b5143b76fe74 2013-03-10 06:46:32 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-ea4447a9a9945978f5e9cea1a4b252666f02b2af824709cf8cd0a778b4304516 2013-03-10 08:40:06 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-f464ad8fd4e5e332ff52d7cc4edd6289be2cd59ebce58baaf10b986ea8543639 2013-03-10 01:58:22 ....A 81988 Virusshare.00043/Packed.Win32.Krap.hz-f5a92b887d12edb1280f059c9878947f3d5fb614df3e4a767afcaf0198a08f0c 2013-03-10 08:29:52 ....A 81280 Virusshare.00043/Packed.Win32.Krap.hz-f670954eef30f7e1631f08199b8116d522404d4ad8a7d2bd9b138f5f820fd033 2013-03-10 07:56:00 ....A 82988 Virusshare.00043/Packed.Win32.Krap.hz-f73fd330b777354418e70c85ec28ad839b5bee8bd7dfa360b90ee1c91a4bce79 2013-03-10 19:12:28 ....A 78572 Virusshare.00043/Packed.Win32.Krap.hz-f74888545321789c2a7a8d6df26ecb167ebd961fa07b23a6c0627823798d5aec 2013-03-10 01:09:20 ....A 82198 Virusshare.00043/Packed.Win32.Krap.hz-f772838f11575c8809a51105c2ab2e32076bc552461fcc0968ee052ad60d1dcc 2013-03-10 00:05:08 ....A 87455 Virusshare.00043/Packed.Win32.Krap.hz-f7a28ad900c52c814e4533382b23646ec1cf258997d72b17d2993445681337ec 2013-03-10 06:52:24 ....A 139264 Virusshare.00043/Packed.Win32.Krap.hz-f7f4f26478899754919352ef42aa5df3377937659fde2bbe9f008d95740f4e6b 2013-03-10 07:30:58 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-fa8b1760fdfc0318c5e6ba2070b87685d4c041b7cfa7b9cc2f8985d8350a95b7 2013-03-10 06:51:00 ....A 1695232 Virusshare.00043/Packed.Win32.Krap.hz-faf5e9b560ca763860fb667f844f6003b85b5fe70b5a4ba5c223a66781e0048e 2013-03-10 01:38:16 ....A 395862 Virusshare.00043/Packed.Win32.Krap.i-c96c15ed204ba6adc569c18a4bf5561517c907d0f9618c14f3a1ea67b65771f1 2013-03-10 00:02:06 ....A 439297 Virusshare.00043/Packed.Win32.Krap.i-dcb357d11bba247f64194574ff2f5f29a3940c2f7d1f8a79d7902daf31de757d 2013-03-09 23:50:04 ....A 430080 Virusshare.00043/Packed.Win32.Krap.i-dcc307b9d38e8595a92306e72b18004ac7261b63c8388e441a30a290bb44559c 2013-03-10 06:40:32 ....A 433153 Virusshare.00043/Packed.Win32.Krap.i-df9f5062b8723516eda61692ad9ed10beb9c8b9b1783818f2969334081d02c3a 2013-03-10 00:37:46 ....A 436225 Virusshare.00043/Packed.Win32.Krap.i-e9acb6648f9dd7348aa3c81b089acf8bdefd66fbafbe194736fe152c0f833a59 2013-03-09 23:41:34 ....A 431104 Virusshare.00043/Packed.Win32.Krap.i-f29d9c644e6f2fa17461b4cf1f4bc8b029f1a8931ac531c6a6540f5f5c308df1 2013-03-09 23:42:24 ....A 46080 Virusshare.00043/Packed.Win32.Krap.i-f6611000adaf7b22f04f9f5213f67cd4186ace756f6ceed4e9a811c07b371a11 2013-03-11 00:24:26 ....A 22016 Virusshare.00043/Packed.Win32.Krap.ic-a4c39771451592b8c1f65f51b95e10287775e9ade94624859262fc85e5ecd1e6 2013-03-10 00:22:38 ....A 38400 Virusshare.00043/Packed.Win32.Krap.ic-a651f17c1bf135d981d1ea9d444ddf2ee1ad79db051176e9a6065fdfed9f8538 2013-03-09 23:55:58 ....A 1162240 Virusshare.00043/Packed.Win32.Krap.ic-aaf53dff12ec7879ac0cb57ebb200435630d8eb23f2d9b00b20e56778f03622d 2013-03-10 00:09:14 ....A 364032 Virusshare.00043/Packed.Win32.Krap.ic-ab378fd693c326e69d3990b7766bfdc45649a3c70bcc7b74953f1148f5d58cf0 2013-03-10 07:43:14 ....A 284672 Virusshare.00043/Packed.Win32.Krap.ic-ab5397670ab6e07c5ff74c094ce947df8d7f45d098ae8bcec5731fa41a0a053f 2013-03-10 00:31:44 ....A 24576 Virusshare.00043/Packed.Win32.Krap.ic-ace251c2107a02126c7522c37b042bbdb498e56767e325c91eba49b44f0c0eb2 2013-03-09 23:59:38 ....A 1136640 Virusshare.00043/Packed.Win32.Krap.ic-acf4244dbde071048fcd22212081e950fac4fe28ff7e2e6ebbb6ea400d16d834 2013-03-10 01:08:20 ....A 342528 Virusshare.00043/Packed.Win32.Krap.ic-ad8fe5ce3da0826025ba34020467cbc7752d49d522af57e44f05157b007ff319 2013-03-10 08:54:30 ....A 1134080 Virusshare.00043/Packed.Win32.Krap.ic-c0b4e4e2b41e11cd6eca87521c1a444f9d50729706b6e99479ec7a08b5c4e3cf 2013-03-09 23:44:42 ....A 1217024 Virusshare.00043/Packed.Win32.Krap.ic-c53adbe4cac15a7874ea30a7d141a4119f62063b317a719cf45647b26f965893 2013-03-09 23:50:22 ....A 1005568 Virusshare.00043/Packed.Win32.Krap.ic-c53fd7650c140d6f61bbbbc3ecba469f5353de2a4bcc0ef9d14512ef9581f867 2013-03-10 07:55:28 ....A 1140224 Virusshare.00043/Packed.Win32.Krap.ic-c56c162117747e7f8ddc6bb85db09011e2c850f9f6bc6fd84f5c150d2ba494b9 2013-03-10 06:59:14 ....A 1174528 Virusshare.00043/Packed.Win32.Krap.ic-ce29894be847a520175fc33756e45ef517c9114393f7333807024313cb94e408 2013-03-09 23:44:16 ....A 391680 Virusshare.00043/Packed.Win32.Krap.ic-ce462f7aaa32130f85b0728012a691a56acc136c5fb25f0b048b7706e508329b 2013-03-10 00:07:18 ....A 873984 Virusshare.00043/Packed.Win32.Krap.ic-ce5f95517139d8a96fa7e17f54a485e7b584a3ee4d56486bb2131113b7e00db2 2013-03-09 23:56:44 ....A 869888 Virusshare.00043/Packed.Win32.Krap.ic-ce73d458fd354ae2d30f8956f3830eca0fc3140fcca6e935fb69d8249f496bc7 2013-03-10 03:07:46 ....A 342528 Virusshare.00043/Packed.Win32.Krap.ic-ce7ad9e365bda3b55b5efbf176ec91d8a50bdbca5703d8f76659789c067fc717 2013-03-10 07:48:04 ....A 1157120 Virusshare.00043/Packed.Win32.Krap.ic-d20a152dd52480bbd3450681c946d731b5c41bbf69f33f5034eceae81f94104f 2013-03-10 07:52:58 ....A 1167872 Virusshare.00043/Packed.Win32.Krap.ic-d20f8898f3bb98f2035f91759b8b446fa5e2a39f9c98a1a37b833038d82961ce 2013-03-10 00:33:50 ....A 346624 Virusshare.00043/Packed.Win32.Krap.ic-d327d97fa7e6bb4826e949a551fdf42dc3c98c142826341fb71a70bed5d13f0b 2013-03-10 01:11:00 ....A 965120 Virusshare.00043/Packed.Win32.Krap.ic-d661f51fcffc914441e3b3234cdd955708c8d9b6d757ac6d18199691e56c4687 2013-03-09 23:52:18 ....A 881152 Virusshare.00043/Packed.Win32.Krap.ic-d689dcce2200e6a1a8690ccc47e204bb55f15603181122e8a2518ba9e620a9fe 2013-03-09 23:31:14 ....A 24064 Virusshare.00043/Packed.Win32.Krap.ic-d75c93fc8953d47e82136e6fa60da9b0fee7c33c6203b927f556843ac495d009 2013-03-10 06:45:16 ....A 875520 Virusshare.00043/Packed.Win32.Krap.ic-d8b5ad6dc2f9d71aaf06d7cdc71d803976c25117acbbbc4d54443e3b48612bac 2013-03-10 00:00:40 ....A 283648 Virusshare.00043/Packed.Win32.Krap.ic-d8fdce13884a818d5c8c2817d442e540e2351988f67cacd48be73dfd6aac6d58 2013-03-10 01:54:10 ....A 37376 Virusshare.00043/Packed.Win32.Krap.ic-dceb3db89869d7edfd9acc2ec47c26c54689ff9c57c596ecc616ef6384cfcd0d 2013-03-09 23:54:48 ....A 328704 Virusshare.00043/Packed.Win32.Krap.ic-dcec81fe16725832f9ddfaa6092f2f6126cb2727c03a6ff9f9873095cf8f3635 2013-03-10 06:35:30 ....A 1179136 Virusshare.00043/Packed.Win32.Krap.ic-dd9ddbb313b8bbe49a94d0423bece1c2429beec3a413e593e4bd6020d65d4089 2013-03-10 00:09:50 ....A 309760 Virusshare.00043/Packed.Win32.Krap.ic-ddb0754fe0e31fc3cf2dce052bc931738f9bd2bd8bc8e20ca4cbf23b3338bf2d 2013-03-10 03:06:24 ....A 1006080 Virusshare.00043/Packed.Win32.Krap.ic-dfe04d2400c5e66916b898282c02129a45861c9472a6c0d8bd1fa7586d3f20be 2013-03-10 08:29:06 ....A 866816 Virusshare.00043/Packed.Win32.Krap.ic-e067246fda274c7036a1a4d5db78f5f251461b06d0f4c8c0ba8ffae665190bb5 2013-03-09 23:44:08 ....A 1241088 Virusshare.00043/Packed.Win32.Krap.ic-e19db0b1fa1fff1c901cd08b8ee69d235eedd2503f1f3dd01fc852fbd81b3d88 2013-03-09 23:14:06 ....A 277504 Virusshare.00043/Packed.Win32.Krap.ic-e257ba74397f861908d92249af4ad4d9a88dc79177c04092b92979feaf133abc 2013-03-10 08:09:52 ....A 425984 Virusshare.00043/Packed.Win32.Krap.ic-e371f7662fc84efb582e7818e608bc9f567b020357e2534c7e09946b5c94de0c 2013-03-10 00:16:08 ....A 1142784 Virusshare.00043/Packed.Win32.Krap.ic-e3cf8139eb2591b3476b54089bfc06721449595d69014b66704ee2fbe9091d33 2013-03-10 08:45:02 ....A 1174528 Virusshare.00043/Packed.Win32.Krap.ic-e4f337a25548b15389d69691222a8e667c07017ad91cbc663a55f59137a13ff5 2013-03-10 06:32:14 ....A 1159168 Virusshare.00043/Packed.Win32.Krap.ic-e5e0109d6dbc1af086452c8dedd0eb215eb64aeaacc5be2de3d1c2979f9ed83a 2013-03-09 23:39:18 ....A 1148416 Virusshare.00043/Packed.Win32.Krap.ic-e86bd2b2ed3bd5c51d5c7c31a58ccc69c9737939ad6a50f6859c457dc8f405cb 2013-03-10 06:47:10 ....A 1234944 Virusshare.00043/Packed.Win32.Krap.ic-e8e54d1e1b27c4cc92d7a228f4975bac91d707722200fd8bc7f8ecfc663b7bfa 2013-03-10 00:29:28 ....A 1142272 Virusshare.00043/Packed.Win32.Krap.ic-edfd2329f8689060bddd97a067a9799517a22d484cc22f038c0a413413441314 2013-03-10 08:27:44 ....A 75114 Virusshare.00043/Packed.Win32.Krap.ic-eed81204d9b46fb503b164e920daab67fa3fe13d94ba8d4f0d7fec843a821870 2013-03-10 00:26:42 ....A 872960 Virusshare.00043/Packed.Win32.Krap.ic-eedbaf88f6e02d52e11b37d4fdae08fd0f54e746e6796252d7338ffc01956132 2013-03-10 07:02:48 ....A 317440 Virusshare.00043/Packed.Win32.Krap.ic-f6aea20f7e208428d03ee3fc224627fa0916482b6c64941e8214a8e4f8d756a6 2013-03-10 07:16:30 ....A 1174528 Virusshare.00043/Packed.Win32.Krap.ic-f6d80676a1ed1e2575789fec65ddc2c529a4cfd1a924854ef88b44d97a8f4356 2013-03-09 23:45:50 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ic-f707a2473407a87370160b7d9e9825d9182a85b64186f64b8342e1375a4e7f37 2013-03-10 07:12:34 ....A 1155072 Virusshare.00043/Packed.Win32.Krap.ic-f70e6bf3aaed6a9dae4c1fa907d1904c980acb45a75f0c839f045b921a86e953 2013-03-09 23:44:16 ....A 1185280 Virusshare.00043/Packed.Win32.Krap.ic-f8b59ef8d0ef9f0bb5d85ed98280d81a53c5df0c7ee04b75235b816b34e08faf 2013-03-10 08:54:50 ....A 1096704 Virusshare.00043/Packed.Win32.Krap.ic-f8fcebc86c91b0cdd06dbb1dd6e9b349dc086f4739b9534f6fca3fed7c21fd18 2013-03-10 06:30:46 ....A 378880 Virusshare.00043/Packed.Win32.Krap.ic-f9ba6867116b76dac124a7936bfec4a9545d62af32da621e681bdb75ef09d0d9 2013-03-10 00:44:36 ....A 274432 Virusshare.00043/Packed.Win32.Krap.ic-f9baef94ea736d5807de0bb5fc77a653ac771f7458d5cc68593669d2a31a7b21 2013-03-10 03:14:56 ....A 941568 Virusshare.00043/Packed.Win32.Krap.ic-fa798aa71c0a0f7a53fe7e7e033a596dc7880b16b5c2bb64d801a67792ec839e 2013-03-10 00:45:14 ....A 311808 Virusshare.00043/Packed.Win32.Krap.ic-fb029206a509639913b96e01d6df0fcb4a307bb47ea012824805907fd147a18d 2013-03-10 00:41:22 ....A 957440 Virusshare.00043/Packed.Win32.Krap.ic-fbd1960a08eac9d7ebbae5ada05284d833c31bfed5036b28570e5a60d6931567 2013-03-09 23:56:24 ....A 252928 Virusshare.00043/Packed.Win32.Krap.ic-fbd58fb8464092966fb84ebdd495794c227ab07621edb09352826d300474d930 2013-03-10 10:08:08 ....A 893952 Virusshare.00043/Packed.Win32.Krap.ic-fc99035a6b4300cf51e639c2cc32a918870fd41e95cc9faf06e7ac9f28da11e9 2013-03-10 01:31:04 ....A 12020 Virusshare.00043/Packed.Win32.Krap.ic-fd0bcee6407453def63ea8604ea0d66b4a5a946b732f99d9577f1343ab497d80 2013-03-10 20:11:32 ....A 1236480 Virusshare.00043/Packed.Win32.Krap.ic-ff965e77c0cd7584f9cb0ecfd13adb19af123bf40513be9eb14a0107eaaadb2a 2013-03-10 18:27:34 ....A 10369845 Virusshare.00043/Packed.Win32.Krap.id-eaf83766ac81a554d79f1cbe32719e05b8bf8275b4b287b0b7c763e23c868360 2013-03-10 07:54:42 ....A 4314638 Virusshare.00043/Packed.Win32.Krap.ig-a581246d081af4e5ece417017a0d176a6793ab4723a8ec2f6a8a0e1e871e87a3 2013-03-10 19:36:58 ....A 94633 Virusshare.00043/Packed.Win32.Krap.ig-a79c82dd7995cbe25b361921aa4fdbbce09d86780c77b91b036dfa33cea16b12 2013-03-10 01:05:34 ....A 236027 Virusshare.00043/Packed.Win32.Krap.ig-ab47d5191f9074db0435d8e08b9206a4e10eea07df45d234c4b4163dcbee546d 2013-03-09 23:34:06 ....A 433692 Virusshare.00043/Packed.Win32.Krap.ig-adf9ca25b374eabf9e459899dec0509885a3b8431dca4d6737f6c5c2a450619b 2013-03-10 08:22:42 ....A 1283866 Virusshare.00043/Packed.Win32.Krap.ig-afe548249e1a549b649ada7e42f1a8e2724196a3ecd8f291ffa23756ebb34e39 2013-03-09 23:36:04 ....A 98304 Virusshare.00043/Packed.Win32.Krap.ig-c0063879a1775d6d4ecaf99044636b10f73195f4ca8c588d518f8840166a1110 2013-03-10 03:19:46 ....A 230873 Virusshare.00043/Packed.Win32.Krap.ig-c4f8534845e21f36f3e3dd595d5aa737f5ed16d515ce3d50b8f634bac4f2fe13 2013-03-10 01:47:48 ....A 98304 Virusshare.00043/Packed.Win32.Krap.ig-c98e60c8ae1eedd7cb4d66f8c39d64bcf695e40538680d8af73b209f850c76e9 2013-03-10 07:56:06 ....A 45056 Virusshare.00043/Packed.Win32.Krap.ig-d7dadbcf74f01b7675cb590d854383660a453d77e031d17939736f5416b92029 2013-03-09 23:26:14 ....A 4731424 Virusshare.00043/Packed.Win32.Krap.ig-d8f572712fb6c627f9c706621238afb0ef08409dd3d6eb39878136c8a8d2b785 2013-03-10 00:15:32 ....A 32768 Virusshare.00043/Packed.Win32.Krap.ig-d9af20726ed95579c1db6d815d5379537031c72d48a266c0c7879392f14aeaa6 2013-03-10 01:10:24 ....A 277465 Virusshare.00043/Packed.Win32.Krap.ig-dea33becf3f04916316f9290182072412733e42ddb8e07a4d824297d51ca1b87 2013-03-10 01:11:16 ....A 36352 Virusshare.00043/Packed.Win32.Krap.ig-df35fbdf7085d66851c33202b979bde4e473da92aa8f9f56ead7e7f7818f8e06 2013-03-09 23:37:14 ....A 4801072 Virusshare.00043/Packed.Win32.Krap.ig-df5e0bdabb29b0eff72c8104bebb18d499206d04d306fd8c23f358ad838db866 2013-03-10 08:07:46 ....A 871051 Virusshare.00043/Packed.Win32.Krap.ig-df6717e9970065f9038b902aa839a669976c6a9d543fc4263f364b491051f963 2013-03-10 07:11:54 ....A 98304 Virusshare.00043/Packed.Win32.Krap.ig-e064b058f0f816f61fce134612ff48e7e5d5edcffff51697ef2e97019a92ee87 2013-03-10 08:34:48 ....A 593190 Virusshare.00043/Packed.Win32.Krap.ig-e08a0e657139eafc9d0cf833ce199dff88932d799d79ab520d0ac0702bb7499d 2013-03-10 03:09:30 ....A 415260 Virusshare.00043/Packed.Win32.Krap.ig-e1b0deed63fac3f37fdfeaab3932fd2a4cf465a0e9dfc3a0f201b1b571bc0f57 2013-03-09 23:50:16 ....A 4406564 Virusshare.00043/Packed.Win32.Krap.ig-e372752c6bad73014a14040a180a7203da3f045fc728840c44f3248ca7c7e8fe 2013-03-09 23:22:24 ....A 1697721 Virusshare.00043/Packed.Win32.Krap.ig-e4f167a9eb919b0484791407e7144dfe5a0d7fa8e267bc5b337642cf0d39acc2 2013-03-10 00:03:30 ....A 4748377 Virusshare.00043/Packed.Win32.Krap.ig-e5ed8642fb1007582cddffa94b15d8d7b573d892eacbb164a3de92ab86615bf5 2013-03-10 08:08:10 ....A 11264 Virusshare.00043/Packed.Win32.Krap.ig-e6d1584b70e7c35a263c2cf8382014e22046a6ada007a449e29f38cf00cca7ba 2013-03-10 00:13:32 ....A 14357 Virusshare.00043/Packed.Win32.Krap.ig-e8bba91d2b6e9a8d9832263dcde3772dfb03f70569ab0ae43f82e092e8a338b6 2013-03-10 08:14:20 ....A 61440 Virusshare.00043/Packed.Win32.Krap.ig-e93660d11b467a84226c39744d98dc97c412c9993b33741cfee0f8048bd30c4d 2013-03-10 00:03:50 ....A 2780191 Virusshare.00043/Packed.Win32.Krap.ig-ee379ca6a05bd4b23a8fa4b511662eca4a0718183ece589af359c7b49df6014b 2013-03-10 00:02:02 ....A 32768 Virusshare.00043/Packed.Win32.Krap.ig-f29db5abf067f161d15545299fbfe1042a2e936e742fb9141f6d4d99fcfba40f 2013-03-10 08:25:28 ....A 760956 Virusshare.00043/Packed.Win32.Krap.ig-f44f60df79a6479b7b91cf746cfabda2452a3097371726835c18e45da656ad05 2013-03-10 00:07:26 ....A 761501 Virusshare.00043/Packed.Win32.Krap.ig-f52f0a7798c9d8fb0cd305d0eb33bd04edd1425eb2a4c713ce7a29f5d9bc5926 2013-03-10 00:13:20 ....A 205273 Virusshare.00043/Packed.Win32.Krap.ig-f58850d1109aa9e843cfc7e0b09a48a0b4e3a47361305d2f6eaa1e0bde9c8974 2013-03-10 08:51:20 ....A 4963958 Virusshare.00043/Packed.Win32.Krap.ig-f61732f865e3bf96c92696dc07716b08262a37696463f6de60b23c994f9f3cd5 2013-03-10 01:37:14 ....A 871379 Virusshare.00043/Packed.Win32.Krap.ig-f61f5c1efcd2c60d8bee36cd109137436506ec0d7a60c026a74432438dbaa896 2013-03-10 03:14:46 ....A 45056 Virusshare.00043/Packed.Win32.Krap.ig-f67c63ff03b275f6a58c38aa52f83b6160550cce740b03e46229993ba5c5ca30 2013-03-10 01:28:34 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-a51863ffc6f1cf8f1ed419a2c9824783e2252bf2f16e6289978029b1477475bd 2013-03-10 07:20:16 ....A 143360 Virusshare.00043/Packed.Win32.Krap.ih-a5486db785652ed6b85c442186103956d05e6d528448c36b180d711ce008d728 2013-03-10 01:48:36 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-a594c43758871614d6e2626aaf52ae0726bae430dde9a37a8785f9d1f86129f4 2013-03-10 07:15:16 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-a61ec38241074f67e36073bed878edeae883f11646aae3286d2bb33919ce6fc0 2013-03-10 08:33:20 ....A 310784 Virusshare.00043/Packed.Win32.Krap.ih-a674c7f7cdc673a5965dfd4d4c5aea2e6302a33ec7ce8545cca3bf2568b08689 2013-03-10 00:17:00 ....A 196096 Virusshare.00043/Packed.Win32.Krap.ih-a691ba4991efa3ef13b81ee8e03718d94923491cd909b2d5395d0726a8f2599f 2013-03-10 07:55:50 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-a7166219e478b931d9c5bf5a57b831c1ff62a4211b82d82a3fdd7413aebd96e1 2013-03-09 23:31:56 ....A 205312 Virusshare.00043/Packed.Win32.Krap.ih-a7678ee7531c434ea0169b3fb0ef17a91314f5a25b8fa9d3d738816cb422272f 2013-03-10 00:12:22 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-a77970c3bbd1b67ab63e739a0c8732594322ccbeadd5e1d05e3809ff2b1cf128 2013-03-10 08:11:10 ....A 134656 Virusshare.00043/Packed.Win32.Krap.ih-a81997930be5c25cecb94623874341e56527e6e595f5555e5e4a05e8b486e2aa 2013-03-09 23:58:50 ....A 395264 Virusshare.00043/Packed.Win32.Krap.ih-a84cb5485ccc69864aeb70e2c7c3bf2fe163abfec26236464ef93a78a3a27eec 2013-03-10 07:54:12 ....A 207872 Virusshare.00043/Packed.Win32.Krap.ih-a85f3f973588a8a67419064aceb4a0f1261544561735b4af80c95aab95e8772b 2013-03-09 23:33:40 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-a865709e78decc2be05e87c9ab79d098c08ff0c8ed43f55659e3294728be9a86 2013-03-10 07:59:02 ....A 180224 Virusshare.00043/Packed.Win32.Krap.ih-a8745e0a21e4240956ab89e163e5524bafccb6f5832bbb07429d2f16cfbcb38f 2013-03-10 07:41:16 ....A 141312 Virusshare.00043/Packed.Win32.Krap.ih-a899aaca5d85bb8bdc4b36990e431060bf430bc0f344b868a68bc314b44a6fa7 2013-03-10 03:09:48 ....A 184320 Virusshare.00043/Packed.Win32.Krap.ih-a90a7033e0d1f8b2d4aa7f892671fd1048b589a8857842e1601034ca0314438d 2013-03-10 08:49:20 ....A 207360 Virusshare.00043/Packed.Win32.Krap.ih-a914e73d7c3b36774875fd1226e7a7b254e4f2c6ee261d0ec09b19a1d7ba46de 2013-03-10 00:39:34 ....A 135680 Virusshare.00043/Packed.Win32.Krap.ih-a9183e4b7c79074007ffcc7844d5d42d0b4b824c5da8dc979c83538009d03cc0 2013-03-10 00:26:14 ....A 223744 Virusshare.00043/Packed.Win32.Krap.ih-a93dbb003a762d4d47a02e2232ab26b9a8bab2dd04a4b4e43ef36543bce380b6 2013-03-10 08:49:16 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-aa9dadcc049b67466a7cd5432d1595f8c3817ad3224111a5849cce1974a3f66e 2013-03-09 23:18:06 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-aaa31b123a305dd4a1ce1097c091b415dce7f3d7c8ca821e38c82f6d5b5eca29 2013-03-10 07:33:54 ....A 245760 Virusshare.00043/Packed.Win32.Krap.ih-aab334b0b1a3ab603a0a789b18b5a1d9391bf5708a9d971df283b9caab22a004 2013-03-10 07:53:48 ....A 141312 Virusshare.00043/Packed.Win32.Krap.ih-aae7048d63fd587aa3b32bb690e86b7eaef678771e593adf2336e8a82bb5aeec 2013-03-10 00:15:42 ....A 327168 Virusshare.00043/Packed.Win32.Krap.ih-aae8794d8ed884135f27d19193141b898fbe3149b0aff9e2196d1bbe3e0b1358 2013-03-10 07:44:00 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-aaf8fc03631403df067538306174812742f689a2074c7a92242a8458d0db1718 2013-03-10 00:06:20 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-aafdf91489be17eba100feee51149d57ca79b91284c168cbd0ed76791ba5ed1e 2013-03-09 23:58:40 ....A 227840 Virusshare.00043/Packed.Win32.Krap.ih-ab21b94ad785e7f9877bef13a64ed95f1c55e8af7235897d0020d8b1d66dd343 2013-03-10 08:27:06 ....A 176128 Virusshare.00043/Packed.Win32.Krap.ih-ab9023945297fff46023b156c98d1e5a0f56ff352a8613e0455ada424e7dc50b 2013-03-10 08:14:34 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-abed3b1ce870209ac71677c0eafdae174f44c1cc12d855c2b15e7568c8375681 2013-03-10 07:32:42 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-abf4f274983246829f0f520147ed1debbcda715a109de6102ec4c25be9c10d65 2013-03-10 07:31:08 ....A 428032 Virusshare.00043/Packed.Win32.Krap.ih-ac0d25f8b420c537c547e1f21e6ebffe0c8031304980ea236665e5bfdd826434 2013-03-09 23:21:24 ....A 143360 Virusshare.00043/Packed.Win32.Krap.ih-ac12cf451984b2aabb97a2922d88d116f95fa0a9eb81d3b95d64495512c9286f 2013-03-10 00:14:38 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-ac32f98ea9c28c36c4cecb97fa571dcdd24a25bf1acf358c2bd14a16b8b9323a 2013-03-10 08:39:24 ....A 126976 Virusshare.00043/Packed.Win32.Krap.ih-ac4deff225291acb043b212dd512fb1e46ecae5cc045931dd6a76949298a571b 2013-03-09 23:20:24 ....A 242176 Virusshare.00043/Packed.Win32.Krap.ih-ac501c66cc5b001a3887dbe7cc8e4f69c546b65c929bf708bba071fa879c7fc4 2013-03-10 08:11:26 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-ac89d8a51328c7bb0bcefed6d86346b8edbf57c84409a91c2bacad817793f6a2 2013-03-10 00:02:32 ....A 173056 Virusshare.00043/Packed.Win32.Krap.ih-acae65b1bf667b59fffc637ee451cad96e9c8f414f9a2ce838f49e317b1aa067 2013-03-10 07:48:46 ....A 377344 Virusshare.00043/Packed.Win32.Krap.ih-ad2a2f6df68de2a0ddcb305e94b73a48f93623242b0521b5059896c4313ab550 2013-03-09 23:40:40 ....A 376832 Virusshare.00043/Packed.Win32.Krap.ih-ad39e96c701f3118a34ceb34cfd95ab69975f6e82757eeffe53e73e934c1ac0e 2013-03-10 01:47:34 ....A 231936 Virusshare.00043/Packed.Win32.Krap.ih-ad6905a70d4746a1b9f702d4c0fb2f4129d8bfcc0c25fb9f9951177add5bc117 2013-03-10 06:58:36 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-ad6cf2ea1a9d7df770b3fae043ce6c1fab0f4a873b82b960ac199b65f2311c18 2013-03-10 07:00:00 ....A 229376 Virusshare.00043/Packed.Win32.Krap.ih-adb23dd0e06ac7440ae625cd4756451719fd59948f7f4c25f3664a7a7f31f90d 2013-03-10 00:10:40 ....A 143360 Virusshare.00043/Packed.Win32.Krap.ih-adc36fc23585c4b6ec33ce14a0acd1d4cdb6b97f47ebfef51f544f729cc7f97b 2013-03-10 07:15:30 ....A 380928 Virusshare.00043/Packed.Win32.Krap.ih-add07870cb361d8f301ff5e507991057e54db580216967e1186f48852d516359 2013-03-10 08:02:28 ....A 129024 Virusshare.00043/Packed.Win32.Krap.ih-add904c3e0f6c3618a9b1ac230eb7abc5b769105a67a4af5eae249626527f0af 2013-03-10 00:16:24 ....A 221184 Virusshare.00043/Packed.Win32.Krap.ih-adeb02a18dd3b3c1e8b367698830fc308ec97d852242a4c909dc7c782c68c927 2013-03-10 08:33:54 ....A 356864 Virusshare.00043/Packed.Win32.Krap.ih-ae04aad4d7671d7e64af9dc26d1b9826223f5287242e750c173534ab225bf8e3 2013-03-10 06:47:20 ....A 207360 Virusshare.00043/Packed.Win32.Krap.ih-ae5c0bdb47c8e47d3cd44d6964d9feb2c60909b0001ac9b96eb87ea6adaa9552 2013-03-10 00:37:52 ....A 173056 Virusshare.00043/Packed.Win32.Krap.ih-ae765cb4e81c498c9752a0bb839955c0e4372c52424b8dd9957313b1f6527700 2013-03-10 06:30:36 ....A 327168 Virusshare.00043/Packed.Win32.Krap.ih-ae8cb04705d83f401f668fe86c716a0a7924193e3bae5d19c8c994497bd3b5c8 2013-03-10 08:22:30 ....A 221184 Virusshare.00043/Packed.Win32.Krap.ih-ae9cc48c657934b34c41313f29fd3a3a8de22988918758ae1084d15ee1794066 2013-03-10 01:14:32 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-aea168f15c17b2383484fe838b11347879b4d0f5dec3d17d2dd2a963dc936dfa 2013-03-10 00:31:58 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-aebeea7edeed2eacff2d449092fca041e2f8dc8d7505bfcc0b5111b236f34788 2013-03-10 08:42:56 ....A 248320 Virusshare.00043/Packed.Win32.Krap.ih-aee7fe78e5d454ef516c79babe982a3135671b2c47e98bc4f9dec1e0a9111ae9 2013-03-10 00:09:42 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-aeedf17f854b242e241dbdd1542576265d0916bb81b1473657609ac01dd4feff 2013-03-10 06:55:02 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-aefa85a457ff84a3a61fa678b8bfc4ff951f011cef09fe152b2bccf5280db880 2013-03-10 07:31:06 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-af04f6932e647a0236d84fd43b3e6509d5d35d548f2fd94c4f5cfb6837654498 2013-03-10 01:14:46 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-af163b2197baff27c7328b15711d14a7965bf527787539c509758e6cc934a36c 2013-03-10 07:09:40 ....A 319488 Virusshare.00043/Packed.Win32.Krap.ih-af2e6d952955f87d95d71f91758a5ce08baeff7c6168f930b25c18a0a0e0ce63 2013-03-10 06:27:28 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-af4af061e6b39f49487221f8fbdcff9c56b73c02b1d1f10f8ae1f2cc59de036a 2013-03-10 08:32:16 ....A 223744 Virusshare.00043/Packed.Win32.Krap.ih-afa7293c231cb0036ef9d6935c7fc4205bf45637162f1c60229f4418150f17fc 2013-03-09 23:27:34 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-aff67d830be1a50de0cb8ab019cccbb49803d3242612f0b9d3641c9b891ad192 2013-03-10 00:45:50 ....A 123392 Virusshare.00043/Packed.Win32.Krap.ih-bc84b85a39c26c2f43bc154ac89ad32fb72076a2bd6589db2e5f62eb051d90f2 2013-03-10 07:17:40 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-bc942431d037ee99a8aefdc9825e7079c2f676e6f049555b7cb726c101805c08 2013-03-10 00:39:54 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-bc994f8145f77a45a5a7985bd807a929806af550323b54d6a684f3728e9e4621 2013-03-10 01:15:18 ....A 132096 Virusshare.00043/Packed.Win32.Krap.ih-bffe17bdb469532805cebc117bcb73ff4a3f236e85eccb5ee8ac94fce661f34d 2013-03-10 08:24:58 ....A 199680 Virusshare.00043/Packed.Win32.Krap.ih-c06b993e21ff7d87f99abfe35854586343bfe2c28fd7ea860b5cbe534e430977 2013-03-10 00:25:48 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-c07841b992b5ee1fc29b9cda5dccfcd1139e988d3f4f8f674cc31ad052411b16 2013-03-10 01:49:42 ....A 267776 Virusshare.00043/Packed.Win32.Krap.ih-c081469bd29dfd6fdf72c8e3b5d66a0e5aafb2f82e1b58a85b0f6b0695a22378 2013-03-10 01:52:04 ....A 220672 Virusshare.00043/Packed.Win32.Krap.ih-c09d7cbde17110c8361e614920ab3c925d8785df9af9d546bcd5e2f8d426246e 2013-03-10 03:10:18 ....A 132608 Virusshare.00043/Packed.Win32.Krap.ih-c0b33147285ac604c041fc75d470f8ca2a1fd9dfd73392eb869d3f47b1637c47 2013-03-09 23:42:48 ....A 143360 Virusshare.00043/Packed.Win32.Krap.ih-c0b702c2719f4f508110c9db7f852708f05889f7164c0f6fd639fb8b7c0aa8a0 2013-03-10 07:11:30 ....A 142848 Virusshare.00043/Packed.Win32.Krap.ih-c0b7f94cd005808caa4ad133691ae2b2b79afb99556f068d3631cb1a65b40b48 2013-03-09 23:56:04 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-c0b996ab4cfac4d57b4708f6ce214f4266d9e0966e7d94ac4ecc6a44528821c7 2013-03-10 07:12:34 ....A 236544 Virusshare.00043/Packed.Win32.Krap.ih-c0c40475815278e896ef8813f08ef312703940330e2d63c473e63f89fe578033 2013-03-10 03:13:14 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-c0d80f81e7a91a8c4208604998257d5a16d1d2c4b37307ef513eb923723b6af8 2013-03-10 01:05:04 ....A 228352 Virusshare.00043/Packed.Win32.Krap.ih-c0e0c47d4c81eb82b700837aaa4a2e4d99ba91eacf49af8be604e4eef276f020 2013-03-10 03:09:14 ....A 382976 Virusshare.00043/Packed.Win32.Krap.ih-c1013c37d0c34e9e662343d3656fa35f09948ee8d8b7461f3a4018e21bb581b8 2013-03-10 08:32:44 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-c107549c6223a9d01b98d45e0bb9fff2270c00f5a9d7a338ca5ed12d84576941 2013-03-10 08:46:36 ....A 350720 Virusshare.00043/Packed.Win32.Krap.ih-c10833ab115d4054aa7e23d3d938087f9aca8a15bf28f376f5631ccca13f9f73 2013-03-10 07:07:00 ....A 229376 Virusshare.00043/Packed.Win32.Krap.ih-c4943ab80acab5492d40a4872228b40b476ac66bd8a145adb01958e059417396 2013-03-10 00:31:18 ....A 134656 Virusshare.00043/Packed.Win32.Krap.ih-c4a1e4098133b01d052f6ea8a9b1b82017b90778e2c2d5c4b3c514cdcca7012c 2013-03-10 08:30:30 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-c4ae8a22d73060b5423412e8264d1fed23903bcfab9c3ef612c9d17604107a9f 2013-03-10 01:10:16 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-c4b22a8e7d20f5a116d9a3ef0cc8c667955877dd48a9e3e39105047283bef62c 2013-03-10 07:10:20 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-c4cfa44fbcba351ea55772cbb66ffe45c7cd34a6959e8cb63a8b29a7a1af919c 2013-03-10 08:06:34 ....A 173056 Virusshare.00043/Packed.Win32.Krap.ih-c4d69496468dc0b1252e579f3edc55e29d6b40794742c27cfcc378be9140de53 2013-03-10 06:58:00 ....A 803969 Virusshare.00043/Packed.Win32.Krap.ih-c4fe429d9c5d5a3a865702171a31652df4dc6fc8e6419089dac071ea92c1e0eb 2013-03-10 01:39:12 ....A 127488 Virusshare.00043/Packed.Win32.Krap.ih-c53bb1fc8d6272859343a561b588109f68e92676d8438cafee3a93f0ab16038f 2013-03-10 00:31:36 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-c554358db3d04bcaabf8ee3e5886fb8afac6524fb5a83243deaec344576c9538 2013-03-10 06:31:16 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-c56b3fa0255ab5a729eb7cfc5bb3471e6951c924a8b7f4c2c0245f3bd3abe3af 2013-03-10 00:05:56 ....A 208384 Virusshare.00043/Packed.Win32.Krap.ih-c58963093a811b8397f829302607295b13e155c503aca78db18d6d7624904c7c 2013-03-10 00:26:44 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-c927e4d728e9fb2469c3f2bde14888848343c81ad0aa37e7b29f607bfb000089 2013-03-10 01:28:08 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-c928d38bb1cb3d3a1b30a820220cd1b9a6babff3933e1b4f1703687a9c9c0fd6 2013-03-10 03:10:00 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-c946e0d67ddab8ec7242a4569a2bc465d98a30815a0debcbe2ef0409b46fd2ca 2013-03-09 23:38:20 ....A 220672 Virusshare.00043/Packed.Win32.Krap.ih-c96a3288791b96961babb7a7662977e894fb0046512b307dc82d31010239507e 2013-03-10 01:28:54 ....A 310784 Virusshare.00043/Packed.Win32.Krap.ih-c970ed441c2460c1607f958bfb0ac5926315df0d4c2c7c5613f7359bad9a1047 2013-03-10 07:12:40 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-c992afbdb64a81c2c142a8cb79333116d55922d29ed12164b0d669e81dbd0e6b 2013-03-09 23:30:34 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-c9a09fb0188fce174257168825645776fc7c6cce9393f3ec69dbf10a176a3855 2013-03-09 23:55:50 ....A 175616 Virusshare.00043/Packed.Win32.Krap.ih-c9ac7e1569392c19fe1fe90e6fd39f3f922c01eacfab6fbce9d9af08ce264fc2 2013-03-10 08:08:38 ....A 315392 Virusshare.00043/Packed.Win32.Krap.ih-c9c88e4fae9634ae1a0208fe48877cb95a35c1d6945bd618481bfa0be19743ed 2013-03-10 01:25:10 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-ca0b15fdcaf567315440ac31789a413719d3ab279678f056e57f710a49cd0376 2013-03-10 07:05:42 ....A 220672 Virusshare.00043/Packed.Win32.Krap.ih-cda31581b5497b0c33dbfb061ab8a4f0b7b0c84bb608957ee67fc97838a13fe9 2013-03-10 07:01:10 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-cda5082fe4e46f07b73b0bd361cd257029faab0d90c1e1deb5aa99a0af27e8c8 2013-03-09 23:52:06 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-cdccc3a52edf95402aeb52deab71ccd2d68e8e70948b06eebca6a72e38876005 2013-03-09 23:35:26 ....A 219648 Virusshare.00043/Packed.Win32.Krap.ih-cdead0726bbe6a5dbfb6b51d3f013cfd57fa14b501a1dfbbda8ac6fd96aa756a 2013-03-10 06:29:34 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-cdeda011440aec6e385708bd9577ade1c8db959b8dec9893e1a6e7595df029f8 2013-03-10 00:01:34 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-cdf95265486107844b68a5c1bcc1b214c90ef72f5027109aa2dde9b507afbe8f 2013-03-10 00:00:08 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-cdffa9508378552343103562be447fb4fa2f206a0d6d07c08c68c31313f35673 2013-03-10 03:05:48 ....A 201216 Virusshare.00043/Packed.Win32.Krap.ih-ce2062df0ac813087bebe796883620bd34b63eed6953ed85336d6a01e222c885 2013-03-10 01:36:16 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-ce45c1130d9e18369c53798467bf9dd98b11c1fa259e9948872f619a12f23ab9 2013-03-09 23:10:58 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-ce4d58e2219eb76bb1c5a261dc3e94115b338a8be1500482cd6c4a1fb4744ae5 2013-03-10 07:11:30 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-ce58a6b4f200ba89518520a1b7bcf9ac0a922a91d5d8456103147a9ffdefe552 2013-03-10 00:07:20 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-ce7243d36f8a09f2918a56d65e6e9b82b3f04c84b1195ef6bca9a9d311cb1894 2013-03-10 06:30:00 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-ce8fe8d1545f2de40faedf4b385d81886eb2cd2f3f17f4e2d4ad77dfc16f9028 2013-03-09 23:37:36 ....A 132608 Virusshare.00043/Packed.Win32.Krap.ih-d1f6496f0df49e63f6aec0c1fb807a488ae5ebbf6163cdcdde633c9ee085fb66 2013-03-09 23:47:48 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-d244c70e653e96a7e0bb65787529c7a9f62307dcf5a9b7e13ceaed7a7350ce05 2013-03-10 06:49:54 ....A 199680 Virusshare.00043/Packed.Win32.Krap.ih-d2690ec77ba6cf62c1a59431731cd4b312b31277e9886f5c9e630693e0efecb7 2013-03-10 01:12:00 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-d26b5ff763c42cb7ac1bbbcbbbeaa1daf0574827b8edd9a34e7488a3407eb3a0 2013-03-10 07:46:30 ....A 135680 Virusshare.00043/Packed.Win32.Krap.ih-d2eb7f13f632ef37cc4cc7347132e002a32076a8c53d83f105816599cbbf824f 2013-03-09 23:46:54 ....A 209408 Virusshare.00043/Packed.Win32.Krap.ih-d2fc92118c418dc55f6d4e1db948652f7ef45e1e965dc3583e5b5a866cb2df5c 2013-03-10 00:53:40 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-d31b39dddffae2da33b029165faedae7a1c1481ca11888da83e2cd758ee4f30c 2013-03-10 07:32:44 ....A 199168 Virusshare.00043/Packed.Win32.Krap.ih-d324dd4b38561702833558077336a0c1164edadadd7b7523bff4110781ff1bd3 2013-03-10 01:05:00 ....A 130560 Virusshare.00043/Packed.Win32.Krap.ih-d64de1d43a5694fe7cb3864669e80f0eed863631c965039c6e586a295e67261b 2013-03-10 08:06:18 ....A 211968 Virusshare.00043/Packed.Win32.Krap.ih-d6858ad402bbf861679ba101b7b5212f0299a228687972638c6dc7a4bf280697 2013-03-10 08:20:02 ....A 199680 Virusshare.00043/Packed.Win32.Krap.ih-d6987f7fa0d0ce1d42821cb76c4da75676a9fcfbfa4d32b65d3d283154b4ae73 2013-03-10 07:33:42 ....A 239104 Virusshare.00043/Packed.Win32.Krap.ih-d6ddab5e7bfbf75975396456da7ee47147c865729633087338f8ce3710a9b979 2013-03-10 06:58:38 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-d7191e7d130949320d3b65425ff474fe37db12263c70850a17761ad04504a552 2013-03-10 03:11:34 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-d71fb383fe4fc644a6a6e54fd73ca855685e2eb89894ea69c82dfec76c06dc84 2013-03-10 07:30:04 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-d772f60bcfb0df22a20eb3af75751673f9a57606a1d8c0661603d54d6a8bbd35 2013-03-10 08:00:22 ....A 181248 Virusshare.00043/Packed.Win32.Krap.ih-d7a243cb31841e5cd237799ecf2039bb1bfe3764a667d108155d64f8241e60a7 2013-03-10 08:28:04 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-d7b9216726a26e412b65d2d32bac87e9db8d7c23deedcc952f376b1faa589c92 2013-03-10 00:16:38 ....A 174592 Virusshare.00043/Packed.Win32.Krap.ih-d7daf71543c3794de9aee03c2ea857773d5ba28327b27ddbbff8ec65396aa57b 2013-03-10 06:57:40 ....A 356864 Virusshare.00043/Packed.Win32.Krap.ih-d7eb4cd5366662cae9ba06a267496d70e21ca05d99ce94e91c9b3287a62ba6f9 2013-03-10 08:12:20 ....A 262144 Virusshare.00043/Packed.Win32.Krap.ih-d80857f89da5b582ff501e9154382451aa0a07718ab1d32beef0db5b904b3687 2013-03-10 06:43:06 ....A 135680 Virusshare.00043/Packed.Win32.Krap.ih-d837c098139ff9ad31b1edbe6a9fa1b98b3d9cf859e103a0ec1fe6f53ef9cb5e 2013-03-10 01:39:52 ....A 252928 Virusshare.00043/Packed.Win32.Krap.ih-d860bb3aa1bbd5436efe0bbf02713072364e5360ca91e3138b6b19d466e9e3a1 2013-03-09 23:42:32 ....A 245760 Virusshare.00043/Packed.Win32.Krap.ih-d8aa6299e27565336c777eb40fab32bc78c56f6b3e9c368aae36c0572881d371 2013-03-10 01:10:54 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-d8e6b3e3fd421def3e3e9fefa42cebf2a51c90d7b374a00d1caf6cd2b7576884 2013-03-10 00:58:08 ....A 219648 Virusshare.00043/Packed.Win32.Krap.ih-d90ec823afb9dca8af164d0f8d90d90160285496ba5e31e20d28611337956f83 2013-03-10 06:59:10 ....A 205312 Virusshare.00043/Packed.Win32.Krap.ih-d989caa4d5fd8ed2528bb897aedc7ef2ca9077b4f344b93544609371a021fbc8 2013-03-10 01:03:30 ....A 426496 Virusshare.00043/Packed.Win32.Krap.ih-d98da010452610a84f8deba089daa108691dca75f474224c724b71c02840aed5 2013-03-10 00:06:32 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-d9b7e53b068e29b942b80ca291fe7144f98b1fe3f4f7e104648e1ffeee4bafe1 2013-03-10 00:14:54 ....A 847951 Virusshare.00043/Packed.Win32.Krap.ih-d9ed43db1a98ff3a712a333d4a95cd204e93be9c42ecd8eb2888f31f6afa719b 2013-03-10 01:27:44 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-d9f8606eb01f1ebff4d6cf9fac0dbcf49ce81126f0131883e8a133d168d45987 2013-03-10 01:09:48 ....A 211456 Virusshare.00043/Packed.Win32.Krap.ih-d9fbab0bd5a573201076ca62094f84d2e061b2fdaed35a56998e8ed21e5f1824 2013-03-10 00:01:54 ....A 141312 Virusshare.00043/Packed.Win32.Krap.ih-da37ecab15a173e06333b62efa092245a006d375c4afd1eecb708345337a4220 2013-03-09 23:22:22 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-da40d5316cd04068f2dd4e3a540cbc7103cac00d47c7491e58e6cd403e4c3a1b 2013-03-10 00:09:32 ....A 128000 Virusshare.00043/Packed.Win32.Krap.ih-da982ebe32c913e0304027380ffad45e386ee1aa6499fc1f13399e76d0566027 2013-03-10 01:14:40 ....A 223232 Virusshare.00043/Packed.Win32.Krap.ih-dac90d9e895cc5b505324ec94f602ec6c4967fe8d23303dc4504a2608ee85337 2013-03-10 00:10:12 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-dacfed88d12c7d7853737d92090dfbdfd49d6a9c85633da3931340e757569609 2013-03-10 08:04:08 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-dad951d50d3be7c000952193d3daaab5942ac4c61e086ddfee149045fb9c6c3c 2013-03-10 08:29:14 ....A 202752 Virusshare.00043/Packed.Win32.Krap.ih-daf19e92ef3ee9bfd2968c04aadf849bb618f2020594d175f7077c20d4218890 2013-03-10 01:24:22 ....A 218624 Virusshare.00043/Packed.Win32.Krap.ih-db54ab5312f4df9964809025ce7f9eaf91d95a0c66de1940be0ec9d2c0241d1b 2013-03-09 23:41:00 ....A 262144 Virusshare.00043/Packed.Win32.Krap.ih-dbc8e4c059291b5d158f29d0705f06efc5662d5bc863979b571aaf494902cdf7 2013-03-10 07:30:14 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ih-dbdbbd3883057dc082058c26ac07be21a7b793b67709c6b0c46a4fe0915b8451 2013-03-10 00:11:00 ....A 126976 Virusshare.00043/Packed.Win32.Krap.ih-dbfc58c86104a732b0e97486ab81f67689dc4f834c35447744fb16e5d82da8ba 2013-03-10 01:34:40 ....A 73728 Virusshare.00043/Packed.Win32.Krap.ih-dc0dfdd9027b4728435e789d747dc1c6939c7810cd6a9c8835106a0564af9718 2013-03-09 23:40:46 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-dc29a62464e16fc0207ecd02b05b18edd411caaa17368a126a3e2b825e337d0c 2013-03-09 23:26:54 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-dc302e5fc5a2fe9cf6005e4fe16323966967584cd7177f17be0555cb974af94c 2013-03-10 07:32:58 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-dc6ac371fe4807058701fb12422de91010492d3e05bb6c070012e8180c7cc5ca 2013-03-10 08:12:40 ....A 267776 Virusshare.00043/Packed.Win32.Krap.ih-dc7d4ed4f1fc45148e5fb64a6d408ff36fdff36bf2881edd16984c91e0165796 2013-03-10 00:28:04 ....A 245760 Virusshare.00043/Packed.Win32.Krap.ih-dcf31fae57b90c1663ae229118a0853913ecc6beaa74c6c20c734b1447d87265 2013-03-09 23:22:10 ....A 132096 Virusshare.00043/Packed.Win32.Krap.ih-dd3c912feeace47ca9daf79d0faba2e070f4172053942beacb622e5829f68ad8 2013-03-10 07:17:40 ....A 123392 Virusshare.00043/Packed.Win32.Krap.ih-dd5332d6793f7c76261e14716d8a982cbfce5491b1adf4cd725e1c9f3cf74014 2013-03-10 00:21:56 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-dd9199b5e3d5b18f74632bd9e9ebc0f0b991fd251dbb4666edcb5ecbc94a6ccf 2013-03-10 08:10:00 ....A 315392 Virusshare.00043/Packed.Win32.Krap.ih-ddc79afdfe1bbd8e7f3e639c2e129e94d36d69288904f7ea5a27fb3499c198e5 2013-03-09 23:40:44 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ih-ddd5f382055cf766865dee86ac89751654e9062761a1877db65140dca4d521c0 2013-03-10 01:31:00 ....A 141824 Virusshare.00043/Packed.Win32.Krap.ih-ddf897986d8e959a71b764ac17c434c9f4b8ca183ee12753afed0045705dc9f3 2013-03-10 00:33:58 ....A 335360 Virusshare.00043/Packed.Win32.Krap.ih-ddfb43399c846e1800b78a358ca562869ea85c4913b9170c93e9441c80fed338 2013-03-10 00:35:24 ....A 143360 Virusshare.00043/Packed.Win32.Krap.ih-de059ec70eaa1c01028bd504e3a2cb5281dab564136fd03889f295e1ec804636 2013-03-10 00:40:20 ....A 380928 Virusshare.00043/Packed.Win32.Krap.ih-de06d142ffa796681c67803c569a9db81832d2922b2087539ca4c0fbf1ce0f8b 2013-03-10 07:44:26 ....A 325632 Virusshare.00043/Packed.Win32.Krap.ih-de426d48714eca6a49bf124687e0fbf4d8c7582fc5aeffd3e9da36f37a8e784c 2013-03-10 06:29:48 ....A 237568 Virusshare.00043/Packed.Win32.Krap.ih-de4f39d38e79072db80956245dda8e517d3219acca87ae1f69a92e18ec6fb75d 2013-03-10 07:22:52 ....A 173568 Virusshare.00043/Packed.Win32.Krap.ih-de6852b77f6fed888654ec979ac374a7fba151d389ac2d0cf3f100fcc14586e0 2013-03-10 03:07:52 ....A 218624 Virusshare.00043/Packed.Win32.Krap.ih-deb1cb2acacf49365640e99fe851c78267a28fd52468d9a295fd2547f17cde35 2013-03-10 00:06:44 ....A 221184 Virusshare.00043/Packed.Win32.Krap.ih-deb69c993640cc0ee3411bf7f8ad1b979a4a6839afdacb6674d23e78a7bc981c 2013-03-09 23:21:34 ....A 267776 Virusshare.00043/Packed.Win32.Krap.ih-defb39fbea500572c450d26218ec8d1f1628f6c643ffe46645778eb7e42ac1c5 2013-03-10 08:35:00 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ih-df01464dd08d0420e2b6f9ce946c6d4dd1dd55d85d58889c85607708078ae96d 2013-03-10 03:12:34 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-df1df4631a7fb3c2a775abe141a4e217834ce9f4c08dfde5d8475a6d4eaf4dd8 2013-03-10 08:15:30 ....A 206848 Virusshare.00043/Packed.Win32.Krap.ih-df28550f7a20ff6df8b21a403772bd8e9b586918599da184d2fa82cefee1eb45 2013-03-09 23:22:20 ....A 381440 Virusshare.00043/Packed.Win32.Krap.ih-df3f4ae098842a4432d3d3fc301441dc2dca5aaed7c491f5f33e91f3c4ba427f 2013-03-10 00:16:24 ....A 224256 Virusshare.00043/Packed.Win32.Krap.ih-df6db506a8fc2a024b7e880d95429eb623df541ae5c18f844253f1bb1aa8ada8 2013-03-10 00:14:08 ....A 191488 Virusshare.00043/Packed.Win32.Krap.ih-df718505f6ce21640843e4f4c6818bdf25b4d47a304be236542967ab5499c430 2013-03-09 23:44:44 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-df79b2ef1e32bd30f31f8c430fec2805b0e1f237f4c2257b0d24a6ed0236fc06 2013-03-10 07:49:42 ....A 133120 Virusshare.00043/Packed.Win32.Krap.ih-dfa1d3262b1a3277a6e39ce22e9d4bfec821069c97fca6add156fd1e9e767601 2013-03-10 03:12:18 ....A 69120 Virusshare.00043/Packed.Win32.Krap.ih-dfa594c23821e4e62cfed88968c7127424733ecf1af50a35f28470f29519cd1a 2013-03-10 03:09:08 ....A 132096 Virusshare.00043/Packed.Win32.Krap.ih-dfda155709464380afa361a15db83a38f962781db320a751cecf242dc3fdf4b1 2013-03-10 00:38:58 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-dffb66f1ad1c446f1673dd9b272a82a6b79c521c28913373bfc9e560947c6ad1 2013-03-10 08:26:10 ....A 134656 Virusshare.00043/Packed.Win32.Krap.ih-e0a3a06551520488788129cfd4f59efea6bcf41e7b0e2296da5a72bef2514ded 2013-03-10 00:31:04 ....A 364032 Virusshare.00043/Packed.Win32.Krap.ih-e0ab4ca028f9dc0b614c39ccba834245bbe2cd7582880bb95e8f686c0daa2aea 2013-03-10 06:38:32 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ih-e0c2860fe993ac97331347349f8b5dbaa87161ea23829b73e245ab127d5d1b1e 2013-03-10 06:31:18 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-e0fd1ffe063fdb039a5944bd92cb9905e781551ec0b671be183a0ee80d02543b 2013-03-10 03:17:38 ....A 944323 Virusshare.00043/Packed.Win32.Krap.ih-e12b8d310263c12224dc55cf293072cb55955c619ed94552b6a865d381a3e773 2013-03-10 03:08:54 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-e13eaa1829ebb4d0695e6e882de9e4ca15f9c4a21564d08630c2c5dbc62665ef 2013-03-10 06:41:56 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-e14efd34a244623c356968cbb9d2b560b32ab0ec0e6580bfc6435e429cd01ef9 2013-03-09 23:36:38 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-e1ac6cfe97bba4aa5b193fe071f45b6058a852ea1d4d45ba241be35e847a7030 2013-03-10 08:48:40 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-e1b01211ca739ecb0dd47dc3f4966709e868663c45de2ad1524e681fcf3f6d9b 2013-03-09 23:55:58 ....A 181248 Virusshare.00043/Packed.Win32.Krap.ih-e1bba41941f3a45d48503be61c986ec3df12e765bcfc61448328654cf80f7e41 2013-03-09 23:50:18 ....A 245760 Virusshare.00043/Packed.Win32.Krap.ih-e1f885b1e78c4b24e2d17727ac6195ccb547290556826b1f265b4a3dc1f64e99 2013-03-10 06:47:56 ....A 267776 Virusshare.00043/Packed.Win32.Krap.ih-e207539922458e70534766b7b28b28aa13f04d0072cc37730cb2f13e88c55087 2013-03-10 00:32:06 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-e221de4b405e9b38bf7d0a529a919f76fb898fc142e2717f1e690f8744ad37a4 2013-03-10 07:49:34 ....A 199680 Virusshare.00043/Packed.Win32.Krap.ih-e22581c561d3e9ef7aa584f8622826e0169e78056230913411cb358ea4c5071a 2013-03-10 01:45:58 ....A 314368 Virusshare.00043/Packed.Win32.Krap.ih-e2318a71bee3efbf2d2586e2cd6c70f76a67b625b9f968ff64e400317092ca09 2013-03-10 08:15:58 ....A 135680 Virusshare.00043/Packed.Win32.Krap.ih-e23a8c87be56f9d108ce240eefc6ecdfaa837b909aca94032343dab0dcf9d877 2013-03-09 23:23:20 ....A 229376 Virusshare.00043/Packed.Win32.Krap.ih-e2401ecf3d3394c29530bc09c94ab4c8703e61a922cf0829214a03b71698692a 2013-03-10 08:51:32 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-e24f877cb8b073e547886f1bab5d0fa027f120cb9ee92122c93a864804d6b317 2013-03-09 23:14:44 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-e2a32c6f25ef24ca97140d349324b319b5983bddac24b22b6cf4398ef919ac84 2013-03-09 23:32:56 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-e2a5f1c1db7c11f5820f48639bd96e1587ec41df3aa0136cf7306f4f60b1fad2 2013-03-10 00:04:16 ....A 223744 Virusshare.00043/Packed.Win32.Krap.ih-e2e8b085628964590fdb97e179176ae9268719082273d0e19501ac7e8e11a4f1 2013-03-10 00:32:20 ....A 225792 Virusshare.00043/Packed.Win32.Krap.ih-e30fc96c27d48d31863407451f6cfb1a1a912d132ca2117ce2fd334aa5af3bc2 2013-03-10 00:24:58 ....A 135680 Virusshare.00043/Packed.Win32.Krap.ih-e3176cbf88c12fd67660eefdd1236844af2617ebbb15f8987c9eadbb1080fe08 2013-03-09 23:35:34 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-e35ac25ca84458295a1a0f91511515e6b2df4cd89e239e42ac1ee19c119a0413 2013-03-10 07:25:02 ....A 376832 Virusshare.00043/Packed.Win32.Krap.ih-e36d2abcaa8be976292eb681a01553734e9ff6078710b0817ab0a3015682de81 2013-03-10 08:07:34 ....A 226304 Virusshare.00043/Packed.Win32.Krap.ih-e386e8725a07484729d59e7feee7ddeba220256aab5c513c4fb31dc41ce30782 2013-03-10 08:12:26 ....A 203264 Virusshare.00043/Packed.Win32.Krap.ih-e3a4c5f2f2a0d7bfa84b69461385334e5d9ebe6d314c615159598800e2728c20 2013-03-10 03:00:06 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ih-e3b50943ab8d1d18488b3f5f74c45f4456d79fe60e4613f17a657ae641dd60f1 2013-03-09 23:47:48 ....A 140288 Virusshare.00043/Packed.Win32.Krap.ih-e3b78a9f8dc3ca65087fff90286f59cde12731b540f0aaf45561f1c890b9fd79 2013-03-09 23:57:12 ....A 136704 Virusshare.00043/Packed.Win32.Krap.ih-e3cef76ac7618b3139ad9892f0e5175cef897271152417dc8e2e798e6c541205 2013-03-10 00:52:50 ....A 375296 Virusshare.00043/Packed.Win32.Krap.ih-e3ef8d3743d2f90d697824c57dca66e14b43a85796a9253268b6849c595168f5 2013-03-10 00:15:28 ....A 231936 Virusshare.00043/Packed.Win32.Krap.ih-e42fac9cc36883380b506dd531da0a832b1e6670ed95f5cd2dc44306cc6cfa98 2013-03-10 01:02:02 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-e430c1a405d01ef78de87b1df6aa47a579a9b0f190186b1ad5f45eede5c4b5a8 2013-03-10 00:00:44 ....A 212992 Virusshare.00043/Packed.Win32.Krap.ih-e432163d7618ea02938cf2e1526b79e86c0b2b606b397c4eb77f5b335dbe7f2b 2013-03-10 00:03:34 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-e45a792e4cd66003e6826d19ecffa10f0aeb9e823c84b15c6055b700f329eb34 2013-03-10 03:14:12 ....A 220160 Virusshare.00043/Packed.Win32.Krap.ih-e479d38c4463408d5b7bbc4fecf1db196e4d334f57cdf51b66f05d1f78a7b947 2013-03-10 08:20:52 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-e47c8cdb4c20f963d89568606c9da86026988c901f5b996a20e1e35df3e458df 2013-03-09 23:31:06 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-e4d612a06ea6660d1122353638630aa7a83e39a6c4e7550c23bc0ce651cc1a96 2013-03-10 00:40:40 ....A 132608 Virusshare.00043/Packed.Win32.Krap.ih-e4eeb7b83da3c712f9c60552e0b78b7bf2ca2212c88d4b5497d00f0c6d802937 2013-03-10 01:09:20 ....A 267776 Virusshare.00043/Packed.Win32.Krap.ih-e517e446e44137289d540a1c127a34b98a1a9a23cf92d64e9f0934207b1a3055 2013-03-10 06:50:48 ....A 173056 Virusshare.00043/Packed.Win32.Krap.ih-e5638d5b36b9beae50fc3e8bf3cbb7cbbce1efeb04dc797301f56cc887404d15 2013-03-10 08:44:38 ....A 364032 Virusshare.00043/Packed.Win32.Krap.ih-e5905d1b944c7e788a55916606c5fde071f1d04c26543b8cdcacf935103ef210 2013-03-10 00:05:46 ....A 226816 Virusshare.00043/Packed.Win32.Krap.ih-e59a14d65654b38885dd994a4472a52c52d92d8932ecef26b5a1515b7a8c65ff 2013-03-10 03:14:00 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-e59dcd940b33fea88bdfd8dc65735358729739780ed96ab43557d0dc9208ff44 2013-03-10 06:41:26 ....A 327168 Virusshare.00043/Packed.Win32.Krap.ih-e5aa5a4370e86c622faa64d3e8d5df337d81b2288d2483e3bbae4f29030606fa 2013-03-10 01:19:32 ....A 211456 Virusshare.00043/Packed.Win32.Krap.ih-e5c5e13d84edf6b2e9944825fec0eef53eca6781329785eeb140589199187b61 2013-03-10 08:53:24 ....A 380928 Virusshare.00043/Packed.Win32.Krap.ih-e5ca01a55084740d8e6bc8e9a1fca904620ce9f0079bb86b56f43a356e331a7e 2013-03-09 23:59:02 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-e5d206124b7b22113abba53ddc07523f0642d9bdf26dcabce3f4fb0cafdc8994 2013-03-10 00:09:44 ....A 199680 Virusshare.00043/Packed.Win32.Krap.ih-e5ef9fafb03207f9809c43236d788baf26607fa23793bf0d9461d083de20ed09 2013-03-10 00:14:28 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-e624f0cb457b3a33bb850880d94ef29dc4577e6237dad23d8c5e56700de7f731 2013-03-09 23:58:14 ....A 377344 Virusshare.00043/Packed.Win32.Krap.ih-e63113388528ccabf3b62b90e3cdb36f03996c91ee2addad738a68741f966a9a 2013-03-10 08:08:18 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-e66d63efe3934716006a0a750b889641a322e31a0e1e26102004d34afe8c2d13 2013-03-10 00:49:56 ....A 338432 Virusshare.00043/Packed.Win32.Krap.ih-e68a63450da08f2f1f8713397f227d3ad628896dff9ba02d49aaddfe557232a1 2013-03-10 08:18:28 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-e68e12d3ebf42b5982b08001f7f374c5be4b8931d9555d6a3d99aa1d89d57bb4 2013-03-10 03:02:50 ....A 197120 Virusshare.00043/Packed.Win32.Krap.ih-e6ee05b469966c3db3585c3b35ee4e18c4bf7cd6b38fac1a2a02159fe37c0319 2013-03-10 07:05:20 ....A 129024 Virusshare.00043/Packed.Win32.Krap.ih-e6f6470044a9d756f10f1e09d0c1717dc07eea9afd5f36d5271c0466f93aec37 2013-03-10 01:12:50 ....A 199168 Virusshare.00043/Packed.Win32.Krap.ih-e6fe284719c948593779793b6d3ef8d9accb219fd21ee68320ba0279a61d01d1 2013-03-10 01:14:52 ....A 234496 Virusshare.00043/Packed.Win32.Krap.ih-e7db1eb017fc93903e31aa3fbcc3018ce73928ce9fb3c4a2842294ffdba81a90 2013-03-10 00:13:28 ....A 135680 Virusshare.00043/Packed.Win32.Krap.ih-e7e90e94c587a6e497725fada0b45d9e9f1d64c97cee68fc930e12649520e196 2013-03-10 00:33:36 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-e849a1a41c2209ede47f85be635542336f1ce8f6adb4ea134878294c4283bde8 2013-03-10 07:33:44 ....A 319488 Virusshare.00043/Packed.Win32.Krap.ih-e86c637b3c3d26daccfe346d1d043e5a477a333a788984b53afb1a00389f704b 2013-03-10 01:47:24 ....A 191488 Virusshare.00043/Packed.Win32.Krap.ih-e8b3b09d34d7b0c31287414672c22dd929486083713376fea277fef27a5824e9 2013-03-10 07:25:36 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-e8eb577c8ffcf311845faeea5d8464404d1125e3419aa26ba6a0bf1267f03b98 2013-03-09 23:27:34 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-e8ed08da34e8c32d866cf103be4f16593a373428afdbb7f2ca5694af21c653d5 2013-03-10 08:11:06 ....A 382976 Virusshare.00043/Packed.Win32.Krap.ih-e8f21a218fcc65ab7c8bd5ebcc1e2c1bfcc1316b2e99c98a98f7f18b607176c3 2013-03-09 23:31:48 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-e9163efc315a917b996771a8b6f34beb9f208ee93490eccee1fee4bb14bf1fbf 2013-03-10 08:08:06 ....A 218624 Virusshare.00043/Packed.Win32.Krap.ih-e917003c751019aa21c098d7f6875c533e5c19bda1abb1d05bcdf361f40789ad 2013-03-10 07:52:24 ....A 310784 Virusshare.00043/Packed.Win32.Krap.ih-e9cd26b3a0ea23e83fc18bbe08e6b8a06b4e892ebbd121e1482e389f4d64c7ca 2013-03-10 08:28:14 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-ea0b6b63302bd0d054e2095299a098581e35c050e41546485d9e30a40cfea6ee 2013-03-09 23:26:10 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-ea1b859714890d3f742366ee4679097dc464728b37f6374c959cbcfd58f6dda9 2013-03-10 08:13:56 ....A 224256 Virusshare.00043/Packed.Win32.Krap.ih-ed050b096e17aeb6373e0a08bc18cde4c495ecc0d3cef55424020de96d16f8b6 2013-03-10 07:50:04 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-ed141ac330a4bd33cc30f2e78ec4c0f4d757155e830d3f5d83a79d0e3e53c88d 2013-03-10 00:18:40 ....A 173056 Virusshare.00043/Packed.Win32.Krap.ih-ed38ae6eedf4be45ceaefc42700bcd29e5b6044534e2b17f7007538c0d65d636 2013-03-10 08:06:18 ....A 227840 Virusshare.00043/Packed.Win32.Krap.ih-ed636053539e126fe6ad93a65ecad95c0ec859506ac0e15181cfaec8f65a7493 2013-03-10 01:14:40 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-ed642e8f6c3332db8b258919cf831763775b383015a660d972c0120391a94a82 2013-03-10 00:09:42 ....A 376832 Virusshare.00043/Packed.Win32.Krap.ih-ed8f75752779b0c98d009b0364421430237a6236fd1fce80198b24180d1d4a2a 2013-03-10 07:12:04 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-edd5588c07708baf79c9c3405fa0e96d0c3319651f8b0c9a036043a6ba7e5d66 2013-03-10 07:31:58 ....A 223744 Virusshare.00043/Packed.Win32.Krap.ih-ee0cfcc11f4596642256c8f6969a0de1d7fb871c0478214c6678f594c2f8ef47 2013-03-09 23:39:08 ....A 328192 Virusshare.00043/Packed.Win32.Krap.ih-ee0ef003382b73c892572ae49fd42d1eaeecdff1099451e4d8ed4ec7433c72b3 2013-03-10 00:30:08 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-ee371421aa17d1828cea9c2308ad7344723e535c986c76fa43494bd6e8f62a7b 2013-03-10 07:55:58 ....A 141824 Virusshare.00043/Packed.Win32.Krap.ih-ee53cb78bac8cb0ad406859deca0f2a26e18e93fc7b16878ef648bd9743bfb18 2013-03-10 08:30:16 ....A 134656 Virusshare.00043/Packed.Win32.Krap.ih-ee7b42ce716194c07b15d0d383d3e590028c1fc980d6cf571531ceaf5f61af77 2013-03-10 01:37:20 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-ee829aa4b4a820dd06d40e4a91b900266f0eacface1e820b9a838bda090297ce 2013-03-09 23:15:46 ....A 376832 Virusshare.00043/Packed.Win32.Krap.ih-ee8df75f751a3efc7548cca9ddfadf3123f641cd8399a180e7b8fbb36ec3e96b 2013-03-10 06:57:46 ....A 207360 Virusshare.00043/Packed.Win32.Krap.ih-ee909da5a18eed27ea5840ac0c6629472331203313c7d6d06a4155b7e15a70d4 2013-03-10 08:29:46 ....A 267776 Virusshare.00043/Packed.Win32.Krap.ih-eeb0e4332f3b8800d72fa880096b9e0619a5e36a3be6024f68e3dc8b7e2c7cff 2013-03-09 23:44:18 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-eeb2e3eaf6ccd06d7072c5e0b07c2428ef97bacb3ba9753bc76257229ca07dd0 2013-03-10 07:27:02 ....A 181248 Virusshare.00043/Packed.Win32.Krap.ih-eed70083ddb234dbb7befd85e00a2f41e2164650ad0a6b8bf816d5a47f04f47a 2013-03-10 03:19:54 ....A 217088 Virusshare.00043/Packed.Win32.Krap.ih-f281f9778e58fd4b985a20d9b577d3b5f9e48813df862d00a8c17c8197c8c706 2013-03-10 07:46:04 ....A 218112 Virusshare.00043/Packed.Win32.Krap.ih-f2992a25a7cce6d22479e3ddd2107a78d1c61de79eb4502f1ae05def7da641ce 2013-03-10 07:51:22 ....A 379392 Virusshare.00043/Packed.Win32.Krap.ih-f3142bc93d1367f99d249e1e457f104eb74e1d68d361d6cb4489d02b32e4d9c4 2013-03-10 00:26:02 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-f322dfabab167a77899943dde06834c5d23df4b502b79ce70ee43de6e8b092f3 2013-03-09 23:14:44 ....A 129536 Virusshare.00043/Packed.Win32.Krap.ih-f3522f61b646c3aa7656f12ed93ddcf37f03f7060abc8b3ae61b800ec796e054 2013-03-09 23:36:48 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-f43127f7dc50186e76dc3f2c1b9f2eec9e4f46ea6afb8587e0a404e55be231f7 2013-03-10 08:41:14 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-f4319fa34d6a16cd584783a97929f54621bc8dcf276cf1b43a1e51aea770bd82 2013-03-10 00:13:54 ....A 212480 Virusshare.00043/Packed.Win32.Krap.ih-f45943af2687db3439b08b19254a9b55fa2c3ca6a2f2be2c0e89aac09382d004 2013-03-10 03:05:34 ....A 130560 Virusshare.00043/Packed.Win32.Krap.ih-f471bbdbf970e8755d98644d780ee57bbfb63344a2f5320c637d2222babc8b23 2013-03-10 03:13:24 ....A 173056 Virusshare.00043/Packed.Win32.Krap.ih-f48d07c09e5130107590c6a78da8489021e38b834f77bb4bdd6d697e1b97c1de 2013-03-09 23:15:58 ....A 128000 Virusshare.00043/Packed.Win32.Krap.ih-f4b75d0cadbbbf6658c4a1079f17091336ad873a3b19aff6de1aab387f6c7437 2013-03-10 01:03:34 ....A 237568 Virusshare.00043/Packed.Win32.Krap.ih-f4c229565c1dd8b91cdaae9a8dbc8d74e9d03f83a5423fd187643fb258cb2ec4 2013-03-10 08:35:20 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-f4edba537762ceb11f61bb5654e0768e17283da292241d6439782c395dc41038 2013-03-09 23:35:02 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-f4fcb70ad004ac76231fd43d4262a5f5810f82396843cabc08e4cd7fcb1729e3 2013-03-10 06:36:26 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-f50a842fee3ee49c78ba87d398b940b896afbdeec290fd4bfd6b433fa1439e6f 2013-03-10 00:05:00 ....A 202752 Virusshare.00043/Packed.Win32.Krap.ih-f57656d5f22cff014c7120782316ee8d6012c50e6bc18782efe2e20f60ce7a86 2013-03-10 08:05:22 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-f5a26f2d35c90bc3d6029f249cd0bb7ba50cc2a17076e3e30bc5ca585b5d7c82 2013-03-10 03:09:22 ....A 218624 Virusshare.00043/Packed.Win32.Krap.ih-f5c6861778d119041ad76e28c8c46a275128cc4bf6e7fb9be095b7d05a015147 2013-03-10 01:34:26 ....A 181248 Virusshare.00043/Packed.Win32.Krap.ih-f600344144309e0c7edf650c1f12d847bd376f01df6965858978250b5091405c 2013-03-10 00:43:46 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-f614174eb1f817ee4b3e18db91cf90a224320df2c442acb9395862676bd2c3d3 2013-03-10 00:00:42 ....A 271360 Virusshare.00043/Packed.Win32.Krap.ih-f62cb9514291907047d0b5691cd65657bb1d3d20b6721d69969524db09e4334a 2013-03-09 23:41:36 ....A 134656 Virusshare.00043/Packed.Win32.Krap.ih-f679d76e836bc4ac24ed56557d2511db1535183aeb20e95afab9bcfebc1fb836 2013-03-10 00:58:22 ....A 325632 Virusshare.00043/Packed.Win32.Krap.ih-f67f005bdc9d15bb551b662c52a52b3ac2c4ae41e44ea61f7d84480a3526807c 2013-03-10 00:41:44 ....A 129024 Virusshare.00043/Packed.Win32.Krap.ih-f695f2550fdd19c3b287a200d7292d686b2e48146ecb420b54154e4a4adc8280 2013-03-09 23:37:02 ....A 241664 Virusshare.00043/Packed.Win32.Krap.ih-f6998588ec3b6f3e85a4b2418e1469bfd39b98b90f59fd7f6b97a5da8c42f1ea 2013-03-10 07:38:20 ....A 181248 Virusshare.00043/Packed.Win32.Krap.ih-f6a507cffb42b74df617a66fc4fb4b4e01d2cfa7ffaf67d0b1ff9c3d6ad3bd8e 2013-03-10 01:34:30 ....A 182784 Virusshare.00043/Packed.Win32.Krap.ih-f6ab0fa1eacfa6ea7e5adfaf62b877617eb5cd91bca90483c0b1936e3f4c78da 2013-03-09 23:22:38 ....A 128000 Virusshare.00043/Packed.Win32.Krap.ih-f6b0f06d3c66e6a7baca1cbc088a294eaa0cc566dd4151654fe09c46b66c899a 2013-03-10 00:37:56 ....A 214016 Virusshare.00043/Packed.Win32.Krap.ih-f6d33e8e7b138c97283b19bc4925a19e1f69dd2ec0ccd4996b951360a3890853 2013-03-10 00:05:42 ....A 177152 Virusshare.00043/Packed.Win32.Krap.ih-f6fab1bbe2f0f94a4e34fe42d76347f5ac7e944157c63a9a9a4a6064178f7d35 2013-03-10 00:15:08 ....A 223744 Virusshare.00043/Packed.Win32.Krap.ih-f70acf513e3ad60f8076b9faa6218276fefeccdad301533df0f88ea3a338c15f 2013-03-10 06:31:36 ....A 219648 Virusshare.00043/Packed.Win32.Krap.ih-f71b01b66856ac461f05c6746e106e1fd72cf8e264829d6a4af70b66e477c772 2013-03-10 03:19:40 ....A 125952 Virusshare.00043/Packed.Win32.Krap.ih-f7752fb6e5c914c30c11cdacdef194e4e8cc85d1a79f89d6a1b0524c38421ec5 2013-03-10 00:13:54 ....A 314880 Virusshare.00043/Packed.Win32.Krap.ih-f78521afa28ad4b5cde09606bbb1220d1180346f9daa7470644d77404bcdc9bf 2013-03-10 07:32:02 ....A 338432 Virusshare.00043/Packed.Win32.Krap.ih-f82f3ca154444fcda2ed83bbba1472e23720ea9edd460fbbd46ba2c80f7949c4 2013-03-10 08:43:30 ....A 134656 Virusshare.00043/Packed.Win32.Krap.ih-f837dc285e17874090340b453bde1f2b879746e5d2cd0e2b7bc4dc6ba434ff08 2013-03-10 07:29:48 ....A 197632 Virusshare.00043/Packed.Win32.Krap.ih-f89fc0dbff60870b582882c58a59cdae9eec311739abcc4e09b047d85543d3d6 2013-03-09 23:21:58 ....A 184832 Virusshare.00043/Packed.Win32.Krap.ih-f93004c5edf1430e010bc95590c9054958d999fc9563b8ca6d6e62527438679e 2013-03-10 00:40:06 ....A 310784 Virusshare.00043/Packed.Win32.Krap.ih-fa43ae45ad7e9a3cb5cc3539905daa7f9a7eecb0ff52644775d56939de118c14 2013-03-10 00:13:02 ....A 175104 Virusshare.00043/Packed.Win32.Krap.ih-fa6c355bdb5f0ab65ef411095d7e616fa97f2be710deb662a204d85c4580cd54 2013-03-10 08:35:04 ....A 128000 Virusshare.00043/Packed.Win32.Krap.ih-fab5b155f499a46b35289e491e306884346b694fe7d2661e54aca494b441cd7e 2013-03-10 00:33:18 ....A 308736 Virusshare.00043/Packed.Win32.Krap.ih-fc1353b6d38432f140a4a95a45fd5490c97b60ab96867e57cef5b213b17dcdf2 2013-03-10 08:02:30 ....A 209408 Virusshare.00043/Packed.Win32.Krap.ih-fc2961fdd033dd9a62919ecb523a04435f21ab6382c6b7c8004d1c8bb09ab7f1 2013-03-10 03:05:42 ....A 222208 Virusshare.00043/Packed.Win32.Krap.ih-fd64c9aeb9062344f45b683dcc06fce627cac97d463c85d6129f8cbafa7217e5 2013-03-10 01:55:56 ....A 173568 Virusshare.00043/Packed.Win32.Krap.ih-fd86299121a25f6b328eca763173a7f38da446bb90fb08f00a042ff7e24f7b12 2013-03-10 06:35:30 ....A 38935 Virusshare.00043/Packed.Win32.Krap.ii-d6f093492f8edee6948afd378d183234baf322a961b964a3c49671859d11aee2 2013-03-10 00:05:54 ....A 38935 Virusshare.00043/Packed.Win32.Krap.ii-f57b86fe9eaa7a0d5266201e3fcb230ab21862e8f8d61625979bb72405ac9da7 2013-03-10 20:45:40 ....A 65032 Virusshare.00043/Packed.Win32.Krap.il-2e1bbe40ee546b0ca5273deab98025ed3f2b6f48c10c5606c3bbcb9d1681bea7 2013-03-10 10:29:34 ....A 154129 Virusshare.00043/Packed.Win32.Krap.il-61f3e9b4a0a61087fe3a70a48b28a51c30aaa5dab8c6dad543540602d0b282d2 2013-03-10 08:34:14 ....A 624703 Virusshare.00043/Packed.Win32.Krap.im-d7f3ec66c7e6de336bedd3201fdc39d227c620b747909a7751a8c4c4ecfc9a2f 2013-03-10 03:00:24 ....A 8971 Virusshare.00043/Packed.Win32.Krap.im-dadedd8bd5196c660ca57f8a545c5e2ee679a02487d537522f9a5d77ee21602f 2013-03-10 07:49:54 ....A 614912 Virusshare.00043/Packed.Win32.Krap.im-dc9de3fddac8b3ae2b3f7a251e527ad33f506591912f2a59c5334ae35d19b72b 2013-03-09 23:41:18 ....A 585312 Virusshare.00043/Packed.Win32.Krap.im-e124122834a4f7d4c5a8747ab478a2aa11689a8f62e9646dd0ac1a4ddfc4c8d1 2013-03-10 08:49:30 ....A 650806 Virusshare.00043/Packed.Win32.Krap.im-e6be9f90c9fd790f6b52251b892817a44689d9329138daab553f33afb6972910 2013-03-10 08:29:06 ....A 8971 Virusshare.00043/Packed.Win32.Krap.im-e77dadfc4521dc81c45af6550d1c52c7fb050d1719255e1522320763d39a6ea8 2013-03-10 18:41:12 ....A 290816 Virusshare.00043/Packed.Win32.Krap.in-7ad97198fac31909f3fde2f79fe223222824343e00a0694e881a792c85244545 2013-03-10 09:10:22 ....A 286720 Virusshare.00043/Packed.Win32.Krap.in-c2523e82c3b58937d2f726b375e53d0241a3b6c05fd169e34c18832036a82ace 2013-03-10 19:56:32 ....A 90624 Virusshare.00043/Packed.Win32.Krap.io-01d75bc5a35f48e2ffbec4d73ed39d7ef6cb9be528c2f8338816ed847d3bf09a 2013-03-10 19:04:24 ....A 124928 Virusshare.00043/Packed.Win32.Krap.io-2f09804584ec2148dfd32dae2fed48751b69d91f08ff5ab413b807b08ec16206 2013-03-10 19:00:20 ....A 74752 Virusshare.00043/Packed.Win32.Krap.io-30448328f326790523a50985fdd4c455ba442d64a08d330a781901fab120e6a6 2013-03-11 00:50:48 ....A 70144 Virusshare.00043/Packed.Win32.Krap.io-34fa4db91ac7937fa38a12b6f92857d78a5a8f1c20dd90a8d6f63549cfee109b 2013-03-10 09:19:12 ....A 69632 Virusshare.00043/Packed.Win32.Krap.io-9e3bb276cc07b9062a87467b8d2e35c467094321b9a37b739d9b0efa5a76645e 2013-03-10 22:52:52 ....A 122880 Virusshare.00043/Packed.Win32.Krap.io-b10d9ef7ca7f0c89d3c3025f642b3bf376131a8213c39fc6792f708e481b6e0f 2013-03-10 00:10:44 ....A 179200 Virusshare.00043/Packed.Win32.Krap.io-c10427f6424458ea27dd475764b986a9a731d053cd2b3d0ce48c06c03c84c9ec 2013-03-10 18:01:38 ....A 120320 Virusshare.00043/Packed.Win32.Krap.io-c7922f5cf4299e0aa8c9b11c6ed6a63add68a229730b7267b4126919b3f33a77 2013-03-10 07:34:08 ....A 158208 Virusshare.00043/Packed.Win32.Krap.io-d2bc287cb5eae467c195755ff971b649c9e55707f874fc65aee338fc42624e04 2013-03-10 07:15:46 ....A 175616 Virusshare.00043/Packed.Win32.Krap.io-d2e3b41fbe108b574753ad559dc824ab91762b039152c3be18cb0166c2b56f96 2013-03-10 03:13:38 ....A 153600 Virusshare.00043/Packed.Win32.Krap.io-d7e9c38196e786140561a8a860c66c0bd9812980c35884bb2466938aaef1282f 2013-03-10 03:19:58 ....A 112640 Virusshare.00043/Packed.Win32.Krap.io-d84521e0156d2871441087d9452051c8b4f198ec7360fe8cb79cc26129d34e8a 2013-03-09 23:24:46 ....A 179200 Virusshare.00043/Packed.Win32.Krap.io-d9e870058842069cc6e970f0090972d2b06f6f18671a202f6ba14e58d109b42b 2013-03-10 08:22:36 ....A 121856 Virusshare.00043/Packed.Win32.Krap.io-dce3a7e013996444fe1e7f3b5b92970dab5b72dd78ee7d1a06f29540dc17e7b9 2013-03-10 07:43:36 ....A 115200 Virusshare.00043/Packed.Win32.Krap.io-ddd0dff16bc4e976696555393dc563df7620a8e65cfd8e55e50f6ef944da8930 2013-03-10 06:31:08 ....A 86528 Virusshare.00043/Packed.Win32.Krap.io-e04d43e6b4d6cadea9859f03af5d4bf2663426d59a3abbe952c7d6eb33167019 2013-03-10 08:22:42 ....A 103936 Virusshare.00043/Packed.Win32.Krap.io-e7b37c93ae7c19ec4b3f9eed5f47299b4651f3f2c9dd20bf6b1b3c53b3c56e04 2013-03-10 07:56:42 ....A 98816 Virusshare.00043/Packed.Win32.Krap.io-e8f04889adb7c5fb8dc22ed1a2592ff0292a42d13435b258ae95749dc7e11bbb 2013-03-10 06:59:50 ....A 178176 Virusshare.00043/Packed.Win32.Krap.io-ed1c4ecf1966d101f5b3ac829fd7e558061f961c367be2cfce7d03c90dbd09e0 2013-03-10 07:42:40 ....A 124416 Virusshare.00043/Packed.Win32.Krap.io-ee8017ffbdaa845829904650c5c86a110e9e2cda32243ab33e5ff86c0f772b51 2013-03-10 08:33:16 ....A 89088 Virusshare.00043/Packed.Win32.Krap.io-f559e960bf30a9a6d86a6c3a5be0178360a1a8dcaa02809b7cee2bd018279d10 2013-03-10 23:22:02 ....A 888320 Virusshare.00043/Packed.Win32.Krap.is-10fce1f222a30d74fccc3ca61f1033644c9c6cef94b215a9d90d685f9ceeae8d 2013-03-09 23:35:28 ....A 888832 Virusshare.00043/Packed.Win32.Krap.is-12da9801fecda7caa9e257f3ae1677b285528260105053f4926eb98f7f37daeb 2013-03-10 22:45:58 ....A 373476 Virusshare.00043/Packed.Win32.Krap.is-4fb8da23aa391a511c70e9db1770aa308825f12e1f97a1048ebad62b9051800d 2013-03-11 00:48:10 ....A 383488 Virusshare.00043/Packed.Win32.Krap.is-c15b6bb01ffe48c4683ed75a0cda0c365edd7aee6a1b0ee0c3c609c235919997 2013-03-11 00:30:16 ....A 373476 Virusshare.00043/Packed.Win32.Krap.is-c7ecbaae2b66a5591933cab02f127e0e19a73eea4801acadcb63c062d0dcaf54 2013-03-10 23:05:58 ....A 26624 Virusshare.00043/Packed.Win32.Krap.iu-006d7d04c394a29688ee0335c68b3f415fb52a1150d67e0f223c1cb3dff41a39 2013-03-10 23:15:30 ....A 180248 Virusshare.00043/Packed.Win32.Krap.iu-00d40e8ff42bdd83a387a898d427a638f1541807d85821c29a4a13d9f8aa179c 2013-03-10 09:24:24 ....A 43520 Virusshare.00043/Packed.Win32.Krap.iu-00f01c7dbe92eef0fcabe8385167967f0d9af90ce1f130081b105bc2fc77cfca 2013-03-10 23:43:22 ....A 217128 Virusshare.00043/Packed.Win32.Krap.iu-01d851d9fb25040a2a98c26e8231fd70cfc57be0a81f8f912436c41144ca9866 2013-03-10 23:50:24 ....A 221728 Virusshare.00043/Packed.Win32.Krap.iu-021f12771d82a8990e26d9e01848681fcdc2a24a77064063c7e44c06e2470eba 2013-03-11 00:20:32 ....A 209960 Virusshare.00043/Packed.Win32.Krap.iu-0283246e87025a0f928940385141dd4f77046608e332f2701ed120dfb06f9cdd 2013-03-09 23:33:24 ....A 81912 Virusshare.00043/Packed.Win32.Krap.iu-029af2cc72a181aa7c8f68d64cfddd882fe2b322e539bd8f7f67361ca4187ce1 2013-03-09 23:50:14 ....A 195640 Virusshare.00043/Packed.Win32.Krap.iu-02c3a873ed934d5f3612fb50a12e305247b26161a8e527a9b3df75199ee08bb4 2013-03-11 00:32:26 ....A 53240 Virusshare.00043/Packed.Win32.Krap.iu-02ea82c77fc183852f74ef0961aa3ce911bd1668e56f53181a5ffb0ac1905e00 2013-03-11 00:46:58 ....A 71704 Virusshare.00043/Packed.Win32.Krap.iu-030e3a4a2d987cc8387a46d6b3ced5dfa16db86eb3cdfd3c30d39a208c3e4ed1 2013-03-11 01:11:26 ....A 81912 Virusshare.00043/Packed.Win32.Krap.iu-0334a59271eec97adf4866b1ff39dad0ea365f54e1ceb2a1df04a52f1c7e26d1 2013-03-11 01:26:04 ....A 53272 Virusshare.00043/Packed.Win32.Krap.iu-037239f25b74e8c8f11bf793e56256e71dc80bf05874999edb6e9d453fde17d6 2013-03-10 21:17:00 ....A 301568 Virusshare.00043/Packed.Win32.Krap.iu-0387a877bda135061500485de42901677d5fd7269f5ca577fec2c554c6118f4a 2013-03-10 20:59:04 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-047a5f038795ff1702f419595aa86f0ffd6783657aab3774c104b8958d45cb37 2013-03-10 22:23:40 ....A 30208 Virusshare.00043/Packed.Win32.Krap.iu-0527e41c023ad715455df95fecf68901e195f03202a893411daed0c8841d6051 2013-03-10 09:11:26 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-073313f5a46d9f122720d9235fccceabf8faa398b1c3590d85f8dfedb4f17eba 2013-03-10 08:58:28 ....A 30208 Virusshare.00043/Packed.Win32.Krap.iu-07644f975cabe5b1f67ea6f5a6f70c075ca1774f8b3c2e6ef2ef38abb5cd8146 2013-03-10 18:36:02 ....A 198136 Virusshare.00043/Packed.Win32.Krap.iu-07c9d335051ce411abdf0f1b0223fc3082bafdcee6eb69947f48373e2fbaeff0 2013-03-10 22:47:32 ....A 59432 Virusshare.00043/Packed.Win32.Krap.iu-08981257e663e1fdaba725b4b5038915e7003e2358d16f8196a4aa7142d75fdb 2013-03-10 23:41:58 ....A 262656 Virusshare.00043/Packed.Win32.Krap.iu-0ab23bd01ceeab08ef1a1736d6a7d189e96bdc679f9412d20b17a9ac708ec154 2013-03-10 08:50:04 ....A 58408 Virusshare.00043/Packed.Win32.Krap.iu-0b68f4be0ad3f6720414cdaa4c90ab5bb84e1e4cd9d3e209f277c36f0ba5f630 2013-03-10 22:41:54 ....A 185856 Virusshare.00043/Packed.Win32.Krap.iu-0d11cecc3bd91ba43df9faa3029f8b743326e4a2174c62a3a73716450e4edcff 2013-03-10 19:07:36 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-0f64b5e33256b36e79979175d157e9acf4b0c321f148da2464832cd18ac56f9c 2013-03-10 20:31:06 ....A 142100 Virusshare.00043/Packed.Win32.Krap.iu-102ef2f14b06ba4b5a311ead383f69557a4f8d6104aa59f592674074206aef29 2013-03-10 23:02:10 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-104a9f130859fbb49250b406ee75e85d231b44f80a0a54f9c11a84fd99d82598 2013-03-10 23:08:04 ....A 221216 Virusshare.00043/Packed.Win32.Krap.iu-106f85d18c18197fd1cf6e0e31872a767ef06c7149f71787522a5fa1e4929fe0 2013-03-10 23:29:52 ....A 72728 Virusshare.00043/Packed.Win32.Krap.iu-11295a2becfa9d88dc79b9046379b92f6187237269fd48e4ff8ac3457b366a34 2013-03-10 23:34:36 ....A 98848 Virusshare.00043/Packed.Win32.Krap.iu-1151431b3e3d262191d8c37490d21b6c92ca7f4b00aec4f340bb8d0c5a959222 2013-03-10 23:58:12 ....A 200216 Virusshare.00043/Packed.Win32.Krap.iu-121910dedae49c058e46dea06842ccdcd13e0aa2435b38fd2cf2e98ba4cd3509 2013-03-09 23:14:22 ....A 221728 Virusshare.00043/Packed.Win32.Krap.iu-12947567912a27a63ee0553a971001ca9ad4fc21972696c35ccf9a02a98074d8 2013-03-11 00:19:32 ....A 117816 Virusshare.00043/Packed.Win32.Krap.iu-1298641daf61d670085c92804dc126591020f013b87a5dddabe171aa417db880 2013-03-09 23:23:16 ....A 120856 Virusshare.00043/Packed.Win32.Krap.iu-12b884a7e898df3cf1f83231a6fc5c766685147ff0e3c10c3b42f52b6893da05 2013-03-11 00:30:40 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-12c53f6012ea4921f5f1dcb15119ff5065941f93241dcea9a8dcec40f888ae12 2013-03-11 00:30:22 ....A 217640 Virusshare.00043/Packed.Win32.Krap.iu-12cb359aea18730eee824dd516a6a3cac10b82c9c85b80d1b11e8107f3f8d59b 2013-03-09 23:52:42 ....A 37888 Virusshare.00043/Packed.Win32.Krap.iu-13011df485ed25c075bb5001eda43b03f6106c73c6862656bb79b03ed57c55ce 2013-03-09 23:43:46 ....A 317440 Virusshare.00043/Packed.Win32.Krap.iu-1302525956249cf481f9f53626dd969f83336759a045739f30154c6cb33dc837 2013-03-09 23:51:44 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-13026b5f94898840ef8b15b22151be2bb1f07b94dc970c5eabcf14d23f838427 2013-03-09 23:52:38 ....A 53784 Virusshare.00043/Packed.Win32.Krap.iu-130ffaa52df19d9899899478243a51396213a763cd0ca6570f45b1fd0a001e27 2013-03-11 00:50:36 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-1317844956fd108249d5541d954d2e672a9e23f4ded590583d61d45788a3b1e0 2013-03-11 00:52:48 ....A 72216 Virusshare.00043/Packed.Win32.Krap.iu-132e51b0e1fb602c8303cef5ff1c14db8b32b2bd3f343cd07d5a931a8602a74e 2013-03-11 01:19:58 ....A 214568 Virusshare.00043/Packed.Win32.Krap.iu-13519ddeecfe655e90b913efc1c357494986120c9650b0bd55a94935120ee7c5 2013-03-11 01:30:30 ....A 67640 Virusshare.00043/Packed.Win32.Krap.iu-137e48ffc50d3c6f39cf06e8f75d5118d7bf5848de8136fbd07bd82100066998 2013-03-10 22:53:30 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-1636c7aef02eaf1ab8ba06e0dd7785db74a0133f5da5b91a879f08d7253ccccb 2013-03-10 09:13:42 ....A 207880 Virusshare.00043/Packed.Win32.Krap.iu-27b4c48e2b500ec20e10fa5a3c059c71f73205efc499e11b89670002085e4d4c 2013-03-10 22:49:50 ....A 58872 Virusshare.00043/Packed.Win32.Krap.iu-2853d6a590f6b5c655a8cb318dfa23a2d6f28867e7a6bf17d125a8f23dc1e8fa 2013-03-11 00:51:40 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-28ea5e4dd47fb501f0648d22947e778dbd05fc2ba7ff32823a1841993bd5e0d4 2013-03-10 09:47:30 ....A 262656 Virusshare.00043/Packed.Win32.Krap.iu-2943f223b0db520ee15a94a1131ba2032978169d4c6d24eeeab1f12ed5fe50a6 2013-03-10 21:09:40 ....A 40448 Virusshare.00043/Packed.Win32.Krap.iu-2a6b9243e9034f08306fe9f230b01137dc8472a7c42d9e92d8c3256f1322835e 2013-03-10 20:08:48 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-2cf82b5da5cc723e27f10b8f38f0a40eb24138092d7c8bb0f46adda3643f924d 2013-03-10 18:27:12 ....A 27160 Virusshare.00043/Packed.Win32.Krap.iu-2e1a1c142be5c0fc28e47ab679ad70b97ac3a9e1d99c882c35ca7647d04ff836 2013-03-10 19:39:50 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-2e62181ccc0d2791deb28760398de636f23e1d953a386755b8496dd3f8ed1993 2013-03-10 20:43:24 ....A 26648 Virusshare.00043/Packed.Win32.Krap.iu-30fe3a64ae82f6814a50c44df08c84ed7bb16b271902161131e7231c69acc643 2013-03-10 23:23:14 ....A 207368 Virusshare.00043/Packed.Win32.Krap.iu-33c2f85c096d159bc4dd315b975f24a5164a63421f86fc191139da6b2e339d2f 2013-03-10 23:21:06 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-383fc1ac58de39c7e7b282d4e0d134f4fef227d539b6b01a628415a53014998f 2013-03-10 10:25:14 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-386ab44a90df8262131ae3ebc12731cb64996996870b3b7b69ec67acb9699e90 2013-03-10 19:50:24 ....A 57848 Virusshare.00043/Packed.Win32.Krap.iu-388c58aeea3b1d04277b348bed207c551bf11c983d4d9663d28b15ffa31142ef 2013-03-10 21:21:38 ....A 187432 Virusshare.00043/Packed.Win32.Krap.iu-3be402a84b093b7e752cdd2e8c52100ad18fd8521b681473e3e5bbb875ea2f1f 2013-03-10 09:09:46 ....A 160768 Virusshare.00043/Packed.Win32.Krap.iu-46e34a4f068cefb31c0ee332cb2c3f54bc75c49ac32e5bd771c3f21e2aaf6f03 2013-03-10 23:38:34 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-4d9f8186d1948e4f431ae127b6b31032ae6e6b98da2d52c77f6c7e91de81d5f4 2013-03-10 20:28:14 ....A 43528 Virusshare.00043/Packed.Win32.Krap.iu-4fd80e720eb002bb7a7f63a4c9257e74b9287a7fc5c0c51684af271f8c7d9d14 2013-03-10 20:22:26 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-54900d58df9f62960f9794ebc95c074674e55c09878b7a122f1f38bc46606fc0 2013-03-11 00:32:26 ....A 40448 Virusshare.00043/Packed.Win32.Krap.iu-56895482daa8c1ca638b1b29078bca98ff2e27af7e4269edf140c3916f8e5af3 2013-03-10 23:41:36 ....A 77824 Virusshare.00043/Packed.Win32.Krap.iu-57a0d2201e5a524bd153e2503944ec1df5dec9d42fc3ae6b447250a4026b6524 2013-03-10 09:14:54 ....A 24080 Virusshare.00043/Packed.Win32.Krap.iu-58081c368dec9d4f865a3fa17f429c29a9a0ba5cbe2646363827c265558ac5c4 2013-03-10 09:16:54 ....A 88568 Virusshare.00043/Packed.Win32.Krap.iu-5896e86dd84b8afd8928f7f2dac233c5005c0a4f1410d04d610f54f1c622c512 2013-03-10 23:53:10 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-58a10ce43f717ce4703eb782991dee201a5273b0fa836d057112f7acac0d3a09 2013-03-10 20:48:02 ....A 46592 Virusshare.00043/Packed.Win32.Krap.iu-59d136f3936654dfc1b13dca58d5c89da85ed795b2fe8eb1825de9ea087a22e3 2013-03-11 01:05:58 ....A 165024 Virusshare.00043/Packed.Win32.Krap.iu-5aa04f9d2c2b52cc44cb83ca21d888bf459d5a2c445c03492f5c22bec5ec4242 2013-03-10 22:52:32 ....A 185856 Virusshare.00043/Packed.Win32.Krap.iu-5ad47d62211cd8a1d8a40439a543925b1126e8b22b42e7c9498a16c30c7aa966 2013-03-11 01:19:16 ....A 299168 Virusshare.00043/Packed.Win32.Krap.iu-5aebab53db9542a14d5cc66c57bd6053b111928bcf568cc21d6f535c731a546d 2013-03-11 01:36:24 ....A 389792 Virusshare.00043/Packed.Win32.Krap.iu-5b0069776618a51aa58a85d3d0e90d8ccb0f6effe2747caefba91c99a9b0a327 2013-03-11 01:38:34 ....A 329888 Virusshare.00043/Packed.Win32.Krap.iu-5b3fd88f1cb62266ed5090e8fa8c11d9e0abf1256e5fb741049f1faefe6de117 2013-03-11 01:32:16 ....A 165024 Virusshare.00043/Packed.Win32.Krap.iu-5b4b2c77dce453d09d966982545014a2b0cdc3d30217ba6dad37512d66246c4d 2013-03-10 17:58:56 ....A 19968 Virusshare.00043/Packed.Win32.Krap.iu-5ee68d0b15a82a4022e019125761ba00e64816bdacccb1e48af4d4495204a70e 2013-03-10 10:09:22 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-6015a1a4c27cd9f64a2406b1ffab4e29c8bda0e91eb2a1114e6e540ca0805faf 2013-03-10 20:24:10 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-608963c34a480b48fba56b612aadaf0d70b8c2f663cc26f49407922bee70b45d 2013-03-11 01:25:46 ....A 57856 Virusshare.00043/Packed.Win32.Krap.iu-609b39bcb1fcaedcc2d647b5477f32d98e4ccd48efd60c74860e09ede673a0cf 2013-03-09 23:19:34 ....A 299168 Virusshare.00043/Packed.Win32.Krap.iu-652f0031e15d21ed4424fc8cd7b6684d68be0723e197ad37187e30443c3c9bff 2013-03-11 00:11:34 ....A 60408 Virusshare.00043/Packed.Win32.Krap.iu-7538c4bb4e8eee32af48e429a3d7492aa374b52716389008a8297c2565d08dde 2013-03-10 19:29:14 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-77c92e6a4d3f11930f87148a7013ffdb652f689f74b733cfaabf683581718003 2013-03-10 23:52:56 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-7a120fc977fd6f40c9cd5111c46a75206151b640915541311bee94f2d8560659 2013-03-10 19:02:18 ....A 187392 Virusshare.00043/Packed.Win32.Krap.iu-7c16aae5d54fceeab0ba55f03d697db2973687660b772e08eb9c141ec436911c 2013-03-10 22:45:20 ....A 19968 Virusshare.00043/Packed.Win32.Krap.iu-7f87a0722a3d1bf05503e5107805675952f1894ac85b9cfcb16c2de9ce7403b1 2013-03-10 09:19:14 ....A 37888 Virusshare.00043/Packed.Win32.Krap.iu-7fc0bc80ecb03fe0bec72b3855e33f12aaf44b4651ec7e74f2d20b4ff7b7cc9f 2013-03-10 20:04:28 ....A 25616 Virusshare.00043/Packed.Win32.Krap.iu-8290b140405241aa4680e917873eb6abeb8f719ce0df7e08097ec83c8be8e800 2013-03-10 10:42:38 ....A 238592 Virusshare.00043/Packed.Win32.Krap.iu-832ffd8341c4fe8a0379449470688844efefc1a3620e5d0b7edc9f539a2f80a0 2013-03-10 22:55:10 ....A 56832 Virusshare.00043/Packed.Win32.Krap.iu-84a516c0b39a273cae84a0e8c03b02a6a4f89cffd300ddf78633cc0ff40fe2e6 2013-03-10 20:06:32 ....A 71168 Virusshare.00043/Packed.Win32.Krap.iu-850e1eb2fe5b358a5f3d5f2525d655766bc126e42e1df584c6ae98681f668e38 2013-03-11 00:07:58 ....A 70656 Virusshare.00043/Packed.Win32.Krap.iu-85178d537388fbdc7aa894decff414ba0f986d544a95b4a81960c4bf5e26ad11 2013-03-10 10:09:24 ....A 122904 Virusshare.00043/Packed.Win32.Krap.iu-8577c57313013325a4b92def12e2ca519071ca694b599efccef11dcde6b2ca9c 2013-03-10 20:57:10 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-8602a570583503222b69cc6ce7e2ca97b0502fb09996d736a652cd50fefae63d 2013-03-10 18:45:08 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-863a9e42cb6e4fa74b121f57398d4ae866a4452dcb79fc24711fb675200ef92a 2013-03-11 00:42:36 ....A 299168 Virusshare.00043/Packed.Win32.Krap.iu-8642de3636fd7aa2df103b503bf04d6d46b2f433e7c830402a322b2561376d11 2013-03-11 01:35:54 ....A 165024 Virusshare.00043/Packed.Win32.Krap.iu-86b44db407ad0565957070ebba9cbd00692fdadc5e371692590485e5f4b2ff8c 2013-03-10 23:28:42 ....A 60416 Virusshare.00043/Packed.Win32.Krap.iu-873263625e57f353c0f59e3edee263c505f8c482493703e8ff00afed301fb822 2013-03-10 23:27:46 ....A 222216 Virusshare.00043/Packed.Win32.Krap.iu-87df0ecb8c192d911717fc90900e8d1a366dda387c4bc089d1327e304f4777dc 2013-03-11 01:22:18 ....A 301568 Virusshare.00043/Packed.Win32.Krap.iu-8a2c2e1f583369a9249193b57d362105af0f19438fe555af6a1fb1c5f184f25d 2013-03-10 20:10:16 ....A 59384 Virusshare.00043/Packed.Win32.Krap.iu-9c64577766eacde4f05bd8d402598c31b0ee25294d018c8d3bc96029ab097a0a 2013-03-10 09:00:44 ....A 27136 Virusshare.00043/Packed.Win32.Krap.iu-a0a08f045b34c08bf3f1fe9834f3208e31ebb4136d674f8a63db1a1e18b463f4 2013-03-10 19:34:36 ....A 128488 Virusshare.00043/Packed.Win32.Krap.iu-a1397ad318a27a25b2a02789c155189b248d91697b4a5c1f424e72c628d00a6b 2013-03-10 18:44:18 ....A 24080 Virusshare.00043/Packed.Win32.Krap.iu-a2d3303f163d01222f5bd01cdbf35707a43a4dcae9d7c6d932599c01ec742068 2013-03-10 20:46:44 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-a4b27e4b87ef01fa326d8e11d7917f3685b027c08767bad7abafac07d6312b47 2013-03-09 23:17:50 ....A 389792 Virusshare.00043/Packed.Win32.Krap.iu-a4f73a9001f92f31eaccdd16b63dd1304a14fe3009485a48589058e7768e05d4 2013-03-09 23:46:54 ....A 157856 Virusshare.00043/Packed.Win32.Krap.iu-a59e7ad22bad626df57378e5df008da8a67ac75c67bf53a837c5c58ffd4eff49 2013-03-11 01:05:34 ....A 299168 Virusshare.00043/Packed.Win32.Krap.iu-a5f71a8ee13193da7beec6810a2517a67f1ef7d5cbc0927597d77ceb2d256559 2013-03-11 01:09:14 ....A 165024 Virusshare.00043/Packed.Win32.Krap.iu-a62fdf368f81f89ed5cfea73e758cfb538ed6c8e78c3271352b0580d306c9b29 2013-03-11 01:29:50 ....A 193024 Virusshare.00043/Packed.Win32.Krap.iu-a65525d96f094ef9e168ddeec5e189c641ef00912ef7152b276151400ae525b0 2013-03-10 18:34:14 ....A 26648 Virusshare.00043/Packed.Win32.Krap.iu-a69ab983bae45d95bde7d296236de680f9c61bbbc46c5b8f6c2cf2011627dbe7 2013-03-10 18:09:28 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-a69bf0346223f53ff20c8455ab81625b80e2373cbff101aeb3ec4357ae76c0aa 2013-03-10 23:12:20 ....A 60928 Virusshare.00043/Packed.Win32.Krap.iu-a8f8690bd6b706522f3ead6164494321730bc44f05e7b26c64ced4f2c32b6dce 2013-03-10 17:50:38 ....A 33792 Virusshare.00043/Packed.Win32.Krap.iu-aae5f0aadd0ccb1df72c9872e654524f22e6b30d8b089208ed345f4748428727 2013-03-10 18:06:32 ....A 26648 Virusshare.00043/Packed.Win32.Krap.iu-ac15cc64b7d401d3041e42a5e7a9dc3c4bfb952f2a3b6ef1fb01dddf9655adc6 2013-03-10 10:35:56 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-ad4337af7d4996259bd6d4b7d96c4cda57b15b37600ab6ffda047e6eb6c7335b 2013-03-10 18:32:20 ....A 30208 Virusshare.00043/Packed.Win32.Krap.iu-ad670bf34614202ccead75241e87c5e0c32481b30f9ac3bfba1cc0126756b3d6 2013-03-10 10:16:16 ....A 37888 Virusshare.00043/Packed.Win32.Krap.iu-adf07785301d3cd5f1819ad6ce8871ffcffb261175eb5066201369031324d6e8 2013-03-10 23:56:12 ....A 36864 Virusshare.00043/Packed.Win32.Krap.iu-ae0b50314d1d996d879015364f204ef38268c7018450063a6593295b84bea9cd 2013-03-10 20:16:00 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-af32dd08a521bbedb521014f7e296b22eec440e09397ae020182883d2e8b4ba6 2013-03-10 18:26:02 ....A 273944 Virusshare.00043/Packed.Win32.Krap.iu-bf41a2e876693802ef0582f240cf3cfd60ff55f9ab9c2c7536d050dbc39f1b87 2013-03-10 18:17:32 ....A 28672 Virusshare.00043/Packed.Win32.Krap.iu-bf71cadafaa635c99c982be9d1d47e5d5744a5403d826778f15906a2cd48c05c 2013-03-11 00:01:36 ....A 77848 Virusshare.00043/Packed.Win32.Krap.iu-bf9483d5ebae55d2b9ccedcda62ac1d69c4edab2d45164ea5f4cc0ceff0e7e2d 2013-03-10 17:58:48 ....A 43520 Virusshare.00043/Packed.Win32.Krap.iu-bfbbd50f805948347309a108c8495d9ae3f09e1dff89030e29ba8e469d7c66ea 2013-03-10 18:44:06 ....A 215543 Virusshare.00043/Packed.Win32.Krap.iu-bfbe66a093a58a19446fb415a03e91a75aae7641d5a06fe1c52378a5085e31c7 2013-03-11 00:43:42 ....A 55832 Virusshare.00043/Packed.Win32.Krap.iu-bfedfc8b6df968835272c18ebfe7c43765cf24e6bd087e16bde3a2e8414484b0 2013-03-10 09:41:32 ....A 25616 Virusshare.00043/Packed.Win32.Krap.iu-bff59f9f20e404faae2b1cceb876250a31381c5c9584b63eb7add8e92239c974 2013-03-11 01:01:58 ....A 177208 Virusshare.00043/Packed.Win32.Krap.iu-c002ac53c12b29bd7d65917628d78b85609a2c09414d28761bb4ea68a356db04 2013-03-10 19:32:16 ....A 281112 Virusshare.00043/Packed.Win32.Krap.iu-c03069c53d6a673763f14612ea086bf06f50d07934e7b5d9d8ffc35355f7d9e2 2013-03-10 23:05:26 ....A 185880 Virusshare.00043/Packed.Win32.Krap.iu-c05a83281fa073c8c27ea0dbd30270782242791d3c812386da98ad7cce5b1b81 2013-03-10 18:28:38 ....A 171008 Virusshare.00043/Packed.Win32.Krap.iu-c097c1acc613692be655b1e17d007eb6340580ac4a36789105c96a39132db234 2013-03-11 01:40:40 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-c098e0af480b959e447a4de86c4f3e1fa38f29b57ecd871507db2e951ecf1b69 2013-03-10 18:37:22 ....A 137240 Virusshare.00043/Packed.Win32.Krap.iu-c10f3bb50b1bce54a8e9b1d70c122bbe6a276c245a4530138ec98b6b8b9d8eca 2013-03-10 19:00:42 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-c1eea437c92e87308cefb9a914fee68acac903756178d4ec658b8a1fd724679c 2013-03-10 18:12:52 ....A 191000 Virusshare.00043/Packed.Win32.Krap.iu-c1f1f443d8060d62fe2786823c4122570b4b8cae72f3142264e84a8f7cc13db4 2013-03-10 10:05:08 ....A 284184 Virusshare.00043/Packed.Win32.Krap.iu-c1f7714cac337111d156ff0a9261bdde9a6362f6b80bb303fd51748857767197 2013-03-10 22:22:22 ....A 242216 Virusshare.00043/Packed.Win32.Krap.iu-c200c0b410cd71f9e587576634bca58b084ca32dabc05c59424fdb4154e054ba 2013-03-10 20:34:26 ....A 72248 Virusshare.00043/Packed.Win32.Krap.iu-c23486ee1a551219848e24da34931ff7c4b3938e075e42aedea2ad4f55199a64 2013-03-10 20:10:56 ....A 179712 Virusshare.00043/Packed.Win32.Krap.iu-c24b46860f7f47aa31def68eefd5360f869b689d8d04390e6b3a875d9a5d0a9c 2013-03-10 09:48:30 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-c276c4f0818454f11492a948ea31467f069505f524f1d2396021a9fa03e5c368 2013-03-10 20:19:52 ....A 194072 Virusshare.00043/Packed.Win32.Krap.iu-c285d9128317f163d726b169aa5bddcdfeb82728a059dcd6363cec88a0c248e8 2013-03-10 09:22:54 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-c28a28bebb0f61e74214c4cb122812abc026ea77799300b7237446412eb7e00a 2013-03-10 09:00:36 ....A 72216 Virusshare.00043/Packed.Win32.Krap.iu-c29616614c325e6c1e0ec1d0a542d5f6afc929a5ba44bd41494ffd5edb4dfd20 2013-03-10 19:50:06 ....A 188408 Virusshare.00043/Packed.Win32.Krap.iu-c2aad54c0962e151a26e49069f42da91c526fd5bfac0f269c4c8856c20e65271 2013-03-10 10:01:28 ....A 201752 Virusshare.00043/Packed.Win32.Krap.iu-c316ba627fb89e8ea9d5ff2fe79ba560ccc897604258b4e142c53ffcf482ae7a 2013-03-10 09:48:08 ....A 33792 Virusshare.00043/Packed.Win32.Krap.iu-c3363a2124e7fb5011a2bef75b16525502a5d971cef18db4c2477b9b330bf18d 2013-03-10 09:09:26 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-c3400e2ff6f644f85788240efc17014e20b7b130102d84f92016bd66fd0c92c8 2013-03-10 21:22:08 ....A 72184 Virusshare.00043/Packed.Win32.Krap.iu-c38412d302c5d7aadadd1e60c3aa064b2dda9661993e72ba8c032bcde8867fea 2013-03-10 18:45:46 ....A 206328 Virusshare.00043/Packed.Win32.Krap.iu-c38585d234bcbe048acb38997d3e381b84d00f80f242f9533a1e6c20caa6b43a 2013-03-10 19:53:04 ....A 71224 Virusshare.00043/Packed.Win32.Krap.iu-c3906604b4deb96f875348f4f4a3393f63ee67afa5bd3fa1c1d62dec4a29360f 2013-03-10 18:46:40 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-c3a772cc3046e368f3da536362544bb01e10acdd8d158af0d9d7d2d9f46e6fb0 2013-03-10 20:51:28 ....A 189432 Virusshare.00043/Packed.Win32.Krap.iu-c3ab8d3f638b2edda084a0d5ed968d86aad129a55324712cc2574ac525fe902e 2013-03-10 18:41:56 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-c3b8847b0d18c7d96c63c310b30333f1e822bc43663d5262d8eb0ce4df8ecd86 2013-03-10 20:49:46 ....A 30208 Virusshare.00043/Packed.Win32.Krap.iu-c3bbbd1a7b5aa010e298a8d221882d7b643c9764b847c0f213bb0f90a6b7b934 2013-03-10 18:20:08 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-c3be3bde08040d068650aa049cd3d4fb8a9f411430c0bd7ed9cad5fd2cdad1bb 2013-03-10 18:00:50 ....A 215592 Virusshare.00043/Packed.Win32.Krap.iu-c3db625dd26a57b46c39d231a6d97c72b0fac88a2f1837b51315f3bb7a848bb9 2013-03-10 09:19:46 ....A 72728 Virusshare.00043/Packed.Win32.Krap.iu-c3dc4f87eaaedef35137c79a8cf52c45d3ee5c08806c1ce9a5e4bb0889cb4e58 2013-03-11 01:04:16 ....A 153568 Virusshare.00043/Packed.Win32.Krap.iu-c5e1c0ab14db5e7ac35dab650e020c65df7112e0df0d10ed4b6045b8006237c5 2013-03-11 01:40:52 ....A 165024 Virusshare.00043/Packed.Win32.Krap.iu-c62b904f64da775633cfada4806aae275b66b29c069073f97c7b1a381075b8fa 2013-03-10 19:09:30 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-c6d44195b2f65f31b381d873664e27d55748fafce474bb8ede1290147e649b79 2013-03-10 18:46:50 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-c79f3a5a5fb37eb6a66dc71995b35bf7431f9cff852d7cef3761d25a12f51834 2013-03-10 23:33:30 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-c7e8f1f349fe3a0c4180743277b54afafae42ff2b85b2ce2f76c42e9da80b026 2013-03-10 19:58:18 ....A 16896 Virusshare.00043/Packed.Win32.Krap.iu-c8c8b274bc674c657f3ef54e3b68ff7960f94700813324f924555977d7392dbc 2013-03-10 09:44:20 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-ce52af1a127357667b17e10b24d5e3f41c2094c0d66ba17e3e7e547668d1bce3 2013-03-10 20:11:28 ....A 26648 Virusshare.00043/Packed.Win32.Krap.iu-d075f31b8b73689c7bb97a71ecb7d476290fd9a5fa2f7da0f24302f95c421f62 2013-03-11 00:02:24 ....A 121368 Virusshare.00043/Packed.Win32.Krap.iu-d340eb2e7d2531ec2bef934d8e337f773d863cb2d7b9be72fe833f42f49dcfd1 2013-03-11 01:27:24 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-d3d443759941f3692f5a49cf68081fe41d55f64a17e43e38b6521a060cc3e2cd 2013-03-10 19:31:38 ....A 43520 Virusshare.00043/Packed.Win32.Krap.iu-d8f9b13eb33e9520098b6f73aaa08efe6af36c5670a9704b8c40f4e55943a58f 2013-03-10 00:46:32 ....A 190976 Virusshare.00043/Packed.Win32.Krap.iu-deb3e664276d13ba98430cbbdb68f0cbb3de4a408b3bf887b1f3de56bbdb4b37 2013-03-10 23:00:14 ....A 263264 Virusshare.00043/Packed.Win32.Krap.iu-e1159fbeeaf737edba7ab297748061fe0092ff66c9dccc04679e14c34d9b608b 2013-03-10 23:39:30 ....A 285208 Virusshare.00043/Packed.Win32.Krap.iu-e3c53901467141bb17939bcf33bb1a2f7c8747e031e7ced447b9ed060726681f 2013-03-09 23:28:08 ....A 219648 Virusshare.00043/Packed.Win32.Krap.iu-e6671343439455b8ae737dfd5d7af25e1b4eb31b890811a22c73fa6f576ace2b 2013-03-11 01:26:40 ....A 299168 Virusshare.00043/Packed.Win32.Krap.iu-e75a67d2b874139f367b25a3fc43809c8457c48e3dc38adea80286512ea546b9 2013-03-10 09:00:36 ....A 44032 Virusshare.00043/Packed.Win32.Krap.iu-e8df861743193fc25654ed66788f131ddf057ac639e7e19e940f33d8dfd9f2fc 2013-03-10 19:40:42 ....A 40448 Virusshare.00043/Packed.Win32.Krap.iu-e96f7953c27feed9be5df43adc8e8ee2a8cd1ff773c11e54d75d25d3b3632010 2013-03-10 09:00:44 ....A 26136 Virusshare.00043/Packed.Win32.Krap.iu-eb36e7dc2a2985bdee46dba8f4ddd9b3d2d2c68fd35b82352417eefbc215856d 2013-03-10 18:32:02 ....A 250344 Virusshare.00043/Packed.Win32.Krap.iu-ebb25f99acbaf6a37bceaf8b096908886c29bb8ceb0c9893a9944a5f4642fa81 2013-03-10 19:32:42 ....A 56832 Virusshare.00043/Packed.Win32.Krap.iu-ec87f67fc19e989b093de853ee8ba93eea14006f8e51c4ef2948c4aa4be3d333 2013-03-10 09:07:02 ....A 87544 Virusshare.00043/Packed.Win32.Krap.iu-ed4fa19939c4b90744ec0a009d4565fdf54cc0296b332bb3b08195ae70f0d908 2013-03-10 22:28:18 ....A 33792 Virusshare.00043/Packed.Win32.Krap.iu-ed763b1d5c22b70a2743294ae441411e6b33c518ef1f5f8b13542435dd4cd2ee 2013-03-10 22:30:44 ....A 6926 Virusshare.00043/Packed.Win32.Krap.iu-eda871035d4c9dda566e3f31b669a677c8b812a5bd1f14fe28125b10a4c6c5e7 2013-03-10 19:46:46 ....A 250344 Virusshare.00043/Packed.Win32.Krap.iu-edfc9508eb64ee84c791c5ec33933acc78e8d5a5e643d0d53fa325d20b1de17b 2013-03-10 18:45:22 ....A 183272 Virusshare.00043/Packed.Win32.Krap.iu-ee2f68f0cf4896e0a8635536b7a2a0f2685831deae492c99ccf87a02cb9a0457 2013-03-10 19:40:58 ....A 17408 Virusshare.00043/Packed.Win32.Krap.iu-ef6e0cbb2349c454ae6094eec8dc95518548b5f881c7a737263aee1908c64569 2013-03-10 23:17:04 ....A 202232 Virusshare.00043/Packed.Win32.Krap.iu-f03a6704504e97bb5815dd595816cd060b2be8c5b07cb20de50a1f00f1a38e28 2013-03-10 18:16:16 ....A 49128 Virusshare.00043/Packed.Win32.Krap.iu-f0feb56ed9bbfdd541b4b623c996327b6221b21e4f8d061854aff9d864d652f2 2013-03-10 18:54:50 ....A 36864 Virusshare.00043/Packed.Win32.Krap.iu-f2da6567fe5899dee0950ff2e7ef4a4d1f715d0e58a28156bab7ff9b2eb62e5a 2013-03-10 19:37:34 ....A 35864 Virusshare.00043/Packed.Win32.Krap.iu-f8300e42d3c60a8da4a9058a80f3d0f32519bbf494efadfaf921b605174155ff 2013-03-10 17:57:00 ....A 250344 Virusshare.00043/Packed.Win32.Krap.iu-fac15e838478f9caf385d852ff63ab8a0163aedf9a8fc1b28913c511e7b98e44 2013-03-10 21:03:04 ....A 33826 Virusshare.00043/Packed.Win32.Krap.iu-faeb3477bb7ad85df1953164edc4e0b61871f8448482141c974a787e627b0cfd 2013-03-10 21:03:58 ....A 60408 Virusshare.00043/Packed.Win32.Krap.iu-fbb09cb2ba205e135f7a0d822c2e84cde8090bbc6b32361304d2a276517cb4d9 2013-03-10 19:43:48 ....A 40448 Virusshare.00043/Packed.Win32.Krap.iu-ff39fa6453e543e58ad1ba607206e39b96f9521ff1d0404221eaead165f381ed 2013-03-11 01:51:40 ....A 182784 Virusshare.00043/Packed.Win32.Krap.iu-ff3a004520cb986e75270ac1477fb5893857f97a283378dc347d23cac10a1f4e 2013-03-10 10:19:30 ....A 169472 Virusshare.00043/Packed.Win32.Krap.iu-ff679e8986abfda2d0b7d5abea7e0f4407a00b9aca59de57ccdad37d1f34a632 2013-03-11 00:28:58 ....A 284672 Virusshare.00043/Packed.Win32.Krap.iu-ffecc2214d98e27833dc2eac679b0fe4e50520301db32c082c28258b4a51bd76 2013-03-10 01:22:14 ....A 1118208 Virusshare.00043/Packed.Win32.Krap.j-f70355cd7f8bb82752ede1dfb11c8494c134bca5810a90dd4ec550945275b7ab 2013-03-10 08:36:58 ....A 49799 Virusshare.00043/Packed.Win32.Krap.k-fcd930b1af02707a7c5b875c9410e106a5f0986a122acd67088e832a9e1fa5e2 2013-03-10 00:01:36 ....A 413184 Virusshare.00043/Packed.Win32.Krap.m-a6465289f00893579b2558decbeb15b2539d71601795fb113f14821bdcbdb826 2013-03-10 00:40:38 ....A 48128 Virusshare.00043/Packed.Win32.Krap.n-e7f0b439a3e620f3855fd01e750349708ce83b7a79700dd166a223bbf541068d 2013-03-10 06:40:56 ....A 125440 Virusshare.00043/Packed.Win32.Krap.n-e90ee6878e049e2b5ee90235824ead5361a459be1dfc6506a9e28fa7113b2077 2013-03-10 07:25:20 ....A 51712 Virusshare.00043/Packed.Win32.Krap.n-f4b79a36200d4ee2fcb77a6c3fb4d7190adde0e2ec7f70bb1c2b901a10fba3f3 2013-03-10 06:29:40 ....A 303104 Virusshare.00043/Packed.Win32.Krap.n-fdbf50d1cbc65b229d343d992595f92d7784050b42b0c22b5b8917819efce997 2013-03-10 00:53:38 ....A 4133 Virusshare.00043/Packed.Win32.Krap.o-a5533d2a73bd522b017156dbc975b8cc19a6283608d8e469c4e0accc7ccd98a2 2013-03-10 00:32:56 ....A 262144 Virusshare.00043/Packed.Win32.Krap.o-aeec424dc9f501dba84f8a0ec647a0e4c88c3465abeb703faf5eb22715d4859c 2013-03-10 01:10:44 ....A 167936 Virusshare.00043/Packed.Win32.Krap.o-c483b2672395589e234b2446638b89fe7954f614f5251bc2e30f38adca0ab59b 2013-03-10 07:37:56 ....A 117248 Virusshare.00043/Packed.Win32.Krap.o-d6d59885a0664aa40697de5500a003f058ca43f926e1df6f8e3b8c590a97783e 2013-03-10 00:20:48 ....A 96768 Virusshare.00043/Packed.Win32.Krap.o-d8ca5b265f09b4cd8e1dfdaab24deea3523602f2558b89dda1a2cf6af5081c09 2013-03-10 00:32:04 ....A 49664 Virusshare.00043/Packed.Win32.Krap.o-e7860b7d72f41d182037004eecd74348526980d0db0bd58202fdc01a7bfecdf7 2013-03-10 07:00:32 ....A 71168 Virusshare.00043/Packed.Win32.Krap.p-ada21a4689ebf5a76206180002a5466b73b9a036122fa3dd2151702a8d4b06c4 2013-03-09 23:49:16 ....A 69632 Virusshare.00043/Packed.Win32.Krap.p-af8afa4421ef5a3bfbec5849fcae3f3d9f8d73534250c21bb391c4fc1c2b38ca 2013-03-10 08:33:24 ....A 61952 Virusshare.00043/Packed.Win32.Krap.p-c0e2a147d3a1ff630de87bf6d536e4207fb39ae6fab11e34b9a77b47ee18c882 2013-03-10 00:37:24 ....A 107520 Virusshare.00043/Packed.Win32.Krap.p-d30640e688ebda25e9e1eb9fab442d6eb3ca8f82d32cf51453b594f15788e1d7 2013-03-10 01:33:32 ....A 101376 Virusshare.00043/Packed.Win32.Krap.p-dec6c684ea3e9baefc1eeeaa7feeb9d8f8643a746ca98f82ce95066ab44312ae 2013-03-10 07:20:58 ....A 70656 Virusshare.00043/Packed.Win32.Krap.p-df318187e677b327f5c8f6c424159085f845ec35bd013fd742632bfdd8b0e716 2013-03-10 08:35:32 ....A 72192 Virusshare.00043/Packed.Win32.Krap.p-dfc36fde76edb38a8e42fc3c677e92a0d74e4cfcab3b8c77c45c1e14a9b630f9 2013-03-09 23:54:42 ....A 109056 Virusshare.00043/Packed.Win32.Krap.p-e3bc2787dde84bbaa696dbf5cb600dd053ea29d182754c973a3707591f4f7be7 2013-03-10 00:25:40 ....A 63488 Virusshare.00043/Packed.Win32.Krap.p-e66b12bc0e48446d29f8ad519d2564e313ce75e2fabf0c06cce2723ce19a7705 2013-03-09 23:54:18 ....A 109121 Virusshare.00043/Packed.Win32.Krap.p-ed9d0951cfd3f675625f5848491374a3876456d3b33fe4271f607b19370cc081 2013-03-10 06:48:54 ....A 47616 Virusshare.00043/Packed.Win32.Krap.q-af273835eeabcec0b2872a9ea1a70d6d1ee29c5486ba1461f5245eadf6d422dd 2013-03-10 03:15:34 ....A 51200 Virusshare.00043/Packed.Win32.Krap.q-af29c042aa39c4d32a5468e93122b6d3fd8e3b62a73c4f4e279300906373d712 2013-03-10 00:14:22 ....A 52224 Virusshare.00043/Packed.Win32.Krap.q-afa4cf0bb613164cd49d23ddcbe2b0dd7ff5aa058ee87108b9ac770a1f8bb2cb 2013-03-10 07:00:04 ....A 51200 Virusshare.00043/Packed.Win32.Krap.q-db04ad2bcae1ef0fbbd7ec7eca8e6872d5556520bce09f40cf13b84c26724abb 2013-03-10 00:06:40 ....A 50688 Virusshare.00043/Packed.Win32.Krap.q-dc3d5843a9c623d22ef681523b77147c9882ff5d2765074a89a3a622840b1802 2013-03-10 00:15:04 ....A 51200 Virusshare.00043/Packed.Win32.Krap.q-e5b7ceb2654207de413db05481a11b6a951987b5e5b5cde6b1e1d3f3b4d7babf 2013-03-09 23:57:54 ....A 51200 Virusshare.00043/Packed.Win32.Krap.q-f35da4e61820680e28cff29ca6529d16003204bda6df5d3b5f2e830f833567fb 2013-03-10 00:45:46 ....A 48640 Virusshare.00043/Packed.Win32.Krap.q-fd21ca5dac9b82df54f7d7c68d7398154a6081077c3601d5edad722d57126d16 2013-03-10 07:01:54 ....A 714573 Virusshare.00043/Packed.Win32.Krap.r-a73a891a997149f2a8d671875938bc173e9cf3bd9df84dc0645337cf551e7dac 2013-03-10 00:46:42 ....A 716329 Virusshare.00043/Packed.Win32.Krap.r-a894fe13fabd159a3c497130cebf0a05bc3d053113bbb47b47c867efe43ea4bc 2013-03-10 08:14:20 ....A 117760 Virusshare.00043/Packed.Win32.Krap.r-aaee37256bcbd6d5960a07575490806c7a662940a1e31580c66316573979cb45 2013-03-09 23:38:48 ....A 712372 Virusshare.00043/Packed.Win32.Krap.r-ab26955042caeb5dfc059da6ae9d1264c35c6a049b730826d47c80522579a29c 2013-03-09 23:54:20 ....A 719397 Virusshare.00043/Packed.Win32.Krap.r-adfe372c42f15c89d8e1d692a8ae885888ab321c1f7e7ad1c6a85b994468a4f3 2013-03-10 01:59:28 ....A 714943 Virusshare.00043/Packed.Win32.Krap.r-ae27034d677905de9c9b4d59a31edf1d3e676a54ec4e71ad5d6121b860ea948e 2013-03-09 23:56:16 ....A 711648 Virusshare.00043/Packed.Win32.Krap.r-ae52ef07c4209ace70e5e71df44d65db6e9b7281e6bdc1c7844f09f9eb794ac5 2013-03-10 00:07:54 ....A 708982 Virusshare.00043/Packed.Win32.Krap.r-ae5e1edaef342d4ecccc60894f4649c4f9835f65891442911d5b105913ac7612 2013-03-09 23:44:32 ....A 714789 Virusshare.00043/Packed.Win32.Krap.r-aeaf35d81aafd03baf48d9e3b87fca39707c0f0ea943ac0fc818d991e0ad92c7 2013-03-10 00:48:46 ....A 715196 Virusshare.00043/Packed.Win32.Krap.r-c4aca20666e62b6e7d2087265a474de85703b9c7e29c872e2925b071c847dbbf 2013-03-10 00:16:34 ....A 712161 Virusshare.00043/Packed.Win32.Krap.r-c4bd63f62e2f99831daa3298c0a5b820553e4f83a7de1c32bc642b53fdb98ad9 2013-03-10 00:04:48 ....A 712821 Virusshare.00043/Packed.Win32.Krap.r-c579c4cb24810c71f49e469bc29b7812643b8535c603c10c7aedbd8bdb5de91b 2013-03-10 07:57:18 ....A 714980 Virusshare.00043/Packed.Win32.Krap.r-d637630c7ea93f7fb6cb9bfc1dc73bb5b52ffb7d497284a02d68c74cc6558827 2013-03-09 23:11:10 ....A 718373 Virusshare.00043/Packed.Win32.Krap.r-da0e9587432399c9cfb6ea55a6d4c25012c01dc2340a9d14cef6ca67c8fc559d 2013-03-10 07:50:14 ....A 712906 Virusshare.00043/Packed.Win32.Krap.r-db1df799f7eae4f2c0a38229a58ef9da62ba1d034ad1312f41661b4aeb9fda17 2013-03-10 00:05:18 ....A 714784 Virusshare.00043/Packed.Win32.Krap.r-dcc57567b9997dabe4d39e68f2ca712d9e64036212247afcae3f0d2c7fa7808a 2013-03-10 00:50:08 ....A 711608 Virusshare.00043/Packed.Win32.Krap.r-de27b4b0839ca01bac6a21bf12c4e24772f9b997c33fc09ce098102be53fc3a7 2013-03-10 06:40:30 ....A 714647 Virusshare.00043/Packed.Win32.Krap.r-df431e154286438c5339bcd70240517b588836cc03fae11d3a5d4790f449ce0b 2013-03-10 00:11:48 ....A 714721 Virusshare.00043/Packed.Win32.Krap.r-dfa5255c0e9fdb93cf7fa037ec40717d8acb250cfe39c46a398c2ac4a5b97cd6 2013-03-10 06:43:06 ....A 25088 Virusshare.00043/Packed.Win32.Krap.r-e0263c69fc3b24000838c15cff90c67f3e8eab54e65120e8991e1f83baea89a4 2013-03-10 07:47:14 ....A 713006 Virusshare.00043/Packed.Win32.Krap.r-e110c683c6ef81bdc817af7e1936b9b94289cb0db0a19350bd26ca090c6721b0 2013-03-09 23:53:40 ....A 712124 Virusshare.00043/Packed.Win32.Krap.r-e190e66ab84cca437391f6fa2b1dcd2649fd366733cd0fe017c7d57789ab74e9 2013-03-10 08:31:24 ....A 711206 Virusshare.00043/Packed.Win32.Krap.r-e39c7c223f3b6cf2d159d1cd506d59832338a2281aa2e4b464d8a29a6fd95e87 2013-03-10 01:53:30 ....A 709162 Virusshare.00043/Packed.Win32.Krap.r-e40fb8bdc6670a765f0398e29f2a971b297637b19f0044a347f343ebd5f4b6c7 2013-03-09 23:28:34 ....A 716396 Virusshare.00043/Packed.Win32.Krap.r-e4408773131aaeae8d357867e0743a07e8352becd2e475fc0121fe8ee6f0ebc1 2013-03-10 01:17:38 ....A 25600 Virusshare.00043/Packed.Win32.Krap.r-e6de27efe8a80907f3506ff18f28dbef65dd6c84077250afc23136acd5253135 2013-03-10 08:16:12 ....A 715085 Virusshare.00043/Packed.Win32.Krap.r-e738fa908b839588856a8491752051a84a8b2e9957a75ca151903e4946b0c492 2013-03-10 08:38:02 ....A 709746 Virusshare.00043/Packed.Win32.Krap.r-eebc8f625837b154526180378a4e99f62d828a362e8dfa1f6a2a89c0811b43d9 2013-03-10 00:03:18 ....A 718971 Virusshare.00043/Packed.Win32.Krap.r-f3609336b053bcdf0501d87438dd8fe92db1ffae835b39db94c7e024d682a36c 2013-03-10 08:26:54 ....A 714863 Virusshare.00043/Packed.Win32.Krap.r-f4e15993dbea6f682fde3e00548d2035f7767cecaeeb8f7da0ff3163662fcb59 2013-03-09 23:27:30 ....A 714758 Virusshare.00043/Packed.Win32.Krap.r-f4eaa39a0265ee7ed39cc4a2ce3552dce3e7dc93a91a56b473306238bd1a8cd6 2013-03-10 06:52:04 ....A 712272 Virusshare.00043/Packed.Win32.Krap.r-f536822d2c737b1ac9c56b312807931e5ec3c10d1d33f86dfdbe004533054699 2013-03-10 08:23:34 ....A 709150 Virusshare.00043/Packed.Win32.Krap.r-f94de3499e7757c420d95534fcbc037b94f3ab93cc7b652be911eb37b7ada417 2013-03-09 23:28:38 ....A 715817 Virusshare.00043/Packed.Win32.Krap.r-fb897c8050817f7216e427ef9f20569d0f6f3830f87edc00c1ad9ee7ba5f2805 2013-03-10 07:34:12 ....A 708637 Virusshare.00043/Packed.Win32.Krap.r-fc7d38a5671365f56433f2768e24e6fc747b3809767ee8747bd7485a20475f86 2013-03-10 03:21:04 ....A 41216 Virusshare.00043/Packed.Win32.Krap.s-a920269fb913cb43ce8ea0f82d9101dbf169c7b4ab5ae3b67c875cd148c53411 2013-03-09 23:32:00 ....A 41216 Virusshare.00043/Packed.Win32.Krap.s-abf402c5f81367da7d3e7d69f08c1dc4c7e6adec876758f1f6a82faaa1f2d4cc 2013-03-11 01:41:28 ....A 110595 Virusshare.00043/Packed.Win32.Krap.t-80b04543bab1fc7a833f0ebd15ad412cb5b0507dd6255d4f366807389e32b26f 2013-03-10 00:16:02 ....A 23552 Virusshare.00043/Packed.Win32.Krap.t-aa9cef04d5e17f874d167ee75629eb6e67523feb55c215c9972134c89ad8e557 2013-03-09 23:31:42 ....A 368128 Virusshare.00043/Packed.Win32.Krap.t-ab02bcf779e751dd9a3044228215e2df6e3e1f1092d25085466663c2bb19f133 2013-03-10 06:57:14 ....A 10240 Virusshare.00043/Packed.Win32.Krap.t-ab7db9bc4c3fec001f781ba432a30be238146d8ad94df531baa33dca30a83f0b 2013-03-10 00:22:02 ....A 280576 Virusshare.00043/Packed.Win32.Krap.t-ac52a1e8aab198ae61475596dbd19ec10ca8ec70f347a050f8110b206f141471 2013-03-10 00:22:40 ....A 459263 Virusshare.00043/Packed.Win32.Krap.t-ac5c21738cd07b629051ea6ed6b59aaa7312923c3e4369915089e334a0439352 2013-03-10 01:05:10 ....A 109571 Virusshare.00043/Packed.Win32.Krap.t-ae503ca5c88486719d649cc021b1c3ae239118a4261b9a40c9a11e1149d1109f 2013-03-10 03:03:58 ....A 24576 Virusshare.00043/Packed.Win32.Krap.t-c0751b800b693c4c549d776035f3fec268ee149211c6df4bfcc21f883c55fc43 2013-03-10 07:16:56 ....A 181329 Virusshare.00043/Packed.Win32.Krap.t-c0800a6bdd38f99b022d766995373829d20789a1c5399118652d86cdee50b5d8 2013-03-09 23:34:38 ....A 232448 Virusshare.00043/Packed.Win32.Krap.t-c0bc059c7b91bebd47ffe92bc5a63719bf97fa738902d9df050d39e2a8e0d53b 2013-03-10 08:33:02 ....A 181105 Virusshare.00043/Packed.Win32.Krap.t-c4a5835b7b0acecf43f02f863e028e324ab5fa2aa11e83e3915e6f8c2019f662 2013-03-10 08:13:02 ....A 88679 Virusshare.00043/Packed.Win32.Krap.t-c5446cd303596a2d989d2d771b8bd053fe5f6406c3527bffca360819cb9f59e5 2013-03-09 23:59:14 ....A 72826 Virusshare.00043/Packed.Win32.Krap.t-c96392135435473ac7c19e148bd646df22eb4d80d717118f1d194a0bc9debd37 2013-03-10 07:25:50 ....A 88194 Virusshare.00043/Packed.Win32.Krap.t-c995809dc49906465fdbdd253f53ab0679c59874189f773749817a175ac2ee88 2013-03-10 00:40:48 ....A 581637 Virusshare.00043/Packed.Win32.Krap.t-d2565b4aa46553a3aeebfe8c466d5764fdb72ab275be7bdb233baf7015e4e259 2013-03-09 23:53:48 ....A 562688 Virusshare.00043/Packed.Win32.Krap.t-d2bb1a8758d0f054f33fc9e3eeb201893fb3a459fafc1f2607ceb5a47f8e7974 2013-03-10 07:22:22 ....A 88709 Virusshare.00043/Packed.Win32.Krap.t-d9195020b1d94fbb9c2bdbdf4ff3df3020050fdd346b9265a057f86a5f5127f6 2013-03-10 01:34:18 ....A 17408 Virusshare.00043/Packed.Win32.Krap.t-d99634311af378c07713fc552a2aaa7101d94b6148721013d5cad49776a4ee9f 2013-03-10 00:46:52 ....A 41984 Virusshare.00043/Packed.Win32.Krap.t-d99e56ce619a9ac02c630060a138434124ccf99a7d2fee3eecbbf656db2e8523 2013-03-10 08:22:36 ....A 68608 Virusshare.00043/Packed.Win32.Krap.t-de3442a90c0cd66b43f1ea4a5ae152ab4272e3197d5ed7c9485d6403963a0863 2013-03-09 23:33:02 ....A 66560 Virusshare.00043/Packed.Win32.Krap.t-defe2b6fb9ab4355467422a2a99ffbfe69460cdf9cfe8d6ec81e082d06fff8fe 2013-03-10 07:07:00 ....A 110595 Virusshare.00043/Packed.Win32.Krap.t-df003250a41d1b92947f4943250981d9e8c3ecb5577f8a0d47b57a78ba620f1e 2013-03-10 08:05:20 ....A 25600 Virusshare.00043/Packed.Win32.Krap.t-df38d78656c3c25e6e701279574c5258b4fd5b9fa84ea4441d6c96c4735ac1bf 2013-03-10 00:02:00 ....A 24576 Virusshare.00043/Packed.Win32.Krap.t-df8590b826337217d2db080f0bf774f7d9a050f5b5f89088bfe20e5f2c598862 2013-03-10 06:55:08 ....A 231424 Virusshare.00043/Packed.Win32.Krap.t-e347719d0f03124cce67d1e1c5540c058fcc9ec5254fae84eafd847b51dd1dd0 2013-03-10 08:13:42 ....A 110595 Virusshare.00043/Packed.Win32.Krap.t-e78f1a7371e53dfe57bb334b7b8c697dc4eaa85d1105862a49ec338349666bb0 2013-03-10 01:28:28 ....A 8192 Virusshare.00043/Packed.Win32.Krap.t-fbcb6592e439a38fc3f9b567f38972f1dc413109ae0101572f3fad74bdce1559 2013-03-10 00:10:14 ....A 22528 Virusshare.00043/Packed.Win32.Krap.t-fd56c8fba85387885691beecaf3ed281302aa91b611f2671221268e57a2b5ec0 2013-03-10 19:39:58 ....A 323584 Virusshare.00043/Packed.Win32.Krap.w-5be8f8a5168fed747f84633d256beeea04c8e0d4f8cffe8785c7864ec4ba763f 2013-03-10 09:06:12 ....A 897771 Virusshare.00043/Packed.Win32.Krap.w-777e44e206552b9a44b2491af5f218c3618ad6c5af809ef9f147af364e9fefbd 2013-03-10 00:20:36 ....A 357888 Virusshare.00043/Packed.Win32.Krap.w-a85d0475ad6729835914edc38aaeb0d1a94ea508983033cf6ca9d0850d6042a1 2013-03-10 08:17:28 ....A 707623 Virusshare.00043/Packed.Win32.Krap.w-ab16cad0a840b107262b251d024acf5f3aab22a72b06dea737d543ee3a13a5c3 2013-03-10 03:16:40 ....A 13312 Virusshare.00043/Packed.Win32.Krap.w-ab2bf48a72e4341ec6e839dfbc5aeb8991fc54cbd532eda972fd605e6aba38c7 2013-03-10 00:51:18 ....A 256000 Virusshare.00043/Packed.Win32.Krap.w-ab9d544120330e7148c7e6dbd91c2e219290310aab9780f9f8a4ab240fc14ed4 2013-03-10 07:10:56 ....A 6656 Virusshare.00043/Packed.Win32.Krap.w-af7791168254ccb65dc1e914bc1030d101482e91328295bfea9149cad32d9730 2013-03-10 01:28:40 ....A 22528 Virusshare.00043/Packed.Win32.Krap.w-c48f85618590b4219afb9bc251ba0f49a3ebcd4373300707e7ede73143af0a40 2013-03-10 07:53:38 ....A 517120 Virusshare.00043/Packed.Win32.Krap.w-c4c2382d81fa3be1b37a4d1c47a3d49ed79fd18160fd41454a0d361bed7524ad 2013-03-09 23:34:12 ....A 60928 Virusshare.00043/Packed.Win32.Krap.w-c4cf7685cc3443cb7a8a33d1c364a6774810e6e6df3db08438986a03ced20d49 2013-03-10 00:02:30 ....A 826406 Virusshare.00043/Packed.Win32.Krap.w-c55aeaa7bb5c33603c8e36f93f888b24e41823b72c15bf8165a68b1bbdb17ace 2013-03-10 06:39:24 ....A 29184 Virusshare.00043/Packed.Win32.Krap.w-c9e6ebce5a88b01bab86b5f3a47ae596644636560677065b95649ab27ec500d5 2013-03-09 23:54:58 ....A 976428 Virusshare.00043/Packed.Win32.Krap.w-ce7ab0f15a439a0c7ad3f5890f44626013d10e7c3ae80dd8fd533b9c3a0ffb93 2013-03-10 00:14:32 ....A 750592 Virusshare.00043/Packed.Win32.Krap.w-d292a98b40f1e6cba795679329d16d8effd924e0a7ff8ed35c8228ad02399c14 2013-03-10 00:06:26 ....A 19456 Virusshare.00043/Packed.Win32.Krap.w-d2ec651df078214959187f7792a15a26d24e1283820e2a8321d1657f0387bd1c 2013-03-10 03:08:28 ....A 825380 Virusshare.00043/Packed.Win32.Krap.w-d2fcaeec5c65ba8311403ba666c904674f36d2c8c4a5e3c5819dd3587a15e004 2013-03-10 17:55:38 ....A 337920 Virusshare.00043/Packed.Win32.Krap.w-d45474603d54e4ee1979bd5a95c392a2f39ceac7fd703190b5acc4525883841f 2013-03-10 00:34:30 ....A 17920 Virusshare.00043/Packed.Win32.Krap.w-d7b576c3d6118532b30c2ff8e1df819b1db0d2223230a6eb61ea8a46fea13119 2013-03-10 06:44:40 ....A 128512 Virusshare.00043/Packed.Win32.Krap.w-d7f94f7423308c8c130395a9516264c60079cbc1cfe6007cdaedfa1bffb01408 2013-03-10 03:00:46 ....A 826406 Virusshare.00043/Packed.Win32.Krap.w-dab2aef4ef5dc682e56c6b874e8fe7598b4da20722ca4a1eee9484ba2d77ebeb 2013-03-10 03:02:38 ....A 826913 Virusshare.00043/Packed.Win32.Krap.w-db867c20e6052599fd19c791742847be95230bac67577ead725d1d4cb405880a 2013-03-10 00:43:48 ....A 824861 Virusshare.00043/Packed.Win32.Krap.w-dd630e4fed9538f91e35be020ec907789fa35a48da732fe9da6a076185d6b5f6 2013-03-10 00:04:22 ....A 825895 Virusshare.00043/Packed.Win32.Krap.w-dd8dc914206cd73be1857329e38ac12e04e6520293744f96d2f891766ea65f89 2013-03-10 07:58:18 ....A 825385 Virusshare.00043/Packed.Win32.Krap.w-ddb8ebfd0a1cc22822e312d21f0758ee622e516e8eede6a6e3728e91633ec8f7 2013-03-10 01:40:58 ....A 826916 Virusshare.00043/Packed.Win32.Krap.w-e10d114b3cf55c4a0568aaf3172727589b09047ab1b522d8f9424a12a5d06541 2013-03-10 00:15:48 ....A 842272 Virusshare.00043/Packed.Win32.Krap.w-e157b38a9a492e04d58db6dede0e2c10211c38ddcda8446e4bd91015116ca892 2013-03-09 23:18:02 ....A 31232 Virusshare.00043/Packed.Win32.Krap.w-e1845e8c565dbec7d2b1de2ef1c64cb188bd0bdce77f3f4875504b41708b9878 2013-03-10 07:11:56 ....A 26724 Virusshare.00043/Packed.Win32.Krap.w-e22780933f63f98b667ac86f3839d4b286042fb878986d5377ca83f8b1f285df 2013-03-10 08:36:14 ....A 36352 Virusshare.00043/Packed.Win32.Krap.w-e2d993510a22b3e23296b50e166827233d085a2ca9578dd73307e9ba28b4740c 2013-03-10 08:32:56 ....A 842784 Virusshare.00043/Packed.Win32.Krap.w-e2f9f40b7470917a27dee430569d4091ffcf508d744aecae476ab1b5710fbb7a 2013-03-10 01:10:20 ....A 630272 Virusshare.00043/Packed.Win32.Krap.w-e68cf0537bcfb7a24e71c08afbf849473760e35b5be9ef928bc74c22bf4b5d94 2013-03-10 08:16:08 ....A 36864 Virusshare.00043/Packed.Win32.Krap.w-e79d841244c74d036cd24a028b3880eb8ee6c3a3fface497df8ef3b6279944f8 2013-03-10 03:05:04 ....A 826401 Virusshare.00043/Packed.Win32.Krap.w-e985226f9179c0641dc6dc6381918e1ee6f4925457699adce146e653fe8a7557 2013-03-10 08:44:54 ....A 21504 Virusshare.00043/Packed.Win32.Krap.w-ed130317f6f97fd0c21434ed1755a52985f12b9e7a1cadc9474e991752e60a19 2013-03-10 00:35:22 ....A 27136 Virusshare.00043/Packed.Win32.Krap.w-eea3bd0f51a95c8025a224fdc31ec4c15dda0a2ca65691d7cf79b56f9c5705e4 2013-03-10 00:40:44 ....A 826406 Virusshare.00043/Packed.Win32.Krap.w-eeae637820d68ac3559c02e5278f791f034ff7f57bc97f6974d46ac43e2ec108 2013-03-10 00:34:42 ....A 37376 Virusshare.00043/Packed.Win32.Krap.w-f32913955ab511113ab13740fe6d7cc8120414d1ddc0452cc90a620fc761a148 2013-03-10 00:03:00 ....A 52736 Virusshare.00043/Packed.Win32.Krap.w-f5c5b04a79d2ca8288c58dcf72767a7693bb6acc93ef1962c0e18df45ca286ee 2013-03-10 01:39:12 ....A 826909 Virusshare.00043/Packed.Win32.Krap.w-f63cc1ce57f938ab553b7f3a8d28ed2a74c68c9e99011e5f1c713b0fc491e43d 2013-03-10 07:02:58 ....A 3917824 Virusshare.00043/Packed.Win32.Krap.w-f825fece8cc2217ce4f037233ae753567e9b65eb60e1708d543aab98d67eab37 2013-03-10 06:51:36 ....A 485888 Virusshare.00043/Packed.Win32.Krap.w-f92200ba29ccdf12497fe40cd9506ea863a0fd257b9ef99d6d3d84edcac61159 2013-03-10 01:14:28 ....A 831007 Virusshare.00043/Packed.Win32.Krap.w-fae499bcb7366f2716143cba323d6256b0e73ba6fafbdcb2b3df3454b8b769ae 2013-03-10 08:10:14 ....A 630784 Virusshare.00043/Packed.Win32.Krap.w-fb194a373d72a885f4b5139ac9504de79458a5631c5e43b4003be0983c333c28 2013-03-10 01:38:26 ....A 699936 Virusshare.00043/Packed.Win32.Krap.w-fc8733d1a798d42c74039965297b88999abc94e91485569e734eda814361a0a2 2013-03-10 23:56:46 ....A 19456 Virusshare.00043/Packed.Win32.Krap.x-287d3a14018b376ef79a827d1a77cd0a48482cc5bbabd732047c2c4e48e5761e 2013-03-10 20:32:58 ....A 411136 Virusshare.00043/Packed.Win32.Krap.x-a329ffee3e13a942e0bb846b6d6cb7428c16915e9f30821e4cb8e8395d9bff2e 2013-03-10 03:17:32 ....A 45746 Virusshare.00043/Packed.Win32.Krap.x-a52f678c3fde07009b065158f9768d9c7cf485b6b734821bb8f8305c07e0fa38 2013-03-10 08:40:16 ....A 741857 Virusshare.00043/Packed.Win32.Krap.x-a70049804edb0e7097987a6366d22c8c2af0d41230a358ef71ca174b71fead68 2013-03-10 01:47:00 ....A 1050151 Virusshare.00043/Packed.Win32.Krap.x-a71231d64e28976fda968493e642a676584a2a1a6f033ad8cabb3ba5dbd600de 2013-03-10 08:14:28 ....A 709157 Virusshare.00043/Packed.Win32.Krap.x-a78297e362311d28879006a2a8d0bcd6353b795d872d0437b50cbc9c730e8483 2013-03-09 23:20:40 ....A 1075755 Virusshare.00043/Packed.Win32.Krap.x-a822e9f370f617fc4f01ab20cbeb132d0a1d7eb18a02af532b84ea5450025133 2013-03-09 23:23:58 ....A 12800 Virusshare.00043/Packed.Win32.Krap.x-aacd41a2b114e07062feb1926c88e27afdf51df87f6ffa8ef5d02efd57dc536d 2013-03-09 23:19:26 ....A 1047588 Virusshare.00043/Packed.Win32.Krap.x-aad59728b611665e8a83ad08a8e688e15fcb8349754aabdb1b699f7c5fb8008d 2013-03-10 00:02:36 ....A 1050666 Virusshare.00043/Packed.Win32.Krap.x-abd87daa08c4bd56d639ae1f493614270f9dfd4cb0a62c0142188c02c4d47ff8 2013-03-10 06:40:36 ....A 1075755 Virusshare.00043/Packed.Win32.Krap.x-ac6c1b4dd9eb344a0d14ce55ceccaab544431cda2a0797cb4fee5186d1e61d2e 2013-03-10 00:36:58 ....A 715899 Virusshare.00043/Packed.Win32.Krap.x-ac90e21c57e8fcf68dc3b7ab49a51553ab4af49d77a409012b3f8c251a3e41db 2013-03-09 23:31:52 ....A 1075755 Virusshare.00043/Packed.Win32.Krap.x-ad184b8749abbef9f9ae42cc73c62ec2231120c8ab7f1efb07a982ac452dc7b4 2013-03-10 07:08:14 ....A 14336 Virusshare.00043/Packed.Win32.Krap.x-ad36386b84b4661bcb3198d6e8bf9231d35d9bf317386f3a44991775fe396738 2013-03-10 00:59:42 ....A 250368 Virusshare.00043/Packed.Win32.Krap.x-ae2bbd208460a40d95db19842532cf29b5fbaf1760bebb6368fc6f9ebf3b18f5 2013-03-10 00:35:26 ....A 714788 Virusshare.00043/Packed.Win32.Krap.x-ae6963023e709f579a409a9b611e6c0e5442c03706feaec0e8dcb45e2ab91d45 2013-03-10 01:54:14 ....A 25600 Virusshare.00043/Packed.Win32.Krap.x-aea6d99454b3492f20fe27a05312169b0603f554270e920dcec19c6cc5cfb8ce 2013-03-10 00:15:54 ....A 305152 Virusshare.00043/Packed.Win32.Krap.x-af3f65a204a1ffe5856131a6275634eebecbd9ee21a4dfad442bdff17f3c3340 2013-03-10 01:55:58 ....A 1097248 Virusshare.00043/Packed.Win32.Krap.x-af6e8b02f85753980593f1912f33ac18a919fc4ce41ec142d0e8dd99f0ff3071 2013-03-10 08:51:56 ....A 1050658 Virusshare.00043/Packed.Win32.Krap.x-af995bf924d8c511b872b7b5f9c78c6be35672bb4d3b447491d01be56fa58ab5 2013-03-10 07:57:42 ....A 1096736 Virusshare.00043/Packed.Win32.Krap.x-afb1b80078a698cc9f434fe4a5770a5d9020dfe1993e715a0bca3a1435968fc4 2013-03-10 07:42:22 ....A 12800 Virusshare.00043/Packed.Win32.Krap.x-afb790f3c2e2eaef1900b36d0c334c82341d7e3686efcd3d56378411446c7a3f 2013-03-09 23:14:22 ....A 716837 Virusshare.00043/Packed.Win32.Krap.x-afb79b72489cf00e6c26e1360303d943affadc67eadb5877bff5c6ac503a9e3d 2013-03-10 01:16:22 ....A 1057317 Virusshare.00043/Packed.Win32.Krap.x-c008319e83c19d995e48dad98f246bda8c5672dd4a330c55fae9b1e8bf2bb5b8 2013-03-10 00:41:10 ....A 1050152 Virusshare.00043/Packed.Win32.Krap.x-c0885ddefdd98d117d3b0afa0a2c7f9a78a2f7d3d3fbf112f343c03a27fced36 2013-03-09 23:26:16 ....A 305152 Virusshare.00043/Packed.Win32.Krap.x-c0b80c344616d852b61860e802d30bd3a43dbd0ac01f7c74557e447ffda6123f 2013-03-09 23:36:32 ....A 1097248 Virusshare.00043/Packed.Win32.Krap.x-c48dc5bee92d484d21ad71cd2630166af48442024b419f07d018a4af8a8f34f6 2013-03-09 23:33:34 ....A 1075712 Virusshare.00043/Packed.Win32.Krap.x-c9517cd24230a6ebeb967e143cb3e2d8aa9a64bd3b2f67a47ac95b71e2bbfe13 2013-03-10 01:36:16 ....A 1076267 Virusshare.00043/Packed.Win32.Krap.x-c99cf3a74883370116fa292d57f5579513b358d53abfb9abec69b78abcfa95a9 2013-03-10 03:02:50 ....A 78336 Virusshare.00043/Packed.Win32.Krap.x-c9c68287fde85b20b62853b5fe7baad82145ef2dcbaa04882dfdfe3d73e4cfc3 2013-03-09 23:14:02 ....A 1050151 Virusshare.00043/Packed.Win32.Krap.x-ca1ece6c37606764f92adee1b073eca7624fab2df939a82c76ae73aa13392ae2 2013-03-09 23:16:30 ....A 1097248 Virusshare.00043/Packed.Win32.Krap.x-cdfcf8b423ec29cceaac344fc929f0a9d53b549df7c2737e81cca4e5a2e32683 2013-03-10 01:37:52 ....A 303872 Virusshare.00043/Packed.Win32.Krap.x-cebd16a18389ddcfbf2f407e9e1e179df31db6c3da320f85f211a00736e9e730 2013-03-09 23:55:04 ....A 715817 Virusshare.00043/Packed.Win32.Krap.x-d2864dff542717ac4b9412919105933f6b503ad62d2e7f2ce0bf121c77992ce3 2013-03-10 03:15:34 ....A 1050155 Virusshare.00043/Packed.Win32.Krap.x-d32488e38cd075add7aa5635fb5276dd5a8252801467b588d82266b37012c97f 2013-03-10 00:26:16 ....A 40960 Virusshare.00043/Packed.Win32.Krap.x-d655681d6084413795616821225d60d164b6d8c7d09b5466a4aef53cdf300834 2013-03-10 03:17:18 ....A 1047587 Virusshare.00043/Packed.Win32.Krap.x-d67e0a3cc4edc5fd56036481e575ceec88c6d038fb40960a15072f89c9918006 2013-03-10 00:01:16 ....A 13312 Virusshare.00043/Packed.Win32.Krap.x-d7be6d196b267ea44ce7c5b7c94fa6ffd6b53f1215ae2c260c05f5dc75bb7d87 2013-03-10 00:05:32 ....A 1081891 Virusshare.00043/Packed.Win32.Krap.x-d808914a904f5709eeb5ede71db5f1f3d730f7e983ce66d9b5739097e5bff598 2013-03-10 01:57:48 ....A 709198 Virusshare.00043/Packed.Win32.Krap.x-d8a9b490fd913bab7252ad0caf13cb16701c39fa345062ba2c9216577ed11c24 2013-03-10 06:37:38 ....A 1050147 Virusshare.00043/Packed.Win32.Krap.x-d8e48edae8b1b1b9e1900d7dc8daae5c9da69df7a4ebbca457dfc49da573f6c5 2013-03-10 01:36:30 ....A 409088 Virusshare.00043/Packed.Win32.Krap.x-d936917d72a6bef66f6643f8b9b213b1ca8d38c72c56ed1d521c6cc267f0d106 2013-03-10 08:18:06 ....A 1051177 Virusshare.00043/Packed.Win32.Krap.x-d97118a871251588a484066ad776f8defa44ebf0a80ac390f1adf659e65505c0 2013-03-09 23:20:24 ....A 55808 Virusshare.00043/Packed.Win32.Krap.x-da2de21f349d96c0b1306052c8b8adf903d884884d45769d645c9c1fdc6cf5d6 2013-03-10 00:24:32 ....A 1048611 Virusshare.00043/Packed.Win32.Krap.x-daf2e107c1df716abf0ec385fc56c5bb1d99f4f4ab1d0c8289150300d98d7d81 2013-03-10 06:54:24 ....A 26112 Virusshare.00043/Packed.Win32.Krap.x-db1fe711c9a5abcf1529e82e71d905295943d501067043af3734a793bfe1966a 2013-03-09 23:59:22 ....A 1096743 Virusshare.00043/Packed.Win32.Krap.x-db722a2ccd4208932c3932b89d38991727a457bab3387bd36f9c860e7f929787 2013-03-10 01:48:50 ....A 716370 Virusshare.00043/Packed.Win32.Krap.x-dba09f30e4af3852a8d3740ff435079c5a7dcb3dc185e1d420f096a013e8e490 2013-03-10 03:18:40 ....A 1075752 Virusshare.00043/Packed.Win32.Krap.x-dcc1abe6726f74e8f839af4e6451fdea79a0c60d7b473edaebbcf58f5af6b81e 2013-03-10 06:46:04 ....A 1050660 Virusshare.00043/Packed.Win32.Krap.x-dcce428e617b0d4d1cdd1e846eb3a9d5d32bb6c1ffdf40517d922ef8c5b8a93a 2013-03-10 03:11:04 ....A 1082403 Virusshare.00043/Packed.Win32.Krap.x-dcd0a2818d09c98ca9fb28702104c457d4f4bc174a9da9c8647ac880f73d11c5 2013-03-10 07:25:32 ....A 1049635 Virusshare.00043/Packed.Win32.Krap.x-dd26bf215360bb44847c190d193fd48282faf2304c6522e1426f330a7b0444be 2013-03-10 01:45:10 ....A 250880 Virusshare.00043/Packed.Win32.Krap.x-dd62b3d8de499056d21c219d2ebc4c4a619a5bd40517dbb2bee9f7934239634d 2013-03-10 08:43:16 ....A 405504 Virusshare.00043/Packed.Win32.Krap.x-dd8ca7e1d994c029a6f446f3a31dc3984abcb1906aa51aded5dd65f9a4bf3abd 2013-03-10 08:11:10 ....A 1054757 Virusshare.00043/Packed.Win32.Krap.x-dd9041754c207c59fdd733e65da2ffe8cf9a94884870d4e1edb8c7b4ad8d7131 2013-03-09 23:46:24 ....A 1050667 Virusshare.00043/Packed.Win32.Krap.x-deaf636c6cab38bf24cadbfb57bd4faa6fd292c98ad3367df0392e14bb0c266d 2013-03-09 23:26:22 ....A 716329 Virusshare.00043/Packed.Win32.Krap.x-deb9a5aa488bdb7adffc302da6d5c326d0e28f4b27faa5ff2cb2328fd63f95b7 2013-03-10 01:57:10 ....A 20992 Virusshare.00043/Packed.Win32.Krap.x-dfaedeab579fea0b027d24bb1a7aa9775c8b3c193f9b53fc7c07fba607dc778b 2013-03-10 08:26:50 ....A 1050665 Virusshare.00043/Packed.Win32.Krap.x-dfb08533c3104eae5bc67c11c7953537483bdc91554c193beff62cab508d7ed9 2013-03-10 07:00:08 ....A 715878 Virusshare.00043/Packed.Win32.Krap.x-e05d20ccea69c2da008d6cf7c8874e23b05f406797ad57cfe76c411667fbd745 2013-03-10 07:05:40 ....A 1046047 Virusshare.00043/Packed.Win32.Krap.x-e0a06d0117b8cbe68b633de789161dd5795bd8692d85c45724a44956f4bc96ad 2013-03-10 08:46:40 ....A 1082404 Virusshare.00043/Packed.Win32.Krap.x-e0cbf9d2a7c9e82d126ca71263a0518cf66cf472d895c7a3b9c10e43c680643a 2013-03-10 07:02:44 ....A 1076224 Virusshare.00043/Packed.Win32.Krap.x-e1a77aa8f684d57fc35e011e5ac546dcd34d6a56a1e539a56a4f7e4500242ac7 2013-03-10 01:03:00 ....A 1082916 Virusshare.00043/Packed.Win32.Krap.x-e2069572ef9550193974aff391304493cc7f5c22d6009c2dfc8fc72b26316c06 2013-03-10 01:25:28 ....A 1050659 Virusshare.00043/Packed.Win32.Krap.x-e20c4e3068ceba02e92e849a82cccd9c81123bf3f7de227eb4daa2f73eca78c1 2013-03-10 03:13:22 ....A 409088 Virusshare.00043/Packed.Win32.Krap.x-e2a56454ac8bfda52568d1d15321273941cc664caddfce5f02477f2571d6f94b 2013-03-10 00:51:20 ....A 20480 Virusshare.00043/Packed.Win32.Krap.x-e3b4fa1f2686cced685ce0727276db24ba1ebba8cb88d6b357c80d577f37d6be 2013-03-09 23:53:52 ....A 873472 Virusshare.00043/Packed.Win32.Krap.x-e3dda71202ab2d0586a98aa2c027c159107c928fb6eec9e29de21cc2c5c6b6b4 2013-03-09 23:42:44 ....A 1050655 Virusshare.00043/Packed.Win32.Krap.x-e45c16c7704bad3b3a74f55d3c915aa9c00fff6fcc0de7bf44472dd298ab8ae9 2013-03-10 07:08:30 ....A 1075747 Virusshare.00043/Packed.Win32.Krap.x-e4c891b5e87016f179eae34ec4ce9e807b160bccf533512db9ccca1745e0eefb 2013-03-10 00:06:48 ....A 22016 Virusshare.00043/Packed.Win32.Krap.x-e50b23439adea1f1f99a4613e4b3d96a65bd6fdaf34eb5801c7a5ab9bd9c5d52 2013-03-09 23:26:22 ....A 1075747 Virusshare.00043/Packed.Win32.Krap.x-e5c24a2361ed93e4365a271e1505016894c25744780a436e61effd444977cdfb 2013-03-10 00:35:52 ....A 716837 Virusshare.00043/Packed.Win32.Krap.x-e5e1462183b90e9f98295f44c93734844639d6ac5dab0b8d561634ae32707d2f 2013-03-10 07:36:12 ....A 1050659 Virusshare.00043/Packed.Win32.Krap.x-e6526b137c3a1b1eb497077f5c27481575491a5e53d21cd88efa19d78b7333ed 2013-03-09 23:55:54 ....A 1082368 Virusshare.00043/Packed.Win32.Krap.x-e6b11c33e4efd677a0948e8063f0253872c345236806c86a83965b5c9c6194b0 2013-03-10 06:33:32 ....A 1096736 Virusshare.00043/Packed.Win32.Krap.x-e75c01019f8ce58c6e2a984de465933bc8bc132fa5f8d000460f78eb742b616b 2013-03-10 06:37:50 ....A 1075755 Virusshare.00043/Packed.Win32.Krap.x-e782f6d3f255de3cac68c502e0fb4cef6b74c62b94babce5a0625d93b9e1495a 2013-03-10 00:00:16 ....A 716584 Virusshare.00043/Packed.Win32.Krap.x-e7f530f3157ec214287a1b81cffe520340462dc91bb6e29e53a50fda1d9ca345 2013-03-09 23:14:06 ....A 1051171 Virusshare.00043/Packed.Win32.Krap.x-e85389e74f2dafccfbdef9639a455a0d09b0a77b1e10e7d5f458d86133d3b3dd 2013-03-10 08:18:44 ....A 1050663 Virusshare.00043/Packed.Win32.Krap.x-e8b501786b840a28a371be4eafc28601f5119cc02f2a3af513da16c046f15dcd 2013-03-09 23:32:20 ....A 44032 Virusshare.00043/Packed.Win32.Krap.x-e99c57582c9f618835c0b3fe6dfda0de6e6aafffe0d2a5072bac6f0976e77bc1 2013-03-10 07:32:52 ....A 1050156 Virusshare.00043/Packed.Win32.Krap.x-e9e1d76b3c38b8289112fa33c4c5c704b890b04203cc74247111fa81dbcb95c0 2013-03-09 23:47:32 ....A 251392 Virusshare.00043/Packed.Win32.Krap.x-ed5084c5ae1e5ad350babcddc193145b2b59e7f35392b0e1a5135588b8dd6fa9 2013-03-10 07:26:58 ....A 1046056 Virusshare.00043/Packed.Win32.Krap.x-ed9e34bbed795ec1fbdc9549a4f8117e905e74ea7d2b7e5510dc694f2d2b0ce3 2013-03-10 00:06:02 ....A 1045038 Virusshare.00043/Packed.Win32.Krap.x-ee223188d0bb72748c3d0b84dc05a51c014b5b3d8dd8ebb20a09eb11a5c06878 2013-03-10 08:35:44 ....A 714322 Virusshare.00043/Packed.Win32.Krap.x-f293dda9b86b042523f43ce7306df523a1202792acaa211653ef68cafc11c08b 2013-03-10 08:46:00 ....A 1050663 Virusshare.00043/Packed.Win32.Krap.x-f410ddb9c60225c267460f05e9e3c47df2f83ad8e30de8030596f14249baacc7 2013-03-10 07:00:36 ....A 714486 Virusshare.00043/Packed.Win32.Krap.x-f4b77ea839c49364179ec6de1f11c9e3a618787f52ae9387f3b9cc2003c16d42 2013-03-10 00:05:38 ....A 1097248 Virusshare.00043/Packed.Win32.Krap.x-f52ebdca4816f719477a67c428cb18f0606afa034d0f6b499b85d23f44bffcf1 2013-03-10 07:34:34 ....A 1050656 Virusshare.00043/Packed.Win32.Krap.x-f59c126467ef9c776b7493db3607ee22599a2c50eb8c2ea6860bfad57baeec9e 2013-03-10 00:01:54 ....A 714568 Virusshare.00043/Packed.Win32.Krap.x-f5baa9c9ccdadef849e56b834d348e23d5487b857ea7c5c088ae75186d044978 2013-03-10 00:03:16 ....A 1063972 Virusshare.00043/Packed.Win32.Krap.x-f5beda70067be6b8ea48870ba77df021f3872371fdff86171a211e51aef171ec 2013-03-10 00:14:28 ....A 20992 Virusshare.00043/Packed.Win32.Krap.x-f5cc86d1c81294aeeeece6be9ea102214e1eb4d58c1f97a4b5a523c05a373da7 2013-03-09 23:44:40 ....A 250880 Virusshare.00043/Packed.Win32.Krap.x-f5cf60fecbc574b94c428f720f93e892d2610454f44e3a957e22ce16add7876a 2013-03-09 23:41:40 ....A 24576 Virusshare.00043/Packed.Win32.Krap.x-f5e26c572453845e661c48efd883fa1cfc19d7ac9e8e6374d25378f28db5fb7d 2013-03-10 01:39:06 ....A 1075748 Virusshare.00043/Packed.Win32.Krap.x-f654ded3fcb3f69d4cb726004eb1c9132fe5f4b350ec9c3764d875015ff76065 2013-03-10 01:37:56 ....A 1050670 Virusshare.00043/Packed.Win32.Krap.x-f66ff05715763f997388939694c554d576c8cd54b7b898c26a55731656fc9b64 2013-03-10 00:36:26 ....A 18944 Virusshare.00043/Packed.Win32.Krap.x-f718a60442b79bd8c7b02b28782a7934060c06355a58e8923aee5508b2d0edfe 2013-03-10 00:05:00 ....A 55808 Virusshare.00043/Packed.Win32.Krap.x-f8e6480f83d10c8022479c55321588312ff252b4ddfd829340faebcbd9ba325c 2013-03-10 08:52:34 ....A 1097248 Virusshare.00043/Packed.Win32.Krap.x-faefb2b5b6a6498bb9795da990358baa15be3c128cfe8b1f459a6d8345fe9449 2013-03-10 08:10:38 ....A 1046564 Virusshare.00043/Packed.Win32.Krap.x-fb5861fd025798fa006d5f0059b6b1d154e5d3483504b7fbb1ce479f3a4fd026 2013-03-10 07:00:56 ....A 17920 Virusshare.00043/Packed.Win32.Krap.x-fbe3329e27a6fff5ee55816c84c3bafd5d08b304304190d244c22688d7c8662a 2013-03-10 07:24:04 ....A 250368 Virusshare.00043/Packed.Win32.Krap.x-fcf71419665823c30887c7f402d19a91586521cc961886912a36a7a0cffadbee 2013-03-10 03:08:14 ....A 1050151 Virusshare.00043/Packed.Win32.Krap.x-fd05c200b39ebbdd5bd5e9f31d829498b1343806be11e2a59bf306800b1446c6 2013-03-10 01:52:08 ....A 121344 Virusshare.00043/Packed.Win32.Krap.y-aaf3893ed326b0af2041afcc37c383901fb0d13940acdc3b905bec6bc509250c 2013-03-10 07:55:06 ....A 56832 Virusshare.00043/Packed.Win32.Krap.y-adb3be3f0a2a3d2a62034a11de1915cdab5a2f0274f0b466e2a6e3ed34f7d7ec 2013-03-10 03:11:14 ....A 23552 Virusshare.00043/Packed.Win32.Krap.y-ae4b908384ceb63bd4599070bf649c5ce5d85bc792289b3287753b41be1ddabe 2013-03-09 23:18:42 ....A 81408 Virusshare.00043/Packed.Win32.Krap.y-c4bdf3d608a8c7c86f4fc1fee0a93d4494703c4fe61f1a3d97c584553896f6a3 2013-03-09 23:42:04 ....A 116736 Virusshare.00043/Packed.Win32.Krap.y-c96ee8b212ee16c4ce9f4f5bc944ec331037dde4d869f4e0b354faa4439afbf5 2013-03-10 06:50:50 ....A 123392 Virusshare.00043/Packed.Win32.Krap.y-c9755736095528ba12dba6d4d708447d0ac8aaf5a3c212d2a46dce0f106bf1d8 2013-03-09 23:36:14 ....A 400896 Virusshare.00043/Packed.Win32.Krap.y-d25ec0d10b750c7f6db8ff301f0104369a8dc285d56b6af78b8d8f8c43d79d7d 2013-03-10 06:29:08 ....A 121344 Virusshare.00043/Packed.Win32.Krap.y-d7a9e07450d899fc9f00f3e5979a066f928ccdc8791aec8e7e5efad87754d7c1 2013-03-10 00:05:22 ....A 116736 Virusshare.00043/Packed.Win32.Krap.y-d86803d2c2ff4e75b443025c0b1ecf8644f4509cb7b493ebf507ef38105e4d7b 2013-03-10 08:36:16 ....A 63488 Virusshare.00043/Packed.Win32.Krap.y-d8821cebb16e7d94d57bb0d1ce020f72cd1af95aa7bf868fddbd100532c11c2a 2013-03-10 01:38:52 ....A 524288 Virusshare.00043/Packed.Win32.Krap.y-d9c0f6b593cceaa82cf0cf4cb5a6382a51675ecaac5d8d7a84127fcaacdbaed8 2013-03-10 08:29:00 ....A 77312 Virusshare.00043/Packed.Win32.Krap.y-e22d227de6b025dccc91f3d930fe596b81e339386e50e87b26aaf95beb70ac2f 2013-03-10 06:45:20 ....A 358400 Virusshare.00043/Packed.Win32.Krap.y-e56d3003e586825252c82b6cfd9e6109adfde88d4a7fc2d9c46642501b633c3e 2013-03-10 06:33:36 ....A 86016 Virusshare.00043/Packed.Win32.Krap.y-e5cd0d49aff72ffb6e9d7acf861a370352966aed73f8495e6ca35d89269335a5 2013-03-10 03:19:50 ....A 46592 Virusshare.00043/Packed.Win32.Krap.y-ed9cac98bd6ef842ef525f09b4719cad2c5ba091ba63469865843b60d53f12fd 2013-03-10 00:02:20 ....A 29696 Virusshare.00043/Packed.Win32.Krap.y-ede38dbd1ba4b001a310fc5e4d90e134d5de48882cc0ded34909dd3350f433f0 2013-03-10 07:45:18 ....A 265216 Virusshare.00043/Packed.Win32.Krap.y-f307464b5a0fddc76379b3485c9d65e8dbc47e1ca4a95892fe055d43dd19b97d 2013-03-10 08:21:02 ....A 14336 Virusshare.00043/Packed.Win32.Krap.y-fab6f010a513e88f7397c1fb60333e076a1b264ff91aca0f08e4d83700599fca 2013-03-10 08:13:36 ....A 1121280 Virusshare.00043/Packed.Win32.Krap.y-fc5f7a1820451e9db7ae374e0799e0e752912562726098673e7fef6c9e145c71 2013-03-10 00:39:32 ....A 249856 Virusshare.00043/Packed.Win32.Krap.z-d880362a9878e1be92b273448c7e002594550adb70c56a8cfedd8c3e070b6449 2013-03-10 06:55:02 ....A 48640 Virusshare.00043/Packed.Win32.Mondera.a-aeeee35dab565be428b6658f3bcda4b43cda3aa3fdf7b8133793ac371afc626d 2013-03-10 08:15:10 ....A 50688 Virusshare.00043/Packed.Win32.Mondera.a-d2525e8353949c1820f48570f946e8cedd0c76672fd05822d3e0241319e33cc4 2013-03-10 01:58:50 ....A 50688 Virusshare.00043/Packed.Win32.Mondera.a-f8560ef65da2174f4c0f06873a8ace2b30b82bc8a6f3b5d9491ebe17678ec0a8 2013-03-10 07:21:48 ....A 50688 Virusshare.00043/Packed.Win32.Mondera.a-faa31c69a35a71e4504edea8674b48f40b51009840189783b479356f8c4ec05c 2013-03-10 01:36:26 ....A 64336 Virusshare.00043/Packed.Win32.Mondera.b-d781d3d3d634c7dbad56a891ad367f369a530ba165a1c64cb5efd3df151c4fa1 2013-03-10 03:12:18 ....A 92774 Virusshare.00043/Packed.Win32.Mondera.b-d7828fc3e4269c5ed995031c20652bf7de2fbf103c5d69b3d6a58b4e64c7be60 2013-03-10 06:54:10 ....A 99027 Virusshare.00043/Packed.Win32.Mondera.b-e1de84c519092938474743f12a230b817c24306507b222a3139c360dd5882734 2013-03-09 23:23:04 ....A 86786 Virusshare.00043/Packed.Win32.Mondera.b-f4157f2030cdb55d9345c7e375f8e6321fec689d39feee50c5a0dec2398943ce 2013-03-10 07:21:04 ....A 65182 Virusshare.00043/Packed.Win32.Mondera.b-f4d9167c5833b50935e5a2e410de6ade633a7f1c6401e49f4fdfc392b2f42150 2013-03-10 08:06:10 ....A 63751 Virusshare.00043/Packed.Win32.Mondera.b-f7211d9bd88931a550d6bf7fc8dded4d9b3ca59ee5d8714073fcf128b132c3de 2013-03-10 08:25:06 ....A 59392 Virusshare.00043/Packed.Win32.Mondera.c-db5d351a40d137d79f6bcc1098a8c0333bf6edb993d0130017a2656547ad83d2 2013-03-10 01:59:06 ....A 102026 Virusshare.00043/Packed.Win32.Mondera.c-e5826d6004dd5586fa8250bdc13fe741dbcf4dd71bffd70068341f046959c7d4 2013-03-10 01:10:00 ....A 103081 Virusshare.00043/Packed.Win32.Mondera.c-e6303f7cc4cdf9f49cf87d54bc63ba02bb4ad7d855e42d67431a3196496534cd 2013-03-10 01:19:52 ....A 29184 Virusshare.00043/Packed.Win32.Mondera.e-e2beea002b8b178f745d2895508aabeb3ac6e2f25f83e4680b6e7f76251ab7df 2013-03-10 06:37:04 ....A 86357 Virusshare.00043/Packed.Win32.Mondera.e-fad0547d56411321395edf9faa3a45f770465fe265f7a6a7cf044ec0f3f6f833 2013-03-11 01:12:34 ....A 121856 Virusshare.00043/Packed.Win32.Morphine.a-785eee0dc8715ee120d1d705979409e7f8dda30f8aeb946b74b131ace07ed98b 2013-03-10 08:42:06 ....A 16896 Virusshare.00043/Packed.Win32.NSAnti.a-cdac33a00d5ebf774ca12bd6e408d31d16d4176b2096dbab410a414fd79c5890 2013-03-09 23:55:30 ....A 351744 Virusshare.00043/Packed.Win32.NSAnti.b-d8d262fa9d2b14688711491705bc7b5b7207dd5ae12d021f1ef9808821e5885a 2013-03-10 01:14:50 ....A 71851 Virusshare.00043/Packed.Win32.NSAnti.b-db3569e93dc6e1618cbb0cdd7001d38f6f36984ccb8249c1e22111579d26d8aa 2013-03-10 07:49:34 ....A 46187 Virusshare.00043/Packed.Win32.NSAnti.b-e426206d59aefb7d313eeb9737ebb3f7efd6f694e72d707a85b7a9f0bd808d47 2013-03-10 00:16:00 ....A 239104 Virusshare.00043/Packed.Win32.NSAnti.b-f532e7f9eccc245e7e821a18d12b2e5c9ced4039cc33bf82f4239226b6ada100 2013-03-10 07:43:04 ....A 344064 Virusshare.00043/Packed.Win32.NSAnti.b-f593b0d48b3bff8026be787a9baa8aadf9223a9cf5f30b2ae4528c46e17d07b8 2013-03-10 21:14:00 ....A 105869 Virusshare.00043/Packed.Win32.NSAnti.r-76d70fdef154566df32bcd169d7fecfc1a9874103edefde8d80370aee85c5245 2013-03-10 23:31:22 ....A 49152 Virusshare.00043/Packed.Win32.NSAnti.r-9e60123fdc31f591bec306509b65347522d6f0020cd6620f757c9ea1c8526c2d 2013-03-10 07:31:18 ....A 96768 Virusshare.00043/Packed.Win32.NSAnti.r-a73a04c6e22b94cf144bac2bcf2338a3ed58c0e157802a181e5e39854052e408 2013-03-10 03:14:12 ....A 63937 Virusshare.00043/Packed.Win32.NSAnti.r-a8716c6fd149485124e3392e4d0d42c114da08daf8c64a4c8cb7b5b5466d134e 2013-03-10 07:40:54 ....A 118716 Virusshare.00043/Packed.Win32.NSAnti.r-a9349b43ac36d1791639f8722252458333184705b46bf3e102202321e651c8ff 2013-03-09 23:25:24 ....A 589213 Virusshare.00043/Packed.Win32.NSAnti.r-a98d83234235b7c9715b301bcf6b57c8bac1d8ffb5a8b727bff41dd4b384087e 2013-03-10 01:04:58 ....A 47258 Virusshare.00043/Packed.Win32.NSAnti.r-ab1c93d6b9d4c79dc67a5c65e138b7762d9bae9822a3f522bf63842f2617c3cd 2013-03-10 01:58:00 ....A 80384 Virusshare.00043/Packed.Win32.NSAnti.r-ab362380c31b78f37f64538b81b146997db061153d50859f92b33b20882402d2 2013-03-10 00:57:54 ....A 117944 Virusshare.00043/Packed.Win32.NSAnti.r-ab6100c941047c80fd294954494251f1370d059b010adca1a011a3f3d2607c3a 2013-03-09 23:54:04 ....A 325120 Virusshare.00043/Packed.Win32.NSAnti.r-abfcfca20d210eb668bb4209320b9d1e8f76757cd8c3667cb0ea4d62980bd52c 2013-03-10 00:55:08 ....A 176168 Virusshare.00043/Packed.Win32.NSAnti.r-ac02c5813e9ba677afabc4a2ae1e1fbe184c21e2689d17b988acf0cb2a993b8f 2013-03-10 01:04:02 ....A 41002 Virusshare.00043/Packed.Win32.NSAnti.r-ae5773d85bbbfe8317eded686ad2b6d850a35cb248ac79950951d92b53add036 2013-03-10 08:18:42 ....A 28233 Virusshare.00043/Packed.Win32.NSAnti.r-aeb5183d9923dac460840aef1074e2dfa57f103be3a2ea524d53c9bb4e09b007 2013-03-10 00:21:50 ....A 292037 Virusshare.00043/Packed.Win32.NSAnti.r-af41a5f2b64f93f8bea6bb82750a3798c3ce14aa3aa1abf970c12b0958e0314a 2013-03-10 06:34:04 ....A 359254 Virusshare.00043/Packed.Win32.NSAnti.r-af58084682180305f18b02d4bbde583c49bbd1403de406037468b144d776ef84 2013-03-10 00:33:28 ....A 159163 Virusshare.00043/Packed.Win32.NSAnti.r-c0590e26c68f9ffb0521175b6755f364991895d932de960f2e0531582ec73608 2013-03-10 06:58:54 ....A 430787 Virusshare.00043/Packed.Win32.NSAnti.r-c0fd7ca232d49b35ecc7d9d67eaf6edf92801c57ffba932e4020aee1079bcfa1 2013-03-10 00:14:08 ....A 56832 Virusshare.00043/Packed.Win32.NSAnti.r-c101c03ea5599d84522474593f82198247afa50e3df15e246c3b8ff7eaabfe9e 2013-03-10 01:56:22 ....A 58175 Virusshare.00043/Packed.Win32.NSAnti.r-c55cbd8278e4a58321ad6a228b34e83ffc4a18b5e5ddca9681651aa06040e762 2013-03-10 08:01:38 ....A 621286 Virusshare.00043/Packed.Win32.NSAnti.r-ca00d7913899177a5a3d4969593a888f1c35fa5575db1e11d60d965110100a8f 2013-03-10 07:56:00 ....A 68096 Virusshare.00043/Packed.Win32.NSAnti.r-ca1374ae994cc6677cb20e7c5c8d6ab81cc18a18cc45437da60a306a652e6262 2013-03-10 01:34:12 ....A 33708 Virusshare.00043/Packed.Win32.NSAnti.r-cda50207317b4de6d6d22514aef91fe0b29b2faa01fabc9d7bb9df5293970b04 2013-03-10 08:11:26 ....A 21596 Virusshare.00043/Packed.Win32.NSAnti.r-ce1de98fb2512dc89136925000d6eab5b8080127510b34edb3d8eba6299e4eb1 2013-03-10 01:14:34 ....A 186377 Virusshare.00043/Packed.Win32.NSAnti.r-d1f8dd2683f291b8b64901ffac9a924bcffd9f8b1f5959e2bfc5276e951632c1 2013-03-10 00:30:30 ....A 106517 Virusshare.00043/Packed.Win32.NSAnti.r-d21620c58454cbc44c458fc3d79b31599490ca4db12393898bf4e592b90e2271 2013-03-10 00:11:04 ....A 15360 Virusshare.00043/Packed.Win32.NSAnti.r-d2632e07f23c2536b6a26889d09fca36bda2a557b0752f8c4a314f0b8f94d5eb 2013-03-10 08:32:30 ....A 252928 Virusshare.00043/Packed.Win32.NSAnti.r-d27f453c2f68d0f72fa8e3cd2c88fef1e5b1dfe730342d7a295cc1c1f7d8f63e 2013-03-10 01:58:00 ....A 13312 Virusshare.00043/Packed.Win32.NSAnti.r-d30f13b48fc959323439b581b301fd002a78257eee4206a03cd957e1e4a4cef9 2013-03-10 00:44:32 ....A 59680 Virusshare.00043/Packed.Win32.NSAnti.r-d775e5776d8e6067b40e52029e4363008cd95812dfc82e355f061dad80ca9b77 2013-03-10 06:27:52 ....A 39568 Virusshare.00043/Packed.Win32.NSAnti.r-d7f05bad133de4f0808752f28f27d2e80e0cb817ffa87086d52b0d80b7b56cb4 2013-03-09 23:55:42 ....A 64241 Virusshare.00043/Packed.Win32.NSAnti.r-d93e0cd4cded534c5f40ca98cba496528ccc6c4981e6f2b92784f408fe436701 2013-03-09 23:19:00 ....A 26624 Virusshare.00043/Packed.Win32.NSAnti.r-d99060062c46c1b5f0557489f17f48ed187f9f190880bc3b2ec37be3c1631d63 2013-03-10 01:30:24 ....A 322113 Virusshare.00043/Packed.Win32.NSAnti.r-d9e6b0f63ecb002a6c2a86325327d1695b3a136f85a0eda7b17a65734e071364 2013-03-10 00:51:54 ....A 76429 Virusshare.00043/Packed.Win32.NSAnti.r-da43f1f1ff08686f85abab38139b3361603e4c70a9881482d05e6bf3d17e94cb 2013-03-10 01:15:50 ....A 20992 Virusshare.00043/Packed.Win32.NSAnti.r-db7c9602be237a0fcc834006eed97c8e1421ef88bc00cee7f62f3e8ebf6fdf7f 2013-03-10 07:38:54 ....A 29477 Virusshare.00043/Packed.Win32.NSAnti.r-ddf05a3a95de2dc7af3f1655d2801a12f0489bb6eb93d4a79da4e2799d864aa2 2013-03-10 01:35:18 ....A 44152 Virusshare.00043/Packed.Win32.NSAnti.r-dea2661a5370ca603a04b98f166bf0d5e3694d2882c32bd2093e09a1b9aab14b 2013-03-10 00:30:54 ....A 36811 Virusshare.00043/Packed.Win32.NSAnti.r-dee4a781911fe3a108b81e90cf31a426c787d2715c6578ccc87da8a6b3900ab0 2013-03-09 23:21:08 ....A 122516 Virusshare.00043/Packed.Win32.NSAnti.r-e0b3450946d82463074e82570dd8a759091aafd74c6606ca1f2ca8e788760d5b 2013-03-10 07:39:18 ....A 115035 Virusshare.00043/Packed.Win32.NSAnti.r-e0cc7f8cdff8e2c28d7d30d8aeeb77cf31b62ec9068be5d954e0b1c831467a1b 2013-03-10 00:00:24 ....A 44124 Virusshare.00043/Packed.Win32.NSAnti.r-e135373745757d26c48382ef3ab3574142add632bd2c49b58c3e7d4befe53737 2013-03-10 01:45:30 ....A 13824 Virusshare.00043/Packed.Win32.NSAnti.r-e1aebbf3789c937b3cd1852b9df9c9543fac051d0d7062ff1bbcce4519f8d5af 2013-03-10 00:39:10 ....A 131354 Virusshare.00043/Packed.Win32.NSAnti.r-e32aca1d6d3a933c2c8e73a93c3fc67935b6862cefcde291b94be3182fff93e6 2013-03-10 07:16:34 ....A 1386623 Virusshare.00043/Packed.Win32.NSAnti.r-e359855d8a273d2a1623b7b7ea26eb96966d93a3ebe77038eff57049a89e78e1 2013-03-10 08:40:18 ....A 110628 Virusshare.00043/Packed.Win32.NSAnti.r-e3cb499c872e93353f90fef8646ea9d9abbe05e9ccb4e01925488f336eb69daf 2013-03-10 08:46:26 ....A 192685 Virusshare.00043/Packed.Win32.NSAnti.r-e3d29e35124ef6a5480189693c9e47be0de82edd346673d07a570b70cefc446d 2013-03-09 23:29:34 ....A 149924 Virusshare.00043/Packed.Win32.NSAnti.r-e3d91348e52b9fd685c6a4fd487d79e857b3846ac26d00f4b2db34c1ce41e667 2013-03-10 00:38:02 ....A 851444 Virusshare.00043/Packed.Win32.NSAnti.r-e45feda6979d3b685712e759e39ed0fd348f8b3dd61201746ce1bdead7d34243 2013-03-10 03:07:24 ....A 304640 Virusshare.00043/Packed.Win32.NSAnti.r-e5543dbede8a92906e13836ab1f90ca82ee7dceebc52aec9b0ca99ed72cc13cc 2013-03-10 08:15:32 ....A 146932 Virusshare.00043/Packed.Win32.NSAnti.r-e57e8ccff530c1d3d1d284ae6c13507e76aa0cd641ead4e7232dd460b1d89c69 2013-03-10 07:17:54 ....A 116092 Virusshare.00043/Packed.Win32.NSAnti.r-e61ccdc4c2c50eaa003799e2c3c7d361744299d9145012acdc816ee573eee992 2013-03-10 06:48:22 ....A 283136 Virusshare.00043/Packed.Win32.NSAnti.r-e63567da7eea1e2d94532fa1f81c2bb781a49e3bf9f7ab5ad329ce39392daed0 2013-03-10 00:16:00 ....A 23380 Virusshare.00043/Packed.Win32.NSAnti.r-e67fd6aa3e380d263bf8d0a8470f121b7ea558924764b94f1e1ff8057f1748f8 2013-03-10 06:29:58 ....A 101531 Virusshare.00043/Packed.Win32.NSAnti.r-e6e5f07d45cf68da2d5716bb1f6d1ac42eee99b49cdb127f19fd9875a0d24e3e 2013-03-10 01:26:28 ....A 201108 Virusshare.00043/Packed.Win32.NSAnti.r-e76a57114374829827e3d0098ee6fc40067c3eead72f6ea5894f7292af5d0bdf 2013-03-10 01:57:06 ....A 167710 Virusshare.00043/Packed.Win32.NSAnti.r-e7e52266059ae0a08971708036dede999edb6acc525ae8e80fd10ee8a6daebc0 2013-03-10 00:41:16 ....A 234094 Virusshare.00043/Packed.Win32.NSAnti.r-e84ed1d229c7dc0387287b5e1669c60ec5b9dd5f6b944546bdb68bcef879ac2e 2013-03-10 06:39:56 ....A 254942 Virusshare.00043/Packed.Win32.NSAnti.r-e8b799cef038ae7be2667b31f79edeece54be9df32efff12a178d1091e3dc027 2013-03-09 23:18:22 ....A 105525 Virusshare.00043/Packed.Win32.NSAnti.r-e90bbbc015b5709b7dfabb82a6bc35224e96b50733bf84beb99497087fcdfebd 2013-03-10 07:27:14 ....A 245457 Virusshare.00043/Packed.Win32.NSAnti.r-e95c9f50a409ade3e7a8b3cb74175bd6bea75a33516342ac506f9f51d42b74cc 2013-03-10 00:06:12 ....A 16384 Virusshare.00043/Packed.Win32.NSAnti.r-e988299d386b26d39c17a46610905bc5897925e4d0f71621c95e2d918c902e70 2013-03-09 23:48:34 ....A 337408 Virusshare.00043/Packed.Win32.NSAnti.r-ed0517e02da7027a1b63001ac80b54b3b7c0cb4e80bc50c745b6d33c71f752ee 2013-03-10 07:05:04 ....A 430080 Virusshare.00043/Packed.Win32.NSAnti.r-ed71fd73a13a02ceb11094112f280d8ed31f90c85e1209e4d9caee2b8bb9484b 2013-03-10 06:44:16 ....A 40052 Virusshare.00043/Packed.Win32.NSAnti.r-edaa0fa87911d12ef2e9c93b08153531a6d2e1873143cc13b98fced6062ee6f7 2013-03-10 00:15:58 ....A 281600 Virusshare.00043/Packed.Win32.NSAnti.r-edfe80b1a4d4efc821c20d9f585d93e075f6407630394d502c373535184a8c76 2013-03-10 08:25:24 ....A 136650 Virusshare.00043/Packed.Win32.NSAnti.r-ee7ada7d135035953fcd178e5de03ad3bb8253f0b3879b2624a6d5b07c3344e7 2013-03-10 08:45:00 ....A 58105 Virusshare.00043/Packed.Win32.NSAnti.r-f428c55501b68099d3a1c1bda8aeae17530942886b5f8f09cc86eab50e316261 2013-03-09 23:44:10 ....A 21504 Virusshare.00043/Packed.Win32.NSAnti.r-f4e904a254e00f53c3e000c54ea152b62a2802445a9ab838f25987b254533a67 2013-03-10 06:45:06 ....A 43592 Virusshare.00043/Packed.Win32.NSAnti.r-f5db5c320067fd77717b954bde9ebefc835eb13a21515b2b9d703cffe67a3bb6 2013-03-10 07:36:44 ....A 68502 Virusshare.00043/Packed.Win32.NSAnti.r-f5f8d6cbcf9008cf68cff238751817d860705c84848e8716852741892ce7191b 2013-03-10 00:28:58 ....A 38400 Virusshare.00043/Packed.Win32.NSAnti.r-f77fc9fe2ebe304bc29942e8c328c019dab87941cfa4953db8e763b4248d47d0 2013-03-10 06:31:12 ....A 484864 Virusshare.00043/Packed.Win32.NSAnti.r-f8ad7dd50c9c750dbf32de262f755dfef9d05490cbd7531828a933622cd4199f 2013-03-10 08:05:24 ....A 12288 Virusshare.00043/Packed.Win32.NSAnti.r-f910192320d83a2aa6f21a3033b5e2a21c14adff27dcc942cf89969450dffbd0 2013-03-10 06:30:34 ....A 257024 Virusshare.00043/Packed.Win32.NSAnti.r-f9553b39520cc4f9daf515bbdcd877078b467c708e97b36f2c430259ebb43f91 2013-03-09 23:43:10 ....A 19456 Virusshare.00043/Packed.Win32.NSAnti.r-f96e425f69cbfd9b54a9128c55b7b6ec12a4b99f5f56042f3e0011705543034a 2013-03-09 23:27:08 ....A 118193 Virusshare.00043/Packed.Win32.NSAnti.r-fa101d6fc06082fd856963760b88dcc68f93839247e09650e5f2de6637f7a956 2013-03-10 01:33:32 ....A 599206 Virusshare.00043/Packed.Win32.NSAnti.r-fa3eca1199286594cea4a50f80babd0f6ac905a81b9585cd6bfa2455ed8e72ad 2013-03-10 07:58:42 ....A 307712 Virusshare.00043/Packed.Win32.NSAnti.r-fa7252badc216c98d335380687657e64b15696d68ac2afcad6c4a628660ed17b 2013-03-10 01:53:28 ....A 228270 Virusshare.00043/Packed.Win32.NSAnti.r-fbb839cd10cc050f57ca75c05d46fe2ae4254beed61a9bcecd372d6d35022d50 2013-03-10 07:03:16 ....A 100213 Virusshare.00043/Packed.Win32.NSAnti.r-fbd006859bc12a58200e8eeab613d7428b1aaf9c64a08c96005b07327c53868a 2013-03-09 23:57:54 ....A 302592 Virusshare.00043/Packed.Win32.NSAnti.r-fcd41bdef66e6a4ef2d86b7b626441cb41be327e2dfae1c3a5e129a2e93b2444 2013-03-10 08:51:08 ....A 88581 Virusshare.00043/Packed.Win32.NSAnti.r-fcf1ce567a3963a3718545325d2ba52111f0a06c6428b227c135c890ee07a009 2013-03-09 23:32:40 ....A 112056 Virusshare.00043/Packed.Win32.NSAnti.r-fddbeaa40c4505688946ffc6dcb2a19f48dc35d61e905333d1391ab1890bee53 2013-03-09 23:51:06 ....A 53248 Virusshare.00043/Packed.Win32.PePatch.aw-d7c82939cb3000a3a28af3f49b53b7aecfda362c712ebd65fca0404d8fcfbe68 2013-03-10 01:50:24 ....A 751616 Virusshare.00043/Packed.Win32.PePatch.ba-dc1f29bb266a949f8c640371cfd42408c3908f00657c7e46b4fa4a80997f3c07 2013-03-10 06:48:18 ....A 574976 Virusshare.00043/Packed.Win32.PePatch.bz-dd2a9595887c6c4cb6d7b5c795219ebcad6f3f56db6b55f34fc6a2477743234b 2013-03-10 08:04:12 ....A 98816 Virusshare.00043/Packed.Win32.PePatch.bz-e2bcfe4cf9024a43a25f4965601b2b3628ecdb371aa76b20c7cc9472cd310b01 2013-03-10 06:50:34 ....A 433592 Virusshare.00043/Packed.Win32.PePatch.ca-f39ebfcbcec41fc473bc69c135d80c0c1be099feb861832dce9891c04c15feed 2013-03-10 07:07:32 ....A 1552 Virusshare.00043/Packed.Win32.PePatch.dv-a71c632f2adb1a02b004e6af18b9dddcd63d0cd20f80944a4514ecc53bf50858 2013-03-10 00:25:36 ....A 51915 Virusshare.00043/Packed.Win32.PePatch.ei-f3296e1adc0a466a820ac5e09d3aa38f288a4bbe86cfd316b88f2bf59c7d75cd 2013-03-10 00:31:50 ....A 324608 Virusshare.00043/Packed.Win32.PePatch.fa-fa07d3d4c772fbdde4497accb1f80533aff265cd4d88f1d9e7874b15cc791c4e 2013-03-10 06:31:26 ....A 618494 Virusshare.00043/Packed.Win32.PePatch.fn-ce55ab71662065bcefa5b956bd09a539ac6cc80019ac97ee8927e9abcf71c0b4 2013-03-10 07:53:12 ....A 402656 Virusshare.00043/Packed.Win32.PePatch.fn-d9ffb6c632883dcdcaef22e93df2edcc3b53fb7afe8583ab4c2bafbd16f148ee 2013-03-10 07:18:12 ....A 72041 Virusshare.00043/Packed.Win32.PePatch.fn-faf1f8c0ab2cef23ad329c789b58024e801bb9af8dd984382de2355fdb9c4d31 2013-03-10 01:56:56 ....A 275456 Virusshare.00043/Packed.Win32.PePatch.fy-f403f875dc206e29ff7bfdc2dd654f7ca27b98f624c57486180b0f492860745c 2013-03-10 01:44:34 ....A 81920 Virusshare.00043/Packed.Win32.PePatch.hp-e78b51e5028a945ac5ca05e9a30f03cbe399870e5b8c4040769f54519a14d3a9 2013-03-10 00:34:14 ....A 269824 Virusshare.00043/Packed.Win32.PePatch.hv-adbb9b4ccbfa501434b0ad150554fc2862671b891f1589679798e56841c7554e 2013-03-10 00:09:58 ....A 775836 Virusshare.00043/Packed.Win32.PePatch.hv-f9c847d8507b951e4e885de694f2ef98c320725be12818b4f2ded00911cd805c 2013-03-10 01:30:34 ....A 707584 Virusshare.00043/Packed.Win32.PePatch.iu-ea20bca01fecf8b4d339b1bd48d6be7350579bb17aa06616d4bf589a0de26bd6 2013-03-10 06:40:42 ....A 20664 Virusshare.00043/Packed.Win32.PePatch.iu-f6c0db5180e58d7affdd2e3b984d9cabded154c62272cbd42878102db8d1d7c2 2013-03-09 23:43:06 ....A 277504 Virusshare.00043/Packed.Win32.PePatch.iu-fcc33d39964a792018c17ade78d455692a52222b0a4252e095568825dd1cd4c1 2013-03-10 08:42:32 ....A 9216 Virusshare.00043/Packed.Win32.PePatch.iy-d9a1f34a439bffc01ffe6d3f49b070c4e584caef0180f4001f1a53d46902ecbf 2013-03-09 23:55:18 ....A 709128 Virusshare.00043/Packed.Win32.PePatch.iy-edba18686fa357716750d2e45d490c1ffe4b541ccc902dfaff24d1e1414c2bb8 2013-03-10 08:25:58 ....A 866816 Virusshare.00043/Packed.Win32.PePatch.iy-f3780dfc4f4a31be37e74802e16db764f2f442eaa00230c85888a4c73271c903 2013-03-10 08:14:50 ....A 11611 Virusshare.00043/Packed.Win32.PePatch.iz-a52f7d53f155c8cec0b3f2579380c944d2765f604dc29d393794813c0ee24068 2013-03-10 00:04:00 ....A 71200 Virusshare.00043/Packed.Win32.PePatch.iz-df6a322fdbc44dfd5601e5fa2ab9f2f1aa7ebbdf20ca1f533d2310b73bd50f90 2013-03-10 07:43:40 ....A 1073152 Virusshare.00043/Packed.Win32.PePatch.ja-af80ec9fbeb403f8fd30c3dff8f152c3f78aa0c50fcbd5c229c3e03f328ae0d0 2013-03-10 08:42:36 ....A 31124 Virusshare.00043/Packed.Win32.PePatch.je-ab42154ba83347835c47f1511468e1ca7e64a6987ce74405373b87997a03d672 2013-03-10 03:20:22 ....A 450501 Virusshare.00043/Packed.Win32.PePatch.jg-aeb5f26e393d711aea0f0ecd5d0931d71787a093b60c1db22f291b1f0d8b6725 2013-03-09 23:18:20 ....A 20480 Virusshare.00043/Packed.Win32.PePatch.jh-da203eee4969f805ab33844f862f042686e3a466a5f72d513c23c2112de8bde5 2013-03-10 07:03:28 ....A 2618223 Virusshare.00043/Packed.Win32.PePatch.ju-e541d4bb0e32d04c41b881d9e2d7cdfb25936bd7c429a8937084d956bd55522d 2013-03-10 00:11:20 ....A 49152 Virusshare.00043/Packed.Win32.PePatch.ju-f761d753d30ec2bb8e6c994250c37a3e4a46b0debeb2154406dc508fa4a2a72f 2013-03-10 00:00:54 ....A 253324 Virusshare.00043/Packed.Win32.PePatch.jw-ab4f856db8d48391e61f394feaaca20e0ba5ffc8249e95e1c746f358623900b7 2013-03-10 07:17:02 ....A 719368 Virusshare.00043/Packed.Win32.PePatch.jw-ae118fc4ad2535be0ff5457b8031f910caf5fc2b3af2c2f83e57211c16acd9a5 2013-03-10 22:32:24 ....A 777216 Virusshare.00043/Packed.Win32.PePatch.jw-c23bdae0a18fc5919f23eaf376ff5ae327f8059cf89afd9d6ea33e697280a3d2 2013-03-09 23:15:20 ....A 85000 Virusshare.00043/Packed.Win32.PePatch.jw-d1e2afdb9e2adb3fa893a5305f6f3be0d549966697f45991d0ac43149586297d 2013-03-10 00:35:34 ....A 294026 Virusshare.00043/Packed.Win32.PePatch.jw-da5d6a86ac98d37e05ca87eedd1730fa43f4132b70ee26e7bc0a5207008c5434 2013-03-10 01:30:34 ....A 129182 Virusshare.00043/Packed.Win32.PePatch.jw-e34dadf69a6941ff60ea142319026d33091156fccfd537a97c82c6ad2c952ae6 2013-03-10 20:02:38 ....A 443482 Virusshare.00043/Packed.Win32.PePatch.ki-ffec2963a48133746cf594ee13186f5ed7e21383b4850fc37bf15c06aa88ba80 2013-03-10 03:17:32 ....A 421888 Virusshare.00043/Packed.Win32.PePatch.ko-d6f761ab2216ae1063ef5dd04ab5e309c7277a44d3d97f596c9d4d2e53809edf 2013-03-10 07:25:12 ....A 354304 Virusshare.00043/Packed.Win32.PePatch.ko-d9d3ed6d33f71446de81f73c2e97a46de158a0e6f42b8aacf78e3116d07a689c 2013-03-10 08:19:52 ....A 211951 Virusshare.00043/Packed.Win32.PePatch.ko-e2b3a0c381a8e992fe1788154802fee9baa6488612ae327fa59019f4c5ca9dfd 2013-03-09 23:38:48 ....A 331247 Virusshare.00043/Packed.Win32.PePatch.ko-f79a8476cd22f614ec5b4966e0729a0ae6d09f1ebc8999144bb9b88a934a1e61 2013-03-09 23:41:46 ....A 272879 Virusshare.00043/Packed.Win32.PePatch.ko-fba1859d37e6976bb203e3f28803e839572dbefa7db1963aa4d54308fc75725b 2013-03-10 01:45:28 ....A 379887 Virusshare.00043/Packed.Win32.PePatch.ko-fdca8a7ecbd6a9bc825dfc4cbe6288319c99e396328532427752cc8331b0ed9d 2013-03-10 09:05:30 ....A 590222 Virusshare.00043/Packed.Win32.PePatch.lc-2bd83c9c9d3f7a195fedccf107c44cdf471c58e70a764e36caaa96f57d3d5a0a 2013-03-09 23:19:32 ....A 32669 Virusshare.00043/Packed.Win32.PePatch.lc-a786b5698dc8dd6b32a73fa07c50558b662e7d9707343fb0615f17398ede8f30 2013-03-10 08:09:42 ....A 155848 Virusshare.00043/Packed.Win32.PePatch.lc-ab47993e907fb3d07e81e998839b60755280cc422deb5225a516329411e216fa 2013-03-09 23:17:36 ....A 110279 Virusshare.00043/Packed.Win32.PePatch.lc-ac855f67aa3bf2e0988479ef5a593daedaa88b1c9a48c2a3392ff318624b64e1 2013-03-10 06:50:22 ....A 6352 Virusshare.00043/Packed.Win32.PePatch.lc-c0c6da48ee76efd5261bcfcd9c8720428aa7e0106eaa065b710492679511a1c0 2013-03-10 01:35:26 ....A 637380 Virusshare.00043/Packed.Win32.PePatch.lc-c939667eea5213873c5a47da21e02aef21a6583b0c9d608f597b6d42dc85e284 2013-03-10 06:49:46 ....A 22141 Virusshare.00043/Packed.Win32.PePatch.lc-ce6583cd4a82c93d8316c05165bb0270705fa96450ab8b500acec4abe670641a 2013-03-10 07:08:38 ....A 22528 Virusshare.00043/Packed.Win32.PePatch.lc-d7a0f09f2b2d8c26889f3d560ceb036b03ed379d2eee918a68b355755d1e9c87 2013-03-10 10:22:32 ....A 134378 Virusshare.00043/Packed.Win32.PePatch.lc-f452e324c659ac0043c5f2aa1d12f63be7a3dbb44b5eb665cf1860e68859ad59 2013-03-10 00:24:58 ....A 366469 Virusshare.00043/Packed.Win32.PePatch.le-ae60302639a2a35a8112d2d4e941e0fb4c961209a34fef21bb2904e611fcaf17 2013-03-10 06:40:02 ....A 200704 Virusshare.00043/Packed.Win32.PePatch.le-af42e47ddfa2c5ad1432f107d169c62180b926f291300e1849b7ee85fff70373 2013-03-10 08:23:26 ....A 773632 Virusshare.00043/Packed.Win32.PePatch.le-d2524cc7f310fc77a1f90829755498be5ac750f3b89cb9b6fdfd108a238f98a8 2013-03-10 06:44:46 ....A 309929 Virusshare.00043/Packed.Win32.PePatch.le-def2b7bcf07bb146be508108c498a4603846f4c51678ad711d603a1b2d0ed4bc 2013-03-10 08:08:34 ....A 200704 Virusshare.00043/Packed.Win32.PePatch.le-e68dea2c89835cd2f91a8f6e55c478235ce7a2b58ea533d8b2e9f1d8a6722f94 2013-03-10 00:19:10 ....A 200704 Virusshare.00043/Packed.Win32.PePatch.le-f3894b70df19b2e02f2e53ae1f6b102491580315afd0c27a04210479967bd0a1 2013-03-10 08:07:44 ....A 38912 Virusshare.00043/Packed.Win32.PePatch.le-fc46ac3167412c3112b0196e55da568e2c01e7bd53b8052f35a1bbeb4ab6e96e 2013-03-09 23:29:40 ....A 77617 Virusshare.00043/Packed.Win32.PePatch.lk-ad3e5babe148e80c8984ea9cd3bbe4735c73e779a39b9071d0545ff13ed2c52c 2013-03-09 23:35:58 ....A 37888 Virusshare.00043/Packed.Win32.PePatch.lk-ded44d9d39a7bea4f8dad5b637787c15eaef19cffd3ff5d954f6ed7d2e6ab560 2013-03-11 01:11:26 ....A 707096 Virusshare.00043/Packed.Win32.PePatch.lp-9f3acbe4e756c14b95bd954acd5a034e5712eeda7201542d1ebcc75a1dcf6f26 2013-03-10 03:07:34 ....A 79872 Virusshare.00043/Packed.Win32.PePatch.lp-ab5a9dcb872100de69fdb4aa59934f2936c1d0be1952c20492180d9960596072 2013-03-10 19:41:32 ....A 457192 Virusshare.00043/Packed.Win32.PePatch.lx-023dc24a1e6ee1213dd50b60000e475ccddcbfc3755e79c097290f96e050582a 2013-03-10 21:01:20 ....A 45056 Virusshare.00043/Packed.Win32.PePatch.lx-032c119abb90c3a095887ed15b4a08def5fec4a8f18a592b931a3320357a0277 2013-03-10 22:42:36 ....A 2553856 Virusshare.00043/Packed.Win32.PePatch.lx-066bb8b90aece23588959ca7d8c96ead27f1e8d369ecf1c36b2897d2b92cba24 2013-03-10 20:47:40 ....A 110592 Virusshare.00043/Packed.Win32.PePatch.lx-07174f3b382f9023bc8096e535a06430dd156eb7c6519fe0c6479d720931850f 2013-03-10 22:49:02 ....A 1915904 Virusshare.00043/Packed.Win32.PePatch.lx-099460784235aade792b3dc8d550b7bf301d5828ca5fd6302e7808740776ca75 2013-03-10 09:55:30 ....A 34448 Virusshare.00043/Packed.Win32.PePatch.lx-0ba135255080601f9a5d20ea95f6ba9c721cf673d9cd4729213d0b7700922034 2013-03-10 22:25:06 ....A 1649664 Virusshare.00043/Packed.Win32.PePatch.lx-0cf737456ce461f9efa62eb9b5dd60b61bec1a8f1343455feaac45e782e9de14 2013-03-10 10:27:48 ....A 354836 Virusshare.00043/Packed.Win32.PePatch.lx-0d499af53aebb8497fbdcf09aaf4de4722fa96b206427bb668dcb82f82f70a39 2013-03-10 18:50:10 ....A 24368 Virusshare.00043/Packed.Win32.PePatch.lx-26f20b1951166c8510072c0497cf326909dc1bb4cb29ed8045449210e3a39cbf 2013-03-10 09:41:16 ....A 35502 Virusshare.00043/Packed.Win32.PePatch.lx-277d10b8ba8682dbe868c52466b07345dfb86af2a941cdbd6e350e3c0ac23065 2013-03-10 10:03:46 ....A 1309696 Virusshare.00043/Packed.Win32.PePatch.lx-2c62062f7883322c07c2f2f18ea277a1b8e4474c10e63b3e04b6d236ec427d4c 2013-03-10 22:58:42 ....A 1718272 Virusshare.00043/Packed.Win32.PePatch.lx-3225d8ff48b302e51c51e4c6ed8f29ad90ae9094b77a6a00b385f1b6923f5113 2013-03-10 10:16:58 ....A 2261504 Virusshare.00043/Packed.Win32.PePatch.lx-3704cc08262d3eb9dab1ceba0b5ebc0003c6c864b418b370f65b8e361485d021 2013-03-10 22:00:12 ....A 2089984 Virusshare.00043/Packed.Win32.PePatch.lx-477e4fae00d889c9bd7fdff66a804c1a19dded4aacd449948596deeaf43f8e67 2013-03-10 23:12:30 ....A 119824 Virusshare.00043/Packed.Win32.PePatch.lx-5006b8e33f20848c0cfe24dd2918c272a75a44680b81c21babab41e927641a00 2013-03-10 20:23:18 ....A 886784 Virusshare.00043/Packed.Win32.PePatch.lx-502a1d48f382335164169e9d1012535ff5bbed73dab483b8f0564e2a9023f1e0 2013-03-10 23:24:34 ....A 1217024 Virusshare.00043/Packed.Win32.PePatch.lx-50d38d4733a9e6c45f476e8829ddd163cc45482936cb293501d33d668e859818 2013-03-10 18:57:08 ....A 78860 Virusshare.00043/Packed.Win32.PePatch.lx-55516dfcefd440414c6574075adc8d8242b2006bf9ead2fc509571fce320eb72 2013-03-10 19:31:32 ....A 1262592 Virusshare.00043/Packed.Win32.PePatch.lx-592ce12ec20cc1fe41e152db55d2cb4405984476644ca968a785f118457e9d4f 2013-03-10 18:38:16 ....A 2790400 Virusshare.00043/Packed.Win32.PePatch.lx-5b687d1166f2fa562faab27b143064bf94721ce61ee97a3c279521cea69579db 2013-03-10 20:19:24 ....A 2475520 Virusshare.00043/Packed.Win32.PePatch.lx-79237a090a70a9079f4b0cf668e3379835cc6b2109614915cc41a9deb92c372f 2013-03-10 22:44:34 ....A 1198592 Virusshare.00043/Packed.Win32.PePatch.lx-79324174e9fb6629695768a1d4276749ec67538c255668b9bd906ab3c4d90730 2013-03-10 07:07:00 ....A 36014 Virusshare.00043/Packed.Win32.PePatch.lx-a61f43d2d52a3b9e337e22369e1b667b6e6e1d9fbc93a9c6d9761b3073b9ab8b 2013-03-10 23:32:40 ....A 1885696 Virusshare.00043/Packed.Win32.PePatch.lx-ab1b46d24fe82e61e1300e861c33fabf10ad4a921febb9cfcb4cb6a3e5f38ee6 2013-03-10 09:32:52 ....A 107008 Virusshare.00043/Packed.Win32.PePatch.lx-c6caa691edb6e2f36c3830cb3eda32111f3ae4f9a8a062c206a6e033162693ce 2013-03-10 09:43:16 ....A 22228 Virusshare.00043/Packed.Win32.PePatch.lx-c9c8951d4e02f0a5bf418baf19cd418698ad37f55b010668409260dbe87fcc2b 2013-03-10 19:51:30 ....A 32624 Virusshare.00043/Packed.Win32.PePatch.lx-cf3f33b61a47a6e1903ad5a2a441f9c0c9d781d4668d64967f3278958c3441e2 2013-03-10 01:54:26 ....A 6018 Virusshare.00043/Packed.Win32.PePatch.lx-d2c66a6a849a6eecaf25080083020fedf90161a581e5966f727699d042b3fb96 2013-03-10 10:12:12 ....A 1536000 Virusshare.00043/Packed.Win32.PePatch.lx-d78b72883b270a140add18cf6c65adc8cdac03ebb02ad0134e0cb6751061aca2 2013-03-10 00:30:56 ....A 32624 Virusshare.00043/Packed.Win32.PePatch.lx-dad76032ec64bdfe1ff8b756621fc4853fbd990f4dc35cab81bfe7b51fdbcae4 2013-03-09 23:37:08 ....A 150076 Virusshare.00043/Packed.Win32.PePatch.lx-ed391cd6227a35e9da36a42b6a44f8047bd92529bf8df56e5d6b1b76a6743d63 2013-03-10 01:30:58 ....A 36014 Virusshare.00043/Packed.Win32.PePatch.lx-f5b385869fe680f2f83b15be4fb73307655ac08889eb3c6fedacdca253c3bdc2 2013-03-11 00:40:48 ....A 36014 Virusshare.00043/Packed.Win32.PePatch.lx-f70e1fdabc0a37084169c77a82b460ffd769a82c45befd4d826a9609d8e9aee6 2013-03-10 01:12:04 ....A 21544 Virusshare.00043/Packed.Win32.PePatch.lx-f9674785a5bc3e04a193a46e343af637d4d9fdffac9409176b192915671bba7c 2013-03-10 00:35:12 ....A 20696 Virusshare.00043/Packed.Win32.PePatch.ly-a6559315dd6f628c289096cfda2adfe9b0b9042606e945595425b8daeabcacca 2013-03-10 00:21:32 ....A 348340 Virusshare.00043/Packed.Win32.PePatch.ly-ae943a35d4b7f1257496da7728730e431df79e4347da419d9356a6494d872ec6 2013-03-10 22:30:02 ....A 172544 Virusshare.00043/Packed.Win32.PePatch.ly-c46bb29bd75e5844784ee989ab497a364ddf2fd62c5d9eb149b20b5e0a54830c 2013-03-10 07:22:58 ....A 592669 Virusshare.00043/Packed.Win32.PePatch.ly-da2428a691435c528c8b2853d46452dc23c237b0f1c75795cca940ee22a5252b 2013-03-10 08:24:36 ....A 39948 Virusshare.00043/Packed.Win32.PePatch.ly-dc7f4755f7191f432b5f835aab89d4bed6cffe47813b3e7334de46e591d18ea3 2013-03-09 23:46:48 ....A 319276 Virusshare.00043/Packed.Win32.PePatch.ly-e0ea44d66a43d1f126f6e3a0d79859f57e2de1061f45e8b18a3c8394085a1410 2013-03-09 23:52:22 ....A 17642 Virusshare.00043/Packed.Win32.PePatch.ly-ee0457129ebbccf1e368a1107c742737c31090b4f93320d994c25f3693bc1e6a 2013-03-10 06:29:00 ....A 1118314 Virusshare.00043/Packed.Win32.PolyCrypt.b-adff16ff5bcf2db6f5b7fed67008a9b8bf56769c89a9d349547629adc603e20e 2013-03-10 03:19:16 ....A 329182 Virusshare.00043/Packed.Win32.PolyCrypt.b-aff545a1830632018fc075c49cbbac59ce0b803b1cc4032cd6218e3add66a542 2013-03-10 01:06:06 ....A 293376 Virusshare.00043/Packed.Win32.PolyCrypt.b-c088bdf10ac85a46485ed9ad0f43a5e8ea1944dc8d8b1e7788f2c5f726429b9e 2013-03-10 00:25:22 ....A 2421209 Virusshare.00043/Packed.Win32.PolyCrypt.b-c0a5288beeed22e4071f1a6329a5b5aeae0df4ddec67c39ccee3e5bc949e06ce 2013-03-10 00:12:08 ....A 168297 Virusshare.00043/Packed.Win32.PolyCrypt.b-ce73192da96694d3aa7d8167d3d1d6c3d38f523d1c59bae5579d49bf79762f51 2013-03-10 08:27:00 ....A 353584 Virusshare.00043/Packed.Win32.PolyCrypt.b-debaa56c2934448e9eb575091a6176ae4ea78048b8de3fa9cc41512c38288551 2013-03-10 00:10:56 ....A 413696 Virusshare.00043/Packed.Win32.PolyCrypt.b-e0fea48fb24ad05c77eb9a564ba756ae6cd04f1ff4f92b7db3e31798950bc51f 2013-03-10 07:03:10 ....A 442880 Virusshare.00043/Packed.Win32.PolyCrypt.b-e984735dcba8fe68f04c5279069d4f9cf7b9d923519efd390d93eb1ae6ba14a8 2013-03-10 03:07:32 ....A 20480 Virusshare.00043/Packed.Win32.PolyCrypt.b-f372645aaab6152543820b6734e185092b0aff21714a2740d60074dc674972bf 2013-03-10 07:21:20 ....A 39799 Virusshare.00043/Packed.Win32.PolyCrypt.b-f39a9d87050b19024c4f5298a0ef50bfc355f95076c2c89e56e01a4ef04a9616 2013-03-10 00:17:28 ....A 58367 Virusshare.00043/Packed.Win32.PolyCrypt.b-f5b61814af567880c4cb764875d244c5d17982f6d68cf797f9aeec52ad9f269c 2013-03-09 23:39:10 ....A 69632 Virusshare.00043/Packed.Win32.PolyCrypt.b-f5e74c715b65b59ad0a3fdc715670429f140684510b56bcd05a98586d9a14f2e 2013-03-09 23:38:28 ....A 446464 Virusshare.00043/Packed.Win32.PolyCrypt.b-f8c46dae1e7558602a0338d73c0ecde08f7e8fa4d69e00f0d346287b87965070 2013-03-10 18:19:52 ....A 813568 Virusshare.00043/Packed.Win32.PolyCrypt.c-9b5b4307d563dd82d51dbf068b67bc8c0eed8581f7a4172f1127724849b7011e 2013-03-10 00:07:56 ....A 33252 Virusshare.00043/Packed.Win32.PolyCrypt.c-d2c676a08479344cd624debad32fcbc2f1d649b2996f4b46f56d8688dd506932 2013-03-10 06:46:26 ....A 19098 Virusshare.00043/Packed.Win32.PolyCrypt.c-e2cb9f7df04d3e6d8497ecd7f1e12e6a35d847118873932232de8ef7a8fdca12 2013-03-10 20:35:46 ....A 834030 Virusshare.00043/Packed.Win32.PolyCrypt.d-a06d177ca0a1b72c5b463ea63c445b484fca55a6d78f34cbb0651c7c5343e5ce 2013-03-10 00:15:48 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-a7113da714648f78425400b4ff8378573d4ae5bf78540148d1e6134e771b4c6d 2013-03-10 08:34:46 ....A 66560 Virusshare.00043/Packed.Win32.PolyCrypt.d-a729ee4e1a6d51ad5e8ab8b9bfcb4b7e15ab5c3aad2c2af7bbd7ad41be4ddaab 2013-03-09 23:36:08 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-a979a1cfe5a7abe71d0b85836a6a0fe7c4a04a9c4825217dbc490e77f0f313ee 2013-03-10 03:01:32 ....A 202346 Virusshare.00043/Packed.Win32.PolyCrypt.d-aafb68702020ce474f7daa12ac2cd00ff2e93f6392bf22fcc17b228d8f74b0a8 2013-03-10 00:40:08 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-ab1c7e0310ae55cb14dce55611071e0d87ed39f89455dd4e845145169623a3b3 2013-03-09 23:52:00 ....A 240663 Virusshare.00043/Packed.Win32.PolyCrypt.d-abf4976706166ffab0a02b997e21d8e0053fe7d5167344db32ad4ca2723a66ce 2013-03-10 03:11:58 ....A 242411 Virusshare.00043/Packed.Win32.PolyCrypt.d-ac3c1fbcd02911cae50bd42c7e4f151da4db246aae0aa8e27b1f828f0116b051 2013-03-10 00:06:42 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-ae1639866e02e7d99406cfe279338ff2afe7f954531ea16c5b828fed85ebf57a 2013-03-10 01:38:28 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-aeed61a66b75af6bc0149a1ddfbdf592dd58c0120866ea4e508b996e1eef8a59 2013-03-10 07:22:46 ....A 50278 Virusshare.00043/Packed.Win32.PolyCrypt.d-af01546ac96c2a9c8df200ca673c5539d3deacc92525100a6c82d39904c5b8e6 2013-03-10 01:12:08 ....A 58773 Virusshare.00043/Packed.Win32.PolyCrypt.d-af617b93846487acbf5d863413c98b4e100edc10f5e33ba9dc474afa543fde2d 2013-03-09 23:14:26 ....A 19244 Virusshare.00043/Packed.Win32.PolyCrypt.d-afc0da5bfed9c3e2ade2b8c54f050e014ad4c8a96df1954816761e53ca885864 2013-03-10 01:16:28 ....A 246275 Virusshare.00043/Packed.Win32.PolyCrypt.d-c4eb14f6ed8a9c8520d941cb6071f237e3c996fc914c52074e9b283d81616b75 2013-03-10 01:59:40 ....A 246279 Virusshare.00043/Packed.Win32.PolyCrypt.d-c54e4915578e3ca108e7d35b16bab38123a6a2c8b7838d5305aea506028245f0 2013-03-10 08:40:52 ....A 11890 Virusshare.00043/Packed.Win32.PolyCrypt.d-c57830592970211352652dc0caa9ed8f8a3c07871cc5fb07db0786c9a8b30847 2013-03-10 01:37:26 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-c95635bc1246b4a00f87784f841191de57768386b5d86087bd28410a65add8ef 2013-03-10 01:16:32 ....A 1175552 Virusshare.00043/Packed.Win32.PolyCrypt.d-c987bd40d49de197adeb7660e9d9dc4365bc1337debb7212547f1ec69ce77240 2013-03-10 03:19:24 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-ce053d5f36c047db20732c6412894414749a3528e6414fb0a116c5e5559e0cea 2013-03-10 08:26:42 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-ce22197800ae51a6cff112485e99127509a6530f8c2cfcd16f238281b8d66304 2013-03-10 08:29:10 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-cebaf08bdc9149baa07a2b73746c11ec1c56977246041f5f7af8a506cecce48f 2013-03-09 23:59:16 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-d1fed35cba83385bb4803ab8b230f05b76f54cf00b06768101f3c40938ea4757 2013-03-09 23:20:58 ....A 1592506 Virusshare.00043/Packed.Win32.PolyCrypt.d-d2f3074a48b7494bf8e813486fbfbd2bd74a79fe7765d216ececa55e9b6266bb 2013-03-10 03:18:24 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-d6899063191adf58345ddd2b523389589ac744e91e946e431c56f312777ede5a 2013-03-09 23:24:30 ....A 262604 Virusshare.00043/Packed.Win32.PolyCrypt.d-d69dc72e4396b34cbadb3fe19d33eb4c4a43d5c3a1ba8c9a1af17adaf6f2bbeb 2013-03-10 07:18:00 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-d712fc903218c566df364d628e5887b07c55a257702b428bd5a0bfd1afb830fc 2013-03-09 23:19:58 ....A 246279 Virusshare.00043/Packed.Win32.PolyCrypt.d-d75946e88c5d758df5435ebe7e3b0a5b7412dc335e06ca4367048b70722b817a 2013-03-10 06:41:32 ....A 219946 Virusshare.00043/Packed.Win32.PolyCrypt.d-d7dbb0a9f8a4fbf7c103ae5b2fbcc93e2988f50aca5607b6bdb0a2992ef32887 2013-03-09 23:28:38 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-d85e719d64345d016168ce5761a5289ae9aefc3fd968871efd54e03750ed494d 2013-03-10 01:17:34 ....A 219946 Virusshare.00043/Packed.Win32.PolyCrypt.d-d8c8e7df3389b14cfd018935b83d32aed4042ed726036fa4c51d6d558e23e646 2013-03-10 08:33:24 ....A 58769 Virusshare.00043/Packed.Win32.PolyCrypt.d-d94ad8a6292f0d894d08e2b1ec8972d3d96adc198433d95d24d503fe17fbfed6 2013-03-10 08:51:30 ....A 231048 Virusshare.00043/Packed.Win32.PolyCrypt.d-d94eddfa00a650ec7cca07f7ca58853550c56a104ef867c0211db957bb57fab2 2013-03-10 01:12:24 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-dac2c71886b4837f32a1617f54a24373da2f2631bde9ce462a016fdc6284c4eb 2013-03-10 06:34:14 ....A 246279 Virusshare.00043/Packed.Win32.PolyCrypt.d-dad2174d0baaedeca3ecc89d93ef8ee506552e6c102bc508372f7bb83023708e 2013-03-09 23:32:52 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-dbeac05f54b2dd32f9ca7597c9c6aadb9a2d1e38128c5d3bab31fda31f283f82 2013-03-09 23:55:20 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-dc264230941ef87bc3de30a4f1e98ba4af40712e5ae568cdff0ef0a292a97af2 2013-03-10 07:14:50 ....A 50042 Virusshare.00043/Packed.Win32.PolyCrypt.d-dcadd3422bfc6c25bc4600356b46d920ccf85dca75eefb3b58f7d80041ba2aca 2013-03-10 00:22:10 ....A 199454 Virusshare.00043/Packed.Win32.PolyCrypt.d-dcc7103c5e734cddf1f1cb763ecb2bd0749ec8e7ccd02980794838930491d9fe 2013-03-10 00:04:46 ....A 445952 Virusshare.00043/Packed.Win32.PolyCrypt.d-dd0e3cc66cb3586e319bd2213b44160a1a190a7c2e8e5b7e5ef727ff8ec9f58a 2013-03-10 08:18:52 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-dd522bd2eaa4e7508eed526652ffd515c2cd65ddeb4b969d30d625fcb5bc4f1d 2013-03-09 23:22:50 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-de8cf3a89394def55ff2152374526930370703d130c5487f94c59447c1e86372 2013-03-09 23:37:36 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-df2720f32573a0d80f4f4de4415cd15e2a9c5a425bbe41e16b36265db052104d 2013-03-10 07:12:34 ....A 128186 Virusshare.00043/Packed.Win32.PolyCrypt.d-e027e439422363a68753fad5da548c905465bab40a03cae6f27be67f4950f0d1 2013-03-10 08:47:58 ....A 27249 Virusshare.00043/Packed.Win32.PolyCrypt.d-e08986d32895600dd1ca89b7c5992d8975c2c7c70db908f2ed49f5ad219a4f1d 2013-03-10 06:52:30 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-e0a05e7e82d400d3c7d477a1e5429a99f206e9e242a8233d954b2914f74a53ea 2013-03-10 07:45:50 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-e0e78d31a840a867956ca8cc5d918fddc65f4616580d4b248b9f66b75733a0bb 2013-03-10 06:54:34 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e12cfa248af15051956b3bbe8acc69a5f366cc8e4c62396179c35f490de87aa1 2013-03-10 00:09:32 ....A 308562 Virusshare.00043/Packed.Win32.PolyCrypt.d-e15cb1dd3104d6fc33497523f69494a98314e06b8051df13103c5b4c99dfe2be 2013-03-10 01:59:56 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-e173ced3e8a2f1f416a153661a35a5fa08ebd2393553aa5f28f5d19cdccc44df 2013-03-10 06:39:36 ....A 62038 Virusshare.00043/Packed.Win32.PolyCrypt.d-e17610a5318f4ce860ed0b2e8ad8a19a6591d321126e33b5c3b41ea22598371d 2013-03-10 07:56:48 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e1b9ddff3204d5290f2502ec906d81d828097b48d623d3c6faa17a663469b07d 2013-03-10 00:11:00 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e26dd8112848cb713e8b5406abee73ad881e57a8c45b870e5324377c872c3163 2013-03-09 23:52:20 ....A 12178 Virusshare.00043/Packed.Win32.PolyCrypt.d-e2ee84e432d6ba783aa73838f213b0b0ba5fc35ca8ad2d023232b55d14b17d84 2013-03-10 00:35:36 ....A 240663 Virusshare.00043/Packed.Win32.PolyCrypt.d-e38a74d9279f7988aaa8fff303aae092dafe92f629b82b2d45347ce1177da299 2013-03-10 07:16:40 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e3ec440f1b786b1c5844e0af4f461f376c704a45ff2a3cc6906144ee85ccd2a3 2013-03-10 07:40:28 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-e4295dbf8475f6dc3591f8cdd78a12b7ecadb8dc3197fcba428e98024e7e4268 2013-03-10 00:20:52 ....A 516477 Virusshare.00043/Packed.Win32.PolyCrypt.d-e49def195eed5e15648af08d4f742ea798fac7f3d9dd6a21449ca1524fdfa32e 2013-03-10 03:16:12 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e5030d2059eb389f97fcc4df236e7bfd42a082d762f03d02c2972f882a7a9e57 2013-03-10 00:01:14 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e508553818a8575f04cc4b44987ae2ad24e0cac672989183589e4689f106be32 2013-03-10 00:58:50 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-e54546587ea7598d680e83674842507312fd9850ab85791a3665ef97424d7c9f 2013-03-10 01:18:54 ....A 313467 Virusshare.00043/Packed.Win32.PolyCrypt.d-e58b9ac5a434722c8da26d9f2e1574191e061e100afac5075f36589ca6116ee0 2013-03-10 00:30:24 ....A 242411 Virusshare.00043/Packed.Win32.PolyCrypt.d-e5eadb09501d9ae1d5f839e14364b741f3624d44fe94dc8d18b988b8a2daf090 2013-03-10 06:29:22 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e5eec1d41e718f045c1a3efad6f457c060666553dea950e76d0ae76748e0b3bf 2013-03-09 23:37:26 ....A 244807 Virusshare.00043/Packed.Win32.PolyCrypt.d-e629f5eb83999531ff9097226eb959888717645b5b16ca31060a400d5c412f4a 2013-03-10 01:38:08 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-e65cfa0b12b421561306d4ec7033805e111bab483636e0cb0ad7df1ff5ba632d 2013-03-10 00:11:48 ....A 242411 Virusshare.00043/Packed.Win32.PolyCrypt.d-e66937b65165cd9831b7226b651872346ee7bc59adb1875f61eff37fda00de46 2013-03-10 06:28:14 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e673a24f7698ac875496a77f5b50764fcfad110962ad0fefa0593b1f201e9735 2013-03-10 08:13:02 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-e6d58e66a236bc2e9929a7c9364def480c4f3072623090151306f80ef36c7e0b 2013-03-09 23:25:54 ....A 244791 Virusshare.00043/Packed.Win32.PolyCrypt.d-e6f19531428244396f4d66a80edb739b0dbd5f3cd6118eb8df87fe61cab5d13e 2013-03-10 07:58:08 ....A 413819 Virusshare.00043/Packed.Win32.PolyCrypt.d-e70643cc36d7cc3883ddc340261901b4dea19e8670709326ea3984a9f7c413c7 2013-03-10 01:48:44 ....A 219946 Virusshare.00043/Packed.Win32.PolyCrypt.d-e7b3e7486101e7c96644439e97ca977ebcb11082ada9727225eebce2ea51dc3d 2013-03-10 00:52:34 ....A 241275 Virusshare.00043/Packed.Win32.PolyCrypt.d-e8acf543ce58eb2c5eab1ac7244e6d3bdde040c80ea7e2e9d8ec28c9e134de6f 2013-03-10 07:05:56 ....A 299008 Virusshare.00043/Packed.Win32.PolyCrypt.d-e9493896e695be7ae61b24aaa1ec5f8baa4415055a4975d089906b01a5b03faf 2013-03-10 00:41:40 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-e9514cdaa04e6515a719a0c737042a63f330591eaa14902405e3a6ba6a4d1abd 2013-03-10 00:14:18 ....A 240663 Virusshare.00043/Packed.Win32.PolyCrypt.d-e965151d5edd7ba27c6228e93dd49663ea8efc06ed6175684d99357748e81169 2013-03-09 23:30:18 ....A 242411 Virusshare.00043/Packed.Win32.PolyCrypt.d-e9c3cb3255cbcf3641c143d72c8c447389b8437da41ddf49294851c6e5991d7a 2013-03-10 01:33:22 ....A 411005 Virusshare.00043/Packed.Win32.PolyCrypt.d-ea13accaa95fb25c0a1765025fd3fdd534621080d9685a74ad7af210bc7ca5b5 2013-03-10 08:50:46 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-ea2fe7ff46a21b67e3fd692400b3f7cc60fc6bf348590f42460dcc6f4bc5816b 2013-03-09 23:41:46 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-edd517acb88d5e7f744d230fa1e570339707502567b4b62b1e4560bf649458d3 2013-03-10 01:35:50 ....A 62574 Virusshare.00043/Packed.Win32.PolyCrypt.d-edd5794a6c906f4fb9074839945d17a50c15334169a6f87ea87ccc200dada480 2013-03-10 07:31:20 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-ee1ef72753095a1ae24add18f98135585cbcddc16e1da5af43b18eb3e1ed1107 2013-03-10 07:49:56 ....A 251383 Virusshare.00043/Packed.Win32.PolyCrypt.d-ee2637df90c6fb82ad94fe81d3943502dc504d361e4f0052cad4ab23e9e76c61 2013-03-10 08:31:44 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-f3179391b2429c87292c57e64a17bb2111bfe3663fb941a7892d51cf8f0aafff 2013-03-10 08:35:46 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-f39f011398134911dbd22258472a6d5fb3c5abb028a6bf48a54d32906535bf14 2013-03-09 23:42:28 ....A 240691 Virusshare.00043/Packed.Win32.PolyCrypt.d-f526524906684f50ba997dd27fa1020b9641e039d48fe29310c3b4793f3e8226 2013-03-09 23:31:38 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-f610122b9ec975725e138dffe158f6fbb81b60283ff779302e89f1cfeb5458ba 2013-03-10 06:51:52 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-f689fe5076dbc30bd54ee31d49797ab230b9e5f664e721e70476a0fc3ab9696f 2013-03-10 00:15:42 ....A 339675 Virusshare.00043/Packed.Win32.PolyCrypt.d-f6c5d392f2f8552268c98c8620a6a210e4ff7e346823d350714a8d8d748b465b 2013-03-10 01:51:56 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-f6ddab67a21dc2bf2e1d8b9e932ccc22b113e77b1642bec5c1e5cc321db850dd 2013-03-10 07:52:34 ....A 368128 Virusshare.00043/Packed.Win32.PolyCrypt.d-f72af1414d9eb84bef37abc60b487da4dda9f3d08fe8b04adcc2a8f0a47798a6 2013-03-10 08:27:44 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-f8507a72676b7839b6ec981d4184b6f1452f253afd8e22da43fedcae2cb82168 2013-03-10 01:24:54 ....A 261120 Virusshare.00043/Packed.Win32.PolyCrypt.d-f8583f18b8324a6f5bc8aad758e4d411fae25964536cf200ea33ffe5fad3617f 2013-03-10 03:17:52 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-f89a043b0529f415ef748d7b03eda798134c6edb70a4c5aaa5915ee8d494ba95 2013-03-10 00:15:58 ....A 971516 Virusshare.00043/Packed.Win32.PolyCrypt.d-f89f546ed24ccca7c02ce669ac5e283d9548a63e93e9c05c2a7a278619efa2ed 2013-03-10 06:37:40 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-f9aec71d9c9955fd8a67941d7701b1e19806d5879a4d9c362ca8584f36d78529 2013-03-10 01:57:10 ....A 204622 Virusshare.00043/Packed.Win32.PolyCrypt.d-f9cf671dd966cfc728ea7f8944291e3cfa92d051ac1afc53ea8f133ed6e0b4a3 2013-03-09 23:26:52 ....A 272966 Virusshare.00043/Packed.Win32.PolyCrypt.d-fa63d2f42361b2fbfac1d4ea908d75b1bf673df77549626abefdeb15a0978a08 2013-03-10 01:37:56 ....A 202178 Virusshare.00043/Packed.Win32.PolyCrypt.d-fafb69268f5bf3f53bc09c9344288750e19adcfe399906d813179ca256b8cd5f 2013-03-10 07:28:00 ....A 12444 Virusshare.00043/Packed.Win32.PolyCrypt.d-fb1bd9ab0ac67451b49d135fd247b248d1f770c1ab257b7a3dd9cfcd17294eef 2013-03-10 08:35:14 ....A 58773 Virusshare.00043/Packed.Win32.PolyCrypt.d-fb56fcb63af0bb00592c30c00dc25a3b63d04681a21106b257a5435246708765 2013-03-09 23:47:26 ....A 244791 Virusshare.00043/Packed.Win32.PolyCrypt.d-fba4b6baf035101890bfdf72585449765bafe10a319ae39dc5b04bdd5f5c55ed 2013-03-10 00:14:22 ....A 251307 Virusshare.00043/Packed.Win32.PolyCrypt.d-fc555244ff15c908b80dc3dfeda26320513303b58b82331f8d7b41ee4760bb6b 2013-03-10 08:40:48 ....A 96768 Virusshare.00043/Packed.Win32.PolyCrypt.h-a8548520176dca62b49785e3414c5196e2f6bace685987359972ff9086cf9c25 2013-03-10 01:08:12 ....A 112533 Virusshare.00043/Packed.Win32.PolyCrypt.h-ac6f904fa67088d9127f55e93de0d700625680b2b48ee00821db87de2bdf3644 2013-03-10 00:35:38 ....A 92672 Virusshare.00043/Packed.Win32.PolyCrypt.h-ae0ffd11d059232137c88afe2ede8072ed569785cde0c689347fad6a41e73718 2013-03-09 23:54:22 ....A 105984 Virusshare.00043/Packed.Win32.PolyCrypt.h-af9493910abea1244ce4661185e30cfd330983a1365e21a3bcd0db7ebcdb4ffa 2013-03-10 01:37:12 ....A 117444 Virusshare.00043/Packed.Win32.PolyCrypt.h-d8e2816687fe8f6e66f312a725db75d0b161db377fdb6d21c0e92bc6c46c984e 2013-03-10 07:15:36 ....A 117495 Virusshare.00043/Packed.Win32.PolyCrypt.h-df66b6bf64560be9043971a71f0922069d6e769f714db81c45f63c769970484a 2013-03-10 00:58:30 ....A 38491 Virusshare.00043/Packed.Win32.PolyCrypt.h-e1b8d13589a6c88adec316e864a525e1ae0319e08d77032311bc0b645f131abe 2013-03-10 00:12:20 ....A 74752 Virusshare.00043/Packed.Win32.PolyCrypt.h-fd4bc29729a3e8a5f208c8fb294720493ea71f0b22c42ac3103de419790827e5 2013-03-10 20:08:34 ....A 35840 Virusshare.00043/Packed.Win32.PolyCrypt.m-9e1c9041eee8dc6d49cb72ca88251805de4ad1d7a970cf87c51f5b1241dcaa03 2013-03-09 23:49:58 ....A 70144 Virusshare.00043/Packed.Win32.PolyCrypt.m-abbacdc0ef9206d643223c2d560e64a1480e192f551830f53e64be21666ab6f1 2013-03-10 06:36:46 ....A 224768 Virusshare.00043/Packed.Win32.PolyCrypt.m-adc969829f90becf509deb0a2978abfb78117158e3b5d39f7284c068153eacdc 2013-03-10 01:26:40 ....A 322560 Virusshare.00043/Packed.Win32.PolyCrypt.m-c4873f3ded5a8a919cc95b8453dfdd418f221f4e2a605263ad474121c613cc90 2013-03-10 01:22:32 ....A 24576 Virusshare.00043/Packed.Win32.PolyCrypt.m-da33ce1640bd8340b01a6d2eeb3882ab5a4330ce2ae983d2f403ae90ba5d473f 2013-03-10 08:24:22 ....A 78336 Virusshare.00043/Packed.Win32.PolyCrypt.m-dbcb738b81c02ad7c4e659b1bb2120eb5efddd2d6701ec5ec5dbf961bc6c851c 2013-03-10 03:10:38 ....A 78336 Virusshare.00043/Packed.Win32.PolyCrypt.m-e19b8a57702f5139a47c7a63aa25d6449fb33e61e1f1ca8c6f09874707699e63 2013-03-10 01:54:40 ....A 78336 Virusshare.00043/Packed.Win32.PolyCrypt.m-e26df4a823dc51e80cd784f548329008760af2c75b5de54a1d83221f7c4cb824 2013-03-10 08:09:50 ....A 28160 Virusshare.00043/Packed.Win32.PolyCrypt.m-e4021b702fec50ae2d322a04560aa1f18c5eddef71ce42a583fe7a5f05928d3e 2013-03-10 00:15:30 ....A 148652 Virusshare.00043/Packed.Win32.PolyCrypt.m-e4be8a3fe0414d156ea533f2d351e016d12775690f722b35140932371fb43399 2013-03-10 00:33:44 ....A 449536 Virusshare.00043/Packed.Win32.PolyCrypt.m-f48894464fb5301922c80c639617d6ad25074c09bc4b8387cff57ada5cc21480 2013-03-10 00:54:36 ....A 82432 Virusshare.00043/Packed.Win32.PolyCrypt.m-f7b0b5b036dbeaa5065bc4ab304626c1478cc4415b8279e787512ec5a66ab900 2013-03-10 01:03:34 ....A 84480 Virusshare.00043/Packed.Win32.PolyCrypt.m-f944c907b33844b414f3919a146f81b92d85de6dd89c1e04e19d2cc9c45edf30 2013-03-10 07:00:34 ....A 69120 Virusshare.00043/Packed.Win32.PolyCrypt.m-fcfdc402a877b49f6f17713792991fc50bee8a33fc69c74eb64783de08a263db 2013-03-10 00:10:36 ....A 5632 Virusshare.00043/Packed.Win32.PolyCrypt.m-fd712fff5119e87eaf197fe7c0e3b1d058f898c38efe5739d2e669cddaa19f08 2013-03-10 20:40:04 ....A 123392 Virusshare.00043/Packed.Win32.Salpack.e-54494bc82529405966cf9dd72c609ffb2bb85bb0df8c0f85d7c754fca5fac31a 2013-03-10 20:21:52 ....A 123392 Virusshare.00043/Packed.Win32.Salpack.e-d40d862f2b6d6debc5834b81b0cabd8d79ec820d6e9a2e40fbed3e65912a390c 2013-03-10 00:23:52 ....A 30720 Virusshare.00043/Packed.Win32.TDSS.a-a7522e112f12f63d628139bd3bf47aa25c44dc44d94a6ac045fed4b1a8260782 2013-03-10 06:45:30 ....A 2688000 Virusshare.00043/Packed.Win32.TDSS.a-ac869549de019c1c6d9abcd700305347f015a7fd39a9462cc7be711d01d6eae0 2013-03-10 08:18:38 ....A 65536 Virusshare.00043/Packed.Win32.TDSS.a-ad7707286e137e20851ae0b6f4c6cf3f71124dc3d483f8df098873a6d09d8072 2013-03-10 00:14:44 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-ae99a7f60824f77778e92e298d55bb2a3fad7de1ad97274cc4fc7b9d60142be4 2013-03-09 23:43:34 ....A 102400 Virusshare.00043/Packed.Win32.TDSS.a-c59169f3b69b02a2bdfea8248843c4d97a4f3f7ff081c947d34ca660c023e963 2013-03-09 23:22:00 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-ca2d31fd1452d93c4ca3e3af3cde434780935e4f010c85eb6f202e40ec421f2d 2013-03-10 01:20:20 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-cebf3e858de8cc31b121929dc8f8d7e2bc63afe1009fb8ca4ac14758f42e55cf 2013-03-10 00:15:58 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-d92cb35a1f514efbdd70380c706c8a593878194b87b730ad9b6a4e02370e60fc 2013-03-09 23:41:58 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-dad3d357d245aede3248429aee4a9570b23b95be5fe0b52f0a6318512566b76c 2013-03-10 03:19:22 ....A 110592 Virusshare.00043/Packed.Win32.TDSS.a-db9786c66f3dafef7f66e9e20526012645c525749f0567771a5da43d59fb2005 2013-03-10 00:23:04 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.a-e2adfab3790ea05e2f5a2232c8212a14cd6778166078b493566667cf88f233e3 2013-03-10 06:45:24 ....A 31232 Virusshare.00043/Packed.Win32.TDSS.a-e2e9e1ad2e22468c62c824610490bd7d0ffa2f8cd274fff9cf232289c628410a 2013-03-10 07:06:52 ....A 3059712 Virusshare.00043/Packed.Win32.TDSS.a-e2eeb6b6b4be125485967350e2ef02bf78c540a9c4666737c21c326572bd5b95 2013-03-10 01:46:08 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-e335f0476f527e12e9ae397d63db2be3db4fcd16be25c5392bf8fac855165fa0 2013-03-10 08:04:50 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-e51c245c415d9bfc5895691f16a265d0b6658a34f4ff494d0ead0d5935651933 2013-03-10 08:28:04 ....A 30208 Virusshare.00043/Packed.Win32.TDSS.a-e6f39dca8bd74b59589ed8002a915965f2dfb961a1a3d240add3ca0a81aa2601 2013-03-10 00:22:54 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-e8a917916d94462d93ae6bbfa081a775d040eaecaa72a814d739c4778cb8b3a9 2013-03-10 07:23:34 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.a-f682a71f09836e4ad56542e152f74e9285cff69471aedb4481b1e38b22c062c3 2013-03-09 23:23:16 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-f722890cbc8b5758c954e5fe3e4def98ac1e337ddb8ca7f28b721c7220d049f7 2013-03-10 01:20:40 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-fbcd3b67bf385f2aaea43bb0c3dfbe25735cfe5bbb7864a83cf28a9469c3bd34 2013-03-09 23:58:54 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.a-fd44dbf9cf8c0814793da1336be872a7d8f4e1c702526cdc94281945d1cbf123 2013-03-10 07:23:02 ....A 65536 Virusshare.00043/Packed.Win32.TDSS.a-fd8cbd147a24324d392c3a9ff83c5d659413aee827263beca3b7502ecca88b3f 2013-03-10 19:07:30 ....A 25088 Virusshare.00043/Packed.Win32.TDSS.aa-610716b3d309e648d02ff2ebe3a0913e928b595658bb86bbb129fe337176c897 2013-03-10 07:10:46 ....A 92160 Virusshare.00043/Packed.Win32.TDSS.aa-abcdc0570b94c25a013b59ac1171ff27fa67ab1a025977e65f5623338357a907 2013-03-10 03:18:48 ....A 52736 Virusshare.00043/Packed.Win32.TDSS.aa-ac2752b02059aa50248192bed2e5d70cd878946623a02eabfdf6e4765daf56cc 2013-03-09 23:48:04 ....A 1756088 Virusshare.00043/Packed.Win32.TDSS.aa-adb3e166ee83c7536af1d8f45f132cde9069ef628d57bb3e11ab7cf19f5246ef 2013-03-10 08:45:42 ....A 1907712 Virusshare.00043/Packed.Win32.TDSS.aa-aee4484ca1371a03cc6c8bd633ea1cd765251f4f9d5c3c3f045fcc2ccad077fb 2013-03-10 08:45:08 ....A 408064 Virusshare.00043/Packed.Win32.TDSS.aa-c4cf4d9fdba544979511d93cd047b830d824ded6254c54d67bdc50053b740daf 2013-03-10 01:44:40 ....A 54272 Virusshare.00043/Packed.Win32.TDSS.aa-c9bd726ba5a4e0b58dccd17fa3d4a99ee8a00001a3220e53f7fc6c5796576887 2013-03-10 22:40:18 ....A 89093 Virusshare.00043/Packed.Win32.TDSS.aa-cf38e5e809fb16ce13006269ef6e0d64877ecd27e3b52e6429ff3b78db7101d5 2013-03-10 08:02:24 ....A 467456 Virusshare.00043/Packed.Win32.TDSS.aa-d6f68391873a5c9f54f0b7801b3c87539e3aa3d869399ee90216156a812c31a4 2013-03-09 23:20:38 ....A 29184 Virusshare.00043/Packed.Win32.TDSS.aa-d8f9651e3fa132041739c430678d86730f1949f4db91a126f18b46b94c95df3a 2013-03-10 00:50:26 ....A 221184 Virusshare.00043/Packed.Win32.TDSS.aa-d9bb0f3ee4183b084531fa83743a49bd6e7102567b52c3cc40bf14b2c9e1a847 2013-03-10 00:27:14 ....A 1585152 Virusshare.00043/Packed.Win32.TDSS.aa-dc61cd8fdad4c5ef4d82afb2d2f907bc42444b15c55ecf70eae4c990e36d0dff 2013-03-10 01:34:30 ....A 89093 Virusshare.00043/Packed.Win32.TDSS.aa-dcd21aada7958e1762543c028d368ac49bea92ab78a3b21fd45b16ce94ab95f7 2013-03-10 00:33:50 ....A 89093 Virusshare.00043/Packed.Win32.TDSS.aa-dd602033256be7d79245a1724216f9038f9d1917cbcd1c6c248632f3753b499d 2013-03-09 23:54:02 ....A 33280 Virusshare.00043/Packed.Win32.TDSS.aa-df99df20f80ed3b36e0d068095f14ecc02b84114a65a4d55742597555b26e562 2013-03-09 23:19:06 ....A 426496 Virusshare.00043/Packed.Win32.TDSS.aa-e11a8aea5e8d6a11a0cfa29ff3a8edc0d270dac4c458340941e12b3647f89bbd 2013-03-10 07:44:18 ....A 61487 Virusshare.00043/Packed.Win32.TDSS.aa-e2624d2c3c6685d798aa4d2aea6ec0be5671514443ca833a199a2fffd35b4d05 2013-03-09 23:25:44 ....A 65536 Virusshare.00043/Packed.Win32.TDSS.aa-e678fbe5ad689de1ef760c7dcd5d71b8ffb186d1250b1e51098d29cd12141338 2013-03-10 07:29:42 ....A 1895248 Virusshare.00043/Packed.Win32.TDSS.aa-edf02c7f0e37eb50705483bfc6afdf94b7097f3213a123ce33aed239023d3f23 2013-03-10 07:09:04 ....A 49152 Virusshare.00043/Packed.Win32.TDSS.aa-eea9de4e39be6ffd5dace9be3de75a3cab38b2797ad9a08a224cc092e8bfe9a9 2013-03-10 08:43:36 ....A 32768 Virusshare.00043/Packed.Win32.TDSS.aa-f42fdfec2fb000a35675cba4acc262990cc01df3a7de74533ee9a074bb78850d 2013-03-10 06:50:10 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.aa-f49d09fe7fb7356f648b5bc5317911828656e22e0eb6cb5030c02af33ba2c6b4 2013-03-10 06:54:30 ....A 52736 Virusshare.00043/Packed.Win32.TDSS.aa-f7a738081fe81c294b9311e553b869ce0ffa9314350fc70e6f614b4e8548a3b6 2013-03-10 08:28:14 ....A 47104 Virusshare.00043/Packed.Win32.TDSS.c-a5991f926b797a1ffbb6c931feae3926b0d7297fbe4fc7f41bc888959f8b71f3 2013-03-10 06:40:22 ....A 176128 Virusshare.00043/Packed.Win32.TDSS.c-a83a18f26331c44210a75404863509327587493a00a209b4485d232a25c6bfdf 2013-03-10 00:03:54 ....A 31744 Virusshare.00043/Packed.Win32.TDSS.c-ab1df9f6b1ccd6307e67a9fe025f41ee71c01c8dd01628d3f08b1adf78231a48 2013-03-10 07:27:20 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.c-ae257949852f8e6666da62a3718cf854109dd8bf2d5545fb136ee93b90c1b8fc 2013-03-10 08:29:18 ....A 20992 Virusshare.00043/Packed.Win32.TDSS.c-ae415c17b5d8894d952c3f2f8024c616223e26383ec77e2b7bacf1eabf747961 2013-03-10 07:54:22 ....A 47616 Virusshare.00043/Packed.Win32.TDSS.c-c052fe419d7d1e5f02163115fe694cc9d125648d7003dde6c58fc2ce0b1d0e0a 2013-03-10 07:40:26 ....A 106496 Virusshare.00043/Packed.Win32.TDSS.c-c0bff8f0ab22628a4e88b9396341dcdf7a34b706efe07f6b92351d9e02fcd27b 2013-03-10 03:07:42 ....A 20992 Virusshare.00043/Packed.Win32.TDSS.c-c4bdc5665e7c0dedfce1d261a245650dafdfbf006cd5e71009fec1d6892ebaf9 2013-03-09 23:43:04 ....A 38505 Virusshare.00043/Packed.Win32.TDSS.c-c9d79c6506235d45150d2a852113dc2d58ec5bafcf045cd565d48d6433a1d6ce 2013-03-10 07:23:34 ....A 210944 Virusshare.00043/Packed.Win32.TDSS.c-e309aff49428992e9f475c091461486d4df35014c7f7842bfa9d5080b9b3a834 2013-03-10 07:31:42 ....A 40960 Virusshare.00043/Packed.Win32.TDSS.c-e700255ab8f8830bdc69aa872c1934a7334161994a63cded24f48e359602a1b9 2013-03-09 23:49:42 ....A 20992 Virusshare.00043/Packed.Win32.TDSS.c-f3203a367d208460983ff2a76ba166012405e590f50c6f925bc4b9e66db1a6ef 2013-03-09 23:54:22 ....A 32256 Virusshare.00043/Packed.Win32.TDSS.c-f42047d5d74ddd18155faed75b6280408f14fa8051618d286c3a07ea03893d47 2013-03-10 00:01:36 ....A 20480 Virusshare.00043/Packed.Win32.TDSS.c-f4a1174740ecb3faa5ada569a1eb4e6dcc27b8d760b915908c881fce2b4d4be6 2013-03-10 01:15:10 ....A 20992 Virusshare.00043/Packed.Win32.TDSS.c-f6decc2c8074c7bc62af79682eb3db2201be933759116f5c92395e1e73d7f10a 2013-03-10 00:12:14 ....A 30720 Virusshare.00043/Packed.Win32.TDSS.c-fc7a29403c96bc3524404fd5db2cd012317272c547a49362dec3475970622a51 2013-03-10 00:12:14 ....A 139264 Virusshare.00043/Packed.Win32.TDSS.c-fccfa053d6f043df298493ccf82f22665d6fbcdd08f16c28a3a0225bac56966b 2013-03-10 00:02:02 ....A 32256 Virusshare.00043/Packed.Win32.TDSS.e-ad3ab5eefd40d276f9b570fa7ec302564348016ff561d21e6a7437b1e7ed2561 2013-03-10 08:08:00 ....A 32256 Virusshare.00043/Packed.Win32.TDSS.e-afb5a26f193857ca37a177107372ef1dfbef8e0747eaab0ae72b51f09bacdcd7 2013-03-09 23:24:58 ....A 176128 Virusshare.00043/Packed.Win32.TDSS.e-c0f2460ec0b79d176c1685a99b707b93442256fe21910078b40b9461296eac8b 2013-03-09 23:49:10 ....A 80728 Virusshare.00043/Packed.Win32.TDSS.e-d23074fcdf4e719804bfd76313c92bf428fd946c584c46e97c05fb53c6ea25b8 2013-03-10 00:59:50 ....A 32256 Virusshare.00043/Packed.Win32.TDSS.e-d6ecf6b1686d3ab454e32b21a0e31c00842ae100a67efb6aeb40b01572703bb3 2013-03-10 01:11:50 ....A 32256 Virusshare.00043/Packed.Win32.TDSS.e-dbf876df218ae3be70acc58f36271211c5822d57c353f1b6069ccfae43845235 2013-03-10 08:29:50 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.e-f28b72abdcfcce2e65b80fe9e8bcc71e5297da4f5d2b4c3cf2efd81ee8092de3 2013-03-09 23:22:28 ....A 30208 Virusshare.00043/Packed.Win32.TDSS.e-f3994d99f132177ffc138b0c757cb0f7fff25d21702748bb506ab7683368e4ae 2013-03-09 23:36:44 ....A 31232 Virusshare.00043/Packed.Win32.TDSS.e-f48aaae76062cf880ecbb45f41974096d9aaa63910f3e45d2325fffa35a6a74f 2013-03-10 03:15:32 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-a5873feb7d61d7d6b6d3c001590ccb24b7aa721dc3a60b4f4bd46374a0481be8 2013-03-10 01:09:24 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-a723ff8f8c70d2fdb6445b93cb35305775232132a68996639377a37a83338ed6 2013-03-09 23:43:36 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.f-a82a2b59a1c9f5284f6b31610be2ecc1ec21aea5d0cade6b42a682f88d6d0820 2013-03-10 00:00:08 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.f-aac003a7fba311a1228faa4d5f38e9e3f39c2b1dfcefd7b57063185d2a58d448 2013-03-10 08:49:50 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-aae45d1578c31462119cc5118d752a86748419e9b9b12a94bbd5202316e58116 2013-03-10 00:05:14 ....A 69637 Virusshare.00043/Packed.Win32.TDSS.f-ac340d5bf1a472bf4f93de240f7d0398f3d5b2a99042e40e8ebbe3888e81c37a 2013-03-10 06:57:20 ....A 1754112 Virusshare.00043/Packed.Win32.TDSS.f-adc8dafae765bc6bb27d15c89a6eee8653d4798aafe52230d0ee4921b70215ba 2013-03-10 01:14:02 ....A 129628 Virusshare.00043/Packed.Win32.TDSS.f-af4c8c7dc8c35d558f77a0d5108a29f34c58c6571ef159d0c6e2fd3d4e6060bc 2013-03-10 08:30:26 ....A 106496 Virusshare.00043/Packed.Win32.TDSS.f-af849681932609702f609bd54334298cfe0085e798fa5bc8dd2d67ceb486b9d4 2013-03-10 07:26:32 ....A 106496 Virusshare.00043/Packed.Win32.TDSS.f-afe5c556b98ad21370b952c4e72aaa6c09e813318be4559e185b727fc160fcbd 2013-03-10 03:05:36 ....A 70149 Virusshare.00043/Packed.Win32.TDSS.f-cdf3ba9c49cbfc32ae32c773fab76cb91a0d8b44756af8b85d271dd3d2834e25 2013-03-10 01:36:14 ....A 70149 Virusshare.00043/Packed.Win32.TDSS.f-d2a3c001525bbaefd82a9f2d56d9cebba17377289c741857b5829a2b1a46fd41 2013-03-10 06:54:30 ....A 106496 Virusshare.00043/Packed.Win32.TDSS.f-d6ed332e10bd2e6c1fc1b40bb2dc6fb226818d5d6bcb67238e57e627cbdd8434 2013-03-09 23:58:00 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-d71413964c665487f855d251fb34ddc65643b59f6b2d9fd854acdbd90e9dc820 2013-03-09 23:45:40 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-d9c492be4c7336fb9d1fc4e3e574eafda029678e44048e1f0d7df851fa9e01d6 2013-03-10 00:35:24 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.f-d9f9144b2a807928f9fd8e61617ceb4fa09a7022a79ae74a5fcd286b17f5ecbe 2013-03-10 07:43:52 ....A 98304 Virusshare.00043/Packed.Win32.TDSS.f-db601c27c0adbe523fa7ef9198e20599f7d2b903456a70a87c126843085cb3eb 2013-03-10 01:56:44 ....A 69637 Virusshare.00043/Packed.Win32.TDSS.f-dd39e8dcbff0c4b41a2cb911f690efcdc098e73d66d5ed20a33b957a95e3ac53 2013-03-10 00:12:14 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-df8233aa5889166ae9dc8dc2e397af91b01c3b1533cc4eb54da2a7759f43e9fb 2013-03-10 08:14:22 ....A 61440 Virusshare.00043/Packed.Win32.TDSS.f-dfe0c6d9a06e74f6a7182e4e8e061f60bf6847ce2b21234156e0da12ef35c610 2013-03-10 00:30:08 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.f-e050be091e56434893d80050c7d0e3e752e123586ea2e62e21dbe4fbe8208a19 2013-03-10 08:32:40 ....A 69637 Virusshare.00043/Packed.Win32.TDSS.f-e1736d4bb93b39c2158a8167d54785007c94d099f5e4f9d6f3aff273abab4e77 2013-03-10 00:00:18 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-e2aeab58923c98c20f796a3d173d5aab4c24dbc47f225d34efaad97a51046995 2013-03-09 23:34:44 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.f-e3c0fc8fd0408a8a602f7f89a480d4be54b2c2531fc15bed84a1270e3e804185 2013-03-10 00:11:44 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-e41da6419324bdbb97c3fe2754488d4e7c155a2d57b78a6b695397292defc8ca 2013-03-09 23:40:14 ....A 102400 Virusshare.00043/Packed.Win32.TDSS.f-e430b2470df40e79584b1cc17337a493bcb0949bc768197b2b121800070658b1 2013-03-09 23:28:58 ....A 70149 Virusshare.00043/Packed.Win32.TDSS.f-e5a132da5c2e362b555f5dbc0d9ee0070df2b3d5725578ebb49b737eca227752 2013-03-10 01:58:50 ....A 106496 Virusshare.00043/Packed.Win32.TDSS.f-e5c612f458f3cef4697911a80b6cb5677514ed6dbb530ea5399fc6e9163fda1d 2013-03-09 23:34:24 ....A 69637 Virusshare.00043/Packed.Win32.TDSS.f-e72287768a0842c5bb5cf2595b68356e7b523fa7f2e6749d150141da99a790b8 2013-03-10 00:26:08 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-e797983cf195075cca44c7bde673dd6a38dc2e04931d8dc80ea41c1fe0c079fc 2013-03-10 03:16:28 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-e896796c77fe09f8cefa535b59c48c7653eb40f33de016f1cd0782e056e8bc35 2013-03-10 08:46:42 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-e8c1229d0d1f098d79ef9f94233c183db8c4148f4123a9199cebf966da31682d 2013-03-10 01:50:24 ....A 69637 Virusshare.00043/Packed.Win32.TDSS.f-e95dde891bf3a91b45ad5fb7bd1206598ca5abe90bb032403f8e02d420b5ea74 2013-03-10 00:51:28 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.f-e95ef5ed8c8345bb39857ed2e57e460562d1be302b824445bfdf0b7e6a39bdc1 2013-03-10 01:41:00 ....A 70149 Virusshare.00043/Packed.Win32.TDSS.f-ed759dee0cb77b910b42ce155f8a8292c978ae66ad33d73ae8501d9e3efee4d5 2013-03-09 23:14:26 ....A 98304 Virusshare.00043/Packed.Win32.TDSS.f-edb4553d1fde89e9fdbaa2b131c0077b5bd18fcca6a5962f4845bee0e7ea2de4 2013-03-10 00:02:12 ....A 131072 Virusshare.00043/Packed.Win32.TDSS.f-edc5bddfd3bc71601505289e37cdb62f87c90538f77b233e2b7d796ccbbc302c 2013-03-09 23:26:44 ....A 69637 Virusshare.00043/Packed.Win32.TDSS.f-edd2a5cd8e26180042da9281cfaf6901f15bfde853d2c56ac9ea9f499ff3f7ca 2013-03-10 01:32:28 ....A 61440 Virusshare.00043/Packed.Win32.TDSS.f-ee7d600e7dc4ebc7083e0c741fa36d6865b695b0c047c10a55fd269aa5d4184c 2013-03-09 23:27:14 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-f4a9edfbd6d2dae97f6aab8ce52bf192c2b48570293e3025d527697bc844e3f9 2013-03-09 23:27:12 ....A 70149 Virusshare.00043/Packed.Win32.TDSS.f-f58aa43b440ff01f71368f78cb356aba081d174e741aaf6761aeadcfbc3fc930 2013-03-09 23:10:58 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-f7038fa1bd31b439abd1fdc3bebfda7cbca4f0e0af65bc01b1bf88170483fd6c 2013-03-10 01:21:08 ....A 106496 Virusshare.00043/Packed.Win32.TDSS.f-f79efa861327e0c2ed26d1709a5b6810b0916c8565d206c3e338ff4862018f27 2013-03-10 03:14:14 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.f-fc44b52e73949fa20fbf47e3e3798515e3a52dd272b36b6b3b47ede17e681002 2013-03-09 23:42:50 ....A 126976 Virusshare.00043/Packed.Win32.TDSS.f-fd6aadf070b4df23ed2609129c2b24f5f3f4fb84ef5186782294e6c78bda3722 2013-03-10 06:34:12 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.h-afb725d84fb3f07817cbd675488dd2fe09c4ec8b54d210117337c387fef7128e 2013-03-10 01:06:04 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.i-ac373ed48128f78a253cf9545bdac8b5f69fb9ba4e8a40b79648d59b0302cbfa 2013-03-10 07:11:26 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.i-c494057e178aa35486b1fb6085e051dc62f7bee8a0caf81dde1ca881937209ee 2013-03-10 07:32:46 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-a946d5ecf4f4e035268b63ff2296dcdc011095b0867452e472849fa2c7faf2cd 2013-03-10 00:24:16 ....A 40448 Virusshare.00043/Packed.Win32.TDSS.m-adadc33cba578d472e76f6ffc6ce4b2e68154f10dcb5e110b9dfbf182e355e06 2013-03-10 06:34:12 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.m-aea384bef0bbb5745a833dbc8cc9c27c65c70f95bdf25138d7f50e695c7d36db 2013-03-10 07:42:12 ....A 40448 Virusshare.00043/Packed.Win32.TDSS.m-c01bf2bbc6818ca6c14659160d96055a443260705efc0a6d21237d67ce309b9e 2013-03-10 00:12:22 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-c0f8f1ffd94a240008178826d548083eadcfc10d9a7f81b8ef787edb945195d0 2013-03-09 23:28:10 ....A 1582592 Virusshare.00043/Packed.Win32.TDSS.m-d220fc264d82d886c83738d2367a1cf197ca62706bf99c1e71df065782b6ef95 2013-03-10 01:30:48 ....A 27501 Virusshare.00043/Packed.Win32.TDSS.m-db43aaada6e302cfde7be55b72236b6dad45cb579bde2728cbae720fadaedb57 2013-03-10 07:50:06 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-dce730a51324da22c652f4d88adf4e917ec4fc1dab353c313c0aff5a8eb1588d 2013-03-10 00:09:58 ....A 98304 Virusshare.00043/Packed.Win32.TDSS.m-df86d9839ecffd8743511bd0ad0f799ec3b1fbd7e4e8417e1a053a0b454d1b36 2013-03-10 01:16:18 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.m-e06c9a7d903c3a7f45f797fee486b8299428b70e301ab4b6c9f4c7581c8367ef 2013-03-10 00:12:08 ....A 102400 Virusshare.00043/Packed.Win32.TDSS.m-e2fc32421515d42b7a4018c4691b0e38d7c30ca151005649920f949924c5e42b 2013-03-09 23:54:52 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-e6ceb21e269d3351f2a1635ca1b30ba00fe667bb5519446444bb99d8042bf2bb 2013-03-10 01:36:54 ....A 135168 Virusshare.00043/Packed.Win32.TDSS.m-e750010cdb00dcba4907e73d3b81a28a89b9abf328527c75f7b9364b8c4c8e34 2013-03-10 06:51:16 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-e8d75401ff875cf3db3106453df76b2890d02b1ee2c4032b9b0ce1f3223aadd5 2013-03-09 23:21:02 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-e918247e901ba389094f6a49291d9123b2e2e8680651ab1a0fab8c73a7385d87 2013-03-10 07:25:32 ....A 102400 Virusshare.00043/Packed.Win32.TDSS.m-e936e82fcb4a1e5e377ea10f9511a09b899bc841e847bba10e2cce1bd13558ac 2013-03-10 01:55:46 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-edb7792332bcf71a89dc23a2afa149d7a537f0df026bdc0499da742cfb0bd315 2013-03-10 08:28:06 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-edf8d70734555649fd5cfd2c21f2c63140db0bfce881ef7b8b39db9c965b58f5 2013-03-10 01:10:48 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-f321ef3114ee5b8bcd6e74fc631a4fd795e4367bb89a44db3f49b63081421cad 2013-03-10 00:00:38 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-f592029b0d838a2947b2510bc3e051c899adcc81e4ace42285d1df3571e0d409 2013-03-10 00:21:12 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-f9196475b141ae6d3ade53e849da0b906fc9444c7d66bbbcf7627da27f3b820e 2013-03-10 00:47:06 ....A 94208 Virusshare.00043/Packed.Win32.TDSS.m-fc4d8faa7373135d0eef1b71f0a07a1e9f4f634818cdc344074c291954cd6282 2013-03-10 07:31:52 ....A 40448 Virusshare.00043/Packed.Win32.TDSS.m-fc9e0478af19c1369cd73a7630cc709d8b38b641b9f9ff482579295da8571baa 2013-03-10 07:17:00 ....A 1712640 Virusshare.00043/Packed.Win32.TDSS.n-a872cbde1979236348d880b91ec62cb20c2da9179af61ecdcc7e09af2b9ad884 2013-03-10 07:43:24 ....A 87552 Virusshare.00043/Packed.Win32.TDSS.n-adc6418d81e75233004a3398ce6ef079120fc7f47d95c6b392a4b60657cdca09 2013-03-09 23:22:58 ....A 29696 Virusshare.00043/Packed.Win32.TDSS.n-e171eda9ee23357463aa98c438f8ad108a6926027a85b77dfbb2de1da3860d7e 2013-03-10 00:52:22 ....A 41984 Virusshare.00043/Packed.Win32.TDSS.w-a950cb709c436159f8d27f72a6edf3c08b624e35f0d561eb5202f126c816fbf4 2013-03-10 01:16:52 ....A 107530 Virusshare.00043/Packed.Win32.TDSS.w-ace312a93af3eea1464b1f903953248d0dee0e514c5208c605be5d30b59d17b4 2013-03-10 03:12:10 ....A 116766 Virusshare.00043/Packed.Win32.TDSS.w-e3bd8bb96f01b3a15ad514fb38763ca684b5e4e9a2150af809c2bd7ade49f3ab 2013-03-10 07:37:00 ....A 450048 Virusshare.00043/Packed.Win32.TDSS.w-f8eddf0ee0a5f9dfc3bca1d6d104493723ed97542f2fc6ebb732d990f7bdec95 2013-03-09 23:43:14 ....A 569344 Virusshare.00043/Packed.Win32.TDSS.w-f9991dc7cbef0446fd407f0e24913aed569cf72ebac3386f5309d577a6a92407 2013-03-09 23:16:44 ....A 24576 Virusshare.00043/Packed.Win32.TDSS.x-a565e11b6ddb753f45c17ed490a984781a27a7858701c5929efb7c6f1020f80f 2013-03-10 01:32:08 ....A 88037 Virusshare.00043/Packed.Win32.TDSS.x-aee4faf06891cdce63e5c479c8765063b5a64d34399c45c85dc407713fe4a409 2013-03-09 23:24:34 ....A 87730 Virusshare.00043/Packed.Win32.TDSS.x-c9af523b40c093e600e76686653b50c458f93740c29f17cb5743cf7f0990490a 2013-03-10 00:06:26 ....A 23552 Virusshare.00043/Packed.Win32.TDSS.x-d6776b0247de48fddd851b9517e5114517367a40564f99d332b20e4cc8b95410 2013-03-09 23:47:54 ....A 23552 Virusshare.00043/Packed.Win32.TDSS.x-e27f539022b556d90041c0f73e5acf69e2c762f89bcf02cfd13a6810677b7b9d 2013-03-10 18:40:56 ....A 1129472 Virusshare.00043/Packed.Win32.TDSS.y-39e376be86f93169d649ad774a53d64be7c68c4a2fdec47ac6158a90ef987a5a 2013-03-10 00:36:52 ....A 75264 Virusshare.00043/Packed.Win32.TDSS.y-a619ed049f2a738c8cb96d793894799ff5637425e80f733a4627e1b49eba4530 2013-03-10 00:30:36 ....A 75264 Virusshare.00043/Packed.Win32.TDSS.y-df7888b7ba25e2763f746b65a79e2a7ff23cf30416bbb900760ef77c37d4ac42 2013-03-09 23:44:56 ....A 39424 Virusshare.00043/Packed.Win32.TDSS.y-e2bd0d0154d7b124c5331e98caba88df3d375ee358d4a8620a34a9013362c47b 2013-03-10 00:03:38 ....A 75264 Virusshare.00043/Packed.Win32.TDSS.y-e672fb26fd7a848a1e66facf422249880f37786d533ebee2d7141efc0b2b0f3e 2013-03-10 03:15:44 ....A 83968 Virusshare.00043/Packed.Win32.TDSS.y-e7dc7624d3dc77fc3323969c7bacfb91c46a9c73262c64b96a7ad3ee38e1e78c 2013-03-10 08:48:58 ....A 75264 Virusshare.00043/Packed.Win32.TDSS.y-edbb6afef232a075d5d4f23028aae66fb5ded655f7bd421474b24b84843c81a8 2013-03-10 06:55:04 ....A 79360 Virusshare.00043/Packed.Win32.TDSS.y-f731965a97056d568bff2be8fb6771aed7ad4a75cf4436a4cd1602513e64cc82 2013-03-10 01:47:36 ....A 23552 Virusshare.00043/Packed.Win32.TDSS.z-a58c80c5b980e466fa45df9f88d27d81e2e558e1c19dee899335d48a36fdd48b 2013-03-10 06:36:18 ....A 300032 Virusshare.00043/Packed.Win32.TDSS.z-a861ddf15005cfbaaa427cab33cd39f719cf01806532ac4cbaff3038b335f786 2013-03-09 23:54:14 ....A 91136 Virusshare.00043/Packed.Win32.TDSS.z-a93890c31d6581e42d8ce5d50cbdcf7c39ed428a53301cb75febbd35de5bafe3 2013-03-10 03:12:34 ....A 66560 Virusshare.00043/Packed.Win32.TDSS.z-acb5b263cb469c114264dac017a7c5ae9c6d7c56a2097e32d659686eef147c45 2013-03-10 01:07:10 ....A 337920 Virusshare.00043/Packed.Win32.TDSS.z-acce69dc629302a7a77de3ce1a9dda76c710e3c73b6a779465c8a07ccf17c9fe 2013-03-10 00:31:16 ....A 95232 Virusshare.00043/Packed.Win32.TDSS.z-ad95695c455c5e80a339c174ddab58867f6ea0dcd487f75499d02b0f29e2151f 2013-03-09 23:58:40 ....A 96768 Virusshare.00043/Packed.Win32.TDSS.z-af7f968b17c1958615f43e82071cedf6489706568c55677d8742b2ebf38830af 2013-03-10 00:05:28 ....A 34304 Virusshare.00043/Packed.Win32.TDSS.z-af94d6634736a0591341a912ca5008d24a54660456ef30fd0d697a042a6a7468 2013-03-10 00:28:04 ....A 122880 Virusshare.00043/Packed.Win32.TDSS.z-c07b95dbfda709e0bf4387b841336a386d646a3b369c8358fb87503f73f8ffa4 2013-03-09 23:55:18 ....A 214016 Virusshare.00043/Packed.Win32.TDSS.z-c4ec26378952ca2f534dd8cc38a620b343b585b5be04187b46f997ad4f12c92a 2013-03-10 08:08:18 ....A 80384 Virusshare.00043/Packed.Win32.TDSS.z-c99c71693a23592a782911ce5f906bfa9708d6e446319469aca55ea4b66a8e3d 2013-03-09 23:34:52 ....A 154624 Virusshare.00043/Packed.Win32.TDSS.z-c9f53328f49bb53c959b9dabba631ec1cf7305c0430a9b4122432f0bab479d9e 2013-03-10 00:31:28 ....A 91136 Virusshare.00043/Packed.Win32.TDSS.z-d2248bf73d9281e1c388cc552b30c929879d162fbf341707d4c194d1b09a60ae 2013-03-09 23:44:54 ....A 88576 Virusshare.00043/Packed.Win32.TDSS.z-d306278619bb7c6dd854c5fda324debd570cfb775637382d60ca1316f4743dec 2013-03-10 03:10:06 ....A 53760 Virusshare.00043/Packed.Win32.TDSS.z-d7c875bdb8dbb8786984804f404d2df66b8cc896ca2f9f64924a5b1c154ae3a5 2013-03-10 07:37:36 ....A 88064 Virusshare.00043/Packed.Win32.TDSS.z-d8ae6635cfa9a3815cb530576e90ad7f477ef265dab5b1d90205ce6bd85d24ca 2013-03-09 23:31:36 ....A 30720 Virusshare.00043/Packed.Win32.TDSS.z-d8bc0d6f79d3aaac9183678a2abd062b657dc90bf0f2b07817f001679472ae26 2013-03-10 08:20:44 ....A 133120 Virusshare.00043/Packed.Win32.TDSS.z-d9625149374cb1bd407775997d55f4cfa11fc600292f9b2c8a479cb7ec8b9663 2013-03-10 08:02:04 ....A 43520 Virusshare.00043/Packed.Win32.TDSS.z-d9d2b935a65980a57bc21017d957dd764dabdf474f27d998a234591f077071b7 2013-03-09 23:54:04 ....A 79360 Virusshare.00043/Packed.Win32.TDSS.z-da3f88ed57b7f26621331078c70b95bf64d2b0aad7daf932b4dd4d7beb277d12 2013-03-10 08:02:32 ....A 82432 Virusshare.00043/Packed.Win32.TDSS.z-da5a7617c885614e473d9cbb6f1e2544fa26fc0b4d393cca0812fa6d98d85051 2013-03-10 00:54:46 ....A 133632 Virusshare.00043/Packed.Win32.TDSS.z-dbaba299075f35a91804f8622a979f9c52b0ba0642381bbfe0575f82a90d7f05 2013-03-10 00:06:48 ....A 84992 Virusshare.00043/Packed.Win32.TDSS.z-dd7d3f67d674a39e8d92a59ef7b5303364dd727443b4c921bf3ba6a2d5a24a67 2013-03-09 23:27:08 ....A 186668 Virusshare.00043/Packed.Win32.TDSS.z-df4b03f17dfb8a141dff001df75d2565328a41f7bf671616f83f347cbea88145 2013-03-10 01:32:00 ....A 19968 Virusshare.00043/Packed.Win32.TDSS.z-e120db558853019a05f076079518d82ee1924a3bcd39cb9927d5aa2dbdb9bdcd 2013-03-10 08:43:36 ....A 88576 Virusshare.00043/Packed.Win32.TDSS.z-e18f02a131b966d230d694e39edec894bd88b7e78d77e9522de3ee1bc68578e8 2013-03-10 01:15:06 ....A 49152 Virusshare.00043/Packed.Win32.TDSS.z-e1ee5bb8aaf0cfc4efcc9f6e93d331d73d89a65f3979e7ff19532ef32a407705 2013-03-10 01:10:00 ....A 33280 Virusshare.00043/Packed.Win32.TDSS.z-e21955f46bc654759e275c788cf2283c19235a5ec5ad98a5b540352ef5a1da8a 2013-03-10 08:11:22 ....A 94720 Virusshare.00043/Packed.Win32.TDSS.z-e2ceb929fc6a40f3f0560fcd2bb84a5ea93a7d8a103080684f24e787ceba1f32 2013-03-10 07:22:24 ....A 90624 Virusshare.00043/Packed.Win32.TDSS.z-e3a5b39fbfeec874cecf1f61238e815171b2e553f3acad024cfd6e093970fd10 2013-03-10 00:01:30 ....A 97280 Virusshare.00043/Packed.Win32.TDSS.z-e51967314d08d41e7c01494414ccf0c8312dea000ba4beea1f970738cb0bbdfa 2013-03-10 07:10:30 ....A 29696 Virusshare.00043/Packed.Win32.TDSS.z-e7120909ee9d230075715d3fc035216a16ba1435d07ebbd7e45f66a9121d0839 2013-03-10 01:06:56 ....A 60928 Virusshare.00043/Packed.Win32.TDSS.z-e988ca8e553503daaa01a116251eaff437a2ed38972b1878ed1fe891fbe17ea5 2013-03-10 01:14:56 ....A 86016 Virusshare.00043/Packed.Win32.TDSS.z-ed3af77b76bb91d9152ee4b6dd789f7ecb6f883c902e048cef74803ed1200bd4 2013-03-10 08:17:00 ....A 69632 Virusshare.00043/Packed.Win32.TDSS.z-eda2398474aa221b307852c4ab4c3dc7f0d5729b02b5fed6a276e0525a3d86b1 2013-03-10 07:10:32 ....A 77824 Virusshare.00043/Packed.Win32.TDSS.z-f5baf409fd71d866c8b4e6889aca8cc972991b838962a5b26bb2a9d51f56f1a1 2013-03-10 00:01:56 ....A 33792 Virusshare.00043/Packed.Win32.TDSS.z-f6c202e92683df57a6cada457df937ac6ba730e25541984770c04f4ccf9957a2 2013-03-10 01:53:22 ....A 31304 Virusshare.00043/Packed.Win32.TDSS.z-f6fdb239a114468b8b0ebad91a36cbee49398d72f581a35818581b0f05749ec2 2013-03-10 06:48:46 ....A 311842 Virusshare.00043/Packed.Win32.TDSS.z-f8b47f4d3e8c7491b716554be9b0ee2c8bbe0bca47f2d4af7a0fe45c24407a37 2013-03-10 00:12:44 ....A 17920 Virusshare.00043/Packed.Win32.TDSS.z-f9c96cbe2bc23a8a47cc08513d0131c97c0c4aeb192fcbceda16d1ebfa31b54e 2013-03-09 23:37:38 ....A 81408 Virusshare.00043/Packed.Win32.TDSS.z-f9cc8b81f8e983e00e4634f21363eb26a585e17fe7b9705ac8a79f9cf9593a1e 2013-03-09 23:49:54 ....A 315270 Virusshare.00043/Packed.Win32.TDSS.z-fd6616b9976bc3ff102fd0e966717199a32ab3ac381ac861231dc268ce401fb0 2013-03-10 20:16:08 ....A 24576 Virusshare.00043/Packed.Win32.Tadym.b-d1c295aa523b9a8a9659ff18cba869e807f694514d5be518f7a7a4b0546545fc 2013-03-09 23:38:46 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-a900f053decc60056d2a3f718844a2e686c79ecdefb64a50368bd8074cf1a3e3 2013-03-10 00:05:34 ....A 51198 Virusshare.00043/Packed.Win32.Tibs-add82fec0d8ca02e3f20192f4c3aa0644b2d0aa2f85d0aa50dbfa777cb392af0 2013-03-10 00:06:20 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-bc8b62e60d3d487beee58469acab3f45b44cbaed071e9086dba9d5ac0518e102 2013-03-10 06:34:16 ....A 62456 Virusshare.00043/Packed.Win32.Tibs-ca1f0e7c7f7a6356cd76896ba4a08e691a3b8f8864d32c6bd9313b9bc6629417 2013-03-10 07:14:48 ....A 9219 Virusshare.00043/Packed.Win32.Tibs-ca2233b5b4db7419f7e8813b510cc50b367604529765c4a9dab81f74f75e2093 2013-03-09 23:52:26 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-d338564035b1216202ade0bbd503caa2d2463da37352bb9989fcba1c958b0781 2013-03-10 00:00:12 ....A 7565 Virusshare.00043/Packed.Win32.Tibs-d807ac5b65f0070a2c7120db3ee8e53a0a589fb1538df47c2754cb306c3fc62a 2013-03-10 00:51:18 ....A 51248 Virusshare.00043/Packed.Win32.Tibs-d863916afd8e3e8823abc8f0519ce7a6fb190cb138663454fd9ccacc01eb9656 2013-03-10 08:17:52 ....A 27193 Virusshare.00043/Packed.Win32.Tibs-da1442ea7b147b059c942c620ae41fcbea7ef3bd1ae3bf6e12b46378372f8cce 2013-03-10 00:13:52 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-daedc57ec1cc232a78add094fbe889be0e80d7044b029ecee68f256c3f1e0877 2013-03-10 00:35:12 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-dd171d0ffacda11c5cc77eecbc52a14907df619a09d76073419e98f30bdc86a1 2013-03-10 06:39:12 ....A 7657 Virusshare.00043/Packed.Win32.Tibs-e767c78ef391a44d5844a438d5e49aa674365ae66f10f7246458413970cf47f8 2013-03-10 07:23:06 ....A 8128 Virusshare.00043/Packed.Win32.Tibs-e7985315602926846220db82d47bf9e0be46d9931b157df512694004fe04d4ff 2013-03-09 23:47:50 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-ed038d83fcbffef9d1fbebca9501bf19aff885e6cc39c0c1941221c9314516a7 2013-03-09 23:42:48 ....A 7585 Virusshare.00043/Packed.Win32.Tibs-f789c595e1829abfeef94602358e6fb6876e9bc51ceccb0e0e2b85b6b3cb99ea 2013-03-10 01:20:26 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-f789d1b0a03113029935c4a85f1b74eee17440203e209951e178c25c64c18dc1 2013-03-10 08:38:24 ....A 7618 Virusshare.00043/Packed.Win32.Tibs-f9881c817a049927568d5d4d4427d1ec4a0b95e3c48bfc4279733ee5c8163a53 2013-03-10 00:09:06 ....A 6274 Virusshare.00043/Packed.Win32.Tibs.ag-fbbfe6da2fb8695eec2dead06795cfab7aa21d8d4fcacd17b50cff515da2129f 2013-03-10 00:52:26 ....A 134228 Virusshare.00043/Packed.Win32.Tibs.aq-dab9c592cd5ee110bc7f8af4267f73e1de526eb90769aaf1aab6f43b22ab7be8 2013-03-10 07:17:02 ....A 139031 Virusshare.00043/Packed.Win32.Tibs.at-e745c32336d3baa1193515c31ab858483c7bd5f072597273596f32750528e976 2013-03-10 00:15:24 ....A 12179 Virusshare.00043/Packed.Win32.Tibs.au-f46b7f7144144fa220ee361263aca005620badcefc99f9f3d6d681e8d35185ef 2013-03-10 07:19:22 ....A 7959 Virusshare.00043/Packed.Win32.Tibs.b-a763b8413cfc8e0cde93e44a5b62bb4d6812b50c380736354e2805b8dab00dd8 2013-03-10 07:44:18 ....A 7959 Virusshare.00043/Packed.Win32.Tibs.b-dae3098bab0b6e896a69de5b5098a889da964ea5abba17ebbc45d3d61a22ca3a 2013-03-09 23:21:50 ....A 40740 Virusshare.00043/Packed.Win32.Tibs.b-dd1269c01d257ad3dbf879ba3d06deca44bb903173738a67b3e388793ee29daa 2013-03-10 03:15:30 ....A 7959 Virusshare.00043/Packed.Win32.Tibs.b-dde9713d6093862a4c464ff18b3e8747e34bb7036b98c3123fb86d7daf25216c 2013-03-10 01:19:20 ....A 7985 Virusshare.00043/Packed.Win32.Tibs.b-e752fc89b230e45f6f63b8105b9bdd2d4babdfd93f1cea6c44667f69f0e5d700 2013-03-10 03:02:12 ....A 7985 Virusshare.00043/Packed.Win32.Tibs.b-e954c590bcba82c29e53cb30afa0c391444846b4c8abe3408165b704fabe54b6 2013-03-10 08:13:10 ....A 7985 Virusshare.00043/Packed.Win32.Tibs.b-f2837ee1c3dfed7f792b04776956aaab737678094b3914075e838f4d5ce238fd 2013-03-10 00:15:44 ....A 12243 Virusshare.00043/Packed.Win32.Tibs.bb-f4dbc5d1b08ca60f7c548efe40fe0e0aef161c2336ece7c21ae99d3f734ab8bb 2013-03-10 00:13:24 ....A 11522 Virusshare.00043/Packed.Win32.Tibs.bo-fb1cc7315931e208529809a0985af5ab8db500c5e6f8d2cec5be47c3aec0e080 2013-03-10 03:20:42 ....A 159303 Virusshare.00043/Packed.Win32.Tibs.cb-f67f7ec71236a9304c01d56d456a036edbc08bd6a67e5c50be4074fd8b4090f6 2013-03-10 06:49:20 ....A 14157 Virusshare.00043/Packed.Win32.Tibs.cm-fd0baf45e0b527bc8d196c42e5e7bcb7fc628bf4ba5da45b5d893e552b1f0576 2013-03-10 01:13:00 ....A 8781 Virusshare.00043/Packed.Win32.Tibs.d-fcae6763f7fa6be024d7e194682e1ef37a8ee55a12769ec76ab5fb17992ce5de 2013-03-10 03:20:02 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-aaa32fc81d8458cb2d6cafd6436f5e7a520355f9c30e85353ffa03bbbcb791a1 2013-03-10 01:58:32 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-aadfa7c14ba2c09ca0f6679322999b7624d46f116088f43530fee1ca2d47bcf4 2013-03-10 08:42:34 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-ceb9ddf479d2f844259757d5510c656677a8f0cc5c7911cf136c486102f020d7 2013-03-10 01:37:40 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-d7ceea4c2963bafa720f971f0086c2c3cb794e23402a020efea7968d8ae6a8b8 2013-03-10 07:17:10 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-db97bc3d42b68d30d5aa2960f73a412760d654160aba836ed25e37a30af79585 2013-03-10 01:38:36 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-e0e8fd7625dee097ecfd1ca19f3ba67293edfc32609af65edc2223c2abf658be 2013-03-10 06:33:06 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-e57447905b01f1b822a7e7208fa3f6248c6f09a8cc6e927aa42ebb2b29c681e7 2013-03-10 07:02:12 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-e75d820eb6d1aa50f691f173ecc4b5b4a8e39682ed4b2ac35491143583e4b80e 2013-03-10 00:36:56 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-e96346cd357408e0081d33f768366c782f24475f55568ac99b2a0e8e6a880b3d 2013-03-10 00:05:46 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-e97233762ca8706e86da8071d8d5bbe6748b01197526301d81e208d2c25d3efd 2013-03-10 00:21:40 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-ed8746886a4bbfcc76be2bb36e43a5d67b50e9512668ce93b69a6532e1cedd29 2013-03-10 06:51:54 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-ede016ee795eb16b6055f73b0db4968d60a6ee7545ebad2c7cf1583fab5210a5 2013-03-10 07:10:46 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-fadf257a627800991110128d3c996d14eacbdb3d071153dc4ac6677e0038eb15 2013-03-10 00:04:16 ....A 2097 Virusshare.00043/Packed.Win32.Tibs.eh-fcbbb7ec2d2489e0c531e8088e30fcc990dc8acfbef461708213e9e18afecde1 2013-03-10 08:06:34 ....A 12205 Virusshare.00043/Packed.Win32.Tibs.em-af1aadee51713604d5a53a0f4a983d23bbfece14df9c43207cde7a40d8b7fedc 2013-03-10 00:13:18 ....A 7741 Virusshare.00043/Packed.Win32.Tibs.g-a87655408d63fbe3a80084e27da766dff4739431460712c8c5c813eba543be61 2013-03-10 00:46:40 ....A 7741 Virusshare.00043/Packed.Win32.Tibs.g-ab56c3717d702ac043db71875ca7d62417d2634f577768ccf0d6adfc8428b255 2013-03-09 23:31:38 ....A 7741 Virusshare.00043/Packed.Win32.Tibs.g-e7244695b0661b3ee87c0be197fe475636b076ab5902ada87e13bfd33b0d6ad3 2013-03-09 23:56:44 ....A 14848 Virusshare.00043/Packed.Win32.Tibs.hz-e3ac5c7ca8fb28e23f73ffd25a76bc029f9a8df73bfef031dec50dc47b914a9a 2013-03-10 06:56:32 ....A 17872 Virusshare.00043/Packed.Win32.Tibs.ia-fafa7cbdf0d633d838b48d00d9be2efc1829c9116be6e3b6be0c96f475ffc64f 2013-03-10 07:39:50 ....A 21874 Virusshare.00043/Packed.Win32.Tibs.jb-ea23446b03fbd25c6bd2643babbf7ebcfb03282bb7b47be28ea92c797c1e50da 2013-03-10 20:33:46 ....A 6254 Virusshare.00043/Packed.Win32.Tibs.l-4e36a5fb2788f132aef6764a35e53ca60517106bb0f2e784bfc85c0313a3816c 2013-03-09 23:51:44 ....A 6857 Virusshare.00043/Packed.Win32.Tibs.q-abd1a4aff26646e8fb70f81e724786ba2549b6607692a03269d809acd2dc1c41 2013-03-09 23:53:06 ....A 10051 Virusshare.00043/Packed.Win32.Tibs.w-d2d8ac0fbfa07952bc278bfe791feef15be4df8137abd3374e116a59746d5a27 2013-03-10 07:32:48 ....A 10051 Virusshare.00043/Packed.Win32.Tibs.w-e6c0a3d3509d459d4658d388e7081070cdacc3b78788d50617aa7d26435f3939 2013-03-10 00:31:00 ....A 10060 Virusshare.00043/Packed.Win32.Tibs.w-e7534a01a31cc6f552a4c38308d426536ec00d6baf50af7f786cf0b41c4eb65b 2013-03-09 23:53:38 ....A 159744 Virusshare.00043/Packed.Win32.VBCrypt.a-adf0599873dd2a024f41d5ee18328f5f9ba8372cadd29ad92800b95f18ab01b6 2013-03-10 07:09:14 ....A 430080 Virusshare.00043/Packed.Win32.VBCrypt.a-e3b6a6579b657c5ecc79cdf74a6f54cea8e7da814ce3a626c70d491403d666e8 2013-03-10 00:24:48 ....A 101447 Virusshare.00043/Packed.Win32.VBCrypt.c-dd6f0f465efe326bafcb5c5760ac9bff890a97c2c5926318ec3678f4c270bf35 2013-03-10 08:06:06 ....A 177664 Virusshare.00043/Packed.Win32.Zack.a-d79c02ebf4930dddd6649e3d32e54be8d8b6c35b102f8f900ba81b1cb8f17882 2013-03-10 00:25:32 ....A 11008 Virusshare.00043/Packed.Win32.Zack.a-d9728ae6195533968b4624b836852857deba4dfaabec3032a0d96ac38f6a60a1 2013-03-10 18:29:48 ....A 512 Virusshare.00043/Rootkit.Boot.Nimnul.a-c07a293f8ee7e8937823bfccf47e948d13deafa0a74c560187fd1f384d39c8ea 2013-03-10 09:25:50 ....A 116760 Virusshare.00043/Rootkit.Boot.Trup.b-4fe6683477b6ec39617b633d9da9590344b6fbfc230ae9975387a654a90899c6 2013-03-10 20:23:06 ....A 115736 Virusshare.00043/Rootkit.Boot.Trup.b-c28b34f3713c56f92513d1e339bea89104358c65504059cb039491e0c4705520 2013-03-11 00:40:00 ....A 27801 Virusshare.00043/Rootkit.Boot.Trup.b-fc69f602b98d79bf7d97d3c92dad8f533cb07bbbae652d0d5a2295de297b51bd 2013-03-10 00:14:12 ....A 116352 Virusshare.00043/Rootkit.Linux.Agent.40-df290a1a453520c8b91c00c7e4e981560aa9f354b4accc94e09189728a002b81 2013-03-10 01:49:14 ....A 14909 Virusshare.00043/Rootkit.Linux.Agent.c-d9d0f2ec720f5b871e5bd83c3f94031703795d5a2828a9898a1034c40a1949ec 2013-03-10 00:04:16 ....A 4848 Virusshare.00043/Rootkit.Linux.Agent.d-c59c97c7ff2500254f89f41ed451f2562b7d7511ce4696bbf07b057fe256e14a 2013-03-10 03:05:40 ....A 1806 Virusshare.00043/Rootkit.Linux.Agent.d-f37328e036822b753c57599c6cad5c2d3a05bcaf151d57544f392b325a87a87c 2013-03-10 06:35:50 ....A 6392 Virusshare.00043/Rootkit.Linux.Agent.d-f53522be7782059231f85992c31cfd906666921cd1d2828036f50a7c0e6fbad8 2013-03-09 23:53:52 ....A 1411 Virusshare.00043/Rootkit.Linux.Agent.f-e4b9e5b80ab349f0c195c2868120df1e6bf26d2580612004e6171cb8a716ad70 2013-03-10 01:04:34 ....A 6532 Virusshare.00043/Rootkit.Linux.Agent.q-fb04274467dce7a1443cff7250f4201c6764a628c23be8524f8acb6bc5080908 2013-03-10 07:03:10 ....A 27896 Virusshare.00043/Rootkit.Linux.Agent.u-f77de80729deb9ae321c16fce8c0595bbc37c4570756a37b16b7340d23d6a21f 2013-03-10 08:13:58 ....A 32756 Virusshare.00043/Rootkit.Linux.Agent.y-ac9d1d2d1f404a2cf68f03747cb41ac18290b15934754facb41aaf4aaa245fd5 2013-03-10 00:15:00 ....A 5760 Virusshare.00043/Rootkit.Win32.Agent.a-f8a7b0bc41bdaa7ad7e012081703266c5dd84b2f10d546699f224a5e59ad8cc6 2013-03-10 20:44:38 ....A 3072 Virusshare.00043/Rootkit.Win32.Agent.aafy-aeb979435f73a7456b5bae02c1a0395ea09b9cfc9ade6ff2816b5737b80aefb4 2013-03-10 03:15:56 ....A 7168 Virusshare.00043/Rootkit.Win32.Agent.ab-e4e7497b49cc9962950daef45fea5c4682695d463f8d3b65c935d4012487a932 2013-03-09 23:26:08 ....A 98304 Virusshare.00043/Rootkit.Win32.Agent.abq-de8932eb9c06e412079df1ea2055188d1ab6dd44c904a9c899efc0d3b19f228b 2013-03-10 00:03:32 ....A 22400 Virusshare.00043/Rootkit.Win32.Agent.acxq-e52ab518fe354e4605f4da6252072cb7f361dcdbdbfdaee4c539fc203988cbce 2013-03-09 23:44:28 ....A 21248 Virusshare.00043/Rootkit.Win32.Agent.acxq-e7563bb9766c8ec3319120e0dd9d051b03fb2bc1c242fbeaef41b9e0a0a51501 2013-03-10 08:29:54 ....A 21504 Virusshare.00043/Rootkit.Win32.Agent.acxq-fad00d4488a63a2ff632d5c752dd596b71e1cbdc4d8f250a804de3232b2b4842 2013-03-09 23:16:40 ....A 21200 Virusshare.00043/Rootkit.Win32.Agent.afj-f74cc60cb341a6ae23554cc21857b94bcd75bd5c7275aa706438d132ceb91563 2013-03-10 00:35:18 ....A 167936 Virusshare.00043/Rootkit.Win32.Agent.aih-fb779febe719eb88bc9abd0c63f52aa20f2d1ad381a609f91c3ad7754d4f44ea 2013-03-10 18:58:24 ....A 1195286 Virusshare.00043/Rootkit.Win32.Agent.bdet-a305337836032ec69f857f69c8f75f1a8173b8349d8d3487db50cd77b8ae00c8 2013-03-10 09:27:10 ....A 41984 Virusshare.00043/Rootkit.Win32.Agent.bewh-0ca6968518c31b96932b35bff03c62305685daa3856b04a6e677b12cc18930ed 2013-03-10 09:27:34 ....A 13952 Virusshare.00043/Rootkit.Win32.Agent.bfdm-2add0be188c3c27688ac534df693512314df1bb34221bcd2319366b2093c6bc5 2013-03-11 00:53:14 ....A 71286 Virusshare.00043/Rootkit.Win32.Agent.bfpl-a80123104a5dd9328fb0c12eec5cf8298160fd54ff57f5f00daacab74f435654 2013-03-10 03:18:58 ....A 71286 Virusshare.00043/Rootkit.Win32.Agent.bfpl-acf5e365fc020051679c47dec8efe2922fea698548ac9c79782c8b15dfcce687 2013-03-10 06:51:24 ....A 32768 Virusshare.00043/Rootkit.Win32.Agent.bfyj-e5301001b2ee21d9fa2734e12e6b3b7815261d6ced213f1aa770b648bb39db06 2013-03-11 00:36:02 ....A 9486333 Virusshare.00043/Rootkit.Win32.Agent.bipu-854583a830fadbc3aa7014df4b3f700a9d0e6bb9df8dadcbaa6a8b25ae8e4393 2013-03-10 23:40:30 ....A 256512 Virusshare.00043/Rootkit.Win32.Agent.bivz-2d8aac57c932692ce42f91076ce510973dee702a6501032ecdf1718eb53cd2a0 2013-03-10 23:34:22 ....A 80840 Virusshare.00043/Rootkit.Win32.Agent.bivz-393b613a93c8a9f07d0fc517b87e3e25d66d4a1ea217c3f532d7edbeb9daa54b 2013-03-10 17:59:38 ....A 112701 Virusshare.00043/Rootkit.Win32.Agent.bivz-3bc4c3b7c918528aa78e135ca6f0bbd4da27f493b97b18510f3188c834744c55 2013-03-11 01:25:34 ....A 32616 Virusshare.00043/Rootkit.Win32.Agent.bivz-5f1522862718814c5f6c107713bdfce6205b4a7bcce009b6c806a47e61e5bd99 2013-03-10 18:29:24 ....A 155240 Virusshare.00043/Rootkit.Win32.Agent.bivz-83b67da75e609e42e64a10c2134ad318a56478721eb88e63d6219d714802b3ac 2013-03-10 23:43:30 ....A 159277 Virusshare.00043/Rootkit.Win32.Agent.bivz-9bb57de120e47dfb5aa5cde0d5d88adcb04af69b62a725bc65a8c82959f59f80 2013-03-10 20:31:06 ....A 142080 Virusshare.00043/Rootkit.Win32.Agent.bivz-a2fda20b46c684fbc7608129cd2d14b731a4c9cd4339e14eddab347c1e689cdc 2013-03-10 19:52:36 ....A 40721 Virusshare.00043/Rootkit.Win32.Agent.bivz-ad34d8d5b10cb199de26d96d45042877894171374f83fe0f49978eba66582bde 2013-03-10 01:03:34 ....A 159264 Virusshare.00043/Rootkit.Win32.Agent.bivz-e43c3d99975ad04ff39c0c80148aebc09a98496251909d9a140510e187e3eaab 2013-03-10 03:19:10 ....A 34816 Virusshare.00043/Rootkit.Win32.Agent.bjsz-e73abe2123391660dba405e3aad9010814c657530bccbff191dd5e172559f277 2013-03-10 01:44:14 ....A 4096 Virusshare.00043/Rootkit.Win32.Agent.bk-f4289cdfd4e2acb8a26d43f2e946871be0e11b179c84ef610eff366f0ace80b6 2013-03-09 23:32:40 ....A 30560 Virusshare.00043/Rootkit.Win32.Agent.bkwm-c4a2a8e9254c585f61b47a07a1e6157dd97a5bcc20ba12a822f47cab4aee4151 2013-03-10 06:56:30 ....A 30560 Virusshare.00043/Rootkit.Win32.Agent.bkwm-df7f4eaa496bf7a1b24ab2b1707d8209b05dea0799e34a426c71da916e69c59f 2013-03-09 23:28:00 ....A 30560 Virusshare.00043/Rootkit.Win32.Agent.bkwm-e44813575c59c3774619b5c5c16b9bd1dc83f73e4f4f867f08b2a439aad416c5 2013-03-10 00:37:18 ....A 30560 Virusshare.00043/Rootkit.Win32.Agent.bkwm-e44bac2535b08070f537984fa7dad6e7532b16ab885cd633b3ea4a170c0d47e3 2013-03-09 23:55:28 ....A 30560 Virusshare.00043/Rootkit.Win32.Agent.bkwm-f3849ea0c8247a44ba3a4e4aeaf6a0480e4111f7767748c6f216e3c9c46ff740 2013-03-10 21:00:10 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-169ef5bd73a29db8a699a9f73486f71b6e28bb447334e3d5e57e9d3b02eda950 2013-03-10 20:00:52 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-2829088a203e9afa53567bbe877053b71a20fc75453fc4b6bbe76f94a8903f07 2013-03-10 20:48:58 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-512622902d9ae3414a9e29038764aac2f5279a6c9ded9d2cb1bede09905b5db6 2013-03-10 18:20:54 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-548c48ca7fafdf3bad79e37d68747a0a1e23465d1c1e07b163bb110400a73091 2013-03-10 20:24:48 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-580a16bbcec7433f60b7bb5f39234176bf936149d6ad18afb8557874175ebb97 2013-03-10 10:22:44 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-5c4a4d7aac479d5c2420c9f9c2f2fa1a6d3bfd4f4e1e9e7df16c365fb3f0e259 2013-03-10 18:37:22 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-781079a5da08714f6e78447f457e6e294a1aad6ece9dc2e47e4f82f0a7fa3e9f 2013-03-10 19:29:34 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-a0871a46dc0549db293fbc3126a50cb96f728cab25f87e436fbcc8e8a86b42d2 2013-03-10 22:35:52 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-a8b0dd2b4b514ed60360382ee805d1be5bf6ed492c5c5565c87684abd07f59fc 2013-03-10 08:12:26 ....A 31584 Virusshare.00043/Rootkit.Win32.Agent.blab-a93d0b14a1f570f548a0f4e439eac953ac7d30faf1c505992687e3a89ed25fd6 2013-03-10 21:05:56 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-c9285b41a5136f3016b03a82f95ff45a9dff4a58aeaab679d20f654cc928193b 2013-03-11 00:28:40 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-d3ac6509961f1a1c97f48db4140f37e9d5ff380687c7c7078afa13188fb4798c 2013-03-10 00:20:44 ....A 31584 Virusshare.00043/Rootkit.Win32.Agent.blab-ea2c60f0d3760ec93fbd6fa64993774270017e35882effedbf03328d77f249d3 2013-03-10 10:40:40 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-f65bfed1a7ad72678246229d1530e52e11ba8f069232110672c647886e688470 2013-03-10 20:16:04 ....A 39074 Virusshare.00043/Rootkit.Win32.Agent.blab-f843859d75ed78bb85a82145637ea463215ad5cfed40cbc45ecb095c2e0a0cd5 2013-03-10 19:57:24 ....A 273408 Virusshare.00043/Rootkit.Win32.Agent.bldl-8ced3431ac5549730192f8e3812964b1bd1b9cd7ddaa700681f142170558f0f7 2013-03-09 23:57:50 ....A 6144 Virusshare.00043/Rootkit.Win32.Agent.blea-dd00dff252eddf94eb6f05654765c235bf26c813996757dae68c307c365fabbf 2013-03-10 18:00:46 ....A 94720 Virusshare.00043/Rootkit.Win32.Agent.bngw-0e6e8732818d59dce446646dba0cba9e84528e72ba1c85caefd959a60d18455d 2013-03-10 09:54:34 ....A 66560 Virusshare.00043/Rootkit.Win32.Agent.bnhv-09fe9f6795f15cedc9a9259e6ebab38275151ea6fe1e10a755384837339743cd 2013-03-10 23:39:10 ....A 64000 Virusshare.00043/Rootkit.Win32.Agent.bnhv-0bd3a8854fa6fae56f9bfffd1ad20dcc8808cbef03c51d70f13d9278e63b0a0c 2013-03-10 20:21:40 ....A 64000 Virusshare.00043/Rootkit.Win32.Agent.bnhv-0c6e18e54dc0efa81ba871ee32c1e491711a972e59548389e8458f3b4d8cfb5c 2013-03-10 19:47:48 ....A 64000 Virusshare.00043/Rootkit.Win32.Agent.bnhv-4e4dd723747a4e1e278268bb5f42b56bbd766ee096200e8b3e6efafacc8681b2 2013-03-10 19:59:54 ....A 66560 Virusshare.00043/Rootkit.Win32.Agent.bnhv-59708825fbb15547d7dbb51617a7f7d62d0819062a179e9a6e552286dd866f0b 2013-03-10 21:17:28 ....A 188416 Virusshare.00043/Rootkit.Win32.Agent.bnhv-ca7c2caaf9e58e93fef2afce95ec37f0047db25dc172b2fb3b1689fd107ac472 2013-03-10 09:50:44 ....A 66560 Virusshare.00043/Rootkit.Win32.Agent.bnhv-cc23745de1daf1580298484d84104a21df9c2867ee59992b1c5faa0a287d2a4d 2013-03-11 01:27:52 ....A 65024 Virusshare.00043/Rootkit.Win32.Agent.bnhv-d32294627d661347069f2f5afaeedb7d6942c59a0c3bef41c9aaf493e97f5666 2013-03-10 19:56:14 ....A 19072 Virusshare.00043/Rootkit.Win32.Agent.bnia-2bdf28357d824847fb9d46e0bf1f5c9c4834058d4bb15adb814919aa634e37db 2013-03-10 20:47:04 ....A 20992 Virusshare.00043/Rootkit.Win32.Agent.bnkb-d146aa854347c3f33f5e25fb344fa7ba3b6ab2a2d8ab4f7d063d7cba1e3798ab 2013-03-10 17:58:54 ....A 47104 Virusshare.00043/Rootkit.Win32.Agent.bqcu-9fe5b1180973df0513e7e9e6c6f50672608fdbdec02997ecf773c9af0c7c1caa 2013-03-10 10:03:26 ....A 42624 Virusshare.00043/Rootkit.Win32.Agent.bqyy-76b59181aab1ab68ac7248a28829fbd7258c32a13e18d9c7d1a89c9e21ac9d39 2013-03-09 23:54:28 ....A 17920 Virusshare.00043/Rootkit.Win32.Agent.cgo-da3f50d3afb4a8cfe069590ba590c4a94cf1c884d848c7e47382c78309eb74cc 2013-03-10 19:12:24 ....A 1239580 Virusshare.00043/Rootkit.Win32.Agent.ci-f6c4b74bd9d3c268ee0d48b6b5542780f932e0130d21513a2d793de3a20f2b8e 2013-03-10 03:17:52 ....A 51705 Virusshare.00043/Rootkit.Win32.Agent.cs-fa4b257e3f8a6a1ad0f35631c891649686aea7f6fd157c06c759c30d6c42ca3a 2013-03-10 09:41:06 ....A 138752 Virusshare.00043/Rootkit.Win32.Agent.cvcf-2f6b667a82b1fb5967738e6da294b1c2dcbe47b54724dfe32e51b7f7147ad708 2013-03-11 01:17:08 ....A 9344 Virusshare.00043/Rootkit.Win32.Agent.cwiw-e71fc8de8657f26577c843c55c1ba9aad87877acf7304766a6dde039e8cade22 2013-03-10 09:17:00 ....A 10464 Virusshare.00043/Rootkit.Win32.Agent.dgde-53f19e6bf8ba18951282a0733bf99cb15b2418cbccc63f66177cb7d078ec34e8 2013-03-10 07:31:32 ....A 19456 Virusshare.00043/Rootkit.Win32.Agent.dgsq-d85b4c101684719a066b6f77e713dca03c92836383c31990da18ef2554579e76 2013-03-09 23:44:52 ....A 5856 Virusshare.00043/Rootkit.Win32.Agent.dh-db63452c0cda72d8dc4a81364e78dd8fd5b3e0871f7c42e808f0be2429bf0ce9 2013-03-10 01:11:46 ....A 27440 Virusshare.00043/Rootkit.Win32.Agent.dp-e25b175921ae9d88adb1d8c4dae5a162a909cedc39805e7420f534edefcd5084 2013-03-10 19:43:40 ....A 255488 Virusshare.00043/Rootkit.Win32.Agent.egsm-632e8da38267efe45768780bd7b09992f23756b7882716503b6e74e7a5266c9b 2013-03-10 23:29:18 ....A 1851392 Virusshare.00043/Rootkit.Win32.Agent.einn-113027de31ce91326966f505e3967aca81aa13d02972b0158988d19641d12112 2013-03-10 09:12:32 ....A 2052096 Virusshare.00043/Rootkit.Win32.Agent.einn-2e4d301963350fb2177c669a27118c035cb32da034e8f65c1aab1d7a313d737c 2013-03-10 17:53:52 ....A 2134016 Virusshare.00043/Rootkit.Win32.Agent.einn-3b2e20f06a8641e2a45c3b010eb26ee6af771569441ed497c01d7f65fe55ca32 2013-03-10 17:56:16 ....A 2310144 Virusshare.00043/Rootkit.Win32.Agent.einn-9c7e39726e5fdda12da0f2df909083bfae6dd81fe33b6a4dbcd35041646f9b03 2013-03-10 01:07:42 ....A 811008 Virusshare.00043/Rootkit.Win32.Agent.einn-abcb5b7cee85cb54ecfb4e5c9e6e77ea1dfb1bcde81cfe72fcaff2f1d792125a 2013-03-10 21:23:44 ....A 1179648 Virusshare.00043/Rootkit.Win32.Agent.einn-c00cbc0217640df76d2e4ace61bc189b0753fed52bd58fede0833245498925ca 2013-03-10 17:53:08 ....A 12800 Virusshare.00043/Rootkit.Win32.Agent.eitc-0c434d30c4230e686615a6469e7338dbc606dbd11b428b41ef4981cc21742656 2013-03-10 18:07:16 ....A 7436 Virusshare.00043/Rootkit.Win32.Agent.eizu-537ccf3c25c0f52dc221b335f76015c8032e0948af9b76c4c6534559a48707a5 2013-03-10 20:25:26 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-0dea86d4aa9caea36d29c08d95e3f53fd413188c94bdcae807e5a53e76ee68e3 2013-03-09 23:12:50 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-12813d802e65322b7de01fc9791e2616f45d70a45573b64821c6186f1e3403d4 2013-03-11 00:50:36 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-1317f06393460d666bc93bc92c6fd7ac123015f9fbc43584a5f5ae12c3f4392c 2013-03-10 09:35:28 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-504790e379f5b7712d93b874df6cd87399288788d92062921ba48af257e1b6e1 2013-03-10 19:55:30 ....A 16384 Virusshare.00043/Rootkit.Win32.Agent.ejdn-534fff0ce3bbd03578fd62bee1b8d32beedda9af13d750ac0f0318ad831b4159 2013-03-10 17:53:44 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-5e2c873039aee81692ae628b9acb929acfaa8f3b6b4ae77c1f5b5c49a78638df 2013-03-10 21:18:44 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-604e4cfce6095dc6aa9550a4834b4c5c22b6dedf119a239a8b38f9ae45f6bb8c 2013-03-10 18:42:00 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-762c5b3557aa64d4db8d18eb80b8b31ab0f802d32f4515538956360e49ea25a9 2013-03-10 19:39:34 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-8033dcb2b57b009e926912c3336aed5f7341c058da7ef9f22ed0f6dd340e87f4 2013-03-10 20:20:40 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-8099c95616e34b699a617e6591f23edb782a5109a4c1e46f4bc487c7e0c6ad37 2013-03-10 19:29:42 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-85f23ca0f7811b045f14f49c47091a87d9d79c5efffc5574b13e9ff8a3e6a42c 2013-03-10 22:57:26 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-c333e3113be15e088cc6536d1f2585a4f0ad1368ecca9a09cc32f28c30b9000a 2013-03-10 18:08:14 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-c99b106da23906140643f1a6ed4ca94da00d41f5b919fbcba70a0946456c2288 2013-03-11 01:22:58 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-d5c824f1c0fc1227d266f02283930eae0570389045b225d14c6b6865def36b4e 2013-03-10 21:06:04 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-f03630f1b3d0a246c89e94e5818430d7267083b884e37ddffce752be424e73d2 2013-03-10 18:40:54 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-f27bf90e97333d9e76714b2c988af8ede8b871c3a67b63fd11080cf176b3df18 2013-03-10 19:37:36 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-f9c22bdcd371664be74b1d60a445bd458fec5f08360ecd822732f6cdc0146a9f 2013-03-10 10:10:50 ....A 12272 Virusshare.00043/Rootkit.Win32.Agent.ejdn-fb333f2773a5c91a9f13f8a579b3e4a4f957515668f95fb0e8c509ecacd71914 2013-03-10 18:15:18 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-00f7787a15c8ad4090df15f22b67dc2e656247002782a21016be0bda5bd4a68c 2013-03-10 10:26:08 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-37032bb4ccf6950945ab2827288fc244df48bc7925a456df4ec162a0958622fc 2013-03-10 17:54:18 ....A 16384 Virusshare.00043/Rootkit.Win32.Agent.ejdz-5460e598cac1279a4df50d10f53b502197a8b858b2be1fb47af543e4bc978dfe 2013-03-11 01:28:20 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-58a76aa0125c140ad4def5f4a89ccf86df90907e7b299564c1c6e01645e149df 2013-03-10 19:30:32 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-58b1bdc3fa67cae0ab6d55c1c8117a928e3fb8bffa0a0696d40f779087504bd1 2013-03-10 22:27:22 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-5bd0d03bca2ec6fa9104ee1c822890535506335e935bdec4769534064bf40ebb 2013-03-10 23:14:30 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-5d5ea988cc7af67f8029bcb233a68b5fa78a8ccb277cd348ca00898eca279dbf 2013-03-10 23:02:44 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-9c45ce75c6e274755e03000696b75a6e5bf9dcdf3bd57b93c7062f5a803ea544 2013-03-10 22:29:28 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-a13f3627650ada77dd5e03a2b5e7fbe85e4392ceb23df9173a15b4ea5f430efd 2013-03-10 10:23:00 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-d06b87733364e48121221acd720ffb0c510c9a741442a6c593c67a0ffcd0b33d 2013-03-10 18:19:52 ....A 12464 Virusshare.00043/Rootkit.Win32.Agent.ejdz-f9da02a60412440abaf470ce4cc25f54516e74a669544a09cdc2cb6d70c5f40c 2013-03-10 09:18:10 ....A 12432 Virusshare.00043/Rootkit.Win32.Agent.ejgl-27e255cf08be2dfc3375540bdf91dbae70d6239e939c8cc8fdf95c39965394d0 2013-03-11 00:15:56 ....A 12432 Virusshare.00043/Rootkit.Win32.Agent.ejgl-e60f34613258b82f56276024ab1c89b6c592d2c85154720b4a88f42dd68d5c5d 2013-03-10 19:25:26 ....A 3840 Virusshare.00043/Rootkit.Win32.Agent.ejhq-0582ade93be85e4d988234739f3981d379879d9c9a4ce5debce8375922004796 2013-03-10 09:13:14 ....A 3846 Virusshare.00043/Rootkit.Win32.Agent.ejhq-2d9097b043116c69944953f0c1768abb86b2c2c16e3a6772ec95e319027bc576 2013-03-10 19:46:40 ....A 3846 Virusshare.00043/Rootkit.Win32.Agent.ejhq-ac7b7551b5b52efb3f075328a5996e5312e7ed44f40c57b9ceadd08ee3384f1e 2013-03-10 09:09:36 ....A 1032192 Virusshare.00043/Rootkit.Win32.Agent.ejob-a2f0bc6c0817a4bdfba90a48b80910a2ca20f6004499a8c269833f7fdd4230ca 2013-03-10 07:57:22 ....A 1032192 Virusshare.00043/Rootkit.Win32.Agent.ejob-f8461886fc55cc0d7454bfe430bf14d9f4d6f32bcf187c9825b57273245444d8 2013-03-10 23:18:32 ....A 1617920 Virusshare.00043/Rootkit.Win32.Agent.elxy-00e4b253830d8c244a6fd3d236f11e6e36da016e5e5b5e787012a14f9a476dbb 2013-03-10 10:39:38 ....A 1056768 Virusshare.00043/Rootkit.Win32.Agent.elxy-0f5a669c88f692c4d09a914c79102425abcfc9370552b817419303f7c4a95a36 2013-03-10 20:49:58 ....A 1748992 Virusshare.00043/Rootkit.Win32.Agent.elxy-29b7707f74dc96c66ed0514dc0678dcd7ce2771f56122a28968cda0a85d3e37b 2013-03-10 22:48:06 ....A 419328 Virusshare.00043/Rootkit.Win32.Agent.elxy-2d98f960679258cd2d40462eb27f276509daf951c3c23ce826c567e277813d73 2013-03-10 18:47:08 ....A 745472 Virusshare.00043/Rootkit.Win32.Agent.elxy-38d67d562b3b878b010a6b8acb61077f73d850d44497d93699c9bf7317380200 2013-03-10 23:11:50 ....A 1646592 Virusshare.00043/Rootkit.Win32.Agent.elxy-5ee16ec4f62ae336c29b91b631256f409fc4e58360fb9072d0ff7c651e277a91 2013-03-10 18:48:04 ....A 778240 Virusshare.00043/Rootkit.Win32.Agent.elxy-5f02c33ce7066d8bb9d15e3b54e3bfeff21f4c76a732faa18a558a9cb6165c9a 2013-03-10 23:08:14 ....A 256179 Virusshare.00043/Rootkit.Win32.Agent.elxy-61999a65266fc9b0d45c64b8f19f05dc4899c2abd8193092dda2ac05900e9634 2013-03-11 01:26:04 ....A 1077248 Virusshare.00043/Rootkit.Win32.Agent.elxy-789bc0aa109ccbd598f06de270adbf25810d1ce4397434dbb562b802ff1c5376 2013-03-10 20:24:38 ....A 1802240 Virusshare.00043/Rootkit.Win32.Agent.elxy-9e7fb2f3039b33c1269fa3acb6423b391ebca24128fb44eed59480fe2b15251d 2013-03-10 21:21:12 ....A 851968 Virusshare.00043/Rootkit.Win32.Agent.elxy-a0dd1a93c2d5fa8456b522cf5b8bae993156680badf92be0e672c2bc7c453f24 2013-03-09 23:59:54 ....A 1478656 Virusshare.00043/Rootkit.Win32.Agent.elxy-a6348d7a96e6fc074bbdd2780983f00d37a14a55b70fc417dff3748f86478cc7 2013-03-09 23:37:08 ....A 2252800 Virusshare.00043/Rootkit.Win32.Agent.elxy-c016348840515371cc165f1d3f0f772ff6807f2d099495a1aafa5c79ecd5346f 2013-03-10 20:05:44 ....A 1773568 Virusshare.00043/Rootkit.Win32.Agent.elxy-cbe0494888557eb6fd28bb8bd2a5f5661c7d013df3bf8bc9a19c246c2182f79f 2013-03-10 22:13:52 ....A 1542655 Virusshare.00043/Rootkit.Win32.Agent.elxy-d055c450be21c22b2e8f9de5ce8b707600d7531a7b7422d7f4295fc9879c2010 2013-03-10 06:33:14 ....A 2630144 Virusshare.00043/Rootkit.Win32.Agent.elxy-e155b211a198964f2a5ef4b47cc3787b9ce24fe3e809d38c32ef16789a09c252 2013-03-09 23:55:30 ....A 1748992 Virusshare.00043/Rootkit.Win32.Agent.elxy-e4cf8e6e065f67a4f203a142f870b46aeb8ebc8f1850621708d08f38a0dce979 2013-03-10 20:15:58 ....A 966656 Virusshare.00043/Rootkit.Win32.Agent.elxy-f2dc6eb6e594611254b2a80cf37b29b9563d88828caeaadd0f7778129e1c1085 2013-03-10 10:22:20 ....A 1605632 Virusshare.00043/Rootkit.Win32.Agent.elxy-f87cd98031e0e275473921bf58b568a4771a63154be824c40b9d36b48e78df60 2013-03-10 22:37:54 ....A 593920 Virusshare.00043/Rootkit.Win32.Agent.elxy-fb73bf60a36f57b0fab42ff003d6b62984905e122f4aecf4cda2ec748971b2c9 2013-03-10 06:37:26 ....A 28672 Virusshare.00043/Rootkit.Win32.Agent.ep-ad64bb0e3db78cd76225cd49595e0d9959034bac759d54ba87287cb722cf1d32 2013-03-10 08:06:22 ....A 85960 Virusshare.00043/Rootkit.Win32.Agent.eq-e92d4cf642d5daeac9a4e383a6a523cf6645ac45293a70f34cd3aec5cda06a65 2013-03-10 08:30:42 ....A 24175 Virusshare.00043/Rootkit.Win32.Agent.evb-ddf860c37272ef14bf6940b28658fbdad59fe6a36db51684c9fae0d4741065e7 2013-03-10 03:14:56 ....A 94720 Virusshare.00043/Rootkit.Win32.Agent.exy-e00e79e717df45c75a77fa92911586713ccc58dab13d671920617a8b3d48f726 2013-03-09 23:55:04 ....A 26368 Virusshare.00043/Rootkit.Win32.Agent.fd-df1d21fd51379a9ddbb25fbc1b3f7aec30e8f8d4290e6de21a89010d8b94ad07 2013-03-10 00:03:04 ....A 79360 Virusshare.00043/Rootkit.Win32.Agent.fvs-e407ffd7205495564ef9320545d72efc309b4effe98b414165112f198ae186d1 2013-03-09 23:20:26 ....A 34304 Virusshare.00043/Rootkit.Win32.Agent.gaf-a835abec642df82b94cb0a2ef4d9fdfb0fe2a45964789f6878fc6d90379dc8f2 2013-03-10 08:21:12 ....A 102400 Virusshare.00043/Rootkit.Win32.Agent.gaf-aeb09f6d3807ce5b7ffb6fd647a3479055ec62ebbe9ba5b70a6418afd0ab02ba 2013-03-10 03:16:44 ....A 34304 Virusshare.00043/Rootkit.Win32.Agent.gaf-dded2a5379ebc377c3b22cfed6289f13a6fb5d752c760c38b2d747af3c84bb6c 2013-03-09 23:27:00 ....A 34304 Virusshare.00043/Rootkit.Win32.Agent.gaf-e0ad26f62a8d34fce989d6a9b14c6981c9e7a92990e340a1cab9c4c0b6ffe729 2013-03-10 01:28:54 ....A 19224 Virusshare.00043/Rootkit.Win32.Agent.gk-eed7e50e3648429282ddbac8ecbbd7fc57f70d0c6d378c7cc6ecb19cb9462269 2013-03-10 00:07:32 ....A 5376 Virusshare.00043/Rootkit.Win32.Agent.gk-fc8ebb1e130ae5164cd318e4b0e53e3cb5ce66ac4b10573ebb1cf336cf5d763f 2013-03-10 03:20:50 ....A 26324 Virusshare.00043/Rootkit.Win32.Agent.gvv-c5b01feb0bc791bd37c8a152ca92c588a8fd52e34e9e935e9a5ba2a32e21703c 2013-03-09 23:16:28 ....A 57344 Virusshare.00043/Rootkit.Win32.Agent.iue-ad56b42671b305dd13f6e0d16ce0b615a589eae5188626634e88a3fa10e8b06b 2013-03-10 01:59:40 ....A 57344 Virusshare.00043/Rootkit.Win32.Agent.iue-de9fe06d163717675436dba432ffe788f28f3b0b171de895690018eb1e0bdca9 2013-03-10 07:48:04 ....A 17408 Virusshare.00043/Rootkit.Win32.Agent.iy-e265ff4a31f7d847b09ba430245fe65c8a3bd1e4f55ba3ad003bcdddd20352fb 2013-03-10 20:20:22 ....A 33440 Virusshare.00043/Rootkit.Win32.Agent.jg-619a07a230e6232283dc0d3556f39555d9361e071335ca49bbf0c39ee5bc142c 2013-03-10 01:03:02 ....A 4448 Virusshare.00043/Rootkit.Win32.Agent.jr-e25b29cdda049260815cc7e9b53b2c99bd3713020c941f75c285bf1320976dc4 2013-03-10 23:52:44 ....A 34816 Virusshare.00043/Rootkit.Win32.Agent.kpi-f326e3929eb253ff081fa73fd11b1287be3baadf7d996d2c7ee89d82cc4fb36f 2013-03-09 23:30:04 ....A 25600 Virusshare.00043/Rootkit.Win32.Agent.qg-c05819f4bda5f4e857d9f9c3eaf4c3e89fd853c37b78aff9b7c038132fa03ba8 2013-03-10 07:57:32 ....A 35968 Virusshare.00043/Rootkit.Win32.Agent.ucy-e49564be67e29f5926f8cb35208ad64e4a142adfed6aea842c68d9f862a3dafb 2013-03-10 08:09:18 ....A 8192 Virusshare.00043/Rootkit.Win32.Agent.ugl-e4a468299e74f4efb6f4202616f365bdddcbfe0f11d287bd27026d687cc62cd7 2013-03-10 07:40:14 ....A 69120 Virusshare.00043/Rootkit.Win32.Agent.zus-adb3f6538abb3322ba5c44a3f29280b2b07e23fd3c8a992c3aee51e9d7cf7101 2013-03-10 06:33:06 ....A 25600 Virusshare.00043/Rootkit.Win32.AntiAv.pqo-d9dca2b9460959f5952242dcd5866b00528b635839d02c52ae73948fd4582176 2013-03-10 03:16:30 ....A 134144 Virusshare.00043/Rootkit.Win32.AntiAv.pqs-eedc43bbc2244cbdc7eb77c875f15d9e48738d85d1019c462e2d1762d212d813 2013-03-10 23:41:14 ....A 272176 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-01a811218d5debcec989273a56cfe68c393b13b3f085d94063da810dc01fb8a5 2013-03-10 23:42:00 ....A 272176 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-01c9198e3475ab9d3425379b501eb7354a2c17b65ddde01fe09b33dd021c42c7 2013-03-11 01:24:04 ....A 272176 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-035e6d8e79d3d63cf49f9b0b546051f8d6265c0e54060b2065a44c4420496c91 2013-03-10 20:56:30 ....A 272176 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-2ab20da5b77b79b240cb5ee75ff7ef96144a8aca638b4d5465b69a9d660b8a30 2013-03-10 21:18:40 ....A 272176 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-74c0dd347565a43f5d730a6fa14949f50b8bacfdaca1c39b22d72e7633d46146 2013-03-10 20:56:32 ....A 309040 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-a9920a32f014b72e3c28ff50f1be08e4edbe76ba847a6632b7f348bb16b16a22 2013-03-10 18:43:30 ....A 309040 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-c7cdf6994a40908fc5da96b0f163a6212ba68b47c3f05ae3ccf225f8a2018b39 2013-03-10 17:58:08 ....A 272176 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-ce0a562daf670a3156cb347b6414115253b6d3f6b0d8e9a11c1b2fd2c5352f67 2013-03-10 18:18:34 ....A 309040 Virusshare.00043/Rootkit.Win32.AntiAv.pqt-f296b7d9cc730d5dc3a83d3d2f9c83f0697f86a55e123036c36ae11f62b44cca 2013-03-10 19:17:00 ....A 5242880 Virusshare.00043/Rootkit.Win32.AntiAv.pqx-c66d90ef02e58a8048bd3394b1400f9b8e70014c22bdb9b028477cc0063fb5ad 2013-03-10 20:34:06 ....A 2167808 Virusshare.00043/Rootkit.Win32.Banker.fl-7a01d68bd67768e5861b632715a30a05eeaa01eff7f4819d8b1571028fcd054a 2013-03-10 09:20:22 ....A 1669632 Virusshare.00043/Rootkit.Win32.Banker.i-09e5bc1a0e053d1741766d49277c94b86de519b02efc2d72fd74562005023fa5 2013-03-10 10:41:30 ....A 294912 Virusshare.00043/Rootkit.Win32.Banker.j-fc25ee4b18da6a5c0edde7d4ef7887ccd529f429777b699b294c965cecefb1a1 2013-03-11 01:00:42 ....A 11392 Virusshare.00043/Rootkit.Win32.Banker.js-f20d8dd670c6dd6f221331cbd3cf4ec647487e8e7215a602577931e032d65fa0 2013-03-10 10:01:44 ....A 1445376 Virusshare.00043/Rootkit.Win32.Banker.k-02b255652f6fdba4374d64c8fbaa34d5bfa544d743b505da1398459c7b70314f 2013-03-10 17:50:34 ....A 1239040 Virusshare.00043/Rootkit.Win32.Banker.k-36b01b5ada5349bf068516cf948280c75af713aa56b01483d8f1ec2275ba2ad8 2013-03-10 10:24:44 ....A 166400 Virusshare.00043/Rootkit.Win32.Banker.l-aeb12d5e403491c7240333a4adaf2a8cff24bec851296ec87b532d12c9b25eb7 2013-03-10 19:40:18 ....A 1519104 Virusshare.00043/Rootkit.Win32.Banker.m-8ce95104d291c85d265257623d0875e26b5e8a68bbdafcd551c862e582935fa2 2013-03-10 22:21:12 ....A 1513984 Virusshare.00043/Rootkit.Win32.Banker.m-fd303cfdf03446ca6dc673e51a1f6a828b7aedefe831746d3ea4159babeb513d 2013-03-10 09:20:46 ....A 1924096 Virusshare.00043/Rootkit.Win32.Banker.r-54b160d2b9577586822f5910616f1c4c2e8df61cd9c5d471e388b1c178d101a8 2013-03-10 07:41:20 ....A 34816 Virusshare.00043/Rootkit.Win32.Bezopi.c-c968b37661f379f33bf8b91d19694651a601dadedeb13f1998991ab4853caa4a 2013-03-10 19:10:22 ....A 44800 Virusshare.00043/Rootkit.Win32.Blakken.an-5b22fc1d3358ffcd152a91c37b052054896b192c5594fb7d76f3812813fc3875 2013-03-09 23:30:14 ....A 2246 Virusshare.00043/Rootkit.Win32.DarkShell.a-e396a5f94ad3fff930d2ee03e9e680ff62f67877634c6cad62990ea2dea255c2 2013-03-11 01:40:30 ....A 107008 Virusshare.00043/Rootkit.Win32.GoodKit.a-07294d572b79c0febe1a805fe23f3e7903af12094a96d7916d479b0e085492f1 2013-03-10 10:42:02 ....A 107520 Virusshare.00043/Rootkit.Win32.GoodKit.a-fcc46e5cad8baba6c38d23993a1a072a00858c0c51f4f516e668d009b3756dd1 2013-03-10 07:05:34 ....A 33883 Virusshare.00043/Rootkit.Win32.HareBot.au-e7cecf0794b919b96985daf7abe7ba9f77793e25b52187bd651dc88f11e4a2ca 2013-03-10 00:00:34 ....A 30464 Virusshare.00043/Rootkit.Win32.HareBot.b-e2de781817f5baa93189e06aefbaa1651019b3dccb35512abf8eb38aff8082dc 2013-03-10 09:25:46 ....A 32344 Virusshare.00043/Rootkit.Win32.HareBot.bq-ed6f105da5dc138c2b8588a1b6a9bf726a4d5f14449c4656d0cab56c2284f397 2013-03-10 21:31:16 ....A 520980 Virusshare.00043/Rootkit.Win32.HideProc.bj-d4b652ed5ee21b9b75b8b72b94ba58d0f0070b8d2fca75605d55055a4e92a4ca 2013-03-09 23:33:08 ....A 61440 Virusshare.00043/Rootkit.Win32.HideProc.fw-02be2a957f53578516400768e1a81e91dae526daccb0d0ecfe035dbbc759d74f 2013-03-11 01:01:56 ....A 97280 Virusshare.00043/Rootkit.Win32.Kabliner.bf-a341866f7b2eb0b6914d3e4516b629b60ff3141c0e0925cae745b6c03e24ca37 2013-03-10 07:01:00 ....A 28672 Virusshare.00043/Rootkit.Win32.Koobface.ff-e250fc9c247e5b3df85bcf651f1b9f9d3eaf71514c5e10a836be386ae587d1ac 2013-03-10 07:01:58 ....A 28544 Virusshare.00043/Rootkit.Win32.Koobface.ff-eec675fbf758800b03ddad2395e050c79159c97bf8420dda0a1160627a83d1f2 2013-03-10 09:22:20 ....A 77824 Virusshare.00043/Rootkit.Win32.Lapka.a-57e34f48556220605bba64c4ab50bdfaca3654b615a136f58b671e8f5f21050a 2013-03-10 08:59:54 ....A 471040 Virusshare.00043/Rootkit.Win32.Mediyes.aag-05759cc137aba0a9069191281d083a91007d486b5a551bc50c63fa06a75a2e75 2013-03-10 20:30:40 ....A 471040 Virusshare.00043/Rootkit.Win32.Mediyes.aag-53c30fa536345e1a950c39458fbb67f6cf58895fed37d42f20628115d74451a2 2013-03-10 09:50:00 ....A 33280 Virusshare.00043/Rootkit.Win32.PMax.x-50a54f24acd9e9e23965f39d9bcca30dfc04a696fec2e3624cd97298c8e2657b 2013-03-10 08:31:36 ....A 124928 Virusshare.00043/Rootkit.Win32.Podnuha.ccc-adc360b697138f50f4495dd0e1b136d7b6dcd1d70f4f363b26870419a5a49daf 2013-03-10 00:18:48 ....A 111616 Virusshare.00043/Rootkit.Win32.Podnuha.du-ceaaf6f3b4767534ed9251839cb74f78b9955e64bce62386acb095b7b5ccf345 2013-03-09 23:14:26 ....A 111616 Virusshare.00043/Rootkit.Win32.Podnuha.du-df76470159b5cf7ae86a747aa25f23405724d700c91e594fc7dcde49d1cf7241 2013-03-10 18:36:54 ....A 91648 Virusshare.00043/Rootkit.Win32.Podnuha.ecn-ea5669fe3d238ef6520e2c9575654f0d927e6e6725ba5782607153d50d1074df 2013-03-10 03:20:00 ....A 111616 Virusshare.00043/Rootkit.Win32.Podnuha.eg-d6dfdd134d83b9e0ab8ce3fc391519c91e30be48a494805394fc69f1ca3e3255 2013-03-10 01:40:14 ....A 111616 Virusshare.00043/Rootkit.Win32.Podnuha.eg-ea2633c8da971e86e49b56061ec9029587690d20b8c362c27c5eaae27ee53669 2013-03-10 07:37:30 ....A 32768 Virusshare.00043/Rootkit.Win32.Protector.cd-ee70a3cc76155e1a3a6ba35ebb216e66b31014947740ae8c175a63999b214626 2013-03-10 00:02:34 ....A 32768 Virusshare.00043/Rootkit.Win32.Protector.cd-f96cdc7c811d24ac7b972b0fdfb57eede8fb92d35a0cfd71fabae938d1eb8a5b 2013-03-09 23:59:46 ....A 167936 Virusshare.00043/Rootkit.Win32.Qandr.bv-d9eb676b74a41e82be025ac186427adfd8df3cc5af141a7d60e76667609c9472 2013-03-10 23:21:58 ....A 47556 Virusshare.00043/Rootkit.Win32.Qhost.lq-562abe289a97008338ad6f0845705f0e1361169ea9cbed2868d67710db777627 2013-03-10 09:45:36 ....A 47556 Virusshare.00043/Rootkit.Win32.Qhost.lq-bf6ff48c95c7a0df9b257f23f5c0553410dffa3e225b7c25bfb46cffc2b300dd 2013-03-10 09:55:32 ....A 47556 Virusshare.00043/Rootkit.Win32.Qhost.lq-c1b8efdd8dece747cfd5d938450f2042abf38d8b3463e9bf6501987ad3ed14df 2013-03-10 21:11:54 ....A 47556 Virusshare.00043/Rootkit.Win32.Qhost.lq-c1e1df998096ef1a717538ef63a5183089c89952acbae2e9155c34ff6cccbc45 2013-03-10 23:53:06 ....A 47556 Virusshare.00043/Rootkit.Win32.Qhost.lq-cdd03e51ef6ca66b8b8698727bd58555b92d2bc616fd950ea32081b848b10583 2013-03-10 09:10:58 ....A 47556 Virusshare.00043/Rootkit.Win32.Qhost.lq-f46fc9414250a98dc7272458aa1a7172ee60d35db3b4b0e3fa705b854e1bf6db 2013-03-10 18:01:34 ....A 5632 Virusshare.00043/Rootkit.Win32.Ressdt.bad-10307a9da71a7af89cfd8fb3406fa4342256f6f5f5838095e0525c92a730e5ce 2013-03-10 20:36:24 ....A 97792 Virusshare.00043/Rootkit.Win32.Ressdt.hd-9ebcabb63445626dcd0ff01a3ce5b9716ace32f43bdf7877e92a756ded499ab5 2013-03-09 23:35:22 ....A 540924 Virusshare.00043/Rootkit.Win32.Ressdt.hd-abb58eb7feb7ab73aafa21fe3a395e3d5df6fd550bd9e03bd7253d7d215ee1e4 2013-03-10 19:26:02 ....A 109568 Virusshare.00043/Rootkit.Win32.Ressdt.hd-d65dc54fccdd5835d001fdbb936e16fbe311191747e2c772a72d43af8983c4f6 2013-03-10 00:25:54 ....A 18238 Virusshare.00043/Rootkit.Win32.Ressdt.hd-e5f7c46c14fed3443309e2cd52d43b6e58067456d787acbb6e30e8cd55f741e1 2013-03-10 08:22:16 ....A 90112 Virusshare.00043/Rootkit.Win32.Ressdt.hd-e8e7d5f393326c32a7117af65c2f3ea2373197a4ac6641decb821c8380931f02 2013-03-10 00:16:06 ....A 2688 Virusshare.00043/Rootkit.Win32.Ressdt.hd-e906815b52706cf5850dcd5756b81153aa61d39aee2f5b1c9cbcf7b30e994e6d 2013-03-10 09:09:42 ....A 64509 Virusshare.00043/Rootkit.Win32.Ressdt.hd-f07f0669713bb2460c03669d6d552aa3bf2d51b988d073921047b59c7ff08742 2013-03-10 20:35:52 ....A 291296 Virusshare.00043/Rootkit.Win32.Ressdt.puw-74e7ddacf95b3b59310e5c1f0e17cd415925316605b920955d380f5bde16e990 2013-03-10 18:24:38 ....A 215552 Virusshare.00043/Rootkit.Win32.Small.aoo-0de94a6256d14656a985609a756ce4b11aa109e690f49bdb86cf6b1bb3e3f870 2013-03-10 17:56:44 ....A 215552 Virusshare.00043/Rootkit.Win32.Small.aoo-3619b903faface84233b7f2cfe6824aa503041363a580149d6c8b9fbe3be3725 2013-03-10 23:05:40 ....A 172544 Virusshare.00043/Rootkit.Win32.Small.aoo-5545dfb2392510c7c78b40ca5f6870b59eb156ad16b036b5c17505a99d62f76d 2013-03-11 00:32:52 ....A 182784 Virusshare.00043/Rootkit.Win32.Small.aoo-766285cd584823049b3cb768f7c857c49e7c1da3bbc2d94835775c06c750246b 2013-03-10 22:33:48 ....A 190464 Virusshare.00043/Rootkit.Win32.Small.aoo-808676c7fc65dd81f04a781a117c15c086affbc2a62e675d6d6a8290ebd94e9c 2013-03-11 01:06:04 ....A 225280 Virusshare.00043/Rootkit.Win32.Small.aoo-c182b45bb566995fc8cf5e30f0f586f55f8c99f41b047613859226b74637700d 2013-03-10 09:48:40 ....A 169984 Virusshare.00043/Rootkit.Win32.Small.aoo-c1abb52909877b085a77811168c013ada34f764c5e4744d35a19d28cae8f6c69 2013-03-10 20:46:00 ....A 172032 Virusshare.00043/Rootkit.Win32.Small.aoo-ed993a63dc5928801573d1e57575e5f86d64acbd4a718c33eee7bc233e8f2439 2013-03-10 09:46:28 ....A 172032 Virusshare.00043/Rootkit.Win32.Small.aoo-f0b09af95a926f81161c49cf08cd62e76fa8895662563f66a3729b8874661e4e 2013-03-10 20:42:14 ....A 188416 Virusshare.00043/Rootkit.Win32.Small.aoo-f142afa5f57ffe1e285944252662a08405ae554de80275d8e70ba638f674700b 2013-03-10 20:22:26 ....A 1376 Virusshare.00043/Rootkit.Win32.Small.bht-75dc414b82d8b55f84d4d7c86269131a333286376ba8fc6b26407d75a74a451e 2013-03-11 00:53:56 ....A 21310 Virusshare.00043/Rootkit.Win32.Small.f-83c1ccf59479dae8225d04d0e9b488d398c17500b472f76e66e2e279bebe5bdc 2013-03-10 22:52:52 ....A 8160 Virusshare.00043/Rootkit.Win32.Small.qup-a40ebf62f0afe1529377b6969aafee84fb10e0b08355413c0414b130ec1c1d2d 2013-03-10 20:01:04 ....A 34608 Virusshare.00043/Rootkit.Win32.Small.qyf-2cd4e37bd7811799bf58acce96c8a8b057e5cf442d3b961f5890e573a6a566f4 2013-03-10 08:06:16 ....A 165376 Virusshare.00043/Rootkit.Win32.Small.rc-c95cf20db89644c3d613db63de4ecae0fcf8eef6fe1e02983ffe3d4626369033 2013-03-10 07:07:40 ....A 5545 Virusshare.00043/Rootkit.Win32.Small.ri-f621eb81553a95ba350a03e20ec16c2144bb7712ca510d7392f72c29e0e88941 2013-03-10 18:01:10 ....A 3968 Virusshare.00043/Rootkit.Win32.Small.sfl-ee634eb311dcc74bf37abbe61143371437d3ac42d13f4fce5561594bbaea8ce9 2013-03-10 07:16:04 ....A 3712 Virusshare.00043/Rootkit.Win32.Small.sfn-e399681a5280aa002ee8558e568e1fc5b5fec6686149ddcd9394ebbb77d22c67 2013-03-10 07:58:42 ....A 14720 Virusshare.00043/Rootkit.Win32.Small.vz-d241412f21fd453acc8a5d22cb14446c377f4c18dcaa5977945917130602db72 2013-03-11 00:05:26 ....A 55808 Virusshare.00043/Rootkit.Win32.Small.yf-88e2d3d4ddc0f583e8cbabd9951b80de7b8b012007b13ab9b0fffffbb69ea014 2013-03-11 01:07:58 ....A 43520 Virusshare.00043/Rootkit.Win32.TDSS.br-0985859baf3d722c4321f46660ff13a1d83f8f479a290d0335a7d02cd067b4a3 2013-03-10 19:10:42 ....A 97892 Virusshare.00043/Rootkit.Win32.TDSS.br-2b89efcb99577dc5b6574ab931664375802d6a39624c7fed2101981da19ad94d 2013-03-10 09:27:24 ....A 43008 Virusshare.00043/Rootkit.Win32.TDSS.br-9fbeaea0791a61c9cdd0fa82c1964c598e080ae9bd4def9cbdd8dada47074f19 2013-03-09 23:46:20 ....A 41984 Virusshare.00043/Rootkit.Win32.TDSS.br-ad8a81ef623093519eb14e901f2639d71533a7835dfc47ac72d5592fed23c3bb 2013-03-10 22:51:10 ....A 43520 Virusshare.00043/Rootkit.Win32.TDSS.br-c4ce250d47ed5ae106b9a7801afd075111e5577ce5498d54d8a0105d05abdd8f 2013-03-10 00:06:16 ....A 41472 Virusshare.00043/Rootkit.Win32.TDSS.br-c572f931150ecda6b8c85e12f017da9611606a4ec62c45b8ee6d7ffadd926952 2013-03-09 23:27:18 ....A 41984 Virusshare.00043/Rootkit.Win32.TDSS.br-c9d3d2c835bb2f101e54c188aff12effdf4eeadf59229f22625cfa549e0ef9e5 2013-03-10 01:56:34 ....A 41472 Virusshare.00043/Rootkit.Win32.TDSS.br-d24e65ce1244b7c0497f0a8fce3e506863fb3aca49cb471f317fff41ffc1a8b2 2013-03-09 23:51:46 ....A 26989 Virusshare.00043/Rootkit.Win32.TDSS.br-e9993b7f52817153814296f1807d7dc86131bc52aae7a0f683a5e79af997966e 2013-03-10 20:52:00 ....A 43520 Virusshare.00043/Rootkit.Win32.TDSS.br-efa0955942fc24373aed7c8282b654376234a2752d89358f1f45a525f4192f0c 2013-03-10 17:56:58 ....A 3656 Virusshare.00043/Rootkit.Win32.TDSS.cf-145f2313c054ab1b9fa3b33a615397de14f3e3bc945a6e07ceac18ceefbc9b95 2013-03-10 10:12:26 ....A 24576 Virusshare.00043/Rootkit.Win32.TDSS.ck-f5d2c49a5b328004824d9a5c813739ee173e9784495c310a147868d946a26808 2013-03-10 08:29:48 ....A 32768 Virusshare.00043/Rootkit.Win32.TDSS.cw-d331bfc400928dacbd9c393d72cdeda8327dac6d8a5bd0a2013e2c0e6b5e2487 2013-03-10 18:36:08 ....A 3142 Virusshare.00043/Rootkit.Win32.TDSS.gq-9cf4b9a18cc4c1fcc47145478a75f2ec2997dc16289e419ede93cacc3409bd8a 2013-03-10 07:19:30 ....A 82549 Virusshare.00043/Rootkit.Win32.TDSS.ncm-fa242f15b65cec9c32fd91187306fb208216817d3c0ac83817af40e340eee158 2013-03-10 08:34:18 ....A 112566 Virusshare.00043/Rootkit.Win32.TDSS.ngg-d2bbb64677a17f34acf7a0759b440b8b5f36dc34344556707414465870221589 2013-03-10 07:14:24 ....A 117308 Virusshare.00043/Rootkit.Win32.TDSS.ngg-e86e1b096076df77390075486579c30daf086d1e26211b95040148eb03f27053 2013-03-10 23:02:02 ....A 41984 Virusshare.00043/Rootkit.Win32.TDSS.vdw-007cb6f57d2d2f413047b0fd2790b53efb4a65d07612458b5258c3543dd699eb 2013-03-10 23:42:44 ....A 34304 Virusshare.00043/Rootkit.Win32.TDSS.whn-f3eba744bb5d1d32633a3421bad698101aa5aa631415936b60b571cdefae241f 2013-03-09 23:24:10 ....A 78464 Virusshare.00043/Rootkit.Win32.Tent.cjt-ad8a1e366d32b41c641f40c4c97e422d283a7ce29216c5732dd65e02dd4d9a16 2013-03-10 18:49:10 ....A 70144 Virusshare.00043/Rootkit.Win32.Tent.cjt-cb38fca0c25efc1a91fa4e6414d735635fd1bfd6281f7138e58168ad8d054df8 2013-03-10 22:35:22 ....A 71680 Virusshare.00043/Rootkit.Win32.Tent.cjt-d15f4eaafbb8223e375a26ba26345b7091194ba831622b7af46a6e2c2f4ebf84 2013-03-09 23:16:26 ....A 78464 Virusshare.00043/Rootkit.Win32.Tent.cjt-d857265b623adfc6f4f122137d5f131b19e7d1260a9561060102fc1d32e95871 2013-03-10 07:06:12 ....A 78464 Virusshare.00043/Rootkit.Win32.Tent.cjt-e626e9600a1a4dd521e2047f34bfeca1d12b08a184cecbf7d180979db196cd48 2013-03-09 23:40:30 ....A 82944 Virusshare.00043/Rootkit.Win32.Tent.cjt-fb0cda50cfeb9f6f9096b2112fbdb9883cc44e2e5b94a96a94d41e5ef446bab8 2013-03-10 00:54:36 ....A 82944 Virusshare.00043/Rootkit.Win32.Tent.cjt-fd10f834a098a5724eed6386d06bf12e71c0c08619bb0e03a570a43d9e6a05c4 2013-03-10 09:00:02 ....A 72704 Virusshare.00043/Rootkit.Win32.Tent.peg-4eac960ebbb547456d3ce1622801b78af2ecd9176c099643c46fbceb74c92b8d 2013-03-10 19:29:30 ....A 68096 Virusshare.00043/Rootkit.Win32.Tent.pfs-5b39377b34c88be98847f5c012261fbd977edc951af501ea3a2b57b7986e2c2c 2013-03-10 20:29:56 ....A 68096 Virusshare.00043/Rootkit.Win32.Tent.pfs-ab08ff1ed58bf5f9fdb10582d77ef42888a057ec53b6828bfb188dfb8bf7f239 2013-03-10 21:19:56 ....A 86528 Virusshare.00043/Rootkit.Win32.Tent.pip-c16175cb7e1257aac661c9ac0449ffea178f46be35002695ea9ec62b67fc0eb1 2013-03-10 17:59:08 ....A 3072 Virusshare.00043/Rootkit.Win32.Tiny.eg-2e9b35501665cd9a5b80240397aad3be8b7664b85c8f8b00f8a3d0e1fb3c7d4b 2013-03-10 00:01:58 ....A 14848 Virusshare.00043/Rootkit.Win32.Vanti.ec-c4da01c126e4396f7dd46b7b841eb8ffb1082e28f956cee88943aa6b7df247b1 2013-03-11 00:37:12 ....A 97872 Virusshare.00043/Rootkit.Win32.Winnti.q-c3bb9d1f748d0b1b78dc525039c7a2ebab610a4f0ab7f43d0c5600f2262a62ba 2013-03-10 18:58:06 ....A 1371778 Virusshare.00043/Rootkit.Win32.Xanfpezes.brv-a649cf84958f101a52ddc7d53643854a1ff2b835916ef54dbea07bf04f780092 2013-03-10 06:59:22 ....A 3801712 Virusshare.00043/Rootkit.Win32.Xanfpezes.brv-f4f1438cc656085f46aaa0660f4af8ecb0a3c340bcf8df2928ed0b9141a09301 2013-03-10 23:41:44 ....A 3656 Virusshare.00043/Rootkit.Win64.TDSS.o-061d481ceb3d246b6b7955ab58c08745eb8d4e61b098add22a6736dbc8a443b2 2013-03-10 07:17:50 ....A 257536 Virusshare.00043/SMS-Flooder.Win32.Delf.c-dad22dfbbccc4a332caaf50a3776d77eb1b92bd03d56bae87a948a1275e61c1c 2013-03-09 23:15:12 ....A 276992 Virusshare.00043/SMS-Flooder.Win32.Sharft.10-e76c84a84bddd587ab64c8383c9ac625db8856983058ecb58e4f06d78d99e5b3 2013-03-10 06:29:00 ....A 249856 Virusshare.00043/Spoofer.Win32.Gogle.a-fb52693e512a0429b775eb60cbd9504d5129332005078eae3e1c6f0437f5faa3 2013-03-10 01:23:22 ....A 109056 Virusshare.00043/Spoofer.Win32.Gogle.r-f55b2014768ae03fb4a1c67be2021551d605d8af586e9ea98727a253cfbda0b9 2013-03-10 21:04:42 ....A 147456 Virusshare.00043/Trojan-Banker.BAT.Qhost.au-5e3dd4c2856c56e12f8509ececae493afa13b99673faba4f9c9b4a96d9ed3f19 2013-03-10 20:31:56 ....A 147456 Virusshare.00043/Trojan-Banker.BAT.Qhost.au-c1f891ac204c1d3c31e18bc03f7d6622943769b0efbe412830f1debfc843a00b 2013-03-10 07:49:16 ....A 98060 Virusshare.00043/Trojan-Banker.BAT.Qhost.bs-c00038b7ebcee6cbda6c5a9931c251c226c8d0bc49ea0bb943fca5dc670e3214 2013-03-11 00:27:20 ....A 3317 Virusshare.00043/Trojan-Banker.JS.Banker.aj-07bf85a023b3e0b9c7fef3bea05944f8c2eeb264d370dc336065cc9b7d807241 2013-03-10 18:17:48 ....A 306019 Virusshare.00043/Trojan-Banker.Win32.Agent.arm-d02827b563d8a67f7ce275e4a086a1b8b9fb53c5c81b632054c97b50bca2f2e7 2013-03-10 22:23:02 ....A 28672 Virusshare.00043/Trojan-Banker.Win32.Agent.axn-792631048d3c9798f0c266229e2f4832abf2359889ac13d252060a99a4eb31ce 2013-03-10 10:12:08 ....A 272132 Virusshare.00043/Trojan-Banker.Win32.Agent.bym-626d4b7139f7432e3f10e464d366e5bc3f890b4cda710e79c752ad67c48cd6fa 2013-03-11 00:53:58 ....A 147456 Virusshare.00043/Trojan-Banker.Win32.Agent.ctg-0b615cde02853d25dc414d5557da12f5b3d3f0b3fd3244cff21d949c02094b0e 2013-03-10 20:55:24 ....A 462848 Virusshare.00043/Trojan-Banker.Win32.Agent.gdr-9f1817a96cadd7b3ce9cfe2fa323cbe187c21307ec41d3dd75ca1f8c592ca3cd 2013-03-11 01:26:08 ....A 1437184 Virusshare.00043/Trojan-Banker.Win32.Agent.ggg-5b419689f2d829351c125a5f75c83de23c669897d5cb2bb8f7789676665565ff 2013-03-10 19:36:26 ....A 36768 Virusshare.00043/Trojan-Banker.Win32.Agent.gqm-2a6c78626f60f8cd2b05d261e17aefada405806bfd4a06ec0cdd9ed093c370bf 2013-03-10 20:16:24 ....A 1252352 Virusshare.00043/Trojan-Banker.Win32.Agent.gvq-2b31d78f744158583b269624d73af924fea393540d52d8102e7a4e97181a6ac1 2013-03-10 20:56:12 ....A 462848 Virusshare.00043/Trojan-Banker.Win32.Agent.gwo-ebbbebeb7399d3fd55c64e9ac7311a70ae48a3b0f7ce177aebfbf43136cf7a91 2013-03-10 19:18:52 ....A 157696 Virusshare.00043/Trojan-Banker.Win32.Agent.hks-088ac4949f1f50f6d7845178b6150a89dfd3c3c14c38003d387587fd11cf5682 2013-03-10 01:24:38 ....A 196608 Virusshare.00043/Trojan-Banker.Win32.Agent.lj-e4e4ed3ba4096e2199d264208b2afbf5e4f1869586e58f6637f1b9655d77d40a 2013-03-10 03:14:36 ....A 73728 Virusshare.00043/Trojan-Banker.Win32.Agent.qe-e5a49fc07180866a184457d3f1411340cfc3f9bde8291c7ed6b0fd78564a961a 2013-03-10 07:11:16 ....A 158720 Virusshare.00043/Trojan-Banker.Win32.Agent.ra-aa85adef706634864b6ce4f1f6c47db487a820854ec05ba08ad85d999ba9f2c0 2013-03-10 09:15:24 ....A 833536 Virusshare.00043/Trojan-Banker.Win32.Agent.xop-5a5ed791fc830bc0d904e4ddf42e58fdeac5dbb52116c9588c99d641cdd50c2f 2013-03-11 01:13:08 ....A 1537536 Virusshare.00043/Trojan-Banker.Win32.BHO.aje-d7b07effc1819bebe295ba95901e1011755454b39c2f297c74a9d6160ba52996 2013-03-10 19:06:04 ....A 36864 Virusshare.00043/Trojan-Banker.Win32.BHO.ans-8c1b4eac77516a6bcecf5cf7c95ef79f4c9078654d44fcc33ff3cee0d5d32f47 2013-03-10 20:53:20 ....A 168960 Virusshare.00043/Trojan-Banker.Win32.BHO.ara-c2ea4e2906118006efe237ca9e04f42e90ef0cf9b0ef68065ce62c7771d4e7ed 2013-03-10 09:26:42 ....A 85504 Virusshare.00043/Trojan-Banker.Win32.BHO.awj-c2a12a87da63819fd3a4b8da67c1ad92a48092de826416e804223e860a94790b 2013-03-11 00:54:00 ....A 418560 Virusshare.00043/Trojan-Banker.Win32.BHO.axz-845e230f08c97cea4eeae42a756f67d798da6f6f6b83a5a4c31327f2bb7b2c14 2013-03-10 09:14:18 ....A 419072 Virusshare.00043/Trojan-Banker.Win32.BHO.ayj-a03616e4c8ee154be0e90da185c024602c9ad8288dadcba4fca58feed9b7c2f9 2013-03-11 01:24:26 ....A 52224 Virusshare.00043/Trojan-Banker.Win32.BHO.bbj-e74db4ee2c759bd8d8d1a99f04f2c061ae06c49b31ccf0ffc21692820ddf618c 2013-03-10 23:53:54 ....A 81408 Virusshare.00043/Trojan-Banker.Win32.BHO.mz-f0eef4382554afcae540ccb9e10cd8b1c041e8673f06e6ca7129c68eab42f00e 2013-03-10 06:47:34 ....A 462336 Virusshare.00043/Trojan-Banker.Win32.BHO.pp-c94d66ab3e40dd42355bfb6c5811cce8d7de26ad8dc4092dbfb7d7d679c96177 2013-03-10 19:57:38 ....A 466432 Virusshare.00043/Trojan-Banker.Win32.BHO.qfr-359ea65d6dd63aff6f4424cda85f954e4194615e04770cfe34f96e73d125927d 2013-03-10 20:25:54 ....A 570368 Virusshare.00043/Trojan-Banker.Win32.BHO.qgb-ee4d8ffc0ccea5bc4428d2c42cf7082c3aaeb0d22110416e5686c5231db3ff44 2013-03-11 00:37:50 ....A 444928 Virusshare.00043/Trojan-Banker.Win32.BHO.vqd-09eabff14cd2a15de128f186a13a360a9b8a48def4f443d26e9296431f0d91f8 2013-03-10 18:47:56 ....A 444928 Virusshare.00043/Trojan-Banker.Win32.BHO.vqk-0bc380caf09fec44b2a33970b60bbb9e2001ee6ca562783a8547c9a7839bd1f0 2013-03-10 22:43:32 ....A 610816 Virusshare.00043/Trojan-Banker.Win32.BHO.vqp-05a4d4a89ea61a7748120f8b9d78e1c5a07d6e92cc8add8904b7bb021876f99d 2013-03-10 18:03:02 ....A 447488 Virusshare.00043/Trojan-Banker.Win32.BHO.vrd-cc54aa43c3a0fefed59da19e5ad9477aaa5a2b819e56b21b9e7a59e96abff4f2 2013-03-10 20:24:32 ....A 475136 Virusshare.00043/Trojan-Banker.Win32.BHO.wme-f3d1c1cbccc78f163ab907fd0a1475260f12b94a72607f6ea92528fe7b3efa4b 2013-03-10 10:10:38 ....A 444416 Virusshare.00043/Trojan-Banker.Win32.BHO.wob-d4885520245d1a8b85f80792c5cae1f3418df4ed95357b661d3ad1306ff3e434 2013-03-10 18:49:58 ....A 413184 Virusshare.00043/Trojan-Banker.Win32.BHO.wyg-af082f238c90452f6b108591a12309678f85f25850ea68f2fcf9b4776857d3f1 2013-03-10 17:59:46 ....A 562176 Virusshare.00043/Trojan-Banker.Win32.BHO.xfw-05ad4581876ab59e24a21acd2651ac14f32c51d583852daee1acae49771e2a14 2013-03-10 23:28:42 ....A 67584 Virusshare.00043/Trojan-Banker.Win32.BHO.xv-39f241d81ca84ec909647cb2b0bb4c70334dec6d85e605e31742929ad5bdbe35 2013-03-10 00:57:24 ....A 223235 Virusshare.00043/Trojan-Banker.Win32.BHO.xv-ad9b3be59aea36d00514152ab0b1ee2daab82e215b628f911b9b0417ac994b86 2013-03-10 06:47:00 ....A 179144 Virusshare.00043/Trojan-Banker.Win32.BHO.zp-af23be56c9c084e086db918aef80e24953c0000b9c964e11dada25ca26df8e7c 2013-03-10 01:46:36 ....A 3354624 Virusshare.00043/Trojan-Banker.Win32.Banbra.aau-f401d6a2fa00957ed8a6e633c7ef12a19126c12c7c9d0523a980a3d941e357c3 2013-03-10 09:37:08 ....A 425984 Virusshare.00043/Trojan-Banker.Win32.Banbra.abfu-2fa1f2306a2b746b8d1886f56b5aae270861f5d774738b60395d84f45bc1b306 2013-03-10 20:16:16 ....A 486912 Virusshare.00043/Trojan-Banker.Win32.Banbra.acfe-5fb36524d7ad9b32a017d59d85a7fbfeeb0c3c454e5bb297e084a4fd0e5c28fe 2013-03-10 23:10:34 ....A 364544 Virusshare.00043/Trojan-Banker.Win32.Banbra.acgx-787fc5669ae4362c1d719bfc4887092ecc329e53ad7c594ce2b0c2d2fad85646 2013-03-10 00:38:22 ....A 65536 Virusshare.00043/Trojan-Banker.Win32.Banbra.aeau-f5058e874d992c7faf194e931fce87becdb9c6573baee46d50aa1c05edaf63d8 2013-03-10 18:24:54 ....A 996352 Virusshare.00043/Trojan-Banker.Win32.Banbra.aedf-d31881c00313729f23849ff119a727ae01ba0ee11b8d641986eb0d95e46033ed 2013-03-10 22:43:00 ....A 65536 Virusshare.00043/Trojan-Banker.Win32.Banbra.aega-872450b55c7d5c2f51ad64174c183aa9720734a9dead3fde5b2ec7f7a8bc4391 2013-03-09 23:18:32 ....A 42496 Virusshare.00043/Trojan-Banker.Win32.Banbra.aeis-ed34317b7cbbe4f8db29cf23b4bc40ee06385c37103765872252623f3f96bc9f 2013-03-10 07:21:08 ....A 524699 Virusshare.00043/Trojan-Banker.Win32.Banbra.aemg-ac655cf8259009cbb6de7af28e0af7592b38de2a66e3d3b1719dfa5f00e14da7 2013-03-10 21:02:24 ....A 462336 Virusshare.00043/Trojan-Banker.Win32.Banbra.aepx-7d1e94a3430f77e3c0c993dc9edc79360de7e76f386482d3ba4069ab93a1463a 2013-03-10 21:11:04 ....A 453632 Virusshare.00043/Trojan-Banker.Win32.Banbra.aeqe-f0db9a355bcc1d081b293eb68067bf62fbd3f111e604ba18c6a3cfe5598a54ab 2013-03-10 18:47:22 ....A 184168 Virusshare.00043/Trojan-Banker.Win32.Banbra.affn-55ff4543cb56f736a463b6042b7ce9f2b7d15fa7d8f526397c48831db06c3df8 2013-03-10 23:30:50 ....A 45260 Virusshare.00043/Trojan-Banker.Win32.Banbra.afgc-ff92d8cf26e0143ee858bb8a9514644b2b49d009a3c0129b7e72e39784930821 2013-03-10 18:14:44 ....A 453770 Virusshare.00043/Trojan-Banker.Win32.Banbra.afgl-5d99dbec9fd240f8955b256f915497798d178d37ebebc683cc80924d2ae00404 2013-03-10 17:55:08 ....A 488960 Virusshare.00043/Trojan-Banker.Win32.Banbra.agwr-c0bb4eb35205c9510a1b794965cf127d850ec830f3581491b7f32450bc074d89 2013-03-10 22:51:44 ....A 384512 Virusshare.00043/Trojan-Banker.Win32.Banbra.akcx-510a81ff78855e8e572416f3975c40ce337c16630dfe9c92e0569da93e52654e 2013-03-10 18:37:14 ....A 1249792 Virusshare.00043/Trojan-Banker.Win32.Banbra.alii-a5da52fde78658baeacb949bae85d014bf7e913a766b64d214c31cdf979d6500 2013-03-10 21:18:28 ....A 351331 Virusshare.00043/Trojan-Banker.Win32.Banbra.amdu-c255aadcb9072e77b7adb11c3d15412c774b67915042da05ba252b9599258cbf 2013-03-10 22:56:28 ....A 139264 Virusshare.00043/Trojan-Banker.Win32.Banbra.ammd-5eb0f6369a9f9c7833acc46ed342de930566a01b85937d557c0e55f91d2ae8a1 2013-03-11 01:32:38 ....A 589312 Virusshare.00043/Trojan-Banker.Win32.Banbra.amsd-135adb61fa27bb0fbe848a87cfc034d87c340dc14c8e6e64cf10679cf63217d8 2013-03-10 22:59:48 ....A 1003008 Virusshare.00043/Trojan-Banker.Win32.Banbra.amvn-2f036cde50730fd8ff29a3fba040b118bbc6560e93811d6e019f132a489a220b 2013-03-09 23:22:46 ....A 1060352 Virusshare.00043/Trojan-Banker.Win32.Banbra.anac-a582a8a5f6c2f3949034416947967da15edf21110e63e15b1abd6c21eaf97d8e 2013-03-10 19:38:06 ....A 304640 Virusshare.00043/Trojan-Banker.Win32.Banbra.aoet-0526e3fcac3bfebecd5d29b01fe38b65a6b0fa7689fb2d73f0bc60874e71dcbd 2013-03-10 06:49:50 ....A 302326 Virusshare.00043/Trojan-Banker.Win32.Banbra.aqx-a68698eb211ed9f1657db06656e86809eceb60c56e4ddcae8834c6052d79f494 2013-03-11 01:12:32 ....A 443392 Virusshare.00043/Trojan-Banker.Win32.Banbra.aqyj-c61ee90bc52dee8bdb4d445c2cfe895abfb793b593c9feaea2f76a79a8d9f899 2013-03-09 23:39:12 ....A 1077248 Virusshare.00043/Trojan-Banker.Win32.Banbra.as-f6abea8b38a8a053a4f303930cdecba96d18717b5c65500498e76b8a469f2796 2013-03-11 00:31:24 ....A 9728 Virusshare.00043/Trojan-Banker.Win32.Banbra.axda-85be64025453711c9c7396efe3965b79f0115fd6647c68d186edf88d6398c21f 2013-03-10 23:06:02 ....A 120832 Virusshare.00043/Trojan-Banker.Win32.Banbra.axrm-371315fbaebb61905340e0909a87e26f6c66f9f07abaa1abf993ee989bf31325 2013-03-10 07:11:14 ....A 488448 Virusshare.00043/Trojan-Banker.Win32.Banbra.axuk-a661107548cb07723763bd42461ede6dea7514fa4632f57e80866490c76f190f 2013-03-10 21:48:44 ....A 358433 Virusshare.00043/Trojan-Banker.Win32.Banbra.azxe-2e8a4dad1b0160f55388482a7491138409e4899e53e19d5642a22e8bff56b5bd 2013-03-10 22:17:42 ....A 255782 Virusshare.00043/Trojan-Banker.Win32.Banbra.azxe-c0d4a1ce18dd0a13e32dd8350d62568a1b894fe88bcd6a42313f326fd9637cde 2013-03-10 21:54:50 ....A 255778 Virusshare.00043/Trojan-Banker.Win32.Banbra.azxn-8197e7c410f575313757bd5ec171abe4d3658374b820d57900e726a147cbb1ff 2013-03-10 01:09:20 ....A 1200636 Virusshare.00043/Trojan-Banker.Win32.Banbra.bbbq-ee71de9afe54883404d02afd33785b0024aa6b7ded2c6834740cb60fa8e8a795 2013-03-10 01:08:34 ....A 4071424 Virusshare.00043/Trojan-Banker.Win32.Banbra.bbd-d857d991b1d55be75a969b2b0fb893e758b884b18bae53628fb4cb289c661d77 2013-03-10 21:05:38 ....A 1446912 Virusshare.00043/Trojan-Banker.Win32.Banbra.bgpo-524688b0b9af08991b0e8bb62617eda74d46145a65641d367adde4c0bd6b263c 2013-03-10 08:33:58 ....A 1447424 Virusshare.00043/Trojan-Banker.Win32.Banbra.bgps-e01bebe43231f991a12304b56b476b827669008da50bfb37bff3129ca14e6750 2013-03-11 00:34:52 ....A 253952 Virusshare.00043/Trojan-Banker.Win32.Banbra.bgtb-ce73dd19df6f015e74562e944037f5832806c13940decfc35f6e63ea5de1148f 2013-03-09 23:41:46 ....A 510464 Virusshare.00043/Trojan-Banker.Win32.Banbra.bgwl-d85a22723900ef7ff442735c4f6b5bcd9b194ea7afae0e5e7b64a21a3319627c 2013-03-10 20:46:16 ....A 251392 Virusshare.00043/Trojan-Banker.Win32.Banbra.bhfp-c520b892906b153105204cffb2ecb239d9d260d3493ac803369d0d11c53a3131 2013-03-10 23:33:26 ....A 251392 Virusshare.00043/Trojan-Banker.Win32.Banbra.bhfq-d5ca81678e96595da9bbe0dceaab9163fa9188793e6de3bd8e878d28889f34c2 2013-03-10 20:10:14 ....A 47472 Virusshare.00043/Trojan-Banker.Win32.Banbra.bjyt-fcbfb9493c2052702c92e77eadfb2800f9eeba8a926805dbe66b72d6318053d5 2013-03-10 01:31:30 ....A 4552139 Virusshare.00043/Trojan-Banker.Win32.Banbra.cqf-fd209a7b27b6ed313746ed41e93a6a7cdf93405cefcf5279361caa800748c07b 2013-03-09 23:21:14 ....A 1417728 Virusshare.00043/Trojan-Banker.Win32.Banbra.dj-e568124733bfaf1187d4dc385527b2f8207cc8fa8b16ad50576b2b09516f96b2 2013-03-10 00:28:20 ....A 1264733 Virusshare.00043/Trojan-Banker.Win32.Banbra.do-edbbe487a6c093308b419610b54671cb4ea9568893ce81a0f672a0540a957010 2013-03-10 07:27:04 ....A 376320 Virusshare.00043/Trojan-Banker.Win32.Banbra.evd-deb4638be36ba880af1f8b26df27b983768e994552f1a4dd6bafd54cdb0e1fb7 2013-03-10 00:06:16 ....A 512195 Virusshare.00043/Trojan-Banker.Win32.Banbra.ghx-e6d45877b30a49c7566d9197e79213c2cff4fa88b61f33434c58d279391464c7 2013-03-10 23:24:36 ....A 466944 Virusshare.00043/Trojan-Banker.Win32.Banbra.gju-c2a86b59e80ed298b4cadd042bcaf2a410db90e451024398a490940cf95d2280 2013-03-10 06:49:58 ....A 107520 Virusshare.00043/Trojan-Banker.Win32.Banbra.h-e153be6d620be01694bb8407b2459ea915217e099e37078fb16d19f5b69467eb 2013-03-10 07:41:30 ....A 452852 Virusshare.00043/Trojan-Banker.Win32.Banbra.mxl-dbd57a51290492e09b4d21ea85edd7d7657395b04009e07185a7ab852a6544b6 2013-03-10 23:39:08 ....A 629760 Virusshare.00043/Trojan-Banker.Win32.Banbra.oaf-a6a98fae4fa8593f9db821be10d3c4ae6fa9188f3491bef1bf474ae797f8d52f 2013-03-10 07:27:32 ....A 432128 Virusshare.00043/Trojan-Banker.Win32.Banbra.ozk-d94dc548e7fde142f45b1adc40bf6a0993c085b06aef9ee2827183396c548a48 2013-03-10 00:36:38 ....A 21780 Virusshare.00043/Trojan-Banker.Win32.Banbra.rel-dd30d08f77652586d5f2f8dadc6d732c41f4ef685afbf86cfdb2ea2a6e586c84 2013-03-10 08:56:20 ....A 94231 Virusshare.00043/Trojan-Banker.Win32.Banbra.rrf-f6244c3bd98b43ea7c686a8af1fbc3c51fb38529a80e5d1d55ee0587c91ef0ed 2013-03-10 18:01:24 ....A 755200 Virusshare.00043/Trojan-Banker.Win32.Banbra.tezh-bffb797877f48a1caad857fd18d7c367bf204dbff9dce62de508b32bca5f315d 2013-03-09 23:16:30 ....A 585728 Virusshare.00043/Trojan-Banker.Win32.Banbra.tfew-ade58362acdc111e4182a0a11cc22990d2f76de6079a931bd63657abd0fbded4 2013-03-10 18:50:08 ....A 978944 Virusshare.00043/Trojan-Banker.Win32.Banbra.thrm-c37d2168db8bbca2fcffdb462b6a451e1c6ed75d7c98335c64967f52aff38465 2013-03-10 21:22:36 ....A 324608 Virusshare.00043/Trojan-Banker.Win32.Banbra.tkdy-c0f77b4d7dbec39dff7099a6f7c129ef6fd1831ac8a0830df56e057fe99985c3 2013-03-10 07:58:52 ....A 210658 Virusshare.00043/Trojan-Banker.Win32.Banbra.tode-c10a7e579a61f510900ad3c7aa4eaa6ef0b3a78c4cd8c6903ced830bb9169886 2013-03-10 19:09:54 ....A 241152 Virusshare.00043/Trojan-Banker.Win32.Banbra.tosl-d822eadd8bf854f9854a1b65323007f46a3250ee036e12cf03f69bedef428278 2013-03-10 08:52:18 ....A 4092928 Virusshare.00043/Trojan-Banker.Win32.Banbra.totf-e2f3b62d5c867660bbea07ab51990a1c4ad3022aaee1c926cdebb89c5ebfd30a 2013-03-10 17:56:08 ....A 20848 Virusshare.00043/Trojan-Banker.Win32.Banbra.vob-9f5bbd702d526b7d300735a8eb6c41b0e70f227b636c8b059809a003f77093e3 2013-03-10 22:47:48 ....A 32768 Virusshare.00043/Trojan-Banker.Win32.Banbra.weqd-2a37a258f6fb1ab7c3d85f06837bbd48bf070deff92166bd0756f706b9d53875 2013-03-11 01:43:58 ....A 204800 Virusshare.00043/Trojan-Banker.Win32.Banbra.wiyr-c66437696f83830fdb85eac5aa4b19ee974e2497f441dd59cfc1f510819945e3 2013-03-11 01:48:10 ....A 748544 Virusshare.00043/Trojan-Banker.Win32.Banbra.wpoc-871bdfc17536829ac82b83899ed70bf9706174ff6849b2795931b4561b4c6c7b 2013-03-10 06:58:42 ....A 702316 Virusshare.00043/Trojan-Banker.Win32.Banbra.wqnc-aea33dae775770be52397f0869c9f837cd232411800aa744a3eafae810749e9e 2013-03-10 08:37:06 ....A 413696 Virusshare.00043/Trojan-Banker.Win32.Banbra.xfn-db0ad6322d4cae404ea0f9d43c4dd79cb7f7c926b699d66fd5ecd0003ad1770a 2013-03-11 01:13:28 ....A 777490 Virusshare.00043/Trojan-Banker.Win32.Banbra.xpa-d17256e33ed5f02d03e8699ca904eb538957007c529b3c708f42cad80ecc4151 2013-03-10 20:09:32 ....A 643072 Virusshare.00043/Trojan-Banker.Win32.Banbra.xxi-f943b26502d5c7f4c838814f6049702a46ed347484fef0d360cbf967cfea4507 2013-03-11 00:46:44 ....A 21040 Virusshare.00043/Trojan-Banker.Win32.Banbra.zgz-35d526315497997cd18724f828f0e0f8e9f842976beac81ef3932eefc4f9a2c4 2013-03-09 23:34:22 ....A 57344 Virusshare.00043/Trojan-Banker.Win32.Banca.a-dd27daaeb0ab00816a9b4a590b8f5944b7c29f8d75540c92aa572b879eece42f 2013-03-10 18:31:38 ....A 172032 Virusshare.00043/Trojan-Banker.Win32.Banca.a-e8cf53044cfbc99ed6af90f63fb4720ef02caaff6595461cbc9c6f776e850ef4 2013-03-10 08:55:38 ....A 173056 Virusshare.00043/Trojan-Banker.Win32.Bancos.aar-f7813acffed0d4011045881d8ea6e2ee5f61f8e243776f06be82aae4b201cc14 2013-03-10 07:06:40 ....A 109568 Virusshare.00043/Trojan-Banker.Win32.Bancos.abv-aea5e7e794f15cdadb0a9b9b908d72c6b005209bfab7b69e2a6f21ef808f1a19 2013-03-09 23:25:06 ....A 139264 Virusshare.00043/Trojan-Banker.Win32.Bancos.ahh-d75b4a76a6831d63f54c7669bab84d5e7a1d250eefc2456ccc7cb8d0a3b863eb 2013-03-10 00:21:52 ....A 228948 Virusshare.00043/Trojan-Banker.Win32.Bancos.aqv-d8d89e552935f917fb2a2eb7b99621751997e038a56e5d62d6af986f5a0cfc3d 2013-03-10 00:31:08 ....A 144896 Virusshare.00043/Trojan-Banker.Win32.Bancos.bpz-fdca5412b14867a26e2377cf945b103adf000c2c121ab190a5bc6ac64fdbf5ec 2013-03-10 07:27:54 ....A 119808 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-a984d9c1be83b1b8efece03e5dab7c6ee05dd4bec79702e743251562efb1eb0c 2013-03-10 08:55:02 ....A 82944 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-aa8b780f43df53c1adccf26b663eebbe7a51da8451507d990f2c0ec2882d30b2 2013-03-09 23:54:08 ....A 82944 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-c94997c793ab11c694aefdc60c7d0bbcc9842e46aa75135fe1f15518d1e279c4 2013-03-10 07:34:42 ....A 258048 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-d22c42543cbf537870cc9d27e18ef35014ab9e37b6058b8565d233e7edad3768 2013-03-09 23:57:14 ....A 86360 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-e0f4478732730a69dfe7cdb04b48311f123f178ebce59c9c9dc4e26a36d393e2 2013-03-09 23:52:44 ....A 82944 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-e592bc7aac0ae65a16069dc8a82f710ee61ae19f8689b1774d09c97dd30dd101 2013-03-10 03:15:48 ....A 85344 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-e64787678472acf4302e28dec0ad68c0e1ad26ba8b0201c4fb5bd4fd48bc7130 2013-03-10 07:16:14 ....A 83456 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-e94f95496584c8b449aca76d567ed1df7deb541024985fabccfc661db81031d7 2013-03-10 00:14:28 ....A 327680 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-f58341b711dfce9b974893e9490c320319352a18abeb11b0ea2c3f9b49b6ce20 2013-03-10 00:41:08 ....A 123806 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-f669b478c572a4dc9a3135b09e6344714f66e8dc50af5909c8e50f25bf72cadf 2013-03-10 01:06:58 ....A 327680 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-f75421ed79413b90a0c8a15d6cc09e067e98eb1ce622bb531a61b61201a07e77 2013-03-10 01:52:56 ....A 327680 Virusshare.00043/Trojan-Banker.Win32.Bancos.dr-fb7254d95f4f05578f32ffa656be4ea8c47d10ef4586cafb145d1c2a9841a496 2013-03-09 23:39:28 ....A 2252800 Virusshare.00043/Trojan-Banker.Win32.Bancos.dz-e5147cd27adc8c97158cbb2cc1ac39373b8205b535c9f1969557fae145310860 2013-03-10 01:49:10 ....A 2654789 Virusshare.00043/Trojan-Banker.Win32.Bancos.ecv-c9ceac58933215c3ddacfecdd345e718e5fa48f731f92ad28089757824bf3cf1 2013-03-09 23:12:26 ....A 618496 Virusshare.00043/Trojan-Banker.Win32.Bancos.ei-dea309f76d56fae1598f34031d917bad690e8033b0e0bf1fbfdb969619c26d2e 2013-03-10 06:42:26 ....A 811008 Virusshare.00043/Trojan-Banker.Win32.Bancos.fkh-e5bef03eb2d6f766daab531ff13b046c1e298b051892e55d954bc4e9779551ea 2013-03-10 20:28:14 ....A 86528 Virusshare.00043/Trojan-Banker.Win32.Bancos.jha-c687f4c9894b90fef6959c68bf3fbe1896a8a4eed9b7f0a6e73c5b941b92c0ab 2013-03-10 01:04:00 ....A 325796 Virusshare.00043/Trojan-Banker.Win32.Bancos.kd-e6b6d12ab20de51fe7f2aee8513e706d4cc7661bee8098983daf906b08ba378f 2013-03-10 00:55:44 ....A 373760 Virusshare.00043/Trojan-Banker.Win32.Bancos.kxt-e70a8dbcd995de42ea7c1e2130b86b083cca56d4f93a44a49de1b9edb6e48120 2013-03-10 08:55:02 ....A 272395 Virusshare.00043/Trojan-Banker.Win32.Bancos.ltd-c04abb388179785a331d6bdc08acc07f3490c62bb9bf23a4a47edae8a4fc528a 2013-03-10 18:14:20 ....A 94208 Virusshare.00043/Trojan-Banker.Win32.Bancos.lwc-570691d13094c5504641f4aadfd4161b026c423e2950a41c1d668c9e1467dfe4 2013-03-10 09:51:24 ....A 150528 Virusshare.00043/Trojan-Banker.Win32.Bancos.lxv-cd16877f3db6c6fc1a98a9383c6b10e847268b6ce754ab9f03d6a15bbf2ab142 2013-03-10 00:34:40 ....A 96597 Virusshare.00043/Trojan-Banker.Win32.Bancos.lxz-db1e108c82dea24317557518752e461de653c382d47a21cb4783012f9627c0f1 2013-03-10 20:23:10 ....A 194048 Virusshare.00043/Trojan-Banker.Win32.Bancos.lzw-ad648936c9601042536d81e2ca5986f6e69df70c148ec5d007ac7f1c71d50ffb 2013-03-10 20:52:06 ....A 952832 Virusshare.00043/Trojan-Banker.Win32.Bancos.mrg-2f8ce7a39b2a471500b1cbeae5fbd23e5779966a75dd92a6ae8b3c09bd47957c 2013-03-10 00:02:14 ....A 1085440 Virusshare.00043/Trojan-Banker.Win32.Bancos.n-aaaaaed579d0f5d630322d2bdefcf45b23d532da93fc0e7466381b5ca8ed0ee0 2013-03-10 01:05:52 ....A 1585152 Virusshare.00043/Trojan-Banker.Win32.Bancos.n-acc0834be20d22f3ffb17337497e00183d2f1589a0253d30895d2bc2fee68616 2013-03-09 23:41:38 ....A 1089536 Virusshare.00043/Trojan-Banker.Win32.Bancos.n-e4e24dcd771348cdf9a790bcf3ce8e5b03178f73a89f66d9a64f25fab1b2c1a4 2013-03-10 19:12:00 ....A 144896 Virusshare.00043/Trojan-Banker.Win32.Bancos.nkb-344790aa3dcf92ca36c4a5570241cb4a6f265129b8f578e6ee443d8a6bd4cca2 2013-03-10 21:21:08 ....A 404992 Virusshare.00043/Trojan-Banker.Win32.Bancos.olf-5228707f8cd6aca1ac0d9a9c315ac916b9895cdf22c86833b418bff070ef386a 2013-03-10 01:11:46 ....A 389182 Virusshare.00043/Trojan-Banker.Win32.Bancos.osq-a537a39a334319fd5b33316e4fb9f1f493c3958f0f5f150888748f6ba2313d57 2013-03-10 03:08:42 ....A 6461952 Virusshare.00043/Trojan-Banker.Win32.Bancos.oz-f70efcbe49c3eab7c06b86a07122b84164c849b66de0cbd51e9d201501b2f62d 2013-03-10 00:01:38 ....A 1250304 Virusshare.00043/Trojan-Banker.Win32.Bancos.qrn-c4e41c9f98c85c937212ce7d8652fa4afc15478c3b6a9d87bdef4e1816628fcd 2013-03-10 10:22:18 ....A 1250304 Virusshare.00043/Trojan-Banker.Win32.Bancos.qyb-afb390e518ca2732c18a305726e09e35368d998b20bf1435dc15cf154d5c7fcf 2013-03-09 23:41:42 ....A 393216 Virusshare.00043/Trojan-Banker.Win32.Bancos.qz-d7b77067ec086ec097f40eea5c7e8af2dd44c6391e29b185c025c6307336c781 2013-03-10 03:19:58 ....A 54060 Virusshare.00043/Trojan-Banker.Win32.Bancos.ra-ed6ba32bb20df221b916701c66fcaa6e53aba240c6e5ca402a4c42a8ccd24a4d 2013-03-10 23:24:06 ....A 360960 Virusshare.00043/Trojan-Banker.Win32.Bancos.rqz-51731cd7c67b312eee96d626350f9e30424cf5132430367c84c59cc8d24adb0d 2013-03-10 06:29:18 ....A 294912 Virusshare.00043/Trojan-Banker.Win32.Bancos.rto-c04a6bfccdb1bd1b5d0cc32ecd2ea5144db6308bd15f5138ddcf482d96a84c36 2013-03-09 23:14:50 ....A 290816 Virusshare.00043/Trojan-Banker.Win32.Bancos.rto-df2145f718b8fea449311dce7e7df3c71233fabc81349d00ba0d29c1ddd2187c 2013-03-10 23:07:58 ....A 366080 Virusshare.00043/Trojan-Banker.Win32.Bancos.scq-88b0251c8c96d70b15b62305fd7947e6086419ee5869e59b80293f2c0c397cbc 2013-03-10 22:46:34 ....A 124893 Virusshare.00043/Trojan-Banker.Win32.Bancos.shm-7be892b1c499cb04af8350126c29f676c537a1757844f419766ca21482f7afb3 2013-03-10 17:58:14 ....A 73728 Virusshare.00043/Trojan-Banker.Win32.Bancos.srj-f3c46ddfa81582f263b9547ca8e658b1c307d1b3d43ef9f0bf3b32d035c52248 2013-03-10 10:33:12 ....A 73728 Virusshare.00043/Trojan-Banker.Win32.Bancos.sux-d50f585cd9454773d51a6b483e1c1f426432d0ac0e41c54ba7688ee139d4b97a 2013-03-11 00:55:28 ....A 24576 Virusshare.00043/Trojan-Banker.Win32.Bancos.tbu-862c63589e2c7a7a2c4ed2f621eb580f95f4d90dde99982f9dac58f68aebdf2d 2013-03-11 01:15:14 ....A 122880 Virusshare.00043/Trojan-Banker.Win32.Bancos.tdo-c06be6086b7af78760fcbf38d8fff41b60d5879b09d6c6d76938047849fa3c02 2013-03-10 01:28:42 ....A 153600 Virusshare.00043/Trojan-Banker.Win32.Bancos.to-e418d0a08fa4d21cdf5e491ddd0efdcf93737b8f925935409f3b4e707c7e3ee9 2013-03-10 06:39:46 ....A 134144 Virusshare.00043/Trojan-Banker.Win32.Bancos.u-f5e4a000ec9ffb4fceea784d23c6efc5208bd83aa214a3261a50f7d0a1744376 2013-03-10 18:56:34 ....A 44544 Virusshare.00043/Trojan-Banker.Win32.Bancos.vapr-a4f1febce437876e3434c07832875032e998ddd7e9e307f17c8546018db927e6 2013-03-10 22:26:58 ....A 126976 Virusshare.00043/Trojan-Banker.Win32.Bancos.vaqn-ea885303584f5e13c18daf15081c2f6f27c26a73ce105f8beb227e07ed39ef98 2013-03-10 20:08:06 ....A 7598080 Virusshare.00043/Trojan-Banker.Win32.Bancos.vcyf-59422a6b6bdb6225f22afc64c9070eaf0a129a025d62725322e57bbef26f4e74 2013-03-10 09:49:10 ....A 339968 Virusshare.00043/Trojan-Banker.Win32.Bancos.vdpt-ce426b620dfccaa3c2d5dd52337f4e59784f2f19dfd13290f899810760af737b 2013-03-10 10:17:08 ....A 1493504 Virusshare.00043/Trojan-Banker.Win32.Bancos.vdvu-d1061cecf871fa3b81a4defaa48ca376ccf35e844236ee18e59e2360e1b4cb1e 2013-03-09 23:25:34 ....A 367128 Virusshare.00043/Trojan-Banker.Win32.Bancos.vn-ab9fe6d1810b92380c59ae190a7061e2b1db8017fc4f9658c8b31f4e1e99a58d 2013-03-10 19:43:04 ....A 86016 Virusshare.00043/Trojan-Banker.Win32.Bancos.wca-c422541b25ad08164f3a981b33db71bdb7a85fe8093302dc98baeeaca93d64b8 2013-03-11 00:50:28 ....A 286720 Virusshare.00043/Trojan-Banker.Win32.Bancos.xhc-e6bc41281ceab8924dffbcd53aae6174da59003dbaed3340b0958d75b77f00f9 2013-03-10 00:38:20 ....A 241142 Virusshare.00043/Trojan-Banker.Win32.Bancos.xp-ed882a104b2f2241df7debdb60f77bcd70b6223af176fd6e09a8ac2f7d101f76 2013-03-10 06:43:16 ....A 258660 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-a59d996c4f6d3f5f785f84802dc9547d0b3a358e294869070675e08e62815564 2013-03-10 00:06:58 ....A 499844 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-abc0d3032a2a207269e93615ae55744127a6b2d50323da2905e81a5ae824fcac 2013-03-10 01:42:02 ....A 166308 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-ad8e21ad98c136c71c66afe68a6c13798200d0e48bc0257851c8132ada6200ed 2013-03-10 07:44:44 ....A 213792 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-c535858e7de61abd3791e215062bd6b16d0ffc64c00506d6b2b63ebe90a7412e 2013-03-10 00:12:24 ....A 679936 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-c9f3a17d5f159734817d6f05e29d59e9cdbee65c4e38aa08af41a315b9f8504a 2013-03-10 01:30:18 ....A 158408 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-d9beef783faa0033bbfcfaaf7e482db7d801a82548a2089f7965c61545c9272b 2013-03-09 23:38:34 ....A 256348 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-e04ea302425100e6ab31b964615d34d3591097dbc097ebcc8727a522e7534592 2013-03-09 23:56:20 ....A 242688 Virusshare.00043/Trojan-Banker.Win32.Bancos.yt-f752d590bf71f6aff5b2d625ac2ceb06132c4f20d67282c51361cc4f7b628195 2013-03-10 06:29:14 ....A 405844 Virusshare.00043/Trojan-Banker.Win32.Bancos.ze-a95c42fa6439bfd2287e54a86d14a71d6c7965f14b9ed387cdab1d613ced77ff 2013-03-10 06:50:06 ....A 398975 Virusshare.00043/Trojan-Banker.Win32.Bancos.zm-da7e057d13a0473a6d5e6f8a4658b9b92801cd04f7872bb77d8df93e56ffffb2 2013-03-10 07:44:18 ....A 381764 Virusshare.00043/Trojan-Banker.Win32.Bancos.zm-e223673d57c003bac3d2dddaa2b0cd9b5b4519b668e0719cc9c600d2cafef6a2 2013-03-10 00:25:48 ....A 3524608 Virusshare.00043/Trojan-Banker.Win32.Banker.aajo-fadce30154261139302d18f42560590ba121c3dbf5bcd3b8555d99a3967e45c8 2013-03-10 18:00:50 ....A 94720 Virusshare.00043/Trojan-Banker.Win32.Banker.aaoy-4e1740a00fca65bcf33a7be54f8bf1c6252bc6cedaef75e4d28a2d3e70f5d331 2013-03-10 07:01:22 ....A 25832 Virusshare.00043/Trojan-Banker.Win32.Banker.aaoy-a73adb2116a5bb939f29a2761268c9546d2f5f1cc49ec4cf2682beefea98c094 2013-03-10 07:57:16 ....A 5120750 Virusshare.00043/Trojan-Banker.Win32.Banker.abdo-d80d62f2bfc146afb8ea5acc1dcac1116f6014b96da0240616fc22f3ea3d3b22 2013-03-10 09:15:18 ....A 1821184 Virusshare.00043/Trojan-Banker.Win32.Banker.aclu-e05ec7030b4ef9cbabdb1398ff3646668a5b6369e8eed2eef4513c193da1493d 2013-03-10 21:20:24 ....A 606208 Virusshare.00043/Trojan-Banker.Win32.Banker.aecl-efdcdce7196cd6e53a182f0c287f40df8bf93d8fc3c62d4169d892d6e713ccb8 2013-03-09 23:36:36 ....A 172032 Virusshare.00043/Trojan-Banker.Win32.Banker.aeke-af45788d36ff18057a9f7d43b1e254cf824bb5cd2a194b3ac776fb980c74d97f 2013-03-10 06:57:22 ....A 537216 Virusshare.00043/Trojan-Banker.Win32.Banker.aesp-e7bc0a60a9a957f01bed0ab10906934b78ba5defd55d78d584c4b009b0f8d45d 2013-03-10 00:27:34 ....A 650240 Virusshare.00043/Trojan-Banker.Win32.Banker.aetq-e133bc4712e2f51e51dfe9154dfdd16be906d08a5e3b3b2109645685110bf941 2013-03-10 07:13:32 ....A 4958580 Virusshare.00043/Trojan-Banker.Win32.Banker.aewj-af0ea9fb0e334963be15fa0835f4040ffd5fcc6a2edd4e26f0144714c4609379 2013-03-10 21:11:00 ....A 244224 Virusshare.00043/Trojan-Banker.Win32.Banker.aexe-0b139d8920e311e226d8fdccf859552fcf1707965e120c908350663caac0e726 2013-03-10 07:11:44 ....A 407051 Virusshare.00043/Trojan-Banker.Win32.Banker.afiy-e60e883e645c66617288a4a907e836d6075466790d5acc56d3c4926e706c634b 2013-03-10 01:38:22 ....A 1353920 Virusshare.00043/Trojan-Banker.Win32.Banker.afjf-e748d819e9ad3ce8982dae80adcb0542ea509128def25c297bf6b110c75308da 2013-03-10 07:59:22 ....A 6414848 Virusshare.00043/Trojan-Banker.Win32.Banker.agvp-a655a6deb236d594ccf96b23ddf0e9b22cf80539586043758b275a6650363fda 2013-03-10 00:39:06 ....A 7223296 Virusshare.00043/Trojan-Banker.Win32.Banker.agym-d8919bc5173982e739f62ad2e8ee7f6548609323614906144461c5ed82b5670f 2013-03-10 00:16:44 ....A 342528 Virusshare.00043/Trojan-Banker.Win32.Banker.ahdw-fcacd0fd7ff31f5ffd7ce08f327f48052f7e53ec602d4f5f783119df8e4f9f42 2013-03-10 08:30:10 ....A 484864 Virusshare.00043/Trojan-Banker.Win32.Banker.ahkk-eda4c7b9d962730770cc0b97d82055a3788c85cabd3de782562d02469450f388 2013-03-10 01:07:56 ....A 611168 Virusshare.00043/Trojan-Banker.Win32.Banker.ahuu-a52f086291d211913a2d5b93b0ee004bcd14912c23bdbfdf260bb7d9cb10265a 2013-03-10 08:19:20 ....A 5118464 Virusshare.00043/Trojan-Banker.Win32.Banker.ahvo-e550d9e3e8059ef7775718f8b045dcc5c3d3283a0656f7bbeadbe9e5330bab18 2013-03-10 08:13:38 ....A 323584 Virusshare.00043/Trojan-Banker.Win32.Banker.ajj-c03444b4fa9577b2f3925abfe12c3378470ef0dca760c21e046e8c603e3d535c 2013-03-10 03:12:02 ....A 3034624 Virusshare.00043/Trojan-Banker.Win32.Banker.anf-c498a0622d284ae816f1bfb91ec10605eb4065be824319f81a3460260907ba80 2013-03-10 01:00:42 ....A 554496 Virusshare.00043/Trojan-Banker.Win32.Banker.ansd-fb1f98e382ecce06ec56fd9b28c77e70f90c0dc3b62847e3f04fac218e2c36bc 2013-03-09 23:11:22 ....A 5074432 Virusshare.00043/Trojan-Banker.Win32.Banker.ansm-e6508ccc594bf63a09ef8facda118f7ea75c817cf2793c5b4b6556633323bc42 2013-03-09 23:16:06 ....A 552960 Virusshare.00043/Trojan-Banker.Win32.Banker.aoqx-af5406bd3b7af7c2080b9a5cf5d93be8aed2a5ecea27c23b4038ece67f16e8c0 2013-03-10 07:23:34 ....A 740352 Virusshare.00043/Trojan-Banker.Win32.Banker.aosi-ee07d8d38b6ce18a32ba71c17542715b3ceb9d1322ef184fb87507587e706a12 2013-03-10 23:34:42 ....A 1151488 Virusshare.00043/Trojan-Banker.Win32.Banker.apft-50b38030170a53d3007f71c2cf7644719055ce2077b27a13e5991ba0c7c8cbef 2013-03-10 00:45:16 ....A 847872 Virusshare.00043/Trojan-Banker.Win32.Banker.aphl-c991d6492bdd3f6d94d63c69b6b535dde28ccd9bfa46c7672faf25f55d802875 2013-03-10 01:32:54 ....A 673792 Virusshare.00043/Trojan-Banker.Win32.Banker.aqrg-e5d0178722e63107277d11af7630f51299750b165af13b20ea7eff5e8c98a91b 2013-03-10 18:08:08 ....A 773120 Virusshare.00043/Trojan-Banker.Win32.Banker.aqvy-1476cdbdb0060ea4cf03e81b6869b9685f0feec14cfc62fdcf9dab6b616a9fdf 2013-03-10 19:52:46 ....A 930816 Virusshare.00043/Trojan-Banker.Win32.Banker.arhd-3024c8d05c7694766f84cf1fd4e48889425542248823627a2157283e570b76c1 2013-03-09 23:54:14 ....A 488960 Virusshare.00043/Trojan-Banker.Win32.Banker.arnc-c5ba654cd70f508c2eadad27ea3a1555415d42ed9e6d01edf8ecaed0e4dcb6a2 2013-03-10 23:15:58 ....A 464896 Virusshare.00043/Trojan-Banker.Win32.Banker.arpu-604d530fc4d265a64be97e8e65364aae5ee8aa5d6af8108ad797d7d177a9d068 2013-03-10 07:09:24 ....A 637440 Virusshare.00043/Trojan-Banker.Win32.Banker.arqk-ed6bbf1929a917ffe35c7ffd79c804127b381c4e03f1fa461ea241c4ef9043f6 2013-03-10 09:25:32 ....A 542752 Virusshare.00043/Trojan-Banker.Win32.Banker.atzv-51717db19471a2e6a4099fe7d0c213c532e2c44d7fdb42de4bd82227ad1e309e 2013-03-10 01:54:26 ....A 552259 Virusshare.00043/Trojan-Banker.Win32.Banker.aune-fba63c1d414dcde9b1ffaf2d08358aa624a4ccef9aa063bc533c079317ead31c 2013-03-10 18:59:40 ....A 1955328 Virusshare.00043/Trojan-Banker.Win32.Banker.aupp-793f8278dc3d60bfb04446df9f401eac60ea2db704487a43fff9768e131c159c 2013-03-10 01:26:50 ....A 552256 Virusshare.00043/Trojan-Banker.Win32.Banker.awa-a51efe4f57882c911c4be26f85f61ff0fb0e7f322b17cef3739201d98365d0d7 2013-03-10 07:09:40 ....A 551236 Virusshare.00043/Trojan-Banker.Win32.Banker.awa-e50883cc5bfb044bef1db74a54af921ba0921869a731462bcdecbe6ff246a206 2013-03-10 01:42:20 ....A 563712 Virusshare.00043/Trojan-Banker.Win32.Banker.awa-f67e4b8c29a6486bead15073eb69338a57b0a529bbb95987e563c2f432c2abcb 2013-03-10 06:49:16 ....A 1137152 Virusshare.00043/Trojan-Banker.Win32.Banker.awak-f312c9eabd1f9d70cceef79c19c37e48a15bda76697723d2339b0fe2074760c7 2013-03-10 18:30:08 ....A 973824 Virusshare.00043/Trojan-Banker.Win32.Banker.awxd-f886dbc7c8da6a7b442ec53028571a01e0acc76b8d6bc0800b82a8572af30c8a 2013-03-10 07:09:58 ....A 251392 Virusshare.00043/Trojan-Banker.Win32.Banker.awzi-f313986f3cef7dbac1b645a969023ef14279d1b10fa2be781ff752467b9fbdc7 2013-03-10 19:47:08 ....A 1590261 Virusshare.00043/Trojan-Banker.Win32.Banker.awzl-a81de48745a9e96452858e746d97610b782452f6b27b7b2eb1535e6b68e20ba9 2013-03-10 23:41:56 ....A 1184768 Virusshare.00043/Trojan-Banker.Win32.Banker.axyf-0cd61e75f0ce242926041f32ddbdc3846080ac1924a618f06755a8278d839a8f 2013-03-10 08:57:04 ....A 1184768 Virusshare.00043/Trojan-Banker.Win32.Banker.axyf-2da4e3c180277b1a091169639960982c455ed21352494493961bbfe9fe9c407f 2013-03-10 07:31:10 ....A 1463296 Virusshare.00043/Trojan-Banker.Win32.Banker.azad-da0b07d71c164d4c25e0a71000ae6796fe6b0b4c5a2ba7e88f05bc3d456e04ed 2013-03-10 10:08:52 ....A 712192 Virusshare.00043/Trojan-Banker.Win32.Banker.azbb-605217d541f8b31d6f694f3638f7dd63a4e915f1921701b9dace902c63804162 2013-03-10 01:33:10 ....A 183296 Virusshare.00043/Trojan-Banker.Win32.Banker.baqf-afc9e52a46f4bf48db3e65cd4b7fa6bf531878db092c6ac57e4338ce2c971e9c 2013-03-10 00:09:34 ....A 584704 Virusshare.00043/Trojan-Banker.Win32.Banker.bbgf-d6778ec825af3c5d9dbccaa74b670dd4dcad3e20a2bdfefb2c372b76c14eadd3 2013-03-10 07:02:52 ....A 1392640 Virusshare.00043/Trojan-Banker.Win32.Banker.bbh-ce599b68e6fa9992b5445fdf39c3efea8f792cfe27dfb0c284a40fa3a8d71a62 2013-03-10 23:10:24 ....A 830464 Virusshare.00043/Trojan-Banker.Win32.Banker.bbkj-a28de3503918632ab9f767cd76d2d4c24e9eea1046cc7c39adccb70d85ce4078 2013-03-10 23:25:08 ....A 254976 Virusshare.00043/Trojan-Banker.Win32.Banker.bbuw-a0e7fcea2b8d9581b783d988eff3085a4e58039d1b1b8ede383a916498f840c8 2013-03-10 10:07:34 ....A 959223 Virusshare.00043/Trojan-Banker.Win32.Banker.bbwo-5f27c9cb7ca20105b5599ff7d6793e984bea0df9eeffc67622a829300909dee0 2013-03-10 08:43:34 ....A 1900544 Virusshare.00043/Trojan-Banker.Win32.Banker.bcel-deae1c20ab09e0bbc638aec178ef4e365b23154e39e3e1c6ff082d0850b97f45 2013-03-10 21:11:00 ....A 572928 Virusshare.00043/Trojan-Banker.Win32.Banker.bcqt-60b98c02814f8417b54852377d2f7cf5c38f8a761fecaa93bbd354f0e98564e7 2013-03-10 17:51:02 ....A 24576 Virusshare.00043/Trojan-Banker.Win32.Banker.bddq-cf0045e22f111e2d4e7e1b5b9d0045fd4a77c8a3a2f54dce166a8f79d2ec3602 2013-03-10 23:12:50 ....A 2900480 Virusshare.00043/Trojan-Banker.Win32.Banker.bdkx-0e65247c5e274d9858e56601e4d795bcf3ace3728238170f2fe07e1919fdd2bb 2013-03-10 18:36:10 ....A 2901504 Virusshare.00043/Trojan-Banker.Win32.Banker.bdkx-865a6bf22cdf0d6814e93e8f9dc16dd8cbfa8d4b9fdabef4c68cbd12fa6e49f2 2013-03-10 22:18:02 ....A 1094144 Virusshare.00043/Trojan-Banker.Win32.Banker.bdmp-075c42305d8f04dbe923044dc497ab530a5b8e9f5b63033373edfb69d88ee21d 2013-03-10 07:46:00 ....A 1380352 Virusshare.00043/Trojan-Banker.Win32.Banker.bet-e5c0624944079fb799ed19069895f8d5e3a931cfb2a09f8045763b5bf2e6c51e 2013-03-10 08:33:10 ....A 501760 Virusshare.00043/Trojan-Banker.Win32.Banker.bewg-da6816d4d90618d523fb757f3337fe6e99843eec53b6277c95929a710cd8935f 2013-03-09 23:16:38 ....A 2113536 Virusshare.00043/Trojan-Banker.Win32.Banker.bezn-ee9d1c3ed3ebc316fb2e2a2a47f1cd09b7b3fb51941110e847c5a4394cee2739 2013-03-10 20:00:14 ....A 935936 Virusshare.00043/Trojan-Banker.Win32.Banker.bfge-2daf5a4fc5c23a2c4ffec01b909852b785df92dfc06fb85ac8e4436729dbc727 2013-03-10 19:47:26 ....A 1415168 Virusshare.00043/Trojan-Banker.Win32.Banker.bfgh-d4e98c3a2eb0b74a11f69470de79b994637c745a96a7b6e4bdead81ae7ada004 2013-03-10 20:33:48 ....A 359424 Virusshare.00043/Trojan-Banker.Win32.Banker.bfgq-3811d60f9bde0ae107d78355d459867d7768ee0843c75d1c4013abcb6c2f28d3 2013-03-10 09:47:50 ....A 359936 Virusshare.00043/Trojan-Banker.Win32.Banker.bfgq-f36d4a9246300f8e2b6fedef3ffaecc40f9309f722d062a4b0b2ec147085c0f6 2013-03-10 10:23:08 ....A 559616 Virusshare.00043/Trojan-Banker.Win32.Banker.bfgq-f57644b3765ce41584a2aeda5dfbe868bc4891c59a7cdbcc0ca85da609af0746 2013-03-09 23:44:54 ....A 526848 Virusshare.00043/Trojan-Banker.Win32.Banker.bfne-ae9de48459435b00f9c2604a37eeb687c64c34d209f7dd051a3b0a605dd4bb41 2013-03-10 03:16:12 ....A 798652 Virusshare.00043/Trojan-Banker.Win32.Banker.bgj-e00849ee1a8f730c5282577b3dddf986f44ee42f01d3ddd471098299d50fcd2a 2013-03-10 20:14:18 ....A 4202496 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-2887d8f52431e018b9f5508c7ba9d0b3daec36f70f4f949cf92208c4c84a0cb4 2013-03-10 19:10:38 ....A 4202496 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-297105b1e78b99250be514e52b41e0364f7005ba2e33d74615596bdced3aa4f6 2013-03-10 20:58:56 ....A 4203008 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-2df4de4decc19019982f373970e6a80ef53a6edb9ac353a645160195d65de239 2013-03-10 20:09:36 ....A 4201472 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-321dba262f9409e0c5eaef0e2514617c66523d2438fbe1522f39e2822ba9d6ec 2013-03-10 20:46:42 ....A 4192768 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-58293f8840ccd49b7bac99348a304a0b64d5a1104d826cd3745744ae32cb961d 2013-03-10 23:42:28 ....A 4202496 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-7dce7e498b7b2bf28ee97f3093b64753881c4dc4bee6c21d14c9814b4fc1cec0 2013-03-10 17:59:40 ....A 4192768 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-84e8e6bae8afbcb001a42ababb51cdd0dd916c70c1fe5e0c0052493bd38c1be5 2013-03-10 10:02:38 ....A 4202496 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-9f8e6f4cb8e43f56f753a1dbcca01f63d4ed5623bf687faf2522600f50060621 2013-03-10 19:27:30 ....A 4204544 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-9face7206ccaa85b8cb983e72ec28d7c3703a17f365ec811501e900585e54a47 2013-03-10 17:55:02 ....A 4204032 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-a03a4f9b8b3c7a649944c1e217da526bc37fd8209f696990d4094bdb39eab2c5 2013-03-10 08:57:22 ....A 3610112 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-c069460c5b10a8447834b6cab03166cc0df5a7682497c52fbf1e334f9b368dc5 2013-03-10 07:28:20 ....A 4201984 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-c0db96fb6d065c924d8812d0ae8b1edc592dbcfa1008345c51fce3cac944af47 2013-03-10 18:37:36 ....A 4203520 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-ef7ea6536b2eabe9f74379b2c2ff65a914fec4fd0df945bfeaeb890693ca0ff2 2013-03-10 22:35:54 ....A 4202496 Virusshare.00043/Trojan-Banker.Win32.Banker.bgne-f39a53d21fe805f462a1520f47e8de7161cb579fad47f459b0620d4516e3b0de 2013-03-10 01:57:34 ....A 3910656 Virusshare.00043/Trojan-Banker.Win32.Banker.bgol-d8a291b706d22df934f8600ed46006cd742f3c153812e0f06fa9890405d58012 2013-03-10 20:50:18 ....A 495604 Virusshare.00043/Trojan-Banker.Win32.Banker.bgoo-aafdceac3f899fc2faa961f7edfb607a3c5bad58b996828f64cee2ee187188a2 2013-03-10 19:04:48 ....A 1119232 Virusshare.00043/Trojan-Banker.Win32.Banker.bgrl-525292570c065741b76cbd916dc6336298a5a6276ef95be57063b27e101ad13a 2013-03-10 20:26:20 ....A 3786240 Virusshare.00043/Trojan-Banker.Win32.Banker.bgye-d4063aadba8181eb125570f3be451a9d7e0aa7af9e354730fa2f381269c73d4e 2013-03-10 00:03:34 ....A 49152 Virusshare.00043/Trojan-Banker.Win32.Banker.bhpn-ce1b9b1727b4d40177394088daa951a2d1f6d92d77061365d0bf38c4fd875f74 2013-03-09 23:50:56 ....A 823296 Virusshare.00043/Trojan-Banker.Win32.Banker.bhya-5a278175e91dfae35640c557a88914fb0448b5ab3f3c4bf8bc17cf0c81b2a8c7 2013-03-10 18:00:22 ....A 176128 Virusshare.00043/Trojan-Banker.Win32.Banker.biko-7ff103c41dfa002a2352aa218fe182c42574349c80b9dbb8dbaae28e59253491 2013-03-10 17:58:04 ....A 724992 Virusshare.00043/Trojan-Banker.Win32.Banker.bisu-5e898fc2079ccc628b5a6bd9a50d1c7b98a787d942ce066c7d46de5f664803c4 2013-03-10 19:51:56 ....A 585728 Virusshare.00043/Trojan-Banker.Win32.Banker.bixn-0c0da53ba5dfb10f0b1da1eb10b7c0fcd61c4f4803fc2e80494b5b2713f27839 2013-03-11 01:41:02 ....A 902656 Virusshare.00043/Trojan-Banker.Win32.Banker.bjib-0366bb8c793e4d498f0c2b1f3d187ee7579efc4c7cab57fdc2169c1976c58dab 2013-03-10 20:30:04 ....A 176128 Virusshare.00043/Trojan-Banker.Win32.Banker.bjqa-ea4623fb777e228da9d5b21ad0cd671f44647984bc40f59aefa7a5cb7bf5bba0 2013-03-10 23:46:30 ....A 870400 Virusshare.00043/Trojan-Banker.Win32.Banker.bkgi-01dc12041a209f207daf020bd45f52eeb8820a8b8bc9d40d942bc11bc28d7550 2013-03-10 21:13:10 ....A 2598400 Virusshare.00043/Trojan-Banker.Win32.Banker.blkf-125d08ee197bb4fc15a1b136c6951fbbf36076e745f750bb671448abb2547a62 2013-03-09 23:22:34 ....A 743450 Virusshare.00043/Trojan-Banker.Win32.Banker.blr-a945f186222d80532c7f2a5f676f2d2de69a7549e2099739b4b16e5ba603dbf3 2013-03-10 17:59:54 ....A 493568 Virusshare.00043/Trojan-Banker.Win32.Banker.blxj-5766b6d0e2a61dfa96c0d88e163b34fcc69416e4f92dc6682ec81f88c88aa98b 2013-03-10 19:31:30 ....A 6104576 Virusshare.00043/Trojan-Banker.Win32.Banker.bmaw-09447851a662016a66f5416588490f13585d5b2720f0dca0d428d302a336f46c 2013-03-10 00:31:40 ....A 557056 Virusshare.00043/Trojan-Banker.Win32.Banker.bme-ca269b8a3c51f5016aa2cfab0d4e485c56bf507dc178606fecd6911750839f69 2013-03-10 07:05:12 ....A 3727244 Virusshare.00043/Trojan-Banker.Win32.Banker.bms-cdbd1b2022d91885742cdf5d90497ff6297a0cae83fa5e49ea3d7b1d6989b52b 2013-03-10 08:29:44 ....A 961418 Virusshare.00043/Trojan-Banker.Win32.Banker.bms-edcf10c189933584ccf136f873647f1680100df9abad277fd774f15a71d5376d 2013-03-10 01:02:14 ....A 136192 Virusshare.00043/Trojan-Banker.Win32.Banker.bns-fb820b0ca6f1dd116c64163b73f6cd9cbf4d03904287dad3ff48b4b913ac3d15 2013-03-10 20:44:52 ....A 163840 Virusshare.00043/Trojan-Banker.Win32.Banker.boqr-74ed68406e6c64733b4273b2f2b6f44cc8577ce8b4ccfae62d31b061777a1bca 2013-03-09 23:13:20 ....A 779228 Virusshare.00043/Trojan-Banker.Win32.Banker.bvx-fd76a0f870313a3895e985d9bc6f2e1987d6507a99ed6e058700b1ea5f81c4ca 2013-03-10 08:50:14 ....A 877056 Virusshare.00043/Trojan-Banker.Win32.Banker.cfu-e8f3b9f5d22c2e10c190ffff04b20c33a467b8332d22ee24af5107353788cee1 2013-03-10 06:56:20 ....A 290091 Virusshare.00043/Trojan-Banker.Win32.Banker.cgp-d971ecab8f7e74de1f1100c41bfd6d5343b3409ce46ee6ead45461fd8572f47c 2013-03-10 20:42:56 ....A 151552 Virusshare.00043/Trojan-Banker.Win32.Banker.cij-ea53351d1785e304e761be64e33e42108a1d951cf3236526af5d68d9ecb99864 2013-03-10 07:32:38 ....A 3840060 Virusshare.00043/Trojan-Banker.Win32.Banker.cix-a63f3805cb33254242c77d856e6bccce5ad33f6b46e17e1a0fbdb1c8c9b8d745 2013-03-10 03:05:12 ....A 579852 Virusshare.00043/Trojan-Banker.Win32.Banker.cjw-fa4fc2cdf956402073955f0c3ba795ac8448ad460b5172b9c8d776be5b98f286 2013-03-10 07:29:00 ....A 33792 Virusshare.00043/Trojan-Banker.Win32.Banker.cmb-a858594e7e7e2fcb2c1ae834c5ffbd130a5bcea6541397d8c6d7d5e039288861 2013-03-10 00:16:02 ....A 344064 Virusshare.00043/Trojan-Banker.Win32.Banker.cml-f625f563b1f074a481ac6deedae823b147b8a35626c7c10fc2321b53189d221e 2013-03-10 01:11:30 ....A 200704 Virusshare.00043/Trojan-Banker.Win32.Banker.cnu-d1f3926f15201ab8fa2bf2c66b43b89133235d476caf44244e60857f72ea89f8 2013-03-10 00:10:32 ....A 44167 Virusshare.00043/Trojan-Banker.Win32.Banker.cnx-c9d32b1cf04ceec05dd0ee60da5bc3d6df27268d11b78d7ce6e74734c924e955 2013-03-10 00:00:28 ....A 402257 Virusshare.00043/Trojan-Banker.Win32.Banker.ctz-e45111342282365849257c0290b1d32aefd093378145a5da5ffec8921ed392b4 2013-03-09 23:43:28 ....A 2696704 Virusshare.00043/Trojan-Banker.Win32.Banker.cxx-bff2a2c57985a1cf9d96731d5c6a78dfe5f14c02249bcdad357bfaa6e28138d8 2013-03-10 07:02:28 ....A 2299986 Virusshare.00043/Trojan-Banker.Win32.Banker.cxx-d1f1a93eb25956c58edb2e96d224275e70b73cc4848d701732a6eed3fb93682b 2013-03-10 08:26:54 ....A 461312 Virusshare.00043/Trojan-Banker.Win32.Banker.do-ac697f8f30ed841ff8180c90b7d3e60584065581704436d7ee12a20361e4131e 2013-03-09 23:57:20 ....A 639488 Virusshare.00043/Trojan-Banker.Win32.Banker.ea-de1216574e1bc377ba2140ba3757c721f1141944c1989e31e0b32d1ca867bf24 2013-03-10 07:28:20 ....A 534016 Virusshare.00043/Trojan-Banker.Win32.Banker.ea-fb1e914a4cf4dee23fd6d81db583e5aa5a2399f65002a292d6750336ba512639 2013-03-10 07:15:08 ....A 2086400 Virusshare.00043/Trojan-Banker.Win32.Banker.ee-ae9f275a7ed4b54e4df69ab3fddbe5730b23ee6e5f8a2c7ec82b53a994787e9e 2013-03-10 08:39:08 ....A 1010176 Virusshare.00043/Trojan-Banker.Win32.Banker.ehr-f7949eb77ffb8b92e3de32709815cbc6d16d9589fd514f2d6b9f56b4cc05efbe 2013-03-09 23:35:24 ....A 3985920 Virusshare.00043/Trojan-Banker.Win32.Banker.eic-abc1ca27dc4b771e1f82e905d10e8a4ec1198dd6b753459b5c63253de2211f55 2013-03-10 00:13:24 ....A 1039872 Virusshare.00043/Trojan-Banker.Win32.Banker.ene-a89d5ed184f77cbbbbbae3bac8049a39b48da7b3f74300d1c058349b04b019cd 2013-03-10 01:29:40 ....A 646364 Virusshare.00043/Trojan-Banker.Win32.Banker.eof-f604007572623b25bbf2c255427fbcf48c5353e1693a176044e4af192c9995ec 2013-03-10 07:15:34 ....A 1051103 Virusshare.00043/Trojan-Banker.Win32.Banker.etq-d81e91b6754c9870a86bcc5f63c1b590981c2f4cf67fdb809b25d311c36c94b6 2013-03-10 07:01:40 ....A 3618816 Virusshare.00043/Trojan-Banker.Win32.Banker.fcm-e41bd3c50ce951d3eb09276ff34a8123455935d4511144c66bc0b70bf75fb0ff 2013-03-10 00:36:30 ....A 4098048 Virusshare.00043/Trojan-Banker.Win32.Banker.fns-d94699304bcf02e327ef765bcf9843f17793ee561a4b2e64f626cf2f23b7fa55 2013-03-10 01:49:42 ....A 2489344 Virusshare.00043/Trojan-Banker.Win32.Banker.fxd-a804a235c29fb9e85e9839fd34dda86987b0ec8d85d766a0fbf4796964f0c3fd 2013-03-10 00:04:20 ....A 1350144 Virusshare.00043/Trojan-Banker.Win32.Banker.gor-ce07f2490f7b8619c077cad2fb04467a07275d41739889809873739b9027dc60 2013-03-10 07:30:44 ....A 2537472 Virusshare.00043/Trojan-Banker.Win32.Banker.hfr-a89a5eb2593a592b06df2682a9ef26a9932f5f1e801a17ef0e5f984b681b075d 2013-03-10 07:40:00 ....A 4031932 Virusshare.00043/Trojan-Banker.Win32.Banker.hkj-ab63788c81cd965d902648f96601f754f4bdbfa4a3cbeb519bcc4099f145110e 2013-03-09 23:58:08 ....A 3279872 Virusshare.00043/Trojan-Banker.Win32.Banker.hsy-e1da22c134db3a50d2aa607ba2875865a034758bdaa76809feb17e561eb761ed 2013-03-10 07:13:14 ....A 737280 Virusshare.00043/Trojan-Banker.Win32.Banker.icy-c0049b9003ac9e7709b6fca337892e714102f2b926ce473ba26487110a65af42 2013-03-10 06:59:10 ....A 3130880 Virusshare.00043/Trojan-Banker.Win32.Banker.iil-e4474a0ea0742338999d60bcee50637230aade1adab852f370434336ff286cfc 2013-03-10 00:22:28 ....A 1526272 Virusshare.00043/Trojan-Banker.Win32.Banker.ilm-fb46411022059b6693a91a9f46bf2d2dd2837f15ef4fea1b81ed2161d66f5d08 2013-03-10 07:24:28 ....A 378880 Virusshare.00043/Trojan-Banker.Win32.Banker.isa-ab6116608ccfad03ef24ee7ed9e9ccea69ac789a34b5f40ce19a4ff9edf8d881 2013-03-10 06:53:14 ....A 99328 Virusshare.00043/Trojan-Banker.Win32.Banker.jsm-dcab6d5de255b308e3cb11f85fdfa09c231077ca4574647a9179b3f250ace1d4 2013-03-09 23:18:58 ....A 570761 Virusshare.00043/Trojan-Banker.Win32.Banker.ka-a6759aeb0f9cb71d57b4de519be239692f38401919084a39c8bc6d99b7b470cb 2013-03-10 03:05:06 ....A 649385 Virusshare.00043/Trojan-Banker.Win32.Banker.kgk-ae5a8582de4c903a43dc900587308d914adf2b32102834d6d726e5d2158c0863 2013-03-10 08:14:34 ....A 551936 Virusshare.00043/Trojan-Banker.Win32.Banker.kwb-de0b022a477bd674d40d5588bfe327b2c0c3384071d259cde7604829f2038d2a 2013-03-10 08:05:24 ....A 1388544 Virusshare.00043/Trojan-Banker.Win32.Banker.lkd-d29a2183b9ec0a35d4a5357c81f5c154d38661535b409dd52d77253a8638a54b 2013-03-10 08:14:12 ....A 1199104 Virusshare.00043/Trojan-Banker.Win32.Banker.pyr-e66a566e5dfd2cef4b764f948c1793e8ee2968438462a3ff5d62726951ee3a2a 2013-03-09 23:19:58 ....A 630784 Virusshare.00043/Trojan-Banker.Win32.Banker.sb-af8df8257690647f1ce3db0c00aca8f8840efdb073fa8bad49c5d92d21ee0369 2013-03-10 19:08:46 ....A 370688 Virusshare.00043/Trojan-Banker.Win32.Banker.shou-2dc3b58037f804388aff32b08d493f9f30c798b06a159826b07e3357523de189 2013-03-10 22:50:10 ....A 1119232 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-0d307c4facc9d79bb16357fd9ff74a17c5273b5caf33145097e27f1a73ee1293 2013-03-10 22:46:34 ....A 1119232 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-2b9ec450f266d26074f07701dc806eb1bbc80f86136e0dd90999b8bd777b5cd1 2013-03-10 21:11:48 ....A 1118720 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-2e910918fc56e923c66ccf83faffc97168f24d698ec3494cb803c4761622ffb7 2013-03-10 22:22:26 ....A 1194496 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-2f6a6c1f9c89c888598369f84a32be6e8bab3cd64b6555df9ab3f9679406d742 2013-03-10 21:16:04 ....A 1466880 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-55fa2a325a1375541ca22da2d11ab38928075342832fcbdfd20d339c8d95cb0d 2013-03-10 18:03:22 ....A 1128960 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-cf5ec82ef1beaf60ecb7567a0bd43ab043c7d3fb514cbba0c6655950d84e23ba 2013-03-10 23:27:58 ....A 1118720 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-cf62c93df20628cfc553ba9b4e8daaaf919f7394a3713ab1dae74ff6820331c3 2013-03-10 07:17:04 ....A 1118720 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-d90904ac60f0a6e228da4bf5efec89ea32174f626d935d90169c1eb6a308f862 2013-03-10 08:46:48 ....A 1118720 Virusshare.00043/Trojan-Banker.Win32.Banker.shxx-e6b8435c408a24aca235a5d7feed32a2d3618d297f1bae1dc02065296242d44d 2013-03-10 23:01:38 ....A 299008 Virusshare.00043/Trojan-Banker.Win32.Banker.siuq-104bf67f7a78725beffd1ffc47fbf1f2cd213efae09b87ddd653e6e60201b26d 2013-03-11 00:30:26 ....A 229376 Virusshare.00043/Trojan-Banker.Win32.Banker.sjvb-5e023c47f61239f34cba827460ddb72fd594780dfbddc907b910033e6e7a0b93 2013-03-11 01:28:28 ....A 348672 Virusshare.00043/Trojan-Banker.Win32.Banker.skkh-10e1057c156b0cde7260e910cd79791291666e972334b913d79799a191a0c835 2013-03-10 18:43:06 ....A 871624 Virusshare.00043/Trojan-Banker.Win32.Banker.skkx-399f8cc7adac68638d62998163fed529d367716ed70f79fa2d1336acab38fea8 2013-03-10 18:55:04 ....A 4799488 Virusshare.00043/Trojan-Banker.Win32.Banker.skqo-396f43ff83a1a1ca401602bd050a6daa9c043559db4350bb7ac3c7df5d173cf9 2013-03-10 22:43:28 ....A 818263 Virusshare.00043/Trojan-Banker.Win32.Banker.skxw-9eadbd357eff3eb2804df188940ed3dfaa2812164e76cd05cdae894e3c66cf37 2013-03-10 17:52:48 ....A 426496 Virusshare.00043/Trojan-Banker.Win32.Banker.slgz-0f0d18aac8f2a3eeb3d4eab4520056504485add0e17a19704ab23b2555600744 2013-03-10 20:03:26 ....A 211968 Virusshare.00043/Trojan-Banker.Win32.Banker.smju-38f6aaa08a18cca3188ab00a3b554c52441cfe26c9a753e46ec1a19c13c2a669 2013-03-10 22:58:28 ....A 219136 Virusshare.00043/Trojan-Banker.Win32.Banker.smpj-61549e92ff39c58041776262aaf0f26801918b8a40334dc3f355fa701b62979b 2013-03-11 00:15:50 ....A 2683904 Virusshare.00043/Trojan-Banker.Win32.Banker.sncp-c196ed5f284cbbc25bd15a7a7c88f208cc7b272800096864e618a34ef97a1dd1 2013-03-11 01:06:02 ....A 817664 Virusshare.00043/Trojan-Banker.Win32.Banker.snpu-c5d246e61df6837fba53978119b1408dba594d602a22aa67ba8513201d263b27 2013-03-10 20:35:14 ....A 1937408 Virusshare.00043/Trojan-Banker.Win32.Banker.spfc-568b032f51af68062bf85b780570ad7ea4c3e96930f088c73a1c4df5a0fa8882 2013-03-10 17:59:22 ....A 517120 Virusshare.00043/Trojan-Banker.Win32.Banker.spgm-5def7dc78919383ac4cd30142ed80351ccfc5abf400cb0c731be1d88db705d78 2013-03-09 23:20:34 ....A 517120 Virusshare.00043/Trojan-Banker.Win32.Banker.spgr-65388a54cf48711223df906330f55713b40a0d648aec48c615bec3bd706e05b3 2013-03-11 01:07:44 ....A 153600 Virusshare.00043/Trojan-Banker.Win32.Banker.splz-4dcd078aea170be74fed7ada512501b81fb8faeeb0acfff0843f5f0a359df51c 2013-03-10 09:11:20 ....A 364544 Virusshare.00043/Trojan-Banker.Win32.Banker.sppf-56c6396bbc9c69add594b127810d8e9f51849a0c147728e8af68c6f3db0171a6 2013-03-10 22:49:00 ....A 934400 Virusshare.00043/Trojan-Banker.Win32.Banker.spsi-333b2240af5395cc26b11ea771015f962875399533191f31605f605deea1a578 2013-03-11 00:43:34 ....A 3440640 Virusshare.00043/Trojan-Banker.Win32.Banker.sqfa-1310d7433fa0ff5e3dab598caeb378e04a7bb56dd390d9284a3975d2b4d94a2f 2013-03-11 01:30:10 ....A 131086 Virusshare.00043/Trojan-Banker.Win32.Banker.ssff-a67bc2839afa1623e3f2b618457faf7f0adb042492d792095e74bd942f0d77a6 2013-03-11 01:28:56 ....A 1597952 Virusshare.00043/Trojan-Banker.Win32.Banker.stdq-c633aeea3e4ece9383ccd3d3f9c07f68dd8726860a53bae4a2799262094433b5 2013-03-09 23:43:38 ....A 77824 Virusshare.00043/Trojan-Banker.Win32.Banker.tcww-dc6532c14a021109d37f04698b87b2b2033a72ec51610233c3e7ba7e2de716af 2013-03-10 19:02:52 ....A 817664 Virusshare.00043/Trojan-Banker.Win32.Banker.tety-c153dcf87e090b0418c52858cae885951010196dcf9280ff102e61b06e92195b 2013-03-10 22:42:58 ....A 343552 Virusshare.00043/Trojan-Banker.Win32.Banker.tfyk-7638137760b48b11fd40a0c0b1d06dee90b69ada93ccd2c2ba665970ed5d42fa 2013-03-10 21:03:56 ....A 244736 Virusshare.00043/Trojan-Banker.Win32.Banker.thbm-5ec43d3558bfee3eb55437a3bc38116a52cf5dc47b274fae1da0ca76f0a68288 2013-03-10 20:24:48 ....A 784384 Virusshare.00043/Trojan-Banker.Win32.Banker.thkh-d2a66d52494e6762c2bfcd75cc8ccea49fea5cee171de976019416b4241293ca 2013-03-10 18:46:36 ....A 426496 Virusshare.00043/Trojan-Banker.Win32.Banker.thkv-532d0fbdaa5b87952821542b0533bf372bbbb6c491d93e18d85bdb63cd6c6b63 2013-03-09 23:56:54 ....A 626688 Virusshare.00043/Trojan-Banker.Win32.Banker.thut-eeb86603024a1982c45e3ea9668cf041e9d57c3d993380deb8b9113dc87cac17 2013-03-11 00:15:40 ....A 196608 Virusshare.00043/Trojan-Banker.Win32.Banker.tisp-3d792d65ed45fbd4aa379ce5bf81a0d34eea08104f9d105687e92c815875452c 2013-03-10 18:39:42 ....A 45568 Virusshare.00043/Trojan-Banker.Win32.Banker.tjuz-294f9b112d78fce9ff5ee8e020162708565e354e6ed678578bab13dfd9d52dcc 2013-03-10 06:41:04 ....A 684544 Virusshare.00043/Trojan-Banker.Win32.Banker.tjwb-ce677034528379dee98f3f4c16e777b0dfdb26baf48f6fecae2226beff9a2bc8 2013-03-10 21:20:08 ....A 23673 Virusshare.00043/Trojan-Banker.Win32.Banker.tlay-cd3fc998901efcee83764948bb4845e54239cfab5b2abc1f61e501225207c2de 2013-03-10 19:37:24 ....A 1775616 Virusshare.00043/Trojan-Banker.Win32.Banker.tler-36526cad42a14d07f06fabb3ae70f1da4e1628e630a33ba14d31eee9949c8584 2013-03-10 23:44:14 ....A 971776 Virusshare.00043/Trojan-Banker.Win32.Banker.tlft-56047af7701c54ae310041464deae0b8b36c1143d766dedaa8ec867590343951 2013-03-10 08:50:50 ....A 49152 Virusshare.00043/Trojan-Banker.Win32.Banker.tlfx-e1bca881b5903749033032bc8f6761edf92a851885b48e9e7a488045c1677d5b 2013-03-10 09:26:08 ....A 464384 Virusshare.00043/Trojan-Banker.Win32.Banker.tmia-2ea3787f73b23dd5e628b8bf221157902e799f5d63497aa020a1473f5f633d67 2013-03-10 06:39:00 ....A 651776 Virusshare.00043/Trojan-Banker.Win32.Banker.to-d869c5bfaac6542cc6c885e2276681895670ef2ae28e6881ea433148ba563caa 2013-03-10 01:11:10 ....A 619520 Virusshare.00043/Trojan-Banker.Win32.Banker.to-de680dd4cb6177574471766189a9fe9635f35ca0001ed66970e017e5d5d70fa2 2013-03-10 01:39:48 ....A 651776 Virusshare.00043/Trojan-Banker.Win32.Banker.to-e2ab6222d3943107ce65bca87131408adb5a11b715d481140cea12b3263e054c 2013-03-10 07:22:52 ....A 61440 Virusshare.00043/Trojan-Banker.Win32.Banker.tock-e8d265a87a64c5b52d6940cee589a6f37dc638f72a71bb96f6b183b03cd5eadf 2013-03-10 01:09:24 ....A 407425 Virusshare.00043/Trojan-Banker.Win32.Banker.togr-d63d423e9b3402ecdec3b30c0358afb3a91b240278b8a91ed8c8eaa4213e345e 2013-03-10 22:23:32 ....A 40960 Virusshare.00043/Trojan-Banker.Win32.Banker.tpes-d426b0e6c08c3edf6d6776a7ce72b4f1b804f8eecc26eacdda36f91183926f16 2013-03-10 01:17:44 ....A 309112 Virusshare.00043/Trojan-Banker.Win32.Banker.tpgv-da9a440021375090e1f89adc5b5a82535b268b0f6b612e4520c9d97e2fd79028 2013-03-10 00:04:12 ....A 1070208 Virusshare.00043/Trojan-Banker.Win32.Banker.tprk-db5b1a898ced2423ccff50dadee4c3e1ec849c46afaf46a9d373094a3e12f344 2013-03-10 09:28:36 ....A 197632 Virusshare.00043/Trojan-Banker.Win32.Banker.tpxw-7ea44242c195d4a5fc3f74dab653dd83d9942e6c9ff125c2adbcb01ded7bb08a 2013-03-10 06:51:10 ....A 32768 Virusshare.00043/Trojan-Banker.Win32.Banker.tpyo-e008ca8f33917111cfa6435c3172985bd620d8d3d636fd4b9d93480cd3d32795 2013-03-10 09:53:54 ....A 45056 Virusshare.00043/Trojan-Banker.Win32.Banker.tqar-7a5ef3a946dd2ce5f73f5acfe42fcd46c95bbbfc8a60d80b6a094d00a119046e 2013-03-10 08:16:28 ....A 57344 Virusshare.00043/Trojan-Banker.Win32.Banker.tqhl-ede9c58e485ba6a2255017e88bb57efd4a14e7dca656072f77cb67e142398088 2013-03-10 19:42:38 ....A 200704 Virusshare.00043/Trojan-Banker.Win32.Banker.tqht-ed93fecc47deff4d6ff77afa2f8de742ade9dc58e2b2445a1d531970b8f55360 2013-03-09 23:53:28 ....A 57344 Virusshare.00043/Trojan-Banker.Win32.Banker.tqkt-e560e6433787fa9adaece12fa1366921239a914b4a90f446bd64b897a65105dd 2013-03-09 23:58:20 ....A 128000 Virusshare.00043/Trojan-Banker.Win32.Banker.ts-e52d184d87bb5761f30e6a51e3baa1d81e661469ab8c6b66c2e7f1c9078ea665 2013-03-10 00:15:48 ....A 547286 Virusshare.00043/Trojan-Banker.Win32.Banker.uj-dd96b9a66523686b43f5ec8c7536a866b776f8be00eaa062270a70f72b8c6765 2013-03-09 23:39:48 ....A 146432 Virusshare.00043/Trojan-Banker.Win32.Banker.vwl-c5819bfba965d2ac46bf6cee1725d2272f775362250b3d256d72a469e1160070 2013-03-10 21:04:36 ....A 1597440 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqiu-c25b22ffe07c030ce1b8df47913e013db35f43dcc6f196a0d6ec83945fb1bf71 2013-03-10 18:16:58 ....A 942080 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqjh-d237c3e1b7c5d430aa0be832a00001184c3786c37312d828f0a7be15fdb3ce54 2013-03-09 23:26:04 ....A 466944 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqkw-e4ab8b7fb0074fa1a6e8391368b8f88baeb9719565830f61ccb0f208aef217f7 2013-03-10 01:18:36 ....A 626688 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqpb-e5be9bfb07664a3cd1df625a6d4ffe6f428ff7a467ccf5ef2afec88c179a8366 2013-03-10 23:34:52 ....A 258642 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqqc-073216562403bd662b7ef7e45e302e424de242bd2bed507389064346a0211b54 2013-03-10 22:41:00 ....A 278528 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqqc-0f0e655b74190181d5607f94ad826a89aabbbcadfb1181abbdfcd3ba8f18ea5d 2013-03-10 17:59:26 ....A 642048 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqqc-85bde1b7d93c5885dc0a88a42ae583fcd798a66dc6c693da67acc9ad14da3fbf 2013-03-10 20:12:06 ....A 277504 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqqc-d9f3e854269578c4720df2304c42da4b47809ef006720e353c19b3dd8ca56dfe 2013-03-10 18:01:44 ....A 278528 Virusshare.00043/Trojan-Banker.Win32.Banker.xbqqc-e88c74570e52bc48c7e684a8ad6a2d7f79320449c7ae2a295d8ae74749932d6b 2013-03-10 10:16:54 ....A 49152 Virusshare.00043/Trojan-Banker.Win32.Banker.xbrec-0fa4b8a1551ce8c57461f46b4b8c60053e2882dbe2d94b20a304adb61aec963f 2013-03-10 20:19:36 ....A 793088 Virusshare.00043/Trojan-Banker.Win32.Banker.xbruk-5028cad0b9522eb13dfb5fa0292a14b091ad6312716bd5f7d1191ce43d1791d5 2013-03-11 00:01:54 ....A 49152 Virusshare.00043/Trojan-Banker.Win32.Banker.xbsoy-5628be42727f420854846fbfde7e86c163149446d1d31bb46829f703aee87bc2 2013-03-10 22:57:58 ....A 1029632 Virusshare.00043/Trojan-Banker.Win32.Banker.xbswb-017040f9be8818964d5972e0541e6267721af79012d932484d5c6de6e422287e 2013-03-10 22:58:38 ....A 1028096 Virusshare.00043/Trojan-Banker.Win32.Banker.xbswr-512895c1c9462086ca5d79acb93bcd4e1322ca3ee0d95e0354dd468aea6e09f8 2013-03-10 23:13:24 ....A 485888 Virusshare.00043/Trojan-Banker.Win32.Banker.xbsyy-acbf72daee34076612219626e2e4ff589f7dc43161a28d209e041c65723952a5 2013-03-10 09:05:32 ....A 755712 Virusshare.00043/Trojan-Banker.Win32.Banker.xbvfq-588d7e1730f8ac62fcc912e991a8181d928d5bdce9a656799b591c7bebefd58d 2013-03-10 17:58:48 ....A 35328 Virusshare.00043/Trojan-Banker.Win32.Banker.xbviv-2ef19ac0a30035f56f85fb41427f066fc21dd2b0c37d90009f8a7f410a7d9881 2013-03-10 10:09:38 ....A 34304 Virusshare.00043/Trojan-Banker.Win32.Banker.xbviv-5c03678fb7ef441aee8f8d6e2c061d85b938e4691fbe25d38c5779127c93f910 2013-03-10 18:46:02 ....A 200704 Virusshare.00043/Trojan-Banker.Win32.Banker.xbwan-5aed1d52ce7fe493dc2f9d78c734b1d8a65d656fa79a9a0bab1255bf57958fc8 2013-03-10 10:23:24 ....A 1622528 Virusshare.00043/Trojan-Banker.Win32.Banker.xbwaq-86600da95b2a75d37cac0dece94961b0b98181ca0447bb927f4d1ad09a40756c 2013-03-10 01:10:22 ....A 229376 Virusshare.00043/Trojan-Banker.Win32.Banker.yg-dbe9ebf580e53a4eb5858970beb6a52a9779b9539f2092e524b5ea33a44becdc 2013-03-09 23:53:14 ....A 586240 Virusshare.00043/Trojan-Banker.Win32.Banker.zxo-c58f4edc0d61a790b62c427d65f27b76a39b5aec7f3e7bdf6b654d1fcb28192f 2013-03-10 09:05:16 ....A 611840 Virusshare.00043/Trojan-Banker.Win32.Banker2.aib-f3384ac4db1c63ad930585da98a485278b255a67fefffafdb9156183105be8a4 2013-03-09 23:33:58 ....A 521216 Virusshare.00043/Trojan-Banker.Win32.Banker2.ajf-a7643dca7a511a627a73d0640e97a374bebee1f41841c7a817bd1931a5b24a02 2013-03-09 23:29:20 ....A 86016 Virusshare.00043/Trojan-Banker.Win32.Banker2.akb-ad2351fe539926389df505b1af87dd5e095ece7008ece5edd2f914f749cef921 2013-03-11 00:01:30 ....A 442368 Virusshare.00043/Trojan-Banker.Win32.Banker2.anv-d8285879a5bae5a402203d154815f844f3071fbb5c976dcb3c713db132c84fdc 2013-03-11 00:05:28 ....A 536576 Virusshare.00043/Trojan-Banker.Win32.Banker2.avp-4f47a398491042bcb3b6073239d001a95434f8d75dd629d7a90470efb85a8366 2013-03-10 18:01:18 ....A 154112 Virusshare.00043/Trojan-Banker.Win32.Banker2.avr-07f4b686c4acbb16922d11828186f5c756d211cf41f743a1233e407a8c5aabe0 2013-03-10 07:28:48 ....A 798716 Virusshare.00043/Trojan-Banker.Win32.Banker2.bau-a858f4cdb3bfa6a775ab9e051e6ce0d777655608b4a5279c48804bd5762900fa 2013-03-10 00:12:12 ....A 798716 Virusshare.00043/Trojan-Banker.Win32.Banker2.bau-e31368ef1b9dfafb79a608f7ee725ea5306c3a944a24a912d0ccfbfcd8fbbe53 2013-03-10 18:01:40 ....A 993280 Virusshare.00043/Trojan-Banker.Win32.Banker2.bqe-5bece025c32291d20545f4b1db109b6130660129fb7a127b923e115965024db5 2013-03-10 20:57:04 ....A 950272 Virusshare.00043/Trojan-Banker.Win32.Banker2.bsl-f5d634670c132142accc51e493230e69f02232cfe87d61cc7437f487bc8b9511 2013-03-09 23:25:38 ....A 1492992 Virusshare.00043/Trojan-Banker.Win32.Banker2.cbg-a55c12d0f6cde9f845b466d50867aa665cff6fb5a826dbbd0f4bfc79c0992419 2013-03-09 23:39:00 ....A 1167257 Virusshare.00043/Trojan-Banker.Win32.Banker2.ji-a61f6839420a4add843f3d86451001f17b5e26bb4ed711898706d3547f78bdc4 2013-03-10 01:27:26 ....A 390144 Virusshare.00043/Trojan-Banker.Win32.Banker2.ni-ae6a93c1e23ef6050183ef71bfa615e69fd39df25844c1bea544a32889fdeef6 2013-03-09 23:41:30 ....A 451584 Virusshare.00043/Trojan-Banker.Win32.Banker2.np-e40c003e226f59abe7cc0fc34a8e38d9e546ec4431da42e32ae5897e0c2cad88 2013-03-10 07:47:36 ....A 45056 Virusshare.00043/Trojan-Banker.Win32.Banker2.to-c54f32893be568198b34f8ac65febedd1048832e384b60a6c4a0248e103f5e92 2013-03-09 23:48:34 ....A 45056 Virusshare.00043/Trojan-Banker.Win32.Banker2.to-ce698fecf052e30b3b68bade0c189b54324ab0e12a670c675b1a6b767dbeead9 2013-03-09 23:46:54 ....A 143360 Virusshare.00043/Trojan-Banker.Win32.Banker2.to-d7f5e850a8eec20ce0cdf0526b22ce387469888803199d40a7108d59eae58404 2013-03-10 06:43:52 ....A 144384 Virusshare.00043/Trojan-Banker.Win32.Banker2.xs-f69f9559879bacf4f2e57ab223345b135f3d14d09144acdf3d7cfd81d667f993 2013-03-10 00:15:34 ....A 430592 Virusshare.00043/Trojan-Banker.Win32.Banpaes.h-dcae7edfed4e4a9b960b74c39c306fa0631ef4810f50f9353a4e93d29d895130 2013-03-09 23:56:30 ....A 308274 Virusshare.00043/Trojan-Banker.Win32.Banpaes.j-d96b21791d70e4ec0b4f3a46d85776d2af53063856e12a5a4b591866aa532761 2013-03-10 23:43:20 ....A 654336 Virusshare.00043/Trojan-Banker.Win32.Banpaes.jh-641fdd367cfe5688acfdc1d668cb83a6ad285952e7196d31c83a55e4011b98d3 2013-03-10 00:39:10 ....A 232448 Virusshare.00043/Trojan-Banker.Win32.Banpaes.v-dc146215edafd85690dce58040b67d53110cfc4b5ac7f7bf41ea3ef39ceba49c 2013-03-10 08:02:06 ....A 232448 Virusshare.00043/Trojan-Banker.Win32.Banpaes.v-f72fe06471210ea083cea7e1abd0ed3c7687ff57f009a4cb5a9ed8f97d7af2b6 2013-03-11 01:37:42 ....A 3219025 Virusshare.00043/Trojan-Banker.Win32.Banz.glu-2910a583c901ba91c819337d8e2dc0597911744412f677e60a0fd7b82a7b0ee8 2013-03-10 09:54:40 ....A 1988608 Virusshare.00043/Trojan-Banker.Win32.Banz.jle-c01f48e8092a25ca22670c65a81f826c40e2e4487d0b51f148bcc26881451db4 2013-03-10 19:02:06 ....A 1018880 Virusshare.00043/Trojan-Banker.Win32.Banz.wf-f5ac850426a079519debb48492215a088f56eb3df589da9c69e287645a66f1fb 2013-03-10 20:16:26 ....A 302080 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ajkd-33b36da539304dcf04853a235a70dcbb955f9d8eaa75da9ab05d374c063945ca 2013-03-09 23:18:54 ....A 201630 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ajkd-fa18a1492d21e75dd7b70401b93960829532ccd482bf5c67669f4d87515305d0 2013-03-09 23:26:30 ....A 300544 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ajkd-fb8e02715cbdeb67c69f76875b993b326293dd5fcac705bd78550a67932a56f7 2013-03-10 08:46:52 ....A 306176 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ajus-ee1f89723c3aa1d17615755ca5d8dded7f5b941b663ac697b7dec040f086b656 2013-03-10 19:32:50 ....A 674816 Virusshare.00043/Trojan-Banker.Win32.BestaFera.akcq-870c1daa65ad143342a15957bcc419c0c24a2c7bdec7aef236c2a018a2d9a087 2013-03-10 19:28:52 ....A 780292 Virusshare.00043/Trojan-Banker.Win32.BestaFera.akuy-3738b4aa875bae682da8ecac5f6d0efd5458da4f8edbf60f76ff07dff560727d 2013-03-10 22:47:44 ....A 406528 Virusshare.00043/Trojan-Banker.Win32.BestaFera.amzo-c1e361ca602814a5b1f81fca8e55dee5186eaeaba8c5e8c74d03d9e88c321094 2013-03-10 22:02:42 ....A 3260465 Virusshare.00043/Trojan-Banker.Win32.BestaFera.anbu-bb8e297c4b3df8f55cb4b740f1c33ea491bc417d325f414f851fedab505a9b34 2013-03-10 18:20:28 ....A 503296 Virusshare.00043/Trojan-Banker.Win32.BestaFera.aqkx-32d22e0ac47634182a0e54146b223e762879a68fa94b0fbc4d3fe4e69ea9c618 2013-03-10 18:13:02 ....A 407040 Virusshare.00043/Trojan-Banker.Win32.BestaFera.aqpj-f9bb1ffbeca1b6c193b6c19f17be323d25cdbabcfc7672ef349f0e165cf50903 2013-03-09 23:47:08 ....A 674816 Virusshare.00043/Trojan-Banker.Win32.BestaFera.aqxj-d932b7162d9d7078ae718c2c10dd1a28b5f89c0639575b816a56e2a6d4ec5312 2013-03-11 00:22:08 ....A 495104 Virusshare.00043/Trojan-Banker.Win32.BestaFera.aufj-5d39a78f2070faadbcc021169324fd6f51df41de736b3159435330c1f1b54a8f 2013-03-10 18:48:08 ....A 866304 Virusshare.00043/Trojan-Banker.Win32.BestaFera.auge-9b13a220d9e4ae7e6cc40b986f701417421b7b2f4dfb035d84a61b60f6cd09e6 2013-03-10 07:30:22 ....A 164352 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ckl-c4a35f6127f8c4de006d0328a0c71f0b0808dcad122cadb657a721c3cb7da82d 2013-03-11 01:04:14 ....A 1495040 Virusshare.00043/Trojan-Banker.Win32.BestaFera.iew-c608e04070ed22ab4b083840c1b44eeb63a242dace29ba3006cb90425cb2f284 2013-03-10 08:04:58 ....A 823808 Virusshare.00043/Trojan-Banker.Win32.BestaFera.iv-a6324b9efb48e9cfbbb9ca9743b672b5791b4aafa0cee0c60df0fbc959671233 2013-03-10 10:32:28 ....A 835072 Virusshare.00043/Trojan-Banker.Win32.BestaFera.kuh-861db36107eb0a9ecc44cf89dd313e67d437a10e4d2a63114a0f606a2cba8266 2013-03-10 07:17:16 ....A 4761600 Virusshare.00043/Trojan-Banker.Win32.BestaFera.kxb-fc53a4d1839639c4464bc7d3e5803c3e92fa74fd734096836953b32030b5f147 2013-03-11 00:23:42 ....A 1864704 Virusshare.00043/Trojan-Banker.Win32.BestaFera.mfa-5928922a2936adf88f71008c6bfa180cb3f3a8fb3224760cb6e18aa1a536f03a 2013-03-10 00:03:32 ....A 377344 Virusshare.00043/Trojan-Banker.Win32.BestaFera.nw-a66f1afa5b25f02ae78d17d06ddca1400dba4dff22af41090509b64cb0b1d43f 2013-03-10 00:04:18 ....A 377344 Virusshare.00043/Trojan-Banker.Win32.BestaFera.nw-e2dd7ff8f9b2333fe2618ec58f00468fa8c77d14cb40f191c648f4f8d5403f1d 2013-03-10 07:32:32 ....A 201992 Virusshare.00043/Trojan-Banker.Win32.BestaFera.nw-ea036ad374a09b915238cb5f5ad16ef145921bb155f0d3bcf49684800c6819af 2013-03-10 09:56:24 ....A 4057088 Virusshare.00043/Trojan-Banker.Win32.BestaFera.pzz-c3b3b21f0536c655d6029bdde01c79a96c86016353c88a8f564c2c0aa4c14668 2013-03-10 22:13:04 ....A 3451768 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ryr-1c4455fc354bfcbf0264b696bb8c2b81754ec6de64fd2c751f4bd43ac5f7be94 2013-03-10 21:38:40 ....A 2853048 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ryr-365ddca2e30e073e751f966d5d1262c5aada2b6eee085e4aad3bc113a7382194 2013-03-11 00:24:22 ....A 1761058 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ryr-470b0f3e43733fa26070471885de280530cae8dc23bbead33ace1b58842ac7ab 2013-03-10 22:16:32 ....A 3552520 Virusshare.00043/Trojan-Banker.Win32.BestaFera.ryr-b00d686f0993cf1e7d250527f7d61ea887a3e6119e6b97cb889cc028d0e62f01 2013-03-09 23:53:10 ....A 217600 Virusshare.00043/Trojan-Banker.Win32.BestaFera.vjg-f31005ccd070a4a37e67bdf74683e50bb6aa74236186cf39ec65dc0327d2a6f4 2013-03-10 20:19:36 ....A 420864 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-03d225a3221e5f035403fa3c8c1ceba0265d002e770a7d7594b1a642c3449316 2013-03-10 19:41:48 ....A 86528 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-0955ae6049490aebca8f970da315d19027bde9e5f4e6defef657df02f89f7a13 2013-03-10 19:52:58 ....A 205312 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-0bfe8408f7668b55641dcc15816187d00476d148648a3b60ee39cc62c612cce5 2013-03-10 09:52:12 ....A 89088 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-0c328a4b5d469c8bd9ba5ecd20141d41b44628a25b6469b8b90a87046de07b31 2013-03-11 00:51:28 ....A 154440 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-131ed84fb8dd8848271a510248c2870297e9fef5c7a93603f684cf6cf91ff4d3 2013-03-10 10:17:16 ....A 1509376 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-14199313af867c54d429a82f62d37fcc1feb033677dab50c98378f6fbf0ad47d 2013-03-10 21:21:56 ....A 1513984 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-2749bbe47548db3a6ed75dff8039eefc76d6bb42d593cd29b36fb7b8dadb6fc1 2013-03-10 23:58:30 ....A 739840 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-2d1e98dd25321649567290723dcf5c257d13b1d9677ce089ed32341c55e48a69 2013-03-10 21:28:46 ....A 146432 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-32236081a457c0b906f693066c237e718cf99e993cc9325fdefc93c73441d1c5 2013-03-11 00:35:40 ....A 93184 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-34109a1e94abb6e5b1a65fafb071a94edbcc1022cabf1ccc700ca977c3071c1c 2013-03-10 20:52:46 ....A 1276416 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-4e3e6cc56e09ac5e9e659325245a804416a8c949a715e513c385d76ea74b9191 2013-03-10 10:01:36 ....A 182784 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-50cf4f6c94be93780d98edec44d83bedcccd8414dc46256904a9336d9e59e2b6 2013-03-09 23:16:10 ....A 239616 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-594bbc5d5e99e1447aece53f0ff5395fbff598b92ffb3d77ca59db810a62c86a 2013-03-10 22:06:02 ....A 146432 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-5ac411e1f416c21ecfe26a3bc3ebad4191d0b31bc4f60f750a7aa644b19eaccf 2013-03-10 20:08:36 ....A 249856 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-5b9505b85417ecfa83312e85e34d7822bf6bfd27cd116e6f9fc8e266607198ea 2013-03-10 21:43:30 ....A 101641 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-7669a75e102f72d63b22ae99e4228c85e41f7e40f22b2d4790181aa4e7253539 2013-03-10 07:40:56 ....A 214365 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-82dad7abe031c83b21f111b2a74bb66e33c64b984c26d4f3cdb12d5299fca659 2013-03-10 19:32:16 ....A 249856 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-865a93e62c063d84838f34466f8fcbd2d33d779b424befac43266b5b29a04df2 2013-03-10 19:35:40 ....A 86528 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-a1ebaa4912cedd871aaf4f6326cf6f0a7c8eaafcdd79efae4020d6e9398ef392 2013-03-10 22:11:22 ....A 146432 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-bb7ad7baf3bf76f873be3d40688e653dc20b38833882d3c51ae9c8d58812b54c 2013-03-10 23:07:04 ....A 184320 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-bfb7ce1bf7b6e4876eaf6dcc98c1b0b1afa59d966c0e9f064cf1c52e26dae8b9 2013-03-10 22:52:44 ....A 109440 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-cf9c04734dbcdfde3001341b097bae714ae034f49c66ab6202276da6f9e613a9 2013-03-10 19:25:40 ....A 84992 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-d21b01304717bba64819bd8dd171b2213884e3c9e95add4077f8dba8b3d4b758 2013-03-10 22:11:00 ....A 77608 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-d296407b9c41e22b3e0550fee4e1d7f5787967e43765fd5750b302530cd57b82 2013-03-10 10:32:50 ....A 830464 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-d514f4820616cbc7b5f25b4f7ff9d0ae34f57c87d6fd64202a09f839fa7befef 2013-03-10 23:59:18 ....A 604912 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-d78057d04729080fab7f7f30bcebcdbddc7ddca37588ddee6baee4a31ed07a29 2013-03-10 19:36:42 ....A 403968 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-e89fb92fdfcd306e02a5d5ca3a4123cbf52ea577d5a231cec11b8538c91407fb 2013-03-10 09:24:02 ....A 86528 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-ead5a24ef9ce6359e6c2d58ffc22b2b5464980c610ccff5c75d782e19e3d77fa 2013-03-10 09:30:04 ....A 87040 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-f0bd27182e5281a51ee7fee75d83f40104b3b11a31b201bf86be6067ff5ad104 2013-03-10 08:43:46 ....A 502784 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-f5823834a2c3f5f31a042d362d65911182d56562dc29274db4681171ed084ccc 2013-03-10 18:27:14 ....A 504320 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-f6c0e21e37662954345c4ef79119ae869b1ceb1dca6a3eaf05d55ac1835c762c 2013-03-10 20:13:10 ....A 84480 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-f76c28ae0bb11ef4ca13c2cd1cb9021a84464255ac1b5b9c9ad0aee59e9612b0 2013-03-10 17:53:54 ....A 82432 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-f7edfe77eb9c76a32fe05bb8fd80a2a6fd96ed71bec293ebf0040c3a924df0b1 2013-03-10 20:01:22 ....A 87552 Virusshare.00043/Trojan-Banker.Win32.ChePro.ink-fd21e697dcaf7d8d29bf50fd59df91377605bf6a11ed6a13cf4afc4cda2ebbac 2013-03-10 18:43:20 ....A 824832 Virusshare.00043/Trojan-Banker.Win32.ChePro.mjcl-3bcd40dbdd07a13e4d1456fd9890697d04388cc20c5b0ba64e0541810b042337 2013-03-10 23:39:50 ....A 485888 Virusshare.00043/Trojan-Banker.Win32.ChePro.mksw-36a7f0434d5faaf4ec74dae5129adced153a57118a3a6a270d40cb3519ebca43 2013-03-10 18:42:52 ....A 360960 Virusshare.00043/Trojan-Banker.Win32.ChePro.msgt-ece54ecb6b57c7b59d1774a47870e5fd6a2ddee0ffde25d9b0656f38f6d392b5 2013-03-10 18:32:16 ....A 368656 Virusshare.00043/Trojan-Banker.Win32.ChePro.nm-859c24d15744c436717ab892d455412dd90846bb30517e83c82a8d8ac6d3b9cc 2013-03-10 23:00:18 ....A 618496 Virusshare.00043/Trojan-Banker.Win32.ChePro.sdw-03ac4780ce338169e1e879ff40c82db214945fd9586bad224883f19cb0e0729c 2013-03-10 10:22:32 ....A 618496 Virusshare.00043/Trojan-Banker.Win32.ChePro.sdw-d4c995dbc5b728ee6f874a7859904b9816f7a2881475b625621d54fae18ecaf9 2013-03-10 19:08:44 ....A 615936 Virusshare.00043/Trojan-Banker.Win32.ChePro.sek-5f69b65a46a106eeceb72b44f909a4a0e175e9c34618f5f403c06f00737d67a1 2013-03-10 09:12:08 ....A 6656 Virusshare.00043/Trojan-Banker.Win32.ClipBanker.oxg-521fd35c23443bc1e208c272d6c63b55f8325fa38821f0e4c8fef3de7ad5c85f 2013-03-10 23:27:04 ....A 275453 Virusshare.00043/Trojan-Banker.Win32.Delf.adl-013827b5149408f10b27dfd898ec6cf526d4fddd037a21724b09bddd68d0d586 2013-03-10 19:40:52 ....A 539136 Virusshare.00043/Trojan-Banker.Win32.Delf.do-a8665596fc86b9875503bb7a0db232625d04d40831cf7d75cf129c26b72d9c77 2013-03-10 10:25:58 ....A 429568 Virusshare.00043/Trojan-Banker.Win32.Delf.lf-5cc364b7ec17927c055f693fd0724a0f774a0569cd3dd331ed9438dce5c0afcd 2013-03-11 01:28:58 ....A 429568 Virusshare.00043/Trojan-Banker.Win32.Delf.lo-c119daa5fd24b1d44fc4b7effebe7d1d7174f6337a2ec665484c14ef94eb568c 2013-03-10 23:03:52 ....A 286208 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-004adf1339202e038bde89a77d885da16a05cb71f6eb8f77ff2e80da0cfd10a2 2013-03-10 23:08:54 ....A 305664 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-0d64d47b784c82084bc763cc5e6e56c7cea6294fcbd2e4278b1ac120dcbbd95e 2013-03-10 20:14:26 ....A 284672 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-2d2b922764fd429bbe40d5923c95d99aef6789c16d4fd949215d6a7e5c8c7d16 2013-03-10 17:53:56 ....A 307200 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-c35c708d5703f58788f1fc2b988fc2ac6cd8132e1183570cb64554dcfe2f3e24 2013-03-10 22:46:38 ....A 285696 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-d5d1865a2f0c9f75674d667be319043261cb054449aa9eabaee176286812072a 2013-03-10 01:02:46 ....A 311296 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-e8f8b2ba5e166109b25d599efa7cd4b663a0988a44828897632a784b4d8fc188 2013-03-10 20:48:34 ....A 294912 Virusshare.00043/Trojan-Banker.Win32.Delf.tt-f3473597ec01fb55d95a51c11b5a7456477877fc23e1848af391267b99c9b4b6 2013-03-10 23:51:34 ....A 561152 Virusshare.00043/Trojan-Banker.Win32.Delf.vj-03f155065a077da588f198b602f67ef756a699b737a0a00d22a54a92431059f0 2013-03-10 10:05:18 ....A 357888 Virusshare.00043/Trojan-Banker.Win32.Delf.wq-796ed3912af6114dd4d93ae4b7fa5c966a7d0b8150292c7d4f378dcdf131b13f 2013-03-10 18:27:54 ....A 394240 Virusshare.00043/Trojan-Banker.Win32.Delf.yg-c075da5351e0bc09c774849fd3acc00a75678436cae6d536f527cd8f57358cd9 2013-03-10 18:41:20 ....A 90624 Virusshare.00043/Trojan-Banker.Win32.Fibbit.pmu-65760c66bae3d54ced5ef15ddb6c99f289db14229d4f41bc47023759524a30bb 2013-03-10 19:11:34 ....A 155615 Virusshare.00043/Trojan-Banker.Win32.Fibbit.vdu-01fe36fc7c6dab42ba5b89455a135b961fcf70ec4a7c512979ad0e9c6a727c47 2013-03-10 18:45:20 ....A 499712 Virusshare.00043/Trojan-Banker.Win32.Itau.ebt-366ea139998dbc4ca5d51c6273823c2b816213bed0333102209a8751d3eb0b91 2013-03-10 07:23:28 ....A 651264 Virusshare.00043/Trojan-Banker.Win32.Itau.eca-e84cc405bf3e461463090e756e0c089150e9b384c27a5469e9647125721932b3 2013-03-10 18:47:38 ....A 507904 Virusshare.00043/Trojan-Banker.Win32.Itau.ecl-cd794fd68a9514e13a87abc7128fa52c5a816c77f4f030a59b91f60e7cb30a4e 2013-03-10 21:12:42 ....A 49152 Virusshare.00043/Trojan-Banker.Win32.MultiBanker.bso-a5b97993ca4e367ca8fc46d4b0c909db760644eaba37a5ff825796194b12d268 2013-03-10 23:21:00 ....A 53248 Virusshare.00043/Trojan-Banker.Win32.MultiBanker.bsp-a8f398ba65a3fd44629129b414db0b9dc9fece945edcd4b3e5da55254dc8feb9 2013-03-10 22:15:02 ....A 921600 Virusshare.00043/Trojan-Banker.Win32.Qhost.abst-0081b8058d8065f0c5fa7cf7d6ab11b676d3b7dc8d26d8fbed1e337557a2eecc 2013-03-11 00:11:00 ....A 43488 Virusshare.00043/Trojan-Banker.Win32.Qhost.adiu-d0b675974d802136db5785eeb44001f9a29aa46ca827a6f38c1d6b652290bbcf 2013-03-10 18:00:38 ....A 786432 Virusshare.00043/Trojan-Banker.Win32.Qhost.am-085caf3aaa25a12484af2077808ed499cb07a9dc4747b08aeab33751b47f7238 2013-03-10 20:41:10 ....A 49152 Virusshare.00043/Trojan-Banker.Win32.Qhost.fn-c538ff392f83d626d1da272efef1db16bb2f08aa83165c9a88ea986fa0ca7dcc 2013-03-10 22:40:28 ....A 1155584 Virusshare.00043/Trojan-Banker.Win32.Qhost.lr-d647ef90513eff148c48eb4e061a64977cdc3753adab35e478c366a936faa209 2013-03-10 09:22:12 ....A 68608 Virusshare.00043/Trojan-Banker.Win32.Qhost.mlj-2b60a8f64bb7de45b3aa4fc61f0ee5984c617bd7c813ab83cce5cc233f0baf5f 2013-03-10 18:20:32 ....A 49664 Virusshare.00043/Trojan-Banker.Win32.Qhost.moq-2a6b7fed6d9834359b7bc057907b081d7a499588344eb15925825c12201c4eb8 2013-03-10 19:30:36 ....A 49664 Virusshare.00043/Trojan-Banker.Win32.Qhost.moq-9e3bfa690039bb7f84d4fc08b9cf1693d6e3a92cf68f3e849540ea2b17751bd5 2013-03-10 19:49:30 ....A 474112 Virusshare.00043/Trojan-Banker.Win32.Qhost.mqj-c21ae53cc892e54e2394eae331f1b70f81b2110c580717a69e2240afdd93500e 2013-03-10 07:26:54 ....A 65536 Virusshare.00043/Trojan-Banker.Win32.Qhost.oq-e23fc26f709dffde503e4c279c7bc02ea93b27f2e5f73fb50dac371e172476d0 2013-03-10 10:11:14 ....A 65536 Virusshare.00043/Trojan-Banker.Win32.Qhost.pe-1067d525f234df77c454932b6da73cdaa17406039e9991a68af8c5ff45241c99 2013-03-10 19:33:42 ....A 48804 Virusshare.00043/Trojan-Banker.Win32.Qhost.yy-c2880b67f4b74e88018b0b94737b644fac6548c79804ba23319d196f3ddc0883 2013-03-10 20:04:08 ....A 48804 Virusshare.00043/Trojan-Banker.Win32.Qhost.yy-c31a629700b240743952bc350b81d36b1f3d429d60bb5f761f26d31d4999723c 2013-03-10 23:39:32 ....A 55808 Virusshare.00043/Trojan-Banker.Win32.Russo.i-aaf16ad708161e82e56bdeab136048626ab6a4c16b6bbc8cfff93d334f6309e9 2013-03-10 23:53:18 ....A 49664 Virusshare.00043/Trojan-Banker.Win32.Russo.k-ccea94963f76fbc19b8f71e8174484c424c9c9a13d8196417167246e3e875039 2013-03-10 22:13:16 ....A 49664 Virusshare.00043/Trojan-Banker.Win32.Russo.l-c2a0e8cb2974c20cece0862b5740c73954cda3e7568fd6f4c74f3375b15bf8f9 2013-03-11 01:26:20 ....A 43008 Virusshare.00043/Trojan-Banker.Win32.Russo.s-cc412128245fb039e9f349648142f63f7563770b1e3b307e3baee8db4cd4539c 2013-03-11 00:32:14 ....A 413696 Virusshare.00043/Trojan-Banker.Win32.VB.dw-a93375dad67a9a62f3846c23afbd4e08aa2d86f4c70048320aa119932cdd3711 2013-03-10 20:51:56 ....A 442368 Virusshare.00043/Trojan-Banker.Win32.VB.en-ad257b608160a27d1f8dc085131c67c8e506c89b2b8600451e2aa82c90589a22 2013-03-10 20:15:30 ....A 491524 Virusshare.00043/Trojan-Banker.Win32.VB.qa-fbf3071beffb969bfabe97463c92525dea73c2823e9607cc60aca9b790f1e177 2013-03-10 09:42:08 ....A 52224 Virusshare.00043/Trojan-Clicker.BAT.Small.z-5775a5721d68b0c43e606b1fd3d7eeddb2c566fdff145716d84899f212556efa 2013-03-09 23:48:00 ....A 2002 Virusshare.00043/Trojan-Clicker.HTML.Agent.ag-f390f5bce5af37bfc1acddc85de786e22b6359dd0865bea36f23952d1037e85e 2013-03-10 08:12:46 ....A 4888 Virusshare.00043/Trojan-Clicker.HTML.Agent.aq-c034b4ab3ae871411675b23f800f8eb074e09a456f2c79c321e66fbc848f4278 2013-03-10 23:41:18 ....A 10115 Virusshare.00043/Trojan-Clicker.HTML.Agent.aq-c4f7e417161a169873d9076a680aa22a0756700c41abb0a1f64e51faaf7a6278 2013-03-10 18:27:24 ....A 92587 Virusshare.00043/Trojan-Clicker.HTML.Agent.bt-1cd778b1b2b7ffd4bced516ae4a9e78463ef152b3d808702b9e47833e29700b5 2013-03-11 00:46:32 ....A 24529 Virusshare.00043/Trojan-Clicker.HTML.Agent.bt-212a0d5a086b43f1caad7f4add73f4dbecf8b1907b461a670ea3bf5042031d77 2013-03-10 21:11:26 ....A 44558 Virusshare.00043/Trojan-Clicker.HTML.Agent.bt-487fc52052285c05e5121f13b89f958a77be287c3410207c7d83989ec30bd02b 2013-03-10 21:30:40 ....A 24812 Virusshare.00043/Trojan-Clicker.HTML.Agent.bt-518b5ae7f9f912b9501f3e42b77b4191ebc88b5dae36a6828340a1e9df94fcd1 2013-03-10 03:06:24 ....A 45701 Virusshare.00043/Trojan-Clicker.HTML.Agent.bt-72a3639a1de798625713e8816ef619eec5d93e61b48663880befcf9bce4307b0 2013-03-10 08:11:50 ....A 43196 Virusshare.00043/Trojan-Clicker.HTML.Agent.w-f889b722cd692d4af49a6925cd3094de1c47d6dae8248eabfe7531a229611625 2013-03-10 22:54:06 ....A 6482 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ab-86cf0bf29efdd8aec1e3ac2ee24b4fed885ec4dea11ed975513e3a836c810d2b 2013-03-10 10:36:02 ....A 8436 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ab-da355e2673c8e1e7c7e73efd55204a2b56c7548f195d8d22f440e588fd109647 2013-03-10 00:22:56 ....A 3214 Virusshare.00043/Trojan-Clicker.HTML.IFrame.abs-f63217b1c5cf3a2ff0390fab19d9920ebb98b4539e695d81d0e2c42b00fe1b08 2013-03-11 00:56:10 ....A 14150 Virusshare.00043/Trojan-Clicker.HTML.IFrame.aej-206cfcb52b2753576d66722cc4123d87c7cfa84052f4a4aa512b25116b27ffeb 2013-03-10 00:58:12 ....A 21679 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ag-f4021aaa0bc2975ec6d26ccd55bd8c33f9871eb0215cb07720c907ad6c1d7d5c 2013-03-10 18:28:56 ....A 6260 Virusshare.00043/Trojan-Clicker.HTML.IFrame.aga-1e52e3acf0f5a43484b778a4ee3e6fde0198efccdbf9274b271f2ed7a54f370e 2013-03-11 00:48:18 ....A 956 Virusshare.00043/Trojan-Clicker.HTML.IFrame.agb-c6b88bf602549d770d54c6d47749b7a0342c464f50f128f233423d943044a548 2013-03-10 09:18:46 ....A 2221 Virusshare.00043/Trojan-Clicker.HTML.IFrame.age-0f74bc32550b62ef8ac43ddb14056696b74d00de0a58206ec02ac8946a8a6081 2013-03-10 20:03:08 ....A 1981 Virusshare.00043/Trojan-Clicker.HTML.IFrame.age-402f7ca70d448ac5ea2c35955a7ab436b94a8b45c4f3bcc8a9c0ba3fe1b52b30 2013-03-10 00:16:14 ....A 2248 Virusshare.00043/Trojan-Clicker.HTML.IFrame.age-cca5fbe1e45721ce9ecdd3f396225a7846fc9281d79fc3634392c110e6b5f47d 2013-03-10 08:09:42 ....A 1802 Virusshare.00043/Trojan-Clicker.HTML.IFrame.age-fe61a676ef40b32806cf743eeaa2fe04652f9a5078daf8c68b9818dc9b976f45 2013-03-10 20:03:06 ....A 4885 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ahj-d811d17241406632000168204dda4c616aff2b974cf0b1deb430254f07d2059a 2013-03-10 09:18:48 ....A 6943 Virusshare.00043/Trojan-Clicker.HTML.IFrame.aky-93ea811cc6fac0a5d4efda98f622343feb4d8af88b5554c2e38434ef2b4ebe81 2013-03-10 07:20:36 ....A 15634 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ama-aee5923c0c0e3a41ac6c3b12d38560e944e345170365557fa09d0f20f0575c18 2013-03-09 23:55:54 ....A 62117 Virusshare.00043/Trojan-Clicker.HTML.IFrame.amn-e2ae84dc82ad50afa9ab31b0dd59e090e00973242db88a6efebb14742c800da3 2013-03-10 19:27:00 ....A 1989 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ann-bb926f78ded7cd8f992c316c7868bc038b51d0beee4aa9ef00d1e12bf3bfe67b 2013-03-10 07:52:26 ....A 6541 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ann-e60df2582fd3590fafab2f3a98b864f5e0af60cc503adaf252f081bcc86af9b8 2013-03-10 10:01:44 ....A 31822 Virusshare.00043/Trojan-Clicker.HTML.IFrame.apa-303559bc63d96c01a347ebb6cd4e83e3aaf0cc3034c699069bd8be65fdfdef90 2013-03-10 22:40:30 ....A 32864 Virusshare.00043/Trojan-Clicker.HTML.IFrame.apa-30add0eeb787a875e4d2b3ed4402d35a6828cd3716a4d4bf7ab48d4a8307d7cb 2013-03-10 18:36:38 ....A 284908 Virusshare.00043/Trojan-Clicker.HTML.IFrame.apa-3b153d3d676ee8f4f454e30a47a037f6be39c3ebdb9fe87d234b4423bda043ea 2013-03-10 20:52:34 ....A 18620 Virusshare.00043/Trojan-Clicker.HTML.IFrame.apa-8f6d1d859413ff689e88ccf31fc3bd79d61c0793d30877cdc29df479fe5951cb 2013-03-10 09:18:34 ....A 21067 Virusshare.00043/Trojan-Clicker.HTML.IFrame.apa-c18e9d05b0a8ecaa9bcbbb0c0ace8b23d9b1d15f9b0dcdfe466fcea59d821758 2013-03-10 06:39:42 ....A 14109 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ey-e4561f07004881040cfe62e667796240161b56ae4a425357a44afb9ec94d18ad 2013-03-09 23:29:34 ....A 6926 Virusshare.00043/Trojan-Clicker.HTML.IFrame.ey-e82669af237dcb5b9ff2bb4ca1b9da16ba9b43058e43b8fe19b14916124bd293 2013-03-10 20:32:00 ....A 26134 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-2fefbdd26f51a6a4231bf4de6b639f5967dc9ef31fc18d932fcc620163aaf27a 2013-03-09 23:20:50 ....A 4264 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-42bdc25e0d5ef067c61b05bd9a52e33659421f28d07dd7eb748dfa64c54f2aca 2013-03-10 08:29:10 ....A 3833 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-490eba10218d0690e703a746541f96561bc075d91712a6a31c4d0b5f43610cf3 2013-03-10 23:43:40 ....A 6701 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-54abe7a83b96cee951ac96bfca6e7afd274582d160569ae56ca130766974c002 2013-03-10 08:59:06 ....A 2290 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-56ae646e196eaf65e4232a8007c9ba06a3bbb2615880d9c8b2e4957b469a8106 2013-03-10 00:04:50 ....A 2962 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-56d85f8432624efea9e880cffafdc6de2a6aef4428f9e8d98daf42193e21d6fb 2013-03-10 08:01:24 ....A 3818 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-622b83d770e07490f879195c245e4387bb8ec898f2a812039d42936822bd7aa2 2013-03-11 01:27:28 ....A 16290 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-716f1e864f9eac69e278df4bbf2357c2d32a642a2e669e95b49c245f9d320709 2013-03-10 22:04:10 ....A 17283 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-7499ea9e31855c8b599fbd0c0c681086170bc3b29ce9ddc9a30dc73b032f8284 2013-03-10 19:35:20 ....A 3447 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-759fb711db7c155df37f62fb2424d9448d53269cd8fdd99bf839b640c239bfac 2013-03-10 23:09:16 ....A 2814 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-8689616b01a2a4b85d3c2e80c6c3e697e76b4eaddf02db48ef86e2a5b0996d02 2013-03-10 22:37:26 ....A 4269 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-917e73b6df07dee17d01d215cb4677e8850ac0ebc4447ef946d181de2f084a7b 2013-03-10 18:36:54 ....A 4067 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-a6101c2d5720117ed274f139867f7d4ee2a5a7a1f97cdbe4fbb7ad9bd3557b59 2013-03-10 09:49:18 ....A 3507 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-aeb1608ed419f8e424f6d5b3fe4428745a145e715fa1bdae7a53ef638b6d23f8 2013-03-10 18:30:12 ....A 838 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-b5d57dd88ef84239d4909cede16e22a798cdb8e0e86a4753a090bacf3b4ee4ff 2013-03-10 22:30:42 ....A 3505 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-b64907096eb5121833783f98d775f86e80d961a52d3dff903ced228856eba8ae 2013-03-10 19:51:16 ....A 69946 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-bcf999af5df29c422cbf82861e39c52ec7f4635db7e86461ebbf8a9f8d965e26 2013-03-10 06:27:12 ....A 18698 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-d901afa4d1630bd945f15753225949436d0812e2804945e0a012bf658d782bed 2013-03-10 01:55:10 ....A 126081 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-dabac584af2aa1f89b28096e81e36bd2914c4f75441399bd57dbd107d1413630 2013-03-10 08:59:42 ....A 4941 Virusshare.00043/Trojan-Clicker.HTML.IFrame.fh-e72ba34b3cec688130f3523027e4dc67af42894f316c7fb9ef6c0a958463381b 2013-03-10 22:12:02 ....A 691 Virusshare.00043/Trojan-Clicker.HTML.IFrame.gv-52a649817521b1e5e2b7cf710b7a33a641d8e048c66733d7e218ec4950f94be1 2013-03-10 18:32:48 ....A 21544 Virusshare.00043/Trojan-Clicker.HTML.IFrame.is-6c25c1c1d317057411d01aa79d7cde1d4268a694b00a02e1857f028ea7ac82a5 2013-03-10 20:29:10 ....A 2745 Virusshare.00043/Trojan-Clicker.HTML.IFrame.jk-39b510fa6cc7609357a29ec3c163dbeaa328e1132780205396c7000ecb352b85 2013-03-10 22:16:44 ....A 24336 Virusshare.00043/Trojan-Clicker.HTML.IFrame.kq-577a3534db727d81f097f8291a3db42410b58fc4db0a361b64b2a5a8b8aeaced 2013-03-10 01:07:00 ....A 18321 Virusshare.00043/Trojan-Clicker.HTML.IFrame.kr-24f78ada0d44397a4064cea410dc1600af53d9d20ce539e588f8be4bf6c0de9e 2013-03-10 18:49:20 ....A 3021 Virusshare.00043/Trojan-Clicker.HTML.IFrame.kr-67d80f03ded9170977f74a8dec220fa1d7c2892b341f8cb6b2f0adef8c2dcc94 2013-03-10 18:00:48 ....A 891 Virusshare.00043/Trojan-Clicker.HTML.IFrame.kr-8eb58677f38c4c059f596733f2a6195fa6a161b4444ec1f5d158a76690d2b0ff 2013-03-10 23:18:50 ....A 18311 Virusshare.00043/Trojan-Clicker.HTML.IFrame.kr-bf8e7e376ca50f4133ab04ac32bf6f7f7e16d979e721e4e9682d906779daa0bf 2013-03-10 06:49:20 ....A 184679 Virusshare.00043/Trojan-Clicker.HTML.IFrame.kr-f7e1524340784450ba04ac47ea96af271cebafc1efb560485cfc36c82456bfd5 2013-03-10 01:07:02 ....A 1096 Virusshare.00043/Trojan-Clicker.HTML.IFrame.na-df22cda85268e4447c5c063e84e786f9b4845ac5572cafa552914cc2d2f5a40b 2013-03-10 22:19:00 ....A 13661 Virusshare.00043/Trojan-Clicker.HTML.IFrame.rp-83deaa0d96cd9ca47cd28609c8cfdce66538f66af76d701f1b7251eeb6325dcc 2013-03-10 01:46:08 ....A 136008 Virusshare.00043/Trojan-Clicker.HTML.IFrame.rp-e78aa799594c27c0547aed7c8cd976a5afbc5f1de39389817ff783590fccc805 2013-03-09 23:43:26 ....A 4091 Virusshare.00043/Trojan-Clicker.HTML.IFrame.sk-a848cf9ff3ade9ed0da59f89bcefa0457ba48b3206937cad39bfc679f6ecd41f 2013-03-10 06:55:04 ....A 30664 Virusshare.00043/Trojan-Clicker.JS.Agent.er-c109f386ba553a4f83f57bce1ea152fd7cc51a91afde14b8d6da89d91e062d04 2013-03-10 23:42:06 ....A 1082 Virusshare.00043/Trojan-Clicker.JS.Agent.fg-5c149a42445c53fec968e73674a7c9efbc4a0c568a616391fc24811443a7d79f 2013-03-10 18:21:58 ....A 5848 Virusshare.00043/Trojan-Clicker.JS.Agent.fg-904326c3a7b528361efe8d032c04430162e268754814d7788d59f03222c41e2e 2013-03-10 01:40:24 ....A 17003 Virusshare.00043/Trojan-Clicker.JS.Agent.fg-e0eb01b962ee860bad12df83922e0ff5286e49882915f1e017824dfb413f64c0 2013-03-10 09:19:00 ....A 19709 Virusshare.00043/Trojan-Clicker.JS.Agent.fg-f0ac169756d8f05b455282a298f0342aa281abf471465ee1ad928fcae413b561 2013-03-10 07:57:06 ....A 8428 Virusshare.00043/Trojan-Clicker.JS.Agent.fg-f4cea9f6d23a3b955d1809ce770bf60933f194bcf317225fce2b105d80a687a0 2013-03-10 07:42:56 ....A 11337 Virusshare.00043/Trojan-Clicker.JS.Agent.fg-fb68c0da52d26151d767d95b30dbbad7ea8dbbb8db3471209c09dfcc0f66840d 2013-03-10 18:36:28 ....A 3090 Virusshare.00043/Trojan-Clicker.JS.Agent.h-5cadafff5cb6453980330de47c4bdd35dee1d76e04836d08e6cce5ad05fb466c 2013-03-10 21:29:40 ....A 6313 Virusshare.00043/Trojan-Clicker.JS.Agent.hn-1957833cc3956d2426b6c0041651028af124a1d958cb3ebfeeea4287ec396fc4 2013-03-09 23:42:44 ....A 3232 Virusshare.00043/Trojan-Clicker.JS.Agent.lc-c51896a5b1ca58962dcc8f00f3eaa8ae82b5539adf4fe48514042ad9ac4d6f66 2013-03-10 20:19:18 ....A 5489 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-0294bb68c86682299fdac1b7e63037a8bfe1559ffb0ccf3a5c13a6ea841b9e40 2013-03-10 22:58:34 ....A 17408 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-03953edd9e04be33a643c0e66a45f1b4d0857bc33c9b99f39ee454f5569aab3d 2013-03-10 09:06:46 ....A 11120 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-09cc962490268060ef2c54a16bfa46e234c54b2d88790ea36c5ab3bb24602169 2013-03-10 19:55:20 ....A 76213 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-101bc57f86467f59403bd96b1b6655597ce4628ba219213f6c48bceb607b372b 2013-03-11 00:26:12 ....A 14258 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-12af81643946d584b6fcce81fe92e403dc7776d8aa04c64cde5c7c39ea7effc5 2013-03-10 22:44:12 ....A 6073 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-19c78b13885ef5573a66805efd6e72176e83b42e346353aaaf6579e5384d0649 2013-03-10 20:37:40 ....A 12142 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-1e8278a4f9fa1e5e013ab5947c9946e9c07726f08c04fcafa1e69d1c307cc3f6 2013-03-10 18:56:52 ....A 6674 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-1f99c6b625a93f9f884de4924a8ebf941648dcb649f80e7f3e1b2430b7caba40 2013-03-11 01:39:38 ....A 21527 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-3f61772ee9dab3d7e904aa806ebedba0fa0744c05a0df658fd6e0bc7221b850d 2013-03-10 19:50:40 ....A 12774 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-4298c7f56df5df357c95f6f041cd3a52bde205da50b7f9521218c880fd6aedd7 2013-03-10 06:38:00 ....A 6823 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-43c1b963a4720739fdc31d5494c78e16ff416f5f3929e17b22e71a2931cce932 2013-03-10 19:39:44 ....A 17250 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-4b18b895e2cd261e3199114bd97320e0f675113064edea7d93dc4eea3d6f3165 2013-03-10 09:16:04 ....A 32293 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-51f79ac608a1432155bc1be507bd2997ec09198111b9139e5fc25a81078c545e 2013-03-10 23:04:00 ....A 10832 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-537c331fa6e8ee6bf92a6646a630db092de0e7a68d36c3e0592cbbd6cc1786c0 2013-03-10 20:45:16 ....A 13243 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-5f3eca37e16478f924318db0a68dcf33a6d9032731897c694915dc709c86df14 2013-03-11 00:47:06 ....A 25030 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-7595565c225660eac7dff1728688b17f33a2efa5bba1b14e76e085dabbe5ad7e 2013-03-10 09:52:18 ....A 14668 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-7adb2c9d23ef75e4bd75ef2daaff1a14e1e82db3fd8ee9e7553951b4445f3bc4 2013-03-10 09:18:56 ....A 13810 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-7ae262991be13e05d2168104d3858375ced9620e001a0aca72a9523108eafef8 2013-03-11 00:50:18 ....A 20429 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-7c0e4970473855daae7b5efb840ae44c5b6e6ba90af229ad11bcc80dbcf5122c 2013-03-10 07:36:50 ....A 32773 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-82d98e8dd93e78ae40869997b07f58291e320c715124dcd8115cb93e2797e5fa 2013-03-10 09:01:12 ....A 8466 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-8fece68695a3ae86227dde08860abe9fceb614960274c61e00bf394ec84028a5 2013-03-10 08:27:34 ....A 13730 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-92304b7f836b1ddc5a6ddebc7222799c60e72913436a4c675b77cf4e5ab83e2f 2013-03-10 09:21:00 ....A 22288 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-960d28f111da9e12e4f71465290ead8cf3f376f55f31bcd545d0a5ca16a26915 2013-03-10 00:00:14 ....A 14106 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-9a5b91692e96e6ced46dea6fd020fe75c432e4488ced8f87b86d3ec3f5a0f7f2 2013-03-10 09:18:42 ....A 14881 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-b33738611f309d6d0f91d5a55edf45ccbb2973ae0374d997229df52c98f821d9 2013-03-11 00:00:30 ....A 32684 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-b94ec3f9bfaf0d03b9d92e8747d9a967a6e1e52f6e597323d4b44a958c0f5211 2013-03-10 21:06:04 ....A 23908 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-bac9acaee7b956ef6f190c6583ca3b5499a530adec16a880bc8d8f20447ed6d5 2013-03-11 00:27:50 ....A 40770 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-c07aa2c097beaff37709e57a43557ffbe969704bacd303984892df05b73fde72 2013-03-10 22:48:06 ....A 9305 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-c31d178d81197284a34f4b0b29459159f032e90842f9c4e585d230bf7f12880d 2013-03-10 18:30:00 ....A 18338 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-ce7104ad58f53ad88751d4bbb4bfcaa254296e810fa988cc7860e2b32359e09f 2013-03-10 09:48:12 ....A 24815 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-d8449ac518de69f200d87fb3b06e83494e3fb32dccf4742dd7605f7f76d4dd5d 2013-03-10 22:27:04 ....A 13044 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-ee4509097d8481b35641795ba121728ac60f859d3d469afdccfa61add328620b 2013-03-10 19:45:50 ....A 20924 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-f00f15c9f3822b0a0223cf828b81866d74575dbbd53af6884d43d79596b5b6e6 2013-03-10 18:15:58 ....A 32817 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-f384a6bfbff30411ce3b23cf0c6fa6df9dd9db5b8ccb8bdee4527e99a0e5a01e 2013-03-10 09:18:32 ....A 13231 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-f67bfab78044f6c1c7dce7647a55e3e44770a39d5bee594167d4adbf51dbeeeb 2013-03-10 22:19:34 ....A 8239 Virusshare.00043/Trojan-Clicker.JS.Agent.ma-feab61651d0bd3b7453ac5c19cbcaa571521fac27c71fed6256e6e337640c275 2013-03-10 10:28:42 ....A 2852 Virusshare.00043/Trojan-Clicker.JS.Agent.om-f869243ea653a8c0922f5d806863a01d86a9a717b953d94db75b17fe4068a13a 2013-03-10 10:21:12 ....A 1122 Virusshare.00043/Trojan-Clicker.JS.Agent.oy-d96e593d6befa97bc71119d430ed2cd5d1ff57b1a0bc75e09e61a31b70c5ff5c 2013-03-10 17:55:32 ....A 37584 Virusshare.00043/Trojan-Clicker.JS.Agent.qb-e132c3d7dfd9b0255ef31f4889180a32d56f3269c5a8763dbc2c80f0908225da 2013-03-10 22:42:34 ....A 5649 Virusshare.00043/Trojan-Clicker.JS.Iframe.cz-13d23c7ad7f5b234a8859f298d284f3be85878fd56d849d660adf0a2b318818f 2013-03-10 20:34:42 ....A 17194 Virusshare.00043/Trojan-Clicker.JS.Iframe.gl-bc3a480d11fe1d47924cb0f5a11b99188f0d6cea813ea1183868e25c44cb3111 2013-03-10 20:37:48 ....A 17407 Virusshare.00043/Trojan-Clicker.JS.Iframe.go-94c7c30c2f6614a91fb1f339500ef14e33775332a3273a299db373d7a4055266 2013-03-10 10:25:24 ....A 9522 Virusshare.00043/Trojan-Clicker.JS.Iframe.u-32421a4bb3f26432d057be4139155aba2a4428f1bc7ddb52ec73794e6c9c4ab0 2013-03-10 18:48:58 ....A 7681 Virusshare.00043/Trojan-Clicker.JS.Iframe.u-a11a800edd7fe3a12a2804eb83fd86e54d04840305dc8e511a967af51398a865 2013-03-10 00:22:34 ....A 34915 Virusshare.00043/Trojan-Clicker.JS.Iframe.u-adde41991f1a8bbff2995d2a31de5930519adfd9ee2951bf4cfd2a959786ccac 2013-03-10 21:25:00 ....A 7861 Virusshare.00043/Trojan-Clicker.JS.Iframe.u-b3b55edf2b7c0326450cb09e8207df405869e272b843b80a15f23c171154536b 2013-03-10 01:51:44 ....A 17885 Virusshare.00043/Trojan-Clicker.JS.Linker.c-ab2c624988502e850210c8f94c048026a1436568bcb6d21767efaa866d0f3d96 2013-03-10 07:27:02 ....A 246 Virusshare.00043/Trojan-Clicker.JS.Linker.n-fb2af61d23c34075f3ebe1d46b1b443972df6d9b5c0f89bb0a2ca45384aadadd 2013-03-10 03:18:28 ....A 2476 Virusshare.00043/Trojan-Clicker.JS.Small.ac-e0a658b22c6add0ba35cdee557cf4986406847f57fb10b5b071fbae391367ec9 2013-03-10 00:55:16 ....A 15338 Virusshare.00043/Trojan-Clicker.SWF.Small.a-dfe9786d9e5e3ce2a4857f20a2b0892613b7d7f787a814224166d9fe6572cd3c 2013-03-10 06:53:46 ....A 2297149 Virusshare.00043/Trojan-Clicker.VBS.Agent.bn-aab573c8ba42f9da2363228a83dfe7956e9eeaf576bb1f847ce25b303d488a3b 2013-03-09 23:51:24 ....A 2286016 Virusshare.00043/Trojan-Clicker.VBS.Agent.bn-afe592afe3c20e13e19d968917f41d497491c9abdf05566610e2cd44292054a6 2013-03-10 08:24:46 ....A 154 Virusshare.00043/Trojan-Clicker.VBS.Agent.bn-bff276f558c6f950e5e37ea6d68458b82a2587a6005449dfd1728b7216d5cb80 2013-03-10 07:06:14 ....A 49664 Virusshare.00043/Trojan-Clicker.Win32.AdClicer.b-e81f607b8e8b4649247b187074535277fa3552e2d0ecce0c516ce788b6f8ff34 2013-03-10 06:34:50 ....A 135168 Virusshare.00043/Trojan-Clicker.Win32.AdClicer.c-aae8484e711d0adac1d043cf1f52e94576436039bbbafff34ba4577394a2e17b 2013-03-10 07:43:14 ....A 135168 Virusshare.00043/Trojan-Clicker.Win32.AdClicer.c-e3b2643d0362bdc024ff26f100d9999a30be0e720ae2cb9bac22a8b44a117c61 2013-03-10 01:45:20 ....A 49152 Virusshare.00043/Trojan-Clicker.Win32.Adpower.w-dcf204f3ee8e719d56398eeae2e60a5c41f5f208d6664427311fb637010b525c 2013-03-10 17:51:20 ....A 161280 Virusshare.00043/Trojan-Clicker.Win32.Agent.aaug-5ad8467074d095c0dad4fff9b31d87a441bfa955e7a6d634f9b19116b3037a0e 2013-03-10 00:32:36 ....A 90112 Virusshare.00043/Trojan-Clicker.Win32.Agent.ac-c0e8d65029242c85dedc7875b6e6235443e2478927f5140ac842b10933ebea2d 2013-03-10 00:46:12 ....A 11776 Virusshare.00043/Trojan-Clicker.Win32.Agent.bgy-f68d72bbe24ecaebe99c48a517c9b088892885912b7657662f3e9199135a2b6a 2013-03-10 08:31:10 ....A 69632 Virusshare.00043/Trojan-Clicker.Win32.Agent.cboq-ab7b6d9a20513f570bf6562ed7fc703c1f0bdbc4f795344144428eb0616adf59 2013-03-10 22:49:20 ....A 69632 Virusshare.00043/Trojan-Clicker.Win32.Agent.cbpo-2708c2c85909dddb557fe6530902852ac11b507ca5b50f5e68515c4436227546 2013-03-09 23:19:18 ....A 208896 Virusshare.00043/Trojan-Clicker.Win32.Agent.ceft-e638ef43cf556bdfe40a809a030784d48979793aedea4b90c9457d93a39ce1ec 2013-03-10 10:19:28 ....A 161792 Virusshare.00043/Trojan-Clicker.Win32.Agent.cgdx-12fd3cafa54ae066cbfd3deb7add960c83ff144bc7df1bf3434558db21bce952 2013-03-10 23:38:14 ....A 64000 Virusshare.00043/Trojan-Clicker.Win32.Agent.cgrz-eb8a5cd38c80a659464fe78a9657b807c295efb2352ec41a2016105b99bc6837 2013-03-10 01:35:46 ....A 496128 Virusshare.00043/Trojan-Clicker.Win32.Agent.chaw-abc0fd749fdbc1a2f9c77ab822cad7ef26bdc004e27a564e23b9e41ef11473a6 2013-03-09 23:15:56 ....A 184320 Virusshare.00043/Trojan-Clicker.Win32.Agent.chaw-dfceede6555b554d15debef653d4c2ad3c1fcad350966c93b55bca174b73753f 2013-03-10 00:10:48 ....A 181248 Virusshare.00043/Trojan-Clicker.Win32.Agent.chff-aa93689727ab22ff1b92aaba416bc11cf6e13d009fbb06257e420fca19397298 2013-03-10 06:35:46 ....A 171520 Virusshare.00043/Trojan-Clicker.Win32.Agent.chff-af96df0e3595cd6b79d819e8c80dda08444af0b83d71dbde6def0bd2605dbe9a 2013-03-10 07:54:18 ....A 181248 Virusshare.00043/Trojan-Clicker.Win32.Agent.chff-cdae789c7a935f469b664953a4575f8cc54bb7354e5666d054774dbdec85e676 2013-03-10 08:22:22 ....A 171520 Virusshare.00043/Trojan-Clicker.Win32.Agent.chff-f68851eee741ae58d015e278887fa2f08df8ca33b2b46131735bc9ffaa4ae738 2013-03-10 22:18:20 ....A 294912 Virusshare.00043/Trojan-Clicker.Win32.Agent.cjrv-5c66e36a4a44efb2b6eb8d77f6f62214a690c8de130f497aeecebba7ce01c667 2013-03-10 00:21:10 ....A 7301 Virusshare.00043/Trojan-Clicker.Win32.Agent.cr-da7af057f65ce78e51abc0858f68fe5b326dbe2a1a2222d964db2a43bcfed7bb 2013-03-09 23:39:50 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.Agent.ee-d6ff7d73cee2d92603af588a691686642163e142f29aad91b130e72193653b23 2013-03-09 23:21:52 ....A 176128 Virusshare.00043/Trojan-Clicker.Win32.Agent.eh-a56951091598bb8589daea6955056e1f6f90a93cbbd347ce52b4ab98e7557ad8 2013-03-09 23:50:48 ....A 124584 Virusshare.00043/Trojan-Clicker.Win32.Agent.gze-e22ce2458275515915395a01c3edc00368ea011b2d0f43a874d44035fdf76b14 2013-03-10 07:15:26 ....A 551380 Virusshare.00043/Trojan-Clicker.Win32.Agent.hhi-ea08a7c2c410fc5e2e3b6026619f99c3d60bee820c37a95c5a0e2a33a9039734 2013-03-10 06:55:16 ....A 28626 Virusshare.00043/Trojan-Clicker.Win32.Agent.ip-e38ac627886be163549bf6e0d72a7e9551c26d50fe67896bce770850115cd719 2013-03-10 07:39:04 ....A 98924 Virusshare.00043/Trojan-Clicker.Win32.Agent.jh-e7e9229458f8bb0b69e8e83bace166fc931c5d1795e891782a198290f8631cdb 2013-03-10 08:16:22 ....A 815922 Virusshare.00043/Trojan-Clicker.Win32.Agent.jpq-d687f48a9fba5d059e264087fc241608cf1914794798bbad89cc6cf83aedbba4 2013-03-10 07:20:56 ....A 8192 Virusshare.00043/Trojan-Clicker.Win32.Agent.jrj-d68ba4e1cba4ec3d104bb01b84a7d20fd5eacd8d573611bbe233d128e9201348 2013-03-10 19:44:54 ....A 592896 Virusshare.00043/Trojan-Clicker.Win32.Agent.jvh-f19008fdc1e3b354025b1699eb07ad52b543c5fac7726be8563a871e72776497 2013-03-10 06:57:08 ....A 25088 Virusshare.00043/Trojan-Clicker.Win32.Agent.ll-e8b00b2ee69eb10ba49159180f29bd3330f01d9a8c38d9ecb229c36bf93c14a0 2013-03-10 00:40:04 ....A 151040 Virusshare.00043/Trojan-Clicker.Win32.Agent.md-e5fcd6e8705917154190615a7802d8b8267ceff5d25d0c96edba4a3302385719 2013-03-10 23:59:34 ....A 437760 Virusshare.00043/Trojan-Clicker.Win32.Agent.mdc-646251b19110ff0e2854fee7bfa737a5bd10f46f97f27501c28b70456edf32cc 2013-03-10 00:53:58 ....A 173772 Virusshare.00043/Trojan-Clicker.Win32.Agent.now-aad11ab6ba592fb8e313159d4ab018a8b76a924c7fa92bf2416b03d7bd539345 2013-03-09 23:38:32 ....A 47215 Virusshare.00043/Trojan-Clicker.Win32.Agent.ntx-e1cfc4e40aa07db06fa375ccb66d15fc233594a2aed4379a43465864f43b7b75 2013-03-10 18:13:44 ....A 300032 Virusshare.00043/Trojan-Clicker.Win32.Agent.o-5a6f6eadd8b8606536e2c7d8eae3e48c88e23aab97561c6773a7865771f8c1ca 2013-03-10 00:12:18 ....A 266240 Virusshare.00043/Trojan-Clicker.Win32.Agent.ocg-d76db8a45aa866381e28ed4f4fe52c919f79893e8385e06fdfe1e67f3916720d 2013-03-10 18:44:56 ....A 1994752 Virusshare.00043/Trojan-Clicker.Win32.Agent.ojc-0dcb8f1532c56f2272cd9b647e01cda68b2614c48254a09def7acebdb9c91f2b 2013-03-10 08:36:26 ....A 2752512 Virusshare.00043/Trojan-Clicker.Win32.Agent.osg-db20ed71c9683744480af9f03ecd22a1f09acb7790890011b21df86b7c2d6645 2013-03-09 23:23:04 ....A 29696 Virusshare.00043/Trojan-Clicker.Win32.Agent.pe-f8b12a91ca3ac23388a28e31aee208a1b0343fb3b2970b054b25d062ea7cea6c 2013-03-10 00:03:02 ....A 162914 Virusshare.00043/Trojan-Clicker.Win32.Agent.qy-f486d3c32563f7dca93d42bebdbbaeab814215f8ee0b133839bacdecfaff12d4 2013-03-10 01:34:10 ....A 1304960 Virusshare.00043/Trojan-Clicker.Win32.Agent.rcp-ee946dde34bfb0cfb4ea40f232e70e5d62a9b3d701bd19d20b3173a10808b03c 2013-03-10 07:14:08 ....A 45271 Virusshare.00043/Trojan-Clicker.Win32.Agent.sab-d73914758c89335a85709c6d22c5589f89ccaf5085f5eedb108ddc1b878f40d2 2013-03-11 01:20:30 ....A 173108 Virusshare.00043/Trojan-Clicker.Win32.Agent.sye-ad4e3d6960c5523a260e9e441c4db9b8378aadf37c6fa26c848fbef2a854be51 2013-03-11 00:31:22 ....A 113664 Virusshare.00043/Trojan-Clicker.Win32.Agent.tjd-e888a82bf0e8aeb7a228669652998bbc28d6edf0ea913abed351d9c8623003d7 2013-03-10 23:22:16 ....A 263168 Virusshare.00043/Trojan-Clicker.Win32.Agent.vit-10d6cb31d1660a973c0df4d27f57fae87c34e5ded795f5a0f6f887bdf3d91717 2013-03-10 18:59:48 ....A 572416 Virusshare.00043/Trojan-Clicker.Win32.Agent.wge-88d4cc306c366edef3485347909ee7fd2c7913c6c7d54ab5ceb89f38b9e3037e 2013-03-10 00:08:28 ....A 841728 Virusshare.00043/Trojan-Clicker.Win32.Agent.wx-a99abe4a3440365bb8127e1c74003ad180973617a510aa6b2a1e4f5fab0adb72 2013-03-10 08:13:54 ....A 696844 Virusshare.00043/Trojan-Clicker.Win32.AutoIt.ai-d33968729a2730e798b3c0ef739118ef893f22dc57d1f4eaeee3449491aeab97 2013-03-10 06:55:16 ....A 45056 Virusshare.00043/Trojan-Clicker.Win32.BHO.a-aaf1db124e4d29bb6aa2c6f324575cd0cc9fbf59f3bdbd39ae2544b9d7e0f17d 2013-03-10 00:15:12 ....A 228864 Virusshare.00043/Trojan-Clicker.Win32.BHO.f-aff995a441eb7f483dcb52e4f59e1eb1d9cc81e32ef6e32534b8680a72d6e20b 2013-03-10 08:43:46 ....A 110592 Virusshare.00043/Trojan-Clicker.Win32.BHO.v-a7492f88afb156b06346172720605bf1fea1d538d6c84a59d09a1aafef966865 2013-03-10 10:32:10 ....A 618586 Virusshare.00043/Trojan-Clicker.Win32.BHO.y-11a70e78d0c51d5f6f4246a76c652e3a1921d5239b96b9220252a4b2a7d6c2a0 2013-03-10 20:00:54 ....A 804352 Virusshare.00043/Trojan-Clicker.Win32.Casu.dca-5d5040a27e2d4f997589b47253532a2d014335214edd8a7a46cb6db22dc03871 2013-03-10 20:24:36 ....A 821248 Virusshare.00043/Trojan-Clicker.Win32.Casu.epy-8036472f07d9cd369c2703a4fd4b0ff34da0f90c01eac23f477c7ef9a5f10978 2013-03-11 00:40:18 ....A 822784 Virusshare.00043/Trojan-Clicker.Win32.Casu.eqw-2b53b6e2c531663cca15ad000dff237668c48d7b093669cb9c0f97826a27a57b 2013-03-11 01:44:40 ....A 813056 Virusshare.00043/Trojan-Clicker.Win32.Casu.eyy-0da3a3e7d870deb929e4d297b32a4b8e2049583dd40e00abc7e90f2670799a8a 2013-03-10 21:13:48 ....A 801792 Virusshare.00043/Trojan-Clicker.Win32.Casu.ghx-877ea9489d5e149eaba91df6b470859307d93a7c8726c3e32caf48f3f1d56b73 2013-03-10 03:20:34 ....A 74240 Virusshare.00043/Trojan-Clicker.Win32.Costrat.ap-f5a63f6e8bf0c3dd3793e295521bb68c7037b8aa5fb8574cfe867da02ded7cce 2013-03-09 23:24:30 ....A 54722 Virusshare.00043/Trojan-Clicker.Win32.Costrat.es-ca2e27a4c427e0d5a8951178976b5ba0be6fb6956391cce0d6c5308f231bc422 2013-03-09 23:43:22 ....A 76288 Virusshare.00043/Trojan-Clicker.Win32.Costrat.k-cebd447a56b878edeb5f7b0e6089aa5240e448568368429e92c1a51d982a4a96 2013-03-10 00:18:26 ....A 176606 Virusshare.00043/Trojan-Clicker.Win32.Cycler.ajsz-c03904d82481e22a0f21c066a37eccce0d0679ea64fabd3248a3ed0be49902a0 2013-03-10 08:02:00 ....A 183534 Virusshare.00043/Trojan-Clicker.Win32.Cycler.ajsz-df38674ceb5bc1efdab709c78164c4aa24dd05f3cd2607fe7e05d3a5f8cc9651 2013-03-10 07:20:42 ....A 280618 Virusshare.00043/Trojan-Clicker.Win32.Cycler.ajsz-e862603b7fb94893e9b1a3f7a69941f7a398271bbcc536fc0d52626c7d759f96 2013-03-10 19:35:42 ....A 7168 Virusshare.00043/Trojan-Clicker.Win32.Cycler.alzf-d9ffa56a48bd0dc45de3ebec3a1813e795ba39b9581cdbdafa15d4fcecd0259c 2013-03-10 10:22:48 ....A 37912 Virusshare.00043/Trojan-Clicker.Win32.Cycler.alzf-f5c725ea6eb5e68ba6017f1d0c192c8f4934e0d0fcefe23c1c1d60fab79bc6de 2013-03-10 00:09:08 ....A 29697 Virusshare.00043/Trojan-Clicker.Win32.Cycler.gen-ae81760d017f38b00f536a532397a20c7983d7e01a033d5ea9a20abd72c2ec30 2013-03-10 06:53:24 ....A 97363 Virusshare.00043/Trojan-Clicker.Win32.Cycler.gen-aef94741cb480d5385ec218f30bc4a283c30b7aa358ba479a8dfbdc044708818 2013-03-10 00:07:32 ....A 97499 Virusshare.00043/Trojan-Clicker.Win32.Cycler.gen-af0e7b407f9ffbb8db7d45b361b22e68c8a7a46b7ad0dbcecfec1c18fdd8566f 2013-03-10 00:24:28 ....A 31364 Virusshare.00043/Trojan-Clicker.Win32.Cycler.gen-d7722d81f89a344b064b9b8722147efa3693f86bfbee0277929c3974d033f02b 2013-03-10 00:43:12 ....A 30837 Virusshare.00043/Trojan-Clicker.Win32.Cycler.gen-e2d80bc20678aff9f39d97461715bd1a29be05d40fd6da64bf39bac863e3353c 2013-03-10 01:23:58 ....A 97311 Virusshare.00043/Trojan-Clicker.Win32.Cycler.gen-e7dc205e0011408636567fffdf283bf11e8bff2337dd2d17cd176651b535713f 2013-03-10 07:07:18 ....A 72124 Virusshare.00043/Trojan-Clicker.Win32.Cycler.grd-cdf1cf6a6a20844401909b029903630a6a80609480d815009a23c6e819b8a4ac 2013-03-10 22:51:00 ....A 26624 Virusshare.00043/Trojan-Clicker.Win32.Cycler.oco-308e7f262a911d4d8c3a7d80b1ff948f4b900e1bdda033964b108f8339a033ee 2013-03-09 23:33:00 ....A 30736 Virusshare.00043/Trojan-Clicker.Win32.Cycler.oia-f8076b53de591dfc3a683de2e6cbfbc758569fa954d447ffd7ac835092c5159d 2013-03-10 01:33:58 ....A 49152 Virusshare.00043/Trojan-Clicker.Win32.Delf.akw-f331ca1d8d9b4f97391f05002066392c908b2e5f1fea6f0643d3bc64cb9b8868 2013-03-10 00:36:44 ....A 179200 Virusshare.00043/Trojan-Clicker.Win32.Delf.am-e9fa48340f711c5227e85b10b245dcaf7e4d53bc91f6128effdc1eb8bd2746d4 2013-03-09 23:45:54 ....A 1040896 Virusshare.00043/Trojan-Clicker.Win32.Delf.dl-e3894f67392112dec0fead25eff5b2c4f6160768089b1ba952d9b23eac8f2fc8 2013-03-09 23:19:54 ....A 358400 Virusshare.00043/Trojan-Clicker.Win32.Delf.dws-dd750275bdd58af930a630a15a8b13f37ea14149fab529e0d08a2ca80ac8faa4 2013-03-10 08:12:48 ....A 27648 Virusshare.00043/Trojan-Clicker.Win32.Delf.dy-faa2494c6513b8d291a612a9c776cba3735210b8ca357f44eadf8d383a7c5b97 2013-03-10 06:43:44 ....A 49152 Virusshare.00043/Trojan-Clicker.Win32.Delf.dz-da0aeefa17e276c728b8ab74e3660c0235e6ec60489f36cc661a6cf4660d6247 2013-03-10 06:33:20 ....A 2526910 Virusshare.00043/Trojan-Clicker.Win32.Delf.eex-a68b09ca0a461dcfc79ec60974e5ed683cf033273b3289603c6aabe45f096abf 2013-03-10 08:32:00 ....A 2243638 Virusshare.00043/Trojan-Clicker.Win32.Delf.eex-d6f659273440e109efbae13503cf13f01e633a003360691414266421f14ec3ea 2013-03-09 23:56:30 ....A 442015 Virusshare.00043/Trojan-Clicker.Win32.Delf.eg-a67dcd6335343d32d6eacb24d46faf10d72a6bbbb53cf4cf11a21b631a770111 2013-03-10 00:11:56 ....A 446464 Virusshare.00043/Trojan-Clicker.Win32.Delf.ei-e47d5759e346828c4a5dcbcea4d5e055194118959bec2a4af68903ce3b5f7920 2013-03-10 07:09:40 ....A 475648 Virusshare.00043/Trojan-Clicker.Win32.Delf.ih-ac47ea3b55cebc347c64fb30db1bc196e781346b815b7c7d7b68c0ea8933940b 2013-03-09 23:15:46 ....A 475648 Virusshare.00043/Trojan-Clicker.Win32.Delf.ih-af147372c99dd838822b41fb45d4ca642db50e36d24cef9931823f333f631a56 2013-03-10 01:57:12 ....A 475648 Virusshare.00043/Trojan-Clicker.Win32.Delf.ih-d9928e6632cd5ada2d61523b623f28182d10ff9671f5ce9bbc2a02deea41fa50 2013-03-10 06:53:18 ....A 475648 Virusshare.00043/Trojan-Clicker.Win32.Delf.ih-defeb599a9340fb1f0db21f6a45052b27eb50c2c93b94aa3394c62015424eb70 2013-03-10 08:14:36 ....A 475648 Virusshare.00043/Trojan-Clicker.Win32.Delf.ih-e27d1508221565542ae1a9751e55e9824e0064033a56c477efbc0659a39ba925 2013-03-10 00:34:10 ....A 475648 Virusshare.00043/Trojan-Clicker.Win32.Delf.ih-e7539983e98984bf1c75e3748322669ebdc1ff65b6e71151130bedc9c78c9bb2 2013-03-10 01:40:20 ....A 176640 Virusshare.00043/Trojan-Clicker.Win32.Delf.kc-daef69431d17c6ceb4c0695532e44bf694a2df895f8c907044d324d7f1abc041 2013-03-10 18:42:42 ....A 712704 Virusshare.00043/Trojan-Clicker.Win32.Delf.ki-79e2580da58b7f71c0647034c76220bc98a0e3cdfd146ff41c5a0311f792ee3e 2013-03-10 09:41:52 ....A 1085952 Virusshare.00043/Trojan-Clicker.Win32.Delf.phf-2f79ae0c5d5f9f054f895cd8642c47f40398a600580d4250d4998bdc12950678 2013-03-10 18:27:10 ....A 4765184 Virusshare.00043/Trojan-Clicker.Win32.Delf.phf-ac3aa65c4b4fe0725d9363e806e4323b5a5da3eef3dd623b57a764e547c31c84 2013-03-10 23:14:02 ....A 4768768 Virusshare.00043/Trojan-Clicker.Win32.Delf.phf-ad6020cdf9b059ca66fdce8dcacb7f7dabdd171905b3c7dd44995ed12b876686 2013-03-10 17:51:26 ....A 1858560 Virusshare.00043/Trojan-Clicker.Win32.Delf.phf-d5355ff01a16d1d4e8bba9b06185fccb51fb4a834845206759721da279080876 2013-03-10 19:36:32 ....A 886001 Virusshare.00043/Trojan-Clicker.Win32.Delf.phu-11d7c1bdcfec9b8bfc0c74afd9196acfb5d51e59989eab912251561b8e0fd949 2013-03-10 07:56:30 ....A 222278 Virusshare.00043/Trojan-Clicker.Win32.Delf.r-e58e4d4db23a345fa3c489a278bc1a58db254152d34508683d2d4d07639df836 2013-03-10 07:33:56 ....A 202240 Virusshare.00043/Trojan-Clicker.Win32.Delfovo.an-e06248de93e83c9dbddee52813b39aa372853577ba868ddc1c848470ddf57981 2013-03-10 10:28:46 ....A 47769 Virusshare.00043/Trojan-Clicker.Win32.Densmail.y-37b1fcc32d0cfa7a6383f57b2364e58a962926548cb063a035273a27bd30d205 2013-03-10 18:30:20 ....A 864256 Virusshare.00043/Trojan-Clicker.Win32.Flyst.acf-8821794ecc142ad2ce9e4d1c4c21204423f670ebdd21c425dc9bd3589387279f 2013-03-09 23:32:44 ....A 1460834 Virusshare.00043/Trojan-Clicker.Win32.Flyst.dy-dda5a78627ddc10ef215c5a799f989cf7802474450cd6d3d9f42913b4d282e07 2013-03-10 01:10:20 ....A 49152 Virusshare.00043/Trojan-Clicker.Win32.Idons.c-dcba7c42777ab3e051c829672fcca2a3ebd011fdc78cf164eb3af28c12deaf36 2013-03-10 01:05:20 ....A 34135 Virusshare.00043/Trojan-Clicker.Win32.Instas.a-ac0e8a894ea7319b62fca06382f23bbf807e7545a2bdae9b246526465ccdbcb3 2013-03-10 06:35:54 ....A 7424 Virusshare.00043/Trojan-Clicker.Win32.Mytik.a-f51dcd34ee3c355d5754821d3f9610de65f0189a1c239231b919031825273be5 2013-03-10 01:11:12 ....A 37280 Virusshare.00043/Trojan-Clicker.Win32.NSIS.i-f84e01c7312971059cd28411c7baeea97e6c6af1b09a316f9ff7ec708240518e 2013-03-10 07:32:38 ....A 36866 Virusshare.00043/Trojan-Clicker.Win32.Pamere.z-aad103dd1889db0fd80fd5fae0351ce5112d2bd315bcc945b0fce1de213e0e73 2013-03-10 18:59:48 ....A 28672 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.plz-8243b1ae9a44b28e4c13a75e3e218bf641b1ccaf715b2b7911f35e7d8fb91d9d 2013-03-10 07:40:26 ....A 372820 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.pnt-a679fcfddc6d37ae801407ee3317e85e58a89a77c391c1eacf1790d71a182fd6 2013-03-10 00:39:34 ....A 372813 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.pnt-ae42c857b90a2244bde4389671b879ca7544509c286dedcc314256b35b40c957 2013-03-10 07:08:26 ....A 638685 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.pnt-ce7db8f02cd049500d839608207a8b54608989f8c4125cd9d51025c35cf1931d 2013-03-10 07:03:50 ....A 2714634 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.pnt-db6ea19d6628873b47a0ec94e6d503a431a1a6c040dc9240adcaadd2f41eccc2 2013-03-10 01:39:42 ....A 372810 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.pnt-f494d3eb178e5c37e1697667f9b471ad87c1c8fbb4e80535783f0c9f74fecc6f 2013-03-10 01:35:32 ....A 372813 Virusshare.00043/Trojan-Clicker.Win32.PipiGo.pnt-f578058fc39eb91e49cdca4efc09a62005ce975d8d2f219ade7269e18bddfd61 2013-03-09 23:46:22 ....A 100 Virusshare.00043/Trojan-Clicker.Win32.Qhost-addec81cdfd19585dfdcd4f491abadb67bd4b0da5847067baeaffa56f545adc9 2013-03-10 23:10:18 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.af-60a416da468b1d37e9f3a4d84c723b92f9eb8f8e035a4896cc937daadd3f289f 2013-03-10 01:31:24 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.cr-de2278e8662f97c5a391e51ac3b1d702bfe1404d67c1cf6bf924cc2260a4216a 2013-03-10 10:26:12 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.kf-b056233d736f5eb62a184b9cace601bd71bc171c2ad3539dacef70745982eded 2013-03-10 19:44:36 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.peq-f7625be90f7dc10817695f96a41a09d30ef775930f4ab4e0c98cd5fd4439b32f 2013-03-10 19:50:36 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.pgx-f2ab0a948e204d95bbec73a32db09aaaf4688f3fde03c28f62c40b3377d602e7 2013-03-10 18:46:34 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.phs-ce835d21cca8b20a2fab7cd22a3aa673ac178627471c88e93e629628a2010ad8 2013-03-10 00:06:18 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.tn-ab775f8ab915cd6fec859faa7306684349e5c88a8f6c81705ac1182bb5e425ec 2013-03-10 01:49:42 ....A 81408 Virusshare.00043/Trojan-Clicker.Win32.Refpron.vf-f537adb6783d1f23c03e5b22e5735e16cc962e7b28bc0ca7aed394e7b34f3c9f 2013-03-10 23:05:46 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.xc-2812b5808cee7a6e43104d396a6eb46f2660769b4cb6224905b03666053cb2ec 2013-03-11 01:17:20 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.Refpron.xj-c9ffa1fb3fe77786af13320837cf5367449161645cdd818720c571d9f105645f 2013-03-10 20:00:18 ....A 83968 Virusshare.00043/Trojan-Clicker.Win32.Small.afm-a71d97c4d298797a009321be8f6e237b71c7ca6824dec5574bc5ac73148549b5 2013-03-10 03:17:28 ....A 55296 Virusshare.00043/Trojan-Clicker.Win32.Small.agr-e8fe0873c599f264510d9f0b8a2308744b266f0c4621eb9bc9e0811670391016 2013-03-11 00:29:32 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.Small.ail-38a9377a44c0d13dc64851d706f476504cde25ca5ec0b8b0048a0817051010e4 2013-03-10 18:42:32 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.Small.aim-eba956289914746fdb0fe92135d67588014c411446724c12a6f1e4b5d0455961 2013-03-10 09:03:38 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.Small.aiw-a2d80ce6a713b7a430288e4d62aed3dfd23ba789da509acaf4d6208ce271e6cc 2013-03-10 20:54:20 ....A 15360 Virusshare.00043/Trojan-Clicker.Win32.Small.akf-0be8a88ec136020e943fe24c4e776c75e9476ad46bedbd34bd9c8ee24a00dbd9 2013-03-10 22:44:42 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.Small.akn-bfa7ff5fbe117f24de115c30f593ab0dcd647aa5d3cf8a0d450d8462b8efc771 2013-03-10 06:53:24 ....A 13312 Virusshare.00043/Trojan-Clicker.Win32.Small.am-f447d201d5b1a292762fc735262b6db426158471ec0f1b70d8f4dcbb3c0e0973 2013-03-10 08:16:36 ....A 37888 Virusshare.00043/Trojan-Clicker.Win32.Small.az-df8c39c979c76baa6d3d9071b2976687874d40f73bdf0e25b736fff7e3af00ce 2013-03-10 01:24:40 ....A 4608 Virusshare.00043/Trojan-Clicker.Win32.Small.bh-f406462240287d4a1a5ae6fda6707eece2008757795d8b55454cb466054f2e51 2013-03-10 08:51:14 ....A 7583 Virusshare.00043/Trojan-Clicker.Win32.Small.fx-c53d79776e5c2592eb58349b1f420a938944d2e1d4146bbe9777994ce927709c 2013-03-10 01:21:24 ....A 1093 Virusshare.00043/Trojan-Clicker.Win32.Small.fx-fb42333af27209ca30d21294a6288119f7039e187ebab9ff10dfaf0f1a8ae663 2013-03-10 00:04:58 ....A 30351 Virusshare.00043/Trojan-Clicker.Win32.Small.hj-e43218666a2abd7248411f7d5ef3fa6e81a790900c1aadc818a95de2a1ffb575 2013-03-09 23:38:30 ....A 285696 Virusshare.00043/Trojan-Clicker.Win32.Small.is-e743d72f7f8b14e1a3d2280ba1309b2525c3efbbdb1b1becce77092c39436aa2 2013-03-10 06:40:36 ....A 45056 Virusshare.00043/Trojan-Clicker.Win32.Small.iz-e3fbe3ef8c5c0ed4195abecd3ea2f06b046a6c65c97943b0a0c4af022be443f0 2013-03-10 07:07:04 ....A 15872 Virusshare.00043/Trojan-Clicker.Win32.Small.ja-e06d85e85b8f03dfd15c2ffe4710c06ba7be6373d8e2d1d13120973a055af15e 2013-03-10 07:18:04 ....A 33343 Virusshare.00043/Trojan-Clicker.Win32.Small.jf-da0378d94b689b3c13048f74f4d2eeb720c0d892785873007e73ec6d7ea08f42 2013-03-10 22:51:12 ....A 8224 Virusshare.00043/Trojan-Clicker.Win32.Small.kj-5f9b95b17635f4d5f82c14016882d45338b3dd9b043e6f2a1a2aea43edac518f 2013-03-10 06:53:26 ....A 12288 Virusshare.00043/Trojan-Clicker.Win32.Small.kj-c483e47c73193818f73604b75f84e40b31140f64e855234e298352ee05e6ce36 2013-03-10 00:15:48 ....A 12288 Virusshare.00043/Trojan-Clicker.Win32.Small.kj-d28afc27184bf2b50a473f93f2f990d10861005b671e4e1d15a9a4e42ffe6ceb 2013-03-10 00:58:46 ....A 5120 Virusshare.00043/Trojan-Clicker.Win32.Small.kj-de2c31b4863b18a876b51bceec278ef998fa5d1d13ed5c04a640009d6e4dd2e8 2013-03-10 08:45:26 ....A 12288 Virusshare.00043/Trojan-Clicker.Win32.Small.kj-e748934c586290cdf0d691c7e0bec77e9f555da6b68e703e0ede4f1150b2c913 2013-03-10 00:01:32 ....A 9216 Virusshare.00043/Trojan-Clicker.Win32.Small.kj-f748f85f04ce5dc7f885814234f0637928c388f2dd6a2f12e88d386364df0d21 2013-03-10 21:03:14 ....A 103519 Virusshare.00043/Trojan-Clicker.Win32.Small.vq-8a6b1a66698789641ac6caf8d0e1cc48503ab616cf9bd86d6a5f2195a9af109a 2013-03-10 07:56:08 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.VB.ca-fd5968d3aaae7419dd911504c531d276d6a661ae3d9c98cd4794efdfa84c6374 2013-03-09 23:25:20 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.VB.dlt-cdb9dfcdec1e3287b9bf35023a73c4ef8a1b6b875fe4e95cf6ed7e2b406ba26c 2013-03-10 08:49:14 ....A 73728 Virusshare.00043/Trojan-Clicker.Win32.VB.dmo-faecc0ea2505d0dbe5aa652a73cfd62f6c74c071ff52382a040ba33ad8e57cc7 2013-03-10 18:46:06 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.VB.dor-9b72c85b22c2aabd1f8e5340016542a5996c5b619b41b6d38b43c33776d7bb39 2013-03-10 00:42:02 ....A 16534 Virusshare.00043/Trojan-Clicker.Win32.VB.egh-da4ff4b90552b8ebfc44bb7337c9902d5ad6a4133d566fe0466a1ce1240fe060 2013-03-09 23:29:28 ....A 22678 Virusshare.00043/Trojan-Clicker.Win32.VB.egu-c08276caffbc25f4a7377a1109152f562941f31df3f3bf8c6f505fb414db4b35 2013-03-10 08:13:34 ....A 93696 Virusshare.00043/Trojan-Clicker.Win32.VB.ezo-ad80d68cf2f3f2a39b6432c2386de8c38a7e02ebce11d1077121d6dd72b5f4ed 2013-03-10 03:21:00 ....A 27648 Virusshare.00043/Trojan-Clicker.Win32.VB.ezo-cdc64dea30022fdaf1b072df38e924ad746b4ad611a4d9a7cae60ccca8803a51 2013-03-10 00:07:18 ....A 93696 Virusshare.00043/Trojan-Clicker.Win32.VB.ezo-e9fe6d61520ce88e69e5f9633421ce5ac14fd5748d2326ed7eb86a82df49759d 2013-03-09 23:44:56 ....A 69632 Virusshare.00043/Trojan-Clicker.Win32.VB.fjo-a530a3a93e1fc375d2967bb00154c6d9c2997b17594cf2bbfa1ff51723fd9d84 2013-03-10 10:11:28 ....A 32816 Virusshare.00043/Trojan-Clicker.Win32.VB.fxu-f62ab90971de3a1d55a7c75d29dd740e40a5ea827c622ff9115e4288a8520210 2013-03-10 18:39:28 ....A 45056 Virusshare.00043/Trojan-Clicker.Win32.VB.fze-7a94df49577dfc34372e05bbdd9abdea00982b79b7d69c9703d223369b25a510 2013-03-10 21:11:28 ....A 40960 Virusshare.00043/Trojan-Clicker.Win32.VB.gfv-aab870c5f2e32508809f26bfc83702bbf7706e42e246f97825670f2f931ea623 2013-03-10 08:32:22 ....A 278528 Virusshare.00043/Trojan-Clicker.Win32.VB.ggv-e47602caaa5986491517fc9375dcb59b9295c71b4039f89c77c81786643c0765 2013-03-09 23:59:08 ....A 277504 Virusshare.00043/Trojan-Clicker.Win32.VB.ggv-e624a6deefa6bce077043801c77a672f5263dab0aed9c0c6b5bf3f9324f2bd8e 2013-03-10 00:01:34 ....A 24608 Virusshare.00043/Trojan-Clicker.Win32.VB.gki-c5ab219adea04e66ca493c8cb2d03a3ab16a70b412e9c1f6d95e848e91eea691 2013-03-10 09:17:36 ....A 254149 Virusshare.00043/Trojan-Clicker.Win32.VB.gpk-60a516ef922d219ec577024cdf151dd43046b96da884e8d74101107ca1050b44 2013-03-11 01:24:12 ....A 20480 Virusshare.00043/Trojan-Clicker.Win32.VB.gpu-fc5d64de355c3d938a2782fbf52cc528f64d2c348a5455ddb0d7f5c2d1b05e04 2013-03-10 09:15:24 ....A 20480 Virusshare.00043/Trojan-Clicker.Win32.VB.gxn-c2339c04ee9f4352275d5982146a4b5ea0edcd5ab5036ba6ea915e2824259f67 2013-03-09 23:25:52 ....A 81920 Virusshare.00043/Trojan-Clicker.Win32.VB.hu-d33c147ac3040934a35abfcaf689fdd7377ec524f347ff904e707d76ab8057eb 2013-03-10 01:57:40 ....A 785280 Virusshare.00043/Trojan-Clicker.Win32.VB.ij-e4f7ab5c0c56bdf5ae9a10a1430ccd588bddc1855dc2f2f8e7750091fb867106 2013-03-10 07:28:04 ....A 53248 Virusshare.00043/Trojan-Clicker.Win32.VB.ijc-be42e3c92bdfe3e3c2433c729b5d42e975e4b112b05540246b5659d7b4a6294b 2013-03-10 07:38:24 ....A 65536 Virusshare.00043/Trojan-Clicker.Win32.VB.isgt-e051e9242095035c54124e6a8b904f7a8ce96bd1b13fd37fc6ea5924fefd81b7 2013-03-10 08:29:54 ....A 470583 Virusshare.00043/Trojan-Clicker.Win32.VB.itmd-dad05be41411fb63a579cad9b150f2f81df25d9d2683792a78f9eed24f74dd04 2013-03-10 00:11:24 ....A 31232 Virusshare.00043/Trojan-Clicker.Win32.VB.iueg-ae98ab74951d07af76b24572f2b22774dd3129750cdcde6bc7d164bfc98c9052 2013-03-09 23:43:16 ....A 127163 Virusshare.00043/Trojan-Clicker.Win32.VB.iutx-d9c71802a501a68bff7dc4cdb822cd206829d9a12fa93809a6de1137e9da2580 2013-03-10 01:51:04 ....A 126777 Virusshare.00043/Trojan-Clicker.Win32.VB.iutx-ed4b81767017f5725b9c387b99b94ed67593a27f89cfa4834edb5410f38358dd 2013-03-10 09:12:00 ....A 29796 Virusshare.00043/Trojan-Clicker.Win32.VB.iuvh-76cd1f9dd4c4f6f5740d876d39ad205ba6ca7e4648b00f57b0595049d9d3fc00 2013-03-09 23:56:32 ....A 65536 Virusshare.00043/Trojan-Clicker.Win32.VB.mo-da505aa765c377323cd0a9c96949e459dbff045bf52163f805fe63c0962f728e 2013-03-10 00:37:18 ....A 15360 Virusshare.00043/Trojan-Clicker.Win32.VB.mr-c4fd2d9e97732227c8d8ad51efb0a0fff2aebd40f1ec433259ad2d78ce7559bd 2013-03-10 03:09:36 ....A 24576 Virusshare.00043/Trojan-Clicker.Win32.VB.no-ac0e63c646694d0009d52f1b292ff6334e9dc00b49e4309c1f84bf4b91ed4e1b 2013-03-10 00:24:56 ....A 17920 Virusshare.00043/Trojan-Clicker.Win32.VB.oo-d8f2739af1a0bcef9f6ef000de9d072d527246a3b4263c5c37048f9ffd53d164 2013-03-10 07:23:08 ....A 36864 Virusshare.00043/Trojan-Clicker.Win32.VB.py-ed6d405faeda76e11595bdeb26ac1249bac1f95377abe12f7dccd1d0dee2a284 2013-03-10 08:35:56 ....A 36176 Virusshare.00043/Trojan-Clicker.Win32.VB.vc-e92893561423d87d218a48ace500dce527988e670d8f0dec0213dff880626844 2013-03-09 23:45:12 ....A 45056 Virusshare.00043/Trojan-Clicker.Win32.VB.wj-e78765ee23b8c3ca4c9717e96c6bcfba1a2aabbb41050cf6145848ff0df289b5 2013-03-10 07:10:00 ....A 22016 Virusshare.00043/Trojan-Clicker.Win32.VB.wu-c9259d2b1377f400f4e910cb851f4a131bfa126ad45ddc25afef380004560818 2013-03-09 23:44:06 ....A 22016 Virusshare.00043/Trojan-Clicker.Win32.VB.ze-a6699ab1292475b3ee1b2a7200d515191ae72646eee0aa4988ed61b4a57037ac 2013-03-09 23:50:18 ....A 40960 Virusshare.00043/Trojan-Clicker.Win32.VBScobb.jr-def25d25ea32fe4b6b694f5e6e0abf42dac2420e63eddc0817d5cebda73f2ecf 2013-03-10 18:44:58 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.VBiframe.exy-a5b2097edf1a4a1dcb78588d96dccff8e9058f1f00fb73806ee847edaf5bea96 2013-03-10 19:03:52 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.VBiframe.fbm-c38a8811ed9d404537514a56888d6228d911bd94ecdd9b7368c2b061f89da62f 2013-03-11 01:35:00 ....A 32768 Virusshare.00043/Trojan-Clicker.Win32.VBiframe.fdo-136c247f6cc6f1c6e6b32f699b6852a09db9b79110263508300a4ed7eff76fba 2013-03-10 01:22:26 ....A 110667 Virusshare.00043/Trojan-Clicker.Win32.VBiframe.fgl-e1addb1877259a1b53620cde3a323c070b236db62f5871a801630ed589252fcc 2013-03-09 23:13:58 ....A 110874 Virusshare.00043/Trojan-Clicker.Win32.VBiframe.fgl-e1c2e9b73f3cda3d8db97ea7e4b72668329720942a05115bf19d6578ec93a489 2013-03-10 07:19:36 ....A 692207 Virusshare.00043/Trojan-Clicker.Win32.VBiframe.fgl-f9866271073743799ef65ea1a69171426a56ec2758086d3c77823a64e6bc6b7b 2013-03-11 01:15:36 ....A 258048 Virusshare.00043/Trojan-Clicker.Win32.Vizita.pes-7bc57d5ee6460750922672d8e64226ad941fa1ccbc35a253f1b7b61699ba66d0 2013-03-10 10:31:06 ....A 157696 Virusshare.00043/Trojan-Clicker.Win32.Vizita.pes-da2a82786268a8c16336fe24cda32933cc86ab02a56a1ef4cd323af30f0285e3 2013-03-10 03:18:14 ....A 196608 Virusshare.00043/Trojan-Clicker.Win32.XMedia.j-dcc4d3e6b6dbd806e4848d01ba92a79ebc4b6f497cdd5c2c5d4e4d518ae8c2b5 2013-03-10 20:16:58 ....A 106496 Virusshare.00043/Trojan-DDoS.Win32.Agent.sg-50fdc0775723b2aab36f77e1abe15c2a7bf3f487effb06c42f55a385682e0196 2013-03-10 22:41:38 ....A 106496 Virusshare.00043/Trojan-DDoS.Win32.Agent.sk-183b1386a5d9dda4bb61077cd986e0f3daf3707979c31856821ed53e4016915a 2013-03-10 10:12:00 ....A 36352 Virusshare.00043/Trojan-DDoS.Win32.Artlu.ak-0ebe798fbc6c88d06368d14980cb4c1e6b0fcb177fdf185046c483c64dc25436 2013-03-10 00:47:36 ....A 7705 Virusshare.00043/Trojan-DDoS.Win32.Artlu.b-f8548343bfa00edd47cc95e0173de63e57f21e645d5f991260ab163e25ab2aa5 2013-03-09 23:31:36 ....A 10565121 Virusshare.00043/Trojan-DDoS.Win32.Macri.aty-ad5eca5ff4ed465f9215c8dda25994078309deab7cc6c5b331f081d79df7ff37 2013-03-10 09:31:38 ....A 120507 Virusshare.00043/Trojan-DDoS.Win32.Macri.auy-04919b204b147da997edfdd569b257e5450b0cebeba1511c97e083b61e0f5096 2013-03-10 23:03:50 ....A 121026 Virusshare.00043/Trojan-DDoS.Win32.Macri.auy-7a1cfd598f7d5a8fb2b00a6d484a22e5a0f60e60574587063cf755f5a75ab2d5 2013-03-10 10:23:34 ....A 131072 Virusshare.00043/Trojan-DDoS.Win32.Macri.auy-89e14d6cd47bc54da19651360e7962bfa9c617cd8985ffda2d3e5c83ba6e50f2 2013-03-10 22:48:04 ....A 121026 Virusshare.00043/Trojan-DDoS.Win32.Macri.auy-a11bb3f2c2db4d1041ede66c27df8097ceb0d522cd7219dbb5e0db31a1f07108 2013-03-10 09:37:44 ....A 121026 Virusshare.00043/Trojan-DDoS.Win32.Macri.auy-a1ef8e9d7e4016f5a8b10b2c8a6916ff8106e6c29bfccceec42d6ea305a7aa23 2013-03-10 00:31:28 ....A 33350 Virusshare.00043/Trojan-DDoS.Win32.Macri.awa-d2b56b05142cefe5ba6dac879dc2f1b00923086e84ab77e345904b99ef14329f 2013-03-10 07:57:32 ....A 29254 Virusshare.00043/Trojan-DDoS.Win32.Macri.awa-d8a3562aebf73227e7f79eab7e275f4992edd3f94c3c65a9e1c03575e7d4bd2e 2013-03-10 06:35:26 ....A 33350 Virusshare.00043/Trojan-DDoS.Win32.Macri.awa-e7b783576aa919022cb4f346a4a415da718eaae0aa03691eebce15822d9fc6bc 2013-03-10 08:37:34 ....A 68249 Virusshare.00043/Trojan-DDoS.Win32.Macri.eq-daeafb6b517b8b765d656e0e53790a83c1858ace22c2c6780ef125e698d7d23b 2013-03-10 19:35:56 ....A 297472 Virusshare.00043/Trojan-DDoS.Win32.Peels.k-a972e464d0b1196baf3f5443dd9bbfacfcce903da0bfbf56129c2fa754f4b2cd 2013-03-10 00:26:32 ....A 10219 Virusshare.00043/Trojan-DDoS.Win32.Resod-ab21e9263d7111801deb0b08e4500255cd1205e2b3ebf6084915a1b20f189191 2013-03-10 08:45:26 ....A 9840 Virusshare.00043/Trojan-DDoS.Win32.Resod-c10d8693fdb297c6be750e0aeed55692b3ee99c3393638ba866eb57ca933ca44 2013-03-10 08:00:58 ....A 207360 Virusshare.00043/Trojan-Downloader.BAT.Agent.bu-f4c4cba1762b8f6094604b42ea8791290ceff62e84c5506dc1aedf31d2508184 2013-03-10 07:38:04 ....A 192000 Virusshare.00043/Trojan-Downloader.BAT.Agent.ch-ed367df0947499dc70d75e584aca1dc4936a3ed7ce074041a17882c293c20bee 2013-03-10 08:55:02 ....A 2597 Virusshare.00043/Trojan-Downloader.BAT.Agent.gn-dab1a36e9241e271e28384b91a3013871a68da4152fc321ded0116378e89c8ce 2013-03-10 07:58:58 ....A 845312 Virusshare.00043/Trojan-Downloader.BAT.Agent.gx-db32843ae3ac253773c4553094f2035316c54dd22aa2d317a64560e81ee50fb8 2013-03-10 08:06:54 ....A 920576 Virusshare.00043/Trojan-Downloader.BAT.Agent.gx-f86ac2539d833845beba96ee6b6c38e1bf2406dbf05121748085400ce1d2107c 2013-03-10 00:11:22 ....A 1074176 Virusshare.00043/Trojan-Downloader.BAT.Agent.he-aaccffbb35f64863bd84c56969e8f0550c6d2f9fcfa0122af0a83dfc64d09455 2013-03-10 10:35:04 ....A 6316 Virusshare.00043/Trojan-Downloader.BAT.Agent.ik-a858e7ee450e15167d2c2117e2fdf4de35416da88814d6adfbea6ac14075d866 2013-03-10 03:18:18 ....A 69 Virusshare.00043/Trojan-Downloader.BAT.Ftp.ab-de0776fe4f25c151b1672e9c375867b07f3836d0a1ef466163d28ca7bc68a989 2013-03-10 08:06:30 ....A 284 Virusshare.00043/Trojan-Downloader.BAT.Ftp.et-f92a482467c2e86a82d5ebb0e07de534e0fd87d2aec46e950a87d55d51328d25 2013-03-10 00:04:18 ....A 27136 Virusshare.00043/Trojan-Downloader.BAT.Ftp.hy-dd5266a3a58bc5097f06b1589bf36904a6187eaa0d0be6bb244a71511392aa43 2013-03-09 23:34:18 ....A 68 Virusshare.00043/Trojan-Downloader.BAT.Ftp.z-e6e05c8b4580c73c6b084e00d5ae278dae4d3f3a3951c6cdb9d2da70c8dd2215 2013-03-10 10:26:30 ....A 67 Virusshare.00043/Trojan-Downloader.BAT.Small.aq-3770c2a2ab49656e90ccfe764698731dedef787b90334ad7a283cdb5ad687055 2013-03-10 19:56:38 ....A 62 Virusshare.00043/Trojan-Downloader.BAT.Small.aq-9b4d421658b13109c4865bf669c33dfac5be0ceba573b926db861c2bf6923e5b 2013-03-10 17:50:00 ....A 62 Virusshare.00043/Trojan-Downloader.BAT.Small.ar-35854caf1c1c8d0dda063278f09099a3524a545b61e29cc4020cf572a7afbe83 2013-03-10 22:24:30 ....A 70 Virusshare.00043/Trojan-Downloader.BAT.Small.bm-84d5aabf428d98893c30139f23dc261f6b7680fbc41a1d9d3915f6cfe7bbcdda 2013-03-10 07:00:04 ....A 1013 Virusshare.00043/Trojan-Downloader.HTA.Agent.ah-afcbd9d2b56db395b05754942c82dbb32d6b031a1be156bcfcf900c5ca5e07e0 2013-03-10 00:37:46 ....A 902 Virusshare.00043/Trojan-Downloader.HTA.Agent.ah-dd0add731b2a8be4f2f6668952cdebff1c9bd685d439afc5019d8a71b05ea246 2013-03-10 22:28:08 ....A 1013 Virusshare.00043/Trojan-Downloader.HTA.Agent.ah-edfa9bac8785b98edfcedda6f3a15d7ad7b6d22a7a955b4caa90b85059c5e900 2013-03-10 01:16:58 ....A 10386 Virusshare.00043/Trojan-Downloader.HTML.Agent.bp-ce138a3f6193dd9f11ecb4ff7cf19bedc186f8cf2b95860d35ec5c0a9386f825 2013-03-10 22:25:46 ....A 6885 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-18e32e552550df03a835d60b75e136158e27af58a9e88efbdfd80176f9f637ef 2013-03-10 01:58:48 ....A 2179 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-afd5e9ebe412aa1a29e64e6b10296abb693c4479fe161e8e415df3d79eca63a8 2013-03-10 18:57:56 ....A 1594 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-baadda7f4b996331dca838b3d2f35b3b90482b9cee26bcab38686909804b402f 2013-03-10 08:19:28 ....A 18861 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-da9f85ab8ca7ff2a2f4c34577516094da7b020509bfa96e95005c6474837cb29 2013-03-10 00:09:32 ....A 27976 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-e4539a573b8e29f32555a8ac1dcb453b0fe80fdb1dd272d009e05d0672a25b68 2013-03-10 06:57:00 ....A 26107 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-ed7c903cdcb1fd805c07b9eb75d9d4faf7d52d80a7d217e594f37cc278347a8d 2013-03-10 00:05:00 ....A 22592 Virusshare.00043/Trojan-Downloader.HTML.Agent.ij-eece2c24c887aa5c3cba5abe64dd36bb35747e54d06298c075b783415874bd52 2013-03-10 07:34:06 ....A 2191 Virusshare.00043/Trojan-Downloader.HTML.Agent.jg-c08f2d23980316c00019833387d53a796b5b393d6c88c21c4e24e7a0beec99a0 2013-03-10 00:14:16 ....A 2191 Virusshare.00043/Trojan-Downloader.HTML.Agent.jg-da5b9008c835c569b765fe14db44abf9d65ddf30cbf178e421063b8c9b4a465d 2013-03-09 23:37:44 ....A 2191 Virusshare.00043/Trojan-Downloader.HTML.Agent.jg-df092fa8d7264e476ee63d2c52c5a31bcd8a61bd2032f13166bc29934abeeaed 2013-03-09 23:33:26 ....A 2191 Virusshare.00043/Trojan-Downloader.HTML.Agent.jg-e2a763556b05256bb01c497675074e5540cbe856701e1c831268d1e2c2161f37 2013-03-10 00:27:30 ....A 2191 Virusshare.00043/Trojan-Downloader.HTML.Agent.jg-ea0237c8e22c693f68e7a61ef06e6cd5e8f81222221cd1ce5098bcf575780083 2013-03-10 08:29:54 ....A 58503 Virusshare.00043/Trojan-Downloader.HTML.Agent.lq-dbc8b21f09b2c827e3a27d3f2b96c348a8b2c30997111a265ed2a55fcdce9ca2 2013-03-10 20:11:20 ....A 16549 Virusshare.00043/Trojan-Downloader.HTML.Agent.ml-19630f1b8bd34c74c7cba88b6b4d4bba059d89e49e513687dbdc3aba64347904 2013-03-10 07:47:34 ....A 66318 Virusshare.00043/Trojan-Downloader.HTML.Agent.ml-f5d584ad21c74bfa3e965891c8487b0dad427fe914ec28da3a00090f8a7dc05d 2013-03-10 00:07:02 ....A 1389 Virusshare.00043/Trojan-Downloader.HTML.Agent.ry-e7bf45db2656c13359cadcbd3525b22dee4f13dcc1d5d0514f06c7dbe8a99b0e 2013-03-10 03:12:06 ....A 1389 Virusshare.00043/Trojan-Downloader.HTML.Agent.ry-e81e7ba35e6cb727c8d6f9a3c99e8d8c66133fa42423ba1490d689e8bfc64314 2013-03-10 00:04:30 ....A 3907 Virusshare.00043/Trojan-Downloader.HTML.Agent.sc-c932d85d958b43cc61a7ff54ec644821d4d5aa2dce358483b039ba6aa120f251 2013-03-10 03:05:40 ....A 3904 Virusshare.00043/Trojan-Downloader.HTML.Agent.sc-dec27ad6d42e4a822187890684d595a8fcaa1bae9b7c5bca3dd806d8995cb65a 2013-03-09 23:18:54 ....A 86807 Virusshare.00043/Trojan-Downloader.HTML.Agent.sl-d20c175bc72371b1afae72ca3ed840a6d79dcafb8de221eb8e59f2a1001c17c4 2013-03-10 01:33:16 ....A 86203 Virusshare.00043/Trojan-Downloader.HTML.Agent.sl-e325b19112295ced3dad1e1352f3d23e312b6a6bbb6f2289a82bc3884f3a58d2 2013-03-10 20:07:28 ....A 6915 Virusshare.00043/Trojan-Downloader.HTML.Agent.wy-10316092cf74d4d0f9227c3fd8aad53e3ffd0fb16d58f476b2c0cb169cb38ca3 2013-03-10 09:18:50 ....A 49738 Virusshare.00043/Trojan-Downloader.HTML.Agent.wy-a675ed1b76a54602121ecd2e8d76e214fec38f431db72f9800ebc92d3177371a 2013-03-10 01:54:06 ....A 10511 Virusshare.00043/Trojan-Downloader.HTML.Agent.wy-cda9ae9a1569fad8e017c93f1d0f5cd280c17a831750f8427afb6c9ddfd065bd 2013-03-09 23:14:24 ....A 42590 Virusshare.00043/Trojan-Downloader.HTML.Agent.xn-89150e85e3f1b09309685b233e5e7636d839b96acc93af5052f5ea58fe98edec 2013-03-10 18:37:52 ....A 42811 Virusshare.00043/Trojan-Downloader.HTML.Agent.xn-98a2c844c748a34a43e6aa4080fca332cbd5549f022b2f2c3e3cacb55dc395b2 2013-03-10 10:00:12 ....A 41460 Virusshare.00043/Trojan-Downloader.HTML.Agent.xn-d84de9f2ae8173406ab2e33cc39e41381c94442b186bb88a5c4c83f90d17b7da 2013-03-10 08:50:04 ....A 15449 Virusshare.00043/Trojan-Downloader.HTML.FraudLoad.h-dd98dc4f5855f7894c7af4a62e09605fb828513f1b0dfa2356e123ee83b90dba 2013-03-10 06:44:10 ....A 15447 Virusshare.00043/Trojan-Downloader.HTML.FraudLoad.h-e796b1af1f061ce4027d4832f3133e848af5eecf596bf2822218e71587461784 2013-03-10 20:03:26 ....A 31431 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aga-0f126d1f7f8bc8138c0e129621c15b9abf68b27917ff4707e0d9c23fae226a10 2013-03-10 18:42:50 ....A 30744 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aga-8dc5ff170bc5e72c8ff95685edba259983c7b5927372e5899d5d7853aaabb5db 2013-03-10 19:58:44 ....A 15120 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aga-dbb2e5f66ca8c5967c93e37a8a4b926761cf0fbdaea6a0c37efee633aeed2c57 2013-03-10 23:50:22 ....A 7943 Virusshare.00043/Trojan-Downloader.HTML.IFrame.agc-65f3fce0105de4b4b8c9fc8d853f44a9f26593181aa12e0c7458c4ed60022d9d 2013-03-10 00:05:06 ....A 34021 Virusshare.00043/Trojan-Downloader.HTML.IFrame.agc-6e6dc7c2f56bee9587c3731474e7da6fe697d5f906a26e7064afead07cd83a43 2013-03-10 00:46:06 ....A 3184 Virusshare.00043/Trojan-Downloader.HTML.IFrame.ahr-1e0232be879b421e6b8c56430717d8f644db347b8ba99d946c71147ef76bd3e3 2013-03-10 19:02:36 ....A 6083 Virusshare.00043/Trojan-Downloader.HTML.IFrame.ahr-51136a952b46a9fa41d9b9a8bdbc8ce3ff6af130070f366b8b7e15a040bd2efe 2013-03-10 09:58:38 ....A 11172 Virusshare.00043/Trojan-Downloader.HTML.IFrame.ahr-855c53e94923cc79380835ea397475034facb6c0b0393d811c81ff7b7b03720c 2013-03-10 22:32:00 ....A 3123 Virusshare.00043/Trojan-Downloader.HTML.IFrame.ahr-b0826932703b7bd812b4109a4f68072a389b7cde93437d2a3e966411702b8668 2013-03-10 10:19:10 ....A 2660 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-1614bd8893c10af3c35b30c99f4caad6d76108582060ee3a0e38c56ed1e1e2a0 2013-03-10 10:29:02 ....A 2660 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-2cb6f671c90b1eb917464a0951b91df5608cd4489759a7c33414cefdcc9803be 2013-03-10 09:17:36 ....A 2657 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-32388b49eb04e4c74db9a6dde376a2526f5a3f8e772da19cfeea2ca9ecc7b179 2013-03-11 00:50:32 ....A 32301 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-74e95bf729099ce7d8eee1f4289b08822d74ddbede31f0d02d145dcbfc135aef 2013-03-09 23:52:48 ....A 2619 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-7cc7cf99093f28bf924950fbc559d6edb5a6e537becc8533695db253409a0fc9 2013-03-09 23:56:10 ....A 2788 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-92902abf07b09772ab6689b32d64685fbae36b145c5c9736304de9305ac95a61 2013-03-10 23:03:30 ....A 76936 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-95d7e85e2fb6e9ecb248eb2758cabbad8ab61174a00c591c813134ca0ba48a06 2013-03-10 07:51:00 ....A 4188 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-bd7873eddc8e73028ff6a5131921752284da928b1cc898b9f5abefbfd8830861 2013-03-10 09:17:36 ....A 2651 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-c119ed05d1345aa0afb251971cef3161d1c2711b0e3897acbb33c53e557a3457 2013-03-10 09:10:08 ....A 2660 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-c29b03bcdb7a2e632cc57123c48bac6c288e50a68083a230e40571a14bf8d003 2013-03-10 08:28:40 ....A 2651 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-c5957847edd7898a535ddd217f56576c8f7acd09d3a6d494f933ffaccb8bb478 2013-03-10 10:27:34 ....A 43412 Virusshare.00043/Trojan-Downloader.HTML.IFrame.aje-d0d43d0d59a05dea7ed7959f73327c8c6503d3b19c07c3fadd5b753b46362565 2013-03-10 18:30:06 ....A 352 Virusshare.00043/Trojan-Downloader.HTML.SWFLoad.j-c9e1896c5d5e60db3cef1080c0c29a3bf927ef35802d206cdc75e63161deddef 2013-03-09 23:16:36 ....A 1476 Virusshare.00043/Trojan-Downloader.HTML.Small.h-c48b1a7233c5f4ce432af570460ca7c641cc75b518b0c6bcc51796cb060a12fb 2013-03-10 00:37:04 ....A 589 Virusshare.00043/Trojan-Downloader.JS.ActiveX.bj-d93fb6d5f28b0de5f8aa2b0203ba0231750ffe41d5f593432b61c27da408091f 2013-03-10 00:39:46 ....A 51410 Virusshare.00043/Trojan-Downloader.JS.Agent.ab-db5aebe84d190989f1b49d71d02c9b2bacc1a9684433999ee737efb78e76abd5 2013-03-10 01:34:14 ....A 3214 Virusshare.00043/Trojan-Downloader.JS.Agent.bim-f7aa8536ff785f4abd30cc086e774ba40e36bd67d764243e614b26a0950e4ce7 2013-03-10 00:21:26 ....A 4342 Virusshare.00043/Trojan-Downloader.JS.Agent.bk-dedd08ba067a4a97e5e8d859eab2d835fae855eb91190cee72dffb05304a3948 2013-03-10 08:23:32 ....A 3167 Virusshare.00043/Trojan-Downloader.JS.Agent.bpl-e2c03188b316a6697e3ac8e0794b466e1c58c2b7a51742bd45fa5c8149a9c8a3 2013-03-10 01:37:56 ....A 942 Virusshare.00043/Trojan-Downloader.JS.Agent.bqa-d64589113df5ee407bdf89b81de74b0446849202dd9ec3f9b641a676c7949303 2013-03-09 23:21:46 ....A 56957 Virusshare.00043/Trojan-Downloader.JS.Agent.czm-eda956694f87f7faba27389e3939835d463f9e136b3f7a8c1e54c7b90d2c576a 2013-03-10 07:37:28 ....A 469 Virusshare.00043/Trojan-Downloader.JS.Agent.dhy-e7041e8f867ecb8301d3a8b108dd76ae4b04648c377192de12390dd4afed827c 2013-03-10 06:32:08 ....A 2539 Virusshare.00043/Trojan-Downloader.JS.Agent.di-ad1ede1d419f92005c26e7787908012fac2c737f595f2c96585deac6725858ee 2013-03-10 06:34:46 ....A 1510 Virusshare.00043/Trojan-Downloader.JS.Agent.dls-a60314f0b369f7f037885d1641534fc97a259378b9d00d1113b015f8d4b505a3 2013-03-10 00:06:08 ....A 19130 Virusshare.00043/Trojan-Downloader.JS.Agent.eon-c57114a85403c0c1c72a1a0b4e53e7ad30e188fc5e59ffc055c203c0c317de25 2013-03-10 20:40:04 ....A 1013 Virusshare.00043/Trojan-Downloader.JS.Agent.epb-9f41de4e241ce7f280fedfa6456ddc77f869562dd4c0d2cc5d83d211a2761b59 2013-03-10 18:55:06 ....A 16718 Virusshare.00043/Trojan-Downloader.JS.Agent.etg-ff72c1e542cf9dbf25c6c7d2b60808697dbcff1aa9685fb31aa24de9ccbf1896 2013-03-09 23:51:30 ....A 2443 Virusshare.00043/Trojan-Downloader.JS.Agent.euw-e2c5b20ab7edc3d90967a4d4f33f5091763f293bad2f16ab4b7ee5d9dde3b914 2013-03-10 07:25:32 ....A 1163 Virusshare.00043/Trojan-Downloader.JS.Agent.fca-fd0aef90d33f26d5c674a2afe712e3dfdc9b2d3ddb589b3566c94121b9702585 2013-03-10 07:48:30 ....A 2601 Virusshare.00043/Trojan-Downloader.JS.Agent.fdg-c54d11ea4865f9531f6482f5a27c2ae002cb41b5ebf0c7dc28e18c034c6ec090 2013-03-09 23:42:12 ....A 2164 Virusshare.00043/Trojan-Downloader.JS.Agent.fdg-dfe7ec72be8f2829e203fe01814ab4ce1ef39f07b48ad007491912965d2b18a6 2013-03-10 08:45:00 ....A 9559 Virusshare.00043/Trojan-Downloader.JS.Agent.fdg-e50cd80ebb699b86ca65a67bee58057e3c3236380237ecbd2187a07c14aa8f06 2013-03-09 23:15:30 ....A 2188 Virusshare.00043/Trojan-Downloader.JS.Agent.fdg-f9eac22df0a5210e52e867c1de45973ef07a9800164be20d8870aad86b0db6fb 2013-03-10 08:09:14 ....A 1153 Virusshare.00043/Trojan-Downloader.JS.Agent.feo-d68ea08a9c72cb8b5b8999f8a1e5c6793a2b8f1ce60c8b0b6f632186dedb1629 2013-03-10 09:57:44 ....A 19130 Virusshare.00043/Trojan-Downloader.JS.Agent.fmj-9002b46626cfc94810a74094be60bf58237d46ee805fe9ed64fe9ad7a89f3977 2013-03-09 23:54:26 ....A 17785 Virusshare.00043/Trojan-Downloader.JS.Agent.fmj-f457342c39eaf42f4f8b11df61666bf49e6147aa527a728b6bc011a872c9042b 2013-03-10 22:23:04 ....A 613888 Virusshare.00043/Trojan-Downloader.JS.Agent.fmq-a31ef088a24c07726f53374dba1ef116d661f55773821c10b73d01dc2147d2a1 2013-03-10 22:22:00 ....A 24254 Virusshare.00043/Trojan-Downloader.JS.Agent.fqf-399d1f7c93ed52ea645e48ac415dd455dcc2d253294c251a7f0ebf6bcece3e17 2013-03-10 06:59:58 ....A 11316 Virusshare.00043/Trojan-Downloader.JS.Agent.fqo-ce6fd3376498e09227c1cae291a051db5fbd504c7c7a13673734a17bb4daa8ad 2013-03-10 10:03:32 ....A 22926 Virusshare.00043/Trojan-Downloader.JS.Agent.gbb-b37e551852e6403366f3bce144e7b7390d60ad28e3090f6e98882705e0fc79dd 2013-03-10 19:36:14 ....A 47969 Virusshare.00043/Trojan-Downloader.JS.Agent.gcg-ee789d03fa8b6948f78dc55a10d894b9583ea35f4e42640cff1e691189ee8a75 2013-03-11 01:25:18 ....A 5367 Virusshare.00043/Trojan-Downloader.JS.Agent.gdo-6d52707fd2214c8e65184d4d4512482d485bb08021f9f12619a6e7a8afc3a078 2013-03-10 20:24:46 ....A 22081 Virusshare.00043/Trojan-Downloader.JS.Agent.gdo-cbecb6d3f3efa94065d4155527cb18e6a05dd0a91e5bad4257d3fb621843c4ef 2013-03-10 18:15:54 ....A 13427 Virusshare.00043/Trojan-Downloader.JS.Agent.gfj-42891d88e32cb446d89d2a4facb58e84d53da632e8c30841d042af9d1f888bef 2013-03-09 23:43:30 ....A 34506 Virusshare.00043/Trojan-Downloader.JS.Agent.gfj-48381dac256b4de71f9f4ba311b3a22b2066ca20e9b32138586f8e7755eaffb1 2013-03-10 20:19:52 ....A 11451 Virusshare.00043/Trojan-Downloader.JS.Agent.gfj-baf186df81e24438e23587051665151c9e061135b7fd6ca4cb5c3267744c53ea 2013-03-10 18:57:44 ....A 3887 Virusshare.00043/Trojan-Downloader.JS.Agent.gfj-d978e6e0a219e43ebab2d3755e53d608dfc1c10575d5ffd4e5354b4b8818f586 2013-03-10 20:50:52 ....A 10779 Virusshare.00043/Trojan-Downloader.JS.Agent.ggb-49268ee5fd2079fb7cec4e076ce5aad30bdfbe1cfb3d370263e048cda2b34feb 2013-03-11 00:21:36 ....A 48622 Virusshare.00043/Trojan-Downloader.JS.Agent.ggn-7edb14f4d74d7f3731e8ff70c51daca0cfb245db9261dee13dc152ac3857a3c8 2013-03-10 19:56:00 ....A 130109 Virusshare.00043/Trojan-Downloader.JS.Agent.ghg-5d6eaa4bf4ce59a88bda4956b1b997d83f1508bc403306c2039e0f821f5c5fe4 2013-03-11 01:15:20 ....A 9912 Virusshare.00043/Trojan-Downloader.JS.Agent.gjd-a6c399bef3697409a15873544a52d55b5c9823de37b5e95332e5a2c499c20a8b 2013-03-10 22:42:40 ....A 137017 Virusshare.00043/Trojan-Downloader.JS.Agent.gkb-096402cf88f49d88191162d53308dbba6adf6875ff1e0a936be01ead03d929ee 2013-03-10 09:18:14 ....A 137133 Virusshare.00043/Trojan-Downloader.JS.Agent.gkb-df7f313974890370708465ceb72b1e5a421f30ed316aa7633faf1a9a5fd10d92 2013-03-10 01:27:12 ....A 15376 Virusshare.00043/Trojan-Downloader.JS.Agent.goy-152352f4ddf2f26d95a24d53b5aabb543a8469082b5b41a9d3317b612cef2ce9 2013-03-10 18:11:30 ....A 7235 Virusshare.00043/Trojan-Downloader.JS.Agent.goy-5908ddc21e009dc98a3a137bb32b1a83b57326a3886857f84d748600f829d1fc 2013-03-11 00:00:30 ....A 29503 Virusshare.00043/Trojan-Downloader.JS.Agent.gpk-9702c38e458045d254937950f820284782f2aa9b0df21bc1b3d1626e1a45a36c 2013-03-10 10:00:50 ....A 18038 Virusshare.00043/Trojan-Downloader.JS.Agent.gpp-47301ebcec9fab774f2834a04af94e3137aa558425d5fa85fbe6ba973d50fbd3 2013-03-10 22:50:08 ....A 105617 Virusshare.00043/Trojan-Downloader.JS.Agent.gpp-d34900134ef330aa7e3c8419ce51fe1b7bfd0e8d8ce27457045d0870e91d66a0 2013-03-10 09:18:50 ....A 41837 Virusshare.00043/Trojan-Downloader.JS.Agent.gqc-10b23b2e3c94af0b6113ffcc6b33f2943bdabea9055b0554c99122a3ad2c1da3 2013-03-10 23:11:48 ....A 18225 Virusshare.00043/Trojan-Downloader.JS.Agent.gqc-c2d55e872ffbc8d1473f8c70abf4eb534fdb6580039d031f4683bc23a34f2221 2013-03-10 08:29:06 ....A 10701 Virusshare.00043/Trojan-Downloader.JS.Agent.gqi-2e76ac286872a50bc0ce28ea7c632da400550b601c511112d5878cee5b373ea7 2013-03-10 20:04:52 ....A 15964 Virusshare.00043/Trojan-Downloader.JS.Agent.gqu-5fa625b5277d8e401bd562e5014d8f8153c6c7ea74a70134b9af5d9874407a0e 2013-03-10 23:29:50 ....A 19951 Virusshare.00043/Trojan-Downloader.JS.Agent.gqu-c00435b8fb08536c0b334418828022192dd797836ec52e43943779c103c1c413 2013-03-10 21:00:40 ....A 85646 Virusshare.00043/Trojan-Downloader.JS.Agent.gqu-f59bc1e2c474679921562825df8b267c505048e6ca3269b7d58cf160fb955ca7 2013-03-10 00:20:22 ....A 62661 Virusshare.00043/Trojan-Downloader.JS.Agent.gqu-f62456cc6fe46186bb78f106ebb40f5f65819f46fa8708e0fb79c29e1798f0f2 2013-03-11 01:01:46 ....A 53407 Virusshare.00043/Trojan-Downloader.JS.Agent.gqy-2dc79e05440d9eea77235919e892407cc02fddb7a562a65cbec2fe2bd34b1119 2013-03-10 09:18:50 ....A 23559 Virusshare.00043/Trojan-Downloader.JS.Agent.gqy-39e475271093e981dcf51a6f3bb31f4f5c5316a3e1dafca0e55a9b0be849d900 2013-03-10 18:28:18 ....A 14212 Virusshare.00043/Trojan-Downloader.JS.Agent.gqy-4e2c4755b9fee1577400fd12c13ae301455ef7b99fd99191f248a2d52e7c2e13 2013-03-10 06:39:10 ....A 18089 Virusshare.00043/Trojan-Downloader.JS.Agent.gqy-94f85dc9e684fcef0b4f34d42af23df063cf9db5315ba6e56d0a2fd1c680c0e4 2013-03-10 23:51:36 ....A 42640 Virusshare.00043/Trojan-Downloader.JS.Agent.gry-514308d127d21294cffbae74a4d648fe50978da941ff6ecf75d135a8e14e9361 2013-03-10 21:22:20 ....A 8436 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-1eb2d7dd85f2a064c63ce1b4085995f980f6d562c710c4106469694e152a9726 2013-03-10 18:39:30 ....A 214609 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-3ef110017c0bae0dee14a80c93db2df9babd59dd6a41dcc0d8858cf9977b051d 2013-03-10 19:04:28 ....A 79623 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-51ea39336ebfcfac4f9d6bd848a771f6ccd410a1f55c7f855142dc9ded83f2aa 2013-03-10 22:49:46 ....A 22518 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-5ee8ced82f72cd172a15bec75c373952631bc1433e257ab2696b4c2949ccad13 2013-03-10 09:08:02 ....A 9972 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-62abbaddff6b31b8fe9efd15b21a63e7a9288baac9693ababdea128e3860477a 2013-03-10 20:55:50 ....A 13095 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-b11a9587ec64e3768176075037dffebf4f0f601d7943a14974e99736ce206230 2013-03-10 23:17:38 ....A 29810 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-bab3e5203b91899cc89f77915dccf8ae383c5a8beeadab0794ee0afed0ba9e5d 2013-03-10 09:09:20 ....A 27751 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-d90075c545c3ab932a61ed0a67a4fdfe675b42d98cd69ff79cd55330a0c3da65 2013-03-11 00:32:46 ....A 55065 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-dafeb3c6958411bf30014d94100fd2335e816a914de18a5aa1551034d8d90de7 2013-03-10 22:53:24 ....A 39151 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-e3fc022836e0282d2787bf81771a82e6046990dd0f54a147a5dd659335c3ba3a 2013-03-10 18:34:12 ....A 35543 Virusshare.00043/Trojan-Downloader.JS.Agent.gsv-e6ebcd2eac3a3568eab50f45f8266dddc79f9b542e85774e8eb277784ed2bb98 2013-03-10 18:07:34 ....A 23398 Virusshare.00043/Trojan-Downloader.JS.Agent.gsw-4c97130b54d05f0af26717ceb80959c5cdcaed7ee5851f77429039d47429ead6 2013-03-10 09:23:42 ....A 17727 Virusshare.00043/Trojan-Downloader.JS.Agent.gtu-2695066b75c81ea7a4e59f02b8097119d8621462313e64dd29e469c4fce8df48 2013-03-10 18:55:28 ....A 36822 Virusshare.00043/Trojan-Downloader.JS.Agent.gup-300ed8861db71392f7671ee5827b03a1d78043358018516fc08ed0f0a0c300ff 2013-03-11 01:41:56 ....A 10822 Virusshare.00043/Trojan-Downloader.JS.Agent.gup-5a918cfbd1a11a6aaf0080e984b557fc19815836d0588bca46bf7ccfbe05874c 2013-03-10 08:09:42 ....A 7767 Virusshare.00043/Trojan-Downloader.JS.Agent.gur-a7fcf9a2d51074f722e06647c308f5b68c3b6df84cbb56942e5d22e286752a80 2013-03-10 20:33:50 ....A 30076 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-0eeac67d0ce7e1a3972b0d95c375b78601f9aaf1fd9fdfc4b0a288147545ab0e 2013-03-10 20:42:30 ....A 5033 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-4a620d369c494237b59ed5e843b20e4fd9a70f178fb53a77320c8ea31db12c6a 2013-03-10 20:48:04 ....A 16709 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-4ad45eff0014c1d2b5c2863142567f3ba36ec5b1d09faab55b0b501324bddf13 2013-03-10 20:58:30 ....A 3257 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-5d6cc31cec180466935d63d4536b6dc9edfeaf99d94349e79b64b3bcc7585380 2013-03-10 09:07:04 ....A 12491 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-7527acbfa5b68becd12e588ba740d39f230473b15ecdd74c6b64ebbdc7830799 2013-03-10 22:47:12 ....A 9080 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-7e18c9909984d0c9ff7692c7699198c872993d845983e7ef5817190f367e7f84 2013-03-10 18:08:44 ....A 8390 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-ad4e63c5c0e96ab8b3f82287c1d8fbc08d0c14913c8a8c77b8f181be98d7dbfe 2013-03-10 09:18:40 ....A 4428 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-c2bd18816f905cf8805d11570a2ca4d74d20a18c97c42744066a2c89ef0d7906 2013-03-11 01:19:00 ....A 25423 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-c95290d0a5e63a2d65a8dff088f8aff0793565fcd17d26f9e88ea006a29f1735 2013-03-10 23:56:28 ....A 255400 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-ca76111f3bf7e1d8eeb161922b5fd6a74bc012c07d0cf54a98feaa66c0c16128 2013-03-10 20:48:30 ....A 44483 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-cc3beb5a45c48fec4a20d20556a0ace864857d5e38ed673c750f97b43dabf945 2013-03-10 18:39:10 ....A 22439 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-de980906eb8fbe7f9ec4a306ee3f96f343c14adc732a8bb1d9f5d96bbd54a89b 2013-03-10 19:41:48 ....A 6558 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-e5a34d885802ae02b2e79fcfc00a34ec2dd1506be46eba4f524f92500627049d 2013-03-10 22:51:22 ....A 9434 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-ffa35dba1fd191e4f1c1a12571f84d7678606eaa1695277c1ff17a85b5cdd613 2013-03-10 10:16:34 ....A 5133 Virusshare.00043/Trojan-Downloader.JS.Agent.gvn-ffb0abd7823f6ccf294c9bcb46d0e48871a8a1b0e253b095276361f07c0825c3 2013-03-11 00:35:26 ....A 169361 Virusshare.00043/Trojan-Downloader.JS.Agent.gvo-b3de94c66dcf885acf2c28facd30dcb91aa7a4e678542817bebbe5c3a39f2e93 2013-03-10 20:48:12 ....A 140353 Virusshare.00043/Trojan-Downloader.JS.Agent.gvr-4b240c786edbc510aaeccdd497448c2b80926df3b10d16a13f4da247c7d8a3fa 2013-03-10 09:18:32 ....A 141964 Virusshare.00043/Trojan-Downloader.JS.Agent.gvr-7bb132135358cd0cfc605744649bcbd9b77b0bee822067849aeec5b3edaaa8bc 2013-03-10 21:06:32 ....A 136750 Virusshare.00043/Trojan-Downloader.JS.Agent.gvr-7f37822555833924ed3176eb7aac5113db22d98c32826eece0e6fd7cafb883ad 2013-03-10 21:31:46 ....A 139937 Virusshare.00043/Trojan-Downloader.JS.Agent.gvr-c409d284657acf7b52d787907597cbfa6d452218d158800ab60841acafd67d88 2013-03-10 22:23:20 ....A 140845 Virusshare.00043/Trojan-Downloader.JS.Agent.gvr-d2a307494d0f17ce37d5565011422cc8fb19370a8e139f048556eb62f0d8b490 2013-03-10 21:31:32 ....A 141126 Virusshare.00043/Trojan-Downloader.JS.Agent.gvr-f76893266d3d663975a7179199b606875546cb52683103283920077f8e226462 2013-03-10 22:33:12 ....A 20636 Virusshare.00043/Trojan-Downloader.JS.Agent.hbs-af21f17b483ef486ae5e149bf598386c20e143da1656d0f21b004c73af1d7c57 2013-03-10 08:54:22 ....A 625 Virusshare.00043/Trojan-Downloader.JS.Agent.hf-d814e11248aad4bfd288c17ea7e03b1c8998cf50b9b737d13c8381c19408458e 2013-03-10 08:10:34 ....A 3450 Virusshare.00043/Trojan-Downloader.JS.Agent.hv-dbacf6c6f87294d735f8db975c179cedf566cd76b02ebb36623c40d0ae16cc93 2013-03-10 08:30:14 ....A 3776 Virusshare.00043/Trojan-Downloader.JS.Agent.io-fd75d66b5f8885161148438ec4ddcfa693521a1a11880dc3a8eb3b6c7ac7d822 2013-03-10 06:28:12 ....A 1097 Virusshare.00043/Trojan-Downloader.JS.Agent.jq-f88602d17a992d4aa3ba1ce553520984736aa49c79a90877a366b9afd6ae69fd 2013-03-10 06:33:40 ....A 28509 Virusshare.00043/Trojan-Downloader.JS.Agent.kd-a9717738cb2774f89dc5748499c7600458938ca16ae65241e505b6ab0740c823 2013-03-09 23:35:30 ....A 36480 Virusshare.00043/Trojan-Downloader.JS.Agent.kd-c05c24ea357be245ab2b67fe5d86ddcfec057b129bc5011a2e6da928de21efa9 2013-03-10 00:10:52 ....A 162 Virusshare.00043/Trojan-Downloader.JS.Agent.kr-ce8b437ab606aa59854f092de226b7249ec1be4eac55eb1ea6747b393592321d 2013-03-10 03:12:18 ....A 16626 Virusshare.00043/Trojan-Downloader.JS.Agent.nv-a85f9c904a97dce459307a07e7f7d6da98fc09522c25572b5e626b94c10a1a36 2013-03-10 01:12:10 ....A 3517 Virusshare.00043/Trojan-Downloader.JS.Agent.r-abeedadcb1dc70aed44124b7d5b6d775062c8b6079d1683acb695a2d3dbc8d0e 2013-03-10 07:19:16 ....A 1222 Virusshare.00043/Trojan-Downloader.JS.Agent.rj-e4160e5206272371eab0594732dc5a549d260ecfd2b518f30e6b9723d11f289b 2013-03-10 06:28:18 ....A 4101 Virusshare.00043/Trojan-Downloader.JS.Agent.ty-f84b9921a558f5c9ef926e6ad5aecb42e0e808d812f5f6bdf71eee7b354eee55 2013-03-10 00:47:20 ....A 9104 Virusshare.00043/Trojan-Downloader.JS.Agent.ze-dcff5128d703e84da22ec2a9b00f653abc69a3601e4685538ef5fd7b4256e635 2013-03-10 22:49:52 ....A 25929 Virusshare.00043/Trojan-Downloader.JS.DarDuk.bd-eb5d82b2429b658ac6fb33b738a11465f14455ad6c39c46c6e932beb8a8e5e9e 2013-03-10 09:11:38 ....A 87731 Virusshare.00043/Trojan-Downloader.JS.DarDuk.cd-0af4631ea24c9d1bd921e691f1d4ee75fad54eaa846e74f47281c4d5b36fb962 2013-03-10 20:37:02 ....A 71274 Virusshare.00043/Trojan-Downloader.JS.DarDuk.gb-5159c002cd9c65b8a6f6825a1a2b59db0d4698b9ecbb74aff9678d9d49052900 2013-03-10 18:45:54 ....A 95491 Virusshare.00043/Trojan-Downloader.JS.DarDuk.gd-7814362041aff8e536f9ae961c34af6f3b191354419507733c944bac0e443ef9 2013-03-10 10:38:12 ....A 71538 Virusshare.00043/Trojan-Downloader.JS.DarDuk.hh-b1a7c18741ce87f1acca42088f041baff1822b8a0427619c57dd1a26ab8b7889 2013-03-10 22:51:10 ....A 107643 Virusshare.00043/Trojan-Downloader.JS.DarDuk.hi-c53ae454666bbc46d4e915353e0d6422621933ad0737a80be1f3cacda90b8f5e 2013-03-10 23:40:12 ....A 96815 Virusshare.00043/Trojan-Downloader.JS.DarDuk.hx-9e6b76f02096c3947eec41e05960c7da67efaaef89afcd9eee87f39600fd16a1 2013-03-10 20:58:14 ....A 6798 Virusshare.00043/Trojan-Downloader.JS.DarDuk.hy-c44e1fb727fed728c9acf6afac1c7d8f41eb68d6f3851e781d73d2e3272ab536 2013-03-11 01:46:28 ....A 84389 Virusshare.00043/Trojan-Downloader.JS.DarDuk.io-134f4db2602c39a6d9a83428e69d8c1e92adb2ba421f8209480bdb75bd82508e 2013-03-10 22:50:46 ....A 46674 Virusshare.00043/Trojan-Downloader.JS.DarDuk.iy-eb3d381fc472582458fd1cebeb41c353d6c524dbc36fac2cccdd14bd66d5dbb5 2013-03-10 07:12:46 ....A 87929 Virusshare.00043/Trojan-Downloader.JS.DarDuk.kt-a03b2c8fa9bead27cf936466711c5c6fb4326a73b71c94ec8163ddf92ab9ba35 2013-03-11 01:43:00 ....A 19492 Virusshare.00043/Trojan-Downloader.JS.Expack.ado-1a02d5076edea35792f4f9bc32dc62c495f3e8cc84a0ba6f8b513633d4d83612 2013-03-10 09:23:16 ....A 3293 Virusshare.00043/Trojan-Downloader.JS.Expack.ahg-324a7369dd069578625a3249dd89be2d32452a85e14a67cb96c24a3970c65ea2 2013-03-10 23:16:54 ....A 75258 Virusshare.00043/Trojan-Downloader.JS.Expack.ce-5b958eda7c793c52603e3a82d7e953105e8ccd65aabd9b1ab0a0e6cacc320e14 2013-03-10 18:53:08 ....A 70942 Virusshare.00043/Trojan-Downloader.JS.Expack.ce-c5bde1695ec9609b4e039fb0ab4a77f76cf974839efa21568d9b75d9f0ade787 2013-03-10 21:12:28 ....A 72196 Virusshare.00043/Trojan-Downloader.JS.Expack.cj-0d4e9e272b25f8e274b90edc19476bf77106f6291924ea0df0a3169f45227f05 2013-03-10 22:54:50 ....A 3670 Virusshare.00043/Trojan-Downloader.JS.Expack.cr-8771fb0f20e6e26bc46ac0d57e43d6748ebda8b2311b007171b542f66ebfabf5 2013-03-10 22:39:10 ....A 75786 Virusshare.00043/Trojan-Downloader.JS.Expack.cs-6010a84d5d857834649006b1dbd3519a146fde53a58fd149f76aae2e5e1ffde2 2013-03-10 18:45:24 ....A 84350 Virusshare.00043/Trojan-Downloader.JS.Expack.ct-3e9ab4a4c79ebe6de3df4b70222b3930577f633b3bb0400e0ec537abff2cbb0b 2013-03-10 10:25:34 ....A 80269 Virusshare.00043/Trojan-Downloader.JS.Expack.de-fb00719f6aa8f936bc3f07e8b178b1fb7e5c42c5ffbcf1bd7d2645a656c0e897 2013-03-10 20:37:32 ....A 47779 Virusshare.00043/Trojan-Downloader.JS.Expack.dm-2a2bcd7f566ce621125a2f1f90ed25afdf5f4c2773cc35ca193b335a3589c444 2013-03-10 19:37:42 ....A 47811 Virusshare.00043/Trojan-Downloader.JS.Expack.dt-ce8a6aab93120cc5947c3f47e6666a97635953fc49dc832f873182c4f161e3bf 2013-03-10 09:12:44 ....A 17509 Virusshare.00043/Trojan-Downloader.JS.Expack.ey-bffd2931742271a0f83d96e19b5bef9ba00c2390056c2abeb1904a0cf48453a7 2013-03-09 23:41:04 ....A 18333 Virusshare.00043/Trojan-Downloader.JS.Expack.ld-8618a8a6bc4108ca919b4b5c02939865c17f0b29b0db51286c37246800ba4444 2013-03-10 23:42:24 ....A 38672 Virusshare.00043/Trojan-Downloader.JS.Expack.ob-a36cda6b4885a28baa57edd535ecd699b9724a3702e68ae7077cb3a656e113d2 2013-03-10 18:54:20 ....A 16919 Virusshare.00043/Trojan-Downloader.JS.Expack.pd-07c3fee97832e42c3c8dabfaaf9e6b12ea0d847964fa93467917ce19c7655e3d 2013-03-10 08:40:32 ....A 4187 Virusshare.00043/Trojan-Downloader.JS.Expack.pd-23d2670d31d66cb020e115ad0daa915dddd95353efa68083c83236b156c2c5cc 2013-03-10 18:18:24 ....A 17176 Virusshare.00043/Trojan-Downloader.JS.Expack.pd-766b3aeaa1f7822846d87ba6d8849e3c9a1094030eaaf4e9c170a2a972292c5e 2013-03-10 19:09:10 ....A 29981 Virusshare.00043/Trojan-Downloader.JS.Expack.pd-d5e487b73436907f46c3387e05374b2bce710c64ac0a8593e10021cedd3e88d5 2013-03-11 01:24:04 ....A 9862 Virusshare.00043/Trojan-Downloader.JS.Expack.q-2f5d1d6f2f582b3ff52a8d47a1cf4824bae0e72c18dc1ef581fd4599df08f015 2013-03-10 01:03:36 ....A 13044 Virusshare.00043/Trojan-Downloader.JS.Expack.sn-c1140a7ca72b733ecbf4b7f702e52ceefc1aa5a0953df2c60c011c5b4f6f8655 2013-03-10 17:55:20 ....A 24557 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-196e914da6e4b22489bd5ea667d402d00b413a0ff386f54da6d94fd60e16c9e8 2013-03-10 09:16:04 ....A 30815 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-3332200c189d4a6c1554382017a75d4a0d7dfa5d4f7dd9e2064fecb766621431 2013-03-10 23:36:02 ....A 39672 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-39861ca782813eebeb41b7b4f94c44255af8455ef085ddf1c05c0a2c68d08592 2013-03-10 21:53:24 ....A 39282 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-3e810ffcf41e6ab6e9cdb1be40698ac97ff9e29357d54762a18b7da188a7317e 2013-03-11 00:03:02 ....A 58243 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-50681616377da917e7fdcb0803bb293985099dd234c54a4228b1e745d5abbd8c 2013-03-10 18:18:08 ....A 40435 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-6b44c0a4ff2d7385fcefbd76cab6b3c721661a4c8729ab6bb9e9192ac8e44ef1 2013-03-10 22:48:46 ....A 23232 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-99e6c8d992e9365af0d803bb17dfdd63aa25c68d42277fa5f77cc819ab0e0ade 2013-03-10 08:53:10 ....A 35982 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-a6180cd5d21b31192347575d43f30011cf697242ea96cbca56e4da89f8bf52cc 2013-03-10 23:31:00 ....A 28908 Virusshare.00043/Trojan-Downloader.JS.Expack.vu-f320254b5cea09971f6dbf5864d922ea439b923e1227a91a8acd91184da9fe15 2013-03-10 09:28:12 ....A 6227 Virusshare.00043/Trojan-Downloader.JS.Gumblar.a-a5128069f50ea1e63e59575419fe57a2eae6e6feff9c7157e8e484dedccdbb41 2013-03-10 20:47:54 ....A 2811 Virusshare.00043/Trojan-Downloader.JS.Gumblar.a-e78ada7e554713adb2173d7056c882840c024a144f826d58fbb374cb8a184902 2013-03-10 08:19:40 ....A 27672 Virusshare.00043/Trojan-Downloader.JS.Gumblar.af-c56747c5b46a53f44806e687189f03e5b15c2927918107038517a3dbae7f093c 2013-03-10 01:11:48 ....A 57870 Virusshare.00043/Trojan-Downloader.JS.Gumblar.x-aabb642eb4f3a6c18c749204c1ee2c054e100295b7edbf55bc5fcd464ae0ae5b 2013-03-10 01:47:36 ....A 644 Virusshare.00043/Trojan-Downloader.JS.Gumblar.x-e5594bce7203b82d814beb52f17b3c1536e8f8e99db737383d8c446dea459305 2013-03-10 01:56:18 ....A 146 Virusshare.00043/Trojan-Downloader.JS.Gumblar.x-f9b3c3a1e0376bce320dbae5c4c2914355ea42ed81b96b89f5e2acb652a3f85b 2013-03-10 20:13:44 ....A 16820 Virusshare.00043/Trojan-Downloader.JS.IFrame.cwy-66c286b2eda9504157249c7f3b5ade74eb3d500630402a342284af7e53b49d0a 2013-03-09 23:54:54 ....A 25617 Virusshare.00043/Trojan-Downloader.JS.Iframe.aey-a52b2561d1848b8eed0a4b9ac738d3aecd8998e9101777cea33158d3e071d2bc 2013-03-10 07:55:12 ....A 793 Virusshare.00043/Trojan-Downloader.JS.Iframe.aif-bc885f125fa1f77c90a9cadec4b81b1291acbefc337c451a4339e2d092b2099e 2013-03-10 22:40:18 ....A 20838 Virusshare.00043/Trojan-Downloader.JS.Iframe.anz-2487be0e289a7413ccc2761cf74f2d809ccd1037596c3ff92a26b00289e2a46c 2013-03-10 21:36:40 ....A 13641 Virusshare.00043/Trojan-Downloader.JS.Iframe.anz-7293f61c885d076f0715f6fc183a2e8b5e2a5c736f526bc571a34e1c5717be86 2013-03-10 09:18:14 ....A 8877 Virusshare.00043/Trojan-Downloader.JS.Iframe.aqk-7f9b3b570a3d4a884c4e7fbe29648e583a18599f3819a35001ab673329034ea7 2013-03-10 08:40:26 ....A 11612 Virusshare.00043/Trojan-Downloader.JS.Iframe.bac-2d744cd58259b74dc5f04904b951d3f90c5fa13c02faafb5338e70444e20564b 2013-03-11 00:12:40 ....A 30205 Virusshare.00043/Trojan-Downloader.JS.Iframe.bag-f28b3d14fd3a3ace83edf1bbefa55f39399ec0e00d6771b56bc4650c0adcd88a 2013-03-10 00:53:12 ....A 22079 Virusshare.00043/Trojan-Downloader.JS.Iframe.bdm-af74b8e09312e23d011328845163d69b23a18f053a5929737727c7f2e774f872 2013-03-10 07:24:30 ....A 1215 Virusshare.00043/Trojan-Downloader.JS.Iframe.bod-d83b78b600317c98819dba9d6c954db847f2ec22aebff9c5aca4f29e6882bc57 2013-03-10 07:56:56 ....A 24270 Virusshare.00043/Trojan-Downloader.JS.Iframe.byn-a858fbec44e3faee92f4961e87d536211ce7f13f3ff7e8ab2cd4ba5390b0479d 2013-03-10 18:37:24 ....A 42727 Virusshare.00043/Trojan-Downloader.JS.Iframe.bzi-034b650ccd451314998acd867118e16fc29e5f5d705f6641a07764157b3fa11f 2013-03-10 09:20:16 ....A 21414 Virusshare.00043/Trojan-Downloader.JS.Iframe.bzn-376f6b61a4cdd59b097a100cc0062bd271578344b3ac12d98176c2272b69af9b 2013-03-10 20:55:48 ....A 15897 Virusshare.00043/Trojan-Downloader.JS.Iframe.bzn-636dd986b584657bd5fd1b04de9fa7b9df88ddd757fc24f9d39874e80d436499 2013-03-10 19:45:16 ....A 38830 Virusshare.00043/Trojan-Downloader.JS.Iframe.bzn-82c4af9dbeac3233da5b456da5c5a96bbed209a1b1c8ecbe893c382faf855f45 2013-03-10 23:40:34 ....A 52612 Virusshare.00043/Trojan-Downloader.JS.Iframe.cba-1c8a1a41306bb9eb1cb586f8e5540259309441e1e9241e84d742ee6599799671 2013-03-10 22:55:38 ....A 14116 Virusshare.00043/Trojan-Downloader.JS.Iframe.cba-6d9d521150a652396b4a0dde4c1c7352b36815c8f6d23231fb692b0d84930763 2013-03-10 18:39:56 ....A 22191 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-043785a77232ee80d03968a0a2773122ca6bc8bf7c6d5a0662df1d1afadd864b 2013-03-10 20:12:14 ....A 4303041 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-088ef8d8e93168252f7d2a6c92cf69c1c1dad3323e459512c4ccc9ed5c2db246 2013-03-10 23:28:22 ....A 41446 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-99e314edc32f582fbea1e3a1a21fab558718eafcfa7b864f3b33ef7f8e9ca1e5 2013-03-11 00:15:34 ....A 4678 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-ae87a2da188e38a976e91c82f41101a5828189f82b0da6619daf0658898a97d6 2013-03-10 20:58:10 ....A 42002 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-c20838a1a1e91bd9f69714c833c2691a4f6360c82811456ca2eb8c037671847f 2013-03-10 21:22:02 ....A 29139 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-de97801fdef7cc1ce465cac21c223fd7bb5e843b477167bea7981ccf8e0e6874 2013-03-10 10:11:34 ....A 13529 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-e0f3df0bda982541f18c21a6d65c95d37f15ecc4a7583eea3c9d7313428ee482 2013-03-10 23:38:42 ....A 42553 Virusshare.00043/Trojan-Downloader.JS.Iframe.cex-eab879b45b0d9a212225e1d50b6249877af69e33441117bb65e0c5320c0ba074 2013-03-10 23:35:00 ....A 15455 Virusshare.00043/Trojan-Downloader.JS.Iframe.cfa-09efd884b7cfea012b670f5e0cb069c909ebcfed17c2d8082612bf0e8020ca94 2013-03-10 23:10:06 ....A 39124 Virusshare.00043/Trojan-Downloader.JS.Iframe.cfd-08c9b6af94a7f5770253e32969a7b4ec71d0d3a46f8c5419e0e2447bcce124e9 2013-03-10 19:28:02 ....A 57280 Virusshare.00043/Trojan-Downloader.JS.Iframe.cfw-6c1255995d339e712efd62e2ee63457462f65d4823aff26391c27cd4fba56191 2013-03-10 19:03:18 ....A 12853 Virusshare.00043/Trojan-Downloader.JS.Iframe.chf-55246226f2e79d251623fbc43f002e1d9cd022147ce93c850328d243d045b6a3 2013-03-10 21:15:20 ....A 3627 Virusshare.00043/Trojan-Downloader.JS.Iframe.cij-05cda7aa9b6846080299a1b61362f7c836d15a43818b7c0703522361cc2a13f4 2013-03-11 01:30:44 ....A 49839 Virusshare.00043/Trojan-Downloader.JS.Iframe.cip-0104658eef03d6d5e4b966e4124c3be35e369f0c8789aca8d92b2ee73d8c153e 2013-03-10 20:46:50 ....A 3354 Virusshare.00043/Trojan-Downloader.JS.Iframe.cip-d0d55005379baf703d31a61109524dedb575ace69326a354247b1badd4c418ab 2013-03-10 22:53:18 ....A 34840 Virusshare.00043/Trojan-Downloader.JS.Iframe.cjd-1800f39cbb0cb8694d2f5ff5cea4f0c41d3f0a3e0470a2b288e59aa8a7a91867 2013-03-11 01:43:44 ....A 34522 Virusshare.00043/Trojan-Downloader.JS.Iframe.cjd-1a61736908a0af698607dbe822c5bd92481fd645d033e0c456f09d545361185f 2013-03-10 23:46:40 ....A 49278 Virusshare.00043/Trojan-Downloader.JS.Iframe.ckj-046956c65a85fee4d9d96ee6102eaeb934e4776466a282b6e127e7d247d6c7b6 2013-03-09 23:45:00 ....A 15845 Virusshare.00043/Trojan-Downloader.JS.Iframe.ckn-217b416814aaa8cf664946f3f430bfacf01847cb7b5c42e3496c5cae7d763274 2013-03-10 23:18:54 ....A 8834 Virusshare.00043/Trojan-Downloader.JS.Iframe.ckn-7712e29af9feccd7b244e5528c212dd7197edd1746a777a9c46ea184b5df01b8 2013-03-09 23:19:52 ....A 76562 Virusshare.00043/Trojan-Downloader.JS.Iframe.ckn-f4f721955f2a587d5dba53b62e2d8fc35a20433b047d79be79109e196938bedf 2013-03-10 18:58:46 ....A 96586 Virusshare.00043/Trojan-Downloader.JS.Iframe.cks-cd8794f17b2c832897269107398b08a0f6af1d3b86d1ac50f388d14b3bbfe300 2013-03-10 18:09:20 ....A 27965 Virusshare.00043/Trojan-Downloader.JS.Iframe.cku-75110a7d845741e5d13bd841ba21de2f6875e3661493e486d3a63add9dfa703b 2013-03-10 20:03:06 ....A 59803 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-01d4477a9cf573902cda9328909b2b2901db4947a084a68f4e326e5b0af0f74c 2013-03-10 23:37:20 ....A 66318 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-05533cf2776df591771d5311a5722684dda307046d3a66b90835edf9fa419b29 2013-03-10 18:22:38 ....A 64742 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-147912274080ec42dae65b3ae7c8b76eba818ab604eeb93c5f09b0ca636c2fe1 2013-03-10 21:22:04 ....A 58217 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-198e73630218a5e4bf4e75e949af6175e9718222bd80cc5e1516b5f99e19e517 2013-03-10 18:23:32 ....A 63793 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-1bfdb876aba434c512f5307819927803281b3add84fdf872606e04824d7f8878 2013-03-10 09:01:42 ....A 63806 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-1f743ebc11fa034059ebeb6ca9bf7302c99c5c823796f691044142d5ba76f5db 2013-03-10 09:18:36 ....A 50544 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-242030cf9c791d1e6538612ce85e797d4a88765887223fed02a40792ec9f88b5 2013-03-10 10:09:52 ....A 62861 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-24f693aa1c9cfc7d95329e1e517e95a4b2600b0bad76bfb552c7b4c806612e31 2013-03-10 09:52:12 ....A 50323 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-2a17f226ebb4e5955128ec2a3feefc10e272ebdccf5456182cc92e65e93ba460 2013-03-10 09:13:58 ....A 49257 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-4108dad7b571ae9fe9b4fac5a0a45b648a688b97fa5550baa55cc9768b12b356 2013-03-10 10:21:58 ....A 49117 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-43d96d60d37e780de964551f891b16cb02c8e0f5fc2633d396c3262c55a7af51 2013-03-10 09:28:06 ....A 54325 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-5729dc228c8e4a83dae0cff22095a5b1ca5347a6b88ffe9b0c44c822c07c3c50 2013-03-10 09:39:06 ....A 54360 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-5a7ad4ba062dc3ba44a3202929af96816f7d1903631b5d0b3c800d97c8128b97 2013-03-09 23:12:40 ....A 60634 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-5c5a25c06100e09e1ac0c72a5c3990003a8f21c7ec05d781cb87ed9cbcdd2335 2013-03-10 09:18:58 ....A 60012 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-6a8d09ec8dbe2db88028b2953106ff5cc0f4337d8eb217272a46a78c0b3a5a5c 2013-03-10 06:41:28 ....A 45884 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-75f2fd6d0340a90132d8cf4e89accb964c2f39bca4643d9d2ebab1ba6ccf6bef 2013-03-10 09:50:16 ....A 63699 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-77d6b9f773db1e10a46a43a566cad0ef76bef37a7d6e169e6bd034a869c3ea73 2013-03-10 09:18:54 ....A 61162 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-8fc7ec96d562e9ae1f0eed0d9701ba603fb90a10fa15138034752b8d2b15b07f 2013-03-09 23:43:06 ....A 62623 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-93e70e675597371f49620f5ceff325f6e0f3b001f16cad56c4784b49162cf7f2 2013-03-10 09:51:24 ....A 62996 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-9c01c0da47948a49e5256aa65493eb0cadda785dd63f6fe82b613ded1eef6c39 2013-03-10 08:29:52 ....A 72870 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-9cd4fd24f0bbdc7790e6544b901f06e37df224f660c012ac462c2893a3f530de 2013-03-09 23:44:08 ....A 70853 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-a3a3c764ecd81b6777d1c5dbc8e7bbd633da811a97be7cfd226bbaec29905467 2013-03-10 09:35:18 ....A 54325 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-ab0020a6eb8d644149566da88222a9b57785c8e90277717a2b2c80b9d93fdbe9 2013-03-10 09:53:58 ....A 63705 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-af0f00ad9ed8ee05e2e28d2534cb63a67fe7a755ab705d1a30d699719ee9aec9 2013-03-10 09:36:36 ....A 70450 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-b251221bbfb5be7e7cbd6cafd409a79c36f35ded190372b898672d802c8320b3 2013-03-10 20:25:40 ....A 44333 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-b42bc65928d25b01332826a3cd53cee3b77fc3aaf2383dba231dc3af1a4df92b 2013-03-10 10:10:12 ....A 64289 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-bc9743e8a066924ae6c231fafcd0829fea2b572386a5d409aa3864077b853215 2013-03-10 09:29:28 ....A 50320 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-cc1ee8948e62570b23cfd9c39b4155ffa92449e4c7179749debee8b38cf2e5b1 2013-03-10 09:35:06 ....A 57225 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-d205f342fb2df9526cef0de74c79f4fda7984bbe320a8620361eac3aa085b3e9 2013-03-10 09:51:38 ....A 62652 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-d97e18e2737a1c0120a64d701723df10f137a0d6dcfc45f65c9a73431852ac79 2013-03-10 00:45:22 ....A 54347 Virusshare.00043/Trojan-Downloader.JS.Iframe.cln-dcb5f663e0bff5896e506297d025fb85c487adbfd70b043f050cc98b970dbeaf 2013-03-10 19:39:14 ....A 8909 Virusshare.00043/Trojan-Downloader.JS.Iframe.cly-d264e3bf11febe883f344a1b164fa379e24b7790a6881d0bee8f1a2768b8b951 2013-03-11 00:29:30 ....A 15638 Virusshare.00043/Trojan-Downloader.JS.Iframe.cmo-8b40263bd7a56aa31991d6219210ef43b9ad78952a88d42dbef6f6757a422a43 2013-03-10 21:06:08 ....A 27139 Virusshare.00043/Trojan-Downloader.JS.Iframe.cng-10f52471594e801487344e6a28f12354e5ffd0fca706394355e926fa256bdd78 2013-03-10 22:42:08 ....A 180707 Virusshare.00043/Trojan-Downloader.JS.Iframe.cor-c366e8c79dfb9952a45a59bc47e5528183d9a0c9dca278072bad616ccefda226 2013-03-10 18:48:32 ....A 19738 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqh-682acacdeb22741e1ed9e9a6d2f2f446c23f77794389dfefc2104f89c1fa51ae 2013-03-10 09:18:50 ....A 18925 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqh-9f5c00cff595a928962971f90f7677520a21f1ae1512f75a0634573f1824e8f6 2013-03-10 07:49:14 ....A 18874 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqh-ee0ad25bcdcda651b7b5a4d32642955634d1130e2f4b3752b405534e2a952d63 2013-03-10 08:55:48 ....A 84060 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-01b150ec33332445171a5e3fa3823a9f16f756c7f91ec6a3b07b864b825a375b 2013-03-10 08:40:42 ....A 75634 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0206f4ad42ead62333658d32afcb6d5b2d6a580597331b9385349bbf2dde665a 2013-03-10 08:10:10 ....A 72365 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0219480ac395986288a503b5cbb368cf93669994f4a8c5f3851561b7479e9a44 2013-03-10 03:12:08 ....A 82857 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-032c4e57858661424bcc075b2c9223187d51a003076d2bcc3c9ea32281b8ca91 2013-03-10 18:14:16 ....A 89498 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-037e954eaae7616f61f921859ba55b691ef60d0703a7ba771d0ef92a5e5ad49b 2013-03-10 09:08:20 ....A 79473 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-03f990b79c5b2f2198e484bd8ceca2b9fdc6254d1eb3eae62c86516dbc707f95 2013-03-10 10:16:28 ....A 99006 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-04529c038a2aab4caa232018faec4fa0d0be7927699cf97de1e5c9cd00f3a203 2013-03-10 09:15:46 ....A 75679 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-04d0bb8b70078b1858f4f85b5fcf29189ac5d66005b09f312ecc2369f1495778 2013-03-10 09:42:58 ....A 73894 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-04fd7cedf83ef3330d0b21f1d3295f3a1c51cc8a5195fb49b8419608b153904e 2013-03-10 08:48:36 ....A 89873 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-051f9691726cf0f758c203e159b4e08f08f3bb7edaec99b90dff27947f54c924 2013-03-10 09:01:42 ....A 77571 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-06903e551020ed85e7dd13a237fc212accc484b843939fe5028bcac303126146 2013-03-10 08:46:04 ....A 53384 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-06930b4ce17292f868691de8785bf729d2fc14c6d0c7969293966f296bd62144 2013-03-09 23:52:04 ....A 81272 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-06b3d9e23bb33709e496c3ce5635beea14b973312b13729c839a24b194eb0175 2013-03-10 07:12:44 ....A 50728 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-077bff0486d1ae0e023ba27483a512dbcf3448b68cd8a6a5a64ed4ee598c0b37 2013-03-10 09:29:22 ....A 84022 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-08655c5491d7a4c8b77991986f4bae3a63bcf41cb35409e169b650965ef8a8a1 2013-03-10 09:33:12 ....A 74963 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-089672ab2bdc0176642006fde60d70e38f49c8dfb19d161f668b2980ba1198ed 2013-03-10 20:29:00 ....A 74906 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-09e058645a11870dd68541b96631b652d131597ad87b9c66de0a3967289c212c 2013-03-10 00:05:02 ....A 89609 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0a27b1e6306d2b6d106051d653e8120cf5914cb20db3d0a2e7a44bbc24c8b44a 2013-03-10 22:12:08 ....A 83732 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0aa79b9ffa98653e4aeb5a27ff67edbdb78f3b161d3d9d1c9f4d4134be86149d 2013-03-10 09:18:24 ....A 78339 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0abce67c15e4ec2533e9604b221c445080d9ea4df470f62b61dc8199d3e4f666 2013-03-10 09:18:40 ....A 78546 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0b6d903199bf67a6d23f3b1d45796405d1d75903fea5fd695c13522f6590acc7 2013-03-09 23:22:14 ....A 94816 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0c8c60be568ec57a9465429ab4306266fa0e2eb2f570270a797788c275ce5523 2013-03-10 09:28:56 ....A 85131 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0cebce4b51c22bdc3046e5275eb994d5db61c6b483d0ff5a2c9909451cd0ca90 2013-03-10 09:11:00 ....A 89488 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0ed8a6eda8b4ce67323784413d4541c920d4f72678dc53ce9fb86522c2c73286 2013-03-10 10:28:42 ....A 94774 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-0f98f011c9c7991ce81e0b7f0b950a54520a37bb84974b47187fd9f1c9b13a24 2013-03-10 09:16:46 ....A 87091 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-102e76716562362feead6f12ef99dfc81cb1ae76e552ce589733993c69c182ae 2013-03-10 18:40:50 ....A 24629 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-103a7336afd93ab4a63a97ff5bf30bfa407d512ca862d56cb78fbd0415434bdd 2013-03-10 09:51:40 ....A 65180 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-120a05f73ad4d379abd4da8324277d6f3baa1d7f2616e7d62c16f47fd6af8a80 2013-03-09 23:43:06 ....A 78390 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-1384707ebb288a768df001fed3ea31be4d4b0d5b0e812f5a7d1d616889fb445c 2013-03-09 23:59:24 ....A 50907 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-163070bf4c5a7c53e1b7b1f47b466308ce4739aea4510525007605b096686ce8 2013-03-10 09:18:50 ....A 74427 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-196dcefc80dafef4ddb02dc6ae9a94428b8d14222022863228b13f1b15045e38 2013-03-10 00:13:30 ....A 90097 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-199a2f5573041b638205fc94c911eb2b1004b7acd2d3eff79f1d0a3f6cae5d97 2013-03-10 01:21:28 ....A 78904 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-19cbedbaffe1f838db497056df4efc72ae176aa2f8d121ab7454601e61766c3d 2013-03-10 09:55:20 ....A 63942 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-1a52c971ac5030f628b0fd5b4d255359e38b4a9c0ff895ded97425ca7e84bc28 2013-03-10 09:18:56 ....A 88279 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-1a6a72fc380f0db8bcaa75baed5d9e71aac0bb2207f3ec172c6e439297f6102d 2013-03-10 09:52:38 ....A 66208 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-1ae02832aa2c3fe988406df7a7f03914083e185eda98b7175252d8bbc058be80 2013-03-10 23:00:54 ....A 79477 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-1cba6a5f53c72d09cbd0cdf9c27be25926827342426973f029e2a9ead7c75eec 2013-03-09 23:29:20 ....A 75651 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-1ea7d9da3e55767e80f9b86a51da7720e4399dd7ea9f799e2993526b0540efab 2013-03-10 00:16:00 ....A 49472 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-20ab02d8b7d980a9cbc9160f54d198cfbd2981c7a8f2543c05a387851cf9ec35 2013-03-10 08:20:24 ....A 96629 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-20f14d36d40de654f4518667f847e33dfa14f31495cd37aabf155d25b1e72ff9 2013-03-10 07:10:20 ....A 79893 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-21174adf3608ca769f0e031bd510f99c00aed0dc0e1eb221ac9465ffdf7d19ce 2013-03-10 09:10:06 ....A 90432 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-21af47b5dae1f2d0d2c1699e932b0d77f884e2c42c25bc685343b2c8422c7a42 2013-03-10 09:58:48 ....A 74487 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2256245ea8c53af26ebd208891cb9cc2b3f98944c70717b80dcab93fd6a5abf9 2013-03-10 07:16:30 ....A 48680 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-23a3e98f80e0b1ee39b65108ba903279ead8c8299f9022801339a17fcfef77fe 2013-03-10 08:41:02 ....A 75666 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-24ba7194a33acb5e2e3ec4818115622e8d958d3ef09adc68d6d7d57dc80ac79e 2013-03-10 01:08:40 ....A 80828 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-24f6807f97bab462eed4f4d3a6991c8009b046196d1db18ede4fe7d4c0ffcbea 2013-03-10 19:08:16 ....A 94331 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2596b3376cd908f3f6383648e8abc8ff93cf7bcc8afdacb4bcd7de635c28af13 2013-03-10 10:05:32 ....A 77475 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-268bfca39a3e72fcf3c12a3086a160904b463dbbdbe6aa96a73d0a07ce0d4de2 2013-03-10 10:22:02 ....A 66816 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-279bf7a20b05908764c915af22090db115891ba97d0a15c2a544964b6f60c949 2013-03-10 00:30:36 ....A 83416 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-287fbbef23b397e2098c60bc59775e396e7fb2498317b08dfcdb732411cfbbe5 2013-03-10 09:48:44 ....A 95042 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-289804308b83a6172074f267d0481485acba55b7339ca26cf1d69c89078762b6 2013-03-10 03:13:38 ....A 72099 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2a26a5924492b2d82197f0643e9923220addc37f054a4cec0bf2e1c3e7472b61 2013-03-10 08:22:12 ....A 78921 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2a6352686609c9271b799d8406d923d1c477f7bba227dfab52b7c4fbb2cf9bf7 2013-03-09 23:31:08 ....A 76242 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2a7246e98fd7e8082ca2d63aff3650c22edff413ff853835a542622f420402f0 2013-03-11 00:11:16 ....A 81209 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2aeb8e5a14160f4325316adde6a2906a3a72ce9f3aa55492ef18889aa316654c 2013-03-10 09:18:54 ....A 77967 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2b1657d155ade29091f3950b6930645b7912060aef9b143b08603339b9a86c23 2013-03-10 00:04:48 ....A 77212 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2b88ab77717715ffaf17ddef0fd4b429eaa3312f0f0716ba8243246bac587c03 2013-03-10 19:58:58 ....A 73783 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2c70e9d0cfdd4a12f51e54c20db4f15a5bb6ff210a0f245311420e892fd4b38c 2013-03-10 09:20:18 ....A 74360 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2e3e19783a639a91049a7ecee752e8d0d5d0c66c2e3eb40e89747c31882787b0 2013-03-10 09:20:12 ....A 72489 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2efa81072f1178a75d169ff8f722d395c9c8cd4bd0603ea1872f92b0e7746f2b 2013-03-10 00:02:10 ....A 52560 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2f5a2812b58f9b36111d0209dd197bc6f8a145cae9d508c7ab2b23d60b343f4f 2013-03-10 00:32:32 ....A 84419 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2f87dd67a5f4fd1abda3197dfd0ec88ec926269303e5e986be55f142f9cd5a9b 2013-03-10 00:33:56 ....A 90037 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-2fae3f842baf081fdf26a361830d330f185bbe30e099a96796fa5af5bb1dd11d 2013-03-10 09:31:20 ....A 69854 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-30d6273bdb0248e76ac94ff5425080aedab809eb4a55e8733feec262c36466fb 2013-03-10 21:14:48 ....A 76830 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3102940f55dd7268fc33009ab3a80117963a839afa1e36da0215e649a515ed4c 2013-03-10 00:38:00 ....A 80128 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3141fd3b56bcfd1cbe606168a97ecf4ae1b48155a1b31e1fa17efb8b421a18a1 2013-03-10 08:48:16 ....A 93960 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-322979b1c9b2f0a5a7570f76c4a57dce1ae70139e80b789fc8e4ff4140412f69 2013-03-10 08:41:08 ....A 77687 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3296f3e9de41f4d26e98300a55bfaf889a3bbc05a9352a2a1f5ed2466d165374 2013-03-10 21:03:56 ....A 77811 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-347d147aedb1be147d921c6e877cad7a49245ab333ce2956ec4a60814434ea45 2013-03-10 10:00:00 ....A 80589 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-34b7d765cbef1854ad2854241747730b2d959ad8bf2397b3427ad3647e7f2774 2013-03-10 19:00:16 ....A 72168 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-34ce4b831e2b7c70bda201f07589e944afa2ac206df37857c8e793e1e6ae0ddd 2013-03-10 10:23:24 ....A 93842 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-35dd972bfeccc1f2bac39e35747d233adf1cee4401e896f02a563820cd1be457 2013-03-10 03:06:44 ....A 81848 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-360b212f9453613d34aafb5c5b77802304cb38021da2b70c09d178d817193461 2013-03-10 21:04:38 ....A 63439 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-36ef85f425d2bb05c9269b112f1dfb6b8dceec713109a7ae0d7de0f28e466b34 2013-03-09 23:43:08 ....A 95350 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-37cd5ebaf06f76cad7343c88f4f0be2b8bc756f6c1e9943d78a377ac54c04892 2013-03-09 23:42:52 ....A 94508 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3bceace97f23d8dbf6164e18f1469149c79d6b811da6912385ef6aa1e9173a5a 2013-03-10 00:09:06 ....A 53818 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3c4a2fd25eed451eaad073458f8187539fe4a9a2f426dc71a0c7353456070594 2013-03-10 07:05:24 ....A 50781 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3d4a963101f8f1efa761b3aa498bbbc6414a43a581f0957b3e3814bc0ef16d62 2013-03-09 23:56:36 ....A 88522 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3e1c942620815b9341d8cd331f2097c14dff7defd3ca0c0e2118dd125bf5cad8 2013-03-10 21:20:16 ....A 81483 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3ef8f4f5e6964ecfc37aea342d1dce20aba7806f1958402fd4982eb3c77e6455 2013-03-10 09:01:24 ....A 85204 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-3f1ccd896cd48588bea6f9ec334cc804c6b6430cd4aed8389ce22e2ff67ccbc3 2013-03-09 23:35:02 ....A 58560 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-407476307dc955050528d103fdb68897602a37fd5d06d4a2770cb28089afe311 2013-03-10 00:32:22 ....A 83879 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-40b653039fe3c1a2b3d766995803252901e341d67a03a5f74f8d05a95a960d71 2013-03-09 23:53:10 ....A 79736 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4170ae67159ca32b5441c1054389198e836e41be21ebdf9803c6d49e699bfd4c 2013-03-10 03:07:02 ....A 79089 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-419383bc0afcfcd4ea0a437c69dd82bce194d91908802d0fffa2fceae47ceb48 2013-03-10 00:04:52 ....A 79220 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-41e9ed4aa7fdafa527f82a424174dceaec44a07f5c0912492a804666594b2868 2013-03-10 09:11:00 ....A 82405 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4213d2df96110083b2a8fab5aa4964756f300422c402ae6134c0e6efcbba3432 2013-03-10 09:18:36 ....A 76223 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-42937786d68e3010e35cb4e0806f1f88bd6d8c6e2f23446e7a40f3c79deadab4 2013-03-10 00:05:16 ....A 78847 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-430097d68e775b25f03aaafe4d3add64b24c9981cbceed00cd037b5620914cae 2013-03-10 07:48:20 ....A 94684 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-432f01ba9d54edf439f230b9ea9aea0db1572eb1a41a07a37d63bca5932ff562 2013-03-10 03:06:02 ....A 52516 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4478e00c4543367e7ff8c55ab7772f3bedd9681dd49f137c3bcb33e2377e516c 2013-03-10 18:53:18 ....A 94346 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-45914f69bbffae8f85a056860dd6f5c8ab2579e24c0919ee6a89b2a28a7ed384 2013-03-10 18:54:28 ....A 79600 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-45e57fef8281eae5e3aeb74253533bb4a9b72e2ca45cbd73a1fa04bdbc7abeab 2013-03-10 01:25:20 ....A 77841 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-46d62dbf4dc2d1b4982b6e6fb60ccf8498f97498f9247e10861f6bad29a51b98 2013-03-10 08:34:38 ....A 84865 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-47b47b7a1fa369bd29a9e6374058cbe073f978d6dbc77412a573ef3c0f68f1b9 2013-03-10 19:44:18 ....A 53395 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-487591a963af1d055347c8a4242e03dfff5d7734abe99168e3441f2e2de8bb00 2013-03-09 23:12:52 ....A 93831 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-48ea673f5c1532b363f8813904208ac52ebd7c185077dfcacd148cc3b716c9d0 2013-03-10 09:18:54 ....A 76779 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-49f4a8db63b8e7d90ede32f06d159793816105bc4c1e7842ff5cad8ba0eb8637 2013-03-10 00:32:48 ....A 80085 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4a72d08bd9a99ceaa8b142020b8eef40041cc7ccb025c3d3d3eb0a9c752b971a 2013-03-10 22:12:06 ....A 73296 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4ba95bbb41c9775520c4376e1c98f97f23169478013eefb8beed80847b7a3f03 2013-03-10 09:18:40 ....A 77108 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4bad5ddd99cad7f0e88e6e152b9757dccd6a970202fa85abb7007889b264ee66 2013-03-09 23:41:28 ....A 72807 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4c3fce45a4d4e02bb8e479c421a5ea35103e306338223f48a506df0d484fd35a 2013-03-10 08:38:38 ....A 85243 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4ca668c7504d130319d77808fdad0faef44417ef9579aad083ffe4de72e44e74 2013-03-10 23:48:08 ....A 99810 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4d1c808e409e90779f238d9dda29dc8f5574b0984491a1ae8ca76afd44232a94 2013-03-09 23:43:08 ....A 78596 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4d5353636e5f8375fa519c0a3dae0ddce9cc8b67c7c884095cc4b883c3463404 2013-03-10 08:19:52 ....A 78865 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4e39d5feff891c611a24bbac5846a2c0ec597a1383a1f8e9b38c0ea9ad13ba8c 2013-03-10 01:52:02 ....A 82373 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4f1c5e08b65ecbdfc537851e983bd72c23d33b1294cc762ee81b0237937d5cc5 2013-03-09 23:40:12 ....A 74435 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-4fe401ef90885cc9f80c72df9d14f1b2dbc97f76c4e1891d5c11511a171bc8ad 2013-03-10 09:27:36 ....A 73679 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5001f5a5d422f8d333bd253feca726a3d30c9b1e69c76f3dbd1965acda4c35b3 2013-03-10 08:43:18 ....A 75025 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-503229df56e88a850186c64cf1576fb520e1e67ec8e961904b0fb678c19f5cdc 2013-03-10 00:31:46 ....A 81981 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-505e38e5ac3a96a53cddf387f20ab4f996be5265929052da2551fa4b953fe503 2013-03-10 20:41:10 ....A 77343 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-519b1dd1dc13fa7f3c3589fe8b8eea1021a7c61f8598069574797b598c6b5592 2013-03-10 00:12:58 ....A 74423 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5270870af7479fbb2bdff8aade20a2c71fc0759a100cbbb5150a32d6886616b1 2013-03-10 21:43:34 ....A 99148 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-52a8c6bc49c48c79d7d11a54e3f44ad4c19238a8e71b358ce11aef7b779061bb 2013-03-11 00:19:54 ....A 73407 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-532c85e213bdfae3c2615287a8a6307eeaf993c6f9006fc3bd59069df1759b28 2013-03-11 01:42:42 ....A 76991 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-533191ed53c4ebab06e51525fa49d473fc15e22264dd5f0d71e9afafc41c7ed3 2013-03-09 23:43:12 ....A 81109 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-539ae75bedc9c9756cdb5873d0ab566e4fee8a446d7ac7dae717780720c7f7de 2013-03-10 01:30:40 ....A 75103 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-539b3338512f6c239bea995bb4f1dac3d2a2a524d6125f55bbb1b4614389cf30 2013-03-09 23:42:50 ....A 55786 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-54469f3bbb3515921a07af76953cb5805b5e09e5f132ee2e7e8c6c2cfb9ec688 2013-03-10 10:40:30 ....A 76548 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5486f85ed68306f3764b17be60fa1bee94ba700f74055d94000c0aa67c84b31d 2013-03-10 00:28:48 ....A 94287 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-54ee44b8ddcd12872da92b544d22ccd3fe2332366971b5ca1d4baa81733381b3 2013-03-10 09:18:38 ....A 93806 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-55e983650060631a8eb6dc4ab6e40eaade40c3b9f621202777919a466ae97a0b 2013-03-10 06:52:36 ....A 53827 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-56b945e3cb58eb5c03c22878cf319a78349fab68047645fdb88f5799bac65f18 2013-03-10 22:55:26 ....A 84726 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5721d2c2a1e729c7c1e12ee952e7782df95a6bc0df17b19097070f57bd2f9f89 2013-03-10 09:29:10 ....A 74174 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-578f8e187224690880362e9583d20b0df998b5b3f281936ed4484be43bcf7824 2013-03-10 03:00:02 ....A 78618 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-59ec9542571422ea666b358b71f36525c894f9a4de514d1fc1444b7a0b483c51 2013-03-10 09:37:50 ....A 76566 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5a13e1049060aed5d988e05ea9fb41d6d5d5e7eba586d5b25cff7da54cf3be06 2013-03-10 08:58:32 ....A 92895 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5adeffaf748a845609955443b62e46adb0c5bc2f2ecb1c2d538d7084e0cd60e6 2013-03-10 07:30:56 ....A 76356 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5c00317ab19c3fa2b9090b286ad615aaf801ce3c0712e974fc83800dbb0c4a6f 2013-03-10 06:29:56 ....A 82689 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5ced829c1d35c7f07c9ba8e7767922d12ff88e26917168693fa4ba7ffb649514 2013-03-10 07:57:38 ....A 95263 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5d8579708c79931372f3a99767a96f738c98c1c77d464d74fb78ee904dc58e6f 2013-03-10 10:16:44 ....A 95867 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5e6c098f47fb9d166932142dc530ea8247c91d0e015e232d0d44e3071c1970b0 2013-03-10 09:44:08 ....A 89584 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5e817cdc402f731af9e46adf0cf8bc82a162556e0d91a0087862c24a99cbcc1d 2013-03-10 09:50:24 ....A 72038 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5f1ad126d13c042e55b3cc9e95fc37dde45f0de61365acfc96a3c91ead496e94 2013-03-10 00:07:08 ....A 78390 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-5f47b5ebb9ecf10cca15129aa54059d96372721caa480d0f81533a9526cc67cf 2013-03-10 09:19:02 ....A 66319 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6098fc9cfc537022bdf89f71ef71007d937ab224cc84fb9af6cc93620783fbda 2013-03-10 08:17:38 ....A 81472 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-621720a6e360c04a32231cd1b3b7f4fe03eb8d7e4fda2915679ab93cdc5d80b3 2013-03-11 00:30:20 ....A 71750 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-627adf5359465a1c0bf11e5906f4a0b62be931b401466b292136fe0c0b2b9938 2013-03-10 09:44:42 ....A 76117 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-62b9fb654b004d1e73314c5e9dbc38be084f08bccff2ce76508a0d1703461199 2013-03-10 01:55:48 ....A 80375 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6555cc1ae21626ca45f0d87ca2ac8c99227d41efaccaa1b36097ab2d3c8804f3 2013-03-10 09:14:54 ....A 87257 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-658aeb6617593d30fd31b4f28a87e7237dc0383f50fbfcc09d4be9fcad25cf3d 2013-03-10 09:18:58 ....A 73821 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-669a76937dc124590f28e2324676229d877fed0c1d99570805179d4f06bda0af 2013-03-10 09:18:56 ....A 75356 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-69b5a087415cbb7b8dc31bb1a46f52428ff46c35f395dbd56fa52f41ecc68cab 2013-03-09 23:42:42 ....A 53833 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-69d83547e49b30afcf139477774a3ce7b50ad36e3e9ba325364fe86d271e4397 2013-03-10 09:28:50 ....A 81633 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6a546d478871fedecf46f085f5409acc0175ef1b784f5583cad82de4432d3f35 2013-03-10 08:35:26 ....A 80146 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6b16d132bf9c6d813c43f1297d692bb25371ef54952f8858771372bbe6770d72 2013-03-10 09:28:32 ....A 83280 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6b4ba911a98cc748d9fa4fa6ae6c2012c41bead130a518eeebfc18b4b259d38b 2013-03-09 23:43:28 ....A 86846 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6c8f48f97a5d12c90132d793e09d1469ce3cdddef3d1424a9baeac39033ab720 2013-03-10 03:05:52 ....A 80977 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6ed4341a40d7792ceb31526d224339526bfae230b4b2da4268b0cd37a9a7a38a 2013-03-09 23:43:04 ....A 76947 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6f418a70373d741b306629128e94ae304e929171d03e1555658510925d66a093 2013-03-10 08:39:14 ....A 51410 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-6f67ef9075a2f36fd36daf5a6ea0ddb3311f6cf372629dd8df5e9e1e788015a9 2013-03-10 01:43:54 ....A 85912 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-70213f2fa00ffc42b7c38db7f7cfc29ab386958de0ab50b5dc3fc7cff5db742f 2013-03-10 18:32:14 ....A 94457 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-709a7aaed008dc8ffbf583fdacb2dc309bf1ff2c4ea1882781e83ee446c81472 2013-03-10 00:28:06 ....A 55010 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-70e28b6f5009784c5affa649239c95be8ac1e9155203f2366d573c888bf29d4f 2013-03-10 09:18:40 ....A 77453 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-70fd7fc11843d943a01aeace94a9c8bb1b27a383d12ec3afbf94a42e56b24007 2013-03-09 23:40:36 ....A 87777 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-711c726b26ed74e1748c3c4fa946151ee4ef783797c984edd35434ee586d6ad8 2013-03-10 00:26:44 ....A 73917 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-715944853e67a788bb3918c0942d551ced32e228c48ad5a540fc67a635f01e26 2013-03-10 22:12:56 ....A 77067 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-71ff82776ede8cf89dbb439a2c3306eab22b613600c4065a1d44e9dc591f9bfd 2013-03-10 00:14:14 ....A 56905 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7207eb03ecc45767ac06ba789768702213e8b8089b035f9221c157e48b44a826 2013-03-10 09:18:36 ....A 78336 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7278aea6d4ccf3fdacb2e9f2bfe6f71356ac21f598bf81790992472d80487a13 2013-03-09 23:42:52 ....A 55618 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-763b1aeafa19966449f64406cfd0e31ab69951a8b199130647d29b00406b7c1d 2013-03-10 09:05:06 ....A 94619 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-77a3a0a2292eff1f48a88bbbf4e6c939e8668255f9fe50072e5a7357109a92a5 2013-03-10 00:05:24 ....A 80427 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-77a603f79802a0d57c5c973b37c22d0a550f11559f42e108a5c84be5f86d233b 2013-03-10 10:15:04 ....A 79788 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-786f6c8618f62fd2d4512ca6207ed65d7e94ecc96310a920ed89099ac21a39aa 2013-03-10 09:41:06 ....A 71091 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-797610dab42be5491de33d5d61328ad7d838234049644e228da3286a0a2fb1cd 2013-03-10 00:38:42 ....A 73236 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-79df3c7da4529edc7bed9add621b5e355ce1bea36437d2e0a51ee661a898ee48 2013-03-10 23:46:54 ....A 82524 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7b91a9c88acd25dea369929479456663f992fcf2232142cf7a4613edfe652fa0 2013-03-10 20:01:30 ....A 53851 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7cbcb62fa2b05c61bb37577a33b6f5c2b809999e7860f6d459871599b5c9d36b 2013-03-10 00:13:22 ....A 73382 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7d357039324b56899b812ef8e679d4ce58e1904e5ec9b9194b2faae724e2e46f 2013-03-09 23:12:50 ....A 88598 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7de03cf86c33058887b232f3ee2b4993c893dc1bfc835afcc4042bc016776240 2013-03-10 00:04:20 ....A 90198 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-7e6c6ccde8d6dd34f63a8050feb08a7cd38b0433fa24fc95eaa91949bdf2313b 2013-03-10 07:41:16 ....A 79926 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-81345675fca7699d2abc357d4799a58a5bbc8e9739dc8bde50295b1dcdb8879a 2013-03-11 01:26:04 ....A 33007 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-81c2aaa22e7beaff73c8ce03268bb4d0aaef292fecf295217b808237d9e8a7c8 2013-03-10 09:37:48 ....A 82713 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-830dd9fd9d3caf49291958ba92024187563cbe564c5fa0c5019c66b2b57f2ca5 2013-03-09 23:54:32 ....A 52804 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-834d5ac09eea543ce288fa9f0ad58a4474f18431aa6c229e23654822b8857983 2013-03-10 03:08:18 ....A 90362 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-837f45df1ece1a3118ce32f9ed4bb8536301f60ab22c5259d6b451c49b5a7239 2013-03-10 09:01:44 ....A 79141 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-83b93253e0e500d5605495d7a06c643ea70df02d2ca261725579ee5ab2154923 2013-03-10 19:51:44 ....A 76578 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-83e36eae0f26ed697bcff062b728cb8f20e10712b2980736bd5d6e2ca9487a69 2013-03-10 09:58:06 ....A 29055 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-86600179f9ceac862e28bc258843efcee2e6d56ccc4dc34c8626ff37c9f41ccf 2013-03-11 01:26:56 ....A 71444 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-86b296854f274424f5aa94d0e394e6b84e602d823eafe6c94023d0a9b087eb3a 2013-03-10 09:18:40 ....A 76308 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8867d7058756019c8cbf674ff81eed4c5b061d59010208598b7130c603baf1e9 2013-03-10 03:12:38 ....A 50907 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-889122c8e98b220e6c9cf6a1ac205afb045c8d3027f251a63a213ea4d80bba84 2013-03-10 08:04:02 ....A 75939 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-88d6f2c3c85e2e806349151c1c72e7d491a420425fe7af2928cae46681337ebd 2013-03-10 08:50:44 ....A 83270 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8a35cfa0982e699efc1ea108aacee7e38ecb3d0f64190f0f206cf5491516aea9 2013-03-09 23:59:04 ....A 78131 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8a4c2969c01b29031ea4b4a8047ef9b71d1aa89e6904c17e319187361e9eb516 2013-03-10 09:57:20 ....A 75511 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8b77596c0fc258daf233c323d2b46c1ca94a7557cb2783c94fa2250c75dbb88b 2013-03-10 00:21:24 ....A 52571 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8c5097499c8be24ac0df648d333fcd9b5531f1c2c8de64ce2d9ef190ca9faf48 2013-03-09 23:43:18 ....A 120424 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8cd820ef87d15d2bcdbfb66b07786af0c295996bb969553dbda6af3879a657f0 2013-03-10 10:25:28 ....A 48707 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8d475617a549f8ae4483febcf35ff81145fe2335bfb6e2b69a215eaad76375fd 2013-03-10 10:04:22 ....A 77113 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8e922f5cc3da7f464822bc9030066410a339292387b0a25e5a0c36048564dd58 2013-03-09 23:46:54 ....A 92567 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-8f4820a100b647562f4a5713dd91dc166a48f5d18172b571056dc9c2c8e7d850 2013-03-10 01:37:26 ....A 70587 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-90e974b7be7a2f5cffd26b8107d2a947d1ab65e5e8cc075f304481958fb3191e 2013-03-10 09:28:12 ....A 82518 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-921768d57ff1c52e66328e5e09d48b84a78b0dce3382a34937caba7d8385e19b 2013-03-10 03:10:06 ....A 50456 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-92d2974a1767122c116267599414b76fe12f1d61d4582659ab88be12efd969ff 2013-03-10 10:01:26 ....A 79929 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-93992d8649be01b0a8d3497dca4b240ddddf663b89818db04cdae619fa0cff3c 2013-03-10 00:06:00 ....A 54922 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-93d9ce3e3f9b6968d90c13e4f447551fc5f37d59caad84a021eb8c81488686ef 2013-03-10 01:56:06 ....A 79655 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-93f206228c8eca7b23abc605f1075280565d13c7555bb62162ddd5afef4303e3 2013-03-11 00:31:50 ....A 82199 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-941aea183f8ed22f6e68262683a87bf789e8e064b5030e1a0794bf1eaf8660e0 2013-03-10 09:19:00 ....A 81444 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-94c9ca62eac856a036ab32c01431db2af090936318b81f7dd63d0b966f37a4f4 2013-03-10 03:12:28 ....A 82212 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-953ac2360c976c8abb86d46ebcc17c7332b96102ac04450e87827e5d46a681aa 2013-03-10 19:36:46 ....A 62675 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-96150ace298c08b8710decbea4753b365dd864a2b4dd539bf359577a8f2abb6e 2013-03-10 18:46:18 ....A 80935 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-96bbccdca0a6b7422a5038e4fdc71d2c17fa20c824b968130d14aa322ce6e065 2013-03-10 08:04:12 ....A 49507 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-987d6cb0a074aa07510ef7aaf3401b2c4a87f006eb8c5d8b44357bfb788b0747 2013-03-10 10:35:50 ....A 70544 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-993f20e305d50e59d649f19f55cc7ed7567390278f6480b5da5ad32e7cae1cfb 2013-03-09 23:43:10 ....A 72669 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-997c1cf245114d7d9184c2bf2dd0587c53cdc39f283d356ad1d38633aa2692ad 2013-03-10 23:40:08 ....A 27499 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-9ac44cc7af84af0fff1e7d5c5c889dac879ab9922deabab59cbf5cbd11e94185 2013-03-09 23:44:42 ....A 77541 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-9d34ba2aeee4ba5c6a57699863b0443675240998a7d3f286560e4dfbfc7a3f12 2013-03-10 09:09:42 ....A 79254 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-9d4d39c436ce7b3dcea0cf80d78fc2404cd37b5297c18fb2a8e3e810c1967822 2013-03-10 00:20:24 ....A 72383 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a05dc0ae6fda03f10f89dcb3d072603a67befefe725b9942e999c85d34908405 2013-03-10 19:36:54 ....A 75578 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a1e5ef1cd2fd9659597469f76cc55446cd660969f21fc2dc530e8cf801295a7a 2013-03-09 23:50:30 ....A 50886 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a1eab4f1763d3de88dc9f73d92127be3aad8bc550ce7eb9d2b8b78eb460f098f 2013-03-10 09:15:34 ....A 93381 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a241b84a9d2603fb320093c2e53cabcd5a6a0776149a308588784a06ac1bc539 2013-03-09 23:19:46 ....A 84994 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a59493acacb8753ba7df73da12bd85ab901cb0656e26111fe3af419016dc2d45 2013-03-10 03:06:50 ....A 63775 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a5a71321da75bbab8172bd0969bd19c8a4bc4c9df808c6b9f12d146ba7b4605c 2013-03-09 23:42:56 ....A 67143 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a5cc41e11cc95d19c63a7ed8c8b636a1fb31078ca93f392d6bc0af809253fd33 2013-03-10 06:32:22 ....A 53653 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a627174041ba7736fd1035e06ffe83ed2e1c83705a01c2f222a75cd7580a8d6c 2013-03-10 00:22:18 ....A 87319 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a6b9075d3fbe405a3b9e64d2ac6f7f7bbfa6cb0dd2a762d68edaa80e1c577365 2013-03-10 09:12:42 ....A 74678 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-a760d2d36608caf41fac7f52a8aa99be492c412b4c947de2a1d6dd4cf9daa695 2013-03-10 23:36:02 ....A 74869 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-aaf55aac0521bd3013df4ab8c44f1cfd33f7535363b705cada8d95f221215531 2013-03-10 00:05:50 ....A 56364 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ad292dfe8a5ea2345df3b2c5e60c68a7bfe5d92e6e8a40987d86e6b95194a5a2 2013-03-10 20:03:44 ....A 94669 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b175edc7a913dc42673e53b042e40866eef9d8af8bcc522749c920e8988083ae 2013-03-10 09:22:52 ....A 32439 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b1e9a678a87bbdd62231a580e30146e4c20a7ce6d891717432655ed0875ad4d6 2013-03-10 09:11:56 ....A 79632 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b2187873b499be9bfa833aa8ec8d39a87f77ed02aeda35d9997e3f942da9b36d 2013-03-09 23:48:20 ....A 80706 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b243696953210485cf981f1eea03ca6a00b014f26e6241ab272e68e047c18a5e 2013-03-09 23:45:06 ....A 65247 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b24c73d7840bf84f83af1e37f4cc6dc020ae13c493e55e1b15cd37989dde2565 2013-03-10 21:50:56 ....A 75474 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b30f11d9de8ad80a180faf8560af034cfdf77bff515ac0a74a7fc532d0b7dbbc 2013-03-10 01:58:46 ....A 81431 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b3ab0b782f0f7a8eb01839655686d0065df92cc072d22c5047888c7d4492b459 2013-03-10 09:47:46 ....A 92574 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b45df2954ee219c5b76fe212ad38ad3aff9a818e0774466a2cc5f2b72e675519 2013-03-10 21:16:42 ....A 62414 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b5d4daa93037b27836ccf4653a71d5078418a5d40cb460660a87d4771a9fc6ab 2013-03-10 00:25:24 ....A 72483 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b611a1709930bfa8d75141282686c2635f1a541d06fc94c15c331c3a1c214c3f 2013-03-10 03:08:34 ....A 71219 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b6308503ed40893a864f8541154036ffe7cc12de675f089578aeb38d688c331b 2013-03-11 00:07:18 ....A 78311 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b6927a044016e8ede927e4dc28afc28c4bca22397516fb6d24b328f01d2f50b9 2013-03-10 06:31:12 ....A 82056 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b6ca3fdbdf3b39e17a2cb4b6ba3573612194d1583dd47856ad69b487f814db2d 2013-03-10 08:41:08 ....A 79052 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b7b6b3098b938fa136dc2a4c949f1e46d9d0afa83e3dd5d2d1c0ea6f6383b764 2013-03-10 09:18:38 ....A 74714 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b838103a3411e41297cde57a5536e897e307286968e6abe7d3f1b307acd1420d 2013-03-10 09:33:24 ....A 65639 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b8554259cb215d09890ac3e5aa8cf45af378dbc51deb94ec8010aea59dfb70cf 2013-03-10 09:18:56 ....A 87205 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b8c1d86cc705b280f56e78f3f9ef01acaf7a66b285c2ab9bd779e913cdab1557 2013-03-10 09:18:42 ....A 53436 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-b9f0c9dbba7ace04083c49ed4567dae9fe5cf42ef192294b26db9500dc67ecb4 2013-03-10 22:59:28 ....A 75267 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-bba291f041737d7420452e0d13788f5889d1209c9cd1a853f78172e9d68924a8 2013-03-11 00:55:54 ....A 51552 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-bcc60c6f7d6cb0746154e4960eb0137d6373359d2889036ba409d8ea445a1c67 2013-03-10 19:43:34 ....A 83383 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-bd91a47e3a00fa552377d437ba0e45046a90c5fe5b518c2474c603ce75b0f3dd 2013-03-10 03:10:42 ....A 68015 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-be0bbc9032f4913fe95126674370d4043833948e551eb88bd06d6df17603b1ed 2013-03-10 22:52:06 ....A 75887 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-be92de0a718eb94af937d0b176a5912a6f929f3c404624792a8e2ea6dde2250f 2013-03-10 09:18:58 ....A 72875 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-bf5d408390347c629bded89ea8e5a35b5e81eb87a6a43bea722eb794601e6099 2013-03-10 10:06:58 ....A 94932 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c072f226598c1082b7c3e86e09ecfb35769b7f580f1b4cd483ef3dbbf4e1858e 2013-03-10 20:38:52 ....A 80680 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c0784bf4b3959af92f3e4a0f76aa1baa3de7a353830d2caf60305da6602db824 2013-03-09 23:41:36 ....A 90588 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c0a14df46c7fcd869e38a15bf5f694f85e314541929dde1eb2551850ec79a116 2013-03-10 08:20:10 ....A 48598 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c0fa5947fd97e18a550149daea8dc376fb61a53060b39c0a0a62862168f91542 2013-03-10 09:10:06 ....A 73481 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c1dd3f4bbc16113b42f730730e662a69247a315e17f5cbe3b8497ba60f69f715 2013-03-10 09:38:04 ....A 71287 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c37ca3fcfaa3e8dce517d40be243318e0e023a18b74d08820f9d84f422f4820f 2013-03-10 00:37:58 ....A 73930 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c407758e8563b9369589ef7a1404ee290b9fe4a3e9fbeeba21571ae764bb5092 2013-03-10 21:36:26 ....A 96570 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c58afb4e4ebba95524bf0b256e3a9c7031c0a0b35ab9406b369ca6ea41a18e85 2013-03-10 09:10:32 ....A 81530 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c5ad8c14a38bacc1bd6e73a59ad7fcd4f99537a221e95da2299028feed86fabd 2013-03-10 00:11:18 ....A 90275 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c6507bc7a9fc586b32a76d0b0355f068c037d798fa4be6a55b78ae2814f6f4a1 2013-03-10 23:39:48 ....A 80494 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c69d9f2fa87bb13c31f0c42a45db2b1a5d99891906752f6060681d0c7efa3adf 2013-03-10 18:09:36 ....A 62311 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c7ef2da764eb0437018a380367c7c5c3d0553da985a508ae3a26301df89fa435 2013-03-10 09:18:42 ....A 77060 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-c865867b4c9bc5e999bd3c37c7efd28c3c4e66d222645b3b1756343de85b4d12 2013-03-10 09:12:16 ....A 75553 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ca6d452303efeefa16fd71151a92867e2d7f308e417a7af59600261c351fcd06 2013-03-10 20:26:26 ....A 76534 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-cab58759bcb697d3ee98f30db88a493d4fc9a817536e59a93eadb6c0809952e7 2013-03-10 09:18:38 ....A 77305 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-cac4b2f99e7f4af5164e1b764b13f991301746f52b3123093a5b953a7ff3aca5 2013-03-10 03:18:02 ....A 78180 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-cae2de0c1ada4f13b960a70ca1ee1da05ec34166e2e7a4f3f56f90ef05887340 2013-03-10 09:15:34 ....A 96957 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-cbbf3aaddaa5e4790ae45c6b708d2f0fcaac0184206525d841645d75f35c5ed9 2013-03-09 23:52:24 ....A 79906 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-cdfdd855cfde2e34f3b2ae240ab4c8aac428060fe9ec54800b6913f63f2efc4e 2013-03-10 09:40:50 ....A 108882 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-cfb1a166299bce64de99f0565f430d5d9f7c164f168bfce6d4f835e41e5da668 2013-03-11 01:52:44 ....A 84262 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d0720e3d5d7b90a6ccd0e63fa0d349710d5290b7fde6cf4d503f5c7c6da2c58b 2013-03-10 07:40:24 ....A 77170 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d0e47f75b776150ba1d57ce84894ac24e5f4f10b0962e98765d97b701c184515 2013-03-10 08:43:04 ....A 86880 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d2a8c3f8e792711d4d3ca733a2175dc7aa96914f848502e50f12453d44f5d99f 2013-03-09 23:45:14 ....A 93277 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d3d4d0f27be358a91d4b451f04f5e4b30ec81fe4400ae91f624078351edb49ff 2013-03-10 07:40:44 ....A 76184 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d47406253f1ec1563a5a60aefe9d0515ef9f871c5fbf7926b538ba8ac37139ae 2013-03-10 09:51:12 ....A 95989 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d483005b6cb8165244272a4f367e01228c3f3191af9f4e2469fb936fe753e05b 2013-03-10 09:42:26 ....A 94270 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d526f615ab550b00577a5756a08a035dd8177458213ded95ac9ab2403707c7c0 2013-03-09 23:40:26 ....A 80812 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d661d397f659c4ce7c0f83b80fcd315e9c279caae240258ce9329ee7101e784c 2013-03-10 09:18:38 ....A 66581 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d68d7183dc698bd39d9a6535aada5ab1a24785737ebd8caa1670bb2f15f3ff29 2013-03-10 20:03:46 ....A 74399 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d7bca79d1549f05e38482a89bad129d517ff7ee6f1f8fae00bf0ed4a21b2276e 2013-03-10 00:06:12 ....A 69051 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d8ce78a2b484b0601b7b9dee2755ff5475fe5643f92c28f4435ead4887716a78 2013-03-10 09:39:12 ....A 68399 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-d944f90b1897cb0a7b14ed9ff1ecfad0cfa9adcc77e367713ec0e7df6b6987c1 2013-03-10 01:54:24 ....A 81118 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-daede300bca2b5b8b2529893d2f8a0de9a2e2b3a39afc34785a0b788a0916c94 2013-03-10 03:19:54 ....A 64385 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-db4e1eac49d4b8c01587cd23a352a375bfb70cff092c0a57d37766b7ef3bd32a 2013-03-10 03:17:42 ....A 84369 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-db7770ebc21e44d79be94c2cfcb8df29c6b4afe696cda2db172306ee753a087a 2013-03-10 20:33:30 ....A 75454 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-db819aabaa37a0299a018465c938bac1cd2914a7a3b1ad6e050e96391a58712b 2013-03-10 06:36:56 ....A 94359 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-dbfc771f2d950291c87ecd38a7fe928f88ee22a66a7421efcfa95fb715c1926d 2013-03-10 07:40:26 ....A 75638 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-de9977c3985f38ba33151c027e46cf8fe5085bd82281041e6e1d29aced2555c6 2013-03-10 23:36:00 ....A 76401 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-df66694dddee61b82a534215e942d8f3eb8d9f0592b3188c77839d3e99b7cf71 2013-03-10 18:45:24 ....A 76158 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e029307154932661ce3163e8f6108879fcb839b83427037f51de7b77dd7150bf 2013-03-09 23:41:40 ....A 91181 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e03efaaf4b3a4b48f67c5e40fd0a76bd4b4068da29a47d0c0df807f7767eac62 2013-03-10 09:01:46 ....A 71626 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e095e8d1569509f8be374d8d522c17485306f311f35393c95338b969088a9064 2013-03-09 23:20:26 ....A 80327 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e17448b18920e85c4afa247bdc04e7cdb1f72c6a14135c1c3b13dd66eb22e861 2013-03-09 23:13:20 ....A 72598 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e3aa5876ae1d638e169145bdcb0a069e430e89231f948094a8155e7cc33dd953 2013-03-10 21:12:36 ....A 68512 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e4412b6221b1814761df7eaa3132b619cd4909a69862a5e847ad792de972aac1 2013-03-09 23:17:14 ....A 75511 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e51f73fc3710a70310b6809b2859e28189d5bc40349ec2ae891c12745e1ccc11 2013-03-11 00:50:20 ....A 54395 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e59d1e803b57024e0a58e264e51ba39dd13dd187c248da85a64ab92db5c38537 2013-03-10 03:07:38 ....A 81990 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e79ae2960a494a78de1961e901c67903d5ca55985e1e727c7bfcb72c47737ddf 2013-03-10 00:07:08 ....A 74016 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e7bb401af7665f0cd55014663f7dc8fcaca1a2b81e3ab0f7eda42dc56c872a07 2013-03-10 18:29:44 ....A 83482 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e81ec17f1e85580dd69c7ebbedb76f60e17b19d8d440e778f4b650d48cde82bb 2013-03-09 23:12:44 ....A 75904 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e82e39588de39432080343f9a765f50e27b26518e9901babb354797480ea40d5 2013-03-09 23:19:48 ....A 71673 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e84e18145d710b7791045362ddbe7984261e1ea1a714895eb20f081c49764144 2013-03-10 19:39:36 ....A 74504 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-e9e0c03965f4d522e2c5098345e6e65670c55a06d318e19370667e979a02ad7c 2013-03-10 17:54:32 ....A 75239 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ec955d3132ee13455f592515f29e9779b989f42064fa48f03c4510ab688b23b1 2013-03-10 09:18:56 ....A 86631 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ec98e97b7e38ebbd69841a49b2f4d65bb04b4892e84c2575686a496b4ef70de3 2013-03-10 22:39:08 ....A 95637 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-eca745bc6320e4a6c17eb5fb52054ab160d7f5f6a00ac1b1a2cd1cb48e0c4a0c 2013-03-10 09:18:56 ....A 73435 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ef1c1e885351fa07efe0b619e4e38bb59de7d4057652094503d4e6a425778830 2013-03-10 20:47:36 ....A 17099 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ef202761ef675d71e5c82876ce1f51276443c8f556569511ad995ce3e73cb89f 2013-03-10 01:55:42 ....A 88684 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-ef909e7f89c5653b705f1ca2eefc168d828527ac649ac190f0c229f20c64bfd4 2013-03-10 22:28:26 ....A 77009 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f004ddc022a3a25eccaa4a86720f4c6853596c724fc8cac22c7ac5f95236a1ff 2013-03-10 09:31:28 ....A 76009 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f091bee58f0070c9d580ee6bb68b9c97f77de13e86e7cb96cbea8e6573a83d7a 2013-03-10 18:04:58 ....A 53653 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f0b3579f809f1dcb723c2b1f4a1b8fb5e6897f00e1ce78d6cdff58cc86365b8f 2013-03-09 23:41:02 ....A 88236 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f0d77ad0e67091da3377a32a2dc71ff7e5d243c934e20e28e00775d247af230b 2013-03-09 23:41:32 ....A 73972 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f0f73fbce29c8cf54afcaa136f8b4f73199902adffc3f1875c0f9b490490bae3 2013-03-10 03:03:22 ....A 82034 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f23d4d449f868e0befcd8f08aa7bffc5ecd5975a21076e76612efc276f83d9e9 2013-03-11 01:28:58 ....A 75714 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f2d54b81b009a582b5a71f3df96e97137c18b68eaa6f8d585ae5ce68cccecfeb 2013-03-10 07:56:36 ....A 93360 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f2dfd2debbd242bf29eae1eb13db774724e09fc3b7d7c2d2bcf6d890e8d1ff7c 2013-03-10 09:11:54 ....A 76681 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f32bc09cb8dfc42ca6f9b69c126f29cc622120e02d458fd90c979408b52b54de 2013-03-10 18:32:40 ....A 71770 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f339fd255b91324bae59857740f2f6506a89897ac0f4fe6f591afee5e032baf9 2013-03-10 08:22:10 ....A 78167 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f4e5645100d6b56e5e3a18be83e8ce68939a59cb8829f0940750c32478f4848c 2013-03-10 08:33:18 ....A 76961 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f5dc78bf11b431ef6e7a14fe1aec0abf3e1347321b68eb8100d147f4bb89697c 2013-03-09 23:50:48 ....A 75560 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f7328c2010a4f0f3fd3cf996a2728b072c0d37a187c77258fd6963c829676052 2013-03-10 09:39:34 ....A 76319 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f8021b62aecf431714343073199c45a8e07f4a67d393bb3d88244690e63a750c 2013-03-10 09:12:40 ....A 74554 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f87358a916e0af43f6290ae2b545d60e3575c4dc76d7b4b40ece9d7fda0407b0 2013-03-10 01:57:42 ....A 80664 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f909093e487068578e7b9426411f9c89ab287c8c976f60e2a39e852be41c6cf4 2013-03-10 20:05:40 ....A 76212 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-f992086ca08edac011df39a1072b80b2ca49f51bfbfc68af197703010099a3ad 2013-03-10 07:48:56 ....A 79693 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-fdba4e22791bd5279bccef51c9bfccd6b133c9cb8ceec8a68aab5e65e7a33580 2013-03-10 21:32:28 ....A 49463 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-fe1bae63b5f26b9087b584bcf5c49b2e3aa57bdcc725e65bbd9f9d59de5fabc2 2013-03-10 00:47:40 ....A 70901 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqo-fe9c52acc59ca39e821cc185d3d10b5ba62a269ab132c2e425d9340dac9cf444 2013-03-10 20:24:16 ....A 5164 Virusshare.00043/Trojan-Downloader.JS.Iframe.cqr-143266189364e39e6a2241c1128e429c2213099db6add663668d06904043bd15 2013-03-10 18:33:36 ....A 14355 Virusshare.00043/Trojan-Downloader.JS.Iframe.crr-16e13bdf571128dded3d0d49d7568adaaf30c509f106af6283064423d17bd6c2 2013-03-10 18:55:34 ....A 14241 Virusshare.00043/Trojan-Downloader.JS.Iframe.crr-5d073792e466abd0989e01d7f83e61d3967bef82254452b165fb109783cd83dd 2013-03-10 01:00:04 ....A 26770 Virusshare.00043/Trojan-Downloader.JS.Iframe.cse-a2c693b040f85c366475a233886bda95be566adc41accc283c19694cf72401b4 2013-03-10 18:28:32 ....A 2338 Virusshare.00043/Trojan-Downloader.JS.Iframe.cso-a07751a6da0557ce44c82372187d0f3e848f0c242595c35f68cb0dde0522bada 2013-03-10 20:38:24 ....A 4401 Virusshare.00043/Trojan-Downloader.JS.Iframe.csp-f8df1600171e37f1903c4bca8e9bf5d2aefd7f9dc7260ae1c721c497d2b490d1 2013-03-10 19:35:22 ....A 3158 Virusshare.00043/Trojan-Downloader.JS.Iframe.csx-255e47f52a5f0e959ad2479a113d02a2555159c8c1b5a32312b32e2850cef33a 2013-03-11 01:33:56 ....A 4581 Virusshare.00043/Trojan-Downloader.JS.Iframe.ctc-135d7c04cf6245b6b448f0c0ac2bc1a2211e8c27ff74489f47fc8a0d9530376a 2013-03-09 23:26:30 ....A 10645 Virusshare.00043/Trojan-Downloader.JS.Iframe.cuq-1ec41d901a3d9900fe7a44d28d0633fc27a16f75617db916da06caef00a5f09f 2013-03-10 09:18:50 ....A 11396 Virusshare.00043/Trojan-Downloader.JS.Iframe.cuq-ee421fa0e8824352176320bec5162dcf8b63ed006e57b84255a49ad763595968 2013-03-10 08:00:38 ....A 10760 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvb-2ad1be3b4ee810e869692b5c78e25f8f9c62fe5ff8cc36ba019b12e7aaba19ee 2013-03-11 01:04:50 ....A 10883 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvb-6e4daeda032ae0ce8797cc091c3dda0f2db102c8f158ae5467b767e474ae7aca 2013-03-10 22:30:18 ....A 22234 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvc-3e563d585e26b0ce9cfd65d0a483870f1694ead3e82947d4383f0c5f7cd29d73 2013-03-10 08:28:30 ....A 9255 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvd-06a18bdc7648ed7933fdc0cd41f050fbddf24801b4676a18d47a61aab2593574 2013-03-10 20:34:36 ....A 73209 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvd-151a226167a6c0af2f19d426dedacd5154629366e56fc27aeee6e0355f97cd65 2013-03-10 20:44:06 ....A 29842 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-107b7c9104c54d7bcb415b163929ff2865059aa5dc8570f72cdcfddfa5ab5904 2013-03-10 08:57:02 ....A 33613 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-3cd6cc6517464e45a1110d7c07f47d49d056ffd2db8686db088550a4fff2548b 2013-03-10 09:19:02 ....A 29884 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-73eed3de35434f41dd27e0a9360bcece8e4cf2d705a9e3f8317451d402b53764 2013-03-10 20:33:22 ....A 25532 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-938bd8bb5c2c5b9cd46fce2a0c63094241cd4206d0c0f8b84da1f4741466a251 2013-03-10 09:10:46 ....A 41386 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-9b2b67a85ca687999501593a56257a8ef77473e6e9084513e4f529d3ae18c36f 2013-03-10 18:41:20 ....A 26151 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-a4decb5e5c7deb43701aec41a0aff63086a0cf071f114c959b2696c7c925e11c 2013-03-10 09:05:18 ....A 33421 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-ab79f1c65ce52642870bdbfcba7ff2388e03ffe460dbff26368052864e6d9bf1 2013-03-10 09:07:26 ....A 33853 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-d1a84ea4f73bc1c7c5d6cf60d3af14ebd1d2e93fad98f92f0ff521ba32658c31 2013-03-10 09:11:10 ....A 26011 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvy-fa3ce4b40b9c288686c12892477b23a45a13ab54a3d6ff0beef675cf87d3ca7c 2013-03-11 00:11:42 ....A 43546 Virusshare.00043/Trojan-Downloader.JS.Iframe.cvz-cecf2a10634bc5ddfb2d1c374fa7ba0df7d0c96b382e70133cec2912dd2d14a1 2013-03-10 17:59:06 ....A 14800 Virusshare.00043/Trojan-Downloader.JS.Iframe.cwt-0b23d31025cd37ab575df542084db8ea74812eeab10773f83d46a02fe66ed526 2013-03-10 20:46:34 ....A 24710 Virusshare.00043/Trojan-Downloader.JS.Iframe.cwt-28f97a6ea65c8ddf593207c0157bfc944c3e198b32ea1295cb95a8201129d0f8 2013-03-10 09:22:50 ....A 14689 Virusshare.00043/Trojan-Downloader.JS.Iframe.cwt-4571a37f888809a225c3984b749d2552e96e453a73496aef9ba7d8088163e8cf 2013-03-10 19:01:32 ....A 14757 Virusshare.00043/Trojan-Downloader.JS.Iframe.cwt-470b79ea8cbea22b3e80e36a6e77d79bacf0b0f966d00010702fb932a5789823 2013-03-10 18:47:12 ....A 25708 Virusshare.00043/Trojan-Downloader.JS.Iframe.cwt-c0ae80138dd45fc1d9d3955abbccb3a906dcf76feb7a10a1926d0ef6a1625a65 2013-03-11 00:33:02 ....A 24766 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-0618dfa41edfe1c7bb24f2caf1e4d8cca9c7ac4469487b4637501359f6f9617d 2013-03-10 09:22:54 ....A 17612 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-0e4a3dea5dc287f9d28549e6829aaedcd79bb423e23328a931970362cb3749eb 2013-03-10 23:44:12 ....A 19423 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-25398541ac5c3d8977dba919b80291fdb226aede4df4e32c88aa6d068b6c5909 2013-03-11 00:56:08 ....A 3614 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-34039bb2a8055918e0fa89beaf10d867b50e9fc5361d5fabbfbbd49119f8150a 2013-03-10 10:17:20 ....A 4901 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-44e440903e4e83f5bd2ce275b9bd1216ee0691bdad8dafcb53fdc8231a0018cb 2013-03-10 00:58:40 ....A 17606 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-65b3743d723bf46ff46a1e0ac558a3aa05eebad5ff6530de4295715e87a4a19a 2013-03-10 10:13:28 ....A 14743 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-a6d48dd785129ba73b86f85e6b7ce94a0b0184efca5e7d8f28591ba0e45271fe 2013-03-10 09:17:52 ....A 14805 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-adc516db7bccfb080328575d974da5dbb7735849057b1f9086079ec9ede42cfb 2013-03-11 01:42:52 ....A 19331 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-bac6e7d637dc2825ca872b2c390b6239c73e84cf1c5746bcd106cad67cc893c3 2013-03-10 21:10:42 ....A 41099 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-d12fb3046617a41dc6cd81c97277ceff8b56cae8bca4b16d600e68e3cea91a5d 2013-03-10 09:13:10 ....A 36771 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-e9de69e167881c669f34463679673e282a5e74627b05c857ce33e73b0b2c9a30 2013-03-10 03:17:28 ....A 18719 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-ec721a84aa8baa1f53f0466d219e914f07bf6416c3f23ca42145c59d19e3b645 2013-03-10 18:49:12 ....A 16737 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-f2f6d247fea86ff1329922c64a0472e71e6785413b8c3e0e5d36f4e13d0c3c56 2013-03-10 10:11:22 ....A 54221 Virusshare.00043/Trojan-Downloader.JS.Iframe.cxl-f79c2e67cd91e4569157223103f2dd45be01e246495829157beca63b6eb33f37 2013-03-10 20:47:56 ....A 16212 Virusshare.00043/Trojan-Downloader.JS.Iframe.cym-b4d70c7eb213a63336a8b5559addd9d950ad5d59872845913d00a590fc1c162f 2013-03-10 19:53:28 ....A 19439 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-0b645f1a16b52908e88793f84e722102785101e0c60eae0fe2ff9c049514f8db 2013-03-10 22:50:20 ....A 15431 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-20152b3c8770cabbec3ee55c3c33a1d50640af67220cb3f95df6ac234cfcb7a3 2013-03-10 03:19:38 ....A 13883 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-3ba96d0782e4f1dea510a048bebbb9fadc839ac004f0891fbe859270f65f564b 2013-03-10 18:17:00 ....A 3494 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-3de0c30baf8b4872a58f4115e2f0015d7e9549c23e086e249eacda38c05ff52f 2013-03-10 18:40:34 ....A 12046 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-4b293ca002a40cdda8d4c3668eeb58e5ee51f7d9f0ba3af1572f938bd40c30b4 2013-03-10 23:28:56 ....A 1909 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-813ccc03c3d73d4347b5dfbbcfb8201283893473c83819144f6cde3b64eb28a0 2013-03-10 20:36:06 ....A 13940 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-862923a4115494006b58969621ad724ec7e0210d39d6c810b8b6496a0a38d68e 2013-03-10 10:17:32 ....A 23500 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-8c542eb853a1873a98710d4006f38f9f4089d4c2ec75dc1a21684160c60dc218 2013-03-10 22:38:00 ....A 1933 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-8e6e1a0ad7031adc5ede2dcc50a755ece72fc68efed12d919def2e8a0ad38a3c 2013-03-10 19:45:12 ....A 6825 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-a55145b08c8e1001463e0e152fd01128a98263ccd36bbf23bc3991361915449a 2013-03-11 00:01:24 ....A 27806 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-b6d41ab2d7ff977e2bb5a291992d8929b7329ce0ca3fe7a94853926dd7f5f181 2013-03-10 23:42:22 ....A 13933 Virusshare.00043/Trojan-Downloader.JS.Iframe.czd-c2cd1d69f55744c84d878f9d9184eaf75b1cae3b15ab1c5374c7c08234e561c4 2013-03-10 18:24:30 ....A 16230 Virusshare.00043/Trojan-Downloader.JS.Iframe.cze-aa42e11ac9973158b0e37d832dfd3c6d3c490512db3462a0c81b537045e91fba 2013-03-10 20:42:22 ....A 2849 Virusshare.00043/Trojan-Downloader.JS.Iframe.czf-499212bb03abb0275b8117906b56b4be3e6c65a1b5bcbfe66500bcd62d7ebc31 2013-03-10 09:18:56 ....A 34932 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-1d8765098d2fbe68e15a6e0368b6e6d4c22ab99d105dc50da4ea59b91e204f8f 2013-03-10 17:54:52 ....A 32428 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-1f9ed35d4a96f306c50c6b9c46d374f2e94c7d82c7f210719de55b38ffe110a0 2013-03-10 19:04:44 ....A 20544 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-3002e177028c5cbb7c0e7f959ad8ccabf59d1b32a67c4974029cfe6863c0da73 2013-03-10 19:05:58 ....A 25010 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-3012dabc1838eee6e079369163ed316a0d7631df120456d15e0c822ced3114da 2013-03-10 01:08:06 ....A 9489 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-3d5bb2cb0d7d9a52d2a74cb2ba69b29f96e690eb569b7e0d12747982d9c4d95d 2013-03-10 18:29:28 ....A 31943 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-46accd6393edf8aeca373559ee27b70d31908ca4a53e6e7aabcb44aedb65253d 2013-03-10 20:20:34 ....A 20266 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-47198fa9eb1a02d70da4a3e083af47be5e3b9ffa55b2a19477f4d4677023b51a 2013-03-11 00:05:14 ....A 4232 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-4b9e94d40109e44488e721016f253dd5a60515025e0c69adabf4858f5c530550 2013-03-10 20:39:22 ....A 20085 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-52afddfe2ee07415c02571bbf3c5c07ff628011513880a386e3b4531945cd223 2013-03-10 10:21:08 ....A 20778 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-6935f8ac34c7f3930bebd7ad4a253d6a7e60e83a26db424ba8a3e87fdc21bbcb 2013-03-10 20:18:16 ....A 13670 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-753269ba5b99768392035f5a05627f30dc6b0317a3dd266f51c784592b143411 2013-03-10 18:42:44 ....A 1702 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-75851d1a861e2b8fba69a6e78db055dd8855676c9ddc3616a5178bf66f8e352f 2013-03-10 20:52:26 ....A 10947 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-775e39bbf96524d34c14c7cca2a40aa67e6923779a0ffb09f8753e2d6b2077e5 2013-03-10 09:17:54 ....A 12116 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-7eaff00d47f6db84297d97db525477dac9721b7648125bebcd67621aff028599 2013-03-10 21:57:08 ....A 19330 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-9e5a56f08841dcdaf43fcb5c725a50822462bff467377b5377af876ffa4c78b5 2013-03-10 18:56:02 ....A 5917 Virusshare.00043/Trojan-Downloader.JS.Iframe.czk-d2b754cda0ce4be19a7147e8e6336550da3acd935d408d76e0692398e7916148 2013-03-11 01:22:18 ....A 27429 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-00d523dcb53588eac4ef3a681c825a02cdd59f9287335acdbd06476d9c703f2c 2013-03-10 09:47:38 ....A 18667 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-02be90e4c7687428ce5d67e54f9f0f1a2314fd398dad4140605b4530382df19a 2013-03-10 21:19:14 ....A 15917 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-0729f85880a5ba1eb384b7aecdf97c19006b1946ce3959ca5c5fa4d130f9b711 2013-03-10 23:18:14 ....A 20584 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-0cc8a0f4414b294e5805030bf4828b3ca007ea8e37ef0b62ae02a199a7c6b538 2013-03-10 03:12:04 ....A 39333 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-1ac088284405b4b8d7746d76b8889d67de89c51e631c9ea1d35fb639ed9258a0 2013-03-09 23:21:28 ....A 16091 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-1f68440e76013ae50fc0d50b6ab73e2eb4dc63c1f1549c9eb9d1a3c7f79be9be 2013-03-10 10:08:18 ....A 25893 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-1fb2658ef4729d28fbb34cf97e6bc8097107511b4c100c47e554dce539822631 2013-03-10 17:58:58 ....A 20444 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-2372f0f2cae3125a33443f0cc4fedcf74460afdeecc990fd2839dbbbe41c100c 2013-03-10 23:11:44 ....A 31788 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-2496f7e466e75c19a51ab3c63cdee7a48b13e7248a6f16dfd84dac19c92016a7 2013-03-10 18:38:52 ....A 18837 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-27a7953572fed9dd7c207d0cdf4895800fa60100971a80ec41be3000666d8261 2013-03-10 07:06:32 ....A 19333 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-2cc3d0c13c17389da8fff31f4a7e7282532923aa015a32503f92c21fae74e6d6 2013-03-10 22:32:32 ....A 29890 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-32be02985cc896e4bac462b50679846f85edb1a9c1be8d953265a4e0b5934bd9 2013-03-10 23:19:40 ....A 18906 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-32f53ca014cb75addd27e0764acf8b151917c0c25aad0b4bdd409c93a19d652a 2013-03-10 09:18:50 ....A 21984 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-3773d6cad8ba0f3f082af796deb74847c3fea47f487a8996f5b0a28947328204 2013-03-10 23:38:18 ....A 20067 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-37e7a476c30592c9c7913e1a213070961365a43ea08cd387e7f566c74f2c7f92 2013-03-10 09:18:56 ....A 23591 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-39581bcc4a3537bbabff1e16ac8988e02d917477b01299d50eaeb1efc6f7e39d 2013-03-10 00:04:26 ....A 18069 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-3a9718749ba5a3910460b710342a0a2107b2f127a686cbaff113e3d7e345bc7a 2013-03-10 23:26:58 ....A 11300 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-3ab6577642f6c7794ed19c8075d0cc9c9ae29d339248fde19e35408d0ab974b3 2013-03-10 09:18:38 ....A 2915 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-3ac9db18966063b86afcb5ba8d4a4c8125e213a7f1a827e514e643f1ed404d23 2013-03-09 23:50:42 ....A 18579 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-3bf96eabba883cf5fb0fa017bfbc0a6687933ce9474b4f2123f22aae2108a451 2013-03-10 19:54:28 ....A 12844 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-401543574643e79bd1f0518ca2f16f89793a596448a0904cfeaae31951f6910a 2013-03-10 21:55:56 ....A 9518 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-554ce7744fb524ff2f2486d8ee60071a3d80dd5605daa6437b83baddc245da38 2013-03-10 09:12:18 ....A 19262 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-6123bc6eb70e5b1aa0b3536458bed8681c46153a2a5fc11e086f414f8c5186d4 2013-03-10 23:25:48 ....A 20018 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-6551d99b4f6badab080d7e0b0f8d6a95951567447126f83edd7fc42b93efb643 2013-03-10 18:41:28 ....A 16181 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-6c5714caf7f73488824899444264cf279cab219cfe2666896add9ddceac13147 2013-03-10 18:03:14 ....A 19020 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-70f3631606086079197f0b7f6e5d80113a7d86cc3716fd8408034f20228f9937 2013-03-10 23:21:12 ....A 138466 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-7da4e0f62808ad100362e61b27675225b7adeeaf5b97ef9f71d48742bb57733b 2013-03-10 08:14:40 ....A 27928 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-7f04583e6525765b621c11aa7f381bc6a976713aa7f2029f9c583426c9036444 2013-03-10 20:26:00 ....A 11647 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-80a621f1cbd1f7f354e8a87e1d0002ec1ed7799e043a3375bf55cf7ff1b779ea 2013-03-10 09:41:04 ....A 24865 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-819177aa40ff24da6ea0f57ac355f52c332f4dee7fed91b0182356588dff7cbd 2013-03-10 18:47:10 ....A 19376 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-82c99e5f2ad5b663ae089b5f77f5af9cfda52ea72d3b050e4cca43092acc5c5d 2013-03-10 23:03:08 ....A 8509 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-85e0c3d4533c81e761ada8ea11922be4e32301cf34671268fae4502a8e14bf40 2013-03-10 23:13:06 ....A 18536 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-882a46c3c7561a8f9a4a0721388da34d4a7935b205f094d8266cc3f7fdae6260 2013-03-10 22:38:12 ....A 46654 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-8b1f5ddbc054d5244ac822bc621251de17e26698339dcd33cba4d20f46c5e014 2013-03-10 01:08:54 ....A 19488 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-8b3a4895a966603e675c433d0008af8610f6b52a991ecb3930734e271a951c72 2013-03-10 09:01:42 ....A 19607 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-8e999495b8797a84c750e43fb2e143e944c3bf948cdd3678b23fa9d24ffe3cde 2013-03-10 09:53:34 ....A 3218 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-90e831ac22ee8b235f335318d12e0d31762fc1b6994e567b52c92320c3833b53 2013-03-10 20:03:58 ....A 22904 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-9c5052555e79ba2c03287cc8fcce54d242df06a4e7874a78c1dd3cc72096d50b 2013-03-11 01:01:10 ....A 9906 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-9e1e624449ca35198a1f0b6d1807fdf66cc9e755acef90074bab730025b80d17 2013-03-10 00:48:52 ....A 9826 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-a94c6d57bb0af418f154b13584d2c26f242bbd222849e52e6064e84dddc2778a 2013-03-11 00:42:22 ....A 3248 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-aef262e6fdfa05fc1336c5da7921d6e117eb693021812ad8e5971857ece87880 2013-03-10 09:17:18 ....A 11351 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-b5a9ed82ee207e9433e45a70a6e855304b916ee6a38f5e52782ff9e6ec980e57 2013-03-10 09:18:50 ....A 9208 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-b98ff771dac25da6dbc7753809b2f638617bd242110c038b235f844fa51c7a56 2013-03-10 20:44:44 ....A 9389 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-c8f41564fb8eef9b989b85c7248b92b6037d47dd1cbdb2e253654153568e97d0 2013-03-10 19:45:16 ....A 18951 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-ca3c54296b818778925b1431cb61706e4f1cd1062b33a36dbd4be3de735259b9 2013-03-10 01:12:50 ....A 2036 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-ccdcc320950f463bdcedb18958f0cd5cd47a3eb7e487ee4bfb5e3fcab6962039 2013-03-10 09:15:02 ....A 8924 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-d232cbda308b3b155df6d1d671c88ad6a026267cb919dfeb6aa830f059c14232 2013-03-10 01:00:48 ....A 15611 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-d793177bed7d2c75db138a8cd6bce3c95699dabb6aeb544a10a91af04498dccf 2013-03-10 20:00:58 ....A 3390 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-e042382fe36894f2aff7dc389c7573b096c72913410c68a41aaf03ef5e117f86 2013-03-09 23:43:02 ....A 18844 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-e382ed4a83b5650825dee709c58b513c84cc1fb64b935c53da864ef87c84ee35 2013-03-10 09:51:10 ....A 8194 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-e4162f8e6837468aaee3b74bbae42eefcc5f2640361bffd3c569cf91381bfd34 2013-03-10 00:23:24 ....A 12273 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-e45a06559377d2b2af6f8b040fa3dfe009581d4ed0f1fb088539b1e106d70394 2013-03-10 19:03:26 ....A 18960 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-ea196362f68e44c0a91a0f887a0e5c7b33f3738c9b9b5f41d446ab959cdd9a6d 2013-03-10 07:11:30 ....A 15671 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-ea890c1721206d19bded7248fd27cc989ac6eb160f0f13856ce7c46c2e7c71dd 2013-03-10 20:55:48 ....A 19248 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-f661d1bdc0e23bf35e09f26f2347e296a8a8ad92363cbbbdf17ff290966143be 2013-03-10 09:12:16 ....A 9415 Virusshare.00043/Trojan-Downloader.JS.Iframe.czo-ff8b1ae25f0b547fe617d6a2b5963c4cad11fd1af5b04cd96de5b40667b8df22 2013-03-10 19:33:12 ....A 35797 Virusshare.00043/Trojan-Downloader.JS.Iframe.czz-b42372c6f00ef1650a04dd59ffca058c316f0da7a0afe0ecf634932dae58456b 2013-03-10 19:54:36 ....A 3857 Virusshare.00043/Trojan-Downloader.JS.Iframe.dal-245c6ae66fd8039324f2eefb155749d70f43141c4acf497884da67855f214557 2013-03-10 21:01:16 ....A 2453 Virusshare.00043/Trojan-Downloader.JS.Iframe.dal-8ddd21817fbd4c8f799ca719020aec360cf661110ab424134fd40eb00771ecff 2013-03-10 18:30:04 ....A 10678 Virusshare.00043/Trojan-Downloader.JS.Iframe.dal-97b952a9af4ec4dd75a88f508aefbe70f066d70a9f81a83ab57c6e448a8830df 2013-03-10 00:38:18 ....A 13299 Virusshare.00043/Trojan-Downloader.JS.Iframe.dal-eb6fa49f59433e54576704b16a35cccbf08baf115d88dee82fbdaa6a11f387f6 2013-03-10 07:32:28 ....A 9367 Virusshare.00043/Trojan-Downloader.JS.Iframe.dao-0ae2d17d7b3293e80f50f3ae209d1c01916168afdcbcebfd0133bf67d933a74a 2013-03-11 00:20:44 ....A 41544 Virusshare.00043/Trojan-Downloader.JS.Iframe.dap-21d7a85954287b0d6ae0122bfbabb502097610a10dccceed347df7d4bd2d3883 2013-03-10 18:47:02 ....A 27574 Virusshare.00043/Trojan-Downloader.JS.Iframe.dap-2d0f49b1b7a37a58d8d3e20921a4e152907d185d77b4108e402fa00addb5c7e8 2013-03-10 09:28:12 ....A 11098 Virusshare.00043/Trojan-Downloader.JS.Iframe.dba-031536c381f7182de68501615580328fe70c4425f0185d0306b8f2adf853e8d2 2013-03-10 22:48:20 ....A 11098 Virusshare.00043/Trojan-Downloader.JS.Iframe.dba-d4059d1bf1db746a539b8808a199cea5fc50cd1c9ded3f7d5378685d8cc0c612 2013-03-10 07:22:26 ....A 30231 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbr-0e2704e799abeedeb8d33b10c38176bbf60ff958b7fe77e0f9402ae1fd423201 2013-03-10 18:31:44 ....A 30420 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbr-168815a25f03578d7c820c43c7a7518f9faffc94a33d4b60f0223365a9b4c5c2 2013-03-10 18:28:10 ....A 14079 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbr-a4152443ab1980f0c01c41d554e0c98897aafbbb581ee1d0fe8f68406428ad35 2013-03-10 10:01:00 ....A 3024 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbr-a6f9681d2d955e3468f27d9934b09fcc3a9335618a512bf9861b0c062a9009bf 2013-03-10 07:40:30 ....A 7063 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbr-b8013443c2acb74b276072ce28192a1b6cc00922d7e37160a875ad7bc6f1baff 2013-03-10 10:12:26 ....A 13201 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbs-1cff4409118328e618e0d1cad0b2c486fb310ce7f3dd21c644b8481573774a48 2013-03-10 19:32:32 ....A 26382 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbs-49e4b33c4935b3288197fe389a1cd5339cc1023d787a94973781d114a1799a8d 2013-03-10 19:29:48 ....A 25567 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbs-ea6283252ad1d76442647bbfc248f7747df393d9cfd43b6e06d8575ea7d24c4e 2013-03-10 19:02:00 ....A 21875 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbu-4e9f926b99728dd0778cf2fcd36d18617e7af8d9a25fd36244f54d3854c52f23 2013-03-09 23:44:32 ....A 27645 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbu-62ef0fcd600c4e4085b1529c8cf0fc38aa9b15d72aa93c468aec618902a5c652 2013-03-10 19:59:36 ....A 3940 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbu-66fcdd5fcc98507182b5e8df0c0c7beabc2db2cfef63790355532f94a838daf2 2013-03-09 23:51:30 ....A 4595 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbu-7f424b84c2c1acd78f16d16cfdd96adb33fbdc59fb0656b3f6d7132b351145d0 2013-03-10 00:05:02 ....A 31753 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbu-b670775a84197b77b82df15cfce03df89d3813013bbc59e30206b8f7504138fa 2013-03-09 23:43:58 ....A 31753 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbu-c75e305e18f44131d3c44bebea5ff0a789f86edab0f315649bd9e3357937685e 2013-03-10 20:10:22 ....A 11602 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbw-01ba1f9ca6ca066cbbe9b1bd896f3bff4a733aec1c39955bead2c3aaff3e5d10 2013-03-10 19:53:48 ....A 20396 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbw-bc6db1cecf7acbbe32a1d2e9f6e5d7cc973b4670c08aeb7e5ccdea75762fd5b2 2013-03-10 20:24:40 ....A 21305 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbw-e6c98d582a8c79fec2858d3bb780913680d936d763be3220a05b94a7601aa07b 2013-03-10 18:23:08 ....A 19786 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbw-e720daa34aaa404735640f60c0f1c11fc0a098351e13744a5a6f25a164181c38 2013-03-10 22:47:48 ....A 2045 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbz-69cc18e4292d0af338f042006d3be95ef5b654f68e548b4272405ffb11b40aa1 2013-03-10 09:10:00 ....A 8259 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbz-6ab690498aaeb98def78fac35c35fca7d9f66199d81c28be649c423648f8eac4 2013-03-10 20:20:16 ....A 9188 Virusshare.00043/Trojan-Downloader.JS.Iframe.dbz-dacc95ec5e4d545c811c845f86067aa800205178780c2ab9cd1a008833ca2e9e 2013-03-10 19:01:16 ....A 12360 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-11b512ec131778a8c72252ffc95c35b839f86adebd3d4f2cf0bf27503f0b30a9 2013-03-10 22:13:02 ....A 21100 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-1d65a82c8ba63c89833bf72a7e9be59214a739f6bff91f653a21f4d7ec54205f 2013-03-10 19:53:22 ....A 12408 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-6daca12098be252f7403aa6d522b11fc3389516402632d03b1ce9b12a1ee19fa 2013-03-10 20:29:12 ....A 3972 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-72956376262754134a2c8703eabdb86125f0647a906dd889ebf4e012610675ca 2013-03-10 22:30:04 ....A 12741 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-7ca60ba95ee16df93b51275f5700f634b7c403e81f80950011f9386f233ea010 2013-03-10 18:44:24 ....A 11817 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-88a4a31ae2de92d02fcace00345c7117a7c5dbe1ab03133a489730cb8d240c9c 2013-03-10 20:45:00 ....A 10894 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-8b47dc50a839a270ad88a973c785aa5263af9367c32811d86cf94f32b0f55d74 2013-03-10 22:50:04 ....A 11139 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-955819588c9c187cf28636b4ef503dd3913ab2ced4fe319488a803321732f8db 2013-03-10 09:18:56 ....A 21181 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-a053dcfe405de4f646ee39b3c232e1cf2148d733eb230d612b9823bae01c3e43 2013-03-10 22:25:40 ....A 12540 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-ad682a9e6f8c6aca26206255bbad0eb5506d2f91088fc8c96a22f1576b3c04f2 2013-03-10 08:24:58 ....A 8424 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-bd4b80e2ffadef373ae85992d94da4e0daff7e54335be51ab4c5209958024d19 2013-03-10 18:07:24 ....A 11311 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-c70569de18f657bc373cd939fbcb5a7b91c77576dd90f3aeb0b4c720ee055676 2013-03-10 21:10:10 ....A 11726 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-cf85422d75504e82f7495268d93046338f13e1f5adcb885a828e13ceba5ebcd3 2013-03-10 23:28:36 ....A 4456 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-eed359f6f27a754f115a83abef0a30a09ae8f3f7c6e61ce0a2d4ec523bd3bb04 2013-03-10 18:38:56 ....A 12162 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-f6bb45876035c6e7161839c0a083e941098a9209673f163a4baac5d73737f505 2013-03-10 09:18:58 ....A 20913 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcc-ff5d605aac81509f70319d0cfa994595bbdc207289b5867179730ba9b46190c6 2013-03-10 18:47:12 ....A 14765 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcs-072eb2f37708c819994259f97b8f1fe25f523365a986a4ea2b30495b3deb3010 2013-03-10 21:12:38 ....A 13414 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcs-2ca7e8ba8054fb266a62d272d5bb5fdd573321b1000e56a917029d45863477cf 2013-03-10 19:40:22 ....A 25328 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcs-f782f4791b3ecde11b063c8910c561fa0d1300fa78a8cf055dcf4128c25b7b3e 2013-03-10 22:23:50 ....A 14665 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcu-ef97b5473601b47284dec693578bb1d512d83c13c4d52dd8c7358f902592a31e 2013-03-10 23:59:18 ....A 2429 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-05801daa36d70be178c5f61f54042d33296d8cda225d32fc9dab5d22ca106166 2013-03-10 23:18:16 ....A 11771 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-0ee9b69c04927000349552f3ed4f7e2ea3ae5757ac4b26326adc961d4d011289 2013-03-10 18:59:30 ....A 9796 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-139e961cf8117de9aa7e8a5ac104b8fc67c9043cdaf21f52d4055e15db04a80e 2013-03-10 08:24:06 ....A 8130 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-14834c37ac68f98d99d7dffb484adde8bf9da24263bc5a3c2c41e65ca5384560 2013-03-10 18:30:00 ....A 99851 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-33b04eab2fbfc93938635a4d980c86fc033e63288b700f13686746ce0481cf82 2013-03-10 22:48:26 ....A 7159 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-41858ce5f3e586e43a54f811ee397a42a88db2fcbe88e72b4e1155e1a13f4c82 2013-03-10 23:51:26 ....A 29382 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-586f8098625fafe4bcb3d23a2e5e81e5cfdb078b48476875636b830c4b2c1175 2013-03-10 18:46:12 ....A 19710 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-7e955924841fbfcebd7274ad1531dc4ecd4eae44bf0e77debf0b338d3345a8bc 2013-03-10 22:20:08 ....A 2922 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-9ae22c8d5af94fff4ea65e96dac04f92b590c10c4bac81e1231c2f1963fa3b10 2013-03-10 18:49:08 ....A 14406 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-a793b496086a92269309aa50e524b0921a5240883e89aaef55595878e09a128e 2013-03-11 00:47:02 ....A 2301 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-b8f248825f11eb7bc1455a5e42b55a0d834aaf4dfddd67ca13e5c48c9e9068a6 2013-03-10 23:00:54 ....A 9052 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-c3ca55094b475013a683c9234ef6d01e877d5f0fec964e30697375fd78033017 2013-03-10 22:17:30 ....A 99414 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-d58de3440b081de027af2a8657475b85fc87c36b78593fc52df11d30dbbd8903 2013-03-10 20:17:02 ....A 69797 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-effde38fcd6ebbd4d12fce776225ec6b75f00f89a6d6af429e623b6c99a086f6 2013-03-10 18:01:44 ....A 6579 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-f83b500bccf0e495d9bc3facae06eb53c31a841bb522a5f7430c338c44c3cd6a 2013-03-10 09:13:54 ....A 11310 Virusshare.00043/Trojan-Downloader.JS.Iframe.dcv-fd7aea12cb3ca216c11a573756d2ea97a272257944b5b46e3d3daeb06f3fcc85 2013-03-10 07:28:22 ....A 31912 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-01cb075daf16c59e29c5ce6e7b0691fcb4667d2e9a96ec9e5c038f01c5a14861 2013-03-10 09:33:18 ....A 62907 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-021cef4a6258ebb98cd07d6a6f0cb770c097a69ec33b0f8468290d5083d8fa15 2013-03-10 01:35:18 ....A 59781 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-024f19ca715f9b63018ba9fc98da69f91064156cd0c94b2c1c59d48dfd8b696b 2013-03-10 09:31:58 ....A 59671 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-03077e5e2ead8553a928e5247e8efdd4bddf31f6dae3533dffe948ded9a10865 2013-03-10 07:26:16 ....A 73691 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-03432d71da02aaeb0bd10758fd3ace29b46187dacb48a72889920b0ba666ef9e 2013-03-10 06:39:00 ....A 60019 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-0486f944c48b8918be5b6d1623b9f712a88679f13e859b318abdac0f24c95732 2013-03-10 20:30:48 ....A 48822 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-0897a90e8404cb4f5c4daebe68ced6e192ef9ca1184e740489a4036d0fe882fb 2013-03-09 23:55:24 ....A 62584 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-0b7529058a60f65986ae04881c6b7bdf738c2f9326af03e7bd5b2d4b8b8fca0b 2013-03-10 09:56:34 ....A 62743 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-0be3790d624bdbaa4aea762b13a72e78308eb70bb9aae072979d8e7688689acf 2013-03-10 08:19:58 ....A 62976 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-0c6ace1124ed52c48f7e7858afe6dadb2026402957bb8d43ebb9502fe1b3a6b7 2013-03-10 09:51:28 ....A 71430 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-0eebd879f34d6d82f58fee61d723232e72df49c9bb111c609a2104fbcf6bca3e 2013-03-10 06:49:36 ....A 71688 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-10933c96d7c4693b7cb52bb5fa556a6d9691107d97cda5541e08c0965a4ea4f3 2013-03-10 22:52:04 ....A 59933 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-10ebd432172d1dcc50b9a5f7d6525d1223be0cc10a5ce4d4b8228603b6a83c09 2013-03-10 08:44:02 ....A 49066 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-18d7e4573d88749d120c46ef8f3b8aed40886a47f46699eaaee7b0610daa3dd8 2013-03-10 00:38:58 ....A 62232 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-1b0ed30f6942305ecfd9fdb6437c70375690ab72d3f05732065358a2a4ae495a 2013-03-10 18:29:18 ....A 65422 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-1b595ffa4ea0b45308c8c97d5440cd33f91001f7e0fc9450e8f7df81a152e76a 2013-03-10 00:32:32 ....A 73047 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-1dc6be7981a6e1df9135a19bd653703a3f5b64e29f12e56c29e5ef76b8e045de 2013-03-10 06:44:18 ....A 61508 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-1e630fd21452e5e66fe67ba2a10e7143afa94ae24ad209d2dae8c310f9d821fb 2013-03-10 18:14:28 ....A 31741 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-1f8f6a6a73e81599c8498ce7e290cfc899fa4c4e6b0162537458a7b27416bacd 2013-03-10 00:06:20 ....A 59747 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-1ffcbc29094a722aa0978d079136b6bf91d61f87d5f9216ed84b1603f99b2e64 2013-03-10 22:30:14 ....A 61674 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-21890996181311d7f789421c2fb4f2ae7b85e429fe5fd67d60f5b1f4abfe5c95 2013-03-10 18:33:10 ....A 59977 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-220a7b3c2a3c5c8fde4c420c016d48c471bf3a91aed37d33e9bee65a72704b81 2013-03-10 09:19:02 ....A 65317 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-22a3e4fc3738f720820fc4951ba827a116751d1e516c99227dac9005310e53af 2013-03-10 08:06:36 ....A 31699 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-253a633032b6263c2ca6e91efdbef80860f8c957950d4254993b5b7fc1cb58d5 2013-03-10 10:11:12 ....A 63088 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-2605153ffbdb9f62a9b135a4ef99fdcd2fd4ce7acc69ef3765c679acc0ea57a7 2013-03-10 20:44:38 ....A 64503 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-2686e49ddf0889fbc9397edd21913df24649ce7023241bb3dfa6e7dd33ddf413 2013-03-10 22:23:16 ....A 63788 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-2c3d23caf9276097a672d1d2b0e6bf65dc92ed9e858a7d776882e8da8b358b91 2013-03-10 10:14:40 ....A 63002 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-2cf6863c436263dbadf9bef4f7fb82407e8ea7d97d1b186b78d8551c5b958280 2013-03-10 09:18:34 ....A 61760 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-2e2d95a2bfa35e3a652265b945b5b7484a97203dd720aa8a02ea849b3edbad72 2013-03-10 08:45:32 ....A 60313 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3009260240ad341c0b8004d488c47792a880b2bb8c52b421b6df65afa80bdae3 2013-03-10 22:30:44 ....A 63522 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-303a79687d8283e972151078b838d19837efc745cd057bada4338a877ea1533a 2013-03-10 00:02:42 ....A 59163 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-310ce46a201d2941d96ca9ceceac6000bb8d3a80f345ba6fd8f163d7341e2c13 2013-03-10 22:46:10 ....A 45925 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-315af14beaf25b782fb4eb173f698cccfbff9634e3c35995822e7be85a73fde0 2013-03-10 08:43:08 ....A 59955 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-317cacba6e87d76cfd61e79781b72ef24017cf3ab9e1cf3076770931a1f7e5e4 2013-03-10 00:32:38 ....A 31892 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-31b2d1d6ae0e1d80511dcec02d8d2989c372d68e13afc528954d6eefdd23e060 2013-03-10 20:57:10 ....A 43365 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-338c65280cdc3554e45f52a4ff96725d7c4e90362c1e373a8764dd006e74c2c5 2013-03-10 09:18:54 ....A 73163 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3449f499be58ca2e644667ad27eb099161df889b03ee93513862b6604f72ba70 2013-03-10 07:06:58 ....A 63546 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-344ef801a8da4bf3bb70b7994f3097e9ab20c4f5eec3d76af19ee4f7c9b0cd8a 2013-03-10 09:49:44 ....A 66747 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-35c4219c732772ddb60089876e2337647ba1f2f81c9727d0469576b987f9e164 2013-03-10 03:07:08 ....A 74653 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-364a7c6b600d4e69e3b3faede5b854ea8549abd61b5d0cef628c36d8bee069e9 2013-03-10 09:18:54 ....A 31931 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-36aec5a1d7e1566a2bef7917d17662bf9d211316358b191f7a96e9e1f6119582 2013-03-10 18:40:00 ....A 63945 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3703a34fb190abf82eb83428495849b3e75ea1490f5e25db0be72495bb559506 2013-03-10 08:56:12 ....A 58851 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3c972bf35593905ed788f66c80f6255c16f1ea2708d00b828c54932ac2e182c9 2013-03-10 00:41:04 ....A 58953 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3f37897116c1eb1501019f36deab0aaa3d9cb55d71059a5216339d9bdf061b1f 2013-03-10 18:29:54 ....A 59792 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3f5360a6387c8f9900d2001617d08bb1fdc92c826ab948cd7da8b523104189ff 2013-03-10 08:20:04 ....A 72181 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-3fb8a9d316b0da2b9907b2cbaf40e109cb3d9ac69054beaba1e32e71fbbd64c9 2013-03-10 09:48:36 ....A 43474 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-40d447feb0fe56e7f4e5d63629f60f0ee6a9f5a951873e2cbacee33a2360cb30 2013-03-10 10:16:04 ....A 62983 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-41fe470e9d5eafc32f97f9a77ca62ee8d38fdd60b8b64725df3665f23f9254f0 2013-03-10 17:53:42 ....A 63288 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4336b0c32cd520a662d4a9a9e675454d82ee807d55bcc7f73a6a97495ad3b3c5 2013-03-10 07:59:24 ....A 61207 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-47e2f3f6c8474f74db63706ad5e671ccf2fd84d00a61c2858e4da01d6c73045a 2013-03-10 00:37:04 ....A 49189 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-49220197d232f60190b588b65f50dcb5e1da372ac4c8c9a2a5e406a4893141e5 2013-03-09 23:48:40 ....A 58866 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4ac10f6b07cb0ada10cb559b628b75266afa60b558642dc17b941fcb2f09cfa2 2013-03-10 09:19:02 ....A 52737 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4b577b2dec1cb241a5d32ae7c985d06059d8d125f7a22990d74513bcad90ad64 2013-03-10 07:28:24 ....A 31903 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4b93baabfff4261c7a94aa53f7e553fac37ab45fc28d8e20dedeee6523c3adf3 2013-03-10 03:18:20 ....A 48620 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4bec97817227df11286bcce05c8c6a23376332b3ed977ec81e779a7efb4b7095 2013-03-10 07:56:16 ....A 100846 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4c1d6161fd0acb2d74150f4577eba00f1db4120d06f0d9f64ec26fe245eaa1d5 2013-03-11 00:30:22 ....A 41965 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4c492f23cc8e5f26f98d31a20a0a7a63970a612a66db36733de701bf1ce0d685 2013-03-10 08:51:00 ....A 60768 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4cefb48a8d4d57f453f2e9217f933fadcd968b07f1ea32e588a0771e86515bf1 2013-03-10 10:05:04 ....A 45794 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4f1ce480840fc8ca65046c941ea1c74c420e254384b1f7aab1fc46b6bf3a5f45 2013-03-10 21:02:06 ....A 60359 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-4fe8e09f5e3857595d864d40ed77b33f0509d18c8393a81c68f9385c50666d6a 2013-03-10 22:47:26 ....A 60987 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-50a84df0a495b1fd94ec0a10ec1c8fdcf1682b324963be473060beb7f0edf2ee 2013-03-10 09:19:02 ....A 58686 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-5109f8752a7f56e89c38f6507ff37f318e84c0d4434450a01a6551ea8c4a708b 2013-03-10 08:20:54 ....A 71948 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-56005aa44d99b7eddf322c152134f4f6923453dc9086de5a2b99b1684d165e69 2013-03-10 09:29:22 ....A 65815 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-574e363791291b0f62188d69447e3ceb5796bac3ddac6374ce417fd54676ab01 2013-03-10 03:17:56 ....A 30762 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-5ab55269c6e16cb28714285d696dd1c151d69d40d34bba20c2ce2dc29bc31b87 2013-03-10 19:47:06 ....A 59190 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-5bf09387d6e0b3d58680d00beaf9562478d0ccd93803f8302aef5648e3e7e189 2013-03-10 09:11:54 ....A 61328 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-5bfea8c4c8bb41fe17bdb98cdd24b03fb1df171990402bcb3c940c6af21f5ced 2013-03-10 10:15:52 ....A 71353 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-5c6de318418e90dcb0bec3af1edd52215baf1c7588bc100b9de3a473a5cec886 2013-03-10 22:24:28 ....A 65666 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-5fbf708a16eb88808b22a19a783ab9169011d25cdb24b9a8b2fefb212edbfc91 2013-03-10 09:28:30 ....A 60743 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-61815cfb4d29aec943d7f1639e750e1df74133c609b95b315e39380087b2f968 2013-03-10 07:58:12 ....A 41724 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-637ebd26832b5b6efa6e1a6a6150146624c6a81363bf0109b279072e895d1ca5 2013-03-10 00:21:42 ....A 60622 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-655382f35466e63b6ce3cf4ffab072e9ec46b7542583451a8d05614535ad1d16 2013-03-10 10:06:42 ....A 59598 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-65ecfd3a01ab36ccef9ac85def9e19cdab206f06da9131f917aa912caef7838c 2013-03-10 09:46:16 ....A 59935 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-6673e84e2a4f9a5434b0eba56a40f31b84beb2643d6b87eb07a6ab3b0d701ee0 2013-03-10 07:18:14 ....A 62286 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-668a42c678af67782a2e5c9ecd52d571dae0b63d02faaf315c1a4fac337feaf9 2013-03-10 20:09:10 ....A 61340 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-66d5411faf845fea94207d8d727f9e67d94c785ae375fa715c4795d8ee6ee523 2013-03-10 00:01:36 ....A 59503 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-6a74605e51124ba4a67fe7cd73b48d033f4fdc8aa2606ac9cf06fee13d41356c 2013-03-10 20:05:48 ....A 31699 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-6ba9ab9fc65974ff392369916828728d9245a67b4f98e672bb440d90a1ee76f6 2013-03-10 09:18:34 ....A 66720 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-6bf598111480d024561f2687901be915aef3545f779b0be2b6f779fa7d0e68a0 2013-03-10 07:49:14 ....A 72078 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-6caabdc7845c44931ee3f4d978c95e84574a69adf97ef215023e93bc4d56c72a 2013-03-10 20:56:12 ....A 44861 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-7302ebe790e97822ccfbebed089be9a1bd178c95b5e835a38bce04a3a6e996d3 2013-03-10 09:09:20 ....A 70581 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-756af47134dcffe88aaa78e4d7adbb6d180e8763783cffb6afb405b726874eb1 2013-03-10 06:50:54 ....A 69824 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-79c54d4c62b3b13c8a9a8c5d21462c9d433369029d0b9d5ae173f6e2186b46e3 2013-03-10 20:24:22 ....A 63764 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-7c8d20ee13b7390c1d56f551c2f5aa199fd6a3f6eb5eee61edf74742719435ee 2013-03-10 09:18:36 ....A 63418 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-803650dc9bc4d50fd0d5f48410c3d138d901804339ad9b67ea946d5edd5b50d0 2013-03-10 00:29:56 ....A 61983 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-80e3d11f66afd073debc022a7dbb4f0646f07d28de50682b9c491bc6403eb16f 2013-03-10 09:24:56 ....A 89893 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-82a3a9ed91ef5190824776d86139c0582b440318af7b1cd88cb6b9530df99a4b 2013-03-10 00:07:02 ....A 73252 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8308af2103b94d5c79bfaa150b63dd6c5aead352042ab1c7284ff24f7bae5c5b 2013-03-10 03:08:52 ....A 31594 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-85d3359063cdca2fc1b848a59c1c7ac8b07e8155a61bbbcf67a5e8f2191993f7 2013-03-10 08:43:14 ....A 61974 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-87daea18e837980f8295e8205192ee33e5ceb5357153d316c5383a6d6beb9cbb 2013-03-10 00:04:50 ....A 72350 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8819d5115b029b839a5f1df7d51687afebdf0e6d245248fef68d167497932736 2013-03-10 01:19:16 ....A 61332 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-881e81f4b65739d6ef263cc95b991e2a7569e9f0c025ab91426e4853e74a69f1 2013-03-10 09:18:32 ....A 65238 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8ab13b35150ebb5f8d19fb530ea7703d79c970362112428d95b4fc57cb69115a 2013-03-10 07:48:02 ....A 57340 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8c0ae98454d943ee047a5af7d86e3fe6ff21508110a8d816785b011a30eceb63 2013-03-10 00:41:02 ....A 61049 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8c9b687c40c313fe1a520693c0980f9c28e4be360418913303674359dc3432e0 2013-03-10 09:18:14 ....A 65060 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8d7f7704ad99068c560ae48bd44888eb4c0d9dad55ba601eaa577d1b63fb82d3 2013-03-09 23:19:54 ....A 53166 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8df97785c2c2f9754e73b702b805650fcffaa787a9070ede627a79009215a62b 2013-03-09 23:40:52 ....A 70486 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-8e47b100eda6c8ace42bb80aa376e4d06ba25bb813e3c7bad182de4e76100113 2013-03-10 09:10:06 ....A 72631 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-900f91d828a3db48244ff263108df677e5319c52e94a86de80dc630acb28ed66 2013-03-10 06:57:36 ....A 30654 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-9193374354d332e013bd8d4394957c1ab0bbaa0ee27fec0ab22bdb8181ee7665 2013-03-10 09:56:32 ....A 60478 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-92cf2b28b313eb6aca0ca4fe3efd0da0d1064a39f7556b383409a96a6dfd4a55 2013-03-10 08:48:18 ....A 31721 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-92fb56f3589b50ff4177ab438aedfe7b7bb05395f51dcbd9e3cbff0ed5e6952b 2013-03-10 00:11:50 ....A 64457 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-9b6d46e5f031eb094cf0a57ebad924957b04349aa6aa3e041b693a2be57c8e27 2013-03-10 01:17:36 ....A 61496 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-9ce674006dc535305cc0d10a8e1b6f47d3efe8e138164a4924870c51c38e956a 2013-03-10 09:16:44 ....A 72297 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-9fc93e9a439644701c34b562f3bdb57b64a20ab8b8f0eb063c77b2dbcf68b900 2013-03-09 23:16:46 ....A 70270 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-a014396bfa1a5396b1e03b286c0fa8458d34c0baf4c45a31f93fec1385852340 2013-03-10 23:06:38 ....A 48158 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-a20ce6f7cddd2c1de83545dcbca9a65c0dc4d70108d61bfba27ab41c522e5319 2013-03-10 09:17:14 ....A 57701 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-a290c6e7bec2ca94542e62a6a297f45e30cd968f8ec2bc41d3817150a119f185 2013-03-10 01:34:54 ....A 73342 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-a3a20b4373c0496802d72c309e409f49947a7ffecfee5a4bd87eb3e9cbfb31af 2013-03-10 10:10:56 ....A 67053 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-a4ca190d9e4a0d44df4593f29072bb39f6dea524c6d695a4f6fb01c6423f543f 2013-03-10 09:11:58 ....A 62592 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-a5e9d11799b6dbaab8dcbaa536f77f3ab01c35774896a0d7b5383d6b09347bae 2013-03-10 22:38:30 ....A 45967 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-aa9a5f0ef7a8fc26f7231268f8fc7cf1714c70f655d770605b3b07a4d844da4e 2013-03-10 07:19:54 ....A 63315 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-aaeb125abab53d23b2fc323a24ff84eed0bbe63bb8c77fd2ed9264eeb4d7d630 2013-03-10 09:11:00 ....A 71599 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-ab75e2dbdea1b609667eb8610e632ba8c77fa47d46a3fff646dae2ddebf125b0 2013-03-10 09:18:40 ....A 48895 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-abf3e3979d0f00836a59a7e446e242843334797d6b15cbfbc74928c431201fd6 2013-03-10 03:07:34 ....A 65048 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-abf939fbebf75607477aec3bc6f6ed3713b381afdb65f996467a219d10f2e1ae 2013-03-10 07:16:48 ....A 42090 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-aca85948a5d07b1ddc2016fc9286be32aad2ba9e3b10c117bcd75d6836d839bb 2013-03-10 06:49:54 ....A 73419 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-afad4b4126369a6f251d7ca317554c9c42ace54c3997beee57e0c3eaa4f4e506 2013-03-10 09:51:52 ....A 73051 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-b10c46b153437c6672fc35cf7a225285b5e7931cf8b8b3f1a7df58951c62919f 2013-03-10 07:17:54 ....A 71165 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-b1a2ac9b948bfe2a1ecee4698062f4dedcedea243d27803dddcc0f71b585684f 2013-03-10 18:41:58 ....A 62196 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-b331df77182bde543101980cb2cb857d0b493b800e17e8e95682b1d8a6031443 2013-03-10 09:30:32 ....A 45313 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-b90e0704d34bd2c184dfabf8ca35e6e754a1b1c443b507c83db42e2201616f98 2013-03-09 23:43:54 ....A 61888 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-b98333d1415280cc31c15d50534443f1b2546320ace676686df49e1c43332d21 2013-03-11 00:59:46 ....A 45952 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-beb3caf0b0106291d10acbe71599a9ef03ad25fd35817c15c5c9066f16379b2f 2013-03-10 03:15:10 ....A 42737 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-bf56642e0c84031a59a554f5b941e3c29649cce0f375eb89b98ab42ceb0f6555 2013-03-10 09:18:36 ....A 73395 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c09516d9adf50d7ae917111e8896235eff6b857d2adca88268f63d6164236872 2013-03-10 03:07:46 ....A 61259 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c0d14a90daf0cba81ecb7a470b939d7e021adc60c57aa11108f99a6dfaf5224c 2013-03-10 09:18:36 ....A 47551 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c38498f723bfe18f7c2340d18984e4856f11f83615a8f8edf7dc258ca87940be 2013-03-10 00:20:44 ....A 59106 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c53c9a9cc22c95b546eef67588e86c7fd5f205e011419eddc8405a9d6569084d 2013-03-10 20:37:06 ....A 68597 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c5ac8b64276cad853768a2421f7f8e795e00a2594ee55b39d70079f6fff1e1b7 2013-03-10 08:04:52 ....A 69423 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c7a9f6f95fc318519c820a4a2390eda62b6273cbe91f3e5d1247b2e2e62f1978 2013-03-10 08:41:52 ....A 42099 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c7d4f45e4b29d8fbd2ae7618d6d756ac94ad1adce316da7fc06e094e502daa10 2013-03-10 00:12:40 ....A 59469 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c881a1514436238a360a7795b8e7ea7e47e55999e63e971df8abfc79faa02805 2013-03-10 09:18:58 ....A 96278 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c88a392654a47393a3dfe56dfdb27f80bc18b20687ff3fedabbe5ce6871f9fb2 2013-03-10 09:18:56 ....A 61818 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c8d1f585f55f782729a2570665456413b874582b63e9d1fa357de08fce959b48 2013-03-10 09:47:24 ....A 61357 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c99282857c59436bfe08c9bf6076dad6942605bf52acfbf8b20f520418291d5b 2013-03-10 06:31:42 ....A 60948 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-c9acc36de6a0211f6f248f73f4dcef6c35274b10d8403d1e9129f30c2f7323b4 2013-03-10 00:47:38 ....A 64912 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-cb49cd4efa3fe5ca773cdf70a822c95097257158842697e4ac9a281fc3d8c52f 2013-03-10 09:18:58 ....A 70248 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-cdc55288ee7ca46fce0d9fd9228d6dbf9be213b8ea6d8da60547dee1237a7735 2013-03-10 22:33:34 ....A 61409 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d08d78cb3daae229fc2a993ed5986db18940f1cccfe07e93653d183934ae6da7 2013-03-10 23:37:44 ....A 63971 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d0c816686f93fd76d8b816c53b25c3dcd48a5ff85f34c3afd89654edc0d4a55a 2013-03-10 20:14:22 ....A 31990 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d1fa97f86685e3845fd60e67e22223f9c27f501326fec7fd66a4d00122507ed5 2013-03-10 00:04:18 ....A 72844 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d24fb4c25adf46bae71c6b8a9cc91e00d8e7ca32287c2935e4ca39f421613266 2013-03-10 22:19:06 ....A 42145 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d3d63aefab122937d3672904580877c5115377120636de9284826ef8f564e229 2013-03-10 01:58:10 ....A 74363 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d8f29cc058c5f8e0a3d8ea031cdc937cae0423a0c6007e9fc2caae81c4988efd 2013-03-10 00:11:58 ....A 60726 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-d9da51c869f171d1a29464e3cffc49d93048c0bee2f095752c9007a0c116bddc 2013-03-10 09:18:40 ....A 68963 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-db2f0ef939bf1a42f3585b7a95dde9b7127b900bf8f6fd4ba08eeae838465a13 2013-03-10 06:46:40 ....A 65083 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-dcac502029b05e7d62146e56bd19ffcb43c8ed8295e7a5f806d2e8e197f7e7db 2013-03-10 01:18:14 ....A 59438 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-de1b4778d4393e4dbc7c5f6f1a51a8701dfa9e1a751b436a50b12d00418b50f0 2013-03-10 18:44:04 ....A 59999 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-e2a5e3ed059a91c296eefd890079f00e812c55a164b7e09f33b418df205db926 2013-03-09 23:42:54 ....A 46033 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-e3ce529561d20b5118c028b10190fecc1e80abd543a5161185b399d978bf2330 2013-03-10 19:24:40 ....A 50931 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-e44ea4df6ecc63b1d4e44f4bca294af13b0416fd48b9179fcfe8cb3cce4e4843 2013-03-10 09:18:38 ....A 61509 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-e71315358d02bfe355b3b3c913cbd084d3a3f232af0e08e1a67e173c6547982a 2013-03-10 03:06:34 ....A 61763 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-e8eb704f44c619b82ebfd93a7eeddcbe4e8c147545ebab865b7ef02c30e286fa 2013-03-10 06:39:50 ....A 62193 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-eae8e3889dee9e85abd37fec1abc39fe2df43652f26261c5b56fe1c1f47bb315 2013-03-10 09:51:58 ....A 63888 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-ebaf4bd46987c9ce0b5099056d25a87e69c8e076a75bb9dd2ab45824e2d48b13 2013-03-10 20:02:24 ....A 64485 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-eff1571142e072c6b1ff031a34ed1223dd9fedc46d698c8cadf0af246ad2b73e 2013-03-09 23:42:54 ....A 64425 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-f2286bdb58b433d60314a60daf727a6c06585f52bfa0c4b6c0a335298f0f6bb5 2013-03-09 23:43:06 ....A 65851 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-f83ee867a9125ad5afba768cb032261935331164a99eb5f9ae6562add944260c 2013-03-10 03:12:00 ....A 62231 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-f844c1fe00e806fdccd338460abd3645051be374219450b1a0fbe781ac9ff5a8 2013-03-09 23:44:36 ....A 59752 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-fb7c40832ef9dea96b5bfe4cadbd5694cb5e684e820086d6e1af914d9205259f 2013-03-09 23:59:04 ....A 61358 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-fb81e2e2b39b9f9b405e9eaf4d5f3fbbeeda2bb3f163c1499f2f619a4624f737 2013-03-10 00:36:16 ....A 73167 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-fdd836341652c46a5153d0a9717b419ec883132f0bebd9ab00ca9cdc21944d50 2013-03-10 17:51:10 ....A 58314 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfw-ff62a852938e9c971623af72e8e1e604dccfa18fafd5c93fdb611734e8a8c921 2013-03-10 21:41:24 ....A 11945 Virusshare.00043/Trojan-Downloader.JS.Iframe.dfy-344cd67fd43e6590d8217cd3eb6d2865a7d8ae4e557c0de8656822774887bff6 2013-03-09 23:19:08 ....A 8635 Virusshare.00043/Trojan-Downloader.JS.IstBar.j-ab0e9a8b55d5c8258d60c1f8d071a5cab9191f86e814fd63559018a02489b9fa 2013-03-10 00:06:00 ....A 5318 Virusshare.00043/Trojan-Downloader.JS.IstBar.j-d6550446b1ea9c857d24fafe0713bdcd3662db5135aefa9cdb1d1cf5eee33805 2013-03-10 21:36:16 ....A 70761 Virusshare.00043/Trojan-Downloader.JS.JScript.ag-5453bef07c9440bb797665a4f7fa4df72d6bc1ba821f73ef4a58849feb8c1323 2013-03-10 22:24:14 ....A 3895 Virusshare.00043/Trojan-Downloader.JS.JScript.ag-5ce2c5fdb26ecf3ca7c26c6523b83ea53f4ef0fff73216067cd5c13804a23395 2013-03-10 20:46:18 ....A 34751 Virusshare.00043/Trojan-Downloader.JS.JScript.al-8423338bfc7645f9a2d178b82dcd027dbb771fc5480cf328126d95ef879e617b 2013-03-10 19:31:48 ....A 13466 Virusshare.00043/Trojan-Downloader.JS.JScript.ap-8b5610a404e6e0bf32ee837f2704ff87355af707da6a24dbc5da07b2ad2de769 2013-03-10 08:22:10 ....A 7872 Virusshare.00043/Trojan-Downloader.JS.JScript.bb-28577db97a6dafbe766ba617933d529ff13f9bccc942f23d1c6c72f3321936bf 2013-03-10 09:18:46 ....A 21795 Virusshare.00043/Trojan-Downloader.JS.JScript.bb-b1bb995f8c64d0034911062822cd1401aadc7f401825e3576cdc49245fc7f15e 2013-03-11 00:01:22 ....A 2778 Virusshare.00043/Trojan-Downloader.JS.JScript.bp-9bc96bf0f50bbb4afc13d08906f62ecc9688bc597a9638f67d04261b237e93b2 2013-03-10 21:43:28 ....A 3759 Virusshare.00043/Trojan-Downloader.JS.JScript.bp-e4a959395548a5ee4fc6d6ef4220e21d0479986cba6a857e01ba61d212b04842 2013-03-10 09:17:50 ....A 3768 Virusshare.00043/Trojan-Downloader.JS.JScript.bp-fb4c8fedf08da093aa2d03fa997726b23f18115876bb293bc7f35baeac2753d3 2013-03-10 06:44:42 ....A 17613 Virusshare.00043/Trojan-Downloader.JS.Kazmet.c-e83ac140e2b9ae04adfb895d682068fcb5a479af208341b3aa74982785cf97e6 2013-03-09 23:42:28 ....A 14822 Virusshare.00043/Trojan-Downloader.JS.LuckySploit.e-f36c8dd77e3d39e5f019f06a778d0914247cfb431fb2151de63335a1c7f9fef4 2013-03-10 18:26:30 ....A 6947 Virusshare.00043/Trojan-Downloader.JS.Pegel.ab-ae76fa975547a91e9ae69449ebed77448b796bbab5e4aabd66239206d9ad90f2 2013-03-10 07:23:36 ....A 11701 Virusshare.00043/Trojan-Downloader.JS.Pegel.b-e4448cf35401db9159090b6bc982ec745717082d458f6bac763716f83f1453ff 2013-03-10 18:40:46 ....A 31845 Virusshare.00043/Trojan-Downloader.JS.Pegel.b-fe782e3f2f7b06c9d4bbbf4be3385308878f14bd5b17c0bc8aa2e70f0dda2c42 2013-03-09 23:44:48 ....A 530 Virusshare.00043/Trojan-Downloader.JS.Pegel.c-d9ffb98989b20a297b3434766502d8aea69a6e2b894eaea95ddb140ed379ef28 2013-03-10 09:18:42 ....A 13610 Virusshare.00043/Trojan-Downloader.JS.Pegel.e-1402f57cd3a21f29b67fdde21e37c1572b393f604d0635c15cb101bd4291b1c4 2013-03-10 06:34:12 ....A 14073 Virusshare.00043/Trojan-Downloader.JS.Psyme.afi-c00c950735a090640fc5822cd9a97e495b038c004941025757da3eb94f83ffae 2013-03-10 06:51:34 ....A 2077 Virusshare.00043/Trojan-Downloader.JS.Psyme.as-e2194f9eec461c7bbbc78f8eccce74f1168ac9c2c3b61eba1f7f178527283a91 2013-03-10 07:20:28 ....A 30735 Virusshare.00043/Trojan-Downloader.JS.Psyme.ea-e04a4da0dbe2c33aed2749c7c73c29f72d1f7d88ab05a31743f79ada8b943e66 2013-03-10 08:08:00 ....A 5424 Virusshare.00043/Trojan-Downloader.JS.Psyme.es-aaea474f3ec41b8cf27029fdfe18e27d8f79980e0f9507180d820c8d5fadce86 2013-03-10 01:29:24 ....A 2184 Virusshare.00043/Trojan-Downloader.JS.Psyme.gc-fac1a839ecaaf15d57c59f9cb717e278c2572c2b055707e9908b52f918408435 2013-03-10 08:13:40 ....A 1524 Virusshare.00043/Trojan-Downloader.JS.Psyme.kf-aad0468a1eaf77da1a9c12eaf282c487c6440b87aa262ac1e5a64fd5ab1cb42f 2013-03-10 06:56:54 ....A 10664 Virusshare.00043/Trojan-Downloader.JS.Psyme.rr-dbcdde81127379833a7bd741b031c41979b7823c07dd83f8f7860111b48b151c 2013-03-10 00:24:26 ....A 2173 Virusshare.00043/Trojan-Downloader.JS.Psyme.ss-e8c7fc6297e48f6d44f40b74ce989644a91c9d610e52a33c9b123be83627e04e 2013-03-10 00:06:32 ....A 11229 Virusshare.00043/Trojan-Downloader.JS.Psyme.t-d3045a66be62c33f43fa44ca28ced8ce994dd596d051cb5435d0c08a4ef312f5 2013-03-10 06:33:34 ....A 5057 Virusshare.00043/Trojan-Downloader.JS.Psyme.vw-deff57fecfef892541065cfaa5a23a864e608b3eb3e19c0f0640268b1651a49a 2013-03-10 01:38:54 ....A 2080 Virusshare.00043/Trojan-Downloader.JS.Psyme.vy-e140c6bba3fa57416c69837b240e0822b1d1bc7e9d14354d7cf6889a02467ea5 2013-03-09 23:52:10 ....A 119140 Virusshare.00043/Trojan-Downloader.JS.Remora.bp-e90abd03b88d83df91af056216fff3b27189d24a45847678b240ba8a23859857 2013-03-10 20:39:04 ....A 187316 Virusshare.00043/Trojan-Downloader.JS.Remora.dk-37e7a265e9b15ee5e29954cab3912e39e21cc9669b6b7751ebfaa05f944814a2 2013-03-10 21:54:24 ....A 435635 Virusshare.00043/Trojan-Downloader.JS.Shadraem.a-54129e0612265e8fef4b2e6059e7bb9279821cf1b2d319a53739d2e05b1e6163 2013-03-10 07:24:44 ....A 8670 Virusshare.00043/Trojan-Downloader.JS.Shadraem.a-ad5de5eec70414aaf491632072a4c16c8a6ac340a5219e000a8305796bf50143 2013-03-10 07:37:08 ....A 15304 Virusshare.00043/Trojan-Downloader.JS.Shadraem.a-da9ebdc74306a4da39855668cc7cc1f0a558b5a241939c72eb64c536343c8865 2013-03-10 01:45:54 ....A 5500 Virusshare.00043/Trojan-Downloader.JS.Small.dz-d8710e8171d09e1d07ba253b04c249a197b2a63b4f127e97192bf89aea6a11e4 2013-03-09 23:40:36 ....A 2885 Virusshare.00043/Trojan-Downloader.JS.Small.ez-dc12e1f8cce238ff69fb3c98ef08e44e88444b3e3daa875c26f03f0a76b71ecc 2013-03-10 07:20:16 ....A 2349 Virusshare.00043/Trojan-Downloader.JS.Small.kk-e11a99c20b1c7ba31b9567ecef07fe5f6d21c2be50a19e83004b7e73266e9d36 2013-03-09 23:53:24 ....A 1702 Virusshare.00043/Trojan-Downloader.JS.Timul.ar-c4c64f339ebbe0493469747b4ee35770b89b73ecd90bc7256c6b5c2c9cc03281 2013-03-10 23:56:08 ....A 10793 Virusshare.00043/Trojan-Downloader.JS.Twetti.a-139890df770e9a0bbca1455460ec5c0522d602d78f33cf19c31261ab71605a01 2013-03-10 07:09:52 ....A 15502 Virusshare.00043/Trojan-Downloader.JS.Twetti.a-a746342c807a3b340d4d925767b4eee26e7b11287a09333eb979c269d43ee892 2013-03-10 07:09:54 ....A 5154 Virusshare.00043/Trojan-Downloader.JS.Twetti.a-e45587eda819906032fec39ca005d01d19884ca3056d9f77b1710fd026b6161c 2013-03-10 07:23:06 ....A 8494 Virusshare.00043/Trojan-Downloader.JS.Twetti.a-f439fdd2e4286cfde3e82b4d32692f61f032f0e2e4f7b4036df4ec11fea70783 2013-03-10 01:16:14 ....A 22578 Virusshare.00043/Trojan-Downloader.JS.Twetti.a-fa8c920aaa561aff9a8817b8e9b12fab756f25c568e8bd40da0c537683a8a15f 2013-03-10 10:39:06 ....A 6666 Virusshare.00043/Trojan-Downloader.JS.Twetti.e-432d9580d16ae9bd48cbedfffb45f07cf8baccd54f08ec739ff69de24b6035d3 2013-03-09 23:15:36 ....A 20675 Virusshare.00043/Trojan-Downloader.JS.Twetti.j-a92de5976b55d548a6385ca43f70943097a1f1a490113a2b930f4a9afce44f22 2013-03-10 21:49:14 ....A 19782 Virusshare.00043/Trojan-Downloader.JS.Twetti.k-7070fc5512372e6c8b8508d3207dfbf67664c34338c926e0f22d345ab335f127 2013-03-10 23:38:40 ....A 32024 Virusshare.00043/Trojan-Downloader.JS.Twetti.k-de683e63e2ce08ef644eeabc98b2d8128ec654d67bcc1d832e7621245296d6ab 2013-03-10 19:09:28 ....A 35398 Virusshare.00043/Trojan-Downloader.JS.Twetti.k-e8443bee0ecd81f602d658d680139d46ed7687bc6ab230c7415809aeeb092943 2013-03-10 21:16:56 ....A 45751 Virusshare.00043/Trojan-Downloader.JS.Twetti.q-ba14463b6fca7a328fbbba3f48eab0a3242749c3eb4d7af659e3d29a207db369 2013-03-10 09:58:36 ....A 10104 Virusshare.00043/Trojan-Downloader.JS.Twetti.t-033e382e55f4c00b93683aec7ed817e423debf29e5eba64c84aee90a77ccee85 2013-03-10 09:17:20 ....A 40380 Virusshare.00043/Trojan-Downloader.JS.Twetti.t-1589a8d8e7d3dcc7d2f055ebc5b63ddfe9b473867dbb4928f03998e1b6d416cb 2013-03-10 18:08:50 ....A 19598 Virusshare.00043/Trojan-Downloader.JS.Twetti.t-27563e8f6b6bf2a2e04a3416d0a679100ae841c842e80f4d70db0d377debba60 2013-03-10 19:45:32 ....A 22809 Virusshare.00043/Trojan-Downloader.JS.Twetti.t-62d2a8e0fa6fcbe7632f4258d245113f42e342c9ab4774d5adcec73ba4775e19 2013-03-10 17:52:08 ....A 11267 Virusshare.00043/Trojan-Downloader.JS.Twetti.t-bfdbf2d6d977587b8a73d11db10228a00d18b83a40e90f9febd7bba4aa9404d8 2013-03-10 20:54:00 ....A 27273 Virusshare.00043/Trojan-Downloader.JS.Twetti.t-c5fc624cdccdb888a1a73425310cd8a2994effd40c2a705429235cd0732d9f66 2013-03-10 08:00:20 ....A 2077 Virusshare.00043/Trojan-Downloader.JS.Weis.c-fa42d15e4e6de4e558a3e54f9aea8da24487416e2b76f4652eaffc0072931526 2013-03-09 23:32:20 ....A 1358 Virusshare.00043/Trojan-Downloader.JS.gen-c541993c6044a8b1430b69779240b129d0ec869a3e37589c151e7d0ce0e31c32 2013-03-10 08:25:20 ....A 7178 Virusshare.00043/Trojan-Downloader.JS.gen-d8fd13a8bbdd0f80161956f7e664a1b4a69675178fbd8aa91baf31dc41edab69 2013-03-10 23:23:26 ....A 4311 Virusshare.00043/Trojan-Downloader.Java.Agent.ku-014001889a85c4ac6e62b4d1f5940519ff7c8e8edd4e2f14cd3fa901fe944aca 2013-03-11 00:54:12 ....A 28630 Virusshare.00043/Trojan-Downloader.Java.Agent.qp-a5db33f926ae1d2fe3c27b7de07b32f9279538ded0e7e20ee86ba973768a0803 2013-03-10 07:10:10 ....A 24085 Virusshare.00043/Trojan-Downloader.Java.OpenConnection.b-e2d9011caf7d99780619f1d28ded06b04bf503a4d1faa5b3b7f0c739264c12e8 2013-03-11 01:24:14 ....A 6807 Virusshare.00043/Trojan-Downloader.Java.Small.bd-a6726350393ce8f242e03f992a2a62db5c497f0797ed77350555368e1d5230a6 2013-03-10 08:38:56 ....A 18944 Virusshare.00043/Trojan-Downloader.MSIL.Agent.aah-e4323c3b3ab05ee0408093a59a308e0b7fe12c170808b9c4b683fe1f7fffc9a9 2013-03-10 20:51:48 ....A 9728 Virusshare.00043/Trojan-Downloader.MSIL.Agent.abo-87ffdb465969821b22badcef5d10d5bb5f0a6b7a860d44ae7a249ffd7fb02842 2013-03-09 23:37:06 ....A 208384 Virusshare.00043/Trojan-Downloader.MSIL.Agent.aix-12b39655affdf898fa68e127ee6307939ea551f19bc9f29264377d3116077515 2013-03-10 22:29:02 ....A 23040 Virusshare.00043/Trojan-Downloader.MSIL.Agent.ajf-a4bcbd4b7d215cc734d1483b3f92d22f91d4873be0b8624a4bb6d757bf5ab799 2013-03-10 20:32:14 ....A 62012 Virusshare.00043/Trojan-Downloader.MSIL.Agent.amt-d5f9e1205c0940431bf1cd785b3554e78114f57cd2393f4fa8dcf89b1dfaa7d0 2013-03-10 20:56:04 ....A 394752 Virusshare.00043/Trojan-Downloader.MSIL.Agent.aoq-07b646ec884b2e4ef5377e08f89c31632a6bba8d8bb72ec8e4480e8fd6e6430c 2013-03-10 23:18:40 ....A 27758 Virusshare.00043/Trojan-Downloader.MSIL.Agent.ape-e27ce9ce81a93d1a153d78e70dbf1c74142fc211311bfc68f6fea90e4cccd8a9 2013-03-10 23:52:04 ....A 22016 Virusshare.00043/Trojan-Downloader.MSIL.Agent.arv-84ccfe14829214bb486af14e6d5621414aecd4fe8a075d0a88ad70f1199cd2c5 2013-03-10 21:09:14 ....A 45064 Virusshare.00043/Trojan-Downloader.MSIL.Agent.aya-8335110280a2d5a76387f305735a343ed29b51c2a0acfd0448b1b60ecfe3167c 2013-03-10 21:30:48 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-003d4a0a2a7191e066e89dc86437455014c11350cd7b56091edf1c1e7855f9b0 2013-03-10 22:20:00 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-00744eba3aab131fd696716b4215e666366c65d277c2bdd11d1a4443fdba8e46 2013-03-10 21:36:18 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-16edf65b7e865c390d04ff193196f5c5403284f48cc0c739076e25e2a4331474 2013-03-10 22:04:10 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-1bd8f952f759e6594a64ef483d2c42412bcf8e61e783d539a9e8a17bdea873e4 2013-03-10 21:49:26 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-2390e4f3a60378b68d0aabf170c341310ae29cf4a7bdd9e2e9d94406558cedba 2013-03-10 21:53:02 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-27ffc7232e47687f5c6b0691543556db14773600ea0f6e94a638e99dfc8da37a 2013-03-10 21:41:30 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-346868ccfc11508968b03a800574694ca1bc93b44a224face7ee7b7c49ccc10c 2013-03-10 21:37:46 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-36b787f33739456bbb50f7a37a8016c4d75fa304dd859c72a3d9fc0f2b5b62ea 2013-03-11 01:24:24 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-39013daac3ba54ab45988c67649785e8aaa37d2d7fb6e35c947b729b1e5d2627 2013-03-10 21:33:18 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-3ccef84f0f131ae36231033f7a5d63ddade8836d94884af87bdadf672735bb8d 2013-03-10 22:00:16 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-43914c84d48ea800dc8e861e240b100a78ce8d782b17b94151e02c52fa6753b9 2013-03-10 22:01:16 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-4ee5352547a98ea4dbd994851ddb875bc412199153ec84d926d2b7c0ecb962dd 2013-03-10 22:10:08 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-4fec13830e3ba82885cb2f5a736b53bc7cd962cbe49e6812af71a46d2092b2d7 2013-03-10 21:24:52 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-59aa4a98c750386b67e1f28bb187472d08c063e2054a456667f43bdf9402dcf3 2013-03-10 22:08:36 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-60b044fe641df35d51a3c622f428eeed5f2c9d4bbf1b0d7473d4e6b6ab3f9b2a 2013-03-10 22:26:46 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-680c2f6a758c8a7ff4af1a90e0c795ea86768a1dde5ba9792d723386f4376b06 2013-03-10 23:21:54 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-7469ef849a75c8cab910752552bf4f1d4a83a7c553f5781ebbb69673e3ee7aef 2013-03-10 21:57:36 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-781288ce9ec64721720bc66b73ece15db8c02dbf470f064d68e35d55b9498ed9 2013-03-10 21:57:38 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-7ffbf7470807126164e8887907bd02f3277900b32913bdc33337f94441370cfe 2013-03-10 21:51:38 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-890937ac251c5dde3400ec19409867d5eee7c3b8ae1fbd504203b83990ceedd5 2013-03-10 21:56:46 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-8b7784963fbf29dc33dcffde0d5713174c61452ee98b33fda7b19e9b371fdb06 2013-03-10 21:41:14 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-969ff1dd1151de94451cf5a5bb98775f4a7347d8e4fef94d10d04ef58e1e8d66 2013-03-10 21:25:52 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-9743b99f94df5f9184eb7a983f12e16a26f9d31b2dcb9b08f2862aba7e08d326 2013-03-10 21:58:38 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-a1ac48454b68002270bae9d4b904ef7fa6ed0b6661107cad3c99908253955687 2013-03-10 21:43:30 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-b89d0e00426b3aaa6503b865c03f837d8c71caaa5f228b7c6ffff2b9e4387c21 2013-03-10 22:17:22 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-bd5a55f80f8e5952797e8265bc82dcb080b91e0003e61893f431d0452f150a0b 2013-03-11 00:35:36 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-bffe77c125d2b9a11192a97f5d2eb094f1a07c0cc4349f29cf7b22ed59c5f61a 2013-03-10 21:42:42 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-c56889db8da56671724fac5f7891dd76b09c9e03181e84f919c36e334afa35d2 2013-03-10 21:47:52 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-cbd6ab688305aa56f58c90f0d9d065d2a5226a7d9ec9b7dc949191a9a8e38ed0 2013-03-11 01:21:02 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-cc8dd5ce91c824955cc3a317fea90400e8d047f409560681805d294c9a9c2e68 2013-03-10 22:12:48 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-d22662559e41ad4c40c8526e7e44fec97b9a5d75cdac6c3f06818afe62b0c6ac 2013-03-10 22:01:54 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-e15d85fa004a3b9f2dd3281dafc62041d093b50172eeb05caab38a0ded206daf 2013-03-10 21:30:24 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-e1bbc48fdeb0029d1f730c905fcbb105479e8d490a408a1bc83e909917d6d94e 2013-03-10 21:32:32 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-e86ee80ac0984c7c8da5583c627d248206201438af1dab42d62497b34849f15b 2013-03-11 01:44:34 ....A 26624 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-e8984b71c38e2fd52f743c793b619f17846eb70af6878785199fe57873739006 2013-03-10 21:44:16 ....A 28160 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bbw-f6110a3da13602238a45fabc5ba8ba131b0cbef115bb0d2c111a11e8fbc8a7ba 2013-03-10 21:43:56 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-110ad87ec0ac2a8d0023f986d8f2583a19c973dd8cda20ea5c86c38e729d3761 2013-03-10 22:07:20 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-1a53740ec5809b8428dec32e5f01b742912bee3b9ef3e371a5ec84426d03bab7 2013-03-10 21:58:28 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-22ab6bce0cd5037833ef6079b538cf41f50369540c700aaab9542c6ca7505427 2013-03-10 22:06:36 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-4b5c4bda2af2757e5b285799a5b03acbd37b9a98c0260d83265fd5772c4bcdc4 2013-03-10 21:58:10 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-551bf2a409239a92f0962c0f1990239a45fa0847bce5584f73ab0c1c05367b79 2013-03-10 22:03:36 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-61bfc37d117455fbab54bc8531575043b78ef996bb6e3959a265bce3fb476fff 2013-03-10 21:35:50 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-6afbb9fce8309957ab4d6fea232cc323aa53b6d12b6cabbece47192beb93b9b4 2013-03-10 23:13:10 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-7428427d8c6527c1276f4d02920f926d16e3ba7bdff1186fe50aeff75997c28d 2013-03-10 22:11:48 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-7c0601e6e2192b3e3b36847dfbcb8a4c17e4e60b92a14ad4de835d8db99c5df1 2013-03-10 22:37:26 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-7dc96f7d2e52d212e60bb117ebd7034a154575144060c249433cb08d1f959395 2013-03-10 21:41:42 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-8453933888e670da4da8406f19dc10b697fb4a7587f7d9a039bfd11bd03feab2 2013-03-10 21:30:04 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-85c9798f14f884ad53a45e3521b19291a4731ed2ceb8d93623fe0d706165b8c5 2013-03-10 23:37:26 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-994f57f1de01baf54123567a17ff7029453e548160d36f35814c20d6ea1a0428 2013-03-10 22:10:52 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-a25c900e9efbc45a836c0fd07a435fae8ee765bcb459103b09fe6a12d0578d30 2013-03-10 21:34:24 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-b90704dc7ef5940092d55b042afb777c57b913264d51e060929cef1aa54bcab8 2013-03-10 23:08:52 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-ba9076c8c6f2237a78942266f5db63945340869e053d0f098e8ac1309435e5bb 2013-03-10 23:50:56 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-c6093eae995968b3e2c9720b9eb5b5c99d7428f241abce4d5764f22e141c43e9 2013-03-10 22:08:48 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-c739484cf44d4c863868dff81a67d9f89f07603836131ad65789fd8dbec71b4f 2013-03-10 21:34:22 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-d3f5f60d41efec2bed9d64300278243aee426c6ae122e7f46a68522b999a4b54 2013-03-10 22:12:24 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-dfd8e3027f7a9e94f602fd00abb1406d86040c4819e29e70485843a3f9a7240e 2013-03-10 21:54:34 ....A 24576 Virusshare.00043/Trojan-Downloader.MSIL.Agent.bcc-ff9b99e30377a22f7447232b71a45c39bf96459bf264dcc35b88722a9768a9fd 2013-03-10 23:51:38 ....A 37533 Virusshare.00043/Trojan-Downloader.MSIL.Agent.dpc-57c069581860467189822b4732df4c66d68021100074267afa9cf80876cd778b 2013-03-10 23:11:24 ....A 6656 Virusshare.00043/Trojan-Downloader.MSIL.Agent.fxp-10860bd85adc2955d2cca206002e21bd10b8c0515a6b696f6b575dd52befd834 2013-03-10 21:12:12 ....A 164864 Virusshare.00043/Trojan-Downloader.MSIL.Agent.mh-ee493fe9a07de8226d4a26189fd8bbfd019a0054aef9bc622e714b3e14e77395 2013-03-10 18:09:54 ....A 35840 Virusshare.00043/Trojan-Downloader.MSIL.Agent.pz-59887c40cd7955c2ecb7d376b63d8161c4966d459add79e782d6c4fab28c2cf3 2013-03-10 20:03:44 ....A 32768 Virusshare.00043/Trojan-Downloader.MSIL.Agent.sn-33eadd4118b4ee185c09757aef589645a6fa3c368c1e1bb0c67e266bd7ce2c81 2013-03-10 07:27:24 ....A 1397035 Virusshare.00043/Trojan-Downloader.MSIL.Agent.tj-ac9dcac854b31cb7a7d36cf820e7c1749ee0117f974b8ad9e1f2b86330223ecf 2013-03-10 19:11:22 ....A 21579 Virusshare.00043/Trojan-Downloader.MSIL.Agent.wdu-5f1d53d36dc816ed4c1b0b37915ec05343de3aa9b8967781ea3cc10014bbf752 2013-03-10 09:20:06 ....A 180224 Virusshare.00043/Trojan-Downloader.MSIL.Agent.wjf-ca25b430b28e22cf6ad4a05f420a0a8eb8e41604368323993d7ee581eee99ec7 2013-03-10 20:03:18 ....A 62143 Virusshare.00043/Trojan-Downloader.MSIL.Agent.yi-c8b334161101f9dc3cf39979d9ffb3362fa0aac3776b76712b7d1c0efe35744c 2013-03-10 20:54:08 ....A 61440 Virusshare.00043/Trojan-Downloader.MSIL.Banload.czt-5f189141ddb7d1e3caceb2b7bdc8402d3e75009aa7ba1663babb544a06b929d6 2013-03-10 18:40:38 ....A 301380 Virusshare.00043/Trojan-Downloader.MSIL.BitCoinMiner.g-c13ff14fa7e8f23de22ae1d22d5376f279a19723d2f38a59850f3293a9257de1 2013-03-10 09:23:50 ....A 77824 Virusshare.00043/Trojan-Downloader.MSIL.Murlo.ai-cced12a6e42959d67329d05f700296123e99546a102dab8e7338159af64466f9 2013-03-10 19:37:52 ....A 11499 Virusshare.00043/Trojan-Downloader.MSIL.Small.cn-5edf7d59d6a0365e168097ea6626493c872fd09d5847b28318c40e60d7f20bc2 2013-03-10 18:43:40 ....A 16384 Virusshare.00043/Trojan-Downloader.MSIL.Small.f-c3ce0cf75109c5e4d7761f6c04d9426d52965a8456dba1be3f4b6519e0eb1332 2013-03-10 09:37:38 ....A 6656 Virusshare.00043/Trojan-Downloader.MSIL.Tiny.ay-04ef69acbec65975707568243cfaee574d4d5076d04a8fddab7b47d423d8f934 2013-03-11 01:47:04 ....A 113604 Virusshare.00043/Trojan-Downloader.NSIS.Adload.y-c65ec36a59078f24d4bed356598e7e3e86ad0fb269b64dc01983320df087d1b4 2013-03-10 08:22:50 ....A 200520 Virusshare.00043/Trojan-Downloader.NSIS.Agent.bz-f363ed6029f654c7adaf7e36c1a5e8f155592c6a4229a82ba5178709d4d133b8 2013-03-09 23:52:00 ....A 41000 Virusshare.00043/Trojan-Downloader.NSIS.Agent.cj-fd91f8ec79907bbdc9f2ad613c3affd37cad6aa0e7f0e13450232065587072e9 2013-03-10 00:56:48 ....A 86016 Virusshare.00043/Trojan-Downloader.NSIS.Agent.dd-e7cffefac65de947bbbf4dd903408350479da2e33570a0655ec73b120c412354 2013-03-10 00:03:44 ....A 620791 Virusshare.00043/Trojan-Downloader.NSIS.Agent.ec-c505ce23077a89f5170c819585902f57fe5180027f1642c4bddb8bd98cbc7f3a 2013-03-09 23:57:40 ....A 96037 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-c98a5009f0ca9ad8c988c94c39fb52a603b220243b9baa348f9833c72e986a37 2013-03-10 01:34:12 ....A 110375 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-cdee52623fd1e983498fd3ad249db11a5ea6c80545a0a5eed37342e8341cfe7c 2013-03-10 00:13:02 ....A 10053 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-d8a7adc66f163123ebffee003d18546692fdb963cd3c3e49301ac1d3108b9000 2013-03-09 23:28:24 ....A 110375 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-e250a7a517c932b05af3b53f6ba888011588b5c849aa18b4fae246da00a179d0 2013-03-10 00:04:10 ....A 85035 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-e46dde0fc56af352c529f028f664d0f7b26a42e89b05687a9c60da7ea6fd23d5 2013-03-10 01:46:28 ....A 102696 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-e9038d3804c65aeddd6df0450977318c86369b5c8ce7013eabbb98cd858d9f35 2013-03-10 01:09:18 ....A 97743 Virusshare.00043/Trojan-Downloader.NSIS.Agent.gp-f9fb29a3ab6d1f2e30a4b1c4f51585ff4d9256ed907812208d4fedcfe7959c8f 2013-03-10 03:10:18 ....A 46621 Virusshare.00043/Trojan-Downloader.NSIS.Agent.hl-d280ed172c837ca8e04006e7c4f3a4c3faf28dbac011242a2a47154833516515 2013-03-10 09:38:02 ....A 48528 Virusshare.00043/Trojan-Downloader.NSIS.Agent.jp-0b1d513ae41f5b7be87626de3f2376b7ccf1aa6828b28a07920a957117864577 2013-03-11 01:25:10 ....A 63376 Virusshare.00043/Trojan-Downloader.NSIS.FraudLoad.bi-66c4bce067de3c5a1eede260a5e3dfb2b1cb157866a2c48b0d72d3d80b75ad5a 2013-03-10 09:19:28 ....A 8898 Virusshare.00043/Trojan-Downloader.PHP.Mulitcom.q-29826d91d2fb7179c7292bf96015cd68b42a48f8b537564a8d49a65c79e3c6b3 2013-03-10 18:21:08 ....A 6117 Virusshare.00043/Trojan-Downloader.PHP.Mulitcom.z-7db36e5b4fad1551f057a7778c384842a668a1417cf4798aac5deaff643cec65 2013-03-10 03:17:08 ....A 1592 Virusshare.00043/Trojan-Downloader.PHP.Small.d-df77e2389b81ca8e9f1b82b77dd7daa6e039b4d9153519ce6cf6cb83e1f24901 2013-03-10 01:31:32 ....A 5996 Virusshare.00043/Trojan-Downloader.SWF.Agent.br-db11c5ac4355c41fa9630e07201375e4ee7f6fc3fc5644598b8b224630901f96 2013-03-10 07:15:10 ....A 27136 Virusshare.00043/Trojan-Downloader.VBS.Agent.aag-f2944a187ee225d32c5088e0e653d9cb7051971885c30fab2ceb31f52c4992a2 2013-03-10 00:16:20 ....A 54384 Virusshare.00043/Trojan-Downloader.VBS.Agent.abz-f605f4a7be3789fee663d971db15a028b8c8a1ded8676168df0f03da70b2f35c 2013-03-10 21:09:50 ....A 2949 Virusshare.00043/Trojan-Downloader.VBS.Agent.acr-53db15d6ea26986105d34ada3a607b2f7d2143bb58a8984830c14abe09becb20 2013-03-10 23:49:38 ....A 1113 Virusshare.00043/Trojan-Downloader.VBS.Agent.ade-063dda24986f1358e210ddcb4f5ddf8e353e727d015a314123e14a2ac38fb469 2013-03-10 03:06:40 ....A 4774 Virusshare.00043/Trojan-Downloader.VBS.Agent.cd-abfb2f9562c56f35602b1af33093bc099ea090907334434ab61baa7f34cae99d 2013-03-10 00:12:26 ....A 2959 Virusshare.00043/Trojan-Downloader.VBS.Agent.fz-bc8afcae9f05d421413f92aa443ecfba1b7b23cb47ba9f5cc730fbbec6b6f415 2013-03-10 00:44:36 ....A 2040 Virusshare.00043/Trojan-Downloader.VBS.Agent.jm-fce516c027a5a51ddfd1863a05cedd47ef1dbb0262293773afa8b902de70dd75 2013-03-10 01:15:32 ....A 1434 Virusshare.00043/Trojan-Downloader.VBS.Agent.ru-d23d8b50c07b04c5c5f133d009d0f18785752d45f00c4ade95b21ddfe38f3a16 2013-03-10 23:45:08 ....A 1681 Virusshare.00043/Trojan-Downloader.VBS.Agent.uq-c3bea20345f16998774a15881c5199e9d2609e69c869a43e82be6c943bff5b51 2013-03-10 01:03:52 ....A 965 Virusshare.00043/Trojan-Downloader.VBS.Agent.v-df6687edc58a4a956e74f2bc4dddecd9f0b7481155c704f22616a542193dab39 2013-03-10 07:13:10 ....A 198144 Virusshare.00043/Trojan-Downloader.VBS.Agent.zw-f7362220efcea0893cda3cee8477e9a6fcf6e75efa78efa77e8a47fc4412eb7f 2013-03-10 06:33:16 ....A 29184 Virusshare.00043/Trojan-Downloader.VBS.FraudLoad.b-dca29c4898539e3b96a7b369c7a55c3f835100de4d098b01a4e34034db21cb2a 2013-03-10 00:04:28 ....A 29184 Virusshare.00043/Trojan-Downloader.VBS.FraudLoad.b-f70259c2ec1a12b9f725522d9cf9081d4299273fdbf2f99ffdfe6b273851934b 2013-03-10 23:38:44 ....A 948724 Virusshare.00043/Trojan-Downloader.VBS.Iwill.a-7ad3a018c3c8fc982c3b7240e9d4f60a21d936f85afefb9702bf93e1bd6298f6 2013-03-10 00:49:36 ....A 4853 Virusshare.00043/Trojan-Downloader.VBS.Psyme.a-fcc40fb9710a9e263cf70fcf335bcb33dbf52b86bcf75e16fc21edb1841e0f9a 2013-03-09 23:24:50 ....A 6754 Virusshare.00043/Trojan-Downloader.VBS.Psyme.hq-e2d139e560379b5fd47a5689c0e752fc65bf208149b75125eeec0b13a3b62d48 2013-03-10 01:51:42 ....A 5170 Virusshare.00043/Trojan-Downloader.VBS.Psyme.pm-eec605b2359aa17b3de74f9378ff972e26a459b4d79452fd6be112ecfaa9d5df 2013-03-10 07:00:16 ....A 1311 Virusshare.00043/Trojan-Downloader.VBS.Psyme.qn-e567ca1c8aa5596b44ba59f22b6c3498d9e5f2ed00d96659141bd7603deca889 2013-03-10 00:09:12 ....A 4608 Virusshare.00043/Trojan-Downloader.VBS.Small.dt-a56f8061feff05439bbc3b88ecf525555e4ed749a2e5dca8b010206860c6930c 2013-03-10 03:08:12 ....A 1083 Virusshare.00043/Trojan-Downloader.VBS.Small.gg-ac81c51679eb68f5a68af0e3d44ee64505bdf33ebc21d41a03aadce99ada5880 2013-03-10 20:36:36 ....A 22379 Virusshare.00043/Trojan-Downloader.WMA.FakeDRM.ae-d1b796f459302d960fe62996b559a86e8b9973e8c3049a17680f63496ac4b4d7 2013-03-10 19:59:04 ....A 28521 Virusshare.00043/Trojan-Downloader.WMA.FakeDRM.az-4fcbfdb8e003bbbc9db74d4fa5c9acfb021271b89444a10d3cbc65cd56f7f9fb 2013-03-10 08:10:22 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Adik.ggw-e5a81026bbb9f1bce394ae4299c7337862135654e5d1010a3502ad8fbb6e9595 2013-03-11 01:47:20 ....A 602624 Virusshare.00043/Trojan-Downloader.Win32.Adload.aate-9b849db6ae7f305a1f5a65c0c7b046cbd63dbe34ac75b7c36772bb3058b7f512 2013-03-10 10:08:36 ....A 602624 Virusshare.00043/Trojan-Downloader.Win32.Adload.aayy-5ea72c8c709063e3818ee5b7fa583bf0f76081e009501e6c809b00d225a726d1 2013-03-10 09:26:12 ....A 600064 Virusshare.00043/Trojan-Downloader.Win32.Adload.aazq-a4bcdcfe0e86a8201d59306a344f626f1d3ffa8209c5bd1cd82b000e10049353 2013-03-09 23:30:24 ....A 602624 Virusshare.00043/Trojan-Downloader.Win32.Adload.abgm-c08137ae786a704b87459b4dc5163428fa030dfc881f6329326eab7d9b0b6e89 2013-03-10 17:54:34 ....A 608256 Virusshare.00043/Trojan-Downloader.Win32.Adload.abji-d3480ad0fd344a3aa78015b650806da2c409bf4e191eba763bc01b84cf100944 2013-03-10 17:54:12 ....A 603136 Virusshare.00043/Trojan-Downloader.Win32.Adload.ablb-1491c57f07a8650dbc6e3474e00c3c6cf4a822f2aca0b3032626c5f0f6b950a3 2013-03-10 21:05:20 ....A 602624 Virusshare.00043/Trojan-Downloader.Win32.Adload.abrq-2781600caacff4f2c4b2be64085ce2c00cfc8bbd3ca7cfe3eb0d1b8994a88f73 2013-03-10 22:30:16 ....A 603136 Virusshare.00043/Trojan-Downloader.Win32.Adload.acao-60d2dbe9afca74fcfba91235c1b3fcd7dcc76401f4014bee159c9b8b739d91d1 2013-03-11 00:36:26 ....A 602624 Virusshare.00043/Trojan-Downloader.Win32.Adload.achg-112ea7bfeaae4d4f2e40713241f02973edec8fc60fbf8807eb0e3c0022e54ea3 2013-03-10 20:21:04 ....A 600576 Virusshare.00043/Trojan-Downloader.Win32.Adload.acjf-353ec34e14b02a1ca5825c1dd30e81fc4ac171e49816c4c25eefec2c062cfab0 2013-03-10 09:33:54 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.afao-0280e7af12ea2551c1dec4c42962344f6b87f5f37f8e84d228ba701b29ade019 2013-03-11 01:29:50 ....A 726528 Virusshare.00043/Trojan-Downloader.Win32.Adload.afdv-13785a4fd4497da5faf020a525a20130ea54f444e64c14682c6990248d7a62b4 2013-03-09 23:43:04 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Adload.afp-f67268d4ec79ec48e9d8e707548638cdb6bdf4f4f67c967426c9c230b31d2f6f 2013-03-10 19:35:20 ....A 599040 Virusshare.00043/Trojan-Downloader.Win32.Adload.afpg-a6f8fd7b5b0bdfae5a851942200f306104d4b43f2cc10ccf92076345b0f9def7 2013-03-10 21:16:30 ....A 658432 Virusshare.00043/Trojan-Downloader.Win32.Adload.aqti-a8e31e7629a61d37f3ad89705008fa3c1775c7f85b67526734d63d5043ac8eb8 2013-03-10 23:17:54 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.aqvq-a5c46bdbad4f7b74e02d3c00324807a2c81024c745d4f45a31df18ced988f377 2013-03-10 09:09:58 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.aqvw-78fd0f9406afdc9a1086c8d17d4ae00d5e15b27f6fca7399ad44bfe3209e7faf 2013-03-10 21:18:20 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.aseu-146c71cea6419d0b0e941c95f61e17f6774e4d62b681f3ebf0b109a1288282f7 2013-03-11 01:26:56 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.atcr-78f2a56bffab23b66885db5ec8b65a2bacd6c0ebb3aeea69423a8ae017ce4dc5 2013-03-10 09:05:48 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.athn-783730a756da324eed40406e179f8db4064b72157906f182f404a8351fb42783 2013-03-10 23:38:54 ....A 599040 Virusshare.00043/Trojan-Downloader.Win32.Adload.bbmp-7a24f3009630c69d899875c4052c787c4879ad5b063de09983c4b139cde7477f 2013-03-10 10:00:32 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.bbmx-9c5a8ad5d3f0d56187595cc4dac867762aa165dd05bc19cd7e55c7bb8db21337 2013-03-10 22:52:54 ....A 600576 Virusshare.00043/Trojan-Downloader.Win32.Adload.bcqd-2a6031787071c5a55151581cb83df3b2ff1a90e4c86408348b8764f3d8a917a6 2013-03-10 21:15:52 ....A 4804608 Virusshare.00043/Trojan-Downloader.Win32.Adload.binx-cab28c3afb72f04c1ed5eb8246851197f71566a18b008f33e4245ca0d8216db6 2013-03-10 10:32:36 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.bjbv-fc04a48eb41ee7e41f02fbd7695215b05bb07124ae0f5c4affdd802c2c382539 2013-03-09 23:13:04 ....A 179791 Virusshare.00043/Trojan-Downloader.Win32.Adload.bm-a58cc74737317aaa184149b85bfa807fcbf9b6ffada20f662872d6336fffc747 2013-03-09 23:45:48 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Adload.bq-aefc99ae6be78cd5c075de7220d728b522ba6897e52562b230352adf8e8e53d9 2013-03-11 01:30:34 ....A 598528 Virusshare.00043/Trojan-Downloader.Win32.Adload.byae-f7b6ffdd2b0f2bd53cf903cd850f0191c4d6d7f6e86f9b3221f116f6384625df 2013-03-10 07:20:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Adload.c-d2567ff09d15ad59d84e24a29c5a4e3c317c77dc990e0d9a7970ac04a12059b8 2013-03-10 09:08:20 ....A 229376 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-0204029f6cda50c89df7bb8eb7d6c4ba445ee645d68dd2a147a559f111fc30f1 2013-03-11 01:37:58 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-08ba8a8ec21760224b61513629f6f2a0ca06ac998e59587330a19e36dd830a3c 2013-03-10 10:03:10 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-0a7afbee6663be39188d151f50e7a811df392e2d494e06a6c09c83ad378f57b6 2013-03-10 21:11:06 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-14111d20d9d44140b956e2f439ff317203bea74a3363cde82d98cec5d316aba7 2013-03-10 20:46:04 ....A 212992 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-171d5b7c4cd168672df36ce360ade1ba5fa79207f21663b60d55889ac42e4200 2013-03-10 18:58:08 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-2fb15dc271abe760c0d6dc6734814507bbe753c974ea097b86e26dd8d003be42 2013-03-10 09:10:02 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-312527f25e78c3b94d5dc24d01c44a3c7ef844ed6ff755c3a1eca87b65911339 2013-03-10 20:24:56 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-32c544425d5cf637276839c1cc16d25a78427b37d384c7fc140c7cfe471581f1 2013-03-11 01:09:32 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-3a993f5e57b5b652b64c4822dbe6f202ac9bb57813c62c52a280200762900eae 2013-03-10 19:40:16 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-5024b041f98740d6f4d0d2e2d6fbc48c69503d68b262186bda46cf0630dd2ecd 2013-03-10 09:42:58 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-50bebc20a5e7438c38d0770d675e778a8efe52c2e6687826f699a36edc7db529 2013-03-10 20:45:22 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-51a23bb3aed002ae4708eba634db7641804defe83aab9f18a47dab6af1a24752 2013-03-11 01:35:32 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-5a9d44510b39910c43fb31fb25e5e1f87288c5922655041a308b6ff0f69af3eb 2013-03-10 19:00:18 ....A 163840 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-61ed26a2c4b480af3a0c4bb1ac5b49dee59ad02c78bed66a4f8c6512abedb5e3 2013-03-10 09:33:56 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-7aaf25163f406b2edde77201b8f1b2729ab1488864516e8d41d70b6ffe471246 2013-03-10 20:34:04 ....A 176128 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-8616e7a56bdfb3e1360365e8c0dabf5bedff6b4f9682694fc5810417eb7fd5f2 2013-03-10 20:47:52 ....A 176128 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-87d16c3642be8ab40983c16151365ea797802ba3a8b1d5618266d960a9603878 2013-03-10 18:18:38 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-9ebbd88084b1acba2917edd37728196507e22457cb0a7da6394124cf1c9eb810 2013-03-10 23:46:12 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-a03524d5f837b0c21cbad343694d938f613da881bf186b37658e5acc736dac99 2013-03-10 23:43:22 ....A 159744 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-ad769d3853c181cf26857fe074280168ffd29a34fc91b90413ef65669c197552 2013-03-11 01:20:20 ....A 163840 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-c3ba4b5f6dcd3b4c9862d434f16be20ec6a691927ec4bc5e91106fd70e713fd7 2013-03-10 18:12:18 ....A 180224 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-c8ccda4f13aeae4ffacd6b05b354a07f57c1a7e47b716cd87350bbdda65731e8 2013-03-10 20:30:04 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-c8d836ff13386d809b1b39c8edafd96a94818f8d2b8aa6401b763c32130e431d 2013-03-10 20:59:30 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-d301bb6b1cbbb7c37dd17ca829ab16f5b6e53b97d07fbfdf7f78350bb05d3ed7 2013-03-11 00:20:50 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-d428e38a5c0ec06a93695b5fe8dff85438204604fedb3e55be65a0fb83dbd3a1 2013-03-10 18:43:02 ....A 122880 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-eebad261d11057c7ebb44ea6e6a160646f841792dc34a83c02d873cc092534ff 2013-03-10 18:26:14 ....A 184320 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-efe2f70d5f8a8f825c7407b3d3e37bf433b80d8fe9fbab5a1d3bd1fa328820e2 2013-03-10 09:45:12 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-f08e84564ca474388a6a3913e81545cf82a35dd33de739b24ea9f34f4ee2c49e 2013-03-10 10:33:04 ....A 188416 Virusshare.00043/Trojan-Downloader.Win32.Adload.cfma-fbee49ba10e84428a07fceee2086768f296f552247845ce1d6d4cbd47d505418 2013-03-09 23:50:56 ....A 86511 Virusshare.00043/Trojan-Downloader.Win32.Adload.csos-13067011ae25c7bec99a7258a7f5d2b51a758c015e29d66d99727895fdd5d43e 2013-03-10 20:25:00 ....A 88168 Virusshare.00043/Trojan-Downloader.Win32.Adload.csqx-028a5f96a28ad4b3b3b74791fd3626c30d4d4adb76129312cca34507a8cdd525 2013-03-10 20:20:10 ....A 88321 Virusshare.00043/Trojan-Downloader.Win32.Adload.cthk-798a30194fdc61baca0cb0164175ff9a4cd50df0e4413b1dfee8b7903abe162c 2013-03-10 23:38:18 ....A 88187 Virusshare.00043/Trojan-Downloader.Win32.Adload.cthm-c5691db31accec79b4900bc754a9d5283d4be2fa91923f817f28991ccbc128f2 2013-03-10 18:01:32 ....A 88289 Virusshare.00043/Trojan-Downloader.Win32.Adload.ctiz-61818cbb0b730494c585eda51e18800150af714ab0bec72098298a84bd3809d3 2013-03-10 20:11:18 ....A 86686 Virusshare.00043/Trojan-Downloader.Win32.Adload.ctrm-d547d441146da3b35023c97e8c0b98215a6c25bb61778246333a3fa3fd0250bc 2013-03-10 18:02:52 ....A 87813 Virusshare.00043/Trojan-Downloader.Win32.Adload.cubt-3ad19d1910df865bac3512eeb6b6708dd15ed98d2a48997e37131450ab070d1f 2013-03-10 17:55:40 ....A 89424 Virusshare.00043/Trojan-Downloader.Win32.Adload.cudd-104bd57f31245f27236cfb0ed11b3e819affe59538d29f998cf7f8b39dfddc79 2013-03-10 20:59:16 ....A 93163 Virusshare.00043/Trojan-Downloader.Win32.Adload.cuvz-d53f4265588d5d79d1216dbb4ac6e611c12709f85da78bcf77ccec7251e19efb 2013-03-10 20:40:12 ....A 93260 Virusshare.00043/Trojan-Downloader.Win32.Adload.cuwc-152555176d472968239b28f5e17e0da5e688f0e34d41860affa7148aa7321e2f 2013-03-11 01:10:14 ....A 94208 Virusshare.00043/Trojan-Downloader.Win32.Adload.cuwe-2f6e5d1c70f3e77216468ef55c35ae168972de29de50464bf91804ae17ceb5d6 2013-03-10 09:04:58 ....A 86541 Virusshare.00043/Trojan-Downloader.Win32.Adload.cuwx-c6ddea8cd37fd0ed804ae0f701aaf36d29a263605bf3282b679847ec32495eda 2013-03-10 23:02:16 ....A 92184 Virusshare.00043/Trojan-Downloader.Win32.Adload.cwhh-9d658cd4c1562aafdf725be7b3037b43c75560caa30701a7fd3fef09d845e8ba 2013-03-10 18:59:32 ....A 91355 Virusshare.00043/Trojan-Downloader.Win32.Adload.cwhh-9e4c023fded304fd2bae003669997e0730b711471d6df566d0c055b0d32d959e 2013-03-10 23:37:40 ....A 91711 Virusshare.00043/Trojan-Downloader.Win32.Adload.cwhh-ea2363497409a6ade1e9b4f5c593f7b8783895abbdc069dca008a9bc98b92ef4 2013-03-10 00:04:14 ....A 136124 Virusshare.00043/Trojan-Downloader.Win32.Adload.df-d312ca297f58fb9e60a034dea966a92ce5bb53484f5b8e2d5744735d69fb9495 2013-03-10 18:45:44 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Adload.drlv-c961d9e7f9fc751043490ac317015ccd0fb871552a5d48564f89acddc043fa57 2013-03-10 18:50:08 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Adload.drlv-ee54d349a61e2ab4f83b7b64cffb33ed8a4ad5da699df88d44bec3dfc39e88d1 2013-03-10 10:21:58 ....A 433152 Virusshare.00043/Trojan-Downloader.Win32.Adload.dyll-fe140db34985257abca14dc7841c79cbf2a753ff9a3611ed479c0b94e7b6790f 2013-03-10 22:30:58 ....A 432640 Virusshare.00043/Trojan-Downloader.Win32.Adload.dylq-9ca52ec7c2d548e3cf6f1c0b18ed49b8887a74ad8b6a7a750d8291ef4a830681 2013-03-10 00:37:00 ....A 434176 Virusshare.00043/Trojan-Downloader.Win32.Adload.dylq-d962a2234b28b8115eeaa601912115d5357bfe8cb29f141df8a28bc5e7d331db 2013-03-10 08:10:12 ....A 433152 Virusshare.00043/Trojan-Downloader.Win32.Adload.dylq-f7b3fe17744ebd1f4243b1b036c7860dad7f6d135e6899c9f5f0b8c0180231de 2013-03-10 08:27:48 ....A 227328 Virusshare.00043/Trojan-Downloader.Win32.Adload.ey-edead1217dee8359abb0d4a0d9912c968fbbdb191b76da2516448e2af2851e2a 2013-03-10 08:37:58 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Adload.fo-e58f6b7e5b3a87ca79afc1f46948cb3b5c1c99df555b10fb72f7afff62c9a8dd 2013-03-10 08:51:10 ....A 61952 Virusshare.00043/Trojan-Downloader.Win32.Adload.hbp-d7bd0a6970c967a0470c2f78c6207ce8ceda34896bac822228312962415c3cfa 2013-03-10 03:10:22 ....A 61952 Virusshare.00043/Trojan-Downloader.Win32.Adload.hbw-d6369b32835c797e1b08e2cb010a71cda19a0213b36cb6d00426ffb8ad86c160 2013-03-09 23:23:32 ....A 116224 Virusshare.00043/Trojan-Downloader.Win32.Adload.hd-aff380724040e2407f246674150ce6a70b27aa829b5dcc1d2e2c0a95a8fff9ff 2013-03-09 23:54:04 ....A 300044 Virusshare.00043/Trojan-Downloader.Win32.Adload.ieqj-c4c5dd7946dd4f6430c3c2575b0d78520745a512753044832b585f826e62d5bf 2013-03-10 01:14:40 ....A 300044 Virusshare.00043/Trojan-Downloader.Win32.Adload.ieqj-d93c8b49e753d88542c2d02a4d786e679c75c756762a11fe2d6b396fa405b7a5 2013-03-10 01:35:30 ....A 300044 Virusshare.00043/Trojan-Downloader.Win32.Adload.ieqj-dff2a4af0e48f976b6877301fa4b49684c96f5ee0b0de86e99ed05a5b034a644 2013-03-10 03:15:12 ....A 754188 Virusshare.00043/Trojan-Downloader.Win32.Adload.ieqj-e03da3f493da9e14a4654b59cba3b850894148b9e856ec7dd76ea7d37c829d3d 2013-03-10 18:59:42 ....A 805376 Virusshare.00043/Trojan-Downloader.Win32.Adload.ifli-ca0f2596e52fb5ae84cf1b9e5b011a8cb8d01fa7c7acfe57f1dd4cc100075779 2013-03-10 00:04:00 ....A 393216 Virusshare.00043/Trojan-Downloader.Win32.Adload.ij-c11f96fe62bf4baf59e8ddfa1c492560ff07bd51c6327db1b386ccc338e6d398 2013-03-09 23:11:00 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.Adload.im-d2bde2e4ec898196b644d1baa4b851707ec60f59389a84a843255465014501b5 2013-03-10 00:30:04 ....A 23936 Virusshare.00043/Trojan-Downloader.Win32.Adload.j-adde9346965b20fe8794d04488726cbfa2d66392def91baa20d19aed33c6171b 2013-03-10 00:19:02 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.Adload.jl-abaa962aaca61171f9f44972ab31abfddc212da21d372e6c6e9b4d8b4c3b27b0 2013-03-10 01:58:20 ....A 139489 Virusshare.00043/Trojan-Downloader.Win32.Adload.jm-e1e55ca7847157329be1082769019bfa48fa1a0efed918739abfa6198b0e08c9 2013-03-10 03:12:28 ....A 1194312 Virusshare.00043/Trojan-Downloader.Win32.Adload.jm-f7674f6e6385ffe2e112c4f662de34c9dd902fe679b466ade6bf7b5a6c851c69 2013-03-10 00:05:32 ....A 91973 Virusshare.00043/Trojan-Downloader.Win32.Adload.jm-fb7e338ac2c09eb9b82324ad913305913a5eea1832726bca854b1d3ea4e79347 2013-03-10 08:26:22 ....A 94720 Virusshare.00043/Trojan-Downloader.Win32.Adload.kl-abc58648feeb42ca347e5e906606e0bb90d1b3851d024ad814e847f453422413 2013-03-10 07:00:34 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Adload.km-aeca645d7a5ecaa7b7dc8fed460235c99f842355e10d0f4f894cb73f10c418bb 2013-03-10 19:38:02 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Adload.kmm-0d3bd5b8d27654ce1524baad4930cde866acc5ba3f53df2f45ba1980a0b83a96 2013-03-09 23:42:32 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Adload.lg-c9c9b2e6e0cefe842c45b7065c519ef234e1e0072836976b0cdace27aff1925c 2013-03-10 07:16:08 ....A 31744 Virusshare.00043/Trojan-Downloader.Win32.Adload.mmv-e3c4f098e374d560baf0db675b3e8d030570f06688bd1ca3cdafc3aa1d055ae9 2013-03-10 07:48:40 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Adload.nka-ed77604d8358ef2170b6b502e41c0e24aee44337ebe7fbabba892c1bb965d593 2013-03-11 01:32:22 ....A 4437 Virusshare.00043/Trojan-Downloader.Win32.Adload.nrl-c7ad54ad1ab27a2540b039922be996a4408711123319c92100a140e5e2adaec5 2013-03-09 23:58:18 ....A 25600 Virusshare.00043/Trojan-Downloader.Win32.Adload.ntp-e5d5f365ba9ab21d8dd4e50b4383bcebf5cea75f79dfe8676152714dabb9bccf 2013-03-09 23:45:48 ....A 23936 Virusshare.00043/Trojan-Downloader.Win32.Adload.o-e981e59014d59b034030d01d6fe0eb0408095f0e17e3139bbf16db303829cbcf 2013-03-10 06:43:34 ....A 177437 Virusshare.00043/Trojan-Downloader.Win32.Adload.qns-da299141427b6a65bcc169afc47707a3c71589da8067cf8b852852e17e0d5917 2013-03-10 20:46:16 ....A 1680429 Virusshare.00043/Trojan-Downloader.Win32.Adload.riu-57fd9f1be1eb510313fd252e55ea4bcf95951592e0cb2717a64d2972d6a6ed6e 2013-03-10 10:32:00 ....A 502150 Virusshare.00043/Trojan-Downloader.Win32.Adload.sji-0f923c4a00479236217999b9ed9ad7a0489a5f12b8d423bcbe82fd7654b0b12c 2013-03-09 23:39:34 ....A 184320 Virusshare.00043/Trojan-Downloader.Win32.Adload.sl-a85b7a0aa082de319ade6412f26f5cfdf236cb93e136e007cd835dda817ce9f2 2013-03-10 19:54:32 ....A 1696894 Virusshare.00043/Trojan-Downloader.Win32.Adload.syy-5514f331c3e7d3f55c58d5881dd9ce1de17bd4b9f83f18217ab86db241c15b10 2013-03-10 01:45:18 ....A 78112 Virusshare.00043/Trojan-Downloader.Win32.Adload.tsi-df8574f08f6be98cd6f5a2327c5d47c76ccef0bbaf3211388e994f66f88d6b97 2013-03-10 19:39:42 ....A 1697882 2054677840 Virusshare.00043/Trojan-Downloader.Win32.Adload.xbp-f29652ec4da1675ca97b533a320201ad615cd6f1c1498203c46d0e2c0f9c633f 2013-03-09 23:31:44 ....A 156160 Virusshare.00043/Trojan-Downloader.Win32.Adnur.afc-e3aa8193a3cd1f4b13a45900aa483988205bbcf08f5bad0049280c28e48c70fa 2013-03-09 23:20:44 ....A 286720 Virusshare.00043/Trojan-Downloader.Win32.Adnur.dyn-a57df0d2eeb15df81a460ab164e327cfbba41c7876c56aedce7e1d787461b464 2013-03-10 00:21:08 ....A 286720 Virusshare.00043/Trojan-Downloader.Win32.Adnur.dyn-ac4ae6f1a7a5cd3d88ddbe3ac974566e5ab34fe07c5ab4bcbb4f6d6f18196b31 2013-03-10 01:36:10 ....A 282624 Virusshare.00043/Trojan-Downloader.Win32.Adnur.dyn-e2d75bd37c902eeb312415f5aeab39565e447fdaa20152fcd5b78ee8f68d3eca 2013-03-09 23:23:56 ....A 278528 Virusshare.00043/Trojan-Downloader.Win32.Adnur.dyn-f66ba098ef36fb448efb09f4e04b34b4f16cc0d43c76ff9a22d3213b08f85c64 2013-03-09 23:18:34 ....A 182784 Virusshare.00043/Trojan-Downloader.Win32.Adnur.ggo-f56717721ed481afaac7d6ad2b303a1bec630ab0baf3ed8a4e1749afdf7bd92d 2013-03-10 09:20:54 ....A 63488 Virusshare.00043/Trojan-Downloader.Win32.Adnur.uhi-4d92fd6c916c97f6ddd78ba23919d5f61d23337e1453c651faf32df88c689755 2013-03-11 00:21:52 ....A 471040 Virusshare.00043/Trojan-Downloader.Win32.Adnur.viy-ef630930361ed8fb6e221ba02af191e837f0af96c4bfd22a72ded012418384be 2013-03-10 18:33:56 ....A 569344 Virusshare.00043/Trojan-Downloader.Win32.Adnur.vjv-2b474c8be626fb8906a59f1990e6039ca4b7262f61fac539a2f78e47d7206cce 2013-03-10 09:41:12 ....A 557056 Virusshare.00043/Trojan-Downloader.Win32.Adnur.vkh-043b2905e9fd0382ca364bfad35bfa5b0bc5605d3b0ecd8f68035bb2888a5a5d 2013-03-10 10:04:14 ....A 479232 Virusshare.00043/Trojan-Downloader.Win32.Adnur.vrb-c919fa2d313afbf2ca03841381b22846427ceb3e6467f5e994789882a6d2ab42 2013-03-11 01:14:54 ....A 492544 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wfo-9bcf0488c3d896e0aaad69255c6dabefd209ff320e725523136490adaab42f48 2013-03-10 09:33:58 ....A 492032 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wfo-c0b77f2c53952df7efcd437b7f36ef02bcc4784e154aa457baf2d5bc09729184 2013-03-11 01:25:28 ....A 428544 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wgh-13696c2e50055e898011d52569a15585beef1c5a2a459abfcb4ec6491c54ba62 2013-03-10 18:25:30 ....A 494080 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wgh-cf7da03331dd2e5018837c8fc234778ff253a29665b9e87b23b211cb457f13a9 2013-03-10 07:33:12 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wgo-e3cb3b6ccb18744dba3d6b7679f5d22729ccbf41fdc3ec6c31a9ad82d691ad29 2013-03-10 08:04:06 ....A 80896 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wgx-ed46974e77ca5953277c649957cd72e80ef2d56ecb742870fef4b8e23130537a 2013-03-10 08:23:00 ....A 417792 Virusshare.00043/Trojan-Downloader.Win32.Adnur.whg-af21a196524024d104a6a54530e4a22f89850ecc6f3267490251a8a73293c6bd 2013-03-09 23:57:04 ....A 507904 Virusshare.00043/Trojan-Downloader.Win32.Adnur.whm-c9af51fa1566712cbfbf8acd9d0d871c52480a1e3034ed9bcb25e00f18249c53 2013-03-10 00:39:28 ....A 201216 Virusshare.00043/Trojan-Downloader.Win32.Adnur.whr-a53b6938ffa2eabb89ed76a279f149a1d9bf56797112e99c8cf5ebf5d99c7cd7 2013-03-10 23:40:50 ....A 412160 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wil-593917c47f1bbed4e484f8d9ef25d5486043d57b1fd046c77df9a233b97b6214 2013-03-10 09:47:22 ....A 469504 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wil-7e59db248e4333ee753be38a7f18f831049e64f9c1714ec58ff8522497471f72 2013-03-10 18:40:44 ....A 444928 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wil-c9a38f2312cba6d4973c552999f57d0534f963a4161d50db98a33f90926cad0d 2013-03-11 01:43:12 ....A 416768 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wjf-08aae4c8087c50499ec93bd7501d510edc364deaae853ac7e3453cec857c64c5 2013-03-10 19:10:40 ....A 510976 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wjf-61fc0fa3fff39d8fd29c42fb2d6f87bc6e4b79f0e06d6ad24f71987570f9172f 2013-03-10 01:44:52 ....A 89088 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wjj-c9f4baa3e0d77f250e473dc3858296b9975b45573ed3398cb214ae727958a6ff 2013-03-10 03:01:54 ....A 241664 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wjj-f4baa5eb83657fac1dc0336b9b83bef20caf7ef44d181614c1a4ab672bd15366 2013-03-10 23:04:30 ....A 448512 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wkx-0051b6165e9f733709814323579f5d5540dc2e705756f6f8bf47f1e3ce183a99 2013-03-09 23:15:56 ....A 427520 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wkx-0289436281ad4a2769eeb066c802479722551e08d1650d3f1275d22bf8121eb1 2013-03-10 23:03:34 ....A 505344 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wkx-104f1771a1ae67f060f360da290c933d4abc3827d4b560a9a8b8cc6e0c04d044 2013-03-10 22:12:52 ....A 398848 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wkx-28f3f7afa8ab550d91bea4c38a01c6b3e3af62a8a531dda086ad587ffd483490 2013-03-10 20:22:24 ....A 407040 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wkx-a1b6ab2cafd5d23391600d82e064f708966ff8e75edacf0814bce3376a5d8cab 2013-03-10 19:36:14 ....A 428032 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wkx-a6f0f9988b64dfcacbd47fbf9c61cf77a469664d0f3065b8e98920ee361e7414 2013-03-10 23:19:24 ....A 506880 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wle-5ba644637610f006730d065dd66b29ce2078c10cb21973064e70d89df2e0e3ae 2013-03-10 10:05:24 ....A 494080 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wle-c18bc5c67a64b36cc3b9498f86538b78aa41e45a0272b4971ac5f386ca60b1cd 2013-03-11 01:29:02 ....A 463872 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wlf-0a72e6071cbcb33094b286c2459ccc6d07de08b26df50905ea25daac2270aef1 2013-03-10 23:27:10 ....A 406528 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wlf-1117da36d5babaee3b56462a3069221ee3eb596086b0ea77ee111a30c67af0a4 2013-03-11 00:22:26 ....A 463872 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wlf-129f1090c9a4d8de8e6510a5c78a15478e0a9639f61251cad3e4c29f770d8847 2013-03-10 22:51:18 ....A 463872 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wlf-3dfec8b62d7ec482d10826b262e79a5050d6da4244107dae6e505825759e1338 2013-03-10 19:25:56 ....A 418816 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wlf-c09a95179861ec38b38a96ab127f15d4ed217bf232b874a436b75d8ac2de5bc4 2013-03-10 09:20:50 ....A 156160 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-03e3073a41db6425bd1243fc92f80f748c0dc0bcb44edd01cb3720349b664bc2 2013-03-10 19:49:32 ....A 180736 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-0c203846a447a1aa7a570595d041da332f35fe5636bde889536d39caf7c0e887 2013-03-10 18:42:24 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-12a31815f17b3dd8a7ddf044840bb610fe278f1af99894518ed3463be14b89a8 2013-03-10 20:48:52 ....A 74240 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-28a0c5cfffee713b8065962820a3549189b279afe49d1dc3edd7c613b48ac934 2013-03-10 19:48:18 ....A 147968 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-29775ffb47faf184d53364e0311beb16a4d6f7f6817e4230e7e380120faa8726 2013-03-10 19:27:44 ....A 70144 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-3e94c21fe1cdca71c8e7bfa8ed6e7dfa82c736eb895166ff9f93677e6bbcf03c 2013-03-10 22:31:52 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-5c2fcad2a79ff760fcf01fd285e98c0cb287371a1af68e73e11349cb71c4ae90 2013-03-10 22:46:42 ....A 164352 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-757620d9234b36c745ff09ce3f4d10c40476a34b0a3b022e596ed28454368a3f 2013-03-10 20:48:42 ....A 143872 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-758451fdadc0fab4531039bed8c69f9b2207988dea3495d4bfd844890d4fe83f 2013-03-10 18:45:38 ....A 164352 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-787f8aed975712afb38463c19899708a50b0704a20e457b5669d7f2e1a1d8e6d 2013-03-10 20:29:10 ....A 107008 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-7a396d43859068e0efe9b0135273d03ca02fa3ca66c45043bcfd23ec2d3236eb 2013-03-10 18:01:22 ....A 176640 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-9bf875260f3d5a91724a323ac1285ecf8362babfdcca68d3a9ef454ce495d5c1 2013-03-10 20:47:12 ....A 119296 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-c7caa462373a2de55b52365ff25ffb0de089941d93676130a7bc0f5aef91768f 2013-03-10 19:41:12 ....A 115200 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-cafc05588c57ee978cf685836105383fa10fe458d8dd5b44952ae1c0a1bb9242 2013-03-10 20:27:52 ....A 94720 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-cb3a9c60fe5cfc18dd085652b3ec7115f91accb40d104dd5a15d449704749691 2013-03-11 01:44:28 ....A 156160 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-d10194f108d8fa14e9320325b0e25830f4430dbf04f5a452c6da2f8c32aca216 2013-03-10 09:40:40 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-f2179ddbcef4d779519093fd12c930835e3481335c1528c35230aedfbff2df6d 2013-03-10 19:41:10 ....A 160256 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-f5d2f828867a89ce6851a5a4dad2eae8dc8c13b5580a6f186cffa4e9a0b93fb5 2013-03-10 00:28:46 ....A 425984 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-fa7a4fac537d00fb2281060b1f20f0b33bb75bc90ebeb72f44b6b5e09c928892 2013-03-10 18:22:30 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnm-fbd73e5ae6844f09ac59b03479e54f6f0973e1c6ae3f96c1ab3ef1032f827446 2013-03-09 23:29:24 ....A 184320 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnr-c4c56c05486d3856b5749015606fee71452ab4e971d41aa7f67db0dd393b34ee 2013-03-10 08:31:40 ....A 95744 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wnr-f5daa5fa2100015fa526e0e10e450d433170ac3f99ae1270331607a7c1532b26 2013-03-10 10:23:58 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wok-5bbb71ee9fc5baab9f592ec834c2940d9493c7be0d73335bf88c2f0049081a76 2013-03-10 18:58:10 ....A 163840 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wok-60c3dbb3dc9e30ac7fa6c6403c146b59e50bad8343aea3f191f5fc70763609a1 2013-03-10 22:44:20 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wok-cd98d1d0a05a70e137ab8de8b9eedaaa732e9062c578e9f9115184fbd9c3afa3 2013-03-10 00:15:36 ....A 198144 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wow-f5a3432953e39080d76c45d7a20e3d49cdc8ad6ac4b411c32eac3e8a52f9fb2f 2013-03-10 00:02:20 ....A 167936 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wpd-da9eba34b6c23ff8be917f0725eb424c7c30868340444125223a9cd2bbdb2253 2013-03-10 07:10:20 ....A 163840 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wpd-f4b1712b3f3658d1b138b9426335a7119b8785ab9f3f409142970fdaa718b23c 2013-03-09 23:59:00 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wpj-dde2ac4fa71b66a1f785fd859d3829bbd87f85acd313a96b835c0c6c30a53be4 2013-03-10 23:41:40 ....A 482816 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wpl-01b8efce9db06d5031cbf07c0b69ee7dcc7d8c26fa6084f71539503908aedaa3 2013-03-10 18:46:24 ....A 404992 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wpl-c3280c5793a8d6a5c077e477485f30c44defc4b0ae5181ecc5033afd3e84a907 2013-03-10 10:10:46 ....A 474624 Virusshare.00043/Trojan-Downloader.Win32.Adnur.wpl-f5f3935a55f08edb1cd79d9224dc343e93d1cf30dc75cab4514cf375c7d1ded9 2013-03-10 09:23:20 ....A 394351 Virusshare.00043/Trojan-Downloader.Win32.Agent.aadcy-7b4c4051f93e5c99b0ba1f1b1c53087c0b849cdf5adb3e19c74a7dfe1c512751 2013-03-10 19:42:04 ....A 394226 Virusshare.00043/Trojan-Downloader.Win32.Agent.aadcy-9d24efcf0899f8af9ebfd94db6f6716a93b86ddeb12f1b4075467d16f4d7ae14 2013-03-10 09:20:00 ....A 406499 Virusshare.00043/Trojan-Downloader.Win32.Agent.aadcy-c00b4539f5524c3a02c4d779d0462e3123a9a7416261258ad1333cf6cdecd9c6 2013-03-10 20:04:58 ....A 394299 Virusshare.00043/Trojan-Downloader.Win32.Agent.aadcy-c1e69d2fb1bc17c7519dc2cdd4423379420f9fd4a9e8e1d4fe3718a2d3ab30cf 2013-03-10 21:05:48 ....A 418877 Virusshare.00043/Trojan-Downloader.Win32.Agent.aadcy-c29a19648a8a54e706259385ff7358dd694c4299f8e230405f07bd30f0c14a61 2013-03-10 09:35:38 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Agent.aagav-086542c54e5add76dc545d245706546538098fb8571f895dd6e45325dba02d77 2013-03-11 00:28:32 ....A 419328 Virusshare.00043/Trojan-Downloader.Win32.Agent.aahml-5d95898eb7b51eb545891e30c9f46456e004f07fdf846a0c4ace4dac9dd9c86c 2013-03-10 21:17:58 ....A 166400 Virusshare.00043/Trojan-Downloader.Win32.Agent.aaidt-edc37ff7d6bc5f97dd5147ab66da8bc334bb8d9b797b8b73ab7a5b58ceaea1a7 2013-03-10 23:42:30 ....A 166400 Virusshare.00043/Trojan-Downloader.Win32.Agent.aaidy-796d2da84c1ddbfbbac863f71c80fda8d2ef72dca4a81a645da3a362b8973385 2013-03-09 23:44:58 ....A 166400 Virusshare.00043/Trojan-Downloader.Win32.Agent.aaiec-02c5d3366e4aabadf155b258ba4171839048aeda4aa4fed7c9d61299a9a1ed70 2013-03-10 18:25:44 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Agent.aaiok-28c7dbc86065d08c06a05e21f5c90b34469e2ab7e19a608db281077d7faceb2e 2013-03-10 21:02:34 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.aaiqo-ee29b69a74fb98a7d2ce0bbee2a6077613a892be721f98dfe8b2a574566b8484 2013-03-10 23:14:00 ....A 254464 Virusshare.00043/Trojan-Downloader.Win32.Agent.aajeu-5151615102d016aa3de547d2485890e2646f2dc63741e756efd45fa3a11a2e23 2013-03-10 18:30:14 ....A 626690 Virusshare.00043/Trojan-Downloader.Win32.Agent.aajhh-a5bfd8eb2873dca37de69d0815f7b58004f36f4b4d1150c331d6705a43ec1b60 2013-03-11 01:17:02 ....A 46592 Virusshare.00043/Trojan-Downloader.Win32.Agent.aaknf-03f2a230b0b9a0f5faad36ba330ffeb104dab029400b09172748b112afe3ce53 2013-03-10 06:31:48 ....A 193275 Virusshare.00043/Trojan-Downloader.Win32.Agent.ac-a626d9f12781bedff6f2d78d5208538fa3674e1580e0e9fb494136127d421b34 2013-03-10 03:17:32 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Agent.acl-d7fd689e827bd9dae6fc76d5ad5db0d2de281b078cd85eed9c66c9e563aaa80a 2013-03-10 08:10:22 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Agent.acl-da60184b7122b5cb62008d6be9ab6c9aac8eb00db613de496d1842717e92e205 2013-03-10 08:54:54 ....A 24228 Virusshare.00043/Trojan-Downloader.Win32.Agent.acv-d25f1c9169d1a563dc9fecd4297c3f7fbcebc956690ed5e1825e7c480f4daf65 2013-03-10 07:03:30 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Agent.acv-e2644b90fea185c1161674655b4520cdb4d41225f7463e047c4fbf546ab404af 2013-03-10 00:21:56 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Agent.adshnn-affa30f3e66fe1cf25275ffa656a3fc8d99721352b7c51735afc4e678d87757f 2013-03-10 07:32:56 ....A 23772 Virusshare.00043/Trojan-Downloader.Win32.Agent.adx-c02f1916b1240604bc69cf5a07fae59a4c103a02333380fda3db37e76edf2410 2013-03-10 00:58:18 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Agent.afcz-da62ff6aa4d4f4e2854b7f979def5d106d3dbf28a1472777927cd309e807a55b 2013-03-10 06:36:10 ....A 8192 Virusshare.00043/Trojan-Downloader.Win32.Agent.afl-f4965e27fb58eb91b04fa0f9573c5b874f02b54d16d6f617be2056d418e9856f 2013-03-10 07:37:46 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Agent.ahs-dfad29fa1c565aaa2116f69df51695c69d9d100768d3fc2e218a62b6b9453e5a 2013-03-10 00:04:18 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Agent.aht-fa94c45140aa27a9313001a2eef30d6ef988181c065694c9580fc79a16929ea4 2013-03-09 23:21:22 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Agent.ahyl-ae67a9d21c2bf6306eceddad6020b5ad85aeb2cbc616935038965f71a2db3400 2013-03-10 08:11:44 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.aige-ab2d86efa0809946712095fbfe830e78e3100dcb65f4dead709d1adbeaad8727 2013-03-10 00:08:58 ....A 26211 Virusshare.00043/Trojan-Downloader.Win32.Agent.aii-a724be0760d358d4ffb0fd5cb18415502e87e0086b7ae26816414e92b102c346 2013-03-10 07:56:34 ....A 30672 Virusshare.00043/Trojan-Downloader.Win32.Agent.aii-ac9df8bdd00278275651f9e8482774aaa44c83b39af9ece18facf9dfaa05c81b 2013-03-10 01:12:52 ....A 26851 Virusshare.00043/Trojan-Downloader.Win32.Agent.aii-f77ef134e41e455a81f2ffa64404877b428c100f55570517247aff1389d4c371 2013-03-10 07:54:50 ....A 36929 Virusshare.00043/Trojan-Downloader.Win32.Agent.air-e10fe76fa6c902e5ce323d9a32154afb56b37e74022f017c8f5042b6aea8e8e7 2013-03-10 06:31:50 ....A 29188 Virusshare.00043/Trojan-Downloader.Win32.Agent.akjl-ee969b8b416013df674facc3ea32b5119d5ac2d4db986e01da0011571f58d7fd 2013-03-10 00:29:54 ....A 43192 Virusshare.00043/Trojan-Downloader.Win32.Agent.all-fc19bb28737da283177eb74791861d8ce193cea8a6c295b2bf1c329e5087061c 2013-03-10 01:33:56 ....A 267326 Virusshare.00043/Trojan-Downloader.Win32.Agent.aln-e43cd45a811b147dc7956c01f4670d260ccd3c9cb148b1f6ff1c989223a6d2bf 2013-03-10 03:08:50 ....A 55686 Virusshare.00043/Trojan-Downloader.Win32.Agent.am-c99cd5eb342c1fb422944a7b2030e3780a794b55116372e54e91261cf13eb0f5 2013-03-10 08:24:58 ....A 61464 Virusshare.00043/Trojan-Downloader.Win32.Agent.amt-c4f58c5f8a61681e6a35cef3f607d841cfd4433e74881e7e0383d1d3c1d97469 2013-03-10 07:10:00 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.Agent.aom-f60965f3be0b062b19accdbf772487b966f3d545f6dae5b514466e9e62f8ab58 2013-03-10 08:47:26 ....A 87562 Virusshare.00043/Trojan-Downloader.Win32.Agent.aozy-e35db920d71e5e21bacddbd1d96e67fb7d0e5382cbbb8919b4933ae91f649991 2013-03-09 23:40:38 ....A 65636 Virusshare.00043/Trojan-Downloader.Win32.Agent.apd-ce1acfb68d0216eb47d6ea50f11e258ddd4861f22318f71e44b9035b4445e1ca 2013-03-09 23:24:06 ....A 212484 Virusshare.00043/Trojan-Downloader.Win32.Agent.apff-e24331aa12461beca013426ecfd6ae2a9ea15680f725890590a519fd2977b6dd 2013-03-10 03:15:48 ....A 89092 Virusshare.00043/Trojan-Downloader.Win32.Agent.apff-f43b66b5fdbd8b485a683a68e09f093a23bf9db4c56f4e91b11dd91426de4b3b 2013-03-09 23:22:30 ....A 13351 Virusshare.00043/Trojan-Downloader.Win32.Agent.aps-dcc93d0bcc4b82c6d2193bebae8de13a71fd0253dd8d6ba270c818caeb976da2 2013-03-10 07:31:02 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Agent.apv-e00e535ec2be4864830d6815349bddc5c8d8858c8db2bfc01db4ff6a629aa061 2013-03-10 00:58:42 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Agent.artq-f8b3e37f89a7c4df098daa27be68b571e10587c83771439cc36f036daf954ce3 2013-03-10 03:20:50 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Agent.asqr-a64b8d232a38415261834fb37b64050ee62caf9e97e9b6f86f46b6b993cee72e 2013-03-10 01:34:14 ....A 107520 Virusshare.00043/Trojan-Downloader.Win32.Agent.asxk-a73e21c0086cc059b6e3ec6a0c8a578232238929fad92770e54e24035dfbd84d 2013-03-10 17:56:22 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Agent.atjm-5b57fb6bbf90ea6f97ea7d31db3a49bd25139382e6a31c5f8f2e337195936814 2013-03-10 07:58:58 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Agent.aukz-a78082720f51d52eed7e602622ccf844bbb89daf83edd6c04b9040f89cea29e4 2013-03-10 01:34:42 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Agent.aukz-dc271ca762e9ef3db9876f822530fe464f61ff1335ef13d39dab699499b0aa75 2013-03-10 00:15:44 ....A 146473 Virusshare.00043/Trojan-Downloader.Win32.Agent.auv-de56ed26cc7f38256242479e879ab58f2c32c3c86bda1e4926cc24e6df424c9e 2013-03-09 23:13:56 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.Agent.avmv-c56ee30624900d7cd399ffbfcd162ec0a8c9d0566a192f88a870cab24f857ff9 2013-03-10 01:23:04 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Agent.avq-da607d7c0af915e43c5294bbf9c57df16e7ce916285aec39da463d889265d0b1 2013-03-10 23:50:42 ....A 602624 Virusshare.00043/Trojan-Downloader.Win32.Agent.axkj-64233341bafafc1b27955ff05606daf33c0cb2d90c70dee183b97a38d4192726 2013-03-10 08:29:44 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Agent.ayn-fba6fc8c1f95869d93b480fa3369a992b717be7862db5924f00ebb6d9710978d 2013-03-10 07:11:52 ....A 108624 Virusshare.00043/Trojan-Downloader.Win32.Agent.ayxc-dc905522634e6c87998793ad628533a372913dcf178075d212839c244f3b3140 2013-03-10 01:12:02 ....A 116294 Virusshare.00043/Trojan-Downloader.Win32.Agent.az-f762c01b688ca65a25862c3fccf68f943eac75102b55b6a6f8f07e1e66270b35 2013-03-09 23:39:30 ....A 11040 Virusshare.00043/Trojan-Downloader.Win32.Agent.azg-daaf0758ac5c112efbc703097bbde1837b79ccf2e6c52fa1c58e8c47dc183246 2013-03-10 03:18:44 ....A 332800 Virusshare.00043/Trojan-Downloader.Win32.Agent.azr-d7333945004fe7c82e98bfccc22cde3cb91629c5d43fd1246ada3e345cc9b775 2013-03-10 00:27:32 ....A 64048 Virusshare.00043/Trojan-Downloader.Win32.Agent.baiy-f8bdd285f7aa3d46c38fffaf285cff76c0b7aebb0a2d25fb11eb8a2592d56eb0 2013-03-10 06:44:56 ....A 221185 Virusshare.00043/Trojan-Downloader.Win32.Agent.banu-aeac76871ac3683b5dbcd7a8383246c39378c286d327ec50a8491ff712fcebe9 2013-03-10 08:05:54 ....A 221185 Virusshare.00043/Trojan-Downloader.Win32.Agent.banu-ce80d9c1f9ab488391298d895c6cfd779cfbce19e1adf1994f4672243b690c9e 2013-03-10 00:30:58 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Agent.bbb-f41f5ce909079068611c929c3ad134bfbf9a030a40366ccb87c9a99feaf30281 2013-03-10 08:14:22 ....A 9600 Virusshare.00043/Trojan-Downloader.Win32.Agent.bbb-f8f53517a59f3f3f5bb90739f2c203c8326b2f5abee7fd38d96414b4b9d4e85e 2013-03-10 00:55:26 ....A 85535 Virusshare.00043/Trojan-Downloader.Win32.Agent.bc-c9f0367cd5e4a4e8521632badb0cb32ed1067d8c7d5aac5b1dd836b604ae4e97 2013-03-09 23:28:10 ....A 566345 Virusshare.00043/Trojan-Downloader.Win32.Agent.bc-d20c7a1577459aae3946941a0314960f17673bb45c4f909c420414d1c7984703 2013-03-10 08:35:46 ....A 110592 Virusshare.00043/Trojan-Downloader.Win32.Agent.bcc-d8ae19bee8320328ba3e4df3ece1e6313ae746fc1bb7dd92a7ea7b636248d1f2 2013-03-09 23:24:06 ....A 53364 Virusshare.00043/Trojan-Downloader.Win32.Agent.bch-d6667f18d9b041cc3beea5d4e7327264d35bcdc0d29c7d25af78437059f97ddc 2013-03-10 03:11:40 ....A 49664 Virusshare.00043/Trojan-Downloader.Win32.Agent.bcix-d29e743dacb021bd4d8147fa0146e0fda300cdeb1f7f76d9e739b33dd285f083 2013-03-09 23:36:24 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Agent.bckp-db5e690d76d94fefaeadf4c41146b9f0f91bfb394b9b5697dfc04b10ca02f75b 2013-03-10 06:31:16 ....A 413184 Virusshare.00043/Trojan-Downloader.Win32.Agent.bcks-c498f15ee46e34572c9998c278e7dd8fd80aeddb3af243a4e734bb56354e8569 2013-03-10 18:55:20 ....A 240639 Virusshare.00043/Trojan-Downloader.Win32.Agent.bcmf-9f98fae07efeebdef2ae3d46578e3748e43ede2aed530cc3e8f3af8af81c7548 2013-03-10 01:22:36 ....A 34161 Virusshare.00043/Trojan-Downloader.Win32.Agent.bcqi-d2fc2b8b6feff74fb79099c01425f904ff23f2f2f4e8abd9020771c022abc6a4 2013-03-10 07:01:22 ....A 152298 Virusshare.00043/Trojan-Downloader.Win32.Agent.bdcn-df4ad0c506ec06851d74aaef605ec41e53f1369a596cd88d10b6f4c5493eaafd 2013-03-10 21:22:50 ....A 258560 Virusshare.00043/Trojan-Downloader.Win32.Agent.bdn-a3a724418482d48f25b7240f4eba6820b17c0936558a9193574ea46fd5f99c44 2013-03-10 07:13:20 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.bdvi-df6a4222eabf402241823948be349b7414307f51170682afaacb9d9852e6e9d4 2013-03-09 23:35:58 ....A 11630 Virusshare.00043/Trojan-Downloader.Win32.Agent.bdvr-dcc8e3c8700cc7444f9846fe2d90c055bee7c70133c05233c5000e977cd5cb48 2013-03-10 01:53:02 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Agent.beh-f71747a543f2bf1265068719deefcd77d6160d34723715f719ff1a7825211739 2013-03-10 00:03:34 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Agent.behp-fb72810a4df48ec0959f2ac3ab55812d785f7f1a08034ef1392bcdfa714aa8a7 2013-03-09 23:16:12 ....A 37888 Virusshare.00043/Trojan-Downloader.Win32.Agent.bej-e190d75d751ca7f47055bd2fe62c0943a4ac554e195b9393cdc64e77fe714ae4 2013-03-09 23:35:44 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Agent.belp-e3a9c8dcd8eabed9eb96875c1730e535511c08b708542e43b31d928a7d87ea0d 2013-03-10 08:15:10 ....A 1721860 Virusshare.00043/Trojan-Downloader.Win32.Agent.ben-c9539371f46d5a833143c9b7dbd676829b44189e43de3d54a7b25a7186004620 2013-03-09 23:45:04 ....A 36093 Virusshare.00043/Trojan-Downloader.Win32.Agent.bevs-a728d8949372b861974f5a9d87b606dfc1928abfb968af476de2292d4547e8c4 2013-03-10 00:39:32 ....A 36093 Virusshare.00043/Trojan-Downloader.Win32.Agent.bevs-e79b8dd97c6457291124c68702d90f6086ac1fae4ddc7784a7fc6a1543de2cf0 2013-03-10 01:05:40 ....A 36093 Virusshare.00043/Trojan-Downloader.Win32.Agent.bevs-f316e3b75b0c9e4314629b3986751a89e11b2c7b533060b4cb09c425274b6352 2013-03-10 03:20:38 ....A 36093 Virusshare.00043/Trojan-Downloader.Win32.Agent.bevs-f42c4b73b2142238e192ddf48a9679fbffd32b4b585d6341ca926ba4c21aa303 2013-03-10 07:10:54 ....A 36093 Virusshare.00043/Trojan-Downloader.Win32.Agent.bevs-fd79db9c695457791ef7d686bbd1dafd17f2e21aa7aa2e5f0596894359df3067 2013-03-09 23:27:58 ....A 6461952 Virusshare.00043/Trojan-Downloader.Win32.Agent.bfjx-d87d19f84d90c8f35cf1312ea9c08cd6713ff8479bc0901b2436ca6466885a1c 2013-03-10 07:23:32 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Agent.bgg-e0de8771b861a22c6e08faa202b21641b74ff2be1061ffcf96f8b2bddaabef41 2013-03-10 00:31:42 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Agent.bgh-e836525c181b50ed321723cfd3bd6cc07d1e3f8e1feaba9244589d01680a7fed 2013-03-10 18:18:52 ....A 3784704 Virusshare.00043/Trojan-Downloader.Win32.Agent.bgj-057fa06a1dae9efd498388e4ce8f32d26805a8bd0c60587f21fbafbd680e517f 2013-03-10 07:17:42 ....A 13312 Virusshare.00043/Trojan-Downloader.Win32.Agent.bglx-d2f73c226b0890ba09e853a4a222545d0eb34e50c9a1e679d15cd6277102a742 2013-03-10 08:58:14 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Agent.bgwj-9e72a924312ae9215a36b015653556d4ad4ec03e4dfc0ed3e80baf3c0b707ac6 2013-03-09 23:42:28 ....A 25326 Virusshare.00043/Trojan-Downloader.Win32.Agent.bgy-e2588ed379b7976bb71436e3612c17b981d722b37fafeed72cacd1468bbc3e4f 2013-03-10 10:33:24 ....A 38376 Virusshare.00043/Trojan-Downloader.Win32.Agent.bhbd-84162516e7b49ff6365c291906211d91450df2a9dd56108c185c6a1de7ce1909 2013-03-10 03:11:28 ....A 103424 Virusshare.00043/Trojan-Downloader.Win32.Agent.bhd-f32f190f5df010293377b728ff7d2f8eb5c43ef5c0d2e63f332c2cf9cc6595a6 2013-03-09 23:40:28 ....A 37376 Virusshare.00043/Trojan-Downloader.Win32.Agent.bhg-c494f5e3401848e8ce0aaa44ae46d53c2891308d0d9d90e0415bb5987a0217d3 2013-03-10 01:50:48 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Agent.bhl-c560cf82000716a0dba4e8d869e52e6dcd7a2d8fa9986dc335329ddf0ade7d59 2013-03-10 00:15:26 ....A 148892 Virusshare.00043/Trojan-Downloader.Win32.Agent.bjtf-fce4b82647ce5f1ccde5a2345a8d0be7175229dc19ce91ad9de2a7734efcc315 2013-03-10 06:57:24 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Agent.bjz-faad52e0c26dea6aa669c8e5eeccc1c1a7aa3c562b76e3e32e4066699c3c412e 2013-03-10 08:11:00 ....A 58843 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkia-d3315e9e00cbc5860b4f00f1dc7007440a5b44f7df43358de17bace9221306df 2013-03-10 00:12:36 ....A 58843 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkia-f5f55eb8d0a6b43577113cd38a89ca042e9e071daf74b33b63403a0358d00abc 2013-03-10 03:16:38 ....A 156679 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkqx-c5ab5f872efaabf1b843c78c2b0db02ae91596b1fb93c52c3a1ca7bf428b9143 2013-03-10 07:59:54 ....A 578079 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkyy-c4e8c17e045d4e33fa295ab77515e492e71a13f1996fa44895dd200159a4011c 2013-03-10 07:43:14 ....A 548895 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkyy-dd0c3192d587dd32524f67f4e71cb3286d9a7f41ea2831b09c3ed3a2757b5e93 2013-03-10 00:01:20 ....A 166431 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkyy-f7c82452b9161e6e8f5016588809cbfc4b3a40cf85f2c3e317c7103480217138 2013-03-10 00:30:04 ....A 411679 Virusshare.00043/Trojan-Downloader.Win32.Agent.bkyy-f8541424c47e87bc7761e45d4f31e1d7d447be8a91e846c959c95f1eda980979 2013-03-10 01:41:12 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Agent.blc-d9a318ca32ec4d8d949c7d4e253760ccb40a8ce419170ea3d0eb9084c4958f53 2013-03-10 08:41:40 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Agent.blc-e367cd862ace5d50c9de549d92374bb0f4abef0bb607bc644c6c77ecdbbfdf30 2013-03-10 08:16:36 ....A 58540 Virusshare.00043/Trojan-Downloader.Win32.Agent.blda-e3f9215bbefb559a62dd516243c718aaf415d91125fd02d0440b498b4dd06227 2013-03-10 07:37:44 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Agent.blm-f33bdee16b9eb0f351d8db34ed6960b92e77b8ecf234ccaa2e6a4ae129d00fa6 2013-03-10 01:33:36 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Agent.bluh-adcade0520dd6b61159633bb6e6bbb236b9b5571a8d03671c1fbb663b5db461b 2013-03-10 01:54:40 ....A 84992 Virusshare.00043/Trojan-Downloader.Win32.Agent.blux-e3bee29695a6059c779ac37309c612df75b70dd8e5e762795d93aa04345e07da 2013-03-10 06:36:26 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Agent.bmhc-e7d98bf767960bad2950c11f84eca94c3a47b9e10a217b6f5a18419f1f38fc27 2013-03-10 06:56:30 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.Agent.bmj-e3b23615bcc5e46f2301ec77db6998e1ff73aa55c3dd0ac1ca6e2de5048e338e 2013-03-10 00:05:24 ....A 270388 Virusshare.00043/Trojan-Downloader.Win32.Agent.bmrs-dc915b0e915043a2a265602f1498a4c67c0c48c1cf3c07c0883124cc2afceb4a 2013-03-10 07:49:44 ....A 47616 Virusshare.00043/Trojan-Downloader.Win32.Agent.bmza-afbdf1ade4baf222eb78cfee70cda04ab8b91483b00f2aae2ec24ac3529793f0 2013-03-10 06:27:08 ....A 8192 Virusshare.00043/Trojan-Downloader.Win32.Agent.bn-ac534749a1818d33d88769197f04f26ca03730eb6f0fe9e17f5d4cd705fa8b37 2013-03-10 07:32:00 ....A 11211 Virusshare.00043/Trojan-Downloader.Win32.Agent.boad-ed9eb0691048f170ce631c699dd788e17b3bf0580966a7fd970253c86d9e399b 2013-03-09 23:17:34 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Agent.bovw-c555c388d95f1e1bd5f7a3f53da42ddd0a6d97228d3af60d2e4e5039f5c59322 2013-03-09 23:23:20 ....A 22528 Virusshare.00043/Trojan-Downloader.Win32.Agent.bprt-aaa510c1ed255f3824399b98eea5523ee29796f2c07309ed2a7486fa090bdea7 2013-03-10 08:30:24 ....A 56320 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqjs-df74d784225316783b9ffb52574c4e7efc96a4f07735f52f9518d4f903e9d20d 2013-03-09 23:19:24 ....A 56320 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqjs-e4d5f115f900eb699cb52c3198bd80beb647a66d8e25c240241ccc6c568fd0b5 2013-03-10 01:15:42 ....A 107011 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqop-e5082af58399b9503aa99a4e8194c8437c612d4f7d4ca8dd76808ffb1dd4b3e1 2013-03-09 23:39:16 ....A 107011 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqop-ed2f793abda14a6706d2dcd06937e04cdd6871cb06e81937a9744a02adaa8631 2013-03-10 07:24:02 ....A 52224 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxc-a830ac513eeb5c682ee0c374fe002620b4bc5a0b622c83707a8415a41f1561d9 2013-03-10 06:47:40 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxc-e6ce581e353c9e35dd4a8651eb419c1ced76a3eed3ce9667e5a480467d98ef8c 2013-03-10 07:38:36 ....A 50688 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxc-e6f98e474496a30a68137ea1676866510c3c0dedc785a31ef586d50c0d8640a2 2013-03-10 01:04:58 ....A 50688 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxc-e7653388aa8da372568c64705b4aa6a4fc139640e98c0735a4d3944f705dfa36 2013-03-10 06:57:24 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxk-abadfc9fb391154afe3f765a6885598016056d75c65dbe3ed0ffd2747f191673 2013-03-10 08:46:34 ....A 58514 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxk-dfc1210be8854360747b14b7dfed6725e29a16e554af35f8a2553107805c7838 2013-03-10 08:17:22 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Agent.bqxk-e56cf850eb77c371ac249c9732e40206938ee996fa65108ccefc32297de859a0 2013-03-10 00:45:08 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Agent.brjn-ac1ef8cad3f014132292c3fd92b2e80ac9c38df7fb2d145745ab8fe66d6117f5 2013-03-09 23:15:50 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Agent.broj-aef6abbac80b41e4232ae417902ca79163dce1364d4f351d6062c30e8f660b40 2013-03-10 00:00:08 ....A 107011 Virusshare.00043/Trojan-Downloader.Win32.Agent.brvh-d81f837e46f416985ac92ed55ab93f338d2cb0fb08cf5bb32d9f4ab0a7e32846 2013-03-10 01:41:12 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Agent.brza-e0577f51a693802141248716308311377d9be7ffb8385769c376ea02380aea6f 2013-03-09 23:18:00 ....A 56832 Virusshare.00043/Trojan-Downloader.Win32.Agent.bsdk-e9170ee9ce4350862db07489c440b9f8c9b30d6166bd3c1003cd6e3aba88b918 2013-03-10 01:08:46 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Agent.bsew-ca184a9c0a11ed595a4e5f28d273eca28c752361d7a18f3e989b882c3e7d2b03 2013-03-09 23:38:18 ....A 454656 Virusshare.00043/Trojan-Downloader.Win32.Agent.bsiw-e7f068566a879a1ebf4227831781dfea0589f26e212ef03267bef7d730d3c56f 2013-03-10 07:43:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.bva-fa0f4b457175e10bd9b4c4b5f47c1f886f36ce98622ac7490375e8cd681fcfab 2013-03-10 08:08:38 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Agent.bvlx-e22f560a2cbe9a2033c0d6de4735b15a2f143b56f64a6a53eda45aa6ddc370d8 2013-03-10 07:20:22 ....A 332724 Virusshare.00043/Trojan-Downloader.Win32.Agent.bwqb-e667943634433f4eb8f14ace2c0bd48977ad641250029d7012c6c6c53f3cb306 2013-03-10 01:44:26 ....A 38912 Virusshare.00043/Trojan-Downloader.Win32.Agent.bwr-a69fc517ec88245daae5984f1eb675a0eec841da8135a4246dfb6a15e7e4aafd 2013-03-10 01:31:42 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Agent.bxlv-fbc9c6f237cb07fb539b32dff434fcb8b28c4bf95fd9857bbf0d8bf4d0db5507 2013-03-10 08:00:54 ....A 184295 Virusshare.00043/Trojan-Downloader.Win32.Agent.bxoc-a742c6b9a532b713d41067510c6f584a91bc3fa5eb67cef4bf7576c676e81621 2013-03-10 01:34:32 ....A 156762 Virusshare.00043/Trojan-Downloader.Win32.Agent.bxxc-ed67f21b2ea847d34f80c5c2454f3face0d924bda7fb395c8d7c131fd5ed0fc7 2013-03-10 00:32:28 ....A 18208 Virusshare.00043/Trojan-Downloader.Win32.Agent.bymt-e2b6c37182b25bc2a4d8a23bed50b904f8101059d2fe58dae5f9702025bcfad3 2013-03-10 03:19:46 ....A 18208 Virusshare.00043/Trojan-Downloader.Win32.Agent.byxl-dd509ba9fe39c0a5989eccb9ffe86c5c04b413694791beb9475b9059ba32834f 2013-03-10 06:57:12 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Agent.cbn-f47a27e7e23eed71130c8d3e1875e77f4c04d2ca58449caa8d1071d564e9c93c 2013-03-10 00:04:46 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.Agent.cdas-fdd441b871c77ca441bbfd507ef65bc63ae669f17c3c5364dbfd6e6195a85552 2013-03-10 08:05:06 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Agent.cdqs-e3322040929c0c30a6a4ad376e9c2dc7d048ef64f57448f351802b70687dc513 2013-03-10 07:33:22 ....A 24064 Virusshare.00043/Trojan-Downloader.Win32.Agent.cfig-f4d27c8594d30dc8f3985e9323db0d021cbf47df9cd737d62ff3d71c7a6cdc4a 2013-03-10 08:41:36 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Agent.cfli-c54e0cc1f2df1425fa7dc177751739074bdd966c941ca973ee1bdc48fae6362e 2013-03-10 07:44:18 ....A 20616 Virusshare.00043/Trojan-Downloader.Win32.Agent.cfls-e7894dc6eefcf9f1cc2bf32bfe75f3bb8aafd2799ac59875bbeed6683507e631 2013-03-10 20:13:30 ....A 64000 Virusshare.00043/Trojan-Downloader.Win32.Agent.cfmh-75b8333dde1018df0d9b15ddbbf136f9a7f94736cf79aefb6387ade951ba814d 2013-03-09 23:38:10 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Agent.cfqh-da3e8b8dab495c5b1c85d15fc2427aead23d4936bf5b2d7c728bb0ab5ddaba7a 2013-03-10 07:56:18 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.cfzi-a7780b796086557939f3d608338398f2285cf5f37f2fd529fc3f7b481128b292 2013-03-10 00:07:38 ....A 721412 Virusshare.00043/Trojan-Downloader.Win32.Agent.cgjw-d1f6c219b3d13f0b853f7ef9895d0e9717964525837da1b964b7fa4e608064dd 2013-03-10 06:55:12 ....A 721412 Virusshare.00043/Trojan-Downloader.Win32.Agent.cgjw-d7abdd87a2aa21877dc062a6ddf133e553b8ad76f3b9556af2dc47fface3aab6 2013-03-10 01:15:36 ....A 721412 Virusshare.00043/Trojan-Downloader.Win32.Agent.cgjw-e87fbd5a9607e78e2f59025a6e4e6d78ea740e7bfb80e3abc84378d48f38ca52 2013-03-10 09:20:06 ....A 380416 Virusshare.00043/Trojan-Downloader.Win32.Agent.cgth-2b10da6dddd42b62e3919e78e855e5433a54a6df567edd5991edf38dfa072c00 2013-03-10 00:11:52 ....A 47325 Virusshare.00043/Trojan-Downloader.Win32.Agent.cgzy-f64e2def6bd46e3f11c1f1394f8cd8c63f74c633afc00585e55b6be3d2d12313 2013-03-09 23:40:12 ....A 796689 Virusshare.00043/Trojan-Downloader.Win32.Agent.chdc-dbcbdb53084c1b0957e9a453db340bf1fca0f5c2db738c5745021935a45cf3f6 2013-03-09 23:31:10 ....A 829669 Virusshare.00043/Trojan-Downloader.Win32.Agent.chdc-e60e0763bcd3df95766cfa09d30dfc06fa68f5b8b3ad8ff4b550f4a85840fc1a 2013-03-09 23:58:48 ....A 740803 Virusshare.00043/Trojan-Downloader.Win32.Agent.chdc-f4a6f2f1febf120fb4754e53773f8ac235b25e19c9236c5379effaa033d8fa21 2013-03-10 06:54:04 ....A 859630 Virusshare.00043/Trojan-Downloader.Win32.Agent.chdc-f5804c4a7e69f87f34bd09b3494a9021fdf4b7582e40f3624da86317facce4a2 2013-03-09 23:58:40 ....A 976354 Virusshare.00043/Trojan-Downloader.Win32.Agent.chdc-f7ccdd6e0ab47588c1d71d871b3fe176a6ea8d747fd5fc81787b2bf338369d39 2013-03-10 00:34:44 ....A 139521 Virusshare.00043/Trojan-Downloader.Win32.Agent.cilb-f4b7e6ec51547ebfa2377b8bf18078668ee2b7460d5ba6058e25ce6562a3266b 2013-03-10 00:03:34 ....A 40963 Virusshare.00043/Trojan-Downloader.Win32.Agent.cinj-f4a2b4846b83d709e1bec9ce2a01d2eae7786d6c22eb9d9a0c66806ca845049f 2013-03-10 07:12:40 ....A 5587739 Virusshare.00043/Trojan-Downloader.Win32.Agent.ciqh-d2168f6193978dc5f5f8ede381c480ddc77898159e16b0faa6ead130b32ce1d4 2013-03-10 01:38:32 ....A 248328 Virusshare.00043/Trojan-Downloader.Win32.Agent.ciqh-fc1c3e5e792687666bdb56882c5c01bbe460727b78dff3e9ca26d31a778dfeee 2013-03-10 03:07:22 ....A 40448 Virusshare.00043/Trojan-Downloader.Win32.Agent.ckro-ad9dc0cca2a085d80e6bb5a94d02ba4a5b37276365fa2e7a0069d08aa3e9568e 2013-03-10 00:49:40 ....A 316385 Virusshare.00043/Trojan-Downloader.Win32.Agent.ckvn-e9ae7883cef0eff2f9570a6872ca7a245f8be75e50b85c83368bc7da153df5a4 2013-03-10 08:08:56 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Agent.clxy-d7da24e800a6969c0949a066c6fa5644efd77da12e98cba0ea181d8401315423 2013-03-10 00:15:18 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Agent.cmbg-e73dc5b2ebe8dfd4e8a802d48e2b35beec2994f97f8516be1e32a2b31779a1e8 2013-03-09 23:53:58 ....A 77312 Virusshare.00043/Trojan-Downloader.Win32.Agent.cmhe-e346c2de378afc11b51a7958374a9ce7ca5538ba6921014f7dcd72b30fe21f8d 2013-03-10 00:07:36 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Agent.cmvu-dfd6697ac309c5c0424558f0f45106baca167b1f347a6b43ea6264b219770f53 2013-03-10 00:12:12 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Agent.cne-afe415aeac22291bf3c32fbf683b8ef4ddcd073b03523a47c42268804c7181c6 2013-03-10 10:15:04 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Agent.cngd-cfda6b8319b52f5343d2e2bcd6b39425848d4eacc9e2e4b8ba8cadeb23ae5fe4 2013-03-10 00:10:24 ....A 140288 Virusshare.00043/Trojan-Downloader.Win32.Agent.cnha-d878a02526fb19d5e67fba59a383ec0752304fe6dd2076d5a80ddb0cb04ad8b3 2013-03-10 07:41:42 ....A 81408 Virusshare.00043/Trojan-Downloader.Win32.Agent.cnoz-ae3df4f2de4be7e6531f19aac58b21782f32e31091ac3654da996be3af3d3eca 2013-03-10 00:13:06 ....A 57856 Virusshare.00043/Trojan-Downloader.Win32.Agent.cnoz-e8ab55c94c17af27d5a7e33c6a628e6a1667ec222cc7dd89f3b18ffc168bb9de 2013-03-09 23:11:40 ....A 100352 Virusshare.00043/Trojan-Downloader.Win32.Agent.crgp-ae870e8c90863b691aa43a03796ce29ccde952314be599ab6743c9cb5e1acaba 2013-03-10 20:49:42 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Agent.croz-7fdef5451e50b94c7c03055eb2f44c91dfc84fa3d3b29a1e8a28c3bf94e6eb0f 2013-03-09 23:59:06 ....A 12432 Virusshare.00043/Trojan-Downloader.Win32.Agent.crps-aeb960ed432e4c72d2ddd023f85d3ee0e0ae9ae41f25efe49606c20253458e36 2013-03-10 00:21:14 ....A 69120 Virusshare.00043/Trojan-Downloader.Win32.Agent.cskr-d65c3dcbcf627a16b3acdf3092508fa28d51a9370e5144904a1d9e8b60dd1aa9 2013-03-10 08:10:20 ....A 100864 Virusshare.00043/Trojan-Downloader.Win32.Agent.csly-a84e2ebf80f1989ff20271f7ccca6159b55467d014f4bcd8e4b106ef9711148a 2013-03-10 08:13:38 ....A 229888 Virusshare.00043/Trojan-Downloader.Win32.Agent.ctnv-fb436f8cfc3edaaa201b91c4a4fa4069bd4af94acc1eb59e8aca2f940b59ebc5 2013-03-10 07:17:44 ....A 97280 Virusshare.00043/Trojan-Downloader.Win32.Agent.ctpn-ad13d17fc82800f67107ba374dfda5fccfa063811b683d60dcb21a399e64afdb 2013-03-09 23:36:16 ....A 91468 Virusshare.00043/Trojan-Downloader.Win32.Agent.cug-e0b25b632cf396354037675d9b7aef3a08fe97b3bf60776460a50460547ab44a 2013-03-11 01:33:44 ....A 61952 Virusshare.00043/Trojan-Downloader.Win32.Agent.cvct-a64fccb0d7832c5fae3f50c66625292ac3dad4f7965e09810237a4e5017332bd 2013-03-10 19:45:12 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.cvfn-c707cda18aaee6a357922655d131ac1b77cfc82e1105c7c7455096bdabd93847 2013-03-10 00:10:12 ....A 76288 Virusshare.00043/Trojan-Downloader.Win32.Agent.cxbo-f69ce7d28ed99c13641c74e8686f38d21b448dbadc2869a3b609af8b842ce490 2013-03-10 08:09:34 ....A 42337 Virusshare.00043/Trojan-Downloader.Win32.Agent.cxbp-d7748300c7d56e2d4bd7c35474b231056ab3814013f55b8cc5c2cf3f02500315 2013-03-09 23:35:20 ....A 764145 Virusshare.00043/Trojan-Downloader.Win32.Agent.cxer-ed10ed9ca1b8df4d94cc3125ef83024c8bf6541e83ae62eadaba76068a38faf3 2013-03-09 23:43:14 ....A 34164 Virusshare.00043/Trojan-Downloader.Win32.Agent.cxtt-f41098e3153c9f20d0b3c0aaff725ea45644768407d55a8d4be61f2f677419b1 2013-03-10 09:04:22 ....A 103435 Virusshare.00043/Trojan-Downloader.Win32.Agent.cyxb-eac9f6c16d538bfc1dd3f6ddb5af57d059aa4ab8fed66d3347babfdbcc507c55 2013-03-10 09:40:36 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Agent.czok-cec5ba0ef47f053886d277a30d14e29cfc2c855a6516f90a0a96d1f8b355299a 2013-03-09 23:59:28 ....A 9004 Virusshare.00043/Trojan-Downloader.Win32.Agent.czx-d89685bcc7d6b13501133578c1eeacb69dd2ad7db8ecd41521e22dad2c49b452 2013-03-10 08:09:20 ....A 10334 Virusshare.00043/Trojan-Downloader.Win32.Agent.daqh-e78877a9d5f5ea90716b333ac56154851577518eed06141ec6d34f1e76402f89 2013-03-10 06:40:28 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Agent.daqj-c4f31a80943784155846965059024eb2acd3c82d2de3cb91c8831257ca144b4b 2013-03-10 19:28:50 ....A 707584 Virusshare.00043/Trojan-Downloader.Win32.Agent.daqw-5c488625ee01717ca1996e54065589cd0e40e45a3426460f6b8e229f0348d277 2013-03-10 08:09:30 ....A 232502 Virusshare.00043/Trojan-Downloader.Win32.Agent.db-edd3efc742e2fc86722b52222d704838a1a1aff6959540ea7ce76b1a6edbbdc5 2013-03-10 18:32:28 ....A 371200 Virusshare.00043/Trojan-Downloader.Win32.Agent.dbcn-a65d6a3f68dd1b2ec2019455c7a2d28e70306ed914679ed002a0f9c153357366 2013-03-10 19:43:48 ....A 686595 Virusshare.00043/Trojan-Downloader.Win32.Agent.dcfv-d4969c597b459bc98da0b527110e3689a5df1d79a81ea8ef98e807b2958bb024 2013-03-10 19:40:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.dcjf-a3718c88f4a9afc4d993d69275c6cd1a853fca8eaf1267351dfca0c5dc35b1ce 2013-03-09 23:52:38 ....A 147482 Virusshare.00043/Trojan-Downloader.Win32.Agent.dex-fba3951656181be0a69657f71bcd71a9855c89bbecd7bad6bb60afc526f20028 2013-03-10 19:35:18 ....A 702976 Virusshare.00043/Trojan-Downloader.Win32.Agent.dfgr-0d7266d478d07ab7a8072a6b0563514ee9895d8703f9e9ceed8fa84ab6af58cc 2013-03-10 01:29:42 ....A 115369 Virusshare.00043/Trojan-Downloader.Win32.Agent.dfsm-db7cf18e9574fc114df5337d1a7260d00c2bf780142ea3bdf456a2ae8048fc2d 2013-03-10 20:18:40 ....A 44544 Virusshare.00043/Trojan-Downloader.Win32.Agent.dgqi-a6b552b81825928dbd7279f97b8fb192d93cd4603c862ae6144f2fbccf12503a 2013-03-10 20:28:08 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.dgxy-02f1fc3564a7e228d74344e9aa54126fdbc1632932325cde9825fc31769f99a6 2013-03-10 09:30:28 ....A 40448 Virusshare.00043/Trojan-Downloader.Win32.Agent.dhlu-7fbdbc8bb5072e9a558329d35bedb34d5589f66a0897c0a6b3782387e99996af 2013-03-10 00:02:26 ....A 59904 Virusshare.00043/Trojan-Downloader.Win32.Agent.dide-ad4e5bfc329c53e9c47838d83c3505d39b11f1fedd1f3da2b7a69f39ce07772f 2013-03-10 07:24:44 ....A 59904 Virusshare.00043/Trojan-Downloader.Win32.Agent.dide-e05cd41f0139fb6317bc1e11c34694785716fdcc57d40cccfc3b80c60fdaaee2 2013-03-10 07:46:30 ....A 59904 Virusshare.00043/Trojan-Downloader.Win32.Agent.dide-f5407f4a77b4fc96d4a25fbbc2ce6cee93300b85fc1124ae71097c597fe69611 2013-03-10 20:29:38 ....A 946176 Virusshare.00043/Trojan-Downloader.Win32.Agent.difd-c2468e68d1186037a71c69302278828d93ad152f8f8aa738ead3f2b48eb00693 2013-03-10 20:36:46 ....A 835584 Virusshare.00043/Trojan-Downloader.Win32.Agent.diuy-a5258f94652c1c78d32270a713c60168b1d6bf0a02d733aab6dd1b4b841b6a37 2013-03-10 18:41:22 ....A 56320 Virusshare.00043/Trojan-Downloader.Win32.Agent.djgl-c49ae3b7abbe8c8273eef5c7d0164ff7cfc4c9145b9ceeb0d0813b5389d151f2 2013-03-10 00:50:50 ....A 159232 Virusshare.00043/Trojan-Downloader.Win32.Agent.dkb-ea0129128c740a6809cc791ff8bff4baa4e27701f6c60ccca2c00344dfa1239e 2013-03-10 08:35:28 ....A 103424 Virusshare.00043/Trojan-Downloader.Win32.Agent.dknr-f4c92dfa61d70ed08aa23f3211c6c62090e504c434c938631347f90603cc0a4a 2013-03-10 03:17:48 ....A 161792 Virusshare.00043/Trojan-Downloader.Win32.Agent.dkpa-e251bcc4cdfe4f3c57a5b996807230c36a0e55cdb3b64f893949c5601db58dac 2013-03-09 23:56:18 ....A 108544 Virusshare.00043/Trojan-Downloader.Win32.Agent.dkpv-ed1e8640f5a88e1ac5a96b84ab8852427c943368f262ce104211318bac517d26 2013-03-10 08:34:44 ....A 61318 Virusshare.00043/Trojan-Downloader.Win32.Agent.dkv-ab13c7843db02a66dfad7561756abef666384b6076a605df163026a14ad0b4b8 2013-03-10 08:34:50 ....A 508245 Virusshare.00043/Trojan-Downloader.Win32.Agent.dlcu-f61eb8c51593ba131c8461b67d0d010fe8fd791d0dfece62a43cc9983a317c96 2013-03-10 08:31:20 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Agent.dlhe-c963385e1da3cd56ce165657326be73de21346b8d0d57e5425635f9c3ce77b93 2013-03-10 20:32:10 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Agent.dlwl-bf670eb2ebcd1993bd06804bc33fe006a3be6134cd05252e65e64400472e3a1f 2013-03-10 06:40:02 ....A 2048 Virusshare.00043/Trojan-Downloader.Win32.Agent.dmyr-e01c4c2531726b0d452a65f039ec131c831bec110a0f5191f0e362bfa1a75086 2013-03-10 00:09:38 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.dnbl-f290bd9ae8756c809ef15937d473fdd2306cc2e9cf05ebea8ca9b790c650d5ba 2013-03-09 23:33:04 ....A 41472 Virusshare.00043/Trojan-Downloader.Win32.Agent.dndh-e493ee1d3f76c038a3b0b1a2d0c8a6322b451ac109159c7168e0ff1fedb43844 2013-03-10 03:13:28 ....A 58629 Virusshare.00043/Trojan-Downloader.Win32.Agent.dndu-e0f6079255940aa91fd8a64c5f68def9f3a756debc58f8960128d5fe5cceb249 2013-03-10 19:58:54 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.dohv-eff6dd1f900afb17fb1818beda8926ccdb2eed39579fd6c1f94427f6f634ce25 2013-03-10 03:11:14 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Agent.dpha-c983599a5a188cdfb423f503ce546d0ab90e40fb9e183ffcc1972437741c0297 2013-03-10 19:07:36 ....A 483328 Virusshare.00043/Trojan-Downloader.Win32.Agent.dpxr-ca5ee2938b930a7154b22cb1054147decbe906c10992168538c7ade82f23c34e 2013-03-09 23:38:32 ....A 109568 Virusshare.00043/Trojan-Downloader.Win32.Agent.dqgj-c03979d03c4254efe58d852c161a92ef94a0e800a9aef7f631aa68c09f178612 2013-03-10 22:47:34 ....A 1416320 Virusshare.00043/Trojan-Downloader.Win32.Agent.dqhh-83b87568ae395c126adcc465735d22ea82eddca3037676922af60387a18481be 2013-03-10 06:50:26 ....A 95232 Virusshare.00043/Trojan-Downloader.Win32.Agent.dqli-ce807d2b035cb6d2d394c0c196594917963c4b89eb3020ef11b2281656476dbe 2013-03-10 07:21:40 ....A 86528 Virusshare.00043/Trojan-Downloader.Win32.Agent.dqli-f360c226699c3ec6e87be6ef5f96ba6d7b0860387ec37581f94b37fe4f24a8d1 2013-03-10 09:31:00 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Agent.dqvh-f08aaa3f99d2809c6e152498a6a97f2e58dbf56f9b653042c63bc748b70edff7 2013-03-10 18:09:34 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Agent.dsqr-75b2f7ba51f7a51b521430ada13ca7fd840cb48d89edbfdac897964456e82d00 2013-03-10 20:34:48 ....A 572416 Virusshare.00043/Trojan-Downloader.Win32.Agent.dsry-5abd74078b5b0034b98dd613109b5eda1be6d2d1f9005fd2803178b82f0111d1 2013-03-10 07:07:44 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Agent.dswe-e59956b941cf403a76cb8b12f8b22236153e80aaa6e39255104c3814d748bc28 2013-03-10 18:50:16 ....A 47104 Virusshare.00043/Trojan-Downloader.Win32.Agent.dszu-7443748aa9a9bacf35e9ba2adeb6f0e98da45750ab08ac6e0093fdd1393eb98c 2013-03-09 23:36:00 ....A 47104 Virusshare.00043/Trojan-Downloader.Win32.Agent.dszu-df008121d2001d926891eda0283bff3de20555cb709126ec5c3a6091e299c742 2013-03-10 00:38:10 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Agent.dszu-e440819f94102e094578df74b8833ddab94dc79ba9619ff35d31783cf694d307 2013-03-10 00:52:36 ....A 100864 Virusshare.00043/Trojan-Downloader.Win32.Agent.dszx-e03c2181b391127e9bede2b405ea942213074bbe61644db0cf4d4d0fafdeec8e 2013-03-10 01:04:54 ....A 304128 Virusshare.00043/Trojan-Downloader.Win32.Agent.dtif-ac6b2e92db806f97a727447446b4d2d8ccfe0e0fcc377a45a7e69a8a5701b94a 2013-03-10 20:42:02 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Agent.dvbe-f8d471459cd4ec45c0d43be1beca1a967fb855196a5c819cc56b50e9289f2a80 2013-03-10 18:12:22 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Agent.dvnu-5a233d256c0e92f5a4954d6d5719dd875a9bdd16be717da5605219778910dc6a 2013-03-10 01:32:00 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.Agent.dwto-ad45512f084eb0156d0c8aa34194e43d69d42bf7460d99d47d911973967ce796 2013-03-10 01:27:34 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.dzmi-ee75d5155b7515481489a5dcb5611df71a5977ff6988b7bb6e96e9d5949d96dc 2013-03-10 18:42:06 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.eajs-a2964753338249e39d0d4a681f9c59aff5c99e29bb6dc818480ed08c2290acbc 2013-03-10 20:16:00 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Agent.eajz-f7e55808ff80a4b944facca2b4447ba07a75d78fc1458d5b20671797aa4946b4 2013-03-10 09:44:48 ....A 364544 Virusshare.00043/Trojan-Downloader.Win32.Agent.ebjv-c291d334ce1f50665756c317c17d6fbe7bca51c7c14697bb69050c0e9643b3c3 2013-03-10 07:28:28 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Agent.ebqz-a50e2bc3e1122c4ce92817f874d860f075d3d3ccb73546988c6a421c03705d5b 2013-03-10 09:10:04 ....A 946176 Virusshare.00043/Trojan-Downloader.Win32.Agent.ebwp-29fa984cf89844dad06b4f2e905448571abcb7ece18ba4a21d88b3d3953d0752 2013-03-10 00:06:24 ....A 18420 Virusshare.00043/Trojan-Downloader.Win32.Agent.ecen-deebe9431acebba27d6303956c6fe0874c9bf8f352c3459cafb9d443900aa2e4 2013-03-10 07:28:36 ....A 18420 Virusshare.00043/Trojan-Downloader.Win32.Agent.ecen-e37422e319d710c6bfd5d3307dce3ef9ad8212c871574e3527def71199130bb3 2013-03-10 23:08:48 ....A 199168 Virusshare.00043/Trojan-Downloader.Win32.Agent.eci-81b2873334e3901dc78f8f007de76d4c7a005aa5b9aed346d6413c0c24fc8709 2013-03-10 00:12:28 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Agent.ecvt-ce0880a534ce25c83c1bf168a2bd0434228702226c89b9fffe98a181c07b2848 2013-03-10 07:25:02 ....A 89088 Virusshare.00043/Trojan-Downloader.Win32.Agent.eged-f521a7cfda7eb18abe1f7d7bd024d29095617b00048765f672d2b96d8b1ee82b 2013-03-10 03:17:20 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Agent.egz-ddd85136e79564e060daddf9bd2ef26d535a2351b5a45d42e71f07547746cbb0 2013-03-10 03:11:28 ....A 86476 Virusshare.00043/Trojan-Downloader.Win32.Agent.ehdi-ed7c7f76a0842c349aa82d2d420aed11f8b49ef453738c8666dfbf8ada68054c 2013-03-10 01:15:08 ....A 24704 Virusshare.00043/Trojan-Downloader.Win32.Agent.eij-e06ac9c782eeeff09a2ae2ea2b5bdfdfe5b939c14495e7060c89818173cb815d 2013-03-10 07:47:24 ....A 35328 Virusshare.00043/Trojan-Downloader.Win32.Agent.ejfo-afed6ff56fde609b0285eb5cfd89ddc2bddc36bf826319080df78b7b0f878051 2013-03-09 23:47:42 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Agent.ekz-ed3359afa50a790aa02d5b96bf69e801f39fd06f4d2db1483e23eb140755e910 2013-03-10 08:16:06 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.emmw-deb9fcd02f616945325105d3196d258c986433afb905ceb75a98b5ba9809854f 2013-03-10 20:53:26 ....A 387584 Virusshare.00043/Trojan-Downloader.Win32.Agent.emxy-118b885df14f069f01fdaef7e1419aaa82674ba468ec8c4e9716c509a48277a7 2013-03-09 23:43:36 ....A 348227 Virusshare.00043/Trojan-Downloader.Win32.Agent.enxb-a995d5a3d51d1b8e0d3cf2532a022980d7ad50b1c03bc0e09523b3f5c0db1999 2013-03-10 00:25:52 ....A 356352 Virusshare.00043/Trojan-Downloader.Win32.Agent.eocj-dfbba7eb4e3f45076743adb2dc32fadc09db47169ba6db9395e00d8e1a4f0f32 2013-03-10 03:08:54 ....A 15907 Virusshare.00043/Trojan-Downloader.Win32.Agent.eoj-ca1509bf456559a728ab39509f827c5eed0257bda6d07abbf449f6f8cd15184a 2013-03-10 07:36:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.eoqo-a6185c629884a7e01a909472fbb89c8834d1ae1072e61a4ac55cee730dbe0cbb 2013-03-10 01:14:06 ....A 503296 Virusshare.00043/Trojan-Downloader.Win32.Agent.epm-d702a4e9d931d7a4a877c7e471d5606cbf94c056a6330cbade8f4d741d281a8c 2013-03-10 01:51:58 ....A 441856 Virusshare.00043/Trojan-Downloader.Win32.Agent.epm-ee928fbe6c135dc80e35d0b22bf04661e6cc89a21750386d2e287b39f0bfe06c 2013-03-10 00:48:24 ....A 384798 Virusshare.00043/Trojan-Downloader.Win32.Agent.epm-f55488beae208c1fc80a35c66d66d728b2f9b4b35765495ddb2b52d8f2e452d5 2013-03-09 23:35:58 ....A 442368 Virusshare.00043/Trojan-Downloader.Win32.Agent.epm-f966423ac3e11980faa1c4d5dd7b09ad26ae3fbe1bd0569616e6693aa275b13e 2013-03-09 23:19:04 ....A 401411 Virusshare.00043/Trojan-Downloader.Win32.Agent.epmh-e13a8396fde359fcfae296953c47958601553cc7f44e75c58322f414a9296a12 2013-03-10 22:29:04 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Agent.epoz-5bc641f632584cb1004ef449c36fe7eecc34b731a6a8fbecdac1331b02783c51 2013-03-10 07:29:32 ....A 145408 Virusshare.00043/Trojan-Downloader.Win32.Agent.eqde-e921fdc70c138e95973c49b0a6ad10522ed31ab847d2758633ffe6a6b14b7e68 2013-03-10 07:16:50 ....A 1859584 Virusshare.00043/Trojan-Downloader.Win32.Agent.eqdj-ed957ac10dcbbcfb02b162336879e7062ab969dd6798256f7759182193710600 2013-03-10 03:14:08 ....A 113152 Virusshare.00043/Trojan-Downloader.Win32.Agent.eqkt-e6020516546a9f3e236d7509550930930d6c26c17a87fc9d606e1c95d5fc276d 2013-03-10 08:20:22 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Agent.eqku-e6312ef3fd417dd5468e70af8361fe36f9566da908dacc02c557e3adaac94c64 2013-03-10 00:30:00 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Agent.eqm-c4bc655d0b15b7414101dd813d4828d11efda3a2cdc63f99172853ea33c54d33 2013-03-10 09:33:56 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Agent.eqsq-2a5ed4b9c27af4ba9930b1145013903c29489ca5887b5cdb7313a010c50b12dc 2013-03-11 01:34:24 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.Agent.ergw-8180dc3dba0961d85474516f03362fe95b0eb2a4d4f21fd7fa4fb8354362dfc8 2013-03-10 19:09:58 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Agent.esil-2b5f2057ddcc61b3d8ee7da7142b16fb1383c52297708f4a01f3fffacfe80167 2013-03-10 21:11:12 ....A 91136 Virusshare.00043/Trojan-Downloader.Win32.Agent.evca-fa3bece46096d73587447dde31a5cabbe60703a61f86189ad500fa8eaf47f890 2013-03-09 23:36:14 ....A 171520 Virusshare.00043/Trojan-Downloader.Win32.Agent.evhn-dd971c93f1fe764f3f6a7b8935ddc0ee99928ae17fad7ed8f7978200d6c36df8 2013-03-10 00:30:52 ....A 158720 Virusshare.00043/Trojan-Downloader.Win32.Agent.evn-aceec4f6b9914aa7ef6b8d81994d8e7c28b8c4f2cbb21b8f886e688f72865ac5 2013-03-10 00:52:48 ....A 70112 Virusshare.00043/Trojan-Downloader.Win32.Agent.evsp-e3ec49913c57afef4c2c64f566336a25c4c6e09b3f15d44d178f81b5b8215cc9 2013-03-10 08:18:24 ....A 3083 Virusshare.00043/Trojan-Downloader.Win32.Agent.ew-d6d60fffc22e4bd72f99292c742888db26b9619bfa76e0da101e7b88b911e8e1 2013-03-10 03:13:46 ....A 179953 Virusshare.00043/Trojan-Downloader.Win32.Agent.ewdb-e064123d75e8332c7117dae26e3b581f544be2e990cfbdec512c1eba5ba9bf5d 2013-03-10 00:09:56 ....A 58576 Virusshare.00043/Trojan-Downloader.Win32.Agent.ex-d29f97a9576850aaf2132c1d20b870a31a9f2c727ed3ed04e0e90fc8edb7e969 2013-03-10 00:56:08 ....A 88214 Virusshare.00043/Trojan-Downloader.Win32.Agent.ex-e247bfe6d1a2898cbccbbd46ad07b2f462247a4f79e891da6d7075e20fb82f24 2013-03-10 20:05:12 ....A 197450 Virusshare.00043/Trojan-Downloader.Win32.Agent.excr-cdee14171b5f923ab95af4d4e3bf2d4e450e8dd93fd5511e36e320dc1bf877df 2013-03-10 01:51:16 ....A 95232 Virusshare.00043/Trojan-Downloader.Win32.Agent.exgb-a82f773d5aa76501dbc86eb45f0cd01bab42d2361a6696a400a0bea20709faa7 2013-03-10 03:18:04 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.ezam-aacba1e6b25a7e90cd44be76d3200d4e38fcace1734ffd12fd37e29e30ef0921 2013-03-10 01:35:20 ....A 77980 Virusshare.00043/Trojan-Downloader.Win32.Agent.ezxq-f5673a5f1b963a391a5ba66406b7f064dab12c8edc0a6d83c558f9f246e4b6c1 2013-03-10 07:31:24 ....A 12991 Virusshare.00043/Trojan-Downloader.Win32.Agent.fao-d8f7e09e82e043af540e1f3a4dac0965d043a4b7554eae3a0f93832153eae922 2013-03-10 00:36:58 ....A 814408 Virusshare.00043/Trojan-Downloader.Win32.Agent.fbbu-d6375713f68968c10511cbfab5b877ebd7755f17e653b512767728e7b3b2717c 2013-03-10 00:37:10 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Agent.fff-afa8e270f090f343fb6ffe1cb5ef6f2de9873febd2adcbafa55b371d854ced0f 2013-03-10 22:59:22 ....A 62976 Virusshare.00043/Trojan-Downloader.Win32.Agent.ffka-a624388ef79bc405ee852f2c558e8a289473063eebd65e238545916146520bdc 2013-03-10 06:36:42 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Agent.ffkd-c98b286484db4ad7af6dc12dbe69b65d0b7e09eea9e13d90e6335f4832fc70fb 2013-03-10 19:12:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.ffnk-81993a7b8b9aa27b1ec1518214286adeee1d775c0404a284707107f3c0674064 2013-03-10 18:33:58 ....A 228864 Virusshare.00043/Trojan-Downloader.Win32.Agent.ffos-34fd2fc9d3e0dcfb70fedb0feb7af18ad36ef2d0e880410969614e97ee4561c5 2013-03-10 09:19:50 ....A 62976 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgez-7abb2ea1916dd8e9cfcc1b73071e0c0fc1a16f2697d63d795bc055e955fa7572 2013-03-10 22:20:38 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgfw-c7fc144cdc5a0c582c95e22f0ae4fce50a51eb9f690318b280b38f74feda1fef 2013-03-10 23:31:30 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgfy-03e2abdaa36eb726595b56eca4d2443c6b599848a91e6d20019c16e47bbb6652 2013-03-10 00:37:00 ....A 76996 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgkv-ce9894ebd044104f4e44f9833a6853ecee8d0b2463a2675cefe45f47daeb6abb 2013-03-10 00:45:10 ....A 77081 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgkv-ed37abe208b6d430fb108530b28cb0aebe2bcdc1e4ea3fc17ee11158dd82089c 2013-03-10 01:26:00 ....A 69269 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgkw-eeba064417ed81f05da89ab279fce37b6bc76b30875262462fec83936dc58b5e 2013-03-10 09:44:28 ....A 561152 Virusshare.00043/Trojan-Downloader.Win32.Agent.fgww-9c5fd366b47bc285c57e5d2ff5ad69f2053b0d7a48f8f30bcc43b411bd3322c7 2013-03-10 19:52:44 ....A 1063424 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjgj-104862d98610e5936f41fc0412cb6250673fd3e5313f7ab00849fd92d88847eb 2013-03-10 00:12:32 ....A 1047552 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjgj-d2ff64844ddcd62d64b1df2d4d75394473d3852476ae842ba8fd9b59a1ffabb0 2013-03-09 23:52:44 ....A 154112 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjgj-fbde8299e380b4a4b8ad2115d39066f61a3df4e5ec9f4d37442a695305da6a80 2013-03-10 07:35:04 ....A 139776 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjqt-ab58e66296dbc5cf79e7436f202452930874670769a1930a84cb5dac19e4ac4e 2013-03-10 00:04:22 ....A 138240 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjqt-dad4331dc7e6bfec1294ebd3a215978ea9e2ed4ecf854ff6bfd5c1c983ecc17f 2013-03-10 08:42:04 ....A 120320 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjqt-dbcb15cf3af797a1d2c9898eb7f683a16ad677e2023d2d7f6803931223dcf49b 2013-03-10 03:11:20 ....A 133632 Virusshare.00043/Trojan-Downloader.Win32.Agent.fjqt-fab9c9a27ed488306989758cfead90e88057ffaf8aba7d2ca32dd585005ef861 2013-03-10 18:59:50 ....A 392192 Virusshare.00043/Trojan-Downloader.Win32.Agent.fkam-f32bf3cd0d73edc0a6bceb383b78ea7b769d7b0715db608b38bc3add19ad7cb1 2013-03-10 17:58:46 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.fkbe-319020bf08d94e8f4aceeb6be50a4aa18bea9e2804afefc89d25d63642289057 2013-03-10 08:00:28 ....A 30353 Virusshare.00043/Trojan-Downloader.Win32.Agent.fkf-f7e49bf3721149e336a201afc46d665edaf496cae217eeb501ed242e2037818b 2013-03-09 23:55:56 ....A 146432 Virusshare.00043/Trojan-Downloader.Win32.Agent.flkm-f31d672677bb4d5df7aa353af61f114d88d180ede8a83acdd81faaa86c80ed03 2013-03-10 22:53:04 ....A 389120 Virusshare.00043/Trojan-Downloader.Win32.Agent.fltn-7ed272c93f30212d6510967f68efd13d28466bd5d47a9292c9dd597b93c171f5 2013-03-10 20:49:36 ....A 179200 Virusshare.00043/Trojan-Downloader.Win32.Agent.fndo-a286fa9ef44f4001f1f2812746d471a897294d33a34210509092525b6b42948d 2013-03-10 10:20:36 ....A 391168 Virusshare.00043/Trojan-Downloader.Win32.Agent.fnnm-61fd72983d825a3a71213087ced5f9123e2198dff52e4bf5654e06665a3a329d 2013-03-10 08:25:22 ....A 61442 Virusshare.00043/Trojan-Downloader.Win32.Agent.fnph-d27b5fd0facc4f06518a51f21a7cd7d7a38f6da2b75351ff1c155723a15b995a 2013-03-09 23:18:10 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.fo-f721778a9064ed36695771ab2a31833f7cfdd22ddd4fbea1f3583f8049badffd 2013-03-10 18:47:48 ....A 139776 Virusshare.00043/Trojan-Downloader.Win32.Agent.fopi-533d57494013cbf12b1bf3eddec592161adc0fb6d1ef44c7b28c4bbfbc7e2936 2013-03-10 08:23:12 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.Agent.fpe-af077aaf9ec6eea79f62e7f79ea638512844ad1d5798bb1ded93d2fd0eaa6611 2013-03-09 23:46:14 ....A 36352 Virusshare.00043/Trojan-Downloader.Win32.Agent.fpwr-e4531dee74dbb2161e42cc5a4c177491db45d3a215650c4601899949dc4b2b16 2013-03-10 08:47:02 ....A 18420 Virusshare.00043/Trojan-Downloader.Win32.Agent.fqjk-ab7376b4307463ceba781eb51a7504dd73d0a8fafa711f0724ba37999a22faf0 2013-03-09 23:41:58 ....A 18420 Virusshare.00043/Trojan-Downloader.Win32.Agent.fqjk-edfa71d24a9dd77752c27a344a6bc4248c3cf65f63b0cddc12f43dd31458cb58 2013-03-10 06:36:32 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.frav-d24719c9cb0d0a694ea805fdcf9fa70827e13c5d178a786b179834943817ea4e 2013-03-09 23:33:32 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.frff-e1f5a3cf1842ef372bf025affe90919d2c2643ac7e419272de7dcfddfb8f43af 2013-03-10 07:37:06 ....A 134849 Virusshare.00043/Trojan-Downloader.Win32.Agent.frfl-d7d6c343a686f94961780d341b560fcf3cbb917ddab9f212cd6d7fd53278c110 2013-03-10 23:34:10 ....A 233472 Virusshare.00043/Trojan-Downloader.Win32.Agent.frid-0185d950b072250f235adb42beb0fa354a6c801c6316614ff807715c57e3feef 2013-03-10 01:32:28 ....A 42544 Virusshare.00043/Trojan-Downloader.Win32.Agent.frju-f8a685549872b97e2f30314c12ab77428ea881c9a1f4276e5eed0d63fd967e90 2013-03-10 07:55:34 ....A 42544 Virusshare.00043/Trojan-Downloader.Win32.Agent.frju-fba8a5e465d168763a154a876ef1dfdb82f0a8c4417f20bd5cb4b7f9307d42a2 2013-03-10 22:21:18 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.frkw-0e0b39b78f72e5d00e26f412bddceb79df82c9d3c0620549cdf5f3ef202f062d 2013-03-10 07:28:42 ....A 16448 Virusshare.00043/Trojan-Downloader.Win32.Agent.frlx-da3ed606451527fbb9fb2c59b13ed4da60e162b4d622c65d98417f49568ecc60 2013-03-11 01:08:34 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Agent.frqk-c745b9541c26c2643a49cf38dff34abfa364355455f0e242d040686cb0b0d708 2013-03-10 23:41:08 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.Agent.frrf-aa99694f39816cea882a5c3af8ebf376bacc8722ae2f5ca367383069d197a211 2013-03-11 01:42:16 ....A 575488 Virusshare.00043/Trojan-Downloader.Win32.Agent.fsc-31df12682f614aca5d7930c6967b424a651b322d09bb3784045ad64e295f3a80 2013-03-10 18:13:30 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Agent.fsga-6001cf06495e25db7f03e95bb4d61623c57a207273f82de98cc4c07d880390c1 2013-03-09 23:56:04 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Agent.fsga-ab2728368b3146a380a6865c0c99275b18e40f20a6db2047f918340caff6d20c 2013-03-09 23:53:12 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Agent.fsga-d8b9e841c301c6d3ab47655112a6f1a356abe97eb92ef32732d6735e53fdfcf4 2013-03-10 01:03:30 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Agent.fsga-e3420ed8bb0304d8407f7a0b94f073df133d5410dff339bc9771f0a8eeb917e1 2013-03-09 23:41:02 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.fslx-ab41196c7f3b04ddbbae5a534abccb33511cae09c938e539ce6d7cf92afe029e 2013-03-10 20:19:52 ....A 218624 Virusshare.00043/Trojan-Downloader.Win32.Agent.fspv-c12f3e340b6bb61c016b1d93e0386cb922731ee9ddac40ac52960d348067f89f 2013-03-10 00:06:54 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Agent.ftlp-e503d165c4a1edb901aff7498da5d76addadd81415ac248f191668579f742220 2013-03-11 01:07:04 ....A 628224 Virusshare.00043/Trojan-Downloader.Win32.Agent.ftnf-efeafec30a459f3612f8d2b1d04ec8bb8ec916cfd4ba5945e1834c9ba4a0c8fe 2013-03-10 20:14:24 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Agent.ftns-acd091ff57fc9462f3c24c9773bfd9b6ec5b53baf3e5b945bc164b5e76edeecf 2013-03-10 00:02:22 ....A 260608 Virusshare.00043/Trojan-Downloader.Win32.Agent.fvcx-cdb39516c9fa2c41b1cb2d9fa67e541acc25295420121830393a32f832b750d2 2013-03-10 18:22:04 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.fvej-058ce45549d9e2ebc44d61430d31914c739917c892ef2af6af26993177430f83 2013-03-11 01:28:06 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.fvtr-01dc20680ca4fec677f08786724098a431ac067d43eb2d6d54c79eb78b7577d3 2013-03-10 03:17:36 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Agent.fvy-dde07fd457e81a0892b94bd7a7904c4a277902bc9840e1c435f45614f732e5a2 2013-03-10 06:35:36 ....A 482004 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwhs-a9312a7ce0f12ad26ba4a31a24460306af55bcdd648b971d87fe9efc19097c73 2013-03-10 10:26:28 ....A 578363 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwhs-d2a74e0837a55dbfeffd504b3fd0b2decc332d7c7724ed23b85266c95e0fac58 2013-03-10 09:22:14 ....A 148992 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwns-7f35a3a7433774ece7edb8be4978f09e8a474c5feef893e88f84ca7d19b4f99d 2013-03-11 00:17:20 ....A 377856 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwul-318630f74e374644bb2c067f542493adf62284f358e2b56831e9d7f247b532ea 2013-03-10 08:39:50 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwyp-c4d2076716333a6d01a633b5d377ddfb506b1de1a0999157b7d4626a287589f8 2013-03-10 03:19:12 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwyp-df96ef5af3cc41bcf36dda9b9610706b86db12f7c4d261c44000d18a432e6aac 2013-03-10 01:50:40 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.Agent.fwyp-e0f0ceda287925b6144686a37bbceab19fbdc3a015e05b3efd7a13b61003dacb 2013-03-10 06:36:42 ....A 379904 Virusshare.00043/Trojan-Downloader.Win32.Agent.fxsl-db23a9d2f86ae3720c22746ceef420fd0552205c6cbc5b033c8d33cd16cf5dd9 2013-03-10 23:24:26 ....A 38912 Virusshare.00043/Trojan-Downloader.Win32.Agent.fyah-7d60e293d0943b9276d56f5baa06ed347fc1ca6a5de37ae1cf040af989382b12 2013-03-10 07:07:30 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.Agent.fypr-defa5fe8c5782191573c83ddbed52ce19e7403fa82408fde697bc459073754fa 2013-03-10 06:32:46 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.fyvv-a9370635e5d729397611266d1766b00b175cbaa750a54efb26ddc6ae380494de 2013-03-11 01:18:48 ....A 826880 Virusshare.00043/Trojan-Downloader.Win32.Agent.gasa-2ec1da8bf8e5659935ecdd4b8781515194b5b1f3b34c7834782f3f28a5db906c 2013-03-10 19:43:14 ....A 10752 Virusshare.00043/Trojan-Downloader.Win32.Agent.gbbl-7b7c19fa3fa06aa9e188430af5bd4ab01518f477a1d6d00e4a4444404ad0709c 2013-03-11 01:49:54 ....A 36352 Virusshare.00043/Trojan-Downloader.Win32.Agent.gbyh-019c285045188a08ffa5c873443ed252947574d49d0ff78929af4938f3c24d51 2013-03-11 01:09:36 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Agent.gclc-d21867c3eede6ee1443c9df5baa7fb9a373ffbbd9a87c175169209338dc4e05a 2013-03-10 20:45:24 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-08c9e8ac397a2fa46fefda76ed7b81c040fd48c0500b1248b7fc1b184a5a7008 2013-03-10 23:20:02 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-30c0ce95c528d220dbeb0aa1604e17f95bdb38df2714648f36ce049f4767b021 2013-03-10 18:45:34 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-4fd220756cbf50df016b5578143a390c92be3a1a8c203d5353de08fb80f26e83 2013-03-10 22:11:14 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-5c0381eb4f35f0ce4e042e1d059b1b20e359489abccf7f474f3265198b13ec02 2013-03-10 19:11:22 ....A 371712 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-823a04b715a8ed11f66eb3d6495843452c28a97029decd83694e679ec28a5559 2013-03-11 01:10:32 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-c6ca0e07c468d5dab74d37cf1492130d751f7d4bd93f12faeec884e2c47f318a 2013-03-10 17:59:12 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-d3bbba990e19ca78c01ea61150258939163839e6b011ee7db595c1fb7bb11a6c 2013-03-10 18:45:40 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-d4aae7dcc8893c0d2469d70ab9e8dbdecff4f6c70398e010574ae00279fc135a 2013-03-10 23:08:38 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-ee36a1d07e29d9b6c8a56b50228faae6ea374bf0c480325247e9b9d1fd8bfdf0 2013-03-10 23:25:44 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-f4a1eeee61a0267f5ec0a54028702d14ab79837129e8b3095301affdcfddd0b2 2013-03-10 20:05:34 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdfp-f9bc23e1d73ec9f7567c9d8d4636fa1a13095d802d2d891ee4d2176870794e28 2013-03-11 01:29:30 ....A 159744 Virusshare.00043/Trojan-Downloader.Win32.Agent.gdws-ca3597bd3ebd5f586d5ba0f072e8eed6ec965096c161be1db439a5d00fd7b31a 2013-03-10 10:30:42 ....A 57872 Virusshare.00043/Trojan-Downloader.Win32.Agent.gfjr-893d335b02ca3b494236e83e2e7eed07e3f1b873f72acea3b9009359ec5db771 2013-03-10 10:18:10 ....A 1904640 Virusshare.00043/Trojan-Downloader.Win32.Agent.gizu-d5954e68e8b1538ae569b3bec95b4470dcf0294b877f94c2f55691e12214c3aa 2013-03-11 01:28:42 ....A 103424 Virusshare.00043/Trojan-Downloader.Win32.Agent.gkrq-7f37b0d5c9b2db346567765c8f1aa23b878810ab32cc54f798f09fa650cf258f 2013-03-10 10:22:12 ....A 137254 Virusshare.00043/Trojan-Downloader.Win32.Agent.gktv-3873767ff4367caa38fb64a9bc4be2203d3bf35a2125e37575132ce281e7ece6 2013-03-10 21:09:18 ....A 137254 Virusshare.00043/Trojan-Downloader.Win32.Agent.gktv-8267424fd23e0f8bf0879040fb5b058bd9d794bfb360df65e09d6f1b38e8e480 2013-03-10 20:19:10 ....A 161882 Virusshare.00043/Trojan-Downloader.Win32.Agent.gktv-d41e829d8400c8b2ccde749c8e9890760fd58bae165a9fbcc747bddb56e9959b 2013-03-10 08:56:08 ....A 60928 Virusshare.00043/Trojan-Downloader.Win32.Agent.glfd-7ea43792fbf42c9033b47dc832f16ec17b6a12ee8a158e6fb3d5fb6e0ef529d6 2013-03-10 19:51:58 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Agent.glgb-a4078a9df2d1d986d3f7c2b4c667fb0d293f429e3983e76822d8a8154ce700bb 2013-03-10 23:23:24 ....A 58539 Virusshare.00043/Trojan-Downloader.Win32.Agent.gndj-abcb1bc0906a7254b931b6478eddd46b57353a1686a747ce9219bdecebdb3080 2013-03-10 03:16:26 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Agent.gp-f4f83ea383c02248e7a0f8b39453af4221e008550de34624a3dd83231fb981fd 2013-03-10 07:25:52 ....A 30208 Virusshare.00043/Trojan-Downloader.Win32.Agent.gpp-f7bada51ea9753c17b501302d34814f696f340dc1cbda9334454fb038e874bd8 2013-03-10 09:24:58 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.Agent.gqld-566fc4d4d420f48eea51b96c863c5dfc1a4d9e47853beb5730c2822af73fce54 2013-03-11 01:16:02 ....A 222720 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxpj-601709442cfafd0ad6178e33340dfa099692aac4ea219ea645fe4c573b296350 2013-03-10 17:52:12 ....A 474624 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxpj-622a935d0c45532ad6dd74b78ea1b05645e5edc1f69a71a73a4cf31ef5b59e04 2013-03-10 10:41:30 ....A 188416 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxpj-f59148eac7ce375dd27a502d8bd6e80c46584f508c82c3aefbfe31b9df4ebf45 2013-03-10 22:30:44 ....A 47104 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxps-1240c11f42027fd889fb4535af93d697c3d576dd23d9089154308c3d71c268dc 2013-03-11 00:01:56 ....A 120832 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxup-3162772a67a4340c1a4c1293602cc98c7544c15010499dc4a4f917470f810fc8 2013-03-10 18:37:04 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxup-4e498631afc8956e43897c7b5c4e8ba489edc6891fb9479289c7112cbf51c5d6 2013-03-10 17:54:58 ....A 54784 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxwp-2e3829ec44f5aff88ac8807c139f30ea89efc964c6bc8a59694b065af3e01926 2013-03-10 19:49:08 ....A 565248 Virusshare.00043/Trojan-Downloader.Win32.Agent.gxxl-c5b9f6938afc40e67fc7d3ddb7ca1b105683c0749ca242a3865dffa74b509d52 2013-03-11 00:01:32 ....A 223232 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyaa-51755f06c63c846c7ad450bc221f85905a0c4295d2a8580954b0079fdd402e89 2013-03-11 00:28:02 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyam-05561032c19d453acebddc547d8669b40ffcf43624628143096402e79ba40bb1 2013-03-11 01:44:16 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyam-11c14592cdf19d4f5a4436658eb6d817c4c35a15f97d6d0ddd6b50c441fc0dd1 2013-03-10 19:48:58 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyam-c9c6ab8453819ebeccd9aad2723ceb130faf7be274df1c03a688a1c562a3e810 2013-03-11 01:15:32 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyam-efe306e96239155fffeaccc8f681bd26cdeb632ec0159d559f77fd8a8ed3bfb3 2013-03-10 22:40:12 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.Agent.gybr-8662261d0a562ada762b5c3bc62a077c384e805806ecaa63f0e0a9a3068d4ce7 2013-03-10 22:39:02 ....A 26745 Virusshare.00043/Trojan-Downloader.Win32.Agent.gydc-c71d96f76ef0b7eb9ea9301dfd1e50e288ba7448b61c4a94a2c3e1205e5edfc9 2013-03-10 21:17:58 ....A 34729 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyeb-590e7328c001344990a48cad4f7bf244de92ecc65153f2ccc41a6ee948b6169d 2013-03-10 18:17:50 ....A 206336 Virusshare.00043/Trojan-Downloader.Win32.Agent.gyfs-0de123b916b8df87ad8c7744fb40184823fff78e7ba62c7ff4809aaf047df153 2013-03-10 21:08:42 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.Agent.gzcn-6acb9fdadb6addd085b27297e98e9f4392bebed8aac59f90b3434670ecd8a9bf 2013-03-10 22:11:14 ....A 129536 Virusshare.00043/Trojan-Downloader.Win32.Agent.gzfd-c5a9c6470cc6a39150b895f86de881cca744f7a80161febcd410c31648ce31fb 2013-03-10 06:37:56 ....A 10752 Virusshare.00043/Trojan-Downloader.Win32.Agent.h-dbfdb614bcd312b4179e0946aec9c1ea4dab6d74551299b3347055dc6448a1c0 2013-03-10 08:58:28 ....A 45081 Virusshare.00043/Trojan-Downloader.Win32.Agent.herx-097f8824500b6b83386f7e181416f12fa9758d714d9b99582717f4ba37439e21 2013-03-10 09:45:00 ....A 45081 Virusshare.00043/Trojan-Downloader.Win32.Agent.herx-2c204a32539c2927742d5f081b4996bbe9b9b141ef20ef418119301cc21e4b1c 2013-03-10 18:58:24 ....A 18457 Virusshare.00043/Trojan-Downloader.Win32.Agent.hery-74fe79ed01ef4fed9d48c5f814b8302fb7fbad4eb3eedd6577fb8d74f4110c28 2013-03-10 22:38:20 ....A 101376 Virusshare.00043/Trojan-Downloader.Win32.Agent.hftc-5a972bd4f3b3956cfb515e5c191aa1fa02e8af34256fabc16398447b47a08bf4 2013-03-10 10:28:26 ....A 43008 Virusshare.00043/Trojan-Downloader.Win32.Agent.hgsq-5b9e459ecf8d9c49d2df71fdff0f53dd0b2bc03be6c13c585917f1d74ee4bc57 2013-03-10 08:31:00 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Agent.hhri-dd140d9bac962cdb91b00cb123f69e6b1fb55b94fb93591802fd45222357de86 2013-03-11 01:27:30 ....A 241403 Virusshare.00043/Trojan-Downloader.Win32.Agent.hij-9b88c4a7fca0ef3a37501b10af48d855bac208a9891d3c35c284d48e3c0f3267 2013-03-10 01:23:12 ....A 356352 Virusshare.00043/Trojan-Downloader.Win32.Agent.hlp-c0da33f12d3c7094fd585b28a95f395ed438b5762136868e29a4d33e3e2ccec6 2013-03-10 00:59:50 ....A 25600 Virusshare.00043/Trojan-Downloader.Win32.Agent.hnp-f638836e3efd310de12748b8e6f0ff921fea175d41b634a7ba66e31986d93f83 2013-03-10 01:49:46 ....A 133632 Virusshare.00043/Trojan-Downloader.Win32.Agent.hnx-ace65ec17b10f94e92d1cdcf3cee0b109dd7b1748842e27c78ef472aff3ff8fc 2013-03-10 07:31:28 ....A 3616 Virusshare.00043/Trojan-Downloader.Win32.Agent.ho-d961f7cd42e43e5cbeda6c971000e31b768fcbd6aba5d0b1d7d48e3dfd6933c3 2013-03-11 01:04:26 ....A 420864 Virusshare.00043/Trojan-Downloader.Win32.Agent.hrk-66806d0102d9c2e6ea86cdd1ef6c685580aef5415bb3065264a80a1ea69b3235 2013-03-10 07:38:12 ....A 977920 Virusshare.00043/Trojan-Downloader.Win32.Agent.hrm-d9755e07590f2593aa7d742020fcdbff56bc7f741a95656f957e1a7962927555 2013-03-09 23:33:56 ....A 22560 Virusshare.00043/Trojan-Downloader.Win32.Agent.hst-c01990b8e6fccfc071713f21f3e684d38544528976ace3c812e08746dbea04b8 2013-03-10 01:34:34 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Agent.hw-d9dee0eda743ad893c9d69eba270a93970ee8e23d1e00bce4940717e5b9d4cea 2013-03-10 00:20:50 ....A 179200 Virusshare.00043/Trojan-Downloader.Win32.Agent.ibr-c549a99a1feaedc64115462ec1067d5aa9179ba2621007961464d7cff7edf675 2013-03-10 07:11:32 ....A 416215 Virusshare.00043/Trojan-Downloader.Win32.Agent.ic-e361c2de8430126abf1298f1b526278f05e3cb4430d59ea7711285273b217984 2013-03-09 23:31:14 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Agent.ipq-dd50c5f1e3df71791f5e305e3ee8d4558f9b90fcc6de263a868c08c6e06d0c20 2013-03-10 00:37:38 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Agent.jhi-f47397d0c6bd623dda947b9439ef4ae6ae817c4224e73723eb49dc3e6c6c3e06 2013-03-10 07:43:06 ....A 49664 Virusshare.00043/Trojan-Downloader.Win32.Agent.jhm-c9d1f3d27879d316f4e104ee1f081fe6c4bd941bd1ae04f8517599d1ee9032d2 2013-03-10 09:44:36 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Agent.jus-7a3961733b7c6d4317bf7f652d163cc520afc27b12c3210f00c26783d16b2557 2013-03-10 03:11:36 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.kjj-f4d980eb295b36f3ef75d26602a381110cb58c9ef80730785abf3674167335f0 2013-03-10 03:07:22 ....A 4536 Virusshare.00043/Trojan-Downloader.Win32.Agent.kwk-ce84832ad67d1f0fe8f4646798405d7034b8077dfc527da3c4f31ba0ee961d99 2013-03-10 01:56:06 ....A 96768 Virusshare.00043/Trojan-Downloader.Win32.Agent.lg-e7f58771f4f8252dcb1998cb565397c90db8e0ea018bdbf445f26f623b655a6a 2013-03-10 00:09:28 ....A 44748 Virusshare.00043/Trojan-Downloader.Win32.Agent.lic-aaa46121558a09a31b038f82f2721db8417596968641dfd1cd236c251727f024 2013-03-10 07:12:04 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Agent.loa-fb5274c254a41b9ecdfc377857e08931045bc8827873be4d6b8ac8b1684dbc80 2013-03-10 07:05:02 ....A 15072 Virusshare.00043/Trojan-Downloader.Win32.Agent.lxn-e17d6a7f90455b5a46d7e5fa0c8884c655b43f96873d7f9b98af4e73ea72f70e 2013-03-10 07:40:10 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.Agent.lzd-f5dfabe819ad3940612223b8b06daf0f5f0a96040eb31d31c67ccad366796ba0 2013-03-09 23:30:02 ....A 18944 Virusshare.00043/Trojan-Downloader.Win32.Agent.m-f40732392dd41d8aa1a7b194a820d11698eb2b90c568e07661ca2151c6018b0c 2013-03-10 01:04:02 ....A 103424 Virusshare.00043/Trojan-Downloader.Win32.Agent.mp-af170aae7d7af56be028b53bbdaff80371182d9d78bb86f62adb6b8640d767ba 2013-03-10 08:17:40 ....A 2832 Virusshare.00043/Trojan-Downloader.Win32.Agent.mp-d898e7eb5997676b1d09e44937c07a3325df71355222476786c9db0a01e84a56 2013-03-10 06:55:14 ....A 5264 Virusshare.00043/Trojan-Downloader.Win32.Agent.mp-f4ec70f9991e8382a30b73816bc69f12d2f1c753e0a82a552b3d74eda22505df 2013-03-10 07:45:06 ....A 24948 Virusshare.00043/Trojan-Downloader.Win32.Agent.nji-f97cade955b7dcddcb3a16509c62591f13da7c9e56d05673456b1729c6019d8a 2013-03-09 23:24:46 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Agent.no-e42ce11c34509b5d8ee0ebf1013cdf9c4cd5c37010a83f03c316f3bb99536a60 2013-03-09 23:54:22 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.nuq-f33b340a053cb1d69db84799d1bbf0f7c5fa3ab2644597b6babafba0dd5f0d3c 2013-03-10 07:45:40 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.Agent.okj-d9a46fe2466ce8121e048db43b783bcb19fd1539c6ab5590231e372c14695ffa 2013-03-10 00:04:08 ....A 25600 Virusshare.00043/Trojan-Downloader.Win32.Agent.otg-aeb7033b82dad0b676f8c8671415a557199b4ae4c6cf1082fb6528ae3d7215f0 2013-03-10 08:48:14 ....A 85000 Virusshare.00043/Trojan-Downloader.Win32.Agent.pi-db660b748ccb0aac8a14a121fc4711cd7dfedacd9c1af761e63f15a0f59275fa 2013-03-10 06:50:38 ....A 85000 Virusshare.00043/Trojan-Downloader.Win32.Agent.pi-dfcf14710d2957de1f617fa3b25f19506c3cba8598c4a287d95e51d468cca98c 2013-03-09 23:50:38 ....A 24064 Virusshare.00043/Trojan-Downloader.Win32.Agent.py-c517446d8cc0dc3fea8a1fdfaf2ff2ecb36ca66b561626f0443d42a57e55d27f 2013-03-10 01:34:50 ....A 26840 Virusshare.00043/Trojan-Downloader.Win32.Agent.qf-f9eb5b3d18c784e589ef0c8e226367fd6884efb7512c71aa5f3fd1263a3e8176 2013-03-10 03:19:38 ....A 68261 Virusshare.00043/Trojan-Downloader.Win32.Agent.qq-e2336a7796dd7601a05655374cb84be73d6dee6f5d1cc24ac57efc0fd4aff5c9 2013-03-10 00:02:12 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.sfg-e46f5f265844bf06b3d5a057abde1275652e5c18fc5023ae9db38d9e312da0b5 2013-03-09 23:56:08 ....A 58629 Virusshare.00043/Trojan-Downloader.Win32.Agent.silrdh-e830b060ba91a8ea4d2822c1d4a657a934d0e2929daea7df2973636ed11dbeb7 2013-03-10 20:30:46 ....A 829952 Virusshare.00043/Trojan-Downloader.Win32.Agent.sopg-fc8b13cce6f99d7eb8c411e7f7c71cf0f31de18bddd4aa318500e62ae5d5345e 2013-03-11 00:26:26 ....A 26624 Virusshare.00043/Trojan-Downloader.Win32.Agent.sqio-f7a165147de26e2398f0d388d71ce2b0b20510d1b00b9508486f4ce1e3c879a4 2013-03-10 23:30:02 ....A 55808 Virusshare.00043/Trojan-Downloader.Win32.Agent.sqqi-2881870447193eb482e102aee02cfae24be25105b34ef1888d97abaaadf23f16 2013-03-11 01:04:40 ....A 113422 Virusshare.00043/Trojan-Downloader.Win32.Agent.ssct-03444d847417754289b4b85f5f90721c587b9bc6ac2cf564cc4b10d46d1fb68c 2013-03-10 19:40:16 ....A 140299 Virusshare.00043/Trojan-Downloader.Win32.Agent.susc-f1b343c536952dab875535af274ab9265d89ca6a90289e4a1f2a285afd8b82b3 2013-03-10 19:02:52 ....A 102411 Virusshare.00043/Trojan-Downloader.Win32.Agent.svkq-8487f948b4a1167bb9ec1d69efab179079ee440c4f3f24a06aa7245971b01bed 2013-03-10 17:57:40 ....A 64000 Virusshare.00043/Trojan-Downloader.Win32.Agent.svmv-138735638178fad7c3d24a3517cfb238daf07c81806c7a32e66764bc804f60da 2013-03-10 10:07:04 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.swum-0f4040d9cd3ae67ed3223b4c7af509f67d0a0994b81be9f8a224a8a8eb3193d7 2013-03-10 17:54:46 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.sxhw-8278d2fad284c1178db0968ab4ffa16ece2f244519f1a29d4324ee9bd25afdd0 2013-03-10 09:07:48 ....A 1232896 Virusshare.00043/Trojan-Downloader.Win32.Agent.sxvr-7b5b6bea18db9afdef6609808e470a0b97755ac06022ba3c6be2e2bbf3705957 2013-03-11 00:27:46 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Agent.syil-d321c2e8bd92f9d204339c4f926feb8eaada0510261703c5571a145ac641f0c2 2013-03-10 19:01:34 ....A 1051528 Virusshare.00043/Trojan-Downloader.Win32.Agent.syqj-7b98c6833554abf41e6369debad57a05ba98e0ff68f5d1d575dd02cea526ad72 2013-03-10 22:42:30 ....A 148992 Virusshare.00043/Trojan-Downloader.Win32.Agent.szbp-2e11d349dfad73cf0d64dfaebfd028616e836dcf65f332efef607f419a7019b1 2013-03-09 23:44:02 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Agent.szpm-02c78b9036899e98d5dff17b89d5522282103e595572f5f6e46b94b93548da00 2013-03-10 08:58:02 ....A 392704 Virusshare.00043/Trojan-Downloader.Win32.Agent.sztg-f15f78cb4192360cfc55c4848f06ef656135d2ea9d330f799326502254b0103c 2013-03-10 19:32:54 ....A 623104 Virusshare.00043/Trojan-Downloader.Win32.Agent.taop-c8915dd93ec185b2becb2a4aa9c530b1c9a5b352de9ce1c8c9cde74ce49bfd16 2013-03-10 23:05:50 ....A 1191936 Virusshare.00043/Trojan-Downloader.Win32.Agent.tcql-11a0c12b4ef8a17a236067e55680c07a6a6e58267dde056beacde826051d75b1 2013-03-10 22:21:46 ....A 186368 Virusshare.00043/Trojan-Downloader.Win32.Agent.tcxo-793f3aaad2c24f8539d70322af585f80f9bf98b4f2085d1a6f9192dbe52020a9 2013-03-09 23:29:00 ....A 35447 Virusshare.00043/Trojan-Downloader.Win32.Agent.td-aaf2ca5e31ab8d003e5ef3988937e30a50d3ca82b6f38a0da25a35c78bd92f8f 2013-03-10 03:20:08 ....A 20087 Virusshare.00043/Trojan-Downloader.Win32.Agent.td-ab6cbebaa30fdb578738b220d632a6033ad7462a453253c0c857a0b2b280b5ea 2013-03-10 07:43:36 ....A 36116 Virusshare.00043/Trojan-Downloader.Win32.Agent.td-d2044d678760f85fbeea6a2ec5a30eae7193d9e7177139a306db2ac42ad593f8 2013-03-10 08:41:32 ....A 20087 Virusshare.00043/Trojan-Downloader.Win32.Agent.td-d864837734ffd1e3483fa8539445ef01af199093f46d65308411d32b74b0f004 2013-03-10 07:14:24 ....A 737383 Virusshare.00043/Trojan-Downloader.Win32.Agent.te-de897e92d59cdc967d21cbc878c7e867e95fb9644e9c18ab0773a265d114848e 2013-03-10 08:25:16 ....A 292056 Virusshare.00043/Trojan-Downloader.Win32.Agent.te-e17064fc094e18aef3adb27ed4252b13e1af334af4bcacf824a14069e48855a7 2013-03-09 23:59:30 ....A 280095 Virusshare.00043/Trojan-Downloader.Win32.Agent.te-ee7402067508dc3f9dfcd002ec05c786332d21eac08e6e06207c276a8366c060 2013-03-10 03:13:26 ....A 737489 Virusshare.00043/Trojan-Downloader.Win32.Agent.te-f2988209015914d9139a77e67352eb1183f5d051fafe2544ed6aab3c63f8ade7 2013-03-10 00:40:18 ....A 727301 Virusshare.00043/Trojan-Downloader.Win32.Agent.te-f31f606ad8ff939dd7ba27c76a4292c28bcd747c0898d58e14b140fd790e33f1 2013-03-10 18:09:10 ....A 1208320 Virusshare.00043/Trojan-Downloader.Win32.Agent.teug-a35b1ffbe6c31922ba0bddc83bc8cde05db4427747ff1bf51b1cceecce606f5b 2013-03-10 19:44:42 ....A 137227 Virusshare.00043/Trojan-Downloader.Win32.Agent.tjld-a3ac7598b030bf448dc7e7540952ac4ee60c977927eed5249fd3973d6518b6d2 2013-03-10 10:27:18 ....A 105908 Virusshare.00043/Trojan-Downloader.Win32.Agent.tlsd-f83ee55ba1d171bced40b8ed09dd37274816d94e1e487f8551cffe86da7693dd 2013-03-11 00:30:50 ....A 182361 Virusshare.00043/Trojan-Downloader.Win32.Agent.toff-d4d8a73c4b9f2ca86e3cb8fc1a6f6546dde1984e2d8357750944db250a708621 2013-03-10 20:22:22 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Agent.tqap-c2766153302756bcdf53971129b9968a937b78d11b2501d5a8b1561bcb2d6d8a 2013-03-11 01:41:30 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.Agent.tqry-1364a1c1e2164e5ec08ecc1eb1641fdea9b35a689ecfaf84e693cc96467421f8 2013-03-10 20:01:34 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Agent.tyez-c2c4764970b5849deb3ed5fd20cd738ce200a20dd38b92daa583504fed8da68c 2013-03-10 23:08:34 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Agent.ucdy-c310fd1ed77b6baf69b2249d5654c26ff631e5861a348b30e038c7d47786d17a 2013-03-10 23:24:26 ....A 228352 Virusshare.00043/Trojan-Downloader.Win32.Agent.udcf-832d42ddebc0b9b713fa75ae4c76c99f9339e3bfcee0a46ba67d85f42f3b7c58 2013-03-10 23:32:10 ....A 88598 Virusshare.00043/Trojan-Downloader.Win32.Agent.uddw-62f6c989651cc1c87e977bc94f519c77e58fcf7abdaea34691168da8ac558667 2013-03-10 20:24:58 ....A 43520 Virusshare.00043/Trojan-Downloader.Win32.Agent.udfb-c280b9fa91743a4a89badfb0535b070df2488f0d76e85ce2ea67183f83ee1faa 2013-03-10 06:29:28 ....A 14991 Virusshare.00043/Trojan-Downloader.Win32.Agent.udm-a67785ce6918a5d2c43f82fcacdfbec7ac4b6e6e1d55fa9dd20076481f5cd87f 2013-03-10 08:10:32 ....A 14974 Virusshare.00043/Trojan-Downloader.Win32.Agent.udm-acffeccd7a887f393d2c3a5d251f4477d0bf358696eb3ec61037d9fd945c34ac 2013-03-09 23:31:08 ....A 72704 Virusshare.00043/Trojan-Downloader.Win32.Agent.ue-a56d6ecb07a92d24e3807ce42b3e21978f8a25743dbf70efc92561b6fe878784 2013-03-10 00:15:24 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.ue-aac563397dd1c4d7852d22e213d26138888472065c58ac3a6b81a7082a251b5c 2013-03-10 18:00:22 ....A 179712 Virusshare.00043/Trojan-Downloader.Win32.Agent.ueqw-840464844701e42fb16b713a6ecb914dee5756816f63c83e200df9b1716aa132 2013-03-10 23:52:10 ....A 1699840 Virusshare.00043/Trojan-Downloader.Win32.Agent.uezl-01fbada73a8f0f6505cc360408c390bbb496369affcb1ca6a62e476c8dc40df3 2013-03-10 03:05:14 ....A 57356 Virusshare.00043/Trojan-Downloader.Win32.Agent.uj-d2512142ae955479f74c470c089c666b0f2eed50dd80a35f21c97e1454736b6a 2013-03-10 23:40:24 ....A 362242 Virusshare.00043/Trojan-Downloader.Win32.Agent.updp-05ec2820356875b9075d2965d4ee758b5b06392b1802518fc85b816f3211dad1 2013-03-10 09:39:06 ....A 57256 Virusshare.00043/Trojan-Downloader.Win32.Agent.uyc-0c10a995dc7258bfa60c71e373b2d876761fd2a80d9c273674641c1143b5a4cf 2013-03-09 23:34:04 ....A 239853 Virusshare.00043/Trojan-Downloader.Win32.Agent.vhk-a553d49e2cc99aed9b6de5dee2d15bfaa390a83401ce011e3dbdb4e7f1c5084d 2013-03-10 06:46:50 ....A 736217 Virusshare.00043/Trojan-Downloader.Win32.Agent.vhk-dcd5c3a7283fef9394ae20b4715a8c8be8a56df2ece0fbbe93ac852769aa2b6d 2013-03-10 07:17:48 ....A 927642 Virusshare.00043/Trojan-Downloader.Win32.Agent.vhk-e39a96603a7c8bbb73954a409f8a1ce0039e9de9af9fff213a5ff6264b646ec0 2013-03-10 00:01:40 ....A 240944 Virusshare.00043/Trojan-Downloader.Win32.Agent.vhk-f47335a5aebfe952b2da0d9bf9783badc65044b14b050fa19d43deff9aac4c74 2013-03-11 00:53:32 ....A 55808 Virusshare.00043/Trojan-Downloader.Win32.Agent.vvmt-e6c4ae470977aa78d1005746ae05deea0bf3b4260f88865662a35f99b2559dbc 2013-03-11 01:35:10 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.vxim-86a4ec02684bfd8a055929b0aa6f687bd54e80da0ed689be4e315adf76edbbcb 2013-03-10 07:26:52 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Agent.wae-aee561a5429fee5efe71b8552becb6bab596b074fd7339dcd9c8dc9bfdcc7a59 2013-03-10 08:54:16 ....A 84480 Virusshare.00043/Trojan-Downloader.Win32.Agent.whs-d2d474c5dfdef10dec07e7d4af014670b47255926786d53b644f53f1f35fb28a 2013-03-10 17:49:22 ....A 720896 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsczh-84a7a42b4fd802226b62fbe222fa0fb6cc85f2f06a670698f2cea292dde0c2e0 2013-03-10 10:38:16 ....A 1093632 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsdaf-6213d62ad48c8171d675bc8f90eda52c10db64531d8692ae0d788ab3494db53a 2013-03-10 09:21:06 ....A 1093632 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsdas-761368e9633a44bb98b67488a81f206962a53536e4368dfc7656aa3120035109 2013-03-10 18:38:36 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsdob-b218644471a3121c9dd010607b6bb1e4b912e7b50642430f9f0aa958ce719a96 2013-03-10 22:38:32 ....A 57457 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsdzn-a219c2b9d2cf5a57530abced6f15b99e7da150ab216784f8ffd7aa6a17ab0aee 2013-03-11 00:53:02 ....A 49282 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsdzt-bf9e503c7d484f2eb907a3a842645b68229c11d7931b6e61b1f6cf70ee261afd 2013-03-10 21:08:04 ....A 283648 Virusshare.00043/Trojan-Downloader.Win32.Agent.wseek-2a4e9d6c1dbc10b1a576d95f0a95d7a3f096111637e13301db0c5b0918071026 2013-03-10 19:01:58 ....A 26900 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsegc-c5473d18e00d3c515ffed7638ede4c76cf5f8dc8d21b89041f4ad9cdc89a6ed1 2013-03-10 20:01:20 ....A 122088 Virusshare.00043/Trojan-Downloader.Win32.Agent.wseho-3089eb532138c143ba0d049cad4a744416431e9cc74565fcb12d769074002079 2013-03-10 03:20:14 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsejv-c5135bea2ff590345b4513be878180f493b4190a1664dd1ca4aa873f7cd1883c 2013-03-10 10:38:42 ....A 761856 Virusshare.00043/Trojan-Downloader.Win32.Agent.wseks-151eea12ec3a7182806f88032b4dc6f95e038804d28daa24ae249eb100d60ff6 2013-03-10 23:38:40 ....A 950272 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsenq-cfc653c1415e29519ea40f20d50f428c1f7e586e25ca4e0df222ec59a28d0ae0 2013-03-10 18:23:56 ....A 811008 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsfcg-a123f7a36ea280cd78fe0020b214603e40b54712b31b66b40932a1b50a1abb94 2013-03-10 18:09:22 ....A 831488 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsfcz-5ed1826cd7236555d2c629662db39a716bfc16d50553ef6a06ad0e0727934276 2013-03-10 10:06:48 ....A 856064 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsfda-a75b9418f375666d2085994d95a2385f9a2065f44c33d66a8f6230ead44aea93 2013-03-10 00:37:20 ....A 336384 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsfxv-e04ed267b2bff736d155d872e1c94d254531a824f0e4a80558826606aad5b9b9 2013-03-10 09:41:08 ....A 760320 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsgit-0c92d9cd20b59ee5e30d2b3150befe82da1f221e142e7a632425678d22e23c8f 2013-03-09 23:56:10 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsgve-fb6c43617f4c2ca3fa134c171a7fda38025cf3d267b8c321ccaf2813778425f5 2013-03-10 01:34:44 ....A 472064 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsgxh-d7b7def6c6f124f42b68aed3e740f213db3fafc5af242c5ed046052e5975bdb7 2013-03-09 23:12:50 ....A 13121 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsgyk-af9051c513a09a6d5954f1d51bc652b91c4fb64ecb37f98e66671f9ba275b0f7 2013-03-09 23:39:18 ....A 8192 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsgyu-e11bedad15b2eee6ec5b9f6ae3125a6aaff1f5ceafa137f5c8de15e3b9defc6e 2013-03-10 07:45:22 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.wshlo-e1f3a6775910c5ed8c770ccc6f3df2e894033bae29551035fe54caebe70871a1 2013-03-10 18:11:38 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Agent.wshpj-a824aa8ea38ff70a3b31b348f96a84d5f2f665f0b984cc02913b847af3c26ae3 2013-03-10 00:52:48 ....A 287232 Virusshare.00043/Trojan-Downloader.Win32.Agent.wshvx-df7859e1e92cadeb840a7f12889578dcc6ca2ef078bfc5235c761228ee61da30 2013-03-10 20:39:16 ....A 593920 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsiaq-025c478f18015d77a650c4802e3df8172af0d6d38c9a5fa3cc4424f72f14c2e5 2013-03-09 23:55:58 ....A 38912 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsikm-cda8556b5a2ad62a05a5fb4ce70bbb91f29b32ae10df8b75b9a6bea6317a115b 2013-03-10 22:58:30 ....A 43008 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsinh-60ea90bbc622eb404ad50859b57260ffd2d87c8b894a0c23fa064984010b9cf6 2013-03-10 09:40:36 ....A 394240 Virusshare.00043/Trojan-Downloader.Win32.Agent.wspot-2ab217483ada3fb20c9becff87cd377878681b3d7d76e50d680aa6851815813f 2013-03-10 18:29:20 ....A 770048 Virusshare.00043/Trojan-Downloader.Win32.Agent.wspro-133ca238f6c9438a98a9dd083905a2158889507f08a0fb5f81d7719de539f53a 2013-03-11 01:18:10 ....A 765952 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsprt-f043b6313cf9d073b6b0f94cbfc9b273dc7e358b40fc7d21e3f71915fddb42e2 2013-03-10 07:33:46 ....A 81976 Virusshare.00043/Trojan-Downloader.Win32.Agent.wsqqp-ac5ac0e3823168d255637750798f687c7bd63114b0860543a98aa3e613610d93 2013-03-10 00:10:54 ....A 352256 Virusshare.00043/Trojan-Downloader.Win32.Agent.wtoca-d2504c845fe72605a290b724affa22f2f00796b17e3b5a49558438f2d21bd787 2013-03-10 01:00:02 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Agent.wty-a94c9ffd866ab3b36a6df51244619473493c7f9d416fa37273c5886acc212268 2013-03-10 07:56:46 ....A 41377 Virusshare.00043/Trojan-Downloader.Win32.Agent.wtztk-a5731be0e5808ff15e75a4c5b3a53d802ad2875fe967b0b722bfa415f43032fa 2013-03-10 07:17:56 ....A 225280 Virusshare.00043/Trojan-Downloader.Win32.Agent.wudzh-d725c68c7c5d66571b384c96c3beb19468ceb727b968591b6ce98d2528e901b1 2013-03-09 23:14:56 ....A 76853 Virusshare.00043/Trojan-Downloader.Win32.Agent.wufub-c98930658a9cb8ce0f64f9e91c3daa3878d401722ae4129d57ccf4c72a63a1c7 2013-03-10 00:07:16 ....A 77369 Virusshare.00043/Trojan-Downloader.Win32.Agent.wufub-e0dd61156b028c9f4d26827333731b953c78ccfe6c03e6ffec9c15faf0ed4e69 2013-03-10 09:01:16 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Agent.wufvi-c36f166131380ab2a743175ee6d9177238320c1a5a4e0346ed23522ac2c038b6 2013-03-10 03:03:54 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugbs-a786053df50402bed6f3373aa9a7fa54a44ce55196beeb1bd7f8ca8263a404b3 2013-03-10 18:30:32 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugev-f24dbdbc2a0bed7180bf2667491aa266c960028c24b208734cb11676d043b526 2013-03-11 01:42:42 ....A 261480 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugkn-5db57b75e1eb895c1d53b82cb72a4c21313efd236e47fbce7c98764eaad42d4c 2013-03-10 23:40:26 ....A 264059 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugkn-7e31f16662d30384864e355769a167772ae4d3acf4457a51e8408aecc1b747a6 2013-03-10 01:09:28 ....A 528384 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuglf-e4efd519b6850daa5afafb021e7dc80c65148b8b05271d5463b5f343ad1e396f 2013-03-10 01:58:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugqa-a7332ec6e36c15157e5a0fa25b333efbc4a80d8be641b7cb4ea8343b54452639 2013-03-10 06:29:26 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugqa-e92bfb46b0cca2807436e543de01118c02a3ca8feda5655fc46fb172945d359c 2013-03-10 10:05:28 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugqk-7f4f2206f0a1e25a288cf367240d1a67d77b33d28fd5815d1b7adfff05d9443a 2013-03-10 00:00:44 ....A 49153 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugrv-dbfcd68edc4634c7387383260a4bf031fdbbe1f17a2e501346569bf4130ac37e 2013-03-10 18:48:46 ....A 6932480 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-2ce33985a9d7f258df5a54b44f1e46ef9812d94cdd9cdbed6a825671e6bf2125 2013-03-10 22:44:40 ....A 7116288 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-2ff09bc4ab12f37d33fa3948c6cf6597f1addb9a283d0a3bc4753eb819efbf5d 2013-03-11 00:51:10 ....A 7273984 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-32a20befb07d89a9fad3bdcf6f89485e36fd54bb8637a3a8d94f56a4733b1b37 2013-03-10 09:22:10 ....A 7115776 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-59261f6b00a454f90fbb2e537a5ddc775bae5fbc91decec4e3ad5b63c138695d 2013-03-10 18:54:36 ....A 7115776 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-75cb384e60240e834d4830972099267556eb5dbbb61d891a50e1cc4d6c19c022 2013-03-10 19:50:34 ....A 7115776 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-9bb7d62488b7121cc868b1b8d7a339939ad4f37a5321940596de2d0944474385 2013-03-10 09:41:26 ....A 7273984 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-a66adf33843c73a0918985ab3a7df40a74b8e7b30cc73bdf76fff3337f289170 2013-03-10 22:18:58 ....A 7115776 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-b1ab26bf1c6434196d01e927f8dbe1e43b40ff4bd922c49f0b78b9df9b4a46d8 2013-03-10 09:32:36 ....A 7115776 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-c3865d5df3ab3828a50ebd91a4893d73cea762ebb3a70adfc228d8636901caa1 2013-03-10 19:45:22 ....A 7115776 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugtv-d1be0f4e3103543d73601451b4148fa3a31fa65d771e627c7327b2e299898cd7 2013-03-10 10:20:30 ....A 53014 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugvj-3d43af98df2d5306a2010effbe9ae8ece09647d4b08542171dbb436a427cffbf 2013-03-10 22:56:48 ....A 42934 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugvj-9b4fdc90524ce8351609aba1f700109497e4f821bc0ab21d3b141e4ef67c4122 2013-03-10 19:54:04 ....A 40277 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugvj-f6216f56fea9f59fd39bfe3d971e095f119a007e002e8ce053ce81c5e4875250 2013-03-10 22:19:12 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Agent.wugvk-a7cc288496efe2eb92d383c5ccf06d75ca89d703859a24d4031fcd38a24d4c26 2013-03-10 19:59:40 ....A 75029 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhco-7a35dda183775709b017d42f633d73c136c8b9bd8873730e4a56c3358dd55c8f 2013-03-10 18:43:02 ....A 67787 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhco-7f0737d668dc65ae43ae654483ed0fa537073700eebbaf6fb138c835ef156508 2013-03-10 18:25:28 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhco-80f394880baded922c095495971807af12a2cff4f06ad1519d324b5a58a6d1e7 2013-03-10 17:51:06 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhco-d395cf5e38ac3c18cceedc43249e43366a9bbec2ea2012ca0c606c88b4266adf 2013-03-10 19:26:28 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhco-d4a3afc63ca22bdc412f6100f51a256ed1350cc08750781d9785750eda97da97 2013-03-10 19:54:18 ....A 266240 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhdc-7e87e7307e328d1cb590f7c241fb0f5598d11c2b5c3d838373825ad393f94452 2013-03-10 22:46:30 ....A 260525 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhdx-598ed0e843403ff88e1333df2d7e219d2109ac6f3c1582ddbb798b10ecc16369 2013-03-10 20:17:14 ....A 244074 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhdx-9dda208baabb6c248b64d35b53ef594e4b67b8d7ed58790ccea253ce7c6f717c 2013-03-10 19:11:18 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhii-76e9b17a00f66162854bb9df7bf54327308b554d7274e71b8ebfc3c08a4b0a18 2013-03-10 17:53:24 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.wuhii-d360ba8a525f5d70609770a29fea64b320d68a073d7c377c2591c9a0d5eb5db3 2013-03-10 21:15:36 ....A 283136 Virusshare.00043/Trojan-Downloader.Win32.Agent.xfol-d4cb8e3060cd041c8092ba1d9352d6ba477b36ad34c32a761b5e00afeea9a935 2013-03-10 23:08:24 ....A 117248 Virusshare.00043/Trojan-Downloader.Win32.Agent.xhqr-36671e42abac3cc71f3327ca06c8b612187a64a18a92f6ed672ac1941d4022c2 2013-03-10 21:25:14 ....A 117248 Virusshare.00043/Trojan-Downloader.Win32.Agent.xhqr-479e3db34a5eb9f4e968d2125b2211e30338abc66d9bc0aac1adeafb45e0e888 2013-03-10 21:31:12 ....A 117248 Virusshare.00043/Trojan-Downloader.Win32.Agent.xhqr-4f67918ba567d08bb9f2bf2212053d9b69b8966eee31e411294fe1b0fedb266e 2013-03-10 09:16:08 ....A 2056704 Virusshare.00043/Trojan-Downloader.Win32.Agent.xkcg-50a7abae3da5bae93894e1c1d07c9fb96ab445ffd7ae02bde1081555063f7a26 2013-03-10 20:53:02 ....A 36680 Virusshare.00043/Trojan-Downloader.Win32.Agent.xnyz-da2d8c86fa2707fd814bef4412a3393fd3cc0f4ffcf43b621d00f23aa01c4bc0 2013-03-10 07:18:28 ....A 959139 Virusshare.00043/Trojan-Downloader.Win32.Agent.xtzf-aaef010ce88cce83139dfdbc776aa459a202ae59b2bb1cb32200c12a3f339458 2013-03-10 22:48:44 ....A 270336 Virusshare.00043/Trojan-Downloader.Win32.Agent.xxhj-ae3d87eaaf5f81c263bc3479ff6e597b7ecd5d2981be80bd1d6475a100f1a871 2013-03-10 23:21:56 ....A 6817 Virusshare.00043/Trojan-Downloader.Win32.Agent.xxylxf-50a5737ddd29c932f8655a866c10592877ef1d4d467ddf1521daa3e0f66dea8c 2013-03-10 10:30:28 ....A 2654208 Virusshare.00043/Trojan-Downloader.Win32.Agent.xxyrey-8270bcf9721b78f6097186e3f54cece24cc0ace843cb7286ab187868d5b93046 2013-03-10 17:57:14 ....A 335872 Virusshare.00043/Trojan-Downloader.Win32.Agent.xxzpce-132a7d1f93d592aded5e55e4e0284064e1b774ba13d2927c0a210aa905414874 2013-03-10 23:36:26 ....A 200216 Virusshare.00043/Trojan-Downloader.Win32.Agent.xxzpcm-c46bcdde036c20b54a67db2ddb1175a870c8233138cc3f8c1c8b544e221f4991 2013-03-10 19:27:36 ....A 114176 Virusshare.00043/Trojan-Downloader.Win32.Agent.xykv-a30fcb918ec9fc0237c162fc0a79e1450e097ef307043bfc55278c1991d72352 2013-03-10 23:35:40 ....A 147459 Virusshare.00043/Trojan-Downloader.Win32.Agent.ycwm-4eb8ebbe974048a8af98806e02a6bfa5db831a3c7ea849abd2e0ab1aea3e0919 2013-03-10 23:27:06 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.ydyq-01241c2b1acdb67ef83b469ece155173186b389434286c4cbc3f6c676b02165e 2013-03-10 18:46:18 ....A 348606 Virusshare.00043/Trojan-Downloader.Win32.Agent.yegh-9f918450b9403dca8ad063d7c8a92e93b7275cde3737589b82ab2d0c7f086df1 2013-03-11 01:49:40 ....A 344477 Virusshare.00043/Trojan-Downloader.Win32.Agent.yegh-c00d22189f2ca22445084576be4fe4736b8eb602bf4dcab2bfa72bddd275c063 2013-03-11 00:51:56 ....A 377258 Virusshare.00043/Trojan-Downloader.Win32.Agent.yegh-c1af98b29cbf0bbedd5421cafded9f8764c54339660829258981cf68e724f5e9 2013-03-10 20:31:58 ....A 377106 Virusshare.00043/Trojan-Downloader.Win32.Agent.yegh-d26bd7e7bae0189357ccd52157a6fa5f98d4f7e212d6ceccf7f442bfd8cdc713 2013-03-09 23:28:54 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Agent.yuak-12d07dcca33939c5ac2ef433fd291aea1ff7fdfed0f0291a6978fbeb81979310 2013-03-09 23:43:14 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Agent.yvba-ab090657d6ed65c102b9ce1e1114a8e0cbc70447377a58e8881e3149c69d9cd9 2013-03-10 00:40:24 ....A 57856 Virusshare.00043/Trojan-Downloader.Win32.Agent.yvhh-fb66f4820b44f994394462464bb4c2a161ed47ebdb6bdc108f8851d7827519b2 2013-03-10 00:16:02 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Agent.zr-f9f97675fcda86ea983cfc16961c621ed72e1ecdc814a311ac16a2327b37c58f 2013-03-10 07:32:52 ....A 128512 Virusshare.00043/Trojan-Downloader.Win32.Agent.zzz-d2a088daabd7a3c6a270a71a3a12cc4b50fb3f080887df748100c92bf11cf1e0 2013-03-10 08:04:16 ....A 133632 Virusshare.00043/Trojan-Downloader.Win32.Agent.zzz-f5c98a45c42db77139c855eae17ba3a411da210bc1c4fa2f6277b2ed8f6e0500 2013-03-10 23:14:18 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Alien.fbz-030c2f52fc5b9534597a423cc53ce425adb3e7529015a5e6807eb049858243c6 2013-03-10 00:30:04 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Alphabet.gen-ac351de001e7ad7e6591930ad8b0369dff18b36129b5285257de0310762dea24 2013-03-10 01:27:48 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Alphabet.gen-ad4ae914fd9ef6b2e0c81a6aa96b8da1f0a30caff33723c5fb13d65d3357cecb 2013-03-10 08:14:48 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Alphabet.gen-bff3ad12347ede4ff064ddd9b9f2d7e2c15b07b840f9faf65208b81c13aefe44 2013-03-10 07:50:48 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Alphabet.gen-cddffc4dfb4302f27063a1ba15027d3f231694d0c1e5e3662bf00f0f2868ed42 2013-03-10 21:33:52 ....A 264039 Virusshare.00043/Trojan-Downloader.Win32.Andromeda.shh-5830a6e821d9526647c4eed90d5aebcbc0e2bd471577703e61618d14d2bbbb22 2013-03-10 22:19:02 ....A 109927 Virusshare.00043/Trojan-Downloader.Win32.Andromeda.shh-b0f37ae156d5577a3facda49653ed2e306a5421d3e32ccd8f451d14d8a0427fa 2013-03-10 21:34:20 ....A 43879 Virusshare.00043/Trojan-Downloader.Win32.Andromeda.smw-65d0a3e6ae1714c3f356b9548b157389b5661758131c6eaa315e4d03aeb276f7 2013-03-10 23:39:44 ....A 71527 Virusshare.00043/Trojan-Downloader.Win32.Andromeda.smw-79a15ce0e5c3fc4054aef0ea3f64a27de91bded8b1738883b77d2f0e21b71e5a 2013-03-10 22:37:08 ....A 43888 Virusshare.00043/Trojan-Downloader.Win32.Andromeda.smw-857ad3c847822e912afd8fdb821ec2f0dfa6a0255a2ef6d0813fccb3dd83f52e 2013-03-10 23:34:52 ....A 140135 Virusshare.00043/Trojan-Downloader.Win32.Andromeda.snt-de927a36bc12e70f68059b55afe94929e1a4899c8c4b81bc7f8ed6fd70a8d7c6 2013-03-09 23:30:32 ....A 912 Virusshare.00043/Trojan-Downloader.Win32.Ani.c-abe0b6f063cd13611ca436ce86f71e1bd19d4a7af4e3b41ec1a63fa4592d6626 2013-03-10 07:12:02 ....A 912 Virusshare.00043/Trojan-Downloader.Win32.Ani.c-d875bca7235faa16312815c1bc41bdaa7c9fb0a12b311fd267146eba0f3e281f 2013-03-10 07:45:54 ....A 912 Virusshare.00043/Trojan-Downloader.Win32.Ani.c-dd6d1de1d7b505a08f6d5977a5ea7d3af89c55f057286179de1cd02bff3d3aef 2013-03-10 00:29:52 ....A 912 Virusshare.00043/Trojan-Downloader.Win32.Ani.c-dd82cd2d15e3e1989b3244ce3190532927998038483b17d418dd3d27ccc96989 2013-03-10 00:05:08 ....A 912 Virusshare.00043/Trojan-Downloader.Win32.Ani.c-f827a609d6234a1b64abcca2fd7dd764f6fa5ed58b92d73585315c371f94b8da 2013-03-09 23:58:56 ....A 2351 Virusshare.00043/Trojan-Downloader.Win32.Aphex.10.e-f767f4b6e49ef15acb53d2cc440bfbd6f7e03e4d10d40b6333cfddfb8fa24dd4 2013-03-10 07:00:24 ....A 1717592 Virusshare.00043/Trojan-Downloader.Win32.Apropo.al-db973919271232be6b523669ef65e4850efddfba78b970522ae100fa3f92a632 2013-03-09 23:42:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Aqtemp.aq-ee59f0b82f3771b0582d4dd6751f8ac6a553be399b7f2094c855a556995d5694 2013-03-09 23:22:58 ....A 271721 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.ee-ca0552f0c310d3435b03d575aa36868316499cbcd016e631722fcb130620ed85 2013-03-10 00:26:04 ....A 323447 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.gw-e889a02d58eb9dc4bd1e687b8d1844381c754ee8939fce6e8078f85333766c35 2013-03-10 00:50:22 ....A 3165777 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.mj-c512ed9aaaf35e256d1718ebc205ba6c867f1d83c305ea936d9e7939e9242332 2013-03-09 23:45:14 ....A 3092030 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.mj-dbc64d73f3d34ec7ba80d915085f09114236fb5cb9b7cedbcf07963cf3cc2c7c 2013-03-09 23:44:28 ....A 7670480 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.mj-dd6444c766a8caeb925c61e29b7e168cbb5347ff1fe7985e89a39a211d58adcd 2013-03-10 00:14:28 ....A 4853470 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.mj-e243a3648d01348193b441d6404caa77f727c7e0acdd00af0db11f8688023995 2013-03-09 23:22:44 ....A 6166038 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.mj-ee10fa111cbc40592001c98bbf52ef44ac0530b1cab09a2f238ed36c3b5427c7 2013-03-10 06:58:42 ....A 3098 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.mv-bc8f10ae6f68c04a06f2a1574bb053e5396ecb6b67c0bcd2acf7b4266a469a95 2013-03-10 08:19:22 ....A 673181 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.nb-f67c6acc197e081de79d12a7e647b92ff1bbf5170b3f9a3bfb9f9bd260ee67b3 2013-03-10 00:32:58 ....A 230775 Virusshare.00043/Trojan-Downloader.Win32.AutoIt.oj-ac5577b99464607def7a58075772e6475f43e099dce344f0154a380b4a70c69e 2013-03-10 20:11:06 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Avalod.ai-c3694f1682367ce924a151bbd3114db4367cfa99e0d365ceda7a2a3b38343fb0 2013-03-10 18:45:16 ....A 1944064 Virusshare.00043/Trojan-Downloader.Win32.Avalod.k-025e0a9952963bc54e47ae85121223995b2841966e6129d9a2ae68a9a9e81c87 2013-03-10 19:08:56 ....A 1929216 Virusshare.00043/Trojan-Downloader.Win32.Avalod.k-0576f8f44226f6bb3aa831bbde1310b98fd750a1cea8dfa6fd7aad5154dff53b 2013-03-10 21:14:42 ....A 575488 Virusshare.00043/Trojan-Downloader.Win32.Avalod.k-744c4c366488dc94d3939ca137c028b187ed6f17eb117b28324a19123e7b27f4 2013-03-10 18:42:58 ....A 1920000 Virusshare.00043/Trojan-Downloader.Win32.Avalod.k-7e59b0163801c46977e1c7c2b4216ba5670aa446aa4ecc824b24c9c3cb01317c 2013-03-10 23:31:28 ....A 450560 Virusshare.00043/Trojan-Downloader.Win32.Avalod.k-ac05b599df3fb577aa6e842636324facc4913b672c17e8c65b74bb47af411595 2013-03-10 23:40:30 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Avalod.qw-01cf8a19889dd57aeee03cb5a6e5aca6bb90d355dd085e58d4f8eb49c9624c87 2013-03-10 19:27:32 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Avalod.qw-c1675cc37d7e7bb39b9ca108dc356e48f33e24ab964de62b5ba5aaac9d5271ff 2013-03-10 17:57:16 ....A 94208 Virusshare.00043/Trojan-Downloader.Win32.Avalod.qw-c1ce039575e949d227f0d1081a1bfa349fde7c4776eb50ab37823941f6320f06 2013-03-10 00:10:54 ....A 19968 Virusshare.00043/Trojan-Downloader.Win32.BHO.aj-acf1859a0a5f903d26e448334903a65138cfb3ccf228e31d36f8e4f92dc36b0a 2013-03-10 08:49:54 ....A 48640 Virusshare.00043/Trojan-Downloader.Win32.BHO.es-aeb7c668d892f17edf6d54ed0da59073894578196afdf64c1a6705f26219f296 2013-03-11 01:27:30 ....A 19968 Virusshare.00043/Trojan-Downloader.Win32.BHO.itf-cf1518f6b58fd0fb537e08d991f5687c3164be0b016158b329fc8cae2aed9cd8 2013-03-10 03:19:44 ....A 28354 Virusshare.00043/Trojan-Downloader.Win32.BHO.pt-e38cb68e67ecfcd727b7b3343a32ed3b3c1ca2ef5ab941cb67d85ccc6768e04e 2013-03-10 18:33:36 ....A 84480 Virusshare.00043/Trojan-Downloader.Win32.BHO.rnq-cfed15193a397daa6a8455d86cc06370856a83bcb25dc64fd031848ecfe8b957 2013-03-10 20:46:00 ....A 226713 Virusshare.00043/Trojan-Downloader.Win32.BHO.ujp-a554158f969f3d7e35b3c5d38eb1562b046dd37c14e6126f48dfe24a165bee7c 2013-03-09 23:44:22 ....A 84480 Virusshare.00043/Trojan-Downloader.Win32.BHO.ujp-e8cd8dc8b546320d5411c468ad29bb975b8e5db8a58ac3efaa495c977f984201 2013-03-10 00:19:54 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.BHO.un-f677ea183e0ee4fb23d40e7d48ec3e619a7a16f115ced8a80fd6e6c1a13455da 2013-03-10 00:03:20 ....A 39428 Virusshare.00043/Trojan-Downloader.Win32.Bagle.ag-ea06280ced761f4d7dafae90bce4d6e2d06640bd5b6305cbbe9be95846b29d63 2013-03-10 00:06:16 ....A 93256 Virusshare.00043/Trojan-Downloader.Win32.Bagle.avs-c97714d6a330ffa1d045bf62b60e8b7a695f750f0059c5abeb9f5cb5eca5bac1 2013-03-10 08:36:24 ....A 738812 Virusshare.00043/Trojan-Downloader.Win32.Bagle.axx-a872863e6395ee63f9dfa0f73e6e490ce2ff84dd1b74c2754122101851543b8a 2013-03-10 00:34:22 ....A 113385 Virusshare.00043/Trojan-Downloader.Win32.Bagle.bp-d6f5c9226f184b7b58557dd7440335e9257854e36094a7b9339339593e7d7cc7 2013-03-10 00:35:42 ....A 727006 Virusshare.00043/Trojan-Downloader.Win32.Bagle.kb-ac9353f6e2e60a698480e41878a2746a2a193b850b16ea95ac078ea191d7d60d 2013-03-10 01:37:42 ....A 99328 Virusshare.00043/Trojan-Downloader.Win32.BaiDload.a-dd143077ca38f90b5b31669df52f72a8d91b84ae9f94cc3a7600110a2e0ecb20 2013-03-10 01:31:36 ....A 99328 Virusshare.00043/Trojan-Downloader.Win32.BaiDload.a-e58a4389add5fdcabe27874f7ffb715b593e10806e5ebdfa6bd69f767ece7747 2013-03-10 06:44:30 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.BaiDload.a-e8ac43d1f5b8d4e8c2fa1b935abb08d99bf0d55b6812f5e2360bce47adf5d50b 2013-03-10 07:53:34 ....A 99328 Virusshare.00043/Trojan-Downloader.Win32.BaiDload.a-ed1a015c73343aa06c8fbd69be99f949de7c83c93487e808ab446dfb13e89fb5 2013-03-10 10:20:50 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.BaiDload.rh-3532eed8c3a6e279302fbd5b38e96f6e105e88fb4cb18c4201e908ffac637403 2013-03-10 07:24:02 ....A 37376 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaaq-ab13fd7939abfc6a36b1d2de835c599d34383b71ae545605b6097ad9dfbbcc86 2013-03-10 23:02:16 ....A 1376176 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaci-8142649e1f7d3a90b2aff0bb6b7af672269798212f1396d01543b3453ce89434 2013-03-10 10:06:50 ....A 267776 Virusshare.00043/Trojan-Downloader.Win32.Banload.aafkb-3dec693464ef5bdc9cc44c34f3261f61a7d2e5cd9ac3fe78fb12e11017c51d10 2013-03-10 23:23:00 ....A 597504 Virusshare.00043/Trojan-Downloader.Win32.Banload.aagxn-d38d9451f7ec77d904734cca7e9060c00131c7a72f00cf807ac6e8c319ae37fc 2013-03-10 01:48:06 ....A 691712 Virusshare.00043/Trojan-Downloader.Win32.Banload.aalip-e35474ae75cee2b5c6eaddf9a495e175f42a24bd050552bb5553cf4951b80ba1 2013-03-10 07:33:20 ....A 380368 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaljc-a75252339a2bf7d57ec72b5eba96133a89fb2c64fb34a538a68a6b015a6025dc 2013-03-10 07:42:58 ....A 203776 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaljo-a7121bcd7b538fa5e0429ac2d8b34a89a5fa176f0afb35760ae273bce19d29d8 2013-03-10 18:53:12 ....A 3995014 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaljr-d5f822b8dc85cc6f5ded9abdadfc04841d5827c5d43dee2c0dad346efe6aca6b 2013-03-10 17:59:02 ....A 980756 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaljr-e8c2c50852a4bef8c55584528b7d8f726f23cd56f70c9e40f074a7489878d37c 2013-03-10 19:53:44 ....A 54811 Virusshare.00043/Trojan-Downloader.Win32.Banload.aalql-3216fe6a8b1cf96b5e22582104533751a33ab879a10b22050cfd8a9dc6b19c16 2013-03-10 07:11:06 ....A 357660 Virusshare.00043/Trojan-Downloader.Win32.Banload.aalre-d23fc3fa3ba06f74dc6de11d15b084e02cc3dce1d593a7e58de53dbac21c6df6 2013-03-10 00:09:54 ....A 358201 Virusshare.00043/Trojan-Downloader.Win32.Banload.aalre-e063982beaae0466c19d75a446e92ac0c6f6d66ef4886f5f564e794cc44fd564 2013-03-10 00:51:50 ....A 199680 Virusshare.00043/Trojan-Downloader.Win32.Banload.aalxk-e863959be03b21a7938d55d453fbb2633eec7d0c7d041fe1606a7a6577246726 2013-03-10 19:26:14 ....A 621056 Virusshare.00043/Trojan-Downloader.Win32.Banload.aamcj-ac998bde0cbe2b2d1d6f22062c4a4f2cda9e0b96f969f6642baab617c8c89a08 2013-03-10 17:53:12 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaonu-f76d6f65203b78e952b6b7e28c078bfd32b6c8a994e69538e786ceabc81ec192 2013-03-11 01:05:10 ....A 599040 Virusshare.00043/Trojan-Downloader.Win32.Banload.aarkb-869c2c64fb935e78c69e2dd7b43004ac0f35a14deff98e99db237e9f7411d1c3 2013-03-10 20:14:50 ....A 375296 Virusshare.00043/Trojan-Downloader.Win32.Banload.aaupd-086ff3825a32bbff15ae32f2716a45238471fe1cbb1dd739a701fe95be6270cb 2013-03-10 00:59:28 ....A 95232 Virusshare.00043/Trojan-Downloader.Win32.Banload.aawwu-e36ddd9537565e158712d7ea7987a4a1806e4d52e88609ec6968f718a4c15a2c 2013-03-10 01:17:44 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Banload.abe-ab1321c72a2609bebdd64f057429630771812e763a81761d200922e7555088fc 2013-03-09 23:57:08 ....A 209911 Virusshare.00043/Trojan-Downloader.Win32.Banload.ackw-df2dc283093455a306b6d1c693e64d7281baa03e3afc82bc1583996930fab5aa 2013-03-10 07:37:30 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Banload.adk-d2f23de59fa3a9a9bad47a22a962174ee4167415b2c7fdd2a5d62821637cfc10 2013-03-09 23:52:20 ....A 502784 Virusshare.00043/Trojan-Downloader.Win32.Banload.ados-acafdec7a2340eb02227440dce176d4860092a1f6d1368fd86a6497f3f98ab9f 2013-03-10 00:38:52 ....A 2447872 Virusshare.00043/Trojan-Downloader.Win32.Banload.adxj-ea287861789c529daa20313e79854159ba0632e1ce5f12843499ea6ed8a071e3 2013-03-10 07:54:50 ....A 193536 Virusshare.00043/Trojan-Downloader.Win32.Banload.aecd-e3f395362b3bf971ebf3250139ee653aae65768bcee23dc4c43f57ea53dab874 2013-03-10 18:10:26 ....A 185301 Virusshare.00043/Trojan-Downloader.Win32.Banload.aemf-39fa065f339fd0d4e4a8b385b2e14807958f6f388c468028d3b4d4be5219739d 2013-03-10 00:53:26 ....A 152576 Virusshare.00043/Trojan-Downloader.Win32.Banload.aerw-c0dc3dba9a0a17ce15e8b7aed972f5811002907e325e8016dbce4ccd809f2e8a 2013-03-10 01:54:30 ....A 61952 Virusshare.00043/Trojan-Downloader.Win32.Banload.aetc-ac2df22f193ffcd0fb8e0705f40728e92a3017075883545a799591102df808ca 2013-03-10 06:55:50 ....A 34304 Virusshare.00043/Trojan-Downloader.Win32.Banload.aft-d9d4cef52f52f2ae229944876ed26c184ae98d2fc31e50c0916fcc7a4a4debf7 2013-03-10 00:01:40 ....A 196608 Virusshare.00043/Trojan-Downloader.Win32.Banload.agfb-ad29cf61b7a5347a4545448473724c3549e40b8feb805198fbedf1e6fb2ee95e 2013-03-10 07:48:52 ....A 196608 Virusshare.00043/Trojan-Downloader.Win32.Banload.agfb-e71da51d1031795c9c5858da5a1b984410628f924802b1bde43b9cde811dfb9a 2013-03-10 07:30:58 ....A 196608 Virusshare.00043/Trojan-Downloader.Win32.Banload.agfb-ed421814cfef6b5c65e1624317f12fc7c4f08aba265ac1b94726ccab0eee9081 2013-03-09 23:35:16 ....A 25088 Virusshare.00043/Trojan-Downloader.Win32.Banload.ahz-d6d45408af88106c953c8539466e5e34c8a4bc07ce69f650f7154b8bda24fc12 2013-03-10 08:30:30 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Banload.aian-e5689c9f53dc40773f3f0b817431381b5bc0791f45fb881d24377b441b88f898 2013-03-10 00:06:18 ....A 244224 Virusshare.00043/Trojan-Downloader.Win32.Banload.akgt-fa7e04585bf9e46d39180b5532f52effc1d0e898114c5fdb067e13d3309f43eb 2013-03-09 23:58:02 ....A 51200 Virusshare.00043/Trojan-Downloader.Win32.Banload.alg-e42c569910381583e2142956a57b2e55acbf3e32eb24bd32181161140b92265e 2013-03-10 06:37:24 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Banload.ann-e0669e3454b322f3a3998703c300007163fefb2a3341b718e8db4d1cc91f6f94 2013-03-10 08:44:56 ....A 373081 Virusshare.00043/Trojan-Downloader.Win32.Banload.ansz-dc0ce040b05e43593dca1e22000d9d6041c0886425fd5c4b281fd06a4ec467ac 2013-03-11 01:23:36 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Banload.anyf-a1a56159aa9567fe08fd3c368deabbaaf8db5ac0f4e4f85491fea640616833a9 2013-03-10 06:50:10 ....A 11754 Virusshare.00043/Trojan-Downloader.Win32.Banload.aop-f8c484f0f2416f6b5df60b803740a33549deb99773ac9d4e092509d86626f04b 2013-03-10 08:09:10 ....A 33594 Virusshare.00043/Trojan-Downloader.Win32.Banload.apa-da91ea92e115d29bafbe2e39c5cf03815bbdefac58a858d4568fe260445c90f5 2013-03-10 08:08:40 ....A 31232 Virusshare.00043/Trojan-Downloader.Win32.Banload.aps-a82b7c1c83fb26c2fd955f60d2a851258bdc4f44c2ce0831b121e9c1ab60b0c6 2013-03-10 20:53:20 ....A 346112 Virusshare.00043/Trojan-Downloader.Win32.Banload.aptt-2811e4a5322b25290f09cafdc31f331e3d63c966c4f96d723b818916b4f14fe7 2013-03-10 23:12:46 ....A 41472 Virusshare.00043/Trojan-Downloader.Win32.Banload.apzb-0ec10822744030e23f76dd8063026a362598fa7638ab119cdc8cd202ffffa784 2013-03-10 06:53:34 ....A 23040 Virusshare.00043/Trojan-Downloader.Win32.Banload.aqn-e976a516e0f338b4bd03eed1bc6987ce9daf2c6ffee3e7e17b757f0c45667850 2013-03-10 00:06:12 ....A 34304 Virusshare.00043/Trojan-Downloader.Win32.Banload.aqo-dfa206c1c746807b753945d457d3448f8e6e130f5dd9db0216a0cc8514caeb93 2013-03-10 09:45:40 ....A 663040 Virusshare.00043/Trojan-Downloader.Win32.Banload.ardr-548feb00cc32f1d008be82998f0fc4de91325e0aec5a23c38744ef827239f7ba 2013-03-10 07:35:26 ....A 145088 Virusshare.00043/Trojan-Downloader.Win32.Banload.ash-f8994f55b67b2616aa29689e452650c603b8be35f6544d70c7f54234455f8d76 2013-03-10 00:06:58 ....A 31218 Virusshare.00043/Trojan-Downloader.Win32.Banload.asj-e04dfb56eee7e483e00b540552d69943954409dc7533c45218d24cd3c3a70975 2013-03-10 06:31:52 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Banload.at-fc214de493fe3ce471377094187321a9e0a1cb536e10088b246b5b6063d15646 2013-03-10 00:01:30 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Banload.at-fcb3bb5934b74c53294997a9ab5d4c85e6140ac91cffa26992a4634fd706f5e7 2013-03-10 08:21:22 ....A 165651 Virusshare.00043/Trojan-Downloader.Win32.Banload.ato-a83a912bc0f24f059875afca89e8d9e9430d160de2c90127d90f5ed1581cb008 2013-03-10 07:29:52 ....A 162304 Virusshare.00043/Trojan-Downloader.Win32.Banload.atoh-e1f05356148600b9c5ce3314c421c8febcc30548caea6b9f25d607d068636240 2013-03-10 06:43:34 ....A 785678 Virusshare.00043/Trojan-Downloader.Win32.Banload.aubq-df73dc62100fadcc5da62efd85a13cc33410377279819b76a5a674a3753fffad 2013-03-09 23:14:28 ....A 339968 Virusshare.00043/Trojan-Downloader.Win32.Banload.audd-ad339c321954188e5cebd49d448bc63703b5380166381e56237ace2afbe0d5b4 2013-03-10 00:13:44 ....A 53790 Virusshare.00043/Trojan-Downloader.Win32.Banload.auw-e4f989263bd971fafe34fdcb268e0237c5c82996bfcb35f628cbbebefa8e1d89 2013-03-10 06:43:40 ....A 787456 Virusshare.00043/Trojan-Downloader.Win32.Banload.awhw-d6d1b20f38cc6f70d6a2b17d44390fef7fe4a609cd8843f4ca25570bcb8cc249 2013-03-10 03:07:20 ....A 77312 Virusshare.00043/Trojan-Downloader.Win32.Banload.awy-e1e6d46ef45c3d5ecba36551b1bad3ce45127ecc7ab822b668ea9b070da98267 2013-03-10 00:00:30 ....A 8192 Virusshare.00043/Trojan-Downloader.Win32.Banload.axr-dc9ab8c7c878a1cc5d919cc50286656e28f35ff38bdade76584a3934e20fadb5 2013-03-10 20:40:18 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Banload.ayfd-74d8d11e85cb4b2dd55daa92be8b6682d675cb2d5fc36a5f5bbb2ef0a8cfbefd 2013-03-10 19:01:26 ....A 93696 Virusshare.00043/Trojan-Downloader.Win32.Banload.ayki-7b36f6152713d266758fac2ecd266b5e4b00ff35f0b7cfc4dce31ec754b0f3b8 2013-03-09 23:21:48 ....A 598016 Virusshare.00043/Trojan-Downloader.Win32.Banload.aysx-f29d3a8244fe38cf0795ce284220e68e0efab14e6d9ba542124cf0daef9017b4 2013-03-10 00:11:14 ....A 85504 Virusshare.00043/Trojan-Downloader.Win32.Banload.ayyw-f61c6e9d545318319bea167082839f18418a82ef6731cf0e15324ea041c6e8a4 2013-03-10 18:40:24 ....A 297984 Virusshare.00043/Trojan-Downloader.Win32.Banload.azhv-c23f2c9714cfeaf42e3811371a82f7c7000b735140fd7a6f97f2fc86c3bd8fb3 2013-03-10 06:48:16 ....A 651347 Virusshare.00043/Trojan-Downloader.Win32.Banload.baeh-ab5dcb6b6d1695826d5730963ba8ebca7aa04245c545ec3ad20c9fc8e25e7ccf 2013-03-10 01:12:28 ....A 636084 Virusshare.00043/Trojan-Downloader.Win32.Banload.baeh-ac05379202a8fb05a5e68e19b88da84692d1765690d515b4e179621f0102cf1f 2013-03-10 00:08:40 ....A 634189 Virusshare.00043/Trojan-Downloader.Win32.Banload.baeh-c08c88cac57bb34d92662fb234a87a028f33bd6337c4e78a480e337232851d4d 2013-03-09 23:16:20 ....A 654899 Virusshare.00043/Trojan-Downloader.Win32.Banload.baeh-d7bd47908f99d810e22db54414278f26f3bc0e1de5b0b3abce316ca81a4792b2 2013-03-10 00:48:10 ....A 650283 Virusshare.00043/Trojan-Downloader.Win32.Banload.baeh-d92abf37527f304839fbe25daf98d26b30b26f886578374e998bb7fce158b443 2013-03-10 00:36:40 ....A 649451 Virusshare.00043/Trojan-Downloader.Win32.Banload.baeh-d97e8912d202066e918ccd6706c3a9da983ba5b38af81297013aeab525d87a3d 2013-03-10 07:01:00 ....A 34307 Virusshare.00043/Trojan-Downloader.Win32.Banload.bagx-ae073fb1feeab5334bc2b6efb6ef05c6710820875c0fe4939afc5e4e198fcb28 2013-03-10 01:06:12 ....A 150382 Virusshare.00043/Trojan-Downloader.Win32.Banload.baha-c0b1fcc2b7aa9b1791e45c4726bd2c3c49f4e4367efa81afae40a58df792000b 2013-03-10 08:09:36 ....A 146432 Virusshare.00043/Trojan-Downloader.Win32.Banload.baxk-e2a93f7b847691651f5d2fed94cd512e3446e1c2da878c01d195d946d0f44637 2013-03-10 08:28:46 ....A 51200 Virusshare.00043/Trojan-Downloader.Win32.Banload.bbat-d9bc7598c5a01ad25361919418ae5854b1a3b195515481daf25e47b3327a8965 2013-03-10 18:19:10 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.Banload.bbif-10c2ed381297fc10af1f794f84ba67f2555aead7afae69c3c10eb2ee2ed8fe97 2013-03-10 00:27:28 ....A 100352 Virusshare.00043/Trojan-Downloader.Win32.Banload.bbj-e7be4845548a81281b2b6e156feea83df905ec741f0a2a387fb8e9250de6cbf1 2013-03-10 06:52:36 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Banload.bbxn-e97f99f2a50bba6dc819add4474e3fdd6e33e2c3248a7c9bad636446b65ae86d 2013-03-10 18:49:22 ....A 823296 Virusshare.00043/Trojan-Downloader.Win32.Banload.bcyh-7e1710321da0daaed56602c42e6aa02f9899ae29a26befb0cb82deb34fad68a7 2013-03-10 18:23:04 ....A 385536 Virusshare.00043/Trojan-Downloader.Win32.Banload.bdvr-2b8f866fdf8e0179e20ff087968812452282f93723a6026d0f0cb72e8ef86a64 2013-03-10 22:56:04 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Banload.bdxw-0846220f8ae1ff5f16068daa9739428334dbdedead7217a5b7f3d4ea15517161 2013-03-10 00:59:30 ....A 371200 Virusshare.00043/Trojan-Downloader.Win32.Banload.bfc-ede8223bde79fb1b176871b2a2d2190788972806be60bf67a160f5947318d3f1 2013-03-10 06:49:44 ....A 425984 Virusshare.00043/Trojan-Downloader.Win32.Banload.bfn-f5d3b2d8df0abce2ebfd1b812a57dc47ffbb6e2e6cbe4e5e9f7c073635e4aaab 2013-03-10 08:59:46 ....A 207360 Virusshare.00043/Trojan-Downloader.Win32.Banload.bfzt-32096398049f83bc8b8196f68acbdbc87d33363af4d4c3fa86b187ebece670bc 2013-03-10 06:59:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Banload.bhpv-d92e241b24e0eef21c5a3f8f10655048b0ec0c59ff8fe4ad578ebae15735391a 2013-03-10 19:55:00 ....A 208384 Virusshare.00043/Trojan-Downloader.Win32.Banload.bimp-d2a2072de40a2e6c12598e32a2d4b51b682cb277f640a45f7c4bb86e23595f93 2013-03-10 21:14:30 ....A 218624 Virusshare.00043/Trojan-Downloader.Win32.Banload.biqu-4fd6628893c7facad76bae33d594c15f34ea6dd4ed8a9e519c0b550b5614ba8b 2013-03-10 09:17:48 ....A 569344 Virusshare.00043/Trojan-Downloader.Win32.Banload.biyl-7a81b340e62044d7611d4a6a105b1d1eea78a259513d5767dbe4931c6e6e5504 2013-03-10 08:35:30 ....A 503296 Virusshare.00043/Trojan-Downloader.Win32.Banload.bjxe-c962dc56afd6bd095ccd099ae90ae57c7209f69c1e0245b9765dea2d9b9794cd 2013-03-10 18:42:24 ....A 327680 Virusshare.00043/Trojan-Downloader.Win32.Banload.bkdq-f87932c732cf9b9488e44dd257e7f4eb04a8b5f2dd55691384748b459bbed824 2013-03-10 10:07:28 ....A 330752 Virusshare.00043/Trojan-Downloader.Win32.Banload.bkqu-81b66f32cda1f5151370c9f0365cc71ef542e39176d322c62c3ea3f8b05a53bb 2013-03-10 09:40:12 ....A 322048 Virusshare.00043/Trojan-Downloader.Win32.Banload.blao-2da4fe3e0efcf8bcfbfeb264322df1147a788fcf4fd64dd9308c18c4557b4e32 2013-03-10 10:20:44 ....A 530432 Virusshare.00043/Trojan-Downloader.Win32.Banload.blxd-848388e20ee2b85a8d262e2ca630a6a9fb75e09daa5328f562062fc711ab0717 2013-03-09 23:38:58 ....A 71007 Virusshare.00043/Trojan-Downloader.Win32.Banload.bmz-d935f7d77bc760e806c249043e82a13211a2d5b6fefad54ad225a4fa2767f0e6 2013-03-10 18:50:04 ....A 320000 Virusshare.00043/Trojan-Downloader.Win32.Banload.bnaj-7bc13310049bd37b29f5dc8177484889c2c57f3913234ebb80bcf77061f65caf 2013-03-10 18:41:28 ....A 256200 Virusshare.00043/Trojan-Downloader.Win32.Banload.bnef-803d8d582be1045713ad8614af45566945d300a33a8b7f53429a2d6ca5886ed1 2013-03-10 19:04:36 ....A 603648 Virusshare.00043/Trojan-Downloader.Win32.Banload.bnez-841dc9c70ae6c396d9b1a30541809a0291109d3ab978ba8069750f323d52e279 2013-03-10 23:32:24 ....A 737280 Virusshare.00043/Trojan-Downloader.Win32.Banload.bnhl-5c29b154816b5fd7ed47e857cc4d8db5a74a3f7e57ed64a24dc6a096ff60caa2 2013-03-10 19:52:08 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Banload.bnwr-c339c206455d666503f2ad39f4805c50ae291c1fd1b6987459c32bd14bac5118 2013-03-10 10:21:24 ....A 253952 Virusshare.00043/Trojan-Downloader.Win32.Banload.bopg-33b5523fd33cdca14c1b178a846cb25c543d62b7b476c9fcf804986545cb5b86 2013-03-10 20:17:26 ....A 547840 Virusshare.00043/Trojan-Downloader.Win32.Banload.bpjj-01c6a7475dfd39a593e4856be23fd4b6c1e8b430002d9fd0efeab6eb91599794 2013-03-10 03:14:04 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Banload.bpk-edd71616ea0406a00bb4cada2be4ec26d28b9d6e583611ad43af0414330be6a1 2013-03-10 23:27:40 ....A 285727 Virusshare.00043/Trojan-Downloader.Win32.Banload.bppx-013875f8a3c01c0db78e2bdf3bcd30ad27d7d82ec4fc061b02a3bb0ec48becc9 2013-03-10 06:31:46 ....A 78344 Virusshare.00043/Trojan-Downloader.Win32.Banload.bpq-edb491bbd470d7de35e6fe8475d937e437be3cb7fef02079dcc11df9e894466a 2013-03-10 00:13:22 ....A 67584 Virusshare.00043/Trojan-Downloader.Win32.Banload.bqy-af43e05a7806f581b376cbab4877bc8099ffe658e306cbb0dc2aabb8dda249f9 2013-03-09 23:41:40 ....A 67584 Virusshare.00043/Trojan-Downloader.Win32.Banload.bqy-ee5c6267ae69612fcf219d0a93c94c465ee582db9e2ea788f56f654079734573 2013-03-09 23:34:12 ....A 24064 Virusshare.00043/Trojan-Downloader.Win32.Banload.bsg-d6389dbb8083d08fadf5b4544085e140c120c03dcee259ca8e5f065335c9e692 2013-03-10 19:27:30 ....A 152576 Virusshare.00043/Trojan-Downloader.Win32.Banload.bsgq-134478a41e396d832a470a62e556f7a31a165883865e3a9cdf63671edb2e9a31 2013-03-09 23:20:46 ....A 196198 Virusshare.00043/Trojan-Downloader.Win32.Banload.bsr-c4f41e1c39bc6461f26d78302f66433f095e2a010e63ec1d42c12dd3d05afba9 2013-03-10 01:25:10 ....A 17082 Virusshare.00043/Trojan-Downloader.Win32.Banload.bsr-d995989530b66f600e060b99777f63d9c0a9db0d68e54e107cd92fe84638b30b 2013-03-10 22:48:24 ....A 1039360 Virusshare.00043/Trojan-Downloader.Win32.Banload.bswo-c406a12b6f9437c10c3e4f9f49f48db4ad7fa5be655e542299b473f8bda81ecb 2013-03-10 20:19:24 ....A 503296 Virusshare.00043/Trojan-Downloader.Win32.Banload.btcl-c363fbd8367c7b7c5170850d6f2682d15eae406d1e8f435ecfea08aaf4d369af 2013-03-11 00:05:32 ....A 3575808 Virusshare.00043/Trojan-Downloader.Win32.Banload.btdp-02555efdc22b7302636a500f70a4d6b7c79023d29cb9309b06248d5739efb26b 2013-03-10 21:08:08 ....A 47104 Virusshare.00043/Trojan-Downloader.Win32.Banload.btej-c1145c703f64d52c8c4f0d0525c68069b3d9999beb4de3bcbe145fe41f2023f9 2013-03-10 22:32:22 ....A 503296 Virusshare.00043/Trojan-Downloader.Win32.Banload.btev-fcba2be377c2943402882d9e68834afb28251f1775cad504d1d35d7f4d4c9ca0 2013-03-10 20:57:30 ....A 104448 Virusshare.00043/Trojan-Downloader.Win32.Banload.btgj-c2d092eb7f83e901045de8bb8cf7f74643eab277402a579e344e703b2264ed9f 2013-03-10 08:05:34 ....A 24064 Virusshare.00043/Trojan-Downloader.Win32.Banload.bub-d9fd1d28e04a2312fd2f0d23d10b9498d410174328f4a4049b52b2f049bc93b3 2013-03-10 08:37:40 ....A 95816 Virusshare.00043/Trojan-Downloader.Win32.Banload.bvi-e449e6717a550185af7c63b19aebe268e81ba0b74858b7f6900b065c2a7b5c5e 2013-03-11 00:54:02 ....A 40978 Virusshare.00043/Trojan-Downloader.Win32.Banload.bvtl-a5c72aa5d16fbad1141b401a4c9464ec7f657fffa977ae2b04e880ef7d867779 2013-03-10 06:45:30 ....A 45480 Virusshare.00043/Trojan-Downloader.Win32.Banload.bxi-e946b60c5d56bc6e8e4ed6056f6fdb5ec7a1f988ec3a3f045daca07a47c70d03 2013-03-10 00:09:26 ....A 43520 Virusshare.00043/Trojan-Downloader.Win32.Banload.byl-e06b4c5fdb64762e6ce4444686f56005b11d834abab93b1dfbc1901cf1fbb964 2013-03-10 00:09:44 ....A 170558 Virusshare.00043/Trojan-Downloader.Win32.Banload.byl-f718044dce4ff61d6b4afd37e830d584c84025e5227bb2470ec1438684492259 2013-03-10 06:36:04 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Banload.cae-af807daa6c5f3fd8df0a8f0cb88987929c98004a5e445ae2348821ec2ef511d3 2013-03-10 23:13:26 ....A 137728 Virusshare.00043/Trojan-Downloader.Win32.Banload.caum-50584911e5d8b39db43ade5eec3068906601b0f94c4652affd738d1044b95ce5 2013-03-10 07:02:50 ....A 137728 Virusshare.00043/Trojan-Downloader.Win32.Banload.caum-782d99098c64cae51ea8237d8f042454ad57f5463fa4dae7c2d629e15d0c68df 2013-03-10 00:19:56 ....A 380928 Virusshare.00043/Trojan-Downloader.Win32.Banload.cbxg-e02a2e5de6eb02b91503e5345384fbb51a98dcebabb8d94f71f812ddb59561ca 2013-03-10 20:18:30 ....A 253952 Virusshare.00043/Trojan-Downloader.Win32.Banload.cdfu-0b1058c3ec6c8871626fd9794a55b4120f21eb8e08b772f21221fbbb9cbefb45 2013-03-11 01:40:44 ....A 254464 Virusshare.00043/Trojan-Downloader.Win32.Banload.cdfu-2e5d3a7fbc85b894b225458e54c2fa07e5b07bb2e3f4531a4326d72b5980cc50 2013-03-10 23:13:56 ....A 253952 Virusshare.00043/Trojan-Downloader.Win32.Banload.cdfu-588aabd460406cc5c10f2536fe3233b19fe7e0a70565d1c949ef5c9390e8e012 2013-03-10 18:12:34 ....A 253952 Virusshare.00043/Trojan-Downloader.Win32.Banload.cdfu-c830a25e1b4c4c8e3b2bdcbe0d075b629513cd20406d68a1f33efd82977c89aa 2013-03-09 23:59:06 ....A 144896 Virusshare.00043/Trojan-Downloader.Win32.Banload.cecm-c715ce0b3a789bbad8bb90288f54e1ecc1051caf592af9c485ccce84ba15b398 2013-03-10 23:53:38 ....A 570880 Virusshare.00043/Trojan-Downloader.Win32.Banload.chki-f2231064106c8575efae5facbcc0649fb6e5fefb8021c5108a4e7e7825d39d9c 2013-03-10 07:00:04 ....A 352256 Virusshare.00043/Trojan-Downloader.Win32.Banload.cia-e3eb45c7a5fef9c40694e1e7b4848670bb3c1453f10ae53ef2acb8e8213aaaa2 2013-03-10 01:23:50 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Banload.cim-db6c202133611856d758094c24da99d805de3641e143e6bef4eb84c1840415e7 2013-03-10 00:12:26 ....A 674816 Virusshare.00043/Trojan-Downloader.Win32.Banload.ciu-ed6e1b91d0096d1ed0f7e4ad86a41d92caab458a3369cd0b3428b7b938b50dbc 2013-03-10 07:23:48 ....A 53760 Virusshare.00043/Trojan-Downloader.Win32.Banload.ckx-c05824ddd18811325294f94323d90c752ea5d76cef1a28807c7257933383d9a9 2013-03-10 00:35:04 ....A 23040 Virusshare.00043/Trojan-Downloader.Win32.Banload.cpm-de45935db8e4885e4b080fee0b8c90e57dc3da1734f12c380e5efb704f72c742 2013-03-10 08:12:46 ....A 34816 Virusshare.00043/Trojan-Downloader.Win32.Banload.cqm-ad73db291991cc3365db362c54e07b794538083b1aefd324fc7c98d028e59480 2013-03-10 09:27:20 ....A 1341952 Virusshare.00043/Trojan-Downloader.Win32.Banload.cvsh-c3342e4d1e294aa1f6364aba07a9664e4430e0501470440c39237c0ddf48eac4 2013-03-10 18:29:34 ....A 187496 Virusshare.00043/Trojan-Downloader.Win32.Banload.cwqt-9ba50e815075272351cf24216534420fa2cc8035cdded8d8898836080e6492c7 2013-03-09 23:19:48 ....A 171142 Virusshare.00043/Trojan-Downloader.Win32.Banload.cww-fbfdd74eed8a48e4259b008f1a12d1f9a28795da46ef8c8f272301ab9e0dfdcb 2013-03-10 07:57:48 ....A 415744 Virusshare.00043/Trojan-Downloader.Win32.Banload.dnz-aeea10bb83e1032cb0baefb752a8979db71eff8b047183b67fbce8ebb2e2bf1f 2013-03-09 23:22:56 ....A 238080 Virusshare.00043/Trojan-Downloader.Win32.Banload.dov-e00e18722532c94ffe92ac3f764f038d697b7ec41e8b1aff785c137f75236a72 2013-03-10 07:01:30 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Banload.dqj-ed39a09ee0e18b032a2a094a52fb3663cf78384f508925430933f4f7ebbd51f8 2013-03-10 07:15:10 ....A 294355 Virusshare.00043/Trojan-Downloader.Win32.Banload.dvl-fafe230e2ef8a974b3bf2c64275987d36d4f04a988eab89cbb0937b1b3199be6 2013-03-10 07:30:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Banload.ejm-dd0d763ba45791e2f14514123f4788a7cc62d76e7772b5f725462373b644cea5 2013-03-10 01:38:26 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.Banload.ekv-e54c9e404799ed8741876a08fbc49308cd609654643505655ba3d985e04ee642 2013-03-10 08:46:26 ....A 415232 Virusshare.00043/Trojan-Downloader.Win32.Banload.ely-ce4cd3f266554e99f0d06d57a6130463628d28844ecf787ed2fb851e86a59439 2013-03-10 08:13:12 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Banload.ens-f5080a2315cfbd812a8c1dd33b9465228e816911bb72f4bcdd37f8e95dc9238f 2013-03-10 08:21:22 ....A 550912 Virusshare.00043/Trojan-Downloader.Win32.Banload.ero-f8b6f495f35d04f06923be17ce09ffc2be6cdb9b73d6f38e33554baaecd61af4 2013-03-10 00:39:36 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Banload.ey-f4608ad80becaac66e675c17204d38ae6bb624c71de4a0e751ade98dc5a833d2 2013-03-10 06:33:34 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Banload.ey-f6f3eae06c2b97be84156ec44b78b6bdf9a9a7df8a4f4897def1270e7ae4256a 2013-03-10 01:55:22 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Banload.fdf-e902fbbfcf52ae8536f9ab8bd32673a464baa045f365c9701c2885302c1027e6 2013-03-10 03:11:52 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.Banload.fij-ad5260241c2e55b1ed14c8b9eb63163bd3704b720bc4620235ed41aaec27b89d 2013-03-10 00:16:10 ....A 21558 Virusshare.00043/Trojan-Downloader.Win32.Banload.flo-c0e3dd00d4ebb18786fb4bc226cd158f9ff9b920dd36d0865a83bb19147714ff 2013-03-09 23:50:14 ....A 159744 Virusshare.00043/Trojan-Downloader.Win32.Banload.fo-c087782e9883786b5f711eafb01d901e8322ede63b32af6a544cf4f6192f0bb0 2013-03-10 07:11:56 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.Banload.ft-e5b8226db313ef31ed5702d0cba2902631af5e8c0c5bf2c5d4e6cc612c3fe9e2 2013-03-09 23:45:02 ....A 374272 Virusshare.00043/Trojan-Downloader.Win32.Banload.gdg-d25e227c1304e80919088d47c59f3f217d9138a9ed8c595dd5c2bc6005e5eb6c 2013-03-10 08:42:28 ....A 179200 Virusshare.00043/Trojan-Downloader.Win32.Banload.gdv-f701ed548953fd55f8807ed281169020ccab49f8e0c03ffc10b49903510ad137 2013-03-10 00:54:54 ....A 176640 Virusshare.00043/Trojan-Downloader.Win32.Banload.gen-f8000e41d969bbde66dc7885aa5f0b34971d0fdbd2b3ffc8fb13dde8c8f11535 2013-03-09 23:59:48 ....A 176780 Virusshare.00043/Trojan-Downloader.Win32.Banload.gen-f92401db4d03c2b450bd8af54095ad8b6ccd1cf167b35cf51fc3830b5b099613 2013-03-09 23:26:36 ....A 209920 Virusshare.00043/Trojan-Downloader.Win32.Banload.gog-ddde1caaffb233955461301b75111cb909b2a7dfc29e5807e8ee2736cc0b7df6 2013-03-10 00:21:56 ....A 255488 Virusshare.00043/Trojan-Downloader.Win32.Banload.gqz-e929f4aa0c520845b901ee06f9b2376a707e1f36d4ed8a02061b6c0c884ba91d 2013-03-10 00:01:22 ....A 1303040 Virusshare.00043/Trojan-Downloader.Win32.Banload.hiod-a795f98290fce21a0e32893a5bb65a961e9caa83ffc72e46d8e4e2133a1f4c6d 2013-03-10 01:25:00 ....A 3157504 Virusshare.00043/Trojan-Downloader.Win32.Banload.hlb-e6ec5048bb40935b489d0ddb6f8ce87d139ecf4c1246bfb84963f5e859d86c01 2013-03-10 01:57:20 ....A 497552 Virusshare.00043/Trojan-Downloader.Win32.Banload.ilx-e96605cd19e8590f29dc1049afd2b9f01943fb6986f57647b9c7d7e39b4c37b4 2013-03-10 01:48:04 ....A 23405 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-d731e5d2a112d5dc84877def384736a5efd085f726ff31d5d4f8414afcde032b 2013-03-10 00:23:24 ....A 45495 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-d96df62d5709d854bd8526c8783a04c447f26e9c0377f56ee36ddbab6a034814 2013-03-10 07:37:32 ....A 46452 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-dc7a08073be76b500c6d84c6338401a42bd232a4a471d9e55af8c7afbccabc6f 2013-03-10 07:55:24 ....A 32256 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-dc95257d1573aae8a715e8979a5048ca2d464f9b7eb775b45f6d4fb69c06de27 2013-03-10 08:24:26 ....A 46457 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-dcb60ed2c31f85faf24547abc4a3b11cdbaac7a1dde59f4d654c73f01daa1285 2013-03-10 07:23:58 ....A 35328 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-df87563d7d23b17b8f96fdb6d4f3dfeb709a7ece35e310bb0d3eb09464c1e1ec 2013-03-10 00:06:26 ....A 46592 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-edb3eb7d09bd783742b26c788c3d3449f0fa26cd88a4e806aa4d7dd2f1c3aa76 2013-03-09 23:59:04 ....A 46458 Virusshare.00043/Trojan-Downloader.Win32.Banload.kh-f291ea61000c7ef6bfc6aea1446fb6a813405c1dbca0a1d106fc42e63c7a291e 2013-03-09 23:44:06 ....A 68608 Virusshare.00043/Trojan-Downloader.Win32.Banload.kjm-e15ae4f627bd42213c77b5173c98fab3e22396e69bfea15a09463f76bc1b58b3 2013-03-09 23:21:24 ....A 133583 Virusshare.00043/Trojan-Downloader.Win32.Banload.kyf-e8a7fee9dae0bbc113528d27a4284a68e3db200ee82f79d08567f30efcde7438 2013-03-10 01:30:56 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Banload.ldf-a71b36de43e2db13ce449b08df5556882afa620d17076c80d02a5758e736675a 2013-03-09 23:58:54 ....A 15984 Virusshare.00043/Trojan-Downloader.Win32.Banload.ln-f64ea9f85cfa42d6065777fb690de427939b344a8d7e136a78432f1918e6f5ea 2013-03-10 01:26:04 ....A 163328 Virusshare.00043/Trojan-Downloader.Win32.Banload.ndf-c5bbc7ffb653649694bb56ad64247924d9310ff76356e3b793e96fc53db382e0 2013-03-10 08:20:24 ....A 10922 Virusshare.00043/Trojan-Downloader.Win32.Banload.oa-f6882226b1705cd8167d6375640e00fd13f54d327e9e8aa8475721db837bbf2e 2013-03-10 08:04:22 ....A 35328 Virusshare.00043/Trojan-Downloader.Win32.Banload.pi-df14b1f27f21943694ab2f0b92b1d4a6df06f3832e4f440718a5f8489a4204bf 2013-03-10 01:46:06 ....A 43008 Virusshare.00043/Trojan-Downloader.Win32.Banload.pu-e99a85da74e4cae70832836320e09b50c9fc5d434d0d2ad8d7cc4c2befa00238 2013-03-10 08:38:58 ....A 147986 Virusshare.00043/Trojan-Downloader.Win32.Banload.qak-a675dafa560ac46068ee8444ce660d67a7b760961775a515eb54d2e723a30c18 2013-03-10 01:12:20 ....A 42472 Virusshare.00043/Trojan-Downloader.Win32.Banload.rd-c08f5708ed8d108a83b25702714fed95a1c4ac0f979a75c3858e6d739ca4998f 2013-03-09 23:56:08 ....A 26963 Virusshare.00043/Trojan-Downloader.Win32.Banload.sg-f985eadf617328a494b5cab0be123577daafdb39e821b6e5bf3e412a2a9ad848 2013-03-10 00:26:22 ....A 32612 Virusshare.00043/Trojan-Downloader.Win32.Banload.sk-c0853eaa71996dcbb45b027b62ed724f2adfa55b671c7e3d451241696e9285c9 2013-03-09 23:53:08 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Banload.ss-c4ef38bf8fea2e35e4f0dc12b5f0061ee019e271e8dfc34d48b08075b18fe174 2013-03-09 23:36:04 ....A 55296 Virusshare.00043/Trojan-Downloader.Win32.Banload.ts-aee25688e15f985c930c9753cbafed35a851ed0d3c17ac6ea77b0d1a95b91854 2013-03-10 00:58:18 ....A 23668 Virusshare.00043/Trojan-Downloader.Win32.Banload.ts-e0d43048ff561184515457dee1ebca332c33bc8364d3587c33240d9c81a05d74 2013-03-10 01:56:00 ....A 25088 Virusshare.00043/Trojan-Downloader.Win32.Banload.ts-eedd974985ab412ec5f1c7cfae596ec9e004cfebf4a5652bda5f94eadec74597 2013-03-10 00:37:48 ....A 92160 Virusshare.00043/Trojan-Downloader.Win32.Banload.ua-e82396231950419ab114573a9a85da84a2b7f3b34885b034b17c9d31fd6d36ab 2013-03-10 03:20:22 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Banload.vf-dabb87327f17712ca649bf481b59935aeb435c1523180c43cc74e944db2bc8aa 2013-03-10 00:02:02 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Banload.wl-cddcaf3b22951647d2e3ba1af4db0ab1d131b56e58ea68d2b59e55cf91b544e8 2013-03-09 23:45:04 ....A 32256 Virusshare.00043/Trojan-Downloader.Win32.Banload.xhx-f8a20bdbe907be6f908d3fe76a49dbd57d70669ad1181bf3e26b9d0a73b4f849 2013-03-10 06:30:48 ....A 27440 Virusshare.00043/Trojan-Downloader.Win32.Banload.xq-d85be9f551978204d2b6bda801a1ae95f14db114fa6dd0b5365d186e3b6444e9 2013-03-10 07:44:08 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Banload.xz-f61352bcf0c62fa2cddaceb89db4622bdc54348adddd9e5385223138283bde47 2013-03-09 23:25:34 ....A 108032 Virusshare.00043/Trojan-Downloader.Win32.Banload.zvv-85cda7a0e8912101d6d9d70b0cad12feb089f34a5579fae139de3301c07705b4 2013-03-09 23:30:24 ....A 130560 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.ahh-e16127fc76292b352b1cd5f74e4ab4abc9d18d93379315502a3fa5fa0ed0052b 2013-03-09 23:11:36 ....A 66048 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.ajx-af35c108982102cf4785f969264fc0746f1212941944b695f94ad19fe2246732 2013-03-10 10:17:12 ....A 86528 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.ao-d13b2cfe0eafbdc7b989df02f38aa2704614c16131887658bb16dad72345e9c6 2013-03-10 22:37:32 ....A 167424 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.app-3068fb160da99aed068ea3ea23a85b316a0af1146db3d13867a84a4ece299153 2013-03-10 18:56:28 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.bcj-c6b4c0955c4252341cceb83a92534ea6879b04ddb31aa2c63bb752e94e8e1e71 2013-03-10 00:22:20 ....A 188416 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.bfs-f45f616412ff7ba1bd95d2536e3e8975d04604d829fc6dc2045b8227131015b5 2013-03-10 10:05:36 ....A 122880 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.buz-2a42a2c5b2303f1814ff0463d6f9cb31d783ca58c65e4b474ed7750aa18e8f45 2013-03-10 18:03:58 ....A 88576 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.ca-798da2e6c4829813124b73445bb979b704deac9dc11e3e9a84459d4049a27cd4 2013-03-09 23:43:12 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.cmf-130155ed73d4946f305ab7eaadb153df189d3ea83418be68025cf4978dab0426 2013-03-10 23:34:58 ....A 206336 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.col-6063e33d09122c34a5e3502df5c03fd93dd878cd0afc6508a82d1052233754a3 2013-03-10 09:34:26 ....A 79872 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.cox-2c6c9f9a4bc1f82c0cca0c6e47aaf333891c024c5a07d8cc74c45c99b6defc07 2013-03-10 23:45:16 ....A 98816 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.ct-04bc00ecb3b5dc65425306646f78bf729e7e133400c14ec1410e8fac2f925707 2013-03-10 07:29:18 ....A 130048 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.gp-fd12d0a0db733f8f56854e705458a1adc8f061216de517dbb8b34730773b2185 2013-03-10 18:19:52 ....A 165888 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.hg-28fb50fd583b4b03bd0940e1ccd344fd51798fb72666eda8e5266a21d299c592 2013-03-10 09:06:36 ....A 129024 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.hj-08652468c83b216669fc4c765c082a3c710a4649ef57930c02a32b4a4b972ff8 2013-03-10 18:28:24 ....A 179712 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.jp-15ed185edaff5032de68b271531d063e6adec2e782cd2b2b636aac4306bf5d3b 2013-03-10 10:15:54 ....A 86528 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.kz-f5cf0ca8a69db9822dedc4ac604b5261013a5be21e3a35e0e4766bb8148fb85d 2013-03-11 00:36:52 ....A 86528 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.lq-0d5ec6d3f87e6859e88dbebca977a6a245a2763be908695ad4570409ff3e066d 2013-03-11 01:42:58 ....A 92672 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.ni-b15707fddcf62fe61ae9f3ac03f145ba607447a387db6d4e73a4e3bdec0c325e 2013-03-11 00:08:42 ....A 188416 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.nl-e5d0af383770271391fdc2fb75510126c212a50c2da56d0ace900fd1f6a266be 2013-03-10 20:56:10 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.uv-78008ad6bb382d2554771313b5fba416d2484443c95842968a9e49f89c1e9082 2013-03-10 20:00:54 ....A 242688 Virusshare.00043/Trojan-Downloader.Win32.BaoFa.xg-d48e9d5cd134b267b5578af7938fd8e10c6f23eb26d30c8c7952da8fa6fc9174 2013-03-10 00:07:26 ....A 19186 Virusshare.00043/Trojan-Downloader.Win32.Baser.bu-f8eb334c597c25263d6f554db1244c5b7c78d2d1154ad4153528f3f490af9028 2013-03-10 07:59:54 ....A 175216 Virusshare.00043/Trojan-Downloader.Win32.Baser.bu-fbdc24a255f9a9d75f5e503ec09b02f1ce5ec6bccd65329b08c3f402b90e5276 2013-03-10 10:10:44 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Bedobot.ax-36657918c3abe1e99a575ef4303e781930b5c24c42aed8152f96286dc891e70b 2013-03-10 23:10:38 ....A 242176 Virusshare.00043/Trojan-Downloader.Win32.Bedobot.bp-c0e10168d1a76caae1e9b2c6888f465019eafadef926da0db361a4c5c61804a9 2013-03-10 18:46:24 ....A 261632 Virusshare.00043/Trojan-Downloader.Win32.Bedobot.bv-13f59143368d4458ce416ef2f8236287887a26ce3dc3197ddb5586f50698b0fe 2013-03-10 17:59:16 ....A 235520 Virusshare.00043/Trojan-Downloader.Win32.Bedobot.ce-65ddccb5ab3a5906655f6cfebc7e0b0f21fdd9298ed7b41e2255b7b790971103 2013-03-10 07:30:18 ....A 10000 Virusshare.00043/Trojan-Downloader.Win32.Bensorty.dg-dbf1f85e2b9d7903eebcbb0ac8366af48c8fbc1f46ee1c193fe45878780aae9f 2013-03-10 00:03:06 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Bensorty.dv-ee41659e5db9bdd615af772204ff965273392124136758aaa543199e77ee0e9f 2013-03-10 03:17:32 ....A 93401 Virusshare.00043/Trojan-Downloader.Win32.Bespal.aj-a83bd4726d6331c865d58db94cb9f8a8fdfefc94ceac198065bde473b191ec77 2013-03-10 00:11:38 ....A 93401 Virusshare.00043/Trojan-Downloader.Win32.Bespal.aj-c4c845734d0eb085de6209687139ef7da3184c81101d2deace02c592ec3b965b 2013-03-10 07:07:38 ....A 93401 Virusshare.00043/Trojan-Downloader.Win32.Bespal.aj-f67de5cfa61f75c34b0fc8680b43a5ff3c6adfb248bd487e35b3c1c990df870e 2013-03-10 08:10:34 ....A 100352 Virusshare.00043/Trojan-Downloader.Win32.Bespal.do-e8042338f62a9dc3545bae79c8b27220dd2de82709cd7edb5f570492f73cfac7 2013-03-10 07:50:50 ....A 88793 Virusshare.00043/Trojan-Downloader.Win32.Bespal.f-cdb1c1bafaee40341085aed3cbc0c72b965a5e61d08b6ca1fb5feec301e7c5f8 2013-03-10 01:10:54 ....A 367616 Virusshare.00043/Trojan-Downloader.Win32.Bimtubson.bw-a74864fd83953ae047e89b6d07e5917a20991e818f370bdad0aae1a989e78548 2013-03-10 06:44:00 ....A 410112 Virusshare.00043/Trojan-Downloader.Win32.Bimtubson.dt-e460ebdddc4761e42b76770a7df5a4598cafb2620ebe03dbb1e41d122c9f45f4 2013-03-10 21:16:16 ....A 618496 Virusshare.00043/Trojan-Downloader.Win32.Bimtubson.dw-75dc0980992117d40275debd579e0a8dcdb7c8c84e13aa9c529e048a1124c474 2013-03-10 07:31:54 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Bojo.k-a581dd8a91a74310a84a89864e090fc3eb4c4b00711fecc36d974fc1e6221dba 2013-03-10 08:32:30 ....A 9792 Virusshare.00043/Trojan-Downloader.Win32.Boltolog.fil-cdcca36448a1ec3236678ebb647bcd93b46089f60b1c3cbdbf80672f63076b32 2013-03-11 00:53:28 ....A 1415680 Virusshare.00043/Trojan-Downloader.Win32.Boltolog.ljr-74e7d1707988f0710f6b137094826141eefb8e97eacfbe5dde4fbc4c8f75fddf 2013-03-10 20:58:54 ....A 108032 Virusshare.00043/Trojan-Downloader.Win32.Boltolog.lkd-76c58a1cb7369b26f7e2fc789973f569a478728834992e1b0448bd4be402934d 2013-03-10 08:13:50 ....A 44544 Virusshare.00043/Trojan-Downloader.Win32.Bomka.a-afa1c5435823ae1d90892d85a2d7d5d88c9418816ce24ceaba56384512a4c28a 2013-03-11 01:18:54 ....A 227844 Virusshare.00043/Trojan-Downloader.Win32.Bulilit.aau-5de95fd5c9e2587b1d528b597514c72a587a277e60d133a1fecdb50760a85bcd 2013-03-10 03:16:02 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Busky.gen-d8a61cf5dd5feb9316af8a891de49d1c21553f527936d8efe664085b4cce25ec 2013-03-10 00:07:16 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Busky.gen-de4bec85d295717ab015ca224f1d8a094ae56fe67cbf83526ce104452849edbc 2013-03-10 01:47:24 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Busky.gen-e6de046ff3bc2ac49a1749a2abe1e3728917bde6a1f7aed27825fda850795dc3 2013-03-10 03:05:58 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.CWS.gen-e1adb78b5c576cf51c1d6e8d016a369d59fd7d76478a3fa514c103bcde3e5a10 2013-03-10 01:37:00 ....A 27136 Virusshare.00043/Trojan-Downloader.Win32.CWS.gen-e84a1c9ba1303cfcdce9b123923c69a10ca7e3fa612100c50afc412c8831458c 2013-03-10 07:26:28 ....A 13312 Virusshare.00043/Trojan-Downloader.Win32.CWS.gen-f48ac063b5a0d6e622188f8d2118ceab28b47a54fe15a8763427fab26cfe5887 2013-03-09 23:52:48 ....A 200794 Virusshare.00043/Trojan-Downloader.Win32.Cafys.b-ca238792dfab6c6a40c26ec2ff248db23bf82e84ef43097cad033eb3d0d78df3 2013-03-10 07:04:18 ....A 200796 Virusshare.00043/Trojan-Downloader.Win32.Cafys.b-e224268148ba23f12fea309f84e01bb7d15dff2e356a17f2b2650977042163a2 2013-03-09 23:44:52 ....A 200723 Virusshare.00043/Trojan-Downloader.Win32.Cafys.b-f88cf4e4f0b58ac712430b2915d049a699823e8da138904b098dff41cd7b1c6e 2013-03-10 00:33:16 ....A 59732 Virusshare.00043/Trojan-Downloader.Win32.Calac.ahz-e684f4067cd0cc5cfdf9964512e57d4cade4d834588b5dd2e26ed78ec775a325 2013-03-10 08:09:50 ....A 61426 Virusshare.00043/Trojan-Downloader.Win32.Calac.bar-dccdec6ddecf143abee603ba4b9ac48786b20ab23fd7e2f2e5f7f48da12c32e9 2013-03-10 00:05:24 ....A 27314 Virusshare.00043/Trojan-Downloader.Win32.Calac.bdj-ad2fe7fdb33b5424f9585a59c43c107ebffcd0801cbb7a551233ea8e70761f58 2013-03-10 01:00:26 ....A 25942 Virusshare.00043/Trojan-Downloader.Win32.Calac.bng-f792787e4ec74d1b9fd215aecf283c3f417946c1ee1f68e11fd293c8289cba32 2013-03-10 06:34:32 ....A 25422 Virusshare.00043/Trojan-Downloader.Win32.Calac.bqa-f4da652b9f6c23bc2fef147eb9a86924cbf90f9e4bbd4f558f2672e6d7286f15 2013-03-10 00:38:28 ....A 27134 Virusshare.00043/Trojan-Downloader.Win32.Calac.cxs-dcc91ccf07de74997b376e24561b89959e39ace1ef1181f275ca0373b4460a54 2013-03-10 00:58:04 ....A 63916 Virusshare.00043/Trojan-Downloader.Win32.Calac.cxs-e8cfc7a5300862533c34c71a544f55f144af8c29916ea37e612e7feda393882d 2013-03-10 08:55:08 ....A 26067 Virusshare.00043/Trojan-Downloader.Win32.Calac.cxs-ed6097e2b552c16272f4d5ad5a86d8f57f76111b34e8c41aa4cd1bad676410b5 2013-03-10 07:31:44 ....A 26782 Virusshare.00043/Trojan-Downloader.Win32.Calac.cxs-f57bedd89f8be0d9c4e9d1297e51e30807a9062ff9626e40ae842863510f2ace 2013-03-09 23:48:14 ....A 30564 Virusshare.00043/Trojan-Downloader.Win32.Calac.ddw-a94e3f3660037a4c771ed44286997bc17d401c16418caec2fcc717d66350de07 2013-03-10 06:43:54 ....A 29751 Virusshare.00043/Trojan-Downloader.Win32.Calac.x-e225b8f2f34169339cb44280bb6373361e001a0bb9ba475a909e084526c67005 2013-03-10 19:43:32 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-013e2544726f4343faedb80e92c9b62340ea5f10d04ec79c257b852bf47b6a8e 2013-03-10 21:04:42 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-27a82ef89c85073f6bb12976ec1e76c05e219d33769c15fc549047a35ac03ec7 2013-03-10 18:44:36 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-34e6670f5b0057261e069baf6dde6f8d91654fe4f8dd01023f8f4b03f81e43d3 2013-03-10 19:27:58 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-4fc6af56fffc5924a37b14e4615de879f13d1a3023c5868824de7c75527dbbb8 2013-03-10 19:08:14 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-5340f5dc7678d6b1789aef303cce87e535ff74985c6e60dcd214d198963981b5 2013-03-10 23:37:52 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-555306425fdffcad7a132c76667f210ed931d6c390d3acd68f28094b99d9d2b8 2013-03-09 23:58:38 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-e980c08bbf8196d89c21573b598ae2e9b39febb941405c6a9eae25cfa6511d91 2013-03-10 21:08:44 ....A 25112 Virusshare.00043/Trojan-Downloader.Win32.Calper.peh-f58bad04d2efae1348c3c3ef9ac2996cb95e86632c26046ef1bf6e0a1ee208a3 2013-03-10 20:31:32 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-0ae3861093c48bfd2a9571699119e9e8b09fbae1d65dae4ae9b904ac29cb37a1 2013-03-10 09:17:58 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-2dd1d6aed09b35b7bae66ecb75f93ddd59a36a4fa979dd6ed36756a8599528b5 2013-03-10 19:32:08 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-2ff50947ce887280eba6b20b62cda0630dee8cfb9de7b54c45bbeef2c552e4c9 2013-03-10 22:51:02 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-3221883849e5c82e34e90142c3a380f8bc086f4da23bf19ab5d8d20df2d30472 2013-03-11 01:41:40 ....A 34840 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-3b7b7ce5222b4bc471e31bd4d56b2c2cc88103a994013d6bb5aef7562ff71f3e 2013-03-10 20:27:54 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-3bd6ee99cbb271dadc08f6793e763011e9e80685af3e539995205a71e0b66017 2013-03-10 19:47:40 ....A 34840 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-5b01248a08d0b720d7d750f51aab47093d8fe35ebef5f0f0048148e59ac16004 2013-03-10 18:17:02 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-5dc77cefb3e4fc3e28cfe52d802c198f80ae6f4b8657cbc679a888a41f488455 2013-03-10 20:53:10 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-5e946c7d5c6b732938c82182fbf6c6254e049185a26009e9abdb4635bfa3401f 2013-03-10 10:30:42 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-5ed5eb6b3e78a04c6e36ff4fd91c2bc29954f69956b93c24b441e90ee21d53b6 2013-03-10 22:33:30 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-75456f42de84360b4c2579b051dccfc35aca47d6819cc636c25cf9b62c7f221a 2013-03-10 18:16:38 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-77b2ecd1a06b1efb4c2c661362fcb9d4533bd4be8fc935da8eb0d51f58a9c44a 2013-03-10 17:49:34 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-81192e1590c5c47c7c2d134ca030189763959048ce9bd908d1d1f1da966bca80 2013-03-10 10:23:20 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-8391fe87592780f9bcf58ffe8b48838430686ca042fc450c6e7548747fff0994 2013-03-10 10:09:50 ....A 47640 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-8ac9c7fc307cf84efe9a5fe37c045a2ab2344de98fd34489decffaf97251e4f9 2013-03-10 08:58:04 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-9f1e42addd122d3ac41e60c6d5594c3bb2da062c24ad10dad092400ec1dbca09 2013-03-10 21:11:46 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-a14702e63d90047debdda65f89ba6550cc6db6986c936d688db576d16de2396a 2013-03-10 23:19:14 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-a2b528c1b2e3ec13e20fd88b59ad7120e3c6f8e95e460a6da28e3a7236dcd2d6 2013-03-10 21:00:20 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-aa4bddddc98cd9e19f1f67e05a160e2ba8976fe7bb869a4060c4fcd99f20b39a 2013-03-10 18:29:12 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-af045121f2a7136c47d5e42437ec80343362a69f71d310bd03d6eecb545ce13d 2013-03-11 00:44:48 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-c3bf24f4209d6d4f3e1b87f2774094142aafa419534deb9466c48bdf6b5c1c41 2013-03-10 17:59:30 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-d2755c40a130d7c3f52f40792880bb3a9aa058f19fd79be625b79087497c736f 2013-03-10 23:41:34 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-d28abcbdc0bac1d631c8b8ab8ed1751a8cd9fe7a0219d7a929b20860fecc1bc5 2013-03-10 19:30:02 ....A 68120 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-e983efadf48c80e9a34440b8ba05d90a68c199346a987f9620ed7d7a43b83d97 2013-03-10 09:22:36 ....A 34840 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-ec0e1aabb3febf45a1cf93ca4d83d971d33b4c76830d7d3ae97eb8d2130bd220 2013-03-10 22:48:34 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-f16997f309716c77a0a6798bd661599bbd143d0492c3c0720801e458ca42a75d 2013-03-11 01:22:18 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-f3128e30e76a92e57f04f824b22a87cb5180fbb6c33f1c063d5d0a22bd08d6d7 2013-03-10 09:49:18 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-f39e19d4f01782ae883a5afb1a58aed1efa68f6b56b5cbf0cf5e4c91949f79b1 2013-03-10 23:38:48 ....A 68632 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-f62e20c5c4294a86512254eb3164a96eb96115642d5eaf3a10bb29e1cac5e6c3 2013-03-10 18:10:10 ....A 34328 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfn-fb0f4fe43212c05913d96e71ebf0d8f5d1726ede9d7505c812114c0c969031dc 2013-03-10 08:05:20 ....A 28184 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfo-c515733c4509122a924f870a9597f024c10635f902e7394de62fedc2a5951536 2013-03-10 01:37:50 ....A 70680 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfo-dda7241198d07cf52c7275ff37c0b80502f2541a13520cba256619cef3492526 2013-03-09 23:59:04 ....A 70680 Virusshare.00043/Trojan-Downloader.Win32.Calper.pfo-e9e244b3950189f8530580a21614c7f33731d7c6a9634e543f4ac885895fd3b5 2013-03-10 19:44:24 ....A 24600 Virusshare.00043/Trojan-Downloader.Win32.Calper.pgg-152cc6536f546900a368ccfcd4379fa6ca8ec33705b49d597a8b747ebaaf3d7a 2013-03-10 22:54:12 ....A 31256 Virusshare.00043/Trojan-Downloader.Win32.Calper.pgg-ac45b98a5406109bad35b71960ae962c302b3353c3f3ff44f271d48e7eef1b73 2013-03-10 06:38:22 ....A 93184 Virusshare.00043/Trojan-Downloader.Win32.CcKrizCry.bku-ae533b31748b0ba89070c476a605a2ddabff627c787473ab69f2e5e7d5919e5f 2013-03-10 08:54:56 ....A 15872 Virusshare.00043/Trojan-Downloader.Win32.Centim.an-da7466eafed14763f520cc4620184c58d8d3f33db7b2e3a6ad9e56636e03c567 2013-03-10 01:36:20 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Centim.ap-e91b81053d53b7bba40538764395586655b53c1ef38f372f3a0dca3bd99bf7b9 2013-03-10 00:15:12 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Centim.bw-ad0bc1caba86abaaac2e846c40bb16ae5c8a1ac0311ba46d6bae2cb658bdbdec 2013-03-10 01:00:56 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Centim.dn-d80f1a1482d60722afe131af9f51eb8120f9de3526acea4e5fe1954430d0844a 2013-03-10 03:20:04 ....A 27648 Virusshare.00043/Trojan-Downloader.Win32.Clopack.a-df02b037119241aa4bb9af5980ebb883c441c0e22db4d358a96de32ad9e9e785 2013-03-09 23:28:34 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Cmtow.a-f5344b86d380062706cbc3f59c2f6b764883fd582fdb78da76baf61badf6a588 2013-03-10 06:38:38 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Cntr.a-fab20dbacf57c2cee08d18fac5880ef1a0fbafb71bb2a5e274948c077b4e2bfe 2013-03-10 07:36:10 ....A 154624 Virusshare.00043/Trojan-Downloader.Win32.Cntr.bs-e548ad65a33cb8d68b0f03e1493ccba47cc07a4b1efab27ed3d46dd162501ef2 2013-03-10 00:31:52 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Cntr.iq-ce448e99dfb0be50bfe2370920d3db52e9227f9db090dec90990657fbfd07416 2013-03-10 22:41:40 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Cntr.vg-a9d720de0885377e0e9a462584b7caba6e87648e138ed22b387fd6c748b323a5 2013-03-10 00:13:50 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aadk-db4b061d02715e8921c26d4a12b89f0b08ff443100464532d139d5e79d981c5a 2013-03-09 23:12:50 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aadk-f9ea272d39603e6546e845355f92732c2579a68b1ce0a1a073b591ce37170c97 2013-03-10 06:45:12 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.abjn-a793c85f36d17d06442649ce4416ca9387856b7ce1ac2176cdd68e747b59ab12 2013-03-10 07:33:22 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.abjn-e8e166db57f4f9664d8a28b86b857791c8ebce1709a1226b4b4e733024ec32a2 2013-03-10 07:39:46 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.abjn-f47255d2aa3d5825b2ef59dc80c866c0f9a8a99256fc1715fcfd92be40261623 2013-03-10 00:33:38 ....A 211456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.abrk-a9815275fe4e1ceadc03a03f1b6262bcfbbbcecbf9c28b70714d1ce0f084ba55 2013-03-10 07:26:48 ....A 211456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.abrk-abd01d7147a4c07f65a25d31a506a94cf79727435193ede92c25af1d1cba2a4e 2013-03-10 01:59:32 ....A 211456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.abrk-d8dd589d44220f34868b861268652aba23108edff714a620603f73f42b3840e5 2013-03-10 00:12:18 ....A 299008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acfg-f3435249698cb2793d66355b0f0e53f085a10927080eb39cdd7c7b5577cb0bbf 2013-03-10 00:35:42 ....A 222720 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acfm-e81450340586aa43e501e6544c9a360e6aba252c0ce5eb1b69616d57d2bd5eb8 2013-03-10 01:53:30 ....A 297984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ackc-d6376c6aa8b8cde79637331f9cfe27a425aa2242a0c6a5a25d7e3c1eed4eee66 2013-03-10 06:53:30 ....A 352256 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ackf-ae82b18579037a13774ae566514659795e4e53e05cd9e41f5209ca956cf191af 2013-03-10 06:53:06 ....A 352256 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ackf-d89dffa55e1ccf6c69c816e8132e4b7868ab6d4f0b1c2ea5d8621f04b2633f71 2013-03-10 03:09:24 ....A 352256 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ackf-f383185a7ed3d8fae03fbc6f9111284d60c5ac1bf35872eb5456ac28a2f9d6ed 2013-03-10 07:13:00 ....A 215040 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aclt-adfac17d596cefe4a1c563b3b7cf7b038d11e7a3ddc6e92a71925b7169bcbf0f 2013-03-10 07:03:04 ....A 215040 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aclt-cdfecfd8e612a2398f81a3f24eebc693a2d61ab84a257fc837975accca3f6ff1 2013-03-10 01:17:16 ....A 327680 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acqd-e3f6213fb498cc24f390529e97b3aeaecade99dcadd69aa7c102b7e47cdbe897 2013-03-09 23:40:34 ....A 327680 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acqd-f3373ac8472cca1e6d6ecc9a35de1c0307c673994eafeabcabc0f0fb5afc955a 2013-03-10 00:12:28 ....A 80708 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwn-c023865a438a11be9e276ffe4101aea00d858f89504f41fb7817a5d98d1bae73 2013-03-10 08:55:24 ....A 223232 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwn-e6a34c56b68fb786bd5c12a3af9b7ed9ab647872bfb85f4bc0296d1fdae603e0 2013-03-10 06:50:04 ....A 365056 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwv-ab79aab4fee9e8a14e05c4894b658c3e042180436e1c4f7332ab932488a18034 2013-03-10 00:31:08 ....A 365056 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwv-acbdf3cf1799e3089d55da7a06446a49359ba72c4d9c10532cce385c7ff099f1 2013-03-10 03:06:38 ....A 365056 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwv-ae837873ee946d9d553bfc0f856ee58feb6ddcadc3a30fde57d38b722c221a51 2013-03-10 06:42:40 ....A 365056 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwv-e3d869c349277889de8919e807669918abcd1c722c8703c037224f416d420085 2013-03-10 03:06:24 ....A 365056 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.acwv-e3df82a1a097b16e0e8e58067bddd1939fe0b1b7057a644faa58dfc15f5300b9 2013-03-10 00:06:50 ....A 226304 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adal-ce111ad534626aaf95578b06a2fa9e3e55e3167efcb7bb477fcc980c6cfd7a71 2013-03-10 00:38:18 ....A 226304 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adal-e73f73f0809c2a2e47ff7507c2c5e9c2512f33abd10419cfaee1001d30f2eb81 2013-03-10 00:09:32 ....A 226304 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adal-f48d38b9ed865b1bedb57c127c6f4215dec56888d75c31d4c703856396324d6e 2013-03-10 01:32:24 ....A 310784 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adbt-d80cc0e6805dae6386303ecacd0161d8812d98f4fe04c265ec720710b61bdefe 2013-03-10 00:42:42 ....A 310784 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adbt-e8e557b58531c6969f2063e8a954bceb70d722750f2c362712e55ae3d3f563c7 2013-03-10 07:22:48 ....A 310784 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adbt-f561b463d0c367f475267f96ae57531af220f14a77aa1e8f3d5539e6f1db5a0e 2013-03-10 00:04:16 ....A 220672 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.adeg-c4d48f2da27ffaae49bee5b394d6fcd802634b2e30fa4959446292667a67abf8 2013-03-09 23:39:50 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-abe2102b59f64d972a0b388b43acf0a1b822d01212d16499dda33ec3fc2dfb49 2013-03-09 23:42:06 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-ac58a78716fbf5116640c259d6b8e4c053caf7e31d1f0616bd619ffb0e343a84 2013-03-10 03:17:16 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-ad7f2c5d0cf67ae8b3f91f16c0e10aab061b639d586815a403cc8092dd023aad 2013-03-10 08:32:06 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-c4bbd4d16339558633ae137b2079d1f0b252404c8efd8b1082566e8b18030b9f 2013-03-09 23:13:46 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-ca2c7a1b93c77124673a5537f70cf2d21919aed130c1ebf311d5b6dd29e56fe1 2013-03-10 03:08:12 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-ce953e39005a4ebfada263ab459470bde09cc0f209185ec5c817d374a321619d 2013-03-10 07:45:14 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-d815cb83d0dd4ba5b23c1708bd57d7e76cd16f2e40b1106fa067f578591547de 2013-03-10 08:18:50 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-d99b54710298bf034e42cdc2c3b42df967d367229f335add4287c765b62b4338 2013-03-09 23:34:54 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-e1776b1f8656fe9d04b3761280e0c57ddf3c0047f858cb784b6e9ba0d334074c 2013-03-10 03:21:02 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-e77c33f92659f15aa19dab1585aa72db789b147c2afe757523a5c0df67c5b7e1 2013-03-10 01:48:52 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-ee0598a26d706c6ea7bd50593a6779723b60fea464fe7ec24afaa4989d02bbfe 2013-03-09 23:30:24 ....A 326656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbl-f7108d629345db64c16d608a1e6ddb1175d316c1ff74deddcb7e099710ab2d6c 2013-03-10 00:35:44 ....A 388608 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.afbr-a705922940308cd49b570b65c94aaf717b4f061d77b4c71135e8ee8592bf74b4 2013-03-10 18:13:28 ....A 74240 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ageo-9bac9b99649f9c60e8d21ebec9919eef00ee766efcad50f1e6e5b37a62afcea5 2013-03-09 23:32:06 ....A 412160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aget-af20ebf915916ea7e401dc765888ea34d69e0e8bdeafcdf4bbe01e7566683e28 2013-03-10 00:02:20 ....A 412160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aget-d33bb293263975394504dea76efad58caf0a054d0f6491339764840271a83b38 2013-03-10 08:38:16 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.agev-a98e4ca1d59bd2aeda98e10f4b79ac6eae1a7bca3744f665c9b929bdd57f3c2c 2013-03-10 07:38:36 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.agev-da80193e1cb746c2560562abb9b1c918cb2bc7816433eb8049d78567a50a822c 2013-03-10 07:28:08 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.agym-c54d9afd591a068efa7795d5f200f80b2374f0ed7a9d68a06c1ea3cc1a7e5363 2013-03-10 01:38:08 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.agym-de9a426f3df2e4dcf367f9ed0339be0e381c3b87221f8cef704f892b156765a0 2013-03-10 01:54:30 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.agym-f51d36f1404239a2ed015a90cbc4257ede376f64b8f93d3b87f44ae69e9d0a64 2013-03-10 06:40:10 ....A 68096 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahvr-a67279c59ca0547d3cfae7514f0229397f04b98da820ba183b6445d900cc6c33 2013-03-10 23:03:06 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahxg-7d2cfbe0e7eb2550efd0ec84051abcf0bef5a42041d55e948b1c960dbcb36e61 2013-03-09 23:18:48 ....A 177664 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahxg-ae8a736905a878fcd38af39e6949be92c52e35195c72d05f8cea4866bc7d7d2d 2013-03-10 00:21:00 ....A 210944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahxg-c0a4f4f64c2649dd66581ca6d2217d321c30af46ecb2ff464fc7b165bf60d65b 2013-03-10 06:31:02 ....A 177664 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahxg-de39ede2347b88b7a1109e14aef40e760d78cfd0efa6bfd4f7d86074ac3abb94 2013-03-10 08:53:00 ....A 74240 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahxg-e4be2d4ac1ce2c3c68657c43958cc9daa055e405a3257a908d8aeb41eb209d77 2013-03-09 23:24:00 ....A 218624 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahxg-f52274b837178ed37b4ccc9d18aa81a9c926bc61fb84e05ab02ee43d6735aad1 2013-03-10 06:42:04 ....A 75264 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahyz-e16994bb1578eff36d4952d56c3686c4904e4d86c4b52931387767488399e0f2 2013-03-10 08:50:34 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahzb-dc002201f4bd8982578e5a49ae1aa57e71ef001d84810398290aaa154c3b455f 2013-03-10 21:06:58 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahzf-cb0575f08c2c508d00644f5e8ca96fe991beb38317c3f4948205632c0c7a406b 2013-03-10 00:05:28 ....A 210432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ahzz-ee98596b43d9b1ebafed95e0d2963c74ba64ff5c422d260b96e793f98c3fb541 2013-03-10 00:49:36 ....A 71168 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aibt-c04afd664e1e9c27ee56a4c45da97939dea773effc3823f25392e7964fa7e525 2013-03-09 23:33:06 ....A 71168 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aibt-ddbcdd69f2241bd7dbf35ede199c9fd9dd3af0a2916f3fcc6191716c99dd3b6e 2013-03-10 01:08:18 ....A 71168 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aibt-e122b7f33df3d75f37eb949f33d22ad38c2f94dec46a121a60d3eba26c3985ee 2013-03-09 23:32:04 ....A 219136 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aicr-ae4c5bf30a4964a4c9265a42862c9a10c553e9d4063b6d41951b6fcfe101cbab 2013-03-10 01:27:10 ....A 219136 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aicr-ed83c764fc919387174ebdf928f41b935918f2765768336ce44e7ff76ba7e5cc 2013-03-10 06:36:34 ....A 64512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aiey-ac3fea2b080114aa68eed7abe51ae12e01f6b1ebfad61a718fb6ea3172f1b7d0 2013-03-10 08:27:32 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aisz-ee7fdaaa1b869431065df3befa424d8a551f77648cb4346b7a83a265175e81b5 2013-03-10 08:42:02 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aixf-de813e4993ed5e121c61b9e6356c9cdca7d0c41cfd943ea68846ade53e4b5d11 2013-03-10 01:36:16 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.aiyj-de5398269b6d84248858af20a4bb1b2ce172f074b88be3afa66033ce759f4185 2013-03-09 23:35:58 ....A 64512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajcu-db7f777bc69a2a627aba0982072eb8b2efcf98d26c1696e1a4514d612b294d13 2013-03-11 01:34:04 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-3f207028637a0e624951fa32c457c2fb620c030516ab26e64fb7522f30977327 2013-03-10 19:42:40 ....A 84992 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-891013135ef0c287ab4a0c09d2371b826d6a3f6b2981ebbd4879169312c13eb5 2013-03-10 08:20:20 ....A 84992 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-d31d39efe75312756d9df964f1fbebd1d7e061c73b326a98aa894fb7ecd1dccf 2013-03-10 23:41:18 ....A 209408 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-d6bc9ab35f7a7619d6ea90252a5712cce0e55881e1b81b20dd2372a2647e475d 2013-03-10 00:07:36 ....A 219136 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-db8198d52357b0b0590133c7a6e68f137f60f731b23f7908e9435202d796bf44 2013-03-10 18:46:56 ....A 84992 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-eeeb1599ab75e5096354cbd2c8ac1cc7842f4022ae3d6523e838fc5110908ae5 2013-03-10 06:50:44 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajet-f62898c0c8f4a92f8a154e7bf358f92c8fe2ff41a6a5d5d58ec17324d6068cca 2013-03-10 03:00:34 ....A 132608 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajfi-c035aef3cda80649669ae6cb9a5d95c60c92ed33f5fd12c4dc9f7fb02bda9657 2013-03-10 00:10:52 ....A 132608 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajfi-c0be3dc6a3c8fb5578136e8ac447711feba2a72dfc174311234989a9f9710b01 2013-03-10 00:47:12 ....A 132608 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajfi-d911112bd5971c88ef1dde1c9e9f973ff2e36e06a5fd110f601343981bc99a57 2013-03-10 01:39:24 ....A 213504 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajfj-c51fc78b0b8bc7c4a87808a525da3eeb785549766d935b6d19a1184febf11cec 2013-03-10 00:07:28 ....A 213504 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajfj-d332ef1e53f2cbca083d70ddea821f7fb0dbb7a3cd36bb5e7d4ce6d1647ea49f 2013-03-10 01:48:38 ....A 142848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajsz-a802c837b8ae3027092fa12fc7dbb386bc8cfa8071f56a00ffce310541e869f1 2013-03-09 23:45:02 ....A 152576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajsz-dd988d27db20d7fbb443e8af88aae7f754466b4a3258921e215a7d0d1dce6c2d 2013-03-10 00:10:46 ....A 152576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajsz-de2605755d48026a13bae4b1bf6dca76d598bf30676a5b7b0ef5c025739942e8 2013-03-09 23:53:22 ....A 152576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajsz-fa939fd7fb93b28c14e1ab142c8e0f57c1627760af1691ccd9c574a212bf7e2f 2013-03-10 00:28:52 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ajyr-ca1bc773e9ae6a2c27e008ff3d00b5263131c2a986ba63382f1dbf1cab611162 2013-03-10 07:38:22 ....A 68096 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.akyv-a871208dfaf02b0d1b26580654fe3e01197abd0823c55b923ff3e009910839de 2013-03-10 07:25:28 ....A 68096 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.akyv-e17a7dbc8471bfbd1aa25b43ca6bf61c6395c1871a85f3a6be3fb93afeed8f81 2013-03-10 07:07:30 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-a940ebd437a50c6af83f728d2c663e7a67fb8bf929b0e0dcc9b66127970648c7 2013-03-10 08:31:26 ....A 153088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-ab5bd45d80ea8fc2325dbbda78ecc6c06805b6984f2f457b11b4af9cac02f4ad 2013-03-10 01:26:36 ....A 153088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-abab11344ac801b20ab3e3a31a0b4181aab99230c687de959540207e8e6608cc 2013-03-10 08:22:54 ....A 153088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-c5be7643179d7894af67ae02764b81d4b479a30f134666206527f87f89c3d37d 2013-03-10 03:19:14 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-d9c8915ec4e89acff64f3883ea9095865c4e84436e37f6ec281bdd20ab97faf2 2013-03-09 23:39:46 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-dad1329ad74d18298fd7197b3496d0e21d41945111c525f88bc29dbc28ea34a0 2013-03-10 00:03:16 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-dad892c4ae1f1026f477c9bfb8c93e305cdbf55d85195b0a53d3d6f064df2677 2013-03-10 08:28:14 ....A 149504 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-e0c6c1c423d27f3bee35c5c867cc627716d96b354946cc91481eab3255bb99ed 2013-03-10 07:20:48 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-e25726427a5adccac9237c546b65349ca3da8feed71b388f52f2465437a8b79c 2013-03-09 23:28:58 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-e2ceb7fb42a29ed8dea65f4f71596d3f4f2166dd0deb245c526f325ce39464a3 2013-03-09 23:25:26 ....A 153088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-e775cf55447a22c2f7e24c64ede51698f1a5a7760da7da07cf299d42dcd79ec5 2013-03-10 08:05:06 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-ee7795801d0e33cfd0674e9eb06e443b5a8804cdc1ec79cb0d631f3c14f08492 2013-03-10 07:57:02 ....A 153088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alfp-f6e26c2367dfc7ca2492ec1743fcb1b1ebeeb66d2be2b8650db37c2182dd3df8 2013-03-10 08:08:40 ....A 164352 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alya-ad02030ccd2a38ae1499d249dba2267a1c9d0d45d0da0403f4f9e5a575a3ec97 2013-03-10 00:18:06 ....A 67072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alya-ee414f5bf308b871a300d1cf15bc16cd7c2f5de2e2f80c46a9b92f62600fdb9d 2013-03-09 23:56:04 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alya-fb4fbd85d57fb37f294a8d28cbfd9f7ba0f48377b243b34afdb4e642bddf5991 2013-03-10 00:12:40 ....A 164352 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.alya-fd70f9b40f85ae4964178d935a9051903807d21fb88ae227e7d0fb04acdbc217 2013-03-10 00:12:06 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.amge-d1e308f83da8a1b54855284ecb2c9bd1f34fe69487878e49b90201ebbc3a563a 2013-03-10 07:29:58 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampi-d8ff3c6a872bf8324947c41f9c146f69ea7e5b948bb53d4a00e3eb31cf155245 2013-03-10 07:10:00 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampi-f541fd91ec0997b37601d33ff8c75923e8d420084722d802122ec366f9c8ac3e 2013-03-10 00:38:32 ....A 136704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampn-a505d0ee1b551f9dfa312d481ecc49e4173801fbf29d56acb0cef2ce4d665d2a 2013-03-10 01:35:18 ....A 67072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampn-a53da18a269524d3d4e0b1c8bf7a5039a4003fba1878c637c781d1edad8dc347 2013-03-09 23:33:54 ....A 276063 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampn-aadf01277774a238ef109f31988b2d709269337a3e7628a9319831e156f50e34 2013-03-09 23:57:30 ....A 136704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampn-dc1c2521f9ecc3c0e2b4e7268b15d2e2a350bb367ecfb0935af296d00ccc8573 2013-03-10 06:31:04 ....A 140288 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampn-dd498d413be4702941d8beca6c991d2bec41b2661b408fd49dbe5c47ff94a351 2013-03-10 07:52:26 ....A 136704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampn-e7eaa6b7b6cd78e1761a341502e08ba34e2ab58131891dac290a2a9a662c999a 2013-03-10 06:34:54 ....A 136704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampy-d94fd16684519b12ef60f8cdf453189927a352be8f5b7563c95de184c30d5518 2013-03-10 08:00:02 ....A 136704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampy-db2eeaecb4cace94a6f47508435d53f493e5d0714348fd3cd2304e89cac8c943 2013-03-09 23:19:12 ....A 139776 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampy-e0024ae3b575ad1d0949791821936feb92505f65975b9a4cec4aa7ac938bd687 2013-03-10 01:26:34 ....A 67072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampy-e0b5898b4b799288ec328f8861258a1a811f3036979dadf968b47d5fa515bd4f 2013-03-10 01:29:50 ....A 136704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampy-e5bd191ff266a9115166574159542b16cf4f7f3004b0a150f8543e1de2c9aa69 2013-03-10 01:22:10 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ampy-e8b6a16b3933b221ea06c52448a89f086c69a8d08447d9ebedffe1e26d962490 2013-03-10 18:57:02 ....A 161792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.amze-ab2cd56202222a89d7828ef02cdf6b734eac315a71b5612c0f1a1d8f5277e0cd 2013-03-10 18:11:14 ....A 58880 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.avzz-10e4595018f0a0de46ef8fab917b4169a027bc8abd9be06f0a4d521743572c84 2013-03-10 19:33:06 ....A 1884160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.awwk-8695ea3a2f54703d69a2a52a8273160b21fe369bf4cc6e43851d6faea7bdd2cc 2013-03-10 22:46:10 ....A 154624 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axic-0b7ee9f46305f223dd328b2325e5c49b72428a646be80d107d516763759471e8 2013-03-10 10:09:28 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axic-5c702b713419bf8199093fbf8a23775b77950badc2156b85d7448457b8164700 2013-03-10 23:18:50 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axic-76d2d171ab1a33669b9f17fe8e71d883a9988ee8efde71aabaf40a4bed5aefff 2013-03-10 09:40:52 ....A 92160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axic-c4ca4ee29169b8cf7a82d62d3f113be0b7f8f853e55a35ec9932da1af3f5ad45 2013-03-10 18:50:14 ....A 154624 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axic-ecf96d6572bb9e67935411655812f34cc07d6b88b5f6445ddbd33ece95f9c200 2013-03-10 20:23:44 ....A 92160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axic-f0c02857a17a795263e9b43c7d09d91e4471d5fd60f374a0adbd3190b033b4a8 2013-03-10 09:02:42 ....A 91648 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axoz-2f354b482d0130a997e40051f99bed1325c0800f026fdd297fa6e4b022150f80 2013-03-10 20:52:30 ....A 91648 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axoz-528ba02bb3c470c7290e99cbba1ec5e16d5e2d3f37ce6b0efbb5d04557f1d29b 2013-03-11 00:30:04 ....A 91648 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axoz-d66f1b0789c68b62d13b1af2ce2390c8188aed4ea911e1c6002ca09fb593e673 2013-03-10 23:20:06 ....A 91648 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.axoz-f87a000c9936f26afc3737088052c3337d9ad1f0eabab4ce8c28aa65771b138c 2013-03-10 20:47:40 ....A 334336 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ayzf-f78eb5d45693d6fdd28da6193e0b3779c956e8ede9d9ef128f9d58741848fc68 2013-03-10 20:44:20 ....A 458752 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.bgrt-10ee74fe073a10918d224e5f0889e3365adf188122c11b4708ffe4e73e9da3c5 2013-03-09 23:31:54 ....A 46084 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.bhfy-afbc3c36f1a7e25cca2f275cc0be49d2c7a9816633a06f3c2a14e269503a749d 2013-03-10 08:02:48 ....A 31236 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.bhjj-f8c83384b66b8d9ff05bc1ede364f39f289c8b5fddf102c7e52ece3b138741dd 2013-03-11 00:01:30 ....A 536576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.bhxs-e57c809a893a3ef10f6986b2484af86fe25a692a61f735ba107711fde10071b0 2013-03-10 23:39:58 ....A 1487898 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.biqb-01ad8360354504410d00074220b0c0ce3d14b7863aa1aec12d41a964cb1abe25 2013-03-10 06:40:06 ....A 86020 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.cnh-f94388a84e3558b2c99cca6fc912579bd55336854bb30080a824f0e0ce17152c 2013-03-10 08:45:06 ....A 31236 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.eb-ca01391d4935288849db8ce6869c13c2c500c4885e9aba7dad6d0c9f17d49323 2013-03-10 08:02:28 ....A 74244 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ge-e40328290bb16703cb78c2f8a30241994cb37a9aac559a6d7105ec93a12e3887 2013-03-10 06:54:50 ....A 109571 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.hzh-dcd6187f3e1515391627c19022b78118cef5b1b4c9220671a29f66a1a6aa9267 2013-03-10 00:23:26 ....A 90624 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kgp-afb8dcb9db6914d6e841fea387ce8b67f6762c4312c0121817553128d1943852 2013-03-10 01:31:24 ....A 125440 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kmi-fa68b8997c3699a67ef24aae0fc1542cc4b643476c94aca6a16dab7eee49f47c 2013-03-10 03:07:38 ....A 113152 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kna-f4cbebcfce59b1e8b9432403e19de0cd5f1639e68a28477a053fd4d6f8fac44b 2013-03-09 23:35:34 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kts-ab1183ddbd4c6796b0c4291504c67433affaa1ab6115f4267e592d1824ad3e8d 2013-03-10 00:51:44 ....A 73216 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ktt-e265e8844721ee7a17a4bda49d544f99ccf5343a45ce7578271c80c1bacedfb6 2013-03-10 00:10:28 ....A 73216 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ktt-edf8f5705507f9dd59d62c5c5eecdfcbd26ac711efce4b4c10dc0820ceb68782 2013-03-10 06:48:36 ....A 96256 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kuf-cdf123c8eb31a6e2529f4fb6575d65ec6df96ea01bd52d7eb35ea5da99441d92 2013-03-09 23:45:38 ....A 173568 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kvc-a7941a9a9e174dafc1f558565dea16950b04be1845b6e2dfa2aa342a11a1bb03 2013-03-10 06:46:12 ....A 173568 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kvc-e1117fc7710d3ecc5a1bd8c8bf0a6d189e706d3099b8ee1af15399e704392bc8 2013-03-10 07:18:10 ....A 117760 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kvj-af41ecddc1524ff3da8a20e9006ef91d9cba7c691a1d3e3969dc06b73ff7ebba 2013-03-10 06:27:40 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kvo-e911fd83bd6fcb6e319c8f4c25b7a9ab33191dcd01cc9591154ef0f347a42732 2013-03-10 07:57:06 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kvq-e2c7bf3bed3bbac8275e48b74a5b710a5a209cc78851b870b2c9002c65d7e347 2013-03-09 23:45:48 ....A 95744 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kwn-e2a558e72e8e13363de0e759277bdff11d524c250ab188f48166e5d446f79183 2013-03-10 08:20:28 ....A 104960 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kxp-adf448f863d63f02eee6d292e7b616c206966e27f5b50d8dcc2f3894558594cf 2013-03-10 01:01:18 ....A 107520 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kyr-dda58b60610bea3b8854c1d16fdde449f6554a7cc6e6026e18cb2347eab509d5 2013-03-10 00:59:44 ....A 111833 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kzr-aaf5f984dd3c0d30a6a2d0d65162db519687be05f21f79436bee62008cca9cb3 2013-03-10 08:00:28 ....A 134656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kzr-ce5eb79f383a5a4a3942d2a559002a95fcf6ac1e140b3131d9f9d0d6dfde515e 2013-03-09 23:53:20 ....A 134656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kzr-da1ff75b67aef6405010da50c7f493f60123b0ef7eab036508e6c6aa3407b413 2013-03-10 00:32:10 ....A 134656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kzr-e4552d130d90acded8b3490882d6ff1927bdb9f10f2a38719e02c3b4b3755d8d 2013-03-10 08:28:34 ....A 134656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.kzr-eea852ebd5098ec65ccc02a180e2440a56d3ea9bb7bded58ce79519e649f1200 2013-03-10 00:20:56 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lac-aa8b43490219bff078058eefe6a1715b6c1e9a109d00657033f08c1a2f61aa30 2013-03-09 23:20:12 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lac-af916cccc7c0ed0abedaf91f3d9041619e8282128a7e612142dc697297b0a1dc 2013-03-09 23:38:16 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lac-c5855964c96be7a7166843e6b1d0da6b902b6ecd7eeac64b5f066d270d2b65cb 2013-03-10 01:56:42 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lac-d6d46860da5663eafcb1e59c25caf4c289e782784bfb7da197ec7b1987956b31 2013-03-10 07:42:14 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lac-e53c5ba776295c27edf83aadc45b2d23f698db8992223e3523ece79366d0b239 2013-03-10 00:14:50 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lac-f9fbc68213072fe5f16006122699e58adefa0ebde61e1e1ff0bf710832cb5f8c 2013-03-10 08:12:02 ....A 113152 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lbu-aaf6ab39917e61c3ba0677eead7278966a3258574db6f60cea05c238c7f704b6 2013-03-10 07:20:28 ....A 113152 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lbu-fb268d32cbc881f7a04ad893752edc1766807e8f9d87aadde8dfb935866ddbc3 2013-03-09 23:13:22 ....A 103936 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lcl-d76931d1d37d329ced959446b27cf623f70ed6145ce93ef079b701ce245543e6 2013-03-10 00:24:32 ....A 104448 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ldi-e06efb750cb3b6ffa5fdf460d82501746e8ac4377fb397c9c2cfdf354facbef5 2013-03-10 01:44:44 ....A 104448 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ldi-e90d924aed86813df053e71a0f4f5414bd36658ed20e5ba606a627eb23470d32 2013-03-10 06:29:00 ....A 104448 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.ldi-f950dedfe039a93599ad775c53089d9f06114cbfcd28e770282c06c2481d83b3 2013-03-10 01:59:26 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lzb-e919e65e19ee2eb9521cd5dbdbc25d28fa7be3ba2dd2dd409414b2e76a5e131d 2013-03-10 07:50:04 ....A 124416 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.lzf-e83e15d3c818d5734243488db407c1d90865c4c56f5062a9e49debd9c3ee4d1b 2013-03-10 08:36:36 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mah-e147c3110a96d05eec5f977f59296046e3eea0877e28fd986e3be154e6fc782b 2013-03-10 07:15:28 ....A 103424 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mcy-e2fe2ccf06373ff4bdfb9a083f7e9a9cff4292a11a389f58fcb9486b2301d8ef 2013-03-10 03:17:32 ....A 124928 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mit-afceb008ce0f60206d545b9f1a598e25392fdb7e45ea01593b72857f40dce683 2013-03-10 07:23:04 ....A 124928 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mit-f324a834786e614c19b2c5d22b8afc8ee18e850136f416417f8170d1d0946cda 2013-03-10 08:16:22 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mjc-fbfbc24bb0ce9ba0911984c1e1985aee228b300379d0beb55ba6b458fc29d8a6 2013-03-10 08:05:10 ....A 133632 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mjp-e1a1ce410e09e25c41ad6f10e53b01b911af536c417d49ee491d4b471d906b3d 2013-03-09 23:11:42 ....A 135680 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mle-e2b5c3a1a102f2051a6adc21e1f59c7883fe41d7f9e4a426b1a58d69aa0da2bc 2013-03-10 08:13:00 ....A 128000 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mmd-df9676ed68122b380f30d38c95ab67bc854d7b8c7c15214145571349da243893 2013-03-10 07:49:54 ....A 83060 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mmd-e3f5fdf9a246bd724dd181e301bbae04dfe94c08f62d0b2b936e7c1a788e9cf5 2013-03-10 01:09:44 ....A 171520 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mnh-e593e640c59dcbb110b08ea5b721726a989fac50ce52e07305f5e756e228269b 2013-03-10 01:05:28 ....A 171520 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mnh-e88e513fa9e57ad98410fac433a82f84c7eab970961afb5991e6e7b6cac71e07 2013-03-10 08:10:42 ....A 171520 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mnh-fc282931f25a4799aefad611c97b48bfac4e4c192e1823285a6db19448d4e8fd 2013-03-10 07:35:54 ....A 121856 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mns-df14c864713a21be65587c4529a459f526afbcc4b7d982d3b20de5998623425f 2013-03-10 01:55:24 ....A 127488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mou-daea8ab8c9a8d162e105dae33313513ac9f5a861636e8ef486bb9afffc8a8cec 2013-03-10 20:43:26 ....A 127488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mou-ea590e63051f41ef8a796495d6653490d191e18e9665fdadd1564fbada1d9abe 2013-03-09 23:20:18 ....A 127488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.mou-f8162551adee01553d262e823e90a4ef9d0505ff3a5f7874b87374955b09ad58 2013-03-10 06:38:42 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.oia-c9bd883901cc23c0e21a73af44fbae2c94e79b30b42b2292d0396c3974b19a2a 2013-03-11 00:35:34 ....A 80384 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-019ef30e71e7bf1a3e0c8d47e5daf6fd575746c78cdc3e347254548fe915632b 2013-03-10 09:08:58 ....A 97280 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-01f4c28b10047b69e769e584d5d6883820625bb3c381024e6ff03a3964ca942a 2013-03-10 22:42:56 ....A 106044 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-02768067c04fd4f4790022135df30083bb48746656cb2d19088bc2b511e97be7 2013-03-10 18:39:58 ....A 154112 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-02a49f2cb252f70f423e0efe0a96b3484a6f1181b65f578112edabee37730fab 2013-03-10 23:32:04 ....A 208384 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-030c6fb7f2d3c6043c688a3266d98ad40cb86e93e8537d8a14ac72524a011978 2013-03-10 20:40:40 ....A 214016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-03f6abed4ee4580464e7d12be8d448bbef27a6e57a574eca7432dab56e5ed5c8 2013-03-10 21:22:14 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0552b4827a472dcc1931ec4f50551158035e3cdc3b71ca046e28b0926c5f91d8 2013-03-10 09:33:42 ....A 194048 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-056f59f29d54dc90f5ae0b06a7b48174e7c4dbb4ac1f57f5538e5a666384ccd9 2013-03-10 18:02:14 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-063e23d4159e1769c56064a8326cc86c4e541cd6a855ffdf179c760495412e0b 2013-03-10 18:06:44 ....A 217600 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-06420eb1f198e074d6f13bd97aa8afe52cd010563b799c2f5c0e85c82a627db2 2013-03-10 20:41:32 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-068f73f53cbb016509af925f1794ff8770c33913dc895d38755c285dbf9b06d0 2013-03-10 23:11:18 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-06bc9a4e302197739f6750f6f212b964dc7abed92e1d287db6d0c205f487a01e 2013-03-10 09:53:24 ....A 110592 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-07abe672fc5339c7b0744ce28a10c08e30d5739b79b82a21c436b908389ed6f0 2013-03-10 22:32:12 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-081ee601c991af4b51ebb0189c8019b1f55182c299f7d1f14415a983b5f768e2 2013-03-10 20:39:56 ....A 197632 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-08368e42649c0b9177a8feab02329fd4afa93a0be4b5e9022936964d650140ac 2013-03-10 22:50:54 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0891236048ad3fb4af66a7c7ddfd12e8acc1e4472ee2d7f890a39c388d3f3cb0 2013-03-10 19:49:04 ....A 256000 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-08a43d11dc1ebfcf9a5d5dfd8155ae6cb5a06b3c57f2a2579c1206df17cfc76e 2013-03-10 21:07:16 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-08ee6910f4305548da8b10fd42c65d695ddb4391c6f4502fc836351f7e31d493 2013-03-10 20:21:26 ....A 209408 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0954e3c575865f4bc6e8dcd8bb9be6f0954c898f6cf3c3f01183fc170342842d 2013-03-10 20:24:20 ....A 209920 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-099b14f527f72ade2e86c15ebc0ba306ac33acae3e3587701961d0e04acb2329 2013-03-10 18:23:14 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0a11ff8ab125b09a03749809bb5519de76634d0036d739e739e8df46691fd86c 2013-03-10 20:53:10 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0a6a97baad523e89d290d02c862dfec253b7ead78e50ef55526705e4354b7e82 2013-03-10 22:26:10 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0a86ff0f6f28991a88bd20354948af47fe8ce86975096319877f94c82094bf95 2013-03-10 09:32:06 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0aa768e015871f88199249bf4ad5043311fbe239fe13142fe95e665764c95b70 2013-03-10 09:21:58 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0b8253c008c137ab31bdd74bcb4ea58eaddd882983e8144aa9ddbfe589dc2b68 2013-03-11 00:19:34 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0bd5b45924e98dcb767c89b292ff61c242dc9900361ee1bfb33b6d90bed2e92d 2013-03-10 19:31:34 ....A 219136 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0be9bd5b335ce829b71d7e65c568c727432dfe6b1fe18f61f401a3335484a6ef 2013-03-10 19:57:14 ....A 198144 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0ca0533e95535fd6dee538f48ffbc400b48280361c0afe7fb399d1a84bc3a780 2013-03-10 19:00:14 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0ce603fdfb40cf6c10ca00e39beadc9b3c73226c52b2565437f405875e6e216d 2013-03-11 01:30:36 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0d20abd6d40504145c5803d2bfd297741f332ace7a06686705e22bcb1277d8da 2013-03-11 01:15:50 ....A 193536 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0d4f1d45525103baf7ddb44df63df057f4b5407a4c56e4d8519a6e089fdc87e9 2013-03-10 10:11:42 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0ddb916ce5df1553950e8ef43dca215418f0bb1572fe84ad3a61748386fa0c92 2013-03-10 20:39:40 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0e1df336b214d2c8e32e1dfab9a79143616477618a7d7b759eab63f986e6abe4 2013-03-10 20:01:24 ....A 220672 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0e367d0b5d36c3dc425e54219bef213f8611e1732d2889108e9a323dc13c621b 2013-03-10 18:35:36 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0ed445e5c7366e70275b4f2ed7c6900830f5f756d17c12f2ad8e0983a869b718 2013-03-10 18:23:42 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0f00a6b404ab3d31ea23c304228202f64c39ac1040e9b9e5df0576489c20a3af 2013-03-11 01:37:24 ....A 80384 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0f04ae71de9444349f4fcc39d5ffe902a9d62d02b884eee2f03f14173be3292d 2013-03-10 19:54:30 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-0fcce4c0665f99f8c33633bf53b3ce947d1fab703a33c44a9118b257dcacd2ab 2013-03-11 00:04:38 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-10331fe4f54095147715ba7b8c48d0bdc40a1c932f9e97366fde0f85a8e6a399 2013-03-10 23:04:22 ....A 150528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-103a0751c380d96861140793a9c4c219dec269c2d6c5ed9168c20ab8e7fc0274 2013-03-10 20:39:32 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-107abb7ff86c23bf37cdb464b07481947b680caaa61ee99cb86ff0e9454ea8ea 2013-03-10 19:35:44 ....A 195072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-110674d4ddd8592fc65b6cf92188a82913d3cdff0d3c6a681c30c539698132d3 2013-03-10 10:11:20 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-112f2f3c07969548151261c9c4c883421381d9acb169495dc131bb61544a7e1e 2013-03-10 18:02:48 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-11526ffbc321e6fc6e5796e182f34ba9d52b3ca92b738e6ae9f78ce233a868ae 2013-03-10 20:31:58 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-11b67938966b7c1720f1728f609da90080320ad8094c6d11f64d30bff69d4be9 2013-03-10 21:06:54 ....A 197632 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-12c38557bd98b73acd0871b5ec7addb440ac62bdb4794a1b519715cb0f0b577d 2013-03-10 21:09:18 ....A 193536 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-146535b86eb78fda3b2c768b1fa6bc1ba7570b0eedf227ae573028cea2c365e0 2013-03-10 19:30:26 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-15b7bdc7e46efd423340ed308cba8c8813ec31db363d0d58385b607c35962968 2013-03-10 21:01:10 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-171d0ff6ea9355782ea24d366cbfd90317b53dd0cf7bd1790aff61f4d163beb8 2013-03-10 18:33:22 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-26cf77b224de1241409807bae68d1ac6329d1fc7aac25dd67266834104cfd58b 2013-03-10 18:23:14 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2834bc6b4420415fa5fa4c3ef7731058fd21ab36a8b108da9d98e3f6b6126472 2013-03-10 23:33:18 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2927ca027239818edf21e47724bcad4282de2e59a145e0cbb79bd0f586197ee7 2013-03-11 01:19:10 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-292a56ceaedc84ee576b9ed5cad850a15e0bb04e95d9dfca2fe98c6444ac9aab 2013-03-10 09:28:06 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2977c9e19f830221825cd88b1941e335c5bf3c2c07be33214bc3af66b52c785f 2013-03-11 01:10:32 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2a68bc5633876fd11cf22a6fb50059ac04a4f5446ef079e24583bd43712fc6fb 2013-03-10 19:00:26 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2abb7929fd7d319009490c407d3e982c96490019a679d4960c080793e140d684 2013-03-10 20:56:04 ....A 206848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2b012d2289b79f8cd39aa1d9aab61e84c6804ae40159548a4cfda66734cc1a79 2013-03-10 23:07:44 ....A 261120 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2b218c934d50072357386a4620bf283054465bbd39e6f14c608a2434bdfba2fd 2013-03-10 09:19:14 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2b8484939b5902915c895027d3ba919d3d3cc186b18cfd72f6386dcec88b0266 2013-03-11 01:18:26 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2b8e69db20e816ff89b9bc2ad219ab219e77cf20be4be09cf7900fd6451a5e38 2013-03-11 01:18:26 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2bc6713e0ad73c42e56004c0a4a93ed09d2a139e2ea9bfe8300f4deb0ecb7dc5 2013-03-10 19:27:58 ....A 209408 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2c595682ffae3e734650c56403cde086d4763ab987b5cea994f6330cdacce8b1 2013-03-11 00:02:56 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2c7e5a11598a4ea1515797c01d893674495408c7a2695a26a3b6cc46f102aec3 2013-03-10 20:41:00 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2c95df419e89fe72bed4c826f2d03a3c5f6e99ef370327d96bdb45dc4e85bb38 2013-03-10 22:32:54 ....A 207360 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2d0f848c8038eacae895802a5ffef17d9ca088ab76df4b2b1aac4cfedf77fa72 2013-03-10 21:06:14 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2d1fed5e27be22ae2407241720308f01a2a5ea36e356eb97dadc96a6b77415d4 2013-03-10 23:30:10 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2d85f753fc33698d082266b2dbf853e11a16947d5e0b0a10620478275a442ce1 2013-03-10 20:04:40 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2d9cb3f277555fc0005ebe64732eca7faeb1d6b8a09f39fe05403d5f788d737b 2013-03-10 09:32:52 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2dc7e8a971ec56b4c0fad684015b5032e8f5f74660578350ca955b20c151490d 2013-03-10 18:24:26 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2dd724d974e10ab4901b953b931d03c700f43f6e749fd08815a52788dd739e39 2013-03-10 22:25:36 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2e81c43606f9c9ed4e9a1d487feed63257475941a855f8be309e28487622f00d 2013-03-10 18:24:52 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-2ecf93d77a30a33a6e32e5524494a567281658b65ef046b8a2a7af82ea9d6496 2013-03-10 18:45:58 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-31ba6b38b4e860df832aacf00303d84c592a0b6196b02874276cdba758d4ca32 2013-03-10 22:28:10 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-320081aaf001a4d1f10d53817379e7555d85acb564eaa34231a1692f9f9a0fa1 2013-03-10 19:35:12 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-32c781c86a7fde98998cca2c1cd1421746afbf0a5501e91dcd4158591b075383 2013-03-10 22:51:32 ....A 206848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3346e67239b4e436054328b87958f841784b09f1c9cd661e5bafd2d235eb7dcf 2013-03-10 10:20:28 ....A 226304 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3492999c3b057b9401d26df55eb7c463ed88ca69405788e384cd28e990eb8b88 2013-03-10 20:03:34 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3523a54701ea70b99812086fae8f1f48a01248b0d253e188d19e03d43782454c 2013-03-10 23:12:04 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-35f90a744fc92035d539844def20335ebaf2c81840839e5b52ccf504a5c5d51c 2013-03-10 22:55:18 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-36755a98c583309164e3acd2a6ee9ef2eb8232a20c9182b38d7998ddb52e2ecd 2013-03-10 20:26:40 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-36b88de99908b31b06c66f990076e850e35ba3370b860939e0107f7bb9e4318c 2013-03-10 21:00:02 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-36e6f15b43ff100ec7e740c9d799693968cc2291f70eaafb6c32a7bc26cfea1e 2013-03-10 10:32:02 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-36fde6ba47503077b4e57b6d54bbe10ca73c617e477e12e3257afc3dc02bf859 2013-03-10 21:05:42 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-372b04ccc9e19c7991b4dca252f714637c57c09668914908fca88a4a5e433307 2013-03-10 10:22:32 ....A 206848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-373a8759526388d897779548814cb8e24ab2773a401d04df32429e031a0bf5bc 2013-03-10 19:06:24 ....A 216576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-37660e1bedd17158acc5f773251e85005f5dd5c75f3249edc31ebe81ad1c7a87 2013-03-10 18:41:26 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3769024a8f676f9877afc5ac7e9ba037a989b060d6e16095783500c5e8b34ee7 2013-03-10 23:15:24 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-37abc05527e78533c29f78a1e2a33c36310f4d4beb66b20842c09bbc6076e2c7 2013-03-10 20:40:04 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-38c7be4efe206bf38bb8aa3ff2832307a9567caac683bb141b187d48eb05218f 2013-03-10 18:28:24 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-392091491e651fcce17f505c62bd959075116541ad1e194ce4493a7f28423006 2013-03-10 10:37:20 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-394952e161f6023d1dbe6aeebbed143dce043eca7bb8b2a2dcf31b6d96f3c13c 2013-03-10 19:54:24 ....A 220672 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-39ae2e57d88ec8618a2f11425c8c10dc52c191fe6627404c9861c780d57ac2d6 2013-03-10 20:29:18 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-39af57f0e50091bb3918a36f4d5588ddd4a5287fbb39677e9826695901cab66c 2013-03-10 19:25:16 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3b0a7e80b8fd2cef2ba1f52ba8ac953e981cbeb4c16d58ec140fb5252a86f618 2013-03-10 18:53:28 ....A 92672 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3bc559920bbf73932c61892454066c22f36d016070062006c371bec4d8f402ef 2013-03-10 18:20:58 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3c0b56562abd7e1d459f71d57e8890765a01c8e9f81ed10fce222ad77ad3f00d 2013-03-11 01:43:02 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-3d72b8c3114f1d74a84a72506a1f62a543f142626f9167173b7c2a8d2485f988 2013-03-10 08:59:58 ....A 225792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4d8494d815da54a74e911d5ced7bfbcd2cb3387f76c2ebcf98cf447636ecd5b4 2013-03-10 20:46:36 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4e19e2319a6f23c2e09ce399c4dfcc26dcfff64525f6ad16916db370f1b32524 2013-03-10 22:25:38 ....A 196608 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4e3c759ea72a46082cef4bef498242b220ff85c62129730016f07e53b90950e8 2013-03-11 00:06:34 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4e83c9515bd81723ec5fffee3cffb6c5d4d94103f1749b100f6b70f0c29d42fa 2013-03-10 09:22:16 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4ec6f26100b1ad1b0f7965dd0507d5581645178ff22a5dbdc1653aa18aff3e34 2013-03-10 09:45:16 ....A 251904 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4ed8bb93fd7ab1a9fbed175d98447e8085028de7b0a5c79cd8bcabdd68d41d2e 2013-03-11 01:43:10 ....A 90212 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4f1659e11b627fd56a8d44019570dc0839d024989ae5124b2aa51b8a91c84d8b 2013-03-10 09:42:38 ....A 201216 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-4fad8a5f502ec36cba4b5131f9231b1cf39b79878eee9c55a45f7ce36e17f6e4 2013-03-10 20:09:44 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-50b1071092ec2c82609926f05a10f7380ae4375048847405d4f02d6e869c9499 2013-03-10 18:35:58 ....A 97280 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-50c47400701518cb7fa48624b05ffbd82cd7b611b673b925e3dc0aca66236b1a 2013-03-10 19:42:50 ....A 250880 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-50e14a389b533282c1008797fcf46a95ad12376c7053c2d71b07415274a12232 2013-03-10 09:20:30 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5136553bfa5ca83f902ad52d58bfc3f4c9f9c6696aa461cd075dfa7893618845 2013-03-10 09:56:50 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5193b9a352f6c21d1924db43e16e5fc56a7fc13811c17327795956eaf3e40ac7 2013-03-10 09:19:56 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-52819ac6c592c081af1bffe69b7853414dcbd774f9081ee81f2452e29792cc75 2013-03-10 22:40:38 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-52b9df55a26a4de215ef00dbbe0350f9ec9e10781c60c96e5857c2ac74833276 2013-03-10 23:38:58 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-52c60e15be9c6a3c6b0c3fb2a2f6f8920a52cca854950a5bcee110690ebe2f70 2013-03-10 22:21:46 ....A 237056 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-53623b87bd1af479f1faee3ce796a113e1418b7bce32374198ec1d900a28551a 2013-03-10 19:16:34 ....A 200704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-538f7b965ce2fd8c5c10849817c2f8ff99349fe3bcc3d2a182b6a003ae3ad8a6 2013-03-10 08:57:14 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-54195c9055d40b55d4f0dafb0897ca30b4acf0a9c9edde3f0685b1302f7bc88e 2013-03-10 21:03:48 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-54f619a1ce9244fcef57d054f060ea27c821e94ddde6b57b0006da5abd767973 2013-03-10 20:33:32 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-55d5ca33a7aed9a8d301c40e74db1041879031a7f2bc2961b7012e9f78797f05 2013-03-10 20:37:30 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5815a1a33b2e8e90b3458dfbf0760627c718654966b88445064654174516eae3 2013-03-10 09:05:38 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-584a3eba59a4a07809ecd922cfb9dff2c8c81a22d2ce21bd081e78a8541791ff 2013-03-11 01:48:28 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-58d919ffbaf9b662b7433846b07413c771154b13ee6cd23de9c1b39cd40c8445 2013-03-10 18:37:34 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-596125bef037f03eaca631016f441d56b795482f9acb4c463d3ffd170f9dd6cc 2013-03-10 22:28:22 ....A 233472 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5974eee9463be1a5355ed6d4c1df5a0418e47d784965295a6fb01c055dec8a8f 2013-03-10 21:12:54 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-597e10925ca47e5c44df3f2f003afa63f461d32990503659771171124de511a9 2013-03-10 18:00:54 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5aa970741548024839021eadd37606238f42549954b17d32808e530d524681eb 2013-03-10 10:16:24 ....A 203776 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5ca956a1837f0826308c34a4059d5c9a672de3e9af9b078e1a85b58aa876ea8c 2013-03-10 19:49:36 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5ecef471c93d74f3ed17a4cb668668b6ed5f081e2cb3efa4cd61f5f3437ff625 2013-03-10 23:56:18 ....A 86528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5f10b010b006c229c7b1e22668dacb36026fc0c0006a078d8f3bfbcb3bc46bc8 2013-03-10 19:34:32 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5f6f6e3e3481ed547239a7386fc1284146db1bb95c291dffbc4cb2012d9a11d3 2013-03-10 19:40:34 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-5f75b48c440b6aad27c5f066eda3c3515aad5238a2241edebe2a4c059e5cb289 2013-03-10 18:40:42 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-60e57fff14592ca5316c265751f61195060e55754297e747487cc60cbb0b0bd7 2013-03-10 23:45:42 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-60f341be1d5ba669dd7dc9b33060a83c5d98a4d49ffcc8449e4d96eb44386a4a 2013-03-10 22:34:42 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-61b96d3b8d0a69bb8b015fa2db6806bda94a5062808cf42414bec05d05441f6b 2013-03-10 20:42:16 ....A 189440 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-627ec5339fa76846316f266d73848769de5159469a7274e1a5bdf724309d5e8f 2013-03-10 18:10:14 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-62c93d31fc618e793235334c187ab56509fd9fc7c72de3b732236cc980ae6ad8 2013-03-10 23:54:06 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-6353f8201f3a0eafd54411bd61100903125ea49f43154b54e4667c09d505149e 2013-03-11 00:39:10 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-6583a3561546c54a2d1c9bbed46e2d4c06e514d89bf1ff0ef0861b9dba92c3d1 2013-03-10 19:58:22 ....A 225792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-745ba1cf1a3747816826fe558ad9dbe9e58f07e99e12fecdcf62a7b157b21040 2013-03-10 09:27:46 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-746b78b6ae629163f766c71e7078a4a51ac9a48820db50bb2c3e03d27a6a8adf 2013-03-10 09:01:32 ....A 219136 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-74b21e7f1a745cdad5691ce374353cc5c4f1618da6bb144d12a9106a3664f043 2013-03-10 21:19:04 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-750b47d833a25259393718f210648cc534c4f15ae1a745e0c344c49c5af04c33 2013-03-11 01:20:18 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-75fc0c30c9ae293da62f8b2b9618ee6272eef185c84a2f624649100be4107f95 2013-03-10 23:16:52 ....A 197120 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-76481aad71ca8561916b1ffdc47a1214ca9c772d06f2446c7a10329d5c879170 2013-03-10 22:50:14 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-76798fd1d72f910a6de56869ddc3c63e63f06a25f5e4fd1979ca546e65f0e22b 2013-03-11 01:25:02 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-769b7c0c2bc8999ec0664e6fed4cd6797707b2629db03e43c7f6fe20761e961e 2013-03-10 22:59:08 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-76b08556939ccce45dc2c9cef7dfc84b8d16ed76506be62ced4b427bac805e10 2013-03-10 22:37:42 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-777f03a13247c5460e895a236fa631baf8bcf68557d3603026a12f35f1508447 2013-03-10 22:52:00 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-78a73978be82c0c8e35058f3b908613da4c71dec74cd9be990d214859d15d6eb 2013-03-10 20:01:42 ....A 194048 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-79706f84eb53ce881fc87796ba3988a40301bcaedd89f1c4c08a3cee4f05373a 2013-03-10 22:31:24 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-7bf7154481a82486046290a42979a8d59d28aa53a659da8b0bfdf44a4c1b04b4 2013-03-10 09:20:52 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-7ce6bc441fb8198d4ff6e818d6fe793cc76a42e403716ca51c632f8af0e26d57 2013-03-10 18:55:44 ....A 112640 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-7df1e3e461b3bf6e45dd9d6bc27332f4046ab6a7adf713de15890cbe53a6d774 2013-03-10 09:04:18 ....A 150528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-7e8c2c67b63d43f4346d7f87bf974fab595abce1652942c2ef2443f84c734835 2013-03-11 00:18:34 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-805c57b1dac185caf38d6e3d74dce9d0cf0d8b8192e37c8522d0dd38c7df637c 2013-03-10 23:21:42 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-80bc4724ec7eddc88a1a2a5603ea363a1d1e4d544b77f473858d0af7c7148931 2013-03-10 20:33:34 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-81ae63aee69c02200d163c905444822e462597cb76f52a41bb7799f52ae36564 2013-03-10 18:59:58 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-81b2114183c857a8f59176e694d812131bb6e7b044ad4dd5ce74bac93cf4eda1 2013-03-10 18:03:44 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-826f67e1c8a0f4488664ac9dc9aca8de2ce55b45032425dfc9d0f50fe1ec9974 2013-03-10 18:41:52 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-828fb6a4a9f5f555adc2de0e2e54fa1d2ccb3ba6ac3dd11dab5216a749804ee8 2013-03-10 22:07:52 ....A 186368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-82c152359255eff85843b3b1ca9fc53126b0d472711e372cf7af93084fc02a1f 2013-03-10 18:03:18 ....A 210432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-83639e8b0c72bf75a485248051885d5dac60243255edab3bc63dc05e9baf5327 2013-03-10 22:27:44 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-83648946fe6753d3c65362dc0586a1ea8ce49b041031413f5702ab96a8cbaeb5 2013-03-10 20:37:38 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-838cfac5d4def786ecc051ccc69e52db04468fd5c3f097e058b873c69813e2d7 2013-03-10 17:53:38 ....A 150528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-8408ef2ebf67d23faa346fd146ee385227907fd9adc1f683d5e3078330f761b1 2013-03-10 17:55:44 ....A 195072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-843c951e77fa652356bc498d615f253b000229b58012b4d9f5eea52f4cdc1751 2013-03-10 10:21:48 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-84427b7d07abfcdf92b4b013dd1b0e8ebbe1c5f8086591b961a062f8f5f4264e 2013-03-10 22:25:32 ....A 216576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-84cc5b1eea781eea210e07b5ffdd811122dc877d481bd763367a6bdbf50ff736 2013-03-10 19:42:34 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-85ea752c0f7d27757d49c1697a7cbf62bbd099c347c53649b461c2f986c74a2a 2013-03-10 19:32:46 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-86d15d2ff8630603ee2aef378c73b9412ef0bf3329465c5a6198a80fe3491f49 2013-03-10 21:08:44 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-86e19bf99ac172137c19a1a268ac206b231519e83cf65b87dc78ee645a9cd544 2013-03-10 23:16:38 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-87c6920aca30a3e37b1e1a84f798401a4de3644646b2d1190c1b9f0023358b5c 2013-03-10 22:20:14 ....A 216576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-885bd8d201b961b38a99d46894d7807dca94bb473a5c3cf29812a192cff36674 2013-03-10 10:19:36 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-8a2594a500eb34e94cfe134852236e396b832ed70eb1c23631b4052c3dcde163 2013-03-10 23:02:52 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-8ba06c42ce95b95c263b223329202925f0dd530d9d357098aee91335df027383 2013-03-10 19:56:20 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-8c101915dbb157bf5f9604799280d1a0664d9759e35f04a639b583776c92f31d 2013-03-10 19:28:40 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-8c1a53c8e1fd29f55b9b9f4ea38c98e217ea865f6a30c22a90dabc6c0a8594e7 2013-03-10 09:24:10 ....A 206848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9b639e46a99fdc9fe05c88cd5290715aa182b3aec0257c83ffccb2ed8d8540e1 2013-03-10 18:09:28 ....A 206848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9b99b8e1c2f18b3f34fa3996fe3f9ecda87511387c206bc9585127d69d7a9b8b 2013-03-10 09:30:26 ....A 185344 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9be7095726b73f8c4ea10cb0b063523e8644fe6b93d13552ce9c74e8774a25dc 2013-03-10 20:55:58 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9cafbc43351ce68489176c6276cbb016931e5dda2365bb29fb957b22de6d6d07 2013-03-10 20:23:50 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9d117239670b8d3aef1921879faa1f06f2fbdc0c75ade258468dec631d50428f 2013-03-10 18:29:08 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9e28facf5d5cc7a4907b8ef958a357712547e70796f425c0f93234164dd73e5b 2013-03-10 20:41:20 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9fd22a7d1d0ce421b0bd98ef835f23a16ccd551ab653ec4a768a5185824b6684 2013-03-10 09:35:14 ....A 120320 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-9feb23364a25d2f8937724491164bfeb3a9d444b6c85bdb3e10b990c25f45559 2013-03-10 09:26:42 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a0e18eb04ec624d0de9416affe612c7b554f8b9d476b4205120ca0aba6eeb7b1 2013-03-10 20:18:52 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a1645be4fd307fc643e3466302ef9d6b07547d1ede5ba5500f3f9b6aca1f7fc4 2013-03-10 20:26:18 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a17e7f88524310ed21cac27a5b23b8f7a006914c23e5ace06617ea126acf3f6a 2013-03-10 18:43:00 ....A 216576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a19a484d1de05c7b10cb82cda2c0f54a73da58978c98af60387060021fb9a5ee 2013-03-10 19:23:56 ....A 233472 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a2f2229a4a131ec1554ad1edc7eb26e0a78d3c99383b3507f6f723ff467c60e1 2013-03-10 21:01:22 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a32820fcfb91809f8b24ff9e2a5143db34a6ff162d0d3062a09b180e9cd8e2d1 2013-03-10 21:22:18 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a41da908dab7b3b4e9a6235d266fbaa4e3fd2e15760ec1845adaebc1ae2c0e41 2013-03-10 20:20:54 ....A 207360 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a459e65d125023c33716eacc9dc742a51bc62ab1b1e7fdbaeda22ad180617c09 2013-03-11 01:05:38 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a49692c8659bf03896a79d479d167ae7861e185edcfeaab2081089533fbbfb38 2013-03-10 19:38:36 ....A 190976 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a514aa0f2722aed039b12743d80ae9fdebc6f2084efadf1eada8927a0ddec182 2013-03-10 18:01:34 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a51a46522d89c4d057a9c84a93df42d3004ec5d8c4e3d41dd8646b1e25f2495f 2013-03-09 23:48:04 ....A 236032 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a5288bac0f981a8b532357a803c98eac60e275c58d02fd05ed04cfc4ede1191a 2013-03-10 01:50:32 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a528c2896c886b744dcaf02943019c95416a9199cf48db180e7230eea8d4b935 2013-03-10 09:42:26 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a54c2cf5ae15e1f1be018facff92d0aaa8a139d74cd3f09f380bc3b4a1431389 2013-03-10 23:40:10 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a5ad7e7e12d302da611f5256df6947aa3190393b2bb570759b9750402e2ee2e9 2013-03-10 07:08:48 ....A 128512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a60acc1b985a28f8ad5f3b2f035408ae3fb134bbce2a28fe04a37f2e38ebe178 2013-03-10 09:07:16 ....A 200704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a6a7c108d4758db09df4df4e6082a2e9b2d743d047b119dd1b78de454193b9e3 2013-03-10 20:30:34 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a709882e13e57cb92af6146ffd9aaab3a8da0c7ca66675072b24d7a23ebe4d78 2013-03-10 03:18:30 ....A 128512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a70f438d57e08d5b8470839bf0ab680ca357cb99936bf5cfb5743a9445b368b4 2013-03-10 07:50:48 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a7815047b1dfcba7ff0999266ff3cf4ca5eb54a18f4592f1a9896ca593724f3d 2013-03-10 08:06:56 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a78b5f016f2a46701dd8c0a729654a8452bbc50250da83063adda7884492fbc5 2013-03-10 18:41:00 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a7a92cdbccf138ec7f231bb36c32410e751037541b67a095406b20ccde6fce2f 2013-03-10 23:15:40 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a874b4ff7389b70bfa2b74b544e42addcb9ac47ed5f2e355f29d01eedf145999 2013-03-10 08:00:26 ....A 195072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a89f3f0798638f3ea825a4418dd6317f29c2459a4b07f55fad7414a212cef9c6 2013-03-10 19:45:06 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a8eff43e08328ee9d2ffe5bdd494fe00301409ab938860d89b61e13d0aaefd62 2013-03-10 06:54:42 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a90b1e9c8b19a1f4dbf9224b6d500191991e539b822c1a4b56557a5a06e76193 2013-03-10 22:20:28 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a924a7b6f3b65a24c05da98dc195a649e2d98be673b6d4f7a23e62f4c75e5c7b 2013-03-10 18:04:44 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a9320d9154f856380a11b8bb69b04721a0ec6ce2f69500e6e2838178e7bb3702 2013-03-10 22:58:40 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-a9883134a58b632a396a7e4954fab1ba873c102999f4926ff7cb63bf3bd0cdc5 2013-03-10 23:32:14 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-aa8c3464b5773aed0331cd0714747beac1f3620b51baa11b133e4346332722d8 2013-03-10 19:32:42 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-aadda390916b8570cd1c6320666ae71d31726d1de11d30209032bbb708a4d1c3 2013-03-10 20:57:06 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ab482f90de5b1e99fee0611356f226291acc327d3a5aea9ecb9d873e720e4ba9 2013-03-10 10:18:08 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-abc54d3b5c10275560a730dded71fe49ab3b146d2bcc559c5b8de460c87dfeaa 2013-03-10 08:44:28 ....A 959547 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ac11d4f379c428d938c31b969a03ca8c07c9a685664c4f6670aa87758bbc900e 2013-03-10 19:25:46 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ac233086cff40cde88dbf155774b94e58df6f1ffe97b46434b164b324c88cc00 2013-03-09 23:31:28 ....A 230912 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ac28fd53c8b6d4bd70719591812ba9368b8901884994e972ccf0e734809c4169 2013-03-10 08:22:26 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ac2f8629e05f31537e3cede6084a78615b13476b9acba28519af15899f9e9615 2013-03-09 23:42:34 ....A 225792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ac4222dc80f8711d8f8c45ca4ccd8dac258b490e38dcc833d35686392dc7f653 2013-03-11 00:41:36 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ac6ae31680c16dde27a926f142c8a6bd895d1b353ddb3521de250ef0d4bdfa89 2013-03-10 01:26:34 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-acc158d8dff3f9b4521c5855f5d4ace3aec77f6ae178017bf7e67619e230da74 2013-03-10 07:15:44 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-acf31b84060fa04b970e921d5588dab9b1d47217a7f2111ada575885f18a8b63 2013-03-10 17:56:24 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ad103a58e36760172474b85515b9792aa3d5ec0d2804f33faa6515551cd73bbe 2013-03-10 01:09:32 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ad1154096392d455ada9743f6cbe6fd882dc7038659e89bd81cf39a5c2db32bf 2013-03-11 01:10:12 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ad45b6401225e85be18acd085390538b2024ff36c0c3a1dd9ef45d46790cc4a7 2013-03-11 00:24:36 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-adc4cad4c60f119766e65938ce673abbf0b113b70fb463044112a820fd80814a 2013-03-10 00:02:42 ....A 71680 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-adc7157c09f3a8b7789fc5bb55398705cb87f33e731cbb314452c10282246d8b 2013-03-10 01:53:12 ....A 201216 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-addda8899a7f28be9fabad8bcf00f2daf4852dd5fe75eb1b887b0292fe0364d9 2013-03-10 18:24:32 ....A 200704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ae2f1146ac1cb645a96bac5206109cc14aae91000a318f92618bc4359cd5978f 2013-03-10 20:34:20 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ae6123470c7bb89cc178092b49b64a7ea318cdf5a8fe73b53742aaffc4cd272b 2013-03-10 01:53:14 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ae75c4c254450fd406ebe15c37821aad68d330533c57c4f72cfa4cb57d9efc04 2013-03-10 18:02:04 ....A 80384 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-af09e89cd37d3eda2bfb57b9d61488b9f4b1f7361ce785fa62df48b16021c222 2013-03-10 01:00:54 ....A 217600 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-afa66e7d47450f317e2fcf9ceabc7d98496dfbd1d5204cc86c96cf0d72f8d271 2013-03-10 17:59:20 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-b14883e0d1b6e5d04932dfe734c4158574c984df274bd170db78351dd84b4409 2013-03-10 18:03:02 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-b1520bd3a54fac8be0866d8450f6f26fcbde4f436add3f5d103e956a6288acfb 2013-03-10 08:20:22 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-bc8647df1e2c7b4c7cd20296d8c57349799fe5001c3af9ec0ec6f949a2e5f502 2013-03-09 23:56:30 ....A 222720 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c014c5ba676b4ae5590830cbb397262f08b6ea0098667ddb3d24b5ed9cd3784a 2013-03-10 07:01:16 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c0687b9c77597a58b55cbdd55cf14317285fcfd341b6cc5aae39ab8b46556cac 2013-03-10 01:33:36 ....A 215040 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c0a73df7c9abc8786fa1eef7932aad884d439cf302e6f0bcf668e5cb830dfdb3 2013-03-10 00:16:12 ....A 209920 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c0dbf867c614e6003e1849ada0573f92ae0305a8055d354d5399579bca07d818 2013-03-10 20:44:50 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c1f0a70eb3f49f1f5a1f0ceb0126c62b3c7a6b9c6347907276d3cbb0e1a02713 2013-03-10 20:14:02 ....A 204288 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c268dabc5842f075f64702c8695d64bd6691f7ac16acd256b55b684ba5648233 2013-03-10 09:12:18 ....A 225792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c28074028583a2f88a27dbb7f5debc07fa457b691581643a9d94fec9cf517ab1 2013-03-10 23:15:40 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c2b26095ae58625120b05db3d74a3e9629d7a7b4eb08308dd31c6f9da59f5c35 2013-03-10 18:55:24 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c30df0def3ee08c75fa966f051908777faa92932841c2cae9ab24455eaafe5f4 2013-03-10 18:11:16 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c35c37cdf365901bbee9ac7fe27f071b55bb1bb7ca6200f01e45af70ae5364c5 2013-03-11 01:43:46 ....A 199168 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c3ef794e36cc898e94decf531e3ebc7ecd595282fb7d456e1a9bcff4f391a1c9 2013-03-10 23:10:04 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c421d939ded0aaef4181887271562d8d31bd5a1ab738a2c9b91dd72758cd1514 2013-03-10 09:58:46 ....A 200704 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c422fba9f94a52f1ee809e311ef8aac66dfe03df2a6dc7ca3b57b5bb07c49524 2013-03-10 09:17:48 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c4ede429ce3763e5101b99da4d90c62bf67ab327a65bd62e2ba8c33880c93e5f 2013-03-10 10:05:38 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c5a46e725f39ac76578b5c3811ce6b8e8c065ddd2d6fef860aec523a8b43bf53 2013-03-09 23:58:54 ....A 215040 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c5aef0ba5f073f50b44e8ffee36e85ef9061aaa21cc6dc47e13834586c3e554f 2013-03-10 19:09:58 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c60b309868aa965b14f4f078db5c8a1b482eef35d1055be9cadf67fd40913518 2013-03-10 09:42:08 ....A 209920 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c67b54b56418ecf5c67d6aed6fbbdaa7fec75974bd74a85d61b66f2d01e61369 2013-03-10 18:38:58 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c68cd0ff73500e6f853a6d22c50b3d741aabe4bb99f65eae56bc49608e706d2c 2013-03-10 19:48:58 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c6b5147bcdb5fc8583a7a3fd5af9740f848eafafc27865cc2e1d554a0f93d120 2013-03-10 19:32:00 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c7049828879b9b1ba992cd0b0d688a06b9008183dad564d3cdb7dd650b7c959f 2013-03-10 19:09:56 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c72650540e65dd71d9a448c7b84238c9a0d47f041ed8722373b7125a80051750 2013-03-10 20:03:04 ....A 209408 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c7be66b706212d82b906b6a5d55012b598eaa6505e01c569a71d50fd761e36c9 2013-03-10 19:43:20 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c7cb3fcbead0dc5aececec90a9e2ffdcdc22494f45447565dc443ba5315a4f30 2013-03-10 19:11:08 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c8fd26895e213b3d5b7c1431e0fa0df08c40d26b451ec04526774d22b9356c18 2013-03-10 20:45:50 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c920988b8a7ea772291666fb91260ccc03c4e1a6e43562770d6ca675149a6a95 2013-03-10 00:30:30 ....A 217600 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c92117896548259d811b3a963dd5cb3b6463741beddf6280e05baf163e9dac84 2013-03-10 17:54:44 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c930a984a552584b7cdf15986db068966c41c6784a75b7a49be75c09a9af8022 2013-03-10 20:13:48 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c9454ac374ce7fd0866e2fb90b5f3a2d2e67d43c27df41d553bf5d904448752e 2013-03-09 23:42:10 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c9baccab836f721f8584e79f5259dbc5a5bfbd571b1f1a5d69cef76c3e451b3c 2013-03-11 00:21:10 ....A 219648 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-c9eef90be5bf4308122812fcc2e6a6c893e50babdd87204b68496540ad8d43a5 2013-03-11 00:50:36 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ca93d9075be4a7375edcc9167d06af86b8ca03646133077d335da8ea47a61410 2013-03-10 22:27:46 ....A 195072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cabc6a9376d80b5621cf0ffa336d294785dcd93c3e1f38d4cc56861b3446324a 2013-03-10 09:09:46 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cbb1ee76d93c0bf25e777bebcefdf2708c58a6aef7a5cd1d49eac4efbf79f348 2013-03-10 20:14:12 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cc293818279b6068e91c19833957415c6f329e0e84fcb13a84f4f7b5cd5b28d9 2013-03-10 22:36:46 ....A 209920 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ccf5384bf2e40974e5e0aa6ea40ba0852a35584f92604876e2acaf2888b92032 2013-03-10 19:38:56 ....A 80384 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cd1cfad3eda7f011006528fc872e284e66acedce9da4fc7f20f3fe3beeebfc11 2013-03-10 09:27:44 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cd6d9d5abec398bb6f63082a00bb32db4d67b3d1050fe624b96d2512477b5db9 2013-03-10 23:50:02 ....A 150528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cd70a4acafc89ba53d16709b61a2f50b821cec95edca9cb05021fb0005996b2f 2013-03-10 00:03:08 ....A 109568 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cdb608bf0d259d86cb43d96eca8de9640a0d817a18dcf28ada8ef78876e22ea8 2013-03-10 09:24:06 ....A 80384 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cdd823e7e6ed4c65cf37288520c5293f0b6f8034573cb5efda4967ad133433c7 2013-03-10 00:56:06 ....A 229888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cdda182595906a9b603e3c23a7b51837cb7f7c9a87c260a53777681bf00fa4d7 2013-03-09 23:22:44 ....A 159744 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cddfaa67dd4c8f5c5a3774c2a9dbc736c0903d14943bdf5f40948125a53f648a 2013-03-10 20:52:18 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ce73af4a035a35de9ac2f40787a699e4b82619ec0c135d7ac941c0c2701311f3 2013-03-09 23:48:22 ....A 201728 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ce7d33cbec67324ab4a7a44cc26cbe3453cb26c945d208cd0418533dfd8b4b94 2013-03-10 19:32:38 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-cf10c7551db60bbcc51b9f820813d72c87148952edcf30d0c8bc41b8e4255fa0 2013-03-10 10:27:12 ....A 200192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d0503854eb161da3812752a7f7ef1c9ad9e7cef30e99134fcfbf95ac5d5a02f2 2013-03-10 19:58:02 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d0b836ecf48abfd7abed4c88e17a8475391f9c505aa96f888929213e693906eb 2013-03-10 19:03:44 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d0e056350865bee620d7a6e51d201f9ed2f2ed0fce82e46952b50066c3aa0505 2013-03-10 19:34:56 ....A 197632 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d1274066376d53f542f7aec716a04c6758ef74b0f78703dd780a5e91dbefb64a 2013-03-10 22:31:22 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d1ed5c3335ef219eb48aacd84ffbfdbc43db4fc3edd22a33ac93736d506a7f5d 2013-03-10 00:21:38 ....A 193536 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d205f9b0b90b3c4ea4c705b496f82d85bdd712af62004b056252e8cae15241ee 2013-03-10 22:35:08 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d23873c3ea067dd9d736a3b802fbbce4e0017a5916092bf56f96d628a1134018 2013-03-10 01:51:54 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d27a12c51bc93dee135847919b0f360533e72510fa79d22ca87215e8307ecb84 2013-03-10 20:52:18 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d284c10f5e92cf6120a968192ca89f0c88b94ecc6b2b669c584072caa38273b9 2013-03-10 17:53:32 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d32a16d78903bf89ea8c366ba9fd02938ef63afc42d7dc1008160671b683fd41 2013-03-10 22:30:52 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d58108c95d71655bffd5822554cb0795980f5e8fd9bf50da46feef4d1d5a618b 2013-03-10 23:36:50 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d5e732b3c71f8212ffd614d6120f5b3fcdaa4c58d10006a524e25757b5019683 2013-03-10 06:39:42 ....A 198656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d6574afd714790996c2a8cfd598ef1dd6bbbed1d66c57718a81a2f6f04fc2691 2013-03-10 01:14:32 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d6631c94ebb7ca1431ebca127ed7b27516c8104fe56aa07f8a1fa44834f4b7e9 2013-03-09 23:13:32 ....A 103936 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d6d5eb45cdf003e2c0b49885f99f284396bbe3e69010b2ff21c656ec769a1b78 2013-03-11 00:13:54 ....A 214528 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d70279f37d17a8171855338beafaaaf92225d3d3f00c9836afd22f5c66490a5d 2013-03-10 20:10:32 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d7820f54e17ac6d1cc63c34a28150b8b963b9ae62b0aa2b100cd7be7855115e3 2013-03-10 06:48:24 ....A 201728 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d7dd867eb1746d6914934b3ca5e40acd102a05d29c59b6f51d1f6c1d0b0c8ebf 2013-03-10 08:16:38 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d89e4114876b82c29a291de7ceb9135757acb74e680d7389846ce846ce1dc809 2013-03-11 01:06:58 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d8b61e7cf11dd04755f7eb39c640a1916d04d870cf7ebca9423ce65dd71a4bfc 2013-03-09 23:45:18 ....A 79872 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d8d0ef47ebd3ea35a53f846f59b6e7d290512d431c304b701f072005d2479531 2013-03-10 01:17:06 ....A 359936 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d90d05b61f5079074c02f9642877e59e27bd9e8fac8f27c21ff35e9a007adb63 2013-03-10 00:12:28 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d98bd78532fc14e63574c0825d35f2ee5ff84f74448c8ef82bc54c0503f13680 2013-03-10 19:59:38 ....A 230912 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d98e416724f18523f929893e18a48e1fe449092bd6d7f1a71a896f538a79b7ab 2013-03-10 01:41:10 ....A 72192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-d9bb02c6a44da4a03b35b7eb08f11dfb908a44f2a7ebdab8c19f513cd2c61e7e 2013-03-10 07:02:50 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-db949fca8ad2d4f299772dc30acfe3525ab6edb7e4d81a8cae84e011b7431ffa 2013-03-10 08:14:50 ....A 72192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dba891cb7127f70e0fe0aaa673fe3d322dd8d6a50710fb0ba01bb91fda1234b8 2013-03-09 23:11:40 ....A 249856 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dbdf13b691ce00f102d2fe4451b4d571a6960e154d825a93c5208fa96322ff8f 2013-03-09 23:12:38 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dc1420915b4c995be35077e4c2476df86cdee81576bcc4dcc158b91623638c13 2013-03-09 23:58:14 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dce147881e1087dd08ed763964e62698567e2d1eacb8d765dfd08690c6379a8a 2013-03-10 08:07:48 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dd29440d041aba8a123e20f0e96c543a037574d7818480e2d120ddf712d0eae6 2013-03-10 01:27:38 ....A 217600 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dd33988bc72ad96f24d2507c5a1ed97cb9b7ed2c2ad62f397030ebdc47bd21c9 2013-03-10 00:05:24 ....A 215040 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dd40a1399029ec013e912f7d603457ef721bdf69f2a49a43b81c9b5635281af9 2013-03-10 01:15:32 ....A 240128 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dd66945fa8915caa9f904f634f541e253f909166ace3cd7d238f3fcc0703e904 2013-03-10 08:06:56 ....A 193536 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ddecfc5adc4e2c3958ecb2f86df0fee35a137e8ed21b6de97ef601617218cefe 2013-03-10 07:35:36 ....A 186368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-de16724407fd307e08a22ed6adcd936bde33a7bd6910fe45ffb3ad9f525202ea 2013-03-10 00:14:42 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-de4f4d7ce5e2a9ad964e4b1161ab6d124abfc4bfcc254a1b53ee8e18e3a42780 2013-03-10 03:05:16 ....A 218112 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-de85a6805ee6b8cce39d4a63a5596fe43133f34e770ba98caad5c03a59bd6358 2013-03-10 08:05:06 ....A 216064 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-de8d3463aef5955522560f64fa57dcfdc47990d045100b3f3be60baee19dc936 2013-03-10 00:47:52 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-deb7881be7d4b91f0057877ae37cf140c43a006935316ffe43b368ccf30fed3e 2013-03-09 23:37:58 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-df00ffa85174d23b05e2cb0408278f23a254232826830f2f14d91ef543dc28bd 2013-03-10 01:33:08 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-df2039a5ea3979f319df0144aa5f433a0e66b7387c190813b31923a198374f3c 2013-03-10 06:59:24 ....A 198656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-df32026eb3d7199c9525d851e3d9c763bb3b83e962febdcd8d21762f3fd0144b 2013-03-10 07:17:36 ....A 72192 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-df8ea1335e809b102c58c93c0053f40ed7345fd4b16e1885241e4cf5b5884851 2013-03-09 23:55:28 ....A 218112 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-dfe987fd7134a58095c6e77280d6b29d9d585401198c85efb7208d2d34c4cf53 2013-03-10 07:18:34 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e08198fe503c49264c6527bbda380e338bfc739db076b7e31d2b64a214ed3353 2013-03-10 01:17:34 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e08ba1d3eb98a2eb5a7885583c0f1f1e7a55a8fde9d292e61b4362a84665e4b7 2013-03-10 07:25:12 ....A 221696 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e1025f439912c7c9ff96f0e2448c4c91838011e24fbf1071e0bdce219e1a9a3a 2013-03-09 23:56:50 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e130fb24d69f6b0c4aee92ed1b289822f7011325ce8003fe960068edb07a6ba9 2013-03-10 06:41:00 ....A 212992 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e13da6c693df45998f982b9b9c5ffeb255cc4c1679580f21dad68f389b67cd10 2013-03-10 00:25:08 ....A 195072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e18be0721f9cb39f6c5240ceba8bc00ee464ebd08c108ef8e5a0db711f60f58d 2013-03-10 07:33:12 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e1fd2b31bea800ea66924b7576b851c7d6a43ee232456e17d9af27696ef09f21 2013-03-10 06:33:08 ....A 225792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e2046f93d68affc4a6bdf369f910db9495c3d4a13e60c6b91ba9c2d93afca141 2013-03-10 07:41:36 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e308239b0a521acce52d6cf2d4ddc2fba60cc1ff6aaaed7d077e7f45dd715a71 2013-03-10 00:09:18 ....A 221696 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e37759f81e637483f43603b8b88603ef1aaacaaccc5cc0f656f2e0fe3d8eed95 2013-03-10 00:02:48 ....A 104960 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e3b1df9697a6b7e9a668d91b0aadb9f9d5918f65ed8f7c8e24bfa3761985bf13 2013-03-10 07:25:00 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e3ba5e31ab22f7edfadae22de87441fc10501b034d598f3a7a7b8b6a0ab8cbf2 2013-03-10 03:06:52 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e3dbc919eb3f603bd76a88a94b243650ef5f5edc1f1eb3174afc5bb1484199e7 2013-03-09 23:22:28 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e4a61c6fad61aa38fb21cd8f2f81d95f9ba47a3005dc58d4eddf9f7b71a550c6 2013-03-09 23:36:24 ....A 222720 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e50377325e06824227c2a550bbd695c4650f339576d46e301742c579254bb99d 2013-03-10 00:34:26 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e56491c6c5abd282a96c8782a53de431faafedab92cab34c254915c56df61c9f 2013-03-10 00:47:08 ....A 192000 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e5d0b417d540b162ab9469954dd4227a7185e505a3422302148565beb7822ead 2013-03-09 23:54:10 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e651555630f11711fa8424c97ad6b4b26ce2fd8eb680972a01fee51559d1c069 2013-03-10 01:09:38 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e668aac5de88e8ca21e8d270377bd74ccfeecf386ae7a69030b6c824d84f5f91 2013-03-09 23:44:30 ....A 205312 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e7672aab09de0f41e4622e822fd687184d76f0e7a26f5b85f08ffe9165a7470f 2013-03-10 01:33:24 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e77ac34c764e5d97a87ff84876ce25d07c3db77cd9a4e380172d91a0d4f444c8 2013-03-10 01:34:24 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e7b52b669bd6fc5b1b86a9d3ad0c7e7afb66208a25e6776c4d10c7c7f5e0a52b 2013-03-11 01:42:40 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e88fb2c79dcb075b1556ae3e4792678b14a57549a53f011587aeacfa9222afee 2013-03-10 00:22:00 ....A 222720 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e890f0eda71095e452d9a616b869479a84521542bc03cfda45bdf978e38848d8 2013-03-10 18:22:32 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e9c6967ac04b333a20dff1c634ac06fea328e79109f545ad3f0163ee48666b72 2013-03-09 23:50:12 ....A 112640 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e9d4f9d54d11172fda6a8834fd6ce921e18757d5f3161eb3de82653632c2130a 2013-03-09 23:49:22 ....A 148480 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-e9fa790b07636e8fdcf63634f9a18d02aade99a8bc1fbe26faf8888815f4c202 2013-03-10 22:23:28 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ea00000b4f0520a866b80bb3de56ebe764045930b1250445c064efe07f0d4948 2013-03-10 01:26:24 ....A 159744 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ea11cb54b1cd2c923dc221e2c04b381cb352c30aaecf9cb181b968e25655fb3c 2013-03-10 00:06:04 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ea2aa62c6292e658c0eb3fb242d829285d41495886aca34ef5f950b108bbadb6 2013-03-09 23:44:14 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ea2e96cf164e6131dcf18b5bffe4b2c50e93bd62ea7a7d1cb238c63181810ba6 2013-03-10 18:56:22 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ea55bfd5e76c626b0d296452cec01e7c253993506abf3dc6211ac55aa63665f0 2013-03-10 20:27:10 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-eb17014116e49f12d06d65df62a79b8a0f1a9d29a10c71124cc05e7a53a39875 2013-03-11 00:48:38 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-eb3ac830b48db8f89a1c1054edde25393d5e315f07862777e5b8f3a155fd9f01 2013-03-10 18:41:52 ....A 257024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ebef862c149068a41c38716d20861a1a3cab34c9d4c81afd199a06d6bf4b980c 2013-03-10 21:15:18 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ec202941a2d4e434a4e4f0cf1eabde44e7459c4b965410404b38e415a8de0302 2013-03-10 22:21:04 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ec43c64360495a5e74db07a67f8dc12955b84ee5e9ecabc1bd6524a694009457 2013-03-10 18:41:18 ....A 219136 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ec55b4c2c0c2a4d0517171507254d956cb709485e1e284463114290e499c0e5e 2013-03-10 21:22:16 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ed05192553cd4ad242de53ea1343c9c67d79f636b9838a1d9df7f932eb4082ef 2013-03-09 23:54:48 ....A 240128 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ed15a0df086badf797440b34eb79214d44202b9401fb39bd072dfba4f54c023e 2013-03-09 23:14:10 ....A 150016 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ed4f6351d0a6ef090618a9116f5c4431c4a5daf1b0ec99211054b4548eda0167 2013-03-10 08:17:06 ....A 249856 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ed87e44ec576c03310ba3511efb33575961e7c549f9d99469edd514e7e056e76 2013-03-09 23:42:34 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ed88e92d38fc67502fc8969c6f6d1af25a446609cb50212fcca45b27771c96f5 2013-03-10 07:34:18 ....A 224768 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ed917ff068e8de43430330d4582e41d713b9bbaee77327b0392c1d16cc47de32 2013-03-10 01:04:50 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-edea09599d56ea5f8a0dbc873bb0bb06cb2c715e024661d40892c3c3147254ad 2013-03-10 00:45:28 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-ee5e60c2166dd7fede6071df8b23a36c5a47e5ece195c575c51faa09df1cf6c5 2013-03-10 22:51:02 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-efa48dffc7a442ff867c9813b2adb7cb5c47406847bb20227330ad2e87f0f182 2013-03-10 09:27:30 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f066ed946c0cbb003806311370dd8a8af97f656c4a39fe880edd74fae3ceb943 2013-03-10 19:07:28 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f0b6aacba8d9e5bdebec8b834efc8ef30084a6bca01e02efd02b92b239dc9416 2013-03-10 20:36:44 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f237e80ad3378bad14f4634149a8ff06e9184b1e2d973a22cc0cd86861d812eb 2013-03-10 22:39:44 ....A 105984 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f28b661fda40dbfdb6bc192577032fe2b67f231514e0b59c40cd28563379c478 2013-03-10 07:11:34 ....A 190464 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f34c7fcbbe6c0d941d267e7e709dab84265ccacc1e3efa9d13d98d8ed9f17888 2013-03-11 01:16:36 ....A 195072 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f35832d9b0aae7ee23918859ddc4d55a088c194379f5dcbf1f5d51b2cab4ff0d 2013-03-10 09:24:14 ....A 207360 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f3c90873a6499e5add528136fba490955a034a8e4dc881db9414ba9b553097ba 2013-03-10 20:19:16 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f414b6a7abd61809d69fa6b02f6790d1c101d452bc2d74ea6c6366b38d8c2204 2013-03-10 10:25:02 ....A 216576 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f455993ce775a997329edd820459b11ba4700c4301f0e6247fc6212c83d199da 2013-03-09 23:40:46 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f477e4ef3debd8fffed853d1cd43585228926a4393896f1e1d7d865b2714decf 2013-03-10 08:24:20 ....A 215040 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f48af5df4374dc998e1b02d1cd27f2fe333dc03e448261357240321877d3af56 2013-03-10 08:26:44 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f49f57902cd97ba206d822cdcedcf064fb0dbd72ad1f21ee1326b67a29419c21 2013-03-10 10:03:18 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f4ae2d8b318149e7d3fb82974b483ed2752694d7696d9b4626919a68719c9f66 2013-03-10 01:07:00 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f59a7365ec87ad1f9d6d87a99abf0e3bc7c9d64425d44d934d5811133b4f5e78 2013-03-10 20:25:42 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f5c133e1c8aab2a8c832ab314d64b3a7bcf904fda0e1b6ccc9e7688af35dc62e 2013-03-10 01:23:14 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f6093247f1d315fbc618c420ebd4dfe13e9f18ffa4e574eb48334355671d9cc0 2013-03-10 01:28:04 ....A 128512 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f6441c9646fae32224a8d32ae7f04bf9c09da9433bd1e26151d808445319776f 2013-03-10 08:01:28 ....A 193536 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f6c5212b312c31ea32e2829ae730fb8cc6fcd8157956619a2248df2801e9cac1 2013-03-10 22:34:30 ....A 201728 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f7541ec51f3c8110af4f1a29f96c0c4783e222213ba288c05fee94b445fcfcb4 2013-03-10 21:10:48 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f7c77b342104c0e28e1acff91306a366dfa42b522ec703c2db228bf7b13269b4 2013-03-11 00:48:24 ....A 100864 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f7f2ac5bd786ce11896e4630f992ee6bc6d2d5a1262b4fb31fafc7a31e7626fb 2013-03-10 20:10:12 ....A 217088 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f7f42954189b7e87199a68f55b93fe93e882cc757370faf3a2909001a0dcd483 2013-03-10 10:15:46 ....A 215552 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f89b0835f8869617462b2ed4833d137924af17bd30ff61d30d6b99c587803e37 2013-03-10 19:45:52 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f8bb988f92893030e3ccb04dd14eea6f69465b8c55530d89f125e567d67eb669 2013-03-10 01:38:00 ....A 198656 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f8cc0df0e1aa02c6b86ddae1c6aeb8f895e93b29025c35805cf8c324bca55fe5 2013-03-10 20:49:54 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f914bc514bccb69d4e19b61e86700200a0b899e4f3b86e7054da9d42f86ccbec 2013-03-11 01:18:44 ....A 183296 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f973f9c8cbec66cba9579e63b8526862ea6f7f529a49c8d07626aec4ba4bb56a 2013-03-10 23:54:04 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-f9a9ee13d64fb2c047e689ae39286de95eebdcf799f26548d69470ec81d21625 2013-03-10 17:55:54 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fb2ff11186afdd2186e5af8ed982e6707fa4c5908eaaae58bddc3c96404a2035 2013-03-10 22:19:28 ....A 220160 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fb45305fdadb2a65d2ee3c1cdea3c26e267a0ad998382419f81d2fcf27f108af 2013-03-10 19:57:04 ....A 235008 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fb7e4fe71e9ec2ffb0b741dc60c25e5492105ef9afac6ad26f481c9193aeae17 2013-03-11 00:32:46 ....A 195584 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fbe3d57cfb36185a7da7a87c0d00506be7da18d5293dc8955d932903ef3c73c9 2013-03-10 19:11:30 ....A 225792 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fc30ec6edc2af9062e23d3f3c104475febe9b0d82d92a4c1be7b04347c2cccc3 2013-03-09 23:40:40 ....A 192000 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fcae94ce7cd2a691c98c62e335d0272caaeceed0394aed7126ee9d6ac536a6c7 2013-03-11 01:06:58 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fcb1865f50ebd3fd90b6be2768895ef0372a5885607375ce72b301f802445a5f 2013-03-10 10:20:52 ....A 195584 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fcebf81e995bbed13ce6f709af034a5165f06746398512b900dff7ce2e86f017 2013-03-10 07:48:50 ....A 194560 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fda927219996f035f2c59c18208dd4a11394fc0ee653a0dab7f2a3c665af11b5 2013-03-09 23:28:02 ....A 249856 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.sjt-fdc34d2ed4450031766a81ea19050be0d2b17c54f56572988863d3a08ce3c09b 2013-03-10 22:45:40 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.til-3199f73dcf2663caa356b15b3f02f89d2675a7bb391ae8643029560f90d06e8b 2013-03-10 22:17:58 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.tji-9f91d95a7653e0375dc7dc609a4a9b15dbd14a47978334164eb6b0c804ae0179 2013-03-10 18:02:26 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.tll-a0fa11b3b480102a94e1a76e602ba1d3b4879ae64e32f372875219013235a7d9 2013-03-09 23:20:00 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.u-ceaa4156fe8f68f212c30b28c755ec9b13c3070a3fbcea81077aba95fe5fe8b1 2013-03-10 00:11:06 ....A 205312 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.zld-a8008621117bde8a7bafdb4b3119afdf97bbdbd3c0ba10f65883c49c1b2a4138 2013-03-10 03:07:28 ....A 205312 Virusshare.00043/Trojan-Downloader.Win32.CodecPack.zld-c48da16d51f75c2ff33e978dd7f97dd001946610a6290b04f99c0415ead1a744 2013-03-10 21:43:54 ....A 9455340 Virusshare.00043/Trojan-Downloader.Win32.Cridex.hfe-ee528da621e6fe637b419ad432c9461a5b112e6494258de7b7888760657a9a3c 2013-03-10 22:17:30 ....A 20971248 Virusshare.00043/Trojan-Downloader.Win32.Cridex.llw-03349a33ee7cec3e6ade7b080498e5bd52ca090becc8aa3dabf695fa9f732dff 2013-03-10 07:17:42 ....A 14148 Virusshare.00043/Trojan-Downloader.Win32.Crypter-e73bcf3ff599f3a0dc42586a0a5af23b9db1ab439b1aadb7944df08084a4828e 2013-03-10 00:38:08 ....A 8520 Virusshare.00043/Trojan-Downloader.Win32.Cryptic.fg-d22ebdd6d6a66be87e4a86bad251fb4c182d6b1f1c2f1ef162ac1c20973a96b6 2013-03-10 00:15:54 ....A 5183 Virusshare.00043/Trojan-Downloader.Win32.Cryptic.gen-a6006f0b9614d33b7cf1efa21cf9b33cd8d35b708ce1d79cd29b1579c7c9b7de 2013-03-10 08:36:42 ....A 5448 Virusshare.00043/Trojan-Downloader.Win32.Cryptic.gen-af43a9d2ef5201a651fad9c25f26ddd28326960421c9de9a3210c399db3a96ed 2013-03-10 03:07:44 ....A 6058 Virusshare.00043/Trojan-Downloader.Win32.Cryptic.gen-af6b9526095eca1eac68b9cdc88c34a6552f04091853d3958efb291abba518bf 2013-03-10 07:25:28 ....A 5168 Virusshare.00043/Trojan-Downloader.Win32.Cryptic.gen-e2cccc3465e1b875252bdf096bc530ddbdc27a29b19db39dea99cff5d2b33fea 2013-03-10 10:05:04 ....A 292864 Virusshare.00043/Trojan-Downloader.Win32.DNSKrab.ahw-26e91fe73889300b1f610f3106f55a4b9e587f56337d08af10b41d7a65c27537 2013-03-10 20:12:04 ....A 292864 Virusshare.00043/Trojan-Downloader.Win32.DNSKrab.ahw-5fac9ecfb246eb01d5591e31dee40c40a9d6c537181eab9e691893a28a45320f 2013-03-10 01:42:24 ....A 459264 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.ag-c086ff086266c93102be9a9160c3b2ef847e61d4989a286a4e402b501e5cef07 2013-03-10 01:29:20 ....A 43520 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.av-a50a128e30cbf5fa166c237b26d32009413a70f392731bb2cc8e7d44459d45c1 2013-03-10 01:11:04 ....A 147293 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.azg-cdf38a6c6f240bd9a78d497ecd319b0353facc594b6059e547db481f8732c88a 2013-03-09 23:37:04 ....A 153600 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.ck-e141fadb7b986ad4758660f608d903923310ce8c11ba3becbd15e11d30f2f995 2013-03-10 01:32:58 ....A 22528 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.cp-a66eaea85508e0700dd3dfa6619d0c9956496b0d766932c44a4c8614c98c1ffe 2013-03-10 10:04:06 ....A 511488 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.ewc-502fe21ed10de4e3cf52a883d40dec0b43a4d26374d1c3be37b5964e4ce210b4 2013-03-10 00:06:24 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.fc-ede7fc03dc8b53e8e6a911c728217fc9eac1cf36f78f921043538b87b6265ede 2013-03-10 19:55:46 ....A 513024 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.fll-5fd7d3b451bea111bda85463be79bf264c8d55dfd8d5f34b573a886159fa0b61 2013-03-10 08:35:50 ....A 137216 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.ix-af9b4c37236098bb870ffd42f9ad2785518d4be3438cf470d721b42e75313dc1 2013-03-10 01:22:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.jf-df814bc82e88927daf05923412852c75ed6443293fe0c77da41819e5ec518fcc 2013-03-09 23:52:44 ....A 25088 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.jf-e003f231f27e78c1d311c514e4a26c504201dbf333cdac28539e52edb88a0c3c 2013-03-10 06:51:50 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.jj-f941a519a193764600887cbf2856f5207ecf26f4c4800b8938db0981777a7317 2013-03-10 07:50:20 ....A 23040 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.jl-d2989fdfe13a11a19613810a08fc8b689148c1d11fcda278313c9b843d94cad9 2013-03-10 08:43:02 ....A 19028 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.jo-e51e51bcdae28b0dc93f914f98e0bfc07d59eeb8bf9ea0ca86dc210cad563d88 2013-03-10 01:38:36 ....A 71680 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.ly-a6277994adbd147480ea71c259f9b13e560da02d0141a4f5e4472a8ab7355833 2013-03-10 23:41:32 ....A 146944 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.rt-02ad6cb046e5ce37aaf12301b5b03f55d6ddfe146fd10a0e94acdf2714ed4ed4 2013-03-10 21:04:16 ....A 237934 Virusshare.00043/Trojan-Downloader.Win32.Dadobra.vsk-ef37009e66ede511be8e1fa91e3daa6f3079a1e8b882f013288260892f811099 2013-03-10 20:49:12 ....A 50688 Virusshare.00043/Trojan-Downloader.Win32.Dapato.arl-c321b649caa8095a382fe9a39caa10057f15dad73624dbb6a57774a5e0a7139c 2013-03-11 01:26:12 ....A 115200 Virusshare.00043/Trojan-Downloader.Win32.Dapato.lql-86c78a36d40f007f6adcb16feb03ebd911187dcdf9bcf181df51de04a585004f 2013-03-10 18:07:20 ....A 125440 Virusshare.00043/Trojan-Downloader.Win32.Dapato.mx-ee2ab7ddbec862e0185e2dad9b61b47a0fd4c985731709e833d1992235be4d62 2013-03-10 19:06:48 ....A 70656 Virusshare.00043/Trojan-Downloader.Win32.Dapato.uy-d00eea56abdede18094fd8daaace8b0f6270c42633d5a78dd1c32d1e338f253c 2013-03-10 00:06:58 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Delf.aago-de5b0ec8c4d34a534faa9a42de450acf3ca59f0869811fd4cdf854f0c9b10dc9 2013-03-10 08:43:10 ....A 672256 Virusshare.00043/Trojan-Downloader.Win32.Delf.aakv-de2032d0f4b15a48082ea0cc42f9df30bf15c081a3c2700e37a1a131fb6a084f 2013-03-10 03:01:20 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Delf.aas-d73e5914e56964da0745267e0659444f2a9ae115c73243e389ff801b8e1a5048 2013-03-10 00:34:38 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Delf.aas-e1347c71ac2ebee83e86ca63ec23069deb9734419d91e97123373d0b33a3eef9 2013-03-10 07:17:36 ....A 39936 Virusshare.00043/Trojan-Downloader.Win32.Delf.aau-ab29e1d817d9e88d4d234061acd6e5f1b9f3f2bcba5614990fa569857ac52066 2013-03-10 00:03:24 ....A 18857 Virusshare.00043/Trojan-Downloader.Win32.Delf.aaz-fa4592b5a155d361922549edb1c5c463dd43942903fd49cc3c965bd6e91c1839 2013-03-10 01:08:40 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Delf.abi-ce4ae801ba8a9b4da51306d3b5448d511ed4815daae9ed7ff3473b1bf7771018 2013-03-10 01:37:34 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Delf.abi-e13946f4ab1f8bdd5e112a07985ee128372ea8128c4395eb4ba777f0d993269e 2013-03-10 06:56:06 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Delf.abi-e97aa128ebcb6348db7be354e355338a54ce939a4f3862d677db9a6ec0eb6442 2013-03-10 00:51:04 ....A 64512 Virusshare.00043/Trojan-Downloader.Win32.Delf.abtx-d87c1ceb7bd013c4da836f20da5bf2dcd8c64c74e7c3dafba2c86b376a656251 2013-03-10 18:07:14 ....A 96656 Virusshare.00043/Trojan-Downloader.Win32.Delf.abvy-81ce01b920bf72f07dc0adf19bbd31e21cf76a09d2eb8796d90c8cbd3f30ff68 2013-03-10 00:15:02 ....A 39936 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-c07a40e1adf0c7600c951d4ee5843cc46b2a91a4d06fd5ad1016dfad951db6a0 2013-03-10 00:37:34 ....A 44032 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-d25eb9356e71e5bf646b734e9e120f47f20e68a69bb1e62f327cee1e3979af83 2013-03-10 07:53:00 ....A 34816 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-d65f25b8a4f41287f3415d0f8dac6ec49b9c24ed272e492b821841933371fde7 2013-03-09 23:57:58 ....A 27019 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-d7ac438f4610ef821b146554e18e7d4bef1d650cdc4e7c1214f389a8af5634e8 2013-03-10 07:51:40 ....A 37376 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-dbac6cbd733a03bfbcb72d6b6b2e1b5db3a5b1c56044a056bc53cdedc90a3f9e 2013-03-10 03:16:18 ....A 39936 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-de2736f148841215327850559a771169b27b61bf2f297defc32204f8653f615a 2013-03-10 08:42:06 ....A 34304 Virusshare.00043/Trojan-Downloader.Win32.Delf.acc-e7dfd6d9d09b092de265387440435e0c6209beb8c42105586fc890a4644feeb5 2013-03-10 07:10:34 ....A 37581 Virusshare.00043/Trojan-Downloader.Win32.Delf.ada-c4910945495b2fedc1c7550f26bdb96f49f85b6f921000e66de141c4f58dd352 2013-03-10 08:17:26 ....A 1311744 Virusshare.00043/Trojan-Downloader.Win32.Delf.ada-e90ad400c6037acaf0ee8fac45a5494e1d4b5f632167f1fa23ef3b1293f65ca0 2013-03-10 07:09:30 ....A 37463 Virusshare.00043/Trojan-Downloader.Win32.Delf.ada-f52fde7dd0cce22f2a645f9168e26d52fec3b054988b2f3b1130dd8b76d0e2f4 2013-03-10 21:03:48 ....A 159232 Virusshare.00043/Trojan-Downloader.Win32.Delf.addj-d4043179fcadbb1031303d8221ff370009d0d4b0ae0509c5750af8ed4c613220 2013-03-10 07:55:42 ....A 24064 Virusshare.00043/Trojan-Downloader.Win32.Delf.ade-ab476db31fa751ac0a562d045a433fab5ac437cc0c83b0daddf0a5744480ee15 2013-03-09 23:26:50 ....A 8928 Virusshare.00043/Trojan-Downloader.Win32.Delf.aed-d6325b80c9696a569638a1ff4057ffbeb99aabc0bc2f26eced63a56f29bad694 2013-03-10 08:24:56 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.Delf.afi-c02c1a72ce4aeb6fd5d6cb37dfe1226240c0590b387ad2fbaeb7773ff1027956 2013-03-10 01:43:54 ....A 162816 Virusshare.00043/Trojan-Downloader.Win32.Delf.afqw-d963c97fbade05e591a23c5469a4a6f6439befe90bd00b81f05b11625f728c21 2013-03-09 23:19:52 ....A 182784 Virusshare.00043/Trojan-Downloader.Win32.Delf.agcl-f5399c57048d37fed676dca175386d66c6bff010873075fff743efd753e72bf1 2013-03-10 08:41:04 ....A 729600 Virusshare.00043/Trojan-Downloader.Win32.Delf.alt-dad730ca380c99a82ad8ad757b06c9ed90ff8e9ece0ba6c5430af6a41b58a9d9 2013-03-09 23:58:34 ....A 47812 Virusshare.00043/Trojan-Downloader.Win32.Delf.apy-ad081482955d089f2f523486f3066cc922f540a7a9507ca9cfe88256919c29f4 2013-03-10 08:43:08 ....A 29947 Virusshare.00043/Trojan-Downloader.Win32.Delf.ari-ddcb2e3881a6be7fe433efaa46a1e3a4af719802f661e0d359292409f7a8bda6 2013-03-10 08:22:36 ....A 507904 Virusshare.00043/Trojan-Downloader.Win32.Delf.aut-c9d19c55eeb8cddebca749acb74f6d924b790d0c0abfcb7321aaf50303731afa 2013-03-10 07:15:24 ....A 39351 Virusshare.00043/Trojan-Downloader.Win32.Delf.avj-ada2481a69a6bdbd72d52421c73ef709c24f496d5cb1920d430da6d5296b8869 2013-03-10 19:01:26 ....A 230400 Virusshare.00043/Trojan-Downloader.Win32.Delf.azjz-ceb612bf5b1a7de773fa47274774e691abd9fe500e57a327b989020b23b5c24c 2013-03-10 23:50:38 ....A 281796 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-03d2d3566976c1a202e5a77ae0669729a7e98bb382dd1c4199249666f37c067c 2013-03-10 23:35:56 ....A 282666 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-03f6a6ddd827b62c5c9508dea21f94e7a678ffc86dea0e1a12af522c3c52490e 2013-03-10 19:05:32 ....A 282471 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-06d62916366a40b68fd219a8daf9bcf0b4fdf4f8b3e22d8d2274a9e97f61e82a 2013-03-11 01:36:00 ....A 282253 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-0fe19f69514166d4ab690df705518576ac39ddb163fceffc7530eacf742cd4e2 2013-03-10 23:35:00 ....A 282009 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-11677acd384867bac3ac176d91110d1373fe4d9681ac679df2c04780eeae354b 2013-03-10 20:26:46 ....A 281002 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-15ea63ba563b6a9e93ac5d25f4c68bd2c04be61c1906dde4101f2edff3549e39 2013-03-10 09:25:36 ....A 281453 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-2717587f9b19bbc115c731ac01de173b33f904bc1614c20d2df28fd17d5823df 2013-03-10 19:26:22 ....A 281991 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-2987897cadd4827e47809046a3deb6a81512320fe0a450324dff7dcc36d60a9e 2013-03-10 20:56:00 ....A 281968 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-315c92e18d348f1144ab9c3889849e24ee93aaea0afb735375b6e0295ddfd949 2013-03-10 20:46:54 ....A 281504 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-376d00f1fb2dc99bbceb51f31044bf9545fddd8beee22a1a395b094410e967be 2013-03-10 10:35:52 ....A 281316 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-395efd15f8ee2793f400976404a275f769fc9d4f6e955c289ed054c1216112f4 2013-03-10 23:10:50 ....A 281839 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-4da0f4b3730658c5352eb4e54dcc3c126c25463bb77bedb9a714be4099adeb46 2013-03-10 21:03:40 ....A 281983 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-55dfd326d093f0ff656a1c126f9a66495a7487d83af24468fd2bfce2652e4234 2013-03-10 19:37:04 ....A 281994 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-56df1df37c6e883e182dcdbbc15a53567dc0fc40a45218120a0731c8c4469f4f 2013-03-10 09:28:10 ....A 281970 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-58287021d5f06640ca860d381ac63751bb332671b1089ac11d149d45c14e2b60 2013-03-10 19:40:02 ....A 281648 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-5dfd84f5df550147630c3200005de225cd5f9a2a8d9bc00f5c83038047de2b1d 2013-03-10 09:50:34 ....A 281498 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-793079afea3be490ce0b917e9a455afafea51f4d00d225abe61faaf5736d89c9 2013-03-10 18:59:14 ....A 282308 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-7a93775d9cd6b65e35c238ef652126a5d3abc6cc12084fe764ab9e3e534e0778 2013-03-10 18:27:14 ....A 281588 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-8270cd7d52c090f540be0721b902b83fa7a6f5a6e29da964b0eb16bd3936cd33 2013-03-10 23:40:00 ....A 282236 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-8526aceaa0b3c139fca3dd3b37740ce434c26b10002699576fd482063c101818 2013-03-10 10:26:32 ....A 282337 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-858ea46e56d5353473ec188daff92d68701276f6e2473cc1118844f09fcc6cf1 2013-03-10 17:55:08 ....A 281833 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-87379a277eeb401484b984f69ee26959aa397b97e3e7ddcd46aacb66cedae4c2 2013-03-10 20:31:58 ....A 281323 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-89efa6d8b11155dad983b557660248bcd7122ea0ad818dd1eed21ec4d2201a64 2013-03-10 22:28:46 ....A 281586 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-8b4fed754a23f56f1341d300670a596dce971138f2fa2c81884276769327e9dc 2013-03-10 10:05:18 ....A 281547 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-a4068921a7699ef2169c6bb78d69ad349b3a0c9d44472352d79a71a08aaae265 2013-03-10 07:18:24 ....A 281955 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-a74c6c356c1cd8dce6b8db8bb586f75b9a9106dad3f53ef5acb571eae7a38abb 2013-03-10 23:19:04 ....A 281984 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-a759af6ae5c0aa7e5be7c626b457d0c7c5ab717843e06c2bd2a3ec0007a1be52 2013-03-10 06:38:44 ....A 281991 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-abdfe57b9055cf61192eb0a37a4c52870211fdbd5c5e7cec6269ecfa9591363e 2013-03-10 00:10:48 ....A 281912 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-af96ac7679f39b5cef18cbfaf62b37cce78f2013ca2bc4f8742cae976c606eb5 2013-03-10 09:16:10 ....A 282437 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-c5412760a43f06097961b6d55c7be250bbbefa9ff68d65e7b08bbe5ac0a3fd8a 2013-03-10 20:42:36 ....A 282194 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-d13c456366f7fde18f6f5db174771a2232f310ea7d87e5c612cf7f0cdd774b5a 2013-03-10 19:48:40 ....A 281365 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-d2d80b54ccde286aecbdcc6c01f0daa24d5fe7df1a463103769684ceca7e0d5b 2013-03-10 17:59:48 ....A 281983 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-d41c160c79dbfaa9fea4edaa0e8d91755680992948c42b5ee4c6353154e02dd1 2013-03-10 00:04:24 ....A 281811 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-de2c449b697f9c67912e4eb45477ddfe075cc750c571d2031edf1cc9ee7cda2d 2013-03-10 01:16:56 ....A 282030 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-e145b05b93defd716e2fe78f9c7817c4703d54810a497ba7d649009b22bb826f 2013-03-10 01:45:08 ....A 281970 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-e19d534d66a0e1f8c727177a1e63c5410584977b134bf4cf3d9d8aa37cbe5b3f 2013-03-10 07:32:52 ....A 281863 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-e4fc84a6500dcd679c65afa72162ca13f1d41cb69d7d835455e0510346ba5102 2013-03-10 18:59:36 ....A 281860 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-ec22e41a288cb93e4e9c84c942ce948440533088c2443428c0ad5cc75aeb4f1f 2013-03-10 17:55:58 ....A 281616 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-ef669a353bdb76016bed33e85855c9b93d37d8f9671056a446224bd184650682 2013-03-10 00:15:46 ....A 282050 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-f5adb980269beb4488573f296344a2fc18a48e86de733848e93f1cd44e7ca689 2013-03-10 20:20:32 ....A 281955 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-f8b231d83d00d9ca4acd663c497fd960382feefa07511a76825a9edd2dccdd35 2013-03-10 21:13:04 ....A 281791 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-fa77ebe4d81b582b99660aca14e61600a84082810a33df911e1149603f5cc88a 2013-03-10 20:44:02 ....A 281989 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznp-ffe15ed972c8759df49f9ec261b1f99eeafc07687f8fb3559ca7e8d6a4989198 2013-03-10 10:05:42 ....A 274700 Virusshare.00043/Trojan-Downloader.Win32.Delf.aznw-ccb587cbcca9b25d0772364b8cb399f3e47c9b0494cbe70143279bdb565748f5 2013-03-10 08:57:08 ....A 664064 Virusshare.00043/Trojan-Downloader.Win32.Delf.babi-9c07d58d81e9be504fb7d3171b35e94071296817cf89d9a9cbdb5fd58073c29c 2013-03-10 08:28:12 ....A 528542 Virusshare.00043/Trojan-Downloader.Win32.Delf.bae-f6e22d091f1cb2fa5dd5a7997fe8192434b10003a7ced4fdede624ddc9dde417 2013-03-11 00:15:00 ....A 1363968 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbrx-c357dd4ab4c89dce9503c8ec6fe6a9f6b50e03f9be6ede89545803efcecc85fd 2013-03-10 19:33:52 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-06a60ccd088fb8b8f2216e58908eaacd2dc320d91ebce39ee50c8c786d892ded 2013-03-10 19:08:38 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-078c3258fb35d22781624b82e43f78c833ac4b2f221fff1cfeb364cefff77226 2013-03-10 09:38:10 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-07e65bf2d876803e4e66137fb14a506ee8985b884bb85b9db35cebb4130cd6f2 2013-03-10 21:04:08 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-087d826d2356cf067448305636d853596f03d1e021ebc89eb0f41c9bd5498390 2013-03-10 18:15:04 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-09ac85d7680098048884873a1dd3c968c8f22c1a5dccef62a4d0e8c0ce98f3f8 2013-03-10 09:10:32 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-0a2acd3ebefae6cb834f2c6fe83b7003b787c1754c2cdda06676cf78558d9eef 2013-03-10 20:45:00 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-0c692002269062470de869b642af01afb65602ea38279faf2bfa3733dbdd943c 2013-03-10 10:02:24 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-297344dce92955959950b1b40050541dd31c5767da9498f7ec56c4296675e46b 2013-03-10 19:44:44 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-320b81f32eaf90c2b46aff4f41802c796c2a158b4523fdab43faf771b0afcb9d 2013-03-10 21:08:34 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-335a02a37aa29342d752dc8d015b21b8b7a76e39fe57e2b35087d7c460607279 2013-03-10 20:34:14 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-3b01cef6ecaf648ee8b36a861e075e04dfa8d678f8f874c5d3ac9e04954b8497 2013-03-10 18:22:42 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-58bb27b88270cdec77262682d7b71c659a162cdbccbaac83911ae288e2a14207 2013-03-10 18:35:16 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-5d98a6133a348de7c17db2495507bb03f916e69158a9bc342bfd8235d0d949cc 2013-03-10 19:47:52 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-61ff9e4507bb5fc0d64f02d61f77baecc3b83412dfa98393864fa4a44c0a083c 2013-03-10 09:00:48 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-775efd5c2f3f8bee408f932e134df9c8527d3276741e6c4f86e33d7290abf3af 2013-03-10 10:06:34 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-7e19e5f7cd8264466f659657ece6c334b32910e2a94b367fd14cc9bf1ce7338e 2013-03-10 18:03:44 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-7f7cc162865a316a415244d4067850e1298b830ec6e9f7fc5e2a24d4b26d3adb 2013-03-10 18:36:56 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-852cd5e201eb0cd1d38f6b10dfb51d072e1ed59c736269b67f5035e98c56f925 2013-03-10 23:05:22 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-9d171339f347f4f126a2efc13e9423cf5b051b109e606d250747578ff1dfac04 2013-03-10 17:59:38 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-a2b15debea6675a8ec90d091346fe304972c4ee5561a2d2ff8c2053379e87cf5 2013-03-10 19:41:48 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-c9f36978e3fd766740fdad1adf154f3495d4c1c99f29e12ef907e28d4fe6adf1 2013-03-10 20:46:04 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-d1f33ae1ad730b78b46ab90bd353cb5d793adb6e25f047a7b898c9f6564ea27d 2013-03-10 20:34:32 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-d4070ad592b3c36017bed779097e6cee9891ba4f9c3da6d1d123024cd6fd8276 2013-03-10 08:57:18 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-edc66d1c9f5ded00635fe1c14e2d25efa6e0ef0c597f44c75ab7cd8c7751d094 2013-03-10 22:34:04 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-ee913619ce6d4fe743696035e48e205c9fe3f9670e4676d1cf316b78103812e0 2013-03-10 22:41:20 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-f233f8f2c0e4b7a866b49def15cc86e5042a6de06d0bd8762b386c8f95cb355e 2013-03-10 09:25:50 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-f2f83a74b11e642158262a1e0f63dd5db3128ea2b631864dbb53cf01e30ea489 2013-03-10 22:55:40 ....A 618624 Virusshare.00043/Trojan-Downloader.Win32.Delf.bbxv-f8dbe24c8a8dcf044f703e72e364c55a2e3dd0a5d1d29bf8b5df0db704f5e92a 2013-03-10 20:39:02 ....A 85504 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-2cf5e5618aa2d605c442c813c63bdb98c12a338183c295bc2069fc90879c301a 2013-03-10 09:48:24 ....A 84992 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-51eb9512374c8db8a71940a1e72c70ff0d81dffb062fdda749b726fedfe6de4d 2013-03-10 18:28:02 ....A 85504 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-5ddd02cdeef2937d9a778905294ed6a4c100f7ff8f8081bfaf1c5f31aaf974ce 2013-03-10 23:04:00 ....A 89088 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-78662b8ca4d99db2131799b1a128a1ec486d7061c05cd30981cd72d526915873 2013-03-10 20:04:24 ....A 89088 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-7d9499b9a43484eeb18f99a7f4ba91d70ad57a7e0f0fb4c7f580625f0d0dab9f 2013-03-10 18:39:36 ....A 56320 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-a577e212bb5ed0ab2645a4ca1fbf9afa09318aade2c661e644c8d117703276f4 2013-03-10 21:19:10 ....A 84480 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-c60eb6162f891241a79dad50313cfde4a229eda6724226d3b8f5054d3657f2e9 2013-03-10 20:38:38 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcai-da2a70cf8e9b4f5c21b8d3536247e06ca4132d6a265991dfea4b1dd28b2329c5 2013-03-10 07:21:30 ....A 8941 Virusshare.00043/Trojan-Downloader.Win32.Delf.bcp-fc3aeaeabe1ee69a4b80ed74ba8f69fa3cd1102da23da8f8a9c755d051e863c7 2013-03-10 08:14:42 ....A 21149 Virusshare.00043/Trojan-Downloader.Win32.Delf.bdc-d66c6a9b0e862aa2394c86e813603ccaa6c28ee8830116e40340638fefd374da 2013-03-10 03:10:28 ....A 152133 Virusshare.00043/Trojan-Downloader.Win32.Delf.bdm-dc681a317ace8884796555b20c483928a995b58193edde29168034fbfe9d86a2 2013-03-10 19:57:52 ....A 301568 Virusshare.00043/Trojan-Downloader.Win32.Delf.becw-afb8eaac86ce72f97837fc3a4b1e5e83e66379780375adb28ed95da95d308caa 2013-03-10 20:07:50 ....A 1197056 Virusshare.00043/Trojan-Downloader.Win32.Delf.beev-3726bb5a5a8a2b4623b2d7c533ab17ca125cc6f718803b490029708b88c70fd0 2013-03-10 00:03:52 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Delf.beh-e61d9bfb57e62d49fbc2e53bb5592d12ecf301fd6cc5fea6c26503e5b028e246 2013-03-10 00:33:06 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Delf.bev-c065e73c6352467a2710ae3b37130113f8af15c896fd1231b59ef42575ef5876 2013-03-10 07:27:40 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Delf.bht-f49ddba33a33b05c23ec7d8c807745de1a066cf83ca9e8b746fed7a08dcaa10c 2013-03-10 06:51:18 ....A 93855 Virusshare.00043/Trojan-Downloader.Win32.Delf.bjc-e2c74306113274d03882a7ab1eac90be70d0a60aee42cb7b2c963ef46029a82b 2013-03-09 23:56:06 ....A 23040 Virusshare.00043/Trojan-Downloader.Win32.Delf.bjl-c020072e77ef4ec5e23751998eb03c683e0b1d0ecd6d05a4a76857af5ef0a4ce 2013-03-10 08:07:16 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Delf.bjz-a577579431fe18b625807fe847541b7a96fd9266b304ac050dad4b1bbf8944cf 2013-03-10 00:04:36 ....A 48128 Virusshare.00043/Trojan-Downloader.Win32.Delf.bma-a5814b88e51f39703b56febf22bdeb193b3e72ee6cef2aff339b9976d984408e 2013-03-10 06:48:12 ....A 44032 Virusshare.00043/Trojan-Downloader.Win32.Delf.bms-f8bcac5309d11dbb0763479e1d39c0c3cd1e352d1c5aa4f4c988edff35628642 2013-03-10 07:55:48 ....A 14592 Virusshare.00043/Trojan-Downloader.Win32.Delf.bmy-e220690c81659b3a08da3678b08166cf9f07534bd9cb2ddaa8e32a93f65fc15f 2013-03-09 23:56:22 ....A 27648 Virusshare.00043/Trojan-Downloader.Win32.Delf.bnj-ac036a839dac18d8af95496eeea036b2cb87421181002ffaeabde5e71172aefe 2013-03-10 08:46:50 ....A 37028 Virusshare.00043/Trojan-Downloader.Win32.Delf.bpo-c951384ee9f5695a3bf2eb0b991b7d253f59f9cf0b774b5376a11fde3ab93a0c 2013-03-10 07:04:02 ....A 19104 Virusshare.00043/Trojan-Downloader.Win32.Delf.bqu-d91d3371be24c29534f8785429fac952851dfe04f27f5087c5d77ad4c1df759f 2013-03-09 23:50:06 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.Delf.bxc-e801be164f77811f5b374e2eee8aa50c52c6e8400ecfaf77c75f7b6034a88cc4 2013-03-10 08:44:00 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Delf.cb-cdf120182ef19fadaa8bc7b6ed400878d0e97072593cbe2c1749e9e792c17dab 2013-03-10 01:46:40 ....A 13312 Virusshare.00043/Trojan-Downloader.Win32.Delf.cb-dc1e43d00e682b0247aa1fa1a2c4c8abd181f1da53d156d59cc746f8ed8520e9 2013-03-10 08:32:26 ....A 8192 Virusshare.00043/Trojan-Downloader.Win32.Delf.cb-dc22d82f9d9fc3d39bb28da3366cecab02419e2287b40d9ba985113b397995b4 2013-03-10 08:06:56 ....A 41472 Virusshare.00043/Trojan-Downloader.Win32.Delf.cbf-db2eee18bd08f617f9df10d672cc514092b6b4cd10b2e0116b8349377e475a08 2013-03-10 06:42:14 ....A 33536 Virusshare.00043/Trojan-Downloader.Win32.Delf.cdk-c983371530739c902fa8c3a5aab32e31aeeee477f2a1c99797ddaaac76ae4ec2 2013-03-10 08:10:18 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Delf.ch-c0e9266932a0ae9065d43f08aa5e001032c241ec4cc4c863c92d3eb32235b813 2013-03-10 06:27:46 ....A 46080 Virusshare.00043/Trojan-Downloader.Win32.Delf.csf-ab997ec280580295e2da209ffbc24adfdf6a446f5189c39889d4c89ac2a54c58 2013-03-09 23:59:16 ....A 35840 Virusshare.00043/Trojan-Downloader.Win32.Delf.cul-acb8fadf1f10a8755b4de65565ca2ecc5c3a0e1ff94dbb1741b3797e6ea675bf 2013-03-10 01:23:14 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.Delf.cwp-fd5784e7d927894e22e1ecbe7a06b6dcb9ac428e4eacdafb82e6a05bab390bcd 2013-03-09 23:42:34 ....A 108037 Virusshare.00043/Trojan-Downloader.Win32.Delf.czz-f353c0405bce4ee6efb728298efca0e823af7deb99f093a3c86b52aeac1f11b2 2013-03-10 00:06:12 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.Delf.dbs-dacff5bbcad0c0a54d98977394c41e59528a1de80bf18139cc544fe181b82867 2013-03-09 23:53:54 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Delf.dcv-ddf2da47abf6bb5754ef0a4514cbb0d46d191eb9d6836d7124c378d69b331151 2013-03-10 23:31:20 ....A 19503 Virusshare.00043/Trojan-Downloader.Win32.Delf.dhl-06085730c41a1116c077957bfa5e104bf0185b2c875103fb6088e160f09a2e3f 2013-03-10 07:15:10 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Delf.dhm-d7e1f0ae6d2854a84c994971d9adb23d6e9d6eaeb96515d8fbcb66276510c461 2013-03-10 06:46:42 ....A 27136 Virusshare.00043/Trojan-Downloader.Win32.Delf.dmm-e847408782bd077ba8d6dbc49e898283402710b377ff533af7f9490e5b7fefb3 2013-03-10 01:10:08 ....A 1584 Virusshare.00043/Trojan-Downloader.Win32.Delf.dn-ce2b3c24a2915c8cb52bfbbd6c0d1e432fe2c138c343ab99d757396d22ffaeb7 2013-03-09 23:46:18 ....A 195584 Virusshare.00043/Trojan-Downloader.Win32.Delf.dpr-ad755c794c69fdda76ec87942892621ecadbb852fe15aab43410c3415be35da0 2013-03-10 00:51:52 ....A 130194 Virusshare.00043/Trojan-Downloader.Win32.Delf.dqu-c0da5d8ea747dd85b436ff64439a0ce8008e74cc9270e0549dcd79280ce042cd 2013-03-10 08:24:58 ....A 32960 Virusshare.00043/Trojan-Downloader.Win32.Delf.dsg-d9801d49183627d16469dc0648093e173dfc93f56fec75288a857579786a2cd3 2013-03-09 23:25:54 ....A 407040 Virusshare.00043/Trojan-Downloader.Win32.Delf.dsj-a64556b135c2bc46324cf8be7f1215a3590ced42c217287f44122a7b96f5f203 2013-03-10 01:46:28 ....A 21061 Virusshare.00043/Trojan-Downloader.Win32.Delf.ed-fb08fe0c5f988c1b57976a41192e3b6bc304a0d1c392283075ecfe8a63df9519 2013-03-10 01:38:40 ....A 229376 Virusshare.00043/Trojan-Downloader.Win32.Delf.ekp-d31ec65b3bc14e7b4f6577a4509c246a218be159d9213e0f78a2a487dd13c78a 2013-03-09 23:59:36 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Delf.fff-ee83d8740d4a44dec4dd975e1caafd20a603b2e32cc779654519b7da5b499cba 2013-03-10 08:36:32 ....A 376320 Virusshare.00043/Trojan-Downloader.Win32.Delf.ffk-f8b9db0cb4c7a3ef4303b695d6871dabd431ed124a0523dee7a6d72fcaf81f7e 2013-03-10 06:47:56 ....A 24636 Virusshare.00043/Trojan-Downloader.Win32.Delf.gap-fc1d6a770ba69709e4aef684299733286a89d6c9f60ebc04a60c34d1891226a1 2013-03-10 19:11:00 ....A 23118 Virusshare.00043/Trojan-Downloader.Win32.Delf.gar-e9842fc99bb2464b9d21a47a6098e1c1fbeb70f0953cee96848a34c1532d72fb 2013-03-10 06:43:34 ....A 156160 Virusshare.00043/Trojan-Downloader.Win32.Delf.gen-dc68095b6583b0a93fce2d8fe5e605814fe8ead7876d26b2fea6f4e5fbdb86b7 2013-03-10 01:16:12 ....A 154531 Virusshare.00043/Trojan-Downloader.Win32.Delf.gen-e33c0492b92ef2024b8b364334592723cf6349e0f7736fa7f68d1f093c25d135 2013-03-09 23:55:10 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Delf.gmg-f76075bc138464e073ef9c6291665981de81276e22062b4e143b11d912aa0fd4 2013-03-10 18:07:32 ....A 97187 Virusshare.00043/Trojan-Downloader.Win32.Delf.gyc-ed8b0386f628fde0001fb1c1a76176766085108a55ed934cac219938dee6e842 2013-03-10 10:40:32 ....A 250368 Virusshare.00043/Trojan-Downloader.Win32.Delf.hgfv-d0a9cb506b1b63a823de8182c726ba1a13930ab01c55d9e5ec29ad92b561468c 2013-03-09 23:12:46 ....A 65024 Virusshare.00043/Trojan-Downloader.Win32.Delf.hhxj-129517abefc618143af3cbb942c5242dc9ddc5825c9ccc90cdac6f8da584b9a1 2013-03-10 17:58:20 ....A 300776 Virusshare.00043/Trojan-Downloader.Win32.Delf.hjta-0d8bd9034490e5e83ea439292ca16142faa13a6c3a98d67e3f3d7eb8105ec686 2013-03-10 18:15:54 ....A 505856 Virusshare.00043/Trojan-Downloader.Win32.Delf.hlnl-597c2217fc7a1fc9c8850a05b779b12340a2bb963fecc3f8f44b8cc2a64529a1 2013-03-10 10:24:58 ....A 637568 Virusshare.00043/Trojan-Downloader.Win32.Delf.hmzs-cf47d97b14b60661375b1961d9f076bc745cf407615769b600112c8a0c74a69b 2013-03-09 23:44:00 ....A 249282 Virusshare.00043/Trojan-Downloader.Win32.Delf.hno-dba0773121a692bc6e8df64f863cf52a0139a6ae942dcb17b7b050cb8b906e84 2013-03-10 23:38:30 ....A 250333 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-01b19b7447b918193239a8ddb32aaf881bfd025e820f98e5d72511c6c82abfe8 2013-03-10 18:47:14 ....A 250601 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-06ede0642c3e96272a322896f824accb79b0a28582428e91d63aefd12c45c5ac 2013-03-10 20:28:52 ....A 251009 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-0a0e59f6b314ca7148dc5710bed81c23865e661039e4186a2b096284aefc6a4b 2013-03-10 21:11:30 ....A 250662 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-0ef6a0cc405604345c546df5c1e87c18c122e70873e3463e3ec21ccde5f237cb 2013-03-10 23:02:14 ....A 250710 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-0f1df5dafd99eb57db670a07fdda56ac4bece58445d6095c889a1ed561ba343b 2013-03-10 18:40:44 ....A 250211 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-38ddd86cf97aac1e4b4281f560d916d20dd2e165b5c80f0ddac0267db80749c1 2013-03-10 10:36:04 ....A 250164 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-3d1946f058a35225fed2ace14939b29864244f7b11f71af5f63f2f92a7773d6d 2013-03-10 22:52:02 ....A 251069 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-558b7661d8c9a92f46d40f7a80727b79a30f5fb40451f8d065c972b63ce90e71 2013-03-10 09:07:38 ....A 250973 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-745ad91f50e645027d871fb25ebbd5f1f6e15fe3125fec4eac7363c73ead6711 2013-03-10 09:29:32 ....A 250804 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-766924ab13b9a7c183eeec3df376c433f60a6a9887f27c3f7d89a062422dccdf 2013-03-11 00:49:00 ....A 250407 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-89f8d0de0b39a6e2b522aa47f4533656e0bd5b35287d2d7f3b1bb4c259a4e134 2013-03-10 21:11:08 ....A 250357 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-cadd6694a3ab1d8c4fdb7636c7b928b34005ead9f3fa222b0aff95130919aba1 2013-03-10 10:35:36 ....A 250452 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-d65aa8d2520f06aed3489930b0dbfb05787d53edded06e72d763050dbdc1bab2 2013-03-10 09:25:46 ....A 250973 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-ee15997a09ffefb3fd5f784e0c26f60ecb11d55021227939012b51e40dc3be18 2013-03-10 23:33:18 ....A 250254 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-f4b0c05f11724a3a4be9a75e9263a776e3bf02087a258de87523a7ee31199a7e 2013-03-10 18:17:28 ....A 250304 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-f8dd6de797487e179334d344ce3633a7d2cceb3d2c5e73c4c64dba30a93a9d73 2013-03-10 19:30:44 ....A 250340 Virusshare.00043/Trojan-Downloader.Win32.Delf.hssx-fb9b528933aa22e3dc29c1c2d539079fd854d2df6071cf79aaa788df6015cc7a 2013-03-09 23:38:18 ....A 250832 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-02af730c4db012e561e8bf58f6d6d6f32175931c02fb9f66b57f06d0ea91d8f7 2013-03-10 23:07:20 ....A 251530 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-039261b28e452589ec6824568a010f6c87a0727eb4808b15103b730ad4d1d77b 2013-03-10 20:56:18 ....A 251044 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-06b18c1b280733631807d07daa708e3ef6ad1a8feecfc69352f289efb7ef6a24 2013-03-10 19:12:14 ....A 251079 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-08f9729e26fb485c9a075bff31dcfd1ef14f18c1a4d1ca6f07bb36d08069529f 2013-03-10 20:39:48 ....A 250951 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-0c798328699f6f1c6a2d6f926b42d57a606e7d1da4befac4e648497dd9b0b5e4 2013-03-11 00:30:40 ....A 251028 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-0cab5b2891fd74cb83c67e3c97c5e313c5c58f521163f3546e4f40b811e0e74d 2013-03-10 10:25:14 ....A 251401 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-0d87865bc6a165ef70f83f211501fe9843bd729f1208062344be707c812bb07a 2013-03-10 23:16:34 ....A 251533 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-10b122a60537384320c2f475e2e084d58ad9afef15e8d47b77ff63de5297ffc1 2013-03-11 00:06:00 ....A 251416 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-12331d8675c4ec4b62c7f1fbae0920fdf6a9ba9094c612afcdb70960f69f03b6 2013-03-10 22:34:28 ....A 250677 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-1499ca2d7d3479359c846bd67d4e0763e5b0cc3bae062d422f66575343cdb9be 2013-03-10 22:30:46 ....A 251605 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-1716420eb721469db6c8af966cb3109da01c91edcd222713219937d5506e78ab 2013-03-10 19:29:34 ....A 251348 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-295337c9c0b51d9c89941c81bcda20d7f339f4a9220f5e3c4bf6329eb198c2af 2013-03-10 20:50:34 ....A 251017 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-2bba9bb68df798c6d0c963296c82ae2dd1cf9af12495ed77dbac238b1e33fd1c 2013-03-10 20:48:10 ....A 251330 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-5012b41f92d290bd7c29c3b1b93c49f5523920ec0cb8e96a16fb6b817f835e04 2013-03-11 00:02:16 ....A 250949 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-546954765c0bffa564bea71817b1ff2ed48f7e1098f893a9a9e6e49b800d8ccf 2013-03-10 23:43:44 ....A 250706 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-54c0486c9b946bb9c24534753080e0c716e300c2289b379ad5d09490a0da2ece 2013-03-10 18:49:54 ....A 251603 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-57e422d3175976201add504b611ba94129ef0812d5c733875fdab8e332e56441 2013-03-10 17:56:30 ....A 251329 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-63167b49e2682823f97f549256a60b60ecba550664b031b5f6b6c145bb8ec92c 2013-03-10 20:40:22 ....A 251510 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-756b843ddc8bc3e95f0d27e0f3f4416aeac2e4a53eb72f4a6bbf42b85dd20d8d 2013-03-10 09:29:24 ....A 250968 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-77a61c24aea357c4a0c80abe6ed4754d481701d39c54557d6d15978a6450a5c6 2013-03-11 01:44:42 ....A 251055 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-78afe8c4fd7d403e759561de520dbad5d8d1f4b68cbedd0a780a0954e4295051 2013-03-10 22:40:10 ....A 251521 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-81f18fb85f955f19fed0552937a0544f287473d6ee748d799b8d5b966fe24cbf 2013-03-10 09:17:50 ....A 251501 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-9e6702dcabca21f82be0e2bb3530c5b4c614c0d0d3d4f01ae7c37f2245c8ee87 2013-03-10 20:19:22 ....A 251037 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-9e927af35d6744637ead750b49fe5d5a17c1f29a4743d35466621dd171bbee33 2013-03-10 23:20:00 ....A 251425 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-9ed6403dd40bc674e3f81eec6414ef0b4e2f042c7d74aa1fbeb57599f3cf1e7f 2013-03-10 20:05:18 ....A 251110 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-a5e42897d76b021a3822a83dd0fa953dba817e789b3a0c43a5f53f890495d90a 2013-03-10 18:10:02 ....A 251481 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-a65dd9099788182ea66f1b3b01a0d0a3a918c66be33779399f4658438e389fb3 2013-03-10 21:13:32 ....A 250767 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-a8b35cfd03a342197c5ecaceb1b1e622bc4dfd99977ed2489bd2f08c75c79a76 2013-03-10 19:04:38 ....A 250681 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-a8dcdf4330a6b973b08395d59c678f091daff192eb7b52abf581d7d010e868a4 2013-03-10 22:53:46 ....A 250962 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-b0f10f2b7b5fa602afa112c6e240ad2825fb3e0b6446e93fe615ff34c59002e6 2013-03-10 19:29:42 ....A 251502 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-c527fae04aeafd21b2c3f7861667916fdcc5d9bf96527995a31cf6097884a9dd 2013-03-10 09:11:20 ....A 251152 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-c7a4899765df1eb6de80b0bbc0da251409e83d94f1a2adf74fe6a54e8cd60079 2013-03-10 23:06:40 ....A 251006 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-c9b8b08dd6977354dacd736280e8f482efc8dd7d3e5957c7a4c6326f7e0e313c 2013-03-10 19:31:24 ....A 251415 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-caa1e76d83b47061494fe80195f6027a7dcb4be469d4e6a7cb752102e54f007b 2013-03-10 23:15:46 ....A 250938 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-cb186e2543401583df86e6f8da6ddb72b6b9b220ef313dbc730538b20591d5e2 2013-03-10 23:21:10 ....A 251610 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-d35cf85ad53c25650aa78cea9e34eb5b874ff24d019222393c71b133cecbd2ea 2013-03-10 10:11:14 ....A 251332 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-d5f06281b654e6e4c6de2be38deb3033fa75aeacb304fbe154e15844f2f29f24 2013-03-10 20:45:12 ....A 251378 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-ea7e07934ec9e7f5ff6cc7ca0d3cc54a8b77a15159f7ba6c41bd6108df2222ed 2013-03-10 21:00:38 ....A 251577 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-ecf30d8c3849813b12dd571d2b27b2ba6804ab6edfba10f479e4302b47895cf3 2013-03-10 09:32:22 ....A 251444 Virusshare.00043/Trojan-Downloader.Win32.Delf.hxzs-ed2e08591d0aa6a3c99c1e19a7a29d773f0dc8a68346193c842c791c41f82086 2013-03-10 00:40:46 ....A 128000 Virusshare.00043/Trojan-Downloader.Win32.Delf.hzwb-e32d7df5a7b4dfb1f30810cba7cae8a01ddcbb96e9c24e3b33455c5cff7e330a 2013-03-10 17:57:58 ....A 457728 Virusshare.00043/Trojan-Downloader.Win32.Delf.icec-8732e658554bf0422f6cfdaced84ff23c6487bbf3378a8999cca43ee38dee738 2013-03-10 00:05:38 ....A 85912 Virusshare.00043/Trojan-Downloader.Win32.Delf.ido-f63763e6a8c765b59b64c1b5cb78fed3c7bcf7c158978f3d61a27d55bc8a1997 2013-03-10 06:43:10 ....A 91672 Virusshare.00043/Trojan-Downloader.Win32.Delf.ilx-cdce2a0c17288b13d433723f6dec7c71a9234138ed9c9afacdf212f832db4c05 2013-03-10 00:11:32 ....A 91675 Virusshare.00043/Trojan-Downloader.Win32.Delf.ilx-e8342bc35136a4ac6c871e35de3bc8f4943e04bcb5ec850d797a6132e7e8404b 2013-03-10 06:57:24 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Delf.iv-f88216e820d1a28aba691c2e929421c9b1dff64ccabbf5ef562e36b6bfba488b 2013-03-10 06:53:22 ....A 22209 Virusshare.00043/Trojan-Downloader.Win32.Delf.js-d8c2660337743eb075df4b0afeac00febddebfe3d12834f503abbf6a676d19d9 2013-03-10 07:56:46 ....A 90624 Virusshare.00043/Trojan-Downloader.Win32.Delf.jsu-e1a2733cc30cbce73472f7cdbf1f9dcf0e8710d91bbeaec1288c9db6d0607683 2013-03-10 07:19:50 ....A 136192 Virusshare.00043/Trojan-Downloader.Win32.Delf.keon-e14ea3f971d0af476f02b62ef2ba1b3c86424755525b6f43d639e9a4049b725f 2013-03-10 08:14:16 ....A 264244 Virusshare.00043/Trojan-Downloader.Win32.Delf.kfaa-e2e1c44ac877738edb762247f7b1ad1723153601312740801ab13e95e4821fd3 2013-03-10 23:10:44 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Delf.kfem-cf23e9f750b3d0f60328f9aa8bc1e23bdddab4e61c56803bc7ecb23d809960ca 2013-03-10 17:50:18 ....A 47616 Virusshare.00043/Trojan-Downloader.Win32.Delf.kfse-1140af48a77bc0d3c34009d34fb8d1f78626a33fafedcf2a24890f5a736d5fb0 2013-03-10 01:22:50 ....A 154112 Virusshare.00043/Trojan-Downloader.Win32.Delf.khvd-d67ee2004370f390464b81a86a2e28965df1a4fa18d814563e558626b8ed9fd2 2013-03-10 19:32:38 ....A 221696 Virusshare.00043/Trojan-Downloader.Win32.Delf.kigp-c37af99e74dc3e322d9233df621fb142ed48420607ceb37c6f46088fffd1bdd7 2013-03-10 23:06:22 ....A 97280 Virusshare.00043/Trojan-Downloader.Win32.Delf.kivy-1073ed3336578622569a4d00581df7a84601fda0bc09d0c7a1fead9bee186284 2013-03-10 08:20:02 ....A 134474 Virusshare.00043/Trojan-Downloader.Win32.Delf.kkbq-c4ce9591dbb933cce6690be075f0a45c94a696e48ede4fa675fb5840a24a6b4d 2013-03-10 06:51:54 ....A 416768 Virusshare.00043/Trojan-Downloader.Win32.Delf.kr-f93d95217dd7f35c48a75afe37c3805e52f87482bae0717b92bb37cbd9d3ec93 2013-03-10 06:51:14 ....A 25600 Virusshare.00043/Trojan-Downloader.Win32.Delf.ks-dd6c84d203f0e5c109cd17f88942fe0ea30921c95e89755ccb28beacf5f3a130 2013-03-10 01:27:22 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Delf.ks-ed82c2caf5f657e0c4312261125d579b0fd20bb9d8ca6010443137815ebe6b34 2013-03-10 07:24:12 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Delf.lo-f39494747ede956d5ca36b3d50fd59eaac0997f0eb790869b71f3db436265cac 2013-03-10 07:54:04 ....A 18962 Virusshare.00043/Trojan-Downloader.Win32.Delf.m-e1a8bafe1eab7d82969f7ecfeaeadd13c586cc5b98b0d2d123581d8175d18e70 2013-03-10 00:07:02 ....A 375808 Virusshare.00043/Trojan-Downloader.Win32.Delf.ovl-aaf09bddbf58cf90fb000322d48834e0dfed05bde4df0b2dc44b9caff06b2d95 2013-03-10 07:13:16 ....A 438784 Virusshare.00043/Trojan-Downloader.Win32.Delf.pdx-d31dd1e9fb8c75e1ef297a1260968d508d54fbc3e9714bc600c88cba204a573c 2013-03-09 23:52:08 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Delf.pga-c93f1f3dfa1777dc577bd78c9dc338ee9c305de1c32b69f1d5052e4ff3bca057 2013-03-10 08:28:46 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Delf.pga-f711076caffc03500c84fc9211a5020b185897af27ddcfdb9325ea759c61f1e7 2013-03-09 23:55:14 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Delf.phh-ce5b1669b76369a3d5384fc085be90bb3f2eb71b4b06f26e142e1c081dd84791 2013-03-10 08:50:48 ....A 8869 Virusshare.00043/Trojan-Downloader.Win32.Delf.qz-ac7db689fb4e7fbc1d486bcd3a0d7e2cb92adf6ced038c799bbb1b87976741e6 2013-03-10 07:47:18 ....A 37724 Virusshare.00043/Trojan-Downloader.Win32.Delf.qz-af2494a54ef6d31d9c3baa3a93ca9c839a06b75f231e8b514c8bb253f2c6f8bd 2013-03-10 03:16:46 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Delf.qz-e6d5fb30e79d7bb0faaacfab2687c6aa4a23b80299185aeadef8b34c63d98de9 2013-03-10 07:29:08 ....A 538624 Virusshare.00043/Trojan-Downloader.Win32.Delf.veh-e4c7813afc0684e20a8644da2f32aa361a1986bc7a77e91bbc1f9c057dc87a91 2013-03-10 01:13:00 ....A 301366 Virusshare.00043/Trojan-Downloader.Win32.Delf.vzp-aeb1450e76653844411b81d08567e76e826b52b58dc5b4d9438612e563b3a0af 2013-03-10 18:23:20 ....A 70144 Virusshare.00043/Trojan-Downloader.Win32.Delf.wdm-9e23b82940f2ea386bf35a8bc679edfd92005c23f1ba6ede43fd1f753b61d120 2013-03-09 23:52:24 ....A 259584 Virusshare.00043/Trojan-Downloader.Win32.Delf.whw-d97d4d6fa934774bf1a72e8615bb8ebfb70facdeb874c12c3da19272d1ac54fa 2013-03-10 01:59:16 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Delf.ww-ac30651691b174644ba73c0469936b8abac115ecba3c165e64519610a15f3674 2013-03-10 08:03:26 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Delf.ww-fca1ac5a170271639e8ec6495ad2d8fd75ceb71705e4b76380628c424d739073 2013-03-10 01:40:32 ....A 72192 Virusshare.00043/Trojan-Downloader.Win32.Delf.xja-d203311654c7aeef4882ab01d112974a46bf83547e69510b7dd2ebc4adcab7d7 2013-03-10 03:10:58 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.Delf.xjh-e276880f9c56fc7f871f68f952e79dcd8714cb4c31d5033f6d48755d7872f822 2013-03-10 01:22:30 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Delf.xk-d8a7f6f9b1193813fed62bbb1aef3ec85f091849cbe16bc11eaa27a4edc1f3f6 2013-03-10 22:50:28 ....A 515072 Virusshare.00043/Trojan-Downloader.Win32.Delf.xuk-2f83f5274fa5406bc89155622eb278e5db2ac8aba77fa12695654172f8f07d6a 2013-03-10 20:51:34 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Delf.xwa-a1e3d9e93a3c12b5f22e14aac42d400cacfefd7fdfafcdd19f0f737d8b5c4a6d 2013-03-10 01:34:32 ....A 38504 Virusshare.00043/Trojan-Downloader.Win32.Delf.yf-aae370887e370c19690df2e0fb173624a5beff82bbd6842e0cfd1182a5d12d55 2013-03-10 00:25:38 ....A 144384 Virusshare.00043/Trojan-Downloader.Win32.Delf.yo-d815aa52abdf200ed90c53f08069d46807fa5c2c62025b77edd8f91bd967927b 2013-03-10 00:47:46 ....A 8177 Virusshare.00043/Trojan-Downloader.Win32.Delf.zc-ddb3f76c4bdd6fb963fa8dfc8a5b34149ea1e436c265b4957d8c9bebd39fec34 2013-03-10 01:48:22 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Delmed.a-f4b98157e547eb12ef270ea1f9fc6e2c11d7260eac2900d0052300b00152ec9b 2013-03-10 08:04:16 ....A 83968 Virusshare.00043/Trojan-Downloader.Win32.Descompact.s-ca036b7874ba1271c1c89687b7726297b17c217cfc9157b701ef23e9460f8a50 2013-03-10 06:46:08 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Diehard.gen-a9306f78560b1ec154923f618f1e112a14f4887cd29682d371b41ae94106bdd5 2013-03-10 06:49:56 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Dirat.ay-e71b9abb3e19358fa3aed51195b18a2e8f6c0d33ad90cc65f0d87a420f3e1b25 2013-03-09 23:53:14 ....A 29184 Virusshare.00043/Trojan-Downloader.Win32.DlKroha.gm-ea00d7a0a1cf214b7837b54b43a10e6f743c8bfd0822f149c8923d22c0cc89ff 2013-03-10 00:42:32 ....A 8216 Virusshare.00043/Trojan-Downloader.Win32.DlKroha.p-aae971c48a8dd8991db4361e3d2fec55fd453fdd3214f5f6ee6d4d5b98d75839 2013-03-10 01:35:14 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.DlKrus.i-fb5e80171e7fc1101e5ae9fa3cd6a421893e4afe4b3662631a4e8c8fbb4867ee 2013-03-10 07:53:20 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.DlLooee.dc-d9e2661c5d858056ad0e0f4a632f6237ea6321af53e84c37084796ab5e83ebb6 2013-03-10 00:39:28 ....A 157696 Virusshare.00043/Trojan-Downloader.Win32.DlfBfkg.ave-e7319d1c2a6fccc3fe610cf13c1d53bbed7451481cf101a784d87782ed66ae79 2013-03-10 07:14:42 ....A 157696 Virusshare.00043/Trojan-Downloader.Win32.DlfBfkg.id-f6e5caf5371178c021911f15389c4470aa3d9d785bc11c6e4f0a585304d1f5c2 2013-03-10 01:03:04 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.DlfBfkg.pc-e34ac2d0069b765d144ccd0bfc2f148ae496f03932ffbd9764401cbfab01d183 2013-03-10 08:49:16 ....A 50688 Virusshare.00043/Trojan-Downloader.Win32.Dluca.ci-afce888ad36c607a8e4284a5b845721a43653a8eb83154fedf2d2e96f1432d36 2013-03-10 06:42:20 ....A 42509 Virusshare.00043/Trojan-Downloader.Win32.Dluca.gen-e52b03f3b901b6e0bbdfae9eb6bef8a581b1758d91b1d7d78de71e04f5bfe4b4 2013-03-10 19:53:02 ....A 151555 Virusshare.00043/Trojan-Downloader.Win32.Dluca.kl-1275ed3ebb2023af18cd5dfef1d4d4f9ba1584351c109689aed6a9b755a5127d 2013-03-10 00:40:52 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Donn.aa-ce4f7babcf144dfaa94262b90fca38e7d6beb28cd8136e653aba1a96655f70c7 2013-03-10 00:14:18 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Donn.aa-e43016e3d0abe228b0bb927f1dc160f20c2da5f48cdd2b195577f012ebb74145 2013-03-11 00:36:08 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Donn.aa-eec3a8df3e23c687f74d7d66e8c7936a4cacefdf822c8f5374689227a74d477a 2013-03-10 19:36:36 ....A 220438 Virusshare.00043/Trojan-Downloader.Win32.Dosh.bj-a3569a50e62ea4c9cd7175b91ae60740ede53a26c27f446780be780409e1fff6 2013-03-10 10:02:10 ....A 220318 Virusshare.00043/Trojan-Downloader.Win32.Dosh.bo-f0d5f27264e6dda4c33fe1c372778f731b88f822d6d55080ab8d0e2752f24f66 2013-03-10 03:14:12 ....A 168960 Virusshare.00043/Trojan-Downloader.Win32.Dsweb.101-f30e84853a40bd14354409370bf593077e5298a659a1ae4314646068be586df6 2013-03-10 06:41:46 ....A 84224 Virusshare.00043/Trojan-Downloader.Win32.Dyfuca.cq-d768e314ddc3da67642980802be1e53f449b2f5175d1eaac543a75786016f5e8 2013-03-09 23:43:08 ....A 45960 Virusshare.00043/Trojan-Downloader.Win32.Dyfuca.da-afc4219b54dd7592e540d0f4d17643f6a939b7dcd11f28556c58d7c9b05a0d47 2013-03-10 03:07:50 ....A 167936 Virusshare.00043/Trojan-Downloader.Win32.Envolo.a-dc99cb01014ea2a1fa5dea27dc064792fd34cb1ec44fa984efa005030f9627cd 2013-03-10 00:13:40 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Esplor.h-ea0eeb76cc6a066d1dae34a59e6f93f77bf3f01912517c289d8e9121906d068c 2013-03-09 23:58:20 ....A 94208 Virusshare.00043/Trojan-Downloader.Win32.Esplor.hl-da41db27af4a6f3724d544fb644ffb621ebef6b2c3cab9e9918f2e1b7b2f320b 2013-03-10 08:00:28 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Esplor.oy-a7100dfb808cea221758a668ef419239f65005845d9b5c05d2c7c117599fad1b 2013-03-09 23:35:54 ....A 91136 Virusshare.00043/Trojan-Downloader.Win32.Exchanger.a-fd1f803baaba8f64d930d0d17a1ee3819a12543661804c8bfddb818bee73c64e 2013-03-10 03:11:52 ....A 60928 Virusshare.00043/Trojan-Downloader.Win32.Exchanger.j-d8348d0761b91babfac0a1badcf0f018d264f22e88896d9532536672f427336c 2013-03-09 23:34:58 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Farfly.b-d9e55337ca2eea0dbfe4e8d67b4552e5a21fbc1eb8b7285bebdccc68e8621026 2013-03-10 18:30:08 ....A 172032 Virusshare.00043/Trojan-Downloader.Win32.Fdvm.f-000ad608a82f0261475f9cb44e35698192ab7bf92f6451cef222e1c11a251e7b 2013-03-11 00:47:32 ....A 166912 Virusshare.00043/Trojan-Downloader.Win32.Fdvm.g-031bbdfc6502e9b75181e4300c2a8672b98d5973e9c44c876aa7060a8a93b72f 2013-03-10 20:09:54 ....A 850944 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.aff-fccc43b19f1120bb55f751a80442b34f45cba4b32b93d8acc46b8d3fc5f72894 2013-03-10 23:51:32 ....A 1777792 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.ehz-514ef428a83c7da22a0569709f14078f9e513abd77f190f3646c9b1457455717 2013-03-10 18:54:24 ....A 1777792 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.ehz-eec3c90320c92bd33477d872ecb093ab06be2d457fd8cf2431f99d39dbe056f5 2013-03-10 10:41:34 ....A 1777792 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.eie-10a21c2263f95441d44ff785808f5453dea0c4013cd847ec6ca1dbcc0f424077 2013-03-10 09:06:42 ....A 1777792 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.eie-2d2984ea6d31817b86a35a2ab7525f2c13a279332bcb66a3f602578f3ed64316 2013-03-10 03:16:52 ....A 1295529 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.j-a753008e388d963bc08067b4e3ff11e7ac6923dec46c058820d41f33e497b2c3 2013-03-10 07:00:30 ....A 1456032 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.l-a891fe8d48e67da7e9a0fa540f955d474163bfb8d11b6f2f92f2ae404c8d779b 2013-03-10 00:45:46 ....A 1389344 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.l-aaf6176c09fba22b5bcc2e363868c4bf5e175cdc4efcfa076fe7b0286a949526 2013-03-10 21:03:44 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.pfk-c7020afde3015a8b97dc32d174cf47e97e65946851f24727f5fa8cdb3150534f 2013-03-10 23:20:38 ....A 1807488 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.ppe-00f3655a168f3834caca03fada8de303ac777dc515b3c9d92583009345699bcc 2013-03-09 23:32:18 ....A 1807488 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.ppe-02b4654407c1d5806191df44f67fcf412eaecd2591d62d4596667930a32272cb 2013-03-09 23:44:28 ....A 1807488 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.ppe-02eb5020de602fecee3ab04ab6c5042d66414adc655fb0337ef6cec9283613a1 2013-03-10 23:03:16 ....A 1807488 Virusshare.00043/Trojan-Downloader.Win32.Feiyo.ppe-104a017f744769a629560720a89e2033838a49f176b06cea1daa8e1dae7dc62f 2013-03-10 00:00:46 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Femad.dc-adcf937033e66aac33d79178245abe1112b89c20ae5a16be55326dd87773cf81 2013-03-10 01:50:54 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.Femad.gen-fd4db9a3a265d5f1e6d2c6fc0e2a7ef52dcf00faa651c3e89d880458e46a547c 2013-03-10 01:51:58 ....A 23616 Virusshare.00043/Trojan-Downloader.Win32.Firu.b-ddeca7b568e809eba54623953b9ff473804a0e94a8ce44e86ba54a092b960f3b 2013-03-10 08:30:42 ....A 36416 Virusshare.00043/Trojan-Downloader.Win32.Firu.b-f33e509dbba18f2e5cb3d7f419cf1d1e9e724f85eace64ce435738f0b660b31c 2013-03-10 00:36:38 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Fload.a-f6218f321efba3cf4479a75cb3a5e3c7fa2b1bc1c4d8112580e3e4701c22f330 2013-03-10 08:08:36 ....A 82455 Virusshare.00043/Trojan-Downloader.Win32.Flux.eh-f6bddf07f9730cfa8280f829bb76bc2186850b66f54045e8b7be4479f0d27864 2013-03-09 23:53:50 ....A 1251542 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.il-f413eb80598c7392d35826c85f83f009b26be58d8e6693f9014cd17a5837af76 2013-03-10 07:33:08 ....A 1239105 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.il-fd12a3202f33f1ca53b6b85ca651bcd51ee3dc0e5d833581f0c6d0a6446586e2 2013-03-10 00:15:46 ....A 1404830 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-a835ec84828b8403bbec4bf60b266544444a170993a8d25776c885144f68b56a 2013-03-10 06:37:22 ....A 1543556 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-aca303057b355a7695c2df92c38b77e13b0d136eb79b077bbda882fe822a3394 2013-03-10 08:26:20 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-ad75277cdc89cae16d359572614e96916f688c4ae83d01983a62efe12f2242a7 2013-03-09 23:18:06 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-c5890afba9ade6f9bd67e5dc20571f29249cd3a5d95dfcedad121d0b61c07dcd 2013-03-10 01:27:40 ....A 1428392 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-c96a59093c0e0f13baea05aa5d403b2553084e0fa0942765ef0a3b3633dacdbc 2013-03-10 00:37:50 ....A 1466813 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-d8e3f76a533c761e09c204da1403705c8831e7138790d54979843299eb6a3bcc 2013-03-09 23:57:54 ....A 1552331 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-e1ede4993e527a518fe7b4c5d9fb25b8399ff9b6354af80599800607523eb588 2013-03-10 00:46:36 ....A 1447444 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-e8ab6089f2214396dd05cd03414f5a7d47c9d1573129082a7979935816384103 2013-03-10 08:46:56 ....A 1407504 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-e928ce0365791d8a848e0ee4e59afe95cfa2075246765ddd51b0b311bffddd59 2013-03-10 08:17:08 ....A 1428769 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-f344866c574bf494316f057d398816c3ccd0cff9c425eedb70dbe7d0cfb347fa 2013-03-09 23:50:54 ....A 1408279 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-f9a3aa147b6975b76ce3f4f1faf4ef2891870550f972ac6a16291f6cdb7e136c 2013-03-10 00:04:42 ....A 186423 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.kx-fd5e5a872e07331d9f33468388abc0fa7e46a3ed62beb246d23bff04244a9917 2013-03-10 08:25:18 ....A 290816 Virusshare.00043/Trojan-Downloader.Win32.FlyStudio.wk-aff2cc1832ed25e9cf0f321021e9ba1eb50c6b72b34ebba9de77df1fdfe0e282 2013-03-10 20:26:10 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.arfo-9df26e0ecc1740f3515355b7ff3079f9065e98ed44e7e7bade10af022fbcab3b 2013-03-10 09:55:44 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.arhx-7c0cb6d111f78aed7dbf7d53a10b5f35deadfd6118686a3ecb6e9d7264021542 2013-03-10 23:50:02 ....A 531968 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.arwq-021178b81773d02f18d0fbe6a2301462912be4b56f5426f190c644d039c0281f 2013-03-10 08:18:36 ....A 343040 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.ckt-e0dfb91d8d282a4f091260831f7e89ccd832c74557801643607acdfd1bd98edf 2013-03-10 20:55:02 ....A 43008 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.hot-ac8ccae29ff6c8ed2123b312022fe1b480e0abe33f40292c6b50a525a3bdb38e 2013-03-11 00:25:48 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.imj-8809ac3d8da00c0a0f093640a938e771eefd3a7bc2040610e3830bb16afb60b1 2013-03-10 20:07:00 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.isg-50aabebf82b7cded56c14681e784f85505264104d6bb0adb7812033461451736 2013-03-10 09:28:10 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.lpn-edfaed1b02eab630ff3d8429ae6340ce54737d7c92ab9bf0aee067b46b3af04c 2013-03-10 20:27:18 ....A 55808 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.mmy-a1e667d95814ad34ac649c6b7dd00dfdfe847edf6e7cb28e1c19cf0798516de4 2013-03-10 19:26:28 ....A 53760 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.myy-3972f493e9ecef750edc8647fd1869e600263dc9ffd79b2f476301b121955b9a 2013-03-10 18:49:58 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.obc-2d5c3f454d295f58eb13afd28908be45f99d353680b965d5a7d29bcb56a71669 2013-03-10 18:43:38 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.od-fcba6af74027b51c31dd87dc03549930d480a5e67e644bcb2644246b1aa1e2c1 2013-03-10 10:14:14 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.sxw-354907af2d6f75526d4da5f98cf029624e8ccbfd404d780157fbbfa02141ef6f 2013-03-10 19:01:40 ....A 53760 Virusshare.00043/Trojan-Downloader.Win32.Fosniw.tuj-7eb28ea459053d30f5f6f74351c728fd8875bfd3b9d92b7b2253be273d877983 2013-03-10 03:15:30 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Frastron-e8477a718dcae4e0429618f5ae3912ee2c181451b9733e22af0997c09b609e24 2013-03-09 23:11:28 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.bv-d732eb6d1e07983fdfe400d9c61f590e2857ce9140b54f1ffb65d4a55e4a1262 2013-03-10 08:47:02 ....A 53760 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.bx-ea272bf6530192b8500a13c0363070ef10f35e8bf920888eb7a0de8f05a8e095 2013-03-10 00:02:50 ....A 454656 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.cbf-f80827fc4c80eccfaf53cea78414a70f10414799b6f24c4d60b26eca24aa69bc 2013-03-10 00:14:32 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.cwp-f7c5f0a4cb3f9779de7a4f9464d81fab6b3a81bc8bbdc6a2477e820acd4330df 2013-03-10 07:43:24 ....A 17939 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.d-a581b66d88e47a58e745e5a48f2a899ca9afb84ea3d4d604808d43d28ab97c27 2013-03-11 01:18:38 ....A 66736 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dai-c7bbfa19ee5d0867330801c04706c3268903ad75b23bf62457d4ef9dd727ff0e 2013-03-10 08:16:34 ....A 77860 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.drz-c0f625fd3599dd3e952f0f32edd07e8ed3f8a8f0c703cccd700fd8f6300deb03 2013-03-10 01:06:06 ....A 77860 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.drz-de07583b28a39581013a747b71db3a4400f649ff26c51fea1afb29ba011d5c5d 2013-03-10 07:23:28 ....A 77860 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.drz-f9df6b53bab0e3b7f328fe40ce9d0d0f6350c68f1f62b709b2baf778bdbc8121 2013-03-09 23:29:16 ....A 94767 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dxh-acf21d9fd0d4c531f8ffb1a72d355f8b8c8abf509daceab480d23550062d45e7 2013-03-10 00:13:34 ....A 94767 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dxh-af1c7a565ec925060db44ed11206cc59d6f8a0fc0f016f1afcb29ec5f05bfc36 2013-03-09 23:41:12 ....A 94768 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dxh-e5e6a5028bc63433388a535dbd4ffabfd10e093e61d9cfdd6cb3d9c47412f7ab 2013-03-10 06:35:56 ....A 94768 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dxh-e5fb95e1e30e930ec54040b36ced38f87de6e0746748c27e308443fbb6e37005 2013-03-09 23:38:38 ....A 94768 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dxh-e64724075aa8bc8ddc2482ab3f3fceba5d9110f6393762eadf609c99a0cc2ab6 2013-03-09 23:40:38 ....A 94768 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dxh-ea0cf93268dc4654c6e3e5f7d2d7f026b3c9420f4e4f6434cd3df78b99d14120 2013-03-10 00:05:28 ....A 107011 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dzf-aeb419b06ca26f5ff22737c700f46a874de104d53f91a8dd62959b19458a6dc9 2013-03-10 00:41:16 ....A 107011 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.dzf-de31b27cb24d3f35d87ce69966fa89ed8a13ba344aec8a40909e8b3117b9230e 2013-03-10 03:21:02 ....A 98640 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ebg-ce93e99a337fbf344fe6e3aa27e487f3472782904f500867e207a72132eb4d16 2013-03-09 23:44:54 ....A 14218 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ebl-e8a6de077f1c4efda2f42750290fb84bd6dc7d446d0c313a10612d87961a05f4 2013-03-10 01:40:32 ....A 103476 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.efq-a73756a873843cc8e61be385a43220967e7fea77885e3078912e4ff6fc040960 2013-03-10 07:15:30 ....A 106498 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.egz-ac451282a1b5573f6af7ffff6889853841d9453efe3b9b4ac8e6bcd3316151f3 2013-03-10 01:49:54 ....A 106498 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.egz-c57f068c62ec10610666c6f72e6616abe6448e00ba42e41f837d677e68d87c67 2013-03-10 03:09:36 ....A 106499 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.egz-d96f96b37a29bc300fed4c7aef9e7f8e0d76330daf8eba2667157f5a05d8d513 2013-03-10 08:46:20 ....A 106499 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.egz-db0e74c6ad1ba1c2101e0bf63a32c7a0329d19b394be57ed2a17a213f59d0f12 2013-03-09 23:58:30 ....A 106499 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.egz-e76249a77821a0713004926f79eeebf81a0d62ef0e20ad3b6cda1e5f39c6b28a 2013-03-10 07:54:18 ....A 79671 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ejm-defaecd9f32cac6230647c08c110b7b5dcfa1ae8682d3b4f9b637172e0cddf96 2013-03-10 06:32:06 ....A 79671 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ejm-e9916d228003819d271caa31ce09d06e9a9bb00281f0084b70ec2cfe12fe49b5 2013-03-10 07:01:56 ....A 79671 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ejm-e9a96deb81717ffc3fe02b0c791068e66fccc5b75e5097ff896a0766e33c1435 2013-03-10 00:11:14 ....A 79671 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ejm-ed97408bb46e32093b09531c377fddf694e39e4b016c27f03f5ec8dd8a8ac07f 2013-03-10 01:43:54 ....A 108546 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ejt-e26aa85829f4921aa21f4f1a7e5136986090ceb8426dc24bc78ce9088f9d6c28 2013-03-10 06:33:56 ....A 109571 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ekn-c937a7551ecacf4e65a54e0bb8bed2aa5f725af9dc95cc951db47b8e4a6721b5 2013-03-10 08:32:38 ....A 107523 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ela-a974b485bb8e0a9db861b343a5e4a88178d0c3c055e093fa625f8909c4c1bb53 2013-03-10 00:38:40 ....A 107523 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ela-f57aab24a92b63148ffd3cdfc5462e6d95115897ae9da1e9de8bf1a9e92c58e1 2013-03-10 07:24:32 ....A 108547 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.elt-dd3d68d69cbb03cc9052fc6988e753f6e6c55a803b67bd149032b29c14e5f516 2013-03-09 23:18:30 ....A 108547 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.elt-dddffe57b82129f3031ec24a76067681ce03d251a5c756ad3778835d66606762 2013-03-10 03:12:26 ....A 64553 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.emv-a9345bab356369798279b6814b784825389c37402034f7d6df0d23c4572d0cff 2013-03-10 00:16:28 ....A 21779 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.eos-c9fad6ad5a37951b050e7ddd6fd93b565bf71718953c6ef1eb176cd33c8bee07 2013-03-10 07:59:12 ....A 86609 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fka-d95a6066b1e1f2707e788d13850cf629fd9e97d8d7b7ae6272c48acfb42f0091 2013-03-10 18:36:30 ....A 989696 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fmp-837e13122336ecc944d2b52ce9c8e62a377806167929688ce34f147db72360c6 2013-03-10 00:00:34 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fqw-aaafba0bb7ea77a3865364f873f41cd7b3549f5c2edbfbd3ba9216c277642aab 2013-03-10 07:09:00 ....A 102912 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fqw-e660cd24c5bf7d45133fb5cc5b04df00b5d6671bcfbe1df9f29934c5cb57b34d 2013-03-09 23:38:22 ....A 158832 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fse-a640ddc72224f495000a2d6f927bcfe74fbb7df961b958342f8916d5816e58e4 2013-03-10 06:31:56 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ftj-a51a9f427ca8a7c58fae5f4e0c894690fe47b2560ebd079243d3539312cb02ad 2013-03-10 06:33:50 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ftj-aaab39242c2699355fe16c2c09550339b7def27ca387d53698e3c98dc1ab870d 2013-03-10 07:13:02 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ftj-d8806be33dcfcd181852a042566985d7f665e1a72e4d8a89d5242df3f7869ff7 2013-03-10 00:14:50 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ftj-dff993e708fc53daff1fa4b598bdf223d81e045408547ba6bf5dd5fe8e52545c 2013-03-09 23:27:08 ....A 99840 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ftj-eeb981db344e11ec605fc195e2c1b333fc4f99dc178016388cbb9db36fc6451e 2013-03-10 01:24:02 ....A 67932 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fxc-dcb460e5ecede2b469211915a666e18a96841d2076cea08b84322ba9130ff272 2013-03-10 00:35:18 ....A 67932 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fxc-de309afa39ae5d6a23c3fc1b9d84c4f35e9551a73f28dead6925faa0e011e45e 2013-03-09 23:59:00 ....A 10996 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.fyp-aff8e142577e61b221e7515c42d70031ce788aa66ae859c8547556cf897f807a 2013-03-10 06:28:18 ....A 115200 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gav-e5ca89212c98b12da2a897e47eadcf343f6a6a98622b12b399c8bd81f44babbe 2013-03-09 23:34:04 ....A 149504 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gcl-e55a903fc03e4717ad2fa12a2b812a571869a0bca7b54eaa047c910165b27dd8 2013-03-10 00:16:22 ....A 108032 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ghw-e57a18a2947023098998e2ca45e0e37940026082fa83848cf9558f537e169d3c 2013-03-10 07:10:14 ....A 100864 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gil-a71297b42e01fded05822288ff0859c3578fcc4f51b9cb0f13e26d20799f7313 2013-03-10 03:19:24 ....A 100864 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gil-c5af0defdc612f2371a2882b225eba010a7d004278f8ee531acea3af49264294 2013-03-10 00:00:38 ....A 100864 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gil-fb2dfe069843219f6ff7556f1fb0d389c3a77959e9fc42efc8710638b50bd13c 2013-03-10 01:18:22 ....A 87552 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gla-f68cd6d7d5f7c616944fe27ff5ed084f057fc09eed1d06a0763089cfcc20bf23 2013-03-10 01:28:44 ....A 388096 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.grk-ce327a9d9f594bfac222788cae3cabc532266abead071a768d4f476f7f8de4c0 2013-03-10 01:41:22 ....A 226304 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.gxq-f91ab7eb43cd9c4da43ed850e3c610c915da6395a38f7bef4cab1d67920d1b11 2013-03-10 08:20:12 ....A 48128 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.haz-aedf826e0e576f15888ca865bef2fee9aff35699173a177a2c89e4a13ca169d4 2013-03-10 07:16:40 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hbi-f64a771d30c34f2c0191955d760d763e3b126c5a41fbe23e800a66e072997b5d 2013-03-10 00:13:34 ....A 173056 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hbn-ac2c32c1135d4d8fc8a628d0365c15bb7425f89e130557e60a5597aaf9d6de81 2013-03-10 01:59:08 ....A 178176 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hcj-e847b9b1c0df5fb577eef474ea9c163f19c5f984cd9a1cd7cbc5d6f8148f9794 2013-03-10 08:27:20 ....A 178176 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hcj-f921a8941f6df12b3e14b817a81ed2048228ad591fbc96ad567884267e5da209 2013-03-10 08:43:56 ....A 125440 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hdx-adc02696af607767c5d6eccc9cc8e559d4c244a98c4921fb87b75d3a1218bdf1 2013-03-10 06:27:26 ....A 101376 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.heb-a87d4377d5b6112fa5c6e4c24883f759ff31bb908c78c233ef41d2f49fb77f03 2013-03-10 06:36:52 ....A 134144 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hhn-df46885bdc4474f7b3425fe3c3ede10c4d2893b5dfa9a4c61108479af643b2cd 2013-03-10 00:12:48 ....A 324608 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hsf-abc13cc224bf8b427df008be6709dac8819f130ed77dc4a25131cf894cbcf4bc 2013-03-09 23:20:48 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hsf-e97a83b7353bdf53fe27d69162c7142fc5a36588747d2ff5066a4798658d2b9c 2013-03-10 18:18:34 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hsk-f36b78b9b98711fb932206bac5d4a2f7fc36635f957cdd31ad235ade19ec9c31 2013-03-10 00:49:48 ....A 154112 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.huo-f67bda8b7f2412a5a0e4872a35008de1a73a610426b0e39d3ff7697b57257598 2013-03-09 23:23:28 ....A 150528 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.huo-f6d6d005c71586eed6d2176865b04e20eeaaa2a8642b27556f8bded4e3c9555c 2013-03-10 07:24:12 ....A 425984 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hvo-d9e740c2a116554c165a885917c08d84ff782376f377bc525da953118bfa45e1 2013-03-10 08:48:22 ....A 410624 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.hvp-af00415d07fffa1344e8f78b86db826ff4e18fd5df11c6c093190a6c3252532d 2013-03-10 09:39:38 ....A 423424 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.iaq-a66ab0535c6cacc94a77508c45e8c81318f7a9ac2abe666929bcf377d0eedd2d 2013-03-10 09:06:12 ....A 18944 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ias-4e23549a08471c7a11c3334a321e37f0781bda9cf284464ddc88023bb9f9450c 2013-03-10 09:05:08 ....A 257024 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ids-7b562beafdc2af343124c3abf5dcea87e9542fd79fb1491534bb83094e9f661c 2013-03-09 23:28:08 ....A 419373 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ids-a5620fc703c78d45084b7e27b6cb880a43f1c35b1baecc6200faff89b54526ca 2013-03-09 23:29:54 ....A 69120 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.lq-e1d2826bebe50251e1d43eebe4be21925725a2761d9f69db73448c3980d7d38f 2013-03-10 00:30:50 ....A 67072 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.lq-e2688360e3926098261e88c35d23f1afda0db77230154f0c2a224fb596369a2a 2013-03-10 06:49:10 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.lq-e44905750b32f428108494f9934cc0d15dbb7cca3a063dd295b2bc6e8ec200db 2013-03-10 06:35:58 ....A 101185 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.vnil-af560b6b97e08e5c56ed30fc5dc34849dbea5481d5adbead8080d5be12204225 2013-03-10 01:24:50 ....A 90628 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.vrma-f7732f1770cabfa762f599a9c4c603ca8204a158c2a6843caab77ddf6ba95a3e 2013-03-10 01:59:28 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.wxvs-ddc7281266b01e9b04515604242b0f0f992a436539cdace9b99a887e03309414 2013-03-10 09:10:40 ....A 258048 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.xdmj-320cc600642defeb4dc05d2d2430ba262e13aae1a8eb30f5fbad4ecda6b3b141 2013-03-09 23:58:18 ....A 444416 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.xexz-d671bfe6b0407cba03fa9e4f6ba8bab43685c157f6a1e1d8d653a506781f13ac 2013-03-10 08:09:14 ....A 15872 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.xlwv-a938892046901710975379866bc5b76026743bfbc80c8640d7efb2d6391121d3 2013-03-10 01:14:46 ....A 171520 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.xsmi-e3d96aec0525ac0f228da9508939054e88c17ac4929b77dac6e07d2206fc0ef6 2013-03-10 19:00:58 ....A 974848 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.yaru-2a3e05abc6991915117786de751a521cf256e7833d2e79173dc43fd35b418846 2013-03-10 00:12:54 ....A 349184 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ybvz-e10b2d3ac26873fb62257e2a56e493f4ee4178a4360d415d0ad784a59e6743cb 2013-03-10 07:58:16 ....A 349184 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ybvz-f5ce6b1d7e351b35d0e03fc8355ee22799d898a978ee7f5e94cb5cecc7fc1faa 2013-03-09 23:16:32 ....A 6585 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ylww-cdc244528f0cc0840983ee8141d9c83745eed444b79aa01e89c6e91eefb15cb3 2013-03-10 01:38:30 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-a65abdae8db3f48631838cea29434ad3510952a186b2319556b07df3d477564e 2013-03-09 23:32:54 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-c9fd8415287502589034fb28f3d218d6331d3795e20cfe47a56d1fed4ee33069 2013-03-10 06:34:50 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-f454d62389759603dc3a3d7bba793e98f74dfa1a0e14634dee4d3456bbdad7fe 2013-03-10 07:37:56 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-f4d15ebfd30c178122b630d27e446ec520e398baa8860114ec3ed9503405843b 2013-03-10 00:14:44 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-f531502fdbb2edcc4c47fc123788469d4cb0a1f978f97ac9fa50c703de95c71e 2013-03-10 00:05:34 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-f731373384851bf2ddb1c37fb4c295e3fb7dc686b9376c2fef032c4d40dfb1ca 2013-03-10 00:03:54 ....A 123904 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ysvj-f8d2b9c7b2105866a8f970632457f7470529244fed35269fa2d7998c57a03da1 2013-03-10 07:27:22 ....A 92552 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ywoj-f54da2a1bd1bdc8c9b354cdb194acddae9cd9c4ffbe3c6ed5c2ba34eccb2cd10 2013-03-10 20:35:14 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zfxy-2f2e61328920960da78dcaa3a7694e7572ecb56dd7cc316db008624104a71e10 2013-03-10 18:11:04 ....A 266240 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zhaj-fc944a8b157b54a195f12d934b296fd8ff79a8ccbe4af13d47c462ae042fbedf 2013-03-10 09:55:16 ....A 27648 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ziyl-00ab669c9942597dd2336c063099ea99f91e3c1d7f92fc0fa2510966c5da4ba5 2013-03-10 10:14:00 ....A 134656 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zklu-330d99b2c6e495fd785d889df690a5d152232375494ed3146552b40dff11a46a 2013-03-10 20:07:38 ....A 767488 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zkzq-7d44a2154130d3bdbfca3bfd6dbc0cbb88eb108c0cda03defe58de83c2092bf2 2013-03-10 06:37:46 ....A 610304 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zsir-e57a87edc8d0c4e157768fdd4fc8bb263b579e742440dcff63b2723b34de7dc5 2013-03-10 19:58:34 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ztfd-cd95179f7a47554e88529e0dd60d30d4521afc670da527a7a8f0df391c53f5ce 2013-03-10 20:26:26 ....A 950272 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ztjc-c36752e249d3db1f7df4a3c5e1044cf9c097e40f1541c7b493ba09ee730b50c6 2013-03-10 19:52:36 ....A 1122304 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.ztyr-a80eb67669e8d5c33376c20261af6af8a6168931ade9814a4621ffd447961f85 2013-03-10 01:05:24 ....A 62976 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zude-ce33a5ef59e1def50078c7a6559dc7be8a2ecd91d036d10d2862590e57694b8c 2013-03-10 08:19:40 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zuek-dd08a420f2a3ac25623d849434d6fab11d6594cd96459fc1daec8ef6ce21bdd2 2013-03-09 23:41:14 ....A 571160 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zuey-ae86007d2bbb9310946ded36390b830216b2882e69cb65333ca0c1ce3f7b46f8 2013-03-10 00:22:40 ....A 535540 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zuey-fc581e442b06b436e39771c53fa047163173af8fa77fab6ff23936e373ab9ffc 2013-03-10 21:02:36 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zusb-f9ce56d27a147a8a302eb139775580dd64e8e3b6e3a508ca76c66b62da4de31e 2013-03-11 00:35:42 ....A 694585 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zuuh-eb740620e5064c5dc73ef3e821d0c0f98c8980fdee5765d6f3635dbdcd99b937 2013-03-10 01:06:14 ....A 106532 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zuve-c9af8404fdedaea69fafd08e20eaeb5d1a3734eda67c3dfb573f58b6959b81ef 2013-03-10 07:07:14 ....A 693826 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zvdv-a698b62aee0ab9d31c465a9b9167e92fb28b630db1dd8779fb9ea07b5e99a3b8 2013-03-10 06:29:28 ....A 693793 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zvdv-c98305fc7377d7e420e6a5c89286592135d14c55028bad10c65eda976275efd0 2013-03-10 01:26:50 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zvdv-decbb6fe20827cf5f9f792b03e258e5632ba8fe1adaade1900e3cc77ec91014c 2013-03-09 23:44:14 ....A 123392 Virusshare.00043/Trojan-Downloader.Win32.FraudLoad.zwvs-e027503e0b4483bfdddb604c737b1316dba8d9b2b8849da524ac86b079fc7026 2013-03-10 21:11:22 ....A 344064 Virusshare.00043/Trojan-Downloader.Win32.Gamup.ido-7dd42f09dbaa333cc0aa0d7edb99d680e1d674d1f2bf9ee5181a2449784edf41 2013-03-10 10:19:28 ....A 344064 Virusshare.00043/Trojan-Downloader.Win32.Gamup.ido-84ccff849b9e01bbb972b03db71b114ba65a886db6a14c1538dbd5d189fd4a11 2013-03-10 22:23:22 ....A 344064 Virusshare.00043/Trojan-Downloader.Win32.Gamup.ido-ca36bafbefcd4294be51754fa23161cbd39fa501253419a382d68ae24edc7e9f 2013-03-10 17:59:44 ....A 344064 Virusshare.00043/Trojan-Downloader.Win32.Gamup.ido-d65eca64316979f258d66770c9d04d653ca5a3b074dcabed4dcb0ee381eaa2aa 2013-03-10 23:11:52 ....A 270336 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pen-5136fdab0dd405e3dde5833c529ddf441e7a5b490ec98543239b24fbf7c86e0f 2013-03-10 17:53:22 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.peu-0fb17663856e2feab93a9fcb2d213d6291f3b3d21749ac12f4b5d81a6cbeb4f0 2013-03-09 23:47:14 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pus-12eea5756317100f1a4ccff974eb8dff7d73b0baedfc13e13b33f9d0e8a15fb2 2013-03-10 09:23:52 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pus-2e3dca1f55fa6a5cd299b7aa6d3971bc8676c624ab2a41e08e983678a36c4d72 2013-03-10 20:13:50 ....A 270336 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pxx-ecba25d98beb91165e8b1c382d036a17279aa4e1b41086f844565d620eeb95ca 2013-03-10 17:58:44 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pxy-0155414bd45ddfa0c52f136ce8fc487f439fe75196094fe9726c49df7453a47b 2013-03-10 18:46:48 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pxy-28ed7232ae2929ccc25bacbe57ac523b6bc9a96ee9f2cf461db552e263306f11 2013-03-10 22:39:22 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pxy-7f991fbe54529bd53f259a8bee0d0226f5e9c88306b63409a7f7658952ad9555 2013-03-10 20:17:52 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pxy-9f2c3eba8f522d28ac4dba5ca76dd925efe41fd0c336a19c07b1578252ded463 2013-03-11 01:17:52 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pxy-a31a64ff7fa85971dd80b7bf85a57c49667657083449923ca8c634c70ad9de9c 2013-03-10 20:52:06 ....A 212992 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pzb-0f2b1d0a5e6f555e78d4d7097363947bb6036764bc993f7d77411ea817487ed3 2013-03-10 18:57:58 ....A 212992 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pzb-9b1a61e1165c104e1ab12056b4dc67e73a304cfc8e672bfb927a6efa122d5ad3 2013-03-10 19:27:36 ....A 212992 Virusshare.00043/Trojan-Downloader.Win32.Gamup.pzb-bf721a90110008c5c8125cffaa79205b37334af932654ec02ddaf62755cba268 2013-03-10 23:09:00 ....A 348160 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qam-a35158468d21857f4b9daa3fe64c4a34911f157ae8234a252c9c8de6a2645019 2013-03-11 00:03:52 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qay-602715d8e96eac7947fd1bb99a1f18819cb3ccdb4fc3ccc03b5ff28832d8a9ca 2013-03-10 08:10:58 ....A 258048 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qct-c9d33ccdd92a2b0c42ddeca407d2382db664b3f2b48b5b0b38bac2bb2ac2386c 2013-03-10 10:33:04 ....A 180224 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qdo-152a0722ac0fa0d38568420f2b2da4e2ecdeab485b0f79ae8f629c884ec9a8b1 2013-03-10 18:24:54 ....A 180224 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qdo-53c2ee2612159b120fc1359c0f9e6bfe46ecff0d876c60eb5698acac01399486 2013-03-10 09:10:24 ....A 180224 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qdo-5475207acb5ce58768899b6979a2f4cdf6227f39d93b07b1f4123083d362728f 2013-03-10 23:18:02 ....A 180224 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qdo-7bfa681975c486203ea7017bc969cb5b240b9e70e7052a4f6348e42463358418 2013-03-10 21:07:08 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qea-0a5ada503b3b9e324407df9fcf3bf3cb408dc03acb4ccf6c520e02cc99f1ce7e 2013-03-10 19:05:10 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qea-2a32bab494b6cefaaccb7bb179a02a7cd931ef36c62bea52bc14e42b5bc4eac2 2013-03-10 10:42:38 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qex-f94831d537e291d69d5ca083004b6d6d822fc76307981230e5712349f3c2ec07 2013-03-11 01:22:50 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qfg-3995e4f7c5381ff001efd2634d1aa0dd5b4b7ce65777fdbeb126b28c7ff1166f 2013-03-11 01:25:50 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qfg-a3715ffb5f79091e11664032c9afb517fc5d4ea3d79ef26b4d55bb815ccb933b 2013-03-09 23:41:36 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qfg-deb1aaf5ccbf79cce2e16a09431d43bcd90c17910baf95cfb6260eafe6acad36 2013-03-10 01:10:36 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qhe-db026638896a14f9cfd567d031833c7a48578bf6260e1aeac6cffbb063116f04 2013-03-10 07:29:50 ....A 413696 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qhx-a690585d2f8be6ed0815f6a654cc61858063d1b7802887a3040b5c1ba047585d 2013-03-10 21:20:32 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qjz-3ba19e4033e302a2e7cfb2d19c7268ee79e4d5a0dd3247b06266164bc08f8504 2013-03-10 18:54:12 ....A 274432 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qjz-d98ec0b041c8c733e5086106a5b92eb38a57be523851d240b6a7bba8a7ffa4ee 2013-03-10 07:48:04 ....A 245760 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qkj-f9670b5c11f3544f15cab96ceafae88dd03e732350ac744d83bd2ec78694c374 2013-03-10 06:47:00 ....A 413696 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qlh-e98c0e8b06d7f815533456dadd932cc404cbb2c2056919dca7b930f6ef0f2464 2013-03-10 07:34:22 ....A 414060 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qms-ad7363370d3765b6bf90204e6e026bd2c1ea90a9ead5e9503eab50036766c37c 2013-03-10 23:48:38 ....A 319488 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qmu-a429be7b9a2b76787c827d1d8f6d4dd03438b4833ff2b85c357265dbdc449741 2013-03-10 23:03:40 ....A 319488 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qmu-c3319e4b276c69d080c7b95f3de7ca584a47dac08575732bb39d5d30a51151d9 2013-03-10 23:43:44 ....A 319488 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qmu-feda0929f4ad8e52584fd5fc3fbd14596235d8f35c1826428ca5ad47c4c022b0 2013-03-10 20:19:22 ....A 307200 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qnb-069965df373c695e968d32b2d388e86b13e3dcee8efb39d1fba5e350bdc377c3 2013-03-10 10:05:10 ....A 307200 Virusshare.00043/Trojan-Downloader.Win32.Gamup.qnb-ed74884fd7c54b917b1aaf76a31e35288be78ec9085703aa2da9c2986e741261 2013-03-09 23:14:50 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Genome.aafk-f6aa98917b06c36926c9033179f6733c3df754cf5930fee8b450d6846615513e 2013-03-10 23:37:26 ....A 330752 Virusshare.00043/Trojan-Downloader.Win32.Genome.aama-0bf6ad4000ba1b81bf079ef5e353c9e0d1a1d42ca6c910276504061265259d56 2013-03-10 07:12:44 ....A 5788 Virusshare.00043/Trojan-Downloader.Win32.Genome.aasf-dbd83e525ce0710d5bc01f741edb4a792ae91142c7efa418fcafb43567f95767 2013-03-10 07:58:18 ....A 604160 Virusshare.00043/Trojan-Downloader.Win32.Genome.abce-e9c5051151a31607242fd6287a9d85bc0550ed806965c156befe899f0faa6270 2013-03-09 23:31:08 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.abt-ed49a4d79cda6bb747ded24579b5d0361dfa54f2c9b59cd9b20b4014251d5b48 2013-03-10 00:39:46 ....A 405504 Virusshare.00043/Trojan-Downloader.Win32.Genome.abzj-fc20b14c3ebf3428d270e0a3425d5752cc634c700cf34fc22e4c3c901ecd6411 2013-03-10 10:41:06 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Genome.acab-39b87d6010593ea95844979fee7cb7348e532537435a8e9f25af8a54c5ed250e 2013-03-10 01:34:44 ....A 45568 Virusshare.00043/Trojan-Downloader.Win32.Genome.acnw-e7b05c05d1b4b740a72265ab9e0b6a1c661ca6555d15c2847c6da648e9cbecb3 2013-03-10 06:34:12 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Genome.acob-f7f5fa801d9943386bf8b6a7d6d5b66d0c0dbd84fd75a51324c675db391ee4a6 2013-03-10 00:32:14 ....A 582656 Virusshare.00043/Trojan-Downloader.Win32.Genome.acor-c4c6f2b7240fe4205e072bfdcadee57b8197ad4f6de78cbcc36300aa268430cf 2013-03-10 06:42:46 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Genome.adig-f659ef3f7197726692a5521c62cd73cf1d29d864b76a453e3302bbfcf65e2f92 2013-03-10 07:04:42 ....A 216576 Virusshare.00043/Trojan-Downloader.Win32.Genome.aegg-c5771f71f06918ec8d9137998d2d25ef4c89d3c4063bf4b2472cfd886408c4d3 2013-03-10 03:12:58 ....A 103936 Virusshare.00043/Trojan-Downloader.Win32.Genome.aekc-f8ac03eb4ff01a2ea0399a5ba6d1502bf4dfcc9c31f7404dddaae5f764bf02ea 2013-03-10 10:40:14 ....A 184320 Virusshare.00043/Trojan-Downloader.Win32.Genome.aelj-fb0a2d8b700b354c8b3f907719f8cf01d4fb3b298b995e151509c6d3edac8e06 2013-03-10 00:45:54 ....A 1863680 Virusshare.00043/Trojan-Downloader.Win32.Genome.aerx-f28590e5e7376f9a453a2246218ef0bbe9758359a8c999c027199b02fc1f7eb6 2013-03-10 08:09:38 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Genome.aey-e007224891557db75f3f15a9ff2d03f11e11c86ab3bc65fde6c0da5574448db6 2013-03-10 20:56:42 ....A 1851392 Virusshare.00043/Trojan-Downloader.Win32.Genome.aezk-13330b80319ab7be0eeeb7b85bd15ccd7c979b592755eea111d016f5cf415e98 2013-03-11 00:16:46 ....A 1740800 Virusshare.00043/Trojan-Downloader.Win32.Genome.aezv-cecf77742ea026994a9fdcbc594c0ffb2525ebd66fdb7c059293b519e51d1c45 2013-03-10 17:50:36 ....A 110080 Virusshare.00043/Trojan-Downloader.Win32.Genome.afcy-341dacdc36ee0fd1fa786222c398bb0be985b270ba521d2e3c7d30801cd51c96 2013-03-10 00:07:12 ....A 7389696 Virusshare.00043/Trojan-Downloader.Win32.Genome.afuf-e1d37ed3713b4b293743092792005fb341d31c4e1fe7390bdc7a83dad1bb767c 2013-03-10 09:22:26 ....A 5632 Virusshare.00043/Trojan-Downloader.Win32.Genome.afys-a697b228f6d5e729643573a970f4ad0ad1c46965009fa88a6a96aaac16318315 2013-03-10 09:21:16 ....A 700928 Virusshare.00043/Trojan-Downloader.Win32.Genome.afzy-0317603fa843cf7695b37485d938cb07577582f7a2e10c7469d47d9131e794b7 2013-03-10 07:51:14 ....A 2566512 Virusshare.00043/Trojan-Downloader.Win32.Genome.agtn-fdb9edf91837be53fef311ea50a15301fedfebb744e546f43e465ae2b722a180 2013-03-10 19:57:52 ....A 44242 Virusshare.00043/Trojan-Downloader.Win32.Genome.agun-f2433342cbb231fc9c7f05acddefe61cddcfee85a45797ca1f42c0b4d6522c53 2013-03-10 19:04:32 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Genome.agwh-c4b24935af81bf53ebf1a84129b4709d75a408a3f928dbac691f2e6f089fdc09 2013-03-10 18:50:30 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Genome.agwm-2a498ed6eb48620b01e0ca9aa47f4e35f24b44c3a52e55986ca0b9b72a7637b3 2013-03-10 00:07:18 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Genome.agxg-f6c732e4f2da385dc0356097be5107c72da1960d0191bef7a7fc6720d7fb1ad0 2013-03-10 17:52:40 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Genome.ahih-119420caa0d07b46537926581623ae5efad713463c96d297d6fd18904a6169f1 2013-03-10 22:17:46 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Genome.ahpe-04ed9cc1abd801ecb392f278bdb05c0f0ff3f867e2f53b3e7c2bc49bd7f56e61 2013-03-11 00:15:38 ....A 2048 Virusshare.00043/Trojan-Downloader.Win32.Genome.ahqc-f0cc10a3f939ae0439eb8ec4f68750f6d38037025870541a9140f6b5c31eee1d 2013-03-09 23:50:24 ....A 48640 Virusshare.00043/Trojan-Downloader.Win32.Genome.ahsd-d838d94ef846d4fcbdde7dcd078b77903a2bf25dffc2c2762cbc6ea2ba8402ff 2013-03-10 23:34:56 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.ailu-55e766e0bfcf960f46ca8ac260debe1c13311aca3f50d87cb3edfb8f5c56737d 2013-03-10 18:33:20 ....A 1708032 Virusshare.00043/Trojan-Downloader.Win32.Genome.aivn-fa77b43bdd38368da00219329777ac73a68963d615bc34ec473b6b89dbf0d0c6 2013-03-10 09:40:36 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Genome.aixa-2c6c2b392dfc39a4411bd2fd63f314b2ff705eff65f71423c6ac094587317ca1 2013-03-10 10:17:32 ....A 566272 Virusshare.00043/Trojan-Downloader.Win32.Genome.ajhd-d3f6126142a597ae7a59037f68b69d9eac257bb245f3d4a1bc772496e447bc96 2013-03-09 23:38:42 ....A 336264 Virusshare.00043/Trojan-Downloader.Win32.Genome.ajil-ac8c6cf42e4a90f238f43fb6a86edd76030e54577a0dce416c5c03a8c1d68121 2013-03-10 22:50:16 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.ajke-39502355d3e896c6982ec86d24755a0f27176381fa3067c3c2ac9796dc6586e5 2013-03-10 18:44:20 ....A 111104 Virusshare.00043/Trojan-Downloader.Win32.Genome.ajve-c4a3f725dfea1fa2dbe93b39f64b60d453dc93619924efccb0e5c4167f881279 2013-03-10 07:29:08 ....A 500224 Virusshare.00043/Trojan-Downloader.Win32.Genome.akzh-f9f9e68bc54d0dc6361fe37f564a2714376c8f54b20628b6c01de1e86b3ed148 2013-03-09 23:13:10 ....A 170094 Virusshare.00043/Trojan-Downloader.Win32.Genome.ali-ed6b91bab7ab6ebbd10a073ac57f90e982c11829270d5377bd78914b93382c5c 2013-03-10 19:47:10 ....A 212992 Virusshare.00043/Trojan-Downloader.Win32.Genome.alnd-7655e7257ab4f1ff61505320069eecc5f65f424d5787ec01d9b6bcc4a8dcb5cb 2013-03-09 23:14:18 ....A 580608 Virusshare.00043/Trojan-Downloader.Win32.Genome.alof-f83b411da71d40a3f7c0d6b5d45b3426d114deef6c95f085f5a1280c90d91e94 2013-03-10 09:06:52 ....A 49664 Virusshare.00043/Trojan-Downloader.Win32.Genome.amwr-0caad76af3fcb394b63cc8965f6e436cb1d4983678823323c9438cd2f58121d0 2013-03-10 00:09:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Genome.aoar-d1ea5239f325a0e7d10fb9bba68a80b00d76efb4a728f72250299d04f0766290 2013-03-10 20:19:30 ....A 960994 Virusshare.00043/Trojan-Downloader.Win32.Genome.aofq-ee9c27245ffdd3855d328505f076110a8667c5ce065c365d22e67f3761503203 2013-03-10 18:18:28 ....A 938978 Virusshare.00043/Trojan-Downloader.Win32.Genome.aoij-f3d252b8ff6bd45739c7b051953aba6c27250a2d5a2876ee51b739b1d84ffb83 2013-03-10 03:02:44 ....A 57856 Virusshare.00043/Trojan-Downloader.Win32.Genome.aor-f970786956beddb533a1f1a42cd7237c251450a696715548b771d1074a2b53d8 2013-03-10 20:44:26 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.appb-080321041283eb8efc25b231eef368f0dae94f838d0b0e3d45750aff7539e5e8 2013-03-10 22:56:16 ....A 1137489 Virusshare.00043/Trojan-Downloader.Win32.Genome.appm-130b960ab2facecd0b395acab7df2b46fdcac39c55ecd07b2ea20f2ffa1ed2e8 2013-03-10 10:11:20 ....A 1111377 Virusshare.00043/Trojan-Downloader.Win32.Genome.apqd-61fc047d3a98a4e511bfda482aa41200fc1a0ebd661994f3abe989d4416c51f6 2013-03-10 20:58:52 ....A 1133912 Virusshare.00043/Trojan-Downloader.Win32.Genome.aprg-f182b8263a2c8932039fd661294fafe7792c9208d3442562bb5421d13caa039c 2013-03-10 18:28:24 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Genome.apyl-2a2a0afbf4a21d485cf480cba1f2f8f9eead60ba73148b7ae261669db7c6d6f2 2013-03-10 20:09:20 ....A 99034 Virusshare.00043/Trojan-Downloader.Win32.Genome.aqbb-d297fa061854302342c9873c2011bf91f3c8273ab27429f7fc6e73b72fe3ab3b 2013-03-10 08:47:20 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Genome.aqfc-e7e61ea56d84575fd95e3ebe36255edf7445c74443260a62de40a4aaa643e753 2013-03-10 22:24:04 ....A 322560 Virusshare.00043/Trojan-Downloader.Win32.Genome.aqui-07795015f19659a7aa05dfb70b3489fdf6a04c20378c44ace681d15bba9deb28 2013-03-10 01:13:48 ....A 52224 Virusshare.00043/Trojan-Downloader.Win32.Genome.argv-d3008944c93f1b87141eb841846dec7cd0c879751070be1a9691eda8dbdb5766 2013-03-10 01:54:00 ....A 375808 Virusshare.00043/Trojan-Downloader.Win32.Genome.aroc-e38ce2b7ed931bdc707121bd0cea091e192c0a9239475476d296d543d9194bc1 2013-03-10 08:15:00 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.aroo-ae9aeb49c3ce595205158dca03c6aafa22fcfc733cb537ad714eb577050b590c 2013-03-09 23:15:26 ....A 3088384 Virusshare.00043/Trojan-Downloader.Win32.Genome.arrd-d92e68feabcabad6564ee12505544785c6c2c3693f8dd64d6e1d7fec39c1fe65 2013-03-09 23:52:00 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Genome.arvh-d7be34aa707942dfe1ba36dcd6734ca4606c383ce43a704cb5b761c02ad81a7c 2013-03-10 20:13:56 ....A 104821 Virusshare.00043/Trojan-Downloader.Win32.Genome.asif-0e69bb6fdb7c24e510135a9bc2185f3796c12a714ddd516c3f5555f03c09e0a7 2013-03-10 19:37:56 ....A 1876109 Virusshare.00043/Trojan-Downloader.Win32.Genome.asif-5bc5780d16e89a610231fe759a80027f388ae98389adbb1481d1a165d9afe479 2013-03-10 18:35:10 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Genome.asif-a04c024d8624ce001d273fac197c4da4dba67a384786731ebdd55e397bf77ebf 2013-03-10 06:52:44 ....A 90064 Virusshare.00043/Trojan-Downloader.Win32.Genome.asmm-fd6fb50900260131b8c44d7f598342d66044202acb725ce9266a5e8d1f4f008e 2013-03-10 00:07:48 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Genome.asov-ddc35b344c5b368119dbe7cc704c5283df922aef6817ecdaf552771c9b0c1c19 2013-03-11 01:41:40 ....A 192000 Virusshare.00043/Trojan-Downloader.Win32.Genome.asxx-0ad8b7ad5467346bdf8f45a5fcb3d1e79c0da4e7d17b77d894d52b454b18805b 2013-03-10 07:42:04 ....A 415232 Virusshare.00043/Trojan-Downloader.Win32.Genome.atcv-e0002c4ed4feb210807b2d27c17fea76ffc1c906d488fc4a1a00c27afd69dd99 2013-03-10 19:52:24 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Genome.atdu-2ddcc266cb5ec2e95640acdd306325d80be746bbe9595ade2fdd120da8d3028c 2013-03-10 09:35:14 ....A 53760 Virusshare.00043/Trojan-Downloader.Win32.Genome.atdu-c599fb7ee65c9e1d86f0e8af54df23ff8828c673ffb877f76807fed1f72c0aa4 2013-03-10 00:20:28 ....A 163840 Virusshare.00043/Trojan-Downloader.Win32.Genome.athn-db6d1591decca2fabb7269084fa47596cdd2111198a2e92d128a84320134b984 2013-03-09 23:20:18 ....A 23027 Virusshare.00043/Trojan-Downloader.Win32.Genome.atqw-e0ac79f257c65b4427dce90c5773227e14537eb5a91970f8bf4b3b666b20b277 2013-03-10 00:02:56 ....A 155713 Virusshare.00043/Trojan-Downloader.Win32.Genome.atrs-a90f96a4314549827903c762aca71b595ec005c47cdaf2404726093f6553f787 2013-03-10 21:12:12 ....A 654336 Virusshare.00043/Trojan-Downloader.Win32.Genome.atts-5afae501fdfa3ee3ea3df290fbae4ea99553c92fb767f030dcec06e9995908e3 2013-03-10 18:58:18 ....A 1691648 Virusshare.00043/Trojan-Downloader.Win32.Genome.atxg-ce6de131be595c18bc6dba8c01ad331341ec98d21e8615e610368d62138ca7b2 2013-03-10 22:50:08 ....A 630784 Virusshare.00043/Trojan-Downloader.Win32.Genome.aujz-5a5be646e2cc33c2e85d637748d13881f29168dc467db00af654613cc71b1efe 2013-03-10 20:34:10 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Genome.auld-d63fc9e2fa0e5490fcab844e063312a5c5f2148a4ff4ba8cacfe086b0a4abe98 2013-03-10 22:44:16 ....A 1011712 Virusshare.00043/Trojan-Downloader.Win32.Genome.aunn-ed2d98eb3a40f2f60d9f5826e19d53d087b0406d1f0af88925547576160e095c 2013-03-10 06:53:10 ....A 566272 Virusshare.00043/Trojan-Downloader.Win32.Genome.aunp-a58d03e46a34e18693e8061b14f5379591ec303ee9ceb1d0ba836fb956a08c4e 2013-03-10 20:02:32 ....A 46592 Virusshare.00043/Trojan-Downloader.Win32.Genome.aurf-f0ae819e73a3360c0ed9bc0e81d253d9d453c94b23511134a77fdd17cfce3bbb 2013-03-10 18:43:52 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Genome.auwd-17a1b1f5f0cced1518ae2e6bb8e647b082da5e95155d973a621a22ed2856a95c 2013-03-10 22:27:10 ....A 408064 Virusshare.00043/Trojan-Downloader.Win32.Genome.auwh-5969b36084d46e14e93de3b3196f9172f5ba0d36fb660d0c94c8cb18840055c5 2013-03-10 09:12:22 ....A 602112 Virusshare.00043/Trojan-Downloader.Win32.Genome.awgi-c7a7cda3a69f8f1f76954d3be42de78bc41632674a702b3ed4bbc1dc33b980a4 2013-03-10 19:37:24 ....A 241664 Virusshare.00043/Trojan-Downloader.Win32.Genome.awh-cd749d9f7fe72ef1e3114db2aec2490be9e5dfb8c7bd23cb4425e062827fae67 2013-03-10 07:33:48 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Genome.awld-e83e44546eea6bdc3c479932dc733e83264a13ef662ca10f4d1f1ce8923c5782 2013-03-10 22:42:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.awlw-36704ffb5abd62a41c4e289719ad9dfe35a22750d858bea093fe9f409dd4d94a 2013-03-10 19:59:40 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.awwp-5f1fb0082724b3cba9c8c37c04cf8cf06ab342a784ba1cf1bb6336f9191e4c95 2013-03-10 09:11:38 ....A 499200 Virusshare.00043/Trojan-Downloader.Win32.Genome.awxb-575a89e27be8b7b7ed40936e305db086a4eef6252a9ba22b5566aa82a15e39a0 2013-03-10 03:19:08 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Genome.awyt-f981945a5ad0424d5c970e3341ba660304cdd153b2add614531217233c08fc42 2013-03-10 17:58:10 ....A 286720 Virusshare.00043/Trojan-Downloader.Win32.Genome.axas-37ff5e14dbb582c95533e597fdda23daff77640549bb36b2c6f4fcca6c61eb65 2013-03-10 19:24:54 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Genome.axby-81f8bc980960940eea87bdfe8339e61a6f8545b3caba2ca372c41994950661d2 2013-03-10 09:59:26 ....A 45568 Virusshare.00043/Trojan-Downloader.Win32.Genome.axct-0104effa7ea0b0f3eeeb83bc1191fabf3027bb045c60945cc86c4378b3ca56d8 2013-03-11 00:14:54 ....A 586752 Virusshare.00043/Trojan-Downloader.Win32.Genome.axhf-f833ee683381eb2c7496746225a47bfc4da051685eda62cd68f9cadac2f52056 2013-03-10 21:09:54 ....A 560640 Virusshare.00043/Trojan-Downloader.Win32.Genome.axrc-278d3dbb278e676382cf7c5fd40f541ab50bf83b7322ffc7d2d618a1063fec5d 2013-03-10 18:18:44 ....A 538112 Virusshare.00043/Trojan-Downloader.Win32.Genome.axre-78398642681a4409324e0364da941d260d44bb43ee89f2b5e794483889ad3f23 2013-03-10 19:41:52 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.axrt-89e60bbcebd4153fb39b2726ec50402b4ceb8c2ac289f6afe3f774e0b910f85a 2013-03-10 20:05:18 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Genome.axua-fb04ba61d7b0f65686cf2938ef723307a75e93257243c40ca51685ffcc6cc7e6 2013-03-10 00:00:52 ....A 293379 Virusshare.00043/Trojan-Downloader.Win32.Genome.axxm-ac1aafab6e849c709b751750e7f758f18b252f41f5c70b9a20d3b05e21db50e8 2013-03-10 19:58:14 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.Genome.axyy-a908f01f6d071a524db9b42e053f1e206c5bd17a6b9be436b9dd98707984a89d 2013-03-11 01:24:22 ....A 34816 Virusshare.00043/Trojan-Downloader.Win32.Genome.aycu-137d007e651efdf2c804c882e9912869000f0e0ee2d0e1ea58f65bafa0f9c3b6 2013-03-10 07:19:06 ....A 45568 Virusshare.00043/Trojan-Downloader.Win32.Genome.aygp-a95d28c6ea7adcbd4b3bac9f53dcf8fc91b172323218bb159dab122d4a13a49f 2013-03-10 06:50:44 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Genome.aykf-ca07cebda4820de08e0f0dd08a40c9a4c005dd6b84a476094537c03f9d09a7cc 2013-03-10 17:54:36 ....A 315392 Virusshare.00043/Trojan-Downloader.Win32.Genome.ayst-330dedbf2a7276ff26407ad4e4d8395234a7abfa292a25d9b7a14f8518af883b 2013-03-10 18:19:24 ....A 286188 Virusshare.00043/Trojan-Downloader.Win32.Genome.ayvi-2e8da477a00dffaa33adc6adb74e027c68aa030124f85d2ff594faba4cd53875 2013-03-10 22:39:36 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.ayxq-d0b2202bb54f326303b47eda6a38b78ea22bbd82d67f34300342957d67eab74e 2013-03-10 00:37:58 ....A 3218 Virusshare.00043/Trojan-Downloader.Win32.Genome.ayxy-f47abeb7de3f6a62869e9f3326fc5cb84e2beafddef0e8b609d65236eec3ea0f 2013-03-10 20:06:06 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.azaq-4ec0d6b0bc54992b4908efbe0d1514f068ad424ae94ddd1984d7b9e9f2e160e3 2013-03-10 00:53:08 ....A 589824 Virusshare.00043/Trojan-Downloader.Win32.Genome.azcg-e7046bff0993afc8884cad121baf99bec376ea5d92a852658cbd7ab9ae905aa5 2013-03-10 00:29:00 ....A 22528 Virusshare.00043/Trojan-Downloader.Win32.Genome.azcj-c9373dd367ac3a0c2cd8bb177dbf13448647eb16a4ba579e16cb0103340e57f6 2013-03-10 01:38:06 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Genome.azcr-f5527eeaee26edddcce4e7ea9ab4deb25bbc965edd5738894bea821ace0e3a09 2013-03-10 08:45:38 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.azfy-a659dfe6a169cc4e8cb9dbf4ae3048bc7e63229ad1d8a04d7daf7da51d0cee4c 2013-03-10 01:24:46 ....A 417792 Virusshare.00043/Trojan-Downloader.Win32.Genome.azks-e2c3c095d8ec961a70ffcffe7156241e64a3f818071f6c531491042bc55314fe 2013-03-10 23:30:52 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.azuq-a45eac592a1c6201641ba6be200c7a2edafb38597e78586f23f73cb65e6fded2 2013-03-10 20:15:26 ....A 154624 Virusshare.00043/Trojan-Downloader.Win32.Genome.babb-c4ee7c699b1d571a705bd7e52c5c1c9b35da0bd227c1f29f3c2e96951826a72e 2013-03-09 23:34:12 ....A 44544 Virusshare.00043/Trojan-Downloader.Win32.Genome.babc-ee882ca3154e1c0311edba645c66e4c0d89c1898d96560fc9f117cce51dd976f 2013-03-10 18:04:04 ....A 103424 Virusshare.00043/Trojan-Downloader.Win32.Genome.bama-9f7b63b3535a42861cc444138271adc5a1034188bf5ac1df5b84b06acbff7ceb 2013-03-10 23:20:36 ....A 185856 Virusshare.00043/Trojan-Downloader.Win32.Genome.bamk-d1adf2bcd07a6d7a2587970885b8737408ea23c86aedc673e2883d7f5b1c3fb8 2013-03-10 22:23:36 ....A 525824 Virusshare.00043/Trojan-Downloader.Win32.Genome.banz-830b49d6be910a25c290da0fe7f1bb1119474e4c78002ddd8d7b73522de1e884 2013-03-10 09:53:36 ....A 1490944 Virusshare.00043/Trojan-Downloader.Win32.Genome.bapz-a3c9b956595fd09b1cc457f3733f2dc59655c0038422b036ec2b7eeabe9dad28 2013-03-09 23:24:06 ....A 177664 Virusshare.00043/Trojan-Downloader.Win32.Genome.baqv-d67813d216c5075e0880ecce64d643a4b8145307f94c57d3d792240b61a0ad5e 2013-03-10 10:21:24 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.bazx-1838a98fbba0bb41cfbff54250fd6a981bb1031fe0cef4b00f0bf6f2c70a3c6f 2013-03-10 19:57:42 ....A 198144 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbdx-07c46f090fa31f6f8e6cc9ce46ba8b1b963a3f9e90cfdf4f1683ab9c3272d21b 2013-03-10 00:18:44 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbem-e4b552ef287cee4cf769bc8abbea63cac6f9e0d181f177c9d0efc68782b8337c 2013-03-10 07:11:36 ....A 376320 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbfl-e75eda3d3b4853861908eada435eed06f3ab8904105e40042e2ef65f0b8fa751 2013-03-09 23:59:54 ....A 261120 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbfm-e850b705babea79d310cef3600e4a0104661f0376a10b762555d5301823ad2eb 2013-03-10 08:44:56 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbje-d2e3abe88276e025773a333d9f60f46391eb09802f13dc9d4aa010bc43d681ed 2013-03-10 21:09:36 ....A 499712 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbjv-7cac8512d363abbbf921542ff4ec7e04622bbcb8f23248ab9f28b22bb0b3c0f8 2013-03-10 06:35:32 ....A 110592 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbmu-aea5efdb80d41da4ffcb25fc88180fba47ecdb6e1e742ee0e5e60d19aa374a6e 2013-03-09 23:21:58 ....A 19925 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbru-dc0894d6d1e5c19ca5b9a4079bcdf25e50d3f3438d2c35ec397ae4404c24fb70 2013-03-10 20:32:56 ....A 5121333 Virusshare.00043/Trojan-Downloader.Win32.Genome.bbuy-2dd060767a8b2abc3ba4f993f539d9dcca377c8b1e60210b7b2a957f1120faf1 2013-03-10 09:21:42 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Genome.bcjx-808ff7c8c72db8e0b94db1a1adb787de9edc61afcd43b38cc12e16c87a2d3327 2013-03-09 23:56:24 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Genome.bdva-af5e3cd1330f818dca20a39a48992b9681ab3c359f280c16e143e7c3542d6959 2013-03-10 23:42:40 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.behx-544bd8b86c9abd2b5b6be97072130d32a4ea9dde8b2248c32ea4b2bf5bc45679 2013-03-10 23:54:52 ....A 49202 Virusshare.00043/Trojan-Downloader.Win32.Genome.bjay-addf86515e4161b49f597a53172641feebdc14e79f3599e7b0c82b93dc545b58 2013-03-10 08:09:12 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.bllb-ca0b2079f4554a5eeb776e3357f76a9feb4296aca9d7d2a2c905a2e592a7150a 2013-03-10 22:34:26 ....A 579072 Virusshare.00043/Trojan-Downloader.Win32.Genome.bqeq-514ef95976d19040f44439ce5ec57048fc52dc879ba99c9851f7e21a5a866765 2013-03-09 23:42:12 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Genome.bsgt-d9733e28e46648200aeeeddaa05ef228de1cd906525245a071d19b0f31c72400 2013-03-09 23:44:12 ....A 71680 Virusshare.00043/Trojan-Downloader.Win32.Genome.bvtv-dec6661764cd5a0e2cda4c3cb5fdd79d46b3e20d6f15af8e0e058bebf9f334bb 2013-03-10 22:29:10 ....A 390656 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwbg-ef8d9e38fbf5a752d6ffa77d741f199533902af3ab1b2a87b1c8a4944d870359 2013-03-10 22:39:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwbr-276508f58f793c566518a827705bdbde4c47ddca2d03aedd10723c6935f49a70 2013-03-11 00:46:20 ....A 360448 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwcs-5819681b7600b29a454b225a53e1003e377828cd6e26c4dfbcaf6e6373fe78a4 2013-03-10 22:58:16 ....A 261120 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwfv-385e2880eefc380809e3af2ff0601009e2b6bd1dabb85acf3bcbfdc2217d357c 2013-03-11 01:14:38 ....A 530432 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwif-53a5ebbb5a9dea21f43d466303c2e03fab087003512d882deb842da93c79e475 2013-03-10 09:53:32 ....A 54272 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwjj-7ea976ac0ccf3e7b7280c7b3ed2693ba8e0b0857015acc16065393fb7618fcf0 2013-03-10 09:10:14 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwkg-02a0d887cf7bc9474e3623fc78e36c17587217ba76af15d0c248c995879b27e0 2013-03-10 18:35:08 ....A 565248 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwxy-128477cba77ca6781198267ff90d7cddb658a08365121d7501f13882ace1aff3 2013-03-10 01:42:32 ....A 163233 Virusshare.00043/Trojan-Downloader.Win32.Genome.bwzx-d290e6a0611bf7329135c2fd17241dacdabb6781f996e48ffaa424c1302d70c8 2013-03-10 20:57:06 ....A 280577 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxdb-0e25f36f251de5d0d3ce03c7b50d520e6214f69f440d6e64c1ddd5a478978308 2013-03-10 23:38:12 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxel-15ba778ce9231ec77668c0c56d5d77ca64c0d1ca7828f3756873c87f6f604449 2013-03-10 09:25:54 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxep-a385ffbdb55f07b4b381eae64060eb69e677b59253a3c31f68c10ba83f499e90 2013-03-10 18:46:16 ....A 518656 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxgn-d295934275e92b45953d55f0e56daddce28d9d67006e00108124e0487f36b1b0 2013-03-10 17:58:14 ....A 292864 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxqo-620be79944c5aed35dd5e015e62e7c9207d2161e3cf1fc45e6bf743224fb95e7 2013-03-10 18:43:22 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxtd-cf513038582abc078495d664db8a5652f422bdd26f8bf918490c10286c4ce1f3 2013-03-10 19:28:46 ....A 46592 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxxr-d34baae63d39c90e7894fbc6962de2a271d8d17a8028c2c967822423091a0feb 2013-03-10 18:34:48 ....A 2580480 Virusshare.00043/Trojan-Downloader.Win32.Genome.bxxx-4db1b083e4db071f003ad84198fb76e6245c81193d417cb8af76b5c259e2bdb4 2013-03-10 18:07:28 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.bybr-326748d7f69faf840af52d4badf1c3ed376fc81b746e083d444978e71d8d9c39 2013-03-10 19:46:00 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Genome.byjr-39748be5298c3ae908ce7370e44e604ed29a2ec939c248a0f774af9493b62113 2013-03-10 18:36:00 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.byjt-047850e4ec0a1954bda1929f0cd2876205c443be369b80ecd68a5750741100b5 2013-03-10 18:37:48 ....A 232448 Virusshare.00043/Trojan-Downloader.Win32.Genome.byql-c36618cbdc15b1f9b208aa25ba0d18a3e7a6ffde09b2d10d24c5a720662e1796 2013-03-10 18:42:20 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Genome.bzag-a0ae300ebe6d2c5a7508155ebc1969e59f522a1075311d0853bfae3d61e99d02 2013-03-10 23:38:40 ....A 645632 Virusshare.00043/Trojan-Downloader.Win32.Genome.bzgh-c517e56f5d93b12901c9e415615146512ea4c1bf946b9a8215c6f85e48d99b88 2013-03-10 23:06:22 ....A 653312 Virusshare.00043/Trojan-Downloader.Win32.Genome.bziw-f9daff1dcf799f65593308330fcd4f24bd8a2c9d6b09d7237fdf15539c126486 2013-03-10 19:31:34 ....A 409088 Virusshare.00043/Trojan-Downloader.Win32.Genome.bzmm-84b0ed49a905ae695a86df98f60b4c041ad06eb205b8d5e14bee6518527b2971 2013-03-10 20:02:32 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Genome.bzsq-afb5d9b9295564fcff176e6ac844246024a85f70c9f3225d8aeb4ac40db0dd6d 2013-03-09 23:39:36 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.bztu-dbc61c23a40ef344a8b198c927cf8f5e352fbd7701de6efe3c76099e18ff8ed3 2013-03-10 20:43:58 ....A 404992 Virusshare.00043/Trojan-Downloader.Win32.Genome.bztx-f57202b2c63446217c8a5db5d89269cb9de3aae13a13a16e783845e1e622fcad 2013-03-10 18:25:50 ....A 409088 Virusshare.00043/Trojan-Downloader.Win32.Genome.bzwu-a57916e58537cb38f79dcc4dca4c03cd1d6e015b296af534a25f7b1b794c4976 2013-03-10 01:45:22 ....A 350549 Virusshare.00043/Trojan-Downloader.Win32.Genome.bzxp-c99169b62ece6fdfe70821f443aee33e59e624c5fd7246f5deda26729f3674a9 2013-03-10 01:13:06 ....A 497664 Virusshare.00043/Trojan-Downloader.Win32.Genome.cahq-db14871d62426aca10b9583bfae89ba6cda7b45331a1229ab49b29a9c579f54a 2013-03-10 18:41:40 ....A 666624 Virusshare.00043/Trojan-Downloader.Win32.Genome.caku-f6869d9acfc6cc4573d7260794e5b3e1c3d44689752436c2d9f640279a089b38 2013-03-10 22:43:10 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.caqk-5fd6a698e29e48fdd52ef185b2403a0902e7ad35fa87b5450ca9f968b0466b2b 2013-03-09 23:50:38 ....A 524800 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbcc-02d930d4c4b9eae81d2d9221185e65a17d8432dfdd3d6bd4a50987fd50419d76 2013-03-10 19:36:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbco-84e7fdcd3f3a5a1799ed1a8d191af23aba07b57adf64e2c7cc4742a733a75fd0 2013-03-10 20:20:14 ....A 1536000 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbdq-2f5fa28cd2f0c6353f2f1bd4175708eead528c75684da371b96046d117e452a7 2013-03-10 20:03:24 ....A 351232 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbiv-819282b393b86fc1c4d93e8a9057834e7404b3c0269e42b1af1074b745d322c0 2013-03-10 19:25:06 ....A 350208 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbiv-ec40de60491140b8cbdbe89ef6f8756cbdcc57ea3d6538ec468784d9d916bfbb 2013-03-10 22:31:26 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbsh-d62c01e03db79709ab4b4dc36c4dcb27fa76234819ad330783f9756e386d16ba 2013-03-10 23:37:26 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbve-801f18b9a58c41c8a582b92c274805e602e11fa548c88a6131ea7a7ee779786a 2013-03-10 19:24:38 ....A 554496 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbvf-c468ebc7f482f483e9c6d7c9d2ed4edecd44bf1fdd6cd3b924422610f4934d72 2013-03-10 09:57:20 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbvj-002aecbd1fa02033a3d78fe77e490128af33b31ff2b1bd0426d098becaf1335b 2013-03-10 09:15:50 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbvu-a55fd31c8b733d2aa37953e11c6156c0a032b9ce2a012beeeaa601fc0e371d4f 2013-03-10 09:40:58 ....A 519680 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbxq-55ca8e24a6331342550480eea90a1679c4f3a15360bbdfcff39d3c8be4976921 2013-03-10 09:34:02 ....A 27648 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbyp-e97f9c9261144832e4ff8e98cefbe4de00b78e2a1c55718360f36b0c503c0a96 2013-03-10 10:00:00 ....A 436736 Virusshare.00043/Trojan-Downloader.Win32.Genome.cbza-c27098fb384e789df717a340b1506f5442b0ba69cd5962b041e3eefb6c984f4b 2013-03-10 07:31:44 ....A 406528 Virusshare.00043/Trojan-Downloader.Win32.Genome.cciw-e505a50bd2ecc5d33718b18fb424ef7d7c792938def4f666dd2f72560079981f 2013-03-10 20:05:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.ccph-a8c006ea4818d36fd1c3146ea1b570152198c321f3915422397a9ce2e8f3baa8 2013-03-10 20:56:10 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.ccpy-515d8980c0a538e929500ed80c0910f04b63574c9fb601dcff4e4e947de87ff2 2013-03-10 23:47:04 ....A 406528 Virusshare.00043/Trojan-Downloader.Win32.Genome.cdhv-11a1db6d3493d43258053985576bffa269ffd3f52bcbdd3b4dd89acfa0f6b718 2013-03-10 18:08:38 ....A 437248 Virusshare.00043/Trojan-Downloader.Win32.Genome.cdjj-9f0d03b977cfcf4dc65ee46dbce8299d56adb7a0d1bae694ffee8c831121d837 2013-03-10 00:10:38 ....A 437248 Virusshare.00043/Trojan-Downloader.Win32.Genome.cdkz-e9e192448b8de60cdbc5f9f5fb7de47d709e39054455d5a150ebeb9cf9d3004c 2013-03-10 17:59:26 ....A 458240 Virusshare.00043/Trojan-Downloader.Win32.Genome.cdrr-58dbd5bb76cf94ff077766c34cbfdfa82c08dea9840d15837fff967bb248d8e0 2013-03-11 00:51:50 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Genome.cdxa-327af0712501954f2ab4ac44918fa80e59e62348dfc90a71d0f6ec43a8dc2bfa 2013-03-10 18:01:16 ....A 511491 Virusshare.00043/Trojan-Downloader.Win32.Genome.cebq-f15ea5f793da5b57b8eca0d81537f57c31c9759a5e622321e9856463491efa88 2013-03-10 20:13:00 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Genome.ceer-c6bf95bb11c2b2d18dbb2847cca8aa0e42b784df730affbbd5acc585861b42e6 2013-03-10 20:50:28 ....A 533504 Virusshare.00043/Trojan-Downloader.Win32.Genome.ceij-f93c07e032c7fcd2b0f9e6844b0b6c0253fe177aea721965eeadc885a0f03a7d 2013-03-10 20:13:46 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.ceju-616069bff1e715adc509b3bd80abd3598e5adbc089cb219490e243ce5f892e83 2013-03-10 23:17:20 ....A 437248 Virusshare.00043/Trojan-Downloader.Win32.Genome.cekt-7728b7f6037d3990f62aac20f07beeade1ebe527d4b001a1d72bd20d159580bb 2013-03-10 18:29:04 ....A 436736 Virusshare.00043/Trojan-Downloader.Win32.Genome.celk-6481ee22efb1be578fb9a9a3e7c0b8d2e70d2f30904ec9f11d463607a20eb961 2013-03-11 01:09:38 ....A 437760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cemx-00d57e3f2d3aec9cf4c09fac2d1749e86e65bdc4fa05a3593aea31d2e5d5a952 2013-03-10 18:29:26 ....A 1009664 Virusshare.00043/Trojan-Downloader.Win32.Genome.cexq-d67fb43048f789b388d707ebc5bec816610f30b8ca03460b58f2c62511c740c2 2013-03-10 10:34:56 ....A 1009664 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfcc-fce092b46d66e3cab11bf7dd3cdfade63f7f375ad2b290d5802de8c03ff3d510 2013-03-10 03:06:38 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfde-dfdd0d364acbde5d6e71b565c48c3146be6f0f775e4d68cfa7084e62f70b4d9d 2013-03-10 00:02:18 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfgh-dd1e68d3056de5004e97bcdf2b9b88b6272f97b3a8131ef3e94261826ba4709e 2013-03-10 09:25:34 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfhy-2df578fdaf4d80b70c5450355940fabcea875d1905c70f69bdba2132e63d6c24 2013-03-10 10:03:48 ....A 75776 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfkg-c849c2f7b2183179185086266e5d87681c3acf31f575bcf671841d918c0f10c6 2013-03-10 21:13:48 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfni-f06215486bc96ee5468447377aa1718ea1430bda1661de0bbcfb6ef59a1b9282 2013-03-10 18:42:36 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfnv-00431daa50658601cb6f2958be1583f9c9fe75dade647c70b155dd5a98982aea 2013-03-10 23:19:24 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfxl-5314c9facdc202095bf9627f0ff6263cbcb0f932d784e98a4e938fdbf92013bb 2013-03-10 22:54:24 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cfya-f7a0463cd6813979d9239af9c579fe33d33bb87073dc926e191b312cd25bc3b6 2013-03-10 18:59:18 ....A 661504 Virusshare.00043/Trojan-Downloader.Win32.Genome.cgcp-f9299170768d76e938fca9ec5f15da7bd75a2a0eb21f7ecee30b13100a6455d8 2013-03-09 23:34:28 ....A 327168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cggr-02aa164eaf98fe422a141241cbb9fcc69f383665981c6935027750452c52adeb 2013-03-10 09:12:16 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Genome.cghg-ed7b3fe6de7b6091842faf310e6348ac25b1a1632592f9b6653997c6d16b2fa5 2013-03-10 21:21:00 ....A 319762 Virusshare.00043/Trojan-Downloader.Win32.Genome.cgou-c939e150ba8ece7187a059e8fb3eabe3dea8ddca55c7856a20cc270517cb5a8a 2013-03-10 18:25:54 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Genome.cgte-82d1afd22d4fe3a2156b886ecea6829410ee75f87a40c139a019118e93ae4cd8 2013-03-10 18:58:32 ....A 630272 Virusshare.00043/Trojan-Downloader.Win32.Genome.cgvd-57eb6a516cd2abe705088d6d30b571ae1cd2f8b705a5bc7cd63b1e08c8ad4998 2013-03-10 19:53:54 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Genome.cgxq-aaa4e225dda3119a5b6eb97d8c8585c5b5f51ef98c039153309a03958c678143 2013-03-10 19:30:18 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cgyg-a1cd0dc644897be19061205e28cfb7f6f31158fffd438e8dd6ce80ae48f64f7b 2013-03-10 20:04:08 ....A 124416 Virusshare.00043/Trojan-Downloader.Win32.Genome.chah-f5e44487b4aa1cb202bb5bc5c44e899e0353bad91d42f852f890d3a713e25ae1 2013-03-10 18:41:04 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.chbq-cbaffbd7eef6020163ee0fb565d80dbadd763730278e7925296c33a0003e12d3 2013-03-10 21:07:40 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.chol-ad473260361cbca6ed090930bb8dbed7176b4a342437016965f032e14c072812 2013-03-10 09:07:02 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Genome.chrm-2b328c7977cccb14ee352d7a9b5e4aea9c2fe902d03f687728f494cc60ba35e6 2013-03-10 18:38:34 ....A 2568 Virusshare.00043/Trojan-Downloader.Win32.Genome.chug-780cb091fbe5800801bf4e4ab06d07849ec99a8fd2f8917ec20b2d0b93c147aa 2013-03-10 19:28:16 ....A 821760 Virusshare.00043/Trojan-Downloader.Win32.Genome.chws-7cc7d7a8d49a8fc61e72f516f66abb3ee85441603c16f14968a60feca200bb08 2013-03-10 23:28:36 ....A 489472 Virusshare.00043/Trojan-Downloader.Win32.Genome.chze-83c919f3b433fb033e8af088da683f4ce7517fca9dedc79047badf8f78d28837 2013-03-10 19:52:54 ....A 314368 Virusshare.00043/Trojan-Downloader.Win32.Genome.chzl-0d4052b9bd3057072d11759c18fbbf3c6ab56b68c1870b86292ffe4c6b643dd7 2013-03-10 22:59:26 ....A 156160 Virusshare.00043/Trojan-Downloader.Win32.Genome.cibl-003019b3e992991547791a99323a7aa5ec6c6bd19fbdbe14706a61e16e1e045e 2013-03-11 01:47:48 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.cihm-efc8f17ca35e714623c5974f01c6f9a1b1eca2a4b54e9997881befd2b8cd4491 2013-03-10 17:56:46 ....A 233472 Virusshare.00043/Trojan-Downloader.Win32.Genome.ciqw-cd4675d3ff7dc8d1aeb5afeb7c88e69fd358be9039d5a7f1b3ca35baf0d1187e 2013-03-10 20:28:36 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.cixa-eb60f437365ea38359a941d00fbb5d9c1124a4df5235099fa7dde0d23e32c844 2013-03-10 19:52:10 ....A 348160 Virusshare.00043/Trojan-Downloader.Win32.Genome.cize-9c4d2ca0c1d615510983d050065d8384ad42436bf2d101351b6161794f82e021 2013-03-10 20:12:46 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjgm-5312a3abedbbda8c7a782e745ead5582d3802c124d54340e0930537360080000 2013-03-10 08:57:06 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjgq-f31639cdefa503ca4da79cc487fbfc24450fcadb9dabd2731198c55de8c57c07 2013-03-10 22:25:54 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjgr-0c5c44dabfcb3493c5bac1e375dfa787381ce18382bd1f34e41f781f292264d4 2013-03-10 20:23:36 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjkf-f4168b74ca9b07d70edf65e7582670ff89ce95fa8a5859ae0f1e22f472f988e7 2013-03-10 23:05:28 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjkl-a43d340cf074f04af65454b8187659cebb0a7538d04ee34aeae56b716ceb50ce 2013-03-10 09:23:46 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjle-599d50820248d490dfbf497f51de6209cdc8a962ac70ed7234919fc12efdc5b8 2013-03-11 00:05:34 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjps-2cfc7c389a03cc80e1d408c59c352fd38ea64585ea0461ea293bd45d3fb8455c 2013-03-10 19:46:00 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjta-d27a82e92c23b080bf08038a1af9b620e0012281593b918ff8bbf3f8d2748b22 2013-03-11 01:38:30 ....A 314368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cjzg-5fad1cea7f053a0915b4e32ceceac37de0a9b8ba3162c3cff849f9f0ec51505a 2013-03-11 00:36:08 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckan-1308e25dd18e2c11601c5c6db2e3bce7399eddf3f083f4ab799e71766f2dfd01 2013-03-11 00:38:14 ....A 968192 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckcu-12ed2e07aa1a3939f088ba8ab6606ed509871bfaf5155a50bfcf043296009797 2013-03-10 23:04:10 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckew-2f6bef3e0d8cc05824b87e7e8a8fd1c306930a76486acc29e30bff6b4ec5b012 2013-03-10 10:32:52 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckfc-12c05e668aaac8bdef03ab40f765f6f3841ee138482248df26be774c95f68272 2013-03-10 19:40:34 ....A 409600 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckfn-61fd0f0fb30db2907abcf471cbe7effbffdd09b2044ddcdc602764ffb08ef117 2013-03-10 17:57:18 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckky-d395864bc4553a84fd224a9501178b225af5bc2591e7fa550a3a1333f38240e3 2013-03-10 18:20:26 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckne-a901fae1c0db702eadb1277c08085a5a8eef9eb4558e5ad94664154a211a2263 2013-03-10 18:55:46 ....A 696401 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckpb-acfbec522180818b21f0f5f40e301af8643cad3d49e158808d350cca1a18672f 2013-03-10 20:45:20 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckrw-754758161ffb1c8dc72170c19dedfb2658e215358498579d964e08a679f01953 2013-03-10 09:14:14 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cksq-a3add7928e861ccf5feeda962b9078415bef090f9e81185febd8dc31cf8590a0 2013-03-11 01:25:42 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cktj-a6463fe53ecd585f9b3c1ad92ab73e58eca7601bdd420e75828bdaad9a6451b3 2013-03-10 23:18:52 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckum-7a84b882715e70e3db923ed87fead15123c9e6e108e18261fc8e24bf22896933 2013-03-10 23:22:16 ....A 581120 Virusshare.00043/Trojan-Downloader.Win32.Genome.ckym-7f767544643b69e74b22aa48f8a1d927a88d8c9a750ce1a7b58f8847700d895d 2013-03-11 01:45:22 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cljw-c7dc8ab52c9d1c883b48afb5708204cbe35f34d296a08686afc865553ea82c54 2013-03-10 09:29:38 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cljz-cb0ccd2445d6c24e75ee71d4c9d3942230dd78a9b56a328c88a5c7da6e8fa490 2013-03-10 20:43:40 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.clkk-040136b106f82fed9a0da9a58c7e667a14bb71ad87b6c69173b56734a22ac812 2013-03-10 20:30:56 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.Genome.clkz-3e68879e7ba0c2064378baa8cd81f41c550e0b1563b26d9d803fc79eaad8ac96 2013-03-10 23:15:30 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmns-f3bf2dbc5433f29670e113945d8eda8a7166233667524df7afd79a383ea5f531 2013-03-10 09:20:42 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmnt-f1c3ee1ff3e68860c0ce1c62e963539827f461854594a5eaa83ed1a113e07d31 2013-03-10 22:09:32 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmpz-0a1bec2efec428cc1b2688c004d9b72e2f3623dc490e10f3659d8ea99efc1360 2013-03-10 19:56:12 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmqq-0d16fe2852210472959c869b4c7f9f7f4e225e65dfc8265f8953b874aaa3ca54 2013-03-10 22:21:06 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmrc-59afecd3692f0a55aec288fc89e8ca224c7a73ba382782678ddb9414a86915c0 2013-03-10 22:50:12 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmrn-d1e1d136ab7099ad7f1e12507c8acb12a4df30033c8edef81a6c9c36897550ce 2013-03-10 20:05:50 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmrz-5180841a4061085379e09aea5dbb410444ceb9dc4e00aa6d5f54063cf848f44c 2013-03-10 20:19:38 ....A 212480 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmte-fdf1b960a900d99391b56b40ef47603e089516f954c6892eca6d4eb35a5d4959 2013-03-10 22:26:00 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmti-352b88dbc186ec04aa713940e56d350b3f2ecd7d75a9418b154808a3069dd628 2013-03-10 10:33:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmze-5e0b4a370a382b2cb41b6e743a73b9b05457f845af22a22b19d236f9330dcc93 2013-03-10 19:03:20 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmzm-f8c7620086e87cd0227f12068982d11ac2e67384f6eddd963935d9f2281fe332 2013-03-10 09:59:10 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Genome.cmzq-c41267e9f9cfd7bb80ef794374584254a458713c71a017339a4777b77d069929 2013-03-11 00:00:06 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnbo-a79991c3c6764beab7432280b74c12bb7145467ddeff90cab1820dc74a11ca14 2013-03-10 10:42:56 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cndv-3797e961e3d8bea87ef106aeeae5cebf91cc84d2e37cd8fc7036e64e05244214 2013-03-10 10:03:16 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnex-06511871a3adf734e9440cf98af8039dfea8dc083783c3617bf0f6433ac1be72 2013-03-10 22:25:12 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnfa-28b2dba66a963a74512d2c9f5aa5accc54fc2dfbef33d6c1ba8be8a682ecd9f0 2013-03-10 18:27:50 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnfe-11ff18a5003072d4e718755e773030a222899c9a10561b90d14e5644fbb24cf5 2013-03-10 20:33:24 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cngg-f2524cb6d16a939be0e6fba5028aeaf206e117ee4f70c03b7e8f1113f9940f85 2013-03-10 23:07:52 ....A 385024 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnis-0082e516a4f8af39d339a07ca8491eb82ee04cc63b346059ad201f6f24153bab 2013-03-11 00:53:52 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnlq-132eaeb9731225811b2a597a6233f3a9be3c49a9668bd88a75eebe214ed71297 2013-03-10 23:21:26 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnnn-a236068d477690fb78f8dafd9c7cd223f7eb0b0330b0af9cf73a1c2fc05631f5 2013-03-10 22:36:38 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnpm-2ee03beecc50f051ff9fd6d99ca62258f372f2f688e5d11d9b1553240dba749e 2013-03-09 23:42:26 ....A 143422 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnqn-c58c22a0451e0fabf793e61b3e1cd75b2a97aee172fff15d64e9c94d416dda04 2013-03-10 21:12:52 ....A 651264 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnry-2a6b3dcaf229386964ed01db2d81d984d85298abddc93c8f0ccf36ec20c48866 2013-03-10 19:31:04 ....A 569427 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnst-cc1128a86f5eea2b102fe1d4a19f4ddbcbd7d572fd15ee7a63ca14ef4f947126 2013-03-10 20:01:04 ....A 413760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnsv-29db38505dd14a791102728335533b520b72a55c5c6b4a7711480ac0646128e9 2013-03-10 09:09:50 ....A 1671168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnua-9fe7cfbbaecd19b6c5642779e9dbc15137b3c7f3de25f45574cbddb93681cf99 2013-03-10 18:29:14 ....A 462848 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnuy-5543d97a9941518dcd7775a49f517e94fa21587276ea6d905a92c05cd6e93f36 2013-03-10 19:05:16 ....A 438272 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnvc-87f299680655fd19ed6f530bf1682554e537607f1e44bf94e9c9d7576e388351 2013-03-10 22:23:18 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnxu-2e540c7d16c193ec71fc50c120dbc74fca76faa615ae6f7567c0acc376983444 2013-03-10 22:54:04 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cnyf-aa0093621df05cecddd7dc321ceba600a4c99063bb1d96e23a3dc5d5dbfbb0b7 2013-03-10 21:09:40 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Genome.coag-9c6c7d2d2bae222e1185e7c72ba9790ac83dbc9d97d1d3735bf3a6e185541108 2013-03-10 19:29:18 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Genome.coaz-a4ee57631e43a47f85bb47860d319b8ef17c272e4a2fac2a4cd650a398d8ba16 2013-03-10 20:13:06 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.cobz-fa50d4e1bb311a76b992f01f3aa5e65c310fca11e684c83149dbca783f8995e5 2013-03-10 18:24:12 ....A 826880 Virusshare.00043/Trojan-Downloader.Win32.Genome.codj-e8ab1d3cd8805a1e5448f131d922b4032b06a9350b475ab7c17481241967e3f8 2013-03-10 18:46:56 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.codu-37c92ca679a4188bd141e06ec197f59e96e87f9f932c51ea94f23c3c82f90c14 2013-03-10 23:55:58 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.coed-592e4e524b9b1c21220486c4335c44046d5152ce7235f80538f15c43fbc0d4ba 2013-03-10 23:09:54 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Genome.cogy-77c06424458d402d5969855e96bd1224151544a266db115eca4636acc1feea72 2013-03-10 18:34:34 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.coho-015e655ce9cb567b2a53f1eb53f56a03f89ff5b2b6e734b047831c185ec7f160 2013-03-10 10:29:56 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.cohy-d0c0b502e7c7605665b174e633fef4ac0d0fc7e9d707df048a119d140e5069ec 2013-03-10 22:25:30 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.coik-0cd4a84c021a5df25e362487723fffdf32bc0342c6a606adbbed6ee4fd20af9c 2013-03-10 10:40:04 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Genome.colb-36e0edec3e1a90080932200fef8fabd0488bf9e46aa79cdea085fbebb680d0d0 2013-03-10 20:31:54 ....A 574464 Virusshare.00043/Trojan-Downloader.Win32.Genome.cony-063be3ffc51b00adffe21b1532a71540bf62c486619b9d9ad961269be31343ad 2013-03-10 20:06:40 ....A 581632 Virusshare.00043/Trojan-Downloader.Win32.Genome.copb-d665be9504fe007a4633c67b5d550731786fe292e385625fa832c8821ea370fa 2013-03-10 09:25:22 ....A 122880 Virusshare.00043/Trojan-Downloader.Win32.Genome.copw-c3863c52f7269df7edfbbd320f3cfb088ce5a29a317155349af23f0c5e76a9c9 2013-03-10 19:37:16 ....A 122880 Virusshare.00043/Trojan-Downloader.Win32.Genome.coqv-9e4205e5748bc3014489c8361d8cab3f1d1ec25909ca77f5b69cdc8352801c15 2013-03-10 09:25:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.corr-ce19e593c4dcba3fe98593250fb006e42b9f3795c38ceeb800fcbb2a013660e9 2013-03-10 08:58:58 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cosj-2cd329b5c4248ecc1a07fe605ebe7466f3648bbb463d2cf597b7039d2621f609 2013-03-10 18:16:22 ....A 209408 Virusshare.00043/Trojan-Downloader.Win32.Genome.cotc-325a930f100da3d7a6b2d321788d2b2e7f6e1198210f0026e798ea57a1ccd12d 2013-03-10 23:22:02 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Genome.coum-2bc13bc69cfdaa77e6b676c73518b141cd2089157f836bf129ea404d858f56f3 2013-03-10 20:09:28 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Genome.covr-ea4b4deba42efa90aceba0554c69b9e551503a8b4b2e3226abb85eaf777c1f8c 2013-03-10 22:50:26 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.covv-0515746d70ef70ed77a012a9b109d235900d8a33a98e1df3bd40444ce5a02c05 2013-03-10 23:09:38 ....A 47616 Virusshare.00043/Trojan-Downloader.Win32.Genome.cown-107e88d271850d682bbeb711b992ea4f562e42d8b6379ff598c998b720ee9666 2013-03-10 09:21:50 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpag-c4ca3876b6df08c38cdc7b81cb679b3e39ee631a88968772d7f146f9822ce435 2013-03-10 19:09:42 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpaj-31020f2da0ab3370ddd65e30d00ea17e23d99905baace9947ed1481556720267 2013-03-10 19:12:46 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpas-a9369e659a7a1b86765d2dde7f5f445f1f5f0d816cec5157aca4e4319e49cd21 2013-03-10 21:10:32 ....A 24625 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpba-d94a8ff20cf6fc4dbf076b02fc893d1d18e2b189822a358cf7060754a7121d74 2013-03-10 18:40:46 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpbp-117e83533b58a2ef84d6af88a1780ca663fc1c561936d0573b05ddbb8e8e2563 2013-03-10 18:00:56 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpbx-b1aaa3fa02ca90b93377e996e00720976f4fb50eb31fdc9b9a0b869f02f350db 2013-03-10 20:27:02 ....A 209408 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpcb-5fb149123fc4b301ff8f6577d667c7714fb81f51b05417a97a5a597df9a86737 2013-03-10 23:56:46 ....A 581120 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpdu-11fd4a4150a2818b7d8124b618524aac294e898d0a3a7fc2c0a516d3b7ed8a07 2013-03-10 10:30:08 ....A 208896 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpdy-faff3a9090c0ec20577dfe3dc69987ccef10b40634f53b0fe098f8d5755a49e9 2013-03-11 00:01:22 ....A 581632 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpfh-9dea10be57acbff2b39c4c6cd97380085296c7aa273c973ccaf7e7b9027b3cd2 2013-03-10 18:03:38 ....A 392192 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpif-55f2b57f4f76efa7f85aa0bc61f9afe8073abf32753a9525a4b90085e7ec752b 2013-03-10 17:51:06 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpin-366854fb6ae9f5ac83cf62753b076c8d9b4af95cbd0c6aca929977504d8f76ce 2013-03-10 10:39:20 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpip-17a9b372fc37c6e3c1e7389e000b9bb5e33642cba931563e9ecc0b0bec974b08 2013-03-10 23:40:30 ....A 574464 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpjm-76db268e3596394ab9eff4c473e6502da01ac8f176e27e3920c988cc79936f12 2013-03-11 01:27:50 ....A 581120 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpke-2c16593d1e3a44b73895f942fe4a596c5d9636244c487717a254f211daab51fd 2013-03-10 23:47:52 ....A 581120 Virusshare.00043/Trojan-Downloader.Win32.Genome.cplh-11c22492d3bb50bd58e8417e32c47f83b84badaad0858cdf78cbe2f3019b70e4 2013-03-10 18:08:16 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpma-9f7ba12211a7c5f049ed592093b90f15597b7233cf76db0d06b4730cfdbcc150 2013-03-10 19:39:36 ....A 263168 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpmn-ce191c4bf52357da94272ab542aad4877ae1a54acd47909e6fcbbdfbfd4b16ef 2013-03-09 23:48:18 ....A 693760 Virusshare.00043/Trojan-Downloader.Win32.Genome.cppd-1302d7417a0d20904ab202c087a902e8141dec4552b2700871cf9b08f078a50c 2013-03-10 23:30:34 ....A 68608 Virusshare.00043/Trojan-Downloader.Win32.Genome.cppf-11301639bc148ff5baa785db29bf1a00ccfd95c436191929130e80928cce2b32 2013-03-10 09:37:04 ....A 653824 Virusshare.00043/Trojan-Downloader.Win32.Genome.cppu-f4265422abd04257fa7489511715dc39e3964f98e8bb6d7f4febf46d58af8fa5 2013-03-10 23:24:40 ....A 570368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpre-5d61c360ecf09ba3296b5fc5b8acc3b8b83773d6afd9f82ab85e9e7d08b06a72 2013-03-10 22:20:08 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cprk-a428dc55703307d6279227694983fb52ecb217fd740e85b2401223087b703ba9 2013-03-10 23:20:20 ....A 581120 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpte-55fda94fd4f214600d28f6c756d7726efd924c410d72613a8245616e45c0e4d9 2013-03-10 23:23:12 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.cptw-2fb78b93bca3794ce4ffb65eb462158192b00e3082467b099fcdbc9dcacd5935 2013-03-10 20:04:58 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpuz-5d6767227f8633495bc5343c23e6abb67c615797dcc90ae517af754aa7e07c4c 2013-03-10 23:30:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpvr-fc294299dd0c1f0e9468373e68e11e7c23173984992ebfb43d77fae4a4140f38 2013-03-10 19:03:24 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpvv-f99d594f55e18ac0205bec48bf51987f80b3fcdfd1774e57952b649c54f9d2b6 2013-03-10 09:06:48 ....A 211968 Virusshare.00043/Trojan-Downloader.Win32.Genome.cpvz-78e770d36143ad81534e6a839d6555b00a68f101020db7c5836e89d1238ffa6e 2013-03-10 22:42:12 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.crdi-625b08828cbdbe8f8d5a56c6e4df22172c9ceb4579a4ee4d4fc793da51986540 2013-03-10 18:17:18 ....A 1728512 Virusshare.00043/Trojan-Downloader.Win32.Genome.csgv-d8fd3181d1186695c33371b9f3289ade128f1bed97d17dc7642d9534425db692 2013-03-10 22:45:28 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Genome.csgz-89ebe1131df1406224f60de4e57a8d65a348fd0c8540fb800c640eea48097102 2013-03-10 20:42:44 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.csjk-38fbb19aed4ad849ace2b73129163a2acf9e643e99219e7a3d287b25ee3cb8c0 2013-03-10 20:17:48 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.cskg-66afd5491a4bf9bbc1a8189424869ed2225165ddb4138b2306351fe7293a11ec 2013-03-10 09:03:08 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.csko-ecab7fafa6971cf97ede6cdbaaae1658f2b9f6c93984d25ae1db80abe116a3bd 2013-03-10 18:53:04 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.csmq-fbc881e5fa01d97e521e925fa621edc6a7194824ac8a98f2a655485fab1ab8cb 2013-03-10 22:25:30 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.csnj-7751db52943938844663cb27a4672573e5356ccf54a70dbaa8e11ddfa3bd6cf4 2013-03-10 09:28:26 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Genome.csuk-f0ac84710b3f11db433278bb607b3ed948c4d895c254fdcca62a61114c5285b9 2013-03-10 09:08:38 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.ctvr-526a368933a71bbc9fa31611a66087c4ee8bc33f141dd736ce1cce4f536fcc4e 2013-03-10 21:12:30 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cuct-ad5bed255e99a991afd823dc0c154855417c489c9f8de55a9ba8f5c881deb344 2013-03-10 19:33:32 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cuds-857f77f6ac047ad6d6d7965a2614d7a6ff107c73568f0c5eaef5937c335d7327 2013-03-10 19:53:44 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cueg-f0f3a27f5666ae05b461c9529d248dbc95b00be33482213327d11c8e11a64837 2013-03-11 01:25:48 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.cuft-f5e5305b32abd98825579641d793880ab23bc252856502a27ccc083bc323108c 2013-03-10 17:56:06 ....A 122368 Virusshare.00043/Trojan-Downloader.Win32.Genome.cuqf-0d2b4629c715a8ad5bc754ba647ef12b4d386ad9b463de2e247bef321418cd8d 2013-03-10 20:23:36 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.cutx-c08bbc05b3c9bb3de3ce5427a538a95f7e6da827d4b2bd9a58681b572c105920 2013-03-10 23:33:10 ....A 111616 Virusshare.00043/Trojan-Downloader.Win32.Genome.cuuk-c3a3eba0906e76b3e5a91b1094b16be2d4a14c33c3cbb431ba7f5b445535b878 2013-03-10 09:25:34 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Genome.cuvx-019669afbcd2d1c8dade75036d70056bbcef15085956d2292cb05ffdead83bdd 2013-03-10 23:26:26 ....A 108104 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvfl-012ca9541a645bd71909d9634c991a5dbe09677ad59c5bb52624d5aff2cc950f 2013-03-11 01:08:06 ....A 1397660 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvgc-c4938793cb1e16d5286556e473511bb0ff03e02eea8631fe24cbaddb613675a4 2013-03-10 19:04:52 ....A 1521152 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvge-2728d78a08a67acb77d51b26dce9a3ab0263e3649a45e03e8cfe22a333c8ff56 2013-03-10 20:05:46 ....A 118267 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvhg-ceac26628ff0438f01fa5ed826246a0cd8b24697900b9f00ea0ec2242f5dd01e 2013-03-11 01:29:34 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvhq-9b882158618dbc6a8631c90c73c9a534877c5f0660aa856d5cfc3bb1ebb53a12 2013-03-10 20:26:30 ....A 121856 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvnl-5642c1eca134a9a0c126e1d8d2b0ac3ff881c6679c2e8eacbfe5b27f0017262d 2013-03-10 19:02:34 ....A 121344 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvpp-ac51482ba4d54360825a7d7589fa941aaaa4b9cc016761f2b165ce5a03e2ed8e 2013-03-11 00:03:02 ....A 7590 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvsd-139fa1e6357dc085b350558e2a4a630a78909da9386970be0c529bd1d2743dd8 2013-03-10 18:18:32 ....A 823808 Virusshare.00043/Trojan-Downloader.Win32.Genome.cvtb-086b2073479ffb90c1b9f21d7aea692a58d282b4edb7c49e74f6cef5d751d12a 2013-03-10 18:09:54 ....A 94208 Virusshare.00043/Trojan-Downloader.Win32.Genome.cwhs-5f235af444ec128171db3278be6bc431e1b5f5659096735dd971409786155f15 2013-03-10 09:19:12 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Genome.cwlb-53ca11a9af9b63207e5da27469ae99ed4ccc2513cab0c8e9ce41646b1db786a5 2013-03-10 10:32:46 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Genome.cwoj-0edd8a944ccc6ab7ea585116b08ba3b32319ee699ad647f4693fc089b8eba111 2013-03-10 22:49:24 ....A 126464 Virusshare.00043/Trojan-Downloader.Win32.Genome.cwqi-cdea50e342ff30bd503808481866068769580d38b78f0b24e4cc2e4d72912151 2013-03-11 01:20:24 ....A 125440 Virusshare.00043/Trojan-Downloader.Win32.Genome.cwql-5a9910b618718eecfa92c722320b5a56fed85ccc11d242c7af812935775b28a1 2013-03-10 20:16:28 ....A 285184 Virusshare.00043/Trojan-Downloader.Win32.Genome.cxar-5c2b19a5b3ee2020150961ef7b20650ca7de80e35d3aa7e360fb7b0c9b0d6c1b 2013-03-10 18:33:20 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Genome.cxgg-f3f394917fd410a7e8b59da4759c6a4cae08a314496125fe91a75241bdebf29c 2013-03-10 23:50:56 ....A 124416 Virusshare.00043/Trojan-Downloader.Win32.Genome.cxxl-840dfcd737910b6b628b90edf037899287b2b5fd38ea389962edfc639ef75383 2013-03-11 01:23:58 ....A 48128 Virusshare.00043/Trojan-Downloader.Win32.Genome.cxzp-86d91275b1258f537d620929f10e0e9dca8ba12cc7f9daf11bffbf6d16a57be6 2013-03-10 18:22:16 ....A 686288 Virusshare.00043/Trojan-Downloader.Win32.Genome.cygu-5a6c8fb887268ae209c0d4f148961c6427536abd2699e3cf4386f3a484818bfb 2013-03-11 00:50:20 ....A 51200 Virusshare.00043/Trojan-Downloader.Win32.Genome.cynu-660643b44c0802c532f026f05007d18685b7c765a857766e472838771086caa2 2013-03-09 23:20:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.cyza-c4fcd33ec3233780d03dae85c9edf09dd1fb26780669d101a29f91ad90efaa03 2013-03-10 20:20:48 ....A 1327241 Virusshare.00043/Trojan-Downloader.Win32.Genome.dcyj-6fd8957979b79b3990a25c40dd0832d426e5c9df749701fdbfef3c1bbdc4944b 2013-03-10 19:47:14 ....A 575926 Virusshare.00043/Trojan-Downloader.Win32.Genome.dihd-a68556e77f168dbf03fdfad884e2f1b384557bd8de17a279cf06b4284d0d6ef3 2013-03-11 01:09:16 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Genome.dild-33bbd45afabe8943424997b257ce4cb1f893b40aef221773c3ef7ba7253b34cb 2013-03-10 07:43:10 ....A 29834 Virusshare.00043/Trojan-Downloader.Win32.Genome.dkfz-a73157c57040bcf887502631a9300b6ba8fa445fe8e9724d45b1dd83ca6044ad 2013-03-11 00:21:00 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Genome.dkml-7b3742c475bf69a86ac702d03da7b311f92408536cf7fa43ae3b610869ecd9c1 2013-03-10 01:29:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.dooa-c96554325ff9b1f4c4096f9b509e43df8f18726aeb767de625eb9a9b68fcba9a 2013-03-10 09:08:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.dotx-28d70692894090d4296d9c83b001f7f29de1552bb2bbe387b95efd4524c89b7c 2013-03-10 18:38:48 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.dpma-c8d563ec39aeab11941dc6e6c76481985ae45a2d7a414d130fd1d4af7b3abbcb 2013-03-10 22:11:56 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.drjf-cf36aca2414aaf927477315af88ecabec4e69a3f98e0a2453ae935c8c0270e8e 2013-03-10 22:37:54 ....A 1027328 Virusshare.00043/Trojan-Downloader.Win32.Genome.dsrs-cf7f12f5fcf2f349d551b29a8ed43fe091f6876cbdd31a1fef5352897ff2db88 2013-03-10 22:57:18 ....A 438272 Virusshare.00043/Trojan-Downloader.Win32.Genome.ero-adcc21c656f443002b8ce9be70ba995bca14c61c76a8fe74a44b10a29dfeaec5 2013-03-10 22:24:50 ....A 62464 Virusshare.00043/Trojan-Downloader.Win32.Genome.eykk-53064e8943eba6f6c5123b30d13a5bdb7e0f92bff84e0689285d664458cec193 2013-03-10 09:03:22 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.Genome.eypl-00a6bc8023efb5ff5e5c72e6f957a70d8b9d409e7599813062db5beeacb135f2 2013-03-10 21:00:02 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Genome.fbrm-841ff8a81ae2f32ae77d3f74db4ad34ced4b75fc7a3232117c30659f166bf80f 2013-03-10 07:13:20 ....A 345600 Virusshare.00043/Trojan-Downloader.Win32.Genome.fbyn-da5272e92276f4df7ec3456fb408d30664dcc54cdf0a5b3dd4b55bc4e9ea5b94 2013-03-10 08:42:34 ....A 24642 Virusshare.00043/Trojan-Downloader.Win32.Genome.fdzy-af3160eaf9863740b6dac05cc8437297f78234fda5ead39165a2f0c05b723f88 2013-03-10 10:08:18 ....A 402944 Virusshare.00043/Trojan-Downloader.Win32.Genome.fedk-d5cff3795a003bb3cb33f11dd3dedc352bcc690ea9bde0e7c6effe37e0414ff3 2013-03-10 22:51:14 ....A 161792 Virusshare.00043/Trojan-Downloader.Win32.Genome.fell-f6748b4400c97eef9817a5dd869271dbcba4250c0ff61c2d19c1e8ff2e53eb96 2013-03-10 20:15:22 ....A 2641920 Virusshare.00043/Trojan-Downloader.Win32.Genome.feyj-fbfe28bc881e8ddd00c0c0e7b2c1afd01ef6975bf31deb12f471f5082dbb1ad4 2013-03-10 20:41:02 ....A 459776 Virusshare.00043/Trojan-Downloader.Win32.Genome.fmd-5bc59548e20d116070457fc96d746495f10ce4988d696e23e44094cc42b6f3ca 2013-03-11 01:07:42 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.gdnk-35930383b24431e2facf936f95c445a5a0801eeb4e2355d722f95a53fd375e53 2013-03-10 19:11:34 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Genome.gfx-fce4ee9e3e584b62adb0e6bafa2b826c43cfb31f09f21e2371c938a1b02117e6 2013-03-10 00:23:52 ....A 390144 Virusshare.00043/Trojan-Downloader.Win32.Genome.gjj-a72df7e96faab86bb9c36d66eb4af1dc471b8279c68cd5d0329a64478e2979da 2013-03-09 23:17:34 ....A 59392 Virusshare.00043/Trojan-Downloader.Win32.Genome.gkr-a7911f0fad13f1489daa89a8846fcb8568e44a06b9a53348e01a44ff8d212771 2013-03-10 03:03:14 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Genome.hg-f9c1f52a59108438f0201a69d02294fb9401bdc4bdfeb46492a3f491e36bbbc0 2013-03-09 23:53:08 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Genome.hln-a6753e2e951e4c52700e2793e2fd5c863abe742a507c221b19cbcebc45c2293a 2013-03-10 22:29:52 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.hsyt-0749c56d8968b277981b739f0ceed57d48894793c367e87b9adab1eb4f2fa42c 2013-03-10 23:23:36 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.hvft-d13d4272c2262c51337a7b5f39f4259165fcbb1428b806621ea2f0497c24900c 2013-03-10 20:34:24 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.hvnl-36e769fbda741a14c94351e76f069103f39cb14838fa561c7cc98423e5df92f8 2013-03-10 19:46:16 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Genome.hvo-cafd443cc2bac8804e0536337b268e6864eda5342b880759bfb879b6b44a99b9 2013-03-10 21:03:30 ....A 13629 Virusshare.00043/Trojan-Downloader.Win32.Genome.hwn-f03e37eada5d58cb68ed1516d1ad14f50ad46b41eeca1e2d8b9291334763450c 2013-03-10 03:15:02 ....A 44032 Virusshare.00043/Trojan-Downloader.Win32.Genome.ibk-ad9309b5235c53ad66d6aca7895c04f88eb039740c8808077da0d15649a1f656 2013-03-10 19:54:04 ....A 3011 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijh-0c42b793a2b085a8dc5fddf5a29cbdbdf843c44d6e07cfce33cdd91b05df87d8 2013-03-10 21:58:10 ....A 2608228 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijlw-6f3c4a4b6a6805fb684d537776c58e443a658826add0244e7bbfdb43a148c855 2013-03-10 09:20:22 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijth-e8b3c0ef96d83c95b15eb45135e8c773b32a31ec0bfacbaa9cdcd89239c47dbc 2013-03-11 00:44:00 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijtm-534c3bb5a642aec3df46326cd3c847a271dac72670ba0755e1b66cfbfbb7e8c8 2013-03-10 17:59:10 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijuz-a630b409177c611f507465f809859b1b2f98a0345a254be1ada8b7b0c5c6848c 2013-03-10 18:55:04 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijxe-f88c9d64f8d7a5a4c57f4b5350e1db5155b42b0e7899fdcb87fc35e461a72bc1 2013-03-10 20:15:56 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijxi-28a5445650ee2a99bffb67775dd41a9ba4b3a80d06e9598996dad32ae61477dc 2013-03-10 19:11:30 ....A 31760 Virusshare.00043/Trojan-Downloader.Win32.Genome.ijxw-7dbef54ca2865e224dbf6fa9093e327ac02c136a566a84afd2df4c5909cdb847 2013-03-10 10:07:00 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Genome.ikbu-f5d5e3048ac94a09166a81e944342e116c26afa049f79f9b4acbd50b0e58db3d 2013-03-10 21:05:34 ....A 179200 Virusshare.00043/Trojan-Downloader.Win32.Genome.ikfa-780cd70ede1e177aa6a1c345fd3fe3016c8cdc716f2e07e61dfb1bf70e54e3fd 2013-03-10 23:35:34 ....A 238080 Virusshare.00043/Trojan-Downloader.Win32.Genome.ikls-eb5e0e56172b23023c1169c04d52fadbf022e101a364552f5a8d61046030f66f 2013-03-10 20:06:42 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Genome.ilnl-51ed318ceda587aaf35c0d0ea06cd67a68f919e21599bc0ad9e8a91397fc8791 2013-03-10 00:14:12 ....A 146432 Virusshare.00043/Trojan-Downloader.Win32.Genome.imvj-a94e3a39e7235c6ffde1bea981f7f7d4508c3869afdb7277b8bfe4c4b2b3759d 2013-03-10 17:55:28 ....A 74240 Virusshare.00043/Trojan-Downloader.Win32.Genome.inom-5a2d8be4ba036118945e50f11b07def4f3cbb9d2769beb086512858bcb9bb029 2013-03-10 18:47:26 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.Genome.inpo-eb21bed9e480d665c717e6f69a85d461f43f32b8cd1faea0b9df1cd936ac2b6f 2013-03-10 19:40:04 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.inps-ce14a48eb1f897d1f9cc4a454df6d27c59c003a36e66737b7fc8d431a5e2aa47 2013-03-09 23:36:08 ....A 369664 Virusshare.00043/Trojan-Downloader.Win32.Genome.izy-deb0ea94a27307bff30d337e1ae530062986eb76d361e1671ba9572599a6ed48 2013-03-09 23:41:58 ....A 27139 Virusshare.00043/Trojan-Downloader.Win32.Genome.llx-85e7d5ec81c45882508315b6191c5a74357c254c4a8bba116ac2ee207e8f2fe1 2013-03-10 20:58:10 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.mca-7632417571ee890dc30a247a7ff7a371c7289783ae99f8a124c31c50173e1d43 2013-03-10 00:40:46 ....A 169472 Virusshare.00043/Trojan-Downloader.Win32.Genome.mev-e5e1c2af035f961a9f806c941b4db3cd13be4ab31a490d248a20f3cfddc250c3 2013-03-10 06:29:02 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.Genome.mia-af5a4b2f568d7c64e463ca97b2911125ed66ae6b6315ec379e8cd1537e70c121 2013-03-10 08:50:04 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Genome.nbi-f99d16a882c5565f2920d551ec949035cfa95c4135204fb83882b2406639fb9f 2013-03-10 10:13:00 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Genome.ncc-0f9e51d975ad899f5fc51ec9b7070d96f26cf5b55afe3f08422b09e387cfacbb 2013-03-11 01:43:12 ....A 44544 Virusshare.00043/Trojan-Downloader.Win32.Genome.ncw-a6d48ed332fd22e98da7db81923e57e563fb34a688cd1c5759b3fb3deb4d3038 2013-03-09 23:15:16 ....A 307200 Virusshare.00043/Trojan-Downloader.Win32.Genome.nid-aecd1367c79f9d224797fca1bd0badfc85b25fba61631361022e751fd9ddfcba 2013-03-10 08:25:30 ....A 118275 Virusshare.00043/Trojan-Downloader.Win32.Genome.nzs-f3571a56bef8669db99284745a4045ddac95cb01d67a929bf81f1b162204a95a 2013-03-10 01:25:44 ....A 229456 Virusshare.00043/Trojan-Downloader.Win32.Genome.ohq-dd371ba146e1ec037f36831bda3707335f9d1a2c7d56d8ca96fbaee4cb9e6102 2013-03-10 01:04:58 ....A 39936 Virusshare.00043/Trojan-Downloader.Win32.Genome.qly-dfec456c2a7ee34a64d47a20a9dfbc868daef3b3698d444b7997ca1d7df01660 2013-03-10 00:11:08 ....A 87040 Virusshare.00043/Trojan-Downloader.Win32.Genome.rix-e985a3ecff5c12f1f852123078cca54720679e552a136c4bff977677a0794011 2013-03-10 19:01:18 ....A 90200 Virusshare.00043/Trojan-Downloader.Win32.Genome.rlid-f5218c2f880c6688afa9b7370c672e0ae6dab95b3dc124aa1d599434c3412c94 2013-03-10 20:57:46 ....A 321536 Virusshare.00043/Trojan-Downloader.Win32.Genome.rlif-2c684ccdbff99a1d35c0e58fb6d6086676829270a29b39e0295607350a6a4a7c 2013-03-10 20:28:54 ....A 339671 Virusshare.00043/Trojan-Downloader.Win32.Genome.rmmk-56e23a7e91be2baee4fe5424d385ea9b47d98b833805c826bbf02bb3e1c7806e 2013-03-10 23:15:16 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Genome.rnbf-843741fd30d1682b032a1f2eb5a41013834d819b6565500d5641e6a49f0c7c32 2013-03-11 01:27:44 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Genome.rnci-7c42f4825e4a37b76cc052c18561f32c9d79c344917a19a45e7b6bd63d3c9707 2013-03-10 18:12:22 ....A 143360 Virusshare.00043/Trojan-Downloader.Win32.Genome.rnep-7f26a44f9df94dc2f12dfd64b483cf3bc96048abef35304d723c66c0b294b7aa 2013-03-10 23:28:20 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.rnoo-5332ab9fa1936dbace6ac69705259e629e335ced6eccd983355c487c6dbb9d8b 2013-03-10 06:49:10 ....A 9292 Virusshare.00043/Trojan-Downloader.Win32.Genome.rnuz-e9fce15d1184aaf43709bec87e9aa801d8005cfa44ec6fc923b58dc4edbbb7a4 2013-03-10 20:39:58 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.Genome.rob-2e3b9d746c266dcdaa6c3e164ce7644a23f4eb173f982964161102e8c553a362 2013-03-10 00:13:56 ....A 8790 Virusshare.00043/Trojan-Downloader.Win32.Genome.rojk-def53bd5dc5115c1736fd323086982f68744feea137b973cc132b3ec7bc22b8d 2013-03-10 03:20:04 ....A 1221818 Virusshare.00043/Trojan-Downloader.Win32.Genome.rojk-e7cf32b4ebadf391413e7a1c9b275fd7117b7f32662ad3aae1cf816028dca7c8 2013-03-10 23:19:28 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.rqk-28badbbf8d3c2d43ec099a35843bc12eb2a9b261091e60aa282eb4cfa87a2a6e 2013-03-10 22:39:38 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Genome.rzio-cad4f0e59ae8092629e3eb0c99775ef8cf795c31817488eeeae5b922877ced6a 2013-03-10 09:59:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.rznf-9f829cb2129f0a7cb52e1165347ef7c1d2ebc40dd9739b5d216bdf6629b7c8dd 2013-03-10 07:26:38 ....A 224256 Virusshare.00043/Trojan-Downloader.Win32.Genome.sad-f6ae84c7c75178b7fc737a19d70f9f8a696c5b1b29b822d161bc3fb0f3183f19 2013-03-10 09:17:50 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Genome.sady-9b612ae2cee7b7438d9b7f2626e8e5074cb7f5a09b3b27f7c0bdf48de1523bb8 2013-03-10 18:54:58 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Genome.sfxl-5260f699f24ae8aebc5476d7f8249fdb5f4b38fad6784cb17e3a72545bcc4a2f 2013-03-10 00:05:28 ....A 1263725 Virusshare.00043/Trojan-Downloader.Win32.Genome.sfzj-d660ded609db20938d7862586fbcba831512f389f03b1d71034274dd89da564f 2013-03-10 00:15:54 ....A 70656 Virusshare.00043/Trojan-Downloader.Win32.Genome.sgxm-c59974e063b0ff3a5b9bd204a91977cbbdedf3bcb3e56eed09ccdcd2e2e4a21a 2013-03-11 00:32:52 ....A 8192 Virusshare.00043/Trojan-Downloader.Win32.Genome.siqc-12f637dd081051ca6198bcffbb492d008049e676edcb6cccec44e49723f67dc0 2013-03-10 01:50:40 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Genome.sjqz-ce22a700489c5fd6d49f492fa6d5d77cb851a40c5a6ce5aa33b44d97163030c4 2013-03-10 07:38:50 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Genome.svd-d6523b3fc7450b9e0734a1ed659874c0d7ea8a57dd881a598e87abd97c40b6ca 2013-03-10 07:51:36 ....A 5201920 Virusshare.00043/Trojan-Downloader.Win32.Genome.tho-a53866b71bb376e58365f86da5fed5d2d999382caa6fa45bcab74e3de58901e6 2013-03-10 17:53:44 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Genome.tuc-3a8a6fd63e5f4d0926ad5c8534376dce214b96043181b422479f4b01fde32ead 2013-03-10 10:30:30 ....A 557056 Virusshare.00043/Trojan-Downloader.Win32.Genome.uda-3b21bb004e93a70a0a9f584b6745603cd5ef967d4f12b35dc88b5f12e8edd5f1 2013-03-10 18:18:20 ....A 207875 Virusshare.00043/Trojan-Downloader.Win32.Genome.udw-3b315fe5217cff3eb1e0c8b91de39c7f68ccf3bd08e1af7d29bd7ff6c942bd7d 2013-03-10 08:26:18 ....A 189440 Virusshare.00043/Trojan-Downloader.Win32.Genome.ujq-c0ba62fb3c987491c76e86945aab350ef1b92f8175daf79585d318d723202c1e 2013-03-10 10:24:58 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Genome.urk-1108b84c3a94127533f944da991980450ed50d43c57f6215c3861f61d18828e1 2013-03-10 03:21:00 ....A 392704 Virusshare.00043/Trojan-Downloader.Win32.Genome.uwor-d6f5577f6bf8bcb508442317b1fc55497626acd77a3744b5ab5d1f61b3ab7f37 2013-03-10 08:14:46 ....A 393728 Virusshare.00043/Trojan-Downloader.Win32.Genome.uwor-d9da46f9d69183c13b5f0767a93b3c983aa48ac8faa31c337e4dd3c2c53061a3 2013-03-10 00:20:48 ....A 1221120 Virusshare.00043/Trojan-Downloader.Win32.Genome.uxyr-acddd61dbd6bb484e0fea52345449f49010f737396cb0f874a158452eb15ee77 2013-03-09 23:52:24 ....A 685056 Virusshare.00043/Trojan-Downloader.Win32.Genome.uzg-eed8377cdc948aaac596d96199286576b54b58ca6033a67d5d23e872751e4587 2013-03-10 10:20:54 ....A 466947 Virusshare.00043/Trojan-Downloader.Win32.Genome.vyf-34eb6730805f053e63daa14b5eaaa09c95177e1dbc866235d46b7a817cd45c74 2013-03-10 03:00:36 ....A 1200 Virusshare.00043/Trojan-Downloader.Win32.Genome.wf-aaaadf605d4900f17c1ee446f852df2fe7f1925fea666d55ce1f081b887db287 2013-03-10 01:26:02 ....A 59904 Virusshare.00043/Trojan-Downloader.Win32.Genome.xc-fc8b555441f38ac705cb406c8e135af7b12bcee671d1b5dedf0d74f3ba1b8d4d 2013-03-10 10:25:20 ....A 621056 Virusshare.00043/Trojan-Downloader.Win32.Genome.xts-8773cbd7a8c07e8ae861bcf2bf2a85ad71029cf90707be7c37532df3a0dd4c8c 2013-03-09 23:26:32 ....A 652800 Virusshare.00043/Trojan-Downloader.Win32.Genome.xvh-de8c9bc083a33a1cfd05c5de11d92c713e22adbe5c2c640f8dcbae1580a89c77 2013-03-10 06:47:00 ....A 62751 Virusshare.00043/Trojan-Downloader.Win32.Genome.yz-ce5f94e88fb72ce376b1c6a90b19b9aaec40fa43a291fbc6b9d908a36de75eb1 2013-03-10 07:54:28 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Genome.zac-ad31fc6380789468572e352dd241d9b2ca33a2d4316251a1244dbaa8fc35fc18 2013-03-10 08:19:36 ....A 495619 Virusshare.00043/Trojan-Downloader.Win32.Genome.zen-db113fc40b00f51030fd9ce250ae1cd119276d4f0360e50439d58ac04cc51e04 2013-03-10 08:12:12 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Genome.zhi-afd8bbd3087d32f3508ed6e50452d0971de79d59f3c73b67561266c094ed58aa 2013-03-10 00:47:44 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Genome.zmv-c08d15615d645c12224520a055bcbe7bc66f452d1bfa23ad3a05576d56ef2e68 2013-03-10 06:32:06 ....A 13312 Virusshare.00043/Trojan-Downloader.Win32.Genome.zoe-f92cf92f7407462d27927aa6e8c4dd2c7aff0bb800563c06f854dd8386a0e407 2013-03-10 07:57:38 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Genome.zst-e24c04294e4dcce852e22c83f4f37f668fd9827dbc2b3b321d15452fa8ec3806 2013-03-09 23:36:12 ....A 47616 Virusshare.00043/Trojan-Downloader.Win32.Geral.aaon-dd6074a5c125fe7d90d3d0fcfda1496b2dd48bf78524e4198dfaf5cd00bf6a54 2013-03-10 08:23:58 ....A 47616 Virusshare.00043/Trojan-Downloader.Win32.Geral.aaow-dd92d26d4a57cce9ddeda05ccf60cfb63927da171872be98d2053083a5e94208 2013-03-10 09:12:16 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Geral.aayx-2f7165940b9c75dc072a1977c3a645ec73b965eb9b43e0361366ec8f5110c944 2013-03-10 18:11:40 ....A 31468 Virusshare.00043/Trojan-Downloader.Win32.Geral.aayx-f7bdef041e2b22adbb0dbdf8f70138f5c6bb7226ff97cbe60454f4d7f63fb816 2013-03-10 18:12:24 ....A 43936 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-0d772f37b7bcdfcc73d0182ad398ed399646fea055e34722d1542c653bd4a7be 2013-03-10 23:38:02 ....A 43836 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-1170268c993230e789026d06dba48c0655477f12431e7ef40f3af8b3583a9ec0 2013-03-10 22:50:50 ....A 43272 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-5287b16aa42eaf0d7fa4c642701d92c8c9bf371bf3702925d32449e70ad9b7be 2013-03-10 19:36:02 ....A 43276 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-5aad3aeadd12302509d6163d16bec2a9a1523e3573a84c6568c1b858fabda088 2013-03-10 10:15:28 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-62e6c3bc53ee0dc80a31bb4988f1bfa49b81bbd45ec38ec6ec0d4499cbc1c076 2013-03-10 18:15:36 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-74696f3382cef40b54abf399aaa28a05dfed53ec5b605c139d31a5945b1b5f6a 2013-03-10 17:56:56 ....A 44260 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-aac569ee44193413f3afd23729eaae8f55aa05ddcd1d06f14c3664d85979917c 2013-03-10 18:32:40 ....A 43888 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-c0daefa3f292f6b97fa23c0399f532904765e8fade71681b878bc59083bfe7e3 2013-03-10 21:15:04 ....A 42716 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-c0dee5125af288dbe401b5041c9612eb3622a6dcedb1a50f57167ec69b3f585b 2013-03-10 18:01:58 ....A 42800 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-c1c394da17fc5dc045463ca91d64e5b4323565babc6b1f6b6e3ee6f477c644d3 2013-03-10 23:12:44 ....A 44420 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-cb9a7e5f1f9bfc05f3e4e509746f29dc3706d494295b84b98cdcc4959a091eed 2013-03-10 10:10:50 ....A 42864 Virusshare.00043/Trojan-Downloader.Win32.Geral.accc-fcc04595c0ca8450b0a24535a5e8827a5e83ea8d8520e7aafed40ea2ff1e9722 2013-03-10 19:40:10 ....A 33263 Virusshare.00043/Trojan-Downloader.Win32.Geral.acxy-35dfa9f864d43f053b2c1576f84e63ef6662f6ff6bb3327b17c5d3604fddb691 2013-03-10 20:48:40 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Geral.adeh-f71483663dd97436d8f99b555539ece7efaad95d5f0e1d837bcd51377219b346 2013-03-10 10:13:54 ....A 34592 Virusshare.00043/Trojan-Downloader.Win32.Geral.adhv-3a1e2a4afcd4fba75eb1de6c50f3ac96144e4c745edd1e0bade113369cbb60aa 2013-03-11 01:27:00 ....A 32810 Virusshare.00043/Trojan-Downloader.Win32.Geral.adhv-a6d8575b494f9c3f0ce5d01ef00b074e774b611c287465af4a973928bbbc1998 2013-03-10 20:23:46 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Geral.adlf-27b34b835259fbb3d41dc0c9fc3871394f202c65c94035b5105d43d374248a59 2013-03-10 20:24:12 ....A 1179155 Virusshare.00043/Trojan-Downloader.Win32.Geral.aedf-f07b37c590cd19987e6f80b000d55191d3ee13903892013a86c626b5100f1213 2013-03-11 00:30:34 ....A 30490 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-302a23029800bbea229dfac5f7dd581f93cdbb2cacf3864dc9b3285f10e41f99 2013-03-10 09:04:04 ....A 31454 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-751c0eb88ee9cd83015f6d6e0e3872da7881329cbb57e4975670b37bfded146e 2013-03-10 22:22:02 ....A 30313 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-793c76684c353ebe65a796abd7a827ead64941af6c91f93dce86be604b83076d 2013-03-10 09:10:06 ....A 29385 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-7fd9a8de77c6e177b83f3b18c4df360e1ffb635ef6a44fde490d85a52a3726a7 2013-03-11 00:03:44 ....A 30502 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-c3ae84e47e7ffb5c3dfbd94de5deced31c911db29bfbb2d11e6fc30182a055f4 2013-03-11 01:10:12 ....A 31331 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-c3cc894661b5a110b5007c99d3e593969c0cc3d18ce1df5351c29a4f2094dc1d 2013-03-10 09:15:36 ....A 31382 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-c46785bb0a96cf1d231e25eb3fc37a3a0f0aab26ae8792b514f8830a7b785554 2013-03-10 18:18:48 ....A 30406 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-c5e7949aa83b25d140ce8216232695080e20350bf44dda0961d783d4e20820b5 2013-03-10 09:51:40 ....A 31018 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-c7add2a9f55e79c5ceaebb47ae55e66092a5cfeb977abb9a07a9eadd4abdf4af 2013-03-10 09:53:18 ....A 31433 Virusshare.00043/Trojan-Downloader.Win32.Geral.aimw-c7d3d4c4fdcfd1e20bc8cf30fe0f76f98893555ac0f2cefa1005d1243f778663 2013-03-10 23:01:32 ....A 192838 Virusshare.00043/Trojan-Downloader.Win32.Geral.ajmn-7dedd18278cd53fa3559a1416e6e79dce77457441cbdb2e30cb04fef010a3083 2013-03-10 21:12:16 ....A 31021 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-02ba76ef958b422bf5055ffc13d010edb9a9c8dc7309058b672dc710c0082312 2013-03-10 19:58:56 ....A 30454 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-059dddb14635d637cafb999860b8d2fb7608184c9cd678783b1510794ba5511b 2013-03-10 10:39:46 ....A 30772 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-0f2e6c72293b2f267f062c40804bd6959a9993b0668f3a80239c068d5e72e808 2013-03-10 23:17:16 ....A 31000 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-0f92303390dbc10c48a438bb9f46453ea199a867bae376473e2a5b76201bbbd9 2013-03-10 21:18:04 ....A 30775 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-2877c880d24c8e1de2724c52f0a1f48f21e3b95a645c6f54bb3e9072e29da6fb 2013-03-10 17:54:40 ....A 30382 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-3321f2c4be12f162a3b47dfe132b7e79ca6384b861165bc6b66028ee771a3a15 2013-03-10 10:09:22 ....A 30394 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-368e5022c025e96006d49b971dc9e3428a003430fd1e0f2a7dd2e45b6fe1b2cf 2013-03-10 19:48:16 ....A 30274 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-3bc5826e45cef8115f032d01b7f21f6ac8be2d9691591d36423ce5df00d0c2ee 2013-03-10 20:11:00 ....A 31390 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-5554b14c7401c42102f8add607a0b6b917967833381e576e4e0c118bf9da8c00 2013-03-10 19:45:28 ....A 30250 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-57dd4afd2f3e766e0a78da12b9e435abf7b391aeefaa862db3c2cefcba417619 2013-03-10 18:43:52 ....A 31432 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-5afad920e4a375010d0e0ba3e950866f4bd3f8536bf85d0a300c3f9597bc43cd 2013-03-10 10:08:58 ....A 30826 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-5e0d6171af1cbd2611ab91c500409b6a4cd71e69a59edc46c8159fde107fe58b 2013-03-10 20:56:20 ....A 30814 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-a09ae066b22df3a19078210f6ace6d50ab3289141cbbf000dc78aa0858753d8e 2013-03-10 21:01:10 ....A 30130 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-a2480a22545894eee4a9e0cb7af0fe7c9ee98907214c6787060c2e809aebfff0 2013-03-10 22:26:50 ....A 178299 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-abb24716e7b2c82751104ec97eeb09e93f758e67f658ae655011d209466e609f 2013-03-10 23:12:06 ....A 178527 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-b0fe3a7a5393ae7fd7a8b6b559014da6c2c00578884f0f61a0a72f73a7ba5d8d 2013-03-11 00:10:00 ....A 30808 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-c2857ddcd88509fcc0ae0bef6851645c96eed0b99e15a7339364da2ae78d6492 2013-03-10 20:35:40 ....A 30304 Virusshare.00043/Trojan-Downloader.Win32.Geral.aler-d2899e088bc0b8f049fc7863c27f6f41ef076972a3cea3a2f0c9b35eb4979a93 2013-03-10 00:34:12 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Geral.anft-a5745977bf72afd63c78bb5315fcdcebd23201f137fac6074da004751efb549f 2013-03-10 06:58:10 ....A 37888 Virusshare.00043/Trojan-Downloader.Win32.Geral.aocb-e0eee8f61bfa6bc27eccc3e52a5cef5b5fdbe847b3448496472d0ab48724f113 2013-03-10 20:34:20 ....A 376320 Virusshare.00043/Trojan-Downloader.Win32.Geral.aozb-a779f6c280429b7dd722e12541bfddf796ba0ed8df89a9f27f6f5aa704750c00 2013-03-10 00:48:58 ....A 8267 Virusshare.00043/Trojan-Downloader.Win32.Geral.aqc-e3acf3b4f28fc194654edde54f896621c134da6de26b07fe114fdcde9a9e169f 2013-03-10 08:13:08 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Geral.arq-c5a4df2d7601a956d1255cbc7ad4b5cc3243c6f9677ddbf0139989a4bff11b65 2013-03-10 00:21:26 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Geral.blu-df84d1bd514f8f2242c29542ca1a29eb5e72bf1daceeb186cffac6b55cbcd45f 2013-03-10 08:32:28 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Geral.blu-ee8baead8aca8872d0c761af81f1966b9dd45cecb971d7e9f47fa481be51ec54 2013-03-10 10:11:56 ....A 99240 Virusshare.00043/Trojan-Downloader.Win32.Geral.boir-3bc547bfa8f4dc32acd066f1ba9f82def6772f73d9f1163eb900ad08788d7ee9 2013-03-10 01:50:24 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Geral.bont-af6165cbbbcd26f3d90addb54ac133c939bd5f800a7899cf8c0a689cc45b9f64 2013-03-10 00:23:24 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Geral.bovz-e8587d45fafec4fa74273505745f6220b6fc13aa1b29728fbdc33633f61fae27 2013-03-10 18:23:08 ....A 17989 Virusshare.00043/Trojan-Downloader.Win32.Geral.boyj-6032c598a1a490a2ddf25c0dcfe3a1622a61a4771c2f6c02cb3f0d26f82d4679 2013-03-10 21:00:42 ....A 17980 Virusshare.00043/Trojan-Downloader.Win32.Geral.boyj-7b63d5d2839dc8d105dc6a07ffa22f8e5124fc25b2ec50cb95f0db6e24fb19f2 2013-03-10 23:49:08 ....A 17944 Virusshare.00043/Trojan-Downloader.Win32.Geral.boyj-9d0702ae8311327c220dc79915e495e885b85775de763d3c77f7bc93e8b684fa 2013-03-10 09:57:46 ....A 17932 Virusshare.00043/Trojan-Downloader.Win32.Geral.boyj-9f9a74078daea118ccd559900ef74067521278ac7283b8088f83d6e7bd54d784 2013-03-10 19:50:18 ....A 17926 Virusshare.00043/Trojan-Downloader.Win32.Geral.boyj-f6bf148a484c08cc8b31c34c263fef6e093e4a6e8c9da07bdb32f08452a50142 2013-03-09 23:19:24 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Geral.bpaj-abf5a7fbf50f627a44c547a8b657b649c714fb32cf6d0d739d16167c1990ac68 2013-03-10 06:53:32 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Geral.bpaj-c0fa5387074e617b6bbabd257a48be8c69d078a3240e7a9e7f6eb34997ac50c7 2013-03-10 19:27:26 ....A 30067 Virusshare.00043/Trojan-Downloader.Win32.Geral.bpco-06d65bc5c4a3d473fecb87e211f6752c280fe77fd05471d20ba6fc2b8ee577b4 2013-03-10 07:56:52 ....A 137403 Virusshare.00043/Trojan-Downloader.Win32.Geral.bpeq-fc51dba98c62a0abdbf69cb6ab944d7745fb36b4347e0dda407e9d65fa49f9e0 2013-03-10 21:07:38 ....A 42620 Virusshare.00043/Trojan-Downloader.Win32.Geral.bpfw-ef40f0ca13951d54caafad93d235410fc7e8c8627be7f0a6d5349f0f2e0f6020 2013-03-10 03:10:04 ....A 37376 Virusshare.00043/Trojan-Downloader.Win32.Geral.bpgk-ed52c389cec3adfaff661a53ece6963d35f18b1dde6ede1c22b5a982599c9b98 2013-03-10 06:45:04 ....A 31752 Virusshare.00043/Trojan-Downloader.Win32.Geral.cik-de2cfe4dd77f181b9519f7ae69ec092cb098ff699d4810e9c0d7d57fffa75655 2013-03-10 08:39:42 ....A 38088 Virusshare.00043/Trojan-Downloader.Win32.Geral.cle-dcb90719d293cfab9d5c9d3c7e5ffa255f0288cc58e60477e62fdf7834a5739d 2013-03-10 08:41:36 ....A 978432 Virusshare.00043/Trojan-Downloader.Win32.Geral.cue-adc377207f496ef06454e6b4f95bacf357d4f6783f9427d54c253178e704f0b2 2013-03-10 08:25:14 ....A 143360 Virusshare.00043/Trojan-Downloader.Win32.Geral.dgz-dc952554cbd73a2c3934df9b0a1277e316b950efa5bfdb4d05c1565b96eb5b3e 2013-03-10 00:41:38 ....A 143360 Virusshare.00043/Trojan-Downloader.Win32.Geral.dgz-f5cc9628b390a378f2ea317106013b7a0f5492a9b8da95b6b15fd8bd1443264e 2013-03-10 07:02:20 ....A 13312 Virusshare.00043/Trojan-Downloader.Win32.Geral.dw-dd406e9ab3cc2acd6deebeda6c70ef39eaedb9624455b88e8ec19d57416688c2 2013-03-10 07:32:34 ....A 31315 Virusshare.00043/Trojan-Downloader.Win32.Geral.hvz-a9407f7cec7166610e582b5ffca97ffa8a182ce27e02788316f01079f2008915 2013-03-10 08:41:26 ....A 978432 Virusshare.00043/Trojan-Downloader.Win32.Geral.ikj-a65a2b6df1f2217e7b943f55645a39c77d5833f2969f7730023cab9e75569b27 2013-03-10 01:53:56 ....A 977920 Virusshare.00043/Trojan-Downloader.Win32.Geral.ikj-fc92182fb8304b7906f85b8e7e227004b8e954c506bd1eb46883590a03b5ecb1 2013-03-10 07:42:34 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Geral.jht-e4285f38bd6931fd72adac6d388030e844a0dead635ac43444079285c17fa7d0 2013-03-10 06:51:30 ....A 25088 Virusshare.00043/Trojan-Downloader.Win32.Geral.jpz-de428eec5e66a69b8d84d88371964df1061563cde75207d3456e2277d7fd1ad1 2013-03-10 08:51:08 ....A 22920 Virusshare.00043/Trojan-Downloader.Win32.Geral.jpz-e15379f4598b1b981546676366cec305f336f773977f20a16a74c3c6c69f87c2 2013-03-10 09:33:14 ....A 17668 Virusshare.00043/Trojan-Downloader.Win32.Geral.myp-2ef3dea05f3ae9b629cfecfa538817c42d9f91703923469faedf98206b48a1a5 2013-03-11 01:37:08 ....A 17668 Virusshare.00043/Trojan-Downloader.Win32.Geral.nca-3f27bfff516967d2600f09f24bd94e705e9d9dfd904ade096c036314ec884f3b 2013-03-10 18:29:18 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Geral.nca-513979a73d7ce27b90cd988ad81e53cc249a65e5b3de07963c898cee9c0eda27 2013-03-10 07:18:48 ....A 17668 Virusshare.00043/Trojan-Downloader.Win32.Geral.nca-a52121ade58a9e96024cf81953c224433ec73a26df1e721b4b89118326f015fb 2013-03-10 00:04:20 ....A 18019 Virusshare.00043/Trojan-Downloader.Win32.Geral.njy-acc0fea68d06605e3dcec9de35e92b8fdaed7304bd94bbcc6ad67699a2c053f5 2013-03-10 03:11:24 ....A 17668 Virusshare.00043/Trojan-Downloader.Win32.Geral.njy-dfafdd78fd6e28c5fd3fb6c563f9733380a2b2db126564fcd894a4de820f87ae 2013-03-10 03:13:34 ....A 17668 Virusshare.00043/Trojan-Downloader.Win32.Geral.njy-fa07edfdccac09f2fbaee6d01667e418e7b4b79f488a3f86c78ee7a4f8bd17aa 2013-03-10 07:33:18 ....A 41472 Virusshare.00043/Trojan-Downloader.Win32.Geral.qkw-a559fe625ac041738841a2e62d83a019a37c5fdb24eb1fc400e972592345100f 2013-03-10 08:32:40 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.Geral.qsv-c9b8eb8975acac9d65aec29b3fb4dac370d36d59a316f4014bcbb8d2f5b1ad39 2013-03-10 01:46:12 ....A 3592617 Virusshare.00043/Trojan-Downloader.Win32.Geral.ssc-d9cd64c37fb544ee2a7070e490a9f117dfe0f0ab980260157c3471c5a5efb740 2013-03-10 00:07:42 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Geral.sva-d79f47ca3ac8b8251b0cab2276df07c2f7f0794e0e23a84da5178a8f835680fb 2013-03-10 20:55:46 ....A 1032192 Virusshare.00043/Trojan-Downloader.Win32.Geral.vnk-9c0521d9940585640f3cac4536f748d70f9ea4725fa7cedf0484c8404f1582e0 2013-03-10 00:06:04 ....A 25088 Virusshare.00043/Trojan-Downloader.Win32.Geral.vnk-e70fe1abd32e8891e93b79a44f86bca7427a617be5e2a77431c2093138a8f3f9 2013-03-10 00:28:58 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.Geral.vnk-e7a785d4a231179571fcb5dedf099cc226d49ec0a979505d0bcf3ef7cf62d7db 2013-03-10 00:06:08 ....A 22528 Virusshare.00043/Trojan-Downloader.Win32.Geral.xit-e79dd82a11c2586773ce3a81873e43cd57eb997c24d50bef91898421da309742 2013-03-10 06:42:42 ....A 95232 Virusshare.00043/Trojan-Downloader.Win32.Gogogovb.ayb-cdd263c0052b73b9ce458247dac640d95ca79272b0209dd6e864ace36940af84 2013-03-09 23:55:56 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Gogogovb.ayq-d8e237c4a475d71c1a09f1d286580d4041aa6d626625f68fad2a887c6cacb9ae 2013-03-10 03:03:14 ....A 322048 Virusshare.00043/Trojan-Downloader.Win32.Gogogovb.nf-d695168f013174858552a9b714473b4be030d59611d59238e4b65453b52a4613 2013-03-10 18:57:44 ....A 18944 Virusshare.00043/Trojan-Downloader.Win32.Goo.jv-a6c4c066dd9fb9ad3518f7578fb5fb94256f272b4e8a4b13975acd7138ca3ec7 2013-03-10 22:19:36 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Goo.zeu-55294ad810bec3dae66a1e561045ee51e29606cb507682593be1b2155cf64749 2013-03-10 18:50:10 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Goo.zfz-2a4bc4d556c26c95b45197806b8360c839260a98a70ef288baa0fb8866c655b5 2013-03-10 18:18:54 ....A 50651 Virusshare.00043/Trojan-Downloader.Win32.Goo.zgp-9f787e12dea32ea939ffd8e308a9ca4c17b9545fdca16aee581e2acdc9c1c291 2013-03-10 22:45:32 ....A 50648 Virusshare.00043/Trojan-Downloader.Win32.Goo.zgu-139f5de239ac36ed36dd282b0487d2d4aaf4131df500351d19ef210d527182a6 2013-03-10 20:40:42 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Goo.znf-75fb0a50bde70c887105d9075ebca6858880d24c0c0ce240a535bb7ee99cb75b 2013-03-10 20:07:02 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Googlya.gen-5462e1b3a1d3a21bd8eaab50db3c328383dd9575df3995b132995656467cea70 2013-03-10 07:41:50 ....A 46080 Virusshare.00043/Trojan-Downloader.Win32.Halinker.k-e76dc9b5f097010372e10f6eccaf4fc5d2426d1299b54c6737baa768a505a70c 2013-03-10 01:13:14 ....A 12960 Virusshare.00043/Trojan-Downloader.Win32.Hanlo.e-f29f4608de5db8a3afbe4242cbf2cafff99d7f159f8cb83a034ea9789c6e6c3a 2013-03-09 23:14:10 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Harnig.al-cde039b6d0ae02556a19b16db9e6eefec1a5070825b15955b37aeee7359ea132 2013-03-10 03:12:28 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Harnig.al-e83cd276b1add2078bd100e2813c45c68144fe548197adf85956ac930ddda69a 2013-03-10 01:15:22 ....A 4901 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bb-dbee743b4615cb042d63f08d3920ae6b3d41d6e71715bc852ad1c3f33dfde1ee 2013-03-10 07:15:34 ....A 5449 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bc-c5825e8daa303f7e6ab2a0515186ae6097b6eb561ff3adeb7c12caaf952cd8a3 2013-03-10 08:30:34 ....A 5461 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bc-df377e1006509e06b5d8f736a597e8171118e0f3050749f4371b1de3f428e564 2013-03-10 01:55:26 ....A 5449 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bc-fd2ba47d7e99cb0ff48dd97a2651bed64d025bc832a7621f2f7de612b78efafb 2013-03-10 00:00:08 ....A 5445 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bc-fdbb810b9b72c4b29dd69ab9ab0181d0621aefcfa4a752311ef79527af9132d9 2013-03-10 01:26:34 ....A 5537 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bq-e49c48a0f951c1a88fbd7c6d774ad382ca4744becaf51d09d76d17d899d5ae5e 2013-03-10 00:30:22 ....A 5601 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bq-ee9c30191722b3a0bf49ecdf7dd9c7a61cd3c5d7f556cb5668832b45eb772eb0 2013-03-10 00:41:42 ....A 5609 Virusshare.00043/Trojan-Downloader.Win32.Harnig.bq-f5e8908c81658b25cfd1b07c9eb207f2d63f3dd68e6a2135d5ca60ab3122733c 2013-03-10 01:36:16 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.co-d917e680251cbaa132bb0165a5366d91ce2ab6def5462753f81865de14bc9c05 2013-03-10 01:24:54 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.cu-d90698beea9d40c4fab102a215681070999455a970a998c99038c2e71dde7b84 2013-03-10 01:47:14 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.cu-dde12c2d7335e116e285e3ae2b16dac4b6d756615b7f5892245f3e6e09891445 2013-03-10 08:30:36 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.cu-de21e78f4a3c24e52f0c055c221bd8b2114509431ed772d569f650d18dd6a144 2013-03-10 01:23:12 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.cu-e14513555a8a410fb14f4b576c74e31bbe78b362083268128d47af0f0ab15d39 2013-03-10 08:35:12 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.cu-e5c602935bedaffc15f22b351d8fd6f634cbd80bb3c07e2ddcd79ce674f61b80 2013-03-10 01:31:00 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Harnig.cu-e5eb2fd5acf645c869ad09710b33783aa5355863871e732c420a908545bf1d19 2013-03-10 08:43:36 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Harnig.f-a65299fcb4ccc091236963dfb07270bd6feaff4c339719a6bf1aba37e730409b 2013-03-10 07:01:26 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Harnig.gen-d7e0855c0165a13703b1c2e900bcb43cf388502246af318163c666756c55017a 2013-03-10 00:10:18 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Harnig.gen-e93849ce7e9e59e3751ceef9a33dc7f80aa7af35cc9f63a1fd3c6bfc1e9a8097 2013-03-10 07:20:14 ....A 1569280 Virusshare.00043/Trojan-Downloader.Win32.Hilldoor.a-dba921fa27685a4e02a9450fc41ec062fdafe8fe531d364dfac342882d813874 2013-03-10 06:56:16 ....A 172032 Virusshare.00043/Trojan-Downloader.Win32.Hmir.avl-d949d17248d369e600fac7bc2c5d8ab65eaa74dd840d93f640d6e201ce426664 2013-03-10 06:36:10 ....A 142848 Virusshare.00043/Trojan-Downloader.Win32.Hmir.btl-def74fd846b35631a3466b85a0769daaeaa36a48087fd6d843d9018ef20848c2 2013-03-10 07:31:28 ....A 25280 Virusshare.00043/Trojan-Downloader.Win32.Hmir.kf-dd4f99f85b2d6e8606d83028c20f4e0c5b149c32f95791c7e799029d32854d20 2013-03-10 08:06:44 ....A 22912 Virusshare.00043/Trojan-Downloader.Win32.Hmir.ok-fd14c4219e1be27325adc32f5a8fab0c10ce8920576ee167cf71b6462addf50c 2013-03-10 20:00:26 ....A 844288 Virusshare.00043/Trojan-Downloader.Win32.Homa.awb-30adc26d3de15a3546789573aed3c7466e54af4c115e235ad62027d41c77547d 2013-03-10 09:04:32 ....A 115200 Virusshare.00043/Trojan-Downloader.Win32.Homa.ayw-eedfde9b1d76bad808adf9f596560e1f43b3ad997826e43a5ea1786e10884c29 2013-03-10 20:02:18 ....A 719360 Virusshare.00043/Trojan-Downloader.Win32.Homa.bbs-fc9b4f4c893ac1e0332e5027c81811d1d2039e4138d7fa7d3b44857cdbc2071e 2013-03-10 22:52:50 ....A 301056 Virusshare.00043/Trojan-Downloader.Win32.Homa.bct-00f8c53ff3a8573e477cf51b0760762ce425c4c4f4e4d1f1d4694f96be6ea4e8 2013-03-10 23:09:36 ....A 1431552 Virusshare.00043/Trojan-Downloader.Win32.Homa.bhv-f435b813495abf06949d503217ce9b4b7e7f95489cf329918ac18449a87369f7 2013-03-10 00:52:24 ....A 1138688 Virusshare.00043/Trojan-Downloader.Win32.Homa.bk-f43b9ea3cf8bf61604ec6458893dbee9fb53f1306595b5e530dda5fa3d995cdd 2013-03-10 20:01:28 ....A 806400 Virusshare.00043/Trojan-Downloader.Win32.Homa.czj-4e54fae549e1105c41e94fff4efb14735ff111e9d2efc6ea72e444e86bd47696 2013-03-10 18:41:02 ....A 909824 Virusshare.00043/Trojan-Downloader.Win32.Homa.dvt-c50c33bfac06a99172170c395a43a27e10d94f47caacb9a0888f29a8b8025492 2013-03-10 08:01:22 ....A 276480 Virusshare.00043/Trojan-Downloader.Win32.Homa.dws-fcfa0ab6479bdcaa256508e8bf50fc85a8707c82a3f1f95c5fd471e3009b9c3a 2013-03-11 00:17:48 ....A 847872 Virusshare.00043/Trojan-Downloader.Win32.Homa.eas-a02994292a10189aea739e6cf9356baa47071d2dff71b1b8c47e9887e0298a1f 2013-03-10 01:28:14 ....A 448000 Virusshare.00043/Trojan-Downloader.Win32.Homa.eik-d86093b7c357d464d1b17522d70040065f465a0e45da712d9b77d780d02842a7 2013-03-10 20:57:22 ....A 116224 Virusshare.00043/Trojan-Downloader.Win32.Homa.pik-0fd9d301e88570431d2e9329d88afe486cc6c8c74a694ca5eb545060957215d0 2013-03-10 07:51:56 ....A 700928 Virusshare.00043/Trojan-Downloader.Win32.Homa.pzf-db8887fab9af7ef5d564790fbbc9dc26b2f0dd551bf2b504402433fb6dad2aae 2013-03-10 01:35:04 ....A 112280 Virusshare.00043/Trojan-Downloader.Win32.Homa.vtd-e26570e725511a4ad9218d2a8656c5359daed974d6d81bbc4a16931361b09a5c 2013-03-10 22:07:34 ....A 152174 Virusshare.00043/Trojan-Downloader.Win32.Hoptto.a-115598680c11bdb2aa526ed88b474b60bbc148151e4ddbded003268490e7eba1 2013-03-10 22:12:36 ....A 1024512 Virusshare.00043/Trojan-Downloader.Win32.Hoptto.a-5261af4cff93facf2ad364efd47f37168f70ab138b84c7988bfd79e335d8c59f 2013-03-10 22:06:48 ....A 145920 Virusshare.00043/Trojan-Downloader.Win32.Hoptto.a-cbb3fe10c1bdcac6c4443750aa6f8572fb1159ab62a0913562ed55203240fafc 2013-03-09 23:22:26 ....A 27648 Virusshare.00043/Trojan-Downloader.Win32.Hover.aa-d974294fee4ceecfaf0be4edbb80fee1caf8de90c3b649d9740e57dd94897aef 2013-03-10 00:34:38 ....A 1049 Virusshare.00043/Trojan-Downloader.Win32.Hover.g-ee9bdfb45eb3ac57102ab56fc5933c4e5aa2489329559146a45a59535a43a273 2013-03-10 01:25:34 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.INService.bl-dc906a4c39618dc9efe525563a46d9add128ce670d32421b256323902216a10e 2013-03-10 03:20:08 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.INService.gen-ab06f53c2a3a6b070e3d7d6a857c382b82224cf38a5c284d483120f75dce8930 2013-03-10 00:13:14 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.INService.gen-c4e4ab287eabcb9683b231d9a655a037154c948c78538bf13ea647f5858554db 2013-03-10 08:02:06 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.INService.gen-d92105eb06d21eb27b58bc938358ab667850f3f9bd95441895a6303a339a16d9 2013-03-09 23:20:10 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.INService.gen-e2a464f1172054e7b9362749b65047e3717d861deaa94e7d856cc262b88755be 2013-03-10 07:56:46 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.INService.gen-f7f506e59ee0c946b8fcf6bafb5f0ff3b6381f3f9ac3caab632521679d7674bb 2013-03-10 07:13:06 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.INService.gen-fcc68c3d2dcd59ba94b2ac217df5b1aa186679cadd1e738792ac6dbd5a0d3ba7 2013-03-10 07:38:00 ....A 1569 Virusshare.00043/Trojan-Downloader.Win32.Iciko.d-c95aa2a70b34c257f5527cbb6fd67d19be3e7f09887de75ec73b49f3949e3125 2013-03-10 07:59:52 ....A 295936 Virusshare.00043/Trojan-Downloader.Win32.Ieser.du-fa7008580bf4d9f5791e0cc85f2694ba42dc5955d17ef22da3e37f520be0b384 2013-03-10 21:19:18 ....A 155145 Virusshare.00043/Trojan-Downloader.Win32.ImgDrop.exu-4e3de17783b6e67c92efb3aa98615dc9ca63c01e45c85d755d6656a8ad13b664 2013-03-10 08:32:06 ....A 32256 Virusshare.00043/Trojan-Downloader.Win32.Injecter.cdq-af3546262741f2804f58f7118eba4dc10db2f9982c9b28621df2201bbc8d73a9 2013-03-10 01:00:12 ....A 48128 Virusshare.00043/Trojan-Downloader.Win32.Injecter.dz-a57ea71a75d3aeef2d1c94fa7227f2fd22b16cca5c84ff8b434aff083be52f8d 2013-03-10 01:38:46 ....A 14348 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gh-ea374168d6dc7f9816a1704c427603d66ecfc33262540c25d6533d1ae9634117 2013-03-09 23:30:58 ....A 14348 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gh-fbbf9c3b502bf1320dbf3c25ccd8034756be3ce1e53b4ad60ca77fc8a21a37c1 2013-03-11 01:46:30 ....A 101888 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gix-4e1b6504d5d7b7a8886dda847d39bbc8d7784cfe222baeef7e272ffcabaf40f4 2013-03-10 19:04:50 ....A 35840 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gqb-15580840cc75b67dee95ee563dabdcb1c466798c66dbc6de3f9307e6e5f00e2b 2013-03-10 20:00:36 ....A 37888 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gwd-d2181908d0a16cb0d191f91e9ccd4abcd9b080807ef7829fbd9edc3a99d3ac49 2013-03-11 01:28:08 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gwf-fd240e15f856368f741f998cf770c62bdaae11159c07c1a8e39ce7c93ef897c9 2013-03-10 09:19:18 ....A 160768 Virusshare.00043/Trojan-Downloader.Win32.Injecter.gxd-c9eafbadf1b2d5529d08e26d451f8f58a2d77aa27e07e1ca2ecd64cde21df5c7 2013-03-10 10:03:46 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Injecter.hqe-c3240c8b4fb6979d02629940c1a50bdc1bf665d7baf52941615cfa4e44eed734 2013-03-11 01:49:20 ....A 81408 Virusshare.00043/Trojan-Downloader.Win32.Injecter.huj-2def5022f3ba3de417fa104ff9955ccf5c135431fd18254b12cb5f6843630534 2013-03-10 23:18:52 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Injecter.krh-84307e814dc0438aed46ab34d7e33c296317911a0ff81cd0716d1961232832d0 2013-03-10 18:35:40 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Injecter.tso-0a2223525616db002f7d4549f2588bee78b50f20591b3edaf9a55e11c690f212 2013-03-10 08:04:50 ....A 67072 Virusshare.00043/Trojan-Downloader.Win32.Injepe.a-e14dce7956d9b6f596a9985d0830c83635a2003e399fe78649a1b025ebd6a62e 2013-03-10 03:13:28 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Isof.qh-c954f6fed81d8763f3b380a28af773e6e6906bc49af93ebcada9db09a348ac49 2013-03-09 23:13:14 ....A 52224 Virusshare.00043/Trojan-Downloader.Win32.Isof.qh-dbe72cda20d2f38be2693b6afa6c69be6ee354d14cac70e23bdf9fa6ccc0a017 2013-03-10 00:14:30 ....A 52224 Virusshare.00043/Trojan-Downloader.Win32.Isof.qh-fb4bc329789c37e50843ae9d54e041544e7c644437529f9fb6994b13f601ab7f 2013-03-10 07:48:38 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-ab445759e752e9f5f8dd452f0d0bb04db55688d6a1704a9ee336aa2d75e0c8e7 2013-03-10 07:13:36 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-c4824136f7646075c05add22737c9b3e80ae2e3e9c09daa97b0e880454f2e6e7 2013-03-10 00:59:38 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-db18986825a1174b048addc7dd88995ccddfe16652eb0869f6c57137235b3ba1 2013-03-10 07:08:40 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-dc3e81b81e2748af745dd5da23392f009859c146ebf745e7179d4668e9667a85 2013-03-10 07:40:54 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-dc64da185d40f20df09539bd427c06323ef2ec2fb33ff98d32f07a327bac183c 2013-03-10 01:05:28 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-dd105e1256714af4708b975f700c1b2450c5d2ff761cbdd624823ab41f0905db 2013-03-09 23:54:34 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-dd3c295ccb3bb02fba8b8f5535aa0231ac9a89106e0b3325a68c0b7d32c38f53 2013-03-09 23:46:12 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-e0b218705489f209fea54e7bcee02467401a918339463cbad29b76b876ccaf8b 2013-03-09 23:28:58 ....A 35938 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-e5acdc5267cf2a67107c28d819ac9585b258f3265d29bdcc07c5cd80a95394c1 2013-03-10 00:41:36 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-edcd8361017e1ec170083a8060c4441613b974d14cd789b2cc651f6c12700488 2013-03-10 03:15:00 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-f54d7354a09c7b34fb3bbc6ced74572de90081d5b18b8c07509f35cfe009151b 2013-03-10 08:35:48 ....A 32000 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gen-faff2ffa9793960cfcb4cccf720ad0dc3ad6a178125aca626d0bec122dbbf505 2013-03-10 06:39:36 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gp-ee3be8b58c578beed10f48c09276b3e8624f8824a530b296092f46455651cab4 2013-03-10 00:10:44 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.IstBar.gs-da7c02416e5aa155cab728bc206ee7c25f4233f383b3a4248bc8e04025aad155 2013-03-09 23:29:26 ....A 1282980 Virusshare.00043/Trojan-Downloader.Win32.IstBar.is-dea0a6e59fe796ceffe5a93adaa1fb2180f5681523ca8f80c2f1448ec1b2465d 2013-03-09 23:32:04 ....A 68703 Virusshare.00043/Trojan-Downloader.Win32.IstBar.ja-d2b5ca0fc15b9e901615bde2fe667e53c389b762c262e55b08b86e6c23ca6d02 2013-03-10 07:50:20 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.IstBar.lh-dbbd98a4a014a1a729cf9a48ab4c22e94c9fb9734348575d58a631433cc2a05f 2013-03-10 01:28:12 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.IstBar.mm-e4decba64fc9e65024637bc92497b56d3183e2bf64b525a4890eedf10ddad11f 2013-03-10 00:48:02 ....A 25600 Virusshare.00043/Trojan-Downloader.Win32.IstBar.nq-d29b204ab1e0f58912dfa6484791b241a792408997db37f4ace2757a407f695e 2013-03-10 08:46:00 ....A 70749 Virusshare.00043/Trojan-Downloader.Win32.IstBar.pj-e9836838762e1b2a68f9c2a597b2c034b72fa2e91aca95e449c309f1a9124f43 2013-03-10 07:14:00 ....A 249344 Virusshare.00043/Trojan-Downloader.Win32.Jeehoo.an-ee7cf2f9a33da30e92196749a69b6f11dd05b3fe5b27647ad6d633975d641a2b 2013-03-10 00:02:50 ....A 270336 Virusshare.00043/Trojan-Downloader.Win32.Jeehoo.q-edd568ea3e7a230b10eab6441a116286be3a281954bb087f66f413d30b588a08 2013-03-10 00:06:18 ....A 66050 Virusshare.00043/Trojan-Downloader.Win32.KBLdown-e1364659fd86b1526b6f86cdcb9682351a1b2ffaf6f22f356d48418c1ab79440 2013-03-10 20:46:42 ....A 167936 Virusshare.00043/Trojan-Downloader.Win32.Kach.agm-864d2ea482988dbbcba1ac1e3c661cd1cab5ecbc66588b5694bc6c0fc6acafb8 2013-03-10 21:00:24 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Kach.ajo-f6d73865caa99d2f80e5add6308c644f12510f4bc2d3c6cd869b5e8ecb25c0cb 2013-03-10 18:46:22 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Kach.ako-896d3b1217dc64edc2029ce81a8240aa8e404998a1ef51f5cb51164970924a40 2013-03-10 18:43:58 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.Kach.ali-7c15b98674cf94f2ac8236f50b1f40d793eadc1a5e0099e165f470466c688397 2013-03-10 20:51:04 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Kach.alq-3af76fde3460c487e896595df9cc52b121f73ae368f3d0ef5c0779296c3dd253 2013-03-10 19:54:14 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Kach.als-a955ee1d69a5a390c83b26b807ff64b439bcf8c5be3a888ee82b61bd6e12e95d 2013-03-10 19:11:36 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.Kach.alz-d0dca51b30fcb80aed661f20bba5b2d480d342d26f876d7fb29efb54d52fd802 2013-03-10 17:54:20 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Kach.amz-f53e2eccee72486348548f13a62982ca13e520956c2a1c9bbe73a63caf29ad11 2013-03-10 10:21:30 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.Kach.aps-14211cb3dd471dd762b510bf28aa3bc19db6b3792fb4fa89a35ce3dd3cabe700 2013-03-10 18:58:06 ....A 167936 Virusshare.00043/Trojan-Downloader.Win32.Kach.arg-c653901e0e6d37f4de001a15d5772d8533ae29c33f55867a6d1d71e496d942be 2013-03-10 23:34:44 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Kach.axb-c9b356d3f96e9929119c5ca76d3ba01b0f960941f80b20a8960e608bf4c71cc0 2013-03-09 23:13:46 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Kach.axd-d71a09ef75816586d514ccd4398f63c2281637c8b631a3861bf633c4a3228a7b 2013-03-10 21:12:02 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Kach.axp-a03ea9695b1a80a4f77460a5a2220ac6e40f12a6adf60b232e47064e749a8201 2013-03-10 18:53:36 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Kach.axp-ac4c3ab3b06bc37f46f578f337d7d805e46e4a85883ace33ee469efaa7d50e53 2013-03-10 23:27:48 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Kach.ayx-26e8d04e0e849526c45377580050364ad37aeb3b40d66adc00e5b181eceb8222 2013-03-10 22:30:52 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Kach.ayx-860948b4a576413501e5f506dde44349401c724c779c8129b1ecc61772f05613 2013-03-11 01:12:08 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Kach.bbb-88152279c14474321be0ff718a7353d08797ae6a0ad98b306eb9fc72fab23736 2013-03-10 19:42:26 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Kach.bbb-af28b465d08d1dfba8b1d144acfcfea01ebf3795b9fd6a1c86176c33be0536c8 2013-03-10 23:15:46 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Kach.pc-5f793289a1b188b9602929e01da63512a307b7301e9cf8c7466dff6fdc545d28 2013-03-10 09:25:44 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.Kach.qm-04a638a500d25f4412723187d95e52cd181e4dfb6d18b4b0a8e4d795ed5f11f2 2013-03-10 10:06:20 ....A 172032 Virusshare.00043/Trojan-Downloader.Win32.Kach.qp-79959963d46120813b07be8ba03a2784646cd43732b4590eee00367190a29ef8 2013-03-10 10:21:36 ....A 167936 Virusshare.00043/Trojan-Downloader.Win32.Kach.qx-119991cd4669deb1f35c014a0de9bdc632b78f945b7b2f41e0b056ae997cf1ed 2013-03-10 00:03:18 ....A 94208 Virusshare.00043/Trojan-Downloader.Win32.Kach.rq-f49885f5dd6df4b85157f05b72693028b2eebe9065023c12255543c7c547a72a 2013-03-10 17:57:00 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Kach.sj-d49bbf4926cb5d7ec5e775c4b9027e4977bbebad4a45b3d3d7a17ad5e5d96304 2013-03-10 03:00:28 ....A 184320 Virusshare.00043/Trojan-Downloader.Win32.Kach.sk-a99fddec12cf5aff6d408bf371f179f00ad87e719764a26f7f1ae9705d943a26 2013-03-10 20:14:16 ....A 196608 Virusshare.00043/Trojan-Downloader.Win32.Kach.sq-e992a62af124a362abfc53f80f9f3081d312e34434361cf32a624c4c9bbfed49 2013-03-10 18:47:26 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Kach.st-8015fb0483bf573dc52f35b2fbb96bc21e842d3dc5e1c3d3e3211dfa16090812 2013-03-10 10:36:08 ....A 176128 Virusshare.00043/Trojan-Downloader.Win32.Kach.sv-5df74f42ad42e26a0c6156255937763757072b21a92969ee3461b7e671a1827b 2013-03-11 00:53:02 ....A 172032 Virusshare.00043/Trojan-Downloader.Win32.Kach.ti-74ff0ec8f93fc413a15e788c70937e8f5dd8b95b57c2208e1f4665a6e58d72cd 2013-03-10 22:21:34 ....A 163840 Virusshare.00043/Trojan-Downloader.Win32.Kach.tl-f7ec8817b5f112e45688c990e2c72e6d21b32f9d1b3d409e46b268b2ec852af2 2013-03-10 22:20:38 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.Kach.ut-8614bf48561c827258ab805f870215d6b86587d64cfc0be80b6f903b16e5df40 2013-03-10 18:45:26 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Kach.uu-d242ab9669855e6c0d7a1e2abfa7ae5b7bbf5d0f667d4e78b737a7bc8579c4c3 2013-03-10 10:32:04 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Kach.va-acf317d5d5618e9a3f4ea22a5a6504d7e996bcef1af06d66cd43e74118615910 2013-03-11 00:02:32 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.Kach.vc-d4767f0776b663e454688ceedc8c29e89d7ea6bca858f50652baaf31fb8830b2 2013-03-10 22:37:52 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.Kach.ve-2d23a574204e6d575f0ebd022699d7401f4db5b3f5168a85e43fc4d9a948fe0d 2013-03-11 00:45:52 ....A 143360 Virusshare.00043/Trojan-Downloader.Win32.Kach.vn-a223207e032588e1df439e63484de30bec408d005ea4a288f9560924bd096662 2013-03-11 00:38:58 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.Kach.wj-ebfd019330d45849fb22e24fc121c1cb85ce4a496c1b8f06cb6a02bae3e412e2 2013-03-10 09:40:36 ....A 176128 Virusshare.00043/Trojan-Downloader.Win32.Kach.zj-eab1cee23468f9a1106340dbffacb4ca9db5b1bc5b09ee1b948981989832f6ab 2013-03-10 07:40:24 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Kahu.g-d2e4875c9bf87c097bce175da3686d828fc870c3d346e83aee96ea7bd57343b1 2013-03-10 07:55:38 ....A 288260 Virusshare.00043/Trojan-Downloader.Win32.KaoTan-fc4f3466fb85f39385ad7aff23a252c10f3a04e5fd605256cc56323d8aefa52a 2013-03-10 21:26:28 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Karagany.bkw-d5f3bc492b0bbdf71b421f9a4100ccee4caec6c5c4003e9fe0f3d5b10fc11e5a 2013-03-10 06:49:02 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Keenval-ee07caabb6dc90bb2669a79c028a3efa1c23e7b19a61b4a956961fad4a28f6a8 2013-03-10 07:23:38 ....A 350236 Virusshare.00043/Trojan-Downloader.Win32.Keenval.h-fdb85bab5b32031273c54eff6ba92760224f2980d23cc0ba716ea4da30872f51 2013-03-09 23:22:14 ....A 107444 Virusshare.00043/Trojan-Downloader.Win32.Klevate.aj-ac2fbd5e8c5cccd922bd195aa602171ee30680175b26043dba3955b65005b186 2013-03-11 01:40:46 ....A 110268 Virusshare.00043/Trojan-Downloader.Win32.Klevate.as-5b4205cd730789f81e5cd8b60c9946fb2f22597b9af62f5901f3f5431eab3e6a 2013-03-10 00:11:18 ....A 128000 Virusshare.00043/Trojan-Downloader.Win32.Klevate.at-ae349dc9ec76d13f3149438c9de16095efb61d4b7a09ceb712c09eb1457670bf 2013-03-10 08:33:58 ....A 128000 Virusshare.00043/Trojan-Downloader.Win32.Klevate.at-d93c993e032f72e67232cc8affddc0a3bbb2d749babbad14cd9a0e922340e022 2013-03-11 01:01:32 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-04babf66a0bc078e94ecac2dba9ebde02302cf614b14175ec130a5b9206ec040 2013-03-10 19:58:12 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-0888d91ae93b819dd60ef78c5f662e2a5117909cb6d1176827e87dfc1ee6aa0c 2013-03-10 20:19:28 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-0d979bcd630f9286019418b07f09e35a2ed2a271c3b8e52bac3b84907d08de97 2013-03-11 00:14:28 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-2c1e6a81020c4fdb777dc5163654d7712b26a2e7120bcf595ed7641acafd7c55 2013-03-10 17:53:08 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-37c15563e7135ed78a0a60d03ed277a548a2ee5d05269d1a3edd532118b4568d 2013-03-10 20:25:48 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-3807af06d2e9e5854dbaba2211e6f560a0f1c008ecd2e80a8a0ab116e5285333 2013-03-10 22:12:16 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-39a4aab9b6703321320292bc5abef4646297125242929d38a8689c6f493470bf 2013-03-10 20:24:08 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-3d779bfda542be2083ef24c43d32dea8667f43c0c55efa9402b7fa94c3fc88b9 2013-03-10 23:10:42 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-54bd4fc123f2cbfa1b53e3bfdb4c41edde54bd4b89e716ebcfa1c555d9b1e618 2013-03-10 23:12:02 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-60920ad6742b0f58d6d2d79a9ad5a6a2242686418502ed10667df036106b2800 2013-03-10 21:01:34 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-873f31c75c7de4b1585bdab516ff7cf633f988a08e5b3ef499322acf0e912824 2013-03-10 10:05:40 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-a0c99ef251348129a5e602946b349197551d6f3d8bba5bd73e77ad8f9e213f69 2013-03-10 20:46:30 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-a74c9e9b3bf5eaf03bf53e7ecc4e9589ddd7e41ae94b580addfeb1ca14981590 2013-03-10 23:48:34 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-aae11b68be8583da2296c556e035d3b3ac0c5a522463922d9da246284fda8098 2013-03-11 00:59:08 ....A 135352 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-abd04f955839d29666a5e614c36385ab88720e53f9f08f9df1cc7cec058736a3 2013-03-10 20:12:40 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-af37cd2cc724a38e7c44550b0dc30f68136a650b831d31f4b6781903f4f3ba56 2013-03-10 10:11:10 ....A 135340 Virusshare.00043/Trojan-Downloader.Win32.Klevate.bw-cf14987f8a67fd3fdb2b059f3da05b058662ef8a6604238602bd26c78b48add2 2013-03-10 18:55:00 ....A 121570 Virusshare.00043/Trojan-Downloader.Win32.Klevate.l-2e46cd09c56f866ac7baeb970768d1f5258e409471fa5c0f868df0f37bf860df 2013-03-10 21:04:14 ....A 135800 Virusshare.00043/Trojan-Downloader.Win32.Klevate.u-c6b360091558e80d098debe7a77479647e603f66e0d7d210d2a85da2c8a222a6 2013-03-10 21:07:54 ....A 136312 Virusshare.00043/Trojan-Downloader.Win32.Klevate.x-d1281405447807bb314d197a174da5435cf518fe6681b2645a2930731e35c13a 2013-03-10 22:29:40 ....A 136312 Virusshare.00043/Trojan-Downloader.Win32.Klevate.x-d43429ef69ae4ca6193ff9e6e1dad169c433b0d6b561a3818b33cb381222a154 2013-03-10 18:37:56 ....A 136320 Virusshare.00043/Trojan-Downloader.Win32.Klevate.x-fc2506bd9df32db840438cb1cb4ce296843138b75e40a9a857557c712038d398 2013-03-09 23:36:00 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-aad9f6d84dbb9e30af984fdb00646cfccfe03a5b049431e13d27ffa816e6562b 2013-03-09 23:56:42 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-ab31f540b8c0fb1c2341374eb891beaa52dd1b3dba8e00d4bfcf99a01f7c7d48 2013-03-10 00:37:34 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-aca8febf3f1d2a46ba14efb2fb9575aa8e7f485ebcf95e7c9b9e55ab53ebac4e 2013-03-10 00:10:40 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-bffcd19f87b5f3416ce199ea48cb279f8e12d0ae3b703e42d9cc0ebc306e998d 2013-03-10 06:28:30 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-c4fc5ce6df9bea4c5aa1bd80c67144ff8ae0e1d5d02a786e3a16b60e71caedd6 2013-03-10 08:18:36 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-c58f8bbca92c74e45dd0e341ef2a1d45eb8d90c252b464c419924689e87bd202 2013-03-10 06:58:12 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-d9c7314226d6ebdb73365250da9efbbbacc48ee2e685902851b169bfce6062d5 2013-03-10 08:23:12 ....A 99807 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-ddb81de1e7ce0180f07b278f27af28a0ebc8335b51730a2d29dfb5d114bc1c5a 2013-03-09 23:59:44 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-e0f55b4e6c7533178c5923ba74ffbeb1c8285b8b6db4541bd7ddf7d9a3881753 2013-03-10 00:15:34 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-e46332a339bd7d928c8a9c88c8e13c5e8667dfd68a190973872b63eede7569ca 2013-03-10 06:34:46 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Klevate.z-f45574ebac92b53b0a30ea7edb5da884ba8b6845450345fe82665be73722707b 2013-03-10 00:49:24 ....A 13324 Virusshare.00043/Trojan-Downloader.Win32.Klever.ah-fad3130924695ae6720afa5c3efbd4678206667ba753639adda6e069687a1dc2 2013-03-10 23:36:36 ....A 314117 Virusshare.00043/Trojan-Downloader.Win32.Knigsfot.cew-1154d27d3209b78f187e0b072d6bc112dc322454b685c5aa04f4e0328dbc483a 2013-03-09 23:40:06 ....A 281258 Virusshare.00043/Trojan-Downloader.Win32.Knigsfot.cfw-d73cff2edf2dda4d14546b5582880a17fd55b5dccc8a9f0d7be30a0acf4b8d90 2013-03-11 01:42:06 ....A 312400 Virusshare.00043/Trojan-Downloader.Win32.Knigsfot.fd-5356b7dd8df577a90db000ee7fd02c30a0f49e8ee1e9007b94544d0f110603a3 2013-03-10 22:04:42 ....A 36480 Virusshare.00043/Trojan-Downloader.Win32.Kuluoz.aic-899e292a5b780227c4d3586df358891ee62b81a59cbbb344cfb3012596a0cf15 2013-03-10 18:11:44 ....A 40857 Virusshare.00043/Trojan-Downloader.Win32.Kuluoz.akz-287d791f86fc9fd51f00f5325847d3cb0886ef18c79c0fa8783b01f92303f233 2013-03-10 20:32:26 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Kuluoz.rnz-093376de61637bccac69ac974fa06f1f6e64f1f37d827e6f67a1df0b4ea3273d 2013-03-10 18:20:38 ....A 206848 Virusshare.00043/Trojan-Downloader.Win32.Kuluoz.vje-a59fabbe9ac87e1cfaf74291a99a188f94851d69939110b82ac259f69cb44ab5 2013-03-10 08:08:40 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Laconic.a-a73e2c6e883c4e6e39139506424fa698469de459ad8b90b6bf0350b8586bf03c 2013-03-10 06:28:32 ....A 52736 Virusshare.00043/Trojan-Downloader.Win32.Lagolod.mk-c95be889cc4b2db7a3d0e1f7bdd9e72594679bfd6f0270d5c30d1e79d2c7c2dd 2013-03-09 23:41:16 ....A 31744 Virusshare.00043/Trojan-Downloader.Win32.Lastad.h-af96a1c1339154b93e8a1efb6934ece8c5fd72e67fdde4e44df80cbd033103a3 2013-03-10 01:30:54 ....A 31744 Virusshare.00043/Trojan-Downloader.Win32.Lastad.h-fc5bacb62955dbdec167d4a33341f91a4eec291f2850f9f0480f319395de58b7 2013-03-09 23:51:14 ....A 20604 Virusshare.00043/Trojan-Downloader.Win32.Leodon.f-f4893eff3a65da541c7b2f8e5a66e6a6c02df43e013099818387ee2c89e87b25 2013-03-10 01:35:14 ....A 120832 Virusshare.00043/Trojan-Downloader.Win32.LibPatcher.dj-aeef8ec2b0278d97ec765618128b2413a769df7af667e8cd715c74dd18dfec3b 2013-03-10 00:32:38 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.LibPatcher.dj-d7effcecf17bead859a7a025da999115d65de69db6c4d84b7682cdf7cd1ed11d 2013-03-10 07:55:46 ....A 59904 Virusshare.00043/Trojan-Downloader.Win32.LibPatcher.dj-d960e8690bcb1c44fa430d8e487c5fa9d76c8bf3b66209a9ebdfff67f08a0689 2013-03-10 00:03:10 ....A 21036 Virusshare.00043/Trojan-Downloader.Win32.LibPatcher.ke-c9bea95bb1162daafb1f2d7943cb73a0ec355d53ca541c1490769db2b18d3cd3 2013-03-10 21:35:38 ....A 16276 Virusshare.00043/Trojan-Downloader.Win32.Libu.u-71ebe3ea88f071b785e3ae0577010fcc29619cd3edf467bca92f9605f3c087cb 2013-03-10 23:50:20 ....A 132096 Virusshare.00043/Trojan-Downloader.Win32.Lipler.bodv-fa12d12b92fe1534c92cd82291636a00863949d01d18590acb021b8d6f7b14cc 2013-03-10 06:56:20 ....A 233008 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhh-aa82e04512b40236fc14576bd32dd3eda501a7219a15f5d74f0ab57f9a10750a 2013-03-10 06:57:16 ....A 1423640 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhh-d984f9d9e2360bb38f68f976249eb906ab5707cc9437a3388fd0c6ff8bab11a3 2013-03-10 00:42:26 ....A 652176 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhh-f568581e40dcb04f9c4cd68a99d06b0302b90cf37f573771f7cc6206bac0698a 2013-03-10 00:13:02 ....A 233000 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhm-afd9ff5e2c12551d203e600107073494daa349894d9dd1bed918ca5f1d5e2589 2013-03-10 00:18:44 ....A 677464 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhm-da5d7f7bd0acca0eda56326b7e1ea4d1621f6aedf2e9571699bae56625382062 2013-03-09 23:40:48 ....A 233000 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhm-e583b4bbfbe7034fa81ea6bbddce9b601f1a3c0522ef62defc1d71a3784ab92b 2013-03-10 00:01:16 ....A 216464 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhm-f4677fab58b4584aa533fd166af217c17d8f18aefa2422cdb43bc1e57fa59349 2013-03-10 01:44:14 ....A 414080 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhp-abaecfa2eb05c2dd283c1ee5bf058361c7749c0d2429d8be147ddc3511e42fcd 2013-03-09 23:18:50 ....A 225920 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhv-dc9f2a1711ad996baa551c779fb5bd05c6059601c922495f2f73017e207e1d40 2013-03-09 23:17:06 ....A 227632 Virusshare.00043/Trojan-Downloader.Win32.Lipler.fhv-f450a7a3b7805aa68a8aa653a8604e7e546e0ceccb8f812b11e0f515cc32d9d2 2013-03-10 08:35:46 ....A 842220 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-ac5611abbe5308085239e130adbed4f9ff28b2068bd5ad7f9723dbd80fd25b15 2013-03-10 00:11:16 ....A 662212 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-ac73e57d217f3ed5c91d69264bc2f78fd09751c64a15ea89967b3e66ee92251b 2013-03-10 07:44:08 ....A 658977 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-adb095e7067ab308c4e1b93d7a0d1700704172732e57cc1dede86ed5a0509d90 2013-03-10 01:50:30 ....A 620133 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-c4a6ad3f054c337e2edcf492135e5aeed45ef6b6c606c6a8334363e89feb78f9 2013-03-10 07:28:48 ....A 636559 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-c4aa9adbe7ea7de69cc44645d60ecce29f3795e8efb122b5d2f3ae95b3f9f48d 2013-03-10 07:32:20 ....A 708227 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-ca011625d6bc8b22dc96f64ab6e59f2c14ed83409dfedaf684263f18567510fa 2013-03-10 08:30:52 ....A 704237 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-cdaacab8713f4793e19e7f06e5157eea411b3e8c47726a2df7062c21a00ddaf8 2013-03-09 23:55:50 ....A 630868 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-cde845e100fbdf21225d606e2515fc4415ba93c9d271fb2e3db58a943e724160 2013-03-10 07:40:30 ....A 737933 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-d96f502bd2b26bc0c8488f07017364225eb720690d1e83250ddaa00d88f58658 2013-03-10 08:42:52 ....A 662435 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-d999846a89047411d6638a921b84197605503d08a095555ad5e8790878549d59 2013-03-10 01:15:52 ....A 658981 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-db608268764e9d3e1213973b3591ab7d3055ca8f39a02713c20b919b00d06fd3 2013-03-10 01:43:46 ....A 758427 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-e1dfe8b3ee739edda90320ffcd69ac5b1ff88ff744aab5ff5d5515cfe1a753e7 2013-03-10 01:07:52 ....A 708170 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-e325d5ce1de5ea16f891120029f54d833dcaf80f13994bf1db8a550826978440 2013-03-09 23:31:10 ....A 708328 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-eeb243fb3948233c4d0e747bd99c14c56d73ea0a377a42bce8c691cda3b3e7bd 2013-03-09 23:57:26 ....A 659721 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-eeca0016fda199a86b2de2b09560a991cf0af19b5fc3a34732222924e1c3ef6a 2013-03-10 08:44:12 ....A 708246 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-f5560ea483c914a572a7379fddb6c2abe37711b9322f6a61478c979e737cbccb 2013-03-10 00:26:58 ....A 708175 Virusshare.00043/Trojan-Downloader.Win32.Lipler.gen-fa3cd2fdcceddadf6a9f5297e62c8847e90edd257fe366ac320923187ba9a6bc 2013-03-10 00:53:06 ....A 673828 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-c95c9a68f118189a9a6933c7eabcda13fb610481d550fb445dac54e1738e7961 2013-03-10 00:03:06 ....A 1183883 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-ce1bea698b9b0f45fa5cea132b93e6ee720e8ce015bafd68cce1b2bff0c85e7e 2013-03-10 08:33:18 ....A 428707 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-d291dc48ace5b11b1a32bfbccdc6d408a0f3ed5ed243665b054643203cf0c6b9 2013-03-10 03:17:16 ....A 1183782 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-d2c63fade8afd393c55f885c13aedc9fb4e2903369c673d202ad9c70fb256314 2013-03-10 00:12:20 ....A 1183801 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-dd20a3ed4889d09b8a435b8e8c06c13cfe350b89e26921e10d034ace61a0ef00 2013-03-10 08:15:46 ....A 1183924 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-dd55136758b145277139b86652ee713b526290a39b8e2c11c45d3f9ca90660dd 2013-03-10 08:29:24 ....A 673736 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-dd9c7a655555e1c354d59c09757e2e53612a03ff7779225b709b00f8138785b4 2013-03-10 07:35:46 ....A 428664 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-e18b591c1e73d9882d3a1056f34f06a9635a76caf2c2ec5bff956a4a10a57ecb 2013-03-10 00:44:10 ....A 1184040 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-e18e33bd521cace9317869f5150aaa5f6ba40e538ef5b4197ae258d157694b59 2013-03-10 08:45:54 ....A 1184062 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-e38a509fe3a742cce8c41a543776ecd9ada36170415234eee8c733028a4f1ead 2013-03-10 01:22:00 ....A 1183840 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-e5ed72f4b0e9f9cbf0d01da21aac6b958c77de6db293fa35f964794d1ad4935f 2013-03-10 03:02:04 ....A 1183936 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-e93f49198716d882c6d5c3a0978e5f87d8eadb4961da8cb39e6320b4a307a137 2013-03-10 01:12:34 ....A 428777 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-ee363cc7b6ac3a94e6e1721c115931ea72960fdd3af19f256d4298993fd2aeca 2013-03-10 08:31:52 ....A 1184011 Virusshare.00043/Trojan-Downloader.Win32.Lipler.iml-f982772fde4bce07756503c189891b764d24bdccb90ce6bdc13997eabcba2b2e 2013-03-10 07:39:52 ....A 718944 Virusshare.00043/Trojan-Downloader.Win32.Lipler.mzw-fc632422eecc5a229185d07b6290ff05866d32cc1f18bf94581e484fb9830565 2013-03-10 00:09:34 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.LoadAdv.gen-f535d28aa39abc6146702a14a0ae326315c9772e862b4ecede1712948b3cc163 2013-03-10 08:30:54 ....A 184320 Virusshare.00043/Trojan-Downloader.Win32.Losabel.bdy-ada1b657c2bda5f49d790a8b44f7f0dfa4977d49e42091b46f7438ee5ba05c35 2013-03-10 07:42:06 ....A 42089 Virusshare.00043/Trojan-Downloader.Win32.Losabel.bdy-d99d19e907248a8e46d9032487c5aff1dd030cb562ef7de81a6e267162edb01b 2013-03-10 01:08:26 ....A 271243 Virusshare.00043/Trojan-Downloader.Win32.Mazahaka.a-e3886db997bb0412d5f43bf6af067dc7a3b90a96db42a3270cff9863d6cef903 2013-03-10 01:59:44 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Mediket.bm-e50cf9c0883c31b6b00d8772c07ceb03acd43b3f68c91a7166b00eef43071075 2013-03-10 01:33:28 ....A 75776 Virusshare.00043/Trojan-Downloader.Win32.Metfok.df-af5458789cdec711b5e503851ddd5421685e7bc536f08a6d93ce7c4a97fbfb62 2013-03-10 20:41:58 ....A 74752 Virusshare.00043/Trojan-Downloader.Win32.Metfok.fi-039e7c796d25308fa968d7f000a22046b4915c2a9a86af9c6ed11c0f03cad38d 2013-03-10 10:36:50 ....A 75776 Virusshare.00043/Trojan-Downloader.Win32.Metfok.fi-f970390f6b61ef91a1761c14b5932f3d11b4281aaddcdcfe22775509b544f2f2 2013-03-10 00:13:58 ....A 366592 Virusshare.00043/Trojan-Downloader.Win32.Metfok.fj-d717f953125922fce0d58b60e891983ff1e86c8c7c3b6174df599b70c7943829 2013-03-09 23:42:26 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Metfok.ga-d2e18ddcfe36e106f4b1d55dfaebaa1ede1c736edde8d5187b2bee279f8257b2 2013-03-10 20:44:12 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.Miscer.afj-8539bcf9a496087c9f6120d7ee45ba944ca41418cbf3e25e09991d10b64362b9 2013-03-10 03:18:48 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Monurl.x-df8203b839328d647d577c1949b0975edba42a8c6ca074fc31489c13cd2a23bd 2013-03-10 20:10:18 ....A 229376 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-29102c575b055f4ecbb45c84ff03096d1685c798b0850837e35217216bf4dd6e 2013-03-10 09:04:40 ....A 189440 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-7cfb066a8324886b38ec35248f3075204dde52388574e40eff24e865c4e8faf8 2013-03-10 03:12:40 ....A 187904 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-ae4f476f19d7f9866d001dd2e7b7d10e853c93587b3250aef90cbf1fda0b5979 2013-03-10 01:09:24 ....A 64512 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-c118141782eb5f42f3d742b0db7905fe84fbc3c6e19cd4ac141cff30c7037187 2013-03-10 01:37:02 ....A 85504 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-c9805f2d86ac2696fa7ccfd5238dd8a88869d9cdfb948df9078ddc37213efaf2 2013-03-10 06:50:20 ....A 185344 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-e075963c0b8773d847f622714ccfcd6fb0ab2e179e0c587db4357bbd6d82d410 2013-03-10 07:16:48 ....A 184832 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aafz-f848710300d57914fb4b3459c317848833145ec0444a1c51b8f2dea2b5c18ee7 2013-03-10 01:40:42 ....A 307200 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aehg-fa806eddc53753d2f0efd9af3317e60b1280d99c1a5a91bad07e88b1a437be2e 2013-03-10 20:13:46 ....A 199680 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-7f2799063af4199255f97c848b3a7706affba068fd56efe67e4a8a5cde774e13 2013-03-10 01:53:46 ....A 193024 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-a922b70968bb515f6184228cf32cc71fdc410deb44b2e142a7c1ee57a499b384 2013-03-09 23:54:08 ....A 202240 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-cdbdcf6f9c982f90633cffd40af41fb7f1fd4e414e0fc05182cf3403c5785512 2013-03-09 23:12:54 ....A 201216 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-d67f95863464b9ad08459893dd9ceb78975e599b7c42cd25b70c15d2319be5ae 2013-03-10 08:42:04 ....A 82432 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-de02f10e590dcfd5d90f5a9aec9edfb62a89301feba2d53d456fbebd0fb984d6 2013-03-10 03:19:54 ....A 79872 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-defdbc47be61383c7f7b410ea8e6e34a4cb5a76565416fc6c2480d81b70d3db4 2013-03-10 01:33:54 ....A 80896 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e0d439f914a8ae74fe067fdc1f80848898450b8508ec308b7211a672859f343d 2013-03-10 03:20:32 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e50ebed70701b55564c50f16f455dd28984d62e8593e5d5b40d2a0fc53bf46dd 2013-03-09 23:35:14 ....A 192000 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e6489e9c4ee1c0e5dbb3f06c1655e46a023bfdc07f4989a3a1079f14dfd3bb00 2013-03-09 23:35:28 ....A 202752 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e67c546182601a0dbdc756492050a2a03145f2b94a7e77ed261ff2fcab059706 2013-03-09 23:56:30 ....A 201216 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e86602fda8b277aa99c53d1e0c1a9b915e3007c12ce872bfadf873d6002232bd 2013-03-10 00:45:04 ....A 78848 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e987a32eb0afdac4d7a00f09319e708d9528e43577994904f99af0a91835e208 2013-03-09 23:13:16 ....A 202240 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-e9af55c410b7ce56f234c236545c517fe8a486af6a119645001b4b3bad60413b 2013-03-09 23:28:54 ....A 204288 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-f916033ca302966631f8d441dd790062434b7471dd2cd753c9c12de041a53e1a 2013-03-10 07:28:38 ....A 197632 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.airf-fc39121de4ba752f1f92be5ba7f2481865c6a6b2184eb87a063a7cc97009aea6 2013-03-10 09:36:32 ....A 74752 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-a391d03736e4590f4e4c08e22bd293439916d845c099e4e5d8c24ed2665a53f2 2013-03-10 03:19:42 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-a87bd3c61673577a60b999d847c9cc9fa03fe106a275379379eaf8f1dfe7237c 2013-03-09 23:39:44 ....A 205824 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-aad9983955ec35cfee1043b70e1ef33e485969e73cddf9ff8fe6d3343fac45f2 2013-03-09 23:45:02 ....A 79360 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-ab797cdb8f4872a760eeb5f151f9ddf63fda1a8e53206bfec8c80a109239001e 2013-03-10 07:16:46 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-c50dc0ee6a2e8313370907ad58d213be880eddf64dcc8dfbf27978b7c88b0628 2013-03-10 07:46:34 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-c5aa12604e27442d6a50ab649e6b7579fbeab660b1e750ed6ab784a3f8b556d0 2013-03-09 23:20:42 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-db29080ce8b9389b8164a215993de83f9c7e948bc66a41bbc853d6db42723aa7 2013-03-09 23:54:24 ....A 200704 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-de5a448280668bf03fa7e2bf4aefd608235c6834aaa6bfd4b5536ee558517359 2013-03-10 07:21:28 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-e3a4e6e60fda823e52823d77de87185b69e9930b17e9539a7835d9c634e8b05e 2013-03-10 08:42:18 ....A 76800 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-e8cf9aeaf1524f9ccc0d32b41b2600d0d8ecb0319eac57d0437c96f8fc92d504 2013-03-10 09:40:08 ....A 77312 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-f1260b85c926827c4ffe36825967116b111eb117e2e9332e5f3a8dc6bd1796c8 2013-03-10 03:10:00 ....A 74752 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-f835eb6b92a405f45eb688b8594fc85133c1830d125f68f93ce98a039863adcf 2013-03-10 07:35:20 ....A 72192 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.amhh-fa12e5e13fb844be610d569fa33790f2c34dc962b33e735a5ebf208b7cb205c9 2013-03-10 03:05:34 ....A 94208 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aodo-ce3f45281047cf64bceee85e04f8465363bf7e4fcd3756e6753c3a663ac9b103 2013-03-10 22:11:20 ....A 55296 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-0d14c32ce511f1676745781fcbed3d3ce8394455232f89492b01e7918541a3c3 2013-03-10 18:35:14 ....A 60416 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-0e67d851bf496cde618500159b48177f9bf9cc47c23d5c88fa216347f8e6841d 2013-03-10 10:29:22 ....A 132608 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-119c19039efc4aedcf7f6edcb033fc595ea79f12eb7db35c19551bf44920678d 2013-03-10 19:29:18 ....A 41472 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-2e6686860cf086f8ed95eb6dad6cfa7f06511f15cff02aa500a7ef2c464e0eae 2013-03-10 20:02:38 ....A 210944 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-3630b7c5bd479ccaf278bd02cd0977e2fcbec51333e8083be3c023932a3b8288 2013-03-10 18:20:32 ....A 88576 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-5688bf14b55aa0a8d468cdae3474c800a86e6e8acd56ccc6ae44a197b93c4d69 2013-03-10 20:06:54 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-56eff2061862b77a57efb8a092da12650d451d506d1016742158e79bbca8f9f1 2013-03-10 09:39:20 ....A 78336 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-7b690eb56fed756d75b643b04ce28ba96926004219ed2280b2afa1592d6c8c6c 2013-03-10 09:15:26 ....A 191488 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-a1efa3971b9bff377dd654ec04964e6ab9cfa55c9c94f17d431e47cd6e54a63c 2013-03-10 21:01:38 ....A 55808 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-a26d7aac714a02fe0a803e76d73fdf91f676883de6ff6ee3862f0c47ffad707e 2013-03-10 01:13:46 ....A 52736 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-a91903581587848f5d3e8f32c7a3355d6782279dc971361d68dc60b8069808b5 2013-03-09 23:59:26 ....A 44032 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-ab77fd84ba85ed5c738c8c74ace88c253a870417b81c65f80598baa27d3e5d42 2013-03-09 23:42:44 ....A 49664 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-ad08f247c7d1cd84c2cda5298b56fd5c0dcadd4b827e12e8dec48825d9342ae7 2013-03-10 07:12:28 ....A 48640 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-aec465c8ea295a333c74777ef0bd6f31ad36a526998a597dcc1d5df5a2344c8f 2013-03-10 00:21:50 ....A 133120 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-afc7f53db8896003228b597795714657a08423ffb16d5fbf036d455660f9e3d8 2013-03-10 00:00:30 ....A 82944 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-c0e88e30b4a5339213d7941371345664e93d80e8c97c5811270ff7760314e49b 2013-03-10 08:23:32 ....A 55296 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-c59bc0b92005553ca2cdd6c86c67c54f4ec1aac44f340bfa9b2b747dbf8d87e5 2013-03-10 08:11:20 ....A 47616 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-ca270000752bff9a8c92299f657fb9a1f90e77ae241b9cf85919a28dc42187a9 2013-03-10 00:04:20 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-d6d13a46df705277dd48bbe018d11d81d11699d948d30214bb08c25639c516ce 2013-03-10 08:03:50 ....A 48640 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-d854779eccca0f0d5003127926e780f98b600c1e9f494ac3e35c478cbbbaadc6 2013-03-10 00:39:22 ....A 49664 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-d90b50a24fe3d7217018d9f8aad691a3f5dd285852adb25c23d522afaa613aad 2013-03-10 07:14:00 ....A 63488 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-dad2cf5247d3a0d02a9a1d002e230e3dc5b0a4c390d86540cbddde7f76708fd3 2013-03-10 00:31:42 ....A 177152 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-db931fdb5293e561fd713a7dfec5c0588300ef5bd760b026c3f49f980e2d876d 2013-03-10 08:46:58 ....A 40448 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-e24b546f9a1353257895a0eb27f3372dd639b87083c283b23b559e01bcee2b05 2013-03-10 06:50:50 ....A 40448 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-e2d43391382ce814a1ad23b713906da881f775a1ebf2463beb11f83131510f9e 2013-03-10 03:16:58 ....A 166912 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-e55a4f8cea3bae4cfd00e3fbf205f4d85db36de6ad09ef2a6d7b350c18cf3911 2013-03-10 08:35:28 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-f737032fb08faa7bbc5f221b18e3bc8cc7751aca677257d9bfca9d41ba3657b1 2013-03-09 23:22:10 ....A 54784 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-f803eb39820442875249c131a7ec44fc680b33e48ed9b8415adba4454424acf3 2013-03-10 07:18:16 ....A 81408 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.aqda-f9b0e1c58a15759f13c996132311a970f80be6b84725a8b9bacf559604a3ed1c 2013-03-10 23:10:38 ....A 83205 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.azrt-5a79b280f1ea4e849acf99227905f8549379d42ebc8bac1be8fed61784fec709 2013-03-10 09:38:20 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.blvs-ee4ca59176a8ef0d684c7e60d20f99e6566505c7399f829467d68f016b6baa25 2013-03-10 10:10:30 ....A 294912 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.bpfc-6270146a9ad5496d5a818452c1a2e270a9bb72b7cf9fbba31ee34dd4ce2dc7eb 2013-03-10 10:10:10 ....A 294912 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.bthg-aa542dd84d5feaf2292814c1a09e8d1b5c3ace2df31783a99c93fa8f6901d836 2013-03-10 23:51:02 ....A 266240 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.gfqo-9d922b683898a666f2b4405bce8cece7983c50633822d9fa1c1775896192ced6 2013-03-10 22:25:22 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Mufanom.umt-51f92908ec1b95d1b8be0227b372896bd8d0831fcc12245f2625c621ca828e28 2013-03-09 23:55:22 ....A 39245 Virusshare.00043/Trojan-Downloader.Win32.Murlo.aab-ddb16f8b04e111dfa661a398003db875bdc715911798a8facfe12048d4e2914a 2013-03-10 01:07:36 ....A 39245 Virusshare.00043/Trojan-Downloader.Win32.Murlo.aab-fce4983500683b18dcf9534cc2aeaac3198041152fdc45990523f588b858d68d 2013-03-10 00:14:48 ....A 123048 Virusshare.00043/Trojan-Downloader.Win32.Murlo.ar-f9b8ca3d096c39a1580ad59c7391e3f40d734fbbe9273813c8a2a3965298f9da 2013-03-09 23:32:28 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Murlo.eb-dd91a415ef8ca11412a42e9804f1c88b85a47c562b7199522c3000fe3d2cf73d 2013-03-10 00:20:56 ....A 104960 Virusshare.00043/Trojan-Downloader.Win32.Murlo.fqh-f944dff17b8382d102e530de9330cb0238236bc137c4394c58bc0fb3e19fd3cb 2013-03-10 08:33:04 ....A 104960 Virusshare.00043/Trojan-Downloader.Win32.Murlo.fqh-fc008333db56b1be4d3195a092b220b36a0478a305ef55ab370eed9c6e3bb025 2013-03-10 00:43:10 ....A 119296 Virusshare.00043/Trojan-Downloader.Win32.Murlo.fwn-dcff9c7aabc69bc82ff89e6ecd300f82f78cd2983b84c9f31786e53c10810648 2013-03-10 01:19:14 ....A 119296 Virusshare.00043/Trojan-Downloader.Win32.Murlo.fwn-dfeb9b0cfedf464c0c721339bd23dd519dd6c3553ef68d3b6e39c549ce9c357d 2013-03-10 00:22:18 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Murlo.i-df1cb26001b471d58479d26852677a4088f6c30a1431a2f79984c76f639f4bf8 2013-03-10 00:16:40 ....A 199600 Virusshare.00043/Trojan-Downloader.Win32.Murlo.idd-a8565bac36c961412dcdffdc3a0c9c40ad8c43d06602e1b12663fae43671861b 2013-03-10 00:34:28 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Murlo.idd-a918106659a2fdf03cd0267ab90af9032f1b94f13efc398d264d44c51e4f232e 2013-03-10 18:45:30 ....A 53253 Virusshare.00043/Trojan-Downloader.Win32.Murlo.idi-04b4fd858c302f6c68633f3404495c0b4457eccef8805533686d139e164a6428 2013-03-10 18:49:08 ....A 53253 Virusshare.00043/Trojan-Downloader.Win32.Murlo.idq-a518423bca2915c8653a4566bf72f680457d347294603d5a07e9199329edf297 2013-03-09 23:32:12 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Murlo.iw-adc600e7c5689be8429e97bce5030df906f795ab7c12fc1d8713fdceef47febb 2013-03-10 07:02:10 ....A 232640 Virusshare.00043/Trojan-Downloader.Win32.Murlo.jij-e53f42c3eb84f087dec5cf3ab3bd3a7653b7b26e92b691baaa201a0b0d635ca3 2013-03-10 00:07:30 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Murlo.k-e7747dd683b3062e3f37110b49b43ffd37761fada187ce19c416fd998148d5dd 2013-03-10 20:11:54 ....A 189952 Virusshare.00043/Trojan-Downloader.Win32.Murlo.kkj-9c1b15d6f2b4b0a98e42c311559630d1f24019e7f7b35f1c391458c5b11650fa 2013-03-10 19:58:56 ....A 682496 Virusshare.00043/Trojan-Downloader.Win32.Murlo.lhy-2a6df548f2b4e94a0aff7589fd826f33ff2221f6ebc7b903cbaa14f5846d92f4 2013-03-10 19:15:02 ....A 48128 Virusshare.00043/Trojan-Downloader.Win32.Murlo.lim-7cffa7c57c433b2a28d1de2720e18715233e394d1649b26dcf4599c18ce5d2ae 2013-03-10 18:10:28 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Murlo.lka-ced142d2f2a63b2b0ab1483662ee48a68ee9e38618a3d825466c29cf390ecc10 2013-03-10 17:59:04 ....A 1601536 Virusshare.00043/Trojan-Downloader.Win32.Murlo.llc-e902c39ba1c022e93b3efa2968bb9ecb02f0ca2e8310dffee274f83832eca659 2013-03-10 09:42:18 ....A 1386496 Virusshare.00043/Trojan-Downloader.Win32.Murlo.lxc-9c9bac466c72c2185f4cb068940141db29f2da212b7a67175d4fda8a7d4de33f 2013-03-10 23:43:12 ....A 50688 Virusshare.00043/Trojan-Downloader.Win32.Murlo.lxj-ac9717b23554449554e22380cbbfa84efaf74bbcc416bfd81893d39d92344244 2013-03-10 06:37:42 ....A 21909 Virusshare.00043/Trojan-Downloader.Win32.Murlo.mf-ce19568fee23a0855dc8a2df6634f591935e0f759c48362307fc84c471702be8 2013-03-10 23:13:56 ....A 4364 Virusshare.00043/Trojan-Downloader.Win32.Murlo.nn-58909d92e261d474b20034296c44bafcc5e985073a7d3d47c124767232ebc844 2013-03-10 09:26:50 ....A 676868 Virusshare.00043/Trojan-Downloader.Win32.Murlo.vlr-eec125d1ea4f227986ebee3533faebd59a0189eac267a79e06de88387684ab82 2013-03-10 01:04:12 ....A 454902 Virusshare.00043/Trojan-Downloader.Win32.Murlo.vpy-c4edfb02e376e996ca7e7ae0761bf62c31114763a5fe00daa8620fbd58eec855 2013-03-10 06:38:22 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.Mutant.akm-f33e3c21e45dae8ea1d427233ba5a45c7d3863e650df27ae994670130d88026e 2013-03-10 01:46:52 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Mutant.c-d879d119ebbe008aaa3dcd7a7ac0f85d6fad9e84609c8d0e6cdc527dc424ef48 2013-03-10 08:34:50 ....A 27136 Virusshare.00043/Trojan-Downloader.Win32.Mutant.foa-d7bad07b37395569f9d806146b739a27f5d8237e95c49247487aa652907abdf3 2013-03-10 00:11:40 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Mutant.gm-df58a3ce83d365f1e4b6f576502b4768d04862ed11df8996447944148813db8d 2013-03-10 00:35:16 ....A 149004 Virusshare.00043/Trojan-Downloader.Win32.Mutant.mx-e400e56f1700faee1338201be1adf65a96da7b2e40592024701a2d9341f92b3a 2013-03-10 09:40:10 ....A 21120 Virusshare.00043/Trojan-Downloader.Win32.Myxa.dhl-a3842a44b76c90f14834c5b7b44147febccf74682f8c0ebb9467d41948a7d1b6 2013-03-10 01:54:24 ....A 842749 Virusshare.00043/Trojan-Downloader.Win32.NSIS.dm-f599c168e3d590877459f59d4d7cdff0266e25155d7cbc9a6c808d34eaff3cde 2013-03-10 21:54:12 ....A 16254051 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-2f1bb90fdccb89db33ff9eb21742b8cf5bc5d989fd0ce0940549cc7066860b54 2013-03-10 22:03:14 ....A 6426120 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-36c75b74ec72133a08f6163e1b0345074f99bfb656edcb746651beddac3b8e48 2013-03-10 21:39:42 ....A 2250195 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-3e090c9c623a7861a7c8fdbe1f5a9b958f6273a2e494f226b8e59fcf7dba2ecb 2013-03-10 22:40:44 ....A 11800427 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-85a42de2d93c959c7f46dd4869a1361f2cb77772cc21cbb4d0492bf59b82c687 2013-03-10 21:38:32 ....A 8331159 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-87eae7cfa4f77ea1976ed11215c314d97e88167650a8c95f26849518d0028cc4 2013-03-10 22:16:12 ....A 3976619 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-99d8b1b8f9364cffdcf1a7401b672415c33f9f37e7a5fe4bcbbfb39fe4b85a7a 2013-03-10 22:22:24 ....A 3063020 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-bcf00ee898fc8e0d39d314409954419df1ebf1e54f3ac40ba5d6391ac1162905 2013-03-10 08:46:18 ....A 9892 Virusshare.00043/Trojan-Downloader.Win32.NSIS.ep-e526280cb77e706a24eef8ee5b40a460eeff2944e4d7d5de347d0f0af1d5a86c 2013-03-10 00:20:40 ....A 66798 Virusshare.00043/Trojan-Downloader.Win32.NSIS.gl-ce74184361fe2ae320c2dad8441601b9dff5958f7b7779c2038e96efd4f07cf6 2013-03-10 01:59:54 ....A 70486 Virusshare.00043/Trojan-Downloader.Win32.NSIS.hp-a8720c1d99985421356a997dfd62a02cfdcecbe8ddf95c7f5ad017fa4f394508 2013-03-09 23:59:56 ....A 1054178 Virusshare.00043/Trojan-Downloader.Win32.NSIS.hv-d8473593dfdf172a353866f9dd5111910e5c4a1fd3828b0e3e0ea31c8e13bc9b 2013-03-10 00:04:32 ....A 59783 Virusshare.00043/Trojan-Downloader.Win32.NSIS.iq-aef9bb36b0d319a901fc8e017a34066825ba0bab65f63c66cb3b9b629aa4ddcb 2013-03-09 23:16:54 ....A 804032 Virusshare.00043/Trojan-Downloader.Win32.NSIS.je-ada1f1aebf317bfc8cb409796b4435cc51e405568bae48c873a5be74a1f275ef 2013-03-10 07:46:04 ....A 43171 Virusshare.00043/Trojan-Downloader.Win32.NSIS.kj-f9aad63c8225d0384acd2387ca9be545f7a95f1074ac9cf6cb5e37b33f2104bc 2013-03-10 09:12:26 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Negao.ab-eca349a98cf2f67774084b1cb3501c3b40f1b5aa9dff3c8bc5b878e6f396f912 2013-03-10 23:00:14 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Nekill.lg-a11685adfc564265372c33be12b26a2b10dad4d6bfb472db5cc8a13253ceb851 2013-03-10 23:55:52 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Nekill.ll-1244138c7fb5bdd7032bde5ef6eaea1225b61aff54d92aaea59e5b9d3ee5497c 2013-03-09 23:14:52 ....A 529408 Virusshare.00043/Trojan-Downloader.Win32.Netmen.ef-e56d646f738d5181b2a64ef7eb59e0f90e8fbe8cc13d2244930310c861c92f12 2013-03-09 23:44:12 ....A 115216 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-c0eb62763003cd5ba22e2d66606be675a6b573892542483919006c579ee3cea2 2013-03-10 03:09:50 ....A 115216 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-e1f0faacdd80eecc74daeed4bec2025c3c81ef49c4b635a5c75ef4219e36d1f9 2013-03-10 07:28:58 ....A 115232 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-e39d85357f9262a8e02342c1b3a87c98fac20fa64c10429f78ccc8de2349a74b 2013-03-10 01:12:30 ....A 115232 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-e7ab930af36ffe63cb333aca4334e4973e002ad75e45eae5a212791ea03bbdc4 2013-03-10 08:33:20 ....A 115216 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-e8707fa3a5e3bfe84e5dff30ec9c2afb5d5173a3c0ff6fef1c3e921592799a12 2013-03-10 01:39:04 ....A 115216 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-e963560ba1d57e3301d07df727c94505bae11e86b249e26aa1185357b46f4b8b 2013-03-10 00:14:28 ....A 115216 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-ed689ef6ff3e4c1b38d912a8d2b96f3447368ad843ce1c71327e31547f48dfba 2013-03-10 00:17:50 ....A 115280 Virusshare.00043/Trojan-Downloader.Win32.Nuo.a-f6c45e6202d0af51e4978d04bf4b4a912bffdd107caac6b12cd59c2a70fb0787 2013-03-10 00:26:08 ....A 3290 Virusshare.00043/Trojan-Downloader.Win32.Nurech.ap-c06f49795989304d732d63abeafa9af5b6c25b95971eb263118d66a3a5360169 2013-03-10 08:11:30 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.aw-e7746e801f7c2614a96f53c36d63d525bbffdfdbd3092de32e9fae5afb2a95d4 2013-03-10 06:29:02 ....A 29188 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.dvh-ac936ce51b63a5af91f34938be82769bd7511964e73dfe5e2940de7af3d8e1e5 2013-03-09 23:19:28 ....A 262144 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.kil-e807c79b70f5e716709631a373708a095ac985960a02af68ff153314d91636f8 2013-03-10 09:28:22 ....A 552960 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.xyp-79fddca0d4adfa99c5ca068f519862383a40227123c45d5be5b0e85ac60c7f87 2013-03-11 01:19:16 ....A 643072 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.yhv-2ce4ce89fdcb07258fe0bdfd5eda06cbe6c2c2150a7d346ad8666418bfd6a6ae 2013-03-10 21:05:22 ....A 622592 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.yxt-03cbd39981b2041627e4b35ed6ae04ebdf987bca829517e29334266b8d9b84d9 2013-03-10 09:09:18 ....A 548864 Virusshare.00043/Trojan-Downloader.Win32.Obfuscated.zcm-785b0714c311dfdf4776503da0daff289f02ec47d0a8ebc0d8bdb4b2efb4e05a 2013-03-10 01:28:54 ....A 771084 Virusshare.00043/Trojan-Downloader.Win32.Old.aa-d7aea76fc3bf3cfa0e38e5abb9dbbd8221d22a9f05cab2ec13837e29abead5fe 2013-03-10 21:50:54 ....A 1282220 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dnj-0ad5ed79b3579615cf5c5110ecb40a41931133a50cd8716428510170d91bd387 2013-03-10 09:19:06 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-000166b58ab39d3fc2cf61b7c2a02592e435aac0f2758c14d992ec7cd9ec4e38 2013-03-10 19:43:36 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-053295bd1677e8338af06e99e2fe8e72a76b57e70fed7c583bfc4a2c5ad703bb 2013-03-10 10:37:18 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-114638d4f7090045faf13421b8cff67c9df9fbd9eb21e2607ee18fb22d8d9a0d 2013-03-10 19:29:40 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-27b9224ffe5c7ecee3e9a46211228f91856fb5da0e25314939a6d1e19159ad45 2013-03-10 21:14:58 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-28cff95f36a452df50ed76e326dc674287d7a53db0b893812b95a244d80fac57 2013-03-10 08:58:52 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-2a969a44af40792faea4dbba9ebefc9a12b90ad09e824a8b98c71e2bacf4bffc 2013-03-10 18:29:34 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-2bad2f2544aab49dc34d4ac505b03b689349b042ea0dfb47ccb8157623e79422 2013-03-10 18:29:32 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-321dd16ec25ac18e7ffa10ddfe5505f629134e5192faf8e8f620f86a92b6aa46 2013-03-10 18:50:02 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-32f5b4f88820948dd102642297d26fdbc81918f60149917236da7ebea1089510 2013-03-10 18:48:36 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-363c8e48d08c9b5d33d772b99f4370efdc2be19ed169194ab758327c9631c44e 2013-03-10 10:28:48 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-38390843d95f3a483c1e138aeb3885ccb09e107b77a7e42a4f190e6b2a3190fe 2013-03-10 19:44:54 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-3a6017612dcdb364b5a00371f64a6ee5b52af60ba3ad0a890e49e65d2d1f7aed 2013-03-10 20:01:18 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-50b5b9fff0e6455c9333ffa7c4366b3bc4f7b4357d192a62381fcf3b2b039ac5 2013-03-10 21:15:26 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-531fda5d83867621654c9f19b13cac7e65e649701c98c919876b0c46b78d65d5 2013-03-10 18:10:42 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-5583511be3e6e148c74fd3f4f28be7f60dcce55a7646a20e1b396ddf74906f19 2013-03-11 00:44:22 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-5661d709ff0184f83b89a16cb4bddd7c9578cb8f619ee1c3656791b84a1d6d57 2013-03-10 18:36:54 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-57d0cecd57ae7e8a22eeca75852c937a4ebefbfd92400d04c9a9d51c86d2d163 2013-03-10 20:16:58 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-5dacc4946d8864cff1b1337400d3ebf9adf58112238afb627695ed22671860a9 2013-03-10 22:55:12 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-5f77572b80beaca884cea5ec9de8b0b5d12c28272dc31489188f7a5cf0bb6a8b 2013-03-10 19:52:52 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-5f8252ee23c43548f0b88bcfb122ba372dd8604f9984859cea80b3cd4ee762c2 2013-03-10 21:02:40 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-61ec96244d12a17519853f50c9972d7cfafc2f4461fa56875191752d3080604a 2013-03-11 01:42:08 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-6305cadfd746eaae85c4d2c25c8e235d6139cd7ab2c988dc251aab1149ea12bb 2013-03-10 20:55:18 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-75b80108245f1af4fe338f02f44fdba977426f77a7caa92066194578adeb0c7f 2013-03-10 22:36:36 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-77cf7a7b95e178e5eab0285896b83423acdfecd47bf1eaa6a25ab0ebc5884665 2013-03-10 20:35:02 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-787e051c9b2ebaf089c597693003cc84e9fd57a1cfd16e631a90d9288e3b3082 2013-03-10 09:38:28 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-7988057c335c6253c956a5894bedff4ee704720a25c243fc0d42b1044c9710f2 2013-03-11 01:16:34 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-79d497247d83aa7b5b62c4489e35ae449e36456e21589ef3c720b351f234ed30 2013-03-10 22:27:58 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-7bdcb25be7b8680a1a2afe662731d8b7672871629e187061dd8c72de81d1c6ec 2013-03-10 18:08:40 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-7dd669273125db4801f98b1873db86a6b499473a71be0242f61445fb46f16b0f 2013-03-10 10:39:54 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-8494c888f60562c378c8036956f5e2b2a7eab19c1b2be40c2ca608455404005e 2013-03-10 19:45:12 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-8619aabf8a0bc297b53a9605a19db3496638bd432a1a6f1b12b15924228676ce 2013-03-10 22:56:56 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-8634fbfcebe4e2e0b89431e515f49c2c57de45108c4df30837353b7c00fb3ef8 2013-03-10 20:11:02 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-875dd7cac8da4c8099c15053c34004b091da62bcbc76e7e913f7c7d0539136e6 2013-03-10 19:56:40 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-88d41f19a959c013b29b62bf3265218336741d2682006d4b7fb127a529bad3e5 2013-03-10 09:01:14 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-9d64027396edb2889773d7fc992cf9200aefff130f70836042a0aa3f37fc72b1 2013-03-10 09:20:26 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-9e3a56a1d767cf8eccc8244078aec8ee8ab3283ea1a63a08aec036e445e2689f 2013-03-11 01:03:38 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-9ff16d59ba12317333bf1c18ddb328c862f7263e433871460acd1b3994f42ece 2013-03-10 23:06:20 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-a485f922737fdbee1dc757411595e48215acdf0947681a99ccce8908305620a5 2013-03-10 10:35:44 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-a87d3f0a8c6f81c5e88464e78111c7b71145ca7afcd5b73a6784a32e17230c08 2013-03-10 20:27:44 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-a8f9fc8afba822d4ec24cc7ab1d78b08c5a97ebcdd5efe8272a60021dc83778a 2013-03-10 17:57:50 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-a8fffc0a903ccfc2b689f049d4c79ae9bbe466bdf0537e25da959e8a4a4a34bb 2013-03-10 10:40:46 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-a9403c0ec7706dbde554be5d00a0a88bd917af07b8fc2d624d9ac5ff4d394ffb 2013-03-10 18:53:20 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-ad0b6a16a88ac3bccbe2b82166b7723ee5bf0ff04500ca9bf6f33da8ee3c706f 2013-03-10 20:41:36 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-c212e687a8319f39cd719ebda2c7b0ce41616a86fa2d555551f66c5634ef3f6d 2013-03-10 22:43:30 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-c33f271587f1d2babd11e49096cbb200b281cdc235142c3de5bf674e04611075 2013-03-10 23:53:26 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-c90562dace111d6baffc4d63d7912a4f57c8d671f693400c9f91b415716e14f2 2013-03-10 18:45:04 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-cfc7e1f0d25c8fafab88ceb49c746c96097c38bd012fcc7f304e1f4117b1ab7f 2013-03-11 00:27:18 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-d4cfe9b18bf83ce6e01d87efd6cb19f75af018551930b7fd8175f43e82d9eaeb 2013-03-10 22:52:16 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-e8eeafafd54a872dad835e3f756282e49abecec2b221f07e13be77b81aa3199b 2013-03-10 09:27:30 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-ed00d139f2de4b15283a1a0cfc7194e2d0080300c3f72420328d61908c48bd9f 2013-03-10 22:23:00 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-f3a903b208394587538d68125b2b2d031138206b442340109cc3c017450309b2 2013-03-11 00:34:26 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-f3b2dca57fd6625ae037c92555b0f5bf1ee0c80deedd9c05c769400bf89913dd 2013-03-10 22:28:54 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-f688a500a18af8d97b2838a6b969329f8bdba5abc17afff081f8929664066f05 2013-03-10 22:24:58 ....A 510528 Virusshare.00043/Trojan-Downloader.Win32.Onestage.dpe-f7e36d264c9031ba65b84dbabf0f79984881a27c855e92d034328c2ee6baa8e1 2013-03-11 01:46:32 ....A 15360 Virusshare.00043/Trojan-Downloader.Win32.Ovosh.el-e9b5db60715b1e1e138a2d85b02dbb6b3a5fd810663234600db7020ee7784667 2013-03-10 10:03:30 ....A 153600 Virusshare.00043/Trojan-Downloader.Win32.Pakes.mr-024d251600962199ad6047b52a4274393382a955dd8ea435bb83ae26395746ac 2013-03-10 07:24:56 ....A 3725 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-abc5d4c0e9e3a76a6ec07f76c0553517bc3828822ff7d542625eac972a598f55 2013-03-10 06:57:28 ....A 3725 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-c10ddbba6470a599684a82994e5fdc6d0be775c17d3a8fc5ae2e0abd750c299d 2013-03-10 07:39:50 ....A 3617 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-c94ad338f46d8f6b1bde7e4436107836a2420d261d82a2c692a08450d901949f 2013-03-09 23:54:06 ....A 3721 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-d9fdfeaa4827022446603933f815c78c7f292e433385231aac06a7594e76645d 2013-03-10 00:02:46 ....A 3725 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-ed4209172650bb8cf626dc8f78f08a18bf145aad6f7478f8fc8d24599eb29fee 2013-03-10 08:00:34 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-ed501b2e9e89f6346f83fb8488559c5fed91be595fbbd3f1fd402e0fb6fa97c0 2013-03-10 07:49:54 ....A 3617 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.d-fbe3746f02b37866249b3346fadd100f6bf11597121847bd2c3d19df247f02ca 2013-03-10 08:04:10 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.PassAlert.k-f5a63eee9036aa77cc21713821bef9d4987606107e1299172f3b9b3952593e1b 2013-03-10 08:41:54 ....A 91029 Virusshare.00043/Trojan-Downloader.Win32.Patched.e-dfdffc5f769dea1d636821a8086330303bdeb98d4d2b280d0b905949889af7b1 2013-03-10 08:35:54 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Pebox.c-d85f048a40eb218b07bea5a746acc2c35385b84b6720c518ebaab953b93587da 2013-03-09 23:47:58 ....A 1024 Virusshare.00043/Trojan-Downloader.Win32.Pendix.d-ce405ae4f76f2e6a3cd3d1217a6e6fe81ecb4cb745ca56aa3c26dbc3dcd8f7f7 2013-03-10 07:13:44 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.Pendix.d-fa7f1bf3ef1daed7aefe6fbbc1e87c8f90676f79a55aff36461c22970681e794 2013-03-10 00:04:40 ....A 90499 Virusshare.00043/Trojan-Downloader.Win32.Peregar.as-e8708dc5b4eb1727cfec6821409f49a0b3cdf4fe4286b665d133f1aa9050e681 2013-03-10 00:12:58 ....A 91691 Virusshare.00043/Trojan-Downloader.Win32.Peregar.bn-e616f658068598848ce73bd213e7ae159f93103be593a4c261096d7229b273d3 2013-03-09 23:37:24 ....A 69693 Virusshare.00043/Trojan-Downloader.Win32.Petus.db-af1531b23db2c8e80293463c4bf2c78a96c72369503757efa2886c5f8b267829 2013-03-10 08:13:56 ....A 69787 Virusshare.00043/Trojan-Downloader.Win32.Petus.db-ca0fcc6962f245de4af6770daab5127c9b7de78e23c9e8a4ec39cd0fc195e5a1 2013-03-10 07:42:26 ....A 69806 Virusshare.00043/Trojan-Downloader.Win32.Petus.db-d98b3ef22846edaaa4256f44b2c653f7873db32127b55ffc1a780401c6c18d83 2013-03-10 00:47:00 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.Pher.cnl-d7a79da42564d67b292321e29250e63fe6701ce66769a2b27243bb220684105b 2013-03-10 00:51:42 ....A 416768 Virusshare.00043/Trojan-Downloader.Win32.Pher.cnl-f8cc9f5bf67380c60e608cde09d7f2c9eebe09033c7f9d550d06024359399980 2013-03-10 22:29:40 ....A 1709568 Virusshare.00043/Trojan-Downloader.Win32.Pher.ikt-371ece221b148aa5a5bd9365d0b217b58ca551c97706e961231444b736b0144f 2013-03-10 17:52:30 ....A 1665536 Virusshare.00043/Trojan-Downloader.Win32.Pher.ioi-0d87e398e868937e54b02574364d2629c35cd59d4657fd364ff8320c83e81a86 2013-03-10 19:02:52 ....A 1613312 Virusshare.00043/Trojan-Downloader.Win32.Pher.kbz-d79f9dc7429996ade678fa23f0049f1a4807da95ddc02e9075e28a934cc407b0 2013-03-10 09:15:50 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Pher.njd-01d28b75d44dbfd486c46e7f59923c95f131a24068d7f05660a44cf437b2128d 2013-03-10 10:05:38 ....A 75776 Virusshare.00043/Trojan-Downloader.Win32.Pher.njd-27c842f15c645fe91ba9c88ad0284433b1177453c8d5829147c4ce4c587ba748 2013-03-10 19:32:06 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Phrovon.cl-af5ad92358cca96d92dc5364203b8b4387e4026b1630ddbaa45205c58cfe620a 2013-03-10 06:35:42 ....A 2719 Virusshare.00043/Trojan-Downloader.Win32.Pif.kf-a77973c5271bcc2481c3972dd1c17cfd5ea38fb65c13a6ae82248f6ae012a124 2013-03-10 07:15:50 ....A 2644 Virusshare.00043/Trojan-Downloader.Win32.Pif.kf-e87c6a22e745ffd8bbb6201376186980ec4449ca99458402c13de281e4bd3455 2013-03-10 19:51:36 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Piker.put-025bf89412738990c5f9578ee5cf69b7aba23b629edc18e4319b838213476c0d 2013-03-10 20:05:14 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Piker.put-337d13bb68605de35b95c9b96c495da2ec7ec07d40d1678d4707f9f3d06e42e5 2013-03-10 10:01:38 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Piker.put-55e6766a36bae71f634b4fac228a975a37a9a7e24c21b7be5ca4e438422d86f6 2013-03-10 21:12:36 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Piker.put-88e6a59e60cbf96cba8106ee6ac8a6110f9162002a7cf1f48fdcb6d560fbb4bd 2013-03-10 20:50:58 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.PiuPi.hx-dc038695a1775c96377b547ce4d4e825b5196ed41f2fc74250a658326f48467b 2013-03-11 01:01:06 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-03d1cfeaad5e279a14dff6b3c6e4fa3150a4c9261d5e289db644f09de36bb8a2 2013-03-09 23:43:54 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-12df6bbf671757187d6971e649d3744858c087cc1c177e22ce79f53c09146647 2013-03-10 19:28:32 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-2a2080f4b301cead2eff2981ce5829d0e0644e194e2eb5d0cf0a368e2a9681d1 2013-03-10 21:13:22 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-3dc948c1d4815931fb2695f8d006bab0cdc86fedff84efc447777200ffaa9072 2013-03-10 18:55:30 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-542623e0ed7f5732710f7e25828f385aa24da6bb3468030562ab47f7c70fb2cd 2013-03-10 22:36:34 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-5449cd6189feedfeb77bca1dee509e2c4a74fd1424e6b4db85e5aaac5c79fec7 2013-03-09 23:17:00 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-591e91ee530a0b0bd02777c95a6cd0ffb87fcc193612002ebb999a446dd5620f 2013-03-10 22:40:38 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-745e58110094614892cdd0cdeec43be2cc6c7845c889f53d33e0e84fc5772fbf 2013-03-10 18:04:22 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Plosa.blb-ed1d6138672b0353055b29da627c3ba1dfc94ee6af6a7b88315e3a94c9215e23 2013-03-11 01:21:04 ....A 53760 Virusshare.00043/Trojan-Downloader.Win32.Plosa.jdm-666804d69f65d1be9c079eaf84a9811a17fac9844c13586aa3115898b294b4a0 2013-03-10 09:14:44 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.PowerPointer.a-05f366b90cda259830bb84969b86a663a066ffd1716b635953dfdb871abecb04 2013-03-10 07:13:00 ....A 196608 Virusshare.00043/Trojan-Downloader.Win32.PurityScan.br-e8a70f7b7d2b57bf55bca32c94bbd8be34b6dc8c66c830f508f1a0b1603caeda 2013-03-10 03:14:04 ....A 72704 Virusshare.00043/Trojan-Downloader.Win32.PurityScan.bw-e15985ca8683819d4adec45a26c8325c5174bf054dd0eb24684fb182568f53ee 2013-03-10 01:45:54 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.PurityScan.d-de86e7326cb10fb6a18f2071aa08274c9c051f5138d415aff668aa94553bb64d 2013-03-10 07:48:22 ....A 68608 Virusshare.00043/Trojan-Downloader.Win32.PurityScan.fj-c9d4976cafb25b9ae2fb47e588b6ab8154bfe2a00e12b5d6fe9edfee02b22ced 2013-03-09 23:20:26 ....A 5792 Virusshare.00043/Trojan-Downloader.Win32.Pux.d-f5321cae2c03fff9b4bc24ba755135d6dbff4226cbff0f03d6b6e1a4400414e5 2013-03-10 00:46:10 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Pux.d-f5931625dc95d3bcf088d3926fdef8bedb6762d1d9934577980a1511b3f78aa2 2013-03-10 01:29:40 ....A 104960 Virusshare.00043/Trojan-Downloader.Win32.QDown.ac-db407339ec1c4c7f54b0e1ae601cbdc88b2d29d203925d503ae8a6b1ddfcfccf 2013-03-10 01:10:36 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.aeg-fd09701d2fd2ab8fbb2b9460c5eebadd9b7f5c6b77d5d40dc776bfe12ca958b7 2013-03-10 00:41:10 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.aei-fc90d1ddfe09835db4c873e521bf089ba93a87f36c7f932251c0f284a94d18e7 2013-03-10 03:19:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.agm-a8416959db3a31bfb9882d0a11bb6e48c0df130e0df0a519f51bb5ebfc0a613b 2013-03-10 03:16:48 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.aji-e4f52ab856a3680d173d0a899a90de376d1d7a5865813a5bd2b99c11b76ce91c 2013-03-10 00:03:12 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.akc-a628632dd361115c5bb4e1b8a19e249df4b6f3202a0bd43968193a7df9ecda6d 2013-03-10 22:36:54 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.amk-d02248578712849ea4b4bb209d9f174ec0ff73e8bc82c7d614ba5a4be413c958 2013-03-10 08:09:34 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.gen-a660a14a60074041aadc4cd51eeec1322f8f7a9aa1aece58c78da20f56040573 2013-03-10 06:37:52 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.gen-d2cb4473985d52dbcc9a42bebe5b5a16a0706bca79e61b8a794c66fc1440d0e5 2013-03-10 07:57:54 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.gen-e1c81f8d087474e43a02bbe4210b587cb5eb44b2dc33e3d5d5c59d104d83fc23 2013-03-10 07:28:36 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.gen-e21b7c73eb52f552ee4eb11ed0992a645a7b8e2cfd7a1240228f71dcf33f3746 2013-03-10 00:16:16 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.gen-e9d3a8edd873503690691881ff934142bdcdc845ab8f2b919cba428624d4cbdd 2013-03-10 00:14:38 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.gen-fc5e75d2fbdacfa6039bad4f3f4d303f8e30b762c8907663ac6edba274f84d53 2013-03-10 03:19:06 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.hg-d888110539afd9bbbe998a9ef27c9c39f56dd4ce060177e02333b1eae239a626 2013-03-10 07:23:54 ....A 424043 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.jm-e9eb2bc5b6c7f336f2471c1f459b6b6273bd351f6ea3c5700123b3a71b0a961d 2013-03-10 07:48:06 ....A 242112 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.ku-da38e86570450565003984a38c83bb405db408a610687c0bc87ecb6dd2605fc1 2013-03-10 07:10:56 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.tp-aadc5c2a41d2fefbbdb2489ec86241baceb2dfd03692543c1bf7bd249e619495 2013-03-10 08:20:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.tp-fc54297dad8d763e0a78fa150d49285b6d32af7a4b25344d6058b5329e807c78 2013-03-10 07:11:24 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.va-c1107aaee86f216f5c591e4100f9ce704df8099aea52ea9b2057365a18a77b0c 2013-03-10 00:40:58 ....A 102310 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.va-dadd13b9c41bb61860b09f024453beadb9565b6a2736b98d1acef1a21b687884 2013-03-10 01:25:46 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.va-ee9412fbd3d381c94a91f4ff1d0e89088b21054b8a02e78a883586ac83ec6752 2013-03-10 00:38:56 ....A 506368 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.wk-a698bb1cd5aabc3e6e1ef9620885aa4245f12a757ed8ebf1f8ac614287faeda5 2013-03-10 01:50:20 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.ww-e1af6e0bb5493b84ff6ea914df433f5135299131f67798385e140e8c886f3199 2013-03-10 03:18:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.QQHelper.xw-f959a7403f2c52b506a296ebb230c8833f755a70ac6a0137551432e34ba92570 2013-03-11 00:21:02 ....A 540160 Virusshare.00043/Trojan-Downloader.Win32.Qioya.m-e615ed31ef45059a7543824369fdc1f0831e250699b3688e23661c83575673d3 2013-03-09 23:43:08 ....A 211144 Virusshare.00043/Trojan-Downloader.Win32.Qoologic.ad-e6cfe151315668cb126f009f536939e22f4fed5e4d671beebea4ce4629024b49 2013-03-10 08:40:16 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Qoologic.bj-fc719aa38ce290c8ab84f4d19cd19abcaddec2b10ccf3fa4c0bb2ac446c13d81 2013-03-10 00:01:04 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Qoologic.gh-ab40a94ed92fecd74d5a31538e60d298bc50296f88d74132358fe381970fb6ca 2013-03-10 00:04:00 ....A 35008 Virusshare.00043/Trojan-Downloader.Win32.Qoologic.i-f96f3dfd2bf26d70edbcd52f8513a44294ac155306bfc6030a515116cf33ddb1 2013-03-10 19:10:36 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Rcad.vit-7b0066ef09b752895d0587f027d43724d370304d501c1d309c556718ac1b239a 2013-03-10 22:25:32 ....A 813384 Virusshare.00043/Trojan-Downloader.Win32.Rcad.vit-d5375d3b3a0e07fddd4c594d9bfa78cbabf6562765e6e164fbc7c231eb7d26ac 2013-03-10 21:14:26 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Rcad.vit-ed00656897456c40f1870f0f2b5d2ee3e0848b38cdce65f5c6c73d13ce0e9702 2013-03-10 20:31:10 ....A 158720 Virusshare.00043/Trojan-Downloader.Win32.Redirector.af-88fff670d7d8d686b3e0b3de714eaa25aa558fab9b11a98c42feba120e0b8c06 2013-03-10 18:15:48 ....A 250376 Virusshare.00043/Trojan-Downloader.Win32.Redirector.pne-ad1baa757cee4a8d13cf16fa55a68a5a91b54df8857306f115cdfdf415d29daf 2013-03-10 20:05:36 ....A 103432 Virusshare.00043/Trojan-Downloader.Win32.Redirector.pne-ebeb245d9506740ea586f99fa73518ed48c031e899b28119eab24397e98741d3 2013-03-10 20:21:30 ....A 260616 Virusshare.00043/Trojan-Downloader.Win32.Redirector.pne-f3068caccd649c7b01b73cba7ff0639e20ea4d95de0e3eecf52313b59cbc635f 2013-03-09 23:20:44 ....A 135782 Virusshare.00043/Trojan-Downloader.Win32.Redirector.pnt-12a39e3f34020304625c2f36513c08dee6526f6a396bbfa787e346add4b7f26f 2013-03-09 23:46:48 ....A 8176 Virusshare.00043/Trojan-Downloader.Win32.Redreval.a-c05f480db71c6a82d2f56f487a2209731241adf61a1b4c00c6aa87ec6489131d 2013-03-10 00:05:52 ....A 5232 Virusshare.00043/Trojan-Downloader.Win32.Redreval.a-dae0c159d94373d470302344fb87244be9dffa36e838ec1c92564c56648a7bb3 2013-03-10 22:40:18 ....A 37376 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-1805ed2a0cb10764b21ae04de2e2efd23c2eec99dcaf4cb3473907b7062b501f 2013-03-10 19:56:32 ....A 36352 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-34e772fe2b4b85fbe05b20024fdbf37b615f01fd1cd17f614f7c3b2bb7cf5d38 2013-03-10 23:15:44 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-84460172d527bc8cac12a651641471578f2808415905dd7ed407ddc7ea1b2e72 2013-03-10 23:00:38 ....A 39424 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-9d48748ef588781b171f00fa7242d96194d9f7d61bc91073ddf5f19d3cdcc3f9 2013-03-10 20:25:40 ....A 133280 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-aac8b35fc6e5e3ec48be2f25408f1b4507dbcad702a2f2e458c4e44c5fc922eb 2013-03-10 10:38:40 ....A 35840 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-ac62bf53cdfffe8d25122c935d5dd37aaee57c87f08799624f057594383231fc 2013-03-10 18:42:36 ....A 35840 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-c9ae166dec0b008b7e364bc52b70eb9ec7bdcdeb22fa06567f8e71013d5e4903 2013-03-10 17:55:24 ....A 63488 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-d21164a5f576ae2c9c6aaf05ad516133b78c25ced142d73b659d2670115653e0 2013-03-10 18:47:36 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-d6271965af2253f2be913a63c8173972078a7541d49c2c7315088264d0de3cb2 2013-03-11 00:30:16 ....A 172288 Virusshare.00043/Trojan-Downloader.Win32.Refroso.acdb-ead9017ce3dac642795ce5ab427f3d1c716e53fd9dcabe32f92f6d6be654bfd8 2013-03-10 18:42:32 ....A 240640 Virusshare.00043/Trojan-Downloader.Win32.Refroso.ane-78e8c278b71978bce0130dbeec0f0bc0376f12e1450949e08526ed700cb00c93 2013-03-10 07:15:36 ....A 93889 Virusshare.00043/Trojan-Downloader.Win32.Refroso.azn-af64afd9b9fcb4a9925ce680f36937b68d7b9dd7eddadc554a1855e1dcf0d96c 2013-03-10 00:16:42 ....A 1605632 Virusshare.00043/Trojan-Downloader.Win32.Refroso.azn-c4ba6e257b1ce10f4bcb4e71fda44e6e3fbb061293fcefd7c0765d0b31e74f2c 2013-03-10 03:10:02 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Refroso.azn-e61b0f3dd2cb86dde9b07440eb6157ff212a7394031684a2f836d0aeb709ef45 2013-03-09 23:50:24 ....A 68623 Virusshare.00043/Trojan-Downloader.Win32.Refroso.azn-e9f732a33b4d0065e45cf38019b7fbe5d8db212ce6d539e2dbbc37806d95a308 2013-03-10 22:56:22 ....A 471240 Virusshare.00043/Trojan-Downloader.Win32.Refroso.azn-ee735247005864fbc69281e024ee158ab72865f31917aeef09abbb683e9125c1 2013-03-10 20:07:08 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Refroso.azn-f609d060ae9b6b03bb5dae99009020244a299ca70309271cea2f3877175637dc 2013-03-10 08:37:36 ....A 79632 Virusshare.00043/Trojan-Downloader.Win32.Refroso.yi-e51a59959e690b179e4cdd9fce83173775a0bca38457dc9c9c4ea6f7107ca0b4 2013-03-10 01:10:48 ....A 26208 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-c4ccb2af60351840ec181e0f38b815331913e199981bf0bffa484ad0ce344bb2 2013-03-09 23:14:12 ....A 22880 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-d8263e188c630b2bb43a1b638318c69b6bebaf132ca1acd0fb66004aae51643d 2013-03-10 06:35:50 ....A 30944 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-da3c420cb0d39b564047de7fa98019980ddabd84c6e8c18778112b7a12011f44 2013-03-10 08:27:28 ....A 31168 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-de8373094de949a2808195491b7df9597f36ac656805e9bd294b01bcdb49617b 2013-03-10 07:05:00 ....A 31424 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-e2485594ba967b2fb016678e02203150d8f90af77889a702b5bee2314009a4ed 2013-03-10 06:46:24 ....A 30368 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-ee72a2a02535993ddff49517d9b9d7c4136b3d6953464ae407d9039867441350 2013-03-10 07:57:26 ....A 24160 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-f374fa096f13818f1af245d144dc48c27274425f64bd50e60329b614dabd22a6 2013-03-10 07:17:00 ....A 28992 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-f5cfd4cdc8c6d53e5ecb39c98a1e7796d82352eb6008acdde5d7c6860dcb5e52 2013-03-10 07:59:48 ....A 24544 Virusshare.00043/Trojan-Downloader.Win32.RtkDL.jtp-f81722d865fd87cb79ed5e8c48cf3f8a688c70aa0db7734a452b87a903aac901 2013-03-10 00:45:24 ....A 89172 Virusshare.00043/Trojan-Downloader.Win32.Satray.aa-c045115d9324cf398b62eb9b7fe301b3643bcaff2654571d652c8fc0f9267e1c 2013-03-10 03:15:30 ....A 26624 Virusshare.00043/Trojan-Downloader.Win32.Satray.ar-fb5d12f9c090549f32401d523dd2d3c3b7f6ca2cc212079ae34559ccbb8671f1 2013-03-10 08:53:24 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Servill.ol-da8aab0dcb63b60c99d6205c0d38a008d8d88fe339c576bb3b3c73f171603891 2013-03-10 07:53:02 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Small.abx-ae1fe0545f3a12a98620ce317d628e8ebabc2b430ec7427459ece20ad3c9e6e3 2013-03-10 08:43:38 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Small.adu-f749e5ad58df894f0fbdfbbd8b6c7f61368d41d9df5d46a6bc521746fb72e72c 2013-03-10 00:14:22 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Small.adxk-e951b8e32253975ddff52b0586435241ba5cc8d34522172cec670efdbff89f02 2013-03-09 23:35:30 ....A 183808 Virusshare.00043/Trojan-Downloader.Win32.Small.affn-c543241bbbdd603988f25f9951bc975595499af3eb45410132a5ce393816d4ac 2013-03-10 00:03:20 ....A 5448 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-a66f25056e765cc56cf9749f333831d92f9023ea50a564ff5db2d34fabdf1ca7 2013-03-09 23:57:40 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-aca03467ab5ae85475dc59e4b6ef95ced979fa6c73233105e28552b9fc0a8ca0 2013-03-10 03:07:42 ....A 5448 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-c507d53b3567d7e3eb41eb11d1efe962cf72643e3de0908808165b4f2b66c29f 2013-03-10 08:19:36 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-c9e6b9e6f9e633ae8fde14181816714a057fd49b7250b550b393030af7d81321 2013-03-10 07:18:22 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-e0843f877d4cc3196fc1f23d500493b5614d64c13955a37ea9761950f8883922 2013-03-10 07:56:02 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-e1df2822af3fdf14dd52e4ba59f7202734f256832218d7723dbf1bb4cdf0832f 2013-03-10 00:39:10 ....A 5448 Virusshare.00043/Trojan-Downloader.Win32.Small.agf-e9804ef5a5b20e3d021305f5edd9ae295652fbfe9830d07fd4581a99905d0f64 2013-03-10 00:32:04 ....A 14896 Virusshare.00043/Trojan-Downloader.Win32.Small.agq-d7afdd981f55267a5e9e18b04b5c9312ad877038e7e347a56b566ca3e15bbb95 2013-03-11 00:39:26 ....A 35990 Virusshare.00043/Trojan-Downloader.Win32.Small.ahu-ada5ac63c0c583bb9b57e1ac2196a4654e26567ebe7a68d07587054f0d4747cc 2013-03-10 03:07:04 ....A 2706 Virusshare.00043/Trojan-Downloader.Win32.Small.ahv-add1618b272f7724a5b48863e76cc25a64fc2f07d7ec45e412e89351bac3767b 2013-03-10 07:20:54 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.ajc-d98f93a894cfa9847acf03eeabe04a47d20450e2eef5eb26459294eb26de56e6 2013-03-10 00:40:58 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.ajx-deaa5b43139dfa8474396e6eae541b6b02326330209a2f7ab9491d46ecc1743f 2013-03-10 08:08:10 ....A 3663 Virusshare.00043/Trojan-Downloader.Win32.Small.ak-c583d0f7c13c6f4ce15d7a6c12394d622e6dd04bf7106000118163591314633c 2013-03-10 07:01:14 ....A 31984 Virusshare.00043/Trojan-Downloader.Win32.Small.akz-db4fdb0f73aaaac759305551d5dc19024c060c2ac7f234266ab67e5c1cf05dd3 2013-03-10 00:06:54 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Small.alht-f5c1f73e2a2ab42e278e0aa2e9ab2390cb6b198f3ddd30379669c9e21d567fc6 2013-03-10 08:41:54 ....A 33366 Virusshare.00043/Trojan-Downloader.Win32.Small.alki-cdc07839880d3ba902711e24fac80a20d7a25cd67a9cf75377ab77dc439b3bc4 2013-03-10 08:47:38 ....A 429056 Virusshare.00043/Trojan-Downloader.Win32.Small.alrl-e43874d994770c7ed9aa8af23d687fb5ece093b99ae7c3a41ee818e4e5b3d06f 2013-03-10 00:20:40 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.alyc-a783e1eb67def7dd0928076396646059e25357b630f0e6d510460c6a30c46115 2013-03-10 22:41:52 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Small.anek-8802f750a84e2e83b420438a5c21b56b97a3d262a029520a8f04edd2681c99a1 2013-03-10 03:19:06 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Small.anqh-f7eff1338627ee7a5f223fb18e25508427705ccfed78e122b17a1e336b7ad0d5 2013-03-10 18:46:18 ....A 260864 Virusshare.00043/Trojan-Downloader.Win32.Small.aoel-359512538618d1a02c629b0d83dc12bc9f03b3ac1db2ce7570c6e275b98ae929 2013-03-09 23:46:50 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Small.aqdo-dde7723e54cdee18984ef6f1fe58a6c38f389066766ff9eef6ad95a0b1b2ca89 2013-03-09 23:27:36 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Small.aqg-a918a0a8623afc603a1f2757d061e3f19ca1da9c65586af820a91fc3bbbc1a73 2013-03-10 00:15:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.aql-f81f7a79765ade4bc8f506a2a28395bd057544d4b85a56b026db91f6e21b597f 2013-03-10 06:27:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.ase-ab1cca79de837e8e8ffd2aa6637da45f30d8b5f16d7398c4e3613d7d67efd7e9 2013-03-10 08:25:54 ....A 288768 Virusshare.00043/Trojan-Downloader.Win32.Small.atwe-dbbec74fb40c57433a36cd9b87e4ba543fde62d7b1124f0a0fd2f6ac96754528 2013-03-09 23:55:30 ....A 73216 Virusshare.00043/Trojan-Downloader.Win32.Small.atwe-fc2f832f3f0f16a7d4b13d2df6d7e0f23c9327085bae86b49c2ffa05f013ea42 2013-03-10 20:46:46 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Small.auln-061dec0c09362bc09df0bbfe0be547ae192eede4cec4b6d5d823754952c16ca9 2013-03-10 01:22:02 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Small.auov-d6ecd2b2471362df4483bbbde3cbdd35469c9d0a5192d36c0ecfd8320200fcf5 2013-03-10 09:24:08 ....A 85504 Virusshare.00043/Trojan-Downloader.Win32.Small.avdk-ce8f58cb391b503a66f8cc5ce767bb4d276676df3795c3ca46abb8c398ed1eff 2013-03-10 10:31:06 ....A 1024 Virusshare.00043/Trojan-Downloader.Win32.Small.awc-625aa290413c3b0d56fface1fa3b579649216943ae85e838a61bed163a56cc7b 2013-03-10 08:15:00 ....A 1680 Virusshare.00043/Trojan-Downloader.Win32.Small.axf-df0550d6140e945d69c178f7d9355171a1c1dfd021d9f75872396d5508c4b2cd 2013-03-10 03:13:02 ....A 14216 Virusshare.00043/Trojan-Downloader.Win32.Small.ayl-e88ab411f33da21f6bbd9671e782a1cac02b38af2691df87102b2628da537f28 2013-03-10 07:37:14 ....A 4609 Virusshare.00043/Trojan-Downloader.Win32.Small.azc-ce1c719fab27a10bb1f07b1ee221ea161aa37b4c8d21ab708d52d712ca1c0b51 2013-03-10 03:19:42 ....A 27810 Virusshare.00043/Trojan-Downloader.Win32.Small.bah-a73d818abe3b7ed991e3e291a2ad038cab970746aa444c8ca7205ec570a5e7f2 2013-03-10 01:07:50 ....A 25778 Virusshare.00043/Trojan-Downloader.Win32.Small.bah-ce2023ada06d8467e0ce3e93cecaa0dd16eb86624885582be363566b9060c37e 2013-03-10 08:31:46 ....A 27827 Virusshare.00043/Trojan-Downloader.Win32.Small.bah-ddd71ff0d49e698ec78299003f47a333f40de414cc1b319c9f3ef5274142354b 2013-03-10 00:14:18 ....A 27824 Virusshare.00043/Trojan-Downloader.Win32.Small.bah-de9951569bfea03ef5c051ff5ed8656b7aa15652b571264d4c77ee4e9d9e1761 2013-03-09 23:37:16 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Small.bdf-fb959ddd80e8f3852970c9ebd6f76e1ac874f8eea38b021c28fb206bce07fd76 2013-03-10 06:48:50 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.bez-e54af6c27b11a1b62f676ec58d86bc1ff0a636d42a50c5ef3c68d832152dcbce 2013-03-10 03:07:44 ....A 1237 Virusshare.00043/Trojan-Downloader.Win32.Small.bgc-f9890bf5e0f04b30526f61ddc4c94f90a386ee89ab0210e9192bcf95aad9cf68 2013-03-10 18:47:48 ....A 9336 Virusshare.00043/Trojan-Downloader.Win32.Small.bhp-5e7661730807a99d7ee8021a427a35f7b444a3169d84f8148129db1ca2892559 2013-03-10 21:00:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-018426d755ff44f136795d7c9498146ab00ef34dbaae0314868c26e2f8c0705c 2013-03-10 22:50:44 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0201fb11cd5b8d86eb1eb8ddda4bf27c0f3d961ea6f62fd32d13d81c3e9c0a71 2013-03-09 23:48:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-02cfc76413d495bf20f1ae38a494e433ee5071ed5ff37bb9c104fa3ae3a7cb7c 2013-03-10 19:50:58 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-03299caada7528db035de7c0f040a9a9c1d496438c25c8dc6e7cc7bd37d500cc 2013-03-10 09:25:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-035854a3641567203699843a1367fab432e77ad1df4cf796d6449d53da337a1d 2013-03-10 09:09:20 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-037dc217e9a04baee53b8821857d70d52d900d796eda5266c33adf3e45fb6fd3 2013-03-10 23:55:58 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-038336a12fc7a40dec4382137c5198c42ddd70058d701ec15689499275954787 2013-03-10 18:24:44 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-03a0910829f81b55f9c088d404f794bd11fee8f6101fb94c02b1fd9ddf7b5bbc 2013-03-10 18:57:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-04079af4ccf865e49960087d78bd0bcb30ce65733a169557ee9144cfd65d607a 2013-03-10 19:53:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-068d182d61946630ebe6d46de3ab27b29b3c1091d9c54827fb688dabd2f5efeb 2013-03-10 21:13:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-07f5106715e1999ece5f121bfba01db5a7bd08c87db8c45022bb6afbc7f70785 2013-03-10 09:09:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-089fdbd619344801c74e0ed82d2083abb6960a47a493dd33fb8b26fac74ae1ff 2013-03-10 09:10:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-08af3e075f23ef2a9e71b182a72744a7b52eb4406e41ecf4c953a3a803da1eb8 2013-03-10 19:00:56 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0a5de2017586da4e3eb214a77947e11e1026040cc99f636af283afd7dcd4fad6 2013-03-10 23:15:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0ceac5178d79fddea76d8914c6bf16a8654cbb56cbc3f04df7fc3d87aeb26f26 2013-03-10 17:57:06 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0de73b1220961da99f03e9f215996baaddabe95caf68dc24dcef506e775bbc2c 2013-03-10 18:42:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0e72e42a902cdb59ff876c9e708c3258305ee70fe8eeaa886ee28f087a2866d8 2013-03-10 20:07:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0fc1640229ffaae3e9ed2b86b1b265539a53879bc75759b77c7461ec2deeb3f0 2013-03-10 19:25:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-0feecc379fc2858714f41f79e81d84f17af4d767b45aa34b1288e797e6329517 2013-03-10 10:19:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-100ea9e793a1ab81f2cb4ec0873f2d1d706a11c2823fda253e5d5e88051bae03 2013-03-10 20:04:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-122f0e2d3509f9e45bfd29df872a642efac80aa69a74f8675dd52c410eaee674 2013-03-09 23:44:34 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-130970626ca16b3e5f06f11280703269f982000a0574347330b61c30cde4d9f2 2013-03-10 22:28:06 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-132e23779b7d40282dacb839cdc61c0e74bfcd466797a87cd39698d9e84cb617 2013-03-10 20:27:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-15b278d88aa8610cb55c15fbdd43bb12b8fe5fef082d5e79688544dfda0650fb 2013-03-10 23:51:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2720a7ef275e3590340787174ae9c098c69136dbdfffe155ee1d4b45402998f3 2013-03-10 19:42:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2792c423427dde4725cd92ecc26f74d50b25cd6ccf7b9aca7562510e1f90a21a 2013-03-10 18:29:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-27e5b8b00f8cb6ef3c4eb4d3bd86b928442d47f14318fb63089c3d87ba3c6531 2013-03-10 20:38:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-29410c525db0f7c7d1303b2c7a61562584da7e891cc8db576cf9c2ff718b9da4 2013-03-10 22:28:32 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-296de73fdc320b00e6f7a64bba13b2415341ac5d4e2c9ec9aaf4682eb063c6d6 2013-03-10 18:32:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-29e56f6cb248597f4d3b2c17e07ab2a332ea940d4ed919656a1967705d57a0b7 2013-03-10 19:57:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2b72fa171fb685ab47cc110c2c6ab23e0b8b8f766d6deb354fcffd0fb553d489 2013-03-10 08:59:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2c3aef3720f2a9ed9e9342ab605c71c17a7f111d41bef145b2d82aac5cabcb4b 2013-03-10 22:36:30 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2cf02123d5c3d7c779d5261f63215e46545081261d61ba132d7ec703fb5cf496 2013-03-10 09:00:04 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2da8636a4e91f725d15b45756363bf2a44d32e3bc3c611ce47278a79164e9ec2 2013-03-10 22:40:02 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2f37a4eee378aca8885b2ffb099fbfc71a0d612345b2a2a6d711752fef1c8659 2013-03-10 22:29:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-2f77ff17e635193ae450226d77e20cdbd53be6b8b8d596089b612cff67c746bb 2013-03-10 09:23:20 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-3014286ef29ffd3248d0195d01391b51a33995c1d9970a58a86e4deb085cf084 2013-03-10 23:48:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-306aaa1aa89af351c68579dec517d3c2e04ea0bc76e50b4a77f779f4d320c0c5 2013-03-10 09:23:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-31c4d2fafcafe6b72d7c783f73f2b7390044486bca0f5ff22e6537adf0d99d52 2013-03-10 18:47:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-32863e02fe0fc1c41f002fd2e6ed4e5dc82b5f1548c6b810e696797c42204bce 2013-03-10 10:32:30 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-328bd0f3fcfe645704d8f557be5bcb8aa2e980e58d63fd1c7df78b10d8340e74 2013-03-10 21:02:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-33322adc2c2ab9514f7daec9746acf8322e3ae69f57a781d162b88fe23cd4b38 2013-03-11 00:03:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-33436ce81d8057189f9fb1558449da23c5ea09baae2f2f6aeb0e3f69daf74411 2013-03-10 19:44:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-33f3292e6a3fe50c8d7e9243b82b4fc627b71c3bb8292a5b7e6a9a27822157ad 2013-03-10 23:55:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-349697bf2fd0a5c9227029d5c4d1a2b303c8cfe03ad666fdbeed564f5ae3bee9 2013-03-11 01:41:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-3515af4637386a86c9bf6107a484a5daae8dc22dfbf5cba6eb555f39f30615e5 2013-03-10 20:27:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-3670a7074dd4e8b2e0ef44387e8cf1370e0717291387f2ddacabdd75cf38899e 2013-03-10 22:20:02 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-36b51ba260013e59e1acf33cea397bd45604d266f6228b1c070772bda9b5e84d 2013-03-11 01:49:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-36f537c256b578968948848c20c9dd1e9b4e646b9273f6d4462f0bad9d79e473 2013-03-10 19:03:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-375d7d39dfb2632074f32e837f3c7675a81a6d60ff2abe9b6e88367ee5fa56e8 2013-03-10 19:47:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-37cc93d58e6a3d86eb0834ccbf858be880eb480a68eb6ab5db8804ebffc29e55 2013-03-10 20:02:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-3a39ed2b62cdd8b889da3ce39d15db4e2a186bfa7a362c7f1d5c6658b84de0e2 2013-03-10 20:05:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-4e37504f05d5919249f935d0a3188bbabc7216ddd39aeb899d0e0d86946f0280 2013-03-10 22:59:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-4e76a306b28a829d3599d4cb46f9ae769260c71f615a4b805e8a7cefd101455d 2013-03-10 19:25:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-50182432e55059307524e7dbe6216730341f3b5d48cff48b084a0c136ba28181 2013-03-10 21:01:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5035741171ca97fcee561bee332790df9420f0cd69e32a6fc0a7ab962d0a3064 2013-03-11 00:50:32 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-50aa1651c60d819898af94ad3c0f6ae28cf7758b1d8696818ac5021f63689929 2013-03-10 22:52:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5141a3f42ac53dd2187e1d5d6645bf0fee648b3f5d1e1ce73b8b86985ca53128 2013-03-10 09:17:46 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-52560bb83cf9ed01beea5f09b293891f13df5525fbd0a8270db94a1e38249e49 2013-03-10 19:53:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-538d1e319cb65ffb07ae8e1c556381981b330f771df9a8a10a6b8bb63cdee7c8 2013-03-10 22:57:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-56e3c17ef6fea8d01d1c1abf29d6bce39d287d943a7b84dfa9d0c9105fd50724 2013-03-10 18:33:30 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5768ef5436f40b7d620bbb794eabacc17f925c0c620e0211c9ec78d2e6fe8c90 2013-03-10 20:34:08 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-58cd3698e4ddd9023d1b16f3af6cdc089f0b4ca636b92d7d18030befc7258e0b 2013-03-10 20:31:22 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-599d94382c8322d92a98a9953d2d703742c450aa08736b7065ffe346ec75332f 2013-03-10 10:21:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5b3081f3a77f784f20bc188277b6cece8686f05368c4093e7e6e41c6bdeb9478 2013-03-10 10:06:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5de60eb419bc2598e503d006de7f632cbcc64537a91cdb9bbcb8652c893ad5ff 2013-03-11 00:20:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5e35f93fea0934bd4677467a0d45297c07965e67874b7c4be7ca1c3196863ff2 2013-03-10 10:22:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5f04d1d320647fc14eca3801afe4d673e575c00c5b0f7e2225b5b62a9f3b0c8d 2013-03-10 18:11:34 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-5f37fe5e2cbb4443e83aa15663f9c031e197153df937f085c50f9885ba2dcd5c 2013-03-10 21:00:46 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-62c87a0c7b406377d4ff201a1049b18bf2082fba81b7a3d0ffeb09e0ee029b7f 2013-03-10 22:28:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-74fda8d5bec6dd8de797f9b8add86773721c16a3893b50e51d2b317a2666d974 2013-03-10 22:43:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-75049bd00bf25930233ae89385483304b328b248af7763a85a81dd0e13adddb8 2013-03-10 17:55:02 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7869819a4f2c5725cb06312414a2e3ef7772d700b42c9129feef43dd76fa36e2 2013-03-10 18:46:08 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7881b0a5feb6f54e9126d79549443e2b1042d308ac7bb0362f256acc9616e90b 2013-03-10 22:20:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-78d2a18d0fe3686a751ccda837ed4a5185c702414216b338c55c7e05d1809a11 2013-03-10 21:00:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7b1d6e4ee1fc6699e596c04f9ff6e646c8d6e1d823328e7e85c9d1e24451e34d 2013-03-11 01:42:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7bea2f0c30a276e8d1412e1fb2d1d10dc1bce0a7a5c24f2dd49c6221ac4e2a57 2013-03-10 21:00:44 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7d8891e06052c386c864031253bc41287e1e2c4481da5900637c051be3e3151b 2013-03-10 22:38:30 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7da57eb2b521a25b2aa4f55825c71a8919f09d4b304ef25f077a38f30b35bd52 2013-03-10 23:22:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7e87bb4b56db632ad0baee0a6257defb514b3fc9c2ed99bbd472ad231645d690 2013-03-10 18:24:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7e9483511118016d3c085ba01fed4c10d6b350e86510faa20a2132e33841e054 2013-03-10 20:37:58 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7f032307d51f1de2057473a95aff800fc81f019b00748be8dbc030cd12aba078 2013-03-10 09:52:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-7f1943fb7f40607786d0a5a39186ae3e6d0f2df07f65c1dbb3e5b074f5192d94 2013-03-10 18:17:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-803c51fc9a62b1c8f1672a599dd8cd9fc46838325065fbbf118ba2b299f80cd0 2013-03-10 19:00:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-8099d6b6ad57c14322bcecfc0d93946136862a318174dab01103342c6e6b7934 2013-03-10 22:41:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-821f7360216d0000974765416fd9d9159c3fc229ebf6ad29456bf886e1cab904 2013-03-10 10:17:32 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-83075a14401ac71790527f8b1cbb94c4f72bffc84bf9135db046226409915525 2013-03-10 10:25:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-830e062ba74e08cda87175f54765ae9857405267db3ab0021ee7bfbcf5348c61 2013-03-10 17:58:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-8312ac3d4d334f586e88c5ba4b8f2673af7dca5c047acbb07abf8b77a24410b7 2013-03-10 23:13:14 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-83c455d09cd2479508fb1b8ab4d9576d7c7b2fbc490e0eaf53347f7871a972ce 2013-03-11 00:58:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-845bc9142f1e369f2402d277bd2690caa55318691b7c6dd025b7bdc6ecd468d6 2013-03-10 21:22:08 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-8503baa82226d89126efcd2105283c21b0d3db6f65fa91ad128f752ebcfe954a 2013-03-10 22:53:50 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-868ee4385b4c489869d32c9178b694b2e951360314eb066d04daedb1f4b4b1b6 2013-03-10 20:25:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-87337d302db6316fe281c386f99ee5317ad7c7f64823212e9041e5879b8177ff 2013-03-10 10:11:34 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-879dfb740e273761a6dacf99b868f39904b5e29a03424d1f7d03f01fb7f39d03 2013-03-10 17:55:20 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-881797319fb76bdd02269fec7fcd3b8c3ef3f3473aab69bd0c5783eca2ce2105 2013-03-10 23:25:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-89fbff3536b6f036ff6636a0b8c0b80bb97886777f945816524cd800fc9a196e 2013-03-11 01:03:18 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9c02ee18bff8cbd1f1e2c294106c0a8076f2884ea7d6a6df9eab98f8d802208a 2013-03-10 08:59:46 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9c2c7eb7678e6d613521003915b5a6043a3ef5c3d87167249eb9d559f6cf5064 2013-03-10 20:31:56 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9ccd7d09d173d316fdfb827f9e49e2270d694a3b4768fc399cdbdc40cd69a620 2013-03-10 22:37:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9d563bf408f566c2af3da2b568d54e45ffa5359acfb86ce7068e48753d9a8f52 2013-03-10 22:42:36 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9e81078699cf5ed02ae3a8e979a70052a0de80f2bf6ebc9be59dee53eae585b7 2013-03-10 22:46:02 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9ef9dc2c7d47aadd2dae75fa300897641e64b9ba8935c7cda181b72e9c4c108c 2013-03-10 18:47:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9f369f40cac09212a53998c28d286dafcaa3bb9d0da2c2f3f887723d859cb579 2013-03-10 20:39:12 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-9fcae58fcfecf95c75860f6ec2d55bc1fae5dde23587174a836255a3e9cc2411 2013-03-10 20:23:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a0e27e38b071c680d03f173ed2c721269fd991325b2a6842cf0b918ca9b5fa03 2013-03-10 09:02:22 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a1cfbff87c4ec4eee5e9bc7c883215219896201329d6df7d52d3b8ab11154b79 2013-03-10 23:30:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a1edacb903688a21c15ce8ae4ea8c15913385f1206015632b7a9ab548e69a7f0 2013-03-10 10:06:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a2975165439cbf234591265d812b076fcc97077f1a6d6436fcc95b1f66c2873f 2013-03-10 09:53:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a3358b878aa972781b6340298290ee876c2c9456ff5ae6ddb703032619ece7e4 2013-03-10 18:41:12 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a3a1a938941997d4a860090d4fab92e741f7e4be19a9161fffdd4ada6acfda88 2013-03-11 01:29:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a58c224581e434cd7675d81e750b7935bc879b3bd6534b33c605eea9e6a3e2e1 2013-03-10 22:50:46 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a6043374697f9b6fee5b757ba1a11ded76b9c45b269b2ad0f33a135716c5cfb0 2013-03-10 23:10:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a716c0b7d0827502b67faa915c27ed11f658aff031745db20c6be0f0a9fe0644 2013-03-10 10:21:50 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a8750faf313f03cfa61f6b356666f3e9c47e7189f638f104c1491ff0246fa3e2 2013-03-10 17:59:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-a99a2464d032b2aae5359ea90a347b33e3cd0282f87cdb53e5a627b2fbab318e 2013-03-10 20:34:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-aa97f49cb473bc853fb9afdca3458b6c2147694c94cc9c36d0c2d656c2646856 2013-03-10 20:36:36 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-aac6f8a4bc97627006accfa8f13b54a379b1e8bcd59355a20b43d67afb56b12a 2013-03-10 21:05:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ab12b86da985e459cd1b457ff51caf2e4492fe0cfd8c5522cb5fea889f137b75 2013-03-10 19:53:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ab214ba23d93e44756a104ca0cc0e1a7f90bf1141b813bdaaf1b30faf0c05170 2013-03-10 19:52:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ab4c36d907881a3e23738a9d7763cff61e2bb279cf189a2afe6036d4a2d9b9c6 2013-03-10 20:17:14 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-abd8f97a8f341dea2d9b7e60b812321796b9f6132190a587bc760b89aed34eee 2013-03-11 01:44:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-b0eba187d5433d6976f4ca09a242a9dfc4881b1dcec1aa4fcd9952b6ed29e57d 2013-03-10 18:46:36 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-bf70d1246afa039f74ef6af3a2418518f54ce71135b7801c79d6970d9ff5c4aa 2013-03-10 20:03:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c206757c70c90877de5fe71878b08834ca4ac2226486e674a406a63820138b8a 2013-03-10 10:03:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c206d256fd4c14d3ea8e46aca5a19b677529524c68f0845cc63be8e02108ddb3 2013-03-10 09:44:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c3ab1124f1f8b1f7d7c0dc61b08d8f780ce4a975fbaf65648700e31545e43fff 2013-03-10 09:53:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c3b98c81b922467443390942778b492266679abe63a9d2c0f5f8e8ce5864fb7a 2013-03-10 18:01:56 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c3baecd2eef7c7b30b6c9e24810423f9bb3b501c6437d247bde4ebd5025a68a4 2013-03-10 20:48:50 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c3d7d048c5853bf3527f4d76a5981745f011e830f14effad6aab0cdfae706048 2013-03-10 09:49:44 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c476200ae778a2d9c30e93beac42c13e9c004922c425afdd7935b5ff3d7a7719 2013-03-10 22:53:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c4c4e3be9ddd8b7997824234189769b08017e7c0f7d562e09916570922679d87 2013-03-11 00:57:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c522ddef7a035632eae6dfbce3fa40a0e2b646ac21e88ef3a0748889bfa27aaf 2013-03-10 19:44:46 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c6718750a0ebd9af8feaabdf4e111b8994305ba0da047acba5d72bfa10197d0b 2013-03-10 22:45:04 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c710842a8916140ba6f7ea2082ef47861e8db73887a26f8fa42c3d7bde4a04ba 2013-03-10 20:34:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c798483e5eda13f88836858c43ae41a8d3c230dbf7a4947ee58e8756a793ec3f 2013-03-10 20:37:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c7e296b55f7016c12ffce80004b7814d7a4d38b88e56f03b329bb84e3de77503 2013-03-10 23:16:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c7fbb30f7b6fa7c189145f12612e2bfe59d31fcf7d19dc06b18facc875e15b5e 2013-03-10 09:22:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-c9c86d8b23bb5a9bcbbed33557dae3f389d5c4c911bd3375746a204656e540ee 2013-03-10 19:46:08 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ca2a175d0a6e4c7b0537f429062dc2c7900d378924cdd108e885400522b576c5 2013-03-10 22:29:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-caf462a5947a0b712374551d37836dcc5ae0c1373d425f906e90422f652a4ff2 2013-03-10 09:15:20 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-cc3167526c6a80f14024af3c3988d766a5aab1b9ce0de0aa82891a2d339a9960 2013-03-10 23:25:06 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-cc7bd7d392dcd225a534242f3cf7b55b4336bd4098278a94b8a50d8a64e23b9d 2013-03-10 20:07:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ce27557e1cabb59c0fb48cac1d6f11f0284e7d09f07d49140498ecf8466c0079 2013-03-10 09:29:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ce59da7ef30a4da4062489ab6701b80955e646d304927114ae7e4dbe9752d17f 2013-03-10 22:54:32 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-cec9a8022acf86a827910dbee52004da5b7bf9c69daa23988faa1a43d03dddf3 2013-03-10 20:10:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-cfef88f30ca3984aa80dc3018ed91f76696d50bbbc52696aeff9a031c32d7222 2013-03-10 23:16:02 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-d035dedf1733c331a1a5e7d6e17feb8b8a658343106796d69053e8a73043e8dd 2013-03-10 20:30:46 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-d11e8154fbde257635f83561ae31bac485635f56b92034546e6ba890c6a4a89f 2013-03-10 22:42:08 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-d23e42817383e338eb59a76692553fb49fd6367789ba52bce85c429588db5baa 2013-03-10 19:53:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-d4e6ef29267c9806f6dbf61965e24aaf3eb4ad61a557ba6f59e73aa0bd673753 2013-03-10 20:54:36 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-d552f44a7a0c92c5eb51e696c441643e06b07a3bad2a057987a8137e070aa86f 2013-03-10 18:37:44 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-d6ae0f9accb9e9bea769cf529444d8cafb7cfb20e83f9281899622a316ac570c 2013-03-10 18:24:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-e917bc3d2bc87fa30b9ff4fde2282ce7cdf9807f49385414eed603c1fc76a69a 2013-03-10 09:51:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-e962dc3232372a3cd85546e714af151521524ecefeb05a0f3c69c78d83560e8d 2013-03-11 01:26:32 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ea14b83f2efe5beae7712145bf37c07337fc8eb0dee9354b1614aed7b57d1633 2013-03-10 18:58:44 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ea218735e7b8d3c7c309c8139e631cdd922c068e7635862b046b44379ac0abd6 2013-03-10 09:46:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-eb31d79fd4982060311f1dab2fce1f8f2e2ef7eb5cf3a0f75d31b50debd1160e 2013-03-10 23:55:22 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ebe2e4b882db3bc4319e77fd45e2b2834aa39863462fb31ef6510e3ce483a004 2013-03-10 22:54:06 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ebf02722b637d6e7552d2f4893e0f225177e1b7453597b7cbeddc388079b6ce5 2013-03-10 20:55:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f01dcbd7e678db81258e129881e79a301fa9c84483c36699ce051ab1d88e79cd 2013-03-10 22:23:32 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f11d2cf48c5bf97a952893b6976fca7d1ca5d7372dbaee09cd6698a6a62ebd8b 2013-03-10 09:22:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f1c7821b49971ac725852c126258211a36f75f0e8d103a4bf50e3498ff8c4623 2013-03-10 20:18:56 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f4053a3da2ecb9f7d1aa4f8bd2a12a6c4b739112bd539e3a907583f0e85cdb25 2013-03-10 21:05:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f416b84f84962a1cfc6b3294c2b9379572db4be85950539037ef877fbcbfa870 2013-03-10 20:32:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f5916cb08e9dd8ecfc12627cc3d8531bbf4932e513438c7a8b4a2af260e4fcaa 2013-03-10 20:20:52 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f59b36273773400ae947f08f5c4fcb6475217fd15e2bf0c72d37118803e013dc 2013-03-10 20:25:40 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f6019c11f92f01ac8b7f99ba16774f7a2dbb4da3aab381779463ae109570f6be 2013-03-10 10:23:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f60f0235759f23bae1bab5825ca588145dadfff1a89e43e7b65d4991ad5dc25b 2013-03-10 10:25:42 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f61afef8490c84bdd08682c935d2e1cde886e96c5eb35f00a4b20e7cde3ffd3a 2013-03-10 22:48:04 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f632f37a5587b7e4d194162ee5202f0c998b15ad117c5c70b2eb85e652c0eb27 2013-03-10 10:12:54 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f6c391fcfc90bd87d816feae6a67e40ae150a52bc0cf64928c583bc611f2833a 2013-03-10 20:42:50 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f7005d319015b08db9e76c6e7f720822178e792eee4160d73960ca86530f6c23 2013-03-11 00:35:22 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f7d8bc456a58caf81da1927ada28f7cf48a3992c76f316f4305c9472db393703 2013-03-10 23:50:26 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f8029d6882e748e94dae1ba0e3f3cfb8c969de33aa5d7201f6a3d1b8bfb26882 2013-03-10 18:30:00 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f82d632fe452483c0b7175af244187f5f5f0bf3cfbd47a061eb522e31805a1c7 2013-03-10 23:06:24 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f83f015d3975648bf9e2d84545bb82105c444fda5b033ef0b925abfc6d6d99b0 2013-03-10 18:42:30 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-f9af7654021c9896335f5db9dee271483075578673b9d0d47649c0fcc9a651cc 2013-03-10 20:24:16 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-fa529a672fa917b46f2827170fd80471fa949492e6e7c9efeeccdd0ded596e37 2013-03-10 10:13:34 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-faae247c00bfe50e4c8b9e9a2af4413a75ed000d0f9a609a7620933b243f83e0 2013-03-10 20:11:14 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-faf3e179e820e0ff18788cee8c38362cad83c90889c675104f46215cc68795bf 2013-03-10 18:48:10 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-fb54010342b46742e3733fd156079161c7f24cd60f7cedee93cc645193b5fb9b 2013-03-10 20:27:28 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-fc958c8b96e13329d43262d9b357902852061e55a42e46e20d9b89793ddfa586 2013-03-11 00:43:38 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-fcc7ce9fdbd31e66420604feac0e05a0ea879c15e9e538188eebf1c03cd8230f 2013-03-10 20:44:48 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-fd2e7765a8832c24b8e4fb13ad35d14c1c31c1a39ba2e47a15fcc9a8a8abb264 2013-03-10 22:41:36 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ff67d24cc3b0c209366d13da7b303d3dae183f072ec0b604574130e8fec1427e 2013-03-10 19:46:50 ....A 41984 Virusshare.00043/Trojan-Downloader.Win32.Small.bius-ff6e958ad8b1d035bbf2bd97789f7e9f73dae6c464133cf5548d65f283b96b96 2013-03-10 00:13:20 ....A 16404 Virusshare.00043/Trojan-Downloader.Win32.Small.bjx-d6674d67f7ed7a721eceace2f66977157dfb20d5ffa1802146d55eb3a78ce3f1 2013-03-10 01:00:00 ....A 2009208 Virusshare.00043/Trojan-Downloader.Win32.Small.bke-e8ba9cfea5ba47d2126c75c9d39fdcfbba403960d95c34b3ff01e45e41bb6d06 2013-03-10 00:47:00 ....A 740472 Virusshare.00043/Trojan-Downloader.Win32.Small.bke-fa37706539af9018325a6ca1c9f575edbdd28a96abac4c53fc92a568babef574 2013-03-10 08:40:48 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Small.bmoi-d6914ef84c9082cc76b7ef261e9a5c49ee147908bc22fd5407d992d9a7e576ce 2013-03-10 06:44:00 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Small.bmoi-d71a0ab48235281fe025adff38361324f6a7a949449b9a49d811c169078e6dcc 2013-03-09 23:53:04 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Small.bmoi-e326d3d1f3ed3bd5c3c31bca6f8624c60ad22fa11b7b073c492e692ac00049f6 2013-03-10 03:16:24 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Small.bmoi-f4cc800437d98b62467c6630323b614ee4d42594014c25691cdac3a68382b592 2013-03-10 20:31:30 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Small.bmwu-c87716446c3ca927eb6eb6ce0d54512da64a444ca72a2ef909cca13ad142e92f 2013-03-10 00:06:58 ....A 9856 Virusshare.00043/Trojan-Downloader.Win32.Small.bmz-f704afb975bfae70bbfef59cec13645d43609538680663240397e7a0d3a144a9 2013-03-10 01:17:48 ....A 2864 Virusshare.00043/Trojan-Downloader.Win32.Small.bni-d84c01e9e21b1562e65fb2971c21a3556d7748e382bed52355fbd39ae2572eb2 2013-03-10 21:00:32 ....A 2688 Virusshare.00043/Trojan-Downloader.Win32.Small.boam-a47bbf4e04220655dd6e5a6bac8010f9301a13c126166d4f06bfd031b59e7e5e 2013-03-10 00:01:56 ....A 2873 Virusshare.00043/Trojan-Downloader.Win32.Small.brn-fc8757dc1287c6f42d347fadc3e433c44dc27009a8bfa78b50a70c68ed33d1ba 2013-03-10 03:13:24 ....A 2688 Virusshare.00043/Trojan-Downloader.Win32.Small.brus-a654ebc6538e1f119b9e625c5d81f32a3d440a46727cf1a711716eb1fafc8f71 2013-03-10 06:52:16 ....A 2688 Virusshare.00043/Trojan-Downloader.Win32.Small.brus-c54ecee619923f5d72cc65e0c8d576c6cd31ef5288a00c273079dcb9ef245a5c 2013-03-10 01:13:46 ....A 2688 Virusshare.00043/Trojan-Downloader.Win32.Small.brus-e1d00fac9527d9d48644975214be53b06c9b40fca4eac278fe9a07cb6f9932c9 2013-03-10 10:23:44 ....A 3200 Virusshare.00043/Trojan-Downloader.Win32.Small.buhc-337907b334952626642e1c4704cd4b615c2ab99e18b5405b8d3e60b153096b1a 2013-03-10 08:04:32 ....A 1801 Virusshare.00043/Trojan-Downloader.Win32.Small.bve-da53747acc39ea21db50a4b28f013bb1aed24724ce1c52f3742bc8e5ce875fa4 2013-03-10 03:17:40 ....A 4640 Virusshare.00043/Trojan-Downloader.Win32.Small.bwh-c4abb1d5ec53bfa3d8783af6a58bc02de003c1b05b578dc5cfbd6e177a1d8dc3 2013-03-10 00:25:28 ....A 61979 Virusshare.00043/Trojan-Downloader.Win32.Small.bwx-af038202f77b977f3f5d6a2aa8b3a87950d58d491819c265e3fa3098bef10a0a 2013-03-10 10:25:42 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Small.bxcy-0cc98047272440b3afec2221c92d717d72f87adaef43df0481726bffe8bfb253 2013-03-10 20:12:30 ....A 2624 Virusshare.00043/Trojan-Downloader.Win32.Small.bxvt-07d02ce135e263e4e57a5b9bade56a4d99c57b4112c3146e53c67303f772b450 2013-03-10 23:36:24 ....A 2624 Virusshare.00043/Trojan-Downloader.Win32.Small.bxvt-a14ceeb2782548bb8c2abd668d0d1264cf23ee73cd0775af1c4924fbfd3fb3bb 2013-03-10 10:22:22 ....A 2624 Virusshare.00043/Trojan-Downloader.Win32.Small.bxvt-f592f1bc4ab00ca01d90f5832e80464e64de0836125baccac764370065f2e22e 2013-03-10 00:21:26 ....A 3841 Virusshare.00043/Trojan-Downloader.Win32.Small.bye-ca16b62f9a56911cb3869ccac9e022637bc9c459818ee47fc860e3abc0a03581 2013-03-10 18:01:48 ....A 3941 Virusshare.00043/Trojan-Downloader.Win32.Small.bye-cfcbbc62e4d7afe6c39ac9e68f2b81310b52ae5937a3c743b1c55d6e0881bd39 2013-03-09 23:22:18 ....A 3965 Virusshare.00043/Trojan-Downloader.Win32.Small.bye-d7bb2388a09975d3caf7509951bebe91515cd634741b817690050e950a1d2236 2013-03-10 06:28:28 ....A 4095 Virusshare.00043/Trojan-Downloader.Win32.Small.bz-e7ca989087995ce085ccf80fb3eb9943e090d10aa7f1728ce865632adcd779d1 2013-03-09 23:38:48 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.bz-fa06118f75d1f7182d39b218f2bf3c960f754db0bfcda50925305bfa84e4233b 2013-03-10 08:23:22 ....A 4836 Virusshare.00043/Trojan-Downloader.Win32.Small.bzi-f6c64e9103eca78176d4ac9fd479d1deec0a6da47769084ce308a3be90dba94c 2013-03-10 09:59:38 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Small.bzsb-c2e21a2f4a3e3b7edc91335274a4ef8ffd01a710c968fbd0dff3071658cbcb5e 2013-03-10 00:07:08 ....A 12980 Virusshare.00043/Trojan-Downloader.Win32.Small.bzw-e3eb938a12aa22d7fcefc4b889fa1ce88f46376261f604fafcc933d8ae8291d6 2013-03-10 07:07:14 ....A 37556 Virusshare.00043/Trojan-Downloader.Win32.Small.bzw-fa6d366f0566479edf2bdc9fc1b57a8435b01b0d5cbe8e2d8ad48bdeb7bc8d67 2013-03-10 00:24:44 ....A 39592 Virusshare.00043/Trojan-Downloader.Win32.Small.cca-aad853d67e73bf840a0780ed8cd02cad2303c378b0532182e7ee06fd7cf15485 2013-03-10 03:03:28 ....A 7802 Virusshare.00043/Trojan-Downloader.Win32.Small.cca-ad73a9368d89905f4d33efd488a7666c17227e47a3c6c20112545f242a4086f6 2013-03-10 06:49:50 ....A 39592 Virusshare.00043/Trojan-Downloader.Win32.Small.cca-d77f8dca14533959622e9cbe66dd911e47524f5750196daf4a07f8b16e589d69 2013-03-10 00:37:30 ....A 39592 Virusshare.00043/Trojan-Downloader.Win32.Small.cca-d9e3db6a0a29ce93667dfbafc7a46d1c72e14b5ef83d447b3212bf7103d002a9 2013-03-10 08:15:56 ....A 39592 Virusshare.00043/Trojan-Downloader.Win32.Small.cca-dbc413f52c43c640cf37e00c02f8af882b6206468df097f22fbc093529b9ef08 2013-03-10 01:11:24 ....A 39592 Virusshare.00043/Trojan-Downloader.Win32.Small.cca-ddd37db4cd781650fcf8d9216eee90b7959b39f81ce95bb1d0ed617658e59636 2013-03-10 00:34:26 ....A 8880 Virusshare.00043/Trojan-Downloader.Win32.Small.ccg-aafe3dbccdb30d53af0e05563a787f30c349a3ab5f8e6b02ec6f5ce84aab6476 2013-03-10 20:58:20 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.Small.cckk-380edf37a284ce66e7ef867dc57867c86e288b0fce93b044065ffc36e47f5e23 2013-03-10 10:22:40 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.Small.cckk-5dbcbf0450c9a4dad83ef5800439e8391e2be5fa53d3119ffdfdb69a539eecc8 2013-03-10 09:45:06 ....A 74752 Virusshare.00043/Trojan-Downloader.Win32.Small.cckk-eb6584eec888592516ca7e7814f6591ae39db20931a64879c5923acedd40d298 2013-03-10 03:10:20 ....A 8791 Virusshare.00043/Trojan-Downloader.Win32.Small.ccm-ade9eef1d8c1f377bd983370db8ba756953c82a8de78e778993bce92a6262222 2013-03-10 01:30:42 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.ccm-c1129d5ae387a597dcec89809b0cbfb252dfba6154832a26f8ccc74746709476 2013-03-10 19:06:48 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Small.ccvl-ee48890707841301ce59b9475b31207acd99a2a0682dd8f7ddfacb30dc57ed6b 2013-03-10 09:01:52 ....A 28876 Virusshare.00043/Trojan-Downloader.Win32.Small.cdbo-f46bf568c7e35d4627744db31adf364c44593ed7525edc35d88a4225a73824f8 2013-03-10 18:37:48 ....A 29184 Virusshare.00043/Trojan-Downloader.Win32.Small.cdpc-7b64f27df841a109e1f2f6fbedde766187e110518ec6fa84e620584da63f6682 2013-03-10 20:34:20 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.cdyp-c2237a7db65871c7b05ce34218c5027447080e1236c30a50a58008d49124651f 2013-03-10 07:21:34 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.Small.cef-ac9d69c2323635b587de21c7b73f54ebf6b0d9ec261d8107f5485619656b5cf8 2013-03-11 01:09:44 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.cevm-e728bb0054a6c389b8b173f0ec575533f33eb47af68b7f1c3856e17dedb31b32 2013-03-10 08:19:46 ....A 34704 Virusshare.00043/Trojan-Downloader.Win32.Small.cfj-ee086b9d703975e5f30da1e8bb25339c369b5406480a4b27cd150fdf2ce2f60d 2013-03-09 23:16:10 ....A 5117 Virusshare.00043/Trojan-Downloader.Win32.Small.ckj-d249f8f4801a500751f83c185e7548a1688a0ae92bed31b6db857eadcb69a7af 2013-03-10 08:55:40 ....A 5205 Virusshare.00043/Trojan-Downloader.Win32.Small.ckj-e20f4197baddb5a9620a1c33c72dd9c97bc630d1ac1e9460a18156dee9640b1e 2013-03-09 23:49:34 ....A 58368 Virusshare.00043/Trojan-Downloader.Win32.Small.cmj-fce9624b4484f5eddabb23805e9d4cd6226f3060c209958f8106f61ca0c7cbc3 2013-03-10 00:26:42 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Small.cnv-df622213d4dddfb61a6be364f398cd6e00751d5497fff1a6e7eb50230d1db40a 2013-03-10 07:36:30 ....A 4133 Virusshare.00043/Trojan-Downloader.Win32.Small.cpc-f946e42f1cbf967c6dfd7fce866f2e59fe4435bf4971a137c043cbede1f1d3c0 2013-03-10 03:16:46 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Small.cps-dd9c981bc92fe03a4f5c62030ba6e235ae98e0f766740399a9cb909d24f8a72d 2013-03-10 07:04:20 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.cqs-ad508eabf9f44f09e3b4509b80d82334859874761f4e651abdeb200704837429 2013-03-10 08:11:20 ....A 3492 Virusshare.00043/Trojan-Downloader.Win32.Small.cro-d9db5151fa91e7a1a9f151ea4dc235a51def780f070bf6281ecf7eea74e0721f 2013-03-10 06:57:48 ....A 29184 Virusshare.00043/Trojan-Downloader.Win32.Small.cul-ab6f51cff8b01c734e523d80ba7655a1c92c62b7e838039a073f8baf2df9d90e 2013-03-10 00:09:30 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.cv-e97956982c4fca97cde9db06cce6ffe172c9999e0f5bbac99d0dddffc252ff42 2013-03-10 08:39:04 ....A 5448 Virusshare.00043/Trojan-Downloader.Win32.Small.cv-fd4296c49f65f9e7d62eaf7ad07c96493247ac09a1e1219c42332464d2685daa 2013-03-10 07:10:42 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Small.cvx-dc17e9a60cc6c6fa8724aa1b204c61f5059e1d2223bf8d41b3f0f2a07e3c3602 2013-03-11 01:30:24 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Small.cwkx-66d7b0684a81b9ada47ec9b556fc2e25c9e951cfd1f18d91e7254a41f3d3945e 2013-03-10 00:16:20 ....A 4296 Virusshare.00043/Trojan-Downloader.Win32.Small.cxu-ee324d3b2ac6bbe52b0a46d71bec66314807dbeb0bab6eb9d8515322d2171edd 2013-03-09 23:26:38 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.cyn-c0f8f3ab884933aeee87b007ad8df453fc8be8be6c67bdf050fd3969ab2d7aaa 2013-03-10 08:49:50 ....A 8945 Virusshare.00043/Trojan-Downloader.Win32.Small.czk-ac32a7a3051af04e6b83946b5698e4b0d4fd1e063e2a43c2c5468acf8a407ff1 2013-03-10 01:05:44 ....A 27833 Virusshare.00043/Trojan-Downloader.Win32.Small.czl-ac304d95cefc04ad27d394b5efc303704b268ae958c27a853716cc2d1fecfd41 2013-03-10 09:07:28 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-0bbb14eab2210a75de337bcb535687cfb589efae6986af2387f383d739964436 2013-03-10 19:43:22 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-109da1bf70402a2b57a9000d8c4b3d84531af006a81e9455c549d362203d574d 2013-03-10 23:43:36 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-39f04e4a78790d9e25134efabe1f59b553391d6fe65325e9da3d12a6f13c50a3 2013-03-10 21:07:16 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-54c17c152342d8fb29c0613deb3d5875b16c7eda8ade1f063bd44543f95a72a3 2013-03-10 20:28:20 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-57915e7f2c720ea53c243980fd23f2da2735e9fb18d3406eea4a9007930e01a8 2013-03-10 17:57:24 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-5c57e123d4add34b860ed8d000a45b3d2ec9f4d17b88abfddb79981262e92a01 2013-03-10 19:58:14 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-76f80ffa5d2563d247be0a5eacb963f5f0ac487200fb2c91b15a580cfd5ec775 2013-03-10 19:37:02 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-a9ca93bdf23a3a7783b991136d3a34b2e5934c3a86d890bab8282801c63579b1 2013-03-10 19:42:32 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-aceb045cef631052283a982afb23871abdbcae34fa557d475411f084ed5313b4 2013-03-10 18:02:20 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-c257c24db80e736a2da6f1c148a6cf92aa7057230c8a0e8e0913a92d1dc53ee8 2013-03-10 18:50:10 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-ecceedc8d4b1047e1b2e679279ca5321da5407c7c7d5d4452467c207a43e0648 2013-03-10 22:34:04 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-f40bec71b7277fd1eccfe70f97ce135c1e77b6e3e4d8d6f0a513722e6910a9fb 2013-03-10 10:29:26 ....A 3264 Virusshare.00043/Trojan-Downloader.Win32.Small.daal-fd043a26c1e4faba66e46ec3480447f11f293fde0d362a239b4dd3adfb7c7e91 2013-03-10 21:15:44 ....A 15872 Virusshare.00043/Trojan-Downloader.Win32.Small.dabb-058cd3f9ae340133d4ece7421f7d7b5a35c42a174a62300e7ceda0f7cb7b2cd2 2013-03-10 00:45:36 ....A 18015 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-a72229513e278c2ef76af2a1ed785506db55e525999f1e86101bf5bf5036488a 2013-03-10 08:04:28 ....A 6309 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-af159aa3b8825d960a86c18acdd7b9ebf7cd8db162e749cd3bf088fab9ea6e6c 2013-03-10 08:17:28 ....A 8287 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-c9223e5cc12c18d15616fcbf6e328020b70c4d87452654f6e513c946a8521381 2013-03-10 01:53:44 ....A 6239 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-d7b38a7e3a06e246eb483ef9922936495c5f1e03667c423b7fb197e9159bf14e 2013-03-10 00:03:32 ....A 8357 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-db6fe912fe6488d0a5c244a4c900af8a1977bea61a9708f9a992f205e1351c17 2013-03-10 06:58:06 ....A 8287 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-e20b7fd183c8f8db4750734570cf911979d7d135025d9bee19f1baa7406dd255 2013-03-10 06:35:34 ....A 8287 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-e33c9531e193a4a4a956034ca4a407a7a9d2b4b84c2a9c9cb8f4e57313746bbc 2013-03-10 01:51:40 ....A 128607 Virusshare.00043/Trojan-Downloader.Win32.Small.dam-e34abd56ce56b8c22639296dbc1632f4bdf7062d27718e3574a7ac8e1e123292 2013-03-10 07:42:10 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.dbi-adf7837e183f011742ca1043f4027db55d4008ea32aaeb1b9e05b41b7e34f22b 2013-03-10 09:32:42 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-0163350912f0695df9e3dfe2d816cd55617756a427ece3cca5b65ebfd323b9c2 2013-03-10 09:11:40 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-032409cf47650627f7c32777c2058c0aafd5447a7cd201543cef349a428d5aa3 2013-03-10 18:44:26 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-0ee735148311971cd0d81b5eecb438c08bf4b2e5b918e30902ba1b19a5df6ba5 2013-03-11 01:18:14 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-1345175213749f99d42b4771d21d0dfcfc8a6bdc61f343877d7ec74c937611ef 2013-03-10 09:10:30 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-bf8c945531f27ad7682a642af27fe866e6d61e16a1ae0483d193297e80e7c59f 2013-03-10 23:03:06 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-ce6f265c4a67f86e6b0e8e3ff3e781105be2504e1a13e1e7db405fb9d69b19f8 2013-03-11 00:55:16 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.Small.dbsa-d0d239c44428a8f9bde8ad3c09377ae90cd62793bbc97a7df61957d029ee6743 2013-03-10 01:55:30 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Small.dcj-bffdb04a69c5d2cac361fb085af3b913607440b29d0736253e247a8886e38b0e 2013-03-09 23:41:44 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Small.ddp-c07bfbfda05ec10ed0fed50d452f95d4c404bf909fbe2ea35e4228ed795efdfd 2013-03-09 23:36:24 ....A 10126 Virusshare.00043/Trojan-Downloader.Win32.Small.del-e513504599548d085d410cef9eac65cf3c257a6e11ddee98db4dab597d5c6a7e 2013-03-11 00:50:26 ....A 39924 Virusshare.00043/Trojan-Downloader.Win32.Small.dfwk-a5b12f26308c458c9c2325558551ea83e287d16ba3b5f9553be3a9db08d32ae7 2013-03-09 23:33:34 ....A 123324 Virusshare.00043/Trojan-Downloader.Win32.Small.dhx-f8804fcf3b2070693f074e5e8fdf4549ba257c7bcb0637c4e1fc283a052b25f7 2013-03-09 23:47:04 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Small.dib-d8ec245581407f52237e4f2034246e9a559e5d1e7de5a9d4323a9c57d235f202 2013-03-10 08:21:30 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Small.dif-da0c9920df5f9dac17b9fbb0e47863218a8c1c826eb2e283c3305e896f667720 2013-03-10 00:05:32 ....A 5332 Virusshare.00043/Trojan-Downloader.Win32.Small.dkt-ad67b2b2b722abe1aefec9b493a80f6bbe5d213edc53268543f96ff2dc5c14be 2013-03-09 23:43:16 ....A 27136 Virusshare.00043/Trojan-Downloader.Win32.Small.dld-d9a6383a8bbd10d6f01ee65d814f1964eb63e6481d57e1095f67501deb15dc1c 2013-03-10 08:09:38 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.Small.dli-a871d4b6f6f84896d1aeeee46e6063f0b0135bbfe3fc044d9cac9d2c87a16c75 2013-03-09 23:25:42 ....A 66560 Virusshare.00043/Trojan-Downloader.Win32.Small.dmc-e7bec0807ad9b0439ccc0563ed72c85e6ce1ff246d914874678e60d999764ccc 2013-03-10 01:50:02 ....A 6184 Virusshare.00043/Trojan-Downloader.Win32.Small.dnk-e8a07015f6b499610f14cf2b8bc16b76cf751e77c3e680f0012d8d893c4a2375 2013-03-10 07:47:34 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.dom-a880dbcc6d73dd71d7c58f8345bc22e5c2a9819a976bdc676e8508525373fc06 2013-03-10 08:30:18 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.Small.dpx-ae5b09ba9f9369bca2bfe52f8ea5d259b86de334f1de70d96d0b7edd7b1f19f4 2013-03-10 03:20:54 ....A 10245 Virusshare.00043/Trojan-Downloader.Win32.Small.eaa-e12a750b088f178beae7c4dbb6afbbcad000569d6191b90bfa9a402b6da27c9f 2013-03-10 00:25:36 ....A 6199 Virusshare.00043/Trojan-Downloader.Win32.Small.ebj-ab0683bf059b797c1008e5e401695dad61a04199b94c309f84c85fdc2805f1a5 2013-03-10 00:35:54 ....A 15927 Virusshare.00043/Trojan-Downloader.Win32.Small.ebj-af296adddf95433c091cc63f2dd3a45d13cb8c6fe5a10c4499f8b0e1933c0c66 2013-03-10 03:15:30 ....A 15927 Virusshare.00043/Trojan-Downloader.Win32.Small.ebj-e9f621c59a1753582a470d171831fb7898d02fe90d13118e5b3975ebd7b342a5 2013-03-10 08:07:24 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.edb-ad2c999fb371b1eee149d29d5cd574dce812a39a116da2bb5282459e816371c7 2013-03-10 07:55:20 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.edb-af4cfbee09cf4b259a7ce8b5d6d405b5fe7d5b680572b9a6c6f0974cf7c43c3b 2013-03-10 00:22:10 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.edb-d6636d73fdeed75646d8917bb2884bdbfb7585b4259f56a55f295ba442626579 2013-03-09 23:11:14 ....A 3981 Virusshare.00043/Trojan-Downloader.Win32.Small.edb-db4dcdb597da939367897b9445a2129931dc3aed6960554e60d8fa95bf4525f1 2013-03-09 23:23:32 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.edb-f6ceeaf03016b44e0dba0ee038437ba0a42f48ee1c4180cf6f27e65621020fb1 2013-03-09 23:39:44 ....A 3097 Virusshare.00043/Trojan-Downloader.Win32.Small.edb-fab8b21d6be0d1c3cceac666ab1a98110f172a6e985e82364b97397ff99adad1 2013-03-09 23:59:08 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Small.eei-fab0a5ae13659b6e75c467235214185983fabc24300d0bdc6cb42292bda7cd2a 2013-03-09 23:28:04 ....A 811036 Virusshare.00043/Trojan-Downloader.Win32.Small.efu-e30545441ebd3696a5e35802112c3bcd12b262e8891c54f7bacd7b8babc88055 2013-03-10 08:55:10 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.Small.ehg-a88103e40055e6e4e2b0044a732bf89d67b0029aa2475ad05aa770c0152aa462 2013-03-10 00:38:28 ....A 49980 Virusshare.00043/Trojan-Downloader.Win32.Small.ehg-d7043ef0b239adc5ff468d659f83ffc7255f82239b8ca9627473a1bdf526e03e 2013-03-10 00:04:00 ....A 16038 Virusshare.00043/Trojan-Downloader.Win32.Small.eip-c0218b3b6dd4e07885280a405c1d16054ed90b64403e8af5d711ffc57d33f9c1 2013-03-10 00:33:54 ....A 3744 Virusshare.00043/Trojan-Downloader.Win32.Small.emg-f6f5a44a5e8296ab68fbee0bfeb0f79c0efe61a5795093e461fcaa6c23ccb0f6 2013-03-10 00:12:14 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.enj-d7333d25cf2dff467b3a063feea05794ab92d230f9eeeb67bb8fc202b885d39b 2013-03-10 01:56:40 ....A 537648 Virusshare.00043/Trojan-Downloader.Win32.Small.enp-e70caee06801e71991800cc209bd475d1c9ab7b7bf816ec680a6b1ec6e66b290 2013-03-10 00:20:10 ....A 2767 Virusshare.00043/Trojan-Downloader.Win32.Small.eog-e892c21168b62cf9a28683686f4545f459b616a90ac4a1501dee01df2145029c 2013-03-10 00:08:42 ....A 21453 Virusshare.00043/Trojan-Downloader.Win32.Small.eqc-d79dbac90761f93cb49424a5688c4db10c7288574726c037f498b9cdaf26fcdf 2013-03-10 07:56:32 ....A 10752 Virusshare.00043/Trojan-Downloader.Win32.Small.ere-e6de430401d3dd9ca54a72b250310355fd317a18dfaddf6a16f5f4120b172f9d 2013-03-10 00:06:44 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Small.erw-e6f7c4b47a69b153d49f909d956604b679d4c03f20c18a7f70ffba8c9c33f7fb 2013-03-10 01:32:30 ....A 35363 Virusshare.00043/Trojan-Downloader.Win32.Small.esc-e3ea71e9f93c8d45a00833e018974359fa759639e73ea545872b404ce2ad0252 2013-03-10 08:03:22 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Small.esf-e0e5287ad9b3e7ca9f955313890ce54cdb73cd34d3809119bbdaf997c81a8312 2013-03-10 08:51:02 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.eup-f4660f2cee0e368f64e2670dfbd1d553c7271230a276cf10688de8419c137012 2013-03-10 08:02:32 ....A 28160 Virusshare.00043/Trojan-Downloader.Win32.Small.evr-e7df40f988d3f51d88af055695a6fb70f5a9f3ce1cf074d906fa9d76ff7acbbd 2013-03-10 01:07:10 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.evy-a69640527602f6a5252e1b456f16233f8b0efd503c893e215117d2c7957b9117 2013-03-10 01:58:58 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Small.evy-eeb2266c285918d5d5345481f31eab243908a49ad1124229f2e65ace73f9df61 2013-03-10 03:15:42 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Small.exu-e0e75a699963869a8ee89054b57303cc0dbf1be47b480774293f4c0bbf28f899 2013-03-10 01:38:10 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Small.exwu-aecad2e3e2f798ed9f9488aae3cb1e0fe1557ee5bf9017e36163788d367903d3 2013-03-10 08:29:30 ....A 78336 Virusshare.00043/Trojan-Downloader.Win32.Small.exwu-bc887e6792d2502aff194e1abdb71877155a7c2f0954f9cb7829042cee071b08 2013-03-10 00:13:52 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Small.exwu-bc89b5b3aae0a0175f74cec45053e6f2c046453aec9121050fede0314e8f6af5 2013-03-10 03:02:04 ....A 78336 Virusshare.00043/Trojan-Downloader.Win32.Small.exwu-bc9af295fef8bf9ef31cb4f864d54de5f72df96fc9bdc6df847e00f01feee20f 2013-03-10 06:34:16 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Small.exwu-c4c20d871525355d8aba9453ac75b986d8ae6d7d7acc48542ba74bce61f94196 2013-03-10 03:12:08 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.Small.exwu-ed3aab239ee730000465e88f9ca20dd56078e4f39f8f305d944063fedcb55674 2013-03-10 07:04:28 ....A 23040 Virusshare.00043/Trojan-Downloader.Win32.Small.eyeu-d7d33322717d8b4bc9f471e180cff7aa4d96679b7973f57e83ddc49cd821bfc7 2013-03-10 06:44:46 ....A 11530 Virusshare.00043/Trojan-Downloader.Win32.Small.eygt-cde239b12cff118a9b6308901a0ef7c5a6ab5415d0c6b6d79d2d010696ce67b2 2013-03-10 00:31:52 ....A 12567 Virusshare.00043/Trojan-Downloader.Win32.Small.eygt-e7b95533d600de8fe3ec8ee7435c42d9c8d803eb0b498356bd74eeca8f55108e 2013-03-10 07:11:44 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Small.eyhs-f414ca4f95f8224681f3cdcfedb13256de4448d7b813d961234c3b2485c09f48 2013-03-10 00:30:10 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Small.eyim-e2e45d6310b15d8b897804d6adfd1726a1cf820a904a80f406cf268bb8b79458 2013-03-10 08:00:24 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Small.eyl-c4c43f68a691935eefdb97adf668dc749e16313c3f29cdc18a2ade3c1dd82d68 2013-03-10 23:47:02 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0047582d6cb7ac28e0c3e98c4c63acc613a430095927aa9116a153c67b0ed4fa 2013-03-10 20:20:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-006402273580aac9af4a8b6964ba2c955189b90b67d8a6aa187670d7d70ba055 2013-03-10 19:44:42 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0091d30fbd138c6e31f324770ea0d51df6ecbaaa992482e47f059c258189f13f 2013-03-10 22:41:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-00c4712089b3ce8298939ea227ca0be21fd65328fd9c2fc4918945a3999d9023 2013-03-10 20:09:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-00f5db1684f93d3cb3cd13c0906f7537952f60a4f7ac23212ab70f5d9e9786d1 2013-03-10 17:56:38 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-010d86f3ed04b1e634ac9317e2ab5f51c85de85a974d5c1abe0a3df5a19a5389 2013-03-10 09:22:50 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0119ee3a5d586f96a53daa8db2dca5f5172245746ace499670d6842b85df87d5 2013-03-10 09:15:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0139f20762e7205fbfe356b32e34d37a5f29a7695cc3a91a17dfff522725a05f 2013-03-10 22:31:24 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0365bcd1840dc4fa4205fad2b43f44d1978527439f05a4a6f53ba625d9a9e906 2013-03-10 19:31:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0392820b0a25abef79e0666d88c8ea897da1b77b935c216e561756c8ad8227bf 2013-03-10 19:49:08 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-0ee051d21cd17d0843deeb185ac28e5c9e62b02dde6ce1c7620216a4ce5207a7 2013-03-10 23:06:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-10803f400f375246f8d6875815a886eaf770d8a9d3e5b03c1702d2b1159975eb 2013-03-10 10:10:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-10a9d9f0b7c2c72e1ec3e157eff530264227593cd2acae04cbf2f58d2d5f4d0f 2013-03-10 18:03:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-112cb991bdfd285f2a55b232ccea0c033439b203e6b5a4075809a73f568a0c4c 2013-03-10 23:16:08 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-11c8c0d5d56bd9fc9fe0727a0e7af7b64add33370bee3a01f9fb526d3745ba80 2013-03-10 20:27:04 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-26deeaddc654712394df9eab459aebfff999892a3347fecd0ef87e71201f6fe1 2013-03-10 20:13:24 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-290b698e39a0937fc29ea8115dcd40fbc91b75c808b173eb577ad96617624530 2013-03-10 23:25:02 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-2b4727c02082b9f359613e85694ffac24056eda1fbed9452984798b329826151 2013-03-11 01:24:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-2e2ecfc23cc5b337334e26050e141261b16db6c2e582d182485edc9a28e1365c 2013-03-10 21:20:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-301b39bc7b4e83063222b526a0f2852e5fc448e7ff9127d7d62eb8fba8d4718a 2013-03-10 09:28:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-314814f212db88d382aa6de25c2d0148a0476033faff2f0d3665dd48340e5b3e 2013-03-10 09:05:36 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-31e18d8fc801dade7d0660e60d26bc8f5bc4239a26e8d19a69f7276e9d61fd1d 2013-03-10 20:42:10 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-3377390c90167a647f291cebae737bee9f11aa6e4ceb46a28a6f327eff86efb1 2013-03-10 20:39:06 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-34ad005a7241a2820f3ced0d864b01f881a9111adb588d35d1d5b5f2f4b02635 2013-03-10 22:57:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-36522e684af059efa3aa518b0aee1983ee8c292ee7e2c0849c22beccc75d70f0 2013-03-10 10:07:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-36a1b05d45592cbc130f652035d2ecfdb8ca3916e6dec0458732a42293a7e48a 2013-03-10 19:32:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-3d1cec1eb466772ecd4802f5f290df73cb42f7c16ad734ed403931a8fc03b94a 2013-03-10 08:57:02 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-4ea9cea814c1ec7ec6250f9e46d780e3102ea59110c99f0280babc4f5137db03 2013-03-10 10:36:50 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-5c193a58d8b7b59c5794b2ebd52874ef7d7efdc065fb13f84153963b728ebc9e 2013-03-11 01:27:10 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-5c280d7baf619d9bfa014aa86dfdd930532ecaeac7a4655fccd51f56e49ea852 2013-03-10 22:22:24 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-5e89bb3ded67196268ee22555a290c54de5de07aead2bc310346259c6fa11811 2013-03-10 20:58:12 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-60c2b4b8ad9895e7351bef21ee5617fc9f71c98c93b94babd7f72092722ce32d 2013-03-10 21:00:48 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-637eb2329dd48d186d3bde0e4884cb3d0d684af749c7b663dcb613301c9a85ad 2013-03-10 20:40:36 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-782c35e7aa889f33f94ac2560bfda77565400336207691bbda8d9f4480521db3 2013-03-10 23:41:44 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-783f7918e35f9d18104a451f03a83c5580fd990d6bf57765fa27d604b7b0fad7 2013-03-10 20:19:42 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-7b6bb9503fd9153be1582cf21cfb43b829cd0ca4541a4bafc6e133df0940066e 2013-03-10 18:12:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-7bd43fb6b6c017bb3e1d97fd1e16dea19451862f61ae5e09c62e78b8eb21a651 2013-03-10 09:37:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-7cc09aa76fa8b243a5e8352f0f80830f627c6c9973e8a51014898ccd9fbae197 2013-03-10 09:13:58 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-80066711704e04cef45c4ff691c64ea68686125732b4a79a2e678c540b12d00e 2013-03-10 18:34:52 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-815d7c6635d8cd95f2aeccef2da011e7377baf07ce96b4a9449f421007fbae69 2013-03-10 22:49:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-8213311ffc5330194f0bd61a05b0a18411c7ca4f99e967917f1789d790bb2731 2013-03-11 01:28:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-82d2e0e3015760224c9ffbf0080f9d8e87f7c71188e849bd42b2a312546abaa9 2013-03-10 20:42:20 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-847df13840d1d242f3c802b81f287c51e61e3bfb8aa925b149b6edaec504e790 2013-03-10 22:26:46 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-849b210423480b7d24c608b9f0fe839ba843a34ad8824b0ee1f7e1d46ca98ee9 2013-03-10 22:33:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-85001a6a3b4483c881dabd33ecef46487f36a8f1c819966f57ac2a97af9cda07 2013-03-10 22:28:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-85c2e8740c024654e18870666fde479da1022c1e3c4ee8a1507a8794e47493ec 2013-03-10 20:17:04 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-9bee1bc0c7484c38e414fa3a77e26caddf8039bbb2b164456955b09b84ea188f 2013-03-10 18:54:32 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-9f2f4cbe73ecb1c796a3febc5f6a59a8411a00441ebe7667838fd30d4a843022 2013-03-10 19:52:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-a2822533add73bd83795799d04a30b6a0891ec802b549849f998a9004d868af4 2013-03-11 01:23:12 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-a49600ac6e57a5bb6c839fcad96e86cf8eb274b21974ddc1ef309848c6a8fe73 2013-03-10 10:37:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-b1fb67ea00e5e1de4624f89f121052ed919e1ca816c7317d6ddd5db94165cdd5 2013-03-10 21:12:42 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-c228ef101df56e11ccaae084844917f464d302615356162c308ff43df27d565e 2013-03-10 08:58:12 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-c2ba617b4a6ee99b29be894c3a70c0a17b56aa558519179ec84a6ed28973215d 2013-03-11 01:44:16 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-c52e0613882274929d8baceccf6db30b83f721c748607973050f9caf01797878 2013-03-10 17:54:02 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-c5740f6a2646c8f49bfd7e1d52f5e8d69a8209e00775f5b48e3b44c3eefa50ce 2013-03-10 09:33:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-c97b6bb9b1331edda640cf96b063cb50dd27679fdd160ae96a8254cf88516460 2013-03-10 18:29:12 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-ca5d316659dd5441f993ef46643eb7e6b10c980bdbd3c35a7ffbe7f1449cd836 2013-03-10 19:56:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-cd3610a69bac512dcb502e38ed958061559710e027781c28ff145f918f2ad355 2013-03-10 22:50:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-cdf599357b5c0144fdf8735fe172d1a2888029898eefb403556becfcd4f5315a 2013-03-10 21:00:34 ....A 30000 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-cfaedf74a04b6b7af1294df69d17fb12dac3e406320bedef6564372003fe4132 2013-03-10 23:12:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-cfc0f9f14d7517ef8f33f4a8f868dcb8e0c1e6fc5cb2110b4ffb46b5338a1571 2013-03-10 10:32:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-cfdbb8624496fad02d7ea7987fc812673468823592fa429c5e7597b14ffabbe6 2013-03-10 20:37:08 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-d4bdbebc2865b977782204c53fc2db3a5ac4882762dddf0464e41281a71e20ee 2013-03-10 22:50:20 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-d6813bd727a834b23b06686feab28e4674307c2c7ee6943eb587941e7c73dff4 2013-03-10 18:46:38 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-d790dfe1194dbd93ae480e61903d6c6a2956607e1108fcb2e187386411761d09 2013-03-10 20:17:02 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-e8bd45639a67c937fd8fb364d7592feecd4ca5daf5e70cc2352b6e7a9a49a300 2013-03-10 20:21:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-edab5a9a34a3171549d8ce6fcd931ae8400fc3bfa6536540c84674f89176f9d7 2013-03-10 18:46:20 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-effd40d04b9f185c2ed7cf9772c6601ea61129140027e9af5320100ecf08af3f 2013-03-10 20:15:54 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f00f24505056af7953f86b0923885936fcfadd62a312ebb0b94d7f476330d301 2013-03-10 20:38:16 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f06e561b6b82d30eb09fab068940f0cc8ac2081eaf9b0102f7c2bf5f5272dcf9 2013-03-11 01:03:10 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f0761a929aa056900141ddf4c84798bb2dc168c70c4281560f4ab81ac4312395 2013-03-10 18:54:08 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f58c38fecf6e2e410a54a843b6055c56514cecbe659443bf9075bba316d904ec 2013-03-10 00:49:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f5dc507f1959acbeee7d4f63b6ac8b607a3b097fc89c349d3bee347c5d1e6876 2013-03-10 23:38:02 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f8a1960b7906b9de11e6c22257e7c334e6bb12f684492682cb0cebd72ceb48a6 2013-03-11 00:27:12 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-f945b284e4b20ece0c1f35c7547893bf8ff4868a5750675be7b277000b5a21bc 2013-03-10 23:37:50 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-fbf57bd1fc3080f88320da20900b778df29e1c2658cb9b57294c86841defad9a 2013-03-10 17:59:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-fcba7b00afbd95ed962a7bf3e521bc6cbcc318cd40327aa4914da8e7b23c2f7f 2013-03-10 19:01:26 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-fcff0c58bca243245e24f01d72f2126f671f87aa9782d36d522c881a06a2e741 2013-03-10 19:35:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.eyma-fe7f8ced5340b04459b8e581b40bc2c979bf763445071d766f2722149c2cbaca 2013-03-10 07:07:34 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Small.ezg-ca2aeb834baf6a1c0a51325126e2fb85046b12710ce4efe8db4ed45cfd1e2c31 2013-03-10 08:45:56 ....A 2152 Virusshare.00043/Trojan-Downloader.Win32.Small.fan-fa70f3742734af94bedc0c7f029373734a3dc310f22e3624ae2ab5aea8ed2a1d 2013-03-10 22:43:50 ....A 28787 Virusshare.00043/Trojan-Downloader.Win32.Small.faqn-4e301db4eb6f8b10a10f6eb967ae6b8cb56e5ea1bb591fac1dd57833dc99cb83 2013-03-10 00:01:54 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Small.fbn-d3306aae56c68cecaffac16b121ccef96218c92f703412bb3130f373a609bf3a 2013-03-10 03:08:24 ....A 7248 Virusshare.00043/Trojan-Downloader.Win32.Small.ffv-ae39fd84125c6a5b52d31f2d60c5925491d0fbf2e37f04455d31e3d569de081e 2013-03-10 08:01:34 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Small.fpc-f4ee98872a8a3be0a8e8bb7dfe1b122dad16b16399f2c5de06568ca6af6d1111 2013-03-10 00:20:56 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Small.fqe-fcefc34fbefcf7fc34dbb7b28b63f77e4a3c1daae36ad607bf15c9f913b342ef 2013-03-10 00:39:22 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Small.fux-f6c5dd92e3d17016ffca7dc991018b49c2e7473c686b10f30a5160bb9d3fdae1 2013-03-10 07:06:54 ....A 5633 Virusshare.00043/Trojan-Downloader.Win32.Small.fuy-d2f47b07096cb0927092b734b11d8d6822b5341dda7c63d68727978eb70f5ef1 2013-03-10 07:37:44 ....A 3584 Virusshare.00043/Trojan-Downloader.Win32.Small.fwd-d8f3bbcb126193f639e78f0cf2bb82c816ac6e69c78589478abc98cf2b54fdbd 2013-03-10 03:08:32 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Small.fye-ce850043e625adf915b9b2f9570b89fefa1b3a25b21bbc8bc57fb66b1384a6ac 2013-03-10 00:02:06 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Small.ga-f9f35468e327442cabc0c5d5d077fbe9b61fa34c79c926782fef40d674bb52fb 2013-03-09 23:38:16 ....A 4194 Virusshare.00043/Trojan-Downloader.Win32.Small.gar-f79aa9687cd9d78bc2bb0e3bc6b8c5a9aba4b00d42b82b5eb348b8249eb3372f 2013-03-10 07:20:36 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.gbp-f947562681ba2826d1d9cf41b03a34269a7e46d3fc0c5f2813db66a6a4f3d24f 2013-03-10 00:37:58 ....A 32878 Virusshare.00043/Trojan-Downloader.Win32.Small.grk-f5715b40b7ba4583f49bc9f192cb141181a20b209092ce634e2af2ca746c6ec4 2013-03-10 00:37:56 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.gu-d2f8396dbc934458920e81ea3ebbec1acdf462b0c837ef3ced43d7f047546697 2013-03-10 19:59:58 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Small.gyb-ca3b7814cada81092a79db780f9e44aabefe5ced4ebc707c78501d8c02f4d3a3 2013-03-10 00:55:56 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.Small.hqi-cdf7131f6a7ba9b0036921dc3a4ddb372e52ed4a546205d0dc1ba3436bf56251 2013-03-10 00:39:02 ....A 19968 Virusshare.00043/Trojan-Downloader.Win32.Small.hr-e63becc89acf9108ad79026d3bd72df5378e4f2181c70907c290a77b6c4e223a 2013-03-10 07:50:46 ....A 15384 Virusshare.00043/Trojan-Downloader.Win32.Small.hsh-db7adc25c25450542fd36705e77696155e0574ba864d6aacd987079c725d8f2e 2013-03-10 00:16:38 ....A 48506 Virusshare.00043/Trojan-Downloader.Win32.Small.ij-e4642a66213212e77043fc7eea9991e8be3cde718fb8edb9cee890d9153f80b8 2013-03-10 03:12:22 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Small.ioz-abb38e63600263ce4a3ced5e7f42d4cddd3cea9b208b9f74d3641689f4dc872f 2013-03-10 07:41:20 ....A 16504 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-ab424922cebd0499f0a91b3545d110c8fe092c78ab3999be4bb9cf3d8ca4f2b7 2013-03-10 06:35:52 ....A 16628 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-d633a3d587867e6dcc48a892b88d053df5cb4025bb2c16da150937b66e8c1c08 2013-03-09 23:41:56 ....A 13392 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-dcdbaa3d057cabf53f1e72879bcfd668e520eb1b979d26d8ee587ce69f1d1590 2013-03-10 07:41:00 ....A 16460 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-df9579d7e69d5b6700976624391929c37922e7a5f2941c9cae5aa7359c532e0d 2013-03-10 08:00:26 ....A 16496 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-e0029623cc950377f47ccb6ddc595b5a6d921ea654c28a9e3eb76db2290cc5b2 2013-03-10 00:00:18 ....A 16648 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-e6e95b1408233222113a29e5224a992bf9f4f7f3db72c9ca735be3a61a4282f7 2013-03-10 08:30:36 ....A 16472 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-e706b770c3209049125364369da54c517f6073a48d331e1e72726314e869ef09 2013-03-10 00:07:20 ....A 13576 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-e711f4b2f5cfc6a6036e7807888baf2d96d0764afdff55eb24fe6033badad3f3 2013-03-10 00:14:06 ....A 16516 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-ea173e6917afecb6c2f1a2315884bf4c86df8626a17c41718bb003b6bed8cf5d 2013-03-10 01:32:34 ....A 16504 Virusshare.00043/Trojan-Downloader.Win32.Small.ivo-f4413380eb8a70cb37c2d1a031b6c5260b844316e8fc6107e9c41b54a8abba6e 2013-03-10 01:46:34 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Small.iyc-dd27789939b56716fff70ffd9a65ba879a7f3de69c919c5a46e4b5c46ceb4108 2013-03-10 00:00:30 ....A 12448 Virusshare.00043/Trojan-Downloader.Win32.Small.iz-c49b6cb17966506e4b8228bd8b350b67fe773dddabd284cb711e7737974058a9 2013-03-10 00:22:16 ....A 9112 Virusshare.00043/Trojan-Downloader.Win32.Small.jdz-f9ceff0f3bf5bdd026ff502cd3dc04058ac155e3abc3f8a408084dfba02782ad 2013-03-10 00:32:28 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.Small.jil-e7277f0dcbb3a1be2c05e2ac93206b6d1e471f0436ec29581ca4fe50058c9826 2013-03-10 08:29:22 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Small.jil-f4dd8f8103ad237262687b1a7bcfd7be0a8dfebc2f73af99ec1e10b734fe93df 2013-03-10 06:56:24 ....A 65360 Virusshare.00043/Trojan-Downloader.Win32.Small.jkr-e08046c0aafd764bb052edeba3cf9103dec6d58f27ed645c1e317e54dfcb2f66 2013-03-10 00:20:24 ....A 1797120 Virusshare.00043/Trojan-Downloader.Win32.Small.jrq-f7f259e8b20f5824ce95bb3e8f5064a954e012ca93d67d8e964ba02d22c247cc 2013-03-10 03:00:30 ....A 40866 Virusshare.00043/Trojan-Downloader.Win32.Small.kal-e4de8d5b10d4d90bf78372ac4642c9809d99d45ec7c4653882b0e19471278dfa 2013-03-10 00:13:38 ....A 10240 Virusshare.00043/Trojan-Downloader.Win32.Small.kay-fbe826ec22cef11d6b9c0c0fb736bd9240833716af6039a927e193d101f423ad 2013-03-10 00:48:46 ....A 74752 Virusshare.00043/Trojan-Downloader.Win32.Small.klj-e169cb512d6ea6eb2a828f4ecbb5b919eb29e27259447a52d4ddaa81be30a786 2013-03-09 23:49:26 ....A 266829 Virusshare.00043/Trojan-Downloader.Win32.Small.kll-dbbc218373c990f370df9e8c14a29fe3e3a63f6c0247f086d2221143b2739018 2013-03-10 07:17:54 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Small.klz-acc463b86e8e65c43744acfc72be3200e2b550aedf36fbb800fbae5c9d436856 2013-03-10 06:32:28 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.knb-a6340ce6a421781cd599c529cf1ea75427b85c8d028cf29f0a075837fb322cdc 2013-03-09 23:31:42 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.knb-a881c641e592777e8d08196bdfcb21a840b5a111b6fc70da3c29ccc90a0f88e9 2013-03-10 08:11:02 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.knb-c59838d1f947a5919cb5a7ab36cb7f978a01232ce0213d8d7f85b87738a5ede5 2013-03-10 01:30:40 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.knb-d203f3fa7bf410d49b33a78cf85a6639099e9fd843f0185dd999913b8ec8fce9 2013-03-10 01:42:58 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Small.knb-f2863d0865872f049f38718e2143f177e3790432bdb62c49e706cce6d935a1fd 2013-03-10 00:29:00 ....A 27093 Virusshare.00043/Trojan-Downloader.Win32.Small.kop-f6cbdd6fec0f955b230c24ebf2bc699023ff94ffb965057ba0e6f8d8fa0dcb17 2013-03-10 08:25:20 ....A 41507 Virusshare.00043/Trojan-Downloader.Win32.Small.kox-e195ee3688ad9ee0f8b0bf10cda620211359bc8fd78c4a01d55955845c81f4d0 2013-03-09 23:42:12 ....A 17568 Virusshare.00043/Trojan-Downloader.Win32.Small.kpj-faa38ff10d9a2a24ce1c84aa8536969e998d00f745df4eb081263e5a1c32eb9d 2013-03-10 00:31:04 ....A 55296 Virusshare.00043/Trojan-Downloader.Win32.Small.kpp-ab67bb118e8487ac4594968b3932169909c2bbb443357723839f8780de7a8871 2013-03-09 23:39:08 ....A 256000 Virusshare.00043/Trojan-Downloader.Win32.Small.kpp-af21ad95b98d04c99fd107c297abebad1948762e063c7f44b6ddfe76f2c36bdd 2013-03-10 07:41:44 ....A 256000 Virusshare.00043/Trojan-Downloader.Win32.Small.kpp-e0e25cedc45d81763564cdb529a5306ccbfb448d928cc3502adc161a289d70c8 2013-03-10 08:14:34 ....A 44032 Virusshare.00043/Trojan-Downloader.Win32.Small.kvb-d785bb3489bf614edd0d9fe2dc345f24a029022e7fd01401d270079995921208 2013-03-10 01:57:10 ....A 43520 Virusshare.00043/Trojan-Downloader.Win32.Small.kvb-f5b6f150e2d53385228c4994eaaca2315440de85c9ac56699144693b2e6b54ec 2013-03-10 20:16:32 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-036b40445f5c8507d14d1e0a205a23813b6fd3955d7be56b35cfc976cce9154b 2013-03-10 18:46:32 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-1454cbcd1ff3bf550290ffa72b584e20dd3a9562481f82d910bcdec4d0f39f39 2013-03-10 09:46:50 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-32e577d44ad4800e601eb93ab8913a4419f10a020471a54f8cd1e188310da6e5 2013-03-10 18:53:32 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-7e475082a7128b45d462ae98ab6e882be97ee6563cae42c42bfc3030e2e4c655 2013-03-10 18:13:54 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-a272db8d37551fd6708c8d827052efd719e87706dc55b104c6137fc43c693cdf 2013-03-10 17:53:18 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-a9b218d73351057a7741ecd2c25a7b11bb94f986c1dcaf1328971d3dfd34b83a 2013-03-10 23:39:54 ....A 42496 Virusshare.00043/Trojan-Downloader.Win32.Small.kvk-cdaa7c0fa0bb8e49e22862c2db1a4da9612e8426d4b741911a6e98ad2063779d 2013-03-10 20:49:46 ....A 14148 Virusshare.00043/Trojan-Downloader.Win32.Small.kvx-26dba09069480e8ccc964c247fcafb8003afaf5bd3bc438cb84bbd605813f55f 2013-03-10 07:20:38 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.Small.kxf-d9412dcb07f7fb809866a5d463e6fe950e86f8a3750584d8622e66a60efe2704 2013-03-10 00:55:54 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Small.kza-ce9a82761e971bd88ed3ca9617b3e8450888e1d4bf43fe840f08c6f0e9177bc5 2013-03-10 00:10:44 ....A 2624 Virusshare.00043/Trojan-Downloader.Win32.Small.kzr-c0def91b65ab1f71502626f8912f1e5ec43f560d7da9a7bae3fd056f1632d513 2013-03-10 08:38:10 ....A 63488 Virusshare.00043/Trojan-Downloader.Win32.Small.kzs-d8da1f5cd686bb9c82237c1f55a90b8a90b587413c5a244430112986e30c62a5 2013-03-10 01:15:40 ....A 12350 Virusshare.00043/Trojan-Downloader.Win32.Small.kzs-e1cb5d3710585dcc807ab433109eaa8888644a02faa7830c2475ea71ad685a88 2013-03-09 23:50:18 ....A 63488 Virusshare.00043/Trojan-Downloader.Win32.Small.kzs-e34528d4e93ffdf10fda1b490c53d3a8376b6a978a5e3ec9d10f558c70d57c77 2013-03-09 23:51:58 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Small.ls-d88ca4ac076d63669be626f47c3091dd2042e88c6849a1d9da7bcb34c4a8840a 2013-03-10 00:35:42 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.on-a710f4c607df9b3f28cffa8295b6709f587aeb1924334483ed4b60b3a05e8a0b 2013-03-10 07:17:44 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.on-e9a720cac249687405913d08fce5af3fce79e88b65eec0b01915f44441336bb1 2013-03-10 08:04:34 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Small.on-ea0c39320b46fff4e5723917e46fe77742050cb4d6d2b1491d0c62282f13fc06 2013-03-10 06:31:02 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.Small.pv-fc15fc10904f40af17a1fc86ae9e6caac3ce1b8884419d46aebb7c86cfb588f6 2013-03-10 08:29:54 ....A 6176 Virusshare.00043/Trojan-Downloader.Win32.Small.qx-c020fe8e9caf5a9ee24424c28395f01d46f8168835b1d30b3cab09782c8f7876 2013-03-10 00:16:08 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Small.ury-aeee69a97759deb1fe1c7ea56031a216199f08f400498bd5aa632f784e96027d 2013-03-10 00:47:56 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Small.ury-ddddf3210852488d1289908ca4ffd9d6bdb83cfeb8d9a9428ebcdb07a5aa4c7b 2013-03-09 23:32:14 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Small.ury-e0704bf997c215533bcb1afdc594bb4ffb74b3b35c5f638b10242322c421e0ac 2013-03-10 06:54:28 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Small.ury-e687df68611789f6ac8932dcc32520beefa2d28a13ec732ea159ef1daa1bfbe0 2013-03-10 07:42:10 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.Small.uy-fd0dae56355277c20dafa9a14d13d95267f7f3820b4aa3d9252110c8ce7493f5 2013-03-10 08:03:28 ....A 24584 Virusshare.00043/Trojan-Downloader.Win32.Small.vq-a5701c7ffb328a6070967d8a31d03980d51d46859173d7a1d6c19bab91c86d11 2013-03-10 08:52:54 ....A 2128 Virusshare.00043/Trojan-Downloader.Win32.Small.vq-d1e594225208caf7a24dd0577189cf3921d335dd12c7d0f26c3709fd35087da7 2013-03-10 00:10:04 ....A 24584 Virusshare.00043/Trojan-Downloader.Win32.Small.vq-dc68c17c9800de4560d200e6a8ea5f32a995a0a8e45815785caec2dc049244ee 2013-03-10 07:12:06 ....A 2128 Virusshare.00043/Trojan-Downloader.Win32.Small.vq-dfac02e0d378159ab8b00e1c8efc1d457c3a89c9f6d4841434af23cea1f5982f 2013-03-10 01:19:46 ....A 24584 Virusshare.00043/Trojan-Downloader.Win32.Small.vq-e40a261e335e9fa7af3980fa60df109b735dc449a3de40a5aa6e2ab36cc80bef 2013-03-10 03:12:42 ....A 30720 Virusshare.00043/Trojan-Downloader.Win32.Small.vsg-d8bea3560cfd94b31504822d8ce5b9f4642109bc328c233ef792bced21fe6afc 2013-03-10 07:09:48 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Small.vsi-c05773c7973668dc1744b99d146c1ecef1c8cbf3f1ae67efff36b1e0173dc9a2 2013-03-10 01:17:02 ....A 158748 Virusshare.00043/Trojan-Downloader.Win32.Small.wfd-a77b512f998468dd769e41400dad0f085e24d04fd2005990d4e245377626a187 2013-03-10 00:41:02 ....A 5632 Virusshare.00043/Trojan-Downloader.Win32.Small.wo-e85974203901851e212243521f002a7ede14bf5e0f8ed68ced6baee1fd065e2e 2013-03-10 03:01:08 ....A 9216 Virusshare.00043/Trojan-Downloader.Win32.Small.wxk-e0432cee0f800231cfcd36e41e9f6148023adee96ced9508e97be5615b303d95 2013-03-10 07:01:06 ....A 9373 Virusshare.00043/Trojan-Downloader.Win32.Small.xqa-dfd2f8d4e3ea1f0419c7192fd35f43bf11a4963f58094a87913197b25e275e6e 2013-03-10 00:01:32 ....A 8624 Virusshare.00043/Trojan-Downloader.Win32.Small.yp-f4a972225de8c08993cb0dd6865c4a2707ac0a07e98cb179f4cb02314204565c 2013-03-10 06:41:20 ....A 13462 Virusshare.00043/Trojan-Downloader.Win32.Small.yx-ce36ff8821aaf664de478e7f3d6eed6082e1eb26c3a0580d29b44bd78c5f2950 2013-03-09 23:45:24 ....A 13460 Virusshare.00043/Trojan-Downloader.Win32.Small.yx-f5358e6390af5bc4d9cf5937a843a27bdf12d46f47e0083f6e46839c57659812 2013-03-11 01:43:10 ....A 276992 Virusshare.00043/Trojan-Downloader.Win32.Snoload.cjd-0fe0895a267ccec952fd384f26cca8ab62469013ed7545574694053cd8fd42f7 2013-03-10 01:00:10 ....A 102626 Virusshare.00043/Trojan-Downloader.Win32.SpyAgent.dw-c9f9f70db4e6c6e2860e21d70a69b69fb5c87109fa79008b6d86d84f7ed3e9a5 2013-03-10 00:48:12 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Stickyhall-c9b418b9704f1ac4c8f9f34b8bbe5147915fbaaeb807338c7d428dae92d0e596 2013-03-10 08:19:26 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.Suurch.biq-dfa16e57591b4bb004cc5f39fcbc0f8dfed6dab7c4cb605587336bc71ebe052c 2013-03-10 06:58:50 ....A 14923 Virusshare.00043/Trojan-Downloader.Win32.Suurch.cg-c9ea320df7e4a180ae5032ad49033b9189a09a415d5c70c900e8ca1f7c09605d 2013-03-09 23:34:02 ....A 159561 Virusshare.00043/Trojan-Downloader.Win32.Suurch.pfm-d7902b1bbc9b46545aed962eca245209aa8114e307fc0b6518f33dd38c406b19 2013-03-09 23:33:32 ....A 167241 Virusshare.00043/Trojan-Downloader.Win32.Suurch.pfm-d85f269db432879ff7d90f4b80ee104fe2989fcc0ed2d9af55b26c4497bc1d4e 2013-03-10 07:21:10 ....A 167241 Virusshare.00043/Trojan-Downloader.Win32.Suurch.pfm-dd6e06f102211be1605837bad6444cce5fad9a27b8a668e8def94e58dddee14c 2013-03-09 23:27:38 ....A 239616 Virusshare.00043/Trojan-Downloader.Win32.Swizzor.cju-edabd0d51ef4dd2e57ea4f472f7e19da9852cf0d492e1b68e040f2c7b087b8a3 2013-03-10 08:39:42 ....A 10498 Virusshare.00043/Trojan-Downloader.Win32.Swizzor.fg-afdd388c2d950efd611c794117ebc88cafc164b4af983b99e198b4583bbc9317 2013-03-10 07:58:42 ....A 10498 Virusshare.00043/Trojan-Downloader.Win32.Swizzor.fg-d808da66e5682d17817ba592faa52e5455bd66c7cfbd3ba00cb8c8deddd5cbe4 2013-03-09 23:47:54 ....A 10498 Virusshare.00043/Trojan-Downloader.Win32.Swizzor.fg-daa86a89f0059fd4e082c0529d518e8a6693968e3defb3434ab9db87630a69d6 2013-03-09 23:41:26 ....A 10498 Virusshare.00043/Trojan-Downloader.Win32.Swizzor.fg-e3b99332bdcd9940748d28fdf56ec30c669680440d7668279d978c3d1901e5e5 2013-03-10 01:17:18 ....A 155648 Virusshare.00043/Trojan-Downloader.Win32.TSUpdate.a-fa50432c816038c38ca8a0ee875f1d59eb1960e177dc88c226fc94c521327d63 2013-03-10 08:26:04 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.TSUpdate.f-dada22a0d48ff82262a515a4cdcdd45679354060b721c4cdeb28f503876c2b7f 2013-03-10 06:50:52 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.TSUpdate.f-e9ddb90a35c783dc51cd8d095ebf928a84d6893c0e97ce4bc17f8537483f5cbc 2013-03-10 19:27:54 ....A 608546 Virusshare.00043/Trojan-Downloader.Win32.TiLogger.y-8238cb137759f028d283f85dacd7ac2da5205ae6b99905b93cf595c6715c376e 2013-03-10 00:33:46 ....A 25084 Virusshare.00043/Trojan-Downloader.Win32.Tibs.aaa-c045d2ffe2371ea83ef87a2efb6a92fd2b0dce22107becaba172b684d8438bce 2013-03-10 00:36:34 ....A 25288 Virusshare.00043/Trojan-Downloader.Win32.Tibs.aad-dc2f39974d3e4e421c2c5aac9008be1589664d89ad0fee1d9f4104be3d31d4e5 2013-03-10 01:01:32 ....A 25084 Virusshare.00043/Trojan-Downloader.Win32.Tibs.aah-aa9ef60e1fe0b1127b5202f0e31eec9e0bf7df6e6a82e71b21c752fb5c950516 2013-03-10 07:24:38 ....A 25084 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abc-c9728e889726ed3a75c39aa32fff791345259cff94271ea399c6b745ba2b3747 2013-03-10 01:54:50 ....A 8704 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abh-fb6076abb08329cea70c6e56bd70382d1e43daddc3f027d8b821f411fcaf981f 2013-03-10 07:56:06 ....A 15824 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abj-fbbcaa4e6a3ffb53db3314a35abd30685d7c160123070a37d194ebd5b5e37585 2013-03-09 23:38:56 ....A 40400 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abp-c56db23adf42d277718a0ff5a77b0226aa124bb86046039cd638ce6769da2f84 2013-03-10 08:55:42 ....A 132096 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abr-aaf941b98f02e4f9f20f90827e8ebafd0b08b58b3859fbb8e7a66ac102a369bb 2013-03-10 01:49:30 ....A 40400 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abr-bc8db072220bdd815cedac65beee7723424dd285ded82c8259d090b67ed66614 2013-03-10 07:23:40 ....A 40400 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abr-c5b2199af55052315f5964d6120e027018eab1a389166776233e8084e44f7e48 2013-03-10 00:04:00 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abs-a943f844b1b35de440f8bd1c44d7059a67f1706cac0b9f7af5745ac312e9f2e2 2013-03-10 06:54:48 ....A 26064 Virusshare.00043/Trojan-Downloader.Win32.Tibs.abs-e33663307b45a390b0ac1861ab408a5e322f9e6e7418c08aff1817119a0593a0 2013-03-10 08:16:26 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.aby-e259542f64cca8eb2f240ff89c15ade7d2209ee8b875ac8f17bc86aabb19e07d 2013-03-10 01:33:10 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ack-a6446b8c480c956ccfbf5cfc5b64a51f49ad39187cf3682973f19524a19c6319 2013-03-10 00:28:40 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ack-dd6f9d44f1caf366db2d78353b00c89977104f2e48426997f52e0931e2616506 2013-03-09 23:58:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ack-df65c17e7569aa1d0f2a6d7f5ccacf69fbb9cb3defef2f118c553b33c7da69e9 2013-03-10 08:39:58 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ack-e95d46adb24ace1cba17848402e084f670b687783871e48c15b75bd2926f310c 2013-03-10 08:43:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.act-ad0539ac70aa63695a1974e4e0e9c5cda853e9c65d42b439ae0b98a57294fe98 2013-03-09 23:38:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.act-ce5c231f54c3324b29997962ff055c799a80fce415f047b0fec76c407fc02005 2013-03-10 00:02:04 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.acy-e18dde1b5c2354459fd179866a6c2f683787e440e210a87c299e984dba49db87 2013-03-09 23:26:36 ....A 22590 Virusshare.00043/Trojan-Downloader.Win32.Tibs.acy-e771cd13cac5ab980a243f7b8a0e476332722451480d65d2f716494bca8baecf 2013-03-10 01:36:56 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.acy-ee129430c050cd3580ed72c813255448db1130e1456b64aecc37fb6abe42c234 2013-03-09 23:58:08 ....A 20988 Virusshare.00043/Trojan-Downloader.Win32.Tibs.adb-d28b1cb8dd2ccfb12d9213769eca40fc1932c89097ef56956d3e070ae113f794 2013-03-10 06:59:32 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Tibs.adh-ad91808109ba04b8c7d4bda0b33846ce910bb5474ba8b6c63e85f2f0cc94fc66 2013-03-10 06:45:56 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ads-a9948be2495bd65734cd29aeea6b39548b3d92321deef962bf5007a3e1e4b4b0 2013-03-10 00:02:36 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ads-aa9721ca4d9e255c40dda4ebfe17804b99976bdb67b838181905039e76d84dab 2013-03-09 23:42:30 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ads-fa34d58ab0c91aaaced24e144751d026ce00196cd5d0971aa0960a70f74da9f0 2013-03-10 01:31:34 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Tibs.aeb-c9b8c931e9540b73613f1c8bf64603b5f56bd170861c66821a2d311fdcd9ccf6 2013-03-10 00:41:08 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Tibs.afi-e5b4f6c1dda238d4515c85e3b84ae415e4ba4c29ba52cbbfa0b6d5906d696309 2013-03-10 07:07:40 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.Tibs.afk-f3827a993a5ce7a27e62eac7ae4c6e514faff3e8b0ee5913a8b6bb85a893a2e0 2013-03-10 06:35:30 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.Tibs.afn-f280e0f71b73b1362a409f5d3f1387e6ac5730c96aa2773106d3ed200c1bb3af 2013-03-10 00:13:36 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.Tibs.agk-a6345f45f5057df7d16b9fedfd5ebb3a260e4d6f7f757663bfa9e97edb183835 2013-03-10 10:39:14 ....A 25970 Virusshare.00043/Trojan-Downloader.Win32.Tibs.agn-a7c10f2f7344993171d38f7e2e6df2c920ee279853944ca6910525ba6ec9fe15 2013-03-10 07:58:24 ....A 34304 Virusshare.00043/Trojan-Downloader.Win32.Tibs.agu-e27ad8848d430e711d67975c5e8910498c47b857508c965698e7ce4c7051d764 2013-03-10 01:16:50 ....A 4505 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ai-f72a38eebb2e545c4b0ac2f140c7b06271e23ea657a2d19d5ab4c823ae741efc 2013-03-10 03:12:54 ....A 4573 Virusshare.00043/Trojan-Downloader.Win32.Tibs.bi-ad3d795f04ea87728b3d1c46029b79ecc3610cf8cdd57973bd7772d21bb5ce0c 2013-03-10 01:33:04 ....A 4573 Virusshare.00043/Trojan-Downloader.Win32.Tibs.bi-ee22d9c0124970695becc4ddd6dcfb3953756210a01e92b04a1885744c53365c 2013-03-09 23:54:40 ....A 7346 Virusshare.00043/Trojan-Downloader.Win32.Tibs.id-e3d5ee123c8547113830f19391b4f24fcaba85497acd7bb246cf086c0bf10616 2013-03-10 00:45:36 ....A 7346 Virusshare.00043/Trojan-Downloader.Win32.Tibs.id-e8f4816df1980565cae51ce18f1803f1777945a27840913dffa8214b1ba5c1e4 2013-03-10 03:16:10 ....A 7283 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ik-ae78e209dd5a4fb150702af3fad06a6dc7c776f76fb0658e54df00e783e5b146 2013-03-10 01:04:56 ....A 7346 Virusshare.00043/Trojan-Downloader.Win32.Tibs.il-a6238b6fbebaea832c227ede29b55dce22f94d49b5089e860c440ffb7263616a 2013-03-10 06:32:06 ....A 7346 Virusshare.00043/Trojan-Downloader.Win32.Tibs.il-e54c05a28a28586f445622fd652a98c10ea08a8f25f2ba96f7c09e19d85e1e20 2013-03-10 00:03:24 ....A 50648 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kj-f6ebaa8a3c90bf65a418d6dfa3b929c87540fe7edfcff7ba0e9c85370974d1d1 2013-03-10 08:24:34 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ktx-e8846f5977f98a353a7fb34665e1863fa35cd57d34ef69edc37ffb0437ec96f1 2013-03-10 01:59:04 ....A 12564 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwc-aee7028c00cdf02b103d1baa98132d020b9a73243221ae1531ce4995e07d1ea0 2013-03-10 06:45:36 ....A 12488 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwc-f3972c77643dc9dc038bc391b707c6de5e37f021a23a2631d7d81e808315c1cf 2013-03-10 01:04:58 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwr-c50974ba4652cb512da0122cf862713e84203de1f3ad390cd641a8f006188ab2 2013-03-10 07:11:06 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwr-ce4f6a7cef684cd150fd44b075ee71c8f16fec5a72fcc7e29076b0d24493bc12 2013-03-10 08:34:18 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwr-da79671970e86f8be6f0b110aebe5b6894ffafc4f520fa597c2619b747b9894f 2013-03-10 08:05:36 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwr-e3de82cb6cdc203ef176ba2ffc9bd1971388c7cc70a1b6c9028d039ca68bd38d 2013-03-10 07:53:54 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwr-e51afd23b9daa8d898401e525db42054f4130808daea7b34d21f954a560c26a9 2013-03-10 08:39:56 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwr-f352440e4b9957f9cf62395945f0ac93e3ca99da74a4e495961057126b5423cc 2013-03-09 23:55:36 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kwv-e56167cc3a7120852bf8cde79fac3168fc3681b5fd77585aeea6114b40533380 2013-03-10 08:07:36 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.Tibs.kxn-d81d8e3d01af19f8c2091f84eec6b254b8ee97ba850381fa6dff492601356f91 2013-03-09 23:35:14 ....A 12289 Virusshare.00043/Trojan-Downloader.Win32.Tibs.mv-e22cb2d35cef1b3079d118c6a5d43cde14ed2a4f6f80993ae78fe4fd8a633190 2013-03-10 07:44:28 ....A 12289 Virusshare.00043/Trojan-Downloader.Win32.Tibs.mv-e98eb9f538bcacf95af65777324b14913516dd4fe10112f6d324ef0cc172428c 2013-03-10 01:37:36 ....A 14907 Virusshare.00043/Trojan-Downloader.Win32.Tibs.oc-d21d84cbab25b3ae4b5110c3194fd06dd0cc16f4a800a6dda7b06b56e759d99e 2013-03-10 08:39:16 ....A 17258 Virusshare.00043/Trojan-Downloader.Win32.Tibs.pf-d72e86be289d174fb41c18b8f4a62f61dafeb471ff1a93b64319ffad6ecaaa17 2013-03-10 07:20:32 ....A 4757 Virusshare.00043/Trojan-Downloader.Win32.Tibs.s-a62beef44cc62b6cc7dd1443379bef566c26ead929901b623be4d23da8cd8e63 2013-03-09 23:30:04 ....A 29184 Virusshare.00043/Trojan-Downloader.Win32.Tibs.ta-c932caecfebe38bb26dd98de071d797d1b34c40bf1f27e2e4ca9c297dafe25cf 2013-03-10 06:36:56 ....A 29184 Virusshare.00043/Trojan-Downloader.Win32.Tibs.tz-edc1804e57c9920bc2401435a8e9209a3ad2a45adaa425daefa3d7100c7c5ecd 2013-03-10 01:20:40 ....A 17872 Virusshare.00043/Trojan-Downloader.Win32.Tibs.uy-e3b65efa29cbd5ab0012e726adac35fc851be6981ec1eb8226a07ffb4a1f7810 2013-03-10 07:11:36 ....A 16336 Virusshare.00043/Trojan-Downloader.Win32.Tibs.xl-e1645cf69356ce89555a31c47fb736e98331b3fa230280ad09061e69405f8801 2013-03-10 00:14:14 ....A 16336 Virusshare.00043/Trojan-Downloader.Win32.Tibs.xu-ce4670b8bab12858c375ca09de6b3e8e16470f30b9b9ef0d10a5b783a7a748a0 2013-03-10 00:12:14 ....A 16336 Virusshare.00043/Trojan-Downloader.Win32.Tibs.xu-da1db75e5ef429f393046054b19f8dc3dcdd3bb10a6a62f28fea4918d7674fe1 2013-03-10 07:01:24 ....A 16336 Virusshare.00043/Trojan-Downloader.Win32.Tibs.xu-e1568c96afcae6599ac18e282e144dd4d143f5c2781be79e83390452345d1107 2013-03-10 07:47:40 ....A 16336 Virusshare.00043/Trojan-Downloader.Win32.Tibs.xu-ee7bd05014532bfcec6f7d33e26814cc224d9de106c15ffc34c4454d386c23fa 2013-03-10 00:07:32 ....A 25288 Virusshare.00043/Trojan-Downloader.Win32.Tibs.yx-e1b0c8633b9f017542582f894781af0ceb0a3fff86c15a5f5108fe5b0233e043 2013-03-10 00:38:00 ....A 25084 Virusshare.00043/Trojan-Downloader.Win32.Tibs.zp-c06565f1e666bd95ddecd9a917d8dc34cc7b84d1cab17f9e4997db4f1aa6508f 2013-03-09 23:34:36 ....A 25288 Virusshare.00043/Trojan-Downloader.Win32.Tibs.zv-c5058852b233143ff178fe17d7acd14b4f3addb8dab7db3a6137fde6b50942fe 2013-03-10 03:12:28 ....A 24784 Virusshare.00043/Trojan-Downloader.Win32.Tibser.c-d9be382bc5d7685b16ecf33c37ac5ed4c5e9d63571bf2fc7c283b98970ee965f 2013-03-10 00:15:10 ....A 557134 Virusshare.00043/Trojan-Downloader.Win32.Timoha.b-ab6dc3acc5a42f4e405172ae286da144d4fbf0ac4153184242ff5d12765673b2 2013-03-09 23:13:36 ....A 323237 Virusshare.00043/Trojan-Downloader.Win32.Timoha.b-dc7512d5251b948c11a5b1d641f9c42fa7d9a990a9fc3eca860a3e64e5c9786e 2013-03-09 23:33:40 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Tintin.ak-ed18fcbe0556422f196a0f676902ba5738389e953fbe7ac0b7237705476a1235 2013-03-10 08:32:02 ....A 1536 Virusshare.00043/Trojan-Downloader.Win32.Tiny.afi-e82ef5e774688cfdd4946c1d54a34ab233fd9be6d53aeab4da76f19b91c9ab89 2013-03-10 07:31:54 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.Tiny.afq-f781e0e593000df42e449075f9e4b1475bc4721d04e994715c002f32296efc44 2013-03-10 07:12:56 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Tiny.ag-e593356fd095acb6455d9e7b1cdcafbc2bebc3b4e9d217ee1e2a830555ad085a 2013-03-10 17:57:18 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.Tiny.agf-b1dd2f34142fe6b571073138edc42a1103f0422dc068ca0cd76351bab486b329 2013-03-10 06:52:00 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.Tiny.aht-e2d2ee4e8532ca48af47524fb3fad968b30ddbf4b0a0f0a4395bb0c584d25b7b 2013-03-10 08:18:06 ....A 8780 Virusshare.00043/Trojan-Downloader.Win32.Tiny.ail-da3396e126da4baa6ca06df93be66f1682b468468882e943e4f7ec19ff7aaa0a 2013-03-10 07:00:00 ....A 2048 Virusshare.00043/Trojan-Downloader.Win32.Tiny.ajn-dffe42b7aefbba3434a5278e7964a082d9258733eea6b68e7f0cc53bb54b3285 2013-03-10 08:25:34 ....A 23073 Virusshare.00043/Trojan-Downloader.Win32.Tiny.bm-ae12c6fb63f882da72cc0f92e1a437d357a64401f1bd0668cd58e90c567379c9 2013-03-10 06:57:04 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Tiny.bw-c490260ea607ad35ad1e976e6b8224bf2781fc8d341d6ded7fb0d8f66e296b90 2013-03-10 03:19:14 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Tiny.bw-fa255634919dba77aeae1d5a84c4fd5089c8d5cfbb6fd7f0ac61f48e1d17d004 2013-03-10 21:00:14 ....A 34537 Virusshare.00043/Trojan-Downloader.Win32.Tiny.cqr-7f238d3c28c046c24eca95d8cea1505ec01a6c2620ddecdc336ca98ea585dd7e 2013-03-10 19:27:24 ....A 2560 Virusshare.00043/Trojan-Downloader.Win32.Tiny.cqv-f15c5a5557b27ce7f3e3037661dd25a05d8ce424fd8b789eb947e780f4cbace8 2013-03-10 00:50:02 ....A 784 Virusshare.00043/Trojan-Downloader.Win32.Tiny.e-fdd9fa68547efbe92493d7fa778a5ae85035720b3691839ac38792866eae21b7 2013-03-09 23:34:40 ....A 3200 Virusshare.00043/Trojan-Downloader.Win32.Tiny.eb-e929a141d1e601a28603de8b32c4317aede7544a05ea8f212495b4bc63506dc4 2013-03-09 23:53:48 ....A 1581 Virusshare.00043/Trojan-Downloader.Win32.Tiny.em-f922c58e37926f17d74e70ba87e5c29fd8bfdd6c57749d13d9b7781cd2569fa0 2013-03-09 23:22:54 ....A 2085 Virusshare.00043/Trojan-Downloader.Win32.Tiny.eu-da52d386bfc40373baa2116b7581802dd1c64ac9321da4d29b1a982978807938 2013-03-10 01:42:08 ....A 11776 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fk-ae3997b09ffd898142116c4769ad83f78ff8a922f670bb6548cc49fc39a55bb2 2013-03-10 00:35:12 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fk-f69b8e8172bb0860ed71731b6cb936a198bedabcb2d32c0ce3c93e759b500bb7 2013-03-10 06:50:06 ....A 3022 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fl-ae0174005c9b41618b4042f39bcb1b0a3b092df02cd2af42dea2919a9a24184d 2013-03-10 08:39:10 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fl-afd5d0bd7d4054f3fd1abedf3efca72757f07d4b1aca9face8b073b08c3a863a 2013-03-10 08:11:32 ....A 4012 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fl-c06e2f31125ffdb560954aeb3cd6af2eea7533b15766fcba503d14732ad80cf6 2013-03-10 08:00:18 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fl-e51fea14ce9e3c252ae9b3b1addcffd64670386f3b24b94ec968eb474b8a9417 2013-03-10 01:47:06 ....A 3072 Virusshare.00043/Trojan-Downloader.Win32.Tiny.fl-e6024c7a4bcc5a2c9750d1f82837cab987fec0479a7e16235a36ff14caded96c 2013-03-10 00:03:24 ....A 390144 Virusshare.00043/Trojan-Downloader.Win32.Tiny.hu-d9c59b5a7ab9590cf43229651e5adaaa1a4a549cdbb0dea7e72908cadbe69d97 2013-03-10 07:46:30 ....A 4608 Virusshare.00043/Trojan-Downloader.Win32.Tiny.ic-c4db6fa1183d371378fa320104a97cbcbdfd09fc5f48fada19bf948e04838040 2013-03-10 18:29:18 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.Tobor.qin-38bfdc319999ce957e7e7bfc231ce59fb64d3e2f9bf8656a1b587e5b45178e84 2013-03-10 23:15:04 ....A 356352 Virusshare.00043/Trojan-Downloader.Win32.Tobor.qin-59f5be2441f153df0d1dc29dafc8c68ed726b6fb887f6398207addcfb082527f 2013-03-10 20:57:16 ....A 847872 Virusshare.00043/Trojan-Downloader.Win32.Tobor.qin-c5e7d17dd5f1e59695fa3c9f99f0038045e12c32357a5080089ff7a7fc97ef2c 2013-03-10 00:01:10 ....A 26220 Virusshare.00043/Trojan-Downloader.Win32.Todon.ad-f488707fce154309496457a750782b0292971140455619a398a4ce79dcb650da 2013-03-10 00:39:30 ....A 28144 Virusshare.00043/Trojan-Downloader.Win32.Trad.b-f9532bab7b50e751e9a617e9b934fe6497527f760a4de49a29e637b4c3d29613 2013-03-10 20:10:38 ....A 48128 Virusshare.00043/Trojan-Downloader.Win32.Upatre.fowo-ca5ee54f9512ee1cb36337db5d92684aeca5fb418b8e3d17e959b3443bbb5f6d 2013-03-10 09:24:44 ....A 34280 Virusshare.00043/Trojan-Downloader.Win32.Upatre.fpkg-ebb71a6a5e8170f58b984b6f7cd5bad870111986e2efeb843545caa076262cbc 2013-03-10 00:04:26 ....A 17877 Virusshare.00043/Trojan-Downloader.Win32.Upatre.fpmf-df6c7f53f2cc8d4459ac98f3b841f5bf06126643b359e596c6e0b033b24000a0 2013-03-10 22:53:32 ....A 897024 Virusshare.00043/Trojan-Downloader.Win32.Upatre.fptb-8937c6d63387667e9c6630c9d77df2ac629280259b39762513dfe80731c4c503 2013-03-10 01:16:32 ....A 108368 Virusshare.00043/Trojan-Downloader.Win32.Upatre.frqg-aec17649743732f536cf30e24471bd4e1a5ca3d7d820fb242e925af8d15f6b39 2013-03-10 09:34:28 ....A 127488 Virusshare.00043/Trojan-Downloader.Win32.Upatre.frze-c2f94181c349d0e16db86ad044a16b60e2062d4e4975eae84853ae5f13d0a347 2013-03-10 10:19:36 ....A 369644 Virusshare.00043/Trojan-Downloader.Win32.Upatre.fsag-626111a5bee02955c3a3a8d5759439a355a2f228981d34d99bf38026ef19f4e2 2013-03-10 18:04:12 ....A 1137664 Virusshare.00043/Trojan-Downloader.Win32.Upatre.gjhq-ee6494beacca075be2d8c3736de6f508d3b9c36ebabcfc5bb9a7b62cb01b2cf8 2013-03-10 19:41:30 ....A 1342464 Virusshare.00043/Trojan-Downloader.Win32.Upatre.gjps-04be095eb8632c5e096a07205c861ab1c1d4753679de1960dcdb79f3c1134833 2013-03-10 17:51:30 ....A 1408000 Virusshare.00043/Trojan-Downloader.Win32.Upatre.gjpw-a88527882f579fe5afe9d57c1464cef014842592cd8715a807727a59e10950b6 2013-03-11 00:30:10 ....A 1074688 Virusshare.00043/Trojan-Downloader.Win32.Upatre.gjqa-2f7cf5f9141cd681fa6814e736c6b566740e22fbc12e592af9ed2c1c1cc8e43d 2013-03-10 09:19:42 ....A 50176 Virusshare.00043/Trojan-Downloader.Win32.Upatre.iyxa-c764b5f4c82d804bebb32f4035af4885efd521921ad459b00f67e7bd5ded9fb8 2013-03-09 23:18:52 ....A 56320 Virusshare.00043/Trojan-Downloader.Win32.Upatre.iyxh-594edaabd23c8e8b22c10fe607472b9ab40153b9ffee0b0502293b8ca2f93a81 2013-03-10 19:58:12 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Urup.a-06addeca0eba63f4cf989ec2ba3844b32ce17ff8e25dbb6dfa0e8cdeec928fa8 2013-03-11 01:18:34 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-3a3882b6a2225acd1ca75fe0089c0d0f0cc1ba35c6764bb1302eccf8e47627ae 2013-03-10 20:40:40 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-3f20043d9b45758b4b244da8907576d8a253d46a284fe902acb64e7c92a166fa 2013-03-10 20:15:08 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-593d1fb0ab0b95d65016de484a07974971122a28d1bf0e9fed842689f43cba48 2013-03-10 20:55:14 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-5978cb4b31cba26a3fd40bb058cd5cbd406318bc51cbfdfcb62295285c41a2c2 2013-03-10 10:23:58 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-5e9e5d5e26a62190ed9fd8699c231130471b133f3690d125b750afcbb5604636 2013-03-10 21:08:54 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-ac5097ece75db680bbf5c99a2e2b296a212d9b5d852737f9cea24e06accd1e5a 2013-03-10 09:22:56 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-c9e26cad76ffde714481f030ed16ee701c848fed3fd64301257711d4f399aa5a 2013-03-10 07:01:40 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-d979d79f08e3e280755c581adbefdc26a3a9260b9d3988ac42a35502dad06e64 2013-03-10 00:49:52 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-e4a838e2f2c3083c762c0625279ca3d72401fee25c0668473fd0033d094fb2c2 2013-03-10 20:28:16 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-ef5f99291ee5dedccb529b8682d251122cf62b191517728fd38756637d34a7d0 2013-03-10 07:38:22 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.aagn-f513598645eabf177446693e869f36890a40dca81e95743bbf0e1a32878f8eec 2013-03-10 08:33:08 ....A 211456 Virusshare.00043/Trojan-Downloader.Win32.VB.aahb-de5fd45e4154c91c297994cc6312673ea1a194927b28c27e3fa19f2bd24c8577 2013-03-10 19:41:06 ....A 860160 Virusshare.00043/Trojan-Downloader.Win32.VB.aahs-74c5002d361f124103d15fc7efebb9dd86cabc2dd95859f8701a0864dc8327a9 2013-03-10 19:39:24 ....A 30208 Virusshare.00043/Trojan-Downloader.Win32.VB.aaid-27499a0c383e79c859e3ad0b0512cea9ecb2e91293baf57382f1ffea0ced0a52 2013-03-10 20:11:54 ....A 14848 Virusshare.00043/Trojan-Downloader.Win32.VB.aaoa-1698afc9bf7fa9dce1223a667557ec8105b4ad16612bca975f2fbe44af38e185 2013-03-10 07:48:32 ....A 483994 Virusshare.00043/Trojan-Downloader.Win32.VB.abb-e718fa7eca9e9a66a97a268383d5f431002117bdbb8e8d3766041ffbe7a8fb20 2013-03-10 18:42:58 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.aboe-5507c0c216e0a13b4c6f7ca0a39ea23a1f6553886e715edcfba0e0f74945e820 2013-03-10 10:39:40 ....A 281600 Virusshare.00043/Trojan-Downloader.Win32.VB.abpy-5de2e0fba80f59ff6377d5abcfc8b656a223fd2f47da4ff4c7906f2b1d33c17c 2013-03-10 00:12:46 ....A 81941 Virusshare.00043/Trojan-Downloader.Win32.VB.acda-aeadad7ab940ae5e724f5f3b617afa6d5fda605169cf6047a60e8ecb3f2dc633 2013-03-10 00:02:24 ....A 98336 Virusshare.00043/Trojan-Downloader.Win32.VB.acda-c4b37b9488c75ba217db6a0851f403ef76fd2cb99084b59d6360ce67602087e1 2013-03-10 01:33:08 ....A 98336 Virusshare.00043/Trojan-Downloader.Win32.VB.acda-de3fdfbf2f841ec8fa78edbdfb8a5eb205a393e5f7d53506f8074b76afacc500 2013-03-10 06:51:30 ....A 98336 Virusshare.00043/Trojan-Downloader.Win32.VB.acda-e7297005ab4a0fbf5db19337d08c26978cd70b1a3da73e85407cbe8c2207f865 2013-03-10 10:35:56 ....A 27136 Virusshare.00043/Trojan-Downloader.Win32.VB.adcp-33eda790b3030352e77929108ba060681b295f0f4caf2306b8efc069af25f8aa 2013-03-10 23:48:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.aere-5f7082eb84d74e75cbfc0188d76bf9e51ab0fa20cdff85353772e1e613922649 2013-03-10 08:05:22 ....A 8222 Virusshare.00043/Trojan-Downloader.Win32.VB.aexw-e7bce1c1d863a425ad06675f46f9769862cb4c5c5bc45b35b3bf715a65bfae07 2013-03-09 23:19:50 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.VB.affg-a946f7bce81a08c8ba14e5d3af429f788a3bc2783a53bb86062490174cccbc44 2013-03-10 08:10:48 ....A 126976 Virusshare.00043/Trojan-Downloader.Win32.VB.afy-ed496bc2b7c613cce20367a00cea6cf83aa8e202d8555effa076a96ed9fbfe5d 2013-03-10 19:38:00 ....A 81920 Virusshare.00043/Trojan-Downloader.Win32.VB.agap-778740e1103efe91684ec65508359c976acbf19b4e20690cff3e37148a4b4ef6 2013-03-11 00:38:44 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.aggy-5ab7bd727b553abe761c02445abefaee3b1f7fc73f34591e1903779f097043b7 2013-03-10 20:47:22 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.agxm-529b206c64bde1c4ff96aeda333d2d58ee5c0cbffbe0e9f269149d999024a2ef 2013-03-10 20:59:18 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.VB.agxr-00524e8a83b9ef29628465161dc846785a9169e31e0598af2ae1763bb627c754 2013-03-09 23:36:12 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.VB.ah-cdf02e4380fa6aaffd55ced6e27e962c9e1752427d06b7f98331a59cbec1782f 2013-03-10 18:33:24 ....A 157696 Virusshare.00043/Trojan-Downloader.Win32.VB.ahgm-cb688c3f3516230679fead38788ca81e260924c4e2293c49da31deaceb0bd9ea 2013-03-10 20:24:06 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.ahsw-87b3c7754315a77c3cd7f20e81738aceb6078b273e7ad108a2c4334fba119f5d 2013-03-10 20:35:46 ....A 33792 Virusshare.00043/Trojan-Downloader.Win32.VB.aidt-fe7fc32406a57db67bd9190b7279282e6505d6bbc7f788f8c6efa76172282260 2013-03-10 19:54:12 ....A 73728 Virusshare.00043/Trojan-Downloader.Win32.VB.aigx-d187219cab428adbcf038c6d34c734f78c45edc66894e48b5020b12c0f2b4f6d 2013-03-09 23:48:30 ....A 4538368 Virusshare.00043/Trojan-Downloader.Win32.VB.ait-e6ee1cd8c4505f219de4302853f749d9f2eaf544f7e194ec1e625c47107d54ee 2013-03-10 19:06:32 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.ajac-0b6cba1c7435667b86179184d27cd224234e8f3b5c3598eb5adbdc5e49842cb4 2013-03-10 18:26:30 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.ajac-177c80e389eb654eca7480b1459f82a52978f6c0b92df1395fa07af353213559 2013-03-10 18:27:48 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.ajac-395d826f120ccd141630aaebac25c157128395ff3e299fc3c6b518927623d432 2013-03-10 23:14:04 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.ajac-9e31a9d7e975ed324aeb4e298272569afaaf3858de49c035b415634fe0825ff8 2013-03-10 10:29:32 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.ajac-d29bf6d476346bac4baf0388a170f0001b9fc23349dd32104cf478b6aa0776f1 2013-03-10 09:30:12 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.VB.ajbj-74840d2e8fa324ddefe52e3d1d297420c6237ae89cf2b14263476b60efea9e96 2013-03-10 18:43:30 ....A 61440 Virusshare.00043/Trojan-Downloader.Win32.VB.ajbs-aa1840a31e4236777c5d854396d942f47060f2aebf42b350e49d2bf8459831a7 2013-03-10 20:09:30 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.ajkk-88d9a2e7dae523f1368bfc30d57e98e01bf287001548949ec128eb607c6fb402 2013-03-10 19:53:10 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.VB.ajsf-07bb12615757801fcc72829d3c7df0199aa7d14bc3f44f2b78368138f18415d4 2013-03-10 21:14:14 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.VB.ajsf-2b857ed4df2960a996708032656eca3feb9ca5325956c69c91eb63ecb162d75b 2013-03-10 09:01:56 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.VB.ajsf-7dd13e3fd3368c7986d1cd59d612837c93402d5ab7b331f5e460158740a7f486 2013-03-10 17:54:36 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.VB.ajsf-d5ede8bca7ad935bd183a1a46ef8ecc822e118d5664247959c620fb1e3be946f 2013-03-10 17:57:54 ....A 26624 Virusshare.00043/Trojan-Downloader.Win32.VB.ajsv-591363c5b6078b2adece470a986a7ec66c0bd6ca0ca9d0bcdd72836cd8b54e40 2013-03-10 01:51:20 ....A 9847 Virusshare.00043/Trojan-Downloader.Win32.VB.aka-e75b4da904e2e23f042b2eb0aab117010f8700fee23b606aa3b0e457a6186337 2013-03-10 19:09:08 ....A 634880 Virusshare.00043/Trojan-Downloader.Win32.VB.akcj-f72b72d52a56d011a6d1199489424145ac59d148e2e8617eeaab17089b87be14 2013-03-10 09:53:42 ....A 61574 Virusshare.00043/Trojan-Downloader.Win32.VB.akga-edc3306bf92efc4c63f6624800134b373bd85dd7418f30e075e57d65b4a5af34 2013-03-11 01:20:26 ....A 57460 Virusshare.00043/Trojan-Downloader.Win32.VB.akjn-87aac56320c70ffd4d6ba6a1c6d463e869d733f0728783c338ce950d8621d48e 2013-03-11 01:39:10 ....A 61637 Virusshare.00043/Trojan-Downloader.Win32.VB.akjo-75f391573adab1342e9101bf5971fd1551c9ec5ba5c3e1a0b2398ffe597e97c1 2013-03-10 09:04:32 ....A 49329 Virusshare.00043/Trojan-Downloader.Win32.VB.aknk-2fdae6e2dc769fcc1a35a2bf60ffe093c8b94f248158f1ba3d13c28c9a73137c 2013-03-10 19:26:28 ....A 173974 Virusshare.00043/Trojan-Downloader.Win32.VB.akoz-1424dc0deedbb202f5e8f8be53702f1aae17c5444b5659464ee3fd91bbc04758 2013-03-10 20:22:46 ....A 204800 Virusshare.00043/Trojan-Downloader.Win32.VB.akpi-55a52fc5a447bb2be715218b0307984931d4ccc07eedd65db96a04b184fc1d88 2013-03-10 10:18:16 ....A 57464 Virusshare.00043/Trojan-Downloader.Win32.VB.akrn-6120829c4734e8a3a5266522adc6d9f739c8322e74efb53129c3b4b6acc72199 2013-03-10 10:22:10 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.VB.akxr-d52d3e15b2ab25e032da204c6204a3935f1fb0ab77403fe089ffa7653c20663d 2013-03-10 09:21:48 ....A 57463 Virusshare.00043/Trojan-Downloader.Win32.VB.aled-c39db84b326b75a243dc9be87a8822f09967dcdbf3690c1a7522b65e9a1a75dc 2013-03-10 17:56:58 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.alin-cc01609cec4baac21d0b505de46e431d2d7a2600544b0d74e497079017eba322 2013-03-10 19:33:50 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.alkh-ab3c100be4bfe80b8279cf96827f87c4b9de5a265314b8ce80b3bcc90220d91e 2013-03-10 20:20:54 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.allb-fe763630500b6476f74b7eb9cacd1d9be78f37c27924931eb529dde979d4df76 2013-03-10 10:18:04 ....A 24596 Virusshare.00043/Trojan-Downloader.Win32.VB.alyy-f7bc0629f85681d101ee48f789bd6431c7042f7cd467cd65bec7c272fab8e74f 2013-03-10 22:18:36 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-015634476b0ddc1cc017f473d24650b9aa9d76155e744c97dde4b5b892c06312 2013-03-10 18:23:58 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-04b4894cb8449be470dbd77aa3937aea9741efc2bf054521296fceade1fa3c6b 2013-03-10 22:32:16 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-298a6de0d118ff22335827043678575809f75b1bba13cf3614cc152163be6d39 2013-03-10 20:49:30 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-36a6b394decec0be6b2db37a153355fffce30d83258ff081fef3d9a9da02df3e 2013-03-10 18:57:00 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-3906ec98aa981ba7fe8e64cb2dd46b9e4556d388149690b58446b0927a65d13a 2013-03-10 23:57:30 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-5399f5c424ac742f15f6b34b8e932ad39ed954dfe64716b94d2c26931ea668ac 2013-03-10 18:32:22 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-56a293f84dcd514b78c11776da21ec108629f0f1f727b3db7589aa14b4a65c62 2013-03-10 19:36:02 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-77b4277124978c6684bdfb7557debd23fba54e4d44846f0f83b6aaf271e728a9 2013-03-10 18:28:42 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-81b0abdf3b8280867e2cfa38b2d00e6975acdf1056c64e662990484bd14c1bdc 2013-03-10 09:11:16 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-9ebe7f910543d79aeb0b39dedb0a0a9aaf4c34cf56c4708356516cc2497fed0a 2013-03-10 22:36:50 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-a68ccb4cf3e13fd0d3161fac4546be73974e5019ca18ae3139d3939aa305cedd 2013-03-10 18:42:10 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-c44f57914f354287aa0c8bc66fac2d683faae5c60b3cd27d74e25b7ee1964b99 2013-03-10 22:32:36 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-c84529e17e2ee812270cc33c3bca94852fdfab1a4010ca081fb7786dd4eb2877 2013-03-10 18:24:44 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-d265eaf69d80f759ab5f5ec8a9ec0b6c681b46232608570ee586a3af39c43af6 2013-03-10 00:33:46 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.amaz-de97a01b0b38e90402abd33f1f6377043a8d497df853720764c9e60a69dba5da 2013-03-10 21:08:04 ....A 45170 Virusshare.00043/Trojan-Downloader.Win32.VB.amgl-7e01b25519436aeb762e5dfa1f3d31cb7d61bdc97fd5f4ff4ec9c7979df495f3 2013-03-10 17:49:36 ....A 45232 Virusshare.00043/Trojan-Downloader.Win32.VB.amyv-61b11521fca933a4c1f2323161db5e60f3cf15421de01979cb1f8f6f9094c599 2013-03-10 09:55:04 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.VB.anln-53bf927da19f7570483b5bf2e5765d10cd04b1fc63deafe55e7d508d5dcdfb2c 2013-03-10 10:24:36 ....A 1290240 Virusshare.00043/Trojan-Downloader.Win32.VB.anpn-85d8a507f20557afabc3ca5dee95e8b236b46ea9c0f1fa01de286c3043f35716 2013-03-10 20:45:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.ansr-ee2dc7d6b40d8c03fecb1a363b974f5c399eda1abf12fadc28d84a0af05693e9 2013-03-10 19:58:04 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-294f274565eedd720c7c9a0472a6b1df041372c17299ab490eb970d8dc602a27 2013-03-10 18:45:16 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-31e2a9522829f41ad7e4178b366e980335290f5b746ced5e69d594c73943ea2a 2013-03-10 21:11:36 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-33eb892ab381de2e540a9a70335e1885fe419824a07bf1e480dee14054b88a01 2013-03-10 18:35:54 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-384e6a5f5937ff952d564d5da8859858f9a6a243fc567529a719636516c65ea3 2013-03-10 10:02:40 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-573e55f394e51843a74fba26cd0f3e609aa68e747190752e48e3a2c0c8433101 2013-03-10 10:05:06 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-a484da3c87e27150068251424428b668d5534acf1c329e494ba998a520cc8aad 2013-03-11 00:39:40 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-ab7fe44f998fc7b0b864d64fe57cb615ea47ace4d007365af80fabc5452b5404 2013-03-10 23:28:22 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-b213bc2af78394cabcfbbcc777c162644395ff939aef20abcc7e43dd52d79717 2013-03-10 18:57:36 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-c2393905d7df19ae98144ce1ba60a20f594680899dc1a3476498efb5ccb79fa2 2013-03-10 09:59:26 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-ca16438a98df90c96329cea2821bdd977874a12f5b6fbe8fefe6bd160aeb0dac 2013-03-10 10:21:38 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-d57d3e0866560e3e847388a0f8e6ca8c3e468af1448779fe166843810a024c10 2013-03-10 09:35:28 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-ee3d99cd1d9b23a79a6e629956b93caee0293d2ba95ce691068564dad8e027bf 2013-03-11 01:34:28 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-f083a8821195074a19bc51a593ed1e5d101eadb7223fff1f2ba63904381e3c24 2013-03-10 22:38:50 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.antz-f80911883978470dc86537a0c841723f555e31fc7746201cc5ab6f24bc981efd 2013-03-10 07:15:28 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.anw-ad8e209afb399d19a4390ec7dbc5ac206e4663797043e017c12739b725a9977e 2013-03-10 17:55:14 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.anyo-5bc33da3209b7da3e58b7ebbfeee306caa7a2d54d5014ded1c62eedb08d971f9 2013-03-11 00:53:04 ....A 999617 Virusshare.00043/Trojan-Downloader.Win32.VB.aofw-83a9ea22bea8884f3f51d2c9ac8af84e5c3d0a6f12fbfc9a50db2015610a9f06 2013-03-09 23:49:40 ....A 913408 Virusshare.00043/Trojan-Downloader.Win32.VB.aojb-02ebdc840ead570ea03ea35367acfa427254178ac1e88d1081d5533da01287ee 2013-03-10 08:26:14 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.aon-e109f48d43ca3c3973fbbce9e1545fcba2de1ceea6149262130b37e93bf65805 2013-03-10 20:17:50 ....A 14141 Virusshare.00043/Trojan-Downloader.Win32.VB.apsd-d5079e9067a091b68ca679ee33d79b973f45f52c6d836ae1609de33ab8d82b79 2013-03-10 06:54:08 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.VB.apu-e36572ca345ad5e47649707c0cda8a0df5ca56778e8dfbcae42e86419228749d 2013-03-09 23:44:24 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.VB.apv-e1f55c7d055e9e2dccf3c367e9f597693a25526850f45ed3df69cadb3e140739 2013-03-11 00:06:12 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.VB.apxd-29e1cf197c8aaf84467f2ea9b4a0508fac43dae00e0df325b928a0f8596e052a 2013-03-10 20:44:06 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.aqfs-c4efecc7971f488066c7054af9733eb25047a1df8f19b33dedc844ab2baad16d 2013-03-09 23:52:44 ....A 51200 Virusshare.00043/Trojan-Downloader.Win32.VB.aqs-ce50bfb100a46b1bcbf2f0ea4fd42d6f8186423cdef2f7250d128f7acd5b08ed 2013-03-09 23:30:24 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.VB.askp-a5879eaf4d893c52e442b4d035974ad7391bdcb26688dde2f3ff7826668d9c7b 2013-03-10 00:20:38 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.atk-fcc1217a1661d9dbc9aa925915161e01ce8ed615e852f7a7b3fc03d6abb564de 2013-03-10 03:08:32 ....A 18432 Virusshare.00043/Trojan-Downloader.Win32.VB.atx-c0787bc2db75e0e4a5d9867b28c9b281e2f4ee24c800077838c4634b895b2186 2013-03-10 01:45:44 ....A 9652 Virusshare.00043/Trojan-Downloader.Win32.VB.auo-dae216848190641e607b620c49380b9427487a3f4a04f7d297e868b430015e9f 2013-03-10 01:08:28 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.VB.auz-d72d1881e21d2881cbe07d21380bbbcb1be8cf77f78aedbff0ca081a472b3669 2013-03-10 08:42:04 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.avd-ce50361817f68bfce34ae5282d7838cc84492467636a9cdb0de2e1a4d4288cfe 2013-03-11 01:26:28 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awbh-e75509f68c2894f347fb43b604e6e338d2a8c424717138dcd3060f110826d205 2013-03-09 23:59:40 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-a641f85552b4059dc74684309a19d565d9d8e175e167b0adf97960c4654fa4e0 2013-03-09 23:35:18 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-a7170191ec758efe3abb3057b863490fa494136ac1de4218f1f6440e3b99f5a3 2013-03-09 23:11:10 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-ae32111d5aeee7d94511b04ca2101287d81f5f90928b4cbb989d96098a89b2ad 2013-03-09 23:15:46 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-c02fa43a2b77d8e829a7280c76a6166f50d7591b3b1ba833ad25bd6bfc3a9f50 2013-03-10 08:10:36 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-c59f10c356c005a21218f30cb0e8c8b7d5e6b6a74cc0778d388c5b2ba56abf19 2013-03-09 23:47:20 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-d6d8bdf97020eb6b8fab0897a1eab00b5f11e51c8c17c9c939799920c01d2ddc 2013-03-10 01:16:48 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-d9a49afc9705f0fa27be66e53ef6ca641917bae1604a1240f8e9af38ccaba8fe 2013-03-10 07:25:34 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-e2aa15f7ac440526e84d072e7ba6f71f77629103265aef796442862e1b7078f5 2013-03-10 06:33:36 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.awj-e871cafa5ce2df06bec2ddc62b6040ac60feec1e48638cc81106a266b978b42d 2013-03-11 01:40:58 ....A 14789 Virusshare.00043/Trojan-Downloader.Win32.VB.axmn-c639abc279c5a574ec7268ffdbe692f79781fc8a7fb332bb08061261f62cbc93 2013-03-10 01:36:16 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.ayp-edb0d38d26324764aaf078be8aa4d38958e73efc1240ef06dc24eeb106b55900 2013-03-10 00:46:38 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.VB.azj-e104da7329b11725d5b906536a5f4d6fd707d5d07e362f5f8fc5473235065aee 2013-03-09 23:28:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.bkk-dd8224c9c8c10e2b1e15dbeb8685879f6270a2e2edcbd57dc2919600c97f300c 2013-03-10 07:12:00 ....A 99328 Virusshare.00043/Trojan-Downloader.Win32.VB.bkp-ae0bc493e60e4d6ca5e7a4ff606fbde56b40774a9cbb7a3ac2aad73b184d71d9 2013-03-10 06:51:14 ....A 589824 Virusshare.00043/Trojan-Downloader.Win32.VB.bksk-e6d6fb3bfdb96fd4ac29ac78dbf701e697edb561aea767e1547b90c6df6b6349 2013-03-10 00:41:32 ....A 49152 Virusshare.00043/Trojan-Downloader.Win32.VB.bles-f83a7f8d4aba365bf160c4945105944df5dcae00002f0f9c793318277b7419d7 2013-03-10 00:52:12 ....A 27703 Virusshare.00043/Trojan-Downloader.Win32.VB.bpy-d7ef63682386f29a94cf0a3630871321de531891c1e38441c3908bf7b0dcc722 2013-03-10 00:04:22 ....A 631820 Virusshare.00043/Trojan-Downloader.Win32.VB.bsa-a637b352f33d4f7dc2c9a84e4bcf6ec602cdcf9fb737a97f6fad714364b7431c 2013-03-10 00:14:44 ....A 278543 Virusshare.00043/Trojan-Downloader.Win32.VB.bsa-ae8e42dcd6ac2212ac3be0ece3925fa0ae09c03ae31d5f31ed619c71d5b1c77a 2013-03-10 00:26:28 ....A 278548 Virusshare.00043/Trojan-Downloader.Win32.VB.bsa-c9c2f0b49732b22248f9429c81c5143d648d72de279b770e8406fbba0dd6dc83 2013-03-10 08:27:30 ....A 278555 Virusshare.00043/Trojan-Downloader.Win32.VB.bsa-e997a0fdd0b67bdd0db0339ccb58509424be13f6d7cf31e4cf52a64a2e2c783b 2013-03-10 00:32:36 ....A 361402 Virusshare.00043/Trojan-Downloader.Win32.VB.bzi-c54cae2ce1a770637b758377fac2ae1bab6ea840bd5450b1bcb3d3a3079e5b77 2013-03-10 00:16:14 ....A 152576 Virusshare.00043/Trojan-Downloader.Win32.VB.cb-f38e590ea5b77890dbf46a4db88b76ffafc6fc2292a5c95e40e92c35bfbcc3d1 2013-03-10 20:05:46 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.cec-e98a8e1bd81076024a648e308c4e318ac01490ba74a6b4a48f32db26854826c8 2013-03-10 17:59:46 ....A 94383 Virusshare.00043/Trojan-Downloader.Win32.VB.cek-9d48a8509aab7cb5f58065d916035f5f8db9397c4f670f3905840a865fad9101 2013-03-10 08:48:06 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.VB.cho-f95fbb94d77f75c908161748619529232064621ab86571c6a3336e8e3bae54f4 2013-03-10 00:17:36 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.ct-dd101bfac5d885e559a611f592eaccf516dc57bd3a2f82c2c899830c3c0610a4 2013-03-10 03:19:02 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.dap-e628cb40d9ffaf346c4095501d5629fd0147b364a9ceec1fd63309c3e33987bb 2013-03-10 08:25:48 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.dat-c53b886a5160392a633f71b790bf4803e4287d4414d2fd3cc84e1f4b8ae28914 2013-03-10 01:38:46 ....A 282636 Virusshare.00043/Trojan-Downloader.Win32.VB.dck-fb08bbed45ab86db67b87c7505cf6f4316897e80b3db40597e65145bae56b4a8 2013-03-10 01:52:14 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.VB.dht-f978cca9cfedd24893532ef57b8a1596e21ec1acfe0f4c67ba5214cdacc8c546 2013-03-10 00:16:34 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.VB.dpb-e2e991ccda4ff983e6168f60334da9184e5cbc9eb2c3280590a228a64fee7d3a 2013-03-10 01:59:04 ....A 61952 Virusshare.00043/Trojan-Downloader.Win32.VB.dqq-d2a4f5aa0d1ba5509576bbb1d0883d917a42dbae87e6536c9a4c1bcf26384c9d 2013-03-10 00:13:54 ....A 11268 Virusshare.00043/Trojan-Downloader.Win32.VB.drk-f84fa8e1434dbcabf5c4c70815d3b47f0a7b12a43b988e5c030bc33fad2f4de0 2013-03-10 10:42:22 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.dwr-81918f00d42eb976ec542eb054b631dca5e7fc8c7cb12818accf221203fdec84 2013-03-09 23:48:00 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.ef-f625a32153bdbc15fb7a7d88a797de519b5db7bcf985c48a9450ec6fbdd14a48 2013-03-10 07:30:34 ....A 499722 Virusshare.00043/Trojan-Downloader.Win32.VB.em-f84dbc879b7b1569faa2ff6d4b2a23a4e5ae39bce36c76525574bf72f5bb134f 2013-03-10 01:35:34 ....A 85021 Virusshare.00043/Trojan-Downloader.Win32.VB.erz-e8daf152e01e193e2e3b114cda49e1f54544074dcb1896413c06ce47f93c7a16 2013-03-10 00:37:02 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.fh-acdfa6e61048f244e30cd309c4714dd93303d7e68cb5599691a84618d72fab5b 2013-03-09 23:41:30 ....A 32008 Virusshare.00043/Trojan-Downloader.Win32.VB.ft-c9a7a2db02fdb8c42044c3c6e5947da09c270db738a21877733a8505aed1620f 2013-03-10 03:10:14 ....A 32008 Virusshare.00043/Trojan-Downloader.Win32.VB.ft-d97081fe4766bda64b9bb368e934b559750c0b2f804406febea85c090130ae29 2013-03-10 20:22:14 ....A 45231 Virusshare.00043/Trojan-Downloader.Win32.VB.hack-cd8354c1a95630fb1a13df4b6fca7530afd4ae9f7d69a5db666e234bca7187ab 2013-03-10 19:00:06 ....A 45231 Virusshare.00043/Trojan-Downloader.Win32.VB.hack-f260710c930201d014d4f6c1195cd80a168a92b54c794fe5c9caa67bb6edf10a 2013-03-10 10:02:44 ....A 45231 Virusshare.00043/Trojan-Downloader.Win32.VB.hack-f2692bd21470653a4dbdc733ffd525f6dc0e3a7a38fd005235cc15ebff9e762f 2013-03-10 23:13:58 ....A 49321 Virusshare.00043/Trojan-Downloader.Win32.VB.haco-83c54610f95bdc9ef7978638ebcc48fb2923bf34dcc35c14fa3a2400731383ed 2013-03-10 23:39:48 ....A 49316 Virusshare.00043/Trojan-Downloader.Win32.VB.hagh-caa3745d9ab965fb7ee1383c57119605782f5a28f322e7f4b5ee82b3b667a098 2013-03-10 19:41:06 ....A 49278 Virusshare.00043/Trojan-Downloader.Win32.VB.hagv-58b31d2fe387d9015fed741864808af97008667ce163d331db66c02bbb7aab59 2013-03-11 00:21:16 ....A 77826 Virusshare.00043/Trojan-Downloader.Win32.VB.hare-0f546949c0f3f6da518ff7586420627e68742b39af584e59fb2aadedab80c701 2013-03-10 07:46:44 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.hbei-c01593eb06e99fbf1c2f7459ff9bf3bc21551f7c4fcb215484f04e10690597b2 2013-03-10 20:29:46 ....A 110592 Virusshare.00043/Trojan-Downloader.Win32.VB.hbjb-4f809785ee42e392adbd265e5bbf2855aa5fbc5afa450821828f53d35d1fec3a 2013-03-10 08:24:48 ....A 9267 Virusshare.00043/Trojan-Downloader.Win32.VB.hbjc-a92275c59884de2edd787d183eafb2ab0741e69df8cd337ad6478c43868c56d0 2013-03-10 03:05:48 ....A 9239 Virusshare.00043/Trojan-Downloader.Win32.VB.hbkf-ab400853959fc07376eaeb77b57f3d75eaf5446a309668b7a31e8167c2f3a247 2013-03-10 01:09:10 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.hbpi-e984fba5a29b9e5f3d29e388c907fd93d86dd9071cb2bf668f5b1c045f203896 2013-03-11 00:45:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.hbsk-5b26e0fde2980d485b50958fa4d8ce142f0823472e90e4f6d2a11d0f737bb10c 2013-03-10 18:16:58 ....A 225280 Virusshare.00043/Trojan-Downloader.Win32.VB.hbxn-6633fc90a22ec6e4903b5aa3f458ce2b602da2023cbb8c11f30eac8dd9185be6 2013-03-10 19:43:56 ....A 102400 Virusshare.00043/Trojan-Downloader.Win32.VB.hbxz-c427432f21c96fa6df705ae13cb073ccec08611fe8e80c987151bfc403ba74a7 2013-03-09 23:42:26 ....A 9276 Virusshare.00043/Trojan-Downloader.Win32.VB.hbxz-e59990baf8a8d2ef8fa69d0435f5df9efd7e94410f7492159a996e07d1bce91a 2013-03-10 20:40:36 ....A 110592 Virusshare.00043/Trojan-Downloader.Win32.VB.hbxz-eb27bfb518dbbf7cce02334f5dd01e99caf9fe891fddcced5ac1ebdff59e0275 2013-03-10 09:15:18 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.VB.hewa-4dc3170011b88f136ce7e8c4eec3745957dbf6bbb3a5d6c5d8a8633102cb2563 2013-03-10 18:12:34 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.hiqf-588ec423e45d62ed76002ab1ba1cb823155c7540a76f8c194c3e90edd4d98c66 2013-03-10 10:41:52 ....A 41158 Virusshare.00043/Trojan-Downloader.Win32.VB.hkxp-8109548c354e8dd38ae6040b0c0087bb39a5ab0551f0333a3319355501d129d6 2013-03-10 22:28:52 ....A 45237 Virusshare.00043/Trojan-Downloader.Win32.VB.hkyb-cf4c5436cd9884a2fcaad4656f1c075300560c91fc0b0a80b3c4b7e1d2404cd4 2013-03-10 01:56:48 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.hmih-fbaa0cfd8504aa279ca377bbc086b38e58793857a8f1486de51a121dfeaf0b1c 2013-03-10 21:12:22 ....A 176128 Virusshare.00043/Trojan-Downloader.Win32.VB.hmzb-84baf0632d020bc2dfc7af81119ffebe779cb6a2374f2df2f04a3961114fc712 2013-03-10 22:52:12 ....A 729088 Virusshare.00043/Trojan-Downloader.Win32.VB.hnag-0faabde2dc61333a3a1de3e8d5f7ea147388f66e9c4df801ff06ed5c799e6860 2013-03-10 09:04:22 ....A 577536 Virusshare.00043/Trojan-Downloader.Win32.VB.hnak-ec6accea5cbd50cfbdaaf9ef947863293b04fedca4cddec5431658e6184ad8c3 2013-03-10 18:25:16 ....A 1650744 Virusshare.00043/Trojan-Downloader.Win32.VB.hnal-777e622dd6d543255d42a9270bfee587b742bad5254c7100f7d7c1ab0c705588 2013-03-10 23:26:14 ....A 315392 Virusshare.00043/Trojan-Downloader.Win32.VB.hnav-38be2d24d147a80a338983e7cdd2de87f0827dc27398fbeb6e60cda6fa528359 2013-03-10 19:40:28 ....A 41113 Virusshare.00043/Trojan-Downloader.Win32.VB.hnev-39db7339b0e1f97bc08b8bb7beb16e4728d5dd16fece71c65fb938694c7179f7 2013-03-10 22:18:24 ....A 41123 Virusshare.00043/Trojan-Downloader.Win32.VB.hnew-1498dcd969ca856caeeca5accc0021d2c6432aed5876c8150384406e45ec9375 2013-03-11 01:20:12 ....A 41139 Virusshare.00043/Trojan-Downloader.Win32.VB.hnfa-3f080acd4387639d0e6c0326957a69385f68d3904f1134f4dfb37f93e543eb58 2013-03-10 07:17:36 ....A 147456 Virusshare.00043/Trojan-Downloader.Win32.VB.hp-d67ae689feb3e7cdd4af42c543a929411ada45ec2f92f28093cb0fa0901178f7 2013-03-10 00:57:24 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.VB.hyob-c922545283563d3e76b30579e9ab0837bd947ff7d1a5bf489d475db77f47d245 2013-03-10 19:30:56 ....A 20570 Virusshare.00043/Trojan-Downloader.Win32.VB.iamb-a7ab5f9dcf4ec4f658a5c20959e0a502e6b8047eb12196e43e24636a32310d3f 2013-03-10 20:52:16 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.VB.iask-7be56576d4229a6aa716b99e494d362b141ba5863973e0cb9eade559115b77b1 2013-03-10 01:35:02 ....A 11811 Virusshare.00043/Trojan-Downloader.Win32.VB.iask-e92915d96896a0a1158493698615feae02a41ebb965e167e43833d730a7c02c5 2013-03-10 18:25:40 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.VB.iave-4df6fef6d86224a89b3ee34647632a9ffcb870d0f490257aaa04e555374d5568 2013-03-10 19:38:50 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.VB.iave-7e55b5876db856ee97604f06c65df4d30424639b4a35a0fa7d0adcab148bed92 2013-03-10 18:17:40 ....A 106496 Virusshare.00043/Trojan-Downloader.Win32.VB.ibat-134af861335d626ba7de8534c9ddb073250c72bc5304ffa5c9defaea411564b4 2013-03-10 23:15:10 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.VB.ibaw-9b4956300e34220ad8bfaa92f153f88853fae54ba21384b68243e01ac2ae5d40 2013-03-11 00:53:52 ....A 9007 Virusshare.00043/Trojan-Downloader.Win32.VB.ibbe-0e56c1ffdeb87983ce82c6edfca0e29a1a9950c1dd0a6c0b7892f485d4bbe4ed 2013-03-10 20:40:12 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.ibnk-2c8ba1b38f305eae3f37b414d456cc36b025b2717d6e582f17e58f9fbea0a763 2013-03-10 01:59:04 ....A 143360 Virusshare.00043/Trojan-Downloader.Win32.VB.ibrz-f9a6519cbba914d2ce881051a64aa362b4c721eee6dc0ea759ee8a519b2c5a2f 2013-03-09 23:40:52 ....A 142698 Virusshare.00043/Trojan-Downloader.Win32.VB.ibvg-e1a8f7d2e1629956f71eda1949e84f8b615cb3db7054954ec2186390dcec777c 2013-03-10 03:05:58 ....A 43533 Virusshare.00043/Trojan-Downloader.Win32.VB.ibwf-d9df85673f92e8d325d6236f0c5f0172c1f4c883e9a6e184670dc46c37ca7a8c 2013-03-11 01:29:08 ....A 327680 Virusshare.00043/Trojan-Downloader.Win32.VB.ibwr-047e120563df7c2f7ecda390bc91aa9eeb848b087e46aa9e4faec9f7b9a36af9 2013-03-10 20:22:26 ....A 61602 Virusshare.00043/Trojan-Downloader.Win32.VB.iccz-0f5b9623fdf37022eafe64334eef109404fe03ad0822187b01a55be8b2f4c758 2013-03-10 21:06:46 ....A 90112 Virusshare.00043/Trojan-Downloader.Win32.VB.icjl-0772567a35767998fd4bf886e062852c58ba21163f699136e9b196df01fa1016 2013-03-10 19:59:44 ....A 245760 Virusshare.00043/Trojan-Downloader.Win32.VB.icpi-141cc4d16ccb3b19deb19dd4ea0ade5fafbc9609de5edcacf6f3c3a6ddabdf04 2013-03-10 01:37:42 ....A 135168 Virusshare.00043/Trojan-Downloader.Win32.VB.id-ea38390f42407c992aafa0db66e23f83372aafc7769e66fa972a27d2da20ede4 2013-03-10 20:16:18 ....A 221184 Virusshare.00043/Trojan-Downloader.Win32.VB.idop-a7bf8e1fc902d7abdbcb14344f2bb0c0b5e9e8650a52548ef393557b56652649 2013-03-11 01:28:10 ....A 908288 Virusshare.00043/Trojan-Downloader.Win32.VB.ietm-8c0ef63b16eb86680ae91fcb26c284d3dc088eb64aeff30aa041de456fedcdfc 2013-03-10 06:53:02 ....A 304128 Virusshare.00043/Trojan-Downloader.Win32.VB.ietm-d7814eacc4b77f6f4b666d2f79d1141b814180a52df269ac5eee375b0798e946 2013-03-10 07:18:20 ....A 304128 Virusshare.00043/Trojan-Downloader.Win32.VB.ietm-eea482355b6f5925a53bf21dd20dd8e0be8e66670a23998c429708ab9953909f 2013-03-10 18:26:44 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.VB.ifks-514ae5bbd702ab8c3a31b7ebbfaf61e9e0e4ba7d23c8c23ad7a64adac8e4f5f8 2013-03-10 08:45:26 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.VB.jef-d7ba3a1cd1fb483371ba61d36e1416e44b686794801a407411f3c626d95010f3 2013-03-10 00:15:40 ....A 11080 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-a863d1a693a2441f817a21ce3508bb37a57c916396ea8186ecd0b967e0ee598e 2013-03-09 23:18:30 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-cdf8c07ed23734cb10d7e42394e36d6bbde680b06c718053487d458e6158b6c7 2013-03-09 23:20:48 ....A 5252 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-daeb9c43da1ecbb342f98dda9fdf4bcfe7cd2bdea7269f36bf049a4cabf24c68 2013-03-10 01:37:24 ....A 140544 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-db146248e9c538c3c6fb3f6f3474bbc1e301877948e955d836380876540abd20 2013-03-10 07:55:56 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-dda3597aa4695fabf503aa542d77b8eb31676712d1693b57b0751f794abdc445 2013-03-10 07:42:16 ....A 16384 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-e64fb5fc8c9faebfe455fa3cfc557bf100e555e76117dfedb82f66ff9efe749b 2013-03-10 06:41:52 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-ee16496a3d244e55af0167b048db5a148abb5f9e5206951d372461725e018234 2013-03-10 01:27:28 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.VB.ji-fba146c1362e96cd0dcc7f6dba9f295a2416c8076096dc6599010af45d7d07bd 2013-03-10 23:51:56 ....A 192512 Virusshare.00043/Trojan-Downloader.Win32.VB.kea-e4c9f65966d2a33a67f80a25445214a907817af07642533262215ecc1ca63234 2013-03-10 00:58:08 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-a73697051d902a92e48a8679153c7c5b2b55ab636741728131f0498b523bf816 2013-03-09 23:20:42 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-c03c7b55fc9e1c3a326ae43f4192f5b3b0349bbcb95556e499282ed59ff0782c 2013-03-10 00:04:28 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-d933997d90f6fb1de370c41bc9868be935b4d80fc5bb439473c4f1b034bc0d18 2013-03-10 01:54:52 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-e9e738599dda120377b35775913c73472f8d8413cf1a5a1b604143065eb016ff 2013-03-10 08:09:42 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-edd76eea987147a6839e76a22f0f530c08d5caa67a4abd01d69e36dadc71c099 2013-03-09 23:53:16 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-f36f25580827445f46db45ce330e70f63ab79e89b0c1e96d040a8836bc6e8063 2013-03-10 07:30:30 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-fb78ff481f89b7837fbd1034cfa4b22c8cefdbd717ea595c47b2abf957bcd7d4 2013-03-10 06:27:12 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-fc0f44c6ecde64b499481a4673ea3be637b36cca9c6d1dec33a99be6ef71b75a 2013-03-10 00:06:00 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-fc41f222b369d25e208b1ac2635ac1f11f34fd55125762eb087bfde2b79ab062 2013-03-10 07:24:32 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.VB.kh-fcae420dde47d7c544521b4067af0081351c997179df9d59d92910cc3610d074 2013-03-11 01:05:58 ....A 13824 Virusshare.00043/Trojan-Downloader.Win32.VB.kmy-75a4914fe49e26bb7b7c9b1cb289204b5fda08c001809bbd2d9db0a653aced57 2013-03-10 06:43:10 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.VB.kn-d9d92251805695a4c4d16d3326ef597021f4d235dff85b492cea5a0b25a62d59 2013-03-10 00:42:48 ....A 89600 Virusshare.00043/Trojan-Downloader.Win32.VB.knx-fc1053c049a8d041b0d3bd101bae7f76a98ed87531bdf58395b19ab250bd9ad7 2013-03-10 20:23:48 ....A 53248 Virusshare.00043/Trojan-Downloader.Win32.VB.lji-9d29b6606104e4cf293999eb59601dc4250c1006a57572c03388ede1c07119b2 2013-03-10 08:37:40 ....A 21704 Virusshare.00043/Trojan-Downloader.Win32.VB.lsm-fa05dda3e602d1fdd772af55f1e0fc47457ed68886b28aa86913a62a163e96d1 2013-03-10 07:44:40 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.VB.luz-c0fcdd187f915fdc318e44c4dc4fb8982137ad32c6cfc6bc9daa2f279eca0ba9 2013-03-09 23:55:08 ....A 115857 Virusshare.00043/Trojan-Downloader.Win32.VB.lyz-cde9f7553e2b7f0297980abc097dd941d8036077d0d91f930d96248a10f3fd37 2013-03-09 23:38:20 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.mt-f93ffad8d2a428b78bbc8a1d809fbd2ae351ac69e23d07a78a1fefda5fd4a7ba 2013-03-10 00:11:04 ....A 73730 Virusshare.00043/Trojan-Downloader.Win32.VB.mxw-ac828ec83a905bc174e7df209cd47d95b56380df590052c398dfa222ea8440e6 2013-03-09 23:13:10 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.nd-e1589c8e7bed3de1d36e44232e5cd7eaee84c3fcf3411a9dc665e6d91f8f1828 2013-03-09 23:17:30 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.nl-d1ebc3060c5ff3f64914dc9751f9cd91d348921aaefeafe06f4f0fd3fcb4ea96 2013-03-10 00:04:24 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.VB.nl-fc2c0cdbb90e0e13b6076cd65e13801686dbdc34757e1686bdc8d4adf6fb5f88 2013-03-10 00:35:08 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.VB.no-f36117f1db41ff81d8cccf693ff39e2776025eaafdd63d8586809567918102db 2013-03-10 08:26:40 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.VB.ory-dadbab806bb0edd891330571119f2a29ce8db627d519d432169fe930de36fbfb 2013-03-10 07:43:34 ....A 577536 Virusshare.00043/Trojan-Downloader.Win32.VB.ozl-e65809a28f59a71b5ecf6b9632121e9a1faae1cb1098fd4b3b6afa0dc72c0335 2013-03-10 19:02:34 ....A 45056 Virusshare.00043/Trojan-Downloader.Win32.VB.qgp-9c3bbd86090415a4def4d6852fa2e3e1d2889243c204ef508a4fbd956fa273c9 2013-03-10 00:23:50 ....A 4226 Virusshare.00043/Trojan-Downloader.Win32.VB.qjt-dfe6821b4c7beb37c92db1dba8d12d6bd0d2d93afb46c64f45a7ccf175a67a22 2013-03-10 03:04:26 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.VB.qky-db6a3dcf401d3d51ae55c734c5e87f92ec07da7995fb78ed4fe4c9ee6a4eb46e 2013-03-10 08:07:28 ....A 401665 Virusshare.00043/Trojan-Downloader.Win32.VB.rji-f46c081f26d0d365903de74c42d74334d7f16dde3bfd290eb6c2af138a5bffe6 2013-03-11 01:11:40 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.VB.rtl-0ab129f2ce8bc59174a11e779014b71f29a02352766f5fe84b800faa8501ed90 2013-03-09 23:18:52 ....A 16896 Virusshare.00043/Trojan-Downloader.Win32.VB.rwz-fd91b83e16a2a8414c8b17604ee4d91194127595233f3d2a6ad870bc8ab21272 2013-03-10 00:09:02 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.VB.sxb-ca0fe3ab2297f33b1ee8a7f2b186a05c362b281c8b3d360f1220479588a42282 2013-03-10 01:09:54 ....A 36864 Virusshare.00043/Trojan-Downloader.Win32.VB.ttd-abb5d2bab89b825afe44500500442a2ee08e352e62d7da91b6296405034ff771 2013-03-10 20:08:46 ....A 57344 Virusshare.00043/Trojan-Downloader.Win32.VB.ufh-aef8fcf0d45c3921ace66e4ba407435c10a1940e3214b3f507f23ea0591d5573 2013-03-11 01:17:20 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.VB.umv-8186a35cb8be97fcb0e12c79e5529f3d2b2bb97d029800706f0c4dffdf7295e9 2013-03-10 23:06:02 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.VB.utc-a17f45577957b1491755cdfa3d6d72a24ae013005a5dc2e1b76ce5ed909908e2 2013-03-10 09:17:58 ....A 69632 Virusshare.00043/Trojan-Downloader.Win32.VB.utt-29f1dba02a12bc08a3ef31ef92c1849d7171f57ecfbd4644f0674f0f03735172 2013-03-10 01:03:52 ....A 64576 Virusshare.00043/Trojan-Downloader.Win32.VB.vdi-ddef4a2d6556a391f8b6de43f3dddaf5ed1f21db7ac3827440be660027d0a094 2013-03-10 01:34:08 ....A 64576 Virusshare.00043/Trojan-Downloader.Win32.VB.vdi-e35fc018f9b6e04d79ac664897be8410d140ed7edadcaa50d317a42424a24ec4 2013-03-10 20:30:36 ....A 114688 Virusshare.00043/Trojan-Downloader.Win32.VB.way-56f8508579d97e6acba7849aba74590faf42dc20dc595500bde586fd6cb7a26a 2013-03-10 00:37:38 ....A 30208 Virusshare.00043/Trojan-Downloader.Win32.VB.wka-ee5facfbe0bdfe542efab7838307ba96f1e000a35bcd1086803869d9aafddc05 2013-03-10 01:02:10 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.VB.xfx-c9d295e0f26bd660fb5fab5745c772305f972c9127940d3c854285c94049b5da 2013-03-10 01:50:40 ....A 69128 Virusshare.00043/Trojan-Downloader.Win32.VB.yab-d2cffe96f00043257dd59c3cbf797303fb7c52aa9f2bc8a145d068316367106f 2013-03-10 06:38:50 ....A 69123 Virusshare.00043/Trojan-Downloader.Win32.VB.yab-e381e468c6a6e01583a46adf27142684cd7cf303fd8804d40c7b8c223af68e0b 2013-03-10 00:29:02 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.VB.ylw-d26cb4a7b9893a7b2360eeaa8fb1ac60388dda7fbcb84c62b680ef0eb07808a1 2013-03-10 07:40:14 ....A 26112 Virusshare.00043/Trojan-Downloader.Win32.VB.yzu-a66faa5103f9d1074e566238ffb9a11a53f9792ee894efe34bee7b79a3a74efb 2013-03-10 23:56:44 ....A 86016 Virusshare.00043/Trojan-Downloader.Win32.VB.zeo-d110d5b00d91b1851ec29c795fd4b7cdbaf646e9d14cb42947285e3f47f7177b 2013-03-10 00:34:38 ....A 43533 Virusshare.00043/Trojan-Downloader.Win32.VB.zfv-d908be470d7040d624e1af942025ff5892c4d98e6f444beaca110c753e36cf61 2013-03-10 06:57:54 ....A 98304 Virusshare.00043/Trojan-Downloader.Win32.VB.zly-d22794e283de147ce2b8041b5f95a836c69b43473d923ce3d4175bc462ed9eaa 2013-03-10 00:54:22 ....A 5637 Virusshare.00043/Trojan-Downloader.Win32.Vidlo.t-e959336ccf641d9fb2b949f20b91043ef2a4b7915d94f22362f020cac2904f26 2013-03-10 00:05:42 ....A 51200 Virusshare.00043/Trojan-Downloader.Win32.Vivia.a-d7809c7aa2746fcd1e006215d5b57074aecc808c53eb9f0f348c39b509acaff0 2013-03-10 07:56:28 ....A 237500 Virusshare.00043/Trojan-Downloader.Win32.Vivia.aa-dc72fc3a7a8607933a41aba3cff2e46daebe68905afe4493e7643c75f5639a10 2013-03-10 20:48:54 ....A 47104 Virusshare.00043/Trojan-Downloader.Win32.Vqod.ae-89fa13079dfe55141afc0301a023fdf888941061334bdafddf241ab08b03fb3e 2013-03-10 18:16:34 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Vqod.e-0fb341499811413235b34886a4931c967181b57c1ce126b7739af0f1bf1dae8e 2013-03-11 01:14:04 ....A 49664 Virusshare.00043/Trojan-Downloader.Win32.Vqod.pjq-614ef2a6e2fa62a8049b2436e735106ad6d044953f4b3c29eeb96083d3c8a32e 2013-03-10 07:12:34 ....A 28672 Virusshare.00043/Trojan-Downloader.Win32.WinShow.am-dd3151f5c992758e7adf042dc88ad04902b8002d4d480383bf7bb6eac103d0f8 2013-03-10 08:05:14 ....A 13905 Virusshare.00043/Trojan-Downloader.Win32.WinShow.u-f667c176249b04d3fb7d8d92034a9effeb0e34ece8aa5eccc5ea114dc5847dbc 2013-03-10 07:58:10 ....A 18944 Virusshare.00043/Trojan-Downloader.Win32.Wintrim.ck-aebb6dd1863d7bff69db37a91002bb0c64623d9b1eb905cc06978ae8f3d14a88 2013-03-10 08:34:36 ....A 65380 Virusshare.00043/Trojan-Downloader.Win32.Wintrim.l-e50a011d8ccccb6ea5305e915d2fe3f3ea0b5f6f6bb0c5ea6aa1a6af9502acd7 2013-03-10 07:27:28 ....A 74752 Virusshare.00043/Trojan-Downloader.Win32.Wintrim.n-ed5f5275eb7abe5092c8c98c0a9fd16965e0a76cefd485986bdc2e01d1925f30 2013-03-10 08:31:40 ....A 29736 Virusshare.00043/Trojan-Downloader.Win32.Wren.b-de0d4ae9d46c83bc1bf24b359d45d78a5d3bfa4b016a3964ea20b58942e7ba1e 2013-03-10 08:09:36 ....A 47160 Virusshare.00043/Trojan-Downloader.Win32.Wren.f-fc7df1145092884e9269d4188af7e32cf6a8ed07177616da7db76f80add91757 2013-03-10 20:35:58 ....A 345088 Virusshare.00043/Trojan-Downloader.Win32.Wtw.t-0ed243348d797e86264a1cd302c9b7a1a1fc9ea5a6c2bf04f6bedf3522182bf2 2013-03-10 08:06:04 ....A 4096 Virusshare.00043/Trojan-Downloader.Win32.Xoad-e52c9a4a464f5f55659c7db2c36e7a0996f2528d353842a5e9e9b3ffee6463f0 2013-03-09 23:54:36 ....A 1901 Virusshare.00043/Trojan-Downloader.Win32.Zanoza.g-ac3f706d4b7eeafda4dd520b582bd5895ab60734ccd08d24a95655c704a2f667 2013-03-09 23:16:50 ....A 83456 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aav-f732061fd86826f50f45321697899fc980c95874955a119b1f644e47b68931fc 2013-03-09 23:21:04 ....A 70144 Virusshare.00043/Trojan-Downloader.Win32.Zlob.abk-dd1527b91facafcc8a6a416c1f3139dd3dfd9bd2099c692cd6c55aadae67df69 2013-03-10 07:19:00 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Zlob.abxt-a543c4b907af2286afe0f7732da9795c2bcc3a101268c4db399ef637566c69cb 2013-03-10 00:08:46 ....A 24256 Virusshare.00043/Trojan-Downloader.Win32.Zlob.acc-f5514beac3a1f17d6d9a806e53dd0bbdf80f1d09db5d075e0c0425869620a636 2013-03-10 08:34:54 ....A 8772 Virusshare.00043/Trojan-Downloader.Win32.Zlob.acr-e714f2fb784b1cf38bf339d99e4b3a255f6475bc78a0a7ca8da38103afc25201 2013-03-10 08:30:44 ....A 24064 Virusshare.00043/Trojan-Downloader.Win32.Zlob.adw-db6efefea37831d6077844185220d60c9bc294c17a2fef57968a26f5b105c91f 2013-03-10 07:20:20 ....A 8644 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aef-e812ab2c605faf7992171726baf6c0798a23d0205d4b660282399b5013c357c4 2013-03-10 00:43:28 ....A 25600 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aeg-f328c14bcfa02816df6487d6316b637deeed2571bdec0be8eba43952a82cccb8 2013-03-10 00:40:22 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Zlob.afk-ab678e53ccdbc00b09f31cf305ae40be9dba7aebc2a7a41e4452b04ed917df16 2013-03-10 08:24:46 ....A 55982 Virusshare.00043/Trojan-Downloader.Win32.Zlob.afq-e445d1132d366b410d42551f46a938aa36d72f6fc4562015bf5cffd5b80e345c 2013-03-10 07:08:38 ....A 18192 Virusshare.00043/Trojan-Downloader.Win32.Zlob.agf-d2f69608dff8fbb8232c6cd0ad086e6733a5d299728baa471e625121de0473ea 2013-03-10 08:02:50 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ahc-a62001c760d9742fd2471cdb1503820ad3ae3e8506138b97dc6bf3e59e78a882 2013-03-10 07:40:54 ....A 59544 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ahe-e80684fa31e6c7b831e68e040ef216e9fd050a7250dbd467825a2534df807432 2013-03-10 07:31:08 ....A 22016 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ahu-ab83941ecefac29decb0157ae65b35791c06a8d515f88bfb0435ed2469bb2c7d 2013-03-10 08:10:18 ....A 58864 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aib-fa2842505153f3034070e1dc05109674b10a22e3eaa9ddc4fb0a958abf9d60e2 2013-03-10 07:04:36 ....A 96880 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aim-e68f0b17052c70a7970e7b0b4a95822be816479ad4d5d93ad39a1f47ffd8c7de 2013-03-10 01:33:54 ....A 24263 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aio-ce3a43609f2ca319f083854aa0a1a94e34072c000e8e84f0b3538f744547ee11 2013-03-10 01:32:18 ....A 74120 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aki-f9dcb54b1791cf9932826d9398f69c581acf686e8e4a3d4d9fe7e197691f4363 2013-03-10 06:54:06 ....A 54624 Virusshare.00043/Trojan-Downloader.Win32.Zlob.amf-eea3c09f3e37a998f340067ceeb3f5b65d0686aa8f740ee2ce112c4a269404a8 2013-03-10 01:11:00 ....A 69176 Virusshare.00043/Trojan-Downloader.Win32.Zlob.anj-a65c4f49e41d797341c9bc2a12b668f61ae6ddf2c1599bfe6d0908b9e6b0ee7f 2013-03-10 07:01:58 ....A 146751 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aoe-da801ace50b665158642eb207032df53b2021dfd37b18000d9e9a9ce6051bed5 2013-03-10 06:29:36 ....A 77824 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aoke-f4f6c445a7a1f99b763653545690d7e9632cc6f9d37322d735c5838ca899e3f8 2013-03-09 23:12:20 ....A 23552 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aol-ddff1378fa250ba325822592da219bff90819b37af953fb6a44ad58f39576724 2013-03-09 23:25:54 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.Zlob.aox-acd9241617ad1becb9a8ce6f59e246fa6cf708891d490a4934b9ff23a293d8b9 2013-03-10 03:06:20 ....A 38940 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ape-d71a783cb7338f02b19dd37b82675dc27f3a624dda3e0490908a975d44f16005 2013-03-09 23:42:24 ....A 61861 Virusshare.00043/Trojan-Downloader.Win32.Zlob.apt-a9506249f8299d1c0ea064a4e49dbdee30bbe83aa0124b8eee55d03e80ee25a7 2013-03-10 08:41:30 ....A 61075 Virusshare.00043/Trojan-Downloader.Win32.Zlob.asd-a9074b981a89ec048a14d5d9b5df8a41fb9dbfcba79e95c2e801f95c599f2ebf 2013-03-10 00:00:34 ....A 52291 Virusshare.00043/Trojan-Downloader.Win32.Zlob.atn-e6d70b4aa68c042a58be549d24c279ce513975a34304179e8213820e2089ba40 2013-03-09 23:39:16 ....A 40448 Virusshare.00043/Trojan-Downloader.Win32.Zlob.axk-e2d70b7493097033d8e48e8cb414e0edc279fdda9d942d4f038aedca1b63c812 2013-03-10 00:06:24 ....A 55211 Virusshare.00043/Trojan-Downloader.Win32.Zlob.axo-afaa7a2331a3abe42b8d2312e762c981eb11139bd915d336fd1a84ce02ece733 2013-03-10 00:10:32 ....A 27648 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ayf-d9de9afeb7215301dc0a4e26609b69ba686ff9bbc1c53f7508d27d27ea08c030 2013-03-10 03:19:24 ....A 60145 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bcl-a86746340333be59c6b4a554de732fd32743d259ed71c64515875f0638994900 2013-03-10 08:02:06 ....A 60347 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bcl-ed7fcaec499591ff84665f2d99355ce043dd1733932faac45778de8dbfe6a65b 2013-03-10 01:27:36 ....A 60608 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bcl-f5da5aa0ee0fe4334c2942ccd7dbf7366e630bf2a867833ace1645792b1b9250 2013-03-10 08:06:32 ....A 74138 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bcx-d743e2a174a605df79258abe573d88241878b832c3bef72667e6b99b66e6d21b 2013-03-10 07:48:52 ....A 2816 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bea-f825e521f65571400be5176d0deb0b47413c7526a4351751f3738f1a1bc42022 2013-03-10 19:50:04 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Zlob.binz-2ee2ba8e8eba15c9de9ba9cebe803d6641f376ffe9a3338a6cb4df8abdf90f6b 2013-03-10 01:37:06 ....A 10516 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bjb-eecf6a200cafd0ab35b8ab4482a458dc07b62496eddfeb23717af58a8a1e280e 2013-03-10 07:36:14 ....A 14560 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bl-f69983714098d60e21801114459904ee0c96f7ea2e55203c9bd45056282377de 2013-03-10 00:16:28 ....A 33280 Virusshare.00043/Trojan-Downloader.Win32.Zlob.blb-a92387b96ba13479d729f08b5d059c4e4329fdb2b6faec25e74f37be0d5f1d7f 2013-03-10 07:38:32 ....A 60773 Virusshare.00043/Trojan-Downloader.Win32.Zlob.blm-dcae24f2f06896b85314afc4e494237848ddc29c48697610d54080341aeceb4b 2013-03-10 00:30:58 ....A 61383 Virusshare.00043/Trojan-Downloader.Win32.Zlob.blr-d256bf8eb3d391bb68148b190b334aab907468520b037fc3c4feb34c3b19a38a 2013-03-10 22:49:32 ....A 94262 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bmwy-5aee7efe6a1ad748c8f866218e42343bdbedee091a15e5931d5ccfd8b3b3b78d 2013-03-10 06:51:34 ....A 31744 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bni-d70be5d902e07a64ee5d711ea8b967562f568901e82b6d895901d3c84aef992d 2013-03-10 01:03:14 ....A 5632 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bnw-e47c884e7e2a05a2815fb1598fd528c6ef7501a95cd59ceb0e5985194e82b10b 2013-03-10 07:48:48 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bom-d22185c8af3c927799a311f161e5877b545bb23b544b15d1f430d7ff5497ae29 2013-03-10 07:52:24 ....A 58144 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bon-e68467d7a27a07e2efb13bbf12a56de3285624d4cbe17fbf7bad81fff1827f2d 2013-03-10 01:30:24 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bpq-af116271d5df3ce0391851323cad55088ee97a54bedc061205c6fed2e7a9886a 2013-03-09 23:35:52 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bqu-f4c6d3cd6ff555855e18e9201fb3780a31f711c05fe454d397fd2cf3318ea41e 2013-03-10 10:24:28 ....A 365568 Virusshare.00043/Trojan-Downloader.Win32.Zlob.brfp-ae3bcc42d4de87dd9e199822419bd642e58bb89111ed7dc489a74c0101c2ae66 2013-03-10 01:12:24 ....A 59878 Virusshare.00043/Trojan-Downloader.Win32.Zlob.brv-e206ce857675a77f3bdf57c397abe6fd0398f18fcbdfe1345e3d5b029d7944cd 2013-03-10 07:10:46 ....A 70705 Virusshare.00043/Trojan-Downloader.Win32.Zlob.btz-f697407d8c1d79934543a5fa02b0941d1ff0cba3eb08bdc8397536f3e003dc79 2013-03-10 01:16:14 ....A 70639 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bub-aabab0af2dfc507325fbe6111ff586140deeb7c0ec8debc3bd6d0994fa8e9a3c 2013-03-10 00:32:04 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bud-e02b8e0a6db37096aa4e95768cdfa9aeba2f536aa326f8608c3c0ba95d2b690c 2013-03-10 07:14:10 ....A 70646 Virusshare.00043/Trojan-Downloader.Win32.Zlob.buq-c097ebc39d52294bcf41ad0113430dc2e0bdb51ff6a030d95ecb57d6e9175703 2013-03-10 08:23:10 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bvm-f4bfc51234900a785a0e2309ca820ef138f3ab4bfccbdd0f7b7d456f4d134656 2013-03-10 01:34:38 ....A 17920 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bvx-ed9161ac6c95a54a807d00fb1210d27aae6f1b87c3fe148fa35772b6d1492b50 2013-03-10 09:45:42 ....A 122934 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bzhr-7ba85344078c83d3a51c8870e92939b45deeb7f4781c40ed9c60b2853419a833 2013-03-10 09:55:50 ....A 347648 Virusshare.00043/Trojan-Downloader.Win32.Zlob.bzhz-033c80ee9c4b04d90d5c9e7ae5d806e478eabfbe3161861bc5de912a975fafe4 2013-03-09 23:41:10 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Zlob.cbf-c9f8c14be3a8a80121012f4796cd85f63147af2a8e55d5c8e37216c6e3a80b09 2013-03-10 20:44:58 ....A 367616 Virusshare.00043/Trojan-Downloader.Win32.Zlob.cbuu-ac5fc61531737337b38b8c990c891c0823515f375f66a3b50dcc50d2913e353a 2013-03-10 00:00:28 ....A 112588 Virusshare.00043/Trojan-Downloader.Win32.Zlob.cee-f4758bf7f12f8b92526bf23ba6cfb2564bca048977e8bdd35be2b1b7028b3dfe 2013-03-10 06:41:00 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Zlob.chd-f954335301130e6d3553af8deff519da04a4c6551de433ebbb29934ca59c0fa9 2013-03-09 23:12:10 ....A 76021 Virusshare.00043/Trojan-Downloader.Win32.Zlob.cir-aac05ce6a45240504020f9bf96087e8e64f9b20e2228996f35af8677572319a5 2013-03-09 23:58:54 ....A 5120 Virusshare.00043/Trojan-Downloader.Win32.Zlob.csc-c4efdfceca3786f10f8d6677a9029caf9622a82e020289ea46449f488cc30e3d 2013-03-10 00:12:04 ....A 13312 Virusshare.00043/Trojan-Downloader.Win32.Zlob.cyp-aee4c1e2f98a2e7831fac466fd24bc4278b4ca39d0412739c1ff975399e0310d 2013-03-10 08:51:32 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Zlob.db-fd63a52fa1ba12743e0acddbb671ff036bf310cb719c28f0911c773ce4e4b002 2013-03-09 23:28:24 ....A 40966 Virusshare.00043/Trojan-Downloader.Win32.Zlob.dby-e794cb954dcd7443ad6ab028cd26e714c633964783a831aecd611078dcb14c07 2013-03-10 06:41:26 ....A 51712 Virusshare.00043/Trojan-Downloader.Win32.Zlob.dfr-f79b4288f02fea1394695deaa71ebf6d8d16027a9ca3856ab50add1b4dcad269 2013-03-10 08:15:30 ....A 46089 Virusshare.00043/Trojan-Downloader.Win32.Zlob.diq-f82c73eb35bd7ad59e0ee1f21e01842a9ec64d6fe96884daf286f30265f1ed19 2013-03-10 20:55:52 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Zlob.dnc-f3e3a11b412b7a505f294d3217f463626190026a01422426e0c98f15ac333235 2013-03-10 06:51:54 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Zlob.duh-d2089b4117bcd4fa6c6ba7b2b9f716f2b7cf3094936aa72a3314c6a242457593 2013-03-10 06:31:38 ....A 18516 Virusshare.00043/Trojan-Downloader.Win32.Zlob.dy-dee6a04db379a698eee4373408d9d7265d81d8a05457060c3b59736fbb971405 2013-03-10 06:55:24 ....A 77835 Virusshare.00043/Trojan-Downloader.Win32.Zlob.dyn-c50ec38c3f733ce0cbaf49f1ca35258932569a8c927973fb5f9d3710fe1596f9 2013-03-10 07:41:38 ....A 18516 Virusshare.00043/Trojan-Downloader.Win32.Zlob.eb-a7080583da84ce0d1d241f21b04ed03a4eb54fff8656c38b8a0a1573d53deda5 2013-03-10 03:08:28 ....A 131072 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ego-dc3ddcd7947cd4814b76b6de284d79b3ae3346d1bda87d64e79920cfcb2b9a74 2013-03-09 23:57:24 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Zlob.eln-db79ee97871858e7cfd5097baec39c1f33ea4200751caf1380f280d14652c81d 2013-03-10 07:09:00 ....A 24586 Virusshare.00043/Trojan-Downloader.Win32.Zlob.exq-e67ffb73b69fa7af3e9e4e94554e0df2414d72e8bb3a8be510f50018c78262b7 2013-03-10 03:12:40 ....A 139264 Virusshare.00043/Trojan-Downloader.Win32.Zlob.fbc-c5b79daffbdc5e12c445f9600461df6fb7749d733ec82d5c86fc4d4c2dcaf5a4 2013-03-10 08:29:26 ....A 13877 Virusshare.00043/Trojan-Downloader.Win32.Zlob.fe-f7cdf422b228ea2c271e43ea34dfcd48d7f0daa0478a6ec472f50856cdf6f10e 2013-03-10 07:02:20 ....A 80488 Virusshare.00043/Trojan-Downloader.Win32.Zlob.fjc-da503d5ab462381beec57aafa25dd0f7ef7675fd55b97c2dc411593f1c560265 2013-03-10 00:14:24 ....A 71514 Virusshare.00043/Trojan-Downloader.Win32.Zlob.fud-ac0312d72eb9fef2d93455646ffdb51628cc162f3aab2e8f1fd0b755acdc484e 2013-03-10 00:02:42 ....A 110204 Virusshare.00043/Trojan-Downloader.Win32.Zlob.gen-f5253324ffd19953dbae3e79049054c5bdd94ae54e547cff3b6537da154c5f57 2013-03-10 07:48:16 ....A 20992 Virusshare.00043/Trojan-Downloader.Win32.Zlob.hbz-dc235c8fada1035834ce8d6fde83a9482fc6e21b25e5bcdbc3bf00dd9dc4a313 2013-03-09 23:45:38 ....A 151552 Virusshare.00043/Trojan-Downloader.Win32.Zlob.hdy-f829a9aa30b1e56299797eeaac6067de41cdf78a76d01a7f5c41260ba01e45a9 2013-03-10 08:20:26 ....A 105488 Virusshare.00043/Trojan-Downloader.Win32.Zlob.hvg-abd9c1981f85c574c26150f1cc7dd3ae1af9104376693d2b7d2751fafdf9e7cb 2013-03-10 08:30:44 ....A 54768 Virusshare.00043/Trojan-Downloader.Win32.Zlob.in-f4de580a4c342b349c9dff02d3e17c064d0eb5cc70bbce39e1ca60b9eb28163f 2013-03-10 08:44:54 ....A 19456 Virusshare.00043/Trojan-Downloader.Win32.Zlob.iya-d84ff261ae48076ca9d95addc011819dac0c2750bc044ade3cf1f98577754bca 2013-03-10 01:27:50 ....A 15577 Virusshare.00043/Trojan-Downloader.Win32.Zlob.iz-e4e0b7abad26390350bffec4d486c4af890df86cfc1b6c6d190ac94ebf325932 2013-03-10 00:04:34 ....A 85520 Virusshare.00043/Trojan-Downloader.Win32.Zlob.jbe-e7b83fb12949b0eaac5a7788ebc6b8c73f12ecdb895baa56b4671d42eed00b88 2013-03-09 23:52:58 ....A 18221 Virusshare.00043/Trojan-Downloader.Win32.Zlob.jl-e1bb61c0f7c338b827b2923e663212e16ad56d3ace0979e3620214a0c824521f 2013-03-10 00:39:22 ....A 16081 Virusshare.00043/Trojan-Downloader.Win32.Zlob.jq-d9db3d66b26b0b465a9a7a35435ccfcc6ee71831957d4273c4a2a10e263b5f19 2013-03-10 07:33:08 ....A 79089 Virusshare.00043/Trojan-Downloader.Win32.Zlob.kxq-de44cd7fbb30c4a575e278f162088d682b8e6fe450425ac98b239c7f1280fdcc 2013-03-10 07:49:24 ....A 110101 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lpn-adde800d03a413caf0b4d9197c6e3026ad4e729a74522b7363130c0facc7155f 2013-03-10 07:48:48 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-a519cb009c805644ebe41e57e653ac98578e089d24f6db6ea1bad702bcd286ca 2013-03-10 08:33:58 ....A 17408 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-a89cebcfaec0b8627cec7606b42bf441e504f1c61cf11e3bba9071d2ae4073de 2013-03-09 23:12:36 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-ac45e41524d9f1fe234606c50952585edecedac94b5921a651242eea136fd8d0 2013-03-10 06:45:18 ....A 22528 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-afbe3d7b0cd21fed2a764cbc3705d0b11789821823bcfffc4456d9a432836cf1 2013-03-10 01:46:34 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-ce3bef0ca486990e2742b80f947815aa719de5ad49a7afa2c7b5ab9f2b712504 2013-03-10 00:28:14 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-d71cf503f25a5f4a6797df0c65dfc1c05aabd2744c6dfa6c9d02fdc5a3e7f324 2013-03-10 00:01:28 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-d909b95705a1162f380fef20c050cd5879058475e9cc9a4d5f68aca72dd33716 2013-03-10 08:30:40 ....A 14336 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-dec2533a3769c91b354acfd35b3c5c98026c9c5ce37f9e3ec7805e9a6b8d7818 2013-03-09 23:32:06 ....A 11264 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-e40dc6891ab3241be42ba98c8097585acd3f863397a53db386496246749acde9 2013-03-10 00:31:24 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-e513bb266b34c9f5ffa22910eb7f58a3d00022959b0db48301012bc8150b7eb8 2013-03-10 01:36:14 ....A 7168 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-e60f55034106a2d512f63b9d88450ffc2c1c1763178641af05477d6d79c4bb74 2013-03-09 23:55:14 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-e614534805c1c8fae05fc3b907cd55267930cc2a9c4543487f74386521e3a58f 2013-03-09 23:50:18 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-e6e87d162702d486d963aad83d45c2036a8d99f40a3eff2a98304f260156a484 2013-03-09 23:46:10 ....A 12800 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-f360c44696de11c1856ac75953efff5d303d5cb879636ef262266c7eb4f1b3d9 2013-03-10 01:46:54 ....A 30208 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-f9e38fffd27e00d37a323f0f844fcc4b84d2ddf0e79c360825caaaa671d44cb0 2013-03-10 00:11:56 ....A 22528 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-fb65d7c24d9c8bd7e25ec55cc77e268afc46251b9dcefc2a25bb93ce435117c1 2013-03-09 23:33:40 ....A 24576 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-fd8e44a00f4605db797b0cf44957d087756cc9c74a0121673253f477d726777b 2013-03-10 00:19:04 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lps-fdaf3c1e2f6224e38a0b41a416d2c42424dd072e3f480468b3ec44d6a89c0e54 2013-03-10 00:01:28 ....A 7680 Virusshare.00043/Trojan-Downloader.Win32.Zlob.lq-e74d0280f3c062b1f6c27a5e4b9e8f27442135225177fabd5fddd94ed1d5beb7 2013-03-10 00:12:18 ....A 40960 Virusshare.00043/Trojan-Downloader.Win32.Zlob.mjz-dc9ca6b8e41adb4f0a5f02fa3c8f9e5ec4ec28f041bbbc640bb27e4f7c610dd6 2013-03-10 00:05:18 ....A 30208 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ms-ad68647502e639872b4c51742be3d2098e782201b1240a915f28812b398b812e 2013-03-10 00:51:00 ....A 118784 Virusshare.00043/Trojan-Downloader.Win32.Zlob.nkl-ea2b6255050cc7dd712991d9c1be14bcd1dacd9c339690e46bed7da79f0acd75 2013-03-10 07:00:32 ....A 21504 Virusshare.00043/Trojan-Downloader.Win32.Zlob.npg-acbe757a667bff9d808feb386dd463822d2e2e98213dcdf0d982d950b352badc 2013-03-10 08:45:56 ....A 259072 Virusshare.00043/Trojan-Downloader.Win32.Zlob.okf-f5907bc10528dd0fe27bf34428e51e394ad05e415a2866b614ed88d44965cbee 2013-03-09 23:54:42 ....A 16956 Virusshare.00043/Trojan-Downloader.Win32.Zlob.ph-adad0922d7fa6e12add4a96da21844eade7fd62e48a97eaf76cb35123aa37ccc 2013-03-10 06:54:50 ....A 9728 Virusshare.00043/Trojan-Downloader.Win32.Zlob.qd-d77bc83621fd9bc160bcc4e7f1d87ed2427e442bd6dc5a2395a2dc09dd1f9a7f 2013-03-10 01:24:40 ....A 69324 Virusshare.00043/Trojan-Downloader.Win32.Zlob.sh-fb8a9ad2a7b6cf2878c98d9e82d219b4d102afef71274f5b6e11e445fb25ae11 2013-03-10 06:50:24 ....A 76712 Virusshare.00043/Trojan-Downloader.Win32.Zlob.sj-ed58c4cfe805e30bd6eeac4327922020b0116540dd38da1ad1a8376f585701d1 2013-03-10 06:56:44 ....A 65536 Virusshare.00043/Trojan-Downloader.Win32.Zlob.uct-afe90a2b0c29af12fa325fc20510c90e707ebcb686ce0577d298165d6be46972 2013-03-10 06:47:26 ....A 352820 Virusshare.00043/Trojan-Downloader.Win32.Zlob.uez-eda6070eb5e138df2c10b892e16303664a2e40e918e6adcd059708c8249aa6eb 2013-03-10 07:02:22 ....A 72008 Virusshare.00043/Trojan-Downloader.Win32.Zlob.vn-ea3f4ab33ecc03370c681ae8cbbf9c7831fa37ad68926472b9ee9c7c385f35a7 2013-03-10 00:55:10 ....A 70156 Virusshare.00043/Trojan-Downloader.Win32.Zlob.vn-eebfff2c2a6f9aba46eae09561656a8e8e656dbfdf7fbda1a4bf7a92e1e5526a 2013-03-10 03:10:24 ....A 46080 Virusshare.00043/Trojan-Downloader.Win32.Zlob.wd-aae5bdae76a979ef0bdb10ca24601d9a2f22a7923f3766fa89d3001105e4d6b6 2013-03-10 00:25:34 ....A 6656 Virusshare.00043/Trojan-Downloader.Win32.Zlob.whc-d83c64de52a80a995a7a0b92a63f8929743dfead601fa103b0aa564650a497a4 2013-03-09 23:42:02 ....A 71680 Virusshare.00043/Trojan-Downloader.Win32.Zlob.xj-f7ae589355fedcb8ed19f84997667644d61d8cb3aa81f2eae4283ca6d6f96192 2013-03-10 01:47:58 ....A 65024 Virusshare.00043/Trojan-Downloader.Win32.Zlob.xq-c08d364adaa0f047252a2bcd628193ff163485f430437206f42a5449fc39e138 2013-03-10 07:36:52 ....A 18848 Virusshare.00043/Trojan-Downloader.Win32.Zlob.yb-d6618fb156c250cd1d54c5d0876cf591f1d6d3a824abe1b5f072fc94c8427cdd 2013-03-10 06:45:30 ....A 18464 Virusshare.00043/Trojan-Downloader.Win32.Zlob.yb-f4b40d74c343f0de4e88685ae99617bd1d711d6723f01b9c60eb4552203e6016 2013-03-10 01:18:20 ....A 20480 Virusshare.00043/Trojan-Downloader.Win32.Zlob.yt-e4d2bdfe4c7401fb286f3a7cd5b3da6c1af66cde837880e00a636e2552606a82 2013-03-10 03:20:44 ....A 24629 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-c105b22bfacef2370593fb68100ffdb72774c83710cd6c7ec80591697008c31c 2013-03-10 01:00:02 ....A 65032 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-d246b66413d20277b809c69633925253defc26131a7a04624d1fc30d5cfd4261 2013-03-09 23:12:20 ....A 26705 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-dbe9ede398ebddeaf898db45779b0f98a4d12351fb53ee554a7fa6586517db6a 2013-03-10 07:08:50 ....A 38925 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-df5af87157760e5ba03456ca0d47af055f26cb20a1052b924dcf7b37da493cb5 2013-03-09 23:13:38 ....A 85005 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-e1dea91f3a0822362028dae761c6c884401cd3ba0a15fdcb3ebced8ebb57dd8e 2013-03-10 07:26:42 ....A 78343 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-ea17af9ae862b8742daa3a64a45138c767266e1bb03485aed067a21e1643d55e 2013-03-10 00:52:24 ....A 20497 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zk-fcbf20201250c822cc00bc29f3dab59cffc59d6a969d1e803a4afc616a45e90c 2013-03-10 01:50:30 ....A 12288 Virusshare.00043/Trojan-Downloader.Win32.Zlob.zqw-e7545805b1efe930ad7676eefccffd7087e8da6d1cbdf1b144b3d873dd7a97cb 2013-03-10 23:09:50 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.agent.gyqh-c09f7a59a1a8bf9f488e721039fc548a2b1f5a4aa740b9b1443f3ec0c3bd55da 2013-03-10 17:49:54 ....A 456243 Virusshare.00043/Trojan-Downloader.Win32.banload.boxa-8751bb424e0beea303953ed2b5e908a29be527dea7f344ce9a720cb75d142768 2013-03-10 10:19:28 ....A 158727 Virusshare.00043/Trojan-Downloader.Win32.banload.bswh-a7dca17aee1e760cec9ec96cc047bc813f8377b0929522c01bd78e870610034c 2013-03-10 23:28:08 ....A 311808 Virusshare.00043/Trojan-Downloader.Win32.delf.beew-d6b1f697c699dab0e2e9ff99e8d3d98af1f37d0166198d13017fae3ef462a66e 2013-03-10 06:39:36 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.small.jit-a95bbee46c2151634f52806f23457106857069d78621345fb881f98972c10273 2013-03-10 00:32:02 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.small.jit-f313421c0044734e070783003fbabbb596c00bcacd9288913cb7146b71901d25 2013-03-10 01:40:04 ....A 6144 Virusshare.00043/Trojan-Downloader.Win32.small.jit-f884311b894aaa6c5ae16d06904ea4797e7f70ba73e2878e3cc0709b29a0dd6d 2013-03-10 20:51:44 ....A 32768 Virusshare.00043/Trojan-Downloader.Win32.vb.ppl-9b8061814573c159de641bfbda7cebea369f88453bf217c840a326b8e271e023 2013-03-10 00:11:14 ....A 828781 Virusshare.00043/Trojan-Dropper.BAT.Agent.aa-e7caecedb53334a5ba6e2a9a690fc7f03aa8fb3d20b9b6adbf5a152e6b08999d 2013-03-10 18:38:02 ....A 986624 Virusshare.00043/Trojan-Dropper.BAT.Runner.d-787ed980fae7187fb3ac5fe107488cbf2e774f824663e0392cc01a4593807ffd 2013-03-10 18:30:40 ....A 83202 Virusshare.00043/Trojan-Dropper.HTML.Agent.h-5ee91a6b1480281f22f6094fe6a4318c10aa5d9f6542f635f4c00fa732a3f7a2 2013-03-09 23:37:02 ....A 259768 Virusshare.00043/Trojan-Dropper.JS.Adultush.b-aa9ab6554b6339839b956d86d2ddc3a05b4d49e450a748e40ed908f836ef602c 2013-03-10 03:02:14 ....A 81473 Virusshare.00043/Trojan-Dropper.JS.Adultush.b-d89807e7c87093e311a0d97305b9b6972702e3707c6ace35d919c4b6f5df1837 2013-03-10 01:24:22 ....A 26775 Virusshare.00043/Trojan-Dropper.JS.Agent.a-fb7d89f73371f7ce207c9aa56757e8a8ab65b2636c3b70941ac05d753f1320f9 2013-03-09 23:18:22 ....A 183465 Virusshare.00043/Trojan-Dropper.JS.Hexzone.bu-f9d16ddccfdd673887b8c86e65cf4713795529649fc953dc3017a624c9ff80da 2013-03-10 07:07:28 ....A 3748 Virusshare.00043/Trojan-Dropper.JS.Mimail.b-e7de8797586f98840e3ed4669b8a74968185456096d8e38fa19e075b22bf947f 2013-03-10 00:14:30 ....A 54911 Virusshare.00043/Trojan-Dropper.Java.Beyond.h-f905bb621b6ea431f7f735efdb5b45a1d15b18bd69f6ce0df9e9994a4edf699b 2013-03-10 01:32:08 ....A 254464 Virusshare.00043/Trojan-Dropper.MSAccess.Jet.j-fb3c01da7b0891ceda705efe37fc5f880c8329d316aed458ef2bd8637f5ff40b 2013-03-10 08:59:42 ....A 214208 Virusshare.00043/Trojan-Dropper.MSExcel.CVE-2009-3129.c-c6ab0dae00ab7ebef35a43e83b38334e587b8436eaff3d10a1a3541bb69a60ca 2013-03-10 09:08:32 ....A 89600 Virusshare.00043/Trojan-Dropper.MSIL.Agent.aatj-760889d753ddbbeef09e509fd2c3cf4932a98f48e4523d852e5367bbc30f9f4e 2013-03-10 20:03:06 ....A 285705 Virusshare.00043/Trojan-Dropper.MSIL.Agent.aayr-075e53abe65ebd5abf9d33ee3bf2d1eba1ccd05b6b68e0ff3e51f36041b90ca9 2013-03-09 23:24:06 ....A 381495 Virusshare.00043/Trojan-Dropper.MSIL.Agent.abgn-e6683e1dc157169d6966c224ab01a86d6b3a18afb0a2eeef9d53b130f1cc9825 2013-03-10 22:50:46 ....A 48640 Virusshare.00043/Trojan-Dropper.MSIL.Agent.abiw-0e53bb367a6e08c2bbdd828b9e6147cdf1d3041afe457830e0213c22b28135b8 2013-03-10 20:32:26 ....A 283325 Virusshare.00043/Trojan-Dropper.MSIL.Agent.abmi-f1f3f7b56705e8569775730ba6f0e0a2005137054cd81ab4da1eea18c4c97d5c 2013-03-10 17:59:10 ....A 499712 Virusshare.00043/Trojan-Dropper.MSIL.Agent.abmn-12b3ea61646730aea5df388b375e1b4b5d9e66df77c1487dae88eeda532d8843 2013-03-10 18:41:26 ....A 231865 Virusshare.00043/Trojan-Dropper.MSIL.Agent.acab-76be8a427eb2f2a3f0e99cd0488a8c60e78c9193a4594a4011ebf06262be71e8 2013-03-09 23:28:00 ....A 107520 Virusshare.00043/Trojan-Dropper.MSIL.Agent.acch-c5288252adff939ef1a9544c5ca8b6e4caa848189ff4e4f25c291e94a393d763 2013-03-10 23:20:16 ....A 272260 Virusshare.00043/Trojan-Dropper.MSIL.Agent.accz-54412923125a8856affbce9da3ecb90e1de6f8ce3249d716488f6bd447f0d621 2013-03-10 19:58:34 ....A 265723 Virusshare.00043/Trojan-Dropper.MSIL.Agent.achu-3ec32c11f8f7d4329698450fa53b7e2d7ae3bf3f635752acccd89121926dd460 2013-03-11 00:45:26 ....A 272960 Virusshare.00043/Trojan-Dropper.MSIL.Agent.acid-fb90f4e3725fe823c6f6a045ea01733a17799e8fc9b0b29ddf75f66cd22073e8 2013-03-10 17:52:36 ....A 286765 Virusshare.00043/Trojan-Dropper.MSIL.Agent.acqi-ce37e4c06a75a38479db2a16bb14bb2702d057f9464a30a0fd74ec93c8d351fb 2013-03-10 23:22:34 ....A 263987 Virusshare.00043/Trojan-Dropper.MSIL.Agent.aczb-82b0efa5fb22efa22a0e8423527c767ec3489cf6c81ca30ea5c253c3e38b5834 2013-03-10 18:50:10 ....A 70656 Virusshare.00043/Trojan-Dropper.MSIL.Agent.adav-f7933bbafdd923d0043d949019dfc6b6a019a29404ff091bbd2181addd928caa 2013-03-10 23:17:28 ....A 259625 Virusshare.00043/Trojan-Dropper.MSIL.Agent.adbj-00ed3e08bb12be4d2744d42d6cf41115a74ae6aad2a782617cd8eca5210d5ae4 2013-03-10 20:10:48 ....A 280045 Virusshare.00043/Trojan-Dropper.MSIL.Agent.adiu-5d1d393f27dd7bfb3ec921633cb252f0440c84683daf9162798657b610389658 2013-03-11 00:15:10 ....A 499200 Virusshare.00043/Trojan-Dropper.MSIL.Agent.adof-aa7dd6c83a43b55af6ae00edb383339409ae0178766c792ac6ba0def72dedf2f 2013-03-10 18:36:24 ....A 26624 Virusshare.00043/Trojan-Dropper.MSIL.Agent.adry-4e3542abf66f2179b9ff573d029ec7e9ee1df90845653aa6ebdb97bd3bf999cd 2013-03-09 23:23:04 ....A 721552 Virusshare.00043/Trojan-Dropper.MSIL.Agent.aib-e1b8aa316f74122e9c9b3cfe9054a9f93a34a89e54ab3d07a2b3003a10e0dfb7 2013-03-10 22:13:12 ....A 2994176 Virusshare.00043/Trojan-Dropper.MSIL.Agent.ajmi-bcf03e4c0502de95cbcaf4b9921f78c1c806771dd416860465063aa6121362b1 2013-03-10 08:25:22 ....A 99593 Virusshare.00043/Trojan-Dropper.MSIL.Agent.avb-d8e8d218dec4700bf9e21e79b53b1bb2cb209efce0333bef5b18a5624c0d9ce8 2013-03-10 07:50:24 ....A 28160 Virusshare.00043/Trojan-Dropper.MSIL.Agent.cgq-ad3e8f10395ce2728c8b34c5f41a4bcbea7d7f219155eaa6114d84dd99a4e10e 2013-03-10 06:29:40 ....A 456207 Virusshare.00043/Trojan-Dropper.MSIL.Agent.cgq-e4123e720a318f96466ecf9b4e86252dbfa4345ba54a9038d41b97bde687e83c 2013-03-10 06:51:22 ....A 501934 Virusshare.00043/Trojan-Dropper.MSIL.Agent.csm-f84d900cd6eef1377552249a4ec56e3e1743fbd429952125c5b12d8f98144ac8 2013-03-10 03:03:10 ....A 3442405 Virusshare.00043/Trojan-Dropper.MSIL.Agent.frf-f5b3ccd72f41157ffe17bd2dd769388dcd50328d7f8f50122031842d6e1742f5 2013-03-10 18:01:22 ....A 35840 Virusshare.00043/Trojan-Dropper.MSIL.Agent.hjp-11aaaed29ebbf33d435c2ecc4bc9467ef44496fa3d2f91da93ae55357ea377fb 2013-03-10 01:30:28 ....A 850432 Virusshare.00043/Trojan-Dropper.MSIL.Agent.jo-a780bd4d05558704652c13e2d5c0ef8a46909baff1fc26febaf6e4aa7e9d8324 2013-03-10 07:14:18 ....A 808960 Virusshare.00043/Trojan-Dropper.MSIL.Agent.jo-ac9eadf96cb14331926a8af8c5632ed68a489b9c72fe4ea0b57bc5f78245357b 2013-03-10 23:10:56 ....A 1610240 Virusshare.00043/Trojan-Dropper.MSIL.Agent.kog-594eca046cd80551d2b3ba0d3815da1d9eb6e8eb2a606ea2381d9bacec8d9655 2013-03-10 06:59:16 ....A 519680 Virusshare.00043/Trojan-Dropper.MSIL.Agent.nyw-c4e87295f194b3764932c4d53fdcb54b01c08a509771fba462c8e7f73bcbe163 2013-03-11 01:45:06 ....A 222151 Virusshare.00043/Trojan-Dropper.MSIL.Agent.oem-3a9372db18ec9af929fe652761f78f9b815e0c08e3d4ae9b7002db59d6b35dd1 2013-03-10 20:56:04 ....A 98816 Virusshare.00043/Trojan-Dropper.MSIL.Agent.pbd-2b4140d54bd1b7cbb76f2fb24b07c0586df0c138bf227edfa78d35ad82c44539 2013-03-10 07:20:20 ....A 48125 Virusshare.00043/Trojan-Dropper.MSIL.Agent.pbl-ab3837b2d2d13b9958b8facd242fea9c7147d05786e575d5d703c4d553ec9488 2013-03-10 08:10:10 ....A 205869 Virusshare.00043/Trojan-Dropper.MSIL.Agent.qpv-f6cf80177204b9c167d74888bcc500fb45442360bad203aeeba78198ff642a05 2013-03-10 20:20:14 ....A 108032 Virusshare.00043/Trojan-Dropper.MSIL.Agent.ran-d36d985540905cdf2392c0b176c21dc28e00ac255411fdc47307fef93a4d09f2 2013-03-10 08:57:28 ....A 40960 Virusshare.00043/Trojan-Dropper.MSIL.Agent.servgj-50f1f0c70cabb02ae360433e713bed0dfa692beb226f1801d7ebcdbd85fabf42 2013-03-10 20:38:40 ....A 7385088 Virusshare.00043/Trojan-Dropper.MSIL.Agent.serylx-56b5c40f1d9dcbf32cd9459cc7fa439db8fef351fb9c0d68570bcb2a50b64441 2013-03-10 23:48:52 ....A 7201792 Virusshare.00043/Trojan-Dropper.MSIL.Agent.serylx-f2dba05900e2e13b47f17dc00569ed5a7363af2398c61eda7294e9a5bc740403 2013-03-10 20:45:46 ....A 17408 Virusshare.00043/Trojan-Dropper.MSIL.Agent.thw-610d4a0ccdafb393a28b5f622878b6b2685c34617708040ec7bac1d0410dcec7 2013-03-10 21:12:14 ....A 17408 Virusshare.00043/Trojan-Dropper.MSIL.Agent.thy-2aa43a696240fbd173ce50f7ed2d647bb0a3e5091b7a01862fcd3fc2124a20ff 2013-03-10 20:26:16 ....A 17408 Virusshare.00043/Trojan-Dropper.MSIL.Agent.tnt-cd30580546042bc8b6590852a5726046e07b5d924af16a4c09b2bafc0eadcdff 2013-03-10 10:26:48 ....A 872494 Virusshare.00043/Trojan-Dropper.MSIL.Agent.tzd-180296bfbb041590493494b39d0ed4dcaae22c4d4e14929e65eee9720a519f57 2013-03-10 18:59:58 ....A 354350 Virusshare.00043/Trojan-Dropper.MSIL.Agent.tzd-4eb775a856c3945e2050d538bac20f26d1e457dcbde474bccf27c73ac9acc09b 2013-03-10 20:03:48 ....A 651264 Virusshare.00043/Trojan-Dropper.MSIL.Agent.ulp-796edb62a4ade36783e78d896a6dc810bc3eb99482082922f848aac07ba1db78 2013-03-10 08:05:06 ....A 105799 Virusshare.00043/Trojan-Dropper.MSIL.Late.cg-da54c544286863722a075ef1c6c152b90ca8de3080a1bed43e3b5b101a631c9f 2013-03-10 18:09:40 ....A 1468007 Virusshare.00043/Trojan-Dropper.MSIL.Late.iy-c3105b54ffb112c96256bbc1d2e437168bed26ca8f8e6881a1324329fc7bd311 2013-03-11 00:27:52 ....A 608687 Virusshare.00043/Trojan-Dropper.MSIL.Late.tv-a1b2f56665cff59846ac463a94790e964e0ad3df21e67153c7d3597f0ca50ddc 2013-03-10 18:12:04 ....A 605136 Virusshare.00043/Trojan-Dropper.MSIL.Late.tw-cb4774f053c8c0a60b8b15df8c7323a3122f5647c1dd90710af88098d97f9011 2013-03-10 03:13:32 ....A 388193 Virusshare.00043/Trojan-Dropper.MSIL.StubRC.fq-ab7ae000782687b95ae2032cfc0c7012e4d42c9f3d50e21108e5ca533c4f5890 2013-03-09 23:12:34 ....A 1121512 Virusshare.00043/Trojan-Dropper.MSIL.StubRC.fq-afcfe864582d33bfb17a8f90a9a8da6819f6362229bcc6a73d62162edba3ac16 2013-03-10 21:01:08 ....A 692331 Virusshare.00043/Trojan-Dropper.MSIL.StubRC.jew-2ecc07dd76aaf6fa63872be3d185443c62d00c69f3d4f288c3236f97916dfe1b 2013-03-09 23:50:28 ....A 47862 Virusshare.00043/Trojan-Dropper.MSWord.1Table.du-f639fd56c85477b68d5db105ea573ee593d6a58020cc459345cd29bcf8a9d2b0 2013-03-10 06:50:00 ....A 120423 Virusshare.00043/Trojan-Dropper.MSWord.1Table.fx-dab99c8b958895118a3b09bba259107cc0b8767007a4ecf6f03338f7f2b976ad 2013-03-10 07:40:08 ....A 460288 Virusshare.00043/Trojan-Dropper.MSWord.Lafool.h-d26855802a17ff7d15ba5e0e85dfe0fc675c0d57e86b74f5d3c9aa279ada1881 2013-03-10 01:07:02 ....A 54784 Virusshare.00043/Trojan-Dropper.MSWord.Lafool.t-ed2dcfb6b9f7d190bb89f26ce01846a88e8c8e5ba9eaf5b11271c1c3aeaec0cd 2013-03-10 00:41:18 ....A 315760 Virusshare.00043/Trojan-Dropper.NSIS.Agent.ac-c054bb0f6ac9a1c254c7857188ca810d6f22ef18f153cf4bc788c94c41abf3b8 2013-03-10 00:12:10 ....A 315759 Virusshare.00043/Trojan-Dropper.NSIS.Agent.ac-ea30f50b50ce3f1caefad3e789cac2cf184cb35f7a6692b6da87310ffe901722 2013-03-10 06:52:42 ....A 693004 Virusshare.00043/Trojan-Dropper.NSIS.Agent.ay-e27c1b00d390f29e756f8fa2a85158c8ab2eb4dfde6a603a984f0205bd09dcc0 2013-03-10 03:12:38 ....A 173823 Virusshare.00043/Trojan-Dropper.NSIS.Agent.c-e5268430090fbc963eca40f4ff933b87b8e9027d74872e7177f1ae1d6399fa31 2013-03-10 08:02:42 ....A 785431 Virusshare.00043/Trojan-Dropper.NSIS.Agent.cv-aaaeceb09e40a542ba6a2eb265c1d93dcd3ac297acba53f4ef242a846a9f4c17 2013-03-10 06:28:48 ....A 41816 Virusshare.00043/Trojan-Dropper.SWF.BlackScreen.cn-da928b9c43419d0fba4b8ec2e9dd624601b6ec5b28b9d67d6716c4ff3d4489bb 2013-03-11 00:12:56 ....A 338905 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-0a45c1cbbc818a16e90ed35e6d8ce98e8246acf887b4488a663753872b5f8a9e 2013-03-10 20:11:24 ....A 433678 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-1ab7bb12688b7e6ee5f1b45948db5b9e90b2b958adf727a9b07e6fbf7ef27874 2013-03-11 01:30:30 ....A 232369 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-3f2e3fc9c5ab4223b6e81a41e49cbeca42d8987fd9de6d5ac0a9bca0d827d7b2 2013-03-10 18:15:58 ....A 1055630 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-40d947def54d6835cb051f24c9b9e491665e53d7e0ad211e50d7b40fb75b974a 2013-03-10 19:08:12 ....A 349006 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-4598570f5822c607c8e3e2ac4f408353aa52ba02202b192794e232bc5b5477a0 2013-03-10 21:01:58 ....A 253105 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-4ad7ef94eab7a6163733c4ed0646961b2fce1012e2b573ba66eace9b9809e569 2013-03-10 18:38:04 ....A 329477 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-61a70fc9f98dc7b1ce4465a68da985280dd79df375f3f4d88d82942f57266392 2013-03-11 00:21:08 ....A 412977 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-6e72a57ed7889e2160e438ad9def955a5b01cd5ab2eea1bbb44803d2734271bb 2013-03-10 20:57:06 ....A 246269 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-7458594b6d38df14d8e7a0f4691eecba7a5de3960027e97a439e5d9a053fb77b 2013-03-09 23:42:38 ....A 225002 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-767aad8442c7d3bea46229a5db4d11bf3d61a16504b402b1069a4e116b38fc20 2013-03-10 19:51:34 ....A 132474 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-7d27103b383620e1d3df136c4ef714c8d5dade6aeb4f8827f99652ae20d7fbb0 2013-03-11 00:02:10 ....A 229839 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-88cf5305bba86a3432eda2f1403ae8070fdf0ecc384827ca041c3f1eacb0ef21 2013-03-10 23:12:00 ....A 208551 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-975d233b8582b4c34c403d7d4028073d509df7492277774fd44de29ee21d2e6a 2013-03-10 08:31:44 ....A 174504 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-b5d39f553181ce49856ae34dd5a03c3924eb57c4eb278edbf47d1a5caf8a946b 2013-03-10 18:40:20 ....A 168313 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-c345a0e9507dad63779b283133119621c0dfef2fe8585ccc62307b382873965f 2013-03-10 22:31:04 ....A 353977 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-cbf61afc44f3c32e7af0e5b6a3f5fc1bf7f1d319a9d33deb43418c38981e38bd 2013-03-10 18:44:42 ....A 301754 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-e715589fc5562b7635f9ae11f612d83169a653d03fd2fd90ccc8d73a24cfccc9 2013-03-10 08:58:42 ....A 122958 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-e76c4700f5d931458a460e46316a3556c86e51f1b5570bc5b8207e6f519757a5 2013-03-10 23:11:00 ....A 113862 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-e878349f1da0d98102678b02953ab25b12752064f463257aa589fdbcb212617d 2013-03-10 20:03:58 ....A 219178 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-efee6e6e65adcf590d6fe386218581864f1e783e2e58b5a9cdb89e6ad8a5b3f7 2013-03-10 23:09:36 ....A 258280 Virusshare.00043/Trojan-Dropper.VBS.Agent.bp-f45df7fefda85c91adf24907b7898a81bf155014fd0e614c2e2ddebec5bebc55 2013-03-10 19:37:04 ....A 422895 Virusshare.00043/Trojan-Dropper.VBS.Delud-f4cbbf8cf014bebbfa09483845d2999daac314d420e4aaeb7eb22405f841000b 2013-03-09 23:36:12 ....A 12322 Virusshare.00043/Trojan-Dropper.VBS.DieHard2-e5d10b9283f03a24ae9801b76629ec019cb9c740e50a85b40af60b00996a0d90 2013-03-10 08:27:50 ....A 53697 Virusshare.00043/Trojan-Dropper.VBS.Small.v-f3322652dd1f7a4dc80e1dd25767a8d60ce4a0fef16821c555dbd496ed2340d6 2013-03-09 23:40:24 ....A 2668 Virusshare.00043/Trojan-Dropper.VBS.Zerolin-abe7760ef56335c3472b1e5d0a121fd8bca879bdfd6aa53089dfd232175d9d40 2013-03-10 18:29:48 ....A 94720 Virusshare.00043/Trojan-Dropper.Win32.Agent.aabw-aae881ff95b74938ff979613d5674e6a8a0fa58b6ed519947b6f29176c5af576 2013-03-10 00:02:22 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Agent.aabw-f5ff15ac3950d74d2204bbdaff009bb81d93eac0c4a613e71075654eee757ce7 2013-03-10 01:10:26 ....A 13168 Virusshare.00043/Trojan-Dropper.Win32.Agent.aafw-d76c821961857715d099c1f026f923098b3dbed902c7a0680c04a90eff79bec0 2013-03-10 08:11:14 ....A 22399 Virusshare.00043/Trojan-Dropper.Win32.Agent.aahc-aab3f54bd5de105c30f3d1a3b2488d6986f4faa42002e89af16fd153cb575803 2013-03-10 01:11:10 ....A 23184 Virusshare.00043/Trojan-Dropper.Win32.Agent.aahc-fbf091966e9ef28a043709293469ca55f59aa1ae0111e50f592d34d711841721 2013-03-10 08:51:50 ....A 89103 Virusshare.00043/Trojan-Dropper.Win32.Agent.aahj-d889a36a07494029e5c27b092d3c3183c7300e01f72a5c5c47d3cdf7e632aced 2013-03-10 01:09:22 ....A 89103 Virusshare.00043/Trojan-Dropper.Win32.Agent.aahj-f73633d233cf3afa03335bc07627bdef4b0a83af3f4ad586431ebd0cdbdd16e2 2013-03-09 23:24:28 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Agent.aap-ab8e542597a709231080bbfddbc442c41769a7bd14eb58bc19af30adf902e68e 2013-03-10 08:52:48 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Agent.aap-f623a1bab1bc92dab290ab7f619fbf5dc2730b68e105678bbec0280f1503dfc7 2013-03-10 00:12:46 ....A 68407 Virusshare.00043/Trojan-Dropper.Win32.Agent.aatx-aa820cd8409cf9bc2dfb41f0a55e61ac725f1f8e4531d808349af23359f2f2d0 2013-03-10 00:31:50 ....A 34304 Virusshare.00043/Trojan-Dropper.Win32.Agent.abku-c9d9ab351dffe036c91736382f9da80848efedffaaf44a6fac0b8a479f08ba74 2013-03-10 00:15:28 ....A 34304 Virusshare.00043/Trojan-Dropper.Win32.Agent.abku-d2707167366d8ed20888b2bf015a9643da1a870f0f6f560dfcd7b19e5ee42964 2013-03-10 00:47:50 ....A 34304 Virusshare.00043/Trojan-Dropper.Win32.Agent.abku-d30c5d943cadb1cdc28e87976fb374f57e37e94be8132f74b8a166df8db4a20f 2013-03-10 00:54:58 ....A 34304 Virusshare.00043/Trojan-Dropper.Win32.Agent.abku-d76982b4f43699c598c291959d17a2a67f9828d4bba0f07baecb7b801981a182 2013-03-10 08:52:36 ....A 34304 Virusshare.00043/Trojan-Dropper.Win32.Agent.abku-dbaec9872ecd63f7bcb0f0544b026676f64b4af74bef372e80cbd945e61ad389 2013-03-10 00:05:50 ....A 126980 Virusshare.00043/Trojan-Dropper.Win32.Agent.adhe-d29825dd432ca2eca34e9a2626393d8984e6394cd9a5ba82c688fa54f7337a7e 2013-03-09 23:54:34 ....A 267564 Virusshare.00043/Trojan-Dropper.Win32.Agent.adw-edc1c147e3e736e1c41aacaefd751ad2c83cc8b2a7c678965b0e267f59841d9e 2013-03-10 08:24:26 ....A 11195 Virusshare.00043/Trojan-Dropper.Win32.Agent.adwb-d86a1653e9e9a8a27de3220a468f4b90534055b7aa0260740d2a4d9bd82b908b 2013-03-10 08:28:26 ....A 11497 Virusshare.00043/Trojan-Dropper.Win32.Agent.adwb-f673567943a1f1698bada8c01915856a5e354953372dda80fa418246e94648a3 2013-03-09 23:23:32 ....A 21556 Virusshare.00043/Trojan-Dropper.Win32.Agent.aefh-a53177ec3c90b9d0244f3b1961adfa4b28e7df4230310aa0a4fa651c2df77054 2013-03-09 23:56:38 ....A 11036 Virusshare.00043/Trojan-Dropper.Win32.Agent.aeho-cdb74a7526281d2f0709fbad139a932b7cb126a5f5601c636437c0e216cda8d7 2013-03-10 08:00:42 ....A 10469 Virusshare.00043/Trojan-Dropper.Win32.Agent.aejk-dbe31291e51a9e21931af35357432fb087568211d0879281a85132fdf7be73a1 2013-03-10 00:34:54 ....A 11191 Virusshare.00043/Trojan-Dropper.Win32.Agent.aejk-e19a68ece360967f02a54ef7ef47fa4cda0070b5580a538989e658ff020c92d3 2013-03-09 23:13:36 ....A 669696 Virusshare.00043/Trojan-Dropper.Win32.Agent.aelp-e50ef350fc7ef7d3aab6fbeac322d94dcb7e50e1feab11cf9a7d0379d075715e 2013-03-10 08:05:20 ....A 37205 Virusshare.00043/Trojan-Dropper.Win32.Agent.afiw-ae980e694c407b08b17babbf5243582ad60b121b93011e60e2fce5e7b46b210d 2013-03-10 07:09:14 ....A 29133 Virusshare.00043/Trojan-Dropper.Win32.Agent.afj-df31ad0b01e680e22bd2a1624cccba7e0037c1435ca9ae9293b0daae9fae567b 2013-03-10 07:20:16 ....A 8704 Virusshare.00043/Trojan-Dropper.Win32.Agent.afj-ee08215961d326ee5de0ec6364d990f940a5c37f53e31c1c973b6e74d5fcac06 2013-03-10 01:10:30 ....A 182272 Virusshare.00043/Trojan-Dropper.Win32.Agent.afjq-facd3f0cd987f9bb7d1ec0de9b79b4ddb5cfaae29b472f37201ccd068ea83306 2013-03-10 08:43:06 ....A 70229 Virusshare.00043/Trojan-Dropper.Win32.Agent.age-e9669c9e9a2bb9e846e21bf722a590dca9392f021bf7737b2bdc5d329d425904 2013-03-09 23:18:38 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.Agent.aggr-e415e9fbd2e7af5924b915845cc31ea21c9741bdae1afb775e781e835b0f4554 2013-03-10 06:30:04 ....A 40601 Virusshare.00043/Trojan-Dropper.Win32.Agent.agil-e14131304c3c3f02b40ce5b15959b56ee2ada5d5e3666bb22b1e69a380086b87 2013-03-09 23:12:56 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.Agent.agsx-f60bd5c04994ae62af4ff6d90f3f088652ae7d470a0c7aa1b531475d3a58ae95 2013-03-10 06:33:14 ....A 9728 Virusshare.00043/Trojan-Dropper.Win32.Agent.agxz-e950bc289faefd64b8fe93ef97f3b9a14a86efa95f27191ddc2d11398771dde3 2013-03-09 23:55:40 ....A 35492 Virusshare.00043/Trojan-Dropper.Win32.Agent.agz-aaa81316e060169ed60c58c9f9e1b883dec3f738a8bf5118673c06c0769064a0 2013-03-10 03:16:50 ....A 196214 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahan-a8949394fe928b9e64f54821aff81496ed15683c6ae04ef45ebedb0e2f61b28f 2013-03-10 01:41:52 ....A 44032 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahan-adf9f289c6341f9bdd07dc6f31980cb26938505beb24ea44244db17fec4c9cd3 2013-03-09 23:42:22 ....A 17144 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahgq-a57242fbf55721e3f14da0b65df2eb5e2c8d288e9208e2bc7a82d6fc3398e39e 2013-03-10 00:00:52 ....A 17144 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahgq-cdd7ef4c55eac37f5fcc215631dc546d6588e6d615e55db5648a81e720d81afb 2013-03-10 00:05:22 ....A 261127 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahju-ab0a7dcd016322149592e5505b02a90386492f8366b8e4577269b9ea81c7c521 2013-03-10 18:17:24 ....A 189341 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahju-c9d5fa8f2bf396a0226f9282f9199afd6e58db5b0447dcbf6555795e48a90e51 2013-03-10 00:12:06 ....A 722793 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahju-f7c4729ded7e1910ba4274069691c6b8c65b1eded18a28b80428ffdbd694b4f2 2013-03-10 01:37:46 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahkz-e5fc763061b90df35ed0ef7fe494a922fbfdd15d20f3ee945b7cf756d86e8174 2013-03-10 00:10:52 ....A 21504 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahnm-fab193928c115d431c444f16ad0473a91210caaa0cb8ba8e1db33c0bbbd76dd5 2013-03-10 01:37:24 ....A 86059 Virusshare.00043/Trojan-Dropper.Win32.Agent.ahpd-fa6c406d9934b376eb63a0d4dedafa3185a25df5eedd0e66cd44b0c351bcdabc 2013-03-10 08:52:14 ....A 2356349 Virusshare.00043/Trojan-Dropper.Win32.Agent.aiot-c0591b5fa2c155a14ad08b86a1c0e3e0504d8b67a37013ae51eed01e3a11eeb3 2013-03-10 06:54:52 ....A 20992 Virusshare.00043/Trojan-Dropper.Win32.Agent.aiyr-e2d9be463e8fc3ed6d4ce4c67820a7c139d0e4ea93ea2b091944d8633df334b9 2013-03-10 08:22:28 ....A 180736 Virusshare.00043/Trojan-Dropper.Win32.Agent.aiz-e8eea421ae7faa29e1aa1f10f387f6707f95e84ffabbe65bf6b41f32d1772292 2013-03-10 00:53:00 ....A 258048 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajg-acdea7ef78eb5d288bdcbbc14820151ae6c6197afab8265c1a836c615f14338e 2013-03-10 01:48:04 ....A 17408 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajgg-c092a3afbc6d5605ace491bf6b695656d18a1b8709801f3ca7a39bca7d359175 2013-03-10 07:20:54 ....A 427008 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajgi-ad5441357ab9762aa8551f02bb0bf9e14af1d6c6c7f14956e7700cfb090f8dee 2013-03-10 01:21:34 ....A 1289216 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajgi-d9fa02e8dba3861950f27507ebd6dfd3ee6e9a6c45ac572a3ea3b2a694862898 2013-03-10 22:29:46 ....A 179200 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajn-c531ccec01df1c9ec720c12a53690bd1fbc1c7444a84a29c599e30cad650275f 2013-03-10 00:11:26 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajn-f6eaabd96522f1086a68d42c0b94ba05ad145e5e915a0107d0e0d2a2579e63f3 2013-03-10 08:18:46 ....A 2056842 Virusshare.00043/Trojan-Dropper.Win32.Agent.ajxm-d671e95827e799b2fe30c0eaa5361aa88be932d2fd852d3e32b2294a3faf85e9 2013-03-09 23:14:16 ....A 70662 Virusshare.00043/Trojan-Dropper.Win32.Agent.akqq-df19fcf066017705fc710a434cec573b88f2401a9ff98246a550cb8d4f4a5b6b 2013-03-10 00:03:34 ....A 70662 Virusshare.00043/Trojan-Dropper.Win32.Agent.akqq-e240b5f1a4ff3129a3d8af0243709a98fc4930ecf2f648103e39ee3dd6662151 2013-03-10 06:52:36 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.Agent.aly-d7038bb8aeb607c53be18b98cf18dc196b3495f9a18508cf3ac4dcb966ff96ce 2013-03-10 00:02:42 ....A 238592 Virusshare.00043/Trojan-Dropper.Win32.Agent.amle-a54cb835caa05f544ea0e99b5b042abb0cd269fc74148892b137a30e50acb99a 2013-03-10 03:16:34 ....A 155648 Virusshare.00043/Trojan-Dropper.Win32.Agent.amn-e5918ff665a12854c9eff45f72da7220f47563f52108f91cbf308336c01da1cd 2013-03-10 08:31:44 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.Agent.amua-f66333abb71d55fcdd8570024ad87f74468c5fa473a9ccd44f4899ed0c92a4f1 2013-03-10 08:27:54 ....A 22077 Virusshare.00043/Trojan-Dropper.Win32.Agent.amwt-d883edc6d0b531ea9fe0d6365e4029eea4cab3c3c46f4ad53ffe095e1fa8db23 2013-03-09 23:56:56 ....A 2146304 Virusshare.00043/Trojan-Dropper.Win32.Agent.aodh-ce436a1b609a889aa1702832c9339a6f38c80bcfd2fe44b6c8424a6ec90a0942 2013-03-10 00:29:10 ....A 9728 Virusshare.00043/Trojan-Dropper.Win32.Agent.aofs-f7cf286976866fcb7ed896ab085d4af2d63a682ed23c7ba1be1cc2c8ce69c2f2 2013-03-10 06:45:24 ....A 644604 Virusshare.00043/Trojan-Dropper.Win32.Agent.apgl-afddfb83526a3fcd145a8cfafebe77e8e1ec6e7419d996205e1dc5dbc18521b6 2013-03-10 08:09:32 ....A 697052 Virusshare.00043/Trojan-Dropper.Win32.Agent.apgl-c569abba60b89b58f2d9a47b77bec3bbdaa78e04c91443f117f05709a79f9e60 2013-03-10 06:27:42 ....A 80937 Virusshare.00043/Trojan-Dropper.Win32.Agent.apgl-df1b2a07bcc228a1ce5f1617b5de0a63db6a2a6765ec1e18d7cb774afffa6a0b 2013-03-10 06:42:20 ....A 319488 Virusshare.00043/Trojan-Dropper.Win32.Agent.apos-d9e79a976789f6095188c58fc260a363de5035e84a6c98d424fdd1c2528b33e0 2013-03-10 00:02:24 ....A 109571 Virusshare.00043/Trojan-Dropper.Win32.Agent.arci-ee9a114dd525333858d2b585d495bf2856a6a44a486912418c1583725ac30959 2013-03-09 23:58:14 ....A 109571 Virusshare.00043/Trojan-Dropper.Win32.Agent.arci-f48b30b0ee92b68ec098704095eb83ba2250c54c990d0755ad56018e36109f3e 2013-03-10 06:56:42 ....A 34926 Virusshare.00043/Trojan-Dropper.Win32.Agent.arr-e4d5f39e135d758fb8d7a15d2b76a16d8e03de4cdaf263934a2d5733352f48a5 2013-03-09 23:28:20 ....A 973437 Virusshare.00043/Trojan-Dropper.Win32.Agent.arr-e59a931ff555e96799df653bf8034d97aa47fd4bace55c70f1b82704b29b4a15 2013-03-10 08:04:12 ....A 314784 Virusshare.00043/Trojan-Dropper.Win32.Agent.arr-e78e48e207bca3673e33dd4dd199d7b46323ac66e1e28a14be57636200b3b624 2013-03-10 08:35:40 ....A 4651347 Virusshare.00043/Trojan-Dropper.Win32.Agent.arr-f78ea2c49a4b105775cd08aaf4eeb9fbc961ef89dfa0b939d6900b21ff7a1203 2013-03-10 19:59:10 ....A 20023 Virusshare.00043/Trojan-Dropper.Win32.Agent.asub-5aaa35d3ee371e0b402d702f8a340bd3e7d668ce7f51670d9356568ad8fd1397 2013-03-10 06:46:04 ....A 20509 Virusshare.00043/Trojan-Dropper.Win32.Agent.at-ee89ef137f74d843b30dde90a654c01706770852e39cda869b0dbf420ed7b244 2013-03-09 23:43:22 ....A 21504 Virusshare.00043/Trojan-Dropper.Win32.Agent.ata-f8b6f41785828f2ebe35f7837e5319850ce5d3651b85a2a394ecb1d0bedd5efa 2013-03-10 08:09:12 ....A 681405 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-aed7b97f731e97fd3079c0ef65cbd70c85d35f8a8fecd1a42ab6bb8b78c4d05f 2013-03-10 08:46:32 ....A 1980348 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-afe07a40412a4a03893b8f9e36d8d99ad92673fff61027849d9dd5e3699c1fb7 2013-03-10 03:05:24 ....A 155432 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-d92f3bba0bdd1325f285a298aada12003aeca088d2c5449481e7bf31e90b610d 2013-03-10 00:18:58 ....A 258544 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-e0777b6edb0de29188b126d9ad1d2e11a86b10ff0397c8a834c04a1277243dfb 2013-03-10 06:34:56 ....A 89333 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-e7b3cf15b1acb435ae460bcfd8805d2c89a1cf26181cdae4aee1825419334e25 2013-03-10 03:02:14 ....A 56984 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-f8f510dd228bae047fe5febcc2716afad355ba34b69971037298f37357c0564e 2013-03-09 23:21:28 ....A 685820 Virusshare.00043/Trojan-Dropper.Win32.Agent.athb-fcdbcfdb31596e34b8c20750ac1e63115a407ae4736a4861f2df89283e959b53 2013-03-10 20:37:46 ....A 163840 Virusshare.00043/Trojan-Dropper.Win32.Agent.atlf-2de5bda9fa403b58a673ae987c54550c39388fd3dfd9d351638beb74aa2800c6 2013-03-09 23:47:30 ....A 182272 Virusshare.00043/Trojan-Dropper.Win32.Agent.atm-a72f34e5eb10119ce3efd93efc44b26647874e573dd98dadc26caf4f77534fe5 2013-03-10 08:01:26 ....A 111932 Virusshare.00043/Trojan-Dropper.Win32.Agent.atmg-af0a8c11d1817bccbc00a74d9674271de5e86b8afa9620adc2f2d22c8a55abd3 2013-03-09 23:39:08 ....A 112444 Virusshare.00043/Trojan-Dropper.Win32.Agent.atmg-c536e2c89ce30ed8c7eb740445ef28b291a928f90fd4691e436ed2c3071922d0 2013-03-10 01:35:34 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Agent.atp-f7b7abd79fab4011fa2d897f09773de37f644a76c11098ca1f4fb1768178b7ca 2013-03-10 01:08:40 ....A 364032 Virusshare.00043/Trojan-Dropper.Win32.Agent.ats-da3bba19a538231a226dc807677efcb529895634d54f30e477dcc31f69ce9aea 2013-03-10 03:05:04 ....A 23779 Virusshare.00043/Trojan-Dropper.Win32.Agent.atsx-e0261bd301d22f92e192b7a645fe1ba99a53135cb301032cde3408a624f55589 2013-03-10 08:22:24 ....A 502583 Virusshare.00043/Trojan-Dropper.Win32.Agent.atxi-dc31867c51f88f277e22124c4eb68ec0b722ea80c8a003c4553bb0f9e35324b6 2013-03-10 01:40:38 ....A 1729950 Virusshare.00043/Trojan-Dropper.Win32.Agent.audd-ae3dfdeedf950b0f655ff83dae711ff947779f3e3033c4a12dd4f56248654dca 2013-03-10 08:16:16 ....A 2423808 Virusshare.00043/Trojan-Dropper.Win32.Agent.auem-d79b23659c16b8ef8c3629153a9ae6fa1215cb7b4f057e2423dfc3132ac0cc83 2013-03-09 23:41:34 ....A 101888 Virusshare.00043/Trojan-Dropper.Win32.Agent.auls-d1f8c2259e334b3666148c2b1b064a183263e5cb919f27bddb2a5df6d8dc8915 2013-03-11 00:19:58 ....A 166164 Virusshare.00043/Trojan-Dropper.Win32.Agent.aun-e61588d169b20436f34a90daf9973af6a807076b8cc23f476ec39837fbe9dc96 2013-03-10 03:07:04 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Agent.aupd-e68c070b1afd10f6e2c2ab968b9a962513cba6aabab90aabda277f4dc1b50454 2013-03-09 23:23:50 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Agent.aupd-f4893707d214e565041a70ccec5ed0c9008fa3023fcaf7d60de092f38725dcce 2013-03-10 00:01:34 ....A 172032 Virusshare.00043/Trojan-Dropper.Win32.Agent.aupk-d239311b5e638e9652449af778be581ce53254d491b166f2dc92eddf67ccc746 2013-03-10 07:52:18 ....A 1536 Virusshare.00043/Trojan-Dropper.Win32.Agent.auup-e661134cd630b58eb1713a08d55fcc1810d5aa5d66af65a92804ae8f503d2f25 2013-03-09 23:44:54 ....A 167936 Virusshare.00043/Trojan-Dropper.Win32.Agent.auvc-ad4c245518126811e6e59c326a77a97217f0cb1ae59b26b21bd8d1adaddf33c1 2013-03-09 23:47:48 ....A 266240 Virusshare.00043/Trojan-Dropper.Win32.Agent.auzf-dd62743829f6b6ad762d78c6e4d09f7576a9443da8fe1ab54d66c8c08adb79db 2013-03-10 00:31:58 ....A 102912 Virusshare.00043/Trojan-Dropper.Win32.Agent.avaj-d6697c590a1308e1ad2ea257d514a4ed94d5371a4c85db64ce606f3316c67871 2013-03-09 23:53:56 ....A 157696 Virusshare.00043/Trojan-Dropper.Win32.Agent.avaj-f7beb861c7d02f9d7ae2fcb7d4b174a5e09559cc52a9f2729b3a1407cc932f7f 2013-03-10 01:13:10 ....A 245760 Virusshare.00043/Trojan-Dropper.Win32.Agent.aven-a69fbde5c35f20106d7501ee1cb01a384ee7e5f3b3b35ba58cad0b4c06cc9098 2013-03-10 08:06:44 ....A 227840 Virusshare.00043/Trojan-Dropper.Win32.Agent.avuy-c54c99352404fdecfa1dc010400110c538feeb15ccbd581c5443fd5f8c46c3cb 2013-03-10 07:50:58 ....A 20992 Virusshare.00043/Trojan-Dropper.Win32.Agent.awno-d9aab920f5a2727722afea4021680484280dcd9642e180425f80d2c7fb1a150b 2013-03-10 07:00:54 ....A 485376 Virusshare.00043/Trojan-Dropper.Win32.Agent.awq-c0467d62b46dd8a27fdbf3f8b0be5c4819338fb01e655c22d1d4c08b40c4c7a9 2013-03-10 01:18:52 ....A 1298432 Virusshare.00043/Trojan-Dropper.Win32.Agent.awq-c1118c054ebeeba5e00e173a12febd82359a951d31b2cead78d9f54abb6973e5 2013-03-10 00:01:10 ....A 55808 Virusshare.00043/Trojan-Dropper.Win32.Agent.axm-dfa0ed6d7b5b53b0bf53b3eb1f9e61316b4bb1ad7b65386cc98ecc3ed65ebffe 2013-03-10 00:03:02 ....A 21120 Virusshare.00043/Trojan-Dropper.Win32.Agent.axq-acc4d9df6db0a0c9fbd15e777f205ebcbfb7974a3bb672149cd284b50813c636 2013-03-10 01:10:28 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Agent.axv-d8153b8c837ea923e41229b7f62b50a5919ff89448137239214f8225265a3b58 2013-03-10 06:33:02 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Agent.axv-df9843fed843fc639e3f0359d538a0d4e119ff3fd373e692d32c074674db5fb6 2013-03-10 08:38:42 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Agent.axv-e8c875c224a39f0c968e7f3caf96c15570664977e1ec40a20770b85f0bd72116 2013-03-10 07:01:14 ....A 30224 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-c08b0c4c750e98d5cb5cd5a8ff08e30071b9291043ec0ba9d7244a32d1eb397a 2013-03-10 01:15:46 ....A 30224 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-c58f8e87cc407f598adca139d1f9d12cd59641f963ee239e277958c1a62f5d21 2013-03-10 00:44:14 ....A 30224 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-ce475a2448665ea2e0208399aff34515b92ed5ed96bfd7aa314ebaf63b69d3e2 2013-03-09 23:50:34 ....A 31248 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-d7f544c387ab09191b3b6da00da03073091853b5d7039ad9026a92d4e149b2e0 2013-03-10 08:13:56 ....A 30224 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-d89bc832495a5a016321d3724634c0c58d70b145ed0017c43d0668a23bc54050 2013-03-10 01:57:52 ....A 24592 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-da804f1149f61590eea19e65128d0cd5b8d41124d87b90c7db97b416b49afe68 2013-03-10 08:06:30 ....A 25616 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-dd3c734322c977034beabfdd60e4b74bbf1016ede817b124b835bf59e956bfd2 2013-03-10 08:48:52 ....A 51216 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-e0199d9fe885be0008b5ea04fd55c42384b7543927d7a3cd28ff473742dfdf39 2013-03-10 08:17:04 ....A 27648 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-ed310486cc5de1d8decdbe3061650e3f609a5fc2167d1902cd0c5801523f8e8c 2013-03-10 06:51:54 ....A 30224 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-f7bbcdcaa0f59c0b1fcf0beb33fc43326e6f781ccaeeb454d405ccd98b3cf590 2013-03-10 00:02:56 ....A 21520 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-fa7d785226e0470d8db0d82f026a118586c2f70cc5eabd16ff6591336f0c9089 2013-03-10 08:46:16 ....A 6511 Virusshare.00043/Trojan-Dropper.Win32.Agent.ayqa-fd8a44c413145964ee9aaa6330ccf07dca899f085767faac9d00929b58d84b89 2013-03-09 23:46:34 ....A 66200 Virusshare.00043/Trojan-Dropper.Win32.Agent.aytz-ce8aead9efde2b3bfd78ec5249f9f7668a8ec5c075b83522da40ddc9668b9200 2013-03-09 23:20:16 ....A 65240 Virusshare.00043/Trojan-Dropper.Win32.Agent.aytz-d784c36853806c05a5f6b370b8452942726fabf48ee26edca98ebbd634f886b7 2013-03-10 03:14:28 ....A 66250 Virusshare.00043/Trojan-Dropper.Win32.Agent.aytz-eddf92d30c8abd0f663a376f13a882dd854c03e367174a5f3589a4edf8e8196c 2013-03-10 06:48:10 ....A 66186 Virusshare.00043/Trojan-Dropper.Win32.Agent.aytz-fc1c1242665a08dc44c9409c7084ac4ecb8f35c287d24681e3a4b06f38f15615 2013-03-10 08:38:50 ....A 1222 Virusshare.00043/Trojan-Dropper.Win32.Agent.azk-e67d88eeccaafa1a63bacfe16a516887769f12ed1dddf4c501a6da664ff597ba 2013-03-10 07:45:28 ....A 58368 Virusshare.00043/Trojan-Dropper.Win32.Agent.azml-ca1a7ff5e886ad990415babbf0802820e222e1d19d77a379fa5282abe7965983 2013-03-09 23:15:40 ....A 1845155 Virusshare.00043/Trojan-Dropper.Win32.Agent.b-c9542fc0f731236641e4b61e47c1dd106ca1fd3916cc2c4b32aa3e7627d958c0 2013-03-10 03:03:48 ....A 39360 Virusshare.00043/Trojan-Dropper.Win32.Agent.baat-f7a69014ba7309e6ae45824a57a64226cafee484eef416d5a6d9f145e8b82bdd 2013-03-09 23:29:14 ....A 314880 Virusshare.00043/Trojan-Dropper.Win32.Agent.bahe-fc9791dfbb8ada851f97470106daeda0208a906d0edceeb049ec1e8a53edc75a 2013-03-10 07:47:54 ....A 1633280 Virusshare.00043/Trojan-Dropper.Win32.Agent.bamd-e4bbb9af447a703f0f181e2a8b9c0ef2b4d23a769b114f882a609b45f3cdc7c2 2013-03-10 00:02:48 ....A 126976 Virusshare.00043/Trojan-Dropper.Win32.Agent.baz-aea1ba113588b3bf507c76daeca2f2353d4a9163e201eb406b1e0076726d85ed 2013-03-10 03:13:58 ....A 217568 Virusshare.00043/Trojan-Dropper.Win32.Agent.bc-c4d050d04ba5f6eeff76f658821ab652e7de405c0a3bfea5758f15333c52c06c 2013-03-11 01:46:32 ....A 204336 Virusshare.00043/Trojan-Dropper.Win32.Agent.bcos-c8aca8c6d182242863a14d2aba5a3a11def799864865613ae294769978695ea8 2013-03-10 03:11:24 ....A 881154 Virusshare.00043/Trojan-Dropper.Win32.Agent.bcw-e22422392a334d37feac6ee6645c6961e5549d8699339ad98742a03a9eccbf62 2013-03-10 01:24:36 ....A 1046291 Virusshare.00043/Trojan-Dropper.Win32.Agent.bcw-f92e749a8f69fe20d4e3ffc81845d6831a40113e65c67317f089e8948b12b9fc 2013-03-10 01:12:24 ....A 449427 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-ac271038f1145c8d0cb33537041b8adfa222e08bbc3403c465b2c0fe9f16558f 2013-03-10 06:29:52 ....A 389307 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-ac2bb52d8c68db8ab4e3730c3783ea628382938a6cd6bff67631cae0f342860c 2013-03-10 01:22:26 ....A 7168 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-ac567faa2d607caf7f2a13d2a56f5c1b4f28979a7a817d03c2e61e74c5e99aff 2013-03-09 23:57:52 ....A 553345 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-afa42eff0fafee8202e9c08fbe1301f92002af35b4b0a411ca4d6e45b4729cc3 2013-03-10 07:29:52 ....A 1185074 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-ca0a4fd773c90b3b0811f77a7e8d17af339e95cf054acc54341093d763b2dcfa 2013-03-10 06:41:56 ....A 380781 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-d739467af4cadf068f6410a4d1e16621620d9fae748e7d0deaee5eade069c02a 2013-03-10 06:59:16 ....A 1338979 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-e08ed001f30f3ac3923cc6c6cb1225ac79861fe4d7fc81aab75233486ddab1f4 2013-03-10 08:53:08 ....A 502731 Virusshare.00043/Trojan-Dropper.Win32.Agent.bczn-e38f81df0f12e158d737495e8c88d1d3a1c5d950ec35f26d544684597bfa1cb8 2013-03-10 08:05:42 ....A 201532 Virusshare.00043/Trojan-Dropper.Win32.Agent.bedk-db37cbd86b68ebd9cede1dee46fa6e51a7787aa76d4e10bb0bd24314d4b9a6b8 2013-03-10 08:09:28 ....A 18432 Virusshare.00043/Trojan-Dropper.Win32.Agent.bge-f98cace2c98babdf7a296e16250f4d78edb76768daaed23dc2303101a1e45777 2013-03-10 00:02:54 ....A 132193 Virusshare.00043/Trojan-Dropper.Win32.Agent.bgq-e610bf2518a93d6686eb976f2aad8fc01090a6ccdc82763ec48816b6631cb5a4 2013-03-10 20:49:42 ....A 9440 Virusshare.00043/Trojan-Dropper.Win32.Agent.bhkc-4ea8215fd3efba090968d65a85033ff96dfec4075b84899e080f62b61657013d 2013-03-10 18:29:58 ....A 516111 Virusshare.00043/Trojan-Dropper.Win32.Agent.bipmfj-0f7cf8225b1ebb2668b6a0e3e9de598a5cb17550b52e3f4d6af2f7fa9456f665 2013-03-10 21:15:44 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Agent.biqawh-310b32310f562a7e049fe036d49fad7762c8b2c3adddb6db4189716711ae919e 2013-03-10 23:16:14 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Agent.biqbdg-ed4c57ffbb367080f6507098177d4d6a52f03bf45cbb26e40d384e1410034977 2013-03-10 18:47:24 ....A 18944 Virusshare.00043/Trojan-Dropper.Win32.Agent.biqcfp-9d01534080c096d9d61e039d483854761c507d3d03a1ab433848f32b2c5e499d 2013-03-10 10:03:52 ....A 47104 Virusshare.00043/Trojan-Dropper.Win32.Agent.biqmhh-27ac6d6d7618dae7ff994241feebb86d18b0476be5bbcfebbf8697d17769ac28 2013-03-10 01:56:56 ....A 262144 Virusshare.00043/Trojan-Dropper.Win32.Agent.birwoy-c58368df31ac28250dbd1e5180156fcaab12d6ed246307941f425247f1af391e 2013-03-10 07:20:18 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Agent.birziv-d94ed934919115e92ed6e17b0c3862c78fbdd80531acf890d041287910aff607 2013-03-10 09:22:02 ....A 1530368 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjopvs-f1cd8d2452c26cdf72d90f42e464e44f1f2adcd94925ff155a11d1bce5f68159 2013-03-09 23:13:06 ....A 23552 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjpb-afe47505eaef81c2cb41e5bfd124a726132e0086a4a434eb7b894db87b47e1e9 2013-03-10 01:53:36 ....A 135168 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjpmga-f639dbf3988f29a0b554ec1795995a615013d2647dfbac54d3956afbd18d758c 2013-03-10 00:59:32 ....A 16896 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjpmxj-f323733d6e3b12d69c3ae30b85fee820da14e09841ecf1eb18748ee0cf3a7f57 2013-03-11 00:08:48 ....A 70144 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjragx-59033d26918c22d1b2d16ae55b253863a9aa579542694ae75634a0acda06eb9f 2013-03-10 01:26:36 ....A 8192 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrfen-f4c804117784a6d89dfbaaa6ec3a5e6b6427e2d7d46b2b0c51174dacb3b0acdb 2013-03-10 03:18:44 ....A 188416 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrhfw-c4bef162f294e7494c1c46159b682d18df9c4049ad66b97312a29e170622da4d 2013-03-10 20:33:12 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrkuj-feda9a7ef42341c4a0cba4a69aceeb54ca4ba5db4b3373f78bdd39062f8a3386 2013-03-10 22:25:26 ....A 307491 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrmjn-2a39d9d6211fd74517a4e1c67f27965f1690e1b1d266aec36e671c168a8d6d69 2013-03-10 19:03:36 ....A 309248 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrmjn-a3681f6a93dbc6be3aced5e8d44365143e020c02738ca7957d80c4e67126d5fd 2013-03-10 18:55:26 ....A 307200 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrmjn-c993036dc5504fafa8dff918dedcb6341b9c95d64b025c971ea111ae3df4b29e 2013-03-10 18:38:48 ....A 307491 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrmjn-f10a0b050f649b4fc38bb6ae4746b2cf2a15d9ee0fb22a0d067f2dab244a6e52 2013-03-10 22:51:32 ....A 299192 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrmob-54cb1bec5892eb10d04cd6f8f0e288feeae0bab5efe8b94c770628f6aa5c0b3b 2013-03-10 20:26:50 ....A 229560 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrmvt-2d0ae12b19a832812071a03d8e2187f801826598ff00130766cd21fc67ee46b5 2013-03-11 00:14:04 ....A 306176 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-0f82e175dd264d6b31e1c04ae86804f93b277a682d817eed1d047d25cc43c6d5 2013-03-10 20:34:38 ....A 245027 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-1063a46dbf0a5aa99146aa18125617e09b2be8b89691d7409c101f4748f614e1 2013-03-10 10:23:12 ....A 303104 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-113a9736cfb644da6a2fc5125d72f84510b5b181e5e0ecbdb1082ce241824784 2013-03-10 09:33:34 ....A 242688 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-2cb39a55560379d72be1981f54b7c483f7d37000ff78354b15221f70b4463af3 2013-03-10 10:06:08 ....A 297984 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-3187de76abaf4c4c1cb13d678b5acd2af0741833f8e4eba2663d573d80c4553b 2013-03-11 00:10:46 ....A 242688 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-3793ea7a59c7bbefa67083b1ccd688f03d1af98bcbfeb318f5e0130b178d05a6 2013-03-10 20:40:12 ....A 303104 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-61a2375910b17826c333033ada0bb1141652f16cd6d91c4b9aa939ee620dd4b3 2013-03-10 23:53:26 ....A 242688 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-83f34e43dff21a960bcc1c3fa455c45fdbb449b0836105ea26b639afa05c24fc 2013-03-10 18:50:12 ....A 262144 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-a79525766119d9688d1430de63200d8123258a949932263fcf78eef72d43ae68 2013-03-10 10:21:34 ....A 303104 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnmk-cfb85698145ed529e7854721a781a5152b9b49c1bf6b2afe8c6bf63071ad27b2 2013-03-10 21:15:40 ....A 106505 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnoo-ca01ba7b680d024966c31a222dd3083ff8e57adaf44f7b53b18d2e003fca5f19 2013-03-10 18:35:34 ....A 44059 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnpu-020ab4ebd88a0da88de873845d4c109c11f51333e7f0ae091192d10de189799e 2013-03-10 21:01:36 ....A 86086 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnpu-c877dcf183ab39beca5909abcfef8fe4051736ffe6801b6dba40c51c0a0e5214 2013-03-11 01:26:10 ....A 139520 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnpu-cebf6ba8a5b6e77f5a79bf1fed6e60796f19731fe0774b0583428d18b3effb79 2013-03-10 19:49:02 ....A 254865 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnrv-787965de878e02545ff6383e6be63eb7f3d993cb51e50b290839c024485e8a81 2013-03-10 18:04:46 ....A 9696 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnrx-3866e4a1d229a674b302b1c1c3944def0f3977381b95afb721e91f8c3ade3414 2013-03-10 08:35:10 ....A 2256896 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnss-a87fe44cc6692b97f540ce8d3939ed13de0646cc2ba3e91eca0adcc2b22553ad 2013-03-09 23:30:20 ....A 2256896 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnss-e740b8a1b27d705fbe90cba1770bf1e2b3f122ad61507541e7f4a18c8751a593 2013-03-11 01:09:06 ....A 56832 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrnsy-29fccca7533088eb8b59cce5b6795aea9e3188e76bd3b16e8236a8e33c858c41 2013-03-10 23:08:54 ....A 137646 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrojh-e1cb7a073f59e9b998378a1560bda1f1958b7f48b26f67a4bd8c7cf84caa4fec 2013-03-10 20:27:16 ....A 25088 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrpgi-fb09ac26a09d342094f198ef487da23b59810886ca344ed4f553feb92456c111 2013-03-10 20:32:00 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrpmi-c721f67df7767b7fea53421bb7db30624fb3d3e689b079ad17cabc16ae8d124f 2013-03-10 21:49:40 ....A 472497 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjruew-fad2a35f4a6244f88c1615ce63e47026d84ce37b0a8f7bee379f02d047f0d4ec 2013-03-10 19:33:58 ....A 24064 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrvik-00041fa7056012eebc6d94549e84191d87e3e486815eaf18e561608a0610cc77 2013-03-09 23:46:38 ....A 450560 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjryon-a668595cb0f8d997fe7a3be43d2177cf368d1022b489b23dfc86c9a826972575 2013-03-09 23:42:22 ....A 450560 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjrypq-f4e2a210d0007c60e835ad69587ce43da005c085532b67eaa58869638805e6de 2013-03-10 08:30:58 ....A 44544 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjsl-e227420761b1f60188dcd3681b245b8e4880eae4b0414f87acb0180508f51eb4 2013-03-10 20:57:40 ....A 56320 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjwowx-c37954d14f21fd0e42140e3b3af3df4940ef4369a2d703cfe770ef72d157fd1d 2013-03-10 00:39:58 ....A 761117 Virusshare.00043/Trojan-Dropper.Win32.Agent.bjze-eed9b5b69e52fdbc69c6bd99f5a420ac3e287f9444d884196bc1a9b8d07ae108 2013-03-10 07:35:34 ....A 26624 Virusshare.00043/Trojan-Dropper.Win32.Agent.bkde-e7d524f27728ce68273cbf76f7909242f394764048ce29f45a986b9bf6d287f9 2013-03-10 01:52:42 ....A 81920 Virusshare.00043/Trojan-Dropper.Win32.Agent.bknv-dbe026df1a85bd7648f5821e5725111ef556a457c25a44d24ac9db6fab07db38 2013-03-10 22:41:32 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Agent.bkri-f04a225e7085d14af6b0150a7d9ae07dd0c49d43aa770cf4e4c46dbcef7d9119 2013-03-10 18:49:12 ....A 68096 Virusshare.00043/Trojan-Dropper.Win32.Agent.bkti-ca9713b0d8b94f9bfcaf6c56b8fffa38b520bfe7482e64537f6e7f887eecb500 2013-03-10 08:35:42 ....A 78336 Virusshare.00043/Trojan-Dropper.Win32.Agent.bkvn-f8f353db405ab2926622a691532fae550f6ed7e95ecca7d850f736dba81fb6ce 2013-03-10 20:51:52 ....A 111104 Virusshare.00043/Trojan-Dropper.Win32.Agent.blaw-082c1ec2579e31f7cd7386dbe89482b80a1090c6f0dd679195e42bf14e872bf4 2013-03-10 00:00:44 ....A 90283 Virusshare.00043/Trojan-Dropper.Win32.Agent.bldj-c08bbc9db7d217ee916a4d034c9f38ceaa9ae478c9a22d5ff0f1b4f3e6bed89f 2013-03-09 23:41:44 ....A 38295 Virusshare.00043/Trojan-Dropper.Win32.Agent.bllv-fac1cda4532d9517650f1c87b4fbf1c0025c39f057d9f5f027ae9e6d519148bf 2013-03-09 23:22:50 ....A 287232 Virusshare.00043/Trojan-Dropper.Win32.Agent.blsd-af98ac69d94ef1e4fd9adc01a983daf4a592f0464bf8dcdbaef262b418c6c34d 2013-03-10 00:01:48 ....A 287232 Virusshare.00043/Trojan-Dropper.Win32.Agent.blsd-d6961d6e4c6bdc3d09d04853158c04d9d361ff549fa23f88c8fa9dbdcf32426d 2013-03-10 01:12:06 ....A 270848 Virusshare.00043/Trojan-Dropper.Win32.Agent.blsd-dddc2b14b4fcca48bacb70f165d9a317ce0cfff5dcbd8347f5facadea3675cf1 2013-03-09 23:47:50 ....A 287233 Virusshare.00043/Trojan-Dropper.Win32.Agent.blsd-e94ac6f0e04fc5aab72cf7f66cc7eb1a5b99f36ab5d810c1c095f0f65aaaa41e 2013-03-10 06:45:56 ....A 43776 Virusshare.00043/Trojan-Dropper.Win32.Agent.bltp-f32107eeaab8141bb9f2c30b68fb0262002d2b9a305fd831c3c74f4b14c15c9e 2013-03-10 00:12:40 ....A 51465 Virusshare.00043/Trojan-Dropper.Win32.Agent.bmd-dab54f7631bffa214e5801f252691a8d7a923c7d449dd7ee4ceac14c8066e486 2013-03-10 00:05:18 ....A 5888 Virusshare.00043/Trojan-Dropper.Win32.Agent.bmiy-d9e57d39d7a60c8eb47a6e55ffddb93114759b82404631e43a48aecd7436647f 2013-03-10 07:50:20 ....A 65102 Virusshare.00043/Trojan-Dropper.Win32.Agent.bmk-e80dffad7d6ddbe2aab9421d7408a9ddc9fccca260d1071f31d8e7b9219b37d2 2013-03-10 18:41:20 ....A 121600 Virusshare.00043/Trojan-Dropper.Win32.Agent.btqr-3361835a3cb1141e07dd34ae5e25f4e6f9061aec1a3a035583460ac253c070e7 2013-03-10 00:16:34 ....A 15872 Virusshare.00043/Trojan-Dropper.Win32.Agent.bus-f73efd0a94bfdc1f9b72555e7a4ac739c42f82e26d58f5d5c5e944b0e605d4ff 2013-03-09 23:45:06 ....A 99465 Virusshare.00043/Trojan-Dropper.Win32.Agent.bwfz-f3952c943ae21422ef10607e6d649f6c0bb31874446e30cd3970750d7c46bcba 2013-03-10 01:40:06 ....A 145312 Virusshare.00043/Trojan-Dropper.Win32.Agent.bxo-e765e97291f3c5c019fb103e56df6fe32be653302214d3df161ffdfa798fbe9f 2013-03-10 08:03:08 ....A 60428 Virusshare.00043/Trojan-Dropper.Win32.Agent.byz-ab1a674860cf0f2dc9f1f76ee4bf6617c11245f0ca71dc05a1ed3529e5e18dd1 2013-03-10 03:17:54 ....A 823758 Virusshare.00043/Trojan-Dropper.Win32.Agent.cftt-e65c67aa2ed693a7bd29ba7df95485275324e91dfbe672f0825cee395278f3c0 2013-03-10 23:02:42 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Agent.cmdb-04983a1ad61727b7031eef0d0ab534dbfd1f685b9009f091e94732619fea82cb 2013-03-11 00:40:00 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Agent.cmdb-53f3460f980abad3388f6e2663e83c4849f5765e42f5c22136e98bdcabbca698 2013-03-10 09:52:18 ....A 221184 Virusshare.00043/Trojan-Dropper.Win32.Agent.cmdb-9ba1a98a6399fdbf3358b451ab4d849ede145004fee9e43f6a1d60b781fd4db5 2013-03-10 06:49:10 ....A 352768 Virusshare.00043/Trojan-Dropper.Win32.Agent.co-f8df42cd2245e7a06269d206071b8cb41bab72935e2a293a4f8c8a5f47764be5 2013-03-10 10:38:18 ....A 205312 Virusshare.00043/Trojan-Dropper.Win32.Agent.cvln-0d04b4a3922c0babb0d94bf1d5aca1b3d7178193d2ae7dcea1455fe8c55ccc51 2013-03-10 00:06:24 ....A 113804 Virusshare.00043/Trojan-Dropper.Win32.Agent.cvsc-ad279b9b14ba80a44e40fec0d06c02d6c6f233f621f46b981bdbaafe74e94fee 2013-03-09 23:53:08 ....A 425984 Virusshare.00043/Trojan-Dropper.Win32.Agent.dabz-e582c87a34ce88fb892da05b0cf9a92ae2ed582e0573c53049b4ff16663b3af7 2013-03-11 00:15:54 ....A 222208 Virusshare.00043/Trojan-Dropper.Win32.Agent.dcbd-09dafe89438f82d2420f54bbbb92d03f89e50b337aa1b6770ddee4efb288da7b 2013-03-10 06:55:04 ....A 82944 Virusshare.00043/Trojan-Dropper.Win32.Agent.dcbd-d2856502db4bf63938dbaf26718469926b445c048fe80635306bdbcd0b1d857a 2013-03-10 08:10:40 ....A 88064 Virusshare.00043/Trojan-Dropper.Win32.Agent.dcbd-d2f3f15c3c2d3eaa832b2884f6cb9e8a58835d47408a2bd3472c88b268ce2e1e 2013-03-10 20:10:56 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.Agent.dieq-d5e2c6b1cb5d8f9e64a2068a1a8687fc540858630a0e0fa755f4f3e737faaa9a 2013-03-09 23:58:42 ....A 94272 Virusshare.00043/Trojan-Dropper.Win32.Agent.dom-d7e629b9ae78742be219e73e30fe62ef3498414a33802c0584e8ec9ea4c6d2a1 2013-03-09 23:15:00 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Agent.dom-dcbfe7d6791b6cb438dd1d5edf591c9ca03b65e1a9bac11e32ea97cdfbf08223 2013-03-10 01:37:06 ....A 516096 Virusshare.00043/Trojan-Dropper.Win32.Agent.dom-e8e78d0d6ea55b10f894d4d614123f467064258ce82221472beb1e7661341436 2013-03-10 08:24:58 ....A 186368 Virusshare.00043/Trojan-Dropper.Win32.Agent.dpgn-f28f3106f77ad09747b1f30f1b3bb1f33e0334c2e5bcdfcb96a997ae1b858985 2013-03-10 22:19:54 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.Agent.dqmh-faf7d407f92913271d4564384c3694dc005ebce52e1173f8481ad888354439d5 2013-03-10 08:38:36 ....A 18432 Virusshare.00043/Trojan-Dropper.Win32.Agent.dqpt-d8b08ce5150d79e1977ec0ab316bf3acffb656dc0c0f8c5e041c60c16c03e469 2013-03-10 09:42:52 ....A 709632 Virusshare.00043/Trojan-Dropper.Win32.Agent.dqsq-5a670e74be5045f2c544b82ef6438f69829b3f82b72dd7f28843a40655911efa 2013-03-10 09:12:10 ....A 712192 Virusshare.00043/Trojan-Dropper.Win32.Agent.drlf-e00b2b52abea73428a6ddff12b38d95fe2d56ea170dd85243f82c7d6d4efc7ec 2013-03-10 00:36:00 ....A 43520 Virusshare.00043/Trojan-Dropper.Win32.Agent.dsr-dc1b6707c0a962391c340729cdadb135fcf7715ad9e78de500f59522fbf8a37d 2013-03-10 19:52:54 ....A 123773 Virusshare.00043/Trojan-Dropper.Win32.Agent.dtkj-2b4201b25d9bec6f6069451511e33000babd13c07795bd2b6b141f868848df5d 2013-03-10 07:05:38 ....A 40861 Virusshare.00043/Trojan-Dropper.Win32.Agent.dtkj-c08e9c81b911b935585ed81b1f0008b07e13a4429371098c9d0634838d0c241a 2013-03-09 23:55:50 ....A 40829 Virusshare.00043/Trojan-Dropper.Win32.Agent.dtkj-f6369c634a52140b137b42e6230c3b1e0540f8401100dcf424997045f423e77c 2013-03-10 07:32:02 ....A 266816 Virusshare.00043/Trojan-Dropper.Win32.Agent.dvvm-ad9e8383e8981a5cb8f817e70a72d6e11a7e1ae477e321552c147c8514e92368 2013-03-10 01:30:06 ....A 6758281 Virusshare.00043/Trojan-Dropper.Win32.Agent.dwnn-d273412bf123fc138ba605a04cbe6cd2e814e480cc9346b4bf7b190aec29872a 2013-03-10 06:43:30 ....A 7047561 Virusshare.00043/Trojan-Dropper.Win32.Agent.dwnn-de6b824bb657e597525757470650d0977d16e4cadf9034c1a2270ba58018d623 2013-03-10 08:35:12 ....A 270912 Virusshare.00043/Trojan-Dropper.Win32.Agent.dwyu-dda95804b9655c23c1f35ae4976304d9258f25c183171a32e8680fe5754f03bf 2013-03-09 23:36:32 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.Agent.dxsv-dd7b58317c6ebe44eb10d18877d4b90a854b1981e66eb9924837ab2ccc0dbd1e 2013-03-10 01:11:40 ....A 150421 Virusshare.00043/Trojan-Dropper.Win32.Agent.dyi-c4e411f8b5bad14efcf96524ccab01546345da3ef7ec048a63233a014113d430 2013-03-10 23:04:10 ....A 55856 Virusshare.00043/Trojan-Dropper.Win32.Agent.dyzt-075179a003c58ec8442d52bda66f59db97036345c3f38371368e6c3238d905ac 2013-03-10 06:34:00 ....A 418304 Virusshare.00043/Trojan-Dropper.Win32.Agent.ebvy-a779dc0173b233959892550f7cf5272b8851eeecdb429af0b829f029bc845a6e 2013-03-10 01:02:54 ....A 418304 Virusshare.00043/Trojan-Dropper.Win32.Agent.ebvy-ab718562f197faf96c06df52ca2e8f38da8a3cf7353d419b74bc61fb59766bc6 2013-03-10 01:51:50 ....A 418304 Virusshare.00043/Trojan-Dropper.Win32.Agent.ebvy-ad171c3cfc04ed8b081a5fb4753244c9dbc780e5c02e88ce38b7b57c9f48b0bb 2013-03-10 01:49:46 ....A 418304 Virusshare.00043/Trojan-Dropper.Win32.Agent.ebvy-e6266883a5aa28f0cb2cb81886c175282b9a0205c4a350254183cf3fc7d36d5f 2013-03-10 09:54:54 ....A 127488 Virusshare.00043/Trojan-Dropper.Win32.Agent.ebwt-c2a9c547c09156dade3345612dc6728fe8c6b579bd6a65f12a17fb71cb9db688 2013-03-10 01:07:28 ....A 267328 Virusshare.00043/Trojan-Dropper.Win32.Agent.ebxw-ee087259b10e828b6b782f7f2468755418a24a2b4496bd157b40b62d16ab8d83 2013-03-09 23:20:04 ....A 327680 Virusshare.00043/Trojan-Dropper.Win32.Agent.ecmt-d96c87b977066c5ae3720013e8a33974de57f476e4ab1930e703c975f55e3dc9 2013-03-10 23:47:08 ....A 8006656 Virusshare.00043/Trojan-Dropper.Win32.Agent.eepc-01e40b42fd8be5dc2a15df29a6a3f9b1fecbe73cc028b0244854c66d31136130 2013-03-10 09:05:28 ....A 286720 Virusshare.00043/Trojan-Dropper.Win32.Agent.eggr-cbe0a5dd6bc71263813e7c8c626e5490fc085cb5be7e4402806a3e6188939ca5 2013-03-10 22:45:30 ....A 286720 Virusshare.00043/Trojan-Dropper.Win32.Agent.egjh-7e9a1fc22a7f62d1876fa2847de5bbf6fa06a7b289a872d9d6ffc0f6ecfaec6f 2013-03-10 09:47:44 ....A 215552 Virusshare.00043/Trojan-Dropper.Win32.Agent.egnh-7acbec7502e762f459f981de9c805ca03faf85c0e57507357ce057e201167fa5 2013-03-10 00:14:50 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.Agent.egnh-e209c71e9420474934525dc3892b1c3fe079b7823314440307570fbccaee205b 2013-03-10 07:07:38 ....A 151584 Virusshare.00043/Trojan-Dropper.Win32.Agent.egnh-e5af5ff664e8e6a3a04e2aa520153fc3fb5ced3ff46b45222c8368218708d48c 2013-03-10 07:06:12 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.Agent.egnh-e792f5bd27bf40b9f9e2ec33f27a913100059eec9d4a8426e5672aa846042634 2013-03-10 06:30:38 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.Agent.egnh-eeb64b310e0256fd7edaaab8e2848510be9bfd0202763f0c554d72bf9aa1d05d 2013-03-10 06:55:00 ....A 114126 Virusshare.00043/Trojan-Dropper.Win32.Agent.egnh-f59216a67d9e96ec1d1a46fb465e31ff2c4fe01ac567cc0dd18f6ed6c4d6a3a0 2013-03-10 06:51:18 ....A 15872 Virusshare.00043/Trojan-Dropper.Win32.Agent.egv-dba9ce4b2b4fb040030d1fa7856658099c64846b58126c6ce1a2737049603d1f 2013-03-10 20:28:30 ....A 6272000 Virusshare.00043/Trojan-Dropper.Win32.Agent.evhf-a477bf67a81a52a5dcf32f6da5c4f2707c9e19fe8f4d2c84e1f09d54084ede4f 2013-03-10 21:32:06 ....A 367960 Virusshare.00043/Trojan-Dropper.Win32.Agent.evqg-2ea71e8c50c0c84b3ca495f761abd18c44b5a308e302b701cfffd398ac5fba05 2013-03-10 22:09:56 ....A 2813755 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-081044465e63fbe7132a7519f049a219aebbe7d649413bb7b397779e05085d36 2013-03-10 21:32:16 ....A 638632 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-29985ba68fcaba1875dfb8cf80da258f0ad51cf272af59b4eabe113ff48b56e6 2013-03-10 22:07:28 ....A 376615 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-39331ebe5b2a3b316ee1075e37cf3d17511a1fefd492a18235e7c6a9fa226753 2013-03-11 00:55:10 ....A 487763 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-3f07110ec91bcc4601eef612c7d43fb0fdd4430f9f0dce4573315b635f32260f 2013-03-10 21:28:28 ....A 2045814 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-6bcd2786950b5d1aa6ee053b6b7444a68fda089f323301f0dfdb9fc1a1a35ed2 2013-03-10 22:17:48 ....A 1171206 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-6eb784064de306e590262ed07be595a1e30453665cb652314d0ce04e9a17842f 2013-03-10 22:00:28 ....A 377012 Virusshare.00043/Trojan-Dropper.Win32.Agent.exc-77648fb7cabc42beed3dad2f11785be0c0c6de0ae23302883eeb5f962bb1e0f5 2013-03-10 18:17:18 ....A 819200 Virusshare.00043/Trojan-Dropper.Win32.Agent.exhi-83180ea2c5c788cc1c8b11ee1a52c521eecfaff8842e33fe25ceaac847a9c48a 2013-03-10 06:56:42 ....A 4608 Virusshare.00043/Trojan-Dropper.Win32.Agent.eya-c01913336236bba7b92e82eb78299a3768552fc26a3c5bfb93d5d68fc30f4f10 2013-03-10 20:12:34 ....A 41144 Virusshare.00043/Trojan-Dropper.Win32.Agent.falo-608c62a62f4063302a03f979ec2cee4dc2346d1d7c4510f4226eb36ae581c3ba 2013-03-10 20:55:18 ....A 36528 Virusshare.00043/Trojan-Dropper.Win32.Agent.falo-ab024071fba086b286fb75852db21769c5cf4ea70b0ab7c3475f70075773509f 2013-03-10 01:11:40 ....A 159977 Virusshare.00043/Trojan-Dropper.Win32.Agent.fcu-e7ce87e5bddca3b9cca9c5bb9bc6e2f06b170310ced049909e2d6273fc180c49 2013-03-10 00:12:08 ....A 585728 Virusshare.00043/Trojan-Dropper.Win32.Agent.fdl-e86f872d02d4d9e715abf015209b0585226c7736ac90e9baeb05b467214c9a06 2013-03-10 20:01:00 ....A 1032192 Virusshare.00043/Trojan-Dropper.Win32.Agent.fgit-2b3f573e87a123486b3be1a4e9d3d022e0e58bdd269c940645e699b232377f8d 2013-03-10 21:05:48 ....A 16896 Virusshare.00043/Trojan-Dropper.Win32.Agent.fhne-36e0a028b810a08d919fa41634fa528dc48da7f9c04e0f482613d437b0bb221f 2013-03-10 19:57:10 ....A 793088 Virusshare.00043/Trojan-Dropper.Win32.Agent.flrv-27ecfbe073410ae8462d28d5f84892372e197a1c738e3cf11a309a1363fde285 2013-03-10 06:51:28 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.Agent.fm-fcd1ad56df0ca118d75ef156288559f0a36a7ce545bfa5e784c559d86bb54784 2013-03-10 22:45:48 ....A 1617112 Virusshare.00043/Trojan-Dropper.Win32.Agent.fmav-f91e5117a502d7efe5aed510c2e94ce27d8b2680e81e83adaad95d2d27797611 2013-03-10 09:00:02 ....A 16896 Virusshare.00043/Trojan-Dropper.Win32.Agent.fnbp-f081716dbb7897ee54a5a926e1c72ed9222f92eef70135da6a7814c10c23c757 2013-03-10 10:05:48 ....A 498304 Virusshare.00043/Trojan-Dropper.Win32.Agent.fnwz-79c51c6ee51cc45006133f732b31a635898a147ed815f5d8cddd6d405c76cec0 2013-03-10 10:21:50 ....A 167318 Virusshare.00043/Trojan-Dropper.Win32.Agent.fopv-cf28e3321d5747f7b12bc0adda28d095cc882cea6ea9b46922f69f1028c2f45b 2013-03-10 20:57:46 ....A 26472 Virusshare.00043/Trojan-Dropper.Win32.Agent.fpcb-52087f5a2a0cb9b129703f5bd5f62f4c57e8c2f367b6b27e0e3307a61b043e39 2013-03-10 19:24:58 ....A 200704 Virusshare.00043/Trojan-Dropper.Win32.Agent.fpng-7d5aedad5b97a3de35b88a1243b635725ff711d2d51c2078cdb5aff3c276e7c7 2013-03-10 22:38:00 ....A 1705984 Virusshare.00043/Trojan-Dropper.Win32.Agent.fpoo-58fcb40235043624c9bb6b37b59517b618d96cd87ad7ec2553f765e312e1a8b0 2013-03-10 00:00:28 ....A 3655606 Virusshare.00043/Trojan-Dropper.Win32.Agent.fsn-cdbb17ff0ba2bd43726d8f01ba32dd9dc41f555e344ae6178fcf1213d39d4195 2013-03-10 09:13:28 ....A 182224 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwfg-eccdb5d5f0c3b1c8af0c853a764332af573dde66139e5cceaa308c0e745dbe9c 2013-03-10 07:01:14 ....A 22742 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwj-a8126421b96854866342ffbb1b6d2af8733dc474ee647d4efdbc52837db53df1 2013-03-10 07:34:48 ....A 18650 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwj-c0e70e7a94037f39196692ecbd4922ff2931282520df1ff440a02bece0a61e09 2013-03-10 07:17:54 ....A 22822 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwj-d7d6818fb9a5e261be9d088a09403498d5529bc6779808d16067c9d02840e524 2013-03-10 00:36:24 ....A 22686 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwj-e275c52d49ea8031250501ffa08c5295a764821acf67ef518a541c5feb0ee334 2013-03-10 21:48:00 ....A 1347408 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwjp-0696fdc68390b50422f09257f291abe8a70fdb6b266d17c2d559cbae4808ca98 2013-03-10 22:40:34 ....A 1529725 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwjp-d2a8e185b5389fe75954f01fcd7ecd9ac1c60ba13079dcbe2853749883a97265 2013-03-10 20:11:40 ....A 1447136 Virusshare.00043/Trojan-Dropper.Win32.Agent.fwpi-28627467fc44d8373bdab1f62acc3cd4ab5bfa8ab62988ff8d607cc6bb090636 2013-03-10 01:16:26 ....A 11664 Virusshare.00043/Trojan-Dropper.Win32.Agent.fx-de2dd095433e28d3e24a168eef94c32dec2456d1cf9105e4ac79aedecac55f5d 2013-03-10 20:12:40 ....A 12378112 Virusshare.00043/Trojan-Dropper.Win32.Agent.fxfc-cf322a7753fb51938d56132a5f9270a23c6a5c8567edd46845ec078f1882c2f4 2013-03-10 20:18:46 ....A 41984 Virusshare.00043/Trojan-Dropper.Win32.Agent.fyah-76402892f60a74bc807f98debe2a0325e6c36d7fda5b1c5399c42a4201c65546 2013-03-10 20:16:16 ....A 569344 Virusshare.00043/Trojan-Dropper.Win32.Agent.gahj-aa3fb7de0d5655c523fb0bf329c11d9f174d1eb89d36f6acc50cf113ee7ebb9d 2013-03-10 21:00:06 ....A 1397171 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-0fa229e9ae7619461296cebeba5ae9a1421c0a2cda346d5858e50e44aba8f8fd 2013-03-10 17:52:30 ....A 159438 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-11161604941e3d4ffd32aaf372fc9d521e03e13ba1c1277426b8f938f92b1ca2 2013-03-10 20:41:24 ....A 1071769 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-12af8989d6f59345f626173b61c0e137a2c8ec18a924d582e9b97d32f1d27c4b 2013-03-10 23:17:34 ....A 164827 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-27c354e20945ef4cca8eb8d743cce71efab989db0a8edb8da621b868fdde9d9a 2013-03-10 18:04:06 ....A 1880989 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-27fda5814f31c90dfc64e5a816adfba8235ba2d7df38959b8a8d36f1237eb9bd 2013-03-10 09:22:38 ....A 773891 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-280788061407451700e04d9fc94169b50e9abdce2f4f2451c536bfd71caeb6a0 2013-03-10 20:44:32 ....A 155648 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-29fe805adafdfa31826b26871bab9973723be4cb942b0bf0f6aad872b010ca06 2013-03-10 23:46:30 ....A 76054 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-2d0f574f88cb09d252f1f0cc7130061ed2cebbaa1a3779bf99209d96e803fa48 2013-03-10 19:34:16 ....A 387955 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-2da3d52caefc283270ff8f8db2329874da6931b0034029b292e822582dd26a09 2013-03-10 20:30:10 ....A 1956644 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-5a4f80d66a49d21d61b3f709c1170fe35465781f853f96839d0d9713542c0fec 2013-03-10 20:36:42 ....A 780191 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-61c18c2ce1b8d2dbc11bbfcfa317b6ff1252bddaf99b11433ef765c6666f67a4 2013-03-10 17:56:42 ....A 1135179 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-77a41b3ce4a897b5370fbc2a7854aa09f0644cbd64013343c037691387692933 2013-03-10 19:34:38 ....A 340584 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-7ec8f08b368281a892d4e921b66423355bd50f3e4b6425652ff8b118cc45bfc2 2013-03-10 10:09:36 ....A 238713 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-81cfd31ec38d0d8d0a4d626783a85108aaea78fdca6f1c61cf8498cfe7c6f094 2013-03-10 10:42:36 ....A 96747 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-890e28e199d768bee31e4d9b74b3c5683de471ca79a16d60e31ada239799ae73 2013-03-10 23:10:44 ....A 810463 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-893d985a94f4967a00d540ab7e2cc5f5e4c458d8744d2ccc08f6ba72bb9d1f07 2013-03-10 23:23:56 ....A 1452690 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-9fdd2747b9c37c4ff3f1f92f80dedba3d0da3cfaa8039375ce87118292cf1348 2013-03-11 00:04:28 ....A 435180 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-a0535a0100e62f86250625fb9f84ce51d1a8ca895f6009c30b0185b2bdb79b53 2013-03-10 22:18:24 ....A 148839 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-a55431345918f68b98fa39cd26c555fb187163207b412fad21b33f43e489cee7 2013-03-10 19:42:42 ....A 203830 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-a59cd2acb065a024aadbae8efee0a7d6b61911e1b487e65ae83739d1cd1d84ac 2013-03-10 20:57:26 ....A 62179 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-c03e5286f886052792f96a191bd914639cdc39e5a7effd9ba5c3eb3f776edd89 2013-03-10 01:02:12 ....A 1378100 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-c0a737c41aa8e119b55cd7471d8581768fbe654407fbbb1bc79ea22638841817 2013-03-10 23:40:30 ....A 706398 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-c1c99c7ce653987997653eaaf9629f94ba914e362ed7dfaec4d8f8c5250d9342 2013-03-10 22:24:10 ....A 74697 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-c285d25204367d0c7a9a9fb52256aecc9c166eaafb5ed20f1919fb2ce8152288 2013-03-10 09:39:26 ....A 403514 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-caec23d14eb4a03f19b75018bfe6f735036e83fb85829937a8833caea989fe9e 2013-03-10 07:31:04 ....A 2588760 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-e0cc303e35ca980917ded00a67765ff2b12ad89751a5fd7d3469ce97683dbf5e 2013-03-10 23:42:24 ....A 969680 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-e3ddd760ad21aeafc593ed1fc5de3ed7ebdeaf522dc30effe769625204c9836e 2013-03-10 07:51:38 ....A 100390 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-e79ba5076eccaf17964959cfb261e80f0f7e02ec2a3b31282af6e70795c6eb47 2013-03-10 09:39:48 ....A 1376392 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-eb7459291311261a91a8e7981a433b12b2d8407e8d7d6a9d5088296e4266350b 2013-03-10 23:56:28 ....A 3265328 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-f700fd6c6362f12ccf9a6b71af4ed749b0d5b90755ef4b89f191fc6952d9603d 2013-03-11 01:20:20 ....A 1385392 Virusshare.00043/Trojan-Dropper.Win32.Agent.gato-fa2a7b66fcf501344a021e2c73623247605e5f3170048949ee5b27320b6e0c5d 2013-03-10 07:05:10 ....A 30208 Virusshare.00043/Trojan-Dropper.Win32.Agent.ge-f59573addc496be557856380e8240918bda42e5f839736c4940deca410baad3c 2013-03-11 00:41:50 ....A 294988 Virusshare.00043/Trojan-Dropper.Win32.Agent.gidf-660c037dcb5ebf715a2170ac0ab6cca70f20eb56901308c5c9831cc0db482f25 2013-03-10 23:43:02 ....A 23094 Virusshare.00043/Trojan-Dropper.Win32.Agent.gkge-386e2b4995acead1346104733ec2080e05e4f403d99ea82a4c6bbf51d1138de1 2013-03-10 19:55:40 ....A 25186 Virusshare.00043/Trojan-Dropper.Win32.Agent.gkge-c3085ded175f35d9e808f206ab03bfdda238b6bd715d1661437179a92a8c6a81 2013-03-10 22:52:20 ....A 22134 Virusshare.00043/Trojan-Dropper.Win32.Agent.gkge-c551b0ed70f2897655367f978e97f6dc1d2939a3c991390fc09f51105471d91d 2013-03-10 18:05:52 ....A 1576960 Virusshare.00043/Trojan-Dropper.Win32.Agent.gkge-d6a717b8cd2ab1f283ae012db9ad45ff4d90a1ff6524b40b27361e221b4952ae 2013-03-10 18:36:38 ....A 98816 Virusshare.00043/Trojan-Dropper.Win32.Agent.gkha-149ba89a597e01b205b4b92c98247e620ffba1f415e8eba80995133b424fc2e0 2013-03-10 21:10:18 ....A 168448 Virusshare.00043/Trojan-Dropper.Win32.Agent.glbq-336eef76b78d8d694bde0f687e8de19cbe1c351562c6eec01ce6363650ed3024 2013-03-10 22:35:34 ....A 227224 Virusshare.00043/Trojan-Dropper.Win32.Agent.gley-c018fca4341e582e6ce8a2d6fff80a006ea25c15b5a17030bb3ae56da5debd52 2013-03-10 19:56:30 ....A 49664 Virusshare.00043/Trojan-Dropper.Win32.Agent.gpds-a8c66e5f41111aa47e8e989aa8bcc2fea853ecf9d83bcb9e02daf3a9907d2a5d 2013-03-09 23:28:04 ....A 247532 Virusshare.00043/Trojan-Dropper.Win32.Agent.gqnh-857eace22b12a41c57b68ebac1bf8ba6be9f1ab6811988bb74ab4342dfca7adb 2013-03-10 19:07:14 ....A 435200 Virusshare.00043/Trojan-Dropper.Win32.Agent.gvez-0597940a356965a05630d5dbac1f399bdb9662c529a33c55f5ce5aed67fc7ed0 2013-03-10 22:09:36 ....A 2054355 Virusshare.00043/Trojan-Dropper.Win32.Agent.gzvy-ceeecedff8eff22637eebc077ba6448bc4e6ea38f419d383efbbe7bb4004c247 2013-03-10 09:02:28 ....A 42908 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-09abd3b47a57e22dd32c0fbf725f35394f2bc24316842c725e511689e61ae186 2013-03-10 09:12:20 ....A 44956 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-a22f66d77b41677e9789bebfa740a7b91d6d374a4119f687220a595cd7be64bb 2013-03-10 18:39:08 ....A 52124 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-a875df5e698881b161d7bf8c41c4acaf0a401dd4b7cce5a919d319d0522370e9 2013-03-10 10:04:24 ....A 50577 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-bf9987d7d597cf31614e99ea114edb103ef89b2af89fbcbcb0b607066773dd2d 2013-03-10 09:19:04 ....A 48540 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-c0b875e15a8e12a074117978b9a119536f8891ac018fe05fce02176328788d2f 2013-03-10 18:00:42 ....A 43158 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-c1c1652035dce68d488fe59ad668f8a92b62ef5e97094ede716c6cb77b75797a 2013-03-10 18:20:08 ....A 50076 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-c74c8a4862e9cc065a4591868831999df99afb9deac8feabcb7cd131afc28771 2013-03-10 23:28:46 ....A 50076 Virusshare.00043/Trojan-Dropper.Win32.Agent.hhwa-fb9a890d2ff9db7d1f06a6c6634ebd7d71643fa597c49be389231afb12409961 2013-03-10 03:15:34 ....A 156672 Virusshare.00043/Trojan-Dropper.Win32.Agent.hl-ad3a0cd0abd175952ceeae2bac5557433f8842dab8fd4c453a67c095516a7287 2013-03-11 00:36:16 ....A 1188743 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-2f8a39f0fc86b513bb823e0bf25beb629f34f05256e42fe7db7735856f2a2a3c 2013-03-10 21:31:22 ....A 457725 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-47d9884e40d175ab13908472a8c2d3cedbb8156eb6dcc53beb9265aca9be27a3 2013-03-11 00:23:46 ....A 1188763 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-8b9c38641b8168a2348afecc64e51a48927b0fac6d5c6b0fde492b4beb4d4a51 2013-03-11 01:07:58 ....A 519077 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-965355dc72cf03cd2eb90bac20fb98ae4b16c779c709bff9fb47a7d5c1779e52 2013-03-10 21:46:04 ....A 546908 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-9f6e529c508eb6dfb9eefca8887d7a45539d94a6c2e9df6ffd61607eaa7b4d3f 2013-03-10 21:49:24 ....A 862419 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-b1604ccff56032cf2bcda20e5163762fa7b78f90272d3c8eb2a31ceb5f6f2cae 2013-03-10 22:13:38 ....A 302648 Virusshare.00043/Trojan-Dropper.Win32.Agent.hnms-eb9160a25531531efa95f5158a7928119613fec4082516b9e46d5f9a7d4d8637 2013-03-10 08:58:50 ....A 300032 Virusshare.00043/Trojan-Dropper.Win32.Agent.hutn-befff865a3ad0b85e2d8d463a3610ed9a3a53131b37cffad1c4064391b05b830 2013-03-10 10:40:10 ....A 417906 Virusshare.00043/Trojan-Dropper.Win32.Agent.hxlr-5c10f330a9bd93ab3556757108ecc3b65f375f7c819bd2efb3199b890c72bf28 2013-03-10 00:01:26 ....A 7952 Virusshare.00043/Trojan-Dropper.Win32.Agent.hy-d26017c51449b00eb4409498a2b907f689f6a6414f3f749ee8d75ef4fdce6626 2013-03-10 07:27:36 ....A 37154 Virusshare.00043/Trojan-Dropper.Win32.Agent.hy-e9c14c195eb3294ed8e721e6276ae7ce493b1f85daf566553fd22928395eea08 2013-03-11 00:38:42 ....A 26624 Virusshare.00043/Trojan-Dropper.Win32.Agent.hycv-7c1de3afe75465cfc3c9b7629ee88124247a035bb45e9e7b2ee0584e7c04c25c 2013-03-10 19:32:02 ....A 2399232 Virusshare.00043/Trojan-Dropper.Win32.Agent.hyxi-131aadf086dc2ac4535dcecf36d8528a1d740d91736219570a8adafa9ce62ff8 2013-03-10 23:49:32 ....A 686080 Virusshare.00043/Trojan-Dropper.Win32.Agent.hyxi-fd2c818053e2ad768533e72e668e944cce288125127887ece079f87146d8d54b 2013-03-09 23:22:20 ....A 475156 Virusshare.00043/Trojan-Dropper.Win32.Agent.ic-d33c6f660d9dfef2c325ac50aa9a16964a7ca71d0ff0b5de69cc70f367b4f519 2013-03-10 00:00:14 ....A 471552 Virusshare.00043/Trojan-Dropper.Win32.Agent.iplm-a86c4532cc9fc5964c1715e5fef44b945ac54e97d9fb46b893871086ca6e34ca 2013-03-10 10:36:08 ....A 75264 Virusshare.00043/Trojan-Dropper.Win32.Agent.iqtt-5f4b0e335b3943190ab772ce5bb6607140b82ee2a90f2022893f106c9c5a13ca 2013-03-10 23:00:04 ....A 258241 Virusshare.00043/Trojan-Dropper.Win32.Agent.iqyo-74c609db9c231d2a21d3471d8ad094bcbafbebcec748a346495472f0e7c783e2 2013-03-10 10:20:18 ....A 184320 Virusshare.00043/Trojan-Dropper.Win32.Agent.iras-fc25bea096f30e949ec5e2b469e7263b9c03392e12c61bdc15e8bc107c221222 2013-03-10 09:51:06 ....A 74240 Virusshare.00043/Trojan-Dropper.Win32.Agent.iszg-eec317b41caf6c3f18a299ba4a6bbc21c53e743cc7a5206fba37f8365ee794c9 2013-03-10 00:30:18 ....A 40448 Virusshare.00043/Trojan-Dropper.Win32.Agent.iszt-d9975582bde924489aa00dbd215ef92c2ed3eead22ebb1b4622e50c29a3f53e8 2013-03-10 08:05:50 ....A 123392 Virusshare.00043/Trojan-Dropper.Win32.Agent.itbe-f73e9932863d7aa0a03ff7077936bbf09b1fbb50a443bc5f85d5decc21a56ea8 2013-03-11 00:25:12 ....A 96224 Virusshare.00043/Trojan-Dropper.Win32.Agent.iylr-03c7a6fb6f2a21b135b89563f16ce98c6d372012471bcd400cc4222298cffd9e 2013-03-10 23:02:18 ....A 287898 Virusshare.00043/Trojan-Dropper.Win32.Agent.kbyx-511975c7eb1cd1633bcf874b3d2642590d08e453c72e70e97f8549a15d023efa 2013-03-10 18:58:46 ....A 172032 Virusshare.00043/Trojan-Dropper.Win32.Agent.klva-0f40b3212b32a22e9fe77f750f71955de02308f5b5d2ea2127e589e7d7d44e4a 2013-03-09 23:38:22 ....A 411881 Virusshare.00043/Trojan-Dropper.Win32.Agent.ks-fcbd8b7e00151842a891c8352cf80abf28c1f8965b52a1d7f9f8a7cc592efc7c 2013-03-10 20:16:52 ....A 987136 Virusshare.00043/Trojan-Dropper.Win32.Agent.kwoi-0a553c00c7c59724ba4cfb253a327f0383e006858c44e25b8d7b948d0264afd6 2013-03-10 10:33:24 ....A 593920 Virusshare.00043/Trojan-Dropper.Win32.Agent.kwoi-a85ed2d7e8a22912708c6d28bb0bc1f85e85af63b566e26ee25ae60a006d3c62 2013-03-10 07:48:10 ....A 47104 Virusshare.00043/Trojan-Dropper.Win32.Agent.kx-a92ba815e31466d99f679a0b3f7b7feb378086a1d149da9455fed6a8e5726171 2013-03-10 07:59:24 ....A 47136 Virusshare.00043/Trojan-Dropper.Win32.Agent.kx-d2597d52daa0cc8607fb15cbb219a34471b2d2141253f637645b29871ccbd005 2013-03-10 08:07:20 ....A 103968 Virusshare.00043/Trojan-Dropper.Win32.Agent.kx-e5c29cb6a4661b9f2affca9ded521273c7b679418725b22c0ccb7f3f2fb4df3c 2013-03-10 08:19:16 ....A 50176 Virusshare.00043/Trojan-Dropper.Win32.Agent.kz-e3fe6d31ee1838e80d137245e5770262ebd2bba88c38a5692d9dfa12f42d36ff 2013-03-10 09:09:38 ....A 187417 Virusshare.00043/Trojan-Dropper.Win32.Agent.lafv-56f27f3a8b11db684092d40865a8d509631f82cfda4f47b59999240bf0f3b1ed 2013-03-09 23:39:26 ....A 112128 Virusshare.00043/Trojan-Dropper.Win32.Agent.lg-f7cbdc0bd28954c3414e3c7da49e8e32873cbc12fd89c73d7d625f6be2fdf68e 2013-03-10 07:34:54 ....A 1486848 Virusshare.00043/Trojan-Dropper.Win32.Agent.lr-e077c03c36ea960a7267da3b098f9da3d4e0d0f0233abc9a6e3c138c3ee696c2 2013-03-10 00:13:08 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Agent.mb-abb6e95457419f71dc0a2f8b98d86a3b1a6a304a33812a66f98f3ddb5330fba3 2013-03-10 00:02:38 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Agent.mb-c4a339bf3e548029382ee7497931be62e83bc9ae0de0736949cec565fc059a83 2013-03-10 08:17:20 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Agent.mb-e495708217ce55f04e998367d7d7a4d0b343b31c13f29af8c68b6897f24f8066 2013-03-10 01:28:52 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Agent.mb-f4807e11f50b51c1f00988e69e812f8e4424dacd9171206c11c41dfa724d4cda 2013-03-10 07:39:00 ....A 45907 Virusshare.00043/Trojan-Dropper.Win32.Agent.mc-f90914a5a91bb1d9e9949d04e2ea9ea0b314dbac069d25fe9c18bd4101e06a5a 2013-03-10 21:24:24 ....A 516251 Virusshare.00043/Trojan-Dropper.Win32.Agent.mo-a25a17fcdbe71a1d6c4e3928bfd3f661b333438a6f2a39f1c1f254dd3aacd02b 2013-03-10 08:15:56 ....A 39949 Virusshare.00043/Trojan-Dropper.Win32.Agent.nev-e42fae74ecc37c3fd93dbff57898ba71d3ea28659962344d2090e6e38e44e499 2013-03-10 00:11:50 ....A 122880 Virusshare.00043/Trojan-Dropper.Win32.Agent.nk-f9433fdcc98a5268880ff0700a93f5e615efaec2da0c328bedcb29fa9c3f7fe8 2013-03-10 20:31:16 ....A 516608 Virusshare.00043/Trojan-Dropper.Win32.Agent.nokk-62eaf695737f0966c397ee01024e35b07d5cb8a35a7dc49540f4be854b0a001c 2013-03-10 22:58:10 ....A 51712 Virusshare.00043/Trojan-Dropper.Win32.Agent.npfa-39f49a8e41e0954055a02735ec6e0b20a28e42d6b2698cda340ccc07ab194c20 2013-03-10 09:42:02 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Agent.npmm-ef6f14e1f8b08f90cf9c280b182307eb1374e407f584711d3042d833185b75b6 2013-03-10 23:58:00 ....A 756736 Virusshare.00043/Trojan-Dropper.Win32.Agent.nqaj-c219d6ba06e4913a1bee696b6822214db1fdb8d59f672cf0f8eda44fce466a98 2013-03-10 08:28:08 ....A 19456 Virusshare.00043/Trojan-Dropper.Win32.Agent.ol-e0c9af624e2af6f69ae0c262912942effd12c82660709be1495a3631576d227f 2013-03-10 03:10:40 ....A 68025 Virusshare.00043/Trojan-Dropper.Win32.Agent.pn-facb176824e0e3d2fd6b53254abbfc4c75ca607e4335f47378cb15a2b07eba9d 2013-03-10 07:21:18 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Agent.qu-e817015cc0a9ff0208ecbc5de0c5a85e7a791070bdbc51ee0c6327b0d90881f6 2013-03-10 07:38:14 ....A 1935113 Virusshare.00043/Trojan-Dropper.Win32.Agent.qzl-df1b890f5c9e4255ba4d3ac4f8874a59e43ad459090ddbd54645ae62af3292cc 2013-03-10 01:33:20 ....A 2252710 Virusshare.00043/Trojan-Dropper.Win32.Agent.rub-acfa765864eb017323968971778e567f14251f8665727f9c99bef26849289497 2013-03-10 00:22:04 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Agent.sg-d2363abb8843b9e5deb53bb902c42f4e10731ed5c97553abdfb8a86fa332d956 2013-03-10 01:22:42 ....A 23040 Virusshare.00043/Trojan-Dropper.Win32.Agent.suw-e25374536d652ca4c7faf4c8561005cc64f58963b8a1327ec5b174140adc8671 2013-03-10 00:12:14 ....A 299008 Virusshare.00043/Trojan-Dropper.Win32.Agent.tbo-d1e5ff5b7559ab0a71208e71e5e5b938bfe2b0d3829ca114ccc7a1888ada3f23 2013-03-10 23:23:44 ....A 1098088 Virusshare.00043/Trojan-Dropper.Win32.Agent.tetudn-b0de4a26d86ebb94606b2a19b68689c07db860948255c7acfa299bef0b0c0b98 2013-03-10 00:35:22 ....A 119296 Virusshare.00043/Trojan-Dropper.Win32.Agent.van-df6343db47ddd306c20333787d0a43fb5554a1b8a48a1a6c0d63719c923a64d4 2013-03-10 07:56:00 ....A 532480 Virusshare.00043/Trojan-Dropper.Win32.Agent.wf-daca1ecd618a81b7b14dd72130d3c174b4d4c4f835eaa1211b9f537e03bb018f 2013-03-09 23:18:10 ....A 141420 Virusshare.00043/Trojan-Dropper.Win32.Agent.wma-f29f45356db02cfbdbe96c47d876b76c96dfe9628d346a4e5904336bae7b7bbe 2013-03-10 01:34:00 ....A 18432 Virusshare.00043/Trojan-Dropper.Win32.Agent.xb-dd3dc2765c25bc747e949338179ba1bc7f36e2181bf7601a1ef51ccb73869e93 2013-03-10 17:58:18 ....A 561664 Virusshare.00043/Trojan-Dropper.Win32.Agent.yep-d13d354d6b0932851531aa11c457e3d8288294c66b706ffae8faac8b519340ce 2013-03-10 08:23:30 ....A 32065 Virusshare.00043/Trojan-Dropper.Win32.Agent.yyb-fa39a9c02e3e714acd63771317ee298849e1c3c46b1ad2431cc764391b5f1346 2013-03-10 03:13:32 ....A 133120 Virusshare.00043/Trojan-Dropper.Win32.Agent.zu-ea3363d35d8db4f6531bda366139a78eb6c99ca821739e6f743d8beb8e80effd 2013-03-10 08:14:46 ....A 230912 Virusshare.00043/Trojan-Dropper.Win32.Agent.zuz-edb7a498c622ada033ecb8a0dadffc475c3749f55725940c2cc635b2366fc985 2013-03-10 00:04:10 ....A 123392 Virusshare.00043/Trojan-Dropper.Win32.Agent.zzr-f762bc3a8b4c24b639cd46f7c97b01d698b2534e0a6c2c0eb618033d39627cf6 2013-03-10 22:24:58 ....A 681514 Virusshare.00043/Trojan-Dropper.Win32.Autoit.k-fa0223a506741951388744156edf77f9ecf1b40a70d7fa5f407a0e6997e2b9fe 2013-03-10 21:15:34 ....A 162953 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bd-6482abe5a940934a448a0e6ba4cf8ecc260ccdfc3a4283e5075aef69c25a2ce1 2013-03-10 22:03:12 ....A 1484227 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.be-fc3b7218451e8be23accc985541b349e51c09af386c2b0978141d9a8d12d0521 2013-03-10 22:11:20 ....A 249514 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bf-12f588179aad6cdcab1de7e986aecaf51be4fc11d099e7bd94bd25f18abaf08a 2013-03-10 21:33:54 ....A 361614 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bf-2fad5ec03fa4b6c91b9873a27b69a2965004be4fbdc3fd0f428200ab579a8f30 2013-03-10 21:38:36 ....A 163101 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bf-63e0239936b4e0ca135029de2b4b8090b69d7ef7bdfbc652145c192fdb9dc933 2013-03-10 22:11:14 ....A 101873 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bf-68c5dba34420457cc1326cb6a483ae62e9ac67c6c5f6688d3c58fb8a7f835c36 2013-03-10 21:33:32 ....A 150160 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bf-b46737c90320fb859bfb700e6e5c5c6c4ea26f978406bcdb73d320533f77ef38 2013-03-10 21:59:36 ....A 247687 Virusshare.00043/Trojan-Dropper.Win32.BATDrop.bf-c1ec5981407dfe3b5128a5a7fa1dedbf33a08b7262b44f8be9e696a4412c5748 2013-03-10 08:38:28 ....A 196617 Virusshare.00043/Trojan-Dropper.Win32.BHO.c-c098124ce389a16eaf975cf42d99bac931406f35d0fc7779ffc1345f452b90b3 2013-03-10 09:15:08 ....A 131072 Virusshare.00043/Trojan-Dropper.Win32.BHO.i-a4a7b978187a5f0b2b6b60f222f3a19ad89ba35f756596502813388a0981bc73 2013-03-09 23:13:50 ....A 54272 Virusshare.00043/Trojan-Dropper.Win32.BHO.jd-d73fae179af83ffafb00cbba9443e2aef816dca345a9d1f1a9ef6f062c8468c1 2013-03-10 09:05:16 ....A 363520 Virusshare.00043/Trojan-Dropper.Win32.BHO.rf-f194c75c963ab78210d50c835e0f298cc6adb7b57138994bd537efc1355c0c29 2013-03-10 07:51:00 ....A 57856 Virusshare.00043/Trojan-Dropper.Win32.BHO.sk-fa6dbde1b027a5f403d7d6561954c91e1aed398e83914236094dc534f3dab55e 2013-03-10 21:43:18 ....A 659260 Virusshare.00043/Trojan-Dropper.Win32.Backboot.a-a556c00a82ec3d6b31d1d3ec9aa70dfc4ab1c4b44fccd68cc23b5552a57ebae1 2013-03-09 23:55:58 ....A 31232 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-a849b9f8d00392c4d362383ad4ae2c55d40d9facd64290c02689608741d5027c 2013-03-10 08:27:30 ....A 30208 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-ab60dfeda410b9e2eda4056f83e4f0c85b9591a92bbf66ce466e1888630f38fe 2013-03-10 03:19:44 ....A 51200 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-ae2f018970d2259b1cd7dc7342223b4a7f5750894188bb165c256f730402a8aa 2013-03-10 08:20:52 ....A 30208 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-ae9ed42ca7dd10995a6d68b6070b2a1b53d8eaa88c36c7467dc8c86abe1b22cb 2013-03-10 07:38:16 ....A 30208 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-c48d79dbc0569a9b6fb3ee4bfdc255fb578e2e7c0f8acd203167355ce8b25764 2013-03-10 07:50:04 ....A 29184 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-c9b44ccb72a498041d08af45f726dbabb077bbf6b5f9571bbf505f94aea35855 2013-03-10 06:36:46 ....A 29184 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-ce8f1cde2f6f94ef1421d4a8fa773f778132d275594a24ac6c48188ef88f27d3 2013-03-09 23:38:58 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-e4a55918ee70300f6097d18cd9888451c0937f610bf61b39fb51ade68c2cec45 2013-03-10 00:30:42 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-f73a69d920a24e3afd0b217c1cd92083846b41df2a4dc5540335280021e79605 2013-03-09 23:15:26 ....A 29184 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-f86d15873ca7c488162ae32611d4d2851108f0c8d10849a124b4a891cffaf2bb 2013-03-10 06:27:42 ....A 30208 Virusshare.00043/Trojan-Dropper.Win32.Bedrop.a-fa6ea2e92017209cbf079aa869c825a1b42cca33f75657b4e0fec9a73cb490de 2013-03-10 00:08:58 ....A 993792 Virusshare.00043/Trojan-Dropper.Win32.BigJack.c-e54ff07a875ba578873d241f6d6e2dbe6a681a9915cb3404407476d97088b2b2 2013-03-10 08:06:34 ....A 283648 Virusshare.00043/Trojan-Dropper.Win32.Binder.d-fb2391142c9dacb7967e5ebb3bd868f028772be121ca576660a8ac3c21ab44f5 2013-03-10 00:23:40 ....A 126504 Virusshare.00043/Trojan-Dropper.Win32.Binder.dah-d98b63836c8dc6be00c706c54d1e9d6284102dcbdf32ff3f0671f404fa11fa05 2013-03-10 08:29:46 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Binder.f-af4ed2cae601b543ec2ebd5efb606c3c21d9f7dfb80f7ac582c5b5fbbd88eda7 2013-03-09 23:26:08 ....A 924160 Virusshare.00043/Trojan-Dropper.Win32.Binder.hvg-857abe0b86c47cefe9c40c7bd25540b18e74cd99a749c571d2c96731f922d9b3 2013-03-11 01:48:40 ....A 3580055 Virusshare.00043/Trojan-Dropper.Win32.Binder.hvg-a35715633afdf1e527cb7bca510c81d58c1d053c1a6b28771bd477b1a9230d10 2013-03-10 00:21:06 ....A 2960 Virusshare.00043/Trojan-Dropper.Win32.Binder.jc-db528c2cc126f8eee2b844acc084ae4acbaaf6b2be8ddc047489a3ebc0e463ac 2013-03-10 09:20:28 ....A 492544 Virusshare.00043/Trojan-Dropper.Win32.Binder.rz-7cce588aa4153cdd178217f90e40573aa7c874a58e0d279c15650f477756673f 2013-03-10 06:46:36 ....A 689664 Virusshare.00043/Trojan-Dropper.Win32.Binder.rz-c9448db21a5ce646357669aea2ab8fd2a8630ff382b97f2ccc78a0621915cf1e 2013-03-10 20:29:16 ....A 384512 Virusshare.00043/Trojan-Dropper.Win32.Binder.rz-d49af798b07987569a6acaadef987c26fe5e130b0bc447db6a789d20146ee9a1 2013-03-10 07:20:36 ....A 795136 Virusshare.00043/Trojan-Dropper.Win32.Binder.rz-e0afbe05a413b6d82a1f008f01e65cc4a2173bfd1eb391823e29cf4068dc7528 2013-03-10 00:36:36 ....A 534901 Virusshare.00043/Trojan-Dropper.Win32.Binder.rz-e6bbe7d9756a022c4fed613f05ab2ee4d7ed76afbd1c326d150d550163b749a7 2013-03-10 07:27:32 ....A 357047 Virusshare.00043/Trojan-Dropper.Win32.Binder.u-fd95487b53c169570804cf0f62d75ce3b84e4ae0477bf7fcf6845ef28cfb5cd9 2013-03-10 07:32:26 ....A 6656 Virusshare.00043/Trojan-Dropper.Win32.Binder.wt-ab41d4c2068d850250365cfbbcafd99e983a5752d8fa21f93b91c6dfd02cb31a 2013-03-10 07:05:04 ....A 12669 Virusshare.00043/Trojan-Dropper.Win32.Binder.wt-da7f295e8e8473e4ddd21b39add7c5f2aa351571f33ea4ebc59aca9d2c665fa5 2013-03-10 22:43:28 ....A 197189 Virusshare.00043/Trojan-Dropper.Win32.Binder.wt-eb6c48c923958297f16a1825202da03285855ce59a227e06b2835eacb2d45047 2013-03-10 10:06:52 ....A 1015296 Virusshare.00043/Trojan-Dropper.Win32.Bototer.pfe-61172951b6e0e781280cd60af0bf4c2c0483788fba88859917eb004c1a5646dd 2013-03-10 19:08:16 ....A 390144 Virusshare.00043/Trojan-Dropper.Win32.Cadro.dxz-ed70afbde0294e700a7c0f9fb38a766b6d830d375151b63fadf4df273e5d5d09 2013-03-10 18:43:56 ....A 402432 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-6432f74b60840cb8acb5c7a923bd54ca4514a79a1e290454b6c1bb167ad21843 2013-03-11 00:19:52 ....A 418816 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-c4e6424788910f94a694a090e355afd2261fd3c5ae4e44fb1dacfd2be2a3164d 2013-03-10 06:45:36 ....A 505344 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-cea61f8a51799a169a8d39f686d137ee4b54110e2dee748f4f547c0bbb7583da 2013-03-10 00:34:24 ....A 630784 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-d7dff95112f1ab41fa249e01b169359c63b389f5c62a4b87b88c59f0c7db1b3a 2013-03-10 07:12:20 ....A 565248 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-e049519f54dbda4e67c805a3090cb99bce84294d67a8a52d3d3ac8f29c43b41f 2013-03-09 23:27:50 ....A 520192 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-e276c8aea782a348729ce0c66a6acda4645c23b74e7e180263d7ee4795c00066 2013-03-09 23:20:44 ....A 520192 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-e7dd9561185eef3ba1ff7dc0de5b2f2405eaccb445431fb7f17c08f11609db2f 2013-03-10 00:05:06 ....A 581632 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-e954a43ab6300bf78806d38b21c8e0aec9d6967d2cb6a85fd1c62a6b5fff0a8b 2013-03-10 08:05:44 ....A 569344 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-e9d11f238e4e95f288df95aedb6e1a62645df15a78fb917e0ddb387481512af8 2013-03-10 01:57:00 ....A 565248 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-e9e3bdddb417a89ffe7205b84153262085ad8b6be3e621490c31746212b633af 2013-03-10 07:56:02 ....A 630784 Virusshare.00043/Trojan-Dropper.Win32.Cadro.eqm-ed1f7e91b353a82a1bec7a31d2660c11eed6cec282acfa6357fda7df71913c0d 2013-03-10 03:12:14 ....A 390656 Virusshare.00043/Trojan-Dropper.Win32.Cadro.ewh-a647656c04b145dbb552656a729c62ebb4a1ee98e10bc2aaaac8022b0937d772 2013-03-10 20:52:40 ....A 393728 Virusshare.00043/Trojan-Dropper.Win32.Cadro.gaa-33a9ded428645e25bce13a08ac2c88d804bc843159ea27e2ed6ec01ff408dcf7 2013-03-10 22:47:00 ....A 347648 Virusshare.00043/Trojan-Dropper.Win32.Cadro.ify-86649af6e4351c3e85aa953174508fb532cdfa46e217e18dd98f84d3976dc775 2013-03-10 18:37:56 ....A 353280 Virusshare.00043/Trojan-Dropper.Win32.Cadro.jay-a1d8f1cdf27b6c58988e062fdb1ebc61873362041ed69e0a2cb01be8975c7a9d 2013-03-10 23:34:52 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Cadro.jst-8720cc926d2e63079ab46eb8270219e07c1249567b54fc90fd02a405ecaa9398 2013-03-10 22:32:18 ....A 348160 Virusshare.00043/Trojan-Dropper.Win32.Cadro.nit-2d3a70171c9c6f8c50a11cc45259aa2d7f89cc05a33d5810c91a7684ca91ecab 2013-03-10 20:21:02 ....A 390656 Virusshare.00043/Trojan-Dropper.Win32.Cadro.niu-87402ea5e546e205582291b0c26c6d018484dbec3b7115a41f9e64d6f16c9354 2013-03-09 23:39:08 ....A 390144 Virusshare.00043/Trojan-Dropper.Win32.Cadro.niu-aab74c8923f92d778996dd98c7c4f9068f0b5544697a06bfb296c7573181c90c 2013-03-10 09:50:10 ....A 392704 Virusshare.00043/Trojan-Dropper.Win32.Cadro.niw-cd011aa35212a31a7d1995022c637dc23fe0c3d560567bf53d678b4983b032b0 2013-03-10 03:18:06 ....A 180224 Virusshare.00043/Trojan-Dropper.Win32.Calimocho-d921c832275b11ffd67b0276f8bfffcc9216a938067b30bc0ea2c129053d53d7 2013-03-10 19:25:58 ....A 202790 Virusshare.00043/Trojan-Dropper.Win32.Champ.aud-27082850470ebe1726484942ed3b181e308183505f4c447c13a2db1b33bb882d 2013-03-10 18:11:26 ....A 202790 Virusshare.00043/Trojan-Dropper.Win32.Champ.aud-c5a3a5be49f23d1d64cbc471b266082d77529fe7eb4c09755680ca93a80ae82d 2013-03-10 03:20:26 ....A 163906 Virusshare.00043/Trojan-Dropper.Win32.Champ.nq-e85b2c2e39cda1d755de664fd1c7b730b33e1f41b13aa6f51e4f9f7ca1cc5c27 2013-03-10 18:39:04 ....A 90112 Virusshare.00043/Trojan-Dropper.Win32.Cidox.bew-a3b36aff8fbfedd817cc346d45bfbe47ca8bb4153cc68ced3851e6532d01f563 2013-03-09 23:36:58 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.Cidox.fki-029db20f7adf45516623738310b55736aefb53a1ef36392b1046b505a2c42f80 2013-03-10 18:28:20 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-07510c193e6b514fed4f12f61a2dde99425dfaae5b88e59f42ad65fac8f3f872 2013-03-10 18:47:54 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-2a6a91d267999bb3a2f0d5e534c3d89f010448d54afcae270b46738f440440aa 2013-03-10 18:29:56 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-3128c21c5aa799613472613a8264d3549e5b63d9389624691381d369bcdbe611 2013-03-10 23:13:56 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-364d9ca9eb127d64cf39d400b8cee701f16b17723f15cf1d9ab4911ede1f26a5 2013-03-10 23:33:30 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-540710d1dcc4813b189e69c00e276d771d28d10fd7729665f5a8d93a02685158 2013-03-10 23:07:20 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-5e24fa4883b46bde4e04d713f78b3489c1d53b36a86bdafb5e4eb10f4e4b3268 2013-03-11 01:38:26 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-60f211e375f3c4f0710f7ad8b57525df180b10a16b0c19c4eb0ce3286351df83 2013-03-10 20:14:58 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-a3e7f4b7903ab7da975bba039b030249678f8b053c92dec41707bfad041283f6 2013-03-10 09:11:48 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Cidox.irk-a440a4c82eff111ec8b90882bd013515d615878374f343f98b0f50434f30e42a 2013-03-10 23:13:20 ....A 90112 Virusshare.00043/Trojan-Dropper.Win32.Cidox.jaj-00aee1407f4c42773b532651bcc256c85ac24dab147f834982d1c393456b2a54 2013-03-10 19:58:10 ....A 90112 Virusshare.00043/Trojan-Dropper.Win32.Cidox.jaj-c07169d08aa7169b331eea743af48e82adfaca837e62cd1f056f662ee57be4ac 2013-03-10 20:07:34 ....A 79360 Virusshare.00043/Trojan-Dropper.Win32.Cidox.krw-7b43ea44cee2e159e9749b2a44ffa9198e1bbaadf68a8b139f2160380320b2df 2013-03-10 19:36:54 ....A 78336 Virusshare.00043/Trojan-Dropper.Win32.Cidox.msp-5b3fcb76104a8fe06c60c28adc5ff873673f2538c561ce458ca046024f29ddd5 2013-03-10 18:45:28 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.Cidox.zw-01f2c4f81d3c27b82e525ea8fa4423757e5698b68dafb25e1843f6962f5fd5f0 2013-03-10 18:26:36 ....A 96256 Virusshare.00043/Trojan-Dropper.Win32.Clons.avfu-09fb99a883187b70cd419ff3c2215d1062a0b303a25403d1d99dd0af4123ee33 2013-03-11 00:31:22 ....A 96256 Virusshare.00043/Trojan-Dropper.Win32.Clons.avfu-2ad8ee6563748756d451e341a78ab465408ce733248a61bf12e3a418b3c5ee54 2013-03-10 20:51:54 ....A 96256 Virusshare.00043/Trojan-Dropper.Win32.Clons.avfu-374a94a2409750ff3866f45447eebfe4c7f50858e4372a81939a395dcb8aacf2 2013-03-11 01:19:42 ....A 96256 Virusshare.00043/Trojan-Dropper.Win32.Clons.avfu-c9671898f10447cf1b28b057381e6983d4474c7cb73cbb03255a35f0291f75d5 2013-03-10 06:36:20 ....A 96256 Virusshare.00043/Trojan-Dropper.Win32.Clons.avfu-e957067bbc350a049922918dd2976e9365403e3742bc8dc1f79d308674f40a2d 2013-03-10 01:12:04 ....A 95744 Virusshare.00043/Trojan-Dropper.Win32.Clons.avie-e91ca49b20293c041363bd26dcfe9ac004fc5c6cd1c04094f9d97e05c817ae93 2013-03-10 00:07:16 ....A 95744 Virusshare.00043/Trojan-Dropper.Win32.Clons.avie-f8c59ea51c26a45646b861050408300be0f301b86fd54cce2f3baf90e84cc24a 2013-03-10 23:23:00 ....A 130560 Virusshare.00043/Trojan-Dropper.Win32.Clons.avie-f981b0101d10cc888ff2cb5b9c6ac75ff7c4fe88b6c1b945b94a31799c1a8eb6 2013-03-10 20:03:46 ....A 1443582 Virusshare.00043/Trojan-Dropper.Win32.Clons.awjc-d52a20bb092fe04fbee49031479f228b9fca976f4dfe539f5330a7911d1124dd 2013-03-10 22:51:40 ....A 1814016 Virusshare.00043/Trojan-Dropper.Win32.Clons.awji-2b42a71389901c022eba09ee142df31475f624cc059d4e32a42ca46bc63fa513 2013-03-10 08:11:04 ....A 89060 Virusshare.00043/Trojan-Dropper.Win32.Clons.but-f62c2d8ea6bd0ee593ba2ca3366e0f20618c2d400eb60cd4cbadc3a48c6bfdb3 2013-03-10 01:54:50 ....A 2956288 Virusshare.00043/Trojan-Dropper.Win32.Clons.cap-d8589e73cd0f113be041dcaa4622d61c955c0a16c87a4dfed0642c7ea4c5fad3 2013-03-10 01:30:16 ....A 110949 Virusshare.00043/Trojan-Dropper.Win32.Clons.cgn-d2dbc682a5e548f8ee0dcb05e24301e8c17eefe6caab061c1693f89de60bba2e 2013-03-10 08:44:38 ....A 815864 Virusshare.00043/Trojan-Dropper.Win32.Clons.mqg-e1f96f7f63e19dc120bde14812d88cb6695d1f6ffb3a4ff6c8c880d0ba3b66a3 2013-03-10 00:45:08 ....A 685512 Virusshare.00043/Trojan-Dropper.Win32.Clons.mqg-fd2678b564d910f19acf82a26cdd6b976759414cd3e00fe0e0acd98660a6101f 2013-03-10 20:40:24 ....A 825860 Virusshare.00043/Trojan-Dropper.Win32.Clons.nja-10e81e9a5cd11f02376c8092d3a7322f810db3ef9df4b300bf70f99a230237ce 2013-03-10 21:05:00 ....A 945664 Virusshare.00043/Trojan-Dropper.Win32.Clons.pca-9dfb2729e3eb66beb6791ff8f3b394815d89b99de6a539e9da8019a4dc2b860a 2013-03-10 19:53:42 ....A 405588 Virusshare.00043/Trojan-Dropper.Win32.Clons.pcb-1389746c0c7d0e7a8e301790c81c91c85f5798c5fb543ac7a43b15bb8dc1ec16 2013-03-10 20:43:06 ....A 408576 Virusshare.00043/Trojan-Dropper.Win32.Container.b-d547b923db09d8d4fb337c5db86c7f4ce42da853606a0297eee50439f87e7796 2013-03-10 07:37:20 ....A 4326725 Virusshare.00043/Trojan-Dropper.Win32.Crypter.i-ac90492f8df1f3369c178f87bd49c6bed0fa49cdfd62e5d274871e14122d2e7f 2013-03-09 23:14:42 ....A 506462 Virusshare.00043/Trojan-Dropper.Win32.Crypter.i-da0a051e5696be9e14f26c9a6a5a0a2e438221b2a908cfcb8de3d62a104d2296 2013-03-09 23:55:04 ....A 475422 Virusshare.00043/Trojan-Dropper.Win32.Crypter.i-dc919e24182c1b3d6a8783d819c32338db3b9c540369aa2752346d5b79b1df29 2013-03-10 07:19:16 ....A 411559 Virusshare.00043/Trojan-Dropper.Win32.Crypter.i-fcb3212cbc66a173d36b3dd75d56d4be4cad8f67c53fa848f55ae54eab127716 2013-03-10 06:38:22 ....A 34304 Virusshare.00043/Trojan-Dropper.Win32.Crypter.y-e554252b3a32d688062514b34de483b8897ddfe11478dfe6d144c2fb5d441be4 2013-03-10 20:00:38 ....A 1909239 Virusshare.00043/Trojan-Dropper.Win32.Danseed.b-0fe7bf6e2210e0c5110b050af3b52930c0a0346a2854fed0cca4fa0e81ab03e2 2013-03-10 22:14:08 ....A 659607 Virusshare.00043/Trojan-Dropper.Win32.Danseed.b-3ff09597548089a6f042931fcb0d2092cc5226b1f464f9243ad4347449f5f0ce 2013-03-11 01:13:38 ....A 2317534 Virusshare.00043/Trojan-Dropper.Win32.Danseed.b-669addb956e70ea75575ffbd62a5fe6032e00eb4eb6deb18569c077ed3dd5b1f 2013-03-10 22:12:06 ....A 860160 Virusshare.00043/Trojan-Dropper.Win32.Danseed.b-d63c32785016c9369c1287a7a5f5d6a9b56f3b166b930f44b7ae7a4ac15ccc1e 2013-03-10 23:04:04 ....A 725512 Virusshare.00043/Trojan-Dropper.Win32.Danseed.b-f5ae078219c50ceeabefa8308199e4af66742538a68460aea3d68c17d186ec05 2013-03-10 00:22:14 ....A 129564 Virusshare.00043/Trojan-Dropper.Win32.Dapato.aavg-e5c6a2368c2fe89f1e1beb8871e0ebaa79c280e89e60c8e3c5b654709b1cf078 2013-03-10 19:06:12 ....A 330240 Virusshare.00043/Trojan-Dropper.Win32.Dapato.accp-8898cffe240121bf3a34f1c11f34c49655f517c0f0455da966a39aa452753c10 2013-03-11 00:49:52 ....A 35835 Virusshare.00043/Trojan-Dropper.Win32.Dapato.accp-e6eb4f07a207e876317cf4a0ecb3d9281fdc983db167e1f3c58e6145c34107ed 2013-03-10 10:10:20 ....A 959488 Virusshare.00043/Trojan-Dropper.Win32.Dapato.accx-f67d93b7dab192728e9a8bbf48b48826c002ef5d5e23852b0a03aef9d09cc6c1 2013-03-10 18:16:22 ....A 76288 Virusshare.00043/Trojan-Dropper.Win32.Dapato.adpg-52f2bfdcf2b5629294761d9d5346fda7b857d59cafb6df95b44d9a8f7734755b 2013-03-10 20:33:12 ....A 89088 Virusshare.00043/Trojan-Dropper.Win32.Dapato.adye-c0d3aba367989325203bd18990d894aff685c6b35e3c931f4402e63d0df3ef83 2013-03-10 23:26:06 ....A 438272 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ajyf-0131c63dc249d1c07c5a6721aa813d279a3d64d8a47cee34aad768567737a576 2013-03-11 01:19:28 ....A 393216 Virusshare.00043/Trojan-Dropper.Win32.Dapato.aoah-13375d45db88a4f1d2895480a5561ed63d5d77a814e45c3d7b6ba1d7c0baf856 2013-03-10 18:37:30 ....A 194560 Virusshare.00043/Trojan-Dropper.Win32.Dapato.aong-c56c50a3640c9118ae92e9f1247a8d6e541db0ed183a0a8b0bcf5298963a6fdf 2013-03-10 20:29:36 ....A 180224 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bdad-9da3dc02d508f8b7f4eea47faff0a4d8eab0334f25de31194d2be746b0ef4bad 2013-03-09 23:33:28 ....A 731648 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bigh-c541431a6ad4c7cd921cf2ced39142d65585c5092287223c72b66e740f15245c 2013-03-11 01:10:16 ....A 48640 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bjzb-e72eeb9de5ed72c345c482bcf0dd638d29da0b0dfa8d64beb715580c8d718eee 2013-03-10 22:11:46 ....A 194560 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bqmb-37ad2fa10128ee9209344721410f9298be3194d3410f05bccf27cfea56d9a762 2013-03-11 00:45:48 ....A 948224 Virusshare.00043/Trojan-Dropper.Win32.Dapato.buci-e6e1db5dd5e4605f365a97d51744e7901c5044a0d7063e130ee3f639e4d42af3 2013-03-10 20:00:30 ....A 118272 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bwdw-36e6abfa0d7eb2d8ae9115c27951f58330fde3959d3d4f236b2eeb9954a01414 2013-03-10 03:19:02 ....A 337408 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bwoc-ab36c0f5def41825ad241db7021460d734b4afc8794c5a7d605a6a4f29831712 2013-03-10 06:54:38 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bwoc-e8b27d08050b97278be142e9bc239fa7feca3da0b8f111ab37b3d3c02a106a9d 2013-03-10 21:02:40 ....A 2059776 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bwsw-80428433dc4822213d96bdf336716391578eb2f7597dded27d981548ed41546e 2013-03-10 10:34:10 ....A 70656 Virusshare.00043/Trojan-Dropper.Win32.Dapato.byg-60ad2a0bc1344a6700532f592548dd94c5a5fa79c88cf8250849fbd4ef39a2c6 2013-03-10 18:00:52 ....A 863495 Virusshare.00043/Trojan-Dropper.Win32.Dapato.byh-03083d04fe416606f9813e48931c9d01a315339b2145db7a3fbd979bca5ffd16 2013-03-11 00:12:04 ....A 41472 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bykz-1252bc686b343d5ff1632353ba0230ea1d68114dae99194cccbd91f05505b2f2 2013-03-10 23:10:08 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0062f2fbf5b3f5c5c6de7439333e1d3e165b18379bbfce88530cb9c6b1b742e2 2013-03-10 22:49:54 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-01951dde2c0a6feef56ade9b79a704c76a4a1da294b3ca47e1e13dc054212f66 2013-03-11 00:15:58 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-02740321410e0eff6afda12ddf507b29f12757c2985cafece2937795d3689327 2013-03-11 00:26:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-029a1e707f84b6b0adf8051c58d83a4762b83cccd571ac26fca5aafeace042c9 2013-03-11 00:36:26 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-02c6b372ff93b7522194c71b21b767f9de39d25874d6609c382cf52b18e9dd90 2013-03-11 00:36:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-02efb3547ef72b422d8a35f46d30bc0f48e8b025d400aebbb611aead44380507 2013-03-10 17:55:16 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-033d497f01a4e6def2a4d555abb774d08e4b79e9b14f41501a848f1e106d3398 2013-03-11 01:40:54 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-03548604194251a188d56982a278ea82516c2da56391294ab472dd2d324648a0 2013-03-10 19:24:40 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-03a3ebe6c295b3066a85872c8aa15b00969ad2ab77bcbc7d0d39c4703104a86c 2013-03-10 18:12:34 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0410414920edc695f1b0459e7ebaa6f001ff542acbcd19491f0096579a378fa3 2013-03-10 09:09:04 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-07b557ade8bd6efdfedb5133223deb80767e3f44a34996a6fd536fff49092814 2013-03-10 20:20:10 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0a2f885250f3eddaef92182e5e64101f81b22869c686a0826fc3b2ed599ad0a2 2013-03-10 20:50:50 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0a83a29f16642503ff6b5c2af697fde08e25cbcd9b4ab1ae317d87f85a0c0574 2013-03-10 10:38:40 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0c455cd76ae2f88f5eea3cef6662ac6256b6469d172a6512aa4e906b443f527d 2013-03-10 18:08:10 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0dfcc793bd10fd79105191bf91cec1e51a2af5db1852058c126452a3597e2418 2013-03-10 18:39:54 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0e173f7b1c15408142562874f297d7915cb3a1cfdf278f23520bdce4d30a3a74 2013-03-10 19:28:18 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-0f502d898446e9bacba95a823a3e7e608cef32d32dae000f99c183e4a24b4cc0 2013-03-10 23:18:10 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-10b6e5b366fc32e6a3e7b08e1324a85c363a5ceb8557dedd1e26e320e0759665 2013-03-09 23:44:20 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-12e1726dbabc171dfae059fe428f4e0779129b97bf2b9317259f79aca0dc4478 2013-03-10 10:22:54 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-12e18f12f4102b2fd1a956f174be5d3b306cb4cd3cb8c7e6654a19319169e837 2013-03-09 23:52:54 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-12e31c154728c6d4cf41cc112c57552e3d3e9c57cc41bd1513aabe2bf15f8e44 2013-03-11 01:38:26 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-1367fd891375c330be0211cd107c273bcb4d9e67bef9372a876262dcefdb2f18 2013-03-11 01:31:08 ....A 266258 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-137469670f0d132317082a98907416183536c77c530ea9ce7b5aaed24dc0854d 2013-03-10 17:55:50 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-139f1df884f3bf31f2e14559744591e6d1f8919b49e9e3ef871e629e98dc4e0f 2013-03-10 08:52:38 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-1b6258212b21704939dbf7bc36cfcca232f1b73ad769208752c24d8acc9b3fe5 2013-03-10 08:56:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-258593d620b170fc545f997d3e749071b6e3d45343c5ab42c449366e6ad9f930 2013-03-10 19:12:26 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-28f69d973428a91164f0767ccff5c826d4618cfe98a78ff310d7ab89743c36de 2013-03-10 18:59:52 ....A 266258 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-2df93f0ef7f0e4780d308272f25aa18a5837495dfcecfa6e28e85314acd98312 2013-03-10 20:49:06 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-2e77ae3997a51a62f602c7b41b75c06fc09725794863c2725b83be358cc2ba82 2013-03-10 23:36:46 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-303f843c87bca348a04a9b6206e005c95ad66596454fd270c63cdf70977c3186 2013-03-10 21:19:28 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-305adee6e1b9178947deac6346288a0e063817045a1ac00b92393d8d6302e067 2013-03-10 21:09:32 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3234f079e4b99766dd792bcb96e24ce018f890aa469761b0f365dca210790fa3 2013-03-10 21:19:44 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-32d408bc357b3740a006effe266e32c78ae14c4af221313129536eca8bd6e235 2013-03-11 00:43:46 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-35fadc0db275240a0800248edcc2a55c4f64c56147b46a17e2257d3bb0dd1ef6 2013-03-10 18:34:52 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3642e6b67d23cd618c8e2819b38740ec64ed0963ccdd3c0b948d35fdcad1a796 2013-03-10 19:12:18 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3927636fbed4cb515ba52a0aee91e89b6d15e6a25a6a82021965ffa700be7d3b 2013-03-10 20:14:00 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3963bb3c302d9b12e194f43136e4dac0132d2cd91d6c81c9e458e11f9350cd66 2013-03-10 20:58:16 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-39db2c88576741eeac61521272bb247d5679f7434ddb9e53d390f8b9a351f19f 2013-03-10 19:46:46 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3d254afec0558c3ab4b38fb5324ee93d70222caf79a99b5e06309df96e16a61a 2013-03-10 17:50:52 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3d56402b0bda4a0105bdc6421e2487d5ca230deadf483c4cbc8210a5b05ea093 2013-03-10 19:07:42 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-3e9c3eaf9db2000c55d570631696d5b858a0bc4877ebc42edc4bc9b62f7044a6 2013-03-10 20:01:34 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-4de69d53d2570a8fe8dbbb6c92ce6ef684b74a2edefeb54aa6c009058a2282a8 2013-03-10 09:47:18 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-4eb448e56efbb94afc13a2e5a1d284604d443206e403ca9ced2c8ccf7406f657 2013-03-10 09:49:54 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-4f4170f435ad7851e22f6b7d40e7c2939ad4f37a7a46e1edfd3f3d2d9907aae7 2013-03-10 22:17:24 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-50f984673e4a01846b4bdfdf9f6c51c7087e751b6ef32ba2f7d14889243b6d1d 2013-03-10 09:51:26 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-52578fdaab47bb63cbe6005145c1cfa0e445f6ed4a14a392226d921109d3183c 2013-03-10 10:00:38 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-55305e2bf19d5a19842c366b6c9acfad66522854b4b6943ab394d5a78bf40dc4 2013-03-10 09:47:20 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-559d1127d12e1d5d3ffcd6f49906409fb67f8e84227543bc01ab8021e9077388 2013-03-10 22:24:50 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-56620209590c24745cf492e09d0079853a6443d06e616cc1617dcf4027272821 2013-03-10 20:32:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-5685102f2b124533ee93d33a340455f1adfb62a8df1f60d43631fe53b707d84a 2013-03-10 20:29:44 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-585636b34493d477e9b4d16be82d6c40e5b53dbebb44b22697835aa442583f65 2013-03-10 20:55:58 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-5887af8c64e47fefc72373238bba46c4826a4f7302b367c5138ed96586fd5e28 2013-03-10 22:37:08 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-591ef87e29ae1880f48e3a312915aa449809691f9aa25fe300a32c44d4798c75 2013-03-10 19:33:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-5a58144f88456300613a94d54d4e4b370ecb94ea6174136e585f4ac0f08f4649 2013-03-10 17:55:56 ....A 266258 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-5bce2ba0aae506635f801bcafcd0b19f0653479148b919e180d160ace1ff2891 2013-03-10 23:01:40 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-5dac2620bb69b2ca60b6f667e6770539b9182f185b81957f6cdf5171c27fb7dc 2013-03-10 18:46:28 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-62155d544f6a9619687845ad2d0c5cafe5ccbc94fd53fcab7c2e91b029cd23d3 2013-03-10 17:57:44 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-74c41d8705edaa554323f17b2025df2936a1e1c701b0500a488fc32abac9d71d 2013-03-10 19:44:28 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-74dac08acc87803b7bfabcd105a3999ee088bac914534bf7cd4a2410515b315c 2013-03-10 18:46:18 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-76ffc61961ac64d70e4308a3246d2c6023372afc31fe41991ce8cd6080e4c59d 2013-03-11 01:06:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-77d8eb824ab92a67384b3db2000167b3ec6cdeb67ca0eedd290c669e91389774 2013-03-10 21:22:56 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7a3c06f765d9ddb62b2845dabbfa7600aa8a3cef529ba5441714653ca15fa37b 2013-03-10 20:23:16 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7a50eb90a63bf6935ca8280449ab5b8672c4f4d2cc739820771df3b3d0b78d59 2013-03-10 19:36:18 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7bccaf189d06cf5e72edb1e362c1a9ec3f8ca6d73d5c5e13421af30e6c765b3f 2013-03-10 18:47:14 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7c822c39a9e0bd86849200aee32d51f694028574fc6eb9b4238c66e2b993adcc 2013-03-10 20:02:32 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7d36a2e3d07a172041a49c456ebd279b5da4afe03e8d870e116fc2c5d4375b7d 2013-03-10 19:30:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7d62a9a93d68ae5a0c6ab1d4ba0d1c5fb40503ca7a041b6d4e1268a3269f0308 2013-03-10 20:44:08 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-7dfecc544c272ec6727cde7ce38bec30290c7f2021531acb3fe5a81d9f46ad10 2013-03-10 23:24:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-8169cdc8129ce6be014ea8ba7fa8d755bf0cd6da93f668eb3eb6add538e14e6c 2013-03-10 20:57:58 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-83893ed9ed476bd275cde6db288ab667f70597a67b62e6d5cd8afe363975e90b 2013-03-10 22:21:42 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-8440a4c6fb05180d14af9da233dc2b15923584cb1a64b2404b047993c54b6c02 2013-03-10 20:12:10 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-9b78642d063dfa97677524738a47cb597988f1e437c3208bba88d45dea7b25d4 2013-03-10 23:13:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-9bc9d8e76b891323b5047aaaa8a5dfe3658a4686cc49d1b95fad32c4d2f3d132 2013-03-10 09:33:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-9daaec9c8da89c56e434212d939e8efaa431704cf357a37f40c4c6f93864dcbf 2013-03-10 22:23:58 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a2450539d3dc16e2a7adc9fa45661224e4c9fe798a70be56a450895e0b63b394 2013-03-10 09:18:00 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a2e741aaf58d426d2abdf90efced83c90546f3130dd5c034c72683595510a4d9 2013-03-10 09:23:42 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a5bb77e88ab5cacfddbe516ea1167d0526576de79f342b714f21aafd2f5979a6 2013-03-10 19:03:48 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a5faa95fc11872d35eb2a7660bde514ae2c8e9b0b61443c8f8b2ad86b26eb669 2013-03-10 22:41:28 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a6d075f5a89184f7b4227a8e2d87070d5f4deed343009c7dbd69f0eada78052f 2013-03-10 09:06:06 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a6f4b112b9973e3fadfb54f89d51e92603fc562c99ff99d50a4a39c40ba6aed5 2013-03-10 22:32:24 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-a87ea93d96cfb4c258b420a39f82562bd6fb64291312f3127d3a5b7989358a29 2013-03-10 10:38:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-aba636e563521074db8ddfb0b166d5117185f4a6040b22f3d73a863ac2962bf6 2013-03-10 10:22:38 ....A 266258 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-abeee8eddc24326b2b214a303094b942294706512bbf36ae1a98246fd4466249 2013-03-10 20:48:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-adcf0436cfce7380b9208cac9900fb9018d504e3b7a309d357553286b3130122 2013-03-11 00:33:00 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-b0c5eb2de33bea94c97ecba34caa7f482e91c1ce243057bc95837470425385f0 2013-03-10 09:23:26 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-bf8f3d65e84274ead0e50da65809089ccd36c846adbcd6698fc1bea7cdd2a756 2013-03-10 09:42:36 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-bfd6a8748032de43d4a589e347c0275a68e595754ccf7dabd0bee758de65bdfa 2013-03-10 09:02:18 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c063578b09e0338239175a30634e9f2a8f1f48893eb86e375f951af33b16db61 2013-03-10 22:24:24 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c0af9036b6c5f3f917b1d593cbad53c4409b30c0191fd44a500931b756acca42 2013-03-11 00:32:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c0ff198756f2b9f8ca494ddba9085e794b6bfb7218f1c45490673ba18022a1ff 2013-03-10 23:53:22 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c1ea98bd40ab222484addca8c4a6f81d1660bc4a43efd046f366c36c2f1f4e67 2013-03-10 20:20:50 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c307ba0fe55e39177d4f63f238a764c454c7ea80994f46587697b06d8f43f6c0 2013-03-10 18:22:38 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c3cac451492875db69be88cb92852bafd146288dab77fa1ba46278dba95f9358 2013-03-10 20:49:46 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c4bb825454f9bee8fb2d913e0af6f627f942c31636fa4a52ea1128bb56238eef 2013-03-10 18:29:48 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c541509cd9048e0db79d8e103c6e2833309f875852274beda7dc52b201a39819 2013-03-11 00:29:42 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c689c02dbdebf0f5e977986df386886318b9474ff6b8c6aa8fdf0ce38b5db390 2013-03-10 18:28:00 ....A 266258 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c6d3856f9546f0f89db4b97c298520976c62c59ce20773d63fc70a3dc62bc4ea 2013-03-10 09:12:00 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c7152b0f26f1cfe69d3236a9000d9e475617aa7b00b0b87c2d190c34a9ebf1b4 2013-03-10 20:20:26 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-c8effc6ac66742ff7e6023b1e1baed4cc02dcd54a00d2380f0e1a9394f4c3fc0 2013-03-10 19:55:36 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-cbccb1d8936a6988f90378de60e2d93f3279adfcc216edfe49c3665ffeab6efe 2013-03-10 22:19:56 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-cc29b5c5ccdc77fde5292f80798ea61b8a28f3b6f3afda5b2fb62058295b8eca 2013-03-10 09:52:12 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-ce04be3e7a997f5e363dd6cc454c5ccf02729ff9dac811d6bfc5ad48c63962bc 2013-03-10 21:13:58 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-cee671cd537cfc0d6dc5bfa724af483303890be524014981437aed0b8c907e0f 2013-03-10 19:40:06 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-cf8d45feaca1b265c0ea7f350258a1411cfce7357ada6ac0a658f662481fa6dc 2013-03-10 17:57:46 ....A 266258 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-d08ca671ae4aaf5de0c68dfdf07ca6babb5b8934526c0366773dbdd9409142dd 2013-03-10 23:16:10 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-d176520c0f6b5cb154358f3a6b1615419a48a5fbb026ea76ccd8a34ac9a8cf5c 2013-03-10 18:57:28 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-d272a3f8f503a128a93ac36eb835e2a78080ba6b320071a17679125b9f51890e 2013-03-10 10:11:34 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-d472cf41e475b21222fb56e0b43eb219239f90304e7ab7a2ca1698ea75b26f1c 2013-03-10 18:43:16 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-ec64a954cfa5e1d79998fd274734533c10a72e46cf9f2666ae0cd1b95327879a 2013-03-10 22:44:30 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-ed8e8c6d387667252807ee72408f879838655dd5fc08b158a6a43e68acb0ce2d 2013-03-10 17:55:32 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-efae5215c8aab4cf2967c180f366b0cd284e678476433f91f50b30fac99770a8 2013-03-10 09:58:02 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-f2f43a468ff43caadf2618f066b02316257afe68635afc6774bec5241c0ac2d0 2013-03-10 20:54:00 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-f3da16e8c62cbbcd3ed57bbd63c5f0a06fab382ffac3ade0ae3be33d4d424353 2013-03-10 19:04:42 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-f77d64b8cb2bee5d484d9495ccf0d2fe66a3020feac0ee33edfb14f40b6f5637 2013-03-10 18:22:08 ....A 154130 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzky-fbc2ee14ec1285c89c9db3a12dc97120451379a8f47488dff5429e7cd77b7d9a 2013-03-10 20:27:26 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Dapato.bzpv-cc3144b51dbae97238fb86ee2b580e277b0a25d1d8a285fe1ab67a22be786f59 2013-03-10 10:14:56 ....A 1798144 Virusshare.00043/Trojan-Dropper.Win32.Dapato.caqk-842f2a8814b9c944c704d80d9ecbe2ec65e36c00834da1242614eb7086558baa 2013-03-10 20:51:14 ....A 158926 Virusshare.00043/Trojan-Dropper.Win32.Dapato.catr-fa06613c84697f84af37302d440cf3f5d6ad8ca3d5e615c707a7180d0f58ec78 2013-03-11 01:09:40 ....A 1581335 Virusshare.00043/Trojan-Dropper.Win32.Dapato.cauc-a5f70417edb0d7ef6fe557b15c754fdbc44b0eeac98057d57f2fe33fd7f98a7e 2013-03-10 20:53:18 ....A 90112 Virusshare.00043/Trojan-Dropper.Win32.Dapato.cbgw-63d142bd901932eebb3a42ec81010e7355996f024b688439a4063b970042cb71 2013-03-10 18:56:30 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ccoe-029310a74762a6d6a79a56fc27b573298e3b60c4929aaf43040c3b4153b90320 2013-03-10 18:01:00 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ccoe-05387c0eab359f8855aed7fd68291feb605962d2d3c780ff3eb7772dc92025ac 2013-03-10 21:17:00 ....A 68398 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ccoe-280b03a50d159b6aa050697893093e9a0cccfd8e2298f4ec4162f1b9c124450f 2013-03-10 17:55:28 ....A 50517 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ccoe-609eb2802fe13c0983bfd63c46754dd08f36aaf3f97fb3e5ccb8879747674791 2013-03-10 20:55:58 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ccoe-770289380b5095111e79a3313d09a7e59d1021d7a7141954edb7d6cae2a55334 2013-03-10 20:29:26 ....A 77824 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ccoe-cf06ed3f8d35a23bdd40cdc7c1c5a2a16cc0e9a77f142580c2428870b61eec10 2013-03-10 01:21:24 ....A 544756 Virusshare.00043/Trojan-Dropper.Win32.Dapato.cfii-aedae0487adc06e8d3edd488b2988e4e08b4b7c206ae50a0d17735debb1bf27f 2013-03-09 23:42:34 ....A 124404 Virusshare.00043/Trojan-Dropper.Win32.Dapato.cfii-ed2a3cffb350cd24843cdec76da118d0f8baea8217dc30924a45b703c73527d9 2013-03-10 20:07:00 ....A 472064 Virusshare.00043/Trojan-Dropper.Win32.Dapato.crr-7a2d7abaac98808b20f310efe261b70d0601675df122fdabdb37a8490562f344 2013-03-10 18:55:06 ....A 37983 Virusshare.00043/Trojan-Dropper.Win32.Dapato.cwbz-fafc30b0cc39398adf9c71347ecd8fa72050bea71f1fd0277c19b227bf4d4fe4 2013-03-10 10:16:52 ....A 3023872 Virusshare.00043/Trojan-Dropper.Win32.Dapato.daxz-107749328f338521324cc0fe1a1ffdc89824baf0ce6d87127e11dd5addc76714 2013-03-10 20:08:24 ....A 2977280 Virusshare.00043/Trojan-Dropper.Win32.Dapato.daxz-118c647339ac0e1db73e297d0ae3d0438327373a98f0e1e638c5decc7df72865 2013-03-10 20:03:12 ....A 913408 Virusshare.00043/Trojan-Dropper.Win32.Dapato.daxz-8a6d39f4556de0afd45a7e19a9e70b8ae609caef23dc5c623abe2ab2fe5068f9 2013-03-10 20:14:34 ....A 2340352 Virusshare.00043/Trojan-Dropper.Win32.Dapato.dayh-5f2fb24f1c2c59fbbc30f9c0d81bcb8906b401012dc47489b1d0241abb91f25b 2013-03-10 23:41:02 ....A 2175488 Virusshare.00043/Trojan-Dropper.Win32.Dapato.dayh-89371c56e5fa177102038265738f6c1348f4420c8645cb2b651b224bbf7d9e46 2013-03-10 09:03:08 ....A 3500022 Virusshare.00043/Trojan-Dropper.Win32.Dapato.dayh-c6e4a0deb6d0dc936406615fc8bafef95d0a5a07e3aee3bcf8a3cde3762f2ec9 2013-03-10 22:12:54 ....A 5431692 Virusshare.00043/Trojan-Dropper.Win32.Dapato.dcjk-58fb6cad11994d72c7185e9037d5bfaf69df78e06663805952b8d85b6ec2a6e8 2013-03-10 00:12:08 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ddmi-e54d2577aa5ca400d04db6d4584236b9a5f8de849b3030455f1f98b48205bd01 2013-03-11 00:28:40 ....A 43520 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ddml-b15c073f82e5fe91e423b7c135e2fd5eef2b178a4827e146837b79654a23d9ed 2013-03-10 19:41:38 ....A 67965 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ddml-d1d9a6ea0d13b78fa4578c0d84d9c6af53ed4728576bff2872ae7e62d2b52e99 2013-03-11 00:46:32 ....A 935936 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ddtw-13f1403a66aadc0b0312a27f302bf45358ec3847ad6f54c629c77ea1fd2d4293 2013-03-10 20:48:18 ....A 338944 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ddtw-f0b98c10a993b2b3fcdfb4088eabbcf2a47293d3e4f3bc6682a7173acec7d594 2013-03-10 20:26:16 ....A 46080 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ddys-fb1ef82a7e7565e0c7d33c7b1b5a25ec71a297c6c76dd33152e98b5875e70acc 2013-03-10 08:35:24 ....A 537088 Virusshare.00043/Trojan-Dropper.Win32.Dapato.debw-df7aea021d011d3009fc685c4162e578e0e14c136f21c2dcfd48af9492132571 2013-03-11 01:41:08 ....A 287744 Virusshare.00043/Trojan-Dropper.Win32.Dapato.doq-036a824af4f44493502dbc15f0c2abd6983587743b1707c0576b7e32e7293eb3 2013-03-10 10:26:08 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.Dapato.dxoz-865f392f7b51b2884fadd570f238f7582ce7637df47c8e3f02a6be7670f44cf8 2013-03-10 20:05:02 ....A 783467 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ebf-7e8aa4001aeb9af107c805e9a727992e5fdafd37ca0e12b36a6f50651c67c99e 2013-03-11 00:30:06 ....A 684116 Virusshare.00043/Trojan-Dropper.Win32.Dapato.elqj-d42fee281944c78f78abe963429fdd160c1013f53ad5fbfc0223195235ff4bcf 2013-03-10 00:06:42 ....A 1574400 Virusshare.00043/Trojan-Dropper.Win32.Dapato.empf-afa4b68c91dd8f568d8d1937008a451065abeffefedafe6d818c10284960d61c 2013-03-10 18:05:22 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emr-08b70b409b8864123bb7322f0383a8070541cb200eda3afa792f820c9dc78d49 2013-03-10 20:39:04 ....A 1024000 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emvi-f5d7a21a490a95465533c653350143be04d4a6aeba71c62b4d699d30ae6213f4 2013-03-10 21:01:42 ....A 1445500 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emys-53423d4ef22f1955d38e03c15d4e9b2d35e56866ae1fa5f8c2f60045f45c68d9 2013-03-10 23:55:56 ....A 4984320 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emyt-7a2e6a294699cb2745f8240eb393c7027c81bf882a799294a3c1dc130a901100 2013-03-10 21:06:52 ....A 4000048 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emyv-aee2fc8ac9fc3754d98171713f843128592f3ee1523e0da8ec2ef67f6d10b7c3 2013-03-10 21:09:58 ....A 1611264 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emzg-52b8e11c5c98348075f4fd2accc72ad177245e166767be98ec56366e14ef5fe4 2013-03-10 18:56:50 ....A 1760256 Virusshare.00043/Trojan-Dropper.Win32.Dapato.emzz-f5862abf2bdc2db8d3c52352d9de6064ba0e6788e11ebc5aa563ca6f1be83a4b 2013-03-10 23:56:02 ....A 1738752 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enwp-34d70c4c33fe77bae3c7e14d1d801d8ee2de27ebe35a5941601dd92787629c10 2013-03-10 18:06:36 ....A 973824 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enwu-a839b67f3230b9994e1440d83968f774ae0ad618cdd60b153b41bb645b2d61be 2013-03-10 06:34:26 ....A 699904 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enww-ca2d3b3566ab604a04706bb5fe41b09e4123361674c7a2751904936f02bf66c9 2013-03-10 20:58:42 ....A 888832 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enwy-fa2875391da009ba8598eda06df3fa464da45b3739ebbcd42b3b177daf7a32dc 2013-03-10 18:07:34 ....A 594944 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enxj-5938a837a673044f5d8136f0adc0c8142d654f6076de7e71f946086562dcc928 2013-03-10 06:55:34 ....A 5134848 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enxj-f6c9e1b21cd6299f0c7d7b1b32ca639d381ec7078433472ff6d505916640ceed 2013-03-10 06:40:50 ....A 846336 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enxo-d99f27e386195d467d35e39163a2bff129cb50aa565f832df9d2294981165de4 2013-03-09 23:16:00 ....A 204800 Virusshare.00043/Trojan-Dropper.Win32.Dapato.enzm-6537ea40af37cba532786fa33601b91a03deebf0313dd8f460afe825dfcdc7a9 2013-03-10 00:44:54 ....A 1335296 Virusshare.00043/Trojan-Dropper.Win32.Dapato.eoip-d65a56f939627b3ecbee35226d2aea612ba8060aa6c0971297593fa267809cce 2013-03-10 03:03:44 ....A 1278976 Virusshare.00043/Trojan-Dropper.Win32.Dapato.eois-aad721f34c69cbc71543b2959332919edc82ae3587484769466b8def45f77091 2013-03-10 09:18:08 ....A 2256384 Virusshare.00043/Trojan-Dropper.Win32.Dapato.eojd-32ee4d04870c3e8133e7ce8d948841aa2316f82392a98a5e870b39adbee3f106 2013-03-10 20:58:24 ....A 1934336 Virusshare.00043/Trojan-Dropper.Win32.Dapato.eojd-77e5c7331310a745cfb963c7c78cb17dd3c7400e242add5d96170a82f5fc2501 2013-03-10 19:35:08 ....A 1188864 Virusshare.00043/Trojan-Dropper.Win32.Dapato.eojd-ef5a29962fd9c57b3028f6cd62936a79715f49d80201d5c5d4a7fa583967259d 2013-03-10 00:17:34 ....A 1858048 Virusshare.00043/Trojan-Dropper.Win32.Dapato.eomg-e8d98b96ce04ff96463eea2a36b221c4655d0cedb550934a8839872c9ceb1ef3 2013-03-10 22:53:24 ....A 145045 Virusshare.00043/Trojan-Dropper.Win32.Dapato.fja-51c99e61a9abf0cc9f62cd4144071973f9d5521915549819a03244cad4bdc44a 2013-03-10 09:27:06 ....A 152786 Virusshare.00043/Trojan-Dropper.Win32.Dapato.haw-780bd346a0cb3556d4af496616e7708b50d2ec19409a11b8bceec51b7eed6fe2 2013-03-10 20:09:14 ....A 971264 Virusshare.00043/Trojan-Dropper.Win32.Dapato.hvp-d604340e3d2a1b854879e2da70d97a302018532967b9ed5c13ef8c8bee0b537b 2013-03-10 18:08:08 ....A 104960 Virusshare.00043/Trojan-Dropper.Win32.Dapato.jrv-ec9e9850ac53d26c07a6d208d39552861c14c98950c1f4fcb9c32c5e1584cf9f 2013-03-10 21:09:44 ....A 201216 Virusshare.00043/Trojan-Dropper.Win32.Dapato.kgm-56cc2d2a7b8a8198b88452f9fa2c61ee06923d5905aeb4f5746497c7b8242fe0 2013-03-10 23:34:56 ....A 115200 Virusshare.00043/Trojan-Dropper.Win32.Dapato.kme-28d0e96e7f78f06acb1323a65a122a6a897ac6b979bae796ce5c3aae643a3832 2013-03-10 19:52:06 ....A 111616 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ktm-74d1986edaba5e719144fdc3066b60f2f6c11867045a413849506eaecfec174c 2013-03-10 19:05:34 ....A 469099 Virusshare.00043/Trojan-Dropper.Win32.Dapato.moa-d4f1fc9d850cd84056d600e370d80d393a821212d08dc89b2e73d62913035e1e 2013-03-10 18:15:54 ....A 1110528 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ng-c6a6b52282da1e03874768035d088f475f37d8f6196623c08c169d3091870763 2013-03-11 00:35:06 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Dapato.nvam-82195a62774d92afc96bc9ebf74dd800a6749d89ca77b6473c9d8ae5cf55fc5f 2013-03-10 19:11:06 ....A 208896 Virusshare.00043/Trojan-Dropper.Win32.Dapato.nvbc-a20b619130c460b549c97425b820095d261f7d3dd854b1daeafb5dc9507dca19 2013-03-10 01:16:06 ....A 4857344 Virusshare.00043/Trojan-Dropper.Win32.Dapato.nywq-a66b62373586c765a84816a9f94d23b0331a85ceba947ca20cbac57ca45446c6 2013-03-10 00:39:24 ....A 1895936 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ogig-aa8cebfd61711cda8af90a3146c76fb5319c46c7352ef1b4fa447b5ad389cae5 2013-03-10 09:58:40 ....A 538112 Virusshare.00043/Trojan-Dropper.Win32.Dapato.oibj-c3e0cb4967905f1a478bfe35888384eaacdb03e0deae45b428dfcf1dbbc627f7 2013-03-10 18:56:00 ....A 141824 Virusshare.00043/Trojan-Dropper.Win32.Dapato.oiyf-3755cb7a82516936da21f0e527e1463629a60073fad2739210bebd409f350fbe 2013-03-10 22:13:16 ....A 30720 Virusshare.00043/Trojan-Dropper.Win32.Dapato.pacm-d077bd05ca3ba7cdad3efed72ad1326e49547a7c833fbdc7b066542d165228d5 2013-03-10 18:30:30 ....A 487424 Virusshare.00043/Trojan-Dropper.Win32.Dapato.pblz-d9fda6fb1046d58f20ed707b2fc192941c4b167ad5864583a218bf59b98b97fa 2013-03-10 20:33:20 ....A 561152 Virusshare.00043/Trojan-Dropper.Win32.Dapato.pgeg-587563f24a246717d2cf4ceecf75f0dccc124dce102dd487899c4de0f10bf781 2013-03-10 19:04:44 ....A 9216 Virusshare.00043/Trojan-Dropper.Win32.Dapato.pgr-f9fed579e2c284da181d3bbe7bd1e2919587c781e351240dccdf1259c5ffe3c6 2013-03-10 10:11:44 ....A 688128 Virusshare.00043/Trojan-Dropper.Win32.Dapato.pjlq-d3d694e795a18067c01779c2aae34bb054c77596564cf7c60ffd813499311812 2013-03-10 07:39:20 ....A 941568 Virusshare.00043/Trojan-Dropper.Win32.Dapato.pzru-a6957885ac4d7cbcb3f07abc8f3ecdd742bfdf955583df75b7cf984b9c21c1bd 2013-03-10 22:00:00 ....A 4248156 Virusshare.00043/Trojan-Dropper.Win32.Dapato.qhqk-6439b082f65e10abf7b16d9a9c8c44e7b15a89359d4ba440ee1f799b80e95cba 2013-03-10 01:22:38 ....A 983291 Virusshare.00043/Trojan-Dropper.Win32.Dapato.qrmh-ab715d997bb3b72df6d8c98d88f3568287b1895c97f40a59290a3a3bed017585 2013-03-10 01:51:14 ....A 1988096 Virusshare.00043/Trojan-Dropper.Win32.Dapato.quzz-c988ad67181e29c9d5271845d396c9bd576dfc76b0ae76e927d09f8d64946fc9 2013-03-10 19:01:34 ....A 1980928 Virusshare.00043/Trojan-Dropper.Win32.Dapato.qvar-7b606d1cb03fcfbfa2758272be3af0efaf58e17cbe98debe66e5b3b2802655fb 2013-03-10 17:52:44 ....A 485888 Virusshare.00043/Trojan-Dropper.Win32.Dapato.ugu-3a8087dc5dc6ad4c3757bd6b48ad1a5b8c0ca1060ebac059d7becf824b464519 2013-03-10 10:34:48 ....A 434176 Virusshare.00043/Trojan-Dropper.Win32.Dapato.xbq-f8422fd54e37fcb6594a09a660538bcdb2523b188366a37d06d619fffa794725 2013-03-09 23:34:10 ....A 81920 Virusshare.00043/Trojan-Dropper.Win32.Dapato.zhs-12d1b38ed8f47f2da8f22e7c1c4241b12795fdb72c1a1f9702b3e4e4986c0d7d 2013-03-10 22:57:22 ....A 975138 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-074157546c684da91a6596048902fe6df38dad54c9a59ea314e30c0380e6fb69 2013-03-10 21:08:40 ....A 750547 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-07cd5e63ebc0248213cea91b3457bdc7bcf1e100756f7a6c68a6b7a35b930fce 2013-03-10 18:10:24 ....A 861187 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-0ba6b9bac53de2774ab6c1c5ee8e2cbd18c831521637766899e761ff34cca90b 2013-03-10 17:54:06 ....A 672627 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-12528b89ce4610603245810e710a053b510190f6a3a9b188bd9df893c4803a2c 2013-03-10 09:05:16 ....A 859676 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-2a314884b5b9e1ffc7cb3e5ce5cf155c8fb1b8d5b77ea0e8e40b25c185f9fa70 2013-03-10 18:33:08 ....A 1056359 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-371b44b4b1311342de4bbea7cf32fc5b5c1dcdb4fe7ca0541637d1e1236cb4ab 2013-03-10 19:45:38 ....A 946080 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-569e0fd3eed22c6f37b16941676cc66f9c2a88aa0603f8ef52a586cffc35d97e 2013-03-10 09:05:08 ....A 775521 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-74bd5e0db9b3a64b27000d34c3e01f14f78dcabfb00e50f9318c0014e334601f 2013-03-11 00:36:36 ....A 891818 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-7e72ec6d0449cb0b42cf8018c3c06b42afe65e0988f4216d9332a6b516ceb279 2013-03-10 09:12:46 ....A 933488 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-80a2fd8569db805f5a808a59605b923a18716c312bef75609c089654171499b4 2013-03-10 09:16:54 ....A 763119 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-80d4729a52ee478f5cf97657a939d956dc67811b9bac78d0da234048a1031197 2013-03-11 01:39:54 ....A 976206 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-812bb678059abca39c316a70e4163f58a95dcbdc0599076ab9a85fce53542895 2013-03-10 08:55:42 ....A 1021285 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-9d6cc22c0b508f5fbae6109760057823e05852277b15df4df9e8656c1e369d32 2013-03-10 18:25:48 ....A 885993 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-a18edb35df1129cdceab4cb5c22d81ea7e608347d9ab881078fe31be39b9be08 2013-03-10 19:51:44 ....A 946361 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-b1fb2a19970f869c3f849926804a8c690d30daac5238ae7405024cb729524884 2013-03-10 09:26:32 ....A 1101586 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-cc5d326533c05d760e191130b58cd2057d6a0b48d1589fe9926f2c9b1a52e882 2013-03-10 22:31:32 ....A 796907 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-cde84d3bb66b6e5249fe2d4497a49822cc4a0b541421e925924366123dde3e4e 2013-03-10 23:47:04 ....A 865267 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-ee73af075077479a2558fa070b076b5196136b410ee7f420801867f56112c1a7 2013-03-10 19:39:56 ....A 773417 Virusshare.00043/Trojan-Dropper.Win32.Daws.ajgr-fa06a51cb0453ef85d8a10018c18d09a7d90ba10ac50410eacfc3ab3ce8bd04d 2013-03-09 23:18:28 ....A 189904 Virusshare.00043/Trojan-Dropper.Win32.Daws.arld-e02fca5f271e1718077791df7b2e414df00ba26cc0327e306ebf97ae28c1e450 2013-03-10 22:49:50 ....A 397557 Virusshare.00043/Trojan-Dropper.Win32.Daws.atln-ab9ef1d6e1b16f041760ea748acaa34ace0f457e6e988f41e84b6394fba80a07 2013-03-10 22:44:32 ....A 176128 Virusshare.00043/Trojan-Dropper.Win32.Daws.aujp-004fc2c91dcee7b34f0847f1bd82d5a97eef1fbef235bcdbb76d2ecbd6b55628 2013-03-10 22:33:40 ....A 190445 Virusshare.00043/Trojan-Dropper.Win32.Daws.awhf-3aaa69579e043de778287ce5386fe559035320f8946a9a6f91be13c0a44a3101 2013-03-10 20:15:14 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Daws.ayht-cf1f742d99cb208c6c6334a8bf6478b43042a0259c2a2964c1777da42ce0d329 2013-03-10 19:10:10 ....A 19456 Virusshare.00043/Trojan-Dropper.Win32.Daws.aymk-a38f90e0de5bebb0d1ac774441311861897cf769c834d111612656c4492a3df3 2013-03-09 23:46:06 ....A 253952 Virusshare.00043/Trojan-Dropper.Win32.Daws.aztp-02d209f35603b1c6b918606b4639498cc5eff32a9c16c5edce52ca52c16d198d 2013-03-10 09:16:20 ....A 831114 Virusshare.00043/Trojan-Dropper.Win32.Daws.aztp-c32e7e6e674e5d35e79ddb6e013f6f99c4269227017908ac9214b0b23f7da400 2013-03-10 09:05:28 ....A 564736 Virusshare.00043/Trojan-Dropper.Win32.Daws.baez-7bfdc5a5c91d47e8fea7b7f2df4f2c0d90e9305e976223820dadf54e8352db44 2013-03-10 18:59:26 ....A 248292 Virusshare.00043/Trojan-Dropper.Win32.Daws.bafz-0fa062725f377209a03b836bc5cd25254bf280c3a99ffb2bf9773cae964bec8f 2013-03-10 21:00:36 ....A 180002 Virusshare.00043/Trojan-Dropper.Win32.Daws.bghn-805edd58067d2f704b14044e2142b028ea4af6630b791bc19e357cb548e179a1 2013-03-10 09:44:52 ....A 206953 Virusshare.00043/Trojan-Dropper.Win32.Daws.bghn-ca9da8a96b85bf6ae51b28a3ab17af1d100c873c6fe8ad3c49ff49be91e350f9 2013-03-10 07:48:40 ....A 204963 Virusshare.00043/Trojan-Dropper.Win32.Daws.bghn-dead8de0d30080c9d5ecb79f7f69d5dabc6daf1f512bc7e8c53a069d9041ece6 2013-03-10 19:28:46 ....A 180002 Virusshare.00043/Trojan-Dropper.Win32.Daws.bghn-f5d0eb1d03aaed4b565f00ab2b6f7ce8c15a494efd11f54334e3764a5f031407 2013-03-10 20:44:48 ....A 212524 Virusshare.00043/Trojan-Dropper.Win32.Daws.bghn-fc814dac2e793c1c2d51497524e01ad35f0e43ff56e8a28b412c96360571771c 2013-03-10 01:40:52 ....A 1462272 Virusshare.00043/Trojan-Dropper.Win32.Daws.bkzi-ee965c49071165fdc8642594a21a94c003ba922194fe0f5ca349769378c1ce71 2013-03-10 00:08:54 ....A 84992 Virusshare.00043/Trojan-Dropper.Win32.Daws.blma-d9023d8f143419dc8045d4dd50a7c5dd8adc0c57b4ca1cfcb713acda155cc413 2013-03-10 00:19:36 ....A 2035233 Virusshare.00043/Trojan-Dropper.Win32.Daws.bmep-ee276b2883ec0375cc60f30c21f432a57b44eba1cf2bbe49592f1042e339c7c0 2013-03-10 20:31:00 ....A 78336 Virusshare.00043/Trojan-Dropper.Win32.Daws.bxs-77a77e9993e9d0e7fc45f7befbfcaedeb0bf08626a064a27da49b3a2159948bd 2013-03-10 18:26:30 ....A 705536 Virusshare.00043/Trojan-Dropper.Win32.Daws.byid-7dead0b41a11f16720a2cace0972ffcf258c12e3127ac47a94b55a0008ee85f3 2013-03-10 20:50:22 ....A 26624 Virusshare.00043/Trojan-Dropper.Win32.Daws.bysm-0ed15ebd21d87f48cb74bb58d7dee71ad9ee5e0aa47ca639d10def54590c15c4 2013-03-11 01:09:10 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Daws.byvw-c5edb8d9fbcd9fd634277e118c9d2a1c6cf20ec20514df5c484ee247ee2dcbf7 2013-03-10 20:41:32 ....A 47081 Virusshare.00043/Trojan-Dropper.Win32.Daws.byxa-3884359d603d26a83d617a7d736dd4cc094c04a75efb9c01b9e8def7d4701492 2013-03-10 21:04:48 ....A 1372160 Virusshare.00043/Trojan-Dropper.Win32.Daws.byxi-a208dbba087d550c1eecbafbda1705e2c33e06acc5c1334216c34043ed8e9952 2013-03-10 23:31:36 ....A 53793 Virusshare.00043/Trojan-Dropper.Win32.Daws.bzhb-e3500a57d1a84af8f376439a6acaae87037176a3797f205fe186809fdb1d805f 2013-03-10 09:04:46 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Daws.cafs-5033a664d2c0f8ba61bec8ad48ed39a62409c6c853ec705f78c1cc92623e5618 2013-03-10 18:10:32 ....A 104960 Virusshare.00043/Trojan-Dropper.Win32.Daws.cafs-663df573c3b2a80725670229aa1339cb4639a91862aa1e8750c2aff0c49d2113 2013-03-10 23:53:14 ....A 110592 Virusshare.00043/Trojan-Dropper.Win32.Daws.cafs-840c027407b9e2eb9fb3e909c64b6748bf0455bdc1361939bb3f54d775d0e015 2013-03-10 07:50:50 ....A 1020416 Virusshare.00043/Trojan-Dropper.Win32.Daws.cbmn-dbf68f8318399a1618f60e7f2b0c2a30bb7c2047fae13ecc9a78016c2b48c6ce 2013-03-10 22:21:36 ....A 311912 Virusshare.00043/Trojan-Dropper.Win32.Daws.cmwa-9b0da65a0cefba3c774e3be657b60c149a6cf3280096c4cf27ece9bc72e6f9d0 2013-03-10 20:52:26 ....A 27245 Virusshare.00043/Trojan-Dropper.Win32.Daws.cnag-9cffd61f03f2246eb31d14ea81477345af72d85870fe417b0b95cbf8d2263e7a 2013-03-10 20:40:38 ....A 175769 Virusshare.00043/Trojan-Dropper.Win32.Daws.cnag-ccac9bcc39fe83e4420102e988b5cd0e5cef53b9dd68b0de61a70ad532d5c584 2013-03-10 09:59:50 ....A 61952 Virusshare.00043/Trojan-Dropper.Win32.Daws.drqn-e9e010ffd49673b3d89a4e3bdcab73383044cc5876410326591c4cd7f55980f9 2013-03-10 10:23:24 ....A 579072 Virusshare.00043/Trojan-Dropper.Win32.Daws.drwh-35d09db9fa7d0bb926806b3fe718efeafe48223e723d375d4ac9e56e85bed789 2013-03-10 21:19:04 ....A 331916 Virusshare.00043/Trojan-Dropper.Win32.Daws.drzk-cf9e4ef40e558cb47d17dc2eaf411515b79676690ce7a5cb272bfdebe1af8acd 2013-03-10 00:05:46 ....A 569344 Virusshare.00043/Trojan-Dropper.Win32.Daws.dscg-e81a061387665accfe336d6f4dd982717f276d00ddef41bad9d509c5a8c8f074 2013-03-10 07:24:18 ....A 47616 Virusshare.00043/Trojan-Dropper.Win32.Daws.dtet-e409ade7ebaf771d996a37201e652f55e6a4e5bf0fa3a8e6d8766c3628dd3bae 2013-03-10 01:01:52 ....A 191496 Virusshare.00043/Trojan-Dropper.Win32.Daws.dtmn-ea4b79ad32f63cf9b4778bc780d009210e2c6e420dded22698eac313393def9d 2013-03-10 23:45:12 ....A 510464 Virusshare.00043/Trojan-Dropper.Win32.Daws.dtoi-86ec4b5052d63b563601da862b0a1b351df33aee4940614118ade7aac8d08668 2013-03-09 23:48:40 ....A 8881 Virusshare.00043/Trojan-Dropper.Win32.Daws.dvmh-59d74b399ba9b4377ce06f6f413b4519eb3e201104fbb130cef9c3cd9c0f920f 2013-03-10 23:43:06 ....A 23040 Virusshare.00043/Trojan-Dropper.Win32.Daws.dvpp-04df83e85ef71306c6d424ab6b91bcf4b492174edca17fd612ee6581e24d705c 2013-03-10 23:18:16 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Daws.dxba-65707036fdd46f61c3b6c2091364170bdc76155e48d3da9759d27b0db372b19e 2013-03-10 08:39:10 ....A 18944 Virusshare.00043/Trojan-Dropper.Win32.Daws.dxba-c4caac508bdfd45c8faeff00cf3671801b9073ab6d9c69fb6c2d1b491611c4b2 2013-03-10 19:04:04 ....A 876032 Virusshare.00043/Trojan-Dropper.Win32.Daws.dxro-33dd49ccfdadf16291b61e9cd46f730d31ca3207b2f3acbbca0d58c5944ac11e 2013-03-10 09:24:04 ....A 1116672 Virusshare.00043/Trojan-Dropper.Win32.Daws.dxro-9d89d5cc565b3b36f32db77524ba48b29cf04c99c7da12d99a1739a45822ac52 2013-03-10 23:06:28 ....A 1125376 Virusshare.00043/Trojan-Dropper.Win32.Daws.dxro-f6f15e89f212cbdc8e24d3affde0afb39ea477771762eea74eed4a4714d386d4 2013-03-10 01:08:02 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Daws.dylb-af4c6f48e5dd56604a073f7b6d976a0323a53a50cdcf7a0d2b50d68fd36b5cba 2013-03-10 06:33:40 ....A 8192 Virusshare.00043/Trojan-Dropper.Win32.Daws.dypw-d7aeb6fc85151efaf8d28122d57bed81c3492462ac6935164c0b89f0b970401e 2013-03-10 23:12:14 ....A 133632 Virusshare.00043/Trojan-Dropper.Win32.Daws.dyua-80252297db011e504a53df08bf32966cfe66c7d6adce4f22fcedd9b97a7731ac 2013-03-10 06:57:56 ....A 46592 Virusshare.00043/Trojan-Dropper.Win32.Daws.dywx-d2546ae083e0fb7f180f4e4aefa0fe321b7824cdde747cb78b7c77760d40f220 2013-03-10 19:54:38 ....A 19456 Virusshare.00043/Trojan-Dropper.Win32.Daws.dzjq-f2825300538cfe48d035130e4758d005be29616e42d4f9985d424e58a9edc9a4 2013-03-10 07:57:26 ....A 71680 Virusshare.00043/Trojan-Dropper.Win32.Daws.dzmx-fc5190befab45bb97770c1642c3eec1f560729d648272a603b988d10f49a164a 2013-03-10 10:10:14 ....A 1831424 Virusshare.00043/Trojan-Dropper.Win32.Daws.dztu-5f03cf35831fb18f44cf4bf82dbaba453334be3dc577d5c75b0e0ebf46deb46d 2013-03-10 18:43:44 ....A 348160 Virusshare.00043/Trojan-Dropper.Win32.Daws.e-358e0e75650228508b386b9fc69dae8f08eb46f9b06a2c631c28360e8b560849 2013-03-10 17:49:48 ....A 2348032 Virusshare.00043/Trojan-Dropper.Win32.Daws.eaka-cea15b0beb4f7619d25a4c20eff8a249d9c3868556c55eeaaf7163f55b89e9c5 2013-03-10 19:03:44 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Daws.entr-59fb4556a8197b08e05ffb66526da6607488d8bd643e93400e11e8634d7ddcf7 2013-03-10 01:31:04 ....A 106678 Virusshare.00043/Trojan-Dropper.Win32.Daws.eocs-e7cc682ce7774c94f5c9f114c1a93bda078de39f17b2a363533eada194c85f94 2013-03-10 08:42:56 ....A 696832 Virusshare.00043/Trojan-Dropper.Win32.Daws.eoft-deaaa5ae72b302991221aa5b8d38a353bd52164a84437430f6b3b592201607c2 2013-03-10 23:21:06 ....A 81928 Virusshare.00043/Trojan-Dropper.Win32.Daws.ho-010a3de2e42ece8c209bd2449274c0a7d0b308712c94fe2ba5ee3331202130b6 2013-03-10 20:59:00 ....A 26112 Virusshare.00043/Trojan-Dropper.Win32.Daws.lup-efbf890e9381b3da86f1541fe5bb9f25fe4b262762af61d1e8b20aedbd5f7aad 2013-03-10 18:11:42 ....A 27136 Virusshare.00043/Trojan-Dropper.Win32.Daws.mul-067d1f4fe5df0e0bc450e5fcbf4c6bf6fa3f8b0b673b61c0ee87bfd4dbcd6850 2013-03-10 23:25:38 ....A 58368 Virusshare.00043/Trojan-Dropper.Win32.Daws.mx-5ba294714873af735cbc2c79f7f82d0a033552cc3c4b3387318a8b13d7c5c34a 2013-03-10 22:27:14 ....A 27648 Virusshare.00043/Trojan-Dropper.Win32.Daws.rkj-fcefce48474852df113bdbe96b26aa29a06589204384501d0c445f150744498c 2013-03-10 09:21:42 ....A 95744 Virusshare.00043/Trojan-Dropper.Win32.Daws.rog-c9fd4aab96be2d400cb84b67caee19184e71a57336fecbca11dcd16fd74699b7 2013-03-10 18:40:58 ....A 196608 Virusshare.00043/Trojan-Dropper.Win32.Decay.fmu-812810a4623da438edc75304ed7056d948eb0b9b7e181e2e68a50eff817305d6 2013-03-10 09:55:56 ....A 69953 Virusshare.00043/Trojan-Dropper.Win32.Decay.fvr-31fdcd98a7f8f63901879dd92d562d67edaf81b9ebdbd16416ea79e2629832c4 2013-03-10 00:09:52 ....A 46346 Virusshare.00043/Trojan-Dropper.Win32.Decay.fvr-f284110b40d47599a2b4076b492f6f2cd52f9ee8844897ab60ca23057e6b096e 2013-03-10 23:15:40 ....A 84893 Virusshare.00043/Trojan-Dropper.Win32.Decay.fvr-fd25b0b49eedc20e04595e52018c87ee120893e147c8def4e771011db69d9f82 2013-03-10 10:25:58 ....A 81920 Virusshare.00043/Trojan-Dropper.Win32.Decay.git-851854203f59c927dade52a07d8a28541b367b03a75b0ad0dc991acd5ed8ee80 2013-03-10 01:14:10 ....A 56320 Virusshare.00043/Trojan-Dropper.Win32.Delf.aal-e5479ae31333ce2244e444a341d88854793c5648b7bd098f5f35ce17c114a7fe 2013-03-10 22:52:40 ....A 360972 Virusshare.00043/Trojan-Dropper.Win32.Delf.acm-c744770e008fb447fde6a2e8ca00165160736b9feed26b65f42c2b37f915665a 2013-03-10 06:51:24 ....A 375808 Virusshare.00043/Trojan-Dropper.Win32.Delf.acr-e49dcb3e9e8d6a915a968d29cfbfa5823eddac92f6c16eb41d8f162beb11b9a7 2013-03-10 01:40:52 ....A 55074 Virusshare.00043/Trojan-Dropper.Win32.Delf.aek-fc2ac6570130fbdf6ff2aa804db1c1fb5e1f89d4045278a12fb1e9f2d8f24917 2013-03-10 06:57:12 ....A 303616 Virusshare.00043/Trojan-Dropper.Win32.Delf.aeq-c04a2e3f27df300b2ef9ee9d1b2ce578ea4a118ce11c918c7d7720fcef6b8f2d 2013-03-10 00:49:32 ....A 465118 Virusshare.00043/Trojan-Dropper.Win32.Delf.agp-d6da06c0fc2f00f19474d70f48d7f94bf1e54c5bca399fcbe306fb30c80ed7ae 2013-03-09 23:51:54 ....A 5036544 Virusshare.00043/Trojan-Dropper.Win32.Delf.agp-e1c5c7f044117e3e581adf6bfe2107ab687fd9ee492cb7ee0a4dcb16591f2a11 2013-03-10 08:41:32 ....A 141489 Virusshare.00043/Trojan-Dropper.Win32.Delf.agt-f91138d22a4582b644f330de2000a1ee0bd71c7433d1c2f374a6298aaf246870 2013-03-09 23:56:10 ....A 79837 Virusshare.00043/Trojan-Dropper.Win32.Delf.ahi-e9e9cf65746dc52c0b5dcfa3e3c73b6bd5aec89c44f788c88ca80360b762705c 2013-03-09 23:22:22 ....A 637478 Virusshare.00043/Trojan-Dropper.Win32.Delf.ahi-f40048f54e3baf62703c4a6024712e1902f29989f10df0dc22fb3b7fdd3babda 2013-03-09 23:42:48 ....A 214016 Virusshare.00043/Trojan-Dropper.Win32.Delf.aia-fa23124569ae6a58149b8072a9cb2cfc6db483ba43859d1be2797e4741c34c3d 2013-03-10 06:50:00 ....A 689152 Virusshare.00043/Trojan-Dropper.Win32.Delf.akd-d727dd506206cef5d0341bed835002e9e1640986dea5717796db85b63498a853 2013-03-11 00:32:36 ....A 27136 Virusshare.00043/Trojan-Dropper.Win32.Delf.alv-7696bbfa7e146d64cb00887f091226ef6d9d07999475f39143d2aab08ea8bbbd 2013-03-10 23:28:04 ....A 2317948 Virusshare.00043/Trojan-Dropper.Win32.Delf.anc-125f731418892408e3e300583bdff0f914e274a313ee1b52baf5f9c226c30d6a 2013-03-10 00:00:24 ....A 184832 Virusshare.00043/Trojan-Dropper.Win32.Delf.anc-af53a68773f7c332409b30996ab0488ed78e4af881087291aef084574f29023d 2013-03-10 08:06:06 ....A 65588 Virusshare.00043/Trojan-Dropper.Win32.Delf.anc-db54bde9f941abc22859a60f0c5b5957fb2a69e5ca3961b6749b8ca08b459534 2013-03-09 23:38:50 ....A 11776 Virusshare.00043/Trojan-Dropper.Win32.Delf.be-c4edb59cf507ec715082ed1eaa50e3cd4ff687a3099d37fde41b125b6aa118ed 2013-03-09 23:26:42 ....A 1039616 Virusshare.00043/Trojan-Dropper.Win32.Delf.c-ae65eaecbd3af6e6c99887f6c984b612a8b435a216124a04e1eefe0d1e208f15 2013-03-10 08:37:56 ....A 196608 Virusshare.00043/Trojan-Dropper.Win32.Delf.c-db66304499eaa9bf7dd844a09da3ee8fea1ea0c8d30b35d09340ab5dd33f1d37 2013-03-10 01:23:40 ....A 39424 Virusshare.00043/Trojan-Dropper.Win32.Delf.cbi-e191e8711c8680a5bb94997a1e9f36f5b8cf68dfa10fe01585fea95d40c2aabc 2013-03-09 23:54:42 ....A 511488 Virusshare.00043/Trojan-Dropper.Win32.Delf.ch-fbab3cf255a6e89c8869f5e2c08d8323049375ea41ea8eb0fc8bb9258cb38906 2013-03-10 07:50:24 ....A 214016 Virusshare.00043/Trojan-Dropper.Win32.Delf.cky-dabf0c7f0275708557337ec78aa6a834661968db1b28cae8034e825677adf8b0 2013-03-09 23:21:18 ....A 2896774 Virusshare.00043/Trojan-Dropper.Win32.Delf.dec-f498d3efd137369188378b6cdab846bafc0ca5ed798f721f82609abdfce25e01 2013-03-10 07:00:06 ....A 515072 Virusshare.00043/Trojan-Dropper.Win32.Delf.dok-ceae596b0ab293ecf6d94253130b7d6c3bf2184d450d36b1279729764dd327fe 2013-03-10 08:17:04 ....A 169480 Virusshare.00043/Trojan-Dropper.Win32.Delf.dp-e0a64411f056b811d4a325a0bec46c02a6481e48c844661ed4a136a3442e7d52 2013-03-10 00:05:46 ....A 780619 Virusshare.00043/Trojan-Dropper.Win32.Delf.dtt-d894e4b6c6f438ad140128d794e52ff455299dc49101412d9960dafa3f60749c 2013-03-10 21:58:20 ....A 2993185 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-272615e020f9aad7c60405b9c3b61f714de2f1a40f0c34d1fef7134e4d63487a 2013-03-09 23:31:24 ....A 563200 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-ab1541422bdc89d4b0fc2b11abd5488b547332961ba8435d5e1eaf1120471bb6 2013-03-10 03:16:00 ....A 1787392 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-d1e61b8196cdc647054a3f33d585bc99ffa4e0139828b91f82d1c89c5acdb150 2013-03-10 01:37:42 ....A 361672 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-e5a3e5b0660f78e7f58d5782bdb67cf023d7f5805afa35e16ffedbb2aa5eae7d 2013-03-10 03:20:12 ....A 2136064 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-f6856041bab42e05a19c28cc7d802bb36cd130e1d7a61967bc2fe33835798eae 2013-03-10 00:41:38 ....A 137216 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-f95a89d38960a56ed28f9929ba3b6fadcde27c7ced0bce6620d865291bb65fde 2013-03-10 07:58:52 ....A 170496 Virusshare.00043/Trojan-Dropper.Win32.Delf.duy-fd096333c4e0d49c51326f72afb2b04bb7a83608f6c3e218b816b275b090ef39 2013-03-10 00:22:56 ....A 23552 Virusshare.00043/Trojan-Dropper.Win32.Delf.eevv-f32b8c3152869dde5d87b46c27d4b8affa6fc82971e9d57bcf89b15c6fe03e3f 2013-03-10 20:54:46 ....A 82432 Virusshare.00043/Trojan-Dropper.Win32.Delf.eewb-5430c540a703b4df6fff24f4b2a3fc83f1a3c085051c04c4887136eab98b05ca 2013-03-10 03:04:56 ....A 107520 Virusshare.00043/Trojan-Dropper.Win32.Delf.fd-a8736b3afe2c981a3cddc29c9d4d8d8d3c5b59d7e6548f31217dde4724c9b9ae 2013-03-09 23:43:26 ....A 475648 Virusshare.00043/Trojan-Dropper.Win32.Delf.fd-e62721d3ee9843fed3fe3652db24bb54fafafda52dae00f1ef9d1247d3585d3f 2013-03-09 23:38:48 ....A 117248 Virusshare.00043/Trojan-Dropper.Win32.Delf.fl-f52bfa0e64930a839392a2cf9a2b425bd8ec4ed2f631e7d1c4a04340c2bc408a 2013-03-10 07:01:42 ....A 142848 Virusshare.00043/Trojan-Dropper.Win32.Delf.fnr-ee68a7d0c8439afb6def87e13e7c1f4b2f1e540eb5c05dc317005d9567568171 2013-03-10 03:00:06 ....A 158211 Virusshare.00043/Trojan-Dropper.Win32.Delf.fom-e5b09023c832a074232e8ac90d8b752d2a46dbd8ab4536a18c3675bb3a8c7644 2013-03-10 18:12:32 ....A 117248 Virusshare.00043/Trojan-Dropper.Win32.Delf.frt-5ff7fe3bb8ec06157a05fdacd1255febff63afdfca82012a2536ab0660b5c1c3 2013-03-10 01:54:56 ....A 161027 Virusshare.00043/Trojan-Dropper.Win32.Delf.fw-ea03ebc7feaddd8287e056410dbfe4cbd50123421e4076ca1d097b39f4fd6663 2013-03-10 03:19:34 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Delf.gd-d2758897eb526cb3e03ee1b353a0cc1478d2b15f7e4a89d166f787ac1bf17ff0 2013-03-10 07:21:54 ....A 200704 Virusshare.00043/Trojan-Dropper.Win32.Delf.hfn-c5039e1b6900ff1ebbccc1aa9cab226bdf972448d596be90d5e0b7c64baae2fc 2013-03-10 01:49:54 ....A 130061 Virusshare.00043/Trojan-Dropper.Win32.Delf.hl-df02e79182ce9b11e99d037ff6f09ec3adc22d8f572a3f6cfe3c9c9b34d542b3 2013-03-09 23:44:54 ....A 330240 Virusshare.00043/Trojan-Dropper.Win32.Delf.hq-e2ee3ba478c9ad99dd946b368e01aaeda90df36edccfcc79a21ceb897ce9ef42 2013-03-10 18:40:22 ....A 1785344 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-014b9573a242e8f14c952421143f90927390ccc8460ddc5699a80e04b1ec77ca 2013-03-10 21:00:26 ....A 874496 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-2718319324e1018540d9d3680214cec9754fbaeaab4305a6ca976b252d52d106 2013-03-10 18:42:10 ....A 1981440 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-4ed3054a008f1fdcaf398f6e1ff57de9e1b99f7e804927f9d119c42261257983 2013-03-10 23:14:06 ....A 1896448 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-597b37690623f259559e50af4220ddf71d7fd3d9f65d3ff36778c371a341f094 2013-03-10 20:44:04 ....A 351744 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-5c3cc525c163a72129d534a810cd7b138868c2eb2e44a76a067f65371e5600bb 2013-03-10 18:11:06 ....A 1416192 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-79640a89ab0f37cc62aa68bac591e51f64bf710c5a8db82342d969edc500820b 2013-03-10 18:57:26 ....A 1092737 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-82098ecf016e549c5d88ce1fd7f8cf8ca2d28a6361be0f87219650fa20c0bc8b 2013-03-10 20:49:52 ....A 370688 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-8686a9ccb12f1273adacebbbf9b4e02b6fd76955858dca2e2af60af9fcd074ff 2013-03-10 10:36:46 ....A 1784832 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-8accb848df7bb5c16c44b0dc4b45dd0806b91f932f6c017af6bca2f103e07c53 2013-03-10 10:22:38 ....A 112546 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-a8ad43649901af7e1332bf6502dca08a955a6ef673b6b8fa3413df5b7a954e7e 2013-03-10 18:59:38 ....A 123933 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-aadb717d254498d2d75e41e2891f932b5ab8cd0b93764d91eb8b6491612f2649 2013-03-10 10:16:36 ....A 714752 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-b0fa9a3be340b57dcbfb8f5ed36a6d85df8e6dd33fbd0c1185ee7a2fdfb2b44e 2013-03-10 21:12:52 ....A 2358272 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-cdc64bd13aaa7e901bd7980c1f65f1cb3cf2f8afba4fb3b356e696749a65f3fa 2013-03-10 08:28:20 ....A 2898432 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-d8768995a79aa3f34e60d0ed1bdc0dfae549592cd2c39b81e0f30ee3bb700c27 2013-03-10 10:03:36 ....A 933376 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-eab6cc0139c97d5681463623f920433245a4fb27bb0135968c59382f47a6eb86 2013-03-10 09:09:04 ....A 123308 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-f3a8590ab253c191a19ea66636616546157ad51db32be65da0a29301cb711677 2013-03-10 20:45:08 ....A 295424 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-f4f731be94688cfcedada0fb2353aa7cd2fb03851fe7100622baae4389e5289b 2013-03-10 17:52:18 ....A 235008 Virusshare.00043/Trojan-Dropper.Win32.Delf.jnk-f80cbe08bee2a614b6d0bee26e48f52656a54b675fa4c47c712b6ec6634aae07 2013-03-10 23:23:16 ....A 134144 Virusshare.00043/Trojan-Dropper.Win32.Delf.jqq-d2a95c2dc8e217eb53fbbf41e3d5f0f0d1bff8cb21c6abfaa6b79881c8bc8d3b 2013-03-09 23:54:34 ....A 44032 Virusshare.00043/Trojan-Dropper.Win32.Delf.pn-db8f8156ade797c18c531fd72f3ad54626cea913d986056961a23797186fdaf2 2013-03-09 23:40:36 ....A 142147 Virusshare.00043/Trojan-Dropper.Win32.Delf.se-e0af39c569a837d63602581bd67cb69fba509d3dc6299c3305173677d4e936f7 2013-03-10 22:54:28 ....A 752625 Virusshare.00043/Trojan-Dropper.Win32.Delf.so-b308430c20581ef2a521bf83371b62ec2f43bad2001ce74402cb694c4e748922 2013-03-10 00:05:56 ....A 180224 Virusshare.00043/Trojan-Dropper.Win32.Delf.tp-e6d961307a9274e7ff32a2d8051a48e02cb9a87eab942136802f15000b6b1c2a 2013-03-10 08:32:24 ....A 632466 Virusshare.00043/Trojan-Dropper.Win32.Delf.tx-db1e38ff350f29ee8e51e2cfc19a8ffcb511521638b38c45b31e37a1eb5c62f3 2013-03-10 08:37:06 ....A 78848 Virusshare.00043/Trojan-Dropper.Win32.Delf.xl-db2e3e35874fe2b3c945869c7e7408b8203815f546399a8d9637d557f0151454 2013-03-10 07:17:34 ....A 207360 Virusshare.00043/Trojan-Dropper.Win32.Delf.xo-a675e957c35d9fa67f5b008da6f4f3b0b57f47610a38e3a4bc40f6bab8760990 2013-03-10 01:29:54 ....A 190464 Virusshare.00043/Trojan-Dropper.Win32.Delf.xo-acc574727c339571ff27a2af3a039a240f863c175fddb2c7a5a281be610729d6 2013-03-10 08:10:56 ....A 237056 Virusshare.00043/Trojan-Dropper.Win32.Delf.xo-dbba3078740a9f5fe2731384121473bff596699525ded8a9c76c89168cb05490 2013-03-10 08:50:42 ....A 4192512 Virusshare.00043/Trojan-Dropper.Win32.Delf.xo-f7fa9e8adfd60d545dfff9b571cbf070066456f7b9ad5c691045fd194c9f698c 2013-03-10 08:07:26 ....A 195584 Virusshare.00043/Trojan-Dropper.Win32.Delf.xo-fa08a704fc571353666f8ae83e7cd54da861fec84dc13648ae67274787948267 2013-03-09 23:43:58 ....A 527452 Virusshare.00043/Trojan-Dropper.Win32.Delf.xu-d65fda6571c0b744489f7d334ed4fa3e18fc2c4120f791e3bdd71dd50da44098 2013-03-11 01:03:24 ....A 19456 Virusshare.00043/Trojan-Dropper.Win32.Demp.actn-303ca18f10290495bd39b9eaafc19537dd7c838c730c03fcc2237bfb26e3a3cc 2013-03-10 23:36:02 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.Demp.aoqw-a0a8e62aed88b44a74561f07c044b490bdc3b14bbee45bf197f18a34619b261a 2013-03-10 18:37:20 ....A 735243 Virusshare.00043/Trojan-Dropper.Win32.Demp.pvf-2eb4c43de449bb75224f452f58fe5b80c9df92d47d6861ab1f54230f09146d52 2013-03-10 22:34:24 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.Demp.qpj-a53bca81552749e3f0f13aea4e81aa63a1c77237bce3af63e144c6ad01128fda 2013-03-10 21:10:52 ....A 87040 Virusshare.00043/Trojan-Dropper.Win32.Detelah.m-858aa987b0fb8d8093cec68c26a9191e29e66b8e9c61c36886993700d6f624f5 2013-03-11 01:01:24 ....A 83968 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.aabo-3ecf5170bce99a058402c219ac799e1502df4eaa71aab8441bb068105ad5efb8 2013-03-10 18:38:58 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.aakf-f113ec1660245397ae95fc495e40d7fc51357c2e065f72641fbfab86912a9ab3 2013-03-10 06:59:52 ....A 560193 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.aay-e3e3b752f2c17520cb427d8833d61dffd809d72f236beb729ef5f82aed0eb483 2013-03-11 00:23:52 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.acn-005e81461834dd46daca936bd0885ca28d886186575ddabd5ca90db244d2fd56 2013-03-10 20:59:08 ....A 36897 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.afwv-f6a21dfdfc3854efa3f02c446662410aa05e80172dfa44abb78acb6f43903c5c 2013-03-09 23:44:14 ....A 311296 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahet-ad5e796b9ec4c5640b6d7dc387d1a52b54df23a6280f453ea5d8cd21ec16128c 2013-03-10 07:08:00 ....A 121489 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahet-c08c1d779b0a2c3acffaab713b901a0f6ed967b727ff0fb10428f80d1e76cb79 2013-03-09 23:14:06 ....A 121477 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahet-c4d730809de19e627698265ea826136a959249619212c41c5870093e15f73b9b 2013-03-10 00:36:28 ....A 121433 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahet-c946c5b423ffd418e7024d2021e968afa405889d2dc4236d09a2496cf709fdb3 2013-03-09 23:26:34 ....A 311296 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahet-dce48e28d749cff2d6aa04b6a4a585ac7ecb75beb8ee8a9fc3613051d6b11357 2013-03-10 08:05:58 ....A 442368 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahet-f661b160c24bb985ee9178ac3a1f5634cd4ecc3a98e20d81bc9a11b3b79304b1 2013-03-10 19:25:38 ....A 420864 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahxc-5683effb927d31b1d7e08b41bf14a622f6fe01c5af27a2e42e0fc537ee0fd844 2013-03-10 00:05:38 ....A 89388 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ahxc-e84262845e1d7ee72c3e2fb20be123cd8db07a7afd8b8d50087bee1b06a24bfa 2013-03-10 18:30:12 ....A 89088 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.alue-bfc701d149de201a963581ff849539b92e63e6e03ced6fe02b69c75ff9a9f6c7 2013-03-11 01:50:46 ....A 1270784 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.cz-871d847295ac550133696c0863428189583f0d8ea246fb003c7920cd53035538 2013-03-10 19:11:26 ....A 446464 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.pqa-37f533f6a2bbfd86e309771e2ef74f0d8bc9a25f31775febc35192028febc21f 2013-03-10 09:33:52 ....A 258143 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.qff-2ca93e0a7f1f0604276bd207c0f99e46d8b13cb7bbb242ec0a20a1982f4f60c3 2013-03-10 09:17:54 ....A 321536 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.qfj-0563c3ec5c3b3106a803c99d84a2b35fc404bccfd0530045803957aa19f2f8d3 2013-03-10 18:21:38 ....A 22536 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.qfj-ee01f330830ad0a5cb9ce70a1e494db8866fd6de47a4200f8f2c74c92cff5770 2013-03-10 00:05:08 ....A 1500672 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.qge-eea1dc6ee6246895dff50dc13456da97cd8e850c42915ea271e911f6bd12d70d 2013-03-10 20:07:02 ....A 182276 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.qhk-76b147278db2695991754bb3539ee8c9b7dff80c74e81aa3537e1b09758c0d07 2013-03-10 06:55:42 ....A 5857280 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.qlp-fc1070b425291577cfbe0cb2765cef533bc61e6d3c5852e1969c993c91981564 2013-03-10 20:04:06 ....A 5242880 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.rdd-60dce739f57355d64590136aa94c381ea215c6f20cc83548d70a1a24886faedc 2013-03-10 22:39:42 ....A 430080 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.rec-3335cc51eeddcabefd46890bf362b6a9dd0118faedec1e683ae8cfb7cd296c3c 2013-03-10 00:28:14 ....A 13737 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.sef-fb599cb4207c01bd5799babbe85de73c09a00cb1244fda9b169d4de616227dd1 2013-03-10 07:11:40 ....A 13738 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.shd-a5784bc943a655f24ee9416e80015500034621efd7f1348eaa453d0e52dc280a 2013-03-10 10:30:56 ....A 119296 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.szp-a84303da2386f7d5d79eb8180d5c6d0fae39f02fdee522a9eeb7d9449742c00b 2013-03-10 22:25:06 ....A 49155 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tgd-08a525e0e0069ea902f32eab2ef443ad6e4380be76d82e0a8bf5246042d5ac71 2013-03-10 08:48:44 ....A 1489923 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tgd-1b71b40ca040e91b70a51f72b43d5b5a86c4a186a5bf43d0104fe7bc1c9b9bae 2013-03-09 23:18:00 ....A 272384 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tia-f4cce4fe754b8683af36eaee180ddb3ddce89238bb5cd3debb403f5b6ec9bf53 2013-03-10 07:16:06 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tja-e839ad7eca6ae45ed74af1c07d84b104dc41d0f0d53bfb3104b81ba7fe6d1881 2013-03-10 09:21:38 ....A 236032 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tks-8085ace74e790253f3cb14ab86f56a14a97b66c3f523fa553fc663f2e6c816c6 2013-03-10 20:54:26 ....A 265216 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tnu-a1be154ad7da46bcb23c89924904362ef6b27e45d522ff2d54be6bcca76ad160 2013-03-10 20:19:02 ....A 461752 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.tpw-0e68dad9e6de5c6ca5fec230aa1e50ba0fbb1bfe198a154f79fb8da73cd162c3 2013-03-10 19:09:14 ....A 360448 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.vmz-3c1bc55d0ba13594a0648fd359c2d41687e04fdff01d860f3459068db200dd64 2013-03-10 22:51:18 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.vob-547daccceae34f2ea3b4249603cc0b2e169bbebfed7508c6a7ad3f0d53d98d11 2013-03-10 19:37:38 ....A 130048 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.voy-2ee6400d329204a5109126a20b1527cd228480b7a5b00b932fae41167c8bedf7 2013-03-11 01:15:26 ....A 91340 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.vrh-a62750b63142c04e7082cdf88af26af73919f1e573b7f932a63d7e066f0cfadc 2013-03-09 23:58:30 ....A 299008 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.vya-f379a6f7d52bc410f4e6a96d8d6c8f2796cbc2518e887ca8b3ad5447a0ecc94e 2013-03-10 08:20:40 ....A 9693 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.xpc-a5326cc55e9bd67ab542a66e11a19a99f27b644e36a89a20fa37234b570f4ced 2013-03-10 07:27:32 ....A 35840 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ybr-aefd0678830e4dcd88a0cc0a4f7d3650a7446dfb00562401af3f989d356b0061 2013-03-11 00:07:18 ....A 325120 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.yfs-6515d14ae8a9e3bac38586d2f4ee4148325a57ea24c3de7f1e9b618896aaab9b 2013-03-10 01:11:22 ....A 56644 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.yji-ac2930e07c5fdada43a9196699a2262314a22a5f754cdc54e030f5d8539a2c2f 2013-03-10 07:16:34 ....A 390036 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.ykn-d6efbb587b5cc85d9029e805e3b106d248d4d5ba628cbdd6a768b25fa5aa5334 2013-03-09 23:45:16 ....A 325120 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.yku-02c3a0bfc0981e7478badc74c757eb680b0cf08e3b65f29b7c49f34cb415c65f 2013-03-10 20:01:14 ....A 325120 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.yku-0c9414136eb7b8b7f68f63e5e2b5866f276dc78e26ea75b725667fb28366ff3c 2013-03-10 09:15:58 ....A 328192 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.yld-cd6418a8064a2ade196e1f8e3c15c5e2de487f3c641587a1fc129f3e603e1d5c 2013-03-11 01:48:48 ....A 301056 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.yrl-a9cc81ec2e22f2809c1eb5fd86b6f254ea5e7eae173b7a1619609426a5bb526e 2013-03-10 09:47:56 ....A 446464 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zpy-c36890d4c4cef04539f212a9756022ad03ec7785e5671d041940313a55e35bbb 2013-03-10 20:59:40 ....A 446464 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zpy-f6aecc1ce28a822410e3f816ba7b7579e1afb3a79d18da1d281ee5290bd2b2d5 2013-03-10 18:34:50 ....A 7079712 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zri-27f3cecb944f74228692cb254295a037cf2000a021be9d60673a82a66e4acdeb 2013-03-10 23:25:36 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zri-a27bb7a5b2f92f8468be3e9a53a954141414a96260a53bbd405ea1490576afe7 2013-03-10 09:02:08 ....A 5834688 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zri-c960a11c9e0a1d96abbf956a5e41afba9a952707c10d93e3b400bbf3eb71e98a 2013-03-10 22:34:48 ....A 275546 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zro-09bd5920778888dd9d438f802a21b7297298496f166e23d42db1cae051b4b7d1 2013-03-10 20:25:16 ....A 275230 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zro-5c8dcd729f677cc7752d10624ea61fa81fd36879a9b83bef2dafec750f4d33e4 2013-03-10 18:39:02 ....A 96048 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zub-c5e32f33d965fefa71be0273abcc5b81f4d50a4ed83d135dcddb4ddaad8c4ccc 2013-03-10 10:16:32 ....A 96048 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zub-d3420da5ea0e3572f27d95833b05766b73dd5dbc3d7e77fb468d89bfc09debeb 2013-03-10 18:38:00 ....A 6732803 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zwk-cbe48fc198a2f0eb83751b34daae090dee6219e5641ee3990819563f124b297f 2013-03-10 18:32:32 ....A 1440771 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zwk-d6f13338f999bb6dca766f0161592fa851c6a1a66e79f509c2f5f99656cd8403 2013-03-10 18:20:42 ....A 3504131 Virusshare.00043/Trojan-Dropper.Win32.Dinwod.zwk-f32388f86e24a6d57031d5050dd4743e00e0da8273f67f05a3dc3a35b04bbb77 2013-03-10 17:56:56 ....A 802816 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.agp-d27f175f59a50418967a1e49c8f572fc3d7a37ccef0008113b0692ba09891d0f 2013-03-10 10:12:18 ....A 367104 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.agp-f7958e168d6f4d32b415860d1804190172e83f81e210d7b836680a3ccad0b355 2013-03-10 21:13:26 ....A 89355 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.qvq-ca6e5696129a1a9dc1aefc44157d9d22f86e220072084e84fe0f7181701c30e0 2013-03-10 08:54:48 ....A 99427 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.qvq-f5f14943e906d3e4448a6f84b17d471a8f2fbe260cce5ca1982075de43b36630 2013-03-10 18:44:48 ....A 2003968 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.rfz-ca834b6164415ae0a56e87e2a681a49227ad8d3addf41432c7294ec0d437ac8c 2013-03-10 01:38:16 ....A 158208 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.rgq-ed249b08e376d56cef1098a17c2df9df20fe318aa8e59f0382d69768988f72c2 2013-03-10 22:46:08 ....A 63564 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.rij-17a9c2bbd19751b88cf48cd90210a11694da2bc6dd1943143a0f90357725d27e 2013-03-10 19:03:50 ....A 937984 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.rjl-0521fd2a3cb1ef5e5944d35e1e143fd17929f3a3e11be1a5653d63e991bbfe43 2013-03-10 17:53:04 ....A 936448 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.rjm-8c0b898817416785e3212d1eb1ddc15b6938522998d256dc37e85c1498f72404 2013-03-10 18:46:52 ....A 766077 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.rrh-ac53c013813c878b21eb3c9dc8c755729b2ff40781f2665e6cab4f8ed5b379e8 2013-03-10 08:57:50 ....A 117455 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.un-d794f89a445e38e7bb836a6161bcc4882f307cb4f3ed1b7c423b6c9937eb0551 2013-03-10 22:19:28 ....A 44544 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.wdc-cf2a0730eb277c8d22eaad6e9e46aac93fd47aa2db8c876e441dbc43b0730db0 2013-03-10 20:11:16 ....A 802816 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.wgj-c5c39cce7d0905f94b6b0e9d05011da365f579ede0c4640b64440ac8b96fab43 2013-03-10 10:30:00 ....A 790681 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.whi-ad80c96f300651a9cc00fdf6a556f62c2ecbb3162a48829717d30a0c061fe8d4 2013-03-09 23:37:48 ....A 131278 Virusshare.00043/Trojan-Dropper.Win32.Dorgam.yfx-f61e211b66ce0bd548dc6846ab9db56e6cff025e56d6876996460aa97a571e7a 2013-03-10 21:41:18 ....A 41328 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.aavr-2bddd8095e1c670bd18a0fd316d47a4d2f9f6771da46f3d4cdff952caf0ea613 2013-03-11 00:45:14 ....A 68967 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.aavr-41eac0feecf5f7e0b6e54bfdf568acdc12e8433ae46924f2c99aa373b24c689c 2013-03-10 18:27:26 ....A 43538 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.achf-52aace28d1bb338ef932559da1b0bf9e2793328ea70b6a46757dd89da40cb98b 2013-03-10 09:58:40 ....A 188946 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.acvt-c42b2b7b43383dec54e8181e27c7845815678d6e66fc0b111d81f031bccb093b 2013-03-10 20:33:10 ....A 461589 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.ajcz-fa3df39d33a3fb45b002415bc80439326ba46085fc5c115cb899bf5ef98f495b 2013-03-10 18:38:34 ....A 148992 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.ajjj-c9c352b02ad497b5614c95173377a6d19dac54259c8ad788d44bc4bdfc187a77 2013-03-10 19:59:24 ....A 121344 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.ajki-78eeeeb313074e2595151ba9f43b0485219bd71088fa82a3666c31e327a0f050 2013-03-10 19:32:16 ....A 148992 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.ajlg-4ebd00434351741f9cd9153b7b324249b9b707885e2221f0b6c4eeea26dec5dc 2013-03-10 23:09:44 ....A 196802 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amem-57a997fdbeea879b9424fdade5f03a3bd3eda56f91d75266f9fc52c3a4c9b1de 2013-03-10 18:46:20 ....A 13312 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amic-0fce117be445b536c940d4a32d34a29446a1b8bf0c0739aee4116df3941872b0 2013-03-10 20:04:42 ....A 1231872 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amiy-c9bf7e92d43a34b0c561669b4c959d349ab91ad09054254295180a2e1f3dcf95 2013-03-10 03:11:10 ....A 1110016 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amiy-e35600345a5ecb881d8b0791cb0c0afc97e8d8424ce9122d68448bbdd57f53ee 2013-03-10 00:52:10 ....A 1193472 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amiy-e9f3e6b1b9b97c4ff0ea03bec9e01994575671552a9896aef63a01bf874ea81a 2013-03-10 07:22:38 ....A 2216020 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amjc-c587d36d2d3a1f9c492d8e8634e0e40764c5634d7ee0959c2466069c112c2e86 2013-03-10 22:49:58 ....A 400384 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amji-11cf7ad93d09f3f2b72aa609c3eb31bfc1674cb24ca2f887ae1bc95ab8626b3e 2013-03-10 19:31:48 ....A 1169920 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amjo-35d20c605a028ab1bbfe0e1369ff2f6e9232b821ae5b6cb20513aaf81a9d73e2 2013-03-10 19:54:36 ....A 1558016 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amjp-0d28f1041c42c2b10c3632eb2d4e9dd4e9cd4b15b0d775c06d982db57005e734 2013-03-10 22:40:36 ....A 1058304 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amjp-7526064220739de0647742e07473a32e2026233e51e3191284df08fbb05e93b4 2013-03-10 09:22:00 ....A 56832 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.ammv-0b8bfbafa091a88c35500ebc6bb229aacdb229df377f95509e2314f24ffa1caa 2013-03-10 10:25:28 ....A 417792 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.amnc-a8c813cefe65ed0eddb272728e77f17dc5f4c0ebe96bb3f5fbc9495a1a031ea2 2013-03-10 19:45:26 ....A 458752 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.aoiu-11af106b2cf336b6193478b0b82d8e1ea4d11cd1b81b5ca2af9cfa87619c1dd6 2013-03-10 21:06:30 ....A 458752 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.aoiu-39a66218ae9e4156e9e9beba7e92233f451922119257abbf371bb0e8c96ac3fe 2013-03-10 10:16:32 ....A 1090560 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.aoiu-84a741020bddaa52a681e969ce5963c2c27890afc2378815022c15983258291e 2013-03-10 07:41:30 ....A 41516 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.arug-dde37194cc552f2100a6804350ea18cbcdde6feaaba615f263f1c212c35b431d 2013-03-10 20:09:44 ....A 459264 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.atbt-7f7c6906a02b9e322a48561f4c0be6902ad2f4447fe9609e292a00f89a3538b4 2013-03-10 00:02:48 ....A 1540608 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.atbu-f4e66f4cece00c047653f35efd579d37f468baf03ed689eb4512168fae1a6209 2013-03-10 20:48:36 ....A 55008 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.atej-33f4334e4866d71a62606e3435d455161e2598403810ae8a979c34b1f8d49cf5 2013-03-10 08:04:14 ....A 184320 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.atfb-f66cc685231ed5bc703179a71701ab28c7f5374e7b1c0a550ca7e81e047e358f 2013-03-10 22:42:48 ....A 91648 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awmv-30daf2a0d2cd4210205a02b03a214f2a70cf58a50438c3d032d6be21ee8c1423 2013-03-10 22:52:10 ....A 1515520 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-01d94b8c5f1542df398ac4538ce59e0791fa60b809e0aac1058da68c7afe175a 2013-03-10 09:42:12 ....A 1187840 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-088922f412507a2c055e6d196deeaffc115acd6ed08cd34a4b42506577ea9606 2013-03-10 22:47:14 ....A 1835008 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-0afd414dea93bd56e96ac281d884e5ebc5dbacaaf52803ddcfa9a00729c6c7c6 2013-03-10 18:06:28 ....A 1592144 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-0ed31a863a57d70b20c054d7e4574295da81e3de5b27930a41a953914854e0dc 2013-03-10 22:41:52 ....A 1105918 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-12b12ea827dd36448f6c4a5aca5ab2b79bdb008b9bcd97b123ae92c795d80216 2013-03-10 19:37:36 ....A 1611175 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-2b7ab588d08237f798487694aa972a828b71e807a10cdc3124ed848d7b3155d7 2013-03-10 23:01:04 ....A 2039808 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-33dc4a042675aba0f21a78df77c176be4d89a78356c5dd550e48020aafb652cf 2013-03-10 20:17:00 ....A 1101823 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-3492561926a97bb893b7f2f9192da8f1a40f67bd8dbbd89f7eda20ffe9043f00 2013-03-10 19:44:34 ....A 970751 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-35e814a3974840656a67e4b2caeb6d76c2f8f32b688c5abc96fbcfedb7e079a7 2013-03-10 18:45:10 ....A 1687552 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-37c347adeee66c83ea0e775096dcc0f3e738c494a72576804140e45c2e27ad0f 2013-03-10 22:52:12 ....A 1032192 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-4ddaf3666ff33db7ea13688cf35a7627762bbc4c2df503a63d8caac4c56f0199 2013-03-10 10:01:14 ....A 1490944 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-4f264ae8776409eec3590aba4dd7bd1b4bb9620bbf55404c4b02c84cceb99178 2013-03-11 01:01:00 ....A 1105920 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-59e031b9c854ef24a20b93c2c1f1a00bb10b6778887be7c1f32fc88c74d6cfe8 2013-03-11 00:05:26 ....A 1590696 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-602058dd2d64d20798de9c9e56f9ce1b203a52f64b8dac308fed034fd674fff6 2013-03-11 00:31:04 ....A 475136 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-60d19fa83a014679ad5d36c8d1e5ed91abf39257a16f5324decd6c91b8e5ec23 2013-03-10 18:45:34 ....A 468392 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-778d751f90cf04b010cfb664515fbb280667ab250c4d8b397ae546f9d50c2321 2013-03-10 19:37:32 ....A 1101823 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-7ae1f8f5f4de86a3237788d68f93ea8c7af5d94ace06f69fae5710ff1ca0acfb 2013-03-10 23:45:52 ....A 1325903 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-7b7eb68447040226038b4c1f4ca5df65fe70a4465237e0c6fe3f343746e565b0 2013-03-10 20:15:48 ....A 720896 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-7d115db359d125d0d5a78b11eb0daffc8844e804aff6a5418138c23b4a97fdba 2013-03-10 18:09:58 ....A 716799 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-8037413caf4ef3e579b1c324f963cbdc695df1b52337337befeadd5b8f7111b7 2013-03-10 10:12:30 ....A 1893800 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-863e0658baf08c6a44f28bf23f4aaaa391e875f1246dc4ea30bcc4d3da5f0f6e 2013-03-10 19:52:56 ....A 2203648 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-9ba0a02897316bacd5927e629f8518a4ecb5c55bca95d2f5eb46aa67f6352165 2013-03-10 18:13:42 ....A 974848 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-9c9f37d55700757669240afbcf2db846984db88ea964dea7f1d1d5acae0a342b 2013-03-10 18:38:32 ....A 471039 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-9fbba1c04d6efdcc2d1f6ed0d3dc4a91469a206ead62991530f0db4ccf94d0ca 2013-03-10 20:58:32 ....A 1545639 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-a0d40b9d99941b0a36943f4212369bc627ae729ad0faef2392bf828da8a75d59 2013-03-10 21:13:38 ....A 1482999 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-a49562a0e3aaa222c5f7bad139a3a8da1d3f2bed358ae61ddc58a3d4f7214462 2013-03-10 23:08:38 ....A 1464960 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-c5b71ba795b217b55288dc3500cf1ab5bd0a01c3416ebaf2b2209b541ccccff3 2013-03-10 20:30:40 ....A 473935 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-c9c5f38f627608445539cc09d455aacc4b21db7f6bca5a6a6792c0fa9d953c9e 2013-03-10 20:49:10 ....A 1136039 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-d2b1998526866a8597780c9e7eea9d7d8b75fe79459ad23a6e710eaa9ee02158 2013-03-10 23:12:40 ....A 1942952 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-f03ad9534c014b321d7ead0d1308e77ed44e491fe42c81848ecc57327231cd65 2013-03-10 18:03:04 ....A 1769472 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-f991c257ac25b71b8ba03f61625f51941552dfd4e9975210e82f16de8b48713a 2013-03-10 18:29:16 ....A 1918376 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.awzx-fd7ed45f51526a46d795ca329785f8a4c1cd958f05a7bc5e9af11a5e19ef6e58 2013-03-10 09:28:50 ....A 46207 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.axix-c93837d0e127fe08315e8c05c4e1bd191d858ee6f0cffb6334810ea84615d3a1 2013-03-10 08:58:54 ....A 203264 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.axkp-7bad29adbd923476d5658f2b789d3444209d7da04d67c85da5e6b20afb092221 2013-03-10 20:49:48 ....A 1035264 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.axsu-163d54c2757a1988cdf7b61e77c5ebbff56305ff3b8b363f587e0313ca1a7cda 2013-03-09 23:35:26 ....A 453120 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.fjj-858fab9e32c7ef35eb275b6c15cc6a1ba0e0ed980ad6634b3982aa6f20d16514 2013-03-11 01:29:02 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.flz-e75d462f45299fb2ef381309b4aaae11ef1aeab8dc5ac250f569e8d82c32e150 2013-03-10 00:13:44 ....A 77824 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.kci-c9da823392552c67828f8cbd8922ba854ad3ee79431c5210ea4f9d96643084e4 2013-03-10 07:56:32 ....A 77824 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.kci-db3601305245665b820095a8c511e3fdd5ab1f687dc327e346568f6a085d3cff 2013-03-10 21:06:32 ....A 1558067 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.kfz-2e5fc302f3c2b7ed322160263dacf684219bbb427a0ca9cc4657490e83fb9587 2013-03-10 18:00:30 ....A 1634816 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.kfz-7609dc812d2609089c7e2a7a336858fea4c27daf399d29c6c2f93c24648001d4 2013-03-10 18:48:30 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wvu-62a6c5941126edd18d32cd0db4270145fda19471c43c3287cbd686bc918adda7 2013-03-10 17:57:18 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wvu-877dd926b93dd622749a25ed5e7d399a4bd883d2f8eb28d897688fceb71c3927 2013-03-10 19:56:38 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wvu-a94330154b81f53477e914a7e32bed26f83cff7ce8d3f05f56027434575dde1d 2013-03-10 20:01:50 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wvu-f4b28ba20d4d53e1b4a640dba4eee183bdafaee57649fe2589c0cf376e3c945b 2013-03-10 22:22:26 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-04006317dab40331ff4f2fe1171c9c0ba5a6bbdf2edc0d88e0c3b4904d143f4a 2013-03-10 23:14:34 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-0fa99238a2622f3cceef5057008f7e9a466ba199cff4b65cd80caaf701d7fc20 2013-03-10 18:05:58 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-278b4b308e0b141cb6321844962313c2240e96fc9f8ee04b4d06c0ed90d556df 2013-03-10 19:53:22 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-846b9eff471a6b3947c039625469bd98a3903b5a7801d87007093792f87be5db 2013-03-10 19:27:04 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-ab0c2487841e5745c4b0247b5b4821196e340bd4003ae3aa4ab5431c182d98f9 2013-03-10 03:10:14 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-c4fecc11b855c997a28d7b17ed0471c0af8caccfaa2488e3d09463330942fab1 2013-03-10 06:35:08 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-c530d81590adea10bbd5ed5c5447e254b20e0ff1bb4001f83b8ec61b41499562 2013-03-10 07:25:22 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-d2ce105542c147772460deae50c32ee3a2435c0a69c7213a69590ceb3753fc47 2013-03-10 00:59:50 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-da09208a6b21b8fc81a44817dbef71b291934cbc55e30dcc67cbefd015473d64 2013-03-10 01:29:20 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-e872ed727d5c2ec0b8694275c354ffafc26b660c517a121a206477599e605279 2013-03-10 09:09:34 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Dorifel.wwg-eb67c07f476acbb05f1258dd7bff46536ac69f8dae3124d12714744c43daae95 2013-03-10 01:12:32 ....A 1815209 Virusshare.00043/Trojan-Dropper.Win32.Dorn-d7562c980ea373013601e73a7283b3a2c06edd687d5542c712aead4887d56a0a 2013-03-10 07:29:34 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Dorn-f579f0c7af56023feb6aa28bf07adb506c08381ed57befc92b97a2a5b19911f9 2013-03-09 23:40:18 ....A 164896 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-d2a5ce07f28147fdb1ef22dad689e5add0a2b3b5bb61ee8c62b81aa12aba0acc 2013-03-09 23:19:30 ....A 155807 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-e2cfe873b77596c11da871fc05b316f3387f489ff6af3b6a182f916efd408c8b 2013-03-10 06:31:26 ....A 94849 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-e3ddb5976ea426560377fc7f5359af68ccf5d3a8a75953cb88c49b12b9d303b3 2013-03-10 03:13:20 ....A 830264 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-e857fe427d0eb613cf4daff4407458e965e60ba250824f23b4033e36c8e4539d 2013-03-09 23:52:04 ....A 158240 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-ee0f5fff61ec600c912c0a7e5f6ac16e15f86307e786096cbc3e96dcc7c297ee 2013-03-10 01:08:58 ....A 118304 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-f424e12d8d8ef76830cd05db54312ec8cd337fc6d1abdf2155a7af8aee2fbe90 2013-03-10 08:40:22 ....A 120352 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-f60c50e1af572553a9d31d9faf000c2138a686a1687a74c4d7bc92fe4202fcef 2013-03-10 03:15:14 ....A 531950 Virusshare.00043/Trojan-Dropper.Win32.Drob.gen-fcdf3db9af3b39ca6f739958a574b67d954faaf53e5c8b3d953db99c1fc4b55a 2013-03-10 19:47:32 ....A 602140 Virusshare.00043/Trojan-Dropper.Win32.Dron.gv-7fc54597ba1d6dabc7b4a4a2cadebb02bcc297103dd1c8b201fcddb070d1bad2 2013-03-10 08:36:58 ....A 57352 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.aam-a591d394d78521cd05d554dc96e049af02522ae254cb5f6775ff860ee2465511 2013-03-10 20:07:34 ....A 38912 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.ani-cbdf321bb2a189459ca910331ff064887277ef541cbae79dd9c9d4e3add49b5a 2013-03-10 06:28:54 ....A 37376 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.aoe-e0d64491d8de32971759d2d4ab428eb1fe03ef09d7877b105ba01723b30b8925 2013-03-10 03:12:10 ....A 37376 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.aok-d2db27cc20bb0c4b69c104130f741694b8021bba2b6578c6f14df208a6a946b3 2013-03-10 01:22:48 ....A 37376 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.bnd-d9b6a0d2b16b37c014b307c4070b5bdb56d57c8e438f0417fc23f440758458f9 2013-03-10 06:35:42 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.brv-e7f947a4811646e88b711117459d45c054ee6dcfd46567c85283cb5e7571a27b 2013-03-10 07:18:26 ....A 40448 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.cpt-ac978aa3c9414790c51165ced29a286f317b1559b83644937e900f8a51681483 2013-03-10 10:06:24 ....A 37376 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dcy-7619ef53d4ec4a98eac993be8c45b931d219369b427a3cbe8771ace86a388902 2013-03-10 00:12:08 ....A 54784 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dfy-a734759dba510dda713a99d8966cabcf94d7294c10e03a352c729c04cf6bf30c 2013-03-10 07:05:28 ....A 54784 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dly-dcf7becee018271c5346c83c8153b21f452936afc214b3ec2d872dd8835768f5 2013-03-10 08:03:44 ....A 22016 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dtz-e4aa52b5d0c5b08b8f5574822c99a47e0bbaea6964c152b4b25b76d926b220b5 2013-03-10 01:30:58 ....A 22016 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dtz-edafcf404961334d7ee8ab2f95291d7b904cc19d937208dd36c870b224ea4cda 2013-03-10 20:27:50 ....A 22016 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dur-d0e6d9934c6045972d2dd9843a0563d8044d99efffad7da6c43d6e278603b588 2013-03-10 08:44:00 ....A 39974 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.dwk-e2f45d8d5249fdc21f22b4438df21c44ead17c1ac6e7a2eba4c4992211d96aa4 2013-03-10 18:49:32 ....A 42496 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.hy-360be3524149f13eef662181ab9156ce80f5def888f5b6f00af8ee3fd035a2bd 2013-03-09 23:30:06 ....A 42496 Virusshare.00043/Trojan-Dropper.Win32.Drooptroop.ic-a98c633862cb66a972b500d7f8159a9cea52dd7478a50214fb6afd6907eee67f 2013-03-11 01:31:22 ....A 156677 Virusshare.00043/Trojan-Dropper.Win32.Drostuh.dse-a7b8b07a6125887c7af86498a0439c2a24b41a88ea8cf6f7fb8d2266bab6ce1b 2013-03-10 00:34:42 ....A 22528 Virusshare.00043/Trojan-Dropper.Win32.Drover.dl-e3312ea0f42e708f21f616100df9b80053dac9887420d930f79d25ef6a1023a1 2013-03-10 23:21:04 ....A 33344 Virusshare.00043/Trojan-Dropper.Win32.Dycler.viz-889e9984b113087bf57bc943a2d1f8c4cf2cb51c55116baf92faac4a07b944c2 2013-03-10 09:02:14 ....A 192512 Virusshare.00043/Trojan-Dropper.Win32.Dycler.vma-2fd1765c5152951f6602b60ed426c9ee6bcbed7035949331deab140b74cb214c 2013-03-11 01:33:12 ....A 236736 Virusshare.00043/Trojan-Dropper.Win32.Dycler.yhu-a32d49b26b129edb0f0cb6e44a546663cfd52d38d49160c798ad5e605fbe5d02 2013-03-09 23:45:06 ....A 354304 Virusshare.00043/Trojan-Dropper.Win32.Ekafod.abf-f5f8cfcac73b7cb58bb000381d45020358d1a3ad1996a22d76809c9f4d8f3222 2013-03-10 22:28:02 ....A 266240 Virusshare.00043/Trojan-Dropper.Win32.Ekafod.abv-8962fbe060be569bec8b6019af710932a5b6af79de6387c03afeb91135073347 2013-03-10 18:23:16 ....A 64512 Virusshare.00043/Trojan-Dropper.Win32.Ekafod.adb-ecbd9ba4080f7547026bbe3be1900e2c7775ad01c1daec99a7247a9d53fb58a4 2013-03-10 22:23:42 ....A 13312 Virusshare.00043/Trojan-Dropper.Win32.Ekafod.qb-55dcffb2131d5280f852f948e06cc5e99d769230fded44230606d52445feb787 2013-03-11 00:54:34 ....A 56832 Virusshare.00043/Trojan-Dropper.Win32.Ekafod.zy-60f0e9ff1b6592ea3f5811abe516ef2984792a269448ff67358e83bba863f44a 2013-03-10 07:34:32 ....A 1836135 Virusshare.00043/Trojan-Dropper.Win32.EsyJoin.a-f429e1f9dc8cf4cf20c470b60378cc791684a803b8ffafbec2e9b0fe9eeaa6f1 2013-03-10 00:04:46 ....A 475416 Virusshare.00043/Trojan-Dropper.Win32.ExeBinder.e-e11fdb12eee8a9e452ee75c4f198a4d170d0da904d31c952761e085d3a47f185 2013-03-11 00:01:34 ....A 49664 Virusshare.00043/Trojan-Dropper.Win32.ExeBinder.fp-010de099d64703e3cf1645aa35ee69cf8b7048c55233fb81047e27b7fe2fc60e 2013-03-10 20:02:54 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.ExeBundle.di-d2778dc19a08f6db673f41af8aa34fb036e06d26f31d3c0d319d675c82ac34d8 2013-03-10 08:44:16 ....A 368640 Virusshare.00043/Trojan-Dropper.Win32.Exetemp.a-dc90aeb1a724f04d2752a409f096e37f26a5721309f17cecb1d15e6206cf89db 2013-03-09 23:38:12 ....A 24680 Virusshare.00043/Trojan-Dropper.Win32.Exetemp.a-f5f07e7a190b15b53cf0730c42e8f062ca7bf0c1d226e4658a2387482c697f09 2013-03-09 23:28:54 ....A 754195 Virusshare.00043/Trojan-Dropper.Win32.FC.a-ae2114d746a6a491ff23c72b2a57237e3467f0209a8295dbbfd4d5a4beb79244 2013-03-10 03:15:28 ....A 9608344 Virusshare.00043/Trojan-Dropper.Win32.FJoiner.a-dd80669347acdebbb9cf8edd6e3b48ccf52706194b8b456de51c703eec119853 2013-03-10 08:15:02 ....A 167358 Virusshare.00043/Trojan-Dropper.Win32.FJoiner.a-e10b75478e1b9f1fdcf1d4d121b5b55603eb66ef3a047a22fa713bd2912a6f6b 2013-03-10 00:03:36 ....A 240222 Virusshare.00043/Trojan-Dropper.Win32.FJoiner.a-e1769d109905eff78441f53bb28d054d1d5a649a1be6e477bff56fa8fc3b9d7e 2013-03-09 23:34:46 ....A 1541676 Virusshare.00043/Trojan-Dropper.Win32.FJoiner.a-f54082c082aa43526e80586448faa3ab549fa3e97e47f9030a38c86e12810911 2013-03-10 06:51:58 ....A 94720 Virusshare.00043/Trojan-Dropper.Win32.Fearless-dab9546da72815ad4ddef613c3e1d8022a372f7aa8035b92ff17d2e2203dfac5 2013-03-10 07:31:32 ....A 352519 Virusshare.00043/Trojan-Dropper.Win32.Fesber-a903fb73cb1d7c01e6ac094dac83add644ee324e624490615c84526d80d4a64e 2013-03-10 19:03:00 ....A 1601536 Virusshare.00043/Trojan-Dropper.Win32.Flystud.aah-b175a347d6ce0e4f7983820484ae48bb38fa61bbf8c74e417acc10ad4f6b2e56 2013-03-10 23:17:34 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Flystud.aah-c1d2442dcbe93de362fd81e44343cd8d0143c101cb31095b1abba60397a64f3c 2013-03-10 00:46:54 ....A 763929 Virusshare.00043/Trojan-Dropper.Win32.Flystud.ah-f7bb279bf2c847a875026af5bb7357623362144d51173d7972ceb99b4b5ef5e0 2013-03-10 21:27:18 ....A 2230714 Virusshare.00043/Trojan-Dropper.Win32.Flystud.d-1e5d7e935a05a9b310dd8233a96138bf7f8739ea60b5af6400e8f802c7805224 2013-03-10 22:15:40 ....A 2939387 Virusshare.00043/Trojan-Dropper.Win32.Flystud.d-b10910c56f13e6304200a6b60af8e88406bc8229a84bb88ea0d4fe6938db1196 2013-03-10 01:35:04 ....A 56480 Virusshare.00043/Trojan-Dropper.Win32.Flystud.d-d8e1d698f04374c24e31921e84a749d645584a623109b519eba523895e71d027 2013-03-10 03:19:08 ....A 471040 Virusshare.00043/Trojan-Dropper.Win32.Flystud.zb-e5b0d9b879ee3ac1d92cf0b7046634ce89961a0a1a78226d6eb41b0289246cd7 2013-03-09 23:57:34 ....A 42312 Virusshare.00043/Trojan-Dropper.Win32.Foreah.en-e12faaab1b946409b5dcddf34cee66d95d9f1b66fb7ced7f3be4bcb7d69bbcd7 2013-03-10 18:35:04 ....A 634880 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.acuiu-e8a591559d71aa906377a47ecddc18b25d88a81d24888541771b41e2daca7e9e 2013-03-10 21:07:38 ....A 655872 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.agzdl-04165f26433939cf416b51f05ff3f5254e1c64d3ac7dfdd536a33b87b820130d 2013-03-10 06:53:06 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.akwyj-af3ba649d5a4f39a03eea57a14b1365151dabf1ad81fc993a763c6619cb7a96a 2013-03-10 00:03:42 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.akwyj-dd87145ac1e1ccce4b9c11b0caeefb210ead20ab4f937107800155ef60e69dba 2013-03-10 10:35:02 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.akxfn-a841361c9c9e5ae0aee0eae0dacb3efba21b1921423b7a519f02df7b26e12f1e 2013-03-10 09:43:22 ....A 2841 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.ctb-e9abc9f58ecee5b23dfea98607a2b3df8b62695b2b22b08c34b21f2b66cf57d2 2013-03-10 09:44:22 ....A 749056 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.xxmw-efcd2c71cc768f07786c04e40219f480af4505abe406cbb1935a0b02a2ba7d12 2013-03-10 19:46:00 ....A 732672 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.xyhk-5b13590ed0937d5c82ed8d8239dc9b7659615b5aab7d9f3abaa890bd5551a50f 2013-03-10 23:04:02 ....A 10752 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.xyro-ce6e194854b6abd416ebc817570272a88524f56dfcd81a629920ce3a6834717f 2013-03-10 18:46:54 ....A 905728 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.xyrw-0ba2e5f95f539f228797aca2e9d6051bc92211548d3f68738003d8eecb655f7f 2013-03-10 09:27:00 ....A 906240 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.xyrw-76426228a882cb30dffd250a8d2bd6853e4ab240350cfbfe011c48657c399338 2013-03-10 23:57:20 ....A 117998 Virusshare.00043/Trojan-Dropper.Win32.FrauDrop.xzdh-60eb52ca5b517f55d6eef6b7c66e40d4e3f76ceec54f6462f69a0953b61a3d90 2013-03-09 23:52:20 ....A 3584 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.asy-ab2bbc5778ffd92b602d1059132f6fc39490d69a249b7dd82c93179e4b9c3473 2013-03-10 07:06:44 ....A 1585208 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.asy-ae8013a06dcf86b5bde7e000ffc96e864c32d430124cf46e119ef054197deb70 2013-03-10 00:38:48 ....A 1244256 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.asy-af62756e041fdca6361abdc1c898d56de5b88cd7907ba818fe7c79bee4d9e6b5 2013-03-10 08:54:28 ....A 41717 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.asy-d9acbe18b70840721acae057141cb2f5184382fd91b892824ed6adf989fe7ac6 2013-03-09 23:57:44 ....A 113287 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.asy-db45138e7ebf1d1c131de9f9f118ec520066b2ced93f67838fb95ee8670ffb59 2013-03-10 01:14:00 ....A 3584 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.asy-ed779bee669df5a74b17dc69bc4b02cef0b04b14a62abcbffad135a3051624c3 2013-03-10 07:13:40 ....A 254976 Virusshare.00043/Trojan-Dropper.Win32.FriJoiner.bmt-a7078f02d9c3164ec5722899d0cb672a05d022f4e8171b27c47339edcd7879ff 2013-03-10 09:28:24 ....A 10400 Virusshare.00043/Trojan-Dropper.Win32.Grizl.pet-c45610bd3ed47274e5aeb43996e2862be473c60a714678b164ffdc0c96a93334 2013-03-09 23:26:04 ....A 39936 Virusshare.00043/Trojan-Dropper.Win32.Gvuz.bg-a9706153684d69926a21cb973745c8f6b0acf89894e8100ac383a3075a03b427 2013-03-10 22:19:22 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-035ba4b496c6f16fe3bb327788eec5affbc7f0260ccc078c2047d4191b9d2f3c 2013-03-10 23:27:18 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-11130324ee24cfb7f3a31fc6f34697ce4bc553cbb5a76a4140a81c547827ecfe 2013-03-10 18:28:36 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-13a88759e93834c6a3b7d7ac52ebd7753ac6568952c53ed5f7550bbf3a2e9255 2013-03-10 08:55:16 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-2787724b82edd903d4363c9f58fee818084f4eeddc42cb0df3ae8dac55a25fd3 2013-03-10 18:27:48 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-38a931b77f12f6f43e7c463eaad4f046c2b5b2e87e8e6ac382afd89d434f5d44 2013-03-10 18:38:34 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-4dada5653656d4dacdf9d6c2cfe8b1efedbcc30604581a34eeae6320c7be8254 2013-03-10 22:48:14 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-523a345d2eb87feb8f0376b989ba3563671872f64202b6ed9b6cf61591ade2cd 2013-03-10 18:00:46 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-5bd36248e9264972404efb2f8307c7e20e75392a1628dc0f6b44b8700c1c14ae 2013-03-10 10:09:00 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-5ccd97fbeccf5c214a6417e91022a80af8365bb51ed56d7a4e5b5c8af7c26b87 2013-03-11 01:44:08 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-5e1dc707f1e8d875b5fbf7df9cc3f63b80913bede6c8bf4226cdc87b2d978be4 2013-03-10 19:11:42 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-622b83ee464cbc4489b5ab8474473a0a7384107b90abf91b9d6813c0373992e1 2013-03-11 00:32:22 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-7bad0a0385e964fedf345e7cffe42ba116cde3760bc3e59dcd13f9cc6d26233c 2013-03-10 18:20:08 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-7d9373e4b45b27bc4f0ac4504d732a21727c4851f07f3c8ba5b10e2213112330 2013-03-11 01:44:38 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-86e9731d38f78faf6f7ee7de55815df05ecd93b1ab960e6751beb69ffe245baf 2013-03-11 00:16:44 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-a9d6cdc93b42942caf3db4d6712285e15ebd8348dd6499076f67f81b6e20596d 2013-03-10 18:42:52 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-c13f5f994c2ffb1a28711ff41aa6034c2058905d33eaa928b73791c22005c2e9 2013-03-10 19:55:14 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-c1944f649dc48ef843abd1f4011ddea62d5cb827c9055de41fee4cbe1deef280 2013-03-10 19:32:30 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-c24e90fe076899cb9e6136449915dd0025f69c20c9e5b8826f21833b5db2b250 2013-03-10 22:25:18 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-c3bd1a955eeca34b76521e06630579d4542b9c0ffd520435a54408b71e4def2a 2013-03-10 20:17:16 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-c4bf4e2f51fdec9171c5806da6986aa7e516cce6893f075226a6b018b11262b0 2013-03-10 18:19:28 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-ca8d8f7aaf94f5e1864aa3c7cbb8bd09f33edc7e035cf9230fbb546b886393aa 2013-03-10 19:26:10 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-d1aaf9e048369574c9da2dda18c6f2e170db0ebc21140bfe9589ebb4490329de 2013-03-10 18:41:56 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-d58978a0cae9c904ee73fdfdf137a0ac51a97b3fc73160cab7356a0d685f9aac 2013-03-10 17:54:14 ....A 333076 Virusshare.00043/Trojan-Dropper.Win32.Haed.eno-f98b579597f6349494fe2d3e352dd6214fee81170bf146de42f4a47a3733726c 2013-03-10 20:39:04 ....A 29184 Virusshare.00043/Trojan-Dropper.Win32.Haul.d-5ed905ab987c3c34d0c03d846f1c8520eb62a85b14e108b9d93ecc065b3a6dfd 2013-03-09 23:26:34 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Hirhir.20-de326d467e2dc10aebc0c6e4273b4918fa1e8bffcebba79eecdc96b10a6a7a73 2013-03-09 23:56:46 ....A 577545 Virusshare.00043/Trojan-Dropper.Win32.Inegery.b-a807e0d725eaa9cc0b12ee33ab30212c4fd346a380f4c7a109f92e0482e4c603 2013-03-09 23:27:50 ....A 577542 Virusshare.00043/Trojan-Dropper.Win32.Inegery.b-aed9c2f8dcedd708713e8fc422a0d7e36dd1d22edd87cfcd49eda39cfd05271e 2013-03-09 23:39:08 ....A 577545 Virusshare.00043/Trojan-Dropper.Win32.Inegery.b-d6f1cb3e705575385f7f62d43b293879916726ab04a0f697514dbd4144bd081f 2013-03-10 08:10:46 ....A 577560 Virusshare.00043/Trojan-Dropper.Win32.Inegery.b-ed49e26dfb3ccc74d07131063c480671a504ff80a12aa5ae4d0c114f2333eaa8 2013-03-10 19:44:36 ....A 389120 Virusshare.00043/Trojan-Dropper.Win32.Injector.aaue-c1d8d58fbd59a5a011a40d49b2984999b75dca56eb15430dc995246f67be06ae 2013-03-10 22:42:20 ....A 303104 Virusshare.00043/Trojan-Dropper.Win32.Injector.abcs-c2c95acb2e0ef5d6dc95dda4c4288b6c926a4ba453086f3c47ba98f63705c5e2 2013-03-10 22:40:28 ....A 178688 Virusshare.00043/Trojan-Dropper.Win32.Injector.abxp-8791ee496c9e7e1fec74890cb3936a93d807f27770311980c9b11721da51cb0b 2013-03-10 18:20:50 ....A 178688 Virusshare.00043/Trojan-Dropper.Win32.Injector.abxp-c19e681aedc9938423e329e76d984ee75795bd97a48db486d590127ceb001951 2013-03-10 19:29:34 ....A 173426 Virusshare.00043/Trojan-Dropper.Win32.Injector.abxp-ca2215ffa206f79de0cec185d9d567389a59e03461451098b559da6aa811bf7b 2013-03-11 00:34:52 ....A 229376 Virusshare.00043/Trojan-Dropper.Win32.Injector.acge-c59d6427b3f05578e1b74471d965b4c8aa5064de0d68ecec1fb4241f2b245d1e 2013-03-10 22:27:30 ....A 269405 Virusshare.00043/Trojan-Dropper.Win32.Injector.afb-f93c12a0bba6d118cf90b26df080b01cd7d12d45479fcaa1f470c5d1f678f84d 2013-03-11 01:40:18 ....A 526826 Virusshare.00043/Trojan-Dropper.Win32.Injector.afuu-66f7081265fe9ecd52a6557aa5bde2a335decccad0939ce0c6c7432663e6363e 2013-03-10 18:41:36 ....A 737688 Virusshare.00043/Trojan-Dropper.Win32.Injector.agc-c78314099a1a27fea9ca0138f038a7b0c76064495bc17c9ff63508fcd88f80b4 2013-03-11 01:32:02 ....A 396800 Virusshare.00043/Trojan-Dropper.Win32.Injector.agey-036f4836e331fbf3c90ef1f6ed0bdcb34ffc0529f6117746397f21f48a1299b2 2013-03-10 22:29:04 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Injector.aguf-c10fc099226b01fae8e0184fc686568cf84fc4c06fe5f00e5871f2bfdf14a75a 2013-03-10 09:47:34 ....A 303104 Virusshare.00043/Trojan-Dropper.Win32.Injector.amgq-527632e7cd89973e7e3ca3be60dbae6f449cda9ff695ed6832492fdcb89209f3 2013-03-10 10:19:42 ....A 557064 Virusshare.00043/Trojan-Dropper.Win32.Injector.apnv-f95e072c5f0239aa1e2de30791d9873b9ac64282b1c9ec686bffa92be5ee4773 2013-03-10 21:02:40 ....A 91668 Virusshare.00043/Trojan-Dropper.Win32.Injector.aqcu-cc4156be8adab726d75e9c44e28fed7003775662c1e219ebb671840247c325c0 2013-03-11 01:29:20 ....A 199168 Virusshare.00043/Trojan-Dropper.Win32.Injector.arii-ea58d12a5fafd00a24f8a48489aab5f11c14d7fca6a7960a5e8286015fde80ba 2013-03-10 21:22:52 ....A 1285120 Virusshare.00043/Trojan-Dropper.Win32.Injector.arqp-c2a31b8d1ff713a33b14baacfd4f252c5afa73e53967d3f3ec125e7861595668 2013-03-10 18:58:16 ....A 1436672 Virusshare.00043/Trojan-Dropper.Win32.Injector.aryi-5f2da78bb5a9187818132dca4131fcad83ca24c0dfc61ce4a71b06230ecf78e9 2013-03-10 20:19:12 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.Injector.asd-ae5cb63e260a8216b4dcaac5391d34c738d0fbb947efb4709fe654bfad5bdca7 2013-03-10 23:27:52 ....A 394752 Virusshare.00043/Trojan-Dropper.Win32.Injector.asrv-0143b5ff591f54e28d801d88694ab5306118f1c86d939a42fe2a24225dd63cc5 2013-03-10 20:35:54 ....A 51200 Virusshare.00043/Trojan-Dropper.Win32.Injector.bax-30865eea28cd1266cc61f8b63def87cee6d325e412fb2f51786d04d181ebab32 2013-03-10 21:00:30 ....A 1650688 Virusshare.00043/Trojan-Dropper.Win32.Injector.bax-d0e6ffd0d238ceb83d5626351249ac1e52d7fd75c75b40bd13fecf87dbe8186d 2013-03-10 23:42:28 ....A 433664 Virusshare.00043/Trojan-Dropper.Win32.Injector.brsc-63685b427efb8660247a08102bd46c461496d04a37442dad95225890e22a0556 2013-03-10 23:42:48 ....A 671753 Virusshare.00043/Trojan-Dropper.Win32.Injector.bsoe-d508fa34d195d45b45ef83135baf0adb7396d31d2bc4c290136f8ec9745299da 2013-03-10 18:35:44 ....A 108966 Virusshare.00043/Trojan-Dropper.Win32.Injector.buo-370355cf4608872cd5337b3290b0a8482ca832c3040d90beae4e3e1831a745ab 2013-03-10 09:35:48 ....A 283648 Virusshare.00043/Trojan-Dropper.Win32.Injector.buqq-06c0db28f98210bc3c1cf20832060651550608982563ad881fff7d05e18a5e90 2013-03-10 09:46:34 ....A 326656 Virusshare.00043/Trojan-Dropper.Win32.Injector.bxw-e9d2724080c80f7a0bdc805bb299fa2c07a2223f792f2b31efe199b1e67d0197 2013-03-10 20:40:12 ....A 469504 Virusshare.00043/Trojan-Dropper.Win32.Injector.byl-f78e4fdc42b5052d488abb7e75ef7cdcd7637506f0a4fcf88b84115e9ceaa732 2013-03-10 19:36:58 ....A 711176 Virusshare.00043/Trojan-Dropper.Win32.Injector.bzc-9c6ec3ace9b60104232f0cc56ae7b4e9e648e88ebb540efd230fc0eeffb669c5 2013-03-10 17:59:00 ....A 252416 Virusshare.00043/Trojan-Dropper.Win32.Injector.bzny-d2242cfe7ecd81cb3d73d66a0bc8d217051f8e18c2c110b6695015380f08cd17 2013-03-10 10:22:20 ....A 905293 Virusshare.00043/Trojan-Dropper.Win32.Injector.cbvr-180a9f81ecf304c3b03138d75319888424afef4461a678bb880d1174a4e45e68 2013-03-10 10:11:38 ....A 156766 Virusshare.00043/Trojan-Dropper.Win32.Injector.cczp-fb62267cba7f5c7ac45b55a1183edad9b17723dfb3433d7c17ff3709b276b9d8 2013-03-10 18:39:04 ....A 745480 Virusshare.00043/Trojan-Dropper.Win32.Injector.ceu-a200c85c7e338d9811508dabcaf3afa267fc3b07a213be9f0a8d3920e3edb84b 2013-03-10 10:41:26 ....A 684032 Virusshare.00043/Trojan-Dropper.Win32.Injector.cgsk-80f65044832d3a7f95912068a043d8af31750f9aa793e62b9db8876c932fc2d2 2013-03-10 09:02:32 ....A 1620240 Virusshare.00043/Trojan-Dropper.Win32.Injector.cgwi-f32dc54341fa04f143642817578da3e19598709dcf5855fbf60ae4b5a2ec3c92 2013-03-10 20:15:14 ....A 319488 Virusshare.00043/Trojan-Dropper.Win32.Injector.cgxw-c291e35f846cccd9638f60f8d36e9c5b83f4a765a816a2adfed910e4b21e8d25 2013-03-10 23:18:40 ....A 684040 Virusshare.00043/Trojan-Dropper.Win32.Injector.chet-53b9249444fa6b8f8fdbcba42d7cfddc7d1e827132c1c62b441217d96339ca94 2013-03-10 18:47:38 ....A 275968 Virusshare.00043/Trojan-Dropper.Win32.Injector.cifn-cddd2fa2ef42ca972e69c0f5e789a4c339df3020c60b54928e3bd51f43e97f0f 2013-03-10 23:45:20 ....A 933888 Virusshare.00043/Trojan-Dropper.Win32.Injector.cigd-0b67f3e6d690c1aa2958cac803ea578f972fa766eea6842c18d1fc51e64a255d 2013-03-10 23:00:24 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Injector.clgz-c7d47773d2cf5a9166342d94c6af82a0e80ddf2f61e37965e6a5175a158243d1 2013-03-10 23:02:22 ....A 331776 Virusshare.00043/Trojan-Dropper.Win32.Injector.cmkm-55cdd15876f344fa516f43c8e59f3aac3b1793066fd18fa71530228bae575bd0 2013-03-10 10:41:46 ....A 417792 Virusshare.00043/Trojan-Dropper.Win32.Injector.cnrt-118f2ee04e9c8a7b80c97b15e5e146f4a85582a5a5190b52a04e1ab18c296090 2013-03-10 08:00:14 ....A 458757 Virusshare.00043/Trojan-Dropper.Win32.Injector.cnx-cdb4e64bdcf6d64d4c10c47779d86ac37318d582329b4efc42e230b70488cac5 2013-03-10 21:09:14 ....A 2104832 Virusshare.00043/Trojan-Dropper.Win32.Injector.coli-c0fb19d899cadaab9fc00a6b72421f28cc9427c9ef5db67814e3e81bafbbdea6 2013-03-10 23:14:08 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cptv-2919c3128187f1e91a85dc21241aaa537bc5a5095b619a7b6effbb00e4412fb3 2013-03-10 17:50:30 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cptv-5b958c655057a1b63e0f11636bb4cbaabbcd5c693b3b4a1406ce6a6fe7f1cacd 2013-03-11 01:44:38 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cptv-60dd9f395b44292b49330339dd64fe207cc8c2dfbc0aeeebd97e8e27196d47d7 2013-03-10 10:10:34 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cptv-621308eb8c449bc298b01d3b684c081b1ef4053e0a282617cf835df21b9c7f90 2013-03-11 00:39:36 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cptv-8829a2502b54f5617367dffb766b856ba6abeb070b71e307306439ebe8d4bd85 2013-03-10 18:23:44 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cptv-ef06fa3da2956a70ef4a6e2a86d5d941bcaeeed05d0ffe672de59569d999b379 2013-03-10 23:08:28 ....A 350208 Virusshare.00043/Trojan-Dropper.Win32.Injector.cqdu-a5a92a174e10c2c86f6754662a2d2b749c993fb2f611bad6a495db6436a62408 2013-03-10 19:44:04 ....A 242688 Virusshare.00043/Trojan-Dropper.Win32.Injector.cruk-02210ab758bc1e7d22d0542c2991cd3827899b6e8856c81af2ba3a526e3afa64 2013-03-11 01:17:46 ....A 466944 Virusshare.00043/Trojan-Dropper.Win32.Injector.cspi-03389e2f52875a025f210b47ba9aacd17f76148f51746b9d54b268ca9a183ee4 2013-03-10 10:28:38 ....A 630784 Virusshare.00043/Trojan-Dropper.Win32.Injector.ctcu-88b0b932f54b7a0ec598876a868e8c4be7d33aebe43ba6452c5dc08f7f05263f 2013-03-10 22:43:22 ....A 323584 Virusshare.00043/Trojan-Dropper.Win32.Injector.ctjt-d11c0f6f3d1db9d1c91bb5e2ca80f96f9daa34bc5464130e333d465003513771 2013-03-10 23:21:38 ....A 246272 Virusshare.00043/Trojan-Dropper.Win32.Injector.cuhl-0c10d46dd8d5f204161bf147897bc48f92cb1358215cec032ab75662adb6232a 2013-03-10 18:33:02 ....A 112128 Virusshare.00043/Trojan-Dropper.Win32.Injector.cvgp-cabd01bc358d68211c30a161116d935687f6047b151044fdd220f681edf1145f 2013-03-10 19:57:20 ....A 386223 Virusshare.00043/Trojan-Dropper.Win32.Injector.cvkk-80b4c4e0b98639eae05908542324a3033b1bb1d58e11dc625a5d1564f7431fcb 2013-03-10 20:41:18 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.Injector.cwfs-ad771d06e17d6cd851d506ab1568fe42b0d27fe91c33a8912dbabafbe9bbfcb9 2013-03-11 00:16:58 ....A 326144 Virusshare.00043/Trojan-Dropper.Win32.Injector.cwim-2f3fd2b69a531f51d90466cb5fc77661c07da710efca4975a08aacd3be9e3a19 2013-03-10 10:24:44 ....A 705536 Virusshare.00043/Trojan-Dropper.Win32.Injector.cwja-13302a97ba3bb390b7002cda4ca07703ebd933c95b11aaf485159115257b3033 2013-03-10 20:49:56 ....A 1400320 Virusshare.00043/Trojan-Dropper.Win32.Injector.cxcl-0bef1a0fc23c6f75f26e6bc489771a81929281de06ca1a07018a75ea501bc86e 2013-03-11 01:34:06 ....A 385024 Virusshare.00043/Trojan-Dropper.Win32.Injector.cyuw-03609ce71934be4311c3e4e65f6ad0a1f0e600dda3c7a30aa9617b2057eddd51 2013-03-10 22:35:14 ....A 43555 Virusshare.00043/Trojan-Dropper.Win32.Injector.czur-bfcb180847101af106200b6841e7929afc14580b0fc082196765e8386c1465a6 2013-03-11 00:09:16 ....A 2957312 Virusshare.00043/Trojan-Dropper.Win32.Injector.da-2e63a48d19324492ff4c6a6c05119dd657332367ff8880481a07c8d2d2eee49b 2013-03-09 23:34:54 ....A 954880 Virusshare.00043/Trojan-Dropper.Win32.Injector.dblt-12daa504ab8ced46bbc32bed23d3199326534b74700dbcdaa804a027a083c7b9 2013-03-10 23:22:44 ....A 837120 Virusshare.00043/Trojan-Dropper.Win32.Injector.dblt-e297b09eb0cea5dce41809ff62dd76fcc6bd26acbb70eaa2d34144418768d2b4 2013-03-10 19:39:50 ....A 208896 Virusshare.00043/Trojan-Dropper.Win32.Injector.dfdo-c27a78f51fca0623e2b16c5e9d5bf192c94917721b63e3ad7aca58faee4ab92c 2013-03-10 21:13:46 ....A 106129 Virusshare.00043/Trojan-Dropper.Win32.Injector.dgyk-9f0ababb0d42a491f4d6c16b77fcf64edbd94263224bf2eaa10cab1a1f561c82 2013-03-11 01:31:08 ....A 97280 Virusshare.00043/Trojan-Dropper.Win32.Injector.dh-7bd74dadc3532d97246fee7ad32b71532dbaa2c46f8d0ff6820ad3848fe58bd6 2013-03-10 22:26:06 ....A 174592 Virusshare.00043/Trojan-Dropper.Win32.Injector.djlf-26f8524fb07e758fee12010c842ccfff9685c3b94e197ffe96fe432c0603fb72 2013-03-10 09:56:30 ....A 171089 Virusshare.00043/Trojan-Dropper.Win32.Injector.djlf-2d0c43c197b5699a97666ef8450633b1869ad14f0917a4dc3b16cfca60b139f3 2013-03-09 23:48:14 ....A 328402 Virusshare.00043/Trojan-Dropper.Win32.Injector.djzp-02e9dd46f9b85eb7c7f13b1bfe6bc14a615e7da7a0826d343c042ff8a66e6fae 2013-03-10 08:57:02 ....A 76627 Virusshare.00043/Trojan-Dropper.Win32.Injector.dmip-9ea793b0830ce499fdd848ad7ee7ff158f4e400f9d9d69842554e95f51a277d8 2013-03-10 20:12:02 ....A 169032 Virusshare.00043/Trojan-Dropper.Win32.Injector.dmjg-cb088a6b1fbf0ca8a93f64425de7a81cfd33ddc0dcc441148a1c3ec90f60f56d 2013-03-10 09:46:24 ....A 216064 Virusshare.00043/Trojan-Dropper.Win32.Injector.dmns-79a1336a15805df048288b04b6fd6b1b76a1bb623d8657b9942a648bcac8e133 2013-03-10 18:22:14 ....A 92160 Virusshare.00043/Trojan-Dropper.Win32.Injector.dmns-7b087b6104036101121b0b63bca370e90d80af63160279096caeb3b8a56b9115 2013-03-10 18:15:44 ....A 216064 Virusshare.00043/Trojan-Dropper.Win32.Injector.dmns-ce6b13867fd1f20e8ee65a34e5961840272ed95e7820008bb64def4229fdc26f 2013-03-10 09:35:08 ....A 125952 Virusshare.00043/Trojan-Dropper.Win32.Injector.dnws-30840ec5bcf438b094caf6155456038044e43e45dc7c5d158f1fd3ffeeccc007 2013-03-10 19:58:30 ....A 174080 Virusshare.00043/Trojan-Dropper.Win32.Injector.dpkr-c02838e670f47cd915071e0835eaea3145abfee686bf095f26209a6f2b59b655 2013-03-10 23:13:16 ....A 311007 Virusshare.00043/Trojan-Dropper.Win32.Injector.dqsa-c3197ea6d8bd6f953912f1effe004005b47c3c8d31d805ec80052604c9902599 2013-03-10 21:18:56 ....A 203776 Virusshare.00043/Trojan-Dropper.Win32.Injector.drlr-cf32c9d1683928c1e842144b6fb52c597fcf3a55ddc77f71e4177f157a012f6a 2013-03-10 23:34:56 ....A 292864 Virusshare.00043/Trojan-Dropper.Win32.Injector.duyc-01890c5a38ea00a67933dc69e08e613046995024408642998d89f9ba756d674c 2013-03-10 18:01:56 ....A 178688 Virusshare.00043/Trojan-Dropper.Win32.Injector.dvxa-0b44a2e5f4455b95fa2955faec2e13e31161482aea6b02eabee8ba0eadd931ef 2013-03-10 19:07:52 ....A 178688 Virusshare.00043/Trojan-Dropper.Win32.Injector.dvxa-5a45432d1365ef613d9bb9321c731a563a2633f3761af003b1f7ef11ba9d4a0a 2013-03-10 09:43:32 ....A 179200 Virusshare.00043/Trojan-Dropper.Win32.Injector.dvxa-c34b51518112e0252da2c07de51c7f5269a716f54b14fc45a562c0374165118a 2013-03-10 20:23:44 ....A 170529 Virusshare.00043/Trojan-Dropper.Win32.Injector.dxoy-a2cf51fc4da0ff373b03bdc50cc639463f19b23fb74779150d03b499c5ee6963 2013-03-10 08:58:12 ....A 174080 Virusshare.00043/Trojan-Dropper.Win32.Injector.dxoy-c3c5b78c9d0b7e40cb192ceb9c48a5a1334aeb0bb9b47c58188face1b55a5a44 2013-03-10 18:42:36 ....A 135509 Virusshare.00043/Trojan-Dropper.Win32.Injector.dxoy-cebe9be17ac373a24b414dff30937de9c3004061524278ae3c4bc2a490bedc2d 2013-03-10 22:26:36 ....A 166912 Virusshare.00043/Trojan-Dropper.Win32.Injector.dxvi-0d01f98bfcf887af8f6b012c26b02b4d08d3cfad1758dacca19687b8057bb287 2013-03-10 19:50:34 ....A 174080 Virusshare.00043/Trojan-Dropper.Win32.Injector.eaqe-ab0b246c7395f7e8981cf5ffec4946a438fedd19f5b6d01cc1223af6ec1c737d 2013-03-10 18:56:08 ....A 104444 Virusshare.00043/Trojan-Dropper.Win32.Injector.ecl-ade649405eb68e8e2005219dbde86d0dafa9125fd12eb7c68757b5ecdfd5d728 2013-03-11 01:13:58 ....A 51200 Virusshare.00043/Trojan-Dropper.Win32.Injector.efry-5acfba38980fb5829e077caff36643e062572878f831607abfd4eb5e2e139077 2013-03-10 10:19:34 ....A 221184 Virusshare.00043/Trojan-Dropper.Win32.Injector.elnc-aae148a5bb50414c137ef526fe638eb354398864eecd6a4eae96ea1a1d483e56 2013-03-10 10:02:34 ....A 172517 Virusshare.00043/Trojan-Dropper.Win32.Injector.emoj-00f0bf9f5c2a9345e7c41ebc23e33914491e19c071a722f56c680b7258619465 2013-03-11 01:15:38 ....A 176274 Virusshare.00043/Trojan-Dropper.Win32.Injector.emoj-5403c73c0433e98f9f7cb198eb7af9711bc068908fad061c8239c8c229f73f0d 2013-03-11 01:37:02 ....A 229376 Virusshare.00043/Trojan-Dropper.Win32.Injector.erbj-0373d53e626e985ae81ad047fb3957a19aaa700ed3e16a8edd25cc12e061f1ae 2013-03-10 09:00:38 ....A 229376 Virusshare.00043/Trojan-Dropper.Win32.Injector.erbj-32988e624081db73f2aa209706d2378f85a6cf59a260855cf4650d58bd551e62 2013-03-10 09:47:30 ....A 383047 Virusshare.00043/Trojan-Dropper.Win32.Injector.fbul-a37c62094f3a306a91364dda2e5b86a7c57f868ebc6c35da2796a65214fc6d80 2013-03-09 23:18:10 ....A 745472 Virusshare.00043/Trojan-Dropper.Win32.Injector.feli-e65d79209f4db1a8e82042ef12d706716abac36b5650db35af7ffe6ea73f3d75 2013-03-09 23:19:18 ....A 260608 Virusshare.00043/Trojan-Dropper.Win32.Injector.fjbc-e61b4849591da2aa93f54eda3cd4e462e8f8af2b17ef2423bb19f9f9c3b64cd8 2013-03-11 00:42:34 ....A 446464 Virusshare.00043/Trojan-Dropper.Win32.Injector.fuoa-a5a0c4409a026e3088eb74763d69d6547de6b4ce1196ca40673ab45632944708 2013-03-10 23:39:04 ....A 434653 Virusshare.00043/Trojan-Dropper.Win32.Injector.fuoa-c308702a72560df1b5290ccc64eae36a57b3a12b682564ac575e6fe506fcc0ee 2013-03-10 18:57:24 ....A 442749 Virusshare.00043/Trojan-Dropper.Win32.Injector.fuoa-c666ba87a818587b087e48cfd1315b16af3a9df9ff233bc6d6ce6d5dd99413ee 2013-03-10 20:40:32 ....A 493056 Virusshare.00043/Trojan-Dropper.Win32.Injector.fyjr-056fa950adb4c7ea8428cf34103239280c82b8ce2d0611f2e476bab3406bea71 2013-03-10 22:43:12 ....A 493056 Virusshare.00043/Trojan-Dropper.Win32.Injector.fyjr-85915b3bbed982958f407e98930bd316c5bf3aa88d6728142fc56f73d564c50f 2013-03-10 21:05:08 ....A 941085 Virusshare.00043/Trojan-Dropper.Win32.Injector.gdnj-5411ac8d08f4ea70a71da872fb5f42dd22f6cf6a4e15eb49bf53f17364f83dbb 2013-03-10 18:45:54 ....A 576512 Virusshare.00043/Trojan-Dropper.Win32.Injector.gicm-2ec5552a90b194445b40d7925c19d6feb747194bc87f3a604bf0b497650969a6 2013-03-10 18:15:38 ....A 303104 Virusshare.00043/Trojan-Dropper.Win32.Injector.gnrz-5cfc490119a2268b63594b6ba1ff5a5828bf8aea293c0274121fdd80db7faf79 2013-03-10 19:48:00 ....A 133640 Virusshare.00043/Trojan-Dropper.Win32.Injector.gpml-017cb56705ffb06d114b479906f7f7d37538728b65d537a0716aaa95f2c55a20 2013-03-10 09:26:04 ....A 133640 Virusshare.00043/Trojan-Dropper.Win32.Injector.gpml-2cae61af4cc54822892e7cc98fedc6443ddb731b161fb6744639b5cc455717eb 2013-03-10 17:49:50 ....A 134612 Virusshare.00043/Trojan-Dropper.Win32.Injector.gpml-354404945a2c06c71edd1742a47771cf3954244b48b59ac3f8013e354a191ce5 2013-03-10 20:50:04 ....A 136843 Virusshare.00043/Trojan-Dropper.Win32.Injector.gpml-7d484d9f8397d68bdba5b5980b63937a297a2620464bdfe44201ebabe83475a3 2013-03-10 09:44:42 ....A 133640 Virusshare.00043/Trojan-Dropper.Win32.Injector.gpml-a5756749ae8ca6a2b8a2a7ae66a41beb5ff4b7b93a4f4c6a0fc524605e7a987d 2013-03-10 19:38:26 ....A 103611 Virusshare.00043/Trojan-Dropper.Win32.Injector.gpml-cad5dc8da5cc3aaecdbfcde187ed7255f88c781ea83bf885f53712e292675328 2013-03-10 10:16:02 ....A 1202533 Virusshare.00043/Trojan-Dropper.Win32.Injector.gqyz-112f0bf791792350e0ae9c22bb73ed1f536a9b612afec6ac5011832b76caacda 2013-03-09 23:37:14 ....A 72272 Virusshare.00043/Trojan-Dropper.Win32.Injector.gwbc-f804b2d3ec0438de58500239290f3d7b5b3b6f0b047023cf9c1ea26efec80b6c 2013-03-10 07:24:36 ....A 405350 Virusshare.00043/Trojan-Dropper.Win32.Injector.gxbr-259f6001da6bf936a4d733c5342e6aeeafb63960221317df11a96b4098539357 2013-03-11 00:30:20 ....A 293735 Virusshare.00043/Trojan-Dropper.Win32.Injector.hpta-2b812e9c53f2cf22ca512dfeb3b4543188ee3ae16d750aeb2f39746e546509eb 2013-03-11 01:29:44 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.Injector.hqcm-5b0f54a8bc04ca813532b28c46cb52c9744c5ad2c78fcbcedcc023b2d3bfb81e 2013-03-10 21:30:58 ....A 48128 Virusshare.00043/Trojan-Dropper.Win32.Injector.hqem-c7eb058d7d679723068b634fe4b472979f0227e0d97296fedc7c39b4ea226b80 2013-03-10 09:22:30 ....A 3113472 Virusshare.00043/Trojan-Dropper.Win32.Injector.hquf-053a545d814083902b6a6b53f9b94242e3f83d8bd4f4e94788937073736c7d56 2013-03-10 19:12:12 ....A 5030400 Virusshare.00043/Trojan-Dropper.Win32.Injector.hquf-4f817b63829eb29d1a563845eee0cd6745e4a5b9b2703384e3460ccbbc7952b6 2013-03-10 09:38:36 ....A 2155008 Virusshare.00043/Trojan-Dropper.Win32.Injector.hquf-cc38ce2c21b09f0eaf6646f9377a64970ef3f2fea5221a91152a12704c2e3067 2013-03-10 22:48:02 ....A 270336 Virusshare.00043/Trojan-Dropper.Win32.Injector.hvfs-2b350ee4eaeee41e3140365a0e6fd642ebf4119244305607ea8fb65c1950ecf5 2013-03-10 17:53:10 ....A 499712 Virusshare.00043/Trojan-Dropper.Win32.Injector.hvfs-d6f831f2137d91459c305260e7c64d19bddcb6912dec2ec758643dec1b57188a 2013-03-11 01:33:12 ....A 188416 Virusshare.00043/Trojan-Dropper.Win32.Injector.hvkh-577102a1c9d841e7208b397d97580de287942d63fe1aa01c74887bf179777a92 2013-03-10 19:39:02 ....A 188416 Virusshare.00043/Trojan-Dropper.Win32.Injector.hvkh-c260eb9d7da6c69633fb46c3259513d04d01979521db7f590a45c4377a678bc2 2013-03-10 20:36:50 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.Injector.hzoo-28215a2640904566971562914ebc08482d3a987af2b229965171b7b89c3c326f 2013-03-10 09:15:50 ....A 553542 Virusshare.00043/Trojan-Dropper.Win32.Injector.hzoo-2bf473078e142c9c01e77d2fce82365425f120eb2c6ad018c46401708499dab9 2013-03-10 23:46:12 ....A 75264 Virusshare.00043/Trojan-Dropper.Win32.Injector.hzoo-5640276c765a217a13c3e710c92614aff20c524f2bc64307a51d4f0bfc3e8871 2013-03-10 19:46:04 ....A 552885 Virusshare.00043/Trojan-Dropper.Win32.Injector.hzoo-c9cad92e91e1d7a06a8302a58101f9b72ceae9ad2c9f9ef7d4f14c4ccafce996 2013-03-10 10:10:20 ....A 1753088 Virusshare.00043/Trojan-Dropper.Win32.Injector.ianv-5dcf68f73b12f6ed88f845e3c45a0798f6c9e351c886de5db9dba9fb7811cc5f 2013-03-10 10:09:38 ....A 707705 Virusshare.00043/Trojan-Dropper.Win32.Injector.icob-d559b8021c09a2379ce081dd51c42ac268e7bc9fe7ec3c90f094020d7d126aae 2013-03-10 21:02:14 ....A 193536 Virusshare.00043/Trojan-Dropper.Win32.Injector.iks-7c3edddc7aa751d35e1086893b53cb005565a4f91037b3cd9da2ea1ce45209ec 2013-03-11 00:39:22 ....A 274813 Virusshare.00043/Trojan-Dropper.Win32.Injector.imqw-9b2846feb2de16f74622bbe1af73a15322bfcad8348a5b6821b027c89c5051c7 2013-03-11 01:31:12 ....A 147456 Virusshare.00043/Trojan-Dropper.Win32.Injector.inxz-0f0bc7d0f97fb50fe3179121d009d931ba3114fff0912fb6fe95a786a1ac77b2 2013-03-10 23:29:52 ....A 235008 Virusshare.00043/Trojan-Dropper.Win32.Injector.iogj-34414fb0f3d725e932828a018a0a2035c441b6493018467bc9a1f9e84e1257d8 2013-03-10 18:36:56 ....A 403837 Virusshare.00043/Trojan-Dropper.Win32.Injector.iohn-183d9385915ea6d06a088389233065da4ef9ff0586f727fd23c99a0a0e40960d 2013-03-10 09:49:52 ....A 297065 Virusshare.00043/Trojan-Dropper.Win32.Injector.ipsg-a6802f5f0a757521bef97a35a5196d402a5d5eed86a0fcab635d8581e44d5e9e 2013-03-10 10:25:54 ....A 177449 Virusshare.00043/Trojan-Dropper.Win32.Injector.ipsl-f897b14022eb04fa6dcdbce6ac622528d8cef0e7fbb467c2062ec0ca300be613 2013-03-10 01:14:44 ....A 86359 Virusshare.00043/Trojan-Dropper.Win32.Injector.ipsx-d66c1bad81c3279ce55266a2218e2d7662c86f41791d80c61365ff924e70d68d 2013-03-10 21:14:08 ....A 1154288 Virusshare.00043/Trojan-Dropper.Win32.Injector.iqyl-8306114f28d190f3e4379f85f113d5eb544b15dbc0a854dcb76c267903680e01 2013-03-10 20:56:52 ....A 30725 Virusshare.00043/Trojan-Dropper.Win32.Injector.irox-c2fe0df50102be032c5989f622bbea51f0c09fc86fb2960ff756624a5af61ae1 2013-03-10 22:21:26 ....A 90226 Virusshare.00043/Trojan-Dropper.Win32.Injector.irrg-d6a035a7cdcd141b12167653f37c2a57b29d3b50037fb2eed1b0061b175e12ac 2013-03-11 01:14:42 ....A 735744 Virusshare.00043/Trojan-Dropper.Win32.Injector.irrm-a60a37f74ef75680bbc6d6e675ae47e9881e386d73ba565ed404c4da3f7048be 2013-03-10 00:04:42 ....A 68096 Virusshare.00043/Trojan-Dropper.Win32.Injector.irsg-af115ac1bef85a7210efd9f39981649f3f573e3ae240cfc10ef52ba267d5155c 2013-03-10 21:08:36 ....A 260000 Virusshare.00043/Trojan-Dropper.Win32.Injector.isko-5cd03f8b89494cf6c1485ff8f27c52915cb76d602cca09c0a980836ffb882f58 2013-03-10 18:51:48 ....A 40000 Virusshare.00043/Trojan-Dropper.Win32.Injector.isko-622ca7667570135a9f9a1badf0625cfca35e7029be3254c6a02e53bf3321f6e9 2013-03-11 01:05:44 ....A 155144 Virusshare.00043/Trojan-Dropper.Win32.Injector.isko-893e4525f37ff227644c68b75496a2db5a3b6d85aac8f187fa95f9ee202bc25f 2013-03-10 06:53:50 ....A 1552384 Virusshare.00043/Trojan-Dropper.Win32.Injector.isko-e5947368f4b2e82f8426df06db4b09bfabc83adff621a4cb39fd5c356453071c 2013-03-10 19:37:56 ....A 118664 Virusshare.00043/Trojan-Dropper.Win32.Injector.iwfv-01f3caaef5d3e72f77e12f6b65b2dd1fc836c4c1b9adc3638c343fb01d86c8a6 2013-03-10 10:14:28 ....A 27136 Virusshare.00043/Trojan-Dropper.Win32.Injector.jcwc-3879be023e4ef1d127d2d3480daab65c01c95bdb6a0d5ba172ab313465ce25d3 2013-03-10 20:10:18 ....A 93184 Virusshare.00043/Trojan-Dropper.Win32.Injector.jcwc-4fbe5331015199e9b45b639dd42f2eb0ed922887d4942c8c6da604b21821451f 2013-03-10 20:07:52 ....A 919552 Virusshare.00043/Trojan-Dropper.Win32.Injector.jfgx-833ba6a66af977057d641d258327d32dfd6ae948623456310c0f7e5a6a7e14b9 2013-03-10 20:09:10 ....A 39936 Virusshare.00043/Trojan-Dropper.Win32.Injector.jflh-c5b6bb3b8869d58abe44ee6eb4b2f405cfd8030d73dd0b2dd40c8dc40c06c43b 2013-03-10 20:32:06 ....A 281600 Virusshare.00043/Trojan-Dropper.Win32.Injector.jgjd-004cac81a0f4748df96326de4ce423a7c6a45392f67c739874f8a9ab29d8e614 2013-03-10 23:46:50 ....A 338944 Virusshare.00043/Trojan-Dropper.Win32.Injector.jlov-a3e3221ea604864afc147a1c1fff52df6ed5e94f56225d6207b1ebe2d5387c50 2013-03-10 09:12:50 ....A 130048 Virusshare.00043/Trojan-Dropper.Win32.Injector.jndt-522f9d4cdf580f3ffac616e9f4c07faedb334e4596141d44c8798a1f659d1945 2013-03-09 23:57:42 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Injector.jots-ce20addd1cd4cb7b8f52d21c0a465c757673f2aeb94bf4cbc0af52fdac516782 2013-03-10 18:30:56 ....A 118272 Virusshare.00043/Trojan-Dropper.Win32.Injector.jow-d0fbef440dec206e938a81a2264428cbf988c45e6dc3419210d36c3f188e8721 2013-03-10 07:53:48 ....A 35000 Virusshare.00043/Trojan-Dropper.Win32.Injector.jrby-c9c17a8d4de93e7321b535a35f6da87a4323e438d0c350eaba7e4b17a85f10ed 2013-03-10 09:09:52 ....A 911586 Virusshare.00043/Trojan-Dropper.Win32.Injector.jzrv-c7f1e591059e5dca76ac4d211ee11226e7c85ce61ef58873ceb0923e4950fc88 2013-03-10 20:33:40 ....A 118784 Virusshare.00043/Trojan-Dropper.Win32.Injector.jzse-55c675d00486a39f69b930d099a1ed2b70f90f0ba42ac4abe56964a68c180d99 2013-03-10 22:52:28 ....A 105472 Virusshare.00043/Trojan-Dropper.Win32.Injector.jzse-aa3b447f982024f10bd41e6ae435880311dea2f526976890b81c5c7d248d1dfe 2013-03-10 10:01:28 ....A 172032 Virusshare.00043/Trojan-Dropper.Win32.Injector.kayr-74d4399f184aba5ba49f19f3979c3de54588e0e406b4fe47b9c1bcdf69a94a2f 2013-03-10 08:31:54 ....A 10240 Virusshare.00043/Trojan-Dropper.Win32.Injector.khdm-c08226ffb4c256b00b8dabb1c2736497dcf81e1df5859b3800f7b35fe6c967d8 2013-03-10 23:40:12 ....A 155648 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmau-79ecc7a554f6638c3226bd8d44b06792917ef0a7ba1119f3cc8edde628f02345 2013-03-10 20:39:28 ....A 385028 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmqv-0594fef4b0fcb32f994cd51f6f8a64c75ca41158d4f1f6f6a1a2069f379b59b0 2013-03-10 09:48:04 ....A 385122 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmqv-0846389f41bf0bc6f89b49a7499be450bd286a3bc36effae492404fe2b9e6cbe 2013-03-10 17:54:14 ....A 385051 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmqv-32138478e490e1fc2a72743d93368e0f05aacf6413c9fe668ac15942aba260a9 2013-03-10 09:08:12 ....A 385080 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmqv-55f5affef81dac97112ed852b00033aed1e642a9c72a7cc4a3de29d30261ae05 2013-03-10 20:37:22 ....A 385057 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmqv-5d18563eb1b502e46e6d8bbc01d2708d2dafdae385f4ca8dc6707cf2ea2be66c 2013-03-11 00:15:18 ....A 385067 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmqv-86b05696f14490adabefbba15e29c9b12a9c0720b14422d74a5bdab172bf3be1 2013-03-09 23:39:52 ....A 813056 Virusshare.00043/Trojan-Dropper.Win32.Injector.kmw-65d4f7ebbdcc9b6a885e959e9f56e57310e17bf1db02bea8026e811ce8e93d7a 2013-03-10 23:30:14 ....A 366888 Virusshare.00043/Trojan-Dropper.Win32.Injector.knfv-0e45d2c6b8b5fa48cdfc27cb2037f3cf95df7963c4dff8636315f14fa157dc54 2013-03-10 09:22:34 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Injector.knhg-300c448a44447db1d71ee9d671ab8e320fccd187a829cf7e7dfee99c25d87e46 2013-03-10 22:57:54 ....A 153600 Virusshare.00043/Trojan-Dropper.Win32.Injector.knkw-0021d5dbdb8f3b6bc8a558cd78bee8a146e35cebefbefcabc97d909f36d9ff6b 2013-03-10 20:35:40 ....A 166400 Virusshare.00043/Trojan-Dropper.Win32.Injector.knpe-84cba1a256ad999e6368f6be214d5b666eeab38d7dcde3a29c20e89c7578cf4d 2013-03-10 09:45:06 ....A 146492 Virusshare.00043/Trojan-Dropper.Win32.Injector.lcr-ce01d8388dc5e39f7f30b48b0bd779267af144d6c87349142d1bd67f8cc3e13a 2013-03-11 01:29:38 ....A 314368 Virusshare.00043/Trojan-Dropper.Win32.Injector.ldpd-ece5041f9d2036cdc5d2e21cbf9da26ef3cb537fe5f7e34962e0f922fd469b03 2013-03-10 20:36:48 ....A 1268053 Virusshare.00043/Trojan-Dropper.Win32.Injector.mesr-ea84fe3049f199cef99773b7a449962722b73ce8ed4951ca5fda92516f3f3c98 2013-03-10 23:18:34 ....A 367198 Virusshare.00043/Trojan-Dropper.Win32.Injector.meut-5b6a8802b302f1dda8d7e874d06095c8189db5193c40fcb470f71ddb9a9c46c3 2013-03-10 20:57:58 ....A 27648 Virusshare.00043/Trojan-Dropper.Win32.Injector.mewo-04f070e20cb70eea1afbe044f28fff7e0a3c63466711a6dd669072221a5f5686 2013-03-10 09:21:48 ....A 30109 Virusshare.00043/Trojan-Dropper.Win32.Injector.mfdq-c4df5e87961b0597e389817d67a8dc8429415461434a3fec0c64f26da9ff20d9 2013-03-10 09:19:16 ....A 282624 Virusshare.00043/Trojan-Dropper.Win32.Injector.mfdt-ecfad799561c5f17f59b42f8c4f619b356757f58aa70945e9601cbb8eac18a83 2013-03-10 07:36:04 ....A 268376 Virusshare.00043/Trojan-Dropper.Win32.Injector.mgnb-d915702dd4d0425e102170871b83c16ab8bed232ac70b063d94c8649fd15849f 2013-03-10 23:48:48 ....A 131675 Virusshare.00043/Trojan-Dropper.Win32.Injector.mheh-0581e9ed572788fab2c569988008e361b12ab9007f33fd77f7e663fb2a7b77b1 2013-03-10 06:40:06 ....A 30211 Virusshare.00043/Trojan-Dropper.Win32.Injector.mitt-fb1f0c671f620f57edc22c6a89b816d95b9b5d2171a174d2352e70058f5dc965 2013-03-10 09:26:50 ....A 1077760 Virusshare.00043/Trojan-Dropper.Win32.Injector.mwqu-3145e80ff304b77640908e4430f2e75e3cff77565ee7429eed4ec5a0c0394396 2013-03-10 18:13:22 ....A 853504 Virusshare.00043/Trojan-Dropper.Win32.Injector.mwqu-f01a02d3f4d1c7b9049ad3f11101b7617e457c1691f00325d39bedbc86fa14e1 2013-03-10 19:03:34 ....A 1908224 Virusshare.00043/Trojan-Dropper.Win32.Injector.mwqu-f42ee71d3e0c02d26434ef2f6c95d20df14df250c5123356c3deab3872c63613 2013-03-09 23:24:16 ....A 804978 Virusshare.00043/Trojan-Dropper.Win32.Injector.mwux-e331aafdceb88ce02d18abdb50308ceee06cb942a26b366f73ff31b786aeb09b 2013-03-10 20:15:26 ....A 307200 Virusshare.00043/Trojan-Dropper.Win32.Injector.ndlr-775e9672c4f535dbad1fb696c68b1f84813cf9c040443747cf9ff1341a572ad4 2013-03-10 18:33:38 ....A 1211801 Virusshare.00043/Trojan-Dropper.Win32.Injector.ney-0aaf529fc1eabe99930d208ff508a28fe2a8ae6747565290b05d731b54e5a066 2013-03-10 19:42:56 ....A 28680 Virusshare.00043/Trojan-Dropper.Win32.Injector.nfzu-ec5a5a18dae5993093ea85ff91cb05983b520b60e6e25512e0b1ddf85965b371 2013-03-11 00:04:54 ....A 249856 Virusshare.00043/Trojan-Dropper.Win32.Injector.ngsa-124e5f72a817c96253688893a347528050908f84847af9698c4e7c81740c4bb6 2013-03-10 01:59:40 ....A 16384 Virusshare.00043/Trojan-Dropper.Win32.Injector.ngtl-e84d5fd8d3e8f1137616bcf2b491b1d09c31a4676a3ed6d8553bb79fd9b7e042 2013-03-10 00:07:04 ....A 307428 Virusshare.00043/Trojan-Dropper.Win32.Injector.nhjs-d7f2df9c50bc8446d1963cd0b46bcf22e23801c857ae84cf92e99063664476a3 2013-03-10 01:34:16 ....A 28160 Virusshare.00043/Trojan-Dropper.Win32.Injector.niau-a9264a47f92cf3003a16611054c063c1734af4f01486971252aa53a4822a37cf 2013-03-10 00:35:32 ....A 28280 Virusshare.00043/Trojan-Dropper.Win32.Injector.niau-e5a5e92bb8deb9d96756f249e27eb539daf2e7280018c74619a45fbbdd173b81 2013-03-10 03:16:28 ....A 146873 Virusshare.00043/Trojan-Dropper.Win32.Injector.niau-fa60d6a6defe8c2751e3ca130ba10a878c26f46148a7feb231e9266c88dbb706 2013-03-10 08:50:44 ....A 29696 Virusshare.00043/Trojan-Dropper.Win32.Injector.niee-af0c154d59dda85612e66374425150919f2ba74af03d533fad3696ea4d572528 2013-03-10 01:01:38 ....A 701440 Virusshare.00043/Trojan-Dropper.Win32.Injector.nigm-f4cf8e600e28aa176af952c77b5117955be956fe5910a1cc0e97b4be863d74d4 2013-03-10 09:47:44 ....A 704000 Virusshare.00043/Trojan-Dropper.Win32.Injector.niu-c4972518a972b2c3e28930e12d4491332d64b4e4bccb1dce5b8f6773be234a35 2013-03-10 09:12:18 ....A 13824 Virusshare.00043/Trojan-Dropper.Win32.Injector.nxoe-c36e8e4e7cb39a6a39e2796b2251e302d8d4a9f34c2282a52a600155675600c4 2013-03-10 18:02:54 ....A 26404 Virusshare.00043/Trojan-Dropper.Win32.Injector.obnc-d1aa4b07998525cc9bd905673346d2ae16494e208347aa188a729415dc8936e6 2013-03-10 20:27:52 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Injector.onp-2f3a42cf7f0539139e51f96b2e7b8148d750ad08680cf9444831030b9c216ba2 2013-03-10 20:18:22 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Injector.onp-ae369a722b40f1a7bea48a9c1e663952f019b1ab80dbd230a3292c0d2a6e3206 2013-03-10 01:32:14 ....A 696043 Virusshare.00043/Trojan-Dropper.Win32.Injector.ovit-aec883e79c07acfd9b18ba4c39e537d6781d1a840a5b354e9a0e503f66d32882 2013-03-09 23:26:54 ....A 684544 Virusshare.00043/Trojan-Dropper.Win32.Injector.ovit-e13522eb6e76f78948470afc3eef93d99067a261781e6d49c9c6a641b957991e 2013-03-10 07:26:54 ....A 773926 Virusshare.00043/Trojan-Dropper.Win32.Injector.owak-a814f595d628fcf885a601a1b97e3f8cf26a7997f3e9a9b7aa4f83403bd3448c 2013-03-10 09:07:46 ....A 76288 Virusshare.00043/Trojan-Dropper.Win32.Injector.owgj-0209ae31ee44801450d4648c2ebff996f094adb447ff3afd1e9f8b195ca6e133 2013-03-10 20:38:56 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.Injector.owur-cb2e006a1c87f03b26f295f131f4dad9856b22a45d1cadb1e55005f606f1be7e 2013-03-10 22:31:42 ....A 454656 Virusshare.00043/Trojan-Dropper.Win32.Injector.owwd-0e846958ae3da87e530230bda7892a1c322a3c43bbf21a913021409198342ba1 2013-03-10 18:31:38 ....A 194560 Virusshare.00043/Trojan-Dropper.Win32.Injector.oygj-2bbf693561a383dd293caa3812a1553946f7214be0eb42e615db7c9895873626 2013-03-10 18:32:46 ....A 47104 Virusshare.00043/Trojan-Dropper.Win32.Injector.oyst-5e6edec95a8dae2d01d9402cd94e9f1284c8fb0b583e90eea712b141dbb22e35 2013-03-10 22:53:16 ....A 6656 Virusshare.00043/Trojan-Dropper.Win32.Injector.oyxq-3458e45875198c181d07d02da5078bc631ad433f14b0e57cd63e39c708273aea 2013-03-10 23:14:32 ....A 595456 Virusshare.00043/Trojan-Dropper.Win32.Injector.ozkn-5944b6d3d0b9565340f4a971736fc4495cbf3c9eb774e540429288badd30f98e 2013-03-10 18:03:24 ....A 716288 Virusshare.00043/Trojan-Dropper.Win32.Injector.ozkn-fc58b347b113ad64fc778bf385c941eb99bae932f1ff820a0773cc7621fae181 2013-03-10 09:15:30 ....A 76288 Virusshare.00043/Trojan-Dropper.Win32.Injector.oztq-533c28619d6a03e3a6d54127cb3e01a3f3dd67e80b3aaa17375eab1bddf1c315 2013-03-10 22:24:48 ....A 147456 Virusshare.00043/Trojan-Dropper.Win32.Injector.paeb-2e17e43d8f3992cdf0f19e73a455c61b24e0c6e1823570e2c147c4859e8d534c 2013-03-10 00:39:56 ....A 77824 Virusshare.00043/Trojan-Dropper.Win32.Injector.paeb-de4fb636f07d12ed99cb303895dc727043c4a77a4c44a132b1ad27bdb0965f29 2013-03-10 23:31:50 ....A 76800 Virusshare.00043/Trojan-Dropper.Win32.Injector.paeb-f268f09744689ced82e4589eae16c4ac44641a80eeadf2639c779315f804034f 2013-03-10 08:55:28 ....A 13312 Virusshare.00043/Trojan-Dropper.Win32.Injector.paib-acce210114f652ac297080e5a0b4c7ac2cfddeee59d9a9283ff9c2fb2278fb63 2013-03-10 08:28:04 ....A 13312 Virusshare.00043/Trojan-Dropper.Win32.Injector.paib-d2ad114004f4c3e550bfe795b9f556299611ca610c27130ed264387de255d2ac 2013-03-10 00:14:00 ....A 13312 Virusshare.00043/Trojan-Dropper.Win32.Injector.paib-f55e9a950df39461ff62037db2efec963ebad7996ee974008292908e3b290d31 2013-03-10 21:51:04 ....A 5599770 Virusshare.00043/Trojan-Dropper.Win32.Injector.palw-4c46335e81fc05cb24c6683f6d26d1031d489d9250dae70de16ae84497d6b764 2013-03-10 21:43:24 ....A 766976 Virusshare.00043/Trojan-Dropper.Win32.Injector.palw-79b6de347c60f6c8eb4f6dab9079d193987dc3578796f9c4bfb16636e70fcd94 2013-03-10 09:05:58 ....A 98816 Virusshare.00043/Trojan-Dropper.Win32.Injector.paoy-01e5c3d96d835f4570246ad596f4a77c238b47c46f7822bcba7038fdd3f36d54 2013-03-10 19:57:28 ....A 92160 Virusshare.00043/Trojan-Dropper.Win32.Injector.paoy-601a48a8148e17e0b8fe91f882b4210a6f9473349f25b0e4f0731bca3981f040 2013-03-11 01:37:42 ....A 92160 Virusshare.00043/Trojan-Dropper.Win32.Injector.paoy-7aadbc52b282aa3ed6f9cffc12df0c5872c7ec62acc6bae5f6c03df501f44159 2013-03-10 22:31:22 ....A 84480 Virusshare.00043/Trojan-Dropper.Win32.Injector.paoy-c3619ddbadeead564ef1d3e42f5dab678af336ec186f85bd278c3876db75160e 2013-03-10 20:14:58 ....A 52695 Virusshare.00043/Trojan-Dropper.Win32.Injector.paqm-1143f23090c3c3f6b2dc25efeb7815d6bc6d679b1e43aaad711c71a063e19e19 2013-03-10 00:03:10 ....A 252168 Virusshare.00043/Trojan-Dropper.Win32.Injector.patj-df5e126c622b923ccd103d795812daed16514ecd692822174e29dbc98d30fdff 2013-03-10 20:30:08 ....A 242045 Virusshare.00043/Trojan-Dropper.Win32.Injector.pavt-39427990f4b503fb588f17f15486b63112ef2571db639e67da012e978504e735 2013-03-09 23:26:22 ....A 14624 Virusshare.00043/Trojan-Dropper.Win32.Injector.pbbb-aeff265a7f37fc50f7cc81518854521ea70ce075ca6945165e884cda732fbc59 2013-03-10 10:01:30 ....A 228927 Virusshare.00043/Trojan-Dropper.Win32.Injector.pbcp-cce32142c3d1df364ed20317b7a38d805d10bc5f5e48c063d7294192d36722af 2013-03-10 18:18:44 ....A 418304 Virusshare.00043/Trojan-Dropper.Win32.Injector.pbhp-f09d18c8124d70465131bef61299f8f384150a8b994e14c3bfbd448daaa4fba3 2013-03-10 00:37:54 ....A 109819 Virusshare.00043/Trojan-Dropper.Win32.Injector.pbly-ae38cb2d91da70663bef1934c9c66f61f26d114e60671cc55722b5ef892552d7 2013-03-10 09:11:50 ....A 11824 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcqn-3157acea0f0f4e92b12445b995cc07930169d7f93bcd7d68508234e6466d396d 2013-03-10 21:07:34 ....A 11824 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcqn-57c7ffc4f2c9d1c7dd2a62dd39ae7150c977c837f415d1ed1fc96172c4467529 2013-03-10 10:19:06 ....A 11824 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcqn-af266c629be3d284bcb975c3a6652924ab46dd0edb8ba128b05db48f65732b71 2013-03-10 18:03:08 ....A 11824 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcqn-ca02ce4194ebfd2876552c5e625f90be22eaf3dac856d31cbecb0dafbde0522a 2013-03-10 00:09:42 ....A 2908160 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcut-a7541b499efa42647e9d97fe37c3b545785da154e2111f1811e2d091adead578 2013-03-10 01:34:20 ....A 252928 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcwy-e83cba23339d35c3a55aa39c551abf4a178a4791e6d3712b08abe32c20ef8b35 2013-03-10 09:49:02 ....A 77824 Virusshare.00043/Trojan-Dropper.Win32.Injector.pcwy-ee7854ba749e82151f99c0bd72a5a69199c69241d0b4e534e274b0bb0b394f16 2013-03-10 19:10:20 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.Injector.pdnk-aa535efe04e8f7866ac2812e2b28d021b2159168e75903afc12027fcf06fcf54 2013-03-09 23:19:44 ....A 618496 Virusshare.00043/Trojan-Dropper.Win32.Injector.pebv-a50fa399db2375fa5f51a92841942fa705ce12a7c22701753505358f1928b9ea 2013-03-10 20:56:08 ....A 48324 Virusshare.00043/Trojan-Dropper.Win32.Injector.peqa-ed81fcfd43c91c2446574bff670de2595b50c0717eddc837a386ea39a87a9d53 2013-03-09 23:38:08 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Injector.pfrt-c54877cd0bc66339ef0ca4eaafe0c5777846b3f39d019db03bb0063fb5033e0b 2013-03-10 22:38:04 ....A 454656 Virusshare.00043/Trojan-Dropper.Win32.Injector.pgse-c67e391fd4e3d634a8c1fc85c192ae0db473076572a73cc95472e9ed63ba316c 2013-03-10 22:36:54 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.Injector.pji-0a6ff8464c93af9dd7a58a8581dd4b1fff76f08f1dd6eb3d371dc3b146ed8824 2013-03-11 01:30:48 ....A 147456 Virusshare.00043/Trojan-Dropper.Win32.Injector.rml-1372a8fb3ff6144af009d8e4607ae290809f8e4495964fbfcfaee33a334656fa 2013-03-10 09:25:26 ....A 221184 Virusshare.00043/Trojan-Dropper.Win32.Injector.row-0b6c7841e8be083374960042d3c763e29549fef75ce843ada89a4fb8632f366b 2013-03-10 09:50:58 ....A 308224 Virusshare.00043/Trojan-Dropper.Win32.Injector.ryn-4e4719d2dc9c15b2f96f898035654b4832d9876b2870aff97127ed40492f05f5 2013-03-11 00:20:46 ....A 430080 Virusshare.00043/Trojan-Dropper.Win32.Injector.tlie-653d862eee249fd8fc425ac8522ee59bcb40591b4a53cbc510e4a05f59e9759e 2013-03-10 07:27:02 ....A 161620 Virusshare.00043/Trojan-Dropper.Win32.Injector.tlyl-e02c27f76bac5b30ad0f8d4c2d31f1ccae1e7a3b9fe7e7b9d3f398942231932a 2013-03-10 22:44:30 ....A 46408 Virusshare.00043/Trojan-Dropper.Win32.Injector.uhgt-cebf5e4d07e6e4ff384c1e245fb53a324dc26e0c4d6ff6540d93a0259cd31d90 2013-03-10 22:31:30 ....A 423424 Virusshare.00043/Trojan-Dropper.Win32.Injector.uhht-9fbfb150905ba2c62b77c6ec828a74e443fffc49e69c2640a37c2e9f902c2fb2 2013-03-10 19:11:52 ....A 1564672 Virusshare.00043/Trojan-Dropper.Win32.Injector.ulqp-51e284a961705fe2d604b11c82a5d55b484078e8d3fc8a41ebbf9f2ac7384873 2013-03-10 10:25:02 ....A 12288 Virusshare.00043/Trojan-Dropper.Win32.Injector.uulg-38c058deddbe6f2d1b5fe6179c960ca10fbfe97e482a77416ff6d899ada9d352 2013-03-09 23:36:54 ....A 172057 Virusshare.00043/Trojan-Dropper.Win32.Joiner.c-e0d217338e11947a702ca83d3641c7265c6dfcbea880807130f05874b0f35d58 2013-03-09 23:58:16 ....A 1020344 Virusshare.00043/Trojan-Dropper.Win32.Joiner.g-c9d23e3df564a53fca126ff69b3989a5393ba482acc1eae3cc36db6998905161 2013-03-10 07:38:50 ....A 847360 Virusshare.00043/Trojan-Dropper.Win32.Joiner.jb-da32aa8734eaa9d3f1363aa3616fbb6e6df6e5b84c08ebe8427008d1f45d76ee 2013-03-10 00:10:26 ....A 547840 Virusshare.00043/Trojan-Dropper.Win32.Joiner.jb-e99e4a3102015a78b9865cd74f830d1f815e5f403bf303a1720676541fe3bd6f 2013-03-10 08:05:20 ....A 1386496 Virusshare.00043/Trojan-Dropper.Win32.Joiner.ji-a716f8e3357a3b98baf0bd244bb625dbebeb2728cca30caedd9b9b40f7fba488 2013-03-10 08:38:12 ....A 1150976 Virusshare.00043/Trojan-Dropper.Win32.Joiner.ji-af465805c6223daad37b23aa458b23bf231ff3d9a0a5e8ab5dfa97091378cf68 2013-03-10 00:07:30 ....A 1497102 Virusshare.00043/Trojan-Dropper.Win32.Joiner.km-db121521b8c4bb8ef680ccc96a740d0acafc94a566229fdc5d2ba1bde330066c 2013-03-10 06:55:20 ....A 704519 Virusshare.00043/Trojan-Dropper.Win32.Joiner.o-a64af8c006440e6e9b1ea53885380e9aa96bf0fbd533bf29677b85ea71cca0ff 2013-03-10 09:32:04 ....A 1564672 Virusshare.00043/Trojan-Dropper.Win32.Joiner.ob-2d653caf0e6aae2a6ad1234e49985a77635398551048d114626c7a4e2cc25114 2013-03-09 23:54:52 ....A 305184 Virusshare.00043/Trojan-Dropper.Win32.Joiner.r-e258b4c80eed413844f87db0cc7b8f116f8010a4b4032e2ae6a8526dae4a313b 2013-03-10 08:46:30 ....A 565248 Virusshare.00043/Trojan-Dropper.Win32.Juntador.c-a71a30599ec141f2aecc45fb7ec9562a9635c50b34d3a3d2ef6cbc16f7f65cae 2013-03-10 06:41:56 ....A 768000 Virusshare.00043/Trojan-Dropper.Win32.Juntador.c-ac649f9853d144e631b43eff8084e900110d602e3b178585d956d8a2936d1d68 2013-03-10 00:12:20 ....A 143360 Virusshare.00043/Trojan-Dropper.Win32.Juntador.c-d30f513c295ba582555bdc09e0a16fd49e624de85778ea1eb97f9691e6a2ddff 2013-03-10 01:23:22 ....A 331776 Virusshare.00043/Trojan-Dropper.Win32.Juntador.c-dd21b477b620f872c20c5e4c5bbf87d1588140240eb0145ec70cf2850cb2b0b4 2013-03-10 00:14:40 ....A 1262624 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-a73c1b13fa810e139111817c0d20ebb88f01da4b99e0325623706c86942475ee 2013-03-10 07:22:52 ....A 149232 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-aa946230d9a9431f04e27b474522dda70f33cb689435aa2bca9a573bf449c69c 2013-03-09 23:56:24 ....A 265264 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-aacd721b69cfb318bd54f2a7d19f30f7b3cef954fdee8f7cdf13e57f8fc238dd 2013-03-09 23:43:10 ....A 1545760 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-aad67500cb3e0c71bc309ee0a4aa06f92e8458af7e5e795d2d931dc2cf9571da 2013-03-10 07:19:08 ....A 189977 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-ac392f06932587a7758ac9d1960453f32bdf3203e82efce33528921ea701ef79 2013-03-10 01:37:48 ....A 594464 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-d8e10d402efa127a41fd80fad0b6538e256247c0902ddd4e31d14b399ae0863e 2013-03-09 23:37:32 ....A 111136 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-da9a2117156b07a777bb14eb17df9d9044f34f0a6fc927c94dbb52285bce051f 2013-03-10 00:06:12 ....A 227360 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-dce939bcc9aba4572b6ac08988a88524be848be476824bde26ada7ecce60d325 2013-03-10 07:40:30 ....A 156317 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-de32a1fc7d738379623ecf697b3cc2be8b92555a94bdfe22928c690436972015 2013-03-10 08:50:18 ....A 122187 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-df5026c4e9b7d92d15485debe00ec3c1e6428249d1e15dbc2899102a8be4770e 2013-03-10 01:59:32 ....A 101356 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-e2b77639e23a1a54960d7eca9a7b87245ffd18186314ef393ef699a1d4cf1276 2013-03-10 06:50:10 ....A 113696 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-e2d8e112f7648579fcd5dc0fb7a561ddf1e1e120e402d473d8ce6ce6561fdedb 2013-03-10 06:56:40 ....A 193088 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-e43aa3befdaa5d406f4d926dd3d7d78ad6dc98993072a027aa220a32c706bb8c 2013-03-10 00:06:22 ....A 134073 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-e62784af3576d3759deb160b2f0c54a58b3a1d918e2eb16edf90f4eb40e2d979 2013-03-10 07:09:04 ....A 381472 Virusshare.00043/Trojan-Dropper.Win32.KGen.gen-fae17e7280bf4cb9eb13418510bcfc339eef85c523369997be00f88900c328e0 2013-03-09 23:37:02 ....A 1725952 Virusshare.00043/Trojan-Dropper.Win32.Kamboda.bun-e754324d1cdfce297718a2432345b19a442a5840b97397a09ffe41c16326af26 2013-03-10 00:07:04 ....A 825303 Virusshare.00043/Trojan-Dropper.Win32.Kamboda.gtx-a75df29961d635373076319303225a6c412133f134f64c58a04e05953bf19e34 2013-03-10 06:29:10 ....A 245760 Virusshare.00043/Trojan-Dropper.Win32.Kapart-d792f78dc8f46afc0a0e7fb81e1c6c32376c47b6238519a77659b4e70a98cec2 2013-03-10 10:19:38 ....A 209408 Virusshare.00043/Trojan-Dropper.Win32.Karalo.b-d0be802557f681f112c76185bfdd9584d4eff6ed28b1a13fc1364b97346d4779 2013-03-10 00:32:34 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Killav.ae-c000329fe0401fb1169be22d79e3ff1141e836cf8bea2959d4f27d2f7ef63f16 2013-03-10 20:45:38 ....A 227328 Virusshare.00043/Trojan-Dropper.Win32.Koobface.ac-2d914af51d4df691f7235e044f5186e13f93eeb66e45f03f08250060c15c7453 2013-03-10 06:54:24 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Krepper.b-dac10cf2ff341bcff6d7291c1297e4427efb5efabee1c9055f481bc83e87ec7b 2013-03-10 08:47:10 ....A 17920 Virusshare.00043/Trojan-Dropper.Win32.Kwotc.a-abaaffeb68ab3746ed8353430d2375e67ad63e984ec2f4a69a4c335e293739f2 2013-03-10 01:24:44 ....A 37376 Virusshare.00043/Trojan-Dropper.Win32.Kwotc.a-c0afe477475298f2adf8533d8168efe05ba2dc538bbee9ba8f91ee3f99c3266e 2013-03-09 23:59:44 ....A 18961 Virusshare.00043/Trojan-Dropper.Win32.Launch-ad4adc570f19cdb4af126dbdbef654af4a1718fc702b13ab576d04d2e58cde46 2013-03-10 01:58:52 ....A 29139 Virusshare.00043/Trojan-Dropper.Win32.Launch-e6c0e8f2ace7e16dac08fdeb99f216aceae5678b57832c21c995acd627eeb0bf 2013-03-10 06:35:52 ....A 65224 Virusshare.00043/Trojan-Dropper.Win32.McRat.a-e4b0ffef9d2924371eff2a69feaf561629063e423b53ce9eaf78611f91c40541 2013-03-10 22:39:38 ....A 135574 Virusshare.00043/Trojan-Dropper.Win32.MemoryInjector.bk-f3277911195ba48e5190c7a7530915f130b2779f5d22d7fd14c08dd9f9f8e48d 2013-03-10 09:56:36 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.Meno.je-c22a677a0498d37565a8fc069d428a7241615fac4496e2748ee24c945483981d 2013-03-10 09:10:54 ....A 280576 Virusshare.00043/Trojan-Dropper.Win32.Metel.a-7df356f30dc18d4c3688dbb6cb80e113e1a9840ea532daa94aeb00adfa1b9c0d 2013-03-10 20:13:06 ....A 201728 Virusshare.00043/Trojan-Dropper.Win32.Metel.a-9d773f074569ec848da3f5cb48a17bc107cc815ad1db37d09f239385e802c78d 2013-03-10 18:21:32 ....A 178688 Virusshare.00043/Trojan-Dropper.Win32.Metel.avpedi-11fd62bbffec24c2dbddcffff34eae9690080d80b4365a5fda0b2173fde8b048 2013-03-10 01:25:08 ....A 26112 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.aakc-fb7f2087c09d636c3f7de30aa89cee04dcf335c492b25e741b80b980ae26b302 2013-03-10 06:30:42 ....A 16625 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.ah-e04fad70f3d14fb2e71d9a2ac261e00bc1f7089dd213e67864c641806588fb00 2013-03-10 19:32:08 ....A 7069 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-031e938184fd17f5867611f40b2846edada117693d1fd1885ad2f47b1fc23943 2013-03-10 09:06:38 ....A 20061 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-033939b2f86f28a97ef51503326d3b451553faf806d9d0b2178c9ce4c6d963db 2013-03-10 19:31:38 ....A 103769 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-0759a2048700c493057d47ee6bda08647f3822ff9aa6cc54c6967d641433ba9f 2013-03-10 19:07:22 ....A 5493 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-0921f4c415a5a602e2f4d235b9d0adbf0ac5cb149776a77f1d92091168fe44b6 2013-03-10 09:35:18 ....A 31244 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-0bde87f02ca5ef86724bd809d2e1af35e66707d6577742471a81073f0f7d1cee 2013-03-10 10:34:40 ....A 204312 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-0e0687e9334d3350eeecf68266ebeb9ead263b63cb0ce339b1a7c1d08b7058f4 2013-03-10 10:34:54 ....A 1980600 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-112a2c0acfbd763932ab655981b641f63cab0e2b623bc4c3c2ff51849ed8d714 2013-03-10 17:53:46 ....A 7837 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-168f5933a250787590061c902777b6d5284651ca5946e0ae135229ffc3b01c32 2013-03-10 09:12:26 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-274dca6d73797de75daa4cfd4402150b83c15bdbd81bbbf5f8cc2ef5a5d10aab 2013-03-11 01:06:24 ....A 3973 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-28f2d22f520b59fff5dd3c7ca83c598aabe25e364bf34fa59f566255f6d8f72f 2013-03-10 23:20:52 ....A 160176 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-293d51deed82f89ee3045c1f8d4392993a8e29e30baac4badfc92333c09bf131 2013-03-10 19:05:24 ....A 219902 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-2accb70dbb1378f847e5845defe856f0ffdf0dc4d12384b6494c21cd56efa7a9 2013-03-10 19:38:34 ....A 8289 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-2e4963b548c870f1015bc0cbe070845bc7813b74ad30a8fdfcdeda504148caab 2013-03-11 01:26:40 ....A 528665 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-2ea1b71bccbe538ecb42d0c5b2ffcb97320068a997f5c0f931f3d1fae8bc01ff 2013-03-10 19:43:50 ....A 18453 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-32ad4fb779f755f3ee34be494854db6c3a8db23fd749bc8fb625d7f104e65277 2013-03-10 18:12:44 ....A 1443332 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-363b9d2125c5f0b1a075355e003e0567fedfe246fe8243a55dc7f4020d44adf0 2013-03-10 20:43:22 ....A 80501 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-36479d6304e8b04c4607136e0f5fe9c4d937c0dbe668f024ad7879d1ac916006 2013-03-10 10:24:38 ....A 8494 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-372dd5a335de3ce3d08fb0687d56e547c0a3add2d5212729077922f0718efa56 2013-03-11 01:24:54 ....A 1420751 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-3887c967c394c1ad7f23b6e0a3e715a474b8bd2504a337cdfe33cc59c5851b68 2013-03-10 09:13:02 ....A 171863 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-4efdd97498abaf93723670587139b71239359a72e81bd03bfb84858988559414 2013-03-10 09:28:44 ....A 14853 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-4f31d6bd279ed70e89a2626c59545bde36631f092854a9796cec99507597ead2 2013-03-10 18:49:24 ....A 33314 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-50a22540a66c9a15998ad84d0d72cadd96079b6dbf84d78e8d6bb6067ee6fc68 2013-03-10 09:16:50 ....A 87859 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-54011e0a6e8118cd0cf017b5dd6191f9b5105eb170d81f1e53bcf1f677ed28e5 2013-03-10 19:53:48 ....A 86029 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-541a39be900f3c83aa586982bea8fd199b40c6a016e93701289bf9f401f84ad2 2013-03-10 18:12:38 ....A 35733 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-546e33583f97d51be2724d3ec5e0af8058cb96ee1b3ffc24d2d89f2174f41375 2013-03-10 23:01:34 ....A 68877 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-54de925031f989cf6ece79712905821df6e2786e1ec4785607f03d3e6b81d375 2013-03-10 23:19:20 ....A 29969 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-55ea705573c3d525ffa3aef94c244c32d6166b0924f270601a08dcefe5537fc9 2013-03-10 09:20:04 ....A 28675 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-56d98209426c130483aeee96ba8a607bc3924d8a2417c20608bd8d0b63b9a34e 2013-03-11 00:06:10 ....A 109643 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-58b04b439a1aa10389a444dcdb279349bdeab295ae76263166a48e316532c493 2013-03-10 19:40:16 ....A 33990 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-5a51d1e1068af36d27160e1fe0d9c9357d679d04011705f9ac7e72205e2b2c1f 2013-03-11 00:22:22 ....A 71505 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-5b3dde988d919dd6da7b120ed94f5d1e07553eff5576df4ad3d0b59be2efa35e 2013-03-10 10:10:22 ....A 49189 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-5b44cc2ad66d33e1698a09a6495f717ec48d371b198bc1cee60adf4e2a278862 2013-03-10 21:03:20 ....A 9414 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-5bb7c34e487da1c3a0f41a8c4081ca3c6f90e98b53f81d797fd3e269353a3780 2013-03-10 20:15:54 ....A 673333 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-74d5d1006e51baf6639a85de2a60f0f044e17b40bdf808c2dda8e4d8d36c6657 2013-03-10 20:46:42 ....A 91713 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-751ed96807b1275d03bfdb47ca33847a9491ef77c1a4aca72b37b98d4352b1dc 2013-03-10 23:57:20 ....A 22445 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-75922dcdb7ab36f58b782ace99a63d2f192dc54eecbcf5162035c0f4481fb4ca 2013-03-10 23:28:50 ....A 96214 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-7a0b2e36f007274400e4f6cfd0435a9db97cecc5cb47417bc75a6b9579344df3 2013-03-10 09:15:30 ....A 71793 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-8050544a237f75323c83e627a50d150a749e6855a1dadb3aaae2071be1445390 2013-03-10 23:22:40 ....A 90124 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-82bbd08986306f6c17d0a0caf9498255aa7fc553b3e0988129e2092aacc28839 2013-03-10 23:59:30 ....A 6064 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-8488a828932e7bd0247f867d8cff6bf5d56e2b8c0524d612c812b28b253056ac 2013-03-11 00:31:18 ....A 2644 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-85b2557dff374225fe3df24cb5837a5d8753b6edc1ef879d9372205fff46467a 2013-03-10 19:01:20 ....A 34291 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-881d3b3221da7aa5fbadea1c6d7b329b19355e4c2e725696879137604b936271 2013-03-10 19:06:36 ....A 1608691 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-88db7be1d5bd8988e991e9370889b817c2d053191316b9e8cd7d27ceb334ee10 2013-03-10 22:26:22 ....A 1766537 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-9cf7736d829d18684c23b90ba0d41220ae7e255fd2f737e296e49fb34630ee5e 2013-03-10 22:42:32 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-9f0109e86923f59d3970b60d8cd5b684c9da65a8694fedc0e1995611a2029293 2013-03-10 20:21:00 ....A 10987 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-a077be157cb00dc2694fa3a70a372bbb1ede5e3cb9c8fea31bcff04d5c4f318c 2013-03-10 22:25:22 ....A 5834 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-a2357ff1094ab508d6568ac303b3551a3443ca0caedcd1cf4d39e8022f2a39b2 2013-03-10 23:29:08 ....A 219709 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-a2add144a2e326ce184817c895b34d2489039276ff0735429de9ed2bc5e73c1d 2013-03-10 23:38:44 ....A 7656 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-a3739f0467c6e4d8ac3a5ffa7d9a470f1c1b70657f34134e42a515e1c35c4ef3 2013-03-10 06:29:46 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ac94be113e0d8a9f2d14524d1b64c4b841e6026f0b47a76d2394335ee7713b92 2013-03-10 18:18:12 ....A 2614 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-b148d118aa8a30c3e8995a3091597dc42d528b7b83e0b6dc6f1689cd145cc716 2013-03-10 20:54:14 ....A 35910 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-b2091230f215f080f6c3f40c2076f2f959f1a535c69cfee8c840368527ea9b6e 2013-03-10 00:12:40 ....A 48665 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c04a536f8e796a9e0ff272c85a0f130cd56ceac208dcc5f7ccb3d22acad097d2 2013-03-10 10:06:36 ....A 4051 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c184ffe14ccf749c8dc98ec2105dde364b2f473c144168b9eb2c1c6be517d7af 2013-03-10 09:34:38 ....A 129531 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c31f02cd1e4939dd98489d63044d57729da9a071ed4bbc8b11bdc6f36014b64a 2013-03-10 20:16:02 ....A 3072 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c3b56ca5b1de1717d8271dab976fc8d4c0cbc43a7e963eeb860024558fa5d92e 2013-03-10 09:37:22 ....A 4053 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c51ffaaa88e675b788a81b8afd6f515b22a53760ce2c3120e2004baf595a9bd7 2013-03-11 00:32:30 ....A 91892 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c58fdb6fb7e6ee266e0286d854328e0a87299ec5223e623f4373bbb5b1bb518b 2013-03-10 00:56:08 ....A 2087 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c9b913f20431c5dffe07867291e7e807b9d925338c61ed9f7fd99d6909d1de85 2013-03-10 22:39:36 ....A 2101 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c9c761e626c1c968168f1d7e75338beb7b47415f25d2f3d9badc9c4dbadd624d 2013-03-10 20:49:24 ....A 37173 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-c9d6518a6cab822dac7f6f4de467c0e3cd5c76ff4a211114668e394d7618a5c9 2013-03-10 18:11:10 ....A 13331 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ca27f746ccf97d3b26394602e73f6c8ce2266bb67c9322d900092d2bf0470d9f 2013-03-11 00:17:54 ....A 966659 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-cd99d1d160241407498d2f71ba6668701918123a1073fc6c8711430bba80ac94 2013-03-10 10:10:38 ....A 107339 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-cf4326dab0a3a6d682be15b376534d9d79556846e07bf40aced2e4b24cce696a 2013-03-09 23:47:04 ....A 47657 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-d28ab6ccaf7bd4bc8f08bba5129c1b58eb4f92aaab647db4a1257a3115dcedf0 2013-03-10 08:48:26 ....A 49036 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-d568e6b694de93a86aca536bfcad1b9883cd9d80fa1107b41907b838984b2d30 2013-03-10 23:43:26 ....A 103919 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-d58be0e4f3ad092ab22c5fab8fa9622c27dea6dee13e2cc044483d0b387f2b9c 2013-03-10 22:27:08 ....A 54795 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-d6312d64a6803547a3cfb47c0bd685bbd8cfc90325c0170a27850f11ee1118fa 2013-03-10 00:49:42 ....A 12991 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-db9cef2baa08170ba6956da6336399649994d8bf3a5c6f0f2119d152cd0d5415 2013-03-10 00:16:12 ....A 31048 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-deb8a37f4a05374e8c1163ce4d93a9afa672b233e800b59441ee02999df384f8 2013-03-10 06:29:44 ....A 960539 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-e33f841bce751e4484eb6afab14cebd52b865954d9b357334098071da4e10d62 2013-03-10 08:39:28 ....A 60391 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-e462ef32e14991896ade440964ad27fd7b8fd8823634f5681add098c4438aac0 2013-03-10 08:09:22 ....A 1180468 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-e6126247dc3cc33d0aad0f78a185c49953815a248d79d027d78186440f17a454 2013-03-10 07:30:28 ....A 48761 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-e61c2a45645f5fda09327eddcedb3c1901ff9755dcfef672465188967738c58b 2013-03-10 07:44:44 ....A 26531 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-e793d56cc9c3e644fa152a7f318a9fe1bc5d7bf34caaca6c4a6dde38148b4715 2013-03-10 18:47:46 ....A 2637 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ec4c3aed9690c492bd072356ca04d5c33093e93b98ec2a072cff25f26cbdf7fd 2013-03-10 08:10:32 ....A 1669647 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ed9441e6a04e13d89248fb5d105ab6f8a3737a7dd9d8d5218078890500edcefc 2013-03-10 07:08:40 ....A 292890 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ee561c737d40fbae474172386b60774d9f7134b0ad78db9e60f2565bc44d9603 2013-03-11 00:34:50 ....A 3933 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ef3de73e2d29ea088b3ed5c7c8f7fbfd01d7a0b8bcd5551582c6748d397b26e4 2013-03-10 09:59:42 ....A 202029 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-f1cf58710cf2157186b17f9456c636db8512c0c6e465bd2c5e44fef2cb0af1a9 2013-03-10 20:31:28 ....A 921589 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-f62b11969e7b1f9cfdbcbc994b1e2db794cce5b0fcc4580fd241c262d55fad6a 2013-03-10 10:35:24 ....A 37485 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-f6351d795dae7cb9361ec390ca2e7753d4b22580732fe330e75a980f87eb9716 2013-03-10 20:20:34 ....A 43905 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-f6b22982a319cfb0ae423c24d36fe711c76567bc75561e77a8002779412beca0 2013-03-09 23:24:50 ....A 180996 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-f73aa314b837f5c32601c4bab9a3a4d810ea603634e8d7b8f1191c7bc5d45ced 2013-03-10 20:44:00 ....A 18493 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-f9ff7b8f3a561fc49587eb26c962117a6e782599061dd6afcf8fd3eb0b733cab 2013-03-10 18:45:30 ....A 35840 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-fa9e5e100a7a28f85a6e285acb3061df3b29702cd7c13036fdeef3a6b8bf7049 2013-03-10 08:43:12 ....A 407674 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-fccd660acb294a897f167385bc03d7a0d2083418bd1dd4551af4faf2d621b441 2013-03-10 17:54:14 ....A 22357 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-fed38602b0f95b9ffae2cb1c36e0d533cc4f961002a6a9e953042f8aad78c4a3 2013-03-10 18:12:20 ....A 1181776 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.gen-ffe5644608df6c91816395a1600f9390af5133c48295caa0350c93198c96feb3 2013-03-10 18:40:12 ....A 1465856 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.khf-2a26db950dbabd3d69dfe7c88af4886265be44241fadcbafe16f8e44b18e0712 2013-03-10 19:58:16 ....A 658597 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.max-130588973a022da387dd014604c121e73e9d5e1b63d72df03936b0888637fab1 2013-03-10 09:01:58 ....A 855380 Virusshare.00043/Trojan-Dropper.Win32.Microjoin.zbg-54a6b5f4402308a1a15e89049e2cfeaf21aba3e121588b8948775020a8a891dc 2013-03-09 23:53:08 ....A 4247 Virusshare.00043/Trojan-Dropper.Win32.Mixus.gen-e96583464c17d52f3affaefabfd45b9a3535523d9b2e666fb5687aa5e3f72568 2013-03-10 07:52:16 ....A 118928 Virusshare.00043/Trojan-Dropper.Win32.Mixus.gen-ee51f4b91ae59b14cd1961bd0e2844912f3d2e3429ae6e9b5dc72a19ddfeed26 2013-03-10 10:21:06 ....A 1588654 Virusshare.00043/Trojan-Dropper.Win32.Monya.of-d3b26b10e8aeade7ecc557c5524e31b3eed61d7305873e99b4e1db26ffc50c53 2013-03-10 18:24:10 ....A 1142922 Virusshare.00043/Trojan-Dropper.Win32.Monya.on-38a96750b0f362f2b4797835cfcf03fc23d2282bf99ff332f60128a92499fc7a 2013-03-10 20:31:50 ....A 1142922 Virusshare.00043/Trojan-Dropper.Win32.Monya.on-ce0af08fcfa65121e42f33ab256745b289c486da386f4958ad39799e5a1cf0ba 2013-03-09 23:58:26 ....A 192512 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.aee-acb78437d9c1b698cbd170239ff6cebf9fcd1f93584eb0d7aee0e5aaa2094705 2013-03-09 23:43:20 ....A 322233 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-ab75011b288619980cfe38d833478ce732122775238be2e99209fc5f1630eeb4 2013-03-10 01:32:10 ....A 527516 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-aee0652174bf3b3eb2f716539a95fa553a7a475c26f382145696576668b5cde7 2013-03-10 08:15:02 ....A 595456 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-dd1e41cab01e062b627b8cff3d11684e4e2d3af8360097b169af5f2728ecc79e 2013-03-10 03:12:30 ....A 595456 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-e2e76bb2896567149753a353c5888683b17340f1524c8bd06b51bcd182b553fe 2013-03-10 00:06:42 ....A 82396 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-e6108ac5485620c6def9f45951679a4780b9fbdd1adf0905ebca04a036cd39a7 2013-03-09 23:33:20 ....A 577536 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-e685eace626e597ba223da8c996593e37209cadeca7be89dffe09b2ac5e12e8a 2013-03-09 23:52:56 ....A 577536 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-ee914db9e9f7bcf37807e0e76efddf53efbad3477788d1f29874d506ce581b22 2013-03-10 07:01:32 ....A 577536 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.asj-f4a679149a0ac7f3e427b7214e343255ea8aafa35c46d83d6d54449ce32d398c 2013-03-10 06:40:20 ....A 14094 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.buv-bc87037a97c4734489904c406a483005a245f5c1dc8606cfd59a60f184346edd 2013-03-09 23:51:20 ....A 434184 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.cu-ee0deec341e53dd891798b169925131a8663f1c80903a401fa03694cf6898b34 2013-03-09 23:29:34 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.dxb-a55b8c77ddd2130686c3c2cfcbebff08bc4d9ff5327b29c88cb5fedec5819f3c 2013-03-11 01:29:12 ....A 1486999 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.en-848022be7c6cbd211dac455f8a3e7736431fbf820c70939e8368a4ee54a00f49 2013-03-09 23:41:14 ....A 1926656 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.ev-a72fa4d7f1871ca75b548a15e6e849936d423f200dd37e2f93ae4f4a98d3e21e 2013-03-10 01:12:36 ....A 501795 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.flg-f5b643c6406a26c3b72a45e6bac44dc14d32e7db786b1db0c8a923a27061eecd 2013-03-10 00:16:10 ....A 27648 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.fpe-c99d04ba85293bf11aa3dde3a6f065a1c5e76bc4bfb28e023187f4a94681444c 2013-03-10 09:14:18 ....A 210432 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.fua-a283a5c8b7b32cd50d8518091715b37c0d6e49902fec8e8c748610ef676529d1 2013-03-10 10:26:28 ....A 2468352 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.fve-82c7871d3a81ad293c8c2d0a60606c22ab7393b57353f5a7b64203b29cf5deb9 2013-03-10 07:15:04 ....A 419097 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.hez-ed801fb501d6cdf53cb0694ff3ec637806a230c985690554217bc5a527920b1e 2013-03-09 23:37:24 ....A 1032192 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.hkf-a5723ac879c72c4da8f09c28cffb2b343dd8ecaa7cfc8e33b0eef3ccd585ad49 2013-03-10 01:34:24 ....A 1032192 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.hqy-dc25d3909b07d11a57fed8e7ace856b0e320f7bdae9bc764c566f973000cd9a9 2013-03-10 07:01:44 ....A 1807360 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.jiz-d77cc0e8ddff3fe1bc5d8885a5ac94214a0acf10ff04e02babfa5f5292100593 2013-03-10 00:06:32 ....A 217590 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.lj-aa96e6b01ec97f27b8f2489b56232b38255ea965c89389636128270670e3bf8a 2013-03-09 23:23:52 ....A 996864 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.mli-e0df5f22b8df28c9bf44ee946433ef0600eed2b2611eb33af2b18a50bf7e3431 2013-03-09 23:39:14 ....A 996864 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.mli-ea1ef26d1f6db3837559513036ac5db8f041c21a7dc4369a3900a8a5dfc5f19e 2013-03-10 18:37:54 ....A 2199552 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.rau-ab0186274eb55367d141298b954191e273a9e92ee90c8540335552efa4f7262b 2013-03-10 21:05:44 ....A 3054592 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-2743ce17af435ae9c69df30a4c6246f60f547dfb68afd8850a7d3777b5ca8757 2013-03-10 19:34:20 ....A 252416 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-836b16d86b41fd06abeac3fae3b7c8a9fa18f82a70770848be4bcdc9c01d8c8a 2013-03-10 21:14:08 ....A 383488 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-841e1aea6d399db2a077c0e9e9aebb426237064ac6490e7976a24289a893e737 2013-03-10 21:18:48 ....A 241664 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-9dc7e0971ed2d41d015c6b11b5b3708f9fac9c8e4834ef14a70129aa8919fc8e 2013-03-10 21:22:48 ....A 114926 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-c9ba901d65f64489349c2e761f6e3a03f8ca15d76bc82d6d3f78be1c31bd7aeb 2013-03-10 17:53:52 ....A 241664 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-cef623af6bc4e65cf9e8e091eab12c71ff1d6ebc2be38d24b2eb06e7e1b60388 2013-03-09 23:25:16 ....A 379392 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-d96868effa40ca0bfa5972dba3a1428472b12fcfc87e3640a6d889b13e74f615 2013-03-10 20:29:16 ....A 207836 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sku-ed1f4d1fcdf989efeb754f2c3745024143d218f71f65f1fc98ffbafba08477aa 2013-03-10 00:59:46 ....A 104190 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.sl-ae21fc7def02294e17870379c63683196bc797791a2abdbee33c6ca2bb633574 2013-03-10 21:19:30 ....A 858176 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-00e2f4b668099c50030301f656c8398bb7df7ca82dd6f1cf9e9f9fd87533c1c3 2013-03-10 19:39:46 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-017d4206d81843223873565cd90deab2f1af2f7573b69ea7dab89f849c1235ee 2013-03-11 00:14:48 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-02f2e6ccce404e87c38caaf99f7e362d73acfc9297e147110f2030f87d09a9e6 2013-03-10 09:47:26 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-03416918008625fd3eeda997ee9d92170e4a82b7ecec3e6c916b94fc646c3dcd 2013-03-10 19:29:12 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-07fe5856403ebce4f833cf2f7de79772b1cf34c711d023bbc60db05c62f623b2 2013-03-10 19:40:56 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-0be26a26a2959202be9cdd26244d4bd8bd130f0350a4c6443380cdfce73560fe 2013-03-10 21:03:18 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-1387f6d59c321d48c11c7b560a8febb60a746df9cba25e6a8bac60a58768c457 2013-03-10 22:25:50 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-314c7efa89c1a359399fbe19ec8fdec7561f71fd044134ff0fb03f1e0fd43c80 2013-03-10 19:28:44 ....A 858176 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-35d0885fe49bf50f5ce392fff1e2da7bae24d567aa02a8aa21c9be854f4527c4 2013-03-10 10:23:08 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-3d485d110e1cd2a828d6ff0e90a7afcbf9a5e4ece5429c0e4a70a530927e3849 2013-03-10 23:36:52 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-65b6739dd908d3c8d493dd5b342c0963176db884483695e340fa34224963171f 2013-03-10 09:26:52 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-754bf9eeb91f05822f8415bd0c7a7a6e0893c81db766effaae11c60d932c8c91 2013-03-10 23:50:42 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-757dd698461da43a52203d28c4e06fcffe9f8af7cdec9a3096a48ba2c32bd0ad 2013-03-10 22:47:08 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-774249897fffe411a01b1fc3c939585c6edc14d4f76bacef67ff749618b94b06 2013-03-10 09:58:40 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-7a6e689528bad56a75f6b6d1e38ab5f836ebe090090508eb383149f29ae53cad 2013-03-10 19:04:54 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-7e39b4d4a139fa749d160ccc133f77d0fc8efba2978d81ad002169b29c9851c5 2013-03-10 18:05:24 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-9fcd3f9c7356c1b48f06212fddc7e84014e07027a9ba6908ccd54294c01663fd 2013-03-10 09:51:24 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-a1992e30cc3714089a707f4ada6e1aed77cc7b4e907c8610049dbddd2345ccc8 2013-03-10 09:36:38 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-a636098fc61e63de1a3289267470f851d0236d1ebf93a9a1c7a3d3643d53658c 2013-03-10 20:26:58 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-c3441c0623232887896e860cd9602021fe59756c379b2bc177deb8c47c4391df 2013-03-10 19:05:04 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-c5c804679dc272cf3a468a2a521d7d08404bdbf5d34e6c5600f05625a1cb20bc 2013-03-10 19:42:12 ....A 858176 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-c77a2c12fcc279fb083cdf6ca26ad314e0e031491df4ab0d116d4b2d1ce5d99a 2013-03-10 08:57:28 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-c9453436941b9f93ae38be5b5a89ea6ae231ee29299d1fc9c15f0280fd36f1dd 2013-03-10 20:43:32 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-ca8438a89b211828ba2816868dc3217e0918c954cca87191d15926bbb5fdd222 2013-03-10 23:35:46 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-ccf72bd56a3a260d28ee48d8ae86ddd0eeab1a35ac634ce9749f4f47b77d20c2 2013-03-10 20:12:12 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-cf7ce3bbb03989e9dbeb91fcc3bb8a8c91485ac716f8727878faa737b286e8e1 2013-03-10 20:59:34 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-d0fbebd894555dc2b62a0aaf9d447931d28a5b407d58823b565a3e0b9038df26 2013-03-10 19:42:00 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-eed2600bbfd2b0dbc67abaf58c0ae6784b45b24cd4a7f20fd126d657fefa0145 2013-03-10 18:22:56 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-ef7e842496fbe7c8334fb19d92fee2ac40bc34e1b1c2b79db9fb63c50b1dac45 2013-03-10 10:00:00 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-efc7511f2de1d13c8402cea657ee3c2d291dadbf7c0207d8b654b2c03a7f05ef 2013-03-10 09:13:34 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-f0b6feda98eb32c4ca3995e4c2a670fed8ee7d0f332c274bf425f7d1660f3d32 2013-03-10 19:10:34 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-f134f80a11d106670d2144fa62ff847840b56d5254c50a7b7017b5bdef48d422 2013-03-10 23:55:28 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-f7ee1a6a57e09645398aaecdf9193f1d35c7668eb3d9c5590d7911cf95d9bdd0 2013-03-10 10:39:06 ....A 331840 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uqp-fa083e8a6250f6bdc9db545f9fa2380b47b45494883c8c5e263abf8201d17cc8 2013-03-11 00:07:24 ....A 141312 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.uso-1273e2d2353a6c763fea1ce04e1063defd066abc8e84739851addf03513bec88 2013-03-10 01:33:36 ....A 201216 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.w-f50ea8c0341dc2856a38e590cc571d82563d5bf766ca622f661c0fffd5c97540 2013-03-10 22:16:14 ....A 2308359 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.wyt-4ffc9218053cf553d8d4b27bdf7ee91282d529c5e32e08b76950c2d7b8a08bd8 2013-03-10 21:37:18 ....A 1823671 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.wyt-ca74611392ebe2f10ee21e0943a7ae43c7308a550ba1d6f477695dea7907fa21 2013-03-09 23:14:36 ....A 230406 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yeu-1295f437086f0095782e20a3801718955ce5afe6a55a25df4c442939d7c96f1a 2013-03-10 18:55:22 ....A 230406 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yeu-2f199d2a24c5a6f4137cb8d84898dcd19085953bc1b217171cf7f9a64890a74c 2013-03-10 20:03:38 ....A 230406 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yeu-a15596b0974c269419dfb4dc5a49c7b788e6a6d32616f9f3ef9a38f8beeb7421 2013-03-10 01:44:28 ....A 648704 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yeu-bff5a92aa3e621105d95e6aa2494f7b1027c9bc5e7c91755f450c56b6f2f0652 2013-03-10 09:33:14 ....A 230406 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yeu-c6d8cbbef4c01953fd97b2716b7ef23d8dcaae61601f53e55caf9d26a8d4a4ec 2013-03-10 22:18:24 ....A 230406 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yeu-f4da2415616199e3b6006717357028f491fc7825d41c0b17219ea1432cbb45f6 2013-03-10 20:11:20 ....A 207366 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yhx-33135f033a349f3bc2dcdc1abcb233d6e021a5e7a17174e88892cc5b13c0b349 2013-03-10 18:50:16 ....A 207366 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yhx-626ae5131a5dd71a9962b3e2f0f9b1b9b115dbe8ce564c801c2cac5e3d081bd8 2013-03-10 20:55:36 ....A 207366 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.yhx-ea6ee53aa0d298ebbeb56b25a23e43474bb99bc323355a286408887dd479baaf 2013-03-11 00:35:40 ....A 168448 Virusshare.00043/Trojan-Dropper.Win32.Mudrop.ynh-5a357144bfeadc00a92bdf8344d11b42a840c075b9f07c7574e8058cd8f95d61 2013-03-10 08:31:08 ....A 281835 Virusshare.00043/Trojan-Dropper.Win32.MultiJoiner.155-e13c9312e79cefcbf19f15d1013656338fac57f19da21a5ed1cd651ca28b3ae1 2013-03-10 01:55:58 ....A 344064 Virusshare.00043/Trojan-Dropper.Win32.MultiJoiner.n-ad2b019f833d8d3c475890e9a132dc396582685f95d7bb9bca47baf44e0b3cd2 2013-03-09 23:40:10 ....A 27648 Virusshare.00043/Trojan-Dropper.Win32.Mutant.bs-ad99badf63e63f3f0ad5b2e6cdcad5909085dd5a150f66288cdf89568736121d 2013-03-10 06:36:20 ....A 1265664 Virusshare.00043/Trojan-Dropper.Win32.NSIS.ahq-d738f8352d1d52ca41528921fb120ce88db8ddcc1bfc06e8278f175cab4c1cf5 2013-03-10 08:10:30 ....A 233976 Virusshare.00043/Trojan-Dropper.Win32.NSIS.rs-fb493c98147ab7e8a4579bcee0a96dc343191f5c47173a41c58245e2ef8be474 2013-03-10 06:40:58 ....A 156223 Virusshare.00043/Trojan-Dropper.Win32.NSIS.sr-f9655ee35c23225279f8a97a6d44d983552b158c116bdd2dc8bde16b34c2ff20 2013-03-10 00:55:58 ....A 139979 Virusshare.00043/Trojan-Dropper.Win32.NSIS.tb-bc966541668e00dbe5bb7334fa9b093a49936911994a307f62d6036fa5333d12 2013-03-10 03:17:42 ....A 132280 Virusshare.00043/Trojan-Dropper.Win32.NSIS.tp-f9af477f94cfb70fbf5ba24d326ccf78df945ece3eba3d46f7b9c8a5bd81d01a 2013-03-10 19:05:22 ....A 602133 Virusshare.00043/Trojan-Dropper.Win32.NSIS.ub-000cd043aaf15a68d4e8e3844fa80fc92ea46a12faa932d096cb29189125e81b 2013-03-10 00:12:46 ....A 932904 Virusshare.00043/Trojan-Dropper.Win32.NSIS.uh-af87ad8ad3018fd98fea77ab8b57c21dd736c83d4c48391f93bb8acea96b01d4 2013-03-09 23:13:42 ....A 566175 Virusshare.00043/Trojan-Dropper.Win32.NSIS.uh-daafba4c360621a92ad0299ad3e3a247e3ae33bafd09a73212c0a66744a7ffd2 2013-03-09 23:17:44 ....A 1543087 Virusshare.00043/Trojan-Dropper.Win32.NSIS.vn-c956f4cc8412b1a17e754f511b3b0b38195430028179ccf5fa587fb59869832c 2013-03-10 07:42:24 ....A 1472576 Virusshare.00043/Trojan-Dropper.Win32.NSIS.vu-c5a3eff88e3b8a14a1f56be15290d9cb38fb05be9e41887bab80ef00705719ff 2013-03-10 00:05:34 ....A 1462008 Virusshare.00043/Trojan-Dropper.Win32.NSIS.wa-dcab1b6c0c4d83cb31b25f99bca5534ecc91fc8c8092d5acc44c5fc17cf326de 2013-03-10 06:53:20 ....A 1801966 Virusshare.00043/Trojan-Dropper.Win32.NSIS.wa-e367c399b03bcf16b667341e2110898cdb0a7ffaaa2fe80cd0d9bafddfcd81e8 2013-03-10 00:01:26 ....A 540386 Virusshare.00043/Trojan-Dropper.Win32.NSIS.wn-dbde81fb85ec01c73001031c37d32d720ffab6f7d20c9fb3e839bf8977b69654 2013-03-10 10:18:28 ....A 1283111 Virusshare.00043/Trojan-Dropper.Win32.Nail.uf-343e847ae71208f9faad543192ff6115f21509b13c044f408763502e97f6bc7b 2013-03-09 23:49:06 ....A 356864 Virusshare.00043/Trojan-Dropper.Win32.Necurs.au-85e7d8a59a20b58fb3d28057502e8564228d9a43d72c9191b9fcd6c12d393141 2013-03-10 21:55:18 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.Necurs.djz-0cda3e039aa6b92f5cd45416b1ce487a7e2f720e8310c8c32a67e3e4624c9129 2013-03-10 08:10:34 ....A 367104 Virusshare.00043/Trojan-Dropper.Win32.Pakes.bt-ad1dcbd03f7e17190ff44b929f1507ae5026afca115b3258d410ed250b740fa5 2013-03-10 22:45:48 ....A 101376 Virusshare.00043/Trojan-Dropper.Win32.Pakes.el-131ba94bb57160a337a30f747f9bb294a60d6fbb9c36ca154008a2a16dd7a844 2013-03-09 23:46:30 ....A 227328 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-c006414916500a3fc443fa1738ed1d06c7a0872ef99502360c63733563dc2fd3 2013-03-10 00:01:34 ....A 203776 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-c565e4b902635887a669ef235f6dd652f4fa245698c3d35f3d9e52dabf682586 2013-03-09 23:53:52 ....A 66329 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-d278b9ca53527be58a11d585ac97323dc89354e02dd1716fc3b7f4ce8736c479 2013-03-10 08:48:20 ....A 221465 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-d82e13a28285fe2ab75aa9552422ca2a7c3577b658cdf46228370d8c8bc5c885 2013-03-10 03:17:40 ....A 109849 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-db2381cc937be28c3bb5892acc0995c09cafdbe903d7c1aff4588615b0a64ad3 2013-03-09 23:11:40 ....A 253074 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-f33d0f0b97c882e07a9d1b8cd2f38377e88a8352f10730854341a74f886c1b96 2013-03-10 01:04:34 ....A 324853 Virusshare.00043/Trojan-Dropper.Win32.Paradrop.a-f57f4c58a266f00f6cbb74daf3b1091923017bff29a3864a23f21ce38930a47f 2013-03-10 23:18:42 ....A 123392 Virusshare.00043/Trojan-Dropper.Win32.Pihar.ee-81b03f5f4282ba4a0b1b153b41fc1eb55bd40a42200bf8e2e4d7b858a334534a 2013-03-10 20:47:50 ....A 130560 Virusshare.00043/Trojan-Dropper.Win32.Pihar.fh-c3896f9a89435edfcc25c4ea8b8bd0e65c627c5ac4080da867693633b061a367 2013-03-10 20:56:56 ....A 134656 Virusshare.00043/Trojan-Dropper.Win32.Pihar.gf-356c3e8cd7d3af33200206c26395d6cae034bb4ea8f0d4a494566a1476fad7ff 2013-03-10 20:24:00 ....A 134144 Virusshare.00043/Trojan-Dropper.Win32.Pihar.ju-c35ae2557d10f35492f4c5d85555c65c18efe5be95f9c1113ec3b5ff6c21de53 2013-03-10 07:50:08 ....A 682980 Virusshare.00043/Trojan-Dropper.Win32.Pincher.bk-afb1992c1b58272d18303c5695644ed11eef10aefa132c3eee9c3420df55f115 2013-03-10 00:40:44 ....A 26904 Virusshare.00043/Trojan-Dropper.Win32.Pincher.dh-da1c29e8145aad60b8414d64dfb7a1bb8fa93a38849693eb03906c044a737c04 2013-03-10 03:12:14 ....A 11776 Virusshare.00043/Trojan-Dropper.Win32.Pincher.dh-e6fd66216db34532a0a8fce55c8d84577410ac9fdf0cca4f682303666cd25ebe 2013-03-10 01:32:06 ....A 52411 Virusshare.00043/Trojan-Dropper.Win32.Pincher.dh-ee84370123a782bd1968bf88a2fc8718284fb0c4da76407f937b21d38bef1d3f 2013-03-09 23:39:00 ....A 138365 Virusshare.00043/Trojan-Dropper.Win32.Pincher.dh-f8ab5dad9356ab509c33899ffba5b4613196e9f786f7337304deb4cf1a92ebb1 2013-03-09 23:28:00 ....A 372210 Virusshare.00043/Trojan-Dropper.Win32.Pincher.hp-c97bfba051ea9eacecd1cd2aa26c767b0fe2a557e55381e2ddb1d7501858b972 2013-03-10 06:31:20 ....A 3300989 Virusshare.00043/Trojan-Dropper.Win32.Pincher.hp-ce90414c9c65e0bbb07cd3a33a3854f640094b02499850bc1b1aba170e3e4fe3 2013-03-10 00:10:22 ....A 26171 Virusshare.00043/Trojan-Dropper.Win32.Pincher.hp-d8939cba742bc17bcf08aab9ad1c66874845ab2b478d438ae5516c9a28986c2e 2013-03-10 08:13:52 ....A 1447712 Virusshare.00043/Trojan-Dropper.Win32.Pincher.hp-e47359ab645bbf84e48dbb577f684f8c767df10cf5901a3b07877317cdd0eceb 2013-03-10 01:57:02 ....A 290304 Virusshare.00043/Trojan-Dropper.Win32.Pincher.tl-ace0f333ccf49ed0380805d20d754b98958d33059a57e5909ea3d4fb8f2fb27b 2013-03-10 21:12:32 ....A 697344 Virusshare.00043/Trojan-Dropper.Win32.PornoDrom.d-0fe3ba39a2b7ed11f82cb83662c58b7515610bd9dc615148874d73554c58ead9 2013-03-10 22:29:48 ....A 875520 Virusshare.00043/Trojan-Dropper.Win32.PornoDrom.d-7a40afcde9a4f68bb0f60da7d38d72ab1765ebb8488524fc700b3f177365fd51 2013-03-10 18:54:40 ....A 165888 Virusshare.00043/Trojan-Dropper.Win32.PurityScan.aj-77614562eaf0b803254fc9eef098ff97e3e86390efb6aa18fbb62fec327f1f9c 2013-03-10 00:07:26 ....A 704512 Virusshare.00043/Trojan-Dropper.Win32.PurityScan.aj-e2101176dbefb567e19ff11637806a4371ef565388139dd5c8b42a2efd0c61f8 2013-03-10 01:34:48 ....A 55120 Virusshare.00043/Trojan-Dropper.Win32.PurityScan.m-adc74b1c8691d39d2adaf1a621717756ae77cf2bd5cf7c3fb931a54eec2afc91 2013-03-09 23:55:44 ....A 262144 Virusshare.00043/Trojan-Dropper.Win32.PurityScan.o-d224b1b376d886ea7ec6f78b7a06bceeb368e06fd6c2a9aa7dc2ac9742bf9169 2013-03-10 01:12:50 ....A 249856 Virusshare.00043/Trojan-Dropper.Win32.PurityScan.y-a552d762161c47e3415d4b7436ce37bfbad76ff17730ba39537e4d83d64d8b2c 2013-03-10 00:02:04 ....A 73750 Virusshare.00043/Trojan-Dropper.Win32.QQpluq.ak-c595d90e2f3899115aa28d920b1dea18cb7ad4faa01295392db73cd758ded9ac 2013-03-10 21:27:44 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-01135e19c8d3d375db884b6d04aac144092e7cf0b2099f7780d2d35ab1005941 2013-03-11 01:01:48 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0832c38fefdc8be439f79abd1ca9e3e4094eee7403cbba38114bfc1d18a5f21a 2013-03-10 21:37:32 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-08998edcd0f80780ee688868332a3113d67c592f6863c57595d61e2386413bcf 2013-03-11 00:39:20 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0c348a4c7385e213ef887f17bb7ccf6ed9bb00944d0af45b162a5b32fd5bf6ad 2013-03-10 22:13:00 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0c40d2e4c9d59c6bcbe9919c6c00aa44aecae3f11cdce66bfb947348f33f5f1c 2013-03-10 22:23:50 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0c63e4154015944e7c735b0f8271194ce6e526602e36390d9b3323bfb4f17c49 2013-03-10 23:58:34 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0d4a968a35387bf045e6da8eb513616798efd53d15a4b04826baccfef7e70aec 2013-03-10 22:58:48 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0d785522e97042d140b548fb1d48d8e8e2bf5b2d1f72ad152c63576268d603a4 2013-03-10 22:13:28 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0e853c53b9b0236611e4806a23c1f2b7cabc3394732fb08576a61495028c2ccc 2013-03-10 21:30:04 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-0fea65926c6c9d58c07acf7d764e5643b8d5e93ff13fe43fedd5b28add85d411 2013-03-10 21:36:08 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-10046f3385ab65b885a438898493d6d4f935483b895cb130e88172f79031ae73 2013-03-10 21:32:14 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-10f1f7b6a067889af4a556c075667becab196576e32e551f7246e5e9200e3957 2013-03-10 22:03:04 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-12b3ab96f51f944b21167c780a8ce4d3a57824982d0ab68d26ee0e927626af99 2013-03-10 21:25:42 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-1550197b258c9af16bc59b266150e290fd98bca6f1726bd4b47f0562285883f2 2013-03-10 22:04:56 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-19bc726b2c918c81aeb22677532c90ef326222c42a9ce78fbcdb4d3939cf1768 2013-03-10 21:55:12 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-1acfc1a768c21a1255fcc6b0b70dc7c8a3d19e519a4bd04ec74707d02ee538ce 2013-03-10 22:04:06 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-1f19ba062e0981b247033c0d454e6e8c570685b0d41dcae01d8ec6e1bc755c4b 2013-03-10 21:49:00 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-202f1afd7ff11136d1d9ac2464476b1ec50beabe295a7a4b5882bdfdc65a0f03 2013-03-10 21:57:06 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-256a2b2ea155b07bce19062721625009b29e67e08c245b33ae3107f92976adcf 2013-03-10 21:54:52 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-29d10e26aa3722b45022b3a961f1aec1312b6a721a6a7456afa2b13d00a1f8c3 2013-03-10 21:26:10 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-2be5751d584a116a17957c0f3f2dba53fc0cc46fd5f0668ff0339169961510f3 2013-03-10 22:11:14 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-2d58ac2f7b3e65e14085888746b67be064a5e3aef22ff435e7dbf39bd476fdd6 2013-03-11 00:45:22 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-3042e5ba6c0b20434517e6c805aa51cf6c07a28bfb6fe157430609d213ea7875 2013-03-10 22:14:38 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-31cc042c57ae60ae10c38136d141b15f0be02abc78a452cf24d7948a33989c86 2013-03-10 23:39:04 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-35770eb9155fbca44b14be7d8b112dc138efbc10f42369cb0f6706e4efcbf985 2013-03-11 00:18:44 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-36e9309ef2ce40456113747152a4e0611ff8edf936c1c66a1c995e58456fbb29 2013-03-10 21:41:30 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-381f91c2e8ba9e23bacbf5524aae59ca9ad5a5d4743cdc157af3aa4f8455ddc9 2013-03-10 21:36:10 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-38d4f2285e7a6eb78d618ab4517aa555ef5b46ce92890bc4d46c095f1e5dbabd 2013-03-10 23:16:38 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-3c14eac278cee2b21ce77949d5d181d4c5fd4ce8dce8ee13d5041d9416f4b1ad 2013-03-10 21:32:32 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-3dfdd7ea03e24b7d61623bf52857ca725c6a314f70476000db02ea295c3d98e3 2013-03-10 22:02:48 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-4069200cb89b8aa27a0171e32f15884f3281235de1c86201d23a7db104e4d96d 2013-03-11 01:33:38 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-41211936aa787996a0d2e623c3905206641144bba8df182079dadc0629cb3af1 2013-03-10 21:41:44 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-41569625669e86820cc609e0e3a92686eefac083614dfe3fda2e705c45f68589 2013-03-10 22:02:34 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-41ab872f949181c30637138ba042a0a842e73ffd3c5172f287dd866d6e5e093f 2013-03-11 01:29:40 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-442786b86d215359bcbb7f550e73a01597266b6199313efbc2342289ac95d2ea 2013-03-10 21:37:32 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-45233b45e41fc17678c06bde99cf0dd6c24f24ea68bef6837feba9da4e86c109 2013-03-10 21:58:36 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-456ae1d4127e52be03d322191dd94a209bf323490ee2934f173f5a96529262e7 2013-03-10 21:43:36 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-4966c981b1c8e139f0ca88eb9db5ae64c3ec14a3a8a3615be01a0fe952e7e953 2013-03-10 21:43:50 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-4cdecabc4d56ba1f259a14234de06901041bcfdd41f4c3f3b68e6208aabde6fd 2013-03-10 21:43:26 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-4d9c749680e0704ec882fc69a7e06490a77851213c5a88d70e46e0a7bdc8b2c3 2013-03-11 00:35:12 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-4db5a8ff9c08442ea48c6184baef16312dc9cf7b4cd24bf28e10ab698f97c929 2013-03-10 23:13:24 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-4f86ce18b1ee5997123403c0dabca494e5594cb4b7a1e3ef23c3a6ce9f5d4a75 2013-03-10 23:23:00 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-51abd227d0c58bc366dc2e371b19bb92d63ca91e0db25b14ed878dd9278f8a33 2013-03-10 21:33:28 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-526b0848336f9bfd35d09edb362ac91f6bab44b9e90ef8d3395064df5709d468 2013-03-10 21:38:06 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-52e805adeea143f736584f1bba1e654cb535b9c59cd0b217456eee0eb1c47a30 2013-03-10 21:28:30 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-55e7de112cc25d414bdd0ee73613de9322beb9dfbe53376959d86977646133e0 2013-03-10 21:34:44 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-562a1a7e4a742c211384bf4d7227481e3c155f2e9b8f7180c2709baf3cb44afa 2013-03-10 23:44:22 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-56fa6003e013a2b66ed9dd92a5563eb2917a30d02442f79f000351ceace13947 2013-03-10 21:31:50 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-598053ed31feec19714473201afdfe7f96b22dde86835f03a5dc74b4310b3c59 2013-03-10 22:15:28 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-5a819deb2a2b2a2f2d19108cf61436211c7ce7edd1984555709db061c722c00d 2013-03-11 01:05:54 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-5c3cc42a1b56d16b90e2d354915cf365bd166eb838ce62e073ce4ca15af5fa95 2013-03-10 21:59:50 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-5d068b6f6351d48b126fa8f737293cbe2c17274b52dc818028586757c7a02ddc 2013-03-10 22:09:04 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-5d8277880415a7b9b01e8e932c7365ba76c457cc9f26c2dcdf77f8b921cbf87f 2013-03-10 22:00:04 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-65baf9b65f32a33f3afe57cc0146ca55e0eaba49e8ea5f0dde2f86e5e8024153 2013-03-10 21:36:22 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-6aac5fba00d0566a64445004a94f5778880fa8cf26ffa6c70629ffc837b937ea 2013-03-10 23:11:58 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-6ac28bff195653461dd74f749416e2028c14e7513872bd8b6e408e50a7681fc5 2013-03-10 22:16:24 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-6ba276916c8048412052ab3ad4356e24d8ace9a8cc7da3a00910ee47fca9f027 2013-03-10 23:21:36 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-6bbf3db7bc671fc4b47b2223c619f24567dc384321bb45a30bd75d7c2490d4e1 2013-03-10 21:37:30 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-6ead7720f18aac27330a579af666a5712dea4c5f457bace08d162fc6e5217b3d 2013-03-10 21:49:40 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-6ed700b04e6d2332b66278971ab7edeedc34862ca5c24cff21d421837f9accbe 2013-03-10 21:51:56 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7128b4a6b850db3ab6c8ec9d87fe602e17d3dd50139ac5d85aa998189e3b2cf9 2013-03-10 22:25:20 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7496459038c62943d8726d60b28f83a5eae7cce8b11e035a2f6dca2386f20b79 2013-03-10 21:56:10 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-74d98e9625147d78160e4bf22cfe7afd8207b164c21c87069ee0f178b95f1ba0 2013-03-11 00:14:48 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7551c398ad90f59d83bc0a45f34356a07639b006103a0ccb02885a919e568b6a 2013-03-10 23:37:56 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-75ec129912d9bc253db0798f0b2464cee0c96797c1e64c74e00068996be2e25a 2013-03-10 21:38:04 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-760fc89aaf63b7640f5dd1c13086b258cb937f8275f1ebb2e48413809039d773 2013-03-10 21:51:50 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-766e04421ec5799e384e8d0d6a271845a0eb7f0ee59a4f702a98eaed649dcbfa 2013-03-10 22:37:28 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7ae5e35da01fe72e30dcb7ad09d450c7456c485a1cb7b319c72b188c00f79aad 2013-03-10 22:08:30 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7bc1850c4996e7b727afb1bf2c82257a4b225e6a838ede98d45c9f69cad98e70 2013-03-10 21:59:10 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7c2416d81569fd8ce996cf4e95b5305547fea3f92760c5d1865617ea07e39504 2013-03-10 22:37:32 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7d50c7ee2f11d411af55df243e321769d62a704159ed9f99478ac787593bda22 2013-03-10 23:43:52 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-7f962c47637453cd727bd163ed54f03f3b5df75c99837b79d650fbb5fbd0f493 2013-03-10 21:46:10 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-8079de0243525820ed103a95585864ad438ad440c17a13626e9e91b4df5acd4b 2013-03-10 21:33:08 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-83ad598b0fa2e9052ce1d02da083424f0e28f6ad7edd072283ab7bd4fe8f4674 2013-03-10 22:10:24 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-84b1d46476065a569768f654f31273ace22a14f9bfdec3c9f4ce450bf6135ed6 2013-03-10 22:04:26 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-84e44efcbdcbdf9daa93623b9eff31dc5a872af7d660ce1352770208be56088f 2013-03-10 22:03:32 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-864ef0262c90e691f4fdd715c0084b653c1757029c604ed13cf56662798bc8c5 2013-03-10 22:39:02 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-86fcf6a0bcde62cc8f73e563f482258c667a92968b990b86492330fb0292cea3 2013-03-10 21:48:54 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-8795ce564c855c55da638a9706fe4e30521efd09ab1a864edaf4b471a2a533ee 2013-03-10 23:31:00 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-891fa66183310ece0d0c41a50c8cb98e8ad1b2667b9e8e7e0c25cfac90faff9c 2013-03-10 21:42:50 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-893568c5911eb71e442c51a40636faa18635310180062a91bc7ac7895b437399 2013-03-10 21:41:40 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-8967ccbd661b141c9748c5c4e6c97611b4d5c538eb64871fa3c909a29572defd 2013-03-10 22:35:04 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-8b3313e7ca1deff85ba247bc3d21fa919e46d562e44e823f3c413cb38466a833 2013-03-10 22:46:12 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-8c8515d8efff0ab8216aff58d07b3c5603220dcb9c55678174fec0b225cbdc0f 2013-03-10 22:12:50 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-930bee5c0e240d49e69eaf1eea41dbb57aa8dbd7c8196cc40b928ace281a2ff1 2013-03-10 21:33:36 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-953a9570de87572c9c9cddafbccb19dbd2c88214de2652ba285c0a045c701ee4 2013-03-10 21:36:00 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-97bfd293310c0b65037737a17906d91cf6c2e9123fbd0a0e6acb192593310c95 2013-03-10 22:18:46 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-9871894b58dbef8c4414a59a6165d58bf04b2368121f763146c937f91d5338c1 2013-03-10 21:47:58 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-98a53413fc8dd288e5da97fb10b1eed6e5ce63ca1aa4b4f1ebc45c5e2c3c725d 2013-03-10 21:41:26 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-99899e0b533d6b86bd15f1df5ce3016475355bed38c7a6f76aa515905ab07f8d 2013-03-10 22:16:32 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-99d5fdc580f1370f9c22053d2a62218b4e3ea7d2bbf836f586bf0786c6fa4aa1 2013-03-10 22:14:16 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-99ef538b967f51fc540c691e3facf68b91f850ed6cebde0ccaef35d5fdb921ed 2013-03-10 21:24:40 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-9a086884f54cdd51148066cd3abf060de5a68f6bbfe5472f119b1135e40d2c78 2013-03-10 21:31:46 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-9cc1f827fc0d17ef48058b71d3db2dcabf717047453772d486f475b3ad1f5b0a 2013-03-10 21:33:16 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-9f0e44a4995e27a97ebfc24de14700473629a67e57c714c38a0a64601ffc1b89 2013-03-10 21:28:30 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a15f80f17eadbb35feeff0fd4b38b6c7c15021025363a98552346389f3be02f7 2013-03-10 23:59:30 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a2235ad7601fc23d3f1bc2c33ca943688b59a89f5bb01382f2c04d18cdba49e5 2013-03-11 00:44:36 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a29d1999159f3ab7af62aea078609a8a7d8e03a5cc67ba9693b96cbef5abf2a5 2013-03-10 22:04:08 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a5a642a111e9dca30b3d7f1aa9ba2ffb71df5a1e0923d254ccecb872dec7a65c 2013-03-10 23:22:50 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a6e7ac3048f9d65be2a15186df9d82d4f86eb4fe851046df5a54983dfe8fac88 2013-03-10 21:37:26 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a88b98c0203b4506aca14ecb77cd776bcc7f05e5d552170703cc1662b58c8c00 2013-03-10 23:47:18 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a977f6ee14543f97556356d33d801020ade8a379fc590f01761a2535b12f47dc 2013-03-10 21:36:18 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-a9cf53533feaa8f73085efd7dfef9507be71ecb7f761f7da87dd319627ac4c4b 2013-03-10 21:47:16 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-aa282898fa04aa791d0345cf8161bdde16c6e35e04537d3c1a8502efb9e478fe 2013-03-10 21:33:08 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-aa3104a5562583e0290a6fcc1ebbfa0d9c6e84ea22d10f253559bcf8cdcddcfa 2013-03-10 22:18:40 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-ab69ce315aa858ab1ba666f212f4c7f1d95817cc6837683dba4b36d58e519f10 2013-03-10 22:28:26 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-adb2694e945844f0dd430bd157779e27a1f4dd036513a6fdc8921d8c961c3d8f 2013-03-10 21:36:12 ....A 131569 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b24f0869e497465cb5f3f7dc5a44803b2e9c1fed65c9a78608904557fec6c8a9 2013-03-10 22:21:34 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b2ef3a6bd1b8dd1bd373c968bf07f9b0498fa854ba412494ccb9fe0e5ca573fb 2013-03-11 00:02:30 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b3e841fa943542b2be579c34d592c26492c66051678ac4995f31c13dd38606c1 2013-03-10 22:07:30 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b411c486257d8f8076ba50e2e8bed0429091589df4de3b4917c2205ccf0484b0 2013-03-10 22:09:08 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b4164aa5c850f228d72a4b71916b948fdbbac1d2d510cc82a51a621f0a6a8269 2013-03-10 22:18:14 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b494f7065078293c7ad03614d93f07ec51dfa45b9e29b74c86a3342be3ef479e 2013-03-10 21:54:18 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b52b3d3c44f45a4369548d7ee06e9a5638cecb19e80a058165ea604bac313df7 2013-03-10 22:25:50 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b56acb986900e5ded1de68a71f0291cc6335e828a732664ee0f68bd9a7570636 2013-03-10 22:03:34 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b66d997492172a9f618eb43b20ff96278866c837744ff264f8029b77c25bd9fe 2013-03-10 22:16:40 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b6a12448379e58092e9c39c2c559b29c31d94241b9eb72a68e2004cfe6bbf332 2013-03-10 22:19:08 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b7c89ee112f170f2548daf65de10e9fdd2bd188ddf6d8a5cd98f558ef711b43a 2013-03-10 21:30:46 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-b7d57b40fe90355ad2ace7b5c84277ebdcdf5a2e6081dd40039f15da5675c108 2013-03-10 22:11:32 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-be79227319d039b2add8741a0556eae6f29e52941da1ce30e6f21709067a4bc3 2013-03-10 21:45:10 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-bf647dd2bfca2ee540243f1eca6b1c0734e74cd51f09419fab347435b0dd80b8 2013-03-10 21:24:44 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-bfaaf385b68492fef1029fe8e72a8ef4aa5134beae9a6379020c9e400fe10ad6 2013-03-10 21:36:22 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c1ef32c188c44f14df207a585fa78346bfd0f8e35ecb226cf9ac9068746c0fd1 2013-03-10 21:34:44 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c2609228b55ce236e33654cdeb3c04309934b7b121d48dbba2a5f74ed96c062d 2013-03-10 23:47:02 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c448e89af2f0a5731285b8a3c9071f4b7d4e339cdd6a0da1f651d0929b5173fc 2013-03-10 22:02:50 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c69a44e910867e2360f458e1064953206adfa7089045119caff63b9f52d28e5a 2013-03-10 21:35:44 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c6a9bc2a9f16d5406f94106d5beae20a4224fc0822b0c946be4f0835d2f9da6e 2013-03-10 21:36:50 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c8e7dce4894db040cca9dc611098e639700635d13df19f20dd0c7501cdda7eea 2013-03-10 22:01:44 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-c9d98841e67933e7fab983697ed0837f15d8e106853350951cc942e7d3e6a88f 2013-03-10 21:57:30 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-ca521acf1112503b922d3fcc3aa286a76a9050c278511268639a1b77be2fc375 2013-03-10 21:59:46 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-ca7026c6459ed4a011d7dbfefdf8700b02bd8d5d23b4e1cfb2aaa3e1f3fc6ad0 2013-03-10 21:40:54 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-cac0c57f8e2f16112bd672816168dc277d367c6e0523fb7bc2df14041ba49f0a 2013-03-10 22:37:50 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-cd54f2d647f846369958d5d4d17f3560ac9605370c79d8dea154b7c7480b4c1b 2013-03-11 01:05:52 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-cd6e0e7c4fc6131cf4e008a840d9fcdf67fc838c28ebe3a81a7576c30d2c93b0 2013-03-11 01:49:36 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-d2af343504c95975c791e1775fef99f96ea05fe60fd1a6d251ee356677f50405 2013-03-10 21:33:08 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-d661b00c2281acfb46f69ceb154f7694ef0c46897c7df5c2c12983c94af4d78a 2013-03-10 21:22:58 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-dc654a0682c51e98c2edd176125e9bbf2387a8434f6742a0ddb786c5df3e3f72 2013-03-11 00:42:56 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e07d25396c076366f60e2ed82dbaf4340d4701d0c9b17d1950a537cfaa03906e 2013-03-10 22:41:08 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e331b97bdbe0b958df80e1401912b9ef316a4bf62beee74e7bbd1def9d077a3c 2013-03-10 21:45:04 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e42cbeb327a2a7d960978456075e4765ce3403225a3245418e7f2199e47705d1 2013-03-10 22:15:40 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e53c8b97f821c3aed8895a710cb399e976a6ccfa4e4081d6f5fbb07d8a27c8c8 2013-03-10 21:27:16 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e5414d54aa93db995466c206e3efff2baac3776b5f62f32e172893ed6fc75128 2013-03-10 22:12:40 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e550b8a6fe096c457e0063cdadedd5cd7a0d01b2439b978c8b0887a7fd8e8197 2013-03-10 21:42:46 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e5ff341443f47b02741ca9b835b13752559f2b6f05ba68c3e0ae458831cbe2fc 2013-03-10 22:03:42 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e73be451eb6df58343c5756158f2050a28c8e8aeda05b1decbfd698acd7b04a7 2013-03-10 22:15:50 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e81602d942f17409407430bb3bdd448c0e8c090da5a8484d65db193f0cd2269e 2013-03-10 21:28:52 ....A 131566 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-e86d1c4fa11900ddf4ae4d230f66a1063bb0e557a5c6abc3c035fc032f61c6e8 2013-03-10 21:54:46 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-ec5cf3ad4ae2524e6dde9c8738617176949c01336c9eb65298af9efbccba0af8 2013-03-10 23:32:58 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f1b57289aa4ff968f649459597701671514179938778d6899096549814f68d96 2013-03-10 21:37:46 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f2b12c2c96aa8fccfa26c007ce3b4a764ccc744b4c5c258ea801f14d2c1793ba 2013-03-11 01:49:46 ....A 131562 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f3377348fee910655f47d6eb22921d63c8a2e139a69a8c92509a334765d8a7b1 2013-03-10 21:43:32 ....A 131563 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f48d776444f0b99674e95f7221e07e149b2299c6ca74ac9ba2de99cd6b823f5e 2013-03-10 21:35:00 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f4f35c1650fe74c18c64e5d2151c0df1630b3ef44dbb59e5dca91a5b5cf39923 2013-03-10 21:24:30 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f56f1d19fe2ed65233b8ee59c9ce2a99713843993f040daf24db3cfeb87cc169 2013-03-11 01:33:34 ....A 131568 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f77635ff02789a8dffd5de59089d41e9dedbd7de215eefb573145ede226590ed 2013-03-10 21:57:16 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-f86a791dfcf081bfec4f0d2107779da2c3f266c2238e246788124fa029d64f52 2013-03-10 22:59:18 ....A 131571 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-fd9f573dbd5b9de4651a7a7b3f082a20451e89b4aa630ebcbeae55f6d571e4f7 2013-03-10 21:43:56 ....A 131565 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-fe32913cc2453c85959ebdbf6a6bb72f0e43d8c49f2600b2f7b13ef754c47150 2013-03-10 22:47:20 ....A 131560 Virusshare.00043/Trojan-Dropper.Win32.Qhost.a-ff621805197d8454f590d454c2867840fa9c4132c906df0e994f1c9b061b4541 2013-03-10 23:18:02 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-002badbc4cc71541290f6d356ba19b1c5425aa6020504d6e0c8aef6ed393eab2 2013-03-10 23:44:20 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0176bdd1b173e9b70590e304a996b0f88ee557f2afd129418af6a10e5371eb10 2013-03-10 22:40:26 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0222a34e5742455fb8cfdc8c49d2d4742abe2479499882bab2a5b778caa035f9 2013-03-10 22:14:06 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-02ab3bbea7a7b8af20eb00e85877e7e5522e2c0bf3bf506b43463628b893b3b9 2013-03-10 21:30:02 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-030bb753c926194bebc78e8390a18c7ac28a54cf1af8dc388e67876971f733dd 2013-03-10 21:46:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-033a1b8cac0e3bc9c5fe791400e137a6f484a8faf1680c752c4ee3d355e2d39e 2013-03-10 21:34:06 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-033fc8f96b1365c02d05e7ad62097faf51c91974b3d2eb913c6f95dae4a52a58 2013-03-10 22:07:22 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-03db9534d24c5418bdeec763e620be74e329d2cc17731faa09b37c43d31d56fc 2013-03-10 22:16:02 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0462905b122f4cc46971264dfe2e939a2efdde4e0f3bba12f8d9255292f3dd0e 2013-03-10 21:36:48 ....A 113460 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-05660b67179ec2cec3ca021a45a6a6020d01ca5a5f251603de427a98ca784aae 2013-03-10 22:17:24 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0585694a697acb5549d121e2c93d1909a55029c11c5590fdbf38f03c408d9eb4 2013-03-10 20:54:52 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-06d8bb32ffa1938b3252cac0eb26bd2e941a9c3e4516ef7e012ee61e6a4d40ec 2013-03-11 00:41:40 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-06e956594a6da67186f7518daa1aa5be483174f2f76d4c377edbc0290e64771b 2013-03-10 21:45:28 ....A 244836 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0833caa67f95d19ac89e5f233a77e3aa93571920c4f025e6e58181b99e4d14f5 2013-03-10 22:04:02 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-088ffbf141126c3ef5cf66701fd52f7d1b1059d6febbc9066017ef2a269a64b7 2013-03-10 21:44:44 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0a3dadfc8d13fc995b4ce4f7ecbe975445e1212b628120c07e343c84c5018927 2013-03-10 22:10:26 ....A 318059 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0b1150f321c6a659ac6622be41648d922164a2ffeb7d87d7b82231f1a5d7929f 2013-03-10 22:04:38 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0cf42428bb0e6aff6622219668e63978a05f5f60a2dab5299719878b6aaf663c 2013-03-10 21:45:08 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0da8eab7de8be92782feebae6453923271e484608b1460d4c5f55672d7b4263f 2013-03-10 22:02:14 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0ddfb2da559522e6c4ee2c3fbfd8c4130830bd5459e1d933b19d16b48c26636c 2013-03-10 22:05:12 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0edb0dfb82c13e2390981608b49ca24f91a13690076d61e4d2f2057cde0e21e4 2013-03-10 22:14:56 ....A 113464 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-0f353ad432f0ff78291bb494fa52e6b102501ddd6c9551226010c37813e9bafb 2013-03-10 23:21:22 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1079bb611314ceedbb6e61bb211988516b0cefe834a4b4d11d3e31d1cc65dbf7 2013-03-10 21:30:14 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1101e5768517ffeaea3c707f98876db73332f9c3722965f6ef10ad88e3b48cc0 2013-03-10 22:08:56 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-11054dcb022d5d40ee785641d337042c21b228703dba0e56636347b889e5ba8e 2013-03-10 22:36:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-119536d7198a142820eb40e786feb75958cf9d3cace3d3c984225ad028e087b3 2013-03-10 21:26:04 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1218fcf08af414316b639dd66bc8263fd32e10251805791d3e35f3d9f6a4b4bf 2013-03-10 21:35:02 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-126e84e1abef3ac399e1d48179d65efbbc127d21bc2c42a428c379347125133a 2013-03-10 21:45:28 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-140cdcf9e92a4d9f54aac19dd2a7a89c919073aaddbde3c56ed863c6210e4c3c 2013-03-10 22:45:16 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-147d42a474e508ee7432ec4d4bc7a4ff2e3e500fb91ae972764c8a7455294a58 2013-03-10 10:11:42 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-15d3a640dfe63181ccc625dfb1cbb655301ccc50c420308572aef6c57e9d8c57 2013-03-10 22:53:10 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1657b2accbe90a6e84e2f902258d34f7ccc2f0a595d684463f5a76b9082e7444 2013-03-10 23:38:32 ....A 113454 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1776311c638b9d1bb952676c781723424577af90750177121aede36fcb6ab360 2013-03-10 21:58:00 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1806d1582fcc6d764952edb5eb62b3ae7618d0b5fa158e26234b943278ed6640 2013-03-10 21:55:20 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1900f7d10aaebb277957a456b33eb362a6df54fa580e0a1b47f114bf478d3d3b 2013-03-10 22:35:04 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-199d459842fde7b090cb797e6d8c82722c81be92150364acc2f6b683da88b9fc 2013-03-10 21:36:30 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1a40ac9ea598544a61aaebd84a53a8ead0871ee216b509c54db02f3776b40262 2013-03-10 22:08:30 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1a9780a16668d6a5bf74ef588429ef61eea8877d0f18f692eab8c2752734822e 2013-03-10 22:50:34 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1a9d0aea2f9c06efd6a7e7e14448ab742bc7842a79af421b26c71347e0036b7d 2013-03-10 22:07:52 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1be4eff56ef392a2a9f40af0c2afac98f39c1ddebd6ee40471388b90a153d265 2013-03-10 21:49:14 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1c80e8e0094434c4569d37bba4275976b04d4eaf54e0a7fd3ad4a88b8621f293 2013-03-10 22:00:20 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1d7b94973895826cc0a06d0d9a41d1a6822584ade719786cb059bfae016f4bfc 2013-03-10 22:04:00 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1e0e3655948c769a09b091621bd1ba1a4706d68c2cc16e8a6fd4fc85c614b2d1 2013-03-10 21:35:02 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1eacdbf87284ccf0c2c29c08d4f1896b701445912af357811872ce19e09b128d 2013-03-11 00:25:32 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1f2ed4ca266f9de4f57f29aaaa04b8521a6986ad3f17a00f71ad3225b1d09f5d 2013-03-10 21:42:52 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1f6cfc04a7221362b409e7fe6e495ca71f6a1e7efa18a109144cfb628aee83c3 2013-03-10 22:00:30 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1f7467fd1738f61e0db370be5f81adaf14dfb9beead48bdf3b3442c6a65434af 2013-03-10 22:29:50 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1f86971214604332bf4fca13595a3feed8f168c447b66b9b8bbb0731df678429 2013-03-10 22:09:04 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1fb6ef9f9dd7b2123826bce85110869ccd3a6eb6e631e1b375e592c186f9ca53 2013-03-10 21:41:06 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-1fcf360d79bc7a8763a5429b15ce1bb82a956c8563ad4f42de6a09c03f25e25e 2013-03-10 21:47:50 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-20095aa741b32f547d1e4c1b135f7d2de465af5e3ef238556fd594385de9f92e 2013-03-10 21:36:26 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2112f4a23a64dae7a764bba93f247c4a624a1b7fa8ae9169fe5aec90cec63abb 2013-03-11 00:36:08 ....A 244860 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-21ae92cac8228174a90b1b236ebb13d3b292d6c3ad399a6a3c78da835df903cf 2013-03-10 07:50:14 ....A 244836 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-21baa8ec08e7ee41a11c0687f40b0c168de27e899440c91b5c25390863b0cb89 2013-03-10 22:15:46 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2315ef2e31686a8933c64c2d08084d72d79742c412760f4777c1a59ac7bdaa94 2013-03-10 22:16:56 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-232bf7ccd1220616692e241f481e095a9d6d1f41d7f5ec1a5b9a8eb24649bd0e 2013-03-10 19:37:44 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2435bf848365268ddf596eed1e4d9c39e20b08bf5fc5edc04d05a79378c75b66 2013-03-10 22:39:52 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-254b91987697ed8f2b13f8e641be42673b6b3668457e2f70cda557c9ef4e01ee 2013-03-10 22:11:14 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-25977c8920d8f00ad1e9fa329c701bdad21c9f2dfbb80ef93b78f883a9c12c08 2013-03-10 21:30:14 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-25c5739c7385057628afbb19b87716698db4497e0460edcce6088b89735b5ea3 2013-03-10 21:42:34 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-25ee51196f8b557c0d1e90ac8e671936e35ee57257964e802e73f661b4a99827 2013-03-10 21:46:38 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-263c963340d55ab0e5e95ba7bb0f80d6db734579ec2657e0bef5de715b90ec80 2013-03-10 22:25:54 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2922bc1305368d00dd8a3e09929b2a97533af66362d42893c89aa3e93e708adb 2013-03-10 22:09:00 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2961d66b8a20d1bace0fb7529d4ef6c01b9674630474c11e8f37cafea1ef86f3 2013-03-10 22:40:54 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2a11fcf654ae86c8c4f82c3fb45a1ba5aac6993999fc8fd20925d218b042e683 2013-03-10 21:24:56 ....A 244884 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2a508d9295899feeba4b2c393224eaabde39216ef901789555681ec248cd3486 2013-03-10 22:12:40 ....A 113456 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2afe9adbe99510d9fe2cbe6f42982763fd9d7a268da39600fec14367ae8f617b 2013-03-10 22:43:20 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2b2e59171e6d9c30428d40f53fe7310b6541b9dbd5252b88f8ad11b9f4fab998 2013-03-10 22:03:04 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2b56e0d41400f1ec7e50ba927ddcd62a0f5a0183aa00990d466d66a89bf74080 2013-03-11 01:32:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2ceb9c28d9c5015e082011c420e3c24c25e06695cfade294ecc88f87b691586b 2013-03-10 21:50:30 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2d03b29991ec968e955a4d33cc3414c3b60f8eaa9ce82aab6bd41a1b31ed9266 2013-03-10 21:30:20 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2d97f7993a029d0bbbf0e8927991e91aff937d05b4b8c13874f8fb13334b7665 2013-03-10 08:07:16 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2dcdf6377cc0ed56a7d05dad6b45a49b9c078325a660001ed8ebf1efbcd88086 2013-03-10 21:37:46 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2e3cb8056373742959999f809b4c6209a58bab8ec998cc2b98242c534fa7f6df 2013-03-10 21:59:54 ....A 244873 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2e428c36d7049847b4dc3c90c515bf871543461b68a685d804465ca0adbc5f19 2013-03-10 21:51:26 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2e89d14ef55921070bba857f3469be136fb4370e24f80682a8f8649fae73f30e 2013-03-10 21:54:46 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2eccee40183bb172b3a259d82236551eb0fbf8f8f8f9c6ede448ee15bccc11c8 2013-03-10 21:25:32 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-2fe83b0786293b0a54d8014cb39ca12249875cd0e95094a32a659df17f30f944 2013-03-10 22:23:32 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-309bcac5bfd9124f4eda7ab083d0fe8b91253eb28840163379a142b6c6fcc6d5 2013-03-10 22:32:34 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3152837d7f046d3434b0b11e3ef7d67bfcf38fd26946b0037609d3e827899448 2013-03-10 21:51:02 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-315ab735d48ba7f8fbe32e4481dbe892abc524186bcdd143bc8dba0eb729cafd 2013-03-10 23:05:06 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-32ad525db0dd7ba2f3639ee1cdece65faaf313ba419adde38f22d99252c47537 2013-03-10 23:46:10 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-32c9127a5b565ad7248a39048c7b48ecc6ab8c3a48b92aa4804a5cce8086aa39 2013-03-10 21:46:06 ....A 113459 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-33bf4f087a02a339fa34a9b5ce1e9033538bf638dc2d4864016d655780d6e064 2013-03-10 22:06:26 ....A 113466 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-33caf8e0475567f32aa57fc8a36310d0be316dccd7c0f0955c82671eb745060d 2013-03-10 21:54:36 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-34d52680852aa6896c1032729449e2d0a4f36280e737c85b23de4556e174d405 2013-03-11 01:16:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-351c857899e020b5484148bc745cd9918a1c341a68d5cf4a38a50dec77b2780b 2013-03-11 01:15:02 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-35b4c882ceb87fd64ae683dcc0793a9dbc7aed282c5b50a1adbf58bc2994a3eb 2013-03-10 22:52:30 ....A 244860 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-35bb572675b8aab36d35940d100d367fac5568da841cbe7b22a27d04b88437a6 2013-03-10 22:07:16 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-361be2602f66cf8f7f3291c211af80e746f943cfebc9451a268d6132d42a9e85 2013-03-10 21:30:50 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-369213d880c399c0b73de5dea404e51a9b88f15a8f828498d3a80868dc6149fa 2013-03-10 21:38:08 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-37ea0e010835574fd294b4848c816a91309a1771b03bc94b7567b9d7c7c25145 2013-03-11 00:53:26 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-38269c1d81da4d250e6743de16e4a20153cd77cb60c9d5f551250df1a0e118c2 2013-03-10 22:03:28 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-39a0b4d6027dea6bf708d66eac1c950bdab966c34df1b511dd2fe56a9925dfeb 2013-03-10 22:05:42 ....A 113491 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-39c3eeb086454953e4937dccf746122aa67163c67ab15eaf55332b3d6ba9a982 2013-03-10 21:48:10 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3a135c0a7cc8a38f49c56cbc78ad54334cd7e5d386bb8ec26f2a229380e96cdd 2013-03-10 21:59:00 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3a16995f6df102b1ae523e06dbb7280550de4120b82554c2601f7eaded7d3472 2013-03-10 23:06:18 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3a23ac26a96853bcf9dfb3e267a1c873031c96a3eee5c3e7a8107d57437cdb07 2013-03-10 22:11:50 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3aeb13c5647a9292d63292935ccb82b5ec56bd31c90361d633c6faa61fd78a0b 2013-03-10 21:46:36 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3c780fdce0a7aea04f7fb33b85d26f2d671b55d4b4e466b165bb99afac88c296 2013-03-10 23:08:08 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3d53467339c582ae4446736386f654d82d71fa69a4837c122d1f1e11cac2deef 2013-03-10 21:33:20 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-3dedc50b8363a78e44d0abbb9ccd2f94e4aa906c7688556a4526e48bb590d2ec 2013-03-10 21:47:02 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-408c06f1004e34a0ac9f005276a172e6e18f761fe314ae5fb96f98d6ca2870e7 2013-03-10 22:13:08 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-40f1e9a068cdefe6360800d3026f1bb63cfd06983940ec81f007f7d4df1e3350 2013-03-10 22:22:40 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-40f9a59b28e8bda57622bdce837a9ff0b95dc8c1d747cc0f937e4ec1a605a637 2013-03-10 21:39:12 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4143e67304c323b016d0c69a439adecf5c35355f1e20945760915450a521145c 2013-03-10 22:01:18 ....A 113464 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-41dd66b5f677c73d9de4497f954c98e6593ccfb23a1fde410a1df2897335a8fc 2013-03-10 21:52:12 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-42095c64e8283a7455814d46b1bab7cd46653bb3aed2d8abe5c5705995d81270 2013-03-10 22:07:20 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4215230857df4f44fa97e628a580382cc7c8e5635c590aa11d6d36a05ade7be7 2013-03-10 21:45:40 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4247825a3e9f9579aaabe0013c7a0ff70e73c575c3c77f42a0351c04e9744a60 2013-03-10 21:57:48 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-429e94bf0ffe004a81c262aff28bd14231810f138aa4052892cd5620cccc6b7e 2013-03-10 21:42:46 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-434ecb5d2f7bf4534887f32c9bc3b4fd01232eefd7a6a00443ba4ef082d64cd8 2013-03-10 22:04:54 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-444d93216cd50937ea98f99729ef6d2ec4338164a343610e9378bfbe5e8d429b 2013-03-10 21:38:26 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-44a61119688ffa8fecb058a6bc29179034a1ffd6bebd8f2353e515e15e43fad2 2013-03-11 00:39:32 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-44b177a8b8851d3390b0b34843466e435c0218f17c83121b42432a4fd2bdede7 2013-03-10 22:39:54 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4518f8ac1cb73701c2a6a61f04c45acc8931f43b69cf7bf2ff37033f6dd4fe8c 2013-03-10 21:57:30 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-45eb9f393407dbbaeec7f0a1e59a52d0bc55f9271b941deac2e1cf7dcd826608 2013-03-10 20:38:30 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-46878aed944ebc112536ab5ac86947d0e6f49784414ca1dc75227bea60ee82c6 2013-03-10 22:11:18 ....A 244848 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-46886c86b0f82913683915156acc140fa19dac55f315a8c7284ff6f3ed9c256e 2013-03-10 22:02:00 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-46cd43eec28b4a8e363040e8ad5ad8f9e7b7c2ba2791f0558efd99e1729d2ac7 2013-03-11 00:42:08 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-479004e30248f2d839e69cbb670976fc8aaf9f66ec4727120dd9792dd804ac6d 2013-03-10 21:51:12 ....A 113465 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-47925f7cff76a42313b53b4a587578bfa996467da08cec0ce115b844b8838077 2013-03-10 22:16:52 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4799a58844eca3520c4c7e25dd5a64505f8c0e602864d089ed9d3aec07b6cf56 2013-03-10 21:34:50 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-47c44d6a742ef4f4d24b1b4b59ac33bc2214e07d4d572a60e06342542fac4679 2013-03-10 21:39:34 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4842363af625e4885782ab9bcd7f99a07c03b2138155b6b4d9032d637e167ba1 2013-03-11 01:22:36 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-488b8c72ef11dd36e008c2002731a3f1f2294c934e24f5dc5b618c85b0839b58 2013-03-10 22:28:38 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-48c0fec2ede618fec584e99f8033bfd6f50b7943caf5c27a517ae6f43229a084 2013-03-10 21:57:32 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4a94ec5df7be15f6a9f57dc79f80cb494ec961726110f1abf8162581f2934279 2013-03-10 22:33:42 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4accc744d5eca9dfeadb46bd6c408130f5e9d0e0dcca21b6a51972799ab59cd0 2013-03-10 21:51:36 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4b459edd1d53a31b43513bd69f32bb002ffcc88f5a0407fd0b94300cf11bf7f0 2013-03-10 21:49:24 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4b7051907cec3b8183b0b0ed0665af9a3f8177bad2581ec66a7ca4bb659d3e1f 2013-03-10 22:09:26 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4bc7582303440d953afb61cd5c6f1cd5139290aa798617eec3ab03fd83d18fde 2013-03-10 22:19:18 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4bf24074b3956daac6f0616277260bcbfd7e154f13fa32d6a0b3b7571c123151 2013-03-11 00:40:50 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4c3f87ff408aeee5bcd8f6e7fbd5cce30fbb2310de4e51c4dd5e420dff9dd777 2013-03-10 21:28:42 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4c8e30342c46c0a8c053331c4312182a52fd2b63a708c8ca44d0355d404d156b 2013-03-10 21:58:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4cd92c37f70bbfa34a69299ef62acb5de0084170625270b8bd34a127ccaf9873 2013-03-10 21:42:50 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4d3611bc0cdd3fc270aaa9288114e806b0b68efef255aad9c9a47c64249ee446 2013-03-11 00:03:04 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4dc5d8e73857c20f4b466b89014922177508d923146fa63b26479bfd1a58afe0 2013-03-10 21:24:54 ....A 113470 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4e9a864bc39ca690110251f425c4066608200820d68f5e487f83645f95ca8be3 2013-03-11 00:53:58 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-4ed0cbaf8b8dbb73c092f712853aa51178e18bc517fd8180cbd161bcb2d0626a 2013-03-10 22:17:22 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-50103dde6773451c8a0a7737b4553303d302240b622e574764bd98f2a7bf652f 2013-03-10 21:49:46 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-50150b05ba1009991040abfc183a4718ee0825863534de548d8351babb571ef5 2013-03-10 21:43:00 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-506e4c133558f5882e1a9c4d84d24a5f55833be1e2929f375c0705dfae927922 2013-03-10 21:51:10 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-510da76a160cdeaaec2516f495d5fcea924fb7d0adf14e830093d8f1ecf29a56 2013-03-10 22:15:28 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-51acc9c5bba52457f18d27795d780f567f1ac65c06f518655cafcef3ca5938cd 2013-03-10 22:35:58 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-51ecb7e28d6c906297f80bf2b4e71808c28c3fc8cf1f3981616e92498824fed5 2013-03-10 22:04:16 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-52fadef42bb143969a99faff11d75d3b07082c0c4b96020979fe6b771078ba85 2013-03-10 21:58:12 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-545e81ab78f49273f6de9823c51579d543698c7131b73a31e7f20dec03437022 2013-03-10 21:56:18 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-560675884c46280c7cd50ec54815970a8778b38428bafadcc06735da381f3298 2013-03-10 21:51:30 ....A 113469 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-59dae9de9289afa53a6841dc75176be29bf0482fa258f354343c1888eeefb4dd 2013-03-10 21:45:42 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5a1c389d069bb9e0c244b91e3d57c3fd3d1537fb35d57c58e9b1f1c271271f0d 2013-03-11 00:29:12 ....A 113456 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5aa3ff3636875dd04a3d7678d2d6302434043d09849f55cfee5e3a28c4ee4f3e 2013-03-10 21:50:46 ....A 113469 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5b03fc3fe67651d24a80e9d856d4d3d4d19395c6d118e0f5bad8b991c125de0e 2013-03-10 22:14:10 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5bd78545b00f0443427d88ab3b5073adf445f2411eadad1bc71042644a8cb903 2013-03-10 22:02:06 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5bf4f93ebf557a48ae1026d72c686ce008f14fc1efd382e6def4067feb00f880 2013-03-10 22:04:40 ....A 244897 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5c94cce0782c668573afc804698368eeff3ba33bff70670c9198b86228561b36 2013-03-10 22:33:18 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5c9b3736a95e04a2a0f0069459e8cde076ec6a78939a49c31f5a47a2e6a43054 2013-03-10 22:06:06 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5cfab6e399314b06e72bef713cd9f76e99984bfd0cfc23a0a7af77788ab585db 2013-03-10 22:29:02 ....A 113462 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5d7a392d6db6b62c19a17b1385c490ef3faeaafd2e619af4850324df69d9bf44 2013-03-10 21:38:08 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5e3d683f74e97ce56c2e16248dbea3b5d23adcd035fdb0ccf3f9d3ccea48629a 2013-03-10 21:49:20 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5f8dc82bf105d0232c7d09cf3ee16f7023409aeb2a31f9bdf791a7392eaafb1e 2013-03-10 22:13:20 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-5fc96b75055e874b6dbc1a9d1e5a8f9b113be74b5b81187f3a341aa0dc8c9930 2013-03-10 22:46:36 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6151d2672acd4d02d42fae6ffb5ef71230b97b2d0639f05837b0ce012c15733a 2013-03-10 21:31:34 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6252f00904304b95be2806b603f9f104db63a8cd77250a482a8953563c8b1e39 2013-03-10 23:06:06 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-630cbb86b621b7178982c82d458dad5bc784e745446361b43857f51ad58cfdf0 2013-03-10 23:53:42 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6359743fc740ce1518eeedd10302ac9b3dfd87baf2baf8cf98b466dd82c94125 2013-03-10 22:36:50 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6453d41b860e452902aba5b1e7b632dac886d064ad59cd26c40ba69a2e3c8da9 2013-03-10 23:39:58 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-64f0338c6edbc287086d1fe150603b72e6ba0b48cb703979e4d89980065e560c 2013-03-10 21:32:00 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-650e69b731cbedf34920f7003a9106b311b9553c6a19171b47f0b3e3069113df 2013-03-11 00:16:38 ....A 113462 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6536653e587d38ebcbc4e9479c8dacabb8855c21eb7833d2ead6f8ffc8080651 2013-03-10 22:13:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-66294633dbfd870eb55904a70972e1f4d9d9ee24a6f4c2fde67db09a174cb647 2013-03-10 21:30:22 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6663faee086e1433f0286de5d2422b4a6a5189b04347204798d7e219aecf84de 2013-03-11 00:26:12 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-67034fde98d3a8e9fe235dfb4dcf6cc27ee9f5127aa8f3b2add8611c2953f39a 2013-03-10 22:24:20 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-671accda6880510ca4a6d38e1e32f5a8ff6965ab7e6cc4be1c2106503fe880f2 2013-03-10 21:42:50 ....A 113472 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6773eebaefe71e11a71010bbc91bf7eb6b267178f517821eefe3f6670efee95a 2013-03-10 21:34:12 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-67b3f188035980e6f43a5c3433b1c88a2c540f0893d7976df378c13308457d7e 2013-03-10 21:31:00 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-69015d0491f9952f29fbc3ae0734d5d9616adf34b37d739cfd25634e1e2b9871 2013-03-11 00:47:02 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6989b924dd1dd7e4ebd55ccb87e83d5116fa448938dcf0e104d81cb39d45a128 2013-03-10 21:38:26 ....A 113469 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-69da82aed1f571e2e2525ba8e51f14b5d309f95dda03ffd36af0b4689b492780 2013-03-10 21:32:26 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6a269da116e5b7bf7fa90cb14065d4cdae09ea2d0c1ac931e47ded4eee0b201b 2013-03-10 22:09:06 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6a3d5f3ce26697cd1e42ece7fd9942b017dca95e8c05a095c12612ebc73c22ab 2013-03-10 21:23:36 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6a860b8fb3d190dc9007f27815af740a41302e9cee50b4162a8736c0b1fe4b61 2013-03-10 22:07:00 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6be9ab16dcd1f39dc8a1733458b69c60aa900b6fd7d82b7670ddb1bce8641c6c 2013-03-10 21:34:46 ....A 113462 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6da2c44eeae3a757a2fe2cc7f79d0ca261effdca180bbd8b29270d37ea94f8e6 2013-03-10 21:53:30 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6dbadaa5694182b84aa22548a7ff591cc472cdac634e1c2fe575487e7ff5c161 2013-03-11 01:19:16 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6dd803e492af8d858ea412a171b4d7dc956b4979df4196808b249a396ae5871b 2013-03-10 21:34:36 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6df1247e2186d01d23b23cea8a4160e7fd44ac89a4a9d3c7458739a5b584e0b7 2013-03-10 21:28:50 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6df53dcfb4e9d60e477bddaa2a69687104e3b731775ba6033121946dccd9cdec 2013-03-11 01:18:14 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6e20ad474e40267e04af885552cd7078272c6e7cd9fffa3628a92286dbe376cc 2013-03-10 22:19:18 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6f17888f5113fd713eaa0a91c95a2e25c140f0c6d9da83096df668cc7791db06 2013-03-10 22:11:30 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-6fdc83f2c1e6b28bc656401c0fb62fa6c6cd6864ea975071416223da40f691e3 2013-03-10 21:25:18 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-7027ea4f5f74882dce2b5c1df8b27e34a19ae69da5b1e441f9344884a6d167fb 2013-03-10 22:07:54 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-705e73d337d403c68e242361c792c4457ac4b2f33a07a76a94db27f5189ba9c4 2013-03-10 21:58:56 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-71259881d3412e7784c68e319790128551c512500b37de112b069c4c953ef7c8 2013-03-10 22:16:02 ....A 244836 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-7152d26423937f13f40685254ff48f2aa9bdaf4da2aec159df6784f7d93a1c6a 2013-03-10 21:26:22 ....A 113469 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-71b8e7701b0a283230a94c08953a8e1986cbdbaaa85f41657ccbe90c03599538 2013-03-10 23:03:00 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-7292431250a9bf6877353bfcdf3aebdac69e1069f8d02609c83097e992252580 2013-03-10 22:46:14 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-72bc09630875074f151315ffedd141926d0fbf041659969c430126363faeaff6 2013-03-10 21:25:12 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-73ce62446fc80d55c6d88bf9376318f0638fb3b28e03cf9b57ebf13b673bd596 2013-03-10 22:49:50 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-73d823e5f34815258722ebc3a46021385284a4d4fdaa5f26d6fbe3a4c6fc1d40 2013-03-10 22:32:18 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-770c173e80c13412198cc9e62a54c45ff074aa6661918a30cf81258640b0edbc 2013-03-10 21:36:40 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-78b45b27783efa6c21d1d6cdcb61b2300c58ab11a12fa8d3629686645b1b41fd 2013-03-10 21:42:42 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-79637dbb076838a3bcf851f66c70a9a41af378343e6f99272b4e21f6d3e1d34a 2013-03-10 22:27:28 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-799d019d1f61ba7944a10d957f192cae66d82b78202d88082a0dc999c8265e75 2013-03-10 23:34:54 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-7c8f4094188bf8fe2df05c53aa9989da1e48d35a044f57825b6caeab91e227d4 2013-03-10 22:44:36 ....A 244848 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-7d9b030bec21ded9e6b8bbeb7e32a1680bd21e765add6f4a473ab9fbe95e3840 2013-03-10 21:32:36 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-7f245bfdf1ea64bddbcb6262e7c9156a6613abb8d3a9c35ca2be9a9fefa7465a 2013-03-10 21:39:46 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-806807b698896767e8596cfeff9e2f131d0296f91590b2ca15ecc245f986e7fd 2013-03-11 00:26:28 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8128243e27a7d858e889ee6757687a32329294e2448171dc3ef842a47da29436 2013-03-10 22:11:30 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-826358086d88d28e386aff9f9cce0ef8833c94767b9e9aac9676c0a43adeff31 2013-03-10 21:34:24 ....A 113460 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-82d5aa4fead68ab66aaab9a310743a25ecca9da4c63e2ad123a66b42d80f789d 2013-03-10 23:44:22 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-831879b694f9219b2c93a62b9d1dd334f19cd31066f71a38ff72fc850386a6d5 2013-03-10 22:04:26 ....A 113465 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-83c776373368b838a1e48fe7b24513dc14376e672bbba86a49581f7fc5e70bf8 2013-03-10 21:41:24 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-84cc12587a1b373bad71b882c29add3d878109136300cfa3067f44c9ae89493a 2013-03-10 21:46:54 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-85372acbc84478b50ed8a187a66d8c36206602171d7add8a1fc4584cc8b8d500 2013-03-10 22:15:36 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-85ca3cf01e666399fac752cfa36e4c64e1780fa7722c4643cdfb75d41c5c9d38 2013-03-10 22:12:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-867313ab921edf90b9d8b9ba736d7b5e726c564a90a88790aceed3e20071e54b 2013-03-10 21:28:56 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-86b3ea3174014313636df3c0d4a1efc308b7566eaefb89cfe0916b520d9a8ca7 2013-03-10 22:04:30 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8819dd5eef2a99cfdd49b0aed752d59fa62ac4629e0dcd0aaf34ab86080b6ee5 2013-03-10 21:44:16 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8a3c643164f2ecef39e78c9d5fc9fd901cb409d5f7a24084cae824dba6c57d31 2013-03-10 21:38:26 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8a488deefb6e437ad55d7b0aba2d3407acea52d41d25c5703a8b67cf0c4cc694 2013-03-10 22:14:22 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8b487b7fb132ec72dc92142aa6adda6aa9562fcd48e9b983cb794a8fc33a416d 2013-03-10 21:37:50 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8b58a921e26b6d3f96a3a48251694478000a1eee571a5d3e12e084437ba54c06 2013-03-10 22:00:22 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8c9c95f2ba83324e7a86f4c9e2690358f1f641c7158a74b419271560cb068970 2013-03-11 00:30:26 ....A 113465 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8cad86825bba85867c2c12993e7ec32aa98cf494984cc809b06c41976c91812b 2013-03-10 22:24:28 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8cf2204052d9d461f589a517a9fc34652dd3f2e1053b3bf6b13ed0ae978c5e7e 2013-03-10 22:02:50 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8dbb600562b47a0d3272a65e459183e17a85fac0adfefb26eec63854e385e3a7 2013-03-10 18:22:18 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8de4edc1510f0eaf57f8e511d493d98a77655482a744adbded5ea068586002e6 2013-03-10 21:43:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8e1cad4912c64e80ff344ba0ddd9f751369f18b265d6dd14e3c25fd98c9d1da9 2013-03-10 21:27:52 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8ed3f169b301b51bebaeb9a5c5d1eb006c423ea811d93e67869f437f472a1711 2013-03-10 21:57:16 ....A 113454 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8f3781957d5a1b1be4bd14b54391b089d68da462de220908b2eff7c6160a75e1 2013-03-11 00:21:38 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-8fd897a4a28e5bf5a9939e4a865be0ad921b6ff3230b363a316a94dccff09e30 2013-03-10 21:53:30 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9126ae3488d84f0b516c13885e2ddb77bdc1f6e0af603c59215e9106e742b4b5 2013-03-10 22:45:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-91e76c23fdd9d0a919dc4fa9ea73e4931d714d873997bfe04c393f466f81f20a 2013-03-10 21:30:20 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-923048069b30eda24abf38d75e55643d97d127e13e9cfbd25d33018e8acbb75b 2013-03-10 21:52:46 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-92d8e097810ff173b242eb23aef4ddf2e2b545d5c55c94e03c52d71fd307f2f3 2013-03-10 21:45:02 ....A 79691 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-932ce5d220af67ab7a01a3140b7d4bcad014a3385fc071c441514bfe3db6799f 2013-03-10 21:33:08 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-93b1327f87a7280ba1f792fa51a702c6dc65b2e25a091ba9e47b47d985520f1b 2013-03-10 22:14:56 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-93b6cdf0ff54ad39cd08e380a2fa9804b4fd1c2bdd92f7e07ac4322a22562c4e 2013-03-10 22:40:12 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-946ccac66a4fcd6ba0d01e4eef48bb48941549c3a0fbf6264a4196c5993d2475 2013-03-10 23:44:58 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-95bf75a38ba5179d5d7e5c792d4bd5165d706919eda4f4014f71e91dd2e759c4 2013-03-10 21:59:52 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-996a7e03f9c5eba3146b933b381f58624acf327c96fd41692f4eee6953c15e95 2013-03-10 21:49:22 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9975fadddc33bcd74474d43af7afa444586e842558859cb8794fb196a6a538b7 2013-03-10 21:44:46 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9a1617f10aacffcd7880a9fcf8d41d526c9fa0170c5981bce1794ea79c89efa5 2013-03-10 22:04:40 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9ab7d6e55f297b4d7632ff20027c6a4f5bda94264c20a6386a73eaa4895a63aa 2013-03-10 21:27:32 ....A 113460 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9b0e7c598876c87c8485362b02a5b32ee757117b6183ea3f0e08249d81106e1d 2013-03-10 21:37:26 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9b5025d56141460cc397530586d47668306dac92e81bf54a99a96fc18e4471bf 2013-03-10 19:03:12 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9bdf5f2f8626e44cb8cfe6ad83f4197e12e93b7e5c5631ad29bb44c4420f8c98 2013-03-10 22:04:32 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9c367e4333eb7add66d0e80431a60c4129577440040f23dfd294c1b9fca28bed 2013-03-10 21:37:06 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9d5d1979148e59dcc8eb5cae567df4c264e53540a22b4da7f39273107552b1e0 2013-03-10 22:14:56 ....A 79763 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9e45372e11a16c52f088908ad67c09df17c91cd93b6c51818a2d575fc4180863 2013-03-11 00:34:26 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9e6bf84e923445b8b4af8a59c3ee96fb69076c01f81538752650ecc6d42b8ffe 2013-03-10 21:58:28 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9f67e0573ec36da940d169fef110962dd01ba83368b3b28ffcdb9e9d2df7d76d 2013-03-10 22:06:54 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9fb75d63fb29d175c39da05641bbb9399cb3e16541ed4c29b41a33c5e63cee91 2013-03-10 22:32:02 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-9fcd261acc4f8726d9b2bf7f14aa6720a20dc4854b52629447ad04cef7ef8dfb 2013-03-10 21:41:50 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a11441d3cdaf47ba04676051f6134e797732dbc08633c96431c4e61132176dd0 2013-03-10 21:38:50 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a18a0b8109d2817f3ac69df39e9c7e8f190b37c1572eb1160ee1ec1c3fb9e167 2013-03-10 21:51:32 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a1f6c5e77861d3c01d7492d85a3ab8205df667a800c26352aafe39fcae1228f2 2013-03-10 21:45:50 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a209922ed6807aa4831f68799388dcad5a887f33c6c160bd66cb1d0259dcbdc6 2013-03-11 01:19:52 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a2b3b31629d989fee5ea59f7c6afd5954b40d06176c1af19312c7ecd29161ef1 2013-03-10 23:00:22 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a2fabdd8ec653c08fd11d164632395b208a31387d5fbdf04c13e721c507f5493 2013-03-10 22:06:52 ....A 113454 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a366bc6d10235524ab8ecd90ef6e543f20cba491c1a3ca213f666ac070c68b92 2013-03-10 22:01:36 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a46b0a6eb06f64914e02fe02d22e9b8cc1b68dcc21f25a6f11cbb7f5891f7eab 2013-03-10 21:54:32 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a5ec57ae25a91bf7b70be07053fdb7d8ffbaf1744d392e2a89d17bc2073473fc 2013-03-10 21:23:28 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a6efb477da1567c549621ca516463026cda7acfc2dc11ecaa8b50b7bd5b86409 2013-03-10 23:01:12 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a8251aa240267845883c43ff281c0ac14aa6f386ae953e5ed438fc309cd71767 2013-03-10 22:04:32 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-a89840529589c7c86a9afb0070a78d72f97663579c9cc4851c60aa0ec3f06bcc 2013-03-10 21:32:50 ....A 113465 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-aa3d2ba7951e411c40dc57b32f5fc1eb3b6dfbc44c5eb369ef044d18a1533c6f 2013-03-10 23:33:08 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-aaabdb81327f450df5bc5e7dcef95aa296c8a5b8acd2c2601a5caea0eeae6df0 2013-03-10 21:53:32 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-aae28073d6c6bc0cdecdb28e26ede3aaaa57a39409ea81b0d6f679bac87abe5b 2013-03-10 23:24:40 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ab6aa2959442ac7e56ce80094defd2559d9a53027cb891527baa5b87c5f9fa0c 2013-03-10 21:39:44 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-abdbb7733dc9ed1967cbbbf65383b43bf40b90b028ae86646982038c6cdcd4e3 2013-03-10 22:07:22 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-acf925fd76537584394b3b62d2c755fa03212afd43f9932387fa89cb024204f0 2013-03-10 22:14:12 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ad3c2ab1a30b63aabc0642d1de034a250108c250fe7aad5a298ed6be19291b52 2013-03-10 21:53:44 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ae5c80a60a94065f6c8aaad79d783863fa605133727811991bc571a747d44b6f 2013-03-10 21:45:26 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ae6930c89ccca8302f9585be53bba6c22122af5e12d7c671853b1a57683ad42e 2013-03-10 22:08:26 ....A 299919 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-af21702b070365a0f337533b8dd8fbf6044807ea8beacc19b28e8df04b6609dd 2013-03-10 22:47:18 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-af438d25c5e36ee168ccbec2bf442f0c9c11d85428f0664473d952ebeefcf4fe 2013-03-10 21:37:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-af87332e33d99c973929fc8ce2ab6a5fb8a5251a563b45384097dfe2bb2d07b1 2013-03-10 21:35:52 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b06cdc1ccf0cf960d1c9975baeb2aacb182ae2c90d3d298d7b141f9daf21a464 2013-03-10 21:39:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b0f02720cd28f0da94c30958b83a98fdc04b521cd3f3156e95b2becdf53ea176 2013-03-10 21:33:10 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b1b50f8013d2fba081a886c3726cdf406be48f5860b1888457f02ebf6922edf5 2013-03-10 21:43:40 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b1e791b861d9caf96c8f97221ac1b2a5fbc21e2f6cc96951afbeba77e9b20508 2013-03-10 21:26:08 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b43e4de7f9d024f11b8e10a30705df5b58d9f9792a982e639cb95b8fbe160c13 2013-03-10 22:03:12 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b4b35aca839133d05530dac1d52681728b22d823496ed28a819423f735452103 2013-03-10 21:29:52 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b4be9accc59edacc9495ebca84c7f114ac9dda1b0ba113a8dceb9aaa653cb9cd 2013-03-10 21:37:10 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b544df09977b87d78ede4f7b5b89b5ec3df9219f47f3812510ab0d651efeb604 2013-03-10 21:54:22 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b605bd74690b2f456e81920db5a6267785aa0c10ce98a580832df61efa412d1d 2013-03-10 21:48:20 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b60dbc5dcee6d952571f393e6c9fb4e4174887d125f582eb7ba2d5482e7c5b51 2013-03-10 21:33:36 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b6bc1f376b4ea27efa03359b657eb9e288c93922d7990153cbf4d612b08d179d 2013-03-10 21:46:16 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b6e0b15f30056d3d89f89b48ce5f02e0b646344e54b5cea6718ed5278002a3c4 2013-03-10 22:08:06 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b7e0404e569394b70f5801b25d85427d969a124e9f8b06da7ae2390f9a694382 2013-03-10 22:32:32 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b83da2ec4aa3b4459f9339529cba9bff6643181f50cd6b3857936b7afea16cd1 2013-03-11 00:04:24 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b8ecaee7c62d35886824a3adbd484391116b826f4f5adf70791f9e78ed15366b 2013-03-10 22:08:46 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-b956a1125040dad83a16b65caf5ee3edbc5d98d2c69c375c2476091832dec494 2013-03-11 00:35:36 ....A 113471 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ba069675dbaa152d33bbe2ae568b0c1063ee4050000119bc15f8559c44a926fb 2013-03-11 00:40:48 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bb468e68bf0589c1feaae02811683108978182ed7bc957687ccca3b54f6297ca 2013-03-10 21:31:44 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bb60d1773eed7b9ee68e838f4a84f0287a15f5f08ebc92ca198d5203c318fc05 2013-03-10 22:58:24 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bc10145852f7750b0df96dd7e80c84620bba5bd0d803666427d5207c2e027212 2013-03-10 22:35:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bcdc5f5288489f82c7263ecf69f8fc9b5ab455f8d4ca4c525305c066cd0f4e53 2013-03-10 21:26:16 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bd67327f7d1d829f7469f29e9e9788feecde4c810c7ad60ea4f9d9657ca2f8b1 2013-03-10 21:52:20 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bdb23f5d6a7324084e1faf377e598714547c004eee8528098642e6712ba2e782 2013-03-10 23:36:38 ....A 113466 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bdbcdb752994a9f4fd5a22337c407655e50d2dcd037b842d5518a0f7e9d543c2 2013-03-10 22:03:22 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-bf5abde4a90fe63a057365fcc85ac458e68d361f634f2b0c513556780366b208 2013-03-10 21:25:40 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c0729f02825916a9396843d09d555632faab557fdd232ea14885be570eeb23ee 2013-03-10 22:41:54 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c08946cb529f79b363b626b9c8870353484eedee494011d14aff07e8f4caf4be 2013-03-10 21:32:02 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c0fff3af9778531a4e1d63f981cf7cd6f0606850b5f5b51680f4ce1083c0f31d 2013-03-10 22:00:26 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c12f03fd872a16fdb7bcd0c7671f01d6dab4e7a1ab7f7924c8e03d88a7fd7d9d 2013-03-10 23:53:46 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c18b464acc1fc97977f471130a789063694257e222b9a638b5d2075f0de0b98e 2013-03-10 21:25:36 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c193065fc938b7b42a91e59cd0f4f205ed439cd86667de56295ce358831abd51 2013-03-10 22:03:20 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c2106b5675d5cbe9bc50b7b5870cb061f73d3adf7b1920e3f8390a2fbd3ea1a9 2013-03-10 22:13:42 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c2658cd20e74309a22141184eddfc6a464b25f9ef7b5548aa1d6da70ad51e7ed 2013-03-10 21:50:32 ....A 244897 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c452cb571861508fb75bc4792202ca98734b0bfdda62197c251b5b8ffb101168 2013-03-10 22:02:34 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c4742ac477cf2bd26ecdd622e4b0e1d60c0680ee6116cc8b1d908842b076bf1b 2013-03-10 22:29:50 ....A 244873 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c4ce890885b05cbf4deeb712b4a003fb0ec33b68b38b19772d9c85ce7d70d9af 2013-03-10 21:43:02 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c4eb3448380b0928c6bb82cf6232e97f64be19a6683814a426d43dc14bb0b068 2013-03-10 21:45:56 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c4efe0869e68ba2b9f7f4d70f85747a174ddfab3d65c7a3f40d67eb1801eb389 2013-03-10 22:05:06 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c60aece79fa747265aa6adc4e889aa6805d8bc46755f7359cab8d88b39ba6daf 2013-03-10 21:38:40 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c66efe555762b3fbc9c35ea5a91f6a9d106d6531c342d0eab78a99cfe092d314 2013-03-10 21:32:38 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c6bcdfb29204086a2b627ffc0dcb8dd6c3be0b79c813c3f5d39aab18cb1e03da 2013-03-11 00:10:40 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c7910c62e449814d15172b365364a3972075594c9527aa50648215777bf4648f 2013-03-10 23:14:06 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c88111272a31db479afa162ed047de7ecbf7276096abebb6a132216daecbb568 2013-03-10 22:09:24 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c88b8ccc09818b09c4f26f4067ef382270744abddc0086418a2ac8febeb16d04 2013-03-10 21:58:28 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-c8b85b29086f4e7b06a17deb34ba117755dfc90f26c628cca12f820e5bd182aa 2013-03-10 22:03:06 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ca5ae73d2d1e5bbeead2b533c9fd8da817354610b5a7536f97218f7e7d926bbd 2013-03-11 01:24:26 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-caa8929566073b5daeda0487cc7b72ddb8a6a66950624828e7d4c86c4990c77d 2013-03-10 21:44:38 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cabdd5bdf8d0528ecdc374a1b653ffc4e2b0bf5f260825623eb4507fbcd12209 2013-03-10 21:42:12 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cabff772aacb6b06d949b949d0e8d335a435f40799e5d43b0344c471e8a1ab34 2013-03-10 23:56:26 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cac29ea62cc67b8cd43580fa03e06325226e2d3fba682eb6c12b7a305cfd105a 2013-03-10 21:34:24 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cb6422db2bb8ec41924ddc9a675dc59eac51d94f9e0e3cc28d01e3a368488189 2013-03-11 00:49:06 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cbd5a47591428417f09a791084a58edc91efec7cc00d6632041a2299a3f67bed 2013-03-10 22:19:18 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ccd07dd8b987ca08e45793c7bd6d98d497b397f8dfa33946d69c0a06c02ccf6e 2013-03-10 21:47:16 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cd1d553910636f9887b77510a9ac59f61ed217b266fada729fa443a0f003e893 2013-03-10 22:44:02 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cd281df33de7318a560a9685e7cef7d258907b3a719c874421b554070a78b5f6 2013-03-10 21:32:22 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-cd71b3913ffe3d65566c15b5523233cebcab0bfaab1818594549db2f318a8c5a 2013-03-10 22:37:50 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ce472f0208ee9e8a0ea09f57e1568f09ff72ba070e682efdd4a123446ff1878f 2013-03-10 23:29:04 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ce7fa1d5d6a9d31c53470bc252374f7b6a4c76380b9e9f276c0df9f02a6fdc59 2013-03-10 21:57:30 ....A 113462 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ce84c94835c4c6b79394fbf3be4e1ff1042a716dbdb986974de8b2b8939538c8 2013-03-10 22:28:20 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d07f43ca10c35d6a8ef89eafd6e2a022607b42060dc7d8e35fc89252840a0f49 2013-03-10 21:36:00 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d14cad701a23269b7da14827b263d4abef4bd214a032992b20d306fc121a1761 2013-03-10 21:44:14 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d157e2b333caba3050dc38c2c8f6a4c50f959a79c01d1717567a7ad40baa105f 2013-03-10 23:50:46 ....A 113471 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d2db0f42b66312fc0264b06c101963f80c25efb45e03973e97860e4c0b67588d 2013-03-11 01:50:42 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d30c829a50cf2016d5aa0025547434a2319b4fcb7f396ddd12806c440bfba4e0 2013-03-11 01:01:28 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d3597167aa002926c1d1afefa57718511ece7a2a82358c0fcb35eeb2e74fc344 2013-03-10 21:36:10 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d37418f65243466cc3855a086e212abf38103496033611c88ee04254f717c222 2013-03-10 22:04:52 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d380e5f7286f560fcb35b718fa4393bdea29ba22a0d8792ede8a732c3fc6f20f 2013-03-10 21:40:20 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d3f552bf03a48f7bdbb3036e568d93ccfd0d13ee49e44e71e71a2705478e5b08 2013-03-10 22:50:38 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d4a0fb5fa9af315fdc6606d600dacd877574f35dfb0364be64e2626bc29a7251 2013-03-10 21:33:14 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d558664da97b8cdf6aaf5d9080e9bacac9468fc99db6aa3bf2fcadc5f5b1c908 2013-03-10 21:51:30 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d6035cc35781b971401022f597236eb9dc21c612a39006280c0cb165451511e0 2013-03-11 00:30:48 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d6209fa272fbdcab52dc58e7de8c4378921cabe3e76f01b950ef00e18ef3d271 2013-03-10 21:28:16 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d6763d0df141f6753cfb96c3b6d4416075b8f8848c5df9945755d5d1005890f1 2013-03-10 22:09:40 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d694ddbd4f11cdf74bb535175ac01f93aecb5f8355e390db1e0c6f00131df220 2013-03-10 22:13:18 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d756645e9791f2ea689cd722e88d1b0ee6d9bf2dcdd3ffed92c4ca1ae7fc8654 2013-03-11 00:05:10 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d798e33138bd70d0d8ce24cde702be191f96f6cf64e707f340c87c45daa1b747 2013-03-10 20:34:00 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d7e4a5a1bca2f9414adb953aa7a8a9fbefe39cb9fb7725757f0e2bc851fbf4c7 2013-03-10 23:51:42 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d923224689b5d63d41df24a5471c4d4df3fbf95a3c89e1a3a6c7a7a08f4af7b1 2013-03-10 21:28:56 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d950060bb87b05e6d56fab2950dd2f33be9270dd01e642948f797898270338ac 2013-03-10 22:18:46 ....A 113472 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d95632c92399fe767a82a2e3d1c7b5e6a794a110acc2df2f14555b2e4075a1a6 2013-03-10 21:51:18 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d95ded22e395d7eb479aa9c87696301501bbd24e05c7cff93001aa69d5df2e1f 2013-03-11 00:45:30 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d9bcbb7d882693324184dd9d84a8077df0ebdb575681878630ccd9d0ea74de5d 2013-03-11 01:26:24 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-d9f4e0ca0f6d14555f85d4ea472efa5026a6595f0df5330f03ad700e9f612ccd 2013-03-10 22:06:54 ....A 113471 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-da01140029eddf4700b46518b0a6b1edd2d6bc938c308abb85435bc5ce392772 2013-03-10 21:47:00 ....A 113470 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-da2b47e63e066dc8a67d99e69447af7e419f97ae6fa494bb8038537552540f31 2013-03-10 21:34:22 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dac426dab6d8e90263fb8a7ebc03417560b853900c615c7268503be2ef5d81db 2013-03-11 00:39:58 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dad39987297899d20ee07b11935a96fb9dee376104a35b5c0e0f6af1e1fc53be 2013-03-10 21:57:34 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-db020a5c7b564bd1ba5574a26e3f29023d866722b8971c3668f6c3dd722cfd9a 2013-03-10 21:56:08 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-db6e9296865aaf297f5af6ee2bbdae9578e7dff279f9a39f0e890adb0dc115a4 2013-03-10 22:34:26 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-db9adf663465884fd9f31f52fc217ac9f83f7966a9c6a631a5bc1e8e948cbd77 2013-03-10 22:02:10 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dbb1e32565987ff1d26caa309f69a684386ffcad8b59b428a531f1fba093bd5b 2013-03-10 22:00:20 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dbfd6b8fd73cbedbf4507fdd11dfe6e3fa5891a6a381eda88d461d2d4cd4b0dd 2013-03-10 22:12:24 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dc1847acb8d7c6726cf786dceae8eedfe2e332beffcc242708890632b63810e9 2013-03-10 23:49:44 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dcce410c238f5e7a6036864cb3753f7a9cc2931137ea654069fee52d20b8d944 2013-03-10 21:43:38 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dcf2d367118d376e66c41a24e5ecd91d461e5f35172019d23039c10c5c5e8bdf 2013-03-11 01:01:22 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dd18a53eec212ac941912e50690e8d8b0e7a33a16c7d3a28bead68850c1d6f64 2013-03-10 22:04:18 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dd280b65c1f23deb88bb0011858830cfaf8364d4652ecf95d00f7dd0bb80dada 2013-03-10 21:41:34 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dd29eab0555653f53a55f992070017d3d7e35f6368c9be47b6efeead04d6920f 2013-03-10 22:01:48 ....A 244873 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-de50b2e5e03fc8ba756542c5dcc2217e2ebea0b667eee5e48db74b03be41b3ce 2013-03-10 21:25:18 ....A 113457 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-dfdff800bf2cd250b8e02a1a7dc8e2b51f3b81c825c2927e7b8c197e19049808 2013-03-10 21:44:52 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e07eaa308b69e78866a295345ff91db3d505d4dfa985081fe8c2cae4fdc4f8b4 2013-03-10 21:31:22 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e12acb48ffb9cc67a0e253493004a39fa789a070121e18a5ba47608eb50b9ed0 2013-03-10 21:24:42 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e13afb5bca6ea71ad369c2b34c00e9727c027203cfe46933bafcf15c7f9ec8ca 2013-03-10 21:30:02 ....A 244859 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e30476a13d2337816ac54f5c76ce0a0c6148cd8ceeef46adbec9b5ea6df6ed05 2013-03-10 21:55:58 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e35db7d65296c6df6da2d435cc0e0821fb2638bb715df3aa4f65afc2ea104f20 2013-03-10 23:20:58 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e394079ca038e5a60f04af3892ce92759bd93e6daa4ce106c898f9475e5a01a5 2013-03-10 21:50:10 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e4518a5b597022af67986498dc5c2d120c49e0e8c2cf8bb1dcb5c084cbe945e8 2013-03-10 22:29:50 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e4579b4074c59815cefce0ac7ad57941159eb911f8339fac128ad0fb98526f27 2013-03-10 22:06:16 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e4f033f269ec16cc7b185884a09d93f05bca49d9302371ff0d17d534ac43d5a9 2013-03-10 22:04:40 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e5f7868d2df885ec4ef0b544c64272abec96aa69537c43f6e3135dfc8789ac1a 2013-03-10 22:19:10 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e60c7a5e74582059f7e02d6f2f75e946db1197b68e80723090705a420c7d4af3 2013-03-10 21:31:02 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e68cf6b5cdaa6928e4de17b43a1215c6d3c66a1633df9f329bd407ecba179e4e 2013-03-10 21:57:12 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e87b619b9ae3281b17ccd88a9325a8eb8a7e63d6b2ef210f00232076214d2936 2013-03-10 21:35:38 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e8a5170e969201245c22240137defd943b7394a762e9a65d983011d4fb1f79b7 2013-03-10 21:47:50 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e8cdff3d7f9da2692e1e67cdb6ffad8a7abcf72dce6b1a9c66fd178a2b229c87 2013-03-10 21:36:48 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e949111a25c7fdf5ee6d0b249d5a332e4897609247312fb2b6bb679f6a23d8d9 2013-03-10 22:03:00 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e9969cd67aefdae6f680efc8bb6afe7539da9c1af7772d1a20472b953e7c789f 2013-03-10 21:57:46 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e9c5089d91117828e578df63c363ec5f86cb6f47cf211415d7e15d7c06f75384 2013-03-10 21:30:24 ....A 113472 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e9e163373d578d77fdd09ed368369b8a16cefe46b3a239498bb89a10e12d886e 2013-03-10 22:04:16 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-e9eb09a6f78c6e69adff608f5017e39137fa2e0f57d3779b960a7e3477399bbf 2013-03-11 00:17:48 ....A 95471 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ea211f31154a7906874d038ed471ce22baec2aa4657f83c9d61896cba5c1d890 2013-03-10 23:07:08 ....A 131597 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ea3383ea35426597ba6e36abb7915b2e88c3d8a005b89ba1d8bec6c7b4bc817f 2013-03-10 22:09:20 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-eb523ed0fa0474067b6713a3f3b896adf439a3c27652a2361838dead1f32825d 2013-03-10 21:39:14 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-eccbd0acbddb3b080a995c8df1d4af4ceacf96782d9fbfe3101b72b23af851c5 2013-03-10 21:07:50 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ed0ccad048e6aa68eaa37b96c24e36b38091b45b2f55ded379b0784dc4883cd5 2013-03-10 23:20:10 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ed3bbd8692b66951d77d14e9e232de75a24e33e785c1df1d362fcb22452f670c 2013-03-11 01:16:44 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ee023ce1f53ce229458b509883ce24c3f6bf4b2c61a4e89d3b375557a15f7110 2013-03-10 22:12:12 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ee797f47b3b538ae8c224b3a9e154faf8b16b0777f955c8c7a7ec1cee5863919 2013-03-10 22:14:58 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ee9c8634bf4056151347ceb9d18b50ed60601a2b59ab5f334a59f03eabc68936 2013-03-11 01:45:52 ....A 244857 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-effaea154e03cfaa2753c6b27d26ec598beda1e3111db7a04879cdfd8978385c 2013-03-10 21:33:20 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f11bc3b8366a10d334986989323b41f05b7f3e29a930a9b1fa956fb8b11325e3 2013-03-10 22:12:00 ....A 113469 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f1ac0ede3c6639cd2f7d4e4584bc6d61c191c5554f3e8bd67768b49791658b27 2013-03-10 22:01:30 ....A 299928 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f1cf0ba589c0542820060947534232518086efd8ede3d6d42a68c7ed1baf1c59 2013-03-10 23:48:42 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f1fd7c712a5856b6ed7dc557a0f6a6c55e9d6348534ca9ac5a34f6872e9d85ce 2013-03-10 22:10:56 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f216a573943bbcdccf62654d9d90b4a0261cbd250a73436663635327828b2541 2013-03-10 21:27:14 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f23f9908c9b80ea2ab4fbc8e6ac117cc19ab03c92e32bb2735767506346e1cf4 2013-03-10 21:42:40 ....A 131592 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f2d933e5f4fa4861a4dde40d0361bfd9d0aa2b80a7ad89fca1916d5d8b6428d2 2013-03-11 01:26:26 ....A 113463 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f382a3f4640f26f501bf624128d61fa1695bae89d62ea0b35dce0a3bf74441a7 2013-03-10 21:51:20 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f412bdf0c093ca482512ad4180ba95d791cdc2528124577cc2a18e1de49dd13d 2013-03-10 22:10:38 ....A 113471 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f46e50cfbd91600508306df0e44e60222499e4c8f7ebebadfe065769399bfec6 2013-03-10 21:53:06 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f60a569af2a51228e287a318c997836ece26dbda646437b1b90f880bd102ba45 2013-03-10 21:28:30 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f669d7fc6c3f1c48e72002983259a1b7909785a55250c5487b35b6054178a082 2013-03-10 21:55:52 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f70b04590518f747b72f6e9c3131fe889e270910993f8b5484d2956c71b14c93 2013-03-10 23:46:28 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f8bd32309092964b48cc9e19333bff63986aeba93bb2ad8811ea7b35b122ec63 2013-03-10 21:32:42 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f901f0ea1cbad1fbd240e11914d5293c2549ceb831f023fa4823482c29abe19f 2013-03-10 21:48:08 ....A 113471 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f9a4fb50f7f14faaf7acd5f2b48982a3cb7e645ecba00d75cd58350d8475d17e 2013-03-10 22:03:28 ....A 131603 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-f9cc73d2251d918ae859b4a278dff1f9d56f2ff9c0d50f74db61f3d8b30ca07a 2013-03-10 22:04:12 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-fa558e2c47ba410c350e7979a53a78af9d18a61d35c052100865c2954eaecbac 2013-03-10 21:46:10 ....A 131601 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-fa63bfd6d2834a80f8af3d5f13119db6b24f542624590f080e613cae4eaad70a 2013-03-10 21:47:56 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-fac575753215a6a5d0826f0da58d3b915fe131b0e0517fe7a8b1d358ac3ce06b 2013-03-10 22:04:30 ....A 131600 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-facbe7659ee0317eda29a91aaeed11fb0ef34a0ee680486122f7f425128af41a 2013-03-10 22:29:16 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-fb61eca8008f929a876d425b8391db85d2d99fa2e279abb804a773134cb22f28 2013-03-10 21:34:02 ....A 131598 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ff100f141530a81b2c459acab3cfc8906d0c0627892cbff6f7bfc651bf3c3007 2013-03-10 21:41:30 ....A 131595 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ff44ff72bc26e7c814ec15507161740aefda434607862d64c28526e5f664d331 2013-03-10 22:06:52 ....A 131594 Virusshare.00043/Trojan-Dropper.Win32.Qhost.b-ffc330f512c7713f0f277b6c09ae273023f94eb642b72c19f297787728a6e1c5 2013-03-10 07:56:32 ....A 27136 Virusshare.00043/Trojan-Dropper.Win32.RFL-e8f903e739b55b25e47829d7e38d6e924819ea4532cff5cf2b1a405f171f2a1a 2013-03-10 03:10:56 ....A 27349 Virusshare.00043/Trojan-Dropper.Win32.Raven.b-eed6957709acb3fb1eeab9e7d15e9251f0da9f64d4aefbbe1c0b16cddaa6dedb 2013-03-10 10:19:50 ....A 1764352 Virusshare.00043/Trojan-Dropper.Win32.Renum.bjt-5dba3fce69779eb4b69bb5a0edf9711b1b4dafdaaa47796050607d5e7bb7faf0 2013-03-10 22:54:16 ....A 2020352 Virusshare.00043/Trojan-Dropper.Win32.Renum.pfa-2a750bbd7b8596688f7c51436c32b057f6e12f626327e4935f87ecf516520bf4 2013-03-10 21:00:32 ....A 1396736 Virusshare.00043/Trojan-Dropper.Win32.Renum.pfa-a7ec7a7fc7b735ba8923c4b9de117d42c3b51cb3385d9efff017cab2bd7a1ba4 2013-03-10 23:51:56 ....A 327685 Virusshare.00043/Trojan-Dropper.Win32.Rooter.ac-a405d5834e49cd1c0876a72d1851ba2b6d706f750d811fa3154ab190bd52ea74 2013-03-10 10:40:58 ....A 309253 Virusshare.00043/Trojan-Dropper.Win32.Rooter.ae-1176fb43775626028fb3950e9a33935d6a37dfd1c3608d5067a3fb5a5ddf2eb3 2013-03-10 21:34:26 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-0f8a7e3ecd56e0659b394cf0c5e5936d0e652835527640c73ff9c1d825c3333d 2013-03-10 22:12:06 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-14bb4c2bc1d0668980f7f56ce1d178e65caf79ac145fdd3559e89e48d94d2d65 2013-03-11 00:53:02 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-20f3d4655944608e0458e8f0507c36c180564eeea4c230ac7db0db2a100063f1 2013-03-10 22:12:56 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-224f69de46ce9e4b3be0a03cf20e2210d193630a5962f9916ea1b3ac5d0f7a80 2013-03-10 22:25:26 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-23f63711e4a19b206ab850c5c0da9593946d0c8ee29bff0168b7f145a5187691 2013-03-10 21:50:06 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-24820c3c86b43df189c72af882b80a5a327c570d4b88aa5337e76fd630de02e3 2013-03-10 21:40:50 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-2ae83aae2e48042ae6243a096208a8eb83f81c986e09218457ef97e8b266cc2c 2013-03-10 22:04:24 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-3636faa5886c64329bc55faec7fed84ebe4a3269207d0ab4446c76ff26af1f28 2013-03-10 21:28:28 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-37b949a6429611bf389669e965add9e361295b15b4284b2035afe85f93780306 2013-03-10 21:27:34 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-3830eaab53d60ec8cba77471d53e0c94263583e0822e2f90263446574b87b8cd 2013-03-10 22:55:00 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-39339e71daba9f5e9ce924da44dbd34644e7215fc80cfbd8ccc6575460c38ac5 2013-03-10 22:04:46 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-3c40aaef0645906f943e3c29575a1d12d347e1ecf33ba96dcc73e872a415cb10 2013-03-10 21:39:30 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-3d9dac4054598c2d726fcddcc8e9f7b0047dd2f0712b10bacdb7a0292c3fec55 2013-03-10 21:37:12 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-4d0be2da47517748b89a8c2f3ff700c3f8f4a99927ad7c89839c94f743c58652 2013-03-10 21:27:58 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-5ad789829b0e532dbb54418b78b76c931262ab5e0fdf487068d24881617768a8 2013-03-10 21:51:32 ....A 244828 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-61326495b80e8672a0733808a1fbc69aec9afa95b419c0adad982947bd0c812e 2013-03-10 21:24:40 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-6285e5b362f4d9bbe1b01c36a67afb342137e23ada6668f9355db9ca263aec8d 2013-03-10 22:46:42 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-6358e4d15cd47f2e067f770b74377e0e90d29bf17955d09ba65bf51b83f9eb7a 2013-03-10 21:25:22 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-68e38ace4dd5fe5653101952c3dd7d1b2851f7ee89b29c6884710d52dab18a7a 2013-03-10 23:37:52 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-6dd98c664cced6dfca2c86b457c53f2327e23eac130157f0f184b8427d47f94f 2013-03-11 01:45:48 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-6de5bc9671bb32951b593c7f53f0b9f7074260d3eb43affb4d156a4c82fdf0e0 2013-03-10 21:25:38 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-6e69ee91cfb937ab35bf48bcb6cd21e319dd3444adac5a5f59750930be28cad0 2013-03-10 22:37:04 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-6fbc46e851d7913b1853c935d6f07cd53d98d7c69f0328a6da9246a03eb1c9b7 2013-03-10 21:36:06 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-740f3c17651fd5453c711921d16621540f26251f9ebf70d1a17e836852e8e3f1 2013-03-11 00:02:44 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-79ebc464e7d62ccd4681d38f20fac8ef4f4a413bdeb5ea75e5db95111f8dcbf4 2013-03-10 22:03:58 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-7a6594668137152940c091ef3a5baff80347b49a07c50d36d695b2583b4675bd 2013-03-10 21:58:46 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-84821c4ae1d6466c063936ef93c66945b573ac113f015a807fc1cdaae7ee7bb1 2013-03-10 21:27:40 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-b13b205e5ef0f1f7f1dd161eb5d0e1744407e451e25160681fe9dea57122d1d0 2013-03-11 01:27:02 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-bc1f4cbdb3a6129e97a53ba846e2d9c9570a8650ced0f5c87979396bf60e158b 2013-03-10 23:05:32 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-be31dd7ff091dbe602846b8aaa616f88c7eb7da188573ce57dc37d6f3f152c49 2013-03-11 01:02:32 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-bfd8700a4679eab29b04166701566be041153a327965730fef7df7370705cd51 2013-03-10 21:53:00 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-c0838eb0984f1bc0ea49e8705e7f23cda4645ebbf2317e600113041ad1c6fe95 2013-03-10 22:18:34 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-c3c45773554315ee559f01519c08a7c55ccd15fd1cf17da8ceef8e97285ce213 2013-03-10 22:22:52 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-c6a489976593ad12fc83f1d8f5cd908e6f8c30e18d84d0a8403872011cc6898f 2013-03-10 21:52:40 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-c7c4eaf68ca8e11c0519b42b7a59a5c9284ac9cf2c67fbc0167812725be0de03 2013-03-10 22:23:38 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-c9257c89ee47ff3244be6ebe84ea2599bbfc82ad6ca2c3ed6ccecfe0bb982f45 2013-03-10 22:04:32 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-c9ce4a1e65a640d9b1a24fc9f30f3103edc4526f6c37fffcc0e17f16bf699b8e 2013-03-10 22:38:16 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-d98eff0e88d2f0e0f37cf70090206f238ed77eb8de7a4e59524a0f80f3b772c7 2013-03-10 21:50:40 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-dea475edc8eda4c8878bb97ed646742b7aa9a6ac19fc5e767ffb8d899b5c4b26 2013-03-10 22:02:36 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-e6e90e5f29e0d0f3a31d5ef6d7f22dd672fa81123fc6e3d639420600c9084611 2013-03-10 22:07:32 ....A 132720 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-e9ac84aedaa954f97cafab76cba73d13d116571465ad692d93f078bf6e44f13a 2013-03-10 22:09:20 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-ef13fea3eb5dea77cae018aeeca01b83cff0d9455108dd41002a56febc4739c8 2013-03-10 22:02:32 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-f0ec4b9932483f3ad3ef918b2428f9ee00f154f53b81f7c5eb023974402d93e8 2013-03-11 01:10:48 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-f25863cd7ec3c29148178e532dd5bb68976336f8bc4d2311a706c432fdcd6116 2013-03-10 22:10:12 ....A 132718 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-f2f5d6a9dea9bb1e9bed97799e3fc10c4501d8154fc46d3b2356abc2f6bb1300 2013-03-10 21:32:38 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-fb2af75e2b5ed8af748c746e921b125bb90de2c80b04960beaaa538eaf6e868a 2013-03-10 22:17:02 ....A 94633 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-fbbd5fe0639efe4f98c393ad7b6436f40a1251cb8194a12374bf723ec63f04cd 2013-03-10 23:36:28 ....A 132726 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-fceee408bd13acdefdb7d2c746aebfa73fd61f58cb6b823c4e6f959cdfff3a0d 2013-03-10 22:01:36 ....A 132724 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pej-ff67fc1a629c100edc59f6616f3383f7a71641aa2cd60b754b92e13a47562d7e 2013-03-10 21:38:02 ....A 245287 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pel-390d3845d7f4a2c991ba034158405740acbb0125609d442f3b1db524b70867a8 2013-03-10 23:43:08 ....A 132981 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pem-1eae7f6b72866c03e7ce326d689b1bee510a24bcd82e67df81c281a127c192b4 2013-03-10 22:15:46 ....A 244820 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pem-408e7e841619affe682791d30efb7da2eedc7a6a05f6d43186fdd9d6a6d0d225 2013-03-10 21:25:12 ....A 244820 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pem-45b61801ae0d8f462a85c1bf403063e441461857961219610a4505cd341c480f 2013-03-10 21:23:48 ....A 244820 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pem-7e02c33010912c42fefb982a1de0f7754015c0fef7252ad7a5e39951eadb52f9 2013-03-10 21:53:32 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-00709c3bb72b959b714f7af182112244c790adff261ab2fcdf61cfd1c98d7bdc 2013-03-10 21:33:08 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-0546fc6645f11d80c6374e5a9cc71c0af3e05396c814b3440a53dfefd8453fc8 2013-03-10 21:26:50 ....A 96689 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-0f985356701f6988bdc473b40dcb4030a192ba86a28678bd76d76ba8eb2fd210 2013-03-10 21:44:50 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-1b19e8314b01914606d7ea0c6e3c28e7ffdabbd5730a47424733b8d599d8525d 2013-03-10 22:15:04 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-254eef851764bf1c28d9ed28003a32c101362ea2465e5cd2d6d8139b2cdb5dfa 2013-03-10 23:32:30 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-2927202a829fddf68a1ff481b99c5eb76062a7eda3dae72465aa3af2d1f81179 2013-03-10 21:57:46 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-2ba1a9a6234f77dd2b942cd9a2874605ecefd3184e431f4794efdcc6401c1a1a 2013-03-10 22:03:54 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-345ec03cbb569a7b540c60b0d124186d7c689c3f8667baa4e58b18aa3c3971ab 2013-03-10 21:24:28 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-434063b4b0a6cfc836d07a14c1bb6fbad2d574459e1da540c838b510088b67be 2013-03-10 22:06:10 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-467d256e76043ee0bd609183b041429bf178afe7c5c70f0e1e10b669546706fc 2013-03-10 21:40:02 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-493e5b2ee74398c07fe9b7df32c6391bdeca87e6046c3bf985f758fd59e6f97a 2013-03-11 00:27:32 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-4b981c2cdc945cd42e1797535ede0e6cd2812a8e3fcacfa3e986ac4f056a1e1e 2013-03-10 22:00:20 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-4e19d980422ba0e2959b1e18d7e46f21ffaa8f7e4626ce525c398031b29dc814 2013-03-10 22:41:04 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-52eac55138abb54c9a0b59ab557ac7f7bd0aff50e3185f110e47cacef3f5c2a1 2013-03-10 21:47:08 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-5a825243750416c9be582e4a59c05aa78bc8512daabb703d6f48364ec8db9695 2013-03-10 21:28:56 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-5cdce649224157de9ba20f0469b2c27753201af40901a8455acabf98ddeb74e3 2013-03-10 21:54:34 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-60f4342e6bec8e211096d872cd6e7d0bc05119143d1d14c46eda5b667a6ab9c9 2013-03-10 21:42:48 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-652bc14d68cda6551964260680e9435bca7f8e0ec5a6b5bbf7c7cc72c577a20d 2013-03-10 22:03:02 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-6775001bfc0e028640efa5da90248d1047daf84ec23588b4b4af2e84592cf517 2013-03-10 21:58:02 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-6a6abe7a45882fa8594f0e97ca59aacd57aab148e08a3cc1b651d3cd37cba9d4 2013-03-10 21:56:54 ....A 244786 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-7172740c37733a324f0138ec08a9ddffc68369ca7191bd872d13e3c78a263d81 2013-03-10 21:43:20 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-79918c0b143218737fd1c115a6e68698fbcbdf688cdfd4fe01c0f153d90aef5f 2013-03-11 01:46:12 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-7c1f174aadd140f9085960d825f76f57163397aa2ddd95ef7d659b8180052a8f 2013-03-10 21:30:04 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-8140cf371a8d69d56252647847ea0b42335698e9a72f3dc3fd6b452c4807dbcf 2013-03-10 21:54:20 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-81992210c8fa28aa0363e597dc644602489e0066206c1ed23070031aba7b90c4 2013-03-10 22:10:12 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-86c48e1ae72c6c85dd0bd5f74a35167d190b8d58030ea0ac62e1dc96a044ae18 2013-03-10 21:28:26 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-92b68bda50267573200b0b71a77dabccfe041d1edd3b5ce2fec5b4bb25b50e21 2013-03-10 22:10:06 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-940e4810ed823d6159cec15c514da57b39c641a3e647f993bb443f264b381494 2013-03-10 21:35:42 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-9c353bb4f581d6bfb9bde687d8663a300fbe1cab071f5a3cba6cb76f01fdc570 2013-03-10 22:14:38 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-9c4255a44283cca09efe45a130d093ca5c1329350bbbb09e672ab6c5fd76f071 2013-03-10 22:24:30 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-9f4ffdf569bef66334b98c23ea4b65a163b3df0a61dbd1ce5195400fd194f186 2013-03-10 22:13:30 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-a4fa5e452488333ef00e55edbf104a61ec7a1fb69da3b3bd9302d97f0763421c 2013-03-10 21:45:14 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-a9930418d24fbd5a6c6117c783e807aa5b7b92133b3f51a989bcb926a79db800 2013-03-10 22:23:02 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-aa35d3df1ac0eb7e9400b0731ec5ae72d8fe51fcde10b2fca53b27c28434b917 2013-03-10 22:14:10 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-aae60aafa9c2a2ff9cdd0e91645129aa5743de1d0d681f27bfa37f7cd9fdd76f 2013-03-10 21:34:22 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-acdc70ee57385997467867d7707c6f016477bc904c0d1da5dc7c824b887d3a05 2013-03-10 21:26:24 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-aea5e25d0e52016bdc8b3c4dab34cbb595ee0ebe7b0b082ba456cd8157955e01 2013-03-10 22:16:12 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-bef53d9cf63f24caec8e9713d2f6207b67b238b3b4c8858449c504c8f78fb069 2013-03-10 21:47:12 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-c1cf3f63ff689a474aeb6dae5e5aad5f3b8f12daf1870bd668bbb151cfcef116 2013-03-10 21:45:56 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-cc968c3ee6139f1298126aa89f25da75b04ad04542b4f2cba950cd646973e8db 2013-03-11 01:13:00 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-cdf011612775615a1df1129ee7ff5cf4293380f5d527d417a656c2ac415c8622 2013-03-10 21:31:18 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-d091e4e1b9fb14641ccd0d9428f123b180bc714a6af2362357b34664449a0cca 2013-03-11 00:32:24 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-d4e73af5408c981236bda6d4c9dce38bc0b19e790bce06d67ad1513f9a9e160f 2013-03-10 21:34:28 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-d74435d9ed083f170a113d0b02df4916abdd8e8377a35a92ee1974bb446bd391 2013-03-10 21:57:00 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-dd305770889cb8b299d26b5b9868dcf26e3d016a073950c7e6b0d0bd70193229 2013-03-10 22:03:00 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-e6e447a1b15c3b850e8954ccdab58a18508217f55aea88239cabb64790dbfaa8 2013-03-11 00:20:00 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-e73c7de211fdda945fcca17ccba30941ea5a5d3e291cf5bf72dc94187b5a4fe0 2013-03-10 23:22:44 ....A 132989 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-ec209915f91d11e6f6fc59065650d0e4bbc3fb86b55156ad8881a694ee37ec24 2013-03-11 01:17:40 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-ef08d5d6738d4ed6eb1eab7132330a11d36a1a036d65416ea8ba8cd0146b198e 2013-03-10 21:34:56 ....A 132993 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-f10d83f26965d31bc0aced5600d911675b234008a51a09f19db14ae1a2b26df2 2013-03-11 00:10:00 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-f16895bc8ec25fb10a84f910eb0005f6ca71e46387afb9023b8f45c63df47436 2013-03-10 21:39:44 ....A 132995 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-f58c0663af8b9e7a44fef34d1874555efb9215422d00835f1fc4c9328244350f 2013-03-10 21:43:54 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-f654e53bb26125d54b01fb5f930455f1770a829b7608d284c44558ef54d4db2f 2013-03-10 21:24:16 ....A 132987 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pep-fb3d82a95f029412d60b2111c9089d26ff948db146cafa66ea476f9a6bc4231c 2013-03-10 21:26:54 ....A 244615 Virusshare.00043/Trojan-Dropper.Win32.Ruho.peq-0ba7d7a6196cde1366c884f93969f3b4111131b1c24b69f2e4a6d537cfe3e92b 2013-03-10 21:35:34 ....A 244615 Virusshare.00043/Trojan-Dropper.Win32.Ruho.peq-307e89d9877fd8e556630eb4de6bb1a93737244a01087afb13e2152053ec0554 2013-03-10 21:28:00 ....A 244773 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pes-be588bc6653a2a5f3442bc4886c06e97a0e52df9bf89c505fd405aebefcafd96 2013-03-10 22:10:42 ....A 244808 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pey-4287415b5d91a81f6bbdf4b76fe2c3d9c3da1c4d8dde4be6c36545176875eac2 2013-03-10 21:34:42 ....A 244808 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pey-79d968d9bddbb144cdf7de5d413db8fe5339800250fa3867d8fdd81aac9cfd93 2013-03-10 22:15:42 ....A 244808 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pey-87c79fd7da1e02a4bd2d3a87fcfc68c2966b4ff2b8adee9f61beac86d9490fdd 2013-03-10 21:25:10 ....A 244808 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pey-98f7055ca350de4a219f07b045b953f82d4f9d944f3588b04974cc72a58a47a5 2013-03-11 00:55:22 ....A 244808 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pey-dc22e55bb45e5f8eb9c40750907d392b7d2a3ed27ac2bdae9d6a6a7f0b81a9c3 2013-03-10 21:37:02 ....A 244804 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfe-e917ad8b11c6315f07be8c125da9c95120cda7614100ebd134ebfcad530d304a 2013-03-10 21:35:20 ....A 128627 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-05446459240c0239caab97e3ae14c71b9c39f201e6dbf2e8185c98a686c33da4 2013-03-10 22:04:32 ....A 128627 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-285d4074175ef4dc7bb64f77e9433a92231d43c63a7a60fc6d0f18065277d009 2013-03-10 22:10:14 ....A 244658 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-445a8a9f95812da031d4ad2b97cdc7cd32ac655eaed284d6a748346f07017f14 2013-03-10 21:45:58 ....A 128619 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-44a28577fa6f023373421e8c89b7de940c64c0c8b27d37bc010562c22a1093f5 2013-03-10 22:31:18 ....A 128625 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-4e167248d177fbe941384be297dee61cf211c477e5a5cc7e0a7ddbc6975d7877 2013-03-10 22:03:16 ....A 128619 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-592e3bd23332b6713664e20d60f1e239e7867554ad8db4ffd255fc6f8f8f79d7 2013-03-10 21:30:48 ....A 128619 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-5d8bca085c2846ae38a5c251ccf3271d0ee893e01da43aebf3b5db9edf1fef67 2013-03-10 22:00:30 ....A 128621 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-6420b4c1bfe842d91e83d6f08592aea0e257f09c844cc22aa8e275ef066a723e 2013-03-11 00:31:56 ....A 128621 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-aeac2f59dd90759737c33b7ef25c8cd47464a3c2d2971c3c4a136bddabf46759 2013-03-10 21:36:44 ....A 128627 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-c23589ed5767bb5bd4c3e0b9e636a3e27c07c6068877f92d16868f10ff5af3b0 2013-03-10 22:00:36 ....A 128625 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-cb7bf982110271abc593ac2f4135a518add62190ebd08e0aa5caeb88934e392f 2013-03-10 21:44:24 ....A 128619 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-dde01b09cb78f43a1ac26a60a93a7d6359de917242f923c4941561c937d35aae 2013-03-10 22:02:50 ....A 128627 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-ee36bd95119592b16ff3d1e44ab3ff6f3edda19ef4c72a128f6b3e3665b40cef 2013-03-10 21:58:02 ....A 128625 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfh-f7b96572ce2e6a712704dc2aa5f512bc972da5c6d3bc3cf687de7017f21d3af2 2013-03-10 21:35:32 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-0f1f445177658d35dc3f6db5b0e131166b6b1ad36d94b9a30671ac526a6c5e02 2013-03-10 22:49:50 ....A 244806 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-11267b6e1a5d912020e2f5b4a4f79781213d5a06882e0f92e0733ef982777023 2013-03-10 21:51:30 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-1605b1d02f534e0862e2ea37add11392f702f4a8930cad9118cde1340e83681b 2013-03-10 22:11:00 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-189bf58caf43796df0e48e725cce4a299fc972cd874979fb59524eaea2341c50 2013-03-10 23:34:00 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-1f9cc57a73b11b9d5fca864cbd320ba244fef7b5c41434bf9a9c8546616d5c5e 2013-03-10 22:22:56 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-24d1307ea0e7a2f9fa98e5691a615b5ef63a9c7822899929c889f2f516fb5937 2013-03-10 21:44:42 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-2b8de25a5e035bd70522762236681d65d46eb4be1b742618308b58013406ecca 2013-03-10 21:30:56 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-2e3b0ea460f924479e923656729adb718ba167927f03ee9af5b7e8ff08cd3d7f 2013-03-10 21:50:38 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-379685cb0d45bfd47275b312912aae7e87a8317ac85f0ef82ba4cd9ec525436f 2013-03-10 21:42:22 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-3a811226a7a9006022d1197d3384c88ade8436ba9379abf5e093e26b63f9c9af 2013-03-10 21:23:12 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-3dbcb4dc7f3303b3dcf805127badfa77bf64e3abcb0915f1a0a038fd1dfbd0f3 2013-03-11 00:14:50 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-3fed74aa7e761d8c9047045414592e31a199c0ed56f11700d1de352edb841435 2013-03-10 21:37:50 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-42e5087ece87890717fcee283dfa290e22444d08797fb24e83175ae637f9bb64 2013-03-10 21:49:24 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-4806d38ffef78bd0ef047039db5e7d68d078cebdec1bb79b1576f8ca9c2c418c 2013-03-10 22:44:42 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-4a310ec1ed014a5335969e6a56297dea853f61c7290460a0591a117d33f3c714 2013-03-10 21:58:44 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-5134ea4e8456065604cd5519f90c5527fbbd7ff97b9eee0f6543f275e3751ffb 2013-03-10 22:30:06 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-5705564003f8f9cf1568e134091aeefd0d1a01f9a8776c23c8a99cec0641faa2 2013-03-10 21:55:12 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-5801c1f72752be451bd071fa202b06da3df1cca706cbd3d921fa126eea182e5e 2013-03-10 21:35:48 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-5f4a76166810848e6c13b92c5e685c73580c176003a8a7cc86387dbc8ba8e043 2013-03-10 22:51:56 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-695b60a915dcc3967b31fbd223629a5360caefdf25dd19aee3bd222fb6474c05 2013-03-10 22:09:46 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-69d3995136fde24cfe681002d3612a1b99dc405f9f31e58121efcb3674d644c9 2013-03-10 22:14:40 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-6e0c1c16587c1716570074ce4459bf44b1b7602d7ad1fba3e7f7b5cd249d3e61 2013-03-10 21:32:20 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-71e614c858f584f0d85ac8a15a9e90055872d62bbe2218b7896a994b949a456d 2013-03-10 21:49:20 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-81851a83c4522ad1bdf407f79821cd0ba6c092be231479750539cd81eeacf6a6 2013-03-10 21:37:54 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-8a61cecab399efe81a1dd50800e4b2c9cb1a74d3d9e213da2c8fc7b8aa55bbd9 2013-03-10 21:55:14 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-909c4a39589cb010e6bc1c86297190bddc1042ffaf1ed3ae9ffaff2b66319270 2013-03-11 00:14:44 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-914e10476d9a97d4049a5f3ebb684b459d0335f488fdd0bb4318e538227ede83 2013-03-10 21:33:06 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-a0e1e83fa0dfa5c886ecba0caea88ead749a586bad3ca2f1ca8c9d9d5c973cec 2013-03-10 22:53:06 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-ad1d40f5cd8817837981997bcf35c37704b2af6e5156470479e46c29ccb08316 2013-03-10 21:38:34 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-adf778883bd870a8204e989c58fd551c42de7d70ec7a5a93512c14161017c68c 2013-03-10 21:46:08 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-bdeb38409e39a7dd191b362f9aa38f7460e304c4f59992360e63ccf5fa712156 2013-03-10 22:19:02 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-d32a1f85d1772cf952938447a9aa0940341819053bd0eaba70f6699f01b6c550 2013-03-10 21:41:40 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-d95f4de8930294faf211bfe20cfb609e36fcff242804e0c1d549199164f6c241 2013-03-10 23:22:26 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-dbf2828d0e98cdf9bc9819a30de89dde6058052385d3c05b56a83ca4ab8e6534 2013-03-10 21:50:50 ....A 136646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-f02809976e17e2e4fbf7e68a166282f320185f2a713e2cf7107eff9415ce0062 2013-03-10 22:19:02 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-f56cdf6463bfa16158804e2ec202bb0efcb723342a4df665343b0d738589aa87 2013-03-10 21:28:48 ....A 136640 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-f775edbfff4b6de05cbd374c5051b568abcf1efc2ddde62a3bc59c61caf71c32 2013-03-10 21:49:52 ....A 136638 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-f7d662171900671e0871516f117cbd7dd9a46e83b8d4a6c4f097b70b4f6e01da 2013-03-10 22:27:32 ....A 136644 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfj-fb84130e595aa298aa23ddeee091d63bd551fe42bedf7fa7a2569666388850ec 2013-03-10 22:05:28 ....A 244782 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfm-00271a5d3a1fb9173444bf776980f8921cafafa7ed936e1aafb8804aabcad4da 2013-03-10 22:14:02 ....A 132992 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-055f17bd693c61995407da3f9e215b94cd0013d9a9a650b563ce4405b8251a2c 2013-03-10 22:33:18 ....A 132994 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-06ec35a2204929a111dd8b039d5cd3b3af71657def15e51207b5cb21956bbf71 2013-03-10 23:41:06 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-195ac99f768e5353c65f4ed5f739f8dd5577d8b55ad434024625d7e843cb88e6 2013-03-10 21:40:42 ....A 132994 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-1bbf83cbb9e76a575a99ef376dd85724e2e79f517f606282a0546b921624c18f 2013-03-10 21:51:24 ....A 244803 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-209c7dc5e461739a957fd6c092a1cc524d2d1b8c62964864b8d58216e62ba4a0 2013-03-10 21:34:26 ....A 132986 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-21faeadf08bf4d4cbc0ab58182476c0344f464f40bd11d9ce72e689489d37db9 2013-03-10 22:11:58 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-2cae6cff206a499fe08ed7b1c7b79b63b7fdd76528e02c7b51a26c1927650890 2013-03-10 23:15:46 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-2d12da93ad5b5be1983299abcfa0a9d417a08a1bc2fe4b3ef15e223501d4d27a 2013-03-10 23:39:00 ....A 132986 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-444cf658239507dceebed4c83119781e776fc13682065803ab9921098b526de3 2013-03-10 21:37:38 ....A 132994 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-469de5f794eb1f75bdd8303fc6472440a329ad4fadbd44e88d7fc25596c6ed12 2013-03-10 21:26:04 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-503c30551c249d19a5b347036d4d7ea55d3fdc8928320cd55cb32bc10132f217 2013-03-10 22:10:08 ....A 132986 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-525d7a9f464c6df952bfc0506d93b7e19f657b9c73e97a39ea3185cd2d335854 2013-03-10 22:19:16 ....A 132992 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-73d356c5281d6127f58f86b30bd600bdfb95d4308ac7973b4c5fc4d70e5aa60b 2013-03-10 23:48:38 ....A 132994 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-7fbf152a303c214758fe07716901c1c2b930008b68a252d54328eba341e0eba1 2013-03-10 21:25:12 ....A 132986 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-81b1a0702538c82a45678f4a65d2d604a700cbc83a539727520ba425923191e8 2013-03-10 22:04:16 ....A 132992 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-81c60fcfbac96e9406185ff109b7171a05f005cda7a3b7cd043cff523c6bc93f 2013-03-11 00:53:26 ....A 132994 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-8232c60e1777ba3207248f98bf4a27b5010a5eb61fe112d6d28e52d9a9f9f418 2013-03-10 22:17:02 ....A 132992 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-83d99ea35d25d5c36bba919ae6cfe210dfb665cb3669eb71884d0a8eddd4a1c5 2013-03-10 21:36:16 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-861a2b40eecc644304c7237b1e7b684ccc5f8e64ce7134b454c1ebb716549b4b 2013-03-10 21:44:42 ....A 132992 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-937c3e1d4a29ee797cd66394c7bd5c73698e3b9e95c8f5df4799ef642cad8b07 2013-03-10 21:53:34 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-d20755083c6d2227274f8529359dadc3fd1f7ce2eca7a31d90d82baeb87be1b9 2013-03-11 00:53:04 ....A 132986 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-dc2b3dc12a7ff738024d5e0135e0ea2a82801c7e1934ade688f1e13887ba30b6 2013-03-10 21:50:06 ....A 132994 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-e34e4d9f857ee5a634475e4bf9937239368dc34d6ff973cbf184e3af2710a0ed 2013-03-10 21:26:54 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-eda9c920cee30ea0947c7c49bc7718577b93e73247ca174d4ce26ae7299ce80c 2013-03-10 22:04:58 ....A 132988 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfw-f207293c68a7ae2cd3f0d4af61193645438f5ede374d0cadbe788ce6dbc519e2 2013-03-10 21:57:12 ....A 244646 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pfy-d179b296089e14d6aee9a4def014975ad8c9b3bc2f25539f2396ad68b7a8bbcb 2013-03-11 00:02:32 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-008ca5dfd66f85e114ad9c2ed90e13e29c4bf979df3ac70f2b23ce9165ae201e 2013-03-10 21:59:34 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-020dc475ec545da41e267d2622d5efdf7aa47a1417a709e73f8abf67680ab098 2013-03-10 21:33:28 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-039240e8e6a05701a16c6d662bad02b7a5b76916541fd0dfb5f94f86d321e76c 2013-03-10 21:27:12 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-040754977bdcb75a279e11e7158a744ce3143d7e7b47142005210625ea435aaf 2013-03-10 22:27:50 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-0571776de30e9a216bfdb6f5a223e5d084dfec81c6b4b56e763b06bf730f1bc8 2013-03-10 22:32:12 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-05dc59945721932c17a5e959c21ed40df4d17b12f62788be99a5fa5fc650af41 2013-03-10 21:28:58 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-086a2139a1a0541ad63b069815147f3b9d01a0255e3e5f154ab38d8c9fee1c7c 2013-03-10 21:59:10 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-0c36515869506be27bbd5b1ece315cf9b3511dfc29f54e786aec56b3f6363828 2013-03-10 22:17:52 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-0deef5f64a82fb2c14c25e40fad5c27dae1942e2923f5ce8fb128d78fc41cd39 2013-03-10 22:16:56 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-0e83e3db4007cd8e9cdedb5551e8d29300a2dddb512b2197bc3895f7974f9af2 2013-03-10 22:06:20 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-104f4e23067afb01b549840de92670311ef03d0bbdd3fb75408dbdc542b3877f 2013-03-10 21:45:54 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-10cb9d7419ff05a17230a60890c1f3ad91e2aabef8e5099b49f3e8b288c446ee 2013-03-10 22:11:20 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-11475a5e7005c00313cc36022600df5198824c122214802813f03c0f97493e29 2013-03-10 21:37:00 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-12ed5372ffc260525bc5bf4f83faff32c99186df5918391a842a6f88c25f89f1 2013-03-11 01:22:38 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-1648eb8a96a6fa4f48e5f2f16464c50feeaa6c65226327cc4147b33e5e29750a 2013-03-10 22:12:52 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-1b2bf8073d6374406525f9e508ca7f2aff2e63f533d0b846b1f66c9a6fac09b9 2013-03-10 21:55:56 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-1bbd867bf93d51d6c2b5c9216a0dea3d09708f76868e15cff109d10a006e7caf 2013-03-10 21:53:36 ....A 244832 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-1cd936ed9f5af5c79cb5b1b267af44f21824163d1751f2039bc264a8565793b6 2013-03-10 23:02:46 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-1fef172594e83c88decd575186407fd3ef71925a22d687c9350760ef77f026e5 2013-03-10 21:38:40 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-20a3734faf97798ef5467be9b888ece702d6642473348cd9708f2c07f7660ef1 2013-03-10 21:34:42 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-2331eb7b1a20e3157ba5cc204ae237371816a8c7fc7a6d2dfd688932da38abb9 2013-03-10 21:46:42 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-2364f0de889f7f94ce7f23e635952af46e13ff9bd146b2279bbfd1decc85ea53 2013-03-10 22:06:36 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-24a2aa5dc0ee252f5108e85a063d71c869b2e2a8b6306eae1a547f0882156dbb 2013-03-10 21:28:24 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-26fcd519467f728ad3fe039605314f61d1953b00dadb6db5dddeda6a4b1be458 2013-03-10 22:47:00 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-29408e4dfdbc367f9b16da2ab7909b7107eb0e10144948bdcf68ad697d8b557f 2013-03-11 01:15:14 ....A 244832 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-2ac7fa4ce1a232046371e6938b7c61930d381534d840e49ea9547292806babe6 2013-03-10 22:06:04 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-2b0f9d0c98944d9fc9cfa0bb532344cff16e3c6d2e02bcdbb0b87429df3e3b7d 2013-03-10 21:51:16 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-2dcf6b877a678f1b2d3bd93ae2b6bb26029a2a3832ec20f7b6b62d3884f51b0f 2013-03-10 21:31:02 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-33feebf611a69a3f8f1bb80a4fe8a08ce6fb8e757cb10b50843abe321aa7dd75 2013-03-10 22:06:24 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-34901d7121e1a0e28176dbf5cce36ce3cb95115178d6a1af2c72075a27f21044 2013-03-10 22:11:20 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-35db408238a1735fcaebb9814755990641b0840255427f1582531f21501e4acd 2013-03-10 21:55:18 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-38238c413b0d9579dce254abb557fd9be3f683da169defb598e53d0261b8a55c 2013-03-10 21:34:24 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-3af31485c88c77a2442b02efd22aacbea35bd5e318a656be261f5185bbe5389a 2013-03-10 22:12:14 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-4154537de5364c49bc5ac349af10e3d8938d2552f3ce147c04c099edd5c6e49e 2013-03-10 22:10:56 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-44f67e7130366c5feb2744f9fbd910f2dcb87b73063e41c0dfc298551abdef21 2013-03-10 23:14:26 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-467a18df4f15fb785d6f8b7fa10fcf2438d2f92ba6df19cab1d66abd9150af58 2013-03-10 21:25:56 ....A 132733 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-48f80a8e687973b99f0c0b210a7a7e86d0dfc44179d4c36ceb11b967a1cd7cc5 2013-03-10 21:37:44 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-493164cb2acbde02aa37a7238d19796f55a8ebb1eaadad257d9eb0f37d6b0773 2013-03-10 21:36:40 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-4adfe146e15cf83294d8123d45840fb582fcaec01bf17a329a9deecbeb61b65a 2013-03-10 21:39:54 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-4e8f5b3d077927beadb41b82fd9c9ee3838dc04e4b47063d7185157bcc458617 2013-03-10 21:26:26 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-4f8560ee23109cba8cda6b051b94dad2f1ff9273687c275fc321af40e5f0a9f5 2013-03-10 21:44:22 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-4fdb3a25b880f7c5a2da19fac6b16f19a0b57ed69b749773a9f4c10ab633937a 2013-03-11 00:08:16 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-507f4dc7ae05062782c6f81ab68fe094a06168cd2ce312487c17fb3da1a702b9 2013-03-10 22:08:30 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-5121a30f7b407c543aa33b85649712e7a1a63953b13fb768d33d1e741980dd50 2013-03-10 21:43:40 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-528e63999dac327e7fe0dd105a2bea7ed8acd24a5d637b336a83598968f864a7 2013-03-10 21:58:36 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-5883765eaa10369f8e9c63644895a18f2fa71b5af7b9c3ac5beb12ce170e72dd 2013-03-10 22:41:44 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-58d9e29971f2e38bd669efdfae851cc610abba55fb500b4e24c86889e8bc06f1 2013-03-10 23:39:04 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-596fb95d2a268b697c5c4917370e28df85b3c4c5a696b794f6869bb24e2bc01c 2013-03-10 21:32:38 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-5a9da574c8d9c14492e536dc2d698ee9c3435d8674b82fabfeea4af16e0df003 2013-03-10 22:57:28 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-5e677d2928e583c6613d7957a88022fb8e3e088b49ac2c766fe427b60e1540d4 2013-03-10 21:41:02 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-5f379e3846d10f8de253cadccca88b3ac9e9b556a1878a41985d7c68c400357f 2013-03-10 21:55:06 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-5f9bd2e208aee4ea971b27760bb9624cc3c6b817c67f4c53a610375d4a0a8144 2013-03-10 21:23:42 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-6130da7b743586dd20163128007e0bcd590fa3b4a0409bee2ff366931b2c5d65 2013-03-10 22:10:08 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-61bc205be19117e901ef961fe2125a703a9dffdbeff1ec4eae94931766d95530 2013-03-10 21:57:28 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-61e51140e7b6950584ce78b993dafb221685f4a33a3b81686ee8b9b697ef58bd 2013-03-10 21:37:46 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-66ad5fe8da269b89cefbee0b5e16412f8e5470a425bb802eb794da720fffaeca 2013-03-10 21:56:52 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-67c811a5951bf810fa769db76ddb210cbb25d2aafeb62f561c8fcc3ed2da9b2e 2013-03-10 21:42:20 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-68597f7e71b6e1bb3f68a68a86eca43ce116dc6a37e20d5e0ffc3fc485eddd9c 2013-03-10 22:49:50 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-7061223a70fd302837c2266bf4d1514a5afcd013e0d25c6fcd7d895bfe625404 2013-03-10 21:43:38 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-72c1a9bf99725d90f8922c012840b90992dc7df299fe2867b3964c8b0bbba288 2013-03-10 21:39:26 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-7624c079d557a733b348b0b65066cc3ed56286a5922233ab2d27885036550061 2013-03-10 22:40:08 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-762c12970bbb0b162f0f72e1ded7b217369017690776780b48451cee0f9f1bb0 2013-03-10 21:29:16 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-771facafbbdadaa1934cf3bd9a08e657190dbc6e173b2e182da12b321079ba74 2013-03-10 21:34:06 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-77e25f47232a1031b3a7021a4b528abab58cf40f3484b41e2b6dfdf2f22d37ec 2013-03-11 00:58:08 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-781c41a00f7bccfcefdfbf4ff74d7fce86bbbbc6bf34c4e0dfc42f487210f9d9 2013-03-11 00:27:46 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-7880b43dc4bd8e7a58a0e1e7f59d2982f293097b61302947d847cd62d6e73191 2013-03-10 23:38:30 ....A 244832 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-78f9494cc78be78e2748990ca5526eee24ec1b23d96d94a2951ef4747feba5b9 2013-03-10 22:13:42 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-7d6e9d44afb7ea165372e516933bd7cd16fd7ae02f37a312378fa424b3d143c4 2013-03-10 21:57:30 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-7ed97269859ddb127277adc19457edcbc039a12dc7ec50a4ffeef1331d750d64 2013-03-10 21:34:00 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-7fad6aba3f0a45e39e81b0390b68dc94b10d5dc592b8c58c55ebcf2950c943cd 2013-03-10 21:56:20 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-80797228e095af18aef13dd1a01184455e23e6a49606ca1b8d7fa3ebf25335c9 2013-03-10 22:12:02 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-81fe91752cbc2e6c22c628418cbba23f73da6a92b4daffa8e7b4058498ae6f81 2013-03-10 21:34:58 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-829123420bbb762674ed3fb0e77e2acca4ec13612104cf2fff2f40175c4d50ad 2013-03-10 21:44:08 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-84e6b53a5ac6c299b9e969bc7e0b63b1bd9d157f5b490fe6bcd3e95bfc187909 2013-03-10 22:13:36 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-86b5e8a72b20be3a40ab03b246462af9e6d3506d978b501f54e30a4619dcecab 2013-03-10 21:32:28 ....A 244832 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-88d752df189d0f33e82f5117430a57b14a80c64d3fc5a3120ccf28b4d40488ea 2013-03-10 21:57:40 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-8904a16d8e3ff996831e6e55bf0bdb40ccbe3747d89d42a58438563d054ada68 2013-03-10 22:00:30 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-8c494c0d585780ce8d375279c7cc9624566ca7244869bea40012905e6bf80a49 2013-03-10 21:39:32 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-8f12d5ad62ac448a4ae4b22afe645f4e5cef188fe8f3294806f364fb848f9a30 2013-03-10 21:30:22 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-90be8483370d1f90a2f98f8f6f0d499da9bbdb77489e95eec97238c45ca4f894 2013-03-10 22:15:48 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-939300a5261edc5425a803225900dcf6f41cb217eec63893a1e14680dd810816 2013-03-10 22:16:14 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-93b7c08b3d1ca6607f52fe27db26696a9496dbb2f5e0fc95342826fc279907f3 2013-03-10 21:49:00 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-96bdf23733ff8f07588f987cb666c3d974b6fdfde6f99175f00cbc2e4f5dbdf7 2013-03-10 21:59:40 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-9765d90c76f76ab525892e0fb53182bab38128efd1755304fdcbe9cfc161f691 2013-03-10 22:01:40 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-99b77e0abf65bf832ec3aa4b428a8bddc9f1119a296252795f5aebb2a98ad090 2013-03-10 21:58:18 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-9c4066db1ae52c33dd1a565f564497079f7e176758cb58372ddb0662e0139acd 2013-03-10 21:45:00 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-9dfe92d93ad29d732e7b33bd945d7c234e33ffc0b4051b05164b4de1a6a171ce 2013-03-11 01:38:12 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-9e1051fe3b9130ed4c0cbda416880fe3663c82bbe2a03f87166b76e5112478dd 2013-03-10 21:28:04 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-9fe759b8b83d4cd4a515c96b0943cc18311fe74a0839346e6b6341acdcb37c10 2013-03-10 21:34:00 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-9feeaa4d316399edd50912684d7af93bf25cf412cac82b03f79efc5c11e4ba6f 2013-03-10 21:38:26 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-a330c6aac7707974377a62286318db15d3726eb55a7fc0d4d5fa4daa9005ac19 2013-03-11 01:19:18 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-ab7130b02fa5a7ac21af7d85f61dda88b19d777c63adea167cb00abf59db6099 2013-03-10 21:59:52 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-abe4417f15679df79d8e12c2f97164e02bc248b7f12cc0ac9c73111d06fac263 2013-03-10 21:33:10 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b0534068553e55c76026454bf41686e41e360d766ddc453c8f76173ce3a02665 2013-03-10 22:00:56 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b0eabbc5038f7026626706442e78b8e95327232476ff4baa12cbe22782222196 2013-03-10 21:49:16 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b1000c3bcbf4bd6c8eae94a108e46a51aee7e1982a632994d4cb8125fc573fa3 2013-03-10 21:55:46 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b2faa14716700997d334b1fd7ea0bf5f5dbf74f35b578e2081ec8e10e8e4ea62 2013-03-10 21:33:52 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b53c60789aaee7bb90a284b6ba527f9ba4a8fa20b257736d0a35aebe13edf6c7 2013-03-10 21:45:12 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b6fb77ed1a56c6dc792138236f069d5292d52a4247f6b65ea2617e9804e4f376 2013-03-10 21:46:52 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b7f098284fc3f8e587e7d5049b62a614a26fa0fcb0459f74c845a5fb5d6618b7 2013-03-10 21:32:38 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-b8a5d85babc8fc1af117ef7045d9883523c6ed4bd22d6e913e75342e72276788 2013-03-10 22:42:20 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-ba62b55717471a2ac97584210eee685010429a6a971a4c325f261a3544d60eb9 2013-03-11 00:33:50 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-ba6650d986f669b596876433ceb236dff3fa2cb8f27343d7d5d7438a718fd734 2013-03-10 22:52:28 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-bd7424e73a5292c890a1b4dabcf56d49efe9b3e0e76079f3ce4f4736ddf16aff 2013-03-10 23:10:54 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-bd8a204f709b494b511872f2dcfe56e591bc06c62b69b7371b4acdb65299f77b 2013-03-10 22:05:20 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-bf0a93345605ab949726e3c96ac9280f2d879f2573c68858e54a84b816b67bcc 2013-03-10 22:02:56 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-bf50a2f6c8f57c95410cadbaded6fa5141ccaa37492b383ef926f5ace86ad272 2013-03-10 22:13:40 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c278d5f58234487ae0e2d5ead3c000cce7dc1c9d6df35693861bb7dd431404d0 2013-03-10 22:35:58 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c410c48d44a3a4ba1e54b3b73bb8f970769b665e40ca3c7306860d548d0d7597 2013-03-10 21:37:30 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c5963d6bc7efed32b839c11d607e37a23b94792230e7f7e5d4ec34c2a06dfaa1 2013-03-10 22:10:52 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c63bce7154c6e27fe2636f0f5e090e677ca0e6b85e08eae06d17dc271bab38f0 2013-03-10 23:53:34 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c6b9451593ec2d6fdebe42d2ca67240827eeff709933e0932330b9db8d6a4b87 2013-03-10 22:01:46 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c8a0562000da43d61f70019d4d44759bb2f8de3b9e3e9ef9e4072c6ac1322159 2013-03-11 00:04:50 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-c9e3287888073a7714025b71ab094a1b97a040e181b4e2d863e5569754240f42 2013-03-10 21:45:04 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-caa43aa1f8f706b1ee2f2dad46a2a1569699efbf31b42104dc80791dd6e97c85 2013-03-10 21:40:06 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-cb45f91c350f653065fbee3b27c25053b4d51f5233fe0471c5cb3bfee16b9cc5 2013-03-10 21:28:50 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-cbeb46a203c5b2f9390d5acd6b884ee7887846fd6bd698af9b5423161e19dce4 2013-03-10 21:52:46 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-cccb0ae63d105ab51d2a85895831bd4d291072b6e256eb0ac8df7271b5d57e27 2013-03-10 21:57:06 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d2487dbfbaa34479fedf8dc68adf3464259201358b8fd54ece5e726bc64bffd0 2013-03-10 21:29:52 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d357a9649c832221a384eb5f9ba79797b8b0bd3cba0c1d4aaf64d6a533d3c29a 2013-03-10 22:18:56 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d4044d1868a20569f8df3d4326d96657b0cb9b2933aaeec2328217789e9c8706 2013-03-10 22:10:12 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d4124d7daeca8dec335a130bb2100ba0f2fe124936894cc60ebd51c5b26c9be3 2013-03-10 23:15:34 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d437cb0e58db4b03b479255aa858a260072cbf3d07bcde3f4ce2cad3a5bcb280 2013-03-10 21:52:10 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d798baf1254e79b586236e9e11d922ec4b8935409a35253997d4d251d0a2657e 2013-03-10 22:15:26 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-d95f783824968b6e5147823b3cb2a5a903f21e0622ba87d06a78a02bdc293418 2013-03-10 21:34:52 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-dacc07e8afb431700de52e3ee8775a90fee7d6b1f11797a35eced5846c0b60ca 2013-03-10 21:34:12 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-dad5727f189bd11268c587d6636fb3587eb0f1196c6b4b886f7588235712bc18 2013-03-10 21:36:16 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-dd12982c9c832ff75b7c1a8f0cd5515f56013a8061cc7383de17b27955375e58 2013-03-10 21:29:52 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-dfc91962e72a3b7b01f3dd6fa8bb51d15e659d40a547189bc6c20e102cd2554b 2013-03-10 21:35:34 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e1b23128846b906d25defbf1930eba051fe076ceebc5317523d2389e0a135ff9 2013-03-10 22:10:10 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e1d489acfc70c15ed5ecd45b3594c1e4324e9df958a61baccb5d427a469dc0a1 2013-03-10 22:56:20 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e1e9c5a12851ec0444c71eb82f1cbf608cb435bb80245c9ac44b96cac3180b84 2013-03-10 21:26:26 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e2b9f88d611d913e968cdab69efd13dac3dc5a58b68539af531ae4c2e903244a 2013-03-10 23:35:16 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e2d2146b18eae40e4868f2d82bc0f50b9a76173f02717ba906279d239fbeefef 2013-03-10 22:28:12 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e351dcb9862ac0897047eccbcdfc8d0270adf5f4e21ad8991ffde55ab6edf6fa 2013-03-10 21:24:54 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e3659920a60fe51e1c76791e2305e020fdcbed7b46c2b3815ba96cfee96329bb 2013-03-10 22:13:00 ....A 244832 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e9014588fc8edaba002900010e57ad83ffd1b2db2a058cf288963c420f54c44e 2013-03-10 22:19:20 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-e9e94cb5f45e359d9d201ad487b2ee719458f93bee42c91a23f49e339ebf178d 2013-03-10 21:26:42 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-eba29c85f636e6a3562d882130fcc7ee4d4beeb4f80946877f6abfabed6c1d9e 2013-03-10 21:24:18 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-ebd4366ab1468c3d81a028ab0c3b62fba10249245fb693799eea25d9324bf50b 2013-03-10 21:34:30 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-ec034bc79991beb4204a3b428df24a5389b748f0d5a88da7c2eacc38e35fe664 2013-03-10 21:39:42 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-eea6b1b45d217fb86d1c079499de00775e9b8449951b1185fa91e55e5c26d772 2013-03-10 21:44:34 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f076038f07ec66917b5952841abab6e51128c4db04add2f32a7fb60b3f5d9235 2013-03-10 21:52:56 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f0ab48d2df230025e8e1127b7450fc06cb2963287c0ca5bea0fe1a3f1512b2a6 2013-03-10 21:44:14 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f135953720b84e67bd66d869ee644c417177b2895fb98df7806ee01ddaf1fcf3 2013-03-11 01:25:00 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f367b987bb0313f8d4bdbc191e372983cb510ba47a2fc66652a9277b03051bca 2013-03-10 22:11:56 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f3f41219f56e0f3ee88b90078a4ac25b8c5c986042da65d94ed2b3959ce016d7 2013-03-10 22:10:08 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f53375b404ef2d8af808cfc9131694dd3326539605625f194d146768b96a1291 2013-03-10 23:14:34 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f594cee9f20079f6d284b52782d4f2aa1ae65ad88638f6fc6e9fda58c1b99e31 2013-03-10 21:34:02 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-f8efb9107f40bc2990c7f33ccaab21bf7e0d2f2c41e986f0d27650458944b5dc 2013-03-10 21:52:44 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fb7d55b7867398578acef2735b40781e90c192c7ba3961b25af6b21842b5a26c 2013-03-11 00:26:12 ....A 132719 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fc8f86316c54ad179af15dc017ab0c2d15cc3e088e94d71b743c8e6fd1ca3f4a 2013-03-10 22:40:02 ....A 132721 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fd8e9b8fec8171acc802e424645cee689fd559f092b85d5029b23a1cb0485d31 2013-03-10 21:30:50 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fe103a9e0dadf822215b8fe0bf4bb41912d9f83a60671b3ee5579851a5ff8c4f 2013-03-10 22:03:54 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fe4e97a4f83ab129ac169bb53800defd5f735336d9b612de9d8b70ecd837310d 2013-03-10 23:42:00 ....A 132725 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fef1e6b158e95b53d8d7cfd92908ddb08936819698d98e4f9bde3e1991a281ca 2013-03-10 21:58:16 ....A 132727 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgb-fefb76092901e1cf0625929326388d970cf477058cafa6169316c8a857b61a5e 2013-03-10 21:25:42 ....A 244774 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgd-6fcb1e8a5ccdfe47000dd79f7592a11a90259f1f937e5ac77dedeb92f7821eeb 2013-03-10 21:39:38 ....A 244603 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgf-06c85ca2f2bac9b27d683bda67cdf029accf0c4aee6e30281b78cfeb2964e828 2013-03-10 23:43:26 ....A 244603 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgf-6bc94a78aa689a82bd3992dfbe6c02a1c3125d369ef96f13473e46ebd49575ea 2013-03-10 21:32:36 ....A 244603 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgf-bec784c0cbdbe9f368437e935e5f4cbbf2b2a7976736e8238284d10da42fbb8d 2013-03-10 23:52:04 ....A 245288 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgh-49cc7fceb59d333aa84783373774cb290023bed041168c479296bb7b406a48d8 2013-03-10 21:43:22 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-002421cf85dcd9a1198eac149549b8d145d956c8c6ca30f430db4aeecb57c0f3 2013-03-10 21:35:44 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0417963372b80b7b787d4e24d4dd3775aa540c327863ac8541e9c42587faf3fc 2013-03-10 21:24:58 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0ba34a1142779d53492cd84bacc9c25e882e54bb5ac6db69763f646b272f6ebd 2013-03-10 21:51:16 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0cff8f690f0337caf019756044746183f5176d1bd4afcf78b8a5eb1658395056 2013-03-10 21:46:04 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0e0c01042f06b97fbc4a5446ba1449ed6c6c54ef1d1b9fbb6892d5f2b966c8e9 2013-03-10 23:34:14 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0e368790c711d7b6cc3aa0bcd6874ae39783553d9c86d7673ca7f6398964f4d9 2013-03-10 21:49:52 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0eb19f54fa0fc577bc297cf30b0d0becdaadadf1b9b6ae8fc7f6411cd8f92149 2013-03-10 21:33:12 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-0f497e857420fed8cbbd577085028ebd172dd53d5b3c6378e3396aa86237c628 2013-03-10 23:28:30 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-1386401194cda4f67fabf5f337bef05e8d7838ebe8c3689a2a22fb1d99179a43 2013-03-10 22:14:46 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-1435cfd0dfefdcd002d506aaf6d8ede09f76b54a31f8326dcce0cfa659fac0cb 2013-03-10 22:04:30 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-17dfb9c2605fd74b6aaa88f5568c04ac6934b2521e5b2cfe7bc49e9b675f7138 2013-03-10 21:40:38 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-19bb5e9502409d7c9fbf49a824e936f9a03eccb64ee2b4306b59e168b14f3432 2013-03-11 00:10:14 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-1bbc931fa6a197a9fdf99b1ce388173808a2db1275f11242c372ba06e0fd8f9d 2013-03-10 23:10:30 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-1c3b15c355f5738d709338a3e80dd86b79e51cb1939d1f63809601ad621cf918 2013-03-10 23:35:14 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-1c41f5040f41509b89c3397f51afcd8b056fc4f17fe411dbcfc1ea92ea28d514 2013-03-10 23:45:54 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-208a2eccde9c9b0e0a586c4c0f2b533a922a58a2e5163e626b841b5c15ddc547 2013-03-10 22:18:18 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-2096985670eb844b35c9a6e7f019d2eebf70a22920505e0297d7bd9eddc62b4f 2013-03-10 22:40:30 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-225cc0e319eb37c65f2193e11ab10192aef94b119bf6c4fd8e8955ba62c44145 2013-03-10 22:18:32 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-24d5b7a76757e8e96974635e512bcceae1d41948b399abcc79cdc3935da5b52e 2013-03-10 21:57:48 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-255b60ef96b739b0cb7b115e78a841250396669ed6e46e415ab4e128d3ea3b2a 2013-03-10 22:42:38 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-272bac9356a4041625e327c20c262789500b6fa8ada9c89b686720910242065f 2013-03-10 21:41:28 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-29106fc478e38d76b347878e7b3a6374214e1e9545b3caa826a26936b1f7e92f 2013-03-10 23:45:56 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-2c6e154cb78b84b3914f03e2058e524fe9dc53bc8459b49089f551e366d79bf7 2013-03-11 01:42:18 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-2d6ed855c994621b8a79c264b877d6e4f8c540b7cb8df4db861b4b8dddb50143 2013-03-11 00:17:08 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-2ea006ef09ec137b76e8a85e4848f3410392e95fef65dc09c51e4cad46e10bf0 2013-03-10 21:24:18 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-2ec92c842514e97c8fd0983528a5fba47055621ff308255fa3f7eb38bfacdf51 2013-03-10 21:37:20 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-3443b2b875e60ae4b08ef2937a7d9fdaceb8308ac8bf949e9f0d961e56de8536 2013-03-10 22:06:00 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-36f423dd2184eb6d9b5891daa69e1a91c44f7bf6a0f05c1fa5aab9c02e39d513 2013-03-10 21:47:00 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-3803373c0a3a8e9177e88bb8819810510b8621644d5a2ca1fd8917cf974f5251 2013-03-10 22:25:50 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-38a7c38f0001a5c2f7a38d7d807e9f7bfe7064e0ebdf98e41f7f5e6d70c9b888 2013-03-10 21:55:20 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-38af64203bad7d69a68efdfe7b1e2b96459187bd858e9985f6b42180338331b5 2013-03-10 21:33:16 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-3f7b12bcb196ab9ea4ae7a4ea0ac9197aae3ed7ee4fffaf502faf7096814fb5e 2013-03-10 21:37:08 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-41f86b129809bd5411a0fcdb1630714d18a9b3ed204ce8a3ad83c7fe89a67f51 2013-03-10 21:42:46 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-422d344c25586f2fdab74e830a121c738c7667f7bc2ff336435f7955b8bd028e 2013-03-10 21:56:54 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-42dfe15b268f23ac1fe8b77ab0a90de22a221e1a07964b78d3b40c8e275a8980 2013-03-10 21:55:14 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-43c24ebe3d79df7d499448b51c559bdaa15fec185dd6df3556b868846dd52853 2013-03-10 22:49:24 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-46ecf31bb37c98be2d26edacecf980dc092aff562712b676dab3eb18eb91397e 2013-03-10 21:29:32 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-4a2504245229765c7ce1913c64f2c9d30f921931b4c2c4a3df29dc063de6f32b 2013-03-10 21:50:46 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-4a6d259771686431a218f7197455eb74d012fd3c9485c66867c557e0797c5b17 2013-03-10 23:46:26 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-4adc6d4c4f69f638140022af5f095b1dcbd471ba67fa747dc725a2210ee897f0 2013-03-10 22:10:44 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-4c829e1448567bb564344cf12466e7c9aa0a675b3cf4affa273917f5321456c5 2013-03-10 22:06:34 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-4e523a157b31247ad81c46c37389cc227be4506ac74bd4684b78851ec37df0cf 2013-03-10 22:19:30 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-4ebe8d8e07638726dab16049f39af7c001fda39d1f9bddf411d01fd13306fa33 2013-03-10 22:04:30 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-52e497f8746585097abe4a8226b4aeb9b0b927899b6723f9f069cb93f137e0f1 2013-03-10 22:15:04 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-52f2f08d0729d1d85c3e92304a5ab4822b3aa22e2c615d0393c614073d883b04 2013-03-10 22:04:16 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-53eea7ce16f88f13e7d13a96eaa298ed06952d9c91a7d0ea0adc38668aa9bba6 2013-03-10 22:02:24 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-580d7c376b5afa89f5454e922ec1ecf2a6ac556160749620478b666a54de94d9 2013-03-10 22:11:24 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-589e25313312b2c757fc851d02914a6c798fa7355b4dd68dd2366ceaae9bd2f0 2013-03-10 21:46:08 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-58e7b5296c14193c4cb89a1600a3d70888497306b1c1c85942ce6075f9585601 2013-03-10 22:09:02 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-5951b300503be2d80d30460b88d03280f323530fc973a13608100fa8d7e05a31 2013-03-10 22:10:38 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-5cf88d1cb7118ea27798931611a70413c8313c3935fba1418fa8b47e8110657a 2013-03-10 21:34:18 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-61c76ce5838d4a54dba4fb24e25596d7d003631a38e3d6f21d6b105b8145773a 2013-03-10 22:08:42 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-62478574edd47f9b59c0b8591042265023b7f975dfc8613bdcc68ad3ea7f112c 2013-03-10 21:57:10 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-644c62360c53992e546a2bf01621c208be362e4045c47346d220b364296e3a1c 2013-03-10 22:01:56 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-6667e89aa985492c58a9a7893d5b9a2c3468360e6d3b4fd0d281f9deaf17d530 2013-03-11 01:20:22 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-667372025d5863db012b15ccd4d25ccdb73f4d2f987239aba6b5521bcc6676af 2013-03-10 22:13:16 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-82500888dd5192a7aebaf0788d6cbf6574f2570a34bbfb879e943c4a08072699 2013-03-10 21:40:22 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-84ab16c4b5fcc54275bff7114a77c5cd641d280a1b048a09f352a6353739f9e4 2013-03-10 22:09:26 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-8b6026518ba2390cb920f933797fa2e0872f482d0efbf17867358ecc2eb946cc 2013-03-10 21:56:26 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-8ec7ff7958fa502263097852a027664547b4157dcc9b073e36e48a9fe7fc2729 2013-03-10 22:23:28 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-8ee33e4dcf199796f185956260d352bcc2857e72da88ee91955cb43e28e226ea 2013-03-10 22:46:22 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-8f768c79e15e8fce2d934cb8104096b19f8c7e9eb22e8cb96b1e92a3e29227cf 2013-03-10 21:43:28 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-92bd0325ce3850fe46cb2508a155aa4c5df320857f63469b3fa6879b5b6f3821 2013-03-10 21:53:06 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-962b7d22eeae9c0ba1ccc289db0016d8700f1e77a173480e974db7def3091084 2013-03-10 23:02:22 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-96599ab81241131edf5b38db3ebcf2d99d1be6a205984755d04911459d8cb16f 2013-03-11 00:26:14 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-967d4cfc0c76ce3a96381a46ebf969dcb329e9b1bb554070cd3a9bf1ee340dd0 2013-03-11 00:08:54 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-9766a20639c56321bdc7c06d9bbae618ac3d21aa6aa244a14907c1dc6a3579ed 2013-03-10 21:48:54 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-9855c1f16507abef99545ea5d5f25c83f83f1be808c63729d027738d6066a1a5 2013-03-10 22:03:04 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-989a2ae7d0af946494eeff785d7d672d387f7d0dc110039ee51e917dea5fd055 2013-03-11 01:23:14 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-98dbec1efc6ee5d7f71cc65451e9097d9939a5ac6dd0fffb261cb0687e003943 2013-03-10 23:53:46 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-9bf07368b8c18b0f90e240015adf0329090fae0dfb68b21636dc4c962fff8350 2013-03-10 21:30:40 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a1bf506673157f9d6fb42e2e35798bd2f6bd4a82f9a4cb04a471e695b77b41ce 2013-03-10 21:52:26 ....A 244627 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a245cd3ae0e978368d0b1cdb0d991bd127c7f103ff47664a60e66fba3e335056 2013-03-10 21:53:06 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a4be724f4fceb3d7e659e8a2aee0ed69424670bdaf72bb4a2f0bc0e1aa7264d7 2013-03-10 22:54:24 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a570ff845d3188bd682278b672fbf1a3762d8119b8518070d1fd69e84d510b3c 2013-03-10 21:28:58 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a5c799f3820a98078c44b1233c23f435212d8f0f908c177d78a5fc343f73384a 2013-03-10 21:45:10 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a8506b592eb044383df66ac7b521146a45a4a17b80365144c0692fe83a46bba1 2013-03-10 21:33:34 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a8bedd0d7ecf800409779295c0949a838e08a08d3a4ac10b6c330b14e1347eb7 2013-03-10 23:27:42 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-a94d195ec38b207983f96f49f52d0033fc18ad83fedc51486f3afeb1e83270ae 2013-03-10 22:07:30 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-ab4f94aef8e6d5817ab38c4aa197b7628cd7fda23a49d8ffd99f961d1d8c274f 2013-03-11 00:31:02 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-af8f9e1e550047f2d8551c421536c5e6676d02985b8e6a4a33ddec79f2cfe4ed 2013-03-10 21:48:10 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-b2126b209f1c4f3f8e8b6fccb6bcd9c6836f58e3ed611966f209bf478dbff63a 2013-03-10 22:42:40 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-b4239e0ea8e892fcb57da97f4a3ec276ee2059fbc8c1567b794c11d813bbfbb6 2013-03-11 00:16:28 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-b45d1f613159b8807f4c39aac83343eb8e9d16593b2559518c4edd2442b28c11 2013-03-10 21:48:54 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-b86026099e14e6e2bb78146a81b68f4a7ed7760aa3da3b16e0d6fba1a6694a8d 2013-03-10 19:11:42 ....A 98144 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-bd09da44a7c36904d0bbd7b61aebeaae7b295fbece2fecc80ab25bdc80ddf749 2013-03-10 21:35:42 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-bd17c887c79d85c8c5f7e91e99b059c0896342674f56dff4b558bf431696b078 2013-03-10 21:33:02 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-bf451e2a77b02d800c046a798317068b99ff015bd4141fd3f5b7b7a1df2d6e90 2013-03-10 21:56:00 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-c05b73a46ed8e572e87d2507d128d3874047b9f99996659ea1cdb62a10f0aab0 2013-03-10 22:26:06 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-c0fffcc05ebc68db3aa7755fd02847ae5b3c746a09e7a6c60573342719a375f3 2013-03-10 21:25:10 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-c145b1c2ee7343ec4613da600945c9a7bf443af6f26e90e4dd53ba95b6717fb6 2013-03-10 21:56:08 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-c153ecb725254fedd8c2661633d1af2b3571272dadf304739cf2c1461dfe40e3 2013-03-10 21:59:36 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-c196267f326845777cd264c4e74c83c5458679c50a15db1bd9e13edd03e3f11d 2013-03-10 23:48:26 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-c6897f4b6b4ef513d2db3af80d278f3c9ba740943adcc5e1dae793801a75583b 2013-03-10 21:37:10 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-caf52ca6c7cc1fb72cb9eaf612fe0a70fd9b836c9900768ba71ad063e3ae4102 2013-03-11 01:00:50 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-d06d7ce25d880a44f3ee1cc09b7f869755807f0f16841c116611056a875e1ac5 2013-03-10 21:53:34 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-d382c626a677a81bc15d084faa122676cda90a121774626f6472b725b0b6b098 2013-03-10 22:14:56 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-d4c0583120ab37883fa95c376ecc6eaabee6cfc1008a92b0b6a368df473f2846 2013-03-10 21:43:48 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-d76f5ef706b2426718496a4adc5cff9ee01120db49e79d7a1ff6c51f4d2f70fb 2013-03-10 21:24:34 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-d787120ebfca2d0a53f079c8ef7dbf513c2d85b81acb02666c216206f9d8fc7b 2013-03-10 21:53:56 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-d88dff10c225ff58ebfa17450c0a043dc4d74cfc81042864ec8152c36af80e9e 2013-03-10 21:24:52 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-dde39c9895bf368e5d27e6e49ff0c8e60da8acec08180c3b80c9bcb3ef576a67 2013-03-11 01:25:08 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-de0da25440a0817a0e3bbf337cdeab6ae4488eb54582164f37a279ddbdf5949e 2013-03-10 21:44:54 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-df6690f6b5f2a12454f489f8a1bd65da3cb87ac879bb38b55f1d69c7483ee41b 2013-03-10 22:11:18 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-e0f2701336401f810966a0f00df3a30abca37c31e93649e50437915763c42654 2013-03-10 23:14:10 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-e38fd013156be9b98572da29add380b1f290d48befcb13d98072c6a778075f0b 2013-03-10 22:00:16 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-e47e3f3fa1c222dbd58af7f48c1c3c6e785ce8057b957cef11b5f7e9160991ec 2013-03-10 22:12:42 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-e5a48a893814b60e9d98d54d69b00248df03509671a0f8e40e2472de48981601 2013-03-10 23:10:36 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-ead7baea81a26de04202aafe25c6eb152dd65216c2d5acd30eb50cc246678129 2013-03-10 21:53:54 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-ecca10f142c3a09c40f5dfce0f5cb18a38837ec69ef2cc970caf99bc603f3db6 2013-03-10 21:43:02 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-ef5ac0a6496808ad94345d7e5b00f8fa1b061644de384b29d1bec81bb0fb1670 2013-03-10 22:06:32 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-f05f11528352a4e75edd60111aed99bdc8eb34fa61065b495ee1a62280a55d7c 2013-03-10 21:57:28 ....A 135414 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-f44324c10fe9b707ddca8b3d690de468b81cb061c032acf957b12fa0bf7728f5 2013-03-10 21:38:32 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-f652070253c136e4b2e8d6b5ee684eb2872fa9d98aba70c5011c41f3fda48896 2013-03-10 23:22:40 ....A 135408 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-fac866129ded577117fc88b933f91a3ddb7ae84c6b8d0c90b6bc51c4c4128f5d 2013-03-10 22:17:42 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-fcb8526cec39a4d21751adfd888fecd0ba3d4eda747dc441cf88f3098f81f69d 2013-03-10 22:16:56 ....A 135410 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-fdd6465e86891b8255bd0fc189372471f003900b688f8501fd0f62e7f93f5a70 2013-03-10 23:43:04 ....A 135416 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgi-fe05c97c03450e5670de63a9eebca1776ce8cc9991ad271ff69cee4f8ee27c1d 2013-03-11 01:23:22 ....A 244762 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgs-33240457fec16ccceaf8ec123f957e2e7633809ca72e59c322dc9ff681ff4a88 2013-03-10 21:33:06 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-01f1761aa6a7487cff17ef585f1e8a870c91d751909ebc1bee36d421f31a885a 2013-03-10 21:55:58 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-02cd77ea1d2e3eab5cc05db76b9cc765764ec033728219c514e427ca6efac055 2013-03-10 22:03:42 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-05484e0a29d0962dcb6c6dda9d23cfc8f217578eae6a60a5a1cd8f0eb2f6b882 2013-03-10 21:25:00 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-0987a0fd2d9dbd30d4469cad22983ef9a546ac65286630bd59e803ff1bb36b9a 2013-03-11 00:22:08 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-0b3afbdae5207eb963b403fd0455f5dfc8eec4db1407e01e7fd11aecdf4cd0e9 2013-03-10 21:36:12 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-104ed387df7295c8989d593a8ba24ffc16939072c38d8c7d0c9d7fbdea38f632 2013-03-10 21:36:44 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-10c5ca451d09bb20ab71d9e9b0f8e70f45c426f67d1e0e179a98e1674d8b6a30 2013-03-10 22:16:16 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-15a42ca81273de62d8396442c6825ccf6fc34b2419202c04e289ca811300e218 2013-03-10 22:15:46 ....A 126171 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-1a71dda68461899e04fdc0267897f9743ac4235c31f6663656f9757db3f678cb 2013-03-10 22:06:20 ....A 126171 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-1cfc6f66bdf451aa9ebdbaad40e80543ffaab15b98cbc101a2032b73e16f4a51 2013-03-10 21:42:44 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-21497a3248f0c44126cb86da7bed1422bbe35af73b65241996b3fa868ef8baef 2013-03-10 23:57:08 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-2334fc2904483256b6cda56000f09e27cd283c43fa65ad8ee298ed29f3f77b8e 2013-03-10 21:30:00 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-25721f9ebdc27e38fe7d9f8a16d937da821400c9bc7f280436e718a5d74f50e2 2013-03-10 21:38:36 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-2bce26e805f947c1e133e57a4b3dbbe23b44d0d913ff355e78a15165d2e595ce 2013-03-10 21:44:50 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-378b906c104818c34a8702749af6522b8cb2580530332e6a019fb1b348876056 2013-03-10 22:13:30 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-3cd45159d75685ddae1239e6691eca3d76e0f0f95bc5c52be60bdd8718f5d141 2013-03-10 22:50:02 ....A 126171 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-42207d464eb4829a40ca6a8121343d962bc3c873cde8540e17174066cbc08f64 2013-03-10 21:37:00 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-422b23ec71cc8956efbd48bac79477c92f92b6fcebf46668c332dd1a8cc60a2c 2013-03-10 21:54:18 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-4240812ab996ffc4c416aa5b4ec2f020ea61eeb3bdf768aab87eb4d79a11cd9e 2013-03-10 21:44:00 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-475fb372c76ede31d9b926736b10553a727ad1771f33dc7fd0bf2cf3bc78a7c8 2013-03-10 21:41:44 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-479aae82a73052b7f5c884f262e57a3b0a404756cfa5cbedcef109abe13a14ba 2013-03-10 21:58:38 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-4c24232d5da5b3b2ef40d75cda35b7c7f52ff21e8c18d4026a1a3621003fda5a 2013-03-10 21:23:38 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-4fb5933437cc813622e7fe23f41dba827cb763c7f0021d62750e6069e95d1bcd 2013-03-10 21:51:12 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-50e8afee429e18c3fcf09d41267ef1fc18dfa91cadcb35e1e754f18dba8d593a 2013-03-10 22:59:16 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-5220a2cdfd4a5268a4a5354d03b61cc172b80fca76b6b25d4a75a76ff1d05470 2013-03-10 22:45:12 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-542ab97202536a987d386ad66f7a3e46857f3bcd75e8e82b6d37b2051fd87665 2013-03-10 22:14:12 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-548ddd9b84f88fb565ea374a7e856b35ae6de947df9a46bdf4c55d6649b570c9 2013-03-10 21:44:54 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-637faec12fc51a7190034a3927f54a22cd1fcb69658b8a6c96f086cadb911877 2013-03-10 22:00:32 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-68a3c436bceefa9b5c26b0c8f201ba770f3512c38a1818fea55f987b70b9e9dd 2013-03-10 21:24:36 ....A 126171 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-6b66c4d8bfd575b26516a0d1bf1c7ea507f93e3b42a4a35d96dfb3ba8c996e75 2013-03-10 21:27:48 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-7071036d39179310a61d70dc3d5b91d90c158aa7f50d141a6b8bfdc68794442f 2013-03-10 21:24:26 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-714d6512ba4fd538e3670c7469b7c00417768450ee6f1f0dcfb0f28fd7f97e0e 2013-03-10 22:04:50 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-74a481ba1d885713fa5265f431ff92d8121d27d331a1f4a81176e1e76881cea9 2013-03-10 21:32:22 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-74b2c0c15bc6d6bfcf42fb049d724c8d8dc2aa02c1cddacdfd54ac92bb7872b8 2013-03-10 23:54:54 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-78b0dea806646fbce73aa47ba09d52cef94d3893982dd86eb02cc1ff1a943371 2013-03-10 23:34:02 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-79c3fe5c57f894d3bfa876fa2d8b125fc9627cb63ddcbdbb1bde629be7200405 2013-03-10 21:47:46 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-7bf09a3c3753339dec5e55b706acb13f99f6b61b4eff85037b3391bf67fff34c 2013-03-10 23:12:44 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-7c3045b9c718a2d54b608ecb9e7bf21af07cd10287b22dd582efe2aac4670afc 2013-03-11 01:12:30 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-7e8d73540219f406484b2aeb70f0fbf1c6d7c7308405f2f2a616aeef120d714b 2013-03-10 22:07:54 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-7eba3180107051f63d2a6f917b7571cef4f1addc63ecad982d7d8c250130339d 2013-03-10 22:02:16 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-816924491338b1f18d2f47c2b4cb1476962dca72d338be061015060024bc469e 2013-03-10 21:52:06 ....A 87924 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-828bbac552b800df0719e28dea86e8bc43a0620257069154926f1f038016a9da 2013-03-10 21:45:08 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-8505a1ffc4d12250e055deada7f362b173559a4772b886dac7e019f315a75937 2013-03-10 21:27:52 ....A 126171 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-862e56e95e6cb8d8b8c76b146f492565f66d0605559ecdb073190be4b91d5dfc 2013-03-10 21:34:38 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-873ed85be272a3639bec080472deced3896f1726d7eb72723dd5170a780568b4 2013-03-10 22:35:24 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-876b5e28b4600395fa0d7925b20f1355539d5facac583e14a515e14cf23ac220 2013-03-11 01:44:52 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-892c7cf7a967683b9533247bcd8af93bb33716f06c20250cc4e2545cd9618db2 2013-03-11 00:05:18 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-90756ffe8cf9733f972cbd0212d1d75e9dc79d8bfbb9d36984a2b364cdbc039b 2013-03-10 21:52:36 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-90fd93e171198d510f6424ddc6ae6830d28c39f192716a04251f4b19e5e603a8 2013-03-10 22:01:16 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-922178984826d6ae6efca5f32ea9ef2bbf05cdefdd28988351b93102fff682c6 2013-03-10 21:34:06 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-962a34391f34dd994cce5dbfd4f96e3441ad48145839b165c52bb9e874bd8860 2013-03-11 00:47:50 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-96b2aa5ae88dbd23c179721d5398e1bf87375b9e015e7768e8ea4cba9b5af78c 2013-03-10 22:41:42 ....A 126171 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-978456c482079a75408e63b6c2c302711e94d455534c6fee8f7c341138222f73 2013-03-10 21:58:24 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-982980657397a8711b8204ef25aaf1298118c1e867fddce5a97e6426e449473a 2013-03-11 01:43:10 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-9c08526d58ff9a511b6fd1535d8e2ff253ad9311a61d85774920550b119d09f2 2013-03-10 21:43:32 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-a2268fabad8a4d338a7ef044e1c56ad8a66bb2a8300ff087ee749202eed2e4ae 2013-03-10 21:50:46 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-a36f80d35656c76581f73e68c95939da946db1d0abe281f6e8b72d91de400307 2013-03-10 21:41:24 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-a6353d676b5b4ca822533ac2604027736950d07d4ed39c5e485cd2889594cca8 2013-03-10 21:46:08 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-aa32062a8bd9dac80ca75e4782933603c5f66dbbd6932626e645d2065933ccf1 2013-03-10 21:30:24 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-b1d8ce54af9c98fb7cfe252c792e8bc88c6cb94f620b9099c45888be830ac82b 2013-03-10 22:04:26 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-b53630654ed43d113c03cba693d9a3c139c0ccbd5ee5b06f8717e7db08b9cf14 2013-03-10 22:44:04 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-b61cfb8272df80a5bd7e477c41f225d56b2ea9aa205c8865da311c096ea5a3a7 2013-03-10 21:35:38 ....A 126168 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-b7076a13f812ea5068d136e5900e8521b25ad08a6bd8c92e4ec59c5598d7e119 2013-03-10 21:28:44 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-b77a8f7eca3e129332b83cdb0e5f2615381ff9f1be18f45aecaaed8aef0d3db3 2013-03-10 21:28:48 ....A 244573 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-b84af78b0705edcc3a05bbd588402a3d0654fdb50493cc3f7231b5c510465904 2013-03-10 21:51:28 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-be98eb363f0bffbb187919ad86095063c6b8a2852d0ac4c6829b6b405e98bccf 2013-03-10 22:04:58 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-c5d2c1f6aeb063adc527114ec40ef4ade554a7a2c1c4401357a5fdc8e288142b 2013-03-10 22:16:48 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-c73025a299786eafea4e4c2a6aed1b3492030a3912525e067a361184586edeaf 2013-03-10 22:30:42 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-c98a51adfbb908a9b108c173f6db4380fd0e4aed5810751f3eb46809337adfe5 2013-03-10 21:37:02 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-cbf10502e79ad72f0ef95bdfe9f1c4ccb9861221df56481df74f8bca99d12316 2013-03-10 21:50:42 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-cd7825b8e7cdb2a40f310ba2b96a437dde29b01992d94f1842dfc78287211949 2013-03-10 22:03:16 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-d2ea96250a85f29d5b5c9d322193a11a1f95f2d446ed3625664d5df7a67ac692 2013-03-10 22:04:06 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-d53432a6ca833caa0c79c1896b926d7f56b5703084a7431b6338e1bf346287e7 2013-03-10 22:05:06 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-d9856dceb4820458216041d55a7c72e5995f84643a3e0c2d4232ae73f80ff503 2013-03-10 22:44:02 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-db28a09b231ceb207be3a5aed50749bb8907fc2f09961a2c13fc0b36159f3b31 2013-03-10 22:11:38 ....A 126174 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-de3c877b1666229be88090542812871c88c17ff28059aa03c26f2b659de707e1 2013-03-10 22:05:00 ....A 126176 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-e4196a45ac7636b7be4538c8600b7a40de803884f1b8d58c57aa1219b542c729 2013-03-10 22:03:16 ....A 126179 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-e906e7eefab97acec940721fffb552d361b8ea95c5bac680e6c8b39e9b0f79c7 2013-03-10 21:42:00 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-ea899e9ec41da299bf7731240d6ce7a0d937ae4aaaf1acf4d29fc00b93446de3 2013-03-10 21:43:34 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-ee54dc66c8e57a359a9ec456824575dd97426bf8cc3e5029f9bfd296213671db 2013-03-10 22:55:10 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-eefb8c04651964db1d9ea0cf088dfda50654a2f344c100a342d75f16ee8844c9 2013-03-10 21:53:24 ....A 126173 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-ef08a654afb1c24bf787bc8f15d7e30f9607066b98d5450bcf7d0ad95fb9c986 2013-03-10 23:06:22 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-f1c5c2956fd3bd4aae5f4dfe8214e5246d9f5968202ba6dcb132eb1b6637fdc9 2013-03-10 21:51:24 ....A 126177 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-f35c5030bdd6c74c7c583081b9c380afa1e5a41d5090f8eb52cce5f1544b8e7f 2013-03-10 22:37:10 ....A 126170 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pgu-f4230e6c8407b06f7c1b47a42b5b5fd86e393d3ab02d8b6f1f2c321939849a7f 2013-03-10 21:34:36 ....A 244590 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phd-a939e95f531deb6589af783da752efe092652274650813b72ab46f64a87e1e15 2013-03-10 21:26:50 ....A 244795 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phe-e89c38bafc04aa74e215af38a584f60e7c4a75f7493ec1acb8414c7e2efecbb4 2013-03-10 21:53:44 ....A 244816 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phf-394c00508a5f0890c381c4ce9a6961f32dc77cf02256381838fc8e1c1050eaa4 2013-03-10 23:50:52 ....A 244816 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phf-4f22952f363e01c7cea24bbdffadc03c61454e83da94f7fd20d68ac13e97bf66 2013-03-10 21:42:22 ....A 244816 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phf-69ea9e036eaa4a2682228c7b9b8e7daf71472fa5b2b0cc1ae13da93a6bc98bcd 2013-03-10 21:39:22 ....A 244816 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phf-a9ed3d0a561933e3addbf8f354807dd34c96e2db21f87350dcdca20fca66bda4 2013-03-10 19:09:58 ....A 122774 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phh-543c1026d33f3c51d085214f7232991f8e008a83e17e4a51dd9bd9f18092caa1 2013-03-10 00:06:02 ....A 245050 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phn-84d947fbed00b2f58759da30dfaccf52863abb9fce2ade97cf8ef65c94093b74 2013-03-10 22:04:34 ....A 244791 Virusshare.00043/Trojan-Dropper.Win32.Ruho.phy-538998b55348068e55db63d483483484528bfefb288351a53bc2809a782b4954 2013-03-10 10:00:10 ....A 245446 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pig-14647d90f60f1d0f94343917b9abd71abb9751627ad13285bd68298ba195cfa1 2013-03-10 22:01:30 ....A 244591 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pir-4b0ab2d69210175db13a966ee3715b6a8ad5609509bab674922ab06260ea3974 2013-03-10 21:41:30 ....A 133006 Virusshare.00043/Trojan-Dropper.Win32.Ruho.piw-05c8336fe1d4e893e8cce60f2491cc197164817b47ec50f4b41fdf1e73a250c5 2013-03-10 21:33:22 ....A 133006 Virusshare.00043/Trojan-Dropper.Win32.Ruho.piw-5ebf0242fffa1250c218898a470a796a0c5b26b753ed3ed584a2c08ad22e03da 2013-03-10 21:49:50 ....A 244657 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pjf-7a4192619026c830cc2bb5d9681894e246649f8f319bae2e2b4a50418ea81b0e 2013-03-10 23:38:08 ....A 244796 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pjk-4a60413ebe7741b301d983c9aae1d2d11193d14afcee627f008dbde7e7820847 2013-03-10 19:07:42 ....A 119615 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pki-b03a73f347186fd1138c16621f1fcd423f65da1faf67d048176409d54f7077e5 2013-03-10 23:43:16 ....A 119607 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pki-f5a26a0b7462ea76dc1a8ac030b45c4d8ae0908d843a37dc412ff904cec8299d 2013-03-10 22:01:10 ....A 244645 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pkj-ea527c0464068547a2fee75aec4fbdef233d3bdfc232ae4fcc61820ea307fb80 2013-03-10 22:10:24 ....A 244779 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pkl-75762992ec8978418430cdc4420ca3abaec3a10f7d8cff50667c7d4e21e54b19 2013-03-10 21:30:14 ....A 244597 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pnf-2d8fd4166229ac3f7e428fa9e77361e180b4b2dde7eaa4590c8d7aa9bc6bee10 2013-03-10 22:11:34 ....A 244597 Virusshare.00043/Trojan-Dropper.Win32.Ruho.pnf-cfca41527667a7d8d92982c51c4486dd7f380c1da051f2e0c0691ce922488576 2013-03-10 01:15:22 ....A 119082 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psf-8d2d4c59a485969639ee1463d901d8bbba9999af1c9d2e4477230a4ba993a0cd 2013-03-10 09:18:56 ....A 119082 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psf-95852561ceeba60a3c32b9686ec4e44365f5b093e220aa300932e8be597c87d1 2013-03-11 01:21:06 ....A 119082 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psf-b7b7a338da1e4d15d0cf90926daf1603b7f66fadacd635893bde48430336e47b 2013-03-10 22:08:58 ....A 244750 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psm-4c6af7556e57a7165058788be7dac81b135a24f9b7e1d9ce7417692dc0528fd0 2013-03-10 22:27:02 ....A 116360 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psp-84e728d9bfe8d4851b9999f4b6b32ee531ff92904d5153c6ea004e24991f76cf 2013-03-10 21:28:34 ....A 244518 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psq-93d71ef1b8b48e937b060b3b9cb4e9727d66c9e6eec65c2eec580dc56504323f 2013-03-10 21:23:54 ....A 244518 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psq-e3b32615c0d62b8e73b0b5e7e337c6a0421d31e593c011804ccbdc9bb1570f2a 2013-03-10 22:44:04 ....A 244554 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psy-41cdabe47db636c485b1d1c24175cbb9b05e0f3d53776eea62cca978a2a2033a 2013-03-10 22:15:56 ....A 244554 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psy-a35ed62750862a1b5a9e9cd7a79b3889d3ec549beadda5268ed1c350d2c56bc7 2013-03-10 21:27:58 ....A 244554 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psy-dc220bf2248c89a6d4ac12d3d91492c089f08f0c2bcee6ab3e24b57c55743728 2013-03-10 22:02:04 ....A 244554 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psy-e16e37bea91346705dc9b74a05b8f9509000d938d26daa5fa7d7e4223a70e511 2013-03-10 21:31:00 ....A 244530 Virusshare.00043/Trojan-Dropper.Win32.Ruho.psz-187c34f8e21bf4d83f8b675ca769791e96ef2d850711990e0c2b74957c9f6e03 2013-03-10 22:30:56 ....A 244698 Virusshare.00043/Trojan-Dropper.Win32.Ruho.ptj-aa6825d26ccb94a1b4bafb787a2631d1f87791ae4d112e2ec5e1e8ae9966013f 2013-03-10 21:26:02 ....A 244686 Virusshare.00043/Trojan-Dropper.Win32.Ruho.ptk-0bf5cf31fe7a849f5c06ac80f41b03c86c9442ed189bea72459a55f65cf0bd50 2013-03-11 00:08:00 ....A 119849 Virusshare.00043/Trojan-Dropper.Win32.Ruho.ptk-99bcbc653055a4667cbc1af049ed428c2daff1d85f29660c3f70268f2026d356 2013-03-11 01:12:02 ....A 244686 Virusshare.00043/Trojan-Dropper.Win32.Ruho.ptk-9f3fea867452b491a21f762dfb9af3bb44176e6d2915dd84bf32c94a28360265 2013-03-10 21:49:46 ....A 244686 Virusshare.00043/Trojan-Dropper.Win32.Ruho.ptk-ab70d187671b7989f3fad5c8db0e6547f1450a39c56d2c03bca545d5cff792dd 2013-03-10 21:33:52 ....A 244686 Virusshare.00043/Trojan-Dropper.Win32.Ruho.ptk-aed87674fcad6c0418647b7592a3c7e699bb077a72f290d7d59bb4016429093b 2013-03-10 18:29:38 ....A 29412 Virusshare.00043/Trojan-Dropper.Win32.Sality.gd-ad36c35dff35bb176f8b770aee84dd32e927c574b51e36e48dea2b07bf68d722 2013-03-10 22:34:52 ....A 47616 Virusshare.00043/Trojan-Dropper.Win32.Sality.jl-32102f88b72da686400e035e5d51d82b363630da02145cfd628c0b63c65a4958 2013-03-10 22:29:20 ....A 155132 Virusshare.00043/Trojan-Dropper.Win32.Sality.jl-c17dd56ffd2eb6fe52bcb3d416f68e795ff7aca35e9d8dd17158d1b3c38b5b26 2013-03-10 08:02:44 ....A 38912 Virusshare.00043/Trojan-Dropper.Win32.Sality.jl-ce96474f0533b21a88406ea72b3cb8d8d9abd718e45cda24285160a35309d57f 2013-03-10 00:10:36 ....A 759808 Virusshare.00043/Trojan-Dropper.Win32.Scrop.irz-e6508cfd423c4e95e5585225a43a4dbeda2b655a41823b8796ac19c6fef2dfb4 2013-03-09 23:24:46 ....A 8038 Virusshare.00043/Trojan-Dropper.Win32.SennaOneMaker.b-e37a1d802b356ec70afaaddf584533352972ac2ca091e829b228bad9368ce8cc 2013-03-10 08:31:24 ....A 442315 Virusshare.00043/Trojan-Dropper.Win32.Small.a-df08a15f094cbea1ac9afd1b6f938ad8d60530347857bb4399c25e09f65cf2a6 2013-03-09 23:58:24 ....A 70144 Virusshare.00043/Trojan-Dropper.Win32.Small.abt-a72f8603150d24d72417942ec1ceba9adc5e31d3894d195c9b133bc8fde562c1 2013-03-10 06:40:32 ....A 70144 Virusshare.00043/Trojan-Dropper.Win32.Small.abt-a89e4dc1921db5019ccd0b2a98ed37bd100f3016bf766f1f874362a525d777e0 2013-03-10 08:25:38 ....A 70144 Virusshare.00043/Trojan-Dropper.Win32.Small.abt-df018d42f96776fd83655ae28746bdb7b166d543af4cd65709bd5c5fdc070d25 2013-03-10 01:00:10 ....A 70144 Virusshare.00043/Trojan-Dropper.Win32.Small.abt-e2c59df66446d48da87780984c10459d8e1e9ce1ffb56675c37a835d35d3aaeb 2013-03-09 23:38:30 ....A 67937 Virusshare.00043/Trojan-Dropper.Win32.Small.abx-d718ba6b8a19fc3a587e90d2ef34417a17efa74e90c40912cd650550e6601ece 2013-03-10 08:51:48 ....A 67933 Virusshare.00043/Trojan-Dropper.Win32.Small.abx-fa3789b10493f3b109bb0bda04014531fb930109f2adfe98485263e369e0f963 2013-03-10 00:10:24 ....A 5632 Virusshare.00043/Trojan-Dropper.Win32.Small.acc-da6e7f02907a1e4f26856d6368b12413c7afaeb6df9777b1a3ffaa44af0a49ea 2013-03-10 06:48:54 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Small.ace-d3199c0ed7e61832ac13b3685ebcce1b2b726b786fb732f09719c5a2f891e12d 2013-03-10 07:37:52 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.acw-c022fa159de30503c6f62c7acb01bf44a27e127193c1988eb3f9930aadeff63f 2013-03-10 00:41:52 ....A 383488 Virusshare.00043/Trojan-Dropper.Win32.Small.ahp-d7ba1038b03d662ff7993ad4fd6245faf7b3df3a43a821d14f44dadd3391f475 2013-03-09 23:35:12 ....A 91648 Virusshare.00043/Trojan-Dropper.Win32.Small.ahp-dd510f1e3cc70b2e8224c83eb6732554dc3a801fb4977c9c8b451708bb58ba48 2013-03-10 01:42:14 ....A 1288704 Virusshare.00043/Trojan-Dropper.Win32.Small.ahp-e4fdfbf2188be9e70f434fbe54ee2d84b16fa85c2c3c7ebed470c04220af14bf 2013-03-10 00:09:30 ....A 344332 Virusshare.00043/Trojan-Dropper.Win32.Small.ahp-e8e1a50281e0a57b919485d70dcef4ef242ed6e88b31cc7daee3ff3e60d2342a 2013-03-10 03:11:42 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.ahu-e634cb1b40d87237573e8a52fa2ad3c457519c542b0960e4f57478d4ad42bfdd 2013-03-10 00:25:02 ....A 8704 Virusshare.00043/Trojan-Dropper.Win32.Small.akk-e3814451eebcd519523c2ae291fb7cd1f82daf1adaec07e8251000a543b8c9bf 2013-03-10 00:21:50 ....A 286720 Virusshare.00043/Trojan-Dropper.Win32.Small.akt-df2d310731d9ff6d3be696674a625147651adf9e00d5956da8186cea11f37dee 2013-03-11 01:18:50 ....A 12292 Virusshare.00043/Trojan-Dropper.Win32.Small.aly-c61aba62596b88237ccb4cb7070ede07d10ba88217538ee91399dc3f575484f7 2013-03-10 00:30:20 ....A 18802 Virusshare.00043/Trojan-Dropper.Win32.Small.amp-ab7f7255b57542cbde1e8a7fff660463247c85cec435c9d7f8de8e33cd1ce7b5 2013-03-10 07:57:58 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Small.aom-f5346572203ccd082ea328486d092653bbe2168e8e0225166ccf1a4cc3f17e27 2013-03-09 23:20:08 ....A 63721 Virusshare.00043/Trojan-Dropper.Win32.Small.apz-d2f72c3d67393fac43a05aa244c42f69621c0523ae42236864daaf264a82d744 2013-03-10 01:27:24 ....A 8945 Virusshare.00043/Trojan-Dropper.Win32.Small.ard-a99a22730de76136372150029614294f2b1615095c1dd2dcebe917d6e003959d 2013-03-10 00:46:04 ....A 442269 Virusshare.00043/Trojan-Dropper.Win32.Small.awa-c0d29e6d56aac1df71705bc8438b08583cc4e3678b0fcdc4a6c210ef84004b34 2013-03-10 07:47:32 ....A 492532 Virusshare.00043/Trojan-Dropper.Win32.Small.awz-ad49ebd843ee15760a51ceda6eeea4f4d76fb714fe32ae02ce276be93eccc3fe 2013-03-10 07:24:04 ....A 501848 Virusshare.00043/Trojan-Dropper.Win32.Small.awz-e4130d0599a6f079f7445a5643b74655d88f6f4a4c6eddf1131dad3a21aa63e3 2013-03-10 06:45:16 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Small.axz-a84472e6719cb86c96bb79f64344e5a36b77a9f9be9f653e52981826140a02d8 2013-03-09 23:24:00 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Small.axz-ed5b90965e63129c9b1519e87d6cddcc6d46c20310f4aae0ecc23e3c45cc4e1b 2013-03-09 23:29:12 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Small.axz-f30c6da494b0e2bcb446d27f67efdc6c3867cf3c59985ebb4acca06ad2c3f08c 2013-03-10 06:29:36 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Small.axz-fae6849eac6264b3d32eeb87e5078c248a3ba4875313e59f2a2fa82cf90b9cd3 2013-03-10 01:43:14 ....A 35328 Virusshare.00043/Trojan-Dropper.Win32.Small.ayw-f5d4c2c1f05942fc6bde87a4573b0e9c066ebd7ec8bf399cf8ed53c308fe5c59 2013-03-10 00:37:32 ....A 52222 Virusshare.00043/Trojan-Dropper.Win32.Small.bfy-d26b9119eab88c97c2682db77bdc02ecbc0126addd9da01f788d148547fb2378 2013-03-10 07:42:20 ....A 4272 Virusshare.00043/Trojan-Dropper.Win32.Small.by-e745a0b7dc4f20e37ce45afef2498bef9b4d8d2a41743d3cf25c7321cb8c9568 2013-03-09 23:35:04 ....A 26760 Virusshare.00043/Trojan-Dropper.Win32.Small.ceg-e21bb26ed8c83d15ffff2538b4cb369686cfe495bb313b88e8107ec8ec3a88ca 2013-03-10 08:25:52 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Small.ci-a892d0ac9a9c4625c5d3db20bbf8267c190c3f534e3da81c9b18a965fa033667 2013-03-09 23:37:18 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Small.ci-f336a0df0018e9adbfd3be5442924415830ec1559db54155e2db0b829f90f03f 2013-03-10 00:24:02 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.Small.ckb-da2551cf1bbaf6297e44aa5e042a97291d5573eca47930f5bbabce4d1dd80089 2013-03-10 00:11:42 ....A 26035 Virusshare.00043/Trojan-Dropper.Win32.Small.clm-db2fba422bdc1f6903da44162eabce6eadac45a3a6713b50b9b4ac829ae84e25 2013-03-10 08:17:32 ....A 88212 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-ab6792f8dd66a2207c65b85931105ed45219ced4b51ffabb0b02800bc509d55c 2013-03-10 00:37:30 ....A 85721 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-adcf10e3ab9b87d4e83ab4182d8c891da0e5de90b2669631c0cf2033f0389e8f 2013-03-10 08:14:26 ....A 87756 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-af999e1fe7d556605d6dabcfd9b19b22deb424138dcc18517bf940c514317e12 2013-03-10 03:14:10 ....A 87507 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-cdad2f8117e3f333250660836d5b817f3a79147384eca1e359df78442b08fd35 2013-03-09 23:56:10 ....A 85388 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-ce99bc9584e963d98773b79e11defb78d00048e98a01b4550c775a1f70d5c8a5 2013-03-10 01:22:12 ....A 82250 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-d2c0368b82bd7e2b71e373e69528a67f07da9f61d0c38fb7a2ccb2e62737a7c8 2013-03-09 23:42:06 ....A 82480 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-e0abfbed56c36bac2079663003c78a7697fa66aadafe3f339785f2e06eb1938f 2013-03-10 01:40:02 ....A 83162 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-e64601b77e9a6d2f5e77a2e3495d7622150e4bbacea889a3da6ba55aa0963c70 2013-03-10 00:05:26 ....A 86720 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-f4f7cf1c131afaa2796cebac01c656fd4152e496af3b0482409077d2f9d7a628 2013-03-10 08:12:04 ....A 88878 Virusshare.00043/Trojan-Dropper.Win32.Small.dil-fcb7dafc7cb4bd76c188acc748e45fd096210fd0066097868c45dea3ff54b80b 2013-03-10 08:39:16 ....A 29024 Virusshare.00043/Trojan-Dropper.Win32.Small.dkv-f9f30945be5a640f7e0b6a0d1b3c6923c197a870d583ec80cc18a25631fb874f 2013-03-09 23:20:36 ....A 13312 Virusshare.00043/Trojan-Dropper.Win32.Small.dld-f35bb3deaacfdcde49c6b3ee853907aec3c17bc484e7cb8aa879a7156ce06bcb 2013-03-10 01:51:12 ....A 17813 Virusshare.00043/Trojan-Dropper.Win32.Small.dnf-e0b520a34e6c49d7f264ec9cf8f215c3d98bdf3fdf4915586f0a5e97b1bff2d1 2013-03-10 00:17:54 ....A 1523712 Virusshare.00043/Trojan-Dropper.Win32.Small.dsm-a8319d99b2af5600d64e9ed181f081b6a80a1e07369fa93f4b442c2ebaea29f8 2013-03-10 07:27:20 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Small.du-d7c74bcdd0b07c1f74f71f2a7053be677b4b8cefb06d72ba97cc60b76aa21ce2 2013-03-10 08:07:34 ....A 56330 Virusshare.00043/Trojan-Dropper.Win32.Small.e-ab78d114d6b6031b37bfb7e8d95fb584f61d04733cdfc3b35b72830482a536c8 2013-03-10 08:07:54 ....A 11188 Virusshare.00043/Trojan-Dropper.Win32.Small.edr-af2d174de71404c8e6fdde693d2fe355d8a86709613908595824ab5e3f5a7f6d 2013-03-10 07:24:02 ....A 12484 Virusshare.00043/Trojan-Dropper.Win32.Small.edr-c55d9c2edb4b1c3441be0775e8019f1d7efc99316f30b3e8575f8e63ec3f6678 2013-03-10 07:37:02 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Small.edr-f470ab5dc86d5cb72e6f12f310d63c79859d0b58bbc3d00cce7e054c4242fcca 2013-03-10 00:04:30 ....A 11031 Virusshare.00043/Trojan-Dropper.Win32.Small.enw-c99720ee8781377d5b99614c08233a5ddea746731a0ee0c5c48172e5b1750864 2013-03-10 00:57:22 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.Small.ge-e070d1e5c58b045dace7427be0427bd4479fe19e86ca026c4166b525169dfead 2013-03-10 08:46:22 ....A 75547 Virusshare.00043/Trojan-Dropper.Win32.Small.gfc-df11380267f7760323e283bdf2e48d973dff85f4e11a21f3386cd7ee2d3c8e43 2013-03-10 20:07:04 ....A 55808 Virusshare.00043/Trojan-Dropper.Win32.Small.gfd-75db1caf6e3f1db245d1659fb216069b35148fe630b37f32db74c1939e6b66ff 2013-03-10 06:27:08 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-d29267f8f1089cf94bb050279e26f3210c240844a1f5aa8e2063a6702c1ee6c2 2013-03-10 00:00:06 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-e183dac830a122f1936cac93f6fc28b18f44eda14628470987b167a2818e5916 2013-03-09 23:24:44 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-e240a4178fec4f19dc191ea84dcc42eb9f061a3fa227a18d78b968f100a20578 2013-03-09 23:57:30 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-f52193484e1125757e7855dce47867d1aeaed608681ef78799a2cdbb1e4c82aa 2013-03-10 07:51:28 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-f645873878e3e3c7166991584e35aacc9f4e1b06da507b4a9f49ecc81c802283 2013-03-10 06:39:10 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-f7b77ca6f219c8709d183e175caadb0b09e686254fa881abb5648c914d573902 2013-03-10 03:07:10 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.hs-f949cc68770493a2d20f9f4bcaa8315307d61d830acb193d98e23b10f19a6858 2013-03-10 10:25:04 ....A 24800 Virusshare.00043/Trojan-Dropper.Win32.Small.hx-88d1114e43230c0e7bedaf2e5f544f91e33377e168cc2b1e0a1af4aec65a3cc5 2013-03-09 23:43:36 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.ip-f56474f8739d09d0c74fb8291a1ea788dbf1a66bab0018c17f8b69f927351496 2013-03-10 08:24:40 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.Small.iq-e1c05d5fe3d967db259616ead4c3f9772ba041453aade8111af8a618c02dd7c3 2013-03-09 23:15:16 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Small.j-dd9f8d50190640a2c1b6feff0acac96da984757116cb67ad6163ed76f9e2de3a 2013-03-09 23:46:36 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.Small.j-ea01d6b981a2b1a5d39188b9215e5e5f2a8d815792f024b0e1fbb587fed421b5 2013-03-10 00:07:24 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Small.j-fa6e58937e9927f7a1e393f53f4444cc6291cd2ec9b75fdbf3c9abb0a7640ca8 2013-03-10 07:04:00 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.Small.j-fb2edfab9f031c85a51dfc5a53d5ecddcd901cdb81dd39a235a7754556ff60da 2013-03-10 00:12:42 ....A 56320 Virusshare.00043/Trojan-Dropper.Win32.Small.k-d204fa1570209689ae795bfe0d60e1589ad6400d812e0e269225b628547df10e 2013-03-09 23:37:44 ....A 36784 Virusshare.00043/Trojan-Dropper.Win32.Small.lf-ab2b2f9808888c6ba5c5f4cf58f9581d7eb43c6c6584aff9e3bcbec16cf38905 2013-03-10 06:56:02 ....A 584461 Virusshare.00043/Trojan-Dropper.Win32.Small.mm-e0823b7de547dde5cb3f94eda15e9895f1638f444c6bb7c21434ec9039d056f7 2013-03-10 00:52:36 ....A 12802 Virusshare.00043/Trojan-Dropper.Win32.Small.mm-f6d6669d13c2c2a969dd759374bc55d3eb92401b06cf3ce677329427bf78bca8 2013-03-10 07:07:04 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.nm-e103a328c15d79566d16d9579dfba7c38d6c9d1a05ddc1e31eac1401f76fd52b 2013-03-10 06:51:10 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.nm-ed337d06e2771e9e311f662328d75e3f18bf6e962de450f97a6f7d393e9b21de 2013-03-09 23:15:52 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.nm-f5db676be20651e3da4c4f110c304692de08fea41c3691a2104c8b905bbb651c 2013-03-10 03:12:38 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Small.nm-f96907514ee01e765dd26d30fe3aa9614edc233cd997e350389036831343ef3e 2013-03-10 06:48:30 ....A 41936 Virusshare.00043/Trojan-Dropper.Win32.Small.ou-eecc9b40da09188b9f0e1872a255b4f97b644de20a1bc5a3b49b41e43c37ee7b 2013-03-10 07:03:10 ....A 41936 Virusshare.00043/Trojan-Dropper.Win32.Small.ou-fac08458401c470437d8225c62e9ff5bf921b2eaf56c5bcec10ca6fa41d2c4b5 2013-03-10 08:52:58 ....A 41936 Virusshare.00043/Trojan-Dropper.Win32.Small.ou-fcc6070c65005477465f557f227ef43ddcc8ec19220b94572983ca2c60dc59d5 2013-03-09 23:47:04 ....A 2048 Virusshare.00043/Trojan-Dropper.Win32.Small.ox-ad3ce3a1fadfd13c8c4918431884caf4c773869b215c7481944f89e7ace2fadf 2013-03-09 23:41:20 ....A 18432 Virusshare.00043/Trojan-Dropper.Win32.Small.oy-ab4768e304e57516a1b1884d56a827ae73dc2216accb0bd1581a3bb8ccbf45f8 2013-03-09 23:30:14 ....A 95744 Virusshare.00043/Trojan-Dropper.Win32.Small.oy-e506bb388bc658d152ad9887d76b288f1c13c142c157c3841769e987d207e68a 2013-03-10 08:24:16 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Small.oy-ed16c7cf215bbfc07d593f28d724da21da194d52c453fd906b2ce7c27641444b 2013-03-10 21:15:50 ....A 1733120 Virusshare.00043/Trojan-Dropper.Win32.Small.pjj-06d8d76f09c8013a3c74b69c028123de9cc2a2317825c4fc3760da1c7cdbd4b2 2013-03-11 01:23:16 ....A 1507328 Virusshare.00043/Trojan-Dropper.Win32.Small.pjj-0e13f9b3f7f27d509bd08b3cb8b5ceca906f28ca5f78eb22f60e1ac7b43e3c56 2013-03-09 23:23:48 ....A 10752 Virusshare.00043/Trojan-Dropper.Win32.Small.qo-ceb52e98d381d60674899dbc1a2dd0ab7b261a42d1216192b2b536963cd02480 2013-03-10 07:17:38 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.Small.qo-ea1ab7039628ab5b0a6634374649b11fc0e303eb410ea00af0a55f2229c8fa45 2013-03-10 00:38:30 ....A 55296 Virusshare.00043/Trojan-Dropper.Win32.Small.qt-dd2b24dde5195d940e6ac25d720e27d9a1fa9b87229b3328ac2ab66abcab5646 2013-03-09 23:14:36 ....A 37376 Virusshare.00043/Trojan-Dropper.Win32.Small.qv-de6206e115fab90067ce352eae8b22bab573d637ff6950ad0d3a5c2388040b05 2013-03-09 23:23:04 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.Small.rd-ad5c1067ccbfa1efa0769b198d7a996e6703786d089065bec85a3e0fd4e221a4 2013-03-10 00:35:02 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.Small.rd-dad4ca6c0ddb89d1a0e055438f2a4917eccb94d63fb4fd2265ee39a6ed702d0d 2013-03-10 03:19:04 ....A 147456 Virusshare.00043/Trojan-Dropper.Win32.Small.se-deb557d1ca29fff463db1008ee628712284d1266afe2c8502edb4f9523a4f80a 2013-03-10 07:23:44 ....A 14418 Virusshare.00043/Trojan-Dropper.Win32.Small.sp-c084b9c767c0f0adeab236c34b476c194d3c2cc523ecb42ce300a2d7ae86a3f4 2013-03-09 23:25:02 ....A 23552 Virusshare.00043/Trojan-Dropper.Win32.Small.tb-eeac51b7202f833f24121af34b7c4fe71a8d93043d7d455f4ff2a984d9db9387 2013-03-10 07:31:02 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Small.ue-dff37aedd017d6f6a310edf5fc23f78a4097a7567894cb3f52822630248fd78f 2013-03-10 01:35:58 ....A 23040 Virusshare.00043/Trojan-Dropper.Win32.Small.ue-e4e4a3d0863c66b418baf6dcb44d334740d7092e01362e2eb0f049d8d1bacb2a 2013-03-10 08:06:06 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.Small.vp-af5faf0b0601c470cc7bfbcd2dd313f0c23389c6893a7d5c6ee3e498e5a5ecb1 2013-03-10 00:11:44 ....A 398444 Virusshare.00043/Trojan-Dropper.Win32.Small.vy-e2ad2f5ccacbb7a24e6094dd379df73fdf5be85949606e8659f1c585589bb533 2013-03-10 22:38:02 ....A 96768 Virusshare.00043/Trojan-Dropper.Win32.Small.vzj-791e79d6d8eba4196c84c45aca6aa77d272dcb5fa76d7aaab7d1f09745a09d39 2013-03-09 23:33:20 ....A 82944 Virusshare.00043/Trojan-Dropper.Win32.Small.vzk-f4c1637edb6adb17e191fef8bdc6782679e6baac1b8b3aecfe5be92b298679c8 2013-03-09 23:27:46 ....A 495616 Virusshare.00043/Trojan-Dropper.Win32.Small.wbd-dd99073ca5000087515c97beb9194cbd34631ebf1fab95a31e995acf36560451 2013-03-10 23:33:30 ....A 99328 Virusshare.00043/Trojan-Dropper.Win32.Small.wgh-a3fa350ce084a8f681b78dab7c6c4bf285b75e731dd516d074402e3293a13a7b 2013-03-10 18:42:08 ....A 82432 Virusshare.00043/Trojan-Dropper.Win32.Small.whj-548263253d299a6778e804ea9ce613b88fbf7fce955082a47713f1375da6f929 2013-03-10 08:02:46 ....A 55808 Virusshare.00043/Trojan-Dropper.Win32.Small.yd-da7e72dcbdc964b1cec79ce4abf7d6263b8f68145e81099cb647221a3da3ab6d 2013-03-10 06:45:56 ....A 106928 Virusshare.00043/Trojan-Dropper.Win32.Small.zd-aaa9c9528d4a502c44cd9936779fb22d2849262b4290a235997fec4be369dad4 2013-03-10 08:07:44 ....A 21041 Virusshare.00043/Trojan-Dropper.Win32.Small.zj-ae4254f1b8b0f3383c1f9c4ea9b8ee01cb8e3d82df25baa9cb80422fd685747d 2013-03-09 23:32:20 ....A 39436 Virusshare.00043/Trojan-Dropper.Win32.Soops.hw-e4baa11ee63b7fe466ef974362c408c4feab3f700b8baacf9ff9b84567b0a51c 2013-03-10 01:54:16 ....A 518144 Virusshare.00043/Trojan-Dropper.Win32.Sramler.a-af73d5292138b1a4233a0aa1747bf552a00124f2c02b903db9f4d61a815678ac 2013-03-10 07:39:00 ....A 178688 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-c581c355443a032b37ee22b0858a67a4322026758b13af2d62ebdddc77722d3e 2013-03-09 23:18:12 ....A 153088 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-c99fa5731642658b3cf0bfc06570ef025d45be52ebebe34cb20eaf5f4d53caaf 2013-03-09 23:21:08 ....A 118784 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-e394f423d08f8a1d5fb7537aac507c6f0c58de8e18441faec3e556dc4f65ad94 2013-03-10 00:41:04 ....A 254464 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-e835face0de1d99e15ceed005becad4e8bcdd17caf66bce104f46b160f8de8cd 2013-03-09 23:36:34 ....A 41472 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-ed06bdee219784d4b18fd9c43a39b3b3a896bd8d44baf970823cbf0ec5b27bd1 2013-03-10 00:03:24 ....A 32256 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-ed472884fa547ab3bb7ac0f6225c1f3d682a67fad0504ccf1561eb748f449a53 2013-03-10 08:38:54 ....A 374316 Virusshare.00043/Trojan-Dropper.Win32.Sramler.e-f4e3e3a9ff6d649262a3d573113adf7feca5989586dc124b6747d7f8544c5c35 2013-03-10 07:07:28 ....A 317154 Virusshare.00043/Trojan-Dropper.Win32.Stabs.aao-ce158bf5ec25306c9d01c85fbeb39ab626d4c99c9cb11fcfd526f2473c574eac 2013-03-10 06:54:14 ....A 172957 Virusshare.00043/Trojan-Dropper.Win32.Stabs.aao-f6916a4dd26d5244641b4f36904fa625b7026c546e654b616db1f6bf03bf5f48 2013-03-10 03:02:00 ....A 78336 Virusshare.00043/Trojan-Dropper.Win32.Stabs.gnk-a751a8121a57dbef85a44d424d0d43a36cb9b8cfcc27721a2e9d6dee26ca7b72 2013-03-09 23:34:20 ....A 120326 Virusshare.00043/Trojan-Dropper.Win32.Stabs.gnk-db3e12a7f3177c728b05688371fe96551b661706290ae9fbccd3f6a2196e6dfb 2013-03-09 23:17:00 ....A 79304 Virusshare.00043/Trojan-Dropper.Win32.Stabs.gnk-dbe86401ae607808202276f99c19cf580c6e4843be5d7a63db900f545fbd1872 2013-03-10 00:11:28 ....A 104344 Virusshare.00043/Trojan-Dropper.Win32.Stabs.gnk-ee311b270c3da9e54bc582afb8cbff33dd6d2364fe086ed16c64ed8afb487bd9 2013-03-09 23:43:14 ....A 70356 Virusshare.00043/Trojan-Dropper.Win32.Stabs.gxf-e27491aeae0a484fb2bf9e4a12fa7418837e907920b50ab0522c0f6b0eb468d2 2013-03-10 20:50:58 ....A 120221 Virusshare.00043/Trojan-Dropper.Win32.Stabs.php-5b9c0632c6410e6791c927a13a742e04b9394809f8acf31ca285025b722ccc0d 2013-03-10 08:30:18 ....A 130560 Virusshare.00043/Trojan-Dropper.Win32.StartPage.ayl-a80295c733494dd28fc9d665756fd92e990ca5d16da0861a95ed9c210048cf08 2013-03-10 00:48:00 ....A 130560 Virusshare.00043/Trojan-Dropper.Win32.StartPage.ayl-ad7ac05193a6e36f5068893b90c6c71f40a667a70c227c380c345147bc2eb760 2013-03-10 00:06:14 ....A 130560 Virusshare.00043/Trojan-Dropper.Win32.StartPage.ayl-d2095a213956d348148a947d25356dd19c64ca3700263b59cac2694e5a494c18 2013-03-09 23:44:22 ....A 727693 Virusshare.00043/Trojan-Dropper.Win32.StartPage.clk-dc7c79cff5e309743eb167159e183f810439040cf8f44b4f87aa020428fef321 2013-03-10 07:17:58 ....A 727693 Virusshare.00043/Trojan-Dropper.Win32.StartPage.clk-e6867dc31af95f752603236feb5665a4ae7960b08074110650cd9c8bf31dc5ce 2013-03-10 18:00:24 ....A 870757 Virusshare.00043/Trojan-Dropper.Win32.StartPage.dxf-30e06245f2801050c4d823de3c5618ae806867902a53640ede4599943af1be11 2013-03-10 10:21:40 ....A 17426 Virusshare.00043/Trojan-Dropper.Win32.StartPage.eaz-d58de0fbe26fc8507172e793c9f207c3ba13d6e7229588a8d2dfe16a4978ff77 2013-03-10 23:15:58 ....A 106496 Virusshare.00043/Trojan-Dropper.Win32.StartPage.ek-9e45e89e4a4680af878e04e8f46914672274df86ff2471c1bbef832e75152ae7 2013-03-09 23:45:44 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.StartPage.l-e1681aa50d150f42f5c8a8ac011c403bc0dfec8b9500e120f9ef677004320077 2013-03-10 01:14:30 ....A 995328 Virusshare.00043/Trojan-Dropper.Win32.StartPage.pqu-e7194a7ca2ddf36e92db14e9c6f2d4eeee36d2165f038840233e1cad814eb640 2013-03-10 09:49:34 ....A 167936 Virusshare.00043/Trojan-Dropper.Win32.SysDrop.ge-cd86f01fe835e4f803cee2cc3ed59842fc5e92d0afdcda41f4151157629245ab 2013-03-10 18:56:10 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.Sysn.aduc-a3828672383746b3cad1ea1e6104e6c5c5ac641b37167e79b2a0246e5d9e6651 2013-03-10 09:22:20 ....A 520192 Virusshare.00043/Trojan-Dropper.Win32.Sysn.afmw-e929805c22bca3edd4d5ed7f754836be65e56e2a1eb8a54e11e3e552d88125f1 2013-03-10 23:52:12 ....A 171008 Virusshare.00043/Trojan-Dropper.Win32.Sysn.agec-02a6313789585ab299873b199093162118a4a1dae2f4e6191bfe82381c4cf590 2013-03-10 07:53:42 ....A 125440 Virusshare.00043/Trojan-Dropper.Win32.Sysn.ahxg-ac33694a086809e271f27f2c88d3e6b7132cd77c9216455493b3c18f628b7d56 2013-03-10 03:17:58 ....A 108544 Virusshare.00043/Trojan-Dropper.Win32.Sysn.aijw-a50556dd4285937fe534fd4c1ab321538a3d783c7c2115badb10024f7c44d7f3 2013-03-10 00:33:34 ....A 496640 Virusshare.00043/Trojan-Dropper.Win32.Sysn.ajzd-dad238c35cfa7a7fd137b21d63fe963f2b16868694cb30bfc292ecd0d88a2745 2013-03-10 22:09:36 ....A 237568 Virusshare.00043/Trojan-Dropper.Win32.Sysn.akny-d2966d69ac61c5c0f138a55bbe9b66a94603a436ca52d45a4ded7d2dc4af4118 2013-03-10 09:23:08 ....A 2745344 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amez-562167fcf031ead52c1bf21a0c9a064361a8a9e1769974352ac61200956e9f32 2013-03-10 22:45:20 ....A 526848 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amje-c217da54151423eb2a6b4b9e22acdbe8bcbcac3679e6f978a614dc695cc8dd22 2013-03-10 23:00:38 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amrj-aeaaf2933f16f82f360d866687ce0b756da7efec7180cac836f71877ac699a89 2013-03-10 08:56:34 ....A 151705 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-010f3f71fd76d5c0ef494d8763237b1fbcdaf5b0f5f9d9d78c1698dbe92d9532 2013-03-10 19:09:06 ....A 205417 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-2a0c107255c7b477dc61e39dd82e9f329b6c61f88deecffff5f3d53fabd0c822 2013-03-10 23:47:58 ....A 226891 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-3283b587228d3f67f4011fe1e8a6c907fe710ab0d8f77858e6e513f5cd953165 2013-03-10 19:39:44 ....A 222697 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-77d9890e5531a56d2787e6055e0cb0f2d815a0e4692ccd0269785c85b7890a8d 2013-03-10 22:25:16 ....A 224479 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-7f18ae318cb3224f0f35d599e2afabb8513ab3f54ff79bd786e7d437807630dd 2013-03-10 09:23:38 ....A 445717 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-a331e8d800dd87555028182ca207d0023633422a0ed2cc1fc77500b2c4570673 2013-03-10 10:36:50 ....A 632017 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-b0e702309fa571c94566d5ace707aac1b28dd923a87f55f7cfe4a102ca150883 2013-03-10 09:23:02 ....A 196147 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-c6674ae0af23b269c00b2678195f48368002bee549e4aa473818b663c238b775 2013-03-10 09:20:38 ....A 613693 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-ca1fb09fce19db3ebdb5f1ad1eb883cb29c9e0cf01f5c24e5c2d4ea025e3237d 2013-03-10 00:40:22 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-d9101712a9b1946d946e1e64626fed57e3776364d686338fe1f200b6786707eb 2013-03-10 19:41:36 ....A 481951 Virusshare.00043/Trojan-Dropper.Win32.Sysn.amsq-ebbd5a53a64edcc1482074eae6f7a0d637df87f4b48822129d46e3490b24aaf7 2013-03-10 01:21:38 ....A 335514 Virusshare.00043/Trojan-Dropper.Win32.Sysn.asxr-e06f6ffc3be5e310c3e0f708c561aaaf80a32b6e9759fa377ab10a6dfd3fb0d5 2013-03-11 01:22:58 ....A 257024 Virusshare.00043/Trojan-Dropper.Win32.Sysn.awhw-7af8969894110dfbfe44663da7856c0de24fef4c525f834da38bf70c174fed95 2013-03-10 23:13:44 ....A 85504 Virusshare.00043/Trojan-Dropper.Win32.Sysn.awnm-0c6724ecb18f902d524c231c9ae78e5f6702117b69cfc570ba18dae1bf059bc8 2013-03-10 22:24:14 ....A 85504 Virusshare.00043/Trojan-Dropper.Win32.Sysn.awpn-7bbd48d24233e3aaad8ced564e9ae04e1f7f5d860f55571798f8ed35db8b5602 2013-03-10 22:56:04 ....A 229376 Virusshare.00043/Trojan-Dropper.Win32.Sysn.awqs-c432697632c07d6ae016a2b2deac14b8e118cdeb53e7d062a0bae942f7d01076 2013-03-10 22:33:14 ....A 423406 Virusshare.00043/Trojan-Dropper.Win32.Sysn.awxu-27cc9c9bc56c66589f042fbe3584f224711681895cb2c6ac2c0f2ed99f03913e 2013-03-10 20:48:28 ....A 1827840 Virusshare.00043/Trojan-Dropper.Win32.Sysn.awym-047c97b1caf4ca41efadaf558389a88ed781d0a5c7db4336fed290266105767e 2013-03-11 00:49:52 ....A 118784 Virusshare.00043/Trojan-Dropper.Win32.Sysn.axbf-104ebbb0a3272d092f8f6fc874cb44ecdbbc945279a8496ac6a8055c8411a373 2013-03-10 18:38:12 ....A 22016 Virusshare.00043/Trojan-Dropper.Win32.Sysn.axnz-01a19ce7184d0a85fbe6009935337fd4a86725e658fd8196285abe735380ca12 2013-03-10 09:29:34 ....A 22016 Virusshare.00043/Trojan-Dropper.Win32.Sysn.axnz-54c07df6cf52b87211c44a8fa4f1a1b7615e390683cefccc14f62ddb1e8c5df5 2013-03-10 01:30:08 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.Sysn.axvn-a93b17f609634718a2ce536ac88db93328a393fddd658dc61466ed23e7dc949a 2013-03-10 01:46:04 ....A 150016 Virusshare.00043/Trojan-Dropper.Win32.Sysn.ayls-df236e80953f7fee249f04ff7498c540ee5e945986ef36529c275e4bac38169f 2013-03-10 08:38:36 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.Sysn.aywq-c0b4df78e5640b549d2e4bbb274bc80799d289527aca21205af0131f31394d3f 2013-03-10 01:08:56 ....A 749568 Virusshare.00043/Trojan-Dropper.Win32.Sysn.ayxz-e571fc696264cdd62f103ce89bc24181f2448f6da17b90b40634869c6f258ed3 2013-03-10 01:38:00 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bddj-f462a8e2538ce25a65a54d236b132f35a8aefaf20d31bf4b11e06512556967bb 2013-03-10 21:12:16 ....A 97280 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bfqp-b2ab722237e923b604ed32fb11b4d7fcad20003346ad64395c792db43792d107 2013-03-09 23:28:34 ....A 168036 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bkmx-dacdba58b9d978f00c9228119cba4a5ca38a22bef6b96587ae8a3cc331c2eaf1 2013-03-10 07:01:20 ....A 1077259 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bosr-e59a4caa95171db7450c74f434fc1a276dfeb642da8f9987065b11abb71add86 2013-03-10 03:05:46 ....A 46080 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bouy-e3a9eb3cd41d348235b17f2a817c4d3771136819827e9425c47773cb714fc17f 2013-03-10 07:15:34 ....A 49234 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bpeq-e0ac59230c7d9bb19af7207a74e63fe0ead803458fd6019ffb1e3d2b63e775ff 2013-03-10 19:36:38 ....A 50057 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bqoq-ad3ef15cd030e2e379b589220a02ef4b7d54532bb47afd685cd0d6266c036b9d 2013-03-10 21:06:34 ....A 159744 Virusshare.00043/Trojan-Dropper.Win32.Sysn.bqqc-ed1664fea8764f2bcb282f7f70d662a4a65f226060e37d2f75f03528f8093886 2013-03-10 09:04:08 ....A 212992 Virusshare.00043/Trojan-Dropper.Win32.Sysn.brjr-e8f415a60bf2c66ab732fe3ff59607d6e275fdd6ab42f38c856a57cfc3b963cc 2013-03-10 22:31:14 ....A 716288 Virusshare.00043/Trojan-Dropper.Win32.Sysn.brlq-ef39d51cb9ce57acce569b7bfa560b5b10ff0b473c9834b0d880426a2dccc8b5 2013-03-11 00:29:46 ....A 11776 Virusshare.00043/Trojan-Dropper.Win32.Sysn.cmtt-cc790c60c612fe2e738793b457c281c9f39638c9a682ae5ac14a642fb25fb2c4 2013-03-09 23:12:34 ....A 713212 Virusshare.00043/Trojan-Dropper.Win32.Sysn.cznj-dd74c2c9656422ccc6a516c5ce661df3cd5b78d8924f698e5a9f1c8c74bccf56 2013-03-10 18:43:46 ....A 229392 Virusshare.00043/Trojan-Dropper.Win32.Sysn.pqm-8137ae384a2f7e1ee6358d8d0729cf2f24a93aca4e55c63a08fa590cc0496740 2013-03-10 10:21:00 ....A 93200 Virusshare.00043/Trojan-Dropper.Win32.Sysn.pqm-b20fc736595cd913fad49f038592efeb7467abd54abdf815c6a34e540de154e7 2013-03-10 22:56:50 ....A 1403904 Virusshare.00043/Trojan-Dropper.Win32.Sysn.pvf-5a86204e5559c44469f8861a0e7b64dc5f3db618eb935abe7f73314cb8794422 2013-03-10 10:32:16 ....A 139776 Virusshare.00043/Trojan-Dropper.Win32.Sysn.qgt-f8515a1130e4f43c22082769affe4e3eca6f81bcbc86ef3a98f1a12f59f17b61 2013-03-10 20:16:42 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.Sysn.ygj-17122ab091944a71795c44c9e2d7ec8b3df9e9d97f90d5d18d932226fb70bb4b 2013-03-10 17:58:14 ....A 198300 Virusshare.00043/Trojan-Dropper.Win32.Sysn.yie-2ccd2668d350b048e08c6d8a6917ad5fe94158dfee546815c4c7be4967d2f7a5 2013-03-10 00:17:54 ....A 241664 Virusshare.00043/Trojan-Dropper.Win32.Sysn.yjn-a89e16decf60f68cba325f3771cb73b66f601aea7ffb00543f54a757eca7dc06 2013-03-09 23:28:38 ....A 344618 Virusshare.00043/Trojan-Dropper.Win32.Sysn.yke-f4f7f2631b0e5b853a351c0a41e4cd1fcc78b4362d65c483e23b988a64af2272 2013-03-10 18:57:04 ....A 610816 Virusshare.00043/Trojan-Dropper.Win32.Sysn.ylq-338c5ce42f1cf315f6947a51639ed1737012d1c98fae3d8dd136bbd9ad058f80 2013-03-10 01:07:36 ....A 490387 Virusshare.00043/Trojan-Dropper.Win32.Sysn.yrm-f68cb876d8f75ee76819241aadc1db0e70bffb320cbafe81de874fbaaa574705 2013-03-10 07:14:54 ....A 96927 Virusshare.00043/Trojan-Dropper.Win32.Sysn.yxa-fc91162b624eb2f7ce2e6fb8526bb8c33eb5240f61ba9533c2919ac42a60f0ed 2013-03-10 06:53:52 ....A 1041351 Virusshare.00043/Trojan-Dropper.Win32.Sysn.zbi-e8f944cc7803c37757404402c09799a2126a07dba8b02b9690f880a17b405dcb 2013-03-10 09:15:30 ....A 122880 Virusshare.00043/Trojan-Dropper.Win32.Sysn.zcx-9c84e505662d770e88fcbd0c847ec4deb98baba4bbf613e235d2f1b04bf5b3b3 2013-03-10 10:38:10 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.Sysn.zcx-a9dbd2bfa542ad78ec4de06a6c5d6a94f1039027d8d3524b40462c7a1a66d951 2013-03-10 18:09:00 ....A 370176 Virusshare.00043/Trojan-Dropper.Win32.Sysn.zgy-28f4f36e1cc91026c9212f921ad6bd8bdf2975fad40d3a7d5b77d580c3fceb5a 2013-03-10 08:08:20 ....A 622971 Virusshare.00043/Trojan-Dropper.Win32.Sysn.zhy-e399ced9fa846082ab95f8c073c21359149ace0a2acbbb68d3617b79b59a3bd6 2013-03-10 06:47:22 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.aatk-dd95d80a46c8d7ac89e5f447b15b16adb09410ab50f032efd5f47ced77759c56 2013-03-10 06:52:40 ....A 150016 Virusshare.00043/Trojan-Dropper.Win32.TDSS.acvq-daeb0e3f6a97c39a25a5e1458ac05fa6d545a7df4731e90315dd892041cca5dd 2013-03-09 23:58:24 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.acvq-de214733ff9414a76a0a83866bd278bec60e61c49c3b04b0292968fa7340ecaa 2013-03-10 08:34:48 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.acvq-e18090b36f5b2c94aa0bede8210235eb6604f28452a2c0ca7d59ed3f2f36273e 2013-03-09 23:32:58 ....A 97281 Virusshare.00043/Trojan-Dropper.Win32.TDSS.adm-da67e03258fedbfc6f9806c469a0fa54dc8b45797762439eb43b92f2e5624c43 2013-03-10 06:36:04 ....A 97281 Virusshare.00043/Trojan-Dropper.Win32.TDSS.adm-ea10ed597b59355ca1344b431f8197f73a31920c820314c559b06b9cd48884c9 2013-03-10 00:12:48 ....A 152064 Virusshare.00043/Trojan-Dropper.Win32.TDSS.afjh-e740e30dbbe7168d7a0f12c96d1172dde910c1601755ccc7affa6908328c473d 2013-03-10 01:59:00 ....A 527335 Virusshare.00043/Trojan-Dropper.Win32.TDSS.afpb-ada3cf6e638d802e15dc6ceb2dfda892747ad622812647838c75a08d4dd662cb 2013-03-10 23:34:54 ....A 157184 Virusshare.00043/Trojan-Dropper.Win32.TDSS.agq-c709259178e238bf3fd032712060e5b260ba72328345cd437aabb3f29c97cdcf 2013-03-10 23:50:10 ....A 136704 Virusshare.00043/Trojan-Dropper.Win32.TDSS.ahhv-86a2b96d93e836a3d869f34573a8c85b4bb6fba963215a471603c30f3683488a 2013-03-10 17:51:14 ....A 147076 Virusshare.00043/Trojan-Dropper.Win32.TDSS.ajci-ada2f3587468203f03517045fac219e01ee870e124ca50a842d35d0cc0f0e2c4 2013-03-10 10:30:10 ....A 182784 Virusshare.00043/Trojan-Dropper.Win32.TDSS.apgw-f7dade015a825782e7ee4820072fc6604056d8c549be81844207a852f159b592 2013-03-11 00:37:06 ....A 187904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.arcb-12fd10ea577e6ea71e51b3bbd33cb02f941086db51cc900f093ad97adf27ab5c 2013-03-10 09:04:16 ....A 181760 Virusshare.00043/Trojan-Dropper.Win32.TDSS.asvs-08ddd5d410b463db243c695802beab8d2c95167f5203ce2f7d2757a27ba025e2 2013-03-10 09:33:56 ....A 89600 Virusshare.00043/Trojan-Dropper.Win32.TDSS.athp-4e664a7fb916c5372ce2f693f07331a6656a4f63efb8820bcaa0653ef2d8757e 2013-03-10 10:04:22 ....A 150528 Virusshare.00043/Trojan-Dropper.Win32.TDSS.athp-e9a34e7eb29439a963ddce2c1f3b7b59e86f3f40d6e47586ecdc3bcb36d12cd2 2013-03-10 09:44:42 ....A 150528 Virusshare.00043/Trojan-Dropper.Win32.TDSS.atkc-2c4ec231cefa5b38fb235410087fa186f356def07e66f779868ccac714fb96cc 2013-03-10 18:02:38 ....A 150528 Virusshare.00043/Trojan-Dropper.Win32.TDSS.atkc-61fee119f5f82f35f26758f680cce9e2158b270c80b82d558298aede91c10b42 2013-03-10 20:41:58 ....A 171008 Virusshare.00043/Trojan-Dropper.Win32.TDSS.atkc-ce7c5843f23243bfc0e867355f2d18b5efb00b502d6cc964c81bc87a8e4aabfa 2013-03-10 22:27:10 ....A 151040 Virusshare.00043/Trojan-Dropper.Win32.TDSS.atkc-f101017aa897343d5802afbb1485812883a73fb6c66c976424708bb27d96c632 2013-03-10 20:45:32 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-066786d9c21e787e2ff8d04221cf0901e4283de174e43b002fa9d67047ca2283 2013-03-10 19:43:10 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-07f3219d89d2d6f1121e7d62cf2cbd996635d5f3a3ddf0151497b7464510b95e 2013-03-10 10:38:16 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-61da3daa112b623cdecc0f36dab612973f3482ab8b19bad71c819aaed6e0d7ac 2013-03-10 19:09:26 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-74cc336f1c624dad001e78e2251d85a817172b89b2991772b4d38dd4b005ad3d 2013-03-10 22:58:52 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-758975becac8ca5b5a51f11d3b972b8b4fd8d265380c4524c46797811e5439ea 2013-03-10 22:31:10 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-82762494ffd0210f3e70d49961f788ac1b7b792c577f495e9e8ea290d127df5d 2013-03-10 09:57:16 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-9c5005a345ee752dba27a40072724cf9125b057035ec1906e2f788de9a29436a 2013-03-10 18:43:42 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-a58ef4537f34b212824e6d7001ee8b84f6a7f062a0f6c3309722a989768ededf 2013-03-10 06:36:58 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-c5a6b5a764f7842ff24a45e54c411561f3de1f0e1daf65d1c93d5899368a7371 2013-03-10 17:51:14 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-d1d5350224ae84da2523fc7321f235f476b3f201a6c5293299f57314bbcad051 2013-03-10 22:48:24 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-d4468b8c7dc3d40645f46b6867fd8294bf7bd5984924009e82d6f17c8eb6f93e 2013-03-10 22:44:06 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-eba8ec96229d53fe33e60147c75d9cc700a98249f7b5c9df15e9d7b0629eb70e 2013-03-10 18:59:20 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.awqo-fcbb0ee7b9164af982bab19aa84826b58cb1536270a2f36488ccbb37ecbd8241 2013-03-10 22:41:16 ....A 165376 Virusshare.00043/Trojan-Dropper.Win32.TDSS.baew-d11dcf159d36fb250f35d18a7878e481bed1d6c91a176483cd4dfe8efc3dddc9 2013-03-10 09:19:46 ....A 132384 Virusshare.00043/Trojan-Dropper.Win32.TDSS.batj-a4e188e448787b72b0393ac5408273425a3054db839ace898d495ca91347ac20 2013-03-11 01:02:26 ....A 126464 Virusshare.00043/Trojan-Dropper.Win32.TDSS.baty-666d2e6107ce95fde96db8519f7afdb5818946ed5e445d19b556f3a6c04fceba 2013-03-10 10:36:50 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bbfk-353b6e9d5a19e8bc4f98bd71296b59c7326585b6ecce5da3977727d19a951e08 2013-03-10 18:39:24 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bbfk-da2c6dcd74f2d319df418346187aa38f8db676b98903034a9584b41b39368df5 2013-03-10 03:12:20 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bbfk-de6de717cd2c6107020dc0d532a69130711f31858d0c38f32997aa7d0756d42b 2013-03-10 20:51:22 ....A 126976 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bczs-ef87a81f6e5e9aab686d59b16f98f852b490632ed55d85999a9c72a3ab55f8a4 2013-03-10 20:54:16 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bdxh-8765db2f6d0e383787ac6db07003a19f338a7f732de0bc449a561a198936fdfa 2013-03-10 20:57:32 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bdxv-2e2ba3ed1209c26bb585ba7249fb15e9c6c36435bfd664703e8a375d2b90a4bd 2013-03-10 22:39:36 ....A 36352 Virusshare.00043/Trojan-Dropper.Win32.TDSS.bdyl-5e4db15339aed6daa3bed79771c4d55d37825e071d2d994a92cd8627267f86bc 2013-03-10 07:09:14 ....A 97792 Virusshare.00043/Trojan-Dropper.Win32.TDSS.byq-af38bbfdc58fe09860e0d0301f1135f1d10c099a70574040dccbaadddf37e2e8 2013-03-10 01:14:08 ....A 97792 Virusshare.00043/Trojan-Dropper.Win32.TDSS.byq-f5f470db0ee23984d7f7b28e2a7d1bfde907d9165d377569da527ad5397ba40b 2013-03-10 03:14:44 ....A 93184 Virusshare.00043/Trojan-Dropper.Win32.TDSS.dsm-f9b85323dd147729366b58558acf2a8f4988c4c9a17427d9f964251bb2ad0847 2013-03-09 23:18:32 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.TDSS.dxu-ab64d8f0a13723a6b7bf363048d5e56fdc6eb141507285793239b7117b010fa9 2013-03-10 01:34:12 ....A 93184 Virusshare.00043/Trojan-Dropper.Win32.TDSS.dxu-f6dbde26e9cfefc593b2908c3fa155afe8776b73fef1b8124ce6a82a07f1fbfa 2013-03-10 19:56:38 ....A 56503 Virusshare.00043/Trojan-Dropper.Win32.TDSS.ecu-0600de3231cfb708062af090a4f857bca53da804c330dcd182cc5ad0a69392c0 2013-03-10 07:36:12 ....A 194048 Virusshare.00043/Trojan-Dropper.Win32.TDSS.ffx-d982cc86589066436c7f4a9b92204248a468d89fa20406e8779c1eca65423c9a 2013-03-10 06:52:44 ....A 101888 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-a64b8e8aff5972380eb5f0da7ea810f45476a3cc4c6f2b8d0deb9abd1a5222d5 2013-03-09 23:44:24 ....A 103424 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-a670c1a95a56858fab5b5e139830d1b997e1dfda7a6fbb9f16e880904b10188e 2013-03-09 23:41:34 ....A 102912 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-a897dc978b144bd2c9a37a75e3c85c9d701ea539301277c5f982ee0ca9c70926 2013-03-10 00:29:50 ....A 101888 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-bc94187fd28cae24a11e2c38d1ee49711eb1e3c96248eafb48d2b881b1ab58e4 2013-03-10 23:26:26 ....A 249344 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-cb28122c31a5f77a309991f740e58b5e611082d95c410fff6cc136ab3583d17a 2013-03-10 00:03:54 ....A 26149 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-ded73fecd9f5936f2874ee9ee8904c76d4a1ca8bd500082b3e249f9e40845879 2013-03-10 06:50:04 ....A 96768 Virusshare.00043/Trojan-Dropper.Win32.TDSS.gen-df89cb27dbbc63d56f1f0ba087e806abbe4a3dfbba7ee352bbe1190446125704 2013-03-10 19:26:54 ....A 89600 Virusshare.00043/Trojan-Dropper.Win32.TDSS.lh-7ae71790e8a5b9ddb035e74f8c8d4a0bb7217012d88b8c4a45574deac8e24786 2013-03-10 08:47:20 ....A 95744 Virusshare.00043/Trojan-Dropper.Win32.TDSS.my-f93494dd26596c99f647b1561c4f5376c1fef9ce39ec9fd8561ef40b3fc6cde9 2013-03-10 08:12:42 ....A 146944 Virusshare.00043/Trojan-Dropper.Win32.TDSS.tom-ed25bc5b0e3c883d169f31f4a693a234468085e1df6cd927bb8fe1eaba4c0add 2013-03-10 07:53:08 ....A 149504 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-a567d7725299b1e25ccdd5bb89ab455bf91bbb1d0e06c8f737897218b2d0e25a 2013-03-10 00:05:02 ....A 97792 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-a82599177dbb0eba75f638733b61947371d51e9b178838bb0769c2b366c6fcbc 2013-03-10 22:48:20 ....A 140800 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-c614a9160598ffde25ee2d146fa305ba2f39a862c201cecdf35574751cfda7bd 2013-03-10 07:18:34 ....A 140288 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-c9e2a98cfbb58ae343cfbd28c52432892fa4e8a16031665380fdd61fd682b403 2013-03-09 23:25:46 ....A 150016 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-d25c64134c612395578d960a1fa1e20785433a73717d3936d0e0c9ab026ef9a0 2013-03-10 08:41:34 ....A 114130 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-d2a02620d8fa172f671696fbc1ca853eda266871d46fcfd2cd4cc00f30f87f4d 2013-03-09 23:46:34 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-de5fd7fb6eddd9859ae95b0b84b4e69e61eb388ac82807a0a194720466b4df68 2013-03-10 07:08:14 ....A 94720 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-e1c38fbdb6561ebaeb2184a54dd4b17eeec22a72fbfd2dab19aaa562c10d3414 2013-03-10 03:16:48 ....A 150016 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-e1ebb14094ffcafe40131da86ba7c1df68d95836898c092d9b0d20535cd9d794 2013-03-10 01:34:50 ....A 138752 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-e80b32ba38b83ef236e6e3804dc57f7c72963304d98505eb48707dba144f7779 2013-03-09 23:35:32 ....A 101376 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-e9b29903dbb33a35ee85442d71293d33be8f29e1b7c903bde1e00deec4ecfaeb 2013-03-10 08:11:40 ....A 101888 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-ee62007343bc9794cb6100c0ddbc5a6c89cbd9a5c3fcc21c34eb4e1726fcf3eb 2013-03-09 23:33:48 ....A 150016 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-eea04b86012329fcc5394dd3aebf9f44708800018bef9e69e762401722fea59a 2013-03-10 01:05:10 ....A 138752 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-f7130b8a5417f3dc0b399bc99a2669044ce9d5f6b488b717ac0548efd3a43e02 2013-03-10 01:34:32 ....A 137728 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uqa-fd98991a09eba7b208dea93311b0558be2fd89b14dc6d1312b84c13110cb62b5 2013-03-10 01:37:44 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uuc-c4dc3a81ff528d72f519633b3da52fe8ba5a6b8acef6574247db6a749b20997e 2013-03-10 03:08:22 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uuc-d2ffae876d4d7f02f9606f139b7560818fe61445b3b5f3e37f1c6853ed66e093 2013-03-10 01:49:04 ....A 123904 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uuc-db24951d0a6a15db270e9ca0eba20e0f88fe7abdcbbbaf62315c6f4beef1930d 2013-03-10 06:37:56 ....A 124928 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uuc-de860a7b0308dbb260da68da4546f6319a97f9f221255dce09cad9145ca1392a 2013-03-10 06:35:02 ....A 145920 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uvw-c4b27aa3bd0fa6e9b1c140e498c649d523e911808f6f5d6a2025b005256d3476 2013-03-10 08:09:42 ....A 148480 Virusshare.00043/Trojan-Dropper.Win32.TDSS.uyj-ab71619de84f6370610440a503f5d85879257f8d43eae792a537e7b6acfe9dc7 2013-03-10 01:44:54 ....A 152576 Virusshare.00043/Trojan-Dropper.Win32.TDSS.yvh-af3ead95ba796cc42eefc17c8e08f01886b32ed5181273c89eb1ce85c9bbf415 2013-03-10 06:28:38 ....A 153088 Virusshare.00043/Trojan-Dropper.Win32.TDSS.yym-e27c8fc8f9d8e2aba6b1fa867698a39b5bd4343ec36806b0301baf5e9654fcd2 2013-03-10 07:41:38 ....A 154624 Virusshare.00043/Trojan-Dropper.Win32.TDSS.zvk-ae9742468deffef231c669a5bc20da2a3b0360bf4acc624063101a37406b05b2 2013-03-10 08:03:38 ....A 211456 Virusshare.00043/Trojan-Dropper.Win32.Taob.dq-f705ae59bfa9833cb90a4141cf003621a3f0fbd88a87c221ea5e1310f669e1fe 2013-03-10 20:38:36 ....A 286720 Virusshare.00043/Trojan-Dropper.Win32.Taob.ik-0066a2a18f59ce01f574df599a1d9ef6f6d2d48b01126f648ca056ae0c49a758 2013-03-10 00:40:30 ....A 49984 Virusshare.00043/Trojan-Dropper.Win32.Taob.ll-ddf4f5289c4a03519628d2cd81782fb9e35ad93e56b4034441b26975d98347d7 2013-03-10 07:12:16 ....A 401408 Virusshare.00043/Trojan-Dropper.Win32.Taob.nu-f4575f3748490ce2e3ffb51c5ef3a073a21eb5b9adcccb3263a7a6741b3c6b7f 2013-03-10 06:59:04 ....A 155456 Virusshare.00043/Trojan-Dropper.Win32.Taob.vhp-e766ebb48ad452ada7d0346ccf8dd59b490c579eb0e2121c75b0e179fdbc2ae8 2013-03-10 18:45:58 ....A 165036 Virusshare.00043/Trojan-Dropper.Win32.Taob.vhp-fb6bb711d24314df3a11566186f483e159f8fb82388ae83a2ed78c489fa8ebbe 2013-03-10 01:09:02 ....A 63157 Virusshare.00043/Trojan-Dropper.Win32.Tefil.a-d2ff775c954a9d101f00b9832845dd6d4b903d53ea6d4547fcfbdb7c40359564 2013-03-10 00:47:50 ....A 87552 Virusshare.00043/Trojan-Dropper.Win32.Tiny.o-d3361a7ac792f6da05d1710e2c9136f1cb3238a7e6fb1e300e05ea3a2571ed06 2013-03-10 21:00:54 ....A 1838601 Virusshare.00043/Trojan-Dropper.Win32.Typic.anp-f7464b61eb1e28541a75f86d5340a3c5ade036a4963b8cc271efc3bdd6639b8a 2013-03-10 21:14:56 ....A 424960 Virusshare.00043/Trojan-Dropper.Win32.Typic.cnv-273db4fd56d143e625dff2689198eead3c94a174cd88245922914c22bd3d1f1c 2013-03-09 23:48:18 ....A 428032 Virusshare.00043/Trojan-Dropper.Win32.Typic.yh-d26eac27c20cc2ac0206085754a480126c5d868ef4b141e4c4030a54c3fdf4e6 2013-03-10 01:30:30 ....A 1032192 Virusshare.00043/Trojan-Dropper.Win32.VB.aaf-df26d2f80ac17614a2dc4cde2faedceed2cbf266bbe08f3d8f72f45e7e232abb 2013-03-10 22:51:32 ....A 90636 Virusshare.00043/Trojan-Dropper.Win32.VB.adyd-cb833d5e9cbb71b3a82b4fbd72f8d84e982e8bf70d670e3d32b3d5a65d6c58dd 2013-03-10 08:39:22 ....A 163840 Virusshare.00043/Trojan-Dropper.Win32.VB.aeof-d7c98716aee18d2277dfee5d890cf86e66f1f3baf9159c9124004dd4f40bbd47 2013-03-10 01:55:00 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.aeti-d6e3047f601ea4c9a3cf797afa0af4a0c92fffc6e0fa71a3aab4556471fb3ac3 2013-03-10 08:05:08 ....A 180046 Virusshare.00043/Trojan-Dropper.Win32.VB.afel-ce1a0eed164467211fd13815b3ee7be3e70e72afb970175dd865aad7d982199a 2013-03-10 09:06:14 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.afwp-0522afd67598f764c6255fc8c3332b6380d3eb7d01334430a377c84ef7a6d274 2013-03-10 10:07:32 ....A 16474 Virusshare.00043/Trojan-Dropper.Win32.VB.afzo-38c6f91641640a782ca3a9ddd0de2098e426f5cae2570e0193c4a52abe351064 2013-03-11 00:21:58 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.afzu-131b9e7cb13f26e4fde7ae6e665602a857cda6effef3892869edaf4a868b375a 2013-03-10 06:52:16 ....A 274432 Virusshare.00043/Trojan-Dropper.Win32.VB.agh-e7bf24426797131c44209ea63dbf77e476da84860ca42e9c80266bf40fa6667b 2013-03-10 08:41:52 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.agnj-d2a7fd51865a025e629092649627fdfc98a6591cd06329b4607f43fb7d845346 2013-03-09 23:30:16 ....A 114688 Virusshare.00043/Trojan-Dropper.Win32.VB.ahdj-a6995a369b324e9b246785e7f88f372eda6b406d1c4e72d367811baa4e25fb5f 2013-03-10 06:53:34 ....A 52927 Virusshare.00043/Trojan-Dropper.Win32.VB.ahpe-aad3342a45dc62177dc482d97ccb2350ce82bbd7c7a85fe8c1ea9cbc4495df7b 2013-03-10 18:03:54 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.ahwp-5f341965291a253320df312d4b77a85f8b4bf6f0451806feb32a93fdfb8d2191 2013-03-11 00:30:14 ....A 167936 Virusshare.00043/Trojan-Dropper.Win32.VB.ahzf-a2602516112d6e7b6628bcf3b4573b19cd0f2fa095b846e5a7554271305cf139 2013-03-10 00:15:12 ....A 40235 Virusshare.00043/Trojan-Dropper.Win32.VB.aidr-f8f5474ba7b16e9bb0e44e13469db49bc730d07935129726d9a9091b7706a3e0 2013-03-10 23:45:02 ....A 405504 Virusshare.00043/Trojan-Dropper.Win32.VB.ails-f5f5c609c9efa4d17fd86f852d0cc59124d6b1e81c8cbcc382e9850624bc0ca8 2013-03-09 23:59:42 ....A 16384 Virusshare.00043/Trojan-Dropper.Win32.VB.ainj-e153432aab78333784395b2b8d5d1140b1adfbb0cafc3ef0d9eb38d86c43d5d8 2013-03-10 06:33:02 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.VB.aiwk-a52117f5dd6a85c0a419ca233a8e5329691f199b86497f7e0941c5a73709b731 2013-03-10 00:09:12 ....A 67625 Virusshare.00043/Trojan-Dropper.Win32.VB.ajgg-d719ae733aa5b41781dba905cfdbb190169b26af38f1bb457ad33e3e6bad0b3b 2013-03-10 23:22:46 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.ajkg-60608845787683b561e471d4e8a4d215c5a7ecbd4bcebb9b4ab19293c8004753 2013-03-10 22:28:40 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.ajku-0f9e76127cd0e33cf49fd7d2d668a10d17aaf07b036d77a101a0c061ff843448 2013-03-10 08:48:40 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.ajkv-e1b68b4b473faf8c1d5be36aed37c7d669faf676e248b1596273381a31a1a15d 2013-03-10 10:26:32 ....A 24619 Virusshare.00043/Trojan-Dropper.Win32.VB.ajnj-12af81bd118dcee31240b474e8a3171ee4e2ef77170fc06ef2499391f0113ea1 2013-03-10 08:43:30 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.akqy-fdde891fc135626ea9a30b9d7356c55e7cb8be4a464a643413c92a77f2b8c8fa 2013-03-10 06:47:30 ....A 591925 Virusshare.00043/Trojan-Dropper.Win32.VB.akrx-db31a011af8eac61c15a3ada3d91504af377bf15c0e5f1c947d3fb15282f4f54 2013-03-10 08:14:42 ....A 151564 Virusshare.00043/Trojan-Dropper.Win32.VB.alxr-a59a439157b04369a6a4e8558292cc515bf29d62522dc34c8e70902aac4571d0 2013-03-10 19:45:12 ....A 245816 Virusshare.00043/Trojan-Dropper.Win32.VB.amlh-0985e12db7efa069b1aa9eab0a7eaff377e9b151109390cef83e23effb40e09e 2013-03-10 20:11:16 ....A 202240 Virusshare.00043/Trojan-Dropper.Win32.VB.amma-c90d051f9bfc8a18b068082e546c6bf8e194a37492391d28c4683a469f752359 2013-03-10 22:39:26 ....A 1163746 Virusshare.00043/Trojan-Dropper.Win32.VB.amnb-08d148790a8f859650d1b1afeb120cbce6cd53292659826d1dd8041e6ef2bf73 2013-03-10 01:12:30 ....A 137971 Virusshare.00043/Trojan-Dropper.Win32.VB.amoh-e94e549999c506a0a6340ba5acb02b5ea5eb193cd0207c86febe2ad21908ec74 2013-03-10 03:07:24 ....A 131072 Virusshare.00043/Trojan-Dropper.Win32.VB.anqz-e5800a618025de0f3e893dac09773da15ce7ea1418b3af831f2913945adbd94c 2013-03-10 10:24:46 ....A 315392 Virusshare.00043/Trojan-Dropper.Win32.VB.anyu-857dc65284adfcaa3663b4f671a2b4793f78511f1d135952be71a8ec9bb0bd79 2013-03-10 00:24:44 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.aoay-e2a8b535f82eecb134bb79f886c5bafbf4a62982bdc957bc819ba9877e12d375 2013-03-10 18:48:28 ....A 442368 Virusshare.00043/Trojan-Dropper.Win32.VB.aocx-9cfb8521574f25691c4563491eab953d967d687b17c98a3f746f8f244d253896 2013-03-10 07:28:34 ....A 1126405 Virusshare.00043/Trojan-Dropper.Win32.VB.aomx-e966f7c9d2a50d65442814decdf64feb5c2f92ff5529affb7e115f2ea986dd5f 2013-03-09 23:11:52 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.VB.apet-dff55388f28dd5a1314d6d29dcf60f2564f6b3f4f6143bf2fb82a7450fefff1e 2013-03-10 06:28:56 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.apmq-e202a6bba361e5194641a45ea004150c8737623ede37abe77f1cb5f775b3a860 2013-03-10 07:39:02 ....A 312320 Virusshare.00043/Trojan-Dropper.Win32.VB.aq-fda912463c9a6af6e7b5994437299af3a779ae5d516ce9dc379fe5be3a754fca 2013-03-10 09:22:24 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.aqkf-52952dc37f3da565a62d29518b785614379ecc48c025bf084885acb6dda43df0 2013-03-10 19:46:30 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.VB.arar-af27465f3596488452c828cc0e2fafcecc916c1cb267b91565bd866beecb35df 2013-03-10 10:37:24 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.VB.ardz-abc65d8a1cccf7df695721822550278e9c5771d485471c7da367bda365927e2d 2013-03-10 09:35:34 ....A 176128 Virusshare.00043/Trojan-Dropper.Win32.VB.arem-cd032b21f2285333b12f455f9fae63224e074a79c73d44d34f23fb5c2e6508db 2013-03-10 21:01:18 ....A 176128 Virusshare.00043/Trojan-Dropper.Win32.VB.arfo-78fbfc2ae1c8cb8c97b81a604513bf452cbec93aa265784d5ecf3f64d2221cea 2013-03-10 09:11:08 ....A 188928 Virusshare.00043/Trojan-Dropper.Win32.VB.arhr-2df4e2bfcdca668a68d42af84bfdd1742ef5e627ecd987a2341968420658a7ba 2013-03-11 01:49:00 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.arkk-5b1d11fadbb7583bddc97c7840c7a4a8242622587f109fd37ce185923fbab4ef 2013-03-10 20:19:58 ....A 442368 Virusshare.00043/Trojan-Dropper.Win32.VB.arnw-05dc00e2fc18892fd70333a7597bd25eb8ecd3f93b40361e0be1fb111dcddbd3 2013-03-10 18:29:10 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.arod-50b5c55c5767604fe83c55b6d857641276f5c876322ddae886661578b88df5a0 2013-03-10 09:38:58 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.arup-2cf703636751da4cdd15a51f4de8e56751250f52acf19acdb358f9fc225dbcf7 2013-03-10 22:43:20 ....A 131072 Virusshare.00043/Trojan-Dropper.Win32.VB.aryg-d6f4975edc9006ded004288580071c12986eff3f1e57c28ba6eb06c653c1340d 2013-03-10 20:31:16 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.aslz-5aa157bb51dd947c8dab02b016debd98a472f9d62c109b60391ffe7f10aea34d 2013-03-10 20:53:08 ....A 385024 Virusshare.00043/Trojan-Dropper.Win32.VB.asow-8386ff2349a111eab819bf9e9d65326a12cb2c0ce48a8f6042e9d2febb15ed04 2013-03-10 18:26:20 ....A 478246 Virusshare.00043/Trojan-Dropper.Win32.VB.asqx-50d75b16c09ae979fd190a1f7ea8265c1fc5e917c27ebda4f845c4828c728e73 2013-03-10 08:10:10 ....A 229376 Virusshare.00043/Trojan-Dropper.Win32.VB.atcl-e2ac6b1a9931189415c0d31961556f9da3389556425e4a3cd7d29b74a910769b 2013-03-10 20:04:42 ....A 61962 Virusshare.00043/Trojan-Dropper.Win32.VB.atdb-c8a05f5ebf3e9a9d166a458ffce4cae5829ab008d7a6b2ff4b5fef3ba7d35c2c 2013-03-10 09:58:20 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.VB.atdz-9f6509cc904ec84265444237d5f5cf5af34d3451675a462621631bbea4bef232 2013-03-10 23:29:44 ....A 299022 Virusshare.00043/Trojan-Dropper.Win32.VB.atfq-07ed4b117a8f8089085cb7feccea2564e91787dc8b71a278cbe11aae5275c1ba 2013-03-10 07:21:06 ....A 315392 Virusshare.00043/Trojan-Dropper.Win32.VB.atkc-aba6623455c3ca190357706027947bc2e86a6eda935032ef6880a606aea4063b 2013-03-10 10:13:40 ....A 375296 Virusshare.00043/Trojan-Dropper.Win32.VB.atko-601ec88dc8bcdcddb6b22c31b262f6798495694ee3c6a92aafa1d6e22292a3e7 2013-03-10 06:44:04 ....A 221438 Virusshare.00043/Trojan-Dropper.Win32.VB.atlx-a772fbad46adf4dd4489210bdf3c146d3ed75d690502b023c1563f34076edd65 2013-03-10 03:16:40 ....A 7060 Virusshare.00043/Trojan-Dropper.Win32.VB.atlx-ad42677e2b1541ad5a0d8d688cb6fe5c09f90ae6132e6fe2a496c6120f724a52 2013-03-10 19:51:04 ....A 319488 Virusshare.00043/Trojan-Dropper.Win32.VB.attm-533d56d39c71c0dc61bfb5be5835c6b37a0c898e0df004c962d5fecdd0260e2b 2013-03-10 23:09:58 ....A 18180 Virusshare.00043/Trojan-Dropper.Win32.VB.atxr-79b2acc8283d627a31bdd24e64a9c060fa8d9256072d797d2403051d842d2d10 2013-03-10 22:28:46 ....A 501794 Virusshare.00043/Trojan-Dropper.Win32.VB.aumx-7a5e50bf2cace5778dfcab6baa370d1a2632afb201e8a51a68830f0c560da060 2013-03-10 01:12:16 ....A 97693 Virusshare.00043/Trojan-Dropper.Win32.VB.aumx-f35f0103f0ef15b3bdd256d6d6a459fa2f744be9d9b4770b1bfa3be8b96b11c3 2013-03-10 21:10:10 ....A 332299 Virusshare.00043/Trojan-Dropper.Win32.VB.auni-538a77ac98909689b814626c303b30d5a022a180fe49a2c36b9c3665470f9ef1 2013-03-11 00:49:48 ....A 389120 Virusshare.00043/Trojan-Dropper.Win32.VB.aunx-308c79c78c8ae55a697845cb4f0d0632747c907dd458cccc81a83a183b82cdc5 2013-03-10 18:00:54 ....A 258429 Virusshare.00043/Trojan-Dropper.Win32.VB.ausg-f50ad17bb12fd3adebfffd6e9b92c684f864b3fd915c69f5a1315554697a3467 2013-03-10 00:06:22 ....A 343969 Virusshare.00043/Trojan-Dropper.Win32.VB.auss-ee590663b681f05876ae0fe0873e8eb0fa86f29de55369bc8efd5e561ce72293 2013-03-10 22:57:06 ....A 80384 Virusshare.00043/Trojan-Dropper.Win32.VB.avbv-34a0d1372d164090ee6355f5d2c69305e1a6f54302bf687787ee0c0d99f02dee 2013-03-11 01:15:38 ....A 46080 Virusshare.00043/Trojan-Dropper.Win32.VB.avca-3343e9748ad7c0ec244213e889ab9038ef60ec6df2cfd5a6b4d02f0c3bee9c80 2013-03-10 22:35:20 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.VB.avea-79f0ca277f8584e9e8ea45478a7b5bc200ab0111c4846a187ee2f93449779d38 2013-03-10 22:24:48 ....A 61506 Virusshare.00043/Trojan-Dropper.Win32.VB.avef-ec45b098a8203f62f21250979424e07de64a6e50efd6373e61a7d80b1f7c2fa2 2013-03-10 09:52:42 ....A 344064 Virusshare.00043/Trojan-Dropper.Win32.VB.avhh-cbbf3e2f42aeaaed1f112288361a2fa114cdade15eda0c16897be1a5f2264436 2013-03-10 19:40:40 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.VB.avkh-ab80ad2bc3cdfc72c6f65cc11ecd493633948e99e38a3645d2a344f4b334e35c 2013-03-10 10:00:50 ....A 62333 Virusshare.00043/Trojan-Dropper.Win32.VB.avnt-7959c872a257a56aadb6dd80a382906144cb6432d1f6e50c7c81e2bc242d8246 2013-03-10 17:56:18 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.avrl-ce38e1e3923ca8bb8f09d3747aa40c179473cc4330fce187a77c32f7f204f78f 2013-03-10 23:10:44 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.avrm-5315145f5dded9afc0b38f8345e7065dbc7cc63a5107f4cdeb6f8b925a828d88 2013-03-10 18:07:40 ....A 160256 Virusshare.00043/Trojan-Dropper.Win32.VB.avts-a24b47729bef2984a152dc3db89b146385b0b972d75f80415e64a53c045e0677 2013-03-10 22:46:50 ....A 634880 Virusshare.00043/Trojan-Dropper.Win32.VB.avvi-3681c51507467b402bab0806ce93cb13242ecf055b1a44f97dfa12809d91ec28 2013-03-10 08:43:28 ....A 58781 Virusshare.00043/Trojan-Dropper.Win32.VB.avzl-acb54a4f16678bfaf83526d919fa60a0687dba5e2d298dd4c08554503b408957 2013-03-09 23:18:10 ....A 58749 Virusshare.00043/Trojan-Dropper.Win32.VB.avzl-ca18c175555cc372ee5260d656749c36dd8aebed777a2a28d8303b0974b2ff32 2013-03-10 07:28:24 ....A 58749 Virusshare.00043/Trojan-Dropper.Win32.VB.avzl-e18fd26c84cd2d5a45a98b7766f2257033156ec8fd166ce859ecac06c4f0abc2 2013-03-10 06:55:04 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.aw-fd91a7a326cde97c4173cfe40a2625e40d86e7558185d9672b6834714bc23b56 2013-03-10 03:08:44 ....A 55197 Virusshare.00043/Trojan-Dropper.Win32.VB.awaf-e543f16e18a6354c849c787debcb626d34b81f2ebe728b30cd47af511a64133e 2013-03-10 21:10:54 ....A 610304 Virusshare.00043/Trojan-Dropper.Win32.VB.awgx-0d6c6dc744831834a1d0bd8fbb7029a10d8b0975360a9a1eaa7d0ec7b2039aa6 2013-03-10 20:40:22 ....A 177664 Virusshare.00043/Trojan-Dropper.Win32.VB.awhg-f8ff755e147f196b2d18b44eb96ea8ba7dccd05e13b36ec4ddf89ccbccb2ec23 2013-03-10 22:34:36 ....A 7163904 Virusshare.00043/Trojan-Dropper.Win32.VB.awka-f331f84a6426fb120b5fae356888822349383d13be4ccdcdfe95e4d24ce818ab 2013-03-10 19:45:50 ....A 897032 Virusshare.00043/Trojan-Dropper.Win32.VB.awlp-61e246141eafffff36d63b33846792f754d0fbb49f53558a7d0bc51305c522f5 2013-03-10 18:49:32 ....A 16904 Virusshare.00043/Trojan-Dropper.Win32.VB.awme-f749cd26995568510e9b011a8f692391653289aba53b3dd7521119820252a903 2013-03-10 10:18:44 ....A 232447 Virusshare.00043/Trojan-Dropper.Win32.VB.awsn-d20b167af30e832020f4e4e728ba3e49b3d235b29afec0e697882d8ca8740270 2013-03-10 20:03:40 ....A 350773 Virusshare.00043/Trojan-Dropper.Win32.VB.awzr-c3c250703db230ed64735bd124cf5be2d60a33c60dd2766f0a700fe805d44b1e 2013-03-10 10:37:56 ....A 580642 Virusshare.00043/Trojan-Dropper.Win32.VB.axhh-ac16f651bd43177cb9f2bebc7e1691c9604697e5866943b2c442401710ed9193 2013-03-10 18:42:04 ....A 162174 Virusshare.00043/Trojan-Dropper.Win32.VB.axhh-fb59009d217935d68864c0117db78b2b3b2d87bc8d0e6da09a0de2cc47b2bfdd 2013-03-10 10:38:40 ....A 1235080 Virusshare.00043/Trojan-Dropper.Win32.VB.axjb-a7dce498d0dfe984bda6b4f2e4bbdc196cbf759cbc3cf00e5c4537f69216fcb4 2013-03-10 20:21:16 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.VB.axkk-0b67b297de575d97a8f90cec317d36028cf00b7171bdfdae383b993991bf04e1 2013-03-10 20:49:54 ....A 28168 Virusshare.00043/Trojan-Dropper.Win32.VB.axku-a8e6c237a189574e0d497d595c1195653406702322067823a0fa843b3190d0a9 2013-03-10 09:34:00 ....A 168448 Virusshare.00043/Trojan-Dropper.Win32.VB.axqo-29f4504a73cacbac2b6830385de3493599c24c44043727859ba8d850286eed46 2013-03-10 09:38:48 ....A 278909 Virusshare.00043/Trojan-Dropper.Win32.VB.axwp-300f6a0d9c706c0c67644c30cf7ec3f30cc99bca96a0ca9d8a30ec0904c42261 2013-03-10 09:01:02 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.VB.axwy-5a9fd8467f4efeea8180b687c39f00dcd5592b900caa3ce7aaa36f47ea063b97 2013-03-11 01:08:10 ....A 36352 Virusshare.00043/Trojan-Dropper.Win32.VB.axzk-7e4435cabf5e5cda315f22d65f7ce5344c17cd7a3f23dbc6a937c2e75ffe21b2 2013-03-10 22:23:34 ....A 1012224 Virusshare.00043/Trojan-Dropper.Win32.VB.ayfc-ca4f610330549e804abc4da265d2e33ab1ebdf4ea83a2782057e61b6b6b28cfe 2013-03-10 23:36:26 ....A 469104 Virusshare.00043/Trojan-Dropper.Win32.VB.aygb-af06c793c74749cb14aee3d5a39fc79ff2695f188d1d179f577b5e3cb2ce8424 2013-03-10 19:27:22 ....A 167936 Virusshare.00043/Trojan-Dropper.Win32.VB.ayxe-cb94a19e89e8ae386edb3a3137b551ea8804f0f01fa1af2973e9dcc5e0925054 2013-03-10 23:37:28 ....A 1472512 Virusshare.00043/Trojan-Dropper.Win32.VB.azgn-84574b8b15a3967e214d2527dac39d4be6257178e3ccd5f2a30d03342c351c64 2013-03-10 00:11:36 ....A 204800 Virusshare.00043/Trojan-Dropper.Win32.VB.azka-d93e2487de75eec421d1025bb2fe33d9ba6ba1916820f51cd96128ff2858790a 2013-03-10 18:36:20 ....A 194325 Virusshare.00043/Trojan-Dropper.Win32.VB.azkx-0ff0da67311cf6d9823f3d6c7b7e2290c9f71766fefa88dc2f7fb524a116af5e 2013-03-10 22:38:30 ....A 485376 Virusshare.00043/Trojan-Dropper.Win32.VB.azmd-cb3006380f87b9cf0af475e4e7b45ecb6b5048e9c905dfd082e4fdbe80c2f867 2013-03-10 22:32:20 ....A 1612264 Virusshare.00043/Trojan-Dropper.Win32.VB.azmg-e992cb38bdc3ab9e7ca5fa1f593b2f28d1b155b70e30e5f0d10aed17dffaaa8b 2013-03-10 20:18:56 ....A 12288 Virusshare.00043/Trojan-Dropper.Win32.VB.azoy-cb69f865dd430edf1ab1afdde832e8348605e79bb2bb4de9fcd680541b4fc023 2013-03-11 00:41:12 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.VB.azrl-8695ff7b69419aee1a4d29582d459110f082331b0082113c9a19d6d52f0741de 2013-03-10 20:21:48 ....A 652974 Virusshare.00043/Trojan-Dropper.Win32.VB.azxn-08d47f5f20ed03eb310e66dd6f72de8654c66d419054ea010145848120c51864 2013-03-10 18:21:52 ....A 652974 Virusshare.00043/Trojan-Dropper.Win32.VB.azxn-a4363a8ea46ee1ddda8b4b5a75e3e72f33fa87a2303b202b31e315586b95373d 2013-03-10 19:42:34 ....A 143964 Virusshare.00043/Trojan-Dropper.Win32.VB.azys-c075aa7231ee1edb949aad50bc70724dc0a5b14954b192541d0f8ddec2823f8b 2013-03-10 20:50:50 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.baaj-12420a88112ce5290b2599d13b12dbc3ccdeb8874127b9dece281ebb9818f6c3 2013-03-10 22:29:22 ....A 123975 Virusshare.00043/Trojan-Dropper.Win32.VB.bani-c2140e6f1a1a6cf39d5ea40f9656d161cba0d3146745e9b9e6dc48c16292d100 2013-03-10 20:17:46 ....A 45056 Virusshare.00043/Trojan-Dropper.Win32.VB.baos-d5c0425aeeb4552d3925524501988c09bae05838534fbc4d2967e3937b871599 2013-03-10 23:32:36 ....A 28160 Virusshare.00043/Trojan-Dropper.Win32.VB.bapc-81d9084ab1cd1399b3dc3b8ed8107817e8bb40f355c4575dda137bcfc40d4a76 2013-03-10 19:45:50 ....A 1598475 Virusshare.00043/Trojan-Dropper.Win32.VB.bauv-04f2f927ce20998a2744598e940bd645b2afea716901fdcdd9cff62a86ac2c85 2013-03-10 18:56:34 ....A 303151 Virusshare.00043/Trojan-Dropper.Win32.VB.bbcz-318b3ed800501c91568656a8cc5bcf9dc4b5a499885c6917a853e6c74c3e877a 2013-03-11 01:18:52 ....A 33792 Virusshare.00043/Trojan-Dropper.Win32.VB.bbpm-134dbf1ed004a71bce286ba91242a55a88141747164fa708b8cd5ff5ba155a09 2013-03-10 10:12:02 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.VB.bbqj-11de107579cd84fd1aec78e71019377d7422033c592ef8c5c6b7ef3a459c28cf 2013-03-10 19:51:50 ....A 61821 Virusshare.00043/Trojan-Dropper.Win32.VB.bbtq-50a46cb85cc5394bff1923f2fea324f81adbe72f695f138fd1796c382dbdf584 2013-03-10 22:20:02 ....A 364549 Virusshare.00043/Trojan-Dropper.Win32.VB.bbvb-a8570ef2d25f5aab6fb8b39b0a0104abf5861f1b599969edde938499de7932eb 2013-03-10 21:15:20 ....A 417792 Virusshare.00043/Trojan-Dropper.Win32.VB.bcig-cef702d763643b2a3092fdf959ceceb8dbfb563bc9b6feccf028d317c90b8017 2013-03-10 09:02:58 ....A 568840 Virusshare.00043/Trojan-Dropper.Win32.VB.bcle-747118b1901c7926be6a2d128ddb8ca1fa9f4a1cc6ad577c29cc9f34db285211 2013-03-10 10:24:38 ....A 720897 Virusshare.00043/Trojan-Dropper.Win32.VB.bctg-5d44e60add66e3d782b79f5b128883d1aa430a9f0fa70dc7227c202170cb0695 2013-03-10 20:42:26 ....A 752675 Virusshare.00043/Trojan-Dropper.Win32.VB.bcup-ca833687d2c36f62b0dd26a7ae1fdfea4b565242c9b3faa8cef12bd1ca693ca1 2013-03-10 20:00:04 ....A 237568 Virusshare.00043/Trojan-Dropper.Win32.VB.bcyz-d02ae4f8f2b5dad10b56c6766c7f105b8feb4427e0659966261eb279eec3a352 2013-03-11 01:51:02 ....A 651264 Virusshare.00043/Trojan-Dropper.Win32.VB.bczt-fd3740c767c94de101963b688202864cae923defccb7cb8c2ded1d5c032a0e89 2013-03-10 01:34:58 ....A 348196 Virusshare.00043/Trojan-Dropper.Win32.VB.bdde-df924653b1eb89ec252e65970aa602dcfe208279776ed70263d2cf73e24455ab 2013-03-10 20:52:10 ....A 131072 Virusshare.00043/Trojan-Dropper.Win32.VB.bddp-5f1f19c16c8c53cbf24ff1cd1146ed977cde0149bd18ce65de80b2113ea25aae 2013-03-10 00:25:46 ....A 52736 Virusshare.00043/Trojan-Dropper.Win32.VB.begt-e537bb447d040de9c104deaac3496c816517f8a604792e9c3a08805b66de8663 2013-03-10 01:29:04 ....A 68096 Virusshare.00043/Trojan-Dropper.Win32.VB.begt-f969903eb9497bb43ef745b847efca4f382fd518d2ef44c10ac7efcf52ca5a0c 2013-03-10 22:21:42 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.beib-4f3d3936416a89e920cae0bb72f7b2e24eea8e5f59f90d74622eaa8897023053 2013-03-10 18:58:56 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.beib-5a81c62e6fc3936ae923327740a921062436294013000049296594f16aa7cf8c 2013-03-10 18:16:36 ....A 155648 Virusshare.00043/Trojan-Dropper.Win32.VB.betp-75d1b78f6611bd9f019f7cd7b64b753fa23c26398a02d3713a1d86fb4f3e840b 2013-03-10 23:10:54 ....A 176651 Virusshare.00043/Trojan-Dropper.Win32.VB.beuf-00b8899fbeb225528272c697ca8df9f0d58ad06905133dc95c1c17ea72250418 2013-03-10 23:36:00 ....A 147456 Virusshare.00043/Trojan-Dropper.Win32.VB.bfgn-0321d4c51640cf144765ff374693c042efed6b9ce06bb842009c818bbde40109 2013-03-10 22:42:40 ....A 98816 Virusshare.00043/Trojan-Dropper.Win32.VB.bfna-29d1051d201fea469f7118188b865d58f1d5f8745e8f674495d3ddaacee28891 2013-03-10 09:12:22 ....A 86909 Virusshare.00043/Trojan-Dropper.Win32.VB.bhdg-a57b1dd34564dd2732f22e2084fda557a3de0c5c7ff7e342008c00ba4f7507b5 2013-03-10 18:08:44 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.bhhb-361c66be0dbe8d7936b46e3290c2dd5763d909635ab7af9a976ef9ec93cbccba 2013-03-10 23:54:18 ....A 1392823 Virusshare.00043/Trojan-Dropper.Win32.VB.bijr-e54e2981fa07c1b9192c16b1b56ec8723a7b26dd94a31fa7ea62cdf7b774c516 2013-03-10 20:52:00 ....A 162304 Virusshare.00043/Trojan-Dropper.Win32.VB.bkun-ede890fd7729d807d7a82d9048f43bddea6f00315374abc03989dfb3e06e4a16 2013-03-11 01:05:36 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.VB.blis-667977c1c7bdfa1f5a305a3f00426492e153e58217084c24effe12fa046ab2b7 2013-03-11 01:14:32 ....A 253952 Virusshare.00043/Trojan-Dropper.Win32.VB.blqc-a6036ca7aea4806b34be1a41656d0341688aa4353ed2bb5698ae455e299d27c4 2013-03-10 08:51:02 ....A 80683 Virusshare.00043/Trojan-Dropper.Win32.VB.bs-d3162ab772a064d7ac471d7f9e4032e4059097485480f7bddfb1ac8d6844df44 2013-03-10 08:26:34 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.VB.bs-ee409a4189a1ac4650b76bd137eb1c2b57f635474ca9c81c4908207ec1ee34ce 2013-03-10 06:42:44 ....A 61440 Virusshare.00043/Trojan-Dropper.Win32.VB.bs-f5084e184473d251fd3522b216aecff2ae8bfee74f21c5d06142c6e0fbf05e11 2013-03-10 08:55:18 ....A 90112 Virusshare.00043/Trojan-Dropper.Win32.VB.bzxb-1b8276d777f8134e7a7ec78caa82d65d27443df2d44b4be3df4562bb7a223817 2013-03-10 09:39:22 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.cbmf-30a54066112cd4649c3dd2249bbdf2383eeb2623890b656317fe4c9012662935 2013-03-11 00:40:42 ....A 78848 Virusshare.00043/Trojan-Dropper.Win32.VB.cbyr-2ce61c7c7bcc254b95301590e06ea9e702a0a380ffb11de8b3b7aa5c3b79d4a4 2013-03-09 23:40:54 ....A 98307 Virusshare.00043/Trojan-Dropper.Win32.VB.ccb-ce5f1b41d61d14976069580d3fba45043f2ad19a8795b049caaddb56cb63d666 2013-03-10 00:03:36 ....A 235483 Virusshare.00043/Trojan-Dropper.Win32.VB.ccb-e6ec6b1da209c68ddb15dd2b1f0ccfc2df5a8a1d27ee6112e4a3364f5d9fa76f 2013-03-10 22:20:24 ....A 110080 Virusshare.00043/Trojan-Dropper.Win32.VB.ccvg-58a83ec02193e25ba7d5087a54437ed87aa71e1b2371270fde32f89cd6e6377c 2013-03-10 00:01:18 ....A 147456 Virusshare.00043/Trojan-Dropper.Win32.VB.cdkh-c067e46eea44cf2e3e80a1f55e01a603e23fd7db21e6c839d8cf3155de30d709 2013-03-10 21:56:20 ....A 163840 Virusshare.00043/Trojan-Dropper.Win32.VB.cdxu-bdc4530e1cb4b5b833a32d87c5811ed368eff9da6e112f0e97e50fcf089d8dbc 2013-03-11 01:16:58 ....A 163840 Virusshare.00043/Trojan-Dropper.Win32.VB.cdxu-ca3ca25d9932639cfec8222998d8cab2d7e1f5f9b6daeddeed3b76cf1b270631 2013-03-10 21:18:56 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.ceko-285120bf324008ca3b8e9e550b07e62525d038c3cf0af3574069466a57e8fd69 2013-03-10 18:53:46 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.ceko-85e8343c32f2fd786247dba0e0f20f90e6e118dcaa7c7268b5a07ea5ffba6d2b 2013-03-10 17:57:16 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.cexf-af2d29acab067402e605c57d96cd522596f32e2a19955587d9eea8d1cd75e628 2013-03-10 10:06:32 ....A 70421 Virusshare.00043/Trojan-Dropper.Win32.VB.cfkd-01b20cb0eee5d694b5385ce2a684d783d89fb46afbc8b04a661d70e2086f0a53 2013-03-10 19:52:40 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.cfki-4ed93f75cacb5d9bfbc76ba802d42d27469fbbada320f5fedb97e0a81979d26a 2013-03-10 00:03:36 ....A 45574 Virusshare.00043/Trojan-Dropper.Win32.VB.cglf-abb89f2a51321b029ec7f17b28213372bec722a0bc4af11416aaf2994321e60b 2013-03-10 00:26:54 ....A 190038 Virusshare.00043/Trojan-Dropper.Win32.VB.cglf-c4b3fe0570e496625b474af4e8eb3b2aaa4daae9883f677a784e17afdb8c31ea 2013-03-10 08:36:36 ....A 297478 Virusshare.00043/Trojan-Dropper.Win32.VB.cglf-fc08763fb4d6594ecc8a315fba08987a29acff54bab7d6c0bc943112e7a08b53 2013-03-10 22:47:42 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.chcs-d4d92b97e6f489c0921d79047e4d445fa0612fd6a6c4e03f6120126e2e54be18 2013-03-10 21:08:54 ....A 41186 Virusshare.00043/Trojan-Dropper.Win32.VB.chls-8036974e026a786c36aad87f941154186aa3248f106a64f39ad89ae4ffbf67a3 2013-03-10 21:19:20 ....A 53123 Virusshare.00043/Trojan-Dropper.Win32.VB.chls-cae1984de1a040f95735cb5a1fef40be79475ca076d19fc4bc669deca9d8c647 2013-03-10 20:13:34 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.cijx-56167e4f6e6cbb409d408f277845c04e88ddc516e85347dc93487969a084442b 2013-03-10 03:12:46 ....A 231416 Virusshare.00043/Trojan-Dropper.Win32.VB.cijx-afaedb9a3d97c302eac2ff2c18e9f42aaf9a2c4400f4ca16024c26aeaaabb68b 2013-03-09 23:56:02 ....A 139269 Virusshare.00043/Trojan-Dropper.Win32.VB.cijx-f3307b0764ec69a8b04d5c1a84592e1c329162d2bb8ef856bd825c3674d6dcc6 2013-03-11 00:09:04 ....A 483323 Virusshare.00043/Trojan-Dropper.Win32.VB.civy-0262ca843b0cc48e122a9a5c82d2043b487b2afb1c1140e4f5a1dd3ad3788e77 2013-03-10 18:37:46 ....A 415232 Virusshare.00043/Trojan-Dropper.Win32.VB.civy-f121146368892d448873bb04f789eb507c81eaab7fb2512fa6622ceeb9ca543e 2013-03-10 08:42:38 ....A 890067 Virusshare.00043/Trojan-Dropper.Win32.VB.cjqj-ad1cdd79e48ae30a03b7a02756a66d8bf148a40b00fec9e4dd1b8d7ebc5bf2e5 2013-03-10 07:36:14 ....A 249344 Virusshare.00043/Trojan-Dropper.Win32.VB.cjqj-d2cf2b8a00b7078f629abb0444abfe4e190836d16c8b27ed1ea2c0cdda5e4876 2013-03-10 00:59:28 ....A 34774 Virusshare.00043/Trojan-Dropper.Win32.VB.cjqj-d6ef7742e5ba6b13c796c60c19138a6d950d2d1117360bd97e070604bcb7008b 2013-03-09 23:33:06 ....A 106689 Virusshare.00043/Trojan-Dropper.Win32.VB.cjqj-dda6cac6f90d08b47386821044807583953c668d9820045cd09d97a9ecc6ed4d 2013-03-10 00:38:18 ....A 56532 Virusshare.00043/Trojan-Dropper.Win32.VB.cjqj-f4884e4152d66a38b2b31294a367ffd347ddd707aba93b45e7612974fcccc2a6 2013-03-10 18:38:34 ....A 179200 Virusshare.00043/Trojan-Dropper.Win32.VB.ckpn-27011bc9de8430e7ef3371235ae7a17d2b6f55d9a4d3f298b43e419e887c297b 2013-03-11 01:53:04 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.ckyg-29a10420b2a42527e40a9706d67d2211bdd01e5b80bb8ac7698033bfa2de662d 2013-03-10 09:32:34 ....A 250934 Virusshare.00043/Trojan-Dropper.Win32.VB.cmzu-023add465ec8eae5e73285b49bc9fd716b8cd8794f91a2f4501bf28b51501a70 2013-03-10 19:05:16 ....A 1085494 Virusshare.00043/Trojan-Dropper.Win32.VB.cmzu-8cd27a2ac02710dbeda285abed36fdf2dd3ef3a48db6ebcb39dccbe5b2e812da 2013-03-10 19:58:14 ....A 17018 Virusshare.00043/Trojan-Dropper.Win32.VB.cnbe-0c560dbc2b9ce8ef1f343458297066dd1b5d7f42ffc2b4bc89c6b09fa7ff0bf3 2013-03-10 10:25:48 ....A 196616 Virusshare.00043/Trojan-Dropper.Win32.VB.cnbk-fb6df526627a8e382ddc9a0535a6c8b4981625706caf99888b345c0f93390175 2013-03-10 19:36:26 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-2ad9c15c617696e1798004cd617426f467a399b18ff5f5d0d40122abd6e83b08 2013-03-10 09:25:12 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-7d066d4572360bdfa69e1e00032900245502e755b97368e331d41fd46ad0eb56 2013-03-10 21:04:18 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-81ece8e8f185193f800dd121927e1fdcb62f18d000f3396c4e485b975d60bd26 2013-03-10 08:57:58 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-c62132df52b871e5c4453e6a31a94947e03615f36b5cf0c1f739cfb0a3151442 2013-03-10 09:46:16 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-ccbd5f87123d855d4c8ed0daa8a397819a5172d7d862aa2e5b7a6e214e2d749b 2013-03-10 09:02:42 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-ee24ce988f0ff7ea19c467c9e2af6cd1de5679221e5084673289de8c3dcfd188 2013-03-10 20:43:38 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.cnys-fbf8f1e53d7ad8706dcfa7c633b75550b04b48900dd7c0361c98fe2e4cbf38d8 2013-03-10 07:55:50 ....A 413853 Virusshare.00043/Trojan-Dropper.Win32.VB.cnyu-af67b0028b2f7a7f25a3f7d03765e4440c16a2c8a273ca047aa484aadbb10d67 2013-03-10 00:44:12 ....A 135168 Virusshare.00043/Trojan-Dropper.Win32.VB.colf-e04d469210e72af74e2fe59c6aafbb0f2b050a09e027564d90444719f1bc8698 2013-03-11 01:45:46 ....A 315380 Virusshare.00043/Trojan-Dropper.Win32.VB.cosm-0307e4c5512d813aba59649ce8833fea8272069c95c4736fb10691f572875ab6 2013-03-10 08:53:28 ....A 836976 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-a6711551add3f5618f1f5dd9fa4493088627b4cbfbfef408361ee8a0aeab7568 2013-03-10 06:54:26 ....A 452454 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-ae63075e3d331865e4b3abc195c9a17d9ba235ead0161463284a74c626cb536c 2013-03-10 08:38:46 ....A 452345 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-dade7efa46bc37ca2ce25c084cfbf41a8acb97557e415f2a67a2db410fec7f19 2013-03-10 00:05:46 ....A 452365 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-dbdaaf43d520f938104168a26f645d9a605b74169cc07860c7b3207af1a1ca23 2013-03-10 01:10:10 ....A 452512 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-dc6a120fd9b332b9c370b567263808c1e30386575242ec5d3a25efda6d232d46 2013-03-10 08:16:02 ....A 452416 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-df18a1bb39d29a09e960ef0fb955317f9943b1899e68083509b1af8fc84319ee 2013-03-09 23:56:42 ....A 452330 Virusshare.00043/Trojan-Dropper.Win32.VB.cqrg-e0de4c559a1d3d90d25d7d9a3c0231cc5e2a3467d6b5f5ff2c89f439136506c4 2013-03-10 01:03:50 ....A 880640 Virusshare.00043/Trojan-Dropper.Win32.VB.cqtk-ceade7581ac748d716e2b7af1a9cdb91445054eba78f619c4bd0df3350cf0beb 2013-03-09 23:32:10 ....A 933888 Virusshare.00043/Trojan-Dropper.Win32.VB.cqtk-e885510dd0c23890bc0a10ad2eb8e57cb3bfb8d4065c4c1bd1ae30cb4d37ac15 2013-03-10 03:14:16 ....A 344064 Virusshare.00043/Trojan-Dropper.Win32.VB.cqug-f846c941065244c6f7f486a5cbf975f692f5c96eeebe59d03750ae1891d3b90b 2013-03-10 19:30:30 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.cqwv-7e72969db776e800a98a016f41e31cc8329e8553d15b17d1445d6089b77f9de1 2013-03-10 18:49:16 ....A 86016 Virusshare.00043/Trojan-Dropper.Win32.VB.cqzi-c662b3e94f6b8a0e912f60aaa0b659fd7de1fa1c6e9c7e3f77525c4bf712e648 2013-03-09 23:47:06 ....A 630784 Virusshare.00043/Trojan-Dropper.Win32.VB.crdg-65e353a720fea31a5679c86daeb13a7f7d271d496473f71fb8ad60482717a70c 2013-03-10 18:49:34 ....A 14267 Virusshare.00043/Trojan-Dropper.Win32.VB.crjh-74e102d67ef27a25bd73485ec31b0020310544c3548c0e21e6f9eda45504c17d 2013-03-10 17:49:46 ....A 9911 Virusshare.00043/Trojan-Dropper.Win32.VB.crjh-820734dc8cb2aa26a795cd8009add500fd1a12f2aaf7cc89ec0ecd3d585c3775 2013-03-10 18:10:10 ....A 7047 Virusshare.00043/Trojan-Dropper.Win32.VB.crjh-c29c2e643237a0e8f9badd7b7687a7004f2b75317340824acc44b54cbadd106b 2013-03-10 18:13:44 ....A 34816 Virusshare.00043/Trojan-Dropper.Win32.VB.crns-f3a9fd6e5a428f4426e647cefa2018b47941c0c165cc9a2d6720c5bd80c3b02f 2013-03-10 22:47:56 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-014b4762ee49050379909d7e3557e4c88a0240fd7d84be6906e4211078c7b1e0 2013-03-10 19:10:14 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-7b67d5747a4914029d0fa8393492a14e23de25b701fda578e09d424675824b7c 2013-03-09 23:29:42 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-af00cb4ca21eac61f50a61e7ea5484206d6a4a434827fa6e661649de4428176d 2013-03-10 01:27:04 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-cdfe05925fd72d3f3ba8050e56bfc1d0f5d8543d167525ae858e0e425927acc1 2013-03-10 08:39:12 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-d3098109e0e1cada9cfd6daa53a41240af9856ef1ca9275359aaec8ce66296a4 2013-03-10 03:05:28 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-d89b287b2dc5abc23edeec905f533cb8720310cfb26afef0df37f9a050cf86d9 2013-03-10 07:14:58 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-e56bc2c0187e397755b284450792d35a6b49624d052bb0d81d7d25a02ef9d022 2013-03-10 07:14:18 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-ee048a777fee4caee03b1be0597d4fef735cb33676a630de4382b565c2306cb3 2013-03-10 07:38:40 ....A 1061018 Virusshare.00043/Trojan-Dropper.Win32.VB.crny-f514e898235102948ef7b0dbfca76dab9893eea0f87ccbb32a1332ce789c70a2 2013-03-10 07:06:00 ....A 30820 Virusshare.00043/Trojan-Dropper.Win32.VB.crqa-c0ac2ea54f38f4bf3447de0ecd5cb6d7e3dba101bfaaab6eef37fba4c04e5e97 2013-03-10 01:35:18 ....A 475348 Virusshare.00043/Trojan-Dropper.Win32.VB.crrz-e36e3dcc5b6be0573d840f92ed9c83f62be63bd90e4dace5d268924610847499 2013-03-10 09:40:10 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.csuy-52aaf1faf06a9008028f6491772f949704e6c49c3eca77f06d0984625304ea46 2013-03-11 00:02:20 ....A 65536 Virusshare.00043/Trojan-Dropper.Win32.VB.cvsv-79eae6d37144a44c25e09d44d3f1ad574447c79c0fbec221f30ae89c9835d23c 2013-03-10 08:13:30 ....A 311541 Virusshare.00043/Trojan-Dropper.Win32.VB.cvti-d9c4a2530900e77f56ff7b5c9275333705639c9685d647ad5dde6ee782978dc8 2013-03-10 19:26:16 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.VB.cvzs-29e4f15e2b9a63f2a7e86d77db375daf4194957c66582d359f632b71bb80477b 2013-03-10 19:48:02 ....A 159744 Virusshare.00043/Trojan-Dropper.Win32.VB.cwar-a6f9c6dae3c96758a34426732f96fd128b56826d5c2d855d2f5a981099c2d503 2013-03-10 20:05:20 ....A 80803 Virusshare.00043/Trojan-Dropper.Win32.VB.cwbg-fcbe1640d6353de9735e89e3248d9fe6cd9968ce07d4b1f8da821c4d65653b84 2013-03-10 09:54:52 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.VB.cwck-c821dbe50de0be2788d1b771b238672053d9c79500678db726e63e1ca2b1a360 2013-03-10 20:27:26 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.VB.cwck-c9eb2b42416bff5d3d658ecac9a6463066dd94353ff7fbbbb443a08ac7d699a0 2013-03-10 00:48:26 ....A 225280 Virusshare.00043/Trojan-Dropper.Win32.VB.cwic-e4df84d1f41ff639bb172743c33890f318d4e28b25ab810a8c18c7eed1ed32ee 2013-03-10 07:27:28 ....A 102599 Virusshare.00043/Trojan-Dropper.Win32.VB.cwju-d713f1a7d2b3d65d92e40788a2d1161e5497c8067c2c5b3592019d69ce23583a 2013-03-10 19:00:54 ....A 32862 Virusshare.00043/Trojan-Dropper.Win32.VB.cwli-379789b87be3c6295a227ebdf909f2162588f8a74c161e1d08513bebabf49c6e 2013-03-10 07:56:50 ....A 124928 Virusshare.00043/Trojan-Dropper.Win32.VB.cwrt-dd99992541a2254ede9f9b4907f3830d0ca38264ce6661b4e6985d1552a0afdd 2013-03-10 18:08:20 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.cwtj-f4212be0e12a244afbcbe8d1cc6108cc838d99563fda863e2d7f8b35f5a09b7f 2013-03-10 09:33:36 ....A 36864 Virusshare.00043/Trojan-Dropper.Win32.VB.cwtx-c4592fcf7e154c2d165b238a379dae769ddaf24a9e65c43acafa394b16922987 2013-03-10 00:42:14 ....A 81928 Virusshare.00043/Trojan-Dropper.Win32.VB.cwuc-ce93267daead69fd5bc5f347353392e8e1fe9a6a0a5aeb31799a6c7a1829c2bb 2013-03-10 18:31:48 ....A 193024 Virusshare.00043/Trojan-Dropper.Win32.VB.cwve-0e46ecb4b8a227cf24e062486402ad06b176d67e74f508c791ec8ecd780d190d 2013-03-10 09:59:46 ....A 901128 Virusshare.00043/Trojan-Dropper.Win32.VB.cwys-7906f2a816c7911bc61bfbb878f897d0615710c210755af3e6d71a721f273c2f 2013-03-11 00:33:30 ....A 36872 Virusshare.00043/Trojan-Dropper.Win32.VB.cxbf-f203ddc79d88a1dc7e39835d783f4477735daa9a8e247a51d490f2aef38f8fef 2013-03-09 23:43:28 ....A 345307 Virusshare.00043/Trojan-Dropper.Win32.VB.cxbl-f3590d2674e876fd971769f4368602ca162cab24776e8c401c8f13f8f0597fbb 2013-03-10 20:25:00 ....A 110592 Virusshare.00043/Trojan-Dropper.Win32.VB.cxbv-c6a32cab4962a0a8738f11ce9a9dc4107b843690f324ac99dbb543f53d5c774e 2013-03-10 18:12:26 ....A 212992 Virusshare.00043/Trojan-Dropper.Win32.VB.cxcs-ce5b627ab5094753bc74245f50df9d145566f5cd03532d9af9fc4bb290232481 2013-03-10 01:27:36 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.VB.cym-f5e9900210b7ffb7018f540ad25a8c0d2051163b847d58338ed7d2ba8f62a3e1 2013-03-10 10:15:48 ....A 24584 Virusshare.00043/Trojan-Dropper.Win32.VB.cytj-0f8aea5db7933275561933989608f02c147c3019a35a727f64a78be0f3a35d05 2013-03-10 23:20:24 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.cytj-50228d35920f7f316514cdb7ae0a1536e05d98f3dcba1c1e7db9d83606eb9550 2013-03-10 19:00:02 ....A 40351 Virusshare.00043/Trojan-Dropper.Win32.VB.cytj-5fe7ca0126fe520edf8bbaec9455820891ec7d2c177a359376703d9b051222c6 2013-03-10 19:48:14 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-079575c193dab93949ec7aeb730adbbc484ef2f610985a27b4d06a6599839802 2013-03-10 10:21:18 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-1163dfa7ba2f8568067030aa6821b0c908f344673a7b5f62ba61ffec75f1ef2a 2013-03-10 19:56:46 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-28ee566bea551324550292abeb0e46eb09abd382ec0042fbff9600a2ad4a21a6 2013-03-10 20:34:58 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-29b17e87adbd6368ae8c728e81a3bfbc2b4c59e7a9cf98aa5b6bfda8d2300df0 2013-03-10 18:02:24 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-2aefb9fce94daca4ea3b980fb1c991201550e77db6c81ca2efe724cff1b38fd7 2013-03-10 20:57:22 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-2af8178b71d5335d19805a30eb7a458c218a679571ae32c1b6d2dd6c6d62a8aa 2013-03-10 10:01:52 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-2ce05f352a190f83f1bf346bb156ed1d6d89be6ca65f057a46379f1d9ea921ec 2013-03-10 20:49:54 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-347e76fb099af5bba3a32f627124e90555b11d0f64ae83ab6530c9f859c8d411 2013-03-10 17:53:46 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-39a08e1e66b02bfc4d78b46d9aa7f9921a173ab07d45e919c5791d4751dba6e2 2013-03-10 10:16:56 ....A 394285 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-3df91fa302e75c5cec87b7f91b8596fb08176f41a0a80e3ba28b1135c09d574e 2013-03-10 19:28:48 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-4dad756fead6fb2558926068e9bc85824acb62c8865cdb99f9ffffa309107eaf 2013-03-11 00:04:00 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-5023ae7506ab75dfb8f5d6ba663a6530c93c7332cc34427c6e93698e35efd01f 2013-03-10 09:16:20 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-5232b39c547f8c52bfe3f8c09e4db7fedec268ddd4011407d2da94858ea1fae3 2013-03-10 23:20:36 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-5f7b369df88407356521f1826c4d75d00da625fa3b4b28d2668cbf6ac0ee22c1 2013-03-10 23:56:12 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-785b39f1969b81fc83c6e256b1c6dab30effc77c2efeee0572b1e9bcaa939ae3 2013-03-10 10:09:32 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-85afcc4b346c9b94f7026baf907af995bf4b26a0e3e8a14a6afd23e1637e10b0 2013-03-10 23:28:54 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-8ced0e975c8a66496d2611fd3b7e295382b3b447bad53fabdbf9b7b96666949f 2013-03-10 09:09:32 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-a2c90fe104b8fcc37ec1df1c9edcc90982241ad0afc6cd0aef32a6404d091823 2013-03-10 09:09:02 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-a634e73e0676d8bcad21e24b5845aa96517e1bb18b3c117db331b59e180e8830 2013-03-10 20:42:00 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-c4de8ab797d7a30a36745988c1f699f8fe7447543e8dfdb8a224488e089841a9 2013-03-10 23:41:54 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-c5d8e2a2e128d9dd29b7a37cdc33592f899266e70b769bf080cbe916cd6c8fb4 2013-03-10 19:06:00 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-f95707026b7576b498ec837e3409cc7e1930ce3e5193dab456beff355b001e00 2013-03-10 17:58:38 ....A 110637 Virusshare.00043/Trojan-Dropper.Win32.VB.czau-fc947d8c8b9ab660aa97921cf9f5910c147190f43729d27e32b40eed504a3f9b 2013-03-11 01:46:16 ....A 246272 Virusshare.00043/Trojan-Dropper.Win32.VB.czhk-0ba99d6eb35ad23c218432c7f77cac3f10eea42223f00627fbf2517f506ee2b1 2013-03-10 18:07:28 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.czhn-8357b0360fe28d303412eca18f748a64fcbabf9a6a573a01f04fc1fd5cc2ef97 2013-03-10 20:47:02 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.czmb-9b0fa4a6be7d4a7d6a323a4e813a08df6379ce387ed2fd1169ee4853b0ea5632 2013-03-10 19:49:56 ....A 110592 Virusshare.00043/Trojan-Dropper.Win32.VB.czmj-a8b04d66864ecf5dac31725f927ad213ebf90ec5b159770b595f8d28841b2f9e 2013-03-10 23:10:54 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.czml-ab2a2c9b47698e0018d3af93818a12351887742ff5d0490f338aea7bf5ad3677 2013-03-10 17:51:52 ....A 5079040 Virusshare.00043/Trojan-Dropper.Win32.VB.czmt-625289d84dc09278e4671ecfcd65be1d63803d702f0f0d9c517381df9f84e7ea 2013-03-10 20:20:20 ....A 888920 Virusshare.00043/Trojan-Dropper.Win32.VB.czmu-cc7748a635cab213d6143bde71a802247a242da1a0a99870b1a3e42a9d1e6de1 2013-03-10 18:57:22 ....A 1263621 Virusshare.00043/Trojan-Dropper.Win32.VB.czon-142cec07d8ec92ea4f87488a448db56c0998dc6ddb5b7a7e89b83ad5a6d0b378 2013-03-10 18:18:56 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.czpb-76c4a818f07334b600dd59b26a0c061bad8afea9282fead2eb3a608c173ac1d6 2013-03-11 00:28:56 ....A 16384 Virusshare.00043/Trojan-Dropper.Win32.VB.czpz-5b644c320b02644ca089def27799a9c4eb8502ffd6b7a1c1bf958812ac5e6e39 2013-03-10 18:00:34 ....A 59980 Virusshare.00043/Trojan-Dropper.Win32.VB.czsu-c331e2bf69279f3c67b710f8f87588ddcfc1f45b7161d412a00f61703ac74fe7 2013-03-10 00:00:18 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.VB.dabo-f7f0adc31487b7701312de9c48def17be7713fbae5aeff6e38da3aeb4afb267c 2013-03-10 23:52:16 ....A 129204 Virusshare.00043/Trojan-Dropper.Win32.VB.dabx-d0a30aeb2ce6a286b9b8b909f8800917cb17d37ef08e4aef3b6e5d3acacdd417 2013-03-10 03:10:24 ....A 557137 Virusshare.00043/Trojan-Dropper.Win32.VB.daca-da63b534bcbd85385b3249466ca24d9ad7dd3aa4a708bc83342b1542d07eac66 2013-03-10 19:47:08 ....A 99197 Virusshare.00043/Trojan-Dropper.Win32.VB.dafm-acd7489a92fed9df95035928d8cbcc787ee8b6c384fb16af3752a20f395ee01b 2013-03-10 00:05:12 ....A 437256 Virusshare.00043/Trojan-Dropper.Win32.VB.dahm-e86ca3c5d7757404089a77045bfb960380196d7ea016ac31aed36fe0ce7e418f 2013-03-10 01:36:56 ....A 315392 Virusshare.00043/Trojan-Dropper.Win32.VB.dahr-daf18e33f4b636796ccbf3b234d403ab9464330194abd7a2b6dc00f18be13491 2013-03-10 01:04:52 ....A 137731 Virusshare.00043/Trojan-Dropper.Win32.VB.dapr-e5651d637310934ea86e0b901bc95849a1452dd28092a772846717adead204f5 2013-03-10 10:08:16 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.darq-b107733eae558d7a40fce3aca4f1a8662c89c8e08569e98a9d78a7493c99ad4c 2013-03-10 00:16:32 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.dbbl-ea4bc137f0d61c723a10e70abd0c3a680f1c0d46b6e01f883ce507a38b4562eb 2013-03-10 21:22:16 ....A 438450 Virusshare.00043/Trojan-Dropper.Win32.VB.dbcx-2d8b7f9f1f5a99393bb4ab160dc3177ae4707ac271b53f17837b9d9fa86e7f5d 2013-03-10 00:11:24 ....A 185480 Virusshare.00043/Trojan-Dropper.Win32.VB.dbcx-a50d9c14b2dff1fc7bdec3faac2d5490c9ff2848286c592ec6d61ba11d59742c 2013-03-10 01:39:38 ....A 580948 Virusshare.00043/Trojan-Dropper.Win32.VB.dbcx-d243585116663a22b690bc4d93a762b436f5ba3852e660916b90c0ece092827c 2013-03-10 22:27:18 ....A 46592 Virusshare.00043/Trojan-Dropper.Win32.VB.dbjc-86229273c1858d1fa8e2952f0ae8fbe29b00cc85291c42823ab0989e01423ea3 2013-03-10 09:00:56 ....A 122632 Virusshare.00043/Trojan-Dropper.Win32.VB.dbkz-59117fd8fba565d22fa9786444674a73ce14c9ec000da08a1fd0857fc7456e7e 2013-03-10 21:09:08 ....A 28972 Virusshare.00043/Trojan-Dropper.Win32.VB.dblf-f699080b0840c825ce1416f167c607aff74860dc8888db2e981f0df5efd2cce0 2013-03-11 01:01:26 ....A 143625 Virusshare.00043/Trojan-Dropper.Win32.VB.dbnp-2ac3f2fd10cb51a068113a544bbb9eec1f64cf4595f39e006540943d968f7c01 2013-03-10 08:01:16 ....A 102927 Virusshare.00043/Trojan-Dropper.Win32.VB.dbnp-a70a5ec8e426f3d56007737212e653b9f1e191fab787d88a6cca56b6285bfe97 2013-03-10 06:40:10 ....A 95759 Virusshare.00043/Trojan-Dropper.Win32.VB.dbnp-d214664f077ffa22116a87fe85a90ee0eafbf5a1a29ef91d8fc03d695d4ef798 2013-03-10 00:35:54 ....A 87567 Virusshare.00043/Trojan-Dropper.Win32.VB.dbnp-db94626d1a594902988f833c2cec7ded39d4feb3ceb388992b7594bfb06d4da9 2013-03-10 01:04:38 ....A 88079 Virusshare.00043/Trojan-Dropper.Win32.VB.dbnp-ed10f065a52fabbf26e0b98897bdd69f62310325b37eb43802882343f7a4b469 2013-03-10 06:52:30 ....A 323584 Virusshare.00043/Trojan-Dropper.Win32.VB.dcav-d1ee41d399de149a1f547b516c91eb8c750b3add2564c56347417de570f472ef 2013-03-10 07:00:20 ....A 122880 Virusshare.00043/Trojan-Dropper.Win32.VB.dcav-d22913ea5d5171cc46621ddd8b4412eed9f34ae5af5071b32641cdc3fc6c04ac 2013-03-10 23:08:36 ....A 704011 Virusshare.00043/Trojan-Dropper.Win32.VB.ddjq-eae09f197a11013ffe6964f9b5a674d65af389947a12c07d4abc9cfa5d8c80fb 2013-03-10 01:45:08 ....A 20480 Virusshare.00043/Trojan-Dropper.Win32.VB.ddju-aeb0a7ff3aa1cfc70de9acc440e5e1aede53717745a8fcad2364de4c0be3c381 2013-03-11 01:30:02 ....A 47104 Virusshare.00043/Trojan-Dropper.Win32.VB.ddsw-a639fedb1fe9f95f86835ea5f895aa308293b99f00336dcd7ccc66676052ae61 2013-03-10 01:49:24 ....A 92160 Virusshare.00043/Trojan-Dropper.Win32.VB.dduh-f4d66bfc44b3404603059fef2c7bef85813f1d567fd364b3de57305ba77a38dd 2013-03-10 00:11:58 ....A 98304 Virusshare.00043/Trojan-Dropper.Win32.VB.ddul-e83be8b8a82bf29e2d6abf85f9292d1a26aedd330be204759631d8fe481716fe 2013-03-10 19:09:14 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.VB.dege-089158b1781923f3b36aa9ee08117bf05fe2317cc5998934ee5e5369f5114832 2013-03-10 00:17:44 ....A 503893 Virusshare.00043/Trojan-Dropper.Win32.VB.denw-fc1e4830604ab45e4739c0191c2cb0b6e1f8c19dc6d1c1113632c7c6c36c8192 2013-03-10 20:43:26 ....A 31744 Virusshare.00043/Trojan-Dropper.Win32.VB.devp-06cc93694f1791e83798b2ce7b2952d33dac6db58ebada450da53497063c3440 2013-03-11 00:11:38 ....A 491520 Virusshare.00043/Trojan-Dropper.Win32.VB.dfpy-0c632dc5e3f6218d6aa99577652ad3cf1194656f457fa0bc92771f70ee6a9f63 2013-03-10 09:15:24 ....A 184701 Virusshare.00043/Trojan-Dropper.Win32.VB.dfvt-32e81515f134e7abaf8dc69c45e679e4b2cadf68751f3cec062e5a9da1d5de36 2013-03-10 17:53:22 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.VB.dfxm-817dcf9216713a18841650ed1942ec90b2c9ab875fde5336e5b5c55d6132a04f 2013-03-10 23:33:08 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.VB.dfye-aa9fe381a0f4e16606ea07c0ea50a90d7e5173d7d144b3df9c93479eb497ff3f 2013-03-10 22:32:44 ....A 184765 Virusshare.00043/Trojan-Dropper.Win32.VB.dfyu-5bda3642bcf9da197d517ddb053f11e1058ca042c5c213ac37237afa7a79d8b9 2013-03-10 07:24:48 ....A 1141594 Virusshare.00043/Trojan-Dropper.Win32.VB.djju-ee9d89d9f3ff02bf8fc7d1f358205109b7779cf8e475494eafe6d26d7d679ee2 2013-03-10 00:04:58 ....A 127488 Virusshare.00043/Trojan-Dropper.Win32.VB.djpd-db392bcdc8e5fb45541661e5ea9b767ac08cbcd24e031ee999c96b32b329b7cb 2013-03-10 18:44:32 ....A 16896 Virusshare.00043/Trojan-Dropper.Win32.VB.dkbh-324c300de27f0cf83beaac299679694f2d9df8af0c292535a779f1e0d7ebf660 2013-03-10 01:32:26 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.dknj-d3069fc27c8587f423db85aa8e508141523272959a9070183ed75d54d827e1ab 2013-03-10 08:02:02 ....A 66889 Virusshare.00043/Trojan-Dropper.Win32.VB.dkqh-ac548ff02356b5c90164bf75d00c475cde62859d6f73472c2147c30d5e71590d 2013-03-10 20:48:32 ....A 111974 Virusshare.00043/Trojan-Dropper.Win32.VB.dlga-3ecb5f356701e4645300a41d155b3e682dea8ceb8464caf33f78521703516c7e 2013-03-11 01:27:00 ....A 32768 Virusshare.00043/Trojan-Dropper.Win32.VB.dlgl-38fafc66b26a94f47230e03f6e02d3fb441f53df89bcf5804d22b7c7412f191f 2013-03-10 18:38:12 ....A 395776 Virusshare.00043/Trojan-Dropper.Win32.VB.dlzv-64827de0930f564c6bd1b54f636266cae47ff4021f8d4ef1fa89bb6ec036ac0d 2013-03-10 23:42:18 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.VB.dmau-d60f70fd38c8182c1bd07515b1400d5eb85df8c4ebffe98f8220e038e0cfd0e2 2013-03-10 22:42:26 ....A 319519 Virusshare.00043/Trojan-Dropper.Win32.VB.dmdk-2efa3a8fba8ce9fe285adb0939bf3a37e6b265da07102e938ceda5b7f3379871 2013-03-10 18:39:38 ....A 717353 Virusshare.00043/Trojan-Dropper.Win32.VB.dmei-5c4e5e46d2b36c63e4d198cf3a2d83994ee1f8ac29d1073d5f108c2394d674fc 2013-03-10 06:55:06 ....A 41168 Virusshare.00043/Trojan-Dropper.Win32.VB.dmep-aad27db12fbece3f9defdf59d06b6a98fe78b1b67db41b22c8ac428046dd3a76 2013-03-10 18:10:10 ....A 270368 Virusshare.00043/Trojan-Dropper.Win32.VB.dnhn-d216376537650e65e3b63c63362e05d3e7db1de0b1c272df54caa02a14806ede 2013-03-10 08:54:06 ....A 815424 Virusshare.00043/Trojan-Dropper.Win32.VB.dnkh-c518f59198856a9c74a93f68c7dbb5589f0d68fd3cd237c7f0a83963c4c88633 2013-03-10 19:00:08 ....A 131112 Virusshare.00043/Trojan-Dropper.Win32.VB.dnrn-d0b0538ddfa04c8d575259ed4c357438efaa48e0eed78be202d37500ab6e271a 2013-03-10 10:32:06 ....A 122880 Virusshare.00043/Trojan-Dropper.Win32.VB.dobn-d62afc89d90165034d127347391e350fbbdfb5013c76d00c28b79b753d06450b 2013-03-10 22:43:32 ....A 46060 Virusshare.00043/Trojan-Dropper.Win32.VB.dopd-d64dc15e0c9c8dac93885749f991bd447d6ab260821919b030619bd827de8a89 2013-03-10 07:17:04 ....A 12288 Virusshare.00043/Trojan-Dropper.Win32.VB.dpbf-e62dec03f37f89e40d37f1ba3042d05bc3e065ef4f52a1a9d934cf61173f3164 2013-03-10 00:12:48 ....A 1003730 Virusshare.00043/Trojan-Dropper.Win32.VB.dpcq-c59b4c3226964e58850fc85ce11201f00804113c13479a34ddd310b02f8422c0 2013-03-10 10:22:02 ....A 73728 Virusshare.00043/Trojan-Dropper.Win32.VB.dpjj-5f33d557508aeef3b526b7fe3f75bd1fd7ee2f557b91c3752e92cf17d46b74e7 2013-03-10 21:12:48 ....A 57344 Virusshare.00043/Trojan-Dropper.Win32.VB.dqzd-54bca57d8eaab89966375b24e6f1adf43d01910bd93bc50536e5ec9fb4cd3319 2013-03-10 23:53:06 ....A 69749 Virusshare.00043/Trojan-Dropper.Win32.VB.drcy-d01eeb992d3fa49719801dd7c0de547c3e1b189fb613538346ae034259daca4b 2013-03-10 07:34:48 ....A 75867 Virusshare.00043/Trojan-Dropper.Win32.VB.drky-f5dd868fa7686e83ddc721561a39beeca632874ad5d889b83eb738d0298d874d 2013-03-10 10:39:22 ....A 680728 Virusshare.00043/Trojan-Dropper.Win32.VB.drmy-f52676684f4c68dd79dec7e09caa9c487f0869ef4ba39a9a2c29e73b9b7c3247 2013-03-10 08:53:16 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.VB.drpg-1b620b529dfe0bdf84af928728c9388d4e37332b6066c0ce6426101e33f86aaf 2013-03-11 01:27:24 ....A 155648 Virusshare.00043/Trojan-Dropper.Win32.VB.drqf-5b5567eacd9f7a361a43aa244eb4a828950dc77280abd4033947693a0d392805 2013-03-10 01:19:22 ....A 684032 Virusshare.00043/Trojan-Dropper.Win32.VB.dsfc-c988ca7726b6cdcc066661c27f9e259b66709c07092798628ddeffbbd300050e 2013-03-10 18:31:42 ....A 282624 Virusshare.00043/Trojan-Dropper.Win32.VB.dtxg-539854d7b233e6b17162bcb8f42bf0a4003aa8114723b7e6efe51d3a806aaca5 2013-03-10 20:34:48 ....A 541185 Virusshare.00043/Trojan-Dropper.Win32.VB.dugy-f81e53f650e613104960e691c8c6b542d90acc96c2fd4437d98b424687937b74 2013-03-10 18:59:12 ....A 282624 Virusshare.00043/Trojan-Dropper.Win32.VB.dvat-350d0b7f63bede26082e41d0e982ee9994713302d2e33c66117c5cf249e3f94e 2013-03-09 23:30:48 ....A 396894 Virusshare.00043/Trojan-Dropper.Win32.VB.esl-ae19d0d0059c2df3c7a78ba02b85e58de51e37f4f0da9493353628452a97f120 2013-03-11 01:24:40 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.VB.fnn-a0259c8024689eb413dd53966ca42656fab35e986faaa042f714361140f909fd 2013-03-10 01:35:58 ....A 550399 Virusshare.00043/Trojan-Dropper.Win32.VB.fv-dbd627b761da3d9b166b2d64ea8ee8a7e6004272602eeb1760e96a706e1c24d4 2013-03-10 06:34:56 ....A 203463 Virusshare.00043/Trojan-Dropper.Win32.VB.hgg-c9aef4afbf4684728bbebab6bb42f656fa87cc46f8a285f46e90b779344c534a 2013-03-10 23:40:52 ....A 40960 Virusshare.00043/Trojan-Dropper.Win32.VB.hhr-e9bdd87e61c574720638506745afb1e084580408075cb1a6ed2000725dae561b 2013-03-10 00:56:44 ....A 269312 Virusshare.00043/Trojan-Dropper.Win32.VB.hl-e9cea316674aa8e72d0594d191d249ab6c383683d7e04aa814f4f8da4462da9d 2013-03-10 00:09:52 ....A 77824 Virusshare.00043/Trojan-Dropper.Win32.VB.hms-cdcd3dcf304814ce5aeae179840be7b9c4b9b45da5dc99abc0ed4bccb17ab62e 2013-03-10 01:18:26 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.VB.hms-ddd508293bbb9120943ac7313c3016d00e3efe3738b7b1f1ede401b11c63f17c 2013-03-10 07:38:20 ....A 81920 Virusshare.00043/Trojan-Dropper.Win32.VB.hx-f530791aaa741db53e57fd576362d3ca01ddf5fdf8b804469c0365fcb6137f10 2013-03-09 23:31:54 ....A 192512 Virusshare.00043/Trojan-Dropper.Win32.VB.ie-af4cd1d742467b297c85e90d460da3925173525929aa0a391c6fa07721bd925e 2013-03-10 00:06:52 ....A 179986 Virusshare.00043/Trojan-Dropper.Win32.VB.ie-f38eab8bc5c7d99f1f5524bfb0f27d77b4f7f475a5edd311101126dbb3d414ca 2013-03-10 01:31:32 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.VB.ipz-e4969ee83b4764abf93865167544c8ec83db5d109651d6a7306781cfe00a1963 2013-03-10 23:39:54 ....A 496292 Virusshare.00043/Trojan-Dropper.Win32.VB.ixa-57711f8f9ee4e7461972629a754a42b76034b109b6e4d6461576cefd854dd862 2013-03-10 08:19:06 ....A 49152 Virusshare.00043/Trojan-Dropper.Win32.VB.jcz-fbe5f46551606df57dc5776000f128be166b000ed4e2296a4faac44b83a2e779 2013-03-10 08:12:12 ....A 102400 Virusshare.00043/Trojan-Dropper.Win32.VB.jri-aa88a700fe962071becdb3882c6f8c63fcd413e593236ca985a7852ef81c4823 2013-03-09 23:27:30 ....A 31451 Virusshare.00043/Trojan-Dropper.Win32.VB.kff-f5be6b27f50233a809a49311ba8e5c84d4d221e8ee2280deff60c414831f9b41 2013-03-10 23:40:12 ....A 438272 Virusshare.00043/Trojan-Dropper.Win32.VB.kk-a6fd0bb87af36f9f16a0867cee139c595d44ee3b6e416afc5e11613d1cdbbba8 2013-03-10 03:13:28 ....A 73127 Virusshare.00043/Trojan-Dropper.Win32.VB.kl-e4785cf93663c02b57c491a8cabed55167315c034441a43ca12bedf773a80325 2013-03-10 01:33:58 ....A 145702 Virusshare.00043/Trojan-Dropper.Win32.VB.lkw-ca022cabd942bf7c9876222ff50da8f2c4800fead7cf46df64a2b65f96ba3da7 2013-03-10 07:51:38 ....A 138644 Virusshare.00043/Trojan-Dropper.Win32.VB.lkw-daeef53b63577e08da45221fae54441ff1bd2bd121dd707d1aa64947eeadcc55 2013-03-10 01:34:34 ....A 441534 Virusshare.00043/Trojan-Dropper.Win32.VB.lv-c92b41b13b10a2c1f532226d9ce4f80008286c6e3e2bdb3cc4ba81e0ff74c989 2013-03-09 23:16:34 ....A 204960 Virusshare.00043/Trojan-Dropper.Win32.VB.mqz-d8b880ea9901bf236a23c6bf46277e15cb642570097af90b16ca7efee1fa2234 2013-03-10 07:28:26 ....A 94208 Virusshare.00043/Trojan-Dropper.Win32.VB.mrb-df5aad0a6b16abeee07a9b266130dc4d2c8677c464999f1af0f82ed400a3088f 2013-03-09 23:43:36 ....A 176146 Virusshare.00043/Trojan-Dropper.Win32.VB.mrb-fbc5156942007c732d190f7e6cb3d9325fe7401247550b3b70df413dd59308a1 2013-03-09 23:34:22 ....A 24703 Virusshare.00043/Trojan-Dropper.Win32.VB.mru-a66ea178d98500398df17489d0d06080c82f866c0397ef3f9e0ca63ba60ad2df 2013-03-09 23:35:48 ....A 7430144 Virusshare.00043/Trojan-Dropper.Win32.VB.mth-f7f99a6ecb6f710788f00cddb1c0ee2de2c794ce8a3aa1fd85b910c4dd1d00a0 2013-03-10 06:56:36 ....A 75497 Virusshare.00043/Trojan-Dropper.Win32.VB.myj-d86675644fd884fa669de06cdc1b0e310203d967c762d027cb06ba0273f06ecc 2013-03-10 08:36:28 ....A 132184 Virusshare.00043/Trojan-Dropper.Win32.VB.myl-de1439121bf5d383088699aee2fc8026b4bdd99861eae6f14cd4ec4be7067300 2013-03-10 00:37:12 ....A 176128 Virusshare.00043/Trojan-Dropper.Win32.VB.nad-f8ee5a1a41d9d31532c4d2a6e9c092c17fa70c7e4e4499bdb5b06948c8463015 2013-03-10 00:02:28 ....A 137216 Virusshare.00043/Trojan-Dropper.Win32.VB.nay-c51814a5edac979652d72074d55df1bf95c8a68dc129f5a6bd389d2989416e09 2013-03-10 07:55:38 ....A 511288 Virusshare.00043/Trojan-Dropper.Win32.VB.nbg-e6c0e75871fa8f859d941c0bcb303a593623c8731aa8e3013be660889429be81 2013-03-10 06:49:26 ....A 749600 Virusshare.00043/Trojan-Dropper.Win32.VB.nbg-e774d5d66efd16355a6f747389f6a1e9f24afde5bcf5f194db5ecda4d9e3e897 2013-03-10 20:55:10 ....A 151552 Virusshare.00043/Trojan-Dropper.Win32.VB.nbs-07f6e3dded8c50615636623821b40a338a972403c3b25e4bae09f9178660eb1d 2013-03-09 23:53:28 ....A 1757184 Virusshare.00043/Trojan-Dropper.Win32.VB.nc-c9cf8322e7ca55c7a2ae09cb3bf49b03d3e090757ecb9185a6d15e1d607c6ec2 2013-03-10 23:21:38 ....A 176128 Virusshare.00043/Trojan-Dropper.Win32.VB.ncf-a89e4d4198c3966fed6967d40ddf3104d569fd044396267aa1e12101806d750d 2013-03-11 01:02:36 ....A 549906 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-2bbe82bccc496a763b0ccdc6eed7ccd7871f11968909ae17f4bc10a8935a6564 2013-03-10 18:16:22 ....A 56548 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-344a12a79fd8b188b67f9fc8a1e68ce6843e543436c5715c7215fd4c13e638d4 2013-03-10 17:51:38 ....A 1746823 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-3ab9efa55f3643e6814ebc8d0540ea19b3c44957a5c0b191cf50661be9ac5f7e 2013-03-10 22:30:18 ....A 24576 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-85b9c23efdff172c23e830e3a496219f6dd06d5441e6b17deb269b040a894d32 2013-03-10 18:43:56 ....A 897032 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-a0fcd92d5c1a696f73395a23aced9dc96fee11ae94d15c1161c0d1973d282c06 2013-03-10 22:35:24 ....A 82446 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-ac479c71151d99c81e5b11c412902a486f008589e1046cc30b82a64f99ba1138 2013-03-10 22:54:04 ....A 622425 Virusshare.00043/Trojan-Dropper.Win32.VB.nck-f0182d3ac5757824104235f40488bea82e1c27e42e49f148e146ea1675c5ffe4 2013-03-11 00:23:36 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-0549b4df337a38a35060557411fc572793a70fd6409d3ccaac692a22551b2dab 2013-03-10 19:58:00 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-06f06b72a3d1356eea6bc7b5231c1ab09aec829ceb9f9980dabbbe53d0d0470e 2013-03-11 00:07:06 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-0c514350d24cc7f7e27139a642143e831925d723dc6828706f97fa7223117cc3 2013-03-11 00:23:12 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-1291917b4a1d828c2e678efe65a209b9c3edbfe47e87c1ceff55e5456436d4c1 2013-03-11 00:38:18 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-12e2bf185c04fe387d97e121ca047fb9a2e6db1b563ec8824972c40c9adf0ca6 2013-03-10 23:00:38 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-276b7a72697f893821b612bbea41b8729fbd93b03bee580a142c133d8b2e1c02 2013-03-10 20:34:08 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-28dcdf02d80f6502bf7fccb851684c57abadd3ea777d006330d08256227b31db 2013-03-10 19:05:58 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-2ad4de50f1158e0e6636815f0c4b30a45ee2cb639267a176269eadc213430ebc 2013-03-10 21:12:38 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-2f698eda05a9b222fee54f24a387aa339a19951e02a331e09c99f9c878eaebe1 2013-03-10 18:31:32 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-329b5627097d3cfa86164d577983fcd5f4c176a2884bdeb96224f158b1fcb3a2 2013-03-10 10:27:48 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-3658a7f6396e9bb4da11e28e1d3c56428b8b42fd286ab80c4d074d6d16f74f88 2013-03-10 23:09:14 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-3ba723f6861b5bef49f7bd0c70df81bc769af55d4c00785b491fb0381718851b 2013-03-10 18:54:04 ....A 391853 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-3bd8bd50a8d437f18c64ae2ceaf8aa6ccb4761bca83ec92962a04503f02962f0 2013-03-10 18:15:36 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-510049237f50e5839d7f70b3dfac6e495473b3b56d9fcb7de24137b90bda793c 2013-03-10 20:14:48 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-51d269a55432d2ee7bb81209036fd62b2589b06a783e4de8775da4336b212b07 2013-03-10 18:31:00 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-580e6894036c8116d2e5faf430e81d684e5d00793c457639ff998cd44181761d 2013-03-11 00:30:54 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-5c75ab7d193cc1fb8da89e12b53f11c3b4035245ecbd3b45bdab3953f4803d19 2013-03-10 10:38:16 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-5db3bbfa253ea54d634a5c155fd76a2d34af9691e7310ce34f0a9d591bcde4c3 2013-03-11 01:33:50 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-5fe3b7aab7988ef752f29dd90c6e3cd591c85bc223646d2e56fddf3e1d0efc60 2013-03-10 09:30:12 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-74c3b651caa5613aa87ff87d5a679eb18144af8203ff0277145f5af585284dd5 2013-03-10 23:55:48 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-7a63ecb8786bfe1a619b5690fe80f4fc2f9152f0a054d04c291ed29fe0640461 2013-03-10 18:14:16 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-7d368273f54820362dd8506512f0c3b9cd52a5e36e71c355a81ca47367b3cdad 2013-03-10 09:47:58 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-7f265a39ba14515c817dd357fbb18cf94d216d529d59960add55e11c8e1f7614 2013-03-10 09:20:24 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-7f9c7c988030a8ad7d3941c2fc45767a329f5cfc789041c88ddbc946c8b10ed0 2013-03-10 22:31:42 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-7ff12c4b51dfb21a2b3e6b138a8657f932b084c37275ad2e36b8ad01b958c763 2013-03-11 00:03:02 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-8476742aa61980439addfeae3d06a2f54bdb5d69e3143ec44cc6d4c22038e0c4 2013-03-10 22:56:58 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-85b066e622acc1b0aa364aae33ca3dadf375630a3fbeefaf795bf4b330b74994 2013-03-10 17:56:50 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-85b5ef99c1bdefee4da0db81b299711abec608d6ded62c1bda279e115de7ec6b 2013-03-11 00:22:52 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-8661879b6603a5b3442aaa376b973391424c78fd7bbcba0cef3e8cec9323e95c 2013-03-10 18:36:02 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-86fcdad2f26e83adc1b20f80c26bf5196468a4754be67acc7e904daa0b0dd875 2013-03-10 18:11:46 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-87dda1dda3b55fddf3324d6496ced49e94cc34cf87574e4d8947d7f8c2a3f63b 2013-03-10 22:36:08 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-8c003cf5884dcb328843ed1ed71d837623c726969d2195424a7e4bb15c60b645 2013-03-10 18:12:08 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-9c06f93b59bc051ecca66074dfdd365c16eccd54ec4bd2b5553db4240f46aa25 2013-03-10 18:19:32 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-9c693a4a10a57a85fb7be3476ada23ddaa801bdb9b584e0d77f09cb2d15ca5cc 2013-03-10 19:39:12 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-9ef3b17c7602abd9faba881cbfda2284d7731027af73d4c83f7dfaefb0f05987 2013-03-10 22:20:38 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-a27ce596984d513855c88c8d18476f41ad4084e0b9001ea12d076b14ef4c3331 2013-03-10 22:53:16 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-a7bbc7e4c8915e3783579108b04a2e339f314047ffed64cf79f55916b6540118 2013-03-10 20:16:22 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-c0a66210438f01e16e85c49fd72a7f7cf81a2dd36780c452b0ce625727ae5d77 2013-03-10 19:48:00 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-c2f7cf64ded0a1e9d18b78d4e9c6c3278f341d37e9d592aea1964b209fd9809d 2013-03-10 09:31:08 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-c550603539cb0d5a534285982e2f9fe3ad763d0388b22fa50d337c4d28178207 2013-03-10 09:43:22 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-c58d5b5d77deddda81dbf3c11a3257aa976b56314c8ec608b64a00129e5e6591 2013-03-10 17:55:44 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-c5d557068ae9b7f1a79dd9c7a6ed5e526d05e82d65afac6781bb7be35b3d2b2f 2013-03-10 09:33:36 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-c75e23696c31e964fe017e7c0954aa02972b70d62c52791429be828d5d02b6b8 2013-03-10 19:48:34 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-cafb7a4e4e9be2e70ffe976053516dd916300098db1361a9d6deb53f56593203 2013-03-10 10:39:08 ....A 391853 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-d3f66716e754d2b962b0106da8f2d73d4f54006bfce4d51e04777a92cfd395cb 2013-03-10 18:39:56 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-d4f49649e1deeb68aa8e9b7b4d83d22b440a6fb7dd69869401f9844192ce7877 2013-03-11 00:53:52 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-e9bbcf7c92d963b46d134d8283d71cbe6ce5dd6eb25211b3b37713a09ddcac15 2013-03-10 18:26:06 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-eaa77506d8625ea24b99c6a6691fda0ce574768388a6e2c3f2813b5b131cc70e 2013-03-10 18:00:36 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-ecaad7ee0a333329cb290a48156cb52d994a3de7ec30f588d49b547a6d2dacd4 2013-03-10 09:23:04 ....A 391853 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-ee39d2f00de4b564f55b975d3038a40c8ee5eadd6d1dfe94dd04fa8d961b17cf 2013-03-10 23:29:08 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-ef918dbe9c9cc396bd72d9ce6de3043bb6cf7b8d63f4104a4fc683d62571d6db 2013-03-10 19:06:12 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-efe74023154026ae57aa58aad3b536c4d6034494a8b0691bdf21f7a378048692 2013-03-11 00:32:32 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-f480e09f4cdc24e3e7277c23e90ea050bc17ff82fb1b9f01eabdee086f5731a4 2013-03-10 23:01:46 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-f92e83ea3984af3008591aa381c8d3120ee14af2affd0838591862dce725c538 2013-03-11 01:32:36 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-fa6f3e38982567e0f582ced23e206b2d09ed938eb1ac7037ac7543f45b548aa5 2013-03-10 10:18:48 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-fad36636c688ea410d271fce8428a2bd065039628d4adfd4ff8d8b6197efe20f 2013-03-10 19:08:22 ....A 391854 Virusshare.00043/Trojan-Dropper.Win32.VB.ncl-fd7e91a38b6df903cb15b14844f826bdd199fe7ca32a2e55d95e86de97040780 2013-03-10 20:28:32 ....A 167087 Virusshare.00043/Trojan-Dropper.Win32.VB.nfo-5093228d358c5e7d2da42e123d543de1916c29a771d6e565c4a0d6afab9001e2 2013-03-10 00:32:22 ....A 188616 Virusshare.00043/Trojan-Dropper.Win32.VB.nfo-a760b38efbf46a9c598afbbb568ca2a95a00feae9156699d614127c81baf4134 2013-03-10 17:51:08 ....A 206342 Virusshare.00043/Trojan-Dropper.Win32.VB.nfo-a7d463b1d46d166e732bb486c8e2ee80e9c8c415b4a7f2de47e5393bd90e727e 2013-03-10 21:19:34 ....A 155648 Virusshare.00043/Trojan-Dropper.Win32.VB.r-26c734b1162fa00cdc07bea50d717338bbe906bebdb6aa0d5e4e685a53e0956b 2013-03-09 23:30:36 ....A 28672 Virusshare.00043/Trojan-Dropper.Win32.VB.r-dbae0c2c38ec01bd54bdfde593c61d502dc36204e8def908526223aa173458d2 2013-03-10 08:28:40 ....A 242338 Virusshare.00043/Trojan-Dropper.Win32.VB.r-e7c9ed094f59cab5804b2c04c39ba925ff3b0a41145df5a599e0dcdd95fae4fe 2013-03-10 08:41:58 ....A 1487032 Virusshare.00043/Trojan-Dropper.Win32.VB.rs-af6eeb87a7c33268f28aebcea1a830ff40b229c61513cf072900933f400c3e09 2013-03-10 06:57:26 ....A 1063224 Virusshare.00043/Trojan-Dropper.Win32.VB.rw-f96f6d541936b8a28ab11f21147a4f78315d5a8a7547f753c7ea60c86b03bfe2 2013-03-10 08:33:00 ....A 100390 Virusshare.00043/Trojan-Dropper.Win32.VB.sg-e8965b8fc33bd8173f2005cc88deb866cd13ab4860c044f3a7d501d2c0ab9084 2013-03-10 03:16:22 ....A 1671968 Virusshare.00043/Trojan-Dropper.Win32.VB.sj-e3e334a583674362651865e645226b07c7f51ca2a065810832039bdcedb49ba7 2013-03-10 01:10:30 ....A 1692848 Virusshare.00043/Trojan-Dropper.Win32.VB.sj-ea19725a521e6c5ac04c504a9accfec24f6a3526e92246be57b80ec840411ce0 2013-03-10 03:06:06 ....A 1692049 Virusshare.00043/Trojan-Dropper.Win32.VB.sj-fd25d1cc891b882c377d93d4db36335a8143c1c1d9bee8bfe97485ba2bee2169 2013-03-09 23:56:12 ....A 39497 Virusshare.00043/Trojan-Dropper.Win32.VB.so-abe56cd3985f8358e200022747fe99e75f046135ffcbd1d5ce335bd73b64a0a3 2013-03-10 07:11:32 ....A 23552 Virusshare.00043/Trojan-Dropper.Win32.VB.w-de18f5cd4203586c7fe7287202d09f5b1a30fa1d4bc332f0053f1245f94ec221 2013-03-10 08:46:12 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.VB.xl-d70a9b277494ef75c5e01e40e2421091995edb105f1da078bac924c92e37f760 2013-03-10 07:32:44 ....A 53248 Virusshare.00043/Trojan-Dropper.Win32.VB.xl-e3f34fd2963aa46a13c9e2ee5a1de427e83701b22d16a58f452f99e34fca001b 2013-03-10 10:29:50 ....A 139264 Virusshare.00043/Trojan-Dropper.Win32.VB.yfo-a80d30298695b25b8f75c3329ae90557e368a1e4c0d997fabcedd3702c71b0bd 2013-03-10 20:43:08 ....A 122880 Virusshare.00043/Trojan-Dropper.Win32.VB.yfo-ad125862965c58d5a6d091811c04ab8c447d74e47f34d64c2a65c631bc1be446 2013-03-09 23:36:58 ....A 340933 Virusshare.00043/Trojan-Dropper.Win32.VB.zos-ed37f3143b0222b74bdfca4cfbcd7fd9dd4d131dd44133de971e38780f8aef05 2013-03-11 01:05:04 ....A 467031 Virusshare.00043/Trojan-Dropper.Win32.VBInject.i-f9a26dce83e87b72577a81a26c44ac5a22ae93277bd32e226dc69bc26370ac87 2013-03-10 22:30:50 ....A 96384 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-05b7f0339f494355f90a28acee7db69cd0ef02a2fdede5cf76abf4f270ba86e8 2013-03-10 10:06:32 ....A 88537 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-2b82185e914456e38506b95d8f7739fc7de131f4a82820a130f9b7b8877b9425 2013-03-10 20:47:46 ....A 85632 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-60b88226f629d26336d540e1441557936f4cdcb1517bc5fdcdb73137730e39de 2013-03-10 07:12:30 ....A 88665 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-a90eeda03dafca77abda5fc10424cbbc1cd627b9eb472e8336cbfeb9626a28c9 2013-03-10 20:36:52 ....A 96384 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-c2517dce0d29e18047cd4c1668fd81b912da3ef1ba697b3a858030e747628f7c 2013-03-10 06:31:16 ....A 331906 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-db82929f382f77a4a48d42b17cf84060b664212b9c177b7a9169e4713eacb2a9 2013-03-10 01:07:10 ....A 350848 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjd-f316d86ebe7bf4df95c537c5463a80c50de13403ec75cdf83d2799cb3720bd26 2013-03-10 17:56:12 ....A 69632 Virusshare.00043/Trojan-Dropper.Win32.VBInject.vjp-ce41e18ca2213b050e70b225107b227e4fc8eef5f20a18c460d608c3780ebb3f 2013-03-10 00:03:10 ....A 131472 Virusshare.00043/Trojan-Dropper.Win32.Vedio.axq-ac348454534655a332c14072a00f117d221f40ad76266a780ad538c6349040e7 2013-03-10 08:10:32 ....A 54160 Virusshare.00043/Trojan-Dropper.Win32.Vedio.bex-ae27aa036209b9d9c1301448646a35fc92695ad8df8c66a472f3f4960005fd39 2013-03-10 17:57:44 ....A 1380440 Virusshare.00043/Trojan-Dropper.Win32.Vedio.cpa-616210eb65c12e0499652cad0ad1fed87566964b73c7a176ab190e1b40cbf6e3 2013-03-10 01:04:18 ....A 21512 Virusshare.00043/Trojan-Dropper.Win32.Vedio.cpr-ac47a7b7dcdfdb43d14a724535a579cfa5319bd4ab3fa01725147ab4502f27dc 2013-03-10 19:53:40 ....A 34824 Virusshare.00043/Trojan-Dropper.Win32.Vedio.cxn-092ea2484b844c39a6ba8a8bc8ecf1d832e0e69d31969c4de00742d221fb83b4 2013-03-10 00:13:06 ....A 431104 Virusshare.00043/Trojan-Dropper.Win32.Vedio.cxn-e173165b450afe851f0243993a3415c9e02b587774674150f49805b3b97bd318 2013-03-10 23:42:14 ....A 295017 Virusshare.00043/Trojan-Dropper.Win32.Vedio.dgs-01c8ab5abc9de406af4cee84f3716deb854c71ebde197044c3ec57b8efa46bde 2013-03-10 18:25:14 ....A 295017 Virusshare.00043/Trojan-Dropper.Win32.Vedio.dgs-38037c6102bea899570ddcc5adf219a8f4f4e82dfad9827dfd6ca4f439ab6f6b 2013-03-10 17:52:12 ....A 20368 Virusshare.00043/Trojan-Dropper.Win32.Vedio.eit-1417a00944faea2197268ed6f02e7e790b9ae12264ba691a223912eed56e1cc6 2013-03-10 03:08:36 ....A 26273 Virusshare.00043/Trojan-Dropper.Win32.Vedio.peh-e7adc65418fd50cb1e2c82a8c2195bebf0515614e0b55b208aa47276d756e37c 2013-03-10 19:55:50 ....A 25488 Virusshare.00043/Trojan-Dropper.Win32.Vedio.pgz-d38640297c308571580ec7ecc4391f188a01c6089a2b67d6e6a3292df6ea56fd 2013-03-10 06:31:32 ....A 251314 Virusshare.00043/Trojan-Dropper.Win32.Vedio.phi-a57825b76fffe99186ea7beafd91fa54e9c8284844a67a8b9d1714c320174c72 2013-03-10 00:06:40 ....A 1254834 Virusshare.00043/Trojan-Dropper.Win32.Vedio.phi-d7d7eb01e071f9e186a85e38918497d95e42563d72ac74961df58e276100a1c7 2013-03-10 08:52:34 ....A 274944 Virusshare.00043/Trojan-Dropper.Win32.Vidro.cuv-e136f5535e0e15befa17ff3096d8dadabfcf721f2bc646c622c7bfce9cef045d 2013-03-11 01:31:22 ....A 833536 Virusshare.00043/Trojan-Dropper.Win32.Vidro.kss-34b5073df98a564a01d8381c8f4eab98ac8e5a2895b33c88200c2125eb56b587 2013-03-10 07:51:00 ....A 214016 Virusshare.00043/Trojan-Dropper.Win32.WinAD.i-ac327771dd1ea478be90001190eaea7b91bdb6142245245dd95e17891dada3f2 2013-03-10 00:12:14 ....A 16384 Virusshare.00043/Trojan-Dropper.Win32.Yabinder.bk-a730146c4059544ec5fb2271f3af3211972d64d81a6da1bcc22f6f4b84be53bf 2013-03-10 03:04:24 ....A 99598 Virusshare.00043/Trojan-Dropper.Win32.Yabinder.c-da605d92e029fdc38b27a63d01d37546b8d23163faba714bc39869f7200b9357 2013-03-10 00:36:50 ....A 5031761 Virusshare.00043/Trojan-Dropper.Win32.Yabinder.c-e0d7dbded34a246420da70ba0c2456fdda4865c15bdcfdd85d98d07d86be3fd2 2013-03-10 10:38:06 ....A 63232 Virusshare.00043/Trojan-Dropper.Win32.ZAccess.ajno-d64603da231c79cc815bd9ce0ddcca35c455a4e282441becdaff5f94e90c27b6 2013-03-10 08:31:38 ....A 1029544 Virusshare.00043/Trojan-Dropper.Win32.Zaslanetzh.jt-d64ebbdca67382c7521d40a03d909cca066e04f49575a8028d6fc4c8ead6f537 2013-03-11 00:32:16 ....A 193478 Virusshare.00043/Trojan-Dropper.Win32.Zusaseve.a-6dd22366202628db1191fb437f1551a6910a6e460635b695e50e2f9e89df0668 2013-03-10 20:35:24 ....A 125952 Virusshare.00043/Trojan-Dropper.Win32.tdss.auni-076c622e21beaab6863d6abb9199afa1daf76d7ed52f6c645fb36b5172105915 2013-03-10 23:56:38 ....A 125952 Virusshare.00043/Trojan-Dropper.Win32.tdss.auni-0ec055d260f721bf5650ac8e4999252567aba3df29bf41134d8d9b39ef428682 2013-03-10 09:25:04 ....A 125952 Virusshare.00043/Trojan-Dropper.Win32.tdss.auni-55e2d67a788e4a207397c0d32d524867df453348b6f8db2b49b0a89a54a871ba 2013-03-10 10:10:38 ....A 125952 Virusshare.00043/Trojan-Dropper.Win32.tdss.auni-5e97cae290dea86ee2a5919e06c06050c23a12d2aca4bf67f9f9d1dae8174d6c 2013-03-10 22:26:24 ....A 126464 Virusshare.00043/Trojan-Dropper.Win32.tdss.auni-c3af10465a864ddb86a1c58f87e899b30b0618d3ea3558e5d073132a648a3bab 2013-03-10 19:34:32 ....A 7689 Virusshare.00043/Trojan-FakeAV.HTML.Agent.t-f4f615088ee8c7a21e5c62df2c62fe0a2c2cec3de8f22da6622901a4ed6f2982 2013-03-10 23:42:38 ....A 842240 Virusshare.00043/Trojan-FakeAV.Win32.Agent.aye-a2c051de07cb4e0ff5565ba98a4f4784c382e9c40cfa7790545cec3984c02d1e 2013-03-11 01:04:08 ....A 352256 Virusshare.00043/Trojan-FakeAV.Win32.Agent.clk-a5fe7ba1f40464d4d0ece1a359af26a4af6856f35eebf3a2b8188283407dcb7f 2013-03-10 17:56:38 ....A 310272 Virusshare.00043/Trojan-FakeAV.Win32.Agent.cmi-b215ac4fd21e24f175e624e07ed2208525947ec9295217c89d471e35f4779634 2013-03-10 23:06:40 ....A 310272 Virusshare.00043/Trojan-FakeAV.Win32.Agent.cmi-e1ca3633b70d758edd9bffa73da38067e8c2ad3e3160f3905126b74a7c41b456 2013-03-10 10:01:20 ....A 323072 Virusshare.00043/Trojan-FakeAV.Win32.Agent.crw-c872c7942b95b6b033a45b1186574f615b2c33fb81a44c1615a334f650da083a 2013-03-10 09:51:40 ....A 347136 Virusshare.00043/Trojan-FakeAV.Win32.Agent.cvh-c25376013d85bacafa1b1681cc2df106410aaf7c09015cd9b692e16f5025e0b5 2013-03-11 00:54:16 ....A 405504 Virusshare.00043/Trojan-FakeAV.Win32.Agent.dxr-e6e0891b5828067d6c87a5fa828b006c4137625e6f0e874b7daabaa056217f57 2013-03-10 08:31:54 ....A 698397 Virusshare.00043/Trojan-FakeAV.Win32.Agent.itkf-dbdfa4a5412e89c45cba2eeb78814aab7c91fc2295dd99a2cbdd48a9d7636b9a 2013-03-10 18:16:18 ....A 986112 Virusshare.00043/Trojan-FakeAV.Win32.Agent.iusa-793a66e5df4f2c459bc706377eb3ba9d9f6b308afd2b526e18696d6649b8d86c 2013-03-10 19:36:40 ....A 43236 Virusshare.00043/Trojan-FakeAV.Win32.Agent.iuuj-108b7d24f349a3354e38f403efb96319819b35e85191e35ad826f99e811cce86 2013-03-10 19:28:38 ....A 996352 Virusshare.00043/Trojan-FakeAV.Win32.Agent.ivri-33ddb440da8d7a7d127782d0b12c9d1d37852ed399e0e351122c5b07047eef08 2013-03-10 01:13:46 ....A 26354590 Virusshare.00043/Trojan-FakeAV.Win32.AntiSpyware.lw-af1930fb58661da3a2009ece7e4b397bd094aeb2029905688ecd8132d90d695a 2013-03-10 06:38:30 ....A 2577408 Virusshare.00043/Trojan-FakeAV.Win32.AntivirusXPPro.aq-ed06d6851621703247ff843b1488ab435c93f36fc2a65256f13626c324fcea17 2013-03-10 00:39:24 ....A 220160 Virusshare.00043/Trojan-FakeAV.Win32.Avola.a-f92d74d7d7fabbabed2c9ce8494995e6f56ce3fc6ab12187fc74c352411cf453 2013-03-10 19:55:34 ....A 679936 Virusshare.00043/Trojan-FakeAV.Win32.BHO.do-f74ee4b3ec3f37264701c85a98c9736a107c7bf60de5cb7f713c9b3b40c84341 2013-03-09 23:40:42 ....A 3339264 Virusshare.00043/Trojan-FakeAV.Win32.BachKhoa.xu-5a3a65bcf05368bb5f885ef79d0c1ff681e93771b1515df06e96b63829b4b060 2013-03-10 06:40:00 ....A 46592 Virusshare.00043/Trojan-FakeAV.Win32.BestSeller.a-a943bd8a5e69237b78196270bbdbce2454b7c3c4f24381432f57ef622b7cb33d 2013-03-10 00:09:28 ....A 57349 Virusshare.00043/Trojan-FakeAV.Win32.BraveSentry.f-fd2fabea4669c942bd86a9b8f1f0cd4c2efb8126f750bf31bdcf8d6e461c1a8f 2013-03-10 23:53:06 ....A 463872 Virusshare.00043/Trojan-FakeAV.Win32.FakeRecovery.aw-a4513deaa4f5a94562c9248aa8924d112f56a260bf009884740dcef239205fb4 2013-03-10 09:20:10 ....A 452608 Virusshare.00043/Trojan-FakeAV.Win32.FakeRecovery.aw-cdeefb885d787b500208a911368044891f950b4c70bca464718b99a924efba4b 2013-03-10 23:34:02 ....A 452336 Virusshare.00043/Trojan-FakeAV.Win32.FakeRecovery.ll-0173d06af644598d77bf4015d3e8da1d283e7832cca1ee6884a217fd9927c02c 2013-03-10 22:37:00 ....A 461824 Virusshare.00043/Trojan-FakeAV.Win32.FakeRecovery.nu-c4e1f8a989726efdeed5d20f42c963f2bdddb2925e8a5e607557ad8e3c95ece7 2013-03-10 06:45:36 ....A 192512 Virusshare.00043/Trojan-FakeAV.Win32.FlashApp.vmf-e6b40912978ea59e985cc880589268032395b4226c20b27ebb723bb001cd5110 2013-03-10 19:05:56 ....A 161280 Virusshare.00043/Trojan-FakeAV.Win32.FlashApp.vrk-3421409a09fa6a886bae5f09f9a545440e67b1f9b09b69e0c5f6f74ef692fe1b 2013-03-10 08:58:42 ....A 161280 Virusshare.00043/Trojan-FakeAV.Win32.FlashApp.vrk-584d853bd4d8f19dedf893b24284cf77391f334b319fe93fa353242c90250c90 2013-03-10 03:02:36 ....A 15872 Virusshare.00043/Trojan-FakeAV.Win32.IEAntivirus.m-e58d77b609fd667bf2d23cf77476749580b0d46645296964ef59ccc7f98a6a2a 2013-03-10 01:29:06 ....A 858761 Virusshare.00043/Trojan-FakeAV.Win32.IeDefender.dn-e77373449f86332d7364f9607f975aed47075f04e469bd437ad000c16e9e8092 2013-03-10 03:20:54 ....A 863778 Virusshare.00043/Trojan-FakeAV.Win32.IeDefender.dr-f643d3b756d195ab082aed3c13f8a7a1eaeaebfcbd9a97853d642c4c88a27a1c 2013-03-10 22:46:26 ....A 226816 Virusshare.00043/Trojan-FakeAV.Win32.IeDefender.gm-844f478f9397cdfb84d02416c7b8870089a12fa4260b16799a943bdef4c68ba9 2013-03-10 06:29:22 ....A 2144761 Virusshare.00043/Trojan-FakeAV.Win32.InternetAntivirusPro.ai-e76830ee2ba1210ac9adba59c290883d89a9522401c5c2db0d325e5b217301d0 2013-03-10 00:14:22 ....A 2127961 Virusshare.00043/Trojan-FakeAV.Win32.InternetAntivirusPro.ai-e9da3831ef74f4e98fe5c745b8e3492f67a9ced9bc2ad993bbfe529f08edd37e 2013-03-10 19:47:16 ....A 879616 Virusshare.00043/Trojan-FakeAV.Win32.InternetSecurity2010.ce-2ef1bbe2a72b05d94da0279bd30448d1d71d71d9b19f2a544ada3469d252657a 2013-03-11 01:16:34 ....A 880128 Virusshare.00043/Trojan-FakeAV.Win32.InternetSecurity2010.ce-868a3e2a5dc1b2ed4d8cd12605c206c9f38751e672db5d56b5ef9d4fa57ae516 2013-03-10 08:44:22 ....A 2315045 Virusshare.00043/Trojan-FakeAV.Win32.MalWarrior.i-f973310ad8dc90ac719f95c0d2a0818cd20e5df50034bf1e0cd81b341ea51504 2013-03-10 07:32:18 ....A 5712035 Virusshare.00043/Trojan-FakeAV.Win32.MalwareCrush.c-f7847126050bb6dfa468a04ffe7fb3e2fedf148624ce145c36fcbb8b383c7a34 2013-03-09 23:31:28 ....A 1613824 Virusshare.00043/Trojan-FakeAV.Win32.MalwareCrush.d-ae7f613c5a0c237d77ac13031c06221cba21e2fb451889717b3a2ccadddf0ede 2013-03-10 08:41:24 ....A 225297 Virusshare.00043/Trojan-FakeAV.Win32.MalwareCrush.e-e013b6b3390e4c45f82f900f6a0f6a7bcd60119e13ffa501f26ff142f9b645b2 2013-03-09 23:25:42 ....A 43400 Virusshare.00043/Trojan-FakeAV.Win32.MalwareDoctor.g-ddd01a49b0c2d36caf54798a2e55d39234757c46728cada058f6c3dde6e9b81a 2013-03-10 00:40:10 ....A 1583104 Virusshare.00043/Trojan-FakeAV.Win32.Onescan.vja-f715f1cff3c5c058fc89001137dd7c20f456337a56edbf9df7f4d5195a31a22d 2013-03-10 23:34:10 ....A 271360 Virusshare.00043/Trojan-FakeAV.Win32.PCCleanPro.q-fa5589b388274b1de56cf5448d564761b57248094a7298e19d07e5c24867e142 2013-03-09 23:33:40 ....A 1592320 Virusshare.00043/Trojan-FakeAV.Win32.PersonalAntivirus.ci-d21d3d7a1feb217161ffa84968d9a4c83b9890fdaa6cc6bdc3abb6368dbfa96d 2013-03-10 07:27:02 ....A 1592320 Virusshare.00043/Trojan-FakeAV.Win32.PersonalAntivirus.ci-d3297c3a5a59e529d0d71bcda1ebd76edd2d9aa3f0dd747ef25fa6fb364d8835 2013-03-09 23:30:40 ....A 369664 Virusshare.00043/Trojan-FakeAV.Win32.PersonalSheild.kx-02a1adb4799530c21f619088fa0748d4544cf22d5ca3de4210dcf877c8723432 2013-03-10 22:51:06 ....A 368128 Virusshare.00043/Trojan-FakeAV.Win32.PersonalSheild.o-057ae550508f3c6827a35494e67b6efce5d2572af0a82c64652848583cb7720a 2013-03-10 22:49:30 ....A 368128 Virusshare.00043/Trojan-FakeAV.Win32.PersonalSheild.o-77ad0ba2ab30867a7657d1582ac9198b04874de87adbe3c94130b56cf80a0a05 2013-03-10 19:24:52 ....A 368128 Virusshare.00043/Trojan-FakeAV.Win32.PersonalSheild.o-e8d8bc84fe004fc2ed9f0dd57c0d21ba42dba72c71b1fe2cb4a89c1fbaad7f6b 2013-03-10 10:09:30 ....A 368128 Virusshare.00043/Trojan-FakeAV.Win32.PersonalSheild.o-f95ca8f0b9171284b321e540e1c48a5a8dc1375e1077b5f937f63bc44cdb4b0a 2013-03-10 09:16:16 ....A 849920 Virusshare.00043/Trojan-FakeAV.Win32.PrivacyProtection.je-52fc8b41bcba9b5fbd886a64c3972486ab8584e95cd552a57ef5d172d9b525ac 2013-03-10 22:53:12 ....A 854528 Virusshare.00043/Trojan-FakeAV.Win32.PrivacyProtection.je-aef7c906586817bc3359e3ac0e228e4acbc19653e2e53335f66d12cea073a0cc 2013-03-09 23:14:04 ....A 308712 Virusshare.00043/Trojan-FakeAV.Win32.Reanimator.a-fd00e8c710bcc41075099a27c11bd5c015c2496e32ff8af3acc038caa1c59933 2013-03-09 23:17:04 ....A 3522647 Virusshare.00043/Trojan-FakeAV.Win32.RegTool.c-ad3cffd47e7ff78e45a6e09cd74530e50fe831d3278f20a54553d599390971f3 2013-03-10 03:05:56 ....A 1220834 Virusshare.00043/Trojan-FakeAV.Win32.RegistryFox.a-dab4e681f76efb3deb3d91c67373eafacdf0e571bff1ff765c4464790d3fbc0e 2013-03-10 01:03:22 ....A 4825088 Virusshare.00043/Trojan-FakeAV.Win32.Saliarr.b-a94b084b587f3893dfe0097676c09757135fed4a0a8925355ac87a18cb89577a 2013-03-11 00:42:46 ....A 332288 Virusshare.00043/Trojan-FakeAV.Win32.SecureKit.ev-5a829f7ba76508d75ff27309499c6881cca1f1aae77822532c72ad2b2627c8bf 2013-03-10 00:28:56 ....A 180224 Virusshare.00043/Trojan-FakeAV.Win32.SecurityCenter.bh-d24950b72021a2c79840b75fd89326443ba38a287a15c671fc173ee3cf13b108 2013-03-10 20:55:24 ....A 310272 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.abf-8258a2a1afb483b074f95762dccb66ef781dc504e86a5a18fa65f427342d2890 2013-03-10 09:29:34 ....A 323072 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.aoe-787d573ff7779abe73cde4c684ea1bde840dc74c99bc17af2744b007760c9c8d 2013-03-10 09:28:52 ....A 332800 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.app-2de420a2be239823401ed60b97d83b18727c2fbd9da1a5b74580c4514b0b8478 2013-03-10 10:34:00 ....A 423424 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.app-65720613bab33cb470b994381dec38a2c5e371041a2cbc87cb6e9ce4daa8f4d4 2013-03-10 22:22:30 ....A 332800 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.app-7612888edeb016329efb9a58e5a8dcf490ab8540aa946d56143c66f59db72026 2013-03-10 23:10:14 ....A 423424 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.apr-35ddba339c357498d7198e10d0c9d228e799607715fdfdd7bade6b55b356d1af 2013-03-10 10:22:42 ....A 314880 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.art-855357ae9fcd1b96d51ff570f8de68680bfccbd262183073169bfd0e681db2e7 2013-03-10 20:23:02 ....A 317440 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.asb-0e57ff013a88c7194dd0af70fc6ef7237b63a0023338035bd3e8399fa7f364b5 2013-03-10 09:23:44 ....A 310272 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.asc-26ea26306b20165e4b7feee539cbd5c0f6fc6ecb2687027d15b787576114bfa1 2013-03-10 10:01:30 ....A 310272 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.asc-79256b68c30267875acadd498063a674169996c5ab90fa73c72d4fb2ba463261 2013-03-10 23:14:34 ....A 319488 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.ash-10a7a8b69383576c4ab5eca11937fea7ae37638bdde2c5b132593b35cbaf9b7a 2013-03-09 23:40:40 ....A 372736 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.gui-e696e6d5e04c28e8bc33e04a9c944a294ba7767e352d745bf8acd25287e40e2e 2013-03-11 00:41:22 ....A 434176 Virusshare.00043/Trojan-FakeAV.Win32.SecurityShield.hah-e6bbafe5e403af96262969825b816fe27755abf63a68aa5d688df7f5750c880d 2013-03-09 23:46:00 ....A 413696 Virusshare.00043/Trojan-FakeAV.Win32.SmartFortress2012.bll-a59099e40902b8d1a2fa2e5f03752d149d848770b360eea306961eb52766a397 2013-03-09 23:13:14 ....A 409600 Virusshare.00043/Trojan-FakeAV.Win32.SmartFortress2012.bpk-e640e60137ccf8e53b8755c8efadad0cab3d214622b416aad03a8334e58f5f26 2013-03-10 06:32:00 ....A 36864 Virusshare.00043/Trojan-FakeAV.Win32.SpySheriff.b-dd002e4d75e8005f91d00b818e36aab55b891644a57545fa5792442e62acf2c0 2013-03-10 07:34:20 ....A 49664 Virusshare.00043/Trojan-FakeAV.Win32.SpySheriff.d-d2cff255c93482b701ccf36db0bf6d96932470b3316686afa96837d1033e9f5f 2013-03-10 08:40:38 ....A 50688 Virusshare.00043/Trojan-FakeAV.Win32.SpySheriff.f-f471df9bf5d224cead7a100eb0ab52685fda8195ab1f7c484259d24695eebea8 2013-03-10 08:18:40 ....A 81920 Virusshare.00043/Trojan-FakeAV.Win32.SpywareIsolator.bd-f9e7872b2d1976e307afa5191433b6312d990375c13f2d9028746bbd3d3b6944 2013-03-10 03:03:28 ....A 1613689 Virusshare.00043/Trojan-FakeAV.Win32.SpywareSoftStop.e-fc75f02d02dbd89841fcf6cb365d875a16720d75f9a415c678ae9908d0a7079f 2013-03-10 01:26:20 ....A 4926976 Virusshare.00043/Trojan-FakeAV.Win32.SpywareStop.kn-f726e6202b6cc3f70beba5d9644eaada6d29ab08f162ab00c8ab3ff4d742a62e 2013-03-10 23:52:56 ....A 361340 Virusshare.00043/Trojan-FakeAV.Win32.SystemCheck.kq-01f7a3c860d0bbcc92d7e7c0ad60c55e7b82e3156f3a706d5d8c1ea4e73b4907 2013-03-10 01:59:02 ....A 57892 Virusshare.00043/Trojan-FakeAV.Win32.SystemSecurity.cc-aae74d07f74b9c6809e40c2f1048a3c74254f894dbf90ef2f1c2e979b4eb5853 2013-03-10 08:11:52 ....A 57895 Virusshare.00043/Trojan-FakeAV.Win32.SystemSecurity.cc-c0c6e8e817014761b0d30945beb1a5b198a6de21a86d10a664afc6cff7f4810a 2013-03-10 08:11:46 ....A 57892 Virusshare.00043/Trojan-FakeAV.Win32.SystemSecurity.cc-e08de466d6eefaf18838373ad94ee85296696a3292220bd37d7dbba6a7416092 2013-03-10 06:48:46 ....A 57892 Virusshare.00043/Trojan-FakeAV.Win32.SystemSecurity.cc-e3a5151620d9e6a74b31b6107c0497a694389f0d69fa1487dd6c1919b0140aec 2013-03-10 01:18:16 ....A 57892 Virusshare.00043/Trojan-FakeAV.Win32.SystemSecurity.cc-f777234e5614ce6630d0c086fb94294ed587aeecafb4719c09c309816fe85a1b 2013-03-09 23:17:16 ....A 57895 Virusshare.00043/Trojan-FakeAV.Win32.SystemSecurity.cc-f93f0b50bdc6b2d6ec96f19fe73a898f3256ba575d5bc68adfdd5491f05d3e7f 2013-03-10 08:27:10 ....A 166912 Virusshare.00043/Trojan-FakeAV.Win32.SystemSpy.a-a858504f3f5620aa2625e00157e131126326c8d1492094403a35d9cc8df40cdf 2013-03-10 23:42:14 ....A 60928 Virusshare.00043/Trojan-FakeAV.Win32.SystemTool2010.a-033cd26030868ad8a358de089533b6eb664d145c360156cd5bb5bece120b8ab5 2013-03-10 21:56:52 ....A 1774926 Virusshare.00043/Trojan-FakeAV.Win32.Vaccine.ah-1923eb1ff669911a2047f02c713c4f6b0a4b28f7288b08c1b09a8cc0dde04db2 2013-03-09 23:32:38 ....A 1973726 Virusshare.00043/Trojan-FakeAV.Win32.Vaccine.ah-85b0a3d852a4cc4b88b674de165fcd347a140d1327a469ef3e02d96d9dbdbcef 2013-03-10 22:04:54 ....A 2039526 Virusshare.00043/Trojan-FakeAV.Win32.Vaccine.ah-d7fac4dd9651926eaf29ebd52d5f46de1e7d31020f02f0f2d686cfb2e58fb96c 2013-03-10 01:00:22 ....A 4270344 Virusshare.00043/Trojan-FakeAV.Win32.VirusCure.aa-63c1067412bec93416ff1680544180a6b8cf63919a957974d29cf589f3f34b27 2013-03-10 10:04:58 ....A 102405 Virusshare.00043/Trojan-FakeAV.Win32.VirusDoctor.nn-7be5f769cefe5f29e2b88416ca10e6fa14b055203f897313ccf7d47824dbc1d1 2013-03-10 22:46:30 ....A 102405 Virusshare.00043/Trojan-FakeAV.Win32.VirusDoctor.nn-c2349dca51c9342f2aafa74ec5e0673fa97f34873cdfa69ede468bbdb86c3687 2013-03-10 18:28:30 ....A 207877 Virusshare.00043/Trojan-FakeAV.Win32.VirusDoctor.vt-9df8befce579806eb7f2f46b629d483cdabff031e4af5bec64ed6291b1197a8b 2013-03-10 20:45:28 ....A 207877 Virusshare.00043/Trojan-FakeAV.Win32.VirusDoctor.vt-ae015ce996ea63fe2efb8cee1c2884843739abef04c2038569bcb53cefcab195 2013-03-10 10:15:16 ....A 207877 Virusshare.00043/Trojan-FakeAV.Win32.VirusDoctor.vt-f83ad421d1f1b4744226c33554f36792cfccfd122aced8fd4953d5c8cdb80ad2 2013-03-10 01:13:56 ....A 2212530 Virusshare.00043/Trojan-FakeAV.Win32.VirusSweeper.a-ae6131b05026e1116f5b3066139c32b67fb1de6b9126248f5bed39076ab76020 2013-03-10 01:17:38 ....A 2248764 Virusshare.00043/Trojan-FakeAV.Win32.VirusSweeper.a-cdd4ee0e6332ead4be1b3abe4c24842ccaf7cf749f1465f8b7f5aa53b511aa9c 2013-03-09 23:45:10 ....A 2232153 Virusshare.00043/Trojan-FakeAV.Win32.VirusSweeper.a-cdfe86b2adf5b720834d1a2ee72d8ffb00f45815a9e67589d9024190b6335b4d 2013-03-10 06:56:50 ....A 1006825 Virusshare.00043/Trojan-FakeAV.Win32.WinDefender.by-e9b4513bc393762b73cb10c8462e0bd100f1da23366e32b46aba98ba50902180 2013-03-10 21:24:52 ....A 458752 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaog-5305c7f433daa2d74e4eb80fae953853c5835c67f5733a6f49ec6add9258cf0c 2013-03-10 18:04:28 ....A 117248 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aapj-0d1edf98c009bf5d3ae80c82518010278a25c32e1ad6090343ff2fb6bcd3c913 2013-03-11 00:16:54 ....A 571516 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-0209308ec55846dbd9adcd4329b3890ed11fe81e537df47ed8935f5cc66f5d21 2013-03-10 20:43:18 ....A 350964 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-06d3aa84fa5fc7a53be354c46f2193c6f14946f26dc835caa5922cb75d6187b9 2013-03-10 17:57:48 ....A 449732 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-151edd764ee6caedced43b754695ec0260b4dc50a438767cdabc321ec8116190 2013-03-10 22:25:00 ....A 445440 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-28f60ecdd21fbb315e2f10128816839a05e1c95bb371d3692340eee89c501fd2 2013-03-11 01:51:26 ....A 577024 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-6024210dfe838f1cefa11980674a254aa36d4174f1b88ac3c5cf1bae45d2626e 2013-03-10 18:42:00 ....A 656896 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-9f79f23eadec5a81fc6f442daf06cc674602dcf2c558eba4fa63049f3602a1ff 2013-03-10 18:26:46 ....A 631296 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-a931028649a8163e998df4326ac96fb26b3ff2c87104ef796ddfa1773f3db816 2013-03-10 09:25:00 ....A 574976 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aaqi-ec948d63cb3efb801178b5dd700d54c48b49624fb52476c7fc8adc080726a244 2013-03-10 09:49:50 ....A 843776 Virusshare.00043/Trojan-FakeAV.Win32.Windef.aatm-4fe8b43fd1d94c9483cfb4775287fc86334707a73a58284b93498ed4bf06a3f5 2013-03-10 18:15:10 ....A 296448 Virusshare.00043/Trojan-FakeAV.Win32.Windef.abci-54588bf2c72f157351b3719ec03cca04b30b5201743ebab4f6ff0efda0481494 2013-03-11 01:17:34 ....A 598083 Virusshare.00043/Trojan-FakeAV.Win32.Windef.acap-7d07851249a80ecc370cb9a8be48124e808dd3172042c20866ea76e04f64bffb 2013-03-10 23:09:48 ....A 282624 Virusshare.00043/Trojan-FakeAV.Win32.Windef.lzr-81ab374eaf3445af369d0ac53038ca959867b05515593157fae1c93acffca64d 2013-03-10 23:33:18 ....A 319488 Virusshare.00043/Trojan-FakeAV.Win32.Windef.sxi-d9f761a97ed6aa57959ef81407b9fa13055e924a472cf38544b29e7c9c3b4b10 2013-03-10 10:09:32 ....A 458752 Virusshare.00043/Trojan-FakeAV.Win32.Windef.szm-0f7a2a8ba699c20287d906abdd141e0f44d5cd788110485372b5ef5beaf49b4f 2013-03-10 17:54:30 ....A 409600 Virusshare.00043/Trojan-FakeAV.Win32.Windef.xpw-d4e98e097afbde2ba7d63d31735a4e245f367e2c2c588cd4f02fe051eac3a0ea 2013-03-10 20:52:26 ....A 682496 Virusshare.00043/Trojan-FakeAV.Win32.Windef.ybz-8599b672b43ce8153c1844490c11bc2ed5c419ee1224a2ac69315c3deb13021b 2013-03-10 22:55:30 ....A 393216 Virusshare.00043/Trojan-FakeAV.Win32.Windef.yei-780ff3c87a2a13c40406691c79c28a43d8dab86d38638069572fd4c37f99e487 2013-03-10 23:54:16 ....A 394502 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-0bf1439f47b6c4f146cb63b7a2cec6a975e182a36537c5fdc9614b4d1068d0cb 2013-03-10 21:07:18 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-0eaed826c84593e61ff9806ef3e02c58dda2a0eb7855eff7281339eaa3781cb0 2013-03-10 10:28:42 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-145de19bb254053b36c631ea545cd59a1491bda3ec1cb5c727e8b6b3e357dd95 2013-03-10 20:54:32 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-51b51858005fec05eea54c6da424130d9a50d2c7f36848f498d5a2d4c56a38bd 2013-03-10 10:31:06 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-5b7463bd0835ff67c8df2351bb235921af7a29b717aac6f339f7e72f36490870 2013-03-10 19:04:34 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-79d6f141aef7ea89acbc0827018c3a29ae972f08c82f981e0cb0d2fc50504b75 2013-03-10 19:04:46 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-7c482770bde3b01fcfd0b21af03f8b9c2f83693ef342d8448592cc218c062332 2013-03-10 09:01:04 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-7ffbf40b0c3e752345a7f30d5ecb9423a9c867a0c5b4f3430bc41d89730e3c6f 2013-03-10 22:50:44 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-89b46afdda44703ed0205b81090d42393c71959f74c07ae5baf76817796db99d 2013-03-10 09:21:18 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-c822631a576d02a67ad999594ae2e6096b308723875312de87a40d2e3f5b94b9 2013-03-10 20:27:02 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-d417b541a7f8fff40972a787e25afd9c1a4d6bc8ae4ddc56a7870bb29b5f1b64 2013-03-10 22:18:38 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-ee3a1c5e8500d101f836e098c3b32a5178680025e6355df213fa7b8c53956227 2013-03-10 19:11:22 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-eead2ff80997f90a8a0136f26520128891d35f6c326fd41e0a8d39c8e3b6d68e 2013-03-10 22:40:14 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-f0603126a0c6d28fa23fc799eeccfccd5cf5f163f0522dce95d58eee5a9e6359 2013-03-10 09:55:14 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-f4d9e8162ba8347f134f0ff427e6c57d3bdc234a50cbedc6bd02b4addadcaf9c 2013-03-10 10:39:34 ....A 395264 Virusshare.00043/Trojan-FakeAV.Win32.WinwebSecurity.bk-f72b7016c1e5af99a653fb5e8f769b610d565b66bbc7b5def831b5579f400ef7 2013-03-10 08:16:08 ....A 20992 Virusshare.00043/Trojan-FakeAV.Win32.WorldSecurityOnline.c-d7f84579df3f8368abe97d3a597e56bcbb6db69c9803c15cb9200e3f93b958ad 2013-03-10 20:10:18 ....A 429056 Virusshare.00043/Trojan-FakeAV.Win32.XLGuarder.cz-2e846ed2b4223b4ce888f2683b271314f067148901eac6c43137d5b6cc8ccfd5 2013-03-11 01:22:22 ....A 376320 Virusshare.00043/Trojan-FakeAV.Win32.XPAntiSpyware.c-134dd06480a44daa3f257abe648d7c514ee5d53d4cf0d572cc056435b046eeb1 2013-03-09 23:42:36 ....A 1756672 Virusshare.00043/Trojan-FakeAV.Win32.XPAntivirus.fjq-addd35bee36e2e96bbe710a2886f8d5b422a873a5d0ecca1b0e2cddcd533f1af 2013-03-10 07:44:08 ....A 1756672 Virusshare.00043/Trojan-FakeAV.Win32.XPAntivirus.fjq-e4ea38d0e21eca295d0e75204311c66b3ed924254a06b2bc4f5be1bb1ba85062 2013-03-10 08:31:34 ....A 1756672 Virusshare.00043/Trojan-FakeAV.Win32.XPAntivirus.fjq-f6b632ff6a62f03d3810e0488cd149ea954acca46116d9ecc0dc93d504e1e218 2013-03-09 23:57:34 ....A 314724 Virusshare.00043/Trojan-FakeAV.Win32.XPSecurityCenter.ls-d699a2c47f6dceacdedb1981c5a6765afaaef47a8b0bf238b55266ff3521e9d2 2013-03-10 19:49:48 ....A 4286 Virusshare.00043/Trojan-FakeAV.Win32.XPSecurityCenter.sx-122774ca04b62c8590a4bd3231726dd413208f96cd31d551444a1ad96977cd05 2013-03-10 20:28:04 ....A 166400 Virusshare.00043/Trojan-GameThief.MSIL.OnLineGames.d-7631ebb33e3afd35c8cb81ef32c89b4fa5bdd71fb22aa033f174ee9b96270175 2013-03-10 08:04:18 ....A 76280 Virusshare.00043/Trojan-GameThief.MSIL.Staem.gz-accafc9ecb6c669f7f792e605da42da717c909462bacfdc10531d72f6f1b03da 2013-03-10 06:37:02 ....A 489472 Virusshare.00043/Trojan-GameThief.Win32.Biter.a-dffc29c5255cbcc379847a259b213181ca8e920c65dc6ef8555a5fb887c30851 2013-03-10 08:24:00 ....A 23440 Virusshare.00043/Trojan-GameThief.Win32.Emelent.aka-ac52cfda3b4935352817fb700d1c390df308288b6cd392e7f3e12977790e71b6 2013-03-10 22:40:04 ....A 925184 Virusshare.00043/Trojan-GameThief.Win32.Emelent.bjj-c80f69bc11ac324568017e961a24075f37f54f20ddbc6c2a12a753e4e851657c 2013-03-10 08:01:28 ....A 22424 Virusshare.00043/Trojan-GameThief.Win32.Emelent.hn-dd4fcd703b1f0255ed1af6b5a4a4d59d10da7a9e70b46803a132fa652bb62810 2013-03-10 06:30:28 ....A 25722 Virusshare.00043/Trojan-GameThief.Win32.Emelent.k-f68f9212b531f3082f0dcdeb5a202b6bac2975d0b3d8ab013ef39e68e55b7b80 2013-03-10 08:12:56 ....A 20888 Virusshare.00043/Trojan-GameThief.Win32.Emelent.mk-e7bbc44d0c88bd875f71c958af723c4089a83a49c614bb243f68a52bac14aaf2 2013-03-10 18:41:32 ....A 6656 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.ahi-0cbe7cf729198a2d3ac7d06e9364c2f66b42c45764e9b9ba3a4fc30832aea4ed 2013-03-10 19:10:22 ....A 18068 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.ayi-575cacb3c96b426c859953d78b6397ca35eb50775242d0a984c856dd7b330f80 2013-03-09 23:54:08 ....A 17556 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.bbn-d6d7edb609548d026b8e9fb367486af1c9f8fa1b825f444754043dff992fab95 2013-03-10 01:29:30 ....A 32240 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.buj-ca1d91e9c25a072d8cd32332eeaa698f15af88e231dbe37a33bb62af1601d0f3 2013-03-10 03:14:46 ....A 17360 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.buj-ce202844b0bfb6fa9e462f98c0a5e9a23162249c207fc0423bfe42d511fee791 2013-03-10 08:17:02 ....A 60752 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.buj-d6554520bf70926a9cdbffe40e50c4217d952111b699ad2d2f016c0d72bffb25 2013-03-10 08:44:52 ....A 32240 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.buj-e4bccf09570705117b8f4ccbb650af9daf60c620e5369d6c04dddc993349d129 2013-03-10 10:26:16 ....A 16532 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.dhf-83db136550c4b81b49d08fe17d268ea951084819df5b74227f77f526bfac693c 2013-03-10 09:27:56 ....A 13312 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.dlm-319a008d39e5423d5e90e52d5121420d5ff12edf416632e8e87f436c56ae37a3 2013-03-11 01:20:52 ....A 24464 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.dtb-632874aa5f7510347ab333056c104f23dc6efdf8feec8d337d0f6f8dea5ef83c 2013-03-11 01:50:26 ....A 118272 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fevi-01a47fb4e8dac30075c8ca82f8453f29225789d703f0558e7bb8964f43c1fb80 2013-03-10 18:03:02 ....A 1828864 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fevi-5e60e6bf1d64c96a3a28e77af4aee8272e82eb15356f1ed295720344aa293341 2013-03-10 19:27:50 ....A 1463296 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fevi-cf58ef7ddcbc9a3105dd3fd9e903fc57b87d3a8d03360c6ec0c9bf2d30977062 2013-03-10 23:02:56 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fimv-2f32ee356d372fb1e0db401c0c75130fc42222b1e058c43783befdddc398fb99 2013-03-10 19:11:18 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fimv-30f552f2ac7c0fb76eb27933419e24aa514144142f924df68a69d42c7c1c6a54 2013-03-10 18:37:00 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fimv-aa400906c85f6a081673f6748dd725c35aa9cb150cb60251e412db425f68c0b7 2013-03-10 09:15:08 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fimv-ccc3df12a4698a0856f2eca89963fa0ed79404dfe7062037a548d678f52c9c7a 2013-03-09 23:41:12 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fjxo-8615683b3aa83dac18a6f116f874ca58530066d3168613ccd14499a321b6f1be 2013-03-10 23:38:36 ....A 65536 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fjxq-09ae5e23ac853025ca670f7c15e37e02a4756287b8b40502b5165fda705f1239 2013-03-10 20:59:46 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fjxq-c6e7f6eabcf1aaa9a1f438b5837819a355f4e771f6ba1178268f37a25e0d5f66 2013-03-10 23:57:36 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fkht-f6dbdbce89d2b97ab797d42b8d19b5e1df52c9074ef64995a53340e11c6d0f18 2013-03-10 18:47:30 ....A 37264 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.flrt-0fface8b941391e2dd2dae55142dd5cc4267aa06323649e7c6781219c54d70a8 2013-03-10 18:39:00 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.flzl-2ea7e18b973df23c341012ec8ad0660acf5541f69ee64f5502dfcdfbcf65643b 2013-03-10 17:56:50 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmbi-0f69db7a71b52e456908f083e4f64008de9e13cbcd58191adea4f0fdd0ed1d9b 2013-03-10 10:20:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmbi-80a4531e11fa30671a161aaf5059c1a6462ec52f9cbc4d8b93a212f4490dc3f5 2013-03-11 00:31:04 ....A 33280 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmdc-02b9a77e73d13b6f42f2646080da12c7435a43c096b6170d175748835085d536 2013-03-10 10:26:12 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmdo-0fecf1c8ddb232cc88cfb6fd94396485ab632ae7f32d5e4fa6522d79a71de690 2013-03-10 09:24:16 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-012a4f5f659e1b31cc6d3e81c23aa3592c866e7cae19212b3af3179e6cd93fb1 2013-03-10 23:37:04 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-0184c0e863b10c7f3af9ea2001123c4e475da5cd6a972c0fa112f1911b791f6d 2013-03-09 23:37:42 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-02a5da4ba3db0a3f1bae24c03ae52c2503b8b99caf8d296cbe0e39160f5378bc 2013-03-10 20:54:36 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-074f63da0f2bb38df2f568dc275e7243fef16ab25767c91f75cb61bafdd4e31b 2013-03-10 09:25:14 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-07f66da08d9bbf60f6d65a6f76e66137cab7dcd9ea3ff66081aa3ddf6a052948 2013-03-10 10:16:54 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-0ef64d46796bc3dbe0561408ce35526330e7b353d39838a31e4b3ff5206bc4fe 2013-03-10 18:39:08 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-114ed85420f1a4bf74c129f4d4e73d2469d7e2d4c544c320c5c33f0f2d5f4f2c 2013-03-09 23:21:30 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-129e4623d00728b85b8611a5c3e6b358a70dbebbae139b73c6f95a0522afa86f 2013-03-10 19:26:26 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-279ab5d0e1e0cf5c8ef50fdcea2606149046a2c9400f39bb56bc6a86b0e019e2 2013-03-10 20:21:00 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-2ca7fa7c8ab12623de9b91a517786108eb64b50e11e9325267743f2d74b3203c 2013-03-10 22:46:46 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-2f8240489a0ce47cb25554350e0084c59db2684c4bc81851d365b9cea067479b 2013-03-11 00:14:10 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-30ce27d843017fd164e71fa3355c4e468b31b3a6f3c30a565855404ad3304275 2013-03-10 23:46:34 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-30e3445358ca1cbf61d849a35c975d559ed7dd833fa4c3e14157e3911e8f23c3 2013-03-10 18:36:20 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-310c68360194ef3cf2633fe253dc25ce52f86d494bbb7f3834a2cc1a0caf46c7 2013-03-11 01:00:48 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-3303488b4f0082dace28bb2b6df36b0af1c403e7f5d37562c45ecfd20c71b659 2013-03-10 23:35:42 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-34553ba9d623627d3e6ac4532434fb7b78c40b77630298870cee5e5330f9c0b0 2013-03-10 09:46:20 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-51bb7f379a15f02932fdb200dc68164ef34a015e9cc8d207b5948c427fc31b1b 2013-03-10 22:46:54 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-533a4242f78ec04260f50ab138e9273bdcab394aa02b0145ba5b121a3f7331b3 2013-03-10 09:06:48 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-591491caf275a14649e6a83360dfe1a92cbf1c52c3c4d038927971ce9739ac70 2013-03-10 19:05:22 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5a2946c41c4e511aa29979bac0e2b82b5a652f1620bf1d697104304bc1a3e5d5 2013-03-10 19:38:48 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5ba447d73e065e6b3db19bc40d06a62792ce6e82b09bd3857fc186cd2580829b 2013-03-10 20:19:42 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5bc71dddaeff69ee98e8eaf85ac3f20bb60de41238144d225f19c926c93d00c2 2013-03-10 19:28:48 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5ce96d5b7611798a1a14463f2c59415f0f81f21a6fba803c208a565e06b05442 2013-03-10 10:25:30 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5d6c7264c9dbc25a6b47b327dd23d78a15365d31692a8462e17541dd209eeb8a 2013-03-10 20:14:48 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5dd32d50778b2e754178386765ecdd850e2ba7a9cb37c275cc28038f75e5b323 2013-03-10 23:31:34 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5ea5a2c5ed26a315c955c0d8bd37697edded72e61bcd160ca74471c9d659e09b 2013-03-10 10:18:22 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-5eecd8f7582384252f967235e40388e7099b148841d079fb34bfadbe5290f231 2013-03-09 23:42:20 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-65e75f859ed9c28f1610b33c3afd12774b40c8c941a309902921322277c1a3a1 2013-03-10 22:25:26 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7a1061ae4373ef89b0d65570d8ce45b9ffaa0cc9ad3b67d6d4388e65a7c95a35 2013-03-10 09:44:38 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7a548387de78b6c3497fd4bfb4e115aa2af6e25afe645cee39599fee246310af 2013-03-10 09:20:24 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7ae4fa1343b28cdd42b7a0751cb13acf4371a8ad1d82e02a1811d1f097373c98 2013-03-10 18:48:08 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7bf0a6f131e61a36585b461ed716cc0e9d6bb46e6f7eb7f26ef1ebb5d6639fd4 2013-03-10 19:04:46 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7e2d107806d7118398732453c3830430adb8d2d8ea975dfa2edab866f94f5eac 2013-03-10 19:27:44 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7e6a4933f2d91227311a7d0e1e28657171ff3836fc870de18eda9d32bfef6dee 2013-03-10 20:06:02 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-7ede7a25be572bbc4dc52360428413ba05c0de37ba301aa7bc5565146be6b006 2013-03-10 22:53:10 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-83144709e76952bf22877f3df0307c298f9aca9209bf820b5821ebe74af74287 2013-03-10 20:09:12 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-8391a7c0381bb1d28b7767750f50335f040340b0aa134fcfffa949dc6af40c3d 2013-03-10 20:39:28 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-87c3569d468548e0d540cd551bae27c0ab0cdb94e35ec6eec3a1064a8c08f03a 2013-03-11 01:39:12 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-9f772b09f355a42b78cde7eee2b4832975cb05f5a1009fdf5cf40821c8a13f24 2013-03-11 01:34:16 ....A 33453 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-a050a76d8b4302d02971388d26edd8cba695ea01f39369fb4e1169dfeaa1583b 2013-03-10 23:19:24 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-a0c9378593c456da2b1a5d140d42b7d9308bb7d2986275e149f16ba85730bf61 2013-03-10 23:16:14 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-a0fd0b03dfae82fa7831582d7bec29dee63138637da34f03ae66e7f8af3104d2 2013-03-10 20:41:12 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-a988b18c07fdd92834da2ee06d4a147ab0c8ba64483db56e34567e08e1e88d2c 2013-03-10 23:04:40 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-ab5354ea31983989027de1c6ca675413cebd7842c572ff0dceb92f3c0c2fc0ca 2013-03-10 09:33:20 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-c044e18fb724323ae931c09808c635be27c8962c1bff55cebef37d09df97d17d 2013-03-10 23:24:42 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-c0b84e5bed76b987b5ed922f965c7a9339425b9d42622e349f325126a0c3b2b0 2013-03-10 19:33:42 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-c0ee17fb31dd61f72fe47c5b3ccdec538262e9b9e24e7a0f00de162b19e5a229 2013-03-10 09:21:56 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-c42a4306650a5a0038de1979ceb33d6456dcc5de11eb6d9625ef154dca860b39 2013-03-10 09:32:28 ....A 33453 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-c89256ea6b589ed7b2f0dc613c10d4899157aff1ac6a03c82f76605a366c5e4b 2013-03-10 09:36:18 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-ca5412ca11f433060bf457ea600ea572236479cf6c53e5b94cd79853bcc419b0 2013-03-10 18:10:38 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-cba210633dc5f07e4b85d059ba62b6a1d6cd1d78a22b73b6ad86ccc1af260a4d 2013-03-11 00:11:56 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-ce2ec4bd863a1895362ba1e5d5c8df54f903a4d882067a9d4cbd176b70265a9a 2013-03-10 18:59:56 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-d556df0f02c27146433f17924815ff4d139aaae0930e17e4376b0116c7618e50 2013-03-10 21:22:48 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-d653b8607480d5052ffef4e59e5d805044f1440459cbc7441bfe252586948e69 2013-03-10 19:33:32 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-eb7fde1ff2278b86e6674b9e4a6d958d1d98ed8ad498fb27b94af8316e0b98d9 2013-03-10 23:16:48 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-ed127ef7c7690b9e6490172574003100d28170f87c682da29a925fb1d2360ad1 2013-03-11 00:36:28 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-edb47ee6a70d66c59f96db9be6ce381b9378d79385a34d028669a7fa7d533eb4 2013-03-10 09:08:36 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-ee8e33056b67014dcd6ea6700853a36900f75088b37d921a3c4ad6e312390c99 2013-03-10 20:48:06 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-f355202dff5a35977ba17d49ded044352d83597ac0cbeadbcb31ead375d10174 2013-03-10 10:30:06 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-fbf497c0e8a0a37d95129f8eb25af9ced3c8763e8ca462b14b298ff856f80884 2013-03-10 23:08:58 ....A 33321 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmeg-fbff6cc50780bb1f4cd41cb0908796b737a8f5c20ef1545886816bbcfdc35541 2013-03-10 21:22:38 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-00c1ee6659dd2657bd9e5ffb0d62d50faf940d119921650d7e53aeda9afe72ea 2013-03-10 23:16:48 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-00ec6267e96fce9bec7e4bf9037f1efe601d2e5e239cd057cbe2c3dc7a86f28d 2013-03-11 00:52:56 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-0317e934f0441cb08f12ea6342ad30be39751cd0fb065d44d7517cfe390d17b2 2013-03-10 22:53:22 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-06d5ec35980f37467acfa64066fd1e375a6ce2f8c6bee8f4fcd2b00c01d8da0a 2013-03-11 01:15:24 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-070ac7b52d93926f3830bfaf6dabb0b6fff2b79f5ad3e332785b9ded416027fd 2013-03-10 23:36:54 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-08cd517bb31546075878c2fd6b686d75bb32766b470b51920d48989b51c4b232 2013-03-10 19:34:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-095930b6676962e824f27c8807a3e5d99aabcc244a0b81721e06daa91e028a2d 2013-03-10 09:24:38 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-0b8bfdf46309ef04d1d0f3680217a2e9e6492d7911d35164be4399a6837ec79a 2013-03-10 09:17:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-100077d706b6069404548dea493e8189a04a7e992861039d6edeb132d7673223 2013-03-10 10:27:10 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-11c63930a8b9a7141a04b9ee2c2adc7fc446ef3060fbefd6ef346d2e7c2816d8 2013-03-10 10:42:02 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-13f9dbcf85e86b9d527c7b7538046805accd1982db85615584f9bb2772f249b4 2013-03-10 09:43:58 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-2aca1b924daefea4f077d91a7969ab0b7fc8a400f169651504a9fb0ee401d8a3 2013-03-10 09:11:48 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-2c7a1f55ec4d7f6d52ea28ed00ef03882cf5284cff08eb8b9b20950b4f211fca 2013-03-10 23:23:14 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-2cf387d84febe34405f9e63cf33857aabac11b05c3d0f0824bcb016d1f4e4b39 2013-03-10 20:35:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-31e058077c528be7db9dcbd5ad306d95d7cf06cb20a1845f3132f028a02df0b9 2013-03-10 20:35:46 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-3b31a82ee9c6f0b2fc070d24b15cf6c3979b50501c5500cfec874e654ae042e0 2013-03-10 19:47:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-5010d3a2c76ccbc347e30237618ad8193a2cbc6a964b91edc606a9bd409fea20 2013-03-10 09:24:24 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-54621f169accf8ad6b75c0fd906a5452137ab9bc36bc8654c2fa1dbe8da9732a 2013-03-10 09:05:34 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-5519347ba5479dcc997fd1ac264e632a522ad3aacb1c5f7ea743e4420825d9a8 2013-03-10 20:50:56 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-56ba6106c13c1b33e351ff67cd20350f6af3a45926044e21731de5c46aa24ef1 2013-03-10 23:40:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-576583e1684fceeac1610a1353193db708a93b031a2f62e3309215f03ac93162 2013-03-10 22:57:48 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-57eb8d9bdd325b789dce6f6524681a8aa44f0854486b3ae1add96472cb34582b 2013-03-10 19:29:22 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-5a9fe7cd018bbefe4a9bb2c1613019a246c98d89dab9324bcdeddf14bd78e9ca 2013-03-10 18:10:40 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-78878a1b39c8e4acb09b152a74c6fe40acdfbbb8db18a6d802cccda75875fd4a 2013-03-11 01:26:58 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-7b72c93936e2d8497720a39cf4d3ab54c6cc798483435d1d9e6bb4d2b9702077 2013-03-10 23:36:42 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-7d10a7076ba47310a773dee2b46d7831e06291a22ae7673fb2b2d61e1ed8ae76 2013-03-10 22:31:52 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-7e550cd99d3f2c257ed5e054b4f6dc9ac951800d832592cc32d838eb6228cbc1 2013-03-10 18:48:34 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-7f87ec8a9f890a0a547423cbcbf373b24f1ca6815c9e15a72c93b3a28b3d7f74 2013-03-10 19:52:04 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-82e06422b10f080f421ac5afc3a32ec8ae7856fdfad25ece9914216e0a8d064c 2013-03-10 20:10:18 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-8314781d2d0362150f6764170845dea84dd63bd2b57a960fe066538f62bc15a3 2013-03-10 23:18:50 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-8749764bc677ce71c10139973449f29680adc83e7477b4965bcde600c0546d26 2013-03-10 20:09:08 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-875f8d22902a805b787bcd4bf8ca2954db6d968de84f97fed31ea759a557fd47 2013-03-11 00:42:18 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-9e0df829bba7e6532e349666cedbb8b5e00d42e3b82ce89c4692b5195682afd5 2013-03-10 09:32:24 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-a1eaba3ffef5248c769f82c60fda1740d80a19e058f7d8ad9f43a54b6febd73d 2013-03-10 19:10:42 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-a7b500a08593f71de251aeb65259b864af47858ba15958437ae74913b7782d36 2013-03-10 22:25:06 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-a8bc730a9ebf6d9511093f7ca94b2dcf606988c3d50ed3399232cd68144a3e37 2013-03-10 23:03:52 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-c12898bc43b959aa37dc431d0ff496eceff2ff1c9c3c907e71cceb033a8affa7 2013-03-10 23:20:50 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-c279c48eacc39633fb2dae8df2e3b9b30c9cdf1a5fcf5792618148d69225fa30 2013-03-11 01:01:10 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-c3360d4eed5c778e6fb5b67f959026c3c9f337a1eea3428f2227af7250566075 2013-03-10 09:10:12 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-c3f6e90204e7598bb17fdebf0e8fd5cc7d9c0825be4ea1127d81c7c0e14367be 2013-03-11 00:04:30 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-c44d10bb87e1f01e82a5251283ea37bddbe0802b7206a0befa27fcc51161df4e 2013-03-11 01:28:04 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmen-ee9eddc0f6db9724c342f050bab88708c24f8c230ba8c5ed59b45ab742a96915 2013-03-10 09:18:14 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0004e9522814d50c7d5faa27ffb752e673078b96a0835deaea4b7447344a148c 2013-03-11 01:23:14 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-004bcda7d9fe8d09adba2480f8a90f66699a2b9e0158d47dafd8c208dd54f45c 2013-03-10 23:12:04 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-00a4641410d3ee1b71591376e7b88dbd42f585833ae8aba6e9f86a9bd4789753 2013-03-10 10:01:38 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-01f0dc22144ae38bb0baf3925f5cdd332b709610f2ec4f4da8417096226931a0 2013-03-11 00:10:26 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-026afb899a4935d3b1fdaecb5b92a63f17b99a1ae69c92a0ad2124e1d460c1c9 2013-03-11 00:10:16 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-027137a69fbe1445ff8199fc0b939be1b5207cd6818cc076f256ce06e0a17643 2013-03-09 23:26:16 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-02b4796b5b6f08703e70e9918545b412f9fcc6cb3690ca8b48c4d143fbf4f7f9 2013-03-09 23:40:52 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-02e772d8c952244c7de4462167491a6cf34f2ac7e820e13068d354c5d81685f4 2013-03-11 00:42:56 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-03087134a34aa70a1b54b383b68e5f11697c9696bd458839f7e9631de40d5ae4 2013-03-11 01:13:14 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0331cb33ee3b26bfb7075684108acac84fb0e827ca30aa511edb7fe3fa77d4b0 2013-03-11 01:02:30 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-03438452c9aa0022daf81b65fe5bb7aac48b299b0f3c706717ca80e0478275bd 2013-03-11 01:40:52 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-036329d898697e2ca3d5dc3e10721e3eaac4c8a7775f5a81a5ab31e1006de8d3 2013-03-11 01:45:16 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-03827e87301aa51c3d1b86e56f82610754850c23bce6f9c8916ce7af49b1d396 2013-03-10 10:02:48 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-03b22c9d209cd656b6ac70e1d784aa6413ed0b2cc5b1b1d36a5d3707323b17e2 2013-03-10 18:12:32 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0627e97542f438aaf8f1ffd74e20c2136e07999bce211ffd3ce973b18d128144 2013-03-10 20:57:28 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-06690fc8e55ad3def78eba8d0bc6d0c324413c80e585bb6b922fb9a84c91462e 2013-03-10 18:42:02 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-06c2476bae2dfa46063be891d9f47d98024f0bf147730388e911178837ba5464 2013-03-10 18:41:06 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-076ff5b22e9c85ac30bd8fe76a4cbc30e8eb3c08f3ee6b8de672fdd733226592 2013-03-10 22:57:38 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-08b68d8c7af4859273ee30a4c69681f85a9bdd20d479858e46b6ca7da75de0aa 2013-03-10 22:19:44 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-09d47fd87e1104a7003dbc084fb8ac1698747451b75693bdb551766a8455dbb6 2013-03-10 20:57:28 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0aa0dce18c7241744c9bc0a86bc8271d4a38080d9f70dc42de1fa7e65ec0dd34 2013-03-11 00:35:04 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0b60482e432531dd925b65026d884fc065a705bb989a0fb7e9f8e112ff7b1cf7 2013-03-10 08:48:36 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0b6c83dbff00127b887c975b2cd83dc33a5c5842b12a9655b2259e0c4a929e34 2013-03-10 10:35:34 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-0e4b1ea1f8e803cfde1734db735bbea34828bf9edc2d9bb3347ef8864f3ff2d2 2013-03-10 09:17:38 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-100e098a250ec993061b25792c56b8a2498a495a3df4900833e557ac473a94e2 2013-03-10 19:02:22 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-104b3f601e564d507e2a29399566cbf69e33b77cc5a6c5e2a65c00647cb9e687 2013-03-11 00:51:58 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-1106036b69807e2ebc166aaa8ecc90507eace6670c195438d80dc6699080d893 2013-03-10 23:35:56 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-116939c20be01222bedb08d0f3f41b61675ef47aff49b06ef5f50814b5e62187 2013-03-10 23:35:50 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-117e4310ff621c6ba0e6c3736680b6ed3d834283bb48e506d0c2c947280940f7 2013-03-10 23:50:20 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-11d23fa975b18dd8b1c711992d986ceea2f0f1c1d64d5fc9d0d529ba6514ed22 2013-03-10 23:50:36 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-11d541c6516b1abdd5d09a77f89161cf2af4a1e962f5bf5034a9b59222eb38f1 2013-03-10 23:58:34 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-11fda53868ce5bf786ac729bc1178bacb5d331f0def25e476a79ea9f00198eb3 2013-03-10 23:57:52 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12063fa2f5dd18567af1f53f7d1ecbf7b1d6aa3f250f7afbfdd2c3f60b8c1d88 2013-03-10 23:56:16 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-121c32b90145b8578c7fb63709acd56c2d0e534f40aab1d4bb4e33a3a47db456 2013-03-11 00:03:50 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-123755aedf52af5faa73ef3ef8ea305f20593e6d9a5511c901a54191855da1b7 2013-03-11 00:08:36 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-125b95a47a7cd3830ad854ec4701d672561972d2fcad680d4cf6e00fc4337f09 2013-03-09 23:38:34 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12b8fdf3ef08febd0c91b638053d59115da83a0b18d082e9a6a8bb8cd6f8374b 2013-03-09 23:26:46 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12c796c1e728356b28e72ec4ff5fae54aaa1a696b0efec77bcdc67528b922503 2013-03-09 23:27:12 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12c8ece3e6648b0344955d7f3155652ecfc64068fca778367fa2b0a6bb2b295a 2013-03-09 23:23:54 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12cbb524d55a624c57b728823fd87046f8b8dd56ade9da1e0d2faaf063d60a47 2013-03-11 00:29:24 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12d62d37b3b07a049555e454de55d3c74e9a6ddb5a771cc499acb3c966b20d6f 2013-03-09 23:26:04 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12db25de3e0f04cc04bbe6c17e3ee136097fb1c260e64cca4b3806021b2569a8 2013-03-09 23:44:48 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-12dcca1284a13d53b542235ddeff6699d244a397a727be7d5f070895fd0d0985 2013-03-11 00:32:56 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-1301ba9e8a7acc0642974cef64a4d7038ef27972f72103a4c0946c35f3b5afe0 2013-03-11 01:06:02 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-133563dbc3db63d5e8026eac83b2d104ae374fd89ad96805125828f90e9e884f 2013-03-11 01:15:16 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-13492f8f034c0a329fe3a5afe13f3032d0d286a722354234ad9818bee876fe00 2013-03-11 01:25:26 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-13791dd1f6cc619ecece9516cbca17e5768a2685561d4c20d989aa2bf9392785 2013-03-10 10:25:12 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-1433b1a047fabcef76998314c38898f431e830d2449faa445e35e77676fc87c1 2013-03-10 10:21:44 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-14c73d380e6924e8f20dba47a173200b0d760aa7a18cbcf3997dc25cee13babb 2013-03-10 18:53:50 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-17a72ad3f90acb5f05c2e3168523a831f398bacde07b26107f3a48bf868a453f 2013-03-10 18:39:34 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-26da759d00c61f38a6674f12dd72159518863ecdf7187ecbaa1855e9396a5a9a 2013-03-10 09:03:54 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-272f8036a46fc6452c981bb6707e65406faae82a4e1c715012e2ec8e7ac5aea7 2013-03-10 18:02:36 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-27e7716d5e2fbaf805ab9e63ac941948adc944f716dc38e1da5b73a21d96f2a1 2013-03-10 22:49:28 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-28a130b7cef0cef080d25d8b83e8e3b40868d1f4f735657b4fe68635fa7ec65e 2013-03-10 20:51:50 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-2a151a1733f8305f653f4abecabb35e652fa4b5217d8b7077bed3cb3440b52eb 2013-03-10 22:41:12 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-3010175d600ceb044af12e32a045a1a4d6db627f97fbbcf0d5f4333a38c7bb74 2013-03-10 19:06:12 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-3275a53a6895e4c969b0e1e5428d11866222b32d0a00f75e6bc5eda9b659183d 2013-03-10 23:52:28 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-3285b18f2c6589500e50a9ce4d5707a3180f58ad66c3fb6df6b59869df3b160f 2013-03-11 00:42:22 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-38f28c6c2aa49d466f77555e1c0557a981fd2effcf4a5722a38ddda29753f526 2013-03-10 22:34:10 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-3bc36d41d54e53c48aa3259c7147f75aa0338adffac5921ead9f774c669c2e7d 2013-03-10 10:05:48 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-4e7d4d7e4286649faedd4084fd35d020534de8054656d4d1d549457973bf31fe 2013-03-10 22:39:14 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-51470f1045331e7ef31fa68570180c6a85b5ad060e81f9a12ab9b4de216d9c48 2013-03-10 09:33:48 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-538217bc57abd42db445ac73007635e8291a2ee5161cc9a0470c522fd183d88b 2013-03-10 22:36:14 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-53d2306d495d26e2b4cca9d39d29e42884c14b89c7b2d71000bf9c29a251b0e7 2013-03-10 20:28:12 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-55d29bb9be3237ce127581d0dd33ad0aed94969921934bf08271a5093ac5431d 2013-03-10 18:49:46 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-5657a4ed89f92de5ce95346ac6fbb5f393ac025e0a6e0674524612a853293e4c 2013-03-10 22:19:08 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-58dd122482d3b7032f227489f01a4583277376227d3793057f5d340d9c003fe6 2013-03-10 18:48:18 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-5a4d8e7960eb0e1c0389f8b648b835e51014c0918ab59cce1c373ca4519059cb 2013-03-10 20:12:26 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-61a149e71d6c8897b064abf24267dcd023227e133519a80bb5adc5d67b4348f3 2013-03-10 19:43:58 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-62369a5c14dbe5387a43a280735f120105a9de455f045c80fd1e608519b8410c 2013-03-10 23:21:56 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-6253933a2a3c15c93992a105942ab26355d1cf2d1859c3dc69dd8044f225e167 2013-03-11 00:23:58 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-653c0001b3a47c574a721b99aa655dd5e62deb4d750fb8a01e43903aa9943e4d 2013-03-10 18:49:02 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-75deea9bceae40203af7bf1171599fd0b46e78875463246b47e54b1446ddeaa9 2013-03-10 19:08:44 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-7645dac7a10962f2e4ee59e5e42e4effb8288d2cceeb7ad907da508de2d1e0a8 2013-03-10 17:59:36 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-79236edf8c32db6345b2b682e94dd9d6ef0d37c00bfd6571744b54c444a5d38a 2013-03-10 22:48:30 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-7a69002feecf1ad7e387347bdf6b69d531da2a07fc86027f3005d95783df8d83 2013-03-10 21:15:48 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-7a782e20aaca6661e6d76b18b53fd02016e73244e0a44ba12b91eaef423667d0 2013-03-10 19:05:22 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-80df9d5010eec46fe120efcabba4d9c3ca0471126407b16f1c4a3cbb85863647 2013-03-10 23:03:52 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-814670ad78d1a5f693c7f65adcd115ad90a8545be7953e72bfc47517d7b4a343 2013-03-10 19:41:48 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-826350ba107973b93c82d1db0c6d1ba7bd3c6ae5894e2d9a5fb9019e96e7c1d6 2013-03-10 23:57:10 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-84589f4c9ae7a0d3e5fc7cd8f4878683574c8e451a09aeb64d7ca7adb24c1b3a 2013-03-11 00:24:52 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-85210b8edc8610272797830da183853306df300ff15747b77398cd30d0138206 2013-03-10 21:11:06 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-9bbf0a33839c7e6062dfd10efb206ea72ae4eebce043bb6495abbcb1bd7b8dd0 2013-03-10 09:56:34 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-a0cb462f2773d76b84cf37ea407e143d0d1a5f337b5b98478a909a10c0a2c205 2013-03-10 23:09:12 ....A 32809 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-a1450d3a6ffb1da2469f3487c25539a17f0558a4d2005592eb7643a612871652 2013-03-10 09:29:28 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-a1bae302cff5247af1bd7509c239d1785f35fea0f10a1e6da8eb97c70364a4e6 2013-03-10 17:56:06 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-a3dfdd2fdb433e1e70480fdb2ae9abd1ce3a7fc1c8589658e3593f4ede99407e 2013-03-11 00:17:24 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-a9022922b45e795f2056f635902a1b8c691bf1d6124c1b9f421c87eeb0574b77 2013-03-11 01:17:28 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-abc7a64cdcb03e9de3a5c7ff91b35b9f3daef75d64086525e5a18034a7da38fc 2013-03-10 19:53:20 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-c0a78183297129e0c175315b7a8bc671f22690ef99808e82ef89d22d4366963f 2013-03-10 18:46:32 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-c743c1e7d1a8ccba50a83a6af7fecd62fc47248d7428e98724228398eefc21cf 2013-03-10 18:37:32 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-cb3d7655483dca449afedffbe61e074e99e7ca203982a47111ec41aff616946d 2013-03-10 23:51:02 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-e4ba627faf5ca0f898719342f2a871a86d4e62069e03ef3aaeacd6b5ac2920ec 2013-03-11 00:29:58 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-e67ad95b5184c67b33a40e7ccf6ef604631709f8e89699d0908e78f079286450 2013-03-10 17:53:56 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-f82e401db5a93b9108f1082f1fe2df5b99a3decd165ffd24602ef978555c7d83 2013-03-10 18:37:36 ....A 32413 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmex-f91cb3d1f4a00c8e386ab234a49c378ee6140e02bdda80d19792e9f57d6f1df9 2013-03-10 23:28:06 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-012f50d9256fcc845f55f8f20ccc2c1fc0148275885c979a66a82e9433456fed 2013-03-10 09:32:06 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-09596d371a72adce6b0bce709cf7499a3493f51d4c00d9a54b9209a4284647db 2013-03-11 00:52:02 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-28428673877c46f0abe8be285c7ad39b6f8b6acaa96b631461753053961e6256 2013-03-10 20:44:16 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-5658468ecbdcf784545a5f01de6f1012254fca55ea815a2984e779b6caad6cbc 2013-03-10 22:24:30 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-5bdcdf24c29cec0592f756593e30899d43ad7d11d5537b41b0a4f94afad830da 2013-03-10 20:58:34 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-a4dabfacbf6b4b8fab17a2c5a9b11ff321e7641919f5cedf7b7981b2a322e3b4 2013-03-10 20:43:22 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-a9d1cd5d21810f2af73069b7943222978c15b02bec9f776e90d89875fdebe924 2013-03-10 18:18:50 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-c92625aa7af1bd7807008abc6bdb56246abea812c12291360834d671538bf235 2013-03-10 09:31:34 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-c9a2745556307b484c49bd6f3272949987cb3cb0daa1c2fa7793f3e66ed92da6 2013-03-10 23:38:32 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-ce49c2e3a78dca9f0fe67b397c2e3b772d10386ccbc1418863bf16029c13251a 2013-03-10 19:30:54 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-d0804c6b416ff0bc096ac9798f85c1902fbf5aa275c081c7dbb0a8a7d786bc34 2013-03-10 10:24:34 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmfk-d7069bc25530c2b9748d7d24194307e352e527cab6e618c9d46d4cb574de5e22 2013-03-10 20:40:08 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-003c3dcc529c85577a3d00780423a48055733714dc397f2bb8012c5dcf131af0 2013-03-10 23:14:08 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-00adfeca7dae0f3ac0675f0f106c79441eea0420d12ccb4f111e805b70784983 2013-03-10 23:25:06 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-013d19dcb4b28461f94c5ce06c25f3ab4470e19f210f27bb390be3012ded1809 2013-03-10 18:47:04 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-018f2644d22bfcb4ed79ef3d336b2370560d5be631e5245c89fdfe006f486cec 2013-03-10 10:02:40 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-0194e2d0d3fce4d2500723c80a965ecf278f759bf6da6d984c56f5df9473ad0e 2013-03-10 23:41:22 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-019591819caf7153b2c131157358e2cd6360991cef04bdd77a89497ec64af569 2013-03-09 23:10:52 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-0284474135914aa40a27d53d10ad9d1331f57435bb65cebe39820c2d8f4689e7 2013-03-09 23:24:50 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-02a5ea190a2f0ff798c09c0bd8c578f281869b752f4427849ecd7504a05949c7 2013-03-11 00:29:42 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-02b3db4a3bc2a808081873c4d8c294984dac5f266aa5e425422ba224adcacc5a 2013-03-09 23:40:42 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-02e7082ee075c5678e06b369f47cd9da6327329ec7aeb85849fbfe6c7d37d61e 2013-03-11 00:55:52 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-02f04ad7b55950ebb12d71ee8199ea2983b1e32b774c62deb844a44c7a232fb9 2013-03-10 20:40:00 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-057d1112de4f2507cbdf9c7e34e123a3a2f89743f87e5fd3e09088b09de8b053 2013-03-10 19:25:12 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-09a17508d8bb2208c9a643e4c542675d688089b6c1335b2cf53779366580d604 2013-03-10 23:14:24 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-10813c23f3b15c78ed17f63dece8f8d14de28a506f0ae80203a80729246ca4fc 2013-03-10 23:12:02 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-1099cf27741d154227669110593f558684c12bc9905fc06ce06b1c255cbbb66b 2013-03-10 23:18:38 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-10c85751a24e1f2e06840ad67f5790d49009952106dbaa9022fdf5df5d1c6d7d 2013-03-10 19:36:42 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-10f76733070545592a5419519663082e80541d9a157d93aabf7f4cb8715fe097 2013-03-10 23:30:28 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-112ee79851c0a3065f22698cade2694fdef1edbee43ca54f6427fca627a0cbb8 2013-03-11 00:20:44 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-1282ec556b427bc47a92e2b88b1f06dadfa4ce964acc920baaa334b9fdfd5463 2013-03-11 00:23:50 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-12867ab74f1ffb351584b3b64485db931d9924c85062523594cdda1d1b0c3952 2013-03-10 22:39:48 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-1296bfa8cf1518f19e2fe9cb644d77b1fcb012a605ce14b8d69448e36f14b02b 2013-03-11 01:10:38 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-13310b82711aa238d7a1e89aeabc1efb4b3ea91d7f73a5abc657aee9275772d0 2013-03-11 01:09:08 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-1352900d0957ceb5acb1720a939a6935a5132cb7686a5aa55161349eb4fcc79a 2013-03-11 01:31:22 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-1361fe450b7a2640bb1a71f42e9200e2cb60695fd55c77a46a410a6a83d23c23 2013-03-10 09:45:02 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-2e48673fb05ba89fb227050bfd0daefcecbf33ff9d65f31ab3544d613244f24e 2013-03-10 19:27:24 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-3088ccdfc2d7536417e5e81ce36bf4fe02e7d7cdce050746b693baef7f6162d0 2013-03-10 08:59:18 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-563ac5d0f328ea7e3dec088e190181f174f4124bd67bf983e94b72c8825a83ff 2013-03-10 18:05:38 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-585cfd41b38477baf58775fd4a85db5900f70baf1b27b5e7ca0189c08e466c69 2013-03-10 18:02:32 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-5fd193c6ee59e1563e919c8af7348e52d4fdc8c6b166f92afa94b9e042d162af 2013-03-11 00:31:16 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-8720c88569f9bc9447ae7f8e635e05197041d1ee8e8780589f260ebce7465230 2013-03-10 19:12:00 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-ae5f5cea541f1e80f8d5158747bb086a07e215f0d5c965f621e71337c2411a25 2013-03-10 23:02:16 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-d6f6aa239a394003991166b5ce21433f90efcad4aa6e6ee909a3eca2701d6e10 2013-03-10 20:21:30 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-ebe72ad15df2fb24c5a3c15580ca4c4ece8f7a37c1bee2544ee99c0627a73539 2013-03-10 17:59:40 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgh-f64a135da8f7f4279b58103fc83fa465d6336475dbe8de30f598bf0fdf1fb087 2013-03-10 18:38:56 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgx-5410f172975cba24cbd2a74dad5b0a0ef583bd0a1d74eee55193f4f9c5b6d0ea 2013-03-11 00:11:26 ....A 38912 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmgx-d40e982639b13bc5f0c597781eefac4d22672c6d856974005c602f839adad623 2013-03-10 23:13:18 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-00b1422e6a5fcd798592803a0fc7c03b210c27ed095bfda33cdaab6f25d8755b 2013-03-10 23:31:30 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-016c8536709fd65b5b983e5ab24e9e0a82792847ef6ad709557d54d0cfe6b3ff 2013-03-10 23:02:32 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-105602a0ec807680ddf87cd579dfbb9a70a09b44147ddb23e28144caced7327e 2013-03-10 20:40:32 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-3bee7ded2726d9464dfb77330a38ba274f92f96c9eda9f77014a4bbf5141faaa 2013-03-10 22:32:52 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-76aa3789bca35044024c0b44eabde40664b607ee4d39103f122dcd28a6f11de6 2013-03-10 09:13:32 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-8059db6f5e2d54ddc521ae2dafd0ad7ed9433795e461fcc83c2c9d27df876520 2013-03-11 00:36:38 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-c56b2dca0d491dac869d8bd346a368e50e245304c222e3342343616cb919c51e 2013-03-10 09:17:46 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-e09d78c95a378fe51fce43620e69f6c40c76c55350bd18378ec57a29d9cf86e4 2013-03-11 00:01:34 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-e55c839b9959b82bff011ab03ca710b2b9e9b0606d7a805c8b2ee7e596c6e1f6 2013-03-09 23:24:30 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmjh-e66c143ce08cc10f05457081ad400564e92b538684569e746c6759cff589c18a 2013-03-10 09:10:24 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmji-530bfe4b1fc663f84aca56f8c2e80f84c5b390f76b56d6b65203ea3c4e85a0cc 2013-03-10 09:15:30 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmji-534112a33a1d2263d49f846c3329b311fc45d1592c22a60f6c49d3f0787c2ef9 2013-03-10 18:19:06 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmji-7f040586897c2f36f239e993cd5497d1c7c63de5b87d3aed31599a87e35ed6d6 2013-03-10 23:35:28 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmji-a33c6d08771ed5d07739156769799f83224a31e348e1eadc04fc97c9a3be8f62 2013-03-10 23:24:30 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmji-e2d7f1229e4e3307d1b358760bd4289de057c4ee4a066a80133887c03a979ad4 2013-03-10 20:31:42 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmji-ecdb9cc620210fc16a136ffa47b8613f6bac5297b4717ca471b88abbb212edfb 2013-03-10 09:02:14 ....A 38689 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmke-f35f0ce08ecc331e03946ac7c1cb788d94007f89353bc92b053136042098ff7b 2013-03-10 09:16:12 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-0005b66f422b4813a3f1ed8fbdf9e5d05aa36866a67983548e301f8a2d9720d1 2013-03-10 23:21:04 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-00fede13a063ac0e0138b3c8e6cb1d1f6f476ba856115916e24a6ee424e3b19d 2013-03-10 23:27:02 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-0116af3e0daed5cd13b41b5b02d7344c18dfb080bc57a7d400928ab11bd29601 2013-03-10 23:34:48 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-017b79eb4c0b99bd998c134a45ea107bf9f517051f5d645325be95f2b51bdeb9 2013-03-11 00:22:28 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-028a8b94e34bf02a447a7d19fbdf08c5774878d7e3834d1bdd14ade44085b39e 2013-03-11 01:05:30 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-033ea64f780f92dea02d3d4e750720ea471a51005cd45dc43315433afd562199 2013-03-10 23:20:40 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-10ef99f8f53e968576c3ab2d6ec224aa3ba6010a55d01a773047e883d04ce473 2013-03-10 23:35:22 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-1152b941c73db713a17734d1c8656ca0ac913fbda95fe5d7473a79e7e8a1e7c3 2013-03-10 23:49:34 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-11ec5213ecc141aa0c0d47c37c0f111459332d76d641828509fca46bff30b85f 2013-03-11 00:11:46 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-12744e75f6914ffd49cd38abc3ba8b883ad3bd79a00128e452d0250e1380535d 2013-03-11 00:19:04 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-12ac5dee4dbb787e9a5246bcd14d99aad55c1fb845d66cc09371acaf6688316c 2013-03-09 23:25:44 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-12b47c3383f6d6f6b9eb53d9c393bfbdb4ca917e5c7a4d4cf527eec8292408d0 2013-03-11 00:30:58 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-12b636b67e3a19d935fa6272be941f846d7d4e4214937fd54bde9560180e4d88 2013-03-11 00:28:42 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-12c8dd27763b3e07f24e3ed770befe4255b3c6f075e6c6439578f63727ece9ce 2013-03-10 09:43:36 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-c1247374302f8ae1c1bbc2f31cc3509c48cec4a7738ec83476e9f76a162bad81 2013-03-10 18:53:12 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmkj-ce6a3dc8ca0f8da55bfaa84f1a696a1fb8708f595d637840d20c42df9f16af3c 2013-03-10 21:04:18 ....A 33280 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmok-7706c5da548769a79ce511e848b08c3c6d2d9af3536917a8eec28caa92dfb497 2013-03-10 20:54:36 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmpm-7c6c6dba85ffebbcb611f8774963f1aff7cb5a233c68fbc0133ee7975f49de6b 2013-03-11 00:09:20 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-0271121963bf92e5bc46f714dca8c4199a71c7265a3a03586e02c9f14cf2c0cf 2013-03-10 19:35:54 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-07efb4d5ccede80cdf0087c0030b93a97339a8682304c53594bde2b15fd38d14 2013-03-10 23:20:06 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-10fe6f9cd39b5d3e63e57a0a1ea23db4f8af58e3a604084a5ff34314c27bae03 2013-03-10 23:56:30 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-11f55eec51fc007bc7dc3eb7b55cc06a28fb4d36b4f0c6ef3f6d0e6516293a50 2013-03-10 23:52:00 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-57cd6a4e20ed55b5ef0067846963c834493b15ff793856c9eaa031b74b034e7f 2013-03-09 23:19:34 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-5975894804b502ed3c0a2c22655f500b5b0fb9d6737023fbeea86b016d5f6078 2013-03-10 10:08:58 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-5d74460fa7f420edb608ac7f0576e6f6c8f0ed76fe5c67411936739eb147343d 2013-03-10 23:29:36 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-c2e0dc3e28769c85ac3c4381068d164607460d9206a4caf25678d4850688b31a 2013-03-10 23:44:14 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-e45a26dc55a28b844630ec1adc4e0e7c5c8b078453a18e4dc4fd4a4504b2bf0e 2013-03-11 00:02:20 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmqi-e59adba021bc36214272c84253f634513e44d81ffb1dbc90c766dfc1ee37b63a 2013-03-11 00:46:40 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-0306902bf11a97bdacac376397a3b19d99843a9a05a0ae0a0dc67473fac5577e 2013-03-11 01:07:30 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-032408558a6e285a704a1d7552cdcd6f346f2c0a39cd4f3365a4f892fdce5d42 2013-03-10 22:45:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-06a40c6c8131c87167ec0f1b472cba25a6bbb4ce38adad64cd30066e5cb10c6f 2013-03-10 18:36:46 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-09b655050e0b32c58b99e376939388878faf247dd64052999b388c543024ff93 2013-03-10 18:55:00 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-0ce6a37da26362d7f69c7500b0eb2c75d220581e5b58a82dc7f6f32c1468bf9e 2013-03-10 18:36:44 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-10daeec5ef86a0013b17476dcb9302394a7633f8f9aa1cd3a16219af378c2543 2013-03-09 23:24:48 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-12d76f01841531fff6cc81d0d923ca94b0a9675a1c7783ab457ae9e7b6035aae 2013-03-11 00:36:54 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-12e1959e80be15fcc7b3505352cf8d2232e9b9c22dfed5465da3be4c6aea2a57 2013-03-10 23:02:58 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmru-819f6caa414bf375936b492b3b049de4534fb10979ebe06a8387482546bb0c40 2013-03-09 23:14:56 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-0285dc2d172c05d6af88e7119a5c06dde7fccf4c5fb4c9ecfca40d20847cc8bf 2013-03-09 23:34:56 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-02b23abc76d395ea3021c9b3b2ee180b9bd183880e8fc8fae03fac4b99042280 2013-03-10 23:01:58 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-10473eb4dd64d6fcc35a6357a400a9364a7e603323dfb21486941b255dcb8993 2013-03-10 23:40:04 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-118cd3bd9f153ebf9942871e14797278dfb0005a3e3311aadaf86f458792a02d 2013-03-10 23:50:16 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-11d70ea22a0acdeb18804fd758735ae5586a813a363d23b2cdcdd928c4617d58 2013-03-10 20:56:56 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-2b837fbff1fd6191fdc3df848d7703daee3f479f2d1e50204b5c8b0eaab375a6 2013-03-10 18:29:18 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-5443162a657b726a3ac7a5b8697f7083dfba113e655e6fb104def3ec5452b795 2013-03-10 09:19:40 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-a761a11efdfa8c0f25cbec593b47398ee1fd74045b8c458d3efe02eecdbed23a 2013-03-11 00:26:32 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmul-cfaaeb03cbcd760d5ba2d540bf00c0a98dab198bc37f1311313295b5db29d34b 2013-03-10 18:45:10 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fmxg-618c71a91e628aca9186d1074347888263c6835146760a024de67d4ff8a3a340 2013-03-10 09:17:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-00052e3c312a429fdfb67946693f48023a4d9b64de05f49da84e8e488b32f51c 2013-03-10 23:11:58 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-00bb7bc8c121da43b1d8da844a7054f46931965c4cc15904cc38b8c0c98bb5b7 2013-03-10 23:39:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-01a334453b614bef80dd4a94129b01b525970a8747770edd3fe6f5b3def87a16 2013-03-10 23:52:14 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-021daab56abc53883ec07211c36c0253fbd150433709697ee8b6e46777feb656 2013-03-09 23:20:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-028d1d2901a23be24d0a45571bf8cdf6260b31c143b7ab5dfdd63b5f7e679ad8 2013-03-11 01:04:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-0334ed548d98efb7845494f41fe728fa831042e5eb5d71c617d366562cb959c7 2013-03-11 01:28:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-036009a0de6330a1ce8b991cd25f5714736c35cc434e8932b4f059211c9b0eff 2013-03-10 09:00:54 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-0463cbaf08e1495d5eab83ade781f39659dd6d8584565f8edd5f9c4ae1c2e43f 2013-03-10 18:09:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-0bb292a7a3c6fdfc7cfc8a85b15c9af7ca807df61ca75eb9f99a529b56e2feb4 2013-03-11 01:41:44 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-0e79138c89e82564290fee82637253caed78cc207115451e3896ddb618dc7c6d 2013-03-10 22:57:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-10270538656a89ec30e6b6435c7311ae14702cd8e3f1db188d17eabc9e9489b7 2013-03-10 18:12:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-1108990faea1d2c3196495c78659962cf586ab16bc2043b3859f0bf9300ff070 2013-03-10 23:27:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-11157e49e5d5e5b545a888885987b7798bdf0d5dda081e92d64b0ce499f7a8f2 2013-03-09 23:41:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-12edfb68f0fe8bd7954551030b8aa413fdfd196c8cbc8ca8c85b4b4091785816 2013-03-11 00:40:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-1310b8fc13ff4f56dfc9b2ac2eaee430149b074145384c135b5778b0092965c0 2013-03-11 01:06:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-1332eaee9ddd47894c54d97e103f7f157ee56ab0b52b7b93a9882a422029d98e 2013-03-11 01:41:40 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-135fbab4c7014739fa3d2e284de5330387c34e77a4edb2fc55e65fc9ce717d7f 2013-03-11 01:26:14 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-137f4fe0fc20c70290286289d64f832db14bf841f53f86e2d3cbd575a5d7c107 2013-03-10 19:05:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-17733211746a28a19791b6a8890047cebbf61306081c43a8e50a708706ba4c34 2013-03-10 20:03:58 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-3015ec09c5d121c73bdbb1c744b736f0ed122a090f2dccb1d01a3154c949a9e8 2013-03-10 10:08:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-33ba9a5bd1795193d8b5097586e70a7555e8ae4469e14ccbc92fb63554abb84b 2013-03-10 10:21:40 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-398edc9c3cd718e8ee87752376f04a79206949627ee63e35c5b7c7c318906e9e 2013-03-10 22:30:48 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-3f0a197b934213be083be53e34a320b611b2307e52485b7bed361e03236aa438 2013-03-10 18:10:28 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-516d46f3afc0f57947c16fc6ab159b9208ab2b9a85a9d395ac7c1fe4b5faf312 2013-03-10 20:55:46 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-51b84c4073ca1e4054b517bdff4402648fda44bdfb0b8231c3d5e48194a02794 2013-03-10 20:24:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-522f7e162e0f8451d6f5b91b4edb02507f39ba1184a64cfa1a37f08854221666 2013-03-10 20:47:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-539c436db98d8fd7b08475e8ed2fedbf449bf54908bfed850dc96a6d8b54e976 2013-03-10 18:29:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-55fa83463f8d4bb3c8e1c66f0c5b8895e0d70398ad6dcc4e6ce4ca21dc122ac4 2013-03-10 09:27:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-58f0417dd6a0e88889df9d6e8cb0f40ab153197fb8df205337704b592364c590 2013-03-10 19:57:38 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-5903c66f7d202a339ce15efeac5d2e54ed191525fc17443864574aaecf4afac5 2013-03-10 23:58:30 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-5d90651f51637093fa18da672173775216bd600812c70e863057dad06741d0c5 2013-03-10 23:18:38 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-6000b06dc4ad1d6f8906d75d0c47b95d79dc1c2a96e3691e961b4b97d792989e 2013-03-10 20:23:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-7442249458740f36a2e658162bb21fd4177b58b4c26833d80d39af8a2e40e048 2013-03-10 18:54:30 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-7660bc7676bb3bd871e83d0e69674a19f4cec76c37aef74c252d1b6d7497f4e0 2013-03-10 17:54:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-77b955e5fc8a0cae22bdaccc16d2eedcd0809f9cb4985aa7ad9adb6917ee12da 2013-03-10 09:28:22 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-78d11ccaf628a97588dba8f4782bace2672603d1085ec597bc1a0091c65e0ef5 2013-03-11 01:35:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-78dc6cb5382a0ee2e50e7b13198d614b7b9e1a7b8caff64881b4bbaf0606ea98 2013-03-10 09:53:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-7ab35c38e45da8de0d4577705d726ca4aaef85501a0bdcc3ed7da06999273e77 2013-03-10 20:00:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-7f41652e5ea2795031e3d3ca8b3516e8a52a1161a775e52ac7004f3a87b5a3e9 2013-03-10 22:30:28 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-81ff6d85aadefdf99d393661c55a7c2b05143d745eb5fff3e09ecc17e25b86d6 2013-03-10 20:06:54 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-86f620bba1a28c7be84bbccd42a223eaa74f01030657b168317803db455ded93 2013-03-10 20:50:58 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-9c92162b50545b8aa50919db3df2320f942d8f2e12ef0c0c8c95cc404d341389 2013-03-10 22:59:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-a1024f773f2100d71aac9dec32daa8026d0f48696e9ee584808913c3f71d8a55 2013-03-10 23:12:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-a1aa7ee244a7e6a973129c7e761970a26ce492748d315a3f9421cc78fed6548e 2013-03-10 23:18:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-a82f9a476b69ff96ad267c11a041f784444438177c9f3f5524aff28c463333b4 2013-03-10 20:14:24 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-aa58043af444c4cc7abb114e4f8851fc2d2fb6b8d20e90e05864311448410c3f 2013-03-10 19:44:00 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-bffaefb432a95d289bd57024b535a552958bb539217c546013ea14f05005d252 2013-03-10 19:09:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-c0f2a1d3945074dd72283a085005aa1ddc7268e31eb4878fbcfa33e589ea2c79 2013-03-10 19:26:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-c8daa1a37d30a1af2cdf092c34109c23f551477fd9343a677b4f4965bbc2735e 2013-03-10 10:20:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-d1a2c89efd0c09f03b22a84225e66b015735f9d58363cfe473989d5c1ca06918 2013-03-10 22:38:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-d3bc35d4951e59259a92ffc2a14107fe55548ef8e74df021134bf9a1ffd42b2f 2013-03-10 23:56:54 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-e51a2eb59d52c20a6b080aa66fa98183e866e88335eb9269ef00f2bce086172e 2013-03-10 10:05:40 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-ea0234a3c011321c183ae6d53f707e1577047c367714400def6cbe94e6b3483c 2013-03-10 18:18:28 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-eb98fad66a5fef04e8ddeb81050c7e851c4a3bd98d96e94818c14721b6edb9a3 2013-03-10 19:41:08 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnbw-f0680e09c70b07baf10bcc485458fc1e8f6d5a1a1e02b974af002a05e880f266 2013-03-10 22:58:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-0021b05b873bea2ed17075b7c300e6a44d835410fa20c03d170460d7778247b3 2013-03-10 23:12:24 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-00c5c3734da0554a4a374802a9b68a3b3d08e6dfa6c554db423265c907288d2b 2013-03-10 09:09:02 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-0c2d9149064780b3f632253631b3a30b08053d8711040a6c678cd72f354f38e7 2013-03-10 08:58:28 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-0cb5b163a2455521cba93919c0f5747c5a5e84f71df4b1ed52346813ad2061b1 2013-03-10 18:29:44 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-0df5008b78a22488ccf3b80eb20bcf715b8ea55644d024420a200f87c80b69f9 2013-03-10 23:26:22 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-1104ba8a0763c88a164b08baca9da02dfd15950bd00ba6b1f1048439d4ddb306 2013-03-10 23:35:46 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-117feec8c4438db0fd011075325bda47b92a20034a82487772ac54cd9564c3c7 2013-03-11 00:22:52 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-1288e52e74a4dc06a30c4afa2765c733de595c2fbfa4464340cfd18bff570297 2013-03-11 00:01:34 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-136b020207d5b7f3ec25087a71bdfc1696f8653e593974d1d688cb2bd21bb706 2013-03-10 19:08:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-274defdd5718c8cf7ab84e113d2a13df09a4a602be0a8c0feac59a6dc87fc67f 2013-03-10 23:10:48 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-27f6444e6b9dea2e4eda72d2bd2aaabeeada8bcf67c4da493674ba769559ddc3 2013-03-10 09:06:48 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-2a774aea63cb2b1f92512fd7a8c65e7c4f1f3b79112f05aaf09ec76c0365f7fd 2013-03-10 09:29:50 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-5460d7abfda20118949e8de866169399fa5e8b0df682dce4793c9987ffdf4284 2013-03-10 18:53:46 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-7f217be2141bec2ad35d6819545f23023647c525fdd63c7ca4263d1e2c617dce 2013-03-10 18:35:06 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-7f88ec94dd700670fbeb181340ce16bcd929873dacd6a5323b28a42f04ecddcf 2013-03-11 00:44:24 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-8574261e69aeea4120258e49fa780be83292be69b4ad41453962042780c1c138 2013-03-10 18:44:14 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-8befd7fbe30a456ac547bd83f67d37e1d341fd772f0ccd58ee5de46aa6710bf3 2013-03-10 20:02:26 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-9b473106bce175b4f6e6544cc148dcdf69969425a049bfb83ac44a170e5b7673 2013-03-10 18:17:06 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-9bd0051e7e44d8d96ab81ef32fb617c499eb8550754916cfa64e70c4fc89f331 2013-03-10 21:01:40 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-9e79b22b74aa3e9f7523bff176741f89d8c7c9c3d475747c9458f11ba2fbf8ec 2013-03-10 09:08:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-a0aa9406b72a5672d548fad0e66ce00b1d0fda899eaee678c8750d80ed8461fd 2013-03-10 17:59:14 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-a348ee302678ce99e18b53a53f453d9d9ed314493b453047be0bdd3922c71272 2013-03-10 19:39:02 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-a5457ba84b5c590b1cdbf56182af7257508ad45c298e4e381d2de472e844ae03 2013-03-10 17:55:56 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-c6566476140f409b5f7709655bc6c8eea7ffdda37cb4d71b0d1943e0f50d9fb5 2013-03-11 01:22:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-ce3eb312c46ebd31aaa1558224941fc57855ba7998fe80a199ad7ab46ee1b748 2013-03-10 20:54:52 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-d3bebe6bb196dd3856faac3626260f88c4799a6f504c61653edab048d9b98d48 2013-03-11 00:23:08 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-d6254760522eeb46e959cad0780241aaa049180c15f9cec70517f53f8815b201 2013-03-10 09:27:20 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-e9dcebde60d0c1f96c9dd615cb74796f024d2d2aab10a1fcdf57d30989f0ec90 2013-03-10 20:14:38 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-ef6a538eb0177bdc8bd2ad08aa8dd4bcf5e2e98b7b51a32b7be43d696697f782 2013-03-10 18:16:56 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-f4c3b7cdac40cc4abff4cb306b99a4d891cc3d2f5c37a4fb27ceee15bfd717eb 2013-03-10 17:52:10 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-f5dcb8cf4a8d6e787e596f4312caec73197594a526e837ffc30642a53672b18c 2013-03-10 18:32:08 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-f77d2f347e0d47f40fd2b5adda38a50bfc503efb6f6b6d1bae47c5b0ae98fcfc 2013-03-10 21:10:14 ....A 41629 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnby-fbb1de84af7308c5397878494d84e6ec000a5d05ccf78ec9f1639c27f5dd5f0f 2013-03-10 23:27:30 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-0149daf4bc41a99e72015c524ec544a4d87e24b1921eeabda1165b40bd860f59 2013-03-09 23:31:14 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-02b90691240140551b2cac97ec3dc20c217e27cfeb2e9accf19d8e964eb13bd4 2013-03-09 23:44:30 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-02c1daaaaa9cc0967aad1e64486c924f76f4a523c01cd86216bf9d9b5fb95461 2013-03-09 23:41:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-02e92e6476fc894eed0b26eb967e2b955e49cf28fedf4b3fcc90397f4b22f461 2013-03-11 00:50:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-02fe270f9185fe02e0ad20b28cfd93d4138a8f76df918a124dfebf19bd1bed50 2013-03-11 01:04:08 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-03347093d0a1fe0475477773deb394155e6971749d59187384e60ad0a5105cfb 2013-03-11 01:27:40 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-0355e2028f271c27fb7bf8d4a9cd4947d8605dc9d30c3cb651bd63b669050412 2013-03-11 01:52:22 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-039efab6df4a87b2d8132475fc3339d2b4066f8da5f83356cdc05548b6a8bc3e 2013-03-10 20:51:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-095b72da7ee6506a5edc54a1c78edbbd40da031cc542a9f5572a5e55cf78f6e6 2013-03-10 18:47:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-0e22c1f696bc2fd61877827e9ced7efc792eeb9237819b5f70ff7fa1da4b08ec 2013-03-10 22:51:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-0f645c93a2667765e5c118385c5e48473a0758c36fa5527ea7e48d011934ca79 2013-03-10 23:02:52 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-1040044755dcbd498b9517b75cc38052ddcecb8f4a17631514fc9f66871d8460 2013-03-10 21:11:54 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-1081583c4045b3e734624f33556bf074efacb0040784aa8014e2136b7c3cd90f 2013-03-10 23:11:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-108577fb3dce795d6198b1637bb88c213f64474ef822d463556e98477096686c 2013-03-10 23:27:20 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-11181ea7418742623c645494bd26995dd8180c7fbdaa299ae656391d0600c797 2013-03-10 23:43:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-11ad005a4f51fc5d6d7f95507320e5d3283986189c8ff73caf81f393fa227345 2013-03-11 00:08:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-12577b5d0246d489028ab07e28040fff1566b62176dcb908ee9a064a16f3b763 2013-03-11 00:29:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-12b9bfe7153882793c46efa04ba2a86a563904bf9967f5a6933bc581aacc315a 2013-03-11 00:31:20 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-12d4ad8a986de026984753e1648d41f7af70ad5ad51e66b794bd89089188690a 2013-03-11 00:30:52 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-12da56bf4429c3fda30ba41448cb72fed8dfe4fb271d84e68e972d376d5ff1ab 2013-03-09 23:43:44 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-12f8592182d791dc71dd4f465860375e404463e266f777c7aa15c199c722a279 2013-03-11 01:08:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-1331054f7981cbdcce652c1c70117e95c040a062b949b23b8e107e743624e898 2013-03-11 01:01:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-1338dda7e3ee6f4cad18fd990b312106d68a4d565c4002dce69d623f1bd96bc4 2013-03-11 01:17:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-1357beaf8f1ee6b2901c86f2a1210b795c2397886d985867db20c17a06c65f27 2013-03-11 01:39:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-13694dfed0643c1d8765c5ad4bc6d0edad2813e453cc4362b1ca67d09a8096cd 2013-03-11 01:25:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-137906b136ddb9d5a261c9345d5a097fb4c035ed92c2fe4dd1efac7f5ae9ced4 2013-03-10 20:03:30 ....A 37681 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-152532d7b4f9a110767a2bd04f77abbde6d7e9a127ce2b2635fd7438bb0be4ab 2013-03-10 21:12:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-297faf1b63da1da07b4aa6d458117d76c6192db951fb4e31f296e23030687c25 2013-03-10 09:49:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-299842891460ad2b5ecb50b220576babff7e19b9854936529e678db3c2ba4fe5 2013-03-10 09:29:24 ....A 37681 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-4e5aa7dedfca5bbc89f559d2ac3c8b6d9e8d7d09e0536d8528d5b8bcd241e8dd 2013-03-10 20:42:00 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-51cce92a33569c6178b21c512a8cd81ba3b90db30da92e1add4ad81d6c6a15bb 2013-03-10 23:56:44 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-586457b5a80b81d7e346b95f410eaac9cb542f3a9a2f3f10ce2a38d57f3520de 2013-03-10 18:47:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-63295b758e21f17279f01c079343d96a753809f2163e304b82839f390c767e9a 2013-03-10 09:03:38 ....A 37681 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-751be8029883190f961e486f905611cbc222781c7a5aa60f6e1df05ab59b966b 2013-03-10 22:57:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-76133311c5087aa2ee00528fdcf94eb9827f3db192fead7b51c14b8ede0c0779 2013-03-10 09:04:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-7ba114e80c10d9d2e85496470fee9014d6c89a626fbab4a253255c1d2c9932b5 2013-03-10 22:37:26 ....A 37681 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-7c0fe279c7e9734c54dec5b83af569864b0dcfa75b58cc56a6dc755afd023803 2013-03-10 18:17:24 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-83070cc35e68a88cfbd3a7b9ddc967d4168cd9b65ef5d838e90c3494c6588119 2013-03-10 19:53:44 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-a1e80dca151075e099d83f8900b68b96cef6f32446a6b6ed0622cf512de507ad 2013-03-10 20:58:38 ....A 37681 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-ada004267916c29c0028440bf3c9486bc107947882a8ff848b18746d2454b734 2013-03-10 23:50:48 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-c3663094ea25c0e9b71cd77ee00d050c68e9cddfd61bfa809e2371440d0eadb2 2013-03-10 22:50:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-cf82a6a1d557a8d6963751ed0fef9554cdb6d189306e9fbfad52b92694780eeb 2013-03-10 19:01:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fncr-fbe8232f9884f68908885a02ea22281a0a9516bf8e4aad43157c1b333f3f9460 2013-03-10 23:02:54 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-00445013b28d26e2a601a16aa4ac4ba3da29518189737049b5ecbea57f25c398 2013-03-10 23:38:48 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-019253f4cf2092b5ee076297d7abb2d6933f379b66fc6d9bc6f00231b8f1e5e7 2013-03-11 00:02:14 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-025c6e4bc6b811c99619fb9d4c2f0bf7cd8253f11b4b03cbbc8d799a8586c1e6 2013-03-11 01:32:02 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-02b3bc0725d0ca22770ef78471f09122c1bb7e951659db50e58c370d694aa84d 2013-03-09 23:42:20 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-02d4c3e9f5e6ed085203635c6c3740cc2e52518a4b7df0b9f2ae105dc68bb0dd 2013-03-11 00:40:18 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-02f71e90e5aadd04d23a47e99edc57305688ddc4214da34347df413e24a86432 2013-03-11 00:44:54 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-030aee63782237b040d9d2d09563f6f5c971bec0c4bc9462175b879ea056aba7 2013-03-11 01:03:52 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-0343365c29f3c7378f2ce69634b41b109f04d6ccfaddd866aac5cec59180ea1d 2013-03-11 01:45:52 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-039c3d5131e80b8f8aae7c57bfe7f3dab73d4948343faaac7ab9a9294a3986be 2013-03-10 23:06:36 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-107c56337319736ff7b4c93ee01f881956ccf676c2261ee8aa4c3b485de6aa1e 2013-03-10 23:40:28 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-119be13e43603f58d6672beb8b66fd3056ecd1d37a5227897e56a5a2c1566109 2013-03-11 00:08:32 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-1255646d9a508f3a2b1575a74a46862cbdf60bf6120f61ca9f092cab4277302a 2013-03-11 00:23:00 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-129dad7faeed3044ac9c34130838417ec9a45585d587bbfc8c6f32a2836220b3 2013-03-09 23:42:12 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-12e94e8a4703e47797153bde9702671355e1a18e6d8ae08e4ad9222077b56be6 2013-03-11 01:23:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-137f91d5deacffc50c230d3a7e24f9a9927881985bc9a44c80dfc41e2b796cd1 2013-03-10 20:55:12 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-2d411bc654ade5b8e5be11dced291223dbdf437bbb08ea397e6391e64b2645d9 2013-03-10 20:44:46 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-50ef38142daf0a100c1244d7af751dc7d7c46e07daeca13e172d1d079e50a18c 2013-03-10 09:22:42 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-9c9c9a436991d211450626719c6797bae63579f4004e8be959f6039dcb183be7 2013-03-10 09:47:32 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-a2bea6aeccff74fccd5b57321a3eff770b12bee04794114570d6c7f203f4d669 2013-03-10 18:53:08 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnej-ef5863123fdb593fee8b096f3eae6bfa6d46643b7fc507dd2e77e0eeff741a87 2013-03-10 21:08:16 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnes-001018d44d9f8ed148df973371781132472b5fa750cf8f02bbe04859026703d1 2013-03-10 22:21:16 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnes-0e1fb2226027082db16851f70965d97df3fdc11eeb734faf3039b98f074a558a 2013-03-10 20:31:30 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnes-8399cd6054afc8f0105fc43a84681a5b46ddcf9c2a3425f863c4bfe220c68e7f 2013-03-10 23:30:40 ....A 35485 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnes-c2ccc3bee140f8a9453940e121b005710b3355eb9f8ec9eada53a83ad5f21ad6 2013-03-10 22:53:46 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnes-ced79fc4003c7d2d5fbe8320a8795bc2c664c65af9dcc5373b26d0ecf0118009 2013-03-10 22:45:26 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-00f6efd409fb45c5d92da453b564caf26e147c5f4a8e6554107f56f3c0c0ce75 2013-03-10 23:19:12 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-00fdef80f73e758c8b8afba36819ef5eb1cec8edf225b4fd8bb13c7d20b77a18 2013-03-10 23:20:30 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-0104d216352924380e4f60e16439eb25e0b22f396d347b27b8573f0f0fb60915 2013-03-10 23:34:50 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-018678abbb6a99ee743b320170cae6acb113fb77a7356691565cb1a3abcd7ca4 2013-03-10 23:56:04 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-023aa0c2bc47e8f4e4d624b8227e18af71fce0dbbe58866dff0d25a9b0576948 2013-03-11 00:30:52 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-02b51088c7baae40c856456b94d01d9d055663658bbd6c37b2d1f71242ebfbcd 2013-03-11 01:24:54 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-0368fe24b8c3cbb3973f92ef02430ac422e62d4c47cea6c79a00bd1ca1d2f740 2013-03-10 09:49:46 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-0caa2568129c3019ac193f96e6e528cb43253e410a6cabbb658414689fddfbc0 2013-03-10 19:00:56 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-0eb5acd7ff6be57a2fb965dc3ac6fd58db1547c0cac322073803e5cb88bee2c9 2013-03-10 23:21:30 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-10dc75c452133e0fb89d8a48c9d257aaa10e2e003018c3a955901a80f8593093 2013-03-10 23:27:16 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-111a86065961f727d656c86521b6c6cf407da3725a8af1e07ade19ad4608b75f 2013-03-10 23:56:08 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-11f2e291414bd478858d2a5927e66942ef5ad6b3b2e93c196a8e0cc34fa47e93 2013-03-11 00:56:08 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-1324415ad73121af5e39779f00f96f5c8bfee5d766656515f7b20d0c4111174c 2013-03-11 01:25:24 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-1360be04c4f5d678553354b32dd7ece249e91acc9306e5f005f4e6fa78e52379 2013-03-10 19:41:06 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-32304bb0f317a498a98c2012b27f7f420d44ef002686efd0363dc7e613343b87 2013-03-10 19:32:34 ....A 41249 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-513804a0db118af434f64df48d18231b9d3b3a06d21668fe9cb09341d3ee141e 2013-03-10 23:20:52 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-55e8f089e9afe848b9cb6318df8cef6420381a5d8678f2da945d4767d36040d3 2013-03-10 22:58:36 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-812fb1c8b6cec9b70c376bc3aaf1ba2ecbb1935e39e8c2166d23aeac50a82954 2013-03-10 20:30:16 ....A 40448 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-89151ae107a63fd450744c9d37e3a359d864881b67c187fc9efbe44fe4e1b893 2013-03-10 19:56:44 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-a0571890065a78f9a97b0a35cf461ff8e7040af542fd9ba6708e7909dc8e065d 2013-03-10 09:17:50 ....A 41117 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-c070cc26f8deb521c470b64f456a9fb58736e377437e5460a4bb862a1243acdd 2013-03-10 18:57:44 ....A 41249 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfb-ce6856c17196cdaf52928a4777a7837b59a62d6e96a8d2097f7819a4035cbd2c 2013-03-11 00:10:14 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-027ea590a71331e029d0dae1f3dae46df9fb4010ab29ee369d9f7241c1f1664d 2013-03-09 23:33:30 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-02acab68bc19d863e03ea3f322f1cbcd8fe8a1c4effe61d59e96b2804aaa8800 2013-03-09 23:47:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-02ef8d956038664baf940890283c4a377808d176ecae6f3501d3c7d9ee50c796 2013-03-11 00:57:30 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-030978f0323b4d167c888beffdbf6d61c8df2cd4fe4792adb51a7a8dab7fadfc 2013-03-11 01:40:24 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-03725f642d9d98983a77f550c8d72e4f3454fc3fa22a3934a4becfb18a6fa2be 2013-03-11 01:50:34 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-03788da8dd253d73341f7cd87d55667dd07263463b5571575fde9faf69e4cccf 2013-03-11 01:42:40 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-0643edc7f41a5e2906d1e7e1245bb5b154d0edf37ec619e82b1c4462e42eb33f 2013-03-10 20:18:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-07131f369c882cf1837a5742f71ff34e5b49af534b9ab093871d5e1288415987 2013-03-10 20:43:02 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-0cc25baf96f28869b16511e30d9e5b68edfceab889083678a8a9e9e7934b8f79 2013-03-10 20:08:34 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-0d1138a6cec070ce7187710168037e70a369cc1df72bf4c68d9e3cd0679c20de 2013-03-10 10:35:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-0f2c946c8c5599cf21bccbd201f8de99e0b08ff6ab0f86fc02d3581c6f8afb13 2013-03-10 23:09:36 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-107b78072500d0f7557553b42e9335e25cc2812acf3649f1f2e3fba9aa05e995 2013-03-11 00:25:16 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-12a6f2f8c04e8827237a9e0b0a2618b4e5d8261d3a851e3fb86e6d7d597f6aa9 2013-03-09 23:26:50 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-12b01cb89dc81da62f2d5df99e130a0d40cc85c9564f88bf400e82ac268ee752 2013-03-11 00:31:26 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-12df8ac32ab2b5e393c5d29ebc37d544213540191133a5171597e9a9439d7d09 2013-03-10 19:31:10 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-1465f16a35cc2a76d682d77e7b643c963f4e1986eaffbac369b7269043afbead 2013-03-10 08:51:10 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-1b6e41563533ecd885ad303228668c285f01585d616886079d80e6b07783d2a9 2013-03-10 19:53:44 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-2a702524aeabe8a9ca0a5951f0bcd154a25565fef86f160fc3a5296fd6530cb2 2013-03-10 09:34:02 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-2a9d532b879c44e72e28847b72d65f8e8831c5727421695221b8690e52817302 2013-03-10 19:11:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-2f3b872b6fe3c4b4c86d61974660d638eb0b5dc22270b3e5757768cf333f8f61 2013-03-10 21:21:44 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-3099d8a13830d9115ab3795b184c821e6a7a0f82804913b148cde5b233ef16c0 2013-03-10 23:54:16 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-39fd06b0234bd42311fcf01ea1ba5ecb6596b83301caf797559f957632670225 2013-03-10 09:04:26 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-4f05f4d2548abd52afc45639a7a66168ad63fc3a062cd61cd31baa6034aada2d 2013-03-10 09:41:46 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-5499850be21042a12448e2ebc13eac20079aa891d9ff5be87bbe99f6a93ca530 2013-03-10 19:09:20 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-5645956f8c251a5d7872f26625bcc1f143c68b31a41e1becfe88e89d19532d81 2013-03-10 22:46:12 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-5a94690f268593cd4504af80931b14af39742186f1476ea2eff1484d596091d4 2013-03-10 20:17:36 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-5a989736f6f22d2a04e8ce95c8cdc8d56d3d9d26e1da893bbc375d361cbb60f6 2013-03-10 18:43:14 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-5ad53601dca4b28fb607dd38e7e1c1b78b34179dd71aee1d05b0db1da195300e 2013-03-10 19:09:56 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-619e573aba4afd404e015941f1d302ba9b851376236afbb8f84e688262cc3c0b 2013-03-10 20:33:52 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-75fce35aab4b9d487d966f09f756d5b656bdd88da3f5ddbd89964cdf5daa712b 2013-03-10 20:48:20 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-7ae6c1ecfcf248e2a3f34ab97160e475f07f25d4b2f5bc1b5432ccf2a91fa707 2013-03-10 10:06:16 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-7f1db6beb7b8ba9ec0c45c9f416d9ecb9fad237b0d34d0fceb0208e9b1234a7d 2013-03-10 10:39:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-8617c95742e8f93810d1860e6fa9f7ed290cc65d37c58924c07a9dd53e78daca 2013-03-10 21:18:38 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-86cd8ded1bbe0cfe3733b66121f6f3713366577ab5a57242536c0601f922b845 2013-03-10 18:43:32 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-8ce317f7678a50279b9e5fddfc69a21cf9db242ce5d660d7a1fcc2f6c0b434b6 2013-03-10 18:29:50 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-9b35c8bed579fe7599525642c4922b06c3d2fc728e66e7045667cf64a72af4fe 2013-03-10 20:09:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-9d760eb8eb24bd2dd8f21f10d545e132c3eeb61e6fed0b7609835356a84b6274 2013-03-10 10:11:12 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-aa9b11dbc2f6f37c56d74a4501a2308365f7d81e91cf690cdf1bb39c1819693e 2013-03-10 09:01:16 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-c06a361894addbf5dff033b41efab7fa98fc0ddfbf6a4fedee418d7fe896ebc7 2013-03-10 09:05:08 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-c1180182b87a6d3de00fb2a74943d16081ac549c975da2fddc159a78af716f8d 2013-03-11 00:04:38 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-c3a8407f5e6b32723b9a5c8b53368e7462058bda6f1d3eb8e8776932b795b3f3 2013-03-10 23:34:56 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-e3948a9bb8c6c0fa5291b0937a5ca6e0d1da23fcde3b64cb72ff968e3d51a487 2013-03-10 18:57:04 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-ebb549e0ad80d6ecad398522b189045a50fd985c957f9c828354e9d9b0885011 2013-03-10 18:07:46 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-f9e554ed4011bb59a23ea032a9b400b019defc5ed705ffa7f1abd7513e21ad96 2013-03-10 10:16:48 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnfg-fce27557897949886ef65089f9db14247e565517972ec74b5e407abbfb7ad285 2013-03-10 23:25:02 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-01398b0f1291c3c638735cf7394b453859db8ec616d00c41fe226bb29c36b0ff 2013-03-10 23:25:00 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-014bf6004cab9a294dcccc57f6dabbfce75e4e9c47a583ef893f0d110e18be26 2013-03-10 23:39:50 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-01a76e3153656dc719786dc360d70e5c0dd558cf144ea05381a04c909cc86568 2013-03-10 23:39:46 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-01a903f0965598f120de3696fb0b9491e9e5042a6f6dc1055d4da96326b0e2a9 2013-03-10 20:39:30 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-0251308fbc565adfcf91737f6cfbcf0564935e53ba76c17e721444be3645a5f6 2013-03-09 23:52:30 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-02cb908cdc92d80eff68bb48e5e1aa11127537ca0b4957fee2c4cc6cea7a1b2d 2013-03-11 01:13:46 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-033c36fc17ff9bd5545b5e4145b8321f0bcfb7bf4d316bc7715930a94a562a2e 2013-03-10 19:31:12 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-07c37dce30133b3620a93e84dddb05d14ef9fea4fc2f57f1021f1f4ffb163e3b 2013-03-10 09:32:58 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-0af5ce78bcf3be88e7de6aea806840ab85ecf5b4baa0bb1176e6064f2a61e5d6 2013-03-10 22:49:40 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-0e4b0d8289dc674671e860eb580e30acbd229646b4f812fc92ffa12e9b86a53e 2013-03-10 20:45:40 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-0ea8186be2592e26ee57bf05189e34fac72162ca9d59b5784e07613628bbf8ef 2013-03-10 23:13:30 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-10a6ca34d415b81847c002310f97d315e3fc4bf7429006a877b5fdb1f4964944 2013-03-10 23:50:08 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-10b0211fcdb3c901e464a5c277b47e47aba09ddb9443bfcf5996ce2c2a92a01f 2013-03-10 23:30:40 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-11307e0c5e57f8438440cb02e38ff6bb83ad5eac3a9941c9bc44e5a45ec43481 2013-03-10 23:50:56 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-11dd375551718c709a0b0811ab3516c74226e4b69d640d636876f5a10218dd0c 2013-03-11 00:21:16 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-128981ebc8cc743c7f07b8d2cc2867398ee11fa4c1dc2d31f2bb51216cdb12a2 2013-03-11 00:20:34 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-128e22b810ea0a298437a7baf19485086c0dca50d7e930b1ab97356036b19a33 2013-03-11 01:42:04 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-128e8e9e255d37904d8d0e08085c682bcc5d5e62aed06f4bc89a2c773cf32d68 2013-03-11 00:59:32 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-1321d5725e0f0400bfde19fdf0ead116f141c54f3f52efc10c99f465cc99711e 2013-03-10 10:35:12 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-132c57adaedca4eb348191ee1ec31ca41dc89ee157be32e509b80463ddfcc474 2013-03-10 23:09:36 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-2a07e969d705636b2cdd7880a736617ea22889c8d2da40c22ab76d4e27974ddd 2013-03-11 00:21:26 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-2cd30565422801b8389ce9b8b67d87643e1e14c0d2d8e34cd1b4e111f8d4bcce 2013-03-10 09:52:56 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-2d3befb5ef64d16f37b9bb0213614bd2cf9cde61aec33c3c7abd09a184ca19b8 2013-03-10 19:06:46 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-32eab61c11d974b932710814a16e4d8c9a871b26c468751054213086ad13e8f3 2013-03-10 23:48:48 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-349d4a39b3292a74c1fa5d1f4719e3e7074bb769015cd015640a00b301862fa1 2013-03-10 23:21:26 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-55f33c8bea18496f6239ca60c2ad702fa57d893f0041f0cfe98388ad26d7e83e 2013-03-11 00:36:10 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-5a22cfca9a6a84621384668286d84d1dc7effbb50e40683fa98b37db8abd4c88 2013-03-10 10:17:18 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-5fb670c2cf52adb4cc7c720b2990fa3c2b586bcacc3fc14f2bfa258ca781daeb 2013-03-10 22:50:44 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-663b6e1afd6b8b4b63f15e3db427ccdde7ec4bdc58fac6961f3830d304766f6b 2013-03-10 17:53:56 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-7b2291118912bf00c8919db494ad63b68a065a13dd7a6e202c275f62070b2f74 2013-03-10 19:09:30 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-7d8aadd9f30f8a3605d1bd54d1117df3f8d8c4629da7b484f147f9a2d8e31a4b 2013-03-10 19:52:08 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-7e39f06444078f68cbfc3938d17d75a376795d522fcb0813f4ef19624bd72673 2013-03-10 19:06:30 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-87415e5156a18ba1eb782a35abb0f5733f55f5c8eb60af2d5ecb16d05b93134a 2013-03-10 10:21:50 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-8b695499f3dae5028c3bcc73e0e2e1f64c203c1fb91e5666c90af5ec1010bc9b 2013-03-10 09:09:22 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-a0375c883c14f89dd0c018606797d950a893fa5486878c50e9fe4baa583ddc07 2013-03-10 22:57:54 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-a12b08c2784dec67308249a1a1d943e5002f41d1ede4da0efa9aab5073f9b0a4 2013-03-10 23:03:54 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-a2f5aae6c712b8d3c7fb55fa89911dbbd4f4e8bd71008173d79c601551b8d3c9 2013-03-10 22:26:58 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-a790a35942c0fda15043b51596a90928584ff73f250b519da3d065e6c5b76e6c 2013-03-10 20:52:24 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-bf61ff524fd66636fcf712dedb5880ef84c59ad9e5ef94beaaf22f89fbd55668 2013-03-10 21:00:42 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-c023632b1dce487f17d1ed4f7f780777047440482e2292a15342729fa7d81ba1 2013-03-10 20:08:32 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-c2f10d0f94b5a6dd880b7efea9640e59a163d54de229e64fd5d0d7e18455addb 2013-03-10 09:46:28 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-c3314d4dcfa46a0c6128239d622be32adb597feefaf4bcfcf6ce566d5f4dd361 2013-03-10 17:54:22 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-cf40af38794b7217525e3312918525f3d0b5d01d9896a132bd765b934a1614c2 2013-03-10 23:58:26 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-e54bfbaa0f95cc0a0a2b6022e6b061852a5e92e21a4a2a425b750f84f682597c 2013-03-10 21:14:46 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnft-e8a86f976e0c200452d86ccac2e28b3f328b5c1874f28d3b97e3a4ddea918c53 2013-03-10 09:18:14 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-0008549c37fe0e053e68670f87b2236674fe792d32527d07d5b3b29b27ceb06b 2013-03-10 23:36:04 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-018b0ba09fe29492d9194afbe7dfa959b0b41f45cfe6568bb7fad5a3fd92f377 2013-03-09 23:14:50 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-02811b98c0bcb1a6c4ca5cefdc2eec75ad8bd014e27f76b722d9401093cd1309 2013-03-09 23:40:10 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-02cf7cd94e9a8d444468f84d5893d4b6e02f2f825a248ec6ed052c8820ec5cc3 2013-03-11 00:43:12 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-030fc5f07e6fd3c2e96710c13ff9896cfd06e3cc5e65aedea5903ef343fcb28a 2013-03-11 01:19:12 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-0340f2f049cfca72dbef1bba80bb33bfa260018d5619d20ad08a8c640e62a0cb 2013-03-10 09:01:54 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-09da6b092a7639ca9ec974992675954c15c835aa31f669f5b989717444a7c7d1 2013-03-10 08:51:08 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-0b7f2444261057fee6e4de928d44bae9ef66e73444ed25fcb77821027cb46768 2013-03-10 23:08:40 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-106658ba7eb09f1d600995d0409deed667d97da7f558c8c34e4653b22a65cf9a 2013-03-10 23:27:20 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-111efc63ce9dbe710846c37d32fe19314d74c02544099718efe7ecfb4bd8021c 2013-03-10 23:50:54 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-11d950e2fecb3d70d7c4f6106773b6a68524b73e32d6b1dd9c77dc32e42b75df 2013-03-09 23:17:58 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-128ac4054ac7cc93355859d56f9690b450b4a21cfa53a91ee915c9752bc237ec 2013-03-09 23:37:38 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-12c5b9349b27d2fe5317210dfae0b8a4deef685864c304b09c313fa591ddca65 2013-03-11 00:35:32 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-12e5e44fd32c3e5adb050bfa1223546c3753bd3a3737722b64007e24b74c0a03 2013-03-11 00:34:26 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-12ed3abf0e7d8e35651521b1a8de782bfe97518849ed238a3739586eb4b3a60f 2013-03-10 17:56:22 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-1342a8f5953611d5f2d37c8b27c086b3ff76ad7fd5fca47137a4e146d8d72e78 2013-03-10 18:54:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-279667b1644fdc458535b5fb12439b0b99ec3686980432daa5c8cc3dc1f1cbe7 2013-03-10 09:47:14 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-3297ef09cb9dfe333e2ed0ac2e590ad4efc128cd35174cb4da762873b4dcc761 2013-03-10 18:12:54 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-50e71abff9be07c788c1e3849722619ed9d9c997192e07281eb2a365a95d7739 2013-03-10 19:27:06 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-8695277be5045f5cc11cfa52a2caf550e976c809882f6e476153e6995fa09941 2013-03-10 18:53:54 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-9f6ef7236840128a14dc8971a172af0a3c03798d1030b5e1b0e24888777ed014 2013-03-10 23:00:38 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-c38cfd8499c3afe5d60f8637508a6af9f782ef5a79f97d6b7e1eab93ff817428 2013-03-10 23:51:34 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnga-e47cf17d413333f5ff34163f78cc8e299feebe9b920eff5b10bb476161688ac8 2013-03-10 23:01:04 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-10512a62a139849de14c567fad5801cb8932d7525666d265d2f6f4ffb3194047 2013-03-10 23:50:58 ....A 42141 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-84405dbc2601f0bd8791896d5be7da43f58ea42e06fc5e594c5aba26c8a2265f 2013-03-11 00:09:20 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-a4ee54e106dcd3f25cb76a7d7926dbe9807bbe2d0bc174abc2895031fd0d2f58 2013-03-11 01:26:16 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-a650f35fd64a4e03746fd79b26322ebfe8fec76eed967c8ecd0a4c81b3c6ebe1 2013-03-10 22:45:16 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-c3ce874eca3cf06f09ad6b3cec66ab234af48f92814e2809a240b1027413c4d0 2013-03-10 09:19:12 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-e0d7b3026108e57503c6cfc5a5c7bcca754c6aed8a04af5b0cc5568346ecf72f 2013-03-10 23:38:06 ....A 42273 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngs-e3880026ed60b8ffda18cdb0c4fcccd002cf066f47ec5d7257386adf6c3034d2 2013-03-10 09:18:02 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngu-000859440a8e86b97031030fac7b7a310f5987bb729c3ef1533d5d3bf5ab8bf6 2013-03-10 17:58:08 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngu-53c225e8b11b398e2a62cf2987bf7e1304edd7d740aea4a62947f39e42cc2eca 2013-03-10 17:57:24 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngu-8344b47dc0abbc302bcba40243b319217f7e2c7cd83aacdd3f1e5c3da5b54c8b 2013-03-10 21:17:30 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fngu-ee84b940ac7f683659770f6504d3977f5ded54c2d2c0b56b3de0be9b012e64ca 2013-03-09 23:34:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-02a851a3c6951ecc2a3ba1052173f706ef71828a4c22daedce69439296613c36 2013-03-10 23:50:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-11d3a6a6dd267796b391bb015e5e83133a428e4027e8c3d1752a7ea46bfaa287 2013-03-11 01:22:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-1349a517908f3ca0fa855105e6143858d2e78f7b607d8bf522b0ad31334b2484 2013-03-10 22:33:46 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-163ff805b714f2f0c51ffd83574775eaf17d7d66b611aca9f56c8367c6cc7e2e 2013-03-10 10:05:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-27cb236c1d1622fcb60a5d9e89815e22f11e1ec2f8cc096f4c0d08ee05026110 2013-03-10 22:39:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-5ad37731790d2749898d2eb43bfa74621a523edaeb14509f6f288f92cddf4d4e 2013-03-10 09:11:16 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhr-cbe884d4e54266c4beb45df6d19359055b2593deb951dc179fd87b72b5f956af 2013-03-10 23:40:18 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-01c11e4bda749ab7c940c9bf51639c316d4bd17c335334c0ee071c35d1db36a8 2013-03-10 23:45:02 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-01d0b83d4a0ac197563769403f333c7ed88ef5fdb542567adf82ea55eef7453e 2013-03-09 23:25:44 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-02bf7a3e8875067a0d5a3100cce4d59c57bfb99766db74280c637550da6820d1 2013-03-10 19:42:56 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-0b7d284d00797756a3065d8c15827a3a730c7ccb65e4ce2e5ea87e2996fa67e6 2013-03-10 23:11:56 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-10945b7471684905dfc036b806af6064fa10dbade944418ff588340957507477 2013-03-10 23:25:06 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-11180468e82b0dcda2a5a2bd9caf2e35ea71f1d140d38cf4a0c8eccc38bcd180 2013-03-11 00:08:30 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-12533bb961e55c0458f679d808659480bce519405d17b7d1710fb828029a555d 2013-03-09 23:43:50 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-130e4ce6bc7c4521eec99b99fe0e5ad320be57eecfe26aadff517b906cd9bc9a 2013-03-11 01:37:46 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-136e1e70de44fdbde5845573ced0c0346647b230cc360db11a1a115896a3532d 2013-03-10 19:09:28 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-7f90aa47396b6aae03e1a72a1a8efd9e6d400394e45a1f51f90513404d7779e3 2013-03-10 09:55:38 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-9ddefdfca18ad7148bca2b9109cf96d17fbcc0e312453da4f1babecbb8ab928f 2013-03-10 10:01:42 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-9f4729a6ff98979bdcf0fa61121eba612e8f87728e610e6add8b07115564e299 2013-03-10 18:10:28 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-a33a247eb21135761a4518e4606f157dca49186775dbf4b62a88d404e4fe73af 2013-03-10 23:19:42 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-c27e3b4f6b2c8ae68413909e2ac631e10de9d37a585dc45feb460cf671c81c36 2013-03-10 22:51:32 ....A 32545 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhv-d53c0dac260e8cac17ea58630c5ae13f17111c389baacea935b3f2bb114bb816 2013-03-10 20:09:08 ....A 39069 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhw-2f5741f1c71ae6cdb169c670a991f093ff312254fbf8cfc01ca75dfe35abc538 2013-03-10 23:21:24 ....A 39201 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhw-6255912240f24e22b29f3161081a888d554db1f218e1440fd7907885aa51f570 2013-03-10 20:07:10 ....A 39201 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnhw-f6ce97fdb06cdf8ab5fea8ec5c78bf3cbfe1d67f84c10ec25fa50dc0417b590c 2013-03-10 23:47:52 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-01d44147d7ab713f4fdfde770044548fd608e5f37b30f28871c4c04910e3e6e6 2013-03-11 00:29:16 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-02b036e6c5b0609c3f913adabeeea88a197143b23f804118ed81446cd5a8f0e3 2013-03-10 22:57:26 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-102101eb83f3784249a312a7e0215372929a12b9f923776c5b34085cd693a059 2013-03-10 23:12:04 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-10a9292efff98e97b7d65293e3f9997c4d3ee6f36ffd6cc6a82844d3512cfd94 2013-03-11 00:11:30 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-1261d9b2c12d2aefebb93442fe80cd5d097abb88642fc5d44b5c506867ebba1c 2013-03-09 23:26:00 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-12b53ed2ae25d7cc53af3ce4dfc70cab232ef3a3852576f392c2f28456af1077 2013-03-10 20:51:06 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-2ca1ccf57139ab3cdd5906c335b3a14c56548afb05455aa3720f76038b637c56 2013-03-10 17:53:06 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-3c011b357e1595d273893368b42ae9484c6662151be45163abdb0842cca8ad23 2013-03-10 19:54:12 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-4f55afd17c1a21f0ea554634995a1243b3a2fb1d2adae7c09bea840258a3dd3c 2013-03-11 00:24:02 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-594b6239102a52e1cc28966c18e9482ec0caa62886bb8f95554aeb71ec3abcb4 2013-03-10 19:50:56 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-59982aac2f562941ab0bce466a54f0482f39aa7b18574f33c7591a099a6419aa 2013-03-10 23:31:28 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-62e74569bbc3d08b9d04988b0f0bac9ae74150d0e2e874128751dc87dca8bf98 2013-03-10 09:58:44 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-7605cdb839cf24dbe8a7a48f222f5a2ed71247dd8a03335377c289715340fc7f 2013-03-10 21:11:04 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-7609647d765d048123b0edf6b1329524331541444c730ab9697af915ff71b4d8 2013-03-10 09:17:48 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-a0e5a13d46ec58245c212bad2b9a8918b039547a367b3ab79709de3658d38534 2013-03-10 20:30:36 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-c30909ad0d7886c070aa3df75ed2c45fa4afb815d33f53e2c982e132f734ed06 2013-03-10 20:39:08 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-c3c8a1994ed9c79cc2f9fea8a040ad6836aafa628fe17a30cbe89261cb240ac6 2013-03-11 00:04:10 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnif-c4722dd005b35fc2a5a3f106e6b94e147f148f95ce6dff04890a0d2962fc9451 2013-03-10 22:52:40 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnii-11084cedfe36a0678c13848e9931f4e91549273106ff67edbd31611e169c7947 2013-03-11 00:36:16 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnii-130d8a9de267397dfab99c82020dd470f9d411014106815f3283de828cd03046 2013-03-10 20:03:58 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnii-5cd184da627b2427bb9a112fa059ac196b17630f0515b8912c4f8ee4d9368282 2013-03-10 10:34:52 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnii-8848d86aa7bc2fad8dff9806cbfad03989f1f9cd3e8ca08f6fe4fc290d493a4d 2013-03-10 23:20:06 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnii-a21c23cbdada9cf754b0d011bb82f1ee529099e391d52a3a12efda6331bbf578 2013-03-10 23:45:26 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnii-e464adb41f50aa9d33f8403a81621f39f6779dccd97fe9c2820dd52806061f04 2013-03-10 23:49:38 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-020883336b58bca20cc9ad8c5778527dd2aab27d04b7be7544a64cdb1ca599fb 2013-03-11 00:30:36 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-12b81b8bf37b6d5e016da3bd9fa897141cf24a4e191a104a1941b14fd5cd130f 2013-03-10 23:34:54 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-6359f0ccd80d7d6b8208088597c0580c2ce123bd38cb231122154ec522cf5aa7 2013-03-09 23:16:32 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-651946d0294acd7aa3760564b87018b1f24bb86dae032611af1036fc3fc24aaa 2013-03-10 20:30:40 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-7af0b5d8e2e58d5808b29eec8b8621679b8607a9c3a40d3e5ca0f4ada717c6e1 2013-03-10 22:43:38 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-7e80462e0f629988007aaec32ff5996220189ecf8fcbef2342a479dceac3e87f 2013-03-11 01:11:08 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-867aeee93f8d3762ab29b4943b31ab26be5ac72120b32fbb187c90c43d477f90 2013-03-10 23:04:38 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnin-a1525158d8f1bc7552148184cebf76dc3930e189cf30368276068fe41a7ec457 2013-03-10 03:02:44 ....A 14996 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnja-ab7ebbaabeea532283dcd6ffae6247752aa9c1a1eaea9e541982066b5518bd98 2013-03-11 00:58:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-0314b72214dd53c1684277b2d602c9953a70b359ffa3f16414c1b87d782d7ded 2013-03-11 01:24:16 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-03758008dcf67d3e7e68d18c25ec62ece940a4b73a391ee60a4a184a5ee32f59 2013-03-11 01:15:22 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-06e4be1dd8306704fb27431893a9a401c7ba097a20379601add684d5939c1465 2013-03-10 23:34:34 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-115f737b9802b1cc57b983cad054779220863f9476e4fda3c51fe124e1a09d48 2013-03-10 19:28:24 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-5c5de36dcba97cd5312c9b4286278df859c46408e08bfa2d10283d8264d4eca1 2013-03-10 21:17:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-822ef6aff4221b0bb7981fd68488887143eaa3e1f6116ad2d4ac4aada0e85169 2013-03-10 22:39:10 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-a732d82e6f27762f36490c83740b7d37557aec027aa090863f4d7e5aab88f4f8 2013-03-10 19:59:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnjp-d4f4deb65f07f36ca5e1837a96d8027d710c0c6e4efa340b34ad20a1ee1a87b3 2013-03-09 23:42:14 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnka-02e0e2dd0bd13826f4e9b11115c0ce6a01fc75d80843171ee9202fc3f7b805ba 2013-03-11 01:27:36 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnka-035fb373497bee08cb10d1c9a2a3a5b9b7f84e017dd1e5f75a62cafbb28de0e2 2013-03-10 18:19:38 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnka-0e3add0a65f5d23d31e6e33da6e2ed992ffcf40c1e3bc8d2b2498bfd05122efc 2013-03-11 01:06:02 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnka-13337c47ae3374624c3a7f7a7a0c5ed55be0b5af1b4d3f9ce5d116bab46750e3 2013-03-11 01:05:10 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnka-133f25fef6ed6d046c8e0f896822213c3b44026ce33d9e31a39c06fb995acc99 2013-03-10 21:15:36 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnka-79283bf27fcf433166d774098e1aecca6bbd7814b205c61cc72cf9c2cebae809 2013-03-10 09:46:04 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-06753d8f8b06f5f31afdab2e54fff2df0cdd738d11678102d4f573efc2421c6e 2013-03-10 23:12:02 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-10a470c3513d16b223369dd4fd1107ba7a84d2b6c68eb9b245712c6b375e436d 2013-03-10 17:56:34 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-2cb1bdb89842ac13f263568bd56b3a73f98ac5ebd68dff95d5837aeb8f967c59 2013-03-10 19:33:14 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-2df8c2677e9d0c001eedd24b9087e662a4423a6785dcde4bdc5537bb663428fd 2013-03-10 22:29:22 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-7f21a6c691763de76ee44e637b1fbfae1cae3d43a4735d71a7bfb3b1c6272d90 2013-03-10 22:30:28 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-8a233062975a1695697f8e4b830b3b0b9afafdd5ee381ff4e1473499cae84334 2013-03-10 22:47:40 ....A 35617 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnkd-a5dda081ddd5f261ae79b73ab7918831f4c8aa296e377089f230bc9e5d9a9dae 2013-03-10 09:09:14 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-000dcf43618c74752597578f516a289298ee6c6f2970cb668ce5827e735501e8 2013-03-10 18:46:44 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-0128051da49344ff21c00248f0cbef4e36e8246ad56a5b4da4350e9cbefde0c8 2013-03-09 23:11:10 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-028e4910e815680620d0b6487fdca0244ddc4b1f913de0babb29cfdbf7663c02 2013-03-09 23:41:10 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-02edc85eb870c1d05cc52c8e84c81aa2f3d38ac7526e15f0a213ebea6c32a65c 2013-03-11 01:02:36 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-032c6159ebe842cd7d1ffda9a9dd7b337624ccedb00c23e71555bbd6c1d99c77 2013-03-10 23:50:22 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-11d01615e8cf78ab724277c71f9c873644b4e04eed8bb9242c712074917562bd 2013-03-10 23:55:48 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-120a659127bece2ff5236afcb2ed3e99720241d1f1f1c9cbef423c52147f3723 2013-03-09 23:25:16 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-12d8b0d35e3e45962435a03a04c501a942071f2449288123103daa7d59c3c141 2013-03-09 23:22:46 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-12da743f503c266b11c9feb6e8109135148ace95c2695605ee2ea19be967f250 2013-03-10 22:35:20 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-288982c3f2c5ddf0f1e137954c46fdd32db7caf681f17e10de7bfc5ccc5fcf7f 2013-03-10 20:34:36 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-31d1208006fe7137f5177836dbb679a26a7b7de96c5565d2e2858189f1818e03 2013-03-10 18:58:28 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-9b07d9984cd0a80c7f0e4afe727d95fb839f945749b03c155f31fd34476f9516 2013-03-10 08:51:32 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-d55fd093f2047feb7b98d3ae62737112054fd92ecb58c4205e231167dde9d424 2013-03-10 10:23:10 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnks-d9bfd67e9026eb5d9bbdbf714ac4f6dc64240a353c7bdd9e5fa45ff99c686a1f 2013-03-09 23:16:44 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-02857f36631efb81cac0796c968d1f6ac104c4c67dc7749e9072ebc57d29ca00 2013-03-09 23:49:46 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-02d78addc5d10124afe9e03fc1f89eb2c6137a4b36cdcd00a22daaea45301d8c 2013-03-09 23:39:38 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-02d79e689c5e39b6605d60bc71825c91b1cf95502c6501fe4fb7bbf44842ae0c 2013-03-10 22:53:22 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-03089d3a8ee7c3088b75b5ae56340d0cb09f8cb71dcdcf380f0b1a379c19d558 2013-03-11 00:46:30 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-030ba1a7c067c142c28a658b6b4c9b04e7f1fd14be952b9af2df2e71c2ca9ddf 2013-03-11 01:18:14 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-032b8d76d77f5602324469127d2bcbbabd88986b4885f9e99b503b6fa4379971 2013-03-10 09:30:04 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-0b4580198f2d94547f59e6b8a6982bcfee7383ca48376d139ebeed73dc738ff4 2013-03-10 22:59:08 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-1026c2c122ceaa410c91d18653858e6cde216e87a43e7d87026e1035a65e0dfa 2013-03-10 23:49:44 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-11dca29ef6c938f55789c535e9f8e4c94b789d74d7f2800b07aeda4f4072e8e5 2013-03-11 00:03:10 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-1238ccf5cdfa1d4e7af13be1294064cab249f7d9a136433081aad9df1a89b7ea 2013-03-09 23:33:20 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-12d983c0db5299bd48c785257c2c237e982014e8fa8062047eb4cada7120d9cf 2013-03-11 00:41:52 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-131a49a76a4198393a0ec125d742dac0ee9183cf0b368df2dea060512de04d63 2013-03-11 00:43:20 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-131ca09c811cdb9cb22ace4c6b536244a74d577bce2a6cd0824d373d8324ca8d 2013-03-10 09:21:40 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-26c8354e19c443db00d80bb2fd72967d986a2b635c8242c9b60e729fefcdb6aa 2013-03-10 18:57:08 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-354f7faf70f98b791e4e6e91593373ed3f42f26b0b5de0c6cfd82057ac982b03 2013-03-10 23:31:50 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-62ff6afa254f5751aa343a43be76cfa530b93f7f0ba3f2fdfba00137dd5238eb 2013-03-10 22:35:26 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-865d0ae7904d333c6ffbd403f80a11ef6b7dd1457434a6b4c9430522f2450afb 2013-03-11 00:49:24 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-c5bacb674aca3eeef483d5fc140fc38a8cc14fc9ff4cca25494430138deba69e 2013-03-10 19:49:26 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnli-ce730aea660ede917c1a7ac98fb9f53ae639ce363d95379d371d35cb89d9003e 2013-03-10 23:27:26 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnmx-079b965fd175dbdd3948139ab6893389bea8dcf6d795540d35e7a9de4979f48a 2013-03-10 08:47:36 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnmx-0b83ada6a72c44b2b27476ffd894117ff112b52f7a64ee6634ff8abfbbe38ae2 2013-03-11 00:01:24 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnmx-124b53d79c3372798874c06de0d04fc4016ad6354d2cfae35b8e6b62559902b9 2013-03-10 23:49:32 ....A 33437 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnmx-e4afdc8176cbf4de951d1f0f687df4baf72c88ee022fe2c57d36ba9cb656c630 2013-03-10 23:52:44 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.fnmx-e4c7b3097be746290c97b1b0a672e17a8f02e84c48a68979019272db44587037 2013-03-10 10:36:36 ....A 33280 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.frf-da2dbbf75055de8eba67880be76f4ccd706ef8fa2d265be251dd58e3a97b3daa 2013-03-10 20:02:42 ....A 12800 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.li-c65363f40b0d63018b8d0e9345050b603cf41d69bfddd0a859def0baa6ac7fcf 2013-03-10 22:57:20 ....A 11040 Virusshare.00043/Trojan-GameThief.Win32.Frethoq.w-2975b37cd9d97a7fd4a257249389ae3faf1108cefec51f4774ff0b2853112f69 2013-03-10 21:21:30 ....A 15872 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.abs-562ece2cbdc1139605e2799c844a6f6ae79ad544d697fbad6986dae09ddd9fb4 2013-03-10 00:51:34 ....A 26112 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.ax-d93173011c56fb23ad2c48fe59d4f1428803d2e3b6331a4dd5e0af42b2a832bd 2013-03-10 00:05:40 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.ba-f407f975e0278c2e65148b6416d9336a05265ae90c5c7a013730b27e49be5c86 2013-03-10 03:18:00 ....A 50176 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cj-ea2eaa78f58a6d52e6e1fdd40230f3e80d8650eb30a8a05028d5a659d7b71f39 2013-03-10 08:39:58 ....A 79360 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cl-ad391c67d9fa2da7f66cfbb8015d8cbd136f25a08ae5a85fe3795e09051db88e 2013-03-10 06:56:14 ....A 61440 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cl-aef069ac570c283f1a153e95a0d08fbc859c30f36cb1a5a4adb9064ab3139ada 2013-03-10 07:32:26 ....A 57344 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cl-e995380fd0bc9456ff9d36155d43d2a442c4b607883fb4c84f6dfff983f23508 2013-03-10 07:02:06 ....A 32256 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cl-f64fb378c3b433da72455d0f6e970d13d056133a7edec5b7b023bbfe02dbc33e 2013-03-10 00:09:00 ....A 124416 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cl-f7cfb47089933d6d5d239d6a309ad8e298c4264497988d81fc6a786b82667eb8 2013-03-10 07:31:38 ....A 32057 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.cs-e0a939272000190ad8f8c36efb6cbeb88f417e465fb4e7d20849f031a7d12b15 2013-03-10 01:27:10 ....A 32514 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.de-d7191c372db3364b71746bcc1e01b8c2f939194d8c5c1bfc7b319bd56fe4ed1e 2013-03-10 01:33:26 ....A 8192 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.di-dac534eb4a6356c14b66593b1859107f62c80ae9bfd7b17f3de65ac5311ef479 2013-03-10 00:42:18 ....A 41198 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.dz-d8b1ba65d74d5f3189c7462467c64e1285bdf9a64a8202152634ce662c8ee370 2013-03-10 00:13:22 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.h-d24aa89206c3353d5f1cdce153e0d85df219842329a6c34c3d5732121c20b9c5 2013-03-10 08:03:42 ....A 76800 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.o-de289c2724aae4e462f65087b6655442a57f3b9b9743bd89ddf82133cf080132 2013-03-10 00:13:16 ....A 28160 Virusshare.00043/Trojan-GameThief.Win32.Ganhame.yg-da7fce383de7ec669f784e3ea117bb6028653165a338c8a0e1df0a58e5229b2c 2013-03-10 00:22:56 ....A 172544 Virusshare.00043/Trojan-GameThief.Win32.Lmir.102-e440dbf73fa045aa2c13a67bd1b06dfbc0d1d67b721642f81f1bfeb0562a2967 2013-03-10 06:42:30 ....A 34898 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-d9293beac76244914df716dcde540faa3a06f336ccc252bb30c8d74fc7942c11 2013-03-10 06:58:50 ....A 43097 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-d9e1e843308af456d5d5153d577da269018170b6e4f5e446f328a22d5d54db46 2013-03-10 01:10:14 ....A 42592 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-de6f9b3d3a1e19be71344ca2a0c7b758ddee8b924b72b73a4ff2ac22e886a10e 2013-03-10 07:56:08 ....A 42597 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-e58ef6a45be18a240f3c135e9446d76582779d0e713c9b08e9a08f754b813c72 2013-03-10 01:34:52 ....A 43106 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-e64a7991de194b4afa6f739003b8e872f9bc59078a460a183643639e584794ad 2013-03-10 01:13:00 ....A 43115 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-e78adb9dc994684cf8ef478d44c8702a8fba24ec587ec865caf35ddaf31bd482 2013-03-09 23:42:34 ....A 43123 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-e86e178a9f6a7deeb2a639606201fbca0cd5e3068d8a85163fed9bb7b40b0dd6 2013-03-10 08:19:48 ....A 41580 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-e9f90b31402bac23285ae1ba3644b9fa41041bdedc5078a17b375bd699648518 2013-03-10 06:36:08 ....A 34906 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-f47732202ff66e50cdda987edb7029ae014c2f5a47a1da1f365269ad66f5d509 2013-03-10 07:34:44 ....A 44679 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-f97c2fa63afb2f3952c706abe0a8aeacfdc1b2300b741e9e492e3cac0bcb7e9f 2013-03-09 23:15:50 ....A 42598 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-fadb261ed503a65d280008679d5c8ab9974017c8f17ba15129d207088e98e1fc 2013-03-10 07:53:56 ....A 34898 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aai-fcb910ac0e7b07ff07cfa0d27df30e1a875349c1776411064d0ec8d055c4b6bc 2013-03-10 00:41:18 ....A 67584 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ab-fc700ec3a4e6250d9607bb692ac53f65b7ccf570f58f410fcafcfca8b641f803 2013-03-09 23:45:10 ....A 72408 Virusshare.00043/Trojan-GameThief.Win32.Lmir.abg-dbcfcc9747e92ce6d9f14984bf2d53561a6f609d632cce5a0da7509ce802bcb0 2013-03-10 03:14:48 ....A 400384 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aeh-ac9e48961d579cb842b8990530595b98c38d568e9a54086f7598fc8824dbfed3 2013-03-10 00:54:52 ....A 62550 Virusshare.00043/Trojan-GameThief.Win32.Lmir.afy-f44367be2aa7c99c6b54d143a51a2703a25a82e37ec18e833d0599fdd0421b42 2013-03-10 07:05:00 ....A 60604 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ahb-e560adff0f0704f753d2e2a969691295bd31cb8f214ace63cd8187de94608001 2013-03-10 00:05:38 ....A 43197 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ahh-dc14c3b15a23dd4ff83dd32b29b63f1d9949cb4b4ab4e823ac6b85f5411a754d 2013-03-10 07:53:04 ....A 45155 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aix-c4919983bf5cd3b0b2117c1ed8831434fcc0b8804df94c004249838e756784da 2013-03-10 01:33:44 ....A 233488 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-a66dcb4721543cfec4205af3c73b74d3f335104b2029c3c9c17fd8faa17d8714 2013-03-10 03:07:54 ....A 217739 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-a70fbaab4707640186ed108577be1c02614a1d69259ee23cefda13bd6293db2d 2013-03-10 08:47:00 ....A 260295 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-aaeca3751ecc867f5043239ce8028b8c26e63e2762abf2a649d6ddf5d718c303 2013-03-10 00:53:52 ....A 157781 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-cdf0d0d08473b16be16ce67a6a401c41ca45a9a176023f49e50bd188f719c204 2013-03-10 06:40:26 ....A 158661 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-d2186ebff8148f8fee9f661ee0859574d6a5911108c0086070859604a0038914 2013-03-10 08:31:46 ....A 160700 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-dcab1b32061b1bb00455afe062e95df5871d10a22ca0d395b16b3cdfc133858c 2013-03-09 23:50:48 ....A 146421 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-e3e321b8377624596f27fc9294aebe25d82e87bfa4b78ff20d6a4ac2fe006fd3 2013-03-10 00:17:50 ....A 184644 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ans-f849becaaf66fd2fc890989893ca75494ee5f58ae47ec6611f91de4c81592142 2013-03-10 00:52:00 ....A 76345 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aon-f283ed28ef5fe177210a436ba2d6ba0f8c699de9f537c271438106af5b18c0d5 2013-03-10 03:20:48 ....A 31628 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aop-f61c4b1d1475e41e49b5ee1c708c2586a94dabbed15c9ba81384f558f2c7e809 2013-03-10 03:06:48 ....A 70183 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aox-a697371d53e4f8c4fbdda94106fc3e2b5e553bc7d76b1d7ef87a79da208a7982 2013-03-10 07:35:06 ....A 72660 Virusshare.00043/Trojan-GameThief.Win32.Lmir.aqz-a69c85369c0105eb4b542efde369c15712751fb37dc3306fe57f24df2ae7d012 2013-03-10 08:25:02 ....A 10028 Virusshare.00043/Trojan-GameThief.Win32.Lmir.avs-e393da8698e261e4e42cc9184ee2a95e87661b3154058310d095b0ab25f1f961 2013-03-09 23:17:06 ....A 24576 Virusshare.00043/Trojan-GameThief.Win32.Lmir.avv-f59071e85f0d30cbf277e48ba3f591a0858232850550b4fb668258744706b081 2013-03-10 06:54:38 ....A 30784 Virusshare.00043/Trojan-GameThief.Win32.Lmir.axfa-a91c57e86a7312ab66024417f7fc3cdb85199bb42da23bbda024bce209b28aa1 2013-03-09 23:41:08 ....A 222513 Virusshare.00043/Trojan-GameThief.Win32.Lmir.axm-f3478759dcef6a57c4ecf65db10bc8bdeb3b1d7a5b85276ba485a2e2643ca6a4 2013-03-10 00:05:54 ....A 294912 Virusshare.00043/Trojan-GameThief.Win32.Lmir.axv-d276bbdfab9a101bf289ff1d825d2be8e40b4a6dc00a41486e76a9ca627a7781 2013-03-10 01:19:44 ....A 21285 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bbv-aabaf4d230898d09dfc338a644854b59515d908d90ccf270a5f3b9b833259cda 2013-03-09 23:13:46 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bca-a7124e8a4604a6bdc5298d5363289a8d95489002a58431fe63d86a711f48b8a5 2013-03-09 23:35:56 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bdg-e2b0d3a7dcbd88615c5e63928231a69558942bb0d11e9a8119df72c796435516 2013-03-09 23:37:04 ....A 78336 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bel-aaf5a7038b1bfb8f35cea6ba9dd584e74d662b7a63edc6160c153ee23ab6d5f4 2013-03-10 00:15:44 ....A 25088 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bj-f6c8622f940c71f7410dda6bfeef68c58941e615558e73624cd3650a5b12f1ca 2013-03-10 08:05:40 ....A 69632 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bji-e168cbb5135cd42e3e372b05fec71020f991459a28b1c01256854d4a129ad4e4 2013-03-10 06:37:52 ....A 14552 Virusshare.00043/Trojan-GameThief.Win32.Lmir.blo-f689593241316b8e3079e85a4f92e386789703c98bb743085eb5d8220324aa80 2013-03-10 06:45:20 ....A 42801 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bmn-ee399c36c6a2168ec43e5fa834d7d03507b3efed627f7d3b52b0e16edf966e3f 2013-03-10 08:07:44 ....A 41605 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bnn-e233c45d4ddfd2a4fd97248d4b3404c99061fc1128615e3b9dbbe618b3ea42c5 2013-03-10 07:56:46 ....A 41265 Virusshare.00043/Trojan-GameThief.Win32.Lmir.boy-afa33c7cd7d694f805c7bc4544cdbf80154aa10f5c55380a2faf6183f35d1805 2013-03-10 07:50:20 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.Lmir.bx-bc8d6cb7d4a2fbf7de6559413cd50b0a8a11d3dfea703b1d18f35337360f56c6 2013-03-10 07:22:28 ....A 60092 Virusshare.00043/Trojan-GameThief.Win32.Lmir.cc-f80ff5d99d17e777c27a373a3c84d61c0db8559a6467322249104d1f8228721f 2013-03-10 08:26:18 ....A 60604 Virusshare.00043/Trojan-GameThief.Win32.Lmir.cj-dc7f84d85adc019c77a3c0f75f26ba5af1fce93ce6150f3b434988547bcc7d74 2013-03-10 22:45:36 ....A 1314593 Virusshare.00043/Trojan-GameThief.Win32.Lmir.cow-9712c1d22775524d9bcce15454ab6b7d5351480dfbc252a7032129cc640f8d84 2013-03-10 00:15:04 ....A 198181 Virusshare.00043/Trojan-GameThief.Win32.Lmir.cow-e141c4757808bc118929e2f8cb147725b03c56bbe2b866a27e7eed93c49bc3ba 2013-03-10 00:40:14 ....A 809472 Virusshare.00043/Trojan-GameThief.Win32.Lmir.cpd-ce018fc19ab46c926ed6e9b8ba1d22e541d20520a9cbca6f71d2ffbe101784b9 2013-03-10 00:31:30 ....A 15008 Virusshare.00043/Trojan-GameThief.Win32.Lmir.cpf-a81cc19280111d5f832dc5f84873693660c4641a7b2c2a241c339e11e3495743 2013-03-10 06:37:06 ....A 93246 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-a53cb017286d8781b9e0b7e759c4bd2b58de8d6e366da8e7ba68d2fc2690eb94 2013-03-10 06:34:14 ....A 96826 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-a731d5b18765ba4c2ad373077ff98648f7ad0ce78ca031708911cdb3018bee21 2013-03-10 21:35:06 ....A 417689 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-a8ae0422874f035d0c54433040a71552275756fb72a0949339995ac68efa1a3e 2013-03-10 06:27:46 ....A 86528 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-ae46ae5ce958b382d117beb9638e06790626f59a1e2850ab553da44f67afc77e 2013-03-10 00:28:46 ....A 112168 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-aed4649077366343b9d8bb12ca720fd12fd3c0865b6abff132ca1fc16208ebdd 2013-03-10 07:01:34 ....A 19968 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-d75d4da74a52630d0b74749c694db66f41d1922de39ea016b24d5c4ee689c155 2013-03-10 01:20:38 ....A 558080 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-d7d6be3fc23a95d3f9501bb35a137a11090c0643177e989e99e49b957468d659 2013-03-10 01:35:16 ....A 82944 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-d9a56266e009a2a0173ed340d72f77e8640ce34e8541dd4ad5b90154ca5cb0f6 2013-03-10 08:42:34 ....A 48728 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-d9b3faa9dacfed6128394ec9f0244b619b38398647fd8d476c32fc92af2001cd 2013-03-10 01:21:38 ....A 57344 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-de54bd1e13716f93762af80c42a9a4d4864dfbf714b415f71a09d5ea67f81bf5 2013-03-09 23:31:40 ....A 57856 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e1cfdfc0d9f9cce777f9a0dcef902f867e568ae30131ea8b8b5f4876904d4d9e 2013-03-10 07:12:44 ....A 130128 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e3dbb96a7ced29cb8388e0bcc44a90c8454ba6018b6ecc03318d4c56ff26206c 2013-03-10 00:16:02 ....A 28160 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e52ed217af0f8c7521f1108373f5c405509ca6f6ae9820928624eb2799ffa60e 2013-03-10 00:05:40 ....A 150177 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e5314cf58c266ef4c0b84bc91c409244514e5262d70bac27de1b9923f31ba261 2013-03-10 07:30:50 ....A 67584 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e615e9d5432bb831448adb3a74a5e29ab8db110ea46b6e9e974650b2fc1f2abc 2013-03-09 23:40:58 ....A 54337 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e64cbbf3c53da1a131dfd83cc027327e41f2fa34ea21a40518b052b60fd54c1a 2013-03-10 07:26:54 ....A 53760 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e7e439edd897a7d14929fc535813a412b18c26b53fb6af7aff13f85ae7cd4641 2013-03-09 23:22:34 ....A 28487 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e846ed51b858528979021ba1e16111349eabe76903d568db44a372d8515ca4ac 2013-03-10 08:06:16 ....A 91136 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e94dbbb2fb37ab8a794a1351b4e8eab6341800faeacdc63bbd76fab33935d8e1 2013-03-10 01:10:24 ....A 121856 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-e9681a5f36a55ead0f41cb6b2d4dc40586f9fd97c880d49e4506eb86405ac28b 2013-03-10 08:24:48 ....A 37943 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-f76d2bf97254e2c67a6b9a5dad4a6e2e45cd742758f0707bae3b28690c06d570 2013-03-10 00:35:32 ....A 175698 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-f7af5bf6860f0e7b0f205c2f6cbdad04e51285b026b5e8c0777846157411503d 2013-03-10 00:14:50 ....A 58930 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gen-face36aa9d65e558df4a40f0a47ba0cae4c97684b4e3a89284f3a4cda6106be9 2013-03-10 01:07:22 ....A 559104 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gf-d7bc4d1a057a0933d015eff1b5b6f8ec605a4a0de47ca52e1c0b243768e02d23 2013-03-10 10:00:30 ....A 127696 Virusshare.00043/Trojan-GameThief.Win32.Lmir.gsi-7745ff61444d59dcb4f0bfaed29c2ee21974c77f3556e5ae88a4f2dd1fd766ed 2013-03-10 17:54:20 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.Lmir.iwk-fa8cc25f128e8e37577531aad53b6e425844f2fa5fc45b53e11f914ba80110e7 2013-03-10 01:38:00 ....A 55089 Virusshare.00043/Trojan-GameThief.Win32.Lmir.jlx-edbefa133f52e45c3c3b5739c2e25f60e51d744102340fa05d9780313c69b9d3 2013-03-10 06:38:26 ....A 10940 Virusshare.00043/Trojan-GameThief.Win32.Lmir.kp-dfe0f5b30a43f8b2ee733e17a2016cfd45780b601794a23e39fb371ae1228be0 2013-03-10 07:38:26 ....A 1247744 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ku-dd479c4629b50eddb2d8cfb75779c9ec021e1275f96377901624a9c462cd2697 2013-03-09 23:31:54 ....A 139472 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ld-fd0ae52ed187fa1e7b50d3ce80bd11c069976bf69cad3d8ee6bb95c39279ba5d 2013-03-10 07:47:28 ....A 23760 Virusshare.00043/Trojan-GameThief.Win32.Lmir.lf-f8581f30b090b66eaefca44e77338035d2f8061cf0d5c9e36d087f2bcc64af59 2013-03-10 00:07:08 ....A 75264 Virusshare.00043/Trojan-GameThief.Win32.Lmir.lr-f781bd027ebf65bd7fbec50adf73145ce1d4ea916a5aa1c56c293c3fabcfab5e 2013-03-10 07:10:52 ....A 42684 Virusshare.00043/Trojan-GameThief.Win32.Lmir.lw-db7e22eb67243733f5d91915c4eea5384682d09f3a039049825d02736889d1a7 2013-03-09 23:18:08 ....A 61449 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ny-a62abf65bde9249532b11f36bfa64672bc9454f830fc8a6bb48c07183c862455 2013-03-09 23:55:56 ....A 74433 Virusshare.00043/Trojan-GameThief.Win32.Lmir.ny-e44a114108527ef4e85efaeeb7dda994d96fa40e993bac1746262e12fba71047 2013-03-10 03:12:44 ....A 29696 Virusshare.00043/Trojan-GameThief.Win32.Lmir.oh-da42d1b26d71026c2ada61694c6ab18a08cecc298158e88d830c9828a53de382 2013-03-10 01:10:34 ....A 107496 Virusshare.00043/Trojan-GameThief.Win32.Lmir.pv-adb1ee8339e66650588a83a9d2ffe851690d6359b0baf97df9421ded3ee814d6 2013-03-10 00:09:04 ....A 153707 Virusshare.00043/Trojan-GameThief.Win32.Lmir.pv-cdf7c071cd1e571c43c5cc29ceb596f2d9281c62d364e4820815a04bb2c736d9 2013-03-10 03:09:18 ....A 102584 Virusshare.00043/Trojan-GameThief.Win32.Lmir.pv-d677f9db48489a492410f82fb60cd9b02ea052a1fc06c1f9b0d6d8c033491d4e 2013-03-10 07:24:38 ....A 196212 Virusshare.00043/Trojan-GameThief.Win32.Lmir.pv-de361f499f60568f9d9e2d78686cbb2d79ea04b81d5ba5c81af1126e525423a9 2013-03-10 03:12:34 ....A 153903 Virusshare.00043/Trojan-GameThief.Win32.Lmir.pv-e466503e2ffc586da40404831992ca7e0c1491651cf589f71765f49f3d271778 2013-03-10 07:58:28 ....A 905216 Virusshare.00043/Trojan-GameThief.Win32.Lmir.sn-cdb914916d7f60b358cfed374a5251028dcaaafff702717970d25fb1915ace3a 2013-03-09 23:12:56 ....A 58987 Virusshare.00043/Trojan-GameThief.Win32.Lmir.xh-a598419912998013852d4e6d93965d2548fccb904495f0bc86172c9e168b2a51 2013-03-10 08:25:48 ....A 66048 Virusshare.00043/Trojan-GameThief.Win32.Lmir.xh-d6839440c1c908835883da21120d933e71ba40290cfd6604555a5cdeb5de01b0 2013-03-09 23:31:30 ....A 61032 Virusshare.00043/Trojan-GameThief.Win32.Lmir.xh-eeb0c02855062cb888a77f071bf46b7a8045f8852ee8b2b65a432af04aef64cb 2013-03-10 00:43:14 ....A 66048 Virusshare.00043/Trojan-GameThief.Win32.Lmir.xh-fbff712ddd14486edf2b58ee7c42fc2f48a4476e2e31172a702dbe54b2bcb99c 2013-03-10 03:05:30 ....A 163848 Virusshare.00043/Trojan-GameThief.Win32.Lmir.yf-eecff3ee0c66569b62022ad32eec939acc78350800d3f86b18e9d130ab9e1e39 2013-03-10 07:25:12 ....A 70312 Virusshare.00043/Trojan-GameThief.Win32.Lmir.yo-a557f7fe4eeeee08c7ad01233ed1de2746f1ee04ac590ca1a562765c52b42445 2013-03-09 23:18:14 ....A 654848 Virusshare.00043/Trojan-GameThief.Win32.Lmir.yq-aea49c0a411542b18f4efbd097f5fc50a95d82a9776eb49ae09554fdeee1e38e 2013-03-09 23:38:08 ....A 35161 Virusshare.00043/Trojan-GameThief.Win32.Locawow.a-d65ba04472ebfa05332f77c9b93dc0f372d59e4f0d31329401afc272bbfffc66 2013-03-10 00:14:16 ....A 35161 Virusshare.00043/Trojan-GameThief.Win32.Locawow.a-e5e36b0f22244f68c020186073b7d3436703c6629bac40952de94e08c7ea2b5d 2013-03-10 06:52:40 ....A 139564 Virusshare.00043/Trojan-GameThief.Win32.Locawow.d-e10744d25b122edfb494e5ca8fbb242243c3f1b3e5d384ceb988f66cb6933f89 2013-03-10 03:18:26 ....A 23883 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mm-da2fbfe5c748a4204ee4874819fd1bb7b7c48660c10e452fe37fe72e4722f4f4 2013-03-10 06:31:46 ....A 22343 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mn-eeb894ff546fa3e738b771474513a97b44d5cd6fc082b388a4aa5ae49e97aea4 2013-03-10 01:53:40 ....A 22347 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mn-fc4767a34d505dafec0d77a62e8439cb0c873cf8e9e3e61b2ae8694065ce9ace 2013-03-10 08:30:04 ....A 23368 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mo-afc697c9e8902bb17d9de986a53dd087d10f20e794e5139648f14156ffc99dff 2013-03-10 00:15:32 ....A 22343 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mo-d720069763b2899a8f5bee0b5df5823c0ea5f2bcf0eca90d252eba9ba371becb 2013-03-10 06:51:54 ....A 23371 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mo-ee7b2e1a3a36c27796e1495b190fe2c3121a2c59094018a13d26722191c6fa6d 2013-03-10 00:14:12 ....A 22345 Virusshare.00043/Trojan-GameThief.Win32.MFirst.mo-f8b9d8d9228903919cdcaea4bc4eb6e813b3b4a79e946a820cf9c3c4cb80cc08 2013-03-10 18:39:10 ....A 210023 Virusshare.00043/Trojan-GameThief.Win32.Magania.actz-03c38852f2216c8628578e870213c7ba6bd376698d6d0a2478b8a0a987c35c52 2013-03-10 00:48:44 ....A 112411 Virusshare.00043/Trojan-GameThief.Win32.Magania.actz-da61d0c6e9bf32439f14860d7494446327cee888a63e4240a937581741c0248f 2013-03-10 07:58:22 ....A 112640 Virusshare.00043/Trojan-GameThief.Win32.Magania.actz-e79d23cf5eb2f102c68a0f3139adf6cae2534c3944b97ca84101c5e3123f6c73 2013-03-10 00:31:16 ....A 112211 Virusshare.00043/Trojan-GameThief.Win32.Magania.actz-ee01b2363d5b127f9b5baee9391eefeecbe26022154606467308f80aa81c4899 2013-03-09 23:31:12 ....A 217442 Virusshare.00043/Trojan-GameThief.Win32.Magania.akvn-e740d17bdfe96eb84c24aaaaa4308126b1ca73d8ae34878fc0bcc2b3071e8538 2013-03-10 22:20:06 ....A 358776 Virusshare.00043/Trojan-GameThief.Win32.Magania.akyy-5010b479cec9ecd327a4314fdc893327014a4d3e2558579c21ba484103f33618 2013-03-10 00:00:48 ....A 22381 Virusshare.00043/Trojan-GameThief.Win32.Magania.aleu-dc366aea89bc429e63fc97e36d2d8e7c494645bf522e8a45d7af1406043a0cca 2013-03-10 00:06:24 ....A 22044 Virusshare.00043/Trojan-GameThief.Win32.Magania.aleu-df3a8287a1ced8dde3a1d59a6df8fc82e62ebe11c57ef65f9b609871b247e80e 2013-03-09 23:36:20 ....A 23176 Virusshare.00043/Trojan-GameThief.Win32.Magania.aleu-e6db19e3f9c11bea4835103db355cf6d2e2d77d40fd69b0cc096776cfbdf5b73 2013-03-10 00:05:22 ....A 22085 Virusshare.00043/Trojan-GameThief.Win32.Magania.aleu-f37f21fac3594597cad3f3f1e79aea2806ba78d0e0ca38cd469fd22bb5717a2a 2013-03-10 07:31:32 ....A 81996 Virusshare.00043/Trojan-GameThief.Win32.Magania.alql-f8d841d4311ddb0b204ff73b4970616a462e4f483a03be88ef1bd3e4e440de3e 2013-03-10 08:38:42 ....A 22358 Virusshare.00043/Trojan-GameThief.Win32.Magania.alql-fbfabacb275e3fd130d8450631ead15fe7e7a0564a3c1353c5d92181b93dca16 2013-03-10 00:30:52 ....A 94208 Virusshare.00043/Trojan-GameThief.Win32.Magania.aobn-dff7e82bc32bcaf836fa5c0c020e855ed226eb58da67495ef4ba1fc5a2cdca83 2013-03-10 00:10:12 ....A 21873 Virusshare.00043/Trojan-GameThief.Win32.Magania.appe-ce8e4ce265adffeff7f860e65f10f7e0a73194e40e696380943527a94917f35b 2013-03-10 00:16:30 ....A 17920 Virusshare.00043/Trojan-GameThief.Win32.Magania.apty-fc8a467071188fd275d19674788d62713fc90ff2b5a9f31a7d9e7a63560cfc30 2013-03-10 08:27:34 ....A 16896 Virusshare.00043/Trojan-GameThief.Win32.Magania.apuy-e6f13007b0860d1daffb40ee5eb1c8313219866b192546129fefd219c7c8de84 2013-03-10 01:07:10 ....A 17920 Virusshare.00043/Trojan-GameThief.Win32.Magania.apvb-dff2e5007680b516fe40f4f432f2fa770e1aa9aba23ee4989fb876daaefb0aec 2013-03-10 07:04:24 ....A 16896 Virusshare.00043/Trojan-GameThief.Win32.Magania.aqor-df9369221c276bdfeb2f60d5b3e33c8fc678b67eb24e6935ac3f0821fb046602 2013-03-10 08:34:56 ....A 285184 Virusshare.00043/Trojan-GameThief.Win32.Magania.asha-f373cde79554e91149183e53b9a33d3b943c121d6fd17f705f5bac874aab187a 2013-03-10 00:53:32 ....A 114688 Virusshare.00043/Trojan-GameThief.Win32.Magania.auta-d2c865a9a688465cf8ecae13ec19a0f2e6f1cbef0e36c351a4a21b1efd59d419 2013-03-10 08:17:32 ....A 24190 Virusshare.00043/Trojan-GameThief.Win32.Magania.awqw-ab21a8b9eadc35f756311bdf8bbf5748a61bced79a50b880fc70968231aaa922 2013-03-10 03:05:38 ....A 167828 Virusshare.00043/Trojan-GameThief.Win32.Magania.awru-e4a7e9eec77c72d6afcf3f569db00bfe84644f9c84afbcd42309db7947a0c9dd 2013-03-10 03:18:02 ....A 22631 Virusshare.00043/Trojan-GameThief.Win32.Magania.axng-ab42874bc24ac7ce27b1a18893fa6e34e97619d1c7253b1aa9b399a4cc5a6a0e 2013-03-10 06:54:56 ....A 22631 Virusshare.00043/Trojan-GameThief.Win32.Magania.axng-c0fb7c131c568f1adfc0b69abe626bf5ad951333f5a36bad0393f52c0d9b4137 2013-03-10 01:09:54 ....A 48724 Virusshare.00043/Trojan-GameThief.Win32.Magania.ayee-f7f60960b6b863f41012921f602a82ec721a68a70575e6bdb589d5bf7a2092d8 2013-03-10 08:01:56 ....A 23152 Virusshare.00043/Trojan-GameThief.Win32.Magania.azny-f585d8f77ba0140b7302b869c26e9ea1cd61888019b4a74a788adaa19abd15de 2013-03-10 00:13:06 ....A 24170 Virusshare.00043/Trojan-GameThief.Win32.Magania.bafd-fcece39ab88006cbb8a0df65ccac8c387199b176a655e9c5cce58b50799880bb 2013-03-09 23:12:16 ....A 101228 Virusshare.00043/Trojan-GameThief.Win32.Magania.benc-eda928500c4d4248e600f0586ba0ee3c476fb0a716044355475cb76c04dee3ce 2013-03-10 07:03:08 ....A 310355 Virusshare.00043/Trojan-GameThief.Win32.Magania.bevf-dfb0ae78601d04dbe3132014e11a8f3e2ad7f6a31fefd6d47ddb1254c9474059 2013-03-10 01:06:14 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.Magania.bfsj-ad0f828c6def9ad748fff9cbeae3b7441afa5751c6a48d0c8e3f398796847ab8 2013-03-10 00:04:22 ....A 1097728 Virusshare.00043/Trojan-GameThief.Win32.Magania.bgnj-d8157ef41079b8d7b38ca9dc30383a10f89f33f1385d74c1e96d883030e8192a 2013-03-09 23:25:24 ....A 101528 Virusshare.00043/Trojan-GameThief.Win32.Magania.bgnr-dc6b9bb93a3749940765f0d5a1f1e3f7c24764d19dff13fdef9089d021c26a05 2013-03-10 08:36:20 ....A 78848 Virusshare.00043/Trojan-GameThief.Win32.Magania.bgsx-df5d578081875a707dbddedfb22b2e2d42d7224a0f4c4f6d9cebaa9b2c7e8aa2 2013-03-10 08:33:02 ....A 169510 Virusshare.00043/Trojan-GameThief.Win32.Magania.bhdt-dbb6a823c0feba73650b6c0c861e6707a70969bf4e73348d8d8ece4a58032be4 2013-03-09 23:33:54 ....A 33712 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-a56dc5e6cdc6875426928658754650a6135407c08801ecba523616a8a523e837 2013-03-09 23:11:32 ....A 26213 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-a67ff00d9ddd074f488be9324d338061ed4bef5758fbac5b908db7759c4f955e 2013-03-10 07:53:58 ....A 22629 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-ac17cb1ce82050592e74ec5a67227ba183a386594976b643e9a69916e4fc5743 2013-03-10 00:06:28 ....A 27249 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-aeaef6f2294df35051d8fb2bbe6691de51bb702588c7d0781a87705139f4e254 2013-03-10 03:00:28 ....A 20587 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-cdcb31213eecc8f68fa25a715ebd16aa23f45797e6b52bf8f40087eddee1ee5a 2013-03-10 07:21:10 ....A 26216 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-d1e198e76264abd073f63ec054a44d6ec49942533432dceb03b4404857ed54a1 2013-03-10 01:14:00 ....A 46191 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-d85af2d6ea09843b7dbca34a3954b5f28df248bbccdf7fa81bf03259ff258500 2013-03-10 01:53:32 ....A 25698 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-d90727a2c460c437b5f54191c7afddae63d2348356a7d8ffa1ea435922fad0e0 2013-03-10 08:07:22 ....A 41579 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-d9a0b3c42f46ddd4b66bf5b5e2ce6d5d3b959b589e87854fcefa2459cd91b3db 2013-03-10 07:53:40 ....A 27251 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-dc27c4990e94987c7ce476e94ac44f42aa19bf8a1bb1c4859961507d77837f95 2013-03-10 00:31:02 ....A 27264 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-dd9f9b4ece79ef71cb64786307e0b35725dcdd47bf142573f053089df0ef494a 2013-03-10 00:01:58 ....A 23680 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-df56b29b076fedd06c4b45c27eacbde978213491b9a053195ee5f57b240439e4 2013-03-10 00:32:14 ....A 23552 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-e31aaec98ce10fcf352b9ea8802262df664e7d5572e6b4cbfd05130cb24035cc 2013-03-10 00:02:32 ....A 29832 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-e3512a512b551e6adb5a74ce74cab42b1d5160ec2c1b688019d29da7d49ad86d 2013-03-10 08:11:14 ....A 25713 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-e3ab76c0b594b18f43ff6aa801aa0aa754bb365760ba80aff67efddbd86df721 2013-03-10 00:40:20 ....A 28259 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-eeb054656804f0d7a488084db3050084adb6fd7d01524e80486042e31f2674bf 2013-03-10 08:40:26 ....A 26214 Virusshare.00043/Trojan-GameThief.Win32.Magania.biht-fbce5d261f04a5d038ab8d3411aace993d5c57033d0d91b459e16873a1fe6ef4 2013-03-10 07:52:30 ....A 28784 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-adbe72e6cd248272a02c0d51a83d3bd8cf222d6d9535cb045d8132c0990ed7d8 2013-03-10 00:08:36 ....A 46720 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-c100a16e43dba4caba7cb9577dff4b1fea5a2b41b299164a2b313ed189a26a17 2013-03-10 00:05:28 ....A 26726 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-c598036d06fad2c341d46936e7c0006e9f98ed1901cd32c2b81bb990bd381c16 2013-03-10 00:21:20 ....A 26738 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-e434204e6ee0474de2970c9e6881c3ba85003c533eff4856ee1fdcb79b5d7b7e 2013-03-10 08:24:58 ....A 26742 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-e57cae3c811c3225f76138bdaafc75f37ca83ec93041e4baf38813fe64194891 2013-03-10 03:17:14 ....A 22661 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-e6c88baf48e6c4c0697f85e8b4f3566b7999d84d610f19c0b89d5866ade81902 2013-03-10 01:57:52 ....A 27756 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-e82ed6e3bc260dc3ca036f71b540da2000c3345e7a47e3fe12d11d8c6251828f 2013-03-10 07:26:48 ....A 29798 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkii-fd4f8f9047cc1f5f1aba80ed2d87e9b1ab06a21fcd419821197e7646ff60f279 2013-03-10 10:02:36 ....A 463872 Virusshare.00043/Trojan-GameThief.Win32.Magania.bkzr-59baabad823a68b4a47c2b54302560ec2d8ab42b860b6ab53b79a17e6aeb5572 2013-03-10 00:09:16 ....A 126786 Virusshare.00043/Trojan-GameThief.Win32.Magania.bnji-a63bcea022c18ed155b92ed258d5d8c2bf0f3c53f6d136c1963cdd0cc4aed2db 2013-03-10 03:08:34 ....A 110067 Virusshare.00043/Trojan-GameThief.Win32.Magania.boio-c4e88ed3bf837384f1c133cc4517bc38d7720e36209aa59059d1a6f18ab8fc5a 2013-03-10 06:49:20 ....A 59508 Virusshare.00043/Trojan-GameThief.Win32.Magania.bouf-c0b2f17f2db4916715c39baccc5871d86645597b20b3c2c953fe25aaa1fa811f 2013-03-10 00:22:26 ....A 17010 Virusshare.00043/Trojan-GameThief.Win32.Magania.boul-e01525b902757fb581045e22a3eb734b5d064d9f50b857e6ca6e9dfc44f2c4e0 2013-03-10 01:12:52 ....A 80996 Virusshare.00043/Trojan-GameThief.Win32.Magania.bpo-d1f89b2c5ae9795d4aab574a7475b06d86cff719d13e56a7ccaae5d770913433 2013-03-10 22:25:12 ....A 1370624 Virusshare.00043/Trojan-GameThief.Win32.Magania.bvbw-3a89d0c3090cb16a32f647ae916847b250c8101f2fc013ab6aa5fb802923d12d 2013-03-10 08:10:18 ....A 656083 Virusshare.00043/Trojan-GameThief.Win32.Magania.bzms-a53c600543e9f079a41eaedf94e38d3871eb08c1745112d06ac5fb234eed50e0 2013-03-10 19:05:30 ....A 3160 Virusshare.00043/Trojan-GameThief.Win32.Magania.ceej-56d6a247b92797c7562d82665a1e42f447281a77ccbbf4a03c4e4430b87bac82 2013-03-10 17:51:38 ....A 105984 Virusshare.00043/Trojan-GameThief.Win32.Magania.cjju-a7f7e4c33924ec62234b6782c3ebba10ec8c0997b9b32f223a98e90ec4dffa15 2013-03-10 07:48:40 ....A 26736 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-a73776fe83a1906490c5b5930a6d794b715d696c82d95862d4b97ca7e87e9996 2013-03-10 08:40:42 ....A 22119 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-a74ec6432e7b4c9067bc148709a7ce768e23651080e9ba03ee5db1f4767e6089 2013-03-09 23:40:24 ....A 24214 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-aaf1c392f7d4fd45079a9486f9ab2f96890b21112540f44cb5c46110d66d15ce 2013-03-09 23:59:14 ....A 27243 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-c02e6ad2cb10ef13a54c32e4365c180e8d105b10f7bd6e52aa68e2eab239de4e 2013-03-10 00:02:56 ....A 25727 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-c0926fd95433357ddd8b2fe04c84be1c9c60670a0a8cd62d84c0aedb7309748a 2013-03-10 00:00:00 ....A 42124 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-d89779cd07eace33137c0d0305885dbe8de62ebb99e5ba917ec57c4fd5373355 2013-03-10 00:23:06 ....A 23153 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-e75689b44602bd30f37839c1817445b5da7057c3efb1582d3f936347f996bbf3 2013-03-10 07:53:02 ....A 24204 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-eeb233fd9a4f7d94a5db215b84879a7ee92ca2806a428d71f3301b391dbffc07 2013-03-10 06:37:52 ....A 48243 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-f68b4b777bf5ed73949d8fa081984d2a7027227b30382b86d38b91bdf4ce3763 2013-03-10 00:52:40 ....A 13856 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-fbbab434feb0d8efcb96373f4ca6f7d654f619310e5668ab14227c4419398f49 2013-03-10 07:59:50 ....A 27259 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmsr-fbf09d8373255155d2b3765cb39096a8fee1adcd1718e331b674261374afcacc 2013-03-09 23:46:54 ....A 11333 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmtq-d287a32bb55a61ac58a82d92daa387206d518f59371ad42ea91adea2bca64637 2013-03-10 07:26:02 ....A 27152 Virusshare.00043/Trojan-GameThief.Win32.Magania.cmtq-fbd194b57dc78fc6379e5080509230664810f81a13d619d83e260acc47a614ea 2013-03-10 08:03:26 ....A 688263 Virusshare.00043/Trojan-GameThief.Win32.Magania.cnlb-ad1d0367d718ef3b441573aead23e3ce0529bb8510c2d9415b8522eebb4203ef 2013-03-10 00:25:12 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.cqat-f59a9d91ba71aa2adadd4e395a00937c5c347926e28b90f91d31e2f01198cb20 2013-03-10 20:19:34 ....A 109568 Virusshare.00043/Trojan-GameThief.Win32.Magania.cqbs-c9cbf49b8d27672071a507e60948873bcd5f3a609d27a9984142184c4e5e7095 2013-03-10 19:28:04 ....A 286700 Virusshare.00043/Trojan-GameThief.Win32.Magania.cqfb-3701455956670b4ce1861becede148ecf8bf0baabc88f951affd02c710fdbe68 2013-03-11 01:37:16 ....A 56320 Virusshare.00043/Trojan-GameThief.Win32.Magania.crps-e994edc04e854b9cb0cf4c23d5b9fb578e6edb419e726c60c2a7329b0b8becf1 2013-03-10 06:52:44 ....A 219121 Virusshare.00043/Trojan-GameThief.Win32.Magania.cvin-aa84af2c55175b8e99ebd198037a6e40a7798bfb724d16dd576026488704f798 2013-03-10 07:24:22 ....A 226837 Virusshare.00043/Trojan-GameThief.Win32.Magania.cvin-cde3150aa55ea9074b07521da26309a4214fe7f969e8d978e56004a27eb647a8 2013-03-10 07:43:34 ....A 181934 Virusshare.00043/Trojan-GameThief.Win32.Magania.cvin-e7e00dcea1cc2640ea7443310a65cb83b0cfec7160cc52e29af5beaf3a5df040 2013-03-10 08:13:12 ....A 184094 Virusshare.00043/Trojan-GameThief.Win32.Magania.cvin-f74198eddc1edb85d11ea3bba02f4421829c842bd04b6a100b153548771359ec 2013-03-10 07:47:00 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Magania.cwma-d8b103d658968d607a590906bc86aba759404336994aaa76b946af8b0ba6abf4 2013-03-10 01:15:42 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Magania.cwma-fad71d2b430b04f4f1da322409f0c174b05dcc200bd9be6db52497cc2980bc2f 2013-03-10 19:11:40 ....A 632320 Virusshare.00043/Trojan-GameThief.Win32.Magania.cyid-7ddd08e16b78c22b40a8c4b39f8aaf9536a2caddaaead46c9db21ae18ac4f314 2013-03-09 23:55:22 ....A 227840 Virusshare.00043/Trojan-GameThief.Win32.Magania.cysk-a75f67bbfc57416cd301b9e6f8b6f896e5bf188d741cbfb0eff6b2d318c0895f 2013-03-11 01:21:32 ....A 13312 Virusshare.00043/Trojan-GameThief.Win32.Magania.dauy-04404e90ffe1e672c21777637adfaa1790a693c3ddb4a9f49eee773088c45a74 2013-03-10 19:05:28 ....A 96951 Virusshare.00043/Trojan-GameThief.Win32.Magania.daxe-aa17b13e49d2ea3365ac1c296edde912f262be5d80ad0c55b075663037bfa3da 2013-03-10 23:38:26 ....A 71168 Virusshare.00043/Trojan-GameThief.Win32.Magania.dbao-f1185ed2e8e122cf307d250645b94a6b9f6d69c7f3447492286b2f84f6a122ce 2013-03-10 22:32:36 ....A 95556 Virusshare.00043/Trojan-GameThief.Win32.Magania.dbaz-66ad28304adcbd805218d68b8af1ef45e24d905186dc0af63f8425d14c6142c2 2013-03-10 06:54:46 ....A 58929 Virusshare.00043/Trojan-GameThief.Win32.Magania.dc-e7d33d15026d08d58d42f518f32ebca069f56741cfc28f00dae8251829dab0f7 2013-03-10 23:23:36 ....A 147947 Virusshare.00043/Trojan-GameThief.Win32.Magania.dcrf-ecaab4ae3488b2e53dddddb4e0cf44468240742ea04edc57265a507a1d39a633 2013-03-10 09:20:54 ....A 147456 Virusshare.00043/Trojan-GameThief.Win32.Magania.dfut-030a420871a6dc8c6ddaa3587ab79d5ab0109a7b79482331f154f0bc3352a4c0 2013-03-10 20:05:08 ....A 226816 Virusshare.00043/Trojan-GameThief.Win32.Magania.dhai-81ed97fda6b1399dafeb1ebe92890d87fda045e9ce9b6107f796c5d2a06c01a7 2013-03-10 01:08:16 ....A 115712 Virusshare.00043/Trojan-GameThief.Win32.Magania.dhbs-f343e5f0e643d092e7b1028609a6fff8b1ad5a07492e7ea20befdfa2bdb86278 2013-03-10 22:20:06 ....A 26112 Virusshare.00043/Trojan-GameThief.Win32.Magania.dixe-ae23f688cadf53d26c80923229fbecf45a0fb46a9e073488030c2d7a7158dbc8 2013-03-10 23:56:32 ....A 312832 Virusshare.00043/Trojan-GameThief.Win32.Magania.djlh-f318b6880fbb8f7f89c273f1110bb83e4cfc4224cee1f176ad5ac5a3e3c26885 2013-03-10 10:36:12 ....A 355840 Virusshare.00043/Trojan-GameThief.Win32.Magania.dmcz-d55fffbbfeb48abbceaa21cf2758a6a07efe2c9bb5aa8a30a07e7f1936ae485d 2013-03-10 21:13:44 ....A 54784 Virusshare.00043/Trojan-GameThief.Win32.Magania.dmos-f1d66808a03796f3f545f1af2f10b37c4db5131cc0538898cbddb2ab3d535c3f 2013-03-10 22:24:20 ....A 647168 Virusshare.00043/Trojan-GameThief.Win32.Magania.dmzy-33ba0a4da93af195affc4a08835128e0299cec662101277b55d04afb0453da5a 2013-03-09 23:48:46 ....A 344936 Virusshare.00043/Trojan-GameThief.Win32.Magania.dnxb-ad90cf1050feb7f1d9e553ef8a530ed0179896f8c93ee3024a29602fed9e4ef7 2013-03-10 00:03:52 ....A 344932 Virusshare.00043/Trojan-GameThief.Win32.Magania.dnxb-e39aa0e9286c9e7a739e3541dbed069e4261d294fb6c544c960f00956e149939 2013-03-10 08:08:56 ....A 344932 Virusshare.00043/Trojan-GameThief.Win32.Magania.dnxb-f486eb08721c9a7418550127045449800e94de34bc856098ffd01b9fd896f5b8 2013-03-10 08:23:02 ....A 86016 Virusshare.00043/Trojan-GameThief.Win32.Magania.dqnv-acc43b99d362de48bc09dbdbceda64ef33d03f0c6518378f6b222b866c0c8662 2013-03-10 20:33:38 ....A 890880 Virusshare.00043/Trojan-GameThief.Win32.Magania.dsxi-d375aae00cfb270587859986e15680418e15580a9a9e2ff0848549a52dccbd24 2013-03-10 20:40:32 ....A 869869 Virusshare.00043/Trojan-GameThief.Win32.Magania.dytr-8917fe2f58bd9cb15326e278542f5b831357c3b9576acb8edbe3ecef3a7455da 2013-03-10 22:35:50 ....A 188416 Virusshare.00043/Trojan-GameThief.Win32.Magania.dzmh-d4c791ffbe3b6df5bc4e54daa01eff2db921e282c568cde37a31b3ef57708256 2013-03-10 20:42:06 ....A 84480 Virusshare.00043/Trojan-GameThief.Win32.Magania.ebfp-277468f62d39f692229ae8af42ffe698e9c350e3ea5464ddeb9f4a08366c53a3 2013-03-10 00:13:48 ....A 98816 Virusshare.00043/Trojan-GameThief.Win32.Magania.ebgm-e1bfb9c1e3b4d2e85879e391d6625b73c83a2c82f46065c606cfaf04b97a5170 2013-03-10 23:15:10 ....A 148607 Virusshare.00043/Trojan-GameThief.Win32.Magania.ebnd-0bef264200079bf003e4ce2c8c02b157c81ef9b98187af6babacc19e7c151e1d 2013-03-10 20:48:16 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.Magania.ecrm-37ecf1c956e8828997ce495f219626e3158bbd4860b5dbe776ac17d0bbb16133 2013-03-10 22:37:04 ....A 386560 Virusshare.00043/Trojan-GameThief.Win32.Magania.eekm-d3331f828356cd49ba73a8c02016640031665dd45ed9c3296c94dfe79085855d 2013-03-10 20:16:36 ....A 388758 Virusshare.00043/Trojan-GameThief.Win32.Magania.eekz-c5443ec60796afc156b762d5a71399d83f9c79310a7090f1b951e8552c9bf2b7 2013-03-11 00:30:32 ....A 8183296 Virusshare.00043/Trojan-GameThief.Win32.Magania.eeuv-2f8869d2bdfeddd985977ad398dd0bc388422a5d82d1dc7f13a91a4116fcaf32 2013-03-10 00:19:10 ....A 28660 Virusshare.00043/Trojan-GameThief.Win32.Magania.egmi-e4a31cf851309ba73a28bf265a29c67d32b0f6876b0933ad812da59869a8785a 2013-03-10 23:59:54 ....A 978944 Virusshare.00043/Trojan-GameThief.Win32.Magania.eiab-5867001caa2093208d8943d6993e9ddef663c18e765d75978b34ba47ab481062 2013-03-10 20:20:46 ....A 386198 Virusshare.00043/Trojan-GameThief.Win32.Magania.eiro-152b6a848372e0f50a5a3bc0528b0689bd2df414509df0d6b683ab06068b839f 2013-03-10 17:58:58 ....A 671744 Virusshare.00043/Trojan-GameThief.Win32.Magania.ekkk-568c29114309205e7bf5465f7d8ea7953701ce03989c140475bf0291780c99c1 2013-03-10 23:04:38 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.emfy-d072087b611f2e5ca2277aca2bcb5ed701f8a1f602e4bf7045a30be8dee38a0a 2013-03-11 01:34:24 ....A 246784 Virusshare.00043/Trojan-GameThief.Win32.Magania.emky-135b4b547e0638d3c7b010d53fdb41392b1eb6f59255accc6981bdbe571de1eb 2013-03-10 08:39:40 ....A 103936 Virusshare.00043/Trojan-GameThief.Win32.Magania.emky-de3324a7ec9c809f378b78cbf624a2e83c21c2af1065bb9d7bb0e289ba55b370 2013-03-10 22:26:52 ....A 65711 Virusshare.00043/Trojan-GameThief.Win32.Magania.eops-d53d27279207ceb018c31bb3e099d553af64edf0347661e318f6e27e40a1543c 2013-03-10 09:49:22 ....A 19166 Virusshare.00043/Trojan-GameThief.Win32.Magania.eqjt-770d0bcab9b33edc06ae2849c0f81f4aa5af2e9940660f78f2917c02b253cfc0 2013-03-10 18:32:18 ....A 59904 Virusshare.00043/Trojan-GameThief.Win32.Magania.equu-59eae6243a2497ab9ddd79d06d37a93fa4bae616cff89bbd4b39f2aafc0bc005 2013-03-10 18:10:04 ....A 68096 Virusshare.00043/Trojan-GameThief.Win32.Magania.esjl-324445e8c54fcd1d8936719909fe1903956c30360c08372789ef2f4f94a3ca4f 2013-03-10 20:57:06 ....A 564736 Virusshare.00043/Trojan-GameThief.Win32.Magania.euyg-7a56d73d4edede865119edec6803a0837b15093f189e0afeb3ff2b4af4b13532 2013-03-10 22:34:52 ....A 112640 Virusshare.00043/Trojan-GameThief.Win32.Magania.evvi-3f2a74beb0cf012f8dfa732d3520a64e57579356bcc40245290a6abe23e6a30c 2013-03-10 20:02:48 ....A 1231360 Virusshare.00043/Trojan-GameThief.Win32.Magania.ewhz-ec7296aa7f1fbf945c9865cd44d0fb1785e3a608b877fbcc435b414c899a69a8 2013-03-10 10:20:30 ....A 95744 Virusshare.00043/Trojan-GameThief.Win32.Magania.exev-5cd320ac93d22e8780497d9c246b97423e46f8f54f20552ac246e5530ff0fe49 2013-03-10 09:54:50 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.Magania.exfx-a750505b2c37e92457a31f98ad4b02c0d1262da41640e570e9ab1f1d0d7f810e 2013-03-11 00:55:42 ....A 277214 Virusshare.00043/Trojan-GameThief.Win32.Magania.exgr-d52a60b4be1de8851301138b1185dd5c681146047e7a492b7a9b4a27cbfdde57 2013-03-10 07:46:06 ....A 139731 Virusshare.00043/Trojan-GameThief.Win32.Magania.ezdk-dcc1f540f2f1830c66498cc29e65c20d960ca085c30651fe4f0c975f42c320d4 2013-03-10 00:20:04 ....A 138391 Virusshare.00043/Trojan-GameThief.Win32.Magania.ezdk-e04e3d465948623697440f023004d00453d07ebaf51faabae7750c11ebe1b8ed 2013-03-10 22:30:28 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.ezgv-a6ae5df812c06702d8591496947918a9f61ea9cdf6d9404d8e430c8141a6dd3a 2013-03-10 09:45:32 ....A 91136 Virusshare.00043/Trojan-GameThief.Win32.Magania.ezkn-057355fc32f396689552f554563786959fd9bc8d8a0dfe414bc66b434ebaf6dd 2013-03-10 10:24:30 ....A 218112 Virusshare.00043/Trojan-GameThief.Win32.Magania.ezsi-1045cf2ae55d4a79f6d10829791b8a1cbcda6d13da876ffaeadcfb7ee49ff24e 2013-03-10 09:42:16 ....A 200704 Virusshare.00043/Trojan-GameThief.Win32.Magania.fajs-552aabf8310ab40a1100a4c3d6aaa974793fd2de2c75cd3ad3e2eed3ee632989 2013-03-10 09:44:32 ....A 190464 Virusshare.00043/Trojan-GameThief.Win32.Magania.falz-318404a7e2da0b9041c1634b2513d3b3db3a558ee0a516462652f642d1086d4f 2013-03-10 20:25:10 ....A 288993 Virusshare.00043/Trojan-GameThief.Win32.Magania.fara-9f39626b1afc9cf7c6fe6c563c35e2dbf49088e82b5276cc6933753f71549650 2013-03-10 20:27:26 ....A 143210 Virusshare.00043/Trojan-GameThief.Win32.Magania.fayk-d264a74712acc6dcc10871338b24a591f986917c14ad8665bb7acea91afe82d2 2013-03-10 18:57:52 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.fazq-5994388af690b70a51a049d4cfb9971c7650bb9c08f140cd2c0716eac37a5e7b 2013-03-10 10:18:34 ....A 505344 Virusshare.00043/Trojan-GameThief.Win32.Magania.fccl-60211bbe5a27ae860be1203f19398ce55f45bda8057b600f8ec999297507b0e4 2013-03-10 09:53:56 ....A 348772 Virusshare.00043/Trojan-GameThief.Win32.Magania.fcdr-0bc6d8e9b736d8dc38f5c18288eb6cba5991e3966ff7b7a9ad1a1437f3cfc9f8 2013-03-10 19:42:48 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.fcqm-27d26f0f49baddbb42d954b7961cfd17a588a8605226cdd3089ef7294703b2a9 2013-03-10 22:33:42 ....A 115712 Virusshare.00043/Trojan-GameThief.Win32.Magania.fctx-3d546153f4944dd393c1da561b5caf69ee7f9de48675adc2a2a50691c8d54a94 2013-03-10 18:40:52 ....A 200739 Virusshare.00043/Trojan-GameThief.Win32.Magania.fdfp-80ef6e1a12ec6f120fdf8b22b97d09e6e5a8a4a757d95998864fd8842daf6e6b 2013-03-10 09:09:30 ....A 110080 Virusshare.00043/Trojan-GameThief.Win32.Magania.fkgv-80e5733239e144de031a0b63b7ae61dd2f3275b488138a425b4fe83b2c2a7c82 2013-03-10 21:05:44 ....A 101376 Virusshare.00043/Trojan-GameThief.Win32.Magania.fkmz-c09c35d3f6dcbef4fe290d37905de5d3d4ec207cc291f8527000d726ad50704a 2013-03-10 10:41:10 ....A 117202 Virusshare.00043/Trojan-GameThief.Win32.Magania.fmlt-5b95294f7f11f6e5aeac26c937dbc8096b654ede3dc2a4b9e455e2c4bb9291a8 2013-03-10 18:34:54 ....A 110592 Virusshare.00043/Trojan-GameThief.Win32.Magania.fmof-60460a805d76f1c19c78c49292a94d740f08cb8e3b0b9669fc8979efd2d8e9dc 2013-03-10 23:15:48 ....A 93219 Virusshare.00043/Trojan-GameThief.Win32.Magania.fpzy-c1ea69537db8a5f73fb9ebdc608f8c8e9dad3a3b35b2c45a59d01b0a091d5822 2013-03-10 17:58:44 ....A 114688 Virusshare.00043/Trojan-GameThief.Win32.Magania.fspq-a333e118121e624bf20c5db8cc9e753cfaa4381b256075e6a2d0f1503050a7d8 2013-03-10 21:16:48 ....A 106496 Virusshare.00043/Trojan-GameThief.Win32.Magania.fswb-ab9c8c33c09a3105420015beebd48795109644aacbc210080bb8c04eb45bf560 2013-03-10 10:30:32 ....A 212992 Virusshare.00043/Trojan-GameThief.Win32.Magania.fthb-37fccdab6130dbb2867a577460421725398e8aaecba98cde71079bfac2c2bed3 2013-03-11 01:13:06 ....A 402432 Virusshare.00043/Trojan-GameThief.Win32.Magania.ftsw-0d640ed17551a9239cd8ee14590f6739d7c6b7942c1e9a4480a86b1f31aa89da 2013-03-10 21:01:10 ....A 163910 Virusshare.00043/Trojan-GameThief.Win32.Magania.ftsy-7dcd70516cf7c013185b6366faca2912d017761b42aeb9eec6c94687053e883b 2013-03-10 09:46:00 ....A 96256 Virusshare.00043/Trojan-GameThief.Win32.Magania.furw-03367a99060e0bb5962667f7de9cfcf3f6643c6faf08ad35df6994bc5017395b 2013-03-10 20:41:00 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.Magania.fzhf-2fd6431ebca85c20c2abe548e1bc3546446d7bdf15cfe1fb835f5cdafe33b626 2013-03-10 19:45:52 ....A 137216 Virusshare.00043/Trojan-GameThief.Win32.Magania.gazh-5b6e1703a122c23e4e2026c81a12cc6a6085c59cf38a70b2f16fe62d384f0973 2013-03-10 00:40:54 ....A 104009 Virusshare.00043/Trojan-GameThief.Win32.Magania.gbbu-fd890f4abb3dd384ae7b1fc21b799417ecd6f14a8a1f57243fca7159fe188bba 2013-03-10 09:22:38 ....A 436736 Virusshare.00043/Trojan-GameThief.Win32.Magania.gbyl-0547a7953ac5317da40b4eed9b65b3ca36fb439e8bfff70cf96caaebcf412e66 2013-03-10 20:06:30 ....A 729109 Virusshare.00043/Trojan-GameThief.Win32.Magania.gdlv-1216bb13ce627090b1cbdd513ca693ed91018d5662985fe3b0b52422c1acdc60 2013-03-10 18:30:58 ....A 51200 Virusshare.00043/Trojan-GameThief.Win32.Magania.gebj-2bee3e09aebfebe2a720e6ee78f39e27bfcee0c8590d22e250b0a203fa4fdb46 2013-03-10 20:26:04 ....A 103832 Virusshare.00043/Trojan-GameThief.Win32.Magania.gelf-f87ede7fc3b25348ba27588d279ffd0b27f673ad6af9ed214a88d391a90421fa 2013-03-10 07:03:04 ....A 17593 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-a534cb911424e0fa696ff52da4078006ee565bae2eecf5e4b0f4eb0d84ab216a 2013-03-09 23:21:02 ....A 8403 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-a574ab6e57af13b5baa0f2022b4b1594cfccd76b95f459db8091b7946df1020c 2013-03-10 08:14:46 ....A 15393 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-a5978cc686be0a483693907ab32008cdc05ada91185346e21923a5b80f955644 2013-03-10 01:10:10 ....A 15310 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-a674d2fada5be26081b6c0dc534fc0d96b8a16fdf608520c3e6140268b62c7cc 2013-03-10 08:08:32 ....A 164404 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-a97abe7b7d834d67c0980b6f1797c37cdb51dabd0b0a2f35468a085e0c649ca5 2013-03-10 07:57:28 ....A 17949 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ab2481200d8b49ac5fe7744c1dc6ac7c0ffc8b6295f07ff751fb5ea1f6aff971 2013-03-10 07:02:40 ....A 17070 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ab3e66006169b75b646634edb01ca9391af0b9db5ce65ba8a745365932462226 2013-03-10 06:43:16 ....A 975360 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ac700e7260d8b5588625ada9ad9d4477155800f4c0f80cff7ea775309dc41da4 2013-03-09 23:35:40 ....A 16613 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ac862f1907e76e6d0a769be8aa941377f91d969faf6e01cf72f46683099c04f3 2013-03-10 08:36:06 ....A 19419 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-acb16be485a0e4ddf6aa2f492e7a8b81fc08cdbe819c88e9faa74a2dd352b43e 2013-03-09 23:46:40 ....A 6425 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-accc8f2b4fc88f1854ee96c5d34d26bba0b4821ab44a70df3b9914f09a5df1d5 2013-03-10 07:40:58 ....A 15857 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ad12264826f179681f8f4a875277208df7f8254fc277b7aaecffe44aca4a5b03 2013-03-10 03:20:54 ....A 15596 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ad734f4e5a35f96de2e10e9dd286748a2bed47c29b4a747a933837fa9c822000 2013-03-10 00:38:28 ....A 17425 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ae41188ba4dcc4a827f2b53751583636aeed5fa4839c09f465fc5bdd1e72ae47 2013-03-10 00:02:16 ....A 19491 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-af9268de29bed390d76823bfe33d6ea851f330f3d2f1c7c018c3bb4b52c687fa 2013-03-10 08:43:52 ....A 12830 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-afe83dc9a9e50ab7699b828fa04fbb0c68c33faee59018e808e0ca926968e391 2013-03-10 07:01:32 ....A 11435 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-bff6fa0be086c0fa7cfd8e8d4790194f75751b818fe09baa23699d3c1ed8a083 2013-03-09 23:24:44 ....A 85845 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c003c8ae9a8d9b709bdc22019b63986677c150ac793e3fb3111c3a3ad7c71f24 2013-03-10 08:30:54 ....A 18249 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c019031cbe178318bbfc68725933f18d8913d7f3a9b0585d83f9d4f44c9f8cb7 2013-03-10 08:01:26 ....A 23319 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c025570bb9137cbae5e4283f8cf5f52261a3c6a45ab8b17f326ec5fcf6abf5a6 2013-03-10 08:27:36 ....A 18219 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c48db01564b8b2a0b656c198f75d7fd769df9dc906e8dbdb071a66f491959d5e 2013-03-09 23:44:46 ....A 122984 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c49a49b4d780f79b0e0b7f6b43fe12d52fa8ab86982e4c6e99702ccfa1b32b11 2013-03-10 01:40:00 ....A 17833 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c949ff4a68b86e08ebd04e9e04b31013bfe7a96aff76a9bc4318efaa67626bb0 2013-03-09 23:53:44 ....A 244722 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-c9f14c329206e1dbf8c5d67e46b104bd16bd27d1765d50d0aada2365b66e9e40 2013-03-10 01:33:54 ....A 18483 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-cdc4c8406e21ef95301c68a5eacaaab1ae5b622b7523ed44c7b00932cf7d748f 2013-03-10 00:29:04 ....A 16591 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ce4ef17bcb5522ecf22b0261875c359fe0def8a77b2274f17b1680a55c475609 2013-03-10 00:12:16 ....A 106410 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ce7a7ba33756149ca42b5b36407bf1a104148976bc863a9eb00f9a41a9c77652 2013-03-10 00:32:06 ....A 159744 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d27742e29613c621aa913fb4f769b96dd6202ee714c65bbf29492fc7f7c63046 2013-03-10 07:50:10 ....A 20345 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d28a67065450c48455c95b2898dd23b5d2ff45c7ee7c179fdd9a9091e470d92d 2013-03-10 01:12:16 ....A 19181 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d32c98ab32c4ca0d0979807a809c5b4828501062fa7b4da6647a9214fef01c45 2013-03-10 00:40:08 ....A 23379 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d68c7d15aa06ed282d1e52ffbcbd1f21b7d8e7426c99ef1942c338c38ce8f3b6 2013-03-10 08:23:16 ....A 15548 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d6e18f91900b27857a9ce71a3cc4287d009099514c8dd3fa7718746687a95bc5 2013-03-09 23:19:50 ....A 18733 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d71cad32d92e469ab7197b4871b6dc822ed42b81a6a0a7d97f62450cd7b40059 2013-03-10 00:13:28 ....A 18650 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d7c0425c99a381d9b79c4851d99ce5b92cac56583512e67ed7ac3e0ec935c3b7 2013-03-09 23:22:12 ....A 18628 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d7dc1e4aa8cc758417b015dd974c4cb1a2cf4f64e63d3b372c694a81c51df0ae 2013-03-09 23:14:30 ....A 19135 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d8b486718e6078862b65e426aa36b6233c7b358eacb9d226269a54f9d1759873 2013-03-10 08:42:02 ....A 159744 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-d8fef6689a62e2d602b3846b21690c262a8231a7fb089f9aeda0a8217024f3e3 2013-03-10 03:06:52 ....A 5064 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-da2d674ad752964fd290984572950546f928d2694172a0bc7fc3d1c6711b1b58 2013-03-10 01:30:22 ....A 12080 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-daddda4871a4e7e2867408e20e931cbf5c1665e0ef1a32ae3453c4895db3850b 2013-03-10 08:43:46 ....A 9973 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-dadfa221e88bc0c83e091a15f0d7275c52f281437ceed5b22f5a6130ac24838e 2013-03-10 01:55:06 ....A 6690 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-db2d5d58cb7b5cfbe3705c06e1b0435235141dd33a0b4f504259b2663299b84b 2013-03-10 08:35:26 ....A 90566 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-db5de2bdd912779d7e2625c646e8580fd002c8845ad1d34d1f83f45372f93985 2013-03-10 08:34:34 ....A 86478 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-dcb3d358a8da829741929078f0d9e45c265fd5237e1e03884094372a039b3b63 2013-03-10 00:01:52 ....A 18674 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-dd549d4968bd7b3ac66aa2dc9745ddfe1c2aa530537bd5551f1406e5d7ec0711 2013-03-10 08:11:26 ....A 23379 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-dd6e5bb7669c58d751582a279f8b6e732c96fe5a2957ef4801e66eb7edfa7550 2013-03-10 01:26:24 ....A 19724 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-de6c6f3844bd71f44ed7a16e7b2dfb6c38641d30bc97024f530922b23f78265b 2013-03-10 08:52:26 ....A 976896 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-def1ba7b0273090805a5da67e6bb97458f89af6767b01c3c8c30c8add87fce50 2013-03-10 08:28:02 ....A 22888 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-def832733836c889b8d0704ad9d14cbbc55c7512d3227d087d46cc81c094dedb 2013-03-10 08:00:54 ....A 18245 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e05a87ad0642e10cba9c8a38b14f9bcfe7acf7c66450f3e2a5b2354ef9f8e64d 2013-03-10 07:00:18 ....A 10607 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e12360364b2c2f2fbadea8785bef869eb7fd8654cf302e453bd0872121095e93 2013-03-10 08:50:54 ....A 14211 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e12feea58ff362b3abab6e5a34e53314f714ed5bc04c6d29b692b87ebf736006 2013-03-10 08:16:04 ....A 19570 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e170ab3be1889d9e1bf6b5c027e07e4cee68ba22fc3aaa49134ebb95c81a3b1f 2013-03-10 06:59:36 ....A 13660 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e2e4c1327972c7d65d8635d32a5fee0ec300ae0a5f35a21ec0555997b2cb4011 2013-03-09 23:14:30 ....A 12090 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e38ecf6151faca4bcd9f1be6de0f872343516a9acef18c766438637f050ec977 2013-03-10 00:04:42 ....A 19512 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e3ef4b2460f4a52adadc40f5530652215f4092ea8b3d83bb6b12b2a79ef2e036 2013-03-10 07:57:46 ....A 17063 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e3f9c7c888cd2a54454fdadbb5827ea014c3343cde35fa2695360f7c6d9c659a 2013-03-10 00:33:56 ....A 17397 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e45fccd080e59c26389db515f61645f327059a0f0ad3b4b2077f2cd3881f83ec 2013-03-10 00:05:24 ....A 6929 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e4b379cfcca542b2c2677abe7d9761c3aab8ae47de83be419320717ed1d56118 2013-03-10 08:29:50 ....A 10328 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e505dd4b74486149cb9872b68bc83c602214c26f904544bead312fa6d1278562 2013-03-10 07:04:00 ....A 67865 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e579dcc5183f3d0db4219d20071264f72ba27495be5393a668df8c11e9c59105 2013-03-10 03:03:52 ....A 977920 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e6bb7eb92180d6d151f3db5424e3d6c2cee9deef2f1f90227b4857147df5507e 2013-03-09 23:14:50 ....A 18183 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e6cab296deb8f8eccdf31a530f9ca69470c6f38ba6f3faffb6f7f18a7e9e636b 2013-03-10 08:37:26 ....A 13635 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e85ac9f092ef79db0206d1ebdbe738596b3089da7e16cecc40ea6cd2f52cd532 2013-03-10 00:10:36 ....A 7223 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e8f750167fcef10c41a7674be3a9815c2cbd1f4799c6b271ad2b23dea9d78005 2013-03-10 03:16:22 ....A 11707 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e916d83e21d9fb3a4dae421048d1ca9f1a827d6342ac5aff02d62217d08487c2 2013-03-10 08:10:30 ....A 86118 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e96d466731e83fd4fef70a518442e5a5829d332bd6363a0d4951c94c363dfb07 2013-03-10 08:39:28 ....A 13756 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-e9bc9a5ca41696c6ee87dddc468f18ee584a4b76910470f464d27470fd7e679f 2013-03-10 07:28:48 ....A 16734 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ed62ad05b811323cca89596e500dee300b9e7d608c2fa045eb66f9775d048db5 2013-03-10 00:08:32 ....A 77824 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ed9fa13014eb3ba5bab5e004737957c34d79ba25d45f2523729d0517eeb7fc3a 2013-03-10 01:37:56 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ee31f7a5b4515bf5a65dec6f335f1f007e32247649a6a94862b231f58c24dd97 2013-03-09 23:36:44 ....A 14987 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-ee8669e215ce8edd8553e1431d707a8b7f78b21d98d5fd3d431a738ebeab1864 2013-03-09 23:40:42 ....A 15596 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f30bfbb734aa0f11bb005a8c6b6be302dea47d6b87c090c405b94505cf498abe 2013-03-09 23:32:02 ....A 7457 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f38aa7b17624c38e98eabba8fa312d54bdc023cdea697f53a9f403bfa2789ddb 2013-03-09 23:22:00 ....A 21644 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f39c24662bcec9513edcc20a1b4a0a10db34a055399803ede19c8e56c8bc47a8 2013-03-10 00:19:50 ....A 12661 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f42c931a062c7638056e4a2c6bdbe7ed4eaaeb2b67860d95088d76710d4d1ff9 2013-03-10 07:35:22 ....A 19968 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f4a9c0a6ebe2b7768f4251bc293697f7f6e6be10a9228533f6b14d1018ee525d 2013-03-10 00:13:14 ....A 20367 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f58be685f48a62b5e2285fcb45045f4dc6a06472cdcb440f663594f5841811c6 2013-03-10 00:14:48 ....A 7420 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f5afcb3aad3ce407b67d7dba48914bfff868d288764db7f7a2bf2b47ee612265 2013-03-09 23:40:44 ....A 12644 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f6b6feaf01437a9bb9c515d7514197c1dfbbfceaea1b27b6be7ea6c0c344d54d 2013-03-10 00:32:28 ....A 11517 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f6db521a2cf06e47228ac22417519a3b04a826d575e8e4af9ff34237b852f255 2013-03-10 07:57:06 ....A 13614 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f711a61c2ccf4b1f3a4782bed135c18a565c221b1a16a751ef33b95030a5169f 2013-03-10 08:21:12 ....A 7699 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f8543cc936e73a97cf6f2ff98d531eb98edb23d98cfabe57791bd03c230bf5e2 2013-03-09 23:42:22 ....A 9736 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f85d9a0f7332d5f4acf0a0cc00fa813bd755f706f0c73a4c4fd8c7f102fa7114 2013-03-10 01:04:38 ....A 21235 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-f8a099bb282b262b5bd39a3f1c9ce34bc1b17cdd811219a7927cb7c0a8d7539f 2013-03-10 07:17:20 ....A 6071 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-faae5f71d3923bb66b7c594c173859e644be8042c356d85c0be8df54b238092b 2013-03-10 01:51:32 ....A 12164 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-fbc1dda2969a31b5c6172c184a89e9bc5133c6ba94a9d5516b6c6e09fc993511 2013-03-10 08:52:42 ....A 11452 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-fc2928ad85c818c18a78afb3334bfbe83fcd8dc50ae9dd35604452e0e10a9cc9 2013-03-09 23:21:24 ....A 18393 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-fcacbd3034c969b187909884b1cf0e676509329477ae58c8aff4997447de73e7 2013-03-10 07:17:30 ....A 6328 Virusshare.00043/Trojan-GameThief.Win32.Magania.gen-fcbcf4501347fd6bbd8eed1f416193df503964405fd05f9fb8c0bf52976c64e6 2013-03-10 20:18:14 ....A 74752 Virusshare.00043/Trojan-GameThief.Win32.Magania.gjov-80389df662d8583cee9e121187868081d566c88e31f002c35b4e8ae9bf353c86 2013-03-10 10:26:12 ....A 121871 Virusshare.00043/Trojan-GameThief.Win32.Magania.gjpw-0de747090d006bb9ea82583d0633f1d04041ac1b744deea391edad604ecdbd84 2013-03-10 22:45:04 ....A 450432 Virusshare.00043/Trojan-GameThief.Win32.Magania.gjsm-d0c61f09a2d8225be8988812aff82f34203777fdeff32c927508809b9d643fb1 2013-03-10 20:00:20 ....A 113167 Virusshare.00043/Trojan-GameThief.Win32.Magania.gjyv-02cfd47243c49ee277ff41eefac6c51e193f725174cd90db8a41d9130b7b4f4d 2013-03-10 23:18:10 ....A 546304 Virusshare.00043/Trojan-GameThief.Win32.Magania.gkot-d0daaf31c37a01bdf330c00fb9bfe8bfc4018f10e8ac2e6bd18503597c78f849 2013-03-10 19:28:46 ....A 100352 Virusshare.00043/Trojan-GameThief.Win32.Magania.gocu-9faa1047111dc84dc04ec434ba431361cdbc9823536af800c1111f1b3d5212f1 2013-03-11 00:02:40 ....A 691321 Virusshare.00043/Trojan-GameThief.Win32.Magania.gpez-12220363f7bcaebbf73035161675c7400cb533da6651e8819927b7ddde893fb6 2013-03-10 21:01:22 ....A 118919 Virusshare.00043/Trojan-GameThief.Win32.Magania.gpiq-c05894a9aa2383f04e48ae61444a0e2c5bd6d0ad7627c80a37a0ea49c7609e05 2013-03-11 00:48:24 ....A 564240 Virusshare.00043/Trojan-GameThief.Win32.Magania.gqfv-03157d60ff5e7e48f135c23a2dc4997f6790a8fa9ecedf641cbac2aad41d2465 2013-03-10 20:16:26 ....A 172032 Virusshare.00043/Trojan-GameThief.Win32.Magania.hlks-36e4675ecb8f16d5d269013fd56d544a167df91984d53076a0bf668666e3e426 2013-03-10 21:16:14 ....A 172032 Virusshare.00043/Trojan-GameThief.Win32.Magania.hlks-fa36ec16261423d1207a4b11530dcae272cfba1ce22ad3996e2b2d2e6fff25bf 2013-03-10 10:15:30 ....A 210667 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsde-11ec82b06818237f27713da8ea069b7256f93acf903b2fcc479d52a8f02641f4 2013-03-10 10:19:34 ....A 210663 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsde-149180efa0ffcfe595e0618d4eeb30ca9dcdad1e8df2d2e5f7aae97d5efaa02b 2013-03-10 20:28:20 ....A 212203 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsde-15e3b1e6a190f470dde1a818d55d21d3fb607158e334fcdd4d19e0e75f9f9b5f 2013-03-10 17:59:54 ....A 201919 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsde-9d507f4105fc50902be6253a2e2a6f99da23d219fa89c6224aa9053937e78ea9 2013-03-10 22:41:18 ....A 225037 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsde-a3ba0951d9d87d81a6dbd6cff8bf3c8cdb74f19ffad6932e5c3c8bbf12dbdae2 2013-03-10 21:21:40 ....A 237632 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsip-807e47c3f3dc93ceec031f5254835f97c2569481fdaf32f671f9c916581ab59c 2013-03-10 09:57:16 ....A 785920 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsps-a6827060fcb37f38b6de2b1039fcce98e3a94caa8042404e690c8a33b878f1bf 2013-03-10 09:03:58 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqr-514003e029d5c1ff67682791b81064f768faf93dbc1295578df528e0f855d0df 2013-03-10 10:19:54 ....A 162047 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqr-fb92bf1413141fbcc6fe3434f66c59e8da8c65c7c73ab99b3af8fb030ff5c737 2013-03-11 01:01:06 ....A 286808 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqs-12c15143ce3603007c921ce8818a54d5e70aa643b6768cb7c91a8f1c468d0ec6 2013-03-10 19:55:24 ....A 286807 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqs-3666d4f44e5a8e90f8311af1b67f2c35d57fd7c9cfa9c514e7d559c998c78d50 2013-03-10 21:13:46 ....A 295000 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqs-809d1e4613062f5a32bc102a5a32c53dc8025de3546d29750fd9cd1d75703503 2013-03-10 18:32:06 ....A 385109 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqs-af3c93d30187c5094786285899f396b755fe03387491977636191f99aef5f5f3 2013-03-10 23:30:20 ....A 385111 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqs-d62828b56cfb4b7f91a35b784891eba6c4fedfbd0ffc6390b93bb9eea2ba0ce1 2013-03-10 09:38:56 ....A 286808 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsqs-ea511dfac74fc46db1f197b5b54e9801f1e6019da96ff820fdf2db56634796c2 2013-03-11 00:00:04 ....A 108032 Virusshare.00043/Trojan-GameThief.Win32.Magania.hswr-121b8a5e8a2bb1ec0ef34f7fd3bdf285da8518153dd787c580aebea4f9f3d6f6 2013-03-10 20:46:10 ....A 135168 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsxm-0a05bbe307211e3b90bb0eec5152b337145c4982c17f502e6ae456ebb1925a55 2013-03-10 09:27:38 ....A 153600 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsxm-5042a5a59706ffcdafe2d9af763ddb796c3d6f901d831103bd93121609b9fb46 2013-03-10 22:54:30 ....A 9216000 Virusshare.00043/Trojan-GameThief.Win32.Magania.hsxt-9cfe04f341ce46e00e48ec81c56217ceed4a5ad81d0cafbf6ac983369832d4a0 2013-03-10 23:07:20 ....A 387584 Virusshare.00043/Trojan-GameThief.Win32.Magania.htew-09d7db61db2290f7d6848bb6f4fe112864129f023684e171de21414be3af20da 2013-03-10 10:26:04 ....A 114191 Virusshare.00043/Trojan-GameThief.Win32.Magania.htsm-0f66ecc0e417b7729ea3266262039deacfe8684db753eb39a66b0bf6abbc94d0 2013-03-11 01:24:28 ....A 117248 Virusshare.00043/Trojan-GameThief.Win32.Magania.htsm-86a231f8eecffad8560892afbf4b87190145fc6da8549e1c881b01ad94ade2ea 2013-03-10 18:01:22 ....A 49152 Virusshare.00043/Trojan-GameThief.Win32.Magania.huvf-0195b768bab7a52b2c18e9b18eb88c695a6f84fc841b1f6ac3074f3a40276b80 2013-03-10 22:32:06 ....A 49152 Virusshare.00043/Trojan-GameThief.Win32.Magania.huvf-c58d8aa8cc41ff9cbccdd6f48c329b42dcb9ed582b65c99ea3c3df6b736c5101 2013-03-10 19:43:44 ....A 204800 Virusshare.00043/Trojan-GameThief.Win32.Magania.hxet-777217da9372efaa026ad78677b74bad738a182834ae58125588eb0b97d53f5f 2013-03-10 19:28:36 ....A 241664 Virusshare.00043/Trojan-GameThief.Win32.Magania.hxet-807578737c51bd7308c5c9bffb4c516993a894e3a58774b0c44f062b35d134a9 2013-03-10 22:24:42 ....A 258048 Virusshare.00043/Trojan-GameThief.Win32.Magania.hxet-f6e1ee9171f469188e8be7bd7a0e68b87f2ba42d6be4b21ff91d5ecfb034532a 2013-03-10 22:22:58 ....A 200704 Virusshare.00043/Trojan-GameThief.Win32.Magania.hxlf-750fbe9f6822eb0facd2bf8c766b01fc87c2b598cf81779baf87907986293e54 2013-03-10 21:05:48 ....A 136712 Virusshare.00043/Trojan-GameThief.Win32.Magania.hzzc-7ad7bb28029f01602a7a87df690c0611b1a87b42619cbaee12d27a717e839606 2013-03-10 09:40:34 ....A 136712 Virusshare.00043/Trojan-GameThief.Win32.Magania.hzzc-9cbeacf72ecd38a165cacb96fa4d5780bdab2fefb5401cdaeeec6648ea36d1d2 2013-03-10 22:40:58 ....A 135176 Virusshare.00043/Trojan-GameThief.Win32.Magania.iaig-025ebc9460f7977979300e25c6113fde3aa33c5c06a5fb0d2eb9ceb0a193d269 2013-03-11 00:08:16 ....A 142856 Virusshare.00043/Trojan-GameThief.Win32.Magania.iaig-0414d937ffa205aaed5fce4abb36570ebe2c01ec0f16df6e6c9c373431fbf0cb 2013-03-10 20:49:02 ....A 142856 Virusshare.00043/Trojan-GameThief.Win32.Magania.iaig-795fde61d5b93435ab7b876e780f146a453555fa64af20ea044e040597cf8f6d 2013-03-10 20:01:02 ....A 123530 Virusshare.00043/Trojan-GameThief.Win32.Magania.iapf-f2c0d61e040874c4413d7243f78a35fac785dda9256cc05bbfad022dffc22bf1 2013-03-10 09:25:20 ....A 112640 Virusshare.00043/Trojan-GameThief.Win32.Magania.idfv-c22cffd0e1e3439e8a81d68c284341a03107c5febda2b2013c71cb80ddccf5c8 2013-03-10 17:54:12 ....A 619719 Virusshare.00043/Trojan-GameThief.Win32.Magania.ihia-0efab8bc965b1df5c3670034eeee01c9ca6f3b6ce068dcc7ea28bca6f94ceb25 2013-03-10 09:19:26 ....A 619719 Virusshare.00043/Trojan-GameThief.Win32.Magania.ihia-7f3ec74322c2035e47765b7b27fce12bf43599f24c9946ce751a51b4790bcf6d 2013-03-10 20:05:30 ....A 619719 Virusshare.00043/Trojan-GameThief.Win32.Magania.ihia-a1ae253fd34752bfac5784e3986faa48dee45bdbd2d6271269d8c62821f52577 2013-03-10 23:04:38 ....A 101376 Virusshare.00043/Trojan-GameThief.Win32.Magania.iitm-a5975cbeaed1f8eea645d443ec9e504041c866404c739d153f0ee351da5b7c99 2013-03-10 20:21:32 ....A 103064 Virusshare.00043/Trojan-GameThief.Win32.Magania.ikhn-f684a830f8dff3c7232e3e899700c90d1b91a777af4af4d42602d133f21039e3 2013-03-10 23:24:32 ....A 195072 Virusshare.00043/Trojan-GameThief.Win32.Magania.illv-f67cbac083294b067fbd1c37b79302e827849254cfc7dc9c3c26ab2844017661 2013-03-10 19:58:42 ....A 108109 Virusshare.00043/Trojan-GameThief.Win32.Magania.iqdi-a0cc7aebde81613f7ed0443776d74ff73517a4c9a54fa801d6c8fbe4fa2c78bc 2013-03-10 09:01:34 ....A 359272 Virusshare.00043/Trojan-GameThief.Win32.Magania.iqfh-01db6df4f7cacaa950635a37b18162d344b78f2b4146cdbf8b042eef6c6187a9 2013-03-10 09:37:16 ....A 169828 Virusshare.00043/Trojan-GameThief.Win32.Magania.itfi-29a76ed9cde73c7dbae68a3b3341b73bf1322f70be209d3e744bd9280c525a61 2013-03-10 09:57:46 ....A 527872 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfqw-9b86ca33026428f3486968cd49e3f89f9d16cd235dcdce73530b3c6c514c4175 2013-03-10 17:58:42 ....A 795136 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfrt-2d79b12c11f1b715b91d6d22baebf5a321cb30fa695a2603a7804b067cac61ed 2013-03-10 08:53:42 ....A 181638 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfsz-0b85f254ba046abc29fca956f8beb462369cf826b5fb388a06fbca71908e0499 2013-03-10 22:56:28 ....A 71168 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfxv-a10c759e3e5e4867d348787bc0f6ae708d3e86bd931e2dba225d30831e32ea7d 2013-03-10 21:01:14 ....A 88615 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfyl-32a81cd9a7bd8bd5d2043a419cceee889467ea3b1a2c7a8817cac46f20642a9d 2013-03-10 09:42:42 ....A 89600 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfyn-a2937d7cf5fab183d03045206897380814828a66d28e4d5b098382f6ad030382 2013-03-10 10:30:36 ....A 101524 Virusshare.00043/Trojan-GameThief.Win32.Magania.jfyr-3d2aa33e40bb319a639501432a3124a3ebe5c697bec1913b77b936aeac02c98c 2013-03-10 18:18:44 ....A 75299 Virusshare.00043/Trojan-GameThief.Win32.Magania.jgss-da22f88b5d555c5fbeed4d8cd2e8601af9e514625399f3ccc62335efaa4f4ee6 2013-03-10 09:49:24 ....A 44735 Virusshare.00043/Trojan-GameThief.Win32.Magania.jhcc-7d24fbe818c3526fa131108ae067712b4c0dc8a001aaadaa008934d858d597d3 2013-03-10 19:29:04 ....A 75264 Virusshare.00043/Trojan-GameThief.Win32.Magania.jhfw-d031c1308ec83f4778d32e88afbebde1835844bcc759d9b6527a9812c1f35836 2013-03-10 20:49:18 ....A 144348 Virusshare.00043/Trojan-GameThief.Win32.Magania.jhri-56e38ffd531db50777035d4e3e62ad4325d77537139a29dc15fe462c321039df 2013-03-10 22:42:24 ....A 206848 Virusshare.00043/Trojan-GameThief.Win32.Magania.jhyj-093f48182fbf2d25bd2f7b47b816116631b532893977ba2c1c4255e3952d2e2c 2013-03-10 00:11:58 ....A 104788 Virusshare.00043/Trojan-GameThief.Win32.Magania.jknr-ddb8c48970647f29bf7af09cca66607b5d3c693d7a0a6814d8b3481f59bfde3b 2013-03-10 01:13:14 ....A 78336 Virusshare.00043/Trojan-GameThief.Win32.Magania.ke-ad756eb454448187b7f7f25ec47740249b49a3ac1868073c0b1e673ef563d06b 2013-03-10 06:31:46 ....A 66048 Virusshare.00043/Trojan-GameThief.Win32.Magania.tqkr-e89092e26c6b116625bdeb82b181aff91367dd72beb68c2b418395eb4080e60c 2013-03-10 09:26:58 ....A 486272 Virusshare.00043/Trojan-GameThief.Win32.Magania.tqtk-595a0922f6b22d730bb5630d0a70ca685f6c29bc377257557f1f1ac34fd1a0fb 2013-03-10 07:44:36 ....A 378880 Virusshare.00043/Trojan-GameThief.Win32.Magania.tqtu-f65691d3326bdeba5483fc460148ed98d12e4b3c050b99385120681a1dc9c9c9 2013-03-10 00:51:50 ....A 103936 Virusshare.00043/Trojan-GameThief.Win32.Magania.tqug-da26f8c053c7975fd7a6fe64e59379cfc13969b42cdcf4826a5911bad77372e3 2013-03-11 00:03:44 ....A 226816 Virusshare.00043/Trojan-GameThief.Win32.Magania.tttz-5bb15f82e813e10be453a83cf0dfc0add86fe5f41e010acb816ff1ff72e040e2 2013-03-10 21:00:26 ....A 183296 Virusshare.00043/Trojan-GameThief.Win32.Magania.tttz-5c1e47f05a2d25939cbdcaaefa8817898bf1f6adca893c16f798cc263cfc7163 2013-03-11 00:07:48 ....A 176378 Virusshare.00043/Trojan-GameThief.Win32.Magania.tyqj-a4b9dae0d8fcf41accda288f3956dccdbe20e8dc02b928df66f41ec512d3e1e6 2013-03-10 18:38:30 ....A 123430 Virusshare.00043/Trojan-GameThief.Win32.Magania.tyqu-c0ddf2960f2742efcf19e8c7bc6c424d26afbc50fc506506f940295e1ee97f36 2013-03-09 23:20:56 ....A 139462 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzba-129e4693d514ff56d7b880c3b89007d95fcf56b67abf251b90f3c3de316fb169 2013-03-10 18:56:16 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzba-9d528012c0de788c21eddd378d7aa079b6b7151b0dbad13dc6393e06fe60da71 2013-03-10 09:50:04 ....A 135189 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzba-c1f2162b4365c27eaecac8f9c991527e472c4658420ffe88cbac9246b3cea5f7 2013-03-10 23:59:06 ....A 137728 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzcw-584e8b6de7ee785a8f23731987b5dfd003375e2b92e7d3def8c0dffd662b682b 2013-03-10 09:11:12 ....A 156455 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzde-089ba1cb66f0e89871401d386ab99bca5a3bf89df0c1b672f6d908301df39403 2013-03-10 18:55:12 ....A 127142 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzec-88cd0df15a43eb3f9242e9d3c40310c0caf91cd2e12684c5612079fc374c17c8 2013-03-10 22:26:56 ....A 179181 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-010ac119102262490fe5924bd42f485cd359473a24131069805c2d09560002ca 2013-03-11 00:45:02 ....A 179181 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-34af64fd3304e3079a63269bf7335cd1e09ee932341103b6b34cdc1dd2b1638b 2013-03-10 09:07:32 ....A 265197 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-5148035ed9e105372b21aebdb85f907dad0a949bef5024df00c7c61f6564f4c1 2013-03-10 20:33:18 ....A 179181 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-790b220995605f568164678be90ba7185e04bc15fa13edf7a8204cf97fd8baa6 2013-03-10 22:17:16 ....A 170297 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-7f9d8fa4aa59ea93b0fe9ab2fae54b425b5e9c9cc8073a80068dcc80e8323eb1 2013-03-10 10:22:12 ....A 179181 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-88dabd2e83187bdac67fdcdb6b47c954f9dddfcaf44902af3239b552777a842d 2013-03-10 19:29:58 ....A 265197 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-ea1818c9b2f5e5c9359d49afe5c14e219db861a402e3b682309a345f44b3cdcb 2013-03-10 00:05:58 ....A 160749 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-f457558aef5306aa7ffb615f451fd655268408f82209e831aaf1e011e9e43d61 2013-03-11 00:21:22 ....A 179181 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-f4741e22afe583e3637fc26f068a8b5e7b4963332e05c3451745c1d42be96bfe 2013-03-10 20:24:32 ....A 265709 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzeu-f7c5e7fab5ec1bb7a667f98757a7de47108a519c4c77e57b8dab8e21ea90d668 2013-03-10 23:47:58 ....A 176145 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzgz-550b9eb1f9bb2cc6284e3aed9e53f0325c68a27abed0ed4648ca5e6b943a12af 2013-03-10 18:42:34 ....A 1051648 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzgz-f72f80e64a90d5b9dc5a5fbaf50e5e2232ef56404dc6b69adaae61a9908bc27d 2013-03-10 17:55:54 ....A 156471 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzhj-39a086ad8cc12ef9ed4922991195c7a69b45b2186196fcdbced3b21781351d1b 2013-03-11 00:03:12 ....A 156468 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzhj-87b9b2cf654f88157e2c88501ed3709f6e5dab425c194f8e33353de542a106ba 2013-03-10 09:19:52 ....A 156468 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzhj-9ed3e62f3b2eaae189b516db0015f2f7f6e486dfc2ba87d1c4060b75dcec0a89 2013-03-10 10:23:12 ....A 216576 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzhy-f8e71fb73610dca7068d4efdc175bbe3c5df6af0f38c6dbcd02af31d9cae3063 2013-03-10 06:37:10 ....A 22632 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzig-af22cad7161c6a9f99e715a1f0f5db0e98409dc995763c1edbd9391506af6d4e 2013-03-10 07:43:06 ....A 24190 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzig-dd96accb20e56c189c009bbd0e9514f143e92976eb49cb85d20509a09ab82ba7 2013-03-10 20:14:22 ....A 141924 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzio-2e0d6da1868d58615f69278106151aac86195e7c1c991496cbe1795f519a3f9e 2013-03-10 20:17:12 ....A 144384 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzio-c250c32f26ffd4b64ff339d4a0454e417da2bce8896cc24ba7953694dd365f3e 2013-03-10 19:10:48 ....A 167936 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzja-a23d38780f24745fa7cb4d693685b4f434e37a04f15b5d3ecdf820afdfd24a0d 2013-03-10 23:47:14 ....A 167936 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzja-c21acc6b9a1d7b80045982d0e72d799a5dcc0ac9d0cc702ec93d555216d65c15 2013-03-10 10:27:08 ....A 161824 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjo-361ec55f7020378c211ba9edf0963d5d6e86a9c6d261e9e21bb808ea7acdcce7 2013-03-10 22:28:14 ....A 161824 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjo-a7c74b0c42f9a39f64a58998284efbc98a7626efacc7ea8d14849d91a819061d 2013-03-10 09:41:02 ....A 161824 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjo-ce455609b45b57b9731ab151467a73d5a5abc1f73e9475721181d030d9e94a99 2013-03-11 01:13:36 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjs-4e49542cfc32174947e783cc4089d419f77602e0864390c3053ec39cd3182d3d 2013-03-10 20:13:10 ....A 167936 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjs-a09095122e8ab84bff0fef8e22ea7959542d46fc44c601652535c4005218a92a 2013-03-10 19:24:56 ....A 22016 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjt-c2dffe4526dc3429666e050886ebc386a7c6a6734ada2c9e470c72220755fff4 2013-03-10 18:06:26 ....A 249134 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjw-168d5002c6a03fc5293470f20c351f878223998211bb15712b2c249c9ab52adb 2013-03-10 09:54:56 ....A 225579 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjw-761356cacb93965d1d040139a8e6bb468cd201d3b54e3568332fd6abc0f02746 2013-03-10 22:44:32 ....A 209191 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzjw-ed888eb933ca557d302124e8988d288d909f3b66d52caafeaf79f56852ee2481 2013-03-11 00:22:26 ....A 180224 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzki-12a84e7da1be937ca9f710bed707826b663632baf54d36cdd99755fed26bbbc6 2013-03-10 10:08:48 ....A 42260 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzki-5e2d2fd7a7bd24dd1f78329fb1ca746cef4f7fd58bfe06b241e11084ac91a748 2013-03-10 18:17:46 ....A 233472 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzki-d0f4e416b9dedef17bc7b56085dee6a7af33725fd223096d13776d91fc443ec9 2013-03-10 21:17:18 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-01ddacb30ae13c9c3863e9f45207fd36f421e9f39b1419b5e265a906834ceb90 2013-03-10 20:30:24 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-0927e14e4aa69a5ae35c4d44cce379a79247687568f83b92480597616f8e93c7 2013-03-10 20:26:16 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-27d9563e1c8a10ac5dfe752a5aa5e662f0d59b0a64e52827be7111c56656058a 2013-03-10 09:41:08 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-2d6b82b20b9ae96c22d907a62e38b51ac6b4a3387e65c96e505dd8334a3cde9b 2013-03-10 20:21:44 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-34e6f62010e838396615679b7fd07d95dedc31dddcba1d60bae3c31b64ea8984 2013-03-10 20:04:08 ....A 135168 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-35793d0af5f4755e4b180088a235bbc0ff2720c8b4312b4ae475360b2e4d9d50 2013-03-10 18:17:34 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-53469652a0f0d863bf54376f7a9b8bb1dd1d4aa52ef122d834ef69180e427717 2013-03-10 09:41:40 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-55afbb7be1a7c348c431a9badebc175e2bd41032ac1aa12c1d70f6e2dc16575e 2013-03-10 19:54:30 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-62adf84567a4916cf3d2e0eacd512f10971acb97a0539c2f9275a59af4b6d323 2013-03-10 19:00:58 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-794b3b048c33945d831f64c53ede7721786d45529e5fda24a88f4bcf14de0909 2013-03-10 20:07:12 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-9ecdee8b2eabf36f461b0b95027c49421e62dd5e73070f4095af8f8fafb7ab12 2013-03-10 19:28:36 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-9f196830367dac02c2acb5f9113bbba409f8ee4dca3cc35725e8f04ad8abc76a 2013-03-10 17:53:20 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-adf1958311deb450fd5d42d86159ffee28862d1a1aa440ced6e660296a8c2b21 2013-03-10 09:38:54 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzkq-c85cb17cfa6697297a4454989116a0a0c56700bd431cd3b781330002bed0ee93 2013-03-10 00:43:08 ....A 422173 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzks-a765bfc6175b61d1c671dd4f81929f40b1fd7e2c29c85222a741033e441a56f4 2013-03-10 19:40:58 ....A 200192 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzlb-890820bd3ede19b6f3c4a54b560ccc2883d29f0438f7d482fd86a0edf879a52a 2013-03-10 09:00:38 ....A 156974 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzle-0338d7324163d83964b9f579abac1aae3c990ba243c3915c80997166b20c3759 2013-03-10 23:33:10 ....A 156979 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzle-f267608ded0c1bb76cd6b2e7401d40b24c66431f719fddf0d2cfbdc0f6878d97 2013-03-10 22:46:08 ....A 19712 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-04901114c8a48475880fab35dafabbe435bc3d8721991601e14594e84c1dea26 2013-03-10 09:22:14 ....A 26282 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-05056615fd27acba8d4021e0d9d2434899eebfbb1ff89b8bdb7766425c7484a5 2013-03-10 20:29:52 ....A 51464 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-28611ca51a97dcb69ef95349c5524fbfd32a5eee90e4ea314b283c7ca4fb3595 2013-03-10 18:58:14 ....A 80704 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-2e325751c1c20a7814e48680304f12630e8cd2f4d8c44bf356181742a73828b6 2013-03-10 18:34:42 ....A 113408 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-399a14301be139e40a5ed23eaebc6238e9f40e0ae193b44fcc888a263142dd4f 2013-03-10 10:05:02 ....A 72432 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-5275e4f0bf15e8865cbe7154d0a8cba1b5178a9f5b38c99be3b2f3422d3353d5 2013-03-10 22:47:12 ....A 122685 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-5db5aea290e7b42b3a69e62068571cb0d7aeab8528c49e58ccb43665227bf32f 2013-03-10 18:45:54 ....A 123392 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-62e818f61bf5355df4137e0206733da995853881cf55b8b79eebbbb0c6fd2935 2013-03-10 20:05:48 ....A 98528 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-74868c15ca9899673178b27c12dc54fdde6d18fda2d57640a249dce247a75687 2013-03-10 09:31:50 ....A 23360 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-77afaffb55e77e51e56bf935f1d26570caa30343f7a3fc2f47319da996699b44 2013-03-10 18:29:52 ....A 107936 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-84c361d3457c0a858c00380c6abf63c2971e1a51754b8f328f4c5f17ea9c7bb0 2013-03-10 20:22:24 ....A 66680 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-9bbdec30a112a6eece58989f5412e52f02c31219af5febd3c6d7908c4617e9a2 2013-03-10 21:03:24 ....A 48160 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-9bfb57fbced7449b50381d30a69608f78a579c3e2e5500eceeb1e246c818f3a7 2013-03-10 09:12:26 ....A 119232 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-a17f71da30bc597b589cd0bcb93b8f0393334b868af8999137231e766ec6acb0 2013-03-11 01:48:36 ....A 24436 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-b0e96bfb4106837ef9f7a1f3d013b5082333a38ededd2ff604aaa7e9e0e814ce 2013-03-10 21:11:36 ....A 60224 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-c2457ba3fce5f9020560cf6663f1c59a97ca69c27d880799cf504e38d52c0790 2013-03-10 20:50:10 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-c61b8aa373cdc8e5539d35d29e5f18d36baeade8af0296ea3008dddff24f4a27 2013-03-11 01:33:52 ....A 108160 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-c99e5c617518b1c4918b9b0dd6c8d2b9d8ed42fbd96e86c41ab7a4d88271f35f 2013-03-10 18:37:12 ....A 122141 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-ca90663c2d216c2f5659d33039708857f7f6d0a2b6876e562b53c23f4980c4e6 2013-03-10 22:23:56 ....A 44640 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-cd29b3aa3aafbd92e5ba369a83675b308db0b16eaee2a1f2f27de7124d9d28a7 2013-03-10 18:00:06 ....A 82576 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-d1cbe8fa4965e7f85302c09866683271686d1df831ff34b98be0fe79d5456c71 2013-03-10 10:21:58 ....A 53152 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-d271fd920396b8954c6ca5e06ee4ff8c5758bfb8b8eb88518d5c5d5df622e916 2013-03-10 20:32:38 ....A 87356 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-d4b62c48dac79798fca716c655ce562056337f9277ab3e3fc3b7f66364232391 2013-03-10 22:47:12 ....A 122560 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-d63f8ae6f7e1383825126abd1018e6d7a62c741122ad2cc7d55aab8e71291684 2013-03-10 10:09:36 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-f7f0cc461bed1fee1ec3e1e0527c73665051a8dc7484bd36c5398d2c26c794eb 2013-03-10 10:42:36 ....A 95872 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-f946261742ac5afa72229289558460b8a0b1b4b1ec633310145aa67e48cd196c 2013-03-10 18:57:18 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzll-ff3a84f91ae1db5b0544d2cf33fe9f2b0ffb6e4e48c4abccfd35e0eb1e08bb8e 2013-03-10 21:04:34 ....A 132296 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzlr-2f446313dfa1deb06ebf993a113ebd46093ba9fa6a862c2df2d2467e1d275cf9 2013-03-10 09:42:18 ....A 135168 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzlw-c050016c57708e5be0c96fc8502e1c1b6b4b9e79ee4121c6ea86f895d56c20b8 2013-03-11 01:18:00 ....A 146248 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzmb-3ec3851c4b59c8b471d7af7717bee98e79e4406b74282d6f5fc3eb3914dc7b79 2013-03-10 07:56:42 ....A 107673 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzmf-e0a3017cfedb784e65a66210c755952e333a2b97b90a39c641060c1c3d13a40c 2013-03-11 00:28:02 ....A 315392 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzmh-81d5eb378d56ffbcb7ab2e2ef87fe9dfd99855ffe04c5240923004235af3bfec 2013-03-11 01:11:18 ....A 109568 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzmq-07c5cd7fb888188c51d176e68d07072a5d1267f1d01320cb90430d923d2539bb 2013-03-10 18:33:56 ....A 172032 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzmt-5607ba58a6ce4ed12e595a74dec56078a5b04587b3ba0b6be20274fdc00be897 2013-03-10 10:05:04 ....A 176249 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzmt-58df51f6cdfb6ee270a860a72727c2c56e2d79fd01482cab828945dd44312989 2013-03-10 22:43:46 ....A 361308 Virusshare.00043/Trojan-GameThief.Win32.Magania.tznk-07e55a7f60227581e27cc17e445015aef5d447a72ff4f9e01a7cd5c60a47e9a0 2013-03-10 22:29:22 ....A 164708 Virusshare.00043/Trojan-GameThief.Win32.Magania.tznk-82b42972ae65ef11b436a7428b0c6c9229e4069905fd13e877f2b171bc9a90c3 2013-03-10 10:10:58 ....A 164696 Virusshare.00043/Trojan-GameThief.Win32.Magania.tznk-f8e2550b6688bbee1456afa6d9c4b29bbaf5004d07d33cc624d66666d8ff4ab5 2013-03-10 09:58:16 ....A 217370 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzoz-cd10a963ec43bb94c409fa64901956ffad39122b2445f759c473e61662a40ee8 2013-03-10 23:16:08 ....A 155312 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzpk-3ba970563941f0f8debf90935a1f1dd04cdeac47d3cff20363e9bcb6a5077ebc 2013-03-11 00:19:58 ....A 151552 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzpk-a55611e9d7214672cbcaa7b68af7fda613624a3042e483eee5cc9a686b1ab913 2013-03-10 09:51:08 ....A 158912 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzpk-eadf8a9f7aa4658f48dfb286b4e54b491e7ebafa028cbe131d2744249e7095c2 2013-03-10 19:44:30 ....A 116224 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzqs-12936d425560d885be44db1559eac9b821ad525b13905814292a3da9265bd11f 2013-03-10 18:09:30 ....A 144451 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzqu-53ea9cd28ce8708dd5bd875b4831a390b9024903c4dd368219c72d50a51b9e08 2013-03-10 18:58:02 ....A 156160 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzrs-3ab480f6c78471b016cdeb00e7710576e38959908e6c832b8c8c1501e7f677ed 2013-03-10 19:03:10 ....A 118784 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzsd-d345010ffa9baa9bd1258048c6809745d7ce50f2351fc88a5b4e9da624e46cb7 2013-03-10 10:13:34 ....A 214690 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzse-11ff9f7bad61267bab0d0452addb5220d3d7df91fde2f0b83d4d1315f90c71a1 2013-03-10 19:27:48 ....A 85722 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzsf-0a0f4cdc127385d12f06bb2bdf6893aa84d646dc6398811e22e39a6d56913db3 2013-03-10 19:10:36 ....A 189699 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzsf-f448e81af15ad24aba108ba3ad0736a2090cfdcee9d0e07f7ded458d21f4cec3 2013-03-10 09:14:04 ....A 146603 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzst-0afc431ea9fbbd14e152959012249ec92ac821df3cb24fb2d96c28aedc79d8b5 2013-03-11 00:59:42 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.Magania.tztq-e918f54bc59ac6be61ca8ba3c7640c210f3a33b000855bb921a543c109934934 2013-03-10 20:10:48 ....A 176128 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzul-0321a7054d251b5cd412d3d36c0e9429876224126365194a2c177a5a2adb7328 2013-03-10 18:51:58 ....A 4000 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzwj-7bdcda9d8e233d84d2d55a832285d2341d05cd2a6a25637ded9ba19e4d71dcf3 2013-03-10 23:45:22 ....A 2560 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzwj-fb6724998b6cc599eba881199f134c2a948915bb1ebfd853247dfa03ae20ec65 2013-03-10 23:31:26 ....A 147456 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzwm-0155c952c88cd811354f45d59ab6e20bef2191e351f1867e2670bb4bf8d18afa 2013-03-10 00:05:40 ....A 114688 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzxe-f6c480be323bbbf749f1752057c80ceab2dc70452fcb888587ad75bbd1676b1e 2013-03-10 01:30:26 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzxt-c0fbd66f6c5939c7519f059f1e99b11f47cd956b4fb3ea5726dea3f3bb00ba6f 2013-03-11 01:27:58 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzxz-06702e13f484d09f3df7f2b598f8e1f71c836e8bbc0c304c6cf8953e200e0316 2013-03-10 21:18:58 ....A 119109 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzxz-cba5fbed2a124cb6828bbf77b3e5eef75992464015979bd1f5a4755b833ae10d 2013-03-10 23:06:16 ....A 119613 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzxz-fb0862ab9359ddbb2c30dd83c6dd3ca9f83d93bfcacbc87300c82055206b06ce 2013-03-10 17:52:46 ....A 163985 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzye-3bc095d2d08f3b55a834d46aa75cfebc3c39fd65bb40ea213500b1152147ce69 2013-03-10 19:09:56 ....A 171775 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzye-9b729e4dc047341ed895d89e43b75a58135baca88a6587f95368035c6025b4ef 2013-03-10 07:05:14 ....A 29252 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzyg-dc3f13f903b77bae323cfdbdc68f65499011bdc844eb59ec8075c4ab885ae632 2013-03-10 07:11:54 ....A 24190 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzyn-ad8001e9dcaaf39c1e00ef098fa8f1dbc8f6333b9c687ca0e0a2c69a8f6c3678 2013-03-10 07:36:54 ....A 23151 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzyn-fa5710262941a3820b3e27db528567d154e6809e07ddd49a0b0e1f64b84b461d 2013-03-10 07:56:26 ....A 138991 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzyv-ae82fd8a61131829a6e79edcf25cf58a9f6687bb01f775283763e6962f33cf8c 2013-03-10 18:41:20 ....A 107008 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzza-ec8cc54e59202e8775280cfa1095f2234a2b84e951d87eb7db54da4ac93c5055 2013-03-10 20:08:46 ....A 188416 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzza-edc558ec1782070f689859e314028875d9ec07da1d82e77adc3b3a5294284d24 2013-03-10 18:39:52 ....A 188431 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzza-ef978823a8a854fc65134960d5b56cad8e81bd24780ef260eb3db13f6222ec44 2013-03-11 00:28:58 ....A 156320 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-02c1d93aea4f3bca63230cb3853cbc134c7b4db782264dd6c7a0b79e74722efa 2013-03-11 00:35:56 ....A 94633 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-02d045fc7039e0b418085ab8107d4c0de292d4c178dd1b57f1f04b67c9e745cc 2013-03-11 01:40:50 ....A 10589 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-0372154353a1168e21f0ece7b54b09a445e2f89dab2ad50c9ce4d23b4edf2ed5 2013-03-10 09:18:00 ....A 155949 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-1002dba35dfe6d002810924e2db93f8e1c345571c0585e001a1e5b6be3db8ff8 2013-03-10 23:01:56 ....A 155948 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-10582ea8efb800e19ed901db520bf8b03a12daccac00c8b11b7b7832496e683c 2013-03-11 00:29:50 ....A 18429 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-2cdeaaba479000fc3614445c1fac5c8268d1c014af2efd6c290da70ef8d1895b 2013-03-10 22:52:40 ....A 77493 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-2f8d6c019730367723833989b6e9129cad18ffcf6f50e25673fd195cf33c16e8 2013-03-11 00:39:32 ....A 131109 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-2fb1eae8587b8332ace75a68cbd0dfcb260ffab2a055afa0b30cd59328781e75 2013-03-10 22:46:20 ....A 155947 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-54a4f91814170c860d097f1ecd455e928608af25bd708181adeecbf0c2c6c487 2013-03-10 18:42:20 ....A 73761 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-a060cdf52a3a5c7af7a460f0f4941255c105b0674fe739e21bd8023488a0af61 2013-03-10 09:25:40 ....A 147169 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-cb0bb289ea0a3468bf73377dd08ebeb947d670790cd0ef7494dc17f1bb8f4742 2013-03-10 20:29:46 ....A 16829 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-eb0475cde88586f6885ad81bb7cae5adaeace7a743f557cca1740120774d2af7 2013-03-10 18:10:10 ....A 62489 Virusshare.00043/Trojan-GameThief.Win32.Magania.tzzp-f42a6c9b8417f83cf5e780c1c34a452bd5e71bcf6816a18fac5b38d69cea13ba 2013-03-10 23:17:14 ....A 49970 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaai-00dd49f7ba5e5460c7615c62d92135186fd200a21662b0d27efef13c48ceeb8c 2013-03-11 01:23:08 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaai-0b47502be2daf4749a7030fca34047ecc5af271c4df94aca7f466a70d11c331c 2013-03-10 21:09:46 ....A 113214 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaai-7a0e9102290f02f4da0e088cde049e0431d59b89fe416ec46bc016ba01400f8b 2013-03-10 20:47:24 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaai-c47b006d446c54a7addd239e1418d07f4ab2c8875e7e734adeb82f999047af0e 2013-03-10 23:05:44 ....A 22164 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaai-cf466f2ba45dbe5704a58dfb9e78ee024ced0abd2647602bd2d60df620b1aac8 2013-03-10 19:33:32 ....A 133120 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaar-11b6e2d9f53b2e0cb041f3493ee0dfb953c83b0ff6c723b15ecb182843906d3e 2013-03-11 00:20:34 ....A 162816 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabb-852495d7a9b70aef0d50942d1eead1bfb9e63b995607263cead4717effb5a313 2013-03-10 08:59:32 ....A 155648 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabb-c9615ed134aeed27c73733f4a31867d8d37afc8ee90a588cc067d4a5469cd09b 2013-03-10 19:46:26 ....A 155648 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabb-e9c83f154bc2f28b486e8a8ac29d2cb74420b714f97a782616d598e8e32d86b5 2013-03-10 10:41:40 ....A 55296 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabd-0c40aa6414e462128e5551175429f1afc1a4e1ce346251588bbbc18c19c825bf 2013-03-10 09:09:06 ....A 304652 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabd-a119a504c4042dd5fb54975fb0bf408b43bebbdcc61b6409cfd2ed2cc3862690 2013-03-10 19:56:20 ....A 210189 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabd-a622511c4e8999ceef5e3dd3703157db5bf2ec6382580b52f09a7787c5735beb 2013-03-10 10:32:12 ....A 204038 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabd-f556d5a4a7af136793696c0963f607566f93c0494f0339c55b293d59662fbea5 2013-03-10 19:29:58 ....A 1145856 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabe-1034afad09f6f85248b0fff0f13971a1e9c5c8ebe00345d5b4ad34f09212b557 2013-03-10 19:42:28 ....A 1111040 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabe-cc81b8c0d5e6dcfe2f785471fca3a415b2a8d301145bd9a17482f14305fd2970 2013-03-10 09:08:24 ....A 905216 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabe-eed890bda6c1fb2cc78cc5341c4908478d41f5e5d4cfbf0bf196cbcea722e4bb 2013-03-10 21:16:26 ....A 225280 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabk-f8f183796c3fab40bd4eadc26f81ba3da085c97bb3c7a646adc7ec631641f856 2013-03-10 10:23:38 ....A 212992 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabk-fbb374f31909ddfe7935a803dccf78c6afd67d72bc67aa36e49b57b30fee0a1c 2013-03-10 18:38:28 ....A 299208 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-29e78567c9bcf79af37b021179523cf3dc79f7ffc6d0f6d1449b3fad7169d3f2 2013-03-10 18:00:12 ....A 298151 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-2a480ee422d5f9122af715f6a76303dfd6315672f5158d8b771ca6aa086623fd 2013-03-10 19:32:12 ....A 299115 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-310ca7f53fecdd8cf7936264619fedef7a9a3066676f5dce92bf8c6c9c5afc95 2013-03-11 01:43:34 ....A 217600 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-34602291f8623fe2e898592333469bafd29cd4e04181ef256287fb0414e9bbfc 2013-03-10 22:35:28 ....A 299008 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-3a13346719a02e0e39e0aafcce4942afd693881c8240d156ef7f494259a99c2b 2013-03-10 20:52:48 ....A 299008 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-3ad9cd80728b963cc30f3dff4361177dc6a4459bd6bb47e18420d1ab6fa0836f 2013-03-10 18:57:50 ....A 299008 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-500a4a63b42d02ed78fb578dede09622922a02f6359e964d1e2c1fcc50accfe5 2013-03-11 00:31:22 ....A 299008 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-9d69a138d9f36c2fb65217be952d0c50b2933143203fc8e0d5164cf4577d4672 2013-03-11 00:29:46 ....A 227328 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-c14df915c28a69a91f49e4adb07abd1902c73baa26366293d8831358f1d968d3 2013-03-10 09:07:48 ....A 299108 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-c1e9844ca42e6d5c8c0c8b4c671d024916228021d903c4a05955d57203e90108 2013-03-10 19:41:10 ....A 458752 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-d10c91bc180c20b6149fe9b9c69ae6dbbbe1fe88128d7043e29908e100066346 2013-03-10 20:03:46 ....A 299208 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-d253d56657de75b305b5cc79b0e0571974679d1a64cedd148c418fb137453d26 2013-03-10 10:28:42 ....A 299115 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-d8ba010b13c7232be2eb614e529884fe2ecee9f4a2f1fcc1fd5d91ff3dc62a7f 2013-03-10 10:32:34 ....A 212992 Virusshare.00043/Trojan-GameThief.Win32.Magania.uabq-f784d236e1d4b375032cef9f7066865094e3a241aefb08bcef204e62c6e09830 2013-03-10 08:56:58 ....A 351591 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaby-56c773778a02db26076e76170c9bd0bd147a025baeefde158be39f19f545bfb5 2013-03-10 23:57:32 ....A 126977 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaby-ec171a9524045cb80efb2736dcc1e49233c7ad02218bd29ad0fb0c13742e0cb1 2013-03-10 21:11:28 ....A 148744 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaca-13a61e725c671e9104a9bcaa1796a81e4da353f29843dfcd5f67b81742d4aa0a 2013-03-10 21:19:38 ....A 136722 Virusshare.00043/Trojan-GameThief.Win32.Magania.uacm-c51d804cc92aa66fce21f729ab157efdfe313f95616357a7651d745f9f5ade61 2013-03-10 19:01:26 ....A 145524 Virusshare.00043/Trojan-GameThief.Win32.Magania.uadf-1696d3ca1c5841ca42337da130fa08c99b0207665d98a6784c474af5a6286acf 2013-03-10 19:01:04 ....A 241391 Virusshare.00043/Trojan-GameThief.Win32.Magania.uady-eaeeefe7dcbba4c669131a6bfe70778594005cd03009867e6ed4a0c356bb848a 2013-03-10 09:44:24 ....A 155648 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaed-3292a39d691569b288f2d8f1866264dde0305130a47b135b75629f27b796421b 2013-03-10 21:06:46 ....A 155648 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaed-5c2cab0f57a4c24d0d55897bce7115e511276933019e29746e0bc2cd9d997e12 2013-03-10 23:08:58 ....A 155648 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaed-ea16f70bbe5f6a3dec14e85313c1119cfecf74b272cb51ec7f28c97da492e582 2013-03-10 22:57:40 ....A 129164 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaeq-5432dcd7382ec29a58d75f27cc5a890935dbb918a9b8391cc9f06747fe3c3cff 2013-03-10 18:40:52 ....A 106115 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaeq-8b4c5703eb99d28c36caf39ab75daf96a9898441b1cf823d319dddd250d7a1d9 2013-03-10 09:12:08 ....A 69578 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaeq-c32eb49730f05affcb66ee2ad970eca45f39ad9d8af5ce339e8fc9440bf3df7e 2013-03-10 22:27:22 ....A 315392 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaet-54895385cd2a33b23fb86fb758d427ff5ea25316ddac45b1ced9e87a745a5ff6 2013-03-10 19:25:54 ....A 208896 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaet-7d4b8d4f51465d78b9c62e94d64768b46b83148626a7efc7309e1ae260d8b05d 2013-03-10 23:21:56 ....A 4094182 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaet-cec9484d3d86142be85f4629ff2c8cf289605dbfbaad82b3059ac608b532b81a 2013-03-10 09:07:44 ....A 256140 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-4f5359f135399f0e7d581f6f86471bfb218463249c08d91ba7a0cb295af9187b 2013-03-10 18:48:36 ....A 188516 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-57213f4d43e622f401f88a3661ee5ff91bc6ee6f938c4b313dfe536ac213d0a4 2013-03-10 10:27:34 ....A 545792 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-5bba48167942943ebc1dceabc85a401f42b8cd5a62be545b0e17cf5a9cac97fb 2013-03-10 22:59:04 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-62275ade7a1ae01b2e36c5ed4c08debdb50d29e131f0914f5eba0997a8e97b41 2013-03-10 23:43:28 ....A 222208 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-76995f29daa5800a25d69bd30e2e8fe7839546e55d5b409af4a6287ebca31af6 2013-03-10 23:03:04 ....A 241664 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-76fd2676561c2e051b9c06760b43ec02b052c066d131c7a1d257b41391062975 2013-03-11 00:03:10 ....A 163840 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-7770b195f46ab93fcfddf9fd9763ca7961d06cd40533788b7cc5314d30577a28 2013-03-10 17:53:24 ....A 440460 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-85bd730f9f1c0dfb1708350dbd1495236cd57f1959d1ebf423858913defbe85f 2013-03-11 01:31:12 ....A 291840 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-8a25f798d7edbda92666d5bcb731e0efe32e09a78e11cd0b449721bdcb96a44b 2013-03-10 20:01:00 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-9e334f46b33a0a694eaf5b7c45992b7cf0ede5728055733cbf6bafd1f8341313 2013-03-10 18:05:04 ....A 50184 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-9ed0edc157e458f8cd29e5d5f5bd0e86f395a5039f286fd8de9c0149696e37e6 2013-03-10 09:31:18 ....A 110592 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-9f017c94b5aad9c4fd68faa7192767894af92db7b6a89db214258919907961dd 2013-03-10 19:10:18 ....A 861184 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-9f696e69a151565649f87da5f88270ac1c5a30bf7891dc88b2b287a4776cab07 2013-03-10 09:42:28 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-a08a7116eb9587baa5b3c675a3963e4a18fe6fb023f16d033ee9ad4886faafe7 2013-03-11 01:26:48 ....A 214016 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-a188f0da86bf117909db028a7171655147c72d2fe13864127309c303ac1966a9 2013-03-10 22:20:30 ....A 279552 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-a86b5abfd0ae61de84743c16e52a1e1a588b6fdb57e02c0838880a51608e526f 2013-03-10 22:50:46 ....A 419980 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-bf81b4306618bc449a68ced68a925992d2275110d2c604fd497269c892a309bd 2013-03-10 17:59:22 ....A 135168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-c1d7f1f2a1b04eedba70756fa77d254ee81e8edd548e1a3ecef258762c3ed56c 2013-03-11 01:06:02 ....A 208896 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-c5ea60ee02a816f2edc9473fe7d2e16c017d3989fdbc4737b407c6af9615c11d 2013-03-10 23:44:54 ....A 267264 Virusshare.00043/Trojan-GameThief.Win32.Magania.uafw-fc158140be3ff0d1b7db74587b7518d84ceb2069154f079009969b7202d82759 2013-03-10 10:36:40 ....A 176128 Virusshare.00043/Trojan-GameThief.Win32.Magania.uagc-aca3dd70551eb4819d719a08f14b3b2d3680f641ddd7ff4dfed1e24cd45ebcb5 2013-03-10 18:15:14 ....A 227968 Virusshare.00043/Trojan-GameThief.Win32.Magania.uagc-c12f69ebc2573f401104bccdc14c2084d41c28ddcfe562a291ddb766034101d9 2013-03-10 19:35:32 ....A 114715 Virusshare.00043/Trojan-GameThief.Win32.Magania.uagn-356886c381c2b64e71f8b72cf153f797d06d83c6348f7b3746a9be463e31d73a 2013-03-10 17:55:52 ....A 200962 Virusshare.00043/Trojan-GameThief.Win32.Magania.uagn-84e91b399c7b8b821922e784b38b4c248dfacbb7186924b647aa0e4946d3f09c 2013-03-10 23:49:06 ....A 221442 Virusshare.00043/Trojan-GameThief.Win32.Magania.uagn-a4375dd0eda5ea4febd34a779f0dbadf52dba0fdbeb1e5d728ee66fb2f996376 2013-03-11 00:59:40 ....A 135168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uagw-54293127f9aed10171d552ec7e21546e5692f68b045e82dcb16c027830b079d5 2013-03-10 23:55:06 ....A 211179 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaiy-8452c5ce894cd0a8a6d0e436a728dff8e66a261536002fff8e40cf1fc461dade 2013-03-11 00:50:28 ....A 211187 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaiy-a0a4afa92130a0dbb133bdafc6056c01941e21e4ca2089dabbf3be15759c8f0d 2013-03-10 18:01:40 ....A 211179 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaiy-cb36c37bc41bbcb66027396aebd90a6ffd69bcb2c4c4d2f130269be7878e50f2 2013-03-10 09:12:52 ....A 194560 Virusshare.00043/Trojan-GameThief.Win32.Magania.uajh-786aea7d9f2e23253fe601c09bf04b331535cfb2b5588550736e7f4bb2323d04 2013-03-10 09:12:38 ....A 119808 Virusshare.00043/Trojan-GameThief.Win32.Magania.uakb-a06e5c189c9e8f1ecedc7ad342fb3914f53af6fc86bbbc6ea4c89a87754b548b 2013-03-10 19:02:18 ....A 154624 Virusshare.00043/Trojan-GameThief.Win32.Magania.uakd-7f94d334c76e76afd2cb39eedd876689c0f4f59e1c882088795f7e140b6a1d3d 2013-03-10 20:30:16 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaky-e93d03efd253511dd3613489fb032cb4ee574b22b1a90b05aeef1fc817350b79 2013-03-10 09:23:52 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaky-ec34709373de8559094a8e27ff3160230f6f383e13f7457e972281f8483b77b6 2013-03-10 17:54:02 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaky-f9adbf29e8b8fdd1c09ab510df63cb5f8ea3243481710373ecb5b816a3875b0d 2013-03-10 18:30:28 ....A 200704 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualh-a343a9f0677fcdd997a1709f9c6a3283d85688e8d945f8281da826b8897bb565 2013-03-10 10:43:02 ....A 204800 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualh-b0ee14b6df2eddedf9f244b2cca27ee11192e7407b24dbf97601dc19dc00460c 2013-03-10 10:21:10 ....A 197632 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualh-ced580067c1dc7c9680ddb6cf50a261b90c632f89852317d5779df9985c1481b 2013-03-10 19:09:58 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualu-04366736846c7ddccfe90f010c9f8fb6d620b54d6041ffe4465a8ae0100b95d9 2013-03-10 18:48:50 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualu-0de26e05a144f59bc2e4b286014150463a303e4b2266f791600562cecf331b30 2013-03-10 10:32:32 ....A 114688 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualu-358bf275926419843ceb085beddf52782bb2aa5ec7db3ebc5830b1fb66763e2b 2013-03-10 19:09:46 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualu-7e6beb93357345842270460e5725cad370b2f8eb3f5a74f9bfb57f1978e02de1 2013-03-10 09:37:14 ....A 185647 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualu-a0117573c089dd665b6c479e66583c1a87f117520757ae73e1cc2b5e2f153e35 2013-03-10 22:59:44 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.ualu-a34d491ba15eef5e76191d586d60254d3e794a300a16c3688082d54635e6f944 2013-03-10 18:28:38 ....A 57033 Virusshare.00043/Trojan-GameThief.Win32.Magania.uama-7caa96433316709b5f54ebcfc3e4e955c50054b1a3b44b666291bacb3c929872 2013-03-10 19:25:24 ....A 619008 Virusshare.00043/Trojan-GameThief.Win32.Magania.uamc-7aaf227f7bf977fb13f5f734fcd63979098b297b598371c49d0d0f0f8b9bb99c 2013-03-10 18:14:28 ....A 24576 Virusshare.00043/Trojan-GameThief.Win32.Magania.uamc-9e5379748e86310f24f269434992fc205cdd4a632c6b42132e066310e354f926 2013-03-10 08:28:54 ....A 25194 Virusshare.00043/Trojan-GameThief.Win32.Magania.uame-f366c72095063f8af8b336ad9b1d0593cd6f0bf8e27a7ac108274b7ae3fde0ac 2013-03-10 00:12:16 ....A 25194 Virusshare.00043/Trojan-GameThief.Win32.Magania.uame-fc619484fa6d39f61cf5b3eb1959a70da7709b5a9e14da9f41fc113b4861f9e4 2013-03-10 17:57:20 ....A 117266 Virusshare.00043/Trojan-GameThief.Win32.Magania.uany-36c1ebfa495753d0b53fac7904e009c688a69aeb645bc473a89bcedfc49ecea6 2013-03-10 18:46:22 ....A 16384 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaot-f35a251a4fa8e0240c8c878f897e23de0049c5477b5395e79db17983e8b91886 2013-03-10 22:51:46 ....A 5257216 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaox-30a2a3182ade24531e434ec6a44af7a93182d93918590d429714c46099e0e52f 2013-03-10 21:13:56 ....A 482304 Virusshare.00043/Trojan-GameThief.Win32.Magania.uaox-cd0a39aaf9ea8000e5bd4bff20505a14b94367c02dce82df7712dc6ebe55ae3a 2013-03-10 09:23:20 ....A 13192 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapc-0786091aee980210fa3cad614a34f6c8bfe261cf1877007a67e5d3157f55a2c3 2013-03-10 19:12:54 ....A 144110 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapc-0fced4f8be7a55e3e55ecd26d76edc6adb1a28caeaf6ab8f7d6ca802ae7857c8 2013-03-10 10:39:52 ....A 76368 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapf-872a30ff21805f26019ffb0b0290cfeefd358b6c6972f3b2f7d52e7bf2c11599 2013-03-10 20:40:18 ....A 135168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapq-3cb7074e52be64625d861d1b8733e570fdb00b535d42fea602dc205264a0f327 2013-03-10 09:22:34 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-0634bfd303c4a3eced4b2f332ddfee014703b99fe1b9cca6a88a5f4328c2d3ad 2013-03-10 19:53:04 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-09dddf0aaf44dc051cfff61ba726ab2aecd05e56e92dd159140b86a058893db8 2013-03-10 18:22:32 ....A 107008 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-554d146e54d472cf29c8a3b87229adbcf69b509c88bddba7a95995bb8af1c820 2013-03-10 10:16:54 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-59e35dfc60e0f55810de0f39ffb37e91e6cdf22d7a91c66591329c258835e009 2013-03-10 21:13:24 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-616ada149943ff45dd1d68bdce7fd238babf098b508948975bf2e06b8284f1eb 2013-03-10 22:35:22 ....A 105984 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-9e3c9df44960fa84e621066cffef5c11485724526a8ae929d865d8a70628211e 2013-03-10 23:01:48 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-a152e43a988d13b6f9489bc7ac9b4b19194342ecacf5eede33f9370e3eb71d38 2013-03-10 20:26:38 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapx-c9eb6daa811dc8e341d3fd3e7ebaddecd5a5938297eb5293c31e2147977b3d22 2013-03-10 10:21:10 ....A 136605 Virusshare.00043/Trojan-GameThief.Win32.Magania.uapz-89459fbb6d4c1143305749e068e105f98fe7640c2c0c0654cc46033ce45d0ae8 2013-03-10 20:39:34 ....A 171245 Virusshare.00043/Trojan-GameThief.Win32.Magania.uarb-284c26fcbd56814d8fa7dbda2ccdad0cd30be2767b3b867cca66fa0b4ee2e485 2013-03-10 19:25:30 ....A 171707 Virusshare.00043/Trojan-GameThief.Win32.Magania.uarb-822ad3d364de52a215f3d5b98ef623a48d92fc452d779441a0305099365c6410 2013-03-10 06:54:40 ....A 170741 Virusshare.00043/Trojan-GameThief.Win32.Magania.uarb-ed1df200611ac1d66986d38a3ea22d3a0b40a19cfe7e2cab16c3f384ab53a9e7 2013-03-10 23:44:12 ....A 9112 Virusshare.00043/Trojan-GameThief.Win32.Magania.uart-63d548e03eab5788b30d4dd8cc24fabb60ed706e96a81179ffc473aafd2725dc 2013-03-11 00:29:50 ....A 103280 Virusshare.00043/Trojan-GameThief.Win32.Magania.uase-02b45ea02afd56cdcabe6ecc8e6f36eebb266c08d5b5e9a2dff3934cbe32c321 2013-03-11 00:02:10 ....A 103280 Virusshare.00043/Trojan-GameThief.Win32.Magania.uase-588f87049930933dc0c0142884484a7776368af1da5ede7554fe693cc3acbdab 2013-03-10 18:38:48 ....A 103280 Virusshare.00043/Trojan-GameThief.Win32.Magania.uase-c39d9f65300219478d5bb4fb8228b39f9a4870dc9c96bcdd57992ce6e9780f8f 2013-03-10 09:16:30 ....A 188416 Virusshare.00043/Trojan-GameThief.Win32.Magania.uasf-e0ad0ddd7bfcfc8bcf031585f42ab988d1bf49b2039a56aa6108c2ec3ce5f875 2013-03-11 00:40:46 ....A 73728 Virusshare.00043/Trojan-GameThief.Win32.Magania.uasf-ea7357c92e300b2c165ddba6288f608592a6c61a05a279e7a1a98f32867e1b1a 2013-03-10 20:17:34 ....A 19456 Virusshare.00043/Trojan-GameThief.Win32.Magania.uasr-2913b8f791ecf939705ef5c5e0c350013ee1aedff47967902c5dcf1bcb908eb3 2013-03-10 00:25:02 ....A 114688 Virusshare.00043/Trojan-GameThief.Win32.Magania.uayg-f4af18223e054318c35653567dcd92d6dfc63b5b8524a446bb65db030ebb7af4 2013-03-10 20:50:22 ....A 598016 Virusshare.00043/Trojan-GameThief.Win32.Magania.ubbx-f06e0bdcca827514be7dd3a860427f6e103cf2a6f8a6d485045e42efe1b581c1 2013-03-10 19:29:40 ....A 176128 Virusshare.00043/Trojan-GameThief.Win32.Magania.ubht-cb3fe124b9f89e1f87d3a447c41028b33104056621310b9ef9b60567ea708ba7 2013-03-10 10:32:58 ....A 251673 Virusshare.00043/Trojan-GameThief.Win32.Magania.ubij-62694508c0851349f2ce2719e7ffce655add37c67e1a6964b5fb8f57f21a3d86 2013-03-10 18:37:54 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.Magania.ucfx-5867a92544240c9d5fb48404ff7176979abc9d2aec24ccbb426273f2672c4e47 2013-03-10 18:35:08 ....A 172063 Virusshare.00043/Trojan-GameThief.Win32.Magania.uchv-6321820655d03de23bf84bd43ce318d1ff88614487f14f11157f06ab91e18c4e 2013-03-10 08:29:30 ....A 85072 Virusshare.00043/Trojan-GameThief.Win32.Magania.uium-de1c3c0f8e1e81e1209e6a10ad8fbaf1c8a3c2f2387118fac2e6d71329c23831 2013-03-10 00:13:08 ....A 1083904 Virusshare.00043/Trojan-GameThief.Win32.Magania.ujml-db1341b2076e081efe465038d098e43007592092a593a84ebf27c3cf257b562b 2013-03-11 01:01:54 ....A 591360 Virusshare.00043/Trojan-GameThief.Win32.Magania.umal-111ce9459759074217f579b40c03c18a96591616213aeffcba4bfd0d2bda0340 2013-03-10 10:34:14 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.Magania.umnh-6015593606ab5704bea3ddd0eab847c50edfb6a87f974b3fd14ea2b9f1efcd12 2013-03-11 00:50:40 ....A 393216 Virusshare.00043/Trojan-GameThief.Win32.Magania.umxz-f4ed09e1f1da4849e7a2cc5df65b1934c079e6f4be78eee8c38c1aff5c62ffd2 2013-03-10 08:49:50 ....A 21156 Virusshare.00043/Trojan-GameThief.Win32.Magania.usqv-edee09f2fb72b358ead45ca5701306e67783bb87d5e6a61cbd3d14eb3d3d1b5b 2013-03-10 18:33:02 ....A 125963 Virusshare.00043/Trojan-GameThief.Win32.Magania.utig-34dda68d59cdfa27ab2068142d2d91563b3f743d646608a147262be85e0eed95 2013-03-10 00:34:54 ....A 65536 Virusshare.00043/Trojan-GameThief.Win32.Nilage.afr-c59927652f3ee37cf8d3f9c12f013f1d609a3c52537c5da7aa2921679059e8b1 2013-03-09 23:59:38 ....A 60416 Virusshare.00043/Trojan-GameThief.Win32.Nilage.afr-ddb976798a50de5ce2deb1b5a426d0a007aba5cc1d465623999fe4cd77eb9f9f 2013-03-09 23:22:18 ....A 26540 Virusshare.00043/Trojan-GameThief.Win32.Nilage.ah-e9a9e60f49ac75621521c7777a943c5b4c9c8c2455353847544a07ce5bb02b4f 2013-03-10 06:38:58 ....A 49752 Virusshare.00043/Trojan-GameThief.Win32.Nilage.b-e83518c4bb66cdf89df971f920fa33effa2e57509d2955ea021ef1fbd0b68848 2013-03-10 00:59:54 ....A 71680 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bhq-a9829289204fa89bfe43f679a43749b025e61f20494e389135f0037501ba4724 2013-03-10 01:51:04 ....A 16896 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bjp-f31e25a5b6f89ea431b627db34a27ae12843a39afb25654c145b882b275695e0 2013-03-10 18:54:20 ....A 131583 Virusshare.00043/Trojan-GameThief.Win32.Nilage.buz-c81b6e2b79941b93197f411a6f56b4ccfbfc86a2915c94943c25081800a9ac9b 2013-03-10 00:11:08 ....A 127031 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwa-db9c92087e490d9d517379d8559553301c76a058eff536f5e5bf021204a96e5b 2013-03-09 23:32:00 ....A 127032 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwa-e65384f6f266d33efaaf77611bb6678e7929654354593c40c3e654457be0898b 2013-03-10 07:57:50 ....A 127048 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwb-aba2de3f21110d6c8657527141f1aa8f965fea6e9387f90ecfbd3ead6e130fa8 2013-03-10 03:16:38 ....A 127076 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwb-ac1324911210133754004f112dd7b592fc8d256b53682228326a6b8f08877c5a 2013-03-10 07:54:18 ....A 127048 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwb-af0d7ddec4cbeede645eac55b6b59b77d99f40c39335a9298231a2deb2c1e2d5 2013-03-10 07:56:42 ....A 127076 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwb-e5c7d566f7aba1c3c0aad2aafc64c629b5f5a15167bc0dd9b30f4e3b6090580c 2013-03-10 01:22:28 ....A 127048 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwb-e8ebb1da0a760290385b5a04ed611705c45a0c50a8167b6dac3b67c88adbe98c 2013-03-10 08:16:56 ....A 127078 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwm-aac01e2769cd8c164cea9d089539f31053e5249847c592a631ad498ae596cda9 2013-03-10 06:28:02 ....A 127078 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwm-acce08ef2db58d819782963b26ba2af55aa8f9581dc2f28521e85114d6b45b16 2013-03-10 00:59:42 ....A 127078 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwm-e4b0696aa95f560b4b71cb586c2a7035bc7c46eeabdde68c81250659d3eed8de 2013-03-10 01:56:16 ....A 127024 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwn-a634efe088e1559f6267afd5320443b184fbe0e55a293c1bdccfce17ebf1c567 2013-03-10 06:47:24 ....A 127032 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwn-e878c65d851105a638e1947cbb96b27e3fbb5ad9a31b6aac5b9b0b5392cedc3b 2013-03-10 00:31:12 ....A 127030 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwn-ed1ac425796aa2ffb0bfd9ac8caf2afdf4f10230e507a5c87ab45a00cd37cabc 2013-03-10 08:01:08 ....A 127032 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bwn-f6966e626d8ef79562fa6bde68df707b8a38146c2730719706d1dc5e726dded9 2013-03-10 01:02:30 ....A 127024 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxa-d644612b9c9e262e2119f60f132b6d2f1cd9b08f3c3b20a87972c075a2816167 2013-03-10 08:23:52 ....A 127024 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxa-e4c3766f187db4e729d7994204f1ea061ea781980dd29a0dbd59c385d420f164 2013-03-10 07:08:50 ....A 122933 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxc-d8ea64bb54fa0e6944d70cb27bb72cf379ffa69b7b3496da98b27edc8050ebbe 2013-03-10 00:38:18 ....A 131131 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxd-af05e864aff75de96983c96df7227b18a25d04fc3fbe22225d2dc04de7ac8db9 2013-03-09 23:59:50 ....A 131127 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxd-c4b4c8f1945fe6066207a14ed919e56e7ddea5ddae37b6eb36066ac5bdc40ff9 2013-03-10 01:12:36 ....A 131134 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxd-e106cbf7043474d349387500bdd228fdd7fd5c686e148625c8df356391edb15f 2013-03-10 08:41:34 ....A 131127 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxd-e4099acc45ccb208baa9181c2e8c785043454a5830beddc9a5b96b5ca7f72c99 2013-03-10 06:31:42 ....A 131127 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxd-ee5aa6a883a5c6bad64755edbd0555acf30e04408532954acb8e90075a34d57a 2013-03-10 00:42:38 ....A 122982 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxe-bc831d718659238738168bfdc01ca63d7103b3fedc2d300d69b005eb2ccf9921 2013-03-10 00:19:02 ....A 131157 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxf-a88d025a4ab7d3c58da0dbab6636874c19d9d841b6e11c154d35bba849cb2029 2013-03-10 00:36:00 ....A 131141 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxf-e258248f36c799e8bd75c00b64f4566f89a27abb53c3000ad5f4df8b98e4bd91 2013-03-10 06:53:36 ....A 131162 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxf-e73ab803ada3e2c671cd9f8eb4374313ca6bfa2960d30a231122ab60f282e4fe 2013-03-10 08:15:00 ....A 131162 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxf-ee21d102a8795cde961b576261d7afd8283c0b2880a750db40547d536f204bcd 2013-03-10 03:20:24 ....A 122933 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxs-a66b16ef6b5955c29d96956e7907749416a5e5013f98c9ec1248c9a6018c3750 2013-03-10 08:36:10 ....A 122925 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxs-e57abdcb1e0d3867aa50770715483b16cc2a0c68fce8623de0f5069ada560b92 2013-03-10 06:46:50 ....A 122925 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxs-f41f4000e2a63d37e33de33285ddd0308e9ec826b37eb422babd3f10a028bd85 2013-03-09 23:31:50 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxz-c0ccc1ffe5f79e62023343d2d16c835041d16492444414a40dcd34792496c4ed 2013-03-10 00:42:34 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxz-c96b0f0da0e58fb444908e484fe20fc2dd22b23274dd64599af500c8fb611a5e 2013-03-10 08:39:42 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bxz-d6d2c683fab94de16403108c5219af68312d32c3feee5e7c5ab214148e3bdd16 2013-03-10 07:27:38 ....A 122933 Virusshare.00043/Trojan-GameThief.Win32.Nilage.byg-d317de691709842dbfaac31fb1178f9ef1dfee1f5e682c7ee271b1abd5b3a3d7 2013-03-09 23:59:06 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.Nilage.byy-dffd2fafa6619ec4bf027074f081db4a1f1363a9271588ed7dd5374ef8057497 2013-03-09 23:36:24 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.Nilage.byy-e2df2ad835e8a4fbeecf8b1e201d8e4241c675ca933873a2c299288910bd2577 2013-03-10 08:17:58 ....A 122937 Virusshare.00043/Trojan-GameThief.Win32.Nilage.byy-f5e20741eaa3d0ba420a7d9ba84b977f8f306b255d23c25bc1d62ee244f383a2 2013-03-10 03:17:36 ....A 135331 Virusshare.00043/Trojan-GameThief.Win32.Nilage.bzc-f5d3612fde109f5b2a1a12fdec22bca98b8f098cc7a138e6f8a458162303a806 2013-03-10 08:29:50 ....A 115200 Virusshare.00043/Trojan-GameThief.Win32.Nilage.cy-fdb8e25eac82f655ea7c1f97b5791bced50a4feb5f2b9116540767eb023a539d 2013-03-09 23:58:00 ....A 14336 Virusshare.00043/Trojan-GameThief.Win32.Nilage.f-e1612c8f424b4787321132c66ab5c948180b322e63dc57f2df78a081578dae58 2013-03-10 10:28:34 ....A 49152 Virusshare.00043/Trojan-GameThief.Win32.Nilage.hpr-f80089b43c248cab220dc8492880a3a97134e78ffda32d9174ed260ea3912242 2013-03-10 08:31:28 ....A 57344 Virusshare.00043/Trojan-GameThief.Win32.Nilage.ift-c5a3366f1b12c2534edfa34ac3dfbb6d6f176acc01fd837a989d6cb60db46e8d 2013-03-10 06:27:24 ....A 27616 Virusshare.00043/Trojan-GameThief.Win32.Nilage.ihp-d85788a3292fa666f2cee542fc0be5a2814ae0d006a3131048299891ab86dc45 2013-03-10 20:34:26 ....A 40960 Virusshare.00043/Trojan-GameThief.Win32.Nilage.ivn-2a081c5ea3b3078572bc04827bc5cc9bcacc5318413e029569557f5fa215b48c 2013-03-10 00:13:42 ....A 110080 Virusshare.00043/Trojan-GameThief.Win32.Nilage.jp-aabf3aad86f502c930f01425fbe4ef5d1e51b77c76763c109c5d8a3e8b441bb7 2013-03-10 08:25:04 ....A 59158 Virusshare.00043/Trojan-GameThief.Win32.Nilage.kp-ca27632e665f63ad83180876379ab7f2c0aaae52ba26e42a35a5f1cefe3d1a5a 2013-03-10 07:37:54 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.Nilage.lf-dd3e0b3f47237896839deac2b0b1aaae46f093fd980eff1b6d7c8c66d68172c0 2013-03-10 08:40:26 ....A 35875 Virusshare.00043/Trojan-GameThief.Win32.Nilage.lk-fb1a6ff8156f84f63e7a929e653072f91d85d45f947546f4aee4b4053207aea4 2013-03-10 08:43:50 ....A 65283 Virusshare.00043/Trojan-GameThief.Win32.Nilage.lp-f924a2036e66ed8ea976b1acc05c5fcfb727ddfe9fc8d93cc560843a388048bc 2013-03-09 23:37:32 ....A 53760 Virusshare.00043/Trojan-GameThief.Win32.Nilage.mc-f4b74726d233737c118a7781ff94691a8bbc20b227512d3ef5acbed2a1e68def 2013-03-10 08:25:00 ....A 44059 Virusshare.00043/Trojan-GameThief.Win32.Nilage.o-fad5492975793cc095d5514ddd76cd2c1e7c59da2c6afcee379ab9aa8d2bf389 2013-03-10 06:42:46 ....A 17920 Virusshare.00043/Trojan-GameThief.Win32.Nilage.oi-d2cd8291b4ecb739cba71e68fd0d35411ca23e5c9085bd6fc77d16376b41b8f1 2013-03-10 06:40:08 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.Nilage.rr-f68bf3bbb4d29da7d26126ad8db512f0dce1874054c7a9772cc40b515d9a3684 2013-03-10 00:09:10 ....A 54794 Virusshare.00043/Trojan-GameThief.Win32.Nilage.sl-ddab5696f984d4e478954b2a9bec62e1d97c8f270984d9a7cfba7a453d784151 2013-03-10 23:34:38 ....A 94222 Virusshare.00043/Trojan-GameThief.Win32.Nilage.vqe-116249408167b4e5611d5b5e3314e99eb264db6e5f51ecb1a0d35514611fd646 2013-03-10 09:28:48 ....A 52224 Virusshare.00043/Trojan-GameThief.Win32.Nilage.vwx-4df0a29695c0c5e2c5281f051b6f682aa4704e1800bea52fae5ca228ca08ce62 2013-03-09 23:35:44 ....A 25584 Virusshare.00043/Trojan-GameThief.Win32.Nilage.zy-a87002a1f76900a41fccc7c08d3739497a0651f4b045329cded900dd12357f40 2013-03-10 00:22:20 ....A 17516 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aaap-f627a9ee474238de6494b8a505171826178b6403239b3d7eaac32b3b1fb81654 2013-03-10 00:45:04 ....A 73728 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aafe-e0d5b02a31769278dc58bb7a4569f2e9ba16959f482a678ae4fca4faa686549b 2013-03-10 19:41:12 ....A 702464 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aalvm-2d519bf35292a75e88c6da30faae8dc93a9a84df5a91d03770227744013db8ff 2013-03-09 23:12:12 ....A 61952 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aand-e87bf6235c3f144ee3082fc64e559b4d08c16fdd7fc79c297d66c90033e2d648 2013-03-10 01:15:10 ....A 8320 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aani-e382cb76be2e6b3b421608e2eb89ca250a62a27b48a3536812e1ff55b042e895 2013-03-10 19:59:28 ....A 4077568 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aaoag-5f2e8bb11836335b6230aebf5bde9aea80a6128b500b22d22e9514d3add56771 2013-03-11 00:51:48 ....A 3811840 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aarpi-0318f81ebe2b086a364ec42f3301e5b9838ffd31a645c051f213d923aacbfbe7 2013-03-09 23:49:52 ....A 3940051 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abazq-02c7653d797ffe735e9a9eedf00c60a7664dbc2cca5f800cce6191ce82d4d0f3 2013-03-10 18:20:58 ....A 136248 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abbnj-30233c3d4cfdedb3e9038edf8f7f41282dbea4b308568d3504a950baa8566bee 2013-03-10 07:24:22 ....A 21276 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abbr-e65b59e753ac68d5d93683c21544cc903e6a1dd53650e15594bea2d2582a78d1 2013-03-10 01:30:14 ....A 20169 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abcu-d71c344234986042e576b49df05c62f5e40ebc5898fd6553e5af6b29c98ea953 2013-03-09 23:36:04 ....A 65536 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abrb-ac9356150474c8ef30cf0b44d34077debacd4c6fbff389709acf92c6bb99cec4 2013-03-09 23:42:54 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abrrg-85d014dc43a0a1335f0930a121550e52e8da27b15e59600eaab7dd695ca8d012 2013-03-11 01:31:06 ....A 251705 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abtdh-e740eb575dc49894d07d429b7bcbb0902eb431ef8d8bc8bae249f188f35391ea 2013-03-10 08:09:56 ....A 48984 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abwl-ad6e9a14fac4461c867eff16cda113ecd3b99396a7a6643e9238f35f98742a8c 2013-03-10 23:53:00 ....A 1019904 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abxec-a4350e74c887bddbd2a58a5d9160283986dc1c7593002e6ad5d375ade9a9718e 2013-03-09 23:52:54 ....A 102400 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abyk.a-e6c434b378c4c46ac2d16a360181d0e97a37cc0f65883493a7bbadcf43e836fc 2013-03-10 07:19:14 ....A 25744 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.abzb-aace22de3bbd76c3443c0a5de1f18d0779d4d9ae4fdc3c9d0f0b7e583c070ba6 2013-03-10 07:31:20 ....A 81408 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.acah-c968bcbf858768682ca9b42b4eb9e97d367e827ec38b5d6a3895235a7dd7becd 2013-03-10 00:11:18 ....A 27404 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.accn-db8429c6d0a241ca81f1a8c9a62f65b18c4d4798f072da11742d2c90a26f7e69 2013-03-10 07:48:38 ....A 7014 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.acss-df7bc5bd37529da7af96e08526d59b3213c265038d544c7da4c10aca42354396 2013-03-10 00:13:54 ....A 132868 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.acyr-aaadc044290829fa0f0f1ec5c32a25435dabc7e5fd81a650a066fdcdaae37113 2013-03-10 01:01:18 ....A 154624 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.adyd-a590ea26471b767626a5340b548d4cc1c99e9966e50b3c554a876b44f431011a 2013-03-10 00:47:18 ....A 85297 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aek-e8ce065bbb7cdf3ec188da1724d3ac33d60c40d0eb3e33c041a970178b5d5993 2013-03-10 00:03:00 ....A 1664 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aenu-f8868dfef19c08a8305af46d0d4315d06d6c963a1277715dd4a1d036d93edc35 2013-03-09 23:42:26 ....A 1620668 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aflmh-85ed8ae0935fb8da24d91873926716e17898e35b483b353dbcff0f68b3131a65 2013-03-10 19:31:26 ....A 6554 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.afyuw-876ee2510189588295e7f51b8ed0c59cbc1a3cad99b001f8e41586a32908e6bc 2013-03-10 07:37:00 ....A 304181 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.agar-aee590eaf14d424368249e854561e503aca8673e6fa107d067d4cacec010de1f 2013-03-10 23:09:50 ....A 286793 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.agda-ed1d5eba57f2598dabd8562646b7d154e6f0b8a3edb316855a9f3db965ac52b6 2013-03-10 06:41:42 ....A 44133 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.agm-ac4bc54b2334e5335dc415c972dc990201008eb9f52b84fa813393c503aa0e11 2013-03-10 07:06:06 ....A 44939 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.agm-f5b52e02c816b434ed49add3139d175fafc55e93610b5844587d5b7825d2d1fd 2013-03-10 03:06:54 ....A 143108 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ahbo-d8c234a498f222080cb8739fad38ac47b1f2bb03cd43dbf562db3782213c9984 2013-03-10 08:19:50 ....A 208896 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ahro-c9b21104911ff18631f3f01b87e1f1030c6755c86d9c35e8e7dac7794ac2d7d1 2013-03-10 09:14:48 ....A 6144 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ahxuf-53350311ed760b6a60b02d0eb7e69f62c51b75f08663a70029b3893dd8766a33 2013-03-10 01:26:14 ....A 24860 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aide-f8adf2b4965ef667a0f464c5b5af395f3d8200ac76a1e40908dd697e6eaf2cec 2013-03-10 23:19:56 ....A 72642 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aile-563800129c6937e36ca66e901d16c694c8589313018e63e405e446d652bb16bb 2013-03-10 23:39:48 ....A 27136 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aiom-04a5e3958e0f61955bdaab7cbff53b66cff2d4ddfc9849ff4d6b6e4c388bc010 2013-03-10 23:06:36 ....A 41761 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajjth-81a6a9893d9e39c6173ace553b7bb3c799b701d01302d814985845e6d2dce008 2013-03-09 23:26:44 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajktn-c522c330bf306ca77f13482fd176006d30d1db637d5f34b6e467a29fa40d7ce2 2013-03-10 23:46:42 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajktn-fb3c7cb9b24f207a7cdf5fd7f5629aef51118c2d901c57847418f071edbae7ed 2013-03-09 23:33:56 ....A 16147 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajoi-db9d76ce312c34251684cfbd250d54981cae28ed28d4b7b7525aff7025f2d3e9 2013-03-10 01:29:54 ....A 16057 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajoi-ea3be5dfbfd268a1a8bcd19721c9232506f5fd73cee6544a2e5535ddbdea0c64 2013-03-10 08:42:22 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajok-e397529e2e792f2d930a1c7c9e2f55fe7897581a935223dd24ed46806b488efc 2013-03-09 23:41:38 ....A 15959 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajoq-ab37c4ca8abfd85b9096875ff9b225dc69220895fcaa2a040c52dd7f76d7ae7b 2013-03-10 22:37:10 ....A 69632 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajpqm-fc5d71f907038041824495338f91e69a7e33ee4643054da5c299971cc623e5f9 2013-03-11 00:52:52 ....A 34841 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqfh-02f9aaeb7a730f6e3f968c7717d3b39e7b129392286afe554b382c5609bea223 2013-03-10 22:58:36 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqfh-1029c12fd9d19aeb8f806bc6e32a68a6f6b27f791df527d141b341e46b715f62 2013-03-11 00:30:18 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqfh-12b5cf6d14ce2b44deb5c02addfd4b7e97db7c9803eabad666baa6a9eaf08077 2013-03-10 23:13:26 ....A 43008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgi-109bedd56672ec34161073a68e73477713ce171096dcab7893c07dcb04c7a073 2013-03-10 23:20:00 ....A 43809 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgi-10f2fcfb4c7052c4f96c5ff87bff250c7de0edfaf2ab3ae2e3e99014bec59bf5 2013-03-10 23:19:20 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-00f99aa3e81ad491d9d6f7165ebb2156d25cc4335495b7bbf1a18879ef3bce87 2013-03-11 00:19:06 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-028d0d2230e80886df859604a3ab9798ee5035b3a76d050805e0585e780163b7 2013-03-11 00:37:42 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-02c8df1006e6ab3d7db789f1f8dcd1bff5c0a16692d1445e949f3b6879dd46bc 2013-03-10 23:15:58 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-10c5ce6232e99bf5d8acc0e12d55bdd0eab36f2268a76df0dc84d4a799c59409 2013-03-10 23:55:52 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-120946d3c7f82a7573f5919d5aebfc806f1c863ca38d6b64e6426352a30bf4d3 2013-03-11 01:34:54 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-135eb095a6ab4794fa9583df16e0eab16f2541f356554643c6bdb0ae0873701f 2013-03-11 01:45:36 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-142126c8bb052876887972c62fa2900bd41e20a81f578b28f59c3602c8d2a3d8 2013-03-10 08:50:50 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-1b757f5ebf953b07baa7986e8218e14152060d1330339fe7f89c439ab255eafa 2013-03-10 19:41:14 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-585d6d63fbfe7160e05ba681dfdc05ad95e5d36cbfd202d2f26077774682cb28 2013-03-10 09:15:34 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-803bb3b68e3c4ff2ba4cec05fe431a02ad5b87ec0b4d9b6f30624e395c848542 2013-03-10 23:06:02 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-a17edd260b65cc8a2b3d201210cb00fff85029ece8e976332c283d51a1bed44a 2013-03-10 23:51:32 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-a42ecb897a548c8ca99a51e74589955c03d236f91182e87db80e0340f2dccb13 2013-03-11 01:25:02 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-a6498c837858a5e45909244c08ecc54388342d259836aa2f042427dda061d71e 2013-03-10 23:23:16 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-c296a319cfa1869ec97a5909e2cf4434eef7319524837f953b9222c71c5dda25 2013-03-10 20:47:48 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-c34e7f15328432e399dfaa1898074c3850bacaa32c0a49ead64dbc0551ab724d 2013-03-10 23:38:42 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-c36eea43b5da18f3f00f07134586516e170cb299135501845d0bee933093d321 2013-03-10 23:16:00 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-e244db8e8b0255fba9fbd1a6eed157b5f2e50f16a8b3717daae49d30137445f4 2013-03-10 23:52:44 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-e4be46178198b1e5d98e7fb2fd33293354d1a27ddf75d2a202dcff6c1ebb3294 2013-03-10 10:09:38 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-f79fc8f27d96b296e2d28ae3cb34188d06015430c7e6f35306062944f4b4edc2 2013-03-10 17:53:14 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqgv-f9a17b7ae4953e99cbd2cc370faf695ce7b09bea36a60dc8f13d591b2e49b3ae 2013-03-11 01:03:38 ....A 33577 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajqhk-a9feb2f267d138727b70ca76a354772aeac35e7f1de81e31b1fce7a8129430b7 2013-03-10 22:25:38 ....A 65536 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajray-867c50f47eb97c718811aaf9b47b903f5310516d5c2234f630aa7e84b80a7d7e 2013-03-10 08:25:00 ....A 193536 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajrx-f54018bdf8b0894025e34c8602e87ea5c9214d9ec91c71001c3f278b01ea9263 2013-03-10 22:57:40 ....A 38045 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajscz-545052cbd161f7093c9fe21ceee3de03b298c3663f085cd264cfc828fa2d191f 2013-03-11 01:31:26 ....A 38045 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajscz-e74d360be1afbf5bf2b906cfa24a3403196f300a2afc0dc70db0bd1398a6c693 2013-03-10 21:37:08 ....A 408765 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajsvx-b38f3aac67e0b2eea0651652ca985c44eef110b4f4a7115bd81c3999c1220476 2013-03-10 09:18:18 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-0019e2894fb4b3532e738a30f5a5c49c12fcc09dbefaa7d6d1deabf75a8f6629 2013-03-10 23:08:34 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-0074a54ea5c0a1fa45788f79dcad9e36114076a8957b57ea280eaf5823d34261 2013-03-10 23:41:08 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-01cb0c6917addddd835326c02444ea52cef140731183c13e3d6576806a0c850f 2013-03-10 23:46:44 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-01d96cf9e8bd4c88ed0251af84e79e292859837243e5e9f89361e674fd99dded 2013-03-11 00:37:06 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-02d13b401f8c1ad5d458d472680e522d665379961d47bf878029e98a32b6e551 2013-03-11 01:01:28 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-0327950aa870f48c5f8e3714d85d144f264bc4182f01a4a8c799989a6941670c 2013-03-10 09:30:30 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-03284ddae2bdefbeaffcdbd41b7627427d87ba7a51b6ac06b91e4619d1b3836d 2013-03-11 01:35:06 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-0364ef9f0ad0e63ae8d332d9cd868cf29c0bc04f3b222df57a9f0381c644e632 2013-03-10 21:20:12 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-0962db35700926002a0462cdabe6436757e317b419daa5dec30b6fa99917f8cb 2013-03-10 23:50:46 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-11d21679a106ba03d7856f898872f6bb9e1e7de3e38c4282822d8a20bb4718c7 2013-03-10 23:55:48 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-12078670f04152674243a684b6183759e1d00a45688759b1d9276c2957676ff4 2013-03-10 23:55:52 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-121dc6a8ef46551dddc619f0eed593c46a7581f8d9669421e380b047cda8ba34 2013-03-11 00:10:38 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-127e8356ebdb48144fc707f27c290b45df79e2c33459b5ffd00b58fdb609d2f2 2013-03-11 01:26:34 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-1367093aaa9057a312e775e1edb39b13e7b2ee68c1ba244a6d1cdb38bd314f36 2013-03-10 18:14:38 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-2861b486de1e2ef156b0617340c9f36b973a8247f9410a4128b20a3bbbb1bdca 2013-03-10 19:45:28 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-5749007cdabbe580d0d417a30147bbe2476b5e4a12dcc35fe5a8d2e0d0b26141 2013-03-11 00:28:58 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-8576c597775e29aaa7c5e121257b65314d538a1e4eb747803769823128c07d96 2013-03-10 22:40:50 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-a755eb650002c0f8fae2675d25be03a7750dfcc2a742232a5176be4c09ba0caf 2013-03-10 09:14:18 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-c05d337989a9cdd4025d5bcbf9e8f960164c4d336e05e4d3a0850877cfa7787c 2013-03-10 23:07:42 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-e1bc841b90c47eeacf3ebd9b72ec31e36a847a9b7123403d13007478d7bdad37 2013-03-10 18:36:58 ....A 36641 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajtdd-f409f670f6409dd26e1faf69127f3cc3ed165b5a0292b9bccdf4d3d632dc2c43 2013-03-10 07:01:46 ....A 32304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajvcs-d75d64890a8f81c9de5ffc08091f5795dbb10ef3730972e3f6c8105197712a2c 2013-03-10 08:01:12 ....A 82992 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajvcs-f5c33ab1fcb1dd6a8eac09af9806c062749a89d522b1643d0f5d5cb56e20d391 2013-03-10 08:05:50 ....A 74552 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajvdz-deb792d53a8ec4ee4fb0d5c492135721934394e21d71038f7db6df79f61f6d19 2013-03-10 03:02:12 ....A 41472 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajvwt-ae74fed6a43155ac34979f17d639f1b251840d8dc291af5e3107cd8fbae12149 2013-03-10 23:08:46 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-006fa97d1adc0e3cbe41d831070ed486fbe305e20f8ea1b925713afa9f0aa6a3 2013-03-10 22:29:18 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-00ae9d0e1695f1441500a46d6b55ac3636cae09a741f626f88d88541b4c42b8c 2013-03-10 23:20:30 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-00f0cf80eb8a04abbc8e09d998409d8775dd0e7b55910a11fe0dfa519b86eaaa 2013-03-10 23:34:44 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-017cca216060197887fc337551fe9e6f323c078fc348e3c02a52c66f8bce86a9 2013-03-10 23:17:40 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-01fae0c657a6698002b605188dc9526d2dbff58031a8dcc4464c444563d55c81 2013-03-10 19:31:36 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-01fe6ad6f712d8d7a1d765111b5043b656d96383a5755d4b3d1375cab805ccf7 2013-03-11 00:08:28 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-026732af01df7787ac1c1099f78665df1b28bc2f6e4254ee731c6667bfe3fe85 2013-03-09 23:11:00 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-02826afcb2163432a4ca687d89de6c59d4a37799161797c3ca14b36dbce96e59 2013-03-09 23:37:18 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-0295145067bb6e4ca47226856c699ffb71fbc99c4d0a21611d7349d2f78016a0 2013-03-11 00:27:34 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-02aaf7bae0bf5196e2d273041de4397add775b1c0459949ea3aed582b9ec430a 2013-03-09 23:28:04 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-02bea8ad1bcf1d80ac87ec2e1886d81324472a00eab9daeee752e15faec228c6 2013-03-09 23:41:28 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-02cf99b6f2f4d3aaeb280fb71677041989184c57e204340da212f4a15d64967c 2013-03-11 00:40:26 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-0305825351757b2a9ffc805c40d4a472901c059ac72e628763a9d3107cce15a1 2013-03-11 00:50:16 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-030ccd8c0a76d10d71eba01bdec9ad11b5622df5d141734fe9134482c914e6b6 2013-03-11 00:45:58 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-031897569e16fe5a422ac9a73d256c91698dc896d5ed990256aa0c08cc8e1b44 2013-03-11 01:21:22 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-085395ea5dc5ca8875abb2447cabd9fd9c7ca53ffc494683ecdbd9367586bfb0 2013-03-10 08:56:02 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-0b664cc1a4dde23a252e1bcef9473e03bae9956aa2f056da2d1118f4eb69ce7f 2013-03-10 21:19:12 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-0b9496a1ba8fc24f1f71f41950e85881d05710bea7ff496e29b64cbef275d424 2013-03-10 18:13:28 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-0e83cde6790d50a347013b91e59d53d1bcd652d7c6e592318bd179dbe169b0ce 2013-03-10 22:45:18 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-0ec0ffedf2c7e4b8bbe63829f295a3df1952774fb5bc91aacad7027f4af29f32 2013-03-11 00:12:16 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-1004f8b5df01c4c63a6868f200e4d81b805e5737443025e40ef2dd0a1acbe283 2013-03-10 20:51:12 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-10293fda818b2ec69d2101fb214c0c626dd0273db13aba14d587dd2031ef6cb7 2013-03-10 23:14:26 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-1095602fd55e5ec5079ee724bcf3f2d2eaa538595e65687cd4b9c677b7a76464 2013-03-10 20:40:08 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-10f4ab3fe387199140a1f9bd290c3a6016d0b2e7170936438b9ffb8c172f5ff7 2013-03-10 23:34:38 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-115421125d194ebe7534e8bc00da0fb678b0abf1ac181c416cbec9a5324e2534 2013-03-10 23:45:20 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-11b5b71216156e9595a3dca6c0f0e495fa8393b08f6c2a548c762085a763e5f2 2013-03-10 20:39:28 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-11b5b9bd395ea9e787552c2c154691698818f68098e6b69561272b98366a3736 2013-03-10 23:44:50 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-11ca8fa1799bf4141dfd82175d7cd2313b3426ed17997b6a7787a2756a48bd19 2013-03-10 23:56:50 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-11fe2bd1a38be3127395e110ab17ec613b85954b90223c9b3046814fdc2e98fb 2013-03-11 00:02:50 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-122f6031b1b0dceaec36c431c165b08da519f1d25ec4081c109e7c892c590bfa 2013-03-09 23:52:52 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-12e379ef7a1e1828fac35d1a4f3574ed69f69bdb6d46a7c2d0cfe183fae6017a 2013-03-09 23:40:24 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-12f404ce0c89b4cf401d13a803b3064f939e50ae55bdf7e617b7aa57141fc76e 2013-03-11 00:57:56 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-1325f3a57d22b10c705c8c9183d67a86170408b5cdc564ed94a4311d728ccf75 2013-03-11 00:42:42 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-1325f6a36f5a6fe5a6f7d5387bb50742feb8ca90e567c9719ba9f8ef5c04b7c8 2013-03-10 08:51:28 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-2573d2be65a7b725bdd9a649fa4e56a23df9454749a2b45f10221f2b8684a86e 2013-03-10 20:32:14 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-279fd11bce47063822791dfbf636fd70f510b3f2541c1e2b93c331ede8699e0c 2013-03-10 19:31:00 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-27e9ab25352209b1bbe02545cde4d89a2bd2dc7a566ba3e82d73171459e4e53a 2013-03-10 21:19:46 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-29191005e9819fd8c48885cf1805682bd1861d676cddeb8d566de815f8f9dbde 2013-03-10 09:44:20 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-2c8120245eaedccf591a77e2bfd517eb6f4c87e64a7c846ca5ee9bdbb279af7d 2013-03-10 18:19:40 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-324cd11ca6411870aa66ac7d82a869d932fd8d681aa068562ced98104df657e5 2013-03-10 19:05:14 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-333fbe280835910429d207e96d24fc3701306cece279af578ab9a8f40b3bbf10 2013-03-10 21:20:24 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-4dad0df6363f7ca678d19a6a0b5f1e2f31c72d8138768842a56475b6c9ccade7 2013-03-10 23:45:50 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-4e47cd3a95d9b1c5a66cd2c64cfa23f88857b5db9cccd568bc04d06e69b0eb13 2013-03-10 18:13:12 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-53bbf1f564626fd8846b1549fd00f52ce2b637c36ab1e7f0a982eaa6ebcd3295 2013-03-11 01:13:46 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-5ff839d9cfaa730d7f40daefe9e21d43b3e1adb1b9128deee4275fbca36511f6 2013-03-10 09:15:16 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-604042fb28448657bed2d0ef57db3f11fe3d7107f36cb52573c1b6084a393f92 2013-03-10 23:03:34 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-613fe2c9ad6c3b1dd8b4804e2022d047cba9fc08b4e48bf214792ce0ff88c262 2013-03-10 20:29:12 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-66bb9132d49e8e85e61f8da2b4ff0cd480267128fb2311398531606c4f292d62 2013-03-10 22:35:06 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-76d7958daa38970602ee3e806f4f67bf39290f17903a8cf7892aa79d232a2109 2013-03-10 22:21:30 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-7f70d878dc6cac6e7e596c1dc82c987803534a0f828e0809509a09b04d22ba18 2013-03-10 22:58:04 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-8909e372f03c3a4d62fb4080996739e00ce086b99ebf38815ac281c18fb63974 2013-03-10 10:05:50 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-9f7d14212fa92ced07b4625b7b3edf7502ffb17817736d6aaff49012a6d8cd18 2013-03-10 18:24:54 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-a7b8d5d6b3194be56c5613b22702340b21d76df1b4d197ea40b10002a49cea79 2013-03-10 18:35:54 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-a7e8912e9a91ab53a0cb58b079bacbc3b00b1522fc8883f98eacaaa47936e177 2013-03-10 20:55:40 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-aaf310aa5e8870d31b42e4164a15f8cd599f94f23cbc843c7d1beb2433fdaa24 2013-03-10 18:28:40 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-c3ea65716de123707230913c0280cd6d94d59e88a4da197ada845e2e387d9b7e 2013-03-10 23:56:12 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-c3f65c20baed269fabc61a4706982406a0712e950e4650f15d7d36f576a3ba99 2013-03-10 09:50:40 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-c4b184156bcbe1b78ea9fa3ea293395a00e26829a3df27f6a54d50f59309efbb 2013-03-10 22:47:16 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-c84f9decccdae4e6f06456fcd8cd88a035a898bbac559b297bd28aff0851a19c 2013-03-11 00:08:06 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-c89f89ff51ba2145745107c3b6b673923b73cf862d5df6c27e95ce9b1ef94073 2013-03-10 19:41:36 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-ce1de087764d6cd335a126c5ffebe45130ad8a62fb9c1ada4aaf4d9d809d8d0b 2013-03-10 18:49:02 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-d6b933b54789f796fea7fead037a1f4a97702d865e8327c6aceb75a3dcc14fa7 2013-03-10 23:31:32 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-e33447614acaed7e573d9784914bd72c2aa55ff6b80e9ecdefebfbf9d8e328f1 2013-03-10 10:39:36 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-f60d85bd24decab3eb83e228765244546dc4c4288284b6968c1abdc0fe373380 2013-03-10 22:39:44 ....A 35997 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyss-ff62eab2cad5c621b45f42992ad20c312bcec3c38d0c17b3865173fa9488cfdc 2013-03-10 09:17:20 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0005fbb261ab4aad9458d9cd67ae75ceb061c2d32463f102a0d4bb70911ea51a 2013-03-10 23:07:14 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-006336e4a15a9e3b12b7ef7ad8485a99b88283e0fcaf3320a25071bbd722fe2a 2013-03-10 21:12:44 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0079184d383115e5ba9f946a3b6891a9802762b9502e2d105b786090e58c9bc2 2013-03-10 23:12:06 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-00af20040b909f1317e0d58dd3ce44baff0be132aac7940f1c77082ab94346c8 2013-03-10 20:50:26 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-00ddc1e591b43c39a56d517e59aae9d39ba3324c85e9406f5d38b3d832e84ffe 2013-03-10 23:30:02 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-016b96c2f6fb4a61c77a01633591b03051cadc3bb9b78a2e793b7c5221c94152 2013-03-11 00:29:42 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-02ae66cd54720cf3dc5fe7abadf5d9db18c7fe3e5d246ce2a198232d6b9a267f 2013-03-11 01:38:18 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-03561b3d1766833cba92667fb8e3bf689098e9edbc7df06fd3664e7324f4fd96 2013-03-11 01:25:28 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-03613ed7253e06883fa949c8123b9404b3b77e46037b654c42de78448be2137c 2013-03-10 09:50:30 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-03738607b12dd86777d1b27060147b3594c79aa86ab11c18d9992d2b1bf52a38 2013-03-11 01:43:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-038eca8bd237fec3e4cca778ea893ed43f4c4be713409a4a9947a2077dfe8112 2013-03-10 18:22:34 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-048cc184e7e148f08b92f89e61e50b522b9a450b1d8cbf59485a3ddaf8d2f36e 2013-03-10 20:32:58 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-06b915614e1b56e89ae376e22c92957756491034c83146156c753cd216dd3b39 2013-03-10 09:21:48 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0803764f3bafc7045bb18a317a4a853676f00d5ea04d476d702ef9fdead7cc74 2013-03-10 09:03:04 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0aa358128e0e935d967d910708cf75415c04547306088a0efa2ba6c1331e1772 2013-03-10 20:15:24 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0aa5ac8646ad94d5e7f3bd78c6fda98f50062c62217a4e900cfa2e7040f5da30 2013-03-10 08:52:56 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0b6e59ec3b668d3a1f53224be7d6b67b84e44efad6311a9ca6f7a0fe900189a6 2013-03-10 20:27:38 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0db37da5e2da0d1abbccfc6c165c43a8020b833dced21effcf8fdf28d66886d8 2013-03-10 20:32:46 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0e3f47a02ece45a10f329c3c11a5972fbf7f958ca70831c75a44b8e709d35e3a 2013-03-10 10:11:40 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-0f8adf7e00e6fb81c64215319914d7f8ca2ba7de9c2de963b83d4cf0ed73a1e0 2013-03-10 23:12:04 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-1085dc43d3f843e8df819702dd7427a83f1eb3deab0e155f35f1ef3fa242c46c 2013-03-10 23:12:18 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-10897c2efd6e67b2993a6ec906c7eceeddef66269bddf317e68d2cf64cdd67b1 2013-03-10 23:16:48 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-10b167b39a41b13137002f7effa6305d14245885f76c899b19a768cad4dde1ed 2013-03-10 23:21:56 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-10e0cfd49ba741140275a520395f66ef1fb34c4482dd6822b03eda09e1cb8957 2013-03-09 23:19:24 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-128f1f1f0273a9b59ab4be2044ff4001660046376dcc9aa059e1857b82b711a6 2013-03-10 10:19:30 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-1294e3a3889b5551ea993d38a2fbc28e46f0908ef72bc29556fa8e4528679853 2013-03-09 23:21:02 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-1299b1da89425115f67a8bb9702ab30b169d8145978ec8228d2fe55b9b0fde9c 2013-03-11 00:30:54 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-12de1aa9fa46b045e4271a413e088026c87f0174866c39710e117134d97011b0 2013-03-10 22:39:54 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-12e831de734804a5aafcf92bcd4cd12dbaa8e6ca6b384df4cc86bfc3815b091c 2013-03-11 00:34:16 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-12f77de2af332ceb5c3278cfdd4c2bbbe5eacbe16909560b9d3d2bfb7d35a842 2013-03-09 23:43:40 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-1306dc26f90435bc9900c1a1b528452b8708fbb137ff3a33c29963749b77ab6a 2013-03-11 01:16:38 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-133137fd7d1a84a15a52223be80687fbb15dc913434ff0535166f73805f4a874 2013-03-11 01:16:08 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-1354d355a9eba09b1851b9d8fd5b719c67fba022e7ed4a3f7c51591a0d5f8f4e 2013-03-10 20:20:12 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-17741d9c614da510dbce580fbbf50324772f6ff4a0044d4da3c7ed0d70d5efa7 2013-03-10 08:51:04 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-1b602ff3183d9ef2d2259cad89812abda160dd0b204f9ac893ca427b3a8daa9a 2013-03-10 08:51:00 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-257c55f3819535a83721cedefa4f79c9ca5738ce0ceb960d44f20e8e85ee2b13 2013-03-10 08:50:58 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-2597620c2b077477ee0f9a84db040efb8cf652d6566f7dffe7bea39cd16c33c6 2013-03-10 09:22:22 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-27ce5dff5f85752e9e31ae2d87d9efc1d1ea79f44bbc75f3d95884a7010a4c73 2013-03-10 22:25:34 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-2884c02f1e12973986461e2a860f0e0bd8cef685ef43f1dae9d0f3ef7fff5049 2013-03-10 08:57:48 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-28bc77130418f08c5b0004760412359f43cec6652fa99ed0194beba9d6b54042 2013-03-10 09:22:22 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-2c49536130a0b4f83e39c60f935306d5030b3468e9544d9481c4a956b54940ad 2013-03-10 20:04:20 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-311efdff7be94606525ea8d162f40570cf04295437c7e6246ee5b4361eb24ba1 2013-03-10 19:39:02 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-32c4dbd576cdbfe88db19ead947ba419bae3556b2c4079571a2a22a3d20be430 2013-03-10 23:15:48 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-39e4ccf2e07964fb619b94db7400f492b9839d0720836b7998a81f11d7019caf 2013-03-10 22:31:12 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-4e9621627c2943133becf2566812d2e3513756da4300b8ec4b73be70a8ed72a2 2013-03-10 20:22:20 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-4ed4dd8e9226bd1c668f7b8e06e5dc85647104d73f2a8ee0f359c870d8aa8c0f 2013-03-11 00:11:20 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-58e6e60022a580aaff425e32417a6438cad3235b53d6ec55020d2be0048d11b4 2013-03-11 01:36:24 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-5c5c2f22f68ee9a746865e0b13236a642a74c5fece45704723814c0257b7e52e 2013-03-10 17:57:22 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-5e4a031428a19f554830863514ce6c5113edb43212bb4d044ef4808289843ca7 2013-03-11 00:55:08 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-5f75c5d0c5693b2db4882e6c227115419f7d9580249d6e1e93c2e1ea7b029fb1 2013-03-10 23:13:04 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-61b788de749f7b9130bc883028cedcc2a9bcbd50248a6189a3430b546461941e 2013-03-10 20:49:32 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-76a3067feb3cdc418e882241d111410fd587acbe86cf847ea43c1e88be2bc4de 2013-03-10 21:17:00 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-79a91e2947feeffc8f8b41016537b4ccfc1b35ad8ef7b0500327a4346bf5aa27 2013-03-10 19:32:32 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-7a38c7d100fb5aec07948782a0a2f1ee671f426eaf9323a6ef2e29610615de29 2013-03-10 23:32:40 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-7ac89ab926d1035e7f23d07d6ec1cd47f685034cd91ed653ee081af99eb1d754 2013-03-10 09:19:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-7b6845e62e5657b4ed4f9d23a7125185251826a37531cde446965e6d8fa77c3c 2013-03-10 21:13:32 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-7c7f3e37602dece2b90fe38537b942f7bc567bbf7e4eebc159da9cc3d7533538 2013-03-10 09:19:20 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-7f30de0de1cc243c2178144f19ed69e56b2dd9d7ab9cf680437589a42e1ee679 2013-03-10 20:13:58 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-8207462462cb95ce105b5cdbda088e6cc0099d68ec0e5c27b90267f442096969 2013-03-10 22:21:52 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-84deddbe3a5562b69b9135a14d6b4cee1f401913d0db8fa7da08866a6ae93cb8 2013-03-10 10:32:50 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-8847da062ccbad57340159b00e0015cd9c7a76c4816981c32cbc7f7e42a88a98 2013-03-10 21:13:42 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-9c3802b1b2999a659d33e7f7cc5685274a3c2de441327ae3485facd819deb121 2013-03-11 01:18:38 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-9d442b15265ed3a07f2829f441967fe8b4004b2619aeb43e2930df42b2e0a04c 2013-03-10 19:00:44 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-a207e2d29a1c677b7dbe29f7ad841bc59c1f384cb81b4a0cc12ad9d355f287fa 2013-03-10 23:52:16 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-a3ffa1b8d33f3fad1ad8806e36aa9fb17430c78bd7a8bd7386c590d3da2e78bf 2013-03-10 19:07:30 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-c3ae7ee7beb0e57ced2815600d464acaa91ac237b376226ffbec016a007e308c 2013-03-10 22:35:22 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-c47db8089a2ebfb21d99d3460ce52d2afb009dc0ed17386890ec71aa52e76943 2013-03-10 18:25:30 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-c6b230d801d26a2cb4b64e9003ece31e3f71b514fe8363dce75e41b551135af1 2013-03-10 23:45:00 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-e43c2f24300ce471d5864d7d5cf4460cb35223799468087189495ac0b31c6c7c 2013-03-10 23:05:52 ....A 34081 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajysy-ec7e063d5de99ef507906f0ee2dc2b8c1efa397ee1421c5f186ac642cd430138 2013-03-10 23:06:08 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyta-890a38b3454f67142e7827835b4fd990991ffbdc9b22e916828aa0407faa9a7a 2013-03-10 23:11:58 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-00b2f7d3e988cde2b76e90057e96866d9997250cda043c7e02e50d1bef049042 2013-03-10 09:26:16 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-073fc7aa056f3c4998cebe43621e53cdd98f7f60ef3001ad717963eaea6ac76d 2013-03-10 20:08:28 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-0c8953179b568e99b4b5d723f12b870e01899b6bd3f20ab413e58cfaaa86bf29 2013-03-10 19:57:14 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-4db4a8957abe99dc71665fa04e1122d9da87ee420f1efa44b66fe6fcdefe96d3 2013-03-10 23:38:00 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-534251c4a2ca4172b7cfed697ffd79fd1ee880f22a325f3aff3027afb9022cd6 2013-03-10 23:50:18 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-58f6d47cd0ef39e78ff53698073ebff4c228ed8b15e9f25f97f3c99069501f1e 2013-03-11 00:01:34 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-6085a78bacf6b9e27603267449dfb4ed5f39faf0e8e610f429a5d60255db75ec 2013-03-10 21:18:14 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-622b89e7320d2f2cffa347e25cfc022dbc77c0e372bc6313ba5a0521f4b13203 2013-03-11 00:02:10 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-748d409abfa2f5cdc6c2ac2d8746dc502b22418d9509a651a49a5551f0434ee0 2013-03-10 09:32:14 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-76ce61530ecf95d15d9596668374f896fcd4ed4a267c973685c7e49361bccdf8 2013-03-10 20:09:38 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-9b799f5d97287e4efe5525db73293435c04eda7bebf925c58d5b8d32eefaa96b 2013-03-10 21:07:46 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-9f677a00e6159fc23bc6691626f475832f09183590a4be4bd472f2ed9538ad3e 2013-03-10 19:52:30 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-a3bae83eb3ad02c30ad4bac76cceef4190945c4ecbfd0ab96a2407ff70dc6ab1 2013-03-10 18:49:08 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytb-b141b76dbdf282ea676b969b3cedbf8a6f65b73a89bc4f5df30b9bd62e837588 2013-03-10 18:40:38 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-0188e3e7e85496942ac97d7c8bab7ea2a1945bf98305c0503724f6bfc8772ef8 2013-03-11 01:33:18 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-0369432a5ce47ab7a3f90b871c497109ad4adca8e6106932e6183c9d0ea99a4f 2013-03-10 20:37:48 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-03acaade14947fcd3c6b3cc1ba6389c9c5cf15007a542aa20e3d2b121229f608 2013-03-10 23:22:30 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-10e9009f26fde2860b2a434ca5a36e335460dc6346851c49421edee2bb837c44 2013-03-10 23:46:42 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-11ba4f1142de27a24cbf9ebfa6f2da13bedaa972aa8ead76ba3bb4dcb2904c22 2013-03-10 20:05:26 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-12babf68fb62888d9803626c034df55ecf447b1f4b578ce65e9824290d6fe33d 2013-03-11 01:40:36 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-13721cae1a5abbee5edfaec27edaeaacd3ac39d50ef2b77fdc35fd80537663de 2013-03-10 20:25:12 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-1398b38cb00f865e72f86913736ad7066fb89714d450f3c381b9bbdd5d927ddf 2013-03-10 22:55:36 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-18025c4555d21ff17a9cef5286151e8ea420bbff9eefea7a1e88742978f98fe8 2013-03-10 20:00:32 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-3a7fd740c5f7cc0ca16b826d3d687755f8b7a3da85f04cf4b4768debe5e802db 2013-03-10 22:20:24 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-5364876136b285736761cc1c1249018b10954625b12cbcf20938c73fd6180d28 2013-03-10 22:32:08 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-5455dc23f1113f9d463a98d61b00a880d8116ce3eacb387ec8aa689cfeaed8b7 2013-03-10 19:10:42 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-55180852db7bf2299dd52905002880f490b0e02356a792652a78c2c73d4c1b1b 2013-03-10 09:07:22 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-5875a5c7a3fc2b15ccfdc55d0b1bb03f87b63cbc029411e353ffeee06846bafb 2013-03-10 10:13:48 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-5e97d4cb4b843fda91292f7bd9837429690e6478adfb0292bd60f95c84435620 2013-03-10 20:44:52 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-780d2e6dc8938431a41f7dd7cbfbcf5dd7260fe9d65c5ef2f0d76e9eab2622a1 2013-03-10 19:06:04 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-7f3a8af7ab49a2d7f1d6514e1df13692850328765f32c5b65994b05655ac38a3 2013-03-10 20:14:20 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-7feedaeafcdb802d69c3605976d4ccafe33dc6950b423b19e4b23a22bf4ebc46 2013-03-10 19:46:56 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-84ea3c137ae29c198e9b2f9b12e5fda77b85cd23c78e4d7ca092c138aca30fa4 2013-03-10 20:16:56 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-85d2589eef026ba70d5a69227917fe973e057b57c15988239fa6e27bbad93851 2013-03-10 21:22:50 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-9d7259a95b3720a56272ce0fbd09e15a82bdba6ae9ffc05e8b602eb45b5e3174 2013-03-10 22:31:18 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-9e4ef2da50f6e616e848c08032d4b12298a06abd756bd6c14dc3702cb309f1bf 2013-03-10 19:06:46 ....A 35105 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyti-ff9334e173ddc0f1a0521a10a342107d16eb8cc0b6e61c5fc4f0e24f4150d19e 2013-03-10 09:20:08 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytj-27dd103eef861a5e8ffe734ec3b77f4c344b96876315c3516e15fed04a2b9af2 2013-03-10 20:52:16 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytj-31143ecf2dab73583afe537bffbf64d85b38cb20634b2ec7a707fefb36219bd2 2013-03-11 01:35:14 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytj-36421614357a17cc7d308b73d42b866ba9b628f8739bed285a0af5484a90db4b 2013-03-10 21:22:04 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytj-567358a41a1fa9b96d43f6fa57f0cf21d65990aa09fb02afc572f20bea9fb017 2013-03-10 19:41:36 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytj-7f791803ff27fda2f1dc6de11b3e2f7dbdf0026b0548921ae7ca3ef1cd67730e 2013-03-10 23:25:30 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytj-aac8d0fc47879430b0b9f7c92cb65ce05e5e53239e930cfbd9d6c6d52320bf1d 2013-03-10 22:20:10 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-001ab70ef5ac0c10b8a8d52c61312b39d7032caa5409a4a644445ce68fbdfa6e 2013-03-10 21:01:22 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-01aeef4213159d29574bc3c236ab8ab7c358ec034f1d636e957293acad2f1916 2013-03-10 21:04:52 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-101ca63425bb35dc675f6cab7119bcd324087b855f49de76140f64c9c212a669 2013-03-10 10:30:42 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-12c181bacbbc0bd7cd5224a916cae8994c4bca7857ce893a994713fad49baad9 2013-03-10 20:18:36 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-1474a8a8bfd6c7de55b7a708a52c59123b552fb56b1193b522bf0c561bf7cc75 2013-03-10 09:59:10 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-2b38c6712cc9647ee497808ee6172fb370dc48eaaac8decc7df9d57ec34a426b 2013-03-10 09:58:50 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-2ca81dcc08db366f6c80f296540636d2d112d1f3daecdd993884dcaff30ea4f1 2013-03-10 23:14:00 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-31573bebd89948fe3e4f5e104518773e9ebf13aca8e386088d7c39f79d923905 2013-03-10 20:24:44 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-333e99b08e7214fc443657d41e30aa50dd2cdd351ca702e162e82da6cb6064b5 2013-03-10 19:10:36 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-3491dd8b75f6d4b41be06ebf535c1d7cda8c14e1507bb92839f63cb542cb207f 2013-03-10 21:03:40 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-3a7eff04581571c364bdd54ba9148d386daf2d00cb101c6ea8f7872e07a0cf4a 2013-03-10 20:19:18 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-506868afaa9ce8ea6f679bcf0f422e1e940f65540a5517ab9378a1acc19751e1 2013-03-10 18:44:14 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-5299821a5489e25dbe6d85e1053bd6e89eb1e55b830575de67c5cfeeaa00c935 2013-03-10 22:51:22 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-5884d87d85fd9cb2d9662454474932c429316b42d6a2152505a49b5a5a9b5419 2013-03-11 01:21:48 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-5a0d9f2cacd091a620dd709682f75af382bba7ee33d4ced90ba1b1ae4ec902fc 2013-03-10 22:58:40 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-5dae92ef606073c74b3663258079389b9c3559b642050d6d3b562523c2a86412 2013-03-10 20:58:52 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-9e5b0ffd059edf96176e0ae6e55cd8f95b0908feed848b847f394794471834ec 2013-03-10 18:02:32 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-a5c0ff16d7584ea69792c4e584b3c5449dde7e4de6ff71d50eab960702b8d4d5 2013-03-10 23:55:04 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-aa1302bec05de373c1bfe040fa8c9948354b65a2b7e1cff06661238579869221 2013-03-10 20:14:40 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-c7eaa6adc514162a63c950f75058390fb3909b289863fd49efb5d1321d63fd50 2013-03-10 18:32:24 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-c8740b5d9a5808b786d61645a626a8e1d312bce91182442cf06b822de2f6ecf6 2013-03-10 18:44:22 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-d34f473239d402061200edd2afc10941e2e2065bac0b62b614913dd344139804 2013-03-10 23:20:18 ....A 36509 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytk-fc4c77e94861f5e7e37a79af23a2a3b5bc0a96cb3cc29175ee8fd17809caef25 2013-03-10 23:02:40 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-00543df40835fca46f5fae8e68393c08701172b8c7f0c8406b0e97fe7390c779 2013-03-10 23:44:56 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-01ed0555cf3abfda8c2888546ea6c507496c94a9dc312edb8091d2e5acacb491 2013-03-10 19:06:34 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-078e2308738bb21771484778c24c163b68468a372f0bea1eac090ed8585a1c3d 2013-03-10 20:57:10 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-0a0e8058f3207476d183655823f90ed9e56ad519efc48d63e6ecf7f56b04d77b 2013-03-10 23:09:48 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-0b445dfa0ce2ce3d39716aeca7ad592287f677875cde270bcf968e7bcbc604a7 2013-03-10 23:16:54 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-10ab65d4d50ec97ce4660844c0ff9cd20e10826266c62aba56b5a74b3c13cff0 2013-03-11 00:21:10 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-128d6b32446aa5d19edff15fb4c85901aed87d16e3d7391dc81e5bc586be457c 2013-03-09 23:37:22 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-12b715e7e37dfaace3d43cbea5a26acd49a717acb3dbe6a89cca49644d89bf4f 2013-03-09 23:51:44 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-12ff6b0e648c396bc1ad228e380ae33df2f69e042a9ff4bbda5829797a112f3d 2013-03-10 08:52:18 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-1b73e1e9a60eb181978a538ca0df8ca8467921853d54e02cb8dc08def7986c42 2013-03-10 22:27:28 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-2769fad7d0a705c9119b6f90e1dd6defc30094d7ae3885246aaa95c38c343b06 2013-03-10 18:41:00 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-2e41db0b40a16e56dd71bafd4c165847a943e9ec18330c42cafbd6d6b0831e86 2013-03-11 00:39:38 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-3434f5b8c878294afb748f1fe61d510e537c3720b6f3500034133be003e10efc 2013-03-10 21:17:36 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-384e1c3b2433da27bb7dee8e2d4dec6afd55165f3682b6954418b6066a4f4b90 2013-03-10 21:19:14 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-8103aed5f731fe20e0257397a991015146e434202e4ebb9c39e85181c4d6ec2c 2013-03-10 23:13:14 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-c1cd3174a12c5a8f3eb94dda9e3674b6ea4bfd563de5ebadace8c4a52be3ba8e 2013-03-10 22:33:00 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-c338de534cedebab33c35cd88f88a55e816bc980d423d6673335401566a21b94 2013-03-10 21:19:30 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-c36e73d6306fcac71416b8e30780b9634b520e003be113495fd28f65e57d901a 2013-03-10 18:24:44 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-cdc196a66904e6379e2c2dae4659a7349ad4e1a5dd504beb8d4248906ff58916 2013-03-10 22:30:08 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-d38570825bd5a3d6815cd0cd5d49a15c29d96e620214f1b1204056ec3e58ea3a 2013-03-10 18:53:30 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-eed8af1a0edd2362e25723a6a9999ba9a8a9107e42324cb739e7043f0245b1ce 2013-03-10 18:01:18 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-f4d53df49ef415ea3e6632427fb428b87ac81aa7418ceac3abe45f46bffd64e2 2013-03-10 22:40:52 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajytw-ff336f8b04f5d0b01a57d539c6a2b4398fb8e4a4c37172a7f2f88af674d5a15f 2013-03-10 23:11:56 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-00b6b5e613450a0bee8cb0ea2db7ad21f82fec8571b74f102ecc4a57b657e039 2013-03-10 23:17:22 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-00c2a95f3341951aedcce8420f77a34f1ba829dc50259a3799203c3026f77151 2013-03-10 23:52:12 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-01fd6cdcaf1b374cc80d7a26476c3236ef3a872071188207542ca1aceefd3266 2013-03-09 23:28:04 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02b16b1229dd6ac8f8b3bca27358e2e1bd629e3b7ee1d19d34520316545acfc9 2013-03-09 23:42:22 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02c0f7c1d28f59e57c410ffd23a98f682be2c10154a4eac775b9e8e7823e035f 2013-03-11 00:34:36 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02cfbb422721f8c5c769a3eaec8a670085efaf17fc5c9aee96c46198fc4deea8 2013-03-11 00:34:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02d2ecba86eb32dcec35bf9abbd38874df6c3cf9b2f57164cea9a5c2e677a46b 2013-03-11 00:35:22 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02ea4800d5331f05e9a29ffa35329ac492a7ac39c8feca8885ffd492fdcfe78e 2013-03-09 23:52:34 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02eefb7afa4312d9d1a67410b713e5ef232482a41facf482ba558ba549427770 2013-03-11 00:44:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-02f21efc35589d7a8c2f7c2dd4af592d3e5974f8c811fcf55c100d5869988b37 2013-03-11 01:05:38 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-0328be043168c8a9efbf0d60c0e0eec03c5a8b157fc61e36363e25e6659e2713 2013-03-11 01:38:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-036f69df4e3006b28443286ef3e5be4041455f6c6c820cd29d4380f85d2c1505 2013-03-11 01:46:46 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-03886ac1eb90b3e719f4acdb554f05a0b2a5a63d132fc0eb2230e69a814b71df 2013-03-10 20:27:24 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-0944f021dac9779791b3920fc0018f96db2f1f59dc55ac00931b177157028b7c 2013-03-10 18:47:38 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-0c6d52a0d6d635b4c24722e6c18cfffb030e53bfd757803a1f31d0aca42c7ce0 2013-03-10 18:14:18 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-0c91c659d8d965ba4f0eb8ad5ff461a6da432d9069a5fd6fe2e76f64f440c2a6 2013-03-10 17:51:48 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-0d064224523b0633046a4d73d2ca2a104940cebaa3c1a937461d951833739405 2013-03-10 23:11:58 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-1082cf1ea4d20e762cc4df23f8d7f37a4238a46f9491b5676d0cbf9f2ff71f9b 2013-03-10 18:21:58 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-11cbe48587e86118c8bd6a1372f90df2c9175ec6d108486011b3f207be47c98b 2013-03-09 23:14:22 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-128e4d411a85e49828255074f54fd9fbff124e7a7dbb926d777b965a6128cb20 2013-03-09 23:21:06 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-128fc72becc53e2c3872cf5cac3f2a879d706c7bd59eab7f957ea3ec0f5003eb 2013-03-09 23:19:34 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-129a653c8f86158847af5dffd2cc3d3888263547a6c3d3df445869f06c12b063 2013-03-11 00:20:26 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-12a8b5a2b079076d042ef39b53106583d2166f613d9b19d5ffa2fba7cba149f5 2013-03-09 23:41:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-12e6f10e4e2fb60bf5072a1434bb03e038adc2c1d74334f3e96dce6eef999816 2013-03-11 00:34:20 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-12ea0adcb6c8e9952927f25ee0df942145b91390a17878b1273ab09ffef513bb 2013-03-11 01:15:40 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-133d0419b51d924f55b69742fd6c72d72aaa2640d32569c82e3aa10af671d851 2013-03-11 01:04:42 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-134a828a9fef90e5d9ea8859c1fe0d1751e991040ae43b56870aaa88305262b0 2013-03-10 21:12:46 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-183ab108f0424ba2a6fc6488106f01ac67a75c0048dd60755f707d9c6a971f96 2013-03-10 20:34:24 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-274f9e1e658e7d9b8caba11da9f8abddcfcdda69f4b5ce8dced53f4b74ed1313 2013-03-10 09:15:48 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-2b5092e00b7f87d6c8cd8c94aafcb26b4a418718d8e15d9a46ccf72b5557d727 2013-03-10 09:11:44 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-531d36c70c5988c0ecb7b53f297990f3b597d752f5ff72fd9ad247d44dc5fa29 2013-03-10 18:42:04 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-544b3ed8462f6c956b219520411920c16799c3d57af519cfd5266f4cb08ab6f3 2013-03-11 00:03:00 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-589bea8731332708198e83790e2cb294eb747fb8c2281ba56bbefeb21340a38a 2013-03-10 10:41:40 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-5c0af4898f1015ddc9508af49e1e1d7eaf4c0e31dc55fa5672ca6f6059efef40 2013-03-10 20:44:44 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-6663013eb1eaeba124e155569ee97b20b0bfbafad7d2ce2df723a63eda8dd5ac 2013-03-10 18:49:04 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-74d53fa67b2a4b327f6dd64b496a6c1ec95b6e3f767f5bb946a95962a2f679a3 2013-03-10 18:12:18 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-76129262227785a349708e430ee245b1408547b8f2fad7653304caaa66b1916c 2013-03-10 22:58:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-812204a14cd4cd2f0fb22db8895d88424848be9598ce456a6f109212e42a7b43 2013-03-10 22:47:18 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-82c60efa0fb8c0a414a9d5ea65ef48d9a24a9925214282c3fba622877151bf0c 2013-03-10 23:32:28 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-88eb115eff3e19e4dbe891d091e86f82ac81388e42c4993c1850f03525e1c630 2013-03-10 23:26:26 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-a280ce16fc629e8a1855044f978933e453a619713df92a86d43f7a9ee42885fc 2013-03-11 00:45:26 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-aa08ae780962bfbde11ce94f281d25bf394bd40db5b53be31587c5c7d454829f 2013-03-10 18:30:54 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-aaef506a498c6c79bb64fd37122a6e354e21dbf6b9b2081c37566c5fae76e2f4 2013-03-10 09:17:58 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-c0b6780d20adf75c5e56300718cbced3660ac875fd4ee80673bde6b96304dbb4 2013-03-10 20:39:02 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-c283c1504317a56da2fcc5ba816249ee95c3f4af3e29659b06f46d212604f20c 2013-03-10 23:42:24 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-c35b951564c9e2e052017492f3090a4bbc86770388b2c02a451c7ac5b2516f4d 2013-03-11 00:37:16 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-c57ebc0e6f581cd7c0ada5242c6f0d85efe47e998ed24b064f31d06fa87b914e 2013-03-10 09:49:46 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-cd7dd2b1e68cf207e74451972da63a8ae4cca403dde82236a64eb8489fcfedc5 2013-03-10 22:23:14 ....A 34461 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyua-e8c3565d382d66db1527b16fb28e48a05fea17024faa5074f3ffe39cf591fc46 2013-03-10 22:57:38 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-002f3cf703d80e25f86196b381f2ee72422a059bf4463d0adf42b176a98cc524 2013-03-10 19:48:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-00359a7c31f805fdc32bc9b881a7b56f9a306bfe4b8e8730fee41be41ec3980e 2013-03-10 09:41:00 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-005c5250f26e189064a5bacea0d6231e44dfa7db23c5de959f5a27474449ecb4 2013-03-10 23:11:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-00bb1a784e6341d3f692377b03eb4a4fcd15bf76039931f3df3a26ad9fb60613 2013-03-10 23:15:58 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-00e39e793a2b7e2fe96be1930c380f574c9b75b07c56ae17b8314017af82bf44 2013-03-10 23:25:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-01398df10edf102c55ab359b8e486cf53313da04d64a5903f97a14e806fffae0 2013-03-10 23:40:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-01b9fad9e3297ebd311e07ab13e0a92bbf4104c391b92e4e30f276d0b86b66c9 2013-03-10 23:56:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0235b8845040442fc005f34cb14b569a22f0061940d6ac9c525b7f30dfab02c9 2013-03-09 23:42:20 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-02d33622292eb9f2162cb7374d8f3d9e136a5a265d22d5a35cd7fd03ff42b05d 2013-03-09 23:40:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-02e621d194467772b25ea7c1c16e9b6e2b09aaa436794eb2a76090f8cbbcbc03 2013-03-11 00:46:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0301d662b7fdfd39e0ea351a14137758655da56839af980cae8ef61f2fa81b2e 2013-03-11 00:49:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-030810bb9dc2935368e337f565fe3dfb4fc25992508592e41ef85d2483b48e9f 2013-03-11 01:16:38 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0335b9db083265362274aebb5e63438bea95593430f8c959dc6d6a7dafa2eacf 2013-03-11 01:41:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0363b77b73083369719859c0a0450f896fc5ed8c597d4b61e2d5073b707a611a 2013-03-11 01:35:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-036bf74711655556e66f0f60fcf51d088fc844f91ce91d6a27d16d1a9a28e448 2013-03-11 01:47:46 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-039556f82970d0d932a4a4a357880a19e7419485937505f1b73530ddb12a5ceb 2013-03-10 18:29:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-03f27bc511083bfabb270485936954bd92e21c915b6d60579b5c9fe22fba4d9f 2013-03-10 18:14:00 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-09bcc22b99432c14220e89923e4aad4697271fdecfa528c0fb85225b0af2db20 2013-03-10 23:14:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-09e77e512bf1f749c5cbe3d55fa0e84f10523745ab7180fa2e114b5a5f1c29cd 2013-03-10 19:01:20 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0a044d40d3a1b83a2d1ee771f459ef527de863307dc0348bb60336a6feefda9b 2013-03-10 22:23:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0c273b9923a528e8650b91f446f4f1001082891f44c1e22e34cef0dba41d1275 2013-03-10 23:13:52 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-0f9b0bf9ed4c3aba77d5900f7958e220c638249599e0ccb4be749609136384b9 2013-03-10 23:02:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-105da0e048b0a62c5cc3034df02e4dcf83e9c9703da490c4a625c289e73c6854 2013-03-10 23:13:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-1084371163548bf48681ecf8db4cae461881970039325436ab0dc6c820947252 2013-03-10 10:36:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-11abb057ad64d2ecaf0824c144d05469bf87993566ea46f3c34370db0e69fced 2013-03-10 23:50:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-11de7784cd434638e0160b07fb5f170e42aafda8a50c55a1c79a9e13d80fdb50 2013-03-10 23:49:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-11eee85ab297a608f20603b96a14eb0e0546e960810bd3d2e4a2e8b0f51d54c5 2013-03-10 23:57:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-120bf660ce638c821969dbca1a40860e4fdefd8d1e708bc63be046142b42dbb2 2013-03-10 23:56:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-120d7a1fad6ab0270c8d09fc0e310c4b5dd416ad78a80678149e3908a30db60d 2013-03-11 00:03:04 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-124351a989d52fec395d63ef88f4188e0cc85d546bbcea07c93b158b2215b03a 2013-03-10 23:34:30 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12435ec0c055e4dea7469e92456f19dbd91c996588ea1dc849e7ebadf79c8111 2013-03-11 00:02:48 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12455629dae17cfd3a3665482325410c68549f6f75f16bdb779264168fb27fd4 2013-03-11 00:11:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-125ea4ddcb314322374d4436368a90f4913e284c9b71c71d7d4033bc6ef1d458 2013-03-11 00:09:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-127776cda1a935a30419b1881452850d88f402d129b0d503b746b2f87cad3e3d 2013-03-11 00:20:22 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12862fd1327815e12668b4fd898e34f39948de96cafdd9e17f10c2a2768aa2a5 2013-03-09 23:28:22 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12b78fb364ecb891a325e700498c72fb33d6a16d9ddc94dd7e397f99cd3621d1 2013-03-09 23:22:48 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12c98d21199aaef2f1e06fe7a8e6e2a9c6f1dfa465146d08a3d97eb42c7eff8d 2013-03-11 00:32:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12e16f5550dc4f4ca066a341770cbe3b6c96232c5b6e9c4976bdca3a1936239c 2013-03-09 23:45:18 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12e74a72886ae358305fac573d7f886a6170a89d915d68be95acf04f9df1cc48 2013-03-09 23:45:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12ef79ceb1174de919d812f3197ad02f26a26f228015cf14c221b21dcc66719e 2013-03-11 00:37:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12f2a5ac0801f7fe9ba875e4735a47562e05465a47867c4b49e7b27ff12c6132 2013-03-09 23:40:52 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-12f9a04fb3037e433505c4c428c39df0be8c1b3b96ff7b75b591416246d17d31 2013-03-11 00:36:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-13098f58254f341b2b8b8dfb9e23e224cafadcc9f388ba630a1a101e1fe828fb 2013-03-11 00:50:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-131771849fed3349182f50fecb59ff5efdac7dee2248afcb10bf81595acdbb8d 2013-03-11 00:42:48 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-131ebe28f4fa75eae7a22e44f97036f225d23064f1e76029663d243e613feea0 2013-03-11 01:01:30 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-134b36487eff305ab0593806a2b517be9c533b755d52ccb1758be2932cb7b059 2013-03-11 01:16:12 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-1356ac9bbdc17b0f6acc418e12bb19439f6ae38d2084517497a4d693812d0cf6 2013-03-11 01:39:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-137a6eaa27e14facb35e4758ef2df0f34804743144ee4f0dd4c0e93fb27f5e4c 2013-03-10 08:54:52 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-1b854e7f1a2df9f9ed7970c0ac27a8c962a56ed182f5fd3ba353ff7fae0d0c75 2013-03-10 08:54:54 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-25910e9259f47c15d7c9963077fd29036ffa0b448cf0842e4634f0eba1ad291d 2013-03-10 19:00:58 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-278571403a5ea2841862bfd2dc988fd9efe3686e66ad2fef9ee2f4657809c3fa 2013-03-10 18:10:16 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-27c2e7e0fa32bd894ed67c8a5decaccb99c1c24abe473bbb9b47dfe743d051e7 2013-03-10 19:36:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-2884408db237424603bb458a63d51df960bcb30ba39716d4801258623fedc991 2013-03-10 22:53:06 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-2b83967ec08bb66701bb0f5907ed63d813e0c9254bfb7029b833f1e18c704aa0 2013-03-11 00:41:40 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-2dc9bf7bc4a590770409cc36b368e281425f8d6bae6dc8f735cd825e13af4398 2013-03-10 20:48:44 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-342f4f6c1ea4ba74976b3b70fe161a988433f9129fba8d2b310ac319549a81de 2013-03-10 21:22:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-3662587b674a8e1ad784173b0b61d128ca1667881454bfc5b79cc3b4af9542ee 2013-03-10 23:20:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-56313d1e19aa8445103a5f15ddae647b81c428620edf465784514208321eae83 2013-03-10 09:54:46 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-59485314b295f279a74e0f2a2f0b3bc5507cb18f1ad0c6bef6eba2a5cc3c1040 2013-03-10 21:02:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-7bb99fa75dd3985ae14ded8058ddfbc64554aaa54314d916a547e0cd119ce6ee 2013-03-10 19:52:44 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-7e141720044e5769a09e292851bd253ad6e9672ad527752c95cf38d0f5e664da 2013-03-11 00:35:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-85f1f910ad340043ff79f6bca1f7dcd6f01b030a4ec6ec8a23dcc217342ffb34 2013-03-10 09:02:48 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-9b1537b793e558b67df1f3d9707ba511214e55b6379901090af2f9526a9484a5 2013-03-10 22:24:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-a22c0c19f64b616f4647bab08390b2766db26720a189739c9fac24e86cdaeda5 2013-03-11 00:12:54 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-a4d756c094322ec41e71066ceab5248ceba10f0b2a0c92967af59209ebb3ebda 2013-03-10 20:39:20 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-aeeb16ea4df0819db11bc05341f2b11883586b4aedb4aff0822b5fd086f10951 2013-03-10 23:58:34 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c011b977007ef1a5bb310cce36c0d1fc0d80d7971dde0b30c19d315bc9fe042b 2013-03-10 09:42:42 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c250a3c29128ce43707f87eab4c7fdbfba04cec565bf91e3cf76ab41e6788c6a 2013-03-10 09:00:28 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c2b84cb4c65da8539de2966fbdb42c3a0ece062922970a09490957b74e62ac3a 2013-03-10 18:48:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c2efb2753c0e5038a798efab2060dd4a6f156ff59458efa85cffc56f7e5f9c83 2013-03-10 23:30:46 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c30159b6df8135db93ba238d2ef2f8dec90c1dc2aa20b7df6b327baadffc60a7 2013-03-10 20:21:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c33f7f3e49a8525899dc7db13636845ec306fab0832520d8f390ad809d098eb5 2013-03-10 20:47:56 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c36194273bbc064f05c896d4ce50d4d0e47622f68a16bfeefd8d1851ab7691c7 2013-03-10 18:46:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-c406285a2c6b6d4f8363b69726b83146805356af11e2d9b98e6bd37f9572eedd 2013-03-10 23:30:10 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-cc503b30dc6fb6254181ae5b4385f04d933fe616f3b064cf5192d10d83a33254 2013-03-10 20:45:36 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-d4c8f7ff3117571321f9655bc1810c90d454d550262811bb0b8923f4f4876798 2013-03-10 20:46:02 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-d595ee3a73f154e17ef47658e332e2a02b2a5c3c0ddfc2a16e98655c43814151 2013-03-10 23:46:50 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-e443ac10e142187cc5e0be5421d4d56fdd7f1317ea7642aec8d96b1480fa9bea 2013-03-10 18:10:26 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-fb42e2f5c669faf512cfcc3646aa7ee764149bfa5c55c71f2e848a7662757a4a 2013-03-10 20:45:32 ....A 37153 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ajyuf-fc5167f3b02f06656b1e694b082037212920e7233d7eec285844f546f1255835 2013-03-10 00:31:20 ....A 155690 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akc-e9d1d81e0d721adb77a4ed81ab0bf80592fbc42f889ecfd6af2bb7a688fef100 2013-03-11 01:35:44 ....A 34593 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akcfk-4ea0da8b5d95cd168e315196ad2bd1d7c9db46badca4e87b38e1b9c610ff1eae 2013-03-10 23:37:32 ....A 70656 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akfii-2f13559f1c8b669bb1948dd0bbb87a31b308ae5a04f37342ec654401ec803d71 2013-03-10 21:21:38 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akjnp-152c21c4aab44ab3b953f47f9085248236afbb7346ff94fa05df248ff06e77e3 2013-03-10 20:36:46 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akjnr-c081c7e86ea96c5f5dd8553d608a27fb13200f3b96c49bb2f2b17d3f5b97e5aa 2013-03-10 19:49:56 ....A 12800 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akjod-62f98c67b57d484bb55ac43f3307d1c733caa92780e3163efc855d2e871f11bc 2013-03-10 20:34:00 ....A 9502 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akjpc-3302e6f5bd0f02f2d640ab039ce65fbdaa0d7848270f25b1e0ff1b9bde27a3f1 2013-03-10 07:27:42 ....A 18761 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akkpj-a952233b89e8a4b7e67a75944361281cb9b7724de44d974294fbeaa01a33a8b7 2013-03-11 01:40:50 ....A 26312 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aklqk-a3dfe25c8646bd5bf0731ceada71d48b85933999349cf6a54ab39bb63b800e89 2013-03-10 23:36:30 ....A 17408 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akmdt-017f1f5bca51676efc9b7a9b21c03b6e500a7c2b73f12335423082d6a76639ec 2013-03-11 01:04:40 ....A 25088 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akplk-b159a9a219fa129b371ddc7fe7f718c18bd87d87eeffb3096bde3b683278aad9 2013-03-09 23:39:38 ....A 79867 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akpnn-65aa1719ff82af6d5534bd48429a152c0a6d32d8b7351aa8b1b660515874eecd 2013-03-10 20:03:16 ....A 38177 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akprz-ec4999324ba1f7429de5458bf79613ec20a7b50d04cee33831a58167388a73aa 2013-03-10 19:24:54 ....A 159744 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akptw-cda78c15180bb61b58a9ac5678b1447177d72e7779534ad2d3344e78cf2bb489 2013-03-10 10:10:10 ....A 3584 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akpui-f8beac55777fdbcc3c1f1a5d02585cfaebfe440f6acd0129c03398e3f0d18b6d 2013-03-10 23:24:56 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akpwh-0148c885c89ed8011a2fea324c3c97d30ccbfb70fce6732157d9ec684e104f93 2013-03-10 23:34:52 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akpwh-0179d6b3e2f75e46859dfeffa44941e803f3a01a366e9f58d1a0d2d59ff921f5 2013-03-11 00:29:32 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akpwh-02bf12dc409652e6245e51610f098455a1dcea6c73540f100a4c0d3a81e192a9 2013-03-10 08:43:36 ....A 19456 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akqgh-c944d81949d27d3b5fecf9cd2c6fe876ffac713c8478bc6155130dcef3b4b0cf 2013-03-10 19:52:36 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akqgo-79aaf53ca733e96a492281e5cd08cd56853874bd59b83de8f1f2f86435ca5482 2013-03-10 19:37:42 ....A 464384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-000f9fbc4cd7c9eb5a64da96debe6a02d3ee931f87d61df8655895d87f9bf985 2013-03-10 17:56:46 ....A 102912 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-0fb14c7fa40dbcdadf70c10aa3d7eceec0aa13cd2be45bc4ca0406d27413fd32 2013-03-10 22:23:40 ....A 403968 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-133b2c2ec3dcaa941f3b46ded310c43e9022dd35941172788ec3b5a89ad407c4 2013-03-10 20:48:46 ....A 874496 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-30a7a084fc7f3268872c2154e78c095080241d0c1813753ba03b6da8334ee423 2013-03-10 09:10:46 ....A 166912 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-317a3058617da9018b1b3bb047358ebe0816f212c172713a0f7564b087cd97fe 2013-03-11 00:04:30 ....A 343040 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-36c4bb81aa623416aefbd2933b34279d822c72f8b4d9a41e6899c8d37159fe61 2013-03-10 19:41:24 ....A 144384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-5189b748748d56728da97ad5a98729b7ce1c9102dbc9f5962f84a837476fbd86 2013-03-10 22:51:44 ....A 2357760 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-548c95d47a1860dc8e3d55b365d999399d21489b1b566a35e2e0094ab22a37f9 2013-03-10 23:42:30 ....A 550400 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-56c7db2e3386310c25b79b904cfc2994a7f9849f2aaf08d7c4fa50d659a7cb84 2013-03-10 22:37:24 ....A 1339904 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-57ae89ecec039fe28f6ca139f8f14994fb8d2c9e85447bc247334d19e20280b3 2013-03-10 22:20:42 ....A 777216 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-757cf9a5f673326832eda10a3a2a255a6437132600d60ff0f34df4d9f8505c2e 2013-03-10 20:56:02 ....A 670720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-7a06ee3cb24f2a65315796335eaaa1c26cc4678957f44246280b766339c778a5 2013-03-10 22:46:18 ....A 200192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-7c462f7bd2c1d5da4e86f770681bf27c2eb2c6244837bf2340ac081e2d4ae39e 2013-03-10 09:11:32 ....A 651776 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-7ee206d504d682a15a98048f924a175fe439afffedeac3d743742489fba45a59 2013-03-10 22:26:56 ....A 88576 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-82150a09e713623e26c85b22e51999f6693670de3d25cc4887345576249bb2b6 2013-03-10 10:10:20 ....A 418304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-876593a5e19bb6a052d2a848a9b1d75af02b49fbf7cc18dcabfcdba4ef2dff1a 2013-03-10 18:58:40 ....A 551424 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-a0b2eec68ada28e030a4c0628311aab1a2d843cfadf3408654a4056a99aafda4 2013-03-10 10:08:28 ....A 1712128 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-abff890797a8f6403d07d5270cdda4635b3187d7c067ef3162ca34c2d7e591d2 2013-03-09 23:55:08 ....A 86910 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-ade7e9c4839c48105b9b39285f86ff7f395a730fc9e48ad64be7b97e321e45f9 2013-03-10 19:55:22 ....A 1376256 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-c4fff8ebbc71fa719eff2dbabfcac14e6fb8c561b907324132a54d47c07f364c 2013-03-10 18:33:40 ....A 96256 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-cff9756445739a0d33cfcf637d671bd339307f4f2f116f6640cec2936e8d61fe 2013-03-10 00:37:04 ....A 414208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-d6706996041e4aa5095a1b40d0b4d1286f8f1878051a2d4c1511f1ed8422d1d4 2013-03-10 07:04:58 ....A 845824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-d7caf3a5d8891f67420b3f714ff3bcbf79e47492113e132e8554e04ab0d3734e 2013-03-10 23:29:36 ....A 197632 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akszm-e3480d418d7db929b427e7980c1262c66e6e5edb8e5d2bb2a190433d7bfb6305 2013-03-10 17:54:38 ....A 13880 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aktmi-856f82c16cc27351765f62ddc4eaeb0f9cc119760e0b7e52be877c4debf027ba 2013-03-10 10:34:54 ....A 14392 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aktrk-faff6fb531dee092412ff7fd795dbe395171a01675c96968432730c56cb9b465 2013-03-11 00:31:30 ....A 14392 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aktul-a4960e4ab2f5f007f5285d2bf75a2efb5b04bebf47a400e4ac50d13f8b24fdb1 2013-03-10 01:35:18 ....A 13880 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aktvt-f6c4bf24925c52262d0248589e53e890cbd24d692b8d766f398ab0de31b083e2 2013-03-10 06:38:06 ....A 13880 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aktwg-f97e8d6e62924e442e55001fd23f5145f650d6e51620699b2566960bf4b37ee8 2013-03-10 01:48:24 ....A 13880 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akubb-e41e4d904475e29f22de38716a333f53d47e47c5934a5a8fc37ac7f4dc444fda 2013-03-11 01:30:52 ....A 1171456 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akxep-d4d6c964c1419f0f1d425b055c1c751bb269e1116524c39c96f30e3ec61caf3e 2013-03-09 23:49:40 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akxii-a552593aab1568472553dddc02479345df6dddc1b5603879e8ac7cb392bf7d43 2013-03-10 09:44:06 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akxwk-a06b5ac70e064169d40150aa1d5621f4ffd28eb60b61e162fad2d1a7598769d7 2013-03-10 03:06:28 ....A 131120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaf-a91558a4c6bc66eb8e70186a19f060f338623f2aaf860318e3e0c7670c1342f3 2013-03-10 06:42:16 ....A 131118 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaf-abfc82ae30b6430fd262b0d1ad617f3fa652529b69eb0348ecfbc61f691d7354 2013-03-10 07:36:20 ....A 131120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaf-c0e66895154c9914b09491c936e3a193ee25c2802f5d1dab8341bb9c489c5989 2013-03-09 23:36:24 ....A 92752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-02b767457c40daf00fd3f421bee1146fe0aa2740e3abed6f5b9ee9f6bfe7ddad 2013-03-11 01:51:30 ....A 76684 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-0397657461c704c137b5c7ce2aef5df40eec1c8696d842a4b4dc9f03ef499287 2013-03-10 22:19:36 ....A 100752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-0e8f3d69a3ec5821f1ac5b29bbc335abc5131ab8ef7e66e0471ebf1bc31a9e64 2013-03-10 23:56:08 ....A 80752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-120cdc0206b41997ac293df9ed8ffe32719c22f6bfd75a99583062746c33265d 2013-03-10 19:00:50 ....A 88752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-12e8cc8112a6d9542486fd4dc0991ac27db32502663a83b2239bd15f996417e2 2013-03-10 20:37:24 ....A 83752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-2fadc9d94786b96e344dcc9fbdc8d14517828dfc0b180f597e74114988fb31cb 2013-03-10 19:58:38 ....A 99684 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-7b084b323bc7f44ff149dc61ddd55c3d78108458e4b1b2e79eacfb46d7908b91 2013-03-10 19:54:18 ....A 87752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-7f3d136ccd7224851e3d041c2426fec77bf5bad2c9d30acf0a3886f9cbbb3c71 2013-03-09 23:22:54 ....A 101752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-a570d6f8310872962f03974ef1b7adc38fe7adf28ff7c12ce4ca884ce3a40b28 2013-03-10 18:49:50 ....A 82752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-c1e27f1afa1e6a560f5349d2f7b8e14084e1f2d8ce91d1610ab6cee62123c555 2013-03-10 23:40:04 ....A 89752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-c3841215854bad935475ef61d198f780c00b5ecac41ff20c3c6596490c4a3a09 2013-03-10 01:38:52 ....A 96264 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-dc927b9ca7daf40319dd925e517bec2bb6be983172b023d6dd3cd0ccdf1a52e7 2013-03-09 23:39:46 ....A 88752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-e68a3ac3bacedf998b509a6ebab668ca8cfa2963c4c8a5c04b5d8cf9ee41f232 2013-03-11 01:23:52 ....A 84752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-e7594cfe10c0b76e4f2d0a32110acacffea1823f628247b343982891656c11b5 2013-03-10 21:21:42 ....A 75752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyaj-edb020df1fc3dd62fc45b10c897c38086ef07ac8b72cd775c0ba4f7f2036d356 2013-03-10 00:52:28 ....A 68736 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyak-f9fb64527e54926328602a2137c17c9707887c97e745187e3695487b68ef8ee7 2013-03-10 09:36:12 ....A 522304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyat-00c21250eec3d6935c5cd9b2f9c8a04ee8d55c8b43c09a53c8ccd0f9aa82c19c 2013-03-11 00:40:16 ....A 197632 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akybj-7ef2449f5400fd2bc63e9c16eaa249e10323523d024142b6fd842a928cd5a03b 2013-03-10 06:34:52 ....A 69548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akycd-d7148d4be4160d3294e655fe78794b5fde71479e0aaf48517847be675b1b0850 2013-03-10 03:09:24 ....A 71548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akycd-edc00ec09b33e22679fb68975370baeae9cdfa7f3230cab33caebd4149e4e2f8 2013-03-09 23:47:10 ....A 70572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akycs-e4e00505472f5f37daab159f8a92187e0666a6f3e0511e4d8bc056fd788a3043 2013-03-10 00:30:22 ....A 19055 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akycz-c9f2423b39693102691c9dcf6b1bc1f5a7d0e56e64a7b0fbf79ba74cedd0146a 2013-03-10 03:00:18 ....A 19162 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akycz-db7a680578c1a43e72dd0d8c85ce8cbc8a542b09c225892408e0245dedf3cfa3 2013-03-11 01:22:08 ....A 56548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-033fe7dd2af065b88b186452065c643a47c866ea1326015b5fa2fa4ee34e14bd 2013-03-10 18:24:22 ....A 103852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-06f167ac72d52bf1b20fb75dde4fa864e383a6fac74a2bb219c4999942a2a93d 2013-03-10 21:07:30 ....A 67548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-07ff7ba319faae5e1b413b0fb8404cc54d7506d79a776db2ad628083ea4ad6d5 2013-03-10 19:59:48 ....A 68548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-08c1cb951dbf7335ac3ca14eb1ae1686953fe85b9e2662e0d044ab5f6d5ef124 2013-03-10 19:42:04 ....A 53548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-0a9114df9186db327c8b7858bd2cbd97c78fa745ecc177c3d634361adf147e12 2013-03-11 00:50:46 ....A 72548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-13a00fa2b425a8a6b815adfeb118eccee0a1f1c136958648050ad4951f781d76 2013-03-10 21:00:48 ....A 103852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-2abb2c736bd46d55952665668d2a5f5de5f7f643ad323ae60fe373fb8c7c5340 2013-03-10 22:43:36 ....A 106852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-2ad73b6e711a7d2016a88f4a99dc6a368ee7d38cbcca625a1fff86adb4c62c6d 2013-03-10 09:35:20 ....A 50548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-2b807c6aca5a3be67a384ef82a0f4ae70b35d2c24177e84390733b890ead9e2f 2013-03-10 18:38:20 ....A 66548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-2c17dc4d9533342132c3c456a5d9496fe97965b75dce96cdfa7900edb3ec9f67 2013-03-10 20:45:30 ....A 84852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-2ca6112e378c270ae92679a9742758a32b4976febb0c0850d4d15888381f9196 2013-03-10 20:20:06 ....A 99852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-320c46ccba16d288c2f031222617196f3f82af8b177964ed9889b07ec44ee6b6 2013-03-10 21:03:26 ....A 66548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-32ddd2e05f574138ff6fe5e3013656e961a56504ed953d22e363d5b5808a8446 2013-03-10 10:14:18 ....A 66548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-37974709d66a32f7d1676058805c0563d5d414bbd0675df512102c541be696c5 2013-03-10 17:57:26 ....A 93852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-384f6812f50c515c4947cf2a7e9cc4f99e17b166afaed1b84c210bdd9573b738 2013-03-10 10:00:38 ....A 116852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-4e1842a9e3efbfd022f9dde7087dc42455c810d227b80460271280bdc513a9fe 2013-03-10 09:00:32 ....A 71548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-54a80e886f9078544bd39c8d013cd84d41ba42a495b9614679ff1321bd6ac335 2013-03-10 17:58:34 ....A 75548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-5bda1ddeb5e20d951c8a93b98cfa6194882fc4f1eb0d1d16b33ac010c73fbdac 2013-03-10 17:51:24 ....A 86852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-5e59249b268772f73209b53265b7b77880a9b0729fa8e38e38498a7169b604bc 2013-03-10 18:30:22 ....A 49548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-5e763ff8799e87575d5cfb00cdd617f34237375bde87718233c9f3a59dd23ce3 2013-03-10 10:29:42 ....A 75548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-5fd973863e60ab64f8d95d808a7422c0f405654fff592d07c28919219cc17dc3 2013-03-11 01:23:20 ....A 95852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-757b00b86b958489f8a7f61b9b29e18c9be8975c83d2a0be14dc221616f763f2 2013-03-10 18:41:50 ....A 98852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-78bce18eec6db5f5cd6a36d7fb3d239b79d43d91b9e553334aa54e61fb6cd1f5 2013-03-10 19:04:38 ....A 107852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-790f0f9106317cb1218afe5d697700a2a434e505aea57fdd54585242b9ccf539 2013-03-10 20:06:06 ....A 93852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-7ac93d1c5784e0c02e549de82761f314ad75ed0d9d2878dcf6b7dcd63752f84f 2013-03-10 18:01:30 ....A 89852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-7d89271939cd312be2b4423e26b33843a4557c9253579d28bf8fcc000e6bc249 2013-03-10 19:40:54 ....A 68548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-8216257490204be0089df1921f9b8d7012ade93da7899b4b46e2b6e214a84da1 2013-03-10 19:53:16 ....A 104852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-863d4baa4e31a8bbae871bb82f1bd9988dfaf69e6b3655300d8c4b4979487a06 2013-03-10 22:20:34 ....A 79852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-a3035931d0390eefdbe1c0d68731ee88ed1c9214562221935fce78c8c93a01f4 2013-03-10 09:53:00 ....A 101852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-a449cf9b8fe29615a3ece4e1a06985c41872e2b6a35b07e243012717125e3898 2013-03-10 18:07:26 ....A 56548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-ab09916a1768b59bd43c4202a8c09c377461ee18fa31b3792b567fcdfd815316 2013-03-10 20:48:26 ....A 101852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-ab8d9f1de592e9087a037eea89609b62fb9a5a802d8e6ea447efea059ed36e86 2013-03-10 20:35:14 ....A 64548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-c081d9bdb8d1a09f993d7ee7ecde4fa73366120a9aa97747d41243b1573b9afb 2013-03-10 09:21:14 ....A 73548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-c27f2d00ee45ad1ff9a53691e4436bcbfb58fd25f8790903f0e984ea5ca6ddc9 2013-03-10 09:01:56 ....A 64548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-c2bac82c0b7aea13a911feccaa23fab09a99772d3a5e996640d9dce638407565 2013-03-10 09:28:48 ....A 45548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-c2d69761f46e8367c896e8ad6028473beeac0a79b60f5571881e06a2859d140b 2013-03-10 22:55:56 ....A 105852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-c368364a9f2f2d066332a533edabc601f85b8d6afd40ae13ee58dee4ab9b1d7a 2013-03-10 20:14:56 ....A 90852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-c6ecb5d5baa248b6d28776767d381d29c3d481714d989ac902d0b29ded382144 2013-03-10 22:42:12 ....A 77548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-cfa7ae2c2c0a070ceee38a816dd4b310956680bab6aa31cce7f60ea18f8389b4 2013-03-10 21:20:36 ....A 63548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-d2b7cf90e92283427f48bd52ea5aaa0362d068b640a35aa74e21f0cae79ef1be 2013-03-10 09:33:52 ....A 97852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-ed396b7b95461e88a766e31c7293c16596b35ed372f8b9e2b61b1562e59e4fb4 2013-03-10 22:31:02 ....A 54548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-ee74e2c30ec1cfd62ef9a5a7ad1e84d79d3bcaad253eab4d67f871254ef02c33 2013-03-10 09:20:42 ....A 86852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-f04a4395a78e6713fa0390a6f1927c85014988ee7d6811969a33c3338382cd53 2013-03-10 22:28:40 ....A 107852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-f35bff11f323c929eaa825bb45a4b3e76841fe8f76f313996c6eab76dd07ce49 2013-03-10 23:08:28 ....A 99852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-f675e8c37da06620cd807abeb92a65f08b8ef56e9bcbb6cbba6145474cc526ad 2013-03-11 00:40:54 ....A 70548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydo-fd7018f6a737229de409c4839eeb13753c151aac6ddcac55e4e2f20d7b754285 2013-03-10 20:31:54 ....A 65348 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akydv-ed4ece516e05e251409f97af50d7ddd0b9f227ead58602a428d8248a454adb3e 2013-03-10 06:50:20 ....A 135258 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyiv-e180287a1fb8a68c8ed5e9bd5148970156b4009d0964ef0795910107bc67901c 2013-03-10 07:34:50 ....A 135258 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyiv-f637bedc4a7d07b71800080b86b675eae7d89adde4faae0e09c3861c7333e3f1 2013-03-10 00:22:40 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyjf-cea2b14dc6d43eacc3a806a44cd9b157279c038944f8f2ae18e00c324e9bcf49 2013-03-10 00:13:54 ....A 72620 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyjm-e1bd1259294eaf12eaa45148d137f0173fd280f29d29548bb0879f71ad506e85 2013-03-10 06:42:40 ....A 131126 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyjz-f6ec4b88ca012fed00bf80ab53e3ebb9417eb189daa0b95a07abb773596fb88b 2013-03-10 08:26:12 ....A 220672 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akykx-e53e4725df99d18ea3dcbf4d931c0472de46ddea6da7a3e07b16505b5e854ff5 2013-03-10 08:28:14 ....A 62060 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akylv-d89430eeda88b0d0c45f4ee498e6ec1c1b0ac0518e48a1e79390589d23c5ffce 2013-03-10 00:41:44 ....A 56548 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akylz-f5d4f0370c62ff13742bd02af060a9be1a53eb88f6acec95dd54848a8d51f070 2013-03-09 23:30:32 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akymb-acf56d57e42b66dff435026919134f5feb7b929926763599d384807f718943e1 2013-03-09 23:50:06 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akymb-d2db4e3802e3ef4a9680dd2e26e3a9e2b42692786b9ddbeb34c6b9d0ffc9febb 2013-03-10 08:17:52 ....A 122930 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyme-abd1d6ae25c49dc2e36a53bc23b57c6408e3041e6de4bc4c8ef7385b25f03816 2013-03-10 00:47:14 ....A 122930 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyme-e0fc05554553c08d69bf6e15c1df32aff5cfd9abef741d09db91497e14f1a59a 2013-03-09 23:23:30 ....A 122962 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyme-e11f52daec51e60779ae69ad33f0ed7383f907f60059ce5d626daa26ba1d36a3 2013-03-09 23:27:24 ....A 122930 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyme-f6b5f9ffde1306f46b34a19dabc946822048eda2651e70a9505b3fe0e3919505 2013-03-09 23:21:22 ....A 122953 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akymp-d323d2550aaf191bfa6641a4c2057cc3df1dec49e5eb876e8000a80ad9bf7b00 2013-03-10 01:47:54 ....A 122960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akynf-ac00cfe4629bb1a931516c8c765c761b9130fe3b67400595d003f79eac764f00 2013-03-09 23:56:00 ....A 122960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akynf-af91948ee5f14a5d1154bec9040d1077feec713cc041faef5260f8f079126359 2013-03-10 07:01:40 ....A 122960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akynf-e46e3ea7fd74cf47f55026da64231a051948ed677f2d4b0f8223a39167059a6a 2013-03-10 01:03:14 ....A 122960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akynf-e4964a461394e6d669213b38b12923f36aeb9d9df3ca5dc64c2864069b53d1ac 2013-03-10 08:08:24 ....A 122960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akynf-e6dfebef794704b59a4a7416e8932bae4a760b44c746ab3020883b5ed2feea04 2013-03-10 08:46:04 ....A 122960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akynf-f2801d820e5621544c62a61bab44c98dc8665c43a2a876dfdf33f976c9df4aa9 2013-03-10 18:37:14 ....A 50572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-024c9d10f78381e4921982b477824564b2edd2ebff9f8004e5b74bf0ca9284d4 2013-03-09 23:49:34 ....A 69572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-12dd7068cafdc8e520939ad4da4d4f600dd9e8df5cf488a9e04694e0d772b202 2013-03-10 22:23:38 ....A 88876 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-3b0d683e9173a62187204e9ee948ca6312955a42e6e036d07f929b8ed26c561c 2013-03-10 23:53:48 ....A 71572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-5c28b879901492ffdbc18621096ebc83f81f918aa79aea21b1acc9217771ba3e 2013-03-10 18:06:52 ....A 52572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-83276632063df30a7638db3ab827ee847f683297e8624a9a91ce24e00cb21da8 2013-03-10 20:19:44 ....A 58572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-c34ddc130924b3e3a3626b8cf313144900081f571b0e68485200243e2ea04966 2013-03-11 00:49:38 ....A 102876 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-fb4e51882fb3ce0825ecbb98cac2c09f275acbe45739fa7608d1f48358b75523 2013-03-10 19:57:52 ....A 98876 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyob-fbf89186f86ae30e82ce27b904353c2a5b8a8e35672de08ec3a86821a526f05f 2013-03-09 23:36:22 ....A 122949 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyof-c0a150f55d043fd4dd08852f19b6254295aa557b268cdce6bd2a0d5e7d88113c 2013-03-10 08:34:56 ....A 19812 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyof-db025e4bd91ff6200b1dc5b3bcb9c6e1a93ae3575c749729d4d7f195ea648fc3 2013-03-10 07:48:42 ....A 118856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyox-ad181ef8c754a4706e08ab27af09a5576e5a5582ef712bc352c4a030eb002efc 2013-03-10 00:14:34 ....A 118856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyox-daa8243938e1d80ac45fadb028458eb3d48ca76533b44d82ccebc046a630a978 2013-03-10 03:04:24 ....A 118856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyox-daf1f482e7c30c385033bca9b6dec4fa8d9126e7e57d6d9c48da1b52fcb1909a 2013-03-09 23:50:56 ....A 118856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyox-dc1ea4f8ab7ffde1ad51e2af6faaff482017577247972ac890e087d57091a8d5 2013-03-09 23:45:34 ....A 118856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyox-e0c15693ed91d447e33125b770324fd69542483bc637509a5e5e04df2393a7b2 2013-03-10 01:41:58 ....A 118856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyox-e34b246577b08841558aacdb12c358afec4033bc0240ec85eeed195ff8aa8a3e 2013-03-10 03:04:30 ....A 18010 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyqd-e2c0a5c043998f5950529eeea7b6de19702b58af51c303be4b5155d192015169 2013-03-09 23:37:08 ....A 135331 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyqh-dde99ba99380596befa0eb8683c35609b454ad28acf66c1b48d0a6c092f4595b 2013-03-10 03:10:34 ....A 122949 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyqk-d72e4f59dc4789946127f75ad06bcdc219da958f80b5ac8deb6f68e7b3c941dd 2013-03-09 23:13:22 ....A 58060 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyqq-a88fc978cfc7fdc19642b463edc31bfeacabf96c68bb24c0ea2c42d4ca443fb1 2013-03-10 01:10:58 ....A 65060 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyqq-c01d4a9b9e3a8b07a583f868fe9b1f473745261de387424365d96e954b34c8a8 2013-03-10 08:07:26 ....A 62128 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyqq-d683bf7b8111ec11b00924ec484e4f23880f38857a10b79f439fefcce042f3a1 2013-03-10 01:08:36 ....A 24183 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyre-e73b5c9539c5e141d1ecf6f2bffde0fa22421860d6d408aa5f95687e12d11f9d 2013-03-10 08:56:42 ....A 311296 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akysj-09beb1e4031728f252dbb2d36e183c6118c59ee8185ae589c0b9cbf5aaab9d78 2013-03-10 18:24:52 ....A 307200 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akysj-5b505f6632c19625663a7f90952179f1d3a8334f08404b0a7d66eb457177e8b5 2013-03-10 17:51:02 ....A 61952 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akysj-fadd1c5445bc4a7006ebb2fc5e40ae7cb8b8a4183d32f34ff3a995ef156ca465 2013-03-09 23:47:04 ....A 135241 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyth-a83ea1d6890b5d1606f51e22d2561cc6d362d0453994810c7fa0a16708f65d9b 2013-03-10 17:55:44 ....A 82944 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akytu-285eaabb4d532f819fc6eb4448a5044e995046386cbdff9bff1a6e98504c79d4 2013-03-10 08:52:24 ....A 102624 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-ac919e27839af565fab7c11f44d0edd38864394f64520704afc155ac791e40cb 2013-03-10 00:17:56 ....A 58228 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-ade3cb0cb544c96cec3ce72c26a885c1edcc5f2b26e7fe56803a38585b16cc0d 2013-03-10 01:40:38 ....A 95556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-c5bd5c229d40bbc7232666c5eeb8d3cb79d15afe970372b5e0a4d45b228ab3f3 2013-03-10 06:29:12 ....A 86228 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-d2ac2b8af9e5ddebe02d0f63703d6d1861d80484416b26bfa2777afb53c1d37d 2013-03-10 06:46:00 ....A 72228 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-d709b5c974a44e04cd67cd25390bc900d574b0c89b24cfaff4da617666c5640b 2013-03-10 00:50:36 ....A 108556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-dc3c836183ee031a0a42765e03e5e3a6e7632afb10e4f479d07bb5726ba582a7 2013-03-10 01:23:22 ....A 66200 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e037c25e48917a07e8b050ccc071c4ebf89da82183e0a6ff881cae1779422206 2013-03-10 07:27:26 ....A 106556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e0d78387507ed9e0f681c8001c3133dc91a89f1e031e5fa26c8b3633b6716ed5 2013-03-09 23:39:10 ....A 108556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e26b2a20251b5d6281c7773efbab29c6be5d83960a13e7ddfeb0c2b25d95208f 2013-03-10 07:20:48 ....A 108556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e4ae48c9b62936d49954f55e94234916979ba36823fce221802ed1063566bc39 2013-03-10 07:27:36 ....A 114556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e6ce5f43c02aae41cee16b9eceaa9e57267dc3732c78ffdfb6b3e62f90e901f3 2013-03-10 00:36:44 ....A 92556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e789a639a00fe2cd216f738b3743675e1d9439f003e1c2ad645529832e1b786a 2013-03-10 07:47:20 ....A 96556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-e8aec0813d511335574f10f064e7a266c9a2f8a301ed413862dd29b43b87eecd 2013-03-10 07:20:12 ....A 70228 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-ed7d096999543effbfd18d41ba2d93fe59fe853939619e0cfb570634efa0d85e 2013-03-10 07:49:52 ....A 113556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-edbc576839da618f96ddceba1f968545eb2fd7a8508562d20c4f164c315f1a13 2013-03-10 07:01:56 ....A 100556 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyua-f49cfeda9e3ce22a0e1b74649c82e5cfeb64bbeffa9b0371eb6068a4ce0c421f 2013-03-10 07:20:40 ....A 53784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyux-dcab86d8c58e3f43acaa9b103028c86bbd41af1435305f714e9639f6223b0849 2013-03-10 06:56:40 ....A 64688 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyux-e3189cdf57bbb82ba280e05fc08772f086492c7edb7a9c04945393d0dbe165d6 2013-03-10 00:57:26 ....A 113528 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyux-eed8988c22db1c1fa72b691f761c3cd3f60e9011f545be95b49e4155070e2a84 2013-03-10 08:49:24 ....A 95016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyuy-ac4a6c510fb58fdcfa048f7209ad631413ab6229ac9958b3d6201695f95c1cdb 2013-03-10 00:05:30 ....A 105016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyuy-adbb533df10a29c95cb85ca7a64a371922e5d0232d985446761d5d9591649239 2013-03-10 07:06:50 ....A 66048 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyvp-a8973973e6be348607040985f094159bc5fb2a858d743b7a515a60648d9e4d7d 2013-03-10 00:36:16 ....A 54224 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyvt-c509d102d6a2db582e99df19505cfb6e261174e95fe3a91ab8d2424fb79b2c60 2013-03-09 23:41:58 ....A 78224 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyvt-fdac9b05e48ef853daece45c67f046e6996780b4785d2da551ee59c9e8be5668 2013-03-11 00:02:46 ....A 68180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-025cacf50dc1fe237ad3fd225f41d466e8b715acc2b3e3cbb07a5655f650b748 2013-03-10 08:57:04 ....A 77180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-0ab33d224d2a8ade32c7ee6717475f6ce85f29a6a5c1ff0d731a9910ee3c0bdb 2013-03-10 23:10:14 ....A 80180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-0c4708ccd44efc32f0b1aeedbeb4112310ae3afa47b8b538b1c3deb8387dba7c 2013-03-10 21:15:30 ....A 66180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-2c8f6c456df2d393005e1fb4d7e319b461edc735fd9404e5e2abf992679a39de 2013-03-10 10:30:56 ....A 51180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-5bec375c9e460a8a54387c17d5895fcc5e3e20195a3156fa901d3d7038866556 2013-03-10 20:30:46 ....A 66180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-802146d016e2ee69e31360e724cfc9510087a56eaec11720d26836319f0716e5 2013-03-10 20:10:32 ....A 50180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-9f79234c2341290320f8a78dbe1d34f932d84ee04cb0bd6ccb00af9fea69aa26 2013-03-11 01:30:38 ....A 71180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-ebc1c73a7193f57314c430374c73e202ef61f3385cdf8c68375ece18073ca7a2 2013-03-10 23:25:34 ....A 47180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-f91f932f0c9d9316666181229c0c057de03627315147e8f39ae554a7db019141 2013-03-10 20:30:54 ....A 65180 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akywt-fb001a3f70ef4bd5fb5bdad7c4705b4a4276e105adc3347b11140abd51368b39 2013-03-10 07:18:34 ....A 122933 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyww-ed7a1723f260acc50e9cfcb9f29caf6b0b41805a3cd7810c549b30392bdbaeac 2013-03-10 01:00:14 ....A 122939 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyww-f330940904c2d9954e5509389e4e9b391c9fc702a59bfe676d04be9a2451b054 2013-03-09 23:44:48 ....A 71156 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyxz-ac7a81a275ccce5b0aafe58354203edc83e13e3e59e18e064c3268e9fdcb40d8 2013-03-10 03:07:54 ....A 142912 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyxz-ad1f61abd457120c0a2b1f529d8f8525e23453ae62d08c80d13d345d1a24aa6b 2013-03-10 08:54:22 ....A 19456 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyyi-e119700a574e852d32d3fd72b39a3053de91f164f4f70639178af61947cfccd4 2013-03-10 06:32:46 ....A 83968 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyyt-dbb457cdb928de62e14f72072bcfa3b182323488ba2205a6ffc863d8bbb96253 2013-03-09 23:56:38 ....A 66616 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyzl-db9e99b036b92dfc03630a09d1647490db660dbb61a2c38966b738ba79acaabe 2013-03-10 07:07:10 ....A 83456 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akyzw-ed314301434c43ef006cf83641af5cfbbfd08c92054a30acecbc757736ea3e3c 2013-03-10 22:51:38 ....A 16384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzbv-019021ede334e3f8a8480529fc23876e42ba1babe4a83ffcb135696a7e24a360 2013-03-10 01:13:00 ....A 65784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzch-c5a5844a345e6d95fad4582d8a8fe00ae36ef98658ea1f772744471432a0e662 2013-03-10 01:27:08 ....A 65784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzch-d8ccb0733f1cc3404e65091a840feaec3a9f6d3ba0859cc05395b412d725ad59 2013-03-10 00:12:12 ....A 65784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzch-e64597f33440d54cb232a5410a09e4688a6a1d9128e5f7770e4daf81a40cf6c2 2013-03-10 07:13:44 ....A 65784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzch-f4433faf718672638436059635a412bfb1eeb8d054f588914fd2406b266436a5 2013-03-10 20:06:12 ....A 118784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzcm-e8faf010784de2b73e82949e9bdc2a75f7e37a0df3a5c4c58a83ad04e0fbcd5d 2013-03-10 22:26:52 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzcx-819d39926f5b19a8354ca26a2a16b50f3bca84acc68eccce22063d59e93e357f 2013-03-10 22:52:24 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzcx-d0343a13096f5498b556f1d0833f5159c014adfdfe267871b79b19ac2a663a85 2013-03-10 23:22:14 ....A 20570 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzdp-0104d07fba54f859a4c66fb6ed010655c8425c874abf3363deeb7005fe382801 2013-03-10 07:47:38 ....A 53640 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzdv-c4cf792b18b647432b5af3289a88919f18e66c6315265442fd6c03ae12cea5d0 2013-03-10 08:09:48 ....A 55572 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzdv-d82ed4838de31003844ef1f0e4d341fab2d8d0f7a4f98d6011629a3302046419 2013-03-10 00:12:18 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzfk-c9371302bf1a0b2ddb20784c32fd0d3b133b9c43e8d815c8828f7c188961ef05 2013-03-10 06:27:38 ....A 34304 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzfr-ae132cc15da561c43b25da4af3e7c4f0830c4cae0ff08cdcff18b44a74f9c5c1 2013-03-10 07:37:50 ....A 89600 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzfr-e74026210fa5641096602a19d3212ed11e62d7a81e26102383847146d7631359 2013-03-10 18:24:16 ....A 36129 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzfs-5773e3f204bf2309d9a48fec772d3006a691464d736a3f0ab0df4a24ea8afc7a 2013-03-10 10:07:14 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzfs-5f9cd0eeda84aafac241b19c47aa26be58c1bf8f4900488c6cd82407a3cd220d 2013-03-10 20:30:06 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzfs-fce236e98fbbb9a785ba9aa271a09f086211e846b7a637b1f2b99320b2da6058 2013-03-10 00:55:06 ....A 88128 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzgw-aeadb55f4cfb8cb567fad66a0237b5a3ceb6de65dca9a5ff7df8b5f8a7304d99 2013-03-10 00:40:56 ....A 88128 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.akzgw-e861ad9d82bea003ad2609b8135a00d06fc35d09799d8e3d41209f1486758adc 2013-03-10 21:00:54 ....A 4608 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.alagc-a3efb0e04d5e1f063d7724b681388916268568f90aa033f5c5bd108909bcd43f 2013-03-10 09:20:38 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcj-00d395db67ca7fcdacf43aa0954fc771462a1959a84355f0a073a367af8a757a 2013-03-10 18:42:04 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcj-0ea9867ce4d44314336929c894af65581d57edaa39b2ab06f74c33ea07ada979 2013-03-10 09:37:02 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcj-c203f438e00bcd23e8ba94277cdd92b817705041e3c13c0ac24cf24a945ff582 2013-03-10 09:35:16 ....A 37021 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcu-0a45c7090787b87d2f91813d17ae5043dff0b06d90c95e54e90eb79371bcef8e 2013-03-10 10:42:42 ....A 37021 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcu-3a6ff0c3770b13e0ad510752a7aac2d685497fcdfa6e62e3f0a77e4ca4630f7c 2013-03-10 21:02:36 ....A 37021 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcu-51d39be6f1c59fe3fdf37f2f384d81c93ed4fd3681b2f7455e739cbefc63ab5f 2013-03-10 09:32:52 ....A 37021 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcu-f203661e1bbe5869aa512a364fc81e72221de8203505f742f07e9d6f64f2be42 2013-03-11 00:30:54 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-02bf3ba55839e0b016497a3589f98a10b614a5dad9141389562416abcf04c3da 2013-03-11 00:40:30 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-1324391a074e96280bbe4a1d4bf056b60db2c14f7f7689a3fea40ba5ad40f301 2013-03-10 20:04:20 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-51dadc583b8b0ffe7bea004f27261c74ce7a3a51abf1e7f7a5f0fc97649cd851 2013-03-11 00:02:58 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-58afd175f5796f6700ba13dd000f39c72a40f6cc156665bcc9aa7a20d54b7cd8 2013-03-11 00:30:28 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-59ae3fb3e785a04e6e91bba36a3ec4de31010cdfb5d24b15a81c75bcbfb1d99a 2013-03-10 21:10:28 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-74594a6adc3f464cba2e44852015bc477491a142209b731e870a44374dfbd5f2 2013-03-10 17:53:58 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-80ac3461446731874a69d1858119da75ece4a32647e3bad6d262cb7d7d576a8a 2013-03-10 23:18:18 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-c209f4ed06fc4c0a1f89575232c7590ca71c1a3adfe19d7f6c93272c73dc113c 2013-03-10 09:06:40 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-cbb0ab4d678dc59afe784e4a9e2bd08a9f882ae151ad0268b6eca8a3a81f5957 2013-03-11 00:12:56 ....A 34973 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albcz-e5ea7459d2b479837ca547761120546eeac434e9a9272714fe84af977cd5b0c4 2013-03-09 23:20:08 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-028e615770098eb48331a12856f81314686eb5d628fc7cdcd76e160138f6b02e 2013-03-11 00:59:36 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-030094fa8f0907468351ef7b8055203e17d61ed6c6f88c353ea9f8e690af1439 2013-03-10 23:03:36 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-048eb154b8eca259c0e289071c36b2226392075edc929f2b7afb9ee4760d1c9d 2013-03-10 23:18:48 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-10c98342d9d39944321992479815a2b94b9c707fc0ee74e17d6608b7f2138b2d 2013-03-10 09:35:22 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-cb4f9b4a73aa07fd86519447533bbab356eb7d95e863db741dc513dd21e9859f 2013-03-10 23:10:44 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-e1f884baf1b4cc2e2c38da95aa60525e218ba10ca67d607ab1f46e8b2278080c 2013-03-10 19:42:18 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-f6761fc1677f08d97930569c10f7e2cbb39aaffdf70da2bfadd53f42c0cf6204 2013-03-10 20:33:00 ....A 37665 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdo-f9f8f75a46e31237c9be6434eabb9a327cebf34a4b4be1b2fc570a7701a0df54 2013-03-10 23:07:14 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-008be707c7f8b853ce0df32b225732b7e543a782e4d3abfae587a49409104c0b 2013-03-09 23:19:58 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-0287787610077e23add907f1f7b43afa6f95279dc3c2f0a2648961f9e02dc358 2013-03-11 00:29:16 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-02bf5c4e86224361b6e9960d8fc4fe7d312c1020e19a20d38f06444eb90007c8 2013-03-09 23:49:30 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-02cd5c5603cc1da7827be492289a5e2121b340820c63706f9b1f6241fa18b3bc 2013-03-10 23:12:14 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-1087be77e1ea4aee2d0e50cd6124a9a839499cd95b756d267d5f4ec1a4bdaadf 2013-03-10 23:19:24 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-10fe7f41a6ec0b76752fb38d2e52cba9358aec3dd62083b83ad7b7b4d5d32d5b 2013-03-10 23:36:06 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-115123caac0d0bcfb64632344b1177e7f348f9524db1397c742258d3a7a9386f 2013-03-10 10:11:32 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-11a24b1195761610c27c36c17c18da5cc24f0f8f2ef18ced10eadf5d1ee94dc3 2013-03-10 19:01:16 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-11bf0544f34f18dd6c53f6810593c6eaa1b7abfd08f99b8f78adaa5a74af29c6 2013-03-09 23:20:08 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-12ae857cf65dec5961fc907e17ff742487e89e4a95875f1c11767df677ca9782 2013-03-11 01:05:52 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-1334ccbdd4124c8e70fdd504b6c37714938a56478660531bef0743b926622162 2013-03-10 22:21:40 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-3757e34579ec19ce3db46c5dce0e55f1050b6324ba94b7fac1ac84dd1b3fc94a 2013-03-10 23:33:30 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-3b25ba912ffdb9a273023f2fa3e3b9ac4988b51eb8eda384197a59a952fc353e 2013-03-11 01:05:44 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-6215abcb20e747021355aa9a99cd35a7b406fe9515e53270af109dee995df5ef 2013-03-10 09:54:42 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-7cb5cfaee06a2d5c5829b0c53df1cb18561226d96934050f5f878bcea944e07d 2013-03-10 23:40:04 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-a379a03b3897aaa78d019e15b59a56338f68325c27f1ec46cfd25fc1af862d9e 2013-03-10 19:07:54 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-e8fe9147df6dcbe6962f0cabe7c3bd23b8b8219cf8845aa6ad77e23c855cd566 2013-03-10 10:20:42 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albdt-f4b8c2615658b72fc9a22e6b377e57b2156b240e8c9b4617d828aad5ccf35b21 2013-03-09 23:24:46 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-02977a398daa5f7f58d502c078772740e1a767d16a7848d90a54257e3b635f4e 2013-03-09 23:43:52 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-02eccfb0ca970794eea3d5da0344973767645362fe00a295bddbe24f8843aaba 2013-03-11 01:07:42 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-0334803eb7b4e811c8e2376faa3e0b90b695e3195dd22452f4db6dabfb3f4a94 2013-03-10 09:11:48 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-03ad58965207247e2bbb26ca486630ffcfe2c60a930574abeec52dc561ec5790 2013-03-10 22:27:52 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-0ce0e9495eda07ca12b894bf93f6eb634236adccca82b2dd818c7ede02b00ff5 2013-03-10 22:57:18 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-1025ec0d70ed5a6a7c94c1a4d2bb57cb97852061ff4d4fb1ee6c37d5717299d4 2013-03-09 23:46:12 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-12efdceff933c99b9812740aab1fb17c5cbfd42dd592338068285170eb486da9 2013-03-10 08:54:56 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-1b88bb80c23b2b007fdb0004e9f7e39d7d87374656cafca6ac0b7aaa898543b8 2013-03-10 23:24:40 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-56438751baef8685bc372eb6c6c7239b4fd09564b922319db5bf9cca14b905e0 2013-03-10 20:19:36 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-8217a45ba6508571527f0583ae808a1bc8e76d0533012c047417001028ffb232 2013-03-10 17:59:46 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-a1b780b343eb487f6611e170240763be71281b0409ba581f129190b8c7b731eb 2013-03-10 18:55:04 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-c928dcaeff67f7ac82bc7f5fb7efe46fdd452a4b6f2796ae5130904d354a23a2 2013-03-10 19:07:24 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-c9f106c61e516c8187216f48ebcb3f5affd7ba908897446ea3c78b5607286ba6 2013-03-10 17:59:58 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-d048c95efb490e13e276fde36d77e0c7861f65d7c20b3ae6cde108cb065956d3 2013-03-10 09:06:12 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmn-ed7972ea9a632a1f3db7c221897d9901a3ea387d4abd58dff5e17da2cf40c583 2013-03-10 23:20:34 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-010258c4187a61e7c8395e389e764adac3aeb26c4a710cf818eaf1000c49e0f6 2013-03-10 18:07:34 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-01272378fc2349b171ced12272371aff535ce575ebb5c038c895b187045ae112 2013-03-09 23:34:36 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-02bf3bbbf789cccf6c1c889acda11eb9ee81d95a7efc914c738ac756181cb903 2013-03-11 01:20:06 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-033ee06497472ec02b37740e3a227e78141b412fb541b1baaf05132624885aa9 2013-03-11 01:07:16 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-034f728942099a3488cfcebe44eab7b1f62fc816e5e929c5a47006240b624274 2013-03-10 08:50:54 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-0b8ac862895e885d92d7b5aaf72fc89e2efec19650d369cc5a019d5bddec75e7 2013-03-10 23:20:22 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-10fdaef5f4635d7a1529b91cae978be1c6eecfb70abbd21165f0950f2d10f46e 2013-03-11 00:03:08 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-123c6063d44458c5bb968c2d1ab1c981c4bf275276e9affe5b70c252d6f2b54f 2013-03-09 23:25:36 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-12b48f0db86a112669e5fe458ad98625bed7d4115281639145437e0a959b05df 2013-03-11 00:35:12 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-1308a0f0c8026aaa723dfc993cd48101812744afeb0b728c310a12b7e6e224e9 2013-03-11 01:17:24 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-13419518cff9c60b99f83e4373ec6c5cb378fc3ddc9e25c2d82f8648b18c2ffd 2013-03-11 01:46:20 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-139f48538bee91bbc348ebab3b4e66d17f1a6693c06d59c83722cfb15c4a825e 2013-03-10 08:57:16 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-4f4e7eab2ddcd715a52c3b8cf0d3c0c89c2808085dc5b5fc013815b2f82241a2 2013-03-10 23:40:40 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-63723221f97725a3389cee7573b981304f15e3db81ce6809cb4897900a73c3b2 2013-03-10 20:33:56 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-765a3ffe5a8dfa13051e92bf6241490237c3c8c4e2da8a91a4360b4792c74af1 2013-03-10 20:33:02 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-87cfbe33712739995a27469a6a385f90c2808f86ae518708ed7982fd3cbdf700 2013-03-10 09:49:06 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-cc474cade1ec30ec300771eaa328eed9df51ef846117f0ea74a3fd1199d26ee7 2013-03-10 23:25:06 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-e2e1565b4b9d3b8d5d1545ce505b7ec180edea49be1bcc48114e0ea96ca1fe58 2013-03-10 21:19:44 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-eecce4e89b15cf79b7212d439529b78170b7c295acd56bce2882eb92bb36becd 2013-03-10 18:45:06 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-f11193eef25fc5593c5df1d5ce2b1ae35352945a8c54a862eb397102e98bb69b 2013-03-10 23:41:38 ....A 37533 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmo-f2b61b0bec29b7daa0a054e5d8476b340be154e6153545aa1b5fdb09c0488e68 2013-03-11 01:50:14 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-03957f30311a9ee83e1e19481be00ffcc7e0553a7d0dae7bb51b156b8d57076a 2013-03-10 09:05:12 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-0a7ad36e226132c32f5c6e074ce95399dda368dfb6f147b656eac0534e387109 2013-03-10 23:20:24 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-163b92fe4788964da6b1fec6e722a94c714db8184f7cf2da66b80c2ce3b746d7 2013-03-10 09:07:46 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-29fd2ca6eb7d678b371508b39456c934d3fa6f0a0a34e7ae478042a345defa45 2013-03-10 22:58:18 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-2af735caf0814ff17480756c5e10efa7aaf4dce7ca823e87b601c825dfdbdc77 2013-03-10 17:54:48 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-607db867088850a9065dfe1d73fff7905a8ec1c175c7dbc00ba24fa1e078f11f 2013-03-10 18:38:16 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-7799f2cf22cd721992f9256cb8768e53696c05e449a903dd030a68bdbcbd3cd7 2013-03-10 17:58:46 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-a7a794f7ada2386ae95bc2329dcfa5585a6fbe26ab2b359d1f0ff1aadcb11961 2013-03-10 09:52:04 ....A 33057 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmp-c4c6d7c4bb31cced9c37a7de70ac9743f17ec02091276ae172d571cb82e86d98 2013-03-10 18:38:58 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-336331edcf553ed8a45139cbd7eb273416529dcbff5b4628754df4bf732ace0e 2013-03-10 19:46:34 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-575fbca09e09be5bdfec3c80018920dc9f87462cf4e233988b543372e3fb4a70 2013-03-10 18:38:50 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-5f755624849aa649dd148129ce2e0d493c91c7f10beb0b86ff84567976d6ba44 2013-03-10 19:03:46 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-7643939a2de17264b203869bba5ac38f5b342df4c8dad9149c45dba9f0d286a8 2013-03-10 23:42:30 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-a12cf188bbe52fcb894aa90d1d4780d03af53aa811946a5093a87d23b7e0b464 2013-03-10 20:56:32 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-a4cb97780b5b934b2fcc2a188effc42f95fbcfcc362eb72ce3be511dccaef626 2013-03-10 18:05:10 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-a7b969ae418d5e8c48d7ad21c0c8b4a3bacba8b7514d5f38f7ce74e5cf0490ac 2013-03-11 01:14:52 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-ce329abc1a2101e55ae8df28201fd38b8bafbebe0fce10f3f1c717ebef1733c7 2013-03-10 19:31:48 ....A 33569 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmr-f65296d1694563b4187e70158fae764786aa1455b2f217400385ddf79a8ba08f 2013-03-09 23:34:28 ....A 136704 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albmz-dd9fbe17ec5df17ba486dfc890d1bf0dd625d4eb263cba5e12b128cabb9588e6 2013-03-10 08:36:10 ....A 234496 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.albwv-a57ef9e6e5f955605cb302c71d63fd2c527a341f683beada2d66a432c76f9de4 2013-03-10 07:27:26 ....A 46080 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.alfgr-dc29f12a2f378854a3549df6d72ccc40a86a4319275e9a5938e143bcebfda979 2013-03-10 09:27:26 ....A 46080 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.alfhy-a18ead697648f1f75eec97d9b638e0cc419faae5e434bba2718702e4cabf03d1 2013-03-10 21:52:36 ....A 2456486 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.alhaj-398c448d445c111f922e4fab6f0bcf6e3d7f44ae983e3552fff38112c50fb622 2013-03-10 08:19:52 ....A 222208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.alpb-e67285d717f6d9f955c0e0b3c210108cc682bd97f61f68918af6658831ea550c 2013-03-10 08:31:08 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.alzq-a6000b7817eaf736d0f36ca7bd23372556712c7c555b05f10b84e22c96ae07b4 2013-03-10 08:05:46 ....A 37156 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.amda-f7f1ba76b66e597b4a53295740a16c4f7202aae9ba5ccdda1006bf9c7b8722ab 2013-03-10 07:38:38 ....A 41252 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.amdh-ed8fd4550b1d55eaf3d4028fa3821e7d3bffac7a4b4c31ae7426e573da609655 2013-03-09 23:41:18 ....A 1792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.amna-c55ea3005facf65dcc7f3634581cb8c3d1f9a6dc9d87c1f0f2a58cd99051296a 2013-03-09 23:47:00 ....A 1792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.apoj-ab6703f188c905e77c366a720f157811dbdb72c8835ce08d392e3412bcccf9e0 2013-03-10 01:43:14 ....A 313856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aqku-dcf31ca88ef26be89a4d7340752ac7b44ace0ac9d09d2e03f2958de41fbd2856 2013-03-09 23:43:14 ....A 232960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aruu-e0ab85c794cc41cc8214ecb2e24907326b793fe06a3b87a74c55ec26c9b2ebcc 2013-03-09 23:45:10 ....A 63488 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.arye-f6b63b5bd5de86993e9578380750b232dfc7cee0e1f1bbce01259bd268c3e4ba 2013-03-10 06:56:22 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.aryk-c5b5456092a08b161d578c13405aba25170517e584b4c2aa7ccd68fde1f49ded 2013-03-10 07:45:30 ....A 19968 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.auv-e001163dd3d4b84e923e08dd7d4d0f7ff7372ba9635485ae3acad38b851e5ed5 2013-03-10 07:19:50 ....A 47058 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bi-d882d030d50e166303bdead670c6f28a3e027b7c8e4f19a0842efecf6c3c113b 2013-03-10 01:12:14 ....A 36149 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bjo-f815a002247e64e95a630487245b90c8b6f39095ab09e0a0b682899c49b86122 2013-03-09 23:35:02 ....A 18984 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bkpm-e703a6feb3527f5de8b51e7ff95bba172273898db992dae7f29cfed14886d8bb 2013-03-10 07:23:58 ....A 21616 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bkpp-a535464f973f294d13fa2d7132703c4945aac8c298dce2b554720b90eb5dfe12 2013-03-09 23:25:24 ....A 21016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bkpp-d92769ddb0aa29ac2ac889fa049f9d22e0bd6a766920df6ba2f30591801c51b7 2013-03-09 23:40:18 ....A 17408 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bkwh-de4936097a587b7b7ca0ae58c20dd2dcac2423928b9ae4e4c6bb162e32704f84 2013-03-10 08:24:02 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bkxt-f492803d4881a45e4e43dfa5ee717a13b3b9870c3a02d7ffe828cda052669d35 2013-03-10 07:56:26 ....A 15136 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.blao-e78a805515c57dc13f6fe2d4f952e8b9b415559974cd2d8d38095a2b1870ce54 2013-03-10 01:42:56 ....A 2457600 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.blti-e3f7268419b5b07c4d4ba61e59ad3a0a1a1da961fb8eaa7825b099f6ab0390d9 2013-03-10 08:22:18 ....A 16160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bltn-eeb14eb20dcad65a54e175427dc1022129bafeb8f0cb52078cbf2ed5de16db55 2013-03-10 07:00:24 ....A 15648 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.blto-d75dc78c4717c49741591406e437b5e94726411b2f6062ba87ae611be20a6977 2013-03-10 07:13:58 ....A 15648 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.blvn-ac56b2cad7b88893514f0690f7d3fb8167bf6422e706b31f4b851d54baf95cf8 2013-03-10 00:26:14 ....A 249920 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.blxy-d72d31acf8e1b4e846c04d45718ebc4d1a57268426a2a1d7a9fd102290487bd0 2013-03-10 01:15:38 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-a52ae35a7e52b3f6a5ce38e156ce4516bf40dafb4bcbc2df28710cb007e0e276 2013-03-10 00:15:22 ....A 245760 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-adbc7ad59235c96f16541c33356150acae017e1b1189951d0fb014c8b2925658 2013-03-10 07:10:20 ....A 30720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-adbf0d5bbd95a0452fd5c2a954180c60414e068e00e1529c144733ab3cce4a97 2013-03-09 23:55:42 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-d24150496ee588d9b344cb5f76fa6184f28dbc9768843b7bc538e71c97a270e2 2013-03-10 03:20:42 ....A 245760 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-d8b857b2ba2a46f6d1ddf086cb4a552d49371f5cf6668f44031dc8409adedc42 2013-03-09 23:34:00 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-dce94d8aa8ab4f41a90b1fcf2e0542d10bad3cd70678b1bc02ae649f0c9a8224 2013-03-09 23:35:54 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-dd10a28a72f52dfddb1e8679876652e7e66ae99347cba54ac090778f75929566 2013-03-10 03:14:52 ....A 28160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-e0c92caf9c34c26c29d96907eccd229eec6dd0fcac6edc5e3156195eb4d763ce 2013-03-09 23:16:02 ....A 40960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-e8c9008c3aa690114c14682dc667227f1ae433733e390ef380e6a0178c1dcba8 2013-03-10 00:50:24 ....A 249856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-f54f4f0f5d390ff455b1fb3841a44a33a4dc80da284c8003c9c84fda236634d8 2013-03-09 23:46:38 ....A 40960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-f55e31a69ecb276cb8e95e3cee054227024bdbaddf4a50ae891c5ee5da38e3a7 2013-03-10 01:30:38 ....A 40960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-f67dbb934dd76e69c9d7d578153d7b034ba8b0a16dd0ca63450e8254ff4a4a41 2013-03-10 06:45:06 ....A 26112 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-fa88868bad7a26f737ad342edcb1cf608f2ab18019f001fba13001f5d46139ce 2013-03-10 08:21:26 ....A 249856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmee-fbeaebb18d8031a300070160cdfa106bd374be6ce72a2a123833579a21c9f833 2013-03-10 00:11:28 ....A 30720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmll-f72e943a00469484bb952ea4000c82d716cebca57b420ee774206e38e49c8bf1 2013-03-09 23:38:22 ....A 46592 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmlr-e3164fd283c99350a648b8f22625655dac6d6264758cb6303659f3438474f2c3 2013-03-10 08:15:30 ....A 46592 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmlr-e8abc293927bfd075e40e2cbf3afee408692bf3862ec0fba1bde102f734c034f 2013-03-09 23:32:28 ....A 51200 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmny-ac78bf59dc3465b0b7e07640b4b4042efa46d822981dccb3885fe6e64704e4af 2013-03-09 23:47:52 ....A 18608 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmny-e5b2eb0af9adc4cae643c368ef9025e83343eea55a6151166901283739b52d35 2013-03-09 23:55:18 ....A 50176 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmpl-e8d2cf00291eafaf0b22cf88d31baa79b5802b3454d66967891dc6b0fcdc30ca 2013-03-10 00:15:38 ....A 17824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmpl-f53bf8f7ca4f15b7ef7007181d37ec1ef8631e8142150b5ee5f661876a797e07 2013-03-09 23:40:24 ....A 16936 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmsk-f8a72a21c616e5ac0e45c0af07ba53927472c5d597aae947367b75b194475c40 2013-03-10 01:08:24 ....A 41984 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmyd-f57c81eced1e88cbf5e251e14239da5d1d46a36dd46a3a65b2dcfc63f86bfd72 2013-03-10 00:59:24 ....A 19456 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bmzh-f67956309cb067e8539c0265adfa305c57bbdf147591b55d2234e4f913e5e570 2013-03-10 00:50:44 ....A 45112 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnbo-cdc48b8ac8702b73a7a5e7220bfde9014fc21b5c938ced0017f98f9613450710 2013-03-10 00:15:34 ....A 24924 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnbo-e4934848479f6a51f39c12d50795f77ad90e8e21985c00480ca2f2ae5d1fd527 2013-03-10 00:34:52 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bncf-d1fd88113b30d9dcc8194bf18539ebb01efd89ba6ac92b28a09e1d4ec7e0b7ca 2013-03-10 00:32:20 ....A 26880 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bncg-afd73c08267c2ca21eac7e59c725316202d17ef0fff529b7e676265fb4636901 2013-03-10 18:55:40 ....A 1475584 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bncu-13ff562b70be15069c8cdcaeb35bfd110f7f32a6a80103aaa7b4b3c0e209f211 2013-03-10 06:38:02 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bncu-c98ff344a0c349ef4a1d683fb3857d496ce9ba008d7ed5242b6da34c377043e7 2013-03-10 20:37:16 ....A 2006842 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bncu-ca734b602f276de9bf68af6c2ff76983262cf17481c9c4f5054586be4de31edf 2013-03-10 07:17:38 ....A 24120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bndc-d2744b24c750e680e0a820fc5bf6934b818a23789a256fee3fb15224ac906324 2013-03-10 01:17:52 ....A 2216312 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnep-d8bd1f42ecc769f0c38483dff9c0e4a6970b290edfd5ee1414ef7947cc45dd00 2013-03-10 00:06:56 ....A 69152 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bney-dfa05403d2d626002337e91c9166596b4affdba5e2b8904f59c46a3a5fc2815a 2013-03-10 10:43:02 ....A 26168 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnfs-a923435d723fa680ea5ef9eda8a239f4f55e7f4edd968f3b5d6463b7330ff12b 2013-03-09 23:56:42 ....A 25412 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnfs-e881f65f3b2629d2e6755fd3c67e9e48309c34f35748473e834ad77a2d2a1cb2 2013-03-09 23:48:42 ....A 92160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnfw-ee00a858a84b4e64bf303e0a8cc15f793b41a495cdc8894e7da3e03c13c7d349 2013-03-10 07:26:12 ....A 3120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnfz-f5297651856973b9e6584ee1c602881117f6331ec0099d5af5b5cf462080b4ea 2013-03-10 20:15:46 ....A 1767488 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bngd-d0551d40b9dbd3da36097cb31cc2fa7de649b4bae3ac4c871113eea4430f371a 2013-03-10 18:41:48 ....A 616064 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bngv-5dddfe3f161cf8b45377f753ac1890a113de9fcdc240a67b5ed923cc0dcfbfd5 2013-03-10 03:05:24 ....A 30720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnhb-d245252c1beb014fe6b7f2403b6070c191de2989bbb754865e639d7356f70733 2013-03-09 23:52:44 ....A 30720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnhb-e71a5921acddf2cb89b0ed746061f790ca5d556bc632768a4f0b18ca4ffe301b 2013-03-09 23:21:22 ....A 4608 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnhg-d9f13223b233af0071a27b0cd01e4a56f3a8886fcfda9e961b6e0e4bd83c4ae5 2013-03-10 19:57:00 ....A 24576 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnho-f1e4ef7c72aca0cdcef203f06431788af43011750eabb5b301cee3bc05ed6cad 2013-03-10 21:01:10 ....A 18432 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnhv-2b1aa0c9d4cd69f13e66ebbb84c5a4d1404d5af5a746cf5addca3e091156d885 2013-03-10 00:04:10 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-a841fc55cb71b0e6390bdea766b623197072d8a39e921031333fdbf5d9d2d1ea 2013-03-10 01:17:34 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-aad0f3d89360061f626440d811920980e85a4993aa206e12d6736d871fd93f9b 2013-03-10 01:32:58 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-ab748c658fc16be4f9ad3b74982d23f964b27141176a9dae6f13da2648389b92 2013-03-10 07:01:50 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-c55fde8db00c1927efe664af14e17fd0e282906297a5fd5002a289a5b5418beb 2013-03-10 00:23:40 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-c576cda7e930b02b21cd22f01fc1799467432379cbd1ba372121d31e73573332 2013-03-10 00:05:36 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-ca05df063a4d921ab4eeb7076eea33d114d251852797011b950899ec036eb0da 2013-03-10 00:05:58 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-d7c8557f83830ef2e8e6d69d0728dd0bcb48a622d1025dea74eac9416ff00cd7 2013-03-10 01:31:58 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-d96c379992852aed44f2dda3b25a280a91badb023985f085d46987f6f8d8d7db 2013-03-10 07:49:34 ....A 6144 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-db7b364cb9bbbde95f00cb5004d79355b3a3a68ee89084b3164c499c2dfd766a 2013-03-10 01:30:20 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-dd538f65272738c6ac4d4e60b230997c45faba1668311e55ab889f83c4b2d86d 2013-03-10 07:16:40 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-ddceb8de23879ba1c5776f1b35bca815e91c8cf80d33b31e5faca7ec682b9c50 2013-03-09 23:54:44 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-dfd1bc2f478a37c875b40f793d5d0bd5cc417e4c8de586d83dc975d74f88909b 2013-03-10 03:03:38 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-e1dcbc05622a2d97bf4cae46bc413b796b6637791f98ac759c3f600479dd27ea 2013-03-10 03:12:44 ....A 8192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-e3ae7b14eae7b0d3dcd378ed5660a635aede94c58ab3cf4b9d61dd92bda34a1e 2013-03-10 01:38:34 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-e49670d447aee6feaf9461be9bebd8ad635105757126adf48747a55ac62a3a26 2013-03-10 00:57:02 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-e9f38c2a7db65d99aad02eec06503a68eaa4b7357e590beea3eb67702a251c71 2013-03-09 23:35:50 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-f30cd6a159b6855f8037d17aefe2ea02c56890583529abdc8a24d53e15b62237 2013-03-10 03:10:56 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-f3716e6af1f458c9e63b3f1b4f7efbe87cba4d3091851c3e164e517bfa92db5a 2013-03-10 01:38:56 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-f435a76ca5f4106b4a2b08fe74fd9d8f0f8d8f34e4794e8ebb30db4b34d49520 2013-03-10 07:49:32 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-f75b900cb3c3839bf88de1bd44e23073f5896f770fc7f7ca97928b3059f3ef33 2013-03-10 00:29:30 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-f7f58b8bbf29883f7dc15587aad4cc31c442e939fa2fa9927d3b1551c9d77f57 2013-03-10 00:02:02 ....A 5120 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnic-f96a42818b4176bf919dc5d99999e5a428dc58b528893f2131f341a057ca6f4b 2013-03-10 07:06:34 ....A 23121 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnjv-aa8ef40cc58953b7dc8848ccf0f2c23d566fa66002f15887988980a6d90283d5 2013-03-09 23:55:54 ....A 20888 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnjz-a8676900757d821f0ea1dae2be59ecf2412794b88fa85038aa255f5c3d4ada09 2013-03-10 19:11:24 ....A 13864 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-0a44e13ee01d1b6031615262172702afe4f0bedc07d3f5bbddc8c0d47565a8b0 2013-03-10 10:20:44 ....A 20008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-0d6fb3b32a003218c1cd3477d76908938d77910f37490f4a730c5c79cd33f2ab 2013-03-10 23:49:06 ....A 17448 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-5195c71fd0f326604c92aeb9b2b1e1261ce878169078a0534fd84cd957da83c1 2013-03-10 22:45:08 ....A 41512 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-5e19404af0d506367e43b35051d684dd4092e9f384fcc52227eef2efe9449e64 2013-03-10 08:29:20 ....A 21596 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-c502274276e7ed332083132308768e09c4a38f640028d67a25b2e6d836db21d7 2013-03-10 00:00:36 ....A 20008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-d7d85fb1285ded83bef247f18c9e6cfe85e5b02a491633931dab181781403973 2013-03-10 03:09:54 ....A 25128 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-dd36fee7edc12c8327f04928b2e7d86be9dbe4809871827a8efa2a812b4cb147 2013-03-10 00:41:30 ....A 20008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-e8279fb8238122e52187a39a691cf3dae4b9aa4b484ba38d7d283bd67a944c97 2013-03-10 01:05:28 ....A 23592 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkb-e82ab6e7b0e9759ffda232331c5e3bea1d2e96db844741c33dafd08cea23845a 2013-03-10 00:12:36 ....A 20520 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkk-c0e6f05f24b1c13f6ee395d1fd034fec758191f41d0130450147799830fb1fb4 2013-03-10 00:03:02 ....A 21032 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkk-e06e3be1964efe07dda0937dc0e6c4eb79b32fe73fbd54585ccf0e994d9d8baa 2013-03-10 07:22:36 ....A 164352 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnkx-f613a2c6e3463f8959dd36510dcbc1db6e641bd1c483b6890b24d6715d0d46db 2013-03-10 00:13:50 ....A 33320 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnmn-c50491e8db31ba85f7d68200ee16fc82acbff9da844dff95eb597767e5b28b88 2013-03-10 21:15:48 ....A 77824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnnq-3af498d8af3f23fe89c5e42b1dad5dac16ffe64b8913c8f01ffb0e1caa578399 2013-03-09 23:29:28 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnnq-d81130d1c01b25a727c7e136094a0a4d4b0ff4039adcb2ee06d0221166af7bc2 2013-03-10 08:40:26 ....A 3606 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnou-cdb1b474eec018580b45af6100ba4d16465bfd96e4d3b22d71552ac1096cb908 2013-03-10 23:37:44 ....A 20488 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnoz-e3a47c99714c65b1206a3b50cf02fb474f293a0f1fa78282a2128cb991c6fd83 2013-03-09 23:47:46 ....A 30720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnpl-dd55f1095c3f9272b756aa905f45df11d8f43492182d88d456430376fb9c7a3f 2013-03-10 20:33:16 ....A 34192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnpq-62ebc04015ab45a1cc8f73daa45fc0d9821ce1321f78547baa38304a080e64dc 2013-03-10 01:18:28 ....A 18884 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnqi-d8c8f46d7edbd491c61281455a5dae4407d66a9d5bcec0e9db82615f80b5c856 2013-03-10 00:02:18 ....A 32312 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnqk-e9684e6dd2005c944bac0c6802a55b63150aede49a9977a1969c650195b15ed5 2013-03-10 08:17:30 ....A 49308 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnqv-ac034c240d2580b53ef19131105f41205827799ad2e8d86361d037380500e499 2013-03-10 23:03:32 ....A 21696 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnrr-818be3a209a7ba67ad9a37f2b29a97d328c70fde0997ff95113283f016eade0f 2013-03-10 03:13:54 ....A 38400 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnrr-c0620b1ae93cc353ab084f79e41a82ea27ad4d10710f126be1e663201c6f412f 2013-03-10 07:38:40 ....A 56136 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnrr-d2f28de8d08c9ab59ce1522f9406fbc2fbc3611e357704c6a4f5c5e25a5a3afd 2013-03-10 00:34:14 ....A 20476 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnrw-fc3154209bedc45218cd40aee55063078927dac63856ccce893752c019525281 2013-03-10 00:14:36 ....A 18008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnsb-da5d3f75fa75e19347b1a0212f32e84ecb1aa194e24390809d1c0ad58d6ef46a 2013-03-09 23:28:14 ....A 36932 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnsm-de22ad1e1bacf198691bbaeabedbd107721008b8e52681c5826a3687baf76236 2013-03-10 20:45:02 ....A 27848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bntk-770f5381d706e888e7433fb7179420af3a923a67abb6a552affaf1ffb57bac21 2013-03-10 22:25:46 ....A 25900 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bntk-84eca7411fe46f1d0345ca2e03b77440cca4bbea317ff53a3190889122fd4e48 2013-03-09 23:32:42 ....A 27848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bntk-d945ba8537f1fa11edd68d408350abe5955ce4e15dc76353e5b94d9e331b9e02 2013-03-10 09:26:14 ....A 27328 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnul-cc592730c7c12aab9706f4cd17bd69db0896f3348d64e604cd5b823bb0b1bddc 2013-03-09 23:14:54 ....A 27536 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnva-f4928e3600733e8db6594b69d6309089573b1124b9b056e5e147d1d15da7c925 2013-03-10 00:04:02 ....A 34550 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnvc-c5553c498619fefb690322f48b3a25b6bb01d9820036641ce2479ec9d815e90e 2013-03-10 08:29:42 ....A 23952 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnvo-f7f7047456b20522101a1b8caf78f9a44d4afdddf9dee72b723c7e4a4f0ba368 2013-03-10 07:51:50 ....A 33848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnwb-deb92c35c69442321443c9369e7ebb3eb56673b630dbd1014f7874f512b12530 2013-03-10 01:34:48 ....A 27704 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnwb-e8275f60af8220b959bcf4b05df78e44d2c4a6196414ee24aef5e41068c19496 2013-03-10 20:11:22 ....A 29384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnww-26e176cffb5a660dbc1716f8291c54fd897de3ab611607cac89bbf22c2b9bbf9 2013-03-11 01:11:26 ....A 28872 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnww-79e4b952d7c25183a5dcd18e0e52c8e68a0fa06e211b783192a16f4540995e57 2013-03-11 01:48:32 ....A 28872 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnww-ca6e27174f9b4dcb901b9d42fe79cb9502d0ffadd6bd9d375ea3b2979f33289b 2013-03-10 08:09:50 ....A 37432 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnxh-fc4cb898902af2af8349786fdcf718bbc3350151636c0276f43135a0cd194591 2013-03-10 19:27:14 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnxi-ca9d810084d0d350327c57a923c089332fc73dc2e7312e1b1087fdbc761c8ace 2013-03-10 03:14:14 ....A 22928 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnyi-ac305b32193070735e6dcc06df25a551fc0cad3af3787b51275bdbdbea276fb5 2013-03-11 01:21:12 ....A 17396 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnzb-03e2d572ccd359d2dea9e9455c30604a65d7263d2bf4c577acefe115f01a4f95 2013-03-10 21:13:08 ....A 17396 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bnzb-0b9be5ea8191e8df5dcf28862065c7d4751180b96b976d9fa7aeabca91623e81 2013-03-10 03:15:02 ....A 22016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.boas-d82fe7aab5f9bce65ebaacf093f0b8c60f0faf039ee9f8d252a5131e1d5fac76 2013-03-10 01:46:22 ....A 22016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.boas-dae9e8922a88308304b5d9da150629b3b01cd757e29ee57994e3ab65d479c8b0 2013-03-10 18:40:04 ....A 889344 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.boas-f0ce0986819db13cfa657ef11c957c636589fd781b3ebc54ce26cd9da903205f 2013-03-10 06:36:44 ....A 32824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.boau-d7afead8d5a3d70c0c779347fc8ee7479a89f4c0e5a5509261e58544f40d8b26 2013-03-10 01:34:44 ....A 34360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.boau-e726d383df5fa8dd393bf219714986e1bce3d2629e5bc20ee29e1f61bc317854 2013-03-10 18:25:10 ....A 1782272 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bobp-877e792e71f8e34e35c346b7462a94b374c146727cbafa92a5f7ea028e1ed8bc 2013-03-10 07:06:08 ....A 27329 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bobq-a61aefe333ffed35b66b154d63c920d8356faeea796a105fe331cb5e8bd8ec5c 2013-03-11 00:47:52 ....A 17420 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.boct-0c1b483b0465c3175e05b87ea59451ff0deea70db3f81c4828302ee01dcb9025 2013-03-10 20:31:56 ....A 17990 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bodd-7b54260d3de09b0a09152fe15c2d94ef1e6e6917266e7b2fc7b5f38e12244e24 2013-03-10 09:10:12 ....A 98360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bodh-286aa7ca280d3f03646d8418b6def827ab0ffcd17111967c8148768dddded4ca 2013-03-10 01:36:14 ....A 115712 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bodj-cdbb4cddbdad87db6c9c4ae661d1196c640a6e0e55f708a7237976ca7fa444c8 2013-03-10 09:26:56 ....A 20480 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bodl-504c602f8e354846611aaf5e86c2f78c81c8b3fd06df719bd8c43aab03a8064e 2013-03-10 10:11:54 ....A 20480 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bodl-d1bfd413fd0131d6330fd4302aa298fb570524f3062ec6fa2cb2829613200eb3 2013-03-10 20:09:54 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bohz-5cb6b40a12fabf5d78386ee9e9c8a7e125c458724841ea826bf70b3daaecf924 2013-03-10 10:33:42 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bohz-5db3384b7cf7aa455d9b511da494d42e125f1919318cf4f566119e4b77a85f2f 2013-03-11 00:03:18 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bohz-649c5f23e1b5358d49fc118a651421d4bb294a418b81603195980087dc1c1357 2013-03-10 18:03:12 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bohz-c0bdc3f184ce1bed2be4796067c83fa654ebe9ef091c137aeb94175ec65365e9 2013-03-10 18:01:04 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bohz-c3157b49732acb0b5ddcf6be3261e8cecdec6b28cc979ab9ac1a404690eb68eb 2013-03-10 08:47:42 ....A 32925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bohz-d5549338ef0dea8713fb74888323cacee4c40c12fe4ae447f46ab85345ac8ef7 2013-03-10 00:13:06 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bojn-a672d848614de60b292ce1373cc4054544d90a6e75646d089a5dd3350013ad8d 2013-03-10 07:31:12 ....A 23600 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bojn-a85401d7c402adb6ecad256aa8de439b91822a2558fc432fbfc9525d262ed048 2013-03-10 03:20:30 ....A 25824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bojn-dd20022e561c173a47c5e59a43b612f07fdc8f0c9e01480bbe1b01fd94abcc78 2013-03-10 08:25:40 ....A 25824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bojn-e992cfae51b66e7706b1efd5571c2e1daec9117ce4ecf86c98b7da401ca8b9ff 2013-03-10 06:33:28 ....A 13057 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bow-aacc6b5e58cfd21db882a616cb6bb0b2fe0f87f7bf8669c481b223e8ba8c839c 2013-03-10 01:10:56 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bp-d7a1d331c716ab17c802f557b3b72bc5f3d9f2eaacb8a03da6a7d83af55c190f 2013-03-09 23:57:44 ....A 22016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bpc-e4911cee216c620d14bcc6dbfef21ea58e25a3d254fe69445c6b7207042ea6f3 2013-03-10 20:29:44 ....A 62981 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.bqk-773d80cb9997f7253fc9f610fdcd46aad429d2e8080437cfafeaa10ea651a4ea 2013-03-09 23:25:32 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ccv-da632139231403d9a2caf0715b7fbfc2947a7809b399a5dbf0da75e9370b1abf 2013-03-10 08:11:10 ....A 13972 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cdu-d653c86b4405b56372f6de664e3b83d5f3ab379e7b1b9f499996719553a11e29 2013-03-10 01:01:22 ....A 23552 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cev-f4e0ab08524621b1855374881619bf5079bbf8932b41bc462bd106b713ca6328 2013-03-09 23:19:58 ....A 12910 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cey-ce3ff9828f3de6e739ec048d898ac5314171bba5d829ea1d6bf081221e203e14 2013-03-10 06:44:26 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cmu-fd9c00a9d7813c3bc8e9283d6d7dcf0fc146996efe724141be6b0a4d52171bd6 2013-03-10 00:09:06 ....A 13160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.coc-d740267bd4d60b5e336e9e33751a11d781de1722e5149c660f725f561b7fc1e5 2013-03-09 23:43:18 ....A 12307 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cvn-e4791c1637d9f6cf0e88ae41cd60d40a24517edb017367a00759b59fa5654f39 2013-03-10 08:00:08 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cx-db79fcab20002a390e1cf6cb435821472770ccb0a471359b60d8acef749be1be 2013-03-10 08:05:46 ....A 86016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.cye-e35b1106d2920bbdb3063f1c91f107c0c67b9f5e85d8514720eeb3016c10ba7f 2013-03-10 01:30:08 ....A 8062 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dcw-a68ac1e45f20f58c184b7fa163b70e558f9f95b183aa55bfec22c639a6d7ad03 2013-03-10 06:35:02 ....A 16384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.diy-ab006ca3986f72b31461149224157893029e6b2c6e0a34bbc93a7660a6d341fb 2013-03-10 06:30:04 ....A 33280 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.diz-e13e2460439922da0b5a995a4fb6fd66546475c33fa05e5d887a99fffa21228f 2013-03-10 07:14:52 ....A 13328 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dkh-f401bcb8d14545bc6eeaaf64f0bcc63ff5737f753580d47762b118fa2d4c0439 2013-03-10 08:08:56 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dse-bc9a34520c7b1cf2cd3663622579c225a7fb40f40aeef9c0a517601b903c3b7f 2013-03-10 08:41:38 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dse-f7c725497c94a6b250b54e3fbcd738d339a9b0e784f247ef69fb6cba65ad1866 2013-03-10 07:28:28 ....A 12800 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dth-afec65bb451019d3c20100e22d7fc8744c0d7625ac5dcef93cba1312f47413d1 2013-03-10 01:48:58 ....A 11900 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dtr-f5859dac820458c019aef6479f39dc174bb0420920be44dd4eaeb4605293ee5d 2013-03-10 01:56:00 ....A 13828 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dvn-df5ceff16fc419681d5a663abbcc5d183e38900a74245e092f4d77430ec2d4ac 2013-03-10 08:09:18 ....A 64000 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dvs-e0124951129b8adb263f960b722ab1a877736c7aed1ded6eae21cfb4659e8438 2013-03-09 23:59:26 ....A 9275 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dyf-f98954670353f917be3d968ab6828ac5725f3216b0d72ef5c799e04f06562fbe 2013-03-10 08:00:52 ....A 46248 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.dz-af5920c9a2ac600d70fa3f263f12a604f09c9d8fef44ff7e7538b2000f6c4f8e 2013-03-10 07:06:56 ....A 47104 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ear-e638a8ca393ce19939f8fa03d3cc4a53456a2c339497e1a004b1c6ca8f7b6cc0 2013-03-10 03:11:28 ....A 5842 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.efr-f456d633ed12a97560f9ff3a7d5d6d72acf62313d98d9c70a4877e7c1ee281e3 2013-03-10 07:34:18 ....A 15295 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.eim-f442a72e8da000a215c2c6b4263d7c434866f3acb4a0593906b0705cdbca538e 2013-03-10 00:40:28 ....A 12964 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.eop-c99ffe3ab0a34014c7ecf6a40d890dc74d8d0d16d79ce547dbb8320ae28911df 2013-03-10 08:27:46 ....A 18944 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ete-ad9d07fd06c4d1e153a09459677c97cfd82941b3b50e30852c6f87f20b810960 2013-03-09 23:14:10 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fau-e964f1eaf9058869dbfb92107dba5f9e5880c9c79b04ebe73c47f3ac8b276c97 2013-03-10 07:46:26 ....A 28015 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fdf-d6f2358bd6397a87b34a73e416bc41b5ab60b510466afe26f5ea10125cbe23d1 2013-03-10 06:27:48 ....A 86160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fho-ac465b8c1fa9c39b540b27b01c30bd1fc4fd2cb88fce9e9aa98dfd40ded75c61 2013-03-11 00:01:38 ....A 533504 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fhw-7f2dcf3a52efb8df3b70ec1981a0633ed6adeb976caaea3eb34b0d018e6f9fce 2013-03-10 00:07:18 ....A 21791 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fhw-f43146c988830fb3ece0b8e1a6388fcbe5d5037cd0eb92e8a242fcb7a16b3630 2013-03-09 23:39:38 ....A 14239 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fjl-ed7fb86bcce55e9693360897b058a1975bcbf6e745ea9a04d824d22274691b5d 2013-03-10 00:21:20 ....A 24064 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fks-e45248052b157a51a0b2b63593453cbe5542db6d9df0d42ed280db48e0e17bd1 2013-03-10 00:05:40 ....A 12015 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fo-d82e5a5267533c32c47afc3eed1bbb3b0857a630caba08ce923ea138bf561ffd 2013-03-10 07:50:32 ....A 14150 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fpz-c004e6753db8a8b1d1a66d743df0cf71eefb50cc070d11a93a61c41a0f316317 2013-03-10 06:40:00 ....A 5932 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fvf-a946cb7275af500113ee8ba406f32de72b0e6bf5059274906a63cad7198de873 2013-03-10 08:12:08 ....A 15616 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.fyz-e5c087e2ee3aa232d98acb8115180c4db959f615ab8dccee66e464d3356f47a5 2013-03-09 23:41:14 ....A 15695 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ggn-ca2ecfcb9de6f01f961f82567ac00505be1a0ea4565f9bb9e767758f0506a3a0 2013-03-10 03:06:48 ....A 14362 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gii-ddd017c9ad38b5f54ea8760e71b2f72d030700cccafcedb14a8be0aa19e0141d 2013-03-10 07:16:18 ....A 15243 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.giv-e46df31f5b5ac4d2af370b13ab8f44b4e45410faec528702fb07e98e11900f49 2013-03-09 23:46:04 ....A 13824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gk-dba5ba97764454cb1f2d38de26effd67485c6a919e4d513d7cba4389df5b38a7 2013-03-10 07:16:08 ....A 33117 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gmb-ab3554fd4db3020dc12afd26a0a64ba719d898ae18fe7bfab10635674c684f41 2013-03-10 03:14:06 ....A 3784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gpx-dbdd22e6ca0838a7449a0c92662b33dbba434b8d293ddbf4ce31a32d38ded953 2013-03-10 00:02:16 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gs-e1af3e5880e17db584239216c5088c9f239f685b25005d984cf593c96a65bee2 2013-03-10 06:27:52 ....A 13824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gs-fc568bc6e5db38573bb811b07320470ab729e1e423b63e1120c58973c04eca99 2013-03-10 01:56:26 ....A 17408 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gti-fca723a9d4fe7de01ddb344676fb0882bce3eaed9a7026172b06374419343166 2013-03-09 23:31:54 ....A 24064 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gtu-df9677872fb6244b9737fa0e2c837159beaef08e022947f81f7712fe8f31ece4 2013-03-09 23:22:30 ....A 11956 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.gvc-df5b13ddc030cc3e37516e32b1c072fc730582544d745685fd8abb10ae2180ac 2013-03-10 08:32:54 ....A 15860 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.hlo-ae2555abd61a131fcaeeef0ff4d28f1fbc6d27291391f9d55f2b39ee30930375 2013-03-09 23:44:24 ....A 33280 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.hnx-c5043aa2aa32c50fcb929a25ec7d25d9463778ce0998aa031b463fcc6b3fed93 2013-03-10 08:46:12 ....A 14459 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.hqh-ce29167ed705da773e44fa9ed49da7495fa2cf479bdf9d4cab8603485ddd5f06 2013-03-10 08:01:26 ....A 16320 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.hqh-e3485d9e0d801ceffdb932575a4eb69660a212e6888aa94b062d22c5675ca3d1 2013-03-10 00:22:04 ....A 18067 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.hqh-f88c33cc85260deca58932c9192961c958b852cfb48f79b37f398bfb3181115c 2013-03-10 18:22:42 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.huo-ced3473c39f7d99ca7b30286691e09980c48724a28388b87eb4425af55bd930f 2013-03-10 07:34:22 ....A 14336 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ib-af918c939d204bb82d037610d9b44d6f21673ca4cc4728f44d8796aa1fc2c195 2013-03-10 06:45:00 ....A 26390 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ibv-f722c11fa5a7bc13cf1be0a468043235c520aa4d35f878e53b6a73447b1e1537 2013-03-09 23:42:08 ....A 8626 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ihg-ddc701702649bc739ad9eb426f50e159edafc4fa3462f7749a88e01a42e76b9f 2013-03-10 07:02:40 ....A 15377 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iib-e53d2bfc5f870698dd8b6805e567faba95c7e93e619e2e4a969fa802d36cf138 2013-03-10 08:34:34 ....A 16900 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iiy-fcb646aff58f990970b62065e5ca2489b0e7c6db28bd69a898895c9f4ed91e9b 2013-03-09 23:42:46 ....A 131124 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ikb-ce905c8e2977d2c48cd7d980316a0628a17cd85d21385a87c351f819d8dd7352 2013-03-09 23:33:48 ....A 131124 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ikb-d79689735f6d2fbb3417a87b3eb9747900ffd19ff3e2dcd7cf2a8df27f65ac10 2013-03-09 23:29:34 ....A 131124 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ikb-d86559dc1a23eb4f8056aa19361f0f5805e55ebf401941839fd6dddbe8d948e9 2013-03-10 00:13:32 ....A 27136 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.inw-a90175fdd676839ff0d225ce214129de80c00ad3a13591009101acb4b20870da 2013-03-10 00:04:30 ....A 118839 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iri-a82ec7e856b491e5c0cefe8ca52041b2a7611327a82ace8e552f7a194eb02295 2013-03-10 07:09:10 ....A 118839 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iri-e810172d372722eef7896b075b14b908c6e64b01ba1b9cd8492443699fd6ab31 2013-03-09 23:56:40 ....A 118839 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iri-f6dafb4bd64a5cdac71d12abeeafd66afe4f481abc2e30c9dfa80cbd0cd7b032 2013-03-10 00:15:50 ....A 12904 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.isb-a7120e0f6fef9a68bc364351a7fe3be2af36098d4cbf71f0f608e34efa397858 2013-03-10 07:16:38 ....A 15896 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.isb-f6909362d007f28963fc84d0df0ab0831637f60e0e698439ebe4fcfaf9a1922e 2013-03-10 01:47:16 ....A 8476 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.isb-fafb3c80ab02c6a7c490f32fc756fa437d70b87c0cf2f678735b247abcb15313 2013-03-10 01:49:44 ....A 17292 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.isb-fdd7305e64081e8d220b5ad02c2b7088508297dae842d9a787790b1d8bc0b8cd 2013-03-10 00:57:30 ....A 131154 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iwp-d9f87c1cc4abe2163acb78e373213eca6331e8543b1337ce2afc21a94ce9b572 2013-03-10 01:12:18 ....A 131155 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iwp-dca24bd19656eb26a5e5cfa7d93166dabcbcc1a3da4b62d7783c3235abc0e955 2013-03-09 23:36:18 ....A 131154 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.iwp-e57a952a27d3364844f03e5ad4f2e0f8883e1036ba021b62939f6f7b3c297285 2013-03-10 07:31:48 ....A 15360 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ixl-fb6046b6faa4daa226107f1d8f0fa20b7016709027a8c3bc895529ef4a53548a 2013-03-10 01:58:06 ....A 118854 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jac-e3dabc7c322fb7a297c5a8bc07cee16abd9e8e7dab91d51f3fe0da32a79ca36e 2013-03-10 08:16:12 ....A 15260 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jbf-fdb258fd26f3baa42faa29241b5d46e18f23f0bb38c64e97a679db716fdeaa6a 2013-03-10 00:30:52 ....A 16511 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jbt-ac6cb70cc3b00f04bfa60f61f406065d9aa14485d1d6a1b033ff150687844a90 2013-03-09 23:41:20 ....A 131118 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jcq-a87227cd516ad6a9c58758fcae9ae26780d775ae40da163a6f37c000d64c5677 2013-03-10 00:01:18 ....A 131127 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jcq-a940269d5633deae7b37e8e209258827e5887587f0e8c81159a2476bce7ae567 2013-03-10 07:44:10 ....A 131118 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jcq-e1f47c396451d948558b79d86089c67e58639534d6f8e55ea3291da1e232f95b 2013-03-10 00:02:56 ....A 21224 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jhy-f476884cc68bc9d4dfdce55d1f2cb43c1e63b439a574cbad45f2ccc9c795a7d5 2013-03-09 23:42:18 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jj-aad56943ed56ac392dacd8a013214b647c28804affbb5d21796b79a9ef7194a3 2013-03-10 08:25:16 ....A 23648 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jns-c9335969006d58c4d9dad1b8b57fb087e860e2747e9acc6039b34db28e2000cf 2013-03-10 00:52:44 ....A 15411 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jop-f976acda464909a229425dfdfb20fde323782c03fb633ba63c54f835d008e074 2013-03-09 23:42:44 ....A 169472 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jtz-ad866290014a0bdb4804ceca38956cac30f4e0f1e21c890fa2c40d8f1feb223a 2013-03-09 23:54:50 ....A 131127 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.jux-e5c98f299aa759361fc44a192faae55620379abdb5a839607b1d89e53985839d 2013-03-10 03:14:10 ....A 15296 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.kbx-a7972a573551a66eff6c04d0b99103d7dde4f2016cb8987571687ed23b6bbbf5 2013-03-10 07:31:30 ....A 98376 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.kjs-c5a83a203c3812ff5fa74b04d86d20588126f9d920f2192856a93b432a83175a 2013-03-10 07:13:54 ....A 69632 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.kmt-e3dd88a2ba67a8933f07b589098e17824f0908a70d1b7ca589f6d5bda097a246 2013-03-10 07:39:34 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.kw-e90d97ca05ea5db237fc320f358e29a71164cabde25e1009ba0fff78482d3faa 2013-03-10 07:27:04 ....A 131127 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.lap-ac5b88e7eba9cc20dd2c2705e22c9471f3704b4dc99edeb75687ec5739c9c182 2013-03-10 07:48:28 ....A 9728 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.lc-f305c7d953f0b07c9462a9976f1334da818620bed068cc756ddb91750d8653df 2013-03-10 08:13:58 ....A 17168 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.lws-dd3cc262676198e464bb9387e19eb2a4254f8dd1ff6e203cc330bb9cdc7c21ef 2013-03-10 06:50:56 ....A 131131 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.mfu-d88036865c52b214a80d07935ba793850299c975ca0ae3bc4afe22c6b968bec0 2013-03-10 07:36:26 ....A 131131 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.mfu-da743946f6a0c67b4ce1913be06c612699329ca7ad8d43d7312fd76a41c576e4 2013-03-10 09:07:16 ....A 451072 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.mia-77309f82d7cdf7de5d75447e56e2cd3b5c2d185a6fcc7a30fd8909dfe75bdf4f 2013-03-10 06:53:14 ....A 26208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.mmq-fd367db429edab4bff931c1ad064f1895ed6922b92b60b78fbce918414d59246 2013-03-09 23:26:04 ....A 118847 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.mnw-e2f6a5165054e3b33edda12c896d85774d4aab6a939851b1a5ddaa0461d5affb 2013-03-10 08:09:42 ....A 131126 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.mnz-dedcc31bd511e03aff91f8bcab52e22f63c4e2d5e303fb5ac608b7e43ffac4c4 2013-03-10 08:08:24 ....A 7819 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.msq-e8a433939d0aa7ba1ade49f776ebc9904af910f1b92b1f698e45c4b4d5eef670 2013-03-10 08:06:20 ....A 131160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.muk-aeecf9df425a8151f696c25cac172d72ac7203e05b130033290c482d5c5d195b 2013-03-10 07:09:34 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nbj-adfc0f511d3bcf68ca2d370f1b6eeda2b07d2934937de9d15df81707b4e331e1 2013-03-10 08:01:40 ....A 5970 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nif-d2965a639b55c30c9c047a08bccb253ed0bd3d57842b10c635a841b25ae6180a 2013-03-10 07:34:52 ....A 17372 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nmc-f71da5256d246f0add08e52f2af599e88aef92636aba461c01e1bbbc4b0d126e 2013-03-09 23:43:38 ....A 9728 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nw-f61d97311e11af075df7d1686e1cf26f73f89945abd6a29a03aa7b843ee6116c 2013-03-10 00:59:06 ....A 118832 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nwh-ae09040378ee70c93d4f2c8230c54b0b809d5fada038ff57c60c36dfb26c75d9 2013-03-10 06:50:20 ....A 118833 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nwh-e7c33f513221fefe3f6a750250aeaeb50703df70b1090626c701d6eb701b575a 2013-03-09 23:50:04 ....A 18536 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.nzo-af3e0e93a60abd2acfb042049d319f4b1eb4eb7aa916e4ef0441b2a98f1d67d7 2013-03-10 01:05:58 ....A 22160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.oai-d8713237a547c1de1716889bf2369dc752115be9967e662a7b6c8e1410b84d59 2013-03-10 01:15:16 ....A 31785 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ob-ed384c572b55906ff8245d62adcdaca7fc0e71cd3a0b3ee424564ec1ce41f4ab 2013-03-10 00:14:06 ....A 16611 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.odx-ab09ff8e86af2e2874ff4e5d7e9730b2d72deced01c23ddfacae96c21d2844da 2013-03-10 00:01:28 ....A 32567 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ofq-e32532ef558e307024a24241a2cf33f9298f8b843d7fb92dd262c092c8c460c7 2013-03-10 01:02:30 ....A 282061 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.oim-db912bd0e9568165235aa5673d8d0e1297bd9e76371e390bd7eb30e48af6ce82 2013-03-10 00:54:04 ....A 44544 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.olx-e1a96ef90363bf697c41c04ab27c91735a3fd453eca8be6292cfbdc96fa9c97d 2013-03-10 07:47:58 ....A 44849 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.olx-f287f3f0c89b71909dbc561210235f57dd3e21ac5809f6e12f71d4d79976aef4 2013-03-10 06:29:38 ....A 18408 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.oto-f52f28c830449bcab199f6a9dda3bdb474616b5668e35e171d4346ee2492e955 2013-03-10 01:43:26 ....A 19175 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ouc-ddfd2956a61752ee507caf927c94198cd6ec94d42b90b4176303d24e11789ab5 2013-03-10 00:06:48 ....A 122942 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.owu-d8cb8b65b54e55fb40330de969cbe3df464b19b59879c09de2bf3c2551aea6c5 2013-03-10 06:42:42 ....A 23256 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ozk-af7d5a8203a61f34aae0cdb4a214610cff11903fd1595f7205b7f5a920dec939 2013-03-09 23:56:46 ....A 22288 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ozk-e4f7e9aff16fd8bbd3f4cadb0a06707b7653aa32f99af93997e7f270aa02fe26 2013-03-10 07:27:12 ....A 17852 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pbp-e0b0f67c4603a947e517cc21cb2a8aeb3836aa54610064dad4365077b2dfc8d5 2013-03-10 07:14:50 ....A 17812 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pbp-e92fe92fc8f86ec1f18d04bdb0a41251d7a38006f089569348bda1a2674c7ac4 2013-03-10 00:03:38 ....A 11008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pfv-fc42ca2c9c267a62c54a0b035e54a5676f338ee46dcf532a20040c2f016d565c 2013-03-10 08:36:04 ....A 29184 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pjk-e3d041da22fb103bc3526e24d24b2cb58ad2fe78d8a720e89a9e7befa3166ac3 2013-03-10 01:23:18 ....A 118835 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ply-ab906c8eb17e35ce26428d94a3e879795f8a2a6aa6c2a29bdb3e5899735379ae 2013-03-09 23:57:34 ....A 118838 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pmj-e0b50f2c9f37ff6141cbcd38613961830597a7cf473fdf42e9fc7595c0bdc2d2 2013-03-10 00:35:52 ....A 12324 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pvk-ded010c6b0f64d39567abbdc17c5cacae6c3d0985e505a96896706ea4ade219e 2013-03-10 01:33:10 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pw-c0640a845385be1a1806a15ef177b1435463bbd5befc8741c71caa2ec3b61a99 2013-03-10 06:50:16 ....A 147895 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pxb-e3170fb3ebfda2dfba1b58870cad21e18c160650af9114cc0bdcc536cf267add 2013-03-10 01:35:52 ....A 18489 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.pzn-ca0cf45a8a962d6a5d22b3a33bb3c885404219510b0a3add96fd0fbb17053f50 2013-03-10 01:01:08 ....A 14890 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.qml-c926d23e09e4385d42a34fa903d343e687be6037b91548343cf6938745faa3bf 2013-03-10 07:03:04 ....A 19152 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.qnq-e66e24417beea5524ec0521591cffa0a4a0a8179b1aeecd015dd0d37df238a5b 2013-03-09 23:18:14 ....A 122925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.qzh-ce46d81319ab9771cae916d2c67f8eb1dcd46a1d6e51edcde1432cb6b7d824fa 2013-03-10 08:20:12 ....A 122925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.qzh-db2da8db915b38ef67ba1986d70daea3c66e2ed8b90b8420d0cdc9f470aef388 2013-03-10 07:02:32 ....A 122925 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.qzh-e1f8935412a5ee2a614d0a7610f8c4397e2be05e7c9eacede59d2ac4988a66ba 2013-03-10 00:03:12 ....A 122943 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.qzh-e5868ed7f7b13676e366fc27cf030c3f2fbfa5cd5d6058d4d86200a29e50fed8 2013-03-10 08:29:44 ....A 12470 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.req-ad57a2b021a6b0f39f4874bf29b95ba534b86b440938997e6881fe644b16eb12 2013-03-10 08:19:08 ....A 29921 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rjf-fb49e63f0e503ae1d6b9711169ee05e9f207d59ea0d7f433e81b7a4d933b2ba5 2013-03-10 07:46:48 ....A 10752 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rt-a65daaa2eb1df000cfba45782dd59756dc98f24add47eac7aaa5a188ba469a73 2013-03-10 00:35:08 ....A 21484 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ru-c547a646a0647aea735ff384ddc958719557d2e7ab023491ad419985dc5917c6 2013-03-10 01:09:30 ....A 131072 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxoy-c501803633b2038a56d033ab7b481e2b8c660a52aa75dff3aa170d07f583ec3b 2013-03-10 00:35:18 ....A 17436 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxs-e12cf625064a32d2696d1069a740dad1ce7aa5dd6c3c815dafc8d858d28dc74e 2013-03-10 03:10:34 ....A 19331 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxvq-f31750d639b2f683da2ce70395922133479888104246f53e5352a2ee7ffd0328 2013-03-10 00:50:36 ....A 19968 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxy-d9356bf7a34b054a901e33404fd225b891f7b1ac92bad8989f1665e9e0ec981e 2013-03-10 08:42:26 ....A 24576 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxy-df3e4b6c1e949be83ddc89860fde8325fb2ef1a641924b22f44ddafd501ae8f8 2013-03-10 08:31:10 ....A 13824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxy-e027682d76bd7af85ff4c4998c8ed71201df738a903a5936dd1c6405abe1b972 2013-03-10 07:04:48 ....A 15872 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxy-f4575b4b5a2369d04aa2925b54ecb31b18ef58a6e4b2b1bf73d767dad2219b54 2013-03-10 08:47:00 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxz-c48934455684688fe8f7b9b1359dfd0693170ccdd53bdba98d406f71021a3be8 2013-03-09 23:33:24 ....A 10456 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rxz-fb29d19775a91c0a7a1c423caab702d1fcfc5568084fba85c871892668e649af 2013-03-09 23:13:22 ....A 20796 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ryw-ddaada20d96eef0707289dfeb9e9f2cad0a3b918b07ff3e1cb4e6ef2e7fa1c30 2013-03-10 07:32:24 ....A 31744 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.rzfa-f9cfd758db94fe162b5e234f51627f68da9c166cb878b65fa9271f1ef3a73d8b 2013-03-09 23:34:28 ....A 47104 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.sbwl-a65919468f57403a2241d527f39adeb9404928305e16b011c369fe5ac8448fdc 2013-03-10 08:36:36 ....A 21427 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.sdlo-e3849576dd630219f78aaf80913324c81a9cb979343c1b7f61219cc169874c9d 2013-03-10 08:08:56 ....A 15041 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.sem-ae49187c54658f701f7d5c22af85248fca769bdcaacb8bce7c3b824977c07bef 2013-03-09 23:35:34 ....A 22964 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.sem-d77879e6b5f34561bfb3f601ad6c32532ba86d564ad0fd609c19c985ae2eeb22 2013-03-10 00:41:18 ....A 32913 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.shzr-e07372b6092cf8c3e7e997d8d6125c5aa02b297cbd24b8dd412d2a62efcbe95f 2013-03-10 03:18:32 ....A 32377 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.shzr-e63ee23f822b78ed839759dc764171500333bb629ccc299bec18e6eb59e83e11 2013-03-09 23:41:20 ....A 10496 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.sjk-ab71dce5dd39c971e4a17abcacacc7ffa0cab7f16bab2b40434e31a2022d16b2 2013-03-10 06:50:40 ....A 31232 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.skmj-c50aaae276014a9e3816ca331a5248391da21d3a739d5efc8b2d30cf6d81ba02 2013-03-10 00:02:20 ....A 118784 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.snvk-e888167580ffaec7e71b3d47826b7ea26a0f5266b56187b125d7ff5127ce7fc9 2013-03-10 00:06:22 ....A 12708 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.soi-f32f2615a6cf5a5f0d992eef68557ff9e92e6fe4f2b572515a84f173b1267757 2013-03-09 23:44:02 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.srb-dfe6f3b31c4b1185ea123f7a61a1cf0ee5a44d84be06c85dffb5fb1e43a40b32 2013-03-10 00:05:14 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.srl-f61bc409f1bcb45c0bc2ec9b21d3a60e84c3bd38d8343b4bf54e438b5788fc98 2013-03-10 00:54:30 ....A 20519 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.sv-dafb3530529c52d814e2f32971ab51ce01a0a3ebb1dbd5cc12af14a0ae2cc456 2013-03-10 08:06:36 ....A 122931 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.swv-c06b589ed34870b4e64e72d4b9b7e445858821bf7e841a4c1548a60886ac5f0d 2013-03-10 06:41:20 ....A 860960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.taqz-d9796ef2377ec56b80388a7a155cef2aa1a3280ccb5e398e9e96867fc9812c33 2013-03-10 00:29:20 ....A 52736 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tcnt-a649d7ec32705ac741b7284af455ca549fe55105c119b18949c2b81aa244ac2f 2013-03-10 07:01:26 ....A 11776 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tcnt-a759df8f2ded1ebae48c6c53211643cd5feeb619aaaec5203749d6b2506d88d3 2013-03-10 01:53:16 ....A 12800 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tcnt-ab96bef9409c90f34e1827d1269f86654648ac090a8220b1e486df56a3939f11 2013-03-10 00:44:34 ....A 9728 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tcnt-da6310b0beed6bb29c97b94f444367e44e432b1306ea5f96c385b027d5e568a9 2013-03-10 01:58:48 ....A 9216 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tcnt-dfeacc8c6768f8672bb0c75b6f5a9774c24bb9e24cb57a308d3832f607c60179 2013-03-10 08:46:56 ....A 51200 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tcnt-ee4fd3c2a4b195710887525c21cf6da2a7eeafe9c9ed3e946b9b65ad1fcfb7f1 2013-03-10 00:40:10 ....A 32672 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tghx-d2b7d53c31d6e7a48711a2113c948312fbc2bdde09168b8b0f82b2f1dde15480 2013-03-10 03:07:08 ....A 5811 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.thwm-d243b0cdc332d63762519e097d280faa1425a236f2a55e0fc63249d12f09f39c 2013-03-10 07:30:54 ....A 12390 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tir-ac4c3182325594b84f125c79eda48a62826d5cb3b5f7a571349eb336e1a66c7c 2013-03-10 00:46:16 ....A 14928 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tlt-c0c64e88b3e138b760cf491037ae5c3df2e59e941dc42cbec7ff3dec7aacb452 2013-03-10 22:50:28 ....A 333664 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tlyy-0a986939002eaa36063280645bca310357d3a7ed20a8e8eb2527e06e4f31365d 2013-03-10 07:34:10 ....A 27122 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tn-df38fe85a3bba5cbd4357ac1bbb4566be811bc084427ce0f3ac269a462dff970 2013-03-10 08:44:36 ....A 90751 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.toyj-fcbbb3a6ed3860617bab2c09c8fad9d2b6886c1c4481de8091a6f40a7125ab86 2013-03-10 03:07:14 ....A 52736 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tqvt-ac14d68e465810768f7cf89cd8187798ab9380d8efcbebe51e4c46de325f8e70 2013-03-10 08:35:24 ....A 16384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tqvt-d2801123fc4cc44937e7ec95647a1858159ea9ef534ce05522007d986935c070 2013-03-09 23:15:10 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tqvt-d882182a281891b1164d766065e5463a46a5a22abb0bfe3f13adf7bea6b33545 2013-03-10 08:17:56 ....A 13312 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tqvt-e88c14dc5ccd34399853ca995b59ec108aede702a3b1a6921f39dce35259f964 2013-03-10 01:44:00 ....A 13312 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tqvt-f674bc3080e3069b5ff93dac440c77bf397837a9621d7786e81641bd6f3201eb 2013-03-09 23:56:36 ....A 98420 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ttat-f593cbcc53fb2261fa76151fa2f7a4cf26dce6e655ca4b9d4e9ab9691dd2755e 2013-03-09 23:13:06 ....A 33879 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tuig-f50e9baff4b0fd0ae03a76372616aa9b5f2d34976e5c1a84982feed598f8b2b0 2013-03-09 23:16:26 ....A 94720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tuun-ab0b21ca2b6c255acee7f17903667b95c74a501782113827bd0bf343fa74bf91 2013-03-10 00:01:24 ....A 365056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tuun-ac23a21af01e04758896b87ebd6bbf6acf1c9149882e98da8a494aa1e765f3c8 2013-03-10 07:04:54 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.twmv-e32f407fb335af95c14633cc9aa360c2a1f5b25bc45d292cce354bfe0d9e2fce 2013-03-10 08:10:32 ....A 94310 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.tzew-ac34160f9be4a9d0b8b2b3e65cdafd3583e4109f19d89f924f0d13db0b2466a5 2013-03-10 00:55:42 ....A 22003 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ubga-d788caadc701563b6afd5e4c0135ab5ecd46303ebc0f14cb47565111651d6d5c 2013-03-09 23:53:46 ....A 22519 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ubga-fa4fb1bb9ac4f51c56a614c866971a8de0f9ba08028a65d1bee0a1715616db91 2013-03-10 07:33:42 ....A 10503 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.udan-dbfd4abd2656e7adaecefdbf0592be1bdba025b01f1e7ca9bb38a820fe2f6134 2013-03-09 23:36:28 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uebv-da76f84cd7f3ccc5b0a890dcbbf7c6074b497bfa1a0debc826a25f60e6a268dc 2013-03-10 00:22:32 ....A 28672 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uebv-e535322e1b21733ae285e67a3ac78dfc21f28f1ccb1d68fc58f8983d69a53554 2013-03-10 07:38:08 ....A 30720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uegy-ed9cae3124863931f59317d2acd8f953de4e45ad9f279bc6c546fda75ea76e83 2013-03-10 00:34:24 ....A 29184 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ugrh-fb26cd3bece3a429009b17db660a91d8d7a5ef334796fa4272b6d89a7ce385f1 2013-03-10 08:21:46 ....A 245760 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uhbb-f7634ef199420836785f3995ee7181a7c4ea8f29b5c9fbb5b86db7eb6b702907 2013-03-10 01:33:12 ....A 29696 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uhgi-c0eba7a822f7d5e631217beed4692c0f94a7be5e13f41e6034412542b0519d96 2013-03-10 08:43:10 ....A 245760 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uiwo-e2ac25f285054b3f8c67d684f2799c315c3cf022e0c61495605aed864eeb4f5c 2013-03-10 00:59:12 ....A 29184 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uiwu-c023cf6f04fc4e834922c6a97741180cc063121c925944c3cae2770d30e244b4 2013-03-10 00:32:00 ....A 249856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ultz-da58b03aaed16fcdba75edded94645ed2647602b20381b8a1bf7df97e22977e6 2013-03-09 23:43:30 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ulur-e630ed33f7c857312fe0e61a66996cf43cfbe320b153c58fc11195b45c73fa83 2013-03-10 08:37:26 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ulvo-d67c3b25632c6b13536ce955a7932746dd6efd9c23344d1719311f011f39767f 2013-03-10 07:38:28 ....A 16384 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uo-e6451384d0c53a525fa996fa787d5fdae2bfe575edc7eea56f828c474906ec51 2013-03-10 07:08:36 ....A 131164 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uoe-addad5dffdf9c866159df55490a38c5bc19dc7b50ba823bba8a64082541972c5 2013-03-10 00:17:42 ....A 16424 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uqlu-f937f9c98f7904bc9c36d578a98b50b058f45503c97e117bdb7d2f81a8512508 2013-03-10 08:17:22 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.urdu-d6f50a71d16ffecd9e755b47323e32351b4dbf7d8abd3444e689784972c6b916 2013-03-10 08:19:24 ....A 45056 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.urnw-ada1aba8d8b32757dcd69f1b598f95bb99a8cc5d95b57a0eaba7efefc1d37071 2013-03-10 06:38:10 ....A 105472 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ustj-e6b29246cd416d40d5cb575496cccdf6a709c3c3e1d2efc9587afeb999f4c06c 2013-03-09 23:13:50 ....A 23883 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.uvvc-d9629c87c790d3dd2ef3d1e819b67cfb195b41a34558269625d8c67c5fbcf1d2 2013-03-10 00:03:50 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vbex-f85482bdf0c33b9f327f0523e2e37439687b2b99a243c1c1a326827532332713 2013-03-10 01:28:30 ....A 28506 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vdfr-c9905495bf356a0ed2308481103540899607678cb4ac93dfdc1eaf2e5134c6eb 2013-03-10 01:28:12 ....A 102400 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vhbe-aeac1373ed62cf704fcbac65a240b56cec7af0faf4ca1f436e1da15b34a5e580 2013-03-09 23:18:52 ....A 4608 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vkyh-f59629c12ee8d48a33039b2bc42dd500cb68c28137cee414a3c22b764a755881 2013-03-10 08:27:42 ....A 10876 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vn-c98b58bc14d58d860d10170f139011db1688bd71a0627058cd0126bbea716355 2013-03-10 23:30:00 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vwge-7676cb3fe8d7119d67b06310de4ab30ee6dcf886cd36d9b651dd877f74252693 2013-03-10 17:58:00 ....A 680448 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vxok-7535d1190d6403b71ea06969794503dd17af17858f05213d2278d9ad7621edcc 2013-03-10 22:41:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vxok-f51cf73e403353a9579bf01fcc839dfb539952827844398d4436818a1063b999 2013-03-09 23:52:44 ....A 45568 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vyew-e46e7b4d5c48e337a73868dd50007bc06fdb92c24235e24f26c603e05dc46c2c 2013-03-09 23:40:38 ....A 84992 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vyny-c05db60922c794e1a04e25b0f5637b3d3376114bfc6de6ec4fe944c57e50675b 2013-03-10 00:02:26 ....A 82944 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vzor-a529b7529ba2431a16273a4eb195fe8ad3354626b71ce19b91046701ffacaf18 2013-03-10 07:27:30 ....A 683520 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vzrh-d6f092b11c9668b1886b711d5f632569a3be23ebac5875186881034ab9850829 2013-03-10 08:46:26 ....A 78848 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vzua-ad38e9b81aa4d6075f0ba45fc0910b5a5ebe121bb486c6ae56f9367da1c3a3bc 2013-03-10 08:45:16 ....A 312832 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.vzww-ae0bda2cfc0ea79c11639305fa8981d371acc23786cdf6bfa8fe55d8809f204e 2013-03-10 23:11:00 ....A 43008 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.waby-041850b4204d6530eee00d4d4f13a74fda462ad6937b4c0db0eea324ea9b6021 2013-03-10 09:11:56 ....A 86016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wcro-ce42dc2aea78735b30f504366c72a0d6c107e7e57749e8a02601da6cf00b1b4b 2013-03-10 09:28:06 ....A 85504 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wdrn-9da903dc3bec18649e5799db4a1a032c7e0b7a39ec76857fcb374dfb27b6938e 2013-03-10 23:44:14 ....A 86016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wdur-d08dbf4810b0c7a937b0cc29d7b99861011294407ce4b39fd2ab4e1f26fd26f2 2013-03-09 23:26:58 ....A 1894191 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.whym-e60bd8df59232835e9bf7f9828fc52c3c961fe2f010580daa574938fffeee837 2013-03-10 22:28:32 ....A 13824 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wibs-037a680cc9448f593da3f5750c5fdf11c89882c67a59f18c0120125ea918a683 2013-03-11 01:25:46 ....A 713857 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wjbl-03623564ea254e5a2fe3e15a33f20227da511eef8aca6a4ab45c42c7baed65b3 2013-03-09 23:35:04 ....A 14336 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wp-aaa8b57014b853dbaa6565d3a9dc05628a984139a4dfe233c2ee9c9e03b749c1 2013-03-10 07:05:12 ....A 19700 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wpc-e1756e7226e65278e0cf7215b7fe3d87331c87b100217771b56c1f18080c07d2 2013-03-10 01:08:44 ....A 45488 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wqbk-affd5bab840a271d22453e3db9f7168d6d4bc40017f1f577305cf9d73987069f 2013-03-10 06:39:26 ....A 84992 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wqei-e5c2dfa37506f52869a54e6851fd0f94ab31ac899ff510506d23ceff910c7278 2013-03-10 07:19:54 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wqo-e5add64a8f0faf979a2da156432bb59c382a616456245a7308230690288e3d22 2013-03-10 09:12:40 ....A 128000 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wr-09de215e0ef35b45da6759bde0536b484f92173cd4708262573e8eaf5c061080 2013-03-10 06:35:14 ....A 43520 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wrkb-e41589b5f35a2b1df7d1ddfefb0f9530ffff05cc3d5933820d6d122aa131540a 2013-03-10 08:32:40 ....A 74240 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wsqz-ad4d1624f732ddbe66a537da73cd0f93ede72baebd11e7290cc4408443fb4fd6 2013-03-10 03:14:34 ....A 10240 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wsy-dfbf8d9bb777422ef58b6a6c173d9398c88b661ece49d7394baf23e6222365bd 2013-03-10 00:55:38 ....A 43520 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wtmp-f5e778b638249d65f835e8197846336eb5492839698651fcbc0eb87e0085b922 2013-03-09 23:13:20 ....A 8192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wto-d836bca68b8434f06fb5c736bb186489276522f143d50724e25848ac093cad76 2013-03-10 00:58:52 ....A 8192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wtq-da16860c14d7781072d6c51530170c6ae3ee18e1333de0c0e14181b24de6e78a 2013-03-10 18:06:14 ....A 43520 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wvee-eac646f8c41c3e7f162bd1f482f32171881d624a8fa538b7fa0173a634eed005 2013-03-10 00:07:28 ....A 46592 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ww-f8bcca3959f897e769f06f5c6a40bab0d8d89ac69422ad48072dae182a862c56 2013-03-10 20:36:00 ....A 3584 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wwhk-756a29d0f2a1254c00ef423b79c69379b1e02ad5c76ee6e06ffb4a64e6721e95 2013-03-10 00:33:46 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wwiv-d938166a8a5ebe185e93125831452bc9f842b4d44f530a1ca061bba9f9d649c4 2013-03-10 09:22:40 ....A 53248 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.wwnl-51b33a075b2c0eb7730497bb1f01d0d30806b3d503346ec9622c44a277ba45ac 2013-03-10 09:30:34 ....A 47104 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xbkz-4edf86c07d266dfe9d6b02038244f070f5ed38ba64585da2b67f90044823abd8 2013-03-10 20:46:10 ....A 44544 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xcdd-cf9476291502f9efb9b775a1f3aae608a40d7fa317c3f3244db1cb08e4d74831 2013-03-10 18:28:10 ....A 33096 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xhvo-39e38850fc87b2ba1ed10debb59a70f4b5c960f0b40afd126c5a8f90b40ee61f 2013-03-10 18:45:10 ....A 28352 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xhvo-fb83fd6461af822211cd286a750964bc73495cc06b8739a02af7a012381fa53b 2013-03-10 09:46:18 ....A 57856 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xmfv-5788924de6c41d66ff903541d5cdf0b85b524a89757fcc56ea73ea76cbfc409d 2013-03-10 01:42:26 ....A 17412 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xmp-ad034332a328218029efecf61e7ec9958db7a8ffe2d0e825cd30c3843b3207e9 2013-03-10 18:19:04 ....A 648192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xmye-4dd01c5137e991ab2ecdf94229dad2ad65510175906900dc78980a97f06798b2 2013-03-10 18:01:34 ....A 158720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xnpv-3a87e7512e0272a11da70387e094bd42a35375ac1c7f47c65e85c6753c3e205a 2013-03-10 09:04:52 ....A 40960 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xovt-a23b88134f05897ee02ec80909e5f1069c37b4334131e37baac55dcf7621ef5f 2013-03-10 09:31:18 ....A 1645244 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xpkq-2bae63a098a7caa70ece7ea821557716c82345dc231272fe729859472b2a5405 2013-03-10 19:36:34 ....A 806912 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xpzo-d05276c98d5131b2fc4e106f6898816ebee38266c24b0dd556a05843a685c5cd 2013-03-10 18:32:18 ....A 7168 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xqjc-c54fb81e0eded27b39736cd1794ab75680e32db465419755e5d4ec3511d76946 2013-03-10 10:03:02 ....A 478720 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xqkz-32afb296422acf06173562917a7493a458494f5263aaf419d81eef168cd77213 2013-03-10 07:51:10 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xr-de2e79089231cb987d572da6a447e91d358a770e409137d7a2056a3be3049f7c 2013-03-10 23:23:12 ....A 33280 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xscm-09a7a78ed94584da84139e04931ca6deba768fec91c0f9953d3de92021f078f6 2013-03-09 23:17:54 ....A 10240 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xyd-ee142705fc9a3ca45708d06200399a21ac7cf3d7939ada02d865c000cbd57bff 2013-03-10 03:06:16 ....A 17408 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.xym-dde98327ccf6b670a2bcf6f2fd7a75e95503d302bdb3cdc904b38a54bf937e0e 2013-03-10 00:11:52 ....A 26112 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ygw-f7644a981096b4ba7f4df70f2626a151455234edf1287f1369109c717ec21143 2013-03-10 07:03:44 ....A 61440 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.yip-d720fbb65286365029999d4eb33c08a0af7df5b55a8344aa6f1df4be46cde463 2013-03-10 00:06:28 ....A 30208 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.yn-e7a3e74835df3dd89164469080cb028cb3b9698f6769efce17794537f2fe3aa3 2013-03-10 10:19:46 ....A 315392 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.ywzy-ab26ec325f32f2d038f0d7cf9d049f173f56d5af3302b10a554a1aac389b4dab 2013-03-10 08:06:54 ....A 18160 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.yzt-e7d3801b0ac2398705cbec055e7ee8de01744bc6bc05dcdd6044c461d2ac7c4a 2013-03-10 00:05:10 ....A 19748 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.zdz-e75355e3e1a81572fdaf024f659caed0594a86dd7f99aa155ff6789ec7e72ea7 2013-03-10 00:12:26 ....A 573 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.zex-e140526d8569f5bb5964a5402c3cccb1564b1548818d80d68199b01d97829678 2013-03-10 08:22:38 ....A 24716 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.zjk-dbe3abcfeefb4bc9741d0a336b0b1c6634359d4b3cd9bc995ff9fc780722e5e9 2013-03-10 00:18:18 ....A 183792 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.zjl-dbc4b9dd3503f17c2c381d7f93b13d4f80250ea2419c1843b5172fc9729a77c5 2013-03-10 08:01:06 ....A 22016 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames.zk-f951ced1c9f5fedf358f8a54be9f17f35a580a1dc432c294eedf139795eea648 2013-03-10 23:29:36 ....A 13912 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.ah-016804be9ab19f2a013ecf562a2dbe2b6e90dcdd56d73897cf457284671065b1 2013-03-10 20:20:50 ....A 161436 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.cizj-302daa62a0c80b13f7561a74f684c37bbf4b136e74d28bf899cdc2c11c99c8ca 2013-03-10 08:49:30 ....A 3367 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.cktf-1b8357db75e424de903e01e8553d446adcb54a9fb4bcc64cfebed092f4e4ccf5 2013-03-10 09:46:58 ....A 90013 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-52292fb288c7f1d3bc078fce6aa9fb157a2667485556d67c1d64a2a8c6e8f633 2013-03-10 19:00:12 ....A 18732 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-5292f4520e001e3f446e5e8d13561afedd5415feb779079f93e8df2890e68e97 2013-03-10 18:03:26 ....A 377344 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-5fa2402990a4679aea8ff3ef8ff49c4464532ab6317777214a201064da1a3830 2013-03-10 18:21:12 ....A 7680 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-7e5bc454c87dfa51b3b2e4fad8985680e8a12e9e87eb5c9028cf786cd3d88d43 2013-03-10 23:51:42 ....A 16172 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-843b4273cb1edffbb582af082f52b31fb1533f07b92395de5cc54247b6665876 2013-03-10 20:23:14 ....A 21544 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-a2a0970a7008c3bd90f541b5dd98338a29e65a409d69135c123fe921c1b9feb6 2013-03-10 08:52:44 ....A 77000 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-e8466158b90171e177ab34211b718575263e38582eff357add472281582b1910 2013-03-10 09:25:20 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-ec44bd3d98a194aab4c841f86bb327bd43c9aecdcede282d2f5767b40b30faab 2013-03-10 19:51:40 ....A 456192 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-ecaeb2ef04df8227bf52e0f3fca13658ed68ac41e2553de6c8cc5d3c46090350 2013-03-09 23:18:02 ....A 22077 Virusshare.00043/Trojan-GameThief.Win32.OnLineGames2.pc-f5b7976f0b595483410bcb094c72780481dc4fa918ecb57149670dd74264321f 2013-03-10 18:04:38 ....A 1413120 Virusshare.00043/Trojan-GameThief.Win32.OnlineGames.akput-60065f0d3ce13f9b7b327a322449a88b1edec96615f329d3e88a7a6f7bc8eb30 2013-03-10 23:09:40 ....A 24576 Virusshare.00043/Trojan-GameThief.Win32.Soulwork.k-552390c76ad089081503b74db4a5c2269e783adc4e2a06a83c8519b8c1efa44a 2013-03-10 23:28:20 ....A 62464 Virusshare.00043/Trojan-GameThief.Win32.Taworm.gkz-e94d20c19c51b40434e41a752d296e129f07bdb741b296c367561ddb37a75cab 2013-03-10 10:24:42 ....A 321024 Virusshare.00043/Trojan-GameThief.Win32.Taworm.pvl-11bcda17318ad97960abba7083dedcf93321af5bca47a93e49eadbc788e11384 2013-03-10 21:12:28 ....A 421888 Virusshare.00043/Trojan-GameThief.Win32.Taworm.pwj-a9bf9ecd0db256202b48c96c418bbe0a7e9eb413fabdaeb45f8cc4656bf63e68 2013-03-10 09:51:48 ....A 978432 Virusshare.00043/Trojan-GameThief.Win32.Taworm.qcg-2d5e59cf9f0fc6ab15acee04a171836d091c722af54eddae69e54d29b459e11d 2013-03-10 20:37:36 ....A 334024 Virusshare.00043/Trojan-GameThief.Win32.Taworm.qos-d529b3823288d01177595111d510d93e442a66b2b25f269717d3a68cc2a72e79 2013-03-10 09:09:38 ....A 102400 Virusshare.00043/Trojan-GameThief.Win32.Taworm.qti-4dd3f35b091889ca1307df31ee21075990d78825f555d7845fbc6110aa4200ac 2013-03-10 23:25:34 ....A 500649 Virusshare.00043/Trojan-GameThief.Win32.Taworm.quk-013d0f6dc10aaf956a69366fd272cbe3a2a6537be3f78199ebc827876e19801a 2013-03-10 08:06:02 ....A 73728 Virusshare.00043/Trojan-GameThief.Win32.Tibia.aa-a7836bc461a8dea738626dd8831563cc7965a5e66bce14979d736701f51dbe58 2013-03-10 01:51:04 ....A 416360 Virusshare.00043/Trojan-GameThief.Win32.Tibia.ac-ae0e64157bdf1fc2ff94bbcf6c9ce0567b65085a42a4b27961ffca3eef88cc63 2013-03-09 23:26:58 ....A 1492086 Virusshare.00043/Trojan-GameThief.Win32.Tibia.bob-c48700b7261f3db19de02fe80e6bc42bd508b39720bf729c06f18fd264068653 2013-03-10 08:05:50 ....A 2112256 Virusshare.00043/Trojan-GameThief.Win32.Tibia.br-e436569f284ac1f9830576fe7d733a1369609e53536e20699ce6d835f80ac481 2013-03-10 00:43:48 ....A 26667 Virusshare.00043/Trojan-GameThief.Win32.Tibia.cf-dbd510160bbd8c67f0920d4c05bb7469db58e8a6fdecc2587ef3594404939995 2013-03-10 08:52:20 ....A 26667 Virusshare.00043/Trojan-GameThief.Win32.Tibia.cf-e2b2f5aa7ac69c006021011d4576eb264e2d727ca23bb78d3c3e90befe6207d9 2013-03-09 23:31:48 ....A 572972 Virusshare.00043/Trojan-GameThief.Win32.Tibia.ci-f30c26f79f805e111e16e829ad4736e25be78516f0cb4f33eb8b8f17ea95664d 2013-03-10 03:11:20 ....A 79360 Virusshare.00043/Trojan-GameThief.Win32.Tibia.cik-e7f6c9f45bb1f4cd27d5b40ee76f8b6272198f11b7132535375071a2ea8028ac 2013-03-09 23:41:20 ....A 16940 Virusshare.00043/Trojan-GameThief.Win32.Tibia.cik-f6b2bf4f05f9e04c5f2797deaf49c0e979c6b1319f8b30e650d4b76572590f30 2013-03-10 06:34:46 ....A 14848 Virusshare.00043/Trojan-GameThief.Win32.Tibia.ebm-e21387b4fbb158cfdd72f2c927e1372f52984b130694fc8cf831049e0ae48dd2 2013-03-10 19:25:30 ....A 227840 Virusshare.00043/Trojan-GameThief.Win32.Tibia.esm-076d29916d37eb64833f36af981d1843d4751e606917313c2b64b782e45b4a29 2013-03-09 23:31:30 ....A 29737 Virusshare.00043/Trojan-GameThief.Win32.Tibia.fv-f588fcc2c2cfabfa308cf2b493c97397b5cf1e1ae83d0726cd8b3e2ca24ca01f 2013-03-10 00:15:38 ....A 244736 Virusshare.00043/Trojan-GameThief.Win32.Tibia.gh-aae9c55f06730c261bc3c94611446f4dd3fb058899fb213a8c84b58df2015bc7 2013-03-10 10:18:38 ....A 20992 Virusshare.00043/Trojan-GameThief.Win32.Tibia.gwo-1421193e1c85cc9e5287141200e0ef5f0024bd429e65972a5f61723917ace244 2013-03-09 23:49:56 ....A 3194880 Virusshare.00043/Trojan-GameThief.Win32.Tibia.gww-d8ab76ad1e4d5262c99f08a05fa9dd86d3814eef5da0f9d3687d7aeda9b44689 2013-03-10 18:19:50 ....A 400896 Virusshare.00043/Trojan-GameThief.Win32.Tibia.hrk-11c40e24e3c4c5ee83880994fe066966b5a40c00a86fe71e4d775c7a6ca6bfd3 2013-03-10 20:44:30 ....A 123025 Virusshare.00043/Trojan-GameThief.Win32.Tibia.iro-29bbf4aa74ba143dc44fcb101a3c329ef8774317d8e1bfa294350589b10c53ca 2013-03-10 09:35:22 ....A 153335 Virusshare.00043/Trojan-GameThief.Win32.Tibia.itn-f2ea35f5f824b932923c23dc915ffc363107b1258124e5fe4612f6ddc31b9ed7 2013-03-10 18:00:22 ....A 20992 Virusshare.00043/Trojan-GameThief.Win32.Tibia.pyp-5ec32314775437543e44f5a42ccd2d6fd26427c525fc888d88c636b95027e716 2013-03-10 00:50:14 ....A 158588 Virusshare.00043/Trojan-GameThief.Win32.Tibia.s-f37d2c2ae9638c3ec817caf205b989becaf69565064110e5bd783b7e0be79e32 2013-03-10 01:11:46 ....A 445952 Virusshare.00043/Trojan-GameThief.Win32.Tibia.wd-d87f329c092bf893c7012cdc196573b7781019db4aed6b9ac6d8b7d24a926dfa 2013-03-11 01:35:32 ....A 29184 Virusshare.00043/Trojan-GameThief.Win32.Tibia.wpe-d631cdc59cf6662aca6a12a9cd53674571db8d0b9db458bd6ea06643cfaa544a 2013-03-10 00:22:10 ....A 22528 Virusshare.00043/Trojan-GameThief.Win32.WOW.abdl-d9bbdb0e27f8a056dd08175084069e66a8b7bc2f8b50983f0b0dd8bce90b43c8 2013-03-10 23:04:12 ....A 29184 Virusshare.00043/Trojan-GameThief.Win32.WOW.abgl-9e6281e15a99738b67081132c119bac0326f941141216955fe8cbacb75657359 2013-03-10 00:46:22 ....A 10474 Virusshare.00043/Trojan-GameThief.Win32.WOW.abu-a838c368f0f49941def4ddc4d031ebdbe95bdde2679fdbdc03092c92cb355490 2013-03-10 22:20:42 ....A 25640 Virusshare.00043/Trojan-GameThief.Win32.WOW.abud-4e2b3a50fe907d1ec78c9ebc66612c08beb5ec24d453bc4c62999b51f6425cee 2013-03-09 23:12:50 ....A 54272 Virusshare.00043/Trojan-GameThief.Win32.WOW.abvx-12ab5a69913cf427e90ba74a9a398b38cef2f6878bae7a2e861ba5baaefd909a 2013-03-10 22:46:40 ....A 48528 Virusshare.00043/Trojan-GameThief.Win32.WOW.advd-39ab22caa3e76ee7985c0060131deaf4b06f145c297c6fbf2cc3f3bedfc74691 2013-03-10 19:40:54 ....A 98304 Virusshare.00043/Trojan-GameThief.Win32.WOW.aesd-c236fbb36e1696a60e439546861ddbfe25d4b957d3225bca7a8f905a4cd9af62 2013-03-10 01:08:54 ....A 20081 Virusshare.00043/Trojan-GameThief.Win32.WOW.afh-d8762c8b9765ac48a1a79ec6240e41fd69ed5cde445dea5f3113830e03e7890d 2013-03-09 23:48:00 ....A 15067 Virusshare.00043/Trojan-GameThief.Win32.WOW.agd-d921672e8ab147f3adea29a82d5a81b0e6d647a48762caa386360a26cfa0ee45 2013-03-09 23:17:08 ....A 122949 Virusshare.00043/Trojan-GameThief.Win32.WOW.ahq-e3b5cf0c6baf02ccd160fe389c68132252cbc5754f12f9613f88c68e6650f123 2013-03-11 00:08:40 ....A 5632 Virusshare.00043/Trojan-GameThief.Win32.WOW.ahuv-0c30065f94adec51c07c46472cfe4ade7bfd9de10497480c1d4de178ea302f95 2013-03-09 23:18:20 ....A 122982 Virusshare.00043/Trojan-GameThief.Win32.WOW.aib-f45907f82fbe1828dedcf5f3826ca3c16c0526a2e1422f524ba97e088d3890f5 2013-03-10 08:49:40 ....A 122929 Virusshare.00043/Trojan-GameThief.Win32.WOW.aie-d2c37f922da8e42387a8dac48a7020dccac8abbdc7ec7aca87f9c559e12965e4 2013-03-10 06:51:16 ....A 122938 Virusshare.00043/Trojan-GameThief.Win32.WOW.ail-e5418619488eb3a9ae98940eb7576ddbcb2d348e163eefc54f37e351a81b0096 2013-03-09 23:31:38 ....A 122966 Virusshare.00043/Trojan-GameThief.Win32.WOW.ais-c0e755b0cde9d82de3262294bcb630b1f5ce1ebdd0721a7cca7fffb7b51a7e41 2013-03-10 07:26:28 ....A 122966 Virusshare.00043/Trojan-GameThief.Win32.WOW.ais-e168ad420eb187e341036bf70f20b100d2de6d62cb1d709a7e7306367eac2bc8 2013-03-10 03:05:44 ....A 122966 Virusshare.00043/Trojan-GameThief.Win32.WOW.ais-edb2e12bd77f5be17c2c08644dbcdca542efe7f17493cd075507cc39c5a682e2 2013-03-10 08:55:28 ....A 118833 Virusshare.00043/Trojan-GameThief.Win32.WOW.ajn-e7431a607e35ee9c19ddfbfd29f0af83803133bc87dd8925bbd919482f2993aa 2013-03-10 07:32:32 ....A 118837 Virusshare.00043/Trojan-GameThief.Win32.WOW.ajn-ed7124bdb6192b04fc11f1d4ce7b5816b9379dfbaf8e9318dc5d58a2f5b7f7bf 2013-03-10 08:02:46 ....A 122929 Virusshare.00043/Trojan-GameThief.Win32.WOW.aju-ad39a3a3ad762f17223000af8b076c7398a6cb7f3e9ceebdcea92acc0799a6e4 2013-03-10 07:12:46 ....A 122938 Virusshare.00043/Trojan-GameThief.Win32.WOW.aju-e273ef1d9fd9801340f5c88f6d699d12a6f403aa402f0ef57b0fb9a529cfc1c8 2013-03-10 08:06:52 ....A 122937 Virusshare.00043/Trojan-GameThief.Win32.WOW.aju-e5a3d648c5c95f30238f7d23d37a6ba4b04924a12d082adbada875e27e4a1526 2013-03-10 06:33:56 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.WOW.aju-e5c25adda9e51b8844c813a9f9dd59ad53e81cd71dbfea6bb29afb24d5742cb4 2013-03-10 03:07:38 ....A 122935 Virusshare.00043/Trojan-GameThief.Win32.WOW.aju-e86937abdeb22f05c4c5e9524b8f1cd3077fc65baf240cc33c5c65ef3086df7f 2013-03-10 01:00:46 ....A 122930 Virusshare.00043/Trojan-GameThief.Win32.WOW.aju-e8f189ef39c38978a004d85ec28c03480046828a6d6224b6fc71a9bbbf0e5c65 2013-03-10 01:32:34 ....A 122987 Virusshare.00043/Trojan-GameThief.Win32.WOW.ajv-dff457d105dd40a441aab59e1b187f3372163cffebb308292ed7d9f50f3a16ab 2013-03-10 00:20:58 ....A 118835 Virusshare.00043/Trojan-GameThief.Win32.WOW.ajy-aea5a6fb262eacaf7806342ac12d1184abd627be090323002867e8878f53a882 2013-03-09 23:56:48 ....A 118835 Virusshare.00043/Trojan-GameThief.Win32.WOW.ajy-c938c040a8475df4272ce37c5506d602f42fa2ef194c1bd68aac67bb69dabcc2 2013-03-10 03:06:18 ....A 118835 Virusshare.00043/Trojan-GameThief.Win32.WOW.ajy-f3774160a0266c5ada9ac13c55cbea8b193bd5b545b741aad46798e436602947 2013-03-10 03:04:10 ....A 122987 Virusshare.00043/Trojan-GameThief.Win32.WOW.akf-ed1abedeabde73e91203a5df71e410ecaa359ab8e719de76ece96a7470dbd667 2013-03-10 03:10:58 ....A 118833 Virusshare.00043/Trojan-GameThief.Win32.WOW.alc-d98ff3d3994bba9ef4b667124d05af93e9521eed52e836aa4ed8d60ed84b568b 2013-03-10 08:10:32 ....A 118835 Virusshare.00043/Trojan-GameThief.Win32.WOW.alc-e477122a1591bab7b4cce65df43dffcf66c7676228eb857f04b1eaa9841e55a6 2013-03-10 01:34:04 ....A 118833 Virusshare.00043/Trojan-GameThief.Win32.WOW.alc-f5d35f29b83c9bb14890a322a82dca09b06c27a6da2ad20f0aa5b04c705e5e12 2013-03-10 07:36:24 ....A 122987 Virusshare.00043/Trojan-GameThief.Win32.WOW.ale-c5564423d42e1447f677d530cc8e44529c200cae0ecbdeb041a364b66ce21934 2013-03-10 00:08:20 ....A 122987 Virusshare.00043/Trojan-GameThief.Win32.WOW.ale-db890d7cf8f9c283c2313e6ab4d4d6f03f03a083cd57bbc2874118e497061a02 2013-03-10 03:15:32 ....A 122987 Virusshare.00043/Trojan-GameThief.Win32.WOW.ale-e725351ea325a2557d1eced60572452dfce32079aa9e2a5935832c8b10be54af 2013-03-10 00:46:58 ....A 17120 Virusshare.00043/Trojan-GameThief.Win32.WOW.avh-e21786ab5c292ddbe6ca70faa87610c428cc4f30b0f3d33880fba60adf720517 2013-03-10 07:40:08 ....A 24531 Virusshare.00043/Trojan-GameThief.Win32.WOW.bed-de1259296bc695f1ada10741da16657a50c6d242a863a274ee97a10e3aa1ae3a 2013-03-09 23:58:02 ....A 50688 Virusshare.00043/Trojan-GameThief.Win32.WOW.bfq-d78c2d1f99fad434d21cae0db0dddbf33c187639885aa06b419b091603f6afa2 2013-03-09 23:29:24 ....A 5565 Virusshare.00043/Trojan-GameThief.Win32.WOW.bne-dedf4a09470928f643bbe925992e9fc73e59eabdc20ad0f36f206bf275975530 2013-03-10 00:06:28 ....A 47172 Virusshare.00043/Trojan-GameThief.Win32.WOW.dik-e8ece23662529bcae2110fa673080d97cec4d1cb0e8f89ae10f0b42da96dcc70 2013-03-10 06:58:02 ....A 35870 Virusshare.00043/Trojan-GameThief.Win32.WOW.dz-dccde54913f8ed65bcaec428dade111af673b4db6ebae4c3b088397e21c3bb57 2013-03-09 23:24:40 ....A 24428 Virusshare.00043/Trojan-GameThief.Win32.WOW.ewf-d211eceb33ab629c976682e6618624b1cd5af3983074ff4e0ec702062c4f222d 2013-03-10 01:37:10 ....A 1009527 Virusshare.00043/Trojan-GameThief.Win32.WOW.fhn-fd27dc51b6906bff182f04d88fccafcd36b29407b52545c05205f6252ecb2f5f 2013-03-10 00:08:32 ....A 40960 Virusshare.00043/Trojan-GameThief.Win32.WOW.fxa-c99f03a45bc6dd50dbf346b82221e1c4b8df519678a9b6ff1b2bac509b6fd870 2013-03-10 06:42:20 ....A 97792 Virusshare.00043/Trojan-GameThief.Win32.WOW.fxr-c0cbddd852431cfe5e86e739fc1dfcc89550f18209e937f4789ae269a256d4a2 2013-03-10 07:11:28 ....A 17408 Virusshare.00043/Trojan-GameThief.Win32.WOW.gcl-aad96f999856b8f1fa9861767becddd5cef5791978ebd5ecd35ea6322ea765d4 2013-03-10 07:55:36 ....A 44900 Virusshare.00043/Trojan-GameThief.Win32.WOW.hu-da801a1d5f94b74031d93a7e8d14b020f73f35e1990468999535259e5bb8ec0e 2013-03-10 01:41:36 ....A 4802 Virusshare.00043/Trojan-GameThief.Win32.WOW.hz-e0ae898889402dcac77b602f4011fb1b7487778f9192a3ecede3f188c2ad37b4 2013-03-10 01:55:40 ....A 27360 Virusshare.00043/Trojan-GameThief.Win32.WOW.iir-e0c68dc50b6f0e65b989a333818036c508695b016127d235f91ae9f496d7cd94 2013-03-10 00:15:44 ....A 19141 Virusshare.00043/Trojan-GameThief.Win32.WOW.in-e8c15a8937158a37f665270cd5be3c74b42cd389735e9740dd7d180b4bc38b90 2013-03-10 08:01:40 ....A 716800 Virusshare.00043/Trojan-GameThief.Win32.WOW.inc-d66dcb21677893694ebeddab067e7a61c330c66ff45060bd370c1557eefd4b61 2013-03-10 06:46:36 ....A 31236 Virusshare.00043/Trojan-GameThief.Win32.WOW.ink-ea2178e5980409021334a72c4fc34e1eedae028ca08127ba5bd159518af3c40c 2013-03-10 00:32:38 ....A 28016 Virusshare.00043/Trojan-GameThief.Win32.WOW.inm-c986b2904664a69fc5ce4dccbea9fa79b3f5906ba9dc549a83c8a8cf916be588 2013-03-09 23:39:24 ....A 27788 Virusshare.00043/Trojan-GameThief.Win32.WOW.inn-da47dcf0a317e87910057b9dd9952a90e4487336f6d76cf8252830ebe3bb70ef 2013-03-11 01:19:24 ....A 1740288 Virusshare.00043/Trojan-GameThief.Win32.WOW.inu-d5e38cf86f9fb539f387525e6f5ee5654a19503121af93e0fce1abd3104f8497 2013-03-11 01:00:20 ....A 3072 Virusshare.00043/Trojan-GameThief.Win32.WOW.iob-a110ecae847375d152ae7e034bcb3226833f9bb824be3d40c9bdb1a52cda15cb 2013-03-10 08:10:12 ....A 24480 Virusshare.00043/Trojan-GameThief.Win32.WOW.ipp-f560437e86389d660d2ab835105732db05b3578266f170cab41368f53973146f 2013-03-11 00:46:58 ....A 178688 Virusshare.00043/Trojan-GameThief.Win32.WOW.ire-36d9797bdceb3204368b3175400c40b3abcf99dce8ee12de6c6f92383de8ed0e 2013-03-10 20:40:18 ....A 67584 Virusshare.00043/Trojan-GameThief.Win32.WOW.ire-a8fa9e2609a5b3567817b48230f91632d91c8fc36c4b95f60ac8e9ca644614ab 2013-03-10 20:42:00 ....A 138280 Virusshare.00043/Trojan-GameThief.Win32.WOW.isu-2f705c4d6ddd366b01a45adadb23c17e3a7479a04bece1c91c9f1f9e0f02daa1 2013-03-10 01:13:50 ....A 37428 Virusshare.00043/Trojan-GameThief.Win32.WOW.iz-e9c9d28ce3357130fc13ea5995a77694d7928dfb321c8395de880567b899ff00 2013-03-10 08:34:40 ....A 237659 Virusshare.00043/Trojan-GameThief.Win32.WOW.k-a74d3af78e8e44185a7b4a52d69c4217b7c9d621c5dee27b11b3b9623ee28c4f 2013-03-10 06:48:36 ....A 13824 Virusshare.00043/Trojan-GameThief.Win32.WOW.qp-f41e5ed5d1a2ed38c2b7c717c6a60985f944875acff202baba96b5f3c097c578 2013-03-10 21:03:52 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.qvbx-c2d1b8e80349eedaa593d16b23a3e09aa16fa0229ac9dfd3c8b9e2de05f2eb53 2013-03-10 23:50:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.qwet-11d0959c08f9f7cf590f7eb4e402dc8412f5a649882bb450360e38993833cab7 2013-03-10 22:19:26 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.qznr-572ffdedbc509d995dac0b8315583b9295ea0f9c09a0e308cdff7b2cbd67a6ec 2013-03-10 08:33:04 ....A 32256 Virusshare.00043/Trojan-GameThief.Win32.WOW.rh-dd457aba6aac39c14fd63b6936d2f7da1d6d30d8ecdf4aa152e197d034088f5b 2013-03-10 23:39:10 ....A 45968 Virusshare.00043/Trojan-GameThief.Win32.WOW.rljq-c35cff9c27e0249b8e7dbdf1132a4fb5f6cd774e11763c1a2ad0b08a3069e080 2013-03-10 03:14:04 ....A 11776 Virusshare.00043/Trojan-GameThief.Win32.WOW.rm-d6eb7c9eb56bc6640b7b589fe896e7d05e38f92d25e93c6b4ac8a045c4d7b139 2013-03-10 22:39:36 ....A 90117 Virusshare.00043/Trojan-GameThief.Win32.WOW.sfcj-0f307f548b1c0714bd9fd5f00748933e3e7bf313707814e2f8ffc6b1ccf32187 2013-03-10 00:58:06 ....A 27810 Virusshare.00043/Trojan-GameThief.Win32.WOW.sg-fc8e02dfb5844f2814aef698457eea2a5b2bf21553c54820886670157a8307f3 2013-03-10 22:34:30 ....A 263175 Virusshare.00043/Trojan-GameThief.Win32.WOW.sggs-1804af217556df69b77c2ddff9abd0a06a72599b899abe12ffd495e8e1bf247b 2013-03-10 06:57:14 ....A 1835008 Virusshare.00043/Trojan-GameThief.Win32.WOW.ssc-c56b549bcad5f09da90202b74bc02a82fd760888cacce7449a623cc56d09abab 2013-03-10 20:06:50 ....A 47672 Virusshare.00043/Trojan-GameThief.Win32.WOW.suep-f51b8bbbc34e4116100ed08dfc0b9ce599a9bff02e10b9d71edb684106d81ea9 2013-03-10 10:29:56 ....A 56732 Virusshare.00043/Trojan-GameThief.Win32.WOW.sukt-2d616f4cadf10cffdd93dd686819fa13534ebd48e8c01b4e5b7316e983d2f661 2013-03-10 20:18:56 ....A 53148 Virusshare.00043/Trojan-GameThief.Win32.WOW.sukt-c1c970086448a8eed3b47e5c5b02debadf148c8031d74fcc4e4b6beea39e09b8 2013-03-11 00:23:06 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-028ae6148899f5cbfb23ed8152f0a4cb591a64c8353c78ffab9bee4800a39680 2013-03-10 23:45:26 ....A 120320 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-11b0a8766e4e0565fae0884d75ff96a117f07507d3809b3cc5de9cf9a72af865 2013-03-10 23:31:00 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-11e36dd69c60b8463962706251ff900a241eb4ddd8529f0491046c0edc19fa4c 2013-03-10 18:58:22 ....A 120320 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-2b5d9248737fbca62309459171e034977a910a5c24ed3260c1057448b17e65b6 2013-03-10 18:59:12 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-5c0cc9cb0e5142aed364206f7a1a4c1961fd6a8a466fc0db03bd6ab67fdd00a3 2013-03-10 10:06:34 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-c10a6db2161586d63d2d1d76a26068cfed072fb3152b00e89b496c0c64d9b1a4 2013-03-10 23:10:14 ....A 120320 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-d3ccd552e8ff98139eb61d6e669b04fc96edbb78a7e283baf2b5eed3ae25423b 2013-03-10 20:45:16 ....A 120320 Virusshare.00043/Trojan-GameThief.Win32.WOW.sutt-f938f7688121af124fc8778698359f35b70c1ea8f0cff7caddce5cf6c2c74747 2013-03-10 20:39:58 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-02236d70c241d1a51efea7fb5b1e0dfcfd014780c95560b20d720321fd91d0e0 2013-03-10 19:35:30 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-2a9f0b32d2737819f148c226dd39f910a3acbe9b2a606d14b797acfbb541d948 2013-03-10 20:38:30 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-2b8ffc9eb4e0f49d6f4f870dc0aa9dda6a166fab0be75d5184117a286a2947c3 2013-03-10 17:53:18 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-37f06ca044b454046650570413567964642bd2d2e1d37f46039a97a154bf780c 2013-03-10 23:27:16 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-9e10c77b5b2124be341b078da12b3187fb865713d09a1ea277347b9c2b76025b 2013-03-10 09:23:12 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-9f4a246973c90a78513753c1bbe4c703ac53256c5b7d18ee039a69247b588e60 2013-03-10 20:14:40 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.suxe-a3f67215db217a4aa21b1b4a012f830afb7fc657defd3ce095426916028dc6c9 2013-03-11 00:34:36 ....A 98304 Virusshare.00043/Trojan-GameThief.Win32.WOW.svad-12fa33dfcd0bd2a3cf52efad0b031114805c43c48de7410c5a131887d070cd25 2013-03-10 21:04:48 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.svfa-0a661171898f81332f8289dc12be28caf097bcb1568eda9f64d0eaed9600b0b2 2013-03-10 09:13:58 ....A 15760 Virusshare.00043/Trojan-GameThief.Win32.WOW.sxtg-035f1dc65b2b97e11d71b221d2d5bb292229ea26a10ec619c610c7b36bae17da 2013-03-10 08:25:18 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.syvz-db225460fa93ddeb92cc16e44590fcbbc5a5f4c0b8f278b4199aa5dee832ea5e 2013-03-10 08:53:34 ....A 46897 Virusshare.00043/Trojan-GameThief.Win32.WOW.szbc-f6be4cf341a563e33a2bd5f0cb8ac81dacd65108fed10eedc13b149a6cb57c49 2013-03-10 18:11:08 ....A 26628 Virusshare.00043/Trojan-GameThief.Win32.WOW.sznq-ef3abe45fe77f2724ebe3fde7c0d7df6c54bf86cd81cbbbd0b17917b6bfb3155 2013-03-10 09:24:12 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szxw-06cf954e7557c40fcf2feb6d7edb47b21decd3ad391a10e92fc398e284779a8b 2013-03-10 19:34:40 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szxw-372b474d05af83086c12d7a3b19bbfd146a012255e7e608856e579fa560148bf 2013-03-10 20:43:14 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szxw-5f0f193673d4e5d11fc6a137a1236a9d715507c545af5df41b4d9efa72c32ada 2013-03-10 18:30:18 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-307a4a30547144e969255fe100983609e8e7fa759783dd9e0065ac3150a0cde9 2013-03-10 17:52:10 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-3a9ad2423a3500731c8b74dcec35e35889fb1839946ab0ea77ff69796261a97c 2013-03-10 23:10:34 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-85641ef71c981b8f286d5b972d7aa0268deb07c725a66382d9d1d50287047546 2013-03-10 18:34:54 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-a3e3bd145235d7bcf5ff2c634960f53ae536a1ed5f447fff529a177212d7940e 2013-03-10 19:01:12 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-aa4d6e60c2c8b46fd311bcb3446b56d80582819cfbb7efd88d8acc838f4c410a 2013-03-10 18:56:14 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-c0017ca26b22e02aca2ee112a933369d881c2151a7462cee4b4a030082a5a1c1 2013-03-10 09:24:32 ....A 31006 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyf-f252abe791082ddafeb18c4a9491e4d5284a5fb620504735b361b206960dc144 2013-03-10 19:25:24 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyg-272be66d82510cd1c64db043657ede49123ae24ee02dfe4c9578bb5742b90014 2013-03-10 21:14:54 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyg-2cffcb25a2b4206940a69702ff8524ca5efd51686972923a7b14d5882b4bd022 2013-03-10 20:02:00 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyg-5a7b32ab0d1e2b495d19d064360cd7fcbbc0e3c40f881004e0b4d1b973335996 2013-03-10 23:15:40 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyg-826196c0dd0d9337ca7d8ce8c08a4396d0f42800fcef544f895a5231364bd1ef 2013-03-10 19:06:46 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyg-9e4f0e83f8706026936f45ea82747236f582d2b13fa71cb506fe92c00727d283 2013-03-10 09:34:56 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyg-c5b32cd5dc8225578f7920f2b2248f019ffd7604656beda3ba1224355def72ca 2013-03-10 19:36:06 ....A 129536 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyl-0927cd18d1dd36eed3f2426df107b08abe8b9ff17364b78e364fa87eb560df1f 2013-03-10 18:22:54 ....A 38400 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyl-65bd8680c1212a85f075275e9b1925f3210d34313dd0cd5b57a34a0087cc3932 2013-03-10 22:39:50 ....A 129536 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyl-ad1468a68058cf216d5d3e4ae4fa25b29b4b0acbc05520d4dab66a8f178afbc7 2013-03-10 09:22:00 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-08f5d53fdb1eb39dd9dd7fe0cc5ab2fd7cf1c78357d3259659b881828225acd6 2013-03-10 22:23:20 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-2dae2418f668ab19e34820949558c93a0eb6ab8f69f013886ebcfe5df6bb3c28 2013-03-10 23:03:46 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-5d16c6aa3c99a41f6f502adbe82251017dd48ba87a5e77550d683bd99109082e 2013-03-10 18:41:10 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-757315ae10fafddd0cfeb551b509ab567b68a2b8a58df50ae8126580c1c8959b 2013-03-10 18:42:08 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-7c87722420c5835fb20d252a1531cf589e90e0aaae14a63a3d0f970b7d8aba77 2013-03-10 23:05:24 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-a922c87cc42935f3e4be1a23d060d8ecd4d4d68e53ae49b5076d5cfe9a85307a 2013-03-10 18:43:18 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-abecd627d968a24e5ab7d7d6a6ff14481a4f0221120f23577932beef3c1a1332 2013-03-10 10:20:04 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-acb9a149f6d453c214f0cd7983a4946b38b5d6bc096ef29b0657d09f54f3a047 2013-03-11 00:39:48 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-c2d224e03ced99d2eb461f17434f674d4a9bab6d73ae4f13e0a2a463374adf42 2013-03-10 19:30:18 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-d1655f02cd20415dba64c80d3ba8418c8297e8f0531a42b1d286342fe13807a9 2013-03-10 19:15:08 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-d5c81fbf4e683ebb0d731b70fc54d611f90d548603673e8801d6bf5532074b7a 2013-03-11 01:05:54 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-f0ab4f7ac7bb0efd7e21141267740af10bd8783c22958e4c4b092b3b254158a2 2013-03-10 20:05:02 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szyn-fb3e4c7a55ce2c22693b5d5b1201fde87932b76ed020d491f65f0555e1ef84b8 2013-03-10 23:02:40 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzp-06f68c861c0bc1efc02db98f43a29b5d6f2c203a0f0087b8cf5695898aa15dea 2013-03-10 19:42:22 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzp-2888ccaab2cc10c0154944f8d85253256ad5bceb1c86c533192aafac8da78b26 2013-03-10 22:42:26 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzp-3c1d4a5270a91fd2be92cd27b0874fffd8e7407e10ded37ac17c0d24f82ea275 2013-03-10 20:53:40 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzp-c36b299aa79a0932c74a18f7754af74d4072efbdc541eec81ce7512d60bf7588 2013-03-10 20:48:34 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzp-c76b20c729ab0d27d0c535851dd69b86131b7cdb6b171419f697ff269a8422a2 2013-03-10 20:53:14 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzp-ede6e1ce252a59607f341a21254e45e67ddf1eee966c77bdf44e526c4b1d7658 2013-03-09 23:37:08 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzq-02a287646b00cfb119192732e3ea60c3fb471d7b7552135071879dc576b5268b 2013-03-10 23:29:44 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzq-155a145345d60bc811f2cea2806720ef815239103b2a428456befab2cda0b2d2 2013-03-11 00:27:22 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzq-4fb3d0170acfe221bf821cbf9f80a5c89d59eae8cb5a5fe14ba02b130ba8ae45 2013-03-10 19:36:44 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzq-a47b7bd5341d71c4801f841f9a7837bfd36903c85531475957cc2eed970eeed8 2013-03-11 00:31:32 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzq-ae035bf5ca8a24cbd9dcaf459f4d692ee06b74989a85cda7b8dcea68dd705450 2013-03-10 19:34:00 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzq-c2810498eb8ff8eacba3660bdf5574501a006408865e1c32ef40842a818cc76d 2013-03-10 20:45:56 ....A 31288 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzx-fb25a06a35f15c3eb95830bbeaff370c8b716fbbf86793ea9447158378d873b3 2013-03-10 23:16:00 ....A 26998 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzy-00eda16aeb00260bb300034171d40a6ac0283a9c0253e47019ac1f7de9a4421f 2013-03-10 23:54:04 ....A 27003 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzy-d6a23451097b863b840abfc6ea611cf35dfadf8ecae355fe1f03fb1c6889f69c 2013-03-10 22:53:18 ....A 26998 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzy-d8f090902f28d70607aa242deff93dd6f013cc3d72215275bf8dd257a1df1417 2013-03-11 00:28:04 ....A 26998 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzy-f8df8af247bd83e52248db1c1b4d2101495a416adeb184e9c42eed7abca0d136 2013-03-11 00:32:52 ....A 126976 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-02cbfdeede7f80ddf22252fa4a395ce3fdb826ceb92350a409d89c922bbdbf07 2013-03-10 09:50:14 ....A 38912 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-31216f0c11bb50f3fce1f579ca0340db09a4ad5ff66f3ebd208ed5308353451b 2013-03-10 10:17:40 ....A 126464 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-3a133ec1a9b95ae3006e072d2e44aeb18e3d932c628980818eed0c53c209b765 2013-03-10 18:36:14 ....A 134144 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-56cd1051ff87063c3fba633cdc1daedf1c688ff266e15e774b33be00ef96eb94 2013-03-11 00:01:58 ....A 134144 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-a3e4da1e1e0b1d299d3fbb552fe15e78fab6798ba6fe7ac52596ce3569b9bc07 2013-03-10 23:07:10 ....A 126464 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-e88fa51be270c979444a12b6fdbaaf9b59a82993a38888755db077d9503b514b 2013-03-10 19:55:10 ....A 134144 Virusshare.00043/Trojan-GameThief.Win32.WOW.szzz-f068383fb6e35732aeed5c2c103a6be2c7f8ffcb1e8f21d22380a8ac5db10e63 2013-03-09 23:38:18 ....A 30648 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-02b8cd97f7e878a8e6a5a823776f8fb5e4510e31954315a610b4eb7f963aa763 2013-03-10 23:10:40 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-035effa019149eba35e393101a9eabffd351837da81d9105647073045a38722e 2013-03-10 22:29:14 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-0e71c95cb9903fc1cc2f70609dd08dee5a59ef7e06d35b2b56e6bb9d690e396d 2013-03-10 18:34:06 ....A 339968 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-10060e3de9f7f5fa95d2e472cf3410070002adcfb7585cacb4c3b2bbd46c61cf 2013-03-10 23:50:16 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-11d025c3115b03c0431d6793ffa193865515f09fd7904cd4177480a1f8ff6877 2013-03-10 09:24:28 ....A 30648 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-2c770834c3acec2ab86b5f7c6d3cf1a825c9ab799256b00fc9b025fd9ebab8ed 2013-03-10 22:41:22 ....A 348160 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-38e4add48ca928a6d8deedfabca3e23d8b621fde89d3640836cf347c351ee7f8 2013-03-10 09:55:16 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-4df6fd88698155bd525e6c376cc5548c5ab4aae8d19c8f539a5b60c570e4e827 2013-03-10 20:05:32 ....A 30648 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-4eba4068ec72f1cdabfb1b1a96ab36c2ca28f9c3f3f21f658913cc6440f21194 2013-03-10 18:08:04 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-7fccd72544409d5e09a9db67766772593832243923222fe677450235976f899a 2013-03-10 22:52:30 ....A 339968 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-81615fb11c3d1b1e83e436256baa82973a5d716d7cdc05e3aa1d9fb5426f9763 2013-03-10 08:58:30 ....A 30648 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-a25b37de4a579f8338bab44815c6cfc2e638155abd28c76c54ceafd5ec1b9906 2013-03-10 23:41:12 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-a6786668938c815dcbdfe2dbdbcb46b713b8af02d30ec629533ffee3a88ef33f 2013-03-10 22:27:36 ....A 29974 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-ecdae9ff11b83615f811e2e09c838cde6abfb9b5718c8189ee054c6370d4854f 2013-03-11 01:30:08 ....A 29666 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-ee12908f93c3134bd152540eaaad46fc4cf44bdeb1a6b481766029bf7e030364 2013-03-10 22:33:02 ....A 29807 Virusshare.00043/Trojan-GameThief.Win32.WOW.taak-f565979aa7444ca5f6b372786b1e38b11938da79d5e58126975e04f42eb6badb 2013-03-10 22:56:04 ....A 27173 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-00350385be532340a9dfb93027f1ffda0731be26a64178436e6ebd443ecf83d7 2013-03-09 23:12:30 ....A 27173 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-028d55f2a69038011b6a1fccb53e7fe7c295009a679af2c2aa368b72f67cc51a 2013-03-10 09:43:52 ....A 27074 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-0a40d04f38bfefe521f0c45c6dfe21f1c252db9f115839e5fbaa4ff4d4458e18 2013-03-10 23:32:14 ....A 27074 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-523ee4bf80eca26f637f5b27f1dd5abe971aa826c4eb5f9ba83ea082bc832a0e 2013-03-10 23:49:58 ....A 27173 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-5f82b064ee8e97c0c569a7d85a7c7cfe88f3ea5aab134c124053778ddd243eb4 2013-03-10 23:23:54 ....A 27074 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-62941edb9f645296cf7a0959ea99964b8be8cd8b6a5368ca15a3bd2c909adfe8 2013-03-10 18:15:48 ....A 27103 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-76aa5d609c05fc36eb188eb251be933b90b45160f17bce2c9281b9c4e606ecc5 2013-03-11 01:26:00 ....A 327680 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-a6c5bf6ada58c0f95b6cfdab1f89c4ead57d72062c0bdf599d031f41a1cf4a34 2013-03-10 09:06:16 ....A 27173 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-a6f299a27edeaf4ac996c820be8e6e038fea53c92932b024e9867b7b8cc47164 2013-03-10 09:41:08 ....A 27218 Virusshare.00043/Trojan-GameThief.Win32.WOW.taar-e99bbfb85a1706a8f43978958cb1221cac7ea0e629bd9a5f96ddae6afe3f51ec 2013-03-10 23:11:18 ....A 25875 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-00a7b90de3acba0dbb9f0dfa8fad399905bdc21f53333b693a81b75c282b4c9c 2013-03-10 19:44:52 ....A 25765 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-017136696a2d8c75e9bd0dc3d4aa33fcf10439ef2c064043200158690da1dee5 2013-03-11 00:05:42 ....A 25942 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-07cc9e9befd428f43ab01e6c25395a7e8fe03b14fbf3e43e4792c206186304e8 2013-03-10 19:10:14 ....A 25649 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-2c17b31c8baa1b06ed7aaa3b7aec8336def57fbdb038ed24d69abe40d7156216 2013-03-10 08:55:38 ....A 25869 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-9b2550444bd1d92851b630fdf4ebd6c3bc865fd93df71abadef17c5003e23173 2013-03-11 01:43:42 ....A 25765 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-c69afb5c07f18f4a4dde18ecad3c336e49f56846bfcfd7ae3559247d29f5ec66 2013-03-10 19:32:46 ....A 25612 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-eabf5d86425eb17e6dd62e0c74d6ad38dda5b06de2bf68d9cf7062e55d47254d 2013-03-10 22:28:06 ....A 25875 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-eee059340d9a25746ec2e0f72d095f89048e75be311df0afe060d79dad00e19b 2013-03-10 10:29:30 ....A 25765 Virusshare.00043/Trojan-GameThief.Win32.WOW.taav-f9170e5a91be16eed9c02b8d7c2dd72421b863e919b80253aa89101d77d9a54c 2013-03-10 23:27:30 ....A 30480 Virusshare.00043/Trojan-GameThief.Win32.WOW.taaw-5663849fc7fa667fbd37b58038a011c4703bf986beea0f3e70dde7ed561b5845 2013-03-10 01:21:06 ....A 2124800 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabe-ce35cf3a436e4d0f25fb15dbd032a2b3ca7d97a0282865fa1ff9fd3b5ce608d5 2013-03-10 18:05:56 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-00299cb3d0e46c5d75631b651a98bbcf21b800b8c3311096600554bcdf87bf67 2013-03-10 18:02:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-019e60c7fe6e70195ca29ea63ef17b305c762be81ea09a1afdd0256770e8b476 2013-03-11 00:56:42 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-0311ab79e8e6c8c0bf397424d925f691e528a1a4bd795288c06c0f7f0feccc7c 2013-03-11 01:20:24 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-03241ea52200b72008829995f9c18cdb352cd5324abedcad6704183a37a63b5b 2013-03-11 01:13:00 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-049dd8772fdd2c817ad4420ee13a3a748646fd6ecf933ee4c427f55b0981a257 2013-03-10 19:06:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-05401fb31ab5e3762413918e297f4e7a972b19d8e7045b36bda8c5945b6def8e 2013-03-10 09:33:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-064acbbc44f892ccef6c1d1172d18b64da902cda7ff7bbc04de7599592522b70 2013-03-10 19:28:34 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-06b86af3c3d160a0e5fd3ae1356fea545519cee61caf88aeed2bdc9452e387dd 2013-03-10 09:37:48 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-06e501bcbee31391188780bf5e5f0645af55d21860f69fe436de8ad83b45d8c5 2013-03-10 18:15:02 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-077522d12e0994342e06ebcf4def59435dbe560db2b1b5c717505837883040c8 2013-03-10 18:32:44 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-07b4f7011dfc3888eb426a76af9fb0452ce4d116c0b1f8f36552c49c367952c8 2013-03-10 09:02:46 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-09ea6cc554ebb72074b7c86fb8c3bcc49baf5e056b96ce9eaa9e8ce8237f794b 2013-03-10 10:32:40 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-0ff43737029a8129fdf22829f16ce50816d814015acef449e6f048d04f069aea 2013-03-11 00:55:18 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-13161384098f4849485e608fb422fda2c9bfff59b68e02f97c654e5cb4fa080b 2013-03-10 18:46:46 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-17190d12a86019ccac2a4c6b670c3a6b40f118bd1c764c5ce1889ec620de298c 2013-03-10 21:05:18 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-289b3873c576b08e544635d9ce2dd3e205f27de5fd4aac6bf5fa63c9bc75d33a 2013-03-10 21:16:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-2a9ffad519d9f36f0416560dc2fb0f18538dad262a9cd68fed98f194a630ea12 2013-03-10 23:22:40 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-2b5d85bf46b1edbd1d37a10b363dbdfb90443559749ab2e1dcb0c3b769940d79 2013-03-10 20:35:02 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-2c3ff58f1e66635ccfe3bee7df3d63774aca3344362e18bad50308c80a1ca6ae 2013-03-10 18:40:56 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-2ef0572c79f70c3a1dd50d1d15fbc0608106c0617f1e8e0afeee78d2d8acbb12 2013-03-10 21:03:54 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-2ef200fa379b98f04795cfff71b5c76970e9324d746340d1958a2eda86a6b700 2013-03-10 19:03:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-30a73c164b2e5305e2339de7507570de0cd08a33d549edb19faada9a4d0926f6 2013-03-10 09:20:46 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-314b0529e007ed9546acd0d03589f565abbc400f098004461ab4c0e2d30e520b 2013-03-11 00:52:38 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-35aed7b9ec9b8e8e69a054df81284a7f95f18ae9cd4fb48bf5c1bb77dc2ee45d 2013-03-10 17:50:20 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-38466938bf78fc00201113aa04b4ded869fede472fc753497887ea1186698af6 2013-03-10 08:58:10 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-4d8327b59b024c2101346ac4dce6d0ac3f86df165c5a957a4cb27a3870cbdbad 2013-03-10 20:16:00 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-4f995634f3965e093091ff060611cb771699a69dc8204854e552a7330d476cec 2013-03-10 19:42:50 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-54d5d3e724142a388192b6966b42bcd4d4846593f14f2bd8c70d87af2c09dbe4 2013-03-10 09:20:14 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-57171a8b368f0ffa7783815baa819966bc4404bcda4cc020e0e7029db5908672 2013-03-10 23:22:42 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-571b62bef821ff3b4d58b195f89d25df678404e5cd4d5e24fb5fa15935205f83 2013-03-10 10:25:42 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-5abf99fcfd6984ffc811518462e66a3ae171d6c88a74ba049f5921b51c725b37 2013-03-10 18:44:40 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-5b8b71fe9e054f3fa49f555e35ece390e5f02f3484dce39302e3154a7e5b9ab3 2013-03-11 00:32:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-5bc382882047344bfdccc091f79d68dce4e5d007d275211ed56c5e9d3edc9af1 2013-03-10 19:37:54 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-5cef96ca2ebed0c292b5965f816ec94d1c97372b70f7bfd179bd22633ac4de60 2013-03-10 21:03:30 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-5d92e87d6db507833bca1d44d43ac3755e3cc06ae88eb99cc1dd9095922a2ce5 2013-03-11 01:17:58 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-60ffb956acfbbc13c68685adadb4d8c7653c7ba2225b6586a865b9814c0493a7 2013-03-10 10:38:02 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-61e92344ce235c9818007fee4ddb2ec40c042a1ded177cb1f340a4273d124913 2013-03-10 18:31:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-746958fc22f50757c6be0dbef924d18f6dac39f69285876c5430935a71a25718 2013-03-10 18:27:24 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-764ac0285d89528f2e2e9fb8d9fd3f7ef0da37fe64065b564bb7ff99f03e44ba 2013-03-10 18:53:44 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-7669240113ff4f93cada69dcfda3e69eb1bd7ea3b2a4079c9af9336b79fbb8ed 2013-03-10 20:53:26 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-78e8a4c7d76abb891c7a778e4d753df88045e31e4194fbe92a9f990b81853f61 2013-03-10 23:14:16 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-7a0b710be2aa961023f22e1b43231d92dce45e8f888dc4048718b60ff3ed5b1d 2013-03-10 23:56:44 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-7ea726c0dd3e834c439621617a15a04b8a0ac2dc278238f3cefd359b293cfea5 2013-03-10 19:46:06 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-7fb7ab9fb1f9ab12237e679c6b397234f925e5e500c664ade33cc92aafd89623 2013-03-10 09:05:36 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-7ff550cc3a577fe46b8f9ff4d547c7702d9664677097753eea11e16dc44e6660 2013-03-10 20:01:08 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-82428e4d9af5fe81a0a2a47d873bc06b99816ebadb928e684552a522d23efc38 2013-03-10 10:36:32 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-833e2fe8a720182c8bfcb45f0beedffbed530a2f353e5edb190f84f8a6078f48 2013-03-11 00:41:50 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-835a67cabe7af5506ade975ee2e9e5a38678657ba757d825192f6b3f4f7aa9be 2013-03-10 21:06:56 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-842a086c389465ad8a640f6e5d692731d2daaef27648b1491c964c92b478e570 2013-03-10 10:17:24 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-86b90f8e80d6b1706a96dba88bea1db8b7817e7916df8bbf4ccab954e34b1b02 2013-03-11 00:47:08 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-9b630beeabe355395d1c7ec85e0de1929d64779dcaf633018943a432d0492226 2013-03-10 19:26:40 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-9d70caf84d0f5577a30ced247276acd5ab2541fabd59e96c97c42def92ba131c 2013-03-10 18:30:52 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-9dd44b6467cfb60eef68242ffeaf31091db2c5632f6b01850716f53664927669 2013-03-11 00:52:18 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-9edae833c4c7c77c8816aead779882cdeed6af3c35c6c4f39ae9cf92ee0dc4e2 2013-03-10 23:19:22 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a2c3f7f5c3b92949ba888dbe73231fdf3de8bc40c2480e4393a4057f3ef4f664 2013-03-10 18:47:16 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a30c64af5f24a9f8e3e52e6e76678d9d6cba788354a82a1d676a7859ad4990a3 2013-03-11 00:08:28 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a3b00570c62d96ce17ca9cba6e011667d671e014f0666b62b08a9d54fe7dea4d 2013-03-10 17:57:34 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a435a30256fd1618b35de7e2c333c0be070e7718120e9e6ddbe464e3df1df265 2013-03-11 00:42:20 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a4d9e9346bbfd962941940210aa724757e72da245868fd09740986b23de396d2 2013-03-10 21:13:56 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a65f3ce5cbe6a9d1a38de7c4351288e46c88bea9247324ba22a63c0d38ce42c6 2013-03-11 00:14:52 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a8331878ece5c42eedf9ef38b6f7d33b35488e6f40a8aff267525b04fb8b6fd7 2013-03-10 10:31:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a8b42b62d43c966cf9f57729181c9290767a3ff0c95280c2ee4ac68cd88e054e 2013-03-11 00:08:50 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a96e09be4541d501b7de07fb0cfa2a157c93e9d9323de5a321c3d4361ef3d885 2013-03-10 21:11:30 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a99d67c099e6a62353c74d8fbd3e572a1eabb23a968fc75fd8344ef533390e67 2013-03-10 20:55:58 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-a9e8d30209feee9098d5275fdd5de0b2d1a49feb2f057382ddb828fd69bcc534 2013-03-10 19:31:26 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-aabb6d220db8ef6b8f05c78d222c195b1652c16498df00717868e1383f8f8f6b 2013-03-10 23:40:22 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-adabda90212355fdb2a592ac1329509cd444bdd93b5201cf823a4335530c92e0 2013-03-10 19:03:18 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-b1a9ebe3ac91ffc4ac00873b5865d119c9abe7c8965425c5d5fee98edfff4ac9 2013-03-10 20:45:22 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-c2c9aaea38451ad424563f39783cef010ea5b2c825b2a1a496104275ca1bfc2b 2013-03-10 21:01:06 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-c49c874160f25334c7c3bb27391175f7762a0179583bf6e968162419a66cfdb6 2013-03-10 23:34:26 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-c59d636b9d0e076007ee402939de70f6973c945faa216df70f775dfe0eef5757 2013-03-10 09:49:24 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-c8ef80d687c54183c38d185ba40d1d4c2d6cefac336ea09ae6bb322bb5129625 2013-03-10 09:07:40 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-c96d4ceba9c4c54f3c390ef5353078ca1b68a17f515029ab5ccd5261224cc61c 2013-03-10 22:33:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-cc9b33d0f99d617d0ad542ca45ebe1a13b0d86f704fd133b5b78ef246a1936eb 2013-03-10 19:31:52 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-ccee89bfd60c65d2cf3687608332e9142f6503668e630a1229edd4fb8fc0715c 2013-03-11 01:05:56 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-cf0cf1f5ded77100b1274a91cb14a12c67606d8b3b015060b9c11d488f76370d 2013-03-10 20:31:06 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-cf882d31bb2ba624cbcca6f0c00dc6c131274b32c7c9bb22069308785ddf6905 2013-03-10 10:15:38 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-d005880c0793139f67b519916d3de52957399a620e7759a728dd48282faae592 2013-03-10 20:25:36 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-d0563079eb7be0657e5dd6ad56e7711fee1295e03113687a5b3f7f2497ee6f44 2013-03-10 22:31:22 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-d0747c9fc083d90287bc1fb083a9d8367343933a240662d15ab61938345b3df8 2013-03-10 10:38:12 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-d6f42680560158ecbab3e4458417641e7074ce06e813e625b055bbc6deb1b3b9 2013-03-10 09:45:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-eba368d3e6bd052e32e3b9b11c972ee4bb17bf0d3abf975a54b1d1b66cf861e3 2013-03-10 18:59:00 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f0895ebae6704d88a7d105ae172e034350df3d1c2bcb6acac69312557cb35e4d 2013-03-10 19:48:12 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f32b01a0bebc5701a1a3a4dbdf13905cc4fb762bd35afec1e36042033cbedd9d 2013-03-11 00:42:32 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f4faed92e4983669991d13d35e9fffcffead21de1729fe0c25bb5f599ce667b5 2013-03-10 20:55:10 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f635409c0f98907506660db93e0aa12429bb79838974bfb0ab40ab44402a4dbe 2013-03-10 10:20:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f6b69b3eb3bbc4396c86965ed43bbebd1792d720c76477c48bded6a9821e184a 2013-03-10 18:48:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f7878f95242cb15b853212794023eccd2d26394e61b676f1f0b751f7f2916d3b 2013-03-10 18:57:38 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f79cdb4a7bc7164fab7ceeb213907888519b5846c447bcae39d4d68a849b08ba 2013-03-10 18:56:30 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f7d450bf81d6f3907d67c3bc29917b9486bbabe0e7b8b33478bee21331f23d31 2013-03-10 21:11:04 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f88b04600ef09480a908468429f4acad0a3d82a8f608de3ee5fe620c59a6ee18 2013-03-10 17:54:48 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-f9b676620a924f6d905e2c638e2896b7e25e907037faf24be6e5ec645a8640ce 2013-03-10 20:27:36 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-fb14f01952b50b42ba8062bfe570c9be20b8f6c225a1695ae24aad46f3ed349b 2013-03-10 19:42:48 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabk-fb7a13ade5153e239b05efa1a610ea876ba0ceabab7c44c84208f56abaa6bbb3 2013-03-10 23:12:10 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-00be0feaabb8045ebe65bb130415dc404e35386d6044bc7428789c866f04d70a 2013-03-10 20:02:14 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-00de17c84c5e8e6c533b521080eb21909eabf81f5beff93bed00c55110613b9f 2013-03-10 23:23:36 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-013e9b2bf27291c166c8289f042e3ed8861751ce3405367e860d816716fa26d3 2013-03-10 23:31:30 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-01672816cdcee7643cdc759377c8d249f1fcd6ad0aa032835dda33b9c45c1ba3 2013-03-10 23:40:30 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-0194583f5edfb0fb76902067da22e279d3f4749e7763e59ec5cd4250136a4252 2013-03-10 23:39:00 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-019e50918cadf58995d6c0ac7c2b0eb8c522965023076c5ab662873164b4cab1 2013-03-11 00:19:08 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-02942ee580db50b33aa5712afe38f32bffb58147d69250bcfc752e46afc86d02 2013-03-10 18:10:40 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-06b076e1f6cd2164a6936f705e847c7a7d3fe6004eda21877fe357e2c62c8e6d 2013-03-10 20:53:18 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-0a2c60d1777a1c95802ab3ba3ecd5480dcd0a473072b55d7a6d90bca0687c424 2013-03-10 20:18:52 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-1193cfb879b8bf917c5f79adfdcb38f8628548b6ecca56039f4315bd08b149b9 2013-03-10 23:50:38 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-11e852b64e79e76fa4685b958e1249b25f30bd27985891b54e708fd9528975cf 2013-03-09 23:35:34 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-12cee9aeac6fa21c5e106ea75d38d4d7ed143ab43788592a45397e46e50430aa 2013-03-11 01:42:02 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-135e285483ff9bb4c91a509a097b150627faf4eb248b77ac61f21bbc63de936a 2013-03-10 08:54:52 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-2570ea30e68bc383039978f4285fd3231e506e1b645219c3670a4916a19a7a85 2013-03-10 18:54:08 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-32c7604b49fcff4bddf95c54793eaa160a7d73f30073b30591c4396e838b30fb 2013-03-10 20:15:16 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-366c7043eb1dc98660aa84c9827beca109d8db6823c6ff5d5b80263fa7084b36 2013-03-10 17:53:18 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-370285b6f090a46cb7ada9fa4a4e1a5fb4c69f66f8a2a5b73d21414d1618e81d 2013-03-10 10:24:24 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-3835a1f5a0cc50f5806008266025828865fab25e9128564131b9eb410c16f3f0 2013-03-11 00:21:42 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-50be7c91f08704e27bfc76e01b8d44cf4b60501478cd027374b589972f1c177e 2013-03-10 09:55:02 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-553b4e129592856b6ab9e50ffb017514afbf87172497fe5b4e0cd0acf18537e1 2013-03-10 20:44:58 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-59d4e840f87acbe25ed6b3d92b7a955efb4f1a2be803c858a237be4e48e2b1c1 2013-03-10 20:45:32 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-6667ba0c6ecddae236ef4659910588ff65910104c7fc603b49bb51211d336bfa 2013-03-10 18:35:10 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-744468568375b2a28e8d5c1fd3efadc64dc2121127681ae03cc3600d31a2acdb 2013-03-11 01:42:46 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-7aaef1d172fc06ff3a27ebcc1ed95b02d8650143129f4f053e9b95f6f2ebd199 2013-03-10 22:52:34 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-825574c837c3242c2f0986f683cab32caf832b4ec39682c2b519665e439f56fc 2013-03-10 23:13:10 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-881b8ff6f202f986e6b565b3ecf90002f330d61b24b68d6194da5820bb65f602 2013-03-10 18:08:48 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-9d522f00d75e27156080573dc73c4f3519c1ca91a3fbe30ab6ca56f7d02981ad 2013-03-11 00:21:12 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-9e0efaa37e0cd942de28a1cc75e0eefe31f9fe51fd355bacd1bdaf77d81aa6c5 2013-03-10 18:01:42 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-9f13480fa707ee190d64efe68c49fb8e6ca5b5f121f0948bc225dae84f8cb1b7 2013-03-10 23:01:28 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-a3a8e2d1ea0a9283d72f93edc2199b543770079f11510b131518ad486f3ebab2 2013-03-10 09:24:34 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-a448233498632029954f8cac118be7d18b51039f28cfb1027cdf5b3fedcf4952 2013-03-10 09:42:20 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-a45107eb887911dca987571e3163092dd7f196631eab70356696ac63a3219208 2013-03-10 19:40:50 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-a479eb7345e5f789325b543ea495601c7b23f8418e645af57d8c95c3b7715579 2013-03-10 20:19:40 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-a5fe6a3bb4308a50f00abc3fd7e86d63db0c34eaeac142ab8eb57fabef79076b 2013-03-10 09:19:52 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-a6510984c1ffd238dc514331f334802fdbaf9e7c8754e528b857789057f66434 2013-03-11 01:27:16 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-ada13572a3764266991931d8d674c5f1ffa01464a0f7594aad97dd0cf9b31713 2013-03-10 18:14:24 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-ade9b0c87c9de2615f98d313ccf710e3574aa64991b0725c225183adb4f63ffe 2013-03-10 09:34:56 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-bf4034971e0e9cfeade8065aa80c09fc73850c6c6531f980d9b7cff5294362d4 2013-03-10 18:01:40 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-bfe6372d5537825e21805770e7e33c515d81f90e87a894b2aa9fb4322f9ad503 2013-03-10 18:01:28 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-c212329c3442a4456963cc91d65aefe29611ffc833bc9768d243e309a0527aed 2013-03-11 01:29:38 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-c34f2e273ca0e5d639e9356d8de822aaad2482f3bbe5e382a86e8b64605d809b 2013-03-11 00:24:12 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-c35dfb0186bd1077b3cd55403f52f84c872ddb29513fd6f761741addc45b80d2 2013-03-10 20:09:58 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-c8c0b8457c0463dc283b5644d9a0661db287fa3aff761ca4053dd7ef33a79f5b 2013-03-11 00:49:06 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-c96596a008bfa7d6ee457aefb1a226aca08f860c75c45a130c2e1ebb7639ed88 2013-03-10 17:53:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-d08086455dec01821b52ecbbdd7e4b1f1c9ad8ebab490a181f26664b48d48243 2013-03-11 01:26:40 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-d1b63b61c5c23ad0dd1070fe0a28c8381cd2e313aa026c145f2dbc05f96e4acb 2013-03-10 18:22:08 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-d2e4c0f8777ce5e6a0ba2ce185bc9c729428614ce70a2eed4f111b82a7a16b63 2013-03-10 18:19:44 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-d376e768ed8f5c7e4078f9d7f9a3cf9b996ad8551f6fff9a86551a68022994f7 2013-03-10 09:27:38 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-ebf31e5d319458cc0c7248e94d973ef5fbb32759832997036c80c5f46ef9e131 2013-03-10 09:09:30 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-ee2f32dc5a1fa0d952b57083841e8320a48d81bf0088594b599b49a17d785821 2013-03-10 22:45:26 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-f6ba765b342671936dc20f5a1d5e36dc8d5f3605386e1d433b91817fb74f37cb 2013-03-10 20:32:10 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabp-f6d61813820ee50f2c66f0443b57f83ed028251da994a07a3891db2f77577187 2013-03-10 23:08:34 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-007d17ecef21a0228421cf5af509af0f2f35f482a5b9981c24e8081a67d492a0 2013-03-10 23:43:20 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-01da8ec80f2c6330eb9dafd6ad4dcce68e0d92533506847bb0ac36c8234cbfd5 2013-03-11 01:23:22 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-05a6e81d9ffb3497d16105ccf55b84f7d3a804ad93e6ba228e003ab8575a6213 2013-03-10 23:19:34 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-07d08a0c7a7a34ffb784741ac3d65ca474d4a9103d0d11301be8c13d4d88a398 2013-03-11 00:59:02 ....A 98816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-0b63cc69f8830ba936e7b4fbf9d55c0e62d5c1386c69f0d77129594d013a615d 2013-03-10 18:35:56 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-0c647439e0b4fcc8e4d466eefba77076ee6e48d19bf538c8f1a33e5457805823 2013-03-10 17:53:28 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-0cc47d5beb887dd45646a445d87a165bbc278e66c57d5016a5991ae44d198c60 2013-03-10 18:00:16 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-296b3f5a15925407f15059dfdb870f18df327e6c5b16b2517ef2572d5e8f524f 2013-03-10 09:25:12 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-2c7cdf2646194f3d3985eb20f1a680762d512227701b73b29b699b07ed333de2 2013-03-11 01:24:02 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-2fbfdff4689efcdc4a530f9c963cc6a7ab301885f98d55ede56fedfb5b0b0b24 2013-03-11 00:42:42 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-3988270bf1ccf266a994262943fdd9dc278e6a9f4d1d45d8498ce9bc63d0ef64 2013-03-10 18:01:06 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-4fdad5968df095e11749c991307c323fbdca7e8a1e7731114bc0f8e810102ad1 2013-03-10 09:09:46 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-7cfdc70b47074ffeee19ba6a7a772fbe79be7cce9c5552d7fd50596145188ae7 2013-03-10 10:06:00 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-a210c0b99fc2be891c7d192d1d6852e62f34f978694305c5a5fde9ca2643f8ee 2013-03-10 19:31:18 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-a29a325b9ad91bda5549029c37119e23beba8824f1c5872b24c2760618983a99 2013-03-10 20:33:26 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-a4384eba67d142d5a4aeb0ae46cb7a5cd0ffb0cfff8e64a3a8efd2691a9c4e69 2013-03-10 10:25:04 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-aa7eae1f90065addccb5b9d375481c81fd301dbc13451903603ed3ad66c143a2 2013-03-10 09:38:28 ....A 32768 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-c01f0ef19de5bdd96e6474855821a07c3d102f6aaf0c72ec03aa4f5322cc9f8a 2013-03-10 19:47:44 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-c1259408c20731920282de3ec308281f73faf105b346c569524cae30010b5c3c 2013-03-09 23:28:14 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-c506fd4523737baffcab25ecb419bb6472878a1e1e913b7da2a4f7ddde7dec55 2013-03-10 18:56:28 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-ed6ce9bc035a6fcee58f82c33c831565a323b8b0e03237ba81ce26a59da0927f 2013-03-10 19:04:52 ....A 33792 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-f279ba9f8250db083fe37f544182fc1bae4aaa949cda78ecb8d200157faf4311 2013-03-10 18:47:54 ....A 98816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-f962473101568bc4451a9a140d1eb759878044e4138e139abacc0027e14f2cbc 2013-03-10 23:13:26 ....A 99840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabt-ff37ce219f591db5e2a5936d81e3bb0c3c5353682e8bf23862c09552b44d1a36 2013-03-11 01:26:12 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-03631dffced1826c4f539b92052c0189e1d8ff0575eec1552940e8d5be287c79 2013-03-10 09:23:24 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-07eed4f934818baf7392985d547d95194d7b96d9417e3018cec80d2e497c870f 2013-03-10 23:12:50 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-0a12ece395f1dab30fa24ee36ce5242f861079c7376f2cc09cd18f903264635c 2013-03-10 10:03:04 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-0a93bf071cd32bb06e66f9cefe1e1bd0e92dd4dbd17b7912df7eb613f7de8655 2013-03-10 09:41:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-0c6ecc925a5ccd049c15e0bf5801dd6abdbd6973478db872b35dc01ba1035624 2013-03-10 20:51:30 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-10dd84e881e832544f44517223d2db0e5b7334ed875fb752fe6eb17685730c60 2013-03-10 18:49:00 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-1363d6c11c677409ec7ca852a652c3bbf087accdbd58bc773704628e56ef51d2 2013-03-10 18:07:58 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-2956f1a568a86f790182b89e608674442a8e2dcb3c3c0f33bfd37e17957d5810 2013-03-10 23:41:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-29acbac0ac7c07a4ca5f46205306d50363852f86be2dc104764c225f83d39836 2013-03-10 18:18:54 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-2b1ea65a24ea5a98bbd3d4476c1cce4df9046b237b7aca8f0a68574cf04df523 2013-03-10 19:06:18 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-363d3b73aa6f2da2841923fec54d8c45872ead6b49e75b2419e1b3c7e4c2d8cb 2013-03-10 20:23:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-38c042fa39e291c75879eb20a7b406c23297636ae1fd386a04435d1235b7e687 2013-03-10 23:53:28 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-4e31ea21891776744714d9c93b0cea228e5831b0a894744e6ca4a4ce04f5f3ea 2013-03-10 20:33:22 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-4fc71931c6a06500cec1014a8d7396181eaaf09b206efa97a2743538c3d32901 2013-03-10 09:47:48 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-51ae055915463eba8d2b9609bef5935cd1106b1bf0b748ea2f1e22b62bcc0ebd 2013-03-10 22:28:56 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-53fd5aa265bc2bec46d823555ff677f7f2ce189ae9e23b2062e2e9739af6e380 2013-03-11 00:38:50 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-5586bfd5c223b400bf558c4bb2fb193b042416cfe453cd2b57feda4248d75c64 2013-03-10 17:51:44 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-5da5a52df19ee997b36bb6bea66f32c2dc5293219b070dbbc980ffc5a243e5c0 2013-03-10 18:19:58 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-5f17db311c6539665171bf6e140a20bfdd6cd451f633190bc283cdc7a1fbb275 2013-03-11 00:49:42 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-79a931f63dae3bce0864ba64cc8323a2b7429dd75a16e67af0931e0c16679bae 2013-03-10 22:46:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-7b357bf00abd97e53648cb502595733d68a11630e3e38e84e4f696127ea5ef49 2013-03-10 19:41:06 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-7f8ea423b88b9b010b2f81b2b463e4176348b2ea70cf8d7b41dc176baf878525 2013-03-10 20:14:30 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-823d1dcf9ce7518b3f467f23a52173c76f22511aac67391bf5376211033bbf15 2013-03-11 00:33:56 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-83e013c81169eb47b43a3e70e24ec1743c5233c543b5421c15bce7538e7cb8e8 2013-03-10 20:21:56 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-841d0378febe6845469be9351fa0f4f3f083595d37b8dd850f6ff5b3175f2af8 2013-03-10 22:45:18 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-85156c783e2c89bc9361775b0e3bbf8d4dc33bb6b09e2303004c1069c88e81b3 2013-03-10 22:49:38 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-86fcf9fc37d9597329f59d370cc907422b065a83b96a1db73890e98ae560645c 2013-03-10 10:36:32 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-87c3363d10898cfdcf693ab77d66acd66fb7279886e081f3f3563ed1445a3e29 2013-03-10 21:06:02 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-8904b93f8961ceefecd2f26554e8cb359dd32fa9fead1ce3071df4366dff7a75 2013-03-10 20:38:38 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-8accefa43b0e6909206d167249e537d4a5bd7c6f38d95aa326058bfb88a8dfbd 2013-03-10 23:13:52 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-9e971e0361df46e7e81d4160b034c469ef92455099ce96176fdfca4269649f65 2013-03-10 19:41:08 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-9f56c2e24b68bbc1f295f4df05d714d66cf837741aff2c76773ac90e3f7c411d 2013-03-10 19:31:12 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-a0870d2aeb974c6a0fc7bbddccfe10ad023112fdba4263d1f191ee8ecbebf23f 2013-03-10 20:05:04 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ab1e1485c82cc663aad145eb80af581e8fc42addd0b0d4c41ba2e1534fb81fe7 2013-03-10 18:14:08 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-b05e64b4051e961e5ea56e621fd3104cbb85378fd050366e801d682495c1c4b4 2013-03-10 18:24:14 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-bf91b4fb283598057827b7e92ad4c61a32027cae01bbec1dfa1e386e929cde53 2013-03-10 20:51:02 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-c0ee06c466e12cb8d4c18605043d0cda557d0d39ff231465272df692079c95d9 2013-03-10 23:10:04 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-c2f6c6cfa4b5fe01e6bec49892a8300e44882c4eaac8f1095756fb96918554b9 2013-03-10 22:54:06 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-c8e8023bfeb628eec0a55dbefb7778be41106edcc368c64bcc0077c9b0c37c91 2013-03-10 20:54:08 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ccbdd771aeed5975fb288a64cc7f2b2c1955200f5cfa75cd7c47e7fed4f8e738 2013-03-10 20:06:48 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-d260f0aac8297216c720bf3417cdbf20b6881524d2be4978080799074c3dc51f 2013-03-10 18:08:44 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-d4220577e295698a50ef83a4c66c53c0000a9eb2971be464d74d4491ebdaad9f 2013-03-10 21:21:44 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-d4ecc26af579e967836fe54bf73c2b569fa6a26520a3600336f23b392d8827d8 2013-03-10 23:51:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ebf3759ed8c8512a9cfc55c328f15dd7ef4027aa52e3d57ef850723ccbda6031 2013-03-10 21:04:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ec7ae521d42cfcd4bb3d50df4d0f8ec37386b0b61af8f78e2b706762ca4d0bd9 2013-03-10 09:04:32 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ecdfb40b66cbfe9584879c6c2600dcc1f74ca999f0c248cb032d18bd2b0f1577 2013-03-11 01:29:18 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ee6fc8a7d8c8e40fd515d7c4f7d7caaf4548346915d6a3ff03ba5cec8b498828 2013-03-10 20:15:44 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-eec0472bd399cfa4f2fc065adc88788717706b1d5b27667380e878589f927239 2013-03-10 22:58:46 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-ef533168a97b8dc0de65e00cf8685f6fc7d0bd7da3371318a823be703302595f 2013-03-10 22:35:14 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-f0a7d63c7de1be5aa88154f84da7d11b9f0b3577b3b76319b115e43bf32e92fa 2013-03-10 09:57:20 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-f0f53e394ae7838fa1e08c272ecc01bd58ae92369c22210264b0829ab905b5ff 2013-03-10 20:18:20 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-f188b90869c0d3b4a2d2080e369c26cf8210898a648d3535967df06a436ee70c 2013-03-10 23:45:22 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-f1d427c26eb137b1e0d4fe1baf265306035965dd7e940dd1f74ec5f57301b6bc 2013-03-10 22:38:06 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-f2f9f251e500476615df7d6b02dd0f1d271fd3c2708cf148222c2c8ed9541888 2013-03-10 10:01:24 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-f3509c2e440887f14678ae903533a8e7d7770317ed845b8a9d2134d536fd6ff4 2013-03-10 22:41:14 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-fa7a1af1120708cafd9caf13a4144c6e841400ed12ddad97f808a5faf8827118 2013-03-10 20:13:46 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabv-fd028307fa7fbe5dda0178686989481992799d391c14002654d0ab7791fabaed 2013-03-09 23:50:16 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-02c29ae29afdfe708f35779670eb10b2b3b7b3698bb22295c5f7ad0c0ac68016 2013-03-11 01:11:38 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-0332d47861152dbc42f7bbdeff8c1002ea41b26044b4151c2314f290e4a691d2 2013-03-10 20:56:56 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-0c0462455e7536f43464ea0458e9d976454068b72bd6d18fc91e74acb4d533ca 2013-03-10 20:44:16 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-108b04e268786928e3b4afda1952f92efbf8925cdc3d0ae7dfc486f0670dd0d7 2013-03-11 00:36:08 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-12fd18ed301a902531cd8c8b81e0262ce5dc81886560e6cc7fcc3398df4b9c59 2013-03-10 23:20:34 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-2ace51e8c87b6f1e0587a1c47392711cb36bdf58aceb055a996958291c003dda 2013-03-10 19:05:08 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-2b708d675be10f0a4dbe2f315dfc92966c70a9fbbd756349dae4e971f0abb0ce 2013-03-10 19:49:24 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-2bd6aa05c416f37a513672130eeb0ee3ff534f344a2cdf27c5ea9d842a330347 2013-03-10 22:39:48 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-32ed371c3cbdee1e84829e2ea5dc6c0f04d471c569a3326e7c90f29f4d2aae5b 2013-03-11 00:39:28 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-3567540d7259e269d5291baf500b5832467d50351b6d752e2e4581f97204e2f4 2013-03-10 10:23:10 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-3a8d1bae36bfdb39a580179f4e1ca7e8c4973a36f44f2bbd2ec755ec6796a55b 2013-03-10 22:24:20 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-4e1478379511076408cfd1a76a4a4dccc86bedb7949c5f85a122edde0d620723 2013-03-10 18:39:18 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-4eb946ffc1cf8bda7612b13be7bdbb2f74757c40c1c4bf891f11377409f7ef32 2013-03-10 18:19:18 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-528a18c28a0fae6a9314501849269a1cf499bddced2ce6e0249daae693e40695 2013-03-10 19:30:40 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-53623de8b5d4bbb6d02688a24dd4333e012531dfd33c25346e86cd4e67e97c38 2013-03-10 20:25:00 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-560fc78cd80036575400fd05702fe6d5cae505b0db56b61a3944b63b5857d473 2013-03-10 18:48:14 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-5a9032844fb93845579f25496186a709edac8b3bcc89fc3583b2eb1c382530b3 2013-03-10 10:16:22 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-5c90c5065bb81308dff170d20776e23ef71e7e9cc0f68fb6db45fe2902a11523 2013-03-10 09:11:34 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-757a8ebb7f8f01e888a6ba88803db9f9253c4fafab2e5c3938079e5c0e98a84d 2013-03-10 19:40:42 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-77493a95c42917cf8ee2bee3669a3795e6d2069101e6dddaf0b64f5fbce1dadc 2013-03-11 00:17:14 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-7b9cb5479b757d6b8a65084aed1a0ad3070d9ef85cb6f9141b050b032e70e26b 2013-03-10 21:16:30 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-86daccf84058c4ac0d9f58e37e4f5245a8841b5d5853dbfa88b182e3b8e7495d 2013-03-10 10:32:44 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-88a9ee11c897b1b35a3adff6f821c436e576d93e77771f305b0f013d3eae9372 2013-03-10 09:00:04 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-9b97f4a205a575067b7258e4ab2edd2928228a89d7c55199226b4a0c0a293272 2013-03-10 18:42:08 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-a010e6e7890833a1fb6e49b7328b5b56735f7852028ae42b430c897149c08f92 2013-03-11 01:07:38 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-a09a194a9a7e7ef0f9169065a628db85132a2aadb5c92876a92a0cd18cf44ce7 2013-03-11 00:41:52 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-a4fe78097fbe58daed86fba67d39f88b77a4bc3384528e812b1efd4b3f1a6fed 2013-03-10 10:40:04 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-aa71b4b5fea59deb9919e256a5481cef9450db388618d3b2c94c8e46e6eecb5f 2013-03-10 19:58:54 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-aeec9d99acb089e46f4f97d688adbcbb1c25864641ce6e93bd21acf9c8fd704d 2013-03-10 21:05:04 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-bfa1df3f2eac4e0610fb71618110c01dd7dee1fa75a0a5f0d7c999aa9f4f0eb8 2013-03-10 19:09:46 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c042fd3acd5e67c0fb5aa1febd7857ac0bb0b3c08a1241fa78e611be8f93f31c 2013-03-10 23:57:44 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c1363ba45265e03f1c36b557e8465d91fcf4592a4269ba55cd42c9508388b9b3 2013-03-10 18:45:52 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c33a8ccf7d650aefda07488fdba422bcfe7e4fbfc7046d1e01dd5e2098a865fe 2013-03-10 19:38:22 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c3dcab54779e3c98baa74a98014e223160d963af2b35d86328c0be17415d484a 2013-03-10 22:37:24 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c49d056ed67f47449457c4c94e3ebce1833dc25d3c70ab83adda3c413d0abfd2 2013-03-10 19:26:08 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c5825c5bd6212d9aea8a9c73dbe969f957b60fbbee85fd2f1740ac6d6ad3015c 2013-03-11 01:45:06 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c5ede1c50dceeb8e216799fe1a230b8eaeb5cd2d878cea81f8a66ebca0ea350d 2013-03-10 20:19:54 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c7080749feb5b00ede1b6fc54d88fdb0ec2c719cbbcb92e1cdbd4f33a6540a4e 2013-03-10 09:26:06 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-c88a2154c5463f69300cd82bc145fd52b4d418b8e47fa854c0e9a06fabc6c07f 2013-03-10 20:13:24 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-cbf1185a9843eb9a3c88c6e94b4960a1acfc68f712158e38a1d72bcaf7de5c6f 2013-03-10 17:55:44 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-d27157b99649605babfbd426d439fe74981b8a9c4e907ef191fee11563c4578f 2013-03-11 01:26:44 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-d9bc43d78c93b70035e46b692160ebdebc60ef09a4875761e96d9823c9092ea9 2013-03-10 18:56:56 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-e9401983d1e0c4325a124fd28a4192aba2caf41939e2e48b9365a8a28eb550f6 2013-03-10 18:37:20 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-edefe768bd049dc27bd112a762a2b2c0289873e6e4a92be055b186a909dbc10e 2013-03-10 10:11:02 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabw-fb3e6b8994e27ace95505f5e60cc3d4c13c8d9c408b0b8c3345fd92f44fd1523 2013-03-10 23:15:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-00c5f022462e113a38bb366ac0d864d562ab58553cf6b76099ee1a1ba79942a0 2013-03-10 23:21:44 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-00f1004b038ce5691ad357805f594f10965cf9abf98c5ec8ae8d842e4bb35b06 2013-03-10 23:27:50 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-01165bea94f184e0486381d04c8170b0c35d04e19ebf1091203b7fde35561cc5 2013-03-10 23:29:54 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-016d0bb9a5730049f452bc67185c92312de5607e090ff1cbf550b0eb0841c5cd 2013-03-10 23:47:32 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-01d9a2003cdfd70f7db95a6e3eaba3f5904c1bbfb98dc06d2bd7f019ddbf27ce 2013-03-11 00:19:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0298966fe8d18549a9bc748a8f5e63e6149ab0356d072ab38d86936bfd81bd01 2013-03-09 23:34:54 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0298fab2bc91e48fd0e11fc206f6b760be72a79e5cf5e731a25b2c1a3b183e7a 2013-03-11 00:37:46 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-02c9f246bbdc8a8e48a402a2aabc7503437dc2db6843d3417a5d434cd225ae94 2013-03-11 00:53:26 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0306c3aad88d4374a02331a50f11a4e5e2562fcb505ee8e1cfa2865c8ce8a8fd 2013-03-11 00:54:16 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0308a863d62ab111b9575f15adcc74170d8a9f431aa2582d5c7c35bee433f0d4 2013-03-10 20:25:26 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-04b58e0c411e8781e2469edc414a61cfb7e4b3aa214db9be2306f0c77c28f0e0 2013-03-10 09:24:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-07938f48486890af7cf1f4154f65df8f101d8e9483ae02cc225bb81b7ad4a8ba 2013-03-10 08:52:26 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0b7e0c854a609c95bccc5b766f0383ada790ab9a4ebb9a8623eaa74b07683666 2013-03-10 21:09:44 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0c7e82d7d2fe839c47a771a2d9820dd15c78e6993f9bae4483daf624bdf3d797 2013-03-11 00:29:36 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-0e6e7a99b606bb5a4769acec97b192c1212f11760a1a238f89c2d8fff0581732 2013-03-10 23:13:20 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-10973707d97c518d0fddbf0e95df38089065ccb24da71f4ed6f034000edebcd8 2013-03-10 20:02:50 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-1157998ca7418e15f7884c372f8e72c048a7204182123ba8254fd9b72ecffcfe 2013-03-10 23:47:38 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-11b9fe7a6950f2f5f2bc349e5f2fa090f9e4fdbcb0894f7a481e29fda524a87c 2013-03-10 23:59:04 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-11f33d1e4572fd45a9252ab212eb33225361c9c4fdd2032cafd002aa6bbf74d9 2013-03-10 20:48:26 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-14c5996bbf77302711ef3c116b23e8be5ce29ecaae16104d4e65e657591e2d93 2013-03-10 18:53:14 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-2c26c967b51972f510dbb70e741ed702b7d777acb5c9ace923d624c62ecbe5f2 2013-03-10 19:51:26 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-2da45310afce7d71a019fa571f31af47bcb5dd9addcdf92144ef7982f3219f01 2013-03-10 22:43:26 ....A 32435 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-2e0c5993a064d7cfcc3de16919878628265710b1a551314b62c68bd25668442e 2013-03-11 01:05:36 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-2e3512fb5d0b182101bb4d8868abf8b55d3e302817394c9763462c5eb5153775 2013-03-10 22:41:38 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-308369120894c2deabbb728694c0bf525ce96c0344a2c9e69bd24cb2ac473d10 2013-03-10 21:10:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-316180a843f92fb69ffef5c765f858f255780e2847488051b0b139fe1af4a771 2013-03-10 20:39:18 ....A 212992 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-363df39f5d550017a27eb7756ca7be10b9bc74185b6c60f5ac76e0eb99e8a325 2013-03-10 22:56:58 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-3960259a97d4fdec9ad838e6bcdd7ad633411bccbe55752c1bce2f7ea64abf5e 2013-03-11 01:26:02 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-39aa472e5d761f0aa80ea5170f67762933b36ab940db768c8e9c2bf844d676cf 2013-03-10 20:59:52 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-50085870b71add315161478280268c85f3f9e69635d15f0a61567869a511c926 2013-03-10 09:12:14 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-53cea106d4b9bf91dd542f0878e9d3e1acb5fb4c5dfd28cd5934d06850511121 2013-03-10 20:29:52 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-53fda46705d9fdd31b4e1ba4469055d1c395d1a41a931167b1bd81266539ec54 2013-03-10 20:48:46 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-545d73f727b5aa123c4d63b3ba6a24ff1164c6e4fd36a482a70967c7192d25cf 2013-03-10 20:15:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-558422f2d83b848dffc30bf2506453d59128affda39b56565f99668429865586 2013-03-10 17:56:50 ....A 212992 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-5bbe20fac25db6a2641507122d68c4bfe5d39ed160d5e283e3c9c1d82f2294ba 2013-03-10 20:44:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-5d9c81d5f87f8bfe465c10a69b737c7dda039703132a11bc0ce60efd3cd3ca7f 2013-03-10 10:07:08 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-5dc6f9d7a8e70782ecee9007bfcb298e3f61042db5c6e9c6206050efdbd93403 2013-03-10 23:48:26 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-604abff5c045ae5ee9fe7fb83b229ed0477114e896a2956036a1a526bd17813d 2013-03-10 18:02:32 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-66a1a2a37e4e50483e967edf45644129cb8ed2443a583c6e0bad4c476d94819c 2013-03-10 08:56:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-763b043a839ea064fbbb55559643bd6b5bdfb6e6eb6ef2970bf8185537d392f3 2013-03-11 01:13:32 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-773f0d8fdf66917bcd39a1690c5c0637d2243f9aca18c721cbc971325b9f8e23 2013-03-11 01:20:08 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-779d91d90ceb01dd87176245274b515906e059831f10abcdbafb7a557898f974 2013-03-10 22:48:08 ....A 104960 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-7ecb4a90c10a985f8e52eac02808c3d87cae2387f88fbb699463f42cdd8b19b2 2013-03-10 20:04:18 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-821c9292ff5c5e770268679d538195d03899b562d360a4de8afbce77693e6714 2013-03-10 10:15:38 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-8343f5749c54711b39acae9b4f4a46b673306375fafda579f3051ae5e4196d9a 2013-03-10 23:18:40 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-87d39b2ac1b82e93a2c8a96483301837d40ad84b46244eb5222ecb2c3f7c9bc1 2013-03-10 09:21:18 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-9cc77baf1fb32875009cd9216a9aab9c70a285ad33897d4507281db8024479fc 2013-03-10 22:26:04 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-9fed79c0e71e3c8bfbf721258a9d23eb92366daf4db6524f400b6b88dfc5f10e 2013-03-10 09:26:10 ....A 32435 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-a2b15ffd335492ba7bcd6b410509b1ea9fab0049e2040e6db006fe5b083c045b 2013-03-10 19:40:42 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-a315b3cf033779a6d12785fe59afb5883ef0d31883b9509db75314dff3c98cfc 2013-03-10 09:42:12 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-a5370928e900dd610d6a4d7960b6f2da5e52efed531a6e76091e9bcefaf552ef 2013-03-10 17:52:48 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-a7c42e97c3f4429fa38f9085b5b391211b6c49bd0a75ab3021f9b2640e6b11a1 2013-03-10 10:42:56 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-aabfd6ef2f774c2dcaa7ac68d4f9880ef6c1252c3b92353c5a9f66d03d28eb84 2013-03-10 10:13:28 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-acf6b1ebe1b59a1bde13cfa9eb1a89676f1e250a91f4f1464b4956c3f9663150 2013-03-11 00:02:16 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-adc736c3f8f045fe8a28481e7334823720e729af08e9d993c34167d46e08b798 2013-03-10 23:23:12 ....A 104960 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-af2f5a071499ef47b0d0f839907a5c622686e5ef2a7877aeafda4dbb75fe2872 2013-03-10 19:11:20 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-bf568d6711333f35257f587dbd245d389680720fba814a62acde6c03b11b241c 2013-03-10 22:34:20 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c07a03010b62042e7d4cefcddf2af9753618a16e14c7a48d8198bf19d7eb8299 2013-03-10 09:15:32 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c1688bbf68063b470e4fe6a8b8909c64b74759a628430f61e403bd56954a5415 2013-03-10 09:19:20 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c19b8e9dcbe8816ec0daca89d96255ccaea1ac612c5053954cf5eb40deb8e086 2013-03-10 19:09:08 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c25a77048e5ffa36a83b9fe23653b9ec11a00aa56a1abbecb8763aba44c0639e 2013-03-11 01:39:36 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c294f55ff45b90ed144afbddc8f5f9bd982a178ef92722e801136a82cf65c16b 2013-03-10 09:04:22 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c35be0ea427cfa141935a74a4e2b8ca0fc1210eab251ddcf19ac187fb8cea34d 2013-03-11 00:30:36 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c3c4f7b333313a46f7f695e6c3a59397f43a30e31444bf7753af77011efdfe8e 2013-03-10 19:35:06 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c3f6cc0515ee57eea8fc45f4a15e9c8366ae051d7eb22f356c63c54f5cae15bf 2013-03-11 01:45:08 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-c67a62d3165da1dda298b0756ced6f2affc0a6531b3bc7c3d7906563994370ee 2013-03-11 00:58:36 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-cb098d02fc54ae2bfe0e968cd34b7cf9be704bead10e5d77741383229ddf80cc 2013-03-10 09:48:44 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-ce819fd1e4ab2fc972d23eea40a5e90afc4679cdef0d66913b8446c2de4c9242 2013-03-10 10:19:58 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-d28a5e0b61d067abdefc16d99d83988dd11553a0be0109411eb9f87f9a17931c 2013-03-10 10:24:54 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-d4bc374a0157270237dfc45f35f7e5e4d8348f36f89e4efc4d06f5e080ce53b1 2013-03-10 17:57:10 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-d4c9a9189f60d7d33718eb2b94577dbbaef9c9ed6500c0dea3ad19852a5de4e2 2013-03-10 21:07:16 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-d4ef47811767f68aa90802b7dd5a535f1abcd76a298ebfe9d3d8129b9d75380b 2013-03-10 22:49:54 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-d715886eaf10de25b12e4392e4e1920aa93fc3c86d5d3ddaba7629ffc7e7e7eb 2013-03-10 09:37:22 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-ea36f72c09adf2c6bc2858df30f0dd135efc61d9c242ea1e673d012a4cedbcf2 2013-03-10 19:37:28 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-eefb33cadc18c6cacd61a84bd2eafeb15104f39ec0b8fe49195277ed8fc231d5 2013-03-10 20:49:18 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-ef3980fabe9c781047d4df45471b7004c49f54041a0425b7b7f2f8f21fef891e 2013-03-11 01:06:40 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-f1f8b020f691041c26ab1f2fc587af45417159132edaf3ae89def4162cd5cae4 2013-03-10 22:24:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-f443462fa5059a93c5e879080a4e4b4efd45f3e6f47c4c7180910d6a11fc01e3 2013-03-10 20:09:12 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-f4a428253275d4afb9fc7c1c0e098fe6242289b853afd9fe1f57481aa443eebc 2013-03-10 20:53:06 ....A 34816 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-f6bcabc56b655d26b7188d59382ee7deb57910acf1aaa573f25df16bc6c98f55 2013-03-10 23:56:08 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-f75db28e66506be3036f86ee00f365db07227af5cd445c17b2147cd7a0591540 2013-03-10 17:56:38 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-fb61fc046d5e06f86d1e7000de97351cc26284d81f68dcbffd5b3114ee4af2e9 2013-03-10 20:33:26 ....A 121344 Virusshare.00043/Trojan-GameThief.Win32.WOW.tabx-fb6b1f69989733e97c0be2deed306f900eaeb891681c66390c2b97b08d8556b2 2013-03-11 00:16:00 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-026774d48894ee5a1f57d78cc5ab0b9ccb158140ebaa721cf2a093bff4bb573c 2013-03-10 18:44:02 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-062772a99d6260158fd92248da92ee27d07f48bd864a6e86e71c8789bc1b277b 2013-03-10 18:06:16 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-0c215399b942998ab2c4a6ebb173700898a9c188b2c4477567154c9115bfa35f 2013-03-10 23:43:38 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-11a2de715e3d2e72a7d8feaa8ccfac6d54a8ae17cdeb4f6a2c24eb9bf4334068 2013-03-10 20:35:06 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-12997b265306265834dc30c552416dc785b58fc1f411c5f620dbbfe2a4b43052 2013-03-10 08:55:58 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-25831a998cf53be2fab1225f61dd9541a88737057d93f817d141ac253805e71f 2013-03-10 18:24:10 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-31a4714d7c098a16528ade141deb5b09a9502dcb7d3d3f5166748a9d5d6b5ef9 2013-03-10 21:01:24 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-341723bf0fc9bb1db3074438a63d75779f2b2f758d9561974d893760e6d0867a 2013-03-10 20:45:36 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-34ad72b23e8a2c9c3a26690a9fe776e048ebc897bc7cee0f54b0ec0e2c21fde7 2013-03-10 10:11:56 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-34e1afaf38330085a49b69d27a83064cbb4d5d47a3b138cd406086e002b66ef7 2013-03-10 21:06:08 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-36d5c621d426ea915812af17603cfb4a5b5019ccd29bd47ad9a0cd0e441003fd 2013-03-10 20:37:36 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-3a1d4fb507f582657f2ab402d18f89d23df511c782ed5d3ec34c3e709501db54 2013-03-10 10:32:22 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-5c1d0945e989a2d4c9d5bc514aa411888ee3ebd27653b6d29eaa0b42a5d19be0 2013-03-10 09:06:00 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-79f2097949244f79909a664233753ae30e5e0c6f9df606198923e6cda34f1401 2013-03-10 19:42:16 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-7ba9cf0f4f5c0b901759d3d9ab0167e7cde981f07659b51677a22f0b4e90b089 2013-03-10 22:22:30 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-9bd92f3fe50021a8e179a41d8fd1e40b468107f4dff9d7ed04fa00e1caae79d6 2013-03-10 09:54:40 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-a4780419a6ecbcfbb0ebc10651d8ed2d2b56c2835854128c65a49ba226f05c66 2013-03-10 20:27:04 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-a587715418bbd350d03c32d36f138864325f0d761cf9980241d291ee197f4314 2013-03-10 10:30:16 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-aa227d71ddf789a289ae382d560326684218982164b7d9179d1b0a001a6c7e7b 2013-03-10 09:03:54 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-c2492ea62afc992e7c98c5ed3a411b7e26b3f5441721a00f142733a828fb23bc 2013-03-10 20:08:38 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-c27dbdccdbaaae01ac4e96bc1dab4b138b46538c72a5ca78975397fa08d1af2b 2013-03-11 00:22:38 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-ca8a7c8122e2a66f8ea3d756aa3bba078000c293ed416c1df46f69326d236cad 2013-03-10 21:12:02 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-ce873ebc1f1627e358e5c14628ac52244ef350de0b8743b28eed52ee69984bdc 2013-03-10 18:19:56 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-ed077a837c1caaeec8201432a3190deef07a4aa4e9de7330215aab21896590f4 2013-03-10 10:31:36 ....A 124928 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-f5a49a61dbd53330bfdd36ccd341a6d6d2c9073e9ab279fcd276ffa011051ca8 2013-03-10 20:13:54 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-f66e1a51b9fc4707597557ba571d66eb97358b4f2dab63da36752a318672b136 2013-03-10 23:04:00 ....A 37888 Virusshare.00043/Trojan-GameThief.Win32.WOW.taby-f969b3b95a5ed59b3bbd6443ef35df4aee3907e07f333cd10410685b24843376 2013-03-11 01:36:56 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-035791a521530b5e0d4d91a99461f950372b93ced293901fe26313e0af7b28cd 2013-03-10 18:58:04 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-0c57349a8c97e075c389fc83d5747b3d5c54999fb62dfc73daf66d23722b989b 2013-03-10 18:41:00 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-0cedbfc64a5d8cbbe20aa8f4962bd9ca584e79fbef60fe6ecd2d7c84ddb772f5 2013-03-10 23:51:46 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-0e895e1aa373d3a64590213118d39870de1ede36802f4c4ca00a481bc4fae64f 2013-03-10 10:11:12 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-115527116820bc906675955cad14c33eeead17a2e690d601a4918011ed73ae8a 2013-03-10 23:56:14 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-11f180e8841c61e966cca8b5ec90fc141e6f626992029b9ab89c573152bc6e1a 2013-03-10 19:48:08 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-13bb6ca3bf6382fbd02d478024e675886b248d290e5f8090c6eaae5668f3e93e 2013-03-10 19:26:18 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-273bf219500c5592f72aa7408b2e5d784f0b4edaaaf00770edef0188d9b8cb1c 2013-03-10 22:44:24 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-289b679e3cb803c126516f19ca2c4fe64063bed5e2d1779d516f7eabd21d9d13 2013-03-10 23:47:16 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-31c2e07b32a81d34d42cbe931e3927c6bdc7c4dfc9f80c10fc86f54addb87c01 2013-03-10 10:16:44 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-34b5689cc0850b7405b254e1988585b0ecfc46c10e4add46920bf1d5f580a5ca 2013-03-10 18:43:12 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-3864515287e6d91cd3ce218504ba5f880f4ffb6a0d73b5d558c378f0cb51c199 2013-03-10 18:43:04 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-3e6bf79606968b2e6a72af11666e2d4c1fcf93767a9cc7111e8fde643132e539 2013-03-10 20:11:22 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-5a6ce1b6b57707885a494c40aaf6b957a07db9399065310f5d009ea16bfc17b8 2013-03-11 01:43:32 ....A 26372 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-5bb1475b8ced6c014b727cae26250ffd848d7f0057c56326516a91c02bda2176 2013-03-10 21:21:26 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-5d50dd8206f688fa8e20db30a7bee2586dd1981eabdb52542b39405c2c9a9182 2013-03-10 20:35:26 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-60f0f0bc17e910f78b79d24ea5d103bdc04e38e78d09bd1a156efbca742c9847 2013-03-10 22:27:28 ....A 26372 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-757892a0aa23742acd3de9873873f14bf53afa12183446f90e9beb59385ec34c 2013-03-10 18:15:38 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-76c93d07869f02ade90c987f2d57732327934b90065a4709dfe068edc91a0ec0 2013-03-11 00:54:00 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-78044e452f4ab85d9f0b8da44b6eea3dacc13d4ba44740a111bb3a045a152d8f 2013-03-10 19:09:48 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-7b2e69dcc0caacf6ef6d037f61a39244ec684daaaf992426a63ec1e77f6a81a1 2013-03-11 00:55:38 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-7d7da23a0af8d85c3eee68bc43b474c73c1841f40f10081002049c953387d3e2 2013-03-10 10:42:50 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-834016f5b18a1ddd4b5219b2d202521777de3859a1c26a6d78ac40dc6ad43b43 2013-03-10 23:35:04 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-864c95621c68ce186a8665a720718a4168867d0c2dfeca2fc25f9279bf6ec7d0 2013-03-10 18:33:38 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-86b1e245abb3473c9072891e463370092e822ecf9ea450d8689e7db91360c982 2013-03-11 01:43:32 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-86e4ae8ac2c66e615426a55b77900da8d9c94f6d96154e24a7aff9a2178aa5eb 2013-03-10 20:13:44 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-9fe54c10019afe0ce9ba51dd25b85337e2e6aca36c31ecf71ddf82807d35a841 2013-03-10 09:02:22 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-a3d063a74d43934cc784ee0eafa0d445e1191fd3f65040637df73eef1528e7f2 2013-03-11 00:07:22 ....A 26372 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-a4edea1d91e96cb0c0e5a855f68df7fa4c26119ad28df09c2ee998cadea70552 2013-03-11 00:26:02 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-a74d4baee22f0977ae168ec8bd0c6a6670a61c43927f3a96d0ba59aee8013c7b 2013-03-10 18:37:04 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-c33cb5ea216612cb21557f498a9fb429195ac0644e2b3fa0bc4bb1fcbe8e7033 2013-03-10 20:00:16 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-c585371dc08ba5d65d716c842f9a583aee3b6d09599e415ad9dd42ab6babf335 2013-03-11 00:42:52 ....A 26372 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-c699472158774cf3eca51e9461888b647e4bd8dfbd1c27e8c1ad43bcfac808c2 2013-03-10 18:15:14 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-cbaac19584064eab5b5335e890588a1c9bc95250eb7da974a7b98091fa9ad64e 2013-03-10 20:43:34 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-e93dd6cb8621a6db683d79adaa0b531c3e9b1921ab488feef5481940fca8e734 2013-03-10 22:26:26 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-ed952fc88e64f0d53956ddc954f841345b23b86e7b1ddfe5996d355cad73a2ac 2013-03-10 20:04:12 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-f3ad99410f3a8b6d3c5b00a331ce7dbeeaad3b5b5bff9b24bb5304eaa8b65440 2013-03-10 09:56:16 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-f3c06b7ee6634930a58f08a4e0be7bb720bef362aeb3367294784af17533ab58 2013-03-10 07:27:54 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-f709ef10e1099d1a35282c126970464a2f3ffefc453566151f2c413861445541 2013-03-10 18:03:38 ....A 26364 Virusshare.00043/Trojan-GameThief.Win32.WOW.taca-fdf673449892b7089bba7760eb23e24ec06824b7389502be3719dc33c915d767 2013-03-11 00:56:52 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-03129c4aa1bd87f65ae35a95f65f3f3579eba1ca3eb52ddd7f32995e0c2a97e7 2013-03-10 22:46:34 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-03ac0bcef3886dcf7e315d0b1eacedcf8c8d2b8b934af0155f941e85655ffa97 2013-03-10 18:03:44 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-043f63ac09369cb8e0ecadcc4c09f9df619003c5936d3b8a3aca2e170cb9c86c 2013-03-10 22:20:00 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-068cdb2bbab4f05c4a6539eeb0768c157586047d7e09bcad14455c47773eb40e 2013-03-10 18:59:10 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-09e792e9ce9bf45230e5e03dfb9f17063e733ad942fec23e969d0e6cc7554c0d 2013-03-11 00:58:02 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-10c1e4f8bb3366db32d8f2812b9dd82a78e3064edfe5f58681b7d1dedfe905bd 2013-03-10 18:27:10 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-13b9f9d43ebf39d507e42aa5b19e28778155ec4f96294cbf2e9f98400083ff59 2013-03-10 19:54:04 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-148ffb706a3a992aa1d0b974d0f36109fea2c6d00c8c72ea82c0427feaac46b2 2013-03-10 18:38:32 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-1492e4c275e46de0b521a1355bb2c11c6710646a86d8dffdc2b342170e5e630b 2013-03-10 18:37:20 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-2977ef7ea3208117dfc482595129cec87393f91abcb876216b6e90f73f023013 2013-03-10 18:50:06 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-2b7bcb8f0016ef03751c043b657fab1d52bdcf69718fd3232eb493dfbd23f065 2013-03-10 20:07:00 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-2e43d112a3317bed9608f2a2bf82276dcb25556b4ec3b8d7c39be46b8bb44a19 2013-03-10 18:07:14 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-2e7e076fb6aa92bfe009bc124785d61010c2291ca83ff0486434c9a58da193f5 2013-03-10 22:24:56 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-329db0a2b6373e0c5a1cf594b6e6972299d0fd1c9b44cebe1e6d38a1bd52bf2f 2013-03-10 21:04:18 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-38a9b9769f00c6982e0b7c6c4447bc049534c8902d31a488e8e538e8ab1c9652 2013-03-10 19:42:56 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-532d8b1cbb1f88d7bc9454b232ddda29ba1b855b00a193d9e3788f30ac74a535 2013-03-10 09:17:18 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-53af0a0408bb183eaa73d531ce1a24bef9ccdf0b99c2b7068131be38ab0efea5 2013-03-10 09:09:04 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-53f5afcf1184456ca4f4c5b00abf28a37e9b3341b9feda6af232e05bb20284cc 2013-03-10 22:46:48 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-58795b40e84cfdd27dd884d7a642bc8e2b5501e3470e6a58c4e5250658d0f6ee 2013-03-10 18:58:38 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-59d399878762cd5a60c383185a1defe4622b373af7c50626b419b6bf0556da3a 2013-03-10 19:49:26 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-5a767a7ba61de55c4c0cc3b53227dcddd86977654f077ef0810f543f358fbddd 2013-03-10 20:36:48 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-5abd4d769b318b1c356aedb824084b5025bdc63c693e476a45d25659ecf89ae8 2013-03-10 22:21:36 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-5b46d037bfc0dd3df9b4fc896626481040e5416f2c0caa6db874a5945e9bc541 2013-03-10 18:59:34 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-5f4ef4722c170e961105acfdb390a05cb89dde3054ba6d69090c2ead67197e5a 2013-03-10 18:06:40 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-74b69313c8fa6d2710de2679f72b373c0967a5c71b77641ce26c81994f945fd8 2013-03-11 00:45:22 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-8515e134736589dcc1a194a40394154997173e6d788d8abbbb89d0466ba7f405 2013-03-10 21:17:58 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-a195a55a295b99cfdb5329bce7dea12c0bc252a7d73c5e58ac267bbfd5051217 2013-03-10 20:49:20 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-a652f147157c99c621e2b5c1ffee0db777928132e60c5d30e6cbb10beaa4cf06 2013-03-10 21:14:40 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-afb5d9d3b3e8354fb544d7950318d0a530917aad26d37577234ddda5cf6feab0 2013-03-10 09:09:42 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-c10582ea97b01faf9167103656478f89d4e6b7d9e5f11ff2104755a0a640a4a7 2013-03-10 18:10:46 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-c7f3eaf654a36ccac2bf3324d23ab02153c2403fdd93ec02cc528a457ea1e744 2013-03-10 20:47:34 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-c810073a34f0e6231d2bc131b330d06ba4b3cef300106d8dc7b2711e0593ef3d 2013-03-10 23:04:22 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-ca1113d8608d3217dba9790a264681b191b24eb38f08f0ac617585da4c73c0fa 2013-03-10 19:53:28 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-ca3ed6335c0e102b7e9593c2eddda7de16291c11ea5528efeb9d57d51ccf67b7 2013-03-10 22:47:06 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-cac7859ca8767e4ba4692cb004790e1f146bb2a330d0ca2e9d77c0d8cdf23972 2013-03-10 18:34:50 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-d02729a7027cf55d5a620be6438a3ebbf343580e194cce595dc3404f226d5fde 2013-03-11 00:50:30 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-e6f18dd05bd581ac9aae14a00e1f07a6f65d503a3a8abb130816abefb0c6cf54 2013-03-10 18:29:04 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-ebb7ad22fd33b9cfd8fae0c396b064445caca17f483ca2e4e13c3ac16357d82b 2013-03-10 18:28:50 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-ee5567643c3e768644fc48b0a60f113eb03f33acb8c3a950612d74a85848c163 2013-03-11 00:23:38 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-f3a51f4ebb74620212ab5039e8c45dc7170cd449723c303ed81de9f079ba452d 2013-03-10 21:11:20 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-f3ebf4542f9cc3fe23e7661886a469476af638f7f7d0d4dc688ba6610a57a197 2013-03-10 20:35:02 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-f6ae23cbcbfcbc16aabdf21c5c211e56b4c15c8fe1f33ccecd400fa4451753f3 2013-03-10 10:19:34 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tace-fcb66b28d5ae714d3eb5e274b06c483903705d726e79ea8c744af60fde1d2843 2013-03-10 23:13:10 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-00ac22dc0eab9e01629767f931a1027bbed7ce11416c737f4f7b7fbda17702a1 2013-03-10 09:22:36 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-02e86a1a6bac4592e78e964cbb23aa1f9742ec4080c160e87a3ae2bc44a2bf26 2013-03-10 18:32:50 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-0e11733dbb043454d9fc2be45fd51de84e29d33dda9130b645b1d65e72c01fc0 2013-03-10 18:07:58 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-0fb85e338d647634295eefe261556a1c79b1d5d53b4ac39e04fbe9650ef1e912 2013-03-10 23:00:22 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-1021ee255f0fd90cf738fc4323bcb0b7c52625316e60768c56e63a66f9662547 2013-03-09 23:25:42 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-12bf2e079b515a9b31edab0e3d59efc4b4eb3bca7e369b9f5c81ab6e3588c352 2013-03-10 10:32:10 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-1427185182595d3eeb1f814558311fce4247eb3aacc60bef0612b86b74a93fa4 2013-03-10 09:10:24 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-2ab7fc520a9ab992a839a6db10cb8bc87501a74a3c4668fbcf78177c56e31c58 2013-03-10 09:42:52 ....A 132608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-31370bd66aff42fbca8efdd173716d9ceafc0a6dd749504f2397335c767f9eb7 2013-03-10 20:01:20 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-586566a0ad2fc2b831e7e515c55d84539f814ac8bbe26954ad458fc59b395539 2013-03-10 21:05:46 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-5907aa2eda0ee200e902263877b964b3d7b993f6989c342b5c8d95920a6f6f11 2013-03-10 18:13:58 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-597b319e984066fb44c02fa4ceb9e01dc8bb1b714c26633acbc9a7a35db0cde5 2013-03-10 18:37:14 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-5f92a9f0b97e2a1e52d297238404078116ceb14ca2496de0bd9713a5bc83167b 2013-03-10 20:45:08 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-61469bd859b04f73e6d7792fc69a07116169049ba71ae3a07919e888e1eb711d 2013-03-10 09:48:08 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-76a01e6cb74c88087408c9d2ed2220038d5b56b5d6947c51cea79a52a227cc60 2013-03-11 00:40:20 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-7a7ef22a6afbbf581bb12aa66c475a72ec84e78359d02b2c0519ef3698ec7eb1 2013-03-10 20:01:48 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-7e9d1413cbcd79bfc2198a741d75178219448f3be97b8939c4df4b72dba1f6af 2013-03-10 23:00:48 ....A 37376 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-827c9bb2d3e1d145ccc936e53214c71a71d9c56e635c12706961174c22f858f6 2013-03-09 23:22:54 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-85877dc11a576835c8e544d1383ef3e1c388570c6f506c1939b66e8ea025bb75 2013-03-10 21:08:38 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-a25928431d36673432b91b4697fc28f45ebc797bc94093456b53cc871ba614eb 2013-03-10 18:21:24 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-ac25da5835432f5d5c542809763cb939d78866d43ed6598f671f9d0081a764f6 2013-03-10 18:20:36 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-c5b48bff6aa8e730f7bc3c4b0ae66e7fc529d56e2359297d2f0e4dae79811285 2013-03-10 10:23:58 ....A 132096 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-d8ff733792c902798eef7bc0347b163a7c927982bd990e15fb94e0d9be2a78ba 2013-03-10 18:07:38 ....A 36864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacf-fae7bfaf04ea023ff1f48444b6fe271354bfa63be8d9b6f9e8194bfeb5130f3e 2013-03-10 09:17:10 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-0018ed87e4d9c5514b3b938234c7d6b4162fb4d34381d30bb1fdf53927ff3bf4 2013-03-11 00:04:46 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-0253b1b69442c7b7864b35aeb81220acd07258dfb51e6b07eb0e193a1efe923a 2013-03-11 01:17:22 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-034a6a10c670832d215abeea8e8029b49c59b737c6da70595730ebcc49bc1805 2013-03-10 19:57:32 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-0412c8a9440b9f8bd5178cfdd0851fea3ac58cf79b67981f69050e971fc998ae 2013-03-10 22:55:26 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-044c606f64e1cc6a2ddaf258cc02f0366f2da7c1e978ea497f82b5bd6c74a0ba 2013-03-10 17:57:36 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-07ad81660dd1faadc5f8445fefb2b24d063761d936ce5629e9088de7c43709b0 2013-03-11 01:18:26 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-0c4883df1a477c92dbd16509c00ff3670de4e02ac23e9f616491545d4c2878d9 2013-03-11 00:10:02 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-0d83b89342b6bee88eb7a28a364b96cceb77467ded6caa1d7e136d29cebd1fbc 2013-03-10 19:04:06 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-0fb71b2511fc306c6acfb65cda0fae5de3240b10c39e36e1d2ba8709d156a6fe 2013-03-10 19:35:02 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-125dfc055f73a2ee6a2cdb2a7dc7e8b173ca8ec75514278e24f8c9b6ac95a176 2013-03-10 20:05:40 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-12604dd9c4c2dd7ff11f5d768059ea39a10b43ec22e7e0fa5b4cbe27c0b29d63 2013-03-11 00:48:14 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-13169821fac6af082c3577da309651b8a16dd0a207467c77597e361cd444b44c 2013-03-11 01:15:26 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-133210ce1f0600119ff8b39a4b96de71c526c771501038fd6f771b846a9f23fc 2013-03-10 21:03:34 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-13f96c7e638c5841b4ff306e895521db541bf643cee18111ddaa23a82b62c5f0 2013-03-10 09:35:00 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-280a893c9977d7f78c6bd82683861cc895fa04cab9689a3636f4c19804079ec0 2013-03-10 20:56:50 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-2bdf28948955875c9c5ab81974e0d34f0546cf1b0688b441bf04b740b2571816 2013-03-11 01:24:58 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-2cc8441cde51be212c16436c38b406b0fa53f80351033ae32ca188fb09134c51 2013-03-10 19:05:42 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-2fb4bcd2cbde4209786f2cb520e4be56197a37353e8fdf1e26f13edc0ef57714 2013-03-10 09:16:24 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-4e750cd6987298cf54d050bfe360897c3ab995c85bc5ef9318e871022b3b65e5 2013-03-10 09:54:50 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-53a3ca97c30eeeeb127cb3fad04706ede9701ae09261ce1b661addf92ab071b3 2013-03-10 18:47:06 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-586cf73f1323d944f2842dc5a4e442c60e44450231766ed6d716c02771852863 2013-03-10 18:42:52 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-5883cc42316875790fbbc2c7369e669db98f0c9b2603016a9c675e51bae0b19c 2013-03-10 20:57:12 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-5f37a2b6404a57db7fb4e11ce8cb6a2737dc377abe1e42d2306b02f5f5b012c1 2013-03-10 20:42:10 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-613874e6f5f8c08932163c900bfa93250a51458f129a315d1f07d36b660c3354 2013-03-10 18:44:22 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-77c12faffff55f4cd9dd437cd0bb333d56f5d8d3f9d4e91434494c3b05671e4e 2013-03-10 22:26:38 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-7b3c2fbdfc460bfbd2613f161a28acd8f38eb2fed558946486e5264d57fcf8fa 2013-03-10 19:39:26 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-7cca18a35ab162149094cadf7aaa003442b7c4deffd2c13e38af57d6d715a58a 2013-03-10 22:42:38 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-7edd08f70e2d5605fcdba1ecd1ad5ade9ab6eac9bc720663d9306745f10cdc45 2013-03-10 23:52:40 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-7f0365c5029e6b9d1180bdaa2c210577073faa8b23b23d1854cd45320fe78d21 2013-03-10 19:24:50 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-8163b499f1b2b2e45c2b304bae111d7b31fd8a4c041e6d0fb3e253f3cc17c466 2013-03-10 23:44:00 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-829de5239861368627edbceca3603caf5695c1d616d66d124a2448fd84e95c38 2013-03-10 22:27:52 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-9bef3d6047c28a7162d0b26ae952be4598692980adb390566134af222b7d1da2 2013-03-10 20:45:46 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-a37170ddbb9c84f875a2547cbe82ea27de79939264decc4e84081dd003815881 2013-03-10 22:35:08 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-a37462103c110e3bd3b7ad01e9d31029b3207f70c07b1d236b3cbab359912a76 2013-03-10 10:06:58 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-a7a80f82d1c21b6eacfc6738b0b2120646a4d7de133d744a7d7a4caf4bf60437 2013-03-10 19:55:34 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-acaa09c470a38a61e86465d55652612a96695f567669980f84126eac69c9962e 2013-03-11 01:13:36 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-bff42e11b462d6137f9807ab0b0b009d2971ba25b306f6eef398ae17e39be8b2 2013-03-10 18:35:34 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-bffc5326e397d1247a831e2ece6c6012a73e988a02d78e7844c43e22070ff478 2013-03-10 18:58:08 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-c14d6731e93d07f61b20871dcc4de24c8a06534bf7635b5046e38cc0bd0063e3 2013-03-10 20:18:28 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-c3141cce2655fdee3d08e7c1cf1decefb77c5e946a57d1c826c7f74d0a5a9a71 2013-03-10 09:29:08 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-c39cc0aae7dad6b4676039fab71735ce8785e20b4bd70edf91791f6693968bfe 2013-03-10 23:06:22 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-c3e1c6f6a711d671b0b249d047e3b4e971d1222bb0f4aefa835d7c440ac9ffa2 2013-03-10 09:11:46 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-c7eac32fd93bdcd73cec460accc2499e39cebd2bcee5963ba3eda6e3fdfcd27d 2013-03-11 00:24:46 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-c98592cdbf60e4ccf5657539d1791690ece34d99a6c4065cd95a8988b1bc8a66 2013-03-10 19:08:26 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-ca8424d8b4e8191f977b8e6d29a5e3bf38558446a2f16a9b85f47c1fe0c023a6 2013-03-10 19:53:38 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-cb21297d59f2c0ca1480ca9e47adb429a4503d723d45ae970792c9fb203eac91 2013-03-10 22:43:58 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-ccb99b511a29b2bfdf866e722ee38c5c9ca2f3775489f4ac3011273364a8693b 2013-03-10 10:26:34 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-d1c8880323113301cd8f385f21297529c0b3860b2cffc39e19a6a76db06bc55a 2013-03-10 19:50:26 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-e9b3f6f3f1bdf0d1f90f5bcde0a557fe51fcf097a54ee4fc13a1703541910e04 2013-03-10 09:11:52 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-eba9831bb11b4dbfcb2f937f13939ac14ec719f99640b0a32a8413f5c4b02d6e 2013-03-10 23:16:22 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-ece4bbe06ba2fd8327bb016c8e61f47043fa5126155eeda824248015b392ec86 2013-03-10 20:16:04 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-edcd5a16a1bbb1e2ef362b419d7d967bfacbb4dc072fd40bce37629eedab3a4b 2013-03-10 10:36:36 ....A 138752 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-f670bd11b750b756dd995b49b29acd8cacf3659f955f036901c6adb11e5d6103 2013-03-10 10:40:08 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-f89f1e0a83730593f43d6fc97a174068dc7ee6fea0aa2d7f82f6c2ded0214056 2013-03-10 18:04:18 ....A 39424 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacg-fc52bbfdeab48f396491fd5ad4eccfc7ca81de324ea8b51f6e1304574b0aad3d 2013-03-10 23:02:22 ....A 31061 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-00542d8b390414d2e8b49e78d50dddd91edb0ae2e9bea0c239769c5704516529 2013-03-09 23:32:00 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-02b29f4a3c96b4b521446255b8bbe9bbd1e1fc065b63b37993dc6bdd5e1811e8 2013-03-10 09:14:18 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-0433330d4227d7e4a6a7fa681621673b37d2da5414af96f0d309dd73abaa166d 2013-03-10 23:32:06 ....A 31061 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-060e2c69ff8478645576e8435cf338509d65265e77452829105fa77b496594f8 2013-03-10 18:53:04 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-09ba1767b5e5cb506f1e18b281743f90d384d4732471da63c7945a79ae9e05fa 2013-03-10 08:51:14 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-0b74187a2883fa668f119633060e4d790cfa3a80f5e09bc793e8a3120f803db0 2013-03-10 23:00:38 ....A 30909 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-102e6b25f769d0ba68591530f3715f7ee9dc34e3f6c33dc2b5753ec1fc828802 2013-03-10 23:06:28 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-10697e52074e9afaebd30a0282a298c1cca5e4c8b0dbf233e5c5b739fe32e09c 2013-03-10 23:21:42 ....A 31061 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-10e862b8011d9c4ccdf94c6257f6278d813964536f7c0edb82a9850e7f55cc80 2013-03-10 22:51:46 ....A 30936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-10ff52c27eed61a4fcb635b3865e2efa4058f912a5bd2ffd71442af00650021f 2013-03-10 18:53:42 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-11b0930a15bcffd41a11095872912ab8a9d7e49f0fe61e66e4ea825e0300bdff 2013-03-10 10:19:56 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-123d9748d6dc71adba68ceafed153f30e3edce9a1df0ee41262889e69ab17137 2013-03-11 00:14:48 ....A 30936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-127fb871bdeee3240c818dda792e7e39b29d82c0cd33b4ed9865b0962be21c5c 2013-03-10 21:15:32 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-29ec8bdc2d56af26b46a0d1d86cfd8e1ab5e0fbc73aabf069529f9070ca00ce5 2013-03-10 22:23:08 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-2a117aff771c3656696f234dc91222416ded12bb2141cb979336c31f96d4cf24 2013-03-11 01:33:32 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-35b6c7536f9bf781a1ae8027a6db69a537da9b24ab0afbad78ed766190cb3cf6 2013-03-10 22:30:52 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-361b0a7d72a1480a71ad40fc1f2c0613e8a14e2aa605147e0a639ebf2ffb0209 2013-03-10 22:38:12 ....A 31083 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-4dd199378454665b6803a5e0a46aedf181b01985089fedd61db38de196da7e49 2013-03-11 00:50:56 ....A 31061 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-4e66a8efce49e28cdbf91d5813db5134f6c8ad6f748f5cec47fde5595138a43c 2013-03-10 23:47:22 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-57828c4705c7ae731f33767914e340f82061431c859c13bc1ce10a470224de8b 2013-03-10 19:57:22 ....A 30909 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-58ad8608ada6e393a18ec161192a62386a1434fb398364c53ddc2bbf929125bb 2013-03-10 09:10:46 ....A 31083 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-792ac1b23fe7028e14009d24e19deeb69a260dfb0350b90c8bac6b2cef0b1dcd 2013-03-10 10:05:14 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-7ff87f5fa4aff818c26e982656121b85dfb704401b21b190e87347895e90a83e 2013-03-10 20:09:36 ....A 31150 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-849bfa3078a0212698111bd0e4f87d8b6da655ad1125f46b67cc9eb5b92d48ac 2013-03-10 20:27:12 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-8c12c20422d556f8ef5c2c58c1624b04b507884c51e595ee66a8f9fbe19be71c 2013-03-10 19:26:24 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-a31c1581a338c57a7e8297a9b3488d74296bae44a2ccb5ceef7badab8dd2fc06 2013-03-10 22:26:52 ....A 30909 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-a4add61cd98ae57cdaafd6b4ed47c7e28943fcf165f15cabdce572b4ea9ed2f5 2013-03-10 20:44:16 ....A 30909 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-ad4a6f73989726a1fd4e53ed760ab05a3badad692596cdcef2329106c5758260 2013-03-11 01:15:00 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-ad9fdfcf0b0c329aa785c09a44ec5972ccfed0ec003094a7a6a8cdda0c258a23 2013-03-10 20:04:26 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-c22d59e38e2514b8a1d82c4684ce578307dd023b20c1106c67d65b6f653041f5 2013-03-10 19:58:24 ....A 30909 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-c27a8bb405f38d021c1bc9a403438819da32924565861a63096f0bd2fe6da4aa 2013-03-10 18:10:22 ....A 31061 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-c3294ded43a3d1fa3200bf842f2e2e67461d5d1e9d19637f816adc8228ce903e 2013-03-10 17:58:02 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-c3b3f77d84fd2e4aaebb4a69594d0b2fdcb4085dac57997c08114bb20dc84544 2013-03-10 18:05:50 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-c8d5b98d2ea1e966c8c059ec03242b745c3e9d5522bd34dc26a458d3d4d9b7e6 2013-03-10 20:04:26 ....A 31083 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-cda6d0aa26ce1f0c4bdb30ed3e39805486cdbcfefceff7c9489797c4a16f96f3 2013-03-10 23:56:58 ....A 31061 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-e53621d509f594052a0591f66930a4d4fc460e6362ea917967c3f595be8b5ca9 2013-03-10 09:26:18 ....A 31184 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-f0f375fd2ab3cb18ded26b5f180d8a7aa57549f98879c158045c970441db593b 2013-03-10 18:46:40 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-f0f83b05678734ad2077ada17a10d3a02f61ffe52e63b45cc8eece16ef848a24 2013-03-10 10:41:00 ....A 30531 Virusshare.00043/Trojan-GameThief.Win32.WOW.tach-f98b797e574785496f307d1387c70fca08548c770a310964273ec36885457161 2013-03-10 23:08:04 ....A 27241 Virusshare.00043/Trojan-GameThief.Win32.WOW.taci-007eafe481a907fe3f7bc39439ffd477ac53d195ce81113c79590a2d07b62b22 2013-03-10 22:55:16 ....A 26600 Virusshare.00043/Trojan-GameThief.Win32.WOW.taci-29f74620a447f2fe28fe238f8a101691a26229590d6d74249ad50cb0723f7b9d 2013-03-10 20:39:04 ....A 26688 Virusshare.00043/Trojan-GameThief.Win32.WOW.taci-2ae327ee4b4c5c3ed9d97bf065f6958c3cd71b8231083510732b507c4773cdca 2013-03-11 00:45:48 ....A 26577 Virusshare.00043/Trojan-GameThief.Win32.WOW.taci-507fb17bf346613159ca8f480834730849aa37dc41e62437740bcc5fcb1c9f90 2013-03-10 23:45:10 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-01dd98dea92c86188f623d0f18e812ac4a1e5361656c9e3c5e6d747331f0d283 2013-03-09 23:33:10 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-02ab699a17c3b0ab8ac4eb23bbf586d1ed898d5316c2e4e5c6cb3cf7dac62446 2013-03-09 23:35:18 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-02bd39e9674e310c96c62ce5d45d08b786fd29f3e583d2caebf7affe5531f622 2013-03-11 00:38:46 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-02deddec7433c459543757cb1e6b02c228ea9dd9e001047945bb1428e98bbbea 2013-03-11 00:38:54 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-02e39951eb2bb327171382070a8dcedf75147aecd6939506a0c57a03ed0e2c66 2013-03-11 01:08:20 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-03411944fd5542f7225edc8a0e43f71162d9c55fdf8e04c2d1ce0ef95d737291 2013-03-10 23:37:40 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-03c6e24db258ce3089119731177ffc223af0f342bde5d955d5e8fe86b152b7ba 2013-03-10 17:59:52 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-04ef95929405b69fec12e9d6c5334195148684cbd799ae181b939e6b6772de51 2013-03-10 19:08:08 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-085ba13a2b20cafe4f243944c2509b1a3671767e2518ac56fc44b11598267e28 2013-03-10 21:01:58 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-0dfccea447c41147b0bccc736e5bd7449be5a24b1c167b030d01eb547080dcbf 2013-03-10 19:29:36 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-0eb0bce6835e4253a51a1bd4737d5d8cd40397e10461bb7e8ccb7c1a346cb6d0 2013-03-10 18:13:24 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-0f999b9b40f6f81d8da1f4abc5df1ffd8a3f4f59a4a58ce99e38e9a014662864 2013-03-10 22:59:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-1025ed67e885d437508f0bc9f51d92adbf17479cf5f02ff8675804505b2ce274 2013-03-10 23:11:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-109e221ad73c3038397bc716f8393526e98185649e672469d214d15394ceafca 2013-03-10 23:47:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-11a1be8534d8ad6282cad81d6dae4e72a9b32be4f698866a91456f0a7418616b 2013-03-10 23:56:16 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-1211ac24f2896652d3870ba19088218c03705be90f53068cb18c2ae82f9aba06 2013-03-10 22:24:26 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-14843a3c46d677b813a9ec80c8ee83909f5a569da8c71277504e67c2ebe4fa5d 2013-03-10 17:55:04 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-1554c76c1dd920016e6bbc513b4e20d53fef57e1b116bffbfb4c223ea5faaa8b 2013-03-10 23:53:56 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-29602121f6345a93140d71f7fda904d1e5cd2f2237276f484fc19d2d19bc9b59 2013-03-10 18:27:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-2cd7cde1d1d3e527de4d38daa40e47a0b163911b1a8b3bc887f3666f068058a7 2013-03-10 19:03:00 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-2dad17c1161fcc3529cdf93fe95acbe2f165b7ed981333a77319849a1f65539b 2013-03-10 18:30:18 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-2e0df88ba78bda2100dfb32369c782044b71b76070c56d4da8a7f37f9d873b72 2013-03-10 20:50:12 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-2e546228bc7dddd376a92fb7ba36f551ce6adaf39411edbe4c8e02974e736c1d 2013-03-10 18:34:36 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-2f40d03b3bf569d297a8e6fd3482c47091dbd1da510814faf26d58b7f880728b 2013-03-10 21:11:08 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-3182300fca4427fba378088f860c3e74367c7db23b4165618d88d2320c7c85dc 2013-03-11 01:18:30 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-5124db1ce422d0605f704796c10627b7fc5a397e74bdf957b0f2b30c5b04fb36 2013-03-10 09:48:40 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-55170e1856a66818197ee268bf1989e1738c1eb55a7613dfacc3d52d46555701 2013-03-10 19:48:20 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-55233254de8352adf828ce7e269fc4cb5464851dc3afb947e206f91173f9181d 2013-03-11 00:56:46 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-56e5857cfed47afa556adf17a388cf7bc813da23f259951fe5d01865d9fcdee5 2013-03-10 10:15:12 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-5c8dbe85427149835409a03f25f0684c819b9d57fd41f2a7f3659a65d3979e5a 2013-03-11 00:45:32 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-5fdfabe82e1f083fc02965bf6c51153b76c076eaa32ad44067ceee0ee117d236 2013-03-11 01:17:58 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-747397fe59f206f7a4d82bd3fd2ebb5b93ac5bce6ef765e4b79b63c21fdf1eef 2013-03-10 20:21:32 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-74e345467cf497b50944014f94d1eeff82a2f6c98ca24fd031eb4096ded96153 2013-03-10 20:13:50 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-7696a4f9ba0fbc0bb436a8e157c7862b1f6b7b08808e0548fc667f429c94d45d 2013-03-10 18:14:18 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-76e6d74daf09794dd0005754c8da52a682507ece9d3ece104818af5ae50ede0e 2013-03-10 19:03:12 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-7703af7552a5d6924dada23aa18a80e8fdabf6d1446b89e79c63aa67115532f5 2013-03-10 18:21:48 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-7814a4c66d393b0b7d4ecffdea05d497b4bcb31280b7cc7be5d0c6998eb3bdac 2013-03-10 09:48:02 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-7886ed27b21a58f019624aea89706cd2a1d27531f972c53733dd8314731c385a 2013-03-10 22:48:08 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-7fe95e1fe88071dd01f65c9ae2238985d0556280f885e348e721f60291136205 2013-03-11 00:42:40 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-8483d45a8139eff351b49c46501fa9ce6e7917708cb3c36e2acaeeda0ec0836a 2013-03-10 17:52:16 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-8741e7a34259ab425b3b6e4e6c214113d8ba42d1e869b3164224e93bd8bec0fc 2013-03-10 20:15:46 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-8851532196fc741c6e6bf9b23841cb0b1d0059a7e2321b3bafc90ad5c392c767 2013-03-10 19:05:16 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-9eeb56f72b10c54201d3e73759d9fd341f77341a6a00eea2e3e535dbe36069e1 2013-03-10 22:58:34 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-9fdd398fcdb6ee2abd1da7056f8e9d1531ec774335c0b168165e98d75a1be36b 2013-03-10 20:49:56 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-a34d627976133f2f6f485abd77793ca337962d87a553195c89123fd08cbdb963 2013-03-10 09:00:52 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-a3f006387f17abbd1ea25ff16f34ef422e56b53b8932110dd0b263b500d510e4 2013-03-10 19:42:50 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-a5e11f6a31e7b92cd2d5fec26e8b55385c53985981ef93f194137a15badd128c 2013-03-10 20:54:10 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-ab58a90ed2c1cc62a1038c3b7ff1f6dd718d956db121e9b18de87214fc2fbe3b 2013-03-10 20:34:48 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-bf4091101ff0f2ac9a3db2f9ab3ea7934dc18072e887f2be470d17f00dcab213 2013-03-10 18:15:50 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-bf7fee8d47d2b5abe7653fd2d0c3c00d3ae6cebf29732e9feb64f77c8b044e48 2013-03-10 18:08:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-bfcfefd007cdd651114f51201395c855109520e15b42ec560b6485868f40c598 2013-03-10 18:25:46 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c01c492c536f928c5cd5b60b632fa841eab249c2c2a35eed71d1137160a28f64 2013-03-10 23:36:24 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c062aebe509b5d44652c2033664c3a86df81f920fcb8e219b077a04c6f39a99c 2013-03-10 18:33:14 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c0ea423ae8b31cf0b7f5a463ab311b3da51c3348928a03922a6596af172286a2 2013-03-11 00:47:52 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c0fb0d6c89332f66b3746f5974aa314ee9f5c716bf43a86657498ff9143193f0 2013-03-10 09:30:16 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c1f1a8db7520c3fdb61143eabae59ae8b00412625ac88a944f1a3d5ab6b81861 2013-03-10 20:59:18 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c21cb43442fe1085d146f1e29473b602cc0644f09684142b0a6a97f1e0ab91f0 2013-03-10 20:14:20 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c36d6a4adf665196a12518a9d370d7bb81428ebf5d1614ff53af8262cdbc30bd 2013-03-10 20:24:20 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c3d1c6145cb824191dc40549d1fa12a60b24ea512b67fc9acffeb87032a84cef 2013-03-11 00:22:52 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c4928eec3fe5cb52b6cc4b10438ed25a80b923c518af52161d579b6a57f3502c 2013-03-10 09:12:24 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c4a4c5e5a33cff9b7ff47cce38dbd4fd1a0f63c1f4c77e0d55799c28c1c56185 2013-03-10 22:37:58 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-c7336beff24dc89fe3b8f8788435f368813c7ea079fcefadf1a9167a22ba44e6 2013-03-10 19:11:20 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-cee7d25144115ab400bee3692888f4a3c0bd8d101b40814d4067c8cbf6d8b280 2013-03-10 10:10:38 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-d17c697af38d5ef2f7e3267e234971008d39abc32a86206257769dc8b0948ffc 2013-03-10 19:34:46 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-d36fbf59696f6c5b7e5464eb58cdc02197762a4658ec3035b8e4ed22c1c353f3 2013-03-10 10:23:10 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-d5031098f729b1993c3b6a0026ffc8c19b121a87457a44204b374c2d1de9d3cb 2013-03-10 18:46:58 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-e89a53c8823018f9c0889ad70093be22d8111dadffa740dad527348a8936117b 2013-03-10 19:48:02 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-ed427aec0593af43f0a576dce743cbc8429aed887117e229a3e93260f686da65 2013-03-10 22:42:38 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-edf2994dea89c4745ec5152b7eef6d18b2b8cb2a194b079c672ce09d0128bb0f 2013-03-10 08:59:52 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-ee2f0ef0d5ff5e4d716794dbc7761ab199de03f66e72d53ae2bc2ef1eb40fb52 2013-03-10 09:09:14 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-ef51959befc384d7fe56ea942330a0015dce7b0afe620c85ee36185716fa40ec 2013-03-11 01:13:00 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-f053e8204ca4261b26b853d9e438f5f1d476a16e639e81dfd285e1225dd9743a 2013-03-10 09:57:12 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-f1468fb7d6517295c8ee26b9ae8df73621703f705328e314f2d6e313c046372e 2013-03-10 23:31:56 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-f45938c7b89f4369a753b3289cff45ce80d6df0b7fff117df2ba6e2709c31231 2013-03-10 17:49:18 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-f50dcd1885c78520eb32549ee67f704693632126721958d11559ab29f487b4f3 2013-03-10 19:26:22 ....A 35328 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-f5f878fab5c66bc0b8d1c87f5d8409683691bf566d163a4564ff2c1e8d52b4f7 2013-03-10 18:43:04 ....A 113664 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacj-f78b936e8aba6932cd2e265c443030611aba72abe1d76ae60e546eda297ffd73 2013-03-10 09:02:28 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-09781c408affc604127f5051ae44feff3568ac2f97d80b9af6da73b958f65c5b 2013-03-10 18:32:20 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-127bee2777b656ef674166365071a7358fca28af251a2e82c1f4356c6e932ebe 2013-03-10 18:55:24 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-2728f7bfc5646f0286e62007bd158aa869a5dc32ba19834f61c2223a2ec3cb0c 2013-03-10 19:47:10 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-293e7e415add3522903cf296a494e3b4976b417f06ceb3de62e9c3181e521d34 2013-03-10 20:30:50 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-29984de0ec6d81230dc0cc0674ca4731533c4a85d79f3d597dc6f22fcf3c72d0 2013-03-10 09:09:16 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-2e4d1de44cd56e39886b649b43b6a7940339759f5db5ed0c6c6b4276afc7922f 2013-03-10 09:05:34 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-30dc4030958394bf609743d3d112527b9fd8cf5cb6feb80cdf06d7957ed08dc8 2013-03-10 21:12:12 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-387a307f9d627dda7f3efeaf99f2e1d35eb88dacddf5cbd7c869bd6da65329b3 2013-03-11 01:41:40 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-395697c94a786a267f1f175366c4e142a7ab273e4cb1df9d05a743572ce2ef38 2013-03-10 18:54:36 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-4e24d597f234457fab363efc1a54f4f567f64b4eb6b2e84d804f44d848d6ccd6 2013-03-10 20:55:40 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-5674d0c8eef4fc3742b4e3fbcef2f36515e320877a51b912b1ba41a1a86ebaa1 2013-03-10 20:59:36 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-61e2981c277f80ea8ed5332462d7c735967c99242c73eb012e1f626c8dd16a2f 2013-03-10 20:56:16 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-7705b600505947fbf053eb52a5b0de3d5cd5aa10a23a66dea689828f915459bc 2013-03-10 09:50:14 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-7ca5140ae8a1f94488005f93a9a46fe6824db5e250648ca25dfba00cabe11d50 2013-03-10 19:53:20 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-7ce12e90047652a55cd0f14644dd4b4aa550ba5317c1190d215f81fdaf6a6416 2013-03-10 21:11:32 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-7eb321e5d87d5bd6894fdddc555f9655a2316c6b872b7ba1ed7fe119acfed9ce 2013-03-10 20:13:58 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-829b803339d2ee00ce6c80848cf7001d28254b0cb0bb7ee2139cd59f9e0f02df 2013-03-10 19:49:02 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-85af3801a17b64e0d5950587c8e3c62f90ba59c24b44fd98596fe81f8b7adfb9 2013-03-10 20:26:22 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-a812ad444becaef63e1fc95a5efe6351d89e4774883aaf172167334baacc8623 2013-03-10 19:30:04 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-aa0d7355ea8c5467d9bd0911fa81e50588b6b64b3e3f420e79be0a5867ad5946 2013-03-10 19:40:54 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-c58abf35a3f0d15b466e8fff457301ea924cfefc241c7fadbdbbbd35a690bcee 2013-03-10 18:46:28 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-eb7f0c339b58f2c177c9e3873b4959ef7f34ad12b92bbe888ceeeba754b22adc 2013-03-10 17:56:38 ....A 114176 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-f76b6b17f990171f3ad8d588b299097415e29676fc161d89e7ff5da5d5dd8823 2013-03-10 10:28:46 ....A 35840 Virusshare.00043/Trojan-GameThief.Win32.WOW.tact-f93223a34adfa654f67df20d138ad344e20898c79a0b2130e6751e61cc23f80e 2013-03-10 20:32:32 ....A 29212 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacx-505129fb42967811fc1d298c943c994283da3d875c23f9aa80c7d26be851c804 2013-03-10 19:59:10 ....A 181464 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacx-c482bd1732a35811bc49d85dee765d0e757a20a1c85e90401d64b48f42780e4c 2013-03-10 09:36:04 ....A 31151 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-016b6f41adbb0ef9103e2654a3f167fcb5f8b8988edead96d77e06a6afc3805b 2013-03-11 00:30:34 ....A 31231 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-02b0bd847a6a310fecdb76743838be23d827e16de5ec552352d03ce0233471de 2013-03-09 23:39:44 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-02e3441752996b87c054429599286cc521dcd10feb5d99d2df1c29ea81e1d0be 2013-03-11 01:17:06 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-0326da9720b1e9378b6aebe35435f7e7566e4b7eee56251a6e17046ce376ed4b 2013-03-10 19:53:40 ....A 360448 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-03fb8b8f159f6208bca2c7fb7f4802baeb66770ec4526fb0ab82755cfe503f92 2013-03-10 10:05:38 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-0428e3f4400552d24fd918a47b6a6fb50e75872d2b8f886c7b6f29a41896faf2 2013-03-10 23:14:54 ....A 364544 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-045d61fad53380a0bbdb332a460bfcbed1bf38442c4b41c427e01e50d9a50c69 2013-03-10 19:43:52 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-056dc174cea5ff32be9e891b3a523ee60785a77160dc1f7aac5289a2555fc004 2013-03-10 18:54:50 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-05e324fb4d52edb34c5ba03bc71dfd75f16adf78541d5cc890ab1b419a86485d 2013-03-10 18:47:30 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-06a042aeee3f7843be020aeac255356fa3c9b7986cd74b942328921c07f10062 2013-03-10 19:37:44 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-071b87a4502fb274dedf1be440087d8d414745908f34df9c16c6cd42c6d6654f 2013-03-10 18:07:10 ....A 360448 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-080c3fd3caa2ea5b22bf3406ea03eaf460eb53dc31e1311895d00613965e2ee5 2013-03-10 22:37:24 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-0a5dfcc22610322b2afc1788c9d5179795d257e285062fec9e976c5985c63901 2013-03-10 23:17:30 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-0adda939f4f846fe2fe1a9e6d00ed28bdd9a1106dc9a84102c3818b372b8634d 2013-03-10 08:50:58 ....A 31399 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-0b76da9c9ff95e476919c17d4d827d53299b339689bef04b9a723b97ffef065f 2013-03-10 23:35:20 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-115fe839ef8c1a91547741f52b7ca326b48c4f94a3f9c9b1d7e103ad3f976f6d 2013-03-10 18:11:42 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-11f2f6b17a3a65534a5d6beca382e534e2ac64de1422d935269ab81e83772dbe 2013-03-11 00:03:02 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-1239601cd6ce49ddc3987e7fa9fbde5c4cdb81e9eac8e04f34fb7f3162b9ff5c 2013-03-11 00:29:38 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-12b28192022d16136d08c59c1d827a1e4c0be9cf2f32f2701ae0afd5d2545d7d 2013-03-09 23:35:20 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-12d3c36d15d553c0e7f9435f345441844747d13a77bbf3a84aa6b1c4403c508d 2013-03-09 23:41:40 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-130cb07198b7ca31604a33e2c82a6e40bb9fdde6ec79a980af5dd6ea3f1f50b3 2013-03-11 01:20:32 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-1330f93cae31616dcb8744c438cb241479b8cc0f333a1f26d81510948ca168a1 2013-03-10 18:15:58 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-183d09e6ae1196be0b5281f161a35bb125bbff59ca2c7e6e3df33be56b32989e 2013-03-10 23:56:32 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-26f74f0530df4369395ab400355505fb717e8ba99575c3ac7cd2817a69ac0430 2013-03-10 19:56:40 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-2c261fc2ca5350ea12fa2243ae8afdb1f2903eefd2649d134046802cdf43b34d 2013-03-11 01:52:12 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-2f77a8257fb0390657382fc7a48ba3f9c1ddce677b38d7cc94cf6cc8fcaf4879 2013-03-10 20:55:10 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-32bdd866d71b4bbbaa8fecd3e683054761b8ada157dd85e3ee3505e63e2d44bc 2013-03-10 22:33:18 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-374ded64ae5ef57afecc406ade8007a77185e6fc0a6b09e29831dc6760c153ed 2013-03-10 23:52:24 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-3de47a997b12f13262332219baf4c6b5127a14ffb7a2777ae24d868cce9ebddb 2013-03-10 19:24:44 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-4ebcf51fa64e1854ddb980840700c6cfc1215c406986cbb94ec7687accdc3ccd 2013-03-10 20:40:52 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-4ebe327d91300b37f30487dd0b40d633c8ec758543e8f96bbcb8a54a7fcc64c0 2013-03-10 18:54:42 ....A 31231 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-5056924902b0d65e75555854a130470f2c806c8342029676b3f7e20eb890ca7b 2013-03-10 21:17:08 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-50b0610b4b96a86f1eb43e8dc8e92c228c3a5f167a8b9511945dac3b369f753a 2013-03-10 20:33:58 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-515c3d82ae166949f8530d8edca49b9692a0dc5bb834d391e5f06a5c4c2c0214 2013-03-10 23:52:58 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-51b95216d80665721e62fcacc10a4f6413e595fc171061c799b7d4ba931cfb5c 2013-03-10 21:10:52 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-53694fa13c26007a6bab654ab295e5f9ab78052e0cd62095f3c37fb43687ae06 2013-03-10 09:38:36 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-5493cc0cb0d837987490acdec0281ba7dc6ce68498e2449c9886104e330e9dcb 2013-03-10 19:48:28 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-55cce57f10b8284dfda0dd7aef98201b2e00a14f3d1042c3b857ff59ffeff521 2013-03-10 08:59:06 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-56c202b99431f2745ef008760aeae9de1f5d032015c0289d1f08791453a92e86 2013-03-10 20:21:24 ....A 31162 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-5710bba1214926d69f56aa3730f6e2330a2b8e8af2651ddfc5a33a4781419f02 2013-03-10 19:42:22 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-5a293c6441c82f720ad135ecbc4669a7bbe7ade6f315a2ce8d636cf327a03a53 2013-03-10 20:57:46 ....A 31411 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-5c845bd981b9da307e03862c775f6678dccab4afcec07c1bb36696d5b507626a 2013-03-10 18:56:48 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-6066d1952df8858652ef3ab95153442b661783e0ec407da9dbd1d73724d80b95 2013-03-10 19:56:24 ....A 31148 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-6130bc40e665b71f162cddb446b86c129c1c2ae8de57e487019cf5f972edf939 2013-03-10 20:59:42 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-6143ecb6b99ff1fb83da0e94478d588d002b96dc7c1e380250af6dd6c5f4aabd 2013-03-10 10:32:56 ....A 31148 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-65ba4a9cbf2e330bcfed0c3f35aefe3c2016734e1c644ed2ec39abb2744d1b5d 2013-03-10 23:45:26 ....A 31399 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-74949d5b0153541d1cf44be99c5be75dd118f7d8ec3e417c09fda49aa9745d5f 2013-03-10 20:37:06 ....A 31162 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-76f4b3c6eaae44f7b2fc68c8cd74210da43489a7849b7785a955ef1745fd2744 2013-03-10 20:23:46 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-78ae707b04c8624972b8e8031d49f34c11f24e0b99f75d91b7d39ac1d915b4a2 2013-03-10 20:36:16 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-7cf2f2d005b90177577b7b77651e5480d1a9bb7d35179ea84f55b00b0e6c7553 2013-03-10 23:00:16 ....A 31411 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-7e003a2ff597a6108dee2a066a22945bebd7bf44edd5b2c707178e2b5e083fb2 2013-03-10 18:32:08 ....A 31162 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-7fc9e769090a3e654d912bfdfcdaaeaeb7ab1ea9d8d12e405053d6dd6cd4128f 2013-03-10 20:01:42 ....A 31399 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-808e0905ed8ad7744e2af91bb14124e3fed35c356898e437b05a88f43f3460e0 2013-03-10 18:25:36 ....A 31151 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-82a1c5a2e23ef0deb4817d8875e80e09426df26cbcd32c6baeb0be567c2873d3 2013-03-10 19:54:18 ....A 31162 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-83a5f5c00e5b354d2ccadc86bffea21265e2324a8799d25e9b5544c4b7c6b2b6 2013-03-10 20:20:08 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-83ac73b75d1a760648b2f7c0cc5dc4743ef969f1eedd7c7a5b58b3be76665d30 2013-03-11 00:33:54 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-8441b1b48a2b6234754da90bb7dce716a6606eea3bf3b42528a8fd110262face 2013-03-10 20:39:46 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-86797423fdaddc6887ee75552cbf690b8758b1efbf11cb1267ed31c0e0c53870 2013-03-11 01:21:52 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-867d25dc213f6591cbd881a165ace314ad3dc98b23e1d6962d7f7232ff238171 2013-03-10 20:40:04 ....A 31151 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-88b66269d49404d1456ef7c26d98c343b59c78f46447a2bde1c0d42db1dee37a 2013-03-10 10:25:12 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-8a2c6cbca5ac7a501690fc2b5d8daa2fce1bccc4d50e95cab4bcd5bdc89b233b 2013-03-11 00:48:02 ....A 31411 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-8b6b95fd9054ca319d87b998877bebfbf577cc6caafd21c0a33ddf7ea27b3d9d 2013-03-10 18:01:22 ....A 31399 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a17cc169310a8fb95c69b16aecab035291d7f5bd12c0375d6a321d7c91d7ae18 2013-03-10 09:08:12 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a2149e7bfdcc0a3ca8b75d73c1e334979abf471042332e082f5b20eaeee9d236 2013-03-11 00:24:02 ....A 31148 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a4eb47ce7b4331c8046e3eb048da1c21149aeedbf7696ea5514cc501426c5190 2013-03-10 20:22:56 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a536fc07ab09e3edb02aae5bdd716dd77b7a62472995b259dc8427b7141e66c2 2013-03-10 19:39:30 ....A 360448 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a63010946f3f23d31a5d6b0eb05950e14cd83093ad01792bc8e0852f5adb9a32 2013-03-10 22:20:14 ....A 31231 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a686c28cedabdcc1ba9ae658725412acfed4749b7bfb96d5eca6e156df056757 2013-03-10 22:34:08 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-a70ff61e094cf359040be75db1fce08808aa43cf01bb2791cba0e053d2e8af98 2013-03-10 22:37:00 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-aaf72456e50445cd35b0c4772412b1557d8fcfe8cb748548a1f0ad8049940f91 2013-03-10 18:19:38 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-bfa7f61ef45157024609d3b4d43a68aba7ce3e34e42d05d5f2cf7070b7c9b04f 2013-03-10 18:31:08 ....A 31231 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c0fc9f2c0ceab997fd464fca19cdb0474d4869215d94f7fcace52cc78f2bc7b9 2013-03-10 18:46:46 ....A 31340 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c280f3cbd7ae4c5ab6fc47f441779270adc0f8cef6e99b492cff81e92733275a 2013-03-10 09:15:26 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c2abb30e0844d82a2897377d1cc226ae7005ae8ecd534e0153c4676d9cae0b1f 2013-03-10 23:01:34 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c39a1d72f4611737b6650a9e837179ef14d38c541f4882339038ab0ba53465e2 2013-03-10 09:48:14 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c5538a670983f4d705b9fd27bedc72cd7d3be0a75112110dc175682c4f15475c 2013-03-10 23:24:36 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c6a511b4dc0994a0949d24e8ca5efd55e04fa2231f7cb9cf8b5ce61117d5db6a 2013-03-10 20:18:12 ....A 31151 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-c77600b1a9c70ace1c3c51940f5df96896ec09f05b8d0af596ee7528df7411e7 2013-03-10 23:27:06 ....A 31399 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-d05e6c86069bae8b8b09b39179710e4a0d56647b0b802b3b5f19d8e7a6206107 2013-03-10 17:49:38 ....A 31151 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-d156902f4af77248ab22b56b959f1aa726e9f122466d8abf9aa9df92f7ca2c66 2013-03-09 23:38:18 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-d3314e6d9e3dfe2d3338db3c8b3f161ae25967b386be17d898b194279e9ff0ae 2013-03-10 10:25:50 ....A 31411 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-d3ce89254da90e3b24d375b02988799b9ec1ad02f48143b2300d82c70ad52d2d 2013-03-10 09:56:46 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-e946c71f793426e9e55c8ca9bcdcd77e3b283a05b59b046c0a43bfa5672d01df 2013-03-10 09:33:32 ....A 31231 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-eba4e24ef2edc2b08833a4b871a03c543add6bf149c5a91b8d986ba8a5a9f33f 2013-03-10 21:12:50 ....A 31243 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-eced5d5b6b651341fa0b169fcc7c1992a61ec626e531638fc33c1104b9bf22ad 2013-03-10 18:09:54 ....A 31548 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-ede279d2b3c2c5fdf8ca9b3def6a5dece0b7b678fad13dbb7839d659e97b5710 2013-03-10 19:01:40 ....A 364544 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-f0afb0d354519daf92760f27bc17084b31b84f0b8d4b1c0471713bfb9220bfdf 2013-03-10 19:39:50 ....A 31148 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-f2fc7d3a43f7a1e2ecd101ef9fc220df305b91c9f1da41ca7f53a40dcefbf761 2013-03-10 19:58:56 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-f88a8f99f1858a66547b76cd747766d76801265b1dd0159f7f617687374a7cfa 2013-03-10 19:56:10 ....A 31399 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-f99a30f58de0bd09d155f4806bf56ac1a60b023a23b6439cc278f7aa39bdc436 2013-03-11 00:32:12 ....A 31447 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-f9bfdd3000e9499ef55a551b8454a1875b4c817151f109699b258cea01f9d805 2013-03-10 18:33:54 ....A 31135 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-fb63464785f8362fd5f797a244b725bf9078d039d5b3b55fa772117923b2d500 2013-03-10 18:54:34 ....A 31151 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-fb8ee95ef20d13ad0c43564685c6d8e307da14804b9970a6ca4a4ea0caa5b895 2013-03-10 19:04:22 ....A 31152 Virusshare.00043/Trojan-GameThief.Win32.WOW.tacz-fcd99fec0b3c03063631b68db7d2b445a671a91b0f8e9708d0b956259c4aa228 2013-03-10 20:26:42 ....A 32414 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadb-091ad4f4e5d4c2f7a988c62b291c4c97df8f988f6318552dbb406494ffd51b8b 2013-03-09 23:31:22 ....A 32414 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadb-c55acd7310ff49dddfd85aa902b46ec905c2976013139c5e177922b0967183d7 2013-03-10 23:24:58 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-014d0fbb5c830d409bc20d3c54475bbbc26d83176f8844efe704ef0b3cbf27bb 2013-03-10 23:39:10 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-019f28a240a57d5af6afa85c7c9cd662ce6e11bda4486ca8e466a8d901df8386 2013-03-10 23:49:38 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-021117cdb8c42b28fae0087aaaff47e474e17ea85021ee200397d0a17c4e94b6 2013-03-11 00:10:30 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-02749cef06fbac38045a41398b9645ed2bf923ae2635028e4af6dec84409d4e6 2013-03-10 09:48:10 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-02a59a8f4ffec12efdb8053b04b13506cdba9d4e0eef010e2eaf29358ca77129 2013-03-10 18:12:36 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-03ccb67334d934032ff2849dfbe380db0f4abcac81adb5cc3e1711bf55a6f7d7 2013-03-10 21:13:32 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-0b48fc8e2acfae357753e44ed09cfed32fe0fce0492ccaf919d010e9542c64af 2013-03-10 19:06:34 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-0d2e7f166bf5ab46cecbaa5eb340614e320f17f314102ae52967d6d1e26c8b19 2013-03-10 21:08:06 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-0d9e581d96b52fa6a496afde834a09d522c8e6d82b76e1c56387eef73c594f49 2013-03-10 23:34:40 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-11474983ec233787f1aae2211b81726c76acc47987158d271c5f45d7642b39e5 2013-03-09 23:14:06 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-1280b8f1a103bb6f2416b9e189decdcee59432342f948367f4f3f3f8ce8aef35 2013-03-10 21:13:00 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-132e43c087f2084a2c0bfae3fc6905ed40546af7e332f89a208fdec3f6220629 2013-03-11 00:49:14 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-132f5a53d97efbefd22f8026c02be9d3088bdd531bf681aedd4d5fd129b6786d 2013-03-10 22:40:26 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-1801e451a3d4f5fc6cafecd0be8fa8fde7863998f83b2bcc956588559aa80c03 2013-03-10 10:00:24 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-29b7bae6e168e61eb79d8e8a4b2bdd57701e582812b62afbdaaaff69988af6bf 2013-03-10 10:08:14 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-365b587e201159d9059c84ad54ad84c2fa2762a041e8f98387d78e5c9e27ae97 2013-03-10 10:11:48 ....A 31589 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-3cb3a8898ed6532b86d743ddbaeb238b6021f6d0e05b19eff831f22ce7734b6b 2013-03-10 23:16:16 ....A 31589 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-3d27bfa49e956dc7784723e6d6487989b6953bf550a00deea487dc96cc4db5ae 2013-03-10 19:46:44 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-745f4029b6f059fd0cb5aa185a83d09583e5f8b9ef02286cdc156187e137b3fb 2013-03-10 22:50:36 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-75ce3ea5213ebfb063ee0ff137f42b6806c747d916dbf7250aad6e689fad8502 2013-03-10 20:33:34 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-7740be621a3567dad256819d95d11768d3f72bc71cfadacfc2f6733a2a2d6ec6 2013-03-10 10:17:32 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-82925e68759e5ce0ee78037537f1ce29a5920ad999ca733c932c2725d6dcdad7 2013-03-10 21:18:10 ....A 31589 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-9ca05edf0a9b8ec2afda070ac1533505f770dae2523bf3acd399ca149e9011b1 2013-03-11 00:58:56 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-9fd85d5b4d98cd84cd0ed53f7e816103635b8e77fd6a772d3ddb08aece29a0f9 2013-03-10 17:57:32 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-a02c271f81adb2110bb4bd327bc3a3261334ba36d7745f0ac97f85aeeb7b001c 2013-03-10 21:13:32 ....A 364544 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-a432d99a07c90a11bcadd926d694196fc11e6a4f79d4ba51550c6c6e3021d2a5 2013-03-10 10:20:20 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-a82dedd5380e4e1f17f3ed7ac6a37770d5549d570c1ac08b250db08d2911b9de 2013-03-10 20:22:26 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-a8a082b58602fcdf402858dc5b5c0be31940c79ffb3e11ab2fa9bee264f3ef0c 2013-03-10 10:18:14 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-aa5df5550e2d93d11aa5c95ba2c9b6fa5910a81ccf8291918c77cdcf2f4d6a6f 2013-03-10 09:34:28 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-bfe7a08f60ad454b26d5c688100e2035859cc0cf14e6a11983c3a9ae655e3a77 2013-03-11 00:01:36 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-c066bdcf82b68c058c9b305cf095cba16ddbefdb22fac951d1e88bda662ef0a0 2013-03-10 20:57:22 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-c292f767b65b0bc94b2a75b41d16face1ab7c1e95d53c91921f9d6d708230383 2013-03-10 22:52:28 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-c37ce88e8c64b7274706223ce752bfed683e5b443429d6701db7d9d814f8bcd0 2013-03-10 23:22:14 ....A 31540 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-c6485eb846a869d425fd48f9beec8a09b1a2c61959afbe51e9848cb1dacb64e8 2013-03-10 21:00:40 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-c721c3c845eb2c5de6aa9e99bbbf2b1acc2752d3d3b3639003aa38867ab18b02 2013-03-10 10:21:06 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-ceb8184dbc4e0e43e8ceb8a70ba09ec60a715c8402d1d8e0ddf21578cd7709fc 2013-03-10 23:48:38 ....A 364544 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-d13be60d6ca3a6ca143656955a61057f09884d764a2175245f2ce4de19b038a7 2013-03-10 18:34:56 ....A 364544 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-d629d27c83b673c7a37f5f11b7c7bd1de8274c84ab2430f5df13daf278df8606 2013-03-10 10:32:46 ....A 364544 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-d66552b3d148a24e6aa1c08e6a9bd7b9134fd931c6700be161889f1588fe7d8d 2013-03-10 19:55:10 ....A 31597 Virusshare.00043/Trojan-GameThief.Win32.WOW.tade-ebd22265a539e41f17e7f98736ff3621c64d2fc4e152af68ae67bfe0e20571e9 2013-03-10 18:30:18 ....A 28058 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadn-163b87cff3e45a629a951617a64f7b9f6e96e496616fa1e05457f8f22ecb2fd1 2013-03-10 19:54:42 ....A 27864 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadn-5d67d065fd24a289bf66c5e171a567566f0e324e1de5bbbe3810da4d4c557bc6 2013-03-09 23:12:54 ....A 28062 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadn-c4e7a53825cc9a76fb9eafe7c5b0c28d69aa4ced82c503c1d7bfa21390db61fd 2013-03-10 23:09:24 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-2d03cedfc277a8240dbe392a96f1e47cbf75244a7bb8fabac3702c2ae16c098b 2013-03-10 19:10:08 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-4d86abd96a15e03d77a79bd3a8696cb50e7b40b2238a89366d6f5bbdd163743c 2013-03-10 20:49:32 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-5f4971028ddd767ba670132875ad210e7e130f63afc5d97f28e61f30e0701813 2013-03-11 01:19:32 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-7760c1f1d632a9006c7e97bccae4cb6f3fccb56bd6e5f98094173a44276d4c1c 2013-03-10 20:18:36 ....A 38912 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-c363486a38944a35e5162cc126feb05a2f652a1f4ae51fd3edbd0c7d9b21a82c 2013-03-10 18:24:30 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-ed883fbe29884cb91640e4cfe6106422d6259c005dcd6dbfba873f43fdfa42ae 2013-03-11 00:05:38 ....A 39936 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-f178470db9efaffdd96cf1cce76c1bcfb584f3cf70b2ff0fa281fc6ae554720c 2013-03-10 10:41:40 ....A 139264 Virusshare.00043/Trojan-GameThief.Win32.WOW.tado-f55b37269393d0ca6afa7ba92f60c379ef43b656214d3251ce3165256593a60c 2013-03-11 01:06:52 ....A 31137 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-0321cff28c2004cacf5272512eb924e107ad375498d43b9988fd290ad459655a 2013-03-10 23:34:36 ....A 31136 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-1165d57c7a765dd5848bd8d98398809ecf971b984ba0ea8da5dc503944747f1d 2013-03-10 19:59:22 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-58744ea9a11eed21a5db287e57a726190c0b2410d5bdeb9bc16f39ba012049d6 2013-03-10 18:47:36 ....A 31137 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-c0174fbac1eedb84d44b26d4e2995ac876236a59f6cd4661b07a5c61dbfd4715 2013-03-10 20:21:28 ....A 196608 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-c04f25f96c56d7470db1cec6620609f99a1da2fe591c672c352193498248db96 2013-03-10 18:00:16 ....A 31137 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-c090e13868d6b95e973707f92bab8bed89ce3f8e020387cb6036f54fd1b68ec2 2013-03-10 19:58:14 ....A 31122 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-c349ba3d0f31bc003cdb4536a08a48104924f81ac6a4deb72a1abc88615bdca3 2013-03-11 00:50:22 ....A 31122 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadq-c785db4af2a5af2e37d232aa69a7f9ae0b31be1788d479678e609ca28651963a 2013-03-10 08:59:28 ....A 29261 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-07616c2fa215d61fca54960a8910f693e9e1b896386fc214c47b6dec76ecb8ff 2013-03-11 00:21:02 ....A 29232 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-129ca96a9619b7507c68563f7c9bbd5b910cdcf1f4a7cd31d5c1244435ce3ad2 2013-03-10 09:19:18 ....A 29261 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-32b0c537ab1ddc22643977657a79b9595ea4fdf2b65e866f805f7c84174b9aa4 2013-03-10 18:10:28 ....A 29261 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-55184c57bff78a472f2d5f67dbfaeedc5a508614685b3b881baae8db48029664 2013-03-10 22:50:08 ....A 29261 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-5906339b084d0c14fb4865a2931b0178ac2ccd16fcd3c5705352f978d6d8995d 2013-03-11 00:40:10 ....A 29577 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-5a42b3d486310da8b0e6b6410fac4c3a30d4f6b8547ff8042ed0e225604b4102 2013-03-10 19:04:18 ....A 29259 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-60d4ef3a53d70933fcbb2027191ecaccb9fbb098bc7dff5f4e4aa14352ffb62a 2013-03-10 19:33:52 ....A 29600 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-a00ac0a1fc3cf580a9be0365c1cebc559593ab351f23e4f7a003a97ab6455fdf 2013-03-10 18:54:26 ....A 29600 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-cc797b0b0b70412b89eaa2df352ff7e5271bcef1f5c4fbb075a018432e380c2a 2013-03-10 19:52:20 ....A 335872 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadt-d4f38e1b2337411a064cbe42854d0b33f7099d036993079f63fbf72a4d3a71cb 2013-03-09 23:25:20 ....A 32829 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadv-02bd67bde5dd78415b50dee37a9a5303bf15a825617272c80d4c0012d3a799ab 2013-03-10 10:29:26 ....A 32829 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadv-104907f673de0035d112ecef8b719bc6e0f6906008c756528b6e63c183676f29 2013-03-10 20:17:16 ....A 33051 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadv-ea8c7f33cc401af68205d1f3f656f562e097a0158de38314fa3f443bda115e47 2013-03-10 20:17:22 ....A 32829 Virusshare.00043/Trojan-GameThief.Win32.WOW.tadv-fa7732da02278b493ab23bf73efa93b5c5a2567295532dfcb9ae0ca9f2173647 2013-03-10 21:14:24 ....A 1761792 Virusshare.00043/Trojan-GameThief.Win32.WOW.taea-7ac6ece373097e56967c36fc9cf93533b258342b37902ae2e2cd3493081d10a6 2013-03-10 18:49:30 ....A 31637 Virusshare.00043/Trojan-GameThief.Win32.WOW.taeq-09574c5ffd6810c005f515c4659a311997c24292b4ef50e4d57c811296fc1b0d 2013-03-10 20:24:24 ....A 31621 Virusshare.00043/Trojan-GameThief.Win32.WOW.taeq-51932276eff61dd18e5b6ccb9dcf4d858d4f12b992d6ec31811cf6f03cc88ae0 2013-03-10 08:57:52 ....A 348160 Virusshare.00043/Trojan-GameThief.Win32.WOW.taeq-9c68ae9acda9645248f9cb66f189b220c5077177ba617341a0b3fbcb56bc8fe9 2013-03-11 01:03:54 ....A 31917 Virusshare.00043/Trojan-GameThief.Win32.WOW.taeq-c353a62cfb7c7511f2d65125b7d028423cc798ea3407226fc77083e9102f717c 2013-03-10 18:03:36 ....A 31637 Virusshare.00043/Trojan-GameThief.Win32.WOW.taeq-c89c1dd40c2d4fa8b6f104bafa5efbc148c624c390b312190fc7dd0518f61deb 2013-03-10 23:36:18 ....A 1538008 Virusshare.00043/Trojan-GameThief.Win32.WOW.taes-1170c40199732288f3c786db9382ddb4381d29e33837896091674e3084ef12db 2013-03-10 19:39:16 ....A 61592 Virusshare.00043/Trojan-GameThief.Win32.WOW.taes-3819555f0841080f2d21e7dae222e698df6c71eed7a610cbe96f8907c6be6edd 2013-03-10 10:14:54 ....A 59904 Virusshare.00043/Trojan-GameThief.Win32.WOW.taes-38ecebdf2715cf233e5522013e10a0f0367fb5d7d2618817b060e20d2bd633b6 2013-03-10 10:32:00 ....A 59904 Virusshare.00043/Trojan-GameThief.Win32.WOW.taes-abffad7c3b8877bc864315eacb6b0806674793d2a561abfb4e835e16927233d0 2013-03-10 23:44:16 ....A 60056 Virusshare.00043/Trojan-GameThief.Win32.WOW.taes-d9b1ce798bd408515eaa5d7fa7ee2d8210f3db92f22de6232b6e31270e7696ec 2013-03-10 22:08:14 ....A 59904 Virusshare.00043/Trojan-GameThief.Win32.WOW.taes-f466e8e1247d9c51e8ad5cc03a996dc784cdfadf74aaea88e09398a8482ee654 2013-03-11 00:56:58 ....A 22682 Virusshare.00043/Trojan-GameThief.Win32.WOW.talx-78aff0b5e9350e7812e526984a56324d3ab48d644a54e07c8087b594387080b8 2013-03-10 06:53:40 ....A 124416 Virusshare.00043/Trojan-GameThief.Win32.WOW.vka-aeb62e0edb1afcc49c7cf0bc6136a7c3a867b21adbbd02847a45276b3fb99d84 2013-03-10 00:07:28 ....A 41860 Virusshare.00043/Trojan-GameThief.Win32.WOW.vkp-de02bd52bc55e42e01fdd028604293f93d4416f9fb5e03e532c5fbf5aecfcdf0 2013-03-10 03:18:34 ....A 24112 Virusshare.00043/Trojan-GameThief.Win32.WOW.vrg-a63e5ece937f2142c0d1b011f6073e831cc3c3fc736fe908a2cfe6fb39325cbc 2013-03-10 00:12:06 ....A 606208 Virusshare.00043/Trojan-GameThief.Win32.WOW.vrg-e78e42abb10cf4dc80574e763f5eeb0bd87ad2e3a7ed2fedbf11cabfcf5dbea1 2013-03-10 00:43:08 ....A 24084 Virusshare.00043/Trojan-GameThief.Win32.WOW.wol-f4aba167955fcda7054c72e15f1cd3c5b643c78c7da3d8ab25078e8800c3c304 2013-03-09 23:59:16 ....A 15412 Virusshare.00043/Trojan-GameThief.Win32.WOW.yf-fc343afdc9909ff070825b41111cd60d033359393929f28d26da982a07675faa 2013-03-10 00:34:48 ....A 59904 Virusshare.00043/Trojan-GameThief.Win32.WOW.yto-aea319deedc0f476ca600797c544f701f45145ded4c0d74e1a9431dce2dc0fb9 2013-03-10 07:28:58 ....A 24432 Virusshare.00043/Trojan-GameThief.Win32.WOW.zzp-ab58ae9bfea21a3d47601bbbd1875bde60f99b47ef5deb195f722b3e2d24e8f9 2013-03-10 08:14:50 ....A 28160 Virusshare.00043/Trojan-IM.Win16.PS.a-aede5de7339adcedb0eb79418a8becdc1e7469fc218a5fb32592e68f8be01f2a 2013-03-10 01:57:56 ....A 28160 Virusshare.00043/Trojan-IM.Win16.PS.a-d9ab6956d031648cce931e1270a8e7f2b41f3150b9b78215be96b249a44e8a80 2013-03-09 23:54:44 ....A 28160 Virusshare.00043/Trojan-IM.Win16.PS.a-e1c23395b503d090f71a60a5468961e55d87c005277ad53712dee697f004c56b 2013-03-10 00:37:52 ....A 28160 Virusshare.00043/Trojan-IM.Win16.PS.a-e2758657cee317747e390a483699061a662e7c950d391f34807273a0d7c0f8da 2013-03-10 00:06:14 ....A 28160 Virusshare.00043/Trojan-IM.Win16.PS.a-e8f38807e3cf4abddf1ef695f77a0824111ea961c36e596ee29a6bbbbcd9a1d0 2013-03-10 07:01:12 ....A 24643 Virusshare.00043/Trojan-IM.Win16.PS.bl-a51ec8637c8f431bfb399af7eaf29d9bdacc17e831f4f3c9f651e43ad959d003 2013-03-10 00:11:48 ....A 24642 Virusshare.00043/Trojan-IM.Win16.PS.bl-a842da1bb356ebe45c755b7963817b7134c2daf6a0ed14ff0a281f836ea8347e 2013-03-10 01:29:16 ....A 24643 Virusshare.00043/Trojan-IM.Win16.PS.bl-ad8c7754ed6a37271f50bf16c7c4448e82fdc6dd7261c498f365fe50fe1508a7 2013-03-10 00:16:08 ....A 24643 Virusshare.00043/Trojan-IM.Win16.PS.bl-d27f5aee2af077627384089df8d35c5dde4239b9f7b8c858878c490fba63706c 2013-03-10 07:37:46 ....A 24643 Virusshare.00043/Trojan-IM.Win16.PS.bl-d2963d43254c486d28cd94ba00d8a8bca9bd74f1e35f74daa3a6a3cd2249ebf8 2013-03-10 01:06:56 ....A 24643 Virusshare.00043/Trojan-IM.Win16.PS.bl-e10f825e10ea41f2401c3fa89965bf690aedc542f68685a213555bb880ecac6d 2013-03-10 07:43:00 ....A 24643 Virusshare.00043/Trojan-IM.Win16.PS.bl-e8ddc57af113a3fe9f6dbd62285f4b5718f6616b646e3e80f25cea59263973ce 2013-03-09 23:17:50 ....A 24645 Virusshare.00043/Trojan-IM.Win16.PS.bl-f44adbd5890383bf550172b13577c207194f8cd90b94af3f0779b0452edb8e8c 2013-03-09 23:41:48 ....A 24645 Virusshare.00043/Trojan-IM.Win16.PS.bl-f8d8890bf074bcdd9847cc698eccf5f31b410e65bbda17d8d0f58a934eec9f4a 2013-03-10 08:35:32 ....A 24638 Virusshare.00043/Trojan-IM.Win16.PS.bl-f9d1d778c6f29c531503d30e5ede986aae94572a446da30cb92f79b62cf27622 2013-03-10 00:05:50 ....A 24832 Virusshare.00043/Trojan-IM.Win16.PS.ev-dd3382fe64289400540a6af5e23843d68d5df34c4c64e246e8abd7adae972aec 2013-03-10 00:19:52 ....A 92922 Virusshare.00043/Trojan-IM.Win16.PS.hr-f7bf3ce46a5bf30bc5c3eb1a231d1a2990400f4dbe803590ea8c69eb5a251374 2013-03-10 07:07:12 ....A 40424 Virusshare.00043/Trojan-IM.Win16.PS.k-db9e394a7b36f908444a733495a68e1609b2eca4867d607630b4251e82a663dd 2013-03-10 01:19:46 ....A 40448 Virusshare.00043/Trojan-IM.Win16.PS.k-dd3d9de3475ec161bea286d25224c3a6d04a661638c2cda504012fe4bf660853 2013-03-10 07:59:56 ....A 40448 Virusshare.00043/Trojan-IM.Win16.PS.k-f9edebfa5e6c587ca7d86e5adcc631bfed60c490097a9207e06b188b5db99fc2 2013-03-10 03:03:58 ....A 230027 Virusshare.00043/Trojan-IM.Win16.Upgrade.c-afc93bc0acd5180bf01e67282e2ae63859dbc2cdd288281effb273a10a7f32ad 2013-03-10 08:09:56 ....A 17796 Virusshare.00043/Trojan-IM.Win32.AimLog.a-dd239b6a177ca601e36774497fa8f46cc040b559cb32675abddcbd5c404c5751 2013-03-10 06:42:30 ....A 242166 Virusshare.00043/Trojan-IM.Win32.Amer-df9cb8bdc0bf889353dee616183efaac8707de6156337bbfb813f7cab87bd7ac 2013-03-10 03:02:14 ....A 242166 Virusshare.00043/Trojan-IM.Win32.Amer-e6d1ba471bd46a3ff4db67e5ba91a8a6abe96460ea7bcb7c2568fa7edb54546a 2013-03-10 08:42:56 ....A 348160 Virusshare.00043/Trojan-IM.Win32.Faker.v-da3831c113bcf86e0540b253d9a1ffcbeaba4c63bcd571832fe99a71d5f47b90 2013-03-09 23:16:30 ....A 89087 Virusshare.00043/Trojan-IM.Win32.Punttek-dd291d2160bab9f12b7f6a362ba0f164176e77197e9ef3bcd48689756a3ce224 2013-03-10 06:29:26 ....A 44563 Virusshare.00043/Trojan-IM.Win32.VB.d-c11e784d5c1af34d42f6f61d794d19e3251672e40c88ad403d1baef2bfe39f8b 2013-03-10 07:29:40 ....A 29588 Virusshare.00043/Trojan-IM.Win32.VB.q-ae8d9c07c6940d7814c538a787cbe2ad014b4eed86fee2a21650b08654d5e464 2013-03-10 00:43:02 ....A 15638 Virusshare.00043/Trojan-Mailfinder.Win32.Agent.acn-fd535e6b507433e4e1662a829313be2de047f582c84bf175d518b3ce647236e6 2013-03-10 09:27:18 ....A 132608 Virusshare.00043/Trojan-Mailfinder.Win32.Agent.aju-57198261fc750a9587f4fee4513fcab605e8c73693f954d47c9fe81765790867 2013-03-10 19:01:24 ....A 132608 Virusshare.00043/Trojan-Mailfinder.Win32.Agent.aju-c16b7d7dc73109bb231b6fbfc13c3d2eaf599ef040e9bb5dfbc1713e8d419b5c 2013-03-09 23:57:58 ....A 68608 Virusshare.00043/Trojan-Mailfinder.Win32.Agent.pt-e3ab4c50b33bcd5d8cd08def2fadaa19cebe637c6911233a60cd0577f0a8c2d9 2013-03-10 03:01:12 ....A 244736 Virusshare.00043/Trojan-Mailfinder.Win32.Blen.ax-c0dd5a722dfe720170283da2bd9102991775a67ec42676ecb129e7759ce2fc69 2013-03-10 00:41:52 ....A 245760 Virusshare.00043/Trojan-Mailfinder.Win32.Blen.dw-d6872360db49d3309d41b67d1230e009aa6c95636e63b528f4f8849308f4f7aa 2013-03-09 23:22:38 ....A 219136 Virusshare.00043/Trojan-Mailfinder.Win32.Delf.ca-afc6cc46cd4410574d9ec474881867d191105269d5cd62a3d7d9ea506abaff93 2013-03-10 08:43:50 ....A 253952 Virusshare.00043/Trojan-Mailfinder.Win32.Delf.gj-f82c9679621e36d91aa5d99e1775b23cfee6652fbd2672abd29c79fe24391591 2013-03-10 07:23:00 ....A 663552 Virusshare.00043/Trojan-Mailfinder.Win32.ICQReg.a-f88e3d0c92c5b4109fc009cc51cc07bfa5b0dea3bf3f1ab4fbc1456a03261fe7 2013-03-10 08:19:40 ....A 16800 Virusshare.00043/Trojan-Mailfinder.Win32.Mailbot.ec-f5a482ec33feaa927d2d38c61c91541b4d9c6f330d93f33caddc3b9118220d53 2013-03-10 00:31:00 ....A 68608 Virusshare.00043/Trojan-Mailfinder.Win32.Mailbot.o-e0e3481e7198734e9204f228b684b4a952871a72e1beadabb934e6f57c39957a 2013-03-09 23:11:06 ....A 1605642 Virusshare.00043/Trojan-Mailfinder.Win32.VB.h-e9056ebac5691d7f0bbcef971dd4e5a93c3261724a4a80241aa6d39fce8c437a 2013-03-10 00:03:16 ....A 1127424 Virusshare.00043/Trojan-Notifier.Win32.Delf.c-df88d272ad173b21d8a1b1fea7caac774631eff35e5e82d8eb52250767e339a0 2013-03-10 00:02:04 ....A 1305600 Virusshare.00043/Trojan-Notifier.Win32.Delf.g-fca6261ad88abebb3f0bbe787e32f35ad5927c1df49864cd48dad5a4db642b34 2013-03-10 03:11:48 ....A 23040 Virusshare.00043/Trojan-Notifier.Win32.Eesdns-a889e5123389a4e0bb75419c540a50fc7d4adfef1bbd14e297f0b703f9c15d72 2013-03-10 01:51:14 ....A 49152 Virusshare.00043/Trojan-Notifier.Win32.Faceless-fca40a763ca473ba28a08f775701fdf7b4b33cc928cdce7f89b392fdd32dfe21 2013-03-10 07:34:50 ....A 524400 Virusshare.00043/Trojan-Notifier.Win32.Small.c-f40368dede343e3632caf1883df4b0a607192c7edc983efb25619e9b44784130 2013-03-10 18:44:14 ....A 401751 Virusshare.00043/Trojan-PSW.BAT.Agent.f-9c49c6242b9e78479ce232da451dfbb6cad82dd990d3f03e5491aa7a56294682 2013-03-10 07:48:24 ....A 506880 Virusshare.00043/Trojan-PSW.BAT.Agent.f-c0d4448bee5480877e856d3d638b1b8bb45a03d6b6637cefc4246a3384ffbbde 2013-03-10 00:13:08 ....A 2555 Virusshare.00043/Trojan-PSW.DOS.Pricol.B-e5ce7a841c43458104aff1b1434820d701f18d82003a8bd8232eb01d45083c66 2013-03-10 09:14:18 ....A 11169 Virusshare.00043/Trojan-PSW.J2ME.Jimest.p-534a34e8cd6ff7573f2719a3788ab3c74a11f9cb50033129a0bcf5fe491f4997 2013-03-10 22:38:36 ....A 72768 Virusshare.00043/Trojan-PSW.MSIL.AccPhish.h-ad0d88a94304683d43811371ad43bd3dc60b7653e794cd3dbb6ea551baf264cf 2013-03-10 09:51:50 ....A 403968 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-2a9d6a5dd70ef6ce8490e769265dfc8a02b380c029ba6bd992b75366eb1eef81 2013-03-10 19:04:38 ....A 105591 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-53c834329520bb9f7d48828b03d36874f80087c58e5732a348c83e9ca21aca41 2013-03-10 09:29:38 ....A 481792 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-57aceeb64a06a374a1cdae8a0e502fcc3c4642615101d70009de62f232f86ea3 2013-03-10 18:53:00 ....A 56701 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-5e8f41eb4237f3458babf2484c844bb9874a3e4f3690335346e5fc0437f04419 2013-03-10 19:37:16 ....A 68608 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-8274bd965057bac58e7751ca6618d27bcbae09ee37aea531643768a7c95a8c37 2013-03-10 19:54:20 ....A 159101 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-8541445fcc7605c1c7c894e7673d69b2a103f16d8dbfe2c23c446fc209d76992 2013-03-10 20:21:58 ....A 79646 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-9dbddfb229e2ede244e2947982dabcfa4075860968e0980bde47d17bbc82e3ae 2013-03-10 23:01:50 ....A 54845 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-a00a1967ae07376c3591d731e20b7089b6543da661bf0fe7e7c09b7f6bea4d4a 2013-03-10 10:17:12 ....A 60674 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-ae3a7d8cbc7ae85c212132703c07ea209c968abc69a839bc7ee1bab85692fc2e 2013-03-10 18:04:12 ....A 406528 Virusshare.00043/Trojan-PSW.MSIL.Agent.aaa-c36e2c3d412ab71da95275820085fd7b390a328f21f7915f08ff74483bdf0830 2013-03-11 01:06:40 ....A 43520 Virusshare.00043/Trojan-PSW.MSIL.Agent.adws-034ed2f0a38f7953ba2d6bcc2a294a56d67aca336b54c1961396e6dc9887596c 2013-03-10 20:19:36 ....A 66560 Virusshare.00043/Trojan-PSW.MSIL.Agent.agf-9b580e878d0daec10746b0cfa2ddfbf922ed8bfb3cc38a8ab5ce70d96caa38d5 2013-03-10 22:06:00 ....A 2834956 Virusshare.00043/Trojan-PSW.MSIL.Agent.cy-2fbdd761b48389092b7ae0c34e1e97e0249ae94a7033eca33875966f071bc1c8 2013-03-10 18:02:22 ....A 942744 Virusshare.00043/Trojan-PSW.MSIL.Agent.dm-7bc2c91ef93acd4570fc5df0c201624cded7642b05bf9b01349e522075e3ba4c 2013-03-10 01:30:44 ....A 2409148 Virusshare.00043/Trojan-PSW.MSIL.Agent.dm-c105aac065f1106f8b24d8790c171faa26e79a573451def503b87b959a663269 2013-03-10 00:15:42 ....A 336463 Virusshare.00043/Trojan-PSW.MSIL.Agent.dm-e4620ecd599d4f9df6fa93c65d78eef40540d6133a7d2d8bad642921b2f4f28d 2013-03-10 10:11:10 ....A 20480 Virusshare.00043/Trojan-PSW.MSIL.Agent.gby-80671ceec6951db5eeeabe552d77f5bb597932e161a3e8ba06ce2720bad90ad1 2013-03-11 00:37:36 ....A 225361 Virusshare.00043/Trojan-PSW.MSIL.Agent.ijh-0b8bec7db42f67c8d7844ddb4c3e0cea79f2b5ce6fb6ba4bc65f6a8bd6614594 2013-03-10 20:48:56 ....A 2503691 Virusshare.00043/Trojan-PSW.MSIL.Agent.ijh-c072d32a9edb277257f80de9d1bd9d23895ff64aaac4e9ca07ae7871734c5ed6 2013-03-10 10:25:00 ....A 1046544 Virusshare.00043/Trojan-PSW.MSIL.Agent.kj-102a4f57b8ebc1f0001be84fc069210fcc88293abb88c50c32a40febbff37434 2013-03-10 00:03:20 ....A 614400 Virusshare.00043/Trojan-PSW.MSIL.Agent.qie-c007ea5d8583b3d1a8c8877ffef7c9aad8dea93ef99c9f5643878e991cd36e12 2013-03-10 23:33:06 ....A 37888 Virusshare.00043/Trojan-PSW.MSIL.FireThief.e-7a8920f396d0f0ae8979c28d0994fd6b2e46dd99a0c0e04badeb9f3882265f1a 2013-03-10 00:05:12 ....A 92160 Virusshare.00043/Trojan-PSW.MSIL.NetPass.aj-acc23d74938eee1f4c171fa82449293c88a8f6ac44b97b28627a07c9ea501e21 2013-03-11 00:34:48 ....A 277356 Virusshare.00043/Trojan-PSW.MSIL.NetPass.ee-37980276a0ac3f58bcc21defd195702caf0d3d3150a4d2e05d548677c678cf02 2013-03-10 09:21:02 ....A 1004 Virusshare.00043/Trojan-PSW.PHP.AccPhish.ar-4ec45850b9e729ef54c4b6af721e3d2dc5893eb0b09ccf653732e989c4ecb472 2013-03-09 23:17:10 ....A 4631480 Virusshare.00043/Trojan-PSW.PHP.AccPhish.eu-0287d6bfa1b81e7d2952ece433ab4cf81d85864e6688510101ea06a4e6eb2287 2013-03-11 01:19:52 ....A 4589568 Virusshare.00043/Trojan-PSW.PHP.AccPhish.eu-03248698c12988b0024661e42ae07e048580f1e108dddb6814e78670a70d7930 2013-03-10 21:27:22 ....A 6966279 Virusshare.00043/Trojan-PSW.PHP.AccPhish.eu-1351e7c16226e8a5f2c3107dfaaed94752014c1201dc665aca3275d12259593a 2013-03-10 21:42:00 ....A 2942859 Virusshare.00043/Trojan-PSW.PHP.AccPhish.eu-7ff716ae394d77a2a9bacb6557cde8a5185c1cb1ffb62820cc15956b646cc083 2013-03-10 22:30:12 ....A 570 Virusshare.00043/Trojan-PSW.PHP.AccPhish.n-7bbd592e165034aea9d2dee19468b39e4a664f45f05994e8c198529550546581 2013-03-10 09:19:36 ....A 2109440 Virusshare.00043/Trojan-PSW.Win32.Agent.abad-c19cff676aa6de5a46a7e3e40668cebd5884025ca948f42915a1f9db2371b70d 2013-03-10 09:17:54 ....A 256000 Virusshare.00043/Trojan-PSW.Win32.Agent.aben-0004f765f2e3d4c894b1564008f922f257f2bb039d5e0ea063da733ff95f52d4 2013-03-11 01:32:02 ....A 88576 Virusshare.00043/Trojan-PSW.Win32.Agent.abxf-035758a399a9359fc116f4be8aa6de4d0e390dc79dfd9831a05ffede71af785c 2013-03-10 01:10:04 ....A 40487 Virusshare.00043/Trojan-PSW.Win32.Agent.ac-ab191a0f5c2e7d8534728d5a11c9d3d7c9dc71f49a72236e78d741bed1d8f29b 2013-03-10 00:37:34 ....A 40480 Virusshare.00043/Trojan-PSW.Win32.Agent.ac-f98f86d801aab6bbabd1d332a1e11b59018c393816696728df313851efd629e8 2013-03-10 23:23:26 ....A 95232 Virusshare.00043/Trojan-PSW.Win32.Agent.acbi-830d787160ca70e512a8a34810a4421079c16a5c658796c52ded641ff1744570 2013-03-11 01:22:20 ....A 95744 Virusshare.00043/Trojan-PSW.Win32.Agent.acgj-0327ad2bdf18f54962af3424e52598b97d3bd1600899996342b59f04cc60e9aa 2013-03-10 17:57:12 ....A 241218 Virusshare.00043/Trojan-PSW.Win32.Agent.acru-141084c82c371f7942e007e94d92a4d60c6e9f6ba62623020367b32c4da07d13 2013-03-09 23:38:24 ....A 905728 Virusshare.00043/Trojan-PSW.Win32.Agent.aczi-85cce15b48eafa43d55c235b5b298035c708bb00517882de233c0c50742c0044 2013-03-10 18:39:56 ....A 15929 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-12844e98a5b6bda4fc44407983f3a207d407ca14d7975662fcadcf7a744c19c5 2013-03-10 19:53:04 ....A 15932 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-2ba2cef5e35e5954b0db4a0d6ebad45d238dd87a3bed0be04540cc14f451d895 2013-03-10 19:01:30 ....A 15933 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-7baaccc54cb3f6235046b52ceeb3d0463c94f50c881784f8718c831379e32c47 2013-03-10 18:20:42 ....A 15975 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-7c335057c6b980111c32479caa1a47c5140aa8303d7fa9bba758d168715cc7ad 2013-03-10 20:57:48 ....A 15929 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-7c405c879d6ed32942413125197e20a5c15424422ceab8c80e8db083dbf817c9 2013-03-10 22:57:08 ....A 15978 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-c27da81b4eacd8214c22a047416c09444caa226b0443f4c6d5dae4f0f1d2afee 2013-03-10 19:07:04 ....A 15928 Virusshare.00043/Trojan-PSW.Win32.Agent.aert-f140a5d04f4dee7a4a86d896043add8fa7369cc98e9ee36013c953120c0ebb3c 2013-03-10 19:37:34 ....A 450560 Virusshare.00043/Trojan-PSW.Win32.Agent.affn-74c5887b30a87e10cd034b544ee6c0fb3c86a2681edffc4cd5434dcd5faafe54 2013-03-10 07:16:40 ....A 77824 Virusshare.00043/Trojan-PSW.Win32.Agent.ahj-fa2ffafadfd4026fd82279669fdafd8ad76f6b2e50c74758dd39e12e9a66f42d 2013-03-10 00:27:38 ....A 849337 Virusshare.00043/Trojan-PSW.Win32.Agent.akzz-c4b1c8e841d03fc8dd08e609bcc65433a4bcc1e3b6cf660b19ab2ca04a123d17 2013-03-10 23:18:58 ....A 22840 Virusshare.00043/Trojan-PSW.Win32.Agent.algw-e2a344b4d5478bfd34fa56aa0ae4eebe30506c2b40fde91766930f6887360b2d 2013-03-09 23:43:40 ....A 330240 Virusshare.00043/Trojan-PSW.Win32.Agent.ansm-02c9837ac02948ce720bb4d87bf6b53d6f3a8b6f1a0ae276eb0fa3872b21ee3a 2013-03-10 07:15:30 ....A 17188 Virusshare.00043/Trojan-PSW.Win32.Agent.aob-e515b98256eb018cd1103c79b36297e0b7a7e3ad14f3c2f679dab55f771c7eb3 2013-03-10 09:25:56 ....A 525824 Virusshare.00043/Trojan-PSW.Win32.Agent.aock-a1dbb648a6f30bb7b5ba3d0fa8e9e64b7c2a58eb1d546c9de7323f6c4b24cff6 2013-03-10 18:47:00 ....A 701952 Virusshare.00043/Trojan-PSW.Win32.Agent.aopn-74e17def6988ab86a153c2ea8f93be628b4b5d51325cf496260d66d134d124f4 2013-03-10 23:27:14 ....A 115553 Virusshare.00043/Trojan-PSW.Win32.Agent.apru-ad7a87aef2c780dea885d83831cd9dffdff6bd3b3bf38113af3649a9b1d0fcf4 2013-03-10 03:06:20 ....A 84041 Virusshare.00043/Trojan-PSW.Win32.Agent.aq-edb736265bce43b83c2d4a0831d976ae88b2642d682fc8d398d86ac0a6552ffc 2013-03-10 08:29:04 ....A 724992 Virusshare.00043/Trojan-PSW.Win32.Agent.asx-a93da47e49a3da975bd9fe7463884597cb8e533704120d19b04b5bfe7cb55503 2013-03-09 23:24:58 ....A 31641 Virusshare.00043/Trojan-PSW.Win32.Agent.cf-ea4d6291cd1ec89549e94a4ce0cefcb4706ba5fac8ab02804623cf9b35cd7f7f 2013-03-10 06:49:56 ....A 180224 Virusshare.00043/Trojan-PSW.Win32.Agent.ga-f82a295cf70e7be1592bcf40e8f59c00413eacd8a962e5b1c26167d5e53a5709 2013-03-11 01:27:46 ....A 14848 Virusshare.00043/Trojan-PSW.Win32.Agent.gen-55d8689f2cb7949f8bdeb0d788a6ac593b8f70b1dea1a18a36e976f00719a9e6 2013-03-10 01:06:10 ....A 35374 Virusshare.00043/Trojan-PSW.Win32.Agent.ia-abb7c864032a5f641222c3e851d7a0385c9be5d44d8ce19161d3361173f468e0 2013-03-09 23:57:46 ....A 21985 Virusshare.00043/Trojan-PSW.Win32.Agent.im-a72d2262fdb16fe578f03990dec9693105417694f6ed8090b2f5708d0232cbaa 2013-03-10 01:09:26 ....A 78336 Virusshare.00043/Trojan-PSW.Win32.Agent.im-e76900fe13e36e5f4361db9866e28b59cb60c847f51079a2d90b71f2b86d9698 2013-03-10 01:40:10 ....A 13660 Virusshare.00043/Trojan-PSW.Win32.Agent.jd-f888bac84fbc6e93843c7ef6bf59ef6fce3e789e8dee1dd2940289813e37486c 2013-03-10 06:47:00 ....A 20480 Virusshare.00043/Trojan-PSW.Win32.Agent.kuw-dbb424d01b8322344ec87019fc4ee4fafc59d4613c75329d63197e9130b7459c 2013-03-10 01:37:20 ....A 135168 Virusshare.00043/Trojan-PSW.Win32.Agent.lo-d78b5643ba5d207788cb8590b1b06f64a71a4c863c7f811c7c57b7ccaa7f3032 2013-03-10 22:43:20 ....A 442368 Virusshare.00043/Trojan-PSW.Win32.Agent.lozs-3e92fa2340d440da19794f0521c0b18548e3e347e64859cad7b51041c3480b78 2013-03-10 21:10:16 ....A 1597440 Virusshare.00043/Trojan-PSW.Win32.Agent.lpbj-7eccd1c712fa9335e140636de38018fa5d70b0dedbac55083e4159673b1dd67f 2013-03-11 01:10:46 ....A 25600 Virusshare.00043/Trojan-PSW.Win32.Agent.lqcz-7c5b42cc9cb8e0c7f1f3c4face1a1446c3338d8366155b5a230a7e4b1f953e3c 2013-03-10 10:12:44 ....A 247808 Virusshare.00043/Trojan-PSW.Win32.Agent.lqyn-5c2115bf45a3cbfed5da541741898eb97ff05df70edf9ecaaf6699e2b5946b46 2013-03-09 23:27:46 ....A 10752 Virusshare.00043/Trojan-PSW.Win32.Agent.lriv-85b7104ff4120c3ed332ff0ac2bb466b2dc632404c04971764e0f32c05099369 2013-03-10 19:02:58 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Agent.lrmh-51f776799196699b50054ee72c471eee57169534e96023d2977d74927670ac03 2013-03-10 18:39:44 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Agent.lrmh-6080fafa164e19c72393f7ce633274146f95161d4247495a413137ce00fb11fc 2013-03-10 23:19:32 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Agent.lrmh-a89c8d063cf68d03a50e33bff616692f6af3f80ca8b95bdf9acfa6c26f0400c8 2013-03-10 08:35:44 ....A 26242 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-ab8701d6082cb25bbd95a7866fed17d039215549b8fc37b59646b19c336ba884 2013-03-10 08:42:26 ....A 26242 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-dd2ac6c8353763021938c85389b921f2b15bb6f3fe5795ba9b6a02c125606774 2013-03-10 00:00:08 ....A 20480 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-de3405f39c963cd39b7afb2214047857b86ed3d352957478be5cc1f591f7bb80 2013-03-09 23:23:30 ....A 24690 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-df370b2b20e9c1569ade6cea8da6169ffb523d51b5583e954b9f26f328179ba7 2013-03-10 01:32:14 ....A 51826 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-f5ab8f63cc0c350a8eec6241525f6d8e54f61b8c26ebc3bbe6c239fe85c13479 2013-03-10 03:16:54 ....A 27250 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-fa80e39e538a7b97df3e2c1eef834004c2abc990ffd68550b37ffd4fd0a06fa9 2013-03-10 07:11:44 ....A 27876 Virusshare.00043/Trojan-PSW.Win32.Agent.lrnr-fc8f0569e4afa3531f7485cd4cd0a9cffd58f87218e95fa7ba744ff4eed05961 2013-03-09 23:53:14 ....A 159744 Virusshare.00043/Trojan-PSW.Win32.Agent.lrny-e84593887a40312b194ff2d6bd8a465ac9ba38bab70cfb52774e5872a80d9a7d 2013-03-10 00:02:34 ....A 72192 Virusshare.00043/Trojan-PSW.Win32.Agent.lrpv-d95c449085e2040b0e19e73a2789262ee205d1bd616575efbe05bccd7065ced8 2013-03-10 01:38:06 ....A 15728640 Virusshare.00043/Trojan-PSW.Win32.Agent.lrq-fa3b5591f3ffd9f81f9c91ef7f8adb28a9b7f24f35e8eaa5f6e320a2ec9f8eec 2013-03-09 23:20:28 ....A 225280 Virusshare.00043/Trojan-PSW.Win32.Agent.lrsg-e64cce4f60d85afcba06fe0d915749c21902e030b37674bafc48beab95f36344 2013-03-10 20:13:52 ....A 66560 Virusshare.00043/Trojan-PSW.Win32.Agent.lsgz-0903de16707e7d003d8736297d94335859ab3c02ea5bb55769568277fbbb2418 2013-03-10 07:47:04 ....A 106496 Virusshare.00043/Trojan-PSW.Win32.Agent.lst-e6d47be051bf6a984853ad22afa5a0d3815d4ac423420f06fad468ced9fb6430 2013-03-10 07:43:04 ....A 3039751 Virusshare.00043/Trojan-PSW.Win32.Agent.lta-da3933cce0a804814788857371b45600c181e1985ce193ff41c7f3399386dc52 2013-03-10 07:05:26 ....A 231424 Virusshare.00043/Trojan-PSW.Win32.Agent.lta-e4d480dad91f60f6a71c7fff6462794ef9a19d78022f5ed26273c9eb6d1cdad5 2013-03-10 07:26:54 ....A 17920 Virusshare.00043/Trojan-PSW.Win32.Agent.lta-f6e951217286330eff461575dc4c8b50b6fb75c1cac07c19c2b6841ec79670bc 2013-03-10 07:45:20 ....A 9728 Virusshare.00043/Trojan-PSW.Win32.Agent.lwj-d653e270957b4b3d2bb7b12ca53429e1c04da81c03b127f1d0c404f9865f24ec 2013-03-10 07:17:44 ....A 191614 Virusshare.00043/Trojan-PSW.Win32.Agent.lx-f4d6f27901f00c161d94cfb6e61c77039a6cfdc7b10499f5273e6d4d71c17fab 2013-03-10 03:04:58 ....A 282594 Virusshare.00043/Trojan-PSW.Win32.Agent.mek-d6f867f130afd151480b5f7b1e02090e9f19b0a7dc4c0d67614ec06a61219bff 2013-03-09 23:55:34 ....A 110080 Virusshare.00043/Trojan-PSW.Win32.Agent.mfm-d9e6056bed42a058d3790de74c6fa26c7bf54bd441300f22dce24ef56bd82f20 2013-03-10 03:18:56 ....A 143360 Virusshare.00043/Trojan-PSW.Win32.Agent.myd-f5652d4c0f94deb207c4877adfee25688872d20628a2c1129bd0361bae670526 2013-03-10 00:22:20 ....A 51200 Virusshare.00043/Trojan-PSW.Win32.Agent.n-e8b4bc2cb3ab57f32fbecc9d0f616032d7ed866a3a459d3c4c95334aae6ee3ad 2013-03-10 08:10:48 ....A 352256 Virusshare.00043/Trojan-PSW.Win32.Agent.nco-f2873bdf72083c55db840251737d478a0f0a88b635699cf5d827c377c2f9d7a1 2013-03-10 00:48:48 ....A 35031 Virusshare.00043/Trojan-PSW.Win32.Agent.njn-e57b558f1685cbb79c6c766fc2079fc060bc456f85318d947d139889e512a5b6 2013-03-10 01:21:52 ....A 537600 Virusshare.00043/Trojan-PSW.Win32.Agent.nko-db60d06e7dfd89187b030560a3a5a1896c97c270d292e170646a6e1f00e600d4 2013-03-10 00:50:42 ....A 111518 Virusshare.00043/Trojan-PSW.Win32.Agent.npg-a97b0b3c7dd1412faf99da9be9237a60ab5ce4939719ba35189ff42b1c017b3e 2013-03-10 01:43:50 ....A 1400832 Virusshare.00043/Trojan-PSW.Win32.Agent.npw-a86c2f0134485b941be3620583fd42ef9cf0c66344f9f1f80aaf722f74595332 2013-03-10 00:35:14 ....A 454486 Virusshare.00043/Trojan-PSW.Win32.Agent.ntz-db27575f97d119a789a02d0b2f06e5df4f3758452f027d6f6f447f4a03ed2008 2013-03-10 08:59:08 ....A 397169 Virusshare.00043/Trojan-PSW.Win32.Agent.nuq-cd530d6c894180edfb7e595fa07178a87a934755e66256728e1ef6772850da7b 2013-03-10 06:48:50 ....A 117248 Virusshare.00043/Trojan-PSW.Win32.Agent.nvf-d70f63479c8b008c8f98c83c1e68c3406c3e9cff6b8ea508f96a4a5b51149592 2013-03-11 00:20:18 ....A 77824 Virusshare.00043/Trojan-PSW.Win32.Agent.nzv-60ef9776eed0f8c5b716025b1672de95e059f7afd0b0c405dffda1b42a78d7cf 2013-03-10 00:21:50 ....A 176128 Virusshare.00043/Trojan-PSW.Win32.Agent.ojk-dbb414992d36ced08162bd61b99900755ed85e636a6266f728827107799bf0d7 2013-03-10 00:41:52 ....A 144956 Virusshare.00043/Trojan-PSW.Win32.Agent.olt-c017c7019437b58e92e0004a0fd139d50df2222e1a3d22efae8aa5b2fe4f5dc3 2013-03-10 08:05:00 ....A 144428 Virusshare.00043/Trojan-PSW.Win32.Agent.orx-f28556da11699c2500b2c4d3f823a311bc105aadf8ce8432d56f9a694657aaa2 2013-03-10 08:07:30 ....A 206424 Virusshare.00043/Trojan-PSW.Win32.Agent.osv-a63d2a33820244dbc741af049cb2289273ff78d64e7f24906453da381cec2e49 2013-03-10 18:57:18 ....A 10752 Virusshare.00043/Trojan-PSW.Win32.Agent.ozw-5ed3a316c8cbdd5c327dd84a43c6a3fd7755b846a2fea6bf8e97676a7217553b 2013-03-10 00:39:00 ....A 27664 Virusshare.00043/Trojan-PSW.Win32.Agent.pam-ad636a54787b7f2be18408bfcc453cd915a38cdb78a33a5ed68d6224c857e624 2013-03-10 17:55:40 ....A 476536 Virusshare.00043/Trojan-PSW.Win32.Agent.pbb-f4bbfaec27ed50261127a1025f69ea03a7619a4043113b5c394eee5d049cc83a 2013-03-10 00:14:52 ....A 257024 Virusshare.00043/Trojan-PSW.Win32.Agent.ppw-ab07c64b74ef0b52e38da0aa6ba2fcb3205cd56ef72d37a6bef9d3f302875d0c 2013-03-10 07:01:58 ....A 14820 Virusshare.00043/Trojan-PSW.Win32.Agent.qa-a88acd62bd97f046da9f310fae5f86501d32e1600f26d84e5c74b3013e4afcad 2013-03-10 03:10:22 ....A 25600 Virusshare.00043/Trojan-PSW.Win32.Agent.rf-af54fe352a7ffe8b99bf58f4120a9205075bfa3cac54fd0e926601f47c9ddcf0 2013-03-09 23:25:26 ....A 25960 Virusshare.00043/Trojan-PSW.Win32.Agent.rig-e78e9819466234d427b2a6a43124a72fd1fb22d379df5753d0380964ef867318 2013-03-10 21:10:22 ....A 181248 Virusshare.00043/Trojan-PSW.Win32.Agent.rnk-c6942bc9edd9230e2d86c40f2fc3072e4b7a52d33e1645ddae3ac558c658879e 2013-03-10 18:22:14 ....A 191488 Virusshare.00043/Trojan-PSW.Win32.Agent.sat-09d63b311241825d4de16c9365276eca933241705b9dcc99a4762a003044c12f 2013-03-10 00:02:16 ....A 3584 Virusshare.00043/Trojan-PSW.Win32.Agent.sat-d8db69d3c427855c0bcb145f31411945ab85fd60c8735b3e18c138f82018b3ea 2013-03-10 17:58:36 ....A 1867776 Virusshare.00043/Trojan-PSW.Win32.Agent.tfah-cb7c17e989a136f41a33cb506a2ec89717908c28ef8ed306393a7b71b3de0981 2013-03-10 10:22:32 ....A 356256 Virusshare.00043/Trojan-PSW.Win32.Agent.tfbw-5d52fe8996f9f0e8bc1d45323b41082d5d6e12291f8386f6b8939c9dc53e8912 2013-03-10 21:23:02 ....A 408152 Virusshare.00043/Trojan-PSW.Win32.Agent.thrk-37fd8e35e2b3fb14d51ed222488182725590377b29180831e2b2fd5074093562 2013-03-10 06:27:26 ....A 373248 Virusshare.00043/Trojan-PSW.Win32.Agent.tm-c0f3697a881ab7075d8f53e7001ac8acbe27f73b4a96b0021e17648e62fd2be0 2013-03-11 00:03:30 ....A 28076696 Virusshare.00043/Trojan-PSW.Win32.Agent.tmio-13c81df686f3c87709a8ffd4f60ddd08c0ee92b1adb34e7f91471da5a219b2d2 2013-03-10 03:16:38 ....A 606208 Virusshare.00043/Trojan-PSW.Win32.Agent.tvd-f67dba6be87b928d4b8f8000797091df28e5599ecc6f53c61e293a34e0ab9f69 2013-03-09 23:21:40 ....A 46080 Virusshare.00043/Trojan-PSW.Win32.Agent.uhx-f6a0940becd4156368fb44995596398ac47978ad84bb36657c36ff7f335c1ec2 2013-03-10 07:17:54 ....A 376906 Virusshare.00043/Trojan-PSW.Win32.Agent.vd-d6880851664229930913f9b0c16eccf151239cc9ea5cfaa13a7d61c10656b4f9 2013-03-10 06:56:46 ....A 90112 Virusshare.00043/Trojan-PSW.Win32.Agent.vhj-edf3b6a36c659b12165152a5e03efa3963aa9262bcba361aba9d90740be40c36 2013-03-11 01:16:32 ....A 295424 Virusshare.00043/Trojan-PSW.Win32.Agent.vwr-8845ee0d0b9e259c83b6303925ab39dd2d72681549d9d228690a55df8f2ce0c0 2013-03-10 08:54:54 ....A 657412 Virusshare.00043/Trojan-PSW.Win32.Agent.xd-f76beda6c778dca1daa87d9b46c35d8ccc7a89b6b721885de5422838c3d8efde 2013-03-10 20:10:56 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.Agent.xge-c3a70c07afbf02591ab7f3c049b2a02e285d73bda23409272d0ea7e6c3794040 2013-03-10 20:46:56 ....A 53248 Virusshare.00043/Trojan-PSW.Win32.Agent.xwm-10d5e109e1fba9131f5c1c15d0f3723d38f045684cf9d4076de2548c72f1d6cc 2013-03-10 22:35:40 ....A 107520 Virusshare.00043/Trojan-PSW.Win32.Agent.yit-8459291d2a9031b7b1ce165e223e006f66d11c575d859cff6f933406328ccca9 2013-03-10 18:31:44 ....A 357376 Virusshare.00043/Trojan-PSW.Win32.Agent.zvm-a5558b0620a405f0eee826a5dec359af93ae4366cd85fa6b2228fbf833e27fef 2013-03-10 03:10:08 ....A 55493 Virusshare.00043/Trojan-PSW.Win32.AlLight.21-d257a7e428b601aacc55aedb5b8f21f041252852aabfa83585927220fd66693d 2013-03-11 00:11:12 ....A 843776 Virusshare.00043/Trojan-PSW.Win32.Alipay.li-027166c753afa7606a324300668c69ddefe8173e8e464b93fec8fc0af9eb9ef2 2013-03-11 01:05:44 ....A 1044480 Virusshare.00043/Trojan-PSW.Win32.Alipay.sl-03319f4328e0977e049c9d7b9937b228e6ca82a553728240b31bbd68fc82c073 2013-03-10 08:25:28 ....A 172032 Virusshare.00043/Trojan-PSW.Win32.Antilogger.a-f4830e6e5fc77f0061eb4154fab3afe3b936d9bb43d16be08b6a2407ffb95cb2 2013-03-09 23:26:00 ....A 310272 Virusshare.00043/Trojan-PSW.Win32.Atrojan.15-ede1aa88074d854f45214542595bc7dcd2b325d32e18d7663912095272a20e0b 2013-03-10 01:48:10 ....A 331096 Virusshare.00043/Trojan-PSW.Win32.Atrojan.20-e875e5010ad1b8942e3be5a330a79a315c11b5d365204536d2087cd6979b0e58 2013-03-09 23:36:52 ....A 25173 Virusshare.00043/Trojan-PSW.Win32.Autel.a-d2fb7f1b1f0c78671a8dd1c8793df45c40856966725e5b62ca6f4a2b95f385fc 2013-03-10 00:02:30 ....A 233984 Virusshare.00043/Trojan-PSW.Win32.Barrio.310-ad13337e51a666804104181d98e093921a848f5f64e621e402cbaa839f7c5cec 2013-03-10 07:09:46 ....A 356352 Virusshare.00043/Trojan-PSW.Win32.Barrio.50-e2a8d201d8824d395d10e095f3853273af8b6e1eb5d62becb07f8a5df245a1e2 2013-03-10 06:48:44 ....A 795136 Virusshare.00043/Trojan-PSW.Win32.Barrio.50-fd1e5e8ef37f217129cd6b0baa6469a531c70edaf8946a59222c93861a2b05b0 2013-03-09 23:34:18 ....A 180224 Virusshare.00043/Trojan-PSW.Win32.Batfield-c9c1b0a47f438e56420aea4fff6935b21f800d0ecb0ad688eaa74cd53c8e6715 2013-03-10 20:38:16 ....A 91301 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-9d7c2802c79fe468f7b123dd3e1809e34aa563e62952491639c5132f3a4356b9 2013-03-10 06:52:40 ....A 209784 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-aaac71186ef3df1326f8a87093b25b55044fd7f9a71a771b1e4169210d00cf45 2013-03-10 01:09:32 ....A 225990 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-ab7d60c2730ae8e234a300e6133915bcda8a270602f8501c4c12b1c405cca719 2013-03-10 21:15:44 ....A 122368 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-adb1e385ef4d55348a5a7127a267a49fc2752fbfb679f318535168fc748bd400 2013-03-10 07:04:40 ....A 200704 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-ae5e077989ed13f3024c68794923344accf06bdd1bdf90149e8907d4c054d219 2013-03-10 00:38:26 ....A 201216 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-af4da23a5c295cc16ebc55c6b43f33ed399d802169a97768fcb658773e1ed533 2013-03-10 09:11:06 ....A 254976 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-bf56d244430b9448c5a0b635096f0fafbefd523668ffc4dc1216f1130be219d7 2013-03-10 06:47:54 ....A 212015 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-e13c39f9f8fe0c5b8ef51063e54ca4417691232fcb22e9a82b79c69d57fd671b 2013-03-10 00:21:04 ....A 204408 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-e5f48f5a7455543bd754825a72280d0b06f7aa721391bb968ddf2b96a1d91c27 2013-03-10 01:10:28 ....A 20815077 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aabz-f411e86f58299b38e3ca999f958284e09c58c104a91902df8051b9f7117bb32c 2013-03-10 08:48:58 ....A 136704 Virusshare.00043/Trojan-PSW.Win32.Bjlog.aego-2598f905a34ef925e477e746a33e7d52847116c50c35907da09b5c11c269e5c1 2013-03-10 00:44:00 ....A 169984 Virusshare.00043/Trojan-PSW.Win32.Bjlog.ajx-a97e72a590e0b54c7f54cdbf91bd1cd974d60af29914c26edc7ded414c2b6656 2013-03-10 22:21:16 ....A 91136 Virusshare.00043/Trojan-PSW.Win32.Bjlog.anlw-36ec2f3485d75135d1eea64cfa8410dadba7997196537cf4a5d03f3f01081257 2013-03-10 19:57:50 ....A 258048 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtur-4fc43e4c214ee27e9da66e04b378958d6d6189caa952e0100280b2f752281aa7 2013-03-10 18:14:24 ....A 206246 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtwr-4f4acd9024a8cb326815eba35565a77607cd5232ed59bb9f6f3d28c43d707cf8 2013-03-10 19:05:00 ....A 250383 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtwr-da2b2b42e16bd6dd793e54f5c2b9417cccad5de42926617de4a4e6cc48cba705 2013-03-10 01:56:16 ....A 206200 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtwr-e472b161f01afdc6a1ac6c1093c492175aa396e5fb1de1f5bbde4cc40827bc25 2013-03-10 20:53:26 ....A 194464 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtwr-ec453c19119e7cd1e9fdade091fadf45a8492aa7b72826e0acd100444ec9c82f 2013-03-10 00:59:36 ....A 202752 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtwr-fcccb31947e34d1ec497002764e1b5909a63cf33cb6f92dd29cb6752375f492c 2013-03-10 19:07:02 ....A 97792 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dtxr-7a3652b9f8b040a3e01c97e020ab556e84f2e56731177e96c7ca2f9d20c96008 2013-03-10 00:11:28 ....A 662528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dvyw-ee4b4087deb5851bdfe0845c8a2657f2db5f70b97219adb9e2923e887190d25e 2013-03-10 23:27:46 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-011e5559a8dc55e21d6250bad8796b0e5eaccefe2073e2e4bc19cbf5b4e4b0ac 2013-03-09 23:14:10 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-028c736db9922cf4c324c5fb23cbdc1a7f308e8bded954f2afafe98fca3a9e1f 2013-03-10 09:43:02 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-06c3373c1e70a0c59fcde9424d45b3a1a56ada3d09d2212cf0a8e508553a8e2e 2013-03-10 20:33:00 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-07a5828ba8dbc64d6c191b578b0cbc1966bfcb56485062a2b17a847016b2dc50 2013-03-10 21:00:10 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-07bb979da577ea8be34c8111049b0e25583498b2a5b8e1c86bdd898d1d436ae6 2013-03-10 20:13:20 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-0b6579a4f46546918812f975edc8aae90365c6525b2bab152fffaca54dd54128 2013-03-10 23:45:36 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-0b86cee75bf1c2c81b0c961f650ffce103257ca9923523931c78ff49491d3cac 2013-03-10 18:43:02 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-0c43351595a76b95395a2676c22fe2095adce4ba79c5333f6c0bad3a2a56d617 2013-03-10 23:26:34 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-1112cea8b6a59cdd2337eac7781e33ca1f848b3b9e6988d9af236f6f0512f454 2013-03-10 20:21:14 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-11406d5dbf00bc8fac660b17c14016f6a749322cf7dbe98cd982af0d2fa0b3b1 2013-03-10 10:24:00 ....A 266258 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-11abf39839c9512b3e36c061eb74371eec96800080770a39bfb2c1582df7579d 2013-03-09 23:21:50 ....A 450578 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-129d0e5749103a35043a8e6d9b5a1273ad45b35affca7658cd9e834beb613004 2013-03-09 23:36:50 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-12c171d237380e206459d0a8802191731592a589eae3c072d17274db4f7e3930 2013-03-09 23:36:52 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-12c5167030e918043b486918d2b7c1b83c936b28c5922bb6d17d1707fcd15904 2013-03-10 10:31:44 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-12c6a33059b0c887a4ee0596d420b52e386d9788021592f62d7afe89b80396cb 2013-03-10 19:34:40 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-12e09d79f32f59e426046f7ad489ede39c0cea7e8ff3ab09908c153f13052a33 2013-03-11 00:58:14 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-13161c85afc6b548131ace6230b0e3c324f361109ce9db8de27a510d50078e5e 2013-03-10 18:06:26 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-13a268fcae480fd67fa8ed8495cc5b08c9cb20b61cac9e4eba39d4c523402f2c 2013-03-10 09:02:28 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-26f946ba5c430abf0634031c809698832a5082d9c8bdf89f517adcedc8681ab2 2013-03-10 18:29:36 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-2c22d07cbac74cebc408c26be27a226dd0c172a70c5ea0d612c3a40cd7ef9e6f 2013-03-10 19:32:18 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-2e27da89506e232317a19c8f7fea1ff3f6d3675b9d423c4a6e557c2b2511c4c7 2013-03-10 09:27:50 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-2f31f192db7693e4c3e5d1fa22de080e440f6216658fcc34e1d2ed218cd92f74 2013-03-10 08:56:48 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-2f381df712730d33d30cd7c2d74810fe6d8d3f065722d543362c54e9ca953c0f 2013-03-10 23:15:56 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-2fd5fc1a520b096d9a2dc4f9a42bd60299d24680d9ba3df67a27c3f913871ab0 2013-03-10 10:06:38 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-31b31ee516e105f999f6d0883d2b134fff8e3a3b9c2a2afb7f19701f34a570db 2013-03-10 09:35:56 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-31c1e90bd1f48bc7f66a4403f5212c25d9e146b3e80e16766a33177e38da5ab3 2013-03-10 19:36:06 ....A 266258 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-33962a4e6afdf71ff0bc01743ddeebb77e9f39306a88fe16dabcf10e22abbd84 2013-03-10 18:23:48 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-339804826a055d05fc16085a9b9311c77da7efdd50c1830baf67f422e04790c3 2013-03-10 17:58:16 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-3726dfdb41e40c5479ff63c39efeb39ef73d72e4b337789a15cef9c328876e4c 2013-03-10 23:43:04 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-3980ceb758028518280037c8e1ac085041d8968e4ce452e290fa3e8a2561abe5 2013-03-10 09:13:44 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-51a37fdbdab6fa2a2045d37fe88949b7b12d833e2c393cad3df7d7e07752f6f7 2013-03-10 20:29:26 ....A 266258 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-5217aaa0546fc6c307ca5a6db32e27905abb7569aef4c6d550c72368f71d733b 2013-03-10 22:43:06 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-5230172b23ebcb177f30a7662cf14719d660fa6ae8147aa67412ec85a627812f 2013-03-10 23:18:14 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-55beac3ad0f753743236c0858eea6445e95bfe6e1b748248ab5cd62b2a3abf8a 2013-03-11 00:39:16 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-561861aa8b0adeb70416202644442133b9aa1b06b921f03d25dff6ce243a9fcc 2013-03-11 01:49:26 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-59fe6a143b47fad38f134a6f72a95fcfcf63d2307031c0b4702c091aa1b007db 2013-03-10 18:35:38 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-5af961755d9478e654dc10ab8bd74728085a7f2f2bc4b178355a4ac49ec20508 2013-03-11 00:33:32 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-5b9ed23123cb9f0efebcb9d659cdc19f7fefb4cf03e641772c394d5ec1690d07 2013-03-10 23:11:44 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-61628673485de5cf8ce146a7c3261006678459f51312b4ab722726d8b1ecc6e0 2013-03-10 19:58:22 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-74b6f7f5575e040948466c5f7b1ba8c672525284adcc73d350f612d17136cd9a 2013-03-10 19:45:44 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-76b858fa5cfa1924fd45e55fa3eb4f21d9edb776b790d2aecc2af3bfba192e91 2013-03-10 19:28:22 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-7d21cad0070d5f81b7a5b4eb33eead3e878fcd43fd71b152c5b81ecf69f11778 2013-03-10 20:01:54 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-7d9ef38848b0fd910cd7feb9c2a8ce9bd1c08cce5e58725600d72676d741e1a2 2013-03-10 22:23:56 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-7fd7ebed973c4270ba5215525ff91e5ea9c1f0791dea196cd271120e1122a818 2013-03-10 21:21:54 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-83de937e7447e1c815ffe920e4e9b20f5315909e78e73ebe0ee9676a5f4516be 2013-03-10 20:37:42 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-857f13a2a5d15f8f74f75e65cea55f6bbb916799aa59073c86fd421681ea0ed2 2013-03-10 23:05:04 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-8692bdb8fc279a1f0a6aadff33ba26adecc34500a31028220a4ecc7daf76ce1a 2013-03-10 18:41:32 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-9b0b73569a7b2b7f6bb72efdf0f67e83524085f616947daae030381a619e9526 2013-03-10 09:08:18 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-9c749ee4b58080dca8a34619747609b9c9b3b3d9e257f530672a2f5b836e03b9 2013-03-10 09:22:44 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-a00a3cd129cfdf4380c3830ac064ec2d3fc037bed82ffadda3669d68e81c14fc 2013-03-10 20:29:12 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-a210fea7f06ce6c1d4aa27e498ba14add9ba3540362e9770d743b63f6d50f315 2013-03-10 17:59:28 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-a226a6a9c702c65265ea1625a68400da5fe4f8cbe43c05041a6313d2e01364a5 2013-03-10 19:35:48 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-a53778c8fd12dd3fd1675a1a1ef48f9eb0d00bb3fb6c664046dc3b6f250b3934 2013-03-10 18:46:02 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-a99be000029462395209fc9524f2772be3ee528fb6bcad32fb5ccd31fcaa8638 2013-03-10 18:42:32 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-aa579c16de502bf988fae9abab518b8992b315152afdf2c372d1d2454aebe1aa 2013-03-10 20:09:44 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-ab5974384d4cae75c9276fad172f01c64b57136318166b98d6cb2ec2cef96964 2013-03-10 22:58:12 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-ad9a04d5856981c39bf9302656aa5b6f55ab2095d0c1f344847c9627553a1e79 2013-03-10 23:39:46 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-aea626ff89eaff959a217e8209f7e8378ad6cbf1eb531b2f55f2fdd92958faef 2013-03-10 23:01:38 ....A 266258 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-b173cefac758be9dbbff871cc8a9bcad3a27d2b79544ac0442b01fe02b83d631 2013-03-10 22:25:56 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-bf49eac74f85ab7bd4f229e3a1dd0909469159d87323175b1e19bd0b43c92182 2013-03-10 18:48:00 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-bf8b3c99ffe6bc8dacd4fc1adb1ef1916f7a0540d7e6d5ed6e0a38f28f3a2e09 2013-03-10 23:13:08 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-bf982d23f584ebd8825bf4ebd66955c39ab8e1ecc0aac50fdc7110d74738e79f 2013-03-11 01:43:12 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-bfb9ad56a6b36b7d4cad9ea484af78e532f94aace60b4d09c9b643b515d865de 2013-03-10 22:35:28 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c014e8f6728525f3eb009d73566ed51f6964555eff0e7102f0d4f579e1b22103 2013-03-10 18:09:14 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c0e93f00d69cdf872a2483be8b1c92c3562fc7280415c1661a8d0289344792bb 2013-03-10 20:28:10 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c157d5275745f4a359c942121a796832dde23336d503fd014fc896d4451850a1 2013-03-10 09:23:14 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c19776d89c444f34fe58438e7a317e9c0789be723c68da2ce9f7ff8a6839ec49 2013-03-10 09:49:22 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c1e800b185888ad39c29871e679cb953e374e0dacf12f05d7d5f9438e6274fdd 2013-03-10 10:04:36 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c21105a61103754d69497ae03521417ffdc8fb3bbe14f21c2eddbf6879a11886 2013-03-10 19:00:54 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c282911a72ae95e99f651f285d80239068695527d29b3feae424246ed1090bf4 2013-03-10 09:51:56 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c29a747c412383962801eecd54b81817103cc84aac8b10cf2f18e96370422cd1 2013-03-10 23:09:48 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c2badff762f9898e3f4aba2303326e7a2a43cdc1bdf78ae275e8a03ce7804a91 2013-03-10 09:44:02 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c2d8bb37f537c88f401122db1af545730f4332fb92d83f93d5820e03de70c1af 2013-03-10 18:48:02 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c2dc9deb47792105faff94b52663f2707ef310423e499feae84a7ccb44253ae8 2013-03-10 18:37:00 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c30cf3c59c255e74701a31f7599e6e157231b93a8129eb1134d69d5ae8c18372 2013-03-10 09:04:32 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c32db9469e1a28c7e4de9136c20b2e93045e09f0163c0e245a1bf4813f471f69 2013-03-10 19:03:56 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c341d3afcf7ffd7066523dce371fe11d01c8d5f0336ac814d4389189934f9af6 2013-03-10 18:25:26 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c3480267f8ed4489c90e3d56432023ac28190bb3fe01dfbb71b3d6bdbaf5f84f 2013-03-10 19:51:38 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c366e6e5922dfe12f90d3105e8436301502518a00874d5f416075875e1eedd61 2013-03-10 18:22:38 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c3b24f5ad1fdd337c2096ec9efd6a5c8f3deb43e2fe0fbfbcc6dda3c51962aa4 2013-03-10 23:57:52 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c3c53110faa7e1e3b250975b45bceb25ed7818cb99bd66cd53d6b5dfb4d8531a 2013-03-10 21:11:34 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c43b85aa2d43a61b800915374ab034a2954c20b478ccc91df4ba32b1ddebb9a0 2013-03-10 19:10:48 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c59642e5f6080ee61c7dda6903f0573a5340e21f6722089b8bca52ce6abf525c 2013-03-10 09:30:38 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-c6c60330104b60ce4ce1c11a094a7cea0200d21f9de0c01c79f46ed17ce06002 2013-03-10 22:38:18 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-cb67892b1947255f567690faf45423ea783ac3faa0a6c0136ce1c39119f97eca 2013-03-10 10:27:32 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-cfc36d9141c48aa36e29ad259c70365fe41826bccff911b3344d23ea1a244a15 2013-03-10 19:30:36 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-d2c5f92628064ad9ea0f68fbc8e88b0c5dbdd1e525a3a489710c90a2dd2e5320 2013-03-10 20:25:20 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-d8e5fb6ffba7adc34b1cf3da7c505828ebf6427fecc979b3e6fbecfa8ff1174a 2013-03-10 21:11:18 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-e90823f42bf14e2cec35836778cda0b961e85d7204f87d5d6bf7f29201da43cc 2013-03-10 09:51:52 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-eab6f19dc1bdbf9cbc0dd503ff550f2e9fcdab483ac3de11c11905ab6a534cb1 2013-03-10 09:15:18 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-f0d92739026d1e71f92ca71f1bfb84ee6aada1cef4a05e71dd1d4f718ff5d941 2013-03-10 09:20:58 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-f3cd969de958bfe4bb6acac97fc6a3cbfd609c57e166f5d47c95bda0d3ac44a1 2013-03-10 17:50:18 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-f8b93be27b1f36ba3ab4f66814638a0d27430c67e76ea5fc9c40b8ba71290c3b 2013-03-10 20:21:06 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-f8e610f5f066404a550176dcdc57869e210c9875d12563c6bdfccc424d7dca3a 2013-03-10 23:29:44 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-f9516a7a67fbaccc1645f7cd24d4783b9666852c540f6b38361dfc832749a81e 2013-03-10 18:54:56 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-f9728452105506055f262c21d14723644805e22005db9e42dc5dad973f7d6709 2013-03-10 20:41:08 ....A 154130 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dwcz-fbc2408b5bdc67ef23d9cd03a046d2aa9e472804d3a960b89d84cd7e8471841c 2013-03-10 23:28:40 ....A 155648 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxbp-7ec932af54f42a20a92c769e37381b6b325bd3f4682b3ad14c83b3804216646d 2013-03-10 22:30:20 ....A 167936 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxtt-7deda07a4aa2d210d6ffa50ff427b8209f7011c30cfa08296595a22158d4e442 2013-03-10 09:51:52 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-00b31a5594c9ced27eb263fec1ab99fea5c1e7835006c053d4db47779d43597c 2013-03-10 10:31:44 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-10cdb92fbbf21481cbaf05b04efb6eebf2d7f6c25ae901c36ccef7a64a67f453 2013-03-10 20:58:38 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-13ad9b44c1c3581c14582428fccc44bbaef3b9c07e9440b91f9cb0b96de4adbd 2013-03-10 20:11:40 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-83acf5c09c902884e652a5346a10cb717aa0c2282eb42fb5be2982e8c72509f4 2013-03-10 22:38:46 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-9dd8f333aa285e03f87ea573a809570036a3cc5df87a64f8d22980dd41e1637a 2013-03-10 22:45:34 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-afbf6ab3ab3cd8d397877b958f1209b2dcdc703bf85407d7d3f2054b2e43a4f6 2013-03-10 18:01:42 ....A 253458 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuc-fb19c5080b4b33e7931aac427e6d593e801700656bcaf20bddda1c3efc2c8a0b 2013-03-10 19:07:06 ....A 117760 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuu-029074338d6b3e1c2ab72f321d769ca81d91fdefab970784708dd1c01b26c0e4 2013-03-10 19:06:56 ....A 103936 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuu-7a0a3524c90fee9681a81f0194ab5739db600c29f867db081f62d0d1d968ec64 2013-03-10 19:29:48 ....A 120832 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuu-cbf561bb0f13c1422329914134147f93fc409cf830841bef5116b4b24cd03501 2013-03-10 18:03:58 ....A 112640 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuu-cfb6dcc55593a85212a2e920af102cc30210ae9bbc59153a599ea61dca14be7f 2013-03-10 00:06:02 ....A 103936 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuu-e1b4dee9b1a9a5c1eb0f20b664d9b82b8915562be2e4c04fa038af163436d121 2013-03-10 18:00:54 ....A 99840 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuu-f1ed52553bf30d06a047ec0eb585bd525cc8578826dc4ee695751dde592f39e5 2013-03-10 19:31:30 ....A 188434 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuz-0a85d048c7af5e6abed8333698a57b0f83ed05b585adc75c78fbd7e39f143439 2013-03-10 20:45:12 ....A 188434 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuz-4f657e2afd9899c04f143ef242b869e12f41f20edfb8676358516009694982ec 2013-03-10 22:44:32 ....A 188434 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxuz-c4ce979918779e40200cd457069c379be9fc211efe95ef134b421f38fa77be9f 2013-03-10 09:13:44 ....A 274432 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxwm-75db182211fdb9c4ea8618edd55172f52fb783543e17310d54a18e4e35147e12 2013-03-10 18:10:18 ....A 274432 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxwm-9cf4cfffbd7b051fa95dbbf35d335cca2663afe9eb5e842fed948b1822d3e67d 2013-03-10 01:54:58 ....A 1042944 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxwn-e6d399ea9fa913e55a253310769979d0a76536ac6a7c55d0e5f6c926e9da6dc5 2013-03-10 00:17:56 ....A 188416 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxwn-f895337369bb5bb7a5b582b2fbd64636bbd24a42eac9e7b8b2f0126828bbe54c 2013-03-11 00:40:24 ....A 200962 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxxw-37e34bae077549a7847770123ef31270e1d6bd1f3542bd773c919a7bab8c5de7 2013-03-10 20:03:54 ....A 200967 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxxw-c33c69e0ad0795bd27e9be69e2b3c458a55ed2656fcb37a76219b0be23dc1894 2013-03-10 09:53:38 ....A 200975 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxxw-f05f575d15a9616725fd52c035aaeb232b9e55c4c6ceb99235c4deefff1e043e 2013-03-10 20:01:12 ....A 200975 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxxw-f5bb581b1b10405f221c8f0e6e8ef61a5faf3cbf4f40e292337c01fe93e2cf3e 2013-03-10 22:37:02 ....A 161086 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxyv-0d5a08e39acdc07042ddb1211e6808f491b98faf6bac92ca9eb0a19577f73fd0 2013-03-10 20:42:14 ....A 200966 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dxyv-112d8c4ffe6d523364a62102e9e6c2ed867a9ee1784637e76163cc8534aa636c 2013-03-10 18:34:10 ....A 95079 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dybz-d5d95761aee28cca0af6b4c70b3e3aa0c787090707a2b1c1820dcf3168f0c949 2013-03-10 08:54:28 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-2aaf389353f0eed3b754ea79d5ff67016a9aa9421b84c44f1371ead1e42d3f44 2013-03-10 23:29:06 ....A 268535 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-2c4ba3b96be218bfce88e6b65ad151b58957a381456e6b51bd26cff4f5374f92 2013-03-10 09:19:32 ....A 192512 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-325ad50dfe86702eaa0d46240026e89f835a57c1cf651901b1c89738646ed8de 2013-03-10 19:31:16 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-5d41f690b28655dfeb43788a0ae06348431839341bf1c0dab13fd75df76297b4 2013-03-10 09:15:14 ....A 6619664 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-6066a582258aec9912ddc405fe1c4dca39ac289ae8bca0c1c24f67871160a1dc 2013-03-11 00:30:36 ....A 262144 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-60fb96bff24b57d1ff63f770f2dd4cb6ae7866d1caf324f95e08dbdc4d9dc226 2013-03-10 19:43:42 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-61b8d2ada05f4bdba2ab9c8e58678f999e3a083609fabbc8c6ead071a6a50cff 2013-03-10 20:19:26 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-748ef64cd1b3f239a98945c7fd09d2363888f9d5510c802c313f988c507c7744 2013-03-10 20:53:32 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-9befdc3cf4ee2f4d2b29ee49273b2e5caed78f6cadb37b699f1a1d395a12bcdd 2013-03-11 01:15:12 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-a1b09b2784c4e1d7b3e6603c89427845afe09f9f5488e98d9404d83b3d956947 2013-03-10 20:05:28 ....A 267527 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-a30b6e4403da7befa047eb18c831316e79d0e513228ca1f603f95c56a895c036 2013-03-10 09:24:20 ....A 266240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyct-c052f9352696b1b87bbff9397f3f85f7139c41478bba3f3c710e0f419ccec039 2013-03-10 22:40:10 ....A 102232 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyok-c538347c1787f21d9d44bdd4ad9192f42cb567bc6b85f45bbe7aa132dae165e0 2013-03-10 20:49:46 ....A 1610240 Virusshare.00043/Trojan-PSW.Win32.Bjlog.dyym-ef0476e8bc1f6a71d887d32c4e2665644620b69fb4c8cd3ee6972768f97f0637 2013-03-10 09:24:14 ....A 151552 Virusshare.00043/Trojan-PSW.Win32.Bjlog.fkc-f394d6632082223fc4a8f64e358ce6a32baff4c5ef762dacf2a456045400cafe 2013-03-10 17:52:06 ....A 90624 Virusshare.00043/Trojan-PSW.Win32.Bjlog.pgy-333756c2a728775d0d12e39d43db7c85d978a5a2164688a6b5edd7a3b12a9194 2013-03-10 18:39:34 ....A 99840 Virusshare.00043/Trojan-PSW.Win32.Bjlog.qdt-a4b2d585d945a73529ad408bca99e73b42dc812710320a69d051a5b9e36dc440 2013-03-10 20:25:38 ....A 91959 Virusshare.00043/Trojan-PSW.Win32.Bjlog.qwy-07eb25f785ba9735748b5b68c9b26372d0f0fe564da6b8a70eb0275e197b7ef3 2013-03-10 22:29:56 ....A 476160 Virusshare.00043/Trojan-PSW.Win32.Bjlog.rnp-5afbaddc655960d8de7337c210cf2b61490dfce8edc7d3ddcf5e4854f0081d05 2013-03-10 20:16:02 ....A 216760 Virusshare.00043/Trojan-PSW.Win32.Bjlog.rtl-2f29b0b3180ad208dd811c492a9463aeb691216433da325481911f7e15cd7aa7 2013-03-10 18:42:28 ....A 503808 Virusshare.00043/Trojan-PSW.Win32.Bjlog.rtl-c58ceb8e2ced5c65517c308f3e66e75ce1547a70eea35a92ea41b980d3dfdc1b 2013-03-10 06:35:10 ....A 205312 Virusshare.00043/Trojan-PSW.Win32.Bjlog.rvd-e5527396a0416386c95b539b1f4493d716ebd533934c6b10600367dea0db6861 2013-03-10 21:10:40 ....A 276480 Virusshare.00043/Trojan-PSW.Win32.Bjlog.thu-005867f0b896ea72b7311a094e7b641bea8185ad8fd2830090aee2fb16e9f356 2013-03-10 20:52:58 ....A 201728 Virusshare.00043/Trojan-PSW.Win32.Bjlog.ufo-54e2efdb6326fb88fd5d25433769cf2c99b741de8a3d38c6f29c5ebc6ffd00c2 2013-03-10 09:19:14 ....A 168960 Virusshare.00043/Trojan-PSW.Win32.Bjlog.utp-c5363b2f8ce1dd7a47c13448b2f020ea6d95541eb66aa83a3e074de8b28d74a3 2013-03-10 17:57:06 ....A 153868 Virusshare.00043/Trojan-PSW.Win32.Bjlog.vdm-834824e9c638e9a6940734baa8ce336b7039311193a2e8e7bdb0ede6b576f213 2013-03-10 19:44:52 ....A 225889 Virusshare.00043/Trojan-PSW.Win32.Bjlog.wqq-381d2c0641c44c8f33a8d50c62b2a78fdba463a7a6f7bceb32c49392125c7226 2013-03-10 23:29:44 ....A 225813 Virusshare.00043/Trojan-PSW.Win32.Bjlog.wqq-61cc36d2dd6e913d96f242bad28cb3f1c0c93fd450857dae130b940e5bb11266 2013-03-10 19:25:34 ....A 226532 Virusshare.00043/Trojan-PSW.Win32.Bjlog.wqq-9bbda5457684d84a6ff56b95f57dcb19a8fd4145a51438bb3171cb42dd8a5f8b 2013-03-10 10:10:02 ....A 224930 Virusshare.00043/Trojan-PSW.Win32.Bjlog.wqq-ac3a643b2156398311adcee6e708d6db8687cd29c4270dbcf80eb65fe30499f7 2013-03-10 20:32:10 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-05b9e709c58645045337c20c859e0c295925e09864416371579a769287723223 2013-03-10 20:45:24 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-0b4e773c7d68afb5633f9b92b3c262133a2b2d4d8ed1c9b5fc4076212943b81b 2013-03-10 20:55:46 ....A 281820 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-2ac8c4d6b3b6dcf6d020a71d96db4726ecd2d93f408d51e4e4acb408a1eb0fe4 2013-03-10 19:57:56 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-76b95ef29e36b4cc39b2095903ff7e94635d13d6a563cb9a7ce46f0c923e041c 2013-03-10 10:04:44 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-779e46d39eaf9d50fed47adfafa668fcdf96fc387b015501e310489aa4661f4e 2013-03-10 20:45:18 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-7ca1ef5636fda5eea75e543195ad04433357cbd065bc9bb9e36127927609d6ae 2013-03-10 18:33:28 ....A 270336 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-7d831a01fa59827f3547b0d281f5cb039ab1263fafe35d97dce9118cbafde8ac 2013-03-10 18:16:14 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-881c71340ca3ebb181e22fd13c9d6b5a333421a8593646bd428462e96ccb3e23 2013-03-11 00:18:08 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-a2b995519fee2c9cc2b7b0b1e2952f71b243740951e008893d61b5b2563577ca 2013-03-11 01:13:32 ....A 278533 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-c881893becf02295c8c250d1ee248083365e7a0aa5f203c4dac0e4841de142fb 2013-03-10 18:48:30 ....A 278528 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-d9b765b1f7544cc0bfff07f50fed6c36d36162245308ea5406f7a2379755e646 2013-03-10 19:34:10 ....A 277920 Virusshare.00043/Trojan-PSW.Win32.Bjlog.xou-f8ec005ae9be9930d680d8de9b4c70a357eb4e1949ef33fe310e34ae1c8ac5c6 2013-03-10 18:23:06 ....A 104448 Virusshare.00043/Trojan-PSW.Win32.Bjlog.yyg-620bf6620e90d14032a158980c396d00fb80bc08906cebd35cf9da886dc0761a 2013-03-10 22:50:58 ....A 338944 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zbp-31bd26dd989c7bf02ed98c2196c901168442c27f2fec257b71e41bbdedbec72c 2013-03-10 19:58:18 ....A 655360 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zch-af7996861ef461d963a9b624beeb67c9d8afe92be591801599fc5919501074b4 2013-03-10 09:01:58 ....A 102235 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-0012af5aef5e4aa6be28c3541c1db9b4f4e393a09186d79822e2384b656a9802 2013-03-10 10:31:58 ....A 203888 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-0cc19a4703c83f9c02d4014d33f94fe275e97c75e43c21c922b0c7bbcf5b1251 2013-03-11 01:43:58 ....A 5242880 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-873f8f63536f5628ef08557e9a1529c070352746932bd231eaca6e9c5ed3abed 2013-03-10 00:01:18 ....A 203888 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-c4e1ed147f6d9c0c92e77066659c7437c183f06d9b9f826e10f9b84f4cbb6dca 2013-03-10 23:18:58 ....A 200704 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-d1907c75200dcb15bb51349e7983262aa65c4fa25b7069e6904d11ada9190169 2013-03-10 08:54:22 ....A 203888 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-f6893ddb0b09be648befa05d1d6d42e70ea47c3b1896bf540d27f1be304bc30d 2013-03-10 10:25:02 ....A 200704 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zeq-fc021fe10001a3332a4ffe468fb624c4242f17c3716751933fd55f5554bcb655 2013-03-09 23:46:24 ....A 338432 Virusshare.00043/Trojan-PSW.Win32.Bjlog.zhw-12fa4a631be7e9df961e2146690c09973a1c7bfe8f599269c93924b9dc25b622 2013-03-10 18:55:14 ....A 203888 Virusshare.00043/Trojan-PSW.Win32.Bjlog.znt-610e34a761798fe22f0bc8bfd136256203ebdadbb4873948b72fe0ffb9c3876d 2013-03-10 08:30:10 ....A 61526 Virusshare.00043/Trojan-PSW.Win32.CaveSpy.a-deaf8bec684cd4ff5b0f3ca11868abe08b8f551881c058306f6a94512aa06f69 2013-03-11 01:30:10 ....A 196608 Virusshare.00043/Trojan-PSW.Win32.Chisburg.whe-86c386d378484a085b11560b48dac845518881e4564ed5c733dee9ba19cff621 2013-03-09 23:45:08 ....A 22885 Virusshare.00043/Trojan-PSW.Win32.Coced.214-dbd6a71a63edf5d1247e77ec54eaf03cbe65591ad6325fb112be037143dae12d 2013-03-10 00:49:56 ....A 13592 Virusshare.00043/Trojan-PSW.Win32.Coced.239-e0e5074578a77b9dbf5c1cbccb02aaca2b1647f0bbc8fe3a45b52690a95592a2 2013-03-10 08:31:08 ....A 13824 Virusshare.00043/Trojan-PSW.Win32.Coced.240.a-abafa73e2784298dda3cf7ee54b7687330704986dec8412d13d51546e467560e 2013-03-10 07:06:00 ....A 174080 Virusshare.00043/Trojan-PSW.Win32.Delf.ac-d946d6284159039d25cc2e39752055a11738814c8aa53b8d52ccee3ff695878b 2013-03-10 00:32:28 ....A 62338 Virusshare.00043/Trojan-PSW.Win32.Delf.agr-e41d596fe29b217cd96ed427902410a76a92128ebd9c903da3fc51c81cafd532 2013-03-11 00:06:16 ....A 94208 Virusshare.00043/Trojan-PSW.Win32.Delf.agxt-777f4788aa160608d9e042ef9349973f8fc66c8d44a0e7980f8d9d410581e138 2013-03-10 07:00:58 ....A 56832 Virusshare.00043/Trojan-PSW.Win32.Delf.agz-de05acb9a89353e6b849f8d41b87c7ce3c0e39527928ac79bc6bf7d1c65a0450 2013-03-10 00:52:22 ....A 35375 Virusshare.00043/Trojan-PSW.Win32.Delf.aho-c00c3548c2e34d233717a849211d7853047729b7c53762389a7f3bda6ad9a482 2013-03-10 20:36:58 ....A 89436 Virusshare.00043/Trojan-PSW.Win32.Delf.ahst-f6442cde788afa1ba1012b68baf8fcdcf3ef2f33d6cda8f5b9ee60f3682b8761 2013-03-10 23:43:42 ....A 49684 Virusshare.00043/Trojan-PSW.Win32.Delf.ahvn-7bc477bb69994765aef9d1134b40e2c356a56c22695d1a9f2151e22c72ab8cce 2013-03-11 01:33:56 ....A 1683456 Virusshare.00043/Trojan-PSW.Win32.Delf.aidm-66ef950895b0a745efb77e207134e02583a33c57f3143fbb370b9966add35535 2013-03-10 00:33:38 ....A 16537 Virusshare.00043/Trojan-PSW.Win32.Delf.anf-f7cf717b7d68b5e14c4a34093b1ef9992e5b64cea7ee0984d2bfa8da5d30219e 2013-03-10 01:33:00 ....A 805888 Virusshare.00043/Trojan-PSW.Win32.Delf.asc-ae716be68d832bf1ad52c508f34bcff1bf35c9211fd1b25574c978ee47215254 2013-03-10 07:55:34 ....A 12579 Virusshare.00043/Trojan-PSW.Win32.Delf.bap-d65635192c98e40966a78ecb7de78fd04c784a669a6b23d1dec7f52dd05620f8 2013-03-10 00:59:26 ....A 597520 Virusshare.00043/Trojan-PSW.Win32.Delf.cqr-e7813a2d017b595ecb78aa05082ec4bbb005a077a377999510c2f6aabb2e37f3 2013-03-10 08:09:30 ....A 594944 Virusshare.00043/Trojan-PSW.Win32.Delf.cqr-ed3aa406f94a9113839e1f89b812db0da89da69b2a78bc1d56b88066a9779c50 2013-03-10 22:19:30 ....A 80384 Virusshare.00043/Trojan-PSW.Win32.Delf.dnp-021f8dcb9d6fb481f3ff415dcfff5d1a516c83d8be2abc3517ebb3273944dd1d 2013-03-10 00:09:34 ....A 602624 Virusshare.00043/Trojan-PSW.Win32.Delf.ejk-e22ea130a9c8ce034e3ad655ee859581ee26d5c0735ef5de79f3b2645a124e98 2013-03-10 00:10:28 ....A 1519616 Virusshare.00043/Trojan-PSW.Win32.Delf.eng-ee62ec92b597ba505f6c152c72b46c44825f7f47ff11550d0a5f980ac665cea0 2013-03-09 23:27:14 ....A 37273 Virusshare.00043/Trojan-PSW.Win32.Delf.fg-f48b34e1c3238dcb576e71b91bb76516da507e612c995e5aa2e92b50743641ad 2013-03-10 07:50:08 ....A 31641 Virusshare.00043/Trojan-PSW.Win32.Delf.fg-f6a88a33fe3b659e2c95027fb6a73e05bd53ac02272407b1e7562945ba0e01f2 2013-03-10 08:19:26 ....A 229888 Virusshare.00043/Trojan-PSW.Win32.Delf.fh-f4c9a3338e5ab7c2f32d189b6265768b2520d83b16b6fde782c9ba5d873a50b0 2013-03-10 00:01:38 ....A 252928 Virusshare.00043/Trojan-PSW.Win32.Delf.fi-f39739a98132645d42f24616383c6c11b69b1f4a8b15b866e83a60fb8991e4e1 2013-03-10 22:12:08 ....A 587264 Virusshare.00043/Trojan-PSW.Win32.Delf.fsh-050ee2edcfb69a4675dd7ddd49ae250a9cdd579eb6829d8ce89fac5accbbbe55 2013-03-10 07:35:38 ....A 71680 Virusshare.00043/Trojan-PSW.Win32.Delf.fz-d721f61942ac493dab5a8fb5334af77baf4dc88d62e0e60932363fcab344fcb4 2013-03-11 01:39:56 ....A 27094 Virusshare.00043/Trojan-PSW.Win32.Delf.gtw-376de46b23c5307a3b8a5a7405e2e4e841b364e73c35faa18722cc428f6cb6f8 2013-03-10 21:11:34 ....A 855040 Virusshare.00043/Trojan-PSW.Win32.Delf.gyn-83ebd2cdbfdcc5fc139f310060123614d1606f3d561de5359ab2c7a22bf3b874 2013-03-10 08:39:36 ....A 173768 Virusshare.00043/Trojan-PSW.Win32.Delf.h-fd822f11453b6c35f8f8ea2c8d174fe012248533a37116c478e053497e7ab934 2013-03-10 00:30:48 ....A 25137 Virusshare.00043/Trojan-PSW.Win32.Delf.hh-c0b7635876c119f9e6ef627e6cfa7fb67fcbf618f364eb6183c01b1036c2dd03 2013-03-10 22:26:08 ....A 397312 Virusshare.00043/Trojan-PSW.Win32.Delf.hyr-7df5d885116f801f68611042d3b409a711e77361d90c9fed5976057f09e91579 2013-03-10 10:14:04 ....A 397824 Virusshare.00043/Trojan-PSW.Win32.Delf.hyr-87c0fc8dbbda59812562494337187e12a54bb01f9db026ff3166157786e39d65 2013-03-09 23:11:58 ....A 44102 Virusshare.00043/Trojan-PSW.Win32.Delf.ic-c5ab41bfb4ff3e994ea9dce25d2c2a08f345f6024debe20b92cf5b9322aa7c74 2013-03-10 06:31:16 ....A 15621 Virusshare.00043/Trojan-PSW.Win32.Delf.ic-f312c13cdeda28554f4fdd1398048b6e46baed756792515ff0c719a2f5a8c5e5 2013-03-10 08:25:46 ....A 18034 Virusshare.00043/Trojan-PSW.Win32.Delf.ic-fdd50b768552a2e9f9740447c00223978a75b2a0fd010b6047b5fba2bf0ec225 2013-03-10 00:01:32 ....A 25088 Virusshare.00043/Trojan-PSW.Win32.Delf.ix-a615387aca19c1d152f3ebf833f9476ac85da3d2171b990436b45e5ebd267a10 2013-03-09 23:41:52 ....A 102423 Virusshare.00043/Trojan-PSW.Win32.Delf.ix-ed93fcc3e24cba14dd1d69459eb1a6bf8de85a22697632000b175f4e8e97c122 2013-03-10 07:19:10 ....A 15872 Virusshare.00043/Trojan-PSW.Win32.Delf.jj-cde0e14933279007d34b7711731d749b962f1936205900f0e80e8db866164c30 2013-03-09 23:53:50 ....A 22667 Virusshare.00043/Trojan-PSW.Win32.Delf.kd-f7ae2f79bddab4ddca07c3e20a0e3dcbfebd0f689ba0ea9b10d3351842dad82c 2013-03-10 07:23:30 ....A 32256 Virusshare.00043/Trojan-PSW.Win32.Delf.ln-ed93bdf33fb9085362ce5ae4a6a676ca66039f6205f2e57910543e3d6d2939d9 2013-03-10 08:25:46 ....A 34428 Virusshare.00043/Trojan-PSW.Win32.Delf.mc-d6e4935baf47681bdcf713fe616e7fbb89833d87f38b4130fc764396cfb33d9e 2013-03-10 03:07:38 ....A 36505 Virusshare.00043/Trojan-PSW.Win32.Delf.mc-e1fa79284bab7c7a374c7a83ef825179eccd7fb4d7b9e8b6bcb960964ffebb8d 2013-03-10 07:20:04 ....A 22878 Virusshare.00043/Trojan-PSW.Win32.Delf.qc-d800f47b46b619bd29408c2353f7f2630a07c09accbdf3516b36a0c06317e7b5 2013-03-10 21:19:04 ....A 855552 Virusshare.00043/Trojan-PSW.Win32.Delf.raf-c5497b8f0399eb91f3936836f676f49796a9138643e314784c3e3a86e30c4803 2013-03-10 08:05:00 ....A 40504 Virusshare.00043/Trojan-PSW.Win32.Delf.su-da2bc6d05597fbad53f8c81e44af9ae8965b90dd10c04fb5b7b1cb3df87518ed 2013-03-10 08:42:16 ....A 3309568 Virusshare.00043/Trojan-PSW.Win32.Delf.tf-e1aabc8428a0cdfb914846387f27eea36d2af291cabb276b1eb0a622a3aa2557 2013-03-10 00:15:48 ....A 15089 Virusshare.00043/Trojan-PSW.Win32.Delf.ul-fb1d49246f7aeced2808469e791d53545ace46e86592cbce055de15e2d2c7ded 2013-03-10 08:08:50 ....A 224476 Virusshare.00043/Trojan-PSW.Win32.Dybalom.aol-a65b97c64a00c553132b7445535c38b785adaf5b9d606146a272ceda584551e6 2013-03-11 00:20:48 ....A 258048 Virusshare.00043/Trojan-PSW.Win32.Dybalom.aqj-f3ca5f41a567930de4b356ac07f51bcb0333b03aab5ec73eb9b993f6721e9745 2013-03-09 23:35:28 ....A 80217 Virusshare.00043/Trojan-PSW.Win32.Dybalom.biv-fce892d925bec5a668058da66fdcababec3760cff3316628bb323d2bcb62691c 2013-03-10 18:43:42 ....A 370688 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-325384da8d599a61b2ea07431e605c5112467482078a47d8a4b832139ea07595 2013-03-10 18:20:38 ....A 1046588 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-511b8f859a2738c865f3d3990cc91a93786ddcf837ba583391a6dfae29140fd5 2013-03-10 19:31:52 ....A 340480 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-57ccd80ccbc9a58ab3647142c5e7b38a88dd62f3744b7b3592f974ca3222e8ef 2013-03-10 19:38:02 ....A 363520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-885b509a6d4cc9ccca2f8e5a0892302d108f30c5c420e46740406db7c2a381cf 2013-03-10 06:50:32 ....A 377445 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-a56c406452f5c4aa83eb390599fc9586d0914de2b4fbc6e532877d5eb8ae6b9c 2013-03-10 03:18:26 ....A 663295 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-a97d809794510dceffc1b01ca14bf3be5da0b4633eaf80fce2bfabff6d68ac19 2013-03-09 23:52:00 ....A 190464 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-ac7a52070bbb9266c7f090f1589885668fefb4a3e6f911970c3b184eccadffca 2013-03-10 08:50:54 ....A 352256 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-aeac30442236c2248b5e2ee57bdf44bb3b740e74017c51f607c2fb4b56a6c651 2013-03-10 01:10:40 ....A 352256 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-c9b99ea4493cf3da5c991d1fcc0188e578385da8020b1e643056aad38be6110f 2013-03-10 20:46:24 ....A 2130115 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-d11218082d2c58b2cc7740a1e49ea659d8e5711ae56672e55c305419fa2e733d 2013-03-10 08:19:26 ....A 425984 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-dcffea14d57028127fd8f4102a3068d431df3e90af1d784f498b603abab50156 2013-03-10 00:20:32 ....A 360648 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-e1760318374a8665b85c31d30a84394c01b1e0e0429336c5228e4cb7363f8ada 2013-03-10 06:49:48 ....A 883538 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-e8365c16bdc2fbd1a66d1e908305ff7ceda73229f4d0ba0180ecae44806cdf3e 2013-03-10 00:30:48 ....A 268560 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-ee25031497e75ee55a5270489b454484339e4b1a9bc6f1d2919f756550088525 2013-03-10 10:09:28 ....A 366592 Virusshare.00043/Trojan-PSW.Win32.Dybalom.bkn-f928a342dfa75c81b36c206f4b8a667d47cb6081112577bbb355f6ec80b1044e 2013-03-10 22:26:14 ....A 913408 Virusshare.00043/Trojan-PSW.Win32.Dybalom.czz-5639d306bb9fc0f99fdee804dc0350688a3fb18aa315d454847deeedb7e27bd3 2013-03-10 17:52:32 ....A 402432 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-5d6180a7d8027517c9816a8f86d1729ae2d31709b61a7174172ab7361040baf7 2013-03-10 22:47:30 ....A 766152 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-84862a918a56c6f5d9881d1433d11c38401490087d7387b270cb0be077edc378 2013-03-09 23:41:18 ....A 1712128 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-a83f977d9eae35aa7816b33d6d8ee61c6b8c9f0e5fc80ae14a41fe01c7fb99af 2013-03-10 00:38:48 ....A 544768 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-ae819716f0a1e24983cb4f6fb95489515d8cd9ed46f1b7b79707ada6fdec7bdd 2013-03-10 18:36:24 ....A 402432 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-aeb7c78d45b18525f104e4730023bf4e2d4215e89844432af8c1bb1059974096 2013-03-09 23:42:42 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-c5976d2f3a35cfcad724ddebd3e0c9632184e2b05abcc3ae8d66a0612a462bea 2013-03-10 03:05:52 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-daedd52b61827c9363b6d255e51088e8c4f0cc6067a8d6052acf5ebe8770e5f7 2013-03-10 07:25:48 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-dd5c5109d5a0c21e4cf35b2a35140bdd194124e3307feb837dcdd9e5efa0b009 2013-03-10 00:51:52 ....A 593775 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-dfd15da31a843c0e9185d534446da11369c574c6f02d18ea3c4c3a2097fe9c52 2013-03-10 08:44:32 ....A 561178 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-e24f0de7e4efb56dff62ba74f08d0924a0f50808009e3316a8de8bbd66cb448c 2013-03-10 00:55:24 ....A 561172 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-ee2f87ab95be8e630847af1071e128862325a1f00b9f27b57c8e4df4573af2fd 2013-03-09 23:11:32 ....A 626688 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-f52f53de77020c63a1f7521be5139dfbd43c0d2abfcd562f769a6078be57b083 2013-03-10 07:27:44 ....A 348160 Virusshare.00043/Trojan-PSW.Win32.Dybalom.dhc-fd44b433dfba589e808df5bc70e9acb9efc0235122c57b992e445ca373f1fae9 2013-03-09 23:12:28 ....A 456704 Virusshare.00043/Trojan-PSW.Win32.Dybalom.efx-f66e456d2bced27487e15489931d2f945df6dded6d9d34870bac5b9a4c933853 2013-03-10 07:56:16 ....A 69122 Virusshare.00043/Trojan-PSW.Win32.Dybalom.fjw-e4cb9520d2814c76a550c351ddb384900beb4d8f092163c44921be5b6a0571ad 2013-03-10 00:45:56 ....A 67126 Virusshare.00043/Trojan-PSW.Win32.Dybalom.g-c0e876748ea507bc9ce9f7b6004c9fd942d6d13609cd9ac33b9f1c5830cdad9a 2013-03-10 01:39:24 ....A 566784 Virusshare.00043/Trojan-PSW.Win32.Dybalom.g-cdd1875d9a157b7e6ebe4f097616593786fffb8cf92e4e3138f0e14f908da6e2 2013-03-09 23:38:18 ....A 44032 Virusshare.00043/Trojan-PSW.Win32.Dybalom.g-f485e5690e8507ed7edc6ed4af7943e65671ad28465a5322f2097171018f2f38 2013-03-10 08:24:38 ....A 72704 Virusshare.00043/Trojan-PSW.Win32.Dybalom.g-f5c25d85272696255df95c24000d0e4a590c3ea8ccdbe965e3244c720ae6b2f0 2013-03-10 23:52:06 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-0027d7fbb9bf1dc3ad7b82d4b7a2d98f7853b8c2be112c672f9419304ffafec3 2013-03-10 20:41:16 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-00882c5f15eecc483f74e749a45d56e256f6554c03375de4b4cc0fe3884da98d 2013-03-10 18:39:24 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-03aea2b0b6d81f652cc421566aca9dcb24d36793142e68e3b8dc41063737279b 2013-03-10 22:33:44 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-03b69517aed66d452d461f5bc46ffdc8997c1a379474df534247665117dd79c7 2013-03-10 19:30:32 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-042e4c88a45beb056149c2302cf1c788c932cb4f143b875c7dadd5db53574686 2013-03-10 23:05:10 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-04823a1b0849b0dece340acb26ff1112f979832458dfce5df5a3fa9b1f62958c 2013-03-10 09:25:48 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-05122ed0dac5999e315adb6b923e47e2a66e30d36528adeabcb600832f62bba1 2013-03-10 20:04:12 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-06a8fd04b441623c5ca7285df2eb6cdfd5015ed117a56efb876b6a7c447287a3 2013-03-10 09:07:02 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-0713c180a33de30312007bd2b008a2c5a46f8013627990efaa0e5fcd1e329902 2013-03-10 09:09:06 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-08aa299e8c91c820db40e90fdaabc94e12260b03966af4529296151f85363baf 2013-03-10 09:22:36 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-0910ab098c1807d0714cb1fcefa4deea7b1f19eea2a9f1de7e1dcd40011b5481 2013-03-10 22:19:30 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-09bf4baa615eaeb1c82e71eac1bafb265a89fe13819ec5740b6c5793d01ede99 2013-03-10 09:48:16 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-0a1005acadf759bb7d5b22967ff5f7516bb7d36a1c2257e2ca304269ceaf8aed 2013-03-10 20:50:02 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-119156f7cb42206b4b1b60623112fd526b482beb6cea564cbeaefe7a8955dc3e 2013-03-10 10:32:18 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-13945d6f7dec1fb90e107feb4de9aa6aa6526286b0862c6232b171cbb3fb48dd 2013-03-10 10:30:56 ....A 50176 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-1484aa448885f34613b0c162f04cfbabcf7ee7acce09a7455a987d6d279ab865 2013-03-10 09:36:36 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-2a6f3a30c308a071fb3be962d25ddab7a54ae182c71e62343784b89761111203 2013-03-11 00:37:44 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-2a76bb83b9ebd5bd1793a30ff77243642ac0d1d3c3014ff6a9eef6be7dde677a 2013-03-10 09:22:18 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-2b44dd01dddac99cb9e949384aeaba0ddb779fcd81c8e54967aa355957ef2b1c 2013-03-10 17:59:14 ....A 63488 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-2fa2bdd3cbd8f600f2aac166fac88d68b2b3a2261f7eb21c0c3e66cd523c784e 2013-03-10 20:02:06 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-3183638b953b6667712c0c873bd322a8de28a0d2342f83118b9fd88107c3fddd 2013-03-10 09:13:58 ....A 139264 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-31b89a043b1c86b4d10c0b335456e84567e833b880c2a5f50de9ce1b1129c67b 2013-03-10 18:10:20 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-33ceb1d4ffd538470820542d44e8ee4d8437bd99a01655b070e1e7b1a3e059ee 2013-03-10 19:09:42 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-3523fb12591d90c91d533648ca8bd0a5979b36d8b59890bf1072438bd73842a8 2013-03-10 19:11:48 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-36ddb268ab4051c2903e1ce606bcad447650ce06b916b1960c02a01c3af3c5a8 2013-03-10 17:54:46 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-374bf41d470fc6d0fda0f0e5fa060f5a137da5de9c69617035170a20e7430882 2013-03-10 23:56:28 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-37a7460e49f53d730fcee65e1a9e136f72e99c7c05f04fbc7c4aee0c3b4edd94 2013-03-10 21:00:52 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-3857c2eea62bc4fa9559d79981be6a027d0d2ca96e99df05ac1c3bdb1c103e92 2013-03-10 10:17:54 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-3965cfee663f0dc4d76a33ce052f3322043294e79959842b0929986f300160e2 2013-03-10 23:17:54 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-3c06c39bfc53c0085704ccd231e152560492f7dee19d4401f19a3e0510e15c23 2013-03-10 09:53:02 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-4db1b74c96af43e1962754b350b064075ed432ffc30f922aa18aae4115db6392 2013-03-10 21:12:10 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-4e45769a9f146698381dba4b06b80d0eb4b2c5ec401e572d088fb2506bbb719a 2013-03-10 20:49:12 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-4f1bc3308c5644b2bd97e8eabc5cb846fa9b1974a6460b7319724465e8888979 2013-03-10 22:37:56 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-4f516576a2043c7cba75fba796fe7bb3f8fce0724d788141d4b4dbe29e8b98fe 2013-03-10 23:20:06 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-50e58d63d09b86419368e5eed86e4687af8286393224d654deff7d9efef7f89d 2013-03-10 22:49:22 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-51260b0e1d12db6168db863a6626c840ab8330230ccfa3f12a58ad5ee49aa970 2013-03-10 09:21:04 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-51cbf2fd69107e3fa89f51789457a70c305dca843a46338bb8a7b52be3491839 2013-03-10 22:34:52 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-522602b6725aff442193e44c879cbf1d9049515122f4107995c49a727f670eff 2013-03-10 18:04:08 ....A 23040 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-530ab543ad59ffbfcd537624a9ec46473b6467c5cc336b8139342ec550d3de39 2013-03-10 23:32:32 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-57001a20879613a20dd4392a8bee773b7194618ad223244bab24731850e0a9c4 2013-03-10 22:49:18 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5a4e4d7e1646743c6aac787c7f0e8ec237de0fdfffa1185233d5c1437d65b9a5 2013-03-10 20:49:20 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5ab65eca3580feb09270a0c181d146ad4263a5e282d4ff650dc5fe5bcab9c12e 2013-03-10 18:53:04 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5c2641eb5092474df91c45e1c698bdb69238d4dcd60fb55fe56b6414830f0dc5 2013-03-10 23:20:54 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5ce60a72033499d10312ba7e3ac27d41a8a7d2c7e098afbc97db5da0cf52e8f0 2013-03-10 22:56:22 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5d2734f15993ee00b53805b5d70b9fd703962ba139aa6627a2508ab52b836317 2013-03-10 22:50:40 ....A 49152 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5e28a4a5db25e5bc24679d728a4f83ad3abfb61d6f564106c236a391b9ac6fd1 2013-03-10 20:54:24 ....A 22528 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5f683480d8b3113834accb0e04185737146bdbe4159dac4fa83280f958004a7a 2013-03-10 22:23:42 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-5f8b54ba70d2fd64aaca83d8a1671ea12bc769f0991af6fdae384b0aa20a8f70 2013-03-10 18:20:20 ....A 45056 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-607fb650f1b6e92ae50356eff175085249c45da0909d1f5fd0c7e5e0803dea1c 2013-03-10 20:32:14 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-60b9bcf7bc8b4ee334cd30dfbab92f4d20c23822acd299f151c9f73b07417279 2013-03-10 20:33:22 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-62b312beeadbaf49b9fc69a11b19a0e45a862008598870c2254632ca72be9909 2013-03-10 10:32:22 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-62c6fd172276b019d9b9bb1f661eca6192f7f9abd55c5ed02be8ec6cd82b4370 2013-03-10 18:36:42 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-6578dfd2fe07ba3e42f98ee6ac9cc52d5c46917bdcf4eaaa73ca37aa36a1cab7 2013-03-10 20:44:08 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-74ab9dc341ca4bb64f9629cf7e1cfa0db4b4573a340385d4b7760f0b364d02c5 2013-03-10 10:03:10 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-751939cb2ee6c0b82045cf20ef0e59faffb3b6d9364c6c865cd5b9977eb6294a 2013-03-10 09:43:48 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-7722be52cfd258b4d83f371e1a48a3a3fbb3f210d6f911fe21fa0732be72fecf 2013-03-10 18:32:16 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-792385c272920b6135c0bab1586875cbc3a57a9c38c1ffb1760fad26b65844ae 2013-03-10 18:11:42 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-7c989374072ca6546df18f343a55a3f2871b5b55b253b4f46128c594af597f0f 2013-03-10 23:28:06 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-7df2eb05a8433a9ab92095a319cf90d7876fdffba6156ef7e598a304dd62c203 2013-03-10 18:34:14 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-7e8c8fd3b5ac9e7f1df70e2eae324b3ed14e9345b36c2cb51aee019f1624712f 2013-03-10 09:09:24 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-7fda1c2f1b08fb123453a8354eac669883dfe94f82ab1d9ed11050b480f2487d 2013-03-11 01:13:54 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-809cd1fdba4ac858b02bd1289018892749feec887d7ba19a044a14962a3c6eb1 2013-03-10 20:57:16 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-809e26305b147e39397f2e605b6a72b0de5f4f0f3d5a99576f5caa2c81bac1cb 2013-03-10 10:12:58 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-814549798ff7b1af8705798e0eb7b28ebbceedd6505fb4d0a6eb2ec4fd4351c9 2013-03-10 19:28:50 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-827f03a573c8d7a3042674e496ab39c9671735cba22b8284c83d091f4c5d28d9 2013-03-10 19:51:38 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-82edfda85e8ec0c7ecc594a29d0c9c9f6b3320cb5f7c0c92dcca6f958671f2c4 2013-03-10 10:21:24 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-84ff512e41cf609aa5fdb9b8f407d5c16eae50241839554e1b8a807aab156819 2013-03-10 22:39:38 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-85088e140edd04a31eedf179aa78c471e1842567262849132a896fee61efc956 2013-03-10 23:11:24 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-851aecb230fe7e22b79c8417165f8b03dcb99b059e758b84f2bd2b8075d57d5d 2013-03-10 18:09:24 ....A 44032 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-8750462f1c96af1d4819c92989367fd33168b8ce90e3c13555a4519258683ab3 2013-03-11 01:34:10 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-8845ef78285193545c69631222c708ffe16a7397a8c7d16e43d3951bccfc9da9 2013-03-10 23:24:06 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9bad901bedad4b0176b90154d5bf1a2f78c70263172e65ee5377cce7396a9a53 2013-03-10 22:29:54 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9be0579ba551ebff234eb51a8f20b4871363b64b44dfba107e6f42996af3b833 2013-03-10 09:34:14 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9cc269b7246935e8f26d00a8a49748c6769d122abadc98df410d618dcc94e088 2013-03-10 20:44:28 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9e5ff421c61d6f2f47b363d822220f86d9dccb536db2ac0c6ed35c31e7d1df6b 2013-03-10 09:35:08 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9eb196583fce9a9d8fa9ecf49df0cc953599541ba1b263fcb598e09ff3fe7fca 2013-03-10 23:09:58 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9f12d6d825a97c0f43f81b9c33231df600cceecd5ae6d05540acc2fc21ea4cd5 2013-03-10 22:46:30 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-9f3c617eea8511960f2cdccd77161b0108bc7090c61c7b2b7b4536a816b009ec 2013-03-10 19:47:40 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a174e8fbad6623466e61cb7d3ff3426b73bdd4093b6273afc8a8b8082043662e 2013-03-10 19:38:24 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a45684c2f71442735a11de1ba78ac6e2c341c198a186858ea4b175fbebf25480 2013-03-10 19:31:32 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a624a70df49fb62f25e924ea426cf81c63801cb8fbd79d2f8d43b9674c406464 2013-03-10 19:46:16 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a6cafb1a485305a956d5119975ab228b7aa73ba5b516f4854d101851e7c1069e 2013-03-10 18:04:36 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a7ad1fd601dde2d20b0abdc6cf796b10d0b41af3f59a90dc65aa71f846d52479 2013-03-10 17:53:50 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a92c1c4d2abc91750437c5b23a0f92c5b24eae2892a23d634ef88ac0458d69e7 2013-03-10 19:26:02 ....A 44032 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-a9ab20374031126a5c5bc398766819e2e38d39f04c1bd548e4f0116cb7713590 2013-03-10 22:37:26 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ac11d31cc685d35bbefe7d83d209ae3e96a0933081ff29639184e038ef6b48c4 2013-03-10 22:53:02 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ac33b184ac6c2a6cfdaac11fec232473323372806d405e17bb1c760c53a8ecbd 2013-03-10 18:57:56 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ac529ce0cd18604b09eea8551ea3f2750859dceb7b5161b273f4b725523bb9f2 2013-03-10 19:34:56 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-acdd1aebfd8fea61e27f1406f960d69d9a07f7e346118017ead94deea10adfd5 2013-03-10 20:23:54 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-adacf037e3aa7d8b120ac6aaefed298b930cafd97b6d740e78d905e219f4e741 2013-03-10 10:18:16 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-b219fede2626675f0f8812a7cf5ab364399b8a19bb71b8dcc5254e7d1c2f0bc5 2013-03-10 10:30:56 ....A 41984 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-b21c1e41cfc2e6754e9ea927cbd39db3d72ffb45acb8fbe2f0b1ff8d3b6db660 2013-03-10 18:39:54 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c1e68d46ecec16e7ff5ab96e5d2aff7c9a9feec9ef941fd8b8b1ae61e2306d54 2013-03-10 09:41:20 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c2d6ff9b318a5c6106764fdd47b6f800e2a50d0ae8ec9d1429ec022b4183450c 2013-03-10 09:22:18 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c39d5c7c77fea4bddf6b5c6b40462065bcb3ffe78443f913387b1300c10c54f6 2013-03-10 09:07:26 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c48102c0aec7409b3ae1b56912d8c8b4da1b6be34c1bc071ea1fbb9ebc17eebe 2013-03-11 01:05:56 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c49e593675c23193716ae83edc645ec8b6a52e61d28867f1756587a72679eec6 2013-03-10 09:21:40 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c4d0333185e401c318de4ba65f9a7d81e95e2b8bf0cd454df9d3372e704546f5 2013-03-10 18:13:12 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c5269722171e9fe282a0d583b4550c65fc3d0903033dece9402fcf38c34d8e97 2013-03-10 18:19:40 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c78a9322d1f56c211c9d0c62b111c5a9fc5527c97860c9d4d2099f29a8f9a5bf 2013-03-10 19:58:32 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c7a6c70ebd390a062d39ef0d600ec7574c70afb705571cfcb9fe2a54e3ce0bff 2013-03-10 09:15:38 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c80e17d7e7699955c9a2729ad89a07645acc74aeeb0f52cb8ca9110946bd9c62 2013-03-11 01:44:38 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-c81abaebd26b98e785b4b467c02a768946509ba60d07d18dffa05c4e490d84e9 2013-03-10 18:27:54 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ca3b4cf87d70031562b7078fb670fa4aa4ba1b88c1ac244513591371759aa9bb 2013-03-10 09:54:50 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ca61dcbcd381b204e24afb5771848855bb87a67618dfe0b6f34f43ad4844553b 2013-03-10 22:32:44 ....A 38400 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-cb7456a64660e737597233bd94037cff46e67d190bafa90fb2149b8544aec6b5 2013-03-10 21:14:04 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-cc68c2aebca03a6bcbdb1767442d4f888b09f391542a086f3bed7e52efa9c506 2013-03-11 00:46:52 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-cdf18649ae8ad5ec853491c3811890a46bd23c1583b8ef56e9606b7c2b6fa2c8 2013-03-10 23:16:54 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ce3ed143f0e11d848b1c5649e6f2536ebf184434d63e2904350a4e4a647933d9 2013-03-10 20:50:24 ....A 63488 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ce3f24f0b0fa8bfb852e1a0e8f67bf38cefa213edbf1050d765e9a4eda4ffc51 2013-03-10 18:36:48 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ced639d4ccd092e42bf1846b1f944424ae0cf8b7d8fff2f229e6e3d06627fa89 2013-03-10 10:31:32 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-cfca20f9e9ca4e122d758775c2b77c7b6bd90192be84e6b5f053fe493b967c02 2013-03-10 23:57:24 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-cfdfc82bd7b7956dad254ed2d96e17eae3c38e14b17a997dac82f6b08eed8c9f 2013-03-10 20:55:22 ....A 53248 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-d0224b8983b4bb5bf540962a307562fa686c9f92ff5a03159d88197b9522f5f0 2013-03-10 22:19:04 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-d1a049bc087f152b5b8db1b1661d646fec73a721dc991d2d662fe46bfaa88b94 2013-03-10 22:54:50 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-d488645ada25f9154977a5bfca9f8dd7d5747212b408943eff6ae93e57f0caea 2013-03-10 20:18:22 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-d624d388c333745a80948debff83c90898ebe8370a9c6dbc7f90b424b4f97c3e 2013-03-10 10:07:26 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-d6b89b35b3c68bcb932c3a2e378922ed3a705b6260d6b218600f19e86db1defd 2013-03-10 19:28:14 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-d9b5a14bf31cf10d1936b68ca5e80f70ff390cfc792e0c46321fd55d4f27d4ea 2013-03-10 19:31:38 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-eaa2844f93a5876757980ad506ea981bf0a35ac956e8ffabe025eeb7b479154d 2013-03-10 20:01:30 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ec66d515db706dbc39ac21a08b7b49e75f2cd6e19e2afa6c7a26c065b46e5720 2013-03-10 09:35:26 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ed1111034831e406db0fa8b3576a02afbd04a76fef54cae164893509942b5092 2013-03-10 10:03:32 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-eec6fc429087276d69551ab05f9da0dc8f3174a40e897ff34406efef7e8b28f3 2013-03-10 19:24:50 ....A 30720 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-f0249cfd9cd8c453f6dda55b912681bafa219baac82ab51c7350bb22d87d05aa 2013-03-10 18:26:46 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-f143b55360c33968ad5cd52e5ae1aede7afce286edcc632a7cb6f2a4c4f91992 2013-03-10 21:07:30 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-f51c9f5f24e27c79c620f8e734b31547210fb5e162b402ab372cb4566b30d174 2013-03-10 23:00:48 ....A 49152 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-f76ae9c8eead6db62731a2e1c9b20f64e286e67e83316ea64f329a1d37b3bc5e 2013-03-10 20:50:28 ....A 44032 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-fa81ee885d082326b0284c92a467b84e75002bfdac4b4384d0b477164b8b4c9b 2013-03-10 20:34:40 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-faba2a3a5c5d75745c9bace8df1e1662a369e0b6109ce18ff4701434d76d2aac 2013-03-10 10:17:02 ....A 138752 Virusshare.00043/Trojan-PSW.Win32.Dybalom.idb-ff39f83b8dc794f10036f59500e42e73683437ae07c48d2bbd12d2f2848a0b83 2013-03-11 00:51:32 ....A 139264 Virusshare.00043/Trojan-PSW.Win32.Dybalom.voy-5b3c564079cac8528579489f4456fa7e70662af1b05b265d686d2993498d00ab 2013-03-10 07:45:30 ....A 32768 Virusshare.00043/Trojan-PSW.Win32.Dybalom.voy-f9dbcf175f83fc7cce2e2d47d56e7c40a53851244b5c0dbbc89e93685f2214e4 2013-03-10 06:30:40 ....A 128182 Virusshare.00043/Trojan-PSW.Win32.Dytka.pey-d2facf9546ca2701788cb6719d4a18f2007cedc20a9fecc0f039b9fd692a8bb5 2013-03-09 23:13:44 ....A 128178 Virusshare.00043/Trojan-PSW.Win32.Dytka.pey-faece42556f867b9a674962dc8d99dd095025d2cf7f0f37a31e994778c29ab17 2013-03-09 23:30:40 ....A 40592 Virusshare.00043/Trojan-PSW.Win32.FIU.166.b-dbd05e1dacad51f15f3dd300a041987bd8e3abf24d6718b359a2388f3f97ae7e 2013-03-09 23:22:14 ....A 256667 Virusshare.00043/Trojan-PSW.Win32.FIU.gen-dc2cf8ea640cfd4768c897f0589413324044522826320c02dbf20449f0b8ec71 2013-03-10 18:09:08 ....A 347648 Virusshare.00043/Trojan-PSW.Win32.FTPasso.bn-fb76410294eadb51cdb7e50749ca9c0c2f825d21a616165fc5ef890445483436 2013-03-11 01:26:30 ....A 1666048 Virusshare.00043/Trojan-PSW.Win32.FakeMSN.afn-fcea3e4f43c00416bb00da2d1954e45661238213fd2b5ac0a46a8fe7a0c09e03 2013-03-10 20:19:56 ....A 1086340 Virusshare.00043/Trojan-PSW.Win32.FakeMSN.fj-accd0b5a45f9d9172b2a6df64ef1ddf3a38ddf9a20ea117693c72f101181d6b1 2013-03-10 18:00:40 ....A 88064 Virusshare.00043/Trojan-PSW.Win32.Fareit.ak-60ab1e251a51bff6e8929ef1bfc6b79353209a5b0bcae5b3c87b821167a22788 2013-03-10 08:37:48 ....A 84480 Virusshare.00043/Trojan-PSW.Win32.Fareit.bet-4d08c0b63edad8cd7fe5621fe95eab29b049e9d81a0a4612aafcde241b02d671 2013-03-10 22:01:00 ....A 62072 Virusshare.00043/Trojan-PSW.Win32.Fareit.bew-21e787b590bca9411cd3b27553d74439d2b67c147fa8ffbd0baa2eeb87791889 2013-03-10 19:09:22 ....A 1720832 Virusshare.00043/Trojan-PSW.Win32.Fareit.lc-cf751926ed3da7f4a82b3a48cc0101a530769fefc52f40589996ed7335b43da5 2013-03-10 23:26:06 ....A 95744 Virusshare.00043/Trojan-PSW.Win32.Fareit.mq-83210f993263dd8a08f193514af5205a8bde0ee26d15f042f1e3296e7cd4b65f 2013-03-10 00:23:10 ....A 57485 Virusshare.00043/Trojan-PSW.Win32.FireThief.ea-abafe486c0be9630b9f62485cda150373d22f8dea3835f67a0cc616e2f768756 2013-03-11 01:12:20 ....A 209408 Virusshare.00043/Trojan-PSW.Win32.FireThief.us-3977751e40b187b581a93f3e085659f7220281316ecee0a5fa9c1f79dc69ba93 2013-03-10 01:04:10 ....A 1157170 Virusshare.00043/Trojan-PSW.Win32.Flystudio.y-df5df117f33b1580054a52a5dd125614189c1d6b2b01c46966b0502264046bfb 2013-03-10 00:28:24 ....A 401541 Virusshare.00043/Trojan-PSW.Win32.Flystudio.y-e1cc1c1c19a78f38e294acade2cf308c846f55553ff935febb628117692684d4 2013-03-10 07:27:26 ....A 29968 Virusshare.00043/Trojan-PSW.Win32.Gamec.bi-dee47fbdab098f9ef46a1b860560aea5b1f03f8abcc998361f742cfae4a6faa2 2013-03-10 01:13:08 ....A 37008 Virusshare.00043/Trojan-PSW.Win32.Gamec.cg-f541fee766d6ecddc754f65020c202ac74af3f9fc763564d7f51984c1f8d43ac 2013-03-09 23:33:56 ....A 156638 Virusshare.00043/Trojan-PSW.Win32.Gamec.jv-d24f2a9b4d95f691e66dde38970c9a085119ecd01a11be1c6e6b0d5d97a37b87 2013-03-10 07:43:36 ....A 70208 Virusshare.00043/Trojan-PSW.Win32.Ges.26-f41099c0ece021dba37ebae62256345e63acc43606c1fe3c3e2c20fbeaa278e8 2013-03-10 06:38:46 ....A 262145 Virusshare.00043/Trojan-PSW.Win32.Glacier-ad251415c51c25969ee94325600f9c9e2316d2fa77a90e793c677728ef079e35 2013-03-10 00:03:34 ....A 23877 Virusshare.00043/Trojan-PSW.Win32.Hooker.based-e2a710b97eb7c85d209f19fa37ba09833ef41ca42d788fd5638dc0d03c144765 2013-03-09 23:39:54 ....A 99004 Virusshare.00043/Trojan-PSW.Win32.Hukle.10.f-ade62f5b9f31783dc0c50e5baef6a5634b8d91130e79c5eeb751010a25505054 2013-03-10 07:42:16 ....A 100212 Virusshare.00043/Trojan-PSW.Win32.Hukle.60.c-e83864247ddd0e95e63ec6a40c5587f74cd1f46ac05642c68c540425be5d3759 2013-03-10 01:34:08 ....A 78848 Virusshare.00043/Trojan-PSW.Win32.Hukle.ag-ac6a1ab151df1fed97b8725d7cdf5c6a51605d804a43fbdbc69bf409aae20e19 2013-03-09 23:34:44 ....A 79872 Virusshare.00043/Trojan-PSW.Win32.Hukle.z-e533da8f8945874928149c241088e9ab5f54b8b53a79b8c68b98cfc26b75ba13 2013-03-10 09:09:22 ....A 188416 Virusshare.00043/Trojan-PSW.Win32.ICQ.bt-574f6cf518abe53e9d7e37e7b5eeec4ef605e16cef0d85fbd4ae862b7525d846 2013-03-10 01:33:28 ....A 65024 Virusshare.00043/Trojan-PSW.Win32.INet20.b-dfb4c2af2cbf87b1c240b66459c89c0090e8ed176efddca98c72037d6a45b049 2013-03-10 00:58:14 ....A 95232 Virusshare.00043/Trojan-PSW.Win32.IcqSmiley.c-c4e728222b2aa833332197e1bb32e22f4a0ca780364bd49c48b19635b7deefb6 2013-03-10 00:21:46 ....A 48640 Virusshare.00043/Trojan-PSW.Win32.Kates.ad-f7c19c775006bb68d7909fac15d7040e61a6c297cb76ae872a76c9b89331cc6c 2013-03-10 01:08:40 ....A 48640 Virusshare.00043/Trojan-PSW.Win32.Kates.ad-f92cad4e3282928a02c8bb5cfe248266e2218609779980f3c492ebbf1f3e12b0 2013-03-10 07:08:06 ....A 27648 Virusshare.00043/Trojan-PSW.Win32.Kates.ae-c93482683bddead9845b213593f8178f2b38c8a95900943ba4a44279cb8fdeac 2013-03-10 00:10:42 ....A 29184 Virusshare.00043/Trojan-PSW.Win32.Kates.ai-d68500bd1d7b42eeb53d97c62d450035ab9c8a12701ab63f6bddb69632387ab4 2013-03-10 07:50:06 ....A 61440 Virusshare.00043/Trojan-PSW.Win32.Kates.bl-c9d94a7d21f4c5b28507b184f769d271197512b81b248d17bf57452181fe3ff6 2013-03-10 00:36:24 ....A 13824 Virusshare.00043/Trojan-PSW.Win32.Kates.c-f4d60de7ea73e2817bac4b4e6dfaa3a768d3255c53ad01207eab67af4a407658 2013-03-10 03:04:14 ....A 17920 Virusshare.00043/Trojan-PSW.Win32.Kates.j-add8e696bba2f89f745386b5198d9a0e452057ef68418d2b3978329e3377998a 2013-03-10 00:01:52 ....A 17920 Virusshare.00043/Trojan-PSW.Win32.Kates.j-ce054db07a93867baee65f9f97cb445d3312e7e8904a07411222436f5f86d76d 2013-03-10 03:06:02 ....A 18432 Virusshare.00043/Trojan-PSW.Win32.Kates.j-ee7f60b3475802c076abe1c9305e3b768245fff98f9b37521b95c3744f917e25 2013-03-10 03:01:06 ....A 23552 Virusshare.00043/Trojan-PSW.Win32.Kates.jn-ceb22e701a11b573a04b3264028206000a00bb91b6ab84c29e96d5c48afeb0cc 2013-03-09 23:48:24 ....A 71168 Virusshare.00043/Trojan-PSW.Win32.Kates.o-faf249d1aa01098c915f2f1be7b378e8e65b507d1ab5a02f225a8f8705149617 2013-03-09 23:44:40 ....A 83456 Virusshare.00043/Trojan-PSW.Win32.Kates.q-df49f07696eb6c84edf624478d2699d7271eb49a6de26928636884646a149ec6 2013-03-10 00:37:50 ....A 31232 Virusshare.00043/Trojan-PSW.Win32.Kates.r-e44f219ed7d4b4cec339e8c32cef876578c2960f68a5d7e0d970b7dc9e29de65 2013-03-10 00:41:32 ....A 26624 Virusshare.00043/Trojan-PSW.Win32.Kates.z-e2c9188fdee689eec72bc3edf60974e38fdd6524784a39139f97ad73fe1f6053 2013-03-10 21:10:02 ....A 256068 Virusshare.00043/Trojan-PSW.Win32.Kheagol.bl-c671b0964001d55ca1afdcbe22ec20d89dd0b7e7444ff5b7f8359a3a8cc6bf95 2013-03-10 18:30:10 ....A 1220608 Virusshare.00043/Trojan-PSW.Win32.Kukudva.pem-4e83bf78927ba3bd083699dc88c13728fe91700cb330f88459de39556b2e761b 2013-03-10 08:03:48 ....A 225280 Virusshare.00043/Trojan-PSW.Win32.Kukudva.pjn-f288fecf2fe17388199e73fc318878dcc89b755915720a6dbe06a1a779896c89 2013-03-10 01:55:06 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Kukudva.pjt-d7569306bbcc2d0d4b22e14a53b492bab9c6d9733c61c6b77d4d9180058a682a 2013-03-10 19:46:44 ....A 56960 Virusshare.00043/Trojan-PSW.Win32.Kykymber.ahik-ecf8e90c62697aa8b7b9d57e4c2da52bdab19e3f9072649906ed664e89088471 2013-03-10 09:23:48 ....A 35840 Virusshare.00043/Trojan-PSW.Win32.Kykymber.amxb-3012c1efecdbb97ff70d363d55cba4e487653f8d218d85bfd86677775acca66f 2013-03-10 09:42:08 ....A 35740 Virusshare.00043/Trojan-PSW.Win32.Kykymber.anfk-0b7620a3c5e0fd2b73439a598499479475d8127996f37bd84b8488b62186d358 2013-03-10 20:55:20 ....A 28188 Virusshare.00043/Trojan-PSW.Win32.Kykymber.anfk-60636859c845bb2e3918d6ecc3f7367c660261a103bee2e9ed86be4ad7d1954f 2013-03-11 01:47:34 ....A 34844 Virusshare.00043/Trojan-PSW.Win32.Kykymber.anfk-675ac7ee8cf91c1a2b5a61ba0e49f77cdd0bbe0015ea6e1b993df75cc3278229 2013-03-10 23:29:58 ....A 29596 Virusshare.00043/Trojan-PSW.Win32.Kykymber.anfk-c6f60e3d905466d88c66415e6008b10a26c2eedbb9e47a67efed7f6f6a8af8da 2013-03-10 09:11:14 ....A 58988 Virusshare.00043/Trojan-PSW.Win32.Kykymber.apmy-a3f58bc494ad552715dd654096cf47ee097c448c6b83b8eabe5cf945b4a6dbaf 2013-03-10 22:31:32 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dmsg-2775b9492c9b7c8697f107039396f3d0e369a519f80491b29008c88f05b6b678 2013-03-10 20:33:06 ....A 17422 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dneh-535f0cd7eddefee739e83b904e155cfe695ab7e5f65e2673469c630272642517 2013-03-10 07:26:18 ....A 76060 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dngi-a8060702d569c3c3d7eb0d806847f3bb09b6b301103c53389a9d24ad57ac19a9 2013-03-10 08:14:50 ....A 77060 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dngi-ae7e6eb1eb421c31eed393782b52ea9410a3fb9238337530db04e33725f3261b 2013-03-10 08:19:40 ....A 52128 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dngi-af5897def8c8cb711a71537ac236af421ac2b48a6de1761e20028fe67ee55645 2013-03-10 01:05:30 ....A 49060 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dngi-db8cf5b73727f696122e32fb9cf6922069f52209501e7c9b8dedab45f77c26f1 2013-03-10 20:46:06 ....A 32460 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dnrk-0f6bdf94a3f08f4c7818e9f495ae5b439b40ee8ef560fa1b6bcabe562a934a8f 2013-03-10 22:28:56 ....A 17422 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dnrl-0258f71244f6d9999db8991183c2297eed091901b38d7e162de1066b931d5ed1 2013-03-11 00:22:36 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dnrm-7d55320b210ab8884d0444971c21084435764eb728ee9492aa98a18f71470813 2013-03-10 20:30:36 ....A 33800 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dnwi-a37499798b407af1637a0dc31c4841a5a54da4e5bf5dfc6929b39f4165dd9f86 2013-03-09 23:41:48 ....A 54080 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dokr-c4ada50818d4ad855ad3502f8998b819cc647862f2f36c5d833fb01c9f84aebb 2013-03-10 01:19:08 ....A 53080 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dokr-dc01feb322041862005586f0fcc2e957c27ef18845dc6e21f01a11cb4484ed02 2013-03-10 00:33:30 ....A 67640 Virusshare.00043/Trojan-PSW.Win32.Kykymber.doks-ae442b7a6253de71573dc6a56ae919b7845a4f2479cb8d7734fb4ca3601dcb7f 2013-03-10 00:37:44 ....A 56640 Virusshare.00043/Trojan-PSW.Win32.Kykymber.doks-dec78e5a4177ef017ab79f527fc976f5914e9bf406c4ca17f8bad78224e2406a 2013-03-10 08:21:06 ....A 27168 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dolg-f98baf086b125cf520c23fa7e7c5a44423d1072a4a158ab60258cbe2680bc889 2013-03-10 22:41:12 ....A 62616 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dolj-2e1899b5c5b2fb6ebc160f31f00d74e94620ff01d5d61e565ce5f3b0b9d288fe 2013-03-11 00:54:46 ....A 50616 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dolj-ad008989b21ca4d2b333f9702edb0adc528596323beb9543acf9e900bbf49467 2013-03-10 08:10:52 ....A 131592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dolv-aa85297dc711f3801af0889ea568e67d43c9b2de63347ed97668a1beec186dd4 2013-03-10 20:34:30 ....A 49152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.domo-89ed15ce0bf0a68bd81a2219344b3ef60f04b13008bde5076fc85f788a6e4996 2013-03-09 23:41:10 ....A 56128 Virusshare.00043/Trojan-PSW.Win32.Kykymber.done-cdf26350d33dc1c108d4269ec95d656be8c137dfaa16b853862fc7deb9c56b7e 2013-03-10 03:17:56 ....A 14848 Virusshare.00043/Trojan-PSW.Win32.Kykymber.done-e13a0071c1201bf729071856fcc612b2cdb02a52c93bd459cc74352ab7784efd 2013-03-10 01:55:10 ....A 55128 Virusshare.00043/Trojan-PSW.Win32.Kykymber.done-f64e272ce182c8f68a1ac5c90480fe45120a2f6916488a569496d0c935176d41 2013-03-10 10:08:40 ....A 38260 Virusshare.00043/Trojan-PSW.Win32.Kykymber.donj-12632089cc33e0e4bda77b37ecec8e36f9927e12ba707c8618a920054516b0d8 2013-03-10 20:38:32 ....A 128056 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-0106c6b8f45e2057a803ea68177e3de70c624e529baa9ec2b906016bb6ab32b2 2013-03-10 18:10:46 ....A 122424 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-538d82f87cd67bd14d0b2778a55763ca0ee96cf5a78c572117d2250ad3cedc21 2013-03-10 19:51:14 ....A 143416 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-61a41e5055a913d9b707a454a0c2315b3ab0d4ef2b5c9f0b542120a505e019d5 2013-03-10 09:12:30 ....A 145464 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-a092d3a2b4af3222c947baea0011684bdbcdff8d3e6a06ee80561eeb041bd779 2013-03-10 20:17:40 ....A 130104 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-b140e30f907a235080e1c9442ee91e3cececa85f36999cd5d309304643b2dbac 2013-03-10 18:57:08 ....A 149560 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-e9ebf894e98ece2cdc48aeed39dd662f73433e13fbf492cfa89b9b0bd6a29544 2013-03-10 09:06:18 ....A 138296 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-ed443f544f16267e9d965c88d27a56eb39a5a35f1d7c4ca7f8649328210d16c3 2013-03-10 19:04:20 ....A 145976 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-f2d8f70bf28498f2bd07773f2571c4e4015254160e9784a06dd2d39f24e7b3b3 2013-03-11 00:45:18 ....A 140856 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dony-fa946cf7622349b457a6628131067db093b31d9b546d817e11761fd937e30d93 2013-03-10 23:37:38 ....A 74588 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dook-11449835061ea46b752bd1a7526aeafa201417db584111dc483cda55de64d640 2013-03-11 00:46:44 ....A 73784 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dook-152b99715f998226409373ae64690f6bbf36707bf86b7f7b8e0ec6a3bf94408c 2013-03-10 10:31:46 ....A 73784 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dook-d00dbc1e4ec03a044fac6e77f7bd48ddd9a605b4e54c9dad863acbf0c700e360 2013-03-09 23:59:48 ....A 72548 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dopj-a797cf6c250d2554886c89ef0343210178e88128b84972fc0428ff43820ab6fb 2013-03-10 06:51:34 ....A 97852 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dopj-aae678735164737a156c980168bbc90078d06789f8b8b0e90df02a21be404e75 2013-03-09 23:39:28 ....A 82852 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dopj-e4587b5ddffe03079de26217f1cbf07d105422b690ea1f2e8a436d5373e417ca 2013-03-10 07:49:34 ....A 76616 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dopj-e705cef82601672b0e4abccff1f5fb9133307d76c309626c42b07b0169363d9f 2013-03-10 18:19:22 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dopj-f442bffafe674a38f5f65e27f000f509c0ffa971a3c16ef774deb07fd1559b8f 2013-03-10 22:20:16 ....A 27508 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dosg-30cf3b02eef5d1fdf48464ce0044959b50a20355f66a1ec1bf93fc0d0141aaab 2013-03-10 01:37:24 ....A 24120 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dosg-dcea3e22509c4e6c9f0e042ff973446fa9e9cd0a4f23bb5cf0edb395f2f6d5f9 2013-03-09 23:32:04 ....A 26168 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dosh-dd450b2ab2b4ac2e3e0ea47eb68f74a668843a127b9af9fc89ac6241240ced55 2013-03-10 09:31:34 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dosq-04558f81628d0fa59340ddc51e933fb306512df634f4886757c4635694c5c21e 2013-03-10 06:45:16 ....A 27704 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dosr-d2c8b635562558a714af3d7d67f4cc0872af44210ad3063003cf988f930ad1a9 2013-03-10 23:27:48 ....A 24388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dotd-f66a7208e991b604cf8e125d45f48863be959866780d87ce3f16a3f079a4f059 2013-03-11 01:12:16 ....A 63544 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dotq-a40ce0d2c06754952cf9ca8fa29bb9aa4bb3890f2a87d4a68a649f574eeeb11f 2013-03-10 23:52:12 ....A 87240 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dotw-02104f39ea3377473475b8cbbcc3db5f82efee1c1d0cf864fbb2ebdee1a6b54c 2013-03-11 01:23:56 ....A 106240 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dotw-66ddf19cab84e233bcf6cc8eb805f6368261f51ba93273ff45d8f1415223b35b 2013-03-10 09:24:08 ....A 89240 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dotw-7e4f578a062f7ce408bf2c13677a5a9bf0c976ee7f78d7a5d34059d5c7527303 2013-03-10 09:56:10 ....A 82240 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dotw-c8ccccf3f4b072b66e6bc9acdcb909acadcb1f357b7e975e34d9278c03e840ff 2013-03-10 19:04:48 ....A 74752 Virusshare.00043/Trojan-PSW.Win32.Kykymber.douo-ef3998b482148ffc5bbb189f9b0bd3dd49d82a53bad6b8b7c11e649dd4087b70 2013-03-10 00:15:28 ....A 25144 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dovh-d7401eecf4e7cd06ecd3ef60ccab67b6c6b37f66c2f34da49c05a7d8eabc5070 2013-03-11 01:26:48 ....A 81920 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dovt-0376279c33dc95d5953942d190a5fe3d3dce9fbc6141a38d53daebbf4d5705a9 2013-03-10 00:15:48 ....A 137228 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dowm-de8d501fb54cac1e9a6ba51d324292a97b9c86dad21ebb5915063c32d7e256f5 2013-03-10 09:41:40 ....A 77072 Virusshare.00043/Trojan-PSW.Win32.Kykymber.doxz-5657e0dd13f239562183937b8910bebb76e009f58ad2b50429dc4abedafb0329 2013-03-10 18:59:32 ....A 73568 Virusshare.00043/Trojan-PSW.Win32.Kykymber.doyv-8599dea3282aafe66dde0ad7ba5b225962b73038ac2c434ace66d466f14ae0e0 2013-03-10 07:24:42 ....A 62568 Virusshare.00043/Trojan-PSW.Win32.Kykymber.doyv-d76645d26426cd98bc11015b648f3e86a39b709405beb7e3ed23ac04fec122d5 2013-03-10 09:15:48 ....A 24944 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpby-57f514eac8740d6b32b90554ba6380827098066ff4c439f38ff396f20ed5a97b 2013-03-09 23:38:20 ....A 24576 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpby-aae5f6a71d5e4da63cf3ac6f4684075aaac2d4c5002aa52569ffc3fe73febd1e 2013-03-09 23:20:48 ....A 24944 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpby-e5e4120276abefb78f026835ed1471b5b3b1fd4d3eaa1e0e834c8d239a097665 2013-03-09 23:55:40 ....A 68152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpcu-e062c5ec43d94836a457f9e538e0b2b02587ab513c5aa02c9eac7601f2c0da66 2013-03-10 08:20:38 ....A 70276 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-a829916e2eb5f677237d6fa7f080ad7dcdef824c81fa4cbc2434b1fb9fabd400 2013-03-10 01:56:34 ....A 99556 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-abe8dbd598647b706cf3e1661a37513927c761e6efb278bc4f57527a0103cbbb 2013-03-10 08:02:04 ....A 117556 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-d26ba24a3fef2b47218b8dd4401a8f15bf29417877e006edef678454cca6bcb1 2013-03-10 07:21:04 ....A 70276 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-da870d5d9eb335f17cb917cec9b9a1e8501a3476dfbe41ae32250888d48f9939 2013-03-10 07:28:22 ....A 98556 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-dce12825f6c154c353dc615656899cd27378cac2c95533569e16d8469db74ea7 2013-03-10 08:40:16 ....A 63276 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-dd8ab2fe7716cf92b8d5570c65a9b480c054788c5168dea2e0c2c9104ff161c5 2013-03-10 00:11:18 ....A 80180 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-e04edc35f1caea2ed30c28657b59328ef71a74df203bb3fa44b665b2250fdb46 2013-03-10 08:00:08 ....A 66276 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpec-f684571ead7597340eebfdefec96a94adf3198fcb219581e0bbdd1ffe81f5a8b 2013-03-10 03:04:24 ....A 113152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpfp-db2e832713d48779ed415e3e4ee7964ec5cd373b1d3fc57fa84ef2e5dbb9f5ef 2013-03-10 10:40:30 ....A 37404 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpgf-8c1999f8f2c926f9d66a5f2e043850b2ff06195815d409fc8f3b80f267c07455 2013-03-10 09:24:38 ....A 100480 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-031c285df1ef754a791532e25c9d34d8c40e6a2c621e5addce60c514d54ade0d 2013-03-10 20:14:02 ....A 92480 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-09b2a0ef0f485495cfec8dadbad24fa8793b9ecae37f542569deb6de9fb92eee 2013-03-10 20:10:44 ....A 95480 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-0e05c4b366a91bffc6c95912f675bd39aac29a4cbf81243d7bfa64709a7849f0 2013-03-11 00:42:56 ....A 73664 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-2cdc413021673090d71b4366e5a75f584c353222ef71461a7b958b190454f73b 2013-03-10 10:10:48 ....A 99480 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-34da013123dd9fd961de2c5afaf61959cae36a257ff628b6343fd550e4444ece 2013-03-10 09:05:18 ....A 51664 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-5471fe8152e790d61f02bdf3bdb20870ace126b8d9a907dda9588938dddc3c97 2013-03-10 20:49:08 ....A 64664 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphc-ab04a7789630aab1e19088a5f0bfbc3a00fc8f9a01a3cc8cac8b708e256b7912 2013-03-09 23:17:34 ....A 65248 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphf-ce2ca8541249d45f1b6865cbda5ec84bac3bba6dfed3159d74ce476360fc053c 2013-03-10 01:58:52 ....A 68248 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphf-e1d2e1be02d6a529c48bef9422e297f1e6d775312d965f28c2fcd1f144a200f5 2013-03-10 07:22:18 ....A 65248 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphf-f6e341f908ba7f9969fa6d35c64c790a8abfd9e87a75e80f33d4c15244921911 2013-03-10 20:09:10 ....A 59084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-043199059c547c2bbe7653d51e34cb0f1a06de4ca4e462187f15959a3c12f15c 2013-03-10 20:44:16 ....A 118388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-0c9a1afff5f5a5eb14e4a6b7c9c1ca35379faaba51ce7fb59d2d9acea7fd3ce6 2013-03-09 23:38:14 ....A 66084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-12b68e7045935e3b8976c28219a413a8b978afb4dedb4e066615369cc0e47df5 2013-03-10 09:57:32 ....A 100388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-3020b0c1fa593ce4f64cb58ce6d4dc6b2b763308a7495b2ceaa18432808262f7 2013-03-10 10:09:40 ....A 100388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-39bcc463af79e3557e9c09a8cf7f5d9acc45f0182260775f0cc8177675d86d10 2013-03-11 00:19:30 ....A 57084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-4e9b826ab81ae2fd479bcdccedb04e1bee137cef950d93b3eca269141180dac8 2013-03-10 09:16:30 ....A 66084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-5001308351118c3eb44b07f2d67984558ee852a7594f6cbf8a4199b078f6dc2d 2013-03-10 19:39:52 ....A 63084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-5a90c70900157e822acc8670c731da143b2c18423b2864137f646c087883dbdf 2013-03-10 22:45:18 ....A 93388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-5c9f4f7d3adcd27403397793ad0bf70bf26867922c66198128748d7083291fca 2013-03-10 23:55:52 ....A 53084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-761546eeb5918a9d130d2fc35babefeb15f82a1501f422e4c2c9b4a574f5b416 2013-03-10 17:59:40 ....A 117388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-9bbf360d441a1fc2a7a314bd69d649a79aa35577f6a556c7a72be3dcaaf42123 2013-03-10 22:46:34 ....A 94388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-cf3d0382c9b992cb1afd89c774354008b7ad35d4969e04cde817793959abdddf 2013-03-10 18:21:42 ....A 72084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-d03b829675654138cfb017c31b8fff515bf989f912535288ffb6c40ad6edcf2d 2013-03-10 20:06:38 ....A 105388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-d064a28f8286d8237f4b17c63346078cbbbea4f6a9eceb6c1349358315afbbfe 2013-03-11 01:14:52 ....A 70084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-d0e57c951d9680f35f5279f3d282d0390e821e629cb67fd4f9363c080fb599c5 2013-03-10 19:09:26 ....A 94388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-f36931d30e5e08c2f31b7129a14c84c9258d349bb2447ee528eceab2ff640420 2013-03-10 22:58:38 ....A 104388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-f3ccdfc10146cace51de3ae6e6fbc0cf7cd6150a77d85a618bbd8a2430d9a724 2013-03-10 10:11:24 ....A 82388 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-f7cf89007d778330b3ba405fc10d8032a4f60caf9cc94f7c71d8e6ada88e3f7e 2013-03-10 17:56:04 ....A 76084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dphi-fa132772b701496237351d58056f931a9c0e4b7829f638f263abc15fc458b9d1 2013-03-10 08:35:30 ....A 109432 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpig-d31d9d48dcf8ff1b3b115e00d831c64c0fd22e0eebd020125a4b912a9b1a3b8b 2013-03-10 07:58:00 ....A 102432 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpig-e109738d69d45e93cd4758ecdcd70509893968ca3e9d8853fd9caedf5e6f812c 2013-03-09 23:32:14 ....A 50572 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpii-de9bf3b0e6bd1cf77c40e35eccb0431699199222b232ec608719175e7ea14ca9 2013-03-10 01:26:50 ....A 55616 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpij-e22eba83901437f9c0054bdb34f71db1d250cbdf6d0ac608a209367560c1ac6d 2013-03-09 23:16:10 ....A 28728 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpjn-e91a581d3192840322943cd5ff49ff5f3d36aaf462c427cedb1207a062d3ce5c 2013-03-10 18:36:50 ....A 70656 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpjy-efbf09feed2278f5e8863aa5229662d5d2de4195a96495918a9295142ba89a9b 2013-03-10 00:45:04 ....A 64152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpka-c0e149ed45287e3fc5346de23c99dd7a06d6a72a4153f7ca60e079484ad63465 2013-03-09 23:14:42 ....A 64084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpka-d2853ecef353b7eb6355b7f47cc07050f42eebfe6580beedf7a37358e9e3f199 2013-03-10 07:49:24 ....A 65152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpka-dc37e80ae218c47e3fdb34acb5f72bd7d308b4dd64dbeaddf9189666fc6938a4 2013-03-10 08:49:24 ....A 73152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpka-dfdb0f4cdd260e70042ac2486a7ffbb808f783554f87fb3dd0b21db5f92af74d 2013-03-10 07:01:20 ....A 64060 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpkl-e5b952c80b2b83d8c7e5c8ed3322922193b9f2d9a75fd0d2230c73322722e3c9 2013-03-10 21:05:58 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-00128ff7b3925a362617f0ca4f3faa2e44e05c82c10dd04a32ac87bb911e6a70 2013-03-10 22:57:38 ....A 60688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0029d92c8be1dd4f3d797e92b173e8644dbd0ddcd97954554232441936a257ae 2013-03-10 23:04:02 ....A 105088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-004d3b7dab75532a171c0766b230252810bd64415b2edc0826d4a42e8d925ef9 2013-03-10 23:13:20 ....A 62620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0094a04d27b401840c2cc323a6bdf8d5050605c8c7548a08bb8d82b31c9d79c0 2013-03-10 23:12:42 ....A 116020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-00bfc31068dea5db4d7bb8d5e3235b11a153b3141814a5a9dafe4e3592b64af2 2013-03-10 22:28:28 ....A 49688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-00c1fdfdb3a76818ae1b3e0560ea354d00da557ec5aa189e5ea125d05242beff 2013-03-10 23:17:14 ....A 62688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-00db646cade3ec54de2be15edb780a406537be982cc4a4acd4cac3a85356748a 2013-03-10 21:13:22 ....A 110020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-00f5c3f441e7edc873759293f877caeabf74b55e365d68c3bd594aa0838951a1 2013-03-10 23:21:50 ....A 72688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-010331f0bf13d3cee4a3571ebc257cbe34e79288fc08b496b0821921c085e2b6 2013-03-10 23:20:34 ....A 58688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-010ef3958e7614eaf8cd38ac9eb39185d37059832cad50ee17a3e8e17354bbd7 2013-03-10 23:20:16 ....A 80688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-010f020123c34cb1d451ebbff0b38c2617a0521fcfcca86b2337b4f5b1ec614d 2013-03-10 23:36:04 ....A 60620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0172d6248a44b47c742d95a3d54d1c961688f6303b956abfd17a7af7e0790682 2013-03-10 23:39:58 ....A 72688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-01972794918c4c9ebafadc4a5fc28298baff3037efd2bf35a0092cc6454b7ca0 2013-03-11 00:20:44 ....A 63688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-028e45d513244b5f98f9926663d9e16b2c68942d780232bfae3a7f38f23ace1b 2013-03-09 23:33:14 ....A 71688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0295aa4f7c085299df8e3f4be3d3e65bab0e2a50883e6062a9d5b5b277bfd3cb 2013-03-09 23:22:50 ....A 62620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-02ac1fcd51b7315aa6afa3e571e0059f31ecd21e7acd650b5be70f9ba889daca 2013-03-11 00:30:58 ....A 52688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-02aef011d6c4fe9c045c3dc7700862878294e5e80f5020e56746be6cfa4c5e4e 2013-03-09 23:35:28 ....A 54688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-02b9acf52e8a2b2b60d6c3c8942cbb1192af7a0e069677858ae00c0f4f8a6d60 2013-03-09 23:42:00 ....A 78688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-02c01d9a038d755485bad8a8ae61d34479ecd71726500b3a79b233bfe236852c 2013-03-11 00:35:06 ....A 76688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-02cc43e33befa60e7287b82de925aaabf2ed7b39d9925f29e520acc2f27f97bc 2013-03-11 00:46:36 ....A 48688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-02f11dd2a184d44f9995630e8889747d94ce0128a4796f422175d4b0053f953f 2013-03-11 00:54:54 ....A 69620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-031d2ad0458b77cc2fb379340aa74d611cd8b9e6a382c75f892c10b814a55b41 2013-03-11 01:07:24 ....A 69688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-03275e4c1fb9e416b1945e9183f59a844818817f7ef3baa7ece791f1f308b1a4 2013-03-11 01:16:00 ....A 65620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-03350acc779186c631d45ebc54831fe883ea4e3047e263a7367ad053a52476b3 2013-03-11 01:30:00 ....A 93020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-035c9b9cec885a945c4d6487410f5965d6b0ecba5a8176028905df033efee3bd 2013-03-11 01:46:24 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0388a9da9faeec2c9571e8c15e8cb864f8e6c7025dd1590c38aab757855e43f0 2013-03-11 00:29:48 ....A 85620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-03a56607c6e14c889c2e47e22823c7950a09071ec3a9b3bff39962bb302fa230 2013-03-11 01:06:10 ....A 65620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-03e3055eecf07e6d28ff26b3d17bfd227c3282a7d4f7d1b756a06341927a26c1 2013-03-10 21:09:10 ....A 109088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-04d23f6803beac5b9645294d729cdda77d9b8f490edf5b49bb5175fc23c52227 2013-03-10 20:40:04 ....A 114020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0526480d3ab6a0f29083310a539d682daa13fc58466694580c3bf7d819966af4 2013-03-10 21:04:38 ....A 61688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-063067327d3d8e7c4349e9c4c9f2e0765846cd192b76fd389dcc2634427b0ca6 2013-03-10 22:53:32 ....A 107088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-06393c181a10f38c59ba816b162b35027e119b083085c56ae8ceaa6a9f20b7eb 2013-03-10 18:33:06 ....A 65620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-073688ed3ba5aa0d7674193677fa1e6fbb0214cf273d8911f4745669cbf52f93 2013-03-10 20:39:12 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-07946d87963de5e31a88b57b5184a74e9a77b5352127fc100372c2a39cafc9f8 2013-03-10 23:57:10 ....A 67688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-07bf6454cd68fea1fa649baea2162b4464c531e1031e77a92c911fedd8840b1a 2013-03-10 09:51:44 ....A 87020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-07cf06a3e59c38ac7435441d2d35af5e106038f8dcd6a2bfd8b23d530b9860c0 2013-03-10 09:11:38 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-07ee8046c96fc1e209c3687d16f4661597e37e894f5b45470e7943bbc7531fa5 2013-03-10 18:41:12 ....A 68620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-07f0d589cd0108e6b0408cb814618033e8b036d7c7e724fcd3fbe7c2b02dae37 2013-03-10 20:17:04 ....A 50620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-07fb7a61dd62e09b1a29587294712b0c61bef3bbfa51c6baa5dba986a0a672d1 2013-03-11 01:16:46 ....A 115088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-099905c54f18abe5f17284513c7352c0a44cec5880fc2176896f9750afa29aa2 2013-03-10 23:34:44 ....A 113020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-09e10d8bafd03038cbb410d01b49b2f4428b07d1a4ec0fee6621a0615ab9306b 2013-03-10 22:24:06 ....A 90020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-09ecec5d50aa2aa3196bffc4011cbb70487c01462a091460ecc1d66013cd1603 2013-03-10 18:31:38 ....A 95020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0a154eab8ae7e576f08c52ebffb6391d6b625211608d990cdeb94048dfc4c015 2013-03-10 20:34:14 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0a17450d742a10ddaf11ba952cfd0bd981ec4a560300b71e761a4536c36894f9 2013-03-10 09:09:18 ....A 73688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0a29b4c92e572781a4ca8894dcf0322deb867fae103ab406c8e5ad5a86c07000 2013-03-10 20:45:42 ....A 61688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0a30ba6a3f3f46dd148b044888c49219aaadb5132faa959d97b5b0d240e9ed2f 2013-03-10 09:30:40 ....A 56620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0a576f80d49ddf161600773955a32026b9989fd4410259d7538ae7c0d60afd29 2013-03-10 20:39:50 ....A 99020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0a5d07a6d0aa056960059407cfabebd7a39ad822419548bb86012c39ee112b10 2013-03-10 09:21:48 ....A 78688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0b3661ce5dd41411d5a5750bf3a406a2a1e99b2c2f58750d8078256fc8d038c3 2013-03-10 09:15:58 ....A 64688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0b55b86a62d13de0ab219f8fb41823ccae8e21ec3b99994fea610e5ad8fa64dd 2013-03-10 08:53:52 ....A 75688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0b75c95acbca31a8b23de25e67a8c6f05af3ee2a3f6f9da1f96768383baf4927 2013-03-10 22:53:52 ....A 66620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0bd74269a99bc55b7d0bf6893325375042bad46dd404debdeb53a653582674f6 2013-03-10 19:44:12 ....A 100088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0c488a29805f38909ebdef701774fb84a80bcd5d65969a0b8922650d101bd185 2013-03-10 09:56:16 ....A 77620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0ca76bacadeef7adf8e75bd7521abc65b27b27f21ae0d47c424cb1dc1c0ddef0 2013-03-10 18:22:30 ....A 72620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0cbf2a61f2636525ff6f7e6c303c20d1cb1c03d7eb60caeb79006689d48972d3 2013-03-11 00:44:04 ....A 97088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0ce9054131adb36c52e534f7e5361c99489a487d851aac8ec4bf2f3b54780ca0 2013-03-10 23:36:14 ....A 53620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0d9c59df43d3e388275727dcb3cb9028ffa4d2b1e8e4146d92c83e2caa405df2 2013-03-10 19:32:30 ....A 67688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0e26a5c3fa8acaf4b190364b6b5bad95ea06b1a48cbf6c6975b754ad4421d33d 2013-03-10 19:00:12 ....A 67620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0e6679882f33c7fc4f116818df588d2e969ce9976818dcd89f71f2da690ebf6d 2013-03-10 19:53:12 ....A 107020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0ec659897bcaa654217dcc84453f9ae73bf3a9e526629120d6e07872e5e08039 2013-03-10 19:25:30 ....A 56620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-0f10f625f89d2b1e87afc5b504067b03df58e2f829361e569943419135c74eab 2013-03-10 23:04:16 ....A 67688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-1042f4edcd3f0f443fd22ec234e534f293cb3430bb837282f7c259b58967cfa0 2013-03-10 17:49:20 ....A 90088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-108e327955a07bd59007812593b8230e2f1cc5180b59960b5396db839b12f4ba 2013-03-10 18:00:54 ....A 68688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-10aa0c0e924c19cebc275f534b736a2c94a0329f4cea107387d2495a19571ea5 2013-03-10 23:20:18 ....A 58688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-10e6e13d407c3f7dd2605aecbaf50bc2764134c7a32faf3b5ddcb8e6b89fd19a 2013-03-10 23:20:28 ....A 63688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-10f7e4413038cb64b271847c910ad3ef494bc393b10f785d8f2e4c3ba05ec572 2013-03-10 23:34:36 ....A 58620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-11498035d7c2ed6d8d0a0435c6c24f2c0152febea3e269bf83d7118c267b109c 2013-03-10 23:34:40 ....A 65688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-115d73fc5b67bdace403a83d72557952455486bac380d8f320546b50af88dc94 2013-03-10 23:43:50 ....A 98020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-11c106acb37b0ffa959a7faba749c6ed5b02228e2908212db4b82310c594caf8 2013-03-11 00:05:00 ....A 52620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-124ab2a4e1c1caea35a9954717187660bc56e4d4fa4a491f8a68c7ba6b42de2d 2013-03-10 21:21:18 ....A 60620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-1270b6a18a6544c6d633541a7b58c69ea9bf7a826486fc416a1d4cf6ab3523ef 2013-03-11 00:11:16 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-1273ef32bf51d875a30a5de2072bdf13481c5148cbe2e33c01b9ca3e4dded8d6 2013-03-09 23:19:30 ....A 62688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-1291c74d6a0afb58cc93650bd340e89703d3165ea47dfb0528dba45ac3012bcc 2013-03-09 23:20:26 ....A 79620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-129624082a93a0364156f18727032edbc507fa0bed920c6bafc446d87f6e7612 2013-03-09 23:21:40 ....A 87688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-12a95f74f82a9bd8a09a40716c06f9c36ea9f30094cf0fc811c57acb3a0df77a 2013-03-09 23:17:00 ....A 71620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-12acef9530ed5b324950675f772c541a10f48d3698aa21c816adfa7251326158 2013-03-09 23:33:28 ....A 70620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-12b7ed705d1041f17db73e96109dfbb7396d708c0f32e403448620587f968f87 2013-03-09 23:36:42 ....A 78688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-12bc8f5157eed4d6a7ebf4dde733f74a8c7a2e20150fd6e36a05c211075ca308 2013-03-09 23:26:54 ....A 78688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-12d05f288a67f80d6ab080f71fef77c3828b36c963df27982142d82f435a7108 2013-03-11 00:34:52 ....A 69620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-12fc9e6e8e78a0736a85410803cb7da508f8ca40580f9425f9057a1a968827ae 2013-03-09 23:52:54 ....A 62620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-13030d23fcb66d25ee03fbfc12d107f892fefce9afcb0c759c97854c5e05861e 2013-03-11 00:41:56 ....A 80688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-131e224f452b07827ef0313eddc01e27a5ac2525296fd9faf69863f0666f6766 2013-03-11 00:57:00 ....A 64688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-1329af407be59c9c5623547039b340806b6500b2d19a24373331b6d29bd2ddce 2013-03-11 00:53:10 ....A 66620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-132d8390c7ed934314c3c8d6baa8e615d101ed5b2e19852d1a84ad8c0ea72573 2013-03-11 01:02:32 ....A 77620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-13543158e21068f89a68bbe47e1a6ca616fa666e4280a9ec70f25cd00841ed2b 2013-03-11 01:24:12 ....A 67688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-135fcb90156222585a22f5435aebc6e8d111ba5dede26b39e81015e7f314121b 2013-03-11 01:31:14 ....A 68688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-136c32f4d6f3b859ecd12905371898c7257fa5dfb5fe776454027ec62e9eb8a0 2013-03-11 01:25:12 ....A 54688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-13736365f3ed552f8665b21ebd4176619c830e768967d54a0a87e0cbb036869d 2013-03-10 10:19:28 ....A 65620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-15579197898abc2c408a0b2bd2343208b6cb6da7dd9eb51c3add09af876b167a 2013-03-10 23:58:54 ....A 73620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-168b7f0cc33ae459511f53554be4f9716a3f25618dbfe0b1cea0c3c9efb900e4 2013-03-10 18:58:48 ....A 119088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-171e46f9d2889d9ad019683069590738f9ffd4f9c5ce47d28a31444fabd7c1f5 2013-03-10 20:56:46 ....A 115020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-26d55c112eac92d2606732fd946a18602ad05bea3311aa80fa362860e99fa5ef 2013-03-10 18:46:12 ....A 111088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-27613e41c9ecdb3ae5312c6711032c7deebe1603f4871b54c65fbf27bfb2f153 2013-03-10 19:42:20 ....A 93020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-27a37e607afb13527cd63428a3a72de7402184c111cc9af7c75276acbd125cad 2013-03-11 01:11:04 ....A 73620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-27b9bf9fb79f91f2e3a95f8678cb9976d1e1197bc98df1eff5d4c53bbe7f5d8f 2013-03-10 09:44:02 ....A 112020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-27ecad4df4cfe6adba3e3e166ac726426b0b500132638d1413f14915e192087e 2013-03-10 18:01:42 ....A 94020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-28575ae33c34a59d371de9ec5891266df26a974720ab6d94154bca537bca3d7c 2013-03-10 18:03:26 ....A 98088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-293d671aded903f3be58f4a7c69b15e6c96b8850b48338fce8729097717606da 2013-03-10 09:56:02 ....A 68620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-298537c5001626ea0cedfd4f372141ebe2a94fca340e9aef5e960b415d38ba8c 2013-03-10 23:24:10 ....A 110020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-29f9ce0ceccb5849ffe0517b02ddd9b0383a3d3725db7a558ea520cd465da966 2013-03-10 20:45:48 ....A 99088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2aa2cfcbd340e7187705d5ecf32b0babfe7cc9452f8f9ad50e657660a6bc2bf8 2013-03-10 09:29:38 ....A 102088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2ad9e174d47754fd4ef642474350a952892d9b9473f9740699b43db65aba1743 2013-03-10 18:18:38 ....A 103020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2c418cc8cf7a28738be25b3e2dcc9f5fb182b8d1b430fe0da7dbd639eafeed7a 2013-03-10 18:40:50 ....A 99020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2cfca10cfc0af2f61fd0b8dc50f75409f26106722622dae84b3c8e4ca54c6b37 2013-03-10 19:55:44 ....A 108020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2d34e31a9bd26ed172ceb3894ac6175850dcb2d660e271a19aa464b44adfdcbe 2013-03-10 23:20:06 ....A 118088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2d7a9f07edd9e3b52734d0993f2b8ab9c29d35a1ee86c04f0176c88267db7728 2013-03-10 23:17:04 ....A 62620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2d88d9620f0d2f90dad854593f716d262ed05885f3eb55ed1dd9d169e44ac1cf 2013-03-10 19:01:44 ....A 112020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2ea8659afb83cc6de0151225232ebecb0cb4921b42450ac9ea2bf6db18661f23 2013-03-10 18:57:10 ....A 95088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-2ffd8afb45fc0a214cb106ae9d70833b596d66974ef2204e2df871cb41a059f0 2013-03-10 09:50:02 ....A 85020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-301050d2460a5b92d8e07512d4bef2d82012506be25bce0b90086dd24f16fae4 2013-03-10 20:04:00 ....A 71620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3015a2e1658f01372e8e3abb38c09f965a0713ff889e1cc1471c356c50e365a8 2013-03-10 09:01:46 ....A 107020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-30b4bed29ba6d8c46c433a5f2a4eb6b19393be87f90373921d98bbeb80f2e1e4 2013-03-11 00:34:36 ....A 68688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-30dabbbff9a437e14eac4114b61a878853c1bebe4f08f4d998d5e42a86ece552 2013-03-10 09:30:18 ....A 119088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3184d9224968f590bf1a4a83485792878082f4aa296bcfade0b0a1abd88053de 2013-03-10 23:32:20 ....A 96088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-326b35b139ce1d638ccca4491e3b11c0fed35b8ce16a67045b61e8f26cdf0434 2013-03-10 23:41:20 ....A 105088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-342457ce104b0037250ceb53300405b04c806e6fa355a6fb96f0dfafae325fdf 2013-03-10 20:56:00 ....A 99088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-347d49f936f6cf8dd08d40152d50883df2fdb4f2b872e7dcd9918f2893202132 2013-03-10 20:49:40 ....A 101088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-35560fe774dab65ea033e8ed16483ccc55bddaf370d7c05cff10cc2a18e03ee7 2013-03-10 18:47:32 ....A 104020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3566258f49657a448de324e6914ec69cc805f9f138f05497251ea4076710702c 2013-03-10 10:16:18 ....A 68620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-37ff8dfb50a162e432e7b2227dfe0f4395cee9218beeec14a001fc8af929e659 2013-03-11 01:25:26 ....A 107020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-38548df6f6d237daca33c322f6a84bc795cd25070582646865bbe98901516bf1 2013-03-10 18:39:12 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-385deb85779ab854aa4fc12c0b896652415fa37ff3711418ad5cef31b49e74db 2013-03-11 00:03:14 ....A 71620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-38d51ff2f30e5e0a826cf936e16a2db0b2bf534c8c21f1ad273a69a0302ebabe 2013-03-11 00:04:36 ....A 107020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-39eb5eca0476e1eb6684418f1b12854c7ae7fcd1271bd91778b4870f471fefbf 2013-03-10 10:35:50 ....A 98088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-39f9af41c297e87c4da70a24db8b9bf142b895b2e5a7d9720cf1988a7ff1ddd5 2013-03-10 18:19:50 ....A 66620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3a7306796367bbb3ae229f687479925ee7424a510ee8065ee3be9800c69fcae1 2013-03-10 22:34:58 ....A 94088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3abd309b40cc99b9a9077c5b33bb6abeb04c31cc8a65198a1ecac67b97475455 2013-03-11 01:43:36 ....A 103020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3adbce0525ef78c40a10c5d3cbeaf9cfd8f6a7c3ab8337e53b38a18551e4222a 2013-03-10 18:50:34 ....A 99020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3b35cc19a0959be1ade8f886f6b786324408aef716fd1d19243e8d0c7449d653 2013-03-10 18:56:56 ....A 103020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-3cb8273e30e088a40c93e4c4e30be7d738c57790f476156d2e7e30e49ae1ac1c 2013-03-11 01:32:52 ....A 84620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-4e1df93244798e9ef03b3a82f67c9570cd45c112b64d7eaadd5734b379252900 2013-03-10 20:43:42 ....A 69688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-4e23988fb8288dabff34caaf27c9ac467a96bb8c65e9f7e11128780565251293 2013-03-11 01:07:18 ....A 100020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-4e33b0dd4f4a9d02dd76b772ba91f9e7d2b7b069ef734d1b54fc8e6f11cb9744 2013-03-10 09:44:00 ....A 97088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-504d1b8d11fdf337c953d99153ea2eddaf86f956221b4884ff5f8f457edce75f 2013-03-10 20:19:36 ....A 102020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-50f945374f22672e9bf042cf844a7c2931fdaaf77444a4447baacd655508db1c 2013-03-10 18:11:30 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-51a62b68ebb284c52bc02c963631bd49810e1306d12492a24de93edd19a68805 2013-03-10 20:55:30 ....A 64620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-51d730c3f839556e66bcddf61316652ab9b53ba97eea9bb2e622d01e104b24d6 2013-03-10 22:19:52 ....A 78620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-51d9b9402c27440d13162a574afc150c52e1e68e456af4ad87a1961bbc3b505e 2013-03-10 09:42:00 ....A 122088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-528e7a2f8a23f69d2954e08b37290238c80c867eacd24c897e84bcc9968f4db7 2013-03-10 21:17:20 ....A 73620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-52bba3d73b0e10c4e107eaf405c2c5bce3293ca4fce391197db40d8ab60e31fe 2013-03-10 09:51:04 ....A 104020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5405db7ae419a31f681c5edfb341f4a062a29936babeb5efd6aaa75453043281 2013-03-10 09:32:52 ....A 120088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5508f7757adb4df05e6541c6215051cd12715acda800ba4f90f2cfd62040e40d 2013-03-10 19:41:40 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5579b36213db66fcee7705867ffa6d7ea9b5618184f803b31f1675dc91a9c8f5 2013-03-10 22:13:58 ....A 109088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-55c3fbd4c22d224d156e65e7e86d289dc999cd633211a1020535212d7333852f 2013-03-10 18:10:14 ....A 101088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-55c4e1e30823011310bf0fb6a15cf3bfb31546391cc8bd3828eccd1b1a12019b 2013-03-10 18:41:32 ....A 67620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-55f39241e8fb71ec62d93055e8ca4aaecb70e7ac1347d17c3e14606e72d13fdc 2013-03-10 23:21:16 ....A 76688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5602674c73e824f07eee116ed2d709d8fcaf74a0e33ef67627cad492ee283a7a 2013-03-10 18:42:36 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-566e0d7fb41c85ef3615d63f909685b5607d595ea354fe62bab661f351215b4c 2013-03-10 10:05:14 ....A 60688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-567940fa3d114652c4500ddcb7c371b1db6c8ad37a776243351f41fef56f291c 2013-03-10 19:55:38 ....A 85688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5694d5201878596a6261176d83a046a893617bf001d9ba053b0eeb9f4144b265 2013-03-10 21:00:50 ....A 77688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-56969941505239dce9ea36c03a740921f67fb83f622a8f961989828f2805a652 2013-03-10 22:51:48 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-56a3ffc9ee73d45b5f2f888f594dcc842240d84d17a6ce6f9f1a9273d0bf4330 2013-03-10 20:19:02 ....A 110088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-56e21431afde8539d8b95e7b4c5dd36587c65f372b21dbdf091be2bfdcd58aaf 2013-03-10 18:13:34 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-573839f7284d5a2faf229a520be6dfccd8608e715b83d52b770e188101ebc372 2013-03-10 17:58:22 ....A 97088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-573b12a59dc41b76cfe9d85aec1162b27ebcef57b8de1998b814f7cadad86557 2013-03-10 09:06:58 ....A 71620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-57d5762adef7993419f1b0d80e4072c06dfa497b19e65e59882ddb6071191e5a 2013-03-10 22:49:56 ....A 109020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-587c9dc9c09ee5da9632d9c99555721fa91e1911652fc3cd858151238b1aaceb 2013-03-10 09:10:46 ....A 108020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-58fc5efdae868ea1fd7eee5193f65ee89a0640607b6a9cb7bd0160a078425436 2013-03-10 09:20:02 ....A 49620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5a3f8ec8ba05320de5dd7ebbfeb3a3e71897121c1197f013a4d1e551cffbec60 2013-03-10 20:58:02 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5a57f93f3a246b86fd09b0ad8e18533ada65a8a5ad8c252afa2aef180e076dc0 2013-03-10 20:21:16 ....A 102020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5b1c77028114b7cdf0c35a0cbdbe0192a4981b157e131e9b4a59695dc9ed29f5 2013-03-10 17:50:18 ....A 63620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5b8fd3ed2d3623beeffe6a1a83316f4c5423ee9487add067b5f0d8a7161f51a2 2013-03-10 10:22:54 ....A 93020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5bcb8cd7d5ce71a38cd34cd374c6355827da0c2705b299c6dcc9bca55982c203 2013-03-11 01:28:26 ....A 75688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5bd2312a8ad87291daf312b0fbaaf7aef63815f39c9f154cc4ac455b84bb4aba 2013-03-11 00:40:32 ....A 122088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5d66f687f76d83b483d61b3797fdf5febcc53c09c025381abbf396e5f0409946 2013-03-10 23:31:50 ....A 69688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5d6bf4c8908938d2a018a224941bb9d6bf40c6b0a5aabd35593c31a4120e25f0 2013-03-10 19:39:32 ....A 59620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5db44eaa7995de8adf88fe4b827e68fefb11ad4453f314dc8b4d888cabdfc14b 2013-03-10 23:20:40 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5ebec129f3f42b472b6c48d0295f1cd58a6408e05acf85490ca88eefd427fc21 2013-03-10 18:24:04 ....A 106020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5f250f0b0d6518eaa1463c54440a1fb56d3038468529bd1885ff86a3497dda25 2013-03-11 00:46:36 ....A 102088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5fb2239d0b0ffa50a26366da25ead5a948d511ee264afb963d9f7b17254c5f0c 2013-03-10 10:35:02 ....A 97020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5fc36f931b5266b7cabeed6ed7d9cd5e98224ab19d8d679b1125d09135d607b5 2013-03-10 10:16:08 ....A 113088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-5fff6a379bd205bfeced295632e953e7e76e541d57777e237804d4e1bc21648f 2013-03-10 23:03:48 ....A 71688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-6118d4b6db3cc58583a53656edc6443f81fc1b073f3de51492cc1e37f24c11b3 2013-03-10 20:52:24 ....A 119088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-618534cd68686357511550750650c1f221ed603b4479b988221c54089274bc30 2013-03-10 18:57:10 ....A 113020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-61bb2145233bc80fba2cdc4745138b9aaa72a5c0a213a9dda3768879c87cd8ff 2013-03-10 22:48:00 ....A 114020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-6210ac414c9e07c72ab4bf0902f7ab1f36f4f583f6968ce186bfb670ac23aaf7 2013-03-10 22:33:20 ....A 100020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-643133dc2be6ee771daff0e5467c95f819aa698ddd8ef1133af4d17f29ef2850 2013-03-11 00:04:26 ....A 74620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-64a9f8a30e20eba640d6c3897c92f3fdcb98b0336bce0ca388b2025b6c45fdf2 2013-03-09 23:37:04 ....A 58688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-654e871f6a1ae7e8e364085abf6abe2879911e84dc4e0bd208f0362711cf5398 2013-03-10 19:48:14 ....A 64620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-74ab8c9daaed1bb83818bd35b6d10beaf353473d8d1be45524db46333bfba5ac 2013-03-11 00:26:06 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-75b9a9c59ffa00ab4f235971f284d5c5e7fbd0922f9386f07a720e81a2194ff2 2013-03-10 18:32:58 ....A 97088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-76254cadc522968c7327db918f50b05a8b8ccefd3923f9d39b023831fee1a9dd 2013-03-11 01:11:36 ....A 108020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-762eb43c4b6ee159a54c53b518840f81a72aca69fd406b0da1fce56c85cc0398 2013-03-10 09:50:00 ....A 66688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-763f671516a0680e4add57add430d6c26a195c6892ae1b0cc241cd168df827dd 2013-03-10 18:11:48 ....A 62620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-764e527ffb600bbd5917cd69c5291703bb9fcf2b4ddc83a7c751f7eab2955744 2013-03-10 18:06:30 ....A 100020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-769f6bff5a07abcece953816765ac6654792b561d506009c8b70ec3eacf3a257 2013-03-11 01:17:12 ....A 75688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-76df3403cc20a8605618f557fa1bf46c9b3c9dd0069b8e58065b971bb1025e65 2013-03-10 20:50:18 ....A 105020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-772083d631e350733694d323632c994a032ec03ffa32bb85906af4d04e3db69d 2013-03-11 00:37:56 ....A 79688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7746dd2293b86f5116dfd2d8594a7953c5ed85e2069899b88a8b4084fcee5c8c 2013-03-10 23:29:26 ....A 72620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-79861dc848a18094b91e6d6c243bf46d4cc596dc7b947c8d9fd483ef1f16bf05 2013-03-10 20:23:16 ....A 102020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7a5fb4870f7d24ae81ae788356b89558bce96a7a5873eae09385f5ed0b458999 2013-03-10 20:10:14 ....A 60620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7b03a3d286b74407ff1fae64fa27cfe88b3abb48d3f8c2a20e47201501b74ea1 2013-03-10 19:06:12 ....A 80088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7b22f7ee7a47f1a898efd40e93bab51411f0950f63df25107a0cad9f1348c324 2013-03-10 09:06:42 ....A 64620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7bf966fa65de61daa27b7ed2935b7ff0892d0b044ee268957c868567adf2d23a 2013-03-10 22:45:30 ....A 53620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7c603cca09bb716285835f731ab4c6f9f3691f8786da8faf48f829c66aa781e5 2013-03-10 19:16:34 ....A 112088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7c624a36b7762aa91942eb8df6ca5a79225a486bf1620819373b541f7b1a4e5f 2013-03-10 19:18:52 ....A 99088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7d82d002a5cfb8c834d5f929a6951e3a0b3f7e29a16b4eb3769e810e3b1c6c6d 2013-03-10 09:10:46 ....A 88020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7dc8633f3c23b81513afdb6733e74170bef69bf58abfd024481ca2d2f3da211f 2013-03-10 09:10:16 ....A 59688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7dd92772128716cdf930f2042fa1a329b75218135e75cb7ecb1aa1ea07bdcdbd 2013-03-10 19:40:10 ....A 68620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7e0c028af8b768c7016f1c8355b45f89a647a298549ee39927162c4f51f7ad3a 2013-03-10 23:02:36 ....A 64688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7eba5d92ff88b60ddec729aca45ec783efbaf977aebf60364e34ff3a453a40d0 2013-03-10 22:26:18 ....A 112020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7f3c0611bc62f67c7a9f48386b127dd84ca106fa10f2bc78add5d3a62a7f6fa0 2013-03-10 20:04:04 ....A 115020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7f5772c3884579aa6536a49de5565c201a2476f683cbfb3482138d60f20fe226 2013-03-10 20:37:30 ....A 84688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7f5cf6e6ba6faef2b105eddf3ad587bb7ae2c3ae69b2f749c3d48d6306eb0219 2013-03-10 20:10:12 ....A 97020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7f6014f968b4169d70b79abaf6c5254b1504bcb6a87b9729c592ec35b9cb1851 2013-03-10 20:42:36 ....A 93088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7f7f4c0895ad73792d710a480cbe14d81075d2f969a193fe799e41faf29bccdc 2013-03-10 20:39:12 ....A 106020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7f9188d711f33fc80f7f3ad7ba0c215f2f324329dd876857e992bfa71ae012f5 2013-03-10 09:58:44 ....A 88020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7faf44550568dafb66a594274633daaea51243c9d803826dd7322c6cc38d6ab3 2013-03-11 00:07:50 ....A 97088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-7ff56c727e50621510a8f07fcabd9444a47a52a8b57ac32f4bdcd4de1234d155 2013-03-10 18:58:28 ....A 51688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-80f6770c7a2a6d7501e3093fb0239b075d47ed4decb35afad06a0bdb9218fe36 2013-03-10 22:58:38 ....A 80620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-8108e886f5546eaeb49e862c05ce4a5b2fb282eb81394d221886fc88ddf93567 2013-03-10 23:25:36 ....A 70620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-813d1ca5f01e58e396fc63268c0b5da4967eff1d75ecaa94a341a5ab7778c0a4 2013-03-11 01:01:22 ....A 105020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-81617549b0f3e1b22fcab78a8e5204675605750bb469d290a1c80b5ef1a37514 2013-03-10 23:52:52 ....A 64688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-81f3b8319bb8f7d0b53beb3e900513e0db76a8837ab85d1e6b76d31d7d291e88 2013-03-11 00:40:06 ....A 107088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-823e42a7193c9e9489c37b03be6bd44911c5506170f23c7b5cfe5f350bfc8db0 2013-03-10 19:48:04 ....A 56620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-82953caeea50719fb910a4111cc7d761cc8f47b00286ed02757134c83ce8c2ac 2013-03-10 19:54:46 ....A 52620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-82c57133c9bb58be882cf0a0ba92c84c807ffed8bea84750def018fce1822ba9 2013-03-10 19:41:46 ....A 77620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-82d950184e9cd0549517643bf459abd9aeff251fc62a1bacaba779ab2ad811ba 2013-03-10 21:22:22 ....A 63688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-841c49167e530872714f33026a6ca2c916f77b4cebcef1c087bec60c76dee618 2013-03-10 10:12:02 ....A 104088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-8505f87f03e5a57d1b675bcbfc2cc384e6666d71c997cc9a1d335921bfd4c85b 2013-03-10 23:40:30 ....A 113088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-85678d7ec02a4f47f68dcce94e7cd8eb2296ec848dae1fa6880dad77efe9ae85 2013-03-09 23:50:42 ....A 64688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-860c50788fc54e0a8c81637d4c2e58dbd5fcf98d1cbdf05ba00d4cfc0dcffab2 2013-03-11 01:15:38 ....A 49688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-869b0d08fb07a7dc7b484d3f7ee59c3141c306fdcd35b321e60d1d61709d852a 2013-03-10 20:06:38 ....A 92088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-8765a97c442b7ab23ad3a23a4bb0684cea32e2ebe2f46f5f69244999607727f1 2013-03-10 20:00:20 ....A 94020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-88bbedad04630518ec1a3059d6c7dab38f0957339a0da50fc7e0de37ece2e5e7 2013-03-10 23:30:58 ....A 117088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-896aec22fdb7755edbcf4a7219ae0b573c7609328a4023dca7163857ae0d2575 2013-03-10 18:38:20 ....A 101088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-89ed7384534d6a7f71059a24905dc99fcba2b16b4006b569cf514e57bc84b3a3 2013-03-10 20:19:32 ....A 66620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-89f5ede8d700f29436e733ea175f0addf743472963bad9dcb219c679277c2816 2013-03-10 22:22:12 ....A 67688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9b11135e297c26180aeaaf7854a2d92c74433808cf988d56b9fee33323ddd20e 2013-03-10 18:09:08 ....A 106088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9b9120520b4cbb1ac2abb0109bb358f49178a005e4766b5c439b77f9e3f8bd41 2013-03-10 09:26:26 ....A 92088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9bb8ded6296dec525351236d96b3c855aa895aa67a2a01c966809fcb000a7551 2013-03-10 19:48:30 ....A 107020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9c1c6196a84f4846c8adc916a1b2d28f37a53bfb34631ee4db2b8e6f1af38331 2013-03-10 18:54:10 ....A 112088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9c90d9c5cbcbd9f864ff16b65f630ad9729037796705c6d845bdde5bb400e597 2013-03-10 10:01:34 ....A 82688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9c9cf21963d92af2b5465ed894586dcd9b571ad5a2891f67c915e7bd021414d3 2013-03-10 22:29:44 ....A 102020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9d57886dc3a8491c93190924d3195533bb9798e4847e1cdf47e7adf3299cb4c7 2013-03-10 23:18:00 ....A 108020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9f22ddb465b1650906ad9ac8550af196f207f3ff1f6f4b5810e5c779e3a7539f 2013-03-10 18:31:14 ....A 81620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9f53ff24db2ce3b5a7c2e11f2f41adeecc08a61161bad078ff0b387a7e4a6e65 2013-03-10 09:15:18 ....A 105020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-9fc96128a57c8461d578cbb9f2aa7c2810b715552b928b9c795a8cef13ed3387 2013-03-10 20:06:42 ....A 66688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a15771811ade1b452c92c774311fb139f1283ab34bc9406ddeff0ef84f5f697d 2013-03-10 19:41:54 ....A 73688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a1d27089b5401f29503ca70e69c2475bd7f0926471b197a9e45639f808be70e9 2013-03-10 09:08:04 ....A 60620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a20202c76fdec99f8f83bfcc93e6d5c6e81b8a5708fcac249fe1ff746b109370 2013-03-10 18:54:26 ....A 57620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a2870026c5d7746d55c9899bcf7853d88deeef81df73155875c8c221bedb17e9 2013-03-10 23:40:18 ....A 76620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a357208d2d57fb092933e2614ada4f13ba5191a9db7fe6e5e9f011a614ca3569 2013-03-10 22:31:26 ....A 96020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a47dc683c880bf5096860b9330b0dd606a4f865acd6f6e76e69ba117a882418d 2013-03-10 22:45:58 ....A 60620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a4e1799f79f6ae99dfdf9a6853d3d47c0e7ffe061e2a9a52a0f721316d4ea4f4 2013-03-10 20:31:36 ....A 115020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a523b541aa2b1ba4eecc70139541523cfc799d8ff665a254ac7e305e3f064eb4 2013-03-11 01:48:56 ....A 115088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a66062a4c30fc5ca44f9b4b642be29baf43ea290638bd019443725158a129630 2013-03-10 18:45:04 ....A 98020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a6d7983d8032cfe2d5ef0d2f64dfd6e95244d017ade908a3f4ef78b747e99a23 2013-03-10 20:45:18 ....A 110020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a7334facf711edfde3f753d7cbc358439a4128c508abc1022994049cfae1bdff 2013-03-10 23:10:40 ....A 50620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a899bfbf4ff7a4f04a77d3fac17abe56f39a5af2795fbe1da6f893893b695213 2013-03-10 22:37:56 ....A 104020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a8dc635b007dcdca978739c7aefd34284c45593a866d4efa6b0cfd98906dceeb 2013-03-10 19:06:24 ....A 63688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-a9cd0421c3e7fde12057398a63250060943d2ebbe6abad110ba0700bc7666211 2013-03-10 21:13:08 ....A 99020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-acd5606dfe2f16f27b4d911933b429648201c138744e1281167b5ca6cf885475 2013-03-11 00:40:00 ....A 78620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ad08e895d3952baa8ad46c48357526dd4b6b9f754c8dbb6620b85703f544a456 2013-03-10 10:21:26 ....A 57620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ad51f3f8b0e6265b151aec97c1fb15b565ede83890da080456709fd10e0da0c9 2013-03-10 18:09:40 ....A 60620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ad6b8123d7c16ac6f1376d8f8a45cf225a20a4d586c70b1b69ba88d938dbf745 2013-03-10 19:41:48 ....A 95088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ad785b2a5e24b687e69583799fb8d69c6323fae1745b5490c0fc04eca2876872 2013-03-10 23:44:40 ....A 72620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ad7f45b30554364cbdfeec1f9c463464106044560c2696afd49879d0712933a5 2013-03-10 20:27:02 ....A 53620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ada9a8304f745abb5db7456913eddd43c43614f3a6208e2090b3a6c7a2129e6e 2013-03-10 22:27:52 ....A 114020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-add0373274c63d7404ef1b5b377ad3cdd4855119d7b10f64b46b159c5eea49a4 2013-03-10 19:04:46 ....A 113020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-adee4c65d99c698d1aa39da4d8bdabd60616daa4ac74df9bc213d2cb5782760e 2013-03-10 10:14:34 ....A 94020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-aedcd4d7f863479f434fdb0f4309a7c49b4b6c6fd4d39470967136f096c9a75b 2013-03-10 22:49:08 ....A 114088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-af41b5f77ed5886013dac361a92380bac0ab3c4cc445d7789aac0dd791ead565 2013-03-10 21:15:38 ....A 68688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-b15e7431d679bc516dc5799efa7b6c936d4c49b74085ffa48d49057228f5aaaf 2013-03-10 18:46:32 ....A 103020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-b1d13b1a92aae5f68f368ca5071fea0a6028639257c9d782cb2b2d13ce390b46 2013-03-10 22:59:48 ....A 104020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-b1ddb173d41f703d97013cfd8ac251539e406c2f69c4b2f651b8ae36a0829af9 2013-03-10 09:15:24 ....A 57688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-bf47259453f9d42265278226aa8ea19f58488ff356f97ed212d2fbcbdd6f0010 2013-03-10 19:53:00 ....A 117020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c015ee18f32ead25dc4daaf4b5f409a896c322f0da3beeea7ecce0bdffab4a1c 2013-03-10 19:08:38 ....A 58620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c0f22b835ca800a611520e8821d22a1e44df6e2ddbca5cafaac0bf94211ef9ec 2013-03-11 00:35:32 ....A 108020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c16397f231b70c25fe90ec5a1b09e7408a4b03aee7a4e9e8b5c1b8a847c50b5f 2013-03-11 00:11:56 ....A 74688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c244d71c2811d7cebc3ba83988383568be7c2ec64410df4652ecf946de871320 2013-03-10 20:29:48 ....A 97020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c26ccf187176c11cb0cf018cc17162332b0607f7cffd08310090e1c7bb3b22ad 2013-03-10 22:41:28 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c2f078191cdbb23b3c3e5537f8e61b27d282ce343733f861e054ccebd721d967 2013-03-10 09:29:24 ....A 75688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c31da291d3eaccfbcfb76c5aa513f007c80ca52d2ab8858ecfebc2810802c5c9 2013-03-10 09:16:50 ....A 56620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c333506ede431546134d8d4766c8abccafad7dcc796784d880a9e07176796ef1 2013-03-10 10:06:32 ....A 64620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c3c9787e75de924db52560c2c5fce7c9874ae31dd447630211047ca279753a00 2013-03-10 09:45:06 ....A 96088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c3d71dac0a0ea773cbaf30b94b0b1d92d0b02f1199f4c468efb8ebbe40208e77 2013-03-10 20:59:58 ....A 67688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c4317346cfcaa7176f5c43982adeda6ff934fdeefaf296ff5b1ec43af632d62e 2013-03-10 09:15:58 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c467a883cf744162f8d4195c9151187b5aef23de0ee051f4514355aa7d17683b 2013-03-10 19:24:54 ....A 63620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c4d35b6693e7aaf2369125d43ec42542bd7f41af3e996a2ed40fd27c41a2d534 2013-03-10 18:01:58 ....A 104088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c5b3847a188bbfebc0d432436a730c1eb73080fa5c1fbd8ab6f4889c939f8afc 2013-03-10 20:39:28 ....A 75688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c6cac229e934a13ddbfbe581b9e63e10c4a296f0b9644b4f196b2fa4f5d7b805 2013-03-10 22:43:36 ....A 62688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c705c75b0b2dc386f5602571277275ad5c3322664857a03d208c8602bcfa9012 2013-03-10 23:27:26 ....A 83620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c87d5edde36bc8236f2a854e35fa3cc363d8e27fe03a5cf86d061e34fe53fc64 2013-03-10 20:49:24 ....A 97020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c92cf27161cdf6187f86043ae7ac094cffed56470b7d687ce764bc075d6a7e98 2013-03-10 19:35:22 ....A 103020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c95d55eabf4d1e419a7348b2a3fa16e6c807045b39e3a23ab0c4283ed652c6ff 2013-03-10 19:30:32 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-c98fdff09ae53f96d50182744b53c368b1df689079c50da196a39f6259df24d8 2013-03-10 18:55:24 ....A 80020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ca63035f62c9d842ab92ce1334f73adc9604628166503ac42f8bdff8d1d952fc 2013-03-10 09:12:08 ....A 98020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ca89c50d177d0b4950450bca2e878d764f9fe88516e3d40734f3e0ceda69a712 2013-03-10 18:32:20 ....A 113020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-cd396d8aa066a93f6866bd72f7053b7a89afba54fae14bfe8bf6bf40f7be6a39 2013-03-10 18:42:54 ....A 109020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-cdb0eda434cb4a675dcb3b7b86f3e23e2fdb514a7af167df935ac5dcb6de7897 2013-03-10 20:28:00 ....A 81688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-cde2a42486a5912d88de8ab5a598c2591951abf6aece94c171addc6a03e7b451 2013-03-10 09:01:56 ....A 106020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ce034d5ae2c2711b027c527def0319d2089967d7ce3f22a0bb6993c23c50d01b 2013-03-10 20:56:12 ....A 105088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-cf3b764e750550dd99c8ff37277718c374f87dac4806e845186173c58b88110a 2013-03-10 10:17:54 ....A 97088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-cfb45a4c41969cc63d25c6968714303f563d7f66584e753bae7704fdd3d792b3 2013-03-10 22:23:24 ....A 63688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d2209338f753e85c51736ee6ef4a0aca6288c061556a67cf4597bfbe8cba89ee 2013-03-10 17:51:12 ....A 81688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d29ab172be988522558458e69d9174f6e482d76a06a30a3b1a5aaddf12ac1c31 2013-03-10 21:18:40 ....A 106020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d2bc8a73aaf007eca9cc05829e6453ab418ddae3d25a0f6ddb7f4f6650c7774e 2013-03-11 00:41:36 ....A 64688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d2cbf1da94ad701daf1b59c61497fc23cf300b900eab673acc8a860b75e58fdf 2013-03-11 00:53:36 ....A 105088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d2e366d544b8519c799cfd642d08a9872326d012dcc63567e2e1538e2a35e308 2013-03-10 19:53:22 ....A 74688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d2f7026fb9f0d22146719b9f92e551ea4f64c543f906ea6a08e635d1befbb330 2013-03-11 00:40:12 ....A 59620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d3180966be625f906ea41547ce515dbda1f000f9e0bbae440412e3e6e6dbcaf0 2013-03-10 18:06:26 ....A 48620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d32902743c0079781704c7742cd2d5d3a74311be39238e93f83da0cc974dbea6 2013-03-10 23:00:58 ....A 68688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d364475c1db8bf1255064833870eb4c9aa4e8e00eb9f117c112872c9541f2b5e 2013-03-10 19:57:32 ....A 113020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d36526ec81ab7c94b40e53faeebf947005022b711c0c2aaf856c9bac201449c9 2013-03-10 19:46:02 ....A 111020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d38cf2664343d53f0df0d3c59186aecfeaba9f6d5edd684d27ee78e4d5f0cd5c 2013-03-10 21:12:28 ....A 121020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d3d1e40010bb44d703e85b59571d2b8a2a5dbf30df3d19c9511c3e3d05d8f18d 2013-03-11 00:30:46 ....A 50688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d44dd418f3f16910972f53e703149569acb0771b936fe77b36af5b9dda54daa8 2013-03-10 19:00:14 ....A 104088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d4fbc2aff062e918fdb87bc73df768ca960386abdbfdf749e8d96df66ccb1438 2013-03-10 20:21:32 ....A 108020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d66551aa98144cd656eba3f060808f26fcc313aebb5255e6d440eaadd845a2b6 2013-03-10 20:26:30 ....A 70620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d6819863b8ee16f965ece1197bc6143339dc313211f6117fa8aae57be73a4d43 2013-03-10 10:34:14 ....A 89020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-d6fc9a2708c90d4438f2c24066f0cdbb00fe4e9718884cc11617c773c37216ea 2013-03-09 23:23:50 ....A 74620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-e6791b6aacdf6bb44130f2506526350d512ec4857104b79e7a7fb759714b92e7 2013-03-10 19:36:14 ....A 119020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-e883077a60fdcd064c5ca21c8b375474b3cbd007fc98bd057953b5bce163f857 2013-03-10 09:21:52 ....A 68620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-e89b532fadcdb4af06500ded0409d029425d27d3efbfdbc0512804e32bc230a6 2013-03-10 19:05:12 ....A 78620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-e92be1d724adcb26fc16e19f80c7d6fabf86e4ad0a682aa860db05ed8e1b916f 2013-03-10 19:35:40 ....A 110020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-e99f4c61461761c8dd659a4153169df1813c3c4bb7c22e6ee5298c5a68da2319 2013-03-10 23:54:52 ....A 123020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ed04b6c3b8bf83670f600d558abce2d2d3c1e6941811c3b9487fa0bb1f999adf 2013-03-10 10:01:38 ....A 55620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ed30247147ce8b5345406000d85a9d3841c95f2de8a663cfde40b17f234e7b3d 2013-03-10 18:09:54 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ed4fbc924c9a500718d1054b5be8b39dd1c98edaa85b765c4186c02016149443 2013-03-10 09:20:18 ....A 40688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ee04038ffc58e39c1c31ffa246f8d46b19990c3b5c3b304365290bb3e8df5e00 2013-03-11 00:35:32 ....A 96088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ee376cb1f2f3d9332fc8cad122eac86e2fc778cd54d23c9dda8b779486e7316d 2013-03-10 09:33:02 ....A 113020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ee39b0236452d1beea263e24941968b6437d1dbf67edde4667ef1769caf4dbc6 2013-03-10 18:25:32 ....A 62620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ee611e5dfdb879d5444ab2f8ed9b1bd6bd6c4f93f7edc8a17d42e0e162cd83b2 2013-03-10 20:51:50 ....A 116088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-eeceaeb3040e415697aaf51df735cb75df40f6edec4ace21c4f5e2ae006ea914 2013-03-10 20:24:18 ....A 83620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-eef81c589955e23691c00a85f5ea8d757966e893faf095acfd1c8455fb46d3e0 2013-03-10 09:14:06 ....A 77688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-eefda08251b75652ddeca5868fa3240548df1dec17e0b5c83318796680104038 2013-03-11 00:40:00 ....A 63620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-ef34750724d3b3ae51b53d731f53611cc56e3318473b63365b026fad228530c0 2013-03-10 23:40:10 ....A 61620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f048b93af7a7468b54888e3c9870f20dc2fe999413424223e9679141880dcffa 2013-03-10 18:44:58 ....A 119088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f05e7ef48ecce27c50c001ce998b6526d7e230b082f1562be88da6a23a7e2b41 2013-03-10 21:21:18 ....A 107020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f1eddbeaff6d62509df173b5d627a9c3c550d5ca31c77e27f1712a4a94c2a6a1 2013-03-10 19:28:20 ....A 69620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f29926caf61823005d3739118655091681aed81738202405a70d73162c13fb83 2013-03-10 18:28:48 ....A 70688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f5ea8f852d3a74830245467f7b8e5a8b88d315b5c252b6a6c6671079c7079525 2013-03-10 19:47:06 ....A 123020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f685f183415ae4fd4ccd7577b5370eca837f5a4ab7c726e73124de93156069f5 2013-03-10 17:51:56 ....A 102020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f6b225560d6760c0c2cf31eeef36a2211d1392ddcf3024d5b1d83eeb196b5305 2013-03-10 19:29:28 ....A 51620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f6b4d7bd72b3c026dac858c0c33ccdfa771f2aca011ee90d0cefc9f24ff0f1aa 2013-03-10 10:10:28 ....A 99020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f74dedb05ccb5cc1fbe18dbf01b71f0519d779176f4d53aaee79e6705139ddd1 2013-03-10 20:23:56 ....A 73620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f811e87d676ae9fe4fbead00b167eb52260649ae8f4688acb5f73890e931a6e0 2013-03-11 01:03:24 ....A 66620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f8e61b35dfc3eaf88d0f3baf7d9ccd6d94b1d18b35662859935e6ef6485dc9fa 2013-03-10 19:30:06 ....A 104020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-f8e74fae60255fe11c970409d2e99d20d465530fe7e745e589bf5a854d1f1f76 2013-03-11 01:47:30 ....A 105020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fa65a1468fd9110207e9d2cca15c6f3092c9f41c1420ec47962d659097db42c0 2013-03-10 18:55:58 ....A 116020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fa8c6ed6c1f5efd2bf56291c1b9543d2b05d7482f4a9d999bd484eb92d2a7f35 2013-03-10 23:32:44 ....A 106020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fb07a871d146c8f5cc8caf221ead7dc6b1c204058531e2587e59c80320ad0252 2013-03-10 18:46:20 ....A 92088 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fb0bb7bd512bdb14b5af846bdb164f8b64c7a663d72f7b5ddd3b9e57eb0d51ee 2013-03-11 00:40:48 ....A 75620 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fbac5f1587dfda7ae12f534a4fdc0cd9931eee3b84097df26d4bc12d790fcbe0 2013-03-10 19:00:44 ....A 122020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fbc154efb73cd6c28c95e60d3c78fd265ab190fce39cf0caf15dccd80395006a 2013-03-10 19:29:16 ....A 65688 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fcb4c3b5446e757854bd30cccffeb047df728e0400382ae493ed5f8d1f780fac 2013-03-10 18:10:42 ....A 106020 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplc-fdf14264d05f153614d6d906a89f2cfdbf390ac6119a19b833c7f5a1a313c0e1 2013-03-10 08:50:14 ....A 72568 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpll-1b8c873d13e481266cd121407daec2a829fdd12023af564b5d7ad01ecff3a3fc 2013-03-10 18:09:00 ....A 77568 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpll-d6a0e44c6893a77d481335af8a72e79f6580de6c85793f6c27eefe8c9f7f6fd4 2013-03-10 06:50:34 ....A 72060 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpls-d9dc88707c82b4dbbcd1afb2dd019e4afe43fc9a851d9a1960e683538c541621 2013-03-09 23:22:30 ....A 85060 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpls-e7e085813127bc4f65635024118b70c614d4ab224f56d46c68b63c0e3e1e81cd 2013-03-10 00:00:34 ....A 58108 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplw-c02bac488897a5707c1c4ea89ac05f442b5ac3ddcb10275888580b92e3a83cca 2013-03-09 23:45:38 ....A 75108 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dplw-f70347926258a915d6caa42c93144268393580414281e599b8968f0888907831 2013-03-10 17:56:22 ....A 61616 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpma-352cb7223806bec6c257e63dd6e1781db9e2e7ccf73c9464074a932eb37ed087 2013-03-10 10:27:34 ....A 60524 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpnc-ae2d16127ed2273bd7ea0764e4e71f49098c7328002b36dd345b28c518abf89c 2013-03-10 07:47:34 ....A 82152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpni-d933a4b8590506c5ae3cfbeab5f3014b9f0dbf83076c19aa457dbae96df9ece0 2013-03-10 09:20:26 ....A 67084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpnk-29790b07cadc37a6ec5bc99a309021e954a5cc04e9aedc7dad3bf2422ea78cc9 2013-03-10 10:09:58 ....A 71084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpnk-3baf36984d195c859cc2f6f457e2a3fe0b5f57bb52bcb6400b1210e93f246b9a 2013-03-11 00:17:50 ....A 57592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpor-0a9805501e484fd44473533af0b76a31d9ec2be213968959d4107f80baa6a74c 2013-03-10 22:10:12 ....A 65592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpor-0d9ce24848cc46ccc432135888e2f0caccd086736950ce4f2083f26474f774e3 2013-03-10 22:37:10 ....A 75592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpor-55d402514f220b1944b28dd4b1e56edb59d85103cf4d3549a03b3e8df137d53a 2013-03-10 20:38:08 ....A 69592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpor-7984446abdb31293300a9f1403999a43908f5735b8948faf48f5b2d220a77808 2013-03-10 10:28:06 ....A 47592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dpor-8c5c245099a5e543c7cc5027b7c6348e9901b2d4b633f377c3c7081488ca6731 2013-03-10 09:44:52 ....A 105528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-022790288cff2aa60610f1ee35507eaeeebea7774a9896e73a67773d8eb413fd 2013-03-10 10:35:04 ....A 107528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-0e1907446f5d67aa6a522a6fb4ba65946df0051973ea8e5e34bde8c4f979cc97 2013-03-10 20:00:56 ....A 102528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-542cc6336ac215bbe5534cb5d369ad7db079b644172d069073be1c1ea1495361 2013-03-10 18:12:56 ....A 100528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-5ce16f8b7dda674e48b0a7b4d13243e672dbd8cac4625abbc850faa71cb7cc54 2013-03-10 22:47:36 ....A 98528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-81755e2f2fac1b67ddbfedd6371ac2bffd495ac70f54fd05d413f692bb386db1 2013-03-10 09:05:14 ....A 98528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-c2b304f2c353fcb95dca997e4b7c8a7422b993ef61be8727de9d81608e3f693f 2013-03-10 22:30:42 ....A 94528 Virusshare.00043/Trojan-PSW.Win32.Kykymber.dppo-c75b6419ec7c03ae9e1f416a5437ef266b9efd01f061d82a3b9356323c51b9c6 2013-03-10 01:38:56 ....A 24040 Virusshare.00043/Trojan-PSW.Win32.Kykymber.drs-e6c202122a5f7ef10f40fbf50636c8a36ea6398da60368c2bcbe769c7960a606 2013-03-10 18:16:30 ....A 22416 Virusshare.00043/Trojan-PSW.Win32.Kykymber.hwr-8c01491d87092c73d87c1653c6fbe7a22c3c73f8ec78f9a537618a7b402a34f0 2013-03-10 20:22:08 ....A 23560 Virusshare.00043/Trojan-PSW.Win32.Kykymber.hyd-7bce1cd624ffc1a22d32395eb5e3b038ff5a6422953651a82686d38032a91eb3 2013-03-10 03:13:22 ....A 24432 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jay-fa84eb8554c7902818ea286643001ed94b176e12cda112b3f2216c1af51919f0 2013-03-11 01:27:46 ....A 22416 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jlm-eb093516d59b8ad975869be28f7db9395988e5ed17bc088cf874b388b8419fc7 2013-03-10 00:06:26 ....A 102624 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-a748ec5553accab5fd3cf0fe1899e3b8c917fb495b1334a75a1c61112f3e3794 2013-03-10 06:48:32 ....A 109624 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-d73d102a99517915da08e18202e20d58aa575596f653662e8e639fd530e13990 2013-03-10 00:39:58 ....A 99624 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-d91fdaba51d854eecbcd42cd77dcd259f298aaea50985ea8271bc947964cd37d 2013-03-10 07:14:58 ....A 99624 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-dbcb22cca8dbf44fbc9cebbdc6641d6c582dff5497b11047fd7800d8802c3ffc 2013-03-09 23:12:08 ....A 123624 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-ee8749db8076ff97a45146dcd05b965ac0277e6056a3e5d30fe219fdf2e01677 2013-03-10 00:41:58 ....A 50200 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-eeba1c44e2e53325004ac61cffe66a463bac60784b77724b5a9172018d6dda5f 2013-03-09 23:55:16 ....A 105624 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzj-f456ce94e930035dddf1945ec848ec09addc31d5240cf3d5900b1db6bccd0684 2013-03-10 00:01:30 ....A 107556 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzk-d2c30aeefe2b0691a7ab4f9a5d2a929967e13a4e00ec3a1b262debdbe47800ba 2013-03-10 07:51:28 ....A 81740 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzk-da41254154bf340030a34834133c09d8132b06a13b9bbfe2ca63289aa39d5c36 2013-03-09 23:34:16 ....A 70740 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzk-da440b54dd22db165956f1655370edf91d84629f85a32867a29e89d461dd77db 2013-03-10 07:51:14 ....A 73740 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzk-de00d6f8f462c0604ddfa657158b13d1e5c3bd5526bfc2026a8cd961b4eff69a 2013-03-10 01:23:08 ....A 101556 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzk-e31b16fde4dd5c5740b5d27772467e60bf876341977f7a5dfcea86580f49141c 2013-03-10 08:04:06 ....A 99556 Virusshare.00043/Trojan-PSW.Win32.Kykymber.jzk-f537e37e5f5f648969a67bf6d066b7f605a2607e8cb1fa8e2fbe71e15d7b8e13 2013-03-10 03:18:44 ....A 56640 Virusshare.00043/Trojan-PSW.Win32.Kykymber.ksc-ab9f826fca124b43fd82e76d9cc24aae2bb59e5430400b1b96ad75a22c4bcadc 2013-03-09 23:15:56 ....A 56084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kur-d2e438aba9459b546a7345e2be02955e9e208f481c2c4b262caf9a1285751982 2013-03-10 06:29:12 ....A 108456 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kye-a590c4da2efe290067282a3a5971f688a416f8b896688c252e6ebf3dd5656fd4 2013-03-10 08:41:32 ....A 114456 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kye-e41e5dfd4d9daa081873d354f126194b9e3ef4d2910b6c383f3ae7afb73fc788 2013-03-10 08:02:34 ....A 84456 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kye-f6f417cd12be79e17796e86cf8f8934d1aa3feb8447725b769eeb1017394cc01 2013-03-10 06:41:46 ....A 70572 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kyw-ee4eefea2de31941541727209b369754db9cffbf2a13a14b02798cceece97cc1 2013-03-10 03:01:04 ....A 68572 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kyw-f393ce284764a26b880edee2eb6e9ddec56ea9df936763fbef629c46766aa9dd 2013-03-10 06:30:28 ....A 56572 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kyw-f8fc79e0fc12269a3ee5e9dffecd6fec6884b3eb5002bd2ad55512840fa85134 2013-03-10 08:10:54 ....A 87876 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kzn-af9a549480f3e3091a750ade8d6393f9eb8306f8f7a584d0b115557f986305a3 2013-03-10 01:01:46 ....A 89876 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kzn-c56350db744e4af55b8801c0ea6cb20678c1d405a45656f3465d076eb710281b 2013-03-10 07:26:18 ....A 110876 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kzn-da63b82d0cb775086120e1aa3995f8b60356271616fcec14fcb8fb8e55cfa944 2013-03-09 23:56:54 ....A 75572 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kzn-dbc65cfbb3b90aedf3c2ae9c063e90c3cb74f672c2773c442a77b21e3f72ed95 2013-03-10 00:05:34 ....A 82876 Virusshare.00043/Trojan-PSW.Win32.Kykymber.kzn-f6e9054165c5c05e710821d6b52a2b58a9aa7db44cb50f2a4e6aacb3ecfe4051 2013-03-10 07:48:50 ....A 73084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lbw-acfbdb47441416d2c63a08017e88269b204e1f0e40f701116cebd3d073420751 2013-03-10 01:51:56 ....A 67084 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lbw-d9c9ada5094204927da2e1ff795ea7176f81e5cf98926cbfce23a53f617b7524 2013-03-10 01:19:34 ....A 50152 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lbw-dc0749e1f5d0b9ff56afdcf22a3561114f6a81ebf9942c2390113acac854aec0 2013-03-09 23:29:20 ....A 72248 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-a598df67299b3b78cc63f02e88f5e4272e74778d4d162ba8f678d5569eda4a5f 2013-03-10 00:15:36 ....A 70248 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-adfb0604fdb1576b5277daa2e3a20acf192d629f925b58b73fcb5de6100c7cac 2013-03-10 00:42:52 ....A 115364 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-c055b525082485668180224ca72b4077fe4f39abb04d0ec4c10f45d8cbcd0b6b 2013-03-10 01:05:56 ....A 76108 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-c06eca6cb76fb190cd34081a1fd65111af92ba9dd3a67ba5b93d422c31931e13 2013-03-09 23:14:20 ....A 74108 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-ca289ce1564ad458c66807d154e64b33387da348b33a5e86c122249817e4bb36 2013-03-09 23:20:52 ....A 106876 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-d7298dbe2b1c28ce2ba1264b81e2986c1f50162513e23ba20994faddbc5e3699 2013-03-10 00:04:24 ....A 67108 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-d84c0691783082bc44d9d1385d1d3e0a51936d5663806a58f91542e603664690 2013-03-09 23:36:00 ....A 54452 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-e10f3ef4b46577ef75d3434eee717ca69ac412fae4ad2971bf5eec7043a1e805 2013-03-10 07:33:00 ....A 75248 Virusshare.00043/Trojan-PSW.Win32.Kykymber.leh-e57ff1d20485fa4d84c1e33edfb34713654823c32b08ae29659177267343ed90 2013-03-10 10:09:14 ....A 60984 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lev-33af8177fbd6fbea1644076271db9345284481495648ec4cc9ba2df5913f16ef 2013-03-10 18:11:58 ....A 60984 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lev-77c98b7650eb957b01c246d00fb620298a6853df12e3660318a22a06618cccc9 2013-03-10 03:16:10 ....A 61132 Virusshare.00043/Trojan-PSW.Win32.Kykymber.llk-ed43f94b0db1111a7d28a0273e31879d90a05753a0077a468808204c6127c512 2013-03-09 23:36:08 ....A 55592 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lms-e7ea46ffa74b6babc39f3cb1eacd42f8c9d7eabc98cc30ca05dabc642271a79c 2013-03-10 09:34:24 ....A 58036 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lpv-29ab75cc6c0c2607bba3af196d750a2acaf6a7e1dcd54ab9049ccf44d29a88da 2013-03-09 23:13:52 ....A 67036 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lup-f37f9ffa00380f2dfcf6fd202174ab80de29226cb7d64346716c71fba180b47d 2013-03-10 23:28:48 ....A 62216 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lut-2f70200b5445722e9bea9add578a07b848935533ddaf24fd2e5dfa3dcc312470 2013-03-10 23:05:28 ....A 50496 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lut-32956b7eebd0e8f51557161c450a93716abe25bcbf60de23ff488ed3afdd585c 2013-03-10 08:21:32 ....A 56036 Virusshare.00043/Trojan-PSW.Win32.Kykymber.luv-f416eb3187ec3f6bfee2cdad2fa96ab07a0f67ee08d639b47aa5130599dd9137 2013-03-10 21:19:30 ....A 70128 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lvz-7f381003c62cdefef59cd15c0d4452329b2f79e43590ea9d865eddc168596b1d 2013-03-09 23:34:34 ....A 54616 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lwd-dbbfd865ae5096746e0caf290da4402180dee9781479d4dad50bae815ba465ee 2013-03-10 08:11:26 ....A 61984 Virusshare.00043/Trojan-PSW.Win32.Kykymber.lyq-e0777509645f14d871d67fb9a3821b135998c63b737032da3386db3c9abb4ec0 2013-03-10 19:36:58 ....A 48640 Virusshare.00043/Trojan-PSW.Win32.Kykymber.mpy-78dde49d69b01e5b2c363e3fdd108b0d32450649205da471bd24664ccb68c326 2013-03-10 19:31:38 ....A 70712 Virusshare.00043/Trojan-PSW.Win32.Kykymber.oja-c20ee2d54f47333053043752d649d62ef1c363eea1ac597b10cb14b5750f9e4e 2013-03-10 09:17:14 ....A 27508 Virusshare.00043/Trojan-PSW.Win32.Kykymber.wqe-f267d7eb47e81d5f87b73f6c3cbd62b063f589f9ac068a0da9baa4ed0de331e3 2013-03-10 00:10:16 ....A 27792 Virusshare.00043/Trojan-PSW.Win32.LdPinch.aak-d734b91bcbca48cac6ef21071b96e917ee230bf75630e6ecbeb12c5808526a57 2013-03-10 08:01:04 ....A 229888 Virusshare.00043/Trojan-PSW.Win32.LdPinch.afna-db87560660da8f8e82a3f13abdaac1cfc7d27f6047378e96692edacd2d176327 2013-03-10 01:09:30 ....A 18537 Virusshare.00043/Trojan-PSW.Win32.LdPinch.air-a83ae64c05364a9da629569977a8cd74a773285db8f32eecafbfa456ffa5e280 2013-03-10 00:55:46 ....A 86528 Virusshare.00043/Trojan-PSW.Win32.LdPinch.alkj-e5c9bcbf5f2274ee09b79d2ec4791e227f23aad125b8cbd81707c893a3bfb32f 2013-03-10 00:05:44 ....A 997897 Virusshare.00043/Trojan-PSW.Win32.LdPinch.aoaq-fd8f8c3af787d3497a6d4b1e8c59c9f4fd154e7a8090e1417527ba6a5edcc4ce 2013-03-09 23:33:20 ....A 171520 Virusshare.00043/Trojan-PSW.Win32.LdPinch.aor-bff33080696ef7f540d457438fc5925c69a21c42f345c1420c430add34e4258e 2013-03-10 18:40:30 ....A 918530 Virusshare.00043/Trojan-PSW.Win32.LdPinch.aphv-cc3949754fc5075abf1c6d37c1021f79d9d2f9babd5e6d73ed8ff5aef954422d 2013-03-10 18:45:36 ....A 112128 Virusshare.00043/Trojan-PSW.Win32.LdPinch.axnx-505c4c426d8a1d4d0c71b0810c89a16d3b9293837aa4eb05ff4bb26a814370f2 2013-03-10 06:56:34 ....A 23182 Virusshare.00043/Trojan-PSW.Win32.LdPinch.axw-d99687750c9448e1fb01b8b1dd38f48f2ccf85e5ecbdfdfa4fdd4394c905699b 2013-03-10 06:50:10 ....A 6656 Virusshare.00043/Trojan-PSW.Win32.LdPinch.ays-dd2d8ba2532372276b6e37ad3e5d8748acb4613d4b22a22e21070b548673cf28 2013-03-10 08:22:42 ....A 33248 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bdh-da836370472e9f94c3b3800845ba5a17a5e650f11edf641b7404d2baa379cecb 2013-03-09 23:20:06 ....A 91648 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bdr-aff66a943238a9d5d17df2dab9b3f0e6dd38f843d433c7b54102c817d56f7138 2013-03-10 07:07:32 ....A 31273 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bia-ac2ca9be0442595a3ff76c04ba294d8080225223055e24cb5d9a8aea3bad08c5 2013-03-09 23:37:38 ....A 30208 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bje-d853d602585e55fc759ef0119799eb9f04f68cacf0cef3698411c39d7d1c26b9 2013-03-10 03:03:32 ....A 27648 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bkb-ddc362b46721880309f943737f0447ae342916317b040ae63475232b89eca747 2013-03-10 01:07:20 ....A 764928 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bkz-faa9ff8cd88226d7fc9408beb53db28df5ad8802cbaea8bab08b14fd4425aff8 2013-03-10 07:38:12 ....A 54784 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bsh-c9bdb42b983b9e77317e9dec0ebf72e3f57153365b8d38a6cd77cddf3e6b521c 2013-03-09 23:57:18 ....A 114723 Virusshare.00043/Trojan-PSW.Win32.LdPinch.btt-c595cfd712ae628b95d833b2031ee379303ff92f1e348dd0342835d664f649ed 2013-03-10 01:11:10 ....A 32553 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bvj-a78de8ecfc176752bd501417d81dd6ed08c0cf8b1b7afe05809bb0a4a01faf5c 2013-03-10 08:09:10 ....A 45056 Virusshare.00043/Trojan-PSW.Win32.LdPinch.bxv-f7673418a6347a91108e02e0afa22d607ee88e1e396d109ddafbc40c20cc37b3 2013-03-10 08:34:20 ....A 872448 Virusshare.00043/Trojan-PSW.Win32.LdPinch.cfd-ea3cc01ee608c6a263288a65e08bfe92923690e20d3a7c4e7aa1d891e0a378b3 2013-03-10 07:19:34 ....A 50781 Virusshare.00043/Trojan-PSW.Win32.LdPinch.cqw-a81a96d95afd18e4a942e08144af8ec5ed366102f9f3e95e9624d63d03b44381 2013-03-10 00:22:36 ....A 23040 Virusshare.00043/Trojan-PSW.Win32.LdPinch.cqw-c495c1db1cc5531edb9af7239715cb091b2ad9a9b5fff3614de7f59ebffeba7c 2013-03-10 07:44:24 ....A 287547 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-a64611ccc007bcccf552059558e4f791525c4954212d37e3a1d0dfcceb6eda69 2013-03-09 23:54:50 ....A 41984 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-a79ac4d83e52b3723b709d88e54d4c205ef32ba759929fa300c74ddc2e037c9b 2013-03-10 00:12:08 ....A 41984 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-ab1202129a9289e5506315c9d23b9a42928e9b66b7fe4d376d0654ebde09cc7f 2013-03-10 01:38:24 ....A 42830 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-ac444838a3fc0ee3a35abb84a1cc1eb44df11b29cd53429b33ac4eadca608736 2013-03-10 06:32:58 ....A 41984 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-c57c6b48768e360263b56611d94cc6a0fb7f45bf6f4a4126320053cc0eecdc59 2013-03-10 06:32:42 ....A 41984 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-d744de1e7a12bf67e3eb66c158297bf9c2f4a2bac21f995e6601e103e2cb6f19 2013-03-10 06:39:10 ....A 42241 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-dadb946f930230749a6922907969b20efa465449d7a146aecfd351d0159d2598 2013-03-10 08:40:16 ....A 48032 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-ddb6e3c74f9c4cc2308643aecacb8e8c6ade7bbb3a6dec947956f1c108d8cd21 2013-03-10 01:46:42 ....A 43008 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-dee6886ea12c738e584594392c5db87b0784a1ddc73db69974afc2b6a4b926a0 2013-03-10 06:49:00 ....A 315392 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-df2b6260090de176c4e88a3d84671b79aa680d213730ae9b46404d6b86bf69da 2013-03-10 07:06:38 ....A 45062 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-ee628c3b4b4a4d37422175e858946261c1c55e2d872ed7ff8b89dd3019393ac5 2013-03-10 00:58:06 ....A 41984 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-ee72d3940540026f39125f074571bfb7860c2b3fb93367891ccaadee61d3042a 2013-03-10 08:32:10 ....A 226332 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-eed03f792e7408333d929eadea5fa82a9a08630e4df98729c99230e9de6a8fa4 2013-03-10 06:35:24 ....A 22144 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-f28078f14389976903dc4553394bc997b939543886f501a493244f9067e2dcf8 2013-03-10 06:39:40 ....A 45213 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-f307e55d4ac995db12e38a82400832ee64c65291bec27d57fd28c7b2dcd7c6b6 2013-03-10 07:53:16 ....A 43923 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dis-f43252f2e81e52731738f45e5f8e7f7c111f7b2795143d5730bdd4151fb6fd7e 2013-03-10 01:29:56 ....A 107036 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dlt-ca1855ff24b847c389f0acb8fb6bf8c7579938d14681ae8c2b1debdf4481c0b4 2013-03-10 00:38:00 ....A 48057 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dlt-f97803838e8562df3937439ff90baca2a8a6d80eb25bd41c3ec9587529fd2d67 2013-03-10 22:37:54 ....A 31744 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dpx-4fc6941dd1d00646a765c4807ab4f7a5edad0d9a778d2cff872440bf8403aed9 2013-03-10 03:06:28 ....A 29696 Virusshare.00043/Trojan-PSW.Win32.LdPinch.dsq-a69cd044db9f7379c397edac184a481d4f23edab21191ea47db63878b1bd2fce 2013-03-10 00:36:00 ....A 82422 Virusshare.00043/Trojan-PSW.Win32.LdPinch.duo-d856cf070c1c799f06c3b3999667dcc43cafbd337348be325631653baf717d57 2013-03-09 23:21:18 ....A 197120 Virusshare.00043/Trojan-PSW.Win32.LdPinch.eik-e8921f796e609c5a04966b93827b1ab8ca77bee781666b1582262f6879966b38 2013-03-10 00:25:04 ....A 319488 Virusshare.00043/Trojan-PSW.Win32.LdPinch.ekl-aefbbdc0f84344804cc0161eac4cc50585ab6ef53466f34116b3b6d11bcdfba5 2013-03-10 06:31:28 ....A 32910 Virusshare.00043/Trojan-PSW.Win32.LdPinch.eoi-a67829c76f4aa7ede8443e44f9c9340af4e346d8d158774bfa0b7ea8348d995b 2013-03-09 23:21:58 ....A 421440 Virusshare.00043/Trojan-PSW.Win32.LdPinch.eut-edda8adbf9c3c7e30600484f7c10abaa88c5a3e2e453af7084768fe13b1c951d 2013-03-10 07:34:18 ....A 18917 Virusshare.00043/Trojan-PSW.Win32.LdPinch.exa-aba42ca5a0602d61003f21b108d01593afcd2ce0533df7c1fa52517047093182 2013-03-10 06:28:52 ....A 480480 Virusshare.00043/Trojan-PSW.Win32.LdPinch.exa-c95b74e474dd1b3a5c72172cdb0b5c56b154edd59b6cba7a5a117df88c38c24b 2013-03-10 08:21:48 ....A 968676 Virusshare.00043/Trojan-PSW.Win32.LdPinch.fac-ddb9837afa76a596e6c8a328c0f1363a0e0c86e7d209e2e770de4d55af12ff90 2013-03-10 08:18:46 ....A 204052 Virusshare.00043/Trojan-PSW.Win32.LdPinch.fbw-fb633bb3a0ffb30b40409e6ed95a2e9480ee3c2085b638a362f565a691c02b37 2013-03-10 08:52:30 ....A 21504 Virusshare.00043/Trojan-PSW.Win32.LdPinch.fi-d270a96ab89372e040f2ac4c712295a2bc61e69ef850966bcac53e59b350b2f0 2013-03-09 23:49:40 ....A 9216 Virusshare.00043/Trojan-PSW.Win32.LdPinch.fi-fcce3635dcc6f3065ea2d710fea7c61e04d11f8b8fc1a9183b3ee4c42655c0ed 2013-03-10 08:14:46 ....A 8166 Virusshare.00043/Trojan-PSW.Win32.LdPinch.fu-ae7c7622259cc5a38008584e9dd30e1b573bc0dceea07016878be5ec880688c8 2013-03-09 23:33:30 ....A 94208 Virusshare.00043/Trojan-PSW.Win32.LdPinch.ggn-e06c8b3060c4e5373763d411a2cdb4c36d91841250c70cbde8915eeb243911ad 2013-03-10 01:36:06 ....A 40617 Virusshare.00043/Trojan-PSW.Win32.LdPinch.glr-e34d732ca6c213b570508e8d7d6b3142c32ac514dc8c1380c90e518e19711e0e 2013-03-11 00:11:00 ....A 423936 Virusshare.00043/Trojan-PSW.Win32.LdPinch.gyk-d3da0111c7b3125807370757eb4e38dff5f8a020af7d1941c9bb69389430d25c 2013-03-10 01:02:24 ....A 40578 Virusshare.00043/Trojan-PSW.Win32.LdPinch.je-f74ddce68aaf7be546fbe7020345b17f280c037204549d37c241e968db2b8b41 2013-03-10 01:01:56 ....A 11136 Virusshare.00043/Trojan-PSW.Win32.LdPinch.km-e3d007599981b3b97213204d28fd05c87ff35cf0811adca54df1f8bd508d6d1a 2013-03-10 20:56:28 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.LdPinch.loadio-151285e15b9495983eeb43fec025ab15df71ca28308e7ba1d30eaba9576ed08d 2013-03-09 23:14:20 ....A 101376 Virusshare.00043/Trojan-PSW.Win32.LdPinch.loafap-f401c82d9f02397cca64d1f7631b40d71bf23a90d10d590d2c3e9ad2a0233005 2013-03-09 23:35:38 ....A 23671 Virusshare.00043/Trojan-PSW.Win32.LdPinch.loafhj-af75535ff20f14e9c079b03b9f2c5644cb6d216a0d2757dea3bb90847ee39955 2013-03-10 03:16:42 ....A 25196 Virusshare.00043/Trojan-PSW.Win32.LdPinch.loafhs-ace88222c4594d41d743073c352a92ab0203cef629eb270fc0339e0fa4cb473e 2013-03-09 23:33:52 ....A 42883 Virusshare.00043/Trojan-PSW.Win32.LdPinch.loafin-aae956b07de8ae50ba98d37dba854dfd53196460cf866d873cb8b6803279e471 2013-03-11 00:29:06 ....A 95744 Virusshare.00043/Trojan-PSW.Win32.LdPinch.loafmd-c0798883eb50d54879352f929eef2f6a1e829ee7028306cde1fb7226aa781044 2013-03-09 23:38:18 ....A 41503 Virusshare.00043/Trojan-PSW.Win32.LdPinch.ry-f5f23407f1db1283519e00bcf7e6c9749a029a1f751db06a9caf19b188c548fd 2013-03-10 03:05:12 ....A 238080 Virusshare.00043/Trojan-PSW.Win32.LdPinch.ue-d65b63dcc0792b682e26c993d7ce3a7734757fb260de3395261807b24f3d8b1d 2013-03-11 00:37:58 ....A 387584 Virusshare.00043/Trojan-PSW.Win32.LdPinch.uya-143ffd4d3778868ccb199511805f1aec71724968ba10530e4e6e5c9258e7aef5 2013-03-10 08:22:12 ....A 132897 Virusshare.00043/Trojan-PSW.Win32.LdPinch.zdw-a58d77adb84be0337a19c738893eeddee1e3f32eee5ff4fc452d45d468d09592 2013-03-10 07:44:02 ....A 51827 Virusshare.00043/Trojan-PSW.Win32.LdPinch.zie-dd47edd9c19db55e5bd864a63ec9836c6d73cd58bdf96d036386d5fd20f337d1 2013-03-10 07:57:38 ....A 44622 Virusshare.00043/Trojan-PSW.Win32.LdPinch.zie-e75bdcf94ba9e4d52a450416278b65c0477c80865e9a3e3846c46a4d59876e52 2013-03-10 20:23:44 ....A 1446912 Virusshare.00043/Trojan-PSW.Win32.MSNer.pes-ad06815e89d798d4ca7dbe5c561f7ea16b29c0c8170cecb27c83dc623f37818e 2013-03-10 01:29:02 ....A 193882 Virusshare.00043/Trojan-PSW.Win32.Maha.a-ed5b2b66f290c8f478e97251b4e4092bb5d9ecca6e850bc139e185fa6234392f 2013-03-10 08:31:42 ....A 64841 Virusshare.00043/Trojan-PSW.Win32.Maha.a-f599715ee4bb9cd8f5bc2c8f3e0c33f1e4d29171176e91e1a8d798fbef52f993 2013-03-09 23:41:12 ....A 247808 Virusshare.00043/Trojan-PSW.Win32.MailPass.b-ee5efaadba086667ab6a058473c391ad2c2c792595a3a1ed3fffa0365fd83b99 2013-03-10 01:25:38 ....A 84992 Virusshare.00043/Trojan-PSW.Win32.MailRu.adj-ed6d64ba36c2dcc26b56d466069ec5b36053955045687f52c83f8394d20d0a5f 2013-03-10 18:30:06 ....A 85504 Virusshare.00043/Trojan-PSW.Win32.MailRu.ip-7767e8f5f72b5d9a930643764aaa1d4e78ff951368c606e1e0411c657a8e81b6 2013-03-11 00:16:10 ....A 95808 Virusshare.00043/Trojan-PSW.Win32.MailRu.mb-125a73a9a459d42e2a90747a563d7cbf86e7d8b6200c86a1b45e14ab0fc230f9 2013-03-11 01:26:06 ....A 43520 Virusshare.00043/Trojan-PSW.Win32.Mapler.apv-66db02a1281a4c876de5789118779c7fced5c1633a76b1ab6e3bf9db20846c02 2013-03-11 00:04:40 ....A 53816 Virusshare.00043/Trojan-PSW.Win32.Mapler.pzy-8689a1da487e164685d24cb145b8ae15f8984f050cfb497940946f10a69888dc 2013-03-10 01:39:08 ....A 106410 Virusshare.00043/Trojan-PSW.Win32.Maran.ev-ab19a2948cae709519a412faeeb6a1d5e58f91438f89a363809f0c2470c18966 2013-03-10 07:59:26 ....A 48506 Virusshare.00043/Trojan-PSW.Win32.Maran.gen-f4e019baddf2fdb42af7b702a51d0059e647d739537b66e4cf3163994a25e087 2013-03-09 23:57:12 ....A 97784 Virusshare.00043/Trojan-PSW.Win32.Maran.ht-e27a9a9b3b1ac1cf445815474a47af31f6ad18b60ea70feee6b383ee5ddad6aa 2013-03-10 06:39:24 ....A 34816 Virusshare.00043/Trojan-PSW.Win32.Maran.hu-de4333562d4a83f1ba7a9172c70e516e6f29d9e34766098ff38bfadf6fb963a9 2013-03-10 07:17:18 ....A 244224 Virusshare.00043/Trojan-PSW.Win32.Maran.qm-ad62da91c375b4df1320cded7c7e0982e030b207ae8e9b837eebe338c5f39fc0 2013-03-10 01:12:02 ....A 144896 Virusshare.00043/Trojan-PSW.Win32.Maran.qq-ed2b3e9d6ad0dce235584a3f864c565671f499b36dfef45414efda9a73898433 2013-03-10 06:44:20 ....A 18432 Virusshare.00043/Trojan-PSW.Win32.Maran.sv-ca00492dae532a4c7b9f49341fcc534775baa7235344c85a1f306bd304771b20 2013-03-10 00:13:26 ....A 72262 Virusshare.00043/Trojan-PSW.Win32.Meger.a-d6f499fa35ff7f3b94602302532826adcc89d6cf81cbee4e93f91bff2d898e12 2013-03-10 01:10:18 ....A 377333 Virusshare.00043/Trojan-PSW.Win32.Mifeng.ab-e14095d9eb74fec48a6a43501d3135129854cd46cdfeb9b3e8bd82c7c14e83a8 2013-03-10 23:27:50 ....A 35727 Virusshare.00043/Trojan-PSW.Win32.Mifeng.iw-013ffa7e5b8fada5a448893fbf3dc307faae35d4d3bc96bf572562974bb783e5 2013-03-10 08:13:52 ....A 936437 Virusshare.00043/Trojan-PSW.Win32.Mifeng.p-fd549099f5dd598112d723a693537c91a0356816fae9206c8bc32cb369c8c869 2013-03-10 08:22:16 ....A 1945600 Virusshare.00043/Trojan-PSW.Win32.Mimikatz.bya-e8f500e743963d595016e4f07c5b6a9865347b315b77adcac03ca8aed07bea13 2013-03-10 18:19:02 ....A 2309632 Virusshare.00043/Trojan-PSW.Win32.Mimikatz.czx-9fec512e0603e3a6732496593897cd6219aa6ed79469133795ffa0e32a3c1408 2013-03-10 18:01:46 ....A 2309632 Virusshare.00043/Trojan-PSW.Win32.Mimikatz.dtl-762503cdb12bb0e0608f7238b4c49b05d496c120009cb809dfacb6d1bc80e493 2013-03-09 23:49:14 ....A 2489856 Virusshare.00043/Trojan-PSW.Win32.Mimikatz.dtv-12fc0ea646c044880499bcdca81af2fce67a2c54056964cfe60440b032e83cda 2013-03-10 01:57:12 ....A 51200 Virusshare.00043/Trojan-PSW.Win32.Mirpn.50.e-d82565664faf09f1600d3f96f7a1c3e45af93d87d5d7dfa5c4ac645c1741b181 2013-03-10 20:15:52 ....A 194560 Virusshare.00043/Trojan-PSW.Win32.Multi.cs-ee981df60416ef8ca663a0b3dbb6fe42c06006a79640027a7d9e7a44497f9e20 2013-03-10 07:07:38 ....A 20480 Virusshare.00043/Trojan-PSW.Win32.Nikit.b-faf20bf501e5ac86b7ea6ac62c29fc369d860b8d455366cfe3a3cd600dfde1c2 2013-03-10 01:32:34 ....A 6144 Virusshare.00043/Trojan-PSW.Win32.OnLineGames.m-f35eb1c0bdb95e4b2d5920eb83ea9bb76e06bb9fa55371b440bc59ab25dc038a 2013-03-10 10:22:40 ....A 21504 Virusshare.00043/Trojan-PSW.Win32.OnLineGames.scbh-a7c69b68baf9c2e514e9cb548a4787f57d13bdc92c2529ba1b0fecff7e1aca13 2013-03-11 00:00:24 ....A 6809343 Virusshare.00043/Trojan-PSW.Win32.OnLineGames.y-f9a317374a78501dce1a65a7f84307c5c4d6921bcd84e4b7f6803a79f9c40c8d 2013-03-09 23:40:02 ....A 155648 Virusshare.00043/Trojan-PSW.Win32.Paladin-e8076f7718217844b1ac784099ceb71e85bb13e13775626dc9ea285920f3cc4f 2013-03-09 23:35:54 ....A 27156 Virusshare.00043/Trojan-PSW.Win32.Papras.w-d31049ff81f248bca28c66b9389f11ffe6f7a52b6137a6262a1b4f2e0a475bf0 2013-03-10 00:15:06 ....A 27572 Virusshare.00043/Trojan-PSW.Win32.Papras.w-d69af00c88e413280f521d45854cffb6a11527a75b34dd74a557097d85d6dfb8 2013-03-10 00:13:58 ....A 40960 Virusshare.00043/Trojan-PSW.Win32.Pasorot.k-acca9ff1955de075cf5a55de742f7d7ef00be2a78a72a5b3cb8a5d4a048e6138 2013-03-10 09:15:56 ....A 12858 Virusshare.00043/Trojan-PSW.Win32.PdPinch.bs-023ee5de480dd26f10a2989504abb904df633585ccc614caef185c48980ff9fe 2013-03-10 01:47:36 ....A 19177 Virusshare.00043/Trojan-PSW.Win32.PdPinch.dn-a576e7f5f933bcf60645612f2d7602732667aaa8da92042ee41ad4f682a31810 2013-03-09 23:55:04 ....A 48192 Virusshare.00043/Trojan-PSW.Win32.PdPinch.fj-e466e120c0d88ea217bc5e446fd9ffc6e34c873c923ba43d03516c6fe67618b5 2013-03-10 18:11:54 ....A 866304 Virusshare.00043/Trojan-PSW.Win32.PdPinch.gen-7598b261ee77231ee61bd95be8242cea3c4b9d7848ab6f27a707b5def9b64cad 2013-03-10 06:45:36 ....A 26112 Virusshare.00043/Trojan-PSW.Win32.PdPinch.gen-ae5b36e26c9790538170c2c1d8338d70e1523282de917dca1391104f7d248c94 2013-03-10 06:48:04 ....A 31802 Virusshare.00043/Trojan-PSW.Win32.PdPinch.gen-de02d25237f7e57cd6ff0a7af565e9fced427baac59f078ef4b6a12743cc507d 2013-03-10 08:25:20 ....A 21125 Virusshare.00043/Trojan-PSW.Win32.PdPinch.gen-f5aaa4d632d6fe06fd625fb5c4668fd0645f78872b755bc2243678f3c2667091 2013-03-10 00:31:34 ....A 40448 Virusshare.00043/Trojan-PSW.Win32.Platan.H-fb4e79664f971d12f457ba5d1f4fffd1d90ce1a4da14520141c7f1e628552310 2013-03-10 20:22:00 ....A 69632 Virusshare.00043/Trojan-PSW.Win32.Prostor.a-325052b62243c1d7f254d2e4ae197649cc0d5d4f63a68071a2d1ede44500f82c 2013-03-10 01:19:14 ....A 207967 Virusshare.00043/Trojan-PSW.Win32.Prostor.c-e905f5e68a5bc7f8de5e53e12abea4ff07bd5b5905ceb985c188c874f1c9d574 2013-03-10 19:02:14 ....A 69632 Virusshare.00043/Trojan-PSW.Win32.Psyk.dy-62463d57a65c037271ccbe17d0374aa7680a6859611aaedef99343e08cb36241 2013-03-10 00:01:22 ....A 19456 Virusshare.00043/Trojan-PSW.Win32.Puppy.f-d7166f2eb0acba4807cdc491ae923e809ed32282501a8ac8afe8731e29650d01 2013-03-10 07:37:30 ....A 84230 Virusshare.00043/Trojan-PSW.Win32.QQDragon.bl-f75958ae94d5b7ed5b3f62dec0912ff0e7d6489107347a2c1f87db3c5e98ca85 2013-03-10 07:48:48 ....A 121856 Virusshare.00043/Trojan-PSW.Win32.QQFish.pjp-e255ddaeadc22f7c73a6c33883ea1812659385d54f64c93f3344f60b1225bebc 2013-03-10 07:28:04 ....A 122368 Virusshare.00043/Trojan-PSW.Win32.QQFish.pjx-e5fad198f4746bac1b52e42b27b488e47a507065957c7a3699daa7513ec55e14 2013-03-10 00:01:16 ....A 57899 Virusshare.00043/Trojan-PSW.Win32.QQFish.pki-ee9faa4387166c9c8ed42a642404451010865b2024253e09f469784774d9d5bd 2013-03-09 23:26:14 ....A 121856 Virusshare.00043/Trojan-PSW.Win32.QQFish.pkt-edac86f0a8b8f7e84cb7581b555f5cd6d9b4a4c5742aac7e8521172d23a6c89d 2013-03-10 07:15:30 ....A 50094 Virusshare.00043/Trojan-PSW.Win32.QQFish.pnh-a62e69fe94e78d1d4e7f1e413231d2c020ba199f21d964e3537cf4a460729f54 2013-03-10 00:13:48 ....A 51570 Virusshare.00043/Trojan-PSW.Win32.QQFish.pnh-d2d43df69d4722b0ea80526242a136329374fc17ccf13297fa4a4c4381064426 2013-03-10 01:59:40 ....A 161693 Virusshare.00043/Trojan-PSW.Win32.QQFish.pnz-d897c8bb181ab22c7865f9e4b074fd6bb1612e23f7155a99569358118a3a3ae3 2013-03-10 08:03:16 ....A 69884 Virusshare.00043/Trojan-PSW.Win32.QQFish.ppp-f898ed4d6cb73e41a89f8fdf396b947d73a275e423025e44dbe9659389306b02 2013-03-10 06:57:56 ....A 57899 Virusshare.00043/Trojan-PSW.Win32.QQFish.x-aea01f54cc6a1fb7fce5e688d53fc823bbb45d570155894697545290cb2bf0c7 2013-03-10 06:27:54 ....A 69632 Virusshare.00043/Trojan-PSW.Win32.QQGame.j-af7a8eeb3d6b17356e543f8f321d389c300fa15c4face2b1638f78f4e15dea45 2013-03-09 23:30:02 ....A 455497 Virusshare.00043/Trojan-PSW.Win32.QQPass.7003-dd662a850ea06ca35e5523e997ba986ef9c273e8da9089a76803febf5cdde1d7 2013-03-10 19:57:56 ....A 317440 Virusshare.00043/Trojan-PSW.Win32.QQPass.aaby-2f7e51b5ac2e4d0d2a6ce44f77d7e0dbc1c014a58f236c835667bdcb76f48072 2013-03-09 23:41:24 ....A 688128 Virusshare.00043/Trojan-PSW.Win32.QQPass.aano-c4b70bb688f585a2fda6f043743b38f37692136ab04a94854b85132c8bf6ccc1 2013-03-10 09:20:00 ....A 823132 Virusshare.00043/Trojan-PSW.Win32.QQPass.abjh-78ab9723a1a38f5f97e1728d3d2e18b8c09906e6a147d09938ca68748d043aa6 2013-03-10 01:59:12 ....A 663552 Virusshare.00043/Trojan-PSW.Win32.QQPass.acah-e68274d41a3cf55cd51fc7b4cda3d9fb4deb71a772bd0059d4eeeb1c642a36d7 2013-03-10 09:11:04 ....A 245760 Virusshare.00043/Trojan-PSW.Win32.QQPass.acuo-7e8d6590c270d74c948ad589c49166b04aca0905a6dc9fe798c212ef9fa3ac15 2013-03-10 22:57:14 ....A 659456 Virusshare.00043/Trojan-PSW.Win32.QQPass.aczx-c0c7bacd37114d9e8f58325eb1432beced8a27e627add9b95942be71b4408209 2013-03-10 00:21:20 ....A 98265 Virusshare.00043/Trojan-PSW.Win32.QQPass.afc-eed912f7257a55b22775139127a625ab800609e2947b7bcde5d618d642a069cd 2013-03-10 09:14:44 ....A 1916928 Virusshare.00043/Trojan-PSW.Win32.QQPass.afxu-e042670b753804f38bc29e3cffe042871c3667a8a3990539cb9a418e73c93826 2013-03-10 19:38:40 ....A 2997712 Virusshare.00043/Trojan-PSW.Win32.QQPass.agcs-d3262bbeb8a5f2ed57d2648f0154c851e4fd12398245d905042f264f09e28a8e 2013-03-10 09:08:20 ....A 40704 Virusshare.00043/Trojan-PSW.Win32.QQPass.ageq-06dbb1da8b652a6c3432c02e8cc13fddfa0f1d53c1f4260804122454537bdee4 2013-03-10 08:35:48 ....A 37990 Virusshare.00043/Trojan-PSW.Win32.QQPass.ajw-aa8768dd03ca01522d15730d0348dd10fca8df5d324a772d3d58b47f6aedf5a4 2013-03-10 07:17:00 ....A 33397 Virusshare.00043/Trojan-PSW.Win32.QQPass.akp-e61d80349da8b5c3d74bd6341ff098870c147989567846636021de4f46d07847 2013-03-10 01:30:38 ....A 77943 Virusshare.00043/Trojan-PSW.Win32.QQPass.akt-e432805c14b48b1eecfd35d91d3041f204be735ea162fa8d81ceb107aace7e4a 2013-03-09 23:47:22 ....A 64610 Virusshare.00043/Trojan-PSW.Win32.QQPass.alb-ca197ce8a15aa6a58b1d781917d6c98b9ee00629fcf654fa8974ccb452fa50fc 2013-03-10 00:55:22 ....A 83561 Virusshare.00043/Trojan-PSW.Win32.QQPass.amz-e4d7b052892d6aef81e83e653ca443ba109882bb1bacde0b32f35eb483eaf259 2013-03-10 09:17:04 ....A 304128 Virusshare.00043/Trojan-PSW.Win32.QQPass.anar-001a99ceb96751154b6cc4d79f9d6587a472014334e22efcfe2afd16166d3dc5 2013-03-10 21:17:42 ....A 499200 Virusshare.00043/Trojan-PSW.Win32.QQPass.ancc-55d11389aa633d3339eed915c3fd133110b79b949fddf1c757136d067cac080a 2013-03-10 23:20:04 ....A 659456 Virusshare.00043/Trojan-PSW.Win32.QQPass.andu-7f15a8349e1cf370923e20f299d7cd97afdc2e7aabc4820604f97151b115e823 2013-03-09 23:50:24 ....A 528896 Virusshare.00043/Trojan-PSW.Win32.QQPass.anej-02cbb8eb5f52c9e878450959ef96e818749c2cd8de392c4ad0a93750d75ec876 2013-03-09 23:44:22 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.QQPass.anfk-02d0d0478a47ae7944b94ab5606f0595f6a76778e49b6615390bb6f7b2f60dbd 2013-03-10 22:30:18 ....A 360960 Virusshare.00043/Trojan-PSW.Win32.QQPass.ankm-9c6f01303d3ea2d4cce7934cb5a0f2232b96716b7540e237428cf295df9c65fc 2013-03-11 00:01:20 ....A 84996 Virusshare.00043/Trojan-PSW.Win32.QQPass.anks-9f1940cd257e80d235943aa398c9eeb2f0f0a3fa0a7fa05341bb13ec5d46aa92 2013-03-10 22:48:20 ....A 211968 Virusshare.00043/Trojan-PSW.Win32.QQPass.anks-d1f83fb5726c246825cb2c3ba72f710765ace8e0a028471e2ea969d8a6f35f52 2013-03-10 09:10:34 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.QQPass.anmq-a6a866305671c19e00b75d1360b9e830bdf0fe57147e7e16ba82a0042b705ca6 2013-03-09 23:33:54 ....A 23804 Virusshare.00043/Trojan-PSW.Win32.QQPass.any-df2b6aa9c17e25330add308db90ac09affe094ecf4db19b6782c2a61e9626355 2013-03-10 00:46:40 ....A 583168 Virusshare.00043/Trojan-PSW.Win32.QQPass.aob-fc48c0428b8adaac7be5010c97dcf726dd20a7d09528aae6f7876a3a0390a0de 2013-03-09 23:40:56 ....A 946176 Virusshare.00043/Trojan-PSW.Win32.QQPass.aowt-02ca1ffd8a697ec72e74c10b87b8d22626e4ac55d19b6d871c59e800da998ea1 2013-03-09 23:33:54 ....A 44154 Virusshare.00043/Trojan-PSW.Win32.QQPass.aph-c4806b949a0874eb5a354f612e2d3405ca83630342254cb4f03b5dcc6fd91948 2013-03-11 00:10:28 ....A 811008 Virusshare.00043/Trojan-PSW.Win32.QQPass.apyf-60ec35a8abb10caeaeb017fa7e3f39d02286e68b2edf98447cfc452a9815df95 2013-03-10 00:32:46 ....A 37132 Virusshare.00043/Trojan-PSW.Win32.QQPass.are-f53555480e4db2875e0a53f9c736b184f00e4b81acd4515483219bb0ee243f06 2013-03-10 21:15:22 ....A 158846 Virusshare.00043/Trojan-PSW.Win32.QQPass.arq-7a131c2da026d58ff29a54559d9982a00ac5a94e42e9e2d0469b8fe23a64dee6 2013-03-09 23:40:40 ....A 31744 Virusshare.00043/Trojan-PSW.Win32.QQPass.art-f6521182d8c446f13dc1c55f2fc0ec87f8bdce7830fa84c6db49c9bd0a4f587b 2013-03-10 09:04:34 ....A 106496 Virusshare.00043/Trojan-PSW.Win32.QQPass.awmx-c03927eae57a9d57e05a95e0610435aedcc90afbadd599420eb9951e64a45f96 2013-03-09 23:46:34 ....A 31848 Virusshare.00043/Trojan-PSW.Win32.QQPass.baj-e4f13f568d4cef41188aecac132bfedd68790d196245e9fb2721b3de25fa7711 2013-03-10 08:04:18 ....A 33897 Virusshare.00043/Trojan-PSW.Win32.QQPass.bmd-df65a0ca5e32e6d8ad6da6fe03090279e9e7231c42da91e06e65cbff9aa0cd45 2013-03-10 09:26:24 ....A 53252 Virusshare.00043/Trojan-PSW.Win32.QQPass.bnof-2b878214560331d5506aacc09c4efe6c14e7ee80f3c44133cc993e728219f052 2013-03-10 20:51:06 ....A 69632 Virusshare.00043/Trojan-PSW.Win32.QQPass.bnxa-89472281d570d50485a9eb087e55c539f3f322e6b8a4281753321e06a8480808 2013-03-10 20:23:54 ....A 11254 Virusshare.00043/Trojan-PSW.Win32.QQPass.bojq-61948759369067c9fa09566320b6eb618ecf122e38dd0f5cbab0c6446fb114e9 2013-03-10 07:35:04 ....A 161792 Virusshare.00043/Trojan-PSW.Win32.QQPass.bopj-af8c3c6db0e05a4d973019e5a43132459e9f23a8b409f1ce652b7e4e66ec807f 2013-03-09 23:21:58 ....A 48128 Virusshare.00043/Trojan-PSW.Win32.QQPass.bopj-e3feb4666f21959f326d1427e1575347d968ca8243df2ac44ffa733604a5c42b 2013-03-10 00:03:14 ....A 360960 Virusshare.00043/Trojan-PSW.Win32.QQPass.bqd-e97d082e2609c0e0996f36b566b2d52748bc3b879b138f92bcdba11e9832ed4d 2013-03-10 00:34:34 ....A 26412 Virusshare.00043/Trojan-PSW.Win32.QQPass.bsl-e5ede0ef9af307e64d76479522f579b0cbf385d764de873de7b6dd662af42b4c 2013-03-10 00:22:56 ....A 921600 Virusshare.00043/Trojan-PSW.Win32.QQPass.bsl-e9a2c131f45a0c48f3449b35b66b5133fb1aa6bccb22379a0ce9c5be64c13a88 2013-03-10 18:59:44 ....A 10433360 Virusshare.00043/Trojan-PSW.Win32.QQPass.bvkk-3b29dc388597a63f0635bd031dd783a16ba8ee166c0a32fc63d294500e5a86db 2013-03-09 23:47:24 ....A 30833 Virusshare.00043/Trojan-PSW.Win32.QQPass.bzg-defe6d6cebb7de83942ed0bdd802b094dee331dd01a59e2ec3f0c2c5d64e1a06 2013-03-10 08:16:06 ....A 290839 Virusshare.00043/Trojan-PSW.Win32.QQPass.carz-d952ba2ffb6b924b1a5e04a75df33005a5c9b6b62c3745a008bda15e1823f7eb 2013-03-10 00:24:36 ....A 396800 Virusshare.00043/Trojan-PSW.Win32.QQPass.cd-e2ad2232624ea1b4c8be9a19bfebfe28052b97a54b020384ed94d85d6471a275 2013-03-11 00:30:16 ....A 47009 Virusshare.00043/Trojan-PSW.Win32.QQPass.civx-2750bb1daf37916b18b3820b0a4fe55041d4869d88da22f7e8d805f31e9cd107 2013-03-09 23:28:44 ....A 307219 Virusshare.00043/Trojan-PSW.Win32.QQPass.cjbc-f3089f8c6d08581c1c9513ae9a6c6ac36d21661b01b23e127b7d00a4af921319 2013-03-10 22:41:40 ....A 1388544 Virusshare.00043/Trojan-PSW.Win32.QQPass.ckdg-9efdf5c3935f6035aa627a217efd4bc4da5423eb2c3a1b63c207ece7e19edde6 2013-03-10 01:58:12 ....A 172032 Virusshare.00043/Trojan-PSW.Win32.QQPass.cm-f55ad399f8d3cbb231a67e0457d469eb4d5bf7675a91124cb32f49cbbdb07168 2013-03-10 03:17:18 ....A 2156448 Virusshare.00043/Trojan-PSW.Win32.QQPass.cnlu-f5b2cbad0f34a820aaac743646eb491a933454a2504a2c3280ae7aaac1adde42 2013-03-11 00:51:02 ....A 101566 Virusshare.00043/Trojan-PSW.Win32.QQPass.cnxx-5a77945443241b5ccc0266067973a887d1e98fa949fc5578715b11c45e056a4f 2013-03-10 06:33:46 ....A 135168 Virusshare.00043/Trojan-PSW.Win32.QQPass.cqvp-e34962b8726145535802b66ce501cc5ae3c4ff000f051c0e247d5f971be28ab2 2013-03-10 01:05:28 ....A 30092 Virusshare.00043/Trojan-PSW.Win32.QQPass.dkv-e6806e5d3dfa260f1f177a53ac37dd5fead943db59d080206cc43ca5882a9f6a 2013-03-10 00:09:24 ....A 101888 Virusshare.00043/Trojan-PSW.Win32.QQPass.feb-f41edb99e1dc87b32defb2fb7cc3a831ee22620819f666c25b27a84ef741985c 2013-03-10 08:31:54 ....A 13824 Virusshare.00043/Trojan-PSW.Win32.QQPass.ggd-dfd361cc2ee437aba03f66bdf9ce0481128c26f9549c332644faac1f6bee9c1d 2013-03-10 00:14:46 ....A 40720 Virusshare.00043/Trojan-PSW.Win32.QQPass.hn-daa962723fbbf9fe8db55acd0cb6f753a5c0b45ddd02323373ca401b28bda539 2013-03-10 07:36:10 ....A 43103 Virusshare.00043/Trojan-PSW.Win32.QQPass.hn-dba2b07040e5c856a1863dd295fb06605b2e70a7d57acab40b3f35c13c86df53 2013-03-10 07:48:02 ....A 67252 Virusshare.00043/Trojan-PSW.Win32.QQPass.hn-dd5560837e1b83434828edf676ba882461df4ce2e761e8e785627dfcd88c917a 2013-03-10 23:14:10 ....A 256108 Virusshare.00043/Trojan-PSW.Win32.QQPass.iim-109ea913ce9330d315b75f48cc60c1ebbbd45baf7478a6a81119234a6fcbb866 2013-03-10 00:00:30 ....A 137728 Virusshare.00043/Trojan-PSW.Win32.QQPass.iim-d799df0bab6715bdf50091bba01bad0bf490ca4f086291ce2771effd0435f89a 2013-03-09 23:33:46 ....A 106496 Virusshare.00043/Trojan-PSW.Win32.QQPass.iim-e1667b793127d276331f9fe23e26030a348ac46a0b8da6c2b69f5ce6d915a9b2 2013-03-10 01:11:56 ....A 4608 Virusshare.00043/Trojan-PSW.Win32.QQPass.iim-f6224f4708b7a85b47fa5e18d89b109f62e7a2d5c6d80d5ff31310bbeb120fcf 2013-03-10 07:16:04 ....A 179712 Virusshare.00043/Trojan-PSW.Win32.QQPass.jl-c047c4c8da8dff2d38202bc6c9e0223c9e33ccbe771ce7277b3f1224669846ee 2013-03-10 00:02:46 ....A 100322 Virusshare.00043/Trojan-PSW.Win32.QQPass.kx-db5e08db07e8098115d00041d212faa0686d0333e61e44f22e89c4f471515e2e 2013-03-10 08:28:26 ....A 58607 Virusshare.00043/Trojan-PSW.Win32.QQPass.lcu-c9557d8f5cb23de6c96bbbd6155d5c3525eba95e077b8a24ad337cb261529138 2013-03-10 18:40:36 ....A 1110016 Virusshare.00043/Trojan-PSW.Win32.QQPass.lrfi-8c0b92a7dc582538acd8ca163bdb5e6813154f262e7cdd459babd545d21c731b 2013-03-10 09:24:40 ....A 1531904 Virusshare.00043/Trojan-PSW.Win32.QQPass.lrfo-f0e64f381f6dddad4a015d1efdd5055e84b4f394fbb4e55dbd868c99f978b523 2013-03-10 23:28:42 ....A 4002543 Virusshare.00043/Trojan-PSW.Win32.QQPass.lrfy-eb81c73addbaf07e30d8a4f47163222621be7010ca4da6b7685c82ffe2310880 2013-03-11 00:30:56 ....A 1499136 Virusshare.00043/Trojan-PSW.Win32.QQPass.lroj-a583223096bfd27b44d3313f2573fc34b68a239bc823ae9c8e1cb590f3344747 2013-03-10 20:00:46 ....A 80896 Virusshare.00043/Trojan-PSW.Win32.QQPass.lxil-eb5c2174918e7e3636c85ec622847e7a423314bbad29d78b590c4aba9acfd3c2 2013-03-11 00:25:52 ....A 173568 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyei-324f2eb8c0c8361b305cd24342d0d020b169c415071389e5e46ad86cd978c782 2013-03-10 22:21:28 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-00f53fff36487656d4891e23ab6bc2a2e0545bf57ea2d5dc2e3ec50f6dadd498 2013-03-11 01:14:26 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-03448b1580b90ecc71ebfc409b8376b399f7efbee006f6a064dbb469d4ef5f85 2013-03-10 19:42:46 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-080878b7d303c5fac2034fda2b4b2573b3ef9e30772a7df45f698cd52dc42a89 2013-03-10 22:29:14 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-0811e61859a9e945ff2e9030434e495e96068dbfb4ee9e06eab0df7fb8f383af 2013-03-10 20:53:00 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-09a77473558977ec7af951a28a2d87cdfdc7321baca4d01a6217cf9a1f84be93 2013-03-10 19:37:28 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-0b779c9f3b279c966d38827b787d78e86d69b83a9af7dfaacde547a56c0afe84 2013-03-10 22:35:50 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-0d5ff3ca903610ab0f8ed25879b494d0855039cb3a335f42c6a0f33450a5db59 2013-03-10 20:19:42 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-0da0c72ec860f3e6635ae88b760fb42415f4312f1acdafbd9934d3eb7ac2a8cd 2013-03-09 23:35:08 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-12c5ddb9b0a13e15791845b2101ca192bbbfd2f9d049f6ded51867e7843e8fc7 2013-03-11 01:21:10 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-13457767cbf593f1f9d43a3ac1885ae6c240cfea7bef84187cd6a11503d244f1 2013-03-11 01:30:12 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-135c3acf3c2d9b1610a8766973451069d3c589ddfed2065f72bfebcef1aaba84 2013-03-10 21:20:42 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-14ab90cee434f0dddb6e71c3bcb7cc187f443e668a86169238db6497f29edd27 2013-03-11 01:21:12 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-28e231b38d7c084dba4afb60ecf65bed7bc08bdb9b380ebcebf8b57afcdb97aa 2013-03-10 23:49:54 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-2c7b31e40925c1e69383ea2c060c8704477b4557ed1827bb1cc3a802e80eb85d 2013-03-10 20:18:40 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-337ef0839837b21cc862af19075209bd8a25a4a579e760662c20a10fc5da7cf2 2013-03-10 19:57:12 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-34726b5e6bd4b4f758c78d1efe6042bb2432b23236baacc6026c6c46a9cffd42 2013-03-10 20:09:00 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-35807d69ad0e1dc16519d383f5adeb7b7169e33071d4290384321682867297f4 2013-03-10 19:53:04 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-3694ced40175ef21672ab8e9f53cf7251c41b347da597d5b0c8b5d24755e1f86 2013-03-10 20:14:44 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-36c3aeb0a0bc8ef7b2d119fe663f373ffc77c9406a863100f040308395c553c1 2013-03-10 10:11:14 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-3acc733dc905295268871a5be29fd8a5358c007cd553026ff04b41773a153008 2013-03-11 00:44:10 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-4ebd0ba3466df7e8e1fc5612f722126c195c20b61afee2c1bf39283e2aa565e1 2013-03-10 22:50:26 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-51659245a9b1a56bf64f7fb653b4c89283ea16b25b3d68ff36f7ce70b95b663e 2013-03-10 09:51:00 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-54278459cb4a45114a950ae1899910545ba0711d6c0bcb7320ebb225ed34ac43 2013-03-10 19:48:32 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-546ee2974418458472e1df95eb0eb3128336343255eaaf2e7371d61c4e850b63 2013-03-10 23:56:12 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-586992cb0d5cb86060049489ccf87a7186bd6e50587158ac503376c6ed95e4a2 2013-03-10 19:32:24 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-5b2b9496b6de0a078bcac3030efc9222a39c9e4f3f4ac1c9cb278343313f0c03 2013-03-10 10:24:40 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-5dac8e3713c6b182c2a1a52e10a1118a0e733b79a0b33f95d5e454c14fa5bd42 2013-03-10 19:54:52 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-5e599f1b528faf100f5f3c1812d9ef70ce754634fe25df563cbbef5362f51820 2013-03-10 23:48:40 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-5f0fabfe17a85d32c326980e209ec5930a8880580ec7086fb9f3b079e3358462 2013-03-10 19:01:12 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-5f4f1c3dd3347786c8861fd00f98806e9da48afa894cbeacd2e6e22ee6b82672 2013-03-10 22:45:22 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-7a08878af7b5ec5a72d764bc9d24a890cbd32e340afc4941a0853c7a10cc0bfa 2013-03-10 19:50:56 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-7a47039f68579df41c76ee8af7cf83891227a069bece312dbef0c79ad7ad92d7 2013-03-10 19:33:26 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-7cc7c42c1ac40f2cab6ed999e5df4716c1bd3219fd5f45270c627ccf67b8572f 2013-03-11 01:07:18 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-800ac22949a4bc9b866c5d636d3bae68573ea65585169d952221de9b362d4f60 2013-03-10 09:04:18 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-803f11cdb56c28c479a19f19029d5e8aeca4849d098f0f2451672096f1039d91 2013-03-10 18:27:20 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-85b8a365b708a9049d364c1c4e8d9d51f73757ff53baeaabb016a58bd30c1c62 2013-03-10 20:04:18 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-865e3df1f76b76ee99ab555e2c8bdde9f34c5f728f8c2bc6860032c9ae33130b 2013-03-10 10:40:36 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-873aa931f9424d6ce97dcf12adb097961af65ef719f049f13649428b6cc54c68 2013-03-10 20:07:32 ....A 94211 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-87f9a95634e70597d3383123fb74a4c8ebbbda0e5f6798e425e4df635fd75d76 2013-03-10 19:31:06 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-8cef40a55797d9c3e954fcc62ef8c8eee9d5452e45f4158b17c13f6c9434ce5f 2013-03-10 19:37:34 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-9fbfbafc8af859106dc7f81eae2f2b0876b45aaaa182b182704c7b4fc97505dc 2013-03-10 23:23:54 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-a274f4aa9377f5d3933a67fb18d5d9d1a3887370043be05f93b4fd80b5825834 2013-03-10 22:24:14 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-abc7b4985e38adbe14d22d335ee7e4979f209020bea5bf64804b3a1971f1ebcd 2013-03-10 19:53:44 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-acf6835c822f0401312e06e75b66d59d5717e094b4527dae1ef0ba3627e90090 2013-03-10 22:51:42 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-b1a01de5fb97750ad1bdacc844ba95267513d40e11b24d5513d9281d99ef7d9b 2013-03-10 18:10:14 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-bfa9db880fa2c29214b261ae275fb7693c7b483009c33e582e71e9d44641e997 2013-03-10 21:09:20 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c017985f2edab5e83b4022a7be85b99d3ebabc509b1d977b1347fb54f6f95f0d 2013-03-10 19:39:26 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c1695fb67370d7d1a90c0fe93c640714164cae3f7d0d9558a52349c5012a251e 2013-03-10 21:15:06 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c226dd6c2e797ce9fe5fbefec717be314f50e17e0bcd9eaca7860ab1314cc8f7 2013-03-10 18:23:08 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c30bde6b4a5f953e82489d17d4a45a61cbbdcc65d62648f7846e455571240681 2013-03-10 20:55:10 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c30c34ee4b984db4f7e83eb8cd95fef35c20aad57456e709df65dee27b43ff4d 2013-03-10 18:15:38 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c3abec6654fb08d1e246ffc973474cad4dafe2d7f9cf1c71ba0f77d1c1865b3b 2013-03-10 18:54:10 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c4599e3492d65d5432735e240b77c4c9422ba40cb33814f6843f3d4f4b15d022 2013-03-10 09:47:20 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c467bf5dd86b899fffdbd9372e460ba16c1e15d227fb43cfa3988bc3af0fdfe9 2013-03-11 00:33:54 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c565f1be53ba39c5ff041d11f75cc06007548d1a6de46f431afcc2fce4a35f65 2013-03-10 22:42:00 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c81bf7c1b7eebf19456afca34fc2d90106696aab7dc7e5de90364725312b57eb 2013-03-10 18:38:26 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-c9ac71b0c3255ce4431d83c816741a03195ce1d8f23b9fe3a2ce6d6f95009164 2013-03-10 09:01:36 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-ca6ffe9a164a6566353408736ad031e155cd03ba1dcec0840695da7e0f01ef27 2013-03-10 18:41:00 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-cc032dc7a9229c75e67d80862c2998c100fb83f8876617a9106d688f87f966fc 2013-03-10 19:07:52 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-cd110e3eb14c4cce5c099df1e9d510dbd8179c5a5254e89ca5e6d891d92cbb7e 2013-03-10 20:43:08 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-d32a63b3fa8e6f99bf028945b2cb3f609dba773afb02c9371f118034387f637b 2013-03-10 22:57:12 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-d517773a949895611405467cebd78c4f3a6e133d51f7319ef21752fafffcdb84 2013-03-10 21:11:48 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-d79a58a7eb214fc35fcae93ba1310d7615b29ca23b441ea1b25651f955392069 2013-03-10 20:55:42 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-d7b57ce3fe342925cdc6e7c17b4ebbf86435f5e96551bef8adb486ab8ca2b9d9 2013-03-10 19:25:44 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-e8e079ba2ff3bee10c0bdc2707c12f040b912a0a61a8e75518c32767838c108e 2013-03-10 20:08:42 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-ee59d26bc57e0b466c2d80a0dac454c8a4c28450c5ece61f1e9690d0fe2c7cae 2013-03-10 09:47:40 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-f08d173571b9835f8c32f3e1fdc73c5e6d331a4c7043cfadce4c0a4b0f3b34cd 2013-03-10 20:26:32 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-f5112d59b4043c69ead9a979550c7f03566ae1ec03e87a3bc521b195d04360f6 2013-03-10 20:34:12 ....A 94218 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-f7ddf391c3f8d2751d4d48d5345dccc3340593bae3e1088584ddd944ddaa6a58 2013-03-10 18:17:16 ....A 94212 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-f8cd861765dd8be769a56a54d71d5e3259bc769666b1033a58a32e091a5dab6c 2013-03-10 17:55:12 ....A 94213 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyhr-fcd170007f086c3720ae66fa1a79d7c0fee1008cab49d28d790cbf460c76f7f7 2013-03-11 01:21:12 ....A 46080 Virusshare.00043/Trojan-PSW.Win32.QQPass.lykm-668f59590f894daea17004c4eda29b4abf951bceea6bfbf6ee4b1083d5233961 2013-03-10 21:03:44 ....A 67072 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyng-bfc811f24ecbdc19cfe6ddd08ef49e4d0de9e9ddccc8f10bcfd15c87cf12bce6 2013-03-10 20:28:14 ....A 67825 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyta-edd51d5cc44053b9595c68e8b9192b64e354194ad939a63d3406b7501d82cee6 2013-03-10 19:55:20 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-0aa087ac9d9f4c1c80211ef3bf41b00e0f59e9c5a4ccd3bce1a84c606798bac4 2013-03-10 22:29:30 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-112414cb91007fb5024764e02885007b641d0ab37977ed6d061789fdf81e3d35 2013-03-09 23:41:34 ....A 102404 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-130af75e702cc0a8f554c8133d7f3895470a8cf140672b6438ee11370bd8de63 2013-03-10 09:48:44 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-299bcc9e05daa1f75e02ba288fbdfd78a29dd4ff1764f252996fd06cac66adf6 2013-03-10 20:34:22 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-3225eff45d3ae80a7c0e1a3da2cd73a87c7ef10932ac6ff812f524f520412483 2013-03-10 22:39:04 ....A 102404 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-34d378cf632e920ad040264e97a4acc05ee8c40d84370978281b4b48f2477859 2013-03-10 18:21:52 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-3abac2b05651230c3389c6cc1bfa8d10c20763ea2a16871505173b9caa68741f 2013-03-10 22:42:50 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-3ec0752d06001221c0e868725eb05db571754c1f61e152f1477326679a36ed1a 2013-03-10 20:11:30 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-530db7a9a0637fe36c15e32f09c6006dfaa2dc7db2f9473bc1cfc90e86720df8 2013-03-10 22:54:06 ....A 102410 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-539fa54d60c570de38c2eb11ab2dcb5b6c8afda034b877eb7d1dad27cebae957 2013-03-10 19:48:06 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-749db69aaf1b35c3ac3dc826bc3557978e153d9baa3f0162f2c5f0f00f876fda 2013-03-10 09:24:50 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-78a2ce772afe0de5f1c6cbac32a8ef0da697ee0c5f995e06ad17f67bfdedb46b 2013-03-10 23:12:34 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-78e523fb23ae83d0e84ae6eb4ebb42a7eaa1ff42a8605d26cc3ddc82695a6d1c 2013-03-10 09:15:28 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-7c3b170c69df5c0923616412baa5b26f5cafe8dc9cb623c4608e9c789b304ab8 2013-03-10 21:22:08 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-7db78e8f090415e374110b6123dc896c10ea6032e18112c7a0d4674d8a802f0a 2013-03-10 18:41:12 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-81fe2711e97412796898ca5fe7324a0de1619bd22ac71c9e10f33e87d637db27 2013-03-10 10:32:34 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-88e870d8a09cdffab49f17be04afc9d232b7aa3f8b0f7876f260d5eac111ed00 2013-03-10 22:47:38 ....A 102410 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-9ec37f79a1bebc9f0f48b870af39a0d993f5b49b7cdb0b4a52a367b8e647b45d 2013-03-10 23:20:42 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-a247c8b67fab84e5bd542252ae9163bd24d819dd2120f1e5a4ff5761e2d25ce2 2013-03-10 19:27:18 ....A 102403 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-c15117638c38256e10323ea0910230174aa3424da8e1d753861190b383caf67d 2013-03-10 09:34:32 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-cc3f583b4bf50b3e27445f37b56753983a073a75fabed8df8c6a6a578ae02102 2013-03-10 18:07:04 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-cda7916481ef31f462ddae0d4dc89a1db180766de0ab21268410b55f8e392059 2013-03-10 18:35:16 ....A 102410 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-d23865988be12793476e2fab89b7d4ceabe082ec361da8a7459cdc2a5bbf9eb8 2013-03-10 09:22:10 ....A 102405 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-f420068440614972ad7da091dbc35ebb543a058c6d565c79378da4fd26ac6c8c 2013-03-10 22:47:22 ....A 102404 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyux-f8e845dfa9369c6ea82c25bf0efdbaa53974e5d1c09fdf8f2a74cec7d9f4f1b4 2013-03-10 18:10:24 ....A 348198 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyxc-c2c4d6aee238051572b2a45467bbaad1a9fdfb8828d1d97a10f97cead3d5f095 2013-03-10 23:07:14 ....A 68608 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-0075c6234cafd670c08525851777371271c4e78cae35529ff5a657f3025e11c2 2013-03-10 20:08:02 ....A 68608 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-3a9f7ce067c5634b54a510b991d216485bcc7fb3afc967067e9b37db1eabc5ef 2013-03-10 18:57:38 ....A 64512 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-5f466554115bb7d232f08870c7a66568da5e20a73d08edf2feab03fbe14a02d1 2013-03-11 00:25:36 ....A 68608 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-8528256b07c5308948a3cf5b5a3964fa9b952953e7b94e2531a6381fa07e64a7 2013-03-10 18:53:22 ....A 72192 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-8790baaafbfffbaafc831babd98b3d8ef19130b9285a0194c17fc7596a07749e 2013-03-10 18:16:44 ....A 51886 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-c27e777b5934d96c4ed1ad082890759c074ee1b68999ac29903dddba2795d80e 2013-03-11 01:30:10 ....A 991232 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-c2d7a3b679b36168fca232d4f214c4d4fe56c7761c44e43775d402978219f04e 2013-03-11 00:15:34 ....A 39936 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyyk-fdf1d7be116ff4ca299f750b460e2d5cf4e6947a4ae76abb0c8096fe400debf6 2013-03-10 22:21:44 ....A 32312 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyzv-7c0dd1c6f5ab77e1cf771748b17d4a0783bf3b3c4ec01dc80cd8e343f58994eb 2013-03-10 22:59:44 ....A 35896 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyzv-ed93bd5ee09dd44f2cefcddc08347d21c68bb99d5933d0b5b228041bee901bf7 2013-03-10 09:37:42 ....A 377364 Virusshare.00043/Trojan-PSW.Win32.QQPass.lyzy-9cb64181b44d2277b127bbbb904cd813690498fef933b74e48aacbff1322efd1 2013-03-10 10:03:48 ....A 1376256 Virusshare.00043/Trojan-PSW.Win32.QQPass.lzea-746755319aa301da3152f83a37b9fb8358475c113b9f39db5ac91a2e824afdd3 2013-03-10 22:07:24 ....A 1167652 Virusshare.00043/Trojan-PSW.Win32.QQPass.mezq-a8aa3e5dc8b46fd955c1a22cb08da4ecc7a3ed5d145ac420ed38fa4971a520cc 2013-03-10 07:56:46 ....A 29184 Virusshare.00043/Trojan-PSW.Win32.QQPass.mk-e5a9fd7fd3021efb1ee14afd1d24a2c1edd2c766ee1f860206f05136d979c0a7 2013-03-10 01:33:56 ....A 66560 Virusshare.00043/Trojan-PSW.Win32.QQPass.pdi-f7e53eb5bc3c90cb5d2695fabb7fd0f9a43f36f66f8644d832363af120e34ec4 2013-03-10 08:10:54 ....A 99965 Virusshare.00043/Trojan-PSW.Win32.QQPass.pf-e234c47fe1cabf408cb0f2fe8beefb77819ad0bd75a0e2b6f7fb4352f12b9ed9 2013-03-10 08:43:26 ....A 238088 Virusshare.00043/Trojan-PSW.Win32.QQPass.pmd-e314ea61b45a145afb8b938c556bad12938dd2dc2ae619c5e7ecd6c1ef4f5e33 2013-03-10 08:13:04 ....A 49349 Virusshare.00043/Trojan-PSW.Win32.QQPass.pt-ed1ab4863c353539d19a72bf50b1d803d65bf428f970a676f7be98bba879edb2 2013-03-10 01:37:34 ....A 608256 Virusshare.00043/Trojan-PSW.Win32.QQPass.qfs-e8cd316604e59be66dbb2a7a1fa71eb06b1205ed375b6af264b18f1739a8215a 2013-03-10 08:10:10 ....A 648192 Virusshare.00043/Trojan-PSW.Win32.QQPass.qfs-ea4f13e6d4dca6481e92cfa8cf63d19ea86b10c5364e4fd6a401cb7a9d00f84d 2013-03-09 23:36:04 ....A 648192 Virusshare.00043/Trojan-PSW.Win32.QQPass.qfs-f3565abd902c45e1a973582b2659f88ca8610844505467e4bf0d8b4a8467dae2 2013-03-10 21:08:00 ....A 1339392 Virusshare.00043/Trojan-PSW.Win32.QQPass.qhy-d324ce766520a3d2ffef237a623990449835987733fa61c8cb775bfe4ddf2647 2013-03-10 07:23:22 ....A 1153074 Virusshare.00043/Trojan-PSW.Win32.QQPass.qlk-c4a8b9f01a791ce98c6867efee76e98274eae8b46ca6ec775ed7f2e83f97dccf 2013-03-10 09:41:16 ....A 504320 Virusshare.00043/Trojan-PSW.Win32.QQPass.qys-52341266872ba9ecb39dabfc756f6f2fccfbb521dc05ae37fa198c2c3a523dd2 2013-03-10 06:53:00 ....A 36117 Virusshare.00043/Trojan-PSW.Win32.QQPass.rg-e3f946eac8dc41ef646aa3f13a78b82f3b43a5e12cf85ce8cce7cf3ea64dfc01 2013-03-10 07:17:32 ....A 81408 Virusshare.00043/Trojan-PSW.Win32.QQPass.rni-de04dd10e70e74ca18213dc1898ed173a1d24cc053d5b0e6314bd642256a27ed 2013-03-10 06:28:02 ....A 37725 Virusshare.00043/Trojan-PSW.Win32.QQPass.se-dbc7f89d9432607143ea2417598523d999d2109310075c8cc60447f7932a9023 2013-03-10 08:36:24 ....A 34645 Virusshare.00043/Trojan-PSW.Win32.QQPass.sg-e7fa9a720ef683a305a0ffffd0ba59225ea24f9f836f3a95625e08010370e27b 2013-03-10 07:53:42 ....A 54272 Virusshare.00043/Trojan-PSW.Win32.QQPass.sgo-acf2d87a28e08d3a80be7fdd4f16883e08cd85c682e72cbb6bf4c64fdafea2e6 2013-03-09 23:54:14 ....A 3787776 Virusshare.00043/Trojan-PSW.Win32.QQPass.sha-e3127ef92e1d1619360f3f6c9351f6b7ccf1837d3f6cef324aac9754d16942c1 2013-03-09 23:55:38 ....A 222720 Virusshare.00043/Trojan-PSW.Win32.QQPass.st-e7ed1daf4ca22528f657e19fe5926bac97a18670176709b78e938e8d4829d259 2013-03-10 00:31:32 ....A 94317 Virusshare.00043/Trojan-PSW.Win32.QQPass.tf-d78d04dfef1153b77c5d422612981f2c5618c5461fb8c5fb2a296e8130b4fbcb 2013-03-10 01:08:52 ....A 47453 Virusshare.00043/Trojan-PSW.Win32.QQPass.tot-ddac2524629ace2c803aeddc12f9769130de288c67846361e02928d58b44ff26 2013-03-10 01:59:30 ....A 81408 Virusshare.00043/Trojan-PSW.Win32.QQPass.txv-df8c50e7d3a1ab0881ec02452d10f5d5f243dd28e5beac886fa5fde5a7af2f9a 2013-03-10 08:20:26 ....A 38136 Virusshare.00043/Trojan-PSW.Win32.QQPass.uj-cdae10a98c1df4f8e63fe0861960a0f1005656e20e1e1933598e938ef7c58982 2013-03-10 08:54:50 ....A 117548 Virusshare.00043/Trojan-PSW.Win32.QQPass.up-d2ded34b2bcba6bd68df8031ddbccdac56bbd327601215a71545be6a1da5468d 2013-03-10 07:21:48 ....A 30557 Virusshare.00043/Trojan-PSW.Win32.QQPass.vh-e4d16e82e9a3d913733aa06a4ec15472f47f35e55e8bf74878a4b89446ea384c 2013-03-10 06:27:08 ....A 30458 Virusshare.00043/Trojan-PSW.Win32.QQPass.vh-e72cd1afc79d5995dce5e44cc85975fa0376121b66818108c8e67139bf266083 2013-03-09 23:43:06 ....A 35423 Virusshare.00043/Trojan-PSW.Win32.QQPass.vo-fbae14afd19d354c7e521f4210c44f5c743671dc950f0c21ecba433f173c99f1 2013-03-10 08:39:34 ....A 34913 Virusshare.00043/Trojan-PSW.Win32.QQPass.vx-e732843fc48c4c3fa6d9d257e50d46eae64c7c3e02a96702e3415610da6c0f99 2013-03-09 23:42:02 ....A 364544 Virusshare.00043/Trojan-PSW.Win32.QQPass.vyl-d96ca781df3075866c4ac1de37fa03190d2bd513e199baed12701617b3398be6 2013-03-10 19:43:38 ....A 413340 Virusshare.00043/Trojan-PSW.Win32.QQPass.wot-7e822707cac9ab966dd7ac821fc1ce4ec995c84e1f2a65544d3e994c60b23833 2013-03-11 00:37:02 ....A 888848 Virusshare.00043/Trojan-PSW.Win32.QQPass.wyy-130c648f21dded6af1d18ae185d2a4e6d594859eb51affb1e40e74072786129e 2013-03-10 08:11:26 ....A 125570 Virusshare.00043/Trojan-PSW.Win32.QQPass.xqp-a8387293a593cb056cc10cc0ce44e8cc58488c038c59b4676ead31681d752705 2013-03-10 00:40:24 ....A 155648 Virusshare.00043/Trojan-PSW.Win32.QQPass.ys-e32595c1c198154c064078e7c3afeadac14085bc486fe25893784e390e515107 2013-03-10 20:34:58 ....A 41260 Virusshare.00043/Trojan-PSW.Win32.QQPass.zft-03eaa770d244d6f55b84cbca3eaf88728099a51e8eb0cd21abb3b60477276173 2013-03-10 07:47:02 ....A 61952 Virusshare.00043/Trojan-PSW.Win32.QQPass.ztw-fd0052613db6d4c36d2e7566eff2d363f41a10b27bb1d16af3cf0f9da06a40c2 2013-03-10 00:51:38 ....A 29359 Virusshare.00043/Trojan-PSW.Win32.QQRob.1028-aac4424de2c7626c6615240b4ab4daf5e1a5bd008dfae513a3e50c2995cc5386 2013-03-10 01:11:06 ....A 200892 Virusshare.00043/Trojan-PSW.Win32.QQRob.1028-ee830cf835cae2337c839a74230c0db82a2a182886ec8c84fe6bc6754eab6e35 2013-03-10 00:04:34 ....A 27753 Virusshare.00043/Trojan-PSW.Win32.QQRob.1028-f6d964f42666ae042e5d95bab505371cbf25722e7f43c7b09cf1bd716ae8be2e 2013-03-10 00:02:40 ....A 21120 Virusshare.00043/Trojan-PSW.Win32.QQRob.11-dbdc3ef38174e875ab791164c2a3aa0e21060e8e0e4e489e258762b5c0ac8300 2013-03-10 08:43:26 ....A 21118 Virusshare.00043/Trojan-PSW.Win32.QQRob.11-ee00e848ca2b959d16c67f5f532fcc059753d502669f57cef26e94f56a504aa5 2013-03-09 23:13:04 ....A 21733 Virusshare.00043/Trojan-PSW.Win32.QQRob.12-df5b882f73cf8e8d79518b200f4c4199d4db4f1a3346585ef8bc45b44da560af 2013-03-10 01:56:20 ....A 23164 Virusshare.00043/Trojan-PSW.Win32.QQRob.135-ae896fa968593146f63aca45ec92be963be3bc2073a61b53bbea279c5301ea0a 2013-03-10 06:33:56 ....A 28405 Virusshare.00043/Trojan-PSW.Win32.QQRob.15-e1b9303799a8439a638bccc58a47975141d511d078b7f0306924e9f4603b8b6e 2013-03-10 06:40:06 ....A 28400 Virusshare.00043/Trojan-PSW.Win32.QQRob.15-fddf3e2fb4b23d1f67bc5c48565be97ca9e91cac16c3fe4b0966effd39d4cbdf 2013-03-10 00:43:30 ....A 25355 Virusshare.00043/Trojan-PSW.Win32.QQRob.318-da04b49d17a821f8b2fc9eb700e161a6eae828b1e06a04df29ead64a9998b2bf 2013-03-10 07:23:28 ....A 300601 Virusshare.00043/Trojan-PSW.Win32.QQRob.ar-d78601babae0a58af57f4c9f02c7e614ed915176739c565b83270b2f85eff789 2013-03-10 06:42:54 ....A 57856 Virusshare.00043/Trojan-PSW.Win32.QQRob.bb-aabf8df498190ca5f26c895738b18c699f6f46a84000ce54140b3e86befb7e06 2013-03-10 00:30:58 ....A 24767 Virusshare.00043/Trojan-PSW.Win32.QQRob.bi-bc8141b0ab8fd0588301cd512ad5712ba98fe7bce2355f4f469a2a9cd5ec1327 2013-03-09 23:57:24 ....A 25088 Virusshare.00043/Trojan-PSW.Win32.QQRob.bi-ed98d554a9daaa36fd6f3a7bbee51819baf4c3090b1e2306bd33244a1af63337 2013-03-10 07:39:50 ....A 27320 Virusshare.00043/Trojan-PSW.Win32.QQRob.bi-fbb062a55ca126438e6c06c8a4a349c098db11c02af48796521826c25479710e 2013-03-10 03:13:58 ....A 118784 Virusshare.00043/Trojan-PSW.Win32.QQRob.cb-f68b273b9f94119cb8789ba6de9c286aaf529ae8ddb0c670eaa6f13544eb8f61 2013-03-10 07:42:26 ....A 29286 Virusshare.00043/Trojan-PSW.Win32.QQRob.ck-d26d1b663bc1b5b0d830521f8c43d56d1ed2e9f7f097adea7ddf319b129c8ebe 2013-03-10 03:04:20 ....A 34040 Virusshare.00043/Trojan-PSW.Win32.QQRob.dm-c4d6d73b50b52a270e082867560641c5044aa87e18d477c4a6e2b1ee7696cb3a 2013-03-10 06:53:20 ....A 29803 Virusshare.00043/Trojan-PSW.Win32.QQRob.et-edecbead05f04fd85b2dd833c277e3715221f99b0bece7dcc6d862fc80b39c6b 2013-03-10 08:09:40 ....A 32888 Virusshare.00043/Trojan-PSW.Win32.QQRob.et-fa7638d54a8fe97090321ccd743d07ffa318b399577c10c95090f6ff0e407860 2013-03-09 23:14:16 ....A 233050 Virusshare.00043/Trojan-PSW.Win32.QQRob.gi-f505c48734efa340e4260d95ddce448b75842c07a45538bf566260b506f97f44 2013-03-10 01:12:34 ....A 18287 Virusshare.00043/Trojan-PSW.Win32.QQRob.hj-dc99e8636e2094feb2aa5321fdd7ca2e8a2ff3440d4e5d57cd96be5c23225d57 2013-03-10 07:27:48 ....A 31232 Virusshare.00043/Trojan-PSW.Win32.QQRob.hw-deef429876267f2cf4c52dcd0eb488fedd31ebd78e24df4322d268a5d18b23b7 2013-03-09 23:59:04 ....A 40087 Virusshare.00043/Trojan-PSW.Win32.QQRob.il-dbe96eefb45a92e086c91c96cb008e2e748c40cc68a86d3e49cea55a48022379 2013-03-10 01:51:54 ....A 40211 Virusshare.00043/Trojan-PSW.Win32.QQRob.lf-e2d7eaf22fbd2708400c61f14cc82ba83aa0286ec86d25fc82caddf18871b194 2013-03-10 07:44:02 ....A 40291 Virusshare.00043/Trojan-PSW.Win32.QQRob.lf-fbbce433b5dd374296c25f7afc911ed059d3ae22d2826915f4fda1ae6388a7b1 2013-03-10 00:07:14 ....A 32677 Virusshare.00043/Trojan-PSW.Win32.QQRob.lh-d205cfa4485b674365482d6ec6e791f434c49c2d09d744b73491e162aa9a08ff 2013-03-10 07:42:34 ....A 79452 Virusshare.00043/Trojan-PSW.Win32.QQShou.ape-e368e7acd23f5a5d1acc7e1e8e28a5c54290f6c8b54024a05c126a79fdaf2ba1 2013-03-09 23:57:34 ....A 47820 Virusshare.00043/Trojan-PSW.Win32.QQShou.bn-c929ffb31dda57a0c6646860f0f33eec965a3c8f7ddf2d8179c7ef9f4cefb6b1 2013-03-09 23:25:26 ....A 123392 Virusshare.00043/Trojan-PSW.Win32.QQShou.ch-dd7e103f04ab84ad816464595bada3742f8f9b9e4145bc2745ff513885bd2dda 2013-03-10 00:11:26 ....A 66048 Virusshare.00043/Trojan-PSW.Win32.QQShou.dm-dd99d8f6c9cd2db9a49d81ede432d211aa20640cda5fe9af1c4dda4cf5f7e3a9 2013-03-09 23:11:16 ....A 127127 Virusshare.00043/Trojan-PSW.Win32.QQShou.fa-a6829295e2b2c867290c6169c950159fbca3868005ca350fcbe67494d6e08b75 2013-03-10 00:09:20 ....A 184239 Virusshare.00043/Trojan-PSW.Win32.QQShou.ha-a9217a98c62ac728bdac730b0d9ee0fd109ba56245984635dbb9156b4b97ba0a 2013-03-10 06:38:32 ....A 19260 Virusshare.00043/Trojan-PSW.Win32.QQShou.ha-edf1e7dd44de1c8c6cce9242bb198f01c906121a1b9aa8b19c811231d8b27f10 2013-03-10 06:28:32 ....A 35436 Virusshare.00043/Trojan-PSW.Win32.QQShou.kf-d8e6cafcdc5fe1f722598a458c5f0528a31e079a5e15806bd8d062bf6a8f6ff2 2013-03-10 22:33:10 ....A 66569 Virusshare.00043/Trojan-PSW.Win32.QQShou.phq-5216c41cd8866de12d34518c13d3f36bb70da829ce0feeef933cac42eba6389a 2013-03-10 10:14:14 ....A 79456 Virusshare.00043/Trojan-PSW.Win32.QQShou.pjf-5e05989d9cd320c8410c9a448d29f7401979d3072b4306f15c56783b3b89d331 2013-03-10 18:02:00 ....A 79360 Virusshare.00043/Trojan-PSW.Win32.QQShou.pjf-ece2f98de889189433c11275cc346707e3a442d4cdb02ceaf47361dcbfbd860b 2013-03-10 00:05:40 ....A 45056 Virusshare.00043/Trojan-PSW.Win32.QQTen.fr-e540ac5cd9496b19a5b05d2ec24c4f822a857c62c90a4f1abb8457543207e12f 2013-03-10 09:07:12 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-067e42f503d5d0c32c972c60461d927d5010da646c93dfc44adc3ef717af2ec8 2013-03-11 00:14:14 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-089dad6d99e60ba27e32d384d3e9572a5f38dd030d4d13c4bc5e196afa23c771 2013-03-10 09:22:52 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-0a0c7859da664e4ddd9ff1e963f9f0b255e3a863013c8884498281af7c6e7ddf 2013-03-10 20:23:32 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-0aad6d766c73aeb4e545bf34a4a218987c7a25aef069c528fcef5da9dd761ae7 2013-03-10 18:59:22 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-0ae4337cfc2045efa91828e0934f9ade6ecfb04be7edcf08151e63e3e28a65ea 2013-03-10 20:47:00 ....A 40448 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-1553b2e663c7584dfb2adf29564f388bf8f7a91e6ec930e5ca20f4d3a16bd9e3 2013-03-10 19:33:06 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-3213bcc94b50fc4872ac625d732750358a28a5f5645564d431baf9910c102e6d 2013-03-10 20:31:52 ....A 72192 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-349d14313b7a8c7100e9dc57e6b7d9d867bdda16a43ebb67c4cc8510dd1f371d 2013-03-10 18:28:04 ....A 47104 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-50c5380469e2aece10457a8fda5ec9a1c0cba6cda604b1746f77f8c856468dd9 2013-03-10 10:14:22 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-5b6f718191d8244865b570fd8671d6fd8422041cb8041a3073065dc44effb9f4 2013-03-10 23:48:02 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-5d78b362c26d6c2fa9dfcea5e6af19205a2570f6c4ffbf177833a0021718fdd2 2013-03-10 17:53:26 ....A 138240 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-631522c2c9e5837a1f8a6dfb0da55c2d1d4395e1a362cf5a7960cb1259c8c8da 2013-03-11 00:56:14 ....A 55808 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-77cb4b00b7e3481dbe4cd75e835aa6b30603ad998fc8b7490770dc5439791de8 2013-03-11 00:47:14 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-77da12d6b42c4ca12463134e2c9ac16e78e094dc337cc982252aaf4591a3e753 2013-03-10 23:26:22 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-7c75039ff5dea10ff042c61f3201a83a1dc1b5813476b9555b5e199d8ef8207c 2013-03-10 19:26:56 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-82884e2f7f9a81d59cd551a0eed3ebf48279977c25a27f4d9662aa2a4a0f9341 2013-03-10 21:18:12 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-89f1413cc5af1433e7d2442ab21189de7935675ca155ba001ab4a729665953a5 2013-03-10 07:01:26 ....A 274944 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-a98fb17abe6d29ad17e34f46019c7097101d054851980b19b0c30c0e9243b916 2013-03-10 06:56:56 ....A 68096 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-aaee70a55a0730ad29bb88d3fc148bd18dc49207875bd8dea4ad0756101d96c9 2013-03-10 08:24:38 ....A 73480 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-ac014e7778998c3b803a8c0e392e7d0cfff5cb12926747531f3e2cc8b8dace00 2013-03-10 00:04:42 ....A 72192 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-ae51485ee60c75ddae3baafd89f30ea53e5a2dde16e0503f55c29651b2c087aa 2013-03-09 23:28:08 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-af8f563639edf70b56d9d75341da21d752131ce5f67cfdebf32370cde5051475 2013-03-09 23:25:20 ....A 146432 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-c4db75d5cc7989107f6ba3c88143f63194f7d2cebb9c5be9a87c773915a321de 2013-03-10 07:22:04 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-c4ff6674c55a59f985097b8d5cb0aae4b56b553ce1ac9654ca1cd72ac94ce13c 2013-03-10 19:02:02 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-ca9d798055f0b173ab6e823eb21d4a4941652bf79141f46feec4f8fd0c62a1be 2013-03-10 18:01:22 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-cbecb4f6abc72feff3471e1effbc8bd8329a33bb188d5d5d1b92a40fe77bc58d 2013-03-10 20:36:26 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-cde751a3e89035e26769dc9b0c0ef4e2cf64069712839c67ea5d99f7f31d49dc 2013-03-10 00:20:52 ....A 89088 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-d1e886df51a73c43c08c3c7e63382abd686284a0474965c81bcfaee029da458d 2013-03-10 10:18:48 ....A 201728 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-d4d5a00e3310e74f8315e9a3a570e1a4149f0789c50b65b41e62a9b4b5f351de 2013-03-10 07:43:50 ....A 55296 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-d7d48b2a3163ecb2815a6f1ec014e15dc9250c4f58d954866fb327b68aee7c86 2013-03-09 23:42:34 ....A 67584 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-d80185e539c04d7f99f76ca70d93c55c1cdf40d1ab1649bd96bd28ea5e2de9d5 2013-03-09 23:25:20 ....A 47684 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-d8a44b1358e3d998b42146e32bbc8f3f2453bc524fd4c3a2af2782aa54da1060 2013-03-10 08:09:34 ....A 56832 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-db1282cf4c96b0efc593f405ccf0c5e733e9d8f560fd019bcd99b84547d909dd 2013-03-10 07:00:20 ....A 91136 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-dce073d1baa1ea02fcb925d76e80fc532589a797eaf45220a311c1056cb29fba 2013-03-10 07:38:16 ....A 51712 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-e6a43fdaa07900a0a9e102614a29dcecc2ae1114be689803a5c63b39ad763d98 2013-03-09 23:55:00 ....A 73480 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-ea1206098b5de90746d99b58a04923fb3699807e9697d4a27e24d2b5bc82b392 2013-03-10 20:22:48 ....A 55808 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-ef4a4fa67009b9cf063de364c4fc99629e5e24ef34809fdc7c0985eec26c56fd 2013-03-10 09:11:16 ....A 69120 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-f371e0c31b2ab07f8ec57657c7384c87cc410410c141e2b77a0f2f21d48ab73e 2013-03-09 23:14:10 ....A 78336 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-f8635f43f63fa6200e7da4aa6f6e876f6067ff0afb5628d4893dfd05a95edd7d 2013-03-09 23:34:44 ....A 67584 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-fc3d6e3bd14a8905ea2e3cf972337e2974b501386be7c077e84e2972931be929 2013-03-10 00:33:44 ....A 97280 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-fc8db52acb046c676446244cda419a6bddadc5ce324d12bb8d84e3b0e59b0dc4 2013-03-10 06:50:50 ....A 73480 Virusshare.00043/Trojan-PSW.Win32.Qbot.aem-fd43f39d1cc9d19ea19896fa69965d6f416c0d025284e39ec9304e0b83c30125 2013-03-10 10:20:42 ....A 74240 Virusshare.00043/Trojan-PSW.Win32.Qbot.aqy-faa80a71775e9a1be1afc56481601c2c209e6871346aa4cdbb10c1c18a812519 2013-03-10 00:52:10 ....A 405504 Virusshare.00043/Trojan-PSW.Win32.Qwz.a-d97a1facf804ac1395ae08d9a452127b49079e5df8bacd63a7042cc34f375e39 2013-03-10 10:38:02 ....A 361670 Virusshare.00043/Trojan-PSW.Win32.Rebnip.ad-6198a5a7071fa8f86e742fcd302275cd09a78baf4d810b000510010b9d24702c 2013-03-11 01:44:28 ....A 13312 Virusshare.00043/Trojan-PSW.Win32.Rebnip.pgl-83550c43aa19938fcf102c272ef95dba335ac4e107f216e45db56656299f7642 2013-03-10 22:44:06 ....A 212480 Virusshare.00043/Trojan-PSW.Win32.Riodrv.aqq-cfa2614a182dfc2830e61ebac392604ecdae92c01d542ffef648742f8228be62 2013-03-10 07:28:58 ....A 212480 Virusshare.00043/Trojan-PSW.Win32.Riodrv.aqt-ad3650054c3536cc40247c61087a8f11fc31b12ff0961fd6c6a653a59c127b9b 2013-03-10 23:20:20 ....A 212992 Virusshare.00043/Trojan-PSW.Win32.Riodrv.aqv-5b835a3292385f3242f5e16e7413f21d6bf929dd3c352b2920deee51168c43f5 2013-03-09 23:24:32 ....A 3289088 Virusshare.00043/Trojan-PSW.Win32.Ruftar.afyh-e81eafb58b44ee6d51e324e99e607f1365c3d45733f11c493cb0a7a6eb900890 2013-03-10 22:24:10 ....A 16384 Virusshare.00043/Trojan-PSW.Win32.Ruftar.ato-c445b2eabda19d26e3c43408ad09821cc1fe4bcb0b9139eeeb983f7742aa9789 2013-03-10 22:25:26 ....A 102912 Virusshare.00043/Trojan-PSW.Win32.Ruftar.avym-c7295b65ffdf6477530d821083c2a37e420ea37284dd13685f2a68db404e20d9 2013-03-10 19:04:58 ....A 698932 Virusshare.00043/Trojan-PSW.Win32.Ruftar.azpx-a4496e0bac3f1a9751319e02dd9c4085d70fd4aaad5ba9652a6d02a06dfe847b 2013-03-10 09:31:48 ....A 57344 Virusshare.00043/Trojan-PSW.Win32.Ruftar.azqa-c3843bc6eb4c993a5ebe3044050530097876e5e635fe962855284d900b94d8bb 2013-03-11 00:54:30 ....A 1351680 Virusshare.00043/Trojan-PSW.Win32.Ruftar.bdwm-862b6316750be26f6f1786b7149c6aeffafee6ad8e44bfa27d667864fdc8d816 2013-03-10 20:25:18 ....A 1367552 Virusshare.00043/Trojan-PSW.Win32.Ruftar.bfpd-81158be61120b3626c35d96fd4bc3930814b74b03c889e8ec0874acf1d213fa4 2013-03-09 23:19:06 ....A 513024 Virusshare.00043/Trojan-PSW.Win32.Ruftar.bfwn-d83ca0786bf75c11e0035520e808e6735a27bb577ce87be328241fa778549a91 2013-03-09 23:12:30 ....A 28672 Virusshare.00043/Trojan-PSW.Win32.Ruftar.bgdb-df91f2c9a88d6ab8c5d6a9b40c05595e45c7526bb51f92a13fd6397b30e6e03d 2013-03-10 01:13:06 ....A 29592 Virusshare.00043/Trojan-PSW.Win32.Ruftar.bgdb-e2bb4166b16b4a56b646e3cfce26eb70c099d1f4320190788bfe805c9d83e703 2013-03-10 22:53:14 ....A 284129 Virusshare.00043/Trojan-PSW.Win32.Ruftar.bhgn-02db48e8cd878334052abe7da68d943964c575fc7e56f404cf6d5008ddf8ce6a 2013-03-10 23:18:36 ....A 126464 Virusshare.00043/Trojan-PSW.Win32.Ruftar.cle-10ab5c9b08725071a44c91f024ba385786356870f11f55f5fab149736c94c7a0 2013-03-10 09:55:50 ....A 522752 Virusshare.00043/Trojan-PSW.Win32.Ruftar.coa-08f22c18d222702bb1a9b9bb1ae33f890bb10f3e820cfa37c32bfcb55015bef8 2013-03-10 19:04:42 ....A 5512704 Virusshare.00043/Trojan-PSW.Win32.Ruftar.cs-fe7166350e5ae99dc0396c91860925bd9a6f2f57272a8f7a00e419392d70b673 2013-03-10 18:34:52 ....A 543232 Virusshare.00043/Trojan-PSW.Win32.Ruftar.cvb-f1a8320b451d9083b35f974121a181a6dcaeff0300a3fe4e8e4445e6da0e12ca 2013-03-10 09:12:30 ....A 32768 Virusshare.00043/Trojan-PSW.Win32.Ruftar.du-c2361bae4b235769e723a0b88a0ed5eda4bbc111599e16176ff63a034e48b43a 2013-03-10 18:35:14 ....A 1935360 Virusshare.00043/Trojan-PSW.Win32.Ruftar.dy-c604aa08403f77ec8163ee2cfd2ab5ec13382a8adb5dd1fa15d6728db86c8e91 2013-03-11 00:44:26 ....A 27648 Virusshare.00043/Trojan-PSW.Win32.Ruftar.ejj-c5b8fb31d7659154ea498e2038272a62e8e88b59a63b0627f5e3f6db43ec540a 2013-03-11 00:46:08 ....A 54272 Virusshare.00043/Trojan-PSW.Win32.Ruftar.fq-cfc8de31c6120afb2b7b4e12a6266c947b469e591b5f2bde291483585d4c2df3 2013-03-11 01:01:12 ....A 1576960 Virusshare.00043/Trojan-PSW.Win32.Ruftar.fw-52d0ffb22b8a6d59ac7adad465949f851fd0559b21e2963b58c7e141c0129331 2013-03-10 01:37:00 ....A 834560 Virusshare.00043/Trojan-PSW.Win32.Ruftar.gj-d8c9bd8d137741344388adfb16178ea8261be75cdb71408bb5ba1add77381909 2013-03-09 23:34:28 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-02b54e6beba136cf5bc1404ca9f14833e4b1e27c49c61ec06444b1c87ce721e2 2013-03-11 01:03:14 ....A 26624 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-033888c7f986f1f8c9ed75ba19dc30a91e2b0fe0626615ac2309f08c9f9e2a79 2013-03-11 01:28:40 ....A 749568 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-035b410a43f12ee18d22801d6efd6a463f4cc346ba685013deae377bae94b2f6 2013-03-10 10:09:36 ....A 326656 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-133a3e5adb2586ddf82e9d43467ff0550e1cda0cb77d500342e580c8622a4958 2013-03-10 20:23:24 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-31a2c0552e89777fbe626ec932304c101bb5ba7db281e0c4b7e96c4979d26c81 2013-03-10 23:12:00 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-35e7985f49ab417161afcd09116e76024c884153529d1484845bae73dafb502b 2013-03-10 23:05:06 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-5c5b0a35a8226deebc307427659002cd3fb813237adcf31b547c3a06b972cf6f 2013-03-10 19:26:12 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-74e228accf677e51d3ec28a8aefad7fe586e1ea10f8aa4546c35061869e4b618 2013-03-10 20:02:44 ....A 26624 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-7bc41b980f8eff109aefee297985715d2b4123b6c8925d93c0e86ef0ca098f93 2013-03-10 19:31:58 ....A 27136 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-7e6d101706d1c26221fcd24d2102c1f6bd1ef03f1a030e98f1e2874679b5e59b 2013-03-10 10:22:54 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-a902f2ed1c9b6102dc94604d5c8790864185b224d55c8bb720cf32c57434a0b0 2013-03-10 17:58:56 ....A 326144 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-bf72ed1a8218143a29ad637cbb325c6f11a742cb70d355cc21f2fc4f21435672 2013-03-10 20:45:30 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-bf851aebf8e834b5878ad69684396fb117dc996e0f075f1664023988410dc7cd 2013-03-10 19:08:26 ....A 27648 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-c25d3f812f41510cf907854a807b2dfc5bdb22c13aa39b66a2efe68090f643fa 2013-03-10 09:31:52 ....A 327168 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-c2c79913c6a16abae58f9fbc1692a40044f6184c0d5f50d8090e1b3e85f181aa 2013-03-10 18:58:48 ....A 26624 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-cde6ec415a42256b9cb84eda236705755ba97d2390daba6954f6dca2973446ad 2013-03-10 23:08:34 ....A 27136 Virusshare.00043/Trojan-PSW.Win32.Ruftar.htm-ceb3021f47de0c362fcf8b965cd2a0340aca0ab8a67571c42c577b10d81a8fa8 2013-03-10 19:38:48 ....A 1111552 Virusshare.00043/Trojan-PSW.Win32.Ruftar.mqa-cdea7506982b72f4f914efa54654291a25fc4f2c4ec38a82529b8720a49150ce 2013-03-10 23:50:12 ....A 640000 Virusshare.00043/Trojan-PSW.Win32.Sacanph.br-cdfe3f9fabbeca0611f0786928a28d8660d85f34147110e958a722021aa522de 2013-03-10 23:25:36 ....A 22016 Virusshare.00043/Trojan-PSW.Win32.Shlyaper.a-792a72232d8045c0edd541e2745e3f7a3c1bf1093a7afec4d47b8b7a33627298 2013-03-10 00:10:42 ....A 62464 Virusshare.00043/Trojan-PSW.Win32.Sinowal.aa-cde6a3739aafd23df0730a5c2ce4466083e66d64f785c2a9d860e0c52c30c5aa 2013-03-10 08:09:56 ....A 61440 Virusshare.00043/Trojan-PSW.Win32.Sinowal.ae-aad49dd9fe80b698c8c28bc57eb53e167737eb6f5d8bb554707dc6ad1dd58f2a 2013-03-10 01:55:20 ....A 64512 Virusshare.00043/Trojan-PSW.Win32.Sinowal.aq-a73edb98217b388d01e74ff931e9e85a6775cf3c0a0865b55b5ba2982c4029f7 2013-03-10 01:34:36 ....A 76288 Virusshare.00043/Trojan-PSW.Win32.Sinowal.az-fd1d39f964c1561c90f869587bc87e795c147508712350a8fd4c4a3fb44db49f 2013-03-11 01:14:52 ....A 3584 Virusshare.00043/Trojan-PSW.Win32.Sinowal.bt-7530d997336604c9dc46fa04bc758cc0a2f82f736bf03e64c749b3fa0edf1c0f 2013-03-10 01:50:34 ....A 32584 Virusshare.00043/Trojan-PSW.Win32.Sinowal.gj-ae4a0de63474dde40d309a88fddea2c74257cbf0f9fb21b0282034333f60b19e 2013-03-09 23:58:16 ....A 32584 Virusshare.00043/Trojan-PSW.Win32.Sinowal.gj-d9069b2c78cafcc3de566261f37e2117489706a82ce5115db67ca325fd942d3c 2013-03-10 08:22:06 ....A 39240 Virusshare.00043/Trojan-PSW.Win32.Sinowal.gj-da2c982d02cfdb433b233452e77418fc40051d9153bf949ae383aa23be0fb785 2013-03-09 23:34:54 ....A 84339 Virusshare.00043/Trojan-PSW.Win32.Sinowal.gj-e3e22b24d771dd42d51b69c81e1b3c30bd08e46ee080b18b81298a297ab06a54 2013-03-09 23:45:06 ....A 73216 Virusshare.00043/Trojan-PSW.Win32.Sinowal.k-f70db19f4b327c7417e91ce3ef2b7da05b9aaec5975289a1aa7ba05c87b939dc 2013-03-10 07:45:40 ....A 10240 Virusshare.00043/Trojan-PSW.Win32.Sinowal.n-acd42b1346adfc55078e93240b3402e70ca4c3cca45c1392010dc5d4a8988be9 2013-03-10 08:35:24 ....A 73728 Virusshare.00043/Trojan-PSW.Win32.Sinowal.q-fcde5f134e0fa8270f0eab3dc61cf0eeaf02927a9b3d32e1e0b1ad20843972c1 2013-03-10 01:32:16 ....A 11125 Virusshare.00043/Trojan-PSW.Win32.Small.br-a70c628248b504e587d02953a077bb68ee0678554a4499d280ea432e2ee1430d 2013-03-10 08:08:50 ....A 7712 Virusshare.00043/Trojan-PSW.Win32.Small.e-d85bf70428f956df59515d5d94cf07495980b7bc10c8d4999c551c0111ef7204 2013-03-10 07:28:40 ....A 567294 Virusshare.00043/Trojan-PSW.Win32.Staem.an-ad16c7ee77ca93fbc80dd619b01a43a0bcdb6b2090c1404bab4db4e93e528ab2 2013-03-10 00:05:44 ....A 288256 Virusshare.00043/Trojan-PSW.Win32.Staem.an-d671f63336e08be9c090ed2c4333823afa90ac7557de5a7b217d389349fea7ef 2013-03-09 23:56:00 ....A 310372 Virusshare.00043/Trojan-PSW.Win32.Staem.an-e77466cd17ab84cc6bd08f8c5654f880bbb6f733b56519a195693690359cab65 2013-03-10 07:08:42 ....A 289280 Virusshare.00043/Trojan-PSW.Win32.Staem.an-ee814d6c89e51f7f0ce20d5fee6eb5d4fedb6724f543826255b2cb2a93c0aedf 2013-03-10 01:21:00 ....A 1867776 Virusshare.00043/Trojan-PSW.Win32.Staem.kc-df8fc41b931bbb935f67ba90f9dd6e4afbd299dfc593ae262ba43eb28aee67d4 2013-03-10 10:04:04 ....A 726528 Virusshare.00043/Trojan-PSW.Win32.Staem.lq-51a9859e744d457bbe6b355e926058e95ac0fc76b99747588dfad49e5938f4f7 2013-03-10 07:18:24 ....A 81408 Virusshare.00043/Trojan-PSW.Win32.Stealer.i-db179e63cd70443a1b3d56fd7a549d99e3a4c9d7d15118c35d41bc131f026d9b 2013-03-10 08:59:22 ....A 323584 Virusshare.00043/Trojan-PSW.Win32.Stealer.zdx-52d2fb8eb57e6421d30f20659c21340283f56569bfdec44543111a9cc8e7953e 2013-03-09 23:36:32 ....A 195232 Virusshare.00043/Trojan-PSW.Win32.Tepfer.apfc-59cf3036bd1c13fe55306de0792ff91a7a6d12ad9593f5fcb8dddd7250a89a7b 2013-03-09 23:11:16 ....A 195232 Virusshare.00043/Trojan-PSW.Win32.Tepfer.apfc-855623eff7f00ea62d81dfc5b0ada6d82886e039e73fc0890d7e966b28e182fe 2013-03-09 23:15:50 ....A 199840 Virusshare.00043/Trojan-PSW.Win32.Tepfer.aqdo-5940cee17bc53eeb97d1cc5368c7ad0d935465077c59af8dbb775ed0088f29eb 2013-03-11 01:16:28 ....A 199840 Virusshare.00043/Trojan-PSW.Win32.Tepfer.aqdo-869e06166f9281e07c1103a1049fe9ff38b7e91cfae6f949fe911c9cfa307bcd 2013-03-11 01:19:42 ....A 201376 Virusshare.00043/Trojan-PSW.Win32.Tepfer.aqol-66a7ecaf77024d1cb2eaf212d88775a13574f42834e29f3b0b2c09eeaa59bc19 2013-03-11 01:20:04 ....A 162976 Virusshare.00043/Trojan-PSW.Win32.Tepfer.armg-8692ccad5d35c99a1e71470822e6305477f98bcf33568b40451649944b81a77e 2013-03-10 21:11:04 ....A 307200 Virusshare.00043/Trojan-PSW.Win32.Tepfer.egae-97136b5f249db04ae31f115254ea5ce3f234d7041521aca360821fc35f317238 2013-03-10 19:32:44 ....A 93176 Virusshare.00043/Trojan-PSW.Win32.Tepfer.elzk-135a86c0f3480b313bff740c6cb8c30ca0a19075ad59c8e034066ffb6ee2a440 2013-03-10 18:06:20 ....A 787456 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fgen-f53a5e60df090ddfbfc44e65bb07fd946b45dff39695dd4afb559ec3158ca566 2013-03-09 23:40:22 ....A 104448 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fibc-2fec5de723953f7c3accdcca2e1ed7a29ce98e1fe23bd91ecdbc9f58e2546f8b 2013-03-11 01:31:24 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fuph-449010d20e844755678372ecb5b3e22b5d3e5e2b753b6eabd7183c8677f09c51 2013-03-10 23:04:40 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fuph-826b6a44f7f26dab90a55037394471b098dbe21052be083060c2c5c7a462d9e5 2013-03-10 21:24:26 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fuph-85b34ac93c711d3cddc29cb5b4b2c1f14b13741f811f7e676092c223fdf03c7d 2013-03-10 21:46:42 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fuph-c2cee6caaa6dd749dd6db81a395605eb6701ea681d7ad5280684943240108d88 2013-03-10 21:56:44 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fuph-d071a62f6b8583e00388392d4f8be0444db07309e81352bbf05093d62d3d5e64 2013-03-10 22:13:00 ....A 93184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.fuph-ed75c9ecd45eb487354abc0b40b4ea5c27cdc636cbbc07d55241a65cc3004efa 2013-03-10 18:44:10 ....A 23168 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gclw-bc881168b9aead300aedd3eb90d1cc74f37150a1094c30ded9aa6a6dd1c7ccba 2013-03-10 21:38:08 ....A 42356 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-15528cbf3d74d222a3ab6dfed3afc19ee5aae8e17118d50e064b91499ccf5953 2013-03-10 21:26:22 ....A 81747 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-2f64787728c75cb0530dd1e530c651959ce2d13fe8414ab01c1b4463cddaa185 2013-03-10 21:45:24 ....A 146625 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-86abbf3c4c6eb4712411b202aee459628c39a9826ab54f14feab82bcdeb934c2 2013-03-10 21:59:56 ....A 237184 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-8caa1fe623ceae8d2b326477668cffef5ac08ee0933493d41ba52d31a1e58452 2013-03-10 20:19:36 ....A 37744 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-8fba36e04a2503d6efcaee44d3dc47dc937e2c449ccac1ed6a6aa2f4596775e3 2013-03-10 21:58:52 ....A 155204 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-99572cd7d760e43ef77942ebbfdd3bce347673ca906eebef86aa929a188497fa 2013-03-10 21:40:42 ....A 720896 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gdwj-b59eaaba76e325402a51a00cfbdf68239d122098e19e1096a7a287b2da9b009c 2013-03-09 23:42:14 ....A 91648 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gen-76f8f159637c9201e98ed1aab5e0359ea983c5cce8ced832bae13dffab0f73a8 2013-03-11 01:02:32 ....A 31232 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gen-c61e2affd2366f37802ccfef1eb88bd6b4414a4e735b42a1f8552a6aef5063b3 2013-03-10 21:51:56 ....A 132608 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gjvk-c4772f4360b32b881a63ccfeb0be0b7078278d0800190b695f5d6360e24a636d 2013-03-10 21:37:06 ....A 70424 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gmbh-0007b679f3a95fea3aea8a0bead1c1eac84b60d77d2a31c7aabbb6655aeaeb8b 2013-03-10 22:34:46 ....A 184832 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gmyi-1423cba77e6f5616c8ee80f91e2939ea180c4a480aff9e8d7cf1d22127503145 2013-03-10 22:01:16 ....A 184832 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gmyi-394992219b6e0d88d7e201b98029ac47bd0f1d765f8fdb42c4e9d67026caeea0 2013-03-10 21:35:38 ....A 184832 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gmyi-6bfd39f5968d2534ea6b4d5d4c6987cdcbd9ff2ac3d0a9245c7f7079bb252381 2013-03-10 22:29:22 ....A 184832 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gmyi-8d334aeefde2700a7f58a206f806867c37ee87ffd99b464bb43b0f6bb9a3539e 2013-03-10 21:42:22 ....A 184832 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gmyi-9656c9666380dbb03044e5d4d293f6cb20debaf947e75d293237b2e70b595dbc 2013-03-10 22:03:16 ....A 157696 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gnen-38f11610dbff483e01129b85b72b4ac29aac1def1b44bd1bde77de9e63ddd304 2013-03-10 21:49:40 ....A 73216 Virusshare.00043/Trojan-PSW.Win32.Tepfer.gpev-7764c0bcb467745b713ae0deb5f725f0c56b21726636a455f39687b15c4d4128 2013-03-10 00:14:12 ....A 20992 Virusshare.00043/Trojan-PSW.Win32.Tepfer.kpvq-fc6ef035487a15500d5e31f02d463c9c19b7572e3fd9edc79a08b3ad242b8b7e 2013-03-10 10:28:40 ....A 412160 Virusshare.00043/Trojan-PSW.Win32.Tepfer.pswriy-5aed1c908d31972bce1b4b0c3ef5a1cfa165432347f0a7a8cc6d1d586c6c6d42 2013-03-10 08:07:22 ....A 43587 Virusshare.00043/Trojan-PSW.Win32.Tepfer.pswryn-ac1f99dedd8e259b611554c178f35ff24ce6d93d2d4bd242e3b124fe48f54d8d 2013-03-11 01:50:26 ....A 116224 Virusshare.00043/Trojan-PSW.Win32.Tepfer.pswwst-e776e1915eb2e44013420069c31daebfc7d21f7940838258de05bfae4225dbd1 2013-03-10 23:19:56 ....A 419840 Virusshare.00043/Trojan-PSW.Win32.Tepfer.pswxan-7809bf924b3bf118a1dff770aa71e98fae4efad169ac1e0e7bf879b21a720c3e 2013-03-09 23:37:26 ....A 693851 Virusshare.00043/Trojan-PSW.Win32.Tepfer.pswxgb-abbf0821390f3f8e445356529ae4b88474f7603ff822dd6074d2e0ed05b5913c 2013-03-09 23:39:58 ....A 693248 Virusshare.00043/Trojan-PSW.Win32.Tepfer.pswxgb-c4e9b4028f74b50beadea0744a0d2d79c5e718cebcbfd7854f390a2e8b09d54f 2013-03-09 23:45:38 ....A 75776 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxkvb-ee76b7a6caad2a3e62ae3c7364a47a32fd1a69e9c1dd6bc38b0ab83885fb59c4 2013-03-10 18:23:40 ....A 763904 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxlfv-f50eb1f278c0737f1a134b728b798ff758f2e10281efb5a8ffa3b516df8a3229 2013-03-11 01:17:26 ....A 693248 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxlfv-f932516fa998c3314868b1c6988f5fcd4128592e2caa7255a47acc604c422d33 2013-03-10 17:55:18 ....A 91648 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxlhv-8a2a7098224d156b1dcbeee5c2a3241acb684e9845a78b44f0d57d54e460fb9b 2013-03-10 08:58:12 ....A 419840 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxlwc-74f25051d0e4ca97d28323847e92ce4cac8bda5b2683fadc017963ef44962dde 2013-03-10 18:53:06 ....A 419840 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxlyb-7fee727def15f47c2ce4160673d39c46ce420c7b04a53a18a97788f87f2f4739 2013-03-10 20:05:34 ....A 103936 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psxoua-81cf4bdbcacc8339f617b770a93dbdc8601649fa7bccf239981e2b5e041913e0 2013-03-10 10:20:38 ....A 888832 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psyocf-0cc41ef7f52cc657a8b2827ad236737cb11d509a7ea2b40e70509900614a52c4 2013-03-11 01:50:26 ....A 308736 Virusshare.00043/Trojan-PSW.Win32.Tepfer.psyqcm-c3d354ad3ebf2c37b92c3d5cb61cf72ad25dfdeef46639a4e6bfa94aba6fa7da 2013-03-10 19:11:24 ....A 162040 Virusshare.00043/Trojan-PSW.Win32.Tepfer.rckv-c8ab9c349acf2cd7387be71f0ecd2ec12752538c6b0aa063265aac8182d1951c 2013-03-10 20:54:52 ....A 40960 Virusshare.00043/Trojan-PSW.Win32.Tepfer.ukze-cd6ff0fcd15a0b5aebe1551baedb14d34576776306edefc6382f1439906dbe2b 2013-03-11 01:27:12 ....A 914432 Virusshare.00043/Trojan-PSW.Win32.Tepfer.ulqt-d51904b4b7fb90e9951b32afa851c0e90764317f3a3ebf6ae7d935ebf050f2e8 2013-03-10 19:52:26 ....A 192423 Virusshare.00043/Trojan-PSW.Win32.Tepfer.ulyi-a90d6a4ea642db62be2b7a26d53f024c17a7c52c90dc0de4f62e0549a35c91a9 2013-03-09 23:58:44 ....A 46080 Virusshare.00043/Trojan-PSW.Win32.Tepfer.uzlb-e6feef9e09b4c70fb03a293289865f5b530b3e03fbf78db0a29d7cc740b855cd 2013-03-09 23:49:48 ....A 57856 Virusshare.00043/Trojan-PSW.Win32.Tepfer.vbsh-85d51518ba99075545be5f95c48b1f8ef9ba2e5bb407e58cc57509b2eb47297c 2013-03-11 00:46:38 ....A 484930 Virusshare.00043/Trojan-PSW.Win32.Tepfer.xuq-c5c201a746248382bf98e08e1359885e99b4a2b3ef56db3e65e0fcc6a3cb62b9 2013-03-10 10:12:44 ....A 760463 Virusshare.00043/Trojan-PSW.Win32.Tibia.ggw-0fd4a90b2c0b5f9c2039144b9dea34a9fcf2123dfe0b19425b627db23a1b691c 2013-03-10 19:54:56 ....A 1790976 Virusshare.00043/Trojan-PSW.Win32.Tibia.te-0c7b6b52d219468a23eec8cf8c5eade4a531b7e2b0a8d56aeb7778934ec35ef1 2013-03-10 00:18:42 ....A 166400 Virusshare.00043/Trojan-PSW.Win32.Tornado-e2efeaf724617c8b1e3236713f1f6842e4bd344f48928f29e21dcf7af2316b3d 2013-03-10 06:56:14 ....A 744960 Virusshare.00043/Trojan-PSW.Win32.Traceboy.a-ee5d4e2d755c7b66fee4d21b4915c8eafe1969f08f6b60b923e413317ab5c143 2013-03-10 06:35:46 ....A 92082 Virusshare.00043/Trojan-PSW.Win32.VB.aba-edcce9a5a5a59297d96b690249a109678b07823550aff2babffe67cc34083f69 2013-03-10 06:29:00 ....A 57496 Virusshare.00043/Trojan-PSW.Win32.VB.baw-e863daa13dc7c58bccfe30571853c72f18eb8eb91508b821d24e71e88d2cf525 2013-03-10 20:47:56 ....A 654848 Virusshare.00043/Trojan-PSW.Win32.VB.bek-0f5624eb82349d4ce81bf2ed153a2ea55439ac10c0504deef201346a8f5883fc 2013-03-10 17:51:54 ....A 845824 Virusshare.00043/Trojan-PSW.Win32.VB.bek-ad519d41907498e78309c49dcafb476a8625a42e790c4b1bc21a2487a947354f 2013-03-10 18:48:46 ....A 408576 Virusshare.00043/Trojan-PSW.Win32.VB.bhy-5d84df25f9f1e16a4b8dae90631d4c58409aaa6386a776d3170e6b80bbb65ccb 2013-03-11 01:07:04 ....A 334848 Virusshare.00043/Trojan-PSW.Win32.VB.bip-5193d38e7205cb1812e7436f5ddbbcde7d70ec1820f050748223fc6d9d74c639 2013-03-10 23:31:04 ....A 188416 Virusshare.00043/Trojan-PSW.Win32.VB.bwr-06f292826bdb0e162e783effb3563d1d358c0bad8ed23234b4ad32fa09287852 2013-03-10 10:21:38 ....A 184320 Virusshare.00043/Trojan-PSW.Win32.VB.bwr-fe7693f0717d96e680fdff5e2974593188aece39359e088cb315225faf015c9d 2013-03-10 18:37:16 ....A 135680 Virusshare.00043/Trojan-PSW.Win32.VB.byd-3482460949eae730ee9ff287f837735426081544464b141af0a2597e458c3271 2013-03-10 23:48:02 ....A 114688 Virusshare.00043/Trojan-PSW.Win32.VB.cpt-2b1ce00815f7974c30e33697faffcc0ea7111d396118fda9effbcb43caca2b27 2013-03-10 20:55:46 ....A 15492 Virusshare.00043/Trojan-PSW.Win32.VB.dhz-87a3d0819d4d80dbdfb5cc8499932c86256c4dc2ed0adcdcca28d4610043c125 2013-03-10 08:55:14 ....A 20480 Virusshare.00043/Trojan-PSW.Win32.VB.er-dff8063273443a24874ca5d7213d9a25ea7d52002c332492b724295e6c1b3521 2013-03-09 23:49:24 ....A 614400 Virusshare.00043/Trojan-PSW.Win32.VB.ev-e0f3a33d92c2cf587c97b9fc8509c956c34d4fb3cb7e2d77a428b5f488939c9f 2013-03-10 01:03:04 ....A 422367 Virusshare.00043/Trojan-PSW.Win32.VB.hb-ea1eb6f5fa7b5ab4ef2dd549eb3f7c13cce461e1cb54c143e4947fe6f0f4b2ab 2013-03-10 03:19:56 ....A 40960 Virusshare.00043/Trojan-PSW.Win32.VB.kg-e2e0a57106f1661b7b8af0cb71a410b55d27d7cdba835a62ae6f56dcbb584c83 2013-03-09 23:44:14 ....A 2224528 Virusshare.00043/Trojan-PSW.Win32.VB.lr-f69efffdf28c64e79e201014b218ee27f750ff46c2ffdf6038a52c2a1b704148 2013-03-10 00:31:16 ....A 65536 Virusshare.00043/Trojan-PSW.Win32.VB.pgv-e43c573677d1f7e7d14550af1608d1031cdca2abe9f68f52bd28236385c3200e 2013-03-10 07:47:20 ....A 993256 Virusshare.00043/Trojan-PSW.Win32.VB.sx-e034b86cbcd6fbd568ee4942e3fd036765b802e8e5cc48fe659e03aee9b146a3 2013-03-10 08:10:20 ....A 1442304 Virusshare.00043/Trojan-PSW.Win32.VKont.ajo-a5744be58bec93d056ad307313e51ed18661d2be619690d796249f436266e630 2013-03-10 09:39:22 ....A 2723757 Virusshare.00043/Trojan-PSW.Win32.VKont.asb-f10cf0764f5ae1c51fd004a43b9d95b6c77bc0cf338bd75144b25fa9f6e97a9d 2013-03-10 19:02:42 ....A 2102784 Virusshare.00043/Trojan-PSW.Win32.VKont.bha-52e10f720eb6ad157e78fba61c75e61249401524490c4891c50c8a8a31427b8a 2013-03-10 09:32:52 ....A 77935 Virusshare.00043/Trojan-PSW.Win32.VKont.blp-7c2877540f1352775ea1a28a73cba21c58d7adfd40f5f214c0cb2370d5e1c263 2013-03-09 23:16:50 ....A 1396736 Virusshare.00043/Trojan-PSW.Win32.VKont.mg-a721fea8d096b27ae5f85d46679e4ce180fb794c6638889107cfb01f4f13a4eb 2013-03-10 20:40:28 ....A 1588224 Virusshare.00043/Trojan-PSW.Win32.VKont.nhv-0706078cd3c4a2c1625b44d5f73e798b19c129733c741c586280f56d77cbc026 2013-03-10 20:21:36 ....A 225280 Virusshare.00043/Trojan-PSW.Win32.VKont.oii-0470747af0547dbb7a223f466773ed275de4215d0d6c861749a56d1027fca49a 2013-03-10 08:42:24 ....A 51712 Virusshare.00043/Trojan-PSW.Win32.Vipgsm.h-d33174029045f7fd049cc0f7150e123555115d733d3f2cb33ec8f1f1e6e96a24 2013-03-10 08:00:02 ....A 18944 Virusshare.00043/Trojan-PSW.Win32.Watcher.b-a822e4eef8950bc1e983ddeba85db2dca9ad0107e13b1d3f207dc285c2abfe3b 2013-03-11 01:16:36 ....A 288768 Virusshare.00043/Trojan-PSW.Win32.WebMoner.ob-15b744d9b24dfc7a0c662ebce66cd8f28ecf3d99c5e03cb30dea2e83c1b6ce5b 2013-03-11 00:50:32 ....A 288768 Virusshare.00043/Trojan-PSW.Win32.WebMoner.pfb-7ff306bca16514665ebd50e54c33303b5ad6c0be8c485ea91d52908f7b2f3a02 2013-03-10 20:08:26 ....A 275456 Virusshare.00043/Trojan-PSW.Win32.WebMoner.qg-09c7cfb3f498874d7a60d7bd19c1558401a622468679d71d81a61b083eebec5f 2013-03-10 19:03:02 ....A 34304 Virusshare.00043/Trojan-PSW.Win32.WebMoner.to-ae6a29d08257d0d8608202ecb507cfe2062e1023049a4b5fcbef377abccfcd9e 2013-03-10 09:21:04 ....A 294880 Virusshare.00043/Trojan-PSW.Win32.WebMoner.vc-c3bde8d2a1ca813d21156798f453b60fd83400dbe377d68196c3ef3e223fdb71 2013-03-10 20:04:50 ....A 6958233 Virusshare.00043/Trojan-PSW.Win32.WebMoner.yg-5915aa90c7fabbd91cd37f2b6f416e0e765551357ab9005ed1e9b63c7e731fb7 2013-03-10 18:26:44 ....A 290784 Virusshare.00043/Trojan-PSW.Win32.WebMoner.zc-500dcb0556941286d844ea0e573562cd98e60b7b3b932c3f1a21923df702dbee 2013-03-10 00:15:32 ....A 8192 Virusshare.00043/Trojan-PSW.Win32.Widget.064-fb88750f3168e790723caefe249f772ca1b5f2aadbafbe505e90a99ddb4fbd4c 2013-03-10 01:10:42 ....A 749568 Virusshare.00043/Trojan-PSW.Win32.WinActivator.b-e752a3e58337b8400b0d73259b6764f388a6acce4bef7a222679f9825de2c922 2013-03-10 00:05:00 ....A 12288 Virusshare.00043/Trojan-PSW.Win32.Wortron.10.b-f9cbd4c994749a64469abb0473e1f638fd95d7d948087589b6ce28707c191468 2013-03-10 06:40:02 ....A 57344 Virusshare.00043/Trojan-PSW.Win32.XShadow.c-d93f43bd3cca2a36af8775de7ecc970a79ded33ea9bde5cb4fe8e3d0c3abde7f 2013-03-10 22:55:04 ....A 6144 Virusshare.00043/Trojan-PSW.Win32.YY.c-c849ed3caef23a08f32064b1646416f4f24884f1e311e73fd0d76d077b489291 2013-03-10 18:57:46 ....A 7168 Virusshare.00043/Trojan-PSW.Win32.YY.c-d40928e95dbe45fd07d2924fea6ffb763a5c7afdf184fe0f8100abbfae34914e 2013-03-10 00:02:50 ....A 143360 Virusshare.00043/Trojan-PSW.Win32.YahuPass.q-f9b7c5dc3555f31affe16a74c77c04b904111c22a62171552915632460aed340 2013-03-11 00:44:44 ....A 45056 Virusshare.00043/Trojan-PSW.Win32.YahuPass.qf-ee53cd07100a39509e2c310edb09204aba87954519d59a982a733282114b783d 2013-03-10 19:58:26 ....A 45056 Virusshare.00043/Trojan-PSW.Win32.YahuPass.tu-ec09a6b4e2cc22617916db504dcb0f26dbde6cea07871d64b8b5a074128875b1 2013-03-10 07:55:44 ....A 135680 Virusshare.00043/Trojan-PSW.Win32.Yaludle.a-db67b316b07060df4eadd0a688a52fe040944d1fdafa1e2105443c7b2439d24f 2013-03-10 00:18:40 ....A 254519 Virusshare.00043/Trojan-Proxy.Win32.Agent.aab-e65452cf479df3ae1c02f702c884120e4322ba6f8a0d6b89f19bef8105e5012d 2013-03-09 23:18:36 ....A 45056 Virusshare.00043/Trojan-Proxy.Win32.Agent.agy-d87e226f81cecb011739f06cae23c3d9434f12b8b3143c5bf274ec5cef4d3f4d 2013-03-10 00:01:32 ....A 12288 Virusshare.00043/Trojan-Proxy.Win32.Agent.bk-e4ab3a19f0e73b6b094a3e795463278edb31f58b4a25162d33e6f7c5f6328d44 2013-03-10 20:45:56 ....A 14848 Virusshare.00043/Trojan-Proxy.Win32.Agent.blj-a1afbd3daf4490642d6da5d8161319322799a8e3e880720d81011571f0476738 2013-03-10 07:07:16 ....A 1568768 Virusshare.00043/Trojan-Proxy.Win32.Agent.bmn-da3db6802e9d5c8648469d76edd0a0b2f716337bfd3033c9216ce41167bb2c27 2013-03-09 23:37:18 ....A 45056 Virusshare.00043/Trojan-Proxy.Win32.Agent.bmv-aeef55a280f4f4d9615e37132b2800754679af3f0c7def6a452a0c8fc483d1bb 2013-03-09 23:53:30 ....A 724992 Virusshare.00043/Trojan-Proxy.Win32.Agent.bph-f7508aec7ec402de9c9e67a39481a33e8d286e5a978571f0cd7e1ad98f49ce16 2013-03-10 03:00:52 ....A 159744 Virusshare.00043/Trojan-Proxy.Win32.Agent.cb-aee9f0c41872af12f09fb042298c25047a92a2f2b42dc7cc6324582d53b3893e 2013-03-10 01:04:38 ....A 9376 Virusshare.00043/Trojan-Proxy.Win32.Agent.da-e99a100ba261709ed997a37715ea547c3f09099b744ed61326f50d0d1ecd0efa 2013-03-09 23:16:10 ....A 14848 Virusshare.00043/Trojan-Proxy.Win32.Agent.df-e61d1d19bff7bd79fa00ac0f6f6060c915eaf892cf0aaa6b100d26a7d6b1401e 2013-03-10 01:27:56 ....A 30208 Virusshare.00043/Trojan-Proxy.Win32.Agent.dz-f59fe8b6213c1e2bb79b127b3fb7cb1bad7f401296ed37fbe5fe48d84087f0a9 2013-03-10 21:22:14 ....A 6656 Virusshare.00043/Trojan-Proxy.Win32.Agent.efq-e9390c8961583e44e1b7f337859a89fb8f90eac4a02cd641f835199223a9c371 2013-03-09 23:42:22 ....A 43520 Virusshare.00043/Trojan-Proxy.Win32.Agent.er-f4aa5c28101978759d45b5bc9645cc8cdcc6d27ed17308b11c8486e241a247c7 2013-03-10 20:14:12 ....A 281600 Virusshare.00043/Trojan-Proxy.Win32.Agent.esk-7ff8df380b479291cd3931d93554d2cf4d6da2555149713cf61d4c0d05b7f575 2013-03-09 23:36:24 ....A 14848 Virusshare.00043/Trojan-Proxy.Win32.Agent.gc-ae61811ff6ac42a44d660b872f45d6a566b9338359dcd744a842bc9d61a691a1 2013-03-10 06:59:38 ....A 3024 Virusshare.00043/Trojan-Proxy.Win32.Agent.gx-e2e8cbb9e38a498a4b35abdad84df5eeafb2a28927d366a5aaf9def84186c6a0 2013-03-10 08:49:14 ....A 34304 Virusshare.00043/Trojan-Proxy.Win32.Agent.hd-dbfc1eef64b52eb6b499edcd4496f1dbd8b88ad9e6806b6de9f625e405e6a819 2013-03-09 23:23:00 ....A 22016 Virusshare.00043/Trojan-Proxy.Win32.Agent.hk-ad7c00372ce3130a221c527ac054d93315301c04c4f54049c5c623ad5fc7954e 2013-03-09 23:47:20 ....A 28160 Virusshare.00043/Trojan-Proxy.Win32.Agent.hl-dd50fd860bd9130bec4374e6ee3cdd5608449c13bed380ded3d109562e36cc71 2013-03-09 23:44:46 ....A 68166 Virusshare.00043/Trojan-Proxy.Win32.Agent.hp-f9380cde2fefd905374f733b4ea97cf6d3e7411f3e548a420bae6e5a4145dbac 2013-03-10 01:07:20 ....A 56320 Virusshare.00043/Trojan-Proxy.Win32.Agent.jp-acb289ed28b669a9c3105d1ff4743b670a8f9e7b47bf22b9bedef21bcaad9184 2013-03-09 23:35:58 ....A 109568 Virusshare.00043/Trojan-Proxy.Win32.Agent.kj-acaece9e24056f2bce4e3b70064c0e513b8a1a3664dee53fad6728ebbc7883a1 2013-03-10 07:23:12 ....A 14640 Virusshare.00043/Trojan-Proxy.Win32.Agent.km-e0343a923646715096009305c4d3588da6d836186ccab87bdab736dd93cf2c3e 2013-03-10 07:32:44 ....A 6987 Virusshare.00043/Trojan-Proxy.Win32.Agent.l-e5e197ea53fccd1da76baec17143bb137c4d298e1d72c383c0a13feb3e77f9bc 2013-03-09 23:39:42 ....A 466944 Virusshare.00043/Trojan-Proxy.Win32.Agent.ll-ad6f147cb1692bd778f408fc83325aee9547a5a8e9d4a1925491d314cbd4b62f 2013-03-10 08:10:10 ....A 77824 Virusshare.00043/Trojan-Proxy.Win32.Agent.ly-dac37fd33b21bb4771a81919eb73594c6c500a398af102efa8bc0ade907bb1fa 2013-03-10 03:07:22 ....A 48640 Virusshare.00043/Trojan-Proxy.Win32.Agent.ly-dd4aae41085ac39b397e13f89ecdd5ad6713d35d01f1acd6c3ad636978e08901 2013-03-10 06:34:02 ....A 49664 Virusshare.00043/Trojan-Proxy.Win32.Agent.ly-ee58dcb5f20b62de28c2cc0c1624dc9ea71e636eafdfb5a595d5524521a2f3e0 2013-03-10 20:51:36 ....A 105984 Virusshare.00043/Trojan-Proxy.Win32.Agent.op-2af86aa67c15754777fe8b9cad779151ca3d52def4c82b77605fdadbc4683692 2013-03-10 22:36:50 ....A 38912 Virusshare.00043/Trojan-Proxy.Win32.Agent.wu-602947977642f2ade096814fbf27f784cb8130be39141f3afa0f5d9e6f6fab3c 2013-03-10 00:20:10 ....A 18750 Virusshare.00043/Trojan-Proxy.Win32.Agent.x-c489476ec93f8e58a71a22673f016abaec81d19a1b4fd7552a9152d3d1674276 2013-03-10 18:03:34 ....A 11776 Virusshare.00043/Trojan-Proxy.Win32.Agent.ylh-af286af1405d13e8cd1f68ad2f367d3abca80fb0675d0da009299fc88fbda7d2 2013-03-09 23:56:06 ....A 30284 Virusshare.00043/Trojan-Proxy.Win32.Avogu.c-fa6825ce6a20d7a192889f83b1c4416794d408cbe01fb60389de156dfa9037f7 2013-03-10 19:41:24 ....A 552960 Virusshare.00043/Trojan-Proxy.Win32.Banker.a-06dd65437daf99cbab5126be685f00a3b802a0712a6bbd6f9da88d9696b70f29 2013-03-10 17:54:54 ....A 553233 Virusshare.00043/Trojan-Proxy.Win32.Banker.a-0fca9cadad6696a32f9abf3b6135fbea74d605a64d634d4ace87d0b59eb6c93c 2013-03-10 22:41:14 ....A 554269 Virusshare.00043/Trojan-Proxy.Win32.Banker.a-79c404e44b5bcdfe3afa274bb22092b97d39adb063a42e4f31a2d2aaef89097b 2013-03-10 20:42:10 ....A 553824 Virusshare.00043/Trojan-Proxy.Win32.Banker.a-881e3fc56348640766a6ac0e2c8acc3000b2e99d993b07a4fa87c7d50e2c012d 2013-03-10 19:47:54 ....A 584599 Virusshare.00043/Trojan-Proxy.Win32.Banker.a-b0e055f6291af0ab9fb466759975989322104a86878b4a8f480a6078f82863c5 2013-03-10 22:39:00 ....A 553765 Virusshare.00043/Trojan-Proxy.Win32.Banker.a-f0f6f06b92ffa3040903298241bdb60be23cfcefdbc84e314215d7214d20ef20 2013-03-10 00:49:08 ....A 10752 Virusshare.00043/Trojan-Proxy.Win32.Cimuz.a-f499ca7a7e8ebfa2642f46e919c8644f0afa946f2a2feab028038c395e607864 2013-03-10 07:22:38 ....A 176128 Virusshare.00043/Trojan-Proxy.Win32.Cimuz.cl-ad142082f419da66cb542225ec86c02e738884cc08126896a07e69365493172f 2013-03-10 19:58:08 ....A 21504 Virusshare.00043/Trojan-Proxy.Win32.Coco.b-c82f65d340e9235f8b517aa1b7c6c1e8059cfc1e56c916c87db33b3058073251 2013-03-10 06:28:14 ....A 2560 Virusshare.00043/Trojan-Proxy.Win32.Corpes.d-dc220de0c426ee18717400b7f15f6474737f84eaae8e3bf076b613dd3b0419fa 2013-03-10 01:44:02 ....A 44032 Virusshare.00043/Trojan-Proxy.Win32.Daemonize.hc-c9ac5f20c460590a427e149463274c878ef8fafaf2ecb6204ca907644dd082a0 2013-03-10 06:30:06 ....A 23835 Virusshare.00043/Trojan-Proxy.Win32.Daemonize.l-f7a3d9c122e67d27cb8b84445049cfabf77512ecc66f81187bf3143d13d921a7 2013-03-10 01:47:30 ....A 10240 Virusshare.00043/Trojan-Proxy.Win32.Daemonize.r-fcb3d04b21c5396607f87f1176dc89476ed1df4c5ec430159ab2121df8f096f4 2013-03-10 08:24:56 ....A 33792 Virusshare.00043/Trojan-Proxy.Win32.Delf.al-e3d250da5aa4f6d316d600c99dc1fc19d15c2004c24f8c69752edc2911b104e9 2013-03-09 23:49:06 ....A 23552 Virusshare.00043/Trojan-Proxy.Win32.Delf.an-f430cd907955981909b0f8cd02ca6732bbafc4ff600bdb29a1febdac382e180d 2013-03-10 01:09:18 ....A 194560 Virusshare.00043/Trojan-Proxy.Win32.Delf.ao-d914efb323d24ce0cc345c2fe725040c7a65ff2926ce2d50203797d98677898e 2013-03-10 00:14:32 ....A 330752 Virusshare.00043/Trojan-Proxy.Win32.Delf.cm-da3209ac3228dac0f60246d9504c9709b7f00ee16d49da8971d5734fb86ae03a 2013-03-10 00:20:38 ....A 514048 Virusshare.00043/Trojan-Proxy.Win32.Delf.cp-ad93d87970746a43fac6b4a8f615fde1d6206c09c6f3c248025516c623d6d837 2013-03-10 01:22:10 ....A 949248 Virusshare.00043/Trojan-Proxy.Win32.DiskMaster.am-e355df3e3061342f5598f8a603965a9682fde861a51195433b0446430ef063ce 2013-03-10 01:18:26 ....A 638190 Virusshare.00043/Trojan-Proxy.Win32.Dlena.au-f4af0ea723fa50a8daeff7a8d39829d4a17447a8ad5321e098704077863148b3 2013-03-09 23:22:26 ....A 31232 Virusshare.00043/Trojan-Proxy.Win32.Dlena.cb-f339935ec8d1bb2c3ab406cd33a4df9ac3f05d015fbb30bf10fe982813766855 2013-03-10 03:05:44 ....A 74752 Virusshare.00043/Trojan-Proxy.Win32.Dlena.cq-ade35f66f0e0a7639721908c8aa386c3320425a57ed07bc8c617138f473ba23f 2013-03-10 00:31:46 ....A 8192 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-cdb5035322c5edbad5c70a8ca7ad7227d07186f2b6a6e840099859cd50566057 2013-03-10 01:37:20 ....A 44544 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-d9c5772aed59445d182416afc16fd09ce2b1cf7df243bfb955643649c28272cd 2013-03-10 03:09:54 ....A 8192 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-dceedbf9ab9cb7a3613eb8d20a215699118e5b05c6edc71be16a1a0b7d299bcf 2013-03-10 01:37:28 ....A 35840 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-df00a90004e96553a6edd3206e7f84f5559fd10cefec22bb9abf89e677fc93a8 2013-03-10 01:47:44 ....A 8192 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-e06733dc64432c997f58c3633007caac0b72f190835b5a340cea54e93df654e5 2013-03-10 08:29:26 ....A 8192 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-ea3bdd09f4f8c37703851903a6d41fafb3ea06d42dfc259af51d60526bef974d 2013-03-10 06:46:30 ....A 12800 Virusshare.00043/Trojan-Proxy.Win32.Glukelira.gen-fb5bcdcb11e39cb2da064a438d4a63b9596962542431b94fc3729cf3039cc241 2013-03-10 06:37:40 ....A 31744 Virusshare.00043/Trojan-Proxy.Win32.Horst.abe-f95f93191286bf47d1901977a8b4a40ce73fa610aa55c2bb8057b4dc14cb7527 2013-03-09 23:33:46 ....A 49152 Virusshare.00043/Trojan-Proxy.Win32.Horst.av-ab26f433c10099d878a0275a89ef7725fc1a6de3bfd06c5143a2a99e40d3b416 2013-03-10 08:48:32 ....A 24064 Virusshare.00043/Trojan-Proxy.Win32.Horst.av-d8660d35334e1f10a6c82eaaf43744d1fe90c8bc60907444429c3c09106754db 2013-03-09 23:46:46 ....A 24355 Virusshare.00043/Trojan-Proxy.Win32.Horst.av-db87c728296dfb88cc7fee9e5754113f7d40ebddadc3dcc4f5611bee2205e47d 2013-03-10 08:06:04 ....A 30490 Virusshare.00043/Trojan-Proxy.Win32.Horst.av-ddd143999dabcc6c4d84f1ddbc0498d5a98a7bd9b1d813492e48cf8b8ed8505a 2013-03-10 08:14:44 ....A 40960 Virusshare.00043/Trojan-Proxy.Win32.Horst.av-e8076dd4d9942d298a3a03a1a5a1a23dba5dc433bbf2e79ba2c727258da08227 2013-03-09 23:31:22 ....A 16896 Virusshare.00043/Trojan-Proxy.Win32.Horst.b-dcd630f67893f6e6b6ce4f9bf720a1a77881b26b4aa52e82264dc7349c805ae2 2013-03-09 23:22:16 ....A 25062 Virusshare.00043/Trojan-Proxy.Win32.Horst.hv-e964c521eba624b69394e63844b7721f447ea4e9e3bd91a95c5f05b863c8dfa7 2013-03-10 07:45:10 ....A 39424 Virusshare.00043/Trojan-Proxy.Win32.Horst.hz-c014208f9afc51cea913cfd94779cc3cce831bc68208df31bbf0350db35abfde 2013-03-10 07:01:22 ....A 23552 Virusshare.00043/Trojan-Proxy.Win32.Horst.kq-e1bf8b4be9cc30b7f52bcb339face8066871de23dcb6c0d5e27fc80e0bf380c9 2013-03-10 07:48:44 ....A 47104 Virusshare.00043/Trojan-Proxy.Win32.Horst.p-d8a8d93b110fc24d20c93b3705765da817fb859dad70600396646228c1abc45b 2013-03-10 00:16:02 ....A 39936 Virusshare.00043/Trojan-Proxy.Win32.Horst.pj-a8566ac0873db0c8cf852da7826657dd99f57b67a59530734588a98445487b78 2013-03-10 00:04:14 ....A 35328 Virusshare.00043/Trojan-Proxy.Win32.Horst.qd-c01e79767aec8349de73b0ecd8751158bf096384a455ea3ed047d7ac2bc84d67 2013-03-10 00:17:14 ....A 44544 Virusshare.00043/Trojan-Proxy.Win32.Horst.sj-f41b25394dab5dec841f61c7da662428cd6efc0d900a9969dcb11d2fe14a5aa0 2013-03-10 01:51:04 ....A 34081 Virusshare.00043/Trojan-Proxy.Win32.Horst.tb-ae36156456a393cbba73a94d103afb0cb39040bc984265f34790625b254d0f71 2013-03-10 00:13:28 ....A 45056 Virusshare.00043/Trojan-Proxy.Win32.Horst.ub-e9c7ce5afc4b76f88487d4e6cc50cc58713dda5398f798c7fe874463af957075 2013-03-10 00:42:08 ....A 49664 Virusshare.00043/Trojan-Proxy.Win32.Horst.xs-df46dfe47cf3a64f3de56a66f250614def070c8df2edfdc965f3b87296f1dcbb 2013-03-09 23:25:24 ....A 30720 Virusshare.00043/Trojan-Proxy.Win32.Horst.xx-d658021a20a32b34db383e834953b027f024a570ccafac2fdf520efba7c6fb23 2013-03-10 07:10:24 ....A 110592 Virusshare.00043/Trojan-Proxy.Win32.Jaber.c-edb8bfac061c6a5c1ee339ae172ae4aabe1a060a41a13a045b09df6308ebc041 2013-03-10 00:26:18 ....A 60416 Virusshare.00043/Trojan-Proxy.Win32.Jaber.l-e8f25157fa88ae886c4241ffebc6c5b0a31c1203906f384902ed5b5f95e1a8ea 2013-03-10 08:14:26 ....A 94752 Virusshare.00043/Trojan-Proxy.Win32.Lager.a-fabeff5147d2e9af18df4e7ab963c8bb997296c6cce84a2b5666554274e2dddd 2013-03-10 06:56:50 ....A 51625 Virusshare.00043/Trojan-Proxy.Win32.Lager.bu-fa75919db7c28efdc7bd738d9f4b3eece3043bd397af551f2f1fd95033a9ac0f 2013-03-10 09:45:18 ....A 10240 Virusshare.00043/Trojan-Proxy.Win32.Migmaf.g-2ba9aedd4621357f2167e6847ef22ab91a46b046470305c6431afd1a28a08b04 2013-03-10 07:03:24 ....A 288704 Virusshare.00043/Trojan-Proxy.Win32.Mitglieder.ei-e82151de1a10b131eb5a3abd5aa0facb945e55cfcc00d1e01300df643a03710d 2013-03-10 01:36:20 ....A 36864 Virusshare.00043/Trojan-Proxy.Win32.Niku.aw-e6de4f9dbe9cdaf91e2106acc345dc68b6459fdc33a08079ef574ba4f90c8d6d 2013-03-10 01:52:32 ....A 91648 Virusshare.00043/Trojan-Proxy.Win32.Pixoliz.iw-c99b9628bdd12af2e37b9362698de63e2f058af52a3099acd5e7e7e6af27e63d 2013-03-09 23:20:50 ....A 52008 Virusshare.00043/Trojan-Proxy.Win32.Puma.abh-c58c5eaf78edea6427cce7738f6276ce7ff9ae90990e5f9116fdf48c71d2024a 2013-03-10 08:15:36 ....A 52012 Virusshare.00043/Trojan-Proxy.Win32.Puma.abh-e7050bfe0a7c55cd140c52167ab60cfad589073f447021e22a159bde4208e892 2013-03-10 08:12:42 ....A 47104 Virusshare.00043/Trojan-Proxy.Win32.Puma.akc-a54d8fe864f3c04791a3a8acf9fe3083edab4efb7d9e7d60f3412f586093ed15 2013-03-10 19:40:40 ....A 46592 Virusshare.00043/Trojan-Proxy.Win32.Puma.amx-cd24454785705f658d1a84f81907dde28e5a438ba3d452c5879367790e16ae95 2013-03-10 10:35:16 ....A 23552 Virusshare.00043/Trojan-Proxy.Win32.Puma.fy-0f13296722759e2b789c1a0838350557efcf1e0db5fffa7e7c079f6e8a669173 2013-03-10 18:24:00 ....A 19968 Virusshare.00043/Trojan-Proxy.Win32.Puma.mt-cf751b006e447a6bd6d6d04c3f9e2b59a3f44e0468aa648f82082db18696cdb5 2013-03-09 23:21:48 ....A 73728 Virusshare.00043/Trojan-Proxy.Win32.Puma.rs-a643cc5e6232dcdf5f0c29799adaff69d57ed0349b372db80fd113be4545f2c5 2013-03-10 01:08:10 ....A 46592 Virusshare.00043/Trojan-Proxy.Win32.Qukart.gen-e1a7206d09e583291105611b9471d0a9da4633c44d22a78e9cb6ab5cea71f1ad 2013-03-10 07:27:26 ....A 524288 Virusshare.00043/Trojan-Proxy.Win32.Ranky.de-dedd9eeb5ad41cfe95cb355a028ad5202d61e5bcc3293d1191322ccd241be6f8 2013-03-10 00:06:38 ....A 23040 Virusshare.00043/Trojan-Proxy.Win32.Ranky.gen-ad39e2eb8ec741b07bbf1ff1a68eeb83ccf5706b4014ac9c8413352d5a0d0d99 2013-03-10 00:10:24 ....A 106403 Virusshare.00043/Trojan-Proxy.Win32.Ranky.gen-f38b179a7d7da9aca215bad13ee03eac123cae6f5c927581aedff352198cd331 2013-03-09 23:50:50 ....A 143360 Virusshare.00043/Trojan-Proxy.Win32.Ranky.gf-ed3994c8277d784630fe09cd7eeb28681c14d39e84ec7ddc2f0ae42151db07a4 2013-03-10 00:02:08 ....A 67152 Virusshare.00043/Trojan-Proxy.Win32.Ranky.gg-dce61100d2713cc88db295c9e85474b134fac87d6c55fc687828c21c57088537 2013-03-10 03:14:46 ....A 96704 Virusshare.00043/Trojan-Proxy.Win32.Saturn.jt-dec82609e993d6f4feb74cbe0c7ba495b0d10803fb5202407ca17b135522230c 2013-03-10 06:27:12 ....A 26624 Virusshare.00043/Trojan-Proxy.Win32.Small.abc-c9f26b63207a252689b3440472c297bca225a3c62c2ea6bee98f65231dc2b893 2013-03-10 00:53:48 ....A 130059 Virusshare.00043/Trojan-Proxy.Win32.Small.bo-e771ebd9122f999282483a87b4dd2753125c9fba1c19b9fd77035357b2c94044 2013-03-10 00:22:30 ....A 25088 Virusshare.00043/Trojan-Proxy.Win32.Small.cr-f33cf6c7686e1a908882e80d3f6e6119bee6dde11cbf1a04e927ce981bb9c477 2013-03-09 23:35:58 ....A 10752 Virusshare.00043/Trojan-Proxy.Win32.Small.ee-e8644c2ff94f31d299ae36020aa7a87d69a9ac01be873f5721aa00052d6538b5 2013-03-10 08:21:44 ....A 33792 Virusshare.00043/Trojan-Proxy.Win32.Small.yj-f8063b8e3615668c230080b95912dd6609f655b8d32deba84825770e6e2dffcc 2013-03-10 08:07:42 ....A 7168 Virusshare.00043/Trojan-Proxy.Win32.Symbab.i-fb2bd6a397043aaeef8c66dd85fe7a18e150d34e5b325465ea4fd61fabb5390c 2013-03-09 23:25:46 ....A 14687 Virusshare.00043/Trojan-Proxy.Win32.Xorpix.ar-fac06be2ca1c2a4e4a93d72df2baf0a4fa21387b22b16d67c34d123b485a9a0b 2013-03-10 03:14:12 ....A 24666 Virusshare.00043/Trojan-Proxy.Win32.Xorpix.aw-dbf71aea624c8a84e88d72353c421360f1aa743e409e8112a9d481562da70c8c 2013-03-10 07:00:36 ....A 51782 Virusshare.00043/Trojan-Proxy.Win32.Zebroxy.b-d25f374d85b989f591ec2b4047d6006fe45acf9066addea107deae6b653b174a 2013-03-09 23:16:02 ....A 8192 Virusshare.00043/Trojan-Ransom.Boot.Mbro.f-856e16bbd39765bcf485416919ecaadc611e340ae12103adfa3da7f5b9d4b28f 2013-03-11 01:16:00 ....A 3059 Virusshare.00043/Trojan-Ransom.HTA.Jablock.j-a83b34a709bff75edce2323453a9cec4558a0b720cb1dfa07592686a2ab1393c 2013-03-11 00:15:44 ....A 3695 Virusshare.00043/Trojan-Ransom.HTA.Jablock.q-2786873fdbc94d3c151a6817702ab90876e2ccdd1a0d877555187904166b2c98 2013-03-10 21:22:54 ....A 14373 Virusshare.00043/Trojan-Ransom.JS.SMSer.gr-c48e6a6e33e280069f34daa5f6cb41dc1545f82d4794fa660ea0a4a5f9ceaeb7 2013-03-10 19:27:20 ....A 18961 Virusshare.00043/Trojan-Ransom.JS.SMSer.ia-0feb1eebfde8f841bf2cf68733bea6b7d4365e3ed2493c679f07d3fa12387d46 2013-03-10 10:32:26 ....A 767488 Virusshare.00043/Trojan-Ransom.Win32.Agent.hsk-1b89a0c5cf837137b85cc59252ee41d7432c198f29d481c2723b4c64ab9fc731 2013-03-10 20:22:26 ....A 768000 Virusshare.00043/Trojan-Ransom.Win32.Agent.hsk-4a607033da26e43e370eb632516e783ee2bcc3bb80b0c941c13673496cb91580 2013-03-11 00:21:02 ....A 767488 Virusshare.00043/Trojan-Ransom.Win32.Agent.hsk-ab5c79c3291efd0e40f37704943c3de1704006ad5cdf5e58a4d8e187b0d70f87 2013-03-10 20:19:56 ....A 39936 Virusshare.00043/Trojan-Ransom.Win32.Agent.vv-f12da20fc3f07f669158fa7b0e1fb9492d420b33d6e6024d65c5f1ac8dfc28f5 2013-03-10 09:43:42 ....A 690176 Virusshare.00043/Trojan-Ransom.Win32.Aura.acc-ec1f64cbd37566552b994035729e2d957d6ad92bbcf0155c791d7a46f990eab8 2013-03-11 01:20:14 ....A 194330 Virusshare.00043/Trojan-Ransom.Win32.Birele.aqc-af493376d0fadc662564b76aaf5b83b2c7f8b5d29d01ea4bd9053d4a427e9ed7 2013-03-10 18:43:16 ....A 229376 Virusshare.00043/Trojan-Ransom.Win32.Birele.euw-f50a113687af571211dc4671480d4a1b3296c722b3ece71f7b39c9854c3a218f 2013-03-10 18:11:58 ....A 76288 Virusshare.00043/Trojan-Ransom.Win32.Birele.gss-1035c801588250e413644a688404912feb82e022d83e0c8347839f328d64ec38 2013-03-10 22:28:16 ....A 586752 Virusshare.00043/Trojan-Ransom.Win32.Birele.gss-f00a1a69d67c273f83b0dbaab3b59217c7b82a59ab54abacdf66d93b5268e7cb 2013-03-11 00:49:08 ....A 271360 Virusshare.00043/Trojan-Ransom.Win32.Birele.pw-1317a624e86295a699955f8c17cdedb0d01251c413ecb822350b506d24e886b6 2013-03-11 01:22:12 ....A 246272 Virusshare.00043/Trojan-Ransom.Win32.Birele.pzr-a5f7ae78fb9a7d41f4eca4c872bc88c420045917de272abca2845e77147dc3eb 2013-03-11 01:22:24 ....A 56832 Virusshare.00043/Trojan-Ransom.Win32.Birele.voo-867d52c2db60a368f4459d2f8da44f0b05902c14e0fdb846052212213b0ff915 2013-03-10 18:43:28 ....A 70144 Virusshare.00043/Trojan-Ransom.Win32.BlackDeath.m-74a1ecc0c29c2aee1d520466bc5c0674edc8b8467a7a6993cdfd5df23e7019d3 2013-03-10 07:27:20 ....A 559104 Virusshare.00043/Trojan-Ransom.Win32.Blocker.adrx-acb0a55e9e27589a9966b407a7a2d599312b0b4fd39fdfadb2aaa476d2f9ec3f 2013-03-10 23:06:32 ....A 1008640 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ahuw-2cc2581ad12b3568aff4fb8ff29988fca7b4261bab0a2407a1e4a93756894f88 2013-03-10 21:08:32 ....A 1179648 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ahuw-891d74460d3fd6cbd474ebb3d5311dd216a24ad90b658ba331c56c41c1afb446 2013-03-10 19:40:26 ....A 1047552 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ahuw-a9dbda11587cb6b533e247e5ffcf2fc3d46a7b1cb271541ecf02f54e240b6343 2013-03-10 17:57:54 ....A 1468928 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ahuw-fa4c0629ebe64f053b6b7f12a5bb60bd64f64d8bf2e006649301eab2f9b5adfb 2013-03-10 03:15:04 ....A 325120 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aion-ed5d844318c7d221ae271bf5865387d7b52ab17693a955b473ea7d9d813159cf 2013-03-11 00:30:40 ....A 1835008 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aits-59bdb265a2ddba7797ded9a5fad791da01fa6b9fd7f1d607775b854613113daa 2013-03-10 23:41:50 ....A 4919296 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aits-aad170e4cf7091246c6ca12b0dd4c07fab02f1734bb1935c04e98b08b88290c6 2013-03-11 00:47:28 ....A 720384 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aits-d09898200c6f3b9782ab433b37ada38ae4993c03fd837160f7794086e874bbaa 2013-03-10 09:59:36 ....A 720384 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aits-e9befebd0f41c4e05dc85d6ea66a3894a320b1a60337d3f7c03cb16a13d6f356 2013-03-09 23:39:42 ....A 866816 Virusshare.00043/Trojan-Ransom.Win32.Blocker.alld-fb3ab13137c4ce0484c05edd516093dd06a304f477ebd92fa8ee91b83a36d1ec 2013-03-10 23:30:00 ....A 4834816 Virusshare.00043/Trojan-Ransom.Win32.Blocker.alvi-1339e6c05ef74c42b9cfa4b453bf6356ebba0a7274e5a453c8eda093fb27bfe7 2013-03-10 19:09:10 ....A 1358848 Virusshare.00043/Trojan-Ransom.Win32.Blocker.alvi-3ba0ac881375cb605f8166d726416893cc1ff12e7212c48af9f21fc60af5f140 2013-03-10 20:09:10 ....A 1589760 Virusshare.00043/Trojan-Ransom.Win32.Blocker.alvi-7adea4a06748094e2a6aeae06fd71fdd8be377777f89f60fdc8ad60746743cf7 2013-03-10 21:05:08 ....A 985088 Virusshare.00043/Trojan-Ransom.Win32.Blocker.alvi-8486d11b7d0c1f04946be9c42b5109c50e4a81a816547d461ed3f04adcdef6f9 2013-03-10 23:14:48 ....A 246272 Virusshare.00043/Trojan-Ransom.Win32.Blocker.atea-eb621c228ca254d3815848f163cac9de19a5d4e71f1b3420f6fba34252dbc96a 2013-03-10 09:27:08 ....A 495104 Virusshare.00043/Trojan-Ransom.Win32.Blocker.atw-c447cf6b7458e034a8c243c635089fece0b31131e89b1f95aae7675dcef9d3d3 2013-03-11 00:48:44 ....A 183296 Virusshare.00043/Trojan-Ransom.Win32.Blocker.auj-31f01c00eee4f9428faaaddc5581f3b8969d1c4f358419488d31e7bd9c2f7a31 2013-03-10 09:27:32 ....A 995328 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aupr-0472f062b61daf1d1712bbc1ecedd47e293140ebe0b1c359c490129acb5809c0 2013-03-10 10:09:50 ....A 1176576 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aupr-ac761ee98073851f24d7cb81307dbdebfda3faf6df59269be2415f32c33c471c 2013-03-11 00:40:38 ....A 1145344 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aupr-c97b9fad04e3dc14d02c6e417b5a6efedb815b3107a887e1a8e181989b56d3be 2013-03-11 01:27:14 ....A 990720 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aupr-f2d9d42912bd2fb6f3a7b7f1c75fe85bcdc6daff9606da99517991ccf956ad0f 2013-03-10 18:59:00 ....A 93196 Virusshare.00043/Trojan-Ransom.Win32.Blocker.avtt-50447e7de7985b00578f0226e3094568ca7014e8bc771ccb5d016da571cb4419 2013-03-10 20:43:36 ....A 50176 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ayig-61d9cf4e072f8a97e5102332111289605738c4638db2561dbb3114da3f74c1dd 2013-03-10 18:00:18 ....A 50176 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ayig-c689f9c63fb762fdc62fd876d8c9ac5f5142ce1fd34eb0c082354d8fa95e08e1 2013-03-10 23:13:56 ....A 177152 Virusshare.00043/Trojan-Ransom.Win32.Blocker.aysj-6101edab76ad8196899ee443a5791047cc3ee07f417be4a1ab5c7569c0491705 2013-03-10 18:00:10 ....A 1416704 Virusshare.00043/Trojan-Ransom.Win32.Blocker.azik-2d0040613bfdaa129998a4bdf9454f034cccf1c62cb6eb9efd6d1a8c54f25adf 2013-03-10 19:48:18 ....A 50176 Virusshare.00043/Trojan-Ransom.Win32.Blocker.azjj-eb66d5eabf13a9dc8fb7adc1b2376ca760b71a58aecf4c4b6a8817a6bf04af17 2013-03-10 22:41:44 ....A 2602496 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bcdq-810548fe6bbf8ddd27ceea8f96d6dccb80ef23025796d148f2e3aabb7bbc1526 2013-03-10 20:48:52 ....A 2597376 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bcdq-882852cded04f217a76b7393d2deae714eb74ccc185781dc271350ba8c7e249b 2013-03-10 09:57:58 ....A 115098 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-01641bec42f8d61ba174333f065e0ee6242f9799da0dfdedfc8cce31f4bf3cd9 2013-03-10 21:15:50 ....A 112042 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-16828957617307444300ac58d8af390346a1595952dc130378e79d0009e77ecf 2013-03-10 18:34:24 ....A 114571 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-29bebee9599764288764356eebad9f9ea6205810b30af20f4ee500b61d7a735b 2013-03-10 17:55:52 ....A 42852 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-30288874464b0b0b20ba0ec87bc2bd450d83122e12398e03645ebcbaed8a451a 2013-03-10 10:14:48 ....A 111523 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-37615388322705c651ccb52996afb6b1c539947f41ef35f4709f531e6c89e5ff 2013-03-10 18:08:18 ....A 115837 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-3dfff0b21cd3fb9e3a5d562a380be68bc2f73a49961f9d4a477d1a904cbb7a70 2013-03-10 19:36:50 ....A 46122 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-7a3dfb1fb4a57f0784d90f93c1713f6cec12657ece4fbd7218e4a9a6d48a5ed9 2013-03-10 09:05:34 ....A 47949 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-8031518fb0bdb6ea15a45195d2c0750942be8bc04b405b5d8ad042e73a7e4791 2013-03-10 20:16:52 ....A 115626 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-81c1f678056542e66aef9fc6a4fa2993bb0a15ffa0e6b58b52e0784536b88234 2013-03-10 20:55:58 ....A 115168 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-9c27ddb47d1ef84dd82cf023ade53cb6e6e988f4971eb13a9604c60a73430f40 2013-03-10 00:04:38 ....A 115695 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-c064c83f14402ec796406e79e4c73c80c3bc2f0e95bbda23c914afcee68bf418 2013-03-10 09:19:42 ....A 111713 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-c25b90ad94139899b63dcb7ac009d3955eaa8098cbc4072795858a7aa8d0e45a 2013-03-10 20:41:14 ....A 114576 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-c70490e0e12e38c2f4205760dafc2ac94893a7601a5888671db656ba0f4d15de 2013-03-10 19:02:22 ....A 115109 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-c9f3e3582d6c7425f0cfcf9d08b33a9b432f717bbcf76a05bf3c2400ca682644 2013-03-10 22:51:54 ....A 113201 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-d8b127cc1d549bf0a5aab458f9c5f86d118b9bbd61123330b1f300c706830b85 2013-03-11 00:08:40 ....A 115965 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-f07120871858cd52131def069af4ade376d470b8221ad7844ca2b66bd37e67b0 2013-03-10 19:48:38 ....A 110460 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-f0c1d3b2ee5e2bf2aa85d62ce40aad80bf6987c643ce2c436cb3abe2a2fecf91 2013-03-10 10:10:32 ....A 114272 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bemt-f8c25ac0bb5da3a20ea41845cf0e530d5e7d5e0e9a0aa01af8b37e81edb26299 2013-03-10 09:03:48 ....A 180736 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bhq-c277ab8e649b56bd34dfaf41dcb0145a2c24eb7c809e419725ad24faf399c6ef 2013-03-11 00:02:26 ....A 163840 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bqbu-760188e4a2527770314bfe8d72fe1ed8df772e8a05c230d68e83525dec5f76ee 2013-03-10 21:18:28 ....A 364634 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bqdm-5f62fd90210626eb154f71121a57f5ff34887d6c3c04de633acc646a2141e72a 2013-03-10 23:01:16 ....A 356353 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bqdr-c155e0096d28b3f151d842761e88bedc761c20ec0d876334d6884c6b93a33a29 2013-03-11 01:17:08 ....A 163866 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bqhr-07c1275b50d234cc9a028883e00c78d3df11eb1803b62ea98acf37d8094692eb 2013-03-10 09:14:48 ....A 559104 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bxdt-580d0e1fda4ac4efffc9bc3b2d2aa09cda3b7b6858f948a181bf4ca50d48e7e4 2013-03-10 23:35:34 ....A 559104 Virusshare.00043/Trojan-Ransom.Win32.Blocker.bydx-d601b2cb409a52c5819bbe410b72ddc5f478071cb3b436234d83b1e7a6470172 2013-03-10 19:43:30 ....A 139264 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cfzl-ac854c99ff626b8528dd1ae978d9a3a89fe70074e72297c8d93614ba83bcfc31 2013-03-10 10:08:04 ....A 139264 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cfzl-d076b318db751cd43e303d26dcaad2d0eab2779185a5facb9aee3754219a322f 2013-03-11 01:21:08 ....A 524288 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ckeq-807c3712366a2fb889ae2c4e6da0d4dc3f5a8e30dff53c49d04e7e6ccc185e77 2013-03-10 20:18:08 ....A 548864 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ckeq-a628d8ce6660c7a94a45c2d92f26db1de02bcef655f6b6e8b053e41dc4176539 2013-03-10 03:13:14 ....A 974848 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ckeq-a77e2cd647e436e50c2d901ec8d7c893fca7d906750791f60ac0d271323a0e3a 2013-03-10 18:53:20 ....A 741376 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ckeq-cb858a6a479e454cc57124ef7d2f9a25d0fea515b9d66e8c8d300bbdb84a6b0f 2013-03-10 22:31:34 ....A 1028096 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ckeq-f18029e86af7a421d2a779d15462aa9578194f974785ea462317913443da9f8d 2013-03-10 07:48:24 ....A 794624 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ckeq-f562abc44e19914b157a3929407755c548ddcac9fb3db7bd35034563ae0c4886 2013-03-10 00:01:36 ....A 143360 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cnaz-fc2defb74b878683637431c0730b6a544888e9262c34cd99ae7a7bb1abbde4db 2013-03-10 06:39:50 ....A 1637376 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cnbl-ac650f144103b3002c493b92f85e5b6f74333f6c36564730e0ff3a15e9d92327 2013-03-10 10:19:28 ....A 549888 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cndf-87dfe358605659024849278a388aeddb9e41b5abf714cff713d4ed631d74d362 2013-03-11 00:28:06 ....A 522240 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cnjt-893b34e98f6da38e233fb28dcc01dd569bc955fe2ce0ce49c8a4dd3b0dfe7823 2013-03-10 00:04:10 ....A 522240 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cnjx-aab4e7f5437ea39a788f128eb31bb638f0b2f0bde14cc219433574d19e97acf3 2013-03-10 20:03:18 ....A 102400 Virusshare.00043/Trojan-Ransom.Win32.Blocker.cpkc-ac5e79e5f90f485bb801cc2cdaa412fa2f2da9bc699dfc4315346016e377981b 2013-03-10 23:09:58 ....A 5738520 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ddhh-103f23042af0924fe4b0cf6336ada172954ca451e65b80072d9480e6f9976ba1 2013-03-10 20:56:40 ....A 135780 Virusshare.00043/Trojan-Ransom.Win32.Blocker.dvqi-ab449a34256fbc1bccb76803b4d594622b7e56127d083ec356e649876ef2e2d7 2013-03-09 23:42:18 ....A 406016 Virusshare.00043/Trojan-Ransom.Win32.Blocker.dvqi-e682ba092e965fffaa238422e247722905dd6d2c61873031b503a91a44b7bbfd 2013-03-10 09:47:10 ....A 1774592 Virusshare.00043/Trojan-Ransom.Win32.Blocker.dzue-f29c068270e8b1901e8f1ac35e06e1788d1b4af58d6ba1ff1617c6bc8bff415b 2013-03-10 09:55:52 ....A 126976 Virusshare.00043/Trojan-Ransom.Win32.Blocker.dzzx-517d458e281ddb9fcfd0afc38fdb3b8ea1a5b9c7252dc59c25a94794d7b864a5 2013-03-10 09:01:56 ....A 638464 Virusshare.00043/Trojan-Ransom.Win32.Blocker.eeda-567d2f1f80417a40bbf35b3b4c1bf271fbc58ffd6da00f8d60b91cf14de1d0ea 2013-03-10 23:33:48 ....A 1277952 Virusshare.00043/Trojan-Ransom.Win32.Blocker.eedx-11561423358f65d142b392cc58bbe09f66fbb29ace66a04a632eea97c564cebd 2013-03-11 01:34:00 ....A 1963520 Virusshare.00043/Trojan-Ransom.Win32.Blocker.exrx-86cc82be25699f4e766635d334418827de61d122082bf67c3b7a66a95bb97cf7 2013-03-10 09:44:22 ....A 1226240 Virusshare.00043/Trojan-Ransom.Win32.Blocker.exuk-54f8acaea467700cd98bd2c3ef5f9efc640948ab6e9a85d9efc1da655194beab 2013-03-10 18:37:48 ....A 1789440 Virusshare.00043/Trojan-Ransom.Win32.Blocker.exuk-ff9c34e1482d2a6a5386f7f909ee9a0acad130c79ad87d70de61c4da3e222332 2013-03-10 18:44:22 ....A 1050112 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ezed-c92309a7edf70ff4f6b92a83b07baa32582965d3ce3decd879c4bc0a2839c958 2013-03-10 09:49:46 ....A 763904 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fdcx-c93b3b3f1fd5ce2038cd473ee82d1ad5458c82bdb650ad2311b5278cea2d3807 2013-03-10 19:39:16 ....A 50488 Virusshare.00043/Trojan-Ransom.Win32.Blocker.flxv-a36cdab02f4e0a0fa23f51d54fc853fe06488a1cfd98529b5f2b099eb9f641f7 2013-03-10 20:14:28 ....A 301568 Virusshare.00043/Trojan-Ransom.Win32.Blocker.flzs-a4f82666aab6ea9271a6d04a07caa1a30d50db15e4cb0fa60c0f80689f17e2f9 2013-03-10 09:25:42 ....A 1307136 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fmio-cb95f1e08c041fbffb62e563e49f514909ec4e18589d710efae022e663e0d4ab 2013-03-10 10:38:46 ....A 1061376 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fmit-86610871f828a556381f5e6338ef5d4ed065ca04aed3bde436ea9bbd48435ba2 2013-03-11 01:26:32 ....A 1080832 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fmit-9ed327e761840c18f219cd14e1ee08d2a2220b8565e6b2fa4b31a306081ea25b 2013-03-10 18:17:30 ....A 53760 Virusshare.00043/Trojan-Ransom.Win32.Blocker.foqu-d9b573f29c940d5c25cfc36b68e02550091ecc5d713d41af8696fde862b390c9 2013-03-10 19:25:22 ....A 362496 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fpdz-a836bbd156eaf8ecc3e79d8fadc3e825b0efb4652fc6f54ab244f939f7be7c96 2013-03-10 19:46:08 ....A 380416 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fpfr-27163308f49ff7d0294a41608d186ff59c8ac1b9977d69355c2188e90e5863da 2013-03-10 19:44:08 ....A 27648 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fpkk-54dc5300f01642551269249f6b7c2c7a2e8ebe7e1840b05d8b2c28a139d11ac0 2013-03-10 18:39:50 ....A 91136 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fqbr-53b080b61aaa73876e0706cb8f4b5f4a7cc2a5785dbe674148efe1f1e0df1050 2013-03-10 22:21:54 ....A 69520 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fqty-293b1a2b6747fce96717640888db72a4b87ca6b93feb6eeb43085e0fd2099003 2013-03-11 01:41:14 ....A 100864 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frce-86adddbc0af8693287946116f6e3f4271dc9f3e8022bd50622bb3e3716db289d 2013-03-10 20:51:46 ....A 499712 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frde-85251cfc9d454d34170ebb2fe7ed2040ac4c422361d28d7cb6fd07f24311d4a6 2013-03-10 18:31:24 ....A 252416 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frdz-05d7fed50431e0f950b139fe4e50d7f77f5f3f8810ad01378c9497ff7385c957 2013-03-10 20:45:52 ....A 51200 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frff-f9a1acef262a755c2642c222271ceacb562f3a201d9127a841b5c41b20d39394 2013-03-10 20:17:46 ....A 88064 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frfy-36a9648d5cd27685bca0bcf639c1105742076cc6bb4ba98c2336d57f9ae3e727 2013-03-10 19:28:36 ....A 59904 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frfz-88fa5b056ff574376d483820631c15ba1ebf1aaac1da2227f437124fe27a8fa2 2013-03-10 18:05:08 ....A 54784 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frgw-2d20d3f3645bec354b21bd25d0a59eef573745dc6decf621366e507ecbcc8b22 2013-03-10 20:07:30 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frib-11b1b5bc3fc1f75bc7cf6ca87dca5bad8fe92251dad7ee8ac4faf7d0b6b2efc8 2013-03-10 23:59:00 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frjj-0cd982439eb5ed50d9a4611038083cc50a64137eddd7a2cf67828e754548d886 2013-03-10 09:25:32 ....A 1448448 Virusshare.00043/Trojan-Ransom.Win32.Blocker.frvg-7ad678e7e08f0469cd089666588ad79d2dd8ce9399072eb035cd1f3987acb2c9 2013-03-10 09:29:22 ....A 559104 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsds-c0d016d51a07c9af8468bb11c0aea7a875cd35462c8122797c62e15b4e59842e 2013-03-10 19:59:40 ....A 559104 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsfh-e9f7b7a1d5e97727daa7ee3587c155b1e252335b575346eb527dc4215f1c7af0 2013-03-10 18:32:44 ....A 564224 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsgs-30a39c5829754664edb8f4c908feb6ba27cac533b5a407b84a3fa7b9186e0d6d 2013-03-10 17:56:54 ....A 564736 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsik-8ba2e71355f4b84244783535ecd8f41e3c87dcb07e7b591a1b0c9d6aef533a59 2013-03-10 23:03:20 ....A 3171840 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsxj-8017f36005a013c14688b93d49042b4c6664a4d39e55237d16f2dc2a2b601ead 2013-03-10 22:39:38 ....A 548352 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsxj-f8d884d3d44c208dc037a0cfa5037dba520b6d482be91b3245e0c1c106c29dc9 2013-03-10 07:00:14 ....A 1212416 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fsyd-a98a76fc341d0b91e89bd6ab8751a1dd7113185b0a9f7245f7260bdd2d5240db 2013-03-11 01:48:42 ....A 253952 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ftfh-a6b21cb0d4238d228f4788172d87c120de168c00acbbb2165f9ec17bd4b37b5a 2013-03-11 01:06:08 ....A 294912 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ftfi-e71c490d78e1b1bf9c5d2814e26de98e2d05c2c0acb1d0af0b25e573890ecff0 2013-03-10 10:38:00 ....A 331264 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ftgx-d416e7393bf2b55e433cc4369bb6ffa9216a4712f82dd4bfabc96d45644314c6 2013-03-10 09:10:44 ....A 133784 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ftno-9d1cbffbcd55d51a164f086c5f368e40e7136a98c146a144be40941d979669c4 2013-03-10 01:38:24 ....A 245955 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ftno-c944b9e7ec9080bce1a5809432db938e85719583f63dac2996a1925c8d7c81a4 2013-03-11 01:42:36 ....A 24576 Virusshare.00043/Trojan-Ransom.Win32.Blocker.fzrc-2adfe9e4cf66386ef6240c09ca535cf27f36cb40cae786f3476f51ffe4f50ab7 2013-03-10 20:36:02 ....A 240128 Virusshare.00043/Trojan-Ransom.Win32.Blocker.gpu-ae0a7cf90b67de265e9ce18f7635065e08f98e58845cc5ae929edc7ca766d673 2013-03-11 01:40:52 ....A 32256 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hedh-86b70c73d54e96b5d74cb8ddc17b01f20406789824a953ed50b3983814dd534f 2013-03-10 09:53:18 ....A 64512 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hedh-cb6ad03ca5ac3d9f1bdfc6b1f63367a22538fe8245b9b226a06931c5a5b1524f 2013-03-10 10:39:48 ....A 709632 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hefy-fe62c5b5afc040448a404837bccde7c8ba96999d7a0d31a15472a25c196480c0 2013-03-10 20:20:34 ....A 24064 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hela-60428f68afac01b391496fe7183b4795cc29d1e6528c4ef1f2dec9ea939ee5e7 2013-03-10 08:48:14 ....A 140517 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hgik-af7d32fa451664f94487019ca1a7c289bd7dc3460b2056afd0884c808920cbfe 2013-03-10 20:06:16 ....A 633344 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hkdi-091f4c309f599a0949039c2725056c355443c3e9ca6e4dd8b8294ddd40c89310 2013-03-10 10:05:52 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hnzl-034ab50dafbabc2ca8b687a6e802d07089071aaa9bef07b8745ee2c20a97b42b 2013-03-10 20:17:38 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hnzm-789fd299129afc4b36fe3173626553d3ec50adc912694a9b90ff55591806dbe9 2013-03-10 23:18:48 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hoae-613d81ff4d4609f76545084efd04580d373dc62b8a0cd73785d295f6e92b0a62 2013-03-09 23:57:06 ....A 236544 Virusshare.00043/Trojan-Ransom.Win32.Blocker.horu-ac23a4a770631ca6f975067d410207378bb95e7a4d5aa30bc04ffe9b271f616a 2013-03-10 06:31:04 ....A 77848 Virusshare.00043/Trojan-Ransom.Win32.Blocker.howv-ac28c39cd38da5ea910fe5311bb30e1f2d898fd19ad6f3e03d13cc9d954cd7c5 2013-03-10 20:03:28 ....A 133120 Virusshare.00043/Trojan-Ransom.Win32.Blocker.hpnv-06b1ae81a4f82044d1ebd7836006bdb2a09b826253ef865b198a3b1041432638 2013-03-09 23:56:40 ....A 20480 Virusshare.00043/Trojan-Ransom.Win32.Blocker.igfs-c043e86b6f4ab0e57942b33e800fe12c411280d4831747c32606870dd6023538 2013-03-10 18:50:28 ....A 1653249 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikbl-502f75c649d1ab5f60d4fa147eebdaca10c5ac17493dbcb07670feee78cbc9ab 2013-03-10 09:33:24 ....A 7168 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikyf-769434412ac5416245c7eb9e2c158228792b4b1748fda8c6af0a94d406b58072 2013-03-10 23:32:50 ....A 7168 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikyf-ca67544d05ca10e400b49a4064daea671fb3d1cacd703dcc3ed5fc8df5c4d0fa 2013-03-10 06:30:36 ....A 7168 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikyf-e79c7b77aa849e53e83fec592c08af093e2550a22e1dd0a2f4bcf95b4450b592 2013-03-10 00:11:38 ....A 97792 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikyf-ed80234599e2f919f14d63ba3b5f2354d07f9cead13e6bda0d5a4858d932fdd9 2013-03-10 20:24:22 ....A 14444 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikyo-5a3988ea98f810e7539a6ec675daae4bfef942c104b76190a1c825429201284a 2013-03-10 23:29:04 ....A 60252 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ikyo-f468615e84d2d0984ce26cecb570d573020a507d9cf04f29d3f963da6e818225 2013-03-10 10:15:38 ....A 14108 Virusshare.00043/Trojan-Ransom.Win32.Blocker.imlr-87f3977212e4146125765f4a9402ca83d107abddfe057920d84e1f60fd39b89a 2013-03-10 20:21:44 ....A 213792 Virusshare.00043/Trojan-Ransom.Win32.Blocker.iqhs-d6aad1854a5bc75def21567a03722d18619e7f86a625724c6cf4c9f339ae6f49 2013-03-10 09:28:16 ....A 319614 Virusshare.00043/Trojan-Ransom.Win32.Blocker.isqd-a65fb9f773f7a9bdbb0247f42cd10ae5bc101df78a75b285c9b7ed9a9be07f01 2013-03-10 10:17:04 ....A 14348 Virusshare.00043/Trojan-Ransom.Win32.Blocker.iucq-38a7abe1940b93fcbc5c4caae0d9a56561dee4303d6eaf3289bf4a352fc70cf4 2013-03-10 22:55:06 ....A 15356 Virusshare.00043/Trojan-Ransom.Win32.Blocker.ivwz-c29d2eae614693b575e7868ae0133a787ff6e4e0aafff14ce859f2da170ac842 2013-03-10 01:47:20 ....A 102400 Virusshare.00043/Trojan-Ransom.Win32.Blocker.iwan-d31eb9ea3438259c418156432aa75acde60d0839073a39ecbf0825a030629a72 2013-03-10 03:12:24 ....A 7168 Virusshare.00043/Trojan-Ransom.Win32.Blocker.iwbk-d2678ab46bff1dfdac74d33f93cbde46464c076fb5b2d7c888a66df5b1c2de48 2013-03-10 19:38:22 ....A 13612 Virusshare.00043/Trojan-Ransom.Win32.Blocker.iwdh-604af0e609c469dcf01bd268b0ed3c5f79afb0f9191fd015526de6290537448a 2013-03-10 19:41:32 ....A 1073152 Virusshare.00043/Trojan-Ransom.Win32.Blocker.iwld-51a14ef82cf7545175a91e410f4be435ba864e615bae39e077b3c066e75a2abe 2013-03-10 01:05:50 ....A 729088 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jcen-db6fc752c74510074992b53b2f3968cc370b3ac9534dd7532f64ccb7d695e090 2013-03-10 09:12:12 ....A 1231881 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jczj-059dd50df5fc2b1d637347ba0aece84dea1a39b96425c5038382bdccd00f59e1 2013-03-10 10:26:48 ....A 14348 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jdct-390e53c516434188708e449d78b1a6209aadb037985c9bb260ae0983529c3104 2013-03-10 18:44:42 ....A 21668 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jdlv-2f317d0441847604bc9d45d5f4453715de92e37ff58df9ac69332a10d2637e4c 2013-03-10 18:20:18 ....A 15212 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jdro-7799ba1d53a3403243a6e4ae51c3c5c3fd7b1b8a09e3e366be6d06b2ed5546b5 2013-03-10 08:15:54 ....A 15212 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jdro-dc6abc0edacf761c0558a3bafb183c01a4ad1048588bd8a2b7161bf583c104c0 2013-03-10 00:03:38 ....A 15212 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jdro-e129e0da7e8e30b4d41e3a6b9771f8b56215180a8e894c968af171135e71fc72 2013-03-11 01:28:46 ....A 105798 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jero-5b01b7bd3d8a1288d483444bcff08ebb4b4c78c416eb7e4081093d0259e14d5f 2013-03-11 00:54:06 ....A 12800 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jfzg-5a89ee9d281b9ea7b1c0a19ae23e4a66d00a3b2d0a76c3140f25bc073efe7020 2013-03-10 20:44:12 ....A 1742336 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jgpa-f0e2ee5d5789816a304d1d284982f76180257d80d207c110bd326d0f4f28a303 2013-03-09 23:26:04 ....A 452608 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jhig-a82dbd70f4f40c1c777ba1db9403ea00169fd0b830949f67ece7b42ef6bf6d28 2013-03-10 22:33:10 ....A 640386 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jhrk-3f40c84873ab3cef971611c9d0b9c7da2974349a4cf9d80ffa01acd1b8c25fbf 2013-03-10 23:53:12 ....A 901120 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jiis-79be682be546dd0f5658501c5fc3924a94ecd36de4f8b6f3fe308d8692508f13 2013-03-11 00:48:58 ....A 393728 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jjyq-865ef29a091b850f9444f116c5a27c98bf03ad5ca44abcf7119096dd2bfd5a1a 2013-03-10 20:20:34 ....A 55808 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jkci-5b1c9fd161afd077d25f58976fa9cce022baadf3f6a87d9f81dfd2badd081e23 2013-03-09 23:16:20 ....A 560442 Virusshare.00043/Trojan-Ransom.Win32.Blocker.jmdj-e62ca8cbb0d1cb3638a01abea59cb5c7edf6809842e3d84aa9f3d78a4c056c6c 2013-03-10 19:27:38 ....A 636928 Virusshare.00043/Trojan-Ransom.Win32.Blocker.kdas-f4b14e5221f15cafa0f0b06d9b9d4ac3c443d53a086d1e7e619aaf22efc0bcd4 2013-03-10 18:35:34 ....A 626176 Virusshare.00043/Trojan-Ransom.Win32.Blocker.kelf-a0c89497e4fa4a91d6292109c14c42d31f95cbafd7c9343b42bf31cf4835fac4 2013-03-10 23:24:12 ....A 1824585 Virusshare.00043/Trojan-Ransom.Win32.Blocker.kklx-60ddeb8b06ccba61e328b608453e2f4baedc3da711bac35426be4ddebb6c47f8 2013-03-10 19:44:06 ....A 1870336 Virusshare.00043/Trojan-Ransom.Win32.Blocker.knxq-9c3efec72afc2c4b6a2093eaa20ea0bb52e0ca4a6eb0040abaa6e13837d18f22 2013-03-10 10:12:14 ....A 1568768 Virusshare.00043/Trojan-Ransom.Win32.Blocker.knxs-f5e27baf7ed0ffc045331da8462ed914374bf90ea7cfdcbc486715062e00b644 2013-03-10 07:47:08 ....A 99328 Virusshare.00043/Trojan-Ransom.Win32.Blocker.kpvf-dfc9ac18cb923ed2b08a36d651e158217217534fa6353fc8b3406c4d529b9a3a 2013-03-10 09:38:58 ....A 56832 Virusshare.00043/Trojan-Ransom.Win32.Blocker.kqzf-0cad677d5c2cfd3f9bff2b54be9c265bc16823556d7e20d25176862174efd359 2013-03-10 10:33:52 ....A 667648 Virusshare.00043/Trojan-Ransom.Win32.Blocker.mvyu-84220faf234daae975b901f99e75454772774ffb99a337c8b1214d9efc6a32e4 2013-03-10 22:43:00 ....A 1879552 Virusshare.00043/Trojan-Ransom.Win32.Blocker.tue-384f7c3fc3bda3a88940aa0be19c5a3e5663538012369b336c62ea5ad13b1565 2013-03-10 22:55:54 ....A 1162240 Virusshare.00043/Trojan-Ransom.Win32.Blocker.tue-e919442135a5a965a166d40d0c921d9f012f8732ac856441b2d3fbae9ae49bb3 2013-03-10 21:05:48 ....A 155648 Virusshare.00043/Trojan-Ransom.Win32.Blocker.wqj-03199acfcb18513521375b379d7aee2c28ec726a3e401fec71c1d1a9fbcb265f 2013-03-10 17:58:54 ....A 1121280 Virusshare.00043/Trojan-Ransom.Win32.Blocker.zga-0b5956f6d00f468dd2610c68077eb64f0c196e0f6880f5045f1dc9fcecca69af 2013-03-10 23:49:58 ....A 1442304 Virusshare.00043/Trojan-Ransom.Win32.Blocker.zga-0e89dbd9d2ff43e9f61ccc70343052b5e5c2ddb1a90115a802920a80f231a4b4 2013-03-10 09:04:24 ....A 767488 Virusshare.00043/Trojan-Ransom.Win32.Blocker.zga-515377bb86cd02f35f4e873541cb2d77e20e7761e99df26564c9fb0cd715a9e5 2013-03-10 06:56:36 ....A 72704 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-afe5f76887d5430dcd08c4f0ddc4f528e21d3d7d5b648b7fe432f8c134225b99 2013-03-10 07:04:42 ....A 178688 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-bff627ad96cb7fb24a62c970721feecce293b39b47ecfb3603043a22be710135 2013-03-10 00:34:22 ....A 28672 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-bff74da7b70db4f901a3d05fbd6f5d720ea14a32eb3c1f80b05e4f0cd577e143 2013-03-10 06:27:44 ....A 111104 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-c07b2973656fbf5dc56797624141406b82652e80fdc1962b540f70897bec0884 2013-03-10 06:52:08 ....A 201728 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-c0e8b3f67f785714a7d0cb4f5073daf712ecd34f16cd097f8d4483442434c72d 2013-03-10 09:30:44 ....A 28672 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-c2ab5280269b22fba8f8020256d106edd9d6c2973ddb26bcc306ad221ee32a53 2013-03-10 03:13:00 ....A 66759 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-c53e6ce9f163baaa7e7f0312af5e5ca807629686ad9cf23249be7026b68976ad 2013-03-10 07:19:02 ....A 622592 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-f395c9f9b976d5732e28662b4a6f540ba879657dca8c4df093f907bebfdd5650 2013-03-10 01:57:36 ....A 46080 Virusshare.00043/Trojan-Ransom.Win32.BlueScreen.na-fab508cee8b21005b0d79034c8c5254c586761f9aa6215f9108dc784959ca09e 2013-03-10 18:40:48 ....A 506112 Virusshare.00043/Trojan-Ransom.Win32.BrowHost.eq-9dd1fbf9417b8dd8aee69ba190b5e62562f9824d1e69c11b7a53fd573b929c68 2013-03-10 00:43:02 ....A 524288 Virusshare.00043/Trojan-Ransom.Win32.BrowHost.ev-ad08ca338d34658195f879c5bae469259e2b3b047f6c6e71717c36c293e08ac9 2013-03-10 19:28:56 ....A 186880 Virusshare.00043/Trojan-Ransom.Win32.Chameleon.nv-8597a201f6b7a7f44a84f322b2a8e0f0f4e4f95f9449c072f1639c78aa30ad67 2013-03-10 07:21:48 ....A 40960 Virusshare.00043/Trojan-Ransom.Win32.ChameleonUnlicence.p-d7840c1f05815901d55ea57eaaf78192b717d87f5f467cbf095b69d08021583f 2013-03-10 03:19:38 ....A 86016 Virusshare.00043/Trojan-Ransom.Win32.ChameleonUnlicence.q-aabc902723a86a934cd1b4466261dbd00fdca077d11912702c0abd4c5d8c044c 2013-03-10 19:39:32 ....A 114688 Virusshare.00043/Trojan-Ransom.Win32.Cidox.acdm-ad6f0687d8d801bda519d16f3f29a482b513f754e717a73ca439568bd970b2f3 2013-03-10 23:22:58 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.amw-2d6bdcbd41368491996d49b37ef27c157daa269ac28b76d64355bac96efd1c4f 2013-03-10 10:38:38 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.amw-5e99c03a7b11d3d703b0d9022226d541ff3946817248f51e9f05c4b2b39a83df 2013-03-10 10:42:36 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.amw-a707aab42636275648b5acf45aa59b19d65d0636a3bc53e232a14f0d4dbef4d4 2013-03-10 22:28:40 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.amw-c7e72067cf54ff8519b80783bedfc0c7cc8450e1ed94d3c5602e71f9f8061610 2013-03-10 09:32:52 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.amw-c98eb2ded84d0d0862880d2106a545b9313987180970693b656d8021964261a6 2013-03-10 18:34:34 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.amw-cf3da6f4ae6bee13345cae224b74863bfbcbe0b3a02ac96cc21e07bb2e3b5839 2013-03-10 23:00:28 ....A 100337 Virusshare.00043/Trojan-Ransom.Win32.Cidox.ano-e100021e247a81f8f4b07a04f492c2cbda4e6392ceea717c7493296e7ac1623a 2013-03-10 23:13:40 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-0090d88712a23374c57a7b574078dba1a14e24e6fafe590a44b99d2db98a7d8c 2013-03-10 23:16:50 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-00df8665379d2338962e495c01e28daf2963922e23dd35079f4e948033d5f58b 2013-03-10 09:19:50 ....A 96519 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-07a733080c252b388a78324073e20c0d242c49f9ae808ff0a4f50d288f30f70a 2013-03-10 09:24:08 ....A 94208 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-0805de4b402cef4fdc1d243f5c66d46ba9908936f33926ea046f74d567e01d34 2013-03-10 09:20:26 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-09cc81d6fa550b142c499d944b06f397b6b1ca3bc941f647472ae0f66de3a988 2013-03-09 23:27:24 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-12c1065489d3236cb34c7a57bbf24c92ff82b94b638bd4da94d901f6ad783b79 2013-03-11 01:09:42 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-134f352cc4bacd8933a8aea1fc046d65b0f34d094160e38d49e690e435a1b0d9 2013-03-11 00:44:34 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-13f247f94e8da602ec0829141a18b11e60cd13c40dc7e7fd86e941747f35c9eb 2013-03-10 20:44:40 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-2c0449021193e41015df2940eac4f2ed27bf4a49194d37ef24a47da25a46ae73 2013-03-11 01:21:38 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-34e2dc367dfb651cdb1debd9a4da869438a04acac80d40281b76ffa29290f550 2013-03-10 20:39:28 ....A 94208 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-4e13c135a1c00f6c54dff61bd6c744aec3a39fbac36df6f13c8242790bb7997e 2013-03-10 20:32:50 ....A 94208 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-53e7ea81b732f8553cf56d897a40f0203f8d67f57c30e6934114607783b9d1c0 2013-03-10 23:22:18 ....A 103040 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-54616fa5556d61a915131526f1ece52866805f4b7f1ef76ec246c867a85c899a 2013-03-10 20:03:58 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-547603076bd381839d12727e16d3fee975a408a34315b07f663c105b151bc819 2013-03-10 19:40:50 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-54f96ec94afa9b79102c3ed5e9708815cddef7283849cecf93dffd3aa663830e 2013-03-10 23:34:10 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-57087743c80a731dfa223e8182f530af2cb5af86b161b100f5bb7d69d1b9ead3 2013-03-10 18:00:44 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-5d16cdc7bee0118280c33727b97d175dd3aefa210e5f771b26ee5976479e4add 2013-03-10 10:12:08 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-61bfb59ed2872f7330f9f979d3fbca1fd47ff1b39e19e7a705f9081eac11838b 2013-03-10 19:02:20 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-76379df8588d3ef32a402c7f8a9b9aeee5334698f9491af30884d5bf60a7f486 2013-03-10 23:13:40 ....A 103415 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-81f65b9823ff8ac7433449b1bfc8e0a5bdf3072c75ff83d4ada23646f19cd33a 2013-03-11 00:52:10 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-84ec7d0fe5a8cffe24639f40de92fdaff7f2a300f872ad4cfd0694f6a9e8b5d5 2013-03-10 20:12:18 ....A 99734 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-a20f857a275d886d2516e7ca2817ee631c5da07395a547bca13588680b6b518d 2013-03-10 09:14:42 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-a4a874b16e57234ec987b5cdfb239feb9c8639e815476c79b66261174ac12841 2013-03-11 00:48:48 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-a5ebf8eca18605f94470788ad978181c1dae33a1affa1adda35775285de82072 2013-03-10 20:36:06 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c01afaf682240eef88a86ba0a0a9ff6ed0ce9e2ca84b5bf53c29b701ac31f0ad 2013-03-10 08:56:48 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c16261750fc8286702c2f89c892df2abb1fb12b59e7fac4d39627e059112b3be 2013-03-10 23:14:18 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c1bdd7b797361cf7835407b63640fbea8aa729618ce0869cc6038b5bd3663ad2 2013-03-10 21:22:18 ....A 94208 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c3348ad82aa5a3adb7899140e2e01900f30ceaf4962fc4a94e3e9c2f720e6f90 2013-03-11 01:12:18 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c3eb7cbadce406bc6a6c0be51c498d165de4c28d0048cd86f5d20bbf635dad01 2013-03-11 00:14:38 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c4c61b58947e5114e8698342becd691a26b298365e54924a0d6f5ce9b133f108 2013-03-10 20:21:30 ....A 94208 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-c78e046e21e643a3a12ec7c0be15fdbba50beec63704ff253d5dd5c14f33b813 2013-03-10 23:55:20 ....A 94208 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-e51db4b8bb03b38047879cc5075fd72acf3355dcea1d89ab6df3d3ff06f5ac16 2013-03-10 22:19:56 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtd-f63fbefe13d7df64da3208b859f9c0917b9415019d16d165348436b8905767b0 2013-03-10 20:43:54 ....A 43520 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtg-115e8b8b8539f71c4ce95f4e053c0af8f861e1cdf1de6ada001f66f96f22984b 2013-03-10 18:48:18 ....A 43520 Virusshare.00043/Trojan-Ransom.Win32.Cidox.dtg-cf1d57baeca08f20a6d39d6915efd746099bfb441c8299e0ffea5b477eb628f2 2013-03-10 23:07:50 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-0065945047b41cd0b0107af10166aa1ae7bb014bd41e1daf0ec0cec5d589b545 2013-03-11 01:01:46 ....A 53248 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-0bf506c7d01c117d2f3465f790a44bd5cc12bf2855b11881f3719deba517183c 2013-03-10 23:11:56 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-2f43d962d3cbd645421763fe02358cee0703d164ccf17e122fa61e37d9aa918b 2013-03-11 00:47:20 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-2fa28150116c195586371f084fdf3403b210f23ff82fcf073c5be4b611770bbb 2013-03-10 20:09:08 ....A 102400 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-3983eda043d05d8d6f2d10be017be232ec4439d60efc85cedcb4516fc8e5ccee 2013-03-11 01:13:54 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-50f23250718e5e21c536f3baf9a2b052e6ba9df9599e8f652495f3d27924a592 2013-03-10 09:49:50 ....A 102400 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-7d0dbaba5e5610fecce180572024c5903f15bf368cf9d4749f737bc8bfbff3ab 2013-03-10 20:59:32 ....A 102400 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-a477af70e137ff27227dd5414db82b5d7001aa779a143354d633800a9f513a3a 2013-03-10 22:42:36 ....A 53248 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-c2de3157e6f311dbe9ccb3bfbd6d27a307cb2f97fb8c8ec35a6a1d27b0a0d0e0 2013-03-10 23:10:06 ....A 49152 Virusshare.00043/Trojan-Ransom.Win32.Cidox.gen-d3ed8c32e205baf50776ac1d71c3f2c9c17e38b2918b53bd443f0ba0816e2cda 2013-03-10 10:42:52 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.Cidox.htn-83a5c58385a0679d001d9b598811e421e56c2076725d65e701c52c9570bd660f 2013-03-11 01:05:58 ....A 122880 Virusshare.00043/Trojan-Ransom.Win32.Cidox.zyw-c5fe83b525f239f2f7fcc605a038fdfc7eb2a80f81db3e591b0d5ca6943b798c 2013-03-10 01:16:18 ....A 225795 Virusshare.00043/Trojan-Ransom.Win32.Crypmodadv.wol-d68bdc8ca4041d219f9fae09efe682b73563834068c91698b9986a0312cbf343 2013-03-09 23:18:12 ....A 188928 Virusshare.00043/Trojan-Ransom.Win32.DigiPog.ab-d2f10a84a12f95ed9d9bd8b63c94fd9dac06db59e012b22d32418f9d2ebd92e2 2013-03-10 00:34:34 ....A 122368 Virusshare.00043/Trojan-Ransom.Win32.DigiPog.ab-e04566ebde5a1ba0878d18e21d43b02e593b1c67b8fda851cfffea81c7f51f9a 2013-03-09 23:48:14 ....A 177152 Virusshare.00043/Trojan-Ransom.Win32.DigiPog.ep-d20eb98715dbe75107da57b4d6a34708cc54a66a31f8229462c0740451b15219 2013-03-10 09:28:20 ....A 128008 Virusshare.00043/Trojan-Ransom.Win32.Digitala.bg-30a1d7ff734e7b4c106f3990d8cbcaf010f51194ed74ab19372e6feef9b8474d 2013-03-10 22:47:04 ....A 128008 Virusshare.00043/Trojan-Ransom.Win32.Digitala.bg-3f00c70c4234afead640c651c799f485d8f3c2c01acc802d265baaba7686970d 2013-03-10 00:14:12 ....A 106496 Virusshare.00043/Trojan-Ransom.Win32.Digitala.bg-daac2f10e73858257b1814e9f6e1d75ca4ac40ae696f4b1ae91a50326c6ca373 2013-03-09 23:57:30 ....A 127488 Virusshare.00043/Trojan-Ransom.Win32.Digitala.bg-db59713e15c41be23f56eba77d3a32bf9aed2239b40cd1f249b7b5b4d8ec415d 2013-03-10 01:08:20 ....A 80896 Virusshare.00043/Trojan-Ransom.Win32.Digitala.d-d81d23e411f54e58e26e9e3ca89ea7d1550bbc0940726f8698e02792a3d03683 2013-03-10 00:33:54 ....A 162312 Virusshare.00043/Trojan-Ransom.Win32.Digitala.gen-bc827e5e1812fbda7118872f0ac15facb91b61215e794c4eb25595017b653cdc 2013-03-09 23:40:34 ....A 162312 Virusshare.00043/Trojan-Ransom.Win32.Digitala.gen-e2d1ac31b2b09ee33e21dda7fc73e5a5b4175264949da3a6ab0edbb8af44c005 2013-03-09 23:13:12 ....A 162312 Virusshare.00043/Trojan-Ransom.Win32.Digitala.gen-e4c121603b34c2fd9c8d233f9a377760c38735de20964070cdbe1b2c759e85af 2013-03-10 08:07:44 ....A 162312 Virusshare.00043/Trojan-Ransom.Win32.Digitala.gen-f77a6f2166e91ad51fca7eba23ed8e9119ecbef70b8382e257a5752d7a1153bb 2013-03-10 19:58:18 ....A 204288 Virusshare.00043/Trojan-Ransom.Win32.DoubleEagle.bc-8910715580b50292596f0d5b2a68a2f16d6b7caa0cacc7a0a94a0ce4eb00c418 2013-03-10 22:47:24 ....A 172032 Virusshare.00043/Trojan-Ransom.Win32.DoubleEagle.es-308472fdc9ffd197b6d8a8d8d6be87c704e0d03c5db10d3b10c934c7dfb84fd9 2013-03-10 10:01:44 ....A 116584 Virusshare.00043/Trojan-Ransom.Win32.DoubleEagle.rj-c1da4a0ebbc8d9ce1ae5d6eaa46b801ba7bcb472b90f5c390c84154ed99f1d93 2013-03-09 23:58:04 ....A 27648 Virusshare.00043/Trojan-Ransom.Win32.FSWarning.a-e94f63c2ec243497de02965eeca1effd3bd88ca097bcf3edbc62f6d311c7645d 2013-03-10 07:04:38 ....A 27648 Virusshare.00043/Trojan-Ransom.Win32.FSWarning.a-fb8859b4cc8cc6f7d76c19c48b56b75dfbca648ef58bcacb8cc7024871c91a3a 2013-03-10 22:29:30 ....A 232448 Virusshare.00043/Trojan-Ransom.Win32.FSWarning.cy-9b981d613927c1e9ec02b420c201857bdd3dff7b566d4c9fdbaf40253d991fc5 2013-03-09 23:16:52 ....A 1071659 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.akuw-e76395f7194b8d3dfcf3622822e2709e05df50929f46f8ee659d23f82e0a7e82 2013-03-10 06:42:00 ....A 1112677 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-a58f14c54b55b3b89cb395c75992daf1aa787c692cea059ea84f9bb3ca707be7 2013-03-10 08:40:02 ....A 1193144 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-abd78b3918a0ed286012f50bdedcf5c7b7eca7d1a49f9e6f37f6cb1f9300e365 2013-03-10 00:14:36 ....A 1114152 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-c01e768e5b99e1062252460adb2985c7dec90b681a6519954abfb89331ac1f35 2013-03-09 23:12:44 ....A 769250 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-ce199b0f3d0003af43b4105ca010779d89226a11c355746ef6df562cadbd5f11 2013-03-10 00:04:18 ....A 759335 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-ce217ca3ff714666e0a8b55cd682ba1bb6732c289e0a45f7b08519789ba357c7 2013-03-10 00:24:06 ....A 759300 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-e08751b93a0caff4fe3a97a4c9bb0bc837af885b99126dc38d85a633acb055d8 2013-03-10 00:31:24 ....A 1075934 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-e2429280cd62f3cf80b0615b6958831f7a19111beb85761f5e501a40a101ef5d 2013-03-10 00:04:10 ....A 1209906 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-f30aa8a5b29e308fe8390e027eb5de1226a542db5a2f71ee0420d6d5bb73579e 2013-03-10 08:33:14 ....A 711366 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-f64d8c60341b71984489ced1e08a661a998f19e60be385abfc121f8d2c9a0bb8 2013-03-09 23:58:20 ....A 1416628 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.alva-f98604553ce1c5ae98a7671c19c8820108b92089a8eac37c159a8d1948f581dd 2013-03-10 22:10:46 ....A 1295780 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.amdi-9d73bb52034e39bf2aff8e3c79896745a1f7b807c8da0a4ad6af0a16cd9e62c2 2013-03-09 23:49:30 ....A 1077624 Virusshare.00043/Trojan-Ransom.Win32.FakeInstaller.jzq-a746504ecf04e9398c4e8813183d86f6f1487c24a33a50e0e9a33791e09c898f 2013-03-10 21:27:58 ....A 316303 Virusshare.00043/Trojan-Ransom.Win32.Foreign.adkj-00cfb4fa69d93afee322faefeacc3eff7a8512dd15e075ff9dfa6d10374f1312 2013-03-10 06:36:16 ....A 429967 Virusshare.00043/Trojan-Ransom.Win32.Foreign.adkj-a0044d08f46917833e4b4ee72bf28b21c781a391e2d5ab6cf33274087f11d83e 2013-03-10 21:07:14 ....A 147456 Virusshare.00043/Trojan-Ransom.Win32.Foreign.aiq-f55c5fd4f658f1c436a81203e9d686227a2b7af86810390ce34032a77ff015d0 2013-03-10 22:05:06 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-0ecde788ef1fc662b2acd56d477ae6ba2a1b3b4c1078396b20ff161e73e2f768 2013-03-10 21:59:30 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-5115f0ffd62b7c4cd3e84ba605315cb634a6d6e868246a8af749f72392ac24bf 2013-03-10 22:08:42 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-695beb673b37dee82284e5cf31f3b0983096295ad491e40766decf404d2db1e2 2013-03-11 00:03:08 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-75f4972befc94c946bcbbd10d5c2ae6c92ac85d775e0317c2c549f7048b60f34 2013-03-10 21:54:40 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-8cc8f8b251fb85997d1b00f80579328b9199b44012cda418acd3c0ec56fd7ba1 2013-03-10 23:46:28 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-a06d5c394e2f25a668854e9c45c61326602cda8cca130325374e649952bfa04c 2013-03-11 01:26:16 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-c3bcaf1a711260643f5476dfced07e442ca12c072e9687714380182f3426072f 2013-03-10 21:40:14 ....A 795136 Virusshare.00043/Trojan-Ransom.Win32.Foreign.ajre-c7bbeb964f018f267265225ba723138746d928bf4fd242f11baa5a8f1d6658fe 2013-03-10 19:27:36 ....A 122368 Virusshare.00043/Trojan-Ransom.Win32.Foreign.lawo-a9adff5ceb74c046e639e07a53b82f007d5bbf06fa9fd9cf547cd5553547e8ed 2013-03-10 00:01:58 ....A 10240 Virusshare.00043/Trojan-Ransom.Win32.Foreign.mxpb-c048d0bf7e621d6b1aa3dc7d93a7fd82f6c66a75c46fc17bf96b1b0fe8543e7e 2013-03-10 09:47:54 ....A 262144 Virusshare.00043/Trojan-Ransom.Win32.Foreign.mxyk-303a78b14ccf3c93d178473b3840f044ef62c09659bf8cd7a2da0fe17d825613 2013-03-10 06:35:36 ....A 24576 Virusshare.00043/Trojan-Ransom.Win32.Foreign.nbjp-d763e3b22958b985ae67e27947b87dc85e38a8a2a547f0ec58b1dfc0f04fbba0 2013-03-10 19:47:36 ....A 262144 Virusshare.00043/Trojan-Ransom.Win32.Foreign.nccn-f9144836f947f28c10f3742bcf95ff0868077c188f2b8885fe4bfbc6a16cebbe 2013-03-10 00:47:30 ....A 55296 Virusshare.00043/Trojan-Ransom.Win32.Foreign.nedz-de84544941d41ff690ef454d31fc9f670bde33c8e44e3faee85dd893c532e4ed 2013-03-11 01:10:56 ....A 466164 Virusshare.00043/Trojan-Ransom.Win32.Foreign.neun-69c4a5e0af130524077b9fffd870b1c167723c79f1ee160bfbc164eff2fa566b 2013-03-10 22:10:52 ....A 297984 Virusshare.00043/Trojan-Ransom.Win32.Foreign.nwnn-2fe12c2c2cb1e6939e26b4e470cde1e6886d76975b6e3988725362edd6d44874 2013-03-11 01:10:16 ....A 65024 Virusshare.00043/Trojan-Ransom.Win32.Gazon.k-552ba24a18a80ecfc1c68fdaefaeed477c4643fcfabe774eb04c484fee293cb9 2013-03-10 23:25:20 ....A 14848 Virusshare.00043/Trojan-Ransom.Win32.Gen.raf-ff635215f6e5764fbef07cd4bc13f129acfd2f3a7e7e7c9e56aedcb71f83df1b 2013-03-10 20:12:52 ....A 303104 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-26c5bb578c91dadbce7b71b46e7a9e3001f05783e4f1558d88645e81349ff021 2013-03-10 22:26:16 ....A 281088 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-35d0f6431a39acdeb9004fda966068b5ea1258f61ee7027038bf171a2dc155c8 2013-03-10 23:43:58 ....A 261410 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-5f1f624d7f7dd1e66eef9f28c4e6147f2126fdbec2fec5ea7f5a8edb6aea97bb 2013-03-10 23:01:32 ....A 292359 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-5fbd92c7e8fcf510b94478bfc034a70ed7613a1d535a8ea74686d9cd849f90a0 2013-03-10 23:32:34 ....A 261418 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-7ed83e9728d3c3fd2a2df37ff702ff4c252b0b04098235abf104755d893c7e0b 2013-03-10 19:50:18 ....A 281088 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-82e03a96261e1bd0fdd1428972829531f0e09fe3cd974add2f5e596cfd763f62 2013-03-10 21:19:10 ....A 261190 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-a06a1873f74d29a9fde8615d3a3f0060c572dbd10aac2a0dea86c2925f4e7c7c 2013-03-10 21:18:42 ....A 278528 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-a4d667c157b673447fbcc683131f1b4a70975bc902de7cea569bbeb3187cd36d 2013-03-10 20:33:42 ....A 303104 Virusshare.00043/Trojan-Ransom.Win32.GenericCryptor.czt-f0288a6e24b5d5f253c0a18f7564404c7ba0fbc25da7e3494fc20b84e7b710be 2013-03-10 09:58:06 ....A 573056 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.aea-54e3a1b2fe8885fd65d02a34fca3772bd64c5324eeb3f4754fbbb579958efbb2 2013-03-10 23:43:50 ....A 93126 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.atzi-67d7a8c2eb2e301cb2923ed04cb0690f41ae8e8388c05f511f8f0a5835029303 2013-03-11 00:42:42 ....A 183296 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.aur-3956c0d508ea6f065abcfb5ea2eb287769ae1a88e51d4457863fde3a4082e739 2013-03-10 21:33:42 ....A 255847 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.ayfp-72de45674224c99d0beb5a8ed10e68443a6d4acc8f23bab4bd038761540c02ae 2013-03-10 22:35:04 ....A 389720 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.bbv-317b8e268463d7da7b045ae09900b57f9ec105a91f464684980d0354b012f145 2013-03-09 23:30:46 ....A 514560 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.bfi-12d451352781268cff534fb03c0166982b07d388c62aca245fcc91ec2c5747ae 2013-03-10 09:37:08 ....A 33280 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.bhj-7bfb92eaedb3cd8ceb4aa0394d2bf518254d1834995d1c3cec13b5f7ef067826 2013-03-10 09:01:34 ....A 438784 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.bux-ef4608978a17657a45c5f5a8e3c36850ef60832810ef548e086b9c76a4e52937 2013-03-10 23:42:58 ....A 85504 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.bvs-d509ff7dbb2aa19bebac9d3497a5017013e4903875e6e6177b0723fee4d443b6 2013-03-10 22:46:24 ....A 57437 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.bwsv-c2aa9038032c19a1e0108bfa1661195b3cfbce24d86e297fbce38c3fa9a299f8 2013-03-10 18:34:20 ....A 206336 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.caip-278444813611da11e698bf3023f8c941140baebf7cd2442a625d156e065f1ddd 2013-03-10 18:10:30 ....A 532480 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cais-f5a034e584a7ea9400beb80d1f8e88cff12277412179860912ef31e4144e44df 2013-03-10 20:19:06 ....A 245760 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.caiu-ac4e4fd50dfdfa15be401e75d2ec6b182f24d54a0b6252e69cf295107e096cd5 2013-03-10 20:18:12 ....A 349696 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cajg-c4d7622a12e8ed8e6d3a95f776bd539e6bf7ab58f1f414f44320aafffaca6c44 2013-03-10 23:31:16 ....A 225792 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cdnz-30074bd6613068e512a6d5f705d1a13b783382acb278eca8e5a121cbb814a5e1 2013-03-10 20:16:10 ....A 415815 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cdpe-d638b322586e9903b50c396a2ff333467cee3718fb9bf91d903e1d442b920323 2013-03-10 17:52:14 ....A 164915 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cdpe-f6a81f5e828df13e98e1e0dccf0069d3d14af33219d152968c1081693ca45373 2013-03-10 23:31:08 ....A 540672 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cdqr-a0234d10b0d5266c82d27754e54e4ace5d95dc3a27c83b234bd9362a3b954c93 2013-03-10 20:14:38 ....A 172032 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cdsp-62263887b7783d3bf82be6bb36fd1757c94aea648c63467495dd009743cfb678 2013-03-10 10:30:54 ....A 1936146 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.ceh-0da1c88c1eeaa953a21aa1c27b84a7fe5671ea4f0eddf09f644609559ff4e474 2013-03-10 20:06:08 ....A 146944 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.ceh-2aa3e9b861160fb51d689846d995705a7dab21810df679539ecb71755d0c9544 2013-03-10 18:33:54 ....A 162816 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.ceh-ed919b2465fe29e16f817797a3dfc8750bc798b0a1a1116ea1a41dbf8d1da740 2013-03-10 10:26:46 ....A 461312 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.ceh-fc6d8db235a5252cb9a96d052793612a4a7e9a35023aa0ada9e0ee792f776ec2 2013-03-10 09:26:16 ....A 380455 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cgmi-c1b0a9970474c3b272beab81b15cdb51153395c4bd2e9e53f49e73c945bbd12e 2013-03-11 00:08:46 ....A 690176 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cha-88d4175757bec19f88374558cc4ff14055da4dc6ac45bd26e2fcb4dd8c082f36 2013-03-10 22:38:02 ....A 143872 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.cha-f75083f92e39813903f2b434f793b19d6176c0c81ce56bcdd2e775ce7fd57a34 2013-03-10 22:45:46 ....A 300696 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.doq-c3c8fc04d6b68ac38ef6a1a3a30209f3b4900dc3da1fc4f092a6d6b1c8231ed6 2013-03-10 20:25:06 ....A 594432 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.egp-d7b1ac6314cb92b74e5edc71b68308996bac90be215f3270bff492edee028173 2013-03-10 08:44:10 ....A 547328 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.gh-d71287742674d93ce73295ebec4e65206c563c2f6faff4d3bef132f2fa56ddff 2013-03-11 01:21:26 ....A 497664 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.hfu-2e343e2fb4d8510918503f358873604745e92690e8e9f27762553e2cadcb5e49 2013-03-10 22:49:32 ....A 627200 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.hnj-03865258e1639c0b9d939ccb502eb317a20d11346d9fa7b8dc92b1b3b3284833 2013-03-09 23:20:52 ....A 298304 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.iod-028035aeac9c28a2091611894df7b3f4d835fcc0ee2085909dd219c1b2e03ed3 2013-03-10 18:59:16 ....A 245760 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.jg-098401201c235b663071d95dc0f1d487e25d79cb7a2a6fb62209683db4dd4bf1 2013-03-10 01:59:42 ....A 438784 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.jk-f699ed48e892cdcaa5cd240f12f41e2f90a6c6b869ab89b4273b285d171da0cd 2013-03-11 00:14:14 ....A 431104 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.ly-29a83589be86651a2d90f09247699268899b031dcc340fa74622c832a221a000 2013-03-09 23:20:42 ....A 237568 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.usq-a52cedb24f1c08b898e10c609af955fb3bf71a75e563695b74720d0d7d6419c4 2013-03-10 20:36:44 ....A 360448 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.uy-5ae77976dee3674afe09e878addb31602e34ce1dd509e00e5971eb533fe3c11f 2013-03-10 18:21:32 ....A 438272 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.vfi-e9da72c1a99e8bb9c70a5eb8d8c1810233960e3d3b3f54b965016061cc483d8e 2013-03-11 01:21:34 ....A 384088 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.vfu-5532f2ff37036cda615d337bc059e1010c0411474c87f82eae0d4fa62175dd18 2013-03-10 00:32:58 ....A 376320 Virusshare.00043/Trojan-Ransom.Win32.Gimemo.yw-da464f5af0543fced2728b46f8d37420235ae214b3e94105a358ca5818944d62 2013-03-10 18:35:10 ....A 6042375 Virusshare.00043/Trojan-Ransom.Win32.Gpcode.bb-856db1034c45d28ede0484de13ce3ee93b11b7f729defeca6539895ab1fce611 2013-03-09 23:39:30 ....A 478720 Virusshare.00043/Trojan-Ransom.Win32.Hexzone.agn-f692a9b8d888912d95a351818ead926a19fc9dbd752449464dbc87bde86e0ce0 2013-03-10 00:59:04 ....A 12288 Virusshare.00043/Trojan-Ransom.Win32.Hexzone.ajj-c926923cd42ad7ff36fa096f845169df3fbca8bd83b61240d06cf927230fd373 2013-03-10 20:47:34 ....A 21504 Virusshare.00043/Trojan-Ransom.Win32.Hexzone.any-59182baf591ea43b96dfd185a42a98a0d5bcd1ae5c22a755b03e303dfc084c89 2013-03-09 23:25:16 ....A 20992 Virusshare.00043/Trojan-Ransom.Win32.Hexzone.any-aafa8a1d0a0acae68f0772a40ee4537f8d5ab4865bbd18ea2a90a27cf2485145 2013-03-09 23:26:26 ....A 483328 Virusshare.00043/Trojan-Ransom.Win32.Hexzone.gen-c9b39290a59d57d99fae4ce44aed1fe64524a629ec0dfed14987fc5a54230811 2013-03-10 10:37:52 ....A 16896 Virusshare.00043/Trojan-Ransom.Win32.Hexzone.ihz-339c23a9e4857f3030252f309498baa46e88719da8bc6fa4ba925223589b7c78 2013-03-10 18:34:30 ....A 61952 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.aay-83d229e3c3ef13f83b5e4a1f30c909d580cf44fc8b4b2f46471922c7e88d6949 2013-03-10 20:34:06 ....A 63488 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.abd-625db108b3d562edb6a0f08eb76a00b1ed0433727ce4782a722975b424ca71c7 2013-03-10 09:13:52 ....A 65024 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.acx-0385e8cb58d45386036a6984f1753615b848e09b3b82afca13a9c5563f0221b9 2013-03-10 22:45:24 ....A 55808 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.afs-2db15f1eccbc12c84b9ba03c7d7bf88366027195526725d0e6bbfd57bfed0320 2013-03-10 18:56:26 ....A 55808 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.afs-5c9de4ef60943a0db2bc3e6fbdd542180438a675cbec9db6fc1d89c5b7da6a20 2013-03-10 19:38:06 ....A 55808 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.afs-9d311ac076d7a434bfe52fae7c02496dac4a08f4844edaeff8dd1b506a421612 2013-03-10 20:06:06 ....A 55808 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.afs-f244286b7fc829e47043f52c0f963145392a97f96c53a4295b3dc800037aa583 2013-03-10 10:15:02 ....A 55296 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.alu-d6fe2412fff8dac9dd2c5e4fd9eb6ffa0413f47d531a8f93de22ebdd28b522ff 2013-03-10 09:27:34 ....A 57856 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.amz-2b4faa850c06bd9bdfb5eea5e55556d43c6041d895cb3c468bf35ee942c40072 2013-03-11 00:06:10 ....A 57856 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.amz-5348837a0472069c91ab5590419de38d36a863899f6a3171d9a3d3604faff78d 2013-03-10 09:22:28 ....A 45568 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.bdc-01973c14ae3affdf7d47391942cc7c75106bdb40b7897cfe11b86033e8410f61 2013-03-10 22:23:20 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.cbi-7c9241a70ef5a0ff5467e887c7d6138094a46dc5036767156223594865557c05 2013-03-10 18:38:42 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.cbi-7e4314109bee069a9d965708c3b1a352ae4058d3b1a6eca316c0966be474951f 2013-03-09 23:48:08 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.chn-d95a94480150b63c76d15df4eaf92f4d6cb4c386ac7a0d95fd746b0ec21164dc 2013-03-11 00:18:40 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.cje-7ae1cdcc1cff019fd6ec0b8e4140018839d607278d1633186bc007b1814fd673 2013-03-10 10:33:22 ....A 855040 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.nupa-39173f8784b9880c5f8564ab599d919073c4f3952c192150299800c5d713162e 2013-03-10 18:47:16 ....A 83456 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.nzox-ec9ef49c7c2dda93df8c3d62232cbaa13a2687e7550ee31c7573dc62d95824a3 2013-03-10 19:25:36 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.nzrh-ea9e15f70fbab746ad38a13f9681c855275b1f84855222bdc00a54687c4800c8 2013-03-10 20:58:28 ....A 52224 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.ps-f7887b67d06fe5c806acd9b2712c8ce4a3eef39feb89da3f0a5f4de1fc1839d7 2013-03-10 20:40:22 ....A 58368 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.sc-b054ab9cb5cd81e7449f0d183334c01bb40730ff121a88dfafe0f7b7d3cd9f6c 2013-03-10 22:11:58 ....A 48640 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.vb-7fba9c23f2b2d9176c497ddc27956f5b16bf8b9a5237764d6e57fb9e006dda17 2013-03-10 19:51:34 ....A 46592 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.wu-c92ee5f4a46eeec0e1a4f61010abc316a46bdc2c360ce47dd61c49d23a706fe4 2013-03-10 18:50:26 ....A 52224 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.xa-f2fe43be6a364bd8385c3f4360b3e4d888a7f43bc0890f82172b85958b57eaef 2013-03-10 20:22:36 ....A 46592 Virusshare.00043/Trojan-Ransom.Win32.HmBlocker.xd-ea5d145999c22b8bf52b9e49ef754efb81a6709a396a1b06f3785aaf39908f68 2013-03-10 10:29:28 ....A 207360 Virusshare.00043/Trojan-Ransom.Win32.Losya.aa-365df38d461f235ff33d2850ce389f8f523ec7c9980af0c170a4359334961151 2013-03-11 00:34:02 ....A 162304 Virusshare.00043/Trojan-Ransom.Win32.Mbro.axdo-85f5a951ba9770398ed500cf5cb2adf12b373320c5119aae83c9170c481ab731 2013-03-10 18:34:00 ....A 66048 Virusshare.00043/Trojan-Ransom.Win32.Mbro.ayuc-11fdc34e0167c8f272291f575dfe80193a0232c259acf259abd5df245edc794d 2013-03-09 23:45:58 ....A 101376 Virusshare.00043/Trojan-Ransom.Win32.Mbro.bfc-02d1dac2d3b435cc50211063f02472bc3b89cf2ac6036b7149c7d5e091a90769 2013-03-11 01:34:38 ....A 32256 Virusshare.00043/Trojan-Ransom.Win32.Mbro.tv-113edbafc0a9cce12c55c43196a5ee978e6673c5a18cea769b2982dc8366187d 2013-03-10 19:58:08 ....A 24576 Virusshare.00043/Trojan-Ransom.Win32.Mbro.vh-af5d54e3ca944f4ef151ee967749cdeeff9a84ac0c94eadaeb306ce48fb2c949 2013-03-10 09:07:52 ....A 54272 Virusshare.00043/Trojan-Ransom.Win32.Pihochun.aw-58fa82fbfd223afe5dd817b9e6361a66d935fa255849564e841f5faa1dcbe6da 2013-03-10 20:15:04 ....A 74480 Virusshare.00043/Trojan-Ransom.Win32.Pihochun.bt-35cfdbfadd06451f62787d254b87e43f438ff35c1afc88c347a3f5c85f5ad808 2013-03-10 18:27:50 ....A 180736 Virusshare.00043/Trojan-Ransom.Win32.Pihun.ih-abd2598410b6933df844305ece18f54840193ab23445fc87d85f7f00bc7d7aae 2013-03-10 20:09:34 ....A 183296 Virusshare.00043/Trojan-Ransom.Win32.Pihun.vx-a6e880189edf4a24c566225dfd9a1f0d66c5e2c4c2449a5a81c0bc30cb69667c 2013-03-10 20:33:46 ....A 292864 Virusshare.00043/Trojan-Ransom.Win32.PinkBlocker.ahu-a78837f6db6fe5a1b41a0156f36e27ab46cc12ca3d88c80fd40f11ba2b8dadb5 2013-03-10 00:14:12 ....A 141312 Virusshare.00043/Trojan-Ransom.Win32.PinkBlocker.bgc-e7dcf0a1aa5764006224716ae2ecd87bc7ecd4fcc9e1efb927ad19ce41ce10a5 2013-03-10 09:51:00 ....A 23670 Virusshare.00043/Trojan-Ransom.Win32.PinkBlocker.lk-ea6168f482d62531b96be37b207ecc2b056b074d06399b944d4ad2e61bbe87c1 2013-03-10 20:56:00 ....A 144384 Virusshare.00043/Trojan-Ransom.Win32.PinkBlocker.ts-ef984deb9cc4e55c6e6a8e012c1836df61bf20a1e5fe98f54d28fd1add5942b1 2013-03-10 17:57:16 ....A 315904 Virusshare.00043/Trojan-Ransom.Win32.PogBlock.ale-6131fb1dabcd308c5f443a298f7eb42ad3b5496305ab8f2ebc7501417d87d082 2013-03-10 18:17:58 ....A 315392 Virusshare.00043/Trojan-Ransom.Win32.PogBlock.alf-078c19b3ced86574097c69a21e1b71ef951c29293dd45aca42b2c9ccf68599e9 2013-03-10 00:02:56 ....A 360448 Virusshare.00043/Trojan-Ransom.Win32.PogBlock.lq-aab1edca3c58a748d2bbccc54354e33f29c26e75d06df1938946b30f8fec99f2 2013-03-10 23:50:24 ....A 329728 Virusshare.00043/Trojan-Ransom.Win32.PogBlock.ov-c941f5b2a7b54254e369828052e65e41ba5fa50c0195793c24a789ab23dbb670 2013-03-10 22:58:16 ....A 35328 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.agn-c8591ca6ea74c6fd68f9961b3c5b3c3447c6d4e11a8f405797b7b4d6f4bcee55 2013-03-10 09:22:12 ....A 34816 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.ajn-553b2f6ea84e6395029a0b0ee03e7001d93418a73b15675b7cbb76791fdbc7d5 2013-03-11 01:02:50 ....A 160768 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.ard-a579fc8ba92532a5f8deae31e9985fe1d6db637c2f6dbaf560f9163ef1b7dcf6 2013-03-10 18:24:34 ....A 146432 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.asr-d64987b98b815f32d6994ec5f600e6fb13a1b234598079bdbb9882050ce6313e 2013-03-10 10:08:56 ....A 62464 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.ast-1317d4084e24b5f0f0efa7a03b528bc1a8e78cf1a31a9334c5a8f48d0656b39c 2013-03-10 21:18:18 ....A 769495 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.atv-eba42d88b1ebf7820ac89dac23cec8f533db252a8a9fe67812f23edf5c760fd2 2013-03-10 21:02:04 ....A 29184 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.azn-d8e2a21c38d67257ec803b81a9d3eebc3838f121878ab74e69534280cb7e8469 2013-03-10 21:51:50 ....A 205312 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.bhkl-5a72a235a2c83e70bba233f5bae5dd5cf70d08e5f88e5d5cb0f11ea0dfcad36b 2013-03-10 10:11:06 ....A 25600 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.bp-8401f85bea9989a6e4129c0ce13435699fcd5de02d69fc8567958b20cefe889b 2013-03-10 20:04:16 ....A 182784 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.buxe-7fa3957f85ee102d96e86e5035543169fdafb9252b1d9af79ca59e9a413824e5 2013-03-10 19:33:44 ....A 39936 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.bxa-f2f2c81337250bcb77926fb90a8bb74655c512709dd5b3a9493971b475bbdcbd 2013-03-10 18:28:32 ....A 37888 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.bxm-c3a06311a71b09b5949e44c0a1d4cfe09250a20603b39840e0822d07930beddc 2013-03-10 19:55:10 ....A 268800 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cjgg-ee6faad887bf605362e62a30267d01286d3473317d4746bc101361fd850332d0 2013-03-10 20:23:38 ....A 52224 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.codn-a08dd81633f6548bfde9281ff313a7998ef03c20a7e979ed5e63d3839b4515d0 2013-03-10 19:00:00 ....A 48024 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cqov-cf4c3a40e0efc74161dd21c0c34dd0a3c4091912207887f49b088163290e8ce3 2013-03-10 21:11:28 ....A 126104 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cqow-60799d44710b08a4679a26e007bb2d1584439801700f9a4be9e2a063429a0547 2013-03-11 01:32:52 ....A 73864 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cqql-a03b7b090dbb4631566fc312cb912eedbe8498b74e62efd62c60cf0fddc33db7 2013-03-10 19:35:02 ....A 79496 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cqsg-4d99d852a63ea58f46677e3db6e33c2e91bc83e05e2d6025aaff7282e38665e2 2013-03-11 01:47:16 ....A 47616 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cqyf-67733c8c96d063abbcb2d8ada46ee23596074f6ff1c6a7c82f6369f98689c2dc 2013-03-11 00:29:04 ....A 5192701 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cqzp-12db314efaf24342a6f9effda6f6cec6a2a75464b9450df1110c20083459263e 2013-03-10 21:27:52 ....A 137624 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.croa-82980ad42cc3039b14067847b328ba1dcf2427e97ed7efb8dfd95e26ed74b973 2013-03-11 00:37:56 ....A 514984 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.csvv-12efc16f8b43b0c6bdfae68b1bc4014acfde3e8323411d7dcedc4ebdfbfe8cd8 2013-03-10 06:56:10 ....A 17408 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cupi-cde1c6bc5e9a6497f056e2d48b6946f00c9a2d09058145ab343270b84679726c 2013-03-11 00:19:18 ....A 99840 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cuvh-02890a3f8e9f03e59c0a37eaa4ab8d4eb416a23fd766c52c5cba645b52354b88 2013-03-10 01:38:12 ....A 160768 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvfq-e3199039033d91830933159751850f639f5a73e6ea605c207562e13a7cc3e816 2013-03-10 07:27:12 ....A 1046480 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvhb-e7f2d63d283bf5a17f3753284a32a47e0ca78c2d86266eb461334b4f95fffbd1 2013-03-10 08:55:22 ....A 131072 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvsg-2bcd6e48f26f1c86f304b96952587496b8b92775418cd80c379921847df45d43 2013-03-10 18:11:42 ....A 73728 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvwy-9b4a89d47a6ac8d387d54e5290345e36f6340b790db4b35703f07ce014cc49d0 2013-03-10 07:24:52 ....A 171520 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvzf-ac576f4ceb4287b656aebbec48794ac257f9290d2211fc72eb55f48f8b632d4a 2013-03-10 07:14:34 ....A 171520 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvzf-c9f23978e9e90192c1a356d73edec3481a2a352ac5292bd10f4d8bc8fcb5aadf 2013-03-09 23:40:52 ....A 171520 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvzf-dbc6ab90179a0a4acda0b4a875e67a5134714095034a544c94cd7bbe0208660e 2013-03-10 01:58:56 ....A 47278 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cvzq-f3712fc8c646e6b9a03f5efa4dd4ffa7e2cd1614741f875f46268d8ad7ae7039 2013-03-10 23:11:48 ....A 49053 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwag-850ca9a9d0d7b908f6a312dfb61c921b06384f0fcecb052d8a0a37fe16473bfb 2013-03-11 01:24:56 ....A 74321 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwag-abdf65291b71f0046f4c56eb12564b053a9ec3c7bb2f53330e497f5b13eb87a9 2013-03-10 19:37:16 ....A 95744 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwdn-9bff631615e6657b5a91e9f7b3519469809d3e3c042ee972ca4cfbc8317b1f77 2013-03-10 23:08:02 ....A 281600 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwen-2a4dff7181db1fb581f3ff20d8a29842c3ba20ffc090de1b77072a5f65ac8179 2013-03-10 09:51:26 ....A 287744 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwen-560c00d85972f1a0763e192c15210b2e72596b314b61de67be2ca798afbe4de7 2013-03-10 09:08:22 ....A 287744 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwen-9d1014bf0d30e00d16a1ef050a0869648636dde7f04891df199d3b04cb52de91 2013-03-10 23:42:14 ....A 291328 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwen-ed5d7c0e16551b74bc412e46a918081b1d80d5aa7c0bd5bc2f452c35952c23db 2013-03-10 10:35:00 ....A 287744 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwen-f88a729ea78da8e38cd5dd0e34828247691bd8cfe18efbb16a804aebb39f511c 2013-03-09 23:23:10 ....A 16384 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgf-ed5dfe4fa0369d90a087c30214e79d722a74853b9c65e39143cd01b59bed696c 2013-03-10 01:30:22 ....A 28672 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgf-fae70be61a5239dd197aba63de38d09ffdca6ef00fa22c5cfac433613fb7fa2d 2013-03-10 07:25:22 ....A 58959 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-ace8e378fa0ae251ba5a311ed787e89ad66665f517a97170b1a59ec5266fe7dd 2013-03-10 06:49:04 ....A 57743 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-d2d7af51af1a8326e072ecc3ebcc509b3538edb5f48c5bdbaa7918fd204024ff 2013-03-10 00:14:02 ....A 57762 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-d71d552dbe4555f9cbeed448d6839c86a23745388d3bfd8c64aa7d0fa25120fb 2013-03-10 03:11:08 ....A 59351 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-d94efadde4ac2025dbf88451658b4d728fc1313a49811e5c72f46c7833183a02 2013-03-10 08:09:36 ....A 58383 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-dd823a87dff3f0ed4b9515b2e5d19587966ab571b448fc88836827f46bac3571 2013-03-10 08:27:02 ....A 58520 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-e0b1a66631f049ba2f6d7669ded44e01af6d4468488fc6b2544f36c92874c2ec 2013-03-10 06:39:32 ....A 59497 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-e11047531d61cd361d642c4f2f37ecc4fc6008b23befb7a2c205431c7cf4fba5 2013-03-10 07:18:34 ....A 58846 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-e54d98214a36d37d9c935a5d605901be6ebf708d2a6723354a12cb1a2a7c1476 2013-03-10 03:10:02 ....A 57721 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-e568cb1e5b28b62420a769908f2b73ed1b3ac7ef9f7a5dd9240596ff3b08b416 2013-03-10 01:59:44 ....A 58824 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-e5799617bb452af9d34a4f2cbcb36157fadfafd78e7be0b9d1e8ed85df72463b 2013-03-10 06:53:40 ....A 59003 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-e8f1734826a958240983abffd0b69b390cbc1ff4c749b565486030cbd205bfcb 2013-03-09 23:34:08 ....A 59449 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-edd0088956596c25753f51f0c2fc6198b132f5759851ac49d0030230fc0d5641 2013-03-09 23:44:24 ....A 58902 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-f29a04f1a2a9f383d25828e64258e33577f0578f70129ce512ea4ba8a33cebd8 2013-03-10 07:02:08 ....A 59143 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwgx-fc1080a2c20ff306584fb849a107f83ce2bdbc7de31c4626dc9d787c445955b0 2013-03-10 10:21:34 ....A 466730 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwhg-d1bcf15647d639478ffadbbc7c1ca4c2efb9c6f0a7f776bd01c404763e314097 2013-03-10 09:05:14 ....A 397507 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwho-07387bf036fd1ae1b2e2fdbf0b47c436026c3e8cd18f2e6d628857ad80d7a386 2013-03-10 19:43:22 ....A 207848 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwho-f42f919b477d63d8ef117bff42ca5ef38a0ba1c87934c28b2987a7052aa703c7 2013-03-10 07:11:26 ....A 91648 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwib-deaf38309c0556293358acb3556f9331202ce1fbf2efd16ea64d87ce964ffb2e 2013-03-10 01:46:00 ....A 46080 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwij-aeea1b4fe690ae4bbd88ed85f9db6f1d6651be1b4d665b8fe6efc84917d51f1f 2013-03-09 23:25:46 ....A 46080 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwij-ce65ce5487a498f4dbdcd570129a2f25907e233eba69b554113a7463d71b8d56 2013-03-10 00:21:06 ....A 46080 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwij-e4181f0e924117270942477f08c4e6bf34b596faf128811baaac2a1b9e8ca67c 2013-03-10 03:00:54 ....A 34304 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwiy-e8cca0d6cc7a338b53c1cae333aea59a39e59259e0d504bbb025475c945597bc 2013-03-11 00:39:56 ....A 64268 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwjq-363f56d3bb7c248c20e65e7722bd30f04e30f709f17a4820414618570d5931cc 2013-03-10 07:33:52 ....A 171520 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwkp-addd6709d1993979f869c1a9930c8678da3754216290d430c84917756643b6d0 2013-03-10 06:53:42 ....A 50167 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwmh-f7cafe556bc0d3f3459c582be996a309d94fbef79b6d1c22fa572209313c7c32 2013-03-09 23:45:12 ....A 41472 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.cwns-c0dba63afe1651059338cb362953ea81e79aff5c8ab14884b9fd33c446a040be 2013-03-10 00:37:04 ....A 102264 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.czxr-d2451c0a8d9a9905310265091fe3a1cb867bdd503056e9002bf48fe42e8bc131 2013-03-11 01:17:02 ....A 29184 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.ddyq-64bb9987557da9c1da046353e4d383f42a48934c367a0edeb3d5d697ff663801 2013-03-11 01:31:58 ....A 77448 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.ddzz-aa9b5b278f5b31138f7f70ade9216795c198394f4ce005d22fff899c9ee1a2bc 2013-03-10 00:09:18 ....A 228864 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dftv-de8df79474360791ed15b6e01a8d6976588e65c8b27cfa8319f9108a009b5986 2013-03-11 00:51:56 ....A 501328 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dfwr-c5a20134f05870733bc583e13d2034f84bccdadccdbd9c39ddebafaafe3a5827 2013-03-09 23:23:50 ....A 62976 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dgeu-dcf7367b139f4afc4549d05a83b0f8d725b0b04aad6668fe1ee1fb72ca6b580c 2013-03-10 00:15:02 ....A 533172 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dgkl-f44c85301d53201edeb207755e9a1062b941a0f260aaf77650e4065d7eb01729 2013-03-10 17:56:00 ....A 243381 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dicy-3f09893649efadd27655263e7c9e6d503d21def7f2ee1af41c89edf3a50ed6cf 2013-03-10 23:23:36 ....A 27648 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dkyx-51e163891da9cf05234450390b01586635ad4aa1cff53d2712dc1641e48a128f 2013-03-10 18:25:54 ....A 93184 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.dxu-89ec46e0e3bc2692cae8d54fc96659748b3dffedaca314b584e82f71454652a5 2013-03-10 20:40:46 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.sm-79932773bf933f0be558f819c9a6e66ecba33c1967097dd296d3aafc5838437d 2013-03-10 22:40:12 ....A 26624 Virusshare.00043/Trojan-Ransom.Win32.PornoAsset.ux-2ea1c878758689f68234700a79380679993eef161aa9a9ed3e6ea87f40c2cdbf 2013-03-10 18:25:00 ....A 210432 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.aame-c17529ec2c2a626c7eeca2a60e28a11d1e0c5cf27ec95469a2fd225ebc41ecaa 2013-03-10 22:40:56 ....A 85504 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.aaue-fb851d6174bf1e6db54266b3c1edf280e4e330944c283ef1c9dcdd38650780b7 2013-03-10 10:24:54 ....A 197120 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.adkg-0ebd2e0955e0b43a2d5d65993626b707acd17443b3b5a628d6590bcf2397a2a1 2013-03-10 20:53:54 ....A 6822919 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.akby-56afd3bdfa6e3fcda28d819569af3ce79d381c0ce23dc1b07eab96f4d3880817 2013-03-10 22:47:16 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-01431a9450adcf800ec8ad96ae435e032e0ae4048a6407b819ab4bf5722d59ba 2013-03-10 09:40:00 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-041af8f2c18c2ea380b0b9ec7295d6661ecf269c4324c7d9bfe6a5560635566e 2013-03-10 23:55:08 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-0536214acc0c25283655943687f0b900248a313bd277741b3174ab3779c78c0f 2013-03-10 09:40:20 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-073ceb6c51bd17eb3a2351a9dedb5b62653c769978ec7c6da51178b7d381502a 2013-03-10 21:08:08 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-09be0b432575f1de15737d4630da801baa4279455f5fec8b0ec64872ab7f72ac 2013-03-10 09:11:42 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-0b58b22bb14bb92a2f4f09e59cff67e041ff696c2a08671bdcd8e66e2610631c 2013-03-10 22:51:16 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-0c4087082909c27eb77fd79df54f10cff2e9833dbd0b88fdf1b85240577257c9 2013-03-10 20:03:52 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-0cfe95f775387e45c0182f4dbc0dc4ed9d60c892612cb96b341f8e0d82407ec4 2013-03-11 01:31:32 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-0d479aae9a2a6bb8a55a6cc8cae491a42007379e04d2b7c81e0c391b15558c98 2013-03-10 17:49:54 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-1283af6cb48aff5378426a5309abba47dde2156af0a62c6249585d8eb1050912 2013-03-10 18:38:50 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-26d96749fc18e3eacea233e6d63aec218e48ebb4d9d1cdb71343760841afa47c 2013-03-10 08:56:48 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-290ff0efde78bd12a85f4a4e5a93a72e591c8fc1c69aa80aff32032d8ac694a4 2013-03-11 00:15:58 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-2d1c4a55154b33e4ec71651b401430f4be389b7ab3d50abf321712388cc75d57 2013-03-11 00:29:38 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-2e37e73c5568488a6afb975b9a9fc267b14316951f9bd2730527ef257dc967c6 2013-03-10 23:27:16 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-2e6d5b3d412e2822f700273f15a3047f810c3ac066229668b386162fe7c4716e 2013-03-10 18:39:22 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-305017151b3bccd137050218238e62cb86316f5f8c748ebfe6086c72e7bb16ee 2013-03-10 22:33:14 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-32dd7291dc548753489a2f86a6cf01b1c8f6957437aeeb987b35fe9b530eff94 2013-03-10 23:49:02 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-3bac88651eae678db9ee73f9cb4356e5d256d1bf4491bce494f4b1725a81927f 2013-03-10 18:06:20 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-4e641064c0eac9f80edd139119c3665a934402ce76c148ee9fde1cd667325b7b 2013-03-11 00:55:46 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-500aef81d3eb18e18195f1e1af3e147bca9a6c980eaf771cc05a1d9ee3ee581a 2013-03-11 00:41:34 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-50a73a47b9d4a7ea04983d42a543abc6ee7f00d96747dfe997f57e4f9d0c8277 2013-03-10 20:19:26 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-51474621cd23ba8ec923ae81c274801b8b52fbeeab2b623b117cac0ff1198ab6 2013-03-10 09:59:32 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-53814f1cf1807eb72ec7c42a13953b2b08da1e210fb7b7e751eabdeaf8fa0697 2013-03-10 20:51:56 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-595bb7d3f6c44f7295f909192e1ec477667a6437a097249d2045d03ee7939c09 2013-03-10 22:36:56 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-5ba536cb563516e23861e973333fb2c646f16d475b60d67be042720a02197e54 2013-03-11 01:35:58 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-5ced56f0185a4a8ae7faddfdcac1c6f6fc8fe4b1f4e683f94ce9782ee55d600c 2013-03-10 21:20:44 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-60e20da9e601b4065fbafaff29934f7aba44399e3cf738f940e4728445650f12 2013-03-10 10:12:10 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-62379a3f3ca884a8ad745e1fe6731501d0d1773f6f928c4e06a5d8fd59e9318e 2013-03-10 19:54:18 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-74fd517b5ff53a7eb7b469f8d191c1d364629722826c48971a7383473ad06450 2013-03-10 09:39:08 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-765e00d38b0efc024f02dc3493bd3aa37bafd7b318af7c3171527d96e24aec71 2013-03-10 09:05:54 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-78346f17aed91c31f7359c0d9e7115159d954ac27fe1d0e499d1edff9a69d3f4 2013-03-10 20:36:36 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-79d3e8200b272c3befde3e7ca53cea2a6c0609a253fe225f3a3231ed8b83d13e 2013-03-10 09:25:20 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-7df0d8ff82d13eed780967d9bf7f04cba568a460c5178e1ed6a521edd15fa07a 2013-03-10 09:09:38 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-7f74f4299af16345e639478bf4706e779d5997ae7d186b5fe501a53968111805 2013-03-10 18:11:18 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-9e200f104bbad311481c50e67b1dae17a9177f55c2bbf22e6a2d251ca4739d68 2013-03-10 23:20:22 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a03e93252f4f05041953d387e59e1edae0c9a2bbf9ebbd1dbcf1aa46f721a8bb 2013-03-11 01:44:32 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a1b25de0f88ee44ddf00e43c3bf3d35f7cdc73d25541d01cbc78127957df5744 2013-03-10 09:25:28 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a21f4c1ced92de7af2ac97024716c7f4f46821de8eaed52744d992117ae60d51 2013-03-10 09:20:24 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a4ede77a1953798359176875616e3550894f08f07088cb7f0a2b2c7c928a7e74 2013-03-10 20:14:48 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a54c1475bdf908f372614912c781900764fa382bb63175f4797d386c4047fdaa 2013-03-10 18:01:10 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a554364471b7c341c476086b5137afa13641a45734dc0e29e89d926d6e5f2dc4 2013-03-10 18:22:58 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a717057ed2e23aba6073a12b56853b6079342a9062c3db4141ce2d76a1cc374b 2013-03-10 20:22:02 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a8e98ffb2d23a990aba8bd2764d25d7deaf725a8433aaaafc6565f1671a64db4 2013-03-10 10:26:46 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-a9d868573a67582fccb732b5d7027164e9484603005cdc0adfc66830fd070cda 2013-03-10 20:31:16 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-abaef73fd6f99649122f3ed529e8bb7bbb8565e8efc90150ca8d0d7f216a0e95 2013-03-10 18:14:02 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-aeb7ce29215849dc584aeb580eb2ce8ce25810d807d8214b4d7ec80c2390d60f 2013-03-10 19:03:00 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c23649084fb7aa3e2d67d8833635909532f446bea904e88aeb30b935434ef196 2013-03-10 09:12:34 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c23a38e568d427607093e0410d983a09cd06cc79091af10948f1dd49762c5e93 2013-03-10 20:40:46 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c2a9bcd04ed68c6f0a7c108e639824cd0cc8b35131fb04bf7fd576759a8dfae6 2013-03-10 18:37:52 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c36faa73c5aaa204ebbdecc2487d7ecbdbaf021c522c563d51f618486f359ebd 2013-03-10 18:38:54 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c3d79fbc65d04e85ed7c0b7c017de20c9a34a183b1a2ce421c4e669da728d22d 2013-03-10 23:48:42 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c445db8e27088da69bee48c7eee254619c6fe86104812034fb316c9e75e263f5 2013-03-10 20:24:48 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c49eb10da7d8f4e205422fd5fc7307ffae2386012c19e4cf0f026cb446105ecc 2013-03-10 10:04:18 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c70f5a96399e443a2e7fb5b2c985f997c01183b93098eef727457b343d63a016 2013-03-10 09:32:38 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c8761a0f6abed524b3e2cef07f62733d46858fda6ccafcf3e11814a0957b8338 2013-03-10 21:20:50 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-c9f0bc29a9526004f09edcd8e310944a3934241a1952c92d9390af7488339678 2013-03-10 20:42:48 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-cf178f7868b58b7752c40031e9fdd66f1567322ec720b8dda09ad1d37832238c 2013-03-10 22:48:50 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d01b81808bd3b2ca58135013fb1b48e3798c9ef83c69cdaf6bffddca3c94c29f 2013-03-10 22:29:12 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d09dd0ae6b62e20140ba9980f3f0e0d6d643fac1f1d69add709e2d66b63feab7 2013-03-10 10:36:08 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d189a6a974c43ce9bb31993d89ad55cdf46b4cbec9c3b1c3295da75e451197a4 2013-03-10 19:45:06 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d445d19cf30fc7dc040bb3bf0e354d87190c50af9803218aae8255007e7183f4 2013-03-10 10:39:30 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d46f155c00b4f958d0a94daee01333dc570a8d8b1eec0397d5d7aa2070731c29 2013-03-10 18:42:34 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d65f16c3f2bf10da3a23aaf7d1f4111298bc466716c071d6b7a7a7837599aaaf 2013-03-10 10:27:32 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d6bdb5144e8f58346926f0de8ea5daba88d03067ac317aae80be0014082f6dc0 2013-03-10 22:28:12 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-d717d7549bc0f4f890b7b0da2cf6203121130b7c887ebe2d75781c13a89cd5c5 2013-03-10 19:56:18 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-e9ed9ca7dfbcb2c87dbf0b139df68f500db03b11ccbe76f6712d744857d8f7c7 2013-03-10 23:34:24 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-eb2658f346ae78658d48f8248189e4f478553b3f6a53ce8d803038e0cc59f55f 2013-03-10 23:48:04 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-eb7d192e125f4f1118aad460abf151c5f598192e76f38b880627f978c24ee100 2013-03-10 18:47:12 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-ec1f2edc72399035ea7acbd89cdbefd07dd4a9aa86374d45390489c1dc0a9035 2013-03-10 18:49:48 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-ed2068482f1b829eb896f3eb5c2360ba9ee204b8e56df441615f85eec28219f7 2013-03-10 19:31:50 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-edb4dda72d73bbdcbbc3f77cd6fb0f197559af2cf25114e378ee8b27e12996c7 2013-03-10 23:23:12 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-ef13bc3cb5cb3e5ab8f49618532202991a5848920b81914bae47a7616936a244 2013-03-10 18:18:44 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-f004e0acacae9905800addd24d8a83cb873fb74a32898dd6b0f710df9992e546 2013-03-10 20:33:52 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-f82069016a66b69670df1ba394257887f83b1c00650c0deb3d3d98b27a78aa17 2013-03-10 23:30:56 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-f95580709d87dbaa3c0a95eb32220e8182186877eb4a9bf41a7dfbd2aa8d3218 2013-03-10 18:16:30 ....A 57344 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.cof-fad6011f4feff85fd8231fae54e2521db6917bfa2a7f1fbe4a7299df66da80f9 2013-03-10 20:39:22 ....A 133120 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ejtx-619f00628d0db414e782dbf0f3739eb6ceffd0036c6c83a17c31e3c2f6bdc266 2013-03-10 23:13:04 ....A 70144 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ejtx-8214322236317b75fd9798660f0edf661875cea6a2e7093a576f0400b6168141 2013-03-10 00:02:50 ....A 893517 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekjt-aacd7a39ea3f909aa66d079638429a6cf36dc7877722607b641b0b431d39077a 2013-03-11 00:36:48 ....A 4040699 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekjt-b393b1e2685979ad3f7e58ba55988b954d6275723e674f827376b3f6c3ed97d1 2013-03-10 08:14:10 ....A 2033652 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekjt-da18da872e6fe80ff2e2731ecb24c8a48f6b6bc747133e2855309864be54d56e 2013-03-10 08:01:58 ....A 1211392 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekkm-c0ebad224ee869593158569b8864293139331e91d42b967da5c19f76052988e9 2013-03-10 20:45:04 ....A 141873 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-077fbe6212f3f5e26b3c97bc678296fda68cca24da36275d04d299a81f75847e 2013-03-10 19:27:18 ....A 210393 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-0d01ed30d94b6d9653aade03b0a457ed5ec2de1194e7aeb8006b92d6057956d8 2013-03-10 18:19:50 ....A 74032 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-15ba197f3521468eb86da356fcff3511a3183e39092990e63aabea8fd2d56327 2013-03-10 23:11:56 ....A 77985 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-3d22ba8e5af2a8474d7379fc240b3b97f804ef4c33446f3454f5bcb7ac00e9b8 2013-03-10 19:11:46 ....A 105337 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-56bb1696ed0834672801eefe45094838c932d2e619153e0b459db516b7cae8da 2013-03-10 23:24:54 ....A 273361 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-7eff930bb64b50163de1fb1d1c8da4889967fe7d4af1767cceb7df5da3f4b2d1 2013-03-10 10:17:44 ....A 136065 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.eklw-8458b28cbf5c213b7432c97fc55b8286d5ada2bafaa68ba98e4b3331b9dae254 2013-03-10 23:34:00 ....A 184256 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekyi-011c50586f9304b351461c285747d8d2d4001a67b3b8f96c19269697d9e0e9e2 2013-03-11 00:35:06 ....A 114921 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekyi-2deb20a8c83733023936a96c784264fbf6d43166e127f30db856fe27ceec51e6 2013-03-11 00:02:06 ....A 184117 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekyi-4f50d8e41aad27a2fa645018c63e9fd2f3ae61292e4b6bcdbcea87b32762f780 2013-03-10 18:39:34 ....A 388096 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekyi-8ce1a1a3c772e064e3ef360f887589b5b396f47d7fd0ea25f1a81acf90018297 2013-03-10 20:28:52 ....A 183992 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekyi-a94b1583cf5021471bab77b39fca483e25848a8e1a1ae39923032d5948ba6b48 2013-03-10 19:02:20 ....A 384456 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.ekyi-f3676fed88deec699391a06b78fd9ddda33c825fa64937f2e6cfbf80a19234f8 2013-03-10 19:39:54 ....A 72177 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-0ddc92baf795019183bbfb0aff4572345e270e46718dac7dfd29ec8d2b990444 2013-03-10 20:14:26 ....A 170183 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-4f3bd7711884a7542349b90dfb1ef3952df085c9c28a44efe27d8bd7cc8de364 2013-03-10 09:17:38 ....A 177597 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-55dc83b7000fa8e931a162ecf32e19b175ab1e57d43865b45fa25c7a10ede970 2013-03-10 23:34:52 ....A 183549 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-5f0206d4a0f3728cc684b27f20abefed15ced1585b34da8a1c398de14c325a3a 2013-03-10 22:34:44 ....A 86016 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-7dd71b6c333ae371aff61c44adb096ca03d0e052a9170f848687166419b5c385 2013-03-10 19:02:06 ....A 90297 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-82e7b23609381fcfcf0c2aa90842c786b9f64667239143c34c26913bf733a7f9 2013-03-10 21:19:12 ....A 78236 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-9b5b71f037ebef2571e2d5953b381b54d55e2dae8cdb4ad4b67912488a2393ff 2013-03-10 18:29:34 ....A 182453 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-a6dd935d31e35b74c535436a0018a607905fd8c701053ad94e226dd1101527c7 2013-03-10 18:34:52 ....A 183980 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-c2269f8e1d4e94b2bc2243a01c957148fa3819d6ca4f42d2058a41a108d104e4 2013-03-10 10:02:26 ....A 87693 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-c313087a33f3652971fe84727409f61bc7208c82c601946685cf395f077b3de2 2013-03-10 20:51:18 ....A 171892 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-c47920793aa1250ae486894f057df582a45723fb67339a29570ac1acce9e4d4c 2013-03-10 09:11:08 ....A 172377 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-c5ed650027256a9d9e1c36faa108a71f7d49e92de58ca689914881986fd0d2d4 2013-03-10 20:49:12 ....A 176889 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-d0c1f1f5310e5bd2774c92299ddb54fc655634ccfd05fd875f36fa01116d9603 2013-03-10 19:00:58 ....A 107575 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-f89f905aa24e4ecb3ca644b166a867bf7916de2f6d38fb25abfd73632844bc8d 2013-03-10 18:43:02 ....A 55737 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.elam-fc4e617def950b0f3d9158f928bde8cd9dfdb5499f71fbf5829d44ad024cdbe2 2013-03-10 08:05:40 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-a9478769c14dabeec632e1578b9cf83c4f04484d76d596d11d32af7eb6fe5fad 2013-03-10 00:17:04 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-abf82bae77987e6e90e27f1c668052159508b7b15eb1f100db74dbf728b7faf8 2013-03-09 23:39:32 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-ac885cdd4113ac147d08cf272ad68f26554ce202ea9d81fafb9aa79b1577fae4 2013-03-10 03:04:20 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-ad196626cca925feebeacea8cce986c7685df3191f1c82365f713d99229a06b5 2013-03-10 07:20:28 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-ae4a343641f0a433949a46b0da8ee0d654a2b735d740653f4fe268c29b8e4e88 2013-03-09 23:49:08 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-ae522b7d128fc63a3eccbf64781253f9ec3c1a1c9ce6e137b519b1975279e35f 2013-03-10 07:30:56 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-aef3849b176e63bc5b497a2ea86ea495ae78a4e7e88d793333f2ef4d989430a5 2013-03-10 01:58:20 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-afa1d6d181973f6111ddee694ee04e02a120bb3f430317419742ae2162429184 2013-03-10 06:39:22 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-c0e34238bfeb01f0e450562fbcbe1b57892dd15c180112cb1eca47c1914b51c3 2013-03-10 03:02:18 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-c4b0f6e5b265cab92fa0134e8bc13ebfbd7d35983187f2b394d79d4a01d79b4b 2013-03-10 01:29:58 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-ceba61e6f530289de656cae1ae2ff3ed718e3c20501ab653d636fe1803206317 2013-03-10 01:10:00 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-d2fe1d53e9b12d8cfa559f03c63b0641eae6381ba67ec6fb56a38e78c2b1ac4e 2013-03-09 23:54:24 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-d6dff9cca6ea62a444f47cdd3ac9201039c3d9f316ab132e24ba748b52a164ef 2013-03-09 23:19:54 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-d786b921baa85de42020445ce520caea221610b4fbe3c5b013ba842615ddd788 2013-03-10 01:08:06 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-d7aefcfe71c785ed46ed27d0e2c4af144208a7068f6753ab84db802554aee866 2013-03-10 08:44:32 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-d84ec8a8c72c3c7ac30467a633a7c441a6fdcafa4ae4aa99c39b3d11442a05ba 2013-03-10 08:09:38 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-d9b691cf2b9ae19f86da5327acd29045123a54e06184cea82a255a864490a027 2013-03-10 00:40:34 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-dae3f09874c0d091c60712ea675e6121f64781dbbf2a8be0149a567a4953a773 2013-03-10 08:52:26 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-db654b4dccb8ff3ff413e28dfa619b0dca8cc73cc6768c80cbb3677ab6433e72 2013-03-10 07:09:04 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-dbec885ee72d2144ad935175817c634278007251f8744943aee6fca92ac24745 2013-03-10 00:05:14 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-df54f079ddb88b0e34532549d07e5a45f928e5d6a2bda76b4010fca72eebd9c7 2013-03-10 07:47:08 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-e2fae479a511d1261b09f66f797d425da58685c2da7df7543454896753740595 2013-03-10 08:52:42 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-e32dfe7ea9187c2d4e2ec212726e1195bf3e63d1aaf546a1df85eaf4b22d1370 2013-03-10 08:37:26 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-e3847dfd775fffc4ec94f4df8e6d143744b6d580c4211389f8d2198b6252654b 2013-03-09 23:50:04 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-e60611a6d517f4d5f6c6c03ee3ceadcf372b077d063d3751db92d404d9848f10 2013-03-10 00:30:30 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-e80ec6b586096c75c5811ab5049f356330d1b63a8acf18a1be413f1405415ec8 2013-03-10 00:31:08 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-eedb4b937ea8feffb727286be14f176c2a7b267e8b49d8ddf81d14d5923b0fc4 2013-03-10 01:51:40 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-f6192b8800266f5bb0e17bcc682467f3d75a239d762d605f79f9ae9d354d3f3f 2013-03-10 08:50:34 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-fa09203427ff1d8d39a12ae8761402082de7150aa3a00b9473dca5a4ce992595 2013-03-09 23:16:12 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-fa1aad7eaa082a07f49fd7174f44978cae4ca66b45d588a2086bef7fdb349a99 2013-03-09 23:25:00 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-fc849fafc99ea722dac03f220f3eb261cf235481b369423db44fdd01eb9d69ae 2013-03-10 07:49:52 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.hts-fdc3c3aebd0ca72ff36bd06872c5a4485c07a7c0b32a70f9c3cd0de1a014403e 2013-03-10 06:34:42 ....A 125456 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.iq-ed985fd9840c6be9cc7d013f7e012d0417fef1e414c8c80590e9c8d5253e8122 2013-03-09 23:28:08 ....A 50176 Virusshare.00043/Trojan-Ransom.Win32.PornoBlocker.mh-fdabd8ecd8043f103eb43923e823910750f7b69aa13fec9bc423c51256762291 2013-03-10 00:04:20 ....A 408240 Virusshare.00043/Trojan-Ransom.Win32.PornoBro.a-fce9de603a0c2abd0291fa416d887f5adbcdc2fbb1f3633c8285e8c1b36423e8 2013-03-09 23:32:28 ....A 200192 Virusshare.00043/Trojan-Ransom.Win32.PornoCodec.cu-d6ed35daf34cf2910c4a5be748d12b55a41ead30a6e1d1a1f13a4ae839922965 2013-03-10 01:34:10 ....A 276992 Virusshare.00043/Trojan-Ransom.Win32.SMSer.tc-af6001974294cc5aa78d323c76e197f97582de8a2b5a82d6f35f006ba79650fc 2013-03-10 19:54:52 ....A 86528 Virusshare.00043/Trojan-Ransom.Win32.Timer.abw-c0ffd5e00fefd3ccf8621fc44017c1238f337559b6bd524c12132864b25cbc32 2013-03-10 19:31:50 ....A 87552 Virusshare.00043/Trojan-Ransom.Win32.Timer.ady-f44207367b3f145eec9cc29b663ded5a7b328ccd541e5abf0c5f85d7c666d019 2013-03-10 20:07:04 ....A 84992 Virusshare.00043/Trojan-Ransom.Win32.Timer.asr-0b7b832bae6ef4956e11a59ed3534a2a856fed7cf26ef80f07a5ba35ab736bc7 2013-03-10 23:01:32 ....A 87040 Virusshare.00043/Trojan-Ransom.Win32.Timer.ayv-4ea0a053de9c889bb57cc00495644985cf04de3911cba7ccd5ee655312906699 2013-03-10 20:54:24 ....A 86016 Virusshare.00043/Trojan-Ransom.Win32.Timer.bwi-2fb7fc607ec755c8814ed3b05301686ca7edfa374be0fa9e604e895bb54929f1 2013-03-11 00:38:56 ....A 62464 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-02db3ec76453f4a8ed495b9befac3ce2d51ef58c22d167e25a20bd050f5094ce 2013-03-10 22:36:54 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-08d17a833cb8a50ae4d252b577bead9c8a7b8eaf0a983ac13f473e8342d99525 2013-03-10 09:20:24 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-0a40c000ed1135f861552c7c3bc48ab8b67f8f0e5a06d398013b467b559b604e 2013-03-10 23:05:08 ....A 50176 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-103c0cf706c2e03c30911d58683e7bd2984924eb1c4592fb8209605f08f23c36 2013-03-10 23:37:28 ....A 63488 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-1141bac10e0e6ae4cd073d7cd78ba8e2333a1f6961ab752141c0acf91ad4470c 2013-03-11 01:06:58 ....A 63488 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-133cf83532c33c612448dc4a27ae59e51197a0ee7cf4001c818f6af9d246b642 2013-03-10 08:55:44 ....A 63488 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-1b656f13141b2a64bffc3ce648d4f6fca2980344b27400859b9863e7fb6a1b6b 2013-03-10 08:56:18 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-25819faaa0f65ea2b52f9796f63ba39e36fd6aff4a9de948cd80988314177aa7 2013-03-10 09:20:28 ....A 59392 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-280f6177b4f2f42dbe7180353d5162680fb3d7d506d0f4e1cd5ce48ae8e4e9e2 2013-03-10 18:54:34 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-2aa31fad0e215f624527e5b68a3f2e5231803b7da1b7636120e8df23ad2e4a76 2013-03-11 01:16:28 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-2b6f8558b9931f368583eb43cc88c1709134e31b6465e4ba280d71f3149c352d 2013-03-10 18:31:18 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-2fb6e547cba02f58a7c596ff7d29824dc16f62314737f4397450ca5522aabf8a 2013-03-11 00:32:20 ....A 58368 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-3147db2595e60fc97ec92b3f2ee2900b545d68756963afc45af5abd87e65ed37 2013-03-10 23:05:10 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-363b06147c01ea56b1e893dfdaefc5a9664bf35c75c59447239c0ace64aa1f89 2013-03-10 18:49:22 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-4ec72aed03388990bc43c319198cdcc8fcf75dcb5dce7258b887391466cc2a21 2013-03-10 20:59:24 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-526a09b91f1a4aa2c5fe6f039ec3a835aeb00224ada7e3f4d806e6bf3750c68f 2013-03-11 01:24:12 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-578a55f3ec26de0587fb793533a789dd2d6556edb1904ea0bb353bdeb55ad51f 2013-03-10 21:17:32 ....A 65024 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-58a7fb4318058b3408693e6d1358b2f95dd00d8774f897464fbde3094c00de41 2013-03-10 23:41:00 ....A 65024 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-58a9dc825ebc7f024442b69dd7f472c482001465c19da45058cfd3756c039eb2 2013-03-11 01:42:22 ....A 64000 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-5cc880a882ecdc27cd2046e145e4c2c84b4b07b6d692c0061263be5fa01d1708 2013-03-10 18:05:32 ....A 59904 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-601a4853930e8d33544e31dade6cc2532aaaad336ec3de343fa06f0c9a025647 2013-03-10 23:05:04 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-66604a244ecc539a4b4b2fdc7bae6e0e9c25f649376881de351d7488d720ac09 2013-03-10 09:37:58 ....A 62464 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-77b58ff3d57db2c6a319bc51045617c04f852c3c484d195decda43d1931e251c 2013-03-10 09:13:02 ....A 63488 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-77cd106473bac214851f6a27e79ee74467db209a3c37433bc49b6cddb0752586 2013-03-10 19:30:14 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-7a05488a0970ceb0e0e481c6095029c72e35a2cda5345c21ae307dc389732098 2013-03-11 01:46:32 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-81a61bb6d3a64b9359e562be93b5c18db5294d446498ba85e7082283e5cfd673 2013-03-10 23:30:50 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-8369a45eb3ec1ad66af766ecefaf10be4267d17b8c71ae83923084164b20c805 2013-03-10 17:53:34 ....A 61952 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-8482b082041e56a798282a4aff6fe2e2f86b1dd3696562d4e1cd124b0014b6b5 2013-03-10 17:56:28 ....A 62976 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-8747fe8294050be87029637d9e9e4fcbe5965f608e09bb800b05d0196bf4171b 2013-03-10 22:29:58 ....A 61952 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-87a4d0dc96ddae2dc77232fd1617ebaca3c77259ea1879722ced5f4d048f98b4 2013-03-10 20:41:58 ....A 61952 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-8ba009cf85b06603e0856ecc6eb0742469af75c503dbd4b9266d03c5f860225c 2013-03-10 08:59:28 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-9b2c57dc3e4e07841f455837584a1bfc28ba186cd85ba42e98c12dd5f2f7cf8b 2013-03-10 18:23:04 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-9c9ffc7618e6d33673f82142994dfd0ebfa0a2054f9834925fa85986d2a8fa8c 2013-03-10 21:11:42 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-a3e5074c5810e649ff2fdf263b2e5e567954ea001bad6ac67fd8c886d51deb1c 2013-03-10 20:28:50 ....A 64000 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-a62e4f02dcbc7a381679ba8956dbffab8a80480d3daa7f3fdd30676459f78288 2013-03-10 20:50:36 ....A 56832 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-a75e7c9245b644272b96f2b5520083437a49eb1e683346d23c77074006ba63c2 2013-03-10 18:59:28 ....A 60928 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-a9212b10ff224a8d6e146d43098bd119e3148ae24594e2e0f0a2bb9c9ba62d68 2013-03-10 22:50:14 ....A 63603 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-a94e23ae55367c5790e4b24f4270ddcbfa60159d9bf34a519cb889f475eda839 2013-03-11 01:28:18 ....A 58880 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-aacd85ceec11ee9b5e53fed25b10180c7005a752e0f492dcb9ad4f668fc07030 2013-03-10 17:55:28 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-ac52fa559974ef06373ace195adc350ff4ccf031ed1573235ffbded0840f37e5 2013-03-10 10:22:38 ....A 63488 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-aca31e20af771e88b54b4867146176877b6db9f07bc382d0e0e5e11f3336e554 2013-03-10 18:54:42 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-c3a3dd9653deac6b0963b9bcacac5c422972ef3f1592716a8db48d0d6c82adec 2013-03-10 10:35:10 ....A 65024 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-da2c3fb31189c484cb9dd67d29edbb6ee2778e74d3f69e94f65217d9a50ccf63 2013-03-10 20:51:14 ....A 62464 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-f35af9135e8e12f764a47244a0e1df649760a16b71ff6bf0b465f526f0598243 2013-03-10 18:29:18 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-f45343ec232f57cf33ed7350a84c66bad178c6939c6cc0b0aa17a85465c09302 2013-03-10 20:46:06 ....A 59392 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-f569e3b623c08ceddddbcda08a51200e8df37367f2037fab4f16ccf34aaa5bf1 2013-03-10 19:45:24 ....A 66048 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-f63b21cff9a5f76aa7daa81de53b7a8e186fb7466db18b5c52f61f7211d4bba8 2013-03-10 20:19:42 ....A 62976 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-fa4df20196f0c1843fda9da94be543e2fa2c082d43491bd3ff0c839326ef132d 2013-03-10 21:08:02 ....A 60416 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-fadb5943bb137242f7dd9cb9cee743db9348e483ef0b52087f7a11dff6edf97a 2013-03-10 10:09:26 ....A 61952 Virusshare.00043/Trojan-Ransom.Win32.Timer.fii-fb4c988704d2a93998fb96677f63845f811a69b0642e6501075f5910560e4a5a 2013-03-10 09:36:42 ....A 74240 Virusshare.00043/Trojan-Ransom.Win32.Timer.hms-ea36942f98e90753fecd3a3336e5af0443768d50574ee6a3a02decf253a5979a 2013-03-10 22:53:22 ....A 88064 Virusshare.00043/Trojan-Ransom.Win32.Timer.li-c2422bae92a6586be0db8fdfbe5876c3cc702f00d6ca1f3ff11044304c79563b 2013-03-10 18:00:52 ....A 86016 Virusshare.00043/Trojan-Ransom.Win32.Timer.uf-5d9acba7822fc9b9d983284c3d6a44d8ec7140debc26070218d147b075709d7c 2013-03-10 20:24:18 ....A 106084 Virusshare.00043/Trojan-Ransom.Win32.Timer.vjm-c66e9a83ba4d7423b09bba12a79b6351fe97006df1d0679efbc62d4a78c7900b 2013-03-10 01:14:42 ....A 36864 Virusshare.00043/Trojan-Ransom.Win32.VB.by-ee1cf6d9f43993656351f75acc6e4cbcd3bf438d41a7925a916ae6516b07d815 2013-03-10 22:57:38 ....A 11364 Virusshare.00043/Trojan-Ransom.Win32.VB.du-bf57b710239054a66f7edb275bea08c3c97984be7fdde8b2eb4c1b20407c7cdd 2013-03-10 22:34:30 ....A 75264 Virusshare.00043/Trojan-Ransom.Win32.XBlocker.aix-5266a6709b01bc6392fe57877207c57d356ab534ab95fdd3cb7c2fee5f7d7e04 2013-03-10 20:27:26 ....A 61440 Virusshare.00043/Trojan-Ransom.Win32.XBlocker.brz-36bfca1c12f75d9be313dd9d6c484eaeaec706df49794af566ddae8c2b0debbf 2013-03-10 21:14:10 ....A 121856 Virusshare.00043/Trojan-Ransom.Win32.XBlocker.gew-ebd2e506f07ef00461a665ea71269e91737cc5aaff295367c68fbe7dd1e36e88 2013-03-10 07:03:44 ....A 140410 Virusshare.00043/Trojan-Ransom.Win32.XBlocker.vl-e02a0c44a6143bb43407929caa14e0714ebcccff568fdf424bfb32993249eab3 2013-03-10 21:04:28 ....A 273935 Virusshare.00043/Trojan-Ransom.Win32.Xorist.cx-cad20feffc7b67e394cb667c56211449ccc9c474583e4feacb5c2461dd002c5d 2013-03-10 19:09:36 ....A 12288 Virusshare.00043/Trojan-Ransom.Win32.Xorist.fnann-c8276b13aa49a466b945a4c5f8ec6b6810dc99b07794f5dc03047ab754aeaa21 2013-03-10 17:59:20 ....A 205824 Virusshare.00043/Trojan-Ransom.Win32.Xorist.fx-c33bbd7b5ab2e81dafa9ee04f08084d0c7afc15c17edacbca881d466ec9c6729 2013-03-10 21:36:22 ....A 76407 Virusshare.00043/Trojan-SMS.J2ME.Agent.ef-0614ef99c6e050bacefb24f4121ee63ae0d4320d00db87ac53239328e3014155 2013-03-10 22:04:38 ....A 76401 Virusshare.00043/Trojan-SMS.J2ME.Agent.ef-31631ea84c984e9e7931443339026cf8c50e91653745c93c6d81ab3a4029ab40 2013-03-11 00:36:28 ....A 76400 Virusshare.00043/Trojan-SMS.J2ME.Agent.ef-40cc05cddbe067a2ae91fa6964b9bd7cdd1b12f05a2e002651f3e4e411b9f02e 2013-03-10 22:16:40 ....A 76407 Virusshare.00043/Trojan-SMS.J2ME.Agent.ef-6720bdb22352253f5aabad8879bf882616c1dd94ae0a086576d2fe8e249dbc0d 2013-03-10 21:34:00 ....A 76400 Virusshare.00043/Trojan-SMS.J2ME.Agent.ef-ca35f54d91e654dcfa3eaff09a6b92542a18da8da6b86e0ec98a35af7a929c06 2013-03-10 22:48:02 ....A 31484 Virusshare.00043/Trojan-SMS.J2ME.Agent.ik-558f7908dfc2c72662afcfddf835a8b1d0ecf454658e067c053fbd1f93e81c08 2013-03-10 21:52:36 ....A 31484 Virusshare.00043/Trojan-SMS.J2ME.Agent.ik-c6413f9ddb61929f70b60bb2e787fd6c4be586ee6663167029d2c28011db99c5 2013-03-10 09:07:02 ....A 12142 Virusshare.00043/Trojan-SMS.J2ME.Agent.it-9c86d76389cfb379d9f300136206b64fc3117e5cc3484e78057396d570e8ac8a 2013-03-11 01:13:30 ....A 4052 Virusshare.00043/Trojan-SMS.J2ME.Agent.iv-c5d7cef5d9c06cbcbbde0a0fa01130d74daa648ea44e5a0f3aabbeba2c857400 2013-03-10 20:22:00 ....A 39858 Virusshare.00043/Trojan-SMS.J2ME.Agent.kc-697f7ec241ce41630a8a6ded2ef2182a6bb2e850f1e5e3f6301de862cf5f71fc 2013-03-10 17:58:06 ....A 39860 Virusshare.00043/Trojan-SMS.J2ME.Agent.kc-6badc8081fd095eace5daad6f7164834a60942d2996cab6f872cf19d6dc4b87d 2013-03-10 21:33:18 ....A 6399 Virusshare.00043/Trojan-SMS.J2ME.Boxer.bj-c2fcbba326f85666c8c7bf5cf2f9d1e06f43409e1d2a392b9434abb644f68fa2 2013-03-10 06:50:26 ....A 6404 Virusshare.00043/Trojan-SMS.J2ME.Boxer.bj-d82df56ca11342a15fd2ae6e299a34784db538064ddf0bf21971ed456dcdc344 2013-03-10 22:03:58 ....A 11404 Virusshare.00043/Trojan-SMS.J2ME.Boxer.j-09638251ec8c0817ffd1440009fbfff2af8648e3514a270af2504d67c4513e96 2013-03-10 21:23:48 ....A 6703 Virusshare.00043/Trojan-SMS.J2ME.Boxer.j-0ac2c2106d48935521cb729adc74285752c6dff98f4cd9594f99e3dc2e4af2d1 2013-03-10 21:20:24 ....A 3053 Virusshare.00043/Trojan-SMS.J2ME.Jifake.mk-314a15c5b277fdfe5adcf08ff38b2832a35509b204e02570cc980b9ca4a29c7d 2013-03-11 00:50:56 ....A 23862 Virusshare.00043/Trojan-SMS.J2ME.OpFake.hk-a5ab9f392c0802f1b25e378185b9382e0b4b4cbb347e54ec2287d4c1bcd428a2 2013-03-10 19:51:56 ....A 3093 Virusshare.00043/Trojan-SMS.J2ME.OpFake.ii-c0b03c1dfcc23df4a02698d30a1cbc9eed254230e3b0751d95a3b920591a7650 2013-03-10 07:17:46 ....A 5865 Virusshare.00043/Trojan-SMS.J2ME.Swapi.bi-fc0b75697f3d682e261a1b13240f5c705f8a1e973242aadb580cce4b6490c29d 2013-03-10 00:03:58 ....A 212992 Virusshare.00043/Trojan-SMS.WinCE.Redoc.p-e3665e8bd0afe756693dec0fcb600f17ca982cd480ac345aa5c33d6ee14ef7c9 2013-03-10 07:24:42 ....A 715 Virusshare.00043/Trojan-Spy.HTML.Bankfraud.w-a789c96058e39edc1576f43e2eba2acd97281ba2a924af2c5b7d7cb78321e3cd 2013-03-10 01:40:30 ....A 1932 Virusshare.00043/Trojan-Spy.HTML.Citifraud.bk-af6eb45f3f6e7e9ad7a6a1b7fcc120ef7d6c3387ca89acca5c481a6b57b94dfd 2013-03-10 07:15:10 ....A 1930 Virusshare.00043/Trojan-Spy.HTML.Citifraud.bk-fcf350be55ccdf61ef4f44339131b31dea2de70e8f467763e622c294dc051439 2013-03-10 07:32:18 ....A 896 Virusshare.00043/Trojan-Spy.HTML.Fraud.h-ae9c65596f80b479138993fc5c617d46a256a0c90dd4a7cdf989beb7ca288976 2013-03-10 06:39:10 ....A 3899 Virusshare.00043/Trojan-Spy.HTML.Paylap.bj-e6e5b099235aa023be5691a99af814f1978c8e8b49bbbb73585e3dc3fe48edf7 2013-03-10 00:15:40 ....A 1666 Virusshare.00043/Trojan-Spy.HTML.Pcard.c-e654653572479c11d59d9db21cfbe49cebde2e87e3fb7e62745bb30cbe301634 2013-03-10 07:00:00 ....A 1295 Virusshare.00043/Trojan-Spy.HTML.Sunfraud.be-e9d1dad7c94c56bc74e6ebc200003559e99a82dd7c10e7d8aca2b9874773829a 2013-03-09 23:37:54 ....A 1002 Virusshare.00043/Trojan-Spy.HTML.Sunfraud.d-ac5cfd0b6355636a4b8a851805194fee988c105db3c75eeab5f16a6f3383b266 2013-03-10 21:27:38 ....A 333055 Virusshare.00043/Trojan-Spy.J2ME.Mijispy.a-cdeb0374f10d25a0feb658d93d918c123228651e85dda0eb6b706280ce46e595 2013-03-10 18:09:46 ....A 399650 Virusshare.00043/Trojan-Spy.MSIL.Agent.aks-62b0470936139c02ad1fef676fcafd352bd0c6c41be88613b253fcc87eb5b99e 2013-03-10 00:46:28 ....A 193268 Virusshare.00043/Trojan-Spy.MSIL.Agent.bfz-df5aca18223dddc99875610e80d3cf3c7d79efb663d12369c8a5f8b732790b16 2013-03-10 01:07:16 ....A 175616 Virusshare.00043/Trojan-Spy.MSIL.Agent.bpa-c9708ca7fd8db9fee8068e26553781390e9e2c5571255bc614f13bb32f3eea70 2013-03-10 00:23:10 ....A 173056 Virusshare.00043/Trojan-Spy.MSIL.Agent.bpa-e18997da91a7bfcb5f6c35a843e35c3cf727ddd8b1dec167c9dff8af5f700f67 2013-03-10 06:56:10 ....A 502336 Virusshare.00043/Trojan-Spy.MSIL.Agent.c-dc12add3060713be8f9717c139abb1aace51ee11687a783f337b250ab1e6f7ae 2013-03-10 01:49:50 ....A 129024 Virusshare.00043/Trojan-Spy.MSIL.Agent.c-df147a35694386d10998ffca3e11af69c8a67a7957d89677331235525e2d769f 2013-03-10 07:53:28 ....A 460321 Virusshare.00043/Trojan-Spy.MSIL.Agent.c-f6f0da89a490492a403925e0f006725c73620dfa9b00a73c9cbc8486e36b069d 2013-03-10 00:48:32 ....A 188928 Virusshare.00043/Trojan-Spy.MSIL.Agent.chi-af775b7d87a526ca5f18fae726b909c085f654b3ef872824666b2b84085be603 2013-03-10 20:36:14 ....A 27136 Virusshare.00043/Trojan-Spy.MSIL.Agent.eds-755e3ab8184b9b245e06830f9b1ba7ce139def03ec39e40dc8b1e4133cbfcdd6 2013-03-10 20:46:20 ....A 391907 Virusshare.00043/Trojan-Spy.MSIL.Agent.fdk-d4d539aebfbbbe43ba599ac8665410649e232e775ebabce86d737b08b745b482 2013-03-10 21:21:30 ....A 136192 Virusshare.00043/Trojan-Spy.MSIL.Agent.fqo-fd22865a394d12c5bd4e20e14858fa4da1965ae2c84ce5b9f1d9d79e9d259926 2013-03-10 10:22:22 ....A 40960 Virusshare.00043/Trojan-Spy.MSIL.Agent.gra-65b1b2e02fa060a34bafcdf089b977ac893debefd10fa6da2355c18a9239c0ad 2013-03-10 09:33:18 ....A 40960 Virusshare.00043/Trojan-Spy.MSIL.Agent.grj-29689f8e6fcfa6b6ab4d1ca3f81984ce54b2c464cc93ed3e43d043c9d38251b5 2013-03-10 17:53:20 ....A 206336 Virusshare.00043/Trojan-Spy.MSIL.Agent.gup-add74ccc3046d986c66f035163415b981d393ccb0624be88c5e2b94f4f83480a 2013-03-10 19:04:12 ....A 45056 Virusshare.00043/Trojan-Spy.MSIL.Agent.hai-ec7593e3c052f43940ed4563b1b8ebb4aad0a3e634667bec9130d929c9063061 2013-03-10 23:14:34 ....A 85504 Virusshare.00043/Trojan-Spy.MSIL.Agent.hcn-2d83ad83d407d0d513b23b8a1907e2200f1d2cf28a6e369e944820688b12effa 2013-03-10 21:01:52 ....A 85504 Virusshare.00043/Trojan-Spy.MSIL.Agent.hcn-c309637899b75567ae123eedbef1d597d7a106b1fe7f216fadbd10bfb756b25f 2013-03-10 18:56:36 ....A 89600 Virusshare.00043/Trojan-Spy.MSIL.Agent.hcn-ec3f11d98265130cfcd4eb8e2252e9fc6d3c247b1d0393c073a3282979de873d 2013-03-10 10:37:22 ....A 167936 Virusshare.00043/Trojan-Spy.MSIL.Agent.hcq-155bd8559cbe6904c9a88b8843457f8c794469aa6af878b63a7f7caa583a3120 2013-03-10 19:49:56 ....A 25088 Virusshare.00043/Trojan-Spy.MSIL.Agent.ivo-314533b5d0d7814d3b9bd49cddc3513a601cfcf0b47a1eb25dab4c223a425cbd 2013-03-10 09:12:22 ....A 471255 Virusshare.00043/Trojan-Spy.MSIL.Agent.ja-53c8a0020482e7276dd5a082726f6cef271b4450d720b9988c3fc02cd3c35f3e 2013-03-10 23:54:24 ....A 665638 Virusshare.00043/Trojan-Spy.MSIL.Agent.jas-c30d14fe7a7e5511c989fe2ae54b23a6f8b5168db11f12a6081fb8c3c301a8f1 2013-03-10 18:01:26 ....A 266240 Virusshare.00043/Trojan-Spy.MSIL.Agent.tu-751b7076a239a96fd9563144fca79a9dc35b767765bb03887f8c160f1aa71ba0 2013-03-10 18:36:02 ....A 1975465 Virusshare.00043/Trojan-Spy.MSIL.Agent.zw-a449a9cce1d8ee305488cd498ccad32ec1b58d02b7be5ce8838eb583214dc561 2013-03-10 08:35:18 ....A 655582 Virusshare.00043/Trojan-Spy.MSIL.Agent.zw-e3576e45984ddd919951e8884aa22a3991940613558ec78af68777552975b471 2013-03-11 01:28:18 ....A 584192 Virusshare.00043/Trojan-Spy.MSIL.Banker.aal-822ac33f527ea05c707d4f9f776122ee91a0096b9f6f004919fea03b754c972e 2013-03-10 20:30:20 ....A 409600 Virusshare.00043/Trojan-Spy.MSIL.Banker.ajx-83c78fc638fb081e2dc00fba13fbd07fd8aea04c8f2025e854578bb809f0e942 2013-03-11 01:13:58 ....A 705024 Virusshare.00043/Trojan-Spy.MSIL.Banker.hh-f35d99eb2898a2351ba08719999d5e6c394ff453a4ddc65bb4b07b4c1a5679a0 2013-03-11 01:34:46 ....A 406016 Virusshare.00043/Trojan-Spy.MSIL.Banker.pv-379bd4fdf87e87e1c949252c8c16457a3f7d983f48d5056451d9b70ee0dcb6b1 2013-03-10 23:51:56 ....A 329216 Virusshare.00043/Trojan-Spy.MSIL.Banker.qe-d82c9455d32c60742d313b6ad7764fa1657858c12b9af33acda97919743798bc 2013-03-10 18:59:38 ....A 1121792 Virusshare.00043/Trojan-Spy.MSIL.Banker.rg-cfffd70f98b03a5b08f7bc2abd98d1dd9dd3d693aada955f13bd3e07be53a4e7 2013-03-10 10:16:08 ....A 576000 Virusshare.00043/Trojan-Spy.MSIL.Banker.ry-a88e1004929b7e547c754405acf20b5527baec5ef7b7d1af424940b6917e469a 2013-03-10 10:34:58 ....A 1812480 Virusshare.00043/Trojan-Spy.MSIL.Banker.zi-83a6f988d95733b783327be5dae735e641ad946b1da7af19b4fcbfea3f0e43a0 2013-03-10 09:02:42 ....A 1816064 Virusshare.00043/Trojan-Spy.MSIL.Banker.zw-514bd3050866ad7f49f312a78e6d3d2b4c22f8716f7951be8ba84122057cfadd 2013-03-10 20:29:52 ....A 41984 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.aegb-c323f0513b8f4f2b055471e5910816a5bd1dd9a212df42de228a202b644b35ff 2013-03-10 18:44:32 ....A 38912 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.aiak-2c0eba4e62bd1e654f12aac58ae29e8f8e23cc6b94c6fc440815ce7eefb4a66b 2013-03-10 08:31:06 ....A 3526656 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.awb-f4217b8d1f568a8badc8a678047607d3bea915e27c9925d7a0b147021488c0a0 2013-03-10 20:49:42 ....A 36352 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.axzq-c08bb2465f8d0e5db9d3e34340c9747ac779641625a3ed18230113ea2a44de6c 2013-03-10 07:01:00 ....A 247296 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.bpy-c1199567abee9d40988c1b5849de325bba66d3ac27b11f2f71117ab3a3f82609 2013-03-10 22:55:04 ....A 28160 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.bxyg-865e3dbd7bfd3ee688e9e524b5d761762b286e8dd6e81993de6bdb6526e19373 2013-03-11 00:07:24 ....A 22644 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.bybb-0247caa28e7376372f5d2ff3e93aa813646825334e464fd847785630907c2154 2013-03-09 23:14:08 ....A 1081344 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.crvy-f8cac47ae53d4bebbc65c99ce5a7c1badd6990f2c96d9db2e476116f1e32a580 2013-03-10 20:12:50 ....A 38468 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.cuw-374fe7eaf8bcb4dc30298e28c7eda208255ab51daa162e845d2b585d6bcd6750 2013-03-11 00:50:58 ....A 59487 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.hix-e6a445ae4e37c5d455af5d239d5ca1edf26a73b03064e7ccb863a91a463ea8df 2013-03-10 08:06:50 ....A 40177 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.jfp-dbb818d5b77b7624b709854073b29b3397d46a90ee779903a1b0994b267489b9 2013-03-10 20:53:16 ....A 770048 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.kq-10221c51d5200564eb7a0806164a690dcf89e39dcf8e77f269f2cdc3fb231b6a 2013-03-10 01:07:08 ....A 48078 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.nt-e211e352028f97d8ea3f838467cf3c98b759c7caaab146500bc981cefa772d39 2013-03-11 00:56:10 ....A 26624 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.tvv-a5c381a502aa01744f06a0e64265b17621f2d9c4e61b604c4c3e1c260f060086 2013-03-10 03:05:44 ....A 135228 Virusshare.00043/Trojan-Spy.MSIL.KeyLogger.yu-e7792aea07a6458e5d9ac6b72567335abe1bb7506a052086b3e5f956a0e5a32d 2013-03-10 19:52:06 ....A 1901056 Virusshare.00043/Trojan-Spy.MSIL.Zbot.aji-efe47ce2e6ac4c353272a21173e55ca972e0ea928b8f99604c5430a1906e5985 2013-03-10 06:39:10 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.AdvancedKeyLogger.13-af891c769ef8b1075f4f18c5d51826f9307dfb87662c5bf0a9463f3c42e15097 2013-03-09 23:16:12 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.AdvancedKeyLogger.17-c9eb34418cce3b06bc02506c3a1b818389b4993cae9a9d1a4034a37b6d5d0ff8 2013-03-10 01:38:12 ....A 1533446 Virusshare.00043/Trojan-Spy.Win32.AdvancedKeyLogger.a-d72e5426da5e9336da7e08879a9e494979da9be909e98bed2155c78a7974c60a 2013-03-10 01:56:10 ....A 91136 Virusshare.00043/Trojan-Spy.Win32.AdvancedKeyLogger.c-d71b475439e2538a4b5e9fc105edfd7d3516d9eb8f765619376f0c34c6a4018c 2013-03-10 08:04:42 ....A 204288 Virusshare.00043/Trojan-Spy.Win32.Agent.ajb-e9e151210b5706424867033637392b7919753e579b54cb7537754f3637d6eac8 2013-03-10 19:01:24 ....A 172032 Virusshare.00043/Trojan-Spy.Win32.Agent.amfz-2e9ea492ee1ab4a7058951bebf7d1f87b9b6831c9d962c96f7a6cda5fc2d19e4 2013-03-10 07:35:20 ....A 138240 Virusshare.00043/Trojan-Spy.Win32.Agent.aoow-e6f34b5ed4c5227677e795bba52f3c9e0ff9c2201c96df62a730a88712464572 2013-03-10 01:54:04 ....A 400626 Virusshare.00043/Trojan-Spy.Win32.Agent.apl-ee716ce66a4ad8358cbec1865493782776504e7c695dd9f5b4b27908e6e9cb51 2013-03-10 08:36:50 ....A 45056 Virusshare.00043/Trojan-Spy.Win32.Agent.aqk-f30bb8308a7c29d4b1d4a3300038c76952a476280e85fccb59ec1b2d08d4778c 2013-03-11 00:40:26 ....A 287591 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-85f1a21104bc15ad62708b74c004090f9290e478adcd52516ac76f0c7fa029b2 2013-03-10 07:28:44 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-a589a81d9bf1f2d96fe880cbe7fe54b74f35a435c05f9de95a4331d74175c027 2013-03-10 01:30:42 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-aa9ec61dda2e790a0084562813445916e3d216a64b006a69cb1f7a50d9e2cdf3 2013-03-10 19:49:26 ....A 175820 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-b1a16e6856c5e1764206b598fded78d5aa542d907fdb1f88fb4eaea224f4ce55 2013-03-10 20:18:24 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-cce2cca050e720fa67f73de1c88e9e5eb76db6e14eeacbd6f099869136a413c0 2013-03-10 07:31:44 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-cda0334d6e85dea981c40678abca9d178cb719187353c8bbcf7a48e80b961b1e 2013-03-10 07:33:26 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-df4d19746334a4082c9cf1a73ad6acdda173b258bbe5a28064330d64439534aa 2013-03-10 07:51:40 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-df769e81c32a5ff333d494077f030fa207f1dc4e3666eb28ae482f5b04891218 2013-03-10 00:34:52 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-e08950ec309495b34d7a3d4a935b70bb8b041f431de64f1f6954aa05a53d3f2a 2013-03-10 01:54:06 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-e6a3d25069066a522ec9ece43ce54d6b5bd12474e1ccaf51e81e127acff9eadd 2013-03-10 01:28:28 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-edc65fbf1f09f40a359fef2dc7cbf2ed02fe73314a09897521887b5826e58c9e 2013-03-09 23:12:10 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Agent.atpq-f31bca8eeff70573ec2c969b0f8bc5b3dd7928f15cfe8a826af553358d6b1964 2013-03-10 07:18:06 ....A 23040 Virusshare.00043/Trojan-Spy.Win32.Agent.axm-eea27cc10a26db1430090b270a688eabdb6cd5afb13641b7cea03b173b7ddf5b 2013-03-10 01:34:50 ....A 156672 Virusshare.00043/Trojan-Spy.Win32.Agent.azbj-e601cf86b319525ff8e52b3eaccc59719ca95dd63af708d2404966c0580d5ae1 2013-03-10 00:11:34 ....A 772096 Virusshare.00043/Trojan-Spy.Win32.Agent.baey-d2be4830d76a29fabf373234680eb327bfe86398735484194f99a13d67c122ca 2013-03-10 10:01:28 ....A 455168 Virusshare.00043/Trojan-Spy.Win32.Agent.bbbd-79e4c21b5dd244debfea4d112b049ae3fe62155effcbd4e958e57555484fc089 2013-03-10 01:16:20 ....A 109723 Virusshare.00043/Trojan-Spy.Win32.Agent.bbcd-ac470c1f154061423295340022a663050c6ec03d51f746d16950356eb4cf3fd6 2013-03-10 00:16:22 ....A 49152 Virusshare.00043/Trojan-Spy.Win32.Agent.bcaa-f5cecd05057dc1ffb7787deb8bf300b0d3bd8a2a3588b0a9251b13f91ac72d41 2013-03-10 07:17:50 ....A 275968 Virusshare.00043/Trojan-Spy.Win32.Agent.bcqg-aea8e28fc80456f48b595603d6d321d4097a1d0431532affac7bd956de806807 2013-03-10 19:26:24 ....A 696320 Virusshare.00043/Trojan-Spy.Win32.Agent.bcwo-5909758548f46e9a0404a040db4a85f6b710258f8f68a9e92f671d3b786b6768 2013-03-09 23:50:28 ....A 64700 Virusshare.00043/Trojan-Spy.Win32.Agent.blb-c491483e6b7fcebeda5ee642c035d72de7dd62e8e78cbf40544ca227db8e6761 2013-03-10 01:03:04 ....A 84715 Virusshare.00043/Trojan-Spy.Win32.Agent.blb-e5528ad67b2d27ebd451a6274d9637a29e3c97d23bf58f57cbe08eaf7f00bacf 2013-03-10 00:52:22 ....A 139411 Virusshare.00043/Trojan-Spy.Win32.Agent.blw-abd57eba94b40e5535bd20b57578f87c4eeea328d6dba2763555a86c9ca5b7a1 2013-03-10 01:34:32 ....A 139471 Virusshare.00043/Trojan-Spy.Win32.Agent.blw-e7af3f56195e7c3f5c7b5ade9cc21ee41a6ce88ff87e29d7d0105ed9ffad209f 2013-03-10 20:54:10 ....A 31232 Virusshare.00043/Trojan-Spy.Win32.Agent.blxy-7f6ae7a22e5eab1bff1851f9a0b3216a8a1451bc0490f3c81c014972dca7fecf 2013-03-10 21:05:10 ....A 56832 Virusshare.00043/Trojan-Spy.Win32.Agent.bnat-3af15b3745b81966226761ca6f667534593df2ec6f735358cfd2e2d5efc23224 2013-03-10 07:48:24 ....A 217088 Virusshare.00043/Trojan-Spy.Win32.Agent.bndg-e0e64cc07223969916c7a91d07ec5e3eb267ec417eae5e2cdb50a9a3a82c46f9 2013-03-10 19:37:16 ....A 44800 Virusshare.00043/Trojan-Spy.Win32.Agent.bnej-9f329f5fe0e944e9eebaf4621997a344e2f74889b6b82e3cec3e15ef4285c475 2013-03-10 00:35:50 ....A 4338176 Virusshare.00043/Trojan-Spy.Win32.Agent.bnha-df7d728da5f8815def9a4d90d42abcd62932e44fc531bdd376db84edde5e5ea1 2013-03-10 10:11:56 ....A 13824 Virusshare.00043/Trojan-Spy.Win32.Agent.bomw-cf2096f35cbe773c890006d7a660169f5cf6d2de002317598a5aaa1e119ed61a 2013-03-10 21:21:52 ....A 27909 Virusshare.00043/Trojan-Spy.Win32.Agent.bpro-5dc451972171fe97b620c1725fbf4ec3bf9eff3a205c9a8a06ed2133798939dc 2013-03-10 10:05:32 ....A 575793 Virusshare.00043/Trojan-Spy.Win32.Agent.bqjv-59bf1e6749d3464613b0a85cdccbdebd2aedd2317a4418f868cf62de96050bdf 2013-03-10 10:22:12 ....A 556689 Virusshare.00043/Trojan-Spy.Win32.Agent.bqka-d1e29ddea79adb7016ad13a86d94678b3ca4c8505a1b5ad0f1fb700d10112525 2013-03-10 18:18:58 ....A 559937 Virusshare.00043/Trojan-Spy.Win32.Agent.bqlp-a4e943ef39c9a305fabf681a72f32fcc36ba08c09cb79f51b06750eb2dba49b1 2013-03-10 19:53:50 ....A 21248 Virusshare.00043/Trojan-Spy.Win32.Agent.bqnq-094be0e723aded86c457dbedf518b4fa8f949a4c453bccbb3bf51c7b0241a3a7 2013-03-10 23:59:16 ....A 21248 Virusshare.00043/Trojan-Spy.Win32.Agent.bqnq-0d984b0007552b275724755f3e4c7a7088498468d094620fc70e9e7f606bb88c 2013-03-10 09:46:28 ....A 20992 Virusshare.00043/Trojan-Spy.Win32.Agent.bqnq-321f59fd93a938d213df756ff2a75e451ddea941c71cc79102679f2fccc6d1dd 2013-03-10 22:53:30 ....A 24576 Virusshare.00043/Trojan-Spy.Win32.Agent.btks-d5d9a3122a2202ca1498b5e6eb968afe6ec2fb541fc0f29a3612189e2bea004c 2013-03-10 20:57:36 ....A 372736 Virusshare.00043/Trojan-Spy.Win32.Agent.btmd-cfe14bef26ff98caf37b57c069bcc51947b9a370de8a292e9c91b47900625846 2013-03-10 19:32:46 ....A 211968 Virusshare.00043/Trojan-Spy.Win32.Agent.bvdk-80d12403ac37ce781793e6dc15e922261d41288abd0c461d26cc972ea1f72dd5 2013-03-10 20:31:04 ....A 1580544 Virusshare.00043/Trojan-Spy.Win32.Agent.bvdk-d23576b2b50b89c3e54e45bf4d0fd4ba60a9509e17c2de78e8d055aa881d0799 2013-03-11 00:01:30 ....A 98560 Virusshare.00043/Trojan-Spy.Win32.Agent.bvui-063ca24856f864bb4f87c6d4ebce356eaf1b09dcdebc7c4773f267200aed46bb 2013-03-10 09:32:48 ....A 70498 Virusshare.00043/Trojan-Spy.Win32.Agent.bvui-c0b1cf4334ef65e9826207f0347bd6caeb6748503f1c997d3de19045d2959a30 2013-03-10 23:32:44 ....A 4608 Virusshare.00043/Trojan-Spy.Win32.Agent.bvvi-d3ccbf4281b134415fb834292b55f9948297fc9e4d7484a9693d610165f0a2b2 2013-03-10 20:11:16 ....A 97792 Virusshare.00043/Trojan-Spy.Win32.Agent.bwat-10683eda3144cc7eecefaee179a857561777feabff1ce887bf060a9aeab3590d 2013-03-10 23:44:26 ....A 138752 Virusshare.00043/Trojan-Spy.Win32.Agent.bwat-2d2980a83d543f3f3308a6609d4f16696ef913d6bffc02c3536e79ac425de14c 2013-03-10 22:28:20 ....A 97280 Virusshare.00043/Trojan-Spy.Win32.Agent.bwat-61a4fccdedd139d9abe21cfa90a648c0d50247155e461a87735fec2728f68f8f 2013-03-10 09:53:40 ....A 100772 Virusshare.00043/Trojan-Spy.Win32.Agent.bwat-cc3871dfb5049d36b9927cba7895e042f8bfabd0a2f16d9087e9098c0eb40bc8 2013-03-10 10:30:06 ....A 42266 Virusshare.00043/Trojan-Spy.Win32.Agent.bwat-d6492627daa858c7f1e8314b6e0bf8c3ccea930090aecda343cffc0803d49795 2013-03-10 23:41:58 ....A 104960 Virusshare.00043/Trojan-Spy.Win32.Agent.bwat-ef7561c554830894d5759374562a98764024b15a780ebeddfe7141f43972413d 2013-03-10 23:00:58 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.Agent.bwhb-cd831f9b9eff1eb858a00dac44f34c4aba2fa0ce4ed9569e1f9afb2b9f7fbb05 2013-03-10 09:05:12 ....A 66560 Virusshare.00043/Trojan-Spy.Win32.Agent.bzrp-bf6806b4fa3a82a1ab4ada1f9e58c1f9cb12e37d0a5d46a2b6b87d77d87c7379 2013-03-10 06:42:42 ....A 43561 Virusshare.00043/Trojan-Spy.Win32.Agent.cad-ed22548341ce48805f6517a2232f1763ef4758df1e86a826062ca61e327c6c14 2013-03-10 21:40:48 ....A 88064 Virusshare.00043/Trojan-Spy.Win32.Agent.cbot-ed6410878495f228362889e00bf8790a02b5c2ce196b5a79f20f3f90bcc3f321 2013-03-09 23:49:10 ....A 26624 Virusshare.00043/Trojan-Spy.Win32.Agent.ccb-a60f5aa19602e0509cbb84b347b006060613c862ae1ef0cd1ec1f350b259b9f4 2013-03-10 07:07:24 ....A 959825 Virusshare.00043/Trojan-Spy.Win32.Agent.ccb-ddecc60598b9f8fa65a49c58855c9514434cb01f5edd70e799dbc8322cd29f19 2013-03-10 22:28:42 ....A 585728 Virusshare.00043/Trojan-Spy.Win32.Agent.cdfh-0e9d47307af13c980ae72a41e0c1af298a046b95a7a5079f2ac7369c96b4faa9 2013-03-10 23:08:44 ....A 364662 Virusshare.00043/Trojan-Spy.Win32.Agent.cdfh-8276e665f3ffb4af249d489b1c88370a9283ba9b369be98749a327ab6e3c1d05 2013-03-10 20:14:12 ....A 2007133 Virusshare.00043/Trojan-Spy.Win32.Agent.cdfh-a2801536601450e9109840661b3c65516bef14ac3ae8d9241102f55a76b4bc58 2013-03-10 22:48:34 ....A 184320 Virusshare.00043/Trojan-Spy.Win32.Agent.ceon-851e435b63b592cc5be1b20d34a7cef40b3000731dca7a72a22d3aa94ad67ef7 2013-03-10 20:41:30 ....A 312832 Virusshare.00043/Trojan-Spy.Win32.Agent.chfl-c8cd003f065a24dd5ac209ecf5cc6601830246575ac36ee830d2b19b2f478510 2013-03-10 19:36:44 ....A 129024 Virusshare.00043/Trojan-Spy.Win32.Agent.ckpi-c1e13fb29bf5645c7816c700658d789bf68e0be450a6e8e01c0fcb43cf761f4a 2013-03-10 18:47:36 ....A 815104 Virusshare.00043/Trojan-Spy.Win32.Agent.ckpt-a6ae5fa415e1a2db3890dcd724cd88b05b8949d8189be7ee88bc5c9f19017fba 2013-03-09 23:25:00 ....A 56320 Virusshare.00043/Trojan-Spy.Win32.Agent.co-e08eb6a07537f13326512f370266137747d990cd2ebcaca689a9e5006a0ba6c2 2013-03-10 23:34:50 ....A 233472 Virusshare.00043/Trojan-Spy.Win32.Agent.csat-1179a3bd77909efbd11d5ec494d83e393993e35bdfccef8e08f2fb33e0b3e2f0 2013-03-10 23:13:56 ....A 331776 Virusshare.00043/Trojan-Spy.Win32.Agent.csat-f195736256355246fdb50ba9559eb118f9e89161bf0073d8661d01b76932fea7 2013-03-10 19:41:26 ....A 922624 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-013f46a7809a31165441871fc4e2bc452ad7ece7bc40642c8ff4457ce7d37e7d 2013-03-09 23:40:46 ....A 3044865 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-02dc838f1e7547994c5e63dad37d38891606fae496f0b185ca44828d641f6237 2013-03-09 23:24:34 ....A 4404736 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-12b98aaa3ff03cf0bb6ee2d5906c03e93a2ed73fa90021bc55028be5293af100 2013-03-10 22:29:28 ....A 6945792 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-74d5e31409a1dcfc928e6f1dd9a6694deb1c9d4a83b5908f91e923390e9099fd 2013-03-10 10:05:28 ....A 3907072 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-79a2f66a24f715986f54e22bf8b539746a21d6e3af063ca6dfa2095035cbbf24 2013-03-10 00:16:18 ....A 4404736 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-a51adbe665c908b96400bdbbead6580dcc962e81d5cc7cb7f37fd3be627fbdc4 2013-03-10 09:36:38 ....A 3184974 Virusshare.00043/Trojan-Spy.Win32.Agent.csdc-e999f8c4263d1cbf844f140b76a27e3e590aab65090dcdf0ad7bc399178f4b00 2013-03-10 07:38:32 ....A 45568 Virusshare.00043/Trojan-Spy.Win32.Agent.cse-c9c5468772a052c379653781f0d8c0857e28d2a2076047849ed0094a580dd033 2013-03-10 23:58:30 ....A 176128 Virusshare.00043/Trojan-Spy.Win32.Agent.csli-c0a4c1b11f3c844997bc3da3c99cb33d41fed87a0f2541ed6c1f9bed0cfbe2c0 2013-03-10 20:15:52 ....A 902154 Virusshare.00043/Trojan-Spy.Win32.Agent.ctio-c05dbd121993ef9e22422c9a358de251ab7066b3198adf52bd8f3cc81142369e 2013-03-09 23:58:54 ....A 53009 Virusshare.00043/Trojan-Spy.Win32.Agent.cvaq-f78ca20203f6754f92a2e17c155867bd4ad73c70f0f70cbd2f0c9d2687f3ded2 2013-03-10 18:59:32 ....A 384112 Virusshare.00043/Trojan-Spy.Win32.Agent.cvke-13698561998545e034b72d5f899010e9431e5e12e2361c91060c1f1be4edd439 2013-03-10 01:52:26 ....A 207872 Virusshare.00043/Trojan-Spy.Win32.Agent.cvxz-a741eb0303d0fd5a9bc448e904d3c315a8694328cec66ee887b1ffecccf8189d 2013-03-09 23:56:54 ....A 122880 Virusshare.00043/Trojan-Spy.Win32.Agent.cxtp-d96c09fecd264ca987790fb99a741dd880a48109edd5e19d35160cdce101c19a 2013-03-10 08:40:32 ....A 180225 Virusshare.00043/Trojan-Spy.Win32.Agent.czj-e35dd7f0b10ecee173d882a6d96704b15fbe6c60c541ec1939bd48add27e96de 2013-03-11 00:47:18 ....A 159744 Virusshare.00043/Trojan-Spy.Win32.Agent.dadc-02f118398849a27f25a2fae7a2fcc3035aab1228c6cd3fda4a14267033ae9dda 2013-03-10 17:54:20 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-08b6b17fcfec83ef0976bc4589be4fd844ffc196013f7778767c1ec3a7340b7d 2013-03-11 00:20:38 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-08fb54066b76a6644e2596fcfcd375c74545669fac3faef552a462e5fc1d86eb 2013-03-10 18:39:52 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-0a77632bcb1b68dab65d4267e24c757f08d288173b6bcab6b4a753257bc2c1df 2013-03-10 18:11:00 ....A 131072 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-2f1ef494c08cd7f5cb14abf227a4138af648508e35e2599ed056ac430ded36eb 2013-03-10 23:07:14 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-7a46b9c42da58a09f6d8010fd63439268e9398b37e6f4057e42e407fda4d18f8 2013-03-10 22:34:50 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-7a7db14a7fdd901773da9bfef8e03ac95ddce626c3fc275ff9ee7e47f2171ff4 2013-03-11 01:44:30 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-7da3b7c99debaac590ee6cdcaa4f8e6f083260fcb633c4c9f2cdc8c55bc36e1e 2013-03-10 20:51:14 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-7f7b539a5495b526d73db165b9d725fec6e0b7125f34d6f0cc6999ee09168182 2013-03-10 18:03:00 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-c426825f3af750059cc5096a900e5a134b58229c91877d28d052192abae46377 2013-03-10 23:06:20 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-e18603c091a7624a14dbdbdd2bac3416ee9c8795c379dcaea5dcc1065320f1a0 2013-03-10 09:20:10 ....A 139264 Virusshare.00043/Trojan-Spy.Win32.Agent.dbxm-ef6af3fadf88d544f639648f48ce7c23db7ab11f8e23f86a5240f47079e49c29 2013-03-10 07:13:58 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.Agent.dcbz-aef812f2a6a9f040684de5354480a410e6bd6221698dc1802a22211d0ab2cf67 2013-03-09 23:59:02 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.Agent.dcbz-d81fe3edda09060b4bea88d5dbd140ce541050c95f64f0892c736b0deb7bf143 2013-03-10 18:48:54 ....A 7200768 Virusshare.00043/Trojan-Spy.Win32.Agent.dcbz-ee8a8751e69be02df561cdd66784e3c223ff4fdd7c4c861a375b9b2ea3437716 2013-03-10 22:52:38 ....A 91136 Virusshare.00043/Trojan-Spy.Win32.Agent.dcct-313ca441a0d01ba116ba0afe153b40eb5d9b82679dc21140ebbd3bbe99930d2b 2013-03-10 20:03:20 ....A 435200 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-0e71781cbbde4738c477dfab87f32b0c1d51c73fdfaa54c268842c5469e3ed79 2013-03-10 20:27:50 ....A 431104 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-26f5c3059164ffb0cdce862d68608408e72720f4a1b43a397f89550eb69370cb 2013-03-10 09:02:44 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-9e949c4fc8ec6fea528655be4dafaff492be70c0e781e426edc92cb7f0e40804 2013-03-10 07:08:24 ....A 431104 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-ab3e2708c99e515dd08c8c87bfe6a127070041fb3666989172286bd9ca1497cd 2013-03-10 22:36:14 ....A 85504 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-abc30d41b1edafd71b654c0f7d5f632c88e3943e5bf9a68ac16621c651115cc7 2013-03-10 07:07:02 ....A 90112 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-af52d874ca951747f4b60b8d057d37a31991f191304ce7ac112fbb740cbbd122 2013-03-11 00:37:06 ....A 431104 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-c4168ffaa3e01624747f9aed06561c2f71e8c370b62ec3aa06c442bac2dbcac4 2013-03-10 09:49:58 ....A 92160 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-c8d230249d36935267006414fb1d3de8b90d21608f52a08b42aa933d0d14ad6c 2013-03-10 18:41:58 ....A 427520 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-eb1ad394b495134fc691c0267d889c5a7af2dfd5068db054c7e25bb1f5c63110 2013-03-10 03:08:46 ....A 89600 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-f30726cb6ab0f00f34854af8525d75d137d5fb9f85a1ab97b2ab24b4cb705cb6 2013-03-10 22:10:46 ....A 283136 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-f63e5896fed1b8063872e3542a5accb5ce8ff49b33ca9e4dc184f17f6287e249 2013-03-10 10:34:02 ....A 431104 Virusshare.00043/Trojan-Spy.Win32.Agent.dces-f7c0259a90e211537e66f48de83dfc87af611b9c011dddefe5deb629c8b15198 2013-03-10 23:48:08 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-01ea4828116c2cf0e5a0eee349a42bc06abb5c17e8f6e92b36eefdfe3add6ff3 2013-03-11 00:24:26 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-0290fe812e423b0019bc6c801c1a45f36f9792a2c57c267739dea0b72d4ca485 2013-03-10 20:27:32 ....A 315392 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-040e09e099cb6e5a4ef8f90007f34c13d0553d868b182c153e9378afa7731bf5 2013-03-10 18:08:48 ....A 339968 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-06103c21299192c76f2e88a389074b785c0814f803b777ac16e2be65fdf161e3 2013-03-10 19:43:22 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-0fee1cba1ba867dc11181fa9e9e96f6e81c05558335bc0411b8d764f0eec9b46 2013-03-10 20:45:30 ....A 86551 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-13939550320409488c1f1653e8bcb06c51ab175c381cade14e3ce29cbcfc694f 2013-03-10 09:22:52 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-28e23100bc9107166dc03ab49af55b180c921a296adfdec6eef5b33c54caecb9 2013-03-10 08:54:32 ....A 258048 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-2aa8f9974400cd8d86f50f9b8d1dd36290d7ab8cc1e0f7bea1d10a2bb8afb784 2013-03-10 10:05:34 ....A 214075 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-2ced929c66c09df1ebc58d16419560f5949e9a67681b02dec717b9b732a91a33 2013-03-10 20:34:48 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-3565f6e23ffc20a2a5e82bcc6f6d53eff5efd48f575d475e04ccec413e599cc5 2013-03-10 22:24:32 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-373889a5db6da6b9c74610b6ab507e3e51ef66169ba7d9c279fa04ea2a5f39d4 2013-03-10 22:28:54 ....A 214340 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-534c35a6d2d48f47276ce7b0235287ccc1b1d39205be74ff01f9e83c637ce160 2013-03-10 20:32:14 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-555b428f63e58d8a2b837afa96cc8bd5295494d29210b11dad075ee88842c0b7 2013-03-10 20:12:20 ....A 352256 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-5a369fa6e00b8f1cbe0d7c5c675196c33b41fab564cff630e9a402e00f8c4177 2013-03-11 01:28:04 ....A 92160 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-5b3e23d8aa5e4310ebb3e11794dd4e21fed663f8f5abe257eee8eb0ff78aaf75 2013-03-10 22:16:00 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-76c756487ae0b5dc33754b8815a41eba7861651bf876a358ac9aa979e0a125e6 2013-03-10 22:52:52 ....A 402908 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-7d8294177a3f01446c2aae3efa36166cc9c1905ee40ee2f5e6df1beea27d49e9 2013-03-10 19:46:02 ....A 217095 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-7e57d70f0a02c2a486e5d836679f5a7c2fd903f40bb811b8746cef5165166fba 2013-03-10 22:32:20 ....A 366460 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-7f4121342ffb02d387a384ad355b5189aec64c4b3f7d9e1babcd4209d20e4ecb 2013-03-10 22:33:34 ....A 209015 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-81d04a3c924a6fdc0e29ea43d0b387b3d8f8d45236b66fb96b347935bffb1b39 2013-03-10 18:46:26 ....A 381327 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-8381d898e71dceb9b4e635b30ef4f73ff8acfadf7f9c07886ce8b34392f29e91 2013-03-11 00:06:20 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-84bf42a17d7991d2cd21839c66cc35c690d9f783c78e53e27e0040df7c4dd72d 2013-03-10 18:54:30 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-a8bbe2de5b97a04a884e202e3b13eb3eabc68bd4e565d7e9c0d5c6241cda2ed8 2013-03-10 18:18:14 ....A 344064 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-ab17dbf42a3812c83446dc1a9fc802ca4e59f7a3233ebffd594b8d473ff2aca7 2013-03-10 23:38:20 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-bfda2ff7fca10f0d9c67d3a7ba67a38fce2e1cb57933f2ece7613ac8a4367f8f 2013-03-10 18:53:30 ....A 245760 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-c1b6da8be3664eeb0c54b05b376993d684bd311d011e489244f3619168ad2f6a 2013-03-10 20:17:30 ....A 208903 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-c5cb28b3585a0e281727076dd2c2751f522508e38d666f0ac173d4592919317a 2013-03-10 09:45:20 ....A 390624 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-c6c75c38a2ca6dc0fca1807c8b16477dc8a5a5ec9fa1caa9a1dcf2c40e2ab1c0 2013-03-10 18:41:24 ....A 393216 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-d421678c2d08716bc68b241146ab77d7997b15a43990732afae54081cd56204e 2013-03-10 18:55:16 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-d5e80edf749519442879b562cae8abe25f74677669a036b023f890d595e1e454 2013-03-10 22:50:32 ....A 262144 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-ee5f955b1f8b257c4a3394b1dc736fa9efb1126e8a14b955754ce0d2ac4f2f36 2013-03-10 21:08:20 ....A 208957 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-f01bce9b4eb232b37568a4292e8dd7a98d2da97ad99596efc18ee3fcc540b495 2013-03-10 17:56:32 ....A 208896 Virusshare.00043/Trojan-Spy.Win32.Agent.dcex-f608c53aba10549254cc8e0cdc791dc8cc716a4077c29b03395ef857d2898639 2013-03-10 23:42:34 ....A 356352 Virusshare.00043/Trojan-Spy.Win32.Agent.dcfe-2975e07a42f2abfe96e5c2d1918e4c1ab32ac93cf9587e5276c38c8ab245a4ee 2013-03-10 19:05:32 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Agent.dchb-01c78a84b4d5f4b5521a5a3645693a03a99a867cbe0c7b2840539dfe4a62bb45 2013-03-10 22:41:48 ....A 139264 Virusshare.00043/Trojan-Spy.Win32.Agent.dchb-0358832f7740124bf6a44a1ddf3551165b8795d9d2740315d3998eb786cb4d95 2013-03-10 23:15:40 ....A 143360 Virusshare.00043/Trojan-Spy.Win32.Agent.dchb-a8ecabe4eb4fbc767b660b04065aed1f95868554bf12aa499e8bbccec9f33678 2013-03-10 10:11:34 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Agent.dchb-d5a42f2306f922b96f5f2c49965509770921b1f816097a63a65a5b43245b1e36 2013-03-10 03:14:50 ....A 530558 Virusshare.00043/Trojan-Spy.Win32.Agent.dchv-ed71830b197211478ca33129e6c96b6beff7dcf60ffe98f5fede10332bba00be 2013-03-10 09:24:34 ....A 432640 Virusshare.00043/Trojan-Spy.Win32.Agent.dcjn-293f04b4283dbdeaa2e8613830772509d18cf0acbfa2ca4b8eaf9df9a061c88b 2013-03-11 00:42:12 ....A 94208 Virusshare.00043/Trojan-Spy.Win32.Agent.dcjn-789a5d17bc184e46c232b71aebd352f5bff048b09a2b00672cea47feaaa22cc6 2013-03-10 19:10:38 ....A 421376 Virusshare.00043/Trojan-Spy.Win32.Agent.dcjn-abc54734986a9baf7d6005530d88a04127309faadfcac7b05f691539bea4c261 2013-03-10 07:56:04 ....A 28672 Virusshare.00043/Trojan-Spy.Win32.Agent.dgd-e1d568c473aee12dd6e2e65dd6461fe797201dd903d6dc82a38d5e592c82208c 2013-03-10 01:56:56 ....A 22709 Virusshare.00043/Trojan-Spy.Win32.Agent.dh-fd26ab0903924237187571b64a91c18fe69d7eff0455312af17f85f71cd51510 2013-03-10 07:08:10 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.Agent.dt-c9890f317b150e0fa7272dc4fcd41ffdc54ad5372553ebda1cf191ec15399826 2013-03-10 01:03:06 ....A 110150 Virusshare.00043/Trojan-Spy.Win32.Agent.dzi-e598eb8922827274461e947931bcb9b77fd5f46adddd25f5281674985dcb68d2 2013-03-10 06:57:06 ....A 110060 Virusshare.00043/Trojan-Spy.Win32.Agent.dzi-e8f4e0729a43ca7db91e9d636a43cc185cb0d1d549a2105a8620a1bfa49b78ae 2013-03-10 00:12:12 ....A 147776 Virusshare.00043/Trojan-Spy.Win32.Agent.em-f420686dfc82b1e4c5024965c3c464b4eb249d80211199d4415038a5129d2666 2013-03-10 08:11:18 ....A 58072 Virusshare.00043/Trojan-Spy.Win32.Agent.eo-ada02148c464bfcb98be15dce437f9b5ef15f1e3356ea3e468582f80dcd3b4d7 2013-03-10 00:35:50 ....A 124928 Virusshare.00043/Trojan-Spy.Win32.Agent.eoi-a53446341c1e4778d2675bf5d1a035b8cef3d1180ac653c4d223214f98873438 2013-03-10 01:01:40 ....A 24817 Virusshare.00043/Trojan-Spy.Win32.Agent.eq-ddb7996d94293e0e37beb5fffd3cdc34de0231b15b2abe62015b102cc074167e 2013-03-10 07:11:52 ....A 23392 Virusshare.00043/Trojan-Spy.Win32.Agent.et-e99be7fc50bded1b52429a616abb3e0889daa80ccbb8e1619d561db0916f156c 2013-03-10 01:19:46 ....A 431616 Virusshare.00043/Trojan-Spy.Win32.Agent.ft-c4a348547e78addf4baa73493f09ae0ece5ff64aad60bf532f6c13874c792867 2013-03-10 00:48:00 ....A 35840 Virusshare.00043/Trojan-Spy.Win32.Agent.ir-d20b3cc2b99ea1306edba80b36da27165b5099c2e7d709b2df7d6dc7b84569f3 2013-03-10 07:04:36 ....A 16384 Virusshare.00043/Trojan-Spy.Win32.Agent.j-dbfddf1fd02a024e349ce0a935da686470ede65a788d14b7e035031ab43ada2a 2013-03-10 01:21:46 ....A 393216 Virusshare.00043/Trojan-Spy.Win32.Agent.jf-d9188f419f2eb545411ebbeb9a51e9e5f15e8289aedcd386bebf09be206331fa 2013-03-10 03:08:48 ....A 58880 Virusshare.00043/Trojan-Spy.Win32.Agent.jt-f39680b9db4b348b1aed22dfc93999b69fc00aeceac8eee88b81deab262d3d91 2013-03-10 00:53:30 ....A 96256 Virusshare.00043/Trojan-Spy.Win32.Agent.kq-e12749d0523675f9fa3f3f2ee22831ba21eb75961de6de240054245b60e22591 2013-03-10 01:49:44 ....A 57856 Virusshare.00043/Trojan-Spy.Win32.Agent.lk-a7485e3dc4a715598a05c88abe0e191d3ec8be2f40c6fcb0178ea2239662ebbb 2013-03-10 03:13:14 ....A 7168 Virusshare.00043/Trojan-Spy.Win32.Agent.ma-ae434c59edf0e2c264550e15a67bb195e036bed5c92b67498841730bfa2fd394 2013-03-10 00:11:40 ....A 12288 Virusshare.00043/Trojan-Spy.Win32.Agent.ma-da4fd8b201b8edbf9009a1f0a4734bf6c19c72b39d5e7b0e627f3a104d7460d8 2013-03-10 07:02:04 ....A 204800 Virusshare.00043/Trojan-Spy.Win32.Agent.ms-e1006ed6cf227de66d4cc3761be1fa017b05c766deea7112ce726c44502ec97a 2013-03-10 07:18:58 ....A 191298 Virusshare.00043/Trojan-Spy.Win32.Agent.ox-f5e8bf8ad0e84cb44c292e6b94d9bf0dfb00b73abcd078145c7cabb609712fa3 2013-03-10 07:38:18 ....A 26112 Virusshare.00043/Trojan-Spy.Win32.Agent.pg-f9b9d8f17844c920ecc177409e12fce4a06e9b13fb4df82fa1bfa6712623593e 2013-03-09 23:27:22 ....A 534883 Virusshare.00043/Trojan-Spy.Win32.Agent.pk-adeb1458b4e39f3f683d2d2a96dfeceb0e0d111b989e3470b2d8581b5d449050 2013-03-10 07:04:14 ....A 68908 Virusshare.00043/Trojan-Spy.Win32.Agent.qn-e4eed5add850b346ac329659f8369e28d5f3b80303c9edb941d369fe8782a546 2013-03-10 09:36:48 ....A 2767804 Virusshare.00043/Trojan-Spy.Win32.Agent.tyy-780590550c0db5135e2641589e4a9c4ef5e387982679702dedf95ac11dade899 2013-03-10 08:18:44 ....A 87012 Virusshare.00043/Trojan-Spy.Win32.Agent.tyy-aad097610e3b3a939eaf4781df4df4ebab190831630b1b96a503143dfca816a1 2013-03-10 22:43:32 ....A 3647884 Virusshare.00043/Trojan-Spy.Win32.Agent.tyy-cfbb008e3bf4573e226882fdac5cac9799479511cbd54edfc994f0242281282a 2013-03-10 18:40:00 ....A 41472 Virusshare.00043/Trojan-Spy.Win32.Amber.aej-c3150c6bbcf280b9ddc688806f0ed1bfe95b3b6acc97bf985203fb82a9a90504 2013-03-10 22:48:56 ....A 67584 Virusshare.00043/Trojan-Spy.Win32.Amber.ahb-f49112c29113a8ad5d44e33b8a88113927072f784e67683bec93c698780ae86a 2013-03-10 00:09:58 ....A 69632 Virusshare.00043/Trojan-Spy.Win32.Amber.rd-f3952622588d0934d2168d9cfce49057f999cf6a989d47f5b2cf6060c3107013 2013-03-10 18:27:28 ....A 60928 Virusshare.00043/Trojan-Spy.Win32.Amber.ysm-d7890bde819eede13746cc69186f257349a17fcbd535e1f355d7f81af85303a9 2013-03-10 19:27:48 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.Amber.yuw-abbf387928411796394bd2fd13e94bb81702c3afb1c29d83b456a4e767abf71a 2013-03-10 06:53:26 ....A 60928 Virusshare.00043/Trojan-Spy.Win32.Amber.yvl-dcb1ff58f6b4ce42da312dd6097a2e6ff64f990c628d134d99707d65b542cf9a 2013-03-10 22:33:46 ....A 69120 Virusshare.00043/Trojan-Spy.Win32.Amber.yvq-fc94f0a01f391f0c28379ecd0baf65eb831cd14a100a03a393d343e3549c18f6 2013-03-10 00:22:04 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.Amber.yxa-f7710023ee6e2870c1a37bbf6998ee9b5221f6762c5d5e02637edbc28523bd1b 2013-03-10 21:18:24 ....A 2289664 Virusshare.00043/Trojan-Spy.Win32.Ardamax.cko-c64ad06178d09c9ba31777010f98ef5e0543169d69898001e3f453497db69608 2013-03-10 08:33:28 ....A 807707 Virusshare.00043/Trojan-Spy.Win32.Ardamax.dnx-e075c770aabfd78c33ea56a116268b12180a4739eca39f86abea8cc3a5a520e3 2013-03-10 18:15:46 ....A 1273856 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-75e6395c11f5e3914a8e38b9103b07d33990ed0781dc41d816aea7540e2f4d96 2013-03-10 00:04:28 ....A 375296 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-a821a9848b4d70c4c0ebe137a28b95f74d5071e104956eef2fe76bc70e37e8df 2013-03-10 08:03:58 ....A 1534744 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-acc707381809f75f053f8e5a6d77251dfc06888e6c5e1308088367c20e46cb79 2013-03-10 00:10:08 ....A 4098274 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-ae2569fb735c2e6b072f7c996532a024a34daa9320ebf8442dbf5c508a00afc6 2013-03-09 23:58:50 ....A 482816 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-af456ef0f81d40b5d993607d815eb5a271e786f94f9765535846134f6cf5b99d 2013-03-10 00:03:00 ....A 515496 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-c0b2c09dfc0d746622a8371ed7773198b69bb74f083f3f8257a60c03623f1ca7 2013-03-10 07:33:22 ....A 621314 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-d26c0154b75311a14fbc7aa4370bad9b415650ddebb5f3a9c43db401541697ef 2013-03-10 08:19:06 ....A 1427654 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-da24099baf3e8d4a5590c1d10d001c2141abe6e45d6a3a71cfeb135a98d8978c 2013-03-10 07:28:02 ....A 561381 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-dd62dab7f07a6a18b86640f8f490b92e0ebe1c979474c18e444827dccd2eb4e2 2013-03-10 00:01:54 ....A 610230 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-de822573edb8d4d9a47da2d588625e779a530f19ce0ddd3f3ee7b3caa180c11e 2013-03-10 00:11:12 ....A 3048037 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-e43d314190ca606ea135919a3fc87c2df7d4791b18e926142045ecb56bd3f3b4 2013-03-10 01:07:36 ....A 709026 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-e860d190526042efce4ebce918e41353f80ad02e27e7105b0306bdb5738cf604 2013-03-10 01:53:10 ....A 493455 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-f497e4775c51e4179e4a960feb28471f2434535e233f41fb7fb3f0968922f7b9 2013-03-10 07:33:18 ....A 493490 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-f68ab971533df00d891e573da0ddbb9df54097b958591ec6954da283856551bf 2013-03-10 00:13:32 ....A 298841 Virusshare.00043/Trojan-Spy.Win32.Ardamax.e-fc993cf27f4e0eec80b7274f041a3346004275706979787f23616515054ce12d 2013-03-09 23:40:52 ....A 278262 Virusshare.00043/Trojan-Spy.Win32.Ardamax.eoa-f371f3517413b330a5603a421bfbaba5326241d7e11dbe75fd92a73daea3d5f0 2013-03-10 18:04:52 ....A 27656 Virusshare.00043/Trojan-Spy.Win32.Ardamax.ifj-080a2ea635fd82f1a463562eb67e4c15d30d0c264c81107c961346ee70e80983 2013-03-10 21:18:10 ....A 33800 Virusshare.00043/Trojan-Spy.Win32.Ardamax.imi-12e7e26532ddab193985c564a6de5efa4c452ae97318581db80eece1476de276 2013-03-10 09:44:42 ....A 33799 Virusshare.00043/Trojan-Spy.Win32.Ardamax.imi-f3abd2c4b6fbb5abb7bdb0afcf78c3d2a7bf1937d92226821182d45297a7ec51 2013-03-10 08:31:16 ....A 225123 Virusshare.00043/Trojan-Spy.Win32.Ardamax.k-afa84f8d4948be429079b5508869c0b495504586be7d48a2692ef43b202278ad 2013-03-10 06:51:10 ....A 1059512 Virusshare.00043/Trojan-Spy.Win32.Ardamax.k-eed86221134bb5a563a675165bc41b47ba4274921a53f35cd808c1e68679a190 2013-03-10 07:55:44 ....A 278741 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-af4b898a8077111dad6dd93dd2a492984ef8a1e7fef0fd19622336ef578fcc1b 2013-03-10 00:56:10 ....A 547523 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-d6f4e8ae2a08ac609e44bc36a802757f5ac5bb7dd3aefff01bbf999a9e575e90 2013-03-10 03:09:04 ....A 307881 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-daceec28a93a33ebed120c287ecaf7f27d52938bdb8b55d93d2fd4cc2e0a8740 2013-03-10 01:53:52 ....A 660659 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-e357484fda19d2d46b730e7c62742f488c857715d162e517c92ec842785bc22d 2013-03-10 06:40:42 ....A 492064 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-e6f11f28964c3f0d2ade640a2a43112b61a89f8784e4072179024bb6fc974f67 2013-03-10 07:59:58 ....A 929792 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-f325814818a78afd239584ce2111f927bc3b9a7534103485379c02fc1b145786 2013-03-10 00:12:50 ....A 312902 Virusshare.00043/Trojan-Spy.Win32.Ardamax.kvd-f74238c07978568032111c4c73026d264f4c12db26a19f2733da1f261fd1db4b 2013-03-10 09:27:30 ....A 642267 Virusshare.00043/Trojan-Spy.Win32.Ardamax.pkj-009eee2c83428c3e70b71e1b34048507ba931907264ef6bb3339c70f69ebea2f 2013-03-11 00:53:42 ....A 1801596 Virusshare.00043/Trojan-Spy.Win32.Ardamax.ptu-28edc7f416f7cf6c3bd3189fea7d713e5034fb354aad9772b0bc6c7e7dfc8b13 2013-03-10 19:38:44 ....A 622592 Virusshare.00043/Trojan-Spy.Win32.Ardamax.pzb-7aa81984b9e2fede54ce47f3fc0887c211aafb77366be321fddcc06b9ce6dfa0 2013-03-10 18:14:42 ....A 800220 Virusshare.00043/Trojan-Spy.Win32.Ardamax.r-31fa5f152c7323e16408b32013805f1663b434da0a4c2431a3c518d4ed9436d7 2013-03-10 18:07:22 ....A 951067 Virusshare.00043/Trojan-Spy.Win32.Ardamax.r-b109f457b632255b98b672f0b809c3618959d52822ff1c9ace104012f692e61e 2013-03-10 07:47:54 ....A 868693 Virusshare.00043/Trojan-Spy.Win32.Ardamax.r-d636bf724801e442090b3f69de205b7a7ee419a7845a004dc44f0f7f9faffaba 2013-03-10 21:17:24 ....A 1296737 Virusshare.00043/Trojan-Spy.Win32.Ardamax.rfx-ec8fded1f71f558798bd2bba97cd82e6456332ded120b9189d80f953daf89ca5 2013-03-10 20:27:46 ....A 961536 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-02d9ed84ac78ce71d87b9f9f0d9a21edea88e757342aa4e58b48b0d6e9c24467 2013-03-10 20:22:20 ....A 1133568 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-2a3af002ba83eecbaf7a0e984a309c9d7fc752484c5f28dbe80f4aed4b87a8c0 2013-03-10 20:10:54 ....A 1416704 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-2d14b2167e9d29a27cb42b59687fdcf219b7c3b0c540e2c89ecdf16182d4bbf2 2013-03-10 22:40:00 ....A 1762304 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-2f03833d4fb7559bb6b144521707369543bd57ef34e397f648048175f3f462e3 2013-03-10 18:34:34 ....A 1156608 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-50d6914ef2338a1e53474558fc3c63d0c78150befdc56bd91bbbbfd09c8e7e26 2013-03-10 22:39:34 ....A 70144 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-5665f93b716ade04dffeea92cbbf763d7fd2e644de7ae287c1c4cdf93b928f10 2013-03-10 18:00:42 ....A 1158144 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-5df0e62a111f3787f7a1dd15dbf9fdf20f5e4cd49359ecc80e552314ea4e0935 2013-03-10 18:42:22 ....A 1143808 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-75b896903f009b6fa675ca5c77cbaaf7b2d1aacf07c18254bdd4555ae09107f5 2013-03-10 19:30:46 ....A 1162752 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-7c55f6076d16a3cc002c16a54145568498b75d0267fc59af7273c562bc2cfdd7 2013-03-10 09:22:24 ....A 892416 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-cc8a7e57760778aaca7d0392315b04fef1ab1cba49e3382ad00348c7dedad37c 2013-03-10 09:19:20 ....A 1219072 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-eee8d9912148f29d56e956280af2048acc8ac531eee4ff20f9b4d60ccdd9b15a 2013-03-10 22:39:02 ....A 1135616 Virusshare.00043/Trojan-Spy.Win32.Ardamax.srg-fb0073f8314f0c0668ff8fa0ce9ec9bc419621ec25270713a1e901c3c42aeb33 2013-03-10 19:54:58 ....A 584885 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-05de5f1d7805fa78aab3df21ea8947c41d29dc1c1462348b69b3eba3702b6f45 2013-03-11 00:48:10 ....A 2105344 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-6301ac903c15ec5febcbe345b97d9f848e2d97eef2474a19f1a51a12c82f1b66 2013-03-10 19:13:16 ....A 654101 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-9b5efb169e41cab71545b9aea89be0a64565089afebef7cac741fad532fedc36 2013-03-10 19:08:08 ....A 27774 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-9cf9e5e5173fa1b559333e85a82cebcea908840b2c63e3e15ee85a9ba800131e 2013-03-10 20:02:26 ....A 499578 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-a300b001781f614bf891f0a71535c439aa9e42eb9e573cfef2f7b6dd885cf756 2013-03-09 23:34:14 ....A 501226 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-aa9f7e9b54c7e32232726d819f13931c90d66efb86bd9982dbf6eddc4f0b5ea9 2013-03-10 01:18:20 ....A 1015808 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-d69c5d776019040c6c51b8b1d0346452feb77b0e40d37a0b8f93c19d6c6d5bfb 2013-03-09 23:31:16 ....A 491787 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-dc11a7e2389b8ac454473515ab46a593c28e80b77407c67eefad728335fb1764 2013-03-10 07:06:16 ....A 491789 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-e72141043c8d92bd62651af4e2933f5a69af87f3711fba0f1c6170c3bce3984c 2013-03-10 19:04:18 ....A 675328 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-f178e9b71143d2a1386ed1d6836896d61f935e46f8e0a13d4cfc410116940d10 2013-03-09 23:25:56 ....A 491773 Virusshare.00043/Trojan-Spy.Win32.Ardamax.vl-f6935c08d37ea63e16fa5adedb5cddf21e90c8316a11331c4d524ae31875e904 2013-03-10 00:27:12 ....A 402944 Virusshare.00043/Trojan-Spy.Win32.Ardamax.xkg-d2af94a00c4de38dbc481c50e439768a9aa0ee2cca057efb759a10068c66e57b 2013-03-10 00:13:12 ....A 1064960 Virusshare.00043/Trojan-Spy.Win32.Ardamax.xof-f663a77639b8109d88c363919aeb789b7dac6dce610c1f5e23659c94983a7857 2013-03-10 22:53:50 ....A 806003 Virusshare.00043/Trojan-Spy.Win32.Ardamax.xtp-744ca6d14717eaa875a34c2a395830408ec8a466879eca3c86dc7403aefbbfac 2013-03-09 23:27:44 ....A 102400 Virusshare.00043/Trojan-Spy.Win32.Ayolog.f-c0f62ea1afb3fc1be5a25353d6f4cfe1c980ad660ae1285ea46a64ee63160d8c 2013-03-10 01:26:04 ....A 28259 Virusshare.00043/Trojan-Spy.Win32.Ayolog.fk-da45e695e7f3286f32bd3e971daba487f6a9730a5ec44bb93431a767e41c9a72 2013-03-10 19:56:32 ....A 192000 Virusshare.00043/Trojan-Spy.Win32.BHO.mj-cefe518973ace8c8367fdeff4533871dafd6eac03c180e97dc44b19916652338 2013-03-10 10:25:24 ....A 62768 Virusshare.00043/Trojan-Spy.Win32.BHO.pl-10fdd8c0c365d06094ddb2012be268d898815d0efccbd4bd431096add705b11e 2013-03-10 07:42:24 ....A 19456 Virusshare.00043/Trojan-Spy.Win32.BHO.pl-afab4b66be67ea9c5689a9ab52d99776e4440b9917a2ce35db838601b51daef4 2013-03-10 06:49:32 ....A 45784 Virusshare.00043/Trojan-Spy.Win32.BZub.ao-c9987a60147b69d18c4206a672b24403c61d58d718d2a1be703f6b1ae658d11c 2013-03-10 00:49:28 ....A 116440 Virusshare.00043/Trojan-Spy.Win32.BZub.bkr-ace2f6c2d0aa71b4d950a77965b90e0d83298fb2748c0625419ed76875e6b694 2013-03-10 07:02:08 ....A 108768 Virusshare.00043/Trojan-Spy.Win32.BZub.bmi-df600418bba2602ac0bd20c0255eaa029c3c8deff98b5482e66c0855f953df10 2013-03-10 07:00:34 ....A 163840 Virusshare.00043/Trojan-Spy.Win32.BZub.btx-dd6d9e7ca7159f05ab1b4e0d524bbbde3ca73eb4dfc8a45669051dd3b16f2864 2013-03-10 08:10:34 ....A 164864 Virusshare.00043/Trojan-Spy.Win32.BZub.btx-e4abe9bb0e85436dc9035910c420eb92f40fe236197650b66d6a673f11093480 2013-03-10 00:54:26 ....A 163328 Virusshare.00043/Trojan-Spy.Win32.BZub.btx-e9d33cc6143a6da429bb3fe2f73907faaef892426b9c2941e207791b407989f0 2013-03-10 00:36:58 ....A 107520 Virusshare.00043/Trojan-Spy.Win32.BZub.buz-cdca91a29514399f8d787d1b5f00350acdc327682c01198382a8d0c639837f5c 2013-03-10 03:10:18 ....A 217138 Virusshare.00043/Trojan-Spy.Win32.BZub.fas-dee58d36adf5ea600f8749650ec80535e9d4a61d3cb34a67f4af0e4116056bd3 2013-03-10 03:00:54 ....A 64216 Virusshare.00043/Trojan-Spy.Win32.BZub.fj-a68af22c8081b5f9344ef2087d6a745298227a5b60702284d7d81240c45b6f35 2013-03-10 06:39:46 ....A 63192 Virusshare.00043/Trojan-Spy.Win32.BZub.fn-c500cba42ff71f95891ff46dfbae35029d0d32fe60046f5251b5ca8e1e6a813e 2013-03-10 07:43:40 ....A 88792 Virusshare.00043/Trojan-Spy.Win32.BZub.fn-e8c8c8969e13bf05499d11ea14b79fd3460e0c42d198a9770cc8577c26193762 2013-03-10 00:05:24 ....A 83688 Virusshare.00043/Trojan-Spy.Win32.BZub.gr-c9b24bea845ee20284d941bb97034e65152f7f1800294b1c43a0f79eba2fb171 2013-03-09 23:59:40 ....A 302468 Virusshare.00043/Trojan-Spy.Win32.BZub.hqc-f81fae8a7d876775ebfc68a92214ba46400d164a9087d9b84c1c84cb6f83f814 2013-03-10 07:24:06 ....A 106712 Virusshare.00043/Trojan-Spy.Win32.BZub.ic-fba036e4ab8a7726e5e21b5a26c9701bf5a6c329e3b667751f3ebf58e358a52b 2013-03-10 07:49:24 ....A 63704 Virusshare.00043/Trojan-Spy.Win32.BZub.id-c1090c7c826292531c0681d8338ff41bc146ba2790b26ce314aa7ba83f3a7d10 2013-03-10 03:14:34 ....A 335872 Virusshare.00043/Trojan-Spy.Win32.BZub.igr-f4a87761de78a21c7737ed07b686fcf85f9760489ffc9b4555f0620557e5949d 2013-03-09 23:48:48 ....A 267259 Virusshare.00043/Trojan-Spy.Win32.Banbra.h-eea387f686c80f3ae6d685e95997b5cd95f4b659b9e3853b34c32f1026ac2da1 2013-03-10 19:41:30 ....A 82432 Virusshare.00043/Trojan-Spy.Win32.Banker.rrj-1254e7533f6e7cbaae00925eabd811d594d21645eaf4a3b2eb5eadfe458c7abb 2013-03-10 22:28:52 ....A 684544 Virusshare.00043/Trojan-Spy.Win32.Banker.smd-c0c0fe2a46da7cac96597177ce9ebe6d3634e871fad0c3e4c069cf2806a28153 2013-03-11 00:12:16 ....A 133272 Virusshare.00043/Trojan-Spy.Win32.Batton.dk-836d3d64d130cb8ac47f60d58389b2ae23bf6032e7420c6502e9870d6efee38a 2013-03-10 21:19:14 ....A 91648 Virusshare.00043/Trojan-Spy.Win32.Batton.eu-31340b2e82b73e57f179ae8a94a3d8c43c21feb624b36a9148cdcd30127c8f3f 2013-03-10 09:25:36 ....A 131072 Virusshare.00043/Trojan-Spy.Win32.Batton.sc-7a59952c35886b7bd261ed6031128870fce3187ac952b37ea87b87348b2f1ab4 2013-03-10 18:57:54 ....A 82432 Virusshare.00043/Trojan-Spy.Win32.Batton.sy-7e3c72f4e5f00441efa9047d970183a53186b979b6d8e7795b428e5802d3669f 2013-03-09 23:31:24 ....A 125712 Virusshare.00043/Trojan-Spy.Win32.Batton.viu-d870164355add6687ede9bbd5509c023ae599f31280d9dc86b1825c742d25616 2013-03-10 20:18:58 ....A 120600 Virusshare.00043/Trojan-Spy.Win32.Batton.vlz-0ba2e46dd73e437a51aa37739297bf4f0b7eea73374b661871a6458c6774468a 2013-03-10 03:12:44 ....A 115424 Virusshare.00043/Trojan-Spy.Win32.Batton.vno-df0326585efbfd1d7b79799879cd6b79503271023cb7972b33f93a29788b5f83 2013-03-10 03:04:14 ....A 98304 Virusshare.00043/Trojan-Spy.Win32.Batton.vnr-a546610b0e4d7adb2608f44b7306e29f0dbaff95bb8a623a760cc462ea24658c 2013-03-10 10:11:50 ....A 1209099 Virusshare.00043/Trojan-Spy.Win32.Batton.vuh-5c71043d8e094c1cf3da43d7e9bded2730dcf7c573c2bff54dcf8881af8ad9f1 2013-03-10 01:35:48 ....A 2395781 Virusshare.00043/Trojan-Spy.Win32.BewLoader.e-edc82fa072aa786c379c5f61bf0d58b5354d89dc717ff18ae3976201fabc11d1 2013-03-10 00:58:50 ....A 580096 Virusshare.00043/Trojan-Spy.Win32.Brazban.d-e0a92bfada67124f210e6637334202c44499696b94278649d29201342a9a5657 2013-03-09 23:16:32 ....A 24524 Virusshare.00043/Trojan-Spy.Win32.Briss.h-dd37b5505a64e64c109894c74892a4a26a66b284561bf6e272fa71d12b69c38e 2013-03-10 23:55:12 ....A 89344 Virusshare.00043/Trojan-Spy.Win32.Brospa.ajw-2939aeefa78d5d4fdf4135393af5b986220e4ad02af8a2fbc8688802128b301f 2013-03-10 01:21:02 ....A 134872 Virusshare.00043/Trojan-Spy.Win32.Bzub.pjb-a83200f238854061da89ce28a8c24c8c3284417beb8e62df57c4c39b00e7f9f5 2013-03-10 18:06:08 ....A 222208 Virusshare.00043/Trojan-Spy.Win32.Carberp.akv-590751cb3376a75ba65b332cb2cdf3dd75824b5f925098009b40a4ed793db028 2013-03-09 23:29:20 ....A 180224 Virusshare.00043/Trojan-Spy.Win32.Carberp.apip-c5079fb6f32a869d7090647d8c879a7cf1bee742c9dcc4293f81d4db01b1775d 2013-03-10 10:22:14 ....A 98304 Virusshare.00043/Trojan-Spy.Win32.Carberp.appd-f81db679281552606e45aea0eafd1adca35a766389f5c5d574ff677e2a4a90d4 2013-03-10 17:49:32 ....A 164864 Virusshare.00043/Trojan-Spy.Win32.Carberp.apqq-f5fe9d5fec35acd96dd22744db537af91f783e70845c13bf8ba3f3b778ac455d 2013-03-11 01:31:34 ....A 129024 Virusshare.00043/Trojan-Spy.Win32.Carberp.aprx-fb90cd58dd1b63db13e601d012f167d54c3243b309649b29f6ebc48b30936057 2013-03-10 19:26:42 ....A 57856 Virusshare.00043/Trojan-Spy.Win32.Carberp.apta-0a89feb1da5bc25ca7d97821ffc5c4daf0b3e36b1defa389593d62cc720e9feb 2013-03-10 20:15:34 ....A 194560 Virusshare.00043/Trojan-Spy.Win32.Carberp.aqi-c49e3fc96e1c2c7fbf98d1e0568b2c89c51ac54188917acabc27ce8da3089a17 2013-03-10 21:02:10 ....A 127488 Virusshare.00043/Trojan-Spy.Win32.Carberp.auy-1364ffd499a2334325819e41de8d739767dfdb8ccc9b1a8e53ece5813e30255d 2013-03-10 09:16:20 ....A 147908 Virusshare.00043/Trojan-Spy.Win32.Carberp.cha-80d9996122336713c3696bda69d0cd6d035b7ac305e036fd64c8827b525f0ddb 2013-03-10 20:08:24 ....A 171520 Virusshare.00043/Trojan-Spy.Win32.Carberp.dlm-3e9f2114f15a94da1913465c5fa78832b4e84a3b8ad6ef0fdbd6a85f3d8a858f 2013-03-10 19:57:32 ....A 170496 Virusshare.00043/Trojan-Spy.Win32.Carberp.dsk-a65869d90a15eda090dcf20fd0a9249ec92fa9b37eaa45d253d240eda2bf2662 2013-03-10 19:59:10 ....A 44032 Virusshare.00043/Trojan-Spy.Win32.Carberp.vcx-0876bbfba32d8bcaa647866c0c82bf6c438be19a43022f02bfe433daf6073fcf 2013-03-10 20:37:02 ....A 59904 Virusshare.00043/Trojan-Spy.Win32.Carberp.vcx-283b2ff8347bf340981a0dfb6724f675b5255fc945d30e7f0408df5ab6b2bcde 2013-03-10 07:50:10 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.Carberp.vcx-d7bd1debc8ff9a6c6b3dfc67ab2a3b8471f327280e37c915469552739db9a6ef 2013-03-10 21:24:56 ....A 253287 Virusshare.00043/Trojan-Spy.Win32.Carberp.vyo-719992c02ad1ee8bf0da56739176da8ece8eb8ef967c5157137afd4aa52e5fdb 2013-03-10 21:07:10 ....A 106496 Virusshare.00043/Trojan-Spy.Win32.Carberp.wl-6188b9604a2e71b9ff9e0d85ddacfa7c488f61c39747823b12601461e47c2379 2013-03-10 06:45:50 ....A 77824 Virusshare.00043/Trojan-Spy.Win32.CashBack.a-f70275defc49fded782c9152a6694acaf0f1fd091dba0d821bcc0fb40272739b 2013-03-10 03:15:46 ....A 94208 Virusshare.00043/Trojan-Spy.Win32.Coiboa.n-ae40bab33a01b53b6ddde8fe8ee9be50fe2ea5357a5737911061e220185d8246 2013-03-10 19:27:50 ....A 1459999 Virusshare.00043/Trojan-Spy.Win32.Delf.aawq-000957ba74a14feeaa07460be46a10e624e844f4ab387326d2b0f85091f52025 2013-03-10 06:51:34 ....A 12152 Virusshare.00043/Trojan-Spy.Win32.Delf.abi-dc015b3b1d18dca4ab95a080190dbeba0378042b6eb5e6a1083d05498251779a 2013-03-10 01:39:58 ....A 28160 Virusshare.00043/Trojan-Spy.Win32.Delf.add-c034c5024f108f103ab66242385cdf7ccf0e022e57271a289e4052d89ec6b108 2013-03-10 07:18:00 ....A 10684 Virusshare.00043/Trojan-Spy.Win32.Delf.aev-fc24dff52c4d4f1cad726e83eadfa7166e468e50f6c4a0bd551ccdb5e8be7a2d 2013-03-09 23:40:44 ....A 587264 Virusshare.00043/Trojan-Spy.Win32.Delf.af-ac0d47ae8f2a99fd3039cdef414be4cf17a63e34e8e0ed8ce2b1738734d42caa 2013-03-10 06:41:32 ....A 50688 Virusshare.00043/Trojan-Spy.Win32.Delf.aio-ed3426d9f9d410cc6953058c5018ab403a8cd6e3ec1acdff8ee0ee929870ebc3 2013-03-10 22:35:40 ....A 219116 Virusshare.00043/Trojan-Spy.Win32.Delf.aof-3a76493f0ce184a99469178d486bf60251b3c0d86a802d63115dd63b1b61c5fa 2013-03-10 09:05:02 ....A 660480 Virusshare.00043/Trojan-Spy.Win32.Delf.atjy-009935869cfb2af292a60e5b600e60a4372df8e5099ebd22c6cd978339bbf5a5 2013-03-10 08:10:44 ....A 19331 Virusshare.00043/Trojan-Spy.Win32.Delf.atoa-fac65d983671f410ef3ff610474989c72bb76fd75a2235b834b4a893d3e6a253 2013-03-10 00:40:04 ....A 773632 Virusshare.00043/Trojan-Spy.Win32.Delf.atrx-da854e68ae30fff04f6391180c21ed9a42eb5b3f9484f0b894fb94b4fbc13229 2013-03-10 20:23:12 ....A 23684 Virusshare.00043/Trojan-Spy.Win32.Delf.avih-a3b8b475c6e577b811c07bbbac90d68cae967e249108c193eacea681de1e3661 2013-03-09 23:41:12 ....A 233984 Virusshare.00043/Trojan-Spy.Win32.Delf.axa-dd6baff21d6af1f071accbd0b2eb5a3f92b5c6a64eb22a4d02058670423c2166 2013-03-10 08:10:54 ....A 406528 Virusshare.00043/Trojan-Spy.Win32.Delf.bce-c486f86a5c2c00356dbee7fb90ab6e9a74f6ed6ece7566b9a0f96848261565a7 2013-03-10 07:37:42 ....A 609875 Virusshare.00043/Trojan-Spy.Win32.Delf.bh-df08302d01c491fe357639d28e75709ee0e223bb3951c86649c2f93474a03847 2013-03-10 00:43:56 ....A 287232 Virusshare.00043/Trojan-Spy.Win32.Delf.bl-ed0286317773ca0d3b83e987ea9dc568783eba197993020a8e9585930604a636 2013-03-10 07:39:36 ....A 358572 Virusshare.00043/Trojan-Spy.Win32.Delf.dj-f892080459f3c428b348c40a23ff1ad155a34af338a11bcc32ddbddfc716d0fb 2013-03-10 08:29:48 ....A 394775 Virusshare.00043/Trojan-Spy.Win32.Delf.dja-ab1f78f3842e726d5ff46522eaba26e57c686db65fcd094962f7994bccd6d5e1 2013-03-10 00:37:44 ....A 16384 Virusshare.00043/Trojan-Spy.Win32.Delf.ef-e810a3f3d997a2bf6d557092d341da5812b87ff935639a90c935b56c103085b0 2013-03-10 03:17:34 ....A 18944 Virusshare.00043/Trojan-Spy.Win32.Delf.eq-d7831befbdac8101e8d80dbbfba23507c941cbcdcb5480bead1107783ec1e773 2013-03-10 07:56:48 ....A 453120 Virusshare.00043/Trojan-Spy.Win32.Delf.eq-f5afd71c4c89a07ab253e0a8977f37c09cb78f8981ad523bff6cde0f4f42cc83 2013-03-10 07:26:28 ....A 43160 Virusshare.00043/Trojan-Spy.Win32.Delf.fbn-e821313390158d96c78a9f37be5c2954775e04e17ee79c71ce5a67df7e8d5c1b 2013-03-10 07:24:06 ....A 35328 Virusshare.00043/Trojan-Spy.Win32.Delf.fq-f4fa3a68a3d4106b6b8b084938089a23c3900dbf4aa583c1dd29de35e7ddeb41 2013-03-10 08:39:46 ....A 251392 Virusshare.00043/Trojan-Spy.Win32.Delf.fu-e740386820a943b43a4d3fb84ee63a81a1cf56fdbc4144cd25d568395d654222 2013-03-10 01:14:32 ....A 195072 Virusshare.00043/Trojan-Spy.Win32.Delf.hxn-ace2b19af150010e1a5c08b342b23b6ada7981246e801cc7938944491ad3c547 2013-03-10 03:09:34 ....A 53248 Virusshare.00043/Trojan-Spy.Win32.Delf.jm-d6445b4f3b60006883d26195e5f336f1585170c37c8a6eb2894305728867f554 2013-03-10 06:57:48 ....A 15360 Virusshare.00043/Trojan-Spy.Win32.Delf.jq-d9e798a70814e307dd2e0963a7e63d4aa29261c9bc0bdfc77e540209df44bd4a 2013-03-10 06:48:46 ....A 21666 Virusshare.00043/Trojan-Spy.Win32.Delf.kd-ac08cf973f01d881f4d52502c283fc3c3e47dd2a186ceb098bfb4da572d90483 2013-03-10 08:41:22 ....A 581632 Virusshare.00043/Trojan-Spy.Win32.Delf.lky-e14b5b7607b7d247fa84dd7667bc96ea7d984b5243c63249fc8ec2dc7e5d72d9 2013-03-10 06:35:38 ....A 110592 Virusshare.00043/Trojan-Spy.Win32.Delf.lv-dfb9e561d00c552457037bcf134a6cddb59dfe5581c085dc1c22a3fb1aec84f1 2013-03-09 23:22:54 ....A 619330 Virusshare.00043/Trojan-Spy.Win32.Delf.lv-fd86741cfa55f699a1119d86df52c7b7913066ee4c79da1300bf5468fb479b73 2013-03-10 00:06:38 ....A 169472 Virusshare.00043/Trojan-Spy.Win32.Delf.mf-d32b646240fd9006aec589f8e15debd5459ca5e894a373fcf583c58b851024b6 2013-03-10 17:52:10 ....A 651281 Virusshare.00043/Trojan-Spy.Win32.Delf.mh-cf8aadd9ca0b8a11f7490e94adc6ac90c73aa44e775e38ff2d64769c38a94493 2013-03-10 08:43:50 ....A 119296 Virusshare.00043/Trojan-Spy.Win32.Delf.pv-c0c8fd7e8911803939030a5c57d6c8dd7871a9a8c0a6892bf48fd09e889a92fa 2013-03-09 23:56:38 ....A 197120 Virusshare.00043/Trojan-Spy.Win32.Delf.rj-a50c490879f39a789162e02e774b463d9899bbb08619dcda85dc8ea01cb30067 2013-03-10 01:56:06 ....A 264192 Virusshare.00043/Trojan-Spy.Win32.Delf.ta-d9624961a6fdbe310da6e49f536b63296276c8586bdd9e0dbec65a992d726a7d 2013-03-10 08:17:50 ....A 217088 Virusshare.00043/Trojan-Spy.Win32.Delf.un-abd7d83f788945b236881102acf725826c511a96a3a5f16456689807b5a5844d 2013-03-10 00:03:06 ....A 494653 Virusshare.00043/Trojan-Spy.Win32.Delf.us-da9043996e6edcbccdacae2774cf4b695f8c94328e8b44e8c1f21fcff7378380 2013-03-09 23:31:54 ....A 11441 Virusshare.00043/Trojan-Spy.Win32.Delf.uv-f6d43bcb0f01234b296598f707d2e0d40315a6368ec7235c2a8e2c4b0c713d5b 2013-03-10 23:52:36 ....A 654336 Virusshare.00043/Trojan-Spy.Win32.Delf.vrz-d4dec0e4793cc76bb7aeb9b807810641030c7d568ad6b76cfe27fad4663e3ada 2013-03-10 08:05:58 ....A 22960 Virusshare.00043/Trojan-Spy.Win32.Delf.vw-f77fb60ceb37e2a6868933b39565ce4e453f20ccb3bffb85ac1f86b08bd81572 2013-03-09 23:36:22 ....A 186880 Virusshare.00043/Trojan-Spy.Win32.Delf.wh-d23712b946b4d5dbc0ac196611190b9e0fd5fc282aa4ed29f675bb9a60bacbe3 2013-03-10 23:54:58 ....A 667136 Virusshare.00043/Trojan-Spy.Win32.Delf.zew-4da5dcb2b6d8ceab3c401b00e3828deda5e3574b2d71b989f498589b8c651e97 2013-03-11 01:23:16 ....A 184590 Virusshare.00043/Trojan-Spy.Win32.DelfTokz.gc-089ec5b7a079387695392e2fbd717a0700d846c381261beb8c5382eda746582d 2013-03-10 20:55:04 ....A 151822 Virusshare.00043/Trojan-Spy.Win32.DelfTokz.iw-5592686a68a3411e9f3bb850acf26003a54583cb771a39b2613016db78e067d5 2013-03-11 00:31:50 ....A 152986 Virusshare.00043/Trojan-Spy.Win32.DelfTokz.iw-d5c3055d68900725ec51beeb25c189808db7c07472751f36626df86a693e518b 2013-03-11 00:33:20 ....A 123392 Virusshare.00043/Trojan-Spy.Win32.Dibik.dfh-f42ec58252dcc045aff0fc3a6688e0230a8451415f0ace8ac98b354538e31e05 2013-03-10 00:38:18 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Dibik.enb-a58999c036d117dd73395ae2ad07da935c3d4a87884bc78a4180a65bda44432c 2013-03-10 08:11:02 ....A 119808 Virusshare.00043/Trojan-Spy.Win32.Dibik.enb-dc64095a707a0134187ed1e0d2b8399352e73872801bf147bd0651593e0db16e 2013-03-10 01:36:44 ....A 58368 Virusshare.00043/Trojan-Spy.Win32.Dibik.enb-e44e4a60a89b2f44d1232bc53816262bb4cfd44e7800bfdcf599252aa0ba31b9 2013-03-10 22:22:46 ....A 309784 Virusshare.00043/Trojan-Spy.Win32.Dibik.fnz-379f5e09f624e4a97d382ef06715935d05e0ed461ecd796dea0b59b2e4b7eb0b 2013-03-10 06:37:04 ....A 57344 Virusshare.00043/Trojan-Spy.Win32.Dibik.fnz-da4a032e1c8337ee2f5dba2bdb62fa4aa391b5b2596eaf672155b402f2496465 2013-03-10 07:08:58 ....A 122880 Virusshare.00043/Trojan-Spy.Win32.Dibik.fnz-dcf6c91e8ac256a89c8555b53e9512fe38b8ab61b8378b9bee9c54a515892e4b 2013-03-10 00:32:16 ....A 118272 Virusshare.00043/Trojan-Spy.Win32.Dibik.fnz-e2fd4b8a3e93291aa2a8260122ec029d5e0b7d7bc86378896e09fcb21d9945aa 2013-03-10 03:10:52 ....A 122880 Virusshare.00043/Trojan-Spy.Win32.Dibik.fxc-ddd726d31ca93914abc40f4be01d3b040b4042f22113c549a4f61968e07499e2 2013-03-10 19:02:12 ....A 259072 Virusshare.00043/Trojan-Spy.Win32.Dibik.fzl-e8b5b64b601229afb43b56a917792d02d46cbecdeeb6177243639882388f353b 2013-03-11 00:31:14 ....A 56832 Virusshare.00043/Trojan-Spy.Win32.Dibik.gmp-a03f2ee01bc4ff578ce31c63dfca443eb0fbe3778e030116d1cb7ca72e36dca0 2013-03-10 17:50:34 ....A 58279 Virusshare.00043/Trojan-Spy.Win32.Dibik.vpb-ad3fcd63c97098486a726d3503407f13574445ef1a339e4616d5056fd3d0a09a 2013-03-10 19:30:56 ....A 518656 Virusshare.00043/Trojan-Spy.Win32.Dibik.vxf-88fc306b1301654d822a9cfe27e532940a42811082d5a00385cedc3adb3c7305 2013-03-10 23:53:48 ....A 117248 Virusshare.00043/Trojan-Spy.Win32.Dibik.vyf-03224818d24635a0bc2829bae75b9f73b5dee851ee580a0c83c5926bf62cbed2 2013-03-10 18:31:18 ....A 97428 Virusshare.00043/Trojan-Spy.Win32.Dibik.vyf-28f5cc3adcdff9a437b10cddc6f66a02c4495bc8caa7add0dc930a3ea93beab3 2013-03-10 09:16:10 ....A 53248 Virusshare.00043/Trojan-Spy.Win32.Dibik.vyf-31273bca7c36ec2502d8e2347bcd4ca7c1be9015cfea09063bf7e8a57280316d 2013-03-10 19:01:04 ....A 137728 Virusshare.00043/Trojan-Spy.Win32.Dibik.vyf-f94ac994a05d95f6a89c57dc07d817720961095272442fc47caec1245f06bb30 2013-03-10 19:52:08 ....A 312348 Virusshare.00043/Trojan-Spy.Win32.Dibik.wcg-2c573905a3ebfa50cc2f066c40e58ae9b01bc6f52326770db8c2fbb8032af422 2013-03-11 00:46:12 ....A 61952 Virusshare.00043/Trojan-Spy.Win32.Dibik.wcg-af2575bc36ab95564c6dfe0cfd02bab31fd1bbe699601eb7183dcc594e784c12 2013-03-10 20:15:00 ....A 157696 Virusshare.00043/Trojan-Spy.Win32.Dibik.wer-525e37e03638def75da60765b9b17b09e9ee9bb1bc29a8199c595d30ab0d5d26 2013-03-10 00:09:38 ....A 33926 Virusshare.00043/Trojan-Spy.Win32.ESpy.h-e4613ae9c76e30420d831f09fcde07d5cc46db1f1e3bb87bcd9378f4b6051b05 2013-03-10 22:52:30 ....A 100864 Virusshare.00043/Trojan-Spy.Win32.EmailGrabber.ac-d4280432e78a7160438548f2aec52af9cb2dc1f6cc9d7704a2ce27bce9324f5d 2013-03-10 22:38:20 ....A 110688 Virusshare.00043/Trojan-Spy.Win32.EmailGrabber.i-a783f0c488cfaaf6f1ec3d7cc08761d553a3f0f0e9bc6c13da64e4872cb71cad 2013-03-10 18:02:48 ....A 319693 Virusshare.00043/Trojan-Spy.Win32.Fearless.11.b-37cb162e63d6043636b78af33a0eab1939d4dc714ff0d1079d3162a6b11168f5 2013-03-09 23:16:40 ....A 336665 Virusshare.00043/Trojan-Spy.Win32.Fearless.20-f953782fe1cf44d5a6427b479e7f6c94a6eacf24d922ec0004e800c4d068c314 2013-03-10 09:12:38 ....A 168960 Virusshare.00043/Trojan-Spy.Win32.Filka.hu-a2e09f852b447eb0c7e75c64fc60a64f397a806bc77c23f1268964b6e112a36c 2013-03-10 09:19:10 ....A 497152 Virusshare.00043/Trojan-Spy.Win32.Filka.is-e0c345bd78188e9bbfbef87923bba04a4612a23bbe5812a75ed893c31bd8a777 2013-03-10 22:54:20 ....A 212992 Virusshare.00043/Trojan-Spy.Win32.Filka.pia-ee4c76cec4cb2153ca87a4c981bbabe9ed832ab4187ba6d4fd22c0552a10d76e 2013-03-10 01:49:50 ....A 26812 Virusshare.00043/Trojan-Spy.Win32.Flux.ad-a646547df5605abcaff695f8a5093da9437d3728f8d6852190429ab1f26ceb51 2013-03-10 01:58:46 ....A 12999 Virusshare.00043/Trojan-Spy.Win32.Flux.b-a73a4e72afd838139ff6d8910c6208497b0917cbaddbb42468bb16c9dda98d25 2013-03-10 06:40:02 ....A 12997 Virusshare.00043/Trojan-Spy.Win32.Flux.b-c0d56c5038313d21db270c4a6eef2d748ba18c77b2e11821459785ffe2b6dbe8 2013-03-09 23:13:54 ....A 12208 Virusshare.00043/Trojan-Spy.Win32.Flux.b-d8a6a54d471363155046a7f4e4d88bb3cba5425b888040acc1fd9959bf075965 2013-03-09 23:39:24 ....A 196888 Virusshare.00043/Trojan-Spy.Win32.Flux.b-daaf4db3230586faa51b39b1d3eeabe8e98b4f9c5dd71bddcb2399c334f0dc26 2013-03-10 08:34:54 ....A 15634 Virusshare.00043/Trojan-Spy.Win32.Flux.b-e048a084a339f73c7827ad2be38eaaf848f80b8bc23d0c224d42b6d9574b7165 2013-03-10 06:48:22 ....A 16384 Virusshare.00043/Trojan-Spy.Win32.Flux.b-e154871d5ea9fed5820290e154bb0ab17cb2a65ee33044017eb3a8d1aea3703b 2013-03-10 08:43:36 ....A 18898 Virusshare.00043/Trojan-Spy.Win32.Flux.b-e8f13daaf867c0996d14b7ec9144d0fc328f8154f208eb2f8e96fc8b6385ca35 2013-03-10 07:21:52 ....A 16384 Virusshare.00043/Trojan-Spy.Win32.Flux.bbf-afb07bfb89a47e933c39091d059595abb8ff42e795e678b0c41b9ca8f03063ca 2013-03-10 00:52:54 ....A 1007027 Virusshare.00043/Trojan-Spy.Win32.FlyStudio.eqh-e495b10a2244656ce7ff684d5a2e9aaedc8219ed1877fc7844f24a57b9034e53 2013-03-10 07:10:06 ....A 1260594 Virusshare.00043/Trojan-Spy.Win32.FlyStudio.pmx-abd83d156f16ff2ae50da92c27f7e511ba9241788a20f03b806ad9a70bf70291 2013-03-10 00:15:22 ....A 765977 Virusshare.00043/Trojan-Spy.Win32.FlyStudio.pnb-acca20fbe7a27bb16aa208b21c8fac2df303e024e5170f6d51136ca5cef449ae 2013-03-10 00:45:44 ....A 797173 Virusshare.00043/Trojan-Spy.Win32.FlyStudio.ur-dc9ecd6addc929381d2bae09d184b4c13b6132588d443586fb749bd1d53452ea 2013-03-09 23:26:44 ....A 22016 Virusshare.00043/Trojan-Spy.Win32.GWGhost.j-afa372a7099fc0c0ab7731a7ced0511f342a0a2c26e6e8f1cd25537dce750218 2013-03-09 23:55:20 ....A 16471 Virusshare.00043/Trojan-Spy.Win32.GWGhost.v-e65a8c2fa03087080e7eeb15e99360d68c6fabd57a179bac7b9df7f72ea3f0bf 2013-03-09 23:39:38 ....A 569344 Virusshare.00043/Trojan-Spy.Win32.GhostKeyLogger.b-e4f669fd114585fdefe7a7b7ceb17157e2f60133a37795ee5cdcd040aba89ce4 2013-03-09 23:44:14 ....A 397312 Virusshare.00043/Trojan-Spy.Win32.Gimmiv.a-df9eb7eefe65d80ed72abac41b2f55c269ae256f6a1ac681c9b94f38f5bd961f 2013-03-10 01:26:04 ....A 32367 Virusshare.00043/Trojan-Spy.Win32.Goldun.a-d316edfc28a91c580a17395446836d6fa741af298ce5f4e3056b13f746154fd5 2013-03-10 01:19:48 ....A 82660 Virusshare.00043/Trojan-Spy.Win32.Goldun.bw-ddfea43147ef23dfb8a3905c15453d64a36748c89f7d7f7ddc9c812f5696daa8 2013-03-09 23:16:26 ....A 28077 Virusshare.00043/Trojan-Spy.Win32.Goldun.bx-e8907e73d6ff20d7b60657e58bad13a2ac3061016ed81ab566667a9e3dd64e6a 2013-03-09 23:40:40 ....A 123392 Virusshare.00043/Trojan-Spy.Win32.Goldun.ccl-e2e11b5cc6ac93c8a9011d88ae804fbe9e5500d3e4c830310b2962c7aa9e5dae 2013-03-10 20:47:56 ....A 38540 Virusshare.00043/Trojan-Spy.Win32.Goldun.ctp-2fe89eb61999cf0a1d03a220abb493f03f5bf6d2cb0bb5279a67b21ddb5d06b0 2013-03-10 08:14:16 ....A 45056 Virusshare.00043/Trojan-Spy.Win32.Goldun.d-e42ec076d20b274739134a7f865542f8bb95519458083a48e266de029c0e8bab 2013-03-09 23:36:50 ....A 29790 Virusshare.00043/Trojan-Spy.Win32.Goldun.de-c060b8cac13b181add621e9e9d60f4954216d9e7b9abca0d705b49d35f986b3f 2013-03-09 23:31:10 ....A 25509 Virusshare.00043/Trojan-Spy.Win32.Goldun.ec-aa9db3788f11996276e8a62ae195cdc0940eaf82d83789c63e4b333b90976829 2013-03-10 03:04:58 ....A 34304 Virusshare.00043/Trojan-Spy.Win32.Goldun.edv-acea971d75b1e7cbcd8ce37063300ea3c543f3910efed9f53eda40968e80a895 2013-03-10 06:40:16 ....A 21712 Virusshare.00043/Trojan-Spy.Win32.Goldun.ep-dd11800bb137723bb48842c524fde7dd6c5aea67708ecbccb87502fc659a972e 2013-03-09 23:45:28 ....A 29998 Virusshare.00043/Trojan-Spy.Win32.Goldun.fj-e150b1b925809e33290b0a8acb3704383dee0bc9493a9cccd087dcdc0b550ce4 2013-03-10 00:38:46 ....A 81124 Virusshare.00043/Trojan-Spy.Win32.Goldun.fv-ac5f5a76f6b9887181787e224f8df003c97d8baf7e63732c18789efe2b7c12d4 2013-03-10 06:52:44 ....A 28402 Virusshare.00043/Trojan-Spy.Win32.Goldun.hd-bff4d3dcfbfa2400fb44e099a6ddea2adf5d716d53c638d451c664e3546ecd12 2013-03-09 23:18:48 ....A 52952 Virusshare.00043/Trojan-Spy.Win32.Goldun.lw-a83fc3211ba5e3b4692a8af30ce0cb5a25aec1e83167421f0b06a585c5be63bf 2013-03-10 08:10:22 ....A 54306 Virusshare.00043/Trojan-Spy.Win32.Goldun.ms-e60685eb51d180fc9c4d9fd549284b45dbcaaf13c93c70d8ad38314ad05c6481 2013-03-09 23:45:14 ....A 41628 Virusshare.00043/Trojan-Spy.Win32.Goldun.rkw-d2ef1e343331f22c7cd57efe7a9ae16020d7b0c9119c30c99461cfe6419f42cc 2013-03-10 06:31:12 ....A 41633 Virusshare.00043/Trojan-Spy.Win32.Goldun.rkw-daca9b2db62d56fbc35b9547f87578a874aeb6eaaec04aaf09115aac64b8f3b4 2013-03-10 06:31:34 ....A 1668794 Virusshare.00043/Trojan-Spy.Win32.Goldun.rkw-f44ddcf46c255c3fa87bba66a6df500ee66a6648e71cb2cadb44f5f2b1ebb2d5 2013-03-10 08:04:10 ....A 225438 Virusshare.00043/Trojan-Spy.Win32.Goldun.rkw-f6dd2fcc3943b2cd1c97f10817024f9e5caca6ac518ebf5b11e1a5f2071d8e93 2013-03-10 08:17:20 ....A 20480 Virusshare.00043/Trojan-Spy.Win32.Goldun.sx-c9c28949a62c162ac272a7d62b155c002f9851c3e8a1d05f616eb85ec0c2e8a7 2013-03-10 00:37:52 ....A 22528 Virusshare.00043/Trojan-Spy.Win32.Goldun.uk-d876d369e33015d970ee6f6834e9d8dce45b66c4d5d2e83f4fd7b740fee2e6b5 2013-03-10 07:27:28 ....A 15935 Virusshare.00043/Trojan-Spy.Win32.Haxspy.l-c58848adf3e7d2824c3bd652f7d546c1854461c7df5483910ec5edd7f98df6bd 2013-03-10 00:15:44 ....A 6073 Virusshare.00043/Trojan-Spy.Win32.Heles.b-d2761f70fc01002bc0e592e97eafcf489422defcffc96418302ef3fa36076bfc 2013-03-11 01:38:14 ....A 487912 Virusshare.00043/Trojan-Spy.Win32.ICQ.vir-136d98f1181fec00786691e9647da0be6bcca95b28eacf54b144a53aaf8e5055 2013-03-10 00:15:48 ....A 1115136 Virusshare.00043/Trojan-Spy.Win32.Iespy.bju-e768350146daccc341e9b69a1ef86187bc71fed2b0835dc4aa4a98263d202aa9 2013-03-10 20:46:12 ....A 7234 Virusshare.00043/Trojan-Spy.Win32.Iespy.gz-cd2ec3fc07cf69690d07b60afaabbc1d8630e93c20631457badb7068ddb414b3 2013-03-10 07:52:20 ....A 41344 Virusshare.00043/Trojan-Spy.Win32.Insain.kq-e1c62d01d82341a90b94c1f96acd959dcbe9f5873f80d7b75bc352e705dc13fb 2013-03-10 07:41:40 ....A 427008 Virusshare.00043/Trojan-Spy.Win32.Janet.420-df3364fda706146359a638329382862a76ea62612520a43dadafd41cb060abb7 2013-03-11 01:43:22 ....A 45056 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.ablg-c669f96f2d50433833dac91f34bd1c58268d7b80a7b3bf1d8ae9616b5134181b 2013-03-10 10:42:50 ....A 126464 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.acmv-171e5954dd399918dabe86044545f309be166316236a0325d59fab194e000e0a 2013-03-10 18:01:14 ....A 472064 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.agpd-1114f1bc0484dec6755ad91ae114bc25a107f388f79a28eb2151bf3b4663377a 2013-03-10 00:48:30 ....A 34816 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.ahih-d724b834252be41627ae3ebc0a20266ebb4bb5ee3996beeca98012610ab1e3c3 2013-03-10 01:40:20 ....A 90493 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.ahtz-c53d65b58a1c819e6c7c9ece4eec53e1b39668dcc603ae8f7c0bfd09bf9f01ba 2013-03-10 19:37:36 ....A 327680 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.ahum-79dd7dc6b046dadf7827e75221bca412a59457d782614cdd5093cf106e130034 2013-03-10 09:21:08 ....A 75264 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.ahum-a165cc04529a7474a6e9d94f4b5ddd4ade211aa0923886fa0fe2ba7c1ab79d44 2013-03-10 18:45:28 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.aifh-31e05c786766c484f08e6badc37da811490a19c4e67377aa4e7ab577f101f5f9 2013-03-10 03:13:34 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akbu-e54ce459aa354bb02c32900f7efa14089fe11641a9a62fcfb5bab31f32736022 2013-03-10 20:27:40 ....A 106496 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akcc-eb24b18efcf0868c955388f79158ceb3e72de424b5f4d99705dff2714d5e67d4 2013-03-11 00:47:28 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akcj-382c3def9d21ccce5a85c24a83672179b70e4c5d22e93148961ad4b1b2c45a80 2013-03-10 22:48:58 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akcy-2737c997173e12deefee555f61641398ef4039fdc188ecd77119fbef128f6353 2013-03-10 22:39:42 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akdk-9d52a39b165490fab4d1d03eb7fb63c383acdc0096000878dccb4b13b246805a 2013-03-10 18:31:00 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akjh-c53b97e9a35f81b61021935330cd3e92725264393df9b86eecd78040d9f6201e 2013-03-10 22:43:40 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.akpt-8613b21101a6ba5b9c6037f3189c4bcf9b0f233c0bbb1ae8d5dd89c7469ab8b4 2013-03-10 09:28:44 ....A 91648 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.aksa-054412da1de786e6a753a60b1a6cbfac26aa69fb278147f2c1f3d2d05b09b2c6 2013-03-10 17:57:56 ....A 32768 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.alay-0c2702f2c96c2f03f09e95fa581add99c242baf2dfc9dc73d8cd37a07946be4d 2013-03-10 20:56:02 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.algg-2b2ccef21b2bf343c45ef95a41a270c4948c1406c2e67ca22432430d5517cd15 2013-03-10 22:12:06 ....A 53248 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.alib-77dee30da5faf3e6c2856be76a1494ac13823e029ea843d48f80d8c4512b11e8 2013-03-10 21:02:50 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.aqek-00992f2bdc16f2be70578dd140d3fb61a73d9559c7153b70030e9b28dd5cb6b1 2013-03-10 20:50:16 ....A 808998 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.aqfa-9da107e43113860db86c621815658d1594a1edcb8031ab2ea7bc3108c3dd82b2 2013-03-10 19:35:30 ....A 40448 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.asfl-5931dce6743ef5c60499a158093b44ff5c7eda8667b14441e8c6ebd622cae654 2013-03-10 19:08:16 ....A 733696 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.asqy-3ec3fd6fcf00e8ed5e4b2afbe3291b335d1be28b5e4686ec0a60714f830e5c61 2013-03-10 19:32:26 ....A 57344 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.asto-cc43d7da4cd49924b08a60ec7cf8f2d41b39435ce99b9939d9339df9212ba1f9 2013-03-10 23:56:44 ....A 107551 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.avyo-eb30b60478cd3c400a84a466f564fbeea5277a1dd122fac2344e471ce7c0cfe8 2013-03-11 00:11:08 ....A 113712 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.avzs-02781f6961230f8a759a40ea7edb6b5edb6ad92b6a04a3c1b3572fcc2eb50bb3 2013-03-10 20:50:22 ....A 193024 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.avzv-580d11073f44062214888500ff38413398fbbca6719a0b46373aeb89206e7538 2013-03-10 18:28:06 ....A 37888 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.avzy-a2408a4be247cc5a9a0ce748e2680249ec9d7b2682c81ae8ff99bead09967035 2013-03-10 18:56:22 ....A 204288 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.awbc-cb259450bbcbe148e3f53b5b72745d8bb1098828da195b8cf97bbe3c9dacfb60 2013-03-10 09:33:28 ....A 14336 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.axtl-0ca2a3af9b14e763a518470f8987fd8da9475761b042aa80e0447bd469d4504a 2013-03-10 18:35:50 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.azdm-d0f991a050b0bb912c6fcb0c4a138c0737714af9098a4f748fce21d1bb4d4608 2013-03-10 08:28:46 ....A 667648 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.bhug-d93f75a41436d61ae42e2fbff4a3efc9d2c9c9db030728230185e5a13cde9d7a 2013-03-10 20:31:40 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.biij-a4614e92c1be1d840c8b38f87c22ce37c67543070f5eb5568225047df3e09d85 2013-03-10 08:59:48 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.biij-f4776c96d5378b1df38d30fba3e9a4bcc9334d0496e2bb5c5682da7df1c848f8 2013-03-11 00:20:28 ....A 32768 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.birl-f1446d2a4c2f112f1950a5c6e3fab88a19f0098b174f6c6b3ac687707070d188 2013-03-10 19:25:16 ....A 193024 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.bour-04a654f59b44d8e5e28d2189512fcd818fe3910e41c5fa8fe073d08b5ff8bd33 2013-03-10 07:43:58 ....A 785196 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.bp-acdd5f98fec3e9ca2d3aaa46a490a01ff2e79ae48e0adcab54974830100b030e 2013-03-10 22:36:42 ....A 847872 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.btkc-a59f9609a05fb336a89010bb23872e706ab46519d71ba628eaeaf1ae16c7a088 2013-03-10 22:23:46 ....A 1765376 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.bur-a60534cf746d10cef9e4742c826578467b80edbfc5893d9454a9ace6cf93fc6f 2013-03-10 22:45:34 ....A 587264 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.bvky-1110631fe16fde867d34c758331e57bd0231e63d7b9166a392c8fa7c5512f72d 2013-03-10 18:36:18 ....A 45056 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.bztu-3b39631fa36cba7051abdce474526f6cfe398f83492bbefb1efb3a3f96749706 2013-03-10 00:38:30 ....A 12880 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.cc-dca8b4c37eff8a33f153f8acfa1e5548d78290b0fa13c3f794bff7969f1daeb8 2013-03-10 09:19:16 ....A 69632 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.cees-595b8ff0ef5dcbac97bd172617ecf5660aa5d476f870b8e6a47acf36e543da34 2013-03-10 20:23:56 ....A 32768 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.czq-9c57920aafe3336d06ddbbaf3faeb6f3ce95a34c0cae44b89fb71a4199e5dce9 2013-03-09 23:12:58 ....A 3584 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dg-dd60570c426b73137af5208251f6d0dbc86e2386be66f97efe30d855ef0d7d08 2013-03-10 08:52:40 ....A 49152 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dj-d89c07ca64bc493d77b68abc256880346d5cd10e8144064f9fabd7505ca6e75d 2013-03-10 07:38:42 ....A 49152 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dj-db628835940188235f1520efb34085fc3c388cc69d909165b4b28c1323a49093 2013-03-10 00:42:14 ....A 49152 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dj-fca69ec15cac22d72c5456161bcfc6d1f7792dae0e4d6afbd848eed00bee8853 2013-03-10 18:43:46 ....A 1590272 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dpf-83e73632eebb61adfd4d0ee84eb4116edb96c281efe682d8b4cc32f2b78c466e 2013-03-10 03:16:56 ....A 1523712 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dpj-abeb25ace7d9a89fad0da56252ae9ee976b84a4bcdc41a087687abdb9d889ec0 2013-03-10 08:24:02 ....A 864433 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dwl-d9f0ee212c930bb23f5f23a3c6ccd3212c2e5e76dc72b45859333b2075aaa3e5 2013-03-10 03:13:28 ....A 71766 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dwl-ddc0411bec3d27d73e52167af37ab47ab19cc4989e765450039aaa59090dbec0 2013-03-10 08:07:52 ....A 1546240 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dzf-d64972dd7c5ef37ba77fff2cf91ef67a368c9db9c122fa4a94c2d4659953805e 2013-03-10 07:28:42 ....A 369664 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dzg-ded710a3394bb2ac13ba0474bcca8c17f81aaf0cf980a6861c7a0529961c7448 2013-03-10 07:55:12 ....A 1123328 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.dzq-ad5bccfbe4b97ebf60a538ee2c941e7cfa68610fedcd7477fb48cd92094bb382 2013-03-10 22:59:48 ....A 1718784 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.eay-c254d60d67e26d1b47c578f90751c0158b8b2af959516d20337c58dc923b751f 2013-03-09 23:44:40 ....A 1198592 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.fjc-e79bbfc04cd11e50d2294e9c87d54fad1efd6a3b9e2c550bc4e2b276ef0dd954 2013-03-09 23:32:12 ....A 376320 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.fjd-ad2d3184b68aadfe5f65029ae8751f1f8f22b8553824d6740a940c69c857c4c1 2013-03-10 01:11:54 ....A 376320 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.fjd-f4b3e090764688c0237863af86ebcf8fbee72bc085cd16bc25b00de84e719c81 2013-03-09 23:35:56 ....A 381440 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.fjg-f4e3f702c4d05f0bf90546fa272b03ec33630d6b55dd343e3cb1257045cd9402 2013-03-10 00:35:06 ....A 421888 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.fkq-e88c1b7ed64e13d966ee3dfb152ea14dac2f710fdce387e673e53087607627f9 2013-03-10 01:12:10 ....A 118784 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.go-e7e1137324fd18b3b9d82aa8ca761ee6115a51553c5a9b0daa98ff2a698d7c5e 2013-03-11 00:18:12 ....A 13388 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.jcu-4eddf9beeb3821ed283a02a4a01562dd1ffc30edf0720b55884101b107993ac4 2013-03-10 20:53:02 ....A 56323 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.jgi-056d73c6373b2cb3ae385fe3fc8069f9dccfa28239632473701a8fa19686bae1 2013-03-10 08:56:52 ....A 143030 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.jgi-7b18c39de8041f20257f407abf12da3ef0df6390212a1a13a51cf251f8775916 2013-03-10 19:34:26 ....A 1075736 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.jgi-7b36bb93e0462c9739f18b6158c371bab94a87950f4ae46d08e753beb1d51e1b 2013-03-10 07:01:34 ....A 40448 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.jjn-fc8ccba380c7ff211c3041ee37cd295c24d8b13c8dd08c185853faedbbeaffcb 2013-03-10 10:31:32 ....A 512000 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.kgb-3815c9f3c5d439a0d656558c57862cadf145b32a5143a58a04a0004dfac29b86 2013-03-10 08:33:18 ....A 92093 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.kif-ed72d3616bd15768b041fde367bb58b1a0bcaa397abce0bdfdace6caf742be54 2013-03-10 09:26:52 ....A 24576 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.klt-9e6c5ad7b73de89403af9cced6b8f6586c40afad4c9c37c7feae84f7f6ec39ad 2013-03-10 19:26:34 ....A 1025536 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.kqg-f95d47cc0ea7d09a00a108634576704ce46987e5216134bea91b13b55c1138a3 2013-03-10 07:38:12 ....A 188416 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.ld-cde9d3ff83d7703d9f170d6fb3765b5fd286b597789a02f4570e8a8083313f90 2013-03-10 19:57:28 ....A 180224 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.mda-1098b8c29221b9a49dcc08093449a56fe5385f4334e98111561b0b76cdb18390 2013-03-10 18:24:40 ....A 51941 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.mof-12cbc0158a30cf455cb4a1445ca51d27bed7aefa9519532067d030870e0c2eec 2013-03-10 23:56:42 ....A 92160 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.mof-8314cc6657da6874220a3cf591c6de6518f2cb96d41b93a0c9ef57b6d6094af6 2013-03-10 10:36:56 ....A 227328 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.mof-f63c7550e3ebdd63759fd2953cef04f56d956fdbe66b41da43cbc45a2ea86d0e 2013-03-10 06:39:44 ....A 107520 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.pv-e2ac870ed8706f86135a7bef47dda945101164dc3bff8d5fbc11de5367563ec4 2013-03-10 00:36:50 ....A 58467 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.qb-d8672cd13cb61c727c4d44af1b09e148c63767eceb6630b6e9149a7132a88c1c 2013-03-10 03:20:14 ....A 752791 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.qs-d953eed0def3b9009d007bd8c7baf74d6f16383168650d5a33db41b81d2a18f9 2013-03-10 19:33:04 ....A 28672 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.rbw-f345c5b3128d2d2ea765a1435a3af95630bd91bd2fde26e22b9a34be3d33627c 2013-03-10 22:49:50 ....A 61484 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.rcg-a913cf6793af24791a6440fb6dd86eff964e8a8e3e02a37a9d03cf8e87846613 2013-03-10 09:19:34 ....A 510464 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.rcm-a645f8d476051d8440daf57a938a85c3d8abd5230e7f8a96d3b5b115d5105540 2013-03-10 09:20:00 ....A 190464 Virusshare.00043/Trojan-Spy.Win32.KeyLogger.rli-32be86045bdcfe9b1b6d6b05fd3daad46d901c451b718f57de5112c191c7d11f 2013-03-10 01:31:58 ....A 15360 Virusshare.00043/Trojan-Spy.Win32.KeySend.b-f4b182cba65637585595728ed117379dd143a1a12f8cb15b85415996cbde4316 2013-03-10 23:45:56 ....A 18432 Virusshare.00043/Trojan-Spy.Win32.Logsler.x-ac39570f3afca0b24f16371533382d341f0ff40240f236eda724939f6f67e14c 2013-03-10 22:24:30 ....A 32768 Virusshare.00043/Trojan-Spy.Win32.LordSpy.qn-d05d82c02adcafcfcb92116593c23c8e9de49535d46b4a3e04320a38c37b5b63 2013-03-11 00:22:26 ....A 110592 Virusshare.00043/Trojan-Spy.Win32.Lurk.vyl-65383f39cb37cce99efa2917e605c4498bc6f6c1c276561538f95b936739da1f 2013-03-09 23:27:14 ....A 102400 Virusshare.00043/Trojan-Spy.Win32.Luzia.i-c9b609ddb17b064bc49d455292edf965bac53429f4438809ea91736582cd9e61 2013-03-10 07:49:14 ....A 103936 Virusshare.00043/Trojan-Spy.Win32.Luzia.m-a6261de1d70489c9e9056278afaed2cbd4a6ca62a25403f6611b2138f0522991 2013-03-10 07:38:00 ....A 528473 Virusshare.00043/Trojan-Spy.Win32.Luzia.v-d8e55dab19975da58d262f774c5687cfd22f1fd7625d4e38daa870e5a072b0e6 2013-03-10 20:18:16 ....A 109262 Virusshare.00043/Trojan-Spy.Win32.Lydra.aamt-5cebddc1d38d3547642e4bfe1f37ada249e824d9e13b4c4f7c25118d8cc35815 2013-03-10 03:19:50 ....A 109069 Virusshare.00043/Trojan-Spy.Win32.Lydra.aamt-c01fdd23d6845156713842673d1c5ee8aae37c518adb7d58dd38bceea5f571a8 2013-03-10 07:24:58 ....A 112570 Virusshare.00043/Trojan-Spy.Win32.Lydra.aamt-de25c43a616e851077897d746538d1e678421d4edf433472af5461ae85808ff0 2013-03-10 06:32:00 ....A 109097 Virusshare.00043/Trojan-Spy.Win32.Lydra.aamt-e344cfdb3edc864620d38316d863c2e8d195b4d278111af70f43a16e441aa498 2013-03-10 06:42:20 ....A 108906 Virusshare.00043/Trojan-Spy.Win32.Lydra.aamt-edf6c4a58586e93968b7b0eadd1ddb65e6fb67e4d96aedb212e2bde218d1e023 2013-03-10 18:38:08 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Lydra.abca-a72d372a509b908a299bb8f9ead307e6afad5e43fabc1209f75d701d0a946d44 2013-03-10 00:24:28 ....A 83456 Virusshare.00043/Trojan-Spy.Win32.Lydra.bi-ad364297e892cba3e4a233c3bcf6dd6bd1297a1bc40ab3b31bfa79cadc38808e 2013-03-10 01:08:26 ....A 468188 Virusshare.00043/Trojan-Spy.Win32.Lydra.em-adb8aadf859a77e9aba1445786544fd18c101a749585a1774d0107292be55fe6 2013-03-10 00:46:46 ....A 11776 Virusshare.00043/Trojan-Spy.Win32.MA.10-a77a712e73bea2db084734a747d0478980930d9eb7da44ba76dc051acf4d33f6 2013-03-09 23:36:12 ....A 96030 Virusshare.00043/Trojan-Spy.Win32.MLWatch.b-e233410851737619f867cfc585d3799091e552e43cc7fce4736494968cb24f6d 2013-03-10 08:27:56 ....A 67854 Virusshare.00043/Trojan-Spy.Win32.Muspy.a-df2b8a13002816bf3e7d7af516a164ba660829761efc310174478e04dc2a0c09 2013-03-10 23:08:12 ....A 724992 Virusshare.00043/Trojan-Spy.Win32.NSM.a-10763ba3c01ff2486ef4dbe0aecf5b7a5ff7ced08d0ee80e9c9fe1c23d4dce3b 2013-03-10 20:49:14 ....A 204800 Virusshare.00043/Trojan-Spy.Win32.NSM.bd-57bc7934d0e3851500b5fc0626bb0dbcf9115e3a047924243a95fe397257d9fa 2013-03-11 00:19:40 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.NSM.oz-12c23a8aeaa05df7fbcc9327a2b52440c692a87b474bdd90ea49b792e6531499 2013-03-10 01:12:34 ....A 54784 Virusshare.00043/Trojan-Spy.Win32.PcGhost.402-c06c7a9533b87428f8f5d772f75602a33bf03403f6cb3af41649cd089d00f519 2013-03-10 07:11:44 ....A 26112 Virusshare.00043/Trojan-Spy.Win32.Perfloger.ag-e39fe74413bebf7e970dcf8e9d1f54b7ca092c95adfb7127e6f1484271bfddfa 2013-03-10 07:44:16 ....A 26112 Virusshare.00043/Trojan-Spy.Win32.Perfloger.ag-e843b7e1d5f974810ba54311508f53aba0154da99831f47fe34ea6640bb2e5b9 2013-03-09 23:41:02 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.Perfloger.m-ac705e91c71e2b52e80e23ba54c99950702cdabb558f95d20d79e0956b1eecb5 2013-03-10 00:02:42 ....A 536576 Virusshare.00043/Trojan-Spy.Win32.Perfloger.q-e676e90a6f7c27ee00d8567a401007462a7219dd1eb8c9c59440815bbecb9d06 2013-03-10 06:52:36 ....A 223529 Virusshare.00043/Trojan-Spy.Win32.Perfloger.q-fa636cea9be28c676cf7b369a7d6d6cbabd4f0fcf1c49195189e9d1c80271904 2013-03-09 23:12:46 ....A 73920 Virusshare.00043/Trojan-Spy.Win32.Plankton.a-c9ae2021193cab62dc6b7610dbc79dc56b2df05dbcfc3bd300010d9cdae4affc 2013-03-10 03:17:50 ....A 38602 Virusshare.00043/Trojan-Spy.Win32.Plankton.a-e232ce8b414135c69e95acd37a5a0ec6da9b46a8d5ee61fbce34e6f81d5d6393 2013-03-10 00:10:12 ....A 29407 Virusshare.00043/Trojan-Spy.Win32.Plankton.b-d7f2e11d755cdfa0e9783fb9431002f631db0e2554bf84e6dee78d518d5881f4 2013-03-10 00:22:36 ....A 28160 Virusshare.00043/Trojan-Spy.Win32.Pophot.als-f40578ef493354a780a27b04cfa77587c4ef33d34e490b73bdedcd59afb78ef0 2013-03-10 00:16:02 ....A 92272 Virusshare.00043/Trojan-Spy.Win32.Pophot.aqx-d2de84fae24bf00e55aafa08de1fbe53aa3352e7736ed3477f46a971d1079712 2013-03-10 01:40:20 ....A 31744 Virusshare.00043/Trojan-Spy.Win32.Pophot.bfj-aa836210b0a10587c9cb3ddee8bb54cd96ead464e2eebb7b16c1677aefaa338f 2013-03-09 23:58:24 ....A 181760 Virusshare.00043/Trojan-Spy.Win32.Pophot.dfcf-e911fc25ec9eabc8445cf4be918a6bb8e8083567ffd99904cf025956a970f094 2013-03-10 00:10:46 ....A 127428 Virusshare.00043/Trojan-Spy.Win32.Pophot.dhpo-a88a33690c7ff6d528182479880ed292571978bf27c25a3ccc6cdec3caac61d5 2013-03-10 01:32:22 ....A 51863 Virusshare.00043/Trojan-Spy.Win32.Pophot.dwbp-a6702140a3f734fea158375aff82bac365f5e509059be6e75b25976851310b00 2013-03-10 06:48:44 ....A 112732 Virusshare.00043/Trojan-Spy.Win32.Pophot.gen-a54791cb82fbe24b44f1c3e7d1683b0b340e52f7c54fb02e20ea0db1a181e8f1 2013-03-10 07:47:00 ....A 95584 Virusshare.00043/Trojan-Spy.Win32.Pophot.gen-d9cffc469e971cbbb3e37f01ebfea1c1950767c94e85ea216b2937cdecb4e84b 2013-03-10 01:35:34 ....A 85188 Virusshare.00043/Trojan-Spy.Win32.Pophot.gen-e0242f36b05895b70834cec00cbf5301e2ee09a56acea1d897d466dae946c241 2013-03-10 00:49:06 ....A 94036 Virusshare.00043/Trojan-Spy.Win32.Pophot.gen-ee505af1d6cc3379420979f798a77215c78a2f16d86f30b5012f516141ef7473 2013-03-10 08:13:36 ....A 113152 Virusshare.00043/Trojan-Spy.Win32.Pophot.gen-f41ef6fcc00aa528778cbd743d40a21ab155d409ff858d441455d62f7a3c57d2 2013-03-10 07:06:36 ....A 165888 Virusshare.00043/Trojan-Spy.Win32.Pophot.gen-f4be41e9c96871bafbb03a19bb0dc68141c63d8188244b72a19d3eceaf98792d 2013-03-10 07:42:58 ....A 161280 Virusshare.00043/Trojan-Spy.Win32.Pophot.nz-fae5879fbafda32ccccf2cf335f049833965ccd17b40cb16587dd800f006498f 2013-03-09 23:42:34 ....A 204800 Virusshare.00043/Trojan-Spy.Win32.Pophot.xk-ce6c59cd82c8c0291063792e5d1614d4c510417bd148251c6467e4ff58fb1380 2013-03-10 07:28:42 ....A 205824 Virusshare.00043/Trojan-Spy.Win32.Pophot.yd-ab805818cc2d29b7384484b3fc826e2d2c9f1d99885e159d1eb0a6830a964bd1 2013-03-10 07:29:52 ....A 25088 Virusshare.00043/Trojan-Spy.Win32.Pophot.yp-f8a31e42769be81378574f39f628d53fb93bc47eb725063c9e7ca0db46141de0 2013-03-10 03:05:10 ....A 193536 Virusshare.00043/Trojan-Spy.Win32.Popper-e968c089f7f78455a5a63c2e041be32cbd5f236f059c377d2305644544ab65f1 2013-03-10 08:47:26 ....A 1069625 Virusshare.00043/Trojan-Spy.Win32.ProAgent.11-fb6e5b99ac446f6affad46717d4c79213bd243548be40090482ba9c38a229bfe 2013-03-10 01:48:26 ....A 377344 Virusshare.00043/Trojan-Spy.Win32.ProAgent.122-e5d37c451198324edfde3c72dd1e85710615d216c7d29cf5df2fe4f09e3056fc 2013-03-10 06:40:44 ....A 28672 Virusshare.00043/Trojan-Spy.Win32.ProAgent.k-d33c42bb644c3fda211bae87b360bda9cdec0e99fe72c86617263d99b95d64b4 2013-03-11 01:19:24 ....A 931017 Virusshare.00043/Trojan-Spy.Win32.QQLogger.cgt-5a66ebe9819db3c1a6002ef42491e63811d469ef9d7e8f4dc97ec1e747db5e0c 2013-03-10 20:14:26 ....A 1454080 Virusshare.00043/Trojan-Spy.Win32.QQLogger.gji-2afa8581fc33f4003226af0c10266ff6db6aabf401deb8e37a51e30003fb1fb6 2013-03-11 00:52:14 ....A 1470464 Virusshare.00043/Trojan-Spy.Win32.QQLogger.gpk-31fd6284712b9a247f505e3124744f8af4502a2891c880e2ef709323e91a9232 2013-03-11 01:30:40 ....A 319488 Virusshare.00043/Trojan-Spy.Win32.QQLogger.gwb-5822a8d44e8b3c45495cb59c04b622cb2f361092062e6bfab155077936d0e1d2 2013-03-11 01:20:22 ....A 364544 Virusshare.00043/Trojan-Spy.Win32.QQLogger.icj-cab9f586befe68fba3a18b211e5953057e328bb98bc738f38c80e860948338b7 2013-03-10 21:14:20 ....A 193034 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lvw-1107b1f34254b76658ad321c50f407df67fca844e783d4b26c3f137712621bbe 2013-03-10 19:57:20 ....A 193029 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lvw-50e9f2a461f0cecc04909e5ce177d87edd94fd98d31475d5a8308bee51554a25 2013-03-10 18:39:58 ....A 193034 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lvw-53ad3db136d0ae9cdd6fbbfe6ccee5cc5ce24bdc104fff8fb98ef6b264f32c7c 2013-03-10 22:51:24 ....A 193034 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lvw-a79fde9644bd57d0e44f9101dc7576486021ad173fc3874dbe36ebfa47ad1d52 2013-03-10 10:11:44 ....A 193028 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lvw-b1dfff07b1f12f444d366d9f1006669c661688867b6dc3297e6a32538cca17a8 2013-03-10 19:53:46 ....A 193028 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lwc-4ee5df1173601b7f3f9a9526321b1cb87efef4a4fa37b21346e1c4f7343ebb4e 2013-03-10 18:07:34 ....A 190981 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lws-2f4e1ddff6a49f98a5cca96639237eeaee27d4ae96c87f484d60643a6b1349ec 2013-03-10 18:03:42 ....A 303616 Virusshare.00043/Trojan-Spy.Win32.QQLogger.lzk-591018a438e7d6688d93f3acd9f4ef89c0b25cf980b921fed28410c9d5814c7b 2013-03-10 01:08:06 ....A 372718 Virusshare.00043/Trojan-Spy.Win32.QQLogger.pgs-7c163216d9a9811c5b132d2b7a9d76bf2c68e387b4a8096d54b73df924dd7c56 2013-03-10 23:37:04 ....A 405548 Virusshare.00043/Trojan-Spy.Win32.QQLogger.srx-7b9cc240fb77059937f6b9e5a49cef75b23193f7ef9a2e7d4239e98dcda84674 2013-03-10 18:42:00 ....A 315436 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vib-2bd36846c330436edcb344f7887994b4597c6c3456f79bd20368b896f7a0b318 2013-03-10 18:53:40 ....A 189957 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-069911faa5b437016aec1c3ec4b8e0451b43ede695bc28e47b7f912cbe75025d 2013-03-10 23:06:44 ....A 189956 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-29b147911c086745f62021b7330fdd3c10f7cdf02596dac526c41cc79f070e6f 2013-03-10 09:10:24 ....A 190981 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-2cd3d123eba4ccf4f0f54a338c2f1f3878960c1fe9197f02e81f1839f49f0bb9 2013-03-10 19:30:22 ....A 189957 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-51d5a85a053fa5516a7e84a20c1f2bfe19efbd1b80d07ff2a4485ec3e255f081 2013-03-10 23:49:34 ....A 190980 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-625ca5057cf5f5e05fc947104ec5a7f7d64132a17f3a159a1a9c5be6bd1f5fbc 2013-03-11 00:29:56 ....A 189957 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-7d13cfce5e5d330fa6def1c2aaaff0498e167c6328fe8b8bddd0a4671f6f6e35 2013-03-10 20:35:42 ....A 189957 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-9df6202cc66431cb2d96c048226c5c3ea710dc78b4347d248bd06dcd517e2f50 2013-03-10 10:06:20 ....A 189957 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-a2c1e250cd396c97ea8d3611fbdde67449546dced7efd5d4290ebc849f8d552c 2013-03-10 19:43:32 ....A 189957 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-f1e9795624d6d7b852d0982b23dd07bdd26e14017665a217b79a70bd0a932658 2013-03-11 00:32:50 ....A 189962 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-f5e2addcb955c28c8e259f26854f046d38e5b403495a0d1e0a2fa5c5736df279 2013-03-10 18:12:38 ....A 189956 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnc-fa29704d95d5ee1083ed2c266cc04a3d4fb95e08959fbb7f4f4c3c4e894fe204 2013-03-10 19:44:38 ....A 189445 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-09a68437373759b6f454778d327a7d04c849303d1d8d9f4143bafa9d3559e313 2013-03-10 21:06:28 ....A 189450 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-0ad2875ffb31e2fc790c016079adf7304e598663822b24645a12c5a23e125fa7 2013-03-10 20:49:38 ....A 189444 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-3812c71213e371d430b517832a438620ba2c4e99be3fafcf4dba7f027ae4c939 2013-03-10 19:30:28 ....A 189445 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-392be725d1d2686ceb10604c354ec543088b2cc54f893fe65b699c7758e2f1f5 2013-03-10 10:32:34 ....A 189450 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-6096fb2420f1813b2f0d245dd581c87d2341fda39d0798ede7375c3cd63ce24d 2013-03-10 22:50:56 ....A 189445 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-8408bfffb270e179f75acfee0da6963c94cf5c0fc13c534b59793ce65698f146 2013-03-10 09:54:32 ....A 189450 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-a127fea00b41d7f75bdc9aec52b38cbcb52619b41818e02ed0fa51891b53ae87 2013-03-10 19:25:10 ....A 189444 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-f1488c8676029ac85a0af5d3474c8bebffb5c9297d673a28ac09a65eaf2312ce 2013-03-10 20:37:14 ....A 189445 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-f6fdc1f86dc560aad3ada63e5224083aad7499aa0101a27c63bd4e5e32ee8be5 2013-03-10 20:38:20 ....A 189445 Virusshare.00043/Trojan-Spy.Win32.QQLogger.vnk-fafadb45580978c22729e050bb9937ae4d830eb5679fe5a2acb13e19e72a170d 2013-03-10 08:30:38 ....A 49576 Virusshare.00043/Trojan-Spy.Win32.Qeds.a-a88c692972a159dfa6cd17e5f6271603be8126aa1917bad37d01c9d3882d6e2a 2013-03-10 23:12:36 ....A 512512 Virusshare.00043/Trojan-Spy.Win32.Recam.aasf-009af79007c4148624deea1947baba101e283f66a2940f45f33684d9c13cb53d 2013-03-10 09:34:06 ....A 512512 Virusshare.00043/Trojan-Spy.Win32.Recam.aasf-807d740b520c4bd0eca5bff980fd85f8198930b0082fbe6f2fae7ac6b6d0c94d 2013-03-10 08:02:00 ....A 370176 Virusshare.00043/Trojan-Spy.Win32.Recam.aasf-e81df29f5bd2e406bc81ef964e631fb4468a56ada811b71b427b8bb8514ad413 2013-03-10 18:31:10 ....A 624640 Virusshare.00043/Trojan-Spy.Win32.Recam.afp-384f9cfa019aee96b6a018ddf47fa1e86cf5828520f29f44e62d6987ab8a3f75 2013-03-10 20:26:12 ....A 314888 Virusshare.00043/Trojan-Spy.Win32.Recam.afp-4e4bd8e3731f41b865a7e4d7858ffb16eadf26225e3d7cdb2d455b33011735b5 2013-03-10 01:19:38 ....A 642560 Virusshare.00043/Trojan-Spy.Win32.Recam.afp-a66f1636232a6bd89ecea9a809440d071e2912359276cb6b275feae8faa6104a 2013-03-10 19:34:40 ....A 315392 Virusshare.00043/Trojan-Spy.Win32.Recam.alec-bfbc3fe15392af27c63f90e8c7716b0724bf68c0de05161212b09d079321c62e 2013-03-10 20:47:30 ....A 1676288 Virusshare.00043/Trojan-Spy.Win32.Recam.uc-34b0cabfeb24e92f788252a9157dddb06620eb64d9659599f02c66388e0c3f4b 2013-03-10 23:03:44 ....A 1914368 Virusshare.00043/Trojan-Spy.Win32.Recam.uc-6112536e6941a950769cb55d4da84f1f6558664f822d8f1ccd693496ed0ad03d 2013-03-10 22:37:54 ....A 278528 Virusshare.00043/Trojan-Spy.Win32.Recam.vse-0e0cad3613aee23a0cfe22f0f9904d34a2914624c591e2507e26f8c1b37b5338 2013-03-10 09:24:52 ....A 278528 Virusshare.00043/Trojan-Spy.Win32.Recam.vsm-c8df23d3c3b4d253c9c3dfb1d69e96f762a215de9ea21bfcfb1b634efcf63597 2013-03-10 18:16:22 ....A 69632 Virusshare.00043/Trojan-Spy.Win32.Recam.wu-04a2ccc70a0d88c1b60592880475cd006ef947ca712df7c981d4c060e406c879 2013-03-10 20:31:50 ....A 1057792 Virusshare.00043/Trojan-Spy.Win32.Recam.zja-c4800394b59b7743e9fb100594bde0f9ee439daf399d999183b3bba5ec0dee11 2013-03-09 23:19:56 ....A 53248 Virusshare.00043/Trojan-Spy.Win32.RegControl-d219b7f13fa44024e111346feb9b55487f0d9c32bff2b53417c93f1f4f51824d 2013-03-10 07:24:54 ....A 21569 Virusshare.00043/Trojan-Spy.Win32.Reox.b-ce04ba47ba59b0e917ec55a73363c56a6cfd793d11e798cb51a5ff507146b176 2013-03-10 00:12:58 ....A 18107 Virusshare.00043/Trojan-Spy.Win32.Reox.bq-e531a2f20df868aa3d50ed93bee48ae3d92732de342cef36c1d7a727f8e103a6 2013-03-10 08:44:36 ....A 24583 Virusshare.00043/Trojan-Spy.Win32.Reox.e-f70481651bc1c6e1a790f99e8911f02e9231f0b82f64dad0c34ebb241cc3206c 2013-03-10 08:29:24 ....A 85212 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.ac-a69c5d746b478b22d659421a30b17ffb7150aae4f7ab9a788877a25495d32f58 2013-03-09 23:59:36 ....A 16197 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.ac-d9fb5fd4866b97398d2a05b88499364a093c585acb8aa3411fb71a2a1c39ade7 2013-03-10 07:42:34 ....A 81151 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.ac-dd4c14d3a8347c84e0ae0f85fc06af83fbb4c1ad85f00f26bce8e1b2384a7bef 2013-03-10 07:59:32 ....A 88375 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.ac-e88f0c9ad380e150d042e24787b0cc4c5d68a12e6f8b4f1caaab735a2c162831 2013-03-09 23:52:40 ....A 16123 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.ac-ed77fd043a387243f2c7d0d7b014f1055e0fdf7e9c00a0942f9f7318e7bb8bbd 2013-03-10 08:07:22 ....A 15164 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.ac-f519935b69fc4c32b162ef99c3159c8c0021f112aa350528176a46a0d849de0a 2013-03-10 01:09:46 ....A 30367 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.am-aaa0007edbea09730986207fbaee85ffaf13581613be0c8113213bfc929bb2ce 2013-03-10 01:10:54 ....A 45817 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.am-c082bbc63e7192da67300b6e58fd8fc4a429b3e89b55b7b2fa28f82a70fc5ce7 2013-03-09 23:41:48 ....A 30481 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.am-d6f50712eb21314f0be045d3c276331675d976d402173a3c59fb489b8e6bbcf7 2013-03-10 01:15:10 ....A 30484 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.am-ee34eadcfb38d485900c1b49bf5e45c94d815baf2f5b25d650855046001ac5fb 2013-03-10 00:22:12 ....A 45876 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.am-f94b35c411a3b476e18be1261e159161fd576773292f1c598213d3194fc8778d 2013-03-10 08:21:04 ....A 15665 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.at-dc126b116047c02eb39994636ed72d00c991a14158f099f32914560ae4f1a914 2013-03-10 20:45:40 ....A 44854 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.au-67b8cf9e8538ad1da2aa283b357011d51a7d0623aeaa541f64b5a4e1e87c0b54 2013-03-10 18:01:12 ....A 2999348 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.pjc-4f277eae297e48686eb96cfaad66c17a693b8f31e42e707aa422e670bbb79bf8 2013-03-10 00:29:54 ....A 52950 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.plk-c09f1f1fefc1c254a5cd759f5915b7f0480c76939885602fa189bba88ddbcc84 2013-03-10 07:05:46 ....A 427717 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.v-fd59671c0f95a5671694724e1ee4077f2f7e99efc9a50c5a69bfe742a90b0da0 2013-03-10 03:08:50 ....A 79569 Virusshare.00043/Trojan-Spy.Win32.SCKeyLog.w-d78a13231291c7f84021b00d9429f9f8b95668b611d9ee8a29ca17f0a9f66c73 2013-03-11 01:41:36 ....A 53248 Virusshare.00043/Trojan-Spy.Win32.SPSniffer.b-7a587c63c4df30885007eb3be06c523f1556e920b19d669d7dfc649d0a328e84 2013-03-11 00:14:16 ....A 32768 Virusshare.00043/Trojan-Spy.Win32.Screen.t-169b742628d5b538eb99ca9365c003a4b2b614504d479b46fe700f5fc4947e73 2013-03-10 08:38:56 ....A 121532 Virusshare.00043/Trojan-Spy.Win32.Sincom.bc-ad6a62e8a156d4260ed7250e2c5d3e696ff52729262b52d19d9fa3a968f5ac6c 2013-03-10 00:21:00 ....A 43008 Virusshare.00043/Trojan-Spy.Win32.Sincom.be-e9c8a9d0f413feba5b770d3f4259b3fd4879c062f64df9046a15401128f939a0 2013-03-10 03:13:30 ....A 23228 Virusshare.00043/Trojan-Spy.Win32.Sincom.bn-aaac63c421a8e247e2741fb7a13d29c1ecdba716d93ba1e361e702bf63b39785 2013-03-09 23:49:36 ....A 39488 Virusshare.00043/Trojan-Spy.Win32.Small.cb-decc63ee78ecf8ab941311978d9ae127a3106ba0821c8a69656e48feab0722fa 2013-03-10 09:45:14 ....A 22016 Virusshare.00043/Trojan-Spy.Win32.Small.cft-9bd2ff33680e46cc9d70b46cea87c70b0ae225eedfa1bb56790bf58773a4129e 2013-03-10 08:26:24 ....A 8725 Virusshare.00043/Trojan-Spy.Win32.Small.gu-c0f7bf31e71f33e33af89e5cb69d87d9623770b6e53da2076aa582e00c196650 2013-03-10 10:21:02 ....A 192437 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-0dae9f6ee3009c03814735a9b8b81f0d8d1b38300afc5ac6d0ae46a534d4a5e1 2013-03-10 18:46:12 ....A 5879118 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-2da97263f3dfc69fb30bdb7cbf80ba1832017752599f8f72287d3a8a8b1554ba 2013-03-10 09:38:48 ....A 620960 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-318465bd4468009f46035450eb2324c56f6ff7a1ffcec5858cd70bdb47fc85df 2013-03-10 20:23:50 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-34f9bb6f7363663b16e9013cd7827703de050dfd579d9cffc4b102a8b5abb74f 2013-03-10 20:27:26 ....A 223208 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-52a0427f9bf05f7a260ff455892f27c54d75dceff587a65be582d5c560f202ce 2013-03-10 09:52:42 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-52b5dc7269301255b8a74a9b0689193a2a69ff90d8015a29c54e8e2ac0bd0fb4 2013-03-11 00:26:50 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-56356009f2156c8c57cee25cd95867f188b83514f7f82d88cc14d849699f0afd 2013-03-10 23:01:02 ....A 76419 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-5a1ee45a58da95ba0851fbe413ff85a7fbca5dec87b9745792adc1eae08a7158 2013-03-11 00:06:34 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-5fc99c744fc23267c9ddc7d65de36c0fb03b4fb1be564cb3ad110bf5e97dd52c 2013-03-10 10:17:26 ....A 1012736 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-6585be5624f3e24e0bcb3b038ac78958480287494cc1d743aa66ff6d2bf5540a 2013-03-10 09:25:54 ....A 1146605 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-74f52d6deee7789913c582e3d10bd7540109815a6b023679be8c1682c3daf27d 2013-03-10 10:04:08 ....A 684570 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-7c1ee1c9359b345792cd912177026f0f2d2b2c13796f96e1df11b1fc07c2cfb6 2013-03-10 22:30:58 ....A 550337 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-7c5eed46b653b2fa30ff21600b16d3a8e02f10bd2551e5cab23e9d51c7fdcdfd 2013-03-10 18:20:44 ....A 350593 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-8083b621d7bd9224561579f55cc97a1bbdfc4d0235e29d4f1c28aec18ecf77b8 2013-03-10 20:36:24 ....A 97819 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-82ec07f6f995bebca9ea4706c44e562a57c298dda4ff79ac8ee6f3082c434ace 2013-03-10 22:27:18 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-8ce85539dae08da2200c184a5e9c3b4d61be8f9ee00e923f0fabcd2881854865 2013-03-10 08:58:42 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-a57c21a29bd5045d2d0b72e84d43fb3c11ebcebc406231dc78a9829e1b032a2f 2013-03-10 18:10:14 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-a71948acbb3c78b1ab72d40555b06725879dce0aa296bf2045998a88b7cb60bf 2013-03-10 22:27:06 ....A 348092 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-d09c4b414a8e2b6307ad298daa38ebbade8fa10de067daaee010496a9a28fc93 2013-03-10 22:35:16 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-d82f8b65175628ad95529e0ec0a6514066371ecc5de003c536aa146d30cc0fb0 2013-03-10 19:12:16 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-d8b064227acee6d200a8e70a096f8ac8ffd820911fe568cad9375c6895184e68 2013-03-09 23:33:54 ....A 154941 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-db469cf913c31caff232941342eb7750d6679acb57d9d0a18deac1e119694433 2013-03-10 07:28:22 ....A 54509 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-e1b723c4f7f4dd00efb48838580c5ef6cd977243d1feaa17274c450e19f7b45e 2013-03-10 08:21:02 ....A 33280 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-ed36edf60c79e2ab317f81bcc671a016ec9000a228378c7ae1221a891bbb8d1e 2013-03-11 01:22:24 ....A 157323 Virusshare.00043/Trojan-Spy.Win32.Small.kbn-f76bbee4737d3889be714dabf77e0dba1a80cb2bab82e6d5762cd93cffc02d8e 2013-03-10 00:56:24 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Small.ptw-c0b99b6454fbbf284015b17292b38c667aeadb79ea73d19c10c00f022dc4fb5b 2013-03-10 19:37:22 ....A 26644 Virusshare.00043/Trojan-Spy.Win32.Small.pue-62ad403d6ab869bc3d949020c040ae0a8c2a252f9a0a6204bf837005b1e0eee2 2013-03-10 01:10:38 ....A 5120 Virusshare.00043/Trojan-Spy.Win32.Small.pwq-a576dc8ab23a1a143001a483abe589cd66f810809df43c45f0329cb649253700 2013-03-10 00:51:48 ....A 329216 Virusshare.00043/Trojan-Spy.Win32.Snifie.pfk-da619489a88fe39d72a8b1b976373caa36ee7e2aa60f4c3f672807044e40a974 2013-03-10 20:37:26 ....A 329216 Virusshare.00043/Trojan-Spy.Win32.Snifie.pfq-ca278052c2a0951d6630d88cd1b6392a33aa3450cf429d8122bc71339737c39c 2013-03-09 23:43:50 ....A 37888 Virusshare.00043/Trojan-Spy.Win32.Snifie.z-59d438e2ab7094fc040bc5a800efadd50f293f8988c9495e0d1bb3985f0469e1 2013-03-10 22:47:32 ....A 1336832 Virusshare.00043/Trojan-Spy.Win32.Spai.x-59e0ed1732860db18b4e42c762c11509080c599339db0ee1f75f74ff7424b493 2013-03-10 10:13:14 ....A 241439 Virusshare.00043/Trojan-Spy.Win32.Spenir.a-35936a78636b1dd5e26bc51a5d7c12e1c26b939d6cbd4d2f35a24378fc95befd 2013-03-10 08:32:02 ....A 102575 Virusshare.00043/Trojan-Spy.Win32.Spenir.ch-a8240ea7bff43b2aaf266c0139242fe080b77f42a26dc6c08b29a7e0d550719d 2013-03-10 17:53:54 ....A 102400 Virusshare.00043/Trojan-Spy.Win32.Spenir.cl-a8498ecdc7155264cb166ed8db30b09eaecabeb72ca1c571ca5bc951cd1d9b6d 2013-03-10 01:11:08 ....A 468480 Virusshare.00043/Trojan-Spy.Win32.SpyAnyTime.b-ae7d32a16c93665107af73774a4f696838ed1ff31234585737041a50232e0d7a 2013-03-10 23:03:00 ....A 159744 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.ablo-129831debf1ed017e154a2d00801626224b4a751593a3d0d58a33f8cd0717317 2013-03-10 23:20:20 ....A 286208 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.absj-868963d3a4220a8808b7bebc38045df2b52a9a6ccfbd41ad6ce2b5ad87233644 2013-03-10 10:09:42 ....A 481704 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.alrh-f5d68bdba2b41edaa49af080e73f261308fbe0cf09cd096d058fc9800f954bc2 2013-03-10 23:32:54 ....A 188628 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.alyd-51c62ba5783acc2ecb9860e7d69df990f4ccd53a5626c6a35e699cffe25f4745 2013-03-10 18:14:10 ....A 187392 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.arib-4fc6d725531ab2916a7da22f9d7c9248805a33ee79ff5efe01d0b8253a6b6871 2013-03-10 20:53:44 ....A 162816 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.aril-14d6bc6c27d09aaf3f0104dfca1248a558708dc9ca6246d94a1366da40996f70 2013-03-10 00:13:22 ....A 118784 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.arqz-a67cbc85a2b75b26c224ad8b188cd1b9ff6c0eb83042ac367d107ce721948806 2013-03-10 01:47:56 ....A 280576 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.atql-f4c466995ff0b8375ab7d14b5ac4480410f225e0f5286a9138ae2f5c9897e22e 2013-03-10 20:24:26 ....A 26112 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.audq-f598bf72f460df361a1c7828a08eee6782887c56197e1a30bff141e5ea1906c9 2013-03-10 19:04:08 ....A 185856 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.aumc-01344f5a8bfd8402dd056856457809d5259c0e460cc41984e4ac280712f98dd7 2013-03-10 09:58:00 ....A 531968 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.aume-0ae471637256dbf65ba7fe9996b21dd0d8b513d2963d0e25e5bf934364a19e16 2013-03-11 00:22:48 ....A 595456 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.aumo-82ca483968df14e3aae2f408c0e7e61955b30d7d8d4e58117f405713a8f540a2 2013-03-10 19:59:50 ....A 184320 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.aune-75ae9774f902813204482f9898a3c7ab2cad0664f4d1a331ba2222962aa5c362 2013-03-10 22:49:24 ....A 167936 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.auqa-31d54b615654c55459da229027ec1d4b532d1dda61826192cb0c8fb4b9087b79 2013-03-10 08:04:10 ....A 122880 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.auqx-c033c5fe31cebad52a5c111ad204d1057ad3e5de6c5222861cc5895642d44373 2013-03-10 20:18:36 ....A 266240 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.avyj-d1ecaee1d499d77804fc930cde5bfac2fb2677554536430b32951a0c9154e8a8 2013-03-10 18:57:56 ....A 178176 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.axsi-32dbddda23f71bc9d018b025080f55fb624f4eed808a245a74414adefa726e55 2013-03-10 09:45:36 ....A 230400 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.axwr-59b662aab6ce643587bf31046af787f688208261e5ba571af7380b11df2997a5 2013-03-10 20:45:32 ....A 227840 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.eai-83a97ae5e7ba446ab561e5468af32d5c884fe3b0dfd92e5c286a2690f9e64518 2013-03-10 10:22:48 ....A 408576 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.ehr-831897323e7d6157b980e14768840cc269dcf0b0bf6b3bd3896364736aecf983 2013-03-10 21:14:46 ....A 157184 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.ffz-0250cb49c6734b56b88d03323b335f3f40ff058f8b908c529f903029830dcc43 2013-03-10 07:10:58 ....A 106496 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.ga-afc4a4fa9c7991edd4c11910deb98fe6ffe12127a1be00c17e2688c914e1a39d 2013-03-09 23:22:12 ....A 177664 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.ga-e6e7d824d5f6f4bac75f950e9ca0087273300c0aadae3111d4a45a8bb860e577 2013-03-10 10:24:56 ....A 210512 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.gcr-f76b9f05569cb30fd81d7b020eabff3126241f7f21c195703cadfb270b44cfc0 2013-03-10 10:24:42 ....A 178688 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.gdu-ad054dd96e91e3c817c73e3fa90bcf3b917538c29b8ca2c7957b8658ad48d0cc 2013-03-10 09:37:56 ....A 240640 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.glz-5452d6d2f81b5479f93190f4a82ad8f81c0c80202538bc819935e69503104138 2013-03-10 18:34:42 ....A 360809 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.gnj-a952cb93fc75413c9146de80251cf4c1dd4585d25724dd755d691ad80d9f7127 2013-03-10 19:54:14 ....A 96256 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.gyi-5ed062ca78f2a5bc2e3cd87003e157c3b5126495a161280bb54c6e26b535c116 2013-03-10 09:25:30 ....A 282624 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.hkv-276536cc13ecf69e7e1d8d8b3cb9ff789e6d0d362f62420e4b65c82747313546 2013-03-10 18:03:34 ....A 261064 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.iff-5a715a6a07f5076350087c2b1ae36203d6c93a6a3aa35ff012abb75984cbad86 2013-03-10 09:28:18 ....A 238592 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.iie-ed37d1b79c1290afc4ef430ec15af45d67a205bca0db8c42dc1fa0afbd325395 2013-03-10 22:47:38 ....A 162304 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.iiu-0db1719ee39f6e12406cf2e469be6e5463a69c7547577b45835c25c400406f7f 2013-03-10 22:35:24 ....A 639488 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.ilt-8821ac9022c7f46d85c9b9c0928860252746c801c623b11d01b1d6ec0d498cc7 2013-03-10 10:16:38 ....A 360960 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.imb-d67479d180b6059ba6ee6bdc9ed52bec2ab28b4b4941bd8f8590ce8f23462d2f 2013-03-10 17:54:24 ....A 236544 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.iss-cfd313e22a1b3b7965cc63d3f448d721bf7fbf125464115f65b599224f3a93b0 2013-03-10 22:11:40 ....A 162816 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.jfc-0f5b282d51e8bbe76e2b95d9351b5a48034e6cb0ff2a39841d618d338b411ee9 2013-03-10 17:49:22 ....A 34304 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.jjt-aa04af23232daf2d3477027117ade1bb1f132a6a1eef1af0ff56f3501d9d277b 2013-03-10 10:05:24 ....A 217600 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.jya-efb6e4f292b5010e2267341dfe05c36d14761e21f6d81105a43b439387b6cd23 2013-03-10 09:32:24 ....A 243200 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.jym-553b745bd52a7035fb45fa65cd2f82a9d1a6ef0acd47a7efb75c898e1109382a 2013-03-10 19:28:26 ....A 370256 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.kff-aaa10c7839dd3426f197a08e1bda12c1404a83e1a2398a635be16a4b64efdceb 2013-03-10 20:20:28 ....A 281088 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.krd-5f7bf8c18dfa5eef134d4a168dcf37fb16f4ca1562e11d0da0bcb4b94c209796 2013-03-10 18:33:06 ....A 291328 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.kxm-88aced09df073693d61042f27113f07e4538c24b7c17ceeee2981f7951b19462 2013-03-10 20:05:40 ....A 269824 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.kxn-39d002d3714d8a9f42b44523ce57250a7f9d6bc3cac6fbb869b0f706412a424f 2013-03-10 18:16:14 ....A 290816 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.lhq-85c85c6df71bccb2a4dc21c7e77349a47858fc057dd458023f8e5d35f557b0db 2013-03-10 20:24:34 ....A 174592 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.lmr-28037d0c1345a6d0dbd289c7d1185af6c7a20b80c4c667e882ae7d5930ad6c84 2013-03-10 10:06:18 ....A 262656 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.lsg-f156cb8ad5535f785f4e731e8fdd0a8bb923f2c01bc143570a5a30a927a61ad8 2013-03-10 18:36:22 ....A 181760 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.lsw-f41cd40875c3ae5a97de4ca268c74a23b2c5323100c7887c28b8266237b04d9b 2013-03-10 18:18:20 ....A 123904 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.lxe-a466293b44d8277c6619f9d1942561a98fd77ab011e5da9ac974348f2dc0830b 2013-03-10 19:26:04 ....A 124416 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.mrz-faac37a1257bab14738f15fd91f6ad5012b394b3e740ea115d3b0845596dfde7 2013-03-10 08:02:04 ....A 68096 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.nm-a95c330f9da6f6a311e9f6203ad579610e6786d9dd0ab042b786c3d2549af0e9 2013-03-10 01:15:02 ....A 68096 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.nm-d755e6b7e2c9879dc8e807c2ccbf02b789dd977239b55b51646c17aed38a5f59 2013-03-10 23:04:06 ....A 196608 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.opl-552bd501166a4433dd8ce31834e7551bfda0be64a48bb86f443e01d764059ec4 2013-03-10 09:19:52 ....A 193336 Virusshare.00043/Trojan-Spy.Win32.SpyEyes.pzl-4fa3d07338edfa75db27e8d7a4d281724d21c4fe06203cc0105450753dbbe688 2013-03-10 20:46:30 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.Stiw.b-3126c854cf3b0501fd10d404702eecc673f8e4359d1118f3bbb864b1d48dc9e0 2013-03-10 18:19:00 ....A 1376256 Virusshare.00043/Trojan-Spy.Win32.Taopap.pgu-ecc5b6b85ee443a7c8140b7caf0520f21aea12b5db5a3ddd0fd718f769c00406 2013-03-10 08:17:10 ....A 24581 Virusshare.00043/Trojan-Spy.Win32.Tiny.c-e7b9a1e40bf0255bf97b91ff444d4f1e762d05230562f87031051748eb158200 2013-03-10 07:02:30 ....A 5120 Virusshare.00043/Trojan-Spy.Win32.Tiny.d-e06da3f956391dc97fe560c3847e569e3be2a00929bfbdbafba41df808668f8e 2013-03-10 01:39:20 ....A 6656 Virusshare.00043/Trojan-Spy.Win32.Tofger.f-ce7b20e4f029728cbaf78f042eb7f2f0312abb84345cbe72b5f682af3f9f9e0a 2013-03-10 00:40:08 ....A 11264 Virusshare.00043/Trojan-Spy.Win32.Tofger.v-ed696773626d8e903faa0ba8fd87831997bc10734b898cfc9bbb073b8550d77a 2013-03-10 23:48:24 ....A 71680 Virusshare.00043/Trojan-Spy.Win32.Ursnif.b-2c358da1096e0782a16e5572c03d92a49cc3c9176b880916bedafc0eb9b3d283 2013-03-10 01:38:26 ....A 589824 Virusshare.00043/Trojan-Spy.Win32.VB.af-f55d6664a40a20cb42d4421ddb04b93a4f3f7b001c91dfd4381cd06604800791 2013-03-10 00:01:34 ....A 90112 Virusshare.00043/Trojan-Spy.Win32.VB.as-f86b911bf261d5af10f538966b2fda1128ebbd6fc9461378c5de64a6f74935b6 2013-03-10 08:05:06 ....A 65024 Virusshare.00043/Trojan-Spy.Win32.VB.atv-e467c255ba90233ddf08d796be8b1807565f01904d98cab525583fd74dc464d5 2013-03-11 00:04:56 ....A 123906 Virusshare.00043/Trojan-Spy.Win32.VB.bdx-03efda90e80d365af39559fdcf1f306ce517bc18528faf91bb7e6fa1d5e8edb7 2013-03-10 03:20:24 ....A 30208 Virusshare.00043/Trojan-Spy.Win32.VB.bj-ae1b59077be426b97157d51a4be6dfafd7a44a308d357dca5e11364049bdaa06 2013-03-10 09:47:56 ....A 212992 Virusshare.00043/Trojan-Spy.Win32.VB.cmj-cde415628c773630746f557d9ac8a6df98c410c445fb1c1541d8296e20703e64 2013-03-10 03:03:56 ....A 268800 Virusshare.00043/Trojan-Spy.Win32.VB.coq-e0f400b174fea79418c1ba37db0753467628498e8a889335d1754294adeebf2f 2013-03-10 06:30:42 ....A 139264 Virusshare.00043/Trojan-Spy.Win32.VB.coq-e600c418f626e365e18118f68e7365b8bcf4d6201d06eb32f723bc45146c7297 2013-03-09 23:11:52 ....A 34816 Virusshare.00043/Trojan-Spy.Win32.VB.coq-f6b57a1bbd43ca1c1b7a4e1bf09e01d3526dc2904edf1a1b1ad7b2deaf3a5b0e 2013-03-10 07:33:34 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.VB.coq-fb1112b5b08f91d5883f37bc2e8df239c33f2948049fd9836027b75020c93a67 2013-03-10 01:09:14 ....A 666112 Virusshare.00043/Trojan-Spy.Win32.VB.cps-c06df6caafd6e23b77c044b8a6da814085d5d5add9390405ff52cd0e70734f7c 2013-03-10 06:35:56 ....A 75264 Virusshare.00043/Trojan-Spy.Win32.VB.du-c0e28e36848312d427dbd6b645d85a4edc9463552b8039f0fb7e86e0ac7e784e 2013-03-10 21:16:38 ....A 159744 Virusshare.00043/Trojan-Spy.Win32.VB.euk-593cec7869872739d176a8d978ff6164a040ec7813e336ce6d729bbd92ca4b7c 2013-03-10 19:34:18 ....A 61440 Virusshare.00043/Trojan-Spy.Win32.VB.euz-5bbf00c0c3a6575412f404f9f235a20c57f094fad6e215b85948a903096be71c 2013-03-10 18:39:22 ....A 24576 Virusshare.00043/Trojan-Spy.Win32.VB.eyr-0e017cf7e5039410af310e2ed9b1df8d90888ed1cedb13489aacb462295129a5 2013-03-10 08:12:10 ....A 102400 Virusshare.00043/Trojan-Spy.Win32.VB.gu-c5724ca8c4d9eb367bdb58573444ecf1add0b99aed5b323a4e81ccc5db260dcf 2013-03-10 00:15:00 ....A 54880 Virusshare.00043/Trojan-Spy.Win32.VB.hu-f67cc2f983a47651f309ffa8de5450b914d990c23cdabaac669ac13f548df849 2013-03-10 01:06:58 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.VB.lp-ce5d2db2d5cf0417a0e70b921bb511d36126ed31eae035a7d1966e6b7bff1582 2013-03-10 01:51:10 ....A 92473 Virusshare.00043/Trojan-Spy.Win32.VB.nx-f6e2966f8a26be5a4c797af978c2629852675fcd5ebec1f9e3b4a03dd97fc066 2013-03-09 23:26:40 ....A 28403 Virusshare.00043/Trojan-Spy.Win32.VB.qg-f3654123429967ae8ca8fdd2cd1ff95bc9fd0a8b8cd6cb628f1c921a8281c7c4 2013-03-10 01:13:46 ....A 131072 Virusshare.00043/Trojan-Spy.Win32.VB.qk-e73abd0db0771a90447b5025854b97e2d452503b8d2b7f39419dc7297739935d 2013-03-10 03:01:54 ....A 81920 Virusshare.00043/Trojan-Spy.Win32.VB.tq-f42c4bb64b4656e5922c17f5cff96a16e3c784ef68c36951a238527185b987d4 2013-03-10 19:01:56 ....A 61440 Virusshare.00043/Trojan-Spy.Win32.VB.waz-f36b89335475067bdcd8df263e0db514c160cc2e89df7f9947f40e12888123e3 2013-03-10 23:11:26 ....A 45056 Virusshare.00043/Trojan-Spy.Win32.VB.whj-a523e82339245e30f2c6acc70a85b80bc23ece7ce81d7935d38a11e519277ea1 2013-03-10 08:35:46 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.VB.ya-f6a3fd47e6755b0da2d8586b829f5e75bc0199b691b0b852d03a11d47fab3a00 2013-03-10 06:35:02 ....A 111296 Virusshare.00043/Trojan-Spy.Win32.VBChuchelo.bt-ee668b8d2ca1568e5108b587865cddd8e9574174bdd2cb9dfff99230fb9a7406 2013-03-09 23:39:40 ....A 81684 Virusshare.00043/Trojan-Spy.Win32.VBStat.j-e3403941c996ab4492319fa4684389e6c13535a312f8f8428e2c588c021e6c69 2013-03-10 23:27:30 ....A 339968 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-062da42dd9c60fa5034fb554abf5957a719687dbd0c2f037b34591aff776d966 2013-03-10 18:08:30 ....A 276984 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-0bc4ee50ef4b59cb6b1ddb92f457b68fbbe6e2e75d20b28dedbfe68863775120 2013-03-10 22:43:28 ....A 913408 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-131dbc87ffdb2b68851348c0f8ff465da7b9987cf58635f81c782390831a79c7 2013-03-10 22:17:50 ....A 24702 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-2c1ba99e25cb5b39fc539c24308fc4c41f9665896706eacf73787c9bf22d5e6a 2013-03-10 21:21:32 ....A 217088 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-7a8105c7afc2130fbebea2b549ab758c76cffc7579bbdd917c6c13bdb37c405d 2013-03-10 10:12:28 ....A 73728 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-87bb3e9492e8d89bf35253c4d2c6c46cb4926eb3b38acc22157d303771d9cf62 2013-03-10 20:34:12 ....A 169984 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-a972553a6fdb11f476710dac5c7345da3e2bfb0e50afd44fbeefe0f1705bf596 2013-03-10 00:38:04 ....A 98304 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-aaef3b386b7a727a1a091e4b3b7cd7b55b5f1f7697701b48711e4682a379692a 2013-03-10 21:18:28 ....A 33056 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-ac588f6cf1da7e2ec3ea220e58bb901b5239213f5acf3fb546d073223a5129cf 2013-03-10 01:30:20 ....A 25920 Virusshare.00043/Trojan-Spy.Win32.Vkont.ha-d83309e4f5cf08d1f567d17357ec3fcf6795a366142cd95c29400e8e1dcd0932 2013-03-10 23:01:12 ....A 49152 Virusshare.00043/Trojan-Spy.Win32.Vkont.phf-a57cde27042a96f22c99cd7e342577ffdf80b46efec515282cdd16be8604125a 2013-03-10 18:11:58 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.Vkont.vja-2bb72ec6c25bfc8b710022354b0aaa202dfbc2c7f4cb1b82cd3a8b80e081d52d 2013-03-10 08:08:52 ....A 500736 Virusshare.00043/Trojan-Spy.Win32.Webmoner.ad-e1e2d73a1ffacee43e62f685c2e5379719c6afbfe17c27b74ac728b4e41345ca 2013-03-10 20:38:36 ....A 25088 Virusshare.00043/Trojan-Spy.Win32.Webmoner.bpp-f3c204426312b1bb31ce0986f4ef0ef42fecadf35dc27505ef551904daf9206d 2013-03-09 23:45:02 ....A 25600 Virusshare.00043/Trojan-Spy.Win32.Webmoner.dq-ce83f50563eab848d2d58e2e1b058bcf4198b4bc875ccedaee6479698f91dfb5 2013-03-10 01:40:54 ....A 234496 Virusshare.00043/Trojan-Spy.Win32.Webmoner.n-d8a4b1292150b103a38441f5c0a5c5b45b62a548d4657c81f3ad9cb8a60b3af2 2013-03-10 18:24:04 ....A 35328 Virusshare.00043/Trojan-Spy.Win32.Wemon.d-c229940475b3f68571e2272b0bab3326695a9b8c56f4e328b63b0821e88ea7c5 2013-03-10 08:36:52 ....A 64512 Virusshare.00043/Trojan-Spy.Win32.WinSpy.ae-e5dbe823c64bd617b774a96c944d34dae29c03ce882a3247d4e84e2f098f5439 2013-03-10 08:41:32 ....A 106496 Virusshare.00043/Trojan-Spy.Win32.WinSpy.bg-f9327bc55b90e7941a8bad38eb56490c0e054fde251cbf382af0cf1d6967a101 2013-03-10 20:14:42 ....A 331776 Virusshare.00043/Trojan-Spy.Win32.WinSpy.bgf-a266503d4af952f8e89031810dd38036ae8cc4e2c4f8843bff863ed312846cc0 2013-03-10 18:11:40 ....A 36864 Virusshare.00043/Trojan-Spy.Win32.WinSpy.but-17a8dca58332db1aadfa73d611abd6522b32d85b31637afb7e7e77fde48ebe84 2013-03-10 03:09:38 ....A 69632 Virusshare.00043/Trojan-Spy.Win32.WinSpy.cu-df39f2c07d1ac7456df1311e43f5f84fe5d776443a77ecfbccbd4214133bab06 2013-03-10 18:38:34 ....A 331776 Virusshare.00043/Trojan-Spy.Win32.WinSpy.cyk-597b2fb205f1501af0dd3d15e6e7fd7ad6c5d5dc3105cb950f21ea04c035d0fe 2013-03-10 08:01:20 ....A 810984 Virusshare.00043/Trojan-Spy.Win32.WinSpy.cz-ed03366402782fe76b26f92632bcab4ab10725e719857689ee4fc81ba79482c3 2013-03-10 03:13:58 ....A 40960 Virusshare.00043/Trojan-Spy.Win32.WinSpy.fh-fb2821b5b954a99a40d8cb96272b23f1d2b44d4233934a57f272e7f94daa9da1 2013-03-10 00:53:40 ....A 98304 Virusshare.00043/Trojan-Spy.Win32.WinSpy.j-f60cd7030cb3a006f709df2f7098095dddb1a406ee74b62660c21cb514a9cae6 2013-03-10 03:12:08 ....A 99328 Virusshare.00043/Trojan-Spy.Win32.WinSpy.m-e9c83ebc4ec8765ba74de805316a33714b7f317bec53525274dca2a9451507f1 2013-03-10 09:48:20 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.WinSpy.pkc-a79a60f921ec3bfcf90e3f30c4b20fd6646b7a59b529a5ab2b3381af7da09cd6 2013-03-10 23:13:30 ....A 634368 Virusshare.00043/Trojan-Spy.Win32.WinSpy.ptm-a175913146eba24f04fcdab3b971910a74534bdb8552e977004fb16bfb94f231 2013-03-11 00:01:48 ....A 5476352 Virusshare.00043/Trojan-Spy.Win32.WinSpy.pzb-5899dfb157f7a9704859f4602f953459322a65c30bffbe7c911f81e6f34dc9bf 2013-03-10 23:42:36 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.WinSpy.qad-2e4b5a8a08d65a9ea0acc260987578f068a08cd18278f35016c42380281e6524 2013-03-10 03:03:30 ....A 712674 Virusshare.00043/Trojan-Spy.Win32.WinSpy.r-dfedae9ccef2efd2413c48b7b161ea80c841bf5ec370047abe59943ef7418cc3 2013-03-10 23:17:00 ....A 335872 Virusshare.00043/Trojan-Spy.Win32.WinSpy.vjk-caac929a41f86c58115e9cb0596d4aa2443790d0c7597d4339e5e5048da22179 2013-03-10 22:28:16 ....A 335872 Virusshare.00043/Trojan-Spy.Win32.WinSpy.vkt-d6126870b96793c6168a0227861a0a933affc759bf2f23fce78d790ec8f4bd4d 2013-03-10 09:45:16 ....A 335872 Virusshare.00043/Trojan-Spy.Win32.WinSpy.vlf-750354c5531bb1dddf13b12c9c64c20e01184d8194036573b2249465595d064a 2013-03-10 00:01:56 ....A 57344 Virusshare.00043/Trojan-Spy.Win32.WinSpy.wft-f90c496cae6e0163adf710ea1e8a6adfe65bb332704121fe09400809a5292184 2013-03-10 07:40:22 ....A 471803 Virusshare.00043/Trojan-Spy.Win32.WinSpy.wkt-e7da097e0e44db0feb093fea618a46be9473c52d74ccb4b27946d6db16e20442 2013-03-10 01:33:20 ....A 53248 Virusshare.00043/Trojan-Spy.Win32.WinSpy.wo-c04715dd0d1228eb7eb7e37c39032fe9e21c1189b1603f08a31a220af6e4ef5d 2013-03-10 00:35:38 ....A 679085 Virusshare.00043/Trojan-Spy.Win32.WinSpy.wor-e5c0405aadebbca11f16a55e487c97e665e16ed930622edfaa9463503e9fda0c 2013-03-10 22:46:40 ....A 5480448 Virusshare.00043/Trojan-Spy.Win32.WinSpy.wtp-d410a519f2cfbba67c831c9dc2fd58d9a74568f12d74955a6ebe7dc1fed22474 2013-03-11 00:18:58 ....A 12322 Virusshare.00043/Trojan-Spy.Win32.Winspooll.ce-ed82234671f0294f5ab7b6572dca715dfed54df2dca2981499289632e75ed1dd 2013-03-10 01:38:00 ....A 20480 Virusshare.00043/Trojan-Spy.Win32.Winspooll.hp-c008107732cda3830aad948f7720644fec6e40642d72263a34c8f61cbf0b503b 2013-03-10 18:39:28 ....A 1836699 Virusshare.00043/Trojan-Spy.Win32.Xegumumune.bkm-5499d919b06e1a20f5473d3438ccfa5c191117eaeb8bd8bb9a2cd25d1bb2b8b0 2013-03-11 01:18:56 ....A 314880 Virusshare.00043/Trojan-Spy.Win32.Xegumumune.dzk-e724636e37d18afb0823dd02f079dca26e816379640910af6a8d12cf7a573de4 2013-03-09 23:56:08 ....A 703597 Virusshare.00043/Trojan-Spy.Win32.Xegumumune.ekf-e819b1d85cdb81deffb4a173abf3cc61ca60a2f392a1bad06fd9dab73338239d 2013-03-10 19:55:34 ....A 104448 Virusshare.00043/Trojan-Spy.Win32.Xegumumune.fkn-af7325e7e0601586aed1ad46b7173d4c182eae1aad30d28b193fead43b4fe560 2013-03-10 07:19:38 ....A 40081 Virusshare.00043/Trojan-Spy.Win32.Yazoka.s-c0c5d1b1fd77575754a690c15464869a87f5328aa9dbf93652712934209ac9ca 2013-03-10 17:55:48 ....A 69120 Virusshare.00043/Trojan-Spy.Win32.Zapchast.dx-fafa77ed59b5270ae377a5d9422d15fb13c336e76bf5edac074667e4111773f3 2013-03-10 08:50:12 ....A 17960 Virusshare.00043/Trojan-Spy.Win32.Zapchast.pkh-af481695d6d49046383ae7a25480011435109c66f1def2b3fed1643fc8168749 2013-03-10 00:45:24 ....A 548352 Virusshare.00043/Trojan-Spy.Win32.Zbot.acin-f494f368d6479d31e94a638aadf6c20f06fe0f6c169c936a2c1d08e1c15eb4f2 2013-03-10 06:54:16 ....A 689152 Virusshare.00043/Trojan-Spy.Win32.Zbot.acnd-f5e42e83b77e4564fd7d89cc23ae92ce60fbbcec9d03aa5c9c8165c2f9276cea 2013-03-10 06:32:42 ....A 715264 Virusshare.00043/Trojan-Spy.Win32.Zbot.acnd-f7b55f7e0fd72796329060f2104813a98b3ff1205c0c6597540be7f0f84aaeca 2013-03-10 08:34:04 ....A 650752 Virusshare.00043/Trojan-Spy.Win32.Zbot.adbw-c1117c90bb277e60ab7b70335ce271195c1e1d1fbcaaca4d5adb3bc945358e9b 2013-03-10 08:33:24 ....A 763392 Virusshare.00043/Trojan-Spy.Win32.Zbot.adcc-abdedcc4dbc75ff144fa212203639f92dea9072675c39c65b3604228e3ac88ad 2013-03-10 00:02:00 ....A 310784 Virusshare.00043/Trojan-Spy.Win32.Zbot.addb-adff09cfabd263d17d50ecb49c00fdf0ae186b5c77c4aaccf3d9a5bb6fea8c38 2013-03-09 23:12:40 ....A 177664 Virusshare.00043/Trojan-Spy.Win32.Zbot.addb-c08e1e0546ef9b1ed0ee3f5a5905bd59adf722eec863162310a77948f5ec8c6d 2013-03-10 07:02:30 ....A 67584 Virusshare.00043/Trojan-Spy.Win32.Zbot.adec-ac95fc7bb759982b35d48d17fcd624d1bae41289be4862cf2887f5db65c8796d 2013-03-10 08:21:46 ....A 105984 Virusshare.00043/Trojan-Spy.Win32.Zbot.adgr-a9398649a1864c6b8d146cd11272bdb445f42b3bab06fae4d02504969ed45ee8 2013-03-10 07:00:34 ....A 114176 Virusshare.00043/Trojan-Spy.Win32.Zbot.adj-a709ef915330981c7addbec89b2e490837ec642429d1cfe07e006a6e54bd0149 2013-03-10 07:43:04 ....A 38400 Virusshare.00043/Trojan-Spy.Win32.Zbot.adj-c4e63f72f4d0a45da06cc1c269d40f61a161792cb7a67a1a1577bc674c0c8359 2013-03-10 00:20:38 ....A 340480 Virusshare.00043/Trojan-Spy.Win32.Zbot.adj-e2d116bac6023cef12801223f971936b87e0d8782312b3bfd1adf02506f95a8b 2013-03-09 23:37:58 ....A 464384 Virusshare.00043/Trojan-Spy.Win32.Zbot.adj-e750c27cf6f881ccbef82fe032be43170434f6efc9bdebddad9f3f2d36e57602 2013-03-10 23:05:32 ....A 47104 Virusshare.00043/Trojan-Spy.Win32.Zbot.admu-4e210c65a80bc9e169e1aeb76a9fd283d02a9268ad07046c026adff7bfd3d09f 2013-03-10 09:04:22 ....A 190877 Virusshare.00043/Trojan-Spy.Win32.Zbot.admu-c49f94a3a0a1a1e23f759c28be468055b3e9601fce9a8947fde00d5674ec3ab4 2013-03-10 00:02:28 ....A 44357 Virusshare.00043/Trojan-Spy.Win32.Zbot.admu-e055719bafa6a16eb5ea13916f849169e77704c7076539759c976643ff9f7f38 2013-03-09 23:25:26 ....A 78962 Virusshare.00043/Trojan-Spy.Win32.Zbot.admu-e05c6c869a552956f94fa8e6fc5bffd512fbfd30abe7c993fb8fb1a53077125e 2013-03-10 00:44:56 ....A 86528 Virusshare.00043/Trojan-Spy.Win32.Zbot.admu-f52c56c7807b5a4ce2279a6ce9f16adde822e6d73056ead4fbe20c513a990690 2013-03-10 00:40:24 ....A 334848 Virusshare.00043/Trojan-Spy.Win32.Zbot.aduj-d9cc6a800933ade1cea2ee049b18cb7527659bc03c933eeb1c1087ca49c3a2cd 2013-03-10 00:22:06 ....A 156672 Virusshare.00043/Trojan-Spy.Win32.Zbot.adyx-ed0d32164563e37be8240bd207450d455855331046b5ba8d137f133b276d93d1 2013-03-10 08:18:46 ....A 64260 Virusshare.00043/Trojan-Spy.Win32.Zbot.aejh-da0f6d37410a412c4883235e4946af8e01d7762861644f4f9362a4061cce508d 2013-03-10 00:37:58 ....A 8250 Virusshare.00043/Trojan-Spy.Win32.Zbot.aepo-af286c15dce44af6e2c6b4260909d13455817a9613197290213d150377462515 2013-03-10 03:06:02 ....A 555520 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-add53e91f4e2da59c6e81c0eb9eaeacebf5a0edda9b5c0c621a6d4c55ba71c81 2013-03-09 23:37:22 ....A 547840 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-ae144c40d52a92374807912724a596e0a7db3dc7abc6a6abedcd851b5c0e62dd 2013-03-10 06:39:20 ....A 221696 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-af644d045cc82e2c89eb052415644bbe29ccded6553c8cb7a9395e1f4ac820c0 2013-03-10 00:01:48 ....A 249856 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-d25e84edb744640f8c5a3a037f2bf59032ce648bf0141e8a8ffd43b619b81a80 2013-03-10 01:44:22 ....A 200704 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-d67ae9417f18cfb70548cf6c46ec0e2f9e53ce7571e604679be609f4c8786767 2013-03-10 08:29:00 ....A 86528 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-edd3ecf91e42711e6a643da3a6ff2d7f410d02535bce736b0cb23f28cf90eb6c 2013-03-10 03:00:42 ....A 431616 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-f3025f2107336d94f0fcbe75bc6ae6ff254e1b06f18fe27d9a323a5aa9e7a22e 2013-03-10 00:01:30 ....A 360448 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-f4236d543ef975bad9d8a841f7d0187751494e43dbd64a587ffd72e1634ad182 2013-03-10 00:04:56 ....A 471552 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-f46ae06b5b5254a0c86ccab281723038b68b4adb802d9845088d3fb7d26a75e8 2013-03-10 07:10:34 ....A 183808 Virusshare.00043/Trojan-Spy.Win32.Zbot.aez-f5e0aa4f0192355d3170851a73bb8929d4425d3bc136e9e3244e06f64c897e46 2013-03-09 23:58:20 ....A 160768 Virusshare.00043/Trojan-Spy.Win32.Zbot.agmo-dd7462d75a02994b50bdf01516e0e404b997b54b275ded2b0e4bf1a5f8633972 2013-03-10 07:31:18 ....A 354304 Virusshare.00043/Trojan-Spy.Win32.Zbot.ahhv-e9c7aed9c8fbf97b0a1e4ea57dcd7ef776b0805bac6a86c6f2b54e3871ce9c30 2013-03-10 20:44:10 ....A 300032 Virusshare.00043/Trojan-Spy.Win32.Zbot.ajdv-c1fab076e3d1bc0980f5c1b6c1ff1e0a227f2699e5b848206bd64a64fdc738c5 2013-03-10 07:36:10 ....A 142336 Virusshare.00043/Trojan-Spy.Win32.Zbot.ajvo-a720d8597fa04e230fd9c103fe579259e1797a846d8e1cd664004df84c6b15e5 2013-03-10 07:25:04 ....A 85504 Virusshare.00043/Trojan-Spy.Win32.Zbot.aksx-c4bfdc12ac68093e7b21e846a02c10155529a470b8eed08125afbe25924f413a 2013-03-10 08:08:00 ....A 133120 Virusshare.00043/Trojan-Spy.Win32.Zbot.alop-a9271bb2da699b43082d1af7814aeb35e10780410a533d394dd9cd2d74ca554e 2013-03-10 08:09:52 ....A 181281 Virusshare.00043/Trojan-Spy.Win32.Zbot.alrt-e7df9d47fd5331c82986efbc93d7bd49d551e5c36d03bed25cdae5d0653ccfee 2013-03-10 01:11:10 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Zbot.amml-e05575713c3b1e992c64fd5d3c9340af5a9ba5f834ea01becbed8c4764ef4093 2013-03-10 01:55:36 ....A 305664 Virusshare.00043/Trojan-Spy.Win32.Zbot.amnb-d967323d1d8535b64afeaa2ef92e00288d4c00111a1bcab60ef809e6317e2a81 2013-03-10 00:23:10 ....A 133120 Virusshare.00043/Trojan-Spy.Win32.Zbot.amnz-e1bb68de03acf5542972779769c4f961719f2d68a56e69bb7c4aa0c395716bb7 2013-03-10 07:58:12 ....A 131072 Virusshare.00043/Trojan-Spy.Win32.Zbot.amqi-fa8783679e45b8e06c780386d3a504e2bce1d91a9a1e121e782d96296961df35 2013-03-10 00:11:02 ....A 124928 Virusshare.00043/Trojan-Spy.Win32.Zbot.amyx-c94bc81f5df223bdaac2113b751f2ef11379875fdf1454d787a0a4e06b844cb7 2013-03-10 07:32:24 ....A 144896 Virusshare.00043/Trojan-Spy.Win32.Zbot.angg-f8e74a337969bc650655de8167efffc7a885f83272ecc032e16b16e6c11e4141 2013-03-10 00:30:06 ....A 2577648 Virusshare.00043/Trojan-Spy.Win32.Zbot.anhq-e37b627d9626e05c5f343f94338fc71906f06d7addedb245b2491539bd5648fb 2013-03-10 08:41:16 ....A 408576 Virusshare.00043/Trojan-Spy.Win32.Zbot.ankr-af912652efba543c1f614f426431b4037b5f19a0711d7a3b0909e092dcff2209 2013-03-10 00:51:34 ....A 179200 Virusshare.00043/Trojan-Spy.Win32.Zbot.annd-d96634774f7fea7af2ad7f55b8e31cd2fe2103a26a8adf48590e32b590002857 2013-03-10 00:45:02 ....A 3140096 Virusshare.00043/Trojan-Spy.Win32.Zbot.annd-e24383d9a7905f456d23c9be84179056b1f374f3dac458afec004ef69dfbb500 2013-03-10 08:35:30 ....A 138752 Virusshare.00043/Trojan-Spy.Win32.Zbot.anom-fa2972d92bd7df5c34cef262d3d79549443bad6822483993c001a804aa41bdc6 2013-03-10 01:19:56 ....A 116736 Virusshare.00043/Trojan-Spy.Win32.Zbot.anoo-da6e49bb9f0c731cd9b25dc8c21f3a47841d4dab0351559b4943729b9a3b9217 2013-03-10 03:05:58 ....A 113152 Virusshare.00043/Trojan-Spy.Win32.Zbot.anpf-e2276d7ea9f4864e47358bfda35b98e86d40d90c9bf72dcaf4c1d35a590381a2 2013-03-10 03:15:48 ....A 128512 Virusshare.00043/Trojan-Spy.Win32.Zbot.anxd-ea436bf88205db9e01de99beee27cc985ceb854b8d0a3d5671ef167328b1dd07 2013-03-10 00:31:18 ....A 707643 Virusshare.00043/Trojan-Spy.Win32.Zbot.aoax-d26f5ea1d1fbcae8e29cf95881dd5a084edb3a1fa8129d690f6014518db9c28b 2013-03-10 00:10:34 ....A 198724 Virusshare.00043/Trojan-Spy.Win32.Zbot.aoax-e501a86a506dabc4d7d44b86639fa3005bb64e037371582b34c9be31daa26200 2013-03-10 08:24:40 ....A 70144 Virusshare.00043/Trojan-Spy.Win32.Zbot.aobw-f8aa585a7e942b38fa51286e2bd9fd04c51e4ba8ca288003de23f1232e1f6ea8 2013-03-09 23:39:16 ....A 132096 Virusshare.00043/Trojan-Spy.Win32.Zbot.aogc-e3f6cb4ef9eadb78796333088c6990ccbefb856122461d443dcdca7671c9bb8c 2013-03-10 07:41:12 ....A 123392 Virusshare.00043/Trojan-Spy.Win32.Zbot.arby-a69827040378a992a433f9c87253782c300b4e5e5ad08a1f273f881507bf6c2d 2013-03-10 01:34:50 ....A 160256 Virusshare.00043/Trojan-Spy.Win32.Zbot.asjb-f6d1828505f1be95dfe4c61f2d4fd2d1bf41dbb2f04ba7939deb3e6f3f062204 2013-03-09 23:24:28 ....A 487424 Virusshare.00043/Trojan-Spy.Win32.Zbot.asw-c9a8ee3e349444b42e6a8559f1f832d4f1872e2beaa4980dca20b1dd7b6fd45b 2013-03-10 00:56:58 ....A 359424 Virusshare.00043/Trojan-Spy.Win32.Zbot.asw-d1f96ac0fa6e1dcac2a93248b3153770451fd773b406f881fefd7b30f86eb047 2013-03-10 07:47:36 ....A 333312 Virusshare.00043/Trojan-Spy.Win32.Zbot.asw-ee5ba2b53d4189e613228ff9be997a5039520177c7e752226e2112f785469925 2013-03-10 06:46:40 ....A 677376 Virusshare.00043/Trojan-Spy.Win32.Zbot.asw-f45c0b2f72fb11f5cc847ba9678e43dcb2fd7e0a9258b1e70c78f5c5d1189d91 2013-03-10 19:55:36 ....A 57344 Virusshare.00043/Trojan-Spy.Win32.Zbot.auif-1092da5abdadfe13e33e02ef3adb175ae97673b9e09e8296500aa548dbb09850 2013-03-09 23:44:52 ....A 113873 Virusshare.00043/Trojan-Spy.Win32.Zbot.auso-dcbd4d3da21840de949513770da7ed439d850b644f98e60e4600e10a0e660873 2013-03-09 23:33:18 ....A 1362512 Virusshare.00043/Trojan-Spy.Win32.Zbot.avce-f852e0d27b20022b92295e2165c52fcfe1820b736ae584edcae4f7c0f8e2f781 2013-03-10 01:33:38 ....A 155136 Virusshare.00043/Trojan-Spy.Win32.Zbot.avcr-ac1328a56994ce45d47c0f562db9ae93a67e54ac74b80be440bdd8b4aaf24642 2013-03-10 01:40:50 ....A 158208 Virusshare.00043/Trojan-Spy.Win32.Zbot.avgw-dedf1a999f5c7111aa44fea2c08e9932e38fb1be61ee721af374d407a142eedc 2013-03-10 06:33:52 ....A 109056 Virusshare.00043/Trojan-Spy.Win32.Zbot.avpj-e4c5174f5dcae1ffc1996811a1fbaafe5889d450b52c9ec62723846d70062fce 2013-03-10 18:59:50 ....A 21504 Virusshare.00043/Trojan-Spy.Win32.Zbot.axcx-ee58bb6737270e6266beeb3fce76cc602e4bb147fac33015ad536f7cb3fadecd 2013-03-11 00:16:54 ....A 161977 Virusshare.00043/Trojan-Spy.Win32.Zbot.axoz-85600049962cf93f3a4ab17bfca03b18244b100a4db22c294c659ed82577478b 2013-03-10 07:38:56 ....A 2413 Virusshare.00043/Trojan-Spy.Win32.Zbot.ayac-df00e092265c1ff17d6afc92e5a7d468db3dc205a07bf2f08722f77d0886bee4 2013-03-10 23:41:04 ....A 134656 Virusshare.00043/Trojan-Spy.Win32.Zbot.ayjr-61aff6d7f632f4556b379044cd12dfe2ac11a3b17e3f426697d4a562f19510b6 2013-03-10 18:00:20 ....A 346624 Virusshare.00043/Trojan-Spy.Win32.Zbot.baws-01a9d1eeb25311ce327ec03a6dae334eaa3e640bae2f879600384f80d71b32fb 2013-03-11 01:13:02 ....A 88064 Virusshare.00043/Trojan-Spy.Win32.Zbot.bawx-319524b9db220664cb39de374514d795c8c8150cb8e7438677c8d8dead12fc57 2013-03-10 01:24:16 ....A 131248 Virusshare.00043/Trojan-Spy.Win32.Zbot.bcmx-e145ba6a4e47a486057db250080aaf14d4cc25ad8eab1f8ef395196a4a46fcc9 2013-03-10 08:18:52 ....A 120832 Virusshare.00043/Trojan-Spy.Win32.Zbot.bcwz-e3fb17adaf10dc4ab2e55a37a614aa081dde8ef67b2a1a0b4ab938369f5276c9 2013-03-10 00:42:34 ....A 136701 Virusshare.00043/Trojan-Spy.Win32.Zbot.becs-a7146dcdf30e527ca597064bcc99f123a2196aab2a70e503157f4d7ee9921286 2013-03-09 23:24:30 ....A 323072 Virusshare.00043/Trojan-Spy.Win32.Zbot.bexq-c4b0c918340d07b7c3818e05d138712d31dccbb87f785c9278512c8ad1ec71f7 2013-03-10 18:45:44 ....A 217600 Virusshare.00043/Trojan-Spy.Win32.Zbot.bgxs-0f2a39268f4a28d9f554680c2041025562d31ceef12ef1cb618b7f8272a653b6 2013-03-10 20:54:02 ....A 156272 Virusshare.00043/Trojan-Spy.Win32.Zbot.bhaw-7ff55b79fc77db1de4b3879422e3ec01ed9018f5de66f238cfdd1a72285c3ddc 2013-03-10 18:04:58 ....A 131072 Virusshare.00043/Trojan-Spy.Win32.Zbot.biap-61266f0f0682fd3939a4987c7c0da2caebde3c1584cf76e52abf105bf7474097 2013-03-10 20:05:52 ....A 139264 Virusshare.00043/Trojan-Spy.Win32.Zbot.bimp-9f05c7584a00d3815ab1e4d1f955fc62ef880121d35732cafe8106fbc0fbbddc 2013-03-10 21:21:28 ....A 141824 Virusshare.00043/Trojan-Spy.Win32.Zbot.biwp-9d46306031f935247e6ab0f15a38e9e825973d5893375164a7617dd11ee9f30e 2013-03-10 09:24:56 ....A 131072 Virusshare.00043/Trojan-Spy.Win32.Zbot.bjmu-a6684a9b991308f8ddc9d567949aa97faaa3083f6c8e54164268b7acba39c8eb 2013-03-10 20:05:42 ....A 204800 Virusshare.00043/Trojan-Spy.Win32.Zbot.bkgl-9c721cc300bafe3d59d111f116a086fc84dfa5d07849a3f4a6eff5bc33b9137c 2013-03-10 20:50:04 ....A 129536 Virusshare.00043/Trojan-Spy.Win32.Zbot.bkiv-aefe39f74f6470d6d422fdc8e4873ed54c388e78ae6b2cf972f7c9dd69718749 2013-03-10 20:26:58 ....A 195584 Virusshare.00043/Trojan-Spy.Win32.Zbot.blgx-33ad20577abb2ebf3d07130afcfbee96ca914620a1defd9e3785618fa56698e4 2013-03-10 20:09:58 ....A 172544 Virusshare.00043/Trojan-Spy.Win32.Zbot.blpg-0faa471512dc0e218c8744d9411819987028be93abcf5c70c6a66b7b6c4010ec 2013-03-10 19:36:48 ....A 151040 Virusshare.00043/Trojan-Spy.Win32.Zbot.bndn-c55682e849c55c3d810f722a3a1a69368f01e2ffee9aa5d15e25d7596c11a263 2013-03-10 19:29:26 ....A 165376 Virusshare.00043/Trojan-Spy.Win32.Zbot.bnpw-a9cc8453f771aaf7bd3a86c6314eb59e7cccece610e40bae27b4ec741942062c 2013-03-10 19:48:14 ....A 194048 Virusshare.00043/Trojan-Spy.Win32.Zbot.brkz-81a060a254df5a700badfefb8c5f5bde72de125d5fbe8bd260685d3ad5141179 2013-03-10 23:05:24 ....A 46592 Virusshare.00043/Trojan-Spy.Win32.Zbot.bsli-9c06dea52f9ea374de780c3424905b89fedf26e6ac41f3c628033dbcbe2bc5c1 2013-03-10 18:54:26 ....A 46592 Virusshare.00043/Trojan-Spy.Win32.Zbot.bsll-0bf9b510a8fc00cfca35d496b85df032f5d549cc4b1a6ce5cc775896289de703 2013-03-10 22:28:46 ....A 121344 Virusshare.00043/Trojan-Spy.Win32.Zbot.bsyr-11a8eb2cf5116cc11ddeed208407a50b81da6611cb5f3e96315daa7b4f952e0b 2013-03-10 20:14:14 ....A 849920 Virusshare.00043/Trojan-Spy.Win32.Zbot.btdb-ebd3b225b9cae11c969a7d5ee15d0afc9ccb71d4795c73b5dfb697007884571a 2013-03-10 18:46:28 ....A 159744 Virusshare.00043/Trojan-Spy.Win32.Zbot.bujf-093c21e7d322a2afeb0a404c5c4fc7de863c17623473506cd18e74aff4dc82ec 2013-03-10 22:51:18 ....A 159744 Virusshare.00043/Trojan-Spy.Win32.Zbot.bujn-a81dd5f18acf2b28b352a59eb19bfdc43b525b7094bc054b3bcb370aa3c79bc6 2013-03-10 21:07:04 ....A 66560 Virusshare.00043/Trojan-Spy.Win32.Zbot.bvfr-5912397e42d79614d53266e80f09976ee9e68f9047ef0a9ce489f2d2d06bfcc1 2013-03-10 17:58:02 ....A 181248 Virusshare.00043/Trojan-Spy.Win32.Zbot.bxai-e90dfb67a9ebb1feca5b49284c71680824f50a27101081ad1270b66b3f49c48f 2013-03-10 09:47:00 ....A 168960 Virusshare.00043/Trojan-Spy.Win32.Zbot.bziq-08208d01af2f943a49286d4df83c642e88e5978c46ace5af367e7ff893c15a5e 2013-03-11 00:50:56 ....A 183296 Virusshare.00043/Trojan-Spy.Win32.Zbot.bzix-761ef09918548db1497ac61b0c27e5a5f92d3a08d2af7df4e3ffb2e70d1d80ba 2013-03-11 01:26:10 ....A 250000 Virusshare.00043/Trojan-Spy.Win32.Zbot.bzrr-0a45525b9a47475416a725128f01476c60abcf923e5308e52eb893639ff473a3 2013-03-10 10:21:02 ....A 84480 Virusshare.00043/Trojan-Spy.Win32.Zbot.cakx-f67edfa5e69d0832702118295931e88583121390f608b20c2c9f600d6c5b3f16 2013-03-10 22:35:12 ....A 91648 Virusshare.00043/Trojan-Spy.Win32.Zbot.canz-884b08a19fc45f56d1912cc809335f899b008e44c8c2f6c0d362fbb6e886e8af 2013-03-10 20:45:18 ....A 66048 Virusshare.00043/Trojan-Spy.Win32.Zbot.cbcg-efac70e22abb3a6b26380a144dd3dc27bcd6fb6fe99a55c2f60371ca5cbc5374 2013-03-11 00:15:54 ....A 157696 Virusshare.00043/Trojan-Spy.Win32.Zbot.cbfi-ed676cf553b144eaa42f0d83d5fe0e796c65ba66a88e91019bd3905cad80c0ee 2013-03-10 10:24:38 ....A 178176 Virusshare.00043/Trojan-Spy.Win32.Zbot.cbjd-acc409315470aa6c69e9cec7b596c040d1c787cf2da33dc91e1cd9cb291511f2 2013-03-10 23:51:34 ....A 177664 Virusshare.00043/Trojan-Spy.Win32.Zbot.cefl-1692373c23504e8be36aab9fc34512a80904da04d3a8956b4d1c675ec7662d7f 2013-03-10 18:59:06 ....A 33280 Virusshare.00043/Trojan-Spy.Win32.Zbot.cgwk-08baa6046a1938ca206f308f8f5122f2f97708095bae5c82944bd53377d926ab 2013-03-11 01:06:24 ....A 133504 Virusshare.00043/Trojan-Spy.Win32.Zbot.chdm-3210697fc4313909d61929a8af76993dcfbeaa4866e6e76357ec9c0bd2e8ba6a 2013-03-10 22:47:44 ....A 180736 Virusshare.00043/Trojan-Spy.Win32.Zbot.chjy-d70ebe34980c4ee8e5ada44ef71fb30bf53fa1535b04e285b847c54f0e4c618a 2013-03-10 19:00:38 ....A 160768 Virusshare.00043/Trojan-Spy.Win32.Zbot.chki-2c0ad562e8fe98e5b72a427f9d89abc3b49b3cb82b1e91a3a3e799719fa82e59 2013-03-10 20:17:22 ....A 212992 Virusshare.00043/Trojan-Spy.Win32.Zbot.chom-8288b783b3e370d920bf4b3e91df9c3a428537f6e59cdf121f40aa78755f8221 2013-03-10 10:06:44 ....A 118784 Virusshare.00043/Trojan-Spy.Win32.Zbot.chon-7d5cc98d9419a6f01cdb9b7920f36de9a09d2da7404f5009b0dd78e8cd6679d8 2013-03-10 09:32:54 ....A 186880 Virusshare.00043/Trojan-Spy.Win32.Zbot.choo-78720bfcba52690e40269aa2064adfff827bd53618d0c1891da219f8dd14f9fc 2013-03-10 19:56:20 ....A 148424 Virusshare.00043/Trojan-Spy.Win32.Zbot.cmkd-ce57ede60c457c8b1e0922e669e1c4461dfab775ccf9b15b6a5d5218f8754b8a 2013-03-10 22:42:52 ....A 149504 Virusshare.00043/Trojan-Spy.Win32.Zbot.cmmy-61494da098018ed4e0078f1641aff265fae69c32af7eb2d2dbc4276d427def5b 2013-03-10 18:50:30 ....A 176640 Virusshare.00043/Trojan-Spy.Win32.Zbot.coqs-5cb4b4a7c2cd4bcd1b32fc46d09410b711ffe7583a737072480bc96bd813fd58 2013-03-10 07:24:00 ....A 164864 Virusshare.00043/Trojan-Spy.Win32.Zbot.cqak-c0eb40d68d694bbae2270d0d1b0690f320a0862bb3c236f5ba4a3b5c0db98bd1 2013-03-10 08:53:50 ....A 137216 Virusshare.00043/Trojan-Spy.Win32.Zbot.crjr-d547e750de0d0fb4370b5f4c3fcaa6d24f0eb69c547ddcbe469ffab224e5c2b0 2013-03-10 17:50:08 ....A 139297 Virusshare.00043/Trojan-Spy.Win32.Zbot.crzc-f71d264ab965aba8ec78f178f5276bb2e650630cf21bba1e324532cdb164a0af 2013-03-09 23:43:48 ....A 195584 Virusshare.00043/Trojan-Spy.Win32.Zbot.csgr-5a383da6ba37365b156081e7f1fc1333cb84a66a664f7a4446dd06263feb603a 2013-03-10 23:38:22 ....A 195844 Virusshare.00043/Trojan-Spy.Win32.Zbot.csgr-5e419c056a2c5117af1670c2fb4f836da7b9b91c8313172b729b99c14f299ed2 2013-03-11 01:43:42 ....A 195584 Virusshare.00043/Trojan-Spy.Win32.Zbot.csgr-a6a67cc252a898f8d66471519c10d10bea5a419e49953d632e705fd846a04885 2013-03-10 18:38:46 ....A 195844 Virusshare.00043/Trojan-Spy.Win32.Zbot.csgr-bf9c16cc7ac5cee0b13d3fd5ac58c964dfcce21cd5692f98081bf59c42541e53 2013-03-10 09:12:58 ....A 420962 Virusshare.00043/Trojan-Spy.Win32.Zbot.csjq-80a39c53e5c8c80a428eff924b253877626f92bdb6dd2c1a8fa75cea76b3ff71 2013-03-11 01:21:00 ....A 166912 Virusshare.00043/Trojan-Spy.Win32.Zbot.cszy-03335b2f1de13aa1a8c23da99aa222526d18085a719c76bb128afdf1fec3a9d7 2013-03-09 23:31:10 ....A 166912 Virusshare.00043/Trojan-Spy.Win32.Zbot.cszy-12d65fb2efb994990148496573abe2a4638e6774d493b8f108ac8318bab2c23f 2013-03-10 09:15:10 ....A 189440 Virusshare.00043/Trojan-Spy.Win32.Zbot.ctkj-532c041251d3acfd9b9c176844763e42ed87481c4d7f4d5d3cec51d820a9862e 2013-03-10 23:33:30 ....A 189440 Virusshare.00043/Trojan-Spy.Win32.Zbot.ctkj-56f8256b0f1453da5a22138abd18748ab47ca98928d29ea7f6a288af2e6f1a60 2013-03-10 18:18:30 ....A 225792 Virusshare.00043/Trojan-Spy.Win32.Zbot.czco-2a5a03da58630caae7ec28d879cfc2605dbf0ff32b7aee51d5ffa644a025072e 2013-03-10 22:20:56 ....A 229888 Virusshare.00043/Trojan-Spy.Win32.Zbot.czco-3bcbe14e86f13f9130423928e78e9f0c5757d3af837fd7c371a5a8908d9177df 2013-03-10 23:11:56 ....A 302592 Virusshare.00043/Trojan-Spy.Win32.Zbot.czco-61ce2847a22ad1fc82d236cf91bbf7bc7a4ca166d23c5a8e456a30548c835a9b 2013-03-10 18:40:24 ....A 225792 Virusshare.00043/Trojan-Spy.Win32.Zbot.czco-a1344f0ac6778a1fdf96d27f7e0ec1692d6a1b76badf98f30d98430f20f444b5 2013-03-11 00:08:10 ....A 199168 Virusshare.00043/Trojan-Spy.Win32.Zbot.czco-e5bb5486253b40756172551fb9c56473ca18e1896b602f7a3cab1b26716cc93c 2013-03-10 22:47:46 ....A 315392 Virusshare.00043/Trojan-Spy.Win32.Zbot.dcbq-50a942d4f3759c5c6aea03c8b714049af556ecbec131b29b789b9f75c91d3bac 2013-03-11 00:01:26 ....A 332800 Virusshare.00043/Trojan-Spy.Win32.Zbot.dckc-c46bb6e949512114e46bfc23676547ca3894610b5a0d214acf1d644f31a0fe31 2013-03-10 20:04:42 ....A 170496 Virusshare.00043/Trojan-Spy.Win32.Zbot.dggq-ed27d03672df4fd43779eaa70181996bb39ca3773dbb6111bc8fa25c43ed7463 2013-03-10 19:12:18 ....A 401920 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgkl-f8e576abd873288c5276751998728e66b252e0c7e4366c097a1fd22142544b1f 2013-03-11 01:49:50 ....A 175616 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgpm-c0459b9de56d7c2f3805a03fd1f4adcf9c1c1bcc68d2e1ba528fedcff290b8cf 2013-03-10 09:25:16 ....A 175616 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgpm-c0ba8d00ae38e7198b6119ab88f08c6d67ae2c5cf451b6d7b63f2d64e32ee37c 2013-03-10 18:43:40 ....A 175616 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgpm-c20e498b14dedbd55bb1a42876df36aeae2733561cc7ebadacc0e368285a7a61 2013-03-10 09:01:44 ....A 175616 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgpm-c344ec44344049c2956ab126385847001ef2aed29b57c8a1794914766211417d 2013-03-11 00:05:00 ....A 175616 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgpm-c6a03fd9361f3c9a69a4bbf938b2f3472857cc4863e0d4f1db679fab0d637c85 2013-03-10 10:19:12 ....A 273472 Virusshare.00043/Trojan-Spy.Win32.Zbot.dgty-391d0921a097a02cf515e5bc138653d0bd3220a25eec251b8278aacea0a69442 2013-03-10 23:39:06 ....A 631296 Virusshare.00043/Trojan-Spy.Win32.Zbot.dibs-c3458d671cf24512be5fdf557f2a5008c166d364af0990ae63cd8a894b9befd5 2013-03-10 19:37:34 ....A 185856 Virusshare.00043/Trojan-Spy.Win32.Zbot.difv-eece5a7e362a2cd9cca4ed7b80cdcb45422595f18a8b2ef7adce81fcb807aacf 2013-03-11 01:13:08 ....A 318440 Virusshare.00043/Trojan-Spy.Win32.Zbot.djrm-032a3b9545619bb72fb89bfcadaa39737fd410d25eebbb0dbcc32f671e979464 2013-03-10 10:42:26 ....A 302088 Virusshare.00043/Trojan-Spy.Win32.Zbot.djrm-36dc54a3c96681016bcf39c8f3b07bd68f07091062b450bbeccd0a5a0ffaaa6a 2013-03-10 22:23:20 ....A 329192 Virusshare.00043/Trojan-Spy.Win32.Zbot.djrm-a02fa1d7d1d02a2288c90f9dbdeb2081ca11ec992a16c0da5d227fe3b521eb47 2013-03-10 19:35:12 ....A 329192 Virusshare.00043/Trojan-Spy.Win32.Zbot.djrm-d462321ff2c0d969779df600e1cf4e41b81e561ea1154b10c2f42313d215c092 2013-03-11 00:00:06 ....A 299536 Virusshare.00043/Trojan-Spy.Win32.Zbot.dken-aa4b26b582bcdab2c1062ad67475b1342ee5ad106ac50f3997124ba30d597f31 2013-03-10 09:49:04 ....A 299536 Virusshare.00043/Trojan-Spy.Win32.Zbot.dken-c203fe3b680192395a82e9c6a4d574b39da30d5c3107d4572d19629ca23128c1 2013-03-10 09:41:08 ....A 299536 Virusshare.00043/Trojan-Spy.Win32.Zbot.dken-c9fdc6bb1cfa702667efea11fc19c3e72e84ec6c3b26ccffd0860417aad9b01f 2013-03-10 23:56:36 ....A 299536 Virusshare.00043/Trojan-Spy.Win32.Zbot.dken-f9b3b17bbf137ab2c3c130a7e0a28a50b77242e81c4175ed195137f79cfa58f9 2013-03-10 09:32:58 ....A 143872 Virusshare.00043/Trojan-Spy.Win32.Zbot.dkuo-d34a0ec462fb14dff386fb832434d1f838144167ddaaf38336da21389a521b6c 2013-03-10 23:51:26 ....A 291328 Virusshare.00043/Trojan-Spy.Win32.Zbot.dlfy-e484f4f23b458c4a452b920a2d1a893de5f4bab9382b1be9ba3b2ec984d26484 2013-03-10 19:57:32 ....A 292352 Virusshare.00043/Trojan-Spy.Win32.Zbot.dlgi-05fd4399274ced749e4ed8ecfe7eee4f51e26c0607e79c1fdc718833d9405cd7 2013-03-10 20:01:06 ....A 292352 Virusshare.00043/Trojan-Spy.Win32.Zbot.dlgi-ad9aba29d5e56ecba1f0cfaeb678e61d91603eb0288aa3242d98f0dbee513930 2013-03-10 09:54:50 ....A 194048 Virusshare.00043/Trojan-Spy.Win32.Zbot.dlkm-c3b3d35fb957e25ebb9757f3c0795d73b976f4d27bce6fef95d513153bff1575 2013-03-10 19:03:56 ....A 311312 Virusshare.00043/Trojan-Spy.Win32.Zbot.dlqp-c227195d96576fd076dc5e33c8e6fe88d9469c4371cfbd2e40e4b9369c4a719f 2013-03-09 23:32:04 ....A 278016 Virusshare.00043/Trojan-Spy.Win32.Zbot.dmzm-029547537e23eeea7696751d17a1665cb840a54d64440bfc07f36dc6ff8d5414 2013-03-11 01:05:14 ....A 139634 Virusshare.00043/Trojan-Spy.Win32.Zbot.dndq-8674adc725881be3f3e2ad23350743f3d9b2e82ac0bf2781e6f091dc16248af3 2013-03-10 09:48:56 ....A 284184 Virusshare.00043/Trojan-Spy.Win32.Zbot.dnvf-bf77db6cc9ae90c4ee6f6a986038548e06d9f0cd56b38caa8ec3f8210589cb74 2013-03-10 20:41:16 ....A 286744 Virusshare.00043/Trojan-Spy.Win32.Zbot.doca-c0a62a3d6382ff251d579219c26c53e0290ec016b3ffd28430a67dd99eb2cd2a 2013-03-10 22:04:26 ....A 144384 Virusshare.00043/Trojan-Spy.Win32.Zbot.dsba-5641494dc4e479438cd28be22ec6169ac86c72c7e74db85b737357e4adb0ffcf 2013-03-11 01:30:20 ....A 213504 Virusshare.00043/Trojan-Spy.Win32.Zbot.dtql-5b6be78272707454f200253022f38b36c45934b9359d164b7ca5b8fa98de2a08 2013-03-11 00:49:56 ....A 251904 Virusshare.00043/Trojan-Spy.Win32.Zbot.dvet-a5cb18bf6e0aa34d320218390c5c33d2c7b7fa1a35cb84d21cdd569fdfdb198c 2013-03-11 01:28:36 ....A 372192 Virusshare.00043/Trojan-Spy.Win32.Zbot.dxzu-a6779ed4cdb10725ee3605d94e3be841eca5333fadf322c5e50b83e9845161a2 2013-03-11 01:27:24 ....A 540160 Virusshare.00043/Trojan-Spy.Win32.Zbot.dzvd-66dbc91ced6a18bf7ae4958d1b874837dd51c80987a429e6bc1c7608f6691c29 2013-03-09 23:41:24 ....A 180224 Virusshare.00043/Trojan-Spy.Win32.Zbot.ecxq-59ec2aa4f493f05f70d820d74fbb5aaeb5ee7fdf396ebe2448ffecbd64fa5d97 2013-03-09 23:32:04 ....A 329376 Virusshare.00043/Trojan-Spy.Win32.Zbot.efsu-a55f3e3c0f27aa9190e0f62ea8653693a159efeaa960cea00118050b1c72e91b 2013-03-11 01:16:14 ....A 329376 Virusshare.00043/Trojan-Spy.Win32.Zbot.efsu-c5f0083a5fec290bd0a1e1ccd584c49ffbd76d3ae981f2f2264cbb7359882355 2013-03-11 01:28:28 ....A 329376 Virusshare.00043/Trojan-Spy.Win32.Zbot.efsu-e746dbf94d7734176c7a212f0eb19e3337cc83639bb676d43bdc5e7b4d76a9d4 2013-03-11 00:52:38 ....A 337056 Virusshare.00043/Trojan-Spy.Win32.Zbot.egum-5a59e7559a396060f872b9f438106b82e943e7bdeb34eac499ea77912b362416 2013-03-09 23:32:56 ....A 337056 Virusshare.00043/Trojan-Spy.Win32.Zbot.egum-8587e5afe74b16d63d376af6fbd41cb25a3c008d8b7755f48bc89cd9e9083cd9 2013-03-10 09:55:44 ....A 176128 Virusshare.00043/Trojan-Spy.Win32.Zbot.estm-09ee87b72c8af057225fea5a75ab09649142910623b93a171c251a2b67bdc0cd 2013-03-10 10:12:44 ....A 67584 Virusshare.00043/Trojan-Spy.Win32.Zbot.estm-0e2e78a896563c11d81269d1497ec3f0a4d42a49341413749201ac64594cd597 2013-03-10 20:46:04 ....A 324096 Virusshare.00043/Trojan-Spy.Win32.Zbot.estm-9b59f8f5c69819b98c8c82f24048dc1b0b47ca30619dac3fe3e483645e1a81ca 2013-03-10 00:33:50 ....A 1026048 Virusshare.00043/Trojan-Spy.Win32.Zbot.estm-d80d46c3dcb44495612395257a9bc04d8e19cef86a5ee659bda506f92f73ffcd 2013-03-10 21:15:06 ....A 234038 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a38e8a7951f2f12ea62cb9df234b8f88f95cf98e3ac8a61c7527d9d04fbba097 2013-03-10 23:16:54 ....A 194109 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a5767c2770ecd6fc8acfe639158cf941bdfa06e82b5f24ef5bc6ab70452d598b 2013-03-10 08:38:48 ....A 167424 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a6021ccdae0f5ec529984acbd0523ad2066e319de30f76b6459b263f6e2fca37 2013-03-09 23:31:44 ....A 71296 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a67280fb68185e5eace20c110880cfd40c9fc4a7a92fd6d008a34776184fd7d8 2013-03-10 08:07:26 ....A 95744 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a82b2431aff569cfc22686f1191d3bcbd15ea9bda1a582f5cbf6808ba510910b 2013-03-10 08:10:48 ....A 88576 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a8870fdf3572d7474b2f8acf9c192f2c1924667b2bfb97239366b80646b8f187 2013-03-10 03:10:04 ....A 794808 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-a982e90fd715b5302e9856c2ab32531a7c26b0867af337f238495fd067450232 2013-03-10 00:37:24 ....A 130048 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-aa8225d76a28bb1bcd599b05ba4d82c43939f66bee36f6eb0c63cd9941517c99 2013-03-10 07:09:04 ....A 551424 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-aad072a060e39d0301abcbe84d77172993e53424dfe8c723b0ecbb049620d4a9 2013-03-10 08:11:56 ....A 300544 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ac2eeb8fcb23d500eb8f2960e930f3431788406dbd579b9ab1372ae0df405d7a 2013-03-10 01:37:50 ....A 854528 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-acc6559bb52b83e8511032ddbb650d824425683ebc300dbac2c59dba2a753866 2013-03-09 23:56:24 ....A 88143 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ad27c00260b6dd22342c87d2d865ea6628cacc4f2985a60c4d6009929c8542d3 2013-03-10 01:38:40 ....A 83456 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ada1afacf836492fcda6731d0f34147be398d3b1d15a57817b527054b25fb178 2013-03-10 07:22:54 ....A 334336 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ae9f2fbdc85d7f15f98aab7fa5d3402d972f886d7df13598f5c514ba1e031cb2 2013-03-10 01:48:06 ....A 73216 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-aeb4c7155e215a7df0c27bbe25cddf4fe995eae2f53cf3ab145e8d49d1225074 2013-03-10 07:46:58 ....A 758272 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-c0aadd1f4c805ad8d323d779cde97faa9bbda171134abe3ff66492d0f5a11120 2013-03-10 06:47:30 ....A 89088 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-c4ca89a3047ee8a4d3f5970ffc6c8080e34506cac8f837fb8cfe4f80fd36786c 2013-03-09 23:25:54 ....A 473088 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-c93467a335326f52d8d9e42b3f46865d4822eadb6854479297b2d0c48adb136d 2013-03-10 00:21:56 ....A 470016 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ce89317f017d9dc4654f4427c12ca456f3ce7f3db0bed36ebe0647dad2439aad 2013-03-10 18:05:24 ....A 170496 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-cea852b25862e96b8d2eb875740b674ff1a68ed9e145cb2049cda2de0d445fea 2013-03-10 00:11:08 ....A 67584 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d1f8d5aebb5d1bce3951dbc00081516398af37231b64fb618f14629e6355b8de 2013-03-10 08:27:50 ....A 491008 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d21af3e8521fc4c044be301e55c66821fe836a4d8f69052592c0846f5346dbcd 2013-03-10 07:42:06 ....A 80896 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d23bcd25132d2545b6a962950fa87a9cc0f8cf9765ffb723f4e7efcafc0840c4 2013-03-10 07:30:46 ....A 318976 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d76ad173687a124e60e640c44e25cb084a1aad8ae0dcfd09d931f3f8db2624ef 2013-03-10 07:56:08 ....A 64000 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d81dda55a561d24a13ffd959d8a7f948e54cc41d7e937ebbe2cc9764baa6c3b8 2013-03-10 00:56:22 ....A 755712 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d866e593266f94063e08b542150b1ea6b63456537b272945df7a910729bc31ba 2013-03-10 07:15:46 ....A 502272 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d92cc24c834c6303c4f03ba74323803d1f94e8ed8a3314e95a625f30702dda6e 2013-03-10 08:21:26 ....A 67072 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d94e86e56f8cb4cb37748f8cb8d5fa3e7d8dee6e30a95b5fc84efd18ce3c2221 2013-03-10 08:44:56 ....A 91373 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-d95655fb8a74329990e4aee6228324632da896fb0c81f36daac73467bbe248d4 2013-03-10 07:00:04 ....A 126976 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-da494db48100ef9e50dc678685d602b533864102c2d7193c8d813f9e023e39a7 2013-03-10 01:44:14 ....A 330240 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-dca5d599250640c6b0c486ccbb956aadc94d771bb4a562077a05f5cd393e0e3d 2013-03-10 07:06:46 ....A 640512 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-dd0f4ca3b98e5d48635aa18b216a9ee0392e3604a970d3d2b32e3f7a422b9346 2013-03-10 08:34:04 ....A 75407 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-dd1dc762e01b8fda9b1a87682d85c18537d57558aa67f1616342a35b79e61c0a 2013-03-10 00:00:04 ....A 592896 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e15e378a0ec5dca35000fdf0329e8f668d4ee1052b78b26423f0556da25c5d9c 2013-03-10 07:30:48 ....A 532480 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e2238f267fa69739c9d6a4e8df93a1605ad610ce0730e3f00ae09d10c70abe89 2013-03-10 08:25:40 ....A 491008 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e27321630d88b67518a07894614ef352dfdc17d6591252fdbcf14c8a957d86f9 2013-03-10 06:36:10 ....A 266240 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e277c25f226c6058209b1787f630a4914841e1ae183109a7907733119c0c0058 2013-03-09 23:41:08 ....A 96768 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e31ad5cb653cb6fd114378ff5893635f418e32642319420a212ae1a140e03176 2013-03-10 07:11:32 ....A 61952 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e37688f2179cfe4850ab79b40a4f22e4ea365b05b0f752d03ee441623e7b32fc 2013-03-10 08:12:28 ....A 64512 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e38f1fba8971397a5ea77c9161bb70d4c74000b0df971dba7d9746b9b1db51f5 2013-03-10 08:24:32 ....A 48513 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e492c1375ac6883f299fc7c3eb5f1065e4d5bdc6c93cd395c8d9253a62a91001 2013-03-09 23:11:16 ....A 396800 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e4c88d79926d646c51b7ee36f1a67d93d57688ba61bbf905e6182291b46c9ea9 2013-03-10 08:08:20 ....A 884224 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e4d77b4a8f824226d379c526839ff82768a5841c9ca3114bbaf002d5800dec20 2013-03-10 00:45:20 ....A 391680 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e50e2de6ebd86cf9c7a8c623471d13aeb275ddfca9db15f3a718b857c02a072e 2013-03-09 23:34:08 ....A 221696 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e52faa6855b21836440f0b898e85663651972af19a93a81944b7ecc9875ba2c5 2013-03-09 23:26:22 ....A 165888 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e5341bff58eb1c2b47edeb92641cc9781f327a92ed901be665ed230b7b6f2b80 2013-03-10 00:06:44 ....A 136102 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e5a5d0c0927a5df5073390c757f6a5d124f748827f860e3bb91f6dd1f450d3ba 2013-03-10 00:10:44 ....A 100352 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e5e75ad54dfb324c6c4eb17d9ffa1ec496b7419de3bb075d276b3089a8856e82 2013-03-10 06:57:26 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e67849993c05dc8924ad05d103b9401ed7fcc7ae2ef30c3ff5247f219c9b21a6 2013-03-10 07:38:34 ....A 143360 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e7497976f4636fba26bd31811c51819028f917e95e29d94fc1d3a3db49e550ad 2013-03-09 23:15:30 ....A 869888 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e852b838d4b8512d972db9d4af3dbcc19a691e8ccd4477e83e01ea726ec86d94 2013-03-10 07:19:10 ....A 83968 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e88765b81d69af2fa48700e9205808a323a587f105b2e37836be364664a52df3 2013-03-09 23:58:18 ....A 156672 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e8c1dd5c660a90c1d95af94df8a5c0ad806440e6731cce35eea2a4eb73e1d571 2013-03-10 03:17:54 ....A 83456 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-e98779dab2266ab366f03589f669aefcab884728b74f6d0749fd29e19b41562d 2013-03-09 23:45:08 ....A 79360 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ea007ec0f0c2480fec2ba7e73ff5cbe051b38c9818920c7caf000179335840f8 2013-03-10 23:37:30 ....A 388296 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ea329523748705375ab764d270f68a4a9b0f7f9b89340cda3c7988d931319ec0 2013-03-10 06:35:26 ....A 135168 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ee042da1f7c89002a86d2218dc3d262140fe2d1a11cee63802c00563a731a082 2013-03-10 06:44:00 ....A 276480 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ee3326e502a03d9fb99bad7c0e88cb38a54f0b8f7c239d09803a8ded8a47b40c 2013-03-10 07:48:50 ....A 316928 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-ee715f586434d679a788bba3d9774aa4eea4b2f799b61cfff8a8c1fd3f17a5cd 2013-03-09 23:34:14 ....A 63488 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-eed6228ba940054dda565b86e750d7a4cf175c44882c99e7cbc8886606c8c52f 2013-03-10 07:02:46 ....A 588800 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-f427eb4c478a266d35b0a0fc000577db8b2faec400c868738b7cc911ef1df7af 2013-03-10 06:54:06 ....A 515072 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-f48f95170747d6fdb8c56b1ddbc5a2f85bc1573a1b87c8dd42fe2cf8dac5da05 2013-03-10 06:49:00 ....A 95232 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-f4bf987f0ebda3a1929c77b68126784b229f7d4d293d6c612eeb53cfb36453f7 2013-03-10 01:33:04 ....A 79356 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-f63341ffe0fbce23e7d20b0e17498f344a70830bfc8bcad4f79c2865da57bf0c 2013-03-10 06:48:10 ....A 133632 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-fa883cc1bd5251545f16e28c03dfc8ff21aca1c7b3f1143e1b5fec2ad9bed45c 2013-03-10 08:07:28 ....A 61952 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-fab9dd2d263cb497aade58730cd177779bb578299c40197f505229c2f61f2340 2013-03-10 08:18:08 ....A 90112 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-fae454a6432d76d96b42da9e08ee7ffd7d36ba6fea2168c18ff2395583599423 2013-03-09 23:58:20 ....A 68608 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-fae6c4b4c34509a059e1c20e495b122f6d3c5bf8adc97cb461381c51624c9a49 2013-03-10 00:13:28 ....A 63488 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-fc274c7d9ded8de1a68c74275858879eebaea93bfbf05b56f5f41e583b2c32d0 2013-03-10 01:58:40 ....A 225792 Virusshare.00043/Trojan-Spy.Win32.Zbot.gen-fc5713d1a9a21871d2e4bf22e0afa6fabc7f282bacff1287353a3c9c18e89bd1 2013-03-10 19:30:00 ....A 789592 Virusshare.00043/Trojan-Spy.Win32.Zbot.gqzd-62bfbabd5f02db1ba5997c266321b08eb201a074d90557c716efd4ed1620cc97 2013-03-10 22:55:14 ....A 1467359 Virusshare.00043/Trojan-Spy.Win32.Zbot.gqzd-7b17945700cd5b4f9210cdc2da396198603db7b0fa77bc8287a46e1ce5fbc6c3 2013-03-10 19:58:08 ....A 1328174 Virusshare.00043/Trojan-Spy.Win32.Zbot.gqzd-f62d551e7be1d18d657b88221260a5f2590fc2153a9991daef7f19589e0b4215 2013-03-10 22:37:22 ....A 313344 Virusshare.00043/Trojan-Spy.Win32.Zbot.jjzj-002195d628fd9e969ec1b8ce42012a0f889c9ce35012822e993f1ce24083d41d 2013-03-10 21:39:52 ....A 313344 Virusshare.00043/Trojan-Spy.Win32.Zbot.jjzj-117127c26cf55ff5ca4d7f5292d76f3b4ac6f191dc487bc93353991f383cceeb 2013-03-10 23:48:08 ....A 313344 Virusshare.00043/Trojan-Spy.Win32.Zbot.jjzj-97f5cc73011f0a57fd0cd5f94f09c46f23889a228a502c3a5f356ce9808dbfb9 2013-03-11 00:53:56 ....A 313344 Virusshare.00043/Trojan-Spy.Win32.Zbot.jjzj-f9ad1490c3cde2304be7c6afb8b3ea7ce90fa873b2c635ffc6edcd9d24ee7ae7 2013-03-10 22:09:00 ....A 170855 Virusshare.00043/Trojan-Spy.Win32.Zbot.jklq-e547a96504411ac883a9f3c7405f63d69e58964d301b48284d332c487e5f27c6 2013-03-10 18:42:28 ....A 174433 Virusshare.00043/Trojan-Spy.Win32.Zbot.jmsh-d537d8ecb3760b10c25136a4b0ad851f6b2208d08f97f9378133d9488a47533c 2013-03-10 10:19:44 ....A 89638 Virusshare.00043/Trojan-Spy.Win32.Zbot.njah-5ab5219c318823c5187f3af727698b658063b202983d14faac6b72b89ecc8d70 2013-03-10 22:23:50 ....A 350208 Virusshare.00043/Trojan-Spy.Win32.Zbot.nwli-31b7a903f11a2f88f8fd59fb27b4edac37f0bef366b463971c89b125ea4e19e5 2013-03-10 23:39:12 ....A 97904 Virusshare.00043/Trojan-Spy.Win32.Zbot.ojid-d04353b5e3f4666b3b256ee122e7f5d6df3fb85aa6e4d7bbffacfac879f98063 2013-03-10 18:34:08 ....A 290816 Virusshare.00043/Trojan-Spy.Win32.Zbot.qkfc-88c69decdf13b83a4a9865f028b542c1e1efb8ad9ab19dc0608f78250ae20026 2013-03-10 18:04:38 ....A 282624 Virusshare.00043/Trojan-Spy.Win32.Zbot.qkfc-d1a9d6f64d3d84d73c9bdfcc912ace5d749bad083361a6fbcdea5136b13af52c 2013-03-10 22:46:54 ....A 212992 Virusshare.00043/Trojan-Spy.Win32.Zbot.qkti-7b077ab5b29b17fcdaf6e5b7b24e572033bccfe615487ac84d288d20039c977f 2013-03-10 22:22:12 ....A 332288 Virusshare.00043/Trojan-Spy.Win32.Zbot.qtzc-c449d03285d5622f111b995535306f1d756f389a3c1a4938a0e800c38725ed39 2013-03-10 17:50:06 ....A 216576 Virusshare.00043/Trojan-Spy.Win32.Zbot.qudr-1364d474d0c1897f2c9e140bd0b94d15f327a5be8b4b216c19717200130c818b 2013-03-10 23:47:30 ....A 216576 Virusshare.00043/Trojan-Spy.Win32.Zbot.qudr-c60df42d5df04843bbba4bb99870829b562684c6b9dcc37e98337fb0c08af2fd 2013-03-10 19:37:38 ....A 216576 Virusshare.00043/Trojan-Spy.Win32.Zbot.qudr-f25c11f4d40346107d5234a23db17ef6abb8a2b3209c1bca2e9a90fef09d955e 2013-03-09 23:57:24 ....A 274432 Virusshare.00043/Trojan-Spy.Win32.Zbot.rksh-e31ec0cb989c40190f0bfe96ac42d564cc4f6a5227cf319a2f4f82d313cf1ca3 2013-03-10 08:08:00 ....A 348160 Virusshare.00043/Trojan-Spy.Win32.Zbot.roh-df6cd4b8107cb8fa65b9948820ce635faf7615af0891702230746a286221a431 2013-03-10 23:44:38 ....A 732672 Virusshare.00043/Trojan-Spy.Win32.Zbot.rysq-c3cc0c0dc5957bbb64b4f39d339c208cfcd805cd4716644e5360d9f20010d24e 2013-03-11 01:35:24 ....A 305665 Virusshare.00043/Trojan-Spy.Win32.Zbot.sbsl-86d257f9aad59d5ac0b86c6a4f223226f5cda81b9a71ec0cca3914bee1a7eec1 2013-03-10 07:56:36 ....A 171566 Virusshare.00043/Trojan-Spy.Win32.Zbot.soo-acb81f55223c8873ad51518f01ed95c3308525abc3e8ece39dfbd6c0ac35e5cb 2013-03-09 23:21:32 ....A 4212701 Virusshare.00043/Trojan-Spy.Win32.Zbot.soo-c4fc28d15311aecc73a30a4630c053b24adc1a8ecb071b589f18d97465d6fb00 2013-03-10 00:16:00 ....A 33792 Virusshare.00043/Trojan-Spy.Win32.Zbot.tf-e2032da97c89885b8382f33507f3dbc55a03af3ec108718aabb3f6558f2ddad4 2013-03-09 23:52:10 ....A 1031680 Virusshare.00043/Trojan-Spy.Win32.Zbot.tml-aab12234f7ee637dbb16a0c1abe06dbed6f70610fb24ea1d7e2cd5f3e4172e72 2013-03-10 00:00:32 ....A 822272 Virusshare.00043/Trojan-Spy.Win32.Zbot.toy-ee15d5dd20bb565a5df6f82c79d102fabc73d7c5a89a7b182326e2976850e671 2013-03-10 19:09:04 ....A 200704 Virusshare.00043/Trojan-Spy.Win32.Zbot.tvig-506913e07ae90b8638f1c6b4ac81142700992307521a437277cfe792d4d027fa 2013-03-10 20:17:00 ....A 244736 Virusshare.00043/Trojan-Spy.Win32.Zbot.tvjm-9c91daa991d50642fe6d55150267c92e061b741d8fff9927652280910c47b1ba 2013-03-10 19:29:20 ....A 117248 Virusshare.00043/Trojan-Spy.Win32.Zbot.uchg-cc87af0e3a7c4d534ec1367dfbb831b1f15b4f0ccc502ab84d85a369b811f34c 2013-03-10 23:43:00 ....A 282624 Virusshare.00043/Trojan-Spy.Win32.Zbot.ucnz-aa8eef41944f4611a71a586bca336fa70979f3a5143f165a519aa682dc200eaa 2013-03-09 23:43:16 ....A 121832 Virusshare.00043/Trojan-Spy.Win32.Zbot.ucos-de1969be97471cceaff8832049aec21b7a1fcd16ca77d85db1b8548852471893 2013-03-09 23:20:02 ....A 218112 Virusshare.00043/Trojan-Spy.Win32.Zbot.ucuc-e208b8b2351b66502bd08baa36109c35e1cbcdeda8c4e4d3c60e331761950efa 2013-03-10 20:17:18 ....A 136704 Virusshare.00043/Trojan-Spy.Win32.Zbot.uczz-c8bea68cf7a36ff3e6889a0e9bc65a0b5e16b9cbdabbf777502d65c49f7f402b 2013-03-10 10:22:36 ....A 177145 Virusshare.00043/Trojan-Spy.Win32.Zbot.udgg-d1b95c2757ec05a3cd493498fab66579f71fdcda8933b69a47986998f069a079 2013-03-10 09:22:22 ....A 192512 Virusshare.00043/Trojan-Spy.Win32.Zbot.udjp-5a35971af0ba2bd6e70267c411778fc007b5d11eb679e8ad7e3c42f2e0c14cd2 2013-03-10 01:44:54 ....A 178176 Virusshare.00043/Trojan-Spy.Win32.Zbot.udno-dedbe46ce8d540a1181bb7e8310323d9ee8b4c97e25e97f075c0fbd0d78b5d64 2013-03-10 22:19:44 ....A 315904 Virusshare.00043/Trojan-Spy.Win32.Zbot.uekg-0c02c239daed171de52a2197e3b8ae29ad8d6c18203b3c4971000294c61064ae 2013-03-10 20:37:06 ....A 71680 Virusshare.00043/Trojan-Spy.Win32.Zbot.uexd-802f129366b539b00baabcc9ce5a4ad47c8b7e664baac545136e0db82bc93193 2013-03-10 07:14:56 ....A 114688 Virusshare.00043/Trojan-Spy.Win32.Zbot.vkyb-a78d0fb8e00f4721fd3b988bb0e0ebd81af5ef98d4005715ee3f8b30eb309ae7 2013-03-11 01:33:42 ....A 521728 Virusshare.00043/Trojan-Spy.Win32.Zbot.vlai-67196e6dafec46efc4c849416ff175a55be7c1b097025b95ee7d2b5f402c38a8 2013-03-10 22:37:28 ....A 243471 Virusshare.00043/Trojan-Spy.Win32.Zbot.vlil-a7e97f32c6afe97b1996d13c57227ae0f5d505ca98a98f4439dbe42b03cac026 2013-03-10 19:01:58 ....A 172032 Virusshare.00043/Trojan-Spy.Win32.Zbot.vlmc-d2a17dc6f8c9013c9b1470e1365fea177d70ddef127f1d909910ccfbad75a46d 2013-03-11 01:07:56 ....A 163840 Virusshare.00043/Trojan-Spy.Win32.Zbot.vlpd-7c62ade298393033fa4b78f8cec807db3530473b0fe6fa82817f462650ceb883 2013-03-10 07:27:52 ....A 2564096 Virusshare.00043/Trojan-Spy.Win32.Zbot.vmqo-c4f22abf4731d992655c18164ba99b0bea5030f0e7a36f8cbb3eaee3875cc02b 2013-03-10 08:24:28 ....A 782848 Virusshare.00043/Trojan-Spy.Win32.Zbot.vnaw-d77313152bf37c00c8313a1a24ea8075c4406d2bca5352a233dac4150175d4ee 2013-03-10 18:29:08 ....A 2207272 Virusshare.00043/Trojan-Spy.Win32.Zbot.vnia-fa2cec7abd5a7abb3629f3aacb500128aa3ff4c091080cb0dbe5f584f2b0616b 2013-03-09 23:34:04 ....A 20535 Virusshare.00043/Trojan-Spy.Win32.Zbot.vnoz-d7cfab68a80075a4641dba01f56dee901142a7c84b868192c38e4ed1030bbbf5 2013-03-10 00:00:44 ....A 91648 Virusshare.00043/Trojan-Spy.Win32.Zbot.vnss-dc0bce1c9325f2b92c04974272cebb68aecce200b0f703176f662653709148fc 2013-03-10 07:57:44 ....A 1383424 Virusshare.00043/Trojan-Spy.Win32.Zbot.vnvk-ee6289edc87ebea744cf3a8a95244bb4fd08e008e492dadaa4898f1479101730 2013-03-10 03:15:56 ....A 5084319 Virusshare.00043/Trojan-Spy.Win32.Zbot.vnyv-f7eeb9b85a873c32332e6fc3747403416fadfcbe3d856970f027ef46664186f0 2013-03-09 23:23:32 ....A 72192 Virusshare.00043/Trojan-Spy.Win32.Zbot.vwn-dbe3766315561bca1d95137d755a52731768311a866bc9cb801e08877b810732 2013-03-10 03:06:40 ....A 409088 Virusshare.00043/Trojan-Spy.Win32.Zbot.vyge-c9fae88fcf3fd3f71c80627fec27116dfe0f7cb99b9025d8cf876324a9cdbbac 2013-03-10 01:06:56 ....A 503296 Virusshare.00043/Trojan-Spy.Win32.Zbot.vygj-a59e0cb39b2202dc0a81934d210f1193681a4bc57fef297a0bb206413fc72d67 2013-03-10 22:52:30 ....A 70400 Virusshare.00043/Trojan-Spy.Win32.Zbot.wild-a2ae02aae75340bda6556ee8b695ac1cc0c00fa2a19157bce9f13c98925d3eb2 2013-03-09 23:45:12 ....A 51205 Virusshare.00043/Trojan-Spy.Win32.Zbot.wmtg-f5f429e1d6985e49da5c0afb521c34039b2cdbe81d405729fe2b52d991406d68 2013-03-10 01:22:56 ....A 182362 Virusshare.00043/Trojan-Spy.Win32.Zbot.wnot-fc6ffc96817b40d882d72615eacb1548492d3277139d1c4308cbaf42efa8c10a 2013-03-10 19:34:10 ....A 281088 Virusshare.00043/Trojan-Spy.Win32.Zbot.wnsi-cfb0f09c4116cbba7eb865a2c1b52ccaf12811702e2c8f6dd50d356ffbb25dc7 2013-03-10 09:30:04 ....A 213504 Virusshare.00043/Trojan-Spy.Win32.Zbot.wogi-26ed7125e7066c9b84c35cee99fdcbfcf3d2ef11a9f542d859fc92492794f621 2013-03-10 00:05:26 ....A 212992 Virusshare.00043/Trojan-Spy.Win32.Zbot.wokd-c0cf3e43ecd830c4835a080582a0e45540fb693ea9870cece0b5740462101831 2013-03-09 23:15:02 ....A 73728 Virusshare.00043/Trojan-Spy.Win32.Zbot.wolz-fa1854fe24846e9917691d114651688e3862b4c019f97eaf5478c9549cf27f99 2013-03-10 18:17:04 ....A 144384 Virusshare.00043/Trojan-Spy.Win32.Zbot.wose-2da40f76ed0ce854d139cb7b01f905962791fdcf1d81415d10642aadf9ac8983 2013-03-10 20:08:44 ....A 156160 Virusshare.00043/Trojan-Spy.Win32.Zbot.wouh-553c8021d7176c2ffcf5bb22e232d239e96b58a59e6cc43ceb1adfb30b005e3b 2013-03-10 20:43:32 ....A 225280 Virusshare.00043/Trojan-Spy.Win32.Zbot.wout-aa01236580405e55762db9dd039d49dc6258d04bb654c7fe91f87f2de48e0020 2013-03-10 22:20:12 ....A 65536 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpfq-79196da0782ac4946ea40c1a7d779941c8201fbb767d993795fe9b2c310a8a71 2013-03-10 21:21:36 ....A 3145728 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpui-1396e05e1066977809dcced5b977337763d7aeb2051ff1f2ff16ec0031934b77 2013-03-10 09:18:24 ....A 148064 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-001bf9a31e3bf2e96822339faa90573190d531eb5a8e65f43dd43e367fbd6e51 2013-03-10 08:54:52 ....A 148048 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-1b7c1e5f5d30715160878081edf0e58951586c3464a66eb221f79ec02619af6c 2013-03-10 23:12:18 ....A 148192 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-76a91ce1a50090d54e37523b88debd104114bd9f8137eecb53c11377ac610c05 2013-03-10 09:44:20 ....A 148104 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-79ffefc6508781069f14b7d48c4dd248136c2697c0cf34ff8a457d5fd7c37b36 2013-03-10 19:11:18 ....A 148111 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-811e7c23be6e8b663298b178ee9b230e328443dff28bf4abd2c7c2b23bf62887 2013-03-10 20:19:38 ....A 148120 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-8565fab6fadcd80aeb280e91a4e255532386351dde6ed7a16bd52b2852e12407 2013-03-10 19:45:22 ....A 148136 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-b0e1fa9c33450b705b2d2dffd2a8281c341b329710d9972aa588c93c356ff552 2013-03-10 10:12:18 ....A 148104 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-cef3d576987c2547b4e44a4528bcc5c4585f0690f9551f9038dd7b13c87877e8 2013-03-10 08:55:28 ....A 148120 Virusshare.00043/Trojan-Spy.Win32.Zbot.wpvx-f5fd25abd17a82f0afa9faa90fb152871da825c40fa14c937d4b272eebd73706 2013-03-10 22:33:14 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-11ad3354c68e42a96425b79a37035bee48bda05608ad4a5e4d4d8d6402507814 2013-03-10 22:27:48 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-55220cd20058e2fd523195086411d2d5239bca893c4bb9bafa750d71ca948b20 2013-03-10 09:24:48 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-5920eec632ec6075c82ca5ccff6533d05b786b3b8024a963e18da5c4a9231956 2013-03-10 21:19:48 ....A 70117 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-605f129e2e196c4ece2660ec249aba7e1218058ef842e2304882cd69cc935c5c 2013-03-10 20:56:58 ....A 98304 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-86b1e3128f0d48bca92bcb3c984d2d698dbf1b6e49988d25ff2bd187f8b88808 2013-03-10 08:55:26 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-9e88bc5494f103920318f77bfa5a7a348e6d222684faded90cc1e99d951b04dd 2013-03-10 09:08:20 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-c360ba1407b3fb0a879910c0469d29d1408e182968099e9ad6774248470b6e68 2013-03-10 23:44:36 ....A 70656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqdd-f3bb61f4c5b5b1b189e2332e5b490202cec120501539e3c72ed6b23aa5dfa564 2013-03-09 23:23:52 ....A 30001 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqea-e3f1a98a2c2605a05cfd7eb3b7243386e665100c0fa509e135cf2396fe6ce5fe 2013-03-10 23:49:56 ....A 115740 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqei-08f5e80fb833babb9bd70eb5c5d7c397793fac616ee9663850c57c8062c1944d 2013-03-10 20:14:02 ....A 107544 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqei-36fb77e521bc068436e2d02f4d614ab38568451d83ee0e62a2c73fc9500e320d 2013-03-10 19:27:16 ....A 111632 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqei-a3d581097fd00d515cdea003c271741ef62c6992048999a5cd3702ca3bb68561 2013-03-10 09:22:20 ....A 107532 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqei-a544865ce9d2ea97f0211878ebd7cfa062a42b6d8446eb701f2888ba91c10e7c 2013-03-10 09:19:52 ....A 107540 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqei-cc2b13ae7d5d3cc765f7630970e9d6f14b09e24e99cce51dccb7da48c275d286 2013-03-10 20:54:04 ....A 107532 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqei-f04f307ee090c68a81700c5d8da445bbb4e2d95d0b8d69fc09f2fbb30d94c48b 2013-03-10 10:30:00 ....A 439808 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqgr-351f1dcfe5be929cae75d47c07f81ae0f03c6f8d191bdb836a8bd5aa96215d12 2013-03-10 09:56:52 ....A 439296 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqgr-cddde7023db529f5c1f31e0b077b5117fada8c2078ee12f7b100547ea6c74510 2013-03-10 07:55:56 ....A 134656 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqmk-f37f5767f092fc2ea49f16180005468411a19b0e7c9d861d1ec765b1889333dd 2013-03-10 18:58:08 ....A 230400 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqpg-ca5fe0275b5da0f18091294890296852f07f1b3ce8ad34c8ee3e302378d160de 2013-03-10 09:25:06 ....A 98048 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqpt-01693305fc3dc0f206de14f9c3846e4015d129fcd1419fc8dbe2f0688da02c57 2013-03-10 20:07:44 ....A 72192 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqpt-c0d56e4eb6d406873bbf07300693c4dc622fcc91d4fe883769ff24ba54228332 2013-03-10 10:21:18 ....A 71680 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqpt-f79468392abdd54a635e5da361c58e3be2196b6c0bd16796555e69d2380468a2 2013-03-10 03:20:14 ....A 61440 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqrd-acb68bd99af9437cef8cf94c22007cfd97ee60f86650f4348745e91d19a846b4 2013-03-10 01:19:20 ....A 63488 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqrd-d6865ffd7e68ffffdd3f2846d115b17ba3db82773f22006c43cba155c5315e31 2013-03-10 21:23:12 ....A 44128 Virusshare.00043/Trojan-Spy.Win32.Zbot.wquv-ac77d388b4303b95850d7d6d7a0473b1978e862469fdbffcb6855527a6b14351 2013-03-10 19:29:54 ....A 43586 Virusshare.00043/Trojan-Spy.Win32.Zbot.wquv-c80030ae8b71061689204123f194c5bcc9150f448ffb6e5ac2af73fd1a02abeb 2013-03-10 00:52:42 ....A 46728 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqyf-dbcc6bda1ac89c56a1d99c68cd216e937898f254874c4b6346dbefef083894c5 2013-03-10 00:26:48 ....A 49278 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqyf-de00ba8f6f5817060ec790ca8b1ff8b6368fbe989604a3381bd67f076dd745d2 2013-03-10 10:11:50 ....A 376753 Virusshare.00043/Trojan-Spy.Win32.Zbot.wqyi-ab7cf1b1fe753012ad0f9f10071e665ac9b474f09dad73eee8d2dc3a7f03281d 2013-03-10 22:37:56 ....A 136264 Virusshare.00043/Trojan-Spy.Win32.Zbot.wrhg-561b92f4db0d33104d2333d8deaeb7660c8600a8f7b87cf8eb0e1e1d773bcc87 2013-03-10 08:29:30 ....A 183808 Virusshare.00043/Trojan-Spy.Win32.Zbot.wrlb-e49b74d65db641dcad4831a53fb0064bcbaa682f749dde915e02b78442576ea0 2013-03-09 23:34:22 ....A 223232 Virusshare.00043/Trojan-Spy.Win32.Zbot.wrlb-f460eac9ab2f553363fd435455f3abdf275e4b7bf624c2ddb809aa2fc3bfa3e4 2013-03-10 23:29:32 ....A 548890 Virusshare.00043/Trojan-Spy.Win32.Zbot.wrvb-016727ba436660d410bba730cb3a13924eb3ebca54f6aaaf47bba9b58dddd523 2013-03-10 19:55:54 ....A 227970 Virusshare.00043/Trojan-Spy.Win32.Zbot.wrvb-f0d631cdd98540ebce8bef0cfba716927ba379cf276b7dd51a83b8c17c70310a 2013-03-10 23:38:32 ....A 56221 Virusshare.00043/Trojan-Spy.Win32.Zbot.wsga-3d4a78492ab3580cd69f951d6b9f2c96fb93673f0244d47c2d9ad26ea90a7743 2013-03-10 19:59:20 ....A 143360 Virusshare.00043/Trojan-Spy.Win32.Zbot.wsjn-0472f284c0febc972e826fb2433a941f38ce4566ccaec198025e1ccdf38fb794 2013-03-11 01:45:56 ....A 143360 Virusshare.00043/Trojan-Spy.Win32.Zbot.wsjn-7e121bd5b8342298fe1874a5f415338835932bcdda60d9fd114be081d0f92658 2013-03-09 23:26:32 ....A 5317 Virusshare.00043/Trojan-Spy.Win32.Zbot.wssd-c507892065d7fe34e28bfd8ef002b8ced0874dfcc15052832c411625e83b0d9c 2013-03-10 09:35:36 ....A 652863 Virusshare.00043/Trojan-Spy.Win32.Zbot.wstj-286e4c26e281b479375cbcaeaefa5a7697b5b9dd0a0ee3844ce6207d5b6dadf7 2013-03-10 22:41:02 ....A 751679 Virusshare.00043/Trojan-Spy.Win32.Zbot.wstj-9f36742d2c6c5d83938c1fea22744be55395166d2719c06e228cc7295b84c225 2013-03-10 20:12:28 ....A 42512 Virusshare.00043/Trojan-Spy.Win32.Zbot.wsvk-65de6d5ae7fdf29dc8a9c5e6c7b40f937627fc156bfdf4c54f2abfa39a6baaa8 2013-03-10 23:35:36 ....A 43430 Virusshare.00043/Trojan-Spy.Win32.Zbot.wsvk-a6036c0beecf6768dd0cc7cc712b7e03ee43e45b872beb74a17a77d282124138 2013-03-10 20:44:56 ....A 44440 Virusshare.00043/Trojan-Spy.Win32.Zbot.wsvk-fb7fab555bba18e396ed28a56e8175647fd0e79f44162b4161fba228f569d2f1 2013-03-10 20:36:14 ....A 125440 Virusshare.00043/Trojan-Spy.Win32.Zbot.wtfk-51cfa287414c601149861d654a36f54b7353595dde7fb918009d04ace1c07f9f 2013-03-10 20:58:30 ....A 410655 Virusshare.00043/Trojan-Spy.Win32.Zbot.wtiy-17a03beaff9fd9f8047cefe634c45bb93d6ab72de0aed3bb1ff27fe50a5127b3 2013-03-10 10:19:36 ....A 50176 Virusshare.00043/Trojan-Spy.Win32.Zbot.wtmn-d6734d708bcfe3f6f758dae4cf95abd27a211dac229d767a825f5150dd2d4b8b 2013-03-09 23:32:20 ....A 52736 Virusshare.00043/Trojan-Spy.Win32.Zbot.wtyo-dc929a79ef56d55b8e3fb752d4c927f6e0857493cbf1e67120e8575819943999 2013-03-10 08:30:42 ....A 87561 Virusshare.00043/Trojan-Spy.Win32.Zbot.wtyo-e5d14b067a6b617c7f05f2313660c520b525c38ca6dae4d39ec715b1614f5a7b 2013-03-10 00:06:46 ....A 47581 Virusshare.00043/Trojan-Spy.Win32.Zbot.wtyo-f56c52173f49b367a4013707e54c92332966ef159369b49c6ef5b8bc391913fe 2013-03-10 10:42:52 ....A 133151 Virusshare.00043/Trojan-Spy.Win32.Zbot.wuxi-ab2359ae7ea140e4617dfed7b33e99b0db7f741639dcfa3853508ca3dabe7949 2013-03-09 23:11:14 ....A 190464 Virusshare.00043/Trojan-Spy.Win32.Zbot.xcg-ae45613bb827d7dd05a106c042331b700e6ecb1445d7a2046746189125f19ff8 2013-03-10 00:04:26 ....A 586752 Virusshare.00043/Trojan-Spy.Win32.Zbot.xcg-c94a1760c5cc297fefe7428ee60a232454afcbb1ddc4ffc1220bb0e4335d6e4d 2013-03-10 00:15:56 ....A 946176 Virusshare.00043/Trojan-Spy.Win32.Zbot.xcg-ded99f6f97373af382962e97d2db3981a9dfcbc9e3b1c259eed5871eafe2d035 2013-03-10 23:21:14 ....A 56320 Virusshare.00043/Trojan-Spy.Win32.Zbot.yhfg-edc09d980d9a756576eb0214a7f07e33cc17f20b93f6d8b59b1aa99e4cbc83a6 2013-03-11 01:43:42 ....A 56320 Virusshare.00043/Trojan-Spy.Win32.Zbot.yhfj-05b4434dd531093e8464d3ad73ab31acde0a04618a4c1b665b0c22bc48d9ad8e 2013-03-09 23:16:26 ....A 10252 Virusshare.00043/Trojan-Spy.Win32.Zbot.yode-f94f3e2457cc18ec41b1681dcf1a10c2c4d5632819d96850f55a40e33381662f 2013-03-10 19:57:20 ....A 401608 Virusshare.00043/Trojan-Spy.Win32.Zbot.yozk-503445fd1447d348c6eaed5eced0e3e14dc598352eb67da6e4c983d0c9f1bf93 2013-03-10 22:25:32 ....A 277504 Virusshare.00043/Trojan-Spy.Win32.Zbot.yuqa-72049639962760421a040c7dbc5f1aa126b5da5f2df816d294bdff2b23a48e5c 2013-03-10 23:22:50 ....A 236032 Virusshare.00043/Trojan-Spy.Win32.Zbot.yuyj-ddd296dc6d9ffff5b5b22c595fa3e52e29dc969a731fc23fbb87ee3b2a6108d9 2013-03-10 22:00:16 ....A 236032 Virusshare.00043/Trojan-Spy.Win32.Zbot.yuyj-e0ec142281e350c36ce826576cfd55cd5531a52bdabdb5a0e21a239c452d2644 2013-03-10 21:58:12 ....A 236032 Virusshare.00043/Trojan-Spy.Win32.Zbot.yuyj-f9129e39bb529259555d57933c22829bb4fcea246babd7d106d7d22a1d4447ff 2013-03-10 00:09:16 ....A 89088 Virusshare.00043/Trojan-Spy.Win32.Zbot.yvpz-fce287e18d36e33409da5d7c2c80be49ea0eb8e3b8ab63a482718166f10a4a89 2013-03-10 22:58:50 ....A 9025 Virusshare.00043/Trojan-Spy.Win32.Zbot.yvsz-5fdb502a162c67a80b596962481a8b11c61ae3a46d7caf6e7be9c3e506388239 2013-03-10 10:35:04 ....A 5632 Virusshare.00043/Trojan-Spy.Win32.Zbot.yvsz-d1c3e3619b344b539c362a111263eb52bc8e72d1b1aef0bd400efeeba2bf0350 2013-03-10 23:29:40 ....A 5808 Virusshare.00043/Trojan-Spy.Win32.Zbot.yvsz-f94dfc41d13e4f57cb4d2d422bce2a057e8b3cc5408126c9cf3316727373e99f 2013-03-10 21:28:14 ....A 260608 Virusshare.00043/Trojan-Spy.Win32.Zbot.yvvq-4aff8daba087b34ca10e2078144d3809797f26ac4b2cae4bfd2c12f0389af8bb 2013-03-10 01:35:30 ....A 254976 Virusshare.00043/Trojan-Spy.Win32.Zbot.zgwb-ab3b9854133dc517f53f56f33235a1d8ef1a394b5a6fa14c09af9cb65be428c5 2013-03-10 09:40:44 ....A 56832 Virusshare.00043/Trojan-Spy.Win32.Zbot.zhps-26f5267ebcbbb52c8b47a3fee58ad6af2e1e0126e3309d05519ad436aa0c37b7 2013-03-10 17:53:30 ....A 199168 Virusshare.00043/Trojan-Spy.Win32.Zbot.zhvo-8124d6113ea04d80538f22cd6ad3e487daa849a7fe671b3c7c49e984514ad1a1 2013-03-10 20:34:44 ....A 189440 Virusshare.00043/Trojan-Spy.Win32.Zbot.zicp-3a3968e1dee6ef339d65cb1766e7e2da1fdbf8c37f97cb4cc272d007e9f519f8 2013-03-09 23:29:04 ....A 182272 Virusshare.00043/Trojan-Spy.Win32.Zbot.zqbo-f617cc607fdb600b75addb25d6ec85809443706f604725c98fb1b68fe2eea750 2013-03-10 08:20:16 ....A 124928 Virusshare.00043/Trojan-Spy.Win32.Zbot.zqce-e0fbd43301d3ce343738f31d4102a5598a4e46d7965c1822602dbc676d6cdb55 2013-03-09 23:32:04 ....A 41046 Virusshare.00043/Trojan-Spy.Win32.Zbot.zr-e5481dd23d8d6132a7126464c5f91d6f2eef3c17730d51cb0196baabaa7d069c 2013-03-10 18:09:10 ....A 230912 Virusshare.00043/Trojan-Spy.Win32.Zbot.ztml-1362ec078f1d92e058b318387a13ca41d12bcb16bc18ab3cf377e70fff66a56c 2013-03-10 21:47:06 ....A 3010081 Virusshare.00043/Trojan.Acad.Qfas.a-0b8c8fe907e6325d231083ec5b019d9574c4d2e88c98e7241a872f052638c23c 2013-03-10 21:35:30 ....A 20971252 Virusshare.00043/Trojan.Acad.Qfas.a-15ed1dbbbaf911b9d5baa30a5a8c3089cda2cb2e21532e4114805618117b8e42 2013-03-10 22:03:46 ....A 18320397 Virusshare.00043/Trojan.Acad.Qfas.a-439e37392eb4f2489b5f7faa2adc4fcbaa5cf9becab8250f28dd316fc49231a9 2013-03-10 21:46:30 ....A 13141330 Virusshare.00043/Trojan.Acad.Qfas.a-523a08a45629823de3e9026161d7f3df3b7c5ac53c5ee874f9b81ace788a7b47 2013-03-10 22:08:00 ....A 18471148 Virusshare.00043/Trojan.Acad.Qfas.a-7754b6e0be785181d26b8679a6460276a4128880dbaa1f9d5633dfd26060f60b 2013-03-10 21:27:10 ....A 16712730 Virusshare.00043/Trojan.Acad.Qfas.a-978c38e99be3d1380b107eb25651a4114914e621c01ce43a53d29d5e1bfd1664 2013-03-10 23:46:22 ....A 18736166 Virusshare.00043/Trojan.Acad.Qfas.h-3be0c96c389c8767db7512ec95c58e4f9a7d1f919f960af4411080d66a4e1ce6 2013-03-10 22:12:50 ....A 3851960 Virusshare.00043/Trojan.Acad.Qfas.h-727e4e0223c48e9af54e1d119887022484e1f5086c86a7a93da567a96cd591cc 2013-03-10 21:45:24 ....A 3003590 Virusshare.00043/Trojan.Acad.Qfas.h-fccf46e69ca251858ed704d46588532a5a649de0e7ca631869ef43b0ff7b1447 2013-03-09 23:19:14 ....A 861 Virusshare.00043/Trojan.BAT.Adduser.v-d9de4c5d725a54045444c6cf64cbe3548215bbbbbc982dd5a25d77bf97ca847c 2013-03-10 19:04:28 ....A 979948 Virusshare.00043/Trojan.BAT.Agent.aai-2bc3953fb639e8887dffccf799fd64f32850c5384429a7fa171a063dbfc484c0 2013-03-10 00:11:52 ....A 27136 Virusshare.00043/Trojan.BAT.Agent.aai-ab3cac92e3363bf1fd09e5deef85eb2d3631c93a88de0117179d8e21a59fd254 2013-03-10 08:18:04 ....A 87040 Virusshare.00043/Trojan.BAT.Agent.abg-d731b3fcbec4d7dd6e774e32337939ff39d750afb7a98d49ce6f9b50b00f3f59 2013-03-10 09:36:58 ....A 249 Virusshare.00043/Trojan.BAT.Agent.acv-cc5ee2c591e5525a3823bcfb04cd1d0ffd30113f79f74821e87855b06d8c2abb 2013-03-10 18:16:20 ....A 393 Virusshare.00043/Trojan.BAT.Agent.ade-29057bc072f07f64c0efcb19767fbff5a259f58a51422a7b0d595f63ceceb322 2013-03-10 00:38:58 ....A 82614 Virusshare.00043/Trojan.BAT.Agent.ae-dc73c31075f5ec3d58fb89e24a7fe57afba9256c13944d770e79eb6986b895b7 2013-03-10 22:14:28 ....A 1182776 Virusshare.00043/Trojan.BAT.Agent.ais-00a0ddbdad27f358b99bedc843ac5204aa093cd11bfe34cd3c0fb1eedc5b221c 2013-03-10 07:16:10 ....A 223222 Virusshare.00043/Trojan.BAT.Agent.br-dbe68f60066b2cb7d90c888be15b42065c23f40710b8acdbdb0fa3e79abc8661 2013-03-10 08:38:38 ....A 1376 Virusshare.00043/Trojan.BAT.Agent.mc-e9b55c3a388bbcc68f95525c5c0908de7959b930b9d63572a12429fc6c6f0428 2013-03-10 01:08:56 ....A 1378 Virusshare.00043/Trojan.BAT.Agent.md-e7bf39075188998628bfbbc933a70405b5e186ab5dc5048004ba7baf76621e7b 2013-03-10 00:45:08 ....A 349184 Virusshare.00043/Trojan.BAT.DelFiles.fe-f7c3e78df9b7d1ab8e41eb330b236181b9c76658f4942c8b7b052d4763d7638a 2013-03-10 01:59:52 ....A 1251328 Virusshare.00043/Trojan.BAT.DelFiles.ff-c4cc2b4b1248ef52b887faf4166f8f71a24f473c71573a65650b983198f7b62f 2013-03-10 21:14:28 ....A 606208 Virusshare.00043/Trojan.BAT.DelFiles.fm-3ba39fb303f7fa29aabd1899afe74b73f1e78d8135fe375acb6f8800e8c51b95 2013-03-10 01:46:48 ....A 1271808 Virusshare.00043/Trojan.BAT.DelFiles.fn-def5702273ded8b7599540ce37dfa574f579da83c6398ee8821ebadd172ccb11 2013-03-10 21:32:20 ....A 1169119 Virusshare.00043/Trojan.BAT.Favadd.b-15229d1a05e474c5855c5ae34c256f3113964572bbfd209db6f22d2aea03ba53 2013-03-10 00:01:52 ....A 14977 Virusshare.00043/Trojan.BAT.FormatC.r-d2c8cea7ea0048f0af25f208e7b1cbdaa01dcd97f81640168f4216e5b8da8e7b 2013-03-10 00:07:24 ....A 5892 Virusshare.00043/Trojan.BAT.KillAV.dx-f725ef0cba6e5713ac1ed313891496530930256e7364361d587df36d1407fdb0 2013-03-10 03:06:44 ....A 28672 Virusshare.00043/Trojan.BAT.KillAV.ec-c938706fd318d511f2c5e790c119ba00d242c9d41c3b1c14b1344d61c7a1c378 2013-03-10 06:38:52 ....A 17882 Virusshare.00043/Trojan.BAT.KillAV.fz-af35274db699354b9d468003293e9e131b5f419cfb633c6de1a141ef5b405936 2013-03-09 23:30:32 ....A 29982 Virusshare.00043/Trojan.BAT.KillAV.fz-ce340e0b8a66a3fb11c1f1d9571b7d0e4277d5915d42b594764d59cbafe29c76 2013-03-10 00:57:32 ....A 3387 Virusshare.00043/Trojan.BAT.KillAV.np-ce18e549f0ba57417fbe42f385294aa61c16d13968a30d717351bb405d445414 2013-03-10 00:00:30 ....A 2947 Virusshare.00043/Trojan.BAT.KillAV.np-eed28a71001e4832f9fe93601add3b84f97023d640c337b235d1d4965bdfdc22 2013-03-10 01:14:16 ....A 3556 Virusshare.00043/Trojan.BAT.KillAll.af-d80733505d6fcf3994f97880adab2ae6427e5e36a2f71845b7ec714198a0af99 2013-03-10 00:14:52 ....A 1064886 Virusshare.00043/Trojan.BAT.KillFiles.ed-dc116471278094f4c471f83dffb25189c25035f1e1d628b44eb6abd70be19368 2013-03-10 00:19:46 ....A 2441728 Virusshare.00043/Trojan.BAT.KillFiles.gb-a860b511fa260d3068be88fe56ee0db707fee354ab046b13e2fef8a1d8e197f8 2013-03-10 01:53:26 ....A 2068992 Virusshare.00043/Trojan.BAT.KillFiles.gb-f4f7bd7ed344ce3e43887c6612dd44c4c4708ebbc2acc9e4ff23c4236cb66320 2013-03-10 07:52:40 ....A 742400 Virusshare.00043/Trojan.BAT.KillFiles.gh-aafca16812a9b1d5f7e8faaa31c0dbc9e38a02b023faaef6d449ddb8949ff354 2013-03-10 00:03:38 ....A 754688 Virusshare.00043/Trojan.BAT.KillFiles.gh-d854c55b2925cf550ca3e7f62b0087cc8ee29add836164a0b39929164d6670eb 2013-03-10 07:48:14 ....A 3580416 Virusshare.00043/Trojan.BAT.KillFiles.hc-ada868e7c4bf2428c3548f53198a08776ec6e7449827234f9ca783b986066c01 2013-03-10 00:39:40 ....A 373 Virusshare.00043/Trojan.BAT.KillWin.ai-dbae49206453fc343536e151a761d97c60dd04060daadb1a2759b8dfb2abd911 2013-03-10 03:14:08 ....A 111 Virusshare.00043/Trojan.BAT.KillWin.ca-dd4d88bcaeed364d1a74315da22fd956fa4ca74f6c0b1896f48590fc96e19479 2013-03-10 20:47:28 ....A 233 Virusshare.00043/Trojan.BAT.KillWin.ye-326606872762d7160fd9aafcf8d3693b424874edffdccfc96dbcc7ee8c87205c 2013-03-10 01:55:20 ....A 10465 Virusshare.00043/Trojan.BAT.Passer.a-fb87a24899ea7f10f3224416469ec7667849b06bb4dc037ae6649e42f49ebe48 2013-03-10 07:17:00 ....A 4915 Virusshare.00043/Trojan.BAT.Passer.f-a68b3c4555b343519275651a4d96a52275500eeb774a9f593496e9dcdab74c18 2013-03-10 08:33:56 ....A 22528 Virusshare.00043/Trojan.BAT.Qhost.gn-a98747d055407ac880e3527f0d80cd771679492bf97f5063f702f9995ba17ca3 2013-03-09 23:53:44 ....A 33988 Virusshare.00043/Trojan.BAT.Qhost.kq-d71337327c594e39dc84c89ee18be07782fe59bf908a61f5408283725b1ed8e8 2013-03-10 20:47:36 ....A 93280 Virusshare.00043/Trojan.BAT.Qhost.rk-05177005314ae1604dd49f2a43c6648b94d0dfeed838538a11d13b48eff1421f 2013-03-10 09:18:32 ....A 93276 Virusshare.00043/Trojan.BAT.Qhost.rk-0ba38ce94c3171e74351e6304dcfc46bb4abc13b7c0dbd7cfffc5b9d29343f6c 2013-03-10 18:37:30 ....A 80491 Virusshare.00043/Trojan.BAT.Qhost.rk-0e9a8d61b4ada8971c10ef2c8dd3b4589536b2c4f3650a04d5ba6af75b195c15 2013-03-10 18:59:18 ....A 93307 Virusshare.00043/Trojan.BAT.Qhost.rk-15956a73ff7fec553d59c3fc1bf4847d601722ad7e219994ac8e03acf06eff6e 2013-03-09 23:38:00 ....A 93313 Virusshare.00043/Trojan.BAT.Qhost.rk-242245583063f9717dfe71742b94ad863dc90cc8f9651bcd1c5313106749c068 2013-03-10 22:17:46 ....A 80485 Virusshare.00043/Trojan.BAT.Qhost.rk-265eb76a1e8c52f0b70f4818336cca70df1d4cf90bf438021fccdd84bd9f9787 2013-03-10 17:53:22 ....A 80483 Virusshare.00043/Trojan.BAT.Qhost.rk-2c0481ad6ce527ea432468c964dd8e74c04ed033db1e51a592223305fdd99657 2013-03-10 09:11:10 ....A 80491 Virusshare.00043/Trojan.BAT.Qhost.rk-2ce5a8658601f81970306723330d1784919c6ecbb6986da03e8e22d6cf2594e0 2013-03-10 10:36:52 ....A 93305 Virusshare.00043/Trojan.BAT.Qhost.rk-36919df2527b5c89884dd855084daef575b1ce310152378ca428befc1bc28e1a 2013-03-10 09:22:00 ....A 80483 Virusshare.00043/Trojan.BAT.Qhost.rk-3942f181c2ab7b89f2a8ff8cee2b0adc83f1fdc1089d1c01a3655e723bb13081 2013-03-10 10:06:38 ....A 80468 Virusshare.00043/Trojan.BAT.Qhost.rk-4f1828a5181f9150d13a68cece4741994b40838881d8922cf25996e763abdd03 2013-03-10 01:15:28 ....A 80468 Virusshare.00043/Trojan.BAT.Qhost.rk-64a8b208d55f0d09f8f474b945b88c575e4d72a39af4b22b585067eb6cea1dd0 2013-03-10 23:08:04 ....A 80468 Virusshare.00043/Trojan.BAT.Qhost.rk-82ef287c2dd51d8989670cefcd0a9f43a2c8595177dfc5a9d75ad50bccc17664 2013-03-10 06:34:28 ....A 80489 Virusshare.00043/Trojan.BAT.Qhost.rk-83c8a86129335b0adb149a3100fc122ddf22e26af479a2d843e3e7df1c27b88a 2013-03-10 23:26:46 ....A 80491 Virusshare.00043/Trojan.BAT.Qhost.rk-9f5a5d85a420cd4647df81c22d9ddc7e45735984a508f6aa74a1b9d97518fd93 2013-03-10 01:10:54 ....A 80468 Virusshare.00043/Trojan.BAT.Qhost.rk-ac02b28e380bfd8b5ad2c138f91cffc8a669bb2f8a76b1f30c60ddd5e42847e1 2013-03-10 09:18:42 ....A 93307 Virusshare.00043/Trojan.BAT.Qhost.rk-bdd923d58cb85dec0072ade0f4fe28c1a63168216584ea71c139d2131f7c2baf 2013-03-10 20:51:44 ....A 93305 Virusshare.00043/Trojan.BAT.Qhost.rk-c3a3c2a71f2a7baae064ae9110975b76a2f1f0eb5b59e3a54bdb5b1b647f9f12 2013-03-10 21:31:10 ....A 244827 Virusshare.00043/Trojan.BAT.Qhost.ry-a0f2b95f5c5db77a9a927c73188fc46316e7cdee948d7cbb80a742ff7bab4e91 2013-03-10 17:58:08 ....A 185016 Virusshare.00043/Trojan.BAT.Qhost.sk-7f3cb64665ce75b7270778b8bbb972fd7c65a9539c5e9ac5679468c8f01dd1ae 2013-03-10 22:06:48 ....A 244549 Virusshare.00043/Trojan.BAT.Qhost.uk-1d4a829faef7de26a0d698c1d548c51587d6750bb1daa18ed15a5c1b742610b0 2013-03-10 22:02:22 ....A 185069 Virusshare.00043/Trojan.BAT.Qhost.ux-48f65118bf7aee2f8f7761410be134f0c51a2e2abc676732e112ceb02e75f516 2013-03-10 19:28:26 ....A 185071 Virusshare.00043/Trojan.BAT.Qhost.ux-9500436ae5e84ff6a502b5b727068823b1d42fe96a81c2d13698658c438c61df 2013-03-10 20:31:20 ....A 86720 Virusshare.00043/Trojan.BAT.Qhost.uy-78d60b57133b016e45b53ef92de6cffe93df5216ec7e92a1e4393aa79c5fb3eb 2013-03-10 09:18:50 ....A 184360 Virusshare.00043/Trojan.BAT.Qhost.va-f1ed5d0a23f8074c195ee6e8a401adf92e31e54c727eddd5a8fabd1310e1d14c 2013-03-10 10:27:20 ....A 90422 Virusshare.00043/Trojan.BAT.Qhost.yb-063bdcedf6260c3954609ca5ef04d3433f2166c22ad1f1ee986a1485b231a3df 2013-03-10 20:43:02 ....A 81716 Virusshare.00043/Trojan.BAT.Qhost.yb-07c25bdbeb7f9aff93ed3e29b9fc1ac94217648a2dbcbca0e90f9bbe4d53b8bc 2013-03-10 18:25:04 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-07fcb70daba07ae200d55fbc2471a242d70322c2a7e3e057ae8281f93084d956 2013-03-10 20:04:54 ....A 86290 Virusshare.00043/Trojan.BAT.Qhost.yb-0f1c8d6963cd10706a75494cf7da01afe7fef34224fa9bd69d5e1b4417e7175f 2013-03-10 08:01:10 ....A 86288 Virusshare.00043/Trojan.BAT.Qhost.yb-10c3c3c2494c223360262c9187e196bf9037e45e948f217e38dc52913358c496 2013-03-10 18:08:50 ....A 91220 Virusshare.00043/Trojan.BAT.Qhost.yb-13000f4e65d0384311c0ee6ed8de129e1a362597f4ab2b6cef38d4998af672fa 2013-03-11 00:25:06 ....A 91222 Virusshare.00043/Trojan.BAT.Qhost.yb-14c35d7051907bcad4b0b08dc3f70a88d656dccd1513ac7c56ce1dfa061f6450 2013-03-10 09:50:22 ....A 90421 Virusshare.00043/Trojan.BAT.Qhost.yb-16717dbae7e56066c6d29f8291565dd5231ca75e751710f3ffe322efc654b1d1 2013-03-10 17:59:28 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-240aa117b4eca0ee974ad8ca9a9a66ac55b83100f15652639616d1ba0a5ecdea 2013-03-10 20:27:44 ....A 81712 Virusshare.00043/Trojan.BAT.Qhost.yb-25a9bfd4bb81403e9739c0c650e2f328cb1f5d69c5e0d99aa223abd55ef3f2ad 2013-03-10 22:54:00 ....A 90428 Virusshare.00043/Trojan.BAT.Qhost.yb-2a2d8838707fe430bba2a769f1780a4881b6067de3aa62e1b594e36a395d613a 2013-03-10 20:58:18 ....A 93282 Virusshare.00043/Trojan.BAT.Qhost.yb-2c06d7ee242956f1b2f5a2fbadd706b6aef05f4cfcc8009d73121c0811992e39 2013-03-11 00:36:32 ....A 90421 Virusshare.00043/Trojan.BAT.Qhost.yb-2cbaf4d3b746560ed518828dc428e5d48e5980ec341b731dca3776bddcd65c16 2013-03-10 20:07:32 ....A 90419 Virusshare.00043/Trojan.BAT.Qhost.yb-2d6726ed23fd7e5567284c94facb87488f24fb28f66ab66c7f1f999e80d5b7c0 2013-03-10 23:12:20 ....A 91222 Virusshare.00043/Trojan.BAT.Qhost.yb-30c931a16768416d2626ce1f759a4c360e18b7d586474842bd7cf1babd67fc22 2013-03-10 22:29:48 ....A 93276 Virusshare.00043/Trojan.BAT.Qhost.yb-358f16769ad1466e7e892f172f9922a3e64f1e4d5bbf7828db468dc5bee4f434 2013-03-10 21:01:22 ....A 90419 Virusshare.00043/Trojan.BAT.Qhost.yb-371ae37ac84092a3dbfc3c3e21e578a84f27a8321dc2d83a47e811a36b037c28 2013-03-10 22:01:18 ....A 81721 Virusshare.00043/Trojan.BAT.Qhost.yb-37ad3e906e5dd54132d45b0f787ca481400dcfb6dbaa3e325feca6386ff63782 2013-03-10 18:27:42 ....A 91220 Virusshare.00043/Trojan.BAT.Qhost.yb-38d37632de58828b1ad6681dec36dc50880548b2daad3345023a500e41df4aae 2013-03-10 22:32:38 ....A 93282 Virusshare.00043/Trojan.BAT.Qhost.yb-3fcb71ca58936ae74b654b19065c9ff6a0fc7b3b1c24a925835a073ef0b2b557 2013-03-10 09:18:32 ....A 81727 Virusshare.00043/Trojan.BAT.Qhost.yb-43db63ea7b85356c6ab261189e3bf46888d7c87d61110f8b7f6622811c03a829 2013-03-10 19:34:46 ....A 93282 Virusshare.00043/Trojan.BAT.Qhost.yb-4445823a6d06abc1d0ffbf59e3218fe16220c14994d84ed8e986b3959271bcd3 2013-03-11 01:09:44 ....A 91214 Virusshare.00043/Trojan.BAT.Qhost.yb-455a6a857f038d1d17d4d2804fb3b389618e41523509b79c8abac773c19c457a 2013-03-11 01:17:38 ....A 90421 Virusshare.00043/Trojan.BAT.Qhost.yb-460af8f958b92a10732de5581dce5154a2ff482852ec6f7c77a3e2a1c81f3435 2013-03-10 23:28:00 ....A 93280 Virusshare.00043/Trojan.BAT.Qhost.yb-4a4197e5ffde074482c4dfdac6076d96ec612e50a24198f2308b372548310082 2013-03-10 09:20:26 ....A 90067 Virusshare.00043/Trojan.BAT.Qhost.yb-4f59f71001d44ea0f6ffb317499db68b5551ad06e497939fdea33aeadc79daef 2013-03-10 18:03:12 ....A 90067 Virusshare.00043/Trojan.BAT.Qhost.yb-54e866f665ab00190f33ae625d7f9e151b541d3c314eef85e50f70ed491837ce 2013-03-10 08:05:30 ....A 90059 Virusshare.00043/Trojan.BAT.Qhost.yb-5887055fe6cd04eff12ec37260bca802ee0e98afb84a1d52f707f2b923d53f53 2013-03-10 07:06:30 ....A 91220 Virusshare.00043/Trojan.BAT.Qhost.yb-5c81dbaa80a9dd94de7d43f3d89a7acb103e14020d34a71f12bf3a6c1067cb59 2013-03-10 18:20:32 ....A 90067 Virusshare.00043/Trojan.BAT.Qhost.yb-601b34a7f306e5758c54416dcaa04df75776f01253772dbf03efe2b48d7fa6b0 2013-03-10 23:05:10 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-608c30d846c97dbd10e983871d8fb42f1befe09bfaac4a850f92201c6c584c04 2013-03-10 01:09:44 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-62d28a1758a6c9171e7c3e154a969f70cc9d6a76e88a794b6a51ae97efa57cee 2013-03-10 00:58:46 ....A 81716 Virusshare.00043/Trojan.BAT.Qhost.yb-65269168e23ba9c0ee2b932d82e37772d9bcb84785680b7ce1f3275543bbc7e0 2013-03-10 09:18:56 ....A 90421 Virusshare.00043/Trojan.BAT.Qhost.yb-6ae63796e5403fd385f836335ca5e8130d7c20f70da4fa94c5874e80ed374eea 2013-03-10 18:57:32 ....A 90067 Virusshare.00043/Trojan.BAT.Qhost.yb-70522fe2f27d8c4418f7634ea82e1bfe59e13200b44cd13f903dd6773bb69efa 2013-03-10 07:40:30 ....A 90067 Virusshare.00043/Trojan.BAT.Qhost.yb-78f316bfb6d1c7081e5a5aedfcadf5810816886a4f5a37b1317a8684e60ed921 2013-03-10 18:07:14 ....A 81718 Virusshare.00043/Trojan.BAT.Qhost.yb-7a84647bc05798966706227e1d710c84116b6b77e7be30e3262b0dac96bde624 2013-03-10 20:21:28 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-81161f750743c2a2b1b4c94fa22d7c935a07249b2c730ffdfbfe9c60d86347ac 2013-03-10 21:10:22 ....A 90059 Virusshare.00043/Trojan.BAT.Qhost.yb-82b7769afd53401f6435f306fcf3934e5126bef4c705c2fe973afc4d6fa7efdb 2013-03-10 17:54:10 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-82edad249e37ff521bd2b7cff89c126ed1a5f32ba4e3caaac91edbd67b801084 2013-03-10 20:51:42 ....A 81725 Virusshare.00043/Trojan.BAT.Qhost.yb-8668b00135473ec55e3ee34f9760599a5a32aeccf6b39e337f6b8b80d0a0a89f 2013-03-10 19:26:54 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-8d082c9babd20b4116d5d8c1204a6e05a9e2f1acd0176d23e1d4ce640f8db5cd 2013-03-10 21:05:58 ....A 91216 Virusshare.00043/Trojan.BAT.Qhost.yb-9b210209046a90fbffcf7680b2fe4c5804a453f0c7e3770f53cfcdaae8059aeb 2013-03-10 21:31:36 ....A 81719 Virusshare.00043/Trojan.BAT.Qhost.yb-9b6748093b3af125f2a668722197abe31488a07a5559697394e203dd6a282a96 2013-03-10 23:40:32 ....A 81716 Virusshare.00043/Trojan.BAT.Qhost.yb-9de9127f1f03b84ececa30647329a91459e368459c5bb8074f3525ebfd25cf32 2013-03-10 23:05:36 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-a3eb4bf9216a60f0c1b19792bff8f9b497b38842594f8d2bbfe05cf6cd19666d 2013-03-10 22:02:02 ....A 91222 Virusshare.00043/Trojan.BAT.Qhost.yb-aa2daa589216fb65f031c54c89fa4c54c1b6ee7c3f1b1ab87b0805635c330ee3 2013-03-10 09:18:46 ....A 81718 Virusshare.00043/Trojan.BAT.Qhost.yb-b1c668e42253d20e0c82e8b28609c102d27698cf605c364794a86a5b120afd2a 2013-03-10 19:12:12 ....A 81716 Virusshare.00043/Trojan.BAT.Qhost.yb-b281b08bf13d5f6d63e229c9d9e278701bb2ab2c56613e79e191d5483b575e70 2013-03-10 19:34:34 ....A 90061 Virusshare.00043/Trojan.BAT.Qhost.yb-b2d38f0a7bbdf96ca2d2afff241a078b5a92d5e78ec941544544af0ec0d0ab0b 2013-03-10 22:45:18 ....A 81710 Virusshare.00043/Trojan.BAT.Qhost.yb-b3baf1a1253ba73d003037e97d2d66ab67b8913a0e9ed9a0da9dd184cab45d8e 2013-03-10 18:02:46 ....A 90065 Virusshare.00043/Trojan.BAT.Qhost.yb-c42df385f9ce66d88758944145c12dc8c34d21a7713f21897dfefd9276187af4 2013-03-11 00:58:04 ....A 184936 Virusshare.00043/Trojan.BAT.Qhost.yb-c710dfe49c31e9783ac950d2a78401dd51200328e6a9c1ecaa6284bbd27d70c0 2013-03-10 18:38:50 ....A 86288 Virusshare.00043/Trojan.BAT.Qhost.yb-cc5da4ccac84d74c6889c4837c788b82c6a26b2ebb20cfdbc0e2c73be476a73d 2013-03-11 01:17:08 ....A 81718 Virusshare.00043/Trojan.BAT.Qhost.yb-ccc59088c0939b1fb6676975d0be6b7f4355fe55c0eafc2e00278c0c62eeb844 2013-03-10 23:07:38 ....A 90425 Virusshare.00043/Trojan.BAT.Qhost.yb-d1a66adf302a9c5f2d5dca4a627910e77498b30acd16b5cf6c55ee16cfb62eaf 2013-03-10 18:10:44 ....A 90061 Virusshare.00043/Trojan.BAT.Qhost.yb-ddfd82e726aa4498ddca5600718ac5650ab7cfd713d5344cc55784824a2760e1 2013-03-10 20:48:50 ....A 81718 Virusshare.00043/Trojan.BAT.Qhost.yb-dec55928ffa664bc1e120a60b349dafaf6aa77e8f45cf2b3f30bdaf3b0a8372e 2013-03-11 00:47:10 ....A 81718 Virusshare.00043/Trojan.BAT.Qhost.yb-e2c63e54cab5c3af7de45b205c0ef7fa8b20b0200fb3afe6f9a17bd6d281d549 2013-03-10 09:07:22 ....A 91220 Virusshare.00043/Trojan.BAT.Qhost.yb-e306341ac73ccd80abfe8bf318342cadd6c4d3bf7cbf2c4515562e1ea7bb2b4d 2013-03-09 23:40:38 ....A 90427 Virusshare.00043/Trojan.BAT.Qhost.yb-e7b1b332c33660f99d52a494c50de770ce501d68554abc03e12474683b8e5c89 2013-03-10 09:31:22 ....A 81716 Virusshare.00043/Trojan.BAT.Qhost.yb-e8cff900fe5ac2f2b1741e2d7dc8ad6339ff723a849cbd7ad97d5baa857e9d51 2013-03-10 20:03:48 ....A 81719 Virusshare.00043/Trojan.BAT.Qhost.yb-eda888ca9ffccf6b0557642770f322326a9d4b23ad3790490e3ef07d043f4dfd 2013-03-10 19:23:54 ....A 90067 Virusshare.00043/Trojan.BAT.Qhost.yb-effeae381174a65193b64d8b92522757818057c4e36e1e052ef31337bf693f67 2013-03-10 07:09:26 ....A 91222 Virusshare.00043/Trojan.BAT.Qhost.yb-f243921af382585d1207b6c571614f1f5b98ba6967446fb1306df72a7761ce30 2013-03-10 20:49:28 ....A 184946 Virusshare.00043/Trojan.BAT.Qhost.yb-f2b58153784233242a3bdfd0f219e4391a4f06d0e4cdc17526310bca91696150 2013-03-10 22:46:52 ....A 86290 Virusshare.00043/Trojan.BAT.Qhost.yb-f6b46193a72215d19cfd6b5f8249344d68d70dfc14824bf605b4c3fb62928c56 2013-03-10 20:08:02 ....A 93282 Virusshare.00043/Trojan.BAT.Qhost.yb-f78cdbbface246669f87a8f9281f2f83ec697236d5f0e9718d07069e2572405c 2013-03-10 09:22:34 ....A 91222 Virusshare.00043/Trojan.BAT.Qhost.yb-f9c6f88d369eb7950ddf46eb08831868a4d7dd7746a75527e8f823e112b8f14d 2013-03-10 20:12:32 ....A 90421 Virusshare.00043/Trojan.BAT.Qhost.yb-fbe6de08b861fc0c5ccf23592fff3615f7a3c79974ab2174a9d2dd5eb6550766 2013-03-10 08:09:08 ....A 91214 Virusshare.00043/Trojan.BAT.Qhost.yb-fc017ea013b2ab8bf35c5155c6d25f4b7844ead70502b3948a5e25dabbf26cac 2013-03-10 20:49:32 ....A 91216 Virusshare.00043/Trojan.BAT.Qhost.yb-fdef96fcfa89d4bc7e97da82f03591ee219e64d306d82e0172d2386f64a47aa1 2013-03-10 22:51:42 ....A 90421 Virusshare.00043/Trojan.BAT.Qhost.yb-ffac68f563ac8bfd1b126c067fd5484b393e749379831d474fcf3f2b3abb64c9 2013-03-10 22:31:40 ....A 91695 Virusshare.00043/Trojan.BAT.Qhost.ys-00feedc745e0c90b5387100fd2eee61dcc85783af57cd2775f6866c9692f48c3 2013-03-10 20:09:28 ....A 88568 Virusshare.00043/Trojan.BAT.Qhost.ys-0b4720807034f0d737ea58340fc05111edee98a80f4a4fec20f231b7a4f4d1e7 2013-03-10 20:01:26 ....A 88568 Virusshare.00043/Trojan.BAT.Qhost.ys-2075b86ec83f293e3e7597be6f6246cb926e730c35bf4798d90a46514f7775f7 2013-03-10 22:05:42 ....A 88358 Virusshare.00043/Trojan.BAT.Qhost.ys-270c72850f8fec456cb174aaae35f10028e81f771e761ee3fbedbfbd3cc79b2a 2013-03-10 19:57:56 ....A 88568 Virusshare.00043/Trojan.BAT.Qhost.ys-2b3f413b3d460a43a9904b97ffe20bf98965dfc2ae0677be66214f3889eac17b 2013-03-10 18:14:10 ....A 88565 Virusshare.00043/Trojan.BAT.Qhost.ys-6b0d47dc8d86dfc2ad3c785e47cab5c28dd42888ecda266dc74660ff2211e199 2013-03-10 22:03:16 ....A 86104 Virusshare.00043/Trojan.BAT.Qhost.ys-6e15d8a7f77fb6b699e3cf2d013fd6fb2b002b68cba7e7177ee668ad55874b74 2013-03-10 19:36:54 ....A 86104 Virusshare.00043/Trojan.BAT.Qhost.ys-87a16e67122cd0a6e0cac30f934c8218c00bc3c312d9fbfb90e0b30d01da97ba 2013-03-10 00:28:34 ....A 86100 Virusshare.00043/Trojan.BAT.Qhost.ys-965a5f7904458f2a76db01ca0e3c2b672aa32fd4a32be51c52c27b9456cec8dd 2013-03-10 18:31:54 ....A 86098 Virusshare.00043/Trojan.BAT.Qhost.ys-984bfca3fd7bacf07dd20c8932872df666fb8471880107b643dffd61b2cda01f 2013-03-10 20:03:48 ....A 91695 Virusshare.00043/Trojan.BAT.Qhost.ys-bc110c699379b8ee49844778928909b9701cf05e353dea1489408eb9e3447e61 2013-03-10 21:30:20 ....A 185519 Virusshare.00043/Trojan.BAT.Qhost.ys-c079a65b4ddd53dc24c70acd19c6af268419dff5be9d0786105d152113b2faac 2013-03-10 07:57:46 ....A 559 Virusshare.00043/Trojan.BAT.Qrap-dcd34326cb54bf9dcf3f271ac1f19c0ee3577e834811bd1405107454dc72e381 2013-03-10 09:18:20 ....A 5623597 Virusshare.00043/Trojan.BAT.RadminInstaller.m-810022e13c29b53d93206f7b01eb1d8179bf365b8ffa93e5effc38a3b593777f 2013-03-10 00:05:22 ....A 120832 Virusshare.00043/Trojan.BAT.Regger.b-d9ede05f77222e901bdf322716bd7d9339a4644dc9196311add53c19c17e972b 2013-03-10 07:29:32 ....A 264 Virusshare.00043/Trojan.BAT.SBVC.gen-af2b039b04d9ffc5a9359ada88834d6a160420089df01290d694cde28d3a3ba4 2013-03-10 18:10:18 ....A 72192 Virusshare.00043/Trojan.BAT.Shutdown.gl-10a87a38b73dc29f5818a2b19df7e7e9c85938b91446d9d6e876970106e492ce 2013-03-10 00:11:08 ....A 3650 Virusshare.00043/Trojan.BAT.Small.at-de016b2dd519aa0d86e00a9799fbeb79fed2cc6574d20738dc5a91037ca458f9 2013-03-10 20:22:56 ....A 2051316 Virusshare.00043/Trojan.BAT.StartPage.ab-6a546b1e84f495c2de75dcebd0841a5a11a7bc48cba962ee416714a7f24c4117 2013-03-10 06:40:18 ....A 11693 Virusshare.00043/Trojan.BAT.StartPage.d-cdcc39f6ae835dac56b588ac1f69da4d760bae4dcca4cd58764751b7b9a21576 2013-03-09 23:15:30 ....A 323704 Virusshare.00043/Trojan.BAT.StartPage.gb-e72ad807ae5d2e00ae04d54006b61ef5cdf2f3f852f06687a7f737c4d82bcc05 2013-03-10 20:59:24 ....A 22464 Virusshare.00043/Trojan.BAT.Starter.bv-abc50c7fdc8145bcac8cfa6e0310a0e302c985bfa22d8b590bd73762b5479290 2013-03-10 08:45:42 ....A 149918 Virusshare.00043/Trojan.BAT.Starter.l-e619487112ad29ba127ab34e188520dab9ecf3c5550c7e302ac69f949f9cf2a6 2013-03-10 06:47:34 ....A 422400 Virusshare.00043/Trojan.BAT.VKhost.ac-e217517c69599642714f3392e0d1cbcafc906a8117884bf0c85ea59785fce50c 2013-03-10 09:18:34 ....A 127038 Virusshare.00043/Trojan.BAT.VKhost.eu-0e15afd246b64af025423450e99f759b365d8fd74f2d2e60f33ea7d4ead11fae 2013-03-10 08:58:38 ....A 127032 Virusshare.00043/Trojan.BAT.VKhost.eu-1fa6e2f0c06f99dc4a3c2150e0041137867a58eded17fc09daf937654986e877 2013-03-10 09:18:44 ....A 244393 Virusshare.00043/Trojan.BAT.VKhost.eu-a9017ddef647c0b7b45ce1bd04b15c9887d8e6b0e8ae68ae52e549aa6a17d105 2013-03-10 19:08:38 ....A 127034 Virusshare.00043/Trojan.BAT.VKhost.eu-c5631c56347afe9b48ea27c492b74ff9511aefa3e22ebcc20e57b1eb8e1e5f37 2013-03-09 23:17:50 ....A 22528 Virusshare.00043/Trojan.BAT.VKhost.p-a94c60cc78399880dc3896d9368ced10cd3cd8e63bbb1e32687cb02344a46586 2013-03-09 23:27:10 ....A 19968 Virusshare.00043/Trojan.BAT.VKhost.p-e84fc8add1f7f8cebd1449094338bfc4dc7fd70cfde6462b0a0620de21604f27 2013-03-09 23:16:28 ....A 2579 Virusshare.00043/Trojan.BAT.Zapchast-e123ca958d12a8dba9a1b7e3e3b44cc720e2b9352f9c005b6dae29117ecb3f1f 2013-03-09 23:26:20 ....A 100 Virusshare.00043/Trojan.BAT.Zapchast-f99f75c5ea757c51e4698b5a8a8d876d79e441176e7f2ed7746f319917764c01 2013-03-10 07:56:08 ....A 13013 Virusshare.00043/Trojan.DOS.Ahadisk-d2958b348510379953c287fb9aa6236f315037ee816fa7314aa4dd9fc3b957fd 2013-03-10 00:01:22 ....A 17280 Virusshare.00043/Trojan.DOS.DelWin.a-ad4f0267b9c0abade5868b23ea44f23000ac19a7c64dacbf702804f7b4648d4e 2013-03-10 06:56:16 ....A 32765 Virusshare.00043/Trojan.DOS.FakeNetstat-ae569fff27ee09669adcdd0eb486f5509d35f9cd23c8a7c11447374a882bb47d 2013-03-09 23:55:24 ....A 6752 Virusshare.00043/Trojan.DOS.FormatC.m-e5266a660a57bbf5a318fd70079c17dde4992f82eee8cf8831cf0aea91391535 2013-03-10 08:27:12 ....A 2009 Virusshare.00043/Trojan.DOS.Trash-c97931140b1bdf94e92218e0a5a85b74c75d21e5820e4a93a3df44d313558e09 2013-03-10 06:41:16 ....A 34250 Virusshare.00043/Trojan.DOS.Waster.c-d67aa879a239211f762f5388ba848db43be152671c10860a6b1c6bee2a90da3c 2013-03-10 10:25:00 ....A 121 Virusshare.00043/Trojan.HTML.Agent.dl-10c18708164d4888fa475d125b7e0b6dda4719327178f40bbf17d252b34b34c9 2013-03-10 21:20:30 ....A 14002 Virusshare.00043/Trojan.HTML.Dosser.c-c7549c1af4fe5fd4abe62be9fb9363a62b54ffca48edd33d7dff2b937ee1c28f 2013-03-10 07:18:04 ....A 523824 Virusshare.00043/Trojan.HTML.Fraud.bi-ded4f18b2a12b92c4b7db2490c2bf9986d26d801830b17702ede2f504cd48d33 2013-03-09 23:43:38 ....A 10973 Virusshare.00043/Trojan.HTML.Fraud.d-f6893384c20b1f1eaaec2c6b60414941688f8cca575a4b3914f6cda5b7a2f182 2013-03-10 08:39:50 ....A 25825 Virusshare.00043/Trojan.HTML.Fraud.l-dd8d9fde6b939237add1bb71b3790ac7cb9dd08c9492dc70683b8f25794a9888 2013-03-10 23:09:38 ....A 861 Virusshare.00043/Trojan.HTML.IFrame.eh-09023def7082cb768cd1b4f1de153293af51229d1cee92846dd7277bdb89e0a4 2013-03-10 22:15:10 ....A 9904 Virusshare.00043/Trojan.HTML.IFrame.ej-01f03664d4d5b32f9435b451d084f26b6dfbd0cbdb09a87624edc8f0e8be1e34 2013-03-10 22:02:56 ....A 10439 Virusshare.00043/Trojan.HTML.IFrame.ej-12564bd367cbfde1b67f4d2219f99db83baeb984282374f2acc2cd2c5a741cc3 2013-03-10 21:12:56 ....A 7828 Virusshare.00043/Trojan.HTML.IFrame.ej-16793cbad68437c4162f702872c10c1d9e995ff88e75a1029c56df13d47158a7 2013-03-10 22:27:06 ....A 11257 Virusshare.00043/Trojan.HTML.IFrame.ej-202440783a87d6602c38382d902e0083a9eb773adcb5b7fffc6c20a12b72241f 2013-03-10 21:40:24 ....A 8497 Virusshare.00043/Trojan.HTML.IFrame.ej-289c553bd2b26ef1badebadb59eaf03a03fd8b969e619af3d2b8d0e829a567e7 2013-03-10 22:09:58 ....A 10997 Virusshare.00043/Trojan.HTML.IFrame.ej-29d606a1d425798e6a7fa84209a472dea120abb2e673f929ed577d0cb0a011b0 2013-03-10 21:53:58 ....A 8102 Virusshare.00043/Trojan.HTML.IFrame.ej-3084ffbd5efa7c4b597a7d8daa0b4df1ca5ce4c3ea3c67ebfc1917cf56fdea57 2013-03-10 18:45:08 ....A 6331 Virusshare.00043/Trojan.HTML.IFrame.ej-3a2981b041064cc0284885a23812c337e02416358b6d5827104cc485f8996234 2013-03-10 21:46:52 ....A 8236 Virusshare.00043/Trojan.HTML.IFrame.ej-3da0426f81926c5b9ffaa53a8d8ff01092b7bb2c28c7a4369c6f3304052e2588 2013-03-11 00:41:46 ....A 10655 Virusshare.00043/Trojan.HTML.IFrame.ej-5158feb87a9c3573f4a45c0ccf6d903fb5d3537434cefa33e8cf306baeb13683 2013-03-11 00:01:54 ....A 11611 Virusshare.00043/Trojan.HTML.IFrame.ej-5c886fdefbdc9e8e1799cd7d776be125c8ff92befbb205e924f9398483ed1aea 2013-03-10 22:52:02 ....A 11989 Virusshare.00043/Trojan.HTML.IFrame.ej-60fba49c5c683ba96a43ab3b8b94970b752fc8e49affad8206b0772ea3158611 2013-03-10 19:05:40 ....A 8863 Virusshare.00043/Trojan.HTML.IFrame.ej-659600e941e9b538a0203caa5a1160d23da8297c58f72baf54323b6dba2912c1 2013-03-10 21:58:54 ....A 11578 Virusshare.00043/Trojan.HTML.IFrame.ej-6eea0374704bc16e86864bf58b16e11c96a01fbc00b6a8363bd9561c1aac8812 2013-03-10 21:32:22 ....A 7972 Virusshare.00043/Trojan.HTML.IFrame.ej-7183f7d7005568f1d1082b319b455f519890b38b3005fc839469efe81445a178 2013-03-10 21:45:24 ....A 8778 Virusshare.00043/Trojan.HTML.IFrame.ej-739174fb5a24d184c0105d28420a2195f926ef9b8558d36227678407b608a7dc 2013-03-10 23:32:18 ....A 11734 Virusshare.00043/Trojan.HTML.IFrame.ej-7a9a07ee8d3ef90270031b86354270f7942d52012623e0a2dea55149bda856c4 2013-03-10 23:12:24 ....A 7935 Virusshare.00043/Trojan.HTML.IFrame.ej-88abb6e5b0f827adf28f2fa83d85b14e77a49567d976611b63b38e67c51a638e 2013-03-10 21:41:02 ....A 10552 Virusshare.00043/Trojan.HTML.IFrame.ej-90d32e4f6b3c8ebdeb58cbdc9fce74bdcfd561e6d0143465a4b5016658f44d4b 2013-03-10 21:41:18 ....A 9820 Virusshare.00043/Trojan.HTML.IFrame.ej-959a22cdc77c6a65598b6ca8d0aa4dead5ea41ad36454fc4c8907b7cef70041e 2013-03-10 21:41:52 ....A 7988 Virusshare.00043/Trojan.HTML.IFrame.ej-9b646050bee04edfd531530f8ed4916223b5362ed907f96b855efb6c65552ea6 2013-03-10 21:30:50 ....A 10369 Virusshare.00043/Trojan.HTML.IFrame.ej-a52c1548be4837945bdfdb3dd764c34b7c976912b9d582bc0c1b54938df29394 2013-03-10 22:54:50 ....A 11615 Virusshare.00043/Trojan.HTML.IFrame.ej-b3342afe334bf39094c2525e6e1f29952b6de9f770ac6b34174d89d5cc37e187 2013-03-10 09:08:02 ....A 8015 Virusshare.00043/Trojan.HTML.IFrame.ej-b57886ab169cc76350292856530d518d64bb1b33f3a253e562412caa25892964 2013-03-10 21:58:46 ....A 11124 Virusshare.00043/Trojan.HTML.IFrame.ej-bdee16962c2ee8327925d3994260dafa05f8c80f36bdd2a4c9c23ab7b1aa59fe 2013-03-10 19:10:42 ....A 9195 Virusshare.00043/Trojan.HTML.IFrame.ej-c2cec9ffdadc08b566e949387a44f04130194bc97e441884ff7e10d760cbc769 2013-03-10 22:01:30 ....A 7961 Virusshare.00043/Trojan.HTML.IFrame.ej-c5054a66f5f768165b081a39eae0357a5f227a83bac6b097d9e23e8f5d1388c4 2013-03-11 01:25:48 ....A 7625 Virusshare.00043/Trojan.HTML.IFrame.ej-d0ea04a095555c2f4a2ebf6413b1af8f908024643895710572693e45e576070d 2013-03-10 21:31:02 ....A 11908 Virusshare.00043/Trojan.HTML.IFrame.ej-d93e7f3a74bc96547ad08abe55f1e5177a7f9aab72cbe9aaec324d7954aeed8a 2013-03-10 21:32:46 ....A 10887 Virusshare.00043/Trojan.HTML.IFrame.ej-df921980ed3d6f6a9134d32db24791fda06874cabd5e886c52e446c72e09a4dc 2013-03-10 23:00:42 ....A 8641 Virusshare.00043/Trojan.HTML.IFrame.ej-e9ff5bbe0e225bd6b0306ef9c6eafe8865ad1b4c80869bfc2c96bd904c2c00b0 2013-03-11 00:38:26 ....A 4458 Virusshare.00043/Trojan.HTML.IFrame.ej-f16a76b278483dc4dfb05846d400c4a1eb8685856b440a7ab42725dab64a6051 2013-03-09 23:37:04 ....A 6266 Virusshare.00043/Trojan.HTML.IFrame.ej-f1d875924c36f23a61632d36ed8f2cc9938fbbd1e637370c8e45f59638fbc132 2013-03-10 23:13:00 ....A 8616 Virusshare.00043/Trojan.HTML.IFrame.ej-f21b61d402f12ace8cb239e8344a29a332b79ca0fab1171cd19d4d20a9cad06a 2013-03-11 01:29:34 ....A 12654 Virusshare.00043/Trojan.HTML.IFrame.ej-f60e022bb7898eb5215be9261b34a9b38574c923a6333ccb2b977a8dd7babb12 2013-03-10 23:15:54 ....A 7754 Virusshare.00043/Trojan.HTML.IFrame.ej-ff8f10b7846601938b0dcf84ee3920f91bd347aac9eb5375c195a46d6a8391cf 2013-03-10 09:19:02 ....A 48676 Virusshare.00043/Trojan.HTML.IFrame.em-ac5aef6a86a140e2b42539cc6a8a17eb01536b794a00cf870ad82fb7665a0080 2013-03-10 00:52:06 ....A 13143 Virusshare.00043/Trojan.HTML.IFrame.gg-408577dd8410cd9a7f43176b089504aaf8f21f336c9dc92493189410466054b5 2013-03-10 20:28:20 ....A 5038 Virusshare.00043/Trojan.HTML.IFrame.gh-14c6d558d8bd63d7660edeadeb0de99e749ddca66dd77a6010608f5b640dea75 2013-03-10 19:03:56 ....A 9352 Virusshare.00043/Trojan.HTML.IFrame.gh-2d59ec8a6669db1c784b3b0d9dce1cc3a335de01b64676dfcaf4f775dd934793 2013-03-10 22:15:56 ....A 11448 Virusshare.00043/Trojan.HTML.IFrame.gh-3d075d1544e05d79a57d075f62478ca444a1e6004850487dc831d31a21ea134f 2013-03-10 22:31:00 ....A 52718 Virusshare.00043/Trojan.HTML.IFrame.gh-4877c62d42ec5d9c872029ef961d6fff3cf135ae230cc89bb414f7804628eb8f 2013-03-10 08:24:12 ....A 32352 Virusshare.00043/Trojan.HTML.IFrame.gh-4d7acf9515e0d874d8db2baafe3ee40569c9ec32081d3e1860c04d16f9069afd 2013-03-10 20:45:36 ....A 1505 Virusshare.00043/Trojan.HTML.IFrame.gh-808866d9cccbc62fe623b54b77e3ce075ff2aca24187f08e967450e5dc1300e2 2013-03-10 20:47:44 ....A 265 Virusshare.00043/Trojan.HTML.IFrame.gh-970f31df1ca1efd8dfa38842ca4887660a1034ada684056541a58d863f9793da 2013-03-10 20:49:02 ....A 15804 Virusshare.00043/Trojan.HTML.IFrame.gh-b1fa11b14c0915b69f1c6f8e88620640180963e88e927a964feb9a25c5c25d7c 2013-03-11 01:27:42 ....A 5705 Virusshare.00043/Trojan.HTML.IFrame.gh-c189773c0bd7f5486a4003f59b2a029d0b8cd9bdc58b37f383dde2b93efbeb80 2013-03-10 22:04:56 ....A 17946 Virusshare.00043/Trojan.HTML.IFrame.gh-e160ea76e439877c69339b2afdb13a2ce06259a1cabde4ef94598a1a3819821b 2013-03-10 22:01:44 ....A 4739 Virusshare.00043/Trojan.HTML.IFrame.gh-e6f948199c8d16fef4ed39b7bbc160ae1fb527531d1c5d6df517aae66c4f9084 2013-03-10 22:53:00 ....A 17308 Virusshare.00043/Trojan.HTML.Iframe.gb-66a0d5006b1dc43cd9f59c3e15468c86017c6aa30e1b702c06a8224c2d4e318f 2013-03-10 00:44:28 ....A 634796 Virusshare.00043/Trojan.IRC.Hack-e58a40a197ab8bb628f17c3a210788507bbab6b6680c440689f769fe5df1e37d 2013-03-10 00:14:38 ....A 15741 Virusshare.00043/Trojan.IRC.Spyworm.a-e0e2fee68681bc9f405f5914993ee027057987e36d2c483b21b19b9661abb2db 2013-03-10 03:06:34 ....A 4960 Virusshare.00043/Trojan.JS.Agent.ajv-c0deb8c9625e9c5385c4458c0ca0f9b3146f6bbdbc859240e886e5b9b203c296 2013-03-10 22:52:18 ....A 23282 Virusshare.00043/Trojan.JS.Agent.ash-a76de5677b74e73736913df6a0fb8b2a4d6108a54ea05c79962cd0f097776520 2013-03-09 23:59:46 ....A 3122 Virusshare.00043/Trojan.JS.Agent.axc-ad1f5fa2828c40d5e43808873933be8dd19c1d6e8d1a07aae7a5c46f56de8d5f 2013-03-10 18:49:28 ....A 602 Virusshare.00043/Trojan.JS.Agent.axd-3982187df179d4e459229fd1d90f3b1466b76ece1619873e348d58f48d4a3bc0 2013-03-10 00:06:18 ....A 31226 Virusshare.00043/Trojan.JS.Agent.bcf-dbae7971bd0cc1129354b3ee51e8f36d9856be45826abddacf4c4c8eeb414bbd 2013-03-09 23:37:14 ....A 2451 Virusshare.00043/Trojan.JS.Agent.bhc-e8d38a514c88074dd5678f5dd32e5ff179723d58f76936609a4dab20f5355be1 2013-03-10 07:09:26 ....A 123860 Virusshare.00043/Trojan.JS.Agent.bkl-fbb05497af22da24c4d66736a55d6942e411faa87f8d378f687318941649286f 2013-03-10 18:44:22 ....A 29821 Virusshare.00043/Trojan.JS.Agent.bpb-03168bf3d5acef77400e4995b4472f0989635001b71f73a17de7bfcd460c5fd5 2013-03-10 22:28:12 ....A 13753 Virusshare.00043/Trojan.JS.Agent.bpb-038ef5a66d648f86ec9ac3c9b3dc525d5883ef4077ef530d6dc99f5c077dfeba 2013-03-11 00:43:18 ....A 13129 Virusshare.00043/Trojan.JS.Agent.bpb-214752ea617697ef3033e1f10cd7630da85f2910cc0ee3c15bc0d205d312190a 2013-03-10 18:27:14 ....A 22151 Virusshare.00043/Trojan.JS.Agent.bpb-254109432c18fcc5b27ce63f21f672f7a32a198d057c042d32f3bc48d79f723f 2013-03-10 08:58:58 ....A 18350 Virusshare.00043/Trojan.JS.Agent.bpb-2e8fc823d462a85ee56835e94034d5fd34d603c257a12956703d19c6017272f2 2013-03-10 09:03:52 ....A 13789 Virusshare.00043/Trojan.JS.Agent.bpb-4d328f399b864822008d03fff35533141f7eb45164381dc124ed9463508ab949 2013-03-10 22:25:42 ....A 5445 Virusshare.00043/Trojan.JS.Agent.bpb-5574ed6bb0a18abd3bba2884f0745ef6f8d0ac58206a4a850a68433e63fa4e53 2013-03-10 23:25:04 ....A 34793 Virusshare.00043/Trojan.JS.Agent.bpb-6cc8a6dd06a1d37ad4c7b1bc29b2988425f4dccae1f7c0564be1b4934238b55d 2013-03-10 19:28:48 ....A 12655 Virusshare.00043/Trojan.JS.Agent.bpb-761285d675a52a0def8a69232c18b189241c1f90b1ce7d88220fd1c66b9b8644 2013-03-10 23:17:20 ....A 22235 Virusshare.00043/Trojan.JS.Agent.bpb-bc99c21648804c2fb72a099573000b5134806a0b47654264d6b1654a0a35702b 2013-03-10 19:46:52 ....A 29827 Virusshare.00043/Trojan.JS.Agent.bpb-ced8c70a86acea72024ae44d48fa1e55cc8e20811ae81a3c337029cdec8d8b06 2013-03-11 01:26:10 ....A 39550 Virusshare.00043/Trojan.JS.Agent.bpb-cf49216274a413a42cb4456c186caa6a826cd8bf928d04aeb9e6af0b8bf3c7c6 2013-03-10 00:06:52 ....A 3588 Virusshare.00043/Trojan.JS.Agent.bps-ae3d021197fa01c8c7f313959cf1bc78cf8f7a91a1fd6e80e183a8a5321fbc4c 2013-03-10 00:51:46 ....A 3758 Virusshare.00043/Trojan.JS.Agent.bps-f37d93271f34d4d5ddd1c3b8a918729f69ecc41b1cab93897e29b566eeffedc6 2013-03-09 23:45:24 ....A 3629 Virusshare.00043/Trojan.JS.Agent.bps-fb54a403c518c1acaddb699b2fdc8aec02529ccf7cb4ce2dcc4ffe4bcce20507 2013-03-10 01:05:38 ....A 9735 Virusshare.00043/Trojan.JS.Agent.brs-e5260e6b9f436432f520e5bd2051c395e845298bdf1713bbc1d0d4021c4a10a4 2013-03-10 22:48:08 ....A 16876 Virusshare.00043/Trojan.JS.Agent.brx-267e275a2deb02696673475b590f40c5b20d62ce7e8126c034a61c43bf1495db 2013-03-11 00:25:58 ....A 505 Virusshare.00043/Trojan.JS.Agent.brx-5676a457f612b1ede11899fc145fad736fe0d55fe2385760a4c4b393e3f42eb9 2013-03-10 19:33:16 ....A 750 Virusshare.00043/Trojan.JS.Agent.brx-6a12c595bafa68a8f832dd8e2a054463563039093bebb08834761cfdedb7bc0c 2013-03-11 00:29:56 ....A 16899 Virusshare.00043/Trojan.JS.Agent.brx-99590b4c7510f2ec654515d65fe369815e2837caef19b5e675aa96130f9dc981 2013-03-10 22:59:02 ....A 17474 Virusshare.00043/Trojan.JS.Agent.brx-f39bbedd08699669cb3dbf81e7733b18fd0bc8cba3e609aa713b03ac1a6086e3 2013-03-10 20:33:02 ....A 20829 Virusshare.00043/Trojan.JS.Agent.btr-0045c59806347876e09a9c70b948e9f200deeac0d03c97f7bd31aee671a2671f 2013-03-10 20:22:12 ....A 6737 Virusshare.00043/Trojan.JS.Agent.btr-0e02af9782375d8cece26d34b807f2dfa7cbf574bb37c1a4dd4340ebd06a6a08 2013-03-10 20:45:54 ....A 8515 Virusshare.00043/Trojan.JS.Agent.btr-0f13c7c0ea32c5e0a26ff2b3bdae14c113deb6562046a87eb6f94919749cc443 2013-03-10 19:41:06 ....A 23375 Virusshare.00043/Trojan.JS.Agent.btr-12824db25a76fdecd008ea3b3d372dfeaab0a472d8597faef1f4d3af1b58671a 2013-03-10 19:45:40 ....A 49205 Virusshare.00043/Trojan.JS.Agent.btr-1ee35de6e1a1ab509752630a3a7db5162cc069697565e5f7e00aa2fae3f05ad4 2013-03-11 00:28:16 ....A 5211 Virusshare.00043/Trojan.JS.Agent.btr-2032a06eb18a067987938f1bc30a575155fd2a22724b1025097d9ef20ea3f6f2 2013-03-11 01:12:28 ....A 22793 Virusshare.00043/Trojan.JS.Agent.btr-2110dd69d7a3407225b8b9d0014c09217e947cd2841646421baa9c3bb7e888eb 2013-03-10 07:03:06 ....A 1387 Virusshare.00043/Trojan.JS.Agent.btr-2d15e40c2673f7459f4094e58dc5a6c30e204dc6f37bf38f37c00e25187b9c25 2013-03-10 21:13:06 ....A 16193 Virusshare.00043/Trojan.JS.Agent.btr-36fffec313f8cb35a348f33ac410799f40c520fcdee1fbb96b18ad96df5f3b73 2013-03-10 18:34:12 ....A 3286 Virusshare.00043/Trojan.JS.Agent.btr-3abe7910caf6857b4eb35a5836841ec408764bf80d92ed05358939484078444a 2013-03-10 21:17:22 ....A 24068 Virusshare.00043/Trojan.JS.Agent.btr-3cc49aa51d09cb876a92275a20c6bbea012760b6cc4c005501d4facbfe420e81 2013-03-10 19:28:00 ....A 10226 Virusshare.00043/Trojan.JS.Agent.btr-43aa95601d41158a39a5528b65d124fa275c8bf5c3cb48777eea52a900899c80 2013-03-10 08:00:14 ....A 23967 Virusshare.00043/Trojan.JS.Agent.btr-4d27c0ff68a6933db202255a3b94d056c4906ff41cc40a17031ad3ba4aa3a1b0 2013-03-10 19:03:02 ....A 28243 Virusshare.00043/Trojan.JS.Agent.btr-4f10ec4a47978e9d3c8d52a85eefadaf597d2a486b5af802b41a89175326a3a2 2013-03-11 00:47:12 ....A 14307 Virusshare.00043/Trojan.JS.Agent.btr-55daaf324e44b42be99061ea6ba351473e3bd0c366a69b34523a7faa2c400679 2013-03-10 00:23:04 ....A 35077 Virusshare.00043/Trojan.JS.Agent.btr-569469a18190fb81eb25324ce9ef14ce1cad733dbbc2371e0c752d7ae2113522 2013-03-10 18:39:14 ....A 34830 Virusshare.00043/Trojan.JS.Agent.btr-56e08ded95714654a0d079adc8229872ab1a240cb16e78dc6041486684278171 2013-03-10 10:29:02 ....A 10769 Virusshare.00043/Trojan.JS.Agent.btr-5b24f018f9d9ba0f1187de6aa51ccb9eb3da94b1dfafb754bdaec268242ff39e 2013-03-10 20:37:56 ....A 47967 Virusshare.00043/Trojan.JS.Agent.btr-5d04baf0910dd2c68d15e71b03f2e5967b59faf62dcac2a8e1bb575527ff18e9 2013-03-10 00:01:58 ....A 8765 Virusshare.00043/Trojan.JS.Agent.btr-5eacf8ceea2942a892f1dc35b18ad1354beb623f69c4951288e7e1993e543fc4 2013-03-10 20:16:04 ....A 12932 Virusshare.00043/Trojan.JS.Agent.btr-5f43de2d8c818e3505cc50e7b28b4409d5b1453ae858ccee38cf13a8b35a0fd9 2013-03-10 20:42:26 ....A 585236 Virusshare.00043/Trojan.JS.Agent.btr-5fce9fbeab23ad7c8b8d79fa5460c8c5801a387a0b43406715da86012fead9bc 2013-03-10 19:30:28 ....A 20710 Virusshare.00043/Trojan.JS.Agent.btr-64304864cfae05a213e2299fc6cf749c1ee6cb6819c3cf9ff22a2e64757bef96 2013-03-10 22:46:08 ....A 831 Virusshare.00043/Trojan.JS.Agent.btr-69a9668f243aff42ebabc18e58ebda6b4f014992f0eb844293fab01f723939ee 2013-03-10 23:18:22 ....A 6577 Virusshare.00043/Trojan.JS.Agent.btr-6c9253b8eefa96793d3c7a818d08f60b3086814d8ec24575d2d3f5fcad5ffc14 2013-03-10 19:41:58 ....A 20227 Virusshare.00043/Trojan.JS.Agent.btr-6def02042d00b54c0081a60b25de696a9707f8df42f2f40903000629a9f71270 2013-03-10 08:26:04 ....A 35209 Virusshare.00043/Trojan.JS.Agent.btr-6f333866f9d22bec81e0cd1756deb665d6051463e48ef4f3c823f31643e0baf8 2013-03-10 07:11:10 ....A 24301 Virusshare.00043/Trojan.JS.Agent.btr-7604b0071e34d0e6816c23c1b3bc6a6d82680bddfd89e99880d3c1adf5bc1f54 2013-03-10 07:46:16 ....A 29908 Virusshare.00043/Trojan.JS.Agent.btr-7d4045995fdbdd26855fe3eeba6f618688918482b219630a33f5e84807a38a60 2013-03-10 20:37:06 ....A 26910 Virusshare.00043/Trojan.JS.Agent.btr-83c79af51dd2a0265722018541c7a638ac0e12cf9717a1467d2fe27bfad36bc6 2013-03-11 00:56:22 ....A 14938 Virusshare.00043/Trojan.JS.Agent.btr-85e0f57eaa1ac5800469afdbc7c28246b9da1f83242d9d5ff27fd1c89743d4bc 2013-03-10 00:05:04 ....A 829 Virusshare.00043/Trojan.JS.Agent.btr-903c7b0740fa6e48335395729980f76253cecce3ebe39a52ec7052ceff9c192c 2013-03-10 23:16:38 ....A 847 Virusshare.00043/Trojan.JS.Agent.btr-9261dc28a2b3bfd0daaf2763efbadab657ba2c4f125a3fd1b64bf5abb3ac33c9 2013-03-10 18:22:04 ....A 22339 Virusshare.00043/Trojan.JS.Agent.btr-92e3ce3233aac2791d3b252eec7b1936169913345112a7311eebdd1978c32cfc 2013-03-10 03:19:10 ....A 25862 Virusshare.00043/Trojan.JS.Agent.btr-936deeb22d2f83f33052475119d9ef4ed7f70ce680d9b053e861db2cd80b11ec 2013-03-10 23:50:32 ....A 13475 Virusshare.00043/Trojan.JS.Agent.btr-98f271e9b95eef7cd15b6ac4633dcf9203544f8e14885107f79da9c72c278452 2013-03-10 09:18:44 ....A 13549 Virusshare.00043/Trojan.JS.Agent.btr-9ba317576eed2a706001f2582fcd3c03b2f470d47638795a1dca5908430874aa 2013-03-10 06:46:40 ....A 19962 Virusshare.00043/Trojan.JS.Agent.btr-9d5d7f651c3a3688b9200cb0ad45da381d6c095aa369c52d48d30d75564e4c4b 2013-03-10 18:49:16 ....A 12666 Virusshare.00043/Trojan.JS.Agent.btr-9da95a7678ba8d4e2f5adf57f2be90602704c24d5550ebe141bf7382d0e9608a 2013-03-10 09:18:38 ....A 24682 Virusshare.00043/Trojan.JS.Agent.btr-adbe7f7e6f8abf9702f4e926aa1537015e17b6f146aeb9912f9f69aaf7bbfef8 2013-03-10 09:28:08 ....A 3632 Virusshare.00043/Trojan.JS.Agent.btr-c1717c577e10280312e6b0f2b13e611603566dc0286e6c66b4e28ac6f9099bb6 2013-03-10 18:07:08 ....A 37216 Virusshare.00043/Trojan.JS.Agent.btr-c8f84957a609507cce10001cd8cb3f92a171db2e09e6d5a5b0f9b04105dc3f55 2013-03-09 23:43:12 ....A 35113 Virusshare.00043/Trojan.JS.Agent.btr-d0af45d9c57a7b352ab2416b421b2e4a35f513ab3d12b031e1b442a94702ef50 2013-03-10 19:35:12 ....A 13353 Virusshare.00043/Trojan.JS.Agent.btr-d4ea12f0f110e61aa7991608149ed9a9981a31797bdf3e43328cc1d213de0b10 2013-03-10 18:46:10 ....A 13929 Virusshare.00043/Trojan.JS.Agent.btr-dcb7c6b9db28b895ccbef6df0fc13f0319c9459f207b65d6fd09ca91464f96c4 2013-03-10 03:06:58 ....A 25385 Virusshare.00043/Trojan.JS.Agent.btr-de7a8e12b7c296bbd2a435b95ef7285980616fd4432c99b3543207e10d2d4adf 2013-03-10 00:14:06 ....A 27008 Virusshare.00043/Trojan.JS.Agent.btr-dfd5b0a069bb0a7912bb30df49e2740f315a8190d6a2df2ec3bb8347fb028845 2013-03-10 00:42:36 ....A 23985 Virusshare.00043/Trojan.JS.Agent.btr-e097378322491b66142e29c659bd29054ba614a3970c2353eab142605e34c33d 2013-03-10 09:48:32 ....A 1339 Virusshare.00043/Trojan.JS.Agent.btr-e40289ac9cb174dee31aa07bb231b1b992ce11425b10b614bb2ae2b6fb0e5b8b 2013-03-10 19:02:58 ....A 6098 Virusshare.00043/Trojan.JS.Agent.btr-e83de7e62dabb703e8429bbc952fda06345ad02cc0e82385bb80fa8325c39097 2013-03-10 08:15:22 ....A 51798 Virusshare.00043/Trojan.JS.Agent.btr-efaeb0ab2950aa89ec16e82b44d837dc5d4a6ed94934641387861cb7a6b761dd 2013-03-10 03:09:16 ....A 23347 Virusshare.00043/Trojan.JS.Agent.btr-f503eeb74f0b90f792ea1744071fde8160e815f8d9f7af0938d78ffe39b2aff9 2013-03-10 22:54:06 ....A 51431 Virusshare.00043/Trojan.JS.Agent.btr-fce42474a755ea0c4d198d6262cc338c4dee350e603bd5c697dc8e345e65ec66 2013-03-10 08:16:36 ....A 106926 Virusshare.00043/Trojan.JS.Agent.btv-a61a258b6c25f8b3b39a8b586b6e121a341d3c42f0e31d82dc9363695b27376a 2013-03-09 23:41:16 ....A 98171 Virusshare.00043/Trojan.JS.Agent.btv-a65882d45aae96abe18abc9a45d2d7feb9de1c0de24cb1a09fd915a1c7973e4b 2013-03-10 01:37:22 ....A 97880 Virusshare.00043/Trojan.JS.Agent.btv-a947c8b0d8a57110625c4cf3e5536af7926f4ad9ce9fe024022de18d7c834431 2013-03-10 03:07:28 ....A 97880 Virusshare.00043/Trojan.JS.Agent.btv-d1f6f5d1987f2f1c8548a583dbd668d8362fcaba7243cdd955de38d20b00b72c 2013-03-11 00:41:26 ....A 10477 Virusshare.00043/Trojan.JS.Agent.bur-a8b8c33b6850bd90e18ddacd16ab294856218dc15745c1c540948f731d9eb01f 2013-03-10 18:35:28 ....A 6479 Virusshare.00043/Trojan.JS.Agent.bvf-3a9a927a989555fa9e1e6e0c9b5df5821d69efda804976300e3bfcb23388b771 2013-03-10 09:24:32 ....A 4337 Virusshare.00043/Trojan.JS.Agent.bvw-9c381799dae06507d9918771c9fa0715fecce35371c508d8ed816e5293273482 2013-03-10 07:04:34 ....A 150100 Virusshare.00043/Trojan.JS.Agent.bvy-462616d91d29a49df7e2a1296dfd546a9c86082854fa2932c4651da647496342 2013-03-10 19:33:30 ....A 2103 Virusshare.00043/Trojan.JS.Agent.bxt-07476e8e3b91f864057440f0c1be3cceadf56ec5f2fc66990a1a6df65f3c6667 2013-03-09 23:40:26 ....A 10105 Virusshare.00043/Trojan.JS.Agent.bxt-3944e7a7e05a81a9912f6dfb0378337c2f32915b62e491375c966c9c4c348af0 2013-03-10 20:05:08 ....A 3482 Virusshare.00043/Trojan.JS.Agent.bxt-6461b500885665ec7a4d3d4792a1d0d7ee0abc362b790a2f5fb78205a516d7d0 2013-03-09 23:15:50 ....A 4570 Virusshare.00043/Trojan.JS.Agent.by-fb279bee9be1a3ca18fb4b04b0677fb9b63d6632d5a04fd4ccf63ed101235220 2013-03-10 19:30:50 ....A 39940 Virusshare.00043/Trojan.JS.Agent.byw-7d220d7b85bc0373e33b0b9befd2de2eb6d00b3b60d446775b600d91efd18a61 2013-03-10 09:11:30 ....A 14523 Virusshare.00043/Trojan.JS.Agent.byw-858a6180658ff6d47421d18a2ae3a772f689a42a47db11927aaa7b5518ac6dc8 2013-03-09 23:44:36 ....A 15264 Virusshare.00043/Trojan.JS.Agent.bzx-2c990c069025ac456e349c39acb52daf006b410219945ad129a1a3761bae6b1d 2013-03-11 01:29:54 ....A 138595 Virusshare.00043/Trojan.JS.Agent.bzx-45f83cf8a725be0c0a11cb1c554499279e2c5a6d2d1ecc2b5b295538e40ee41a 2013-03-10 21:57:16 ....A 4503 Virusshare.00043/Trojan.JS.Agent.bzx-6193f67cfa22f17e0147c54dd6ae70a4bdfa91a1bb4cd76584f253142088b828 2013-03-10 01:01:18 ....A 2678 Virusshare.00043/Trojan.JS.Agent.wa-f8a125adadb65128cf5f53e2903c7fc55d779e6ec922778dcbb972162f94bdc2 2013-03-10 03:18:18 ....A 5733 Virusshare.00043/Trojan.JS.Agent.wh-2533893b135880a0c19eeed06b8f93abe27a30b5da670b05ef188a826cf01bf4 2013-03-10 00:06:40 ....A 72601 Virusshare.00043/Trojan.JS.Agent.wx-eedb64e8c7c9265d4be2b84d24fc0012cfef8f689767819ccf3bbcc5ebc5e0c4 2013-03-10 00:55:18 ....A 16346 Virusshare.00043/Trojan.JS.Cardst-da658f3ff679c784597e0f6d81d23d80f7a30027a4510c15bed6ac96b59087ce 2013-03-10 07:30:48 ....A 28248 Virusshare.00043/Trojan.JS.Cardst-e0267e9d4f467e0729b541a12d6c3f09a8b6b7d5856014384e8ac48785f82fda 2013-03-10 09:19:04 ....A 28596 Virusshare.00043/Trojan.JS.FBook.bk-0f4d0f3e4a5d0bd281cd2f75f5e609b239d0b53fa7b7ccb1b2f6b362f9201628 2013-03-10 08:46:30 ....A 35347 Virusshare.00043/Trojan.JS.FBook.bk-450a540940301b3f97310de60b2b75e1689188ea74111916916d6f1102f2e464 2013-03-10 09:18:38 ....A 56942 Virusshare.00043/Trojan.JS.FBook.bk-633e2872ffd917cd310a001d9c02c417f7059f40cb864036d387d614146fdeea 2013-03-09 23:42:32 ....A 1525 Virusshare.00043/Trojan.JS.Fraud.al-ae3dceeeb5251cf7160f7487bfaf38d57fbfcbcd278d5171d0e4253836c7e894 2013-03-10 03:16:52 ....A 1527 Virusshare.00043/Trojan.JS.Fraud.al-e5bd6173f98fd98578ef3bff887404de2790a0fa5aace48989c719ffc6271024 2013-03-10 01:35:20 ....A 1526 Virusshare.00043/Trojan.JS.Fraud.al-f49504ca19b377868589b6edf65dee89a180c6e735ddee43c30a8c5b15152429 2013-03-10 07:03:24 ....A 72367 Virusshare.00043/Trojan.JS.Fraud.ba-c01cbdf239d8d743ba57cef08b6174f160b437b3d431b4b56995891d7824fe59 2013-03-10 17:52:36 ....A 10235 Virusshare.00043/Trojan.JS.Fraud.by-fbd66a736217975178fb8fa5469d1c48ec8995764eb9159fdd323dbec4adb30d 2013-03-10 08:05:20 ....A 25819 Virusshare.00043/Trojan.JS.Fraud.h-e7d6309f8d852b68a6afc59ab99e831157a41ff9cf8d6cd2c636e3572ace4287 2013-03-10 00:35:50 ....A 1838 Virusshare.00043/Trojan.JS.Fraud.s-a75cdf13d139f3c75cc532eee1b111e582bbd16b387b1fdc21e8374d92783384 2013-03-10 03:08:32 ....A 1201 Virusshare.00043/Trojan.JS.Freq.f-af8ec7cf6d928fd99016de464feccb69cab8b7fb29f91edc7a0303af697ffc00 2013-03-10 09:01:38 ....A 53278 Virusshare.00043/Trojan.JS.IEstart.h-02ffa96316dbf67074ef5293bee72bbf79058f2dce6a9e8780c5ad0802b633bd 2013-03-10 08:56:48 ....A 53278 Virusshare.00043/Trojan.JS.IEstart.h-2bb6cc144455856ba90d4bc66fd3529fe287806bd8d3c616456187ac75a20c71 2013-03-10 20:31:56 ....A 53278 Virusshare.00043/Trojan.JS.IEstart.h-4f6f2378e578e2b1afca9a430870c96967a97c400da51787da130f2d1051f87d 2013-03-10 20:28:46 ....A 53278 Virusshare.00043/Trojan.JS.IEstart.h-8461efbf0d322963d44455b484acd50aef76c6e62b94f8a681be98a78b82cd87 2013-03-10 23:41:32 ....A 53278 Virusshare.00043/Trojan.JS.IEstart.h-9beff983729daf00853b6da27245b947c0d92ac28ac67c4ce4590706ea0446c4 2013-03-10 22:04:50 ....A 3298 Virusshare.00043/Trojan.JS.Iframe.aai-acaddd89837fbc5bc62e1c7f35ea871f4a82a6033f5866cea90d021e8bc13d4b 2013-03-10 08:26:32 ....A 4432 Virusshare.00043/Trojan.JS.Iframe.aaj-b89275c75a990451b7263a6429603f0240993eadeeb99c58527e6d4bb0da0230 2013-03-09 23:20:04 ....A 16013 Virusshare.00043/Trojan.JS.Iframe.aaj-b97015c4cc49ed4730a1767a537100a3444c8a69cac59cdefbfbdaaae08afe1b 2013-03-10 23:50:02 ....A 7523 Virusshare.00043/Trojan.JS.Iframe.aaq-c7fb2484391ea7ef8f5189ddd911acb9c7385582d74a8d48122420b10f801cc6 2013-03-10 19:33:56 ....A 25058 Virusshare.00043/Trojan.JS.Iframe.acs-245346a361daff8b61c6c935e3870e2d59a2e6f85c364fa8e1e34099397eaea8 2013-03-10 23:55:22 ....A 43864 Virusshare.00043/Trojan.JS.Iframe.act-3f3195b19dc9638a9bdd39917bf7aae7745e225694834d0f89d5f0561680467e 2013-03-10 09:18:48 ....A 3713 Virusshare.00043/Trojan.JS.Iframe.act-b16eaf8849aaf2675f5c3fe7aed72f6e46635b1f9270bcd6b5cf81a9a5db25dd 2013-03-10 19:12:08 ....A 14675 Virusshare.00043/Trojan.JS.Iframe.act-d54ed165547147a7a340c4311afff6a9cd00b185af5f9e7874cb9bc19cb9e532 2013-03-09 23:20:38 ....A 35640 Virusshare.00043/Trojan.JS.Iframe.adm-01b5d68d7827110c4d3d60e157daa95764ed2683d9b7c2725fa3b83f334bec72 2013-03-10 09:11:32 ....A 8504 Virusshare.00043/Trojan.JS.Iframe.adm-01e8f5d09078eaa22197acfa9b1f857a4880a42c459b6079a19ec1f24bc695f1 2013-03-10 19:37:52 ....A 40004 Virusshare.00043/Trojan.JS.Iframe.adm-0389c8b7b78b370353c7ce2b22184558a5d90c0de7023e5363cee80071dc5ba0 2013-03-10 10:24:08 ....A 67891 Virusshare.00043/Trojan.JS.Iframe.adm-04bc838a50c486d5024fd77ccdbbcea424deaef7802a987c13c1740eab638915 2013-03-10 06:43:44 ....A 971 Virusshare.00043/Trojan.JS.Iframe.adm-04cdb6989882de206352a76c1b7d2019a98a5fcef1cd34ac9727cc6192278373 2013-03-10 21:20:34 ....A 20203 Virusshare.00043/Trojan.JS.Iframe.adm-065e11cc29d6abdd0cf452b2a8f1bd4b340e944fac8ea8ea09f7642ec26b41e7 2013-03-10 19:08:22 ....A 1250 Virusshare.00043/Trojan.JS.Iframe.adm-0937118192c65974bdf36b6dd74a8b050b9ddf5e10cad29d4251cbd421817553 2013-03-10 18:41:20 ....A 907 Virusshare.00043/Trojan.JS.Iframe.adm-10e1445acc23676378f8fb78a28451979f8990464b09acf25cf3779c0069f857 2013-03-10 21:06:20 ....A 13801 Virusshare.00043/Trojan.JS.Iframe.adm-14d7468d5efd652aab1f0a054728e247a3e07c2fd2418773aac203801983863a 2013-03-10 20:24:42 ....A 1001 Virusshare.00043/Trojan.JS.Iframe.adm-14e42b1446b1d431a724fd80edc749b92c673e5c22f247d54f951e3b2c6b318d 2013-03-10 22:30:14 ....A 67698 Virusshare.00043/Trojan.JS.Iframe.adm-1e7a09dc85492095a0be0b43c92ccea6d966c27b89346e1f877bb0d36ad3f2e2 2013-03-10 21:15:38 ....A 28828 Virusshare.00043/Trojan.JS.Iframe.adm-241cbab39f742714fefb0cbe3abeb980fba90d5a5bbc59da9731cfaf12b5156d 2013-03-10 23:51:06 ....A 14989 Virusshare.00043/Trojan.JS.Iframe.adm-2659380bda234790388fc509453e3b0b298462d94b1111f5891785473d3e3aa5 2013-03-10 20:44:26 ....A 7932 Virusshare.00043/Trojan.JS.Iframe.adm-2899cede1709a694261e8dc34fd400d7796580e7d50a8f91bfc51ec8f9c2806f 2013-03-10 10:12:56 ....A 46992 Virusshare.00043/Trojan.JS.Iframe.adm-293762da772a0a85d7a9a20bd2ecf2c14a8fda5f7770752cd736636df34429e9 2013-03-10 19:58:14 ....A 64307 Virusshare.00043/Trojan.JS.Iframe.adm-29cbf4d726d22d4479b8acedda68cb74090adcd4dcf5774a4d73cb32524b98a5 2013-03-10 09:18:58 ....A 2480 Virusshare.00043/Trojan.JS.Iframe.adm-2b56e3be1d88e9d90768baf7fd0475fb6dc6dda0e1e033df3996f1f676c36a39 2013-03-10 20:44:36 ....A 1907 Virusshare.00043/Trojan.JS.Iframe.adm-34579208378fc5f7c243b00c16f0fe8788e315b0e19d0cc8797dd5b7f2e48c32 2013-03-10 19:58:18 ....A 15869 Virusshare.00043/Trojan.JS.Iframe.adm-351eeac02ad19a9cddc32cd0f9a4e0002e27891628ca870d7524c1e9da076918 2013-03-10 22:45:06 ....A 911 Virusshare.00043/Trojan.JS.Iframe.adm-35620bab70314d8edff5ed4f602df95e1ce8045e546250e63a3cbf9303e1b12e 2013-03-10 23:19:22 ....A 4398 Virusshare.00043/Trojan.JS.Iframe.adm-38b606181e87ae7c54b05703c6c095867ad480fc082037136d60cab31daf35b2 2013-03-10 21:08:20 ....A 6237 Virusshare.00043/Trojan.JS.Iframe.adm-3912ba5a1dce83d7be0820d1b193789f8c2f58942c88c088b409e951d000872a 2013-03-10 09:50:24 ....A 3513 Virusshare.00043/Trojan.JS.Iframe.adm-39fbe43501ab38ec2fae14d21ee8809121b3c6a294a8092af7dee826eb071c9e 2013-03-10 20:53:20 ....A 28501 Virusshare.00043/Trojan.JS.Iframe.adm-41e63059ac3d3deb35d8a6c6d9b9292375847f07a90009399022f3f6cbc30ef3 2013-03-10 09:54:48 ....A 889 Virusshare.00043/Trojan.JS.Iframe.adm-474402e05f6bdeba2f6ad115335cded33aed3d840a2ee96fb4738bfa7c9e9485 2013-03-10 19:00:58 ....A 36314 Virusshare.00043/Trojan.JS.Iframe.adm-47c83631e94774741130dd67e540f74c6f38617ac7c16658f1854736431e5797 2013-03-10 18:32:00 ....A 9094 Virusshare.00043/Trojan.JS.Iframe.adm-48e86433ca1397657f222c1914730916008b00129be264f842799a8187e13d19 2013-03-10 19:03:28 ....A 931 Virusshare.00043/Trojan.JS.Iframe.adm-4994640ca99f29be87ee5184f3712c63edbb3f66f7b7855cc01dbc8ae59a42b6 2013-03-10 18:18:54 ....A 25189 Virusshare.00043/Trojan.JS.Iframe.adm-50cc842aa3b8407d3ab1b30b91f48d0cd1688a98698060376ebba692c8b45d5e 2013-03-10 18:57:28 ....A 20159 Virusshare.00043/Trojan.JS.Iframe.adm-50f90998178c04e8cf0789374c421ac9f67c16e7aa8b2bd0f3730fcfa2951a6a 2013-03-11 01:44:02 ....A 982 Virusshare.00043/Trojan.JS.Iframe.adm-546338e531293b9bf6cfbaa65e25c7246d3df279159c20aef132c19dee038b73 2013-03-10 22:39:56 ....A 8806 Virusshare.00043/Trojan.JS.Iframe.adm-5573cb332b4357ec5227e4399534cd3207adc01d112b5ea0dbf47ac85218682e 2013-03-10 21:23:38 ....A 28898 Virusshare.00043/Trojan.JS.Iframe.adm-569d868f50e8ee2241a1efb5c2a76f6c699e19145c60c6409c3930a064a089fa 2013-03-10 08:48:16 ....A 1657 Virusshare.00043/Trojan.JS.Iframe.adm-573ba3a4261d409382698ad0dd2e1e82c29d2e2665a1b67820c5201ea53c1737 2013-03-10 18:43:30 ....A 13095 Virusshare.00043/Trojan.JS.Iframe.adm-57dad06af9d85e3927306a9f5b4ff1b33eed1fc23b7eaa7865b821e9d5d3ac1c 2013-03-10 23:47:02 ....A 62211 Virusshare.00043/Trojan.JS.Iframe.adm-59b18bc7ee4beb253a6eaae2d9aa4090b714c4c1ff0c9441575652e81fcdde40 2013-03-10 21:14:08 ....A 10721 Virusshare.00043/Trojan.JS.Iframe.adm-5cfb6c19d3d0e1f96c24338acd5b4b3cb19a9d4171503922305163096b40c9b5 2013-03-10 07:28:02 ....A 975 Virusshare.00043/Trojan.JS.Iframe.adm-5e593cd82440db115df8e44db857cdcf5b9e004694b9643ae033268a85ea774e 2013-03-10 09:50:50 ....A 15334 Virusshare.00043/Trojan.JS.Iframe.adm-646372595c5078e7dd4617ebe36d51402ec9030b0d67bfd3b76d1e282626a9ee 2013-03-10 09:25:46 ....A 4323 Virusshare.00043/Trojan.JS.Iframe.adm-64c04779b09597785e67009c85f82ce6afb5832d28509eefde35159cf19bbc37 2013-03-10 00:17:44 ....A 45859 Virusshare.00043/Trojan.JS.Iframe.adm-658f0b0cc819af6b876553ea4db7aa8ccdfedbe9a8bd7209b40d3661b9033607 2013-03-10 08:25:46 ....A 869 Virusshare.00043/Trojan.JS.Iframe.adm-70078e3a562653362e9e12c8583c018b83d20e20a81fd603f889f8214ec86941 2013-03-10 23:48:36 ....A 24856 Virusshare.00043/Trojan.JS.Iframe.adm-70336d9092f25acae76c0e67428a46158131380ed10aabaae8df91c591481775 2013-03-10 06:42:18 ....A 12282 Virusshare.00043/Trojan.JS.Iframe.adm-70989c6ff6ed859f6f40cdf050ca9aadc05903866544673efd5d58eaa0742c19 2013-03-10 19:27:46 ....A 935 Virusshare.00043/Trojan.JS.Iframe.adm-716c43c34efee9da310a04f62b1d6afbc108bd436fd71df83fb9a38640151584 2013-03-10 01:07:28 ....A 5939 Virusshare.00043/Trojan.JS.Iframe.adm-7411a60e431a3a1b155a186cfa06b5c5c14bcb8089cba41e89da453a4dc0f506 2013-03-10 07:44:02 ....A 21847 Virusshare.00043/Trojan.JS.Iframe.adm-7438f859bc0b9ab634d60fe2568fbc212a0725368fbdf7d3ac7f375ff70c70b5 2013-03-11 00:44:58 ....A 33585 Virusshare.00043/Trojan.JS.Iframe.adm-7f379a9e63ce08f77a9c31d1ec3f979413e946e1511793b6e0e8f5fcf8f41e4a 2013-03-10 10:05:12 ....A 11250 Virusshare.00043/Trojan.JS.Iframe.adm-817f36df34a51d7d95e1086d86b6c8f893563214d8881a2e8d40aef9692f3d88 2013-03-10 22:13:16 ....A 5428 Virusshare.00043/Trojan.JS.Iframe.adm-820727b170ead2004f6f8c93567279d938da92f3cf5522db798239a69341a16b 2013-03-10 09:18:40 ....A 6867 Virusshare.00043/Trojan.JS.Iframe.adm-82bcc3a84098c77b31d8bc020c862c4bf5bfc398cf03a37a5329a77b441ec240 2013-03-10 21:16:24 ....A 11925 Virusshare.00043/Trojan.JS.Iframe.adm-8528ade5ddaa05b32e34fe55295c4d249564821ae46fa65f4118fb30a1d9a67e 2013-03-10 21:10:30 ....A 5207 Virusshare.00043/Trojan.JS.Iframe.adm-8528bf5892724342013ec0c23864de19c9e0985281cbac2790ae61361e524164 2013-03-10 01:10:26 ....A 18788 Virusshare.00043/Trojan.JS.Iframe.adm-891023ca24772aea8391dffee0f9d918656b9a2e2ff77e0f48e195825483022b 2013-03-10 23:46:40 ....A 64280 Virusshare.00043/Trojan.JS.Iframe.adm-8aea2a01a36de85cb974d7ae1ebf59adad35516b0ea2d4e469a18172b46f6756 2013-03-10 18:16:26 ....A 14608 Virusshare.00043/Trojan.JS.Iframe.adm-8b2a9872c2ab8240585c7377a9c14e88bbda55a2cdd3fd163d70e23fcaff8a5b 2013-03-10 21:38:06 ....A 24061 Virusshare.00043/Trojan.JS.Iframe.adm-95a1244111f0f2bec2146720fff85918fbf4a270eaab2debdea98959cd8ac9e2 2013-03-10 10:01:50 ....A 10064 Virusshare.00043/Trojan.JS.Iframe.adm-a2a348fb051060d8bba27d646bb7d0c167316d34db904e8f3505b4fe7394e2ba 2013-03-10 10:03:04 ....A 68727 Virusshare.00043/Trojan.JS.Iframe.adm-aa2c74cc6edbe68fc1c99ba72f0ff5f600522f68c674db717cba470e33d15174 2013-03-10 08:25:22 ....A 896 Virusshare.00043/Trojan.JS.Iframe.adm-aae6ce0d09b9fbe70b9e2e45284e36b5f333e75e6905681c40cf89327f682bd9 2013-03-10 09:57:38 ....A 28815 Virusshare.00043/Trojan.JS.Iframe.adm-abe81fe767386c5f7487311ccbb8cbbdb6b061ef1397e3a6ba09618e6bbc28db 2013-03-10 21:57:06 ....A 6019 Virusshare.00043/Trojan.JS.Iframe.adm-abeba882d6a9d95be5cc25e143a41ceec899b69ea17c9449fc2095204d112765 2013-03-10 20:31:54 ....A 1220 Virusshare.00043/Trojan.JS.Iframe.adm-bd0f58ad17e4f623a786a29013552744bcb5b9b39190e3af01f5788f6e7af6bf 2013-03-10 09:16:18 ....A 22647 Virusshare.00043/Trojan.JS.Iframe.adm-bd6ffa5778a6ef0f2d5d52125624a1bbbed3cf149b1120ecec15734753cd42f3 2013-03-10 20:03:24 ....A 933 Virusshare.00043/Trojan.JS.Iframe.adm-bddae2c7aa11c15c3069328166ec35903968aa4b06c149c000b1dac1557c2f09 2013-03-10 18:47:46 ....A 40598 Virusshare.00043/Trojan.JS.Iframe.adm-bdf8ee3a6f6628fb2c0969e1019e0efde246143b849d646387fcdaabf9f4dd6e 2013-03-10 20:12:06 ....A 908 Virusshare.00043/Trojan.JS.Iframe.adm-bf1f583788b4d83278d8bce9852423e0cb65c7d9fb0d1c38eda77df7572924d7 2013-03-10 21:13:18 ....A 34168 Virusshare.00043/Trojan.JS.Iframe.adm-cfe983a2e30021a60228359b52e511c4ada0c5621c385821ae89472667e2da01 2013-03-10 20:10:52 ....A 67902 Virusshare.00043/Trojan.JS.Iframe.adm-d071d6bf21dd59a9195e787a66e7c7b761f5ba74567c1feef2c06ba54a7ab729 2013-03-10 09:18:54 ....A 29487 Virusshare.00043/Trojan.JS.Iframe.adm-d18f34847978f2ae4bd534e86bb26b4f6b5cb69b4ece960be24bd6de6326b6e6 2013-03-10 20:56:56 ....A 24038 Virusshare.00043/Trojan.JS.Iframe.adm-d4e4f0e12e31367eab91714d81dff73cff316eb56624eefc1d67fd22a5a4830a 2013-03-10 23:30:16 ....A 32667 Virusshare.00043/Trojan.JS.Iframe.adm-d8bb1b22ba4d6c47d1b97addb1c3f90f58256162df34914437692383f38e4c00 2013-03-10 19:04:26 ....A 9405 Virusshare.00043/Trojan.JS.Iframe.adm-e41f4ba7058eb2e6a8dd37679b5819f8e24a0d34859f1388ec783251898f38c0 2013-03-10 23:29:16 ....A 61476 Virusshare.00043/Trojan.JS.Iframe.adm-e4265615b5c0beafed668759bb4c75ddfe9211b6350e6e33d1ef7b4c4c05fb9c 2013-03-10 22:48:24 ....A 14548 Virusshare.00043/Trojan.JS.Iframe.adm-e998664bd33304eda3398ac443dae867f691cc3868989ceb0a4169ee13c245df 2013-03-10 09:31:48 ....A 23588 Virusshare.00043/Trojan.JS.Iframe.adm-eeacb68526586d4476fa04b8cc53bda1884c82ad6014f191bd3f8c074388544c 2013-03-10 18:10:18 ....A 23703 Virusshare.00043/Trojan.JS.Iframe.adm-f25f5d6b2660c80f1eea283ebebe515aa9c2f9bb13160b82ed568b5211d5676d 2013-03-10 19:41:56 ....A 5341 Virusshare.00043/Trojan.JS.Iframe.adm-f27ca77fcfd9b9f3a8d387b4fd6521cc09f150f0e2f65a9a36353edc8386bc96 2013-03-11 01:33:22 ....A 10721 Virusshare.00043/Trojan.JS.Iframe.adm-f73a53e930a9ef2347e35f7864390295ffded36e8d5f13d505c7b3aaeda8ecdc 2013-03-10 10:05:32 ....A 11171 Virusshare.00043/Trojan.JS.Iframe.adm-f7da868f1b3524fa615e2eba98aca0f4b2c653e81d826c03a199a23c46a9c7c8 2013-03-09 23:56:08 ....A 61338 Virusshare.00043/Trojan.JS.Iframe.adm-ff8407d6637c1f18057e9a998dc0b9b82463538f6dea542d69021a26fe770910 2013-03-10 18:18:20 ....A 25139 Virusshare.00043/Trojan.JS.Iframe.aeq-003671712d0aac73547b839c0c3cea535ff63b9ae88a1850723913cf21fed959 2013-03-10 10:15:12 ....A 9733 Virusshare.00043/Trojan.JS.Iframe.aeq-03d5b2d84f3a2e422eed9d30f3f0e49046507c795e8a5e37816f4e7cd0d47917 2013-03-10 00:04:44 ....A 12857 Virusshare.00043/Trojan.JS.Iframe.aeq-14462ad5ab238e05e62dc920a284362d7241f313a8b53396a382649f4732c8e1 2013-03-10 22:48:48 ....A 13204 Virusshare.00043/Trojan.JS.Iframe.aeq-2256cac9737f69602dd81d1b976660248729b1bd706ab147d1e325426b95a5cc 2013-03-10 21:00:42 ....A 13335 Virusshare.00043/Trojan.JS.Iframe.aeq-28d08acf007411cf81913e267e17f4104957c4d0560bcbfe932d5c564508e887 2013-03-10 20:23:26 ....A 12866 Virusshare.00043/Trojan.JS.Iframe.aeq-3163e29ca3bd4d63c20f2fb4fbe8480f7e511f45936fe10049636d6b378b4050 2013-03-10 09:40:24 ....A 13199 Virusshare.00043/Trojan.JS.Iframe.aeq-391cc82f6544ee643a3b5b1fe556a9514014e83e36e6ae76b37526052059f8ba 2013-03-10 09:58:40 ....A 2012 Virusshare.00043/Trojan.JS.Iframe.aeq-395644b485babdb8f3a32b43200a0a0d42c83d966794acab12b052cc2be88ff1 2013-03-10 09:19:00 ....A 13087 Virusshare.00043/Trojan.JS.Iframe.aeq-3c353f6fa71ba4ccdb6b53e91006a3c8611628ec377d31f76881936e1d69431c 2013-03-10 09:34:18 ....A 12681 Virusshare.00043/Trojan.JS.Iframe.aeq-492375783db394c28c5c7a797fc5722b75da6920d768192a7fdb692c4ea6d77d 2013-03-10 08:39:52 ....A 12745 Virusshare.00043/Trojan.JS.Iframe.aeq-5626b6a31fc7b95f0a4dcf1a25c47fe3c542c6e59ff12601ce10a97919b823d8 2013-03-10 03:13:44 ....A 3646 Virusshare.00043/Trojan.JS.Iframe.aeq-6be979a77665ea3d2b8550969730437be1644cfea612034f50b0d97931e7f79b 2013-03-10 08:28:58 ....A 5063 Virusshare.00043/Trojan.JS.Iframe.aeq-7000b4de10fca564919725aaba4ef5e2497bb53942019810e44ed09a1cc2635f 2013-03-10 18:35:20 ....A 9418 Virusshare.00043/Trojan.JS.Iframe.aeq-85127811045ec0bf758b26d2694245c440e41a763437f72be88af974f7c15a30 2013-03-10 21:14:24 ....A 3084 Virusshare.00043/Trojan.JS.Iframe.aeq-86258a13964405e17e0b70b774afd1f7fa712ecd3c33ccbc32fe0202b27aa927 2013-03-10 23:18:24 ....A 13013 Virusshare.00043/Trojan.JS.Iframe.aeq-91851b68acf6f709a5c602ab72db1395caa3dbfc672bfaef67d40e75d444cf51 2013-03-10 19:35:40 ....A 3235 Virusshare.00043/Trojan.JS.Iframe.aeq-b3ebe5d54fae54c76970039c0ac5943d8c2d58ca13b64df0d8f4e2154c169244 2013-03-10 19:21:50 ....A 899 Virusshare.00043/Trojan.JS.Iframe.aeq-f1da4b59adb3c3a1fa8cac76f3786ad2889a49532d6b39cceaaa962ab0d71709 2013-03-10 19:43:20 ....A 11184 Virusshare.00043/Trojan.JS.Iframe.afl-183b747891f939ea102da1e6f8b6138f4dbce258b27885693e6a71d205cd6043 2013-03-10 19:00:58 ....A 35341 Virusshare.00043/Trojan.JS.Iframe.afl-23152c2841ae111ff15f7a8ce7074c5467b639dfde0e0fa075ef2a51aeaefbec 2013-03-10 22:51:08 ....A 20374 Virusshare.00043/Trojan.JS.Iframe.afl-2442570cdccffcbcccd9435234c5a1861e809449d8805589521014dac01eeaa8 2013-03-10 19:07:58 ....A 6374 Virusshare.00043/Trojan.JS.Iframe.afl-27e83c0dcfc66f7e1ec08ddcb0d5530544c86d122a6ccd922aee059c647e8086 2013-03-10 20:22:12 ....A 3295 Virusshare.00043/Trojan.JS.Iframe.afl-2bf790debe97489bd65c6cc4a3457cfce441758d85d99080b7cf64894e6a13a0 2013-03-11 00:55:48 ....A 1461 Virusshare.00043/Trojan.JS.Iframe.afl-39f7a1c683f66684845792d0d7edfebfc1fba080e8e84bc43dd5016c9eb8858b 2013-03-10 22:33:48 ....A 2504 Virusshare.00043/Trojan.JS.Iframe.afl-3d3aab9301b1f642dc9166868ef54a062c2acbcb64b7f42310c13404a577e49a 2013-03-10 20:20:06 ....A 15610 Virusshare.00043/Trojan.JS.Iframe.afl-3effcc431f2e4bb444a8387813938a620bf25d2606d4fafb701157e5c35b2654 2013-03-11 00:53:08 ....A 10933 Virusshare.00043/Trojan.JS.Iframe.afl-4677bb64d2f086870b5b50cf526439b502b909c0092b6c6ad83e8adc855765c1 2013-03-10 23:32:24 ....A 1879 Virusshare.00043/Trojan.JS.Iframe.afl-54c6ce5866818c2dfe9d572ece91e55b9b1c5d7699d027b13d1cef8de9ebe5f1 2013-03-11 01:17:44 ....A 13635 Virusshare.00043/Trojan.JS.Iframe.afl-563b51123d661138b39ab8f30004dfdc79a4ebad2181e5bc49ad74abf5b2b4ea 2013-03-10 00:21:50 ....A 10927 Virusshare.00043/Trojan.JS.Iframe.afl-67a3b6f191000752fafcdd8cb987505313b869be843575bfcbb8c24396b7e6b7 2013-03-10 22:36:48 ....A 39483 Virusshare.00043/Trojan.JS.Iframe.afl-6c7657723b4173b332589c2b10055c3fc62d3fa836b0a308e5914803c3aba742 2013-03-10 22:51:22 ....A 46251 Virusshare.00043/Trojan.JS.Iframe.afl-6e101fae18f065c0ed06d68573f07a1100beed41a2ec03bdd314bb30f3778778 2013-03-10 20:37:58 ....A 5612 Virusshare.00043/Trojan.JS.Iframe.afl-6f970b1b88cfc0505e38218c863e45f56a8bb46713521613ec0711cb251fd524 2013-03-10 20:08:22 ....A 2897 Virusshare.00043/Trojan.JS.Iframe.afl-8054b52998231ebb52dae9e53aeb7085c5c6ad9d147a61798112a8a676e9f3b5 2013-03-10 09:09:22 ....A 9890 Virusshare.00043/Trojan.JS.Iframe.afl-8467afcbfb023475eb39895ccf04da3ce93aae9d23950255ccd68279f3fc5b58 2013-03-10 19:11:28 ....A 1200 Virusshare.00043/Trojan.JS.Iframe.afl-8e107d76582fd2603fbd85dc2d7b23ffded09e5fdaeeebc6d8e1546d3ee88ea7 2013-03-10 23:16:38 ....A 36491 Virusshare.00043/Trojan.JS.Iframe.afl-93f5484f2d3b40b4d5b66908c002b7393d002a7105a5b3a9072da37c5de74bd6 2013-03-10 22:31:50 ....A 2050 Virusshare.00043/Trojan.JS.Iframe.afl-96a0f4ea4ece426ebb7143c357481af8806d334cafbf0906954ed6f6d6e412d7 2013-03-10 22:21:22 ....A 20695 Virusshare.00043/Trojan.JS.Iframe.afl-9af91b6dfa7e68f1a9c164f3dbc06b5b183ced462b5642ad925e7b42d24919bc 2013-03-10 18:07:58 ....A 2417 Virusshare.00043/Trojan.JS.Iframe.afl-b04e61f8c3cd8af149b8bcb53beedeca190a25be7144e4a548e3d1fb9475fabf 2013-03-10 09:17:28 ....A 18371 Virusshare.00043/Trojan.JS.Iframe.afl-b1eb3865dd8d9408d51e5aae17cea528299b761ec5db3250d6bde49c63eaa107 2013-03-10 10:17:32 ....A 5396 Virusshare.00043/Trojan.JS.Iframe.afl-b21b2a25ac58d797c396f2bddb1cd109acbd83e15e806111c687577243ea3c0b 2013-03-10 23:43:46 ....A 1315 Virusshare.00043/Trojan.JS.Iframe.afl-c25b0e8a7b08feb4b5164f337ed2aca5a3557ea13747fa086fcf4ddbd9f9f2d6 2013-03-10 18:11:30 ....A 8261 Virusshare.00043/Trojan.JS.Iframe.afl-ca2ddbf90bc76515d2cbb831db0ed008b7ea7287bb4b6cb82c7b6c46a5a92a5b 2013-03-10 00:13:32 ....A 2179 Virusshare.00043/Trojan.JS.Iframe.afl-cebe1a62d8a5f5f4938f9c6c7515af969ddc7a782e5065bcf29e34438fac2ddc 2013-03-10 22:12:14 ....A 21402 Virusshare.00043/Trojan.JS.Iframe.afl-dac12fc5a6144606109d56b2112b2d04234a15026ac2f903fc8a48d09571ca35 2013-03-10 08:59:12 ....A 3262 Virusshare.00043/Trojan.JS.Iframe.afl-dec802deae80bc702e7fc401ca9ecb164e5b9d31655ab4d339322e4f758d70a6 2013-03-10 19:31:50 ....A 22411 Virusshare.00043/Trojan.JS.Iframe.afl-e98d03ffbf755c113f6fe2f0cdc78ab1707c362c5605232c7eb6da0acdfeb54f 2013-03-10 19:05:46 ....A 16138 Virusshare.00043/Trojan.JS.Iframe.afl-eb6f26f6869ed6a157c40f4a3e1206aeb4336ed634b4cf618169ae46b423c9e2 2013-03-10 21:56:08 ....A 7068 Virusshare.00043/Trojan.JS.Iframe.afl-eeb61353b872871f4fb105527efbd4947c785b3be1c9bb68c520a980209216a9 2013-03-10 08:18:04 ....A 17738 Virusshare.00043/Trojan.JS.Iframe.agg-d7f1931c9f45c82a21fed3df124a2432fd85a8285cbea95897376c30ca50465d 2013-03-10 19:04:32 ....A 24407 Virusshare.00043/Trojan.JS.Iframe.ah-9ba16958b39f1e53109798188cb5b9f11e2c4230e4a976ec03eaffe30638686b 2013-03-09 23:43:36 ....A 25688 Virusshare.00043/Trojan.JS.Iframe.cu-c49b8b39c49e733db8e8eae45877eb4a144bcf8133fbe18b87283d0c908f523b 2013-03-10 20:43:14 ....A 7460 Virusshare.00043/Trojan.JS.Iframe.dh-af46e207c9a0dda4e01bef4e8d49d7c004a6d6b0446cd8a015315c22571fbc37 2013-03-10 20:34:56 ....A 1579 Virusshare.00043/Trojan.JS.Iframe.dh-d7e59870c5b6641a47a4ba9aad1e09be4f643399adde93329a31476ce7b78281 2013-03-10 07:49:22 ....A 2382 Virusshare.00043/Trojan.JS.Iframe.dt-adcb1cfdefe469790a295d9601141a60b898be3c8534b4fe66a283c3e04abbdf 2013-03-10 06:28:56 ....A 6561 Virusshare.00043/Trojan.JS.Iframe.ef-d9690a57d7170309d8cf34fcf5c816870c9df22727ed2f1671e16c4fc2480dff 2013-03-10 08:08:04 ....A 3725 Virusshare.00043/Trojan.JS.Iframe.ef-dcefa05288b101fb234d353b87125bc3264e581cdc1a51b3d8af413c0ee20ccf 2013-03-10 07:32:32 ....A 6515 Virusshare.00043/Trojan.JS.Iframe.ef-fa7c7ef6997e864f971180ba615a60c1f5fd2f5185ccb2b1af2f314369d0dfe7 2013-03-10 09:18:52 ....A 32305 Virusshare.00043/Trojan.JS.Iframe.ey-230023773313ef05ca6e214dd7fd376dd3600545f69f2ffeb9379d25790362bb 2013-03-10 20:05:04 ....A 11084 Virusshare.00043/Trojan.JS.Iframe.fi-ab9807e3b0f318bd10c7f330a8c9c254ea0b972d78dece28dfb592e9db862c46 2013-03-10 19:03:20 ....A 31101 Virusshare.00043/Trojan.JS.Iframe.fz-1647f90dba5446e9df85e52f014bf6a79f96e8ba33d2efe5515cb64baa257882 2013-03-10 22:47:10 ....A 18762 Virusshare.00043/Trojan.JS.Iframe.fz-3ab52c4b78a7dae917a2e19ad7ab8d64afcbb7aa9e9596fe4ab4a90923e56f98 2013-03-10 09:18:48 ....A 17697 Virusshare.00043/Trojan.JS.Iframe.fz-96b29c2442d52ee2dd55d7ee21aec11addad2693100c675dc34bf5ba0ae61668 2013-03-10 20:23:02 ....A 18865 Virusshare.00043/Trojan.JS.Iframe.fz-9e7140d3a13c785b4903377990c6eb678499f83ec248458ad7a63d0c186102d2 2013-03-10 00:05:24 ....A 14704 Virusshare.00043/Trojan.JS.Iframe.fz-bee1f224a844ca5c7e533c45c784ca06aaba1a65f0fab484cac60464feb6efa4 2013-03-11 00:02:02 ....A 16376 Virusshare.00043/Trojan.JS.Iframe.gen-1573ddce93e3afdaa5c779040954012e8c12213777a6242246f8e4219f8b7d0e 2013-03-10 20:29:20 ....A 76590 Virusshare.00043/Trojan.JS.Iframe.gen-88ea575da347dc088274f464484644de4d3df8de2acd3ef8c21bbe69e86e6b97 2013-03-10 18:39:08 ....A 18981 Virusshare.00043/Trojan.JS.Iframe.gen-c0209064e706f3c2ddf555a723b0c5b52f37a2bacdcc1ac1e24910da280acdec 2013-03-10 20:03:56 ....A 11583 Virusshare.00043/Trojan.JS.Iframe.gen-d92fb554ac9773afe78727f6fe3ab835a4f6b0a83137f622eee1d53db1db336d 2013-03-10 22:38:30 ....A 6588 Virusshare.00043/Trojan.JS.Iframe.gen-e46c4322c0b6199c1bccc00c015a4b0aabf9d1417c10fb161edaf626b3dcc53d 2013-03-10 07:23:06 ....A 15676 Virusshare.00043/Trojan.JS.Iframe.gv-ac130aad8603106a4965674cfa104ef8f15f188c225f084d8660fbeba0a042c4 2013-03-09 23:37:42 ....A 453 Virusshare.00043/Trojan.JS.Iframe.hw-ce71e7aa673c099e437e822fbe11be82625bbc2253568617f5ef3ddc8880bb50 2013-03-10 07:35:34 ....A 419 Virusshare.00043/Trojan.JS.Iframe.hw-e67ecc660b63f40fb5310632252d35a9b295f00e40a3f4308a51d7e634a9558e 2013-03-10 19:48:00 ....A 14665 Virusshare.00043/Trojan.JS.Iframe.mc-87fef32f8f2a2321c8dbde8501dc628a5cc1d7c2d5764b0cd5ebd1fb3cda6f8f 2013-03-10 08:23:22 ....A 60265 Virusshare.00043/Trojan.JS.Iframe.mn-f443fd76d6f0c4da059e88a7b9085e02d2bde9dbdd17e6d3e1ce786608bd15b5 2013-03-10 03:08:02 ....A 6935 Virusshare.00043/Trojan.JS.Iframe.mz-5a13a07705e02c8b25a18d452d4a93be1775d0fa7694a3c05ae728da8fa80e53 2013-03-10 20:24:12 ....A 6915 Virusshare.00043/Trojan.JS.Iframe.mz-7709a1565fb7adeb5e039f4be6dfcd17bafdb4e013fa689089c60a188f6daf81 2013-03-10 21:19:06 ....A 6020 Virusshare.00043/Trojan.JS.Iframe.px-840df039535780126de4da99e50444f09302e30dfcdd219d2308d3c9113dce28 2013-03-10 10:21:06 ....A 4151 Virusshare.00043/Trojan.JS.Iframe.pz-f6a67a0d791168187ae435e11fa5c9398bebaf4938f453578d30c6e2c1aa8a36 2013-03-10 18:37:50 ....A 562 Virusshare.00043/Trojan.JS.Iframe.rw-35508b690bba6d66d95111bf46a1cda9b1887f6f6d181b91fa3b6d892f5a44e0 2013-03-10 23:10:24 ....A 3050 Virusshare.00043/Trojan.JS.Iframe.us-9dd58e9f95ebb880f085ebe669fcb271e86aeb15eef54a9e5c7712b8460f495c 2013-03-10 23:10:16 ....A 10808 Virusshare.00043/Trojan.JS.Iframe.uv-c3ddf15cbcd6f240e32a7eaa387b46d307061f91ff89847910bb9d33d7ee1449 2013-03-11 01:17:20 ....A 1956 Virusshare.00043/Trojan.JS.Iframe.wr-d3c191c4c431aedcf732c034ef68c54e5aaafa85b1c83d74a97177a98d338312 2013-03-10 23:01:18 ....A 62741 Virusshare.00043/Trojan.JS.Iframe.xn-31d7267e7551de05daa2288a93d620815a90f602a81fabc665482505040221da 2013-03-10 08:27:30 ....A 5463 Virusshare.00043/Trojan.JS.Iframe.xn-8a4f86ac26eac31cc9887eba74d131e181e71c0019a3b8c886f835734a922969 2013-03-10 09:19:02 ....A 98662 Virusshare.00043/Trojan.JS.Iframe.xn-a05df269fe3033c5361fd29b43c533a50271b9a1d867bfdb2131798eccbcf5b2 2013-03-10 19:05:48 ....A 6145 Virusshare.00043/Trojan.JS.Iframe.xn-c3a8788041ca104c6c0440c2d3f2e2b53cd7dff95f867814de35aa368619f589 2013-03-10 19:24:40 ....A 37032 Virusshare.00043/Trojan.JS.Iframe.yf-84f29f52fcc6bf43b74d1d9049e1721dcbd158577c199a7b69504fafacdbc003 2013-03-10 18:47:14 ....A 3972 Virusshare.00043/Trojan.JS.Iframe.zh-d46d0720c2d92d9d058e2443e49ab6fa616a84a5de0a4d73db2b294bc18cd641 2013-03-10 22:19:22 ....A 17987 Virusshare.00043/Trojan.JS.Iframe.zt-489adc728b99993e83eae4b9ba96a0d1c9631800b74a4a89b588ca814ff5150f 2013-03-10 09:14:42 ....A 9188 Virusshare.00043/Trojan.JS.Pakes.bh-5ddc66d4b07b441d6e56ffb1c9a4717b6ce036f7eb613bc9b9eeb37935462907 2013-03-10 08:11:54 ....A 9244 Virusshare.00043/Trojan.JS.Pakes.bh-aa87c858921056ad1c0d4b477b9dede2f386d82b843b0d175da1fb00043e53ec 2013-03-10 08:28:00 ....A 14990 Virusshare.00043/Trojan.JS.Pakes.bh-ae0f64ce518b07f862139779013774390583afc458a8ff9b9b46e11e18c4848f 2013-03-10 07:23:52 ....A 10629 Virusshare.00043/Trojan.JS.Pakes.bh-e0260142b4eb6e0c95e5f5876882c4d5edb2f733b7138f093ce6b51def8ab119 2013-03-10 00:00:34 ....A 13326 Virusshare.00043/Trojan.JS.Pakes.bh-e9ac6ec0dd26af32b48f61b8c6c3e1e136a6a37bb4b3b803c35c5c67214b7dc5 2013-03-10 09:22:26 ....A 80878 Virusshare.00043/Trojan.JS.Pakes.cd-07077bef773616f50501082f22e5c627cea5b58e405d5f96495e999b8cd66396 2013-03-10 18:08:04 ....A 15512 Virusshare.00043/Trojan.JS.Qhost.f-9f785f1ea72a0f28d85adcebdfa2f3ddfa291173f80260f613bfa7a0e1b6b0ee 2013-03-10 09:18:42 ....A 123362 Virusshare.00043/Trojan.JS.Redirector.an-5340784222d73caa9a09f3133301fc09a1094a76eaacd6ca52f7d3baa0442022 2013-03-10 01:46:50 ....A 13768 Virusshare.00043/Trojan.JS.Redirector.bg-a81d2feb619bcaa7635bc31ca4e77b0d9cb2ad7d817b04d4fb94348793c56995 2013-03-10 08:42:58 ....A 22102 Virusshare.00043/Trojan.JS.Redirector.bg-c5547394372aef5eed4ecdf5f8e5fd008ea122996592881776387df5c8da39e4 2013-03-10 08:30:28 ....A 22916 Virusshare.00043/Trojan.JS.Redirector.bg-c9478e703c36391e850a932eceee1e84af8d930bcd0eb3429ef144297a9991ec 2013-03-10 08:35:28 ....A 22030 Virusshare.00043/Trojan.JS.Redirector.bg-d9d6769683a08e567801a5a1d982700b86bfb606336aaf4b11bbd49fba3a6a04 2013-03-10 00:00:48 ....A 14577 Virusshare.00043/Trojan.JS.Redirector.bg-da154dbfe27b1936bb0c0a0de2530a2404115511450639e5bd646a43a3d9c200 2013-03-10 08:22:26 ....A 18021 Virusshare.00043/Trojan.JS.Redirector.bg-da8ce16ec760c4f336129c187b581f31424cdea89696774e3fae92a03219ff65 2013-03-10 07:24:38 ....A 15480 Virusshare.00043/Trojan.JS.Redirector.bg-db34b22e076a6c71410604ca7c3a34ba9402cf04204b882e9d518225893bf391 2013-03-10 08:28:26 ....A 12843 Virusshare.00043/Trojan.JS.Redirector.bg-e1c7df5bab7e7dd02cc27421f0a3fd1a4e035367058e4138cdc11f53bf2a6738 2013-03-10 03:15:46 ....A 860 Virusshare.00043/Trojan.JS.Redirector.cq-e1133de91be6d7f0f704264a95ef76830cb7c059d986de031fd15b8e01a26214 2013-03-10 01:48:46 ....A 175047 Virusshare.00043/Trojan.JS.Redirector.es-e46a9f10b1f064c6422ce1b3a28974949efe8a50d6ed8c9d46cd28ddd3c8cbae 2013-03-10 09:21:50 ....A 43118 Virusshare.00043/Trojan.JS.Redirector.fa-52af1f4dec1360e07e89613539ea46ad862d89d2f1a423de794ad8d9312fea2d 2013-03-11 01:31:24 ....A 83978 Virusshare.00043/Trojan.JS.Redirector.ff-526ced42babec02a2ee90338da4946c15cff824a6653968587c3a4ad7ce84d78 2013-03-10 19:35:36 ....A 13060 Virusshare.00043/Trojan.JS.Redirector.fl-8139d725ae7fb17e06401b659db1ffd6d6ac8884e855f742a83814ebb5b63820 2013-03-10 19:35:30 ....A 12735 Virusshare.00043/Trojan.JS.Redirector.fl-945b964024b00a50006026816a951570edd6750eef600009ee1a4bc33e88baf7 2013-03-10 22:31:54 ....A 8704 Virusshare.00043/Trojan.JS.Redirector.fq-bc76fbcf84fe555959ff97ea5069576d32d30e0e98ae271e106b4c18e5e2ba50 2013-03-10 21:52:26 ....A 32692 Virusshare.00043/Trojan.JS.Redirector.jb-6a5ef96bd78e7cb3b3b0f095097a0166a4f0c4923cf06c607a635fc1906d9107 2013-03-10 22:19:22 ....A 71356 Virusshare.00043/Trojan.JS.Redirector.kl-7b9859bdb224e2a9e98132cbecc92618b0e3ec63b977a04d76709aa68268ccda 2013-03-09 23:49:10 ....A 56292 Virusshare.00043/Trojan.JS.Redirector.kl-a892c8b63f84ab635be735d58ca3e02490094e53442bde75bec0089f06f26814 2013-03-10 08:05:46 ....A 65579 Virusshare.00043/Trojan.JS.Redirector.kl-ee55926d23482504f543651d2bcbeaf56c31703d6dd9f2d1335d8d70c8bfc3c7 2013-03-09 23:57:18 ....A 31850 Virusshare.00043/Trojan.JS.Redirector.lc-d93d0143b0ab1deae7855b060654faaed5e71688fb6c47de3885cd30d215a6dd 2013-03-10 06:29:10 ....A 16905 Virusshare.00043/Trojan.JS.Redirector.lc-e3dba93c94923fb613bd0a502eb0206d86e47e33525ddfbe2998c0f0cd061f24 2013-03-10 09:18:40 ....A 3985 Virusshare.00043/Trojan.JS.Redirector.qd-49d6350113035c587e4db95977aca57ba0c26ca7c4ef4e6492458596767d9b97 2013-03-10 20:39:26 ....A 28847 Virusshare.00043/Trojan.JS.Redirector.qd-cebc5e85d2d3547f9adfaf6fb0fdf2ad9cbac3a545e0b9a50119069a069c0456 2013-03-10 19:02:36 ....A 8881 Virusshare.00043/Trojan.JS.Redirector.qd-e53785b1193e0ec107aebbaee667ceb015dd7a2f78d5862d50e1194948917c5d 2013-03-10 21:13:38 ....A 2709 Virusshare.00043/Trojan.JS.Redirector.qh-b77ecf84fca8ea82bae3d4bfa1212a02c647df8244314447a305da9686e558bd 2013-03-10 20:09:20 ....A 12938 Virusshare.00043/Trojan.JS.Redirector.ro-1208153ae2f9f93eb899aadbdb92ed5c4028b0ee2c32afc05ae5552ce3ea9489 2013-03-10 08:58:44 ....A 15304 Virusshare.00043/Trojan.JS.Redirector.ro-2247a3cf7215c5420325a5123173c1576b20bcbe59da0d8935065212933f7320 2013-03-10 21:10:32 ....A 12766 Virusshare.00043/Trojan.JS.Redirector.ro-2e26cd2e02020f82ef69a71c1822862f3e00c323d677c7f8f039e9bd7e148d2d 2013-03-10 20:04:00 ....A 14639 Virusshare.00043/Trojan.JS.Redirector.ro-335de52edf3b9d37e075a19916bc1d819fd8e4e6856a0549f52f5a5438e27475 2013-03-10 18:30:08 ....A 7448 Virusshare.00043/Trojan.JS.Redirector.ro-4169ba79a109b3a6832e4927559ae4befe59a93de8ff4026c5b7ffb52c5cc23a 2013-03-10 20:29:40 ....A 12795 Virusshare.00043/Trojan.JS.Redirector.ro-57794ce26a2512ab5323f02a262945c88e2934ac425b991584c5ee7e308c6a15 2013-03-10 00:00:00 ....A 1083 Virusshare.00043/Trojan.JS.Redirector.ro-5b403b370f3a844b34eaa322379560ec02c1d1697f61b8f84a3011bddddafdc7 2013-03-10 22:37:06 ....A 18312 Virusshare.00043/Trojan.JS.Redirector.ro-6e8e8f5ed2aea5219d5c9bc5405757b1406e9d030d203f7c974150c884611057 2013-03-10 09:18:58 ....A 1664 Virusshare.00043/Trojan.JS.Redirector.ro-7466eaba4584a8ef26c36ac8e815a199014131386478cf1aab2fcdc4f180f69b 2013-03-10 09:18:58 ....A 12872 Virusshare.00043/Trojan.JS.Redirector.ro-77d33cd97a3b553f207c2221b9ca8dbc17b6950494b7871ed4e03447bdcaa4cc 2013-03-10 20:34:58 ....A 13136 Virusshare.00043/Trojan.JS.Redirector.ro-837ed82b311d8c62490790bee56bf078ca2855e77c40782608b637f8d714735c 2013-03-10 03:12:38 ....A 12517 Virusshare.00043/Trojan.JS.Redirector.ro-98b2a85d789772857100877d06059ea1af690129668cb20f97e56edf6ee30f79 2013-03-10 08:58:48 ....A 1671 Virusshare.00043/Trojan.JS.Redirector.ro-abaf33eda4ca4deca52dc0ad5be11a3fb73e8171dffaa1a21c7d4e016d06620a 2013-03-10 18:34:08 ....A 14741 Virusshare.00043/Trojan.JS.Redirector.ro-af5df975bb83990cf2a22de8bf78659d8a58c944b3bac0c5d810ca86ec6d1d8f 2013-03-10 20:30:30 ....A 3719 Virusshare.00043/Trojan.JS.Redirector.ro-b31b8eca59c2aa916b50b34cab91106fbcfad4b7d758c380b6732cdd0d87b588 2013-03-10 21:02:28 ....A 7305 Virusshare.00043/Trojan.JS.Redirector.ro-bf2c8bf63e255820f0745342b9f95a357f80ee5e6442219931d37a422a514f0d 2013-03-10 19:29:22 ....A 18594 Virusshare.00043/Trojan.JS.Redirector.ro-c004839e629e5475ef28eeeb6599dcc87b37e34b53b151a044ad8d74cb495be5 2013-03-10 23:28:32 ....A 1762 Virusshare.00043/Trojan.JS.Redirector.ro-c7b5bf883ca174f40c813138e8851d40938b8a43c7a4d15673cb4128aef529ce 2013-03-10 22:49:08 ....A 7394 Virusshare.00043/Trojan.JS.Redirector.ro-ce752f22095ec41c8a749293f25e558907a6b4f798cffce1db6e44d9f673a1e8 2013-03-10 20:48:56 ....A 1363 Virusshare.00043/Trojan.JS.Redirector.ro-d1f8179b566d5e724df2e8b814887dd4c5f820880d68e15878bc8cf91b0eddac 2013-03-10 21:57:14 ....A 13127 Virusshare.00043/Trojan.JS.Redirector.ro-db78bea7f8f87c43dfe9edc774303e440e0706277803091417c09feded30eae4 2013-03-10 21:21:22 ....A 13074 Virusshare.00043/Trojan.JS.Redirector.ro-dc385175b7aa5bd4355a3e236b726ea3ed352f5d63d71863bf7cba3507bc0036 2013-03-10 21:00:06 ....A 18022 Virusshare.00043/Trojan.JS.Redirector.ro-e1e070fbf5509f5b0d9d6439eca41cd24eadeacbf9e80d54de124f50a69c0527 2013-03-10 21:50:54 ....A 58891 Virusshare.00043/Trojan.JS.Redirector.ue-be40d108d3af953a9f124548daf00b4a7173b72f062c853289a99208f0705192 2013-03-10 20:24:08 ....A 15893 Virusshare.00043/Trojan.JS.Redirector.ux-1092fcb30fde1cd54bbde1096d15e48d3db65d4602c662d60bda1ef0e436f1aa 2013-03-10 18:20:12 ....A 6503 Virusshare.00043/Trojan.JS.Redirector.ux-1190734b03f78a081113b9c1c4bb442c2be73479c9d68cdd0202935c3da6dfaa 2013-03-10 20:17:04 ....A 11986 Virusshare.00043/Trojan.JS.Redirector.ux-1d95d7e8f809e87534ddb1612f22c677e328012766d9758370ad620f9459f6b0 2013-03-10 08:34:36 ....A 72884 Virusshare.00043/Trojan.JS.Redirector.ux-1f066840b684c732efe0dedd0e25965e8984c23d2842b47820a6fe42e9a1ed75 2013-03-10 20:19:32 ....A 21582 Virusshare.00043/Trojan.JS.Redirector.ux-24898596a140d0fbe71d2f141078b34eded28afba98834193681351aa9a3b8ed 2013-03-11 01:21:04 ....A 32773 Virusshare.00043/Trojan.JS.Redirector.ux-385c2d2f4e287bd35bd372b6d6a4d01ff1ffb5ca3d9630334d6a915730f3a5a6 2013-03-10 07:30:18 ....A 32983 Virusshare.00043/Trojan.JS.Redirector.ux-52f1b35b813c42d808227d70739931e69513d07228ed1c3a03af1820ecf21376 2013-03-10 20:06:54 ....A 21116 Virusshare.00043/Trojan.JS.Redirector.ux-5baee282f2137706e4f12c8c93eaf930555172516c16568a1258901ef34b40fb 2013-03-10 18:14:20 ....A 76260 Virusshare.00043/Trojan.JS.Redirector.ux-7387e95b06e206acd97fc19e073877e7a4158a539702f89df28268ad6d8e5b21 2013-03-10 20:19:28 ....A 19316 Virusshare.00043/Trojan.JS.Redirector.ux-87eb840c2b4aeac496d92020a452fe7beb7f85646e771115d68275fa3f36984c 2013-03-10 18:58:00 ....A 27063 Virusshare.00043/Trojan.JS.Redirector.ux-88429de3231b7ae56886e6dc6580fae53e1adb27e1fbcc9925214b8642094650 2013-03-10 09:11:56 ....A 73489 Virusshare.00043/Trojan.JS.Redirector.ux-a5cd2611bf6280a48a3500180d8fc95b3cb965acbd35965043b6fe39af7ce170 2013-03-10 00:04:02 ....A 12760 Virusshare.00043/Trojan.JS.Redirector.ux-b2ddfa9d63c2af8551376ea31569e0c2b713e3f9ddcf8906ee029f9ab7324664 2013-03-10 20:18:50 ....A 14311 Virusshare.00043/Trojan.JS.Redirector.ux-b6ea50ef63c856ef488fb6ad288633b1faf405e090c3a39dc6c25e0cff4cc6bd 2013-03-10 07:09:06 ....A 35000 Virusshare.00043/Trojan.JS.Redirector.ux-bed250802499ea38bc19f6c8ac90efaa22014b660049547076fc07fb199c489f 2013-03-10 20:47:24 ....A 12587 Virusshare.00043/Trojan.JS.Redirector.ux-c1613b5db7982cebd29b51721658e05b6fc9513e42a792f3ad81e6900a19af04 2013-03-10 18:08:28 ....A 11653 Virusshare.00043/Trojan.JS.Redirector.ux-dd2890aa0c2c5677e4c7a3f3630af38c5feb15f79f4c4c66ecc176e112a8e741 2013-03-10 21:06:26 ....A 11912 Virusshare.00043/Trojan.JS.Redirector.wa-c1b1a3d62acc0fbb4c7e70894c14d37196ef056c00dd5ae98d874f57287c8c8c 2013-03-10 09:52:32 ....A 12897 Virusshare.00043/Trojan.JS.Redirector.wi-317916d0566be6830cda4ef4ed6f518bd651ecd5025552dfcd832b2f9bd53ceb 2013-03-10 08:09:58 ....A 9042 Virusshare.00043/Trojan.JS.Redirector.wi-cd5b1c5fc3275eab667ccd82f226ec21262c9fcdba6f7caa6c7c46e66bcf8b4d 2013-03-10 20:32:14 ....A 6724 Virusshare.00043/Trojan.JS.Redirector.wi-d2d452019951c2658e438a7ef9b5474b6e912d7ef3f24ccbbaa8a469b1dd9c7f 2013-03-10 10:17:28 ....A 7831 Virusshare.00043/Trojan.JS.Redirector.wy-09a81f453693bf23234cf76efcecddd4d51897b83530f79f1e14071e60d6d519 2013-03-10 20:23:14 ....A 5452 Virusshare.00043/Trojan.JS.Redirector.wy-36c320b8f612ed684fe5c9013b7cfa1a7d7e7bb126b922b36d38b53877efb720 2013-03-10 23:06:28 ....A 40149 Virusshare.00043/Trojan.JS.Redirector.wy-4e4ba1be92cb5f94cd6d98710d5c8c13de931f76505c15dc8e1643a3279426cb 2013-03-11 00:42:04 ....A 8127 Virusshare.00043/Trojan.JS.Redirector.wy-6c6410facfb09299ebdc6b34b35ee1cee290ab9987a3dc84966fbd57a64bf0c1 2013-03-10 20:15:30 ....A 147855 Virusshare.00043/Trojan.JS.Redirector.wy-a66067f4f4fc4a025c0e6d0fe9a84e9e288af160a707c53a47c17e726a2f866e 2013-03-10 18:46:10 ....A 64528 Virusshare.00043/Trojan.JS.Redirector.wy-ebb7d1ce5796b11f7d66214e8aa7ce2a8730c7f77eab53e347641ea188de70eb 2013-03-11 00:23:00 ....A 4020 Virusshare.00043/Trojan.JS.Redirector.wy-ed7c2e29a0fd642636a1cde4ca52a16ac195247b85b1b4808157ae7324ea74d7 2013-03-10 18:47:30 ....A 7528 Virusshare.00043/Trojan.JS.Redirector.xb-03d5662d30a2cbede25131c0886ed56a73d0ce1461900ed1c900b74c5e33ecb7 2013-03-10 03:18:28 ....A 40152 Virusshare.00043/Trojan.JS.Redirector.xb-0b238e6390024cb6bf7ac3b05aaee3b3a1b25f9118ffa797666670d702673239 2013-03-10 19:45:12 ....A 43779 Virusshare.00043/Trojan.JS.Redirector.xb-104a99983779c0cd72e3f688b7b0e9447e880967046e1578b4d1012900a3b551 2013-03-10 09:50:34 ....A 7910 Virusshare.00043/Trojan.JS.Redirector.xb-133a895d6fc7fdc9096318674d9bda476f1355f7eb963b9c08d98779e857dbf6 2013-03-10 10:05:42 ....A 17511 Virusshare.00043/Trojan.JS.Redirector.xb-247cffbb86fd3deeb9fb5b5ace60b77ff940bdbb0a626ff18c60ed617cb47e5a 2013-03-10 08:57:24 ....A 32260 Virusshare.00043/Trojan.JS.Redirector.xb-251e1a24753163139ce68e13bcdc48d9be060c495410e10ddba1a520c47cad8a 2013-03-11 00:03:52 ....A 4478 Virusshare.00043/Trojan.JS.Redirector.xb-25d65f107a95f811dc29eefde8f49703bece173f0cf3ffadea3a11470eeb60c4 2013-03-10 20:52:02 ....A 3018 Virusshare.00043/Trojan.JS.Redirector.xb-25ea2b39a078c9331be0c7606c04c37b607adacf4125e34f107825f60c2dc7c8 2013-03-10 19:29:58 ....A 7161 Virusshare.00043/Trojan.JS.Redirector.xb-2672e28704eb973a7d2b6fc31bcd11e94888504c7653d3a74ea5758bb11396a2 2013-03-10 20:59:44 ....A 4006 Virusshare.00043/Trojan.JS.Redirector.xb-2b0d894db81e55790432e38502fe33759d9235cf4a0dcd064d9faa9cac7f4941 2013-03-10 09:17:44 ....A 21588 Virusshare.00043/Trojan.JS.Redirector.xb-31940c63c9808a97de08c04ed2e625ae1ed59006488d22b213b3739a41eb21a9 2013-03-10 22:51:10 ....A 15588 Virusshare.00043/Trojan.JS.Redirector.xb-3397eb91d1dc226e043e74523d2ff27884c83c07c300175a49230199642290ca 2013-03-10 20:17:32 ....A 23367 Virusshare.00043/Trojan.JS.Redirector.xb-33d6fd2104d0339ea1a2d507e216262894a33c2564570459b665b0e597a95aa3 2013-03-10 23:03:04 ....A 14491 Virusshare.00043/Trojan.JS.Redirector.xb-3c749bc457d4bc5e62bba64976bf62cbcbf2578955efaaea62cd7f5f416304e2 2013-03-10 20:58:20 ....A 10219 Virusshare.00043/Trojan.JS.Redirector.xb-4370115fa82dc83e2dd8f66a9c28669d7e3a6c0395e8a413c8bbb37e6019f720 2013-03-10 20:32:40 ....A 40153 Virusshare.00043/Trojan.JS.Redirector.xb-45813501ec4f072dc0502047605822dc1af637ffe397d404b9f716280a143281 2013-03-10 21:11:44 ....A 10873 Virusshare.00043/Trojan.JS.Redirector.xb-472cb140b298fe465ff383dc07ea44c78642a8401905d7b82f0ab45dbbfed50f 2013-03-11 00:38:28 ....A 15458 Virusshare.00043/Trojan.JS.Redirector.xb-476aee40f950eb881a2c9a5d88a099fc8bab5db11ad57dc4003d47dde49bf145 2013-03-10 06:28:02 ....A 4787 Virusshare.00043/Trojan.JS.Redirector.xb-54c936a061ba89c7d3951aa448384ee16897becd3747279f65e15a009861b2d6 2013-03-10 22:54:38 ....A 9920 Virusshare.00043/Trojan.JS.Redirector.xb-61507a6c0be69018fe2a4aa6d86e77cc151e5ce519c1b1c9bae54a1d2f223eb4 2013-03-10 18:31:32 ....A 34640 Virusshare.00043/Trojan.JS.Redirector.xb-62274b7c441be8272c0cf60210fcf734b552c0ddabc4b541a4fa5806b61ac27a 2013-03-10 08:28:14 ....A 18654 Virusshare.00043/Trojan.JS.Redirector.xb-668b149ec7a95d63d9b1d4cbabe76eb22ab8842c71c729b1d99f9dd8d4e59b7c 2013-03-10 19:09:26 ....A 5841 Virusshare.00043/Trojan.JS.Redirector.xb-686d0e4eefd2e1bd1b1cbec98977a2e0405782efa8dd8ffe5142297da115ea7f 2013-03-10 18:55:20 ....A 17436 Virusshare.00043/Trojan.JS.Redirector.xb-68772b13564ae0eecd66be214bf94e073451d5a8fa5b4d6cacb59cc65a1ee4df 2013-03-11 01:40:30 ....A 10674 Virusshare.00043/Trojan.JS.Redirector.xb-7b0855250161d3f10c4a6cd4f13f94e6dd52a58e0fc19b17053b9990e67be7e5 2013-03-10 03:20:08 ....A 9204 Virusshare.00043/Trojan.JS.Redirector.xb-7c68cf0e0da2307b6819d74cdfe13933fe3eadd6cb8cdd8864ba96466a20e839 2013-03-10 09:51:20 ....A 23230 Virusshare.00043/Trojan.JS.Redirector.xb-80b6d6163fce8168acda2a76149a10fbe772d602ef6da7a875b537f2632e091e 2013-03-10 18:29:16 ....A 47882 Virusshare.00043/Trojan.JS.Redirector.xb-8a1eb38d5f7ace9e47a88dc79a535989b1a87af8c359c56d129134b7b06896c2 2013-03-10 09:18:48 ....A 10670 Virusshare.00043/Trojan.JS.Redirector.xb-8b7cb0163c6b7e1c7c01d0c060af6de106e93de3261471362892a1b70a1a5b1a 2013-03-10 08:33:24 ....A 14884 Virusshare.00043/Trojan.JS.Redirector.xb-8be9beecdc046a5e2e5b5f22e28ccaed446a3ec204b7c6e4c3e04a6968d71389 2013-03-10 19:40:46 ....A 10486 Virusshare.00043/Trojan.JS.Redirector.xb-93e1a7d15fe12eab898f3821db26284adb037d4933ceb19bc9c80928891f4597 2013-03-10 10:16:58 ....A 26240 Virusshare.00043/Trojan.JS.Redirector.xb-982f9a766713261fe50f9b894e162b72712b77f4cded540b4a88ec93664aafed 2013-03-10 20:13:30 ....A 27911 Virusshare.00043/Trojan.JS.Redirector.xb-9bc51db10614b59b0e2052786d41944bfa219d1c23d3608880f7efd7be2e6958 2013-03-10 19:46:34 ....A 27860 Virusshare.00043/Trojan.JS.Redirector.xb-9bfb24e58392b291e771b646a322366ac3f5515027a7467736c488610cd5c3ff 2013-03-11 01:14:04 ....A 2702 Virusshare.00043/Trojan.JS.Redirector.xb-9e9214b64c8b11986d51c97142819103f79d3c5ee8288fa1713e87b82670caf7 2013-03-10 22:57:56 ....A 3782 Virusshare.00043/Trojan.JS.Redirector.xb-a096c41e47a98db4566124c8b15fed2464b4761d869c6c0c1495575b61530a7f 2013-03-10 09:18:30 ....A 24078 Virusshare.00043/Trojan.JS.Redirector.xb-a326167cd882fffeb4eecc0469baa2a44e1017a612a7839b9f9857c9cb3fecf9 2013-03-10 08:25:52 ....A 22475 Virusshare.00043/Trojan.JS.Redirector.xb-a4e3f56d16cc862aaffb6768dbd096d6effca067d714b51b2ba389cea0e87aef 2013-03-10 03:08:38 ....A 5954 Virusshare.00043/Trojan.JS.Redirector.xb-ae0c5310bcb7af14293ce9c737ff1cfb3b1de14981c879e032cbf1a045290253 2013-03-10 10:37:06 ....A 13309 Virusshare.00043/Trojan.JS.Redirector.xb-af724453e329b1d01d73f4991c9dc91d5f6723903090000f5d53c57eccf290aa 2013-03-10 18:38:08 ....A 19486 Virusshare.00043/Trojan.JS.Redirector.xb-afe9475f8b0e8eadf6edc0f8b7bccd49489e42841da94986ffb508f17a217928 2013-03-10 21:11:48 ....A 2881 Virusshare.00043/Trojan.JS.Redirector.xb-b0eed424e763773af8e0ee9f866b3c58a29dc2f1c5246d4b6b29f89622520962 2013-03-10 23:48:58 ....A 26871 Virusshare.00043/Trojan.JS.Redirector.xb-b32f398155cf12768fde7f95736d32e0e10c571d107d861331ddb40c97699dda 2013-03-10 18:48:24 ....A 7011 Virusshare.00043/Trojan.JS.Redirector.xb-b37efc95ab7f6cd7e5983d793d46d887b4fd23673c6fa77d39fd2a0983959481 2013-03-10 20:01:26 ....A 32245 Virusshare.00043/Trojan.JS.Redirector.xb-b4ed897176f5579b6baee79f5b45aa7897101c7d193b0dc21ecaeae8af849cf8 2013-03-10 03:18:04 ....A 15682 Virusshare.00043/Trojan.JS.Redirector.xb-b754801912cde2ec315f04b9c7011f8e87a9f3ea0294309c25971f0aa5afedf8 2013-03-10 23:42:40 ....A 5773 Virusshare.00043/Trojan.JS.Redirector.xb-bd7e6461fa05edb03cf37c4abda15b4e5e0d28448c8766d76362ec883af58c82 2013-03-10 18:25:16 ....A 18413 Virusshare.00043/Trojan.JS.Redirector.xb-be187135f207477e9538712dedbff47cef7e196d331cd462aa02bc14ac73b1ea 2013-03-10 17:51:48 ....A 25016 Virusshare.00043/Trojan.JS.Redirector.xb-c18e434553a499596c3ed005c073f070d590f792b13acf9050d7b101ffd7ac59 2013-03-10 23:48:26 ....A 10326 Virusshare.00043/Trojan.JS.Redirector.xb-c308abaa7f538d53e503cff1bfbf3580204bc41e86e09620300be856362b5781 2013-03-10 20:07:18 ....A 3464 Virusshare.00043/Trojan.JS.Redirector.xb-c560231f97514ef2025daae562a44909a1e768890df11af80a02f732a9be7504 2013-03-10 22:38:34 ....A 316788 Virusshare.00043/Trojan.JS.Redirector.xb-d7f1df955e8b8650f81a612326b60ba54a0e9122fbc9a9d8b4e0faae8dfce0e0 2013-03-11 01:35:32 ....A 24605 Virusshare.00043/Trojan.JS.Redirector.xb-d813f463ea8248b5f50f76e93553c7f3ad617ffea48dc01afa20a150f6d52e28 2013-03-10 17:54:54 ....A 2609 Virusshare.00043/Trojan.JS.Redirector.xb-d81456d80797660bf5ff411728c07b000d87b4e2dd6e898066a5db0e763866ed 2013-03-11 00:53:46 ....A 23797 Virusshare.00043/Trojan.JS.Redirector.xb-d83d5d927255d848b12a3482a643d21436bd3ffc96de240e4f4b1967f610de44 2013-03-10 19:07:14 ....A 5775 Virusshare.00043/Trojan.JS.Redirector.xb-d87f96b317d4e1d04fe544633875a74414e442e52a66de3d5260462fefef02b3 2013-03-10 23:19:14 ....A 53581 Virusshare.00043/Trojan.JS.Redirector.xb-daf73841462a03f372d3ca81f550d991f39270d84666ebfa1979fa248bacb995 2013-03-10 20:29:54 ....A 9999 Virusshare.00043/Trojan.JS.Redirector.xb-db0dfc6b6dfaea416ad071663a9943b438737fdeb387cbea7d769b7c54efa7b3 2013-03-10 19:52:16 ....A 2915 Virusshare.00043/Trojan.JS.Redirector.xb-f15313b5ca0f93e0a49f58323905efb2b1ca03f3edcd283089cc5b2dabc6b48e 2013-03-10 21:04:50 ....A 26686 Virusshare.00043/Trojan.JS.Redirector.xb-f84b28f951f8cb3c6c02bcca186d335f89fb346d8e7e04bf2dbe7e48789678b9 2013-03-10 22:54:56 ....A 10796 Virusshare.00043/Trojan.JS.Redirector.xb-fd335bd2995ce17ca83de57e8a552c506d7159cf391a194f61911f71167f4251 2013-03-10 18:18:44 ....A 2364 Virusshare.00043/Trojan.JS.Redirector.zx-0a847e30ca85cfd222c04f0f2e086474098a33f7a6d3dda5e1c469d3f7078c59 2013-03-10 00:30:52 ....A 9587 Virusshare.00043/Trojan.JS.Redirector.zx-1168658b77903a1b5fbb0a9e52edc3ac622e188c37bde99736f654e0a574e113 2013-03-10 19:01:30 ....A 14662 Virusshare.00043/Trojan.JS.Redirector.zx-13dd150489375fd0cb777c07e077d22a4ad540811dc8129b295064e413541d7a 2013-03-10 23:12:14 ....A 2346 Virusshare.00043/Trojan.JS.Redirector.zx-16a19adc546b8e6b6ffcfe1878f1d881277958db77d5ccd39fec40d0efb32bb8 2013-03-10 19:57:30 ....A 3358 Virusshare.00043/Trojan.JS.Redirector.zx-276bef4eccd81ab1c58ae97fb0631b906569a93d8bbc8308d6395208a3eee2fb 2013-03-10 01:09:42 ....A 2354 Virusshare.00043/Trojan.JS.Redirector.zx-34800b292feae1277cc220aca79f61f8010805cdf3ef312dae6d7faa77b02902 2013-03-10 09:10:56 ....A 2380 Virusshare.00043/Trojan.JS.Redirector.zx-6cb4d976c928bab74a5f5b321fcd4b3ea3fd69be7df86256c53a4a4474135b94 2013-03-10 21:59:52 ....A 1860 Virusshare.00043/Trojan.JS.Redirector.zx-a5d918c6dd37b00c9463486abcf3ace1c349065d4fbf9292e485a5e4d7a7b4a1 2013-03-10 09:21:40 ....A 15150 Virusshare.00043/Trojan.JS.Redirector.zx-aa81760f6694eabd138ff329e20f8e0993953d9939d44ace1f8739dbb4211fb9 2013-03-10 22:13:16 ....A 47105 Virusshare.00043/Trojan.JS.Redirector.zx-b598ee8fe397a351b45b9562098c728059c6f4476fdb10074c7bb374820e200b 2013-03-10 01:05:00 ....A 25302 Virusshare.00043/Trojan.JS.Redirector.zx-dfbdcb920f2c7381a642670de935d008353270a7122bda6f619405fd2851f93b 2013-03-10 07:21:48 ....A 302967 Virusshare.00043/Trojan.JS.StartPage.bg-fd32c89d831352a12d75b7055f1aed7f4bb4ccfd856bf2b87966bfe55e27dd1c 2013-03-10 22:36:40 ....A 1089512 Virusshare.00043/Trojan.JS.StartPage.bh-074b871db40e4848faff4409e8eff25a187f6fa41094854e0ba2723d03a215ec 2013-03-10 09:21:22 ....A 118784 Virusshare.00043/Trojan.JS.StartPage.bo-5276db85e2da0d2cb59da8d215396391ed1814760c042e096a6ad3591c15b48d 2013-03-10 19:09:08 ....A 119296 Virusshare.00043/Trojan.JS.StartPage.bo-c8bdf790fc303a15fc3c9f7eee71bd896b1bb8dc44469b6fec89168c73c45057 2013-03-10 01:42:26 ....A 315206 Virusshare.00043/Trojan.JS.StartPage.cd-dbe37588ce9f8c262e32c81fb4ecca42368146eb08450d9fd58b44942f6a1b08 2013-03-10 03:12:08 ....A 309156 Virusshare.00043/Trojan.JS.StartPage.ck-adefca4fa5771ae478e62e39e0c2e2b7ee11249e49541e124679f595fd3ce2f0 2013-03-10 00:15:22 ....A 309031 Virusshare.00043/Trojan.JS.StartPage.ck-c920672aa38bd494134705a33cc63d20a0b47692d11fe357f6f987d87f36271e 2013-03-10 00:34:22 ....A 4326876 Virusshare.00043/Trojan.JS.StartPage.dp-ea052f00412f31b0bb78f5a24bc253ab8fa1843f2515e722813098bc6353cb81 2013-03-10 10:07:22 ....A 53890 Virusshare.00043/Trojan.JS.StartPage.dw-38ea37c8fe169cb44e5e4a683e2a853ec993f1c897180f2fce62f7482a79b69f 2013-03-10 23:14:32 ....A 53890 Virusshare.00043/Trojan.JS.StartPage.dw-9b9c265dbd25a1df44723581e6baf84b2b7170ed5db93843ea7caf20ab170375 2013-03-10 08:24:48 ....A 19328 Virusshare.00043/Trojan.Java.ClassLoader.Dummy.e-e4e6377b162afeb17408be864fa6c76491feb23cac2fda73d1acfba1f8335db6 2013-03-09 23:29:04 ....A 4507 Virusshare.00043/Trojan.Java.StartPage.e-d9bd955c6acf6947c15e1d0956db3a3ca91fe508089129f46727946545ad2166 2013-03-10 07:19:38 ....A 12652 Virusshare.00043/Trojan.Java.StartPage.n-f3039c98beba6618130f8fe95ce774bffa375bdf7ee1474505e16652f663304c 2013-03-10 10:16:38 ....A 715892 Virusshare.00043/Trojan.MSIL.Agent.aaf-fc84b98af9469eee0adf18d6b15304918e64ff050eeea3751712e94145335953 2013-03-10 20:24:58 ....A 37433 Virusshare.00043/Trojan.MSIL.Agent.aaurc-7524111da18e223317732e83d86e00db722a962073ecad4b01b850e90efd42de 2013-03-11 00:21:00 ....A 317440 Virusshare.00043/Trojan.MSIL.Agent.abwwx-0283e6ea8317e13f9f587642aee7a68ffbe21efa4f81783d7cd618d7d55eb077 2013-03-10 17:51:58 ....A 28672 Virusshare.00043/Trojan.MSIL.Agent.actso-37a3f644f654e842b60519d7fa5f8026f2e184d03e38ddf5f1b942f6aa3cee5a 2013-03-10 20:18:24 ....A 28672 Virusshare.00043/Trojan.MSIL.Agent.actso-f924363e6e79c9d197e1d1554051f9f845009dcafd1b7fb206187e7ea1b9e293 2013-03-10 23:51:54 ....A 28672 Virusshare.00043/Trojan.MSIL.Agent.adikl-a7c03cf09010a3ac1fd70da6028697f5a406a68051d1f513a36d8399e0c9eb93 2013-03-11 01:41:10 ....A 194048 Virusshare.00043/Trojan.MSIL.Agent.adikw-8a2a32d9a222018375f9e78fa4bbee4b86731bdb71bfe71a992695035fea301f 2013-03-10 20:42:56 ....A 708608 Virusshare.00043/Trojan.MSIL.Agent.adilg-3a8013f55e1063aca57a247a8586d3356f825f652356a1e27c081eb086cab8c1 2013-03-10 22:48:08 ....A 24576 Virusshare.00043/Trojan.MSIL.Agent.aditl-8202826c7ccec0f3e3dc8b17d4566671254c0dc60dd06e75b5ac37f75ee16616 2013-03-10 23:17:18 ....A 142336 Virusshare.00043/Trojan.MSIL.Agent.adjyr-00e92d3c1cd6036da4fa10b0188c392df9f945c432da04045c44b1607a79f177 2013-03-09 23:25:46 ....A 131072 Virusshare.00043/Trojan.MSIL.Agent.aec-dcf88b129deab1c206ca23f976258fb6c5d774005076f399cf5023e6169bf607 2013-03-10 17:52:36 ....A 315392 Virusshare.00043/Trojan.MSIL.Agent.apd-5ec69a8766c9459b585c0305c3ca302d4bdfd06e5bed2b2c9a5cca7711439dc2 2013-03-11 01:24:18 ....A 35328 Virusshare.00043/Trojan.MSIL.Agent.asn-7f75cb2db5cd2cb5804b418e226f2ea7597c98bf40540b6270fe79154a124735 2013-03-10 09:23:42 ....A 315392 Virusshare.00043/Trojan.MSIL.Agent.azx-a19fa91875df04b389be7f467a6f312442a613f4ff44edf0f16ef2eb25d20808 2013-03-10 09:17:10 ....A 47616 Virusshare.00043/Trojan.MSIL.Agent.bag-caf2d9110691042a3eee196609f40b5f4077d0b00d7351b621148aa384069881 2013-03-10 00:22:52 ....A 641466 Virusshare.00043/Trojan.MSIL.Agent.ck-a6183ce2f7853284234be9f68e844c167e8eb6c6fb9bb5208f40ab4e7590f479 2013-03-10 08:40:32 ....A 111101 Virusshare.00043/Trojan.MSIL.Agent.ck-d774b17534c3a78dfd372fee3aa89cd0c0830abbf6e0e9f9fbb20e81d3b83b57 2013-03-10 20:20:06 ....A 159232 Virusshare.00043/Trojan.MSIL.Agent.ehb-78edcb0cf20e25eacf472377eb4f50c875d1f8ad318e526a9dfd53d7f00b7a83 2013-03-10 21:02:38 ....A 159232 Virusshare.00043/Trojan.MSIL.Agent.esc-aa423eb05470830ab4d5890265f93e45d4ccf35567fae881a636549f9e7e9c07 2013-03-11 00:23:00 ....A 167424 Virusshare.00043/Trojan.MSIL.Agent.esw-9de54d84bce9bf33c917341fcb714451ab689294a2d81b90d62adc8601b1b14c 2013-03-10 18:52:48 ....A 660992 Virusshare.00043/Trojan.MSIL.Agent.fngp-05e956f08a2b91042c9e1c177b92746bdb25d3fb74cff070ff6ca4a7f77db4cb 2013-03-10 19:40:04 ....A 309760 Virusshare.00043/Trojan.MSIL.Agent.fngp-ca47b1dbf90b01a7338aa68f2fcbfa498227268fdee050a9715ce196c4b97cd1 2013-03-11 00:29:26 ....A 58454 Virusshare.00043/Trojan.MSIL.Agent.fpm-57a16ce80e5ff154d274e3041b9494a75996ebbe71caea36b069bb54ba6395c5 2013-03-11 01:23:08 ....A 168448 Virusshare.00043/Trojan.MSIL.Agent.fvi-8294c1804305ab915078c5487566fb10a4822faabefdff0ee36f04f5e4bf3024 2013-03-11 01:28:36 ....A 552960 Virusshare.00043/Trojan.MSIL.Agent.fzx-7967121c66b686beb4947a3b4433074ccb0696558d7706e9ba3fdff934d6a901 2013-03-10 09:53:18 ....A 158720 Virusshare.00043/Trojan.MSIL.Agent.gcz-03561a45e1ebe5125b8caaa868d9e1b5867f371d2a5deb3462bcdb454c2aa93b 2013-03-10 23:27:36 ....A 97827 Virusshare.00043/Trojan.MSIL.Agent.gdf-7fefc8cb2c853941007383a42216780118b096da5286044a528c02187f59453b 2013-03-10 19:46:56 ....A 36352 Virusshare.00043/Trojan.MSIL.Agent.gp-ffe4eb19f67695b09585a4c7744d86b417c2f7cfaf7ce42fae3716609ea99e62 2013-03-10 21:00:48 ....A 159232 Virusshare.00043/Trojan.MSIL.Agent.gte-080ab40761e1c7ce6f046754f5f6bcc50d834cc170de3368fb802ebc18378c36 2013-03-10 09:21:28 ....A 159232 Virusshare.00043/Trojan.MSIL.Agent.hup-5a3b4f14abf0d74df850f0b48f55b1a9d4349dd111835193b2c09a7089bc8213 2013-03-09 23:16:12 ....A 105022 Virusshare.00043/Trojan.MSIL.Agent.hz-ac976c8f2c14f3d49c187c21e5598726b9a1182bae65faa299428cd5cd920645 2013-03-10 07:57:46 ....A 406528 Virusshare.00043/Trojan.MSIL.Agent.ia-da29e55597b6841e96213128951bc382723048f7e424ffc28e677f56e06cd7bb 2013-03-10 08:39:58 ....A 54001 Virusshare.00043/Trojan.MSIL.Agent.ia-e44b00ce0487cb17795e235bd58411654f53e71b0491a33a3331ce7448f2a1cb 2013-03-10 20:57:42 ....A 956436 Virusshare.00043/Trojan.MSIL.Agent.ic-57bcf6b7a6d747552bd5f91008c709b0000a515d83e3b8868be7941b53865d2d 2013-03-11 01:01:32 ....A 95282 Virusshare.00043/Trojan.MSIL.Agent.inx-9fbc1e0642375a296e2cffdc1c9ca8638411ca3bd11923ae88d2d0ac116ead7c 2013-03-10 22:54:50 ....A 135680 Virusshare.00043/Trojan.MSIL.Agent.iut-28b4f9d9f4a3f59892764f97fc894e5ab9c100a870081baa70d4d6f3af17b35a 2013-03-10 22:44:30 ....A 158720 Virusshare.00043/Trojan.MSIL.Agent.jjp-d59974b928af5b13aaff188a4d8d23c4e072e23f2d1b3b788358c18fbde08763 2013-03-10 10:40:52 ....A 159232 Virusshare.00043/Trojan.MSIL.Agent.jjw-f6114d2be911b23f8b085dff5b177771e6777d92d0caf9bb38d958c9ea9e90a0 2013-03-10 21:20:34 ....A 38912 Virusshare.00043/Trojan.MSIL.Agent.jrq-0cf2ffafd2125763ba5021f5e642314ec2ce3fe1278b411b61afbb2d989aff78 2013-03-10 09:23:48 ....A 278206 Virusshare.00043/Trojan.MSIL.Agent.kuk-76b397bba16068ad268e67214998f4efd711242010a505a2b3f8e6fa15e09ef1 2013-03-10 01:57:16 ....A 36856 Virusshare.00043/Trojan.MSIL.Agent.la-dad6bb583978a2bdd5825a1b21cd6094d89017ab2427315c4e00fc00797715bc 2013-03-10 20:28:14 ....A 159232 Virusshare.00043/Trojan.MSIL.Agent.loi-a29e6aa9209fe42428275a2d396580f9424c883cc1f8bb8df436090f4d212934 2013-03-10 19:06:28 ....A 175104 Virusshare.00043/Trojan.MSIL.Agent.ltj-30c5a4818ca054f774596fd7751284f189ebf8921c740ca50cc38bdbcb062702 2013-03-10 08:02:06 ....A 279834 Virusshare.00043/Trojan.MSIL.Agent.rl-e140930dcf60a406f11e2e8dc97f4717f58b8944724394cbfd0ceae92eecbe6a 2013-03-10 07:40:48 ....A 181149 Virusshare.00043/Trojan.MSIL.Agent.wz-a68731768c6e46cac0c318c8ac2ca3583dad2f4f6c3064cdef587cd583f13e46 2013-03-10 03:15:06 ....A 181149 Virusshare.00043/Trojan.MSIL.Agent.wz-a89aa5f08883be5aeecf9c1d737567fc05c661413060c0b3171c745c6d76a2b6 2013-03-10 07:12:50 ....A 104829 Virusshare.00043/Trojan.MSIL.Agent.wz-d840b9f41c58154e50238823aa6398a0c104d4d79edc2dd3bf05e4f3d415fcfc 2013-03-10 08:14:44 ....A 109483 Virusshare.00043/Trojan.MSIL.Agent.wz-d9c7af51ae858d9062bb0898278987b9e5641cd04951e7217f7e159ebb647e7d 2013-03-10 07:12:18 ....A 104829 Virusshare.00043/Trojan.MSIL.Agent.wz-e3f6dd58f8393fb1b59ac67710fbc6c015ab09291e8401d14207eccd82a21467 2013-03-10 06:51:30 ....A 181117 Virusshare.00043/Trojan.MSIL.Agent.wz-e4404816bd92940d3c6d0c55582015404afe770ccea5ea9f6a9e3f5ca9b481c5 2013-03-10 07:22:20 ....A 106877 Virusshare.00043/Trojan.MSIL.Agent.wz-ed9e8ab1231c465a4e5d990f241836dd8d2519f09ca60f5ad28b307c86579e2d 2013-03-10 00:34:36 ....A 1815087 Virusshare.00043/Trojan.MSIL.Agent.xx-a8720c0743c9aed06a319b028cae8fcb345d6505412e1be1addee75d6e9bebc9 2013-03-10 01:57:50 ....A 516617 Virusshare.00043/Trojan.MSIL.Crypt.aqg-ac86a56311ccb4d2b6d2e770985408fb2b6b02b3212062fd3c771e87e96bd3ad 2013-03-10 08:08:42 ....A 208896 Virusshare.00043/Trojan.MSIL.Crypt.aqpp-a9567817a2b1a19f0f3599a9690c67fd276dbd314b4e38ee8a371dee9a40293e 2013-03-10 09:19:20 ....A 35328 Virusshare.00043/Trojan.MSIL.Crypt.axt-513916d6c46c0821230033ddc8e85799574d2f03ff4e9c39db5325d4d1b2c644 2013-03-10 23:13:44 ....A 295936 Virusshare.00043/Trojan.MSIL.Crypt.fdz-52e23ccedf7cd26cc27e7a0542e70b2919f79b37e9843494da355bae335a4a2a 2013-03-10 21:12:20 ....A 507652 Virusshare.00043/Trojan.MSIL.Crypt.ona-d452347ea17225beb2391e9a0fb62b5b951d54e52ef796f19927adf6077fde4e 2013-03-10 18:04:22 ....A 32256 Virusshare.00043/Trojan.MSIL.Crypt.si-c388f66e8212807056227e3ca28421ffa356ae3c627576103c1b3aa7b36acce2 2013-03-10 00:15:24 ....A 22528 Virusshare.00043/Trojan.MSIL.DelFiles.e-ade10898eaf9bfbcf6c4a7fe28aa6e11e4ad558e5c36dbdaabd0b5839898a8e0 2013-03-10 18:39:36 ....A 2138112 Virusshare.00043/Trojan.MSIL.Inject.abeqz-36025b30266628a7c8756f3ed86ff13ef8e80d0107e008d1eae58b9db87af2e2 2013-03-10 18:40:38 ....A 58880 Virusshare.00043/Trojan.MSIL.Inject.afn-f1c3c8298b611920e5544e9271f6d6ae86cd21aacf0d82c5b0a657aa59eb4c47 2013-03-10 07:21:02 ....A 354304 Virusshare.00043/Trojan.MSIL.Inject.hw-dae588bc6873e5636a3ad79c554f59a66f87a7f1a1b7c44b76ad994df61394f4 2013-03-09 23:40:50 ....A 360960 Virusshare.00043/Trojan.MSIL.Inject.hw-ed8202f40437f51da66470c1051e48db727b12807915b9f70fd3666075400224 2013-03-10 21:28:16 ....A 351740 Virusshare.00043/Trojan.MSIL.KillAV.g-293aff957645aa1f544fdb3c5a607e1dd54ebdeb330d0c6b1b18921a17f27e19 2013-03-11 00:40:50 ....A 73216 Virusshare.00043/Trojan.MSIL.KillAV.u-f1f64e731d56c929e2e336a7b10f88b5c523632aa5d4f1b65e5faedd29eb16a2 2013-03-10 10:09:36 ....A 671744 Virusshare.00043/Trojan.MSIL.Pakes.ar-ae608e0fa28638daaf7b8ae339c59164c3b463fddfd5e26348a5ff8dbb66e84a 2013-03-10 19:27:08 ....A 36864 Virusshare.00043/Trojan.MSIL.Petun.a-0e52017e6149c383cb7b37c7232ec43a7ed4dc484141c64ab3ed13667f9dd760 2013-03-09 23:51:00 ....A 34816 Virusshare.00043/Trojan.MSIL.Petun.a-ae6ba12da9e3ac9184bf2e936628c8f5d61295834340d77dbfd79d7ec2b2982f 2013-03-10 07:18:24 ....A 49152 Virusshare.00043/Trojan.MSIL.Petun.a-ddeb84d3a954cd562be68a8c22f5fb828876f12390b8d9aea2c8410f9251b7d6 2013-03-10 08:21:50 ....A 34304 Virusshare.00043/Trojan.MSIL.Petun.a-e93cf5e12ee4c68c6e5cf40c2cbe9238a647584ec30badb4ee39ae5b2a408f91 2013-03-10 09:57:18 ....A 19968 Virusshare.00043/Trojan.MSIL.Qhost.g-c690d67b44dd3adcafe7639516431c98a0d55b3c89c01290d079d882efd1659c 2013-03-10 19:27:08 ....A 17920 Virusshare.00043/Trojan.MSIL.Shutdowner.d-35960de7d78432e8d28a9f1b1669175b7e23627d7842702be597aaefb62636bc 2013-03-10 19:04:22 ....A 159232 Virusshare.00043/Trojan.MSIL.StartPage.f-15b1fa098878cc4eb5299168005aa61a61afe3dbe083696d93d68e3ed4a9ee92 2013-03-10 20:09:04 ....A 274432 Virusshare.00043/Trojan.MSIL.Tpyn.chu-88f8aa88b392d1d9bf7920803fb1e012e0096316ac906a3f6b3c178857b9cca2 2013-03-11 01:20:02 ....A 552960 Virusshare.00043/Trojan.MSIL.Zapchast.ei-13340ed6a7f45cb44db4168f595c3b84e1021b9a8c300ef1908947b83c295025 2013-03-10 10:11:28 ....A 542499 Virusshare.00043/Trojan.MSIL.Zapchast.f-f595e183e9c67d942349282ac32359c1c24e1bfa976a9abf9d07ab6b177a9fbd 2013-03-10 01:49:32 ....A 856620 Virusshare.00043/Trojan.NSIS.Agent.o-a61c84511e51a654f95a5d31a2b84164a78c394ab1284676cfd25d8e8e521e01 2013-03-10 07:30:22 ....A 53248 Virusshare.00043/Trojan.NSIS.Agent.t-e2d989466d0a15cf29bfd7adf3016e04986e83583a6cbadf1240c1e69b4a9b13 2013-03-10 08:04:28 ....A 325493 Virusshare.00043/Trojan.NSIS.StartPage.af-a569a1bd6c066f3e6096ee9a3e27a2ec1628a489b9ac23c4a6598511861a709a 2013-03-10 01:37:40 ....A 10159 Virusshare.00043/Trojan.NSIS.StartPage.af-aaa74a4419af5b6871fce4cde186a7c254e99d9036ccbd4d6836729bbdc19a90 2013-03-10 06:40:20 ....A 309110 Virusshare.00043/Trojan.NSIS.StartPage.af-d86d895e079d5e9a74aa79f8103c1425ca184c6eed25f847b5b8d44312fcd70d 2013-03-10 01:59:52 ....A 309150 Virusshare.00043/Trojan.NSIS.StartPage.af-dd28c0637b8dc07f3c0e421c71f778e6fdbfdac53f4adf12f59fe533e140a72b 2013-03-10 06:35:00 ....A 1889745 Virusshare.00043/Trojan.NSIS.StartPage.ak-c4bebffe3d1b0ec489fcf98a547909645b6ee5b5bb197a0fc4c8a7fe8cb82225 2013-03-10 07:49:36 ....A 1882065 Virusshare.00043/Trojan.NSIS.StartPage.ak-ce40845b7bfd872befa6ef76bb546eff11610bd88610fb1c4c921ec39d5e03da 2013-03-10 00:00:02 ....A 1894352 Virusshare.00043/Trojan.NSIS.StartPage.ak-dbeab4f6aafb02bba2110c0b3600bb7525f274e543522f7a5c4b68975543e874 2013-03-10 00:30:36 ....A 106475 Virusshare.00043/Trojan.NSIS.StartPage.am-c0ef6990a51ae1211536e2da4285787bfdb2373dd50f1bac877f66f00840f978 2013-03-09 23:43:22 ....A 103737 Virusshare.00043/Trojan.NSIS.StartPage.ax-a5289645a02055a2786cfdf01ccfdd0ea40e3e86153013546028e72dd48985a7 2013-03-10 08:26:44 ....A 117564 Virusshare.00043/Trojan.NSIS.StartPage.ax-de38d40376ffcf532556a893740b7aa8b0d28d16d05bba1c4200faf40c62964e 2013-03-10 08:09:32 ....A 164803 Virusshare.00043/Trojan.NSIS.StartPage.bl-a990389e7cdc03f91c5a1cbc6ed9dbf1522a980f4553d2f7e1508e516f0eb13e 2013-03-09 23:11:42 ....A 124259 Virusshare.00043/Trojan.NSIS.StartPage.bl-c936e415c6d98480c219d3e12166f10bb7c347938256ba5c984adee4d4734f8e 2013-03-10 00:53:08 ....A 65084 Virusshare.00043/Trojan.NSIS.StartPage.bo-a82093fef83880ecd130fbccd085062491bd8a17f8529a9e600093e0f8a7bba1 2013-03-10 06:55:46 ....A 65729 Virusshare.00043/Trojan.NSIS.StartPage.bo-e9c9ab769d8b3c58d1d0cf5937742d9df785a5036dbbe680e9dfe1e8059a18e6 2013-03-10 08:25:04 ....A 65729 Virusshare.00043/Trojan.NSIS.StartPage.bo-ed0a3be3856411514fe0c36381ab0504be083f562260e6bf91fbce1e9f58be41 2013-03-10 00:09:32 ....A 65020 Virusshare.00043/Trojan.NSIS.StartPage.bo-fc49591bb91bb860eee789038ffccba7acf1a91ee35f0c953be96470673bb417 2013-03-10 00:58:36 ....A 1610024 Virusshare.00043/Trojan.NSIS.StartPage.bq-e7caeb0ccfe50a5d08902f546df7acd2a4f9b76c97e1e5fa9b0b6f96319dda99 2013-03-10 00:13:58 ....A 65089 Virusshare.00043/Trojan.NSIS.StartPage.bt-f4d6b3de0b74bf9563c62200bbedb88baccd3894767c45f7706d3f30bf1d8c87 2013-03-10 00:21:28 ....A 66392 Virusshare.00043/Trojan.NSIS.StartPage.bx-c00ddb73afff0457fcc60db87aecdca1838aae89daecb7c087524234b0627935 2013-03-09 23:20:14 ....A 66392 Virusshare.00043/Trojan.NSIS.StartPage.bx-d73654bae7b280961f2bcbb4e29b351fe2b214913db114da8b8a317e355f4220 2013-03-10 07:11:42 ....A 57018 Virusshare.00043/Trojan.NSIS.StartPage.by-a73509dd5ae019473f38d1d496322655f5de8ac5015bc6cc1b3e5274a9d8e631 2013-03-10 23:47:36 ....A 2389539 Virusshare.00043/Trojan.NSIS.StartPage.cn-578466e1fdd4004805ec5b3cfcfbe1fdee40e238c4e784f9312478b4be244731 2013-03-10 01:58:42 ....A 375512 Virusshare.00043/Trojan.NSIS.StartPage.w-e8c6269d03ec5b27093bd7330a1efe35616aac042bc97db5eec56f8269acb3e6 2013-03-10 08:17:56 ....A 1601611 Virusshare.00043/Trojan.NSIS.StartPage.z-a921c9d8fafc4f947df704307ef3e767f99d086ad8e7b581936b53fe2a5bb605 2013-03-10 00:22:14 ....A 1939175 Virusshare.00043/Trojan.NSIS.StartPage.z-de4621105fd4bdb26b829a88d349b0b135f3f8c304bab41db9e3b94c9a04e4df 2013-03-10 06:40:30 ....A 5141 Virusshare.00043/Trojan.NSIS.StartPage.z-e36646a44d1fee4d6afeb82fca975ed4302237a93cc02be351a3dd751e66ab85 2013-03-09 23:17:34 ....A 1604592 Virusshare.00043/Trojan.NSIS.StartPage.z-e565d33db9eb6b766d15c0bc25dbff862f7e929d09508f6ea7c8f766198c646f 2013-03-10 07:02:16 ....A 1622564 Virusshare.00043/Trojan.NSIS.StartPage.z-f6d7a54e65b2bc6ecc4d84730f56c385c59180589b89f40f613a431297156485 2013-03-10 08:00:18 ....A 196320 Virusshare.00043/Trojan.NSIS.Voter.a-c046b4d31782626ee41d74395acc7fea8c80190c4bf4ef26b3c69ddbe74ff7b7 2013-03-10 20:27:02 ....A 2644 Virusshare.00043/Trojan.PHP.Agent.be-cb9441a360c81db2c715145c890604ecee7b6c49058899f7e37326f3e70523ce 2013-03-10 09:59:46 ....A 23494 Virusshare.00043/Trojan.PHP.Agent.il-91ec5aa1307668eac170f31e33d07d1a01f8117724c1d0d60f2cd94adaa4473e 2013-03-10 18:35:06 ....A 13186 Virusshare.00043/Trojan.PHP.Apmod.a-5c35f8953e65584bc8a8007f2fafd1d340d7e431a0aeba92eac7c49406ed5337 2013-03-10 07:54:20 ....A 594 Virusshare.00043/Trojan.PHP.Zapchast.e-d9741a888c5ffdff3f53138fe7cbd2c27d60f45be5600bd4c64ff6c8f4cbcb06 2013-03-10 21:14:24 ....A 566101 Virusshare.00043/Trojan.RAR.Starter.d-0ad05e971d203180a11f3699718ad897290cd4a7529795515f32a6ff4a736dc1 2013-03-10 20:10:28 ....A 1190036 Virusshare.00043/Trojan.RAR.Starter.d-0c99bb6ba60a4895e282e8d2cbfb56f3833a97ab529879e559451c4a22fc2fed 2013-03-10 22:14:24 ....A 4119435 Virusshare.00043/Trojan.RAR.Starter.d-2fa8eba8ede67649cbcbbf788794ee9dee387c578f91a9bc98db269ce373fd12 2013-03-10 20:51:20 ....A 279040 Virusshare.00043/Trojan.RAR.Starter.d-31409bb58d1562aefc9d4edf4382d4b5bb0a2b7127555c2966882106744667a8 2013-03-10 18:21:22 ....A 360945 Virusshare.00043/Trojan.RAR.Starter.d-aec25dfbd086761b9b71027d7723102421fd8cc9ec5f0e037f587fd1d25d6912 2013-03-10 08:02:22 ....A 1136128 Virusshare.00043/Trojan.RAR.Starter.d-df2c8e4ed99becd827504b2642584b03b45a6da90ea240f20a92fa09c047ce90 2013-03-10 06:58:50 ....A 369416 Virusshare.00043/Trojan.SymbOS.Cardtrap.y-a897a38171e80463c08a5d577254a90bbc8c574d8ccdd62e6bd10d2d29b171d6 2013-03-10 08:31:00 ....A 562599 Virusshare.00043/Trojan.SymbOS.Skuller.m-f74e39e56e7cf05439c0ffa64447ba824dc8e3904886ae3a307ae87ed84b51be 2013-03-10 08:09:16 ....A 2027 Virusshare.00043/Trojan.VBS.Agent.kh-ca0681192c5632a40e2d60dc48cda6a8ab11606a81be7d42ac933394a3e7899c 2013-03-10 00:04:14 ....A 65536 Virusshare.00043/Trojan.VBS.Agent.km-dfaedf1fae03ece317f8b8efca81370888c6d9764f1ce54775a58b080a4207c2 2013-03-10 20:41:34 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-03997bcc1fe0fa93988f5b9ad012c6209be2e754d6bfd143c5600155007a50ac 2013-03-10 22:32:04 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-0ab94a0b47a17b503308ccbff67db2b4d9c395c27b179ec54dbc55be3fbc8553 2013-03-10 09:31:32 ....A 326144 Virusshare.00043/Trojan.VBS.Agent.kq-0ac4da05f34eb47d34f54c486fab25759dda2cad1dcecef3d5dd6ab21a9deeed 2013-03-11 00:05:10 ....A 327168 Virusshare.00043/Trojan.VBS.Agent.kq-0bdd8b63b46106e08271926fcffbace742ffaa384ecbe53749e121cc507a9d1c 2013-03-10 20:08:50 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-11666b4f9d0e01a01f2b942a038ccb757f671e6ea5b7c568799b2c9e76573863 2013-03-10 10:08:58 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-117540361012ee3dc8aa39858803506bf3f278da9523b53c405f7230fb4405ac 2013-03-10 19:56:26 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-270a90e887234cc8b62d8c8d9b94273567e5e45531f7c83dfa6bdacbe6ab0513 2013-03-10 19:51:20 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-322203321b004660c11be0410a8dd90bc765476ae84ab68b769ea4c5b1bbfaaa 2013-03-10 18:32:54 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-37e941f5088f37a25a5902e8aab9d53533bc56328467a318e716e039e9a54eb7 2013-03-10 23:29:14 ....A 326144 Virusshare.00043/Trojan.VBS.Agent.kq-52d6c1252d2ba3929930d40aed0db13ac47ef42e569a01f152ab151b91cdd08d 2013-03-10 21:22:32 ....A 331776 Virusshare.00043/Trojan.VBS.Agent.kq-59a9d8424ff9f5c964bfeef0763643421169b2ea2f77143804e29a88a4fb13fe 2013-03-10 10:23:26 ....A 326144 Virusshare.00043/Trojan.VBS.Agent.kq-60386e83b820991721f3c2b24a27f59f3a89cf0fe5ff7c6f5d1d24411070fa0c 2013-03-10 18:58:20 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-7891a7d4224494c83b0c83a970c51dad887469bc09525baf16ed311d572b525c 2013-03-10 22:55:42 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-84478b0443f0f6d229776e62b48d9103d73498ad668942d5ed063bf5072be39c 2013-03-10 19:34:06 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-9b006526513a166a31843e8b56f9f944d2b4b0afcb18fde352de423513e857fb 2013-03-10 18:36:00 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-9f6bb2d3af1e40a9600722e64f277adf0227ccf431cffc40997b75b893a921fb 2013-03-10 09:31:08 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-9f9eb7266838512195b465853135d52c574ab8342802c380aa90751d0eab3700 2013-03-10 21:09:06 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-a3d07082f758d37f28946e28567c961014ac260cc6123ada9d685335616d4586 2013-03-11 00:39:30 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-a3df547ec12b56197a4657e0844c746fc6be94cb9ac12bda2d2acd1210887f5d 2013-03-10 18:36:04 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-a4da6644dcff5fe071abee098944216092858497a16763068cfe4cf78b878224 2013-03-10 20:43:24 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-a907d44cc635a0963e8986b09071c0ea24409f4fd52cb2cbafe9bd7021e05204 2013-03-10 18:13:12 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-c26adb88bc5041be64584424be57fd23bc98d24d186f72278f629322e15a122d 2013-03-10 20:21:10 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-c5844a15fc0f75b9aeb5ccc8738b7b00b8644a1698bd99e8c36e35cc233cb882 2013-03-10 10:06:24 ....A 326144 Virusshare.00043/Trojan.VBS.Agent.kq-c7b854a4d454eb2767e211befd1986875ec7035070872359f8f0e87062671272 2013-03-11 00:47:08 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-cb155fcf231973718222a7363186f37681d7a97ec106e9a3beeaa875e16a3c15 2013-03-10 20:44:42 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-cc8fe9b761756cbd481da17b9adc345104175f0dbc62fa77863090bb617e975b 2013-03-10 20:11:38 ....A 326144 Virusshare.00043/Trojan.VBS.Agent.kq-d9f603542fce08f448828a2f0e2af825f77a2e0099c6724ff41cdfcf55cf919c 2013-03-11 01:21:02 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-f046492f53e9d098c293bb7fae7b1d2733a91e03f9ba5258d01869023e341bf2 2013-03-11 00:05:06 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-f50a7458484634e832f48b5e7a5be6d4ab306c451a4225c76a513a82548ee03d 2013-03-10 20:03:04 ....A 327168 Virusshare.00043/Trojan.VBS.Agent.kq-f6096833f5e97f2a1c67a191c8be595b6cecadbe71300f707124b77600206b69 2013-03-10 18:08:52 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-f80eba618eae7953b6af201b76a88bc92fcb228815da38a4020bb4482a21b575 2013-03-10 17:54:26 ....A 331264 Virusshare.00043/Trojan.VBS.Agent.kq-f90cfeed659bee8885ce1ff6f97c6160d85d84a9a89cf751da194d264a4a7b21 2013-03-10 00:52:16 ....A 12288 Virusshare.00043/Trojan.VBS.Agent.l-deb5fcff5a959864a800fd91f25ae77f59174fac4a1e967c509c5e8ddb0b4d28 2013-03-09 23:39:54 ....A 54043 Virusshare.00043/Trojan.VBS.Agent.lv-e571a02523c6cc9f48fc73d8f390eec9dfdb311bd1597ee6c1ed97870d664816 2013-03-09 23:42:20 ....A 100720 Virusshare.00043/Trojan.VBS.Autorun.k-ac6acd50dde02a4886ef268688b3c85e60808de1dee63b666bd94642ce72defc 2013-03-10 20:06:28 ....A 91950 Virusshare.00043/Trojan.VBS.Bicololo.a-3d6f1f0cb8a1b1c6bb6737b6a585246ba750dbbecec9448e6d1c70aad626ce93 2013-03-10 23:46:46 ....A 185137 Virusshare.00043/Trojan.VBS.Bicololo.a-6ab14345cf1851812f65394b5845772bca85faa82c95f216e02835febf2d2943 2013-03-10 20:49:32 ....A 91946 Virusshare.00043/Trojan.VBS.Bicololo.a-7b18754adf764f3d0a0bdc28e2289c5717264317a3a0cbf34d80c24c76f07232 2013-03-10 21:00:48 ....A 91952 Virusshare.00043/Trojan.VBS.Bicololo.a-cef97009d0bc024453d843d62afe3ef191f58c7555a3aa07aa3e0ef9ccc9c333 2013-03-10 08:29:22 ....A 1249 Virusshare.00043/Trojan.VBS.HideIcon.d-a64c551786366aaa44ea4648affb8b25932283e6167253476be09bfb6fd257b7 2013-03-10 07:35:50 ....A 454677 Virusshare.00043/Trojan.VBS.HideIcon.d-a6590ecce13981051e3781c91c1ec865526c1e368f5d5d30aa0897c9fef68a45 2013-03-10 07:23:34 ....A 1247 Virusshare.00043/Trojan.VBS.HideIcon.d-f645e5e5b8d33198a9df2c26a2ec4cdaa149262e6fa7378e6a080b0fd42fc635 2013-03-10 18:09:04 ....A 35840 Virusshare.00043/Trojan.VBS.KillAV.n-af330b576db4ae2b02a5bc8a70a00e0d3cd708dac60729935c5a5791bb09dab6 2013-03-11 01:21:34 ....A 182 Virusshare.00043/Trojan.VBS.KillOS.i-5ea4b2b07b29b71b45462a8bae58da3e530e0df57f19f99cb3e37eb6a0084ddc 2013-03-09 23:11:42 ....A 105 Virusshare.00043/Trojan.VBS.Lamping-fcab93463e716e6dc4dad4a888d5354a2e7e0076ce48ebcbb085fa3f972ca481 2013-03-10 07:01:10 ....A 504 Virusshare.00043/Trojan.VBS.NoClose-a6275afb1b701a7732405bd4dafad23e725122b984d1dd9da33fbafb01704e7e 2013-03-09 23:45:04 ....A 109968 Virusshare.00043/Trojan.VBS.Qhost.at-16be338d806a63c7261324b2f98843537cf77ec8f8afd4876c3ad95117b4dd6d 2013-03-10 21:11:52 ....A 109968 Virusshare.00043/Trojan.VBS.Qhost.at-8f6e06d107c48ef92d4e3ccfb2ac98ed37f8e4c2540a302a30fc3ca5ceb669c8 2013-03-10 18:41:38 ....A 184902 Virusshare.00043/Trojan.VBS.Qhost.ei-377304a30d644d901041d3290db8c23a8ff4a090d7f8d1553993d9e216690226 2013-03-10 00:51:54 ....A 195584 Virusshare.00043/Trojan.VBS.Qhost.v-a79bda14bf3f3e80aedacc58622fd068698e6e0361412e45dd3a4aeb70321800 2013-03-10 06:43:10 ....A 190976 Virusshare.00043/Trojan.VBS.Qhost.v-afb8f1ea09a9eed123631c6c11c20dd32c147bfdb757d9afe3c67fa66400e3a4 2013-03-10 07:45:14 ....A 190976 Virusshare.00043/Trojan.VBS.Qhost.v-e436ca2af880a5eef4cd5eb989a8d020fd089d3b44c1f8072a8838a44e01e89c 2013-03-09 23:21:42 ....A 195584 Virusshare.00043/Trojan.VBS.Qhost.v-fa70862a021abd8e2530899fc43db5ae8515a2a9f5def0b109329dfc02d085fb 2013-03-09 23:44:22 ....A 125 Virusshare.00043/Trojan.VBS.Runner.ae-d20f10a266f9b0ccbe55c71cf8474c7dfe4c1e8be1d399d7d411b3da6c73088c 2013-03-11 00:55:02 ....A 721 Virusshare.00043/Trojan.VBS.Runner.dq-c2490fce539968eed558e9f5171999187b0114c8c2c8fef3bdd5086bef703585 2013-03-10 07:46:44 ....A 254 Virusshare.00043/Trojan.VBS.Runner.o-e5fd975b31b33ced09d4ace78491ebebf0d97962c9127c462fed2021bc43fd12 2013-03-10 01:04:50 ....A 678 Virusshare.00043/Trojan.VBS.Sinkin-e410e2017a0c6aeba7fffe5812ef4caef9e769850c6d39d014e7234270619a7b 2013-03-10 19:56:02 ....A 233472 Virusshare.00043/Trojan.VBS.StartPage.er-4f7f3750e565587a5d58a63b84ff9f6251bd65f9900ae655fbf0a4f69e7f6a37 2013-03-10 10:21:10 ....A 15878 Virusshare.00043/Trojan.VBS.StartPage.hw-f8b3ec79e419d704da60c7193eb32c14e82d6a4357ed6179625eb4c6281a439d 2013-03-09 23:17:06 ....A 76071 Virusshare.00043/Trojan.VBS.StartPage.hz-da5b7ba8527a976b2d039b8c268c58473d6645b8ff14c4cefd79fb956a3b07b5 2013-03-10 10:24:30 ....A 733498 Virusshare.00043/Trojan.VBS.StartPage.ir-fc59ed6227985296081d47c22d2c98f6d2a5ad0ee1e277b1080b9dce7e11259b 2013-03-10 08:09:10 ....A 522917 Virusshare.00043/Trojan.VBS.Starter.fm-d9c49ef1681a8e38b9d8ccaaefaed87362c03217f1cc34e1b0f43c0b488e494c 2013-03-10 00:42:06 ....A 479311 Virusshare.00043/Trojan.VBS.Starter.fm-edbc71cf31a044756084b27dac947648b22950d5eefce29b387bc9477cb167db 2013-03-10 07:05:00 ....A 438785 Virusshare.00043/Trojan.VBS.Starter.fm-fb4d33d670b0d563c4955c54bd04552fb6379408d6891498aaa239e9062174b0 2013-03-10 07:35:36 ....A 522913 Virusshare.00043/Trojan.VBS.Starter.fm-fc8ffd5ea815ab4b1549bd18d427aaeda56af27761ccbd03b4a7f5cd31cb42f0 2013-03-11 01:30:16 ....A 643709 Virusshare.00043/Trojan.VBS.Zapchast.ax-86a40ac361491b19ff08f312c161db9c0df9ee7402d5bc92d05ea816d88ec1f6 2013-03-10 01:09:00 ....A 424690 Virusshare.00043/Trojan.Win16.Bearded-e7c99f090faefceb4c7b980620c9b76298affbbeb0f312c0030e8bf4120f9e7b 2013-03-09 23:32:40 ....A 180296 Virusshare.00043/Trojan.Win16.KillFiles.a-e461732999a38e7fc74d672868d5f92075649292aec059a108f5e22e8db9d207 2013-03-10 07:01:58 ....A 61440 Virusshare.00043/Trojan.Win32.AddUser.i-da8da2a4f6179a76c096d0969181f8e4da0d78bdb51275f8d7036db4d0dc5c29 2013-03-10 18:42:24 ....A 294912 Virusshare.00043/Trojan.Win32.Agent.aacgc-043e5644aa7f81cc60c97582c881091675db13c81f52097ab21c8f44ae833946 2013-03-10 08:12:20 ....A 37376 Virusshare.00043/Trojan.Win32.Agent.aadni-49b017aef23cafa64f5caa48f1c19ffb0f2dbf5a79079ad26c5a35c6f1ca72f1 2013-03-10 23:10:38 ....A 38400 Virusshare.00043/Trojan.Win32.Agent.aadni-915fa924ff8c0541e76e0b00aff15c4f2eeea65adab15ac2cd38956ed7159e14 2013-03-10 21:53:32 ....A 38912 Virusshare.00043/Trojan.Win32.Agent.aadni-bc99487542db836240a17054ae01e04965a308114487ddbc008f359c1291fd1a 2013-03-10 09:56:02 ....A 138752 Virusshare.00043/Trojan.Win32.Agent.aadqv-32148159ef4c08a6caa4d89f297e1443feaa2743be1aaf75f25414f198bf6ee6 2013-03-10 10:09:32 ....A 208384 Virusshare.00043/Trojan.Win32.Agent.aadqv-34fede35384bb06f8f27251d529854c2262a50adcc18af8fd29f4fa206aec613 2013-03-10 19:06:34 ....A 138752 Virusshare.00043/Trojan.Win32.Agent.aadqv-5fae4e4c884e0fb8e4d7955bcace1168b164bbd334051e20984aed7dbc0461b7 2013-03-10 09:03:28 ....A 138752 Virusshare.00043/Trojan.Win32.Agent.aadqv-c7b2e504e9d2b07075e4bab6229f5d59979387c3491469898b6490671c7e80ae 2013-03-10 20:50:04 ....A 138752 Virusshare.00043/Trojan.Win32.Agent.aadqv-c96b7fe96c6b443e5a1efb5e39a788396a045057413542809342f26aae13eb1e 2013-03-10 23:52:48 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-2b526a4e409f29721a8ede578d2e4e84db10c8ec50c74abd9bed028663bf4a5f 2013-03-10 20:50:10 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-565fc130f4d55d3564e28937d9fe64f1820bbad40947b1b6e6b52f30d73a239f 2013-03-10 17:52:54 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-5b5b2cf0d81f7d42b2d28808c8ad420bd25859e4ae1ba3e3a4c7013ac4e81a1a 2013-03-10 18:57:18 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-5cfd61f3c4ad6c8100b0b46b7fd333be0e9766e7a51a5af0d35ef498ee81d37a 2013-03-10 18:00:42 ....A 151552 Virusshare.00043/Trojan.Win32.Agent.aagbm-60968139e82ac309c80c4c7dea538b43a3501aba7530bb868c1436a319b4779b 2013-03-11 01:46:12 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-762c4f417d0aa7aa508e20eca6962554895e5893185fef72ac93205f99fdd3c4 2013-03-10 09:04:16 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-78bc593fbfdc52f0c6a989ccc65d80076617847fd78df38e103af84428d1f625 2013-03-10 09:28:56 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-7940e8e98bddbab44db72380fc4a965d6596ac6c033cae8e6a342cee010e4f7c 2013-03-10 09:11:54 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-9ff423b69f5b89738344d141b50662dffd17027e74ac431a1acc306b47f9c2d1 2013-03-10 18:26:38 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-a3832b36bee8bb47fab725c7d3c52d75183c7d330f3f5fdf534f0475d8a69167 2013-03-10 19:05:34 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-b103c81aca93e450d04a3fbec626a4f8effcdbf482dda98bd9f7baf329507be5 2013-03-10 09:10:02 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-c505415b4b279623914d463c09667fba090a608321bf53c336b4f33b878c784d 2013-03-10 19:37:04 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-cdfebb9f5b2753a8ffd348046f367e6db905a8737d6f0669ac0cc8bd49aa8852 2013-03-10 17:57:22 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-d1813bf1b243c6c1ef386e8603041e56f208a21f3bf173077299d9b7349aad4d 2013-03-10 20:55:10 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-d1dc4787022de001aff1aae672b487527159ea7b63628d8af29329539c73ecc8 2013-03-10 10:11:26 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-d2a70e8f50d6425da28ead9ce21cbee13f75f7383a1a706883c7c8efe147abff 2013-03-11 01:12:54 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.aagbm-d2fc0dd510c2d3f7a5692bbde89d2589dd27a491f976d69c75178592db3e140f 2013-03-10 00:22:30 ....A 77312 Virusshare.00043/Trojan.Win32.Agent.aai-a5337ea127b098fcb498199126be43191c396bca7ee85bc86ea649dfbb372020 2013-03-10 09:42:12 ....A 991020 Virusshare.00043/Trojan.Win32.Agent.aaiyk-a228c4b877e3f00510ba4abc1e550744e19362cd1893434ba906f3b5a28226a0 2013-03-10 00:09:48 ....A 1775104 Virusshare.00043/Trojan.Win32.Agent.aaiyk-e9e9841d65a2db500a032f917c87d5c00ed6854686c4ec42b34a0f0e8ea1c7a4 2013-03-10 00:11:26 ....A 135168 Virusshare.00043/Trojan.Win32.Agent.aaqcg-e3b3506b468b6cfe44bfae322f85e9991237b30cb380e254d71bee154b337c08 2013-03-10 21:16:14 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-081f1099f0aaf878905087cbc05429f773b33db4e80219ee364e9367c8fc16ad 2013-03-10 10:09:40 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-10533990ecef186170c678ff7b8f65033fac2261a6b2d25480ba09f97b1f5636 2013-03-10 18:35:40 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-6049e16cd335e8d024369407160e2fe191101140d52dcad4e075ac14d49daf86 2013-03-10 09:08:08 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-7919c6e3b8c40e77bfd30850a036cd44dfea5416c16ee9b56b19fb43a541fdd2 2013-03-10 20:31:20 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-a5c099acda3a4b29b00bd93b52e68ccc8eb6d0c8bba26ff5fbc4036142801d12 2013-03-10 22:24:30 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-d0daf2fbe1d9ccb9ef77863eee794f6ea0a3f3dfecf2a66bd5c963f64dacbdaa 2013-03-10 09:55:30 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-ea448fb775dc8aabed46328607f6b7020374ee996c848cebb8857d4fd6b98aa9 2013-03-10 18:27:44 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-f5722ff25fb538bb71e3a54fc08a5f558311db0e9c568b83de325d6af2fc3baf 2013-03-10 20:26:22 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-f95c01dcad05c57c408953c7a51989ab0d18d916a42b0bd00dad9f726a464d9a 2013-03-10 10:39:06 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.aaqdu-f9ec944a64469d5009516b957931159d423fba710e6468d13224b1072b8d981b 2013-03-10 19:39:14 ....A 611911 Virusshare.00043/Trojan.Win32.Agent.abkpn-07a0f720212f3470fb57a04b92a473fd60d4a8ff215c1dddb0e312ed7408053d 2013-03-10 20:19:02 ....A 316485 Virusshare.00043/Trojan.Win32.Agent.abkpn-35ce4e15af71c0763fc767b902189e5f814db8489298b445fc790d3e00837372 2013-03-10 19:36:16 ....A 316474 Virusshare.00043/Trojan.Win32.Agent.abkpn-86b44950f5ec9a8d0ba1a5130f196d9e0a030fab74d92f35c91e2b4b35b9c3bf 2013-03-10 09:36:12 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.ablml-c2ca883045ed7200906a3b16d1408cc9f8966d5a19e7866f92ac6bc82e796544 2013-03-10 18:54:28 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.ablml-d5ec8b33690f0edf9bd811da0d63c2c0fc24ebea6e839a097e35d881448f2481 2013-03-09 23:54:22 ....A 42096 Virusshare.00043/Trojan.Win32.Agent.abm-e96ce25d2209e8122130e59c1357778f387badb1523e55be80186b01169ba235 2013-03-10 19:46:02 ....A 159770 Virusshare.00043/Trojan.Win32.Agent.abtnr-808d2b12e0533d1841a6cee7440312a235870c48c2c4fcfb70b483921209b6e7 2013-03-10 18:04:48 ....A 222172 Virusshare.00043/Trojan.Win32.Agent.acaqd-2aedae746b5a69ce1dcb1422f66e3bd8efd2a9a71bd6be91978f89cb54450c9a 2013-03-10 10:28:36 ....A 130048 Virusshare.00043/Trojan.Win32.Agent.acbem-ad6bb56108f422728820fb15484ba162c73fe209d564c82944ac1218942ae33e 2013-03-10 09:04:30 ....A 448516 Virusshare.00043/Trojan.Win32.Agent.acdqe-efaf9fb650b2bd9281358657dd205d32924729199bee79392fb18f9ee9fd6b2a 2013-03-10 18:16:44 ....A 727573 Virusshare.00043/Trojan.Win32.Agent.acdqf-5c0836ca17795b480130466df595610cb53cec3b74148a957af4fb55d34e8831 2013-03-10 01:54:08 ....A 100753 Virusshare.00043/Trojan.Win32.Agent.acefi-a74536a13b3bf6dab9ff0d0d51e2291869979725ccaf5e2c91a1fb93f38853a8 2013-03-10 00:41:04 ....A 306076 Virusshare.00043/Trojan.Win32.Agent.acefi-dd3ed88d3943d5bf564696653a498357ff312662c1befba90f456889db5e2b4a 2013-03-10 18:30:54 ....A 720896 Virusshare.00043/Trojan.Win32.Agent.acelb-c983d4484440e8948208bf4a1ba10ca2be8746f96f85d937cdcdad639926376b 2013-03-10 10:21:38 ....A 708608 Virusshare.00043/Trojan.Win32.Agent.acemq-38b50f63372d484551acbd8eba14507aac0926654786858c1e1f9bc24399400d 2013-03-10 10:06:34 ....A 708608 Virusshare.00043/Trojan.Win32.Agent.acemr-9ef1c699e2381aec52f7428fa357651c70ddd87436c076feb2b62c18036dd8f8 2013-03-10 23:54:28 ....A 712704 Virusshare.00043/Trojan.Win32.Agent.aceoz-4e850cb5ab48ce2332fffa9e9e38401227c52c99e4c776998c3400631c94649d 2013-03-10 20:34:50 ....A 558620 Virusshare.00043/Trojan.Win32.Agent.acfca-f7b574577555ec5698992ef5b6a0640f51d058b1fb6183c5b9f7a561606f6f6a 2013-03-10 21:12:50 ....A 103451 Virusshare.00043/Trojan.Win32.Agent.acfgo-9caf3c6157ac96e4c7f81589bc9393e7c736cbc321aecb2cf3c724a6417f784d 2013-03-11 00:29:48 ....A 520192 Virusshare.00043/Trojan.Win32.Agent.acfsp-859588fc2611bd707c93e76ae44f99a4106d6a218fd7040ff26f4c04597c5fe5 2013-03-10 18:45:24 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.acfst-0038cb8dd82202b0d4ef3a7547ba0f2a3b61d4a96509dfe981e17055304065b0 2013-03-10 09:10:40 ....A 129536 Virusshare.00043/Trojan.Win32.Agent.acgcv-55cebdbd62efa9b86935d3a6a77fff6668eba4093f27be79e342b50fd2184e05 2013-03-10 22:25:08 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.acgui-9b9d5330e2c5a9931fe485972dab31b8e309eb32149fdb4ba53da903e90f5d80 2013-03-10 07:55:58 ....A 830976 Virusshare.00043/Trojan.Win32.Agent.achbe-dffc2a1affc834fee7f67637ca6a5e85b98c989e715530f1cce366c4aa5dd962 2013-03-10 20:02:38 ....A 226304 2174382720 Virusshare.00043/Trojan.Win32.Agent.achey-102a4af5cd2bc6bff482048516cd04efcc0b6415171386292266d3358d950d24 2013-03-11 00:27:46 ....A 2459136 Virusshare.00043/Trojan.Win32.Agent.achfk-bfd2d8f59554d45d616867cef97b9775ac6e37757a780596bd831b981c4693d5 2013-03-10 01:35:14 ....A 5431296 Virusshare.00043/Trojan.Win32.Agent.acilf-c4df90c22c8f8eb66de7ec4714a2ee72a4ac2353777c493211ca858a8f76bc59 2013-03-10 06:40:56 ....A 5918720 Virusshare.00043/Trojan.Win32.Agent.acilf-c54ba08be1b893fbefb8457d437d5e344cfcda812fba34e8635138ac1c91a6ff 2013-03-10 03:04:06 ....A 7311360 Virusshare.00043/Trojan.Win32.Agent.acilf-dca13398024b1ceef632fdd699bcd64fafe3ba3877bafda01d30588d6ece4135 2013-03-09 23:55:22 ....A 342528 Virusshare.00043/Trojan.Win32.Agent.acjdx-e7a400ffa375b396b53c5cf7eeeebe14e60781b07a08cb3a6115e7560edcbdd8 2013-03-10 20:15:26 ....A 727554 Virusshare.00043/Trojan.Win32.Agent.acjxr-ad2bce9b9bde41370b2a9a8596aa52892bb40e72f2845eb694a55cf104aa5942 2013-03-10 18:47:38 ....A 287748 Virusshare.00043/Trojan.Win32.Agent.acjyi-8744e89be5c5381f22c886d29ff0bfb307901d915e47b68e8fb55c10893952f8 2013-03-09 23:28:22 ....A 666624 Virusshare.00043/Trojan.Win32.Agent.ackcy-db3964304854a88f984709c0ca7cced1013d2b857e9a60331bf321b2de8393a9 2013-03-10 22:28:26 ....A 260096 Virusshare.00043/Trojan.Win32.Agent.ackds-5553df15f46244fa52a927ec73a48190dce55d0754c84ba99c8dd00c5f38f545 2013-03-10 22:29:24 ....A 487209 Virusshare.00043/Trojan.Win32.Agent.ackgh-5ed593507f287ad08f174a829b9b4fd9b46bafe9ee0bd70f036b072d0d44b696 2013-03-10 07:48:50 ....A 17920 Virusshare.00043/Trojan.Win32.Agent.acr-dec45b0c7820f3a4b069b63963426b0fa2cd4f9eceb258c5a7eeb1c0542b1c87 2013-03-10 00:40:14 ....A 74768 Virusshare.00043/Trojan.Win32.Agent.acw-afcd055973e5fe61e928a29de3646f682de80df4d8591e99ebe66de06c925de9 2013-03-10 00:28:16 ....A 106496 Virusshare.00043/Trojan.Win32.Agent.adcrt-e5e88d590e64740b2bb1b39aa83d05949085a3c559c2b8c2d5df96ce81333780 2013-03-10 08:41:54 ....A 129024 Virusshare.00043/Trojan.Win32.Agent.add-ae2eece8b3de33a2458567df24f91d63694a802c2be56edfc0ee19b445239a43 2013-03-10 03:20:52 ....A 36352 Virusshare.00043/Trojan.Win32.Agent.ads-d9734d79e258fd004fbddfa5c803d386cae5551f0b3fca375a22602c7c8c3af0 2013-03-10 01:28:54 ....A 65536 Virusshare.00043/Trojan.Win32.Agent.aeqwn-e78373964eafb9b02b9f4abe6121781d7a8851847f60a3bc3438118ec3fb1f42 2013-03-10 08:02:22 ....A 40880 Virusshare.00043/Trojan.Win32.Agent.aetd-f34a51d39071d1d215134a568857d6e5aacd48039f3f3d926fccf19c31e4e3fa 2013-03-10 23:41:18 ....A 769536 Virusshare.00043/Trojan.Win32.Agent.afhqg-63971a584947d0b688673f2a272f42d9fb1f94b4270befc8ec8e9d19c8195284 2013-03-10 21:56:14 ....A 45593 Virusshare.00043/Trojan.Win32.Agent.afibb-5855281f9efe7d5100399652e7d55c501388ac8f30bb0c6267d9c03c76a07a78 2013-03-10 23:06:36 ....A 76250 Virusshare.00043/Trojan.Win32.Agent.afibb-83df57097507b01f71079fadf1e48943134c858338494e9ee1885e97ca7de5ff 2013-03-09 23:44:30 ....A 98304 Virusshare.00043/Trojan.Win32.Agent.afk-bff3bc780b0136e07e79ba2ce7a6f1e225f3670353dcf82dfa558cfd2b4b3ca6 2013-03-09 23:21:22 ....A 66195 Virusshare.00043/Trojan.Win32.Agent.afqrn-f6fd5312dc1e1876442aec7945ffcf333cddcfed13fe0cdab012e31e9cae5574 2013-03-10 10:42:04 ....A 104036 Virusshare.00043/Trojan.Win32.Agent.afqss-f607714ded1e9d936b0f56fba831baf9d4205b15e72eece2fec43110b8de0e7e 2013-03-10 07:00:04 ....A 130048 Virusshare.00043/Trojan.Win32.Agent.afrz-f93fe50fa8af77f013f8eec1578f8f43b66b67f6ee6e50b06d09daaa7fcbbfe2 2013-03-11 01:48:44 ....A 534016 Virusshare.00043/Trojan.Win32.Agent.afsxw-d30f8b488e9bd92c48115dc16235c9c9e4f5cf198e778b7124641c373f4f6b0d 2013-03-10 20:57:16 ....A 785408 Virusshare.00043/Trojan.Win32.Agent.afszd-ad46e793060f70fd54ec091f74b4368150d85239770d250ebbc2789388a3efb4 2013-03-10 09:44:36 ....A 326144 Virusshare.00043/Trojan.Win32.Agent.aftct-eed1265fb19d73fa1b973db7f4dc708a76185270d295071a021056bfdd15b5d1 2013-03-09 23:56:52 ....A 2078867 Virusshare.00043/Trojan.Win32.Agent.aftmm-dfed89e87b4c1b4afb2196fa327018aa73a85089c7c63eec40703d471d33cb53 2013-03-10 08:11:28 ....A 100344 Virusshare.00043/Trojan.Win32.Agent.aghn-f5038cf1e3d9db80851d7f313136aa7d03fce9eae577b5a1c2eb8dd02946d0cd 2013-03-10 22:58:46 ....A 541184 Virusshare.00043/Trojan.Win32.Agent.agtrz-65ded12af6bad005e241c6610a3abec59779a314c065b977f5d3bc1d1f5fd116 2013-03-10 00:42:56 ....A 236028 Virusshare.00043/Trojan.Win32.Agent.ahhev-a59df65380f9a7a53820d9e292e60419cdf21ada7a8af8ed3afa1e71f4790b21 2013-03-10 00:37:24 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.ahhev-e91da9d9e6d487fb63f8308821b6c2af6ebfcc86ed124f85cc5d51504ff1511c 2013-03-10 18:58:02 ....A 915456 Virusshare.00043/Trojan.Win32.Agent.ahprj-30ab9681537db03b660caf42845dd5235f0f82191740e40080a7d86c8088a193 2013-03-10 09:20:22 ....A 106496 Virusshare.00043/Trojan.Win32.Agent.ahqmc-c61ece32dfb3bbfcffa1b1206b6422157ccc74ea74b0250e8476a0c4462b18c1 2013-03-10 01:25:48 ....A 124104 Virusshare.00043/Trojan.Win32.Agent.ahshn-f7153dd317da0b5937a06aaa39949b628ce30ff1bd0abb6231bb7557c9aa3862 2013-03-10 19:31:34 ....A 109852 Virusshare.00043/Trojan.Win32.Agent.ahtrh-a7bba6ce2f64f48a545b6d2344620170f76db5023a52d8b35228eea8938de408 2013-03-09 23:34:58 ....A 61872 Virusshare.00043/Trojan.Win32.Agent.ahtrj-e24f67ffbd330248f3c1a08ca18a1067514b6164120d92e181791ae471ae2151 2013-03-10 18:16:02 ....A 1251447 Virusshare.00043/Trojan.Win32.Agent.ahtyg-28b5e5ce02dfd456a4f2d22cabdb03f8dfbb9446695d3d5e160f0c9203f4085b 2013-03-10 18:32:24 ....A 477696 Virusshare.00043/Trojan.Win32.Agent.ahudq-5a82d935648f3f22eba79be2d04254ed2e7d62bdccfbcbd553102ed4a496aedd 2013-03-10 22:42:52 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.ahyme-06fae2a3ddcb1d8326823919a8898c023640ba2ce52049611560b65cc411ab68 2013-03-10 09:50:10 ....A 56832 Virusshare.00043/Trojan.Win32.Agent.ahymk-a4272033b94c2250942cb6e41ed6f3cfa1a252ed5f05ccc28a71bedace5f423a 2013-03-10 20:30:46 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.ahytd-3739ff5e3944883db05d0bc74cf95692c7d27116d43376c87cb0f84ccb3e0f9d 2013-03-10 22:13:40 ....A 845176 Virusshare.00043/Trojan.Win32.Agent.ahytw-e858cfbdcaa10b504264a46cbd37de10648831fb8b00ea0d98da504afb30390d 2013-03-10 21:34:38 ....A 852292 Virusshare.00043/Trojan.Win32.Agent.ahyuk-8b23702a46abb2f3816d6b707bf996d37ac44a89408debbc4ee66044532d6be7 2013-03-10 10:07:48 ....A 447488 Virusshare.00043/Trojan.Win32.Agent.ahzap-5f8572b7c772a30c03922a111d77d3dbdbb8a32a17bbd7a56da8a0b5e8a54cd0 2013-03-10 20:12:48 ....A 478208 Virusshare.00043/Trojan.Win32.Agent.ahzia-c3c86c6af67f188bdf06d0590ba4ed2608458be4273c9ebec627bff5d0fcd169 2013-03-10 00:13:08 ....A 541184 Virusshare.00043/Trojan.Win32.Agent.ahzli-a769e1d1b8db5d7732ed365a6d96db72baf230b0f48410097df8c512a7d75247 2013-03-10 22:31:12 ....A 32768 Virusshare.00043/Trojan.Win32.Agent.aiaes-2a16551708427009aa6d8425a5dc1afd3692113dca7421bce2718bf76fa49580 2013-03-11 01:29:52 ....A 519371 Virusshare.00043/Trojan.Win32.Agent.aiaib-edccc9996365492dd9208b16f3a1d9c58f2132888d6098716e0df0fea5965211 2013-03-10 18:15:04 ....A 267570 Virusshare.00043/Trojan.Win32.Agent.aiamz-2c48d9c753fc1e146b5df32e40997e70fc29d03452c9bd2a49b65db22aa72710 2013-03-10 19:08:06 ....A 448512 Virusshare.00043/Trojan.Win32.Agent.aianz-314a8fec6ad0ea32f4be82d8d74e78a6ead312eb71a3cf6a75718b7e32857983 2013-03-10 20:55:40 ....A 76288 Virusshare.00043/Trojan.Win32.Agent.aiayj-abda57491c7033332333c5bd9812ad6e0132f7fde60e0fe8a936c07a8875cc09 2013-03-10 22:24:46 ....A 8240 Virusshare.00043/Trojan.Win32.Agent.aibhk-29d36dbf1d21c2a29f90cfa0b7ee668a02eaf73086aa90c763a68a9beeff69d9 2013-03-10 19:09:02 ....A 610304 Virusshare.00043/Trojan.Win32.Agent.aibxa-751c89f3d2351cf3f2b25b28e00088789c1e87a8f3d47fa26b4b9dfd83b36463 2013-03-10 20:32:36 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.aicjm-ef02c544c1852afb9359949b5f994984622a569049e83a8bd4874f4b43a74d18 2013-03-10 20:19:34 ....A 1243766 Virusshare.00043/Trojan.Win32.Agent.aickf-30ee0ffa963f96b8b8e9b7e503788212c989cb6272550bd3f50d8e48672eb1d5 2013-03-10 21:11:10 ....A 360448 Virusshare.00043/Trojan.Win32.Agent.aidgo-ecdb57822ce2d85522b59c2e836b6365c5c4bf14b23e9378ff57b6cec61e3b59 2013-03-11 00:04:00 ....A 229376 Virusshare.00043/Trojan.Win32.Agent.aidqa-9da7958c0380225b317477e0efdd143e7f806e19f685ea49b647b63bdf029624 2013-03-10 19:34:52 ....A 463872 Virusshare.00043/Trojan.Win32.Agent.aidre-58f2c6a9bcceba4b9419f15924c21683eb94a958d81233ca966933b096a8c3c1 2013-03-10 22:28:08 ....A 50688 Virusshare.00043/Trojan.Win32.Agent.aidrk-c8bd477a19dc6f5b78817d985259735de91739264ea2571b6e4c292e04691562 2013-03-09 23:14:00 ....A 104115 Virusshare.00043/Trojan.Win32.Agent.aidug-e52dc785e89499ad1ce2f354f819d3322cd51860ab6a572600072ae3829c136f 2013-03-11 01:15:26 ....A 163840 Virusshare.00043/Trojan.Win32.Agent.aidzf-caab4fd813ffe88bed553681b2baf63aaea6c160dd4f646adb5f1fa4008bc581 2013-03-10 19:03:12 ....A 1323389 Virusshare.00043/Trojan.Win32.Agent.aiebm-08f40f8fbc647811cc47e0825208c005782e29e8e63d737bba7e1c9d029d1712 2013-03-11 01:14:20 ....A 1347965 Virusshare.00043/Trojan.Win32.Agent.aiebm-74f096c3d3bcfd3b6eb2d72a29c5bb52e13bedca193a64874ef6f3ac19379a74 2013-03-11 01:39:28 ....A 1105920 Virusshare.00043/Trojan.Win32.Agent.ajkta-2a828db08e21c6719901f0002df224b170176ad7dad40ddd1d8ae517c000fe4b 2013-03-10 08:05:48 ....A 224256 Virusshare.00043/Trojan.Win32.Agent.ajx-e4c7e838a920f7a5951545b22e9df99a5ab13be9d2aca1baeee8cc6614b804c1 2013-03-10 09:11:48 ....A 28672 Virusshare.00043/Trojan.Win32.Agent.akhrr-55eb73bac09530a9aaca3f21608b9044f5716c3323775efcc6a6dcb479cd49d1 2013-03-10 01:09:52 ....A 220964 Virusshare.00043/Trojan.Win32.Agent.alefa-acf63588c686b3290ce09fe9fce2810688235d64db9d866d7c03ee5120c4bd1c 2013-03-10 07:31:08 ....A 221097 Virusshare.00043/Trojan.Win32.Agent.alefa-c4bc95519bf721f8a5bafad2dd358d9223e8efa30c2e664ea3365448df23e2ff 2013-03-10 07:29:18 ....A 221098 Virusshare.00043/Trojan.Win32.Agent.alefa-c519683dd2771a0545164b9e6fd02407f3f3db5a800441edfac9a56d90908bd9 2013-03-10 00:11:04 ....A 221016 Virusshare.00043/Trojan.Win32.Agent.alefa-d9fc04b991053498a69fe4076db0734d69fc814cb2b626dd01a040ea1eb1bada 2013-03-09 23:18:26 ....A 221021 Virusshare.00043/Trojan.Win32.Agent.alefa-e7146cefcc28c60c4278819624e64f963cd5d11c30b248f2acb51d18c3969eb0 2013-03-10 07:10:10 ....A 221081 Virusshare.00043/Trojan.Win32.Agent.alefa-f8375e202dc78f3e3b2b4d00df9a5117a5633eff34d406f5696be9e18af9290b 2013-03-09 23:58:10 ....A 688640 Virusshare.00043/Trojan.Win32.Agent.amc-f6f65fe1167b8335ce356606de8edf8ebf264860dc4048f4c5574d9cd9ce44ed 2013-03-10 07:08:24 ....A 30720 Virusshare.00043/Trojan.Win32.Agent.ana-f4e1a4280537cd7843649bc62aa40a2b54512494ef6b2c7452a6e2cdb95818bd 2013-03-10 01:12:08 ....A 115648 Virusshare.00043/Trojan.Win32.Agent.anaj-e521be7840da263408f982ff3926d1e5ac33f75208fb6d68b960546903237506 2013-03-10 03:05:58 ....A 29298 Virusshare.00043/Trojan.Win32.Agent.aphz-d1fd045b737e5664b9c1db67c9ecf121b4d766f8a9388cb9930af9f597c024d6 2013-03-09 23:38:34 ....A 29184 Virusshare.00043/Trojan.Win32.Agent.aphz-fc969cf2c9047a91312310e9d43d793a39a417b40569a1a0dd59c5644a700cf9 2013-03-09 23:43:32 ....A 482816 Virusshare.00043/Trojan.Win32.Agent.aqk-e65719cb150f10100b211467708e46ffc570d6f2325624f5e4215441acb77b13 2013-03-09 23:45:58 ....A 32266 Virusshare.00043/Trojan.Win32.Agent.aqnw-ee9b1f3bb7e9cc4a68b384d0340ce10ddd806969a1046c57157919efe4696eb2 2013-03-09 23:16:46 ....A 131076 Virusshare.00043/Trojan.Win32.Agent.arhr-e640eb5312b4e40c8bf3029309632ca203a33e76a2594a8436845792f77577f0 2013-03-10 07:58:04 ....A 15236 Virusshare.00043/Trojan.Win32.Agent.arrd-e703758fbba2c686775f9e5f9ad2eba47c49df0c0d27b3480bcf6f4a0efec9c3 2013-03-09 23:32:20 ....A 131076 Virusshare.00043/Trojan.Win32.Agent.arwz-af936da0f50c3c173351ab3506c5569e43f5f4c6c06b63127ef5fe4b20bc36f5 2013-03-09 23:31:00 ....A 18955 Virusshare.00043/Trojan.Win32.Agent.arzu-db171ac9e45315001dfecd27083857a95d82bd190d88f66f0f141b25f86b0f66 2013-03-10 01:25:30 ....A 167519 Virusshare.00043/Trojan.Win32.Agent.asjk-a59fd4d1e149aa63793a40305f916617213f58f48e2f37c987df790272bbd0c0 2013-03-10 00:53:54 ....A 167591 Virusshare.00043/Trojan.Win32.Agent.asjk-ade8416a81b5bd7174bec467ebb1c9174e53818a1f322e865937c0c5870db4e4 2013-03-09 23:45:06 ....A 167404 Virusshare.00043/Trojan.Win32.Agent.asjk-af6872ee7c6ad5a30fd00cf7ace92c6134c063fc1062e04dd80b307915955fe4 2013-03-10 08:10:40 ....A 20992 Virusshare.00043/Trojan.Win32.Agent.asrp-f8d10c21cb3729e0dd56ac06af9da32fd1634b7514e8cb0aa19577cc254cd935 2013-03-10 01:28:44 ....A 57344 Virusshare.00043/Trojan.Win32.Agent.atkq-a805ee6747c842359a782b23b5a14a749df885b12534605e37081862090d79cf 2013-03-10 23:55:24 ....A 450560 Virusshare.00043/Trojan.Win32.Agent.auji-6453b79b9ebb5f120f900563f40ae19b23cb7a75ad9d83f1b504aa8a877b1c8d 2013-03-10 07:03:02 ....A 57344 Virusshare.00043/Trojan.Win32.Agent.avo-a8706d0778cf0bee6130a20e8525c221bbb9bbdcb4603adbfdff6ecdb3eb1a2e 2013-03-10 06:58:56 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.avo-e319ad8041cf4dbd18a55b2ce5f9821c77e53e6550d7c312fcb76432c5a311f6 2013-03-09 23:16:30 ....A 57344 Virusshare.00043/Trojan.Win32.Agent.avo-f72f95e9a777ab8335b500792f3ff30f04111e0317995ae44dbafc4f90b8b2f7 2013-03-10 00:33:16 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.avo-fad232c7f9ace58be5b6d7a8e46beaaa801bd7dcc03b6fd91bd34aa982f59e65 2013-03-10 08:01:06 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.avr-e2dc3abf074e5d001ec90b3836a90542809a47b6f342cdae6c83b986baf5513d 2013-03-10 00:34:08 ....A 32256 Virusshare.00043/Trojan.Win32.Agent.axfb-f51cc79e9187c611b8ed5f19a62f7a2800ef4ad17b3193d0a88761e0f00e7907 2013-03-10 00:41:50 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.bajz-fb574b8ba3d203023a820622e30512a12da666ce861bae41fd827e6a6e33fa1f 2013-03-10 00:30:18 ....A 483328 Virusshare.00043/Trojan.Win32.Agent.bcaz-c06ea5a12e2c288d6ed449d7100127e9e62b9486b1271c21f382f77702680519 2013-03-10 19:40:50 ....A 585216 Virusshare.00043/Trojan.Win32.Agent.bcfk-ecd7fb1cc92e4bf3253e27141133aa1102317a8f9f5e3a1bc1af1a5330ff91c3 2013-03-10 00:15:28 ....A 680960 Virusshare.00043/Trojan.Win32.Agent.bcfk-ed392873671c1dcea577335ab6e1fe1cdf04d3ffd119035fd84e2356d89b3066 2013-03-11 01:15:44 ....A 193171 Virusshare.00043/Trojan.Win32.Agent.bcn-304cd6662f1543e819262a3d6de2c28a470844d256bb323fe974529435484ece 2013-03-10 01:55:32 ....A 197476 Virusshare.00043/Trojan.Win32.Agent.bcn-e226c6e701194ca8b315800a6b6271d1e37bc0b15a4571847619dc24f1c57a46 2013-03-09 23:37:54 ....A 6957056 Virusshare.00043/Trojan.Win32.Agent.bffo-e1fb7a2a549b8e64de6cba5060732dfa429ba7f92260a7019332b3c96760b8e1 2013-03-10 06:29:26 ....A 6144 Virusshare.00043/Trojan.Win32.Agent.bfpi-db22ccd5c424594cfa4342423c6d4eae7c90ca331dc1d7e4d655882c474b4437 2013-03-11 00:23:42 ....A 11769 Virusshare.00043/Trojan.Win32.Agent.bi-a55c7bf5ccd6112b01769155b478730503cce83e96cf3574edb56b669f03b345 2013-03-10 08:20:30 ....A 11790 Virusshare.00043/Trojan.Win32.Agent.bi-c0f89247f490a30905d8f75e766c4f6f1cbdfd760dad6d042b2cfd65a7948a91 2013-03-10 06:47:26 ....A 12800 Virusshare.00043/Trojan.Win32.Agent.bkfy-e3bea900159e54007ea79ea29ad4a1678e25e061ce00e05b5ad1d304317a70aa 2013-03-10 06:59:50 ....A 184320 Virusshare.00043/Trojan.Win32.Agent.bkks-ae95ed3d62149eb32a6bcb34392a4be95b0ce67cc225bdc4c16688035987b826 2013-03-10 08:06:38 ....A 1146880 Virusshare.00043/Trojan.Win32.Agent.bkks-dbb5ff01de27422a09d046120af27ca195bc6bb7bf20782927254f3af89b4a1d 2013-03-10 06:46:10 ....A 1513562 Virusshare.00043/Trojan.Win32.Agent.bkks-e858b9525e3bc1d296b9520e72247b80adb7dc38daa714edc279898a65d05fcb 2013-03-10 01:52:26 ....A 1587022 Virusshare.00043/Trojan.Win32.Agent.bkks-f7ca02dd03a0ce5db51a8e21557dcaded6044dd933414cf27474b951b90c612f 2013-03-10 00:05:06 ....A 46417 Virusshare.00043/Trojan.Win32.Agent.bkm-e1c96a4f6c1f82c442ac77406fc43238eeace1c4de5e4ecc2bd1561bbce79b0e 2013-03-09 23:18:20 ....A 81281 Virusshare.00043/Trojan.Win32.Agent.bknn-c99a8405582db9459f84663d1a7ab66a679cdbab973f9e3875ab6955794f291f 2013-03-10 00:08:42 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.bkow-f950405b27135673e5ad939d8824ce1143a209bb583ee1ffa0f8c03ca06b96cc 2013-03-10 00:51:28 ....A 135168 Virusshare.00043/Trojan.Win32.Agent.bkpf-e60b20cce0d41646308ac25529f86a2cdb4273dd1e94e2242be8261de0c5fd6b 2013-03-10 07:36:50 ....A 412160 Virusshare.00043/Trojan.Win32.Agent.bkpg-c9477fbe6a848fe2f36fc958588ba2650297916581733d0df1d60e7eea9d512e 2013-03-10 08:05:44 ....A 12800 Virusshare.00043/Trojan.Win32.Agent.bkpt-e1055cfba6b89e7fac44b27b881529a25a3ed1855a7555a7962aa71d1d1dc6e0 2013-03-10 22:47:50 ....A 8192 Virusshare.00043/Trojan.Win32.Agent.blcs-341ca3027ebe8dc907116b7c9fca5097ac615c3bbd81a486a81a207488aba543 2013-03-10 07:04:54 ....A 26200 Virusshare.00043/Trojan.Win32.Agent.bnj-ed7e107e50270f4d5a3a1bd24b4283d5c35f39ebca15ec9de494fd92d174ba40 2013-03-10 07:15:00 ....A 23775 Virusshare.00043/Trojan.Win32.Agent.bnj-f31bcf2d61aec077753f341b85d7efa68ff69af0b1018ea9a21eb02982577507 2013-03-10 00:11:54 ....A 5079208 Virusshare.00043/Trojan.Win32.Agent.bnwt-ac93cd1850a0787f100aa5ba85cdf6c3faeec7ec7f768fd47ed67df1a6872c75 2013-03-10 00:25:16 ....A 5079208 Virusshare.00043/Trojan.Win32.Agent.bnwt-ae7d87ca3f50720daa077c6536e53545dd520df487987df66d114165b765f703 2013-03-10 07:55:02 ....A 5079208 Virusshare.00043/Trojan.Win32.Agent.bnwt-d89a7dff8cdda61be9f4642e09958e280717c4fb7965f518962c404a2187f688 2013-03-10 06:33:26 ....A 5079208 Virusshare.00043/Trojan.Win32.Agent.bnwt-e7f9d6a0d9874c99947905d48be2ebdf25082819bd36c910fb85098a36a09afb 2013-03-10 00:01:02 ....A 5079208 Virusshare.00043/Trojan.Win32.Agent.bnwt-ee6d25a378b9ce082fd2d17db9cc7066d3db9e3495eb542c25fa4d561db17f5b 2013-03-10 01:39:18 ....A 4336030 Virusshare.00043/Trojan.Win32.Agent.bnwu-ce73d1335c2156128570c2c83232a99560ad579391ac76a5b02d94a068276adc 2013-03-10 07:40:20 ....A 4336030 Virusshare.00043/Trojan.Win32.Agent.bnwu-d25c94c85e6dbc4833be0a64ca52cef7f7faf18f365e13a49f956e6a106df6e7 2013-03-10 07:43:44 ....A 4336030 Virusshare.00043/Trojan.Win32.Agent.bnwu-d72f29bc3ba692e468431f459521f37455423090140aec19d8784b64b068c013 2013-03-10 00:04:58 ....A 87822 Virusshare.00043/Trojan.Win32.Agent.bo-a84b24f5b41cc851b33da7f65cbbffd03ef42d3a90a3d206e7183acca84ecfb9 2013-03-10 03:10:06 ....A 29340 Virusshare.00043/Trojan.Win32.Agent.bo-f752c92a1cb0fddcad4a6ad01e348b315f08ea42e69f73df06bf1d58793ce620 2013-03-10 08:10:24 ....A 340992 Virusshare.00043/Trojan.Win32.Agent.boxz-f62964cda4115ed866282dbc6bedc0ba397627afb8fc68a2fd2193fa0063d8e4 2013-03-10 19:41:54 ....A 30720 Virusshare.00043/Trojan.Win32.Agent.boym-867d7d08209ec79a5d57f3fd47c22fc78df907a490e2d60532ec4cfbec13a2d2 2013-03-10 08:42:56 ....A 11445 Virusshare.00043/Trojan.Win32.Agent.boym-c51c0c1bac2446e2dea47cb569125695253768db64563544f07e7d7bfb3fb2a6 2013-03-10 00:26:22 ....A 15591 Virusshare.00043/Trojan.Win32.Agent.boym-e58efd342ca7d311bdaedc4a0fcc1651d89b78563f7bbea1e6724c971da82b01 2013-03-09 23:32:30 ....A 182272 Virusshare.00043/Trojan.Win32.Agent.bpdu-f7068116c6dcb67c5763d25c11441e7521ebd8f5809f24677c15fbced4c43696 2013-03-10 01:03:28 ....A 446464 Virusshare.00043/Trojan.Win32.Agent.bqct-db7ab2ae0e82d8853816eddae6dda20e49f2af06eb8ae98a8b0c8e984e55fac0 2013-03-09 23:37:42 ....A 119296 Virusshare.00043/Trojan.Win32.Agent.bqjm-c9c88e4ab40ffe2f5b07ec68bd4f0b666b4a8e3688b51da20faa48d5daf91f30 2013-03-09 23:45:10 ....A 126976 Virusshare.00043/Trojan.Win32.Agent.bqjm-e3cbbdf15c68217a9e6f5e3cd79763ef4c1f6e3268098123870e5325270c5371 2013-03-10 00:37:32 ....A 358400 Virusshare.00043/Trojan.Win32.Agent.bqpj-e8a7adc83f3aee584be96aae509f19297f15bc844f8fb3f4ebfc2e65986112fc 2013-03-10 19:57:14 ....A 5632 Virusshare.00043/Trojan.Win32.Agent.bqzd-c8d1da1fca60800914b4bb73a4fe8d6930528978c277f2ac862f53bf05b9d04f 2013-03-10 00:00:00 ....A 14436 Virusshare.00043/Trojan.Win32.Agent.brfb-aacf650c83498950a4d8c082f17aed7548a5cfd948dfb502df4dad5f6bb06c03 2013-03-10 08:02:38 ....A 117794 Virusshare.00043/Trojan.Win32.Agent.bryb-c93753f8b35e5450498e9b02d47e3f7fa966cf25b03464818c5b97ad158c11a1 2013-03-10 10:19:58 ....A 846052 Virusshare.00043/Trojan.Win32.Agent.bsmy-88b8103e9893631d74f64c8900ccfd6f3fa8fa2d40eb52ff7bb8917978fb31ae 2013-03-10 06:45:16 ....A 266896 Virusshare.00043/Trojan.Win32.Agent.bsmy-a94d10a932b4f319871e3817c95a6061ffa5c021865dbcad2e0c09cdaa15c357 2013-03-10 07:33:38 ....A 266896 Virusshare.00043/Trojan.Win32.Agent.bsmy-db21c94b5dd4279172bb04a362e417d0c77d33d20a151304acd95bb39d91825a 2013-03-10 07:38:56 ....A 266896 Virusshare.00043/Trojan.Win32.Agent.bsmy-ed2a71d324d5668e22ee509e867b68d39f580ba6762482a174ed96a3dd3a3454 2013-03-10 18:45:18 ....A 711324 Virusshare.00043/Trojan.Win32.Agent.bsmy-f801e5fcb44b963b1eb41a2ba37f6c866125ee944c199b9ca3bdef8c706b5d14 2013-03-10 18:44:36 ....A 20993 Virusshare.00043/Trojan.Win32.Agent.bssx-c3ceba68982e66935c423b4b7f81a0dda5c058a8cfb012ea95ba29cd2d432f8b 2013-03-09 23:55:40 ....A 2888704 Virusshare.00043/Trojan.Win32.Agent.bswz-a516e4a0c837a7b9e1e99c1e9f5fe5856d3f457cf925f80914e7e5f2147bf7f3 2013-03-10 20:54:42 ....A 163840 Virusshare.00043/Trojan.Win32.Agent.bswz-aaa68481d61018e62ec96042768894fd13d34e712f9fdc93c724000a859ed76e 2013-03-10 08:10:56 ....A 39424 Virusshare.00043/Trojan.Win32.Agent.btdn-c011311b571862f0bf07c685bb53ba805f79a280313431e3e6893b66b60a7965 2013-03-10 00:07:16 ....A 50437 Virusshare.00043/Trojan.Win32.Agent.btdn-df0199d08acb5747e93f8deb6ffad7694a836307a454a0e5afa4c2d0a72a3aca 2013-03-10 07:23:02 ....A 381952 Virusshare.00043/Trojan.Win32.Agent.btj-add5cdedaa1d3b8c714c53dc38b6f132c075b3b0aa3288122e60d13d46d953cf 2013-03-10 07:30:40 ....A 13312 Virusshare.00043/Trojan.Win32.Agent.btl-f9bdd7039e5b6cab3875d4ba8ffb42ae3860ae59198110cf87b207267000f8a7 2013-03-10 07:20:44 ....A 32637 Virusshare.00043/Trojan.Win32.Agent.btmu-da3eed521bb3d423c65a208f8910ba7b77769ccae66cb58c16a3283bedb981a5 2013-03-10 06:56:12 ....A 203264 Virusshare.00043/Trojan.Win32.Agent.btsp-a722be24df5fdc5a133db620ad4a2404eb4f7dcdaa0e051cd0f873fb28326180 2013-03-10 07:16:46 ....A 203264 Virusshare.00043/Trojan.Win32.Agent.btsp-d27caa49396f824c3d6340083071ccde0e90c5e98dba7e5ea2a4d3583d11ed2c 2013-03-10 00:39:00 ....A 203264 Virusshare.00043/Trojan.Win32.Agent.btsp-df9ad5ca5a05dcadb347788bb442fb3eb5ac2e09fea6f373b54602b27b632e6f 2013-03-10 00:03:48 ....A 203264 Virusshare.00043/Trojan.Win32.Agent.btsp-e9454012b72043e48b6637cf6afcc27f7aa59c961eeef35312b3f0ea8c87377f 2013-03-10 00:10:22 ....A 203264 Virusshare.00043/Trojan.Win32.Agent.btsp-fa1284687609870168351d71444c40536efae2cc6e4913841028044dd9924d25 2013-03-10 07:23:42 ....A 30754 Virusshare.00043/Trojan.Win32.Agent.btvm-d2595378f35ff95e10aeb3af4de6be4dc1b0aea5cee6c9b144929d1da66b6fea 2013-03-10 00:31:58 ....A 183808 Virusshare.00043/Trojan.Win32.Agent.buag-df99a85bcd208485148e8570dd2e8e329bd3657d847184c73b1210da7db89f88 2013-03-10 03:13:58 ....A 380928 Virusshare.00043/Trojan.Win32.Agent.bul-f53eb9f3972efa9efd45133f77f63ba0bbd9bd26c3051ab1819596f9acb4d321 2013-03-10 00:02:04 ....A 236032 Virusshare.00043/Trojan.Win32.Agent.bulw-a67a7f2310bafd34a7fb032f990b3ca175976d55209f616daaeec592f99398f8 2013-03-10 07:21:20 ....A 70120 Virusshare.00043/Trojan.Win32.Agent.bwnu-a9476716b90d88c31c66ba3d6487ffb6f0c7feaae6434681cf1b501aedbf12d3 2013-03-10 08:24:30 ....A 110592 Virusshare.00043/Trojan.Win32.Agent.byfo-d9b0e3777fdebe0c2e1170e707a218bfe34288d085a5542eb4c5792a40615614 2013-03-10 06:58:28 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.byfo-f641fe220457f1b2a177fe4eead3742b0d1646dc910eef17e748a2e8fe1142cf 2013-03-10 07:44:00 ....A 20451 Virusshare.00043/Trojan.Win32.Agent.byjc-c482b93ff83268c42298ff229a75e359dc65ade8efb2f4cf04b0f6fe48f03a13 2013-03-10 01:37:06 ....A 12800 Virusshare.00043/Trojan.Win32.Agent.byrc-e366a39b06cf29e0d61a4cc2e4c457195a5322731abed2914c4e04f9f8cc2d0c 2013-03-10 03:08:58 ....A 353808 Virusshare.00043/Trojan.Win32.Agent.byva-fd02f464c226e9e8130a4281404424835c49038c6e526d19845e6cfd4c7b0f11 2013-03-10 03:07:36 ....A 38688 Virusshare.00043/Trojan.Win32.Agent.bzeu-d7545054e8acec0f6b4a6a3ec1bc39bf86c9f8063a2d3c298c113813a3cf49e7 2013-03-10 01:00:08 ....A 387953 Virusshare.00043/Trojan.Win32.Agent.bzge-c08122e79161deef0c460d2142b0758a72d9dd95af5d04a75f441fb6b4a0f282 2013-03-10 06:50:42 ....A 18944 Virusshare.00043/Trojan.Win32.Agent.cccr-c9dc46afaf6bb0e7235d63395cdfeb2d820d7122c33925de44ac7e4bad395f5f 2013-03-10 00:35:20 ....A 18944 Virusshare.00043/Trojan.Win32.Agent.cccr-da9564bdf6e643bf5f0dcaa89acfd6927708905d467c1807bf57ca5b7ec91cdb 2013-03-10 03:20:38 ....A 41984 Virusshare.00043/Trojan.Win32.Agent.cccr-e4d6dea9ace7128ec82b671303c447bf2f8b77e2e4d107e2370a3a4c787db5e1 2013-03-10 08:11:00 ....A 3087360 Virusshare.00043/Trojan.Win32.Agent.cccr-e6b8e96b81df7a2e28f12d625da09c9dd0c0efe4f409451ab44c7135dcbbed98 2013-03-10 03:14:56 ....A 21504 Virusshare.00043/Trojan.Win32.Agent.cccr-f5bb9e66659653b2f5be3a69997f8711dcc2274d01b335aa379e2009b39f6245 2013-03-10 19:01:26 ....A 11264 Virusshare.00043/Trojan.Win32.Agent.ccli-c49c2c1c7516889ce315a35e61b7fac73be90cfc1b11376bad6f60fef5a5aa39 2013-03-10 00:00:56 ....A 134656 Virusshare.00043/Trojan.Win32.Agent.cctl-f8a70ebf1973f6195f4721bdce433a21fe5a88aca375e8dd78b1d3feb1803447 2013-03-10 00:12:36 ....A 15136 Virusshare.00043/Trojan.Win32.Agent.ccvl-c58382f92f76883b7733ba54e85d6ffa85af3dbe616429ad02e424c06a5cb42a 2013-03-10 00:03:24 ....A 90152 Virusshare.00043/Trojan.Win32.Agent.cgqt-ae907934984a19c70a783af840d82f067e8c1437991fa02192728708b2c521d5 2013-03-10 07:05:50 ....A 15013 Virusshare.00043/Trojan.Win32.Agent.cht-da23705ff566ae8315ed43d75c6e3bae0af1f30b4d3192a5f75d10eda279dbc9 2013-03-11 01:31:58 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.cicy-c288c95347eca4f71d81715cd6a1d9351f7f8ff6ac45b4553b69890f3fe49753 2013-03-10 18:04:42 ....A 61440 Virusshare.00043/Trojan.Win32.Agent.ciel-a5244de1ef1ddb9abf69e0dc18aa00d8c969371b1b9e210ac9ec516e1f790eb4 2013-03-10 08:09:28 ....A 61440 Virusshare.00043/Trojan.Win32.Agent.ciel-e57336be0fab22bcbff1c38ac3b2f55ddd8fef9e4a74e7ead79caff70653c163 2013-03-10 08:27:00 ....A 40448 Virusshare.00043/Trojan.Win32.Agent.cirp-a62feae1ec6d16237fa5cf0412a7081d8414e674f40201389d156d5f8e0ae457 2013-03-10 10:24:44 ....A 241864 Virusshare.00043/Trojan.Win32.Agent.cjfr-5fa54f67f365796da683055dd1d6402065d98f166fd2d03b2477257a6684c642 2013-03-10 08:26:48 ....A 46260 Virusshare.00043/Trojan.Win32.Agent.cjgo-dd7dc291642f127403286b4d42a72e52ccead04c968367a790a8a679181b2f45 2013-03-10 07:15:00 ....A 193716 Virusshare.00043/Trojan.Win32.Agent.cjgo-f85b63166f297e95573ac694af030f5ed5b5bb109c2109517de8d7c6f8e25b44 2013-03-10 00:59:30 ....A 46260 Virusshare.00043/Trojan.Win32.Agent.cjgo-f9f34960a366442b80eb911120f6b060e0ff5216d36de363be9c9a354e806109 2013-03-10 00:26:14 ....A 168317 Virusshare.00043/Trojan.Win32.Agent.cjgr-dd5a5b3a26e8694fe4ba73aad650448c46be0b17f571f2e0c58fc6699277f022 2013-03-10 00:11:06 ....A 14673 Virusshare.00043/Trojan.Win32.Agent.cji-e317348a75c64cb152bbbab5551e6e2ac29f04ab69cf687117ca516286f8f1d8 2013-03-10 01:21:50 ....A 14497 Virusshare.00043/Trojan.Win32.Agent.cji-e3bf290555b7bd0a31c96619da1cd4ef55bceec67d84dc5143de2014eabd6de4 2013-03-10 21:09:48 ....A 87407 Virusshare.00043/Trojan.Win32.Agent.cjxh-2f6bcb3433e498027213e05a9f1a8ef038141c4b7c14a95ec05ee5ae9d7aadbd 2013-03-09 23:52:42 ....A 45752 Virusshare.00043/Trojan.Win32.Agent.cjxh-daf62a08d3c792cb8b885cdefbb8edc000e7742804605b5899a29495c9fc8fe9 2013-03-10 01:28:40 ....A 91192 Virusshare.00043/Trojan.Win32.Agent.cjxh-e1e966bbb01501534ca0c9f34794e8cd8b9aa554e76be76fa5af47f86c8ffa65 2013-03-10 03:08:48 ....A 88083 Virusshare.00043/Trojan.Win32.Agent.cjxh-f66278a14db697afd1d64069c3ef0fcf3d4224c18ed23e80de88c7273e7ed33e 2013-03-10 07:22:48 ....A 45752 Virusshare.00043/Trojan.Win32.Agent.cjxh-fa82311fe93beeb7796152e87ab7910386f303a141eea523f96ae7db24530644 2013-03-10 03:06:32 ....A 69632 Virusshare.00043/Trojan.Win32.Agent.ckyz-f87246b7498b99cf5696c4637fd8b8a05d3a92d292eaeb523536446c965b71fa 2013-03-10 10:37:20 ....A 119808 Virusshare.00043/Trojan.Win32.Agent.clqw-3a5c5b4aa9e10ddf17ec36b5903f114efd69f9e30e92e1f82890f8ea3b3d5fd2 2013-03-10 09:44:54 ....A 503808 Virusshare.00043/Trojan.Win32.Agent.clun-329303a4a73775db81d68a098b16057ef622aba1225f980961ba2bcfbe251d74 2013-03-09 23:45:00 ....A 479744 Virusshare.00043/Trojan.Win32.Agent.cmp-dabe641e7fe485b190682f03d3fe89c883287386c137ac79757c577f34845cc1 2013-03-10 07:47:10 ....A 65536 Virusshare.00043/Trojan.Win32.Agent.cnh-de66a200c7349d0b8f45d696d9c4f75aadb26e33e0766e85660f82396b0277e7 2013-03-10 07:21:48 ....A 26624 Virusshare.00043/Trojan.Win32.Agent.cnt-e3e3181134dd292165ec71633dfd4aa98e9a2871c817871445977cbf89363652 2013-03-10 01:28:38 ....A 13860 Virusshare.00043/Trojan.Win32.Agent.coyv-ab41a013b1b406f61184afdc703e7ad969bde80ce2ee6ccd58cf6925fae5c502 2013-03-10 01:30:22 ....A 28875 Virusshare.00043/Trojan.Win32.Agent.cpbm-ae40bfe8b9a6326e693f37c3a0f958bf793a34a6b9852d897d670bbdff199d08 2013-03-09 23:41:34 ....A 109056 Virusshare.00043/Trojan.Win32.Agent.crbo-6590f1e2476bd0abc118f8ef09ed630545b8d91975d9ba715451ea38bb759b8d 2013-03-10 01:45:14 ....A 89600 Virusshare.00043/Trojan.Win32.Agent.csaf-d6e7d9041eef02adb0a84aaa527b29900456324ecfe938ec39cba85902c87ad7 2013-03-10 08:18:52 ....A 516096 Virusshare.00043/Trojan.Win32.Agent.ctuw-e107ceccb8a4438b0b22b3637a8b069ddcd544e0b220a820ac5f8f6773665a23 2013-03-10 22:43:38 ....A 354816 Virusshare.00043/Trojan.Win32.Agent.cuf-7a65172ce626b0147f88f83e52ca12d543a0d3006f19b77671d1f1f3f0f8f311 2013-03-10 06:48:00 ....A 40381 Virusshare.00043/Trojan.Win32.Agent.cuf-a97dc0576f4209925a15a8b4197883759d586e88a49e9a07ffeb8e9d740ae2ae 2013-03-10 00:35:16 ....A 64528 Virusshare.00043/Trojan.Win32.Agent.cuf-af92c42cd4d092309dfe71948bcc1bf119311831ad7eb5add4011c4731fb632a 2013-03-10 00:12:16 ....A 40317 Virusshare.00043/Trojan.Win32.Agent.cuf-d748fbbb5554b796bd7366a5b43d24c6fa2d5ee22ba28539f12424832fc11350 2013-03-10 08:21:30 ....A 64426 Virusshare.00043/Trojan.Win32.Agent.cuf-e0cb420f19ab1fcd4210a697a0455910561ca22dca496630fc71f9d283b24060 2013-03-10 00:03:58 ....A 585685 Virusshare.00043/Trojan.Win32.Agent.cuf-fa51dcd7ce5e310f40ad9662b18a8e5592f64ee2ec823511cb6b4bc551e7ee6c 2013-03-10 07:26:32 ....A 155648 Virusshare.00043/Trojan.Win32.Agent.cufu-e1f80f07c8fb38d9470d9704f625238b4b010bd13ca43cdbed9e35e9f5111e34 2013-03-10 10:03:02 ....A 95232 Virusshare.00043/Trojan.Win32.Agent.cupu-00348543b055fba16bdab7017d02a351d370ca74d49648ee537979e54bd373ae 2013-03-10 08:51:14 ....A 67143 Virusshare.00043/Trojan.Win32.Agent.cws-aaf9557f6a89128337366de2df793e70e7be68daf4943e09d0eb09d7b7e8edb3 2013-03-10 00:12:38 ....A 45616 Virusshare.00043/Trojan.Win32.Agent.cws-d2d92e28f5f16858b52255ad32092acc1395c7279d8bc29cae520648211adcf0 2013-03-10 07:42:20 ....A 56392 Virusshare.00043/Trojan.Win32.Agent.cws-d721c5059523216fd24acb49e227060b9851ce174e80a369aa74f626f77c211f 2013-03-10 00:34:50 ....A 68106 Virusshare.00043/Trojan.Win32.Agent.cws-fb1b4aae7b10524503223dc3fb9f1e39db8228f9569f23de610212bd18a4ef85 2013-03-09 23:27:40 ....A 48128 Virusshare.00043/Trojan.Win32.Agent.cxhf-faca0adacd0743b2882a1de4942f6cfb4e78c36dbd1327476bc0ace51649ed6c 2013-03-10 00:30:28 ....A 185344 Virusshare.00043/Trojan.Win32.Agent.daor-ad0a6ee4fe3df35fa4d80398b7cebb0c4c9319731dca91faeb5fed4b5a067a69 2013-03-10 03:03:02 ....A 184832 Virusshare.00043/Trojan.Win32.Agent.daor-e38d4c7152aa950c467cdfbf00ba522d8e16d974eff4e595c11cb90bcdcbbce5 2013-03-10 07:30:18 ....A 54149 Virusshare.00043/Trojan.Win32.Agent.dbg-acac238ac66900dce18c3d0c5149f56f0a13463c5cd331606e27980db4a28788 2013-03-10 00:40:52 ....A 27648 Virusshare.00043/Trojan.Win32.Agent.dbtk-e14d4b4e4659c44bccfcecba3879679eafa4e8956c3dbd344625d6d101b5768e 2013-03-10 01:45:46 ....A 37892 Virusshare.00043/Trojan.Win32.Agent.dciz-f4c260d4c1247837884d356a35a0df0188cee4a78f0c45ae3457188d17281b01 2013-03-10 00:46:44 ....A 679936 Virusshare.00043/Trojan.Win32.Agent.ddhr-adb42a2fec41dc700c9d778fcc635c6141b2b277aeab0e1d99f296da458d354e 2013-03-10 22:44:56 ....A 81920 Virusshare.00043/Trojan.Win32.Agent.degd-88a3add82e2f908fe0ee19d004b6280204203004b12291865175f31d0c58e62a 2013-03-10 18:57:32 ....A 116736 Virusshare.00043/Trojan.Win32.Agent.dele-ccda7b26d7312f8705948b30927fde65c8caed0d143a8533865a0f16af2ccb3a 2013-03-10 07:33:52 ....A 572416 Virusshare.00043/Trojan.Win32.Agent.derm-de6ca6e6178ed1ffd166b4c1395e88f1e1fb4bebc71ed4f99c81c5ee42fb3da0 2013-03-10 00:02:14 ....A 3584 Virusshare.00043/Trojan.Win32.Agent.desf-ee385287ca0fe490e8d007fc2388eb68f53785ef69dc7ffab38f6049e68a0819 2013-03-10 07:59:32 ....A 22528 Virusshare.00043/Trojan.Win32.Agent.dflc-a8106d09797d81f5a139d5143ae0e337467a656c25bc3c7fdac1dfe1f1dae2f1 2013-03-10 07:07:50 ....A 121344 Virusshare.00043/Trojan.Win32.Agent.dgen-c04ff837ffa80db5269c40d27a9a99066df0e580642077313085df07ed037d26 2013-03-10 09:41:00 ....A 46592 Virusshare.00043/Trojan.Win32.Agent.dgml-cd7a4f433a4608037415e38f62ea533f65332ef9e505410ea194f602a34e66e8 2013-03-10 01:12:10 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.dgop-aac573daff0cfaf33e2b3a6fa84b5200cb4f12c7c2a685192ba86f80dad29baf 2013-03-10 00:37:18 ....A 498176 Virusshare.00043/Trojan.Win32.Agent.dgop-e35ce51c93616cbb41c4597ee339205c9d5aad9ea3b68d38f02e42789de7a3f7 2013-03-10 01:59:26 ....A 183808 Virusshare.00043/Trojan.Win32.Agent.dgqz-a6903a23a388fea7c822e9cb482a8b3e32bd2d38d18804b7a1733cb4735fce10 2013-03-10 00:08:24 ....A 126976 Virusshare.00043/Trojan.Win32.Agent.dhbx-e088d9b0b1f486c9600c234f912a9bbf833f8cd93fc8dd29825ac104bbdabc22 2013-03-10 00:36:42 ....A 1165887 Virusshare.00043/Trojan.Win32.Agent.dmwz-deb924ddc03571ec05d93782ced457509fa4316a6805ddb395211b7e351f091d 2013-03-10 03:12:10 ....A 367616 Virusshare.00043/Trojan.Win32.Agent.dnyr-e06e0ca1d86ada225ee94a49ee4e01c111b97ce3578d9558626859cbf0308e8c 2013-03-10 18:40:24 ....A 98304 Virusshare.00043/Trojan.Win32.Agent.dqfk-83c2d74250a2be7e1c8a5f0e7df77b77ca0776f521055358f4dd32b3f30cc1e8 2013-03-09 23:39:20 ....A 2516826 Virusshare.00043/Trojan.Win32.Agent.dqm-abd346965825271ec7208bfd41b7cc9aca89ecc4367e3654f290542e0eba6fda 2013-03-09 23:53:58 ....A 281088 Virusshare.00043/Trojan.Win32.Agent.drh-d66ba5b55a195ff3e4a0e01ad6124af10e8796e3c6d5127360d24ab38f92dca4 2013-03-10 23:07:24 ....A 58368 Virusshare.00043/Trojan.Win32.Agent.dsre-2aeb274b26c8a8a152e4a0984e4a8b96024a1965e870f747e74aca0940f9caa5 2013-03-10 00:02:30 ....A 212992 Virusshare.00043/Trojan.Win32.Agent.duzv-d2d48ba73673f53dfc4d30b31b2b5751ad9d98de079c277c5db8f74c1289e224 2013-03-10 08:10:12 ....A 212992 Virusshare.00043/Trojan.Win32.Agent.duzv-e5e77adb6fff5a29a4b6305eb6648061acd18cfa7bd8f28aebcd148eaaf2fd40 2013-03-10 08:59:48 ....A 29184 Virusshare.00043/Trojan.Win32.Agent.dwqf-075d6d5ae8b061f84a93bcf90ccfb6a1042ca44976982e23f7b9667a73e883a4 2013-03-11 00:18:10 ....A 1494357 Virusshare.00043/Trojan.Win32.Agent.dwqu-e644413ff0434ae06d468e1b530bf69018ae7a69928b23eb2da9c506d855d175 2013-03-09 23:37:14 ....A 502382 Virusshare.00043/Trojan.Win32.Agent.dxc-d252d5432584a4b1f79f44526efab0e612b812ce30e9b9607f8cba3c0a108437 2013-03-10 07:36:10 ....A 15971 Virusshare.00043/Trojan.Win32.Agent.dxx-e4be68473ae40b9e9fb0e7a1e4adaa776133b1604e90b1f7a9516561fe38e792 2013-03-10 00:22:04 ....A 303104 Virusshare.00043/Trojan.Win32.Agent.e-aba4743a7c86277f18d20689df90307720c1c7d766d93d3f74d89b6beca81358 2013-03-09 23:50:38 ....A 303616 Virusshare.00043/Trojan.Win32.Agent.e-ddf554642b3edd4c992548e44acc3aa3e2cb933057946f283ed42695a7a1886e 2013-03-10 07:27:18 ....A 144980 Virusshare.00043/Trojan.Win32.Agent.ebz-c48320d2c6e0cf47d352671f3ee0422fffc903861510c89cdb9a696866b43036 2013-03-10 00:10:58 ....A 19968 Virusshare.00043/Trojan.Win32.Agent.ecsi-d8085b08ab46e06993461a7bf87ed596e09d9caf055850925c8d40df2dc42381 2013-03-10 06:43:06 ....A 41472 Virusshare.00043/Trojan.Win32.Agent.edco-aef3c39f6a1c289e4658c000bb12d5e8bf4bd070c44f23291a97cf790bac70f8 2013-03-10 08:47:00 ....A 41472 Virusshare.00043/Trojan.Win32.Agent.edco-c0cff55e434609005cc7e24b8e3e5cb27948129bf780fe2d05d55587fff51a0d 2013-03-09 23:28:30 ....A 90112 Virusshare.00043/Trojan.Win32.Agent.edqp-a582b368a0c6de3e33c23e7de4c403d10b4217794fee5b64226bff851b795e0f 2013-03-10 00:07:32 ....A 57727 Virusshare.00043/Trojan.Win32.Agent.eilq-db3686d156edc167833af71ca71c6130c5fe682ec0602c7d6c3bc619008e3616 2013-03-10 08:37:02 ....A 57727 Virusshare.00043/Trojan.Win32.Agent.eilq-dd7b4ab27b7a9f50e66979cb90ccf596921998d9037a67eb060d38fd830c10df 2013-03-10 08:20:14 ....A 893760 Virusshare.00043/Trojan.Win32.Agent.eilq-eda10880131d4ebff74146b7147dea23f1773424b886dca17c969b2d70ef556e 2013-03-10 00:01:24 ....A 74109 Virusshare.00043/Trojan.Win32.Agent.eiur-ee723ad862927bdce7b8aebc6f05733ac4eec837322c53f6539322e047784040 2013-03-10 08:47:04 ....A 76622 Virusshare.00043/Trojan.Win32.Agent.ela-f6b1bdb991b93baa48af45c7c75f2604c64d8ca01c09593ab2753d93bd11d3ad 2013-03-10 23:44:00 ....A 53462 Virusshare.00043/Trojan.Win32.Agent.elym-8491fe73474a4d470a69dbc7a8ac1813a96da594b5b30a997f481c2170695ab3 2013-03-10 07:48:20 ....A 36352 Virusshare.00043/Trojan.Win32.Agent.elym-d9c138cad7e163234b9c19a00204b23e72ee563bd03303f9b090a908b0e53e9a 2013-03-10 03:17:38 ....A 114688 Virusshare.00043/Trojan.Win32.Agent.enau-aff94f9b6db977d46b66a70b3fbf47b75b22e6f10de66d0ce45a4267affbc0cc 2013-03-11 00:20:28 ....A 199680 Virusshare.00043/Trojan.Win32.Agent.env-d032e160d36c1ab400ce82ff2a0380a26bc60561eb907cbd68e5e35f5905c8f6 2013-03-10 00:38:22 ....A 30840 Virusshare.00043/Trojan.Win32.Agent.env-e62fa0be11a5997b65df6e536b2524c218e850dd897afb7e435db657ba2b3b5e 2013-03-10 07:21:48 ....A 30720 Virusshare.00043/Trojan.Win32.Agent.env-f55fce31d4fd34f5b96cb765824fb8771a14f34c1384b0852e5b5d458fb84282 2013-03-10 08:42:16 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.eo-abbe2f468af09d804306417a30a45ce4f9c353e36ab53120987736ecd59bdb02 2013-03-10 00:40:34 ....A 107008 Virusshare.00043/Trojan.Win32.Agent.eofz-afb66148f50978900d10277e42076dabad1b1d397195547865d76d72246cb296 2013-03-10 07:35:20 ....A 398861 Virusshare.00043/Trojan.Win32.Agent.ergb-a63a40a78efb145657f91d8d3b44a483a865cd4015db7762aa8dbb510e953f3a 2013-03-10 00:31:18 ....A 2235595 Virusshare.00043/Trojan.Win32.Agent.euug-dc689935ccea4b72029bb1d684451b602bbdc61f959583b057eccc340ff70f8d 2013-03-10 08:21:24 ....A 205824 Virusshare.00043/Trojan.Win32.Agent.extb-e599f90a18cc1fe05285149eab6bcc0a03de25926cac249fa45c7f622b6dbba4 2013-03-10 08:41:54 ....A 135168 Virusshare.00043/Trojan.Win32.Agent.fbei-f5cfa9ce99e77c3520f9493d8bbca7427ea109ce25183738c1706d3ea1f5f201 2013-03-09 23:29:10 ....A 109056 Virusshare.00043/Trojan.Win32.Agent.fd-ae9775fd315a7d3d3c5235fd9948356d9395fc7608b5c5714d0f7663c80b98d8 2013-03-10 00:43:32 ....A 41984 Virusshare.00043/Trojan.Win32.Agent.fdh-d2f573334206d404075eb6c69fb4a95a6ab9c9ab154c9d33700d5adb9bfb0e65 2013-03-10 07:21:58 ....A 40448 Virusshare.00043/Trojan.Win32.Agent.fdnx-c090a0ce1785224fcb12fb5ec05cd1868cb14289a37c24edce579f4ca91c66dc 2013-03-10 20:00:22 ....A 1011200 Virusshare.00043/Trojan.Win32.Agent.fegb-7a527927305b4ffd112c29b9c2d5323f2ac26372e0b64be94dda7514161f7c9a 2013-03-11 00:52:26 ....A 204288 Virusshare.00043/Trojan.Win32.Agent.fgjg-8205091d8ce28c2500a06d47bbb738260ee23511a187963760dfdf6b91dc9fdf 2013-03-10 07:22:04 ....A 27355 Virusshare.00043/Trojan.Win32.Agent.fkwt-d9e995bb530e8f5c2ac8bbf68bb1df79918a4522ab531d5c210ddacb242ddb05 2013-03-10 08:07:26 ....A 458810 Virusshare.00043/Trojan.Win32.Agent.fnvu-d7c947bc8b1b66edd7c746058b56d79b68631b47b2a61c5c57edb7f7f579894b 2013-03-10 08:38:54 ....A 1182621 Virusshare.00043/Trojan.Win32.Agent.fotg-f93f5c96ec3e52f5687bc94e31077d44f15609207a0ee1afb749e3469efe8df6 2013-03-10 09:47:42 ....A 72704 Virusshare.00043/Trojan.Win32.Agent.fpwg-f440b54e98e970b5952dc0302a3acde4528eb148580f0a73aba6730688c9eea2 2013-03-10 07:39:18 ....A 468992 Virusshare.00043/Trojan.Win32.Agent.frd-e71b0894ce734237aea7a2509ea901cc4cb578ec425234fb7d6ae4d8ef050544 2013-03-10 00:02:18 ....A 386299 Virusshare.00043/Trojan.Win32.Agent.frrb-aac63bab683b26d5b400278682c5019e76eb0027172a577fb258f425e9928bcf 2013-03-10 01:37:12 ....A 386299 Virusshare.00043/Trojan.Win32.Agent.frrb-eeb608043e5229740c82e50f7fd7174a47a672da914a18608cfab342d9fe0d7d 2013-03-10 18:57:20 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.fstm-d2ff8b9bf677ffad72972b3cb67f3a66048c48f43dbcda119090dfa1d0630940 2013-03-09 23:28:52 ....A 94396 Virusshare.00043/Trojan.Win32.Agent.fvlz-de605ddf3d4bec5ff794192f05ac0c575cd1960833542925b408173afab3ffb6 2013-03-10 23:12:54 ....A 231424 Virusshare.00043/Trojan.Win32.Agent.gbkh-50e84b875fec152812374598d96e3de87578f929208a5164ed7302fb3d481e6f 2013-03-10 18:01:04 ....A 2322432 Virusshare.00043/Trojan.Win32.Agent.gghf-ea09faa39ca35263f187adaf13180cdd16639b483837319a4897a4734fd77462 2013-03-10 20:00:24 ....A 129416 Virusshare.00043/Trojan.Win32.Agent.ggjs-7f0d643e1b04649f8d53d37867d9c9a62d712fcba9ce96972eb51caa3f1b039d 2013-03-10 18:37:12 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.gica-3485d1f5ce18268ea1cb54305ece4e9153a11d68de5ccce92e34884ce8719d3c 2013-03-09 23:55:16 ....A 55640 Virusshare.00043/Trojan.Win32.Agent.giyt-a581d50189fd0094ea681f4b82f64f0fa03c35b0f7aa9048888a9ba73b3e7966 2013-03-10 07:57:04 ....A 55623 Virusshare.00043/Trojan.Win32.Agent.giyt-ae896b76dd44caecebd83f336a80c6a84b4fa2824b86023bcdc2a3e73200a726 2013-03-10 00:10:06 ....A 14848 Virusshare.00043/Trojan.Win32.Agent.gj-d643b4f1c3f5b0cdaf7299c45c3c2286b1a3d5e202d9c07db51005e72f2331b4 2013-03-11 00:50:54 ....A 569344 Virusshare.00043/Trojan.Win32.Agent.gjcc-a4248e1c8246f586859f0e91fbc05da63d2683eb10060e1bde0a9a7c11ac8e3b 2013-03-10 00:44:08 ....A 8192 Virusshare.00043/Trojan.Win32.Agent.gli-c11468ce64322db6d844a7b38cf793c429cde6f805e71a4f38de7f42c3702aa3 2013-03-10 08:03:18 ....A 629248 Virusshare.00043/Trojan.Win32.Agent.gpze-f9ecb3dc1483ba1d5e5cb4ecd0cee5a4c2e88db6731c53eebb29a13a3f63f27f 2013-03-10 18:07:40 ....A 276480 Virusshare.00043/Trojan.Win32.Agent.gvhk-2d8bf1828c8599d27d3b5eff5862f738f3039b8a477a1d787100c35d673810ae 2013-03-10 19:52:18 ....A 276480 Virusshare.00043/Trojan.Win32.Agent.gvhl-7bd30543a873fb6805a7fc60e1cd6d5cde8d2b4c9110fa26242e3b4efb98c3d2 2013-03-10 21:05:36 ....A 276480 Virusshare.00043/Trojan.Win32.Agent.gvhp-6437bb52de3ba38c4519853ec72bd59498cd4c83847493d500974e0fdd6d0d40 2013-03-10 06:37:36 ....A 53380 Virusshare.00043/Trojan.Win32.Agent.gzch-e16459eac166fe112267f40865165a9b2d3a9fac9ac31723eee49b68fd9e7ae2 2013-03-10 09:43:58 ....A 16384 Virusshare.00043/Trojan.Win32.Agent.hbnn-c59b609d2e2ae61572ade5358031cc8e66e7c8215b0b941b12c69bbc2c99bef2 2013-03-10 18:43:06 ....A 4608 Virusshare.00043/Trojan.Win32.Agent.hezs-3ba69601eda900ed66b87238ebdb889ff90ccaee756eb5338873e9c18612b4cf 2013-03-10 22:25:28 ....A 25088 Virusshare.00043/Trojan.Win32.Agent.hfkh-58a7c5f735c12321b5cdff6a4766e0c7a58128b65435c12548d710ed0ea16d47 2013-03-10 10:21:36 ....A 39460 Virusshare.00043/Trojan.Win32.Agent.hhpv-155064c5e21926ff8ae4886f67f6990bf3367b55daa3339bc8fbddc7d2797bf6 2013-03-10 08:21:20 ....A 149504 Virusshare.00043/Trojan.Win32.Agent.hhse-dddff2d1ebc9f7bc84deeeb44de87606924d1495a4ccd412bfc60e065d1450a5 2013-03-09 23:18:30 ....A 149504 Virusshare.00043/Trojan.Win32.Agent.hhse-e0f6919ba8419ce5ea54d49191de36cb6fe1d5ee691035db2ff417e10ee53b56 2013-03-10 00:03:04 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.hko-c5ac41ae5092b908822ededea5342dce7149fb0b3983cf5cc33902f887b477a3 2013-03-10 20:09:02 ....A 21580 Virusshare.00043/Trojan.Win32.Agent.hnuo-9c84add307bf486bf4a005bffa474a90178cb4566860a7ed37218a60771c90fd 2013-03-10 06:36:20 ....A 27140 Virusshare.00043/Trojan.Win32.Agent.hoea-ee38055b497accf70fa90230bf792447c13768d15fb2fc98154c9ce012897af6 2013-03-10 18:20:38 ....A 207704 Virusshare.00043/Trojan.Win32.Agent.hpiq-8073ead321417e2f2d1df358dd44a20f658450b73f4bca2aedf18ed8bdf7b998 2013-03-10 17:57:04 ....A 167472 Virusshare.00043/Trojan.Win32.Agent.hsqh-0ebab0cc158a3be34143db2f54cd7ede6148625c526b87654dac4b3c208265ec 2013-03-10 10:31:06 ....A 45745 Virusshare.00043/Trojan.Win32.Agent.htco-ff3f418f64462577a35d8dec9cd968cf5afd497862118eafc0472817fb184819 2013-03-10 20:11:10 ....A 178712 Virusshare.00043/Trojan.Win32.Agent.htsk-3187550a5e224bea967464f5db81d398edad2404502f325c10eb0cd5aafd11da 2013-03-10 19:36:20 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.hunj-85e0f21bbf4a73a4868df8cd068b35094f2f1f943d66964d67f58ea136ff8964 2013-03-10 22:28:12 ....A 37888 Virusshare.00043/Trojan.Win32.Agent.huoi-3b3c4145405b2650c126d047a6712cf51e0cf3502d7fd9325e6b534b35a64b4a 2013-03-10 20:31:20 ....A 15872 Virusshare.00043/Trojan.Win32.Agent.hutt-d36a2791874eedc5d43f686b03542e7e0c8e0a8c2b170f4f0e2c6503349d446e 2013-03-10 22:48:58 ....A 417792 Virusshare.00043/Trojan.Win32.Agent.huvn-11926ac1faf41b739f56fc13f5cad9f59d124ca5c58f79e684bb4291d3ce14b5 2013-03-10 18:18:34 ....A 259252 Virusshare.00043/Trojan.Win32.Agent.hvbd-5c64f79cba5bbf125fc69af552488b9c9554ea87ecd9ef8d2728073b1d88e577 2013-03-10 09:05:32 ....A 259264 Virusshare.00043/Trojan.Win32.Agent.hvbd-cb28ded3c1ccc841decef4343a538349a42d3746fbaf53826c5c8daecb65b3ff 2013-03-10 20:06:14 ....A 49664 Virusshare.00043/Trojan.Win32.Agent.hvcj-f27e3eb92cd30fd81028a070533d2e23b5286f381ec4119648b87713c950658b 2013-03-10 22:56:30 ....A 26624 Virusshare.00043/Trojan.Win32.Agent.hvhy-008122a7c087b676ff1d45edaf91603737029615f0b41aa2aa088e868bb8d669 2013-03-10 23:00:30 ....A 174592 Virusshare.00043/Trojan.Win32.Agent.hvqi-ae0a77158f28611f2aec87d523987bb973e5b5c9a80068bffa54b9a728eb6efd 2013-03-09 23:26:52 ....A 1022976 Virusshare.00043/Trojan.Win32.Agent.hwgs-12c085d2f78afeee6913ddb89f038e10e03bd03462f65f9a1567eab3c318ff16 2013-03-10 22:29:48 ....A 647527 Virusshare.00043/Trojan.Win32.Agent.hwgs-355f260118db9c511d67d08f36854d2bb85dc05e5825075fd8fe597e5236314e 2013-03-10 22:15:44 ....A 831534 Virusshare.00043/Trojan.Win32.Agent.hwgs-3fa9f16fcaa9646e7f9e5958db73fc94bd959e5f9ba14f5fb0c2577f89203078 2013-03-10 22:06:00 ....A 10632617 Virusshare.00043/Trojan.Win32.Agent.hwlu-7248f8acf22352172f1045d693b2df2f9222807a105acd025c09401d38dc7b06 2013-03-10 20:58:18 ....A 14340 Virusshare.00043/Trojan.Win32.Agent.ibig-0fcb794f20e4d605116e9ec48a95778b7da14c4f3612b391509d1a27b30c3efb 2013-03-10 20:03:02 ....A 14340 Virusshare.00043/Trojan.Win32.Agent.ibig-2c384166a55855233cdc67897add6e98b9a152e0567de36b4b6417fcb56c98df 2013-03-10 18:33:08 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-32f47a6485a84eaab1e330fafe33e173b7b9178a98d9ecec77492cb74a604c63 2013-03-10 09:49:10 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-57a61748932e3c3fbcc0573677ceb7c929ae13be34f8ec0b98800b52649993f6 2013-03-10 22:34:32 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-9febb8c2f1481170ca70d35adf36f788232c2c8a5013e8df06639fe6a02994d3 2013-03-10 22:23:20 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-ac046743cf8f91bbda79f2c78938ca92811d3f8a68db4c0a85d0a3a81877d777 2013-03-11 01:20:16 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-c611e877e98bd43734d7caf010fc122660ddb68186a91c660a52a1628d58fc85 2013-03-10 21:10:22 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-c848764dc5e74e2e8b5176c0c789955ebfb9743ee11e4573714f8fe9d8d5c4eb 2013-03-10 09:50:00 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-c84d118ab40a828f76d8f7ab98a523697e4c0e05be76245127f422ebe5f4c2c0 2013-03-10 18:37:00 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-ccc81d8545ebebcb225bfe07bc11fe8ce7bb7123d7f62f2748349552d060171f 2013-03-10 19:38:54 ....A 14336 Virusshare.00043/Trojan.Win32.Agent.ibig-fd321b1e672a8bb7513f84d82fab5eb0a8ab1da5e010fa3b210835a1f49a5598 2013-03-10 00:07:36 ....A 276992 Virusshare.00043/Trojan.Win32.Agent.icpo-fa1b5aad5c2b991d38a579415a50273ec6e1ad3bfdaab27984b7a40bf331a161 2013-03-10 20:43:30 ....A 40569 Virusshare.00043/Trojan.Win32.Agent.idet-54df3b53dfcdb350aee3ee748ead0058a6ea032d0e0d954f0d2b0ae4ca58d60b 2013-03-10 18:14:28 ....A 45114 Virusshare.00043/Trojan.Win32.Agent.idet-59cba3f323a04a7dc57d5e48dab24d1ddb09998227c9fc34f6fd4cd872139ebe 2013-03-11 00:15:28 ....A 38728 Virusshare.00043/Trojan.Win32.Agent.idet-cc8ae71703f61586890739c84ee1256af433c5b907d6f68d637e2d3fd1a0dd37 2013-03-10 21:17:24 ....A 44475 Virusshare.00043/Trojan.Win32.Agent.idet-e8a839d1c9dfcef18393f769cceec2c5bde6ab79b78a644723ac7a11cdc87173 2013-03-10 08:48:26 ....A 64512 Virusshare.00043/Trojan.Win32.Agent.idqy-0b7852d1f47c58c2f4ffb828497533a109459005f1ac563691dfda28184c5041 2013-03-11 01:41:56 ....A 64512 Virusshare.00043/Trojan.Win32.Agent.idqy-51ad9d2e5656f81d44694c7172bed17bddbbb273e10c9b2ecd1ab7244e274792 2013-03-10 19:04:36 ....A 166912 Virusshare.00043/Trojan.Win32.Agent.idqy-77187e696a0e2528ffcd6764d1f9e628c28942dac4f066ae6df341b587587d8f 2013-03-10 22:24:46 ....A 208896 Virusshare.00043/Trojan.Win32.Agent.idqy-d5a1cf2833d0254d39df2e890cb0e9004314a3a53d0d443404822ec0613da259 2013-03-11 00:33:06 ....A 84992 Virusshare.00043/Trojan.Win32.Agent.idqy-f418194ed8bf41f64a1bb0415a4dce8e1118d5748bc3d6f20f6a8d9d0d9330a3 2013-03-10 20:14:52 ....A 64512 Virusshare.00043/Trojan.Win32.Agent.idqy-f5d8be4f66915620ea7373ac9fb3191a3c8b5d6e3ba47a7fb10b4863e5a9a03f 2013-03-10 20:02:04 ....A 184320 Virusshare.00043/Trojan.Win32.Agent.iffd-d616ab633c548fb87149f2daef6efe807df37ef77fb509e992f65b2f7c5a9f4c 2013-03-10 22:57:52 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-2e8f45e93ab6997e0a1165a1c26435f4b84df5ffc8df18aabb57113fe7697c53 2013-03-10 20:48:28 ....A 83982 Virusshare.00043/Trojan.Win32.Agent.ifvo-30845090e5f329643d3cc27cfb9b76b6748c0ddb61a60b65ddb09dbf39650229 2013-03-10 10:06:58 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-3474f5cd82a9de72fee8551fcf00022c2c522b71fa2faf6e9bdb2297dceea578 2013-03-10 22:36:50 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-361786e94653e7fe490e0f09ce61d6f360e0abe62ab96b1f21dd833100967fdc 2013-03-10 22:55:14 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-536a1b795f74099af6de1c2fc9703b4a62e59bc746c01dc7ac2f18e7822b0db9 2013-03-11 01:07:58 ....A 83982 Virusshare.00043/Trojan.Win32.Agent.ifvo-62666b59c5a1c7b96c389939c48bb806d13a5f0f9c61aab2b5d85ac1028decf1 2013-03-10 10:03:58 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-748f71cbbdd65288a18975562c377159d35609291e2ca72cbce26132a6a36782 2013-03-10 20:39:32 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-800df8ffb8555f7e007fb5c86c8f85118f65cf1a93bab76ac3375da6689b2c62 2013-03-10 09:12:54 ....A 83978 Virusshare.00043/Trojan.Win32.Agent.ifvo-cca04251414b4fdbaee54d7061d3f401f88b3d6070e46488319d60ca8e148092 2013-03-10 18:38:24 ....A 83982 Virusshare.00043/Trojan.Win32.Agent.ifvo-eb7807c9b53ddd92d877e11d4ae7ae72f13ee396ea682070a1f64fd6bbdb850e 2013-03-10 17:58:28 ....A 83982 Virusshare.00043/Trojan.Win32.Agent.ifvo-f9fdb965bcfef555106768c3877f11e0a267a4f07da266b1de48101b2aafd8ac 2013-03-10 00:22:48 ....A 158631 Virusshare.00043/Trojan.Win32.Agent.jbw-afe1ce682666df80d2db2cff911246c7d71e349ac7151d3c434856daf5156b2b 2013-03-10 07:31:12 ....A 372736 Virusshare.00043/Trojan.Win32.Agent.jkj-e147248d5b0a0d9f743641eb68779decab1f08870f37034b5e0d23fa7764668c 2013-03-10 03:14:10 ....A 368640 Virusshare.00043/Trojan.Win32.Agent.jma-da97afc001a83deb55ec70b721b3867726b0b3c304c178d76c8f644b2bf26e80 2013-03-10 03:02:54 ....A 372736 Virusshare.00043/Trojan.Win32.Agent.jtn-ea18d7dbc98b43808be7cd08bb134e322ae5de6cb07a96f960c1854759b39ed5 2013-03-10 01:07:20 ....A 39424 Virusshare.00043/Trojan.Win32.Agent.kag-aca0c257813e44229c45d77ddb27989084df783250725888556295d45a232623 2013-03-10 00:35:22 ....A 39436 Virusshare.00043/Trojan.Win32.Agent.kag-d24d6aff9b108c1d4f9e8fd1c8f3d1a15b9ba26c77e4025b630ebcc2923bb774 2013-03-10 06:29:08 ....A 14348 Virusshare.00043/Trojan.Win32.Agent.kag-f284bf0a93ded7239d4c5f4593dbcd23de17f8b0b85c65ee1c51f7e68b618f0e 2013-03-10 00:00:48 ....A 90624 Virusshare.00043/Trojan.Win32.Agent.keq-ddfdb17bd0bd095d2797957a1693ca2c29afa3647b1c946485126a3b8241082e 2013-03-10 08:19:02 ....A 131072 Virusshare.00043/Trojan.Win32.Agent.kon-fa16f94d791e0087b63709c5a5eca5fc2427dd6f1bd958339928923e95084756 2013-03-10 00:14:46 ....A 43008 Virusshare.00043/Trojan.Win32.Agent.ldj-c043bd5571e0ffc788e47b29c29b770d34fc6cc68b4cb7229649eba8191d934e 2013-03-10 06:27:34 ....A 20480 Virusshare.00043/Trojan.Win32.Agent.lo-f8c88270fbec45d8e23cfa971fdcbbd5bc9a04b830e9f4d40c2ef2216e162216 2013-03-10 00:15:10 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.loe-c9b7225aa957fd00cb889fbb099ed843b602b00d0fd0e1e1736bdf2e33b61fdb 2013-03-10 19:28:12 ....A 155648 Virusshare.00043/Trojan.Win32.Agent.nersee-aefc1078ea0154076197fd3ca2528e8764869249e0a4cac88e544ea7d6903664 2013-03-10 19:30:20 ....A 920064 Virusshare.00043/Trojan.Win32.Agent.nersxr-5d6e05f1302a08b1df71d195c23286052d0eb39d1d3d20180f8f69ca94cc0c17 2013-03-10 18:56:40 ....A 372736 Virusshare.00043/Trojan.Win32.Agent.nertny-280bca06d8be9cf32868f1716b13afb7542471422f701180e004187a52394b70 2013-03-11 00:30:12 ....A 665620 Virusshare.00043/Trojan.Win32.Agent.nertpj-02c022193510f953b4e08f1622549c1274d380d50db4d690fbf3e583ddce3bc4 2013-03-10 22:27:22 ....A 1204224 Virusshare.00043/Trojan.Win32.Agent.nertvm-0727871b937832cb604a22b656a000d9a9ef5a887ea20c00c2c50d7be5147035 2013-03-10 19:09:10 ....A 126952 Virusshare.00043/Trojan.Win32.Agent.nertxy-81f1e93deaf65dea1ca89aebf6a3e55ba3b89641bc2d31e2c18b167570734a1d 2013-03-10 20:54:52 ....A 167936 Virusshare.00043/Trojan.Win32.Agent.nerubm-7fa1312271d6cb2b89284484ca8f2c9d6e9782dce6d24396d4b36f62032cfc80 2013-03-10 17:55:20 ....A 294912 Virusshare.00043/Trojan.Win32.Agent.nerueq-ad1cc4bb464db465b2873e51bcafec0f563c5ca65612d6f5cb88ba668e7dcf57 2013-03-10 10:12:04 ....A 75809 Virusshare.00043/Trojan.Win32.Agent.nerugg-d0114c1b7d61d16ddbd7bf0b065b8e04fb5e79af99618de6400d009cc3dda8b1 2013-03-10 19:44:16 ....A 161792 Virusshare.00043/Trojan.Win32.Agent.nerugq-aea02b608a4748b97b00fd6ff9bb5f416aa21bb1ee8213e8563ca848fd2955fc 2013-03-10 19:49:06 ....A 176336 Virusshare.00043/Trojan.Win32.Agent.neruhv-c2097017c3ad0887738d8fd018584b144a85be23ee5e5c4c5ffad18459fb343a 2013-03-10 19:46:20 ....A 176128 Virusshare.00043/Trojan.Win32.Agent.nerukr-8085d78d64e78088457277cde536cb60d51ee164b190323af47f5d246d33c30a 2013-03-10 19:47:54 ....A 20480 Virusshare.00043/Trojan.Win32.Agent.nerunv-d50e16987a6ca8456658cf62209d98584e6e3f7b4e83073c929a55b93c94c042 2013-03-11 00:26:24 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.nerusc-0a79d46abcd2b49b4391e9969e6dd07c23931147907779f7b03da5de8bd70601 2013-03-10 23:35:02 ....A 1683456 Virusshare.00043/Trojan.Win32.Agent.nerutb-4f59c10d8b0b3d9394510dd79b7d4be792cd71fa184486cbad7b3eb87b30082b 2013-03-10 23:09:02 ....A 536576 Virusshare.00043/Trojan.Win32.Agent.nerutp-008e217f501b187830ee373a964b6d46a1d0cfd6ddb4ca72db05c33c6d4b817f 2013-03-10 10:26:40 ....A 16384 Virusshare.00043/Trojan.Win32.Agent.neruud-87fc48e65ce88ba372e80a4fc7705a54ad3ab19bcd8e6aa342905f70309af49d 2013-03-10 22:46:02 ....A 81974 Virusshare.00043/Trojan.Win32.Agent.neruuy-31293ce9604cae22d0174b08d7c31839d6f4c800e596efb4dca13f0534b4f4ad 2013-03-10 19:50:54 ....A 81974 Virusshare.00043/Trojan.Win32.Agent.neruuy-837f7e639b9100300d9a82d1806504bc7121c78ef4e4639b53d41b75a52d0732 2013-03-10 09:27:52 ....A 225280 Virusshare.00043/Trojan.Win32.Agent.neruvz-7af90654c0cbd64aeca0d90d8361798f866631bc9a6c77dd948a028544e99ca7 2013-03-10 09:06:10 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.neruwc-a744e50ed3c80117a91b94b97275377a7e5943e683fb9fa41783761c7ccfccde 2013-03-10 23:00:02 ....A 456871 Virusshare.00043/Trojan.Win32.Agent.neruwi-abc37aba2c66598c356ea89b5151e1c22df03a59acc24ca87d95d96104b0a48d 2013-03-11 01:41:52 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.neruyt-cd051c404363f2a8d68e1cac02c9dcda7b14f9558579057a302eee43d0181908 2013-03-10 09:47:18 ....A 563712 Virusshare.00043/Trojan.Win32.Agent.nervbn-9ed2b39149f305fe318ae5f9b8c445a9b454a373267cefae760250ea2184b1b0 2013-03-10 09:19:50 ....A 156160 Virusshare.00043/Trojan.Win32.Agent.nervcp-7edd8de2f863fea839a4ae2fb151d0406edfb41a4376925314a97da6b8c7a010 2013-03-10 09:56:16 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.nervdw-a244adefd7aa96f20ae96682b69d88f160bf14a2f0b86ce5192e2e05e32f6809 2013-03-10 22:29:40 ....A 166827 Virusshare.00043/Trojan.Win32.Agent.nervet-f306b39ee219cc121431534915eb9d37aee7a7543e61d537a58329ba9b432e42 2013-03-10 19:02:20 ....A 28672 Virusshare.00043/Trojan.Win32.Agent.nervif-4d8f094e56dcdb8894a302d9ecb3a62db15447609529e9491af04b93096ad16e 2013-03-10 10:22:16 ....A 393216 Virusshare.00043/Trojan.Win32.Agent.nervkx-8340253d3c4af77903e1e6b0eb5521d5e7c286f6d1cf7b8bb53ec16985b5396f 2013-03-10 18:19:08 ....A 32768 Virusshare.00043/Trojan.Win32.Agent.nervmn-5396fbd7d3ac277360f452bd6ed3a454bcbd5a00fc38ad7f64fb5f2cba7d8ad2 2013-03-10 19:44:48 ....A 163840 Virusshare.00043/Trojan.Win32.Agent.nerwhk-c132378efc38572dfa3a9fe5d244cc04687f769cf601b2b92056e97d8051d7dd 2013-03-10 20:00:28 ....A 761856 Virusshare.00043/Trojan.Win32.Agent.nerwlo-e8d00f5d5c5a37fd09fff2207b20078f65f855de40a11c2f592735234971f791 2013-03-10 19:38:08 ....A 508928 Virusshare.00043/Trojan.Win32.Agent.nerwlo-f9eae07edc0016c3b636f0aedd1ee117bf164e9151b75efbead5592c768b82c6 2013-03-11 01:18:34 ....A 53855 Virusshare.00043/Trojan.Win32.Agent.nerwom-603974541e8605caf84c74b857f19347d31e5db393fc0fa69253397affbb41c6 2013-03-10 23:16:52 ....A 22016 Virusshare.00043/Trojan.Win32.Agent.nerxcx-321a27e776804b19cdb1a6e9cb9464757844f558a0ba7fd5480e44010b4ac6f3 2013-03-10 07:37:06 ....A 69632 Virusshare.00043/Trojan.Win32.Agent.nerxte-fa795f9cb8a6117b6ed3cb4f8a9622e25dc791ec621dc3942a05cc212d1c8e5c 2013-03-10 08:11:52 ....A 604160 Virusshare.00043/Trojan.Win32.Agent.nerygh-d7503525929a36efd8eaa7a23264db69fe67272d882263d821b86769376e8555 2013-03-10 10:41:54 ....A 425984 Virusshare.00043/Trojan.Win32.Agent.nerymu-d3d45606e408b6d16ed1256de0252d2c7bd42e1d56bce7e473a04f67b3879f0e 2013-03-10 08:41:06 ....A 233472 Virusshare.00043/Trojan.Win32.Agent.nerypw-aab00acb5922344a11cabf5907e2830fac370d07b9d201e98c726c59481769df 2013-03-11 00:30:02 ....A 32768 Virusshare.00043/Trojan.Win32.Agent.neryui-858a70fe09b7bcdec394686bdd1fceeee677d9164aaafb6cf4ef33909d745f40 2013-03-10 19:57:04 ....A 93696 Virusshare.00043/Trojan.Win32.Agent.nerzes-a501a3face41dca9ea363f0909fc7676bf6dcc6e403b8f4f7fde1dc346d36130 2013-03-10 20:24:46 ....A 286720 Virusshare.00043/Trojan.Win32.Agent.nerzhh-82d614f7e939b153be2930726cfb75b106b2aa2a3fe936fc83bf73aa85077961 2013-03-10 07:40:14 ....A 57756 Virusshare.00043/Trojan.Win32.Agent.nerzjg-a78e8ada41d1cdcaf414a82655b8536ca9de0526f63189c492341f3c79b0b852 2013-03-10 17:55:10 ....A 481792 Virusshare.00043/Trojan.Win32.Agent.nerzlx-f0068c5603c0f1132c1b86817f2965e81da68cb97bf48a77d8946a181730997f 2013-03-10 01:18:08 ....A 741376 Virusshare.00043/Trojan.Win32.Agent.nerzss-ed5808f6c8c576e5715154d0238b9044db52fc2ce8f08fa1174223588c4adfcd 2013-03-10 18:37:52 ....A 69632 Virusshare.00043/Trojan.Win32.Agent.nerzut-c73e12629d8eba54a417895d0c17284230e82072fc1a25ab167bdff0528f4b5f 2013-03-10 20:48:26 ....A 98304 Virusshare.00043/Trojan.Win32.Agent.nerzyu-cf77cc2a0e3afe5a13b5b59860ec9751386231acb08bc856188219d26ff1bd1a 2013-03-10 07:18:50 ....A 156393 Virusshare.00043/Trojan.Win32.Agent.nesabp-ee3a722b03c2926de2eb06bed5743dfdd60de03faa8759d7442c52766e2d70c4 2013-03-10 08:27:44 ....A 1027584 Virusshare.00043/Trojan.Win32.Agent.nesare-c56a16f99bd095b77e495ac1219ed17bdeb91ef243d1da2c243aad8f5afa4fbf 2013-03-10 01:59:42 ....A 21786 Virusshare.00043/Trojan.Win32.Agent.nesbat-ce98c98ae95ce01cb62f5fd67feb11b95f97f669716f7ef3314cc1074f77dd75 2013-03-10 08:34:14 ....A 131072 Virusshare.00043/Trojan.Win32.Agent.nesbfu-fa8356917e4e8b1df95d11913fa0ee22385d7678b1fbd497e3bc5fd162fc0009 2013-03-10 09:58:36 ....A 33285 Virusshare.00043/Trojan.Win32.Agent.nesqrj-f331350b89ca7ea4fd0b8b4ddf0b7990e4392f24e7a9b0daab04f0e7aebcb071 2013-03-10 23:36:06 ....A 276543 Virusshare.00043/Trojan.Win32.Agent.nesrbx-5d3d5393d0f48fae8d19f0b3855aa06e722845fa5fcc04283d5d7df985b396af 2013-03-10 09:45:30 ....A 472084 Virusshare.00043/Trojan.Win32.Agent.nesugy-5334dc701c324e6e2b8854967b6b6b1544ff4179bb71212d3a0feff63cef13c8 2013-03-10 22:51:34 ....A 489996 Virusshare.00043/Trojan.Win32.Agent.nesugy-75d774bcb6651265463abf4282125741b44ef12feec0e8f1e4b3a7e16f28eea8 2013-03-10 22:47:00 ....A 202252 Virusshare.00043/Trojan.Win32.Agent.nesugy-f7db9d21daa2a67148a3104ebcbf53b90363894ed1995b7b2913667065d5c223 2013-03-10 23:18:38 ....A 1282048 Virusshare.00043/Trojan.Win32.Agent.nesuiq-e26dcf9964d2dd649294231eca52706955d9c593bbf7dbc6f6e5c7834d24479d 2013-03-10 00:39:20 ....A 3911168 Virusshare.00043/Trojan.Win32.Agent.nesvbj-a832cbf5b742e1a5bf32f8e623c059d5f92ed3a5b9a9bd97f9794e26a62e1b84 2013-03-10 00:28:10 ....A 273266 Virusshare.00043/Trojan.Win32.Agent.nesvlh-ad3e1d6cc336e13112e09bedf9b98e84397a38369ab1335410dae4d27ad57bec 2013-03-09 23:28:16 ....A 44594 Virusshare.00043/Trojan.Win32.Agent.nesvlh-e8d379fc875c4d9705dd6794c8ea0bef54bb8d50ea57a7cf18d23951bac607b7 2013-03-10 00:04:32 ....A 119296 Virusshare.00043/Trojan.Win32.Agent.nesyus-e6601d04ec6d7032bfd5e1121a0af8f6646f9b7bf0d8c1a0d3de066107973a93 2013-03-10 17:56:58 ....A 883200 Virusshare.00043/Trojan.Win32.Agent.netuus-07ce29577657dd1a5156ad5fad69974d3b93b2c0573ef24c586c0457eda3aa04 2013-03-10 23:25:32 ....A 786956 Virusshare.00043/Trojan.Win32.Agent.netxfz-a28953eb1bc38155d2825ecea10b8921e2761cbfe9f2b7edd5f64de223392bca 2013-03-10 23:39:36 ....A 1274976 Virusshare.00043/Trojan.Win32.Agent.netxle-015399b856e54772ef4e1ada4de238796354d6e1bb9463050f0ae3d55d64cac4 2013-03-10 09:59:16 ....A 238752 Virusshare.00043/Trojan.Win32.Agent.netxle-5091c9d5d8f95cd267301f8c8893007b8b7b9fac257a687ae77ef7d9d9daed35 2013-03-10 00:06:48 ....A 87039 Virusshare.00043/Trojan.Win32.Agent.netxle-ea084ad4b5c6c0a57e67fff144dd536b58b131b47a5932c06d24ef367607ba3b 2013-03-10 20:08:46 ....A 458752 Virusshare.00043/Trojan.Win32.Agent.netyti-9ecba7b107a9fb4ebe3a038419372d5dd98a22398cb135101fed98b3927eb8c1 2013-03-10 00:14:46 ....A 40970 Virusshare.00043/Trojan.Win32.Agent.neushx-e808c472af017ee4068c44ca3cd805ef3c19c65b77334e0f8eba06ea37c4f965 2013-03-09 23:59:50 ....A 163840 Virusshare.00043/Trojan.Win32.Agent.neuydf-e6b6d3751e5adce8257782f87b009f18caa66243e3363874823546eb4b226bea 2013-03-10 08:24:38 ....A 98304 Virusshare.00043/Trojan.Win32.Agent.nevavl-ae75afe74b8bada0aada598d1a9ed045364c84b4f68f1fdef20fcab894b34cbd 2013-03-10 08:12:22 ....A 239621 Virusshare.00043/Trojan.Win32.Agent.nevbml-f83b2bc37117ad4a920448557663407cfd9f3fa204e43499bc79a1acc23884bf 2013-03-09 23:37:58 ....A 75776 Virusshare.00043/Trojan.Win32.Agent.nevbtl-c551b87b3dfac573551cd5e41dac21a368c3bb3a0e7aa39eebbcf25c036df6c0 2013-03-10 00:10:46 ....A 55296 Virusshare.00043/Trojan.Win32.Agent.nevcdg-fd143e2621dfea38e3bca3dec03d4492a3ee3ef7a99c92bd2bc7f1ef8d21a7c8 2013-03-09 23:26:34 ....A 102400 Virusshare.00043/Trojan.Win32.Agent.nevcex-daffd5176e3f4e1870b489b933509f7d9ccfa90a161c76cd4ed250d8c9ef981a 2013-03-11 01:46:48 ....A 8192 Virusshare.00043/Trojan.Win32.Agent.nevfhk-c04f070dc335c658a40377e497be8c537bc7f3b14d17f6ea2cc5e65b67538af3 2013-03-11 01:28:20 ....A 8192 Virusshare.00043/Trojan.Win32.Agent.nevfhk-c3cfcc036f4979323bb2118b3ec933b7d315efacb91def3c431d54668de7d840 2013-03-10 22:46:02 ....A 528952 Virusshare.00043/Trojan.Win32.Agent.nevgww-005c6d0254332f1ecffcbfba4d1ae1c1aefcaedfe6c08a772ddbf4c2ae2f6d77 2013-03-10 22:43:40 ....A 811008 Virusshare.00043/Trojan.Win32.Agent.nevhau-cdf4e95923ce9f9f4c40c57f7550971178f04bf0f7b1b1b2d60c6761fb4f9c51 2013-03-10 20:03:46 ....A 68096 Virusshare.00043/Trojan.Win32.Agent.nevhry-ebdd2a9adaef0c44273c9910e49f4683933f55547482fd06364a11d72f9680d6 2013-03-10 06:40:44 ....A 22528 Virusshare.00043/Trojan.Win32.Agent.nevidc-da245ec8f1b9f05cc2473f12ff046506d8c64c8580f2500433aff170c3d946f4 2013-03-10 06:48:06 ....A 995328 Virusshare.00043/Trojan.Win32.Agent.nevixi-e4ac6960891340378b81a5e4db0f9e460b933fe0592024304aab14523246ab75 2013-03-10 20:41:36 ....A 94208 Virusshare.00043/Trojan.Win32.Agent.nevkft-f1b94744416ac8e07e1a2174834a99c4a4533d0a37141eccb0a5c076c7f76a78 2013-03-10 00:07:48 ....A 28672 Virusshare.00043/Trojan.Win32.Agent.nevkqp-e8be9fc577cb5898435b4d0cab817991ea1caf6193e279302df4a62a184ae61a 2013-03-10 09:12:20 ....A 1511524 Virusshare.00043/Trojan.Win32.Agent.nevnov-0b0a62031e7404e862a346073709c90b0edce87d93567c0a7c593f2751445d98 2013-03-10 19:33:12 ....A 335915 Virusshare.00043/Trojan.Win32.Agent.nevnqd-bf746814e37f7820053eba84403ffb3a4fb36907f154edcd9059320a26a5fcef 2013-03-10 21:11:00 ....A 200712 Virusshare.00043/Trojan.Win32.Agent.nevnuq-1480c482e9710d8e1b93133b287d63ffb2cba10e528922ab90a72b03e1760b0d 2013-03-10 18:30:28 ....A 208904 Virusshare.00043/Trojan.Win32.Agent.nevnuq-ff6425820a83b0687188a7883726954c42731138110101245baf283c14742110 2013-03-10 19:28:40 ....A 330752 Virusshare.00043/Trojan.Win32.Agent.nevpol-58671e7857c9f0e4cf4add3ea7cfcfd14bc60186a777f09b0fb0f4f60a7cca2a 2013-03-10 17:59:28 ....A 313344 Virusshare.00043/Trojan.Win32.Agent.nevprz-27fe52d05d43545bc68a94ee8e3e0ba31091215585a4581ac29f1377e1686821 2013-03-10 10:29:56 ....A 313344 Virusshare.00043/Trojan.Win32.Agent.nevprz-83b68e00e76e668241a8645a2de6deefd70ca78ef4ada5e9e21cdbbb116cfcba 2013-03-10 22:55:10 ....A 313344 Virusshare.00043/Trojan.Win32.Agent.nevprz-84cffaf049c516e048e07e0c55d8eaef9c80861f2d8d1f5e8c2230bd88eddb3a 2013-03-10 08:57:02 ....A 313344 Virusshare.00043/Trojan.Win32.Agent.nevprz-c6721b9164c461153ffe518722ddbb2466185402e86579a3de695d2b3c4b5b67 2013-03-10 18:18:28 ....A 316416 Virusshare.00043/Trojan.Win32.Agent.nevprz-fd2c60d45b3983ad2dfbb22221246e28a0eae2432610881b41110a8facba5108 2013-03-10 20:55:30 ....A 69448 Virusshare.00043/Trojan.Win32.Agent.nevpse-32eae0a223cdcd2621e3c3b3e45ba1b246cbb54165aab5f1dc554b9d767a699e 2013-03-10 23:52:32 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.nevpuy-10455668a7745e78a897a98eb268ab1009e4630dd1756687a44d20c33b268567 2013-03-10 09:15:48 ....A 106496 Virusshare.00043/Trojan.Win32.Agent.nevpuy-31eaf2a9c43c4da92c7060b6e2c04d48855e895b052c88dd73bb4c1db13d8950 2013-03-10 09:19:12 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.nevpuy-5381ebeb286269cdfb394126b4f6f2cf74629b9a4f86e0cc7f89bf75f93a77f3 2013-03-10 21:12:52 ....A 105522 Virusshare.00043/Trojan.Win32.Agent.nevqbi-002e46f596266bf3e4e1be8c314b5dacc0a0b522f9f72a7c5c73767f1ff69a93 2013-03-10 08:55:08 ....A 105014 Virusshare.00043/Trojan.Win32.Agent.nevqbi-290f0256c270d5893e82da60bd1f17cc0f09bb6fac366d3f310055a78eae482a 2013-03-10 21:01:02 ....A 125914 Virusshare.00043/Trojan.Win32.Agent.nevqbi-4f15b2c82f934bb6f8a720e5d168b11de31c734896b9bc482515450f32e96539 2013-03-10 07:05:58 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevqcb-dbc0f7233c7a42fbf557b8b2b36d2d1af1159098a78609ebb32439da12ea31c8 2013-03-11 01:26:34 ....A 122880 Virusshare.00043/Trojan.Win32.Agent.nevqep-33fc9d503adf0083ec59d7deabbd143bdd86f124ee809c2de967dafbf81ccc4d 2013-03-10 09:01:36 ....A 122880 Virusshare.00043/Trojan.Win32.Agent.nevqep-79d5ca5eed0e2ceb27f39b877f055c76dd9490a8b096ce9869e6880c03e7bfdc 2013-03-10 18:40:56 ....A 22651 Virusshare.00043/Trojan.Win32.Agent.nevqjj-080a26d52555607ea02864b6f38c6c58efc1ec3d9f90fa49560b542a2b2cb473 2013-03-10 09:19:20 ....A 22554 Virusshare.00043/Trojan.Win32.Agent.nevqjj-08fab6c0d559789f54be7ccc314cefb1e90106c1c1823f560d6d1ddb0cc29aac 2013-03-10 21:02:56 ....A 22535 Virusshare.00043/Trojan.Win32.Agent.nevqjj-53d65c63e5acfa63803d8d79d13262454614598a2eb1fe97f78c0367789e89c5 2013-03-11 00:16:04 ....A 22611 Virusshare.00043/Trojan.Win32.Agent.nevqjj-fb8522c4bd075671cdb2061669dd08d1ee56db70fa95ef6a8651dd687557d94e 2013-03-10 17:55:46 ....A 172032 Virusshare.00043/Trojan.Win32.Agent.nevqqn-0e92d2062cafa919e7f6bf7a26c2cc976c3fa1eeb57d8e889ab1fb8c0f3cada1 2013-03-10 18:27:12 ....A 81920 Virusshare.00043/Trojan.Win32.Agent.nevqqn-1341eaea1b10a36a583b20a7d34565d1d6d4acf3e99138d096f440be65c8ac05 2013-03-10 20:44:32 ....A 61440 Virusshare.00043/Trojan.Win32.Agent.nevqqn-2f67ce7a4e9c8311d080c935d67529f66f5cabb70d6c1174635127f8f323fc88 2013-03-10 18:36:42 ....A 106496 Virusshare.00043/Trojan.Win32.Agent.nevqqn-309d458f7d4febf7d737e892a8271415e3df95803dd3bb78765211c2e8a1b7f9 2013-03-10 22:33:10 ....A 114688 Virusshare.00043/Trojan.Win32.Agent.nevqqn-33a0cd54f551af5ff3d355e40767a58934e5c53966f8d754269299cdeb08b95c 2013-03-10 23:01:32 ....A 155648 Virusshare.00043/Trojan.Win32.Agent.nevqqn-34595ebe963bef7df44dae4b1be59d94c20a9d17595037fe748f88b109fab442 2013-03-10 10:28:30 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.nevqqn-3bcc39d1a2c3a0ec4c6172eb092babbc2c60a45b85e99023812f16eca05c8edb 2013-03-10 22:52:02 ....A 126976 Virusshare.00043/Trojan.Win32.Agent.nevqqn-51c2a471692b0b26c8ebd43d85e557fe52758ca9ac1a4fb44c8c253194aeb046 2013-03-10 09:49:34 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.nevqqn-53c507ca478187aa93c5823deb975cdb5105f069681c4afb6105763e9334db0e 2013-03-10 09:27:42 ....A 65536 Virusshare.00043/Trojan.Win32.Agent.nevqqn-5448b6150428d2ce08f69cc0f6efceb54c85646d30fabe3f943c8976630d5c1b 2013-03-11 00:18:58 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.nevqqn-59213fb562c1206baa9bdf7a1134c070380144767bd4489b32d1daff10d598e0 2013-03-10 20:08:46 ....A 65536 Virusshare.00043/Trojan.Win32.Agent.nevqqn-609e6f7c68d6f95cd91569fe91fed879610a45edc0e16ebbb3164fab956c539b 2013-03-10 20:41:20 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.nevqqn-761ebbe735ec56c3d81f21b7216e0cc59420391aae2d931b1979af0d30b7b9e7 2013-03-10 10:05:58 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.nevqqn-76981fa82fa25eda213ba73f903939f42660ad38f9995293ee7ebf7c21b8f29c 2013-03-10 19:40:46 ....A 114688 Virusshare.00043/Trojan.Win32.Agent.nevqqn-777c99273d1fba59fa1fc0734130c6ad998f6c01d774c7b4a0849379b6a387fa 2013-03-10 09:23:02 ....A 65536 Virusshare.00043/Trojan.Win32.Agent.nevqqn-77992f3b880d9fffed78b20b4a9c904d9d1b599b2ceaae68a66c1863f2c2f451 2013-03-10 09:32:26 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.nevqqn-7ff7b696bcff0ead885fd53dc459a7143001bf86129738b7d1ed5c4af29e98ea 2013-03-10 18:24:36 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.nevqqn-84d9c13a90272a6fff2451adb4c7bf48b1f8666afd1f71d9de23ed9f0fbe538a 2013-03-10 18:55:04 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevqqn-87580e8196a0758752b798000c0dcc64ae1a25d36db52177bd2e14a9cadd5c64 2013-03-10 20:28:04 ....A 102400 Virusshare.00043/Trojan.Win32.Agent.nevqqn-888f18b9da819e8da39d0ec1424ec7b2a7b39966e3bd52aa84903a1c25d8743a 2013-03-10 09:46:14 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.nevqqn-9b6830bd1c66c9d3d14b309d83f4dc5b3a42bf2996a1283d9124e595ac6c0cc7 2013-03-10 09:45:50 ....A 61440 Virusshare.00043/Trojan.Win32.Agent.nevqqn-9e520444b9e3c96fda79cf8fb5381887827ca8f46fdb8c5a653f9c8fe11aa751 2013-03-10 20:56:14 ....A 86016 Virusshare.00043/Trojan.Win32.Agent.nevqqn-9f4356bf2a8c40d5fe8bf94803d17ac3c4a5b860bb676c22ad71977f3c5b37c9 2013-03-11 00:04:24 ....A 90112 Virusshare.00043/Trojan.Win32.Agent.nevqqn-a48da14eaa68d60a0f9c302bddf003c20aaffa01ccdf6455aa76f23cfaf09f1a 2013-03-09 23:15:10 ....A 110592 Virusshare.00043/Trojan.Win32.Agent.nevqqn-a5376713c0c9cf4fdc8bda4a684a70aeffe4b7216a39d287a3978d9b6cd2ece8 2013-03-10 22:11:46 ....A 114688 Virusshare.00043/Trojan.Win32.Agent.nevqqn-aa63bd2708ec228da8c6a269100faeb4e2204217d19239f2c8508e84535a463d 2013-03-10 10:30:54 ....A 131072 Virusshare.00043/Trojan.Win32.Agent.nevqqn-ac36a5cf33a10a5d86e2e512fce94d332e1aea9bcd5b6cd5017674bc9b47b3be 2013-03-10 10:41:10 ....A 65536 Virusshare.00043/Trojan.Win32.Agent.nevqqn-af56b48be1f2b275fd232c72336eaaf9e355c66ef9af36667e031a6b4fe5b3a8 2013-03-10 09:14:46 ....A 94208 Virusshare.00043/Trojan.Win32.Agent.nevqqn-c06bbfcf31a8adc6d3d21fc65c6205cfbee3fa89c10f44f5a62ab0326585a8db 2013-03-11 00:56:18 ....A 57344 Virusshare.00043/Trojan.Win32.Agent.nevqqn-c41617e20c2891c77ded90b8e711abe76efbc2b1d9a1e22b9b40086b845f2d98 2013-03-10 20:40:12 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.nevqqn-d19efe2153e2c5fc282d8203e864b18ff88f16938b6739f233da645cf772bc67 2013-03-10 22:51:56 ....A 159744 Virusshare.00043/Trojan.Win32.Agent.nevqqn-d2e35a6039fdb88cd7039a5078099586f4d0c8442b356702f515fbfb3e5c5d84 2013-03-10 17:54:16 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.nevqqn-d47c2324d0449ddcdf08765398ffe52c97842d4de01690e4dc8edab071c49db5 2013-03-09 23:19:04 ....A 69632 Virusshare.00043/Trojan.Win32.Agent.nevqqn-e651ced5587ccc9d79ef16fb999a0907dfcec1411ce9309768cb6dd3e3c4e468 2013-03-11 00:26:10 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.nevqqn-e654c86daf2797638ae48630cb4eecedba393187e881681768ede8e4eef72dbb 2013-03-11 00:51:22 ....A 94208 Virusshare.00043/Trojan.Win32.Agent.nevqqn-e6e4208103971426f7fbeb98c734019acc522d0910971e97f96abda1278018c4 2013-03-10 09:47:10 ....A 69632 Virusshare.00043/Trojan.Win32.Agent.nevqqn-edab7aea568fc4729a509b82320d34a8330fb8b5b9c82a5bdafd88f7fdd214b8 2013-03-10 20:10:46 ....A 114688 Virusshare.00043/Trojan.Win32.Agent.nevqqn-eeae0f0e58ffbd779a2152c7c9c948e24919dd534c5d1b6fbf2f3b236c98cabc 2013-03-10 09:50:10 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevqqn-f0a6401f90c68d063c3e04966ff8f41e37d6d225188c8390223a27524eacc674 2013-03-10 23:07:24 ....A 135168 Virusshare.00043/Trojan.Win32.Agent.nevqqn-f5e95c3c5e6429b947cf6d7da0e4289455ca8a8daf2dc3f0fea6bc2a711dae85 2013-03-10 08:43:12 ....A 233654 Virusshare.00043/Trojan.Win32.Agent.nevqqt-d728fccd226b73e5dd8932924d0c8a5109287329f10efd9611d0467bd581a8d2 2013-03-10 19:52:18 ....A 22031 Virusshare.00043/Trojan.Win32.Agent.nevqqz-2e25618e39b84a3c101c833a3b1f0930cb495d55f5676fba635e715d8adacf44 2013-03-11 01:24:20 ....A 512000 Virusshare.00043/Trojan.Win32.Agent.nevral-a3584d3c20111dc20324556594963bba1bb14158f12f8fd9b521bc6fcd30447d 2013-03-10 19:44:46 ....A 450048 Virusshare.00043/Trojan.Win32.Agent.nevrav-7f30c4e0194a16504b91fce7968d7782a0d6198d788dd481f589b4e97802698d 2013-03-10 20:06:48 ....A 22090 Virusshare.00043/Trojan.Win32.Agent.nevrcw-2cf40df0e80018f5790dae448075ff1be4928722303341f880ebfb544aa258c3 2013-03-10 09:15:46 ....A 22131 Virusshare.00043/Trojan.Win32.Agent.nevrcw-57276b38c39d12842d38adb185c825831e84b252aa088bacc5ca5d4c0fb2fc17 2013-03-10 10:04:44 ....A 22074 Virusshare.00043/Trojan.Win32.Agent.nevrcw-c78efdebefd353b673f7cb95717003d0f228b68fe5852995c98f0f1463fc695f 2013-03-10 06:49:38 ....A 81920 Virusshare.00043/Trojan.Win32.Agent.nevrdr-df0032050c4c28eb1dbca26214b75add90ddf56739e663c6ff882eb87f5e0970 2013-03-10 20:39:00 ....A 69151 Virusshare.00043/Trojan.Win32.Agent.nevrdy-061a5171ec6035a00f565e891e246409b59dac873b36e86ddf468c42a2119c4f 2013-03-10 22:34:30 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-021bf8e3d8c36a5c5cc844f004d08049624a8f3e384e481192347d6a79a953fa 2013-03-10 19:10:40 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-0287081d306a2fd94601d47e8c7a4bb494be94095ef99944f3181d91c61c15a2 2013-03-10 22:27:54 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-081d4194618e395f11a03cd03833eb6b623c0423cfade013ed5d5af196ba65eb 2013-03-10 18:05:38 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-0b1546fdfe554dee437eb978fd6dc42fcfd59f689d10d1ad874e6d85eab0d8e3 2013-03-10 18:14:18 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-0bd27f51a5c89220e14ee76ad476b73d65e6cd641e2dc0ae9a17e066ac785005 2013-03-10 22:49:18 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-126f1ac84fdc2324c7a28d9935196658e5b2ccaf8ab59cec7f17144dda1ac331 2013-03-10 18:09:18 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-28513e2cbe7222098d9cf936dcfbb166759c280eef2c6e8f39707e098aecf6c3 2013-03-10 18:11:40 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-34a97afa2183ce31b07a847c1125e8a77c8a59eeb751e9bdc9aa8a01eee4d3b2 2013-03-10 20:56:00 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-36153be22804344ae70a0d18fbfbd0a3f1759d8aac42c321856f17e95bcbd18b 2013-03-10 20:43:10 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-4fbb102d6f2624480da4eb339e81a940617954296238ac5dcd9a0681dc0f118d 2013-03-10 17:58:06 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-61fcd26afa781382c90f9824ea0bd0b211f7c979fb17964d1bf1a0dbbda44d51 2013-03-10 21:10:46 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-78f0c359aabd01f091740395327f1c6c08edb5d5d7c64998c44ff7fcf3f05bfa 2013-03-10 18:38:18 ....A 304128 Virusshare.00043/Trojan.Win32.Agent.nevrlu-7903f19bd8cc2004e882bb3c79b83edef1c58d15a9ef4afdb1a9ab6e3a6d83aa 2013-03-10 10:02:40 ....A 304128 Virusshare.00043/Trojan.Win32.Agent.nevrlu-7b301081b31e308e97dcd5b45bd592111639ddf1eae0ef26c9521aee699fdcbd 2013-03-10 20:55:12 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-7eb11d5f38197353cea89d674707d92da1072873bd4c023471f35ea7bf76754a 2013-03-10 10:07:28 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-862ec275cc44bd431cb6f216fc51bf9f2850853c536fedefd35836200e43f737 2013-03-10 18:31:46 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-a623a8aec6c8306f5e2b284a05f0f30cad7a58e728ce232cc2289a8b9583372a 2013-03-10 09:25:02 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-a71d78c07952b36da6948ba21d0b1b8b1547cc96a5f597970351319ae99c3f62 2013-03-10 18:41:58 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-aed6dd636d749af21730b8eb0edc879c47979515fcc7b1736820f13926e637c6 2013-03-10 09:47:40 ....A 304128 Virusshare.00043/Trojan.Win32.Agent.nevrlu-cb69485fddb935b4cc4d540c029d2c8dcb011c4ce7901c9599327e53a3182099 2013-03-11 00:58:18 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-cf60328edd19634ec0d52b4144ac35b6488f0a395537a2422e71a22f96adf174 2013-03-10 18:34:20 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-d0014f4309f2d4e2e7540887b1ea29408b734511849e378df6e33b19465e74d0 2013-03-10 22:43:44 ....A 304128 Virusshare.00043/Trojan.Win32.Agent.nevrlu-d20b2961c29a2ed3fa296b9a2190b9c7f992cb2f4ad65eaf19b15e67e6245c8b 2013-03-10 17:49:20 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-d3741d924e23fed7c0104d6fccf77e178dac8e9187095ce1feb3c7363785077a 2013-03-10 22:29:42 ....A 305152 Virusshare.00043/Trojan.Win32.Agent.nevrlu-d45b797df1eeb2bf3b733a2bb98415345eb67d426ead65e472eef3ffb8ae9d19 2013-03-10 08:48:06 ....A 304128 Virusshare.00043/Trojan.Win32.Agent.nevrlu-d536cd5095e09c7288b2f3dd37b924f273459786809311afda0321103fe9c7ba 2013-03-10 18:37:52 ....A 68096 Virusshare.00043/Trojan.Win32.Agent.nevshc-8877a02bd3b638346344fe0592e904537a6b475855041d77a72b0641c52d49a0 2013-03-10 10:38:30 ....A 950272 Virusshare.00043/Trojan.Win32.Agent.nevsmt-aad278dbd0104e79f32be32d6269df757a9ac0b7928f0e2017cd9aa0cd831f42 2013-03-10 01:49:30 ....A 774144 Virusshare.00043/Trojan.Win32.Agent.nevsuj-e54df9a0ef345f62e1847a2a95979d7fc7f432a4f86a15dc13707ee9b756d862 2013-03-10 22:36:52 ....A 536210 Virusshare.00043/Trojan.Win32.Agent.nevsyw-3637b917628cbea07a9973213986f8ada12e944a369d8010fc68c51ae956864c 2013-03-10 18:40:30 ....A 28552 Virusshare.00043/Trojan.Win32.Agent.nevszr-61c3bede6176282522a0186b02ccfb92733395b21949603a21038847bc66de8b 2013-03-10 18:24:00 ....A 705426 Virusshare.00043/Trojan.Win32.Agent.nevszt-5baf9c806cee13257b226d24ace98421241f89caad167cc86c77c6f0d410b9fe 2013-03-10 23:50:20 ....A 308668 Virusshare.00043/Trojan.Win32.Agent.nevszt-9f9cefcb5d8a235acdabd249739bfecb28064119ae5bceaf36a6505fd2e895e8 2013-03-10 17:56:32 ....A 828490 Virusshare.00043/Trojan.Win32.Agent.nevszt-a86a937580dfaafd165b6426c32e48de136f7d2d661f373444bc4334f0767202 2013-03-10 19:39:52 ....A 24576 Virusshare.00043/Trojan.Win32.Agent.nevszt-ccec78a667ebd87fbf7e75809bfa0c9eccb1a4a43afdf089e881a2686978f404 2013-03-10 01:45:20 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevthi-d633a7fc98f9701957c40665c2025b42aa7db3ff692a53023dcc3ec3219b208e 2013-03-11 00:47:34 ....A 368640 Virusshare.00043/Trojan.Win32.Agent.nevtot-e6b2824db0927daafa5c3749b70153bfc13931408d7163ffad616e34ee7461c3 2013-03-10 18:28:06 ....A 5888 Virusshare.00043/Trojan.Win32.Agent.nevtqp-65bdfbe5dda01b34ebf591cf90cc8013c2694ec9615730d2147c439472eb8ff3 2013-03-10 09:59:38 ....A 5888 Virusshare.00043/Trojan.Win32.Agent.nevtqp-9f9697848f9c405fe193a60f5cf9cd00e1f47912bffe32770d3b59d67df5ddb2 2013-03-10 09:12:36 ....A 246068 Virusshare.00043/Trojan.Win32.Agent.nevtru-05fcaa234a4f7086251f4a2a1663ab8239d0312b915b612e74be12f56ecae640 2013-03-10 18:46:50 ....A 246066 Virusshare.00043/Trojan.Win32.Agent.nevtru-8149e610aff7dd21085a5fe26a322f9287542752a6c03e775593d8a967ed351a 2013-03-10 19:26:48 ....A 22019 Virusshare.00043/Trojan.Win32.Agent.nevtwq-02bac24efe18debdbdd90ce95c26393804978e354ca44cc6b5151158e3bbae56 2013-03-10 19:36:52 ....A 22134 Virusshare.00043/Trojan.Win32.Agent.nevtwq-04da7741fdef2c55787b6f81745b490ad315aca6c3ea28f8906f1deee4a27b18 2013-03-10 09:44:54 ....A 22064 Virusshare.00043/Trojan.Win32.Agent.nevtwq-051f7e08cc604e98d55f39af9f8868db5c23bf8ed5a3bd8136bb80d62b379beb 2013-03-10 20:46:46 ....A 22090 Virusshare.00043/Trojan.Win32.Agent.nevtwq-0670bdf497e10de7f24e3b6de07cd4de670665a0f3741520120b7e2a6a00d833 2013-03-10 20:40:52 ....A 22085 Virusshare.00043/Trojan.Win32.Agent.nevtwq-098a622041f4b659c013b93b692316836c8a16a1dbf364bc4e115bf5ec1cf6de 2013-03-10 20:47:18 ....A 22043 Virusshare.00043/Trojan.Win32.Agent.nevtwq-0c0ef506073ca1bc96fc6b5bdc61ee50441c80723b793b7f4c9964493d6d9697 2013-03-10 09:27:30 ....A 22026 Virusshare.00043/Trojan.Win32.Agent.nevtwq-0c3ead8406586fdfc4f289ab997ca2f0d8e62f495d94ad837e4ca2d380faf096 2013-03-10 10:07:02 ....A 22125 Virusshare.00043/Trojan.Win32.Agent.nevtwq-133beb2401fe8ace51ed157dd5310ff61bbef99e25a47fb2111974e353ca7bf3 2013-03-10 19:55:44 ....A 22137 Virusshare.00043/Trojan.Win32.Agent.nevtwq-27e52ae100f8ac8d614c59681fc00a855bf3fde1551c0db13a190696255d1e63 2013-03-10 09:23:52 ....A 22087 Virusshare.00043/Trojan.Win32.Agent.nevtwq-2b771bbb58afe5d2cb0146d080cf8be3cb9860251215f3167f91b9c55ea35c59 2013-03-11 00:42:12 ....A 22117 Virusshare.00043/Trojan.Win32.Agent.nevtwq-2ddf3aff328dd189f2eaa12436ebae1e2db3f11b4463c4d8935ba4b3f0935fa1 2013-03-11 01:03:30 ....A 22044 Virusshare.00043/Trojan.Win32.Agent.nevtwq-2de02cdbbe51c70bd4b011e657e3e73bd627a5ecbe7f1b3c0fd5ece98967884f 2013-03-10 09:13:58 ....A 22074 Virusshare.00043/Trojan.Win32.Agent.nevtwq-3040a54fd807b87dff555a9cc24b96aa22acf2eadc9ac79fa1706b54ab905a7a 2013-03-10 20:44:58 ....A 22059 Virusshare.00043/Trojan.Win32.Agent.nevtwq-344073fd15a687c95dc391dfacd1af5091a58212aee9ed00988b7beed90cd044 2013-03-10 18:22:36 ....A 22063 Virusshare.00043/Trojan.Win32.Agent.nevtwq-3ac1323e0343a585b37b86a6ee476ba2a5bebb23c6e474d1f6335d258e27576f 2013-03-10 22:24:48 ....A 22044 Virusshare.00043/Trojan.Win32.Agent.nevtwq-5298b25a540dc4d0590500864cf56a11f654ab582258945df659c233a94e0bef 2013-03-10 09:27:34 ....A 22081 Virusshare.00043/Trojan.Win32.Agent.nevtwq-58a3c15bb93ecbee305cf419833a5756c45a5597c951642011c5200ce6440495 2013-03-10 22:58:34 ....A 22062 Virusshare.00043/Trojan.Win32.Agent.nevtwq-59442ad847e1bcec367b89311a353564e8f6a78127c072db986409557d593089 2013-03-10 10:05:30 ....A 22130 Virusshare.00043/Trojan.Win32.Agent.nevtwq-59924b9afb7de65bd2bb91728edcb3d2866423f3caf07f27ce3e3c41bb57363f 2013-03-10 09:11:44 ....A 22084 Virusshare.00043/Trojan.Win32.Agent.nevtwq-75fbf4a24ef3c51f82f00c19cb3442965dbd5c33d58f5910b180f292c3632f69 2013-03-10 19:07:06 ....A 22129 Virusshare.00043/Trojan.Win32.Agent.nevtwq-7703d13d7762e0c285279aac31c62f4f540ac41bc496382697e9194e059b83ca 2013-03-10 21:12:50 ....A 22042 Virusshare.00043/Trojan.Win32.Agent.nevtwq-7a275f4293283bd92dd6d60ff843d501db90283ff4d6c82e6c94a80a68505b5f 2013-03-10 18:22:02 ....A 22068 Virusshare.00043/Trojan.Win32.Agent.nevtwq-828b8f4bd329fa90fb2304ea9ea26ebb478c6ecaffb4e21c3b3d768718d99df6 2013-03-11 01:05:52 ....A 22022 Virusshare.00043/Trojan.Win32.Agent.nevtwq-83077a51398a93ab6bacf45bb289b6d4e7165f380b0446d5fdcf5a9b81e91189 2013-03-11 01:19:44 ....A 22066 Virusshare.00043/Trojan.Win32.Agent.nevtwq-8697ec472f0b115219984a39683bd03b1caad5423fccd614071f4f2bc785bd56 2013-03-11 01:33:58 ....A 22076 Virusshare.00043/Trojan.Win32.Agent.nevtwq-9b6890902e905b8c1ca89109acd0bc3dfe63385e0c899a697ed97f0f8d7c1500 2013-03-10 09:03:48 ....A 22039 Virusshare.00043/Trojan.Win32.Agent.nevtwq-9bcf00d1647adeb9897ef9cb1da887225e4ff4fd1be376e74dbb14f200ea34bf 2013-03-10 10:01:04 ....A 22071 Virusshare.00043/Trojan.Win32.Agent.nevtwq-9cbae513937a65f4dd8dc9c7f5ab0a32537a4e27bd8c4a485e21a1deb9bf5c9e 2013-03-10 20:36:14 ....A 22035 Virusshare.00043/Trojan.Win32.Agent.nevtwq-9ef7cdf67c4cd33f12861d0ab9155985360aeeb13dad16e78e45a0eec1ea24ed 2013-03-10 09:20:14 ....A 22037 Virusshare.00043/Trojan.Win32.Agent.nevtwq-9fd4938d0e80a9a1d80d423ba55d8d6a89987b99fb2c091ab2bb7886e9bb5dfa 2013-03-10 22:37:38 ....A 22091 Virusshare.00043/Trojan.Win32.Agent.nevtwq-a08fdac7647d5dcbec82d50e210e9cf281c05f75b9c0fbcb0b1816804c49bb84 2013-03-10 08:58:24 ....A 22118 Virusshare.00043/Trojan.Win32.Agent.nevtwq-a23ba5ae702ac19290f9639b0ddca2cb7ce93974dcd67273ab41c62d3a40810a 2013-03-10 10:08:52 ....A 22078 Virusshare.00043/Trojan.Win32.Agent.nevtwq-aad76abe348f4d47478b95e1f8cd78939525eea7b7d9c1edeb97d8571e371f49 2013-03-10 17:51:02 ....A 22069 Virusshare.00043/Trojan.Win32.Agent.nevtwq-ac25ddadac0e4b3e51356ae1d7cfde76bff218d843b2b23c29f3701adee11fcd 2013-03-10 18:00:02 ....A 22112 Virusshare.00043/Trojan.Win32.Agent.nevtwq-ac2652df87bebeb4ecd4f55e680201c51e0147d34328f6826eb204060e51a668 2013-03-10 10:35:38 ....A 22035 Virusshare.00043/Trojan.Win32.Agent.nevtwq-ae6d2b157b6acd5007e1e331e710d67b7abb46468a1073c8fd02eb216d0b6d93 2013-03-10 19:35:42 ....A 22119 Virusshare.00043/Trojan.Win32.Agent.nevtwq-aedb14e8865654b52aed70a6890f5d1e334952a3b030897ebdbee1cd6071dfe7 2013-03-10 09:35:54 ....A 22086 Virusshare.00043/Trojan.Win32.Agent.nevtwq-c298db8843c000a2ed5c94766defe41b26043be9a63978d56742c9d1f2a2bf9a 2013-03-10 22:21:30 ....A 22034 Virusshare.00043/Trojan.Win32.Agent.nevtwq-c3a8cf3ee9c178dd8d732e571a3fab969737dcd5a00f188f036608849cdd51ba 2013-03-10 20:02:18 ....A 22105 Virusshare.00043/Trojan.Win32.Agent.nevtwq-c447b6f088a7fef434b2099de34ce8304cfa28a8515339c9f966d677d025714d 2013-03-10 19:02:56 ....A 22112 Virusshare.00043/Trojan.Win32.Agent.nevtwq-c47f9239a70f2865e43db7f1c75ece559a757ea1f7c1917071a3e313e8a88e59 2013-03-10 21:22:50 ....A 22081 Virusshare.00043/Trojan.Win32.Agent.nevtwq-c6733ff1cbeafde9ca361052111991fbf8b9fae069e308ec71016166ab99a334 2013-03-11 00:26:08 ....A 22129 Virusshare.00043/Trojan.Win32.Agent.nevtwq-c762906c91afb341d3dc8aad024a58175248b20db4d060ea5c4c8fc97f0e09af 2013-03-10 21:12:28 ....A 22110 Virusshare.00043/Trojan.Win32.Agent.nevtwq-d0403c078459e588abcca22f3bb85fb2d2f3015afe5c64234ef52349d5025984 2013-03-10 17:59:12 ....A 22018 Virusshare.00043/Trojan.Win32.Agent.nevtwq-d450318117786bd33149fdef3b4044bc03e84e7b25b351eb87882c06cfd15663 2013-03-10 23:12:24 ....A 22129 Virusshare.00043/Trojan.Win32.Agent.nevtwq-efa32e2ac32481545d6203e27ac1ac0d9c010ef2a4adda9775b2b97afa3f542e 2013-03-10 22:42:24 ....A 22028 Virusshare.00043/Trojan.Win32.Agent.nevtwq-f4f9a7567c42733917a3e51b1ad568e38728d76b2c733255d508580fd3beafb9 2013-03-11 00:11:30 ....A 22093 Virusshare.00043/Trojan.Win32.Agent.nevtwq-f728e6511275429fea726dd33f609b307b719735bcaf9045f1791d5f8cee86dd 2013-03-10 22:23:36 ....A 22131 Virusshare.00043/Trojan.Win32.Agent.nevtwq-fb56ae859227b8d7e9e7fbc697361d303fc3832bcdc94fb51b1e375513a4f864 2013-03-10 20:01:08 ....A 22057 Virusshare.00043/Trojan.Win32.Agent.nevtwq-fbd209f35a0bc2915b45f143f22e700a784637bea657ce22f6f0fe3fc6f6f577 2013-03-10 20:50:36 ....A 22050 Virusshare.00043/Trojan.Win32.Agent.nevtwq-fc69b0598bd47692077cb6c2811915069d29bae16afeaacab6b2867c2cd6a53c 2013-03-10 18:40:40 ....A 14528 Virusshare.00043/Trojan.Win32.Agent.nevtwr-8358917799535bc49e8e3b93dbda14b655b8dfe2cd7ac3f3ef91c3344f8bcbd4 2013-03-10 22:33:02 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-0972d5f4e4fca2c8b650fc8cec5a38d95ae4e20054da04d6208c8c0e2f56e97d 2013-03-10 10:39:36 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-132b162e132ee62316dfe79cdf77a241e3c10b1da66215be24cd4a2c9b20f3d0 2013-03-10 20:24:30 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-14961d7d4d4764ef18c36b85a0296715b4ce44d288767bf291256c7a9487177f 2013-03-10 09:25:50 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-278b36add391dbde51438d21fed8777d23b342b2b6a2ac433f83ffe2fc1c8c10 2013-03-11 00:51:26 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-281c7903e65f4394da24f62eda320ec872fb6253042f1d3a904788448b465f17 2013-03-11 01:44:10 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-2942829b0c168f872f572ef5ffed0e45a7de8684424089b3db7f292b0d7303c6 2013-03-11 01:42:02 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-297c073bab1d32cf52494d92951574a8375963da654d05bc84a8884ab2d4b621 2013-03-10 19:31:10 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-2ada47431e934719b75eec748745cade3167e2bd35cbc1793542ac5a00b2a2c0 2013-03-10 08:57:58 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-2c62b42028b229e77242f06c69fd3438593166f20b37cce15fe0192d099009c0 2013-03-10 09:54:44 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-2ff6e6bcfcda99ca723a8132559d6b3485cd1e71004d0616c3fa0e7d08743e32 2013-03-10 20:42:30 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-30aa76daee944532a42cdcf2caacd0abefd672d21963ae2a80df09ded2a91fb2 2013-03-11 01:18:32 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-34af5b15ead24d9ec8b08f3474c0ad549537e81abb2ac4d69a1eaa62f8ff61f6 2013-03-10 19:29:06 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-36a6ee5d5d5db17ef2066e40717d6dfb8590713d6cb597e5758746b4a1aebb4a 2013-03-10 18:11:44 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-36a98f81dd311f481d69e87c4b27e81377869e423065aa9cce9a6947ae566356 2013-03-10 19:32:12 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-39a9baeca306c8fe6938cbe871572f2f47b9f8114ea280e652d228d80f5e383b 2013-03-10 18:23:30 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-3ad4ec6e94269cd154ba18c5c52e1875f60cb14f4dd0dcb2b2838a73ba5747aa 2013-03-10 10:19:48 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-3b0076ac04899667c91b2ff8dc8bd8d35f2e961a8d77d3606b5201a58a1c7c42 2013-03-10 18:43:38 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-5286a7bb9394b443e7a5681882a3172bac08f94cc3823c9c81de8bd2e552a59e 2013-03-10 18:01:10 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-5a73d3f6614b7aa6257cf9636ea1fa0f78627cc9219129651448d5ae2a91d339 2013-03-10 19:59:50 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-5e443514ebdb55fad5ed24ce9fa63b2d2ba843c24fcc51c429f856a6c5f4d80a 2013-03-10 23:22:32 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-62615684f027b8385f1ae8557673015c0c0ec1fd1df43441dbd460e456914d16 2013-03-10 20:38:38 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-74f05af9f312d2fdedbcf32c1575846b8e454ffacbaaeb19ff27ebc5967b5f15 2013-03-10 20:33:28 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-752e96979726ce3c9ed303a24f691791f30705461146d56587ec2b7258903685 2013-03-10 18:36:12 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-7682273a5a17575172809be72ea84f1f9985b7d79996188e98fe38b66415244b 2013-03-10 18:38:50 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-7a084faed0f1290ec906006dece63970fc12540763a35e55efa38d991ebc80f4 2013-03-10 09:31:52 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-7d2b8a27aa17c1286e6ccaf17c04be46ea560c56b4e1be72941cb0f258b2805b 2013-03-10 22:43:50 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-7e89f6c8ce09acbffc9167330ea2122d9d8388f52c21c31705d87cdf2c05bf14 2013-03-10 18:02:00 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-841f071ea4c466022aa0c885cc6084e5ed03bb9831e5dd528555e2815ab3cc12 2013-03-10 20:03:02 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-89ef2f92ceb82c4bb20a31e6295273a187beca81038cceb0cd08293db7c2f6ca 2013-03-10 18:26:24 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-9b8b1699732e374fdd9c8592f3dc6e021388b87ebfc827dbe4e2c39b56d8d86e 2013-03-10 18:13:48 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-a08e58a5dde7818882c3f1b5a3518dd393bb232a66150dba7820798a344d7c25 2013-03-10 18:38:02 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-a3aa3832e9bc6862bea0865eeffd77874545b0b9da89a509b7228e477187d1fd 2013-03-11 00:06:52 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.nevtwv-a5fe5f3e91861f90483cb54ac83485c5228a23f707f3b003a4d96ef8c847169a 2013-03-10 18:32:20 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-acf1816657f45c2e3c25a4b5b0558aeb4534791e9f8d71f6cb23c97a94e45a32 2013-03-10 20:44:06 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-aec2db967bd5dadc4fca18c50b494cd05101d9949885e77c55c90630691d0188 2013-03-10 22:24:40 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-c2786b49e5218dcdbe087d6ecc50b9cd8b3ea9ed4e7aeafec17c930c44ba8aee 2013-03-10 20:44:02 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-c3c7d74aea2591e53b3f6998a2d875697c88974f117d5bfd2844e1531ec6c9fd 2013-03-10 09:05:08 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-c63868e0b3f3314906bc73578246e6cb094127725291664a00972db11e7de45b 2013-03-10 18:38:48 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-cafc90257abc8e7b4c99c9762889696647ade12c99ec0c0d31f7756a6920f452 2013-03-10 22:27:30 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-cbe7febcf9f81a9199687a4765740cf8b0baa0fd07a6f348461ce2282c9fb3a7 2013-03-10 10:09:54 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-cfbfbbc7e15b604ccd634a316b9ffc07b06dff223cf0d7d8eb7a3f4fd3a8bbfb 2013-03-10 10:25:00 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-d602a9a67dc1ed0c8fe2701a849d232edc536fcdc5697e89c3e4fc71378b54f8 2013-03-10 09:13:42 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-e02644fb9e3a4307ce21104f01fc0c32869dab2fb59018c23400bdab7457c953 2013-03-10 23:14:58 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-e983fba9929b723c597b1f61a13ab0a1d5caf85420fb9c73fa022e62d4d9d17e 2013-03-10 20:17:12 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-f05faf56ad6db978136f3dd6e60417f25008067039253ff2ad0d0df91eb15cf6 2013-03-10 20:07:54 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.nevtwv-f264db3a1a06eb9fbc1ce604e2d3395c5e281eefd582ba96229b0640db079f77 2013-03-10 17:58:24 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-f63ba9270dfb8052953a7ecbce78e874f10ac66b9d51f0d1558e62abfdf239de 2013-03-11 00:04:02 ....A 34816 Virusshare.00043/Trojan.Win32.Agent.nevtwv-ff66bc7ab52b162baeffb2b5da8f74910e489e385a1a8c6581f17ab53bd14dbc 2013-03-10 23:07:22 ....A 300781 Virusshare.00043/Trojan.Win32.Agent.nevtxi-00724dbfe3fc6a0fd566b6e9c15323fcdcd7da6294e22f1e17ecf9f521b1e088 2013-03-10 23:20:20 ....A 526997 Virusshare.00043/Trojan.Win32.Agent.nevtxi-00f16beddbc8d9330effe751a0b1d30875535441149de849c5003c13c53b97d6 2013-03-10 23:27:44 ....A 357095 Virusshare.00043/Trojan.Win32.Agent.nevtxi-011fc41e3e8e811e14c1dbc1f3df11305de384e4403cdd922bd715c86a23661f 2013-03-10 23:24:50 ....A 357185 Virusshare.00043/Trojan.Win32.Agent.nevtxi-014516389fb23718abb487d0e7ba060c9e94bff0a0628b8720e52d6e8eccf256 2013-03-10 23:29:28 ....A 657461 Virusshare.00043/Trojan.Win32.Agent.nevtxi-01560cd14a5cef35c055b161eea2e73fa24b6c676d7f2851163d86232186a5ef 2013-03-10 09:55:56 ....A 371054 Virusshare.00043/Trojan.Win32.Agent.nevtxi-017da81ca792718bf6d4117dfe55b5f7f637acbaa6a557e5f4438fcebb611b50 2013-03-11 01:45:06 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-01a88e9c875a4d33aaae38d33354041e6096ec15121624ae68e17ad8ba922a41 2013-03-10 18:36:14 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-01e15379afd1e1d8ebc65f0a2d6eae269e5459aa9139064e0fad837cdadad896 2013-03-10 19:40:58 ....A 269624 Virusshare.00043/Trojan.Win32.Agent.nevtxi-022497cad89710e7c47ddea25636218e51853accd8e82f236cfc691164ab807a 2013-03-10 21:06:34 ....A 476003 Virusshare.00043/Trojan.Win32.Agent.nevtxi-028d8cbccb60cb11d7070072edd389d481b04b8b63d0bc2e3bc719b99c7df4f6 2013-03-11 00:22:36 ....A 315092 Virusshare.00043/Trojan.Win32.Agent.nevtxi-028ff38c7ad7860f534b164efeb3f4f72da0016fefda4db908a08076ad5245d3 2013-03-09 23:41:46 ....A 420743 Virusshare.00043/Trojan.Win32.Agent.nevtxi-02e2285a22cae28fc345b031b765fd504cdb764695c92f8ff593ca3cbb10320a 2013-03-09 23:41:52 ....A 362873 Virusshare.00043/Trojan.Win32.Agent.nevtxi-02e42bd25f09779ab09f593998a5de2b57ae6f55326f963a197e0079d0f81a11 2013-03-10 20:17:50 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-030107e03fa749dbb9ba58db5e49fc451aaf274af227372776d03022012695fd 2013-03-11 00:41:10 ....A 515846 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0313147e440808b2a43a53ded02958757ffcb9bb6f4190170c653c6887d6b1a4 2013-03-11 01:02:00 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0321939c0c6878f702fe6ea5150ea13698a21c1355da94c8100d00f338f77394 2013-03-11 01:08:10 ....A 387614 Virusshare.00043/Trojan.Win32.Agent.nevtxi-033eae114f57aa9e40d2bf05c60eed9843a87cf379ff2e6416d699dc6963161f 2013-03-11 01:17:08 ....A 604064 Virusshare.00043/Trojan.Win32.Agent.nevtxi-03437b7e846ce73090465d5b5eea20aae0c8ef25a1c04e6b2f9580f3e797baa4 2013-03-10 19:32:52 ....A 426476 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0345439ec8d23b9312b6c5b0d76b7a53510c27b013234ead69ca2c11f8ecfb70 2013-03-11 01:31:10 ....A 413156 Virusshare.00043/Trojan.Win32.Agent.nevtxi-03504201501ceb26af9f80f542d14b3488cc6bb3e0114022c71beb1a593a8f88 2013-03-11 01:31:34 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-03553aad526b1962ca914c8aabc25021f0b13c451205e2cdf116dda457e7a9d3 2013-03-10 09:25:54 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-044d8dee66af4d860c5684ea1ff0560c51fad73a858477adc8c2fddf16f35b59 2013-03-10 09:08:12 ....A 529319 Virusshare.00043/Trojan.Win32.Agent.nevtxi-056bae1f6daab51be3d1cb44667fe57c6cc0ddd03a518458861a135c04816222 2013-03-11 00:10:00 ....A 413354 Virusshare.00043/Trojan.Win32.Agent.nevtxi-05cadaf133e39bf34c4144ff8c935e138e74dfaad1322c4ef8d68b5775388f6f 2013-03-10 09:02:48 ....A 518096 Virusshare.00043/Trojan.Win32.Agent.nevtxi-062c60c7def72a6d24baa71d043fc0d28eab255127fe7d6eaa43568c3bd4743a 2013-03-10 21:20:42 ....A 500573 Virusshare.00043/Trojan.Win32.Agent.nevtxi-06f99138a8cc6df0d374982b2897a900894de046019c38aaa1a473a03b085c37 2013-03-10 10:01:26 ....A 425639 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0709c0f565161d4416a2d267eb458a418062dc1e1b1050add79b1cf37d48d555 2013-03-10 18:43:04 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-07b7db43db57a8694f4647741f36f177da183c48a322d28347b4552797482b55 2013-03-10 09:12:58 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-07c44cf9973f1ad553b927b7739a7a1fb346f05fc29f92d7e59e4802bbf653e1 2013-03-10 18:58:28 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-07e2006215d98cf6f310798cd8e6ae62f1303bf794c1bd6ac84cb83adace83ef 2013-03-10 18:17:54 ....A 707105 Virusshare.00043/Trojan.Win32.Agent.nevtxi-08c4cfe5c837bf6a3c4df1d5ed0aff783713c17f45b3f4d0ecfae607a12c9402 2013-03-10 09:46:58 ....A 690941 Virusshare.00043/Trojan.Win32.Agent.nevtxi-08e2b86f5444a79eeff78805af73a163db2f0d702a8ba8efe8d13885d8ecaf8a 2013-03-10 19:44:12 ....A 192526 Virusshare.00043/Trojan.Win32.Agent.nevtxi-09950a4ce18ce8d8a5ccd9e7a403593cbc862b964c587c08083e0c9f019e1bf1 2013-03-10 20:51:06 ....A 268733 Virusshare.00043/Trojan.Win32.Agent.nevtxi-09e415992b34dedb4d92c824c4afa72bcda62a8689a11aee892c2d27e01d91d2 2013-03-10 20:48:32 ....A 522344 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0a31fc0b98db4e0602a7f8ee4ba0fad517b995533190a95c1da54f4ce0d0c555 2013-03-11 01:24:44 ....A 358697 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0b2ee80b7a6a1639e72aa75f437ec455c0ce03a78f081ea45f8593d6f3a5e75b 2013-03-10 20:40:34 ....A 192526 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0b2f2918b9dcfe86b41fe69a7eb63b6cafe54ce84391563b28b37a5f1175b263 2013-03-10 09:37:08 ....A 545915 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0b861bc676943bbd9367a776c292ac41d2a8beb37caf067c7abc5e61fe8fa032 2013-03-10 09:36:38 ....A 429509 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0bd3868779b9bb68a8d0777129163c6ae4c47039b8a837771a744bd589c2056a 2013-03-10 20:46:16 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0d43d6f02064324004e1633b537e62eaadd4c24f21ee9d9fd591ca282451e0cb 2013-03-10 23:58:22 ....A 291997 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0e5f6b74b7a41eb516abb69d7a877d89b095433f23fdec961b17b462f82df55d 2013-03-10 19:46:30 ....A 415181 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0f1799ca360dc7008e1b58a17b3127f961e15a3e4ee7e680b9c7875ac70eff06 2013-03-10 18:01:28 ....A 310421 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0f3651e659f014a8ec8506e60951c7296354369836bd7d6beb9e10a9177fecb7 2013-03-10 21:08:14 ....A 525476 Virusshare.00043/Trojan.Win32.Agent.nevtxi-0f611e49423ceee4729a42aff7af35c28b96ab46588bf1c61ea321a90dc37b66 2013-03-10 20:33:00 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-103d716585e6c4396098b1f77aa61394725b7c069937aa35db2cb73c72aa24fe 2013-03-10 10:34:48 ....A 498314 Virusshare.00043/Trojan.Win32.Agent.nevtxi-108d80db3909faa0fff034d18110d4b75425fe7ab37276b6a776acd176d4736e 2013-03-10 23:32:06 ....A 450299 Virusshare.00043/Trojan.Win32.Agent.nevtxi-112e0418505af1d3ef484f45599b4fc77283c3e69081c8bf21191a7b3c236b1c 2013-03-10 10:36:56 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-115798e56e03b3e1d4bfeeb03fdf38a8f13bb9f6bb13d841fdc526e2b6c1bb13 2013-03-10 23:51:08 ....A 307846 Virusshare.00043/Trojan.Win32.Agent.nevtxi-11d11af6673e2355283ffba84d1ffb07787b50f87ecc3ad99924081aeccccabb 2013-03-11 00:11:20 ....A 538283 Virusshare.00043/Trojan.Win32.Agent.nevtxi-12554c41a4aba515da9750dde02b79af7cf65cce71bb22e93c756ae2e7bd4e33 2013-03-11 00:09:54 ....A 504740 Virusshare.00043/Trojan.Win32.Agent.nevtxi-125ee3afdc73f95be83c21244df01b5759e37bf41f3953592f51c2c0d3afb712 2013-03-09 23:18:54 ....A 383699 Virusshare.00043/Trojan.Win32.Agent.nevtxi-128bb4c7da9962dee80e9e5963dba8fc2c4daff4eab1f9f9244a17e6770e7c23 2013-03-09 23:35:38 ....A 380279 Virusshare.00043/Trojan.Win32.Agent.nevtxi-12b0129e90970d90d6a9a527c57e715b524fd50b130ab75e3ad6b0ebe8ade0b6 2013-03-09 23:28:16 ....A 380153 Virusshare.00043/Trojan.Win32.Agent.nevtxi-12c4f6c1bd01cf6392c20a948a7e5b6203a0451edcaafe4c6bfa2d9c2806e081 2013-03-11 00:39:06 ....A 512174 Virusshare.00043/Trojan.Win32.Agent.nevtxi-12e67384bd656f395d2fbfbc04ba703db9933b763df9e511d4620b41d0378521 2013-03-10 20:07:08 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-1306a96023dec3d58cc46a346009bc7b4d1e4cd26903ab547e459ffe0301d520 2013-03-11 01:11:12 ....A 336960 Virusshare.00043/Trojan.Win32.Agent.nevtxi-133f420dadcce0c643259ed3e3c725d5a06e4cd6f5ffea33208c6ecd67acfac8 2013-03-11 01:18:12 ....A 375203 Virusshare.00043/Trojan.Win32.Agent.nevtxi-134648bfa6fae9ed981215d06ac08bdf640a34dc6e283e9d3bdb772cae2528ad 2013-03-11 01:36:52 ....A 528797 Virusshare.00043/Trojan.Win32.Agent.nevtxi-1360cab9ba8c0b6b1099b75e632708d5faa9cfb53a2827befb453712bccba809 2013-03-10 21:17:24 ....A 485669 Virusshare.00043/Trojan.Win32.Agent.nevtxi-13693786cfc7d80de1e312e444eebf5dd4e2db807c5bc00ad65452abee2a863f 2013-03-11 01:26:12 ....A 302384 Virusshare.00043/Trojan.Win32.Agent.nevtxi-137cbd944bb3494902be5494eb3d5ddc8db0b396574e39abb438e1212699a83b 2013-03-10 09:48:24 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-27174207f575f56b1dbe86f7d964ad1518030a6396198a579fd20a9f9c3feab7 2013-03-10 20:01:10 ....A 551180 Virusshare.00043/Trojan.Win32.Agent.nevtxi-282efed68828185804ac4cead7fac49265b8a1e484fde3f4d249883e9fdbc6c0 2013-03-10 22:24:46 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-294702c3d3af70bacb2d39f3e075105986caa1d5b5857c1dafe6270699d86c0e 2013-03-10 21:01:00 ....A 621380 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2a8363c21c5afae3ba0564cf3a9a867fbdce4954ca0e4b4c819d609faf433e88 2013-03-10 20:42:54 ....A 757460 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2add770d3bbb8d129b9ac4843dec16ed2e4fefd6b51439dee7bd9c5210d62f98 2013-03-10 09:36:22 ....A 385562 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2af0303e82462bf733c045ad00fb3a145e1bcaf536642dd1156d40f98854e797 2013-03-10 17:55:44 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2af32697db4045a9b17916958c4d0dc8342ae246c21dc6e539c4a71292a2b199 2013-03-11 01:24:20 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2c255a22b5f236ab9e1768bf0d205f56427cac187e48e6bc90c6381d6a581d18 2013-03-10 20:50:56 ....A 531650 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2dc19779cfcfa1129509023cb4a51b73a6e4663ab010fe15d19ad8cac0765180 2013-03-10 09:14:14 ....A 411149 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2dd913c123f7c6fea1d1deafb55237686aac307f3a4f3d4ebe3a27848865b8ed 2013-03-11 01:09:14 ....A 322625 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2e0eedc2c76a81259c6dbecbf44d5180f91591aa8377322ccfef644c77f1311c 2013-03-10 19:27:12 ....A 704810 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2e194bb7e7a5dc62675eadd162183f99d022b336ed2378a3da3c7f9656b995d5 2013-03-10 22:51:18 ....A 300053 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2e3d634d69f11807b0a2b75c64dbd9d7ccad89db28083b52dfb11763ecd74380 2013-03-10 20:24:44 ....A 363548 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2f0a40d2a6cdb434b2bf0f08676e6db7d6e39d725e74d2669fdc52ba48e85c12 2013-03-10 20:48:40 ....A 425810 Virusshare.00043/Trojan.Win32.Agent.nevtxi-2fc2c307470a7e245c24cf8239a763bed522a790c319f24972290895faef10db 2013-03-10 18:41:32 ....A 426341 Virusshare.00043/Trojan.Win32.Agent.nevtxi-302b28816d6c37b55f9fb9b436a1558b3662f923b5ff61df4937659962db234d 2013-03-11 00:48:02 ....A 353702 Virusshare.00043/Trojan.Win32.Agent.nevtxi-30582bf6016b674288f80310ebd881ca5beb03b30248a88f3cc7347a9763832d 2013-03-10 20:05:28 ....A 283628 Virusshare.00043/Trojan.Win32.Agent.nevtxi-31840ae4ac91db2470cbad2c11729aa8f15ab074e2d8488fe39df7534615b072 2013-03-10 09:36:00 ....A 432758 Virusshare.00043/Trojan.Win32.Agent.nevtxi-31cab8dafd27b4ef40cb8c72fa1c2e55f92c5acd5af432a401befdfd614613ff 2013-03-10 09:10:52 ....A 314651 Virusshare.00043/Trojan.Win32.Agent.nevtxi-32348dfcde5d81e1d6ebf6d9604dc8d70b0b1619f7cbf5ecc2354ce3d2d30801 2013-03-10 18:11:32 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3288224a07915c78938e7a4c10c2edc8e9219d7ebe48732c2fe20556e34d80ca 2013-03-10 20:34:20 ....A 458795 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3344147258c21bfa362608d73c1b99e0ef9b5f77e2054b82fad57985f80d0bc7 2013-03-10 10:35:12 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-338f6483aab2c17d46e732d1d949ef8da05fe55f96097c6095d13f2c2ff809df 2013-03-10 20:38:06 ....A 576434 Virusshare.00043/Trojan.Win32.Agent.nevtxi-355999ed6b358d23d9f343df585125939a922c8de9917de9dc1bf9e5df72767f 2013-03-10 19:53:30 ....A 328142 Virusshare.00043/Trojan.Win32.Agent.nevtxi-36afd85c8812ae45d363f97253251af6e2217c79bf686474abf59893ea1588c7 2013-03-10 19:02:52 ....A 289964 Virusshare.00043/Trojan.Win32.Agent.nevtxi-376e63908b8bbe712e64cd692f59b53a512f5b6b392a2d0f99d29bc1b68d776f 2013-03-10 10:21:00 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-393c11e2e2b0e98481e16a5f4b983578d1568acfc6e39ef2ac44639aed207253 2013-03-10 18:49:54 ....A 401222 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3bafd4c08090a6682c226480b544d78f74ec647b3d056404d05b3d506152c269 2013-03-10 10:20:16 ....A 426566 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3be7bf35886b6cca9b0b5a2f9f79fd709e9c250359b0b2fb233e838d81f657ca 2013-03-11 00:16:54 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3d126180e36cfeb3849a33acf7daa79b9cd512e5a6711b4fe9c0fee008b2fcc6 2013-03-11 01:27:16 ....A 552035 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3d4a74d0421285e5c463d1d10356ef14d74b43ce74efbec088c40f60326709d2 2013-03-10 20:44:02 ....A 374465 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3dc6127f381c8352181a34b37e42f8b33ed4ed92a51a7fed7230d09412d94e54 2013-03-11 01:23:52 ....A 573374 Virusshare.00043/Trojan.Win32.Agent.nevtxi-3f002607a9e289907f2d04dc65221a551369a6a272d5a5220d19fc3fc52e08ab 2013-03-10 19:44:12 ....A 547048 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4da36f7ce533382e8eb41f3d64d590ca313d7fdaa371dadd386a6a74b198b73c 2013-03-10 23:18:38 ....A 454700 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4de0f92bc3ea9f6a554c55ad00bc10037a75b6c7804c833f21349b7f7fd5a189 2013-03-10 18:10:02 ....A 342119 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4ed0243f84ba8d8e411cbeb2fde044e826b6a7f7fd4341b732abe483983ba0c3 2013-03-10 22:22:06 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4ee828e78827f1e55dd87f6b448244c8ec9cc7cfcd40dc14ea83d73c3254e685 2013-03-10 23:51:12 ....A 336890 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4f42f7cf15919a48ea444185d664fe1385469e8ab6956efcf577481c905102eb 2013-03-10 09:26:56 ....A 192526 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4f8e8f5474a8db865cba9efff29eda5356236b150dc3dff6df6833be593e8fce 2013-03-10 23:29:54 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4fb55355dec55b6ec68b9b5295cc08b1cbc9d009d51c40bc1c0eb85fad7c0827 2013-03-10 09:57:34 ....A 685262 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4fcbbfc3d980030f9440b84cc155b04c4aef4406a59da481dd503c95cfdcaf0a 2013-03-10 22:51:48 ....A 270668 Virusshare.00043/Trojan.Win32.Agent.nevtxi-4ff5cce1a3750dbcb5b6fe6f9768dc3219d2be086d1f7896b0887f078397befc 2013-03-10 23:40:20 ....A 269489 Virusshare.00043/Trojan.Win32.Agent.nevtxi-505cb6fd4bfe836638c73afc861d13235f9c70f0202892207a4dadc281c50677 2013-03-10 09:41:16 ....A 625871 Virusshare.00043/Trojan.Win32.Agent.nevtxi-50bc7d3b617ab206b8fba3b6ff94c3bc26d4f471f3a037585b1983897b52350d 2013-03-10 19:04:18 ....A 287309 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5196ba78fd99b471ce41c95153f090b74457784bb2df40a5d920139ef17d1049 2013-03-10 22:47:10 ....A 234110 Virusshare.00043/Trojan.Win32.Agent.nevtxi-51ceef4f67659685e9600de98103c4550ad9abd00fde0de8c87f50d4b698dd6b 2013-03-10 22:45:50 ....A 604415 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5407064c794d83b13fb5934539365559bb0ab4fd7b4107dc6e6a39d367e31967 2013-03-10 21:09:44 ....A 339275 Virusshare.00043/Trojan.Win32.Agent.nevtxi-55df2fdd20435dc43a4d2d1e2acc70c74dbb4d1bd609c7ab1909f422a14e1398 2013-03-10 19:28:42 ....A 373448 Virusshare.00043/Trojan.Win32.Agent.nevtxi-55fa8aae3eabff98e051db747ed4c83416b99189b4e5d5ed925a797c6cd977d0 2013-03-10 18:15:24 ....A 338780 Virusshare.00043/Trojan.Win32.Agent.nevtxi-562d1c25c53a47c98547761cedd32ffff97b8e1d934164e705ba7bb78f58fde5 2013-03-10 09:24:52 ....A 610769 Virusshare.00043/Trojan.Win32.Agent.nevtxi-565c550011b32ef00adaacce94fdbefc816654040377f81441f0eaa733948427 2013-03-11 01:33:58 ....A 318494 Virusshare.00043/Trojan.Win32.Agent.nevtxi-572841edf175f898176ce689d54d7292ed99603c7d9d923f746ba3ae11c63e81 2013-03-10 21:05:14 ....A 550811 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5755bfa8a12c23df6c8759eec92374bdf55a534212d4c7fcd3d63ce2fc3f3453 2013-03-10 17:54:44 ....A 330068 Virusshare.00043/Trojan.Win32.Agent.nevtxi-575995ebea336de49360c7096d9d166ca6420b6a522f12da5b9f1b7c20702899 2013-03-10 22:50:02 ....A 478973 Virusshare.00043/Trojan.Win32.Agent.nevtxi-57fe5e3a7bb68a8cb5fc352031570cce019836d369d622e19c28303dc607952e 2013-03-10 18:10:14 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-58a23643eb8b6e7a5eaf37da9d308fa45fd55a50695831fb818e5bd1e11b6e4a 2013-03-10 22:21:04 ....A 281432 Virusshare.00043/Trojan.Win32.Agent.nevtxi-595fed73ca11033dfc19bf7cb3ce1bb8d31c36af81bcb50f527f749142723c42 2013-03-10 19:42:10 ....A 192526 Virusshare.00043/Trojan.Win32.Agent.nevtxi-597ca8e475f79517c281539ebe50d3f1e81467a707b6838fb24eab2092c99b80 2013-03-10 20:12:30 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5a85a8a0e42e01ce40a0ebfb13a9e83c9fc39d0510ab19ebaf36884d2ede6f22 2013-03-10 23:20:32 ....A 522731 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5a8e8fd151b9bcab21f628fb9a27235694fd86007f8febccc3eef1ed77e35b11 2013-03-11 01:16:02 ....A 352802 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5ab4efd469680caec0c5a6f933cc47cf0f3420500188dec3fe50b6b2fcedc11f 2013-03-10 18:00:48 ....A 360983 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5ab537045e3b82f9da1ba3392744ffbfa9c975b615b9ba249882c993f30f5044 2013-03-10 22:12:42 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5b607bd478596e320f5c58753a07a820200bc1e9e70fc8c34eb774bbb5f1d71a 2013-03-10 22:37:08 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5bb58d4b10dc2976700f0732aae5b0fb8bd4db07d2c844b1f4ea8d8929f1a2e2 2013-03-10 10:15:02 ....A 614162 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5bcac1d05c63c73f1dec2b5ece5441952a545ffb0c77ba8eba00b716c3f30efb 2013-03-11 01:06:48 ....A 436430 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5bcda36aa2f5d78d8ffe04e6fb0af9ab9ea333194624269599dec6fdda1bfc43 2013-03-10 17:51:26 ....A 353837 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5be4ba0554568727c92c0ad147841a3ae2e2dfa5397ba909e13e8b31407ae130 2013-03-10 19:52:58 ....A 435773 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5d4d5478a1643d6496a51ef43142b28c897fcbf9c7df08020310d2b3e8c2f732 2013-03-10 18:17:38 ....A 277679 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5d6cfd394e901e5aa861e5aea13a85cf3fcd768acc43daaefe52d1c7b12d26b6 2013-03-10 20:20:00 ....A 332984 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5da26af170cd92ecf373b7b11dd4116d591353dfc737a4ea1133344413d3147f 2013-03-10 18:03:26 ....A 270875 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5da59450f3ccf0f508c423ed87d9c09eb30510776bda572e0ef8bf2e625c6905 2013-03-11 00:32:00 ....A 499889 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5decc19b563cbd540be739cc3a040348069f85e2480a1ee4e97b950a3c9d202a 2013-03-10 20:18:06 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5e07456258aac62dd0c7af9f93db760914afba6e595ab301f754576bc3662b5c 2013-03-10 20:59:32 ....A 355565 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5e0e26003de4afc7f99bb27a6561271595295be8d4d53ed620d0f20222c34e5d 2013-03-10 17:53:12 ....A 397883 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5f4f36aff6c4ac7c3f00d509d8de7db675d326969ef2e461ec7c1a15dc499b2d 2013-03-10 17:56:44 ....A 273512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5f57d08516446c7f08b16999674b99dc43e0b9ce6c8d8dd28e0cc51beaab064a 2013-03-10 19:53:18 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-5f6c338c43486bea7a10ea418f533b2e75c5026c2f468feb88815b456a46a3ed 2013-03-10 20:24:52 ....A 387596 Virusshare.00043/Trojan.Win32.Agent.nevtxi-601e5cc54128c70debeb23628aba4a8e8e21283137614c2988165b43e83e1ad6 2013-03-10 10:31:32 ....A 618536 Virusshare.00043/Trojan.Win32.Agent.nevtxi-629cb9691243a607a8062889d60f46a7a8c7801913304a36b8c55e9eeb442732 2013-03-10 18:27:10 ....A 613640 Virusshare.00043/Trojan.Win32.Agent.nevtxi-637394b3a4089f285ba7d425eace96939ed775c240fa73470957e72eaddb94fb 2013-03-10 09:22:04 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-74685e4f16455de1c50876ca5659f11be31bcf282a32f2ae12124d69ee7dee97 2013-03-10 20:36:26 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-759504c6b6a7b2043f039dc77a2f85d44d57e8ca90b337db90e0fb1b92847a16 2013-03-10 09:43:34 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-75f1503a677705e7672c491e1cd5b5b873f21d3313c77b0dd2dd813610b96018 2013-03-11 00:42:52 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-760e21916e6462fd5536bf352e91f34dd1e0033222c3f0d1db3b1135d54783fb 2013-03-10 20:03:10 ....A 380846 Virusshare.00043/Trojan.Win32.Agent.nevtxi-760e618fcc1c1b728891eb70d688e0fea07a34eac6ea7b1337fb5afecba68f6d 2013-03-10 10:02:48 ....A 350381 Virusshare.00043/Trojan.Win32.Agent.nevtxi-76c5c0911a33ba88b4aa60e73a199d0626cdffc4c7213348d9b61dba6e8d6e24 2013-03-10 23:27:44 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-76fdc6c6706c86f6f66c848dd97f0e7a2cc9b519bd8b840fdcabaf8ebe38e696 2013-03-10 09:31:24 ....A 282764 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7885ee952a085e4893f2f0552f6f97a4da3abf07023b74a56e9f613b54338072 2013-03-10 20:13:42 ....A 381953 Virusshare.00043/Trojan.Win32.Agent.nevtxi-78c43773eb25d026e970825d4dc1ca6d224b86505ab6df13f9608373b45314b6 2013-03-10 19:42:06 ....A 454349 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7915d5396dfac58ca61c1b8d3c3afb2bab38c3f5460f42e4a2214803e55ac070 2013-03-11 01:16:12 ....A 413777 Virusshare.00043/Trojan.Win32.Agent.nevtxi-79197f390fa1c3b380289e20bfe5cb9dbc1d40b2c12927b1d5fe9fea3c2e91dc 2013-03-10 18:08:12 ....A 443261 Virusshare.00043/Trojan.Win32.Agent.nevtxi-796b8532d6c9658d59cffe26be7471a4dcaa2c44d67b8edc56af7eb2e1df0341 2013-03-10 19:42:20 ....A 325820 Virusshare.00043/Trojan.Win32.Agent.nevtxi-79f157f580b738e7477af7d3dee9aa950b1fde16d2eadf4a0dd32c958c5dd38c 2013-03-10 18:20:02 ....A 326531 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7b8e5c269a38d9b04cdff78978dd0a504dcc757bce96e6722bfaf345e9a5a08a 2013-03-11 01:29:58 ....A 605918 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7bd506f462728c77a0803c9197b0fa41cfee94ef1ff79c2574db85ea4467566f 2013-03-10 09:15:08 ....A 460469 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7e229ab3f5e5c748ea62332ea338b55a313893a1d7aec9b1f25690a26fbfa363 2013-03-10 09:19:34 ....A 510680 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7ed6b7e60a9c2dc798cebb662b0fe05d795e7b618261efa6978d65b68fffd157 2013-03-10 19:48:30 ....A 631163 Virusshare.00043/Trojan.Win32.Agent.nevtxi-7ffb2dff58f53e5faabe919ae34fbafa5ac86856515698925ead145bae9c26fd 2013-03-10 19:29:26 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-807d1998451c11edada1bff3ca28f0713b3075cc29baa7159df54cf76fc309e1 2013-03-10 09:43:54 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-809a3c02ac166e86009662a0c81f3ab069ed841a3f87ad654b7624b130d9fccd 2013-03-10 20:51:08 ....A 549326 Virusshare.00043/Trojan.Win32.Agent.nevtxi-8285c985252a5a69e608edde8a743ec721aa12a6e7558db539da2d6462e5af73 2013-03-10 19:32:34 ....A 433073 Virusshare.00043/Trojan.Win32.Agent.nevtxi-832d9412b39271c677e732f973d48c1032b3a1b37c9dbfed70d160d2bac710f3 2013-03-10 20:06:44 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-83f109710821ed8e0a8566080fd5ebb07068164cb3c8875868bc0a9ed92717aa 2013-03-10 10:24:24 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-83fced7cd0972aecc018e9442b1010a2b3e1f20535827de29f325664f3b174dd 2013-03-10 17:49:54 ....A 274700 Virusshare.00043/Trojan.Win32.Agent.nevtxi-8410187b3d398e6a4fc5d417b106a6db15d27e1e0c21c803dc616b90e04f31de 2013-03-10 19:47:42 ....A 336440 Virusshare.00043/Trojan.Win32.Agent.nevtxi-845b93ed66c7314e4e5a30b3e208b37e10af95602d1801b2acf2dd3f44cc0e6d 2013-03-10 23:43:30 ....A 547445 Virusshare.00043/Trojan.Win32.Agent.nevtxi-84776afb93f65193f62a45210718c09996fe6b93bf33f66b0ba5c5da3429de74 2013-03-10 18:10:04 ....A 339725 Virusshare.00043/Trojan.Win32.Agent.nevtxi-8482ae199a716f9464f90d32a3904a2b5f0fecf08bdd6421a4d97746fe29a0d7 2013-03-10 19:27:16 ....A 347393 Virusshare.00043/Trojan.Win32.Agent.nevtxi-84aa82f0b5d738a036da6a366f47eddffb5bb1c2b947a465d9d086adb9c23d01 2013-03-10 17:51:54 ....A 359237 Virusshare.00043/Trojan.Win32.Agent.nevtxi-84e94e196c0ba33a69e397dc9ff3774ff7bdc797fa01b43d2ea4a4ef6d978fdc 2013-03-09 23:38:50 ....A 383024 Virusshare.00043/Trojan.Win32.Agent.nevtxi-85c413d750af74dd458d69eaa2a6be29bc2ae2946416edc5bdeb01dca7e22469 2013-03-10 10:22:44 ....A 384257 Virusshare.00043/Trojan.Win32.Agent.nevtxi-85f8ca124708ac0fd442da76a6600202d34aa097cee7bde20f524843aa2a9116 2013-03-10 21:18:24 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-85fa79d2b6c3cb682092c46693bc5529c0968426fbee65dda1d403d7a159cd9d 2013-03-10 18:27:18 ....A 452530 Virusshare.00043/Trojan.Win32.Agent.nevtxi-86be57279004d52c6dd12615e039820e9d63dc46f78418f512be5b238f4b47fe 2013-03-10 20:36:00 ....A 502310 Virusshare.00043/Trojan.Win32.Agent.nevtxi-877bcc48d0148a9d151af621b36fbba435d37c567cdec0ed98a7147c8caee1a5 2013-03-10 19:37:50 ....A 271064 Virusshare.00043/Trojan.Win32.Agent.nevtxi-8a21d4173756d46948213dbe888c598af468ea7a17d03d02b132dfcdc826e882 2013-03-10 19:01:12 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-8a67d6d2aba190acc3c54157d989f66edbaa191899340cf1c9d8a8e2dd1673d4 2013-03-10 09:24:54 ....A 511427 Virusshare.00043/Trojan.Win32.Agent.nevtxi-9b7bd348f00c04b620a53bf8b1037b222a6b856039cdbdab9f4684a18b481a9c 2013-03-10 20:51:06 ....A 327377 Virusshare.00043/Trojan.Win32.Agent.nevtxi-9c470732fc305ef5eaf1b4b4790ce5c44b0e9bb63b71471b09ec343647aabed1 2013-03-10 09:08:52 ....A 345935 Virusshare.00043/Trojan.Win32.Agent.nevtxi-9c80112a9ebf65fe1f7f6c709e4bc6fef1890c034d1578226a1058ee1df6eb6e 2013-03-10 09:15:02 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-9f4f26ddef3b604ad1ee99b63986c4616370b16bae56ae70f7354d7fe42e6b9e 2013-03-10 22:21:22 ....A 192526 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a043d3b8a397b19aba562e859303b2746866fa1592728d798ca153ac317884ca 2013-03-10 18:27:02 ....A 320258 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a1ec8c692f813f7b584d40e8dad18234045a477bc9e6ad9340637846d170fca5 2013-03-10 19:28:26 ....A 415667 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a2e67ee14d6eebb4ee8ea71485a57d8ebbd0837cad4ec33879d3a7e17031dd94 2013-03-10 20:50:50 ....A 279848 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a2ea7fc167c68e5c98277649184eb32733448635d474c0625e20ad59533b31e1 2013-03-10 18:56:38 ....A 267518 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a35c58ab1bb90d3d7607acd3799e5137d5e797944b3afc66461733e78ab1e16f 2013-03-10 18:12:38 ....A 721523 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a3b9b83245fcb5fcb41e95d205966917037ed5943cb77fca930db47c7b7ab161 2013-03-10 09:26:36 ....A 283448 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a3fbaf8b2cbbd4e23733c5611e9d60c9a7559b263261e7ffd4c474fc19d38578 2013-03-11 01:32:10 ....A 331724 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a4e0eb2cafb317340f0f4db514ad974de7a8e57742c9bfeea5f41fe2c1b2951c 2013-03-10 18:00:04 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a5568c4301fac6e132d71af28d05f2c5583e221189d6e3a9b183dd8306367080 2013-03-10 23:40:16 ....A 667586 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a5746cac829092f212a42f980997eac95b345ad5da6730d741d65382ed6e1c34 2013-03-10 10:37:52 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a806024788ea3847789f3ff8af756c733682dbe14bf2c1381e30fd4d574c21a2 2013-03-10 10:23:48 ....A 354179 Virusshare.00043/Trojan.Win32.Agent.nevtxi-a95474af1517da98e4030179ce472c8a68a0c50bbef4eb2ec9c1f64663f416f9 2013-03-10 20:00:24 ....A 481286 Virusshare.00043/Trojan.Win32.Agent.nevtxi-aa77ee621ea55f1336eddc58117f958cfca06675bad0d664e9d86a6c7d946c9d 2013-03-10 18:14:00 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-aab66761dde394984c24a402d43ab80c1e1850bb21e4eeb6ff0b565172a64d1c 2013-03-10 10:22:36 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-aad8ee770c71b5fb50ca99976659a926ffdeeb8aa040277728df6d2445ad28c3 2013-03-11 00:54:52 ....A 411464 Virusshare.00043/Trojan.Win32.Agent.nevtxi-aaf143dca04442442209d7c58151966e52aa24240f463e2be2c390e6a51ff5fd 2013-03-10 20:00:00 ....A 185344 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ac74f083d17321e881d8298df6dade8a5eef9db54b94aa037e48709f693729b1 2013-03-10 20:00:34 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ac7a52c08d04edacb49046926129d99afec66f0e3b9a700fe905e7b9d334e0de 2013-03-10 20:04:26 ....A 528329 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ac8e1c0d1fed4e9e880ab5d748e605fac2b6ccf6031565cb37d706ca1fa86a9f 2013-03-10 18:17:46 ....A 335963 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ad3e2fbe864473909450c6618a8000abfc2a4ea55f196d8ba385dbc2e40e9875 2013-03-10 19:56:46 ....A 307200 Virusshare.00043/Trojan.Win32.Agent.nevtxi-b1c59306f07dd9ed5d20fa38566b33de1749cfbf30320f7b5114c009c1fa69b3 2013-03-10 20:47:50 ....A 490646 Virusshare.00043/Trojan.Win32.Agent.nevtxi-bf8d8ede7a4706bec9aa3454cc9df8a8c875aa42fc29f46c47e35ca7bd2e9b2d 2013-03-10 19:34:36 ....A 285896 Virusshare.00043/Trojan.Win32.Agent.nevtxi-bfc98f4a9cfd201d0af305af493cc97da91cb77f7ba5bebba95eca750eb3ea54 2013-03-10 23:50:12 ....A 603578 Virusshare.00043/Trojan.Win32.Agent.nevtxi-bfe7c39ad96a6c06dd5c9994ec1d1884e4a6b92ca235501419c167b54a6b9bec 2013-03-10 18:27:28 ....A 262144 Virusshare.00043/Trojan.Win32.Agent.nevtxi-bff0cb6db4b1a5162d96558d1a5014ef39715baf719578a78de72cfda3564213 2013-03-10 23:44:26 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-bffd50292e362a21c5ef41d4e736814e12fe8043061cf27c7e280b46803b7f6e 2013-03-10 19:29:30 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c00280baa2d9e3df939a676e7b8e6bf01c2241698669a1a6cd7f2f49004214fa 2013-03-10 19:01:04 ....A 292232 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c058063fed334db56de6fc2364edaa98c3c44653d142a7cf0ce35aeba4350659 2013-03-11 01:03:08 ....A 348284 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c05f21ecf1910e21972e550182fb5db1d71d9e81d6a2d0511a4db6ec3eda7ba0 2013-03-10 22:56:58 ....A 266987 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c073756b867ab1d986aa46591295bf9e2c0845796b40b6e34cc3952731556c37 2013-03-10 18:30:12 ....A 495740 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c07a8f083959d3480d5d5b89cf409594cb596f3aa46c5ae364bc4a3fcccec87d 2013-03-10 10:06:54 ....A 325154 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c0ba7d70595c294cdd7e89cd7cce72f95ea5d9fde820a89725cad2ee363841e4 2013-03-10 19:58:30 ....A 614198 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c0dd7776bef663d9558f52908c2badcc41805b3d5efd799f7d83b685c18c9804 2013-03-10 17:58:44 ....A 474113 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c120532c84e80943e832904a484f76e6507bc4a93ade0781cc9e0a48c4dc3b14 2013-03-10 09:35:36 ....A 542981 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c12bf8e5f7513c0cc1e5959e2cc135686f4f1afdc42b22cf743f3cf81edbe29e 2013-03-10 20:31:54 ....A 322139 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c180230a8de7426a6786e8b0f417fedbb866e58e9e1b265f2e6e46884b84768a 2013-03-10 18:43:18 ....A 303905 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c19a561e80f1e5381b07783dec805ef574e60306d6e8f84cd7475e259fecc38b 2013-03-10 09:19:44 ....A 582032 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c1cbe966aeccf4baca30f575dec5dcadee792dc86fdacd95e03ad2e84825c285 2013-03-10 09:57:24 ....A 495047 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c1cca65f54f6942ba97faac03343fae27edb906fa9caf4d792298c51dfcd1beb 2013-03-11 01:11:18 ....A 278507 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c290182f40ca677d038e8e68595874ea7d73cf0b74beb812edf426b92db0c161 2013-03-10 18:26:02 ....A 303428 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c29d3c1844acf12e423b7aba7117d4619fd1f7a1118bbb7dfa84e22589271541 2013-03-10 23:46:30 ....A 329120 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c2c92926906c29c029db71261a37e374061520fae7eac16877708fad3826c9e1 2013-03-10 22:31:20 ....A 503714 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c2d1147bc9a639a6ea94a57bf843b07ae64a5874eb2a48e4abca62ab89466962 2013-03-10 23:42:34 ....A 432470 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c2d273a829d5e580ad52e99ad191e275cb997289f6eb26106e5c1b1460d29343 2013-03-10 18:43:32 ....A 565562 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c307af66eea0520721b78a240a2a2ec0b66a56a71109521a29a73234e6864eb7 2013-03-10 21:08:46 ....A 350111 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c30d9bfa3fd61d47c8c9b9922caeedbc97e424c009b4fe174590de09f68374e1 2013-03-11 01:01:06 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c34f4775029c4b34ca29c7597dfd189952232ea5e664075fa8e92cf0291fd1f0 2013-03-10 21:22:14 ....A 596720 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c37d0565f872421a761a2a96cd07e4dae799b7e9274e96b8a3a67247a318f5be 2013-03-10 19:43:48 ....A 316019 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c37f3b1034b8c9323c7e14ad04b58b612f291adfe4dd5d19b9deb97f0c8f2247 2013-03-10 20:20:52 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c48ac7f26b7012a91fcc097747ecbbb7293ff88b956566ebf917427aa854420d 2013-03-10 09:50:24 ....A 369614 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c506b8851da4b6ff91d01167b914123d11739ab7dce218eb2804b7107eabc031 2013-03-11 00:01:54 ....A 329212 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c60933588c0ae86f2f8d3ef97dcf6c706ff7a068072cde5d91a44a2366f3d45f 2013-03-10 09:30:28 ....A 424388 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c67390a654a70047f093ff78612fc75c79788b40b6adf0a276e77fca99b45240 2013-03-10 21:04:48 ....A 480836 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c677a9e869d91be496c552570e6b38900425e7351935c5d0b840c0c5013f81d3 2013-03-10 21:17:34 ....A 299774 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c7bd645a6cae203d7d851c5461e3af56a05e1e8bc65388239d95b1679a7f4fc0 2013-03-10 22:55:26 ....A 349562 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c880bf03a2dcfaf9cc08d4a0a1d142b21602fe34a6b3fb53b428eb5ee2a4e266 2013-03-10 20:13:16 ....A 589079 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c9172017613d0926888be6f81f610f3df42b399c88b6f0f90023c352f824ffd1 2013-03-10 09:58:00 ....A 402248 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c9984388f8bde4b5e045f39e549e183620e2bf744b2f9862e1af6445362dfad6 2013-03-10 22:38:32 ....A 563573 Virusshare.00043/Trojan.Win32.Agent.nevtxi-c9ab214a448dfaa7d3b7041cf75103efcb719533a8802f8e71bf4776abd1171d 2013-03-10 20:34:44 ....A 659279 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ca351b28a4820dde36b16c106d10aa3eae772b465bd623e591b7523d3f348006 2013-03-10 17:58:20 ....A 442541 Virusshare.00043/Trojan.Win32.Agent.nevtxi-cb5fed9e526a96fd94c4c7248092c256f4e7fe5336572db7672b1766b765a01d 2013-03-11 00:21:08 ....A 461099 Virusshare.00043/Trojan.Win32.Agent.nevtxi-cc5bbcf63d94d30960c0bf32b01b833551ca87d24e5c00375ad5bfca90877f0f 2013-03-10 20:50:08 ....A 523424 Virusshare.00043/Trojan.Win32.Agent.nevtxi-cd2b14be8bb26ea94b444932c1bcf2da296d33851bd64dd3235038f1428c6b11 2013-03-10 22:27:06 ....A 349040 Virusshare.00043/Trojan.Win32.Agent.nevtxi-cdc2ae466196bc8ac1fb4d8a2c7481d47e4b8efabcad89daad9212f426b3c7e0 2013-03-10 19:07:40 ....A 628670 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d22524ab4d5b78c94910b3f9e57bba62bce57b62e304ef3010b4abcf7903dbc0 2013-03-10 19:41:30 ....A 426287 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d241b60c73c80065205ca6196fda2ec9356e57410cefb494b0d165b52ca95f16 2013-03-10 18:16:24 ....A 312176 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d27b8eb3e7bba6060da8a395cf7007d01dce1766ea238c8b1e27b82964173b3d 2013-03-11 00:33:28 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d313a70206339d6fd96ec4ffe902fa4c98ad12322219db4cbd12d51d5dd4804f 2013-03-10 23:42:34 ....A 507323 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d33396dfc3b7c47b584f154a7dc1dc71894a8e6fd8708af489e438d083ce8a39 2013-03-10 23:53:56 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d3735d6971dd7428d964c5ef31234cf53946e33416dd36119b44abf8eba9ac78 2013-03-10 19:50:26 ....A 481493 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d4779d05587f692ddc010ec434e1f2e0e7db8fafe0daa6d769e13c3c56c0a1d5 2013-03-10 22:17:50 ....A 517700 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d4cc18bc4ae37c4c6b38ed95a71cbb382b394034e6326a9853555fa3af2b8f4a 2013-03-10 19:58:24 ....A 459434 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d5c8b4408a88ad1b0641827447fe278fca16ef78d186935de30feff6f47b9ab0 2013-03-10 17:58:24 ....A 382142 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d5ce38e6625209de57afd53cd085ef51a8a6b5526f8c920a9587af67e2be6aa9 2013-03-10 23:38:44 ....A 353765 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d61dcfc5b7448ff1f5e05b627b41954baa9542699883ff22b91bc036bbd74751 2013-03-11 00:27:02 ....A 328124 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d62d5103a8634d1a676321e282a152ad0a54de3ab1dbe98e7f7d54b8f87ad1e0 2013-03-10 22:18:04 ....A 431309 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d64c0507ace2d77b62204ea862b26485436edb8ff59b9400025cf36659f0ffbe 2013-03-10 10:28:06 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d71960851516c27227532ada48f0d4acc34d4decb067c9acac4215bc7b135a7e 2013-03-10 23:01:36 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d7977672dc90b630530544d2b3eec48f242813a2546dca159bd4d657ded387e7 2013-03-10 18:22:30 ....A 398684 Virusshare.00043/Trojan.Win32.Agent.nevtxi-d94f8654d5a036a1947c5178bc1881fb9d98296ccdf4a5322723590342c28b1b 2013-03-10 18:03:26 ....A 579836 Virusshare.00043/Trojan.Win32.Agent.nevtxi-e983c1147febadc5fd3a4216dcce9a1f93c69058869aed12c59232adf90eac96 2013-03-10 18:44:46 ....A 432452 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ead22936d67f8fcffd7093ba6f7e690fe3fc7d8468b2747c46be6cacf5dc88ee 2013-03-10 23:05:28 ....A 703856 Virusshare.00043/Trojan.Win32.Agent.nevtxi-eae60405bc79be2aa1e184f99f785955704b99f273e4dba11f9eb34a91415201 2013-03-10 21:16:44 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-eb083c3b43e0be9a2ee0174134193365373b02749e8de8ed7c7875e2f8bf7ca1 2013-03-10 10:01:04 ....A 266240 Virusshare.00043/Trojan.Win32.Agent.nevtxi-eb324135aabc6992c9d11b879eedd2001619000c179b000a3fdb8fc1118c6518 2013-03-10 22:31:28 ....A 517133 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ebcda1ecfa115ee390a6214984d9255385fcd1c63eec24f735543855f0ceebcf 2013-03-10 09:10:04 ....A 452225 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ebd3b3c7e6f5b2268baf5860f0c1f0bdb9d13d887cfb08866752dfa19bf470bc 2013-03-10 18:55:04 ....A 355736 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ec935d5b07536030238904b1550f81fc25255c47e9fa3d0112ce7c9792b82f9d 2013-03-10 22:47:10 ....A 412967 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ed18bacffd6fc2f998195104690db8c49fb1187d6f83364b8da60e4d2d6712ab 2013-03-10 08:56:48 ....A 362288 Virusshare.00043/Trojan.Win32.Agent.nevtxi-edbdd513acf95a69a3771b45ed783a1439e695260ef120440ec5614b79e71997 2013-03-10 22:37:44 ....A 363791 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ef4d424f68d441f29ac3ca7ed420622eefaf8ef854b478846f805b197bbd6d7d 2013-03-10 19:10:36 ....A 507665 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ef4e23def8bcb652e61065e3fbb4bace938ecaf0c2e6a0fbca0be54c9faba8e9 2013-03-10 18:53:18 ....A 459812 Virusshare.00043/Trojan.Win32.Agent.nevtxi-ef767ddde3ade7cfb0be63bd0a2933354cb60552b91e9d2f70bbd68734947439 2013-03-10 22:35:44 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f1017bacaf89f8397e862a13026f962127bfeba5d27d81b9f303c439337a5569 2013-03-10 09:21:24 ....A 687242 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f1c1f15aac9b5448f0a7b240fe6949d910fe57794157f50abcf02536fb2be16e 2013-03-10 19:43:04 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f2be8896b6e49a099f146f8f5428ac1fbd3f483383b558713a7fee0a5c561d8a 2013-03-10 20:13:22 ....A 302888 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f486a6257a41da013a97850b118dcd9f7a02870d47e7b916f24cd21f4bb3b1ff 2013-03-10 10:40:20 ....A 426152 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f5d85f7b1249d63a0fa6b8d90d732d168a12eb845f0237bbb025ae283a4cd98c 2013-03-10 18:58:44 ....A 192527 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f636588d367a1a0f2113e0e44b81366363b97818237b2da941f44f21bc4c6787 2013-03-10 23:16:10 ....A 309251 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f6cf7e3f7134cf980cdceb754a405b02daba31323ce6c89180ed9547ce6ed8c0 2013-03-10 22:42:46 ....A 334127 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f77e1cefd155392923f60dce3a11d1f4c4aea4ba0b9f464f071664fb6281e0ff 2013-03-10 20:15:04 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f7d515540c7db5c120612c116a9f26aa01aac0d8d4f97c1d825366a8f4a1c80e 2013-03-11 01:13:36 ....A 476579 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f7fec6d567004441e2cfe73f11c433bdc5e1c13e40bca74d7a0cc6d80ec67e44 2013-03-10 22:34:46 ....A 478766 Virusshare.00043/Trojan.Win32.Agent.nevtxi-f97800cac427e701af4849d55a1be99a1832022a67aa9b23cc3cef051126a51f 2013-03-10 20:48:22 ....A 200081 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fa01535c8c6f75582003753b50dc72b1f73aed498570086ce12a497b4b4c9078 2013-03-10 19:56:34 ....A 349850 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fb0a056a57b364f08330d2b51c7e76e24b2384024191a87adab3c8c8c51a6d4c 2013-03-11 01:17:36 ....A 273539 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fb8504556ffa4ff8e665653e6e18d89b98917ef8c714cb27b812668bc1633c9a 2013-03-10 10:23:22 ....A 192512 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fbebb7c969fe87971a9453c339c8c82e7b22bbbd32e0f9828425376c4b9cf4af 2013-03-10 23:02:52 ....A 693794 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fc6a5b93b351566ee54663ad9f94008552501608ac5ae409a546ee614298503c 2013-03-10 22:58:28 ....A 366518 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fcee2ffcb257ca3671e3a2552beb9dab1caa4db81eab8e9c56f45b6247ee7447 2013-03-10 19:49:06 ....A 288452 Virusshare.00043/Trojan.Win32.Agent.nevtxi-fdf10ebd579a94b01aba32f8db5c0afbba811b4a4a2626f2f8e8249383a5eeb7 2013-03-10 20:32:06 ....A 112128 Virusshare.00043/Trojan.Win32.Agent.nevujz-5a8b627b91c295fcb68aa9a9e162f4c89c23b7096c0c90037bf847271398d99a 2013-03-10 09:19:30 ....A 22092 Virusshare.00043/Trojan.Win32.Agent.nevukl-2caa7a86795aaf11743f0e862d2c5d47a383a3fae53456cbf0539fc853b79d19 2013-03-11 01:30:12 ....A 22093 Virusshare.00043/Trojan.Win32.Agent.nevukl-2cc8a294dbd4e7aa2dcc2b4d7d7b3387207d14b8fb20c797632e7641477321cc 2013-03-11 00:49:54 ....A 22039 Virusshare.00043/Trojan.Win32.Agent.nevukl-3d1836a66ba29099a604091cf1d50516b0ca00e429eb6cca697c1fa976f02872 2013-03-11 01:48:46 ....A 22109 Virusshare.00043/Trojan.Win32.Agent.nevukl-5103a9a8c47f565a2927bda2d2948edef0bac8a29689b59c1bacc19e78217203 2013-03-10 21:16:54 ....A 22137 Virusshare.00043/Trojan.Win32.Agent.nevukl-5402404171e424129359e36f0c27a9d80b041b24da5d00d33644a5ea4815bdf7 2013-03-11 00:31:56 ....A 118272 Virusshare.00043/Trojan.Win32.Agent.nevukl-9e8c3b214b88cb385deee6481289d004a2d5bbf5bd9dd7e147d2bd69a5156a65 2013-03-10 22:40:36 ....A 118272 Virusshare.00043/Trojan.Win32.Agent.nevukl-c1c34f79c5e512a6241225755df9df572f47446812792c56f179f68c04f65184 2013-03-10 18:53:40 ....A 22024 Virusshare.00043/Trojan.Win32.Agent.nevukl-c4b6094fb1d4e15b884f53171a0d501e1bb2f539e637c13c725f4330ca149514 2013-03-10 19:42:48 ....A 22036 Virusshare.00043/Trojan.Win32.Agent.nevukl-c57ab069aa139e69ffdc493d67f96e7baf0acbac4be137002348682dceac8553 2013-03-10 20:44:38 ....A 22079 Virusshare.00043/Trojan.Win32.Agent.nevukl-ef7c899f1cae257542e94399215b62d4921f53bc8867581139bc5f9b8874c33f 2013-03-11 01:22:58 ....A 22062 Virusshare.00043/Trojan.Win32.Agent.nevukl-f981f16a181c7ecc0cbbb9f1b76ed40b83372b544bffce0e1cab9c7da65f00a3 2013-03-10 09:37:04 ....A 81920 Virusshare.00043/Trojan.Win32.Agent.nevunl-023ae6c7b81fd9f2aff98d18a1798acfc64ce321d17dd391e1c74a34a9a25f86 2013-03-10 18:23:14 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.nevunl-04596684997fefbe5062e4ac20338536818699b2eb1c87f450124ffa6d65063d 2013-03-10 19:10:22 ....A 86016 Virusshare.00043/Trojan.Win32.Agent.nevunl-13820120a1cf2b85159a8b078cfe7f2831e218f25fbbc4324f9bd14bb6cab66b 2013-03-11 01:26:18 ....A 86016 Virusshare.00043/Trojan.Win32.Agent.nevunl-58de17c4a4803d25f8da59dd1002f8bc434ff14d100e46760bff7ba11e5cf62f 2013-03-10 18:11:12 ....A 69632 Virusshare.00043/Trojan.Win32.Agent.nevunl-7d153598cb71772afacdc68d3b8a73e9d2da0d7fe5a1463bce9a9d6767c0beaf 2013-03-10 23:37:26 ....A 114688 Virusshare.00043/Trojan.Win32.Agent.nevunl-81b10b4d6eeaa2adc1fa80c6c78d343e196efbba9f7753c4387d04bbd22762ab 2013-03-11 01:27:46 ....A 94208 Virusshare.00043/Trojan.Win32.Agent.nevunl-a749f4cc96466c4bc2548f645cba8353f673a5b22222b6a59ecab58e86b9a7bf 2013-03-10 09:53:52 ....A 98304 Virusshare.00043/Trojan.Win32.Agent.nevunl-c01d88b6b47db72b113e6e9fe61a4775c0a8ddd6c14afacba9da36adf87e8e53 2013-03-10 20:04:28 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.nevunl-d1dfba0159d3ff159e2e2240ce303a4f9c66f2162737700c4d994b60639d358f 2013-03-10 09:12:24 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevunl-f48deda26322aa16320e646929bd13b0f0b119bf36befd24637f3a96c730e8d3 2013-03-10 06:30:22 ....A 743060 Virusshare.00043/Trojan.Win32.Agent.nevuqo-aba539660ff1dab7838446a0deea085deb2b3bbd76e8beb108c7a8ceca4787f6 2013-03-10 00:04:00 ....A 740113 Virusshare.00043/Trojan.Win32.Agent.nevuqo-ac4f73330f8813cfd9729bf68337cac02ec9f95f6f505e6cbd6f27d85c755c75 2013-03-10 08:30:26 ....A 748116 Virusshare.00043/Trojan.Win32.Agent.nevuqo-ac633bbbc072710cb96a10b6247cff80fe45c46cbfe4958b1c42e2d97f8c6cbb 2013-03-10 06:34:52 ....A 739208 Virusshare.00043/Trojan.Win32.Agent.nevuqo-c1192ff5844f7f17f8d076e90642ffa777f2b5463b7f9edf5ace81925913513b 2013-03-10 08:25:14 ....A 746453 Virusshare.00043/Trojan.Win32.Agent.nevuqo-dbe8a131fa811c64e945a95cd0944ab97d34254a8eb25eb9c452b24ee876910b 2013-03-10 07:04:40 ....A 748389 Virusshare.00043/Trojan.Win32.Agent.nevuqo-dd7acda9eb6f6cf476fb0509ac87d7513fcbfb04ca45bab8bc787c3469b0ec3f 2013-03-10 08:40:42 ....A 739606 Virusshare.00043/Trojan.Win32.Agent.nevuqo-e17e617a76d362aa7d551f2b3c040086853ccc8ee3b331f4184b7e7ccd28dc77 2013-03-09 23:33:10 ....A 743993 Virusshare.00043/Trojan.Win32.Agent.nevuqo-e7058058de8b2596c08c5fe8bd2fcbf0791edbf76f32ad88f5bca93bfb9d5f08 2013-03-09 23:11:08 ....A 1116286 Virusshare.00043/Trojan.Win32.Agent.nevuqo-e7237980a2521da5b712067ddbcc47430ca4e1e5859da026eda6c5710e965a20 2013-03-10 07:43:30 ....A 751471 Virusshare.00043/Trojan.Win32.Agent.nevuqo-e9d2e09f5f90f65dacefa1cc17dd4b5d5ca93e1f8c6c990b0c810ac2c6ddf15a 2013-03-10 08:30:08 ....A 1043702 Virusshare.00043/Trojan.Win32.Agent.nevuqo-eea6662e5630e8c85768d458d3451e90176f6d04a1adbbe95570b4f9cee4b16e 2013-03-10 17:56:24 ....A 280368 Virusshare.00043/Trojan.Win32.Agent.nevuse-005fe15d434ed99d13292a61820fd06f9a79e8547d6ff194492a0590419ad1f0 2013-03-10 19:40:12 ....A 284464 Virusshare.00043/Trojan.Win32.Agent.nevuse-09d69e645832f53a5b24ef69826e51710f2780f31096f373467a89d50794ad0d 2013-03-10 18:27:28 ....A 284464 Virusshare.00043/Trojan.Win32.Agent.nevuse-398e2a74bcefc1de73ba3fdf754962857fbb3e49e5dfbcf9be9138084c2f4ced 2013-03-11 00:48:54 ....A 284464 Virusshare.00043/Trojan.Win32.Agent.nevuse-7533b22afc0381a8a22386561ff9c978b254ae31c3d4704378c8c7f89d94747b 2013-03-10 09:11:56 ....A 284464 Virusshare.00043/Trojan.Win32.Agent.nevuse-cb74819f32bb1b800f39d9edb794475c8dad20bc6201b0cd66d89ba930224c0f 2013-03-10 18:54:32 ....A 284464 Virusshare.00043/Trojan.Win32.Agent.nevuse-d2d4bc0df4d6a00970d7416a0cf4ca6da146102c9581b348681b1a1781199bec 2013-03-10 20:34:40 ....A 284464 Virusshare.00043/Trojan.Win32.Agent.nevuse-f09f277f71a8925fe7b70f95b681875c19639927198dd385c6bbf4f7cf7f6787 2013-03-10 22:47:20 ....A 16950 Virusshare.00043/Trojan.Win32.Agent.nevuvc-5bdf9fb864264ed1b0e1fd10e8a1e214ea4e993c21c763856459257f1a66ce17 2013-03-10 19:57:50 ....A 117485 Virusshare.00043/Trojan.Win32.Agent.nevvav-77b4fc55c4ef6b7c488950a6e2d71f493f78da9b2e8452b48daf51e4fcbe1a52 2013-03-10 10:16:46 ....A 114273 Virusshare.00043/Trojan.Win32.Agent.nevvav-80a025a176d8891f9944ea6a6a8b285f4a20db0ec6b7d6ac12ed2a006a108ebd 2013-03-10 22:23:04 ....A 115050 Virusshare.00043/Trojan.Win32.Agent.nevvav-a6409856043976b3dbfd850a8e0715672d6ec9b38c40d7955a36ab42693b1cf0 2013-03-10 17:51:14 ....A 110669 Virusshare.00043/Trojan.Win32.Agent.nevvav-d309c9c4cd6a79454baaaf2ba6ee5c7ab27adb0ebcaff3db68cfdbb2afb47aa7 2013-03-10 10:09:40 ....A 114459 Virusshare.00043/Trojan.Win32.Agent.nevvav-d360d85dacc51cb4ec65d714d32027bd71499ebefe1e2f0cd5630fa9f8f6bf25 2013-03-10 00:00:46 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevvfk-acf25eee76ce9ccef11ffadedeaad4d9265ef1e00446220a685a1ae2ee8f0b42 2013-03-10 18:17:36 ....A 315430 Virusshare.00043/Trojan.Win32.Agent.nevvpd-2916e77bde99625337da7989ccf37cb769e02359f43c2a3bc325a5411da6990d 2013-03-10 10:13:10 ....A 315424 Virusshare.00043/Trojan.Win32.Agent.nevvpd-33fe64e097e1590541f5871c4cc5621ed300ad74383666d9463e450ee7fadc9e 2013-03-10 21:15:30 ....A 315460 Virusshare.00043/Trojan.Win32.Agent.nevvpd-5a5c8d07460ec756201eeb75937210f70ac9947f35b2c0a6c51620d8000504a6 2013-03-10 09:12:28 ....A 315463 Virusshare.00043/Trojan.Win32.Agent.nevvpd-6029dee3ad7c7da1e9ffc678df3446f36e7a045905da19e958ae6f0f2776dd11 2013-03-10 20:52:12 ....A 315461 Virusshare.00043/Trojan.Win32.Agent.nevvpd-79c5270af9245dc54a199115b48419b66c0637d7d5072834287815edecc50b73 2013-03-10 19:05:06 ....A 315460 Virusshare.00043/Trojan.Win32.Agent.nevvpd-84254c0700c056b95ffea348cad2577e773cfb6c71fcc4dd64ae36a2984af2de 2013-03-10 23:18:50 ....A 315459 Virusshare.00043/Trojan.Win32.Agent.nevvpd-c39ef8bfde41e34a71b11efe328a4dec6d105165e3118c83105a3d9a09beed24 2013-03-10 23:51:38 ....A 315464 Virusshare.00043/Trojan.Win32.Agent.nevvpd-e90aa0ebb81211f565e4f75e32f941cfa95011b9c59bcdab93c6831fc5faf56d 2013-03-10 17:58:34 ....A 22111 Virusshare.00043/Trojan.Win32.Agent.nevvqt-f21554fbec6c619a17da590da9f11c807b2a6150b3b9679c916c0ebb72d7d322 2013-03-10 22:33:32 ....A 72299 Virusshare.00043/Trojan.Win32.Agent.nevvrd-038e77746ab9ca25cde468a74c2ae330b306caaabb82cbb2d3df17261525cfb1 2013-03-10 00:07:14 ....A 72282 Virusshare.00043/Trojan.Win32.Agent.nevvrd-da0f6dbd48e7f4343a71c71f4fd5430b9ab3327b9aa6390278b9ac08ac544292 2013-03-10 07:15:00 ....A 72296 Virusshare.00043/Trojan.Win32.Agent.nevvrd-e85c6f1929c23f3396265b8dd496e18a48fb89c868bd4e426b009e45d94f7c65 2013-03-10 18:15:24 ....A 1946624 Virusshare.00043/Trojan.Win32.Agent.nevvrd-ff38f5a26fd4b67ece7208fe62157e954e9bcf958b1e889f7c9f1bf2b28027f0 2013-03-10 08:10:44 ....A 24576 Virusshare.00043/Trojan.Win32.Agent.nevvue-a9248f1173663dcd780b17c64dee6e37657a9d0dd4b0d5ef6272ab3791b5ad94 2013-03-10 19:39:56 ....A 50176 Virusshare.00043/Trojan.Win32.Agent.nevvup-0d03d04916160f4f1b752098640290022dafe67e8535409538d0fe074be8cdd3 2013-03-09 23:58:02 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevvzg-d21458ff11b6b718304eed81e40cbbfe5b586d1db77ff0423c56b67bfdc9ad25 2013-03-10 07:16:36 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevvzg-e14a7bee936a7db98d82abbf8ab13cb37bc8744e61dcf18dd413718e3a37cd94 2013-03-10 00:52:18 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevvzg-e4f822d7c9bb6c8be9245c10e3b6e6535e1cfe42fe606c81dfc159e5092d4384 2013-03-09 23:54:40 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevvzg-e8efe5518fbd97c63d5ea6b89f094883c03d3c085c3605a6f327065111fa0caf 2013-03-10 06:32:00 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevvzg-fb9e7cdbfed12eccd76f1ee64b9eec799c30bd125fd83042dc4647dbe414d9a1 2013-03-09 23:12:16 ....A 118784 Virusshare.00043/Trojan.Win32.Agent.nevwbg-aeb21158639e1dad80628d392f98b7d6c78df73a53fcafc7baeac73aca836723 2013-03-09 23:50:18 ....A 78752 Virusshare.00043/Trojan.Win32.Agent.nevwdb-02e03f0285b9b9464545f22f2fdb91cb02189be3184e4d45e55a212aa7eab8d4 2013-03-10 23:18:38 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.nevwer-09ff8865604a8a5ee441a8a9f00501beb3f06e43ff0db1ceb2effaae196e8157 2013-03-10 17:55:10 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.nevwer-37f2f73ff2851f545d07f8c45a086cb28c8f01cd5b43f253dd5d960a000956a8 2013-03-10 10:10:56 ....A 270336 Virusshare.00043/Trojan.Win32.Agent.nevwer-89ecac5a1724ce3151f0524633848f88c6768e43b79e29444011b212e375e89c 2013-03-10 20:51:30 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.nevwer-8b6d1594c918485077c22395d6b482960647a1e6a78dbf9b1fae476f8eb4fe54 2013-03-10 23:20:30 ....A 207872 Virusshare.00043/Trojan.Win32.Agent.nevwfm-113313897593d7002c4722cc58008c81e5820ad3be6f27c96a05b1b198b286bd 2013-03-10 07:34:04 ....A 664417 Virusshare.00043/Trojan.Win32.Agent.nevwpq-deeddefd20aff78012b3e9ac62ae3ffdad161b40cf2505e6af91d21178557aff 2013-03-10 09:04:32 ....A 22035 Virusshare.00043/Trojan.Win32.Agent.nevwql-064e1555eb37d52d5a68b0711625d6a64d060e0d962dfaf6b6e287d0bbf7fa8a 2013-03-10 23:34:40 ....A 22022 Virusshare.00043/Trojan.Win32.Agent.nevwql-06e53479036f36dba0b61a239e566bca2b2b60a72f46b0957403b7d39cebd242 2013-03-10 22:52:24 ....A 22082 Virusshare.00043/Trojan.Win32.Agent.nevwql-0c87f92531d1b8b58313560fa1b79045b45320a85daea338c0722d1149d5e625 2013-03-10 09:54:52 ....A 22049 Virusshare.00043/Trojan.Win32.Agent.nevwql-0c976207422a1584fcbd2299af1670d91b650c0d9fd6a07fa3ee93871ff2211f 2013-03-11 00:19:50 ....A 22079 Virusshare.00043/Trojan.Win32.Agent.nevwql-0db15157c274ce631eca26d23b4c6ae244601f39be7a5c0a891038d2fb9c7c7a 2013-03-10 17:58:08 ....A 22044 Virusshare.00043/Trojan.Win32.Agent.nevwql-0e690610c6d2ff1869067a7589652c7e5ac29fb9e5a16b9794df21a6cf446a9d 2013-03-10 17:52:26 ....A 22074 Virusshare.00043/Trojan.Win32.Agent.nevwql-0f7d5889d3dc01426337e961e286a69cf26457dfcfe6f1d86bbdab2666596a16 2013-03-10 19:56:00 ....A 22027 Virusshare.00043/Trojan.Win32.Agent.nevwql-1122d4041d89de668aacc522bddb4bc7d1b2b254fb75df00f0d901bff0d66cbc 2013-03-10 10:06:32 ....A 22133 Virusshare.00043/Trojan.Win32.Agent.nevwql-3038ea2fe50d62781ff5c21989c7ef03e606707366014d0a4f9793c84c1fcf0a 2013-03-10 21:05:48 ....A 22072 Virusshare.00043/Trojan.Win32.Agent.nevwql-318d451395f2636944076647c7e74613d8b81168c6654f8384d25f6f7697e3cd 2013-03-10 17:50:12 ....A 22020 Virusshare.00043/Trojan.Win32.Agent.nevwql-328f9a2818cad251f40a3b1f9c610c3c95cae806ae9cfd75633ad730879798c9 2013-03-10 20:19:32 ....A 22127 Virusshare.00043/Trojan.Win32.Agent.nevwql-380b1ad135852e327ffa6f76cfa210d4718daecc550d739d4add6c5fa77238cc 2013-03-10 19:49:02 ....A 22046 Virusshare.00043/Trojan.Win32.Agent.nevwql-39cf539cee0fb09097cd5c30f02fb80e79b40c3921b82f0611028a208c1e7c84 2013-03-10 18:10:36 ....A 22133 Virusshare.00043/Trojan.Win32.Agent.nevwql-39d979527b3675ba573bcbec47d696469fd72191b85cedfb7a717dd9e07214c1 2013-03-10 22:35:52 ....A 22098 Virusshare.00043/Trojan.Win32.Agent.nevwql-3b2aaa8a58cd8b652178cd6a74630dd8b6680e769854ec6f92af81a585fddeb0 2013-03-11 01:22:50 ....A 22130 Virusshare.00043/Trojan.Win32.Agent.nevwql-4effca42aa609f7a01cba73280c3742dec3a9153908f51ee3c40b3e3211c1460 2013-03-10 19:31:02 ....A 22058 Virusshare.00043/Trojan.Win32.Agent.nevwql-5347468b2d3e56c88ccec3f3fda5449ab5cfb8b8680b52c6c5ac2a951cb7d805 2013-03-11 01:10:18 ....A 22019 Virusshare.00043/Trojan.Win32.Agent.nevwql-5ab3c48c5bf6183b90aae20eb5a3295eafb96509fb74e62c2b125c0ec517a148 2013-03-10 10:15:28 ....A 22065 Virusshare.00043/Trojan.Win32.Agent.nevwql-5cbc2894fe08565bd95b6e5cf876f01202dc41294a2c05024dcdba7b72ee2949 2013-03-10 10:36:54 ....A 22042 Virusshare.00043/Trojan.Win32.Agent.nevwql-657fbc1a97e5d7bc975d61f6187000aecdac942cb240844e50837fd166888000 2013-03-10 20:42:28 ....A 22048 Virusshare.00043/Trojan.Win32.Agent.nevwql-799e80ee1b603b5f0fe4cfb75cf97a8e965166300f3cd214f9b1a79ca46b2886 2013-03-10 18:37:42 ....A 22022 Virusshare.00043/Trojan.Win32.Agent.nevwql-7f6d0c9d474bd54e451bf300fc2bba39176d0572fbf3af3e34d15bdb8fd4d8f5 2013-03-10 21:23:02 ....A 22025 Virusshare.00043/Trojan.Win32.Agent.nevwql-823159491e47c325d63fe3b2d140373bcbf04aa335dc0a4f6b3eae5082fc0342 2013-03-10 20:31:42 ....A 22095 Virusshare.00043/Trojan.Win32.Agent.nevwql-826703e066a5d2e73383e9a060ab73839c71e0480ff48c69953ca9b107cfec8f 2013-03-10 10:20:22 ....A 22105 Virusshare.00043/Trojan.Win32.Agent.nevwql-82b58ebd3526bbd94de1c5891f048912ca000d1cd5aa5a932d5c7b2e25a79e13 2013-03-10 22:20:22 ....A 22065 Virusshare.00043/Trojan.Win32.Agent.nevwql-83af946b5e6e277e85420031d4f558714f62f3dfcabf6a9108864775e408f929 2013-03-09 23:11:56 ....A 22063 Virusshare.00043/Trojan.Win32.Agent.nevwql-855602ba782d9913a4b036891e3b84cd8d89dd94e48061a3bcfe5364cc59f00a 2013-03-10 18:09:48 ....A 22097 Virusshare.00043/Trojan.Win32.Agent.nevwql-856bd514150387ff8733450f610cde7fc3e3a30c7b21886fec18d4eeb63fc170 2013-03-10 20:54:36 ....A 22124 Virusshare.00043/Trojan.Win32.Agent.nevwql-ab75416cf8e34cfc3d5e3015b5c6065570e4f5782d51f1828a6df2ade7deb7b1 2013-03-10 09:22:48 ....A 22131 Virusshare.00043/Trojan.Win32.Agent.nevwql-c670eee0760731fe05055ebbd5703dbfa0c16c36d2e26222f443b7326a125974 2013-03-10 22:36:16 ....A 22016 Virusshare.00043/Trojan.Win32.Agent.nevwql-cb822e55593f7273150ef77c2484470c2babc4627305fd2b4ee10bc43056b395 2013-03-10 20:40:18 ....A 22062 Virusshare.00043/Trojan.Win32.Agent.nevwql-cdaa98be5790135e1b6f85082d2b860690fc808029e7a598e7f07b162bc8376a 2013-03-10 09:37:12 ....A 22122 Virusshare.00043/Trojan.Win32.Agent.nevwql-ce88758e20b6739edaca9007948fd460bd1336654e96f9c6ef80a8514c1baffe 2013-03-10 20:09:30 ....A 22102 Virusshare.00043/Trojan.Win32.Agent.nevwql-d2b9daf6713a4f2d1200135ae5b45c7f19c9076e88b1c64331f912676f3ad63c 2013-03-10 18:48:30 ....A 22059 Virusshare.00043/Trojan.Win32.Agent.nevwql-e8f9955c7493483279cf7fb63b65657310af43a339c57f75166258f36931a48c 2013-03-11 00:50:34 ....A 22134 Virusshare.00043/Trojan.Win32.Agent.nevwql-ed20d1e91e2e2284fa033218cac5a02e44ca47c959c3e1e7678781f54fe70ba1 2013-03-10 18:07:04 ....A 22131 Virusshare.00043/Trojan.Win32.Agent.nevwql-ed3fbc6cb65bd195ba79f9cf03afa777f35f8a35727c0f6f7a3a6f02257e61c0 2013-03-10 22:17:20 ....A 22032 Virusshare.00043/Trojan.Win32.Agent.nevwql-fcf2ed67ccb69b31633b18d778a5a3de891e68f7d86f590b63c141e7658e683d 2013-03-10 07:34:52 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-a501729b4328bf2933747920340c2a5157742b50e1412c96e6d9d5d7b724b1b1 2013-03-10 00:37:16 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-a9912650277d9dc31b2d7564928c1b78543d3783e630324baddf8ec2c4eb2237 2013-03-10 00:55:40 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-ce0dc49d455ebb008f2d79829ce3542d8d1375b9b83aa2cb43b949a1315dcb1d 2013-03-10 08:27:36 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-d9c94fc99d44e0a5cac2509f868ee2c773a77641669e699d32eda88c5154005c 2013-03-10 08:46:22 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.nevwtt-dad293c0dd7d554bd3457bf6895b3d5dbd29b549e39d4766a4f4651401e5da70 2013-03-10 06:58:50 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-db8f2f609150d9fefc3d3615ff0fdd02f17bacc27f065cbb7e2a6ee93798d44c 2013-03-09 23:38:40 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.nevwtt-dc98b63f09091fbd91a64fca5f86d39dfd44585c9db0a4657905ffdea1db3a31 2013-03-10 07:21:32 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-e3246078cf17e7e60e5ae6509f08841d622c43e7fd37323116adfc6db9b3b5c7 2013-03-10 08:10:16 ....A 45056 Virusshare.00043/Trojan.Win32.Agent.nevwtt-e3ad8bd83dbdd7826fc54dd0e33f642687daaece9c380fe3cf5a09702a0d10b5 2013-03-09 23:28:34 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.nevwtt-e9a925d70c2408578524dd5a8cd0973e693bd19fb5d173a3f0d522817b179f24 2013-03-10 09:31:52 ....A 2420 Virusshare.00043/Trojan.Win32.Agent.nevxel-0bf97d6bd6a777540d595066bac7c2b049ffd42003db5fd54c0113ab7d573473 2013-03-10 10:21:02 ....A 28672 Virusshare.00043/Trojan.Win32.Agent.nevxiu-cf92f836dd98703a27781e50f1b660df3f846381a318109873302d4b749f686e 2013-03-10 19:25:10 ....A 401408 Virusshare.00043/Trojan.Win32.Agent.nevybr-5e89669bcc7066685d0bd1972e25e0fb55088cc290f4a6521197439001b086ab 2013-03-10 20:55:16 ....A 397312 Virusshare.00043/Trojan.Win32.Agent.nevyts-59404ad6253150a7a72c28536a26a6120b0cedd85f647bd9d4758eb7bfb3a9d1 2013-03-10 23:20:52 ....A 235922 Virusshare.00043/Trojan.Win32.Agent.nevzen-35ca51caadba27ef62145897d4cbae2220dc07856f5aa959b138570fbd91c647 2013-03-10 22:52:42 ....A 1003662 Virusshare.00043/Trojan.Win32.Agent.nevzen-d829c0d053cdf0c067027c767656bece0c563b95604e44132a74846febfae668 2013-03-10 22:20:44 ....A 471040 Virusshare.00043/Trojan.Win32.Agent.nevztn-7cfdbd15276a7cccf06f68980762c624d8b37a51511049cf811d84fe04dc3019 2013-03-10 23:35:58 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.newcnv-017727ffedd0c7101fea6f520bcb928e95ec7b1d929408fee33b7d352a8243f5 2013-03-10 23:50:20 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.newcnv-c47a21f194b86b781d13ec6dff9c4f973b5ab23ae4e15ad995ce71d87deac541 2013-03-10 18:45:30 ....A 233472 Virusshare.00043/Trojan.Win32.Agent.newcnv-c5862811211e07f91caa16adaaf8ab0b6b46135e98a8fdbb7f1b12fb7982c2e7 2013-03-10 20:10:50 ....A 233472 Virusshare.00043/Trojan.Win32.Agent.newcnv-f68e4e297d107b111feee5b6ac07a1ebcaf377f9e75e38fa0f8a7e8014c07009 2013-03-10 20:33:32 ....A 36919 Virusshare.00043/Trojan.Win32.Agent.newdhz-d06f8fb91bdd39977cb6ae078ba67e7ff97f8a53bbbdc69ebd4982ea8c5286e1 2013-03-10 17:52:26 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.newdqr-aa76d1245ad9e446ae30f7ecdc22ccb04d1e74e35f8caedc015f175d2cd5a689 2013-03-10 07:55:54 ....A 951520 Virusshare.00043/Trojan.Win32.Agent.newdwa-e82888a7dad4a95b6dbc14e9c5d3ee50845ae9425dbcc4314b730ace897eecbf 2013-03-10 09:09:24 ....A 163840 Virusshare.00043/Trojan.Win32.Agent.newekp-4e0cc25e53e622f990b2db5420b9b0018dbd0b9f8c31f3162b8aef093917434b 2013-03-10 08:31:36 ....A 145408 Virusshare.00043/Trojan.Win32.Agent.newjou-f50478d10d238b20261678062b2e7ead8d87606fc4c6d8dc82eaf609681bf0e3 2013-03-10 18:07:28 ....A 106496 Virusshare.00043/Trojan.Win32.Agent.newlvq-08df732e41bd55cb468ef59d20fd459aa12b44df3b40772f0cd4cae191291373 2013-03-11 00:50:32 ....A 135168 Virusshare.00043/Trojan.Win32.Agent.nexhwo-e6bc69f499ba18aeb01f5950aefc36096674d4c52d6147ce94b1dd6d26a5c38e 2013-03-10 09:27:22 ....A 90112 Virusshare.00043/Trojan.Win32.Agent.nexifb-9b3415936ac4ea0dec8d2684f2268263c9c53175469d7ea21a7167f107997095 2013-03-10 18:32:38 ....A 28672 Virusshare.00043/Trojan.Win32.Agent.nexifb-f507b3f8aeaade3abb50cb596c7f9b75683cae19f88868ea6c85879ad6d90494 2013-03-10 18:37:48 ....A 102400 Virusshare.00043/Trojan.Win32.Agent.nexihi-d21b5b4f7585ebb276dc3a927ddd1eb1119bb60f170045ee71126512fcc3af11 2013-03-10 20:12:50 ....A 143560 Virusshare.00043/Trojan.Win32.Agent.nexihi-d71fc09f2cf1c3e6b9776bed98798cf17dfd95e8451952cdef29b60aed815895 2013-03-10 09:00:28 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.nexihi-f2476ac2d0ab2dbee8f923185da2ea5b9e56737b227d4eade1819262fcdacabf 2013-03-10 10:19:46 ....A 139272 Virusshare.00043/Trojan.Win32.Agent.nexioa-aabab4b35aa863892f0993fa2cf4dfcbf15e5f97803319aa920dcb5bb4c9947d 2013-03-09 23:12:32 ....A 1310720 Virusshare.00043/Trojan.Win32.Agent.neyagy-d9d5d4ba0927ab2eb4d432cbc8c065173dd2bc527ac8d79ba8bf63667bc5877d 2013-03-10 01:05:52 ....A 372736 Virusshare.00043/Trojan.Win32.Agent.neztxd-db0f98876ae0bc18d2e49c8becdb55b1dec98a97166bf131fbf5f0bb73599060 2013-03-11 01:01:16 ....A 765952 Virusshare.00043/Trojan.Win32.Agent.nfaibb-d3732f073406211a20bb92b5d8566e490104c57fd2cea61b9c5ebfcc7717026c 2013-03-10 17:59:36 ....A 24576 Virusshare.00043/Trojan.Win32.Agent.ngvd-571a2476f9fadbbec423060f53ff2a6b1c96b8e9e0c3ba3b52724436777a6cc3 2013-03-10 10:28:48 ....A 39424 Virusshare.00043/Trojan.Win32.Agent.nibq-82f4bb456bf2850e1d49a4726bc8c43919dcc2c64fd3812165f880c0a7bfeee3 2013-03-10 18:46:16 ....A 23424 Virusshare.00043/Trojan.Win32.Agent.nkxk-76e737eb38359cd1f26f61a5968a428a4f10dccd6773acf3fbd4a20b07c90dfe 2013-03-10 07:56:30 ....A 13824 Virusshare.00043/Trojan.Win32.Agent.nv-fd3be6027a27284c2ca0ce8e83e150d4e7be1bf04971c8ff217539cc59b8531a 2013-03-10 18:38:16 ....A 68058 Virusshare.00043/Trojan.Win32.Agent.nxli-30dd3e78e50bfee3ec47c9787c7ea51d6dc3b806a3581787c9ba2e2fb8b4b715 2013-03-10 21:20:12 ....A 167936 Virusshare.00043/Trojan.Win32.Agent.ocdj-7e3157ed5f929ef6f65fe03560675fa67e1a287b3815597f825d212356179fd5 2013-03-10 21:15:16 ....A 454144 Virusshare.00043/Trojan.Win32.Agent.ohnq-ce927f480fe0d764beb9b21c2b3264b9396b9d86ecaf03d98afa633582ee59b3 2013-03-10 22:43:22 ....A 37888 Virusshare.00043/Trojan.Win32.Agent.oimw-fc5ce2e7b795ee700dedfe7566521cf2eab6ffdaf5807fdb6dbc692f83640991 2013-03-10 00:27:40 ....A 55221 Virusshare.00043/Trojan.Win32.Agent.or-fd8d015e1ed225fb15bd6b47c69325d1b5a190841e900321f1951d50be2a03f1 2013-03-10 19:58:14 ....A 667648 Virusshare.00043/Trojan.Win32.Agent.oult-5538e764a3f47e21d2e452b256dd21a7f3758a5554203fed842b245bcdf2646e 2013-03-10 22:28:16 ....A 667136 Virusshare.00043/Trojan.Win32.Agent.ovca-5d22e25ac64be66dfe22a3c832678638d6ad98b8d5b1f24d29a0f0cbd179c21c 2013-03-10 18:53:20 ....A 372736 Virusshare.00043/Trojan.Win32.Agent.oviw-5462579a16eb20fab1d905c0cdc87d1b9294b294087510f8eb45caea6984799a 2013-03-10 19:41:52 ....A 55808 Virusshare.00043/Trojan.Win32.Agent.owfj-a81db72974f346e10c4a26f82ce13cd53bf312a2e9110fa51d17d7224c731808 2013-03-10 10:26:08 ....A 29184 Virusshare.00043/Trojan.Win32.Agent.owon-f82acc325846198856b0ea756dc9b7cbd1c3b24b6bc2a8d6725ac6f65e183b93 2013-03-10 23:48:36 ....A 517632 Virusshare.00043/Trojan.Win32.Agent.pfyb-015b35de7a30642a35008531798105014c9351acbefe1cebb278c348440529f8 2013-03-10 09:37:18 ....A 39424 Virusshare.00043/Trojan.Win32.Agent.pjho-7db9c3a60a535f5e5851d259510b1f44dba5c8b5422b0f5c0e277dab1f68ea82 2013-03-10 06:36:02 ....A 169984 Virusshare.00043/Trojan.Win32.Agent.pk-ddfbffc273bfc3b0e8ec4cb2042a7f31fd8986275208212607e4640f5179feeb 2013-03-10 19:48:58 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.pkoq-147ce7350bc08e418c7b2ef99b379dc0cb8d8eda390b75120a542dc80dd25697 2013-03-10 08:57:48 ....A 464384 Virusshare.00043/Trojan.Win32.Agent.pmtq-8035f8177042e5ba64da971046abf81ae8e8439efd3ae2c76b05641c9045654f 2013-03-10 19:07:46 ....A 373760 Virusshare.00043/Trojan.Win32.Agent.ppbm-d5f3d3a94da3ba3b67314a7e720c2180ed7f1268f0a5a3d6face8c4cefe16169 2013-03-10 22:38:58 ....A 788995 Virusshare.00043/Trojan.Win32.Agent.ppma-2eb72461de7ee5b36a6b3ce7badf015e20afceb319bcc4293da7d307d979b52a 2013-03-10 08:57:26 ....A 608768 Virusshare.00043/Trojan.Win32.Agent.ppyb-062b244b94d74542d7596ab4997e05d6045c9d0bc71d71f2bc1c1801c9b9dd7a 2013-03-10 09:21:22 ....A 97827 Virusshare.00043/Trojan.Win32.Agent.pqey-7b9c46df55f83253aaf1b34c9ef246ad4562d6e0011d63377784641c42e0929e 2013-03-10 20:46:08 ....A 111104 Virusshare.00043/Trojan.Win32.Agent.psjc-a2702ed8ba4ee2789f393ce6d884a7fe25dd6253433fc8f27c0006a4f11b80a9 2013-03-10 23:07:12 ....A 610304 Virusshare.00043/Trojan.Win32.Agent.ptnt-eb3a3b5cbb5056afd8bb28e2aa7430b949760ff5fc87de27d2b600773b320d50 2013-03-10 09:24:46 ....A 512512 Virusshare.00043/Trojan.Win32.Agent.ptsv-cc282a9eff0016f7295a34c58e4041b3f779f6ca30cb86aec07dae816379f754 2013-03-10 23:23:12 ....A 539648 Virusshare.00043/Trojan.Win32.Agent.puph-778f52a31e3bc54fb52d34a1f3d4f6f350a4b5479483d37bdb5ec8b46b2f0cff 2013-03-09 23:22:22 ....A 26028 Virusshare.00043/Trojan.Win32.Agent.pv-ab45702043dc666c7eba9ccc9a06091b2d2416ea42c55b06ef7f27913143a1c5 2013-03-11 01:01:36 ....A 494592 Virusshare.00043/Trojan.Win32.Agent.pvbv-f33af3288be1a61b4d1bec4683e8a0f10bee76bce3702554c410e1ef7335b6da 2013-03-10 10:14:40 ....A 94208 Virusshare.00043/Trojan.Win32.Agent.pxnc-fb0c5e8587b61e077e5e4b28cb87b1c899fb61f930249f024751cd77fcfc2237 2013-03-10 20:54:50 ....A 520192 Virusshare.00043/Trojan.Win32.Agent.pyqz-d649b6ebde30c2aa67c426fc15257e07e243b62178e1d6e16f3ec6c69b5a3672 2013-03-10 22:53:22 ....A 688128 Virusshare.00043/Trojan.Win32.Agent.pyrv-c667b25230cf62a4c01ef6d3ed297fd34583870926df4d7211706eb39f1ef8b3 2013-03-10 22:47:46 ....A 624083 Virusshare.00043/Trojan.Win32.Agent.qaer-0dfd09b97f338579d39ec4f595f7252fccfd24c930759041ae22348012c76058 2013-03-10 17:53:20 ....A 87552 Virusshare.00043/Trojan.Win32.Agent.qdzu-5c8d22334d0d74428fe7fbaedc4701d41dbfb4aa4dc522a8129271a8be01921d 2013-03-10 09:29:18 ....A 654875 Virusshare.00043/Trojan.Win32.Agent.qjpc-0b9845e0e3960a7d9cfa55ffb006a95da6855474441fa5b59d33eaab35acecc9 2013-03-10 10:19:06 ....A 18944 Virusshare.00043/Trojan.Win32.Agent.qmtt-fc3119227738e31dbb08b1cd4e6d8eeab2467cd525353928048478d0972d54be 2013-03-10 03:19:14 ....A 418048 Virusshare.00043/Trojan.Win32.Agent.qsi-c54e36c8e3166b2b867b766c6295fc81af5d85896e4582e415bb979a52d7e1a8 2013-03-10 21:08:54 ....A 20480 Virusshare.00043/Trojan.Win32.Agent.qtaq-2b67baa713bd67e13a32c1973c7c9fd0f7c5b5630d87c01636797ac5d5b962af 2013-03-10 19:02:04 ....A 20992 Virusshare.00043/Trojan.Win32.Agent.qtct-cfb7fc264d032e5bb5a453fc2b9dc599160a2fbbab98a05755e4c8946a67c4bc 2013-03-10 09:28:52 ....A 182272 Virusshare.00043/Trojan.Win32.Agent.qwewbi-2b2ad5e5c099760317a6db7fe3b09791479425db7c6ead0509c7fb57963cf977 2013-03-10 09:25:12 ....A 1356800 Virusshare.00043/Trojan.Win32.Agent.qwezwy-7e96ab03cfc47e88c8879af5410428fb09554ef2b6ee9a7a8941126927367b13 2013-03-10 22:23:28 ....A 402344 Virusshare.00043/Trojan.Win32.Agent.qwfekv-9496fa0d76652a37ff72abfac7ca4f9219fbc2af183f4e06e9b66c71ccbb9df5 2013-03-10 20:25:54 ....A 152576 Virusshare.00043/Trojan.Win32.Agent.qwfevp-074e00d2df0f211ac1ccbfca6b50188efa626f5f9460c0b477552d6e71535672 2013-03-10 20:45:24 ....A 253952 Virusshare.00043/Trojan.Win32.Agent.qwfhed-2e9844964d817cab77be3534417f20f9bc92c21c4b6f20ea7ad836e147117506 2013-03-10 18:56:44 ....A 73728 Virusshare.00043/Trojan.Win32.Agent.qwfhoq-fa6d310748d45777917e26aa08837bc96c9869ef2807d2154e8ca23b1b68c5eb 2013-03-11 00:30:58 ....A 28160 Virusshare.00043/Trojan.Win32.Agent.qwfiby-05dca9614f10195548676e1b5a0dbb5b30ce05769719ec8c5c6f2f1725615194 2013-03-10 21:03:40 ....A 302080 Virusshare.00043/Trojan.Win32.Agent.qwfjil-7a7c52beca8468757aa967845172c02263dd165e0e15da9a609c978093c3a595 2013-03-10 19:53:50 ....A 318976 Virusshare.00043/Trojan.Win32.Agent.qwfjzj-9b9034f27e1ce37df71ad14a28f126b6c4ab063737c2ff010cec6eeffb13a6ee 2013-03-10 19:11:42 ....A 20992 Virusshare.00043/Trojan.Win32.Agent.qwfoqv-8381b7807f51a76eb78e47da033e03a62c703fcba4b9fdaed4f0e20decc90221 2013-03-11 00:42:42 ....A 20992 Virusshare.00043/Trojan.Win32.Agent.qwfoqy-50c271ec34b8e7777d8e5aaf2ef35d585a3abcfcc4d3cff11a6194b3ae0e5156 2013-03-11 00:34:32 ....A 20992 Virusshare.00043/Trojan.Win32.Agent.qwfoqz-a7b8e03676a567a42aa00a272e636d6893d039ebc172cf2237a4a84c33b24e59 2013-03-10 00:10:10 ....A 16384 Virusshare.00043/Trojan.Win32.Agent.qwftnq-dd90c0e3965a3370f99eee8c356cb498c86726401a287f2903098265b9087a7e 2013-03-10 22:29:44 ....A 353834 Virusshare.00043/Trojan.Win32.Agent.qwgtly-0e10961d4d5e879820d631666c48da01e6ecc333cf7ed81fbf20b7eeb47baef4 2013-03-10 18:24:04 ....A 258376 Virusshare.00043/Trojan.Win32.Agent.qwhnfs-d04b7f93ad5b1320efdf41e908041942d6f95257eac8f0640019e0dd28dc9044 2013-03-09 23:42:12 ....A 1837568 Virusshare.00043/Trojan.Win32.Agent.qwhnfu-c57aebfd6baf0091c472881730eaa3faf3ff046ac4357bc7c69c89c78cf12d79 2013-03-11 00:43:30 ....A 1851845 Virusshare.00043/Trojan.Win32.Agent.qwhrru-5a7e5f2886be3a7543191e83ef873d5d0cef2b01683ab119845d39c55bd9cded 2013-03-10 18:10:02 ....A 161280 Virusshare.00043/Trojan.Win32.Agent.qwhuxk-c9dabeb4c47b3bc97d468af05484e73ec6cab01e45cadcd997b72a81c8b19172 2013-03-09 23:45:38 ....A 107519 Virusshare.00043/Trojan.Win32.Agent.qwiffa-e30375b595f8874bab4e99a2cb49a602c4e347476b7dbede8285a288ebf03bda 2013-03-09 23:59:14 ....A 143363 Virusshare.00043/Trojan.Win32.Agent.qwinnf-da84e55468e7c09d30073eecdecdb1e36f207eb344e6a11744d31a083e2c8e0a 2013-03-09 23:37:16 ....A 91648 Virusshare.00043/Trojan.Win32.Agent.qznx-857143b6110e0fd53d5113ca43b17557b865a93e740fc93e76e0c4357a31d133 2013-03-10 20:11:56 ....A 16256 Virusshare.00043/Trojan.Win32.Agent.rapo-02a58e9e241976fe6f6f7d211a5b7b943f0b3c9fac3750c0209cbc5dc7ccbc72 2013-03-10 10:05:08 ....A 16256 Virusshare.00043/Trojan.Win32.Agent.rapo-2c86c207be8353472d6292ea455424631827be1168e41216ad29c9a7e1c36898 2013-03-10 18:47:46 ....A 16256 Virusshare.00043/Trojan.Win32.Agent.rapo-8729c998340e7d09e7029a9a1c7e25a50db680dab8a9764c882090fd9feab198 2013-03-10 22:22:46 ....A 16256 Virusshare.00043/Trojan.Win32.Agent.rapo-d50327bcdf17e7283e72c193d8432b5b3354ac5424d98095c50048162a7609b3 2013-03-09 23:38:58 ....A 43008 Virusshare.00043/Trojan.Win32.Agent.rhe-e7aa412b0b32a354273adcde03336f655ac89230b2c3ed03c3006816f8e837a6 2013-03-10 00:03:04 ....A 55808 Virusshare.00043/Trojan.Win32.Agent.rk-a73cd6d34caa2d772fef5e013543fa6dc0691c25efd267fb1385480d4bd464d5 2013-03-10 06:46:42 ....A 25085 Virusshare.00043/Trojan.Win32.Agent.rm-a757cf4cd52e369a34e77cf4a040e510461f17e259342e2a9fc402d9f4ecf3ca 2013-03-10 03:15:30 ....A 101100 Virusshare.00043/Trojan.Win32.Agent.rn-c98ae3a8447a55a896f42fd5a74e2592ac3009f58398eeda3e1f90d3bdac8a55 2013-03-11 00:57:18 ....A 181760 Virusshare.00043/Trojan.Win32.Agent.rogd-030ca2b76bbd633a66164eabc26cf0c3f27b842f3e6c3d3452b88bb255d75455 2013-03-10 09:13:20 ....A 4096 Virusshare.00043/Trojan.Win32.Agent.rvq-cc399e9d3acc069e09f516c59a2c3493d6aa71e451ada2d2eefa6362bd70c493 2013-03-10 01:37:24 ....A 22528 Virusshare.00043/Trojan.Win32.Agent.rx-fa1330d7b707a80a2fa46d67e11a16bcdf77d69bdfc61da6c6da5a4ebfe054df 2013-03-10 20:29:26 ....A 205824 Virusshare.00043/Trojan.Win32.Agent.rxqc-5ddde9c9694e4201371821cb4bf93dc8491cfdd05b535165015f75cf1a809741 2013-03-10 07:20:36 ....A 28096 Virusshare.00043/Trojan.Win32.Agent.rzv-a64a55c3cca46462745ac5e87d396f594c693ef1269f03a02d9ba359a012ca88 2013-03-10 01:25:56 ....A 4677779 Virusshare.00043/Trojan.Win32.Agent.rzw-f89bc0abde1b965e1f9cbab8b916e0230edee55f9becbe4ac20ae2acf13eb4a1 2013-03-09 23:15:00 ....A 11776 Virusshare.00043/Trojan.Win32.Agent.sav-aeeb6c751f44edb1c6e45677e7073c37a6daaa093e28a6220b491119717a6974 2013-03-10 07:33:04 ....A 53248 Virusshare.00043/Trojan.Win32.Agent.sav-e1c8f687c7f6cdddf36748bc678faaafe32f04d9410c27795c0e36f9fe4d92fd 2013-03-09 23:58:46 ....A 10752 Virusshare.00043/Trojan.Win32.Agent.sav-e4f52ddb1bf6b4436db68e778840c12d76f0171aa88c831169d5d335d3e804b5 2013-03-11 01:15:28 ....A 1089360 Virusshare.00043/Trojan.Win32.Agent.sciy-5ac6511bf0aae3d2653c93c892e88fec8a11586cc9ba5ec099810a402561e314 2013-03-10 18:02:18 ....A 303104 Virusshare.00043/Trojan.Win32.Agent.sjaz-5952c136c61ed29a79121c6b05094d3cbaf7606fe3a880d5f5e51e64afe057aa 2013-03-10 22:23:46 ....A 1067520 Virusshare.00043/Trojan.Win32.Agent.svpv-29f5b4d5f70b4df63fcc6db3441e4c94b64479ee9846433eb3f8dade4572d1a9 2013-03-10 08:58:34 ....A 30000 Virusshare.00043/Trojan.Win32.Agent.svpv-80dcc40bd4b8f0af2442a55c3358f537f236595c29e0e720022113255c4b25c6 2013-03-10 20:36:44 ....A 4595088 Virusshare.00043/Trojan.Win32.Agent.svpv-abe8e11f6265fe28d1a9cce735c51f428ead02f337aeba33839e039528a9e7e5 2013-03-10 23:15:04 ....A 341256 Virusshare.00043/Trojan.Win32.Agent.svpv-c220156bb1760792adc4a3c0112a46e03f69b9185e86612e1ac596696b3117f9 2013-03-09 23:37:58 ....A 233472 Virusshare.00043/Trojan.Win32.Agent.tb-c9387681acfcfee264dd996f78d208846023f211fced7d040f1ea4e294351959 2013-03-10 10:24:40 ....A 91648 Virusshare.00043/Trojan.Win32.Agent.tda-a842eecd5f2d53f0dc841a92892429026fe72778317dfa0418fc5236886635a6 2013-03-10 09:45:24 ....A 56221 Virusshare.00043/Trojan.Win32.Agent.tk-e948958e8579698ce95806211ba52a81dba33e76156a4cb029797de44f8d49ef 2013-03-10 20:00:42 ....A 2014864 Virusshare.00043/Trojan.Win32.Agent.ugit-1224113fa6224cc6ef42eab14ed11ae6588129c845e05dadc3cd6618d4c23430 2013-03-10 09:36:16 ....A 546086 Virusshare.00043/Trojan.Win32.Agent.ugit-cbba950a62115a677efd11d7346c4ff374ccc1b02024cbe9baeab371ea962d5a 2013-03-10 23:06:14 ....A 294912 Virusshare.00043/Trojan.Win32.Agent.uipe-37909ad3446c3ca6bbb3c77f8e3f80465be8725dfe75a4815c83d9046ba33884 2013-03-10 17:54:52 ....A 335408 Virusshare.00043/Trojan.Win32.Agent.uipe-4f85c7163cefcc38deb128cf18158831c17a8ada93ce510c6769bf557c7e01a7 2013-03-11 01:19:32 ....A 598071 Virusshare.00043/Trojan.Win32.Agent.uipe-7a8498a35e1496c2b55e756d2ed40e58d050a6ec4fc02ebe9d1e71989560277c 2013-03-10 23:00:22 ....A 186880 Virusshare.00043/Trojan.Win32.Agent.uipe-cad303131fcaa693aa267a45073b7961c7582418a6de5facb8eaf874ad3d1761 2013-03-10 19:48:34 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-00eb161fadf6476eb9ccc349f8df53f15436dda696f0d4d3ea795ec3c1c03d20 2013-03-10 22:30:54 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-0a63b397eb5c79133eaa24f0119757ff410e13ea9668bf5aa421bffd85ff1377 2013-03-10 19:03:42 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-0fbe07b1d27abc403324a45bbaf61721336f5eb5931fccf658743f7a958395e7 2013-03-10 21:13:20 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-60e3b3f9e83d1208641e10e4cca80931e89d72ff2ba7434e3c74e93d2146d8b1 2013-03-10 19:56:14 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-7787eeab34fc55b499068ef8006c7d6f5301aa0edb64aa4ca250954dcce65446 2013-03-10 22:47:40 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-85f0e64e343e9cab4959d4ff78c8ea60f0b7ea349f33eedbbdf0967993565df4 2013-03-10 09:15:40 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-9d95d506d29da58a40ef310b029a1b52576d9b15e165fdbf4fe2b278a1196806 2013-03-10 21:09:04 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-9ef83e6fd48b28b9c3efac1b62e89cc07e6dbacc3734f6456ceced2bdb4525b5 2013-03-10 07:39:26 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-ce2739167a84fef4f7a6aa2e664ce070eed99a7c15af4198ad6e6ff0d5d26423 2013-03-10 03:18:58 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-d2b31c853a3d3bce1ba05b791babec1806431435fcc6295dc0690a17c8303964 2013-03-10 00:20:28 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-d9b338c357e0dbefcbc1423f729bf6a321d4d44143912e0c04f0464c54f913fe 2013-03-10 03:09:00 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-da25e3258ef960649b6fa7df251d6ebb0dcf74cc3a939f58ef572029a85f1e0c 2013-03-10 08:41:16 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-daf6e9117333e8c76563de8a464ba0e1e2d752baa48931fb91f4b9adfc158eac 2013-03-10 00:09:12 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-e51e27a59ee682173e2f8afbc1574bf7f3cc57b5e2a7d257e9be1bf687ea25b2 2013-03-10 06:36:28 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-ed1cead311bfb7eeb83b881f0c1399810d741315a0256e0afd1d3d528a2976a3 2013-03-10 00:37:10 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-f4caf5eba0783dad0e0fd9b3438c5fa01d06cf298bd23007ad13816541dbb9bc 2013-03-11 00:31:46 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-f4d1d20fc2ffb52f566ec808904b75cf24226dcc69934440dd597578a30665b9 2013-03-09 23:41:08 ....A 623120 Virusshare.00043/Trojan.Win32.Agent.ujfa-f6cd157c300bc252d060941cba116e0cdcf7c7f0aee0cab52467da18be8a475b 2013-03-10 20:39:00 ....A 623119 Virusshare.00043/Trojan.Win32.Agent.ujfa-fd13ef6fe7667e683c07ee5523f0456d25c159f785068ebc1ee3f26e763a7f29 2013-03-10 22:29:16 ....A 31744 Virusshare.00043/Trojan.Win32.Agent.ukjv-f22a162e9575bf83a4218990e726d6055a9de1f0dac64aa05642d7e66aa4e3ec 2013-03-10 06:32:48 ....A 61979 Virusshare.00043/Trojan.Win32.Agent.um-df3a831740f46e25b0b72b82c00fbe4158315bf75f45bae2b28a683408c4a36f 2013-03-10 23:02:32 ....A 262144 Virusshare.00043/Trojan.Win32.Agent.umrb-8148862b21da74aeb1628815f166eea3be4d0d813a7561017db0c11e503d9924 2013-03-10 19:16:58 ....A 32768 Virusshare.00043/Trojan.Win32.Agent.util-f6d4b7ed725537a4d505b828133f867243375468b9b205f60f2221196533c6c1 2013-03-10 21:09:48 ....A 229376 Virusshare.00043/Trojan.Win32.Agent.uuny-9e02d88fbfd964eac1a56db18024bbf0551e4f37e456a27e847df1b2b6810b1e 2013-03-10 22:28:08 ....A 28672 Virusshare.00043/Trojan.Win32.Agent.uwxx-07d5cad9251cbf3ff0d97906f2032431393218a2d8ed3536f504563ba3f3cd3f 2013-03-10 10:22:36 ....A 28842 Virusshare.00043/Trojan.Win32.Agent.uwxx-d6a26a18cb5a43248ad69cae748ddb268abd1957eb767647b2fe948c76c060e3 2013-03-10 07:53:38 ....A 1304576 Virusshare.00043/Trojan.Win32.Agent.uyg-e8fef9c4883baec224906897e9b8a301926624e4911f6ebf86185581e449f7b0 2013-03-11 01:32:20 ....A 432128 Virusshare.00043/Trojan.Win32.Agent.uzzc-a678639718c64a4ed90a2ea71e781f38934fe8095d211b889d0b4c7eddff7e69 2013-03-10 18:10:50 ....A 326283 Virusshare.00043/Trojan.Win32.Agent.vavs-85796da422bc403ba3ffe033ae5a82efae6c47d6514692d0818108831dff2216 2013-03-10 20:45:16 ....A 1393218 Virusshare.00043/Trojan.Win32.Agent.vawz-59e14a2ade3f2ef17c7067af917d85b5ac0c21f47bb5c44cf7377f11f24920f5 2013-03-11 01:45:42 ....A 1307739 Virusshare.00043/Trojan.Win32.Agent.vawz-cd9a2924036868948f400b64377f42899c464c2a775e3b4995d45dd9dc291fcb 2013-03-10 21:09:40 ....A 106877 Virusshare.00043/Trojan.Win32.Agent.vbuo-29e37293d67d3595b54f9c2c0b9deff063fcb1e6b37f0313ec657d637b386c00 2013-03-10 22:38:58 ....A 204800 Virusshare.00043/Trojan.Win32.Agent.vefb-ea826fbdf95d9205914025984044a8a98f015a4ea03eb629d8f0acd21fbe2ff5 2013-03-10 19:40:20 ....A 78336 Virusshare.00043/Trojan.Win32.Agent.vfdy-ea6765ab7370b6f97905701d61fdf482573aaf236211400603020b9e32438d9c 2013-03-10 22:53:16 ....A 29696 Virusshare.00043/Trojan.Win32.Agent.vfko-0d2809aba9ba9e18b27d80ac272368044fffceb049dffb887aad8ae4d6b23024 2013-03-10 23:06:32 ....A 9216 Virusshare.00043/Trojan.Win32.Agent.vgpj-0b83aa56d102c743d01158a84e8522392a4471146afb351fafca217943c34b3c 2013-03-10 18:42:26 ....A 9728 Virusshare.00043/Trojan.Win32.Agent.vgpj-75ec14754bcc9475b685588d0b2262be9cae413161a943089395b1c08ac326dd 2013-03-10 18:24:32 ....A 9728 Virusshare.00043/Trojan.Win32.Agent.vgpj-7d6b41976489102159a718795e7e1ece7a6d8879bee8568242bd8ec16c3c39f2 2013-03-10 20:16:30 ....A 10240 Virusshare.00043/Trojan.Win32.Agent.vgpj-847dd41f9186d3bdfc9f93512ae17779b4b9724f7c81353176b56da11a8be296 2013-03-10 23:53:16 ....A 9728 Virusshare.00043/Trojan.Win32.Agent.vgpj-a8d20c108752af611326f4f5f788e0182ce4e019302abff1517768a483c25cb4 2013-03-10 00:04:48 ....A 9216 Virusshare.00043/Trojan.Win32.Agent.vit-e03d71a7b9d37eb985112925992a623ab8e89b026c2787d8c41f1d3bbb4cffca 2013-03-11 00:53:08 ....A 128512 Virusshare.00043/Trojan.Win32.Agent.vjwa-8622f8008beee32bd3221d7d91585a21e52bed1925a9ac1afa18c8caf18f97c6 2013-03-10 00:05:34 ....A 20480 Virusshare.00043/Trojan.Win32.Agent.voex-c097d64349599b3e3473beb724e17134f77a5bf25a260785b2070e8f0e9aa470 2013-03-10 07:30:00 ....A 20480 Virusshare.00043/Trojan.Win32.Agent.voex-c97deaeaedbdfce5d75b0fa9d4cf014f3ef1b0a034a4e747f3ad5cc602c3bd30 2013-03-11 00:28:46 ....A 80916 Virusshare.00043/Trojan.Win32.Agent.vtnn-4eea842904aaf4b3089d1dc14ecdbd54ddb27064015284a53f6b244bb4d864f5 2013-03-10 07:17:26 ....A 261105 Virusshare.00043/Trojan.Win32.Agent.vtnn-dfc2ae4682fbd8e7c837547e8521ad6332ab7c87be1b7259ef47fae16dfbe277 2013-03-10 22:07:42 ....A 238160 Virusshare.00043/Trojan.Win32.Agent.vumm-a53e1c3f86e9af3e416d12721bf261f133fa40ae6dfbfcbbb906a046d5b08c40 2013-03-10 22:27:34 ....A 1137254 Virusshare.00043/Trojan.Win32.Agent.wfsz-2c071a730b98ec1d1ec12d858b27d002e7a1adb4dfbb86bfe27a1c3a6a79444c 2013-03-11 01:01:42 ....A 1505280 Virusshare.00043/Trojan.Win32.Agent.wfsz-f665394d91df91333969b9bbbc93dfe9e4514a9e0d6af90869f752e334d65be1 2013-03-10 01:23:56 ....A 847730 Virusshare.00043/Trojan.Win32.Agent.wi-e37edd9dee2924e5b76c9629d2981fbc1b1b789d8c9c687d3644ef6895e3d89a 2013-03-10 19:59:52 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.wkjv-8222c9cecf5c45967599e864e537c173918426df0b0a8cf1f72faf2cf6a24b83 2013-03-10 01:59:40 ....A 19468 Virusshare.00043/Trojan.Win32.Agent.wle-e55b87c6d2de883e6e000668f4b2ac09c96bf39d222410c654b7733c60980c1f 2013-03-10 21:33:10 ....A 237568 Virusshare.00043/Trojan.Win32.Agent.wtam-cf971412d7149d927178d615748b658985bde4e4ddabdf566891481a7ee27279 2013-03-10 21:25:50 ....A 943633 Virusshare.00043/Trojan.Win32.Agent.wuft-c674ce2e5d484d6b106f5194bb52c52a19703c0b95112a16be8b93dfe2031e00 2013-03-10 21:29:06 ....A 1850936 Virusshare.00043/Trojan.Win32.Agent.wxwc-e0cd536b4f2548d7c74bb8ffb5dd2afb1da3cda03d80abd4c862f8fb603622d8 2013-03-10 22:23:24 ....A 82192 Virusshare.00043/Trojan.Win32.Agent.wyce-a7e11b9bef6353d53e6ba6ae6f89d66df573a81c3c019b109f6a6005714ddebd 2013-03-10 19:56:08 ....A 1505280 Virusshare.00043/Trojan.Win32.Agent.wziw-9ca70edd47d00ed8d1f5fac48cc83950fdccf44b82ed0dd758bcb5cf1b76910b 2013-03-10 18:53:30 ....A 1955034 Virusshare.00043/Trojan.Win32.Agent.xaapwg-cc5775c33bf6216fcf4ebb94b2821b4ed31085f9c2a75112d28b62f6ccbc3702 2013-03-10 20:12:00 ....A 81920 Virusshare.00043/Trojan.Win32.Agent.xaawyl-61e6aff89d1a15386d226cbc92f7074766524d62443c513186824d0eb8e270fa 2013-03-10 01:00:42 ....A 201216 Virusshare.00043/Trojan.Win32.Agent.xabkbx-d77944e2dd58b90296894e2385a3c31802b4a3b979d55d40d0c36b85ff229780 2013-03-10 20:22:42 ....A 129536 Virusshare.00043/Trojan.Win32.Agent.xabopx-9de5ec4a06b0d9361fdef02ade56c1062f9fb5d4df32863083163f23ed13add2 2013-03-10 07:19:54 ....A 147456 Virusshare.00043/Trojan.Win32.Agent.xabsbw-e87c613d206e6ce19c01d6d82c41d86461e6178d0c3069a1bac32803d7df0ae6 2013-03-10 18:10:04 ....A 72192 Virusshare.00043/Trojan.Win32.Agent.xabshc-5f8a71327b13184a4befd9a3daba015c6455fb32791f5c8ae120d5b08c5f5e21 2013-03-11 01:20:28 ....A 26600 Virusshare.00043/Trojan.Win32.Agent.xacimh-034a46fb3b0423f72296c437596304e464a2c0e9c3b22b71fdaa4348c3502be6 2013-03-10 20:45:38 ....A 16546 Virusshare.00043/Trojan.Win32.Agent.xacimh-0e8ba6c9c7556c317ad52ddac1b0a387e9e792321626bc0c4dda7f1cd567b0f2 2013-03-10 20:24:30 ....A 20220 Virusshare.00043/Trojan.Win32.Agent.xacimh-293afdfc49fed2d97d144fd4f941d826332ef15b8f82260bb679001a3e5376e1 2013-03-10 19:33:16 ....A 24960 Virusshare.00043/Trojan.Win32.Agent.xacimh-2dd4da5d4234d0a1a48502a31d40a7471c4b56147c284cf1dfb677c3c67822aa 2013-03-10 17:53:12 ....A 16920 Virusshare.00043/Trojan.Win32.Agent.xacimh-3c0809cefe8d1b2288e1dfcc742317e6fa9b7e1d1c84ecc01e59b0de5137c664 2013-03-10 10:17:42 ....A 16984 Virusshare.00043/Trojan.Win32.Agent.xacimh-60aeb8d5db8acffb75b602a6dc89a17dd7edf64b5e28bb9492588d497ec80bf2 2013-03-09 23:43:48 ....A 13274 Virusshare.00043/Trojan.Win32.Agent.xacimh-65e62072cff46a3323d38c8cba5dea170b38bf812d8bef81b2ecda065d685aa6 2013-03-10 09:08:14 ....A 20850 Virusshare.00043/Trojan.Win32.Agent.xacimh-7d25146fe15aaf78bac1e34ca1fc2ffbb1cc4a228b65054003e8b8c664d4d546 2013-03-11 01:20:34 ....A 15138 Virusshare.00043/Trojan.Win32.Agent.xacimh-a0d9e0cab14dd7ed5b48d7938447a22c284e5550cc90505a9decbb5b03d03853 2013-03-10 22:30:30 ....A 15932 Virusshare.00043/Trojan.Win32.Agent.xacimh-a625a1b625a98a89fb5bedff04d66c77eb8c634d15d3650129a634b98c4a6b32 2013-03-10 21:09:00 ....A 15504 Virusshare.00043/Trojan.Win32.Agent.xacimh-aba669257194b2a906d50d0ae6075ed6204e7904899a3576b09914fd5bfdc868 2013-03-10 09:44:08 ....A 14176 Virusshare.00043/Trojan.Win32.Agent.xacimh-ca33003c1d37c153fe99978e8a1a7444e7c6dfafb7b6ad8f637cba0837fe52ee 2013-03-10 22:23:26 ....A 46615 Virusshare.00043/Trojan.Win32.Agent.xacimj-c708181e864af658635e877419b53a224668681c77b98f161ca1f10d94cd5b8a 2013-03-10 21:30:48 ....A 25088 Virusshare.00043/Trojan.Win32.Agent.xadswe-ed10cf6ea4ec32f763b3d4b80dcd33f8287742d238598a4207de336eac68b040 2013-03-09 23:20:24 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.xaefer-e25f12651f123ce4742ce550d3e8bbba6031a80877c57715c8eecc397a4fc4e6 2013-03-10 09:42:04 ....A 221065 Virusshare.00043/Trojan.Win32.Agent.xaegma-f23658e27ba3e1557791beb8f237b0c1b7c471676e37bfb01d01d09a81056be5 2013-03-10 08:39:34 ....A 2058001 Virusshare.00043/Trojan.Win32.Agent.xaehos-d1f957351dfa31d99d7f4f693f54fb71f349f7c6e1cfde54fdb3af626176952c 2013-03-11 00:42:46 ....A 19456 Virusshare.00043/Trojan.Win32.Agent.xaeraf-e6dc83482f5cfe38edb6110f4c744aee42b4bcf3a50e8897faa71dd0f602d557 2013-03-10 18:39:16 ....A 16384 Virusshare.00043/Trojan.Win32.Agent.xalshb-37ee775a8305aeea448422efe248fd4c9765808075b2f2c59db3a45dd84d30ea 2013-03-11 01:04:40 ....A 94208 Virusshare.00043/Trojan.Win32.Agent.xalshe-f9a4972f0ecb54506fd52d92c9b6f1949a9000cacd0b8a7c0c9f180399d1e271 2013-03-10 21:10:30 ....A 389120 Virusshare.00043/Trojan.Win32.Agent.xalshg-d482006a2bf56b6a79cc70633ecec0a6533996711a111811313cd68a00b1cefc 2013-03-10 19:41:14 ....A 126976 Virusshare.00043/Trojan.Win32.Agent.xalshs-80a9cf63ccaae0f2ad611b4f61d0c0e7ff2936cb013c9a15eb8bc562f327fbe7 2013-03-10 23:42:46 ....A 29184 Virusshare.00043/Trojan.Win32.Agent.xalshx-c6782ed229736d52953173f60a6acb7e8a678b90c6763f202b1b34490346b1f3 2013-03-10 19:53:36 ....A 1505280 Virusshare.00043/Trojan.Win32.Agent.xanf-ecc28717f6cac8ee23fe0f70209a5a07e7926ac75c7ae6f7cff79c5fbc2f1501 2013-03-10 08:26:46 ....A 567296 Virusshare.00043/Trojan.Win32.Agent.xbqq-ce5e99698e164e7df4b867412d99903c79b8b4b099148b177a09bafd6528eb7b 2013-03-10 21:32:30 ....A 323584 Virusshare.00043/Trojan.Win32.Agent.xcnk-4d105953b6646fc9a5242800713dfdcfe00a48762a36c2837b41a69723d9f423 2013-03-10 23:22:44 ....A 39783 Virusshare.00043/Trojan.Win32.Agent.xcqv-d2045c56bcda77aa6ad37ed58f69d39ab98aa0d9006feec59c07269655ad8aaf 2013-03-10 21:40:02 ....A 67431 Virusshare.00043/Trojan.Win32.Agent.xcqv-d35ba55c313bbe805a8309f494b2baaca15c42e331d589c4cc01cce6ecafe35d 2013-03-10 19:09:42 ....A 393239 Virusshare.00043/Trojan.Win32.Agent.xdfa-0bef1f3db62d6b0dfadebc5e1c07c597a05fbb7824547584b3dc9e015a2b2052 2013-03-10 09:47:40 ....A 715799 Virusshare.00043/Trojan.Win32.Agent.xdfa-ee9ea6593178b7d5e69d8538cbb2148cf14e5b2d68f12d062b7e74f1a9cead8c 2013-03-10 23:22:50 ....A 122880 Virusshare.00043/Trojan.Win32.Agent.xeiw-5d760ad536602c980d8fe90c750fedf37aa25e2e28d6302a7a2bea7a47576ddb 2013-03-10 00:44:20 ....A 286781 Virusshare.00043/Trojan.Win32.Agent.xfzn-ac09b9d85b23e9b95ab2dc21611e9eeeea4497ee17cf7d86deba8fb08398335f 2013-03-10 17:57:28 ....A 331837 Virusshare.00043/Trojan.Win32.Agent.xfzn-ad81d203a13982e19a59fd1238d0a3e78da7b0050532e2947373c8e7279bb843 2013-03-10 20:20:16 ....A 163901 Virusshare.00043/Trojan.Win32.Agent.xfzn-ca426b51ac7cdf7c035ffd7275fc716963288c76307894189edb9648cfed836e 2013-03-10 21:33:08 ....A 81829 Virusshare.00043/Trojan.Win32.Agent.xgcl-38c01e1097e81c25222630551d01358457a8fc0b72b5dffcd1dc89599e0badde 2013-03-10 06:47:00 ....A 941359 Virusshare.00043/Trojan.Win32.Agent.xgud-a79d5fea2525682fbb087388049767126c3e5b08fe4109ca217d6d8dc58d2880 2013-03-10 21:57:08 ....A 4513792 Virusshare.00043/Trojan.Win32.Agent.xhap-4bf3ac6623f5dceb89c93fa11771af26b43b9e013f3d6e0d721488fa9cb88cdb 2013-03-10 21:22:54 ....A 134904 Virusshare.00043/Trojan.Win32.Agent.xinl-54b5f5c7df7755bb69f83910cf10735dfca62c210ef94e7ea36a6e99782751b5 2013-03-10 09:05:38 ....A 98112 Virusshare.00043/Trojan.Win32.Agent.xinl-cb49c5da844f7d770374aa27353cfcd0ad33690a6c226c317968ea48ba4d7199 2013-03-10 00:05:22 ....A 45161 Virusshare.00043/Trojan.Win32.Agent.xjfz-e3b0f35930e2211126e6ba31ecdddb1dcd3d4cb9b5fb8522acfa9ec7d2f03abb 2013-03-10 00:34:52 ....A 12800 Virusshare.00043/Trojan.Win32.Agent.xlv-c9bb4fef983eebf2b2ec68b9f2edb88b0acd340fc096200c04dcfd0de9406b8b 2013-03-10 18:37:16 ....A 1577587 Virusshare.00043/Trojan.Win32.Agent.xnzi-5581689995a1d08e1a53e2364e5009d00880e386c7ceb77d5983417940660760 2013-03-10 21:49:20 ....A 1816317 Virusshare.00043/Trojan.Win32.Agent.xnzi-8b8d636a042ea87073918ae1b19e83ec5365f14235129d89b91fa7e5ec1fdacb 2013-03-10 22:11:32 ....A 1591064 Virusshare.00043/Trojan.Win32.Agent.xnzi-8d397aaab7c3cd295297bbad63b521606d39c9250f9f8cc594bdeba2755d926c 2013-03-10 22:35:08 ....A 1846552 Virusshare.00043/Trojan.Win32.Agent.xnzi-cb3df64c8c1213a5ef2a61a7854e696edd19d2746d357ab6b4e3b1c41c6c5bbf 2013-03-09 23:21:14 ....A 17408 Virusshare.00043/Trojan.Win32.Agent.xryd-128c3dc560c16b6a177041be3446cd336df8560c1f5b6f534a0560a9697ee9c1 2013-03-10 18:34:52 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.xsde-0c1660fb4cdfd1f0cd3f7b90183f1b99ee528fbd0a9d4363b6cee16d6d35e29a 2013-03-10 23:16:16 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.xsde-88e53a4c64a9ecbbe7b5c8a7b2606312929fcf5e4e2be82606526d2c52d30583 2013-03-09 23:35:54 ....A 77824 Virusshare.00043/Trojan.Win32.Agent.xsde-afe8c09f64fb2de1649b871c03ad6a1db2c189e8e509baba749bf8c0544f2dba 2013-03-10 00:06:04 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.xsde-dd7bcbd84c7fc05ca13124772980e7133625f49ba3195274d12085cd2da73037 2013-03-10 07:20:04 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.xsde-e3e8ac6fff106636208e6ad0d21751123169faf0087ad97e23c2bf663890926f 2013-03-09 23:37:40 ....A 49152 Virusshare.00043/Trojan.Win32.Agent.xsde-fa7168c669f037bb2a35f421177021e9f4330534b0085f9f32a889451a585420 2013-03-10 00:41:00 ....A 485901 Virusshare.00043/Trojan.Win32.Agent.xuq-eec231d3dcee29b90a819d7c90d21a406a6f1af18d4381d62b86139a0ea0e7c3 2013-03-10 00:58:18 ....A 228865 Virusshare.00043/Trojan.Win32.Agent.xz-af3dfef6428c488d028b1ec51de12507ecbdc75574ca07136d1e0692bb7f1ba5 2013-03-09 23:26:20 ....A 49538 Virusshare.00043/Trojan.Win32.Agent.zbbp-ed44d5baecc228044da05190c975e8d986460e454b105f053df0d05cb22cac50 2013-03-10 03:01:04 ....A 98304 Virusshare.00043/Trojan.Win32.Agent.zbfn-c50729707c4fe27542a689203879820ac844b57ca3442146cdb621bad2c728ce 2013-03-09 23:27:40 ....A 40960 Virusshare.00043/Trojan.Win32.Agent.zl-a79302378f61193b5a1df0eb70439f6bcbec445be70cd246fb4033cb6695fa5e 2013-03-10 20:55:18 ....A 733184 Virusshare.00043/Trojan.Win32.Agent.zoco-2df103458651776bd4cdcc471e47c9d0518fdce6037aaba59c37e6bfce220b0f 2013-03-10 18:11:48 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.zoco-6357e8489f3c70fe51cb46b1c034115fc0eea1d71b30a2aa23ba41310cb84360 2013-03-11 00:47:06 ....A 278528 Virusshare.00043/Trojan.Win32.Agent.zoco-d28239cef8361708e626a2ae33af69e5729b1329208f0ca840970cb7a17b40e9 2013-03-10 10:35:00 ....A 278530 Virusshare.00043/Trojan.Win32.Agent.zoco-f8b0e69185afbaae657f14e9a88b80625c8688ebddd50f8837647d2c2a48163d 2013-03-10 23:50:48 ....A 36864 Virusshare.00043/Trojan.Win32.Agent.zyfh-8a218e57395eefcf8a98826567c2cdc74f9dbec2690c6df5a230203ca58097cd 2013-03-10 07:15:00 ....A 47104 Virusshare.00043/Trojan.Win32.Agent2.chmu-e522bd89c59d1079c33b21ebe7a2a33113349dff8c544cdcf868145c24765646 2013-03-10 01:53:16 ....A 47104 Virusshare.00043/Trojan.Win32.Agent2.chmu-edeedc41a39c7953b83366236709b3ce7cf28dfca218d4d95c497c34dd209355 2013-03-10 01:18:34 ....A 69632 Virusshare.00043/Trojan.Win32.Agent2.clsf-ceaff2460823e5e82b0ec4cc538ab4951124df6c030543f3e336148459de5800 2013-03-10 06:51:22 ....A 78848 Virusshare.00043/Trojan.Win32.Agent2.cnhr-e1a3156a8eaeeb699e35938cb1fb49d3c4921aa3edb051a72eabe43a2dc79598 2013-03-10 03:00:36 ....A 80656 Virusshare.00043/Trojan.Win32.Agent2.cpfa-fb3b37b237074d444ba5356be77abbbe4d15ee30b54b98ccd7f2dbfd08e99dda 2013-03-10 07:01:34 ....A 307200 Virusshare.00043/Trojan.Win32.Agent2.ctew-d805e7c1e173c732f04160e51ea0ae5da4e9d0d49fe6c0ad1ede907882bc58a2 2013-03-10 06:58:26 ....A 307200 Virusshare.00043/Trojan.Win32.Agent2.ctex-af79c70ab9cea2fd199a2cc4adef89624dab2e15c72b6ec6e2220cfed8c26c29 2013-03-10 22:11:44 ....A 323584 Virusshare.00043/Trojan.Win32.Agent2.ctql-6236a63a2447c778e4bef91c58ddda62ac1543772e1be441490344cb6824b3b9 2013-03-10 18:23:20 ....A 741376 Virusshare.00043/Trojan.Win32.Agent2.cxhi-4eb8405769dfc95ddc8ee5f121f0a5de0a9f391afffb5861f38934ff4d60e7dc 2013-03-10 09:10:22 ....A 509440 Virusshare.00043/Trojan.Win32.Agent2.cylr-ea16f355d96b64ddeadb6249977268ead7eaf5923e2243881dd280c7cb1a7eb0 2013-03-10 09:35:58 ....A 184320 Virusshare.00043/Trojan.Win32.Agent2.cyvz-004ce015e1b7cd65e99557f827aced99d2f38bb89f5a6957ecef2d468aff2488 2013-03-10 23:13:10 ....A 306888 Virusshare.00043/Trojan.Win32.Agent2.cyzz-0d989767761ed3405c692cd3a52ffa09e0fe5283bef9c3bfedb6230133a55c84 2013-03-10 09:36:32 ....A 462848 Virusshare.00043/Trojan.Win32.Agent2.dchj-59be11d0e417fa08651e28d9b18281067a6dc55007cd6d1f0002d0884777fc5b 2013-03-10 01:38:56 ....A 20480 Virusshare.00043/Trojan.Win32.Agent2.dcqh-de434f92b58ed99f2f756bc1ac821ea3cf713825f5955200884ae14086d28f2f 2013-03-10 08:50:46 ....A 397312 Virusshare.00043/Trojan.Win32.Agent2.ddly-a65527c472a6f5e717be59b9cbde6852151a1fcd14d99a41dd8817c03611c07e 2013-03-10 00:10:10 ....A 397312 Virusshare.00043/Trojan.Win32.Agent2.ddly-ae328e94251e08d3508ebd54366c54b9c1a6ecf5795dda4ae1550ca73b1be25f 2013-03-10 00:09:40 ....A 397312 Virusshare.00043/Trojan.Win32.Agent2.ddly-ea3c8882f145a707a5f29a1c70d35eb8f6a2c9b661f626b4190367e80c011d53 2013-03-10 06:57:36 ....A 80384 Virusshare.00043/Trojan.Win32.Agent2.di-ee73dd5dfc3f406d8ce6b58a8c4f0fa95787fd2e26f8dfd51c17f1d5002123c3 2013-03-10 01:18:10 ....A 65536 Virusshare.00043/Trojan.Win32.Agent2.dib-e433ec427e83a104908f7fb2d57e01a74eb220881260d337fc7a934f79fe9a87 2013-03-10 23:32:20 ....A 61440 Virusshare.00043/Trojan.Win32.Agent2.dlxh-07df2242cb53c418deb0601352b26719056d48c28ac9779fda0b5978744642e3 2013-03-10 21:13:06 ....A 116224 Virusshare.00043/Trojan.Win32.Agent2.dors-000e4227ae57bd1f399d396f6fe3fbc425612443968f1bed82e742c3756f29cb 2013-03-10 18:17:26 ....A 915968 Virusshare.00043/Trojan.Win32.Agent2.dtxh-538e8d7d76681623ab9cd18dbc1a6aa499e7a7762727c9dc9c1baf38b7427927 2013-03-10 19:49:40 ....A 241811 Virusshare.00043/Trojan.Win32.Agent2.dudq-07d75b424d9d8a530d44db09533360acaa3ede6a7d08be81324e9f970c86e3b2 2013-03-10 07:57:30 ....A 45056 Virusshare.00043/Trojan.Win32.Agent2.edp-aeee5220e06e0fc71c7871df18c86747b1d6bdd423e4a499f518483330e0451e 2013-03-10 17:57:30 ....A 412672 Virusshare.00043/Trojan.Win32.Agent2.eoba-86db1e5780b783f67221f3f7ad537e91a5f34934643d2a8353967be090c013b8 2013-03-11 01:29:36 ....A 5120 Virusshare.00043/Trojan.Win32.Agent2.fbho-1208f8e3df2bb9778fa50aa1a9534305ad41b492ce66bcae582068cf05935437 2013-03-10 08:17:42 ....A 688128 Virusshare.00043/Trojan.Win32.Agent2.fev-e47ebb234baacbf5fa9017e26d3060065dd90660f3ab3bb5e12f8fdd719ece6b 2013-03-10 17:54:10 ....A 113601 Virusshare.00043/Trojan.Win32.Agent2.fkoi-01a01dcf100cc28d039ba0425916287ec2d8303f6cfbd3d7bacb7c9b03470b1c 2013-03-10 22:53:44 ....A 130909 Virusshare.00043/Trojan.Win32.Agent2.fkoi-0e8805475030dd40ec9fdaec2da1c531b53241d28b812582f614901ea24c48ff 2013-03-10 19:36:40 ....A 130903 Virusshare.00043/Trojan.Win32.Agent2.fkoi-11adaa113e87d0fa08a7eacd3e4fd4cbc4fe5dfff3567cf1e47f242ee0ec3d58 2013-03-10 08:53:42 ....A 113599 Virusshare.00043/Trojan.Win32.Agent2.fkoi-14c80ade2c039746769d2fa460493e2e22cba08d395e32398556080400549b6b 2013-03-10 10:23:42 ....A 113596 Virusshare.00043/Trojan.Win32.Agent2.fkoi-153f6ff3630413369aa86717e2f5324c3642c7f45e49d24d39d1619b46421f82 2013-03-10 17:52:10 ....A 130909 Virusshare.00043/Trojan.Win32.Agent2.fkoi-19a9fd5f8ab559014f1a64a890f38885afa612242c6363f856a52056c119bc5d 2013-03-10 21:52:36 ....A 95476 Virusshare.00043/Trojan.Win32.Agent2.fkoi-34522afb5e473ca17f60444af675fc7bfd9e1d9d28a4d3d01fa26f92cf0a2414 2013-03-10 21:09:54 ....A 113593 Virusshare.00043/Trojan.Win32.Agent2.fkoi-3656776b41feeaa272068dc9d181a31bc58e4a8aefa84b3a48950ffba7c2f1ef 2013-03-10 22:48:02 ....A 113599 Virusshare.00043/Trojan.Win32.Agent2.fkoi-39ad0c22e6e18bfd9cf3063ea29d7b0d09f5fea6fc1cc074917c21fe82e8fd19 2013-03-10 23:31:48 ....A 113601 Virusshare.00043/Trojan.Win32.Agent2.fkoi-3a6301f9bd9b159d0c03055627696e2d1e675e762abff3a081cca77eace6c5f8 2013-03-10 20:05:44 ....A 113599 Virusshare.00043/Trojan.Win32.Agent2.fkoi-3f371c942e97d6940b9057db1666397434de8be298c0e8af065fd64315d76ffc 2013-03-10 17:57:56 ....A 113599 Virusshare.00043/Trojan.Win32.Agent2.fkoi-476e2c7358bd50a0409d6b30ade7c1f62d3bdfa9a4717d414b86814f0c897291 2013-03-10 19:07:50 ....A 113601 Virusshare.00043/Trojan.Win32.Agent2.fkoi-5dfe7bab3ff96c20df422083505aabe3e85ab05e6571e612383065ba14b6ccb5 2013-03-10 20:12:02 ....A 113599 Virusshare.00043/Trojan.Win32.Agent2.fkoi-8ad1dc1c19ab0be98caf9354251d69ad33a15bb9a4b2743cb06ca5877119b938 2013-03-10 21:08:20 ....A 113601 Virusshare.00043/Trojan.Win32.Agent2.fkoi-9e289a7ffbfc4d151cfd0a080d14ef1bf31c3fc266ab772f0a4bce6e74711406 2013-03-10 19:27:34 ....A 113601 Virusshare.00043/Trojan.Win32.Agent2.fkoi-a9bef95e3c00c00d22bf5989e5862241ebf4b4eb03f33592f57c23b09344ba13 2013-03-10 19:50:20 ....A 113595 Virusshare.00043/Trojan.Win32.Agent2.fkoi-b0ed11bd2d4f0fc3bab57a883c3224a14c7e727a540203e0785a23b81e5afc4a 2013-03-10 22:34:10 ....A 130909 Virusshare.00043/Trojan.Win32.Agent2.fkoi-bc616a65142a49e3c8e579c9c7e59dbef7111b06182dd234dbc4e6487a03fa4b 2013-03-10 22:29:22 ....A 113593 Virusshare.00043/Trojan.Win32.Agent2.fkoi-c713ea71da2ad56c14e0ad84babcc5c09eefdb1a753234e88701ff8905d1a9b3 2013-03-10 19:47:04 ....A 143727 Virusshare.00043/Trojan.Win32.Agent2.fkoi-da82a022590c7267f8444990e12e8be82f7a322aee0eaa7c13fad54fa4509630 2013-03-10 10:10:34 ....A 134312 Virusshare.00043/Trojan.Win32.Agent2.fkoi-e28cf094c15afb7cfe2b9e970d56e95119d07b8a6a475a7e693b61cd2281208f 2013-03-10 21:46:22 ....A 94589 Virusshare.00043/Trojan.Win32.Agent2.fkoi-f260ad0b19d904a3569b8bde1d5e6c0743f125221eef355a5e03cb6d2a36e5ff 2013-03-11 00:53:52 ....A 134318 Virusshare.00043/Trojan.Win32.Agent2.fkoi-f360e6afe1511609398471f26364dc78c4d860715fa57608a47d0b9a4e32e75a 2013-03-09 23:47:14 ....A 252962 Virusshare.00043/Trojan.Win32.Agent2.flrz-e054101be5c7534fff766c09cc40ade3d677a02547c90b293f5ea0a9534135a7 2013-03-10 06:56:18 ....A 601600 Virusshare.00043/Trojan.Win32.Agent2.fmwn-fa8404782615786490715dea1ac91cf6a111d642352e4f76377d284ea97c767a 2013-03-10 07:00:46 ....A 3219456 Virusshare.00043/Trojan.Win32.Agent2.fndc-d1ea0703f25c9265856e175d59d9c38c8ff7c768c087c72db5d6354411aef6ba 2013-03-10 00:38:50 ....A 32768 Virusshare.00043/Trojan.Win32.Agent2.hbj-e9e09b88d065e555a5338402a4290a684c67623f0eacd3b8b36df0e52d5ad5d2 2013-03-09 23:35:56 ....A 32768 Virusshare.00043/Trojan.Win32.Agent2.hbk-d81245576c8d4e89fab7a6f5fd6158861bdb8f48eb428b3572096c2629700399 2013-03-10 00:23:50 ....A 13312 Virusshare.00043/Trojan.Win32.Agent2.hgm-f4f91e1778b23f6200767626cb004cddcc516a4772c95a1962a27ac4a5f56a70 2013-03-10 19:34:40 ....A 269824 Virusshare.00043/Trojan.Win32.Agent2.hmk-eb2394d2d6d38fe171c5a196688d9c33cb635d991504ceffc573796fe56c87ed 2013-03-11 01:44:30 ....A 41841 Virusshare.00043/Trojan.Win32.Agent2.jgiu-fba3d49db5e6d6d15ff25952072f3a514a533bb82ea16629bf839c8a5aa516a3 2013-03-10 07:20:44 ....A 454656 Virusshare.00043/Trojan.Win32.Agent2.jopp-c59fe293b2cae7d593b0792bef94393ee28e1b0e46b4ff341422ca48cb94eddd 2013-03-10 20:28:18 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-2edb72667c8f83b94e8b2286fcf4f6e498be04f2267ebd94a19d281987f3e835 2013-03-10 08:59:38 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-4f717f4b3d1be8e59d4de395384cdf3f0cad1e59e6c4cfb2fbbd653363eadfba 2013-03-10 20:22:30 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-607c85a55ac15e3ef5863355594f230fa1b56ac81806864c7b9ab3db33087447 2013-03-10 10:19:06 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-867293dd07f10edc4a346cc63aace79a8f8728632a74fbf8fbd98ff03ac5e29f 2013-03-10 19:31:22 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-acfde2d6a9652bc3bd842263a7fb1e9d222fdd8f6fba44460be387162a6214ca 2013-03-10 19:52:24 ....A 12288 Virusshare.00043/Trojan.Win32.Agent2.jqfb-ad3050f6157a7f8c84c9fc4305eae3589f9db633379aadb059d885c4b078962a 2013-03-10 23:27:06 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-c1dac8adebd9b69e81a340997c439aaf053c3d71eac0e25cf9280d0e1f644b09 2013-03-10 19:03:48 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-cf99420e9a2d1ce0a7c629013760d07a8123bdc7a72b5ef33cf054976c509440 2013-03-10 23:30:14 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-d5a1dc7ff0900cf424500b88ba3dc0831d9caef5821fd52239c977f749d38aa3 2013-03-10 20:08:46 ....A 16384 Virusshare.00043/Trojan.Win32.Agent2.jqfb-efb74fc157c014c64c442c8eda0dfec06b94defb52fc692b0013b81513295b9c 2013-03-10 18:20:02 ....A 32768 Virusshare.00043/Trojan.Win32.Agent2.jqfb-f46892fa89cb6c47698097b4892c139990bbfae9fd4b5db66b3038faf204e2bd 2013-03-11 01:46:22 ....A 57344 Virusshare.00043/Trojan.Win32.Agent2.jqgu-34b1a2a0bab7d3ba8468c674d3e3f3ca53422db68bb602e2981effcd7a0eb023 2013-03-10 20:30:52 ....A 320568 Virusshare.00043/Trojan.Win32.Agent2.jqhc-0ca9ba76404ed02498207367a2ae68ab233d40687b956b424ea06cf0c18f0653 2013-03-10 10:07:02 ....A 320568 Virusshare.00043/Trojan.Win32.Agent2.jqhc-3622b4c908b164515e847f49b6c1772f7a742a82026a0d7b903b1aff078b00c7 2013-03-10 19:34:12 ....A 319208 Virusshare.00043/Trojan.Win32.Agent2.jqhc-c27df8bb5567f43816bf4434e527d60dea83387079f4692243acaf1ebdf90a86 2013-03-09 23:41:38 ....A 491520 Virusshare.00043/Trojan.Win32.Agent2.jrmj-cea87b65802a0a51693a1c2134a83991f8f0b97352b4bc512f627804bde2edea 2013-03-10 18:22:22 ....A 217088 Virusshare.00043/Trojan.Win32.Agent2.jroh-2b662e5ed33dcb1d0030f7ccf017d30ca9c8ba41d60012c28de02b252995b62b 2013-03-10 00:06:54 ....A 458752 Virusshare.00043/Trojan.Win32.Agent2.jsjz-da06c0fd617da16c4b1dddb3b5ed6dabbfb88bb954795ab74a7b67429e1f1228 2013-03-10 17:52:26 ....A 125440 Virusshare.00043/Trojan.Win32.Agent2.jska-61d5d90c55a26e0c2c54624ef10fdf97b541a38658262fb1f02988631af6e8c0 2013-03-10 03:07:12 ....A 45568 Virusshare.00043/Trojan.Win32.Agent2.kpx-af35152c64b5515deff302d2f12de109bcbe2febe3df280cf4ea5d0d540c3c2d 2013-03-10 18:53:38 ....A 163650 Virusshare.00043/Trojan.Win32.Agent2.lhm-cea21eabf9174b534cd0300c51ceb9bbab21719ab1e459190fa62c8e3faa192d 2013-03-10 00:59:04 ....A 84992 Virusshare.00043/Trojan.Win32.Agent2.lix-a6917afd9f3ec84715813c8f9257962c321e603a335c77d631980a906b90152d 2013-03-10 18:08:34 ....A 45056 Virusshare.00043/Trojan.Win32.Agent2.lsk-620bb02798aeb6b87520736bf24b1ef279ba2d4401f0bdad974add4aacc1663a 2013-03-09 23:41:48 ....A 51712 Virusshare.00043/Trojan.Win32.Agent2.lsw-a729e9489d36728f9ea169d2ef1ddc797a0e0b863d3cf35be8ef80c14d0588ee 2013-03-10 00:03:24 ....A 51712 Virusshare.00043/Trojan.Win32.Agent2.lsw-d9b82ae9acce693431356f34d8550c43489e32fa2691856784a97a250a9bd79b 2013-03-10 00:02:58 ....A 51712 Virusshare.00043/Trojan.Win32.Agent2.lsw-dea3cdf37a66eff7e67c2d2b7744bc124c2b372303e56bb07574681602c63abf 2013-03-10 19:38:02 ....A 27648 Virusshare.00043/Trojan.Win32.Agent2.lxr-141c5f6e56c709b71b7c73a5ade4d58634e6ad8e0ecdc170b364d2d7ab051a4c 2013-03-10 17:58:16 ....A 28160 Virusshare.00043/Trojan.Win32.Agent2.lxz-fd349c9ca0be1c7e8eb62c598b473df5e751ca02ebf383930742a17463de6c78 2013-03-10 20:42:46 ....A 20992 Virusshare.00043/Trojan.Win32.Agent2.lyx-7c1c2d75e01914d8d83a375985357fc6020a0c98110747162e49ca2036ce1b4d 2013-03-10 21:29:50 ....A 2754183 Virusshare.00043/Trojan.Win32.Agentb.aabs-59a83b8874c67d934a31500e111727d0de675775491ae06bbc8b2c4f0930ca3d 2013-03-11 00:04:00 ....A 851968 Virusshare.00043/Trojan.Win32.Agentb.adkr-2c952f5a5629f40ebe45cd50a80b360455df3933946ce11cbfcd5f3ad84cdd9b 2013-03-10 20:42:44 ....A 536576 Virusshare.00043/Trojan.Win32.Agentb.adkr-301245b7ede4377b8e2145965f819acba4aca4a375c886e951c0a7bf437ca32f 2013-03-10 23:00:22 ....A 548864 Virusshare.00043/Trojan.Win32.Agentb.adkr-545e3364eb619b089ba5e3da94004ac482bb8699bc8f4f1b761b7492cc79f126 2013-03-10 23:22:42 ....A 610304 Virusshare.00043/Trojan.Win32.Agentb.adkr-627c58ef02848d48cd26257ead91909bdfe53b263c78bb16cb8442cfa8c65678 2013-03-10 18:43:06 ....A 512000 Virusshare.00043/Trojan.Win32.Agentb.adkr-7d737e124cb3aad308bb4ed3de3a31e1e1e633a3e89518fdd31abe6d4ab23751 2013-03-09 23:37:48 ....A 512000 Virusshare.00043/Trojan.Win32.Agentb.adkr-85a8ad1836443f4e09f6caac07dca5964a27fa3eb5afe6b11a5a2275cdf7f644 2013-03-10 18:53:04 ....A 647168 Virusshare.00043/Trojan.Win32.Agentb.adkr-87a5230f90363020ba3c4167632c9f1d7d7439e1f77772abfe7a8096ddf8e2db 2013-03-10 09:44:20 ....A 786432 Virusshare.00043/Trojan.Win32.Agentb.adkr-9e70c6ee6ee13b48c133ae4d6fab3ee709a20252d3394245101378bb17bf053c 2013-03-10 23:53:44 ....A 602112 Virusshare.00043/Trojan.Win32.Agentb.adkr-a14e4ff32565de3a0d1f05b6ea6188b3c2df9eebe767a6436777c1025913db96 2013-03-10 23:43:20 ....A 999424 Virusshare.00043/Trojan.Win32.Agentb.adkr-d2c1b7f87d0148d4eca60b423ea18d49d795b0f881e4650847e1bfb7a448e981 2013-03-10 00:05:40 ....A 552960 Virusshare.00043/Trojan.Win32.Agentb.adkr-dccbeb493ca7134676cfaa9a6e9b737746ccb1cb14776a84bfa8f0493012e738 2013-03-10 21:22:02 ....A 569344 Virusshare.00043/Trojan.Win32.Agentb.adkr-fd3aeb33bff7e49b0ea4eedd57fd488dfe81fa25ceffa225cb7bcedc0aa60e16 2013-03-09 23:43:58 ....A 57866 Virusshare.00043/Trojan.Win32.Agentb.bpuz-f5e5e0b24a35f83636d86c3ac25069914bc4ddd9c58a5ee45f1d05b87c96898f 2013-03-10 00:11:48 ....A 72005 Virusshare.00043/Trojan.Win32.Agentb.bpxb-cdeb14d0b11265e5a287d1c85ad9a97037c5af9ab071793dd45e31cc656da66a 2013-03-10 01:15:12 ....A 72005 Virusshare.00043/Trojan.Win32.Agentb.bpxb-e31d372c066c3c1a90a3b836f1f4206c7ae34fb1638769c1f84930f350f178ed 2013-03-10 20:22:06 ....A 705186 Virusshare.00043/Trojan.Win32.Agentb.bqtj-76de4a99a3c15d6917840a70c1d2ec982877c7e380475df0126aceb712695cf9 2013-03-10 23:22:38 ....A 1685314 Virusshare.00043/Trojan.Win32.Agentb.bsok-40c7de7e3f7bbc861f9cf22caf35176e4401a520f58163da11bbd3f0c43d8d58 2013-03-10 20:05:28 ....A 263680 Virusshare.00043/Trojan.Win32.Agentb.bunm-77f3a0708909e1bdc3db2750fd1cdbd917730ff4af5bc199de7e4641745803c4 2013-03-10 22:44:12 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.hzip-c6105d9d97a8001925604a94ace04140c004fd843f8d6655693a9974cab1ef86 2013-03-10 22:16:20 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.hzis-fd9d4323995b46e86de31a655b6386c74275d2133c05607e57430ce0ef07711f 2013-03-10 20:20:26 ....A 329728 Virusshare.00043/Trojan.Win32.Agentb.idzo-a58eb3d120d0063bdfd333adbdf74ef1625c595d2052ea875953d6438fd5436c 2013-03-10 00:19:10 ....A 46080 Virusshare.00043/Trojan.Win32.Agentb.idzo-e3ae51d01e00ed89c06395bfc50b882fe4cfdf308b0b29da2670ca858fbbac26 2013-03-09 23:39:48 ....A 857600 Virusshare.00043/Trojan.Win32.Agentb.iekr-ac38c04fda67ad5ee4bce3a7dab8b182eb1e308573b6917cf09860977cae1eb4 2013-03-10 22:28:32 ....A 1665417 Virusshare.00043/Trojan.Win32.Agentb.ipn-24a84048db0e91463dff64877320d07b84477c81226564938e0d8bfd26fdd507 2013-03-10 22:06:20 ....A 1387759 Virusshare.00043/Trojan.Win32.Agentb.ipn-29977339e55806e4a61c622665565fde84bf36b801036526ec567984f4bb10b0 2013-03-10 22:18:44 ....A 1664652 Virusshare.00043/Trojan.Win32.Agentb.ipn-389c8c74892ede91c6e511b762138d8748205b5a4750d07cb974582081f3f764 2013-03-10 21:58:46 ....A 245248 Virusshare.00043/Trojan.Win32.Agentb.ius-dc0ec36c7989f0333b2098cda5ac4657f1bcc541a01d939ef04e2beaa418fd6a 2013-03-10 18:40:20 ....A 241152 Virusshare.00043/Trojan.Win32.Agentb.iyn-5abe9145fa9f3b74a8f51b2e6df50adc7da77427d2144a86996c77c9a28d91cc 2013-03-10 20:14:04 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.jan-0db0d6deaeef33b05432bb12ee47f1877ffbe7a5188709e0e6ee74d8a8597f97 2013-03-09 23:46:10 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.jan-12e6b37b5cf31ea2867c1127e5ede1c85884aff737647c3701d737886a09f126 2013-03-10 19:09:04 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.jan-2ec2cc5a575fb02b8702353641bbdf1c9cd540d5bea078f26d9c2dff76d8bf16 2013-03-10 07:47:00 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.jan-2f1e7309c59f665852fbb500e522658aa3aea377158a0c39d84cb2041ed4358e 2013-03-10 19:57:50 ....A 155136 Virusshare.00043/Trojan.Win32.Agentb.jan-5ead97dbd1122c1e5f28bf7c6319bdd35d29394d420f11b3e1ce73ae6e78a45b 2013-03-10 09:04:16 ....A 11776 Virusshare.00043/Trojan.Win32.Agentb.jan-7cdff860cb20c4645e46e13ee65761f3a4c37511478031c42aa576ccca67b015 2013-03-09 23:41:58 ....A 141824 Virusshare.00043/Trojan.Win32.Agentb.jan-c576c48d1cb74910a6577fae77cd57eb0047563c9bb94bfdc3d43bb6dddeba21 2013-03-10 23:51:58 ....A 1132546 Virusshare.00043/Trojan.Win32.Akl.bc-2b69cd0b78293d054d1a7760c9f72b4ed33738652928ec8c4eeefae3d93598fa 2013-03-10 18:19:04 ....A 1964032 Virusshare.00043/Trojan.Win32.Akl.bc-310edb17623eb930f011948761d7a554551ad9559c2e638f0f5d556f71677c78 2013-03-10 18:08:54 ....A 1132544 Virusshare.00043/Trojan.Win32.Akl.bc-341932a7818296746bb4b8aceca2176a0c4bdc4eb999d95db3c85870c2038da3 2013-03-10 18:14:58 ....A 1192960 Virusshare.00043/Trojan.Win32.Akl.bc-51a4da41f766a386da46bc00536116978f2e3b22cd56070db85b6d0f383f1f1e 2013-03-10 20:03:52 ....A 1135104 Virusshare.00043/Trojan.Win32.Akl.bc-574d87f757b5972f07ef3398022d32a532208d327edba108c7533fc5b14b1b54 2013-03-10 19:34:28 ....A 1209856 Virusshare.00043/Trojan.Win32.Akl.bc-79f9b345317ccda4c64448d4b9fdf5c7b65a491ae6346d63e0c14486c329fe02 2013-03-10 20:50:36 ....A 1507328 Virusshare.00043/Trojan.Win32.Akl.bc-884e6f0bd66b5f23684eb3a3b3b4fd49069ce6f41e3e1bc0be3d58cbe09d24e5 2013-03-10 18:40:40 ....A 1258496 Virusshare.00043/Trojan.Win32.Akl.bc-a70b3ecaeec115832e2b428b0c2b5f93bef78d89dcf9f268b620ca3f2eebd8ae 2013-03-10 20:18:52 ....A 870912 Virusshare.00043/Trojan.Win32.Akl.bc-d2d2eecff2eb50c21e81c24f5bedbee79d31a3fc5147d0dca290bdfb7ba249fe 2013-03-10 09:41:52 ....A 1128960 Virusshare.00043/Trojan.Win32.Akl.bc-ec95c206b8e8dc18519988b9e5f91ed2e395b1f42da5dfaba4499077da46aefa 2013-03-10 22:55:40 ....A 98304 Virusshare.00043/Trojan.Win32.Antavka.are-c2ae4e538a57243eaed599999d2933c01c4a3c10a262f4b63672781af70afc66 2013-03-10 21:17:34 ....A 1008640 Virusshare.00043/Trojan.Win32.Antavka.asn-cd7b77d54f851aaa917eed8aad1b2b77dac83e2c1279a38df30e2e66ddbfd431 2013-03-09 23:12:40 ....A 1819238 Virusshare.00043/Trojan.Win32.Antavka.ic-dde46323df4b1e17c5f581853e81f9b167149f2337530544d903f3779d93eab1 2013-03-10 20:38:40 ....A 208896 Virusshare.00043/Trojan.Win32.Antavka.jy-c6178267939d33724e362fcc471632e15c50b3a8e52b04d115804186b7d4e069 2013-03-10 01:49:40 ....A 516096 Virusshare.00043/Trojan.Win32.Antavka.vis-dc075d41463c207e1cabd9c58b01a680018607a141c4907d3f3379e0403e5db9 2013-03-11 00:59:34 ....A 75885 Virusshare.00043/Trojan.Win32.Antavmu.aafw-6616d1ed3466e084aa6cd572b7370cfbfbb75cff1292e21b94f6d2c2ccb3f127 2013-03-10 20:50:18 ....A 75651 Virusshare.00043/Trojan.Win32.Antavmu.aafw-81d32718f90ce8297bdd251ebd6b4a8ba39f582032c0040765f1da961fc33749 2013-03-10 18:54:10 ....A 618496 Virusshare.00043/Trojan.Win32.Antavmu.aava-d5cb96916d9c0f7715bb6c5b131b917823e44d3b307369a677477eae3318a160 2013-03-10 17:57:12 ....A 81920 Virusshare.00043/Trojan.Win32.Antavmu.acnb-155b0c6d6bb7fe7cb58dcb8da68ccc7a47a40fa1dc0e0e97bcf1a6925913bbcd 2013-03-10 01:46:30 ....A 593920 Virusshare.00043/Trojan.Win32.Antavmu.aik-e661d7284c5b181ad374c48c0c7cb175c7b35e539bbdac279faca94907ea8bc6 2013-03-10 09:41:50 ....A 1972263 Virusshare.00043/Trojan.Win32.Antavmu.aklt-7dff30e473e1142075b2fe4e517b9edcc5b8597a235c8bd7f1525aeb311ac3c1 2013-03-10 00:12:28 ....A 1996699 Virusshare.00043/Trojan.Win32.Antavmu.aklt-df91ec0754fd35bc8428a3cc0b79163ee8231b7e3ba797022434c7be41d1833b 2013-03-09 23:26:48 ....A 896892 Virusshare.00043/Trojan.Win32.Antavmu.akuq-a58294cb6f823bb8b73a5695a0d082c22ea495a1d096d02cc4b466693d67b080 2013-03-10 19:35:22 ....A 225280 Virusshare.00043/Trojan.Win32.Antavmu.akvw-c6c7e7ca93252e9d62f55b82a56b22ab91d3134ab5903d91572ece0300601004 2013-03-10 09:20:16 ....A 57344 Virusshare.00043/Trojan.Win32.Antavmu.amkd-054ab21d253255945793fbb5e75545c4412186c4ee2c2d13e7aa1c0ed6b53f27 2013-03-10 10:09:08 ....A 17536 Virusshare.00043/Trojan.Win32.Antavmu.apjt-f45b554117d0ca277d13bce2e61b6cb5790b327769ef45524d5e333a2d6b52b7 2013-03-10 18:57:44 ....A 203246 Virusshare.00043/Trojan.Win32.Antavmu.apul-c5e001cdd1f5f40ec3dfa8e214e0e18a0578846630979336e036cc17ed602293 2013-03-10 09:34:30 ....A 904711 Virusshare.00043/Trojan.Win32.Antavmu.aryb-e8eab633773757734567ab714ca9935c7a25aa2b467d6d9fb7460c071aa7a60a 2013-03-10 00:01:40 ....A 812568 Virusshare.00043/Trojan.Win32.Antavmu.chi-a94a01ad2db3dfa8e7db68c8a2463c371d0202a02d7d7ae1a650d3fd8cee3b9e 2013-03-10 07:47:52 ....A 364868 Virusshare.00043/Trojan.Win32.Antavmu.def-e03eb52f881f319c0df589d1a67a0bc919b6dccfd224fbadf7122dfb30cab7ea 2013-03-10 00:09:02 ....A 430395 Virusshare.00043/Trojan.Win32.Antavmu.def-f9625a92eeb96c74dd9f3fe62070dd78dce9735fef3f246333c4265bdd36e4da 2013-03-10 06:37:42 ....A 103424 Virusshare.00043/Trojan.Win32.Antavmu.egh-faead67c19d02ab9e13c0c39d80f6bfd135d38bdb53215f31e80eeae6d8aeb6b 2013-03-10 00:15:58 ....A 49152 Virusshare.00043/Trojan.Win32.Antavmu.fgo-af231ce97d2889aeab008f48ccf8e360f581b86f8765e17b8fb1b1780fec11dd 2013-03-10 08:54:58 ....A 20480 Virusshare.00043/Trojan.Win32.Antavmu.gdo-f7153c516465be3685d4eb313b8d513e15f081d5a00f90e05d2f34ff068d90bd 2013-03-11 01:46:36 ....A 13265 Virusshare.00043/Trojan.Win32.Antavmu.hac-152f9dc49e05534e56be2897f4991fe32770e3a8a9f741880dd28570b05f40a5 2013-03-10 08:40:32 ....A 26112 Virusshare.00043/Trojan.Win32.Antavmu.ipu-d223b075975eb8405a12db8facc949eedbb779769db22e22136b590c4ef347b4 2013-03-09 23:26:44 ....A 26112 Virusshare.00043/Trojan.Win32.Antavmu.ipu-d99473b3f6a9e8a35e2125c13a012922270c33e2f238bda9d7925c71f88bfc65 2013-03-10 07:45:44 ....A 26112 Virusshare.00043/Trojan.Win32.Antavmu.ipu-f6edc2161fa62316bc15ded331e613b374627f0dcd207aa14cfb984895023d75 2013-03-10 10:36:12 ....A 53248 Virusshare.00043/Trojan.Win32.Antavmu.ivp-f844d9fbf20e940035db0d891e50eaa7505545b65c08ac7734a49a3abcecd585 2013-03-11 01:15:18 ....A 102400 Virusshare.00043/Trojan.Win32.Antavmu.kaf-b050b8dcbace27d5ab15b97695458234c81efdd1c66a18c185e65e6ad6094a9d 2013-03-10 23:09:38 ....A 65536 Virusshare.00043/Trojan.Win32.Antavmu.klo-3d145550a965bb219f168b8c31aae2e873e17e0e62e2aa67bb1b8ec5114cb258 2013-03-10 20:26:16 ....A 98304 Virusshare.00043/Trojan.Win32.Antavmu.lcq-9bd1e4ee15f1163c1f2765951dd4196af719e72c548f0326d2d188722cdccaa7 2013-03-10 18:21:36 ....A 360458 Virusshare.00043/Trojan.Win32.Antavmu.nje-c463aa540bdc729121014ed3430aca411746be913dc749db486e0571c89b41e4 2013-03-10 21:17:34 ....A 360470 Virusshare.00043/Trojan.Win32.Antavmu.njg-2936662d66b9b65af12b093d586f52b6e2a7a9ebfe7f32e17cc6f4db88951419 2013-03-10 18:41:52 ....A 203264 Virusshare.00043/Trojan.Win32.Antavmu.sdq-e8cb5163863b55ddeac9c5d2a393c0a9bce5ff4483e65970bd0cf68eca053c3a 2013-03-10 00:04:26 ....A 757962 Virusshare.00043/Trojan.Win32.Antavmu.t-e7c4b55db99957aa15266ccb2dacfd55a422f5226de222fbb5e56531fe64be2b 2013-03-10 03:08:36 ....A 40960 Virusshare.00043/Trojan.Win32.AntiAV.azv-a8077308a290b36edca63f840738a32b635814d7219d4797102186a2acd5bcbb 2013-03-10 00:12:46 ....A 35600 Virusshare.00043/Trojan.Win32.AntiAV.azx-e8e3edde53212a0709217d039b79afa9bf11cbfaf0b2e8310450d6986733d2ab 2013-03-10 22:58:30 ....A 112022 Virusshare.00043/Trojan.Win32.AntiAV.bcy-29e58db8ab84d17649668ed7ce270a9d72d50e4cb915933ba70f31b51d447787 2013-03-10 21:22:06 ....A 12288 Virusshare.00043/Trojan.Win32.AntiAV.civn-f10aba5f1c08e8bf02e251d3e526879468e6be8ac70a7d2cef7b11efe6081e5c 2013-03-10 18:07:42 ....A 12800 Virusshare.00043/Trojan.Win32.AntiAV.civn-f156ccd35bce8cfc6723837722aee66b3af29e7ea6dd5a8ecb4332d30af61f99 2013-03-10 22:58:20 ....A 12288 Virusshare.00043/Trojan.Win32.AntiAV.civn-f49394159fc64ce77d2b88dd73abde185aaacfda7dc1c14c437f76608ac56784 2013-03-10 18:01:40 ....A 180736 Virusshare.00043/Trojan.Win32.AntiAV.cjdk-c8f0a424772b19c075838d80052aefa0036e458e35406ae292529cbbe48fabee 2013-03-10 00:12:02 ....A 15360 Virusshare.00043/Trojan.Win32.AntiAV.dmu-e13d1e448e8ee6abc452a49aec8c582717f97833771fe9e8d27b5a9fe7a8851f 2013-03-10 20:12:50 ....A 32308 Virusshare.00043/Trojan.Win32.AntiAV.hsl-5dd5dd2423bbf9615eaad6db07a17ed86f8ab010928a324e0faa764e5be3b737 2013-03-10 20:56:30 ....A 33014 Virusshare.00043/Trojan.Win32.AntiAV.hsl-7ae1bfae50536ef9b782d0ed79653ca09d7060d6d2e473b1703be724c6188335 2013-03-10 22:45:04 ....A 33060 Virusshare.00043/Trojan.Win32.AntiAV.hsl-88b156bf394ecb4914c9738e6029c41c4a1fa32d9b65df79936b9ea3f9ae5edc 2013-03-10 20:48:54 ....A 33160 Virusshare.00043/Trojan.Win32.AntiAV.hsl-9f79b9cae5452c760b844a0dec00612d9664fd12cf82f0a2cc97a3d9fa4d8ced 2013-03-10 06:30:00 ....A 132608 Virusshare.00043/Trojan.Win32.AntiAV.hzy-dcee186ff88a45ebdfc037e412aa9ca6a24dadb82e4ad6648bac82c61fe8e3f0 2013-03-10 07:50:22 ....A 391288 Virusshare.00043/Trojan.Win32.AntiAV.ifm-f4382b19ea64f2859a3b708636bae3563addfc87a370bda46f3021a6c1fa3dfd 2013-03-10 19:47:34 ....A 242337 Virusshare.00043/Trojan.Win32.AntiAV.iob-9e21c800331dbd407007100e80eb031cb3059e1d4bd9fb5411c3dcf6db4bec0a 2013-03-09 23:14:56 ....A 11650373 Virusshare.00043/Trojan.Win32.AntiAV.iob-ae915fb2e3b6488e34828a87c0dbf623bd472d2fe5e839a5586eb1e606ad82e1 2013-03-10 00:20:06 ....A 11650343 Virusshare.00043/Trojan.Win32.AntiAV.iob-f53b6505bf3faa4a0e8ec3c6fb41b533da5fdfbc15fad36d2bf371fa4b50057c 2013-03-10 20:54:14 ....A 385024 Virusshare.00043/Trojan.Win32.AntiAV.obg-c2fde12ababe47d135a32c43c88617808ba184a538c53ef211c0dd38c56ad10a 2013-03-10 18:26:56 ....A 2037760 Virusshare.00043/Trojan.Win32.Atua.dt-d78dcf0685596d3ffa77d6a5085cdda26730b1c5c3c6a9bc3d54c53746244feb 2013-03-10 20:48:20 ....A 155648 Virusshare.00043/Trojan.Win32.Auco.a-84254f6e5abdf76e030f4627f39effef2684c31ae457cfb7aa35bdd6fc685a1c 2013-03-09 23:26:08 ....A 242 Virusshare.00043/Trojan.Win32.AutoRun.acl-a8546d30cd2a6a9e6e1f0e1fab0a49003f036940d6bcab793e21a9006518e903 2013-03-10 20:19:44 ....A 167980 Virusshare.00043/Trojan.Win32.AutoRun.arm-83b1485f9567a8f0a24eb2c77e0e63e3711ad15da0c00904f8e73e1c37c42aed 2013-03-10 10:39:06 ....A 63 Virusshare.00043/Trojan.Win32.AutoRun.atb-ab142ecfce162e2b0d83c7e1a3a5d17021546dc36aa2846ca3d8980fa4d39816 2013-03-10 07:07:34 ....A 354 Virusshare.00043/Trojan.Win32.AutoRun.avp-e67310e9ea2ec7591d7f17927c5cde1bc1cec6f954d6b85f02570c916dc7ca2e 2013-03-10 18:41:40 ....A 59 Virusshare.00043/Trojan.Win32.AutoRun.ayi-7d1bb96b07aace2dac6f9c571839cacddda00897d69fae195090ac45df8c717c 2013-03-10 17:49:44 ....A 296 Virusshare.00043/Trojan.Win32.AutoRun.ayr-f637d2f809239f4554996da37b946094e5f6659b49413c7e1c3489127c780e27 2013-03-10 09:10:08 ....A 245 Virusshare.00043/Trojan.Win32.AutoRun.beq-29f7a1db8d850926b51077e2973a8e3345e163fab51d2202cdf91e078bb9f021 2013-03-10 21:00:00 ....A 649 Virusshare.00043/Trojan.Win32.AutoRun.bfv-a352d11a800419c71529eef1b5666623a50be9e8fadbe9b96640b309cca627ec 2013-03-10 18:34:20 ....A 653 Virusshare.00043/Trojan.Win32.AutoRun.bfy-0c691b02b07634b27410b5d98f2dcbd5a69839643ae8718f392b4ad310011155 2013-03-10 20:44:06 ....A 137 Virusshare.00043/Trojan.Win32.AutoRun.bhe-3c01c00a6d8a13a9020b1940bf32279b5be2caaed17b9c2bf080898ee32c1680 2013-03-10 22:28:02 ....A 658 Virusshare.00043/Trojan.Win32.AutoRun.bhk-3bdc122b000cdf1a5edc6fdbe217df95e918d9b425ebf047b4913e1fc28ac96a 2013-03-10 09:45:44 ....A 41 Virusshare.00043/Trojan.Win32.AutoRun.bhr-2ea5ea72cf8db358ab94e48d5316c581cb8f3e9d53212f3795480a704318de51 2013-03-10 17:52:52 ....A 348 Virusshare.00043/Trojan.Win32.AutoRun.ble-3ac451b11064af1a6bfd0dff7c3d246f17487b3a6d3b537493ec811f5288ad6c 2013-03-10 09:51:58 ....A 178 Virusshare.00043/Trojan.Win32.AutoRun.bmd-f44015450ccabdeea9c48b15808cf98a7c97ab79d4b93019b3ff6b83f84b3a46 2013-03-10 09:41:22 ....A 294 Virusshare.00043/Trojan.Win32.AutoRun.bmy-013686d615a0199d7772d25bd2809619da2412461004898f5e93d3cc4ffa6749 2013-03-10 09:56:34 ....A 327 Virusshare.00043/Trojan.Win32.AutoRun.bra-03dd9c091152b5665cea8d3b87098c449ba1abd556178ff8849e4a17840da098 2013-03-10 20:31:28 ....A 604 Virusshare.00043/Trojan.Win32.AutoRun.btf-5557df97ceac1e6df067cc469ed9d4203a95707814ae9d3fa30938fe88337147 2013-03-10 09:11:46 ....A 243 Virusshare.00043/Trojan.Win32.AutoRun.bzs-5052b328aa5b0fc514aa31892a497559d458736c9e6a65629ba1a79c766bfc35 2013-03-09 23:39:34 ....A 244 Virusshare.00043/Trojan.Win32.AutoRun.ef-f8a0d8c2699cec179ffac7fdc0feac2ed184118bcd5da83f1af6451ce7a3d9b9 2013-03-10 01:46:06 ....A 246 Virusshare.00043/Trojan.Win32.AutoRun.md-ad41b66640a90798d8165a2b3de294380168ea8bb282a5ff6b0bdf2c7191f9d9 2013-03-10 03:13:58 ....A 57 Virusshare.00043/Trojan.Win32.AutoRun.oc-e003abffdf633032074c32a77c87341f68790b08ea6a53daaf0466ed89f5ebaf 2013-03-10 23:29:54 ....A 573440 Virusshare.00043/Trojan.Win32.AutoRun.xfn-5b1e1c6339542b3a106a69c199eea86de228b83ac19762405a24656b26525c43 2013-03-10 22:47:24 ....A 819200 Virusshare.00043/Trojan.Win32.AutoRun.xfn-a52bf35d025a2190ad000508960818111523d985071b6f070d716014b73a0488 2013-03-10 01:38:46 ....A 487424 Virusshare.00043/Trojan.Win32.AutoRun.xfn-ddbaf0ac0836334515eabf4c7254d6697ecb80dd82ff9dac51497bcf9c45b38b 2013-03-10 19:01:22 ....A 1040384 Virusshare.00043/Trojan.Win32.AutoRun.xfn-f312a49a32a9bedd47d0e8b556e0e5e120fd8fe5bcde4248514c935ef07e8279 2013-03-10 01:07:06 ....A 526116 Virusshare.00043/Trojan.Win32.Autoit.abr-f5502406a1421a1f08a7d22158259ab64c696dafac72cce7d30f547dc389a340 2013-03-09 23:32:24 ....A 301581 Virusshare.00043/Trojan.Win32.Autoit.ach-ea11afd127a7765b6d3b175a9749e0a33b7bdb4b9d3db07b25a6c43ad0eeb546 2013-03-10 00:09:56 ....A 734579 Virusshare.00043/Trojan.Win32.Autoit.adh-df0ee306bc90a711a8c87f28f49c6587255a93bfac28a912c208c978f2b50109 2013-03-10 03:09:50 ....A 374249 Virusshare.00043/Trojan.Win32.Autoit.adu-d8b64089b17048fefe0f58d08c3b84f97744aad4cf5308b8ddac71b51865eb35 2013-03-10 00:15:08 ....A 519647 Virusshare.00043/Trojan.Win32.Autoit.afd-d77d7fad3721a50aa89b01a00c6ebad2bff9394274678d1552461ddd354539e6 2013-03-10 01:01:02 ....A 2690264 Virusshare.00043/Trojan.Win32.Autoit.agg-cea4097fe758a1d9c2285f8a155acd9f9bdbd921ed921c5845bcc855312e8b64 2013-03-11 00:41:26 ....A 681682 Virusshare.00043/Trojan.Win32.Autoit.akj-664b259d2985d9e911b9299c1f75d5286b1df37cd0fe20a276474e95d43d29d6 2013-03-09 23:54:10 ....A 290376 Virusshare.00043/Trojan.Win32.Autoit.ams-a50540d06aa2eca260184876eca477a5a77487764effa7d948ffca05a10a27e6 2013-03-10 00:40:42 ....A 545541 Virusshare.00043/Trojan.Win32.Autoit.ams-aa8358728a9d843d693df04c981e8ea74e4f0ed1f32aa5fd9a8049b6fef0ee6b 2013-03-10 07:11:04 ....A 2592718 Virusshare.00043/Trojan.Win32.Autoit.anv-d7d32230714d5ddc0861e1be2c2599c3f22d195665f71ef47bec1bc1a5ef6dcd 2013-03-10 08:24:34 ....A 1870862 Virusshare.00043/Trojan.Win32.Autoit.anv-f3749132c6540cadbfe0356e637eac2526807823b5d7a04e0f266f6e21496abb 2013-03-09 23:44:58 ....A 744338 Virusshare.00043/Trojan.Win32.Autoit.anv-f46eaadd1af0944ca899ce240ee13772784cd712671544360196d4b3096b4504 2013-03-10 06:52:42 ....A 638976 Virusshare.00043/Trojan.Win32.Autoit.ax-c4b334e27d21db55a0c4c4cffc6655043650992cf7bb7443f76f81b3c1413036 2013-03-10 22:14:04 ....A 325320 Virusshare.00043/Trojan.Win32.Autoit.bbb-b2d466119928a2415ddf8b66d40c430e3989754a299afa00da6b3071e2cdf9af 2013-03-10 01:56:10 ....A 544925 Virusshare.00043/Trojan.Win32.Autoit.ww-f3587d25edcc094f5b8ac47258461e1b47aef908a584b07312ab2c7ff5c5c6dd 2013-03-10 01:11:08 ....A 252416 Virusshare.00043/Trojan.Win32.Autoit.zu-ae61ca98a22375b8566e9a8632020332464312e41f6244de3591b2f74e564e0b 2013-03-09 23:11:56 ....A 2293248 Virusshare.00043/Trojan.Win32.BHO.aaut-df7f6fa2fbd70ee8ccb1dc4277e98b9dbb882cd3cbc9742726ded07e9ae8078b 2013-03-09 23:39:44 ....A 13824 Virusshare.00043/Trojan.Win32.BHO.adh-deacb72f828b8af510c19c74a1f2f2d27572096180a29c92ae14d48e09fb5ad9 2013-03-10 18:35:40 ....A 32768 Virusshare.00043/Trojan.Win32.BHO.adif-aa5dc05cd8cbdb481eb9cbcbb4166bd884d32d8f89c550c4a012cef38b1ebb34 2013-03-10 19:31:16 ....A 66560 Virusshare.00043/Trojan.Win32.BHO.affu-27c0fcb13e52a57110a808625e8af809b0f1102b0b3347a4d3d9b06554236425 2013-03-10 01:35:42 ....A 68103 Virusshare.00043/Trojan.Win32.BHO.agh-d647fb0dd57322a27a02f0b7a712afdcfb127218a4fcb301c785310a31747792 2013-03-10 10:21:02 ....A 139064 Virusshare.00043/Trojan.Win32.BHO.ahck-1326e78e5f1e3043ad82803179ba2223909ccac0c4a6a29398f14367f8997ddc 2013-03-09 23:39:30 ....A 12288 Virusshare.00043/Trojan.Win32.BHO.al-df5e8acb071ee504bb3d943e79863ad0eba7f5fded437622678c4b5b83eed0cd 2013-03-10 18:13:36 ....A 17920 Virusshare.00043/Trojan.Win32.BHO.alzh-ef00a6befbd8bcda4e14667d421a07a34e4973b45ba25de3b816884ade6e57b7 2013-03-10 09:52:48 ....A 53248 Virusshare.00043/Trojan.Win32.BHO.aobo-a3ab6329e894cbe33abb5adff7e62b19bb8c5dd793eea55fd7f830f685fdd959 2013-03-10 07:53:56 ....A 233472 Virusshare.00043/Trojan.Win32.BHO.apco-d8514a9a0d1e53d3601cafba97ad4a3a9314ce3dddbdf11145524b2acdadfac2 2013-03-10 01:14:26 ....A 114688 Virusshare.00043/Trojan.Win32.BHO.aw-e375885f97784ef03134a4f6f9a0f6408f52f5c9ad064a7eae78a5209783ee86 2013-03-10 00:02:38 ....A 36864 Virusshare.00043/Trojan.Win32.BHO.awx-f67974f1632fc0d5558750740847c8b5641ac8a14022bb80dcf7c4cf434f30ac 2013-03-10 08:28:50 ....A 184320 Virusshare.00043/Trojan.Win32.BHO.axi-e90ce3476333bea15974a981c26608aad4974c6ace5317cc941bd447d3ed04a0 2013-03-10 00:40:58 ....A 53248 Virusshare.00043/Trojan.Win32.BHO.bd-a77df153e8c898d54d5c30babcc28b9a5c7fe9628db84662e8481a16756d6533 2013-03-10 21:08:10 ....A 1315328 Virusshare.00043/Trojan.Win32.BHO.bioc-e9eb070973edf7a482ccbc21ef43d3cba05ce5436a60fb9de3d5741eeb0f04c3 2013-03-10 20:52:34 ....A 1895424 Virusshare.00043/Trojan.Win32.BHO.bjez-ee0ffc55d97b9105b8234bff0ddb622304489f6251d3cc022c81f377d3b4a884 2013-03-10 22:32:02 ....A 1315328 Virusshare.00043/Trojan.Win32.BHO.blmh-cc5fa43c56304f73851368846d96afca28938767135fd002a5f0d6f60e36ed25 2013-03-10 09:33:56 ....A 85504 Virusshare.00043/Trojan.Win32.BHO.brcc-0868b783864dbedee1602817a72fcd8bf3e6f347e4b2b851a8131ffaf19b9d99 2013-03-11 01:19:32 ....A 360448 Virusshare.00043/Trojan.Win32.BHO.brzv-786a172dcda2a700224d5e42ad8f121814bd271394ed62fb59fcd20614d32c9f 2013-03-10 18:22:00 ....A 126464 Virusshare.00043/Trojan.Win32.BHO.btur-efe1a778f51735033087eaa56c38206aa2329232e22f680995ff20b486189b5c 2013-03-11 01:15:22 ....A 213788 Virusshare.00043/Trojan.Win32.BHO.cdfv-669bc98d8dcb483dbf4bba2db9969cf8546d355048cd2a7d58d3a57d7763fe21 2013-03-10 09:49:14 ....A 86016 Virusshare.00043/Trojan.Win32.BHO.civa-30684268dfe10265eb8948bae1d243dd813d0251c8af39e926df322b71b00397 2013-03-11 00:27:48 ....A 86016 Virusshare.00043/Trojan.Win32.BHO.civa-9b41961ae9ba5104d224dd5fe3b60de05f250016ec059d9598a6fe8643a09f30 2013-03-10 22:21:36 ....A 86016 Virusshare.00043/Trojan.Win32.BHO.civa-a37ea1c80b8f4fa7a054119b56dfd3d17243de984485b451c4c0fbac4d321466 2013-03-09 23:49:04 ....A 52752 Virusshare.00043/Trojan.Win32.BHO.ckkj-6587201c511e231f4137987352732b79c51781f15bd6583071038a313de3c242 2013-03-10 23:19:36 ....A 294912 Virusshare.00043/Trojan.Win32.BHO.cnws-d8239989bdcfbdb713ae42ab184f1a8bd51d4460b372bb648d5eb7fc85e0baec 2013-03-10 23:27:46 ....A 451108 Virusshare.00043/Trojan.Win32.BHO.cpkz-eb0b798ba0756233dae210bb7ecd1fbda471f03ed9691b4a0de29d33b680a2d8 2013-03-10 19:39:36 ....A 451108 Virusshare.00043/Trojan.Win32.BHO.cpnk-f2c1c7d3bc6b4eb7c7e8e1b66487e535f4640b2d1c263a6a2e2fd75ffc5f96af 2013-03-11 01:42:52 ....A 70264 Virusshare.00043/Trojan.Win32.BHO.ctxb-d7bc1dec6582feb2388c4fcf02bd505ad724b39883d09b13d437e72f29d5dcbb 2013-03-10 07:44:04 ....A 49152 Virusshare.00043/Trojan.Win32.BHO.cvpg-c0b73a143ca7d4d929041b7cf7e368a6b35af2698bdba0d57cd0d838b9feed05 2013-03-10 22:15:02 ....A 83635 Virusshare.00043/Trojan.Win32.BHO.cxew-029651f713323c0104ac2fe11e89042d1c63167243892abc5a88b6e6ce762f11 2013-03-10 22:06:22 ....A 83088 Virusshare.00043/Trojan.Win32.BHO.cxez-6087f9312c26232399e940b3fd2c4d2717b9d3a26b19d161c50f22302ddeeb4f 2013-03-10 07:09:36 ....A 602624 Virusshare.00043/Trojan.Win32.BHO.cxgg-de1fbb79d1f58fdcdb0207a93a8b9e2ad226d9412b650bf19eda975b9b6157a1 2013-03-10 03:21:02 ....A 188416 Virusshare.00043/Trojan.Win32.BHO.cxng-e6c4b6363d0150e4fe13b2baea0b264008c1c24b1ed5b50f6bb905a2843b9449 2013-03-10 22:05:36 ....A 20555 Virusshare.00043/Trojan.Win32.BHO.cxtu-713aec37c7008dffe6b73cdecd1d4bb0b38ee2f5ae31f8381e0c08e2937b2804 2013-03-09 23:12:06 ....A 52752 Virusshare.00043/Trojan.Win32.BHO.cyem-c4d33d79f6b03bc17df8a379972404dce332e700597d79e62346372a62b7113e 2013-03-09 23:46:18 ....A 315392 Virusshare.00043/Trojan.Win32.BHO.cyic-658887830ce7411957cec3e75a8b0525d21e45f44f96e6a095def6a01ef6ba7c 2013-03-10 19:02:58 ....A 370700 Virusshare.00043/Trojan.Win32.BHO.cyjq-a1582c4fec80783908a23e1e6624487a4f64e808a875d0d59cde4cd4fe17226e 2013-03-10 09:32:06 ....A 303104 Virusshare.00043/Trojan.Win32.BHO.cykg-f09413290cd04ca676b46f93e84f4320800dc04167c1560cc41c43b597f4acfa 2013-03-10 20:24:02 ....A 86016 Virusshare.00043/Trojan.Win32.BHO.cyly-5ae539b3803942f83b651fee7f6d9eec1b80987645a3a22c85124bbdea8b56a4 2013-03-10 21:14:38 ....A 86016 Virusshare.00043/Trojan.Win32.BHO.cyly-7b20700adb6bf33749aec855ae8aa3d27e869d7d8237f70caae65e58e61b5fbc 2013-03-10 22:51:14 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cylz-0a28934add948ecc5bb69c196ec475d77c93e7610913e512c16584bf153c23b2 2013-03-10 18:14:28 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cylz-0e63353665108a38aa9c4d9e28f6ee76005778d84abdd08c34d394b3d538baa9 2013-03-11 01:33:52 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cylz-86b9c6a2b8c92891376df7e823386e4d0ee1921df05f177f618cb08c52ac591b 2013-03-10 18:54:18 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cylz-8807a6c23ac45b9bee2b4dac1ada42bdd7f0c775a824d1f2a0dad80291364370 2013-03-10 23:03:46 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cylz-c12749653d34a821b1f9ea37b13de43d28882215b155372f4b8f18519fe74112 2013-03-10 03:11:18 ....A 315437 Virusshare.00043/Trojan.Win32.BHO.cymh-ae90d519361188d215469ece9647b6f738bd444e4d0db38d5cceffba4d589c50 2013-03-10 21:11:52 ....A 86016 Virusshare.00043/Trojan.Win32.BHO.cymr-ca3d156993044b4078f182d63de085be2810226b57fd5d0f82fc7ac6ac7a1238 2013-03-10 07:45:16 ....A 94208 Virusshare.00043/Trojan.Win32.BHO.cyod-f6512ecc5532342aefc0257cf3c041bb46698f889252c8cbb053d001d9684e6e 2013-03-10 22:21:40 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-03e36f32f8dec63a44e556128ac9f7f12d19a55eb4c8d36450766e13844c0ade 2013-03-10 19:59:08 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-0550f9f923a23744d9be0b1a74452e098f4e1a94a47d86c8eab3257af9d89ba1 2013-03-10 10:22:16 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-0d9ccc3dd8a479cd8741ba71e446b4cc4d715ef7d6a592a8b9f1e25bdfdbb200 2013-03-10 18:42:58 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-0f2ffb2f83ddbf44532895e6d781de7fc60c7e5a338f313e91824f71afd17a58 2013-03-10 18:56:36 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-0f8b0183c7aa78bc5c2922bd47c06316c9cbfffec320b3116750a4b46d481f0f 2013-03-10 22:44:32 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-107304a594bf827f40ed1a17b26d2e9f70500450357308de52d0a28d1197b28d 2013-03-10 09:11:24 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-26e3a9377e5c87e8b1c34b68faad594f7cb24177096f0564a2c7ab2feb9c2fe3 2013-03-11 01:01:02 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-2a17a5b5b103db34c272832f95b4d6f1d3894dcd75101f500cfa269e0dee969e 2013-03-10 18:58:32 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-2a541c00ebb5176bf0577f94a014bbb558bc1dc7033984be15dc0e155d0e9415 2013-03-10 18:48:16 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-2b0057f78e9dc19f592eda52975986189b5fd1207498c4575a9f6718bfb7a7b0 2013-03-10 21:01:36 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-2c73a16b357cdc708d46cea51ae7d9159122754a314adf289de72d3f5c1a43a8 2013-03-10 09:51:44 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-2cd48c0c4129d500c777997bd8468f08cc2f8e8cf7a052967db5a06b40f3e6ad 2013-03-11 01:22:28 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-32641d4ee7ee5fdd148c1ac788067dbf56e813b19cf6eb9186afecb64f99aa82 2013-03-10 19:58:40 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-3395ca7138afaf2b6bf31199c14a48111247ca8d68e2d4c5401a9fc8a8e5d88a 2013-03-10 18:26:22 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-34338820d7e57ff6701d7f23796dd2cdcdb845d17ac32dcd57208654b7a19b4a 2013-03-10 17:54:00 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-35176ec9a3a822994416aa7d3c9e842bcd62287adfe8beb1eb3fd1abc8ed2d60 2013-03-10 18:26:12 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-35e7611ea3f40091e4a12b58f341d68c9f425a85db144033933701f01204708e 2013-03-10 20:21:40 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-376c017647fd251293186b41efc40397d0bbbc017a1f0c52561bbf5077a97b44 2013-03-10 22:31:18 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-3bddd89d8ae5fdea6a2da492d5d2f071d8f99a8cbd44329e862f094f9b63567f 2013-03-10 18:53:24 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-3d47fb9c85f7434a8b48ff0280b8fe616b6a8a6763c518d3893c916170a1b179 2013-03-11 01:00:20 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-4e57bff91114d84c633ebfc250700af282f57ac77539b887dea8d8379f3350be 2013-03-10 09:35:42 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-4f1abd695a6ebc8749a6a6d74b2273c0857d411a0bd31bc61d85f7402822b3c4 2013-03-10 19:33:26 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-4f21174f10ec2c35627041b555d13963adad920280221fc1c5b74fe0742602d1 2013-03-10 18:10:30 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-504c6f71e9c279bf13e4a5ab42a0d99802f1fb7cff2c522a0e0276d7eaf684ee 2013-03-11 00:19:54 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-562d6a8af60d19921a4e487cb9613aa44b8fbc3c58b047dbde8d6e7bae325f91 2013-03-10 22:28:52 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-563c8fdc6669b4ce182023aabde047997d121cd8fe944d98717d749dbfde5b35 2013-03-10 23:43:08 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-5c8a0508e8e74d723970c8084bde846b67c87630b472b5e6623c1ff6e7def4da 2013-03-10 19:01:26 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-5d690bf9ce4b65b818c9e59fe538da90534218be9b69617abac9bdb0f87cb65b 2013-03-10 21:12:48 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-601547830c4b83f097fdb7670fe596cda85ea30887f82eb41698390e8986866a 2013-03-10 19:57:48 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-6206302aae2658850e995cdf2c3c075b2fc620ebaf65362d0b95876c421a439a 2013-03-11 01:21:00 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-74e180a7c8e358d8cb81141aa2036a2b054d321e22e42712f97b8a827a2caa51 2013-03-10 18:29:52 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-7d06f34fd5ad21836846645bb187ca8d3abcb434a735ee7a32f25796130b5ec2 2013-03-10 19:33:54 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-7de0ccd83e9ffcee689e8a544f2891ad7f3eda730665c428f317e8a3b4e1a0b9 2013-03-10 18:00:48 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-80bc202109e056326b95ecdd78aa62a821f17b5f30ad18fa82b5cb30edd2d82f 2013-03-11 00:09:56 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-819946010fe23a583010cc152d64771c8a6ec6dcafe77ac50b56addb9f51847a 2013-03-10 20:05:44 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-831e00fce0eadf8d6c14688d42b2b5b6ee0c573d85604c3c586330de935c1875 2013-03-10 10:30:32 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-83c414348d0484e352a406d69e150f66671d584e30043caae761205f9821359c 2013-03-10 23:49:38 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-88f6bd60ce87738ff6a480ed789a57d9007dec9a8473dfeb4174e569c5d2fb9e 2013-03-10 10:11:46 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-8baac3a737937ffe4c128a288ebe63d2a3893a958cf699afed8d9c96c20986f1 2013-03-10 20:20:58 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-9b849ebcf35e4cd5733f32cdd3af1c45e8cff4b54b4da9403f0a3f2095d1624c 2013-03-10 20:21:46 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-9c8d7207ff766a5e40848f0d555d12616f50a01219a88fa9dc6c174f604efe52 2013-03-10 19:29:40 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-9d5e2528046532a0409da37590c375c03dbc9d7945237ad8dad5ad5f266c942f 2013-03-10 22:23:24 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-9dd98b546ca2bbfdadf915e8e1b8ecd1bb1957cbb5198fb01d74ffce8ab5930a 2013-03-10 19:09:30 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-9f6bf77ee5313652cc3d1b108beebfe822ea02c6afbcc026a8f7d76fdb5e72e0 2013-03-10 19:04:36 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-9fb7e38f452173bdcb7978ab1eab4a7cdf2a50d27f3a43debdcc3d522a421b97 2013-03-11 00:30:12 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-a07621530aa19d6f5befb46cc160624db81ed31b1c020c3ec37f48729aed0562 2013-03-10 18:33:54 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-a1231966b6058e8e5d75d3f9b2d3ec1876cbc2bb6e13db39f3378cea7300079b 2013-03-10 09:09:06 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-a1520208faa9fd77d4d923fbcf662854b96616cdcffbfe6baef6def9d0ad7cbf 2013-03-11 01:11:12 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-a2e114f769283d8396833af5891d57f9dd21d54b986f296756dd56a782b36b5c 2013-03-10 19:49:40 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-acb19c1a1172fe5bd107c777ea58428e30e840ff50f4aefc0c98890870c0d728 2013-03-10 03:07:08 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-acb85b1320d78f16b765b652551e3ae8fa7c4c93f01f1b6ee7f11c8520f3ea17 2013-03-10 19:25:36 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-ae3986500e8d7499ec8865a4349c762cd380ee46eba1c723829162e3bc8f6223 2013-03-11 00:56:48 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-af1b289e1fefbc36989032f06ecbcf755693d3b20311f3676e59bee3cfe38428 2013-03-10 10:23:36 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-b0e7ed715538df84337f5e7be17cc27d56727a2ee27b9bac65b016d1df756181 2013-03-10 20:07:10 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-b21df26d38f4fc5d8823a05dbd9162e65f22b58380caa852d929bc5260584916 2013-03-10 10:04:08 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-c37dc56ce8f53f44ad2862a6b95672743b3ba336dc385a04d992c6dac020baae 2013-03-10 09:14:26 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-c492b0bea3f1bc96f2ff824992b24eec2a2fec07c6498755b6fdf4caeca48088 2013-03-10 09:10:48 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-c5c4f00d1c70ff30f9399f585b391316739a03737f2d7f56a9b5db1253b151c4 2013-03-10 20:57:44 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-ca1a574a2942a56ad96606115a1b37dd3877b03ab75098e8d19d4837d60fa2b5 2013-03-10 09:10:14 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-cc976524b9de43847b6556449c6dfc5cd9dfaf5461c224af3d78552b843ab07b 2013-03-10 20:33:02 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-cd2c60dda6ce6a9e29c4b63807f5c3e8d3e0f587140362b4d0ad9a1fdaa2d3ca 2013-03-10 09:11:32 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-cd5f4b695fab4254b98acd32c46d11381429231a7ea9637f8ba99d258a9c10cd 2013-03-10 20:10:38 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-cea074f56ae44a2d3851e0e82b4726cb3a7a8c08ce31374448c62fc645e34b94 2013-03-10 19:04:08 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-d0ee96587a5c9642d77366412a63779a492103464519f2598bd2d3adc2d48d0a 2013-03-10 20:08:44 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-d1fa675606b006157c423f1dfd68bb85dc35025d913071554df05a3f96f3640a 2013-03-10 20:10:44 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-d286ff52fda276f0043b9cd25a5e6574e913a5a784a917e19804de7f51fc9fa2 2013-03-10 21:15:30 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-d6796b2cfba4a4fd39ce4543bf2997e730e71f755d56c6e0d00960806dfa6ac3 2013-03-10 18:49:20 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-d8ff0f1731e6d130f6d42717d519c622f836b2487b3d4c5bbc6e49517a4f1932 2013-03-10 01:11:26 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-e9d04fce6601f69e77fa45a864b2a100d47fdc010b235df2172f0ffffd71e8a8 2013-03-10 18:25:12 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-ea83f507931710910c7ba0143951da7686256300406b9292e08e4bf9e9bb3088 2013-03-10 09:44:32 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-ec42fe802fac9119cd37c27c6deeba1e8a3a65f7870dfbd03ced754f91c21a34 2013-03-11 00:53:12 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-edc5ed87f934c41a2a9602739c5afb5fc7f2f5295706ddc2d47b5494d74e24c4 2013-03-10 09:53:46 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-eeef767e37bf3f21b6fa0ec54b64259ddca95b28d289388613e3568beeadd545 2013-03-10 10:02:38 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-f28d7b1ee1def4eaaf4c96ddade4ec1957fa2ea616b4db81edf0454a1c2d902f 2013-03-10 23:22:40 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-fbc84bb6c4b4455053666e5c57e04ee10adff51f216cf1bb3638aecd0f171d0e 2013-03-10 18:50:14 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyoh-fc35c6d97345dd974908bca999e399bc7ccfa705bd97806050071b51c96c72ee 2013-03-10 18:46:08 ....A 315392 Virusshare.00043/Trojan.Win32.BHO.cype-ed233ee3604a7a341396aff0bc07971877b7ca2d930ecbc2c6259a421b2a99c4 2013-03-10 18:30:32 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-0b0bcc275c14703c5799772bfef4e31bd26d7e91731c44260168ad1371435389 2013-03-10 19:46:22 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-4dd229b2a132b08b49d7291ab88cd064404e2728d9eb56e8df24ebd1024809bd 2013-03-10 09:15:50 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-51439b094ee048da50efc3659e34a9cb8ff86d10b7f6e44606186b905a5e3081 2013-03-10 19:27:20 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-9b39d11e231953f27b0dae885478f2948d82b28e8cc791e88a027550a06bb778 2013-03-10 09:55:50 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-9c24b0abed003c687f78707fb9a44d917ffcaea68c02c7c474e75ec91f4e3bd1 2013-03-10 09:25:08 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-9e012273c9854c0685fb6c992a8e3df7cd2749cc19dd48d4ef2888f3412e3024 2013-03-09 23:21:48 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-c9fb88f6abbe632ee13c9e8d1c41e6a5e8f87b9d4073cdb893eaa96c4d267a6d 2013-03-10 18:07:44 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-d29b1b343f2b1596b78b129cd9cb5b0ff531079c474e99c9dfab64036cb8e0cd 2013-03-10 19:00:36 ....A 237568 Virusshare.00043/Trojan.Win32.BHO.cypj-ed9b42b62bcdc05c04b73c03fb09e1292241dda9649b6db31d3836a3073fa8e9 2013-03-10 18:00:30 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cypp-11ca6c28226665a7729340933afdbe52d242d0db8e9632b1793e1a19cbe74036 2013-03-10 09:54:46 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cypp-a54d8a6a522d4069d2ce5cc473a1788b11b4a573808e0875c2051b838727c261 2013-03-10 23:03:32 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cypz-2e8fb550fb6401b36184890e300daa089a78e646177a7ba0811735272b162d89 2013-03-11 01:43:34 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-06033b8242854558f15989d58b67a19caafc0c6ca601b238a1a9dd26375e25cc 2013-03-10 19:41:14 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-29fa6b76bcf40fa0f757acf70f40527121247bd4772fce786326354e587c76c3 2013-03-10 18:27:26 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-51d82f0b71fd2426ff8d8ef420ac57547516f48fd383d75b103f2c29e91d49f4 2013-03-10 17:58:34 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-7fabc67ee5234b5162ead09b018469d9e347d3508b292139380079cf63cbda58 2013-03-11 00:50:48 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-a1ee0da011195c08e681257e9e633f8dc647df2b2a190e8ecb81fcc41320eee5 2013-03-10 10:21:34 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-ab5a9733038776f0ecb65fe61c24630d7901cb9ec15549bdce904de5c414307f 2013-03-11 00:31:36 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-abdad6ae29c30e6424ab8c5d9858c63c615cade735b71a74caabe65bbae8b0f3 2013-03-11 01:16:42 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-c27e2a8f138de541f88dea1a1a7a38ab9008e898fd49a23e0e56832df2cbe73f 2013-03-10 19:38:10 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-cf45c207f1c2605e3e6af54248cd7c281253fec7d76a7fcdbd61deb2d83f0ef3 2013-03-10 09:53:30 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-ee598dadf2d771a544fefebd6adcc7b4161ebf87a14fb819844f9bbb286794b0 2013-03-10 21:12:00 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyqu-f0e9c6876cc9e409f1c80f9acdbb34d55ddc794f3f549ed818c52d8b50394a65 2013-03-11 01:27:44 ....A 311296 Virusshare.00043/Trojan.Win32.BHO.cyrq-2ac224795b4dc266b4788269b3494ceeee080c6e0932afccf3df2948ae284167 2013-03-10 17:50:34 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyrt-858f4a1e7ce852458161f60e03583663662498931698670cc38bf0dc24706621 2013-03-10 17:54:20 ....A 307200 Virusshare.00043/Trojan.Win32.BHO.cyrt-d149173ec1b476537ceccd3b494c4a981bdd4cd5aa66af51b1a80487adf54e45 2013-03-10 01:13:24 ....A 251208 Virusshare.00043/Trojan.Win32.BHO.czat-dc3056b6b7a55f336e9f714240e8ce3802f95aab561230406448367bc3dbd869 2013-03-10 07:03:00 ....A 319303 Virusshare.00043/Trojan.Win32.BHO.cztr-aa886dc4b43524daba12279e14131da93f408cbf34476cafebd8d0346013ebd9 2013-03-10 07:08:34 ....A 41479 Virusshare.00043/Trojan.Win32.BHO.fdp-f5322f387aac1d08d39d59aa7663434ee34d485316f3d53b5500310843e260a0 2013-03-10 07:10:04 ....A 147456 Virusshare.00043/Trojan.Win32.BHO.fgu-df04ac1ac8c63666d83436dc30f535ac9a20292c1999f0bf5830d4e07d43be84 2013-03-10 00:41:58 ....A 317952 Virusshare.00043/Trojan.Win32.BHO.ftr-de194d812066ee30b71a35234bffdec077a1eec78207e5e7f3eb6248f6297c86 2013-03-09 23:26:54 ....A 44177 Virusshare.00043/Trojan.Win32.BHO.g-c0baf1848a0d9635b83ba35c82c60f605bb9226b0cdfbc1e732820dfa4e771dd 2013-03-10 17:53:34 ....A 208896 Virusshare.00043/Trojan.Win32.BHO.gok-0d49aa4f9853a74ee40187b23802ac18ab7dfc8626b9d1648fe3f678cb736dcb 2013-03-10 09:28:04 ....A 208896 Virusshare.00043/Trojan.Win32.BHO.gok-322bbed7c4c0821950cff99dc2aac715ed768b0465025157153f8d0538bcbc44 2013-03-10 20:44:30 ....A 208896 Virusshare.00043/Trojan.Win32.BHO.gok-a881276040c89062b22dd847735802af1759563f9276893d53b1bdb2fc5e137b 2013-03-10 18:54:34 ....A 208896 Virusshare.00043/Trojan.Win32.BHO.gok-ecbf2e5d044dab864a92db38e3058615a791f6c8d8f1371ac9a8098402aef6a4 2013-03-10 18:11:02 ....A 208896 Virusshare.00043/Trojan.Win32.BHO.gok-f30b1a40ff59139c7314068b3c103c9dece64c85745c93b8d2a881874c4b8193 2013-03-10 07:31:06 ....A 241671 Virusshare.00043/Trojan.Win32.BHO.kao-f79051a2a2d1b590f6b43052b320f4ead2ffac8747fcc6ef8bea864b65d15f93 2013-03-10 18:39:38 ....A 313856 Virusshare.00043/Trojan.Win32.BHO.qso-a6fc60e049c3b85959ae4b45416267f307b62c34d89b062a1eaed81623ea859d 2013-03-10 03:06:16 ....A 139264 Virusshare.00043/Trojan.Win32.BHO.qv-cdd4fb191a9cfbea27b1f9d71546d74eb24e764cb7288560696a5aa7c7123e08 2013-03-10 07:47:18 ....A 126976 Virusshare.00043/Trojan.Win32.BHO.suv-f5063f7b38afa1ace30715f9cd8d55090dd9398c913c8b6601928e1bd1743986 2013-03-10 00:01:48 ....A 493507 Virusshare.00043/Trojan.Win32.BHO.uhi-fb92daec92c609c2b6bd0e0b5feed47915339f1881bafce685fbbc32e1d45112 2013-03-09 23:50:54 ....A 127749 Virusshare.00043/Trojan.Win32.BHO.vnk-ae60479d311d7ea5656068e8318b6f5dd49801c925527756113aaee5505b6ed3 2013-03-10 00:37:26 ....A 131072 Virusshare.00043/Trojan.Win32.BHO.vqm-aec3e19287ea62db90ebe1333b7fc0c9a9f4dd90483ff7c5947717e10f5008d6 2013-03-10 08:40:58 ....A 200704 Virusshare.00043/Trojan.Win32.BHO.yma-af18fb5f39696f4cb4d49a391e4197ade0d5c7ae4ed24a19f1815456f78fc10b 2013-03-09 23:45:38 ....A 128213 Virusshare.00043/Trojan.Win32.BHO.yma-daf095062891036535d6efb6c9703385808056a546bdd6792ae352e6e9781547 2013-03-10 22:29:28 ....A 117764 Virusshare.00043/Trojan.Win32.BHOLamp.hkk-fa12de04ee02b7bbf6c146fe3c71915e846e60b5ac19e55b09fd6daae99e6f20 2013-03-10 22:39:22 ....A 176640 Virusshare.00043/Trojan.Win32.BHOLamp.hul-c6e0ec0ea13a96991fdb58a73ea8b21872dcd03c18968bf0dc0103c2be5388ea 2013-03-10 06:30:06 ....A 118788 Virusshare.00043/Trojan.Win32.BHOLamp.hve-f87638c658353773ba8fc05eee011acee871d09cff3a352b24fd59b8e2331b78 2013-03-10 07:36:54 ....A 90116 Virusshare.00043/Trojan.Win32.BHOLamp.iis-c07d19715c28ccecf7bbe01921c6ea237f3c6b1e5a0bcea428bd0c80bda43dc6 2013-03-10 08:15:56 ....A 52263 Virusshare.00043/Trojan.Win32.BKClient-fa487ae8e4bc4df7597d5d47de9e02f4202b6c94cdfd3e269e9905f2e35f155b 2013-03-10 19:39:58 ....A 250000 Virusshare.00043/Trojan.Win32.Banamed.fm-068d2620b3ef82cac8617641ecc6895c0ff5847dff3a5ac338eecb9094fc91b3 2013-03-10 21:37:30 ....A 244572 Virusshare.00043/Trojan.Win32.Bicololo.aekg-4b8c519e0ade1362cd1096d86fd2ce8b334c04962a29124007f344b2f38a0fa8 2013-03-11 00:31:00 ....A 90117 Virusshare.00043/Trojan.Win32.Bicololo.aelt-2267d4607a70effc4fd44328fb90ccd794c7bc97b38943117a84b3421eeb929d 2013-03-10 08:25:38 ....A 82547 Virusshare.00043/Trojan.Win32.Bicololo.afzi-7c8b86cd2095d2584c5390eb0f6bd61943c9e683070c33925867fcf70a1bff35 2013-03-10 18:29:52 ....A 184702 Virusshare.00043/Trojan.Win32.Bicololo.agvq-86efdfb2791448630f7372eaf614591baf532f958d8ab26a540ff2c1259f0656 2013-03-10 20:16:52 ....A 184187 Virusshare.00043/Trojan.Win32.Bicololo.aqoj-aad8d4f163bebf5998a43290c0013a08ccb1d540397c89e2a435a1b522ffa800 2013-03-10 22:06:46 ....A 244537 Virusshare.00043/Trojan.Win32.Bicololo.bhnx-402d881e16c67fd0a8ba51f4c3b0d7e49a37d35bc3b5cdd6df403100accb3f87 2013-03-10 21:28:26 ....A 244549 Virusshare.00043/Trojan.Win32.Bicololo.bhob-ff3fc11827a15a2cc56363223abc8f0207dda1994c828cbf5d39aa0ff1e828d4 2013-03-10 22:04:58 ....A 113783 Virusshare.00043/Trojan.Win32.Bicololo.bhsp-b00357b5493831f9ed342ddf258ea1b484b0bb58e11c548f5c09d9ad45e75ff9 2013-03-10 09:00:48 ....A 244963 Virusshare.00043/Trojan.Win32.Bicololo.bhsp-f93c6b214855cb1935c42ba75dcb43b6d4372f86ba106696cfcc3b2bb07a0527 2013-03-10 21:39:46 ....A 244541 Virusshare.00043/Trojan.Win32.Bicololo.bhsy-f827f0323c2a83cd5ae3c350195b3036b3f3e16265d97296739be075c41d988c 2013-03-10 21:49:14 ....A 244553 Virusshare.00043/Trojan.Win32.Bicololo.bhtj-0ab2a6fe05ff76199c3a24299311d9a24e5bbcc58d839e6cffde71301252ac3b 2013-03-10 21:26:30 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-00c132bf3a7fc73498b25580c174f1ef2d7de829e8eae69e7750962860359997 2013-03-10 21:38:48 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-00db7042ef1d3276142fefd3cf06af356ad31e6f35fb80e40eeeae9c100c378e 2013-03-10 22:07:28 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-051f940c09a54b9bfc78ffaa7b7ccccc059f37525da5cb0ac687dc14bdb3b435 2013-03-10 22:00:20 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-0585ba29496425b61caba99e184115c6b1a09bb4752d7e0f7ea13221f5eab380 2013-03-10 21:31:18 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-07738817c8f89228d21555421762d127e571bab16743357f5e70cd6e753f717e 2013-03-10 21:59:10 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-0bc582e769775f60d82dbb58c9e589fb638509292099f876e2bc782e0041bdd3 2013-03-10 21:46:12 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-0d9301cef35b2586f14999cd7e261eec127ff02567d81fec3059812b989bf4b9 2013-03-10 21:34:20 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-0e6b7e5bc3d0e2810bb409ac826bf087faaf5c622fb92b7084a9311c36e21af3 2013-03-10 22:45:18 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-0f785821da6fedd43619126876530689d5444bce99296a424b995868485fedde 2013-03-10 22:01:34 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-102736849a6dc1c3c38001b72b7d906d70c260ab97f0bfe745cb14683a801485 2013-03-10 21:52:14 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-10497937007d94f444f6f70cc0cd80113429795666df0b8206839fdc26c70d85 2013-03-10 21:41:44 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-12474dbdca1b66345cb2fb165fdd04c7afd36eec404b6a7fa5a8b1a646d83c87 2013-03-10 21:59:46 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-12e67109ea734cb7d3f5b16eb6b96aa54c8588a53a51cbf98b56a533fa5ddc1d 2013-03-11 00:18:00 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-133a31ff8dc306bc827e8a40ecbceaed44095c27af60c0645bc33032aad479bc 2013-03-10 23:56:46 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-148fddb73277bf3875a67d6d3f0b91b8eb6d444ca36965456e71fcb563e6ec15 2013-03-10 23:03:36 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-18860d13e515521d931966094f98bf8d4179f564f314b9a9538614e85d5b8500 2013-03-10 22:02:30 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-1a3f8dcc13a7f0eb5cb77b516d5dda77f5a3798536ce2ca831fa605d98c3428f 2013-03-10 22:41:56 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-1acc416b6c1bede1740f3299ca428e05f30c55ff6d5f6c72c3646cf7c9f86461 2013-03-10 22:00:16 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-1cd5411a655e3e1fc818efabcd693fbfe7fad410547d8d440e945b0adfaf595b 2013-03-10 23:18:30 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-21bb02d223f7db35544c10d60da42ba4bdd18a947fbc216437d0f6684f81b22e 2013-03-10 21:24:40 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-21c061244b9707c0612f35817a8bb79b107ddef9b5057c61f85ef286611c07ae 2013-03-10 21:32:42 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-250a056617c43b7d983a06a9515047dedc7b4616c5287e8cd630d4c836d29baf 2013-03-10 21:59:40 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-27271458d08a88b693c8173eee4a9229a10e3e6a5bc0df21b8a2bacbbc5ea5fb 2013-03-10 21:35:44 ....A 90109 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-27d9cd0c6f5c7a0594181dd07b6ceb2816ba0118a436cab5357a77a041fe217d 2013-03-10 21:25:40 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-280efbf3fb29b2857ece8c83ef9e3a0dbae82cb45991e97c34898ed7f982ce13 2013-03-10 21:34:46 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-28666a758148ba585d582c2f9a2a20d57861410742666b2af6d1b98ecd21c64c 2013-03-10 21:43:18 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-28ad78c1c72618637c2b0648dd0f8fd2626fec4be8dadf77543550376a6fb132 2013-03-10 22:01:34 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-29509d0956a7209017f8c500deb8f6d71d98e4ad46de628a3bb8b9a9ae374e36 2013-03-11 00:36:26 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-2e9a6dbd646513991581051ff92b7db07b30f31590b2653c7d1c3953d5f85908 2013-03-10 22:06:34 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-30d2a5fc3a626c8ef283c4c8013a891db785798172ea1242dbc481e182683221 2013-03-10 22:06:32 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-30e88ffb5a37419c18ab9237d737dc25d18b34f92736680e28008286a952da1d 2013-03-10 22:28:50 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-32b803f0d23b59e673dfd62afdbf9d899388c902885e7194672a351ccc22ae66 2013-03-10 22:04:34 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-33ffb73c2c949de8c2a12f3abc15a70fdfa3232d30bb5c9c24a5720e7757b4d0 2013-03-10 21:33:12 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-35849696b6f77fc97866abb9fb02c7be2bb392f92dfbfa324ff4d51c13815733 2013-03-10 22:14:32 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-364af5c060e8dc00a613c94a8e9c2d91338e30e83f2c8a4ae2d207488138019b 2013-03-10 23:28:16 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-380956c2f9a781f9d03a52f110fb43fa6cbd2a762faa041aa9778fd135821592 2013-03-10 21:48:36 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-385996f1715c6327d6b72a62afb05efdab3e3bae0ad768707c0e15c3e7f7719b 2013-03-10 22:14:48 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-38e76f01c73070343227a9d19cf04681449276fe543e91835db1ec8487701b36 2013-03-10 22:20:02 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3ad1a9037e05dc6bfcb51415ffd780b9c81345089037c8fbc9b0452b6026bb76 2013-03-10 22:08:46 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3b053414d3e7e2531447234e0a56f06e714294c5f8b2fd982579d3a75804726c 2013-03-10 21:25:26 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3b3baa69e558e6fc59841fb25f8268665f5ec1d5325057aa6260c9b68c6cd1a3 2013-03-10 22:11:20 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3bf197307eca0df54678c92d987c296b2dd2e5a55f3d926e62a43bd101d62735 2013-03-10 22:07:12 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3d07ad2ba223aed123505026f5fae69d3c4eefb59add08eb8be7a6baa6ab935f 2013-03-10 22:18:56 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3d96e9a83fd50f86cba1d74b09a2f5f97cc13c3ef935c6b79bf3ce7483fefb1e 2013-03-10 22:08:22 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3e430c5ec912a6133d6bb8133bef7e8656e3a8605f71a7918824c1e00bfff448 2013-03-10 21:35:46 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3e9cecb9ae1e33de70cb16b88d591e4e741a99890f730464456f9ba578ca8f06 2013-03-10 21:47:40 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-3ee68fc7eea46ce5701537894aa49a00913fe28c1b6b60a22cd7aa075fd2e878 2013-03-10 21:24:58 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-42d996d47a1e7805385c029475eaca292448661937e3cd90dc01802259b423d2 2013-03-10 21:49:56 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4440495c579499a1fbbb156d2e237dca6ebd27cfe9c773de8b5dde27b82f73ab 2013-03-10 23:31:30 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4499d8d177dd9597f9c44287cd06efa4f33fdcd77c4c2c7666ac99d20989f60d 2013-03-10 22:03:16 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4506bd8190eb4792af291ad381e0e12f055368da48d74cef0898fa5c902be2e8 2013-03-10 21:51:08 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-45ff73cceb0e57c75bbbb113152dc58df6f6116394387e92c900bb21b1c91378 2013-03-10 21:51:30 ....A 244566 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4686bce7898c77c1ae16c6db5355e259dd3d69dc51bcfd0c200c33e4dfee265d 2013-03-10 21:30:26 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4cd75266b276b9e2da4a58e62551beea8693a0cf047f98e3e58449dd3d4c5c37 2013-03-11 00:13:42 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4d083fe24691b1a7708cb2f9eb63bbcc001f1b7e4ebb63f6ecb6ec50ab1cc966 2013-03-10 23:30:44 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-4f269ac9b80976e6c98b8ba740270d15260006da9124c6c62754642012f258cd 2013-03-10 21:43:54 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-516798bd664c13577c207728b40daa84d33c2751c447cf4ebaf1c208b06ce8a4 2013-03-11 01:11:14 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5577e0b1f6486e7ae190d8cf57ec58b5fadaab4faa6d63c14ee044d09b334416 2013-03-10 22:33:10 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-562764a851700868ea137a355b40ba2f0c7e04d8966e9f27b8618d1aaa7f11cb 2013-03-10 22:09:24 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-59a4cfbcf9992f373a0cab07c57164282bc7a6751be6227fe082b5b35aa8390e 2013-03-10 21:33:28 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-59f0635efab5a801eec89a0e4906e76e753512afb6c68921a9df353d9071a8f1 2013-03-10 21:48:08 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5ae266b0f427fc5aefe4dea367bb669feaa26a900dabcc316094a90ae6a56f71 2013-03-10 21:55:30 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5c03bbebb848c454138eb7f74225d3799645e4363079998f904e4f21245cc294 2013-03-10 21:58:44 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5c590e4def51e22e396dccff2e374306a35ea29dc9b72d72d5c7bfb88f41d991 2013-03-10 21:28:26 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5c7149a1d3e0e1ede5ffe1ab684d2f48e77595988cd64f34e71dd29545e47b5a 2013-03-10 22:10:10 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5d3a4237cb54c0589d1839634b8680a37aabaacf10287e93ef09458ccc02af40 2013-03-10 22:42:24 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5eef1f213de9b499fda0b453d6ebd894fe69b8e46805e2cb0d22e4ba6f184aca 2013-03-10 23:27:02 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-5fbb8fee8ce9d7b863f4b4b300498448285d335d28204753ab4405f93401a604 2013-03-10 22:01:44 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-6116aa25a4c7062c2bde80416be48d31739a9e35dd0098c08ee8702f9f7f9188 2013-03-10 21:47:16 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-61866885a97be6a4efa21b6524bd11a49ccead37c8ba601f147a32d587c69a42 2013-03-10 21:38:08 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-651690b247bf94a331cd997a5808c7e9901da0a294127c21dad09728df4b6aed 2013-03-11 00:29:16 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-65fd0024cffee3b3ad093c298548e7b08e42893c35992a140860eb5286c9b0f9 2013-03-10 21:46:42 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-66f5a9cd341e1e87f2b3164022780b263f52efc0e5e5267fa7dfd48047065f1e 2013-03-10 23:47:26 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-67702e5ca91493445b8825049d08367ea5469aca394399176f4c55f9bbf4039a 2013-03-10 22:19:26 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-6904fa4b86c3be228d5b3922694eedc3ef9583f194ce6b95cb79c0d7417ba631 2013-03-10 22:04:00 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-691b8370f906e5d4dac8c8c7972986cc288daf5429104cfb9cfe04d1736960dc 2013-03-10 21:31:50 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-6c84ab8c34f7f092017589a4296eaab5a7069742945cbc2f21d50c8a0a44defc 2013-03-11 01:13:04 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-6c97960a2eac29d9d46268332e0c7edca70f10f17b1dbb35f33370dd69c64f8b 2013-03-10 21:44:14 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-6e65b514233f9dc507d9b066835d4fa456eb0daf7bfbce4b00be1c6bbe852ae7 2013-03-10 21:59:10 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-735f5e03b3e128e41d76f8633e10b7110ec20e2121764969d76ece52d793326b 2013-03-10 22:13:02 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-74ac7104547d8304106c0ce7645903b313b82bf4d43c075efa3043936d0c9c25 2013-03-10 22:09:10 ....A 244566 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-76aba2958ecea55bf84a3851441dba4d904000fc24aece279e11f00dc4d66579 2013-03-10 21:34:22 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-76cfb64fe5b1e12647949fa7cca4e065dcc658b23ccf5ef9ccf64bf88ff20ba1 2013-03-10 21:22:58 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-77b58888395de4c10067e9b738f13cb815d93f169313ddfea051c49812503b9d 2013-03-10 22:05:06 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-77e65970e46754c3b17aa67250e8c687e05ede1f3d7e3463daab35b94b34fea1 2013-03-10 21:52:44 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-7b66f26b3192d1d461b28a8a6254fa3d1b1a9f655ab9aff90af94c80143dbeb0 2013-03-10 21:52:46 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-7be4a7de4c11bed5e5edce4c834671c6f4e65c811b7ade8ab8edd48f9660ed66 2013-03-10 22:34:00 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-7c7142d80a5a2afc2e798f8856e2a1bf0f273cc5deffac12cfa5068fc877c972 2013-03-10 21:51:24 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-7ce458c1d642bee074b51a0c6f5f592fec82de505070a4fbace0bc91c3153621 2013-03-10 22:01:46 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-7cfc6575e0eae3ba12b891b5b45cd45e0de5bcd9f99add21b2b79264ce500489 2013-03-10 21:38:04 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-8345d0ae3790c383352d453264c478d5db32a910c93217c7e6f3ef35ab6ab230 2013-03-11 01:29:44 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-8751e061946c1d85240f4788b0a5812b7be6e6783ac68500f7147940554876fc 2013-03-10 21:57:30 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-87a22568dd0c6bd73efa2c0da1de6fa98823a946af5920efd1c0931dc398ea5b 2013-03-10 21:38:04 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-89dd1699aa34c9dbba38a1e9990edefdfc9abb569b6bd9d8c9461c3f4dd34525 2013-03-10 21:24:44 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9004296820d2ccef2fc6dc9f05dcf7a757f7e647f41c0a9a421f3becabf91380 2013-03-10 21:39:16 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-90f9656577128f30fd655f59720a33140f203f43336efb18350ce6af19e1ce33 2013-03-10 22:16:54 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-920af8acab882645ada057616385d1f495c09623cc0b53543d896230c3458000 2013-03-10 21:54:12 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-923185bba93ad590c35d244af06077f2fb2eaf5711f1633ca9eb194fd214b4a0 2013-03-10 22:47:14 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-95edc07602afe16ab3f63a8249fd708eac494d8ea996459436a7fe38c3286a64 2013-03-10 22:39:54 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-96c023736fd07df4111da9b38fd09ba9893bff34db75402e59261bbbcd948058 2013-03-10 22:05:42 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-99bfa329cd399eba83f8b218b560841334cbdbe42461eb89470277c781c1a337 2013-03-10 22:31:22 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9a71a6071bdf41c0712510be5c3c29ffcdb74e68f3828a72e7d6cb036df63b9a 2013-03-10 22:10:38 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9a7732af45005a39f15c23b1435210a379a2ee20db3d92ef17f003ba6cef5fbb 2013-03-10 20:07:24 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9b01fdf4a447cf2e8ed2282ff2dbfc86075ef11ddf9ec6096ffd2a57664e57d5 2013-03-11 00:01:58 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9cb193331fefbbc7150c5263126801e294ba70d3cd2721d203d96862b25c7c62 2013-03-10 21:54:50 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9ce5f0f7fd651945f753f8f36101f30f27ef19dc3dd5993fe910f431db74653b 2013-03-10 23:54:38 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-9d06ab95c249a195b840e9b8be9ab8a18045c2bfff745e62486f0d86ba095841 2013-03-10 21:40:56 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-a456b9c41152fe9b0e5a24440e66032c1ac9e259fa78a778e913e1fff9c4a0ea 2013-03-10 22:06:48 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-a69f1baad3fdbe07400b61653a4aad31e0954946455744335d47139d85675628 2013-03-10 21:37:12 ....A 125886 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-a6ed37d7c408bd8faaa1b2fcda4ea072cd0a135c2bbba359c71ddd6e0f49cc0d 2013-03-10 21:45:28 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-a7e629dca28a24d9950c5f8ae438949169c7d6d50079299853633dd63abb72f6 2013-03-10 21:42:48 ....A 126149 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-ab508f127972f44bf784e24234551bbae28f60ee587b8dccdb506c88c4279bee 2013-03-10 21:25:30 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-aca9110fcf3e5e5e2e71b7ea5d82eb7e369a48281c3af2c66f1d4c28b2763488 2013-03-10 21:40:24 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-ae6a79c076d9e797eb355c8f2f23e6d8227f2562584128f6c3dce8f5547bee78 2013-03-10 21:30:22 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-afa4d2d124eab6efcb777e5aef2c87b2f2d5abf91773329db48cc4787176d6d0 2013-03-10 22:18:46 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-b49e316e27d04fda75e64e2c9869a653d513519615b66065fe3304e6655c6870 2013-03-10 21:50:42 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-b90a70b4afd68ee563cff3b48eb88349264236b5f94b2a167b0a43648ec9380c 2013-03-11 00:07:14 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-b917aa340d28cf700302f7b651797b204d2b8e4858253c5fce1ce3c3b5947fc5 2013-03-11 00:38:20 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-ba0d0ca58738314855d0939e8fad387393a7fb92e015e72fb149483599619cd2 2013-03-10 23:29:30 ....A 125862 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-ba326c321166f1edf4f3eaea97647d7fc21070908eabbaed5fa8d1915137deed 2013-03-10 21:29:08 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-bb3093132d74d2696a184272d25dc92413c343e1135ced3d1d3313ea31b17096 2013-03-10 22:14:32 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-bbd9e38b55c3782dd1f67bacfbab62ab4f5e7c425dc0b972b500ee10f5c592cb 2013-03-10 22:06:48 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-bcce0e242c61f0310b75f5fd7858ecf919655369e6c7aeec814fdd9fbfae78d2 2013-03-10 21:46:16 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-bd3a02e4ec7c9c1f1182d3fed0b79a0ca28d8fbcf023b071917cb6dba07b6e17 2013-03-10 22:15:36 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-bf263ac05430b36672b73e2155f2a795d29293516654e5e0146686a4740e1fcb 2013-03-10 22:08:22 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-c03774409ab670b679549e521bcad5e4a9bd2362d8a051672477348c260446a0 2013-03-10 21:37:44 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-c13d40544e20196bcfb1c5d7ad28011ebc322654638ab06595deb5cf1cec93a2 2013-03-10 22:25:18 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-c1f8c319ff556ac8ce9052dc9a7e2647b0eea469e141b285788d8498c635f8e6 2013-03-10 22:02:34 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-c6c6d829a95cbcaab3c602a08fd7447ae6236eb1f092f92601ccb262c0345aeb 2013-03-10 21:37:42 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-c8eb58856f9a5d86daf0e81e6474b8732a9d49abd9f466acf4161235682677c1 2013-03-10 22:06:36 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-d22379a1e64f2d168ff33017ef0c4129d9a68509eb5423b496444a7311f75863 2013-03-11 01:03:30 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-d25f121bcc7ce62846f68c6c9a673218195eb215fffce58edfb0be9a0420d93b 2013-03-10 22:03:06 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-d64f1a63d1ada80dcf6aeea74b6a0e1909068ae1e3bed4e5d64c213bd97026f0 2013-03-10 22:13:26 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-d6713b8fdf49a207702e0d962f3f23ce5882f4ae92e51f0561f950e0db890ec3 2013-03-10 22:03:04 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-d72d77d4380aab53b02d03f9f3b378c0440ce40e8ba39aac84cb140071206672 2013-03-10 21:48:20 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-d931b790d1d82a4406651f4562002e15042c875b574e939a23b9c32d6ab9b7a6 2013-03-10 22:12:12 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-da2d71f50e16eda5db2c001450d3086ac84d49b367135f4b9361baf99d79a065 2013-03-10 21:51:08 ....A 125892 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-e71ad0ac41c0f41db6a484fa2ba0a1619819846db0480600d2b3bea562d3c85d 2013-03-10 21:59:06 ....A 244566 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-e9c42dc489111c60e4303dd68482edaf3e49091fddebaaaf415ceeeee9268f2d 2013-03-10 21:40:22 ....A 125884 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-ec7a84f1f9ce26a833051fe3a9e9ca071887a1c584deca2883a27e0cf3a2d4a8 2013-03-10 23:50:22 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-ed58d28e8d4d6c67a0216424ff8ced95a033b380bcfb8eff4a3a3eb948571fcc 2013-03-10 23:40:04 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f196d98a1ddaa57de4b36ccc4fe125c8e6a992f561d4ee1ac63232a9542683dc 2013-03-10 21:58:56 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f2f1ed947c4119fff8a5d974be1a746b7b525fc2329878590a7788603ae48dd5 2013-03-10 22:08:50 ....A 244566 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f457dea220443955fc4b205150247767c94fe1afca692a1a9c11d6780d8da6ff 2013-03-10 22:15:30 ....A 125895 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f62f953497ca017b4a17ec0241c819028bc2d3a0f080e3536d3ff832282179ac 2013-03-10 22:18:18 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f825629e340470d16948d2f53dd4b64a51be56ff967fcbccb7017b426fd4ef0c 2013-03-10 21:29:50 ....A 125890 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f85c9471bc9d8f23f5c5054b60dc98b3c443418f396fabe62f0f630286b859d3 2013-03-10 23:29:20 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-f987eeff58020ae5bf5f3a00c76816e96ef4f4ce39f63a44ef47204a4de595cd 2013-03-10 21:41:50 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-faa6c58f988f01d22aa73f695f7cff301f0a33bbc7dbe6a390273a862fbffeda 2013-03-10 21:38:26 ....A 125889 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-faa8cd06f74722efc00b90c07c19934871cc52275c0de442b562f6c86789d909 2013-03-10 21:53:04 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-fb2d9cb9d820506394bb6a4221482bbf60035978d7eaa7fc0ec72d2c050d3f8e 2013-03-11 00:47:00 ....A 125887 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-fcb456254db9f8b45c108e0fddca662f15465e2a9c791df2fdc28fe1ce233dac 2013-03-10 23:33:12 ....A 125893 Virusshare.00043/Trojan.Win32.Bicololo.bhvn-fe6eb0b494f9eca14b8fedf61ef9602248882a14f31f27c0932e8750a687ee2b 2013-03-10 21:26:06 ....A 244634 Virusshare.00043/Trojan.Win32.Bicololo.bhzo-c5bff4886d7bd0d6076e1aa210b69dea95a2ed7a8892821f3e44846aeeb3ba09 2013-03-10 23:34:26 ....A 136675 Virusshare.00043/Trojan.Win32.Bicololo.bibv-059a2bd8af5ad5adebb7f7eac01f71270da29359104288836615dd26e5bb58d2 2013-03-10 22:16:56 ....A 136671 Virusshare.00043/Trojan.Win32.Bicololo.bibv-462f905453bb6391b68e6f46045dddc4b6312a35143cee12aa11070624c50f93 2013-03-10 22:25:48 ....A 136677 Virusshare.00043/Trojan.Win32.Bicololo.bibv-76f0979a02f0f2de66cf50a72322c1481e0ba046d19296b443a82a7295c92b73 2013-03-10 23:06:24 ....A 136669 Virusshare.00043/Trojan.Win32.Bicololo.bibv-810b93b6d4cda625cfa75393778b57dce2ccb06b529dff8a3af2b17d093e3157 2013-03-10 22:34:12 ....A 136677 Virusshare.00043/Trojan.Win32.Bicololo.bibv-8d251d1d3c8ff1f19e9a24189833c2e78761a9a462a4a3996277153c1415f8eb 2013-03-11 01:43:22 ....A 244851 Virusshare.00043/Trojan.Win32.Bicololo.bibv-d553c44588594033e2564b9219256cce56d66063eca4be7228d08984e9e46868 2013-03-11 01:44:52 ....A 136677 Virusshare.00043/Trojan.Win32.Bicololo.bibv-e3b31141feb5987765f142395655604973b40fb28ef61648fc6411f562b285b3 2013-03-10 23:25:44 ....A 136669 Virusshare.00043/Trojan.Win32.Bicololo.bibv-f78c52c7b237f61acd31ee4e8a7df9ccc4eb94a467ceae91d496757e21a00cb5 2013-03-10 23:31:32 ....A 244560 Virusshare.00043/Trojan.Win32.Bicololo.bica-7512c73c20ddbd710e8e29184af5f697e80eb73ee656f323d34ed56226914f75 2013-03-11 00:28:52 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-0037b713f3dfb2a429cc71e1b9ca5b492b64f3b3b47f528bb34bf33595fe1a4e 2013-03-10 21:40:06 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-04c82e39fc2a11190b071dc56eb1fa0eb06cdc6641f1370e4eafda08965f1996 2013-03-10 21:50:52 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-0648ad1ea7a91b0502234ef7fea7ecf3e5e9d98aafdc4684549d6caaaf28fd5f 2013-03-10 21:46:52 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-068c9316a09f28bd122c78dbe7750196a624dbbc4b6daec3662e99d4cc474609 2013-03-10 22:16:54 ....A 119755 Virusshare.00043/Trojan.Win32.Bicololo.bice-0896294b93a521357f0ec7b538c3fd8a554ec72dd098780460753edc01747229 2013-03-10 22:10:10 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-0975af15202449a2876f59fcc4395d539372bc1ca4b1f8c83a517ba1b36efee8 2013-03-10 21:29:04 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-0a38b4be7c19c13541c460b0d9ffb6d34c5e6027c586bb9646fc6a8ac3cbee3e 2013-03-11 01:23:10 ....A 119749 Virusshare.00043/Trojan.Win32.Bicololo.bice-0a8814c8ac4cacf6b325a77422130b1a965e1ccba4337e13d128d995d892e466 2013-03-10 21:25:12 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-0e27576d153a52f0219431f92555efbc5a413b71842f8490a2bb21a0ec9ad170 2013-03-11 00:48:42 ....A 119751 Virusshare.00043/Trojan.Win32.Bicololo.bice-12a8eff8758cfe1cfebe27a1183316bfd33936c293d3d6813eafcd6672b14d8e 2013-03-11 01:46:26 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-138617695671804720d850ea560be403a31a01db9e46389eee5fd5470e475954 2013-03-10 21:24:52 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-147a34ec155542c4335fa132f805077b7b365475a54ead6913d3fe2634d61191 2013-03-10 21:24:08 ....A 119755 Virusshare.00043/Trojan.Win32.Bicololo.bice-1653eb23592daa487a895f870b9035a89336d3db5fb9461ecb3451907bcf179d 2013-03-10 21:47:30 ....A 119749 Virusshare.00043/Trojan.Win32.Bicololo.bice-1956dc011db16581f30de1b2b79760a42bf99c57f36af5ba74af41602dd96a88 2013-03-10 21:45:04 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-1b73ab20e30b1cd9354c75c27bc822c63d915445be79ec55fb401355a0405404 2013-03-11 01:28:24 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-1bf613d45f03cd58cd25d3d389aa0fa00218ba6960d261ea388f053af1d5156e 2013-03-10 21:41:12 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-1d20d275cef3fb7ae215c827502f25c952a5477a6c1005e0c182e610b5367f21 2013-03-10 21:34:58 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-1f9bc7b0d965cecd1fb310fc5be31f6f62ec2381c5da91a013e245dbcf440d9e 2013-03-10 23:19:38 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-228cf36719361fbd71749b0a994151dd4d588b9809f823cefe9747860c946bdc 2013-03-10 21:31:50 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-276395fbaa36bdbc015f69160474c046502986bc3a238b7d8037ec8725d2e8a1 2013-03-10 22:02:30 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-283f7a474895cba4beafd834d6a3b8b46d71a1fdb0b392cc0ec811201f8aae0c 2013-03-10 21:29:50 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-2beea1e69b06a1244444a4bd7e9c8f61dad2bdbcc730bc2865e04f596fed61ec 2013-03-10 22:09:00 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-2c0fc429dc15c83f19d629ce16c87a77dfab6fafe6fd68983864cbb7e021640b 2013-03-10 21:35:52 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-306f2356b2836e90c058915c705841ff250dd23c67f11ae79d4a9edc001d3453 2013-03-10 21:32:02 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-32902df8e70fb4fc31f977aaf9acf85c09ac16b2d8ceff7af7053c81994e6aad 2013-03-10 23:30:44 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-32907c4920cd5c3f2f5079c15d2860c852cd4cc3c795d98d24dbe97ce3d281b1 2013-03-10 22:04:34 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-3396b1dc925d5632e56f53e3953ad5c14b7470b65cba2760d13b432f6dacedce 2013-03-10 21:51:24 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-35d187dc73c0e3da8df3e26d73f10dc39ec981868a822e0872301f180771ca02 2013-03-11 00:29:26 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-39f7dcf2bf1ff9eda37ea3396846240840ff8cc7945104f3c598c353d1e9f796 2013-03-10 23:44:32 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-3ad0d2c56e11b274b347e1370a1294bcbd60838b8154741ce5390e60d3c9eb81 2013-03-10 22:47:58 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-3c3e70da05fc99ce188d9e15158a4d6b970fe2564d5c4d4d61a07cbf086cfa07 2013-03-10 23:23:00 ....A 119751 Virusshare.00043/Trojan.Win32.Bicololo.bice-3d21afab05948d710b0c2cec9c1a32cf16d74e72f716dfc2703b011d3e2ea251 2013-03-10 23:08:04 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-3e9baba46f82b66208fba32711dc68ec2e1d433398a0c21b63be947fc29f09cc 2013-03-11 01:43:58 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-40e3d7b98a66d169c3c31a074a870b3bc22fa078d9045d1a6aec7cf279ca2eff 2013-03-10 21:35:58 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-44210b80e684274276f296bd8078ad9c4115f6b261990ab2b2b48321077557d9 2013-03-10 23:30:54 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-45347927b49db0b96691f004f99d5aa781bb5224b0ee2bd1e536c4f5b3c005d0 2013-03-10 23:24:32 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-4573b9b710d9379aca614ea9febead53645a0e981c16654b83c5fed0dacaeba7 2013-03-10 22:13:28 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-45ada674b3bce104208cede85a1bcb7e59b0d65fcbd37148733cfd007717491f 2013-03-10 21:39:46 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-463cee86472b271f8f684178bb2369d1ef106a66facae75440f7dd1a795bb3a4 2013-03-10 23:13:48 ....A 119757 Virusshare.00043/Trojan.Win32.Bicololo.bice-4b3d951bbfc3123e5af3705a67f3523c9821d854f8c6d77d568981fbea71c7cc 2013-03-10 22:36:10 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-4c0f1edd7ffae3ec76a56e8a8dd15ee08a4789f63dadbe54f7819886d855514c 2013-03-10 21:58:28 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-4d902ac844d0ba2f7718a8a6b85114f897e824564760f9a11e1708dacccb0235 2013-03-10 21:53:06 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-4edc463ebba00619ca276c5bd3f006242eb6ed52055a7a5f4e0bf5c26207cdf5 2013-03-10 22:02:40 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-4ffcdf44534a001895d14882b726ee3972ef9566d769b7980e6594c70aefa78f 2013-03-10 21:56:20 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-53e0bbbaf7550d91f6686db4b844acbee1ce68e376d7ac18278bd2f038ad2eb3 2013-03-10 22:33:40 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-552628a9082d50f866dc766946b6a5c2485dbcac4beb359833cc0fb5ebc9f3ac 2013-03-10 21:25:54 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-59b139dadb7227e574d98892b51e909d11b281e970d6368e14ae96f5a01dcf4d 2013-03-10 22:36:00 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-5ae843615a8f45b32cffa32149ac680ff4d222d36431074ab46b290346307c74 2013-03-10 21:33:10 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-5c33a2d9ec8f9e0fe0e0b9d30b4a3fbb8b919b80ef79c29a5f2e965cd613cd8d 2013-03-10 21:29:16 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-6224f21008064d662039104121aa7f8da3780984c3baf8eb656a8e49c9155405 2013-03-10 22:11:46 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-65c508b08abf286e65db733908361209698de62795d9d2d0d196101f08a9852d 2013-03-10 22:06:26 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-66aa119e53d878641f1d865ce442fce994652b40fde377221f0f58a4c71c5200 2013-03-10 21:41:06 ....A 119757 Virusshare.00043/Trojan.Win32.Bicololo.bice-68ddaeebf2f8a965d715fe7c0e4ee536bd00716fd80b81f08239d4d20a05aff4 2013-03-10 21:45:48 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-6c2bb48b6e481db133842ded13221137822495b9f9f7e1b28e13e687fcc88d21 2013-03-10 21:23:36 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-6d860561df3598fad1d28e5c6000743d1ca4d7870385a222944ecdbce4357016 2013-03-10 21:28:24 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-700e1134f92c34e55f3fe1f728018f045fadcbe26a1518239a108f437eff7757 2013-03-10 23:05:36 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-746d4aabd305ce3941f482a2cc437981b82e4756c0db115027050938509faf67 2013-03-10 22:15:02 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-784af90fc6284843011c61aff3f6d6140cf9c11131dd98735188a69a5239fc04 2013-03-10 22:02:32 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-78af52ab53630b66ab9d51f434f4b75df5b73c36ee9397627cf9d5e911e6a0af 2013-03-10 22:49:32 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-7940bd526f711acf936476b06f428163bbabfe0c0fd8cfbc21be2d8a8d7cc7c1 2013-03-10 21:31:00 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-7af549c5921b21498f19dc6c52da7c0e8a8334b8a058f51c0a3d571434ef7408 2013-03-10 21:42:10 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-7bb7bfe58d0bf87b34e6de88abfdc616d448c2a886e3280a84e4212ca5c79919 2013-03-10 21:37:20 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-7c94e1d9609a0ccc4bef98ccf62a06d9211471e5daaf311cca0f704df84e203f 2013-03-10 21:46:08 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-7d5066e0b0074861ca75cff21b92ba3adfccba0d4928737182c20bcbe1217a35 2013-03-10 22:11:58 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-7def0282709e18e681aefecff252a497ef9e3aeea3ccf408f70317add604e4d6 2013-03-10 22:06:54 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-818792f9f384284bcb6a65b544462f01bb70c82d23f7be27e0b51c52e9929c08 2013-03-10 22:13:00 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-83ec625de94341cc77f9044f42dc0b3b8173699b4132f73fb50b4a5f6226e10f 2013-03-10 23:15:02 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-84b44190ba66c1d4825fe4619b4c4f7b2689b6627ac813da62153e8c773b0ca8 2013-03-10 21:36:44 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-8673ef0e640866d84994236a83c5b9e118c4fd3d8179882acaf7c533397885d1 2013-03-10 21:52:56 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-88fb1e92a5fd7b4126b20b24c7baf7e5ceec95273408e58088bca50bca55374f 2013-03-10 22:57:02 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-892f9541c3a551cc7ac7fd41a891dcd3dfb73ce00e49f47c6731903a1a16e6f3 2013-03-11 00:09:02 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-8a5fe647a088b99c2c98204d773f1be7fda5d50fed725bc7e0096319d60c3369 2013-03-10 22:13:18 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-8d18cf0bf13a11d1b02051b15068af08d967f9e9b021ba2f85d156d7bad52aed 2013-03-10 21:55:12 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-8d445a8559569077f8232194e60ca776e914f2bde6455760d19b2099011a9d6c 2013-03-10 22:17:16 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-8ddaf73dd71b515eac433a091479e3a64f30c76fc6c3f80aa64cdbb6e23e09b7 2013-03-10 21:42:48 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-8e32da724fb09b8b2c31ea6f0e484ded380ab9d9aef45bdaeb41e20fc722eb78 2013-03-10 21:37:58 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-8e82d50120d2e75c6983797288193338947693562ddc721d089101c9296c9da0 2013-03-10 21:46:10 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-90ee49d875dad1392b7b46ea536f80c93e2a698c5dda81776a6d28b0525fe6eb 2013-03-10 22:01:36 ....A 119727 Virusshare.00043/Trojan.Win32.Bicololo.bice-94151d5a05679d05870fd8c475cc71719670404459c7e37388eb5dd760a66e23 2013-03-10 22:10:06 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-99a56c153c7768c5929dec7c74c42f92162bf38a62b36f8b6bcc0d935030421a 2013-03-10 23:07:04 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-9a9d5f7060d0a56038f2323db4f0b87206d83ea619c538e6e3a276f462ff3a42 2013-03-10 22:19:02 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-9bbdb3943e5fa86e072fbe1cfc44a65626569a6fad40a219b42f0a1c156cdb44 2013-03-10 21:30:06 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-9d856ff9f8f26e165802ed73ed2bc11329194e0f1cebbe4b0044cd6159119ad3 2013-03-11 00:52:16 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-9eae672e298e3e91032574406066845601db013a426d1e3dfe96370ccb918b3c 2013-03-10 21:33:24 ....A 119749 Virusshare.00043/Trojan.Win32.Bicololo.bice-9f4d01568528789643c3322dd68af70f14bc4757aac53c9a9311ab099c215136 2013-03-10 22:11:24 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-a0014a829f31243240aa0be0e9686975e173f1fd97980c6183383320485dd24e 2013-03-10 22:45:10 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-a1570cdec95730e2ffb618f08c55324304d6c77d682e63e38178e92767f084e9 2013-03-11 01:38:44 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-a2b7669c3ba6ad385bb10889ef63c841a026de286cee2ffb3468b7a6a4a2a457 2013-03-10 22:31:22 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-a4524665e3726810d65faf8e7bbc3b88f1437425efe813166ac84dea02dbf2a5 2013-03-11 00:30:02 ....A 119751 Virusshare.00043/Trojan.Win32.Bicololo.bice-a7dfd96faa0d1c25ee896c36ea1b3e0e7cb2cd9055bee9c79370681e2951154f 2013-03-10 21:26:54 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-aad1ec8eea49776226f4bde66122175b9752e93a5399eefb95a2705c97b208f2 2013-03-10 23:44:56 ....A 120012 Virusshare.00043/Trojan.Win32.Bicololo.bice-aafc4b4638fe4228e2ce9357e33b58df34e5457d6a31869ca4e1263471e5c697 2013-03-10 21:48:44 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-ac34fec5d2646528f15aff9687f82fe61e06ec2288c4f8cde55457bb188117d4 2013-03-10 21:46:08 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-acf780baf88ce87a4af4aa35075c3a9fd4cf5135ac10cfb56a6c18ca8f623a18 2013-03-10 22:47:10 ....A 119757 Virusshare.00043/Trojan.Win32.Bicololo.bice-acffa8866d04e69f7a4a03e4702cd37cc47b59cb655fc7a53768a50f060775f7 2013-03-10 21:56:16 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-ae998a8d71f1cff5cc4916e0adafa9ca9b909c4718ea51b076acd89eb8175a2c 2013-03-10 22:26:26 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-ae9fa97502e48759eecaf28f948e11c89a88ad7462cf2a3c2faab6b9e65c3735 2013-03-10 22:02:50 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-b17fe06c4d2c5c2e77463bf688bbfe2ac8f500387a80a5698e77c28c8d11b019 2013-03-10 21:53:46 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-b1d1e74096926b6403da3f3fd66c07c11de24c4b7abf8cbc2cbbf2a46bd3c8b0 2013-03-10 22:08:50 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-b5289686a6f584ba746a7c50dcbe6e0484e5404a23a76ff70639944978a2b0a3 2013-03-10 22:05:44 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-bc576421de25d3b1d9f135c3de40bf35031ad1c8f94a7b190c2ed2c1bbfc83dd 2013-03-10 21:50:46 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-bd217cf2e2dee3a76a168ce544537fabc53432ede82a0a58da58f4709e322be7 2013-03-10 21:33:34 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-bdc62d4ee3064106f94cc08b039ac5a0b44a13ec7f8ea0a5a44e9f5387f99ebc 2013-03-10 21:32:34 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-bdd775b08eb3d0d5ee92fb2a00d9c0372cfdc92f5d52b60a5290b1c3e2144c06 2013-03-10 21:50:04 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-be013206d0be0a216065d68b30ed5551dfee61aaea573929261631477b4b4214 2013-03-10 21:49:56 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-bec1b5c32ba44f4b05c9bd3f2c69427d687c4f56312ab24f566d706e406b4077 2013-03-10 22:11:10 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-bf6a0fdf8806a62d797af7228d945f930ac0f943c3518f2dc6d380068bb97ba1 2013-03-10 22:16:06 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-c1f7688bdeae64eac121d594bea7da3e52bb9b42588b02f270370c36d6404ac0 2013-03-10 21:53:46 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-c1fb8dd472cfb9bc6cba83817861f40028100f80a3a15145fd63ce7d71896528 2013-03-11 00:26:48 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-c30542d8e4c904c9989a930e77196e249d55b81c1c7ae177c2305616e1bce35e 2013-03-10 22:46:46 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-c30cc144b7a65ba7ea555860113ffc4bd81c2219d227a28651238f20cdfc86ec 2013-03-10 21:39:52 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-c5cd2332dd4e72154368d014124030223261be06534915cf92f6d1fd69cdaaff 2013-03-10 21:39:18 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-c7208f53d00d57c51ec508c773cfc4692a0a10ec953eac3e75ed73819f9ba71b 2013-03-10 22:01:44 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-c76d3254c169126081ff21d427feaf748856f85185217819e65d1a66de25b966 2013-03-10 22:52:44 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-ca4eb6f43216608d16bffc4319c9c7574d72e12aa9f69766248c87eec004027d 2013-03-10 22:00:18 ....A 244710 Virusshare.00043/Trojan.Win32.Bicololo.bice-cab6650debfbd826a9b81873cb2c6a8f51589820e5d31e4b4d9a71f2489ede03 2013-03-11 00:04:30 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-cb4ab666f157fd1c45eb1746bcce51f699f4e22d222ab5fe254b3453fe360870 2013-03-11 01:50:06 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-cb7993fb9e803d503de8cf5fddeeaea1bba39dff917ad1ca658cf8d10b68c69e 2013-03-10 22:46:02 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-cbadfd2c5c997456fd8c4a72f32f760aed529aa9d06214ca0c109e1a7db15fb0 2013-03-10 21:39:14 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-cd1f409f01cf61fe409a5ed919a0d6da8d506010f6d651186fbc555b00349327 2013-03-10 21:48:44 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-cdb95f5cf437a5a9273d7cd5f60d9f0c138cab9a66633b0a34a3d0b608ceb3b4 2013-03-10 21:37:52 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-cea7d126f8b960d071a3a2dc3d4eaa36dd06f1650cfa58e4f867b0823a348eb1 2013-03-10 21:38:36 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-cefd71288e56e6f23b59495b5f48c45e7193ca4ab7917ba12c0edfe342eacec6 2013-03-10 22:06:46 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-d4ad4533d02abfddbabca3e038e19ea95210238a497d2b54a4c8fecc272ba7df 2013-03-11 01:42:32 ....A 244710 Virusshare.00043/Trojan.Win32.Bicololo.bice-d4ef0b1f848cf33e11f0b3b09b5c2b2e2f443bfdbc1b26087255ad2aac56dff4 2013-03-10 22:00:30 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-d63746a4f4d9bfcd56ab5a4eb0062f9ba5b08ed7c1679942e33e457342ac2ade 2013-03-10 23:56:30 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-dbfeca485f890368b93064653e43a4f67dd1c684b3d4ce64af8496b7a29d385b 2013-03-10 22:12:46 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-df23c1788e1c2adfd2b34ddc7d557d47bf7825dafa1ea3e66694e8cf3c6ae79d 2013-03-10 22:02:26 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-e34e5f217e351336d62647bff65643fd8c9b1f32a7a6859d6bd85987f1a9e5cf 2013-03-10 21:43:24 ....A 244710 Virusshare.00043/Trojan.Win32.Bicololo.bice-e3fc516e65e6b96dcc29347e30efbc05568f91a6e5b5fd948c70a92604fecc68 2013-03-10 22:00:04 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-e49544048c524a451cd88ef038d16c29e8e2848b743e773ca3601b839342bb12 2013-03-10 21:53:36 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-e5a98f687ca22fab6a109c0b483e352d6ca318b24a0735f5f8c90ef9e245d000 2013-03-10 22:04:58 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-e689c04a50573b27aafb67be9a1d1278c752e24e8734c7580f11f9b5e26c5fe2 2013-03-10 23:28:58 ....A 119758 Virusshare.00043/Trojan.Win32.Bicololo.bice-e88a57255750ac8a74fa6ed0cccd899cd1bce4d073bda174a4cd262fab7cdc91 2013-03-10 23:29:46 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-ee0340579471ba583f9fc27c24bf4f7448eaaa5274298cacba23c7dfafa8bfc6 2013-03-10 22:37:22 ....A 119757 Virusshare.00043/Trojan.Win32.Bicololo.bice-ef49295c449d7ef3f12b66959018ca763ae93e9858745d89276715359d016895 2013-03-10 21:34:38 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-f05feabf3283867b7e0a8a8cfd866e4ecd16cf0dd796628b11a813b31f9ce533 2013-03-10 21:43:28 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-f084bf17bb8ac8695bb7be278258cfabbbf2c120f72a45b56138246cd83bd8cd 2013-03-11 01:20:40 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-f54d4834b3a24e8acc242771a9e8a1e8dd89faa3e7450a467258475dd52ec477 2013-03-10 22:11:10 ....A 119754 Virusshare.00043/Trojan.Win32.Bicololo.bice-fb07327b9215b351e23be761d8a816de379b19311208d0fc601847d087d9d671 2013-03-10 21:41:42 ....A 119760 Virusshare.00043/Trojan.Win32.Bicololo.bice-fbc2b0024c4a12b3100bd1b9e2ad1651b507ee112e98884ef02b36cf60648762 2013-03-10 21:44:32 ....A 119752 Virusshare.00043/Trojan.Win32.Bicololo.bice-fe910e0238c3837d6944f51642de7195c1226c5dd9994fcf7949a1b364d575b0 2013-03-10 22:10:24 ....A 244542 Virusshare.00043/Trojan.Win32.Bicololo.bicr-ae45281794d9df8fff7888b8a1acb6dad911498fd775e511cc3a430255b98dff 2013-03-10 22:08:10 ....A 244542 Virusshare.00043/Trojan.Win32.Bicololo.bicr-df9137c298978f6cde61c8417b18dd4871814c7a2f57e71de5fefa01e377a616 2013-03-10 18:29:10 ....A 184706 Virusshare.00043/Trojan.Win32.Bicololo.sly-b1709407d75a8a8f47dc2e746822e4c136ba1349b573c71a21fb2f9138f80bba 2013-03-10 09:20:42 ....A 185203 Virusshare.00043/Trojan.Win32.Bicololo.too-6ccfeba607ebf111843bbe41864c159aad92617f885074388b677c09ee1b9f2e 2013-03-10 09:00:58 ....A 184184 Virusshare.00043/Trojan.Win32.Bicololo.ure-9e56ed9568b0ce4bd9671e3b62da7d20d1cb3de8bfc7095a3a5aa92f7b0fa116 2013-03-10 22:24:20 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-11162a46633c9eeea448ee0860653b934a62f284e0b4b4d151fc8c6eeb2ea288 2013-03-10 21:57:06 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-199fe399e76cb0a55e27264e477e2ab1779a8f687438755491a8314f74cf7c1f 2013-03-10 22:27:54 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-1cf76d39ae563b94ac0a60e7d73912602f50a7a877a7720976a41d7857fb9f97 2013-03-10 21:28:48 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-20cd7648ffe009449ee2fa1f1f3b9fca93421580f0569bb43187c78e8e123e54 2013-03-10 21:58:28 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-22867cef05030773ac2b6814e51368ee850c2a50248a79b45f93f62762362ad0 2013-03-10 22:19:20 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-39c6ca241da6fd67de232965c0c9245c664f46e8d7174467b27271452b733ac2 2013-03-10 21:59:00 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-3c449735d5f519735581da5e666ae4878db16512ad382e5db3221f0aa02fd541 2013-03-10 21:33:18 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-3f9653319427574384b0d1e9754a6fadae29d1b063cc50819903f18d2f8a9f69 2013-03-11 00:17:08 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-430dd2c7b5418fdafb25d8a0ee94c750b54eee9f9abdffdbaa757eb5d8369d9c 2013-03-10 23:05:00 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-5027a2bff91e3a74e9455b843f73b4fddd8ca604a6b152cf3839cf3e1d8ce0ae 2013-03-10 22:37:58 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-507aabdd55dc2c6127dd477a60ca5dfe4fb4cdcefaa9a642e2b2eb25792124db 2013-03-10 22:15:12 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-55447aed063aab23fd5a99a7121dbe9b8688432ed8f4ac0ce99c333a4e9f9782 2013-03-10 21:28:44 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-5a046b0853ca917e24dd333a45fd47ef18366bb7b8857f49365ea79d210338a8 2013-03-10 23:19:04 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-5b7047d58e8877ecd8acb2d2683623c5f3f951132c555f355ad3317e948feebf 2013-03-10 21:34:58 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-5ee0c033f082307385bbf3bd5dbe1be8572d5c6d10f52ceea79edfcd8ddd5694 2013-03-10 22:01:46 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-606caedecfe8e3d2f8a25bf821ab06bef022ffcddae91b005d2cc635532433d1 2013-03-10 21:26:26 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-60740e286986b65d6f70144e748682413d163b029f01da07d51c5700ffc0849d 2013-03-10 23:52:52 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-60a52f91293a7e90f227e9a19ca26290708d0f5b6ed19ff5cc21b0ce7bff4702 2013-03-11 00:04:54 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-63b67348bc576b4d61a75c49e246f65bc0e263667e2e58d8dee940191939eaa8 2013-03-10 22:11:10 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-66378f17d4f6af0e57e9191bf6cb930bae3fdead55d47dcc78423190168b1570 2013-03-10 22:03:32 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-672c0638b91c070feb97112f55dd622aec62699188e8cf8949b011ae3b13aa29 2013-03-10 22:37:34 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-68f6a5a83eeeb8eff8c1b1b81f3a7661e0838c995cd9efa8cd39b588865cda00 2013-03-10 22:02:02 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-6cc6962ebccbf0fb0e1b2564707b74a6189b59a873fa00a981824372a629f3db 2013-03-10 21:48:04 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-75488c13146ac781dc3c5cc49857b96c3909b7a82fbcfc524e17c164089c20df 2013-03-10 22:29:48 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-76d0e4094bf502d55452ceb71d86c166ab8c824f200ff96020bfb97ed9290ca3 2013-03-10 21:35:12 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-77bc8b9bcc9b87ed8366264bc45b16c3a1cc5c76094c29badf27caf4863f91e2 2013-03-11 01:42:36 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-8400c5bc3a44a85ee8cdfad5eb1f8b5f04cff886c46cc3d75c2f9aa0b54e4dc1 2013-03-10 23:38:56 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-85d6130ba7f003f168e2329f1e7605a543f5e2070c2983d083886b434a598568 2013-03-10 22:15:28 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-8650196c258d54aa2744089fa46b868d73fbb06d9d4f04467b722c159957d510 2013-03-10 22:03:16 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-94b6b497859cfef168b5823cdba1324adef68912276be6539cf25cb42020ca1f 2013-03-10 22:02:00 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-9dcc14626a8e519aed24d52e66c045cf0d420166dc7606c19a6854063d3de86c 2013-03-10 21:25:12 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-9e43cdfd6fa5c93091a4d4b68e1ba70a73dd16bc7a7e8bfc5f01c1c224a345fe 2013-03-10 22:09:30 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-a25582e029b2bac169516baccaa23d863890e12bb8271dee9c9bfa2f00b353f2 2013-03-10 21:27:30 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-ac0d359379a96851ae5f82a89b010abe1a01ca825a5f80043c8975c45fe7ada8 2013-03-10 22:05:36 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-b24c11dba6cbee26a6ca8b143af2a4e031a2da09d524a98ac0cf2e2ad6f6180e 2013-03-10 23:43:46 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-b72e8c7d87eb6386510ec2ef36cd7e85619c44710ef98a342218d4a3661c2c15 2013-03-10 21:47:02 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-ba1b63ba6fd7c1f8ddd1f9cd5fc9c1cc2baa84d26b939797798bfcab0cc61258 2013-03-10 22:21:50 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-bb81ca51e5862638dd0c6e0137a1080b2034c3cd1f8e6a55e2f504b83dff75bf 2013-03-10 21:41:42 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-c1d693a132f8f8d0c9a02ba46f12bb4908596e3ce3df12a43ab4615154951176 2013-03-10 22:11:50 ....A 126172 Virusshare.00043/Trojan.Win32.Bicololo.uwg-ce7fec9ac3f03aa45081e1b8e879f6f847c7e7b610410cf8d854f5cec751e700 2013-03-11 00:08:32 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-d059cd999c01ad2fd31259d41df10cb4a6d1b86631502d92ccbbd527586dd06e 2013-03-10 22:06:26 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-d333f6aba7e337d0061a39ecaac05a82ee6b103daf82b87568bcad060929311e 2013-03-10 22:31:56 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-d58d35de4713ea1a5fdac99d299b1443ff2d3cab3583e2c379a1ea4f22d80158 2013-03-10 21:30:56 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-d94aa748b4f2374f4a97297e9f8828c0e75d97cfb39c1eb15a3e0bc4efcbe3eb 2013-03-10 21:26:04 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-dec6c7427c5e755b099f44b942ff2e636336b3c9b363f14ffb096355c7c21728 2013-03-10 21:41:52 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-df37f5cbc0759f0bb7f98313b79152fe81565bdfab0887f81f3846a0a78e34c8 2013-03-10 22:13:40 ....A 126174 Virusshare.00043/Trojan.Win32.Bicololo.uwg-eb205bca0395fef1dd3f202dc4c41e9bc393a181fea9a7990dd6b7fc81f05309 2013-03-10 21:36:24 ....A 126168 Virusshare.00043/Trojan.Win32.Bicololo.uwg-f07051d5a8cc724f00ffd836d14095526161faf3b126d0484344fe8aa9202885 2013-03-10 22:49:46 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-f0c2990f055afd6b622aa71042f00b17351c877026d6c4984176179f7ba0a943 2013-03-10 23:33:44 ....A 126166 Virusshare.00043/Trojan.Win32.Bicololo.uwg-f374a4a8580ab1405f472ef110008717f7829d1cd06afc3a9a619b454e3aab4c 2013-03-10 22:05:12 ....A 244762 Virusshare.00043/Trojan.Win32.Bicololo.uwl-1a8923a416404868266eb38f15f885d87fd027469e10d18ba458a53a8ae82f34 2013-03-10 21:59:40 ....A 244793 Virusshare.00043/Trojan.Win32.Bicololo.vbl-d48696360210771da9a611f308eaf33ff6f9215e2ddf11a9e2c68429d34eb7a7 2013-03-10 18:09:40 ....A 184185 Virusshare.00043/Trojan.Win32.Bicololo.vfg-7c646f1ca425185cc5767227b3bd608ddcceb6a1a15e89893e2410a11d5add64 2013-03-10 22:27:24 ....A 65250 Virusshare.00043/Trojan.Win32.Bicololo.vhg-f9b05eded1250a4974a5680fa9accb7d8c51f916755d48010de1ea1e5d179ac7 2013-03-10 01:25:44 ....A 122651 Virusshare.00043/Trojan.Win32.Bicololo.wes-dda638a92de8f6286fdbccf6015d45d7d43f50ace180bb42f22a2f92f15c1ee9 2013-03-10 18:47:38 ....A 184187 Virusshare.00043/Trojan.Win32.Bicololo.wnj-ca2497868a9aec20c3fa81b5306be71e70d381185a9bc159754bc07a62fc7f85 2013-03-10 18:40:40 ....A 27936 Virusshare.00043/Trojan.Win32.Bingoml.aqfn-7d166179255ac7e888032e74840da9e24b233c91267d79fad82ec25c35b5c920 2013-03-10 21:18:08 ....A 13312 Virusshare.00043/Trojan.Win32.Bingoml.aque-9d42e5a927d8a0454da58b72a8fb98dc2220493f6781938f60e53508102e1e0f 2013-03-10 09:09:02 ....A 40448 Virusshare.00043/Trojan.Win32.Bingoml.arxn-009cfa3af324127577b9216be21ff00321e94d29f7c421775d20719def0fd70e 2013-03-10 19:26:44 ....A 474258 Virusshare.00043/Trojan.Win32.Bingoml.bruu-63b7d3e8303651913a392656d9700ed9a2ef981e0d9362ac9dcc1444ae762bab 2013-03-10 00:49:28 ....A 97280 Virusshare.00043/Trojan.Win32.Bingoml.dgfs-e7e439be11e6f4133da998d208e2f05d36c98601b28c6c68c99e0a3edae15cf5 2013-03-10 21:10:10 ....A 32615 Virusshare.00043/Trojan.Win32.Bingoml.dgfu-cd5bea6cc81887edc69460a1ea1aafdc3e8f007a10bbcf5888897025a1217aac 2013-03-10 09:05:52 ....A 61621 Virusshare.00043/Trojan.Win32.Bingoml.dgfx-7f2fb002b17a8137fe01c5a551f70aa8529be78242bd4f97c1bdc9567a1ec8cd 2013-03-10 09:37:20 ....A 87552 Virusshare.00043/Trojan.Win32.Bingoml.dgfz-2b20d546a100331df8fd3cb97811b385425642c1734cfb5218683dcea57e9c99 2013-03-10 23:17:24 ....A 24576 Virusshare.00043/Trojan.Win32.Bingoml.dggb-565df04511e5cf118be85acf0aa12bdfb858d4b8a25aafb25d2d88e945724534 2013-03-10 18:31:02 ....A 61669 Virusshare.00043/Trojan.Win32.Bingoml.diiq-61f4560bb97da696f3050e84426008a28415a6067c7f2052f5e3394c525ba58e 2013-03-10 01:09:36 ....A 77824 Virusshare.00043/Trojan.Win32.Bizten.gen-a8079a98d9891d23af161d2cb65f40657e4d379b762196ea008f0f541cd42a86 2013-03-10 01:16:58 ....A 77312 Virusshare.00043/Trojan.Win32.Bizten.gen-dc3adbadc1c6c46117775c4ae1c9dd6e0b46d675f604926fddeaa30f18f3da70 2013-03-09 23:12:34 ....A 33792 Virusshare.00043/Trojan.Win32.Bizten.gen-e560ccf20dbeef5fcf433deae12ad353e6d60ab682aff1c97a62530f1a923122 2013-03-10 19:26:10 ....A 336813 Virusshare.00043/Trojan.Win32.Boht.vof-0d2a1095dbf9a914982f4a76a949c0f34e5683450490e723016b94f88bb01102 2013-03-10 18:06:50 ....A 156077 Virusshare.00043/Trojan.Win32.Boht.vof-3bda7581156df91c0ac7a772efd09a1b24ee95ebbf1961e55709d26e008d62ea 2013-03-10 09:18:04 ....A 416230 Virusshare.00043/Trojan.Win32.Boht.vof-c0b67c7342d69db5f429d610fc99891e61409bb430160fd6405b84c571af6ba1 2013-03-10 23:36:04 ....A 314791 Virusshare.00043/Trojan.Win32.Boht.vof-c21316f48d764e4c535e4c8f9c21e6996c73ac3500f868ddcd4f00adfc9efa0d 2013-03-11 00:36:18 ....A 485805 Virusshare.00043/Trojan.Win32.Boht.vof-c34ec36e1ef52c33995bdb752c9d646fcc3c3e306c0f9eaf0b27b57a0911a600 2013-03-10 22:36:16 ....A 260623 Virusshare.00043/Trojan.Win32.Bong.gw-091254898ca0ae49a69a4e5f253a56b5925dd820ecef030fff4f2aaa4909a6c6 2013-03-11 01:42:50 ....A 1642496 Virusshare.00043/Trojan.Win32.Bsymem.aepc-3a119d4a6b72587c00f7a527358a2031e308557a7b727d9e82bc7701fe88266b 2013-03-10 18:21:56 ....A 659456 Virusshare.00043/Trojan.Win32.Bsymem.fxs-abda252e3f0d95570ea1d1ab81bd5a16dc3da09f8254cff35682a952009e80f3 2013-03-10 20:04:22 ....A 28160 Virusshare.00043/Trojan.Win32.Bsymem.icl-1074b66744dccaaf4d62619014411090060e5f4ae657ab4180096e5012affc8a 2013-03-10 18:57:14 ....A 1265664 Virusshare.00043/Trojan.Win32.Bsymem.vyv-600afff6580447ebd0ac1856934f77e3b7acf115a1a7c2cca8e9a71213e286bf 2013-03-10 17:51:56 ....A 140288 Virusshare.00043/Trojan.Win32.Bublik.aavt-bde47f55ee72bf06dc09bdcebf1ed2659e67559b2fec1b0044ee4e9d5182f6f6 2013-03-10 21:23:02 ....A 110592 Virusshare.00043/Trojan.Win32.Bublik.ahin-8e9c0dc8c2a424bd8c55f3aadc0a87d05bd5219a43c422c1a3b9c37fb75ffbbd 2013-03-10 22:17:34 ....A 245248 Virusshare.00043/Trojan.Win32.Bublik.ahnq-769e91f766b00dd3a563df4e143405d60f7cde5c15fb2ddaaa88e71101999d46 2013-03-10 21:29:08 ....A 243712 Virusshare.00043/Trojan.Win32.Bublik.ahnq-c116eba58246d7ab6117385b577c835b6f65857337d27d017708171c1a4e68c4 2013-03-10 18:41:02 ....A 343552 Virusshare.00043/Trojan.Win32.Bublik.aigd-7a44b6c06f2686123d7068c843f29f2aed605bf2887f813cc751cf1a9359379a 2013-03-10 19:08:08 ....A 123261 Virusshare.00043/Trojan.Win32.Bublik.amnn-002590e2b39ce5014d9a42c9c2bd04ceb1b71507d96f13640b4b862012dc2a9d 2013-03-11 01:10:28 ....A 221184 Virusshare.00043/Trojan.Win32.Bublik.amnn-0ef6aab2f6e899d7de48c45743e124ae722038aad351c218ea0762e13b8df97c 2013-03-09 23:47:30 ....A 450560 Virusshare.00043/Trojan.Win32.Bublik.amnn-65a10efc949a84882cacb05d5e8b09d95c59760a69dd458b4e65f29be205c94f 2013-03-10 09:03:12 ....A 1531056 Virusshare.00043/Trojan.Win32.Bublik.amnn-80e5139fee29504c28f7156d4e6d0f28c0d0a82ec3176e8adb4cc7f2d56ae51b 2013-03-10 20:46:50 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-00a732c69ca54655ba329a05418eea3c94ed555bda356a72d523504582f2b79d 2013-03-10 19:25:34 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-2e4ac7dc63090299f030cc9d30fc78ac098b422ba565256bcf5f81b7d2226115 2013-03-10 20:22:56 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-3609f82409f2dbb509c53b2df3ce9821f57122955e0f2d559e494777b61d4b8b 2013-03-10 10:35:50 ....A 28972 Virusshare.00043/Trojan.Win32.Bublik.amzq-371eb5e11d8f90a8498883fa2bd7c2eb39ae450213607fd0ead77a1758ceaf55 2013-03-10 18:37:46 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-3de1135a38f3d60cf746b2afaad8ce9d6f75754fde0691834c1ce84a6e17e776 2013-03-10 22:58:02 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-561ad237baf23e30f70403ca25e6dedd1058b805bd8a29828af31af3238523b1 2013-03-10 18:46:26 ....A 28972 Virusshare.00043/Trojan.Win32.Bublik.amzq-83866ec5b2e5167e681ae05b18d9ff22c2c41e6455034e0a9d894a2c7b008119 2013-03-10 19:27:06 ....A 28972 Virusshare.00043/Trojan.Win32.Bublik.amzq-a995836163352d415ee4732a7bae26572a962bf40b7a1e260b76027364121159 2013-03-10 23:14:00 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-aa7815753a0dc21390ecd5d93780a6c8c3414ad9a379b48e115f6944b0bbcb81 2013-03-10 23:14:48 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-af7db2396ba01fdcb5e03095f0f278a5978ee8284c687df9414fb513ab320a66 2013-03-10 20:09:22 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-c63eb2a6540f51aeb190e3645445ce19d82c2d385b6917c3c5bf42254aa7d060 2013-03-10 22:34:58 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-cb600e6009b6a4dc8bd1e4ce13d9fcc3ab5ce4d02dde85249280e66f2a34d169 2013-03-10 19:43:56 ....A 28972 Virusshare.00043/Trojan.Win32.Bublik.amzq-d03ac2e92545263fa1766131b74a970ef712b766cd81396152afe9b3a0489110 2013-03-10 10:37:22 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-d0b50fe7028ebba0c4ce9bb281012bd2afe0a09705c14440a9c3783cfc120ca5 2013-03-10 20:10:46 ....A 78198 Virusshare.00043/Trojan.Win32.Bublik.amzq-f99f8a7d6fac8155951465ca13431b6e21fdd4413d330167d28f0cad3c416861 2013-03-11 01:13:10 ....A 1111462 Virusshare.00043/Trojan.Win32.Bublik.aqee-045918123f3fbe0861d1fb0a421b3a3c23337b8746d6ae90ab5957eb13b64903 2013-03-10 06:50:50 ....A 56649 Virusshare.00043/Trojan.Win32.Bublik.axnr-d64ddf4d9f2171b60a1fba7a8f9537a3b81835b573cc001223f97b2b33c4b731 2013-03-10 18:00:48 ....A 188958 Virusshare.00043/Trojan.Win32.Bublik.azmz-4e3bf1ebb316b3287de40563f1908be3b8a5655fe6a5a67c3035fb7a4882b9ea 2013-03-10 23:02:12 ....A 32768 Virusshare.00043/Trojan.Win32.Bublik.azmz-548af50408beb0c894bd46b3104fb60cab313f7d352f09265116bab1175c751b 2013-03-10 23:42:34 ....A 32768 Virusshare.00043/Trojan.Win32.Bublik.azmz-7866a3e2da6d60f91cc3672215e13af18c092a72d50ceaf758c2eb3ab05a3ffa 2013-03-09 23:43:08 ....A 32768 Virusshare.00043/Trojan.Win32.Bublik.azmz-c567affa598a6e8c0864df3605c2848247c6d4f1d1bc2a49ce99ec178c1a69c5 2013-03-10 06:58:36 ....A 122371 Virusshare.00043/Trojan.Win32.Bublik.azxx-a627725d51fd557967053fd8473f59a7826398a067d00ba511cf4f7a7cd03154 2013-03-10 23:52:58 ....A 354419 Virusshare.00043/Trojan.Win32.Bublik.bbiq-57c46e76001f4d97490363ff1d9cf8822f1a05a7306e9fdf47f4124e196e0289 2013-03-11 01:32:22 ....A 336180 Virusshare.00043/Trojan.Win32.Bublik.bbuz-66f1652f70b849b758ba653c1e86511ac8d057cef3c6798185e4398a2253367f 2013-03-10 19:45:12 ....A 696411 Virusshare.00043/Trojan.Win32.Bublik.bfdg-c980772bfa8cb9f8f20804e0b1d012adf3e940a9822404ff63c67ee1a602c367 2013-03-09 23:32:24 ....A 325154 Virusshare.00043/Trojan.Win32.Bublik.biai-8595d8321c09827548fa94a8540d8d06dd2c219302832693491ef5946d151e79 2013-03-10 09:10:08 ....A 321550 Virusshare.00043/Trojan.Win32.Bublik.biak-9c21f2a56b44d922af1b27a7a206d08be0609fedd9f4ce0fae952cd50e45a5a3 2013-03-10 08:51:50 ....A 106496 Virusshare.00043/Trojan.Win32.Bublik.bioy-259344169315061c2309cb547069ae968fe8ffcb98d3ec9a947fb9a24a75441e 2013-03-10 22:38:58 ....A 49152 Virusshare.00043/Trojan.Win32.Bublik.biyj-544f0a3d9a07ba26f275e6e2907c70bc2142b3cbefe1894513302acd0bed9ea8 2013-03-10 17:53:34 ....A 171008 Virusshare.00043/Trojan.Win32.Bublik.crbz-87774c253f92d74a2169b9578abdc15934c5bd1ebc03e730182acbc65f1d0d6d 2013-03-10 17:50:50 ....A 59904 Virusshare.00043/Trojan.Win32.Bublik.ctxz-6587ece5f42079b3447e53a4187e7fbb3d0397a8469eaa2e20c37ee9115156b7 2013-03-10 09:28:20 ....A 581632 Virusshare.00043/Trojan.Win32.Bublik.cueg-53ca1f00c4914b3e6114929e73cca1b783d8ecb2f6ccbe8582d1c91f02c87164 2013-03-09 23:19:58 ....A 154112 Virusshare.00043/Trojan.Win32.Bublik.cujs-f719c053e083e3bbb67a8a1376d7233b01c7fe48a20cd950745f9e51c9ffdb27 2013-03-10 01:56:28 ....A 430088 Virusshare.00043/Trojan.Win32.Bublik.cupe-d7944f6d0fd4f78c0451687e59bde2e8e3c40ef9398b2fdec0295c12fe67b2c2 2013-03-11 01:36:08 ....A 112128 Virusshare.00043/Trojan.Win32.Bublik.ded-5b47b1a4cfd0bba9756ff51aa306810358407153303d5543138d25c7ed93ba53 2013-03-11 01:29:00 ....A 254976 Virusshare.00043/Trojan.Win32.Bublik.dff-a65e4c4511db991f4dd403578b9f672b781dd9c8f082852292e9d985cdbb55c7 2013-03-10 09:08:24 ....A 135329 Virusshare.00043/Trojan.Win32.Bublik.dsyb-eb05945f1d32bca3acdf3dc98cd9741b6be8e611352abbf2db8c1a1506d60aa5 2013-03-11 00:27:20 ....A 49152 Virusshare.00043/Trojan.Win32.Bublik.dsyn-a41a06a5b3bab3172989fadf3e74e6e6690a79231ec666953f4d1dda5854fcf6 2013-03-10 19:37:04 ....A 299020 Virusshare.00043/Trojan.Win32.Bublik.dszb-87290f7c82eb5c0b8e7ad05ee4e43e704be863d38b55eba30f36f3757ae93ffe 2013-03-10 21:12:32 ....A 66048 Virusshare.00043/Trojan.Win32.Bublik.dszi-aaa6b7843247fc45f89e4d949093c828826063ec8c8a7885ea7e6f3bceedac1f 2013-03-10 23:30:20 ....A 655360 Virusshare.00043/Trojan.Win32.Bublik.dtbh-56ad31e00618b58a6d756a302757c0e8ece6ae56bdb372112774576e71e94cd0 2013-03-10 19:48:02 ....A 1044480 Virusshare.00043/Trojan.Win32.Bublik.dtdu-9b0ad3d65d643e3cf76b02e51398a9ba2ea03ab14c063645fd644188b8c121aa 2013-03-10 22:38:18 ....A 262144 Virusshare.00043/Trojan.Win32.Bublik.dtee-a1e626278dba39bbe49eec43b8e4a894acf399e628f514b0647131080ac1f939 2013-03-10 20:38:08 ....A 1004906 Virusshare.00043/Trojan.Win32.Bublik.dtnh-0378fdd2d5280c10806bc30e7a710f947cfac4beaae0cd022d828b15ddf2e199 2013-03-10 06:35:46 ....A 26624 Virusshare.00043/Trojan.Win32.Bublik.dtuz-fd0300f8fefa254d94dfd8579f00a9260bd90fd39bf3a1fab12c1fbe71273602 2013-03-10 10:31:38 ....A 131072 Virusshare.00043/Trojan.Win32.Bublik.dvaf-add51d3ec43508f13ba62643c67b844e8d2089a3b210c5e1131c1c4c7f99ff57 2013-03-10 08:52:28 ....A 132092 Virusshare.00043/Trojan.Win32.Bublik.dvaf-d717353d75f51d9b70b36a838360fe00772910aaf19fa19696f4fc76226f0ddb 2013-03-10 01:42:04 ....A 865402 Virusshare.00043/Trojan.Win32.Bublik.dvaf-f43dae32523ead00d22aeb543b79ad3fd586c460cc4e94def1b8c5c1ff45c2c6 2013-03-11 00:09:06 ....A 131072 Virusshare.00043/Trojan.Win32.Bublik.dvaf-f97802669991054de45599acfc45bc721b4865b1c7572a9739bdaf73133e65ee 2013-03-09 23:43:16 ....A 89088 Virusshare.00043/Trojan.Win32.Bublik.dvhc-12f41923e3c07ba74cef14acd6b22603397089f46493f4f206f75b1d7a642855 2013-03-11 01:48:20 ....A 271872 Virusshare.00043/Trojan.Win32.Bublik.dvme-676006383436ec7aa54a39ae24c18fb729ccc6f8f16739fc424bd04a37c0318e 2013-03-11 01:26:10 ....A 136704 Virusshare.00043/Trojan.Win32.Bublik.dvmn-66da065b8124a3784ba06f332fd35dbc053ff0c02be27c80ea10ce304b6c2f0b 2013-03-10 19:50:46 ....A 230400 Virusshare.00043/Trojan.Win32.Bublik.dvvm-a4da8f2adddea4df5d901fe48872e2a2c18a62bf7a4530541217a8d11442506c 2013-03-10 10:28:02 ....A 775168 Virusshare.00043/Trojan.Win32.Bublik.ejpa-3f03ffbdaa32dfeb93f7b94d48812331bbec98558f52b02e429b838d5a9810f6 2013-03-11 01:41:16 ....A 254976 Virusshare.00043/Trojan.Win32.Bublik.ejxa-5b5d0aabacd29f2e4db7a11cf7dfb23222f2a3593ef3222a4ff80ff920f3830c 2013-03-10 09:48:36 ....A 320512 Virusshare.00043/Trojan.Win32.Bublik.ekkw-a58556c9c9c2f43e85e5365fe06d1e25406a663d83d06416558207e0c2d50e19 2013-03-09 23:13:40 ....A 2749955 Virusshare.00043/Trojan.Win32.Bublik.ekmo-a9210501b830be0c4b69240c0443a7e82d79a711fd0151e489fb42b7d25e790d 2013-03-10 00:34:48 ....A 246355 Virusshare.00043/Trojan.Win32.Bublik.ekmo-dcaecb8189064654faf2f78827e1bae45dcdc0e9c32802ee61378f169f00ad18 2013-03-10 10:42:40 ....A 340658 Virusshare.00043/Trojan.Win32.Bublik.ekoa-3787d38b2c0337fab78fee2fb570d8462db48ac1c4a64f554f29da23c513af18 2013-03-10 23:37:36 ....A 68794 Virusshare.00043/Trojan.Win32.Bublik.ekoa-52f409cf4da0e9e5e696e87f5a40e0657c03f11a12954f294c661f5b3eb75214 2013-03-10 20:22:02 ....A 335872 Virusshare.00043/Trojan.Win32.Bublik.ekoa-88974918d87a9c9665d951c2becd6fff6cf140c7be8092ff9f3ac6811cd0bbe7 2013-03-10 19:30:40 ....A 132608 Virusshare.00043/Trojan.Win32.Bublik.eksf-507c0e5eb96d3c08f1592b34945700d9b27c1bae24914c1a7cda5c81c4f22a69 2013-03-10 22:58:30 ....A 155648 Virusshare.00043/Trojan.Win32.Bublik.eksf-fcfb6d9a7d63a449aa9fec0458a844e682738ff9c1ceec71b4232158bac6d913 2013-03-10 18:33:18 ....A 323584 Virusshare.00043/Trojan.Win32.Bublik.ekxe-109b5f6af4b364b36fda1d93d773020edb6cc3c0175195498eabe10d60e3f3a0 2013-03-11 01:01:24 ....A 528981 Virusshare.00043/Trojan.Win32.Bublik.elch-125f1c07ae165075c718ee52194310f2a1cdf1b8e7ccac99348922879e60fa35 2013-03-11 00:34:20 ....A 536576 Virusshare.00043/Trojan.Win32.Bublik.elfv-2711dc42e551f5fe604d762ac450c89f99798d1c6dd5f6e0603c7c725207e049 2013-03-10 20:29:32 ....A 871424 Virusshare.00043/Trojan.Win32.Bublik.elhu-06cee7e0dbca22b5efbc7db7777bc13825500f8d8180734cf3b011faa14b61e9 2013-03-10 20:10:34 ....A 614400 Virusshare.00043/Trojan.Win32.Bublik.elhu-085360f0b392e922b87d14f58285b5643d8a750013c7fa7915da62c061c9f6a6 2013-03-10 18:22:18 ....A 417280 Virusshare.00043/Trojan.Win32.Bublik.elhu-11bb4c236f596dca8a0793b9634b3c4bfb7b92c8354b461aefd83104273788da 2013-03-10 10:39:16 ....A 876744 Virusshare.00043/Trojan.Win32.Bublik.elhu-60d34feee4c0a5d0c7812bf97542653acba7db3838fc4f34f57d7e77781f00ec 2013-03-10 18:33:56 ....A 1038848 Virusshare.00043/Trojan.Win32.Bublik.elhu-7c220d22d7276787c4093b88b45af25a5c1205eeeeeb2e2c90c4974413f6a7de 2013-03-10 20:20:24 ....A 404992 Virusshare.00043/Trojan.Win32.Bublik.elhu-9d19b40d75833f141ba8c5a095072b8e3e2614d8ae0a7851e9abbd5c99b2f31e 2013-03-10 20:50:26 ....A 2748469 Virusshare.00043/Trojan.Win32.Bublik.elhu-a2df9c32a56a2426237ddc78c414041585b10fc2c3578b27e4b056a372c6c107 2013-03-10 01:05:14 ....A 277504 Virusshare.00043/Trojan.Win32.Bublik.elhu-a6629fcac3249f6f9bb0f646ede633c6bd4182516876ecd7ce2d0a76e5586f49 2013-03-10 09:26:38 ....A 418816 Virusshare.00043/Trojan.Win32.Bublik.elhu-a73190d82e2334f8d02b19130d0b9b53299eb3f51aec97661889e6bc69c8d5ce 2013-03-10 08:43:24 ....A 355840 Virusshare.00043/Trojan.Win32.Bublik.elhu-c5644b50c9aedc78e0d484b5e32b1f9f1625446f3956f5d2e518c17bbf0e7042 2013-03-10 03:19:48 ....A 343040 Virusshare.00043/Trojan.Win32.Bublik.elhu-d2e9c91889e40e56e69dcba159ce3bed88b6e4ae2ec2f851790b2a6cee36cf31 2013-03-09 23:15:18 ....A 500818 Virusshare.00043/Trojan.Win32.Bublik.elhu-d76e7858402e4d68136ecdeaad6216ed7a24374e56c5233757261480b2fcacc1 2013-03-09 23:20:26 ....A 296448 Virusshare.00043/Trojan.Win32.Bublik.elhu-d9d547d0ef087a4fc2ec5cef78705273c606b764062044e243f40188e3c94ad2 2013-03-10 00:30:24 ....A 276992 Virusshare.00043/Trojan.Win32.Bublik.elhu-dfd1d5821a85bec43574737f0925cc70a4096d6e8867cb1d5c1a780c0961680f 2013-03-10 08:45:36 ....A 355328 Virusshare.00043/Trojan.Win32.Bublik.elhu-e6665563217a850a9f71c33bcad7038636b9040907272c0894a30b5d75945b90 2013-03-09 23:40:58 ....A 303616 Virusshare.00043/Trojan.Win32.Bublik.elhu-e936daca5c5e4671d3e45be974b123c5d9f362c589bfc5294958581a3b107a9d 2013-03-10 03:16:52 ....A 343040 Virusshare.00043/Trojan.Win32.Bublik.elhu-e9e1c76eba303028cf8f5a88bb81509db0d52b179635fb4e748790bbdf398e30 2013-03-11 00:02:50 ....A 95490 Virusshare.00043/Trojan.Win32.Bublik.elhu-eb84ab164ae004a99f2ce37352c4a5a6ed0dcc80fcb9e6103675249f4c7decb4 2013-03-10 07:53:52 ....A 303616 Virusshare.00043/Trojan.Win32.Bublik.elhu-f483f86144f5a18cd308e5dcc8e3fe9b4e25656767840eebf3fbb03070ff8f24 2013-03-10 19:27:16 ....A 316416 Virusshare.00043/Trojan.Win32.Bublik.elhu-f7103c89d4f0cd7231c2c2b62442428311df9b060dddf62e80dcbc23f54174d0 2013-03-10 00:13:54 ....A 354816 Virusshare.00043/Trojan.Win32.Bublik.elhu-f73b1e2ab4387751a27ca155402225d568445dc969b24f00a6f168d89c6f1f22 2013-03-10 22:51:36 ....A 499712 Virusshare.00043/Trojan.Win32.Bublik.elhu-f7421c1dde071818b9952ee819adf75a1bc94f0458d842fb4168b297b47fa95c 2013-03-10 18:15:04 ....A 610504 Virusshare.00043/Trojan.Win32.Bublik.elnr-10fc21d985c175f18fd7104c314960905327e63dbfd2a67780d372e197c355ec 2013-03-10 22:37:32 ....A 322612 Virusshare.00043/Trojan.Win32.Bublik.elnr-30ae9a17eb508be18b741693ee442a2d8b0768a55e86d1b9343f9b435d0ebc20 2013-03-10 20:21:40 ....A 573440 Virusshare.00043/Trojan.Win32.Bublik.elnr-5a00f1d938ca6a507e2432bf7e74f32d461143b8eddfde1b91217a14178eac89 2013-03-10 18:13:02 ....A 219648 Virusshare.00043/Trojan.Win32.Bublik.elnr-a4e130c29f4f2dbce91193089f864e6da578f4ee439ad7fc5ae4f734c441e15c 2013-03-10 07:53:32 ....A 3279872 Virusshare.00043/Trojan.Win32.Bublik.elnr-aaaece02e065b4cc6d4a3872dbd99842d363ffc441ca95a2c5b61036557ba7b9 2013-03-10 00:25:52 ....A 134656 Virusshare.00043/Trojan.Win32.Bublik.elnr-ab2c0d20a4c9f3c8826aaf107f6bd8ca7b10d0cf60cb69ffe786bfe69e17b671 2013-03-10 01:12:50 ....A 1921536 Virusshare.00043/Trojan.Win32.Bublik.elnr-acee9a85e8ef9cbcfc969af0b26f22fbc6b2cc3efb983028176a23aafafb03dc 2013-03-10 07:56:46 ....A 84992 Virusshare.00043/Trojan.Win32.Bublik.elnr-c00f446f0220f3f9f4c6d5631a55c7f24f5ce2f8f577761301c38503c3f17bdd 2013-03-10 09:20:10 ....A 219648 Virusshare.00043/Trojan.Win32.Bublik.elnr-c7602674698f362e97b21f32a5e36694e51cc2329b883ba65bc54cd413f2af3f 2013-03-09 23:48:02 ....A 650240 Virusshare.00043/Trojan.Win32.Bublik.elnr-e144a6d777857588b8c264d7ec1697d85383f6a89b1316e89408f44709898d1a 2013-03-10 08:21:30 ....A 134656 Virusshare.00043/Trojan.Win32.Bublik.elnr-e18ba559d15d5892a48a073e526ab33b63d0b7a32ffa0c8a04a1e66e354d5eab 2013-03-10 08:36:36 ....A 92672 Virusshare.00043/Trojan.Win32.Bublik.elnr-e2a32b7b8e6d5eea8a641c02f557b5ffaf618ac8bb190f3b1fe5fb0197d3aeb7 2013-03-11 00:09:04 ....A 626888 Virusshare.00043/Trojan.Win32.Bublik.elnr-f48c22aebd210990f7758cf01d3cc70488764343d7405a39c9f07f7335df1330 2013-03-10 08:53:08 ....A 219648 Virusshare.00043/Trojan.Win32.Bublik.elnr-f4e15f30eefe04ccf1c9ce652f9498d0e15a96d31100fe6015d41e54a65d18aa 2013-03-10 01:14:04 ....A 759808 Virusshare.00043/Trojan.Win32.Bublik.elnr-f98ce3e9f6644b2c4db197685e8eddbb4794eae5ce22753d700ccbf3523bbeca 2013-03-10 18:30:40 ....A 175616 Virusshare.00043/Trojan.Win32.Bublik.elxz-7a49d4a3a27ed32695c91d3919fc415df82bac5349fa52a0788264facc96f2e3 2013-03-09 23:35:26 ....A 176128 Virusshare.00043/Trojan.Win32.Bublik.elxz-f5ea35da3af96f70220d60365395516b67c454af4ae9ca9bd72ec706f3291a88 2013-03-09 23:46:20 ....A 68096 Virusshare.00043/Trojan.Win32.Bublik.embm-c5763068ac0ebad60896ff294c109612827ff6bdd133134a870c216c62bcc3bd 2013-03-10 23:19:32 ....A 1008101 Virusshare.00043/Trojan.Win32.Bublik.emvf-821f24f098e0dfe0d4fd23871fdc370b72de756e00c7a98e9817c83ba00ce931 2013-03-10 09:32:02 ....A 987684 Virusshare.00043/Trojan.Win32.Bublik.emzv-3005403d028463baebb231d32864d359f6d2a63e2611aeb9444c00b020aaafd0 2013-03-10 19:41:00 ....A 136192 Virusshare.00043/Trojan.Win32.Bublik.erbx-d7b197ef5eb40c64da12867352a20c02356d504584cb70fdf7ca329f1570afc1 2013-03-10 17:53:20 ....A 87552 Virusshare.00043/Trojan.Win32.Bublik.ercf-643f7e2365eb3f44a6f49407a900dcd42abe6a459b253dba502f3f799a0a67cf 2013-03-10 20:26:30 ....A 36864 Virusshare.00043/Trojan.Win32.Bublik.lje-8ba5ddc58fce77a775c4a9ef258f9b681e3af5c9f4591ae74df1082ec7b4a198 2013-03-10 19:41:40 ....A 189952 Virusshare.00043/Trojan.Win32.Bublik.lkn-0fc5f7054050ee60218c86f49592e2629b2bb8657c0c3f6d944094e845528c66 2013-03-11 00:41:40 ....A 190976 Virusshare.00043/Trojan.Win32.Bublik.lkn-6605db27e3e7f7e9fa96e52c443b82467ea174278ae0a16cbc0d7ffc554bdfb7 2013-03-10 09:00:22 ....A 193536 Virusshare.00043/Trojan.Win32.Bublik.lkn-7470ed57a64ad6d10d709446e17b90e8b2277fb2cef9697cb7c96b86795bbd54 2013-03-10 21:06:54 ....A 189952 Virusshare.00043/Trojan.Win32.Bublik.lkn-8057a0b880b71c7ba19e074d2b8973dd702ac75579558f8924b72472d48f00c4 2013-03-10 20:03:26 ....A 189952 Virusshare.00043/Trojan.Win32.Bublik.lkn-b1ceed0e43619390803b08178e8241a01a40d8fa04652b09e0174031c34a6d2f 2013-03-10 18:36:30 ....A 190976 Virusshare.00043/Trojan.Win32.Bublik.lkn-c22ba2756ae1e114cea0cc1fbd0bc024656d5fa5f34c132e5fb98f94b4006ed4 2013-03-09 23:56:14 ....A 191496 Virusshare.00043/Trojan.Win32.Bublik.lkn-e5c4a7c44a34d4d4a97ce939e0150f752aedf3184f095a63af62154bcb7cea7f 2013-03-10 18:56:26 ....A 47104 Virusshare.00043/Trojan.Win32.Bublik.oal-062bbeda3d43bbdd454fa6ee049b2aa99142c2b58a07d2ca12b6211c20cc29f9 2013-03-10 18:37:40 ....A 22528 Virusshare.00043/Trojan.Win32.Bublik.oal-0e4113a40ac8a07d5a9dd29251fc7960c352fc65a7456b3ed26f3398ede315f6 2013-03-10 19:50:20 ....A 44544 Virusshare.00043/Trojan.Win32.Bublik.oal-13f8448c292f19245dfe6f863633729dbda31b7528dd88ef387680feca7ea2f2 2013-03-10 19:08:44 ....A 48128 Virusshare.00043/Trojan.Win32.Bublik.oal-284b9ba4b96cd4b930866553d031f8827b5369e5b02d242d278a752bda9d4c68 2013-03-10 09:44:52 ....A 48128 Virusshare.00043/Trojan.Win32.Bublik.oal-c191b1d682d78b9b03803a31fdbc10eb2dabd102310ba001086fd08c9f79045e 2013-03-10 22:31:42 ....A 48128 Virusshare.00043/Trojan.Win32.Bublik.oal-c630cc23760ba3c77a4ffec6affceded2f125a12a855cf66ae8e2ab5a8255fac 2013-03-10 17:59:08 ....A 44544 Virusshare.00043/Trojan.Win32.Bublik.oal-c6cb2bf224d2a5a949e5987f517be4aa0a52a281cd5b23c5793da9d2912ebd09 2013-03-10 23:43:42 ....A 48640 Virusshare.00043/Trojan.Win32.Bublik.oal-cda04def7ba58b839bda8daf1910c70e604f09e1c47e1e8673cf4cdd752e0001 2013-03-10 23:18:36 ....A 44545 Virusshare.00043/Trojan.Win32.Bublik.oal-ec1cfdb12b7ad408626bb4da7047806edb1faa9bf42242014631d1ba36e05fcb 2013-03-10 19:39:00 ....A 69889 Virusshare.00043/Trojan.Win32.Bublik.onp-09199fed5980cad9222360f75971db060d856f8e1c2f086e90f9cf22c2a8498c 2013-03-09 23:16:30 ....A 235287 Virusshare.00043/Trojan.Win32.Bublik.onp-1292bb57ca55bc4ab8148744720c049c17b5c497f658bfa19f13041407d0bd9f 2013-03-10 19:04:32 ....A 94679 Virusshare.00043/Trojan.Win32.Bublik.onp-c530d1d57aea147657584db69a9ea3efafbbae0a1f0dfc1683ac575aace80793 2013-03-10 00:10:12 ....A 213511 Virusshare.00043/Trojan.Win32.Bublik.onp-e866d20c579657436a442eba1ed98848e185683fff197d0549daff5d1b99d9cc 2013-03-10 18:40:18 ....A 89392 Virusshare.00043/Trojan.Win32.Bublik.onp-eb8c669a249ee5ea95a9e234810edd713de436a1b89fd41f4933812d80d047aa 2013-03-10 10:20:36 ....A 65408 Virusshare.00043/Trojan.Win32.Bublik.ovz-11d6259dde874dc7d9eaadbe4e8c89a10bab985550a853e54ac7dda5ee138b11 2013-03-10 09:18:28 ....A 113152 Virusshare.00043/Trojan.Win32.Bublik.ovz-53f20363e0a758648cf80ae08cc19e4393232c05db8b970738ba12b2d9844aee 2013-03-10 23:22:10 ....A 113152 Virusshare.00043/Trojan.Win32.Bublik.ovz-a7d10411e58f4b2fff1fef89890c6b26ebfe74a1b118b19f5e3852419717e6af 2013-03-11 00:25:46 ....A 113152 Virusshare.00043/Trojan.Win32.Bublik.ovz-fb4bdff5913dbac352e2497cb4a69527d32af2f362d0a2216000d4daf1db6a86 2013-03-10 10:22:32 ....A 500888 Virusshare.00043/Trojan.Win32.Bublik.uco-5b6dcf7381624512e935e1b4e0dffc0eb69fdf6b6004c670751d85189c337609 2013-03-10 18:42:54 ....A 597791 Virusshare.00043/Trojan.Win32.Bublik.uco-8541d915f503b34684b394d07e01ab3e19f45d1e0d768c289d8a26372b9dc7d5 2013-03-10 09:39:50 ....A 621536 Virusshare.00043/Trojan.Win32.Bublik.uco-9e6b406c45710aaa7e315c97940b1123b69444c1e946994c6d10364044d7beb1 2013-03-10 18:38:22 ....A 80384 Virusshare.00043/Trojan.Win32.Bublik.uwa-f10ad1a3a8ea93737fc8a97045f3ea714a75fbf050d9ed37d1fb636cc0caa2ca 2013-03-10 10:05:30 ....A 316476 Virusshare.00043/Trojan.Win32.Bublik.uzy-c1c844924ef290e21a30871aa884f5646f3968febd375b9f254e30312ec9ff75 2013-03-10 18:39:08 ....A 897239 Virusshare.00043/Trojan.Win32.Bublik.vfu-88be76c25d5c5408a11b469b7d7b3063583e6a05615cf33e38f770d397bd90f1 2013-03-10 21:04:56 ....A 73759 Virusshare.00043/Trojan.Win32.Bublik.xmm-a5c413ddc2d4e679c500c592545e7740bd499f627c8d00a59c0bd3f607afce96 2013-03-10 18:48:00 ....A 25092 Virusshare.00043/Trojan.Win32.Bublik.zhb-ac2379ada998bb12241a03b0446a8dd5ba6755d11e8c65036d31fee949042574 2013-03-10 23:29:50 ....A 512710 Virusshare.00043/Trojan.Win32.Buzus.aeno-8375043dbe61cd62acf91a96575bf56aa3282fbdf2baa8ed0f6a525b7d149c84 2013-03-10 17:53:54 ....A 58378 Virusshare.00043/Trojan.Win32.Buzus.ajvz-5c837931f0f759e88ff15b5d592a282a33e7e3fa8074e0da33275b5ca5816a77 2013-03-09 23:25:26 ....A 36864 Virusshare.00043/Trojan.Win32.Buzus.akdg-ad86e596fda248d53b1977246d128b2353cf2aa14ddc023a4a301f8bcdd66f28 2013-03-10 23:30:30 ....A 147456 Virusshare.00043/Trojan.Win32.Buzus.akuj-e313da93de25de1f524a4788cd47678b67899c7333722447c55d4fc848f89c04 2013-03-10 06:51:30 ....A 299008 Virusshare.00043/Trojan.Win32.Buzus.amkv-cdcf4827ae44522783a599ec6542ccdd254ca2d3827e2d4a9d870f0a69bed579 2013-03-10 10:10:54 ....A 687055 Virusshare.00043/Trojan.Win32.Buzus.amxg-5ad669fa856f34a5524c507aaaa2a0ca612a28949a4926c47569e027063cb80f 2013-03-10 06:45:26 ....A 213504 Virusshare.00043/Trojan.Win32.Buzus.anpk-bc9b900d5a1b99efa56ea28fea0f14812a08f15eee80d83f4976e2ceb98149b2 2013-03-10 00:30:18 ....A 213504 Virusshare.00043/Trojan.Win32.Buzus.anpk-db333b72bf2ad1229bb1b96d5b055a58648bdba6dc14e1619b3635106266a55f 2013-03-09 23:22:06 ....A 58880 Virusshare.00043/Trojan.Win32.Buzus.anyn-d90ac4a2ad366812fd80fac4a8f011049ac1f986deede0df187f07e4afbe6535 2013-03-10 03:19:48 ....A 2872832 Virusshare.00043/Trojan.Win32.Buzus.aoar-f89cd92cb72b9e3208cddcfbebb2eaf90cf7aad7dbfc536e28988cfdac1d997d 2013-03-10 00:22:36 ....A 385024 Virusshare.00043/Trojan.Win32.Buzus.aoxk-ed96283e18362d60699f045b82bb5c3b8a9f11c9027042bd485f01df233640d3 2013-03-09 23:16:22 ....A 34625 Virusshare.00043/Trojan.Win32.Buzus.aoxn-d2d841e1286bdaba33cc9dcec54c08222c64e6f0245951a39ba4d4029741761d 2013-03-10 06:43:00 ....A 136192 Virusshare.00043/Trojan.Win32.Buzus.aozb-f4eb9000ad532d8296529c5ac9717e7583fc14fbc875e1a6880ff1305fc7604a 2013-03-10 17:55:44 ....A 1036288 Virusshare.00043/Trojan.Win32.Buzus.aqvz-ab58d2b45dc64541edd971a02c5fe32a0b30e873abd2e741d115592007d46f9c 2013-03-10 08:09:48 ....A 290816 Virusshare.00043/Trojan.Win32.Buzus.assd-e640a34ca6b82b2b567e4776a608a5081e55170ff7fc43a43594c6839fe134d0 2013-03-10 00:06:48 ....A 307400 Virusshare.00043/Trojan.Win32.Buzus.aurv-d220ddc7a191d9d4be8cc1d978d2736d4b99d924ee3e1239a1bd48a6e75ad46c 2013-03-10 07:46:08 ....A 266752 Virusshare.00043/Trojan.Win32.Buzus.aurv-e30b20d0bd3caf407dcf40f85f4c790e0ce845ab257293fa974221a693501ff3 2013-03-09 23:20:44 ....A 48297 Virusshare.00043/Trojan.Win32.Buzus.awrc-c0322235a3976f5912e6f5033dcd7453081dac18b8182259ea022721979fb15e 2013-03-10 08:18:20 ....A 60372 Virusshare.00043/Trojan.Win32.Buzus.axup-e03c1bc9dd9e15d1a83d9811d67c15b459e7fcb6dac4d144d7437ebe115f9ee2 2013-03-10 00:08:18 ....A 159261 Virusshare.00043/Trojan.Win32.Buzus.axvl-de18b1bc618031f3cfff3cb50de9c040b5d1682574f3c960b923bc8e7ed810cf 2013-03-10 07:49:22 ....A 286319 Virusshare.00043/Trojan.Win32.Buzus.bjim-ab5c07ce684b747373c356abc18716b741112c5af6f60456f9c60164064acd1f 2013-03-10 03:05:38 ....A 90148 Virusshare.00043/Trojan.Win32.Buzus.bkzw-fb9a191d371a9e8f5633f265c565b4f78b3b47b28f23c968f3744a1d5535a0c7 2013-03-10 00:00:06 ....A 57864 Virusshare.00043/Trojan.Win32.Buzus.bpcw-e791c3da460a9b58edb3644f6ccb814e3578e39b587b09471bb2bae4425892bc 2013-03-10 00:13:32 ....A 171008 Virusshare.00043/Trojan.Win32.Buzus.bpfz-af9a68d577c680d13acbb03dd153bf441d9bcddd19a9df2ca424146f1ece537b 2013-03-10 18:00:24 ....A 912384 Virusshare.00043/Trojan.Win32.Buzus.bqns-278dbae517108edbdc174bc865fc714659202027078e20b779b0f5f2a4b84322 2013-03-09 23:42:22 ....A 589312 Virusshare.00043/Trojan.Win32.Buzus.bsln-c4d5589641c2d10181e2433cac5ea40f1e444a82d29dfd187f1d2d1930937a35 2013-03-10 08:18:12 ....A 31744 Virusshare.00043/Trojan.Win32.Buzus.bxrv-fbd6b41c8aed5d95f8b50d827279a9e4b03cd3ba5b262a2e8bdf69536ad4fe99 2013-03-10 10:25:32 ....A 527872 Virusshare.00043/Trojan.Win32.Buzus.bykl-61b80cd9c0a004dbbc6e96abbd5473e82f85838ba8f45b1fd9e41e0a3a8a63d7 2013-03-10 23:17:42 ....A 1245184 Virusshare.00043/Trojan.Win32.Buzus.bytn-9d7250534602169893301a8fd5d6d26b4189ecc47a474c8e8f3479d7fb36f7d4 2013-03-10 06:35:42 ....A 36864 Virusshare.00043/Trojan.Win32.Buzus.bytn-fb02e38aac459706c346e304a9872a2d673ed3dff15c0691b6941bc1d394b98e 2013-03-10 01:51:26 ....A 200704 Virusshare.00043/Trojan.Win32.Buzus.byyv-d98640837e51c741d728e0b23927835747c748d262e8a9fccc9b797eb8b6e821 2013-03-10 08:31:16 ....A 124928 Virusshare.00043/Trojan.Win32.Buzus.bzes-a50ca70e1c3f746d420b0ed0104073304ff1a9d82f6641b369e17cbf4bd637bf 2013-03-10 03:07:32 ....A 69632 Virusshare.00043/Trojan.Win32.Buzus.bzgw-dae3ae7241fb3cda70efaad0c9e709b56ca1458955affb7aa621c54525456ad6 2013-03-10 00:20:02 ....A 294912 Virusshare.00043/Trojan.Win32.Buzus.bzno-ceb91a9b65c62c11a63cba0d6083845a0ce9c6c8ea19d1d9a5c1079f6176194b 2013-03-10 00:40:56 ....A 778284 Virusshare.00043/Trojan.Win32.Buzus.bzoa-ee2b35c2c01e9aa4bb271cac86c6d2017c3d2edd81845d02d6edcecdd50ec44b 2013-03-10 01:49:56 ....A 118824 Virusshare.00043/Trojan.Win32.Buzus.bzqn-f813ce1c3f997370184565a0e9ced323bf17c6b8a91dd249ceb5588fb1770aa6 2013-03-10 07:20:06 ....A 445440 Virusshare.00043/Trojan.Win32.Buzus.bztd-a540aeb0e02e801b5a36247b7aee5a5d8108930c7e2e4525cce7ab8846aabca4 2013-03-10 01:01:06 ....A 217126 Virusshare.00043/Trojan.Win32.Buzus.bztd-ddb5930ff13711ba249972df8b52d27d11f291ea9bdb5e90a32c21a1fa263653 2013-03-09 23:50:28 ....A 286757 Virusshare.00043/Trojan.Win32.Buzus.caub-f559704bc01021e9e3fde24c5e525b5fb1f5f6c64707a64a7c2bd1a18a585db4 2013-03-09 23:14:00 ....A 54272 Virusshare.00043/Trojan.Win32.Buzus.ccbv-ce2c3709b11ee3fef6b72173f051058f221f03b914ec9a461603e2388c829985 2013-03-10 08:16:06 ....A 40091 Virusshare.00043/Trojan.Win32.Buzus.ccbv-d7bf775bb6715d86a588d56f214363cbaec69f3dae648b844c8a29875360fb28 2013-03-10 07:21:52 ....A 81920 Virusshare.00043/Trojan.Win32.Buzus.cfnb-c56db126f75c04e06193d2756519aa6da79f9249950c7dc6d05c851f190d47e7 2013-03-10 06:49:44 ....A 114187 Virusshare.00043/Trojan.Win32.Buzus.cild-ed29f1988aac5114be28a6bb37cbe0f041cb8082f6781af3389cb02d09e2cb92 2013-03-10 20:41:02 ....A 1671168 Virusshare.00043/Trojan.Win32.Buzus.cjup-7c998ffa17f2b32a4826664c448cb0103e4550f25caf8a42d846b9d6a35a1abc 2013-03-10 20:23:44 ....A 61440 Virusshare.00043/Trojan.Win32.Buzus.clch-2de70c95cddd5e49607e40b0047380bd75f541a7e9ce186af72a582f91c11024 2013-03-10 06:54:52 ....A 1101824 Virusshare.00043/Trojan.Win32.Buzus.clnb-adbde011375de12a70907b0c8674729d5cc2e5ff96be329f1d8746088a6db21a 2013-03-09 23:26:24 ....A 393216 Virusshare.00043/Trojan.Win32.Buzus.clrv-e7f3a41969fb4d121377bd635faa442b1ee7c8f67fbeb972081f8da2c8bebf7d 2013-03-10 22:50:46 ....A 65726 Virusshare.00043/Trojan.Win32.Buzus.cnhf-77ad548c59f7c6072ba264534dee182c2b6035c911a2f872bdb4ed7e5788ac98 2013-03-10 09:01:04 ....A 391680 Virusshare.00043/Trojan.Win32.Buzus.cnqy-f2babc9ff87b970892931f8682918082966b8bdf5717c34ffdfea6bea46eb9ec 2013-03-10 22:43:00 ....A 86973 Virusshare.00043/Trojan.Win32.Buzus.cqej-03368bf5d4d7d47aaa16ef785156a3a6ace4098a2ce83030c279d3591eaf0583 2013-03-10 07:01:22 ....A 85406 Virusshare.00043/Trojan.Win32.Buzus.cqej-eebc7b74cc229b2c0fb5a6002237a4d032bc528d9d8b9a94f90968ba420463b4 2013-03-10 06:41:20 ....A 110617 Virusshare.00043/Trojan.Win32.Buzus.cqej-fbf3e149997706184db271fc5110a93ab06b9ce0d2422881e3ecd89c98560624 2013-03-09 23:51:16 ....A 140615 Virusshare.00043/Trojan.Win32.Buzus.cqyr-f8f4e7ba10c658d81aaaf6ba0f886dcabdf081244263253bf7466d4bdaa9acb2 2013-03-10 09:09:22 ....A 119296 Virusshare.00043/Trojan.Win32.Buzus.crir-29bd05b63a6ce397f1ed210298abedda3cf960ece4af97b4da249adf95177bad 2013-03-10 08:07:46 ....A 619149 Virusshare.00043/Trojan.Win32.Buzus.csus-e0825d2a75c1caa6f946be2f3f04f586e88d03234d0479088038de5a819f290b 2013-03-10 06:52:08 ....A 344064 Virusshare.00043/Trojan.Win32.Buzus.cszv-fcef3caf40287b7d3af571f3cc9b58364556068d2c4454b2cd140b78dbffa453 2013-03-10 10:23:16 ....A 6123520 Virusshare.00043/Trojan.Win32.Buzus.cteg-ab3d10e0d7a9edd42d0eea8a09966a1953be98f07a3078f88655ed9c06635a74 2013-03-10 00:39:48 ....A 51712 Virusshare.00043/Trojan.Win32.Buzus.ctiu-d70ff1d28a19b91411abdda1286f703a0120955478932d292c642030b802fc41 2013-03-09 23:56:02 ....A 98304 Virusshare.00043/Trojan.Win32.Buzus.cudq-fbe75eb621d358b544343340e04e4d5be7c635dd8fa2132b3294ef1e882363b7 2013-03-10 01:50:24 ....A 75383 Virusshare.00043/Trojan.Win32.Buzus.cuxi-e4e0f2edffd9e3ea2ff61bc5758fe842ab3b52b6b4ccfd08279ecab22b74741a 2013-03-10 07:24:08 ....A 77363 Virusshare.00043/Trojan.Win32.Buzus.cvda-d1e0a89e8d76b76b1a3ffe04e8a88af16522808c48ec01fea809e584ead90e6d 2013-03-10 00:59:40 ....A 69632 Virusshare.00043/Trojan.Win32.Buzus.cvxf-ce65846a4aebf5d1a0f0551bd33c7c641c3084f5e77e04336cbc9a3b4b8efece 2013-03-10 08:29:10 ....A 200704 Virusshare.00043/Trojan.Win32.Buzus.cwav-a72adff6a7e0a2867bf10229633226c4dfbe4e577bc4b0dee2724f266d437969 2013-03-10 07:23:06 ....A 1843200 Virusshare.00043/Trojan.Win32.Buzus.cxaz-cdad7f9bd4009b1befa1546d7014e590c49026b3d46c7617ab682741584b6e1f 2013-03-10 06:35:06 ....A 471552 Virusshare.00043/Trojan.Win32.Buzus.cxme-a99d38a67e558448684a54262d63b09c35b0e1a794699bfa9d41e41861acc353 2013-03-09 23:22:38 ....A 94208 Virusshare.00043/Trojan.Win32.Buzus.cxtn-dcb97a30bcb740c096e8e920eb02606492f38df15b88d2ddaf02f8f48bcfa298 2013-03-10 10:01:56 ....A 33280 Virusshare.00043/Trojan.Win32.Buzus.cycm-ed683aafa8e945017aa48e5a75b3fef30089a6172986bdb7a39ce6d3b9694b64 2013-03-10 08:48:26 ....A 249856 Virusshare.00043/Trojan.Win32.Buzus.czve-dcdcfacb10b1c14eff3b4dfc7b4385647c3c2cdc1b9a5144b05fb60112499c85 2013-03-10 08:36:42 ....A 27661 Virusshare.00043/Trojan.Win32.Buzus.dags-ad84a0bf6170b005ac70d3daeda293ebaa1ad4dcfb80098bec5e9a3ddc71193b 2013-03-10 07:21:00 ....A 342016 Virusshare.00043/Trojan.Win32.Buzus.dahy-cdd5306fc19a098f502b15243ad0e73c82e8118818548576cd5724092aebf9a8 2013-03-10 01:46:14 ....A 1101312 Virusshare.00043/Trojan.Win32.Buzus.dahy-d83ca734ab296ca2ec9b55e1f42ad4ccf8fbdc6bfefe8ea181715cb3684ad564 2013-03-10 07:53:46 ....A 217088 Virusshare.00043/Trojan.Win32.Buzus.dams-a79b1c2a1dab6c7cee96ac073a8ee71cce3a02d5d74388e597800a793571e09b 2013-03-10 20:00:14 ....A 878639 Virusshare.00043/Trojan.Win32.Buzus.dary-13649ac00ea43048bffb7099bcc05825837569abb839b5961f9a4c5ce8479ea0 2013-03-10 18:58:36 ....A 105472 Virusshare.00043/Trojan.Win32.Buzus.dcbz-38b9b89e705edaaf20d6bffc50b299a9e9897519ee8d0660751a9992cfa0800d 2013-03-10 19:01:26 ....A 498176 Virusshare.00043/Trojan.Win32.Buzus.dcpu-d2948cb53b9c781dcf782ce4a42396da443e6d9229fcf4bfd7e3814b572cc434 2013-03-10 18:19:56 ....A 498688 Virusshare.00043/Trojan.Win32.Buzus.dcpy-2dc9e0e106e1aeaf76c9530f372a33e2c90efc64a135ea74e8f9045f8bcb66a1 2013-03-10 06:44:10 ....A 183876 Virusshare.00043/Trojan.Win32.Buzus.dcue-d929074c878be28fa450eb772443f8c2aae4f047f541ba6beec706a8e8e0c8a0 2013-03-10 19:42:14 ....A 419328 Virusshare.00043/Trojan.Win32.Buzus.dder-5e7657498f66899a4605e70b54271b788336d33b253636b8d945d8094481c918 2013-03-10 20:23:10 ....A 36864 Virusshare.00043/Trojan.Win32.Buzus.dfqw-3742dfbb7e2b0a5247327d49f38835c4a01454fd942f71dea2d192042f6f1123 2013-03-11 01:29:14 ....A 1626890 Virusshare.00043/Trojan.Win32.Buzus.diaa-13011a63a71fa3af3dcbf3c462caa1222d4a4dec7b1064081edec753b4d7e6ac 2013-03-10 19:09:16 ....A 1828864 Virusshare.00043/Trojan.Win32.Buzus.diiu-2bc5e1c0638d41cb6f1f7d9c083304a664935741f49680368d521bac6db55765 2013-03-10 01:46:34 ....A 49533 Virusshare.00043/Trojan.Win32.Buzus.diwm-e1ff8450a8e55ab48c1d6969d43626bf7c64c9bf4cb4b28027dd9fedc9f2c5be 2013-03-10 23:29:20 ....A 961384 Virusshare.00043/Trojan.Win32.Buzus.dnsv-f7c5c0b017a11c585259f1c30b73a2834716c92f37e7fb380d5f455ec62e680e 2013-03-09 23:31:24 ....A 565248 Virusshare.00043/Trojan.Win32.Buzus.dnxp-ed428c425107d78dc522338aeb15fdd1645dd2d62d7a65cad0a485424a4236ea 2013-03-10 19:46:08 ....A 245760 Virusshare.00043/Trojan.Win32.Buzus.dokw-6142032c1e8355ebffef095f445ab8a6cb559d833fb07a7b48f1565dcdf1e663 2013-03-10 09:27:46 ....A 91136 Virusshare.00043/Trojan.Win32.Buzus.dpvo-c9676c126b0629ae507f016d7bf9f5426ef182f668554526fc79d95045f68e02 2013-03-10 08:00:52 ....A 11053008 Virusshare.00043/Trojan.Win32.Buzus.dpwn-ce054db45713d35ce28bb85c819a99461c2a531d9a88e61d7b5c1faec6644fda 2013-03-10 03:12:24 ....A 70144 Virusshare.00043/Trojan.Win32.Buzus.dpwn-e63e7bb73eb3deabbdd3e8fbbf364e0cacd0c01b3b4b46ff2079e9d1c82c86df 2013-03-09 23:19:30 ....A 251224 Virusshare.00043/Trojan.Win32.Buzus.dpwn-eda2786bcfba7129bdc7feb57d2f1a4c66a0113b86ee79ec1b0cb6a8a3de1f32 2013-03-10 22:26:56 ....A 508416 Virusshare.00043/Trojan.Win32.Buzus.dqmo-aedbf3e22dbfeba2fc38acd92495bf4454237cc2ebf25f0b943433cfc182e936 2013-03-10 07:02:50 ....A 13312 Virusshare.00043/Trojan.Win32.Buzus.dsbk-de30fc74e73c534b34cb34dac3486cd7da83942e011ae58196572222d597ad31 2013-03-10 07:36:14 ....A 132399 Virusshare.00043/Trojan.Win32.Buzus.dtlv-ad77bb6b8f0c56cd8d6c606ac8cef9d97340f38280ce5a1c6ca2f91c0d809526 2013-03-10 00:48:24 ....A 106940 Virusshare.00043/Trojan.Win32.Buzus.dtlv-d266beb5dbced403aa57c76cf56ba482186a0e1d6ad7a2c51ef3c9f1d689cf61 2013-03-10 00:15:22 ....A 33329 Virusshare.00043/Trojan.Win32.Buzus.dtsu-df1f31a6f6797a858ba81d66036ce43b3ab0e95c6c550b57fa1d73eb426e7656 2013-03-10 00:20:38 ....A 86558 Virusshare.00043/Trojan.Win32.Buzus.dttq-ee6774816ad3a42199b10025be09477bc40aa47dc9202437fe15860e8567a298 2013-03-10 06:37:48 ....A 304007 Virusshare.00043/Trojan.Win32.Buzus.dvze-da09c285590e11d5059a341b342ce247c3051564fbf17c5075f11f4bdef986a0 2013-03-10 07:24:46 ....A 537600 Virusshare.00043/Trojan.Win32.Buzus.dydy-e81b9210efdb88b3a83245d576568ec9324efdfe92b5990c015a43e283d7f376 2013-03-10 08:21:16 ....A 32768 Virusshare.00043/Trojan.Win32.Buzus.dynh-f9c9eb038272f95f1bcbc6840e88d672c77533824600f25966b466324f8ce8b9 2013-03-09 23:42:24 ....A 356439 Virusshare.00043/Trojan.Win32.Buzus.dzjd-dd0579e42da61d6f566f3b909293540374d46161f342f2ccaa6d33b2336fa19b 2013-03-09 23:42:32 ....A 155648 Virusshare.00043/Trojan.Win32.Buzus.eapb-da76d7591cb927472e96bd62de5bf97354b9626ef1a1f502f1b70c5283fa5743 2013-03-10 18:47:24 ....A 295424 Virusshare.00043/Trojan.Win32.Buzus.earz-2e5b979ce2fc96ae2b59ecf3cc8656bb84bc0f708cb0b42e70bd53984a3be371 2013-03-10 23:31:14 ....A 65024 Virusshare.00043/Trojan.Win32.Buzus.ebum-a9f3d89e993ada1931b2c7072f17a9dd5bb38b0c3bced43e373df18f3355e209 2013-03-10 22:47:42 ....A 70525 Virusshare.00043/Trojan.Win32.Buzus.ebum-ea8f3b4e62772599e817260b431657db95596ee8190a47fbd528514cac78c542 2013-03-10 00:13:34 ....A 729088 Virusshare.00043/Trojan.Win32.Buzus.ebxq-afffeac85ab6f72c7126fdd9eed59eef5d89e104425b265fc8f0a17259ec7661 2013-03-10 17:58:16 ....A 130048 Virusshare.00043/Trojan.Win32.Buzus.eeqb-8228a748c91e845fdd4c3897ce4739743241c9b62cd36c03035aba24307d211a 2013-03-10 18:56:52 ....A 48128 Virusshare.00043/Trojan.Win32.Buzus.egcp-14dd56af81b319bafe8279393c0fbc588e6fed43ea156cd2e783eb87f39785a4 2013-03-11 00:41:34 ....A 533504 Virusshare.00043/Trojan.Win32.Buzus.eiev-9e898dc332a1b038fd80cfcec53e7435c5e399206c2868b82a96230df8e17f08 2013-03-10 23:42:50 ....A 626688 Virusshare.00043/Trojan.Win32.Buzus.eign-091643bd00d71770bc15d322ad256e70d4d9e9c3ab3ea605dbee0f601ef7dd74 2013-03-10 10:24:24 ....A 421888 Virusshare.00043/Trojan.Win32.Buzus.eixa-d052f65464e59aad8b7b2a041ad3fff42766143106f29cafc67ee8d5572247d7 2013-03-10 19:57:48 ....A 562176 Virusshare.00043/Trojan.Win32.Buzus.ekhs-76b62fa79cb90affa377fef7dd33a926a5ff1c1cd6198d4781ce49f86f7dd8d1 2013-03-10 18:22:10 ....A 122880 Virusshare.00043/Trojan.Win32.Buzus.elew-12fb5ef923edac5b2c4102b7fe1de08c489387cc870e90643d5fcd26271e9cb8 2013-03-10 10:22:06 ....A 405581 Virusshare.00043/Trojan.Win32.Buzus.elfo-3445616ce6f703208a74ef17067759b7c33081299c386319cd13c3b334053eb9 2013-03-10 23:11:42 ....A 104960 Virusshare.00043/Trojan.Win32.Buzus.enkg-c2d8ab47d863a1ae4be00aba070a981d8987ca5d4363b1414d1779233f0cfc70 2013-03-10 01:07:48 ....A 405505 Virusshare.00043/Trojan.Win32.Buzus.epjr-f8e37d4f5d6f0db92e2d223b551175e4054a3d56ed396a8f716f6ec2964faa35 2013-03-10 07:37:10 ....A 207872 Virusshare.00043/Trojan.Win32.Buzus.epqj-ac7671a3129abbab5a9590473e9bfc5731a978478e6681e74e22e197552a8698 2013-03-10 08:07:44 ....A 630272 Virusshare.00043/Trojan.Win32.Buzus.eprw-aec121882e87bb24d5bd9614797640b3386796da8bf8ff2bd38233e08f51c585 2013-03-10 19:51:58 ....A 113664 Virusshare.00043/Trojan.Win32.Buzus.esnc-2c151174e4df8b0da55afbc5a2d323ebe01ba793a4e33259258cf0d0e1f54fd0 2013-03-11 00:26:20 ....A 170397 Virusshare.00043/Trojan.Win32.Buzus.etqb-7cfcf3fb6e3cd61cd81abdc02b7b86ccb5236aacc4496e1ac5abe7e708b0955c 2013-03-10 06:45:38 ....A 229376 Virusshare.00043/Trojan.Win32.Buzus.eudb-f4d96de8fcdb53de8636ec1e79100755ce1b87fc5d19a06820e67fe0eb40fe3d 2013-03-10 07:56:10 ....A 233472 Virusshare.00043/Trojan.Win32.Buzus.euek-ed44f68c63ad4a9f09e0519d9cd8e5550eed9d241f27a83623362e33b9070e0c 2013-03-10 20:25:56 ....A 169472 Virusshare.00043/Trojan.Win32.Buzus.euoy-0dd9a5432cbcb4243c88e0238667a307c1926f27925c4c2f326c9049ae966955 2013-03-10 09:09:26 ....A 200573 Virusshare.00043/Trojan.Win32.Buzus.eurr-ed289ff3da8e9860910702a0d6057cfa27f2b285ad0daef03c32bbb559f8501f 2013-03-10 07:25:02 ....A 241152 Virusshare.00043/Trojan.Win32.Buzus.evdv-cdf751385c446d766bcfe36521f70fbb4d32e47c58fea63488538fefe7fbacb3 2013-03-10 01:13:58 ....A 36564 Virusshare.00043/Trojan.Win32.Buzus.evei-f808c31f7761534624bfa940b7a900507bed2c8f8baee73561161bbfa4cbb20e 2013-03-10 01:49:34 ....A 675840 Virusshare.00043/Trojan.Win32.Buzus.eyzk-daa768e065e568d197d9abbb18b76b431205e6ce0d88a69d2927e9f1046896bf 2013-03-10 08:20:58 ....A 591407 Virusshare.00043/Trojan.Win32.Buzus.ezlq-f955e3fdc11781ca7352b263ebb51b139bdb275555510dd128082f82308f4c07 2013-03-10 23:34:34 ....A 212992 Virusshare.00043/Trojan.Win32.Buzus.fagb-58150b07fd1c6926b46afe7b30f8b19dbd445a8951069c5ba6815d4bf0a01813 2013-03-10 06:41:00 ....A 50176 Virusshare.00043/Trojan.Win32.Buzus.fboe-ce4be11d7473011f55a37ef7ce2ea096c202bd10f9a3c217743b511ff0aaff29 2013-03-11 01:12:54 ....A 1593344 Virusshare.00043/Trojan.Win32.Buzus.feqf-cf230c78f98745e92b86bfaf203c0c3241846c035add24cfe8d8fbfd7d313608 2013-03-10 08:00:08 ....A 454656 Virusshare.00043/Trojan.Win32.Buzus.ffil-edc2aa73776f572d90f26bd6574031744a8c6ad2508a1dc845c1de8d5bfbd83c 2013-03-10 07:59:12 ....A 436751 Virusshare.00043/Trojan.Win32.Buzus.ffzp-f4ea05a5806fc7b0cdabda920ec58ee0c1ac50f9c6c347c021c8cec7986e880c 2013-03-09 23:14:36 ....A 463049 Virusshare.00043/Trojan.Win32.Buzus.fhrk-a60aeab65b9a2d86e23889db2bfb5466b0de3de6273e559195a9a0587edbd8b5 2013-03-10 08:19:46 ....A 81920 Virusshare.00043/Trojan.Win32.Buzus.fidx-f77a141c8ad78db96d5003c80bbb1a99f15c4d89cad9dd81faf79493da8a7ce9 2013-03-10 20:06:10 ....A 79360 Virusshare.00043/Trojan.Win32.Buzus.fjrx-7e469298d162bb38567866ec387c19e27f294bf351b6ae1260bcde89983dc162 2013-03-10 22:53:16 ....A 716800 Virusshare.00043/Trojan.Win32.Buzus.fmdj-07b1d5964c5dcffd48234ff08a9b5d71cdcd29fb34f15957998948edfc932998 2013-03-10 20:59:50 ....A 184520 Virusshare.00043/Trojan.Win32.Buzus.fnex-a2b6260deaf508ca0ee64caad60240f7139c05e8c020ea4d0b210fc793e7e533 2013-03-10 10:42:50 ....A 239963 Virusshare.00043/Trojan.Win32.Buzus.fnfz-fc3f23b09c7d8d05c0c806e3784c1ee50895e9f206136daae7d48bef835dd89a 2013-03-10 07:11:42 ....A 110592 Virusshare.00043/Trojan.Win32.Buzus.fpou-e4ad1f6353a8c95ea60ed649a273d813369c85a7684d40e7019175b842477b38 2013-03-10 06:53:50 ....A 88064 Virusshare.00043/Trojan.Win32.Buzus.fpoy-a58bf3bf3c14ad3cd65ffb98cf929bc8b8f88dc4ba1369df7a20655c93498ba0 2013-03-10 22:28:42 ....A 435153 Virusshare.00043/Trojan.Win32.Buzus.fsnn-570fbeabb54729a755d4a284491ddb39fae11a42bf07a59655134b1a6a7350f2 2013-03-10 22:59:44 ....A 345600 Virusshare.00043/Trojan.Win32.Buzus.fxyo-cc5b00060d11fbb4f3e7593237d9b0625daad349b73c7f0b20d042da661aded2 2013-03-10 18:39:40 ....A 313856 Virusshare.00043/Trojan.Win32.Buzus.fywi-7ff741d9ffc563a52df26ce0e85f9bbc48a8b20e5411761ee11f95f4e8a58a9d 2013-03-10 19:31:12 ....A 99328 Virusshare.00043/Trojan.Win32.Buzus.gejm-77f6396052b6635c5a8f457d430b53d72517164952aa3883ac3ca821271960d0 2013-03-10 20:14:30 ....A 392708 Virusshare.00043/Trojan.Win32.Buzus.gexl-a13cf3cf46914e00b1cd7f74d9af76e292a3f80cc21c9c8fd4600aba9b28a3b7 2013-03-10 21:02:44 ....A 161799 Virusshare.00043/Trojan.Win32.Buzus.ghfd-764542e34b1f4ac0f1830adef7015457ffec4b5ed9175e9d54227c623098a711 2013-03-10 23:26:36 ....A 79737 Virusshare.00043/Trojan.Win32.Buzus.ghic-38a062050a618bbe2b21504308c15133cc827b7e19e7ece2c3bb7ace7d62bf4d 2013-03-10 21:08:40 ....A 385024 Virusshare.00043/Trojan.Win32.Buzus.gltn-10c91c2e6b37a81cc05473dab2bcb63f048c0c0e57e5e8be0eb76e69d35c0402 2013-03-10 20:16:12 ....A 151552 Virusshare.00043/Trojan.Win32.Buzus.gltn-12f4f37cbccdcc37fd92ffacdb0b08545adaaf36f344b6a789e8e0785a2a29a6 2013-03-10 18:47:26 ....A 210944 Virusshare.00043/Trojan.Win32.Buzus.gltn-3ba03312066675a9d493f9c8039c3a338fe2388e0a0c4a7c3f9ca14eb0e5ec94 2013-03-11 01:03:24 ....A 386048 Virusshare.00043/Trojan.Win32.Buzus.gltn-797584b37b6de3c59a6a43d402074d447178769ab79d5b2c3be498bae8224aa9 2013-03-10 22:43:44 ....A 386048 Virusshare.00043/Trojan.Win32.Buzus.gltn-7fb9947a763e296822faa15e79454ba98693bfa0aa9b15a8541b4ae0ff9e1053 2013-03-10 23:19:10 ....A 287950 Virusshare.00043/Trojan.Win32.Buzus.gltn-a0dd5c5b1e2607ca847ccd33aae247bef5a9c1d21549073c26a7e0ffd3966641 2013-03-10 06:55:10 ....A 461699 Virusshare.00043/Trojan.Win32.Buzus.gltn-a64c0d9da7c96c7ce12acad021ba03d31f174f77d239ccb0be656625f5565e56 2013-03-11 00:32:16 ....A 533047 Virusshare.00043/Trojan.Win32.Buzus.gltn-c87b87c7bab4b76cb920e8f54328620a95d81db2d9c42aa0bb137b2c97d8b850 2013-03-09 23:35:58 ....A 268496 Virusshare.00043/Trojan.Win32.Buzus.gltn-d291aec918b54a66b5dcb15a83ae742dc4d292e60d731359592eb9200c5795b9 2013-03-10 07:58:42 ....A 271185 Virusshare.00043/Trojan.Win32.Buzus.gltn-db73e71131d721f35ab646364d0915c2c610c1aad456e8fcb1bb0e9edba9d8c9 2013-03-10 03:20:08 ....A 336820 Virusshare.00043/Trojan.Win32.Buzus.gltn-dd80684c97e3dba90f355d3fadfd0cb8b167688d8a14ab358f4e601282be981b 2013-03-09 23:39:02 ....A 244117 Virusshare.00043/Trojan.Win32.Buzus.gltn-e595d49407bed39dcfded7d733bed898db08342cb3ffa8b64a511b58273e8fac 2013-03-10 19:40:08 ....A 386048 Virusshare.00043/Trojan.Win32.Buzus.gltn-f492ad9ff1f6d75d71bf777c3343eaf185d631c81c011cee77a919cd1159dcc7 2013-03-10 19:08:04 ....A 280784 Virusshare.00043/Trojan.Win32.Buzus.gltn-f4fcf7c22a0b169273d5f8a937784d5999117730f46dd18d73627ca2afcb963b 2013-03-10 18:56:20 ....A 387072 Virusshare.00043/Trojan.Win32.Buzus.gltn-f8efc911b2b07c613ec82056e918147ed702f5f8bfe546cc887e8668bc5fea80 2013-03-10 09:51:22 ....A 122880 Virusshare.00043/Trojan.Win32.Buzus.gmcd-7f60a358a46300b89779f9b59f2d0739d02f558d486c12a09ed44fb9b80c6318 2013-03-10 18:25:34 ....A 1036288 Virusshare.00043/Trojan.Win32.Buzus.gmpu-a207af0ef0de14d95d9747771b89321e5c310dc598dcfece6087117c40c7b1fb 2013-03-10 19:27:48 ....A 172232 Virusshare.00043/Trojan.Win32.Buzus.gnte-793816033ce1e60c6e0f78e99918eefc0d337d53c1fe5c74ccc0742deda29b58 2013-03-10 22:32:52 ....A 1846966 Virusshare.00043/Trojan.Win32.Buzus.goyb-85e2972cc161dffe52543964a5160ef915f24ca1e982819f33b4c58a07e26657 2013-03-10 09:27:04 ....A 369626 Virusshare.00043/Trojan.Win32.Buzus.gppm-c4f062875b48d3de1b4e0e6399759a74d0d80493cf935da4d93e914d5c42dc15 2013-03-10 20:28:24 ....A 92930 Virusshare.00043/Trojan.Win32.Buzus.gqyg-f0d12805617fed48db92b304b2c0f45196c40148230ed936249f4f5b045c7654 2013-03-10 20:56:42 ....A 30160 Virusshare.00043/Trojan.Win32.Buzus.grby-56bab8a4ff87992cf7223a953d9e69b679cb0150c493ae4af43ce69d0a6a99aa 2013-03-10 09:07:00 ....A 239616 Virusshare.00043/Trojan.Win32.Buzus.grpf-ea4af728baee19cf4344d0ba821536ce61394b15610ab290bee46a3863e2c96a 2013-03-10 09:50:30 ....A 111550 Virusshare.00043/Trojan.Win32.Buzus.gsmy-558d11515676e0fd03eb48c3fcaad60c1735e32edcaa6c3284471d2f88c6f67d 2013-03-10 20:38:56 ....A 102435 Virusshare.00043/Trojan.Win32.Buzus.gtlg-29109365c336881190358ba3c39bc0137286ad2b4718ea4f64b79f0f3afbdd84 2013-03-10 10:11:30 ....A 110902 Virusshare.00043/Trojan.Win32.Buzus.gtwr-0decb162dd0664e805e8de9aa6f3c38a6e86e32baced87395d739bb8c53df02b 2013-03-10 20:46:32 ....A 1230848 Virusshare.00043/Trojan.Win32.Buzus.gubt-59f9b2aa5c86c1f7f65e73661e2bf5455b852a0df4530a4754df0f7c9c98f202 2013-03-10 09:38:40 ....A 1489920 Virusshare.00043/Trojan.Win32.Buzus.guyp-c97b8b9332e82a7c6c1ba204c8c1d0847826a42cc4ebfb0e27f40ad17bb18375 2013-03-10 00:14:44 ....A 33280 Virusshare.00043/Trojan.Win32.Buzus.gvro-e0600fa425dd9f7158dc7796d86b1e831a569f46ed51b098749eb1512a1a2ba4 2013-03-10 06:52:10 ....A 52352 Virusshare.00043/Trojan.Win32.Buzus.gwud-e08e250926e7f3826147aa24887ce0223111edacb6aa37571d5e85c72e8e9db0 2013-03-10 18:26:48 ....A 1310720 Virusshare.00043/Trojan.Win32.Buzus.gwxt-625664589597f68a4149ae51042d99ace96297ba0c307d89ce30d5e2d9b00c05 2013-03-10 08:44:00 ....A 211456 Virusshare.00043/Trojan.Win32.Buzus.gzgw-c0c036b5daa7f677d3b30bbbab21e8557b8ffdfb19c3907cf2c404acb582ce70 2013-03-10 00:07:28 ....A 211456 Virusshare.00043/Trojan.Win32.Buzus.gzgw-e306a3891424b87fb0b5512f95d42752a61604fcd79015fc8d546468f416efb6 2013-03-10 07:23:48 ....A 211456 Virusshare.00043/Trojan.Win32.Buzus.gzgw-ea0b023f225d31a8881886517f32ee6389ab56f9bb47d45f98df6009c246bbda 2013-03-10 01:59:02 ....A 211456 Virusshare.00043/Trojan.Win32.Buzus.gzgw-f4837f84ce0a63a066c929270e6289cc9c4019d4a31d8c903dcd684a6464c15e 2013-03-10 01:32:26 ....A 241664 Virusshare.00043/Trojan.Win32.Buzus.hbbz-e5615c8d0f2dacf2868ea40d941140cb9f76f4a4cf345d758db3084c1da042af 2013-03-10 19:27:56 ....A 140288 Virusshare.00043/Trojan.Win32.Buzus.hbue-9c46923eafaa5d1087fab081ee504ac0b4d5e13d19201e9cce79f5b9ef311c33 2013-03-10 10:35:44 ....A 534016 Virusshare.00043/Trojan.Win32.Buzus.hbzs-0fe2215558d0142b61e84d978773c7c842e1e45f147239ee841ba8d6bee749fd 2013-03-10 20:23:16 ....A 66048 Virusshare.00043/Trojan.Win32.Buzus.heam-2f8e3f9b7af43931e3748ea19c3e8151d812fef917979034c6941b71ba02272e 2013-03-10 09:15:58 ....A 131072 Virusshare.00043/Trojan.Win32.Buzus.hfls-5482570ff29b9378f3d44dc2100bc2d3fb30fea1353f2aad4078083d903c8c5b 2013-03-10 22:27:32 ....A 27648 Virusshare.00043/Trojan.Win32.Buzus.hfvz-5d98d736305c3569898b618177e0d4d9259e22d52663542c7d17281d671357e9 2013-03-10 21:18:24 ....A 107020 Virusshare.00043/Trojan.Win32.Buzus.hgkx-a9a2954a80d3e69c7044498d974fc60306a599f3bbec154bdb52dc32610e0047 2013-03-10 18:31:16 ....A 445981 Virusshare.00043/Trojan.Win32.Buzus.hhzr-11536576ce79606d2ccc01b83fcb72ff3b0ef4ae8fd17a134e885228bc8cacbc 2013-03-10 08:24:02 ....A 390144 Virusshare.00043/Trojan.Win32.Buzus.hizi-da4f9b934cfbef7b69b489b86f993ab5b8e146ca84863066976c73b7059f44aa 2013-03-10 22:54:16 ....A 20480 Virusshare.00043/Trojan.Win32.Buzus.hkhd-5a9704b229af18c81980caeacbaefcbcef7c2cf0114e19d32048c97dd8d2a799 2013-03-10 23:22:46 ....A 369703 Virusshare.00043/Trojan.Win32.Buzus.hkhy-4de7859c923b409dc41da7652e369c0465d9ca9d739e1234ef20617b3d63b268 2013-03-10 10:16:44 ....A 286728 Virusshare.00043/Trojan.Win32.Buzus.hmhm-d4af690efd3ac3877ffd987215d9b7d2a67bc23614b5612ef6057325f44436f8 2013-03-10 23:00:14 ....A 76288 Virusshare.00043/Trojan.Win32.Buzus.hmsh-c99bde40926a9bdeb41bd25338945225d654ed05c55af96b004faa8117160d0c 2013-03-10 19:11:22 ....A 656896 Virusshare.00043/Trojan.Win32.Buzus.hnvj-ebf811b4c6cb7b9d108247fb1a5eee5c5adabb5e0efa7c99eab5f2f1dc9a6972 2013-03-10 09:02:28 ....A 950784 Virusshare.00043/Trojan.Win32.Buzus.hois-ca8294b38dc928ccd2496388d493f218d9194dccd64b76e0dba89579f2b40ac8 2013-03-10 17:51:36 ....A 791778 Virusshare.00043/Trojan.Win32.Buzus.hoka-358b87463d01f336067ffbb4f64dd47d548c679db77ebc30e8398882001bcd85 2013-03-10 09:12:08 ....A 357888 Virusshare.00043/Trojan.Win32.Buzus.hokj-3066363c0732264080c7a015af9cb06d9be947ab2070f0b4c8ea56cb99dc1c5e 2013-03-10 22:18:30 ....A 611328 Virusshare.00043/Trojan.Win32.Buzus.hqgw-5dd8fff1451b02e49eb0fefa6c57cb1cb381b30a26f9852b0e61fcec7301f28a 2013-03-10 21:00:48 ....A 77826 Virusshare.00043/Trojan.Win32.Buzus.hqlh-3001b039f73eb1ee1c5372e0594a87242bc8d67eb2f8b7c6a50d3dcb73411c0d 2013-03-10 22:28:00 ....A 986112 Virusshare.00043/Trojan.Win32.Buzus.hrbo-d0a10aea69ddadbbc5b81bf50db82281f16449bbda6f2a39bf3ad28eb97c84d1 2013-03-10 18:10:30 ....A 243712 Virusshare.00043/Trojan.Win32.Buzus.hsmq-0766fc35f5554c28f875ca7fdfebb27b3b2356df13ed7d3b2fadd0277fefbd1f 2013-03-10 21:10:28 ....A 1393152 Virusshare.00043/Trojan.Win32.Buzus.htwh-2fb6bbf2ef61e34ebb9f4f33c53917e44163e6001d5157c23a0a3585905405a4 2013-03-10 20:59:04 ....A 46451 Virusshare.00043/Trojan.Win32.Buzus.huym-ebb9043ba28869ff2dbc22af8cea5aa2f97abc469fee1ec97892e90acb484ec2 2013-03-11 00:41:08 ....A 47733 Virusshare.00043/Trojan.Win32.Buzus.hvfg-d6b91eebf7a9e95ee4241e4e507352a0692e332e7f3b23996bf770892f913093 2013-03-10 20:17:42 ....A 64000 Virusshare.00043/Trojan.Win32.Buzus.hvgk-061b6736734f620b5d0f81cbb04c49b26454dbedada92974c29e1308cd8e3c1d 2013-03-10 09:03:28 ....A 439808 Virusshare.00043/Trojan.Win32.Buzus.hycj-079f2cbe9b9297006fe1aab64976677b12a8650952fda99c2e8d35c26b3e6e8d 2013-03-10 21:13:04 ....A 85504 Virusshare.00043/Trojan.Win32.Buzus.hyhi-f205e35ce8b6c4eada351f3facb09c823bfd876c9bfd2ee26fea6ad361b762ff 2013-03-10 17:52:30 ....A 83968 Virusshare.00043/Trojan.Win32.Buzus.hyhs-b21b875354d41821de6d417a0d55372d4ce092399b635f9b0b07b1e3b64e4dc1 2013-03-10 20:32:44 ....A 306832 Virusshare.00043/Trojan.Win32.Buzus.hyji-29080d6a26605e431866d2aa561f4720aadd73c2ea05a9cde4cbc15f3338bf93 2013-03-10 18:02:04 ....A 515599 Virusshare.00043/Trojan.Win32.Buzus.hzzf-1081d6dcb8316bed7ee4083abb8853a7868765437bfcf25edc7c619ce7e9147b 2013-03-10 03:08:28 ....A 43535 Virusshare.00043/Trojan.Win32.Buzus.hzzf-dfb9caa3eaf5525913d5157ab425d781f9901323b9bd23b6498512244eb1a8dd 2013-03-10 09:02:38 ....A 242176 Virusshare.00043/Trojan.Win32.Buzus.ibtv-eab24e9ab7a0df14940a601431173f8a199729a029462acdd27e4184ec5b4398 2013-03-10 09:34:38 ....A 714295 Virusshare.00043/Trojan.Win32.Buzus.idku-2eb3233a386e257a220a701d3510069e2a02366752cbc901c38e3e3221205687 2013-03-10 19:29:28 ....A 126464 Virusshare.00043/Trojan.Win32.Buzus.idod-795d99353afc28f61a3ccc4b8ea66ff775205f2b58b2c5f52794a1c0fb060de1 2013-03-10 17:57:02 ....A 112640 Virusshare.00043/Trojan.Win32.Buzus.iejv-b1cf0b32e18e45a6e21a55df3a32cb823c372ba3ff0c2d73eff365730b499510 2013-03-11 01:03:52 ....A 345096 Virusshare.00043/Trojan.Win32.Buzus.ietp-d25f17e61af9204356f53aeb3252aad423771108f93d54159e8359b35d292fc2 2013-03-10 23:24:52 ....A 1622528 Virusshare.00043/Trojan.Win32.Buzus.iezm-ad36615017174a5bdb8ad9b66a20004e190624ec50a5cd197698b250a9d144de 2013-03-10 21:01:36 ....A 534016 Virusshare.00043/Trojan.Win32.Buzus.iezy-abe3222e5238c24a876a19e12601f4d1aa456ae05fbdda0b1530f12b94cddcfe 2013-03-10 23:51:32 ....A 301056 Virusshare.00043/Trojan.Win32.Buzus.ifrv-f956ba3cb34d28c89177c943bfb44e5bdc82febc52df5aa7a319a9a9ff3c193c 2013-03-10 18:27:00 ....A 409184 Virusshare.00043/Trojan.Win32.Buzus.ifyh-f8b4f1e16f6b1713ebc8396f8e910bf2716ce1191461fb3ad049be4518499a9c 2013-03-10 22:18:40 ....A 38408 Virusshare.00043/Trojan.Win32.Buzus.ifyr-2fab3eaff7288e76d3fe9cd68ae19968ef83193348a2710f71740e26400bdbf7 2013-03-10 23:38:16 ....A 756736 Virusshare.00043/Trojan.Win32.Buzus.igda-a7b611294210d2c85fdcf51d3b3d1dd6b0f7bfb0f02e5793713975fb12eadbfa 2013-03-10 20:16:34 ....A 306451 Virusshare.00043/Trojan.Win32.Buzus.igjf-56e91a5e5289d5d0ab8c68edfc9d5ecfc981d3a9c2b71a0863224811c1cb8938 2013-03-10 20:17:30 ....A 295564 Virusshare.00043/Trojan.Win32.Buzus.iglv-272e417487fde33dc765e8a9847ad4f60da81f5ca77048fe9312882fb6408bee 2013-03-10 23:37:36 ....A 106496 Virusshare.00043/Trojan.Win32.Buzus.ihaq-0089601b93229cea529d9928203d8c0bed7abe2c37ba279f8165683ce4e7e3e4 2013-03-11 00:55:38 ....A 160256 Virusshare.00043/Trojan.Win32.Buzus.ihjj-9dc4ce92c7c539bed589178a625eb4625562f173c6527640cfa71fa82aa9324b 2013-03-10 10:02:24 ....A 311808 Virusshare.00043/Trojan.Win32.Buzus.ihro-012adaebc246962940378905acdc58a57ad2b44326d9a6e713fc9de39e186c94 2013-03-10 20:48:22 ....A 38577 Virusshare.00043/Trojan.Win32.Buzus.iicz-0b201ba0475c65605d3ddbf469219e689b8f2eb2511495656d57a38714afdedc 2013-03-10 09:36:14 ....A 102400 Virusshare.00043/Trojan.Win32.Buzus.iimm-a398c66da52bd8712fbbed1a9afc9305bb99233e7497c78254e582d5c55766c5 2013-03-10 09:33:56 ....A 9728 Virusshare.00043/Trojan.Win32.Buzus.ijaq-2c3975e4ab98336b0b5bb4014a52eedf0c2fecf3205959f8fc05587dc9e38f4c 2013-03-10 19:41:04 ....A 134155 Virusshare.00043/Trojan.Win32.Buzus.ijdg-75263063bbd767ea0adb007d7e9559fea59f22d0ca8af2226dc1d88686638f75 2013-03-10 20:54:04 ....A 113152 Virusshare.00043/Trojan.Win32.Buzus.ijej-78a4ae1471c7bbdaba1acebb973f83dd28bfdf66793b25ed122cfec0b76883af 2013-03-10 17:59:08 ....A 86016 Virusshare.00043/Trojan.Win32.Buzus.ijzr-01364a1f37ef296d0c018fc56d12ff66269cda1a8ec9e63112b6adaad16708c7 2013-03-10 20:57:46 ....A 89600 Virusshare.00043/Trojan.Win32.Buzus.ikcu-a82056891babc89bf87156ca23a7423f6f0613e3d900f0cf1119e100141d0b1c 2013-03-11 01:28:02 ....A 124416 Virusshare.00043/Trojan.Win32.Buzus.ikdp-a620b6ef49208dee83da642802d57f4b276bc6ea2ec148861392590ce2457176 2013-03-10 07:09:12 ....A 58880 Virusshare.00043/Trojan.Win32.Buzus.ikdp-e842f6ebcf5dca7f819be1fc3964f0038b77187afed764485b60ed1dd110ad36 2013-03-10 09:21:44 ....A 81920 Virusshare.00043/Trojan.Win32.Buzus.ikwq-9ddab0a0d2817a37f4861e229e1d262302fe291b98fad535f185b8ba51bf44d7 2013-03-10 09:17:04 ....A 17086 Virusshare.00043/Trojan.Win32.Buzus.ikxh-559bf2f24f6c7b7e57478f66e3cc9b134b4bacd3cbc54be8c7e7734dcfb8e79e 2013-03-10 09:32:04 ....A 159744 Virusshare.00043/Trojan.Win32.Buzus.iqbs-a0dd207f0af03d3cadfc63a7e03933ece6ccf860bc4924ad1237eabc3636e658 2013-03-10 22:50:42 ....A 569344 Virusshare.00043/Trojan.Win32.Buzus.irau-80319ea4f17fd21dd8996a456fb60d98609e016bd72d96a424b36395231c5f48 2013-03-10 19:47:10 ....A 35530 Virusshare.00043/Trojan.Win32.Buzus.isjn-5b444aa1764d90bd082fe3aa07ce7e37d825c5dffa0f608bc1ada05114aa8d26 2013-03-10 19:26:50 ....A 220160 Virusshare.00043/Trojan.Win32.Buzus.issm-6047ec6ba72ee33f57cbce3f5ec9bda6e502ad372a80e7604c4d7bb16369246d 2013-03-10 10:23:32 ....A 53049 Virusshare.00043/Trojan.Win32.Buzus.itph-338e2c72b6c76d22f9a1bc218b2ab53e7abb6cf00f351556de4085ccf0df0f97 2013-03-10 23:44:42 ....A 212686 Virusshare.00043/Trojan.Win32.Buzus.iuml-53ff1a55f42c322202aa1a0bbb8f3a9006e9f19ac771b03fc6a27217f6d5ba91 2013-03-11 00:25:56 ....A 46724 Virusshare.00043/Trojan.Win32.Buzus.iyxd-cd58e49a94dd2971ddd53f6c5ccf68cc9038a8a3316e7004e5eb828dbf053fb2 2013-03-10 20:37:34 ....A 130048 Virusshare.00043/Trojan.Win32.Buzus.izlp-0e93ff6d2a184b4ad5a6995efdf1aa1a3eb41fe02a3160403c1445fc8e451ac5 2013-03-11 00:34:06 ....A 53384 Virusshare.00043/Trojan.Win32.Buzus.jdgd-3ae543fe983303a9aa13b28c63e8012cd3bd8bc8ddc54b6ac7561e86a4bd9ef7 2013-03-10 23:02:06 ....A 38411 Virusshare.00043/Trojan.Win32.Buzus.jdkr-d2664d01f1693a97dc05cd85b8a71acc0707436ec68efe3f0cebcbb51bce27ee 2013-03-10 18:34:00 ....A 53384 Virusshare.00043/Trojan.Win32.Buzus.jdnd-c64d61745ce0ccdbeb0385c10e5a4ef060c5108a89d4ad9dace790add8ba0c22 2013-03-10 19:05:18 ....A 229888 Virusshare.00043/Trojan.Win32.Buzus.jdpd-5f439b321ca864431ec33913e68e4bdc6aa5839bc994fb86671215a2689385ef 2013-03-10 10:09:44 ....A 603755 Virusshare.00043/Trojan.Win32.Buzus.jpee-3a7cc506b747e2b7bf2c99b70654ab29af6ef15d1d4d33bf194ed7086c306536 2013-03-11 01:31:14 ....A 106496 Virusshare.00043/Trojan.Win32.Buzus.jqby-3b74316ee2af3704a23cefdadde93a414a643636d71aa0d1ad55727362e6c224 2013-03-10 19:39:40 ....A 371230 Virusshare.00043/Trojan.Win32.Buzus.jrti-ea7163ca0464f8e9a8aa51dc42f0371cbe44fbb042e3e20889ebf37149ddad5f 2013-03-10 19:39:16 ....A 202752 Virusshare.00043/Trojan.Win32.Buzus.jumu-c5f6301902d28ae9c76032dd39d1a37994c506225e75ab88985caaca7d702fb5 2013-03-10 18:54:54 ....A 515589 Virusshare.00043/Trojan.Win32.Buzus.jywh-852bb514b6b5f0772cd7c08a11185958ecbfd8d632741f7f2d7dbe2b3fb269a6 2013-03-10 18:07:24 ....A 175616 Virusshare.00043/Trojan.Win32.Buzus.jzrb-fc86e0ee0fe3fa1185eb0a61085d045ad3a51db58a2be01e13aa565059a8a7dc 2013-03-10 23:35:00 ....A 515589 Virusshare.00043/Trojan.Win32.Buzus.jzre-d3fbb40e3aec604ab87a879b4520759f0888fba94b3bd3c0525b68fbb1ecae74 2013-03-10 23:35:14 ....A 591360 Virusshare.00043/Trojan.Win32.Buzus.kbyh-e3bbc9e5498b4698dd838944c5ba602a50c5c594d9b27fcdadcbd12ce0ff8aac 2013-03-10 20:51:44 ....A 231936 Virusshare.00043/Trojan.Win32.Buzus.kcel-02d1b3a02503e3f3c9dd92147dca65f7ac5f1296c336941d42554e8a96f03660 2013-03-10 23:11:20 ....A 145920 Virusshare.00043/Trojan.Win32.Buzus.kdnz-c1838174dc4410eef8d3b5276b4200a0694bebe05a3cc168a6ed2da0e8dde91d 2013-03-10 22:36:38 ....A 339979 Virusshare.00043/Trojan.Win32.Buzus.keyz-5b1d59884cd44f3b15190f0dc65523efd717b7fc3390b60d8b5e5f364dbde7cd 2013-03-10 20:07:18 ....A 1111552 Virusshare.00043/Trojan.Win32.Buzus.kiko-56ecc61a09140ed8cb9d0d744fae1d4b907cc3c0f6efd115ee6233ec4d785e52 2013-03-10 09:17:04 ....A 503808 Virusshare.00043/Trojan.Win32.Buzus.kltt-e0e64a9251d44588c750483a3232e96947ca0a69996ab18a9782c964c7e614f0 2013-03-10 10:42:50 ....A 265728 Virusshare.00043/Trojan.Win32.Buzus.krfh-38d95f7c3c037fd2057751afc5d52cba29db1a1c5575125c40195bedde1024c3 2013-03-10 21:12:20 ....A 336384 Virusshare.00043/Trojan.Win32.Buzus.krth-39e544706ec0d5604c248f66d88b6fe3fbda55896351523f574a2915f0473bfd 2013-03-10 23:35:34 ....A 307018 Virusshare.00043/Trojan.Win32.Buzus.ksts-ec274ba18fd76d31bf85b5e92a9e2b8cb4fd4d1645e77b661afdd6fad1c75ed5 2013-03-10 19:59:40 ....A 602112 Virusshare.00043/Trojan.Win32.Buzus.ksxq-fb89f850992d7c7843a206bf7b6e20187fe98eba63cfd500ae7c59bc86eb29ae 2013-03-10 21:17:54 ....A 548864 Virusshare.00043/Trojan.Win32.Buzus.ktlm-613eb0ba6aa96acf5ec46fe5a6a72453651e2814bff37536b370c46068e568f6 2013-03-10 09:19:28 ....A 565705 Virusshare.00043/Trojan.Win32.Buzus.ktth-c847c64e64b814c8c4b5dfeda72128439e647391470bdb379d59cc2355437304 2013-03-10 17:50:34 ....A 308736 Virusshare.00043/Trojan.Win32.Buzus.ktyc-5d27fddc41acc9e8b7d634f34b4e64220b95b2ef28a94483e6f2ae8045de6814 2013-03-10 10:32:46 ....A 105472 Virusshare.00043/Trojan.Win32.Buzus.kzmz-5c0fe19285e4fd66ccdc542a4ad259e74ac31ef18b7058c8f2ec2dffd0977914 2013-03-10 09:43:20 ....A 131584 Virusshare.00043/Trojan.Win32.Buzus.lba-004e6efc056cde5bf410f446b8b56398b9b71c3f940e60bf44a79a21d7ca1b67 2013-03-09 23:59:34 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-aad23a72cab744e4f617c01f7f9bf4ac9ad5007c75251556da35415b565d750a 2013-03-10 19:35:30 ....A 107389 Virusshare.00043/Trojan.Win32.Buzus.lba-abb805b997e06581851b72d601fc9ccbcf9dccc63a8643233281ce555e056be8 2013-03-10 07:31:40 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-accd6c366329387a6175f58ff54639cf8233ef674bfd30addfbd484494e6a35f 2013-03-10 07:26:14 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-ad4a195f1dee06e44c45e6f92431369099ba4d87314a3bb437b8257593f3ca36 2013-03-10 00:26:26 ....A 81491 Virusshare.00043/Trojan.Win32.Buzus.lba-afb85dee1abd191ec1097a65289cef030ea19d8c7b71225083d97695edd28985 2013-03-10 07:20:40 ....A 80969 Virusshare.00043/Trojan.Win32.Buzus.lba-c023c4228ac67f79d1dbcda482b5de87635fd6fc1495fb94bf7455f4b1b5e3ec 2013-03-10 07:27:44 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-c07087767023a07923d4c8885c54c43a36f3e260ebc72077610937220f15d6fe 2013-03-10 01:41:50 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-c564106df3a02385c817002dc67b4d4513c8653bb7bbb667d6109f8c5eb912e5 2013-03-10 08:14:32 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-c5b538c41761a9f04b35549ccc49b206e51d2588d532ee1a74d31c94f660da52 2013-03-10 08:41:52 ....A 112663 Virusshare.00043/Trojan.Win32.Buzus.lba-dce63c69ada4f5a11bb26160a2842e3cf81bb19dbd57502bdb9909173121b109 2013-03-10 00:20:56 ....A 82545 Virusshare.00043/Trojan.Win32.Buzus.lba-e1d9a72397744753ecd706ac897a701f0d928c7cebb56d45a1a8967eb9c4d949 2013-03-10 07:11:34 ....A 81453 Virusshare.00043/Trojan.Win32.Buzus.lba-e1f00d4ec3e0606c8b9f58fe87e9e0cd0e38930a5d1e3978797e2bc28ae4ae4b 2013-03-10 07:51:06 ....A 81484 Virusshare.00043/Trojan.Win32.Buzus.lba-e378fdbe5204e147ba50d5364c6f4721c14b6f26ed88ecfeb2ec816b4eff796d 2013-03-09 23:12:14 ....A 81521 Virusshare.00043/Trojan.Win32.Buzus.lba-e3b8100aef26fb98fd32e719b6276a764bef803a19ee1183cae144d23f2f3a65 2013-03-10 01:30:26 ....A 88603 Virusshare.00043/Trojan.Win32.Buzus.lba-e8e68be55c706b7d02deabdc650fa37b435d43825b5f8aaeeb2c0a053bb247a3 2013-03-10 03:05:40 ....A 82545 Virusshare.00043/Trojan.Win32.Buzus.lba-f38cfc12ab2530923db2299502ee76a8f4860570e30b2f79dd763f118e665de8 2013-03-10 19:01:28 ....A 132096 Virusshare.00043/Trojan.Win32.Buzus.lba-f57d18f617d71874c669f19ca8fd7e29a4bfb16a43b18efbcc6d8b69e033f6fe 2013-03-10 20:30:10 ....A 127488 Virusshare.00043/Trojan.Win32.Buzus.lba-f5cc43e00fae0da58ab25a7e0427d838cdd4acf00c5f9054d8fa0d101a10a0e6 2013-03-10 00:09:58 ....A 56189 Virusshare.00043/Trojan.Win32.Buzus.lba-fdcca639dbd0f6beec9993312ba844f7ca2290a7115ef23ccca622f0a2e39696 2013-03-11 01:52:14 ....A 101156 Virusshare.00043/Trojan.Win32.Buzus.lilh-c6af0437d6d99272e1b781fee0f2889ae2301fdac23c5ca66e3327082c4de637 2013-03-10 20:29:46 ....A 1181184 Virusshare.00043/Trojan.Win32.Buzus.mgdl-11d12d4dc9ad328303e1f6c00a40acf1b74557fd16522f5b3dbb4b8a3feb0e09 2013-03-10 22:27:54 ....A 743936 Virusshare.00043/Trojan.Win32.Buzus.mgdl-2a27451c18db23ecf4422a23b1c0958642ca7fffcb7a68088283cbf9c7a74acc 2013-03-10 20:25:48 ....A 783360 Virusshare.00043/Trojan.Win32.Buzus.mgdl-36bc87fe676e02f4f9ed6ec655a8e89a975a2dd4c2489bcf4eeed6a7e16ae9ac 2013-03-10 23:19:42 ....A 1549824 Virusshare.00043/Trojan.Win32.Buzus.mgdl-7b8ce0009dab36ed5f347e2f5b83245aa1bb29362294d8f2862710a5fb70b8ad 2013-03-10 21:05:12 ....A 726528 Virusshare.00043/Trojan.Win32.Buzus.mgdl-c9d92050966377518e6fa4c99cc2f778ac4f815b9fac757b8edfb7ee4d4c7954 2013-03-10 20:48:50 ....A 10341888 Virusshare.00043/Trojan.Win32.Buzus.mgdl-ced52ecdf650022a76098df7b1c608d1d42a015a0a7aab2aeb5ac6ab55b117b6 2013-03-10 17:52:38 ....A 726016 Virusshare.00043/Trojan.Win32.Buzus.mgdl-fc126d920082cdb5c85d4069c9798488696040dd856307b2988c08c07bc7e8bc 2013-03-10 19:33:26 ....A 726528 Virusshare.00043/Trojan.Win32.Buzus.mgdl-ff3b6e4d6c9c24c5d491938e5a6d542835444e5f6f1ab9ec010ae4d64a88fb60 2013-03-10 18:46:54 ....A 1163264 Virusshare.00043/Trojan.Win32.Buzus.mqdo-0876455bfa66ccbf05dec21ffd98b6c52c681b18690726a6a6eece85d6aae3c8 2013-03-10 23:55:00 ....A 1163264 Virusshare.00043/Trojan.Win32.Buzus.mqdo-0cf280dd6c3542d0df76ddb02926be4c88c090c6db0603d23429eabb598a7caf 2013-03-10 17:59:20 ....A 1207296 Virusshare.00043/Trojan.Win32.Buzus.mqdo-7700916acd0d68afc936dec8c6c779b27cf67e1105d2e7d72473ff018cdebd19 2013-03-10 21:20:16 ....A 1162752 Virusshare.00043/Trojan.Win32.Buzus.mqdo-9fb9699d45c264979d04355c2ad817da4baa34ef0a3a30dac938e0219237310d 2013-03-10 09:41:36 ....A 2478592 Virusshare.00043/Trojan.Win32.Buzus.mqdo-ec08392b8f88272f7f2910a84062d0bf580ee3cb4d764c27651fd88e2c8ab526 2013-03-10 10:05:08 ....A 1938432 Virusshare.00043/Trojan.Win32.Buzus.mqdo-eddfa8dd76f8973e9248432625e09197ac57f8fb7e95e672d7cd7d65dbab00ee 2013-03-10 17:56:12 ....A 2019328 Virusshare.00043/Trojan.Win32.Buzus.mqdo-f6fe50cd39e9bfc31f7ace782e3ddd9ba5d5fd30952d8d9b91cd82cc2fec3c57 2013-03-10 18:22:12 ....A 2002944 Virusshare.00043/Trojan.Win32.Buzus.mrfd-048e56dbbe5139da6ab20ba7702134fdd642fba7dcee6b61a7d543f6ad795905 2013-03-10 20:32:22 ....A 1925120 Virusshare.00043/Trojan.Win32.Buzus.mrfd-14a1a24c8d2bbb372b04eb7fb9f4a83ef463a1821cde89baf15f8c679dd33273 2013-03-10 20:45:44 ....A 1589248 Virusshare.00043/Trojan.Win32.Buzus.mrfd-f50356edb0de097e3b592d8e65ed3d1d1c5b70f0df70fa8f1ed72b659d927c57 2013-03-10 17:57:02 ....A 433722 Virusshare.00043/Trojan.Win32.Buzus.mrfh-0c67733f165aac74fa5b895126bdf37c170a427a33cc159a884debf50e655362 2013-03-11 00:38:12 ....A 433210 Virusshare.00043/Trojan.Win32.Buzus.mrfh-58183758dd73679e9d93e171211d02f082882f3aad1d70eba7cf1f873f74072d 2013-03-10 19:58:18 ....A 144896 Virusshare.00043/Trojan.Win32.Buzus.msyi-89fb56582ca241e3c1877e47f53291881b676babd241d9c18ef2303ffeaef473 2013-03-10 20:51:28 ....A 248832 Virusshare.00043/Trojan.Win32.Buzus.msyi-e8b31720480b34193f1fda9076dc0de68cc34ab2876b25ae4d66d0de551236dd 2013-03-10 21:11:40 ....A 7800222 Virusshare.00043/Trojan.Win32.Buzus.mwwv-0eea08d0d5f36c8db060411279224cf3d4088bcb982c47c161b0074ff2653a9e 2013-03-10 09:25:28 ....A 69664 Virusshare.00043/Trojan.Win32.Buzus.npfs-57302421098d98bc115ee4183daff8e47e3bdc33718654a3a8de3e52b31bbc30 2013-03-10 18:54:32 ....A 69664 Virusshare.00043/Trojan.Win32.Buzus.npfs-812ff30b29b21f42bd36a62354a9dd6f0a00cd3c72bf9c305b76cba266b5a728 2013-03-10 08:00:06 ....A 46199 Virusshare.00043/Trojan.Win32.Buzus.nqam-c573546532809682407ca538c63b0bc1bfc5f0b7fbf7283f52d7e1e4887c8866 2013-03-10 19:41:54 ....A 73728 Virusshare.00043/Trojan.Win32.Buzus.nqcr-d2c3d53e9cb8bcfba63f3497143b18eb37dc71a10bd672bb781fcf0a7af2f070 2013-03-10 17:53:46 ....A 54377 Virusshare.00043/Trojan.Win32.Buzus.nqrd-36a7d5ea65221a094323b7dcd3c521cab83e22b529506d3ee7734a2c874f754e 2013-03-10 23:43:00 ....A 651264 Virusshare.00043/Trojan.Win32.Buzus.nrfs-3156e9a0ca38a3e988c89e560a51dbc5be663b302306b4d426474e82156308b4 2013-03-11 01:13:02 ....A 170156 Virusshare.00043/Trojan.Win32.Buzus.nrie-316df91ad7fa124e753429c4ddb518181ffe47aff1411f26d5cf12d2655179d5 2013-03-10 18:45:52 ....A 36864 Virusshare.00043/Trojan.Win32.Buzus.nriq-098061487837d4a1a391e39e8cb18c42d51edf3d578080c09547a68189b30882 2013-03-10 21:11:34 ....A 36864 Virusshare.00043/Trojan.Win32.Buzus.nriq-80f319c3efe2836aa387489efed5de3ec5151fb69e235e962923e091adf17cb2 2013-03-10 22:29:54 ....A 1830912 Virusshare.00043/Trojan.Win32.Buzus.nrkd-9eb4ae1b8acfe3e73ba7718351395e8512f40ea29ceb2a593b83d2a83a9b4277 2013-03-10 19:42:36 ....A 401408 Virusshare.00043/Trojan.Win32.Buzus.nrli-ad72251c3948b5a5d3cf6b33b29eb7b7fe23ca4a8500109bd5cf768173e973eb 2013-03-11 00:42:26 ....A 204462 Virusshare.00043/Trojan.Win32.Buzus.nrsl-2d4a59c0b3bfa700895d435db1a2aef7b6e2eda31cdb9448a0712887f174fa34 2013-03-10 18:37:02 ....A 200704 Virusshare.00043/Trojan.Win32.Buzus.nrxn-f964173f84f27c407ac89ab401909d99c22bae79f4193364cf036859b112bc3f 2013-03-11 01:24:54 ....A 41002 Virusshare.00043/Trojan.Win32.Buzus.nshm-c2034c12e96cf0c9d2b0b6b87d7fa4b48d627f4a416ccc172afb817356a0aa7d 2013-03-10 07:36:30 ....A 28672 Virusshare.00043/Trojan.Win32.Buzus.nszj-daa2ebbb5b5a43ee96c5ad4d5f9b66db4772ad335486745a00c9896ae5914513 2013-03-10 10:38:56 ....A 122880 Virusshare.00043/Trojan.Win32.Buzus.ntga-5fba327655b931d0d790a5a3de3dc56812bfd051008a1ef9d0ca2ca46d0eea00 2013-03-10 10:22:00 ....A 349255 Virusshare.00043/Trojan.Win32.Buzus.ntnn-ad51962247e981a640c75a24085f398cb2836ed91b439ffd0c7abea5a88a6cc1 2013-03-10 20:53:18 ....A 93325 Virusshare.00043/Trojan.Win32.Buzus.ntsi-9cbb57800400070badfde342fb937ace9b1f6c75cf654b5734e720795e595e10 2013-03-10 23:37:32 ....A 2429440 Virusshare.00043/Trojan.Win32.Buzus.nzpx-f4cccca6767a74ca61dda14d0a60705a6bfc363639b57a7ba3b8f29d1259fca8 2013-03-10 18:15:54 ....A 209920 Virusshare.00043/Trojan.Win32.Buzus.ocry-36d275434fad8b76eebe776e3fcb3f399b56d3cb5e10a5d67c47e0c4161034f2 2013-03-10 00:24:22 ....A 3866624 Virusshare.00043/Trojan.Win32.Buzus.octz-df755415f51ed3bb194234d7bf0b0deab47cff526007f9bcb6248f7e953420ed 2013-03-10 00:11:32 ....A 655360 Virusshare.00043/Trojan.Win32.Buzus.odbt-e0e9a5d97d4e7c6a9c0c19824de64e6ada65cdb82dd423695f5bff39ac28ae2d 2013-03-10 21:14:34 ....A 1062936 Virusshare.00043/Trojan.Win32.Buzus.odqr-a1a816430ea300f3127a4b9e97cc883c1a922f76a9d8947a84f670a79e8cab5f 2013-03-10 07:52:00 ....A 24064 Virusshare.00043/Trojan.Win32.Buzus.odso-f4a145357682d7336bb74cdb1dc06dc5dfc3b73ead33e9d8c7789d334b3cf40b 2013-03-10 20:00:02 ....A 164223 Virusshare.00043/Trojan.Win32.Buzus.oedm-00fdbf084089c4b28ab40d862a7a3e0ffd0e4ef0c66d918c96d31f93a64e1aff 2013-03-10 18:40:00 ....A 38450 Virusshare.00043/Trojan.Win32.Buzus.ofdw-f6a470312188475dc6bf881721d4db72e68bb8f6e396b4a1802642c45f4c6426 2013-03-10 09:13:32 ....A 691662 Virusshare.00043/Trojan.Win32.Buzus.okjq-a06d3a56bf4518c1d5a91315fa1a8fb6d7150ce048cc11ae40f351fe64cf7c98 2013-03-10 22:13:40 ....A 616032 Virusshare.00043/Trojan.Win32.Buzus.otpj-902039b5fe80a1472dc85786feb91d5ffaae09eddee289a1b9afade014f7fdee 2013-03-09 23:24:42 ....A 11776 Virusshare.00043/Trojan.Win32.Buzus.qbvw-cdd3d314e65e04a9d10a6a4c5efa6af4846d6ca52a81cd5fdc28db86bf87875e 2013-03-10 08:16:32 ....A 71222 Virusshare.00043/Trojan.Win32.Buzus.qig-a943dddac637ac28cb68c6aed48e8dbb83e508e99acb1a70ee1b768461414b9c 2013-03-10 00:51:46 ....A 67126 Virusshare.00043/Trojan.Win32.Buzus.qig-d73afaa3ac92a9503b70201b7e360032de4c9ae9f288e12082fcf40c7158f943 2013-03-10 01:50:36 ....A 67126 Virusshare.00043/Trojan.Win32.Buzus.qig-f8d170b7a2851729cc0d3bd63d36959c972ee4729d562cd4e1b7cb6a33689dfc 2013-03-10 19:01:18 ....A 316416 Virusshare.00043/Trojan.Win32.Buzus.ujrv-4f9e512a73dcef9ac60a08e04bf2253ee61c0bbcd532633d6295a997bc684d20 2013-03-10 09:09:16 ....A 258048 Virusshare.00043/Trojan.Win32.Buzus.upks-0898ac7e3a178298464f2d5454664cbe06223a6f187971d5ba0923940e80323b 2013-03-10 03:09:00 ....A 285696 Virusshare.00043/Trojan.Win32.Buzus.uql-a76fd018c4a870b701244f670464f914294ffdbeb0f31e230a181634f3ce649a 2013-03-10 06:34:52 ....A 20480 Virusshare.00043/Trojan.Win32.Buzus.viy-dfe803e0f3194f6a031775a8fbe6dbeed59a7d1a112e729149553e2fe8a21911 2013-03-10 00:09:44 ....A 904356 Virusshare.00043/Trojan.Win32.Buzus.wwl-f53cff276b165630055c4102cd9f87efe92027bfd271570251d5abe9c5129448 2013-03-10 22:29:56 ....A 266240 Virusshare.00043/Trojan.Win32.Buzus.xpdj-109733bb8fd028baef1b1c24c7c5e0ded0adb0b3276d3de985aa4c65f661c8ed 2013-03-10 21:08:30 ....A 176128 Virusshare.00043/Trojan.Win32.Buzus.xpdj-a2886c98d6afa464f5740052ae1ecca8b9e21382b43f09caebc41bed6db04afd 2013-03-10 08:46:46 ....A 821760 Virusshare.00043/Trojan.Win32.Buzus.xqgg-f71cb690d756808863fd8d3445ce10b803cf62e5b43a49e012399ca9c573a977 2013-03-10 23:39:22 ....A 45062 Virusshare.00043/Trojan.Win32.Buzus.xrlv-0febde2913f47d865bf039b3ab42c0a20228f0617ff3e3aee6df009a1316ac00 2013-03-10 06:46:50 ....A 310458 Virusshare.00043/Trojan.Win32.Buzus.xvoh-a7752053646c2b9335589c611301a4f48ffaba265169e1be127be4e7a7aad475 2013-03-10 01:34:40 ....A 31744 Virusshare.00043/Trojan.Win32.Buzus.xxgg-e2b474d0158a9c56f4ff1394a7f5b4d80d9d1f01eb7c834fcf443387177daa18 2013-03-09 23:41:56 ....A 62664 Virusshare.00043/Trojan.Win32.Buzus.xxzs-de6eff67f06e81fdafd71d673110703bab011a5b90844b8416fafb6f3e44166e 2013-03-10 07:20:30 ....A 3002368 Virusshare.00043/Trojan.Win32.Buzus.xygu-c928af98c9fb31263a0758a2ce2d784aeff25876d4f1e1b8ccb97e839f2ea80d 2013-03-09 23:56:02 ....A 416768 Virusshare.00043/Trojan.Win32.Buzus.xyja-a50b565c03353248809c77d0b53b007f3c744ba6c0470dbd46d651a838d0ba7c 2013-03-10 07:00:48 ....A 173576 Virusshare.00043/Trojan.Win32.Buzus.xyja-f85ad3f3ac1beae3dcd62db9d55bb997f0e2f264ad1dd8b0db9bfc4516ee78d4 2013-03-10 00:52:58 ....A 454458 Virusshare.00043/Trojan.Win32.Buzus.xyjy-c09952407ee4f6e54e25e6bd9c3808a1f703ad2eb50dde9c6ae13d736c6a6bf3 2013-03-10 09:21:48 ....A 911872 Virusshare.00043/Trojan.Win32.Buzus.xynh-5521fa6453ecf5096bd39c784fbce20f21e739b944fdbbefc5c77ca5bf92dd96 2013-03-10 09:25:22 ....A 112711 Virusshare.00043/Trojan.Win32.Buzus.xynu-548189ef9ddeb7cc1f855f3fd5d7469ab8aa6e39d7ae28ebe02f4e7fd282db78 2013-03-10 20:46:42 ....A 112679 Virusshare.00043/Trojan.Win32.Buzus.xynu-5dd4d6dff53064dc0f12a0a07ce5ac66b9ef8ae78231c43c1f889cc4ef53443c 2013-03-10 20:20:02 ....A 112679 Virusshare.00043/Trojan.Win32.Buzus.xynu-81e07718d4569dd865a4fe607de4ff824cb03d2594d33f3af0d909f43ae2e25b 2013-03-10 19:45:30 ....A 112718 Virusshare.00043/Trojan.Win32.Buzus.xynu-9e3c721713d6de3345eb0ec9c8d537087640c0542e3cc659748024ebd7fd7818 2013-03-10 09:54:04 ....A 122880 Virusshare.00043/Trojan.Win32.Buzus.xynx-564ba586a6f1789fab1cf78f915c4adaa2282550c30c67dee8ad727a8ab48f93 2013-03-10 19:12:28 ....A 24584 Virusshare.00043/Trojan.Win32.Buzus.xynx-832f490ac3179a779e1724738cb6ce58d835cc172264ce207d36b679ced756b7 2013-03-10 18:23:46 ....A 24576 Virusshare.00043/Trojan.Win32.Buzus.xynx-ff6b1ba5098cb5f4556e0d39c460a4230bf60c8493bd39ab7b00c4dc5cecff74 2013-03-10 01:58:54 ....A 221696 Virusshare.00043/Trojan.Win32.Buzus.xypd-e30056d8781ea8b6978b3c8e0ccf37c567dd10dd9ec5264ed31e38ee291b9141 2013-03-10 22:47:44 ....A 237568 Virusshare.00043/Trojan.Win32.Buzus.ybvz-abbf07c11f25f28e00a5b71f96fd8b748a9dfcd2f3ea1926a6c967e842cef49a 2013-03-10 22:08:28 ....A 87823 Virusshare.00043/Trojan.Win32.Buzus.yetb-d0e00568a09fdc3df8d6153b154dbf5fdd3c8c419e9522439888b12ec3e05195 2013-03-10 20:48:34 ....A 129536 Virusshare.00043/Trojan.Win32.Buzus.ygcc-c359180bbc4cf8c16b9c9211e088ab713dee6c8dfe319e7a959673e4a987b77b 2013-03-10 18:43:46 ....A 75813 Virusshare.00043/Trojan.Win32.Buzus.yhkq-0df69bb1931ee55845d4c99fc2e673d83ae27c07f7c456603843f63e8a7324d3 2013-03-11 01:25:10 ....A 24581 Virusshare.00043/Trojan.Win32.Buzus.yjgj-ad481d16935cc9f919e3730a3f940001f95e2f56a1fcce1269d3c639944608a0 2013-03-10 08:57:54 ....A 55296 Virusshare.00043/Trojan.Win32.Buzus.yncd-c4b38564099adc9eb810a25e74124f1c045900f6661a5adb5a2fac2b721ce60d 2013-03-10 01:58:10 ....A 309866 Virusshare.00043/Trojan.Win32.Bzud.b-e62ea46d9f8744d0be916e186ceac842715e30cd6254bf141145f62e1afe960e 2013-03-10 03:17:40 ....A 566784 Virusshare.00043/Trojan.Win32.C4DLMedia.c-a9315de52986416b2efa7719abd7bdd621d271aa97c96c5c6bf70f6d9c753821 2013-03-10 00:38:36 ....A 7632384 Virusshare.00043/Trojan.Win32.C4DLMedia.c-c96ba9f3a73036a985506736f3c26664523510052f925ffcae127152d450a6ad 2013-03-10 01:51:26 ....A 199766 Virusshare.00043/Trojan.Win32.CDur.gme-d70876f47eb068f8c719649937e57893f7a50087770e6b831ad20f94f0387b73 2013-03-10 03:02:54 ....A 184590 Virusshare.00043/Trojan.Win32.CDur.jzy-af57545043a697bdc3a2ab525f4e5abdabd946c851b5e2e0aca4e05da9a28382 2013-03-10 00:21:24 ....A 184590 Virusshare.00043/Trojan.Win32.CDur.jzy-cdcd3c94861fbb32fe39509077bde09a519c9f7dd9c57cb09bcad33f9baba88c 2013-03-10 06:50:14 ....A 160594 Virusshare.00043/Trojan.Win32.CDur.kdg-cdab78969a058e0e6436a4873d27fc961e38067284605459341be69c25c6dbc9 2013-03-09 23:52:42 ....A 196415 Virusshare.00043/Trojan.Win32.CDur.kdg-e78fb69f94833f1eff21a6719920fd1fc8770ce54f78d503b0b614bd9c2a231d 2013-03-10 01:21:12 ....A 344064 Virusshare.00043/Trojan.Win32.CDur.kwm-c109e44366e380b080634b0b204484cc8fc85ff8184b0ec6c7aefebd50714c82 2013-03-10 21:12:02 ....A 158818 Virusshare.00043/Trojan.Win32.CDur.prh-fc25747adbc4fb4719bbbe8b217cce9867caf90afe93c3ced4a59671f05e9209 2013-03-10 21:05:30 ....A 139264 Virusshare.00043/Trojan.Win32.CDur.pxl-0fc0c6aa467ead6bcaab90766b5d0defa7c96c9b4526129c1a5feca2c7458eaf 2013-03-10 01:17:46 ....A 156872 Virusshare.00043/Trojan.Win32.CDur.qix-f4347c0f8115d05937f1c74492b5959a7b3065481e7879f3d5929b658b8e0320 2013-03-10 00:15:28 ....A 136510 Virusshare.00043/Trojan.Win32.CDur.qjf-edc18f1393121930dcec4f098ff33859249391fbbef342f859b63749271b7969 2013-03-10 08:00:36 ....A 136510 Virusshare.00043/Trojan.Win32.CDur.qjf-f729d9912e7141e6fd1bd988b8f5b7dbc39a8d183a4ff7c2d75d6cdbfbe93bd1 2013-03-09 23:13:04 ....A 172560 Virusshare.00043/Trojan.Win32.CDur.ws-dc180da83f674ed09b745533ce95b422639984ec38d3a9a88882ad4af52277ba 2013-03-10 18:24:14 ....A 2232320 Virusshare.00043/Trojan.Win32.CDur.ws-f76458326801409be872a6854352d81696c70fb5fb302e999b62e35c4321856f 2013-03-09 23:19:32 ....A 233504 Virusshare.00043/Trojan.Win32.Cards-d734c048c52edc19993e73655c855aa2bf5608f3b5b80eb84c9801903d150942 2013-03-09 23:31:38 ....A 32768 Virusshare.00043/Trojan.Win32.Cariez.a-e571626b49f617577b020e558276f186d1552546adb8f0bc96ae62f4b7918a5f 2013-03-10 10:09:48 ....A 599040 Virusshare.00043/Trojan.Win32.Cen.be-fbc017bbe40927a3cd06f2d9bc4f2f3f65f97ccc9956a85d19e16ae8a153e1e5 2013-03-10 18:14:48 ....A 792576 Virusshare.00043/Trojan.Win32.Cen.bf-fb1fe70d3abc8291d5613cf59e5797192a06559aff8de18afcfeae63f4644c47 2013-03-10 18:32:26 ....A 408072 Virusshare.00043/Trojan.Win32.Chapak.fdcc-35ce10520f5d7cb53f40dd256396d85746b46255a35ba3cf54faad084beb68df 2013-03-10 21:38:20 ....A 776704 Virusshare.00043/Trojan.Win32.ChePro.qyl-67c302d09ed53ddc33bb524136164bc28fbccc8b15c5e6b4655641ef3d2f29b9 2013-03-10 18:44:58 ....A 390972 Virusshare.00043/Trojan.Win32.ChePro.qyo-49e451d5ad1a29bea8ca81a7cd2715eb1d28fd21fd010912ea19bf5728d0715a 2013-03-10 22:32:50 ....A 776704 Virusshare.00043/Trojan.Win32.ChePro.roz-9515c9fb915910ef71ec6c0ab617d9969544a4bf9d79ae8b02bacc43560fd5b6 2013-03-10 06:38:22 ....A 42496 Virusshare.00043/Trojan.Win32.Cheater.ew-e174e34d8fef6e377947538b64ae93f80bf18a5bd4ae96aa2c93d6d6f6c61b6b 2013-03-10 17:51:30 ....A 32768 Virusshare.00043/Trojan.Win32.Cheater.li-fcbeb87c0d1d912cda715f5b1ec74d159221783c82ad5ba14f71dc7377334e02 2013-03-10 07:00:20 ....A 90112 Virusshare.00043/Trojan.Win32.Cheater.lt-dfdd26d04083a3fd156312d02e51a7fd4d13563e6b70306044bb0c32ae1846e7 2013-03-11 01:20:36 ....A 104644 Virusshare.00043/Trojan.Win32.Chifrax.a-11d7367df5e8f9d82545ffe80412e9373ff8fdb7801788e816780fede29fd88b 2013-03-11 01:37:52 ....A 1331412 Virusshare.00043/Trojan.Win32.Chifrax.a-36836ad53a6648e8607392b585d2409c1e3a8d52df5d75169d5e4a665ab787d2 2013-03-10 22:26:02 ....A 2225027 Virusshare.00043/Trojan.Win32.Chifrax.a-4f086cd7fcc933ba948ba22c13374a847dd33c9036bd585aa2e91516b8411548 2013-03-11 00:59:10 ....A 315738 Virusshare.00043/Trojan.Win32.Chifrax.a-5bea3f6c51e4159e3047d33061a4eb78a65f5e23ec0ca7a8d5c92f3f6996b2e1 2013-03-10 09:16:04 ....A 1315883 Virusshare.00043/Trojan.Win32.Chifrax.a-798bf354c223fc9feb9218ffb4b9b81490d38e5dd3fee1585d7179567f086648 2013-03-10 18:44:48 ....A 459206 Virusshare.00043/Trojan.Win32.Chifrax.a-d5814045f0332c40f324a045f838bbd2a0494f89fab7af0a0f50078358cd721d 2013-03-10 06:56:20 ....A 951808 Virusshare.00043/Trojan.Win32.Chifrax.c-a59a6195898da5aea39317ab2d31b097531b6fe7bfa56fb8444a2ca59de37fb0 2013-03-10 00:58:30 ....A 201682 Virusshare.00043/Trojan.Win32.Chifrax.cka-ac64454fd963334f2d0fe52c877b3c1129fc74ae7815bb62be8b9941727f551e 2013-03-10 07:53:58 ....A 382418 Virusshare.00043/Trojan.Win32.Chifrax.cka-d960f1c2556f6857c5165b01742af986ec4c7599904ba664d070aecae981eec4 2013-03-10 00:03:22 ....A 484082 Virusshare.00043/Trojan.Win32.Chifrax.cka-d9a1aa8539711ee1fbc760ca83b95e1814121516cb220ddf4abdd271a320d353 2013-03-10 00:52:22 ....A 592806 Virusshare.00043/Trojan.Win32.Chifrax.cka-d9dac0268f97acc300f5c4444386f52a4da927a368b789fd92b5e4693c55b476 2013-03-10 08:20:26 ....A 187562 Virusshare.00043/Trojan.Win32.Chifrax.cka-dbc327b9236bab875c09894e91b19774a6df7c98039fd44356e5857a1c0c106d 2013-03-10 00:15:18 ....A 270870 Virusshare.00043/Trojan.Win32.Chifrax.cka-de28a48f40a15a569cce5d108b2ed4feb630a9a1d6b0ca0767ee8a994359f11d 2013-03-10 07:59:54 ....A 237565 Virusshare.00043/Trojan.Win32.Chifrax.cka-e02dbfe88400c87d7931d9458ba8ed2baa2337e0b9b24eb3e8eddd789e8ecde0 2013-03-10 20:40:18 ....A 369152 Virusshare.00043/Trojan.Win32.Chifrax.ckk-5aac8b39f018bbe74cea0a63dd5b252c04589ba1fdc199e7bdb41dab40c09d72 2013-03-10 18:37:28 ....A 472409 Virusshare.00043/Trojan.Win32.Chifrax.cma-7e572c56eb318ef8bc81441bbebbdaf271c26816198c25cd5ee42540c3388e88 2013-03-10 01:10:40 ....A 499702 Virusshare.00043/Trojan.Win32.Chifrax.cma-ac9b1cba45a36ac2c3c4856ab407cf8635a9a599bd691c287db31ae56211d082 2013-03-10 06:54:40 ....A 345723 Virusshare.00043/Trojan.Win32.Chifrax.cma-e893fffa5f03b254400a279119322c732b0436f29ed3c5834a21bd69719f943a 2013-03-10 20:22:28 ....A 221127 Virusshare.00043/Trojan.Win32.Chifrax.cmb-147b5797bac6ba595f9d8fc9d2847d35513d3587b9aac06cd791a6d0c373bb7c 2013-03-10 18:33:14 ....A 203535 Virusshare.00043/Trojan.Win32.Chifrax.cmb-2c029bdbfa1a9877d6797a61b3fe481f61c3a8f090f2cc8042a3d27a826f3561 2013-03-10 10:23:30 ....A 516296 Virusshare.00043/Trojan.Win32.Chifrax.cmb-ab2251e8c1fb4dd72f3e495f746c353091ddf3f7d99aecfb43119cd760a0825d 2013-03-10 10:23:42 ....A 103424 Virusshare.00043/Trojan.Win32.Chifrax.ik-a8b93f81507d4a2e76d842a5024f63604a4de52a4c253b27d840c50c65fe6a9e 2013-03-10 22:52:28 ....A 22528 Virusshare.00043/Trojan.Win32.Chiqixi.be-39a95a4e953f23631edce49405fa941890307a86690dfb270148719cc6208f12 2013-03-10 08:06:12 ....A 40960 Virusshare.00043/Trojan.Win32.Clicker.a-daa9d716ddb45c439438f796d4e581e3ef80b218a82a5f42e2eb070e71a3d83d 2013-03-09 23:59:44 ....A 349287 Virusshare.00043/Trojan.Win32.Clicker.hd-a7997a82c7161b693fada05a67bc034e703daa48ee16bb9682891f0ae410ce2b 2013-03-10 01:04:20 ....A 85349 Virusshare.00043/Trojan.Win32.Comei.pgo-d70b33d88e990dd2e449d157979ceaad1243cfd2aa03cf756b54ea978381b899 2013-03-10 01:12:40 ....A 133448 Virusshare.00043/Trojan.Win32.Comei.pgq-afa0132bbb0b081488fbbe9b76d2cbfe2f0db5e3883deeb4d7243e4b60b1b28c 2013-03-09 23:59:50 ....A 20480 Virusshare.00043/Trojan.Win32.CommonName.a-dde3e7cb142f85a7a1cdef8f8113d58c4ee8862908002e24edf129fe18301357 2013-03-10 08:43:10 ....A 303104 Virusshare.00043/Trojan.Win32.ConnectionServices.e-ce5945edf1758e55afb65352242e756a9e9b523983116097e44808c2e55abf9d 2013-03-10 00:38:44 ....A 393728 Virusshare.00043/Trojan.Win32.ConnectionServices.l-d2c1134c4580f79f56cf44ea25516d88ca3541f12d120741901310965184becc 2013-03-10 00:01:36 ....A 289219 Virusshare.00043/Trojan.Win32.ConnectionServices.m-d33f1d2b0483c19376118ab2a0abe39534823387266501dcc1fe6648dd43de93 2013-03-10 17:52:16 ....A 225379 Virusshare.00043/Trojan.Win32.Conny.gfb-a91fde32c100a4ef8f5c2ff79e64eb8e7f51a8ff563957c76ef0b831efcf60d3 2013-03-10 06:32:00 ....A 23552 Virusshare.00043/Trojan.Win32.Conycspa.he-d88c7c541d3ba022284dc7e8c5bba583a9d792a97e9e1c82ab05c28f07cb934d 2013-03-09 23:33:56 ....A 23552 Virusshare.00043/Trojan.Win32.Conycspa.y-e647398cddda9939fc99a489916008a0868a1249642b48ec9ab2ebbd3204b10d 2013-03-10 20:19:50 ....A 96256 Virusshare.00043/Trojan.Win32.Cosmu.aeax-86a18f3cdb593ba1c2676955852751ea4782ed37a9973d58b3956e9c1fcf9128 2013-03-10 07:54:02 ....A 573440 Virusshare.00043/Trojan.Win32.Cosmu.aett-e0eb58b602418c7b0d0e597543b7f6a7661bb84af298e4a276258ce36e2d4fec 2013-03-11 01:21:00 ....A 126976 Virusshare.00043/Trojan.Win32.Cosmu.agte-ece953c3f5bad72baff77a54bd039f278ef9b82fcf7ddaab31feedbb0c1122d1 2013-03-10 20:31:10 ....A 21507 Virusshare.00043/Trojan.Win32.Cosmu.aied-51e9e832d6077452b5a1121b70d1bcad8d858df4e715fd37f5f3dac1d93beb17 2013-03-10 20:56:12 ....A 172032 Virusshare.00043/Trojan.Win32.Cosmu.aiux-4f120861f3ff8035ad3dc3d33eb506a5809dec52a633b0b3ff7639396fb1a3aa 2013-03-10 19:28:32 ....A 85459 Virusshare.00043/Trojan.Win32.Cosmu.ajhh-2780a1458416284c45959510689356c033825ab8aad15ccc4e7296058c6914f0 2013-03-10 10:20:26 ....A 897024 Virusshare.00043/Trojan.Win32.Cosmu.ajyf-8234ebb26f6dc7480c6599020d7053f0204417f7cc51666cdcc0fb655339c587 2013-03-10 23:19:22 ....A 51712 Virusshare.00043/Trojan.Win32.Cosmu.akcd-f237010903d055fcf0c9e35d5d88277f155f3953821b311a670cc2d82871b6c7 2013-03-10 22:41:32 ....A 61440 Virusshare.00043/Trojan.Win32.Cosmu.aksw-e9cb370fe9a655231366df0cd098e0ed2982532195acf6a41884a1c8b48ddc88 2013-03-10 18:14:48 ....A 400384 Virusshare.00043/Trojan.Win32.Cosmu.akvt-35265139511093dd93e1a5c18fb8ba2d7870a1cea77a8f616f7f398fd4d398d2 2013-03-10 22:30:14 ....A 270336 Virusshare.00043/Trojan.Win32.Cosmu.albx-58ab4c4f8582d84b8ada0b4d4527a7940e4be0e2bc8c05796d4a74014f036f3e 2013-03-11 01:31:18 ....A 540769 Virusshare.00043/Trojan.Win32.Cosmu.alwj-2f0930d586ba53ee4dd8c13dfdd321a66ec58c15ae2e550dfe1e9bfb8594f29f 2013-03-10 22:29:44 ....A 179712 Virusshare.00043/Trojan.Win32.Cosmu.amab-a962b452461bb08c9258bb3b8364101dd0752c1ac8273add9abff7cb1be837e3 2013-03-10 00:01:12 ....A 221696 Virusshare.00043/Trojan.Win32.Cosmu.amhh-d7310d8f553d77f8a4b551c930af1e29a9bad592d0d65575bfa3235b07bc1c9e 2013-03-10 20:03:50 ....A 445960 Virusshare.00043/Trojan.Win32.Cosmu.amxy-ea4dbf50fb4dea8db2929f5c9313e6c81385d178cad9683c34e77856346675ac 2013-03-10 22:42:50 ....A 16384 Virusshare.00043/Trojan.Win32.Cosmu.amzg-fb376b982afc4937e2d9c3e38b5cfcebceec3152f644d14092d54cb8222f464d 2013-03-10 18:56:50 ....A 991232 Virusshare.00043/Trojan.Win32.Cosmu.arcb-a2ce97ac666e60af426c0a9245aa98cf3b870cae524639b84866af36cc946777 2013-03-10 22:45:12 ....A 286720 Virusshare.00043/Trojan.Win32.Cosmu.atmw-a2cdc6e7cff0dbec95c9ab39c4340a7749955658d7fcca060f0982558e3fb2fa 2013-03-10 21:00:38 ....A 66560 Virusshare.00043/Trojan.Win32.Cosmu.aumd-ad0e7ebe1453a8c01a960c793dc3a9172fe081c193ac4fca4fa7eafef6e9f72d 2013-03-10 07:17:50 ....A 106496 Virusshare.00043/Trojan.Win32.Cosmu.auo-ab1e0842ed77ece148d0a9badfd6c559fe25f81d457828dd838c055708b09b2c 2013-03-10 19:34:00 ....A 159744 Virusshare.00043/Trojan.Win32.Cosmu.auoh-7750bb3b9fa62dc91696dae1f9ab6f7e5d02a1d1861529f9f18d472e8a38dbc2 2013-03-10 18:09:04 ....A 66560 Virusshare.00043/Trojan.Win32.Cosmu.avbm-74938ae02eb323b0621df54c4338498f8cfaec249bea9de390528df85ba6f5ac 2013-03-10 20:27:40 ....A 364703 Virusshare.00043/Trojan.Win32.Cosmu.axlp-ec6670d6c7c5d8568eb8450f0b953929c2e1218ab270cbf632128c1c9aa67b4a 2013-03-10 07:57:28 ....A 61440 Virusshare.00043/Trojan.Win32.Cosmu.bdv-e1dff97b344dfeef1b2a15f204fba820870479361fef948f107c7d70e551c1dc 2013-03-10 20:23:52 ....A 106496 Virusshare.00043/Trojan.Win32.Cosmu.beyo-125c9bebc51ce2bbe842b261d9f866ea143b0322a3654c66b61720d21f8a9767 2013-03-10 22:59:22 ....A 78336 Virusshare.00043/Trojan.Win32.Cosmu.bfhr-ead204f530e663b897b72101721d27f20a8f6185042f3ddd1c71f68447538171 2013-03-10 22:57:46 ....A 1740295 Virusshare.00043/Trojan.Win32.Cosmu.bvno-011e374deba5148f552bfe64dde88c1182e3ef3674a7bfd2e810a8a44847e3d1 2013-03-10 09:12:28 ....A 2163823 Virusshare.00043/Trojan.Win32.Cosmu.bvno-01f4ac136c861fb91bbeb29b3a733c8570f2a11f44956fd3d907d01bbf13ba33 2013-03-10 19:59:14 ....A 1645625 Virusshare.00043/Trojan.Win32.Cosmu.bvno-025ea7bb13f28ffe3d24d0136d36221f68ba4a5358fdfd13a51bd9fc9c87061a 2013-03-10 09:31:58 ....A 1660369 Virusshare.00043/Trojan.Win32.Cosmu.bvno-062046164b11c0ca59dcb5121ca64187f51e3dd1381b469b3fbedb8005f19990 2013-03-11 01:08:42 ....A 1765541 Virusshare.00043/Trojan.Win32.Cosmu.bvno-07254f70a309325dc81c47d15c8c133a637d484715c1f5dc7d327d171bb37a43 2013-03-10 18:48:24 ....A 2547068 Virusshare.00043/Trojan.Win32.Cosmu.bvno-079c9d6bb0806a8b98bbb892a16b0be7be3a501abd6b371de62899faeb0ccfb3 2013-03-11 01:21:02 ....A 2042033 Virusshare.00043/Trojan.Win32.Cosmu.bvno-098a8389f3eeec21ee57271b6ea039f83071dfacaf3ca92d074ad88605c46150 2013-03-10 18:35:28 ....A 1388008 Virusshare.00043/Trojan.Win32.Cosmu.bvno-0ec8ceac724e3a6c0edb94fe5c5a3d0e0fa1b41d9f61337e9ea0990114dd8838 2013-03-10 10:17:58 ....A 2202412 Virusshare.00043/Trojan.Win32.Cosmu.bvno-0f8b6ad475e21fb1dfc08fd718bc62e54decd3ba326533e5ae05f45b63943a8c 2013-03-10 10:23:52 ....A 1692280 Virusshare.00043/Trojan.Win32.Cosmu.bvno-117ef7bed38dcf83020f6895d317641e60769401f7f6edaaf90d51a995d0c622 2013-03-10 18:35:06 ....A 2160974 Virusshare.00043/Trojan.Win32.Cosmu.bvno-136d6501b3afd48ae669a0e0b71bdd4b99ec9cda627fa862b0c795f60e248556 2013-03-10 22:17:58 ....A 2243165 Virusshare.00043/Trojan.Win32.Cosmu.bvno-2c01fee0647f28efd2c5d5fb186b65ce9197a99ab3dfd78d203451bacf3965c0 2013-03-10 19:55:00 ....A 2493817 Virusshare.00043/Trojan.Win32.Cosmu.bvno-2d25d79cc2d37779336aa9a5ba76e1228f80c1441acc38c5dd26715f7dbd635e 2013-03-10 18:46:24 ....A 1971114 Virusshare.00043/Trojan.Win32.Cosmu.bvno-2da539312709bb7d07ca454503253bda0254c92c47e616729ff6d608e2e31c95 2013-03-10 22:27:36 ....A 1794078 Virusshare.00043/Trojan.Win32.Cosmu.bvno-2e7f0c4a6f9db536d99cc69112a8212a659b54218463d831d365dc1243331d2e 2013-03-11 00:01:26 ....A 1532531 Virusshare.00043/Trojan.Win32.Cosmu.bvno-2f351749d6c494dac4aa69a00f41a756d0fde29ebe180b585190c523859c4fd9 2013-03-10 18:49:58 ....A 2014539 Virusshare.00043/Trojan.Win32.Cosmu.bvno-311857addc55e5cb5661c151dba5f804882ee250bebab5660f0c687650e995a1 2013-03-10 18:46:38 ....A 2483773 Virusshare.00043/Trojan.Win32.Cosmu.bvno-31340ab20c4c0a3305c46318c080133256cf34960599d6077f6ca045ff33a2e8 2013-03-10 23:36:00 ....A 1769123 Virusshare.00043/Trojan.Win32.Cosmu.bvno-333f417c56a2ffefe9e0e6ad8b82211db9f785a9beca5887fd74f585953b940c 2013-03-10 23:21:20 ....A 1599666 Virusshare.00043/Trojan.Win32.Cosmu.bvno-394bbe5971430bd4b930ab3a2b624857650663780e94226435cd614399d244c0 2013-03-10 20:53:00 ....A 840749 Virusshare.00043/Trojan.Win32.Cosmu.bvno-3ba9636ccadda1c47ac1370094bf7df41cce7e1792b01160531e507bc5358914 2013-03-10 18:21:52 ....A 1651517 Virusshare.00043/Trojan.Win32.Cosmu.bvno-512a25e9d2cac2fcd164a8907b95d5aeaf9b9060b19d5ad8fcc67c401ed84bef 2013-03-10 10:01:28 ....A 2215691 Virusshare.00043/Trojan.Win32.Cosmu.bvno-539ac3bd17eed8d47b40cfa4640ade9fdcd1f4285aaadb9baa4b8c954dc2868e 2013-03-11 01:10:04 ....A 1773971 Virusshare.00043/Trojan.Win32.Cosmu.bvno-54886c49865cc3823f0c488227b789c2ef0c5e505d6f8be0c56fe22757018049 2013-03-11 00:47:28 ....A 1592177 Virusshare.00043/Trojan.Win32.Cosmu.bvno-5f2df12270373093a7ffff894f3594fd4919099d53249e8e060f02ce2504c372 2013-03-10 22:40:26 ....A 1442860 Virusshare.00043/Trojan.Win32.Cosmu.bvno-603a5d0624f2ab55b9534c10b5e17dfd9f72975b49b3c2cce270be15f26522cb 2013-03-11 00:09:04 ....A 1496087 Virusshare.00043/Trojan.Win32.Cosmu.bvno-61dc265614c3ce7ff1092bb8cf0db7a76cfe67e25715d9d0c0310316fd1a1f2f 2013-03-10 18:22:52 ....A 1544928 Virusshare.00043/Trojan.Win32.Cosmu.bvno-61ec70f4e4a4bf267da53584b5c2f8ce53660c5bf411f03e39b846b939d3c64b 2013-03-10 18:41:40 ....A 1948272 Virusshare.00043/Trojan.Win32.Cosmu.bvno-62c1d22030684e9167018531317e79b01490d03d76143e323dd97df386ed123d 2013-03-10 09:36:14 ....A 1508775 Virusshare.00043/Trojan.Win32.Cosmu.bvno-745d6fb4ce25dba17262ef8647c99fc14bc192cecf506607a80f381a37c9feb7 2013-03-10 20:29:40 ....A 2222451 Virusshare.00043/Trojan.Win32.Cosmu.bvno-74670f8caafaffbf713e9b7e2953b59d9200a9749e27cc8d9a635c24b1163e2a 2013-03-10 23:34:04 ....A 1545170 Virusshare.00043/Trojan.Win32.Cosmu.bvno-76cbb3e0a3c86fa4f6f888cc82f6781e2d3188667c5d004c0b16c85a0648e242 2013-03-10 09:09:18 ....A 1745540 Virusshare.00043/Trojan.Win32.Cosmu.bvno-78f6fa42fadb1ed44554e16a65c64b5e8a23db30ffe4f722cf93512606478359 2013-03-10 19:54:52 ....A 1775399 Virusshare.00043/Trojan.Win32.Cosmu.bvno-7e68c6dcf0e51ead04881228edf767ed3d51712f9c2d6ef0e2f89d398dfe4a0a 2013-03-10 09:13:26 ....A 1538324 Virusshare.00043/Trojan.Win32.Cosmu.bvno-7f5702d6567b21ce70663b079bf3d301d0fadd739a04f23d234f965c33714caf 2013-03-10 09:29:48 ....A 2033525 Virusshare.00043/Trojan.Win32.Cosmu.bvno-80120f2b853b6d3c8725ed3fe3d93e851e5b62aca5ae0329f6e7ab187f119e84 2013-03-10 22:46:54 ....A 1063629 Virusshare.00043/Trojan.Win32.Cosmu.bvno-8246d634587b69720a09d0413e38dc1a0ada240ff2cb22ffec2f7076389e8a3e 2013-03-11 00:02:28 ....A 1933729 Virusshare.00043/Trojan.Win32.Cosmu.bvno-8663c648452e9b41df9ca3f8a8c240ffa285610db89a72822fcb454de28d0f71 2013-03-11 01:10:12 ....A 1570985 Virusshare.00043/Trojan.Win32.Cosmu.bvno-88273acb9e1bd3711f9f9a5a98cefa969572aa42a87cea0a952c15b76d6ff6b8 2013-03-10 22:56:32 ....A 1953775 Virusshare.00043/Trojan.Win32.Cosmu.bvno-9d3a32d94200da5342c835a2aa01137040bb2c12833d970dfbd02dfc324315b5 2013-03-10 08:59:58 ....A 1664169 Virusshare.00043/Trojan.Win32.Cosmu.bvno-9df006abae4325aabab96aebd3db8977741ddd4f2e42bfb87a1a0a6cc6f143d2 2013-03-10 18:13:14 ....A 1842944 Virusshare.00043/Trojan.Win32.Cosmu.bvno-a19179ea7a0ae70c394fcb1a8f7b7ba177faef42893843662d7e96977f426f0c 2013-03-10 22:25:52 ....A 2236543 Virusshare.00043/Trojan.Win32.Cosmu.bvno-a4ed3b29522b8ac73985b342c8c1ce505aff97d43b6094b8066766f95b19e7ff 2013-03-10 19:34:52 ....A 1427981 Virusshare.00043/Trojan.Win32.Cosmu.bvno-a63fc42fd2d6ef4323df3e7b0119e79d286ab0fced46d4b60bd4936f5c75901d 2013-03-11 01:07:04 ....A 1895127 Virusshare.00043/Trojan.Win32.Cosmu.bvno-a83843f5d8ada0375d1f9b83dae7d8e8889a7187d5f3b9851fc06f7c22ab4d71 2013-03-10 20:47:46 ....A 833026 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ad1e1a5c9481657478b8f8dd1b85fe749f2eee5e5a26dc9e21405ed36155e3dc 2013-03-10 01:52:20 ....A 1948534 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ad8f28c8adbe64c7655ca5983c9255dba88c8f70d00c9c67fde381f45956283f 2013-03-10 20:07:02 ....A 2045844 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ae634bc26f962db59a4a65d22a42fc107fe2e82013a13a5eb6c91d80c517aa2e 2013-03-10 07:35:44 ....A 2510427 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ae7f02947acc7977e32f5fd20e9e419c883ea931c1cd485d84ace77151a87789 2013-03-10 10:13:00 ....A 1686295 Virusshare.00043/Trojan.Win32.Cosmu.bvno-b0e3f424d0be789fe75cb0466db6b63ee43987a2fcab64b3203dfebd4f8f8371 2013-03-10 22:28:46 ....A 1472245 Virusshare.00043/Trojan.Win32.Cosmu.bvno-c3ab93e03fb0e84ac158b4490987ef882df1b2dba1a37f777a195a8df8b90716 2013-03-10 01:16:52 ....A 2422559 Virusshare.00043/Trojan.Win32.Cosmu.bvno-c9e6c2e8e246df608fa7e65a571ecfc79c5c0c941a839538e7ae7887a5c5e14c 2013-03-10 10:05:18 ....A 1591203 Virusshare.00043/Trojan.Win32.Cosmu.bvno-cb91075aa1015253eec81466543a62aa10e11ca5a9b83e75d24d44d57cfa064b 2013-03-10 07:42:22 ....A 1783867 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ce6f71838aa7e4a2be654e505c4292d54b0348d0746961d49b516ffe1367c881 2013-03-10 23:31:44 ....A 1815705 Virusshare.00043/Trojan.Win32.Cosmu.bvno-cfe8ee19091b3db493e7a158773e11b478e4bf4350ffeeb82be46437fa7303be 2013-03-10 18:45:14 ....A 1486752 Virusshare.00043/Trojan.Win32.Cosmu.bvno-d048f0917c6c2575576c45f0200fe6c9d705adac442433eadbefa7ae0f00a65e 2013-03-10 17:52:28 ....A 2372116 Virusshare.00043/Trojan.Win32.Cosmu.bvno-d05d7ae65c765e151ba890e8ee53b2976cb1a0e851a9be61b0aab4000ec496b9 2013-03-10 18:31:36 ....A 1470276 Virusshare.00043/Trojan.Win32.Cosmu.bvno-d0efbd1be31d37a356f472e196b91eba938b709b4478beaeaf1c687b89c90d26 2013-03-10 19:06:16 ....A 1301674 Virusshare.00043/Trojan.Win32.Cosmu.bvno-d2f4dd2189b7fe90b7c8df20a5703e75e990093fbcf9fc3e4273b8469463c5b6 2013-03-11 01:50:20 ....A 2081666 Virusshare.00043/Trojan.Win32.Cosmu.bvno-d2fd00fb438cc0706730e1961009bd2b70a1604869fd0cfecbbf52b54fb0d5b3 2013-03-11 00:54:32 ....A 2133681 Virusshare.00043/Trojan.Win32.Cosmu.bvno-d41b4b5d8c483698f5ee6965a0d2be47b919a789aba3b12d3b4015f590562387 2013-03-10 20:07:14 ....A 2024906 Virusshare.00043/Trojan.Win32.Cosmu.bvno-e8a4b16c79311244b60641c4dfbc7c3addceb4d3ea31d9da0945285d312f7fe0 2013-03-10 09:27:06 ....A 889266 Virusshare.00043/Trojan.Win32.Cosmu.bvno-eb7d906f51565ac02848aca724b27c7482e4fc80d7f0bbdf7340bcb9026bfe29 2013-03-10 03:17:30 ....A 2212673 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ed731c4fe8d42ef9c1e9fd2ca9df8bb4a202298d40e01219903b97b895473e41 2013-03-10 08:09:40 ....A 1847563 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ee20a3567ee3c9c75f8ddf9ba5eea8207cabf1376fa1b0f3d4cbd4616061b3b2 2013-03-10 18:21:12 ....A 1874864 Virusshare.00043/Trojan.Win32.Cosmu.bvno-ef399936c283322e3f6499dd75c78204800c9662fb966fb48f2833f003bafb3f 2013-03-10 19:52:52 ....A 1026902 Virusshare.00043/Trojan.Win32.Cosmu.bvno-efdecd23348b1dc02864601cb0b290c431a50a8f7d2e96b16dec0fcb240cfca3 2013-03-10 22:55:26 ....A 2291277 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f0bb2268ee15d59c72fcae5154a8ba0fc9d14806987f8d9ce591aed49483067e 2013-03-10 22:23:40 ....A 1968600 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f12a40ca6b0a5d65b512d251acc7fea01e113431e8989cf9bea0222156977cac 2013-03-11 00:51:46 ....A 1628712 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f2c7fab0eb825329d8d3f32d7ccc1ba495be6fbbb5e7ba3854983783da4c4bff 2013-03-10 10:03:52 ....A 1521971 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f3364395942f0565fd4fca8c3222c6722ebb8db600c709e7f2d1be1c75106eb7 2013-03-10 19:28:16 ....A 1863531 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f3b5913d641571e4dc5f98dd1c383324e9536548733e799c1faa0f63713807fd 2013-03-10 18:16:50 ....A 1621411 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f3cd3cb29b4b32e4581ae2c4f6ca7cc4c97d96287c97e44e34a727bfc7e78859 2013-03-10 00:35:04 ....A 2491638 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f65bbbf3ac379753bf60921ca193cac9e0143b40ef67f7e587f9247122a5bc50 2013-03-10 10:32:40 ....A 1992880 Virusshare.00043/Trojan.Win32.Cosmu.bvno-f706ee4d03878df5f8c8bc65268a11ca2abab35284fb8bc206ab2f69bc8fc3f1 2013-03-10 10:13:02 ....A 2402709 Virusshare.00043/Trojan.Win32.Cosmu.bvno-fb39ccee65d54415070ed252aad43e58d5edb9268f952a3ac97957cc73f2adb1 2013-03-10 19:10:48 ....A 1727160 Virusshare.00043/Trojan.Win32.Cosmu.bvno-fe1b77ba80b29984723f2d792e1ea4c6889b1654ed4d4632cc4915f2654873af 2013-03-10 19:36:36 ....A 823296 Virusshare.00043/Trojan.Win32.Cosmu.came-cac45e6b098848df4b5f736abf0188c17ad446b1ea6ddddb059012075d544101 2013-03-10 22:15:16 ....A 151043 Virusshare.00043/Trojan.Win32.Cosmu.cbew-76298d901345f66595c852c571d60a6af7203a8544f1a88c837c8a29df24cdec 2013-03-10 17:49:38 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.ckwc-a9df78722707769be91dd8ab44134451101869c25c59b37328d3e11fffad9d69 2013-03-10 22:41:36 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.ckxh-75d90e52811f726d9416d9c67ae17eb5ade45a91103913c6c4055beb18c47c2b 2013-03-10 18:02:12 ....A 57344 Virusshare.00043/Trojan.Win32.Cosmu.ckxm-863c4cd8af34c54342acb8ff5fbdbc77ee3ea1a0bd91cdaf8508dfb03c72120d 2013-03-10 08:17:30 ....A 53248 Virusshare.00043/Trojan.Win32.Cosmu.cljt-c08ffcd21672d4b4530698e4523baa2dde080d33ca44b10ec956d9e786d26f39 2013-03-10 18:00:38 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.clpe-9f29ab077ff49b5a0d810f1509ce46d5e8723fc0b37c70820c441117c1cf7602 2013-03-10 21:05:38 ....A 270336 Virusshare.00043/Trojan.Win32.Cosmu.clpk-f3bd2daf3d4688c921911e5c9f48c25963eb71a374ec4ee7f7495e0adaf8a76e 2013-03-10 19:27:02 ....A 36864 Virusshare.00043/Trojan.Win32.Cosmu.clpp-f2235581a0f8f2abfb7c4462e55c8179f5e15ad8fccce531c93c868226908ce3 2013-03-10 18:23:20 ....A 49152 Virusshare.00043/Trojan.Win32.Cosmu.clrc-d96a6fab8444ffac251f2311b373936fd82b87397a3c8eda010f1f381a084f33 2013-03-10 18:18:22 ....A 36864 Virusshare.00043/Trojan.Win32.Cosmu.clul-0d36821b59a9027e4985787c98a1e10b6aab0bc76a32bd0491735d1abe0c3a1f 2013-03-10 19:53:44 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.cluq-7c1eb60c39b156081b0782e89bf11de1361fd2729aba37a0471698e8837910bc 2013-03-11 00:20:28 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.clvi-123239871ac2ba0f920dfb8b7809bcc6f727030a5ed3014de7a2deee4b35f915 2013-03-11 00:30:26 ....A 180464 Virusshare.00043/Trojan.Win32.Cosmu.coqs-c510ce35f4672b919a47e69c4c58110fd9e76896731fc8d0d689a524ac7e8b78 2013-03-10 06:30:30 ....A 225280 Virusshare.00043/Trojan.Win32.Cosmu.cvd-ae2f0b97ae576f49577ca3eef27de31f32424424600161d13b66db5d15d9f581 2013-03-10 18:39:00 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.cvhw-7b2743ec1a6b6003d21ec4826058aceeefccc981e7404ec09f2d0b60966276c4 2013-03-10 20:54:40 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.cvnf-2e1b07e57d10cdba9ab8e9e2bb8f855146cf68043742583a7970425c564ca1df 2013-03-10 09:56:26 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.cvnf-7d87592cfaeb2548f5c772845431a50b0eff12c0798d12e6da8bccb725aae1e3 2013-03-10 22:21:50 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.cvnf-d3e77fb588a5f08b50d4b8867b995197e6b300e4450326c691a7087989784836 2013-03-10 22:53:10 ....A 40960 Virusshare.00043/Trojan.Win32.Cosmu.cvtu-af554e178edc16b02f294643e427c7bd83d515af656137508a13cfea38686ecc 2013-03-10 09:38:32 ....A 286720 Virusshare.00043/Trojan.Win32.Cosmu.cwax-caa269173ce5e0cf6773c85db7decb28e743ff8e6e0bd6cd50c5a5e8e5c8368e 2013-03-10 08:25:46 ....A 263504 Virusshare.00043/Trojan.Win32.Cosmu.dgvj-c04444280b48470d2c526202ab8d2ca4f946a69c913ecdce3664683e468b75a2 2013-03-10 19:42:32 ....A 26112 Virusshare.00043/Trojan.Win32.Cosmu.dikb-0c624f9e658a8272d7ea00182ba52630f25b1b3fad5da418b41ab2ae6ca91ae1 2013-03-10 09:27:52 ....A 26112 Virusshare.00043/Trojan.Win32.Cosmu.dikb-298279c437ebc08d381e331007d34ef7ccf32fb5ab857d23ab77d0115c502d84 2013-03-10 19:58:50 ....A 26112 Virusshare.00043/Trojan.Win32.Cosmu.dikb-609df8183188c87b53124ed16a8c321ab69071871f9d82ee926712bc8a7fdd8b 2013-03-11 00:03:40 ....A 26112 Virusshare.00043/Trojan.Win32.Cosmu.dikb-7d1f9e2285d5cd77ef5fac587727c58bd763373ce269c8df476f6b328b97af3d 2013-03-10 17:55:08 ....A 26112 Virusshare.00043/Trojan.Win32.Cosmu.dikb-a967272aa7b4e6f3a980b229f4ff23d099baf9e1656bb1066703bedfe49d0be5 2013-03-10 09:01:24 ....A 26112 Virusshare.00043/Trojan.Win32.Cosmu.dikb-f2b6e9886d6249a5d9f849671ffd6c870f0da58343894ac20e5fd36425f03779 2013-03-10 01:43:08 ....A 252616 Virusshare.00043/Trojan.Win32.Cosmu.dqm-d1e36d318677f94222571d079b28109dc1b56cf6d6906a77d80ea3fa6a9ee5c0 2013-03-09 23:30:52 ....A 252609 Virusshare.00043/Trojan.Win32.Cosmu.dqm-dfff37bfaef7114781288280b32e816281889017a5e845e93e0c98ae1230f98a 2013-03-10 20:15:24 ....A 54784 Virusshare.00043/Trojan.Win32.Cosmu.dqwl-cccf41a56cba7d1e36a761dc35328597231649ef9ceeaa7a293e40ce3c114d4f 2013-03-09 23:44:08 ....A 179594 Virusshare.00043/Trojan.Win32.Cosmu.ducj-c4dffe3ef8be444c36928dd2bdaead97965ac547bb4ec8b16f909d7541194e86 2013-03-10 03:06:26 ....A 101888 Virusshare.00043/Trojan.Win32.Cosmu.ega-fa6ddc546777cb542963431a7b8cd57d23f9536a73e59879779250512267a536 2013-03-10 03:19:14 ....A 53248 Virusshare.00043/Trojan.Win32.Cosmu.egm-fa41a552522e56f9f61e61e58a4924bb0a636d04bc32ffef159143958bbab9ac 2013-03-09 23:38:54 ....A 219106 Virusshare.00043/Trojan.Win32.Cosmu.g-d223ae52b555bfc2e860e8aca9ba399fbd0d184239c4f59153c22624b9b1ae9b 2013-03-10 22:47:44 ....A 71275 Virusshare.00043/Trojan.Win32.Cosmu.gw-5f9e5e0eabaa0a7b68c3dbab42381548e1ca8bb91547ba4139957222bf5d082c 2013-03-10 08:37:52 ....A 471040 Virusshare.00043/Trojan.Win32.Cosmu.jlo-d2248dd5d871ecd6742933f975143760f44d8301c38fd7ac1504b5a58b386cd0 2013-03-10 23:50:06 ....A 32768 Virusshare.00043/Trojan.Win32.Cosmu.kaq-e4971a8d0fc65fb4b05b0ae76428b253db96d42e8a715cede451d42fc4c03f73 2013-03-10 20:08:02 ....A 633856 Virusshare.00043/Trojan.Win32.Cosmu.klq-7e93058a19b618c3b56601e5c3fa41fb2b48c827ff96c414e4f294ce4cfaa8ad 2013-03-10 09:15:48 ....A 454161 Virusshare.00043/Trojan.Win32.Cosmu.lct-06700e55d0ecad99a27adcf58a9f11b3216463152be62409c0fabc6c3c2e035f 2013-03-10 22:55:42 ....A 286720 Virusshare.00043/Trojan.Win32.Cosmu.lk-cb0383d2927568d7da88db4626d16b5b3d7c8d68cd346f71bb914a9feada4dcb 2013-03-10 18:32:10 ....A 356352 Virusshare.00043/Trojan.Win32.Cosmu.lvm-9bbd85a5cdc296cc13da4018bf7bd07a795894f3312cca6fb2669592a14c0b37 2013-03-10 00:10:26 ....A 180224 Virusshare.00043/Trojan.Win32.Cosmu.lwk-d3306bce4e87e1e81919a8f646fe22a6bc3d1929e6568899bf9b4280a27a3349 2013-03-10 19:00:30 ....A 32768 Virusshare.00043/Trojan.Win32.Cosmu.lyq-0c024d5fb26e788152cf2263cc203e5f60c7979270176ac2f0128be467c31f99 2013-03-10 09:14:32 ....A 545280 Virusshare.00043/Trojan.Win32.Cosmu.mob-c8ffbfe5e02c01f80e70e95ed25e19653640b5f69d5121acc9fd5f4aa2720b9f 2013-03-11 00:30:52 ....A 627200 Virusshare.00043/Trojan.Win32.Cosmu.nhs-53b4f448a8128fe8911ad09c5972a0c626c01e1fd5b2e8baad8a706eda6c54c5 2013-03-10 06:52:00 ....A 48210 Virusshare.00043/Trojan.Win32.Cosmu.ogm-e6dee6cac01256a55313070ee71f6197dbf4cff69191b5b6215c4b48daef587f 2013-03-10 19:08:50 ....A 1113 Virusshare.00043/Trojan.Win32.Cosmu.pij-d2c46a992b82242949d3e9e829ead9cfe1ff53457fb93dccec0125ea3151a38e 2013-03-10 06:49:40 ....A 107008 Virusshare.00043/Trojan.Win32.Cosmu.y-ad7451ba762f0c87f74285824920729c4240ef1f0754711d5ef0ad703d3a3912 2013-03-11 00:43:02 ....A 42496 Virusshare.00043/Trojan.Win32.Cosmu.zow-56c99503fc952053083bcda23ba20d66acfeaf5fea2fae4f6a94ab063fdb5f23 2013-03-10 23:19:52 ....A 191444 Virusshare.00043/Trojan.Win32.Cosne.aacz-5631e748993945590547d067bfac83fc44b5cd0c0942900ea2601b643870e7df 2013-03-09 23:59:58 ....A 90112 Virusshare.00043/Trojan.Win32.Cosne.aaog-dd17f71d9b27671476a7d22a427b05550828b30cd3b0992222fa50780f18f836 2013-03-10 08:25:16 ....A 360448 Virusshare.00043/Trojan.Win32.Cosne.aaqc-aac1203788c25a72ace6f4f43370acdbfe7f59ebf3dce2cb12e4cb1bf22cf682 2013-03-10 01:52:52 ....A 637272 Virusshare.00043/Trojan.Win32.Cosne.kdx-e8abaffb19780c67f1ae2ea784c0e9ace9e9a61fa93b08369bc178e8ea166553 2013-03-10 08:46:02 ....A 52224 Virusshare.00043/Trojan.Win32.Cosne.kdz-a539ef49d492727886ecf0f9f1dd2eddf5234a2a0d8f25da087452196427a5a0 2013-03-10 08:40:46 ....A 548864 Virusshare.00043/Trojan.Win32.Cosne.kee-daf76a60d4e17380681370441ef76719521cd609097c31dc87f6bec63dd114a6 2013-03-10 00:06:22 ....A 243160 Virusshare.00043/Trojan.Win32.Cosne.kem-a94259c2a3689b8cb5de0e38aca649c9078e517957c28ff21830dc89e08e0adf 2013-03-10 19:02:20 ....A 27136 Virusshare.00043/Trojan.Win32.Cosne.ker-ee81c8cb8f4fd2f0a4dcf241c526e124c0ba81a90c477b5bb8cb0a3b11740120 2013-03-10 00:03:28 ....A 93048 Virusshare.00043/Trojan.Win32.Cosne.kev-aa9b01fd4a44450b62cc667797cfde5f1378d32a9271fb049532f36d98195aad 2013-03-10 07:03:46 ....A 1327320 Virusshare.00043/Trojan.Win32.Cosne.kev-d2586119e99ac641cf5d7285fa6007feae0e0eca8dd7c1fe7c5352cae4829c76 2013-03-09 23:24:36 ....A 6144 Virusshare.00043/Trojan.Win32.Cosne.kuo-c4b33803fa0bc56671c7c78fd1af76359634d8cac257ef4adff3f56a93534b35 2013-03-10 07:27:28 ....A 34304 Virusshare.00043/Trojan.Win32.Cosne.zxb-f67d33fb324e33b49d824f9d7dcd9c1936cec9478b2fb16d3553b8c1efcfb52f 2013-03-10 20:49:18 ....A 167050 Virusshare.00043/Trojan.Win32.Cosne.zxg-11015d990bd2fd2906e6a7bfa71d89061d1976fef3d800f67ace8233b1134758 2013-03-10 22:43:00 ....A 1433600 Virusshare.00043/Trojan.Win32.Cospet.ajc-a76a238ed2ec5c3c15566bd928cd901209ef2477edc17441b222d77632bf96d9 2013-03-10 01:04:44 ....A 282624 Virusshare.00043/Trojan.Win32.Cospet.bx-e34d7da12786643c97428f2bb82ff5ee7f5896c42ba12dc1ada0eeac50516acb 2013-03-10 21:08:08 ....A 82944 Virusshare.00043/Trojan.Win32.Cospet.hq-022214308a363c3a3dbf48077483aff12cad9a911f4315ac93b67d7249114618 2013-03-10 07:40:22 ....A 72694 Virusshare.00043/Trojan.Win32.Cospet.iat-c0b509b9c552626a15668390ec34e4aafe279933f5a77ee8d503caceabd8dd12 2013-03-09 23:58:12 ....A 72701 Virusshare.00043/Trojan.Win32.Cospet.iat-d96a562b2e940e9e246ef19f3ae8ed92412ce0ba02b4fb5bbc701fda99d0b4f3 2013-03-10 08:19:24 ....A 72699 Virusshare.00043/Trojan.Win32.Cospet.iat-ea1de196c0dca1505e37535c78288ebaec002e05de040d6e1cb59db60625c3a0 2013-03-10 07:55:12 ....A 157696 Virusshare.00043/Trojan.Win32.Cospet.pga-f51c0c918d5cef885bbc4143090a6a4d2db65378a38338e96b947865c6e2b3d9 2013-03-10 00:04:22 ....A 84771 Virusshare.00043/Trojan.Win32.Cospet.pga-f52ba461df9d87c5fa98b3ff7a794c70d1c7ac79b7966c3e2b502f9a68f39113 2013-03-10 09:21:50 ....A 72192 Virusshare.00043/Trojan.Win32.Cospet.vms-3032cace109890bd591e15746e4b43a8cccffa74c41e29a940cd8ecaefc71929 2013-03-10 10:24:38 ....A 217076 Virusshare.00043/Trojan.Win32.Cospet.vms-f59ea11c9d7d09fd99967459f1849360bd00694e0abae9d9c84e179c920b1a37 2013-03-10 20:02:04 ....A 45056 Virusshare.00043/Trojan.Win32.Cossta.aagj-33f055ef7d55427e3be295e1d1f940d548d0d336bdd56aff34baf401d7c39412 2013-03-10 22:48:50 ....A 207360 Virusshare.00043/Trojan.Win32.Cossta.aawj-a2e77619925b39348da83c6cf0ca996a1b6a0ba511c6e2f673fc7da9b8e3d5c7 2013-03-09 23:14:50 ....A 32768 Virusshare.00043/Trojan.Win32.Cossta.acxx-ad12c521384c3a9967e52641761d450377f995a543034346fc9b3b4cf038c317 2013-03-09 23:41:58 ....A 1384031 Virusshare.00043/Trojan.Win32.Cossta.af-a84d3b97c4bbe597e47f51f8e5ac8a72a03681bd594d3bb802147c1a51d18d96 2013-03-10 18:23:46 ....A 1859072 Virusshare.00043/Trojan.Win32.Cossta.ahc-eccbd64984dc1e053e8205aea742d64a929a35355f63069e4bdcf8f701ccf902 2013-03-09 23:38:40 ....A 4018562 Virusshare.00043/Trojan.Win32.Cossta.aige-655bcddc58f873e386757cb0e51326ff899707fc45b38a53d2b4ada912671770 2013-03-11 00:39:06 ....A 685568 Virusshare.00043/Trojan.Win32.Cossta.aph-a8b280e2f379d15d31c27d505a4aec140d4f1838a26b0a586ae86c4ec3ce2a11 2013-03-10 00:32:12 ....A 147456 Virusshare.00043/Trojan.Win32.Cossta.avw-d75c1b54898a439d7aa16258f9baa4dc287eea8dc0732b04fb16c140b1db05bf 2013-03-10 23:41:16 ....A 59904 Virusshare.00043/Trojan.Win32.Cossta.brj-d23e0b73e67a2a84f2fffc3e6eb2200a8c2eb1a552cccc850288c74ff0e9f428 2013-03-10 20:34:14 ....A 172032 Virusshare.00043/Trojan.Win32.Cossta.dzh-a9f768e2f55fd33b82fc3e70269b383ce39dc99322a26942017a1a652d132a1b 2013-03-11 01:44:58 ....A 98304 Virusshare.00043/Trojan.Win32.Cossta.eag-f477a048e28a89371cf791292bda84a06df2973b6fc1e7a12b6a13bca25e6bd9 2013-03-10 19:59:24 ....A 172032 Virusshare.00043/Trojan.Win32.Cossta.een-306b23e7a7d00d9c758ff0673f0f5a7bb9b22cb1e77512972112a32ba83b9cf9 2013-03-10 18:16:00 ....A 267078 Virusshare.00043/Trojan.Win32.Cossta.ejf-33c9e8532da28cf7fc967729c7b4e9da70e612b1537970e21bc127fabcb60f75 2013-03-10 21:18:30 ....A 53248 Virusshare.00043/Trojan.Win32.Cossta.etb-c84f9d9cfb043e99f6c40ea1960497b7595ba6e14804545384a6fc5c19ab7055 2013-03-10 07:51:06 ....A 24064 Virusshare.00043/Trojan.Win32.Cossta.fnw-eea55e9e6398e35f8e91f25a199f14b31ae70585f76bae8df2fbe5abeeebb85b 2013-03-10 18:40:04 ....A 167936 Virusshare.00043/Trojan.Win32.Cossta.gwu-52cef9b377075bee79b8f91133b0d1bb71051f904557039e173410cc69bea9e8 2013-03-10 08:24:14 ....A 1072155 Virusshare.00043/Trojan.Win32.Cossta.hwo-e6e4651891b9657e47e58da60f363979b7c4e6098424e3adb56b10ea5b783f13 2013-03-10 09:13:28 ....A 486217 Virusshare.00043/Trojan.Win32.Cossta.jyl-a075cec3f3c904f2ddfad4fde389df7ff58383b6baf85a1096b63cf401c85ae0 2013-03-10 19:07:52 ....A 394752 Virusshare.00043/Trojan.Win32.Cossta.jyx-2b671d6786e9607592c60395f9f2ca4d62fda30f1b68758220c20c816862b453 2013-03-10 20:47:32 ....A 379904 Virusshare.00043/Trojan.Win32.Cossta.loo-77fce366504486aee65a4ccc2133a58ade5481a98abaa7679ecf90e17f73f473 2013-03-10 08:36:48 ....A 3619873 Virusshare.00043/Trojan.Win32.Cossta.loo-afd2faf11d09749e4ee2cf21d16ea5d6d60d8cbce77efaa2b8edf9febbec10d9 2013-03-09 23:47:38 ....A 1363082 Virusshare.00043/Trojan.Win32.Cossta.loo-d8310c030b01f66ec54c87028ce6fa9207b6fc5daaa9b1b62d62ef2bc8239668 2013-03-10 01:26:56 ....A 1563681 Virusshare.00043/Trojan.Win32.Cossta.loo-e027f8a4cf42ba062fdf64071845e82bdbe52f599bc91bb80fd5c3703200ef9c 2013-03-11 01:46:14 ....A 945664 Virusshare.00043/Trojan.Win32.Cossta.lyb-81670f9f639e5ed1a3ca93d5fefc8927af36c796ee94c8e05590abf905dedfca 2013-03-10 22:44:44 ....A 2147618 Virusshare.00043/Trojan.Win32.Cossta.mdo-37495adcc95db10d85f058bf6a0121d491577945429f94b2413b0e3d1242aeb2 2013-03-10 08:00:38 ....A 62976 Virusshare.00043/Trojan.Win32.Cossta.mwd-dfaa9a2721829e1e518801eec083f4e09c17852d39d365b0a8b698af6ab2be55 2013-03-10 20:49:46 ....A 26624 Virusshare.00043/Trojan.Win32.Cossta.mxc-d1ee39238afe82d8306d6d9e221a659aa529fec52c9d25b93ffe6c314971fb15 2013-03-10 07:11:54 ....A 828928 Virusshare.00043/Trojan.Win32.Cossta.nce-dc0def6453c2cc85342ec5587d962ede7b037fd798dc442a6083a199a90697ee 2013-03-10 19:27:58 ....A 830976 Virusshare.00043/Trojan.Win32.Cossta.nfg-7f833e08f03228d00849aecb8857232726f4a80c7fb655e5d827f83c76dc02de 2013-03-10 23:06:02 ....A 163840 Virusshare.00043/Trojan.Win32.Cossta.ngp-83bf21225ddcdb8d16193972118f0516255cd5ee7ece6e5bb13b482f5c9b92f4 2013-03-10 09:28:26 ....A 180224 Virusshare.00043/Trojan.Win32.Cossta.nmv-c5708a8dea0527f5ef0208f4081268c037afb5660ff7bf85f395dc3574b65b58 2013-03-10 19:55:10 ....A 40960 Virusshare.00043/Trojan.Win32.Cossta.otd-2fd25740ae699820489a20c9e7a17a1c876b2b7bd566cde8beb04574c80f9aa3 2013-03-10 18:16:40 ....A 125952 Virusshare.00043/Trojan.Win32.Cossta.ouk-c55b644d2b5628e24a03847ad694ed81ce729ff152a7dd41294cacc3b06f4be6 2013-03-10 20:27:36 ....A 225280 Virusshare.00043/Trojan.Win32.Cossta.paf-28c50a90c121bb99ea18bc97ced206818809fd134ec1b1d99a20819c9a8178bd 2013-03-10 23:05:20 ....A 44544 Virusshare.00043/Trojan.Win32.Cossta.pcb-29f5a672546c535fb5b7762b8813cc27b9611f162b5557d569082d00c0e8c55c 2013-03-10 20:01:38 ....A 248151 Virusshare.00043/Trojan.Win32.Cossta.pgi-80c0c17ff35091b4f287b2f6805a77fba2faeb80af08156bf62846a454dea696 2013-03-10 10:32:32 ....A 171061 Virusshare.00043/Trojan.Win32.Cossta.pjo-fca9742a52e9999cf1f414101f9429ca805c361b2b423e0840e3dd87ad37ad05 2013-03-10 20:04:42 ....A 1695744 Virusshare.00043/Trojan.Win32.Cossta.pxf-04470581e0451c424d0e74d978718a7292ec76c2b6faf57fecec6d5109444e3d 2013-03-10 17:51:22 ....A 159744 Virusshare.00043/Trojan.Win32.Cossta.qbs-8158088058e631dcc34b830895ddb7bd396ffba8eb2fccaf039ca35d9f85f1fd 2013-03-10 20:18:58 ....A 208896 Virusshare.00043/Trojan.Win32.Cossta.qim-7b15eb978620a6849dda9909ccf9262c0a0a30ee66da85812aeeaa65c34d91b0 2013-03-10 18:31:18 ....A 241664 Virusshare.00043/Trojan.Win32.Cossta.qld-0fb6a278c59ac57c6c88f39960f48c78140b2cfeda58ca5f26f749ca062a9ad0 2013-03-10 23:20:18 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-07235ebd1e6977745acda08829f4e02e1d04f0580485ee29b04fb216538e9076 2013-03-10 22:54:50 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-0767ba54e13297b80bc17f9db0d3ed4fb631ea5f23af70ee7cbe42f71e7c7e1c 2013-03-10 20:01:44 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-07870eccbea7fb3bf9175b9405982e7e782cb1950b857f7f3b29fae85e8872ba 2013-03-10 23:20:06 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-07d73b54860f9bbb14a0544009886928610cb9ac5e84ea87a0bbddb839d803ea 2013-03-10 22:20:30 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-081585b7af97c56af999e248b8e0f34feb078059eead903b775eef64b3112bf6 2013-03-10 19:42:20 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-08730de0e26c620ea98b68fe03928851601ab042410617197bc0e094983e87a3 2013-03-10 18:53:20 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-1117d97986adc3bb0aae98ce91734eb9ba8d9594cb84644f33462b5b25607d24 2013-03-10 23:34:30 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-11537821cc0372a8d203055dda592c7df5d60435f51c426368945542799d2086 2013-03-10 23:27:36 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-12989f2297e8912dc2df26e082d11df448e23272865449633122ac08c0d3f4e8 2013-03-10 10:21:52 ....A 52736 Virusshare.00043/Trojan.Win32.Cossta.utv-134d7f23f4268db3faed75d00223f2c662764956eb5e1b5f00d4c198a9306cc8 2013-03-10 20:01:00 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-13f83968c61c4611fdeb195978308df00b5c08159533bb6cea37a8a03337ec26 2013-03-10 18:10:00 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-1412d98669dcd5686426f3019f7efeeef9416b74705c11bf2991a6e4f9cb093f 2013-03-10 09:21:52 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-298c7fe2b389ceec5043366a73e8aad967ff598f353f64387088c8f1d66d94db 2013-03-10 19:41:26 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-2990008c648aaeea531367703f183b11c2f2c7229e1a4408400d0c2e9cfd13b1 2013-03-10 23:01:18 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-54ad166461d7b22d62a927ec9d968dad74a499b3e41659ebcb7c45b690ced20f 2013-03-10 23:01:20 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-54e609a735815e0b33209a77401c9f738b103b8a021f3c0e9f1d567dd2cb7ca4 2013-03-10 23:43:28 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-5537958d92ff64182f799748acc4463a4befc0d26c67f3bedd5d5504fb1247a8 2013-03-10 09:15:32 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-604e8afe1ccdef2cd1d8b6c040d4a9b849c6e2522265039d03f589a893885041 2013-03-10 23:17:00 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-620ae211acb1e8e3eea86f0fd2c0a99e781da450fabf8b277cfd6afb6ab48e68 2013-03-10 19:55:14 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-62e3c53349a475cdb3a54269ab47fe04a1eea17c329c4444abd0903933bc81b2 2013-03-10 22:45:10 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-790a2b84779ea3d4d2d50826ac780192c4473594abc27c9200a90b40914d84bc 2013-03-10 20:21:58 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-7cb799272bc9686aa13f3f6cc973e4a96abd3c12d985ed522adff8308f9202a5 2013-03-10 20:51:18 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-7ff9b17455835a103ea3f71880efe9532d278c70a5bc4ce537b244c0f32847f8 2013-03-10 23:22:10 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-80381d9faa9a6fd30dc26054e0ca69e3f7b214ce19c5efa03027ca85143548aa 2013-03-10 23:01:12 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-8197cd33bf276c3a5e07fca0faad74813a444531ec85707a2cad4dbb0e62d0a6 2013-03-11 00:06:10 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-84973f2ecbc753126305ed5e7bf5ac65b2c9578c8b024f65405156de7f620651 2013-03-11 00:32:32 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-85f66908cab8bc36df2662ad95b03a6b3a9e23450be642c8b976a17005ab9744 2013-03-10 09:14:48 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-a07294c934dc90fb84e8395f04eb6697ea24602a9e2891baa78de8358e0118cb 2013-03-10 23:11:44 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-a12dc33efea27c6c5ce017dcfcb45f547dd63e9e11afd0b924f9748149bf51e2 2013-03-10 19:10:32 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-b0c8f9239ed557245f799052dd7ee074c1e4ba7ebbe0327b3cc6b87a770b11dc 2013-03-10 19:51:10 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-b1566195dc12cb7ae3eb89fd802079d05d3becd6f32a1981def6d6cd2ff046d3 2013-03-10 09:11:18 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-c00721fd637fb1eb636de5f1fdee5fbef549f952f6299ecbeab6dee826b62e57 2013-03-10 20:10:42 ....A 52736 Virusshare.00043/Trojan.Win32.Cossta.utv-c0bbdf545d60e5904881be71885477e485fede1bb3553b438ccc13d9c7df1232 2013-03-10 23:29:08 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-c2d8432810c1afbc49072dbb6fe1b2b4b3d3c94b63345829cb0140b52ae36a65 2013-03-11 01:12:56 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-c2eca18928bd6fdae1c4d31c299524b32808582e77713186aadfe55e70376122 2013-03-10 22:45:14 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-c31d51e1b34c57ac3c27ddefedbe4f9d3c9bc1272e0c9c123cf687171bd43298 2013-03-11 01:29:36 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-c31ed481b1b92b654cb89cb4ff486c1cbce164493d1c10930dac125449f8333a 2013-03-10 09:08:18 ....A 92672 Virusshare.00043/Trojan.Win32.Cossta.utv-c34d3646c4e51bd9b40fc5bfac941a6b3ae4eb55e9e6b86e569e0609a26fc6c1 2013-03-10 19:37:36 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-c3b4b1b8b11035ec19d1e268f10d90a6198a448b78e095378b232c983c290367 2013-03-10 18:14:40 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-c3e6d0e6ee75ad0cafb687edb704ab366427b853b340633391f73fce4a064064 2013-03-11 01:34:52 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-cbeac144d72e14c31c34442a992784a617b49a055d31d9d84c056c3f90b05d68 2013-03-10 18:00:36 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-ccbbeb6c5d803e5452643e6941bcb2c44348d6815d099003f224e21c6012f427 2013-03-10 23:49:38 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-cdbc0322e0fe2c9791421e3ee1ead5464ab8d8e1cf0b0770a5f24f41bf4e05a7 2013-03-10 10:25:00 ....A 43008 Virusshare.00043/Trojan.Win32.Cossta.utv-cf5b42c8b9401d1772c2cb798d7f2d7a77d84e57a11b2ab75656d94b74ee28ce 2013-03-10 23:21:04 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-e2c826897c092c986df3d8ba4500120dcffeb6ce448065f96f34b87d148f1e66 2013-03-10 23:46:34 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-e46ccb797d3322dcf925aafc8ecece8c1961e570746587f1bf792fcb84ddda5b 2013-03-10 23:56:28 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-e51a0fb41553de249af3faad3471e03f23c72afa910b87220d3bbbc8b8213122 2013-03-10 22:39:14 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-ee01ee42b65a606e55938c956d976c132d4aa5ff1ef2060121f38ec8e6ab3946 2013-03-10 22:47:02 ....A 85412 Virusshare.00043/Trojan.Win32.Cossta.utv-f57a489fa059762d96208d7308519dec205f24fc91fb9e613daadeb13b5c2739 2013-03-10 10:24:36 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-f63e1d20e62ab1b8b9fc9b13519ab9db084535d0ab63a30c11f1d3e31cfde262 2013-03-10 19:04:32 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-f79faa049b3d9c1be6daa9164205de5ff2f7488e4d971b7a3630f01b57335fc0 2013-03-10 21:04:14 ....A 42496 Virusshare.00043/Trojan.Win32.Cossta.utv-fc4a4adc4d0e6e910df6fcfa41b35161db9689b5490e2111ab4d70aaf214604c 2013-03-10 19:27:36 ....A 749568 Virusshare.00043/Trojan.Win32.Cossta.won-cc7c72c495bf9f8b291a22adcabadd42bf8bbb6c6ea5161a13e3e9c137714105 2013-03-10 06:48:30 ....A 153632 Virusshare.00043/Trojan.Win32.Crypt.ack-acd88ac9ac7747038d38a99d91c78779c1ed4eb11a105d207c3ef96b28d994cb 2013-03-10 07:44:02 ....A 133762 Virusshare.00043/Trojan.Win32.Crypt.ayc-d33ef3149903f8d681ba540281a02109d6c21eeb29151cf8fede07101b4b86bf 2013-03-10 01:15:16 ....A 87032 Virusshare.00043/Trojan.Win32.Crypt.b-e2bf9a99f5eb9f29a2c922232abb511515b6976bbcab5b8e69db68b0ac74c102 2013-03-10 01:16:16 ....A 69632 Virusshare.00043/Trojan.Win32.Crypt.bik-acdcd79f09676261b60822d53d3f2c3cf314197a0e1d39eb364af9b972006508 2013-03-10 03:07:18 ....A 69632 Virusshare.00043/Trojan.Win32.Crypt.bik-f33f9f762fe92f64bce831a9fe42740350ff650c714de13b3ab8b76de71879dc 2013-03-10 08:03:52 ....A 69632 Virusshare.00043/Trojan.Win32.Crypt.bik-f5946e9362c3ff5fe422211832ddf3f04c77dbb73b421808702beedb89f69485 2013-03-10 08:41:18 ....A 69632 Virusshare.00043/Trojan.Win32.Crypt.bik-f73b9eae5bfdced151948fe184ab053847e0ef336d41a2053c66d1167ca1b0ed 2013-03-10 22:53:16 ....A 18804 Virusshare.00043/Trojan.Win32.Crypt.bwf-031df7d635a19735aa4528a164295a06608b2eff114ce9b7e4ff190dbdb9583a 2013-03-10 22:08:32 ....A 663040 Virusshare.00043/Trojan.Win32.Crypt.clq-3045a559ba775b2f894a4b6a2347d006c417d723044c7c5e555eccfd4d952072 2013-03-09 23:35:18 ....A 108544 Virusshare.00043/Trojan.Win32.Crypt.cvs-0298a50206fe43b06593cd47b49185a55794aa5c7881523282acbbf7ed8cffe1 2013-03-10 23:42:22 ....A 129536 Virusshare.00043/Trojan.Win32.Crypt.cvs-119a493c47df9e74b8bdccd1a773cd90036cee1ff4a6519ca58d7c3e532a3201 2013-03-11 01:01:12 ....A 109056 Virusshare.00043/Trojan.Win32.Crypt.cvs-5a2b42f2f45427a22006b528cf432d945ab2682e29135edbb4c57e5f74165220 2013-03-10 18:04:16 ....A 126573 Virusshare.00043/Trojan.Win32.Crypt.cvs-7cbaab7d38ff83eefec6e86e81f22d1605d3e555b18c07248f9bf733be789e78 2013-03-10 19:05:08 ....A 108544 Virusshare.00043/Trojan.Win32.Crypt.cvs-adb12c46a0c665b12fded24fffedeba08ee4f4e53ae332f038b937ad25a619d9 2013-03-10 18:39:40 ....A 86016 Virusshare.00043/Trojan.Win32.Crypt.cvs-c3a9d9641ec283d7400d778bb036fe053677e6acfdedc6654df2c5e191d872a6 2013-03-10 19:31:44 ....A 108544 Virusshare.00043/Trojan.Win32.Crypt.cvs-ec7af55db88efe0276fb93a4aca7dfec59edb3a71f9fc42a04717690f032d287 2013-03-10 19:43:56 ....A 126061 Virusshare.00043/Trojan.Win32.Crypt.cvs-f4736f92de33b60cc8a0b28f562a67aee1c9c8fc358b32b369753803c161f1cf 2013-03-10 20:51:00 ....A 111104 Virusshare.00043/Trojan.Win32.Crypt.cvw-00cd1918d2c6d3232a63e120236776182f4818ddf29b23a104b8d1905e8cd20a 2013-03-10 20:46:42 ....A 126976 Virusshare.00043/Trojan.Win32.Crypt.cvw-0265d42fcbb0c18d5675e65f1136e4504697fcd1bd21528bddc186e5163ea0d1 2013-03-10 20:49:52 ....A 201589 Virusshare.00043/Trojan.Win32.Crypt.cvw-05d358c87793bd6766641f4c18dcbee28b3bb1f83d753dd519db8d6017e2c3c0 2013-03-10 19:34:48 ....A 126976 Virusshare.00043/Trojan.Win32.Crypt.cvw-0787b601bafeabfa0ef5c31e5881b66c749455fc995b5a468892873a35aeede6 2013-03-10 21:00:44 ....A 126976 Virusshare.00043/Trojan.Win32.Crypt.cvw-09a550632fc972e04e936c55c3e2c0d5e79aadcd694ed7c7f6d9f651e7c746fd 2013-03-10 22:29:40 ....A 99328 Virusshare.00043/Trojan.Win32.Crypt.cvw-0b278083b90770c07143e5bbd6c46dac5a9d3a84e319b4cf492a13ba71913abf 2013-03-10 23:20:12 ....A 173568 Virusshare.00043/Trojan.Win32.Crypt.cvw-54e67245359389ef6a88a132367b70cd0b28511e0ecf07eb10574da5feffe89d 2013-03-10 09:21:36 ....A 99328 Virusshare.00043/Trojan.Win32.Crypt.cvw-56b8d85a0c11db4c31bf86d7179addc99c0160ef6912cf84b9999bf855733391 2013-03-10 23:17:26 ....A 100352 Virusshare.00043/Trojan.Win32.Crypt.cvw-5d6f8663c3729bc5bdcc9de87caca11800c6110d3cf47a64da946fe61f208368 2013-03-10 19:58:30 ....A 177664 Virusshare.00043/Trojan.Win32.Crypt.cvw-61eb14b6a944c58179a589e0d5021a100f2f80096ee4a72b1eb8462e4776a11e 2013-03-10 20:54:26 ....A 99840 Virusshare.00043/Trojan.Win32.Crypt.cvw-7956f4fda6b1ee892109f1d97965a1140eb6c863b5257ac2ec27bd486f2a676d 2013-03-10 09:35:38 ....A 116736 Virusshare.00043/Trojan.Win32.Crypt.cvw-7fb345847667767bfc64ae07e2598f676da0a38e1fc76ea2bb33b64961e15368 2013-03-10 20:27:00 ....A 169472 Virusshare.00043/Trojan.Win32.Crypt.cvw-a5bfd71b7d374197fe7f5795486ccb66ea99f729f73bfeb98814415a20ecb983 2013-03-10 22:17:46 ....A 99840 Virusshare.00043/Trojan.Win32.Crypt.cvw-aa8b66210b49c54fa19446e68fbdb9af61633eef67407300c2acdcd94b581973 2013-03-10 23:59:26 ....A 126976 Virusshare.00043/Trojan.Win32.Crypt.cvw-d08724c10670f1707213a2d9b3510f511b070235bb6151691387e747f2d1596e 2013-03-10 19:32:38 ....A 99840 Virusshare.00043/Trojan.Win32.Crypt.cvw-d296ecacc700bff7de27d34ee846d4e111d7dfb53f3a094a0ed3c1e51ca39606 2013-03-10 21:03:10 ....A 173568 Virusshare.00043/Trojan.Win32.Crypt.cvw-f03011f32f11fc5558d1137beb842085b0c8288ecc7fc89f323ba954bc5f4b75 2013-03-10 01:48:54 ....A 12288 Virusshare.00043/Trojan.Win32.Crypt.cxt-fa4a1b2340a75b5e5109294823c6bf75a01c5e47ed23f143ff7e9637cdc7ce02 2013-03-09 23:53:10 ....A 49664 Virusshare.00043/Trojan.Win32.Crypt.dc-a81797e4cc154b0a200cdca4c2396c6c85c4dfc52fbc6a5653ad3802062298ab 2013-03-10 07:19:54 ....A 49664 Virusshare.00043/Trojan.Win32.Crypt.dc-fcf6e4a6942c2a365d22f56fd623bcbca7f2b8558485c93a672d8cabde02108f 2013-03-10 01:27:04 ....A 102813 Virusshare.00043/Trojan.Win32.Crypt.ef-f7524c9627bdb0d606083c7ed2323994dad9fd6bcb91f8f0e8214799a08e9a7d 2013-03-10 23:12:18 ....A 55296 Virusshare.00043/Trojan.Win32.Crypt.etv-f5be50bda677364617adaf30bc1e98e6a3cddd4c6c2cfa04b06f8ad5bca31592 2013-03-10 07:26:06 ....A 180224 Virusshare.00043/Trojan.Win32.Crypt.ey-fd25d9fbc452b5a43b71b4c83b8125459333d9af8fcd93f94c646304be7c867b 2013-03-10 08:14:06 ....A 57853 Virusshare.00043/Trojan.Win32.Crypt.i-f4dc495ead82d88ef299ceb80c9d41f33a2580c8812deb1bb4bf6c17f76c0772 2013-03-10 19:04:48 ....A 6653 Virusshare.00043/Trojan.Win32.Crypt.i-faeec7a20e8a770a9dad5ec32ce761a5224e621caa2cbfe79f342292be9f905d 2013-03-09 23:55:38 ....A 45056 Virusshare.00043/Trojan.Win32.Crypt.t-e8138ef91c58501a7ba2ec361109f198ae86fddb35bcc17637d19678dd3d7a50 2013-03-10 03:11:34 ....A 2106198 Virusshare.00043/Trojan.Win32.Crypt.t-f640530596d54752f93c25fc389dbb7270f007839b440f7de9944a15e19283a8 2013-03-10 07:59:08 ....A 45056 Virusshare.00043/Trojan.Win32.Crypt.t-fdb63bb5091263240baa2f6e58cd1622a3082680c0d481c2623c1c223744cabf 2013-03-10 00:09:06 ....A 67584 Virusshare.00043/Trojan.Win32.Crypt.v-ed4cc2a29334d845921b34d809c2e0dd6d44188944fdf4793d3eb195da76381b 2013-03-10 18:19:00 ....A 102435 Virusshare.00043/Trojan.Win32.CryptoVB.aq-c36310a27251a11e4036f21c469d37edeff2b8f2e7faa8a94fc5f6d26d71b98a 2013-03-09 23:25:02 ....A 475136 Virusshare.00043/Trojan.Win32.CryptoVB.cn-ee7dd060064d4b0dbc880ef256b5eca40425d2145a749ad3bdb62c3cdb4c8f25 2013-03-10 06:44:44 ....A 345605 Virusshare.00043/Trojan.Win32.CryptoVB.d-d33ad247dc51293a600adcbb4c790d79c4ce3a268b4f666ed7cde2d0d357d244 2013-03-10 21:11:04 ....A 765952 Virusshare.00043/Trojan.Win32.CryptoVB.hw-cfdfeee02c9325ea0ebad6ac6b49d06230c586ba98c0d999f0b6b85a37c11985 2013-03-10 10:12:44 ....A 622592 Virusshare.00043/Trojan.Win32.CryptoVB.iu-f5096903a47bc0b0521f6c5304fc2d60daa22256162691dd5603610a03c6ef3c 2013-03-10 18:16:04 ....A 630784 Virusshare.00043/Trojan.Win32.CryptoVB.ja-520bd8d02c061aa1baaac9e4a715dfa5159dd4047690e18df1c3fa1043772ffb 2013-03-10 21:03:42 ....A 348160 Virusshare.00043/Trojan.Win32.CryptoVB.jc-d3c17101573db11d8f757c439db8738df82dc3b57a881827462de4e6601ae275 2013-03-11 00:52:46 ....A 294912 Virusshare.00043/Trojan.Win32.CryptoVB.jt-80261472c146953c59cd8c2bc84acbcd5d82aeb625802317677c4959dc88f7a8 2013-03-10 19:05:02 ....A 576472 Virusshare.00043/Trojan.Win32.CryptoVB.pq-7896f9bcfaee0b43324c87fad280309002b47af1bfac7b133db6d96479623fb2 2013-03-11 00:53:48 ....A 797184 Virusshare.00043/Trojan.Win32.Csfrsys.or-a5e00216e7858a0e8bfdd4272cfcb366f8c57af0e67c1732df68dab6bdbdcad5 2013-03-10 23:30:16 ....A 124416 Virusshare.00043/Trojan.Win32.Csfrsys.rh-7e4d71193ce1c4652296a02ac7fbf0ac8e696861c33aea687470e0253d2c5a55 2013-03-09 23:55:18 ....A 475136 Virusshare.00043/Trojan.Win32.Cuhmap-c9599f8db1b261dda6e43dbce5c2e6611fcb37a5c75b68b137961df6ec688138 2013-03-09 23:53:58 ....A 67584 Virusshare.00043/Trojan.Win32.Cutwail.xkm-e2c5e4e3488f7f1a5f31246767fec00c0a9fcef365ebd00d471331430e1c1e5a 2013-03-10 00:48:52 ....A 231636 Virusshare.00043/Trojan.Win32.DNSChanger.adz-abd6791603f97a31c977d154aa3b9781b04e7315615f9abda428a7b5942201d9 2013-03-10 07:10:40 ....A 28160 Virusshare.00043/Trojan.Win32.DNSChanger.ak-a68a71ac9f036069eeb7d1da25fb1a4d012fd423385b07ca937471c98dd3400c 2013-03-09 23:47:54 ....A 235856 Virusshare.00043/Trojan.Win32.DNSChanger.aqd-abc5aa7457cb4b22ec15c9679c2d25fe1c4024437bb1c3bcc4ea6e6bef668e70 2013-03-10 00:12:44 ....A 28160 Virusshare.00043/Trojan.Win32.DNSChanger.as-a706ade53618d72bfb8749bd18cd66aca34679f8f1469b8013605e22a6068584 2013-03-09 23:40:00 ....A 28223 Virusshare.00043/Trojan.Win32.DNSChanger.as-de319e1766f72de7b46d214463c426096f130db1c98bd685204289933acf7b35 2013-03-10 07:44:40 ....A 234959 Virusshare.00043/Trojan.Win32.DNSChanger.clm-ab4b8ea67fc6204367e9ba8757dcbc2c64c290bb64b53610704d947cb9753cf4 2013-03-10 03:16:08 ....A 234725 Virusshare.00043/Trojan.Win32.DNSChanger.cmv-f9846d12e09e20bb7f918b5c5f5b3f4450c9ec63b4358c56d4197079350de008 2013-03-10 06:53:32 ....A 28174 Virusshare.00043/Trojan.Win32.DNSChanger.co-fd1fdd68e8e8cee14bc2f5e70241e1f4396a4dcb58418ac6d274eb45868b136c 2013-03-10 08:03:00 ....A 176953 Virusshare.00043/Trojan.Win32.DNSChanger.dlc-d3341fc2cda15aace3b6a6d2f7ddbad7d33ef5a82ba01ca3b5b51ba8f7889a6f 2013-03-09 23:30:28 ....A 173880 Virusshare.00043/Trojan.Win32.DNSChanger.dlc-e16333f28157095bcbb2a0d7ae12a4db8db973680907c2f5d8b1197517996968 2013-03-10 01:52:10 ....A 36888 Virusshare.00043/Trojan.Win32.DNSChanger.ef-f59e92a6a2d9a13bdeb74076faa4e9fee7566d53a8435d9f01f5558e332522d0 2013-03-10 07:43:30 ....A 6741 Virusshare.00043/Trojan.Win32.DNSChanger.gx-a793284ebdacac424be244fe0cd1066095562b9b2a7480f17597f22c2485c78b 2013-03-10 03:05:04 ....A 6709 Virusshare.00043/Trojan.Win32.DNSChanger.gx-aef746272bdb7db4c1631faad3944677139eb19df3593c88e63f53a2abb3e1f4 2013-03-09 23:38:48 ....A 34893 Virusshare.00043/Trojan.Win32.DNSChanger.hd-ac2465d49de91583adae008ebf47953ad9ac629d802fc17fd8a9b0b11feb48fa 2013-03-10 00:03:48 ....A 34877 Virusshare.00043/Trojan.Win32.DNSChanger.hd-d85377af1aba91570a6a53c122639aaddfd6c95a38812c15156e14b33b3377d7 2013-03-10 08:42:42 ....A 34896 Virusshare.00043/Trojan.Win32.DNSChanger.hd-da34f1a2d4890866744d96852a57405d832355fac55d031a5680f7440545533c 2013-03-10 08:02:26 ....A 97479 Virusshare.00043/Trojan.Win32.DNSChanger.hd-dd8fcc40a63ace39b79920041e60b3429d9095ecc97db7d2e76750aa6c0b8eec 2013-03-10 00:03:12 ....A 35920 Virusshare.00043/Trojan.Win32.DNSChanger.hd-f57d31beba6ede37fb2c7888fe765be2a6a29eef26a6372939ea9086bc59a68f 2013-03-09 23:58:12 ....A 63331 Virusshare.00043/Trojan.Win32.DNSChanger.ia-fc0638306cb7ebe7c21bf567ce37fbb29a5fb7fe0b0cfd1b38a7b30f82ef8c83 2013-03-10 07:18:58 ....A 63296 Virusshare.00043/Trojan.Win32.DNSChanger.in-daa2a42b0a216c492f83202d3f73aa5bdc28b1e79cd710463a533053caeece74 2013-03-10 00:06:44 ....A 63331 Virusshare.00043/Trojan.Win32.DNSChanger.in-dd03fdf585a1fc6e0901d75c4e810d2a9d302fa7fffafef5cf0e92a963c28c7b 2013-03-10 07:09:46 ....A 63830 Virusshare.00043/Trojan.Win32.DNSChanger.in-dfdd829dfe2821f53a428ed29320e5a3f628c6252e9e9433f3cd9fa7d9b8825e 2013-03-10 07:27:22 ....A 65024 Virusshare.00043/Trojan.Win32.DNSChanger.lba-e9a778f0e2f4f86aef0039021521a61a42ecab6ea34c825844cd87038cabdbe6 2013-03-10 06:38:06 ....A 233733 Virusshare.00043/Trojan.Win32.DNSChanger.qb-dfacd030ea26ff780ee9c36c1952efefd6c9ffdc43002bad5c2502d92cce25e4 2013-03-10 00:42:06 ....A 234637 Virusshare.00043/Trojan.Win32.DNSChanger.qs-a66e73c49e93ff614009810a5941ab532295436759745b8db4efe4deb2e74369 2013-03-10 08:14:32 ....A 233104 Virusshare.00043/Trojan.Win32.DNSChanger.ueb-e6e3be14b358def33873d4e62f6f039154714eb5b04385967d4898cefc6595ea 2013-03-10 00:52:12 ....A 361780 Virusshare.00043/Trojan.Win32.DNSChanger.ueh-e062be00cd6c0b677f0c308fb2491183bee7ff68a2c8fc282f56e44eda05f404 2013-03-09 23:16:34 ....A 328436 Virusshare.00043/Trojan.Win32.DNSChanger.uei-e32fa0dc6ae88c9a062600d987cb9bd40be9f7a4e0a87d8e4c5e6c4b25f5d92a 2013-03-10 00:42:24 ....A 235079 Virusshare.00043/Trojan.Win32.DNSChanger.uej-ae6f0dca3a3d435b0a4efb4db0b450378bf91e3ef8581c7af86e76d5520816df 2013-03-10 01:30:20 ....A 80483 Virusshare.00043/Trojan.Win32.DNSChanger.uek-ae91972f4ed394e5a6252f036ef9ac9fda01a0296d331100301e08d7d4a8b1d9 2013-03-10 07:03:56 ....A 80422 Virusshare.00043/Trojan.Win32.DNSChanger.uek-c99968c23efc19305b1d68834eff6bce753f5d217c17561a5c21e25c5be40818 2013-03-10 00:17:10 ....A 80742 Virusshare.00043/Trojan.Win32.DNSChanger.uek-ee17b5ca257299f0b43c4376db6b470e9e4a694b1c4a6c9c550d924db981f256 2013-03-10 18:01:40 ....A 131584 Virusshare.00043/Trojan.Win32.DNSChanger.wxv-f55e1f2ed09b56c71b6fd616f5ac36b48f5e064ca21542d7951bf061d8a1484b 2013-03-11 00:29:14 ....A 76288 Virusshare.00043/Trojan.Win32.DNSChanger.zoi-0a0ff3c8c56085a35d3586cb2407ce27bc902586eba76789b0405e056884fea2 2013-03-11 00:02:26 ....A 76800 Virusshare.00043/Trojan.Win32.DNSChanger.zsb-58a4c7ad37af6e9f7b0315105e543750a831f6e596b2a074efb59f5b97330a82 2013-03-10 01:05:54 ....A 78848 Virusshare.00043/Trojan.Win32.DNSChanger.ztn-a76f2707827427027b3578e97f9ba1452e076b0b15fe11ecaed7829651715cb4 2013-03-10 23:13:42 ....A 71168 Virusshare.00043/Trojan.Win32.Dapta.lr-00a64c3f5de414faed357681fd8801186d30bd90ebb84b3a42788f1b90b6cb4a 2013-03-11 00:21:26 ....A 66560 Virusshare.00043/Trojan.Win32.Dapta.lr-ac248816f1f61d216616dd574b399c93b8d3a80fcbaec8a63256f0a73ed9b45d 2013-03-10 17:52:02 ....A 36864 Virusshare.00043/Trojan.Win32.Darkhotel.k-d45fe2c27df5510110029d2fb0c25baed8d046dd0679d9bbdb2a9e42ae288bfe 2013-03-10 22:29:12 ....A 461312 Virusshare.00043/Trojan.Win32.Ddox.bak-f9812031f8d5b848555ed81f2a6b6f972163da3e03a93bf0e74d0f6c345d8533 2013-03-10 23:26:22 ....A 29696 Virusshare.00043/Trojan.Win32.Ddox.jyh-013ef9215365c286356588dee0da0be106c05fcd1dfe6ba7bf979fbb3d3f7559 2013-03-10 20:36:42 ....A 70144 Virusshare.00043/Trojan.Win32.Ddox.jyh-0327acd0fffd5e57f5618cee0c78b4495fc6bdac953dbd9594d6cbff00b6b33d 2013-03-10 20:18:34 ....A 23718 Virusshare.00043/Trojan.Win32.Ddox.jyh-07d94bfcf01d8f334611380b52a45f8fff9e1ca9ecb53fc2892cb4c41951783f 2013-03-11 01:32:22 ....A 134971 Virusshare.00043/Trojan.Win32.Ddox.jyh-0acf35cba350047e99be3c5965dfa21c8e2f8127da31f10924bcdaa2fed3448d 2013-03-10 20:36:46 ....A 23718 Virusshare.00043/Trojan.Win32.Ddox.jyh-0ee9e546797c861210831911c7c9ba8e7370929bcab80b6f43e69851267b54e8 2013-03-10 22:35:42 ....A 70656 Virusshare.00043/Trojan.Win32.Ddox.jyh-1332f8c009a60e5cd1960a48a58e485837aea2c91473dae06acaf856f0e0a74b 2013-03-10 20:48:52 ....A 70656 Virusshare.00043/Trojan.Win32.Ddox.jyh-27573e3792843f15437393d985156c17bb7b99adfccd68bde44daea7f7501259 2013-03-10 19:59:20 ....A 41472 Virusshare.00043/Trojan.Win32.Ddox.jyh-319c97cbf88731146a698608caf129b2deefba4fad23ecfff73f0800fa105dad 2013-03-10 18:32:08 ....A 135493 Virusshare.00043/Trojan.Win32.Ddox.jyh-376d1c0d141d85648ea169d7dbc54286a8719b9c4e9ac1eac05aaaa4ded2aeee 2013-03-10 19:57:52 ....A 43008 Virusshare.00043/Trojan.Win32.Ddox.jyh-3acf649e692527a944e208cb1cc57a33bd63ce8a757c503639cc358e912aef62 2013-03-11 01:28:54 ....A 70144 Virusshare.00043/Trojan.Win32.Ddox.jyh-3c0d84f1f501717d6d73a0c717fd410539c6e6e2825f47ec1da910469e883ab3 2013-03-10 09:48:42 ....A 70656 Virusshare.00043/Trojan.Win32.Ddox.jyh-4e19b5e9d4598d3e509d1e25c36eb00552328d73fca6b3512b023b93b3727119 2013-03-10 23:09:40 ....A 62976 Virusshare.00043/Trojan.Win32.Ddox.jyh-5323a6157ace09912a5785de91375560d06ae22e2ca3c9e00292ba7ecbb79ee6 2013-03-10 08:58:38 ....A 72192 Virusshare.00043/Trojan.Win32.Ddox.jyh-55b0f2e08713c7020afe3d3a4457148fc1fd02cf7feb7acf7123c662543cd6fb 2013-03-10 09:02:38 ....A 23040 Virusshare.00043/Trojan.Win32.Ddox.jyh-56974e6ec9dcc7d42599a78bc3d2f8257abd66a13fbb067f6449673ef35ac1f0 2013-03-10 09:34:56 ....A 126751 Virusshare.00043/Trojan.Win32.Ddox.jyh-57b10e8bf5238d053bf88d02cd3d7ee20e5bfc5c828ecbf2bd854b383c28c86c 2013-03-10 23:55:44 ....A 34304 Virusshare.00043/Trojan.Win32.Ddox.jyh-5b34eeb50b2b03bf8e964c7b97f3cb636239721dd15686cd6efa5d9ba7d4c2ce 2013-03-10 20:38:20 ....A 70656 Virusshare.00043/Trojan.Win32.Ddox.jyh-5f405014ff55ff26bddfd12457614ce9b23693ec79a6ea8da5c91d56a3317e3d 2013-03-10 19:41:50 ....A 43008 Virusshare.00043/Trojan.Win32.Ddox.jyh-60f2691f310aa20d1b49da84ec7c8a0acdf29d36d1c3c9d8e065fe8571001f70 2013-03-10 23:54:26 ....A 36352 Virusshare.00043/Trojan.Win32.Ddox.jyh-64774743e3d5d329a121c4d3c1fb480ca13dee71303c606da07187b0dae12e7f 2013-03-10 18:29:02 ....A 43008 Virusshare.00043/Trojan.Win32.Ddox.jyh-7731c990511cda60a37a53de2e954e724e5689a0278a6975695c700dcda06f94 2013-03-10 09:27:36 ....A 73728 Virusshare.00043/Trojan.Win32.Ddox.jyh-7aab8c382063aa2cc783a7761e2e56c018d644afa4f59b42dff76203fc92a2dc 2013-03-10 18:44:28 ....A 63488 Virusshare.00043/Trojan.Win32.Ddox.jyh-82e384fdc5e3da945d33684448d35be821112f1dacecc95023025289f43b2cf9 2013-03-10 20:45:20 ....A 45056 Virusshare.00043/Trojan.Win32.Ddox.jyh-890be342b6497f3ec1bc650bc3a1f7d48973816c997155998ea27e9972864851 2013-03-10 23:37:50 ....A 34304 Virusshare.00043/Trojan.Win32.Ddox.jyh-a310db415274204e8e4b28df9c5b9ac1fa99f995bbbb4f04f9f7d4c3f70a8e6c 2013-03-11 00:29:56 ....A 43008 Virusshare.00043/Trojan.Win32.Ddox.jyh-a5877c5c6b066dba55afe95b17aa672e8097773e93e3257ecafa466a1315e983 2013-03-10 06:33:14 ....A 65024 Virusshare.00043/Trojan.Win32.Ddox.jyh-aafa351585ced0d6048859c38c2b816f29b9a8768d0cd5c702d626e6085b44a8 2013-03-10 22:23:52 ....A 65024 Virusshare.00043/Trojan.Win32.Ddox.jyh-b1fd951c575a7653f37e71df41382f56a77582f57a8b8d1dacfa372d027317e7 2013-03-10 18:41:00 ....A 138752 Virusshare.00043/Trojan.Win32.Ddox.jyh-c36bf32ad5afa9a7eba769fc1d6ca8f1f7507aa720ed67e03d18b75660c669a5 2013-03-10 19:07:30 ....A 43008 Virusshare.00043/Trojan.Win32.Ddox.jyh-c5e9ccba4a31d5ea16b228b344ce048d5ce749e53bfc5013787504f6e628226e 2013-03-10 20:14:58 ....A 43008 Virusshare.00043/Trojan.Win32.Ddox.jyh-c850349cd05e94e878523e4d62792376aa4e765b5e949845d2b37936035b4248 2013-03-10 18:11:54 ....A 40960 Virusshare.00043/Trojan.Win32.Ddox.jyh-c983dac32644f08e1ef741e48b904549683c9a80110130b75333d7de533fd55c 2013-03-10 10:33:04 ....A 35840 Virusshare.00043/Trojan.Win32.Ddox.jyh-d04c8d2522e7bc4ca37d69f7177514f38d7bf266b52a4ec4eebc8132e49fbba2 2013-03-10 19:39:50 ....A 72192 Virusshare.00043/Trojan.Win32.Ddox.jyh-d6fa95700eaa12a3edd2e7d60a64ec2be41d56a1cc1d0550f10a81eaf0a65c37 2013-03-10 20:21:34 ....A 39936 Virusshare.00043/Trojan.Win32.Ddox.jyh-ecb3a57ba74afac5d2a21da83441097f901632f74b18041e253ea05825fec549 2013-03-10 23:00:04 ....A 70144 Virusshare.00043/Trojan.Win32.Ddox.jyh-eebaa7110bff1c1882a8a33bf5f9d311002ad6a85cfdb8a4ff19525a9fe0ad48 2013-03-10 18:49:24 ....A 70144 Virusshare.00043/Trojan.Win32.Ddox.jyh-efa05f27d32eae47d5c7e87fb087677b51a3a46754ff1c087a3d09ef1ce9965f 2013-03-11 01:03:34 ....A 65024 Virusshare.00043/Trojan.Win32.Ddox.jyh-f1755f152e8732027107baf8cf24a1c6e469e095519b83a546bfd7f4f73a267d 2013-03-10 00:12:24 ....A 68096 Virusshare.00043/Trojan.Win32.Ddox.rhv-a93ececf6c4848098e963352bd45dfbfc190fa6c955ec05117eadcdf9cc41845 2013-03-10 22:58:42 ....A 147274 Virusshare.00043/Trojan.Win32.Ddox.rly-31d015f5e7e4fc3c844db003c9cff798eacd97bb1c8e6f6fc08d81ea354434e9 2013-03-10 07:57:48 ....A 133632 Virusshare.00043/Trojan.Win32.Ddox.rmf-ad7d013b5e02d0bfa774ed97a3ef9d2303a203dcaa01ebf77f0b7b094d4b67b7 2013-03-09 23:51:00 ....A 139264 Virusshare.00043/Trojan.Win32.Ddox.rmf-aeef115c2ba5cede4b2c9e2353a5fe6746a0ea7137fcc19446454141789428b4 2013-03-10 01:11:08 ....A 84992 Virusshare.00043/Trojan.Win32.Ddox.rmf-f5b6e421b723cac8620de379f219827a8021eb5a6ce9a640d334d397a6d8e487 2013-03-10 23:46:10 ....A 23568 Virusshare.00043/Trojan.Win32.DelAll.bg-38af42782563366de618e1df63e33cc65d59a04b1ddc80e22e16ee6f498c924e 2013-03-09 23:11:56 ....A 41686 Virusshare.00043/Trojan.Win32.DelFiles.at-df03df7cb9fbbb1bebd5c1e9a8cf2928aa39276b01ecf1c20440373f59879eb8 2013-03-10 06:48:40 ....A 77824 Virusshare.00043/Trojan.Win32.DelFiles.y-d7015978c70c67dbd02f18af9f9968d5949ad408fd92230f1075ce15f0e43e62 2013-03-10 01:56:56 ....A 676864 Virusshare.00043/Trojan.Win32.Delf.aar-a67d1e926eb4b86a3b1bd2410bedd6911cd989bfc0960562f3ed303fa0107261 2013-03-10 07:18:24 ....A 24116 Virusshare.00043/Trojan.Win32.Delf.abk-ab9bf68757cba637372e78995cbb5ffed970a3bf0da6880cbdb9e6b73f2bd621 2013-03-09 23:45:08 ....A 658045 Virusshare.00043/Trojan.Win32.Delf.abyn-ab1a66a1940471c09889fb1fe93980d501ef61354a990e4adf28a2b057ed1fee 2013-03-09 23:34:54 ....A 557796 Virusshare.00043/Trojan.Win32.Delf.acpq-e2779b823516dcb3c9ef1602a2cbfae6917fd9118918a05314d8fe330b021af2 2013-03-10 06:40:06 ....A 104960 Virusshare.00043/Trojan.Win32.Delf.afab-e8bc96030875ca67cc43b6c0e517c3ca6c0c9e0feaa9ef88d52bea1b5aeccfd9 2013-03-09 23:56:14 ....A 148376 Virusshare.00043/Trojan.Win32.Delf.afbn-a898f9cc90120251cfd90a10a0b5131475aa1c7590eccfe17196ed4c003b1046 2013-03-09 23:31:52 ....A 165888 Virusshare.00043/Trojan.Win32.Delf.agq-c97dd49215090aab61825a62e0ed73b5a92881251acf639a71c9bead9eabe323 2013-03-10 07:08:02 ....A 11849 Virusshare.00043/Trojan.Win32.Delf.aio-ca0d079d7f690b05c47778d9502d44117d284cb06b41488731277752906cc19b 2013-03-11 01:02:42 ....A 560640 Virusshare.00043/Trojan.Win32.Delf.alpm-39393baadf9930da7b7eb060ad2e9369be694cf5b1241b4a9bd8aae94bd89534 2013-03-10 21:15:48 ....A 561152 Virusshare.00043/Trojan.Win32.Delf.alpm-5be38847b9eec675d4ab1c794f1ee6c9cd8fc5bba310753a7592abf80e39b168 2013-03-10 19:47:26 ....A 561152 Virusshare.00043/Trojan.Win32.Delf.alpm-774945a2bf4e25a4b063319b3fb97cb8d1094b398794ed986db047dc300c9337 2013-03-10 01:54:26 ....A 560128 Virusshare.00043/Trojan.Win32.Delf.alpm-ed48a0a4db07afa8e11b3dea76e85bae85fd1140e27a3d1881ee1efdc4177a5b 2013-03-10 08:08:16 ....A 33384 Virusshare.00043/Trojan.Win32.Delf.alw-e105f8d059f7ead2826d73f76a3547cb8204238ad2459eac531eb1eaab34b4b1 2013-03-10 19:26:24 ....A 435712 Virusshare.00043/Trojan.Win32.Delf.amif-c4b98462da879ad8fe6ac65b60ce816c016fe5a752c9d43d16f67f484a08b880 2013-03-10 08:13:26 ....A 418304 Virusshare.00043/Trojan.Win32.Delf.anv-cdfa9066d6904b4f28104fa80ceff2fc1b9f4dc3bd06e6fca5bf6605190494bb 2013-03-10 20:50:52 ....A 36352 Virusshare.00043/Trojan.Win32.Delf.aork-7654b1a5752e77cc7f1fe4471fa865b1b4647047f2aaa741da45cf3b632d4178 2013-03-10 01:38:30 ....A 96768 Virusshare.00043/Trojan.Win32.Delf.aork-af5bad943635c96846176d2a0d09d63cf00e6ded99ef72c46f5d38d69b5c78a1 2013-03-10 17:54:06 ....A 132989 Virusshare.00043/Trojan.Win32.Delf.aork-d103616c986a613a67b5659d962f04df6471b08355eb4f2d99413cefd2b59710 2013-03-10 19:08:10 ....A 245760 Virusshare.00043/Trojan.Win32.Delf.aqnr-13f5440b687eaaa81273daf0df9b249d7643661319cda21102511ca77ddffb90 2013-03-10 01:38:06 ....A 518144 Virusshare.00043/Trojan.Win32.Delf.auc-e5d0c2ee2b7ec2dbf30b2d91eb86a451350a00e557835db568cf242c9a898537 2013-03-10 08:06:34 ....A 19456 Virusshare.00043/Trojan.Win32.Delf.bj-f73ac29b6f41a1044a900bcf53ff50cb98707a33286a35cdfd9553fd257894f0 2013-03-10 06:49:44 ....A 15872 Virusshare.00043/Trojan.Win32.Delf.bz-c02283bbf3b10bbacecdff1816c024ab7fa1dd0aea583270001d2157204eb67c 2013-03-11 01:15:08 ....A 3633032 Virusshare.00043/Trojan.Win32.Delf.ccpd-0450e67acfc459d0afe2968a9d4af56a6da51f387dbff5ef91c4e52696e73ca1 2013-03-10 21:27:34 ....A 3786472 Virusshare.00043/Trojan.Win32.Delf.ccpd-116b622cadb542e0af91465b3286dd3873624eb23023dc9ec0bd783cb04ee519 2013-03-10 22:07:04 ....A 7486872 Virusshare.00043/Trojan.Win32.Delf.ccpd-194021582a16775b5ad604f43de8ca7dd733385f2da48c3e0276da8d354d699e 2013-03-10 07:45:02 ....A 8756176 Virusshare.00043/Trojan.Win32.Delf.ccpd-217ee6864946743328ee8af2e06034d087b812225b3b251b2a3c1d98fe9552f1 2013-03-10 23:57:00 ....A 3455656 Virusshare.00043/Trojan.Win32.Delf.ccpd-337d97b4010aa3899a47f4aff283a9f565366db14e6e017ce0abf9ba2eb0bd2f 2013-03-11 01:16:42 ....A 4224672 Virusshare.00043/Trojan.Win32.Delf.ccpd-5089e48e3184274465b640841dccb1f0a101c54cd4f96bca6b1585969b58cf06 2013-03-10 22:48:42 ....A 25897664 Virusshare.00043/Trojan.Win32.Delf.ccpd-57a9a195f73bfe6d9fd0a8cdd4845fe94e12e597ecfebc66657188a7ac22a11e 2013-03-10 22:50:34 ....A 2342837 Virusshare.00043/Trojan.Win32.Delf.ccpd-721a29199edcb0f4cd414264bf4afeb7b90c77ca92629fbc6cda67276cfa5673 2013-03-10 21:31:54 ....A 4130272 Virusshare.00043/Trojan.Win32.Delf.ccpd-76ea34f1b4112ca1ac3408fc8055612838a049818aa14b2b341e85ab7a3c7d58 2013-03-10 21:23:58 ....A 3849816 Virusshare.00043/Trojan.Win32.Delf.ccpd-7b918ec591790e15e36e6227568710bee427494b9904081692e85957c09644dc 2013-03-10 22:10:06 ....A 7731524 Virusshare.00043/Trojan.Win32.Delf.ccpd-8bbb60f3899d7d01c4f1194932b2e950c8e3807ec670a4c82894869f2650d587 2013-03-10 21:51:02 ....A 7538040 Virusshare.00043/Trojan.Win32.Delf.ccpd-8f2a0329429c97283b09045c7c8a502add6f2436e5989c7a89e3065fdebf72ef 2013-03-10 21:42:42 ....A 4621688 Virusshare.00043/Trojan.Win32.Delf.ccpd-96c75f1104c27ef59d60fccf4a7ee449e51cc33593b1f112dc689a395aad883b 2013-03-10 21:45:52 ....A 5123032 Virusshare.00043/Trojan.Win32.Delf.ccpd-96e3c3ee2bc993ba79f243ab518e8e8ecf0b36b29e3b4ead3ab4958df932bcde 2013-03-10 18:33:18 ....A 3704213 Virusshare.00043/Trojan.Win32.Delf.ccpd-9a3e019c324be2039a02d8942b88aad9707172aea43f91d7403dcce916c3bb1f 2013-03-10 21:34:46 ....A 4668712 Virusshare.00043/Trojan.Win32.Delf.ccpd-a0c75a335d5b31602c8eed7c93a56ad1f8ccb9e0701e69a9c9cef72236a212b3 2013-03-10 21:35:42 ....A 3889555 Virusshare.00043/Trojan.Win32.Delf.ccpd-a8c4835dcd4afe200499174d4f91552503a445e5e62555649c2c0682eff3dae4 2013-03-10 21:46:00 ....A 4755912 Virusshare.00043/Trojan.Win32.Delf.ccpd-a9d45b80116a66d7abee0954e5fd019890c80a3923c3cb0be2c7837df75c63d3 2013-03-10 21:39:52 ....A 6734408 Virusshare.00043/Trojan.Win32.Delf.ccpd-abd47933985b8b4d027c7154bbaed4f5cbb1de0305b55e7e6a609c9682c73588 2013-03-10 23:00:12 ....A 8258936 Virusshare.00043/Trojan.Win32.Delf.ccpd-c8e4907c89e32dd89f54acfacdc4652dc41fb4106f892ecba3d5565d1071743c 2013-03-10 22:18:48 ....A 6021064 Virusshare.00043/Trojan.Win32.Delf.ccpd-d5e3829ea28c972d5470526b4b4640e977ca76a94d745d39918dc5251d7e49dd 2013-03-10 21:23:00 ....A 3934335 Virusshare.00043/Trojan.Win32.Delf.ccpd-ddc43487c6b9a55f126c90ce99a34e870302234ba1d7be6682cb5f48ea85c57a 2013-03-11 00:45:40 ....A 4243136 Virusshare.00043/Trojan.Win32.Delf.ccpd-f54b00b380153bcc3c5bfda12870933e26011f4190a0ac1e8350396b23f0d3d0 2013-03-10 19:37:44 ....A 280064 Virusshare.00043/Trojan.Win32.Delf.ccqw-74438775f889db8409914fe8ec58808dcb529459629abf072d7f5ccd9a06b6e0 2013-03-10 22:43:02 ....A 15872 Virusshare.00043/Trojan.Win32.Delf.cdyi-3645574daf385c4f8158abe188890575eadb45890980d9eec13060f9e774c318 2013-03-10 00:19:50 ....A 15768 Virusshare.00043/Trojan.Win32.Delf.ch-adba5d6fad3bc6ccf886f190e3dc047f024ce7b1e6b90600eeaa66f7b7e4dabb 2013-03-10 23:24:42 ....A 516096 Virusshare.00043/Trojan.Win32.Delf.cipp-0117e5830db6ab6235816fee35af5da1f87f9cfae1e7d77048aa1569491c89ce 2013-03-10 06:38:26 ....A 258575 Virusshare.00043/Trojan.Win32.Delf.cpe-dde638d38c0a47b6d2ada6805650caa8ff6c6fb4c3159e535b811faad9403c00 2013-03-10 00:02:16 ....A 224768 Virusshare.00043/Trojan.Win32.Delf.crtj-c5a38664272fb77624a5c535e45cca29a344f6cae6f91f7bb491f83fa5a6874a 2013-03-10 08:53:42 ....A 50167 Virusshare.00043/Trojan.Win32.Delf.cu-dc9dd1d4b550a35bdd6de9f1f64c962665b2aff7e4480009c612d38a809eefb2 2013-03-09 23:25:16 ....A 296327 Virusshare.00043/Trojan.Win32.Delf.cvff-85bad999cead3a514236ebba47b6d3fcd4ab0c594b6a2681119d7c66786fb25f 2013-03-10 21:46:22 ....A 249936 Virusshare.00043/Trojan.Win32.Delf.dbds-4b7752184e11bfaabe5cfbe0de0f806002f0b9c4ffcfa8469a4a698d11960c8a 2013-03-10 21:55:14 ....A 82063 Virusshare.00043/Trojan.Win32.Delf.dfjg-8fb3bd000b31482e3a26d55e5b7bd8719425a7dd870458883e786f1f3cf10c4e 2013-03-10 09:17:24 ....A 1794048 Virusshare.00043/Trojan.Win32.Delf.dhqu-4f275db47e8297a0e020218815f9acadb4b60e59ed1eb681647210058bebca63 2013-03-11 00:38:26 ....A 862305 Virusshare.00043/Trojan.Win32.Delf.dhto-12f5ccd41020526b5e7eb1dff8e6faf78afc8589fe2487858ba15711443ae092 2013-03-10 18:16:20 ....A 862255 Virusshare.00043/Trojan.Win32.Delf.dhto-29f7c90f9bb9f49209a72316561e3c76baaefc26cb4b164590e889fe88c8d086 2013-03-10 20:04:14 ....A 862031 Virusshare.00043/Trojan.Win32.Delf.dhto-2d3c6af666d582bf86dbcc38f58efb5b46cd3a24abb5aaca0e09cac301480bf6 2013-03-10 09:38:48 ....A 861951 Virusshare.00043/Trojan.Win32.Delf.dhto-2e5b471d9563e0ec8b2a746de2f1d81bedef4b907e0b594aff69dea813247a1f 2013-03-10 08:59:52 ....A 862261 Virusshare.00043/Trojan.Win32.Delf.dhto-57da2381efb4793da0cc93bf29c52273f0ba8cf65caf6964b8a92b1bcbb14f89 2013-03-10 19:58:56 ....A 862522 Virusshare.00043/Trojan.Win32.Delf.dhto-5c10f8efb6925d6a6473a746be05728b70b6a4659183e3ef8ebbeb6c67bd065e 2013-03-10 23:35:30 ....A 861760 Virusshare.00043/Trojan.Win32.Delf.dhto-749dde7da31db61dbc88aaf83ad756f0dda103906ff017ff42701dbc46c46827 2013-03-10 18:35:04 ....A 862061 Virusshare.00043/Trojan.Win32.Delf.dhto-79f9936b4d44096a362ffe2b1dbd3059f998d7a825d11c2113efd093e80132be 2013-03-10 08:55:26 ....A 862437 Virusshare.00043/Trojan.Win32.Delf.dhto-7b51684940fc73042efb47895981961af970f86feef3d206273e1ea3372bd8a4 2013-03-10 19:10:54 ....A 862601 Virusshare.00043/Trojan.Win32.Delf.dhto-7c52699eaba58af25df82fbf6ba7283b6e459a8a010a47acc085e8df1360e303 2013-03-10 19:01:14 ....A 862184 Virusshare.00043/Trojan.Win32.Delf.dhto-7d729f45873ee90039a68fd411a3b6361ad613c1e855df2ff4bd0834ba499f1a 2013-03-10 17:52:50 ....A 861951 Virusshare.00043/Trojan.Win32.Delf.dhto-88e3ebd0c59693b370b69245a9ba488fe84815e1253d63b88d1384ce165cb755 2013-03-10 20:55:44 ....A 862121 Virusshare.00043/Trojan.Win32.Delf.dhto-88f045ad7688ce704986872a08fb71c1a9632b441adeb5d22008bd85d4093084 2013-03-10 09:59:04 ....A 861770 Virusshare.00043/Trojan.Win32.Delf.dhto-a0b551783ee85b19c54e56acc2281a39d60af0bfa84fa381f297f80af100f2d7 2013-03-10 10:20:48 ....A 862210 Virusshare.00043/Trojan.Win32.Delf.dhto-a9db76dca1afd82d3ef88a0a7445c461022c49ffc573841c326d0a779744ae3e 2013-03-11 01:50:32 ....A 862635 Virusshare.00043/Trojan.Win32.Delf.dhto-adb9bca2d29b572e3056dfcc2c1fea1dad470aaff62d39a5d81294a7b7ed7cd1 2013-03-10 18:27:30 ....A 862105 Virusshare.00043/Trojan.Win32.Delf.dhto-aeb735aac96de6daac5747208fdd67c99a65cc8c27bc2641058df29a90c43c8a 2013-03-11 00:19:30 ....A 862254 Virusshare.00043/Trojan.Win32.Delf.dhto-b21fc8bd25c60f394f0e7d6644d908b5ff0dc080497b183a1c58f4daa0de9324 2013-03-10 18:27:34 ....A 862075 Virusshare.00043/Trojan.Win32.Delf.dhto-c2029b0ae472877c47bcae98efb5ea509c3e99721bf7248815afec7a9b56788b 2013-03-10 09:06:08 ....A 861822 Virusshare.00043/Trojan.Win32.Delf.dhto-c7d89de342309765988f58b2f86a029018077de31190f95903f3daec4055bdbd 2013-03-10 18:19:48 ....A 862282 Virusshare.00043/Trojan.Win32.Delf.dhto-c93ba11c858ee1ecbb7a90f4115e82ae177d3e68f417963b936463efd98e5ebd 2013-03-10 09:05:50 ....A 862485 Virusshare.00043/Trojan.Win32.Delf.dhto-e8cdd78bf3d84e36ed843a0bc9e18163aae0a7096863022b556890d8c94eda12 2013-03-10 19:48:46 ....A 862554 Virusshare.00043/Trojan.Win32.Delf.dhto-eac6f740b716c872ca7ce1d60ee40a3512837e60e9a972eda9687f204921ef2e 2013-03-11 00:02:44 ....A 862301 Virusshare.00043/Trojan.Win32.Delf.dhto-fa158d0d192e39d8cf717cada4e4ffe8f8b30492d64a6e33674fe69b206e3a5f 2013-03-10 18:17:48 ....A 857294 Virusshare.00043/Trojan.Win32.Delf.dhvv-0adc752eefbdc36f79ff7c886c168cc9639d63ad05a5608e509aa27461d4eeff 2013-03-10 18:07:36 ....A 857261 Virusshare.00043/Trojan.Win32.Delf.dhvv-3637e0e330287c7e76cddb989f8b82dcbf8f61fd02f1fbed39f93938d53a7a5b 2013-03-10 20:42:38 ....A 857413 Virusshare.00043/Trojan.Win32.Delf.dhvv-385192884ac715a61ec9015bf6b5cb1f7cb3e37901b8bd32ed03dfe577061b74 2013-03-10 20:38:44 ....A 857591 Virusshare.00043/Trojan.Win32.Delf.dhvv-d209da5b1de3e11212f34cd9dd462053c72f6e181c66e4d6efa3261384f063ab 2013-03-10 19:27:30 ....A 726156 Virusshare.00043/Trojan.Win32.Delf.dhvy-2b7465990da6145824d109c9087b09bc2adfa9b62f74896dfd53bb333d1d236d 2013-03-11 00:29:56 ....A 726015 Virusshare.00043/Trojan.Win32.Delf.dhvy-33d7184a062d4e9280db628921f8b49ae1b44a0b6f2ec246cdad2d58b8765f62 2013-03-10 09:14:10 ....A 726034 Virusshare.00043/Trojan.Win32.Delf.dhvy-7869ec4bf357308ea60fd9e4b89a80b689771e0a952f123a82e9bf7705a4b0f8 2013-03-10 22:40:44 ....A 725892 Virusshare.00043/Trojan.Win32.Delf.dhvy-810599faf67d539b6f01010a4f8f28d1d0422fe1ba60c765c0bf4adcf4ceb42e 2013-03-10 22:36:56 ....A 726317 Virusshare.00043/Trojan.Win32.Delf.dhvy-c80161e498946aaca8237b56d7b58a7e2900b4f0b3ead1b33c7e8136d485662d 2013-03-10 09:04:06 ....A 878468 Virusshare.00043/Trojan.Win32.Delf.dhxa-53e51ab5c8806a325c314ab0b5e7b299fd670e9aae158d2bc5f3c1ffe8e16437 2013-03-10 09:05:58 ....A 878314 Virusshare.00043/Trojan.Win32.Delf.dhxa-7d22abd53051e76e49c0a4f502fcd70ce0e5e0c8b888aa26a5713f9e4505213e 2013-03-11 00:49:32 ....A 878297 Virusshare.00043/Trojan.Win32.Delf.dhxa-86423d66d473952b0e553b41ac1bb0f8dc0d1143d98d5882ea6e8a141b73f25a 2013-03-10 17:59:34 ....A 878537 Virusshare.00043/Trojan.Win32.Delf.dhxa-c627d1b4325f81b4c8107033e2d9ac1f44dd185ff0e44a7403b1003101e29138 2013-03-10 18:49:02 ....A 878433 Virusshare.00043/Trojan.Win32.Delf.dhxa-ebe37bb258c30e4c8049344b2ea6154689d7a48dd507594a4ddee8c26f90fec7 2013-03-10 10:04:44 ....A 878480 Virusshare.00043/Trojan.Win32.Delf.dhxa-f2d618d13106d70426f9df27e70ce3438549badcbf8c5bb738b36c7e88b170b4 2013-03-10 20:09:22 ....A 878621 Virusshare.00043/Trojan.Win32.Delf.dhxa-fa621e148a21dff4efa53a9bad1e4653228b8a717afb76f34a3da7515b419cd5 2013-03-10 00:11:16 ....A 197632 Virusshare.00043/Trojan.Win32.Delf.djbb-fd9ce09efa6d38cf8533a9216ec5f2d089f3bc4de9ebb9f26bce710ce6205985 2013-03-10 00:05:16 ....A 2673664 Virusshare.00043/Trojan.Win32.Delf.djte-df49814f2b64d1495d1bd6035f0f084a06d0d4b9fc175d64617f3c048bee45d2 2013-03-10 07:01:54 ....A 1869312 Virusshare.00043/Trojan.Win32.Delf.djte-e21d6ee352bf875366043806e6eef8bf4e2cf7ad8fdeeb017ef6233b25dc455f 2013-03-10 18:50:26 ....A 1809408 Virusshare.00043/Trojan.Win32.Delf.dowg-32fef446cd06031c78b3ae7efc1e4d138f21a575b9cdac04386f3232e4d25773 2013-03-10 07:58:38 ....A 2898432 Virusshare.00043/Trojan.Win32.Delf.dowg-edbdbe24cc2384e43c3d94ab29b48dbad8a6dcab01b0e79bd78d506ec81ae31b 2013-03-10 07:45:36 ....A 58880 Virusshare.00043/Trojan.Win32.Delf.dt-d991059ff818d2e24a2bd0bb1e25693ce545c8babdf3812089c2b74d4eab4d82 2013-03-11 00:20:52 ....A 1358336 Virusshare.00043/Trojan.Win32.Delf.dtsm-028e52bf2a318ddeaf20aa6c6161705cc210f9b5dab4e2dab18cb30ec3b5d6fb 2013-03-09 23:31:50 ....A 1550336 Virusshare.00043/Trojan.Win32.Delf.dtwd-dddd6f0d24b6f4475f11f91a5dc50ab07d8efdd67626ca974bf604d92cb6c6b0 2013-03-10 22:47:26 ....A 544768 Virusshare.00043/Trojan.Win32.Delf.duib-9d53aca71326dc7c3970899f7947603b51c1a48080ec1af5a18f7e67656fca3b 2013-03-10 18:12:50 ....A 903988 Virusshare.00043/Trojan.Win32.Delf.duzi-0bda4f87f4249c9cd73f0f1eec3badeba1d3e2629a06c6ad0b0885aab992bb35 2013-03-10 19:34:20 ....A 903884 Virusshare.00043/Trojan.Win32.Delf.duzi-36c7219d01737987073963ddd36e5f699b658c63120908b4a815dbc6558cad37 2013-03-10 09:28:44 ....A 904265 Virusshare.00043/Trojan.Win32.Delf.duzi-9cb662b27abad85ec9e7dfad8086cac3a12f371b24dc3203707435415f748320 2013-03-10 19:03:42 ....A 904399 Virusshare.00043/Trojan.Win32.Delf.duzi-adf0166fa1fad3829dd3c9a977af05bc26d86516a80652621f1e93ffb7c908c2 2013-03-10 19:32:20 ....A 904079 Virusshare.00043/Trojan.Win32.Delf.duzi-f31b1745ed19c497757b3f73b43f86aa57b3fbf15b1203bf2fb6b00d68759f22 2013-03-10 00:46:40 ....A 904206 Virusshare.00043/Trojan.Win32.Delf.duzi-f56a4aeb86f82f0fab4e293144eb1af17cb69cd3d3b8abe8ab0c4dfab460cf0a 2013-03-10 17:58:36 ....A 842656 Virusshare.00043/Trojan.Win32.Delf.dvhl-4f9787a1fd8817025065fa90e3ac30b649e8a61ba560c7c4b10a7a2abebb9126 2013-03-10 23:38:36 ....A 842926 Virusshare.00043/Trojan.Win32.Delf.dvhl-57788e7b7684faa451520e0b1296eb96798faf35a5b80c60ef60d238208d9946 2013-03-10 09:42:48 ....A 842720 Virusshare.00043/Trojan.Win32.Delf.dvhl-a44708d05173e9eee336f56a15e350c76f8e4ada62d01c003251897ac80ccb48 2013-03-10 20:34:10 ....A 842377 Virusshare.00043/Trojan.Win32.Delf.dvhl-aa7290335740a91e23d9dc39fce084a7bc4f9b54adb39bd59e60f2a799e926ca 2013-03-10 09:05:32 ....A 842702 Virusshare.00043/Trojan.Win32.Delf.dvhl-cb6b55630d29f1da6da3fdaacf0fcb22eda06f47359106bcdc9df25cb040912b 2013-03-10 09:06:48 ....A 842577 Virusshare.00043/Trojan.Win32.Delf.dvhl-f28525832a324aab8ee681e334eebaff60cb96e2e898b73ccbe46beaa95e4f75 2013-03-10 21:23:38 ....A 842797 Virusshare.00043/Trojan.Win32.Delf.dvhl-fcfa21f17f8e88e0f3c8082ba3a9618186bc6440e9b06ceffa1203755fc7bb91 2013-03-10 07:05:02 ....A 29790 Virusshare.00043/Trojan.Win32.Delf.dw-c5767e1464cea359ca6358117418d085c0437802a378ef71057a9b0e47a39d68 2013-03-09 23:30:10 ....A 254464 Virusshare.00043/Trojan.Win32.Delf.dwh-ea250cd7d6bb1f5437f63be408b089a13e0c0e16408bc9f94ee234737ef60cf8 2013-03-10 22:51:10 ....A 183808 Virusshare.00043/Trojan.Win32.Delf.dxqn-7c385e8800893893cc856f099e7250a4e27fae556b3df392fa5ad132a8fc1dc2 2013-03-10 17:50:34 ....A 413704 Virusshare.00043/Trojan.Win32.Delf.dyfo-aa1190cd0d31ae23442f1eb1b5c484e5d9236959ee2e9a58ced18866ebc36101 2013-03-10 10:38:32 ....A 1634816 Virusshare.00043/Trojan.Win32.Delf.dygl-faa85126dba473c492b28d470bb2e0fa42eeff99a8699555987cdc7f5430566c 2013-03-10 19:00:12 ....A 502463 Virusshare.00043/Trojan.Win32.Delf.dygu-3096da1c9ebc79cfbce80e0ce29d660861580ba88a1850927c143ccf544e3ff0 2013-03-11 00:36:26 ....A 526291 Virusshare.00043/Trojan.Win32.Delf.dygu-51b56d0bc2d55716603b03a8c5031b86d5e504c9f678cae20262820f8e9de11b 2013-03-10 19:46:20 ....A 534555 Virusshare.00043/Trojan.Win32.Delf.dygu-af782245d53ca34fdb0263d1571f2ae5e97c93aaee535bf64e62feb7258129b1 2013-03-10 19:44:44 ....A 215040 Virusshare.00043/Trojan.Win32.Delf.dygw-9b409f98df82a7cf99c1cc0cee91e943e076743e62a498653e511e30d68a3fc8 2013-03-10 00:24:16 ....A 375808 Virusshare.00043/Trojan.Win32.Delf.dyuv-d6f6b3530ed616bbc4d7a7870004d160968ad80d1dc178f693ab6ee3d428133c 2013-03-10 18:43:42 ....A 623632 Virusshare.00043/Trojan.Win32.Delf.dzcp-0e96255762895f6abb0223889bc796b59cb380aa0452d80db57c2d06ccff3f92 2013-03-10 10:22:24 ....A 623632 Virusshare.00043/Trojan.Win32.Delf.dzcp-64babdf35dcf1093f4fa1f21933d0b6c459ab039932b046af734df4cfd2365a0 2013-03-10 01:03:40 ....A 623632 Virusshare.00043/Trojan.Win32.Delf.dzcp-a812a151596c44177a1f2334ca91b4a8da016b9c2c445d375f8e4f5113aa949a 2013-03-10 01:43:50 ....A 623632 Virusshare.00043/Trojan.Win32.Delf.dzcp-aef2edfbb5eb36c9e9036e808b38253c7b8e2c64a99378a8ff859c6676a225bb 2013-03-10 07:26:10 ....A 623632 Virusshare.00043/Trojan.Win32.Delf.dzcp-e2fd247c4240d1ba034bac3360446e47df4eedb2b123e18e585e1f12c95ca730 2013-03-10 00:06:22 ....A 180224 Virusshare.00043/Trojan.Win32.Delf.eae-e2afb88747f66034984b094e18607e81b3c6052e2d013978711c3b0d689a30fe 2013-03-09 23:57:38 ....A 479872 Virusshare.00043/Trojan.Win32.Delf.edox-e8c11e813c40847ffdd795528ed5aeaeda61b8f467918db2cbb451eebd59280e 2013-03-10 18:46:08 ....A 863252 Virusshare.00043/Trojan.Win32.Delf.edua-5fff31f7e330b53ace8abb9d7e67f93e561c6be8486007b3552c8f4a38fe60d5 2013-03-10 10:40:10 ....A 863519 Virusshare.00043/Trojan.Win32.Delf.edua-85336ddac858da78a60ee6b54f0e24427d1630f412eb4ad0881fee2014857345 2013-03-10 01:12:38 ....A 863154 Virusshare.00043/Trojan.Win32.Delf.edua-ad5b6f4361ff66b0d91288a7186756b0127fcb81c0026dd4c07ea9f312775285 2013-03-10 09:00:04 ....A 862905 Virusshare.00043/Trojan.Win32.Delf.edua-c797c0ab6c46280af2be6027a819b6ebd245a624ba07e49bc48abf183517eec5 2013-03-10 21:21:14 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-02b7f955f18a3948999f9efc74e2204f756c2d50baa6380541d5f89fac88f213 2013-03-10 20:34:56 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-0418ac0147720d864d35dfd5db940885571eaa370716f06b768c188732bfd868 2013-03-10 17:56:26 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-0d972cffa44b040e4bb7993880b806f2965e71b408a04da4dbc1f3129a03240a 2013-03-10 18:02:06 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-0f933f43e75ada454898d5f98739ea08ad67b27d269f1beb4bca5308605d174d 2013-03-10 18:38:40 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-10e71f1355a33eaeca7d4f21f13fe40bd024bce07bd5235d95c070756fc7e508 2013-03-10 10:13:20 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-14baa2027bafddfb4aa5a9b8306f59e48b8b4c7ad6f0fd42e9cff5cb47f29778 2013-03-10 22:43:06 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-29fe4f4d478aa7e32c8b0294597709f4f4b3d6f010fcd89b3e9e51ff156137bb 2013-03-10 18:09:26 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-2ff713de8d803ddbbbd49ebac54e5584c6d2357e501a2e083474688dd04b1cfb 2013-03-11 01:27:22 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-3a9226d348c5c1280268bcce5fd184912d97d3f34f91a3279a4f7d0e201dd4b5 2013-03-10 19:08:02 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-57f7fbecf024609419e4c10cb2912fb6ddcab7e34413061fe1f38ee637d5be1a 2013-03-11 01:42:20 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-5912014c4ad7f49b53cf0f5a566bc3bf3b42744cf50937bd6d418c71e80e1cdd 2013-03-10 19:54:40 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-7af0d2a51fd4da41c1d1740ae427b8aca8d2cdcc9755d8e65e191d847ee30b3c 2013-03-10 20:10:42 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-7c569ca067c60c0ccca32f692bd5ff88082364c1999c2e1d0b702eeb6af5de9f 2013-03-10 09:05:42 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-7d27b024161d88aa8ac76bd7a99e0356d4d9a24d5f7ac72f580017bae6dca107 2013-03-10 18:50:16 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-a5b4c96369922108d3ae7313f1205acda718c8c681dbf62e34706eef92b872e0 2013-03-10 18:16:54 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-aadcc088e01e80ef7d825cbf349d7bbae0570e6f66bf5efa498019d830025bb1 2013-03-10 19:38:14 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-c2384937b5764866b8bcd3621cff387463ec25787f78326308440b2d4448c706 2013-03-10 18:37:26 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-d1c94e46f1811363e1395d5703c65a5c926596b5b6dc2fff83b1a40e6f567c52 2013-03-10 20:43:36 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-d648c1b464ba40d92c643f9126b44ebf0107080b62564bc504305e7aae0b477e 2013-03-10 20:09:56 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-f347de787989ed0832ffbd22713baa83e5d581d8f9bf8c3c6555b0786154cccc 2013-03-10 21:22:36 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-f55264b355d765b2670b4e58f3beae11b05b3e8e26285e155a0d7ef4847ad85a 2013-03-10 10:12:18 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-fb5c9736939a29d6061cae8a5002dc7608c38415b9e23c3a97175ff1a276d2d3 2013-03-10 10:33:10 ....A 784000 Virusshare.00043/Trojan.Win32.Delf.educ-fd2f1f4c098da6b0b3be84a1d59da3c4a536dc3727e4bcc112c3b986c5ec2e92 2013-03-10 18:58:18 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-09e15a204d39a0eef2e940cb613fd8ce9dc879e764138551ee9631e24dbc4fb2 2013-03-10 10:35:24 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-0fb28dcb660c97f9a95d55cfb7843743d9ba122792e501c95d88e5440b9a0783 2013-03-10 22:28:06 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-10355bf21b74eb52e15cc50789bcba66010510cba002d7f237fc135ce6d5fef7 2013-03-10 18:24:48 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-1162870c354541593b16eca2e4e2dafc57504965bc177cca234ee4f19d33a13b 2013-03-10 18:57:00 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-12d50f45d110ffb4d678f8afea14bfce5420230a771b81b8a550caaec6d8acc4 2013-03-10 22:29:36 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-1367b3246da7a004ea96b58016415eca651791871f3d556b9f5e5a77bfcd3a97 2013-03-10 08:59:38 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-4fd3788cd3a6336b7fd6c881b64c0f57cb553c3d6621a7504fcf27df7303b7f5 2013-03-10 09:30:30 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-511e9fe5a5f47691c2eae5431a497e48793cc344f3bfab197ad38976156b4d93 2013-03-10 19:02:44 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-527dbf511264abceb5cf5deec06962966354348bf5d13288de098486ad33f995 2013-03-10 10:28:02 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-5b4ffd444d3385fb4038df6a190367e38dbb488656b4a5cf5500096db83d28ae 2013-03-10 19:57:16 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-5ecc0d57de207858ad84359b2718cf736efc6c619f689adebabca416645d2615 2013-03-10 20:02:40 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-62f96325e2f49eab4c51d71ce557d0712fc9a36cc8cac3de388088b4b2e862e6 2013-03-10 20:00:30 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-7ad25f2d64f1d06809f61086199ee4c39f17f0c9aa48844663071ed28bcb3adf 2013-03-10 21:00:02 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-7d37de9d18bc1fd42e147ae12e8bb262c02e271c3bf28509b7d22d2eaaa4ab3b 2013-03-10 22:25:50 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-7dc7f735426fe59d6cf6e178c1dba10570183be2c8a85c448e8ffaa6d7c48015 2013-03-10 18:00:20 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-7f26a05adcc6bd803084ecfb460b84d2d00b275906d3d5af410fb7c17238acee 2013-03-10 20:25:00 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-7fb774f6c5143ea2680fd06537f7516d888ddcb70afd94aa62c0a30893e69e84 2013-03-10 10:22:50 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-863a1427d6d6fb45831d4fc515dfa49967a346b192b9ceb6763f115280333bfe 2013-03-10 20:14:10 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-869ad567401aa8e871914cc7f3db0907d82cd969777115ea9351ac87ac67853f 2013-03-11 01:33:08 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-86bb5c098b5318dddb1a1c7fdcaa8697bbfa7b8248e8d78babb509e0ecc4968b 2013-03-10 21:09:22 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-86ec25c87b50418d288bfa2d841774a4423bc86c73621b6d8d4ab9cad8bdf472 2013-03-10 09:46:14 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-9dd866280b106bd37d1e9850f64ad3c38b298690e30ca7f7c97b9ad37be3124f 2013-03-10 20:13:26 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-a5c5493b90b23c0c0ae197e799340f13631743d023cd424011260066ce4a39e7 2013-03-10 23:45:28 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-a6207d7f88b8e7216cc1e346d062c3162a7e8da0a91e908abd4b2f3f6e5b9b12 2013-03-11 00:07:02 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-a659be70e2ec321787c0190b8360dbe19114eb99b765649b6f5c61f81c182215 2013-03-10 10:25:56 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-b152cc2b7fcf1e35ca107ea148860999ce749f552c5f626d8380427d1d4f57c5 2013-03-10 19:37:42 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-b1deb4c0421cdcdc000e2854d36d73619e1f1a2750b2849ddb4d074c194c1493 2013-03-10 21:15:10 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-c5f85455eb793cb9c46d6d875f20969c15fde10908bd2e5ddd87112e9490bf43 2013-03-10 09:35:10 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-e89a1ecd5c909c078515b5869fde387ae1bccf6449230c314d0799abee212b59 2013-03-10 23:09:38 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-e985b2245e209315a1c4d4126929197744031b64e565fab1ca61ef73da980c9f 2013-03-10 09:40:28 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-ec1db35d61faee17e7a270ff20de1ee780ad8deb34daa84cee68bfd4dc550447 2013-03-10 19:38:16 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-ed80cad86f0a790aa44096b9e0c0cb75a295da545051e5acd5c129997189317f 2013-03-10 20:53:10 ....A 471168 Virusshare.00043/Trojan.Win32.Delf.edue-f27b748701aab3dd6f9300a8ea7b03a2373997f73e8f5501216e6201770497f4 2013-03-10 10:35:26 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-0ce688a23c2bba8fbb2aae905088dc4e9e4ad62a536467516199ca28f2f41525 2013-03-10 18:23:50 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-5a6507dad0824d212232b7833646442adb6af457b3842787b8a99191ba247d21 2013-03-10 18:07:06 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-7a1105f438ad7b16aa07a2dec6b7780f614e17f6fea3cd7d05c588822df41ff3 2013-03-10 19:28:36 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-865aa45b93204a7c342d7c19db8058b0a1fd13875c55d2f48d92d6ca3bfdebad 2013-03-10 18:17:04 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-a168401a6778126b9d5b518795460379ed6d93f88075107af3be41ed942fd1be 2013-03-10 18:48:20 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-a6fe9694ee2bf7252bcebd96b792425ff9088141c1b27062ee507ea0f1b767ba 2013-03-10 22:25:44 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-c2fb07e306cfca8277cd4d961f2382d696ab9984cf256bca87cd969aa873376f 2013-03-11 01:20:34 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-c490c1ab51e82dc52f1d716b1f76ec16441e56cd6a4efb27b654484679c1dbb1 2013-03-10 21:19:04 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-c7857f935eebaa57bff938c1966e0a52ff5ef8564c08ed50a6a4840a52c68b83 2013-03-10 18:06:50 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-eff2760d32a895fb9820279d61690badef31ee5356ebf123c53d569ed8f391d5 2013-03-10 09:54:38 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-f393c96c21c75de84135e8b1b4b2e00aa6a5771d3e21929255be71f6cfa8e921 2013-03-10 19:25:26 ....A 701056 Virusshare.00043/Trojan.Win32.Delf.edum-fb44a6a36b10c82805472ee9f5a7be8aca10e0b322c6fdd86fd95c05fc1a8f0e 2013-03-11 01:19:28 ....A 894592 Virusshare.00043/Trojan.Win32.Delf.edut-4e439aeb6edd0d69f3765b95f6dcde9c605cfd062c84fd8bbc347e8629c926ce 2013-03-10 20:16:06 ....A 636032 Virusshare.00043/Trojan.Win32.Delf.eduu-84b8df33fd3d233e4120d78fb3baa03fc9d7c5eb90c116ebacac6574f9561f72 2013-03-10 19:58:32 ....A 636032 Virusshare.00043/Trojan.Win32.Delf.eduu-d35bfa095423b0e9d8880ea487daa0d3924295a2c35f5ea97a1914a504aa0740 2013-03-10 09:46:36 ....A 636032 Virusshare.00043/Trojan.Win32.Delf.eduu-f4ae478cfc01d43ec4ffbf961134d6924d9194bab3b855a5a84b00c50f41d9e5 2013-03-10 20:19:24 ....A 636032 Virusshare.00043/Trojan.Win32.Delf.eduu-f4fb326c12c29e28054bd2d5684e1c3ee87f876e582f3eae43fa4f630a8e4c47 2013-03-10 10:40:12 ....A 636032 Virusshare.00043/Trojan.Win32.Delf.eduu-f9026bb9b6becd46a026c6c28a41b973648cedd140b7bb3919e265152dbbed35 2013-03-11 01:37:02 ....A 495744 Virusshare.00043/Trojan.Win32.Delf.edvd-2a8abcdd928c36da04eac190590f2821e94c27f1d4bcd5716b76bed852b79fe9 2013-03-10 20:48:00 ....A 1019964 Virusshare.00043/Trojan.Win32.Delf.edve-0bb6db2de49757f23a90925f785a3d0257b55a80d9e72c258458a34e5bf45ede 2013-03-10 09:48:50 ....A 1020148 Virusshare.00043/Trojan.Win32.Delf.edve-9e26c4de10fc0c3a2ee3b846bb00ef707198c8e24fda7c2ae6bb88373ee900c6 2013-03-11 00:00:24 ....A 1020201 Virusshare.00043/Trojan.Win32.Delf.edve-ca6bc26bf0e86fd62bc7ac54f03e7810c3bb64f7a35017aea822d32bb13aee60 2013-03-11 01:50:16 ....A 557184 Virusshare.00043/Trojan.Win32.Delf.edvj-e77e72185e5048087d33b44dcc178dd24db3c878a622735f10c40585c66b0308 2013-03-10 20:22:34 ....A 568448 Virusshare.00043/Trojan.Win32.Delf.edvm-f273e618219cea6e5f1374b1b61d16b09bcfa528e63623485e647d7b8966de82 2013-03-10 23:59:24 ....A 616064 Virusshare.00043/Trojan.Win32.Delf.edvp-586dd4609b001c03b59115c44b1c1b23abbff9ef5884f8b7e3dd4c02aad61be1 2013-03-10 17:54:00 ....A 616064 Virusshare.00043/Trojan.Win32.Delf.edvp-f467fe87483353af09783f4df672660b8d7f6080303155eecae7d90e3ee340ce 2013-03-10 17:57:52 ....A 616576 Virusshare.00043/Trojan.Win32.Delf.edvs-5f18b5590d3056824ae1f59ae22d0cfe8a500bfa10bdc3dd74b9bbed3cc8e1fb 2013-03-10 22:39:44 ....A 474752 Virusshare.00043/Trojan.Win32.Delf.edvv-0acacb06e81236db4987dc380a9e202fb5efd1dc4a1054085d473018df6cd014 2013-03-10 17:50:44 ....A 474752 Virusshare.00043/Trojan.Win32.Delf.edvv-38392be925c15f08578636dba49c0f9b3c9244abcd3fab1ddad78c61c61f51de 2013-03-10 10:24:16 ....A 474752 Virusshare.00043/Trojan.Win32.Delf.edvv-f58fe10b1841ebf5ddc46f636ea5c3d6ba71bb4fa3b0407e48a8a487f0d3e207 2013-03-09 23:43:58 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-02e8e5cf27f11ee01b4ad837a171699ac902d558c76db60f1f75b653fe668495 2013-03-11 01:46:30 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-037f81a27725da0d3a6b6e77dd20b2b156c216fa38f2368fb5a88c0cbc679504 2013-03-10 23:49:48 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-11dbd34b9789855cc2b1c15e68ba3ddef6ede4d6d8e8ba1913da4ebdcb7f2ed7 2013-03-10 21:08:12 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-3719d1e8c78898e6f553edf7f2189a6353691fd0700f486f8266be97ac148c9b 2013-03-10 18:16:16 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-5e72b571e416890b302c11f017d0512a4c33fe209d2483cb77be25eb2aed7985 2013-03-10 18:01:54 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-c0c3e5cf48998b9ee7fe5779eeb394a6ed0c8aedc6b42d0c2228803d2eb8dd0c 2013-03-10 18:31:48 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-ccfc6cfe9a2d69034d1a7c4b7f1bff28ceed3dfcff5abcb8852d38696717cb52 2013-03-10 20:28:46 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-d55161be875842286a1ace905597d696916d264323f8b5986a4391a24c3c6b1d 2013-03-10 20:27:14 ....A 429184 Virusshare.00043/Trojan.Win32.Delf.edvz-ef7b4b4b51a247e7e7636014cb86683f053ba12496bee57e9e4b00bd07d69ca0 2013-03-10 20:56:16 ....A 868480 Virusshare.00043/Trojan.Win32.Delf.edwb-9cedcfba2ea547cc5f6f4390bd62e6f5961752a367b6bf403aa4d3ee20655f20 2013-03-10 09:08:18 ....A 868480 Virusshare.00043/Trojan.Win32.Delf.edwb-cdf08939d7a0477e3af4e994744252b1e6363a14e14fdea7aa0f1513b135ce2a 2013-03-11 00:01:30 ....A 872576 Virusshare.00043/Trojan.Win32.Delf.edwe-123f64e667d10a7f8f6ac3a41263d1a6d31bcbc9e0b9f8491133caad06cbf63a 2013-03-10 19:02:48 ....A 872576 Virusshare.00043/Trojan.Win32.Delf.edwe-9c7cd8bef05179b9377dc0ce70ae75dd86b608ee2c74b49ad5ec3bd0481ca286 2013-03-10 10:16:04 ....A 872576 Virusshare.00043/Trojan.Win32.Delf.edwe-d585ccdfaa8ff919a4b2a7c5425194c32e68b65a11b6612bddea74d8d744fb8c 2013-03-10 22:28:58 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-0f392101a8ce983686910c2f0d9e1e572f78f3872e340fb15a26d0ca4dcc98c1 2013-03-10 22:19:54 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-29034f5ce143e1ba2b64802750a4054faaaaf4c62b9b0794c76aca50418bd500 2013-03-10 23:00:22 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-2c559b007ee2cdee8521317a3988aabfb2c9e80970bf8fb894371ecc0741ff4d 2013-03-10 10:33:46 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-3580df15fbe8e8acf9f0a3fb940866b6f89a57a69633f686c9ae524acdbd7472 2013-03-10 19:08:38 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-36e4459ab4ecb7107a798cbbd4eb2aeb82723cdbb05ebb1efc99eaf90bc5d731 2013-03-10 22:34:06 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-6293e040c11965efd4d2ceff3ba1d32c0e7d7162db278ecf5778571057a3afbc 2013-03-10 10:12:24 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-81d3d3c364919449ea739499effc37086aaeb84e8e74b32c52e99621208375ed 2013-03-10 22:39:36 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-ccfa8e2b5bd0850bfbf5eef66c3823b0bd9548270f621e2638a1b4874b8f28fb 2013-03-11 01:17:12 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-fc80ded802256f15db62de2387eff9aabe7bfe9d7b1223e1a20f20c24bac2a60 2013-03-10 20:52:32 ....A 613504 Virusshare.00043/Trojan.Win32.Delf.edwn-fce7f5f5f14fa5d0d61ddb4bd3ca32d8c4bca7011667ce1e596f50d3db3ea7d7 2013-03-10 09:41:12 ....A 662656 Virusshare.00043/Trojan.Win32.Delf.edxj-c3ae9a196c0ddfcf1bf9f0566d45cc6471c2b11f4e94e430fdea808c466ceeef 2013-03-10 20:56:52 ....A 467072 Virusshare.00043/Trojan.Win32.Delf.edxp-c290fc0bba26b8eb8489861a905a5cabd387064fc2556430609d2a8686288677 2013-03-10 18:10:20 ....A 543360 Virusshare.00043/Trojan.Win32.Delf.edyg-d469d3c7207383ff028d0ec86715f6a3b373350d18853ccf0ff44d4eeb128ed8 2013-03-10 19:30:48 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-036832d9c39799dbd4df29eb02a400203883846f306a8377cf011f4bf4d8119e 2013-03-10 09:29:58 ....A 321536 Virusshare.00043/Trojan.Win32.Delf.edyj-055a9ab3094f6ad76b0299dd858026cfcbccd6e58e31a94e48f34c32a766679a 2013-03-10 19:35:58 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-074ba354250c5f9f50a4dc87b2d174383dde0c5a3275dbf256a95faba23451f2 2013-03-10 20:40:04 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-09d61d60b80978d8f31d6063f49b5f938d840348a8352b409b24ab4e9bd31309 2013-03-10 20:13:58 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-27a92d7749d4800dba13eb2332fe0d6f739a43c9952e9f55710169bec4bbfa78 2013-03-10 20:39:34 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-289d937ebce0bc07d0d36716d75e2c13d51fb465dc7ee6e58799e45ee7dcc130 2013-03-10 18:55:20 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-2c5107bfb4c27efcd1bc0b1c86b4f0a124f07117d750b2bd8f3aaa21309446cf 2013-03-10 09:01:22 ....A 321536 Virusshare.00043/Trojan.Win32.Delf.edyj-588f85bc0deaa43e623ac14321990877e99687cd206bf0906d05cb608b080a86 2013-03-11 00:37:20 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-59e25900756e76ba9ef0a873b135672abfd4a9c43994a2384119ed53c8b4dad9 2013-03-10 23:17:52 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-62222730c3b80808ae4067a1dad7eac0ab5e428072f0a52a77d68448cd19d46e 2013-03-11 00:03:02 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-64ac6044ffd0161f679dbcd7f263527e561c002016aa34055b9b594a8b6c1a32 2013-03-11 00:35:38 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-65bbc8171e5efb6aa33b6e504f56c7331457a4ee2b729ed0ea0cacdbbc16f07c 2013-03-10 23:18:20 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-826924edbb9eda465854d38d421a2a72e524a784b333be7b3464e575054348ec 2013-03-10 20:39:48 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-a202ff6fbc6e61f703a39a8b11a1b8836dc9f8b39cd1a09a44b0eabff4659a96 2013-03-10 18:46:28 ....A 161280 Virusshare.00043/Trojan.Win32.Delf.edyj-aa97de2057927fcc41fc7d0a2b39ac6c47eff76ca88d76553936ea581392f1b2 2013-03-10 23:40:06 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-e402057a0f6eb1c4b672c80924bdc03be17b091ac33d7fbd35c5cd47499b6b6b 2013-03-11 00:13:32 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-e5da87383ff5b932d5e5daf1ed03351ab73e6826ab41e4c05508dbaaecfdda56 2013-03-10 17:56:08 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-f6f3ac92fbebdd267edbf94e2355048b1e322fcda25b716330591451544486a1 2013-03-10 19:35:40 ....A 322560 Virusshare.00043/Trojan.Win32.Delf.edyj-f70bd983bc386abd7ccf0496bec08392ade224e00b314302960aefae165aa48e 2013-03-11 00:55:58 ....A 373376 Virusshare.00043/Trojan.Win32.Delf.edyl-38120534cf10620fb52e4c2efa37c27ffa3001b59ef6101bdb95077f3d323059 2013-03-10 18:00:02 ....A 523392 Virusshare.00043/Trojan.Win32.Delf.edyx-4f86c9e55f9d78744efec2966ce28368429b84c52307967ca7ed880d8176664f 2013-03-11 00:13:54 ....A 523392 Virusshare.00043/Trojan.Win32.Delf.edyx-66b31f288772c60f5f74489ce54b99b46f32223ca3531e8bb614aac1670eee28 2013-03-10 23:40:14 ....A 523392 Virusshare.00043/Trojan.Win32.Delf.edyx-cb3163cb38ab7cd7b4059ef821a9091bf1aaca5c9a7b2acb5fb0db147d42250d 2013-03-10 10:13:58 ....A 523392 Virusshare.00043/Trojan.Win32.Delf.edyx-fb50c720ac04a03d6179b71af841a8b8d8ee89f135610c9f8cb4b3bf5d633a45 2013-03-10 01:19:26 ....A 1989712 Virusshare.00043/Trojan.Win32.Delf.edyz-dee7cd4f0a1d437b9fbab203bcdc1d5736df14ac4537af223f72d1290e050b68 2013-03-09 23:34:16 ....A 2344672 Virusshare.00043/Trojan.Win32.Delf.edyz-e853dd63522f3c6f653442b2c64a1e5fb81ef861c20c9a4fc69a082de4ecbbd4 2013-03-10 07:23:52 ....A 2014192 Virusshare.00043/Trojan.Win32.Delf.edyz-f5c389b014fa771066409cca333d2146ab86d20d40722f171e71a8f1669762bc 2013-03-10 09:21:50 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-00ce41065f1926937d6786fb2bc65c58114ca4760b8c873b9c4a2d9110bc4816 2013-03-10 09:00:36 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-0404c34326ad359d9a665c217e71317cf18d5b5751076c6db68a4492129f513d 2013-03-10 23:03:30 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-06ea03bee5f2e26ac6ae4999ee82c032e6f8c150e6a8581c9f8915ba0d1f914d 2013-03-10 20:01:34 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-092d1af2708d479219ea66bf7f3b0147b59cd168991db7854a94a59f88454cac 2013-03-10 23:34:08 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-0d0e66f6c4dfed45a26a0de002078abe90811457e052256974880a23385624a2 2013-03-10 22:58:32 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-543a67c8b17c8f41f72e62bc8c9662df850274affbe4c729c0ce33a0bb773d72 2013-03-10 19:59:52 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-555b449696390cb1184447ff923fc12c7f7ef0ce8381d6c8d3cf3d100647f1da 2013-03-10 23:25:10 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-565285471ecfc6147fa9464868004efe95aa224564a5c6a3090dcf3f4f1836c5 2013-03-11 00:36:22 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-65ecd78a3d4d4a8943e7f8f308b5cc0a9135e00fd14dbddcd8d4decefa9a0de5 2013-03-11 00:14:30 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-851b10c8eeb44779d387566e0abf05bb345a1eadf4f9d651b92d811eff916eb3 2013-03-10 19:12:08 ....A 320512 Virusshare.00043/Trojan.Win32.Delf.edzk-a1144bd15ecc39523bf2bad7cfe23c53838c636d2d3b267154b03f16e046375b 2013-03-10 01:36:26 ....A 433664 Virusshare.00043/Trojan.Win32.Delf.eead-e0371e0fad8d7a2e8f87c725d13f721fc4bc8610abc4eb533dbcfad0cd22ebfe 2013-03-10 18:43:06 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-11363d8889c07b5d625fcecd38ac91c4ef1541c29bb9f6f0267c2d81e82ff281 2013-03-10 10:29:20 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-1326b85a2459ee347d5f7fea3afd4f35a86638fc6ee8c59eee24fa4813f850af 2013-03-11 01:09:42 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-38778df5a5d52e072d3160c395a0a8f3a70b883090ede39df85aa76d4a7d481b 2013-03-10 10:07:50 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-38a241bbc0456f0a1805b1f2421dcf4f1765b250de57de954209ca165f9320e7 2013-03-10 18:21:12 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-38c3e74b068626e4d24cf9a9fe8fe9e7c66daa773533b1d0b2d9141b092f5c3f 2013-03-10 19:33:44 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-5b1d8b4fa331b2e4574f18734cf2bcae633bdcad063534265876875a30a46949 2013-03-10 17:53:52 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-61d6d4a413ab4f2fe3583ca202a4894018a9f56eee9b9bbc60854f6b1aa717a8 2013-03-10 20:06:22 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-74489f8aa5ad2a52672f515dd17ac5c496ce87ac87fc80d41f5fe8e062dcb4db 2013-03-10 19:00:20 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-a3f46ef8c689a42a647abfd1d4754144d6468cd6dcea12ca0afc48e64ad3f14b 2013-03-10 19:47:20 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-aa8ea4216a17aeeccaaf33e0da0210f9d5585d32281dcb9a776dd665732a8c3e 2013-03-10 09:04:28 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-bf9f60231f2d86836c37c42f28f7ba3918da0569ec83a3ac39b20aec33639250 2013-03-10 20:22:04 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-bfb86c6989fc218931d089511eaaa7eb3bff330d279986014b8bb4bf62aecd46 2013-03-10 19:43:40 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-c13e43fad6ebc1920599712e9d674f521f5d4b3bec7f6f9ea15a1644ab68833d 2013-03-10 09:40:52 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-c8e09d0443cd21da002450939723bf3ead6a5152cc874d66faff9ab253a8f2d4 2013-03-10 23:06:54 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-c9534e3527084b8577b4f7682cee5622c975da4ae10da8f59c1701ea49402b9b 2013-03-10 09:36:38 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-e9df8da458ef1ab7c3824debc743ef45c8f78b25d8ff33e68c40c8e0ab119d77 2013-03-10 23:07:56 ....A 723072 Virusshare.00043/Trojan.Win32.Delf.eeav-f88a8e3d54a9caceab7b8d66de3b9387490997eb50490cfd3e261a82d2511a70 2013-03-10 20:58:14 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-0fde2be106cac7ca00816ef8dc4351be729b2094112c2f45f2f7b1c3720a5ec6 2013-03-10 23:18:40 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-10cf1a068be4a5c039703c418789a9001f716f24926c3ecc7f53fb84ee22a532 2013-03-10 22:25:14 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-3d2cf27acec3265e7dd7e9dc2f05f00cfca58df3e781746c8658fde9cec8d031 2013-03-10 23:19:40 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-57377092ca8631e2422db91a621d4c753f43cd02023ac5a948d74ea12d325641 2013-03-10 22:10:46 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-58628cb8f31f1f5ef9b3abfd84810343619cc8be43286e9a9da05f63c7ea3fe3 2013-03-10 20:16:22 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-58ac1cbff0b4360403dc8efb84c348566ead8bb378d2eefdffa1d9bb2996c991 2013-03-10 10:35:48 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-5b4f7fe2d48629e43e6ce8ecb21390a6f9d28fbbc41c4f2fcc0512f4ef0a4a7c 2013-03-11 01:42:22 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-5f1fe0d02556c40dd1561f7beb8eff72352ef566db710befcf7f0736bd95f583 2013-03-10 19:29:08 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-88ebae69e2c66637b69d5265f2040b2a75f13918818c5cbc5990f9830f346fed 2013-03-10 23:14:16 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-8b45ddef875a4ea19906adb6ea1f28809b50b5ad3fe2473722734749ab8e3bd5 2013-03-10 22:48:04 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-a469ee2ef2d782410325f72f71ad1c471c64c9ed21441ced15fbc104ffd409c8 2013-03-10 23:34:12 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-c795cc18c97ff3006780bd4d7ae7a5a35e7aea570fe2dfe72cef949c619cab06 2013-03-10 18:59:50 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-d2502b7d52bc0e76e8061793a5a9e77b0f7e0e00efad3594318ae6d29c4fe3a4 2013-03-10 23:34:36 ....A 723584 Virusshare.00043/Trojan.Win32.Delf.eebc-f8d8a1991645041a18af5a6440b204e7b24abd44bf2274745ef481a49d324cbf 2013-03-10 20:57:56 ....A 676352 Virusshare.00043/Trojan.Win32.Delf.eeok-c2e3c96d2a2b25755ae0fb1a108ca6ffa6537aba85ae2bf717fddaf46f3433bd 2013-03-10 19:01:44 ....A 188416 Virusshare.00043/Trojan.Win32.Delf.egcu-ef480542926c0b5cb39a8878bc92be9b1904e65e91b199226c4934297f973bbb 2013-03-10 19:45:22 ....A 518144 Virusshare.00043/Trojan.Win32.Delf.emc-78240686d61af4078cea42638b83c347442d56c1b2c4e65408b2ebf05e3c2a4d 2013-03-09 23:19:58 ....A 101523 Virusshare.00043/Trojan.Win32.Delf.fbm-c4f4deb53a9a8a221d2a5fb9a2204fd4bcdb1cd243022f915ca2c1e15c61cae7 2013-03-10 00:59:10 ....A 403456 Virusshare.00043/Trojan.Win32.Delf.frp-f5907766eff52dd927a34bc7cc577455570a615ec029ac5f6b946e3c18e13402 2013-03-10 07:07:08 ....A 946704 Virusshare.00043/Trojan.Win32.Delf.gen-acafe9643121ee71f3ee0e49d42e970e578d4eb1b7dc4db0e55df94bf994d856 2013-03-10 00:01:22 ....A 946704 Virusshare.00043/Trojan.Win32.Delf.gen-d26fc3d207d46bfede66d8888cfe06f29ef53cdc8626d1a85a8f1232dbbb2956 2013-03-10 00:05:00 ....A 952848 Virusshare.00043/Trojan.Win32.Delf.gen-d883387a3cc704376c07649a0625182a45e937f40eee730b33554449340b18bd 2013-03-09 23:47:08 ....A 952336 Virusshare.00043/Trojan.Win32.Delf.gen-dad80d01442d03ad1db93dcc6a94fc73f0d54a6030cca6e5c46b3bc8271c3af0 2013-03-10 03:07:36 ....A 952848 Virusshare.00043/Trojan.Win32.Delf.gen-dae5db53d1fe596e471dd6352c139e3cdee04c9a28430f4f73a0a2b3963f19cc 2013-03-10 07:07:58 ....A 952336 Virusshare.00043/Trojan.Win32.Delf.gen-e4111048c002b9e5c1477124a427c5e8728c7589817263dd21492056714981a1 2013-03-10 06:33:42 ....A 984080 Virusshare.00043/Trojan.Win32.Delf.gen-e6e8f4c61c2b314e803448864b643226e04f36aa772600b8df6db5a894701607 2013-03-09 23:39:20 ....A 952848 Virusshare.00043/Trojan.Win32.Delf.gen-e7ae0a8272f5f4118ebeaac587da84e5c95180afb284d1e697101b2a1f35274a 2013-03-10 01:25:58 ....A 952864 Virusshare.00043/Trojan.Win32.Delf.gen-e875254460e189fbd377c98ead60d1ec677ecfe069ee10cb2ab7027dabe917e0 2013-03-10 06:33:08 ....A 743440 Virusshare.00043/Trojan.Win32.Delf.gen-e914c66ac4a329c0e3b4fb20344f2b5624e44ac3bdcaf2cd9676a5771551e95a 2013-03-10 03:00:18 ....A 952848 Virusshare.00043/Trojan.Win32.Delf.gen-ee4d6232fb3712bfa1c1385489496fc1937c2a8dc68767a36d598e301cb03149 2013-03-10 00:16:56 ....A 952848 Virusshare.00043/Trojan.Win32.Delf.gen-eeaeb7cb4f9e5e3201ad2e93786743a3a8f0372036c65902cdedbfe0bf82448c 2013-03-10 08:46:22 ....A 122368 Virusshare.00043/Trojan.Win32.Delf.hhl-e3fc0ed894cc49dea7fd4f5a28334ce1fbc74c0e949053322fffe1ce43197a99 2013-03-10 00:53:20 ....A 73216 Virusshare.00043/Trojan.Win32.Delf.if-ad938aaf66078e68bb8c6a35ea25d88fa51a29d6002a83832bf2534e3e8c3e63 2013-03-10 08:10:56 ....A 91136 Virusshare.00043/Trojan.Win32.Delf.jl-ee33318cf42b75bd8fc45c06699e540725db332ef00d7310bd8d42cc7b0b7cb3 2013-03-10 07:07:32 ....A 196608 Virusshare.00043/Trojan.Win32.Delf.jlb-d8531283d8aa13b1a92d512b85649835a8f615168625f2ca8a6d66f57a72be4a 2013-03-10 08:14:30 ....A 199241 Virusshare.00043/Trojan.Win32.Delf.kf-abe90be7a19fa884210674006de4fd72100cfda17d35682aff8219e13d4aed5c 2013-03-10 00:46:18 ....A 125440 Virusshare.00043/Trojan.Win32.Delf.mmt-c0cf533ca1f6e39ea96bdc8cfc530454a880b29ca48f24da8cadab965550288d 2013-03-09 23:58:54 ....A 158720 Virusshare.00043/Trojan.Win32.Delf.mzq-dfa50a0b6ab9542e342195ea3a0af1561f74be25c06f4aeaef847dfe86ed5735 2013-03-10 07:16:36 ....A 212992 Virusshare.00043/Trojan.Win32.Delf.nno-a84f565592c66b353e89c5b69c8d7cdea0ba2978e7213e420e731003e0884907 2013-03-10 07:10:16 ....A 716800 Virusshare.00043/Trojan.Win32.Delf.nwa-ed33f9653eda2ed27bbcd476e1a32b84a82d857b7e1e81b19419725ab2b4bc62 2013-03-09 23:31:14 ....A 100352 Virusshare.00043/Trojan.Win32.Delf.odz-ee672371fa5b9cdf88d01c12dc744e0d1a7c9fc3f6fbcd1c40497937eb242bd3 2013-03-10 06:31:26 ....A 320775 Virusshare.00043/Trojan.Win32.Delf.orc-f51c60c8afc119f92c65b953246325b9699fd86bacc5262c6d77e8103106941f 2013-03-10 09:19:50 ....A 158208 Virusshare.00043/Trojan.Win32.Delf.sui-c45567bf638a9a139016e61ec72b422381ae9fc36aa390b744f6784b0f572953 2013-03-10 01:54:38 ....A 880640 Virusshare.00043/Trojan.Win32.Delf.tqs-e55f3e3fb4e63bfcfabef8fdb484af9a42baaf155ed63c566d39e491c2133c34 2013-03-10 07:44:20 ....A 633856 Virusshare.00043/Trojan.Win32.Delf.vb-e57055a9b98b9a6c0e2f545d50d3d4f1414faeb36f0bfe37671a6870120e1c4c 2013-03-09 23:28:54 ....A 643072 Virusshare.00043/Trojan.Win32.Delf.veg-cdd6d2ce435116b26797d4535738abe421d695b1de46ae16737f3d6560819045 2013-03-10 07:02:50 ....A 200704 Virusshare.00043/Trojan.Win32.Delf.vqb-f8e8a1862c0b5dd64c44b7178532e07cc458101ce425d29b5ea51d10c1be041d 2013-03-10 20:57:02 ....A 1152128 Virusshare.00043/Trojan.Win32.Delf.wjp-107399d336828a742e27028597bdfce5226abbedf707dad473e2b6be5379a093 2013-03-10 10:07:58 ....A 445952 Virusshare.00043/Trojan.Win32.Delf.xjm-3640e6fd814f064e8b559fe448ea8c024a8694196e33d0628025e67c75be3b68 2013-03-10 01:08:00 ....A 20992 Virusshare.00043/Trojan.Win32.Delf.xt-e15079d98ffd3088468d9e20e0150bcde69a977a0cec4637e9bb432f2bab117d 2013-03-10 00:00:18 ....A 472064 Virusshare.00043/Trojan.Win32.Delf.ys-ac9ed709e4faa15ec71be51b0c2ac67a170b16b025fd4da90c45e13c7aa2b835 2013-03-10 00:07:42 ....A 472064 Virusshare.00043/Trojan.Win32.Delf.ys-de3a042c6eb6301d3cd31922bb13a425b9a16cff4352e4b6488903fe5c4f4f33 2013-03-10 01:35:44 ....A 472064 Virusshare.00043/Trojan.Win32.Delf.ys-fb0e7381a742483e87a6ceb9a75e68fd9e2de68406aabf7cfd6e2db82e0f5288 2013-03-10 03:13:04 ....A 100378 Virusshare.00043/Trojan.Win32.Delf.zq-a8697bce61c98e0582b05c104236788f9a234c40dc22c19a3d0419e03ec74925 2013-03-10 08:10:42 ....A 142883 Virusshare.00043/Trojan.Win32.Delf.zq-ce9bc329683c28cc0d515e7584b0c471558e3e069f5e32a8c925e2dacbd586cb 2013-03-09 23:12:52 ....A 65536 Virusshare.00043/Trojan.Win32.Delf.zq-e76cadc59fbf1dc3d35bf234a534615e41360752627e414bc3b30f774c6d84e2 2013-03-10 01:10:02 ....A 215982 Virusshare.00043/Trojan.Win32.Delf.zw-f6906e1e9f0fb0dff57d1bc615b5ae05510c574da484aa71be435bb0b2b3d6c0 2013-03-10 19:40:50 ....A 1216512 Virusshare.00043/Trojan.Win32.DelfDelf.gen-05e9ce5fb88ae7ec05e164d52b69d2d99ab10a3f2ee60c26c4bdc207a8b5cd93 2013-03-10 23:09:28 ....A 1106432 Virusshare.00043/Trojan.Win32.DelfDelf.gen-0c299de784d4ec9f28b4765568b2b32be99ad8e9e1446de8f30ece388d7515e1 2013-03-10 18:39:20 ....A 2330112 Virusshare.00043/Trojan.Win32.DelfDelf.gen-29f516f5289fcad5ad8d55050d976d12b4cc5ab81e4813bb0c8bf87851cfabd6 2013-03-10 09:15:30 ....A 1029632 Virusshare.00043/Trojan.Win32.DelfDelf.gen-a3a99c68bf92b0d4cea76dcd133e240bcbc05ec0bd4bebf4b107ff2bd18adc7e 2013-03-10 00:21:38 ....A 117248 Virusshare.00043/Trojan.Win32.DelfDelf.gen-ce4eea2309e4786608146feb4e58b6e89703c233ad1c858793c733b7e3e24413 2013-03-10 20:00:38 ....A 1031168 Virusshare.00043/Trojan.Win32.DelfDelf.gen-cfcc14728873aa1672f5d5d500d7bddecb2190e6b239d878ee24ad864178e1f7 2013-03-10 01:08:16 ....A 532480 Virusshare.00043/Trojan.Win32.DelfDelf.gen-ee44ba3207472ecb8a6c6578d5f5a1c86fb12d85634ccf8358754210a7b2fdb8 2013-03-10 00:04:42 ....A 119808 Virusshare.00043/Trojan.Win32.DelfDelf.gen-fb27ac9190b15faa601effba6f7cdc38bb23a2afb3ed955f8f65ecdb26abe727 2013-03-10 19:40:36 ....A 259386 Virusshare.00043/Trojan.Win32.DelfInject.aaa-c749ecdf16f8787323818b90e3f1e3a87e9622f82fe8ccf4b53cc6795827f839 2013-03-10 06:38:46 ....A 129156 Virusshare.00043/Trojan.Win32.DelfInject.b-add8d32b7ae0befdff34aecfd042a570b0bdf16fb5eea5d95519ab83dc6bc797 2013-03-10 01:09:48 ....A 80765 Virusshare.00043/Trojan.Win32.DelfInject.b-aefb6618c872b0dcad98cdda1f54d07b5fad8c41c19a8b7c4fe53a27898bcc89 2013-03-10 08:38:52 ....A 80765 Virusshare.00043/Trojan.Win32.DelfInject.b-d294755c3bda7f0115175c7acf89e59a752bfd8acf0242a567129ebb6ef2fac7 2013-03-10 07:22:24 ....A 654848 Virusshare.00043/Trojan.Win32.DelfInject.b-de82cea84a3a3b0699b062ea91b1c62461a86a93d708e004ad9af86586354d32 2013-03-10 17:59:38 ....A 22528 Virusshare.00043/Trojan.Win32.DelfInject.bsv-006755f27f76bb777b21052642153906c51696184eaaf7e2fecc794995ad2024 2013-03-09 23:43:54 ....A 61456 Virusshare.00043/Trojan.Win32.DelfInject.bsv-02d4dd3e03cf629a26f73bbe3aece221cf65ed0ce7e2e656d911e3e6cf836aae 2013-03-10 20:52:02 ....A 57987 Virusshare.00043/Trojan.Win32.DelfInject.bsv-04f83581a74fb093924ace6f512992fa954872a4f57a7005dd2431c266dcc911 2013-03-10 23:11:40 ....A 47632 Virusshare.00043/Trojan.Win32.DelfInject.bsv-108cd0876e720fa8bed84bbb3dcb02a4fa62dd78982edfd415f50287efb9b24c 2013-03-10 18:02:18 ....A 543248 Virusshare.00043/Trojan.Win32.DelfInject.bsv-2e2e049da3713d86f020a2fddab99f24c722289448e1be40b93691acecc7b535 2013-03-10 18:00:48 ....A 305168 Virusshare.00043/Trojan.Win32.DelfInject.bsv-3987b06479ea8df56d5b8daf359c84022b9141b7c12ff65641c7d9a58d83d5a2 2013-03-11 01:14:34 ....A 103952 Virusshare.00043/Trojan.Win32.DelfInject.bsv-66b746e4aacc553f68a125f9d5bcccaa3d5e72d7ac43a5e7e1e7c479a9654d62 2013-03-10 20:46:38 ....A 78106 Virusshare.00043/Trojan.Win32.DelfInject.bsv-7bb1c5e8a3b3e46bc97fddbcbbefe6adaa98612eb7a03d7c3b956167c61daebf 2013-03-10 10:26:04 ....A 686616 Virusshare.00043/Trojan.Win32.DelfInject.bsv-82e9b167cc074e25a7d033ef44fc11d85a63fb67ee82a1a2032352542270356b 2013-03-10 17:52:24 ....A 57987 Virusshare.00043/Trojan.Win32.DelfInject.bsv-a8a003e864b21da9140fc5fea7c8add106d9d850dc921cad3f5082a1be50f3a9 2013-03-10 23:10:38 ....A 56451 Virusshare.00043/Trojan.Win32.DelfInject.bsv-ad1425623eb977af823dd1c9d0b1d6a94a113c19017fad8925a2153f9f5fe167 2013-03-10 23:01:54 ....A 54800 Virusshare.00043/Trojan.Win32.DelfInject.bsv-c1a6bf66e39fdb133783031f677c2ccaf015c193e554abbbc25ef96366e581a0 2013-03-10 20:24:54 ....A 878096 Virusshare.00043/Trojan.Win32.DelfInject.bsv-ef398b0ed9cf20e4113d3873b568336a2fbdd03fcc5463fb9a6a9f8b0ffa398c 2013-03-10 18:43:52 ....A 36006 Virusshare.00043/Trojan.Win32.DelfInject.bsv-f586529724889606a81001efa01839788783d7f64757fa660dbbbd6a9d027aaf 2013-03-09 23:33:50 ....A 126464 Virusshare.00043/Trojan.Win32.DelfInject.byo-c4ae10616fd834cc1713c4ce87a6a255841e2a3a509b7d85e2d52b4f8ea2aba4 2013-03-10 07:02:18 ....A 131584 Virusshare.00043/Trojan.Win32.DelfInject.vul-dad350e9b60bbaef5fa5d3979847919b8a9d712d998cf216a1e4b2fb22886c0f 2013-03-11 00:21:58 ....A 6438912 Virusshare.00043/Trojan.Win32.DelfInject.vul-f52d909d2a5e09e642761279eacfec4982f81dacb4fe727e10b1b10907cc2784 2013-03-10 19:59:08 ....A 107901 Virusshare.00043/Trojan.Win32.DelfInject.vvp-5e1de03805a302d03c45645d8725a9215e4c449bf7d0bb765a9328734a5a7b66 2013-03-10 07:27:10 ....A 226816 Virusshare.00043/Trojan.Win32.DelfInject.ya-ce153f3dc00da0c3e737a6bdb6bbc7ab435b1b24b097a316c3641c1d193d6d61 2013-03-10 07:41:00 ....A 7680 Virusshare.00043/Trojan.Win32.Delsha.b-e33bcb6fd733b10451a0956065cbfb5170226adb90dcdd03c5da6009707384ec 2013-03-10 20:15:20 ....A 69632 Virusshare.00043/Trojan.Win32.Denes.ln-0c7d2d1e4e3c5b2a16d220c512090aca450b0cd36c3fda1c042b6832a3d528a7 2013-03-10 23:05:40 ....A 147456 Virusshare.00043/Trojan.Win32.Denes.se-39f7f7bbbad3ab803b37bcb0de08f9a37f7de823bd10e74a13c925871d481df6 2013-03-10 07:55:22 ....A 61440 Virusshare.00043/Trojan.Win32.Densmail-d9243db4121817e6acb1e44a84222ad12d76f859b83e2efa5aa160ee48f48811 2013-03-10 10:27:32 ....A 192546 Virusshare.00043/Trojan.Win32.Dialer.acel-aa62cfbc40ce699824faa5c2155c38d8df4bd0cce08ba8ed2beb98baca10b9b9 2013-03-10 21:03:56 ....A 174720 Virusshare.00043/Trojan.Win32.Dialer.aedp-acfcaf2f0eddd4cc3814830ba43a8a5c6984adb912f363b9c2834fa502b645e3 2013-03-10 23:06:00 ....A 2667520 Virusshare.00043/Trojan.Win32.Dialer.airu-a190b6741dc22e4925eb7a6cb7e0c1d6a8fb0f6462041346cdca97914048ee4d 2013-03-10 00:01:42 ....A 126464 Virusshare.00043/Trojan.Win32.Dialer.ajw-d9dbbd92e9af29d868f1e44e304a129084779cdac24f8cf8ecd06bfcaa95cc34 2013-03-10 19:04:42 ....A 114788 Virusshare.00043/Trojan.Win32.Dialer.aoim-11726238bcf61518ecd0f325f1151cdf2b10c00717789748dc40f20688c5469e 2013-03-10 19:07:08 ....A 114688 Virusshare.00043/Trojan.Win32.Dialer.aoim-28a0786cbbdab475422c7410952251497f76e00e312ad8b2f42ed4185d168f0a 2013-03-10 18:31:54 ....A 114788 Virusshare.00043/Trojan.Win32.Dialer.aoim-317db176daf503693c822c36d56355a2c75d38314a6a842816a5438703c4d307 2013-03-10 09:23:50 ....A 114788 Virusshare.00043/Trojan.Win32.Dialer.aoim-7b7dee985230ca4fad360c86959c0ac9b28cc06131edafa1d84c846c445124cc 2013-03-10 18:18:52 ....A 372818 Virusshare.00043/Trojan.Win32.Dialer.aoks-1091997c1c3d7729ca59fd8026957a1c478a89bf87dd36a55a12f98c122a8262 2013-03-10 10:16:16 ....A 372818 Virusshare.00043/Trojan.Win32.Dialer.aoks-18318eb844f75c51078ca9c300b97402770730a8529783a9b5f83191760b24c6 2013-03-10 18:45:38 ....A 372818 Virusshare.00043/Trojan.Win32.Dialer.aoks-c4bba12c2d97e6546f0c5b8d6805c0aafeb2e81e84dc36313f6590d446e62bea 2013-03-10 17:53:42 ....A 86686 Virusshare.00043/Trojan.Win32.Dialer.apen-38bf1b0a066712e2e7f010c5bef4d7f46ee242325bef1848f8ebb6d2369abc58 2013-03-10 23:51:08 ....A 157696 Virusshare.00043/Trojan.Win32.Dialer.apen-57ef9168f50ca45ca14cd6b38d475a2411889a6d48e8a88d7cbf0651b834b8b5 2013-03-10 22:50:20 ....A 157696 Virusshare.00043/Trojan.Win32.Dialer.apen-7544f762675733e8c3002c92f4511056d46df6b2a327691ebc08a4632e2d23e7 2013-03-10 10:20:04 ....A 160256 Virusshare.00043/Trojan.Win32.Dialer.apen-f6697e57a5b6956cb4d3d2f77e50a8d271f27462b52b64f086e94d11710ee0ad 2013-03-11 00:46:52 ....A 158208 Virusshare.00043/Trojan.Win32.Dialer.apen-fd749c821dd1af3b18abfb2b7af97e06a0a2f78b2d4c4151d86a4ebbb5c04b21 2013-03-10 07:42:24 ....A 10896 Virusshare.00043/Trojan.Win32.Dialer.av-dcdc686049f1b6b5b68030f4c76814394f12fb060acf3862eee80bebe37f77cc 2013-03-10 21:42:36 ....A 487424 Virusshare.00043/Trojan.Win32.Dialer.awkd-530789e240557f9336307b61b6c3ff3d1ce041e751923d765c769b00955d98a2 2013-03-09 23:18:30 ....A 13952 Virusshare.00043/Trojan.Win32.Dialer.awps-d728a27c17f81d47c32250e7af763ed91d304b747974cfd0682ecb83d21ed217 2013-03-10 20:55:04 ....A 13976 Virusshare.00043/Trojan.Win32.Dialer.axam-c4b81ffc2e1f02803b3194d043232678f5950e40c144802ba04d4490806cfe57 2013-03-10 07:48:02 ....A 126976 Virusshare.00043/Trojan.Win32.Dialer.axcu-abaaf5ab455f143f854877192f35c4f35aa01d9ed063480e0971a03c4a82a091 2013-03-10 06:31:48 ....A 126976 Virusshare.00043/Trojan.Win32.Dialer.axdv-a85454089ea5e2443f33b0fcf2adb35f68b495b6a6ec7ed4086d37fadb9ae39f 2013-03-10 07:57:02 ....A 12960 Virusshare.00043/Trojan.Win32.Dialer.aymk-ada6333adc8feae43f6c310846618970dbf9dd48fda39b6b95ac1a6fbc651977 2013-03-10 01:09:44 ....A 25776 Virusshare.00043/Trojan.Win32.Dialer.aymk-d7d4da5e0db22b67874515beb88fc73e5521cfedf716b845e7ffb09b049c2d71 2013-03-10 01:55:02 ....A 131087 Virusshare.00043/Trojan.Win32.Dialer.aymt-e1dcd208662b5cb82766c662435590d49a0c2697b8cbb944490dcbdd45b48064 2013-03-10 18:15:24 ....A 131126 Virusshare.00043/Trojan.Win32.Dialer.aynw-363dba8a6cbacf80415a80c875d02b6793ddd176656a349cf8d2391d46de90e4 2013-03-10 17:54:08 ....A 141327 Virusshare.00043/Trojan.Win32.Dialer.ayon-32ed2a76076fa38a2d968b6ee0ca4de2c83bc2fe0bc514da4f1f14f605522b59 2013-03-10 21:02:44 ....A 528911 Virusshare.00043/Trojan.Win32.Dialer.ayon-cf30673cb45649f5a8c3b970b39f615226f24abb2c365efa39be5e7aebec05d9 2013-03-10 23:05:32 ....A 738105 Virusshare.00043/Trojan.Win32.Dialer.ayoo-c16f8bd0971f9e59eee4526de9f55eb495c76f33d9ad6551e0925544c200443d 2013-03-10 21:16:24 ....A 145650 Virusshare.00043/Trojan.Win32.Dialer.ayou-cbfcc54ff6786970554639934cd0d4b1fe051c2dba731a70eff70c68f7f950d1 2013-03-10 20:18:28 ....A 158820 Virusshare.00043/Trojan.Win32.Dialer.ayow-d33d5750ebe35f92ef6efde7cb89eff7a1f60613a4041103d9d3edb6c93d8cc9 2013-03-09 23:16:46 ....A 26280 Virusshare.00043/Trojan.Win32.Dialer.aypl-028fe3ba609bddfb650b91a2db45251a340f48da8f2608bffe5a963fd59c5404 2013-03-10 20:10:58 ....A 5656 Virusshare.00043/Trojan.Win32.Dialer.aypl-80bc64182b0d3d4c2dd2f738966dccda9308e6bff8e204374e16fc827d97c995 2013-03-11 00:35:46 ....A 37440 Virusshare.00043/Trojan.Win32.Dialer.aypl-c104f5eda13426912a7bbebb9bf0fe9ebdeb7bad522b6203781ada44672779d0 2013-03-10 10:08:38 ....A 116736 Virusshare.00043/Trojan.Win32.Dialer.aypr-88b5f82e0b7fd182d67b3205a02988206263555a83001e42c0141717a3058213 2013-03-10 21:03:54 ....A 146944 Virusshare.00043/Trojan.Win32.Dialer.ayrr-2891ffc3638c83f98c9eceb455ca5eb1e3fe1e32a154f126a1b6f88bcdff571e 2013-03-10 18:21:24 ....A 145408 Virusshare.00043/Trojan.Win32.Dialer.ayrr-290f054edd4d7612907db9a64bb882025fb17d3ebee3909a9a92a7019837e346 2013-03-10 23:21:30 ....A 158720 Virusshare.00043/Trojan.Win32.Dialer.ayrr-3587e5de81f73fc12f1fd1bbd2fd1e417821d069ecf9b3650a71b269d2842fad 2013-03-10 18:28:40 ....A 187904 Virusshare.00043/Trojan.Win32.Dialer.ayrr-382a096c4b6c97a5a821d9da9c08d52cff2c8b6ebf495aceca305e7d3cd3719a 2013-03-10 17:57:56 ....A 336868 Virusshare.00043/Trojan.Win32.Dialer.ayrr-86cb789103f2fbfedea650b9d1c7f8cc575e5bb4f32ca2eae879c7b059517249 2013-03-10 18:09:00 ....A 160768 Virusshare.00043/Trojan.Win32.Dialer.ayrr-b1ca478a39004a9681c2d593bec73ae71b40585905fa3e564b2827c5a9cd4ccb 2013-03-10 09:09:14 ....A 145408 Virusshare.00043/Trojan.Win32.Dialer.ayrr-cca1004493d68803b2def2a1387fe5437b26129d41d66e7768fc611d6a9633d9 2013-03-10 20:14:54 ....A 239616 Virusshare.00043/Trojan.Win32.Dialer.aysb-cd8cbc3538006c8a733135ff7e29d48a9428a7d935936d7cc9f8d7e57b2f09ab 2013-03-10 06:50:06 ....A 14248 Virusshare.00043/Trojan.Win32.Dialer.aysh-a514ba605be752e6354b1c38e916357751792b065827567241ae981c6ee8aa47 2013-03-10 00:41:14 ....A 14248 Virusshare.00043/Trojan.Win32.Dialer.aysh-ae3c2bedd1c91d9a8aad26c168c54e3e4df9ac13165c978cdddd97c8619d80b1 2013-03-09 23:39:26 ....A 14248 Virusshare.00043/Trojan.Win32.Dialer.aysh-c540ec2e64eb790190acdcfe0173fd84e0bbc6f43e905793d2a7ff804c6a3ba9 2013-03-10 00:05:58 ....A 14248 Virusshare.00043/Trojan.Win32.Dialer.aysh-deaea2cef3e189c24801031328cf603fb81d08c5092d8efd37759e3cf54a490a 2013-03-09 23:40:40 ....A 33704 Virusshare.00043/Trojan.Win32.Dialer.aysh-e717c403df8634f4807c3fe6b0f25f0cc3c31c9e2959062586b9bd36ca518d2a 2013-03-10 01:16:12 ....A 14248 Virusshare.00043/Trojan.Win32.Dialer.aysh-e8bd0331978cce17e129f0427f25315cf134b20374926db621c9a57a542d53bb 2013-03-10 00:37:58 ....A 19936 Virusshare.00043/Trojan.Win32.Dialer.ba-f304b7961405e0482db835dc48fc102665381e5b753255a3ee99692b0ca9d219 2013-03-10 06:52:20 ....A 9216 Virusshare.00043/Trojan.Win32.Dialer.ba-fa67e5621d92c95c27c602dc1e9857a51faccb5381978ddca87a9abdb1a12106 2013-03-10 06:29:12 ....A 8728 Virusshare.00043/Trojan.Win32.Dialer.ba-fc8ace4f6698c043a357fce1d0f360481c26d50fc29f110140d2c2f1a6d408f6 2013-03-10 06:36:56 ....A 50233 Virusshare.00043/Trojan.Win32.Dialer.bdlb-df47d58e96ccc733abe058983236e7c98a688344b22786738c840ce1f4962f1e 2013-03-10 08:41:40 ....A 16896 Virusshare.00043/Trojan.Win32.Dialer.bh-d7c1ecf45f9b829125fb17ad5bbea00cb6b001c598c0bd043007149c1b016ae7 2013-03-10 01:55:00 ....A 27136 Virusshare.00043/Trojan.Win32.Dialer.bi-c5af0dbc329210d86d35e33b4bfa18b7fb1b63398ef29ea9ce6dd048654e6440 2013-03-10 07:21:14 ....A 28672 Virusshare.00043/Trojan.Win32.Dialer.bo-adfdf6cda0ac3ad76ef7fd4c25c44011579317977a4e080c2eb18a0ee23e5961 2013-03-09 23:17:12 ....A 108032 Virusshare.00043/Trojan.Win32.Dialer.bue-ca2e6996ab13e10897c42465ea9b4fe718f847e7d6317ecb938221ce31b8f1e6 2013-03-10 08:52:58 ....A 18432 Virusshare.00043/Trojan.Win32.Dialer.ce-f7ee66fdf0a34e65c878a530f8faac5f62478cceb1ebaea8a0c24392b7d90928 2013-03-10 00:21:00 ....A 27408 Virusshare.00043/Trojan.Win32.Dialer.cj-e55c9bba45a2a41a803f0d87a603e797337af1a74dd88454e3c2cd198c603fb7 2013-03-10 01:59:24 ....A 6984 Virusshare.00043/Trojan.Win32.Dialer.e-a97a6d02d341c877ce46c575ef91fa5f40ee0bb7ba2fec27ddd62dda4efde3ce 2013-03-10 06:50:30 ....A 20424 Virusshare.00043/Trojan.Win32.Dialer.e-ac7b13c9b42a1fc31cfe5c7327d4fc3583c41e44b715a3dccb8b287046b002f8 2013-03-10 07:37:50 ....A 26352 Virusshare.00043/Trojan.Win32.Dialer.eh-ab0130aa90f2e2912cd09e8298ff1d6359a7e78ea717d30aab3edfdb9ae7100a 2013-03-10 00:03:46 ....A 14064 Virusshare.00043/Trojan.Win32.Dialer.eh-fa2db6b7c473a14fbcfdd91e77e587edd7ecd5a0d1d728972884e596096b6cbf 2013-03-09 23:41:54 ....A 10240 Virusshare.00043/Trojan.Win32.Dialer.exm-a6898e7ce187e90e069bd1e7b087f7b7d807f40238c28ed4cd672bd4a24024e3 2013-03-09 23:52:20 ....A 10240 Virusshare.00043/Trojan.Win32.Dialer.exm-a8544df779ea006f03edbd4a054b7006c7516df16c8993191f55a2c0d0ce70ad 2013-03-10 07:14:14 ....A 9728 Virusshare.00043/Trojan.Win32.Dialer.exm-af285f79e6e2d39be97e558f7656bb73901cf7bc60cfc15539f4c77ce52c0494 2013-03-10 00:25:18 ....A 12800 Virusshare.00043/Trojan.Win32.Dialer.exm-d2511c5506e2f54b49b0fb1a82ca7576afe8ef2e3b0f13d9318eabe1945b7f1e 2013-03-09 23:40:54 ....A 12800 Virusshare.00043/Trojan.Win32.Dialer.exm-e1dd4dd8ccb3beb4af520f073bcf8153f46131049dfb125d713e99f90807a378 2013-03-10 08:07:52 ....A 9728 Virusshare.00043/Trojan.Win32.Dialer.exm-e779dba7b9e6e8dcfe545b7568e51f64db6b31dd573c3c150eaeed6dcada4a20 2013-03-10 07:58:42 ....A 11776 Virusshare.00043/Trojan.Win32.Dialer.exm-e8de6d2f4ff93d42b975973f8fd79804fe79f669fe978a2dbe1c916cd1a20090 2013-03-10 00:16:26 ....A 10240 Virusshare.00043/Trojan.Win32.Dialer.exm-ed53193d2c2b90071c9c4df98ebb3247d5bca429b47d39651011fdb6e4f8e649 2013-03-10 00:12:56 ....A 10752 Virusshare.00043/Trojan.Win32.Dialer.exm-f687571edd8416ee364c30ec76c4e7d263b2fd041fd3a25e54db873243ba8b75 2013-03-10 03:14:14 ....A 10240 Virusshare.00043/Trojan.Win32.Dialer.exm-f8070c41dd0baff835f26ea60083f8da239495890983bf22b079a1787bdb7462 2013-03-10 08:02:46 ....A 10240 Virusshare.00043/Trojan.Win32.Dialer.exm-f8a4cb4e849b4214863237a0aaa8a9c050a4fa312e30c8cbb03335dfccb81c2f 2013-03-09 23:40:44 ....A 9728 Virusshare.00043/Trojan.Win32.Dialer.exm-fa5838533d6dc65058691f1273e7909eb1dabd098db3f3f88409953577475538 2013-03-10 08:05:08 ....A 10240 Virusshare.00043/Trojan.Win32.Dialer.exm-fc570d18866a45b3227538f4d4705be7d6a62d0f8d26e101a273be5abf1707a5 2013-03-10 08:06:30 ....A 118838 Virusshare.00043/Trojan.Win32.Dialer.eyh-e5d2f92d9280f356344a7ab9f445c54a2962639c80b14ff5be53104b3f8fc863 2013-03-10 10:21:40 ....A 81408 Virusshare.00043/Trojan.Win32.Dialer.ezo-5fef677d8c68ce81b1060f35be545c2fe526af138565b84010bb328bb0f25a15 2013-03-10 00:57:54 ....A 16384 Virusshare.00043/Trojan.Win32.Dialer.fl-afb191f78e78f8dba20c6e2767a37cf1e0a9b61d75f66edb11a2b4bd7f016a32 2013-03-09 23:55:24 ....A 62464 Virusshare.00043/Trojan.Win32.Dialer.g-ad2ab68f20f8ad4c760ccbf60ed1854e7a1968faee366af4d240ce5565767004 2013-03-10 06:50:48 ....A 14848 Virusshare.00043/Trojan.Win32.Dialer.gd-f7835eaadab82d10ed7978a48f44538542953da20f6f86c58fc6bcbe81a49d5f 2013-03-10 00:14:52 ....A 70032 Virusshare.00043/Trojan.Win32.Dialer.gen-acc43d095b8fa8462c389eb7261de3a5fbe1d396499c67756b4a334d71eaaa07 2013-03-10 07:09:50 ....A 22824 Virusshare.00043/Trojan.Win32.Dialer.gen-c93e5831f4c971245b5a449d8e9888a5e739a88943a288ea5475fda8d7c4ea7f 2013-03-09 23:36:04 ....A 22640 Virusshare.00043/Trojan.Win32.Dialer.gen-c9a3390cdfb86f3c95caab5f8cd5c6c7aa4d2683129276095a284456fc520600 2013-03-10 07:16:34 ....A 19576 Virusshare.00043/Trojan.Win32.Dialer.gen-dca129875c4b9d149ab00bdc37b4e4c74bf050df5e6654872773a57689767206 2013-03-10 08:14:46 ....A 70032 Virusshare.00043/Trojan.Win32.Dialer.gen-dd51ad2e01c2b45395e5c32c60202c681a43223da7713fcbf6c2adbc6c57d622 2013-03-10 00:00:44 ....A 16456 Virusshare.00043/Trojan.Win32.Dialer.go-dc1fb429e6654d546a56927e9b9857524fcd6ea49145dec7d9b4452a6abf6e49 2013-03-10 06:47:50 ....A 16456 Virusshare.00043/Trojan.Win32.Dialer.go-f51bb7500e42c2d3d90f0ba9d67f248a285071b53f09d8ace33f5ee98480ab20 2013-03-10 08:10:24 ....A 133418 Virusshare.00043/Trojan.Win32.Dialer.gq-e567aac2be3c23713b69acf5d3cd22b67afd69b08bbe2df56b1968d9dbaa939e 2013-03-09 23:58:36 ....A 12808 Virusshare.00043/Trojan.Win32.Dialer.hz-d1ebe30a98de8f9eebc8e112e4764be0ee746eb62a1a6cf78a67904a649ecfee 2013-03-10 03:05:06 ....A 9728 Virusshare.00043/Trojan.Win32.Dialer.hz-dad3d8a13febcc2eff0a5e29fe77ed92696a14e7e80d00e28ed618b69d1aef18 2013-03-09 23:26:04 ....A 9728 Virusshare.00043/Trojan.Win32.Dialer.hz-dafc1cb84994e21c5560fab3a60fc69e443cc22bd167ae77b73d65495c55e4f4 2013-03-10 00:31:42 ....A 6144 Virusshare.00043/Trojan.Win32.Dialer.hz-e4a06896120acac2e50e6e7e4828c21b1068a4120e89a89d0c8af5ab82faa687 2013-03-10 08:29:16 ....A 13144 Virusshare.00043/Trojan.Win32.Dialer.km-f4cf7671e98e792dfb69c44ebc40d3bf3407f839fcb2f7d8cd49e7db8b41b335 2013-03-10 03:12:34 ....A 89416 Virusshare.00043/Trojan.Win32.Dialer.on-dc3f955c2a498d63883033a8f5495d321e1a703007afeacbb07cffe602c5a364 2013-03-10 03:09:48 ....A 15648 Virusshare.00043/Trojan.Win32.Dialer.pd-d27683cfab1ded98c1ec3760b08adaa62ad78ac3fd051b76a2b7497b2292b918 2013-03-10 00:16:28 ....A 13312 Virusshare.00043/Trojan.Win32.Dialer.pw-ad8d22257772f7c52dbc75b36a901a514dd2ae850ed27dca8df79b5bb394afe3 2013-03-10 08:20:06 ....A 13312 Virusshare.00043/Trojan.Win32.Dialer.pw-afce243b686ef77598f958b6d4bcf21d8c3bd2b4c6067f3e6dbfd9f0ccdb2c62 2013-03-10 07:56:02 ....A 13312 Virusshare.00043/Trojan.Win32.Dialer.pw-dbe8920a142b0d1ca509d623d414b5c89d9d2e764b5690f4318b4d7e4e763c8a 2013-03-10 00:50:12 ....A 13312 Virusshare.00043/Trojan.Win32.Dialer.pw-e60e06f9c7cacbb80c146dde9e40ca291eaa2827f559545c8c9bf740b9e2b972 2013-03-10 01:05:00 ....A 13312 Virusshare.00043/Trojan.Win32.Dialer.pw-ed1c3e39092256d3bc2383d30dfa80b30bbc1bf6f8f2ee23aacdded0e8415794 2013-03-10 00:12:04 ....A 14994 Virusshare.00043/Trojan.Win32.Dialer.pz-d766ea8a1619cc0e804dd6f2741bf42bad2f4ff1787631472608004a1cd485e5 2013-03-09 23:34:30 ....A 14992 Virusshare.00043/Trojan.Win32.Dialer.pz-edd5981511af7713c9fb6c9893631155245c1dbdb187dbd73a2bd63643c53ae1 2013-03-09 23:38:50 ....A 8890 Virusshare.00043/Trojan.Win32.Dialer.pz-f4c1d1b0c1c211031dab040f63fa471b1f48fab7851d98af514a6fdab8b1adea 2013-03-10 08:01:04 ....A 8890 Virusshare.00043/Trojan.Win32.Dialer.pz-fc06c226b1a5f4307ecaaf535afc6ff94040e65ee524dd49d20db246b3566343 2013-03-10 06:56:12 ....A 118896 Virusshare.00043/Trojan.Win32.Dialer.qd-a6636e09112104e98a0aa9843e300d15ae460e631f100f905d320974f26b4d76 2013-03-10 03:14:10 ....A 118896 Virusshare.00043/Trojan.Win32.Dialer.qd-a7553186007d0d2d6c7d3a553b265993596e1c4fa69c731b66bdd191f898c211 2013-03-09 23:18:40 ....A 117768 Virusshare.00043/Trojan.Win32.Dialer.qd-c4a45ccb21fbbba2d8a4d119833350ccfbe7beb08fb0e5d75a84f9400293ecc9 2013-03-10 08:26:18 ....A 93848 Virusshare.00043/Trojan.Win32.Dialer.qd-c581051f627c35ad195cd16418801695210a4b3d7615bc469ca63fd95fa0f018 2013-03-10 03:20:48 ....A 88712 Virusshare.00043/Trojan.Win32.Dialer.qd-ce9498bf0a0f36a7e11fa4651167dd1666d93d49524e9cb2c0bad242c27c9777 2013-03-10 08:48:04 ....A 93848 Virusshare.00043/Trojan.Win32.Dialer.qd-d658cf540767f52061cb00cfffcc96d0e0e8647b2effcb38ecff784f78688d4c 2013-03-10 00:28:28 ....A 117768 Virusshare.00043/Trojan.Win32.Dialer.qd-dbc5df67cda2806ac9dc1b724d2639cd211657eaa61d54275221dd19ee086483 2013-03-10 01:07:50 ....A 118896 Virusshare.00043/Trojan.Win32.Dialer.qd-e1a04c82c0acd4f111660eea50154d943225818e33cf364067acfca7f15b8baf 2013-03-10 00:02:58 ....A 118896 Virusshare.00043/Trojan.Win32.Dialer.qd-e1ed93f8eaa7d5f5471bc67f99e51c2185a81d01c6c83553b3b95cea4459c504 2013-03-10 08:53:52 ....A 118712 Virusshare.00043/Trojan.Win32.Dialer.qd-e76fd1cec8a341088a49df502b55b6073df2117cfc2736f33b6a02698c182484 2013-03-10 08:26:22 ....A 118896 Virusshare.00043/Trojan.Win32.Dialer.qd-e90a2c911f222577edb9cae62121ca131ea16873a62467d146e9e8e13990aabf 2013-03-10 00:06:54 ....A 88896 Virusshare.00043/Trojan.Win32.Dialer.qd-ed51b083ddc6fd8d869daa73633d60f1a2feb2e4a19f15739e830a07276ec691 2013-03-10 00:04:16 ....A 93848 Virusshare.00043/Trojan.Win32.Dialer.qd-f733fb1d49094c667c7700224abf7bd3a23d55cde2765180c87fb4f40cffbfc1 2013-03-10 00:42:04 ....A 93848 Virusshare.00043/Trojan.Win32.Dialer.qd-fa042d7e264f7a335a1d41880a81f87de1aa0f3d593efbea28e4b36117d76c5f 2013-03-10 08:39:16 ....A 58835 Virusshare.00043/Trojan.Win32.Dialer.qk-ed186b385fd9556acd443be695fa1221ed98ca3a7d1d4d848fe1c96d17254cbd 2013-03-10 06:58:24 ....A 14976 Virusshare.00043/Trojan.Win32.Dialer.qn-accd15c387317f3ae8fe085dac162ee74490dab74efc68a61983e73b34a25647 2013-03-10 07:41:40 ....A 101903 Virusshare.00043/Trojan.Win32.Dialer.qn-c53396c5573916e7385331a272f8d756ad63a2819872f42172fe7340bb6a1c10 2013-03-10 08:40:42 ....A 13976 Virusshare.00043/Trojan.Win32.Dialer.qn-d9caf956640dca68de060490efdc8a64cb573b3f381af0c302e1ed53c59157bb 2013-03-09 23:55:28 ....A 28672 Virusshare.00043/Trojan.Win32.Dialer.qn-e4d464cf615ee57713f2cfc4dcb6b6cd2eb1b19a4e7181bcc8a8470184f84eda 2013-03-10 00:53:36 ....A 27648 Virusshare.00043/Trojan.Win32.Dialer.qn-ee1a86df24f9bd4a0f71b85357f89b2cbb542164ccace470814aa979992329c2 2013-03-10 00:17:18 ....A 24913 Virusshare.00043/Trojan.Win32.Dialer.qn-ee439fab96a9e929b8d7a9f8500acc09adec9fa510b1992a0bfa3be64086a5ec 2013-03-10 00:42:42 ....A 18432 Virusshare.00043/Trojan.Win32.Dialer.qr-ca0d689a290c8ac163d9d233f53a294c21a2d901d2ff8ecee6878543d09fe0d5 2013-03-10 21:03:18 ....A 99840 Virusshare.00043/Trojan.Win32.Dialer.rm-828f6815091584f90acf31f9f2dbf2da8c27f7f287c3f6c47922dd72eb85e70d 2013-03-10 07:19:52 ....A 16456 Virusshare.00043/Trojan.Win32.Dialer.vg-dbe7396acbaf72c4b806143861bd35e892af7735ca5a6fe69c0add52769323db 2013-03-10 07:13:34 ....A 16456 Virusshare.00043/Trojan.Win32.Dialer.vg-e057c86282c04482b7bbc291de1de77fcc4f6ea3eaf0728fed0bf51101432cc3 2013-03-10 18:06:50 ....A 28672 Virusshare.00043/Trojan.Win32.Dialer.vzq-a58d1be2bdb0b1d4edd331f5e394c7d81e5d1f5cdc30452b9c7bc431248f913e 2013-03-11 00:39:18 ....A 143496 Virusshare.00043/Trojan.Win32.Dialer.xgj-270beeebf4c6cf942c21cb07a10a4f0f7fe363371402ec0b73b1a8e2efc9df74 2013-03-10 22:44:08 ....A 133255 Virusshare.00043/Trojan.Win32.Dialer.xhk-9eda188087dd945416c614d161edc121c1082b75ee5d66fc70a3841e6df2954f 2013-03-10 00:45:18 ....A 37376 Virusshare.00043/Trojan.Win32.Dialui-e518738530a8864100712b5b1eb133a17f5f6bc88475eaadd7d941e9f01c5386 2013-03-09 23:40:04 ....A 81920 Virusshare.00043/Trojan.Win32.Dialui-fa4b1bce5e9eaa9386d7ac5df94ce99fd965ae747aad5e18149a49eba22e117a 2013-03-10 08:17:16 ....A 18720 Virusshare.00043/Trojan.Win32.Diamin.bd-a6471d49411178feef4b82db5f982c427480f75c53a6f4115bbc3fc7c48e992e 2013-03-10 03:16:24 ....A 21776 Virusshare.00043/Trojan.Win32.Diamin.bd-d96028b397dc5fc2974811baddf601b239a2c9eb67539dbf22e1395b5d64ec78 2013-03-10 03:08:22 ....A 16680 Virusshare.00043/Trojan.Win32.Diamin.gen-ab3a587b4d002c4a2d602eea2f47969f8fb4bff09367c03a997392c1cdbed017 2013-03-10 07:29:48 ....A 28440 Virusshare.00043/Trojan.Win32.Diamin.gen-d8ad9ec35ccab2452f6241a77f2a7354e904d95fe1ab3ec0eca1e6942b3c4c6e 2013-03-10 07:54:38 ....A 23552 Virusshare.00043/Trojan.Win32.Diamin.gen-d8c7e03067b2659116db87dbc99fda0df547a03122488e748c2e91e81c47f92b 2013-03-09 23:47:30 ....A 14280 Virusshare.00043/Trojan.Win32.Diamin.gen-f9fcf63869585ce4fd39b51542fa25f18ac47e1621c7935104832aad81ae7e16 2013-03-10 00:32:58 ....A 66048 Virusshare.00043/Trojan.Win32.Diamin.i-abe3b7e11cb93871858bb54e3b46957e6c86cb47907bf3aec992d23798c9e80c 2013-03-10 06:57:00 ....A 20288 Virusshare.00043/Trojan.Win32.Diamin.i-aca7c710888d801f888f1ce29953f524b074f566a2793aaa771a653896b42a53 2013-03-10 00:13:38 ....A 16160 Virusshare.00043/Trojan.Win32.Diamin.i-e0ea53a517b6f6f0f21e717cc5abeb14f49a69c7b6060ef001abd865347703bb 2013-03-10 01:55:32 ....A 49944 Virusshare.00043/Trojan.Win32.Diamin.ix-d2f1f16d04c4dcf39ce865364fc5b4e44de8c0a27699f633391289114a38ed1e 2013-03-10 18:42:48 ....A 826880 Virusshare.00043/Trojan.Win32.Diple.aabx-5ab1ea967e0f9b09283f45e9a052158bd816c01400a7fb37edc1c2e455442599 2013-03-10 18:18:46 ....A 44460 Virusshare.00043/Trojan.Win32.Diple.abcf-825f3e7d97dbdb61137c3a8274d56258f5848c1c994b0080debbb503a8c38286 2013-03-10 10:42:40 ....A 98304 Virusshare.00043/Trojan.Win32.Diple.accl-3749e2b53d038a472f09e73fe1b530f0397fdbc88825758d6b53c9e7d329dfd2 2013-03-10 22:28:38 ....A 196608 Virusshare.00043/Trojan.Win32.Diple.acjs-a16fe2bb7fc1db537813c7ba07bc0b3dab89b4575f1e759c7d2f003efa9c4bde 2013-03-10 18:26:44 ....A 180224 Virusshare.00043/Trojan.Win32.Diple.acla-ed2ee1a96645903e1a1977a45bdb76ebcc246d104bf828bf8e361d487d83612d 2013-03-10 18:11:26 ....A 94208 Virusshare.00043/Trojan.Win32.Diple.adbn-ce85045fe735a01860f53e09239572fdee5ea2e73e29364571b4c07c5031e9d5 2013-03-10 23:19:52 ....A 94208 Virusshare.00043/Trojan.Win32.Diple.adbs-9d2b32d0aa94baf0e336ceb6a987aa63cdf12ed82809a15fd7a071653f3e44e8 2013-03-10 18:00:08 ....A 180224 Virusshare.00043/Trojan.Win32.Diple.adkm-5946712b6e9227da42162c50611c54f996db609c3f061759650ba6a1cc465b3f 2013-03-10 09:58:40 ....A 191311 Virusshare.00043/Trojan.Win32.Diple.advf-c6ff6af48e0b3bb637fba9af8ab0fb2f9d634880112e717ef9cb4ddb57e2f87f 2013-03-10 19:40:48 ....A 93531 Virusshare.00043/Trojan.Win32.Diple.adxv-5aeea28c4c2507e1c51afecc33a6fc8ab9bcae40c1c61818e5ee0eeac99b7fa0 2013-03-10 19:29:22 ....A 67607 Virusshare.00043/Trojan.Win32.Diple.adzy-fb97e4a67e6d911cf74f560ec7cfb84ecd9c24593838442636e84c62ff599329 2013-03-10 20:41:48 ....A 82963 Virusshare.00043/Trojan.Win32.Diple.aead-a566e5f0311488f31cf55ff3914b1f79f52ed9c53ac59a7b9e080794a3b56538 2013-03-10 19:04:42 ....A 256659 Virusshare.00043/Trojan.Win32.Diple.aecw-d0333ebedd08a233000e6590f77af6365490545a0c0bf718abd1d3d52e01f363 2013-03-10 19:26:42 ....A 158423 Virusshare.00043/Trojan.Win32.Diple.aetu-f758c8feff29d9bf21736ae674df0eecfc4b12843af7f5ef63e41d044d11f88b 2013-03-10 19:06:26 ....A 302687 Virusshare.00043/Trojan.Win32.Diple.aewo-d409fd16923c39329a3169287086c8abf771d4242351e8a3c8bf451eccb0b921 2013-03-10 18:47:56 ....A 137279 Virusshare.00043/Trojan.Win32.Diple.agbv-4e90b107e7baa59f857d345b4471f0581e951ef6ead11115bc496d2673e9b812 2013-03-10 23:27:46 ....A 94208 Virusshare.00043/Trojan.Win32.Diple.agfo-9b2620b295e699a7cb9093fdc33cc3a0eedfd81eb253f79611ecaeeffa8aeb81 2013-03-10 22:53:54 ....A 204001 Virusshare.00043/Trojan.Win32.Diple.amcx-3ad231697ca91b7fcade5f1e7209150ff01d62be206f8931079ce2a137b3d8f6 2013-03-10 23:05:30 ....A 242215 Virusshare.00043/Trojan.Win32.Diple.aqak-a7bb5a9663b67ff961f02f36f83c9490b13e95dfd7f07590f7e8d5c7e4430808 2013-03-10 23:31:54 ....A 1561744 Virusshare.00043/Trojan.Win32.Diple.asmc-5397982b492e16a688e8a3f2dee1d7ff36ae056e7ca294318f54d47150449001 2013-03-10 19:59:30 ....A 53760 Virusshare.00043/Trojan.Win32.Diple.ataq-a74f3327e3803ee8e08a8b6f501c0050be58f4b3cb880b76930a61918c173dbf 2013-03-11 00:40:40 ....A 252081 Virusshare.00043/Trojan.Win32.Diple.ayuu-cd74e2ee09a95122eba13d47b2526b3e6a1f6c53011ef9e4e3438fd149505418 2013-03-10 19:34:38 ....A 329907 Virusshare.00043/Trojan.Win32.Diple.belf-765e0ef43c5129bbc708d30b76fa970b4d8ff06ae8138bd87a0208a4b1fc5333 2013-03-10 23:24:06 ....A 189504 Virusshare.00043/Trojan.Win32.Diple.bmeq-508cd5ce8fce55901c20b9a726d3ff5250b94b2fe28500dac40b33ba9ac444be 2013-03-10 19:28:02 ....A 520706 Virusshare.00043/Trojan.Win32.Diple.bqvi-62254f864ca121d52c8885aaa75cc3f259a0c0c509b5c72248e307f5c33e41fa 2013-03-10 17:57:56 ....A 167936 Virusshare.00043/Trojan.Win32.Diple.cibk-0b668deff80832ff950e7b4d85acfcefc3193a69ed4e8bd621577e3ac49b6120 2013-03-10 19:48:22 ....A 68096 Virusshare.00043/Trojan.Win32.Diple.cqrx-81748b3fbe5ca12666dcbbb37753f4be111f83f49c1c1f16a953d635ec28aa59 2013-03-10 01:05:56 ....A 202240 Virusshare.00043/Trojan.Win32.Diple.cup-afe8615e474e5d7665170e7522a875b0bab51729e120c516519ad9936962c6c5 2013-03-10 06:27:16 ....A 204800 Virusshare.00043/Trojan.Win32.Diple.cup-cdbb3ffe45cbfff7da44cd8c87a87f4f52d1ab2905a4a2c09b472ae01b31af31 2013-03-09 23:50:44 ....A 216576 Virusshare.00043/Trojan.Win32.Diple.cup-f4c0c312012056a4c8d03aeb6156857984a9564955920969635dca6bbd94d74f 2013-03-10 20:36:30 ....A 41552 Virusshare.00043/Trojan.Win32.Diple.dici-ab5a49a2c50f5af9eb09012392bb1648dcee752ab8350ec936db54acbb2e1581 2013-03-10 18:00:32 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.eoyn-1121eff094f94675ffbd2b9efac32c4959055afb4c39e367301d132989e383e4 2013-03-10 23:21:02 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.eoyn-272e92a8578af31b7443dd95696c2493ed5c4ecb7622be2fcca8c2b6899a54b4 2013-03-10 10:01:02 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.eoyn-56d4ce410956119cc8e507d749631a40d44f8d99d3c129992d82c4d7742a4e9e 2013-03-10 20:34:58 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.eoyn-572ef14763569361e2b3578bfa0086ee5c07e8ffdd72d9eb1d314f11723b6f27 2013-03-10 21:14:32 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.eoyn-85ea5193ab4ca6600c0bc2b9b63690fa69e34fac5796e84ec9dd49e9c37b71e5 2013-03-11 00:59:44 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epck-2dc409ef92cdbf96aafbcd8b117787edbd217ebd767003ea925a548f8c38450d 2013-03-10 20:04:10 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epck-5f21206b84c85fbad8a80a6746d8c84ceed461e44e040dcf66e4f26e72cc44c0 2013-03-10 19:46:16 ....A 131072 Virusshare.00043/Trojan.Win32.Diple.epdi-0f550cc84bd57ef624b2e190c0b6df783d7bd38e9daded2501692f6669a71111 2013-03-10 22:32:32 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-2e8bd9c8abbaea2bbe4101e71ebf2096ee6d11aa21442a9344e74889102f4b3c 2013-03-10 18:19:40 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.epdi-2f7191b26d2ceaaad072340d46ef58615c1dfc76e5d6e0af9c50d7635869d37d 2013-03-10 22:20:48 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-2fb63374f16d073719290d7c479b44b0795720fcb267a3bec23f6c8064d3243c 2013-03-10 20:27:50 ....A 126976 Virusshare.00043/Trojan.Win32.Diple.epdi-3182772eba59204f824d2334b9c38b41e6cb69d7e8e33a2a8453967937c38028 2013-03-10 22:25:34 ....A 126976 Virusshare.00043/Trojan.Win32.Diple.epdi-324c0c348bb543271778a232470a3338b96fae2fdf76ab33a1c476ab16678b89 2013-03-10 18:25:52 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-5c126dbe663457cb93a6f00e7e16eeaf552e39581d814981670a0fbc6511a1e4 2013-03-10 10:21:04 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.epdi-5d4862c757ebac8d4e96908115d98149a96ccf2af9b4ac964b36f3a316d77b31 2013-03-10 18:44:46 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-5fc134e3925e69c8f0fcaf28b0728254bf9890e815369c3fd6d50c0d153c0919 2013-03-10 17:50:58 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.epdi-62416eb58b5b0e92bf2035be5b2e65a00b58e86820ac44509986fd8a99ebb702 2013-03-10 20:08:00 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-7a3cd40ee0aefce472e122df52acf25c4755c77a2aaf2f2a2c014225e59fcf5b 2013-03-11 01:47:46 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-8702b87456fe0b9608e0c4ecb8ba5e1feff1c4650f84a5fe62f47548a30bc94e 2013-03-10 09:12:08 ....A 126976 Virusshare.00043/Trojan.Win32.Diple.epdi-9beef5a1330db5a7bcf8d5106452c4dc847aa7fc683d1c081f2e09d96a7964c0 2013-03-10 19:47:34 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-9bf87b45272cb73b7fa376200e6d2984dd6c856d2bc73a1bd50178e9b2b17f71 2013-03-10 23:35:28 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.epdi-a2eb1f8e43b44ece52077f57581dee6dd4366c5ea0fbdbda12b1236f2323a62b 2013-03-10 22:17:50 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-a6c5a836e484a95742007c935014efbdf0a7525048896bae43c658cb3cec9a1e 2013-03-10 19:44:32 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.epdi-ad846f0ea231b0c13c8fc2cb36c06ccba5602a96be883052eb441c9e9901042d 2013-03-10 20:21:58 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-b217bc47cc4b47f97c8b837d07d3be86484bbb51bf66ef2c0e5acbc0c49e3451 2013-03-11 01:05:38 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-c81d2f72519e6fce9944152640edc9cb03835a40d419031dbbd1e05acff1d0b2 2013-03-10 18:12:50 ....A 122880 Virusshare.00043/Trojan.Win32.Diple.epdi-ca06973803d7318c77d7941e87bd021fa84a6c6f62a8a9f412351bf68e64ee53 2013-03-10 22:29:08 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-d6597d767a003ba970e4cacd1e8aa5709966adc61cead653d7d9e0fabedfc8f1 2013-03-10 09:42:20 ....A 131072 Virusshare.00043/Trojan.Win32.Diple.epdi-ed01de0fa6d9df5805d1c6328bb239c6d918679241e967a601f0f8209a3da64b 2013-03-10 20:57:34 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-eeae9d623cb090c2fc673073ce4634404b9daac75afaa72163c9f0a3d78a9ff5 2013-03-11 01:43:06 ....A 131072 Virusshare.00043/Trojan.Win32.Diple.epdi-f570843c866eccbcdc1233c0b5fd243d04df0a2d44da9f6d1b2dc32bf9d127e2 2013-03-10 10:10:12 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-fae032ae1770a4d366e7c5f8743823329cc60df9478ff0550c5be1a4cd16004e 2013-03-10 22:44:28 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.epdi-fe78a7632b5f0851f71481a3094907144808ba87616281c109cae98bbeb3a62e 2013-03-10 09:57:54 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.eqhl-7ee48be973c38d30cd51e15980a0c4ee2d6cee238def79cc31a8716c27764e06 2013-03-10 19:25:08 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.eqlo-2c9685527193b7fc67aa3dfe0914686db908dfc072ee5d239c1f75be20c6d289 2013-03-10 20:04:58 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.eqlo-759687c26725fc1107dff3e92cf134ee057be96ee7f0c16c56ca5de46fcdf18c 2013-03-10 18:30:26 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.eqlo-87b9b05702b063ebd35a4b2057e2dde5928000249ba7063a9bc42145002c30bd 2013-03-10 19:26:34 ....A 135168 Virusshare.00043/Trojan.Win32.Diple.eqlo-ab42e75c27a03c5310a37a32ed84c91f838abfb6dc137ea95a2575a65331237b 2013-03-11 01:51:16 ....A 63488 Virusshare.00043/Trojan.Win32.Diple.fium-872bf655f1d766d85246e8b1102d27f6b3245158ccbe61d1119f8dde469ac124 2013-03-11 00:32:06 ....A 833247 Virusshare.00043/Trojan.Win32.Diple.gaid-aafd8e90b1327bcba9d00f44f191c44272a21550c01b187f3dbd203eae1bd266 2013-03-10 18:40:40 ....A 212480 Virusshare.00043/Trojan.Win32.Diple.gfak-d4d2ea8e3169e8968055c44c9d7169d2ab3523016d41f01c89efc29a71343479 2013-03-10 20:01:10 ....A 67072 Virusshare.00043/Trojan.Win32.Diple.gofz-04bdaad9d2650d9c55486ffdd481abb2e5bd265a57acab16a16979818eb7b96f 2013-03-10 23:56:14 ....A 159744 Virusshare.00043/Trojan.Win32.Diple.goxu-eae273147b2b04b03a260755cd0ad65677413be6283dfd6783c3373d88c3c48f 2013-03-10 23:52:46 ....A 67072 Virusshare.00043/Trojan.Win32.Diple.goxu-f2953c4ae0dfc491a3d52d2eec18e870943f10bfd184f3ec0e1a11221d4caf4e 2013-03-10 01:12:22 ....A 67584 Virusshare.00043/Trojan.Win32.Diple.gpse-a6491b0574cca35a632081da6636ce870f13435248115c8ed3146c13fb4f4050 2013-03-10 06:31:20 ....A 67584 Virusshare.00043/Trojan.Win32.Diple.gpse-ce9186c7c72cec50d5dc3a680529f96dc219064b7234af1447d850f01b54e05d 2013-03-10 01:22:14 ....A 67584 Virusshare.00043/Trojan.Win32.Diple.gpse-ede1b9476ac957002b2af4577e60284b5ef37ba686c17d92dad8ffb9a0566343 2013-03-09 23:23:12 ....A 67072 Virusshare.00043/Trojan.Win32.Diple.gqbf-e8ff613c624e8518edb266809f14c72d0528f45e0bcc999e113f0e72166db2e1 2013-03-10 23:23:26 ....A 25600 Virusshare.00043/Trojan.Win32.Diple.gqgt-0f6572aa9d4aeb8d1555d9e9d1b9c4317974c5aea348486182d8a049bb700e5a 2013-03-10 20:35:28 ....A 25600 Virusshare.00043/Trojan.Win32.Diple.gqgt-163ecb8470019c49f87036d52f19c0013200e02b814ed90f80b5f95f54cf932d 2013-03-10 09:38:04 ....A 25600 Virusshare.00043/Trojan.Win32.Diple.gqgt-31c81a03e2f3103470589b9807f6826924831dea39c86cf4d2663a0dbc5ced19 2013-03-10 18:11:22 ....A 25600 Virusshare.00043/Trojan.Win32.Diple.gqgt-81c538cc98a969fcc909bc8a96edc1e5a730f991fe78ab3dddd51169936778dc 2013-03-10 10:01:00 ....A 25600 Virusshare.00043/Trojan.Win32.Diple.gqgt-c8da230e406b2c8c8b8b7d2ff230be900f4ba1707d5bd0aac0bb8c1443fdb6bd 2013-03-10 01:35:20 ....A 25600 Virusshare.00043/Trojan.Win32.Diple.gqgt-d21504bfabfba8b42f74dfbf10eb79f434b8cc21bf6827ba3903873cefc4d0c0 2013-03-10 08:58:20 ....A 2720256 Virusshare.00043/Trojan.Win32.Diple.hgcf-9da80264132e61e52651243b686ff74f98d712f33b2a7571a4f2199fb9a38616 2013-03-10 06:59:52 ....A 419840 Virusshare.00043/Trojan.Win32.Diple.hnme-c51bb82700d8ce59f019ca20e0019d3a4ce065354fec91ebcfdf4e3559b04872 2013-03-10 07:11:36 ....A 125952 Virusshare.00043/Trojan.Win32.Diple.hum-c0b1944d5a42f1fee5d5d5d2fc99377b1990b6a6efa689f0d35cf8f9b5a6484e 2013-03-10 01:46:56 ....A 409088 Virusshare.00043/Trojan.Win32.Diple.ilq-c4cf5c514f6f52ef443f5ddac9f5aee6c07ba1e2908f4cc017b53c2411587e5f 2013-03-10 07:28:06 ....A 409088 Virusshare.00043/Trojan.Win32.Diple.ilq-dd1850a39f30de78079ba5a5bb6e83cc40e280ef7387d2540fd9f8ac2f9d8371 2013-03-10 00:39:16 ....A 414720 Virusshare.00043/Trojan.Win32.Diple.ilq-e0c62a89f2919f9f3242641cec2ace477c17bbb257ee33af5779bac52cc16d35 2013-03-10 01:09:14 ....A 415744 Virusshare.00043/Trojan.Win32.Diple.ilq-f7490805d4e5a0b05afef946ddbdb63ec7ac1ace961f374d08a17d9e2475c4c5 2013-03-09 23:16:04 ....A 182784 Virusshare.00043/Trojan.Win32.Diple.li-a78768fe156ba2b7acacc82caec361b9affb3e05da48993a5628b4fa9cbfe0bf 2013-03-10 03:12:10 ....A 78570 Virusshare.00043/Trojan.Win32.Diple.li-ac8f689a79dfc8f61808aac613774e48f9ae42c76dcfad0e024b907814112fea 2013-03-10 01:48:40 ....A 188416 Virusshare.00043/Trojan.Win32.Diple.li-dceb4ad7afff088c5a494bc7404203d1a9253ba5a523dd2f18ba42af7b97d17f 2013-03-10 00:07:20 ....A 211968 Virusshare.00043/Trojan.Win32.Diple.li-e46d34ba8a2ca4993d25293f8f8dc78f2858b2c239604362620687fad04cdaa7 2013-03-10 01:33:08 ....A 198656 Virusshare.00043/Trojan.Win32.Diple.li-eeda04fc0f098e87fc545745302babd5dbe6ace56c15f0cb63063b9408e28ab3 2013-03-11 00:27:52 ....A 84992 Virusshare.00043/Trojan.Win32.Diple.oql-a216b2958df842a8e994e1dfccdf5f800c63b5f2eb28744f6f14825999243508 2013-03-10 23:46:48 ....A 409600 Virusshare.00043/Trojan.Win32.Diple.thx-505d0550fac6f2eca08f45fefaff5c7044bd8ab3754ff80f9c37ad279f30b433 2013-03-10 09:23:58 ....A 120351 Virusshare.00043/Trojan.Win32.Diple.vmw-311139094a92c4bf367b8ddc4d94543c06c027a8940157a6a4fd76eeb163309d 2013-03-11 01:51:40 ....A 302069 Virusshare.00043/Trojan.Win32.Diple.vnn-fb184a07b501c8a18617531d333be64adab6377977e2e9a2f776a0718dbe605d 2013-03-10 22:42:24 ....A 176176 Virusshare.00043/Trojan.Win32.Diple.xcs-5f20feb9669e3e712e4a6cdae41b71f9515fb9dd8cfc4675e3788b5c1e614756 2013-03-10 18:44:08 ....A 2998784 Virusshare.00043/Trojan.Win32.Diple.xeu-c66719e55fe35486da4957e490b31d03e3ac78a1e838f055bd3f5a2501e7acbf 2013-03-10 22:44:08 ....A 220160 Virusshare.00043/Trojan.Win32.Diple.yg-7faf025c78efe1e320971f367d06f5fdba71b35ffd14916afe3596c40e9cbf45 2013-03-10 09:21:36 ....A 250000 Virusshare.00043/Trojan.Win32.Diple.zyp-a12e6e70f08e495bde7b2895be7d02996edb628c294c2398790d4a207ffb5427 2013-03-10 07:05:24 ....A 24576 Virusshare.00043/Trojan.Win32.Disabler.s-ad4c8dd89a047ea90a22f4387def72c66380207baee390220bb736fb946ada40 2013-03-09 23:45:50 ....A 138284 Virusshare.00043/Trojan.Win32.Diss.susqb-dd0403d3f99cc0c3bf0c19d711f133b4bf345f7d36879c1a02efda5eb87906d8 2013-03-10 07:21:58 ....A 42240 Virusshare.00043/Trojan.Win32.Diss.susqb-edcfc14618e08ced55c8424377dd350187983205f7d1f90477a5fc4101ae1ff1 2013-03-10 08:46:22 ....A 42692 Virusshare.00043/Trojan.Win32.Diss.susqb-f80e38bc8f991bc1062a9ac5fefa0f3481cb6d0e3260bc92cd56aa41b062ec19 2013-03-09 23:11:00 ....A 749590 Virusshare.00043/Trojan.Win32.Diss.susrc-de333febb57ee9150799c4c4069dacfc5fcb3883a1071a25054c85cfe0b1c48c 2013-03-09 23:42:38 ....A 747919 Virusshare.00043/Trojan.Win32.Diss.susrc-e6b89e7b710c7718b0688a7dc0ee17283186c176be816a47e409bc747205b1e8 2013-03-11 01:07:18 ....A 398848 Virusshare.00043/Trojan.Win32.Diss.sussc-aa2b80767f5f8faa7d9b8883818526bc7382c4f4b6310afbdf3d05598e6ae16a 2013-03-09 23:38:44 ....A 316928 Virusshare.00043/Trojan.Win32.Diss.sustx-da2d844628977b0eae5edcaf17a79df85d3a6318e2cfb5f2ae77eb93a65f26d7 2013-03-10 22:30:42 ....A 126976 Virusshare.00043/Trojan.Win32.Diztakun.bexb-0c12105d47041774d8d782e38cec3b4fa53d48d642cef1711e3b16db3f7813b4 2013-03-10 22:08:40 ....A 126976 Virusshare.00043/Trojan.Win32.Diztakun.bexb-7baf074731129d47cad2282158606f93f663865738019242877b56d354f2b919 2013-03-10 22:13:52 ....A 122880 Virusshare.00043/Trojan.Win32.Diztakun.bexb-af6d1bd4deac910775812a57b6246281a0d8e31391a0f40cfa0edf28bd49cf93 2013-03-10 18:28:08 ....A 697730 Virusshare.00043/Trojan.Win32.Diztakun.bjph-c2fbe1e8e1f8c35a01e324a7a7d1f29b1121c8fcb893c3330fd4659355a11664 2013-03-10 19:41:22 ....A 991287 Virusshare.00043/Trojan.Win32.Diztakun.bqoe-f8e516fb34ec3999cef82b9c01991278d0fee380c38ddc869621259d68ce85c2 2013-03-10 19:10:18 ....A 316558 Virusshare.00043/Trojan.Win32.Diztakun.dqd-c0d8b6635fa62dd3d87a57dfec64719afebb3fcede0a641a5734e3c95ac90ff2 2013-03-10 20:07:40 ....A 28672 Virusshare.00043/Trojan.Win32.Diztakun.gg-308ea42c2b49c14df2b08981d2c2b4d7a2b095e464cd559e0dfc34f40e080ffd 2013-03-10 10:36:46 ....A 20480 Virusshare.00043/Trojan.Win32.Diztakun.wkt-87bc858bd6326378a1a0dc59cc15f768c5220661d932fe5ba170823219a97162 2013-03-10 18:29:52 ....A 498176 Virusshare.00043/Trojan.Win32.Diztakun.wkx-774f14d436e6d4da07c87cf15295a6e9b0657b9a9e7aefbde4acc2c316170750 2013-03-10 19:27:16 ....A 307269 Virusshare.00043/Trojan.Win32.Diztakun.wlh-ead06945440ef248bf1ad1218676bba0c1b1a5cb3483030ab3d2b57de6493011 2013-03-10 19:39:40 ....A 176128 Virusshare.00043/Trojan.Win32.Diztakun.wme-e91313d4bf5f2df76e86d85fc6f46c0ccd5d7ed7d37807502f8c8cbe88fb5d58 2013-03-10 23:15:46 ....A 110592 Virusshare.00043/Trojan.Win32.Diztakun.xpu-c1dd0274d4abea890cc2a66247fa86b4719f4fe3f234b765abb1df4bba6ff9d0 2013-03-10 20:33:42 ....A 805888 Virusshare.00043/Trojan.Win32.Diztakun.xtk-f09f599d1e3ce4463863da91cc8a9b72777f6180c505266b6b9d85c062ad4238 2013-03-09 23:59:00 ....A 126976 Virusshare.00043/Trojan.Win32.Dm.aua-fdc303efa8adf97ba5dab229f151ea0c7d331bb41292e9a477144487621f4a4f 2013-03-10 03:13:16 ....A 131072 Virusshare.00043/Trojan.Win32.Dm.fh-e576bac2ee3ad96e6ca8f63709e94259b68038763977be86c5db76c4c4253127 2013-03-10 00:32:10 ....A 688128 Virusshare.00043/Trojan.Win32.Doiga.a-f53508b86480f03e86b32f8e9679c2c37e65feebbc4dfb2fe10c1750c2275630 2013-03-10 09:13:28 ....A 9473840 Virusshare.00043/Trojan.Win32.DragonMess.c-80a4c3f311b5fe473965dde65a573253542c1572271277dd4d55c702e942fdaf 2013-03-10 23:46:46 ....A 8884016 Virusshare.00043/Trojan.Win32.DragonMess.c-83fbb6d6bac4a02680515a4f427ec107f3080a71a32eb17a728e0ec7788e132b 2013-03-10 23:52:06 ....A 10063664 Virusshare.00043/Trojan.Win32.DragonMess.c-84460d20d8122f134b0df348e989e5421928dda5454c956a83e4cc8433847285 2013-03-10 20:00:00 ....A 3576050 Virusshare.00043/Trojan.Win32.DragonMess.c-a3a10c4c69080d148237c9b75230ca13a9ef475106f94c0d84102d91cb90bbd4 2013-03-10 23:24:08 ....A 10063664 Virusshare.00043/Trojan.Win32.DragonMess.c-e2e381bfa51755f509c58cc7c529af73cba8bcdb786a6560e8e9949d117eb3cc 2013-03-10 10:01:52 ....A 45056 Virusshare.00043/Trojan.Win32.Drefir.as-019f4e18807c6eb2f3529af6975858a2cfb227ffc9ad246c8b21472943c5f681 2013-03-10 00:07:42 ....A 290551 Virusshare.00043/Trojan.Win32.ELP.a-e2bff2fb8890ceeebbb6d7fe950eb2228282d274f665499dd36689a561ef9c08 2013-03-10 00:04:54 ....A 290526 Virusshare.00043/Trojan.Win32.ELP.a-e3a466412b1f04f5bfb4ba2969e469d71749a4d9eecbd11cd422c7cf9d5959f1 2013-03-10 00:12:48 ....A 290558 Virusshare.00043/Trojan.Win32.ELP.a-ee5c3864c84892100aac1d5c3866086f88aad144a02400b3b8297f9258b00979 2013-03-10 09:20:04 ....A 37376 Virusshare.00043/Trojan.Win32.Eb.aal-e9544815b94abe5cc8656eb4653ae65bb6cfa494f80908aaef4ee408df9aa5c7 2013-03-10 06:56:30 ....A 616960 Virusshare.00043/Trojan.Win32.Eb.aeo-c50952f3ce771316282c763c6275257bb764fbedef8726bcd54b1b1157b18cc7 2013-03-10 20:12:50 ....A 211664 Virusshare.00043/Trojan.Win32.Eckut.mx-5261b4359a88a13a8aad050025a2db1e8d82a3be2d773bd3e59e7271fca4f03d 2013-03-10 23:05:04 ....A 192632 Virusshare.00043/Trojan.Win32.Eckut.mx-5ac08f4dd2eff7e5ce5e0db95418b911e8f055c4651ce69cc7c40332f57d48c8 2013-03-10 20:49:32 ....A 344064 Virusshare.00043/Trojan.Win32.Eckut.mx-c8581ae1424e882d99592acf03fa100cbdc282106b210ac60b82878306609bb4 2013-03-10 06:53:14 ....A 167936 Virusshare.00043/Trojan.Win32.Eckut.nd-e70262b6fbc9d7079e79426dd9e83300ad3c8e628fdefc53cd920be35d3accae 2013-03-10 00:02:58 ....A 20480 Virusshare.00043/Trojan.Win32.EliteBar.f-e32be2e7ad071d9307f69c6a66f3669f661edb763744321d3b0ddba94dd866a3 2013-03-10 00:59:36 ....A 262144 Virusshare.00043/Trojan.Win32.EliteBar.h-aba1d3356b81c4726fb9bad8186b493d9cea64c7ea032799b8c75d0ce21f9115 2013-03-10 09:23:04 ....A 108032 Virusshare.00043/Trojan.Win32.Emis.aa-8017c1f235d5c2678cb895bfc038d0c0b2fe64a577d97e37700e758003d7d1ed 2013-03-11 00:11:00 ....A 123904 Virusshare.00043/Trojan.Win32.Emis.ck-2be66dcdd926c31442250b227e92e99f38eeb175d12c7c98059bb0cdd480e0f7 2013-03-10 17:52:32 ....A 40960 Virusshare.00043/Trojan.Win32.Esfury.bm-0f171e9b1bd9f9bce3b6801a79df227b9a2881abf5bf30ad3bebcb0fcc880933 2013-03-10 23:01:46 ....A 40960 Virusshare.00043/Trojan.Win32.Esfury.bm-33204fbec8ec45b8ae44742de41b67ea4f23b7ee7cf704c91fb777802c78326e 2013-03-10 18:18:50 ....A 36864 Virusshare.00043/Trojan.Win32.Esfury.ch-3af660f9a60c094780910f1350b3e06a937809ea6bd25aeab9b22ff8aeef16ef 2013-03-09 23:51:44 ....A 40960 Virusshare.00043/Trojan.Win32.Esfury.ef-ab702539f624dbe2ccf6361450b98bca50e4354020a98aa8da6009954d08e088 2013-03-10 22:47:22 ....A 306192 Virusshare.00043/Trojan.Win32.ExeDot.pfb-4f45093525d8b75d581349738ed311728cf8a453ec1b4407cb49c63216085225 2013-03-10 19:57:10 ....A 306192 Virusshare.00043/Trojan.Win32.ExeDot.pfb-5f813b7f812eb81e22b46de7d1034bc3e69f35d4c4f39eb93e32af63541978c3 2013-03-11 00:40:56 ....A 306192 Virusshare.00043/Trojan.Win32.ExeDot.pfb-815c0d0c7c9324d31bf33fde5bc8483ce0de8ba0ec4a5cf3a1bde24ebfa6b31c 2013-03-10 09:27:30 ....A 306192 Virusshare.00043/Trojan.Win32.ExeDot.pfb-c5ba4031368dfe40162bc0ad32bcd6d5e8708fca1d12323f024179abf35319be 2013-03-10 00:01:34 ....A 89450 Virusshare.00043/Trojan.Win32.FaceCodec.a-adea92a892077c7620708894144a5eba9fe185496d49d84b5e02c732f35bda59 2013-03-10 01:47:26 ....A 322048 Virusshare.00043/Trojan.Win32.FakeAV.aaje-e8ba4533971336b82d08fc6ecd787a13b07023582a0034e9f7eb388badcf34da 2013-03-10 08:00:28 ....A 173676 Virusshare.00043/Trojan.Win32.FakeAV.aarw-c0ec47cd4f43c8753376af2fa35c1654ebb7221997361cd0cb8bcb5dd994ade6 2013-03-10 09:28:42 ....A 143872 Virusshare.00043/Trojan.Win32.FakeAV.aarz-c7836c14004a98f2cec6349cb0de91a9d3be53f1db17fea6e19b85f0ca520313 2013-03-10 01:52:12 ....A 70656 Virusshare.00043/Trojan.Win32.FakeAV.aarz-e0d73074a462646297b401ff4fb767c0d341e74c5633e8b17fa3623c49d59ef7 2013-03-10 07:47:38 ....A 318976 Virusshare.00043/Trojan.Win32.FakeAV.aboa-e24820a49bd54360a8caf53fc0513049da385107385a47b6a54925ba21e6d3c3 2013-03-10 06:49:14 ....A 398848 Virusshare.00043/Trojan.Win32.FakeAV.aboh-eda0a88ee7eea6a0bdb4b7490b92b93b534f7193aa3b0c44b3d50887d93ff394 2013-03-10 18:17:38 ....A 319488 Virusshare.00043/Trojan.Win32.FakeAV.abwo-59282d5c497ba7175a8f9e0307a0a11469e47d60282ebf218ce8fdf14152aafe 2013-03-10 18:48:40 ....A 241664 Virusshare.00043/Trojan.Win32.FakeAV.abww-efeb3aedfe9b9336b2a4e502917328fe046aa10178eb183251e323c8042b4c46 2013-03-10 09:48:18 ....A 688128 Virusshare.00043/Trojan.Win32.FakeAV.acgh-4e999e5b6eb830c91cf42880cd765adbdcd806dcec92aacba8ff53b7f215a762 2013-03-11 00:32:00 ....A 2476032 Virusshare.00043/Trojan.Win32.FakeAV.ackw-aab6a1f9584e8cade75b08dcf3a30622f2288fa2522cf834c56f1ab2369e5f46 2013-03-10 22:31:30 ....A 862720 Virusshare.00043/Trojan.Win32.FakeAV.acnm-c76ad45a70fadd456ab2f69f51b52faa6ddf91bffdf52285a9dd2e1d6a4009ab 2013-03-09 23:36:04 ....A 272896 Virusshare.00043/Trojan.Win32.FakeAV.acou-f395c0b6f3eb7e9bb269ac75330b89721c715c9189d0e8ce4218bd4524b82cfa 2013-03-10 00:13:04 ....A 408064 Virusshare.00043/Trojan.Win32.FakeAV.aepj-ae0f5edbc86ec0a3103ef17ae2f3f277ab157547ed60852c04cc180596477ad0 2013-03-10 01:19:36 ....A 222720 Virusshare.00043/Trojan.Win32.FakeAV.aepk-abccee047cdf4fd2881170d7b7f9cc483a69457eb29c32c76ef8c2ebee3159ba 2013-03-10 00:33:14 ....A 5176832 Virusshare.00043/Trojan.Win32.FakeAV.aidl-aee71008b8f18106af8c525ded0af3a649aef213f4824a2b7fec610d749b491f 2013-03-10 00:41:00 ....A 440320 Virusshare.00043/Trojan.Win32.FakeAV.aiex-ae4d5e977dc0387b352a01635570726dd55678d8b699b57d5baecbc69a98bdbb 2013-03-10 19:43:08 ....A 262144 Virusshare.00043/Trojan.Win32.FakeAV.aikv-092dbe8d94bcd1ee648386207565602d885894bd9631c8595572fc4b87822c40 2013-03-09 23:17:16 ....A 2990592 Virusshare.00043/Trojan.Win32.FakeAV.aiyj-d8e20a08365b5e1610a18e753f953617d08563df0639c76978ab2059fd2e3cc2 2013-03-10 01:10:16 ....A 324608 Virusshare.00043/Trojan.Win32.FakeAV.akcd-ac7838a86baa5da270b08762d045c84f289b842e4fad196ead27dab128df6a5e 2013-03-10 07:23:12 ....A 454144 Virusshare.00043/Trojan.Win32.FakeAV.aklp-abc62187f72db09028f5a48d6529fa2ed01c2d8a4c7182cda1e9b02640657ecd 2013-03-10 01:09:20 ....A 450048 Virusshare.00043/Trojan.Win32.FakeAV.aklp-c05527ebc9380afe94720942d63983b535f623bc60bcea7c7fdac8321e23c2a7 2013-03-09 23:55:42 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-ac9322af5efc8b3f35341c0815b887266ffe4287ef7afe2f2e522c476a1ec620 2013-03-10 08:35:10 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-c0a58b700c82ee069128f5018e5bf1f50bd77a8d203d9d25939622480f727b7a 2013-03-09 23:25:36 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-d29b914a19a205da906a719d8027ebd52ae280105ad13c9fa518062211ed8f5f 2013-03-09 23:42:06 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-d6836bf32d3de841d99780444f97bfba65d370a17e914d01396e90df06cf0477 2013-03-10 07:50:40 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-da4fa002c49f37b66c80e7bb7d566d263fef252082483b24424db17bb65627da 2013-03-10 03:12:54 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-e3297d2fb2673068f5c00462a2e284d83855fad38b521a8e45f5020096dcf477 2013-03-10 00:53:08 ....A 172032 Virusshare.00043/Trojan.Win32.FakeAV.ambd-ed3682af0c0af7ca1210ee90e2f1391ed15105393d9a41e400382f1ba1c14b24 2013-03-10 00:00:24 ....A 404480 Virusshare.00043/Trojan.Win32.FakeAV.amnl-f43a7416292fb19d3171859b07858f370501fc0129d77d1e31a9f9c99199ea9d 2013-03-10 19:58:34 ....A 683520 Virusshare.00043/Trojan.Win32.FakeAV.anpj-7bedad7daefe55a4449737b608211b8af9fdbd853f0f2433572f23668caa2448 2013-03-10 08:16:46 ....A 439296 Virusshare.00043/Trojan.Win32.FakeAV.apfj-e32865287b55fdf57d5f7fb2c903daaacc20384473f8709b2b5aba9604307a41 2013-03-09 23:24:36 ....A 436224 Virusshare.00043/Trojan.Win32.FakeAV.apfj-e34b172598d6d618313ffa6044446599d98128cf2b9dacfb4bf919f2a5411ced 2013-03-10 08:50:52 ....A 434688 Virusshare.00043/Trojan.Win32.FakeAV.apfj-edd61aaac177d3bb591ed98fbc36d6099c6c3f40a7aa87b4f2b01b7a0551ade2 2013-03-10 07:53:54 ....A 317952 Virusshare.00043/Trojan.Win32.FakeAV.asbh-dc05ea1a4048157f36971bde7f3232a78b49ce71eb69278fbc9abd3e88f5a22e 2013-03-09 23:15:30 ....A 317952 Virusshare.00043/Trojan.Win32.FakeAV.asbh-e083a4721c590249f6287e13353edb6f4dfc6beae8a1f7ea88415004aec5171d 2013-03-10 06:40:06 ....A 317952 Virusshare.00043/Trojan.Win32.FakeAV.asbh-e6b875bf2c4a4b7912dc58d870d3d7be44514570557ae59671aa067c5b66f5f4 2013-03-09 23:56:04 ....A 317952 Virusshare.00043/Trojan.Win32.FakeAV.asbh-f6a3f311bab7c07683e7a51b79de32aaf1d1346d6cf138ddae1c9ef3e0b52f5b 2013-03-10 00:05:30 ....A 317952 Virusshare.00043/Trojan.Win32.FakeAV.asbq-adc91ca522d90f9a34de25ca35fba8a85a77e8bba638af41aae3c0afb8540748 2013-03-10 07:30:20 ....A 406016 Virusshare.00043/Trojan.Win32.FakeAV.awhz-d6831112063cf3167bba177c7aa2e404641ed4e08fffcb780a9b6daad371cf63 2013-03-10 08:21:06 ....A 407040 Virusshare.00043/Trojan.Win32.FakeAV.awhz-f563c4fff70bf0ede246758191363bcd10eff0d8499835ae12951bb641e9a38a 2013-03-10 01:06:54 ....A 318976 Virusshare.00043/Trojan.Win32.FakeAV.axpr-c51193a15a5b5760e33760499ca48892874b1a7f62637ddd5377708631b1be80 2013-03-10 01:47:04 ....A 172544 Virusshare.00043/Trojan.Win32.FakeAV.ayel-af76104e0c7418dca49cd4a5c4d054e40883249f95f91deb781212eb0bcd07fe 2013-03-09 23:41:48 ....A 172544 Virusshare.00043/Trojan.Win32.FakeAV.ayel-c086f7533ba8822e6594aca60a760d0e54642f5022c5bdec9c5396a81e8d48e1 2013-03-10 07:31:52 ....A 362496 Virusshare.00043/Trojan.Win32.FakeAV.aysu-d2a054400696854a53c4e1ca25875e67c88be55c4e4f38c6b5a0a728ab4c44ea 2013-03-10 19:58:48 ....A 2449408 Virusshare.00043/Trojan.Win32.FakeAV.bfak-9fae1e9c412afce1328ad2d28b49b43cd6ef6903c899253322c76bd496c467e5 2013-03-10 00:07:06 ....A 417792 Virusshare.00043/Trojan.Win32.FakeAV.bgzi-a75e33ef6ad9b970cd0f66462aa5e04c3f7209274e256364318351791f858522 2013-03-10 03:13:52 ....A 417792 Virusshare.00043/Trojan.Win32.FakeAV.bgzi-d2221c8cf89f75b2f1cc8acce172eacfb6323926edd48e8bac5682980647dd75 2013-03-10 01:50:00 ....A 1063265 Virusshare.00043/Trojan.Win32.FakeAV.bjlt-d2e3cc884a86271ed6de2762745d98b548675250635fd2f02951fc3f6100afbe 2013-03-10 07:43:38 ....A 320512 Virusshare.00043/Trojan.Win32.FakeAV.bjqa-db42b45c47bb4cbe2af12fa67b0aa75153bb422be3e6e204eae1db5f7d3468da 2013-03-11 00:23:46 ....A 339968 Virusshare.00043/Trojan.Win32.FakeAV.brzz-526658b3aa532dfb95f380c01c29851a186403d7866fb501a682cd43cf952958 2013-03-10 18:16:44 ....A 467968 Virusshare.00043/Trojan.Win32.FakeAV.btrl-33fda39cae2fa655bca817de192c89a1679c802a3117e75326db799a4f5f851b 2013-03-10 23:27:20 ....A 1974272 Virusshare.00043/Trojan.Win32.FakeAV.cblv-ca4b74276a22b254066aa75378a194832efba2e289b80830629a11fb7242ce52 2013-03-10 10:36:26 ....A 552960 Virusshare.00043/Trojan.Win32.FakeAV.civm-ac8457091c8e6dc766a07ab70e3b8c7a9918e59e7dca9bd4c58504eef54f2593 2013-03-10 22:46:56 ....A 568832 Virusshare.00043/Trojan.Win32.FakeAV.cmga-31f0a47a2173ac811f814862521b0f02f30cbb90545a78dc85ff9d9a4b45244c 2013-03-10 09:27:40 ....A 683520 Virusshare.00043/Trojan.Win32.FakeAV.coic-31e126af1871e1b3b9225dd4ce5794e9843dc0d14aaf7915589d6397dee527e3 2013-03-10 09:43:18 ....A 799232 Virusshare.00043/Trojan.Win32.FakeAV.cotq-559cde2e58a08d25497107bc28a030ca97f83073bf85a1aebffe2cea91f1809e 2013-03-10 17:54:16 ....A 603136 Virusshare.00043/Trojan.Win32.FakeAV.cpno-f5a0927563568d990b847c12272e8f85595e21700f681f68217ac1d948830e0b 2013-03-10 18:50:26 ....A 594432 Virusshare.00043/Trojan.Win32.FakeAV.cpnr-c90ab0a59bf4a23564c3cfd5b15206ccb8965f2422d76fe0b740494addfca4a3 2013-03-11 01:41:32 ....A 441344 Virusshare.00043/Trojan.Win32.FakeAV.cqqh-01bd98e3d8dbdd82c6b4ffa68cbcba495479083f6813f1191260176f103653cd 2013-03-10 18:10:24 ....A 336384 Virusshare.00043/Trojan.Win32.FakeAV.ddqh-0dad6464bd09a7376192a9ca1850c99a186a5292fd8cc0409598cc700881fb6e 2013-03-10 22:39:40 ....A 212992 Virusshare.00043/Trojan.Win32.FakeAV.djou-79d8b38bce9d830a5eb3d546a5cfd3dff24178d4ab5cddec8916981ccb9b97e2 2013-03-11 00:29:34 ....A 242688 Virusshare.00043/Trojan.Win32.FakeAV.dpmj-7976806a1be0fbc3b9d1247e56eb216e6c952d632271ac19132ca6decaf117cf 2013-03-10 10:09:26 ....A 399872 Virusshare.00043/Trojan.Win32.FakeAV.duqd-3d23db097806418271ad100ce6dadebde43948429ddbf34af65b51dcb9b16908 2013-03-10 18:29:22 ....A 915968 Virusshare.00043/Trojan.Win32.FakeAV.dwae-2a509f081d5f634ff61f6543146e223f73ad584484cb1e6f4c5f3b85d333ef27 2013-03-10 20:21:40 ....A 98304 Virusshare.00043/Trojan.Win32.FakeAV.ecgu-28888e2962278b31cd744cecb5c33a492955d9dca0f34ef462a199a66fe4d428 2013-03-10 21:16:00 ....A 2680320 Virusshare.00043/Trojan.Win32.FakeAV.ecgw-c1d0cbbb8ac64b6f87f56d1b377729f5bba9ab17b055dea8c1f28545082f6622 2013-03-10 10:25:56 ....A 507904 Virusshare.00043/Trojan.Win32.FakeAV.eflj-811dae3f4854f6ae635971af9b58d37382cca40d14867185b314bdc6dd3946b7 2013-03-10 23:18:24 ....A 918528 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-00ec1e4476b22e61df29f38f3b3feb7c0c2c6c40315e292da65243e7352bf1f3 2013-03-10 20:23:02 ....A 866816 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-0144dc726070f5c27491fab9c2517efa0845a6b5630703feaa324e33ea9bd22a 2013-03-10 22:37:26 ....A 927744 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-122a195f1e33df5e1efa61c4914b934ab1c0a7262b6dae688d61f2054042ff59 2013-03-10 20:49:58 ....A 917504 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-2835a9ff96fa9579663eeb319b20407157dc3f7826911a30ae4b00adbe747bed 2013-03-10 18:57:40 ....A 939008 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-2940295ef893389a0e5e5990f25484b5b8daebda51060016dfd1c32bbaff8a5f 2013-03-10 19:25:02 ....A 860160 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-2e893af3d62990107c8ff1cce4caec566f66c561929440a900e3ca3447b9d128 2013-03-10 18:48:28 ....A 1069568 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-2f257237ae24fdfdbb213505a36a0955f66f901f9fbcb20875ae0e6723b1e346 2013-03-10 19:46:40 ....A 915456 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-3146f2c5be962d6a3ba03d4202872e507b2c72c675505c38846e1440a38b9564 2013-03-10 19:51:30 ....A 948224 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-31580ffbe1058bb201596478f6befba17e85a6b84794d98634c34d6361fc3d41 2013-03-10 22:42:48 ....A 928768 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-3879feb82760e1343aaa011b2b351b934b06da857dbd07e391c5ea95551bb95d 2013-03-10 20:04:08 ....A 862720 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-3bcb87ac75ce517df74623340ca3fa856a5005781d41e2f06b86971c89b56b84 2013-03-10 21:03:46 ....A 853504 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-3c0dbc2ab25741b1415782ce7464d6d2f82dd396a61d7c90eb1088a181c92c9c 2013-03-10 22:50:48 ....A 941568 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-52363b6c5c07c4a17aae56c67e3a0197e86dbf3857a478e9af12579f27e929dd 2013-03-10 20:32:44 ....A 871936 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-52d129ebb429af94995b64bcfcde776c2d708a8282e0720dc3bd9a4105922592 2013-03-11 01:26:30 ....A 856064 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-5582ee5a64bf8ed2ce90e239266adad63069ade4787f5c3b19c7b7feb91904cd 2013-03-11 00:01:28 ....A 936960 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-580cee53c5104260059832593078756d9154eaa41f9eda088c07c2fd39a20b98 2013-03-10 20:59:44 ....A 924672 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-5bd48733916208d9ce3a5d55891bf82217f87a8c1d639b0c2cab523aa2798433 2013-03-10 20:08:14 ....A 927744 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-5f5aa2fab8974f00537d0454553a067e2a86ce2825622cb705f93b5e2753c395 2013-03-10 22:37:52 ....A 937984 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-60f17861a28b63966c958e359246b7213b57d88f98f3da3249d3f36d1340ae95 2013-03-10 22:47:06 ....A 864768 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-7c4226c58b03cf6be7c555c41a4f3592454fe98ae64ea89b6581de494ccbfcba 2013-03-10 20:37:28 ....A 929280 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-804a2f96694748fe9ea2650d2a6d2e49d20272b4c33a14e5fb26a28b45542d98 2013-03-10 18:04:00 ....A 864768 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-84edcb60dd32a47c1dd00150311bb9b293c06a5688bd6803f00e4c95d1963c49 2013-03-10 10:39:56 ....A 925184 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-84fee254173e158cd82574a6a416b3d02385ac0761ba0c02033911531e62885b 2013-03-10 23:21:26 ....A 923648 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-85a82dc088ca0bf74223090a4c50951a137e7543f8de440dfd2e66eb76a838af 2013-03-10 20:50:04 ....A 927232 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-86b73ea3dd31b6e9f9e3179de482022647b30570fcb32c066fae0daa659dadf4 2013-03-10 10:15:52 ....A 932352 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-8885d6bc4910277f15a1823e6d92940f41e37bd14133a9251b580ccb1cad0e0f 2013-03-11 00:51:52 ....A 862720 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-a30695e9794b8e40c33cd91c8e5222a9d24f46f19e028e041582df938d18a2a7 2013-03-10 21:23:00 ....A 947712 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-a3bac665691638bbc8f0e1dc0c0ad4b61622fffaaae3e0d6e5d0585f75da9592 2013-03-11 01:01:16 ....A 916992 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-a86d32a58c4c0fb6404ba30976059b087c4df594a27c4142114fb578902098d5 2013-03-10 10:20:30 ....A 919552 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-ad267994ebbdd472a15ad8f5861431994aa38d08f595174fe322a538a528988e 2013-03-10 23:57:24 ....A 956416 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-adbe9a82f05c75ce1a4031fb77b89b4ebbdc3ea91a03ecd80bbafdf5b6af4ee2 2013-03-10 09:02:46 ....A 859136 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-c5cbb95be7e26e3a61572a21564024a4655381f0c0437ddd4e97d6574e9be935 2013-03-10 17:59:34 ....A 921600 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-c9604681338099275371eea592ad0aecdad332d32caeab2e2ec01ecb9740b190 2013-03-10 20:50:36 ....A 928768 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-d1979189d65f156b28e4044a1d2ef1bc92a536def4e28dbda790a4e88d684df8 2013-03-10 20:27:02 ....A 919552 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-d369776630f7b431e5e024a6427a16756a1cb56dff2c52fa995280f0b5720816 2013-03-10 21:00:50 ....A 930816 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-d51b3d632e73292e414df669a02d56d0a57301063c9f2a8ca2a5936568910486 2013-03-10 20:25:44 ....A 867840 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-d6f8b65034e87acb61a4067682c75088e60799b78f95c6fe5251e7a6756f1394 2013-03-10 09:10:56 ....A 867328 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-eedc0e9310af40f0700033fc76faf629e5219b26048b09c76ed4aa575580f136 2013-03-10 19:44:02 ....A 852992 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-f1d226bc536fb0163dcd1ac55474577627bcc08097c197c901feb29cab905dad 2013-03-10 21:20:34 ....A 1064448 Virusshare.00043/Trojan.Win32.FakeAV.ehwe-fa4f9ef09858b5cc9348031e036fbb532cc29c4ada255bba1114c83d6231a4d7 2013-03-10 18:54:50 ....A 891392 Virusshare.00043/Trojan.Win32.FakeAV.ekzd-0b7abf7e5b670ed1f5b54a7827aff248de2384180ef2a2850347eef12ea2305d 2013-03-11 01:50:54 ....A 891392 Virusshare.00043/Trojan.Win32.FakeAV.ekzd-5260b20e994a1e763d090089165677176f38e6065846ee8939f1f3a0857f6a26 2013-03-10 09:12:08 ....A 875520 Virusshare.00043/Trojan.Win32.FakeAV.ekzd-cb796cf263d33f4ad5ffc84579502f0b9cba01d17900981f07e87255600ebc3a 2013-03-10 20:23:40 ....A 385024 Virusshare.00043/Trojan.Win32.FakeAV.elmj-155dfa3e266e5e042d22138ae95917a743508641b6163d5fdb14120a49ee6d9c 2013-03-10 23:02:16 ....A 918528 Virusshare.00043/Trojan.Win32.FakeAV.emia-54c530b66e3709973a93660fee0cd4a8ade58aa56954e0d427295dc636fc81a2 2013-03-10 00:59:54 ....A 57856 Virusshare.00043/Trojan.Win32.FakeAV.eosc-c4e6f7fd0dfc8002dc8418ca0aebe85a1a08319841e85b9085c9eaceb8540956 2013-03-10 00:46:14 ....A 471296 Virusshare.00043/Trojan.Win32.FakeAV.hlm-e84c6910f590ddee652c67737bad4072e06cde57cf1f9ea52f276478cdfc87c3 2013-03-10 23:57:22 ....A 30720 Virusshare.00043/Trojan.Win32.FakeAV.idmd-9ee43000a12ea6e19cae9ec438431b299b40c5476a0d5f64ea0e4dbe5ee5861c 2013-03-10 20:06:10 ....A 30720 Virusshare.00043/Trojan.Win32.FakeAV.igwo-c4f16fc923279de9f8433da3fb67ec55ac1f8f4f6ffadd90b459e4355231693f 2013-03-10 20:12:00 ....A 184320 Virusshare.00043/Trojan.Win32.FakeAV.iije-5b08eba5efa780d0c3cd24445e83d09fc624958563a3911a8abddd8c47be4a9f 2013-03-10 20:45:48 ....A 185856 Virusshare.00043/Trojan.Win32.FakeAV.iije-9ca446ac9f6934d70a52dc470a268f1fc16baf28a04957c536696e4dea63a839 2013-03-10 19:12:06 ....A 196608 Virusshare.00043/Trojan.Win32.FakeAV.iije-ef2a18444d3b1550b4d04ee2b962302c1b7f756475b923449d754c991b9a3a10 2013-03-10 22:27:06 ....A 414208 Virusshare.00043/Trojan.Win32.FakeAV.jbpa-29801fdd607871416cb3197e5285b0b988d9a6afeb0387ff847699d1820389f2 2013-03-11 01:06:58 ....A 423424 Virusshare.00043/Trojan.Win32.FakeAV.jdls-a61247ae8477e49efc6b65dd3f7d74872a9c6ab4b32f25010fa75947200c7013 2013-03-10 00:38:24 ....A 578560 Virusshare.00043/Trojan.Win32.FakeAV.oaud-e887e87de2e8a7d2d2d59af502403be4149a20f8d863c1cdff26f48c2c84e041 2013-03-10 09:34:08 ....A 621568 Virusshare.00043/Trojan.Win32.FakeAV.rqs-ed653519bd3589c6e4f688c6d0fdc527535ccc1f0c6655a155560c639602bd09 2013-03-10 22:24:04 ....A 282624 Virusshare.00043/Trojan.Win32.FakeAV.segt-ccb0054cc524c5570cd2daf34163b054732f8378f0c51484fb3448a798a9d202 2013-03-10 09:10:30 ....A 294912 Virusshare.00043/Trojan.Win32.FakeAV.segt-eb043bec6cdec6b7fb46382e2a4c0cd65f6059c5aad984b63c9002ebdaa1908c 2013-03-10 21:17:10 ....A 528486 Virusshare.00043/Trojan.Win32.FakeAV.sgkm-4f5883beb3c6a26f42cc3142eacc3a378e66cb765581f6eaf6d43955f7c780d7 2013-03-10 19:50:44 ....A 293888 Virusshare.00043/Trojan.Win32.FakeAV.sjis-2816eb1e7992dfe77999e67c09184fc8812f8fdb6e4d8fa2244e802a35713799 2013-03-11 01:23:08 ....A 309760 Virusshare.00043/Trojan.Win32.FakeAV.sjis-f59f06eedbaa40b52fdbd7ccb04c10032fc1e6f68752cf0d852981626cb097f5 2013-03-10 09:09:54 ....A 324608 Virusshare.00043/Trojan.Win32.FakeAV.sjtj-2949812ba9e1e81ec4e02da2643b1bc15d8f9e59c20c5ecba8eac2893ac8b67f 2013-03-10 22:34:40 ....A 323584 Virusshare.00043/Trojan.Win32.FakeAV.sjtj-a6d880b44e5944ab1187976df9d47b3fdabe72dfd7b7bc1cdda5d2fc221cfae9 2013-03-10 21:13:44 ....A 320512 Virusshare.00043/Trojan.Win32.FakeAV.skja-0b53b3d974677117cfa9aba5a644d1db52ba5a25cda38c3381a4c46ce83080a4 2013-03-10 09:25:04 ....A 332800 Virusshare.00043/Trojan.Win32.FakeAV.skja-f201a56047c2c022bfcd445facecc5a1af5b096f1f37c32bcdf9774e30bf602f 2013-03-11 00:04:58 ....A 338944 Virusshare.00043/Trojan.Win32.FakeAV.snuk-2e2f2f42939d4010da78d9893dfd8db53011ec8b5d28e42d5d0c8108c6aeb0b2 2013-03-11 01:18:24 ....A 679353 Virusshare.00043/Trojan.Win32.FakeAV.ttt-4e57c81fb208342f9c1a53399e1dd81d3cf7417bbb4aeaa62ef10a91478825fe 2013-03-09 23:53:20 ....A 639488 Virusshare.00043/Trojan.Win32.FakeAV.vdo-ae08ab3a4bc3bf5eea794b4eb01e088e1752bc4bb54e10e9dadc70357306c5c6 2013-03-10 08:36:10 ....A 836608 Virusshare.00043/Trojan.Win32.FakeAV.vnc-aca8043ef3eacc5dff144dfaf432e0d2a7df51c8900296279c8ff8cface14790 2013-03-10 00:26:00 ....A 836608 Virusshare.00043/Trojan.Win32.FakeAV.vnc-e0d679acb17567da7c55e770607ba30fbb994e136e769a422a49d0cf3375bc56 2013-03-10 00:15:24 ....A 833536 Virusshare.00043/Trojan.Win32.FakeAV.vnc-f905afe0e154692d0437c686f455d1c0e13f4776c7a7264655be4f21bcec752a 2013-03-10 08:23:38 ....A 538112 Virusshare.00043/Trojan.Win32.FakeAV.vyg-ee934c04379e110ad87454355f7ed57fa69b158267b756616b120789d25b9a57 2013-03-10 18:48:32 ....A 773120 Virusshare.00043/Trojan.Win32.FakeAV.wps-b0f4b0fc5717dcad9c4eba5262dc9303003bd79aca7cf31126222dafb5ced338 2013-03-10 18:06:06 ....A 561152 Virusshare.00043/Trojan.Win32.FakeAV.wrh-07678f04ad7cac83fde539381c849519c86edb749abcaabaddb43de2821bddd0 2013-03-10 20:31:32 ....A 704000 Virusshare.00043/Trojan.Win32.FakeAV.wrj-9da0ca6223065a3421fad4f6828ce4dd49721f3dcc3d908bf93886b16734b6a8 2013-03-10 03:00:48 ....A 246784 Virusshare.00043/Trojan.Win32.FakeAV.wyi-ad9bdefa657ccbb549fea3e7e55a3f47a15a3fae680f119cfff11f5d83122edc 2013-03-10 00:32:10 ....A 246272 Virusshare.00043/Trojan.Win32.FakeAV.wyi-cdca86c92fa3565b4ac067ca8edc052a83489a4b3ee9953200a51a5f649317c7 2013-03-10 00:30:42 ....A 246784 Virusshare.00043/Trojan.Win32.FakeAV.wyi-d2339bbb1047f64b335d3adcfe2c695b032b61e4e60796e0ef3461f485c2b50c 2013-03-10 03:11:10 ....A 246272 Virusshare.00043/Trojan.Win32.FakeAV.wyi-e10ed22772d6667deb4d8ddd11b33e8c73a034571b2b7d6616daac000b054bba 2013-03-10 01:11:14 ....A 263270 Virusshare.00043/Trojan.Win32.FakeAV.wyi-e44970413df0c98f73c4a496330f5eb1ea643f092ea39da807ab136580f49d40 2013-03-10 08:02:22 ....A 247296 Virusshare.00043/Trojan.Win32.FakeAV.wyi-e904c9ad8e70e2da1f7157ea6d9175d3e99539aaf4a43ad00564a4612d0b8746 2013-03-09 23:20:16 ....A 251392 Virusshare.00043/Trojan.Win32.FakeAV.wyi-fcf15e81af539d33a285f221fb97a694c88b50c12eb73209378d256862650893 2013-03-10 19:49:46 ....A 773120 Virusshare.00043/Trojan.Win32.FakeAV.xbl-82e6291831a20e92e5c9658ed4c5b346a33f2c6a65702c250eb1ae865f31817b 2013-03-10 17:56:20 ....A 742400 Virusshare.00043/Trojan.Win32.FakeAV.xcu-54aeed02c00d523f572ec7e8d5ad607a083cd27a3d06e817702748235058292c 2013-03-10 08:26:14 ....A 29586 Virusshare.00043/Trojan.Win32.FakeAV.xnp-e83dc942b228853b95aa73085103c1a117cc5ed640fc076baa83ac2d3e5d3e90 2013-03-10 00:04:44 ....A 340480 Virusshare.00043/Trojan.Win32.FakeAV.xpv-c546048ff75d51de32af26dec418cceb42f7827c0212173521fc6aeb47313231 2013-03-10 01:17:08 ....A 208384 Virusshare.00043/Trojan.Win32.FakeAV.xru-db61c9a9de54ae6e0b673fee1daa176435a709190ed354dbde68043111927f2b 2013-03-10 06:40:20 ....A 6641 Virusshare.00043/Trojan.Win32.FakeAV.xru-e334ebd01c938620526a9f4fb5ac4a33dca812ad4ba84612220b6c2e902d30f1 2013-03-09 23:35:44 ....A 196608 Virusshare.00043/Trojan.Win32.FakeAV.xup-dd69f34a3d17687e46166f58569eab054fe358df9485f4ac6b53f3d0e30eb95c 2013-03-10 01:27:34 ....A 321024 Virusshare.00043/Trojan.Win32.FakeAV.yzx-e1167e1e8d051ea7d7dc12bb5e65aee5226530d668c84c534ce053e12c1afeff 2013-03-10 01:11:28 ....A 341504 Virusshare.00043/Trojan.Win32.FakeAV.zjj-af63932f63bcd01189702c0e6dac6f3d838660666c63372be6f7f87484c5555e 2013-03-10 07:08:54 ....A 195072 Virusshare.00043/Trojan.Win32.FakeAV.zjl-d71f8f64d9edaddb197a9c9831da8111675f773dfec5bff4a595b6d84a0e0def 2013-03-10 00:00:48 ....A 197997 Virusshare.00043/Trojan.Win32.FakeAV.zjl-e334e31f0be93d69f865e6ed6f1f2280104d791cb513018e4bd825527e9f3243 2013-03-10 00:46:38 ....A 324096 Virusshare.00043/Trojan.Win32.FakeAV.zys-a85a5621c9d32c08dc318b0d9236f35d236a1669f248e45f9e7dc2015dda16d0 2013-03-10 00:15:44 ....A 324096 Virusshare.00043/Trojan.Win32.FakeAV.zys-c9960d3a51987a99f21c2c2b236f45d1038790797405f52ad6aac73712b79d62 2013-03-10 23:51:46 ....A 298496 Virusshare.00043/Trojan.Win32.FakeAv.cpgs-cf07d6eda028b964e1fd28f8a6fce0b7bfe8cf8087611405ab8c9ad35c6cfc2b 2013-03-10 20:03:46 ....A 391168 Virusshare.00043/Trojan.Win32.FakeAv.dtco-0a9dca25f7ac467386658ce9a8eaf8a6141ed352218a8a1f8f2ed29750fd840b 2013-03-10 20:14:28 ....A 403456 Virusshare.00043/Trojan.Win32.FakeAv.dtll-818d4f5ea3e77253f79c8e1f50989ac0a894705f5e527b640b39942c98af6b2f 2013-03-10 23:17:44 ....A 376832 Virusshare.00043/Trojan.Win32.FakeAv.dxjj-d42ef6e7b2435de0291f68d2a8f68d8490fa044e9997e9ab1cd38fb516ebc3e6 2013-03-10 23:23:48 ....A 382976 Virusshare.00043/Trojan.Win32.FakeAv.eapx-5cbc60e708abd3e972dfb1fc0708a60aee0b6970bccac244352c65a661f28e8b 2013-03-10 19:47:08 ....A 378880 Virusshare.00043/Trojan.Win32.FakeAv.easz-51c5fa3f3f456ec13e21f72b6fac629c4db0684ea7f44365ac326503b2efa887 2013-03-10 20:54:14 ....A 297472 Virusshare.00043/Trojan.Win32.FakeAv.kgsi-a94063b438e111beaf4fc8db8a7014bc065e57d997e21e1b63d9d6926848d29c 2013-03-10 09:01:18 ....A 298496 Virusshare.00043/Trojan.Win32.FakeAv.qlo-0999ceefb77a714594894b8d671f1ed174eddcdbafc410c72a58679ec2575bd2 2013-03-10 18:13:48 ....A 325120 Virusshare.00043/Trojan.Win32.FakeAv.swse-4e7d14ea0c06f10bc702f53beeda7f1138d702301ed0b0b5de0b8acd5eeefcfb 2013-03-10 18:24:36 ....A 327680 Virusshare.00043/Trojan.Win32.FakeAv.swsh-c4c4fc28d971ae688b2c43d7c5018404e739d52b9f483354e9f68e09632df286 2013-03-10 00:33:28 ....A 1898496 Virusshare.00043/Trojan.Win32.FakeAv.tiro-e1ae05be1d247fb7b32f70a10bd7906a6000358ea89d5cb0300d978f7f20fdec 2013-03-10 08:49:08 ....A 963584 Virusshare.00043/Trojan.Win32.FakeAv.twk-adac7e92e577fa93c24bcd4d6e16966a3cc2f2d319bc6e1f3d18b168354e80e3 2013-03-10 01:07:30 ....A 35328 Virusshare.00043/Trojan.Win32.FakeGina.k-f6e7ca95e64a871f0fa83a48bd1f19d550874f271dec6631d9bcfdf6d858aeaf 2013-03-10 09:21:26 ....A 57344 Virusshare.00043/Trojan.Win32.FakeIME.jo-4fa55bff287b164e8c6987277908c15f10eabd3aa367f8725789cb4d17a89941 2013-03-10 01:10:58 ....A 249856 Virusshare.00043/Trojan.Win32.FakeMS.dbo-e5280e10f14eb18613c67f67cdc9feb65422372b314eb89ff01dd53311c966e1 2013-03-10 06:46:30 ....A 31760 Virusshare.00043/Trojan.Win32.FakeMS.ho-fd01fb599420dcd7e014981c0f2d6bd8d9ae91a51a12eac88d0b429352db8617 2013-03-10 03:06:44 ....A 35856 Virusshare.00043/Trojan.Win32.FakeMS.pla-df0fefa497eda3e1243c995732e470332597facda92f79c3d6ca7a4ea41f0d01 2013-03-10 08:23:26 ....A 390656 Virusshare.00043/Trojan.Win32.FakeTest.c-ac2ec49d706608eab153f832c3bf285652377c6fac21b0281548982db1bcdabf 2013-03-10 08:17:00 ....A 279132 Virusshare.00043/Trojan.Win32.FakeTest.c-df043f25c2a90ac4574d5ea879cd54963c853d7ca7b9fe652213bd8dd1e4a1c0 2013-03-10 07:17:56 ....A 70144 Virusshare.00043/Trojan.Win32.Favadd.o-f37930712d8cbfcb801a15736dcefd3871e70c6c9d4f745c6ece714ad7b10a0e 2013-03-10 19:04:30 ....A 149504 Virusshare.00043/Trojan.Win32.FaveAv.an-f297289139b77e696916d02eb62139f42580bad96d4b083498848ffd9ec4ae4c 2013-03-09 23:18:40 ....A 395264 Virusshare.00043/Trojan.Win32.FlyStudio.abj-f4d93000a795308171e3fa006f7c041d2a1e6da250722d2350da50fa6186b9f4 2013-03-10 03:08:24 ....A 13312 Virusshare.00043/Trojan.Win32.FlyStudio.ady-af0acf0a0629220e6f09396ee11d1aacfe108c33abdbbe33ae59b458fc7fe33e 2013-03-09 23:46:10 ....A 696320 Virusshare.00043/Trojan.Win32.FlyStudio.lc-e04747b7bc5858eb1adca4e92fe4c2c45d7da8aaa154945a66fc2d451064230a 2013-03-10 08:08:32 ....A 690688 Virusshare.00043/Trojan.Win32.FlyStudio.lc-ee002c1653b20d0084ea2682b845080e7e95ee52472d5263d82d02795cdd02cb 2013-03-10 01:52:58 ....A 685056 Virusshare.00043/Trojan.Win32.FlyStudio.lc-f83c233c0c6d5c7e3eebc88ae24cb062e98db658ef6df4b0d80c5747c9c4000e 2013-03-09 23:45:04 ....A 20480 Virusshare.00043/Trojan.Win32.FlyStudio.ll-fa7a4cb9686fcfb4d034cb6c5a37f8aeb31d16ffb1f301426c7207306939962e 2013-03-10 08:13:26 ....A 606208 Virusshare.00043/Trojan.Win32.FlyStudio.mi-e3ea615d6de9d9cebfa1ade76c3cbae589597203f8a635a3c670819cd6efcc9b 2013-03-10 07:17:28 ....A 14336 Virusshare.00043/Trojan.Win32.FlyStudio.uj-df69e64983579fdf2dea22ffd3886c74e7a0d99a7acad59822b877c3a0f994fa 2013-03-10 07:30:58 ....A 13824 Virusshare.00043/Trojan.Win32.FlyStudio.uj-dff7aaf6ac114f141d6e627019b3c74de12bffc97a5a6e177da59f0981085729 2013-03-10 07:12:46 ....A 23040 Virusshare.00043/Trojan.Win32.FlyStudio.ul-af45fd84df88647547a7215efa41e34347e27d4233d9d9ecbe6ee017700325a2 2013-03-10 22:24:44 ....A 451974 Virusshare.00043/Trojan.Win32.FlyStudio.xkt-1766e0a01501d38caad57b41814af67b67e564a79b90c8f180b5614202ee0377 2013-03-11 01:22:44 ....A 31744 Virusshare.00043/Trojan.Win32.Fosniw.blp-f824a10229bf12b05eb6cfd665733f728822be1baf1e72022a708e19ce1f4f5f 2013-03-10 18:56:50 ....A 93184 Virusshare.00043/Trojan.Win32.Fosniw.bzi-7eab4559e92739dcfd24eea014ec8e33688c26b20bca036ce0fd74f229104864 2013-03-10 22:15:40 ....A 45056 Virusshare.00043/Trojan.Win32.Fosniw.cer-7711df30b34f64fe01346eabe71f3297fbb6ff8f64e8c417bfcb48558af98750 2013-03-11 01:01:02 ....A 68608 Virusshare.00043/Trojan.Win32.Fosniw.cmf-f7c269b7225100615da633e7c27190b1c4bed3ef8934c9e4f563c7b1518107a5 2013-03-10 18:37:10 ....A 126976 Virusshare.00043/Trojan.Win32.Fosniw.cra-9d6852665455d341b6b76236c8f240d4b504c8a4bf4df2bfadb4c0829065f7c6 2013-03-10 19:53:42 ....A 45056 Virusshare.00043/Trojan.Win32.Fosniw.czm-2e4cd63dc778d9f5271cac2a891813d0fc148bb85df84860016cbddf0bea9200 2013-03-10 09:47:22 ....A 77312 Virusshare.00043/Trojan.Win32.Fosniw.dkk-77e45c5975878fb9ff13a522b26a1bd29fd5d2982a172a511f7392f34637af21 2013-03-10 10:23:58 ....A 254464 Virusshare.00043/Trojan.Win32.Fosniw.edw-823d89b3e23de6a2cc0670bc488338ea5e0e22517f6c145463f1f6aed173dc22 2013-03-10 19:58:10 ....A 77312 Virusshare.00043/Trojan.Win32.Fosniw.esc-f69eadda7c48d128045d670b4e603a924b240eaccb95edccdfbe7f4c1235f2e7 2013-03-10 09:49:20 ....A 857088 Virusshare.00043/Trojan.Win32.Foxhiex.azs-0b578f7c006f4cc6daec2f35bdab72c298796dd31607adf82eca5c2390e7fbf9 2013-03-10 21:19:24 ....A 812599 Virusshare.00043/Trojan.Win32.Foxhiex.bfz-7959c36b7dd17f337fbf67b3ea596ac7f8c0288b2e320e1097e742810ad381de 2013-03-10 23:48:14 ....A 750592 Virusshare.00043/Trojan.Win32.Foxhiex.bjl-f51bed2c020464522ee92d2249dd96d34dec9c91fd432c6897b45b51491fe245 2013-03-10 09:11:38 ....A 11052 Virusshare.00043/Trojan.Win32.Foxhiex.wal-05e573db3b958f618c272d31323f2f7822f88073906b957e717e2f64fd35f94b 2013-03-09 23:39:24 ....A 1209917 Virusshare.00043/Trojan.Win32.FraudPack.aahm-f470f33f96e21054f2e4633f4dbfe165bfc63b26d444b92a43963546bd3ca48e 2013-03-10 00:38:10 ....A 2080256 Virusshare.00043/Trojan.Win32.FraudPack.abmt-d888c71ba2de505c523ab6de97d35ff23658f107d8c6ceed8e1c3ccf4aa6ac56 2013-03-10 07:31:46 ....A 128512 Virusshare.00043/Trojan.Win32.FraudPack.aboz-dce694934feb9b5e9b7b922d0c21f772886f007b23dbf7523c987489677a78e7 2013-03-10 00:11:36 ....A 128512 Virusshare.00043/Trojan.Win32.FraudPack.aboz-e22e66020ff0d96dce8df83468db700cfb5856b80cc8712e9018f0d98341a6e6 2013-03-09 23:44:04 ....A 128512 Virusshare.00043/Trojan.Win32.FraudPack.aboz-e34c6ba0dcebb9b133b62ca0a2ff25c96b5dea7de83acaf0f2c3758e8789a490 2013-03-10 01:05:34 ....A 163840 Virusshare.00043/Trojan.Win32.FraudPack.aebm-d261400686e7c1e9fcc5779b4fc3751bd00d995ab971da2487a044b4010196c4 2013-03-10 00:03:56 ....A 1190467 Virusshare.00043/Trojan.Win32.FraudPack.aeft-ae040410bad822bd435ec3949eadb12fce93e6fc585b51804ffe8d609d587ca0 2013-03-09 23:45:04 ....A 151552 Virusshare.00043/Trojan.Win32.FraudPack.aegf-d965343a9f66a21bbbfc2de5668aea9763b8571c28656ae9a5892cdb0c5bce1e 2013-03-10 01:09:06 ....A 151552 Virusshare.00043/Trojan.Win32.FraudPack.aegf-dfcf971b5e03dc050fcae5fc26c2224f52c06606703167b5afb9bcf82d5fc97e 2013-03-10 03:20:24 ....A 146432 Virusshare.00043/Trojan.Win32.FraudPack.aeje-c979671e7a2c3c4075d36b09e6ed208818709f85d9fac96cb00fbf446b80ecaf 2013-03-10 01:32:08 ....A 268032 Virusshare.00043/Trojan.Win32.FraudPack.aevt-e44cfe87e9206ce06a01b79172f97da407a7b9deb417b05fd9c1ac4688dd6b24 2013-03-10 08:34:44 ....A 360960 Virusshare.00043/Trojan.Win32.FraudPack.afem-e2b685c545b96a8f861d73c150feb6fcfde114fd35025fe06f8b681c469e1b3f 2013-03-10 00:02:24 ....A 1895254 Virusshare.00043/Trojan.Win32.FraudPack.aihj-e8b56c68479cf04f0679a9a02e0fbc36e13be531724456d6068b584c4c7936a6 2013-03-10 08:22:50 ....A 1167872 Virusshare.00043/Trojan.Win32.FraudPack.aisj-e6bf6dfe5669bd7f485498d2cbd2e0831a2e677e475c46d3d7c1caefd1bed6c4 2013-03-10 08:38:04 ....A 119808 Virusshare.00043/Trojan.Win32.FraudPack.ajdc-f36d243a4b4aa12856d74be25b39e19fe2bf8fc2d013224c0ff421909739b030 2013-03-10 07:16:00 ....A 1167872 Virusshare.00043/Trojan.Win32.FraudPack.ajna-dfdba1584efa197f6dbc32240eb8df4ca7715569c3893d5f005010113201c459 2013-03-10 08:36:18 ....A 1167872 Virusshare.00043/Trojan.Win32.FraudPack.ajna-e2eb0ef1744a696b7ea3e642931abc70b706cd245782d663d1bdca9209b65b36 2013-03-10 06:56:30 ....A 1167872 Virusshare.00043/Trojan.Win32.FraudPack.ajna-f35d8f83f5e6ea69d2c5ca808c52254fa23a2cfae5c72ed8814715c73fdb2a8b 2013-03-09 23:33:04 ....A 1167360 Virusshare.00043/Trojan.Win32.FraudPack.ajqk-f49ec5e8a2de9c5f4c0148542cb79dbd8dbaa109635d09de2abf8e7404195920 2013-03-10 01:24:28 ....A 237056 Virusshare.00043/Trojan.Win32.FraudPack.ajrf-c98c5e6661b9ea591611cccd8fd9975b4ca6776497b936d6f937e9c12333187c 2013-03-10 01:52:00 ....A 98304 Virusshare.00043/Trojan.Win32.FraudPack.ajsk-ee1b4ab4b64e491d0e8f3b2778f82594dc66410b91b924d1da640a060584c583 2013-03-10 03:08:22 ....A 1049096 Virusshare.00043/Trojan.Win32.FraudPack.akty-ee98885b3033068063f456e30aeb4dcf1bc4742a24be740e611bee6ec6c5818a 2013-03-11 00:29:26 ....A 1060352 Virusshare.00043/Trojan.Win32.FraudPack.akvj-7cfc94a911c124dd8166559314cf1b3e8f409771c6436aa83ada4b88c06ab9b9 2013-03-09 23:31:46 ....A 1489408 Virusshare.00043/Trojan.Win32.FraudPack.almb-ab835674d5c5b7851fe6933818da660e147162d115dc635ad55762c65fbf35cb 2013-03-10 08:17:46 ....A 1489408 Virusshare.00043/Trojan.Win32.FraudPack.almb-dfb6a464f51516923f2825e77d6efa6cd6f41da3a560f7e41dd3e686f8f2784d 2013-03-10 18:29:12 ....A 322048 Virusshare.00043/Trojan.Win32.FraudPack.amcs-04b1a5776e036146c66361e4c462a1a4e0a7f7421dbe176201208f6f0f0f20a3 2013-03-10 03:08:34 ....A 1036800 Virusshare.00043/Trojan.Win32.FraudPack.amef-c117e355802f87cf38ffb288512eb55e0d267355d24f7bac480df584af97187f 2013-03-09 23:20:02 ....A 1036800 Virusshare.00043/Trojan.Win32.FraudPack.amef-ed2898da8f74db690252ac4d0fe994118780ddb51656239cf3a7ade07a918fd1 2013-03-10 01:29:56 ....A 269056 Virusshare.00043/Trojan.Win32.FraudPack.aodf-e2a94a3fac5f06bcd225391d2243b044458e1ea13c77be37f31aa137341e5f3a 2013-03-10 00:31:50 ....A 954368 Virusshare.00043/Trojan.Win32.FraudPack.apqq-d9477340a5822443a2caddf0465852ba3fb14f38a718bdedd144a58ddd99f11c 2013-03-10 18:08:06 ....A 963072 Virusshare.00043/Trojan.Win32.FraudPack.apxl-2f1de063b9fc3bbff43b22a6c9fad1edb526d671d24d2b143c0626227577da81 2013-03-10 03:06:04 ....A 100352 Virusshare.00043/Trojan.Win32.FraudPack.apxo-c5b92ca57eb7c239b1f454c8bac0443b84afe0b17611ac4cb027ae1d8ea102d9 2013-03-10 06:31:16 ....A 100352 Virusshare.00043/Trojan.Win32.FraudPack.apxo-fc724713bcd8602fe0fdcf7669ab48a0ee77584514b82b0c6d8f0cd9f261d529 2013-03-10 06:27:22 ....A 997904 Virusshare.00043/Trojan.Win32.FraudPack.apya-d76993a7157a7f2e850ec9f39bbc674edda63a8f493e91d29ad0548b9bca1cbc 2013-03-10 01:41:48 ....A 64528 Virusshare.00043/Trojan.Win32.FraudPack.aqat-db06046fdb835c0dca93a4c030d569040693b318a9f40acbc537e64e302afeec 2013-03-10 01:02:20 ....A 1002000 Virusshare.00043/Trojan.Win32.FraudPack.aqat-e474e31f5afe7f4fea94a41f5ec7a0713bec73f7f51d9479517594538ca1c3d4 2013-03-10 06:40:16 ....A 271616 Virusshare.00043/Trojan.Win32.FraudPack.aqkd-f87b00e8191ce7f78cd88ae1842f8f939a70b5f2de1a4cc24d13246b6c5cb83a 2013-03-10 07:39:50 ....A 101376 Virusshare.00043/Trojan.Win32.FraudPack.arao-cdedda955cd930188d94abcd8a46358db3abeefef492e5db98d7dce66472d077 2013-03-10 00:01:32 ....A 101376 Virusshare.00043/Trojan.Win32.FraudPack.arao-d84c8fc492dccaabc7feb6a8667b653580684155a50d8311dc7ff2fd47b221b9 2013-03-09 23:11:54 ....A 200704 Virusshare.00043/Trojan.Win32.FraudPack.asid-e22f055441ea31d077d89deda1ebb0071a0fe1c666655ed25bcb1d1b3b409774 2013-03-10 08:12:12 ....A 164871 Virusshare.00043/Trojan.Win32.FraudPack.atl-ca2b92e51972496714c03f4243e73b44ce50ec3ef7558c4d1f4e5795ca218ed3 2013-03-10 00:11:48 ....A 164871 Virusshare.00043/Trojan.Win32.FraudPack.atl-ce56044cbc802eec3ed65b19ace06b190d60b3ab5f704c8d5029d479ff629d3b 2013-03-10 08:02:06 ....A 164871 Virusshare.00043/Trojan.Win32.FraudPack.atl-de9b8e09522ec3de08c5eb1b90cba051ad1fd195addfc96ea674e85cb8bb4843 2013-03-10 08:29:44 ....A 164871 Virusshare.00043/Trojan.Win32.FraudPack.atl-df3fb9c249dd0069d73c690755263b65637d101e289ebc03bbd67465bd58aeae 2013-03-09 23:55:28 ....A 164871 Virusshare.00043/Trojan.Win32.FraudPack.atl-ed6cee86d91c7d354bde89f82c5155169e148b78eaf1b356a82afd7bb7dc7f8d 2013-03-10 08:27:48 ....A 164871 Virusshare.00043/Trojan.Win32.FraudPack.atl-f427f4ffe785c787557f8a2d3d5209e6e6a81082d776a7d560774e8444b7f6e0 2013-03-10 00:03:18 ....A 162304 Virusshare.00043/Trojan.Win32.FraudPack.attf-a919a54d00c8d2c7aa0523aab41331f77b549838bc28fe2d8dc6b13ea824f290 2013-03-10 07:54:38 ....A 259328 Virusshare.00043/Trojan.Win32.FraudPack.aunu-c93a894d9bad4a60716ac4118a00e5d0de713564fad9b600e985e7199b0b53bf 2013-03-10 06:50:16 ....A 279552 Virusshare.00043/Trojan.Win32.FraudPack.axuc-d2c73b274f0e35f5b2c45662477b9ba215a7a5815ad3628289833dc952b7a58a 2013-03-09 23:39:44 ....A 125184 Virusshare.00043/Trojan.Win32.FraudPack.aydx-d947d5af72838ca9079c77feea280c10f338410ddbc99d9298e120245e318b69 2013-03-10 08:05:46 ....A 52224 Virusshare.00043/Trojan.Win32.FraudPack.ayhn-ed21ad5e36ac3f22ff1122855ea4afe923a3349259e5556dcf7d68037bdaa54b 2013-03-10 08:06:04 ....A 116736 Virusshare.00043/Trojan.Win32.FraudPack.ayvs-aac76dd3da7c2e6a81e42951469649605188cefff932ff2811b97c139aab89e8 2013-03-10 00:07:06 ....A 116736 Virusshare.00043/Trojan.Win32.FraudPack.ayvs-ab4f57ba99c1642acd93d04f52a6d59a960ac706a0a6c93c07d630bf1cbbec90 2013-03-10 01:10:06 ....A 116736 Virusshare.00043/Trojan.Win32.FraudPack.ayvs-ac966bf399e2e6a165e578b189b4a6913bda66635b06e00759bddfe968ae0c6e 2013-03-10 01:40:20 ....A 116736 Virusshare.00043/Trojan.Win32.FraudPack.ayvs-d739de37a5f08733cfeb3c4f4d50740d3e3326415eb166f2502cfa308901389e 2013-03-09 23:58:40 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-a669ca59b5d90b53fbc52f25df4b423b0b98190f60665cff43ad44313d9e1b46 2013-03-10 03:20:24 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-aca4ae60c625d13f8a45d9947ad4fa4da27cc2f7e13f2c8139a85205c67a9eb5 2013-03-10 08:22:46 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-ad8d339aae221c86300a3ca629a889ad01df36c3f93f8ff6856e6b2454e5254b 2013-03-10 07:32:44 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-af8325c5c841f4de8d7b1f2f2a9ceb525e15ac3f3fb3eb6ddc990963e04da44a 2013-03-10 08:07:52 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-ddf3db89a23b85889da1180409b9dc7a308f9b3d602be55b94042bd0358eb4e7 2013-03-09 23:39:28 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-def89b028af85a0ae04bae0fe5178807ac675a41eaa24e4e37cdc5edfa424660 2013-03-10 06:52:56 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-e10122b267762aa24c400832d5dde4000b97b6edfd5188d07e97866a2cc19b35 2013-03-10 03:07:20 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-e99564ccfbad09f2ab94020797c658b4269dabbe7ef560b7d76a54261c2c8847 2013-03-10 08:34:04 ....A 108544 Virusshare.00043/Trojan.Win32.FraudPack.azoo-f7ae1f665185aee49e618cefd278dfa2a379fdc713050f4ea5b8f3bf5da5c30d 2013-03-10 01:09:10 ....A 298752 Virusshare.00043/Trojan.Win32.FraudPack.bcit-fb7e3608914da786aa2e9268efba7fcc6591d2807889e0c09369623a2674f960 2013-03-10 17:59:36 ....A 112128 Virusshare.00043/Trojan.Win32.FraudPack.beib-c50c39d14c571a12b558009df36c2298246405f17dbb2354e4baf7a50910b76b 2013-03-10 08:47:20 ....A 324352 Virusshare.00043/Trojan.Win32.FraudPack.bewi-aec7bf9e899fe191fee18beb4e5b59f0947b7309d5f14e68b915280738578592 2013-03-10 08:22:46 ....A 313856 Virusshare.00043/Trojan.Win32.FraudPack.bfaq-d8988adb384ed483ab36ae89cb7ea75ea48b15f889156c2b878cd41767a913d9 2013-03-10 07:42:14 ....A 327680 Virusshare.00043/Trojan.Win32.FraudPack.bfoe-f647ecaefe519990bc7365307e834f7e4f1a3af6abd49e505534ef2bcc70b5c9 2013-03-09 23:34:44 ....A 130560 Virusshare.00043/Trojan.Win32.FraudPack.bgwj-d9b13a9893c285ab1600fc085da8a649b627f7d7ef8eb35ff12e76e4ef8605b9 2013-03-10 08:30:40 ....A 1002496 Virusshare.00043/Trojan.Win32.FraudPack.bhbu-f365978a812d0a560d1e2216a191cbc1b5e32e343c76503e083d705720b10e32 2013-03-10 06:50:30 ....A 263680 Virusshare.00043/Trojan.Win32.FraudPack.bhyy-e509cd8e7f6afd347a4687d755510a5ea0f7adb92c9348c15f044cd680d6f054 2013-03-10 06:44:52 ....A 993792 Virusshare.00043/Trojan.Win32.FraudPack.bjkn-d98a12dd0a49334a011549f6f828ac4491d7b6e450732e20f5b8b26b1774c1dc 2013-03-09 23:44:14 ....A 246272 Virusshare.00043/Trojan.Win32.FraudPack.bkew-e9e3f4ce65466c29ed77cfc97f9f1b80fbee5139caca67faffa8fbcaebe88ad9 2013-03-10 01:59:30 ....A 1033728 Virusshare.00043/Trojan.Win32.FraudPack.cfyg-c0bfc924e591409ccf9d6de2356ade7e680c62d2d690c530536df4b9651e723c 2013-03-10 00:56:16 ....A 1033728 Virusshare.00043/Trojan.Win32.FraudPack.cfyg-ed15bdc27a5cec76344dd56877ce8c6d54745985616480580c56fbd23a0fc613 2013-03-10 23:32:46 ....A 177664 Virusshare.00043/Trojan.Win32.FraudPack.chrh-07471571003dd8e724ac417ed86b69f935a240eb1c10c52c1411a08aea2fd6f6 2013-03-10 03:17:24 ....A 122015 Virusshare.00043/Trojan.Win32.FraudPack.cmed-c4dcfc8f7b2d67a135e2594c1c3cce2024fb93ef2e4d5e15260c7ad65b07fc34 2013-03-10 06:39:12 ....A 438784 Virusshare.00043/Trojan.Win32.FraudPack.cmed-d31f5d5b735efc4c7759e8305a4d4c30690b295992ddf707d6ff6cc5736ead84 2013-03-10 07:18:58 ....A 276752 Virusshare.00043/Trojan.Win32.FraudPack.cmed-e15ffe9d0a9c6ff85989977db0f75dff5dcdcf4741f4247703c58520370a840a 2013-03-10 19:25:04 ....A 233472 Virusshare.00043/Trojan.Win32.FraudPack.cmjm-024a4bae65458a86aa0859560bdca14a4622ef6d61505caa1daad886e9db3f9a 2013-03-10 00:18:10 ....A 203776 Virusshare.00043/Trojan.Win32.FraudPack.cmrb-e11d0d5caa409368301ff8ab651e444e5ba2d8c986aa482b661a3afa5689c6e0 2013-03-09 23:59:54 ....A 208384 Virusshare.00043/Trojan.Win32.FraudPack.cmrb-e1379631a898d42fa62071e3bcd53fe3d613dc3a7afc2c3752afe4b3df30905c 2013-03-10 03:07:16 ....A 311296 Virusshare.00043/Trojan.Win32.FraudPack.cmtt-c5893ee14c56dd3b00f47b79fa56a69608f1a5094a6928feaa8b96164f9d05c0 2013-03-10 08:32:24 ....A 311296 Virusshare.00043/Trojan.Win32.FraudPack.cmtt-ca12c79b56d8e1746cf3f5f8ce657f51c8be55bfe101b06455bd526c6ff5335d 2013-03-10 00:47:22 ....A 311296 Virusshare.00043/Trojan.Win32.FraudPack.cmtt-e05b46414f88de5a2695fc0a54d37f651482118aa8573fba39f78eca01aa45f9 2013-03-10 06:51:44 ....A 311296 Virusshare.00043/Trojan.Win32.FraudPack.cmtt-e06f337d9773e7391fbe952360d4bd5e53a0cc91212301d6bc6defb985d55056 2013-03-10 00:30:50 ....A 311296 Virusshare.00043/Trojan.Win32.FraudPack.cmtt-e7bcede5b33a342497e119cc7e38ae734d468255dd0b31d2a71a7cc19f01452c 2013-03-10 01:48:56 ....A 321024 Virusshare.00043/Trojan.Win32.FraudPack.cmum-a50963da910252c26b32d5df5743d0f6e36eb0008a4b0e39ae1d95813878e875 2013-03-10 06:48:00 ....A 327680 Virusshare.00043/Trojan.Win32.FraudPack.cmvl-e582cc2ae23a0ee719048b2e94a61e55e25b941f88c0918000e3dab429f94f75 2013-03-10 06:50:58 ....A 325632 Virusshare.00043/Trojan.Win32.FraudPack.cmzd-c0778c54165735dddc1104b2c5464c6c54260a599b8d36a14cf8e43f1585b24f 2013-03-10 06:45:20 ....A 325632 Virusshare.00043/Trojan.Win32.FraudPack.cmzd-d979cafe1ab1e4f4b77b89c7d7df13ba5f6cb34918527d7b3218a5a6200ab685 2013-03-10 06:29:48 ....A 325632 Virusshare.00043/Trojan.Win32.FraudPack.cmzd-e033a8c67477fea4be10ecaf8a191b1918748879a5e8807c9d8e32486f1676a7 2013-03-10 08:40:42 ....A 325632 Virusshare.00043/Trojan.Win32.FraudPack.cmzd-e5673693f01a7abd9f704f2f05adc9111db58ae50288a6b432710a783d04f20e 2013-03-10 00:33:44 ....A 325632 Virusshare.00043/Trojan.Win32.FraudPack.cmzd-e7b4b7757610177f2ea8104afecfe4765b4421988d1652ad3a4d70409c895ae3 2013-03-10 01:05:30 ....A 177664 Virusshare.00043/Trojan.Win32.FraudPack.cnwd-a556dee25e3680545123822fa2c59d94f3d7b0ee8eb264983cf9a51b30a11407 2013-03-10 00:42:24 ....A 177664 Virusshare.00043/Trojan.Win32.FraudPack.cnwd-df519e0b5c082dbd62ee478f74eab7756e7ed4d122fb2476a09c15bd22177061 2013-03-10 03:19:40 ....A 177664 Virusshare.00043/Trojan.Win32.FraudPack.cnwd-e273cbcebe9599b093dfb97afa29e25d3a522ad0959b009f2999d821a303f0cd 2013-03-10 08:08:54 ....A 524288 Virusshare.00043/Trojan.Win32.FraudPack.coer-a77e767c212c1b12d6ec011f17136c199d3eb5344c1e8c1afe2dbff4182dfa9a 2013-03-09 23:18:40 ....A 1723686 Virusshare.00043/Trojan.Win32.FraudPack.coer-aee324be4ac34eb42f20e5391d0381890b2ab3edee3bb7ee5167b0c74e52c286 2013-03-10 00:35:34 ....A 175616 Virusshare.00043/Trojan.Win32.FraudPack.cpfr-f512a8e2d73b3510cad27b318b87cb5908ee65eecf7203433ec363acabdb7b74 2013-03-10 00:10:40 ....A 4005 Virusshare.00043/Trojan.Win32.FraudPack.cplv-d2b267c1501f2d2621819bdd3f1f2b13d5c718419f7224544d15eb33ac8566ab 2013-03-10 00:24:46 ....A 141824 Virusshare.00043/Trojan.Win32.FraudPack.cpnz-a83659855f74d4370d400b1988da2455d9bf0d6c804f39b8fec9b412ec2135b7 2013-03-10 07:35:38 ....A 141824 Virusshare.00043/Trojan.Win32.FraudPack.cpnz-cdb1f1b71fa305df3d6522651a17543aedef61b4f02f64f27bec92aed72ef444 2013-03-10 00:37:58 ....A 141824 Virusshare.00043/Trojan.Win32.FraudPack.cpnz-e0e493dffdbe1e1261f23fd410fc815847b32ed050e0b78e7d2fe8a3ba5ab440 2013-03-10 01:05:06 ....A 141824 Virusshare.00043/Trojan.Win32.FraudPack.cpnz-e2f0379283cf09fa936c0b3ad6c9f26b8f9058c232c1fad72383c6b6eee1ef86 2013-03-10 00:28:02 ....A 141824 Virusshare.00043/Trojan.Win32.FraudPack.cpnz-ee4ac5594c107331d346f062cbd3454d5bf5de1dac68c37f79ed86539a18f561 2013-03-10 08:28:10 ....A 165376 Virusshare.00043/Trojan.Win32.FraudPack.cpob-c0cbde8da7a2b562295c4682e6a2e26d38b971fb3c54b0466af1d31c22b8b168 2013-03-09 23:58:26 ....A 163328 Virusshare.00043/Trojan.Win32.FraudPack.cpob-e8906f49adf1bc2db7f61b1b615324df2abe54664e04661aeedce1c66ee6473d 2013-03-10 01:23:16 ....A 378880 Virusshare.00043/Trojan.Win32.FraudPack.cpze-d2e7791c09bbd50e3997a30dee6b13231f75fdfe4a72571ba4da76d081789550 2013-03-10 00:58:12 ....A 378880 Virusshare.00043/Trojan.Win32.FraudPack.cpze-e059214da1542435060adc7c9fef8725959f64f1fabc91e79309ab9d4d3ccd5a 2013-03-10 01:28:36 ....A 169472 Virusshare.00043/Trojan.Win32.FraudPack.cqcg-e93f4eb228a8f5473b20eb59720942baab905dd83e2373e0335576a24a24882b 2013-03-10 00:40:14 ....A 169472 Virusshare.00043/Trojan.Win32.FraudPack.cqcg-e989ec9a57ce8e1455c5f87b4923ba26bb8274f3a6696e112300200d5386f0e2 2013-03-10 08:27:10 ....A 5269 Virusshare.00043/Trojan.Win32.FraudPack.cqdo-a74395038b3da3bf89a5fd10aa716f989e3f910659f24a49c0a07fc5db94ea34 2013-03-10 18:40:58 ....A 167936 Virusshare.00043/Trojan.Win32.FraudPack.csua-313d43855d1d72c3d9c4f9033ee0f58cb09f066de8d67a58aaac28fb978d65ea 2013-03-10 23:10:00 ....A 120710 Virusshare.00043/Trojan.Win32.FraudPack.cuxy-01804b03a2f6e080eed29df011b3195290cbad88cc400148af91535ee1d7e4a9 2013-03-10 23:37:40 ....A 953856 Virusshare.00043/Trojan.Win32.FraudPack.cxix-0183d775d3c1d038529148660acd131e7de7764d109b99cfca4df339cba237a1 2013-03-10 09:06:58 ....A 886784 Virusshare.00043/Trojan.Win32.FraudPack.cxix-04010e653964e01efe3cb712ace48a72313f2f3605d86d6f9ffe6137a2c46cb5 2013-03-10 23:57:24 ....A 883200 Virusshare.00043/Trojan.Win32.FraudPack.cxix-0c8df2ee9630f5b4b6aed13d187286ab1e20628cb72a9d6d5c0dc9ee251092f5 2013-03-10 10:10:54 ....A 936960 Virusshare.00043/Trojan.Win32.FraudPack.cxix-0e5f631ae30747f2cc7af1d4bb6a76ce173c2449f23522b4ac2619082ba5b783 2013-03-11 00:31:38 ....A 896000 Virusshare.00043/Trojan.Win32.FraudPack.cxix-12b4d05e6c403cf8866b7522c079d74493cc82f667f38901db0130e31dae2647 2013-03-10 19:47:06 ....A 953344 Virusshare.00043/Trojan.Win32.FraudPack.cxix-35710f860104e5b40b835d137d94db4ab5d1ffec6ba68810b2bd185c6b41f9dc 2013-03-10 23:19:26 ....A 953856 Virusshare.00043/Trojan.Win32.FraudPack.cxix-626f51e01cba26924247a55151f9dbf055980671861c7cdebb73fce6a4774884 2013-03-11 00:44:32 ....A 872448 Virusshare.00043/Trojan.Win32.FraudPack.cxix-9b98c12f139d3d7be5b750683a179ffbc907d24bff2f2662729a2e2e5ab11c71 2013-03-10 09:50:46 ....A 887808 Virusshare.00043/Trojan.Win32.FraudPack.cxix-a24eb84f8c9645e64c625e8a999a82a5a38c081f02211d781a75786b0c21efe3 2013-03-10 17:53:42 ....A 886272 Virusshare.00043/Trojan.Win32.FraudPack.cxix-d19b9a3ea3ee4d08fc11e71f682f50246d6494cc7a132e4de46b94517c410bf3 2013-03-10 19:25:42 ....A 437248 Virusshare.00043/Trojan.Win32.FraudPack.cymm-0c9847cf659f3e214aaa2c49fcb18841a9a1d38e00d9a9ac0e5ad10f4f1931c2 2013-03-10 20:02:10 ....A 435200 Virusshare.00043/Trojan.Win32.FraudPack.cymr-2a0c7d272c2593155529de6c3bab45e2be7bced6d4d60d7da1062973e7a854fc 2013-03-11 01:11:02 ....A 434688 Virusshare.00043/Trojan.Win32.FraudPack.cymu-80696611b07f6c7a53c4d3742533155ec7a864e2566a45835281fd00c8d33e4b 2013-03-10 19:40:20 ....A 326144 Virusshare.00043/Trojan.Win32.FraudPack.dauw-2dca9a14280b0ba21cbfe4825fed37f3b98b82bdebb4123372eb17df992a060d 2013-03-10 22:28:52 ....A 291840 Virusshare.00043/Trojan.Win32.FraudPack.dcbr-7f9f46ddd79b92f56843a5c27c188cd924da2e95bd8c04171ab4989809fdd46b 2013-03-10 00:01:50 ....A 84996 Virusshare.00043/Trojan.Win32.FraudPack.gtv-dc34bc65a1e649513de8eb4830dc3aaa59e842d385cb2a521018e65440e25c61 2013-03-10 00:11:28 ....A 86532 Virusshare.00043/Trojan.Win32.FraudPack.jke-e70adb5c3f265ffe2315a5eb8cfed74332ae548aadafce4d30de910f1bdd1a07 2013-03-10 22:39:56 ....A 775680 Virusshare.00043/Trojan.Win32.FraudPack.kqi-2c4f7020c2c15c0d7e33f1250c8a9ea106e4076b014f92148946a20e915a8568 2013-03-10 07:25:28 ....A 24576 Virusshare.00043/Trojan.Win32.FraudPack.olr-f9012266cec8c584650a1d24cea1a79ed3a9e3f9c778c81bff847ce90e34c9f0 2013-03-10 08:25:24 ....A 328413 Virusshare.00043/Trojan.Win32.FraudPack.otg-fc819474099485dbc433e04177d45cbc82f17b2ed1d766b9aee55092eebc131f 2013-03-10 18:22:16 ....A 86016 Virusshare.00043/Trojan.Win32.FraudPack.pre-278aed2a04b328bcbe724611dd7370253e2f3980bdf1efc175d2351b9749b9de 2013-03-09 23:40:50 ....A 74240 Virusshare.00043/Trojan.Win32.FraudPack.pre-aae0b74cc2764d0b6a188f73e9e855be6afc8d55f77155a6430bf69c57a92904 2013-03-10 01:34:40 ....A 91561 Virusshare.00043/Trojan.Win32.FraudPack.pre-ab2268bd8f2ebd4b8e5dc4886fd5b89c75117156438a378d2af614f6b97acfbc 2013-03-10 07:31:40 ....A 150016 Virusshare.00043/Trojan.Win32.FraudPack.pre-ab65dfff4af11cf386c12682a81cfe864c9d6710f4a7a11a7d2d614adc46064b 2013-03-10 01:33:08 ....A 77362 Virusshare.00043/Trojan.Win32.FraudPack.pre-abe1d9864d08935b48768902342f1a6f1578b6c6b3cfe7dacdacab987cdcf4ad 2013-03-10 00:37:10 ....A 140804 Virusshare.00043/Trojan.Win32.FraudPack.pre-af27ee78291e19bf3933ffdeb9fa4963e3506bd9b9b289bf82ce1cf4debd350a 2013-03-10 03:02:50 ....A 180228 Virusshare.00043/Trojan.Win32.FraudPack.pre-af8a2117f9b105a9d13bb489e4eaf0e1968e0ce7cfce19396d363697f56c5714 2013-03-10 00:35:22 ....A 168960 Virusshare.00043/Trojan.Win32.FraudPack.pre-c5bd5e44f56ab35cc7da9a819298a79f5df903e3c46e1e3aea5d2d39f02f9a71 2013-03-10 01:50:56 ....A 83456 Virusshare.00043/Trojan.Win32.FraudPack.pre-d77f8a2534260a0cf71503912dfc72de9d09d2998bcaa1ed710b601b5bf94dc4 2013-03-10 00:36:52 ....A 140804 Virusshare.00043/Trojan.Win32.FraudPack.pre-d8d8d277f4fba2c0fcb33cde80d112ffcc9747c72ae58e69b9fe33b43ef8b240 2013-03-10 06:44:04 ....A 94739 Virusshare.00043/Trojan.Win32.FraudPack.pre-d933d321ce199ca72acfa219c0bdd3569bf7916665dea1c43eb7d69495e699e4 2013-03-09 23:12:18 ....A 169988 Virusshare.00043/Trojan.Win32.FraudPack.pre-d99ec30f6ff18579efbcf58372a0e5777d6b98a43decca0d723f642151053a6e 2013-03-10 01:58:10 ....A 123904 Virusshare.00043/Trojan.Win32.FraudPack.pre-e0f0bec903faa8bc1b8c1de0b5d0020cb86cdbe7b58d2030ab06c380722faa81 2013-03-10 08:08:36 ....A 87040 Virusshare.00043/Trojan.Win32.FraudPack.pre-e16fbc4bb4e3c2866767f539fba75fb06f8af63f04d323ce63cf55f0aa900272 2013-03-09 23:13:20 ....A 140804 Virusshare.00043/Trojan.Win32.FraudPack.pre-e201f6f612636f2b6f0ece2ab3d08b5b81ab77224f16c76aa2777777fdb2645b 2013-03-10 08:23:50 ....A 160768 Virusshare.00043/Trojan.Win32.FraudPack.pre-e2318a91435eb5b935621a16a349b19fdf5e077c163225c0f60ed59ebb4c251f 2013-03-10 01:09:32 ....A 74240 Virusshare.00043/Trojan.Win32.FraudPack.pre-e2e720630b8a51f1b5372d03b3742786b8b8bcc14a70cf02dcb5021620bce3f8 2013-03-10 06:48:36 ....A 74240 Virusshare.00043/Trojan.Win32.FraudPack.pre-e3c05af45763c95263d1ca287c05e0b95024a39bf434fe8aa49f8bf8e9aa2129 2013-03-10 08:48:24 ....A 214020 Virusshare.00043/Trojan.Win32.FraudPack.pre-e466212a54043c2d2f4a10c79e363a2075a495f72754a13cb74428c0a9fd13cf 2013-03-10 08:54:20 ....A 214020 Virusshare.00043/Trojan.Win32.FraudPack.pre-e5c77a7284feb6f51aa908d55eded324b9cee51b66022f0f38df67672b00b5b3 2013-03-10 08:07:36 ....A 74240 Virusshare.00043/Trojan.Win32.FraudPack.pre-e78e9e329a03042067a82014a053931216d76c6bdde9ad9c908b33120b0a41bf 2013-03-10 00:56:58 ....A 114523 Virusshare.00043/Trojan.Win32.FraudPack.pre-e85a95e5602cdf5cafef1b070b19da2dc3634c7b1665c5e44dba22de245840ea 2013-03-10 08:13:22 ....A 70144 Virusshare.00043/Trojan.Win32.FraudPack.pre-e9dceaf7c455368968b783e9764c78212c651797be915f87fea8bd7839c9d123 2013-03-10 07:10:24 ....A 348326 Virusshare.00043/Trojan.Win32.FraudPack.qys-a657dc035d28f05410306f4f5fc7e7a1e08502ceaf02aef561b527990f755f4f 2013-03-10 19:34:34 ....A 28774 Virusshare.00043/Trojan.Win32.FraudPack.qzsv-a7b2b2c722b9bb1a270d9d59980439976695bdbd0d3b7334b932bcdf53f4de77 2013-03-09 23:12:42 ....A 190157 Virusshare.00043/Trojan.Win32.FraudPack.rcj-df9a81e08ddcc9bb281a666e0059427673d22a0ec71de366d62a58f502d5b6e0 2013-03-10 06:34:22 ....A 190993 Virusshare.00043/Trojan.Win32.FraudPack.rcj-f6a7c1afda40ed65114fb71a121363862cd447d2244643cb3a2aeb7fd717059a 2013-03-10 08:41:16 ....A 1047082 Virusshare.00043/Trojan.Win32.FraudPack.usd-a683e6e4e62c748d9122cf916a6d07a48dc52d88ea1c05d6440d7fa800a7b20f 2013-03-09 23:56:42 ....A 1047081 Virusshare.00043/Trojan.Win32.FraudPack.usd-ab4b21ec40804c6483ed12d9e6c27469ee30b2da20bb209ef55452c427c3e29e 2013-03-10 06:33:44 ....A 1048064 Virusshare.00043/Trojan.Win32.FraudPack.usd-aeb4401b689f283008996a23d47ba41544368218146bcfb25c7748eb06385c63 2013-03-10 07:55:30 ....A 1047598 Virusshare.00043/Trojan.Win32.FraudPack.usd-e554aeaddf136115cc738ae9636d5bb3a27b366d1b1885125fcd342d907b87e0 2013-03-10 03:13:06 ....A 1047040 Virusshare.00043/Trojan.Win32.FraudPack.usd-ee703b4be753256e955121ed596df4d0eeb0d4398ed63ad13621a4fe5e2ffbfb 2013-03-10 07:10:36 ....A 1048105 Virusshare.00043/Trojan.Win32.FraudPack.usd-f986a9bbb5ef1a304bf02ef0921cdb01fdc81a57474050c23d2dfa95a3c108aa 2013-03-10 01:05:30 ....A 36864 Virusshare.00043/Trojan.Win32.FraudPack.vds-ae98f6a8f77de9e2a72b4d5aca556186ce2544b6517c954f33312ad877deb248 2013-03-10 00:49:50 ....A 424960 Virusshare.00043/Trojan.Win32.FraudPack.vws-ad32ae05f92ddb944f7b2da7c1d22d7f65f216fed3652a830756ab927a3141e8 2013-03-10 06:57:10 ....A 436736 Virusshare.00043/Trojan.Win32.FraudPack.vws-e04287621ccf32b164433f2cf7f591116032e60bada8e9de765a8a13b67dfbd1 2013-03-10 00:56:06 ....A 219136 Virusshare.00043/Trojan.Win32.FraudPack.wqe-f3325d88ba452d19e29c9ababdefbf230617b1620594a0b3b8053e5d8b6205d7 2013-03-10 06:37:26 ....A 92160 Virusshare.00043/Trojan.Win32.FraudPack.xeg-ac3e18e492d3808a3390fb65063bd5a50f535b7f4916aa4622df3d0caec0639e 2013-03-10 01:32:44 ....A 92160 Virusshare.00043/Trojan.Win32.FraudPack.xeg-c54da1ef49af4f1fbb318b68cda4b1077c1fdedec922f909afd09e068cdd887b 2013-03-10 07:59:42 ....A 92160 Virusshare.00043/Trojan.Win32.FraudPack.xeg-dbfa847d27a895052bfb3a85bb83335b3ece0636e45131076683fbdf6af8bb5a 2013-03-10 07:16:24 ....A 92160 Virusshare.00043/Trojan.Win32.FraudPack.xeg-e9ebc2b7fbdf35a63bc2b0ac85a4301c1aa5dae452fdad5d3d7bf923b1659836 2013-03-11 01:34:48 ....A 1259520 Virusshare.00043/Trojan.Win32.FraudPack.xmq-36828efd5c50dd36a1b0e423d414556a0d5983223572203acef2a6c484176a19 2013-03-09 23:11:44 ....A 1055269 Virusshare.00043/Trojan.Win32.FraudPack.znu-dfabfb8a9e4291cb4bc06078e15b215b55a626d80052a23b0eb88d18b27ad552 2013-03-09 23:41:36 ....A 1278496 Virusshare.00043/Trojan.Win32.FraudPack.zpk-db2c0782b4f5d0e00b311c5e0d7461db7b2ff4a11a5b98b0af5254e40ba5c323 2013-03-10 00:00:34 ....A 93184 Virusshare.00043/Trojan.Win32.FraudPack.zsn-d87fbcf839e7c25457f6a856b5a88444cea1735d29b3435a3b6b7bc18877d570 2013-03-09 23:15:10 ....A 1211425 Virusshare.00043/Trojan.Win32.FraudPack.zua-ea4855fc6f581afe07569e55b0b73d7cef2750c19e0c04dea8cf2a33194e8c20 2013-03-10 20:35:42 ....A 1621089 Virusshare.00043/Trojan.Win32.FraudST.aqc-d26a9e402ec6245fe1f33ccafb016d270494e815c0bf9f071ce4066f6132f91e 2013-03-10 22:19:04 ....A 107520 Virusshare.00043/Trojan.Win32.Fraudpack.crqh-ec49d96f3c2232aad75796b8e0c3d031721d7b4d5cfffb512af60379df2cf145 2013-03-11 00:46:52 ....A 184320 Virusshare.00043/Trojan.Win32.Frebo.db-5a831588433696aa5645425d37075ca88e5e06eb987fae41a891fffa84dc3143 2013-03-10 18:53:34 ....A 29184 Virusshare.00043/Trojan.Win32.Fsysna.agpz-9c2d7ecbfc4771caf0c0d592ff46f666f544b238ea095b489f559ffab6041e52 2013-03-10 18:23:10 ....A 355840 Virusshare.00043/Trojan.Win32.Fsysna.agpz-a1bcac81fcc1289838544c1a8b7caa7c14ac3c9c8a8df55adf59fa0f8c187697 2013-03-10 01:37:26 ....A 41015 Virusshare.00043/Trojan.Win32.Fsysna.akyk-ad6d42828273990032c71923a0da11e07c217c51c7f08db826775dfa79e8b33d 2013-03-09 23:30:20 ....A 21275 Virusshare.00043/Trojan.Win32.Fsysna.akyk-c9d461518630fe940f493daf625bda6f3320c3fe35eed55cdf7bddb0a0f196ec 2013-03-10 07:30:58 ....A 37242 Virusshare.00043/Trojan.Win32.Fsysna.akyk-fc8fdf02c01be618232703cf737e652d791d0eeb9ee9dd2326d18679d32ec7c7 2013-03-10 00:22:26 ....A 132417 Virusshare.00043/Trojan.Win32.Fsysna.ankq-c5ba0da0b74116cf08046c0269c8afa129319f8a0760d9aa1cd5da1504ec7538 2013-03-10 22:35:14 ....A 712468 Virusshare.00043/Trojan.Win32.Fsysna.anoh-067bcb9a2ec7bb51e3d8de4cb3da6ed754f8f2681d35ac7f0285411178e0d120 2013-03-10 20:44:54 ....A 787456 Virusshare.00043/Trojan.Win32.Fsysna.anoh-1265d9bba3eeec938f72eb76b336f55fd7ea84af5a95d838c3440b9e2ef2f5fd 2013-03-10 18:35:40 ....A 687104 Virusshare.00043/Trojan.Win32.Fsysna.anoh-349de04935b8f998a84e282c7611c92e97cd2866b0cf18a5079c126911b5f2f5 2013-03-10 00:02:14 ....A 688640 Virusshare.00043/Trojan.Win32.Fsysna.anoh-adbb078807c4f0bf260905bd3252fb25aa7e9870ee372e1368b18c652f39804e 2013-03-10 20:51:14 ....A 219648 Virusshare.00043/Trojan.Win32.Fsysna.anry-c5a9b85298a9ebd0e63a37d6d551c9856e4b023ac1bf788a79475ebd93596d80 2013-03-10 07:35:06 ....A 397312 Virusshare.00043/Trojan.Win32.Fsysna.anut-dcc4abed579ff42cb31930e1ebd081a41dab4ee21e445bcea0f8c0c8f0a4c20b 2013-03-10 20:10:18 ....A 167936 Virusshare.00043/Trojan.Win32.Fsysna.aoag-fcafebee8757ed9d800dc3edc4f73afb56c065e9c10a48affae3a8e669b224bb 2013-03-10 10:35:10 ....A 270336 Virusshare.00043/Trojan.Win32.Fsysna.aocm-aa081095469479434ca2b9b6b4c8f24a332a2257114d45f821cf5e5e3514dd70 2013-03-11 01:14:02 ....A 1712640 Virusshare.00043/Trojan.Win32.Fsysna.aqml-66774458d542cdd3b2c4e87289640d5c8d4c7fa0766a8ca0e3e6012197fa8464 2013-03-11 01:16:36 ....A 590336 Virusshare.00043/Trojan.Win32.Fsysna.aqna-033f2b4e0d08790078c59d7c260549124e21a25fa6fd9e8d1930ca8932ab9ca7 2013-03-10 09:27:36 ....A 1351680 Virusshare.00043/Trojan.Win32.Fsysna.arcz-5829e334792b323f5cab568bf61011b870c69af3f8319ddf2e5ca792e517faa9 2013-03-10 19:38:42 ....A 94208 Virusshare.00043/Trojan.Win32.Fsysna.arjj-a2d2116b41b73e1d00828ff06b5b4eeb44a537b3939e90763aba75e9e20c8501 2013-03-11 00:16:24 ....A 704512 Virusshare.00043/Trojan.Win32.Fsysna.arxo-2ebd14571d536235560da8d1ae18df30ed4f729976f192a556b7af3ce9a8298e 2013-03-10 20:05:58 ....A 105472 Virusshare.00043/Trojan.Win32.Fsysna.asaw-38db0dd8021d1ef4150aff4b4ae6b9533567ab89799bd238ed930dfc756de26c 2013-03-10 09:39:12 ....A 61440 Virusshare.00043/Trojan.Win32.Fsysna.asoi-7f555afa3171b4dd65ef1cc1827d452d0a954c9aad4ef3180f9bd38dc6124b8c 2013-03-10 21:16:38 ....A 94720 Virusshare.00043/Trojan.Win32.Fsysna.asqq-4dd872fa7576b648ed07d2b4bcc2022b8837b5adb64d3ef1d4fcca123eb55d2d 2013-03-10 10:19:06 ....A 25088 Virusshare.00043/Trojan.Win32.Fsysna.asvi-10df53d64f703c5edcfbbd026da9fa93093c2347617d97835c66df9efe97c1ad 2013-03-09 23:23:06 ....A 241231 Virusshare.00043/Trojan.Win32.Fsysna.asvn-d8e55f1e374921e9277687f63e72ea0616f3889943c1679f030b18dc62d9de47 2013-03-10 03:21:02 ....A 258048 Virusshare.00043/Trojan.Win32.Fsysna.axte-f5f41926625180093372e1805378ec98735ce9889c9971f1abf5550d1348ff3a 2013-03-10 07:28:00 ....A 98304 Virusshare.00043/Trojan.Win32.Fsysna.baqk-ce02018f7244397a2070d619dae38b8282dc3400bfd12af908f572928eb6b99a 2013-03-10 07:07:50 ....A 122880 Virusshare.00043/Trojan.Win32.Fsysna.baqk-d987fb08c7a10b6c0ba7c240b90e539a641a629d7fb85ae7c7b6f963650ce5f5 2013-03-10 19:57:00 ....A 36864 Virusshare.00043/Trojan.Win32.Fsysna.bxiy-345f4d028c6b32e60b8cd4d8ed311d05a4ecba7090594928540ef0381aae3719 2013-03-10 23:29:20 ....A 26420 Virusshare.00043/Trojan.Win32.Fsysna.bxkr-2db9bae22d39074902aae6e7b36c7d2dec70261a25b2744addd891509ba2e84c 2013-03-10 09:38:48 ....A 26433 Virusshare.00043/Trojan.Win32.Fsysna.bxkr-ca8ec2c982720e85ef8c517722e9281f039eb303eed9397f1419ad0a817f5258 2013-03-10 23:39:16 ....A 40960 Virusshare.00043/Trojan.Win32.Fsysna.bxnd-a75c90e98ac6e5aa1053f0cbeae93113100b6c2f5a383cc73b23282dd9bd6676 2013-03-10 17:55:46 ....A 723401 Virusshare.00043/Trojan.Win32.Fsysna.bxqz-cf8a17062c62b9f65201bc777286a964edb707db19256abf27c9fad4c2cd53e9 2013-03-11 00:30:38 ....A 23093 Virusshare.00043/Trojan.Win32.Fsysna.bxsa-c4c5830a4611bc3e050fecd51ce31125ebcc809e9372b1d25471ca6d96e949dd 2013-03-10 20:50:28 ....A 233984 Virusshare.00043/Trojan.Win32.Fsysna.bxtr-000b10f1b317ede7721b35c0622af1881eac1baa0b25f031f1c88088d4d4c906 2013-03-10 21:21:26 ....A 200704 Virusshare.00043/Trojan.Win32.Fsysna.bxxq-c4296945376d77520bf3b32cf84c6369217307ecf096f7851d55f86d8409259b 2013-03-10 20:37:42 ....A 557061 Virusshare.00043/Trojan.Win32.Fsysna.bydu-0a752852f530f824c6cae0c2393b61135218ecfdd0005052a58a2e21bef5028d 2013-03-10 19:06:48 ....A 335418 Virusshare.00043/Trojan.Win32.Fsysna.bydy-2cf1a5c9e66823f32dcde2dc6895e2af51fba2bfb6d45a0bec9a4f62c2d60f0a 2013-03-10 19:49:54 ....A 340551 Virusshare.00043/Trojan.Win32.Fsysna.bydy-7f5bf8d163a20a05a8c4b9507e3b47bd322333c6119482a7e0478f763d4b030f 2013-03-10 10:24:12 ....A 717895 Virusshare.00043/Trojan.Win32.Fsysna.bydy-8066b86e713024c0e85b7a386d1ca39f942f9d04ea16fae74a211930c5928185 2013-03-10 18:08:54 ....A 356410 Virusshare.00043/Trojan.Win32.Fsysna.bydy-9f4d478e475263897cbc133a35e91c656515a437ccfa9435a6da9f52c7e8a6bf 2013-03-10 19:30:42 ....A 417189 Virusshare.00043/Trojan.Win32.Fsysna.bydy-a7cf86ea077903d327258a469746f2ff7c1354962d33b142f105e717a47824d5 2013-03-10 17:54:30 ....A 659374 Virusshare.00043/Trojan.Win32.Fsysna.bydy-d2f5563a423fe427a16e454f507be30c7b81b413f089c66afdf0b98bc46c384b 2013-03-10 23:38:50 ....A 5373 Virusshare.00043/Trojan.Win32.Fsysna.byej-29f28afedc9dca2d97fb77d7187264f7d7e54f441d1f96da7cf9f503c78ed8b0 2013-03-10 20:47:46 ....A 28672 Virusshare.00043/Trojan.Win32.Fsysna.byek-d2844702fb9846911f33fd09e0f9432fd6f30cc8f116d2f0ba29b46195c29958 2013-03-11 00:01:14 ....A 28672 Virusshare.00043/Trojan.Win32.Fsysna.byfo-0a5f8df74e383074da8822a5e6720410d1116c3259701ae5249361587781ab40 2013-03-10 20:08:42 ....A 286720 Virusshare.00043/Trojan.Win32.Fsysna.bygb-81399ef371b1ab1cff99aac48ec017f33be401cf8e3d9ec57267c6af1b7a1fac 2013-03-10 09:30:34 ....A 90112 Virusshare.00043/Trojan.Win32.Fsysna.bygj-ca9efc9a462b50859b67609f8648d6f354e676c1126ae50e5e275a3428855292 2013-03-10 09:08:02 ....A 36864 Virusshare.00043/Trojan.Win32.Fsysna.byhc-c2cd9de79fbda20efbad775f2ab71ff88c2aa4d0577508286f39498f7798ac52 2013-03-10 19:57:50 ....A 321633 Virusshare.00043/Trojan.Win32.Fsysna.byjj-774e575c0a2f24f9eae8ca3bf7e499d15ca65ab740ff21a30bf5d7ea4ef68005 2013-03-10 21:10:42 ....A 28672 Virusshare.00043/Trojan.Win32.Fsysna.bykg-36a9080f2319432f87a3e145324a0776cc6f822b2a67c8e2f7e30962be96edbb 2013-03-10 18:11:22 ....A 316994 Virusshare.00043/Trojan.Win32.Fsysna.bykk-2b21bfd07db81e732cbdb938eba8ec5086fc32a080e0c27190d9c3a4d16769b0 2013-03-10 19:11:56 ....A 1115136 Virusshare.00043/Trojan.Win32.Fsysna.bylp-27112e9e27ffb3ab7069826c23e5a4c1d73100745621acc3c6b8b748bd7991c5 2013-03-10 22:50:58 ....A 61440 Virusshare.00043/Trojan.Win32.Fsysna.bymk-35910feab6fb90186271e329d39fc8008ef337225219362e49b0d472f6f19a7d 2013-03-10 01:41:48 ....A 122880 Virusshare.00043/Trojan.Win32.Fsysna.byni-ed43344410fc5685b343367179af6daed6b35ce4dd9eb688ef086beb15f6c7b7 2013-03-10 23:16:50 ....A 36864 Virusshare.00043/Trojan.Win32.Fsysna.byoh-51ae8710c58caf13f7cdfc1fcd38cdbdfe7858aa0c39ab227bcdf7ee849e6db9 2013-03-10 20:05:52 ....A 28672 Virusshare.00043/Trojan.Win32.Fsysna.byox-75c7be9bf64bc06288e7142c85a5a0e60a5eac18b716d7f6a051d90527b1f911 2013-03-10 03:15:08 ....A 159756 Virusshare.00043/Trojan.Win32.Fsysna.bzcv-a824cacb24f27afed2ff7d21c36e37468befd8c6bd6c96b865aa3419157c9b7c 2013-03-10 00:05:30 ....A 159750 Virusshare.00043/Trojan.Win32.Fsysna.bzcv-a8700c4c28f00f5486a5fc5391e2e40693ab8391de4902493bf5113aa1e40440 2013-03-10 00:30:10 ....A 790432 Virusshare.00043/Trojan.Win32.Fsysna.bznm-fd5d1d75e4359be275c3c62f0f04b59c8bebcb29ce75a6fdabf2b432179ef255 2013-03-09 23:12:20 ....A 780446 Virusshare.00043/Trojan.Win32.Fsysna.bztb-ee7541951305911977daf59b19a52543425729b6a7687809d0766581a755d96f 2013-03-10 17:54:38 ....A 530944 Virusshare.00043/Trojan.Win32.Fsysna.canb-5ea11ee0cd04a1a936d99723bf8a1afeb68cc3af5dcfbf5fb59561c5a4b60a98 2013-03-10 00:31:22 ....A 27648 Virusshare.00043/Trojan.Win32.Fsysna.caok-de4f879a6de8f54098bed37cd22ac785fb18acace3a93d3b1e54d8a95ba72979 2013-03-10 08:28:14 ....A 9216 Virusshare.00043/Trojan.Win32.Fsysna.cauj-af148f783ed6b863e3c307c014bf44c11361386df0b53e8cf165e814340ec142 2013-03-10 01:04:54 ....A 16384 Virusshare.00043/Trojan.Win32.Fsysna.cavp-ce31171e1aae086738223616afff569c451b58f5fe447149ef9743e5cb9ff40e 2013-03-10 00:03:08 ....A 455168 Virusshare.00043/Trojan.Win32.Fsysna.cbep-ce3f856d17bce8add091c7b5d3e0d890254ed11756fcb2f007365696798f6a91 2013-03-10 06:59:14 ....A 208997 Virusshare.00043/Trojan.Win32.Fsysna.cbfg-d315d8180e2ee8623969a8f82baa2439a568a3e34cd1d57e55014468e19819b4 2013-03-10 03:10:32 ....A 29184 Virusshare.00043/Trojan.Win32.Fsysna.cbrb-d3287167868a6dbea1a0be6b2507d84e7d1d558420e8aab7363f4948d5bb183f 2013-03-09 23:13:10 ....A 1022491 Virusshare.00043/Trojan.Win32.Fsysna.cgjj-f7692bc5e107a4de5c9804dfa0f2b82a8d18521c2b950039a073377fa6c82c70 2013-03-10 06:57:10 ....A 21535 Virusshare.00043/Trojan.Win32.Fsysna.chgv-de99495cbdff25631ce7c9704ef748bef350f723f9caf26d3e60ab087c0ce4df 2013-03-10 07:21:34 ....A 21547 Virusshare.00043/Trojan.Win32.Fsysna.chgv-e4e567a1a6559cee2d85a751f1536ba13027adea154ebfd153e8991401a6f5b1 2013-03-10 08:11:54 ....A 21535 Virusshare.00043/Trojan.Win32.Fsysna.chgv-e82ff3951d1b119fcafc44019a0ab1607151551ed01d1366ef18a08f49a271a4 2013-03-10 18:37:04 ....A 28672 Virusshare.00043/Trojan.Win32.Fsysna.ciov-0447224767d858a6a7e949bc72438c28cd4ca6d38917fb0337f9cce36e16ef10 2013-03-10 22:48:12 ....A 200704 Virusshare.00043/Trojan.Win32.Fsysna.cmra-10eff83faaf9b6522458aa1a02172c6c9c89c475cc2ce419f5abd139406ab5b3 2013-03-10 19:54:46 ....A 192512 Virusshare.00043/Trojan.Win32.Fsysna.cvzk-38e6fe0d24da95a745c8d8663feb724ee9af3e7687d7da1697edaad50c1ee93b 2013-03-10 20:44:48 ....A 63488 Virusshare.00043/Trojan.Win32.Fsysna.cvzk-800c1b11df9a542f8bc70c33a0cc62e24dbc65149153c017500e431f0f7ceda0 2013-03-10 09:39:48 ....A 152576 Virusshare.00043/Trojan.Win32.Fsysna.cvzk-a1193c7bac32a1a385b7d01b2b9572c7429f1554f58d7151bc0b0a72b904f048 2013-03-10 09:40:44 ....A 98304 Virusshare.00043/Trojan.Win32.Fsysna.dcjk-c543d019a2d64b1d1bc7dafa350f7f0d70ed60f2e4e618cebba6faa44d0c7376 2013-03-10 18:00:24 ....A 32768 Virusshare.00043/Trojan.Win32.Fsysna.dcol-10c4aeba39c456bc878f7cc6d84529f65f6af0ed129300b48011d679a84b2677 2013-03-10 07:50:00 ....A 157866 Virusshare.00043/Trojan.Win32.Fsysna.dcrm-dd5f0c3791fda4107e6626f36852f98218572984d31d80f716f21a16233b1874 2013-03-10 21:37:58 ....A 52736 Virusshare.00043/Trojan.Win32.Fsysna.dcvy-0a538466502a7564794ab31b6fac7647382d6640b282a94782ef4795c8fcfd13 2013-03-10 09:20:36 ....A 360476 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-00b23661ea00efcd353c4ecfe2f87b75a59d3e5a68ee184c7e6e143ce9635fb0 2013-03-10 09:10:44 ....A 360679 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-020721e0ef6db348495277c444ed5ee4e04e450b8967136d9750dedba664d362 2013-03-10 18:47:28 ....A 360573 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-02a61c71a89e74e0d483e7052b31b0b6da97a4adb18a248edd7d3033e2af87e3 2013-03-10 09:40:02 ....A 360452 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-056df7dbb7bb171f60e13f4a03fa42aecc0b0866aa75f783631d18892d80e0b0 2013-03-10 09:06:02 ....A 360486 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-0cb1939c6a5ce45adeaefccf8ea4f942948e04f01b46a848a697921b2d322bda 2013-03-10 19:11:04 ....A 360551 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-0ef359c2f52ab6cc8d84ceaef6cf7996a9596b63bf4c21fdffe659ab94dc5b5d 2013-03-10 20:14:58 ....A 360509 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-105981e705c15be6e1ff073f7cb800abc99f01d5080d7194d6ea24e83fc4a24c 2013-03-10 21:20:14 ....A 360483 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-4e323e6fc9107f3d67e468874ed69ae33dce76592b23c905901a9f9dd005dcf4 2013-03-10 09:24:36 ....A 360460 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-5206bd5b56f5411ea1e3d246fa87f4d03cfabe71e42869f2ec74297055018339 2013-03-10 09:21:46 ....A 360450 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-566194f0100ba98c31fa219f459b3ba84282262412f76ea31b12482512fdf426 2013-03-10 19:33:14 ....A 360626 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-59e6d4cc7a4f76f9e98b33b33b0df4db5541b1dceda6b412bf7580bc1a4ef2eb 2013-03-10 18:41:40 ....A 360569 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-83c8d3c39d3f636184271bb36bd51dba9f498c6cf25db3ea2dc2c8fb6a2449c0 2013-03-10 22:19:34 ....A 360529 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-c8b7dc3fb3c31ee0307c6daba2f383515febef64867d5e984c3c3b0b5bd77819 2013-03-10 10:21:16 ....A 360489 Virusshare.00043/Trojan.Win32.Fsysna.dcwq-d419816960379267e51eb1f78ec89a9015b815ef3a1c48ddcf37763b7532bc80 2013-03-10 00:10:06 ....A 774144 Virusshare.00043/Trojan.Win32.Fsysna.dekb-a63945c43520651277233e4922c154c458d7f0380a5138627662c77944177ffd 2013-03-11 00:40:28 ....A 41984 Virusshare.00043/Trojan.Win32.Fsysna.dflo-52b8d2582b5fa10078a7185958057afbd4abdd967735a39174a369317f1648e1 2013-03-10 18:41:56 ....A 211968 Virusshare.00043/Trojan.Win32.Fsysna.dfmp-f674159dac773abec48da40fbfac1e86ab783cf053d07061262714ae7dae53d2 2013-03-10 00:04:46 ....A 1276928 Virusshare.00043/Trojan.Win32.Fsysna.dgqm-e2fb0b07fab6ed5ae9f91d33ef832a973bb1e872de254bcf24e5d3ef1f5f9e7a 2013-03-10 09:20:40 ....A 43008 Virusshare.00043/Trojan.Win32.Fsysna.dgtl-09c6ed0e34f8c0929c0a71323ee855ab7685d3815064988c48a0acb221000c39 2013-03-10 09:24:08 ....A 1185648 Virusshare.00043/Trojan.Win32.Fsysna.dgtl-51757aa0a14235227de1e1fac9658deca5ac3b53d2b8c86608cbb4d194d926f0 2013-03-10 07:34:46 ....A 287744 Virusshare.00043/Trojan.Win32.Fsysna.dgtl-a81ff704ebf4d61b5b93be986079f96181e597eb88819b0a879ac38deb3a40d1 2013-03-10 09:37:34 ....A 287744 Virusshare.00043/Trojan.Win32.Fsysna.dgtl-f01e083735eceb5b886c656d3cf29e3e03ab16cd5b707baba4c8ed694252eebb 2013-03-10 01:42:08 ....A 288256 Virusshare.00043/Trojan.Win32.Fsysna.dgtl-f5f43d39f960d8d01a8cc26c52dda0d2d872e329e9920e1494b568205a294856 2013-03-10 10:32:46 ....A 55296 Virusshare.00043/Trojan.Win32.Fsysna.dguq-35cbf79dcc0e9e08c139597892f94aa287e1562f1c9220f74bc7aa3b9c280b87 2013-03-09 23:40:44 ....A 28105 Virusshare.00043/Trojan.Win32.Fsysna.dhle-ce87d9bf5fbc1561e237e78dfb5bd7e4beddeeafe9e099a21852535cd5b22f7a 2013-03-10 01:05:12 ....A 30606 Virusshare.00043/Trojan.Win32.Fsysna.dhle-da4291a287069e07c8cb95f8975d2928f30914eb32f06d501ced5afe62f7b705 2013-03-09 23:40:54 ....A 812858 Virusshare.00043/Trojan.Win32.Fsysna.dhnu-ad5f23dca0971378e106f2a4022941a0407e23e53e10f313b2699995bc8c756e 2013-03-10 07:35:52 ....A 359292 Virusshare.00043/Trojan.Win32.Fsysna.dhnu-dc1975d1c4f495d692f64982dd756b4f069e528e6276378bfa0e6e5226f55a5a 2013-03-10 18:34:16 ....A 723215 Virusshare.00043/Trojan.Win32.Fsysna.dhoz-acf94cac853bb1d166533cdccd10c0f64e7a553dd37c1245079eea8e6ed8427f 2013-03-10 22:49:30 ....A 723215 Virusshare.00043/Trojan.Win32.Fsysna.dhoz-c7bbeba807d78e654f5cc001c2c62fbedfed2e738bffab0df68dbb0971ae74e1 2013-03-10 20:55:30 ....A 748523 Virusshare.00043/Trojan.Win32.Fsysna.dhpx-5905ab5ae258d7970d671b7916af60274fba723a0f3e91e4a9cfb9d1c2a89169 2013-03-11 01:24:44 ....A 766152 Virusshare.00043/Trojan.Win32.Fsysna.dhpx-cca7288a41ae4b1f040f661f3b9f5cd137c367de6cac17a04559a5b54b585b08 2013-03-10 01:20:36 ....A 761403 Virusshare.00043/Trojan.Win32.Fsysna.dhpx-dd2223c332c3b60aac061cfbe5a14fee0b75f10e95c1191a203f69ef16e1d104 2013-03-11 01:37:44 ....A 165376 Virusshare.00043/Trojan.Win32.Fsysna.dhwg-0372bdc9ff3a47056214d9b60e5019a17f0972c475bc1091d26b300f316aa446 2013-03-10 09:02:08 ....A 172544 Virusshare.00043/Trojan.Win32.Fsysna.dhwg-9cd8136983f0e3c179ec7945b73c794ba1a84ad14ca0406a5c48fb0d49b0b4a4 2013-03-11 00:04:00 ....A 144896 Virusshare.00043/Trojan.Win32.Fsysna.dhwg-a732efbdbf473c9da5c89187a1dfa3346483fc820f1a0dfa06b710edb4a84c40 2013-03-10 19:28:20 ....A 165376 Virusshare.00043/Trojan.Win32.Fsysna.dhwg-c7ddea92fba1ea8fb68d82842d0a4c57c9dc4cd5d9fb6a178c9a3a9dfe557685 2013-03-10 20:59:14 ....A 177664 Virusshare.00043/Trojan.Win32.Fsysna.dhwg-f64d9cd430e5b9bdab0b48d8449165c139b92fdd85090e4917dd0a713485eb87 2013-03-10 19:03:20 ....A 144896 Virusshare.00043/Trojan.Win32.Fsysna.dhwg-f8c78fe24a87004ac39a04692fcfa312f15cbee8e1ee63122590f4a5763b12b6 2013-03-10 00:01:58 ....A 401408 Virusshare.00043/Trojan.Win32.Fsysna.dido-e13f254c2ae31c8302e03483431cd89d5122e5523bfb1966567ef18497a0f091 2013-03-11 01:15:20 ....A 82944 Virusshare.00043/Trojan.Win32.Fsysna.digg-133ff52089d2baa1cd5cf8c404573608d1a6c0b1167c8338c96b5bd6d402a43a 2013-03-10 22:47:52 ....A 87894 Virusshare.00043/Trojan.Win32.Fsysna.digg-76231c43bd826598ebf438a9f125c6b158000db3338b3737800ac3efcd21c2f2 2013-03-11 00:31:24 ....A 184640 Virusshare.00043/Trojan.Win32.Fsysna.digt-9c9553d6f00c7bb017afa9409a33e94f186d004ba68ab1772741b051409a8ad8 2013-03-10 07:34:04 ....A 83955 Virusshare.00043/Trojan.Win32.Fsysna.dikw-daf863b403f0befb1dd52a267126a43eb69bb536a77a25177c61ca637a7e6d83 2013-03-10 08:05:40 ....A 80949 Virusshare.00043/Trojan.Win32.Fsysna.dikw-df374787eaaafb17eb468eaa48cbf89a17d3d11a7222e8a85af4d226ce011575 2013-03-09 23:14:26 ....A 83797 Virusshare.00043/Trojan.Win32.Fsysna.dikw-e0be9b6d529e8cedefc643153f2a82c05ddb46e2098094f5396adb91f4daa546 2013-03-10 00:04:12 ....A 84192 Virusshare.00043/Trojan.Win32.Fsysna.dikw-e98e0c9483b6bc5a65be35b2dd58e96a0bab882b1d04edf39d2562d12eb79500 2013-03-10 07:31:38 ....A 401408 Virusshare.00043/Trojan.Win32.Fsysna.dilg-a73665a7377632530e33ff396ef70141250ca8faa7b6547f29fb9687b3eb9e9d 2013-03-10 03:07:20 ....A 412416 Virusshare.00043/Trojan.Win32.Fsysna.dilg-c53d25dc321d72e4c4f18e30b639cbf7c79d06f67b672918590aa2dfb2fecfd5 2013-03-10 07:24:18 ....A 402448 Virusshare.00043/Trojan.Win32.Fsysna.dilg-d8e29f1429c9eac0403cbf44dfd21e12dcaf4bd2adb475aaa4b1882beca6c26c 2013-03-10 08:49:52 ....A 401408 Virusshare.00043/Trojan.Win32.Fsysna.dilg-df50b31793e645455d3477cc05a48d4914e3176f084e573881289fe31443605a 2013-03-10 00:12:42 ....A 430080 Virusshare.00043/Trojan.Win32.Fsysna.dilg-e0f6cf77c7d204f6dc7a62c674ceeb81037a8f7d9bd6ba87eba9dbcf378fc80b 2013-03-10 00:47:02 ....A 402448 Virusshare.00043/Trojan.Win32.Fsysna.dilg-fc6b6b17a37acaa685d6415946316a89717413c9dbdacf1e690ae054099e9449 2013-03-10 09:39:58 ....A 6512128 Virusshare.00043/Trojan.Win32.Fsysna.dina-042b3656929f170f9abf809673866933a03fecae84f57e9e31234ed63462a440 2013-03-10 19:26:36 ....A 5701120 Virusshare.00043/Trojan.Win32.Fsysna.dina-5de110c89a256801f1fd41efe61ae1d8be011422d53d01dc5182b7ce4bd74aa7 2013-03-10 22:53:36 ....A 6290944 Virusshare.00043/Trojan.Win32.Fsysna.dina-a43c8a8bfb30dff8d2159fe226d321a498eee6178e737733243acb868030b7b2 2013-03-10 00:13:38 ....A 14848 Virusshare.00043/Trojan.Win32.Fsysna.diom-f7189ef88f808cbd6e58b59783ccd6b249085d393f9fcf95745139d6b6e07f75 2013-03-10 18:18:44 ....A 76800 Virusshare.00043/Trojan.Win32.Fsysna.dipw-4e16bbd3919b2ea87aa456050bc1c88920998e428d46a380f1a4d0a1a69f943e 2013-03-10 09:57:54 ....A 76800 Virusshare.00043/Trojan.Win32.Fsysna.dipw-7c44d32f7f741774e83dbc53f9ea500305003be6f54ef234a80004d411a4f469 2013-03-11 00:31:08 ....A 76800 Virusshare.00043/Trojan.Win32.Fsysna.dipw-a57fe7b9f7589ae2b7c40b7684e3c3f114bd6c0adda5ad1df67293ea0c51432d 2013-03-10 23:15:24 ....A 76800 Virusshare.00043/Trojan.Win32.Fsysna.dipw-d3c8412e5571349934d6036c90272ec8e97a5b1aa96b25f5ea047003cb348b30 2013-03-10 19:48:00 ....A 582077 Virusshare.00043/Trojan.Win32.Fsysna.diva-0c70182b2def90163033efbe695b0cc7a1e26fa27fb1735ebf9c6ee7c5060e23 2013-03-10 22:26:40 ....A 401789 Virusshare.00043/Trojan.Win32.Fsysna.diva-77d6c7291a43fbbced8b99cd41c3fe3b839a22b20b6f9bb03de936662626b34f 2013-03-10 18:42:00 ....A 36864 Virusshare.00043/Trojan.Win32.Fsysna.diva-8273b147a1ea3fa8218b3eda03dfdac27f841febd4aa52e6d4c1f0fae9f19f8b 2013-03-11 00:33:32 ....A 175369 Virusshare.00043/Trojan.Win32.Fsysna.diva-cdf3a3bd0b9614b5ae454a8cc0af056c492f77b3152238dc185cef0ebfdf2f41 2013-03-10 19:05:40 ....A 733696 Virusshare.00043/Trojan.Win32.Fsysna.diwy-0a3e2336305555117b1612cbf961cdd62de2a6097573d501c7869d568e6f5ad1 2013-03-10 17:55:26 ....A 716288 Virusshare.00043/Trojan.Win32.Fsysna.diwy-61395e57c772b1e1a5a4d7aa2fe348d1f53aa9a91402e3e9d00cc0c8a8bc63e3 2013-03-11 01:15:54 ....A 103936 Virusshare.00043/Trojan.Win32.Fsysna.diyr-7feff82928804f1f8bb68b058a1a938c45fee4d3b4747360de8aa3a501cf1ac8 2013-03-10 20:20:32 ....A 77824 Virusshare.00043/Trojan.Win32.Fsysna.diyr-b1f5b3ae65034b52ffa824398bc44d5ab90a08a6b1580ab650cbc727c74ef4ea 2013-03-10 17:54:06 ....A 315904 Virusshare.00043/Trojan.Win32.Fsysna.diyr-f6a9b31f39fb940a27f9fe80d5fc2ae3d4be1a98a84f26e354043579f0122b05 2013-03-10 21:00:24 ....A 358400 Virusshare.00043/Trojan.Win32.Fsysna.diza-0cc379e4e443251facea5b6d71e4f18b675810387fd3fd07e9245f6d4540f7c4 2013-03-10 22:49:24 ....A 214979 Virusshare.00043/Trojan.Win32.Fsysna.diza-0fde06bbeaa6210f91d3804c2efd639f28bd0ee649d468b74e2c09bb7f3e26b7 2013-03-10 20:55:12 ....A 286332 Virusshare.00043/Trojan.Win32.Fsysna.diza-1019242d587edd6ec3e30c0685188bfd455ca38dbbefebf7588247cd40093c19 2013-03-10 23:51:08 ....A 256000 Virusshare.00043/Trojan.Win32.Fsysna.diza-11edfae23a8e2012c6e914336f72fc97c023ffe382e4f4ba36ec77b8eb1a7f3d 2013-03-10 19:09:14 ....A 260370 Virusshare.00043/Trojan.Win32.Fsysna.diza-3143e9c6538dbfca4ecb3d069c0e92297bfb7f1a2c56f41720573068513298fe 2013-03-10 19:27:52 ....A 7377408 Virusshare.00043/Trojan.Win32.Fsysna.diza-59fb5d94c185791624bc11694b4b3558dbe38ce612643a6d686061284455fd46 2013-03-10 19:33:18 ....A 288055 Virusshare.00043/Trojan.Win32.Fsysna.diza-82ae4273ed00fcd468b97d9f081a5755a35af756ccb5317b2c2156521109fe01 2013-03-10 19:06:12 ....A 1806848 Virusshare.00043/Trojan.Win32.Fsysna.diza-d105dbbd40a0c39442d8e4ead9596ca580f5ab435f7d511deefb05d30cf93a6a 2013-03-10 19:06:56 ....A 237768 Virusshare.00043/Trojan.Win32.Fsysna.diza-d2474204078f0ca25e3483dff04773e3e0c7958b7bc4d973a6ec3e87bf8711bc 2013-03-10 22:31:34 ....A 370590 Virusshare.00043/Trojan.Win32.Fsysna.diza-d539299919d8da10cd488bc646b48a1f26473fc2cbccf303be2f212f033bb9d3 2013-03-10 10:33:00 ....A 614339 Virusshare.00043/Trojan.Win32.Fsysna.diza-fa27f4b0b90a994f867b914c159d9160261329bf569302de019ffe0d62286101 2013-03-10 19:32:42 ....A 131072 Virusshare.00043/Trojan.Win32.Fsysna.djec-c6686dfa977db33d6670ec1e0f99449f94aa4fed857d8cf360da8905679eeaa9 2013-03-09 23:59:04 ....A 221642 Virusshare.00043/Trojan.Win32.Fsysna.djfi-ee09bf6117aa9acd8c355acb33d4e0cffab9c011e1900532422f1a8d3c0b4ed8 2013-03-10 06:27:16 ....A 201734 Virusshare.00043/Trojan.Win32.Fsysna.dk-dfc282390995790a1724492d58ca87d0b57374c9e24dd06f680889552ce542b9 2013-03-10 09:13:30 ....A 24576 Virusshare.00043/Trojan.Win32.Fsysna.dkki-e974cb3d7a3538c2edee4679664752a40c45836e4d605a128b478f38d3c1703c 2013-03-10 21:00:46 ....A 458752 Virusshare.00043/Trojan.Win32.Fsysna.dkpm-373c6385abd0981275ae1513ef64de530d51e2b8ced57f23ce2cbd368a7e120f 2013-03-10 18:15:16 ....A 106496 Virusshare.00043/Trojan.Win32.Fsysna.dkpu-c20c942f4d986cd6676e94fd63b7620881f8a0837aec964d754e50c26753f13d 2013-03-10 09:36:58 ....A 2134016 Virusshare.00043/Trojan.Win32.Fsysna.dlcn-9e09212dcfefff8b9af967354d3c47fcb5826adb9d20215743d0d7644b1dd3ec 2013-03-10 18:01:16 ....A 24576 Virusshare.00043/Trojan.Win32.Fsysna.dlcw-5443374549454afc9e841ff88c4006c5f10a199e10def93fd07231debe801b07 2013-03-11 01:06:48 ....A 129424 Virusshare.00043/Trojan.Win32.Fsysna.dljr-13521ef6924517602f7b7747f87ee10ad259521636aed81fa08d3849d4b58bb2 2013-03-10 17:57:26 ....A 151552 Virusshare.00043/Trojan.Win32.Fsysna.dljr-3a99167107bf4949f95e27ea987b88bced2791ff7dc2d198302982735ba0b7ad 2013-03-10 10:11:46 ....A 151552 Virusshare.00043/Trojan.Win32.Fsysna.dlkt-84f32b381b919257ee0567916e30b155bcd786e51e263c84880c388970f1dbaa 2013-03-10 00:04:36 ....A 32768 Virusshare.00043/Trojan.Win32.Fsysna.doq-ea016dc067c550516d099a949f713f924a145b8fc7e44027a5b77ccc9c4e7298 2013-03-10 23:25:06 ....A 97479 Virusshare.00043/Trojan.Win32.Fsysna.dpfk-0992376306f086e318cf7d65bfd3c4aefb739e905fc49c51ad3f3677ceda7961 2013-03-10 18:46:42 ....A 98304 Virusshare.00043/Trojan.Win32.Fsysna.eqlb-12b08840483b218173e7c1f31f3605a786aad3a388e41b801fa41e3abe5a6d9a 2013-03-10 03:08:44 ....A 50688 Virusshare.00043/Trojan.Win32.Fsysna.fmfg-bc9289c1dc3d979259493be62837d3f82f266dd12dd3326c68f6972692be3101 2013-03-10 23:25:56 ....A 118784 Virusshare.00043/Trojan.Win32.Fsysna.fslo-7cd0570e42ee53626d651093dc8e7fd19eca36db0d8627a37efa0b2c0e39ccaf 2013-03-10 17:52:44 ....A 86016 Virusshare.00043/Trojan.Win32.Fsysna.fvxe-15e2c999226d589f0ef55069ceefc2880a9ebcff1df035c5a053991d68b7baf8 2013-03-10 17:52:20 ....A 2580480 Virusshare.00043/Trojan.Win32.Fsysna.gcit-1682f2cc995bbbcf82c7ccae5fd986a201d7e16516771d81b693f4e71fd7ea8b 2013-03-10 19:51:56 ....A 511472 Virusshare.00043/Trojan.Win32.Fsysna.glku-cf420a100fc5ea86f6b8966989cfe89bebbdaef8a5649a694403565ad25e6e1c 2013-03-10 19:47:18 ....A 180574 Virusshare.00043/Trojan.Win32.Fsysna.ibeu-d1c1047590a14425b0c455465a5fd904b4169d1fa3a96f3df5f8417366e48d2c 2013-03-09 23:34:30 ....A 434176 Virusshare.00043/Trojan.Win32.Fsysna.jq-df7342e1789c13abf53f4e34a06fa06e1452168c5e1bcd93b5546ec46f1cadc2 2013-03-10 00:26:40 ....A 20480 Virusshare.00043/Trojan.Win32.Fsysna.rjy-f8269d41ba5a5496ce9a2941824a0fca73381aacf52f7be4794f7e76154b4814 2013-03-09 23:56:36 ....A 93184 Virusshare.00043/Trojan.Win32.Fsysna.rmq-a727f591b985f5b634b8e15d9186e5f545aa98aef8c47f7248e1adfcc9c10ca9 2013-03-10 06:43:00 ....A 36864 Virusshare.00043/Trojan.Win32.Fsysna.rmq-e517ecce335b867b99c1a9ce5cdccb5587eabff0cf67b9dc507823684452939c 2013-03-10 19:42:18 ....A 40960 Virusshare.00043/Trojan.Win32.Fsysna.tf-61378fc3c244094095dbd406bfc076b3e3ea12859b7455efa3d84b4c3b11c6bb 2013-03-10 22:50:00 ....A 405509 Virusshare.00043/Trojan.Win32.Fsysna.zyr-9f99fa9a516c72ef5f80a15ebd7190ea54a7e0cd03f7cdae7e0a36b4aa740625 2013-03-10 19:08:32 ....A 28672 Virusshare.00043/Trojan.Win32.Fushid.o-2ec3c4bdb3d33e3e4219137dc88b35b7cbc3fd146ca7d66dda48c2c2869f9e67 2013-03-10 09:27:10 ....A 28672 Virusshare.00043/Trojan.Win32.Fushid.o-52c67da7bf522b0e654d13963a28b937f75561966b198a25a987f7d27a965a81 2013-03-10 18:43:36 ....A 36864 Virusshare.00043/Trojan.Win32.Fushid.o-cc84b68f0b951f0e30e360686fd0654bdaf9176b87154a47cd9708b4f844ddf4 2013-03-10 18:11:00 ....A 1200128 Virusshare.00043/Trojan.Win32.Fynloski.viq-06dd9b4a5aa3117f3e0fd750f00fdd47317c3322e04beb49db93cc0b93cd358b 2013-03-10 07:08:18 ....A 229376 Virusshare.00043/Trojan.Win32.Gabba.acy-fd1f4a3a98bbccdfce4d864ae0d879b8a7bc33757ab01d96cb50dbde5487601b 2013-03-10 18:47:06 ....A 245760 Virusshare.00043/Trojan.Win32.Gabba.ajs-2e55de320f26e6b03a02f8a25a1d1c60fc04d1e4a359e1d2e1d78baf8f9688bb 2013-03-10 18:22:22 ....A 237568 Virusshare.00043/Trojan.Win32.Gabba.aka-f82930d282b8139cc00e505195b5107f192d113474ca4240cd378a9b4eed9431 2013-03-10 21:07:00 ....A 311296 Virusshare.00043/Trojan.Win32.Gabba.bfy-f46f289e417a826afd484e9d2d16ed3010157edce0bdf5822bf9406202578e18 2013-03-10 23:33:28 ....A 303104 Virusshare.00043/Trojan.Win32.Gabba.brl-f92ec6d04f936059afe0339f8424002a354089c8ea3ac87db7a0c0004546e67a 2013-03-10 09:20:54 ....A 259168 Virusshare.00043/Trojan.Win32.Gabba.cob-2a2284c5315dc0756165c54d5fa7b3d58424ae47ad181d991203a6a05e5a48db 2013-03-10 10:04:54 ....A 487424 Virusshare.00043/Trojan.Win32.Gabba.ghm-9f113c456c7d30b6222fc49c695324ef05aa0e86b2fefec276ecba43859a554b 2013-03-10 18:31:22 ....A 61952 Virusshare.00043/Trojan.Win32.Gamarue.eg-618b4aab215c8165f8ad27ef28cbf9316288afce983110406fbf63b60939c79a 2013-03-10 01:09:14 ....A 45568 Virusshare.00043/Trojan.Win32.Gaslide.d-da31d97002d242a7356b25255efa8c53f8be176986beade0f703dc77da521f29 2013-03-10 20:19:10 ....A 1602050 Virusshare.00043/Trojan.Win32.Generic-017866c4df66028b58c3915a4b61cad5586b3b24f0673299cd8a3649dcc92026 2013-03-11 01:16:10 ....A 1633328 Virusshare.00043/Trojan.Win32.Generic-033e023416c94572a27e23eebd223b39f13a6db1599dad4870ae82c26ccc9563 2013-03-10 17:52:50 ....A 926210 Virusshare.00043/Trojan.Win32.Generic-0ff124d9b2568292163ecee0911e3b3568c977c36a5b99f73b644a469266c078 2013-03-10 20:29:14 ....A 1527808 Virusshare.00043/Trojan.Win32.Generic-12eae6e410783d9060e5de68a4e7c2fa71d5871f4805d52d10874a256f266dfc 2013-03-10 18:54:04 ....A 1298432 Virusshare.00043/Trojan.Win32.Generic-28a831b93a32646c461c5a7d8e174d54517d7a2cd817e60c29d053952fc99db6 2013-03-10 18:44:56 ....A 1216512 Virusshare.00043/Trojan.Win32.Generic-2f72370368433c3a720dd3b3543768ece96ec48ce3e834c777b82d80c705130c 2013-03-11 01:14:06 ....A 1196544 Virusshare.00043/Trojan.Win32.Generic-3020564262591b57e8860eb70e47853ed6c03209cd8b8b85188cb4f66c288b81 2013-03-10 20:01:46 ....A 1040384 Virusshare.00043/Trojan.Win32.Generic-4eaee54f21b0ab9341222b077829a17a8b2fbd8195ee426ae6478889f3414387 2013-03-10 20:09:16 ....A 1128026 Virusshare.00043/Trojan.Win32.Generic-50818e45e60898d0b7dff65f3bc8963659cc824da27f1cd2f8f0e8276a5a108f 2013-03-10 20:33:04 ....A 1168386 Virusshare.00043/Trojan.Win32.Generic-5f82e4e69010fee3cb1aa5954b382ef95d38775a92249f56ef30d6fc6e82a696 2013-03-10 18:11:40 ....A 1359872 Virusshare.00043/Trojan.Win32.Generic-8677801f1aef6dd8e8c9a79319b431f28a291cd638d4bbb9fcfe6bb44d7458e2 2013-03-09 23:27:04 ....A 1247232 Virusshare.00043/Trojan.Win32.Generic-aba6bbb4cdef8bd49e584837f55599fb3d44035a61fb5fad197d69950ef247d7 2013-03-10 09:49:32 ....A 1281026 Virusshare.00043/Trojan.Win32.Generic-c4dce8d49a93ea76ff5b20a4c5669827d2041d11ace6f34bb5c152432d8cf15a 2013-03-10 10:03:36 ....A 1180725 Virusshare.00043/Trojan.Win32.Generic-c64f4f69ad2fa2b647b7b9ad9c74bfa77efc419af007bdb09fd0d1896913232a 2013-03-10 06:33:46 ....A 1233410 Virusshare.00043/Trojan.Win32.Generic-ca01d18f2e64b8b3f828496195b2ffcd1436ce9580734f0d240b3620ed5d6675 2013-03-10 01:29:46 ....A 1262080 Virusshare.00043/Trojan.Win32.Generic-ce74b6ec0a79b02396ea4e2145149f90efb79e668d805ef2bee52f873ebb82c7 2013-03-09 23:23:30 ....A 1188354 Virusshare.00043/Trojan.Win32.Generic-d2eec506b28d45145cffbb6648ea68b171caad8248246e9a53249eb24123bbba 2013-03-10 19:37:20 ....A 815616 Virusshare.00043/Trojan.Win32.Generic-d41389b1b99ac0ea311e97a6c2a6611fd4fb4253b172e01ee0f1142005a876ad 2013-03-10 22:50:30 ....A 1318757 Virusshare.00043/Trojan.Win32.Generic-d43a2195e021122f460a1375cb6e06b81ea31f7cb1bacc2fb505df399b3aac0b 2013-03-10 00:33:00 ....A 1182720 Virusshare.00043/Trojan.Win32.Generic-d7899398ae8570d721b55e5312d093734f7d7dae12aca443cffaf836854af343 2013-03-10 01:47:44 ....A 1460224 Virusshare.00043/Trojan.Win32.Generic-e5a1e35f5340b9ab9fd87fedcd0519ee79588fb49550caa2f16fe96046a752a3 2013-03-10 01:53:50 ....A 1609146 Virusshare.00043/Trojan.Win32.Generic-e8848bbe366ffbcba11b8a49b6fa50d7cc2f61c483a874d7568d67171b349ede 2013-03-10 09:00:18 ....A 1318912 Virusshare.00043/Trojan.Win32.Generic-eab681bf46c901a9e2b38572b32e9543dad2297c637bc5d4d52439a4d730e417 2013-03-09 23:45:04 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.aarh-ed93801ab0380a1fb06fb87d81848b947d546416aee5164a980901efbfa3dc9f 2013-03-11 00:59:48 ....A 56891 Virusshare.00043/Trojan.Win32.Genome.abnq-2b6ba1dcf92ee3a6d89484ab44a810276db1876477b974ff1d9f8d60def26b23 2013-03-10 00:55:58 ....A 69698 Virusshare.00043/Trojan.Win32.Genome.abwe-c4888c8ead55b34054c3b33b756cab6960460212f0871847d5c712e39351c501 2013-03-10 00:53:34 ....A 315392 Virusshare.00043/Trojan.Win32.Genome.adby-cddb2a4d08bae8fcac91b32579727ec42410b6dc47ff69a64a3bd866e93621be 2013-03-10 00:02:14 ....A 85678 Virusshare.00043/Trojan.Win32.Genome.addz-d79673499955058c1f9645eb902e30e90a86658a8ed1957b89f52f2682300e16 2013-03-10 20:43:30 ....A 3618 Virusshare.00043/Trojan.Win32.Genome.afii-a160fca60b25ce698f05c0edd3940433b59afbf8032fe8d9468eddd83ecbbff1 2013-03-10 23:46:52 ....A 243258 Virusshare.00043/Trojan.Win32.Genome.amqdo-bde4afdb3b93d0f2180ec2cd054488e1be78929b0a5fb40334654238f1cd0dbd 2013-03-10 19:55:46 ....A 63488 Virusshare.00043/Trojan.Win32.Genome.amvju-f52feb84a5e99f8deb1b5ff8520a9e2c4c027745c57224b3d957db6952f541f6 2013-03-10 18:42:06 ....A 90112 Virusshare.00043/Trojan.Win32.Genome.amvzq-ce21380ef173c2d4f9beb5bef9aed554bfb41aa922093fc0026de0929faeb4bd 2013-03-10 18:15:48 ....A 90112 Virusshare.00043/Trojan.Win32.Genome.amwau-ac9b4ffc83f73bae1463ae2ada3875519d08f772938f83c34fd949b61accd0a2 2013-03-10 20:53:26 ....A 102400 Virusshare.00043/Trojan.Win32.Genome.amwcf-0220aebbca66406cc29b71cfa43f4636b5c7a606ca87235766a604932bdbf80c 2013-03-11 01:16:16 ....A 90112 Virusshare.00043/Trojan.Win32.Genome.amwdw-2a336d51a6b30b220cc7fabe88f9b20b42e6a9d41f75b41c16c98f23a08a4f4c 2013-03-10 23:12:00 ....A 90112 Virusshare.00043/Trojan.Win32.Genome.amwlh-009e836aa3219daab24c71e3c3e4fd8b72d7d3aa4f079d0b5a4c3c32ea81f634 2013-03-10 01:21:22 ....A 6178895 Virusshare.00043/Trojan.Win32.Genome.amwqt-ac721f7e353176c2f70f96c0b554cbb581c82ed722c2c1042312082935848973 2013-03-10 09:19:06 ....A 4017964 Virusshare.00043/Trojan.Win32.Genome.amwxl-a0be4ef129a791355f1050606ac7d69ba04bfad04671121b6b81e67c25d4f6f3 2013-03-10 09:28:54 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-0b96a139bacde1c7f618db6ac35bc90c8ea2a1d0ccd6c0ca69edc0e75f117ef9 2013-03-10 23:21:46 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-10fde06e1bde008fb42a84cf72dba9814024dc19c711e008e47abe9b7f993229 2013-03-10 17:55:24 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-119061706eb8ca459a095a60d165b03f33cae72d5dc4907368e9065b626cfc9c 2013-03-10 20:21:50 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-2c2f9b1a7228885d42b79289f3b34622fe382b2db35860b0277be89f32cff20e 2013-03-10 17:50:04 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-399fdb8088d5a8a9c9c8dc4f159ea77db11d1965c83a6bf3660aca0ad6ba3064 2013-03-10 18:00:42 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-5b026334f6bcd94f65daea167900117d354c63e51fa35186a7e3d699a734e2ab 2013-03-10 19:08:20 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-80b1284a39886a6f09bcfbc60b048a213cb32bd7a96456bb54fbaa5aba00748d 2013-03-10 21:15:16 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-a29b887868e519986e0d9a30af63045ea4156d5957155d81baf1c1e505015c97 2013-03-11 01:42:10 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-a6b144681ec2e6f3a0058a5afb39d77e055d676fd5e7cb2709aedf0aa2c4a150 2013-03-10 17:58:30 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-a7daf90456961be3ca49c28220fef656d5da7c604ce8fcbe5cb16b8fe3bd5146 2013-03-10 10:09:58 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-adbee4170bea1f20e3e9c46ac9ff769812cb864397dcb5b0c9a5ef783f198481 2013-03-10 09:10:38 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-c1c7e5fc2b50120a3ae0788e34f3c034b257fc57a9f1da0c33e0d4cd84494210 2013-03-10 20:45:48 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-c3fb4ed68edc20a39e67cd5e33aedd5df863796da27c67fd4486dc6857c35ca3 2013-03-10 19:43:28 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-d719e6f64c12b39ff1f9db48e6cef2b96776cef984d99cf259287b85870fc00d 2013-03-10 23:11:42 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-d827e3c9ca431c0e8aa489b0bea026d7ddec3a41cb86714542d95682b56d7049 2013-03-10 20:17:40 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-f361a40450dddd42f8d95584cc8159abf93c0e3d816e7bef57d47625c52bdd90 2013-03-10 10:01:28 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-f46bf063135b51feb89df768e9ee76106ac0b64559bd492a9f4350452d1b62a8 2013-03-11 00:02:32 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-f8bad1af372c13a1149e5df4c786e8b51e512326c397d87866b399b28fac73a7 2013-03-10 19:03:02 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.amwyj-fd7a1c1cf78c3a96f3d6bd75e7042c6eb2e2dbf66b58aaba35a42553b1f7da7f 2013-03-10 20:43:44 ....A 1357842 Virusshare.00043/Trojan.Win32.Genome.amwyp-ceb6ff395878b96923840153ce830288a7f7d819b9d5b11908e52352c917ae3f 2013-03-10 18:24:36 ....A 1653760 Virusshare.00043/Trojan.Win32.Genome.amwzd-f3be5904ab45a9c39b056ce0a10943742ae2bfba5db950e0554941dc2dd94a1e 2013-03-11 01:16:50 ....A 3489012 Virusshare.00043/Trojan.Win32.Genome.amxba-7c4ffc3af64af8d3bab9256efcd589b09a0229c3e872598f28d5cb34cc289fab 2013-03-09 23:51:34 ....A 390181 Virusshare.00043/Trojan.Win32.Genome.amxbw-02c1585178d66f3ea344e36be9fb4b3960a74b0f4f607a88a2577008fbfb1af5 2013-03-10 19:39:58 ....A 390165 Virusshare.00043/Trojan.Win32.Genome.amxbw-06b774908812248cc316cdc8ce1adf41766a3a2701f06b9f0a09c795ca771d97 2013-03-09 23:18:30 ....A 390171 Virusshare.00043/Trojan.Win32.Genome.amxbw-1289ade2f959db1563ff45e692e62786c6e69bd8fe0ac337f1ea7315455690ad 2013-03-09 23:35:10 ....A 390165 Virusshare.00043/Trojan.Win32.Genome.amxbw-12b1af0d65121168986e8519ebfac6d7598b639b785a77f4ebae2b09ee50b9e2 2013-03-10 20:13:44 ....A 390166 Virusshare.00043/Trojan.Win32.Genome.amxbw-2bebaa355e02c84bca9a8f2bb2f6ff3096005a32f046200026ba7663768fd6f5 2013-03-10 19:06:12 ....A 390176 Virusshare.00043/Trojan.Win32.Genome.amxbw-2e4fe38f057ab9c4918cf15ff00fe596e6c2f480206ae5d4807c4b2e10ba1050 2013-03-10 09:58:22 ....A 390165 Virusshare.00043/Trojan.Win32.Genome.amxbw-75ca55e12bf593f209f6f190d3d409e8c824fd7ccf8e2bd67781e9a7cee38c83 2013-03-11 00:38:24 ....A 390179 Virusshare.00043/Trojan.Win32.Genome.amxbw-77707dec12f0e6d7be65f815b098a56613534aaaeabe1e73e5496e8a348edd06 2013-03-10 21:01:32 ....A 390176 Virusshare.00043/Trojan.Win32.Genome.amxbw-9b1c3d416564e85a234f7e933d37a1b7a0d8c471e1ba5a9661a3e03220f1ce2e 2013-03-10 10:13:50 ....A 390165 Virusshare.00043/Trojan.Win32.Genome.amxbw-f4bdfb9fed2ace0880aa2f9426c5bf7370b103299a50ef382790517488991b3a 2013-03-10 18:35:00 ....A 1629184 Virusshare.00043/Trojan.Win32.Genome.amxjz-c5e2e2b8630fda42b95875b98a4920e60b4a61d7f0ff00779c67ec6e7ca0a027 2013-03-10 18:51:50 ....A 132608 Virusshare.00043/Trojan.Win32.Genome.amxof-33240183da7ac391bf41822b500a47f32e0e90eabdd32df1dfd3f1d5ececf1f9 2013-03-10 21:23:04 ....A 4679072 Virusshare.00043/Trojan.Win32.Genome.amxxx-ae4a6525c2c6036a0652e8fd51d7dec98a95465f3470740e5888163449885c25 2013-03-10 08:01:26 ....A 132608 Virusshare.00043/Trojan.Win32.Genome.amyaj-fa7f24b57f68772e14b7888c58e02f21aecbbf8acd033d912e3a329786567576 2013-03-10 09:48:14 ....A 1115699 Virusshare.00043/Trojan.Win32.Genome.amyhu-0a80d13f1e9d5897a07fe1ec758de0283361dc4eb5ad00c9bac2a1c0e66fdb35 2013-03-10 21:07:42 ....A 143360 Virusshare.00043/Trojan.Win32.Genome.amykm-8c5b59a198cffcb3bba89770e9a8677fc8ef6accf8c3827975d7e559cf8a9b84 2013-03-10 20:28:56 ....A 2136576 Virusshare.00043/Trojan.Win32.Genome.amynu-a8e99ce699048c7e73f6e9c35b3c965e7b6820c6dad115d900cced70312b9a49 2013-03-11 00:05:40 ....A 1665568 Virusshare.00043/Trojan.Win32.Genome.amysh-5db95a4a8f6d4d8d24ef5132837855b7400100b83b736c44f9c34bb15517ee15 2013-03-10 23:48:20 ....A 5278208 Virusshare.00043/Trojan.Win32.Genome.amzew-78b8083922faa4d65b6bb24d907a1ba948a8cc976684fc655de88de8c5aefe09 2013-03-10 09:17:26 ....A 101376 Virusshare.00043/Trojan.Win32.Genome.anaeh-e0ef0a036d93ce96da7521bc79a9a05a3b5e421e0db1708aef503773c4f03463 2013-03-10 19:50:12 ....A 118784 Virusshare.00043/Trojan.Win32.Genome.andyr-86e6681704752eabeab0ec77ce7e919e0003bbc91385ef63cb223efb9227ef05 2013-03-10 09:12:58 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjnc-ecc1615cfc9a93577ddef3eff6d8536ce4a87a621561ba3c829d3daf7822ec59 2013-03-11 00:03:08 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjnu-c5dad9733405ca774dfd092a175a07a1e2abe815b3f515f987bdd9042cb70cf5 2013-03-10 09:27:44 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjpe-a0095ce8c2a20fafa01baf095b196e82c4309bdee809222a403cb4d55d6d6886 2013-03-10 21:18:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjpn-eeae327d9f246e6cf011b8a2515543143451145a1012bab6404a4b20cceac242 2013-03-10 17:59:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjqc-6577016da5bac44d7fc93cce8ceafa86dad0cd7f2fd934fc948a908d87e6638e 2013-03-10 19:41:28 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjqe-4e480a432b858b32ed4974acdc324d703dc17bfb0e9e17b645a9c0b792faa326 2013-03-10 19:35:32 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjri-3291f28c13edb3e8312c111a41bbf706829c324a06d82853d4e3a0b50164ca94 2013-03-10 21:17:24 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjrq-3a8208570bfdb9aca37bb6b8fe87b03beba60d2b3ad6473ae31ca100a0df1582 2013-03-10 22:21:54 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjsi-501c3d04b61f003d9fc48dafb761bf62e3544033938e11de6c8a9625ea5a8a62 2013-03-10 07:40:24 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjxy-a88febcbf05c4f0f90778bff33421c4791b502b72a1143712097d49130ac3da3 2013-03-10 08:56:58 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjzi-eed71983add337684cd7c68c4b7cc2be64344b4b79b9786c29ed8628d687d74c 2013-03-10 00:14:16 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjzq-bc80229e139558ff9e0ac9208caf78cb03414c879f24924c9597feac4b978f7b 2013-03-10 09:02:02 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anjzs-08d6b186f7ca7f0e5e9734fbb0a82670e2168cfb4f204ebf726bb26b4c0d4493 2013-03-10 22:50:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anker-06b229b91b9fa9fb45fda3c8f3bd124a5020d0a69c0a76702966a46e6eff18b6 2013-03-11 00:27:50 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankgt-088e0ec076681de0730377220ace187c97d527293543da6e95f0e08092156c5c 2013-03-10 19:51:56 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankhm-d644bad838145334493da3bfc037a11fdd455d45797b848f829ff4711d70e595 2013-03-10 20:49:10 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankil-879cbab9e15f805f5568865d60f97bc8bea50ddc8c9594a5f7137595304ad915 2013-03-10 19:04:00 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankko-cd0363c949d16f5c235921bd34e426bde7df391e5ddd0e569b2016d43faaa228 2013-03-10 21:10:16 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankmk-d400bfaf473e7cc537a908268777479f9707179ad8931f30685d59fe8a011324 2013-03-10 23:33:32 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankob-e3bf2059cb07d4d31aa2ec323d7ca4d8f4802e5bed05713fcaf4c157481a535c 2013-03-10 19:04:38 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankoj-ad96313114912ada4bc35ea5c40d089839da31f22c857b910607f2435bbb2f79 2013-03-09 23:58:40 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankpa-e6b253b4391269b5b4fd288a16022efd290bb62f1c219a90e7333cd26e196ef9 2013-03-10 10:22:20 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankqp-d1223a2bc085f7b2895de585bf545c16190138ee446c468a59030887714825e3 2013-03-10 23:11:00 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anksp-61e979098a8a04ce169e5fbae976a9ce166a1c656c0337eba90a9bb83ad8715d 2013-03-10 18:00:42 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankup-3253042271cb01a6cf9f4f9423b5d27070f50b832e2a008c85bac4cb1c7799f0 2013-03-10 23:52:58 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankxh-3f008b7577ae489926e02086274bd148819428b489ef9c6318e81bfc6585e5de 2013-03-10 22:29:28 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankxw-88bad73d5e81e4ebb7a1cfe6159e472a39844b011ee6ba53b96fab249ed6d8bb 2013-03-10 10:21:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.ankyt-84d504fa1532c0c76746a104027a2db8024b989aca1fdef7fbb0692ca57b25a4 2013-03-10 19:43:36 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlbm-cc3675c61c1833f661050d686bbdafe68f00672a5f78af6ebdf7eacc0f1391a9 2013-03-10 23:37:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlbu-c90c3076cb2e0b61281718c4f6bf1c618be7dedd95290bc4a6d040c3a2ae1713 2013-03-10 23:37:48 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlcj-eeef8304e1fc48fa1404fc4315ae8a09c173a32a07b3617b040b5125e54da7c0 2013-03-10 09:04:16 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlcm-55d8818a6df5b98f898870ee212584d503704860835a853532f685803ee85d50 2013-03-11 01:33:58 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlet-7be0e428eec319bbffdb7b2ed52f5df77c626ec302c8dadaf450ac8c303df60d 2013-03-10 23:14:00 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlfc-61c029bebb22af3c52fe56c16324f19d57712ff01cc6e209b0268f915a561cc3 2013-03-10 10:16:02 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlfi-f69493aa5dbdf1c9fdb2232109b966e30fa73da225957081bde44b3402eb3e30 2013-03-10 09:18:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlgf-80d00a6bcae33144c607038fba4efc8d5067078c6075f9d108c616ef62077aae 2013-03-10 22:31:00 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlhb-a572cc2ad118164c0c1245ebbf4522123b212b9609a10b9f8db6c1df34e7e89b 2013-03-10 18:45:14 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlib-837b20b15b9347c6872d93bf15ee0ee333f07dbd58e6e66a4ccad51f34d39470 2013-03-11 01:26:28 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlik-5b31250c0a97cfe141d02d70b7a59988a73c931b8a27f2b8a58d444eaf0b94c3 2013-03-11 00:08:26 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlis-a4d66c048b0bab966e5984c7174271f7807b90f0e758d260249a3ec92bad3fb8 2013-03-10 20:50:40 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlmx-f8187e166260eb89e3780d12531d6177a439602d5beab81aa95fdb89bb64f195 2013-03-10 19:06:32 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlrq-a39c02fbda0e9fa5f5f689be7d1e90952b244756facd43a7feebf517a10ba2a0 2013-03-10 19:37:58 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlrr-124bdc7cfcfe2099004dc8e7fb0bcf7d20b4f3b912ce23f4b6cd54fefac525a4 2013-03-10 18:41:36 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anltb-f310bbe50ffb593d2673f479f673d7ec313c4e775fdcf118e26d6cd749df283b 2013-03-09 23:28:54 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anluo-c5153bc6f4e518fe15f90b05f17ad880157972827b13c0db6475a6884db8997a 2013-03-10 10:37:00 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlvc-3df92818a616470ca837f203ebbb591bb823bc60f7bbb063f6de42c98ad74960 2013-03-11 01:45:32 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlwu-ac2e10445774c73867cbb12a30dec7a2ff5e27d1f573cfff2c0dee6b23e2696b 2013-03-10 10:19:10 ....A 135168 Virusshare.00043/Trojan.Win32.Genome.anlxn-1333b8f41695d6aa8dccb8dc543c2ac4ae3fa48c613e4a0e045f7b3dcf6a80f8 2013-03-10 22:31:04 ....A 215552 Virusshare.00043/Trojan.Win32.Genome.axk-c7effdeb152c61b6901a2f959e10f0f946f3b670f3d16117a4a39ef56aa24eeb 2013-03-10 21:51:50 ....A 899731 Virusshare.00043/Trojan.Win32.Genome.cnr-5e95dc78a5ad22b025e406c18b2c26b6dddd14f372da51cceba55fa83226db45 2013-03-09 23:35:18 ....A 16493 Virusshare.00043/Trojan.Win32.Genome.gqg-db85beb943ae5ee9ed7e601aee0922b8f652b82a59f1da0294ecadea83788530 2013-03-09 23:44:28 ....A 471040 Virusshare.00043/Trojan.Win32.Genome.hym-daf896ea6c3970952862b4109f5d5b90e7f239be8bd608b2f06aa897b873c076 2013-03-10 08:00:10 ....A 635392 Virusshare.00043/Trojan.Win32.Genome.hzc-e586d0461e808c8b520425dd350a11019e53cb2ad6b9d90d23b4fe9f4d9ef3f4 2013-03-10 01:46:40 ....A 974336 Virusshare.00043/Trojan.Win32.Genome.hzi-e0bec476acda253e34dcd169156cfe0686c252e033629237c529a81696bfc736 2013-03-10 08:31:10 ....A 418816 Virusshare.00043/Trojan.Win32.Genome.iow-dddb8b1fc8e02e3fdaadd84b3c4a68e287e8bce56d75eecee2a90e4dd510951d 2013-03-10 00:06:50 ....A 879742 Virusshare.00043/Trojan.Win32.Genome.jgj-f945c9290f634b4d4c35d034fa0258e45b1264c0ac94e66be954534b418dba29 2013-03-10 19:35:26 ....A 540672 Virusshare.00043/Trojan.Win32.Genome.jib-c6887e67436c1cfb10be6e97b0864fbc171539ad9d55beca961ff1148ad5e5e4 2013-03-10 18:29:00 ....A 173056 Virusshare.00043/Trojan.Win32.Genome.kso-7ae1f98f1e3bd75a09e991e3e38f40fab1d3e8aa2bf846b63028ce09ff89240d 2013-03-09 23:50:00 ....A 94208 Virusshare.00043/Trojan.Win32.Genome.kxv-f97997460d651611bde06de5ce975b931c4894c0d176d3c467e5307aaaeec85e 2013-03-10 18:21:56 ....A 245760 Virusshare.00043/Trojan.Win32.Genome.lad-f202519943b1e09b878a25b0f232ce1627070a57e51c14cd96aa67247591ddde 2013-03-10 23:39:58 ....A 266873 Virusshare.00043/Trojan.Win32.Genome.lci-0de97978bfef83deb314b11fc61a725c028a73b3554d6879fea3bddb751c29b6 2013-03-10 00:48:04 ....A 184388 Virusshare.00043/Trojan.Win32.Genome.ldh-e7bec55245f3267275d69ad84f6ca7d6a5c2c0030c02cad8899cfcccd0f74f2c 2013-03-10 00:16:26 ....A 270336 Virusshare.00043/Trojan.Win32.Genome.ljr-deb87d72cbe16c44ce6bb1fca03a270031273317d47d16baae555da0c298a467 2013-03-10 09:27:02 ....A 17920 Virusshare.00043/Trojan.Win32.Genome.lwn-0071554375834a5c7aa3184f03f47ef801e618d76a31f35740d9db280c0e86ae 2013-03-10 03:03:34 ....A 1082348 Virusshare.00043/Trojan.Win32.Genome.mbd-dbd3347c3c18078c51224748be068adbfabb490fa65fc75bb79204bcfe82ee34 2013-03-10 07:42:50 ....A 83968 Virusshare.00043/Trojan.Win32.Genome.nlw-c49306b09c28f1a729a9d65317b0c7f2f2db9123733d08d4a228556303b7d901 2013-03-10 06:47:56 ....A 282624 Virusshare.00043/Trojan.Win32.Genome.nna-d9640678ea17488e241faf12c10cc06d034d796f4857a590e073a08364d7816d 2013-03-09 23:56:14 ....A 4096 Virusshare.00043/Trojan.Win32.Genome.oux-ce8659d21ac52853f551ae9196c539b1006720cff10fbd26427c473dbcfb7cc1 2013-03-10 18:27:22 ....A 25600 Virusshare.00043/Trojan.Win32.Genome.oyp-8908ac3afc79319d81a4943e234dce07f3a0261df7bbb2b7af50e5acc41964bb 2013-03-10 10:25:18 ....A 82260 Virusshare.00043/Trojan.Win32.Genome.oyz-390b5f9ec24a34b44fca8483b76ed55e34bc3bb24a3285f3fe4ae6a60ea032bb 2013-03-10 00:41:18 ....A 600743 Virusshare.00043/Trojan.Win32.Genome.pzs-e66a09a0ba9187a1da40d107e187cda52825d4c7ba38900c7ce0baa64f5b79d4 2013-03-10 01:57:20 ....A 29376 Virusshare.00043/Trojan.Win32.Genome.qup-ee115c3bf4b018d499bbebeaa1295b12a4f2417daa903707a3d70584e1666c3e 2013-03-09 23:45:02 ....A 57189 Virusshare.00043/Trojan.Win32.Genome.sah-dd688c7e40f0f37813d6dfe1b3361f611fdf6237ff9576d78999eb6291d5a5be 2013-03-10 21:38:44 ....A 1076897 Virusshare.00043/Trojan.Win32.Genome.sdu-02069c39ddbafc06d60444c5429b61053ccee622e6d46e9b7c7441511787c8b0 2013-03-10 09:33:12 ....A 83847 Virusshare.00043/Trojan.Win32.Genome.sfm-2d9a6bc651e3f0d5910d2f1a48ef7c46ec0f70d211cf96a94b76327ab6d4dc96 2013-03-10 07:27:26 ....A 65695 Virusshare.00043/Trojan.Win32.Genome.sge-ee441232e8acfabf28f1581ace77cfe0b00d04d4a49d137736fc95d6596425e8 2013-03-10 23:00:42 ....A 647699 Virusshare.00043/Trojan.Win32.Genome.sidd-291a7dbaf80ff98adcfd4c84b3e8de26fe25561d828751892face452c07e4aaf 2013-03-10 17:59:10 ....A 647701 Virusshare.00043/Trojan.Win32.Genome.sidd-2d9e0d43f2b3081d81da979958441fdce4e09fbd71e4672627be95eb647e8bed 2013-03-10 20:56:42 ....A 647702 Virusshare.00043/Trojan.Win32.Genome.sidd-3533542fe4bba2d55396cabb75f6b134bd7e71efc726b9f50ccf69f92d2a81b5 2013-03-10 18:25:12 ....A 647700 Virusshare.00043/Trojan.Win32.Genome.sidd-3586e15ccd00894b5c611800ea5c33240ced52b4f2d7fb5ad024d34fab6ae26b 2013-03-10 20:10:16 ....A 647702 Virusshare.00043/Trojan.Win32.Genome.sidd-39585e140a1c287d2f53b5cf4fe0a54b5216089bd6b143f101c2163d166fbb52 2013-03-11 01:35:02 ....A 647702 Virusshare.00043/Trojan.Win32.Genome.sidd-a18c9643adffa2315c5899ead8ee75473b42d5d73c94af086cefe91f62a57095 2013-03-10 19:46:50 ....A 647701 Virusshare.00043/Trojan.Win32.Genome.sidd-ca7c7a7217d33670ad284584801328eb758af275e137ef57e775ea213250d9a4 2013-03-10 23:50:02 ....A 647701 Virusshare.00043/Trojan.Win32.Genome.sidd-ccd1e6f3aa596ef022c9665e1afa0d21e0d4f7bf3749580791d31cec149d577e 2013-03-10 10:16:12 ....A 647702 Virusshare.00043/Trojan.Win32.Genome.sidd-fc49bfd71fa19d8975e04914670ecce387fd39d196de678847497d3f1b07468b 2013-03-10 23:08:24 ....A 106496 Virusshare.00043/Trojan.Win32.Genome.tgx-f13ba9ac3d3c6a51935496341718d2498d268c5957f6ef5d46a6fac411d330b7 2013-03-10 20:58:26 ....A 32768 Virusshare.00043/Trojan.Win32.Genome.ub-9ee610182697b3ea218f0a4d868bf0c8ee9424232dfcb3570988d5ecfb61ae99 2013-03-10 00:09:42 ....A 1056079 Virusshare.00043/Trojan.Win32.Genome.vbc-e38ba7601d8e7d53d88a1b967dd1f1cf3f871aaec2b2d1b8d955dcc2a1cb68cc 2013-03-10 00:27:00 ....A 428709 Virusshare.00043/Trojan.Win32.Genome.vqv-e7b90b7113a939264d4a342c7b824ce23e2c80597c4580bd744d0d6b4ffd7544 2013-03-10 08:01:38 ....A 49152 Virusshare.00043/Trojan.Win32.Genome.vxf-dd6d141daefd565b9633133f139068193872eb39168b0658fe0a177c6f6bfbb2 2013-03-10 00:03:54 ....A 91096 Virusshare.00043/Trojan.Win32.Genome.xyc-e62d9ce1f83f3e1e138d5e941ec00ce20e1e90e0668e420a27a099260ca5ef5b 2013-03-10 07:09:20 ....A 32256 Virusshare.00043/Trojan.Win32.Gipneox.gr-afda01012888cb90e06135ce62bdb12c8724c4af6b84a00b0ed00e7d9b6742aa 2013-03-10 01:55:46 ....A 120028 Virusshare.00043/Trojan.Win32.Gipneox.gr-ee853d735a0617303368b466bd55a6d8cf2397fd27e423315b3f56539b95e26f 2013-03-10 06:56:56 ....A 33280 Virusshare.00043/Trojan.Win32.Glitch-e054853673d4bf5f6ce50f611992bdb2fa161fb7eca189cd7dfd6511106dc11b 2013-03-11 00:47:18 ....A 80384 Virusshare.00043/Trojan.Win32.Gnom.iu-f0c32b9257bf55178f04aea9f83e8b4eae1a4d738bbfd561ede6755b1a124078 2013-03-10 08:10:32 ....A 45056 Virusshare.00043/Trojan.Win32.Gnom.ly-ee837bac424265b299174ad03cc886b7566fc4e97bc1e979359437d376626e87 2013-03-11 00:40:50 ....A 76800 Virusshare.00043/Trojan.Win32.Gnom.mt-289e4de3bdf2b5bb10cff4022be2fb5f33f3dff7502ceddc972e3ce921c3e2cd 2013-03-10 20:08:42 ....A 77312 Virusshare.00043/Trojan.Win32.Gnom.nh-d4a36d1abfee94f64b8502855918c3f4a4762fea7dd6468242624afe9cbf47fc 2013-03-10 01:23:58 ....A 5632 Virusshare.00043/Trojan.Win32.Gofot.aax-ad02435966573abc32c101d93c81096eef01cd9dbb34a1a7a092ba627d496cf2 2013-03-10 07:01:32 ....A 107008 Virusshare.00043/Trojan.Win32.Gofot.anr-ce138edc88a7a273551539fc7f14fad49037fc2ba3963b8f0695ceada6245f60 2013-03-09 23:28:04 ....A 65471 Virusshare.00043/Trojan.Win32.Gofot.bbk-d2a334bba8c960a97e6723a445c3f8a32e3f2305d2ea3049f15189ab0ce3d9bd 2013-03-10 22:47:24 ....A 165376 Virusshare.00043/Trojan.Win32.Gofot.bfp-c18cad5ea766169e9537f14ffa7ed118f2fac0505d04c5e38b85db9b033f8ac7 2013-03-10 23:28:08 ....A 954368 Virusshare.00043/Trojan.Win32.Gofot.bji-f6895df9079f1f82219db8f9192e86b9b83321d7939a1cce2b906a7a950fb152 2013-03-11 00:07:54 ....A 57344 Virusshare.00043/Trojan.Win32.Gofot.buy-545a3db4dea153a3e9bb3a53029cf9548ab7313a42787934dde5edf710850b02 2013-03-10 10:20:36 ....A 43008 Virusshare.00043/Trojan.Win32.Gofot.cfu-8336ab82a148f22aaa9f18f2d7617e20b96aa260e6c8364ca01db7a1ef6dbdeb 2013-03-10 19:42:32 ....A 68608 Virusshare.00043/Trojan.Win32.Gofot.chw-383b7842bbb3d6d18d21185e1642567050345bde3c5f57ed8be2a402725935e2 2013-03-10 18:04:10 ....A 40960 Virusshare.00043/Trojan.Win32.Gofot.cim-0ff67ec9ec535aff1ef9da4a3739ce1446a3fe335470ee3a9ff870e8bc6c8708 2013-03-10 08:19:52 ....A 12288 Virusshare.00043/Trojan.Win32.Gofot.cti-a79eaa5eb7586f4e7b114948cf821b594139bf919c9f8510fefcc49f785a606c 2013-03-10 10:33:42 ....A 71168 Virusshare.00043/Trojan.Win32.Gofot.cvo-d28382ca246df47cc607441d8ab24cc7f7956a5a7c1a40f8cb932a7832b22955 2013-03-10 01:50:28 ....A 65287 Virusshare.00043/Trojan.Win32.Gofot.cxe-f4ae2f8330a0a76313f43296873065dcca6a0dd8e0aced06739ea7ecfa294b09 2013-03-10 00:29:16 ....A 33280 Virusshare.00043/Trojan.Win32.Gofot.cyp-afd53d479f009a6b8714e0d598740845c8367d79f78c691b83544d1862fe91c5 2013-03-10 06:58:10 ....A 33280 Virusshare.00043/Trojan.Win32.Gofot.cyp-ea1fff32452a282eee1381ba8b2a6abd961ae36fa4ab5baaff66dddb6b196d2f 2013-03-10 01:39:58 ....A 33280 Virusshare.00043/Trojan.Win32.Gofot.cyp-fc8343702355983c0bf34e25cea6c21f3a1ae44d054e13f219321cb12fa1ecfb 2013-03-09 23:30:38 ....A 216028 Virusshare.00043/Trojan.Win32.Gofot.czg-df92be3425cc3f15453e74f1c4138695e53faed6a075c333753fcfe57872ce9d 2013-03-10 07:41:18 ....A 57345 Virusshare.00043/Trojan.Win32.Gofot.czx-e7824f6cb33c9e89cb97573fc897dfeb8efee3acb60402052b4822dba174f540 2013-03-10 06:34:50 ....A 24320 Virusshare.00043/Trojan.Win32.Gofot.dft-dd35259a721afad457374bf811edccdfb0e0dff63d7ffb4fcf341dce43fc69af 2013-03-10 18:27:58 ....A 544768 Virusshare.00043/Trojan.Win32.Gofot.dlq-f193ab3bbf7909557f116d063e94273bbd4c88d3662b62415cc1af44c9b20241 2013-03-10 09:02:58 ....A 69632 Virusshare.00043/Trojan.Win32.Gofot.dqx-7b31c56280d56de50e7a6b95c2e5d91d36648d98e1e098283c6a1599ec8958ea 2013-03-10 09:49:04 ....A 237568 Virusshare.00043/Trojan.Win32.Gofot.dxw-32b7b15f84ce26f56ebac497a7b658f46c4418fcabc27172876abe1718bb4f4c 2013-03-10 18:40:56 ....A 24576 Virusshare.00043/Trojan.Win32.Gofot.eee-c8cf06f57c223ba6d7af8f8a62dfee2e6f9f5ebe6dd60d8f9b14c62e896d7eb1 2013-03-10 10:13:46 ....A 15360 Virusshare.00043/Trojan.Win32.Gofot.gh-5fc01a0f9339c55a75e5cd6962970c9ac3e271c9d88a8d34eba66d90b2577592 2013-03-10 18:43:18 ....A 805888 Virusshare.00043/Trojan.Win32.Gofot.hrg-f859cdc99e95561bd7b75af0255036d9fa457afb316e9546bd7bae1bdb70c882 2013-03-10 00:47:26 ....A 1124594 Virusshare.00043/Trojan.Win32.Gofot.idv-ed22854e099f692a4f297f1a6861ab4ab726ccde570caa526b6787d1aa6370f9 2013-03-10 07:57:18 ....A 89602 Virusshare.00043/Trojan.Win32.Gofot.jvh-e0ad9b7c46f13604c0ae2e164782eb3cc52a4e32258056d9ed179e7c28e00022 2013-03-10 09:19:12 ....A 115200 Virusshare.00043/Trojan.Win32.Gofot.kmy-a3839bc6a3d97409eb6b2eb212ed40a1a5fc66429f598c7022f7694887269b78 2013-03-10 06:56:38 ....A 296960 Virusshare.00043/Trojan.Win32.Gofot.lsf-c50614b29a9f7c25b19d5e55598bc00f6fb65178a32b2535593525d70592ebfd 2013-03-10 22:21:40 ....A 65536 Virusshare.00043/Trojan.Win32.Gofot.lut-e9e8054bc77487685313358f805dbab8a55c4d63673fea002e78babc58e18f1b 2013-03-10 17:54:08 ....A 633856 Virusshare.00043/Trojan.Win32.Gofot.lwd-f1a7e1ced52557caa55ccec1126871cb53aa31ea77353fbaef520848da89d65b 2013-03-09 23:50:44 ....A 40448 Virusshare.00043/Trojan.Win32.Gofot.nkq-ce778102997cd9e98b91459beea4d576651f40ebdf79a3e61bd7eb9e2466beb2 2013-03-10 18:59:42 ....A 174080 Virusshare.00043/Trojan.Win32.Gofot.obd-7a5f940be8914ad5945eca4de78b34e1b899abf525f4e8f11e12a352f26088c3 2013-03-10 09:00:58 ....A 40960 Virusshare.00043/Trojan.Win32.Gofot.re-a78d64627637f79393b90228f130aa665d609b9124052c692c836d06329f0327 2013-03-09 23:54:04 ....A 708608 Virusshare.00043/Trojan.Win32.Goriadu.acw-aa8e99365bd5d0a7856a705724d84daa562bd0399cc471d15d551c9877c4a70f 2013-03-10 00:17:58 ....A 709632 Virusshare.00043/Trojan.Win32.Goriadu.acw-f5ba5783a14db4a21896a3c2bca76e8d23932b54a57009ee18f9f35a5c6d76d3 2013-03-10 00:37:08 ....A 667819 Virusshare.00043/Trojan.Win32.Goriadu.ca-c10bd2af86a0a0fec88ab2c3672fd1f714856a3e9b2b0d934a15cceee404d772 2013-03-10 07:02:30 ....A 667753 Virusshare.00043/Trojan.Win32.Goriadu.eo-a760cdb9c382086d4b274894142e5a480c7f7fe7eabb10bc6e83d1cf079bcbcd 2013-03-10 01:54:46 ....A 770843 Virusshare.00043/Trojan.Win32.Goriadu.gq-f5092b4969d7d16b5646b2ac8d4b04432c7e22e8f8638aac9ba609de31d7838c 2013-03-10 03:15:04 ....A 270090 Virusshare.00043/Trojan.Win32.Goriadu.ig-a85f5c38021af4a390415ef816742ee5e2580aa67cd9ce44e4dbe097dc933ce3 2013-03-09 23:59:04 ....A 270838 Virusshare.00043/Trojan.Win32.Goriadu.ig-abbbc17b1e4787c677a973e2468445a6d43185e57b0675ac2efa0d6b9db12da7 2013-03-10 01:47:42 ....A 738219 Virusshare.00043/Trojan.Win32.Goriadu.ig-ad833d15147d4e72359da18123db5a662a6cdf2c8660305862dd7534cd2f83be 2013-03-10 00:15:02 ....A 270638 Virusshare.00043/Trojan.Win32.Goriadu.ig-d6d1b020d9f4a56925bd6667c03c323347a19d4c55b6e2a774b7cfc121d94a43 2013-03-10 01:34:44 ....A 667888 Virusshare.00043/Trojan.Win32.Goriadu.lw-fbbe14951133226560c4c8680cd980cea0720499cfd02dde7da8120ba42cf1d9 2013-03-10 19:03:00 ....A 217361 Virusshare.00043/Trojan.Win32.Goriadu.pmf-59b1f958191fb84014db6ddb1ad25198fded83d65d52a30a2b3fd77cd2ffcf20 2013-03-10 09:08:32 ....A 217217 Virusshare.00043/Trojan.Win32.Goriadu.pmf-8032107cdb853ff429dea2bd2bb8e8fee5302a6a9e0c78ae080e2085ccd17cb5 2013-03-09 23:24:58 ....A 217261 Virusshare.00043/Trojan.Win32.Goriadu.pmf-af46461dcc4c5e36f3b12ab384e3be45d455651cbd933beaf92b377a08a5d69d 2013-03-10 23:54:08 ....A 217485 Virusshare.00043/Trojan.Win32.Goriadu.pmf-e50a034688e66d461aa4fcb21b21e8a3fca3280682b9968851559f95beaa9244 2013-03-11 00:31:36 ....A 217581 Virusshare.00043/Trojan.Win32.Goriadu.pmf-e66bf6fb276fb5c7044fd27b5cacd371401d11c9daa2bab08b32828e33e86a23 2013-03-10 23:33:18 ....A 1212448 Virusshare.00043/Trojan.Win32.Guag.aa-5f776b4a743df5ce5c0c3c2b3f399c5e6e58a805e546ae2b15e92565459ce9d0 2013-03-10 18:38:10 ....A 2929060 Virusshare.00043/Trojan.Win32.Guag.ad-3186a0874b14c75a7c903c911e5ce4fa7054c4157f5a56a6d3e4521074c80a57 2013-03-10 23:41:36 ....A 3170336 Virusshare.00043/Trojan.Win32.Guag.ap-1183663b2411baa2883ab07289ecea89f8b1d5dbc65bdbf8bc0d732e46c3a933 2013-03-10 08:50:08 ....A 2318368 Virusshare.00043/Trojan.Win32.Guag.apu-ac4d3a3f0efe6787dec474c32400ad431ae448099116528dc60254bfcf8b3ccd 2013-03-10 00:03:22 ....A 2318368 Virusshare.00043/Trojan.Win32.Guag.apz-ee49c0c7d8305dc31aa55e553de89cb7239dacf3c4eee36f7fc6a9f0089ccaa5 2013-03-11 00:30:46 ....A 10399776 Virusshare.00043/Trojan.Win32.Guag.asw-e679a5b408f214aa8093c6226c08ec7c3e498e01c4bc9830e277f5e23e7cab06 2013-03-10 23:08:48 ....A 368672 Virusshare.00043/Trojan.Win32.Guag.b-106c008289c43c2c5e0fc4b411887941f90196cca9928fd57df8e7558500693d 2013-03-10 09:37:18 ....A 360480 Virusshare.00043/Trojan.Win32.Guag.c-7e5f63a4810bb34d8b002d2aa04c8e4e9df3c127ad784166f52fef3dfe20ea85 2013-03-10 23:21:24 ....A 344096 Virusshare.00043/Trojan.Win32.Guag.d-7e181dc6bf99caca89e7127a9bb230984b77c4d7551c732a2e69d9cc474943d6 2013-03-10 23:44:00 ....A 344096 Virusshare.00043/Trojan.Win32.Guag.d-c29f9a2169ee449b9408e0d8728c3453558b58ca562abfb4415336ce0bbec626 2013-03-10 09:36:32 ....A 364576 Virusshare.00043/Trojan.Win32.Guag.f-04e0ab6d983844ccd7bc1599433ff7044d8442ee4baa0b3d1896c5ee4893ae94 2013-03-10 07:52:24 ....A 135168 Virusshare.00043/Trojan.Win32.HLS.15-c035200e46e5a07cc9e551de1551bdd675108e2d2e9de7b731e898223f209883 2013-03-10 23:52:48 ....A 423176 Virusshare.00043/Trojan.Win32.Havex.p-01f5909a02c574be86a68d58091ac7df962f5dd5d6f36cbfbee492d5e5063ce9 2013-03-10 20:48:44 ....A 439994 Virusshare.00043/Trojan.Win32.Hesv.angm-5bb634e34432ec384ed48e2f08c3cec7a04a2a14a2c5b8fa5458de7f4d7b3065 2013-03-10 18:24:40 ....A 428124 Virusshare.00043/Trojan.Win32.Hesv.angm-ce3d6b7f3fddf15691fa3737af1d85d8c5931459ae7b1e2ee3ad6c57eecb86ff 2013-03-10 10:35:22 ....A 1061362 Virusshare.00043/Trojan.Win32.Hesv.aprk-f90dea80d4f9a469ba7c5d4a195274cb7738a031f5d0be7c4485e59c07f232ff 2013-03-10 23:51:42 ....A 40448 Virusshare.00043/Trojan.Win32.Hesv.asfn-2a44ffe87fea10c2712bc089859d171755758479a499cdc3d13deb53f2058034 2013-03-10 08:35:32 ....A 21504 Virusshare.00043/Trojan.Win32.Hesv.awpm-fc3860477e6c66847c3f9fd03d4a2b4b815eca8f19adf3076d48e3dfc8da674b 2013-03-10 00:05:54 ....A 393216 Virusshare.00043/Trojan.Win32.Hesv.awrn-ab36adff11cba9b7fea87deb0bd5dfd0ce7ba0bb4d6562a47770cc6c77ab3b6e 2013-03-10 19:07:58 ....A 311296 Virusshare.00043/Trojan.Win32.Hesv.bypu-3ae6f9fb05021511a309aab4641405b6a915c58846d11d580dfbf3913d833377 2013-03-09 23:39:36 ....A 41984 Virusshare.00043/Trojan.Win32.Hesv.bzkt-e1359069220201fd9bae7843722ec7f04806ee6bbd978ee323181b80b76097e9 2013-03-10 21:47:40 ....A 21504 Virusshare.00043/Trojan.Win32.Hesv.bzyh-28b4d9c111fceb466f59dde8a1d52acf21c5aa7e1baaf928b3b5d4e22908395a 2013-03-10 07:11:46 ....A 57344 Virusshare.00043/Trojan.Win32.Hesv.cacr-d64e9a386618d1063a55bf654220cea863d21cb1f13cb4f77de4847bef92c7a8 2013-03-11 00:41:52 ....A 240742 Virusshare.00043/Trojan.Win32.Hesv.ccev-663271df74b09dc0cb8ce648afd7e2cbd7a7a37a9f777b96652592d4bba01256 2013-03-10 07:29:20 ....A 313856 Virusshare.00043/Trojan.Win32.Hesv.cnyl-a87cb57364e4d8fcbc076f15a7864ed25543f38ff31164a1023cf35ae7015898 2013-03-10 07:21:24 ....A 262144 Virusshare.00043/Trojan.Win32.Hesv.cprz-ee73e88c4adff95648c3f3dc3c7c5ed00b7c7f4a5ef483e972ea432bcdfa38d8 2013-03-10 18:21:54 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-0b45206713eddba381cd890dbdf4105160448eb9aa564ddcdfa3baa6b6fafa39 2013-03-10 22:58:12 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-110ebd9e4e461808938e16d010cd2f0c9a4ed569a407a9cfc92036e6993d187f 2013-03-10 17:55:56 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-3a714d77cc8923d79528bb9cd527c8edff582c263db11a0855035ee555f6127c 2013-03-10 18:21:58 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-3af10966be7cb3a935509613e863c2b644ee0bfd96e50588ccea6c07e359d7c8 2013-03-10 20:07:30 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-5d9c68a8d20d8c69310536355bd0232401a0a6a4591a1810e1e3f570542cb79b 2013-03-10 18:36:04 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-7f3b4fb1437ecbfdad3262570692118195dfcdcd13830d0b04f91ca22221fce3 2013-03-10 20:14:38 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-874d7628143fcb7284fca53c5975c19f90bf4610649b97bf9d9992dda64eed69 2013-03-10 22:27:44 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-887c5b2449997609318bc8f0d5b8031fd23edccd92235fcaa5b55bed14d000f6 2013-03-10 20:11:12 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-c63b3b7cf9a9a1b6c9051db99f4c337041c7e56f3d2c6837808b296b865193c1 2013-03-11 00:49:48 ....A 253952 Virusshare.00043/Trojan.Win32.Hesv.cqza-f5cb31662386b9e33e792176ed1d4470474044a18c547706213d52844d8934ae 2013-03-10 17:50:14 ....A 249856 Virusshare.00043/Trojan.Win32.Hesv.cqza-f7196a07ff8b7b1f51c41c3596e77bd355cd06f5a2cb59b5bc76fd55a41e7244 2013-03-10 09:49:52 ....A 84992 Virusshare.00043/Trojan.Win32.Hesv.crcz-756b483713476de283908b3472956e8eeffe4962505a2c7488eb9662727794f2 2013-03-10 18:30:30 ....A 1237931 Virusshare.00043/Trojan.Win32.Hesv.cvtn-1179454e1150b150d6837f8dc3fc72db8e18e9d2153e4babf285a5dafba1b445 2013-03-10 09:41:44 ....A 879616 Virusshare.00043/Trojan.Win32.Hesv.cyvu-077d2392b7e98428105b61a99acf0653b786d75d5923e3d9b29906aa731502f2 2013-03-10 00:11:26 ....A 829910 Virusshare.00043/Trojan.Win32.Hesv.dkpq-a97f2f8b01123d75c58f4f29db33947f4f2075c3b536a58f0e71e5c5b9c933e0 2013-03-10 00:20:36 ....A 864256 Virusshare.00043/Trojan.Win32.Hesv.dqsm-e545ae162d5c16690c2bb0009c6c0cdb47e5bbd5bb8cb4de9367f4ff0556dd74 2013-03-10 09:22:40 ....A 1245956 Virusshare.00043/Trojan.Win32.Hesv.ebkn-585ef0c9a274090ced82a22d544c1a348c03fd8ed4c946023de851efb96e894a 2013-03-09 23:25:54 ....A 165551 Virusshare.00043/Trojan.Win32.Hesv.edhw-e14ba48c60ef59182801ef40c64149766d5db1bfb45135ac066a79142e429cdc 2013-03-10 07:17:36 ....A 59904 Virusshare.00043/Trojan.Win32.Hesv.epdu-f95a95831333424b764499ee00cd091595de41419b51a49f488c52085ca3f63e 2013-03-10 00:53:32 ....A 1055232 Virusshare.00043/Trojan.Win32.Hesv.fnzr-c0ca057d6ecda974dc036a1813399e17ad22bffa16e7ca855752642938c689a4 2013-03-10 10:31:46 ....A 69632 Virusshare.00043/Trojan.Win32.Hesv.fqip-0edab63d20bd20eae44dabe6223083b41477335ad1fa062ee80216c5c63d8786 2013-03-10 19:44:18 ....A 898048 Virusshare.00043/Trojan.Win32.Hesv.fqrs-c3d499982ff649d27b282902342bd3312deefb742791dec962800a0d7a099fcc 2013-03-10 20:22:08 ....A 182968 Virusshare.00043/Trojan.Win32.Hesv.huf-05618f86977a939426cd322e72ccd7225991a5a422c173e018ad3434adeae940 2013-03-10 20:38:42 ....A 161688 Virusshare.00043/Trojan.Win32.Hesv.huf-a9e5515715acf2a4790b59e7d9a423f45497b91de1780e09ecd7afcf23d176b6 2013-03-10 22:40:28 ....A 173964 Virusshare.00043/Trojan.Win32.Hesv.huf-ab1a0098453bcce2d393cdefca6239e28d9d5436b1f48efce0ff2f33cde08a7c 2013-03-09 23:43:36 ....A 267264 Virusshare.00043/Trojan.Win32.Hider.gh-acb0e23907801aeef348ba5a1f38a3e32c29162206058638b29d1647e34e10d6 2013-03-10 01:23:58 ....A 237568 Virusshare.00043/Trojan.Win32.Hider.gh-e1601c300164576efcb584d5c501c59f2686edbd9c70b6f794ea5e989f6c100c 2013-03-10 07:48:48 ....A 7168 Virusshare.00043/Trojan.Win32.Hooker.h-dcd9fe877fe1f41c1e1b1e01d62bd9876cd0e42d1f4237b5a911c716c3d9c5d0 2013-03-10 10:16:46 ....A 8192 Virusshare.00043/Trojan.Win32.Hosts2.abbt-38b2b962290f42db26370d9115487c67de388e654800da3d6e474e2bbc3eb3ed 2013-03-10 22:30:36 ....A 57344 Virusshare.00043/Trojan.Win32.Hosts2.gen-07909e260186fd708b182431c33c4532b146359dfc46ae2d1d3294608dedf6bf 2013-03-10 10:05:22 ....A 169984 Virusshare.00043/Trojan.Win32.Hosts2.gen-31d7fbb88cf1427698b5d04cf102ccbf07bd038dc9756dd5fc6f95b01cca4d5a 2013-03-10 23:09:46 ....A 69632 Virusshare.00043/Trojan.Win32.Hosts2.gen-5a89e4951275506a97b419f9d7ffbf4ec1b7f5853622cf9623783e971dfe595c 2013-03-10 09:56:10 ....A 82432 Virusshare.00043/Trojan.Win32.Hosts2.gen-7b594049b42fcd918d8309ac40704f31c66a62808f104b0c6f19e75f94cdde8d 2013-03-11 01:25:10 ....A 440320 Virusshare.00043/Trojan.Win32.Hosts2.gen-9e0558ea9659073cac0481a80011c4b9aea57289953222fc363f95a94831e000 2013-03-11 01:31:02 ....A 423936 Virusshare.00043/Trojan.Win32.Hosts2.gen-a10d92ed82764d584ce7b14f655a1565496657b9af71a233e611fe8d2d6d72b2 2013-03-09 23:54:10 ....A 61440 Virusshare.00043/Trojan.Win32.Hosts2.gen-ad080854ba89f9c370fa1f545f7609c08cdb5431abe40849ae67b27203bb30cd 2013-03-10 06:36:10 ....A 61440 Virusshare.00043/Trojan.Win32.Hosts2.gen-c5b1296d29928e24b8fde13b2e2704378fb62b211db53aa43fd23f22515ba0a2 2013-03-10 19:03:26 ....A 169472 Virusshare.00043/Trojan.Win32.Hosts2.gen-cb7314526594dd081f681a5cb6a75e31019c2da594df5dde99628fe798c4ccf8 2013-03-10 08:05:40 ....A 413890 Virusshare.00043/Trojan.Win32.Hosts2.gen-d6dec7158cf26e156f8b5de7b7384032a910cd23966a43c5db7a8fb6930fe1db 2013-03-10 07:05:22 ....A 61440 Virusshare.00043/Trojan.Win32.Hosts2.gen-d8b2e3b7fa7e1513ec8ed6ff5df8c5cc21a0c0420f83b9283960d16e903a1210 2013-03-10 03:01:44 ....A 33792 Virusshare.00043/Trojan.Win32.Hosts2.gen-dabfc07daacd86a38393bd97d73dc71d24838ca3c70adb73e7f5ab5192f20a36 2013-03-10 09:31:22 ....A 48128 Virusshare.00043/Trojan.Win32.Hosts2.gen-ec31f1b8ae99b16b97c14462e72b3ef2687a6871ad9e5b60870f0d5f0840582d 2013-03-10 17:55:42 ....A 821788 Virusshare.00043/Trojan.Win32.Hosts2.wmm-14bc20eb9f094e104289233f0666163b5be7791eb0e09eb5ba5ed79d250bf23a 2013-03-10 10:36:56 ....A 442880 Virusshare.00043/Trojan.Win32.Hosts2.xjo-105838c0bd8fa3b86f23ddcfca745cbb747befa5e7cc3c412d8cbcbe687cbd8d 2013-03-09 23:31:28 ....A 289492 Virusshare.00043/Trojan.Win32.Hrup.a-c4c56858094879fa6ef857d8c55fb9396004d53af64ab5d70acc0abdf7f4cbf0 2013-03-10 08:46:36 ....A 213504 Virusshare.00043/Trojan.Win32.Hrup.a-d6e30f3285e29b76d14dcc74283874830956d26f7723f1e8c02aa95e10acd90c 2013-03-10 08:00:12 ....A 434176 Virusshare.00043/Trojan.Win32.Hrup.aah-ae13df313f34f95ee6de6588180dc57c5403e86640581d082e74e53b7fbb018b 2013-03-10 00:05:32 ....A 360448 Virusshare.00043/Trojan.Win32.Hrup.aah-db6927519bb58b5850759b97cf4e1b0e0c8a7f035e120f4c3dfe80d4906d0ef8 2013-03-10 08:50:10 ....A 313344 Virusshare.00043/Trojan.Win32.Hrup.aah-ea4fbdb1b00f7336c6688034e77ed7a8b6bc174d9c328f8fc809a6c25c6ffb98 2013-03-10 06:57:12 ....A 376832 Virusshare.00043/Trojan.Win32.Hrup.aah-ee7811c1c78db50c1b304ba5aa89f699f4a29f4ca4fbe94c4431e496c32edfaa 2013-03-10 22:08:34 ....A 364544 Virusshare.00043/Trojan.Win32.Hrup.afk-7784c430ee030345615eb144f0b66e29714e4e2bbd5e010624e66859fc9d52b2 2013-03-10 20:37:14 ....A 304640 Virusshare.00043/Trojan.Win32.Hrup.afm-34893d056bb31e676b9ea7f29538de01f23367f2f4c41e992c3221da559f8f7a 2013-03-10 00:10:52 ....A 7815725 Virusshare.00043/Trojan.Win32.Hrup.bya-a8812c6f8d6021843bdb8a301927bbdfd2ea187bf14142ce5600471c7122dda7 2013-03-10 03:10:48 ....A 7815780 Virusshare.00043/Trojan.Win32.Hrup.bya-c9c3b4559a504bb4c1c86e546fa6e78f3f642e2c81ad1e33de01ae2186fac48e 2013-03-09 23:38:08 ....A 7815960 Virusshare.00043/Trojan.Win32.Hrup.bya-d6f285149437bb08d92b23164a73dc12cdc03f05cc2923bcf7089dcec87c64f8 2013-03-10 08:24:56 ....A 7816051 Virusshare.00043/Trojan.Win32.Hrup.bya-e1117129830f99fe5ba228a851442eca20940a95caec50e30d190971d1c46641 2013-03-10 01:31:54 ....A 7815883 Virusshare.00043/Trojan.Win32.Hrup.bya-e58279d5ed468bc142139ccd2220ff0c496251681b617f6f92fedecaaaf521b5 2013-03-09 23:39:58 ....A 7815943 Virusshare.00043/Trojan.Win32.Hrup.bya-f46f290b246cc85eb61c8eac3107deb6ac649c2f14a3a4520bef5cff071c5b56 2013-03-10 18:59:42 ....A 685056 Virusshare.00043/Trojan.Win32.Hrup.csq-6012830f06601a45888456cb5114a0f7b23fed0b38b17a03d42d6c60e6a804aa 2013-03-10 10:17:28 ....A 454656 Virusshare.00043/Trojan.Win32.Hrup.ctb-a937550de45908a04fbdf7d164fe0ec4e4153b9254feebed12ae87517e5b5271 2013-03-10 20:50:02 ....A 642560 Virusshare.00043/Trojan.Win32.Hrup.cyo-f869b48da4abcc20af23ad8b3937c4f2941d66d9ceba95d5f1885899d5e7ab3d 2013-03-10 18:05:16 ....A 597504 Virusshare.00043/Trojan.Win32.Hrup.dab-3553c2f78f09f0fbf43af9d8337e3fd418a5eab9b35aff05de7fc83aeb70edb1 2013-03-10 22:19:24 ....A 495616 Virusshare.00043/Trojan.Win32.Hrup.dal-d2faca3e73aa61a929864b3781e132d42b73796b602e63406210728baf79b6d6 2013-03-10 22:46:44 ....A 561664 Virusshare.00043/Trojan.Win32.Hrup.das-f9d91055c524b0d9e6bd3611001ce3dd30dc3d28fbbbde8129f1c8022b0ddd97 2013-03-10 18:01:38 ....A 602624 Virusshare.00043/Trojan.Win32.Hrup.dax-2dc99ba65638cf1fec6eaffddc982fc7dfdd990c9e692bf34cc12bae34fd1e03 2013-03-10 23:56:24 ....A 688128 Virusshare.00043/Trojan.Win32.Hrup.dbf-d71b28e4b64a7ce3bf10b2728376b6af3a41bcadf962c97d3ce903e66bf2e7c1 2013-03-10 20:48:54 ....A 491520 Virusshare.00043/Trojan.Win32.Hrup.dbm-a28f95046e852ae081ac2492425af2a4e5f9a95b07d982e0daa290c2daf748fb 2013-03-11 01:10:12 ....A 450560 Virusshare.00043/Trojan.Win32.Hrup.dbv-a183d9922716cb7fcf484a947aa83e108015c546646f9e9dfa546a802ea482c5 2013-03-10 18:32:02 ....A 671744 Virusshare.00043/Trojan.Win32.Hrup.ddj-094996e803ed1f17c81abae5a1aa2a1e1aa96723ab7f5c8e1a02e85f0718b6ec 2013-03-10 22:30:16 ....A 446464 Virusshare.00043/Trojan.Win32.Hrup.deh-0276f7bedbcb4d3932b13d9ab3d2224a9e1de04fc211f354f353f73a83618f95 2013-03-10 20:02:12 ....A 573440 Virusshare.00043/Trojan.Win32.Hrup.dey-6111a62cc59b57b47ebb4bc97ead6740f4872916450be574a3b21e944c33b045 2013-03-10 23:08:10 ....A 606208 Virusshare.00043/Trojan.Win32.Hrup.dfr-1068b41a8803464a4b2693c8ec4cebd05c94db9573deb990bc0a0b40b2b12e75 2013-03-10 09:06:38 ....A 483328 Virusshare.00043/Trojan.Win32.Hrup.dii-516da9842d8c6ff5e8601932b4b70c78cfabc9027efa2038e8bd97157895637a 2013-03-10 20:48:52 ....A 478208 Virusshare.00043/Trojan.Win32.Hrup.dkn-bf6143f40bdfac5bd253b37ba59403a6d811af2385a01d4d08b3d25704803b4c 2013-03-10 19:25:06 ....A 460288 Virusshare.00043/Trojan.Win32.Hrup.dml-637681bdbf9649fe1ae758b4e2f17d1925084a7a1f20324465f43691f38529d8 2013-03-10 22:40:38 ....A 552960 Virusshare.00043/Trojan.Win32.Hrup.dns-2d40ce0b2c51d943500189072d09c57475625a1f7798a64ad54b5db3e6a2389c 2013-03-10 22:18:02 ....A 450560 Virusshare.00043/Trojan.Win32.Hrup.duz-83af2e03dfea8b2dc7b58c1906e6ddde9b5307ead1c53b1172695f2b8d5f0e64 2013-03-10 21:02:14 ....A 569344 Virusshare.00043/Trojan.Win32.Hrup.dwt-5383bffe316b62fba6729f5a121b2e90d1ce7416f716b8af5c3f0bfcc6f26bea 2013-03-10 17:59:22 ....A 460800 Virusshare.00043/Trojan.Win32.Hrup.dwz-52a6c1bef134d24be836845f8d47331720f8e99683eb8e180b6c4dea44e3400e 2013-03-10 22:31:16 ....A 434688 Virusshare.00043/Trojan.Win32.Hrup.dzk-8134f1c374ff5ca0fc6acf6bf6e020e5f63de2f08410bf3dc81117e5995ed3f7 2013-03-10 09:48:32 ....A 684032 Virusshare.00043/Trojan.Win32.Hrup.ebu-3101c4200085f78cefe9629de96bdc9820d0c1d02546ce39e6081a31213f6a6e 2013-03-10 23:12:54 ....A 606208 Virusshare.00043/Trojan.Win32.Hrup.eep-276b8c5575e26897adab9084ecd5b8c41e105f459cf0b69d8a561a0cc5527df9 2013-03-10 01:20:14 ....A 300544 Virusshare.00043/Trojan.Win32.Hrup.ey-aa8a5af30f5be759cc31c9c85358c382e22ac09040034bea1a490883c6f52540 2013-03-09 23:55:16 ....A 286720 Virusshare.00043/Trojan.Win32.Hrup.ey-cdca75dce073595874f734c155c36391b1982b1a9b8012d0b650bace596dc08b 2013-03-10 00:43:32 ....A 235008 Virusshare.00043/Trojan.Win32.Hrup.ey-dbe4413ebb21cde24792f9e611ec2c1c94d4e7080ca08070814f39597cb3de6f 2013-03-10 01:21:58 ....A 262144 Virusshare.00043/Trojan.Win32.Hrup.ey-e41dc3a513a966a6d53f01614b1f927cb4f248f380ebfb58d043115ccf175635 2013-03-10 07:40:20 ....A 284672 Virusshare.00043/Trojan.Win32.Hrup.ey-eec7bb418332d8be9b9ecfb57292b0ac66a2ab89a1c2a51a382456dd51d6e240 2013-03-10 01:35:34 ....A 290816 Virusshare.00043/Trojan.Win32.Hrup.ey-f4066aecc7355c7234fc4ee10e6cebd1bdfceaab6f2cf74e699e4a5e0a266f37 2013-03-10 06:37:24 ....A 286208 Virusshare.00043/Trojan.Win32.Hrup.ey-fcc6bcf65e227211323ddf68e50977d8f94c131d0fed4a6c271cbef536cd501d 2013-03-10 19:26:10 ....A 653824 Virusshare.00043/Trojan.Win32.Hrup.ezq-abacc045565ed5ebb8326b4be3ac2c9de97f24b9ac56365d36d9d60d46718094 2013-03-10 08:59:12 ....A 581632 Virusshare.00043/Trojan.Win32.Hrup.far-9b8094ee7888ab5d9145c166c0fc00e2564d974d4d171385c2bdf8830798b2f0 2013-03-11 00:08:46 ....A 471040 Virusshare.00043/Trojan.Win32.Hrup.foz-590f8881e45d5f6b390495028d8b40fe1edf1f76f658bcde1ec60092075be757 2013-03-10 06:38:38 ....A 241152 Virusshare.00043/Trojan.Win32.Hrup.gen-a586f4ef8adf32b98c81e1fe5db673980631d2fcaf6c9dd155eff643d20bd3f2 2013-03-10 07:38:30 ....A 299008 Virusshare.00043/Trojan.Win32.Hrup.gen-a64eed35583bc2afc73b1bf4e34262e2fff5881d4c4a45290a2089f36a7a9aee 2013-03-10 00:47:36 ....A 268288 Virusshare.00043/Trojan.Win32.Hrup.gen-aba3310ed8db973e4d3ace781a023414bbb72ed1d6ded83dc9c91ec9efc7375e 2013-03-10 07:39:20 ....A 311296 Virusshare.00043/Trojan.Win32.Hrup.gen-ac760d8ebf9e9e67718c498f15db938f9493ee167fc7685b95ca5c5660ce7d7c 2013-03-10 00:23:26 ....A 241664 Virusshare.00043/Trojan.Win32.Hrup.gen-adad68853a55f03f86f6fceb2f53674983500a7e30a6f27668210f9e8244f686 2013-03-10 00:21:42 ....A 236032 Virusshare.00043/Trojan.Win32.Hrup.gen-aed5b1a2a325c497e8a4c42bc088c2b2b18f5e203af3ec37d09e6505edfa7310 2013-03-10 08:14:22 ....A 245760 Virusshare.00043/Trojan.Win32.Hrup.gen-bc9fac88f81c08a341eb5e05a2101aaeac3c45a86b6c05295cd8707826b7fe3b 2013-03-10 00:33:42 ....A 249856 Virusshare.00043/Trojan.Win32.Hrup.gen-c0921810c4185abdef60415107be2423fe4b3219a1063ff2fd89e472c8cb864c 2013-03-10 06:34:18 ....A 319488 Virusshare.00043/Trojan.Win32.Hrup.gen-c1119f6d3cffc7b252635a03cff2c1244ccca71a309e8537fc61387839b46bee 2013-03-10 01:19:28 ....A 300544 Virusshare.00043/Trojan.Win32.Hrup.gen-cdef29d8c3607fbc09a9f2f7835e644f027aca5b9eaa3ab3fd16313e9e7ef55e 2013-03-10 08:08:04 ....A 299008 Virusshare.00043/Trojan.Win32.Hrup.gen-dd2d154873148c386391d67c4f51ea77fc5aa5b952417a15927c74d218e6b809 2013-03-10 00:20:16 ....A 268288 Virusshare.00043/Trojan.Win32.Hrup.gen-ddfe4bbeb62d329659f629ad1501c58f569e0daa13a9390624c9a02ca5faf17e 2013-03-09 23:16:00 ....A 249856 Virusshare.00043/Trojan.Win32.Hrup.gen-de2d0c8c983260041d599ebd8ad9abefdfb29ad6c4e88740955502818448dee2 2013-03-10 03:15:34 ....A 354304 Virusshare.00043/Trojan.Win32.Hrup.gen-e05743aeb5bc980a61f100b4e3f88ef377b22551ff5bad52b451f468d1d5ceea 2013-03-10 00:51:10 ....A 260096 Virusshare.00043/Trojan.Win32.Hrup.gen-e0768ff2e6dfa0633d9495e8639eaea1085a686e284951da7daa85f1d18d4ca9 2013-03-10 06:30:28 ....A 240640 Virusshare.00043/Trojan.Win32.Hrup.gen-e350a6fcf8cc2220664d51f36b558cdeab5b64a7117de17fe2999b8c27418072 2013-03-10 00:00:38 ....A 306688 Virusshare.00043/Trojan.Win32.Hrup.gen-e35e68944dec59e2d3d116ae7ab617c4468d3632fef8b8417a15f07fcd8c59ff 2013-03-10 00:38:24 ....A 351232 Virusshare.00043/Trojan.Win32.Hrup.gen-e6dfd47cf6b3c1a8f421406c8cc9ae902b637d100f4a967e44a38078d3ed4c81 2013-03-09 23:59:28 ....A 238592 Virusshare.00043/Trojan.Win32.Hrup.gen-ee49643b84093df919bbc42e1f19d95eeb6fbbd0ab3eef4567b03b6b3536a97f 2013-03-10 00:11:48 ....A 368640 Virusshare.00043/Trojan.Win32.Hrup.gen-f430aeb445fecb996afe104a64ed727c89986405f21f4f9aafc9b247311f187c 2013-03-09 23:40:44 ....A 289792 Virusshare.00043/Trojan.Win32.Hrup.gen-f64de14424136baf0e4d7dcd1bc0ccf234f21a45c580dc15a1e802cf1b4c10fa 2013-03-10 01:56:36 ....A 238592 Virusshare.00043/Trojan.Win32.Hrup.gen-f75e8d8cdd5c2066895eacf4069a8e71867b549ac8a5fbb00cb112b027510f5c 2013-03-10 06:52:20 ....A 319488 Virusshare.00043/Trojan.Win32.Hrup.gen-f8eaa1f48ffc26a21d437207eef614b715c9ee2ba5a232770a3e6eaff09ed0a3 2013-03-10 00:56:28 ....A 237568 Virusshare.00043/Trojan.Win32.Hrup.gen-fc00704e689c5a659aa2a2c7c39c8e43a306d426269fc03820a58daf971d3a37 2013-03-10 00:38:28 ....A 225280 Virusshare.00043/Trojan.Win32.Hrup.gen-fc09c9b08de371fb942814d4bb742b1e179110e85c5b18c3da31d67c5d125885 2013-03-10 07:30:18 ....A 274432 Virusshare.00043/Trojan.Win32.Hrup.gen-fc9ef4dbbd82b3ae42189b7a7925076088624649515b6cfc7822741671a70724 2013-03-10 23:00:24 ....A 507904 Virusshare.00043/Trojan.Win32.Hrup.gpx-546092d0e59527e9ebfc779dd18230372de7b9239b970d225105064be02f73f7 2013-03-10 22:57:56 ....A 678400 Virusshare.00043/Trojan.Win32.Hrup.gwc-e11197454037c718374d4d9fdf7d94a5916f351f389d59c801524d772faa36d1 2013-03-10 18:42:26 ....A 692224 Virusshare.00043/Trojan.Win32.Hrup.pvr-ca27057d0bf94c4debe4e929074b4f0f77e56cba5b39b73d3a0a2256ce402804 2013-03-09 23:22:04 ....A 569344 Virusshare.00043/Trojan.Win32.Hrup.pys-59322118e6b3fee1c66a58d93a3a22da878f07cc41ce9a94aeffa3e76bc7eef2 2013-03-10 00:43:04 ....A 286720 Virusshare.00043/Trojan.Win32.Hrup.xx-c9febae723d2009fb2f30ebc1c40c4ba93264bb8bab3a433e06da6e2966e7902 2013-03-10 08:46:02 ....A 299008 Virusshare.00043/Trojan.Win32.Hrup.xx-edf53f115ce99d1ce03398e83f9b113e5825bf2b9ad15fa4f1681e39cf7525f6 2013-03-09 23:15:04 ....A 221184 Virusshare.00043/Trojan.Win32.Hrup.xx-fbb05c7b6380513c664b3d1915ac3dd4addc6840773e8e537a27162248790331 2013-03-10 06:36:10 ....A 232448 Virusshare.00043/Trojan.Win32.Hrup.xx-fd650408c192a1348b47110279c5060036676ab2dd6d5676bae7cc995dc163d4 2013-03-10 18:50:24 ....A 208896 Virusshare.00043/Trojan.Win32.IRCbot.agfj-51a301ef2f3c2a125194f8b2f794c615f962faa62641bb504c1a2a332adce81b 2013-03-09 23:13:10 ....A 80896 Virusshare.00043/Trojan.Win32.IRCbot.agge-5943c86dfb920f6ecdf953cedbf5be39c1a6a270a52b20b02b58542e2d2e3b40 2013-03-11 00:54:48 ....A 200704 Virusshare.00043/Trojan.Win32.IRCbot.aidb-02fc6000d47979c878c770dea7bb30e6dc490702b7e5f465cc7188c5dc0911ca 2013-03-09 23:12:20 ....A 194154 Virusshare.00043/Trojan.Win32.IRCbot.aidb-594cda55d797fa9242315a0561309056fa199d12b21313047036f1efab22e587 2013-03-09 23:58:04 ....A 40960 Virusshare.00043/Trojan.Win32.IRCbot.ekz-e8926fecd8ba57e5a611ea9bd32505a6f01924a664a6239db243878a4886f158 2013-03-10 00:11:18 ....A 308224 Virusshare.00043/Trojan.Win32.IconDance-f43c34be1dece6aaabcf01d54f027b8b97a39b48770fb62ff87e841be97290cb 2013-03-10 07:34:38 ....A 4753 Virusshare.00043/Trojan.Win32.Iframer.d-f955a021480b3bbf57e92a33994f69c09ccd7be59a62d4fc2d274d02a24b5c94 2013-03-10 01:56:20 ....A 32768 Virusshare.00043/Trojan.Win32.Infos.c-d659a38e03c8eb12afdb43b6be6a76320a5d2919704d47d4c53a712ec0791cff 2013-03-10 20:04:38 ....A 400610 Virusshare.00043/Trojan.Win32.Inject.aabwv-9f5ad0ee09f2dd05929e6ca7a4a3d99eeb53705cc74d65902c36c6887250dcf5 2013-03-10 09:38:20 ....A 248546 Virusshare.00043/Trojan.Win32.Inject.aabwv-c904688c13cb48af7f04df3597c67ae7e8189a37e3b531d0a13c99930be6ba79 2013-03-10 00:36:24 ....A 81920 Virusshare.00043/Trojan.Win32.Inject.aacby-dd9a61d377c38f8b77020dcfd8999193db31e22dc6c3a53a673727280b756df7 2013-03-10 20:26:40 ....A 1462272 Virusshare.00043/Trojan.Win32.Inject.aacfl-2a08b2d2db4eb20966e8b6010aa48dcf18fb59681e87f45c08e56cb20d0bd858 2013-03-09 23:45:34 ....A 72242 Virusshare.00043/Trojan.Win32.Inject.aacjr-de9ddd599bc7168a5c4d6711c75479872d2ec268ef222a5aa56f0122cc651b98 2013-03-10 22:21:54 ....A 425743 Virusshare.00043/Trojan.Win32.Inject.aackp-129185394918816ac7e9cfb6ca5a26270cc6ba5d7f3646e33fab5ec542d1f862 2013-03-10 09:37:12 ....A 425644 Virusshare.00043/Trojan.Win32.Inject.aackp-2a7ddf18ca331268478f215651e1ac671c9336e9fc2c91d9b8b7823a2e5fa27d 2013-03-10 09:25:02 ....A 102400 Virusshare.00043/Trojan.Win32.Inject.aacvh-059e80399147b470718d51f49b20dda24e3bbbd88b024073f4ef42cfa3cb056b 2013-03-10 09:46:58 ....A 702076 Virusshare.00043/Trojan.Win32.Inject.aadjc-561e9bbfd9b5c2100ff060360d821b3724d809f2e96059f7a8436c434fb6f997 2013-03-10 18:25:44 ....A 950300 Virusshare.00043/Trojan.Win32.Inject.aadjc-a9ebd263ba7701cafd54f3230deef6fa2bab07c116cc9a6fe04ba39308fc6319 2013-03-10 18:47:46 ....A 1132572 Virusshare.00043/Trojan.Win32.Inject.aadjc-d3ec12a48ca64b75b1e1b4be80a95c33fe215042c807726e29f8a5f43fca665b 2013-03-10 19:05:52 ....A 929820 Virusshare.00043/Trojan.Win32.Inject.aadjc-e97a66f0c32c22d2f41423439def9aea7c910063a8c1abd06acd1c8f2998b134 2013-03-10 20:24:06 ....A 576512 Virusshare.00043/Trojan.Win32.Inject.aadkn-391e7d4df995264d5de67d74c58e9793c398a5d62ef5cb78e615e794f2a95afe 2013-03-10 18:49:20 ....A 301056 Virusshare.00043/Trojan.Win32.Inject.aadkn-fc215a06adfcf63b1b49b697540e43bdaf04c22dd72d91aee8de067e10a2af16 2013-03-10 20:55:04 ....A 25088 Virusshare.00043/Trojan.Win32.Inject.aadlv-f897bee592c8e0f5366f4a46f467b89332e647be04c7c128f30b2a3add011657 2013-03-10 18:36:26 ....A 44307 Virusshare.00043/Trojan.Win32.Inject.aadmb-a5cc2d4875b3ff66814358fe886502ddba2ce7e2b117a18f7029963827906028 2013-03-10 20:26:34 ....A 388568 Virusshare.00043/Trojan.Win32.Inject.aadwm-273e2494d2364835e802900d452868b0c7ac2b859bef9e50f6ddad2e3ac67638 2013-03-10 00:13:38 ....A 81060 Virusshare.00043/Trojan.Win32.Inject.aaeak-af1f2ef04ab16b25008f524ffaf18658bfa57d6d8bb3f4fddaed45164dca6dd9 2013-03-10 07:08:10 ....A 44544 Virusshare.00043/Trojan.Win32.Inject.aaeak-e18ed0fba67aa28ce752111feb5439601a9ae5027126354c5c3cb333f723ff0b 2013-03-10 18:48:08 ....A 421198 Virusshare.00043/Trojan.Win32.Inject.aaebv-0fd91659860d76acf7091af607823941a5729b7f8c67b90fd855396d9bf08aba 2013-03-10 18:37:48 ....A 95744 Virusshare.00043/Trojan.Win32.Inject.aaevp-c6b80b87bc21732d713a49b1fdb69f288a4ecfd7868cdfc309e5f1dc8922953c 2013-03-10 18:23:26 ....A 81920 Virusshare.00043/Trojan.Win32.Inject.aagbp-a658f995ada9a016b952e3e8f9d5f2a50a6ad343b1f83cf8ad5366e68643058e 2013-03-10 20:38:44 ....A 317440 Virusshare.00043/Trojan.Win32.Inject.aaifc-c37677aab8051a7cf8cd327f77bb37db8f3a747c842c6e976215f8027cf7c142 2013-03-10 22:46:16 ....A 307244 Virusshare.00043/Trojan.Win32.Inject.aajiw-2ce2541e3f75d9d92cf5605e4c8d5e2eb3aa1e1943417ab8783a2e97690e20ab 2013-03-10 23:54:06 ....A 307218 Virusshare.00043/Trojan.Win32.Inject.aajiw-5f209fba14f6d18ec04aad13cd11d8bee531b75b109fe6140b25d6642b7cd9b5 2013-03-10 07:08:56 ....A 70656 Virusshare.00043/Trojan.Win32.Inject.aamr-e27ac7af04b43bb2a4c17a30be80d4d04aa1085df30120c1e0400299d1bfb571 2013-03-11 01:27:54 ....A 128076 Virusshare.00043/Trojan.Win32.Inject.aamru-31b246ca32462a2579c3d32cc2f1f4cc9188ac6afa859be4a620c87c401fef96 2013-03-10 09:11:54 ....A 393216 Virusshare.00043/Trojan.Win32.Inject.aasaa-809fbd0c534620f92ac22c178a4b206c765e351bbcfd06c03bb56740ffb08206 2013-03-10 23:51:04 ....A 50210 Virusshare.00043/Trojan.Win32.Inject.abfdi-7c586399787e563cef3f40aedd13de05bfd0dedf3ba7567f88bb3a13c742869e 2013-03-10 03:02:24 ....A 60285 Virusshare.00043/Trojan.Win32.Inject.abjx-bfff52135c166380433bcb2b192e83022bb21eeccfeff3137bb79753c6ef37e5 2013-03-10 07:31:38 ....A 306176 Virusshare.00043/Trojan.Win32.Inject.abjx-d87ec2622e74f9dafe6f8bca9fe727029bd4ca6c027cb21527e13327bf09b8c5 2013-03-10 06:55:14 ....A 556032 Virusshare.00043/Trojan.Win32.Inject.abjx-f4364fd3b20e420de722b7959227c737b4c776940a03091c0a3fc3ecddcd2ba8 2013-03-10 00:44:10 ....A 71680 Virusshare.00043/Trojan.Win32.Inject.achx-d2444726af03c4d333bda5ff8d0ab17924f78a5e7f35502eb5f58dd25cc42ea7 2013-03-10 23:41:50 ....A 183296 Virusshare.00043/Trojan.Win32.Inject.afnil-78281789e0b0b1ff84556578f6463ddeac51413ac145e1d200dcfd38f134bb06 2013-03-10 19:04:28 ....A 181760 Virusshare.00043/Trojan.Win32.Inject.afvzf-84a8addf334c1f581a51e8123c21912736d30692758e3b0844042055fe584bbb 2013-03-11 01:43:14 ....A 109095 Virusshare.00043/Trojan.Win32.Inject.agddl-5249d10a8cedf9256022fc65e05777b7ab5b0d90a7393f39147573f2c492e2ad 2013-03-10 00:22:22 ....A 453632 Virusshare.00043/Trojan.Win32.Inject.agddl-a93d371aa686cb508330e6a8188245e997c55922dc2a432886c612cdbbcdace5 2013-03-10 00:14:22 ....A 178240 Virusshare.00043/Trojan.Win32.Inject.agddl-c0d5979daa3c2409bb572ac1bfcfc28e97c1c472d2c1b1cbbe59d12a48ac3fa6 2013-03-10 00:29:44 ....A 788992 Virusshare.00043/Trojan.Win32.Inject.agddl-c4fb9cb55263d6267980c6f1c4f2bb828af3ee88b275498d520cbcf608ecd6fe 2013-03-10 01:08:24 ....A 403968 Virusshare.00043/Trojan.Win32.Inject.agddl-d8bf4f2d9958096391efaa6802dd565de04dec46248e53999637c29bec6e4054 2013-03-10 06:51:56 ....A 788046 Virusshare.00043/Trojan.Win32.Inject.agddl-e94359275ef92b4ce57c3fe7efbfba9a610db58c1b5d2ad3a2440a6209906e3d 2013-03-10 06:37:06 ....A 594432 Virusshare.00043/Trojan.Win32.Inject.agddl-ed81e57caf3c9068df3eed03a750e1a02bcd5fac3ba289194f309cfd13a19ed0 2013-03-10 09:37:48 ....A 685568 Virusshare.00043/Trojan.Win32.Inject.agddl-f064929be0f2c8aae803f26310c02de0dba9e4f51b0b8ba2f8ea9ae1d1f5c15e 2013-03-10 23:48:24 ....A 40571 Virusshare.00043/Trojan.Win32.Inject.agddl-f80c5a078ff14b87a42edb044c6888d63b732536f8d8746f2fac49029f7b40cc 2013-03-10 18:38:08 ....A 35840 Virusshare.00043/Trojan.Win32.Inject.agqh-2fd73ed0038cec3dec9f427bc05d9303584037326cc65f2d5805065c38649db7 2013-03-10 03:08:00 ....A 19456 Virusshare.00043/Trojan.Win32.Inject.agyx-e1d8c766d5093ed5730ba91c8a7dc00bfb81b45d2081289d76671fe36931170c 2013-03-10 22:00:56 ....A 541438 Virusshare.00043/Trojan.Win32.Inject.ahkdi-23da8025c472a850fdb05f1690703e1957926987da9e7d82b99304ddf0b47716 2013-03-10 03:18:54 ....A 18436 Virusshare.00043/Trojan.Win32.Inject.ainn-f68bd53923da7112939b9fe898d8878e749b01cc4080bb800e0a535f06344bc1 2013-03-10 18:29:48 ....A 209040 Virusshare.00043/Trojan.Win32.Inject.aisyv-c7172614114ce933788a72107fd450161ce70f1ce2cd7900aba8dc91b5917ff1 2013-03-10 23:30:56 ....A 244224 Virusshare.00043/Trojan.Win32.Inject.aitow-d62d99b4abb5fc3c8a70b36b82587ec8ed8e24bb85812a8ee76da6c0964edb76 2013-03-10 23:47:50 ....A 132608 Virusshare.00043/Trojan.Win32.Inject.aitpm-a456acc181f121b766eb802665259433905e56be08023c70fd9789cf9f69338c 2013-03-10 22:22:50 ....A 254976 Virusshare.00043/Trojan.Win32.Inject.ajcom-5fe41431fe1d9772b72820eca6f10783faa1b7a0bd321da115f38ff46b6601f1 2013-03-10 01:44:54 ....A 98304 Virusshare.00043/Trojan.Win32.Inject.ajor-f53592c2afc7fccc906423ea5b8f5f5d8c85dd34b1d10c8e2f7b9033bcbd9049 2013-03-10 07:06:00 ....A 68699 Virusshare.00043/Trojan.Win32.Inject.akalm-e9d9e658143b17053fb45450482a7fd2aea17617e4286721a1a87859bf18bcec 2013-03-10 08:35:48 ....A 51200 Virusshare.00043/Trojan.Win32.Inject.akeb-f53bc8e9e4e48eefc4c4535eea664360ed4c81a9e6ee9fb90a46cd7a8f01a998 2013-03-10 22:45:10 ....A 1249280 Virusshare.00043/Trojan.Win32.Inject.akmul-ee360f33c1e02a8f26ab299602d545598b871d0c66730010e8b4cda5afd810f0 2013-03-10 10:25:22 ....A 1944064 Virusshare.00043/Trojan.Win32.Inject.akqaj-0cc55c06df9ced3807a0dabe438f3c6463a9438148b76e8fb5a604d46b590aa9 2013-03-10 18:06:52 ....A 1934336 Virusshare.00043/Trojan.Win32.Inject.akqan-faa961f870e66a4a05c423c36a75ca6617d19ee67880c758f508ec5598ffedde 2013-03-10 18:05:20 ....A 1627933 Virusshare.00043/Trojan.Win32.Inject.akrbn-cf8ff12a0db0dd8ab7a6c62ce37f371fb8124f99df2a6fead1d5e6ea223693b1 2013-03-10 20:49:44 ....A 154224 Virusshare.00043/Trojan.Win32.Inject.akrby-a3b9363c593dca7594f6c51447bbba908a587b48b6add1d440627c85487bb2e0 2013-03-10 22:30:52 ....A 33280 Virusshare.00043/Trojan.Win32.Inject.aksb-5915d31eb8a5843a19abb02862c2f77ceedcec64b594cf2d2daec3a0a3b47ddd 2013-03-10 10:30:06 ....A 420734 Virusshare.00043/Trojan.Win32.Inject.akujr-113a55c7704fdf3d4b37b24a220574bf7648f2d61e012da430ba804530feba2d 2013-03-10 09:21:10 ....A 497779 Virusshare.00043/Trojan.Win32.Inject.akujr-761805f499e64f360fb7fc7a73817c7be413cfc1742a723539728bfacaae0ae4 2013-03-10 18:36:48 ....A 151666 Virusshare.00043/Trojan.Win32.Inject.akujr-820101f91bb035a92ed01a9d1e9c70c05ba8c28b107c55dbdc0b00a8c1fe7394 2013-03-10 18:58:54 ....A 177779 Virusshare.00043/Trojan.Win32.Inject.akujr-ce7c74b19415a373ffd66f64af10e8f73f668b62c8071ec9606b62df497cf97f 2013-03-10 10:02:52 ....A 201328 Virusshare.00043/Trojan.Win32.Inject.akujr-ef35636673aab2c2b41dc117ec4c4fccffb7137cccc76790a2e0a4ae98c4c506 2013-03-10 07:29:12 ....A 1229979 Virusshare.00043/Trojan.Win32.Inject.alve-dae63d57e0dd3833a28eca43cf57b355280fd068bec0d5000f5066feebf68dad 2013-03-10 07:39:30 ....A 119295 Virusshare.00043/Trojan.Win32.Inject.alyy-acfa855ef61f92abc329f3415faa37b8e892b90a48949d9ae6dd251145106e01 2013-03-09 23:37:16 ....A 163409 Virusshare.00043/Trojan.Win32.Inject.alyy-f77aaca1fe0d8738266be7861799b33ce1569a7a2ff4e59e53b6fe88a1b95e1f 2013-03-10 10:25:26 ....A 367616 Virusshare.00043/Trojan.Win32.Inject.amif-87a7a1534c8aa356da9a3c54b730c7319723de230a6ba21c5b3d1db1dbdaaeaa 2013-03-09 23:28:00 ....A 67072 Virusshare.00043/Trojan.Win32.Inject.aomh-c104ba7bbeecd49dcfed3a3d0202b00fcd199d8d7ef1b84ffddcb843cc5040c4 2013-03-10 07:18:12 ....A 67072 Virusshare.00043/Trojan.Win32.Inject.aomh-e55b9b6ae369f0093a05db1c89dc8ffe51969f561371de816abddeb5f576f98f 2013-03-10 06:58:02 ....A 188928 Virusshare.00043/Trojan.Win32.Inject.aora-f30fdc40a90af5a2245af2a39e600f4f457f9e6dad78b134f9bb31a960dbac51 2013-03-10 18:22:28 ....A 237568 Virusshare.00043/Trojan.Win32.Inject.awjq-a9f3ee9abf9084c6c05916ffbc27698b490adaddf950668074922e6a2a99192b 2013-03-10 01:58:28 ....A 163328 Virusshare.00043/Trojan.Win32.Inject.axy-e0095d60edc932c86e5f19808bb16b4bcb1e6ca9fc480dcffeecfadbbf8e7804 2013-03-10 18:57:26 ....A 46592 Virusshare.00043/Trojan.Win32.Inject.azln-151e67d237c36ee3b5982775be9ac7faedfb7a3dd7a866b4ee77e43ad4aab060 2013-03-10 03:11:56 ....A 33280 Virusshare.00043/Trojan.Win32.Inject.baol-e5ae83c6681767479367f1767481c426e5c8d45d666ab2d6e16475fcd2bdf603 2013-03-10 23:52:48 ....A 794624 Virusshare.00043/Trojan.Win32.Inject.bccu-38eef63baf9cfed2eb8ef64f3051d3a032003d505ba2f2a25fe62d7692a19259 2013-03-10 21:12:38 ....A 790528 Virusshare.00043/Trojan.Win32.Inject.bcmp-835a6cc0eeefbed05bcd192b2cf9265710997581bbb77511b9d0a83c577ceeb7 2013-03-10 09:37:20 ....A 1230848 Virusshare.00043/Trojan.Win32.Inject.bcpa-eeb868ff9f7973c54797a394b9b2c4e285818b19e18e9ac2072f119972398309 2013-03-10 23:54:36 ....A 442368 Virusshare.00043/Trojan.Win32.Inject.bcwe-d8f4ca89bd64c907f489ec7b73a094377bc80a8103515d0c0d82d6e03574d951 2013-03-10 22:20:46 ....A 778240 Virusshare.00043/Trojan.Win32.Inject.bdan-55294cc37079ada7958a2cacd3f08b44e7e5a74a1e486637aa62857a58c55286 2013-03-10 10:12:18 ....A 121373 Virusshare.00043/Trojan.Win32.Inject.bgoc-a9aee4a429813ccc818ac6eb55c5c0006fa35d256110ced38caf8310a2ec142e 2013-03-10 10:37:04 ....A 93696 Virusshare.00043/Trojan.Win32.Inject.bgpl-d7b4920f300720aad7d29a5528f3868770b364cb362782add6de8d912ac1c11f 2013-03-10 19:51:14 ....A 386560 Virusshare.00043/Trojan.Win32.Inject.bguj-0df7d6037d659debe25b2e4fe0ba9e75c101fb68edcb527b256d165de93040a9 2013-03-10 20:08:26 ....A 253952 Virusshare.00043/Trojan.Win32.Inject.bgvm-274105fab29564c20df471d56c66d9663d3a03a00f178666a1cb60a55ce8c708 2013-03-10 20:53:10 ....A 233472 Virusshare.00043/Trojan.Win32.Inject.bhng-a35b246f348eb46b36a68a2a0531e597399f47fe8cf31596b9f653264b222dd1 2013-03-10 21:21:34 ....A 23552 Virusshare.00043/Trojan.Win32.Inject.biiy-2914f798dfc3663c4a34ac3bd5b9630fcc68da2092d44508227989d47cd86326 2013-03-10 19:29:42 ....A 69120 Virusshare.00043/Trojan.Win32.Inject.bila-821f5e2c9716a12ccdf6973c05457f655123fa14aec284056cd0dcee07991373 2013-03-10 19:05:26 ....A 155648 Virusshare.00043/Trojan.Win32.Inject.bjaa-5db313bdc0dfa00ce3b42d9b2211982e72c9e99657a49b9172df025b80cd4161 2013-03-10 18:04:16 ....A 117355 Virusshare.00043/Trojan.Win32.Inject.bjgp-d45f2b839b3b627fa2d4da1d18ed7a2df464f7def8bedf1d8566d559d3310352 2013-03-10 20:17:00 ....A 262144 Virusshare.00043/Trojan.Win32.Inject.bkyn-d2f68299860d71b6a5b05589501837b499e5aa157f4e428a31252dbc2fb84ffa 2013-03-10 17:56:48 ....A 1962901 Virusshare.00043/Trojan.Win32.Inject.blsp-85a4e9321e14332fdbfe36c817996aca12e268e885a4e2674d31b7cbb61f1ffe 2013-03-10 19:53:54 ....A 1330176 Virusshare.00043/Trojan.Win32.Inject.bowb-59a0615b3d8c8963602a3824abeeba40751714fb5f56b14a72d2983e6f6a39fe 2013-03-09 23:36:04 ....A 22016 Virusshare.00043/Trojan.Win32.Inject.br-ad2a0445dd52b6283575e07c63cfa7dc235cf3c216667ebe51eebdfc696bbed8 2013-03-10 18:53:24 ....A 95813 Virusshare.00043/Trojan.Win32.Inject.bsxo-3c04e729b472fdae0880ec7aff9c8c328e1b50d3c2ad3cdb3342a33b374b88cf 2013-03-10 09:20:54 ....A 688640 Virusshare.00043/Trojan.Win32.Inject.buqx-ea9f694ad6dd417a0d159c829d836b65849aa6eadd1acdf0c788c078441066b6 2013-03-10 19:32:16 ....A 1208320 Virusshare.00043/Trojan.Win32.Inject.bwhc-f1686297fbd7c5780e95b93e684179c832b14451a2c68377f766dc2c426bf7cc 2013-03-10 19:00:46 ....A 303104 Virusshare.00043/Trojan.Win32.Inject.bwzc-4ebb95048e71e426f6712bc39c3a61ccbdde4cd8d938713448296e7c8d0ec41a 2013-03-10 18:11:26 ....A 187199 Virusshare.00043/Trojan.Win32.Inject.bxjl-f6879591fb99ab2f0e5c9963b71f50b956dcf67b60de8a72aa94025054dc5394 2013-03-09 23:27:48 ....A 475517 Virusshare.00043/Trojan.Win32.Inject.ccly-a576f1378340b8b07736973178982cba964b6fdf04ab5c5c5f864272a93c36fb 2013-03-10 17:57:02 ....A 131108 Virusshare.00043/Trojan.Win32.Inject.clif-f5e87eaf66719ba0a001fc7a347fa34ed7bff88f3e5d3b69d04cc77341c4e810 2013-03-10 00:04:36 ....A 94208 Virusshare.00043/Trojan.Win32.Inject.coo-f4d59a9b484a07531c50af453c691d216b197ff5c4a22a6719255f6a55bf095b 2013-03-10 20:00:06 ....A 15872 Virusshare.00043/Trojan.Win32.Inject.cpar-f8265428e7502a2c343936991a793bf9b358540e210d96674c21725720982da2 2013-03-10 23:21:12 ....A 1049976 Virusshare.00043/Trojan.Win32.Inject.cpen-62439f9c78d2b8debe56c074409df3d8b984cf723821d3a54906b012f20019e9 2013-03-10 22:48:08 ....A 329301 Virusshare.00043/Trojan.Win32.Inject.cpnt-788ff53ac7df21313e68064bc8a084b760524fd47b98863d5926043bf105a8b1 2013-03-10 10:22:44 ....A 636928 Virusshare.00043/Trojan.Win32.Inject.cppm-f8b5b00030ffd8ffd369e315a77e386a2c1c1b25c2d2cca453fac33393ccd17b 2013-03-11 01:07:28 ....A 554496 Virusshare.00043/Trojan.Win32.Inject.cpzt-869cae0c42f45d6564c7b989cd3a35a696f2d6ac240580db4c66392756c36c64 2013-03-09 23:21:00 ....A 167936 Virusshare.00043/Trojan.Win32.Inject.csvw-e649fd9ac67a02fd947cde18f2c5c3127b00a773be82a912c194e08b2bf0b84a 2013-03-10 18:45:04 ....A 131072 Virusshare.00043/Trojan.Win32.Inject.cthk-faa71bb7629b398a69d0fe302a3c8caecf200e7708eca945aa98bac0ca912fd4 2013-03-11 01:02:40 ....A 705508 Virusshare.00043/Trojan.Win32.Inject.cuoy-e716db1727ce451c363e470092662571a520103c6e8f2db398c84bef8a13fa7c 2013-03-11 01:33:16 ....A 688128 Virusshare.00043/Trojan.Win32.Inject.cuxb-86de6db39e569161bedd87ff85da0da1f3d472cd9c891e48f597d6be4eb187a5 2013-03-10 10:22:26 ....A 77824 Virusshare.00043/Trojan.Win32.Inject.cyqo-f829d659ce50cdb2b8e28fe7eb1431980abf0bffe5786261cd1007313890c985 2013-03-10 21:11:12 ....A 487424 Virusshare.00043/Trojan.Win32.Inject.czdd-a4fcfd6e7b5fa4200d1a051e8114d01ce92b2c00170645ad0a946bddcf0f06c5 2013-03-10 18:05:50 ....A 126976 Virusshare.00043/Trojan.Win32.Inject.dbth-51505b0b7e89234e2176cf7a15d10ef868af239d42d747411207a7cb55bedc5f 2013-03-10 23:51:08 ....A 35868 Virusshare.00043/Trojan.Win32.Inject.dcgt-841f29299cc776d56981e723c21c3f4f3f1c0e233155d6e2a1fe078910c95858 2013-03-11 00:14:46 ....A 35852 Virusshare.00043/Trojan.Win32.Inject.dcgt-c4c93d1534bb437470f91c528c2241091ed52ea560773463f1e4edbbd877d1f6 2013-03-10 23:20:42 ....A 217117 Virusshare.00043/Trojan.Win32.Inject.dcja-10f9fe81f255f038c6b45d364a95bc2125c96f618b3856557d1a40dca56653c5 2013-03-10 10:02:22 ....A 82944 Virusshare.00043/Trojan.Win32.Inject.dcnv-31a26bedf1daa745bccfacd670ea8955853d1263ba0e5fb5a555a01dfab1a9b6 2013-03-10 19:37:48 ....A 82944 Virusshare.00043/Trojan.Win32.Inject.dcnv-c943fdca37c037c56a99893d6bb4a7c307424efc7f32be2f87c9ebccbdbba311 2013-03-10 23:34:52 ....A 82944 Virusshare.00043/Trojan.Win32.Inject.dcnv-ee7fbb1d114d4d06955a5282b2ce3aea407795d3f23fa4eb1f225b3ff2e8ec55 2013-03-10 01:25:04 ....A 6061 Virusshare.00043/Trojan.Win32.Inject.de-c4978f5c4a12306ffd22924575760b7fe8d9e3492ad492a5e8601327a9500090 2013-03-09 23:33:04 ....A 340480 Virusshare.00043/Trojan.Win32.Inject.dkpy-59b5419b1ac13b2bf0d8b207c509c11baec883e6aeb0eb833e8bf520539e22f9 2013-03-09 23:52:24 ....A 643584 Virusshare.00043/Trojan.Win32.Inject.doyq-c5909287c793b79b9f3777cedad854893e3d8e39cf15ea494e5005877e6a6cc2 2013-03-09 23:50:48 ....A 122880 Virusshare.00043/Trojan.Win32.Inject.ecnc-5a3f0b87242e3dc2378ebfad67a872f593731e9761e1c7911827b55c75e0f45f 2013-03-10 23:51:14 ....A 352256 Virusshare.00043/Trojan.Win32.Inject.ecvj-e4e354cd53b42f8f19609d104c587f89050bc3c231065350f36a3e1a25046370 2013-03-11 01:39:12 ....A 28672 Virusshare.00043/Trojan.Win32.Inject.ehgk-670dc705fd90bcdd5e2b8922e029ae3f568b827fe256babfdccacd3cae8ac9cc 2013-03-09 23:22:02 ....A 59227 Virusshare.00043/Trojan.Win32.Inject.ehix-59324519bdfbd60cfce6ebb44af80c6e618bc791a73ff0748ca3c5f70ee5dd95 2013-03-09 23:24:04 ....A 73728 Virusshare.00043/Trojan.Win32.Inject.ehuq-a58bc234bde13c8adcfcf24787f4781fcd5b50dbb7daa1e3edce315892378003 2013-03-09 23:58:48 ....A 126976 Virusshare.00043/Trojan.Win32.Inject.evc-faaa1efdad17da03f1efd151d300366913c933c340bc4735b14bd0649b4ce285 2013-03-10 21:39:52 ....A 56320 Virusshare.00043/Trojan.Win32.Inject.fdby-a3efb677cedc10c7aef861ece08bab98276400d76272ce719ddf255260553e58 2013-03-10 00:07:08 ....A 62746 Virusshare.00043/Trojan.Win32.Inject.fdz-ee78ecea7eefd064d613b71a9d866837fb5f1bd2a77338bd575d7291c5c528bb 2013-03-10 21:41:22 ....A 69632 Virusshare.00043/Trojan.Win32.Inject.feob-3ac10ab10adf16b11d5846975f5f7c6cc58295bb4802ef1d5028207167f1ac76 2013-03-10 00:11:26 ....A 20992 Virusshare.00043/Trojan.Win32.Inject.fhn-aed6d164414cf7c4869dedbcfa9e6d97aa4c63a9e50a104b7ee5f3300c9de3d3 2013-03-10 01:38:14 ....A 8704 Virusshare.00043/Trojan.Win32.Inject.fhn-d69a269233220b4886161413272f0d9d01941469ed766fd5d6814d1a414c6d60 2013-03-10 19:58:20 ....A 211715 Virusshare.00043/Trojan.Win32.Inject.flmf-568e5f800336ecaf9affad369e7170c402d6e6749743907e304a829a129562e7 2013-03-10 01:02:34 ....A 20992 Virusshare.00043/Trojan.Win32.Inject.fn-aea4d6388a51bc63a54e2a4a9741eee54aff7d2c8cc95b4abfc12b88ab80b8a7 2013-03-10 09:40:18 ....A 989796 Virusshare.00043/Trojan.Win32.Inject.fxac-280df098797966ed4b683c76a02af8119e4b962d6f5bca81bb23a9e33d408087 2013-03-10 18:53:40 ....A 1015908 Virusshare.00043/Trojan.Win32.Inject.fxac-31195486017beee748de055f461685a0e7b97c49a5bfeaafaaf8bcf369fcd204 2013-03-09 23:41:04 ....A 1191724 Virusshare.00043/Trojan.Win32.Inject.fxop-a7547596daca0b75f235905e2b0b7d9f256416771c9673d71bc0f0b6b4efffa9 2013-03-10 19:03:08 ....A 160450 Virusshare.00043/Trojan.Win32.Inject.gero-5b61ab75da028ef937baa6d300f73390f377aed7588fb976316a85740e7d71e0 2013-03-10 20:50:02 ....A 476736 Virusshare.00043/Trojan.Win32.Inject.gevl-ca55436dcd5eb01fe498ea42a17bd774e5908d178de1005ac02dfd6dd3707f0d 2013-03-10 03:13:54 ....A 497664 Virusshare.00043/Trojan.Win32.Inject.gevl-dec3f9485a9f9dc6284902cfc0df9c497f7cc19373b0fbb005e85b33179b56ec 2013-03-10 00:58:00 ....A 57131 Virusshare.00043/Trojan.Win32.Inject.gfja-adf48804a6afeadda94fc831e354871989e51268493153f89d108f22e7afd06f 2013-03-09 23:13:52 ....A 45186 Virusshare.00043/Trojan.Win32.Inject.ggga-f9c0212e9fb28d77d46c2b1c0272b68dcb5e5907e0368a4a079483389b31890a 2013-03-09 23:46:48 ....A 68490 Virusshare.00043/Trojan.Win32.Inject.gggb-a8743cb68e6d82c998a95013a1c96421e05620ed1e8c858c5e1e89c1c472ee5f 2013-03-10 07:14:20 ....A 161322 Virusshare.00043/Trojan.Win32.Inject.gggc-ae97ca2dc31e2369997f836bdd29e5f9a46f51126d9008763feff87afbcc848f 2013-03-10 19:35:30 ....A 113695 Virusshare.00043/Trojan.Win32.Inject.gggj-a5185c526dfd0217a6dfc29686764c90580404d04fd4580fe815be97afee01f4 2013-03-10 00:14:02 ....A 81900 Virusshare.00043/Trojan.Win32.Inject.gggj-a59fe138a1a6745282d8695eb9ff547011514190dd6bdcd6238d76ad2be0a590 2013-03-10 08:31:00 ....A 81962 Virusshare.00043/Trojan.Win32.Inject.gggj-a988a2214973dec0b620dd2a48973e597c5415d1d6e6e46383c3b6fd76835806 2013-03-10 07:37:06 ....A 81417 Virusshare.00043/Trojan.Win32.Inject.gggj-e613cf4cf0c5095ce7f667b85d5ad51ea6f614a8b7c5b650e7a0b0b3a398b3f1 2013-03-09 23:35:12 ....A 319618 Virusshare.00043/Trojan.Win32.Inject.gghj-ee936dbebfa69cbf5bbd188341c0b6ef666e717ea84b1110567cc60332fb1e34 2013-03-10 19:09:12 ....A 81920 Virusshare.00043/Trojan.Win32.Inject.gghu-0efb2478d5b46106919cd62815447fc68fd6c4a4f72ad7f7000252222041a843 2013-03-10 10:06:30 ....A 360448 Virusshare.00043/Trojan.Win32.Inject.gghu-a543fc77fc41c232b811fe587c56d38bc655305dfb8dd245c99e4f9145bf00e9 2013-03-09 23:52:14 ....A 20480 Virusshare.00043/Trojan.Win32.Inject.ggml-a75865a2c297dbf10dfb41917fb4d66793fbc88cd8beb882764f50184d3df895 2013-03-09 23:41:20 ....A 112980 Virusshare.00043/Trojan.Win32.Inject.ggmm-d1fbe1f8da66d0a48ee7c9dbba6d0a6df2152d19b9953f69c30ab3a91659f520 2013-03-10 00:10:00 ....A 812544 Virusshare.00043/Trojan.Win32.Inject.ggmm-d8337a28c417f3cbe7458d23d3f04f439dc507f8fadfe772434b9c5f0529394e 2013-03-10 08:28:14 ....A 421963 Virusshare.00043/Trojan.Win32.Inject.ggmm-dd342de45fbc5a364653fc309aee8c02b17f780cfc475d7f6f83c9b65e6ea455 2013-03-09 23:53:06 ....A 651400 Virusshare.00043/Trojan.Win32.Inject.ggmm-f58d910ba6e673f22f7c080750afcd32e7b264caa2d76c3561a59587a651eef1 2013-03-10 08:14:04 ....A 421200 Virusshare.00043/Trojan.Win32.Inject.ggmm-f6ca8a498c773a2969fb7ad99cdd7b9a7e471b8cdf0abc98b55f5a6e33678449 2013-03-10 07:39:48 ....A 167936 Virusshare.00043/Trojan.Win32.Inject.ggmw-edcade019f91679dca3863ee3a5d0377963e6bc030c5fe5f1342add30a960832 2013-03-10 01:58:46 ....A 29796 Virusshare.00043/Trojan.Win32.Inject.ggtd-f321a266adef46d9d86e22f91fbbd6dcea059fa152bbab3d37f75fea1641cc86 2013-03-10 20:28:14 ....A 120832 Virusshare.00043/Trojan.Win32.Inject.ggvy-12d193777dafc9710919e6ffc9402e7f08d9cb90728a3fc058522beca19cba53 2013-03-10 23:54:48 ....A 149151 Virusshare.00043/Trojan.Win32.Inject.ghis-072ff3a763a5df23e6bd40ea497d6771e1a2476bda29310833bf39455f139fa2 2013-03-10 22:53:30 ....A 123862 Virusshare.00043/Trojan.Win32.Inject.ghis-07b9a25dd337156c83b47fd45df8b757a149c1c103e6f13b16112f8c4a361bd7 2013-03-10 09:17:28 ....A 149025 Virusshare.00043/Trojan.Win32.Inject.ghis-0b05976ecd550d7874de52e878369c70cee1b612151bb60da44940b51d188fde 2013-03-10 19:48:58 ....A 149025 Virusshare.00043/Trojan.Win32.Inject.ghis-37a9c4eb3d99c1b497a53226ecee00bff757429916b162f0fcb7c853867a7f56 2013-03-10 19:08:48 ....A 123830 Virusshare.00043/Trojan.Win32.Inject.ghis-6377c494b883cfe94ec9b89aa58c27395b59868d9a9413bd4964e282499e70c9 2013-03-10 20:58:20 ....A 148641 Virusshare.00043/Trojan.Win32.Inject.ghis-89384641cfae2cb97787f7ba67acbce65bab0b2db8b2e55651662b6dfecc478a 2013-03-11 01:00:36 ....A 148886 Virusshare.00043/Trojan.Win32.Inject.ghis-abc1db8da35d8ae11edbcf342ee644fac69111aa7bd7292795c3a41a50bf0dd5 2013-03-10 17:53:20 ....A 123830 Virusshare.00043/Trojan.Win32.Inject.ghis-ae6846706a92a9bccd9ba7eb9560311f30ad54709c4f2afba23e44e5ac0b2f08 2013-03-10 03:09:28 ....A 149051 Virusshare.00043/Trojan.Win32.Inject.ghis-e36a61e7067576cf7d2c3fc2a22c11758a87eb0856282cc0f762f4136af58ec8 2013-03-10 18:49:00 ....A 9728 Virusshare.00043/Trojan.Win32.Inject.ghkz-097e9e54f7cd1a0b35d911a41c2eccef1f4085a25b761823573a24f644b2e24b 2013-03-10 20:47:22 ....A 9728 Virusshare.00043/Trojan.Win32.Inject.ghkz-f2d98464aa19a64004f26c679feef368095475716f819ac85e04e9df4c5eca1a 2013-03-10 00:05:42 ....A 170496 Virusshare.00043/Trojan.Win32.Inject.ghox-d330f8c233bddc4a314d68e6d8152fc3a7a2feb55fffab79c288a8366303d800 2013-03-10 19:36:06 ....A 42468 Virusshare.00043/Trojan.Win32.Inject.ghqb-0e286537aa06e8c29918a55febedbc0b487570f97dc23e2c363cbff31ed67d35 2013-03-10 19:41:32 ....A 157184 Virusshare.00043/Trojan.Win32.Inject.ghqb-86e519ee4eee8bf6907f1444ed926d5d537fb48c6d300e9e61df9979071561a7 2013-03-10 06:53:16 ....A 63958 Virusshare.00043/Trojan.Win32.Inject.ghqb-e772893b95b5e28e15a4752638e78eda44e88d1c6b27543e5821fd72cb4686bd 2013-03-09 23:25:10 ....A 83884 Virusshare.00043/Trojan.Win32.Inject.ghqb-fb2790dc0ea8bf241b3e3d5e97df767ee56be83d1f8b0d3364e3a715270dba7e 2013-03-10 18:36:28 ....A 83345 Virusshare.00043/Trojan.Win32.Inject.ghqy-a6190c0a74a08946c9afef59a94a62f78af4e6aa8c9fa6878a68d4ffa38a66f5 2013-03-10 21:53:58 ....A 595456 Virusshare.00043/Trojan.Win32.Inject.ghxo-2a9c8065d7d390d40dd71e50ce20b547d59212161f273f480cc844114a749f72 2013-03-10 20:03:04 ....A 706054 Virusshare.00043/Trojan.Win32.Inject.givz-c8f6760a74b5ff298f892abb2395113b6a2a14b9088803420509fbdfde03ebeb 2013-03-10 19:43:58 ....A 71680 Virusshare.00043/Trojan.Win32.Inject.gjaq-14dbeafcdd42d16f34c763321f93a1cad7369c7407d3ac7af46ab2563235c942 2013-03-10 18:37:30 ....A 91648 Virusshare.00043/Trojan.Win32.Inject.gjar-532ccde2c421954f3e5c79c23b43072939f8526668b2a652a6884330f72b871c 2013-03-10 09:10:04 ....A 656384 Virusshare.00043/Trojan.Win32.Inject.gjbd-06d4de3dc6c26df0335ddb35016076d6824ce6a968272e9a206e0c9fa5b4da53 2013-03-10 00:30:14 ....A 737280 Virusshare.00043/Trojan.Win32.Inject.gjgk-dba836a4cd03209842fec2e8cf3d4e7c0a6367abf25916ac07de3aff53160b66 2013-03-10 00:42:46 ....A 151933 Virusshare.00043/Trojan.Win32.Inject.gjic-dc315b1de1a3a8db51d509fe5d1e0b0b3d995bc6eaac9ceefe0c0548ca4985fb 2013-03-10 01:59:30 ....A 98304 Virusshare.00043/Trojan.Win32.Inject.gjir-fd5ead7af6361ba5772d7c32e9354dc90a65e34fe0045ebafb1f4528a26cb94e 2013-03-10 00:09:24 ....A 80664 Virusshare.00043/Trojan.Win32.Inject.gjkb-cdabba94606836982550f5b9137891d2c41dc2f83e5e5c0c8b61d2aa81ee3a30 2013-03-10 00:41:14 ....A 86096 Virusshare.00043/Trojan.Win32.Inject.gjkb-e130627bba4d5c7d8dbf17b17b03d8a693dff60079defe58f09fa6635892086b 2013-03-10 09:28:34 ....A 47010 Virusshare.00043/Trojan.Win32.Inject.gmmw-4de1fba7d1ca285b789651871c1141b1ea5411e762bcba3326a9a240e331b380 2013-03-10 09:10:28 ....A 323122 Virusshare.00043/Trojan.Win32.Inject.gocl-9eab426ba82fd3695bdb9928c8ad504030a9f00417a0afc9c65c6683dc3615cd 2013-03-10 10:35:46 ....A 527901 Virusshare.00043/Trojan.Win32.Inject.gosw-0d30f6e645cd33434dc3972b9c284465596a75644b0853ecba3bdacf8d955d34 2013-03-10 21:37:06 ....A 974767 Virusshare.00043/Trojan.Win32.Inject.gpem-dbdf6379ec7cf0ea3a6ebacf301ba2580a7a20d2939b867443bf460edd6ae9d9 2013-03-10 03:20:06 ....A 376880 Virusshare.00043/Trojan.Win32.Inject.gzgb-c02989550fc25792770fdff6110c73690f2f04ae5c2890f77fd3d106e9903b4a 2013-03-10 00:35:08 ....A 376878 Virusshare.00043/Trojan.Win32.Inject.gzgb-ce9903653e4886a891f6991d0528af33f4ba54f3e5a2890f1d6b1476740258c4 2013-03-10 07:53:46 ....A 376881 Virusshare.00043/Trojan.Win32.Inject.gzgb-e591ad1164cbde5dcaba91ab3c72043babada7d49836e8dd52ace24a4ab6a447 2013-03-10 07:17:30 ....A 376884 Virusshare.00043/Trojan.Win32.Inject.gzgb-e8c44280ecdc9bbd4ce8267b49513360dcf2b2ae0636809f0c75a9df798c1aae 2013-03-10 07:52:18 ....A 376881 Virusshare.00043/Trojan.Win32.Inject.gzgb-ee1254dbca94b6b4de5957274e926f3a34b7c7a4b11c443b7b8550691a8febf1 2013-03-09 23:36:58 ....A 376882 Virusshare.00043/Trojan.Win32.Inject.gzgb-f33894e216f7688bf8b9b5f4bf64ca28c8f0bf55b92123c42ffd213801a3892f 2013-03-10 06:30:24 ....A 376880 Virusshare.00043/Trojan.Win32.Inject.gzgb-f5368f2a7b488d0c1c6287847bebb79f06afa49d886aa47aefd2d7e4927662f8 2013-03-10 07:33:38 ....A 376880 Virusshare.00043/Trojan.Win32.Inject.gzgb-f79a40356b382ea92c44ac10f47441763f511a82c10ba47b7b1b0eaca719cd43 2013-03-10 19:38:46 ....A 497152 Virusshare.00043/Trojan.Win32.Inject.hfej-ae553bc60c361c1a1197b67236795587c7ebb45676316c899fefba55ab12e7b0 2013-03-09 23:17:06 ....A 449816 Virusshare.00043/Trojan.Win32.Inject.ijat-dff28ca6116d7be32c6ac38204433a8a2dfd94ff07e99582a0a11515a0820584 2013-03-10 08:04:52 ....A 424992 Virusshare.00043/Trojan.Win32.Inject.ijat-ee5bfd3457b8b93afecdc22a617f4d7bbf9b18bc3dc75bcd48c48d898c71ea2b 2013-03-10 22:52:14 ....A 96256 Virusshare.00043/Trojan.Win32.Inject.jjaf-cc93a3ad77bd853cdc328359e32ef0d4d6affab3769e2a0f86510a66c610f2a4 2013-03-10 23:40:18 ....A 757248 Virusshare.00043/Trojan.Win32.Inject.jqvu-ace8d1ea3299597973c68fbfe7874e23a6900b89c890f76ef6ee69cd3ea13a03 2013-03-11 00:45:06 ....A 5394010 Virusshare.00043/Trojan.Win32.Inject.jryd-27be7a02b8e8284852a5a5f968c43907f2bbfe20e6f7ca557ca2f5d819370e5c 2013-03-10 09:18:20 ....A 512108 Virusshare.00043/Trojan.Win32.Inject.kbhg-1009a3b55e6cd45654b7836a411843710a8a7dd624cd5741e39acd376aa18961 2013-03-10 20:26:54 ....A 62464 Virusshare.00043/Trojan.Win32.Inject.koyr-eb1556f71edb1fd0647ac1f1f02e2832c7b73b0bd5aa7e2aa8e6fdab8b68713d 2013-03-10 17:59:06 ....A 196608 Virusshare.00043/Trojan.Win32.Inject.molp-77766ba9d8fc03356c06831cfc1cbe8455de69a429549987938453090d815493 2013-03-10 08:39:22 ....A 28160 Virusshare.00043/Trojan.Win32.Inject.mt-c9d7a794cd8cb93d7dd0421092e2774d876fbbf3ef86621f8d87989e2086e307 2013-03-09 23:39:28 ....A 8192 Virusshare.00043/Trojan.Win32.Inject.mt-e23bc89ae30798aff2ca92bbc74165b2fda5b06865d7d1aa270888feab467d49 2013-03-10 10:18:26 ....A 1061376 Virusshare.00043/Trojan.Win32.Inject.mytt-d004bcded6eb6437a49c89b8e3fc3ae9da25658610371b4df6c9a971e61da670 2013-03-10 20:41:56 ....A 10436121 Virusshare.00043/Trojan.Win32.Inject.nohe-171b426d5b481bcc0a73fad2b243978f56f0313f29211a5f20345dcf0dfe15b0 2013-03-10 08:27:28 ....A 13577 Virusshare.00043/Trojan.Win32.Inject.nry-d271d8009c022d68ac6b2416135aac41731f9934b0b524164d2731b209bf4622 2013-03-09 23:41:48 ....A 13574 Virusshare.00043/Trojan.Win32.Inject.nry-d2c2f6682eefee440c1dd09581a3dee02d28379123e413a708090a873308b734 2013-03-10 01:57:10 ....A 46592 Virusshare.00043/Trojan.Win32.Inject.nya-d8598450e2a12cf98127b0f0e7b4e2c52c2cc265d85ea06a9f5bc8e2d5d19e72 2013-03-09 23:41:08 ....A 1561133 Virusshare.00043/Trojan.Win32.Inject.nzlm-1305063fb96fb7b3ae5b264d5ff0df8b0b2986a9e3e4823bd6403b5543221ac2 2013-03-10 06:46:44 ....A 69862 Virusshare.00043/Trojan.Win32.Inject.oc-a8546e856851af596907afa6fac8674a77533199b2213475e58a8eb432623376 2013-03-10 01:51:16 ....A 69862 Virusshare.00043/Trojan.Win32.Inject.oc-e5a97a43bfa5fc78a900668eebe0963da7ab1fc5f3dfcbf3d8a371c3f58d00b0 2013-03-09 23:15:50 ....A 69862 Virusshare.00043/Trojan.Win32.Inject.oc-e71726f51c7b35aaf70560acc513375a545014bfacd559c278e80dd30fd2d88f 2013-03-10 18:17:52 ....A 2332199 Virusshare.00043/Trojan.Win32.Inject.oegt-518c35dde4f231123de5811f8f4eff6f6c76341299641ad268ac604d946641df 2013-03-10 00:00:14 ....A 1033203 Virusshare.00043/Trojan.Win32.Inject.oewa-ce828336f3ece851e10bd7bd1484cd45c1f5a562c2ba1f037ff2a1a0a835d3bd 2013-03-10 00:58:00 ....A 197054 Virusshare.00043/Trojan.Win32.Inject.oewa-d20b55c90c7e6a0691a5b67cfc0501ed87dfff25ed702c7c8177c5b76f8d0c6a 2013-03-10 07:04:16 ....A 189222 Virusshare.00043/Trojan.Win32.Inject.oewa-e63aabf988cb910fa9919912a886d8cca011637498d860442c8a45ae19d41049 2013-03-10 23:16:44 ....A 1748992 Virusshare.00043/Trojan.Win32.Inject.ofbn-2d20acf09d7a9009f5775c94e3cfffbebeb7c0669e13d11f3d2b46fc40027d26 2013-03-11 00:30:48 ....A 219136 Virusshare.00043/Trojan.Win32.Inject.oneg-d3bcdfa90ad7fe6d34ed00e2ac4397a6d72361a5e06eb0440f5637a4a5213a53 2013-03-10 18:47:58 ....A 1605632 Virusshare.00043/Trojan.Win32.Inject.onmj-9e3d379a80158bd4a1853fe3adc7e77d943f2478bda3e60892be93219981fc33 2013-03-10 23:03:02 ....A 349696 Virusshare.00043/Trojan.Win32.Inject.pzkn-ce465360f6a895bb6beaae5e8f2c94bf41e5ad0d202f8ff67a63286ab80a6175 2013-03-10 18:12:40 ....A 45056 Virusshare.00043/Trojan.Win32.Inject.pzrg-28844753ec5831487392d29939581ec7f823ca4a563fa7666c59ae6de1320987 2013-03-10 22:25:32 ....A 2491979 Virusshare.00043/Trojan.Win32.Inject.qbgn-7bb5ebf72074e6c18b06bef3c285e9c37a4965a7ec4696ad6a6c87c4910d8f4a 2013-03-10 17:55:28 ....A 1315562 Virusshare.00043/Trojan.Win32.Inject.qfju-1079899946564d7012e4878cd0796468f328fa837bcc366af4a7259f2d376c0b 2013-03-10 19:37:40 ....A 1816141 Virusshare.00043/Trojan.Win32.Inject.qfju-c28405e0395ae8e81882091c1ca9f81ce760fca73d769f7b2f52a17d189c0b5c 2013-03-10 03:00:22 ....A 66196 Virusshare.00043/Trojan.Win32.Inject.qfju-e163cd2f315a09303a2b83506c16de027aec45c12545fafbc067b2fd216c19e0 2013-03-10 07:51:04 ....A 301576 Virusshare.00043/Trojan.Win32.Inject.qfju-ed2123c5ab606240cc7b41b54adb8ddc90b816e0dd74fd4a1e44587cb206268e 2013-03-11 01:28:34 ....A 54784 Virusshare.00043/Trojan.Win32.Inject.qftf-f088eaf6e7442e7ac3765e641b996a604d95f93c6e62e2a9ca97603cf77d8260 2013-03-10 07:45:52 ....A 125952 Virusshare.00043/Trojan.Win32.Inject.rxfr-c945485866755ec0d803cbb4c04e2a7c5a3d5e0c5d525673ff7d800b4bbb3eae 2013-03-10 09:05:34 ....A 1507328 Virusshare.00043/Trojan.Win32.Inject.rycw-9b18e4ba20a96cc6620068f1dc068a9af43467acce436114522115bfafa26ca4 2013-03-10 23:53:02 ....A 483328 Virusshare.00043/Trojan.Win32.Inject.ryga-86cc802dc88db2f03f0ca010d6e9bf3c983b1eb1d6415aaf2e2a232dc516f32d 2013-03-10 20:03:28 ....A 922668 Virusshare.00043/Trojan.Win32.Inject.sahq-e895c70903129bbc96fd5aa47e2660b96bf1a94cf9c5b1c2f58baab84df46fd2 2013-03-10 18:04:44 ....A 1134080 Virusshare.00043/Trojan.Win32.Inject.satw-7d4c339fae7f593f39487267a43c79efc66b1e93380b866a6b64f002c805ae1c 2013-03-10 17:55:00 ....A 335872 Virusshare.00043/Trojan.Win32.Inject.sazk-81e3883ec9dfda1abda46c050a700e5972abe51ecb66df607517e840f37c6590 2013-03-10 10:18:22 ....A 26112 Virusshare.00043/Trojan.Win32.Inject.sbad-39fdca3a9e75386be6d2acf61088031d92bc374030644a3c2003724be1274385 2013-03-11 00:06:56 ....A 148480 Virusshare.00043/Trojan.Win32.Inject.sbad-5a49cb6ab79ea2678a82a4464e2f69a08610ba25b0bac346504d53962a0f927d 2013-03-10 20:24:22 ....A 51200 Virusshare.00043/Trojan.Win32.Inject.sbad-9ea7c50e8e10c490f6e48c0c15cadff78b5f314b4b59e1902d9724ecbceeab5f 2013-03-10 20:18:56 ....A 145408 Virusshare.00043/Trojan.Win32.Inject.sbae-4de56fff53cf3d05afa8f29d8f485e1f1e52aa578249bf079ca649fc4afc8b4e 2013-03-09 23:22:04 ....A 120832 Virusshare.00043/Trojan.Win32.Inject.sbae-651c3d4d72fbe26334c51933056cb24ee477b2d21f5185d77e899c5a55b0b79c 2013-03-10 09:33:54 ....A 120832 Virusshare.00043/Trojan.Win32.Inject.sbae-79be5b0671dc160635833dc8e95d75b333d773b9ed553e3b8c5aff270c6bc02b 2013-03-10 19:08:18 ....A 760832 Virusshare.00043/Trojan.Win32.Inject.sbpf-4fbbd59fb6a96eed23a3fc42dbcb790264ecd839105af54a1ea0fc12d4516849 2013-03-10 21:22:38 ....A 187773 Virusshare.00043/Trojan.Win32.Inject.sccj-75011ad079e6bab9c5741ae11449d2bcfebb795131ef0adc3833b90c9f5b3fd2 2013-03-10 23:04:30 ....A 289792 Virusshare.00043/Trojan.Win32.Inject.scwc-d194ed343c19ce63a06b51349ed2dbd43555c3e707b729bc5fc5d823a89b0c2f 2013-03-10 18:33:44 ....A 381108 Virusshare.00043/Trojan.Win32.Inject.semu-508afc0d678bec55c7b3704953062385270d2fbd270d00f553a66a91ec162f61 2013-03-10 22:28:14 ....A 8192 Virusshare.00043/Trojan.Win32.Inject.seoe-f14b825fce61172f952685081d1f1c7870006e0e2b5a127c6cdd6f19f2bf868f 2013-03-10 19:09:06 ....A 94720 Virusshare.00043/Trojan.Win32.Inject.sfcp-2dd660dfe8662b3cc8816c36237319f4c99ea54cd9910dc40559e1496883f9de 2013-03-10 22:18:42 ....A 187392 Virusshare.00043/Trojan.Win32.Inject.sfjf-d15dcad2c38f2077d4b1f0f22f7936d9104a1d1091af89af241f32f2683fba69 2013-03-11 00:29:12 ....A 88034 Virusshare.00043/Trojan.Win32.Inject.sfom-06217438409cc25475202fca93a996488b4129d3a3ea29839e87d4d0338c918a 2013-03-10 23:24:50 ....A 238592 Virusshare.00043/Trojan.Win32.Inject.sfre-a58a0cdbab8a46d9b02d63d02d41d66083f98203b305b9b3ea450f2b3da963a2 2013-03-09 23:34:58 ....A 874610 Virusshare.00043/Trojan.Win32.Inject.sfwu-02a17221b0f141e697ea5e4b288a7c95d7a2bcc153a71391e9084e856ff17f87 2013-03-10 00:05:40 ....A 103901 Virusshare.00043/Trojan.Win32.Inject.uqcu-de9bd054be9ca0a1d6c7e73dda01f93c95d0c9f8447895713fb23dc214336a58 2013-03-10 18:56:20 ....A 768523 Virusshare.00043/Trojan.Win32.Inject.uujw-339f9f3e906a0897538799bc8c922b1f005baec864f5c9c68a0429e5fa17313b 2013-03-10 23:10:34 ....A 747008 Virusshare.00043/Trojan.Win32.Inject.uupa-7e2c6bef4283c00162da6b18171668f3369968ab88bc47a7e0fc309d74bb41a1 2013-03-10 10:05:28 ....A 698880 Virusshare.00043/Trojan.Win32.Inject.uupa-c463176c99af522caf18b28402660da4cfcf863441529474ce80bbdcba5b9d67 2013-03-10 20:46:52 ....A 54502 Virusshare.00043/Trojan.Win32.Inject.uvbb-31a6c8ab394ffc7515045df679cfb282a68beb664d1036f2c247ef12dc5b3cf4 2013-03-10 20:23:30 ....A 1541120 Virusshare.00043/Trojan.Win32.Inject.uvgg-104220ffc03b2bc10af40e07b6581bf1fdab6ded8ad82ce9fef5d5ea021d446d 2013-03-10 18:04:26 ....A 339456 Virusshare.00043/Trojan.Win32.Inject.uvgn-59ad7c7eff1bc47e3b71eae7d00a7defa3021fa7c91757f7af3802288bd98ce8 2013-03-10 10:11:04 ....A 200704 Virusshare.00043/Trojan.Win32.Inject.uvhj-145a1f679d1800e87fc184420c26e4c0cc9ec491eb89d53cd46807c5fba0778d 2013-03-10 18:21:52 ....A 28161 Virusshare.00043/Trojan.Win32.Inject.uvhw-d399a824fb1fb207035d5d01c6e732a1b279fb51a6c7eacd591fb4b41466f9ce 2013-03-10 20:14:02 ....A 605184 Virusshare.00043/Trojan.Win32.Inject.uvkp-0c2b8343a691f1591c9cebb45c7c0e921f5ebfbbb1396c870eee5a0310c49f51 2013-03-10 09:53:28 ....A 317440 Virusshare.00043/Trojan.Win32.Inject.uvrp-78d186f28862ccb083ea02c1ae948b56fa1a79b23aa57d8dc55355cdf39ae3db 2013-03-10 19:48:48 ....A 25088 Virusshare.00043/Trojan.Win32.Inject.uvwc-32dfc656f0bacb04dca1d8583e3158c1fdf78bec382ded2d41903bd51b935de6 2013-03-10 21:17:54 ....A 132608 Virusshare.00043/Trojan.Win32.Inject.uvzx-832a2f69da4a8d18703f3f002bfb0ff0a4737ea07d674585409ab60c2d0faefa 2013-03-10 21:01:10 ....A 52224 Virusshare.00043/Trojan.Win32.Inject.uwae-52de9de78e9f77b9e7d50e74a1984e015bb698b8e3fc6e9b6c4d39358b37becd 2013-03-10 18:56:10 ....A 1286144 Virusshare.00043/Trojan.Win32.Inject.uwbb-a27bcedd129f1bc78fa79709c1b49a138623ceda50324b4a011d756174fd7214 2013-03-10 18:48:22 ....A 307200 Virusshare.00043/Trojan.Win32.Inject.uwck-89f6c31abd4dbc9350e7cdcd9bdfdc946c1176b6d95e26ebe65af239b84e159e 2013-03-11 00:43:00 ....A 56320 Virusshare.00043/Trojan.Win32.Inject.uweo-758ff6b44eae85a2bcc37bbbd3bcb11d55d4721e7928dfe2421237f26f45f3f0 2013-03-10 21:04:30 ....A 631948 Virusshare.00043/Trojan.Win32.Inject.uwfb-50425464f1952a03352ee3e96afa0c834bdf3be738b351f7fc5c150c5f4ef4cb 2013-03-10 21:00:54 ....A 139799 Virusshare.00043/Trojan.Win32.Inject.uwhd-2b97e1039c9cd3c0527cc8f84b9e59971180959e03dee4741b97c79c2a102dc2 2013-03-10 22:23:54 ....A 266046 Virusshare.00043/Trojan.Win32.Inject.uwhd-2d73e9e451c688aa8f4c4ce80f559034d84757374a0725dce57c5e96cbef308e 2013-03-10 10:21:26 ....A 119339 Virusshare.00043/Trojan.Win32.Inject.uwhd-aacbd2b74de57f68d22bb8a54da3a3e86bd7cb9d31378d944fe3b937ae91c8ca 2013-03-10 21:22:18 ....A 137337 Virusshare.00043/Trojan.Win32.Inject.uwjs-a7b73d9817ffd65d83a11648d2e17d961133b5fbb26d28a86e8b91fc926b7c44 2013-03-10 21:21:16 ....A 420897 Virusshare.00043/Trojan.Win32.Inject.uwku-52c2cf0914f8b59270ba3e2fe551bb55ff7ab3c2bb978f53d70a87dc36f00ca5 2013-03-10 10:40:16 ....A 315425 Virusshare.00043/Trojan.Win32.Inject.uwku-8288b7713aa222ec4f26d1896fda5dc55e563053ba300181209962893a05739f 2013-03-10 19:28:20 ....A 319521 Virusshare.00043/Trojan.Win32.Inject.uwku-c53910a1bda9f68a36997b1f0e4037ff3f4aa8ed392490f88c0b3bb862f9c1f4 2013-03-10 22:27:28 ....A 334369 Virusshare.00043/Trojan.Win32.Inject.uwku-c5e5c065c1646453aba85f502bbd0bd541faca090c46f985aad7db23a964bf8f 2013-03-10 06:36:32 ....A 445952 Virusshare.00043/Trojan.Win32.Inject.uwok-c071e800ae33819225bfe3f71a8b684fd27fc339d1ff1a43ad6002cca9297998 2013-03-10 09:15:58 ....A 483328 Virusshare.00043/Trojan.Win32.Inject.uxiu-cc31de03b0b79079afd0f6949bbf9fec15d5d25a88ba76016c7496fd87e05407 2013-03-10 18:34:00 ....A 110646 Virusshare.00043/Trojan.Win32.Inject.uxks-a537d46806350606d94681553c61eea539bc9405ef36ac088f5dc07bd944fc41 2013-03-09 23:13:04 ....A 32256 Virusshare.00043/Trojan.Win32.Inject.uxly-aaf21cdd7e5f73f54437238262f95191119b3ea97b368855ef757cdd673363f1 2013-03-10 20:26:46 ....A 677724 Virusshare.00043/Trojan.Win32.Inject.uyhf-c7fc5bf875609dc45d1158f338e7d0b4af01224681493c02b6cb89c819cf6fa3 2013-03-10 18:44:00 ....A 4564900 Virusshare.00043/Trojan.Win32.Inject.uypj-5b57d7bd328dd5f3ace50c7566ee08006ef0723bb90dc08bee664b05e71f98ce 2013-03-09 23:12:50 ....A 48645 Virusshare.00043/Trojan.Win32.Inject.uyxf-adeb6c3a4572a99392e32043a15a12a8d678ab99e89a2a16010bb20f1e4cebff 2013-03-10 07:03:16 ....A 299014 Virusshare.00043/Trojan.Win32.Inject.vavj-f83b36f31e8448df019317cd95555d2e1185f1596b6d190f1d860c83506221a0 2013-03-09 23:38:56 ....A 196096 Virusshare.00043/Trojan.Win32.Inject.vcfz-029d6d812d5ad10d213b6a0a65717de29784e23aebce31ef865e63a5e027cdc3 2013-03-11 01:38:12 ....A 134144 Virusshare.00043/Trojan.Win32.Inject.vcfz-0351587d375fcab6b639853b52659a72eba7b0cc9529d791315ffd1432efbce3 2013-03-10 19:55:08 ....A 137216 Virusshare.00043/Trojan.Win32.Inject.vcfz-041fd31f78c217f78039ae90135132be20169ebc12f034d88198c88db6ee8fba 2013-03-10 09:10:18 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-0695aec2e2f4cb5bf28c5af8069162f9252c7d5e02026608d12b2f6594c98b81 2013-03-10 09:10:36 ....A 68168 Virusshare.00043/Trojan.Win32.Inject.vcfz-0a7488732ec81ee4e1fb70f184e6da2b86fac51ba4c25eb76087f4a58fdfc262 2013-03-10 19:40:02 ....A 88692 Virusshare.00043/Trojan.Win32.Inject.vcfz-0add5f6a0108cb8bcdfdeb019cda937345a826cc99a18c30d589758932c75a68 2013-03-10 08:54:54 ....A 71130 Virusshare.00043/Trojan.Win32.Inject.vcfz-0b74d1844c42d69ea4e3e9204a24c6a4bbc6dd35dc1e578b602741c9c6eff61a 2013-03-10 18:28:18 ....A 74752 Virusshare.00043/Trojan.Win32.Inject.vcfz-0df4604835276debe7965c522b162a2ad4a50d68006266391a5d45acc90ba158 2013-03-10 17:55:58 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-0e209b24c28bc906e6d501b1042887056e770e038c1f07962d455f68cdcc21eb 2013-03-10 18:11:46 ....A 97768 Virusshare.00043/Trojan.Win32.Inject.vcfz-0f0c3820d21b4d8884518eefaf08db51ae301a67070acf3a5011cc520cccc556 2013-03-10 23:38:40 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-106656ef892b6e2f2123141058c6b9e28e3366f780a30c840fd7dc520fff0724 2013-03-10 20:57:40 ....A 107588 Virusshare.00043/Trojan.Win32.Inject.vcfz-1175a4b01b753f054252498417088828a1f97d154efe003bffa32568d63e69ab 2013-03-09 23:18:06 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-12a534197983e349f88b16e3e9c473452d3b081e8389367101b8c6e7be7920ec 2013-03-11 00:38:42 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-130f11ffc2ac54fbb64b764b77c5d635ce93e7dcfbdbb8f034b825c63547294d 2013-03-10 19:32:28 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-27dbad88d304f773c9d0785ca4bc709852cff2b6fcca20bc58e2b93c71179a29 2013-03-10 23:14:54 ....A 181504 Virusshare.00043/Trojan.Win32.Inject.vcfz-28b3faf420550b123c5726477dacc673fea70325221f347895e833792c1fdc73 2013-03-11 01:17:04 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-2daa1d957142ca12fd2f9aa95191cc9f77c3448d6291556d0b83108a46f2dda8 2013-03-10 20:51:20 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-2fdd5481c9bd3f3cc29d1228b761e6be672c005dd09b2234420a29f2e2c9ab88 2013-03-10 17:58:52 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-30b5645540c04a773736e5ab515772a860e06751b246d4305a1990158b6e18bc 2013-03-10 23:29:00 ....A 75264 Virusshare.00043/Trojan.Win32.Inject.vcfz-325dc9b8e5ff8127a797cc52fa3662fc8e4fcab39bbb676d37af960ce87c65dc 2013-03-10 18:07:26 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-3530a8d954a1e546e889bc2573755e92ae37a45ca7e91359ee0785a2528daca9 2013-03-10 10:24:02 ....A 64122 Virusshare.00043/Trojan.Win32.Inject.vcfz-3693766ed7d1fae4905b57615937c987fbe1c1147b9555e947f046bb7dcb3153 2013-03-10 18:37:04 ....A 71168 Virusshare.00043/Trojan.Win32.Inject.vcfz-39b41282db357e87a98aaf883e397979f2788378903921ad6efb41a831ecb72a 2013-03-10 19:42:56 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-531f4da018feec2414cb67379f6ead070c22e15c6aa5aa6b90e6434310826558 2013-03-10 23:04:00 ....A 76800 Virusshare.00043/Trojan.Win32.Inject.vcfz-562fd7f23ac2fcaa85f405ddc089ee865bde746fa9cd042ff1b8922d9510f7dd 2013-03-10 22:40:34 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-62e503005195296c0060a35d2cedfd853b8e12f75aacb1f0d742a81fe15e35f2 2013-03-10 19:25:34 ....A 74526 Virusshare.00043/Trojan.Win32.Inject.vcfz-78119aece3067ff1539b761a7b87834db5d7234dff5675df6e1fbd56b709c5de 2013-03-10 22:40:00 ....A 67124 Virusshare.00043/Trojan.Win32.Inject.vcfz-7c2158e3deb084bd9598f5dd53e92cc62bd1e1d8ad40164c5a2bd330d5c0089b 2013-03-11 00:05:20 ....A 74752 Virusshare.00043/Trojan.Win32.Inject.vcfz-7e32389b3681c4ba0a643e7e2017924df49da7cafd77505153a47d711ddfd46f 2013-03-10 23:15:10 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-7f4cf46868356efd1a985613b5c4501fd4448c72b0a52233b633345e3b719af8 2013-03-10 10:23:58 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-80ab65920eaea3c9e633d6ad700f0b948c71fac9b6c11edb24f7c15c152b56fb 2013-03-10 10:22:54 ....A 61732 Virusshare.00043/Trojan.Win32.Inject.vcfz-80c023117bb595b7a4f767388efe0433ed87c8b33b7aaf837f2788db91abf804 2013-03-10 20:57:04 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-814d0b9f6889329f5ae327df96a27d7e5cecfcb6fc02c09a33e91f9ba33d7c04 2013-03-10 23:03:52 ....A 72727 Virusshare.00043/Trojan.Win32.Inject.vcfz-82bbb926f6eebc1dfbf91a3b5ccaa81a45770573c1dc09cb27063eb9ab84babf 2013-03-10 09:02:02 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-9cd66eb101f5624a2756cc60045d3de384d45c2493e18693645bd018145722d3 2013-03-10 17:57:28 ....A 84364 Virusshare.00043/Trojan.Win32.Inject.vcfz-a07b7770f101f683abc538abfc55e71ab0748f9d45d7dd739e71ab00d3cd84a6 2013-03-10 20:42:22 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-a40c85e04bb7febb151bfa9a181ba3f75fc2bd5730339875ec7cb8c099cc1454 2013-03-11 01:49:16 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-a6a282468794a5510963b6cba763fb3065e75463943d9a499535004682971fcc 2013-03-10 20:04:54 ....A 106960 Virusshare.00043/Trojan.Win32.Inject.vcfz-a872b1f01c43ad8e529d526d81e6608987a6ec8d169ca6e986d4788090724abe 2013-03-10 10:41:00 ....A 65776 Virusshare.00043/Trojan.Win32.Inject.vcfz-ad14ca33ef7f0d82c75d30c697facfbabcb8f72c69ac09add358347e06075c52 2013-03-10 17:56:24 ....A 66482 Virusshare.00043/Trojan.Win32.Inject.vcfz-af17305037453dee1e16c843ade18663e2c9d7d5fdcef2acdfb95982031f4d1a 2013-03-10 19:40:48 ....A 207360 Virusshare.00043/Trojan.Win32.Inject.vcfz-b1a966d4b5793241281ca58330f7ff12238e79a8d72d3a3aa3b0acfbe89e23a7 2013-03-10 22:31:28 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-c07d23142e8cc0b3645c11a2de213e06f1eb81d42a9c09d2932e9e3d265cbca7 2013-03-10 20:27:04 ....A 179712 Virusshare.00043/Trojan.Win32.Inject.vcfz-c1fd31e9c74645e0afec673d6cb724a2c156dd812936de05bd5c114ad7e364fc 2013-03-10 23:53:12 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-c2916872ff92a0a68193b406345273749368e78f972467ac26d37d303857d736 2013-03-09 23:43:44 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-c5795a7d6d2c5a0c0957f26050f9e58a8d1c592ef7f06f855a2449a2976fb5d0 2013-03-10 09:09:20 ....A 77908 Virusshare.00043/Trojan.Win32.Inject.vcfz-c7228f13f3bda6dca5570850249e36383403ff42ba01049321c3a7a7e7fcb50c 2013-03-10 22:21:56 ....A 103254 Virusshare.00043/Trojan.Win32.Inject.vcfz-c995e74d0ba143700560c28de0358f423d712475d5b8d5702ece4f3ca63a5cfd 2013-03-10 19:05:28 ....A 104940 Virusshare.00043/Trojan.Win32.Inject.vcfz-ca14176c0624f9a20ab6da0902194a1c1d1531aa65dd664ce5c19ee09c3b4df4 2013-03-10 22:26:04 ....A 179712 Virusshare.00043/Trojan.Win32.Inject.vcfz-cf43997357862401b2564d94c2edf5460f520257b648eb07f2a41994283bd261 2013-03-10 17:50:24 ....A 116647 Virusshare.00043/Trojan.Win32.Inject.vcfz-d12ea5dd1bb8db847ffe5c4fe5d2f5d7748e56ecf453ce160e331176959a8504 2013-03-10 23:27:46 ....A 82368 Virusshare.00043/Trojan.Win32.Inject.vcfz-d5522abc2c483598f8d441823b8a49f76d9a539d67128e6d0ad5bab4c8ade8bb 2013-03-10 21:14:00 ....A 155136 Virusshare.00043/Trojan.Win32.Inject.vcfz-d8208567e7b234544942ce14099d97c77b10ccb02fc8cbdc55e53738d2373ce8 2013-03-10 20:30:32 ....A 62476 Virusshare.00043/Trojan.Win32.Inject.vcfz-e8fade75b9acb5b938e4ad1b635489aa39080396522cafc9ac1391da05022900 2013-03-10 18:54:54 ....A 342528 Virusshare.00043/Trojan.Win32.Inject.vcfz-ed098fe1ec91e46d3fe026b99302418656c4686d5681f2370421c628ce0cef12 2013-03-10 18:45:10 ....A 77614 Virusshare.00043/Trojan.Win32.Inject.vcfz-f066caac53db748abfa32b6f3d6fe712ad5831a03096740caedc6925fabda7ca 2013-03-10 18:26:44 ....A 67124 Virusshare.00043/Trojan.Win32.Inject.vcfz-f341bf16eb3be580e4ba315f29325242633d0b52a974f53fb0bff7c4f6cb8e87 2013-03-10 22:29:30 ....A 151552 Virusshare.00043/Trojan.Win32.Inject.vcfz-f4a2a3dd9b1871e38f49a9f393597d726f78c753fc03f2965a8fdc168b190458 2013-03-10 23:17:14 ....A 152064 Virusshare.00043/Trojan.Win32.Inject.vcfz-f4d90ca4a0be3e83b53beb4f068acaff29a6a6985349cf43f843ca449bcccfda 2013-03-10 18:10:16 ....A 163328 Virusshare.00043/Trojan.Win32.Inject.vcfz-f83ba07b5350b8932adc9df06cbc31e0e5349db001204b632855f8cb774ce9dc 2013-03-10 10:24:08 ....A 76112 Virusshare.00043/Trojan.Win32.Inject.vcfz-f9e501bfdc757e69c4707793f856baba2510247a58d48cdc1d964a555fd5d4a2 2013-03-10 19:25:20 ....A 74752 Virusshare.00043/Trojan.Win32.Inject.vcfz-fb075acffd376c9121288ea60aebc3db205e90cb00143f4102c6e66fdfa96e5e 2013-03-10 08:16:06 ....A 40620 Virusshare.00043/Trojan.Win32.Inject.vgab-a64ebe5952482b19b4ce743172bde5980cd481e5662fb703e6f3ed74058019cc 2013-03-09 23:11:10 ....A 22528 Virusshare.00043/Trojan.Win32.Inject.vgai-f78513a3f4729f5efbfa8521a25c2cb2911055b15c9d3e3bc8eb2721c0c2b2ac 2013-03-10 09:21:46 ....A 172498 Virusshare.00043/Trojan.Win32.Inject.vgom-0c82edb088c5606168a9da1ea92c2bb6e0341ad1498d2200e37118923ec74564 2013-03-10 23:18:56 ....A 76582 Virusshare.00043/Trojan.Win32.Inject.vgom-5b6bfef39ffc7c90e3076d550585631826169021f08f02ca70c0ab75975291cf 2013-03-10 18:27:44 ....A 1416063 Virusshare.00043/Trojan.Win32.Inject.vgqf-7c874079774c51027b4440c19e9bcf6230bd8fecd3ccad1f6b21be25f95bad60 2013-03-10 08:13:40 ....A 385624 Virusshare.00043/Trojan.Win32.Inject.vgqf-aebb130252ec2ae0f069834da2a29688887a9145c4d93ffefb680652edc0bd1b 2013-03-10 23:44:48 ....A 397824 Virusshare.00043/Trojan.Win32.Inject.vgqp-ac7a2e90aa3f61a1e5ba9fed1f9f10853b4e22423514fc1d910eb3bfeb1ecae3 2013-03-10 22:38:50 ....A 51200 Virusshare.00043/Trojan.Win32.Inject.vgtq-35bf41132ddd0bdbd2ccf7be455ac67f7017c92bc42452f494bdc046c8fa5dbd 2013-03-10 19:59:08 ....A 80384 Virusshare.00043/Trojan.Win32.Inject.vhqo-9f565a8b9bf7adc958f222a2d80ea8770156d580bde8499cb2c73f462a1cd0af 2013-03-10 07:31:38 ....A 78300 Virusshare.00043/Trojan.Win32.Inject.wdan-dff4b2e47f4b9d9fd42452a771c49e50a32914df8fc0c2f49bbc22137e24ed8c 2013-03-09 23:20:46 ....A 224201 Virusshare.00043/Trojan.Win32.Inject.wdbp-c9dd013a389cd52a1c67489e0489a1f908156b18bd58513a79af71b079cc4a50 2013-03-10 07:23:24 ....A 592894 Virusshare.00043/Trojan.Win32.Inject.wdde-f315f3d230370e241f7684edc902501d8c5a585c2799d5b55db4bc648cf880f0 2013-03-11 01:41:38 ....A 76679 Virusshare.00043/Trojan.Win32.Inject.wdia-5683dba84b4a36a7465cb1c70157e548e7cea8e3445c9216529e4581fcbf191d 2013-03-10 07:22:14 ....A 444917 Virusshare.00043/Trojan.Win32.Inject.wdia-e54a7546ff96100a2b528506e225ecf57159a258b7cfb7ad492a985f6221aeb1 2013-03-09 23:39:38 ....A 558080 Virusshare.00043/Trojan.Win32.Inject.wdio-e30eea82ebd0e1131b47c7c44ab0c0db991e3f66085bb7bb884f8362593fc752 2013-03-10 07:01:10 ....A 817101 Virusshare.00043/Trojan.Win32.Inject.wdrs-bff78ba55b7da3f95804254fa9dcce91c62643a5d4a2f5b5a4a92df694e9ae5f 2013-03-10 18:11:34 ....A 122880 Virusshare.00043/Trojan.Win32.Inject.wgbz-2831742b0759a8e1c8bc6ffdd1403668bf20d83434631cd1b7137c020ff471d3 2013-03-10 03:06:12 ....A 4694016 Virusshare.00043/Trojan.Win32.Inject.wgbz-e917889ea3d8d1557ac3765317ee8dcb01f183b27cba1fa16c064ec6338bfbcd 2013-03-10 01:07:12 ....A 123904 Virusshare.00043/Trojan.Win32.Inject.wgjb-d68f683f62cb7080203e515cdd812e989d7dfe791843ada6142e21c771478fd3 2013-03-09 23:27:14 ....A 124928 Virusshare.00043/Trojan.Win32.Inject.wgjb-f57670c65bb78f338711d644b2134cd5b47f25009fe4069ae850b1bebb02dfcd 2013-03-10 18:08:56 ....A 354816 Virusshare.00043/Trojan.Win32.Inject.wglp-7d230e8a492a10386a45bfa535a3a072414f7368d6adcaacf2454d625d0c6758 2013-03-10 20:30:04 ....A 1059366 Virusshare.00043/Trojan.Win32.Inject.whiv-f3ebe6c3a6d8ad96776e52ccf4cc5db5f5397bf9bb9ffecb80a11317152824da 2013-03-11 01:40:46 ....A 342528 Virusshare.00043/Trojan.Win32.Inject.whyk-66f180921c95086e8a8e4f8ab7890fe641647758dc6d23f5812294a469a61223 2013-03-10 22:00:28 ....A 969370 Virusshare.00043/Trojan.Win32.Inject.whyk-821ae6be585800004468fad39ea001ccc90b0ecd6406697c597c80304662f84a 2013-03-10 22:49:16 ....A 712704 Virusshare.00043/Trojan.Win32.Inject.whyk-a244ca9c3c8a5b52df9be67d7f8006a5dcf3cb1bd582b89c36d27e7e611d5d69 2013-03-10 23:42:54 ....A 1375744 Virusshare.00043/Trojan.Win32.Inject.whyk-a38865b9091c2d8156ca72c994526bf071ad32b3fb9e06213699ea33837f272f 2013-03-11 01:11:08 ....A 628736 Virusshare.00043/Trojan.Win32.Inject.whyk-a8138bcf416f300b2eed0936bee04e7ab23bf98e149379a7a302f9070175d5e8 2013-03-10 18:55:20 ....A 138124 Virusshare.00043/Trojan.Win32.Inject.whyt-9bd1ab3eaad579b824543ebadce16b608c86a9575a67dcd6ffba9a945cba4e59 2013-03-10 10:18:48 ....A 651776 Virusshare.00043/Trojan.Win32.Inject.wipj-8be476fdd932686223cc5d000e769a77f056221b31fcad3a9be3361e23da7edc 2013-03-10 00:45:20 ....A 189310 Virusshare.00043/Trojan.Win32.Inject.wiyl-df71cfde2e67b9112b242db0b9a4b621d0c3587521627d88806682e085b6cf39 2013-03-10 03:20:02 ....A 48518 Virusshare.00043/Trojan.Win32.Inject.wke-f596af9dcc877f9f0c6c44ab453b00c5c22136d8d409053e10c56c690589aa65 2013-03-10 19:25:10 ....A 360507 Virusshare.00043/Trojan.Win32.Inject.wkls-f7057edb5d28af7aeb477c02699a82686d43c2a26adbba9087ea2563eee3bd76 2013-03-10 09:55:54 ....A 681374 Virusshare.00043/Trojan.Win32.Inject.wknf-f0ac97af191f44c01fc2459955fc9e5dd3a4ebea6cc960b287170b7ad6db8933 2013-03-10 10:25:42 ....A 503296 Virusshare.00043/Trojan.Win32.Inject.wkty-0eb7eae38fe1acdeb744d8bda082e3b69bd0300c2c1b95048992125739d4ee8b 2013-03-10 19:41:10 ....A 249902 Virusshare.00043/Trojan.Win32.Inject.wmqc-3136f7caa6c9ce6d07131d04592e4e3faed107295a4bc94acc4fd37daf1c9c5e 2013-03-10 20:44:54 ....A 249902 Virusshare.00043/Trojan.Win32.Inject.wmqc-794f31a78707d89671813cc089f9833fbd594048bd5e84ab21475f0e44850727 2013-03-10 18:46:06 ....A 249902 Virusshare.00043/Trojan.Win32.Inject.wmqc-7ccded15701c0d617eaf6158c5ed66aa48cee21999947e56c0de253b7cb731f8 2013-03-10 09:09:32 ....A 249902 Virusshare.00043/Trojan.Win32.Inject.wmqc-7d60b1d173c8628ee64d8e41f18d24d757c7379ba1820a12d6f09426ab6cd34b 2013-03-10 17:52:22 ....A 769024 Virusshare.00043/Trojan.Win32.Inject.wndu-3394162df29fb9802f089ee984c36bf94fdeb84c5ef1f45acfb578573fe60798 2013-03-10 18:00:32 ....A 69633 Virusshare.00043/Trojan.Win32.Inject.wndu-3ac0dd8e2e7ec5bde2269b3a7803bfcceaa0f15e47c4aec345d2b01550c2d113 2013-03-10 20:36:22 ....A 79360 Virusshare.00043/Trojan.Win32.Inject.wndu-5cb3ca2d85e4b7b900bcf1cdce8f13458545e87653f472071ca74d44643d8ae2 2013-03-10 22:36:24 ....A 17262176 Virusshare.00043/Trojan.Win32.Inject.wnme-7d98956b9a89f141e80e2fd934f013f8bc50a9c68436977a0dc4743aea7550ce 2013-03-10 01:04:26 ....A 46080 Virusshare.00043/Trojan.Win32.Inject.xzd-e809ff5f6aa637b6c1c14213fd7e378c89735abd748d11a0d0bfb56aee4e8780 2013-03-10 00:30:38 ....A 8192 Virusshare.00043/Trojan.Win32.Inject.zg-dd798be1eab005a323acfae4bb609a42232a38a402dda52699619022089c26fe 2013-03-10 08:35:16 ....A 40960 Virusshare.00043/Trojan.Win32.Injuke.ber-ab61bc1d5c5f116d0560db62ff5496f2a96ff1faf3dcec526ecd0e449e1c3fda 2013-03-10 01:37:36 ....A 46256 Virusshare.00043/Trojan.Win32.Injuke.bez-e5eaa1d27b20ba33a4d83237478cad4bbd8dd6167070006ca686a9b4f860c74a 2013-03-10 21:04:46 ....A 1420288 Virusshare.00043/Trojan.Win32.Injuke.dyky-784278588a1852ce9f8278aa80f94e61fb4aa1b33507036f8b52ea98c9ac4ae8 2013-03-10 19:30:46 ....A 210944 Virusshare.00043/Trojan.Win32.Injuke.errs-354a8774c91a27e5eae4d50d8a7a31c361f6676235aeed8fb470366e2ba317f6 2013-03-10 18:58:42 ....A 300544 Virusshare.00043/Trojan.Win32.Injuke.eveo-9d4d2932fc977254fff8ad9ebe3fbcc34fb9c4d79a4c08895d5ed0d594023026 2013-03-10 21:11:12 ....A 36320 Virusshare.00043/Trojan.Win32.Injuke.fcan-a8902cf688e4e1c512422e5654259315f189fbd3d9ccc3af7ae5a8987531e951 2013-03-10 22:44:30 ....A 54784 Virusshare.00043/Trojan.Win32.Injuke.fggg-ecf794937a1370aeb32790c4ec52f59f892f7af5ebe4a64f037f1d4bf54694e1 2013-03-11 00:30:26 ....A 167936 Virusshare.00043/Trojan.Win32.Injuke.fggk-28def38f4b104c9942c8b3d8732f225f3b3d6099fd2bde4db8877d48082df256 2013-03-10 21:40:42 ....A 547369 Virusshare.00043/Trojan.Win32.Injuke.fhey-aafa2ceed213be63af0c1084aed8e97183fc2fa2b38feb44943f560065e3d2ca 2013-03-10 20:52:26 ....A 288768 Virusshare.00043/Trojan.Win32.Injuke.fhfa-f617b318f9d1b38123a26543e6273758f4df03120d6023be15640eddd34c9c80 2013-03-10 09:28:28 ....A 553984 Virusshare.00043/Trojan.Win32.Injuke.fjyk-e8d747b7f082a1d3c438f3024507f6abce31c27b0a221a8c4617c1cb49f05b39 2013-03-09 23:54:24 ....A 925599 Virusshare.00043/Trojan.Win32.Injuke.ovx-c4b0e2448e814fb79dd22326082d56d6b9f7ecc1a1a82fe9f6d70fea8719abcc 2013-03-10 21:20:52 ....A 685647 Virusshare.00043/Trojan.Win32.Injuke.pyu-a5664561823c580a3318f67b9a87a995847b815f5996a3bd815868c504d78440 2013-03-10 20:48:12 ....A 427008 Virusshare.00043/Trojan.Win32.Injuke.rgw-057973df4a5769e9432df54e80bbfd7637d3a14d3bf1960301ad8e3fa496fa89 2013-03-10 06:52:54 ....A 284672 Virusshare.00043/Trojan.Win32.Injuke.uhz-df206a60928ca79fcea56909ce04d6fb03401005c1db2c1378b1af81e70a446c 2013-03-10 03:12:08 ....A 29189 Virusshare.00043/Trojan.Win32.Inteter.aj-e0815c3bca33484fff63ec8684bb2a8107b794f5e61748d1fbc04a1de6f97377 2013-03-10 19:52:30 ....A 595968 Virusshare.00043/Trojan.Win32.Invader.qi-4d9169eedef1686b6fae2b75b55231e9a19a0c6fef47d5c69ccd552e377a87a2 2013-03-10 21:10:40 ....A 282624 Virusshare.00043/Trojan.Win32.Isux.md-51568f95a48adf8a78fe28c5272f67a26b6e30f890e94e670884ce0ad0463aed 2013-03-10 18:19:08 ....A 282624 Virusshare.00043/Trojan.Win32.Isux.md-76e275d88cb930bd5aa06212daaa164ade4b45729853464ca59d7575c3a94205 2013-03-10 08:55:28 ....A 282624 Virusshare.00043/Trojan.Win32.Isux.md-78c9fce061675baa2d3b29b905065706a47ec564bd24c4a492b5ea3bed48358a 2013-03-10 18:01:46 ....A 282624 Virusshare.00043/Trojan.Win32.Isux.md-794643502bfc1c498e1812247ef0c5887e6212be11c42b4fa47e36a21301ed43 2013-03-10 09:06:46 ....A 282624 Virusshare.00043/Trojan.Win32.Isux.md-9ecab23762e6ebe00f458e800ac1ff6e31f3fa0f7cb69a34fab5bda0ab37e9f5 2013-03-10 19:57:40 ....A 282624 Virusshare.00043/Trojan.Win32.Isux.md-c53eff73f1b1711104a749a24c3afa1193e84584904850ebb1263435ba6137cf 2013-03-10 23:47:38 ....A 110592 Virusshare.00043/Trojan.Win32.Jeloge.li-ce0c050512580ff5a678018a7b748dd757d92884356a522cacc4318f654d04a0 2013-03-10 07:10:46 ....A 212480 Virusshare.00043/Trojan.Win32.Jeloge.qg-e7bc3cdfd75ef6f7c36c2b9b8e4d163e15aed548fade77ea8f1e03b7f3d6a536 2013-03-10 08:10:18 ....A 45056 Virusshare.00043/Trojan.Win32.JoleeePack.gen-c50727924442ce5f41007f52b3add65f8c887c9951f647fabfaf8db8236ca305 2013-03-10 19:58:56 ....A 194069 Virusshare.00043/Trojan.Win32.Jorik.Buterat.auo-a4afe6569667292a3231eb2b277a9f3f2a80afe5d606f54c5e6dec57bfd1b25c 2013-03-10 18:09:28 ....A 312320 Virusshare.00043/Trojan.Win32.Jorik.Buterat.ce-9b7abc096e153f03c16afbceb2b9fdc457cac3160ddd42baf18e394d4a6e6676 2013-03-10 09:14:56 ....A 832512 Virusshare.00043/Trojan.Win32.Jorik.Delf.gyr-582df4d300d5c15705409be1ca765f02e32a0c51da57bf1ce543d45306e28d55 2013-03-10 09:34:14 ....A 867328 Virusshare.00043/Trojan.Win32.Jorik.Delf.gyr-7acffb83c8afd4c0cc49f5c25a8225c3d3e15022edf3f85c7c578cc31d0a349b 2013-03-10 18:04:28 ....A 923648 Virusshare.00043/Trojan.Win32.Jorik.Delf.gyr-d63e7a3314329e298bf10964f6a098a4ad31979858dc703537d7e3ae76098a87 2013-03-10 18:02:00 ....A 915325 Virusshare.00043/Trojan.Win32.Jorik.Delf.gyr-eac8610e3507c994189107ed13d871cf71d4c27db5fbc79da63e4dd0c6c72abd 2013-03-10 09:19:46 ....A 536064 Virusshare.00043/Trojan.Win32.Jorik.Delf.gyr-f200f9fb58114e64e819b3e76613340db19eb626043519da9cac4fcfa4ac2c13 2013-03-10 20:40:32 ....A 1072640 Virusshare.00043/Trojan.Win32.Jorik.Delf.gys-055305131e1caac6c6a294648ad9c12962c51d30e908b0758ced6b184e5d7e17 2013-03-10 21:14:14 ....A 948736 Virusshare.00043/Trojan.Win32.Jorik.Delf.gys-3cbfb6deae37c285f943dda45944ae8a95472020995f09e41d34c7fcafca302f 2013-03-10 23:11:18 ....A 1360384 Virusshare.00043/Trojan.Win32.Jorik.Delf.gys-59f900edeca4ed21b9632f1901815546a62f7e51513f4d5ec4d83b802751bde6 2013-03-10 20:45:18 ....A 1881088 Virusshare.00043/Trojan.Win32.Jorik.Delf.gys-ff3b4164fa0fdd4b2782a1f3fae3a5cb6a71dbe8ce1848748525047aa73a08fe 2013-03-10 22:46:50 ....A 696832 Virusshare.00043/Trojan.Win32.Jorik.Delf.gze-3870ddeae4c5486e8c27439450ce082bba628b62328290787b257e0e34ae488d 2013-03-10 20:12:34 ....A 696832 Virusshare.00043/Trojan.Win32.Jorik.Delf.gze-d2d7329d42746aee6dd3a15ff08068d843bd0d21f391c9465f6e70ba186d14fa 2013-03-10 20:21:48 ....A 900096 Virusshare.00043/Trojan.Win32.Jorik.Fraud.aod-56c9a69f89409517d8f51aedd97548679e7b996b6754c8d996267bc2338b195a 2013-03-10 09:55:56 ....A 334848 Virusshare.00043/Trojan.Win32.Jorik.Fraud.aua-c552f34e2cf3a5f9231f630bd3ba89cc4a6dd3bc58227da19513e8cf07516112 2013-03-10 09:00:58 ....A 436736 Virusshare.00043/Trojan.Win32.Jorik.Fraud.gbz-765029dd855784c48e9b9e6c6cee5d309292a695677fc61a76a2e53f260e931a 2013-03-10 09:09:38 ....A 140323 Virusshare.00043/Trojan.Win32.Jorik.Gbot.mrf-534c5b32ec0e84b9e945bc43f113a1f510af7e0434af6d9752514fec1c757186 2013-03-10 21:14:30 ....A 882176 Virusshare.00043/Trojan.Win32.Jorik.Hlux.agr-5ab1f08120565f4589574ab9d6ebb85e9a4e81c728f5aaef9898573cffeb87a0 2013-03-10 23:17:52 ....A 882176 Virusshare.00043/Trojan.Win32.Jorik.Hlux.aje-f543342608892d9804da7195eaed0519a3e7b0a4041b0f29f0b0f3b6c545fce5 2013-03-10 22:08:56 ....A 879616 Virusshare.00043/Trojan.Win32.Jorik.Hlux.alo-b1face5698c84eace0d9c15951e7e713c6e39ac62001e8b017f7846115acfc0c 2013-03-10 20:16:22 ....A 878592 Virusshare.00043/Trojan.Win32.Jorik.Hlux.bbp-078aa3b3dceea168f4cc7d937194c7641e86a88bad82258ba37ee49087caa6a2 2013-03-10 20:43:30 ....A 508953 Virusshare.00043/Trojan.Win32.Jorik.Hlux.xc-aab5ebfbdc62b8c56c06961ded5ee0305274929520f41242c0c3331bbafbe2ce 2013-03-10 20:26:56 ....A 587264 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.abn-74c9ba556449561b4d861da769d6d791902e62cd70eef5a27a9d5c3161f66f65 2013-03-10 19:04:58 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.ajb-7ec3d5d23c1238034e8a626bfee6b8b99b9e707620a35be98058a4fe6ac01164 2013-03-10 22:35:18 ....A 284672 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.akw-4f349e4be93caa8042d276a6f279f53418251c50a2a9fe69f730bdfdbf60d8f7 2013-03-10 10:20:54 ....A 114176 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.alw-59eb0ef4fddeb5959e732eeae775b1921e6c680341179749eb75fbe01d68ed44 2013-03-10 06:50:34 ....A 79360 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.cd-d20545912a25f0dd96a82299f715d64ef1f35bc47ab90b26853b9f026fa31d88 2013-03-10 06:58:54 ....A 65536 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.cf-f49057c0a9ea2a452cb452d8a382b95cbb2804b3ee4000b5be982117bc9d33e7 2013-03-09 23:37:40 ....A 103936 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.chz-59cc38e750caf0e550127cdfdcf8218f216ab2b9402729fd83cada46b2f29114 2013-03-10 09:28:12 ....A 145920 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.cqp-522234319f2ebcd5dc48e1970ea37abeddf783af8a9d2ae051303d6750e1ee53 2013-03-10 18:12:24 ....A 192512 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.cuj-c943f3663634e5a1aaa5c5a201c8439c1b2dc98a4e092cb5e17bedc02cde8486 2013-03-10 19:09:04 ....A 77824 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.dk-5ca8e759fc40abdcb17182e4261384f927e1305100d9bacdbe291558e97ee500 2013-03-11 00:41:40 ....A 232960 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.dpe-5a8d74f49a97690faeaa0b69ba5eaffd82856b881723a305ad86305900f4d184 2013-03-10 23:27:48 ....A 77824 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.ej-3de1e8d81f9d6d1b2ae2cdc360a48f8ec3f8471830e520980389e794102f7f54 2013-03-10 09:57:44 ....A 184320 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.ekz-cae9906d247541fe58a466ca38114f10a1703d04e130cd06db7fcddb2f2409d4 2013-03-10 09:14:52 ....A 82432 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.exc-53540f7d4b91ae3ed4c206da644485614803816208847fcd6f2400aa2a498c68 2013-03-10 07:20:54 ....A 94215 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.ey-d2793373c71b86e248ec0ce9eb22848724019627ea0d1018739e190c28797531 2013-03-10 22:56:54 ....A 136704 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.eyd-f60b3442559d57afe45510035b96fe0349f16eb9d9009a24d1f3b1c96b80a771 2013-03-10 18:00:02 ....A 221834 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.fbw-d3742b5733c910f00539bb5538411de4154b28069351b78d7074633333231a1d 2013-03-10 20:55:56 ....A 167936 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.fqi-54de1bc981d066a63ebc69626f9895733101603b563ed7106854d58105824027 2013-03-10 10:21:16 ....A 229888 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.gtz-f8319bae02b5930d9006ab51bbd020d116031050d384af115271808258e4a49c 2013-03-10 19:42:08 ....A 1503232 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.hdb-fcfc3ffad87a5a9d3add2983ade12abdf7d34674a6293350495ff0caea5ce09a 2013-03-10 18:54:10 ....A 233472 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.hdy-2b7ee3a33fcc80c355e478f0451b3e7125fb4d8de05adf1a4d087aab209cf00b 2013-03-11 01:05:40 ....A 125952 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.hfy-5f882196f7b81f5f108dc71dc63d203a1da3ffde82b154148323733d0687b89e 2013-03-10 19:07:46 ....A 142848 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.hgk-12861b9facce00a2364400eba998f06a54feed8b65f9b1d5bfee96b9f023e0f2 2013-03-10 09:11:56 ....A 94208 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.hgk-a00c77d9e18b9c4f95f6deb390a6d5b60643e089b9a4c06789fdc2782f8ebb1f 2013-03-09 23:41:38 ....A 93260 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.jqj-c562dafe86b2ac59302bd4a45604fd8aa7a547e86d10ddce8ec7d46550fe878f 2013-03-11 01:17:36 ....A 34816 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.miq-66873f7914eea91364ff09c24909f93ab3ca67a794590f8b1aabafb7e7bbd11d 2013-03-11 01:42:26 ....A 219136 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.vvj-d4880432e17cf00a5d0e5c482c8ab3435c4304f4ec1581384746fbc906fa08e6 2013-03-10 09:26:46 ....A 593920 Virusshare.00043/Trojan.Win32.Jorik.IRCbot.xo-a4c5c44feac61322f8854c50f1e976d9da197c93e2303a29783a5f909f488203 2013-03-11 00:31:22 ....A 643072 Virusshare.00043/Trojan.Win32.Jorik.Llac.axj-f04890cf2e45ef251f4b9306d2e4d2073d1a073d8559b2828923ee933872866d 2013-03-10 19:27:04 ....A 418816 Virusshare.00043/Trojan.Win32.Jorik.Llac.bh-eae06d82fc1f1e758314678e9167dcc3facc4c9da382a1974462fe6010063770 2013-03-10 23:28:20 ....A 40961 Virusshare.00043/Trojan.Win32.Jorik.Llac.dkg-83348d398cef6a177e63f6e41edc02eb315e1bb7986f2266dd57fc6338b179db 2013-03-10 22:11:00 ....A 344738 Virusshare.00043/Trojan.Win32.Jorik.Llac.pdg-3837859db4021632defadb7d4ac3a806fdad4c959a2c623f105d5aac13460484 2013-03-10 09:11:20 ....A 487424 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.alm-a3d9aaeea5a79086c17ebc8c00174a1887b0475f1e13ab51eee0c03fe5a4e43f 2013-03-10 18:22:40 ....A 175104 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.anl-ea1ba20411d4da06acaacfa1b863bd0cabb7ea272fabad6a7a82764800faed58 2013-03-10 18:54:28 ....A 544768 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.bvu-cb5423024ad6e27ad964a628e6ae9f84a466dcdccd1e6531c3e6e6527ca1ce2a 2013-03-10 19:04:24 ....A 593928 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.cdq-d4d754e91cb76bad7224a93f20a30e0e91d8e2f54ba04f87636240c012f2ccf9 2013-03-10 18:39:16 ....A 458752 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.cds-2fdb8f48fc5f4d52a41ea5289f18b9ce232f1045c26dbce3987ff55b4d618579 2013-03-10 20:32:52 ....A 589824 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.ctw-56b1b93a7a0216d577072e9bc2737880528f39bd5f61b15bd9034122b993709f 2013-03-10 18:06:12 ....A 577536 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.cvw-574641b63d511fd0fff8e3c7159a3791c3aebdeff7c760431bc11baa1f5a3bc5 2013-03-10 08:59:18 ....A 1228800 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.dae-0105edcb92668c826299fb5cc280f79d818b7ef75925d81c9d3822214854276e 2013-03-10 19:40:36 ....A 1167360 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.exx-5eaaf9dc0c2781ee142bf491ca7a961638eff04b2d466c63eb88e0120ddd9e9b 2013-03-10 23:27:10 ....A 671744 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.fbi-353be621d26f21b9ebab20592016b6c455a6428e59d6b7a45a4f2fa1ae99b906 2013-03-11 01:28:58 ....A 964272 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.gnk-c622e54321ade843017fe6908e1e12d97a77de9109f6165a2e49323326000008 2013-03-10 21:17:10 ....A 524288 Virusshare.00043/Trojan.Win32.Jorik.Shakblades.tu-7f15203ae3feef8e7a1fc25d8758fcf50e0e1ed06f655467f5e9ff366756ca0d 2013-03-10 19:07:10 ....A 243504 Virusshare.00043/Trojan.Win32.Jorik.Shiz.fat-372d1c339a9e9801bd48156621431709a5e29c6db12065bb3dab19246b25b390 2013-03-10 10:19:56 ....A 242409 Virusshare.00043/Trojan.Win32.Jorik.Shiz.ggp-5f3224fcdfacd3c544dfccfd67ef8c5a75aa6285fe58cd7e238b56599018dcd5 2013-03-10 00:19:54 ....A 170672 Virusshare.00043/Trojan.Win32.Jorik.Shiz.gy-ee8a5ed7005deb299bb2ce7a050a644969a12df7ed4dd37cfae4f77010c38d5b 2013-03-10 09:11:40 ....A 512000 Virusshare.00043/Trojan.Win32.Jorik.Shiz.sia-a35025347abcfcadadbeb437e71e19e72e439274d0326b3c5dc65f20745d9e96 2013-03-10 18:33:04 ....A 114688 Virusshare.00043/Trojan.Win32.Jorik.Shiz.slc-cf6df4fca0746c54fc2b7d8fb89426489cd05d18a01ec681958188b423f8bf60 2013-03-10 23:47:24 ....A 204800 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gsjx-9b82de30d6343eef82a8b05cd4e9dff6ff5f748224ae3cb75a4f00241cef8db2 2013-03-10 19:56:44 ....A 221184 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-0f2a93dd3dc90058af5cbae58b3193cb40c246a887e047c668fb61150d94cf69 2013-03-10 18:39:22 ....A 221184 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-5d7c818b1d1090e72eb023f22e12edcf498595cd098d055377364d48c15727bc 2013-03-10 01:34:40 ....A 221184 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-abd3943fa5d76a5815ca6a99eb05d931a687f14f310803dc51cde2d5a931367e 2013-03-10 09:02:32 ....A 225318 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-cdbc9be034c584bd29fe19a16a4b62b834901dac2093b6aece7fbeacc93ebb66 2013-03-10 18:48:22 ....A 221184 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-ed929e9305be61039a07ef96d1b5237e9789bf39d8fffc836d41b38ab6b41431 2013-03-10 09:16:50 ....A 221184 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-f0d2bdafb2a5e86542c92da12f9eebf983d7ce23b68c7284746dd201a6c0ea56 2013-03-10 20:49:26 ....A 221184 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gtrd-f4caeb96e4a632f0d7284a1b271e8e604af68208444335c4eefa9bba250d49d9 2013-03-09 23:44:56 ....A 84283 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-aed68617a69d6222300f8f1341dd9746a5a4b60696ef82ae19b43d52e4b66463 2013-03-09 23:19:36 ....A 77826 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-c07b55c99b685b94f77955fd4b66e3d14a84a86ab585bdf275db0bc19969a258 2013-03-10 00:30:20 ....A 84273 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-e03001771c034a1a665d8821790de5f8286d8c22a11d8242a58137b7fe262b04 2013-03-10 06:32:06 ....A 78333 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-e64d9ee1a1a46f69ac68973b6d4e6e0337cf0d9cd1ae2f9d8d90cd42177cf4b5 2013-03-10 06:47:26 ....A 78343 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-ed149e520046464eefa096fb4263d4bd75fbb2430a2504a31cb7330ce8888b8f 2013-03-10 01:18:38 ....A 78333 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-ed9945dd81497c50b67665204358a6d51ba7299d056d29bbb4a32e575d2293bc 2013-03-09 23:33:38 ....A 84249 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-fc4ff6f49da421b5511d2e9caf1c1612238fe569e82cbd1ba067d749c0b76dcc 2013-03-10 00:12:52 ....A 130050 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gvos-fd72da8f44ce8ef11544e1aa9d90f7e12dceaa313123b5a6f27e5bcb318638d7 2013-03-11 01:43:28 ....A 647168 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.gyow-a6d94267273493eb7335eb6449fa0ffd117f273b71b5bede9f50a5438869c5b5 2013-03-10 20:46:42 ....A 327680 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kgh-c7095f0fce6f173e267e783fec6460d1f4d3d974344d6e1d2a009fe17280ee46 2013-03-10 09:12:28 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-06cdceda8c361508f3de8052eb5ef922b57706f71186aa49675e8a2168f7f6da 2013-03-10 19:32:26 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-14473db1654dff447a5c69494ef0546641c532fd3fbcbcc16874c37d1faf719d 2013-03-10 19:00:36 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-310fdf92f606c70b6d45f321042260072baa844c4927d64aafbaccea3257f233 2013-03-10 22:57:12 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-33e38b595eea2d86a54dc5d6edd4eb93b479211a14fc51b9aabf1422988a9353 2013-03-10 21:01:58 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-5968a971573f74d709c2e912d2e4753ce1992c3c78edbbbbe8e483e6138a08d0 2013-03-10 20:49:04 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-7505d6b61d0718f33a6838dc56aba65f070099ea10090168cd0cf8933df951f7 2013-03-10 21:09:00 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-9ef65f21c0909b20ef4dea08c8127a9a100e0db198c4c2394ddc329328024fe9 2013-03-10 18:46:30 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-a6c4f4f0d12178f967220cecd331240ce6c79157e9c9d9b6fc6b6ea42302089c 2013-03-11 01:29:22 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-ade9755cfc9383365c82920dd5f672df4849017c20f6da7dff9edb5e72cf19ce 2013-03-10 17:59:42 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-c3daab5ad164bf28884e359dee854793462908b58e49b341e9174b580af9701c 2013-03-10 21:22:48 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-ce2b9cac1bcf9053d39de3a01d7911de7383489785b36de6d6ebd334129abaf6 2013-03-10 22:34:00 ....A 122880 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kxp-f79151a921ece01b853307167d6401a7f52661237a532eab9822c154c9431859 2013-03-10 21:03:00 ....A 118784 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.kzx-2a498b56f0d5119dfd5989ce4be108485785f1399eefcab0738a5781f64b70db 2013-03-10 20:03:26 ....A 884224 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.ldh-5cae51d1e954352fff8fa161525f24ffe3a36189e8884e67038d50e189fb0842 2013-03-10 18:44:30 ....A 618496 Virusshare.00043/Trojan.Win32.Jorik.Vobfus.lgc-fcdf9dc7b17c4bb8f6555038df746de28bc8f0d10b25ae324ddaefe28cc21d7f 2013-03-10 23:48:32 ....A 219648 Virusshare.00043/Trojan.Win32.Jorik.ZAccess.ebx-7a1cea82e1614cd4bf6fdfbba354b08d2ce7652b15111c904faba860de81b6d6 2013-03-10 22:33:46 ....A 114176 Virusshare.00043/Trojan.Win32.Jorik.Zegost.ihk-3977dda4fd688c555863be2a43b9ad1063cc3d132fdf57964a5105682ace7024 2013-03-10 18:15:18 ....A 114276 Virusshare.00043/Trojan.Win32.Jorik.Zegost.ihk-4e80ed86c9af800b23d87fd5d242fa7f3186c135c1e639c7b5fd0cfa8ebaa35d 2013-03-10 20:46:36 ....A 114276 Virusshare.00043/Trojan.Win32.Jorik.Zegost.ihk-c9a63a1e6b7e67429a19fc2d0f8a43f9db6a371c87a494f7acfb09992a9acfd6 2013-03-10 18:03:20 ....A 98816 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iqn-ac9e018e273cd9f5b15f9e2647889d3f421d0351408e23632489bc7c72f35092 2013-03-09 23:21:50 ....A 102960 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-028d5b8b5cc471470d6d91bf184b036bd67814ac4b2dcf9a59b4ea1a9aeb7578 2013-03-10 10:33:06 ....A 187167 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-11bf6e6deefb4566fbdd6ab0045c0f2023ce0f1af3caf2d6a7ba22b3eed7980e 2013-03-10 19:59:14 ....A 196219 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-1695852bf2cb76b42f28380911eb00e3a5fd5abf1593e8c89af5ea6ef7d9c43b 2013-03-10 23:43:58 ....A 187696 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-4f751071dd0984900276256cbb980fc5d3d0624577ae3f0b062d45a597fcac9f 2013-03-10 21:11:52 ....A 187595 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-7c673a54fdea9486c64829e2dad136f2919f1cdd72f505a2bcfab87c98e28b21 2013-03-10 23:00:32 ....A 185720 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-a8c2b6d1c8092566cbacc6f236ec7b9580c39b38240829cb3254890ef2049a09 2013-03-10 19:30:30 ....A 187738 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-c43a9937779dc968645289526345974c5f1dc47258a698429124e268de1427ea 2013-03-10 19:25:32 ....A 186816 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-c67534209fc87fd9da6debffb7408d3c517057742d9111426551ca726821ad8a 2013-03-10 20:40:00 ....A 192344 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-c8616991319c642ac98a6de55e681189aad8e5db9204de427eda4393755fbd15 2013-03-10 18:32:38 ....A 110952 Virusshare.00043/Trojan.Win32.Jorik.Zegost.iuf-d65e28437796fe8bbe5b6a599e6d6ca0558c20547b325097b65ad0e86f86bf4d 2013-03-10 19:51:42 ....A 203063 Virusshare.00043/Trojan.Win32.Jorik.Zegost.jha-0e370a2fae77752caf4cbfd38b6789d485c699ae1cdb23d5fd2fdb4a40c6e4d1 2013-03-10 22:49:18 ....A 1392640 Virusshare.00043/Trojan.Win32.Jorik.Zegost.jha-512e62a052e3a940aeb48e8f129da9ba2cb364a296fb348e69e012f53a21b1ea 2013-03-10 21:38:46 ....A 291896 Virusshare.00043/Trojan.Win32.Jorik.Zegost.kkq-e6f9d50085ff2b79981647c391995d60a1b503a6ee1e799daaba872c833b1cf3 2013-03-10 10:25:24 ....A 197133 Virusshare.00043/Trojan.Win32.Jorik.Zegost.pil-5d3003b7ce32a71326e4ac2c87d3d502fb972a8e84e40b3ccfacbd45a10bc92a 2013-03-10 22:17:54 ....A 269824 Virusshare.00043/Trojan.Win32.Jorik.Zegost.qix-987f9a7d81395d8a0fb1f1733dc874b05e4ed7c5584eb0d3317087af03ad39eb 2013-03-10 22:17:44 ....A 1893376 Virusshare.00043/Trojan.Win32.Jorik.Zegost.vgi-2facbc1f1e8572a23f1253392cd0030b2a38fc0561d88128bf95ab06084b92bd 2013-03-10 18:08:00 ....A 1822720 Virusshare.00043/Trojan.Win32.Jorik.Zegost.vgi-77f426367f9c01fbce828cd013be64c78672f48d7865ab9092e5c650c99fc6ce 2013-03-10 09:11:40 ....A 266440 Virusshare.00043/Trojan.Win32.Jorik.Zegost.wyg-a4acb97bb2673d665e596a98f2ab5a3a4f3b326c107127af8bd83cbac5c35233 2013-03-09 23:54:16 ....A 17920 Virusshare.00043/Trojan.Win32.Jukbot.gr-dfffff26391b8611af1f4b91cde32e98aca33e9af4c4bcad9501f57f1b9dcea6 2013-03-10 18:04:56 ....A 27352 Virusshare.00043/Trojan.Win32.Karba.ac-77c96d38fc39e58d9a73601ae23aeb1f7ac712ff1cb1d0b957a09e196311e88a 2013-03-10 20:16:42 ....A 27528 Virusshare.00043/Trojan.Win32.Karba.ah-12b55cf542c54eae7d5a220851135d2550b3149b627062bcdbfbbec97d0bf16b 2013-03-10 18:45:44 ....A 24576 Virusshare.00043/Trojan.Win32.Karba.as-2dd36083575875c5b2bc2bb2e51b87fc702905ab9db746b31b19001c0e6d95df 2013-03-10 23:12:04 ....A 24576 Virusshare.00043/Trojan.Win32.Karba.bp-f054688202f5a5f2aad52b3ab24a570a78d0f9d75072e920fa182d54f1e42dd7 2013-03-10 18:17:48 ....A 581120 Virusshare.00043/Trojan.Win32.Keyloma.u-ed1d86fe9b2e9b0e66a14948283290a07753c4c2b27b66c409a369ceff35ca72 2013-03-10 18:03:12 ....A 353892 Virusshare.00043/Trojan.Win32.Kidney.cxn-a62bb41f4cb62010e225c5d4e2a95fd580f186de86a7c032b782a44c116bad8c 2013-03-10 06:39:44 ....A 111618 Virusshare.00043/Trojan.Win32.KillAV.ak-e5341f760ecb87fee9ab5aba6a21553a541de68b7a3fa188579cdc0ba5787028 2013-03-09 23:23:08 ....A 70656 Virusshare.00043/Trojan.Win32.KillAV.ate-e1d3fc2baf03712c94df6649318e8e7e86a202f0f34506e9262eeaf4e03be15c 2013-03-10 00:02:00 ....A 1075712 Virusshare.00043/Trojan.Win32.KillAV.brm-c086f9198358fd0fc616e7ff24ab72d4ef4537ecbee581c8a965c00191d3ef9e 2013-03-10 07:37:14 ....A 1033728 Virusshare.00043/Trojan.Win32.KillAV.bsc-d9dc8f1ddbcc1758a15248de2a68874232638373af279cde84e885b3b12169c7 2013-03-09 23:55:52 ....A 32768 Virusshare.00043/Trojan.Win32.KillAV.bx-c094c7f733954b037c6143833cf45303924430c08ad46a3f33f2be6e8559ab20 2013-03-10 01:58:20 ....A 17294 Virusshare.00043/Trojan.Win32.KillAV.da-ac0feb95b60beed95add5cecf28f8182e03afcc602ef4cd2fafb66372f9d020b 2013-03-10 09:19:40 ....A 978432 Virusshare.00043/Trojan.Win32.KillAV.fah-2f265aa9f93bec94e2f6990d60b583b959c0accaed1d292989ee6ce29ecbe67f 2013-03-09 23:35:30 ....A 40960 Virusshare.00043/Trojan.Win32.KillAV.fbt-f97ae5b043a970c184f3d9117202c7aab287d50a3c47dd648d4d5753889602af 2013-03-10 08:16:36 ....A 25600 Virusshare.00043/Trojan.Win32.KillAV.fdc-e873a3f80c93db31cb01271887ffcc38b27203e283765db00d1ff5cd1c302628 2013-03-10 01:34:08 ....A 536576 Virusshare.00043/Trojan.Win32.KillAV.fdm-ab72163fd972653f146c8bae5afc36d8d91ca0fb22f6234c66dac27c6a8fdba0 2013-03-10 01:28:36 ....A 26748 Virusshare.00043/Trojan.Win32.KillAV.fen-aec306743dbd3b0c7686aec5eaedc8de3222df26abd3151e04c072ddd82f8d41 2013-03-10 07:25:30 ....A 509952 Virusshare.00043/Trojan.Win32.KillAV.gqe-e7167b799b372c249fc98fa52c37942aba73132fe8cce22559cf0a04740d26e1 2013-03-10 01:06:00 ....A 229888 Virusshare.00043/Trojan.Win32.KillAV.hbr-f5503d54580b5571a9210010858ddc2c14434ddafdb5b3a979c09225b6911ff0 2013-03-10 18:58:54 ....A 32872 Virusshare.00043/Trojan.Win32.KillAV.hde-2f1414358feef6fd1dae41235fcabdf86a61d844d98a47bd3d58976cf805090d 2013-03-10 00:05:36 ....A 134656 Virusshare.00043/Trojan.Win32.KillAV.hh-aadef8d5b7acf0ba70929159402f573280ea48aa71b83857ff5b54ac2f1788d3 2013-03-11 00:47:18 ....A 440832 Virusshare.00043/Trojan.Win32.KillAV.jfn-c382bd7e55ada4614313b80ff8998eef37a7d6bb065f60cfd9ba4e59a5e0b3be 2013-03-10 19:01:44 ....A 999871 Virusshare.00043/Trojan.Win32.KillAV.llv-aedba26b66236ea6709bf609dfbb2356294b6c7e19852096d10afba9caf2c2e3 2013-03-10 09:40:26 ....A 312251 Virusshare.00043/Trojan.Win32.KillAV.lpcu-a5cc0e3f70661cd616a828ec75c25b16b9b7712df97576cb311fbc28d9e9a59b 2013-03-10 10:06:38 ....A 93696 Virusshare.00043/Trojan.Win32.KillAV.lprp-2a73c3d336195e1f7f931000848378e3964066610f9c7ee371686691db04e52d 2013-03-11 00:40:52 ....A 145163 Virusshare.00043/Trojan.Win32.KillAV.lprp-30001c09700cbcf7458a6e3a3777c5c6605cdaed108d72b224c464e8db74135a 2013-03-10 20:29:40 ....A 91915 Virusshare.00043/Trojan.Win32.KillAV.lprp-8256d7d9d2e161e07f36e16c3409df995878893127c97e380e25b5254288c14d 2013-03-10 20:45:46 ....A 144896 Virusshare.00043/Trojan.Win32.KillAV.lpwb-2910f29b6dc1dad6854743163cf058446fb3ce9c37c40223e64ccc0d85719c1c 2013-03-10 20:06:46 ....A 129862 Virusshare.00043/Trojan.Win32.KillAV.lpwb-ace89fc0d8efef2247a5cfb9ce3755a574af838f57ed5578ef0647231a5663e1 2013-03-10 23:42:00 ....A 136704 Virusshare.00043/Trojan.Win32.KillAV.lpwb-e929c31bcdc61b34a67113ee96165d36a00a1268559c8ed7d1c6234810eb4e27 2013-03-10 07:25:28 ....A 136639 Virusshare.00043/Trojan.Win32.KillAV.na-d6d3958dc98d8fa479e5a91aa46ce899f3ffcd1a5b0e95081ae7b262d848066b 2013-03-10 20:37:44 ....A 36407 Virusshare.00043/Trojan.Win32.KillAV.nmc-f47e142864350657e91d50379add26ccd8dd94116ab0b5795a9d63fa60df4149 2013-03-09 23:14:12 ....A 14348 Virusshare.00043/Trojan.Win32.KillAV.pb-dc364064a84d6c008205b7ca83392a307287e32389feb657981d7815dc92e76c 2013-03-10 06:42:12 ....A 17410 Virusshare.00043/Trojan.Win32.KillAV.q-c0e543b19da6c8430782de629714628fea3fd295501a726805e4835a1d0ae2f9 2013-03-10 07:02:36 ....A 1945 Virusshare.00043/Trojan.Win32.KillAV.qa-d91a5c9cdd5a0910b2677de990a8db21663a727415ac4103d63d73d79d762548 2013-03-09 23:39:10 ....A 53248 Virusshare.00043/Trojan.Win32.KillDisk.eq-adeaae012dc7735f7bfb0aac4b666b97e5447b8d5910347922d184754f1b6471 2013-03-10 18:18:54 ....A 258898 Virusshare.00043/Trojan.Win32.KillFiles.ckx-3d4bee23381b0a0d23bfcaae7616fb6f566517fd7f8b357311fe0342edff7d18 2013-03-10 22:46:38 ....A 10752 Virusshare.00043/Trojan.Win32.KillFiles.cxt-8561af48affc00eba8108645c0dcfe0902a737b025b98a653541343003be5eb5 2013-03-10 20:49:58 ....A 11423 Virusshare.00043/Trojan.Win32.KillFiles.dnb-0872514c815d8c303aa84725fd58f2c996f8ce3f9b1a4575216f12c42c81b13d 2013-03-10 21:07:08 ....A 42988 Virusshare.00043/Trojan.Win32.KillFiles.gwv-d0d8b7ca366d49d1444e61f424ade77cf27d9da024143d9cd0d7fcea3b705766 2013-03-10 00:36:34 ....A 46762 Virusshare.00043/Trojan.Win32.KillFiles.lu-e052eba046eaff66dd4d86fb1a8b5feb1ee9a60a5b7af27a64e9337ed9493b07 2013-03-09 23:53:22 ....A 18432 Virusshare.00043/Trojan.Win32.KillFiles.oa-d8c5e394e0a52c71cc85700d2aae1dac4aafeb52ab7db0eb820db93dcb041c8a 2013-03-10 18:15:02 ....A 1064960 Virusshare.00043/Trojan.Win32.KillMBR.be-d275915628cdf229979c213f60cf0ea5d6e3f2354f43c8f0b8ed066530fb0251 2013-03-10 23:34:48 ....A 36864 Virusshare.00043/Trojan.Win32.KillProc.es-9b4be393909e10b00a7cc1adbb688630d4e17d9689c4f2a92c1a58d81b079915 2013-03-10 10:09:14 ....A 106496 Virusshare.00043/Trojan.Win32.Kloak.i-fbfcc0ab72063f28545f106591c5416eacb961b6ceec53407fbc2f425b9355bc 2013-03-10 00:27:28 ....A 98816 Virusshare.00043/Trojan.Win32.Koblu.adn-a5281514a5629f014978c89e8eb74333509a34fd1aef30ef0f89beac9e4a7334 2013-03-11 00:30:28 ....A 314368 Virusshare.00043/Trojan.Win32.Koblu.ahd-9e9637deccdbf4f5af7799b07fc9e1671547ed6784b1a5a816cb79f783bed5f0 2013-03-10 22:48:00 ....A 98816 Virusshare.00043/Trojan.Win32.Koblu.aik-fbe6706e1d3b4845e139955bdf36b0e72d4e95631a6ced2d9d6a3cc8c1f9a3b5 2013-03-10 08:28:26 ....A 97280 Virusshare.00043/Trojan.Win32.Koblu.atk-aaa3e1f23dc285cb9a394b7549c8215b76cecd5526f9e15141d599910a2cb26c 2013-03-09 23:58:54 ....A 128512 Virusshare.00043/Trojan.Win32.Koblu.auo-fb978dbcd76c4869f41c8c329f47f844af2711d3fefb76becec953bb8194c2c5 2013-03-10 09:34:12 ....A 38400 Virusshare.00043/Trojan.Win32.Koblu.cbg-5865f44c3f22c191c153dcb7817043384be7fde50ee3611647b97f262c8d411d 2013-03-10 20:38:56 ....A 35840 Virusshare.00043/Trojan.Win32.Koblu.cib-c4f2d2a0d546b87cceac73347fc70552b4e1f8d589a157859c40a6bd6fd5e510 2013-03-10 20:55:06 ....A 44544 Virusshare.00043/Trojan.Win32.Koblu.cif-c2e093e75efdb61312980c932a97c39926fc4e42e28819d4cef54ab26163ae85 2013-03-10 10:34:10 ....A 94208 Virusshare.00043/Trojan.Win32.Koblu.cog-cf7a17f9c8f8c9ae73cb4e07cd75371aac01d5a87071c0468e2e47de7995add5 2013-03-10 07:30:38 ....A 29696 Virusshare.00043/Trojan.Win32.Koblu.cro-e1fa0748de3c95c45da55a0c54139241d26e9e4c0b98880bcc367ce18b7a55e8 2013-03-10 00:16:20 ....A 70144 Virusshare.00043/Trojan.Win32.Koblu.crz-fa29f124d60657659a0800205a26eb67ce7b5aea2041ec351d26e9b9c191251f 2013-03-10 21:06:20 ....A 37888 Virusshare.00043/Trojan.Win32.Koblu.ctl-4eb5ea4756e5514366fff2fffdc1e617a7c70667856eb97a858504705b50f8fe 2013-03-10 21:10:34 ....A 94720 Virusshare.00043/Trojan.Win32.Koblu.cyi-2e048477a04842ea4df7a1665a754699b8280e936940036364fe38abce4c701b 2013-03-10 09:57:34 ....A 44544 Virusshare.00043/Trojan.Win32.Koblu.czp-cd8ef78cadff5c2150a3c59b01f883a32e68bd4158f55afdc6428c9636b41a2b 2013-03-10 00:02:26 ....A 74752 Virusshare.00043/Trojan.Win32.Koblu.dcr-dff43e059b1a5a86a1ece86be8cf40befe04d32da40e2b23c6092b42229ecd4a 2013-03-10 01:04:54 ....A 30720 Virusshare.00043/Trojan.Win32.Koblu.dhm-e3b1783f11803c74bdb854a761235fccfe3e36911a3bf0524045ecd906842198 2013-03-10 07:03:10 ....A 120832 Virusshare.00043/Trojan.Win32.Koblu.dix-e357be392cb71cadd0b014932aa9420b9fbd660e4bbbed32bc7fad7e941634ac 2013-03-10 09:52:30 ....A 80384 Virusshare.00043/Trojan.Win32.Koblu.don-ccf1591d13337ab8dfe04de5dadcf8d7008611e292620fbc64e9e4c259b25142 2013-03-10 01:30:14 ....A 79872 Virusshare.00043/Trojan.Win32.Koblu.dpl-d7e115e36418bb5877503d41e939cf818c448b276d42f66182877071c2dd5835 2013-03-10 17:57:28 ....A 87552 Virusshare.00043/Trojan.Win32.Koblu.dyh-3ac28cfda1b22c533b6051d994bb937c4e5948abfbe05c909210ecf2577fbdae 2013-03-11 01:23:16 ....A 43520 Virusshare.00043/Trojan.Win32.Koblu.pfq-504512cb1485090e00326a1800aed90e8df27567c6c9fb32975a157eda5531b5 2013-03-11 00:01:34 ....A 2940928 Virusshare.00043/Trojan.Win32.Kolovorot.ddu-0240d4bf2b3c4cfd732a37fb23417abc76c5a4237ff7ac99c3e918bf67d4be75 2013-03-10 22:35:02 ....A 639998 Virusshare.00043/Trojan.Win32.Kolovorot.fa-03de06915aca953ff4e20bec7e2fdcc86df250b2db400147b89e7f81fea520ac 2013-03-10 03:14:48 ....A 282534 Virusshare.00043/Trojan.Win32.Kolweb.a-ad0f3e75335d76edc81344078c769cd557b31118dc65049b41d7a72cb6be5d62 2013-03-10 10:41:32 ....A 260553 Virusshare.00043/Trojan.Win32.Kolweb.g-804d705f5b30872275582ea0fa24e57c535f3282dd6a9ab64514842225cd8dbd 2013-03-11 01:08:44 ....A 18944 Virusshare.00043/Trojan.Win32.Kolweb.gi-87b8603c46e3ba71aba8f483c9d06417ad9cb082a63467a15153296e3acee995 2013-03-10 23:28:46 ....A 57344 Virusshare.00043/Trojan.Win32.Krament.ada-a11de6e94437ea42c4c6c974c44780780f1b674d309836d09c1f8210d7f3aa3f 2013-03-10 00:04:20 ....A 24576 Virusshare.00043/Trojan.Win32.Krament.pfm-ac6c91b216580a2ec1eca186d3d7b9b283c6a256d0a19b30e5a19d949d251eee 2013-03-10 23:00:34 ....A 122938 Virusshare.00043/Trojan.Win32.Krament.vki-056177d74219d11fcadc146fb1c7a1f8a22045647e10ed914260906324a5502a 2013-03-10 09:01:28 ....A 171801 Virusshare.00043/Trojan.Win32.Krament.vki-4d8ccaf7465a2b3a783454a9de2cab62692bc57cd8fba0a1bf32fe42b2905861 2013-03-10 20:48:44 ....A 32767 Virusshare.00043/Trojan.Win32.Krament.vki-66a7fe66ad485c8869086d855d9dc39b18c47d330d49f74ad3cf2aa95e766443 2013-03-10 23:38:00 ....A 286720 Virusshare.00043/Trojan.Win32.Krament.vki-85280f00a745651c47cb03972367037e6db22efc9476299c1e84dbe5cc8e72b0 2013-03-10 18:00:44 ....A 61440 Virusshare.00043/Trojan.Win32.Krament.vki-9d072d091a230b91a273229627eaec12e559effe0b774757bda8618675faf922 2013-03-10 19:48:46 ....A 401408 Virusshare.00043/Trojan.Win32.Krament.vki-c7380ebb74bd48dbcab589d71cae1f852aef0f13fb8ea5ac16a8f7c33979c11e 2013-03-10 17:59:46 ....A 69120 Virusshare.00043/Trojan.Win32.Krament.vki-f1e480e445a019370229d04f65ba1f07ecc4e7aac42f30e19d0306efe3f6138a 2013-03-10 03:18:02 ....A 61440 Virusshare.00043/Trojan.Win32.Krament.vnt-e7ecd41c60c13ae5187f8c364c068812af92a8289f44914a6bc0a89413937fc3 2013-03-09 23:14:40 ....A 61440 Virusshare.00043/Trojan.Win32.Krament.vob-e1a988c50052b47c3278839f9ad4aa4851bfc328d9a05dc4639e54022f378a78 2013-03-10 19:41:20 ....A 73728 Virusshare.00043/Trojan.Win32.Kreeper.abi-cd0ab20254a20b188fcc0f32dbe6fba814e0be09c630407a1d4c9ab77d7664b6 2013-03-10 22:28:52 ....A 53248 Virusshare.00043/Trojan.Win32.Kreeper.ajr-5421b9a4e987ad0e4d35ae0acc9962d322c3a35b92ea9b635b7eec147a8b5789 2013-03-10 08:15:36 ....A 40960 Virusshare.00043/Trojan.Win32.Kreeper.akv-f9816d54dff804b22253b68bb7914bbb225032ba7debc540e27802baf1a3bc77 2013-03-10 23:54:28 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.awc-0b55edac38392b9e28cc03db9141d65526b56768e05e937b20489a14988c2e7d 2013-03-10 08:59:36 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.bkp-80ebe8de8e7cca3eaa01ab0eb50431dde033a0576ffabe79a42232059fde5682 2013-03-10 22:25:48 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.bqy-d3660eb0bd040564f40c192ef6301391337de3fa4047f3f58f675cd8a7efd474 2013-03-10 19:07:40 ....A 45056 Virusshare.00043/Trojan.Win32.Kreeper.bzf-c51dfc043d77bdf22b0dc1a1156b91c3f2f04f1fffc240edc96ea63816862adb 2013-03-10 09:54:44 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.cby-c3280e2b6f6ce3b0cdf77527a440a1c1c2ae5e73baf2be8ec7bc952c457f7cec 2013-03-10 17:54:00 ....A 36864 Virusshare.00043/Trojan.Win32.Kreeper.cin-39cb940aac52043335ce18253bd73a2e0929336e5c7b981fb6a889b7d7b26f35 2013-03-10 18:10:44 ....A 139265 Virusshare.00043/Trojan.Win32.Kreeper.csa-7d417e961c9c514b80a7f9933e1dd3c873fd8131b4678ae9791eac16d18ea2c0 2013-03-10 10:12:22 ....A 40960 Virusshare.00043/Trojan.Win32.Kreeper.csg-820a955006bba00cfff6bef9c86b01d1fa3a661752c469396207f0732d31bc09 2013-03-10 20:44:40 ....A 45056 Virusshare.00043/Trojan.Win32.Kreeper.del-a1efd0810f9ba8250c50b8f0a2315b0d2c33b41b8ba73006b7a2269a5de93830 2013-03-10 23:25:14 ....A 40960 Virusshare.00043/Trojan.Win32.Kreeper.dnt-5691c00c17805eaf2cda44bef8b20bab56c00ee1b40b4276b0f50543bd603c38 2013-03-10 18:41:24 ....A 61440 Virusshare.00043/Trojan.Win32.Kreeper.dqw-b1fdc1bb09450429f1393d67c2d01d562515aca809946a0fcd3b3f3e09ab3690 2013-03-10 18:29:28 ....A 73728 Virusshare.00043/Trojan.Win32.Kreeper.dqy-a3f5e752289e3dc431dd3a36ce83a8504ca93c9c189389b6f5e958318e56c6c0 2013-03-10 18:32:52 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.dsb-d26600304578ea6b0011b641d534945046bb77b06169f7182d6a6125a3488640 2013-03-10 20:22:24 ....A 110592 Virusshare.00043/Trojan.Win32.Kreeper.esi-acf7c38e3b26cc92caad5c08fa614f289615f331e089557c7d15a1eb66653e3e 2013-03-10 10:33:02 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.eua-fb651cf768fb9b6b8cc4bd0fa41f02a11e98bf93df97cc706f21d45d2393979c 2013-03-10 22:58:12 ....A 45056 Virusshare.00043/Trojan.Win32.Kreeper.euf-78d50985c20e2eb6dcc8bc6b248d6a9a2e4dca29200e53fd67a3f98a462a36d4 2013-03-10 19:53:28 ....A 118784 Virusshare.00043/Trojan.Win32.Kreeper.evr-ff93fc3a230bf93bad244b434654c44c0ec8a7aa42c344f3de0eca18138d858b 2013-03-10 21:16:58 ....A 53248 Virusshare.00043/Trojan.Win32.Kreeper.evx-78e44e3f0792272f60f5362ac7f44ae1b17ee7850b0192229a6a52189bdb00ec 2013-03-10 20:23:46 ....A 77824 Virusshare.00043/Trojan.Win32.Kreeper.ewu-515a8d6aea3119f2698f3ff0e9a85e35132658de50b7ea5e029c36ce49e2c329 2013-03-10 18:38:48 ....A 45056 Virusshare.00043/Trojan.Win32.Kreeper.ewz-7f193fab1aa29a2cff405177f1c691d064ffed8e6e41a8f5bd737335a52f6a8a 2013-03-10 18:15:58 ....A 86016 Virusshare.00043/Trojan.Win32.Kreeper.eyr-8223b9aa601f1f0ee81c6c47bbe1b71202c563b65ff66b069b6e90801413b996 2013-03-10 19:36:42 ....A 102400 Virusshare.00043/Trojan.Win32.Kreeper.faz-f2d3772b8f8e6f1e4484652ab54dd0fb32b4073af93f1a4b6e11eee7a83d7aa1 2013-03-10 18:17:34 ....A 53248 Virusshare.00043/Trojan.Win32.Kreeper.fdk-7fe426e334d3107386fd8aaa30f2e8d27023c7cf36107762ca40837e6a3b5130 2013-03-10 06:49:10 ....A 131072 Virusshare.00043/Trojan.Win32.Kreeper.jb-d30c1d20a6fbe84983a9ed89c652428a55043c2b0772df9300dcb3e2d27c3e37 2013-03-09 23:54:26 ....A 81637 Virusshare.00043/Trojan.Win32.Kreeper.ve-fbdadc32b5a2c72a208c1f36873f890adcc663be35e4042c79a759a2da21b151 2013-03-10 03:18:40 ....A 9728 Virusshare.00043/Trojan.Win32.Krepper.ac-c00933f52a575bc60bf60c1c9d38d740c9743281f42a9f44d778387591b502ea 2013-03-09 23:31:10 ....A 30208 Virusshare.00043/Trojan.Win32.Krepper.ag-f62ef585212c3b7cc16ed1f1ab33481c0c3e668c8befd806e882bb6908e65b31 2013-03-10 00:40:10 ....A 15872 Virusshare.00043/Trojan.Win32.Krepper.ao-dfd64fc015a134f91bdba8bbbf9e7b97f69db8fcf69a9800cee62af769763a5f 2013-03-10 23:20:54 ....A 389237 Virusshare.00043/Trojan.Win32.Krs.ah-7ec724c4c8703b9a2f09cd45716937eec951a6ad304da525b631acbdba907087 2013-03-10 20:44:02 ....A 191420 Virusshare.00043/Trojan.Win32.Kyper.pep-0019bf2a9813be4fa319dabbd525939d468f491afcba3b12d4ae5e9ac6e45543 2013-03-09 23:55:02 ....A 20480 Virusshare.00043/Trojan.Win32.LaSta-abb8b1c1b6fe6042bb1bf439c96ec78f1495e8b08af8b311fb9115a970bdfdcd 2013-03-09 23:20:36 ....A 442368 Virusshare.00043/Trojan.Win32.Lalo.aa-a51f46409235f8d29b1d285c0c4330ca7cbabf24e2a2e16c6b1a7e7cd42ef279 2013-03-11 00:42:56 ....A 106496 Virusshare.00043/Trojan.Win32.Lampa.alob-6289d387e811af3a1e362815c33497db13ce76d89063b1d0da718bcc28ac26a1 2013-03-10 01:34:46 ....A 11264 Virusshare.00043/Trojan.Win32.Larchik.kk-dfa5552e633d1ae4053a5abc306e0c19ea822f2406af486b578fd08861a74cb3 2013-03-10 09:19:42 ....A 32768 Virusshare.00043/Trojan.Win32.Larchik.pw-a727626bff491229cd0169b08de0ef42d8cac7d9e371b7fe1b793503e1cd845f 2013-03-10 08:50:04 ....A 36864 Virusshare.00043/Trojan.Win32.Larchik.xc-db5c68914938738ebd3e503870628161ac241e4c70c8e27bb14240d7415e6ef8 2013-03-09 23:12:40 ....A 36864 Virusshare.00043/Trojan.Win32.Larchik.xc-fd91ecb00156d574ca888ab8a1914e767c90457fd0d199bd484ff0cb0a873c21 2013-03-10 19:38:48 ....A 589824 Virusshare.00043/Trojan.Win32.Larwa.abn-2e89fdbf2e4285f39e9ad4cda56ee8b1fc8101023cf233ef8f715277e8142648 2013-03-10 00:05:22 ....A 69511 Virusshare.00043/Trojan.Win32.Larwa.oe-e45337ea7c0a3d1483da48ad4b96535185af8254b1c3fe130f4de97f2d0f2510 2013-03-10 21:07:16 ....A 7607 Virusshare.00043/Trojan.Win32.Larwa.wi-4f72830db13756d2265b7a89ed10dc6fd2a2839776a949456fe144c62c31f052 2013-03-10 18:51:48 ....A 143968 Virusshare.00043/Trojan.Win32.Lebag.axq-ca8491d51a80d434594f74a41444540d4b29f350f3239bfeb622044de9dfc41a 2013-03-10 22:52:40 ....A 99840 Virusshare.00043/Trojan.Win32.Lebag.ssr-4fad8effef9124805679f7faba9c4dd77fadcc4fcff4217c684b67e698d38975 2013-03-10 20:11:24 ....A 99840 Virusshare.00043/Trojan.Win32.Lebag.ssr-5bc27e10f3d932c31671b79657ca198a88d1e42374f12fc03b266fddf9f622ef 2013-03-10 17:57:10 ....A 99840 Virusshare.00043/Trojan.Win32.Lebag.ssr-9ce42a0b4b40bb9af28d985daf5b153badc9cc2e9fea318f7c183bbf28e621a2 2013-03-10 09:17:58 ....A 62464 Virusshare.00043/Trojan.Win32.Lebag.whl-a551dbf03b17f930e4ecc0604774bb0094b18669b681a1f88844a4dc6e8558e6 2013-03-10 17:56:16 ....A 23552 Virusshare.00043/Trojan.Win32.Lednur.ai-b05d745e542f1dbb17d350ffc8995f50ec46a8042412da5764bdadf15f990bc1 2013-03-10 00:10:08 ....A 90112 Virusshare.00043/Trojan.Win32.Linkre.b-e9a26dcde0bab393dcdc9a72c24c50967d7b4efa2fc4dcb0b8edba9222e5246c 2013-03-09 23:16:52 ....A 30720 Virusshare.00043/Trojan.Win32.LipGame.df-e6db0679f2fd39dfde710622c65cdf79a2d36392702dc38d9d76d0b5b7152120 2013-03-10 10:24:22 ....A 430081 Virusshare.00043/Trojan.Win32.Llac.abnz-1345cc98b0a8f3089f2455585028796c18c582135bbf0282d9faade031e37eaa 2013-03-10 20:01:52 ....A 376832 Virusshare.00043/Trojan.Win32.Llac.abow-7ffade82ab260c2ea9c357cf8883e178b46ab00ed4ec6a3bb8d4a9ab1917a689 2013-03-10 20:25:12 ....A 342528 Virusshare.00043/Trojan.Win32.Llac.acqi-3986f54e97bf9c99fc7165449aa52c0860d5cc44cf1aa63d27ca0c74dcf678f2 2013-03-10 09:23:12 ....A 361472 Virusshare.00043/Trojan.Win32.Llac.adbc-2931567cbc4f6ed12a2a994358ca3efc1b5dcbd1f3be75de02ce1f90483e7fd7 2013-03-11 00:36:34 ....A 79360 Virusshare.00043/Trojan.Win32.Llac.adfu-58c2d0ce21d3e0463ca2aa97738e90367ea37353a823ab3d09aaae3128e87c71 2013-03-10 22:40:32 ....A 446009 Virusshare.00043/Trojan.Win32.Llac.adjr-a1e1529a49098eaf5b22b96087cb8c9ad8c02d82a0eda62bfe6188118b4b86df 2013-03-10 23:06:30 ....A 458752 Virusshare.00043/Trojan.Win32.Llac.afjq-87cfaa6f378912a38f6fa32c6abaf68de8aa191e992089c6bb41b03dcb4e47d5 2013-03-10 19:37:52 ....A 712704 Virusshare.00043/Trojan.Win32.Llac.afpw-00e0a415ba8fa26be24014ab8e3f6cf671828febfa8ec6e5fbeb685dfc296706 2013-03-10 09:33:58 ....A 724992 Virusshare.00043/Trojan.Win32.Llac.afqj-27e78c9ab79296c98130e462b50ba40c2eef5515f8e4478af21fc7e59e031e75 2013-03-10 09:05:26 ....A 319488 Virusshare.00043/Trojan.Win32.Llac.afrc-a46fa1f49f1d85dd7e77707e55a6db94ea3e26682684634fa22d8f4a876857f7 2013-03-10 20:20:06 ....A 681496 Virusshare.00043/Trojan.Win32.Llac.agdu-d293412295b1e01fea3586b5d975cd4e82d6eb48d967ed9d5cc49de75fc96308 2013-03-10 18:09:46 ....A 323584 Virusshare.00043/Trojan.Win32.Llac.agfj-12c6f1228d0bb1d61a6cdb427cd86d53b9dffb89fcb1df365606eaba77740afd 2013-03-10 17:54:42 ....A 382739 Virusshare.00043/Trojan.Win32.Llac.ahbq-fb1bfcb6d00698b40017c71ede996dd1802db2713807da2ff283679349f7c0b9 2013-03-09 23:28:30 ....A 816128 Virusshare.00043/Trojan.Win32.Llac.ahhf-02bf219424ca7404cfbd326fbc0183357d01f508ad824600013511efdffbf59b 2013-03-10 23:16:40 ....A 103432 Virusshare.00043/Trojan.Win32.Llac.ahvs-7b9fddde402637a35587a8191d8eeb3dbd7c9659769469562995b00b23c80ddb 2013-03-10 09:32:38 ....A 103432 Virusshare.00043/Trojan.Win32.Llac.ahvs-ce491ab00135ea3e24be608f37946605a8018c04cfa82ae8ca6ffc741648020f 2013-03-10 08:59:42 ....A 194056 Virusshare.00043/Trojan.Win32.Llac.ahvs-ee83c58c56a2d85f8db92aebe76aa32c9f54b962575a22b92c93c3b75abe0f3d 2013-03-09 23:55:24 ....A 820721 Virusshare.00043/Trojan.Win32.Llac.ajli-f426a473c0f6d63896c5b943df6d9a78bea89f5b3f3059041ba398adec735717 2013-03-10 00:11:38 ....A 1900544 Virusshare.00043/Trojan.Win32.Llac.ajmk-dbc381a6c2856392c1462c0982dbe7e51e202cb1ea38e41cf88d68fc7d243fb2 2013-03-10 19:28:22 ....A 335880 Virusshare.00043/Trojan.Win32.Llac.azuk-4d9f3ecbef58467453cff4cbb3a0de33bf4b20f8ed5c5018f9ab2a52103d3a88 2013-03-10 09:37:48 ....A 424112 Virusshare.00043/Trojan.Win32.Llac.bbxd-52513294b4299eca923c1ea8926d4efc60b2d8afe8e48cf63d3091d2e65f72bb 2013-03-10 10:14:00 ....A 618483 Virusshare.00043/Trojan.Win32.Llac.beol-d4be13b276c1a92846ede1d720a4c65b71abed99cd81c28e8934d9b85e67f7e8 2013-03-10 20:57:12 ....A 263187 Virusshare.00043/Trojan.Win32.Llac.bfpb-5b2eac47845c907e9b9a503ba7cdf9c1b787496edf3c8256246e62319eff8299 2013-03-10 21:05:26 ....A 198144 Virusshare.00043/Trojan.Win32.Llac.bjf-0659800a7027c098204172dbec2b1cf59b71b546ad737646f7dfe52628d77e1c 2013-03-11 00:31:56 ....A 452096 Virusshare.00043/Trojan.Win32.Llac.bjjf-5f2eed830ea0982777ecbc48cd767d70c5c5aeb95eabd80152f10c4934cdeefd 2013-03-11 00:15:30 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-03c50f85a7c873cffb42637427c5bda0c353e0ee56a68f41fbcf414c22bb95db 2013-03-10 18:54:34 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-0c338a290e576363f0ad51c3caba556f0528f99ac66a15504fce6160e123f388 2013-03-10 08:57:52 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-0cb9c3c6e0b4e9cb7bbe2a2db01b9862031186b0be9084539262f0228de6c9b3 2013-03-10 09:13:50 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-4f9e6b1a8871c699c821a99cf6383ba5285c34ce5765d1423a8fe15d4553ce6a 2013-03-10 09:32:22 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-50e9e7a108c180ec1ec86b0edd991edecc87536de0c44aeb892a68a07dd991a9 2013-03-10 09:24:20 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-5360d81233433387d7bae8e53e780f6c991b1d12f17483c4f47b9b964cdc7700 2013-03-10 23:41:10 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-5a55c3de0455e0e6180e984e6dc347e644d4eb73ab46d119205e35c54d83c3d3 2013-03-10 23:39:14 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-5c2a9906d837f5778ad7e230ddb12ffbf05e4b25841c9ea2a42b28396750fc9a 2013-03-10 22:29:08 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-5db439473845189d6bd29e45174ee99fec1c9616f6b1baaaa909330015b0254c 2013-03-10 19:54:24 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-5fc7c9be0197eb68e34b6175f9eb51d08167cea92718497685b7d04fe3ba56b4 2013-03-10 20:33:00 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-7b32f8f18b38c26521a5a4d24d70e1d1d9a756451f6991bf0928f4091ed3e698 2013-03-11 00:32:52 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-8814b7dc51d3482c29f4409ee31e257cf6354ba3d83c8ebba11723c30c7e5228 2013-03-10 09:28:18 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-a7765eb1866f5b8da7da0d620226f1ec1758aa00997c566f6ed1da06b9dc5289 2013-03-10 17:56:10 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-ababb131c84c07a0f33b55e2b8d267e5f6d771c4f22dd2a617591c2be9822117 2013-03-10 22:59:12 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-c4fe364b1f334819bc0e62faad14abb49bb930886354254cd681b03853ad5503 2013-03-10 20:05:00 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-ccdbc7b618864f3ca62ce02a3e98c19bdfca089c884777fd858a9a42fc53bc10 2013-03-10 23:06:20 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-e17c9a5b5bb36c5fdc5313bec0ff7e7882eaf911345e42fb329a7d3caee6a7ae 2013-03-10 18:42:44 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-ecc052449eedb42a45cc1350e6cbcaf774322208a5737baec3987ccdc2a31b35 2013-03-10 20:21:46 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.bwzx-ede23a0ab9e392303431f8f64816b3c9e69eb19302c7491eb8ca9cc3b36b73c9 2013-03-10 10:05:02 ....A 135168 Virusshare.00043/Trojan.Win32.Llac.bwzx-f436f5003c5ab58319f77daa9ecde06994ca785c269a47b7d54260cd97d6f1ec 2013-03-10 20:38:20 ....A 347648 Virusshare.00043/Trojan.Win32.Llac.cfax-7ae515e404dbb8520952c96324e1abc5d605a3be152a1024ae00a6bbfc5f89b8 2013-03-10 09:27:22 ....A 122880 Virusshare.00043/Trojan.Win32.Llac.chkp-c8e57380ab8c022951e62102ef6743a5247ee7f37cc3193e615b468de9f7a591 2013-03-10 18:34:00 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.cjds-a63c52515a0e0a028969f5e7d25c8d1ad80abdf446453ebea000a2a8fd14416c 2013-03-10 22:55:16 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.cjds-ed9f63782ac7c9b9c8e90dbb1cd74dc5fad63dd159840598bd7018665fb6a79a 2013-03-10 22:21:00 ....A 151552 Virusshare.00043/Trojan.Win32.Llac.cjds-f7b4d9e1e4c77b2b519cc5c1cc8e2e955946b4f214786a941f9aeb484ffce90d 2013-03-10 19:37:38 ....A 414720 Virusshare.00043/Trojan.Win32.Llac.ckve-f71a6dc0736ab3610486e074a6fff2d449f8df7ff699737a7f121a5bf87ee0eb 2013-03-10 18:03:38 ....A 240038 Virusshare.00043/Trojan.Win32.Llac.cmtc-09dc6037032c4ceb2e73ef672604585534d753f6611519df2d8d6888c3914866 2013-03-10 20:39:22 ....A 164284 Virusshare.00043/Trojan.Win32.Llac.cmtc-79a4cdadcc309bdca9649586f44afed8e203bedea607a735503c7eb82ea3ae2e 2013-03-10 23:18:30 ....A 324631 Virusshare.00043/Trojan.Win32.Llac.cnkn-0b91e15b8be8bfa36bbc8b026f5a4e8590d3789223b6eaa2a18ff033c10deb05 2013-03-10 20:14:40 ....A 804675 Virusshare.00043/Trojan.Win32.Llac.cnkn-3c057225e9444bd7eded3ace9bde8c18bbf9a7ef5ec218a6c2a22ff80116aef3 2013-03-11 01:34:16 ....A 675328 Virusshare.00043/Trojan.Win32.Llac.cnpy-a63c58020541b059921484767ad9bed9ff9c44e03ac644fd2e5ee0e554519426 2013-03-10 20:30:36 ....A 95038 Virusshare.00043/Trojan.Win32.Llac.coak-2c48d74c788d2975fb988ec910b10d83401474d573082b5b055a08c06f2e6395 2013-03-10 19:55:32 ....A 181273 Virusshare.00043/Trojan.Win32.Llac.coak-7d30740d0824cbd04f3ef3037d68267a83d3041e0b902bad014d64be36489103 2013-03-09 23:40:54 ....A 261120 Virusshare.00043/Trojan.Win32.Llac.cptf-c568ade9799acc1da01315cf320d0a84602907554c314df005e051780e7a9cc3 2013-03-10 22:21:52 ....A 310872 Virusshare.00043/Trojan.Win32.Llac.cqsc-0a8a0153961bb79f78f9c81657e7e06378721995bea1e25767d2c563a0657a47 2013-03-10 08:55:44 ....A 731800 Virusshare.00043/Trojan.Win32.Llac.cqsc-28152e9ed2b51fc3c77dd980096bcba1e661854b1a94aa071e3f072f9b013fc9 2013-03-10 20:12:16 ....A 3698200 Virusshare.00043/Trojan.Win32.Llac.cqsc-8116a49c5b468ff26989dea45314bb3bba6892d8e8a2e66ccc36b8a4081045fe 2013-03-10 18:28:30 ....A 488752 Virusshare.00043/Trojan.Win32.Llac.cqsc-9fba5d77c76cd6b84b70e3a0b91af05fcd574d5fe6e762bd0053a0486e67ab29 2013-03-10 20:51:40 ....A 1386564 Virusshare.00043/Trojan.Win32.Llac.cqsc-e9060110b4a5aa8f25d9b08e8d065dd0841df4b501e2c986dffc413a4724fcd3 2013-03-10 20:15:52 ....A 197120 Virusshare.00043/Trojan.Win32.Llac.ddny-cd7d4133253315edc8d146df87299023f4789bdb5f4bd4d6a46242f10f885bb9 2013-03-10 19:05:00 ....A 11264 Virusshare.00043/Trojan.Win32.Llac.ddqk-f465cab8ad301b5a7a65648d4109bcf26ccb1fbc829b82e4bdbbfc5772f3de51 2013-03-11 00:20:08 ....A 489472 Virusshare.00043/Trojan.Win32.Llac.dntm-5dacefdc1ae1b58ed231142fb5848d27361d91990c652935ace6e5911293d04c 2013-03-11 00:35:10 ....A 238592 Virusshare.00043/Trojan.Win32.Llac.domv-e99c3a05cd2d574ea072b223a9a5b54b69f076a72948b015670c6ca6efedfa96 2013-03-10 20:15:54 ....A 311496 Virusshare.00043/Trojan.Win32.Llac.doni-c8576b53177c976823177c26b40d00b3617dcaf3fb916f1cd6b9c1fc04d8fd83 2013-03-11 01:44:10 ....A 695296 Virusshare.00043/Trojan.Win32.Llac.dopg-2ed81221086cbbc80ba23258e7dec35e4705b44ad6d93febf3b26c2745bb488a 2013-03-10 09:46:08 ....A 230912 Virusshare.00043/Trojan.Win32.Llac.doqy-0ba884a094d574a52f271c155c5e77bfeabe0fff0864a105464af476a84f5bdb 2013-03-10 01:09:26 ....A 220160 Virusshare.00043/Trojan.Win32.Llac.doqy-df3b4846453c2e7596a06c25feb45e50a17680edf96bd13f807b17997d998d5e 2013-03-10 06:53:20 ....A 133436 Virusshare.00043/Trojan.Win32.Llac.dotv-ac76b671ef9ce53595a91c7aa928b2b36d811ed07e28ce758a6db2d7d333faca 2013-03-11 01:10:02 ....A 2364928 Virusshare.00043/Trojan.Win32.Llac.dowt-83365f641de43845a6d1d360b6e9f1caa515f5a5a78b6ae04fd2210fbb87d594 2013-03-10 18:14:28 ....A 187723 Virusshare.00043/Trojan.Win32.Llac.doxa-5cb17472d21d8f617a0d35c56f1ca00c7d182df7937ee61d6e8740e00e499ff9 2013-03-10 06:41:16 ....A 819400 Virusshare.00043/Trojan.Win32.Llac.dpir-e10326ac98edf16a70e4eae7450868150abbe9c7e4e9f2640d60c684546a64ba 2013-03-10 00:57:56 ....A 631808 Virusshare.00043/Trojan.Win32.Llac.dpis-c51cdcc613abd13189a271e57cede2a81a9150824b09f9815bea018ee7658ad6 2013-03-11 00:20:54 ....A 662528 Virusshare.00043/Trojan.Win32.Llac.dptz-5b4ea48fa82dc174a2b257ec6e5df81bea4733c8c53db1b3d2d7173541109c77 2013-03-10 01:27:20 ....A 960000 Virusshare.00043/Trojan.Win32.Llac.dptz-f4efc71c4d17ed973b4234ad33bbaabc60d2a1733d7939006d1057dc5b628639 2013-03-10 06:51:34 ....A 270848 Virusshare.00043/Trojan.Win32.Llac.gooi-f4860758d10ad848e00a1c7ec89cbbdcd86e2d24ef2076ef1cd6fa782455fcdb 2013-03-10 00:41:44 ....A 480256 Virusshare.00043/Trojan.Win32.Llac.gpkd-e36575fe706e69fe938fa4fc1703e5522c4ffac8d27044653d85a1ef41614fbd 2013-03-10 10:03:48 ....A 430080 Virusshare.00043/Trojan.Win32.Llac.gteb-eb6905344a6f5ce838b899f06da8806cc6a8b2bdc6a36822db1cde33d3ec9a05 2013-03-10 19:36:02 ....A 1690674 Virusshare.00043/Trojan.Win32.Llac.gumi-0d4c48cbabf630b5efcc4c04387925b0a9d17c583bc6be8209d01bf4044ca4c1 2013-03-10 23:41:58 ....A 383538 Virusshare.00043/Trojan.Win32.Llac.gumi-2afa05f34cd981581d594f36514fcf8a7b29da797f2a9626a51503f184e35583 2013-03-10 19:38:02 ....A 864342 Virusshare.00043/Trojan.Win32.Llac.gumi-777b9fcad4cf5dcabbd1fdddec790871346de5ba760c1d36efd714494900298e 2013-03-10 21:01:28 ....A 391730 Virusshare.00043/Trojan.Win32.Llac.gumi-82325d006dc2a63d28a45f8ceed3c7f199211e0234b7d924ad92673cf14b0981 2013-03-10 17:57:38 ....A 379442 Virusshare.00043/Trojan.Win32.Llac.gumi-a8c1753e689f152f5e1fb31aeeccef94765028b6dea7776db4c73fdc55e5bb3b 2013-03-10 01:32:30 ....A 406066 Virusshare.00043/Trojan.Win32.Llac.gumi-ad841f764e39039f05c5a91b670ba91e3e1ca2fb729462128f6ff4497bfa0fb9 2013-03-10 08:57:42 ....A 186418 Virusshare.00043/Trojan.Win32.Llac.gumi-c1d1bf0bb69adf6759e6bd3563778cb9e84291a47246bd4c91617ca1cb8a81e6 2013-03-10 18:28:22 ....A 157825 Virusshare.00043/Trojan.Win32.Llac.gumi-e8eb6cc0eb066b512354b5e06eca7ef9a28268717efcf4bc67e4a5dc8a9456c0 2013-03-10 23:48:46 ....A 1150976 Virusshare.00043/Trojan.Win32.Llac.idyy-a25e91ec80de581018c70e841fa23c1e7d3bad2d6fedb3d5a7e3d647aeb6c259 2013-03-10 08:09:46 ....A 28672 Virusshare.00043/Trojan.Win32.Llac.ijg-fab62c0a168c9913d87aaf348f41bb19e1187c26fa40fc7c58a309d31f1ccf3a 2013-03-10 09:37:34 ....A 88314 Virusshare.00043/Trojan.Win32.Llac.iqnm-748444e5b3dcad5105395e46e8806f30cf6edafdefd60a79e5f6202bab06b5bf 2013-03-10 06:37:02 ....A 115775 Virusshare.00043/Trojan.Win32.Llac.iqnm-c484a97b5cf174368a58d7259713f47ec0061f70a7e85e32fbf5b967e7cc2e42 2013-03-10 09:45:24 ....A 65544 Virusshare.00043/Trojan.Win32.Llac.iqnm-c4a1de45e6ad3511fec5b8a6e12d537bb76ff9adc5a5de21a231223708ce4bd7 2013-03-11 01:16:00 ....A 255730 Virusshare.00043/Trojan.Win32.Llac.jbh-a6cca7f72be83805fd247d5ca26991dac32baf183fbc4c25770ccec53b5cf244 2013-03-09 23:53:58 ....A 148943 Virusshare.00043/Trojan.Win32.Llac.jdj-c495e6a563fcc969ead4f040a849d78fd08df381c7aa9d5c35f3260b7f24e206 2013-03-10 22:44:14 ....A 247370 Virusshare.00043/Trojan.Win32.Llac.jibg-27f31c10c32eeff60f93c1b45d7e53ac577f0d2c0a7d5aa3fbdfb58818e16dc7 2013-03-10 09:32:50 ....A 274944 Virusshare.00043/Trojan.Win32.Llac.jitn-782f4ab6f81bdf62969a05e014264953abe01eb9778380773c06ba1048e8d9ab 2013-03-10 18:19:10 ....A 723456 Virusshare.00043/Trojan.Win32.Llac.jitn-84ae757098d343ca21b51957634023da91889f74e598c92e2d48514ac8b72598 2013-03-11 01:25:26 ....A 358400 Virusshare.00043/Trojan.Win32.Llac.jixi-a7375d2db9b3a2f9b76b5f625d3d5958739ad6565e8d6ed2a6f333af18533b00 2013-03-10 07:00:12 ....A 1564672 Virusshare.00043/Trojan.Win32.Llac.jixm-f4267cd9cbc327dc4e9a6a6db4190e5a0b895d8db221c73a4a067d63e80cfcec 2013-03-11 01:12:00 ....A 49152 Virusshare.00043/Trojan.Win32.Llac.jjbe-8698ffa1583a4ed553509a45c1bc3fa207a9e8362c67cc8707b4453183c5531e 2013-03-10 23:31:58 ....A 248832 Virusshare.00043/Trojan.Win32.Llac.jkhv-11348cf69c49a7467e4243167e6725e1c8980d924966e5d34e8246c45f2b5afe 2013-03-11 00:38:08 ....A 319488 Virusshare.00043/Trojan.Win32.Llac.jkjl-8606ceae243ec422a6b57a8bc1d43e8007fc963d116c011ce52d0c78f2966ae6 2013-03-10 18:11:12 ....A 103424 Virusshare.00043/Trojan.Win32.Llac.jkqu-cd85f53c66ee8749a4d87552b190818b80f5f2814406eafba29e70f611305ee4 2013-03-10 18:47:58 ....A 377344 Virusshare.00043/Trojan.Win32.Llac.jkrb-efa94bb50c4ba6beb3f99b688417ce1fb706ac2e7c0c8d964b069c51f34bfde2 2013-03-10 21:14:40 ....A 536576 Virusshare.00043/Trojan.Win32.Llac.jkth-51f5a42177bb0254bbabdec35002cade0f95deb5dae95fea3a671439027ae812 2013-03-10 09:15:10 ....A 303104 Virusshare.00043/Trojan.Win32.Llac.jkty-9de480b46c22977cd2fc7b77624ac0256248ccf27ab6cccf577a209a5d4651c5 2013-03-10 00:39:18 ....A 120320 Virusshare.00043/Trojan.Win32.Llac.jkxk-d6f7115cf2ae5cbb4c5847c1612ced990b59e0ce851130b9f01876bad813ae6f 2013-03-10 19:53:46 ....A 512000 Virusshare.00043/Trojan.Win32.Llac.jlkd-d4ce9426877558f852baee7c312fe3b517b922dc202b8ec5311c3754d2826dd3 2013-03-10 10:36:46 ....A 364612 Virusshare.00043/Trojan.Win32.Llac.jlly-12fef91602b8970f749d30be38b5ddf5932d62d45a612058e5b59799871286ce 2013-03-10 20:16:28 ....A 319488 Virusshare.00043/Trojan.Win32.Llac.jxpf-81368fe770074ab5d2452aa522f67a01c3635b52285667b4d90b7c3fe628dd35 2013-03-10 10:21:46 ....A 708611 Virusshare.00043/Trojan.Win32.Llac.jxql-3f2d0fe3d7f1b5a335c4982395ec0278ed34e4e85167585e387aa0c0a6529369 2013-03-11 01:24:24 ....A 343113 Virusshare.00043/Trojan.Win32.Llac.jxrq-d01e5377dcc5d29ea8a490a202c3b03cdb98fec74e11790831d021d485edb1ca 2013-03-10 17:54:04 ....A 757840 Virusshare.00043/Trojan.Win32.Llac.jxsz-2a07472fdc097603fb9dc240eae3bbf74ad6ab42a1ed59f85076fb99bd796e58 2013-03-11 01:29:48 ....A 331127 Virusshare.00043/Trojan.Win32.Llac.jxtm-c8ce799986b6a58c8b859dcade03bec614aa86ef53f4385d3c5ebc38d4891c2c 2013-03-10 06:56:52 ....A 329079 Virusshare.00043/Trojan.Win32.Llac.jxtm-e037aa77dccf9006b105970dc1b72dc37951d28d67117b733b60069d640a8677 2013-03-10 09:11:28 ....A 524288 Virusshare.00043/Trojan.Win32.Llac.jxud-f39d581ee1b78ad77a912e07ac172e7d2ab784a81a2cc979226a66c085d15db1 2013-03-10 18:11:32 ....A 1699840 Virusshare.00043/Trojan.Win32.Llac.jxvy-62bcf7d8d43e6e06129821468b7ba50f6d5a1fec3bafac1afa0073f1fe6432a9 2013-03-10 18:17:28 ....A 434176 Virusshare.00043/Trojan.Win32.Llac.jxxp-83e23d4f1411611b6b45d9e6ea545b9a34f8c95e637b596a5fc898cd2035594e 2013-03-10 10:11:48 ....A 356352 Virusshare.00043/Trojan.Win32.Llac.jxyg-d0df01eb1e97074a27f77d6baaed637b81786c6ec3b28cc86e27b142fa8c5971 2013-03-10 18:35:26 ....A 368640 Virusshare.00043/Trojan.Win32.Llac.jxzx-3007ce035c4d7a911b0e79aa3f245f5b1e9c9eff5b761304819c66ab4b25b228 2013-03-10 22:50:42 ....A 425984 Virusshare.00043/Trojan.Win32.Llac.jykt-fbdaa1ab0265e73d329ba5bfaf35ecd762735ff660b506ef00177e76407f4e08 2013-03-10 20:34:18 ....A 151933 Virusshare.00043/Trojan.Win32.Llac.jyve-2bef99ca0bc4eb871eef7e1cba61f30f15d821d831e6e1f0565c7d06200b9a2e 2013-03-10 00:12:02 ....A 152963 Virusshare.00043/Trojan.Win32.Llac.jyve-a618d662d6287a9539c1f7fd390f2f8a9d4d30f5edb3ae0cdabd962a9050b753 2013-03-09 23:36:40 ....A 164498 Virusshare.00043/Trojan.Win32.Llac.jyve-abad235043b735eab211ede580f0123433a72e2a678352e13dd1ddb62afb825f 2013-03-10 07:24:56 ....A 111104 Virusshare.00043/Trojan.Win32.Llac.jyve-af62dceccbc5d677f1c267a0ab2e885bed09199eca85c8ac62b300326c019cf4 2013-03-10 01:48:04 ....A 178275 Virusshare.00043/Trojan.Win32.Llac.jyve-c5b3f39a632747bd974ca552bc3ebdb971467aa2d4ea97ac5dd66892539cfc13 2013-03-09 23:41:42 ....A 127371 Virusshare.00043/Trojan.Win32.Llac.jyve-ce486b07ca70b3da9f78ccc5670704aa9980b2cc96bf06f72156555e3c12f715 2013-03-10 00:03:38 ....A 135549 Virusshare.00043/Trojan.Win32.Llac.jyve-d93ea49708fdf12cbe596d55fbdf4b4502417d0f456c31e1df47bdc5ab2afc8a 2013-03-10 07:30:40 ....A 204800 Virusshare.00043/Trojan.Win32.Llac.jyve-db3f41226ff6ce121137c979102696edab7fa3e8f56a740d94e0d296a14d46b4 2013-03-09 23:52:04 ....A 127389 Virusshare.00043/Trojan.Win32.Llac.jyve-df66caa7465679aa8b49794c08cd8dd414eaab2c9f1c4bda7630a30a075136c8 2013-03-10 08:28:12 ....A 143741 Virusshare.00043/Trojan.Win32.Llac.jyve-ed327019816c81dd9ef11b99d552aec518952292add2e83551dd9b1c78886ee2 2013-03-10 08:40:18 ....A 178188 Virusshare.00043/Trojan.Win32.Llac.jyve-fb016c49afa285568b4da5af1be682e7a53a54a02183c0b8e5e1712871b6115f 2013-03-10 01:54:16 ....A 15360 Virusshare.00043/Trojan.Win32.Llac.jzag-ad7bc4680a9bae88befb4e45f61efb050f1cab36c157dd736eee51f5f61e08ee 2013-03-10 06:31:02 ....A 305167 Virusshare.00043/Trojan.Win32.Llac.jzbz-d985c04c5542cd1b504731adeae875432a9552a0559bf7eeba78afc3bc786f51 2013-03-10 00:12:32 ....A 202201 Virusshare.00043/Trojan.Win32.Llac.kdkf-a77425e45ef423591eefae04e0631e04466572e08a3e846b02183277540a69b9 2013-03-10 23:37:06 ....A 818735 Virusshare.00043/Trojan.Win32.Llac.kdmw-055ce5bc8a123b69711370547f10b3682e6c4f9aa853440b1ee453a70f6789a6 2013-03-09 23:45:42 ....A 749568 Virusshare.00043/Trojan.Win32.Llac.kdmw-12ef1c78048907d4edf2ecd8a2fbe18addc47895518529242b743459f2a59131 2013-03-10 01:26:14 ....A 749056 Virusshare.00043/Trojan.Win32.Llac.kdmw-c095ea319859fdbe693f75c3c3ddb4a00f306eb97cc75796ca503984603daa4a 2013-03-10 18:57:44 ....A 749056 Virusshare.00043/Trojan.Win32.Llac.kdmw-c706c5d9b7b78be54c8ef7c6b8afddcc58a49251828e09c648ed8bfbeb869592 2013-03-10 17:53:00 ....A 1005476 Virusshare.00043/Trojan.Win32.Llac.kdmz-0e462d203dd39f263fd570d075662229fa2dd0610c34d099cdd01a383e378ac1 2013-03-10 19:38:20 ....A 799856 Virusshare.00043/Trojan.Win32.Llac.kdmz-a4a3833a4d52b2e5c1ef1fb5acb4899ca419e2102f6f86164f4c5a3dff18d69c 2013-03-10 18:42:50 ....A 212774 Virusshare.00043/Trojan.Win32.Llac.kdmz-c685c68847bb19e20161ccac085442b76e4bc283fae3a7f9ad27902e2a303873 2013-03-10 20:45:14 ....A 57574 Virusshare.00043/Trojan.Win32.Llac.kdmz-d0cf74d795a7f6bdcc9d5389125e5bdc9166357e1dec1c01332fe47c65cb5ab7 2013-03-10 21:06:40 ....A 352256 Virusshare.00043/Trojan.Win32.Llac.kva-d51778efc4cbd3d2d794472ef3b79a9d3a665f367c11f20f29ca0e228b4e007a 2013-03-11 00:02:44 ....A 195584 Virusshare.00043/Trojan.Win32.Llac.kvdb-2955136616c00e0e074500129f7b902e69100b3e3bdd2bf560035b2b83767465 2013-03-10 18:37:56 ....A 645120 Virusshare.00043/Trojan.Win32.Llac.kvns-f9d7d92c5f32e9502b0dd724f5f4e47a7ed675c95f5fab5110e498042fd516ad 2013-03-10 22:57:58 ....A 182784 Virusshare.00043/Trojan.Win32.Llac.kxm-f9f484295104c949cb869f6f7a365a79b43e42de7cb67c3013ccbb8ffead7b4e 2013-03-10 00:34:32 ....A 638086 Virusshare.00043/Trojan.Win32.Llac.kxon-c58f3f861f7d1b2b6a08fae585de9f8a12909957dc4355d3448cceb046951823 2013-03-10 00:53:24 ....A 200709 Virusshare.00043/Trojan.Win32.Llac.kxpg-d95f8864a8bae6be2e111de41889d22af8cb88bbc5f57c1ff8c5687564564cd4 2013-03-10 20:00:06 ....A 625304 Virusshare.00043/Trojan.Win32.Llac.kxtg-052be9dd03d521c8df5d5eaeab851bf41d67c39ecd5ffc141f6d5bce939fa4da 2013-03-10 21:00:14 ....A 626688 Virusshare.00043/Trojan.Win32.Llac.kxyf-104a5b6652edcbe9e7232844e9690138a61b993a3df6714b355260d649597d1e 2013-03-10 00:04:08 ....A 4804608 Virusshare.00043/Trojan.Win32.Llac.kyqr-d2bf843b316e98ba4bef6f22d0be8777e30f29d825a19dec379478a1fefdb58b 2013-03-11 01:17:56 ....A 1018960 Virusshare.00043/Trojan.Win32.Llac.kyvo-04599b17146767aa64c48869437b27b111f8a0d8146aab6f1b0a21374a13a4d3 2013-03-11 00:05:20 ....A 1097728 Virusshare.00043/Trojan.Win32.Llac.kywk-3c07f43cc69177c928fbdbe5897e481741a56ac62525f746230ad36d3cd1a9c7 2013-03-10 08:41:36 ....A 308777 Virusshare.00043/Trojan.Win32.Llac.kzea-f43c1772525b310a182ad43cab5a0f1095831f2b9e271a0d135560c7cbebeeb5 2013-03-10 17:57:08 ....A 23040 Virusshare.00043/Trojan.Win32.Llac.kzfq-a8b521fb6a24d1471120faff5d13c9d0b6566434fe699f6273148cc750700b63 2013-03-10 18:30:38 ....A 41984 Virusshare.00043/Trojan.Win32.Llac.kzfs-0a256e346918d0b0fd628b5c4db3e15b15452cb080996ca325da908ca11cd440 2013-03-09 23:36:50 ....A 45568 Virusshare.00043/Trojan.Win32.Llac.kzfs-12b587767876fc1e71855277396fdffca4cefc4ea4f868220654decc94728ff4 2013-03-10 20:58:28 ....A 45568 Virusshare.00043/Trojan.Win32.Llac.kzfs-65878a03efc90e3a0d8d5c9804ead9534e8eae00015a41b0614c3cbd7441c185 2013-03-10 22:18:32 ....A 331976 Virusshare.00043/Trojan.Win32.Llac.kzfs-819df4e6c84413862164e5bc29de3b4472ee43b4843ebb8600e9088762fdef78 2013-03-10 21:04:38 ....A 45568 Virusshare.00043/Trojan.Win32.Llac.kzfs-84d87fa3954b7c2110af3d685018abb04163783dde2764071adbfb439dce3809 2013-03-11 00:20:50 ....A 45056 Virusshare.00043/Trojan.Win32.Llac.kzfs-a97a8b1947829b352b1fb06c45fbf12e778b4b7012da0d16cd011f7e2c18a23c 2013-03-10 18:59:58 ....A 44032 Virusshare.00043/Trojan.Win32.Llac.kzfs-c31a0bc4810d29dd88917f885faabbd81ac7cf5c32e2487d5694c8fb4e5d5c6a 2013-03-10 09:49:26 ....A 45056 Virusshare.00043/Trojan.Win32.Llac.kzfs-c3abcd2691db619ddc4aa4b3bbe6d2809242d415d188416e1c66d30c2eec4735 2013-03-10 22:28:12 ....A 45056 Virusshare.00043/Trojan.Win32.Llac.kzfs-d5a0fe8b16dc8fbb4aa454e2f47c17d59411c4eedcda7c22a57e336a2d3a897e 2013-03-10 17:51:30 ....A 45056 Virusshare.00043/Trojan.Win32.Llac.kzfs-f5b33a965638d49460e68ac7ca08960d51e01bb34bd0987d8b15f8f8375af700 2013-03-10 19:10:16 ....A 51704 Virusshare.00043/Trojan.Win32.Llac.kzjx-a9d063f8c329ee4464aaaeb4fe7a679320e4c1893944ec1475de789d45758192 2013-03-10 22:37:50 ....A 335872 Virusshare.00043/Trojan.Win32.Llac.kzkn-7d4ad7b47226a3c1318fc5e7e3d1d529bc4c2aaa7d12f262dd2eca5e61f9a605 2013-03-10 23:06:22 ....A 619583 Virusshare.00043/Trojan.Win32.Llac.kzml-163e66d6173e9174cf21609c7b96b2fac073df13c19fd696a8e23191101f4d91 2013-03-10 20:43:36 ....A 420105 Virusshare.00043/Trojan.Win32.Llac.kzml-283e95efa1c18f181e79dac2e7aaf7e58d62056b758c77bd2944f12c093d2c65 2013-03-10 19:48:58 ....A 423487 Virusshare.00043/Trojan.Win32.Llac.kzml-85ea927cede345332bfbfd78f2be2ef6bc04d367fbc663d25eedeb922d0c2c14 2013-03-10 22:24:40 ....A 63488 Virusshare.00043/Trojan.Win32.Llac.kzmp-08e37021dee55cda9569ae7388b21c16efce795c911c203b534b240778974fd1 2013-03-10 18:20:22 ....A 63488 Virusshare.00043/Trojan.Win32.Llac.kzmp-8be84685c040dccd93a025de7bc27291e7d16091107bb020eb637c16a4e6e029 2013-03-10 20:53:08 ....A 288281 Virusshare.00043/Trojan.Win32.Llac.kzmp-f3031d865f78e420bb2f07770a78d8f3df6fd5330c34815a1329b1b55617a057 2013-03-10 01:04:32 ....A 184320 Virusshare.00043/Trojan.Win32.Llac.kznf-abfeb88922b3542bc8b35996a8632e455d0934a36ec803010c2fd8c7a238d4e3 2013-03-10 18:16:38 ....A 130885 Virusshare.00043/Trojan.Win32.Llac.kzox-5c1a6920981cc30c2c98621600e7420d42566343f9a38fc03067724664f9e8c3 2013-03-11 00:39:02 ....A 596607 Virusshare.00043/Trojan.Win32.Llac.kzox-6315c7bc0d323c5e29ca41b1b6ca7c083740bd15bcf8abd2554f01fa4ce4e3f7 2013-03-10 20:53:14 ....A 318591 Virusshare.00043/Trojan.Win32.Llac.kzox-7bd00872a2fcacdacf79b6aa040672ed4d5b9fe2056d9c76014f442c13ac8804 2013-03-10 19:06:04 ....A 82903 Virusshare.00043/Trojan.Win32.Llac.kzox-9c67aa39a048cf0b1ad88fbf2415cca1852978ce4e7db86c785a1ba6fe3cd371 2013-03-10 17:51:52 ....A 318591 Virusshare.00043/Trojan.Win32.Llac.kzox-a84ccd06851b711e4dc4791b6f4ef7073506c72bbf9dee17ff84b6dc9830acb0 2013-03-10 10:21:00 ....A 748671 Virusshare.00043/Trojan.Win32.Llac.kzox-af209ac7af61d41e21dac83901807304f35a9e92576ce285d40885291485526b 2013-03-10 09:56:46 ....A 124135 Virusshare.00043/Trojan.Win32.Llac.kzox-c37f0a5cb787b503856e0b0cfe3004d1d212d7e9dcd8ad7023d2b6bb7500e894 2013-03-11 00:35:32 ....A 345215 Virusshare.00043/Trojan.Win32.Llac.kzox-c39286209861f84e5204081e684f76c68c54bb950699b7cd1492977a05278d96 2013-03-10 09:16:50 ....A 324223 Virusshare.00043/Trojan.Win32.Llac.kzox-c999fe794c759c6aa35ca1c679a5aa5002b4d873648bbbd8ce9b1a5687fe3187 2013-03-10 09:27:08 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-0024ea235c965b8ef84734fbab4dc77da0dc4334fd631a4edf0ee8005b0852cf 2013-03-10 22:47:42 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-2b1b7d59a3b1b73d7c0624521f973285cbd598254c1059b2a9ed40c3525c481c 2013-03-10 17:56:56 ....A 393648 Virusshare.00043/Trojan.Win32.Llac.laan-34ff664b8eaa1b17f00555ae07a49a24b77424f9d69e6f2e9321823436d03f61 2013-03-10 21:12:42 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-5b9bcbf98a97816031e758d179b849132bc819d37a921b9ffa75281d55177bf8 2013-03-10 18:38:44 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-6271b1fccc5aae75f6c2bf958783c0fca5b9d754073c0a4906da597c90ab9ad1 2013-03-10 20:29:26 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-751b9483f728a38a9dd5c4ef21ffe059732a5539c264063ac31817d411ed30d0 2013-03-10 20:06:48 ....A 401608 Virusshare.00043/Trojan.Win32.Llac.laan-7533687993139f0f32d079867fc5b8596f8237ee7c950304edb5d9dc34ee29de 2013-03-10 20:57:32 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-831b1668a55fcd7e2cf21f008b0f19efd3934b862b80ad7ac89b2a70d245bfe1 2013-03-11 00:04:40 ....A 274944 Virusshare.00043/Trojan.Win32.Llac.laan-8c5f59f87f778986f29644b09ca9ff9d1e7997f5a57356840fd643cd4c9debcb 2013-03-10 07:09:26 ....A 290173 Virusshare.00043/Trojan.Win32.Llac.laan-a9030970f29b8be554b4f873c7647371692911ac1e65759aa978e8e075d79225 2013-03-10 20:32:28 ....A 393648 Virusshare.00043/Trojan.Win32.Llac.laan-c90ee58758688d11c8e0b92687d3f97d1e4162f8b2a40fdf39fb3a1adee254b6 2013-03-10 19:24:56 ....A 273920 Virusshare.00043/Trojan.Win32.Llac.laan-cd0fcd0c038d0a3304e338e70dcf8219d94c8d65bcc93def4cbc6457c49f75fc 2013-03-10 18:02:00 ....A 393416 Virusshare.00043/Trojan.Win32.Llac.laan-cf464f8233dbc9f3642073154f69af33816734d2d134d42d5611bfb7417fe812 2013-03-10 22:32:44 ....A 370712 Virusshare.00043/Trojan.Win32.Llac.laan-d159d2710e2078964c95a83c879675a39481c6818d8fc533336257b99c396de2 2013-03-10 01:26:24 ....A 289792 Virusshare.00043/Trojan.Win32.Llac.laan-dc6c010a8269671d928a453d711fd6912aafb2b3ac30fbce31b1d3fccf8ba1c9 2013-03-10 07:55:04 ....A 330441 Virusshare.00043/Trojan.Win32.Llac.laav-a8147471a749e8b68dec61214e71983926d93c834ca5efe6d9f57a55ca63688c 2013-03-10 06:43:34 ....A 1174016 Virusshare.00043/Trojan.Win32.Llac.laav-c11e2f19525e1aba82266bb218d573b22c7611517b449c0217b21190222a91a2 2013-03-10 00:14:46 ....A 167936 Virusshare.00043/Trojan.Win32.Llac.laav-e77b0c89c92e9e62426f3105f18e40bf96dae8597290504b8d59b89d76075bc6 2013-03-10 21:09:12 ....A 1154560 Virusshare.00043/Trojan.Win32.Llac.lack-1364418aefdf4701fb6abedfaeb1c98d89278ee91a36cce4524bddc27c4821f6 2013-03-10 23:34:24 ....A 40960 Virusshare.00043/Trojan.Win32.Llac.lack-364f297633d83837b8769653ddc3731ec15613dee9f03307aa3436e0ba38f4a1 2013-03-10 19:03:10 ....A 343606 Virusshare.00043/Trojan.Win32.Llac.lafb-800cbbce76ed5b39d2c3cde7e028e1c6f207e42a9625feda14ebcd4c108c2cbb 2013-03-10 07:04:12 ....A 733184 Virusshare.00043/Trojan.Win32.Llac.layk-df5850f397de24d91dbd1ebec36b9a1aa232c0f01d81c4e008ffced078c469d4 2013-03-10 21:20:54 ....A 1420388 Virusshare.00043/Trojan.Win32.Llac.lbjf-53e31cfe4bee88144df4152cb957a66fd533f25ff06265364bc9c71c68c8e521 2013-03-11 01:43:52 ....A 894464 Virusshare.00043/Trojan.Win32.Llac.lbt-cb9011fc34134c4c5500aab877ea6e587640db9233c49cbf338fcbb3c811cceb 2013-03-10 09:10:34 ....A 371200 Virusshare.00043/Trojan.Win32.Llac.leu-f44f83877c77a1f405549d548daccdc93964130b02d6110d173bed14a99cc1a6 2013-03-10 20:35:34 ....A 586240 Virusshare.00043/Trojan.Win32.Llac.lgnr-07dcb65598bcb1a1cfc7c5b85901e85e50200d408c1f06d9b876bd36b291e7d4 2013-03-10 09:56:56 ....A 290304 Virusshare.00043/Trojan.Win32.Llac.lgnr-2ad660815f64a17efaffd03872e18ece321822153d86321161f8018ce2410538 2013-03-10 18:44:38 ....A 285058 Virusshare.00043/Trojan.Win32.Llac.lgnr-2c9ae6d9119f59184a4042ec143377af5503dfee7fcf3a9111baac0b4ee043c4 2013-03-10 20:57:04 ....A 401608 Virusshare.00043/Trojan.Win32.Llac.lgnr-2e2da645c3cf399652f88ddd192c9bc3e1998c071c41da01375852f594980408 2013-03-10 18:44:06 ....A 401608 Virusshare.00043/Trojan.Win32.Llac.lgnr-3331182d4befd6fd142c3f3698f5daadf9c6c77f9dca5a5088af0f3e5d281caa 2013-03-10 10:39:20 ....A 398824 Virusshare.00043/Trojan.Win32.Llac.lgnr-35b56039e169348e26ff4e3a3756ede8a0a52d8aa847712715ad6d6302230e9f 2013-03-10 20:05:34 ....A 284838 Virusshare.00043/Trojan.Win32.Llac.lgnr-3b74976dab35a300307066ba5d167dc418d4b80470b40d15ea12cbb275f4e74e 2013-03-10 22:24:40 ....A 297472 Virusshare.00043/Trojan.Win32.Llac.lgnr-4e67c5ecf5ad1da027d52b9ca1d1c9259d0e13c3077c6ffba94bc3a5db7ba2f8 2013-03-10 22:26:52 ....A 269312 Virusshare.00043/Trojan.Win32.Llac.lgnr-4f3f5e7cb07b96ce3007662a2d29f3462bea9fd9f3d5fc8141112b7327484c57 2013-03-10 10:10:18 ....A 437230 Virusshare.00043/Trojan.Win32.Llac.lgnr-5e8294990dc9f4cf6432d9cfc36bcce44769ff082e22cb97a1262b82627ed947 2013-03-09 23:22:08 ....A 997936 Virusshare.00043/Trojan.Win32.Llac.lgnr-652e05b437f7b4be5cda9a3e4d08a36f6d983cdfbf06d9acc8312e9b89316de0 2013-03-10 17:54:18 ....A 297472 Virusshare.00043/Trojan.Win32.Llac.lgnr-7614a79211fa1aa6b0908cb24fd75cba430f533b1f1337579b30449a9f81a6ba 2013-03-10 10:23:22 ....A 430280 Virusshare.00043/Trojan.Win32.Llac.lgnr-87f60740cc4491dc8e8594d4555194f1851cfd28b8bf749a7cd150ec889201e9 2013-03-10 22:52:14 ....A 606640 Virusshare.00043/Trojan.Win32.Llac.lgnr-8c5f622b2500e04c55be2a00e9d4407321618a6be4b3e5134ccb292426f2a925 2013-03-10 20:41:16 ....A 446659 Virusshare.00043/Trojan.Win32.Llac.lgnr-a56674639eec99e91efbd9bd31a27872ab0f38547c5db3f2b056fcd2bb10e727 2013-03-10 19:11:38 ....A 622592 Virusshare.00043/Trojan.Win32.Llac.lgnr-ac747a289223ac8e150a053dfe4a3ed7a3d5d3768dbcfefafeca59fca39c34cd 2013-03-10 06:37:46 ....A 283648 Virusshare.00043/Trojan.Win32.Llac.lgnr-cdecc6a5d441e41aeb2b163c819a7f48484f784a0cd4b5a55f70585ad8463ebb 2013-03-10 20:58:38 ....A 340480 Virusshare.00043/Trojan.Win32.Llac.lgnr-ce25e84af4713ec799232a90c02e56aba8cfbd5d4c46bb225b7d8d416900da70 2013-03-11 01:13:16 ....A 401608 Virusshare.00043/Trojan.Win32.Llac.lgnr-d2a2a4222937c2a9a7e1c1c34b4e0a905042e8791bf6dadf99e150e42a8ea316 2013-03-10 10:20:22 ....A 422088 Virusshare.00043/Trojan.Win32.Llac.lgnr-d3970cea181ecbef3d08e5e73f50c04f240ed9626f0874cf45daf2f431249ac0 2013-03-10 19:03:48 ....A 467139 Virusshare.00043/Trojan.Win32.Llac.lgnr-d3c5bba7655fba530a09a98d5904ea72474d849b3f5f4be300e3b419b5cecfae 2013-03-10 07:31:38 ....A 336896 Virusshare.00043/Trojan.Win32.Llac.lgnr-de3aa0a6ea2b8f5a45bfad46d0c644f1f07ee574397e77fac99a481a3909765c 2013-03-10 09:40:38 ....A 401608 Virusshare.00043/Trojan.Win32.Llac.lgnr-f17fd475cb301616f43094ecf252576de1a66f12310ad51cfabcb72d6df3b300 2013-03-10 22:43:08 ....A 413896 Virusshare.00043/Trojan.Win32.Llac.lgnr-f4a2b84df13c315041c57023b547634a817f3addad4f4f36dc35d6bab92aa54c 2013-03-10 18:28:18 ....A 442568 Virusshare.00043/Trojan.Win32.Llac.lgnr-f742de2a07364b4d6cac3d150e9d9735c4d581fffb808be2572198b48300ea2d 2013-03-10 17:56:52 ....A 327777 Virusshare.00043/Trojan.Win32.Llac.lgnr-f96a827dffc27f78644dc695b69632ee0a5708ce24e17396e2eb70a1bb7e93ef 2013-03-10 08:30:20 ....A 308224 Virusshare.00043/Trojan.Win32.Llac.lgnr-f978978a6f67ad3231b15efc96915a2fb1cd2c79725c9123b37b28730aee29bc 2013-03-10 10:20:38 ....A 474624 Virusshare.00043/Trojan.Win32.Llac.lgnr-f97cbb2e58ab64ef5a293ba2b69b58f9a22b20c5439a7233152ff1241458a52d 2013-03-10 22:37:40 ....A 917699 Virusshare.00043/Trojan.Win32.Llac.lgnr-f9c95305377db8681f34fac8f3befc7a143f9903f7fe393eef90c2fe048a5278 2013-03-10 21:12:28 ....A 291840 Virusshare.00043/Trojan.Win32.Llac.lgnr-fa2c816032c7e9a8751dfd5ece71eb5ffb256f9df8226babf1f012eb4453dd91 2013-03-10 03:10:28 ....A 710115 Virusshare.00043/Trojan.Win32.Llac.lgnr-fc036c7e2ab0bb0c6ee72a8c75fe1842d8b0bd1289f36c0ea04d4ce302d06aff 2013-03-11 00:12:10 ....A 313380 Virusshare.00043/Trojan.Win32.Llac.lhg-2fdd63f0a6fcb509a73a063ca776ceff8b50534877935756dd7a1c55f13559bd 2013-03-10 06:38:28 ....A 249921 Virusshare.00043/Trojan.Win32.Llac.lhzg-e7ab57572ac175915040742af33604ed7fc2299ab11d9597de82a77a64216c9e 2013-03-10 20:29:04 ....A 1420288 Virusshare.00043/Trojan.Win32.Llac.ligm-38740171561c0ae77830925501730ff70db6a6fd7c2856e973fb8d6fd71d5eef 2013-03-10 21:35:48 ....A 174080 Virusshare.00043/Trojan.Win32.Llac.liou-90cc8366e5566295cd877d436edd63d17b20d21915791a59973f44668df5a4e1 2013-03-10 22:49:24 ....A 244838 Virusshare.00043/Trojan.Win32.Llac.litq-4f6a1b3d3ce1d2d74dfe5c6f38eb18c94ec1b867bde0055cec749f4300ac831b 2013-03-10 23:05:26 ....A 156945 Virusshare.00043/Trojan.Win32.Llac.ljuf-2a1895d6a35085f2338a688614f6f0b3b83a65c0b810f544e56e9341f911fbf0 2013-03-10 18:25:16 ....A 266752 Virusshare.00043/Trojan.Win32.Llac.lkwu-5a21339133e48c96b865ea7321d97ea212a18ac9e22805ddc741a138582b9f0a 2013-03-10 17:56:22 ....A 297870 Virusshare.00043/Trojan.Win32.Llac.lkza-0086dd2c6c6e0f1bd1ed3d3e4cee60bddd851b6e51751bdd44788bbac49eb602 2013-03-11 00:39:48 ....A 1133056 Virusshare.00043/Trojan.Win32.Llac.lnfq-7ebb86fd39d5a5721fbcb5b8e118c2343bdda7fab223fafba06383f64b7a4985 2013-03-10 23:20:06 ....A 139299 Virusshare.00043/Trojan.Win32.Llac.lnmv-35cdbf3cd847cd39e807837236a176b1d1d167f7bdc562e63db99aa1c66e2a41 2013-03-10 18:07:00 ....A 155228 Virusshare.00043/Trojan.Win32.Llac.lnur-8616d7ec22cfbba64ef795c3bad404528cacc2012ceb2b9de5510748a8eefb0b 2013-03-10 20:38:56 ....A 341220 Virusshare.00043/Trojan.Win32.Llac.lnur-ee36197a848a7d4560dfffb07e2d94301c1610d9b51e2d86b7897257d7a9cc28 2013-03-10 03:11:58 ....A 1452032 Virusshare.00043/Trojan.Win32.Llac.lnus-e8a669b7a043d590c184de49702f71e6f5824ca6b171f03480c48d16a7991495 2013-03-10 09:19:40 ....A 302678 Virusshare.00043/Trojan.Win32.Llac.lptw-a7928ad5590d454e6b1256ab53b99c19138727e4bca0b8a9d4019a62d70f88c2 2013-03-10 09:04:32 ....A 469082 Virusshare.00043/Trojan.Win32.Llac.lptx-31f1df16f0a0f76767ea220ad3e5180c3343e872ba034e54b95f72b878ebbd24 2013-03-10 20:42:00 ....A 607239 Virusshare.00043/Trojan.Win32.Llac.lqtb-7a93eaf44670e999dbdf482f675d86a65c47c3e0d638c45ea593f0cf435bb060 2013-03-10 21:20:32 ....A 2136064 Virusshare.00043/Trojan.Win32.Llac.lqvz-27cb2da00413ade4a81a9e84932229dcbae4723f31cb66b337d06d1b3a91e89f 2013-03-10 09:44:38 ....A 1671168 Virusshare.00043/Trojan.Win32.Llac.lrr-a6e47f4fa7e15af7d3b0bc636bd006934aebef9270b650cc56796d5d213c5870 2013-03-10 20:36:16 ....A 321536 Virusshare.00043/Trojan.Win32.Llac.ndh-5678bba2188b46aa26a0761c2f9d111d4be439f98da649d4897ad44a739a8897 2013-03-10 09:23:50 ....A 398848 Virusshare.00043/Trojan.Win32.Llac.nes-0852a42cc0aecdb524417cd216390cf075af68d9d65f53d411a522e11c9ebc16 2013-03-10 01:38:18 ....A 490624 Virusshare.00043/Trojan.Win32.Llac.nkp-ea3406f50306e99a7dc6e816f855852eee5af9d3b450fab0c639678b7df4d71c 2013-03-11 01:42:44 ....A 402432 Virusshare.00043/Trojan.Win32.Llac.nnh-e88a9f5c89b150ce0678dee202ac4e49f26cacb44d26f256760ac0646eb14d8c 2013-03-10 10:21:04 ....A 410933 Virusshare.00043/Trojan.Win32.Llac.nti-d1c1773dd05df3fc66e687cbda9fd6c60503067539574a7437613056516a14bf 2013-03-09 23:47:42 ....A 351816 Virusshare.00043/Trojan.Win32.Llac.opa-c4d932795628b1d052ffb1cc21f471614b502eeb672a1ba01da427710ff3f60b 2013-03-10 18:39:58 ....A 417792 Virusshare.00043/Trojan.Win32.Llac.oru-b0c4a378a95eac3fc3d6d2a8db1b3e523bdc240b17edb732deeb80883eac8a75 2013-03-10 18:16:32 ....A 1261568 Virusshare.00043/Trojan.Win32.Llac.pah-2c51169f0833a763cbd8d5551a2197dc4713dddf29fe91d820b6efcaed1893db 2013-03-10 20:30:36 ....A 1863680 Virusshare.00043/Trojan.Win32.Llac.pal-fd3c275c0cffc113179f62b659ad961aec13cf4c63e0ec6e1de5547e63f75314 2013-03-10 01:52:40 ....A 914711 Virusshare.00043/Trojan.Win32.Llac.pgo-ce5ea75adffe956bd1ef8aa73e25c2baa4b967e78e77aa86823a1687f5c24065 2013-03-10 08:46:52 ....A 301771 Virusshare.00043/Trojan.Win32.Llac.pgo-db8606582047fd3d57357726f940d9ea484c1d87a1b64ff8d58d3bd72431c207 2013-03-10 03:06:16 ....A 309856 Virusshare.00043/Trojan.Win32.Llac.plz-afdb1fb0a5389a3df02ae8cfaac5423c8cdfde4fbabd5ebf50c55e919d2c9de2 2013-03-10 19:39:48 ....A 470528 Virusshare.00043/Trojan.Win32.Llac.ppi-d3deae44e79438f14fb19432aeef670b9215af5ac6b1a96bffbd0cef5f700887 2013-03-10 17:50:20 ....A 534619 Virusshare.00043/Trojan.Win32.Llac.ptp-fcf9637636249f2e68d4f8f8036351747767499f2975a1490546b6bf32dfa341 2013-03-10 22:28:20 ....A 592376 Virusshare.00043/Trojan.Win32.Llac.pyh-f8ae8a3861e417927c1b5052f9c77ca64e8f96ee50dc39a9b257bc1d80e6b6cc 2013-03-09 23:26:34 ....A 140728 Virusshare.00043/Trojan.Win32.Llac.qss-cebf9c9aacc85ff320fc2223cf3a150a12ed12ea90b87d1c80ec7cdac75eb056 2013-03-10 09:22:40 ....A 217088 Virusshare.00043/Trojan.Win32.Llac.rbe-7467869cfadb4d50a43e5809d869c409aa66d840d72b2372c895a13084ca03a9 2013-03-10 00:17:02 ....A 84999 Virusshare.00043/Trojan.Win32.Llac.rbe-d69961a8b65930c20fccab6b0d069ab8adc5d74fec889dd325cd2277fee5e142 2013-03-10 03:10:16 ....A 700562 Virusshare.00043/Trojan.Win32.Llac.rbe-df4a6be361f718418a6301238ae04d18f6121dbd7b0809e48d05db40b6283a08 2013-03-10 06:48:04 ....A 1617920 Virusshare.00043/Trojan.Win32.Llac.rfj-e6093f5b71c4296f0ce7a390e80328e0614a53629875e7c1fea9ad87c7a0121e 2013-03-10 20:59:26 ....A 409608 Virusshare.00043/Trojan.Win32.Llac.tsx-d9b450a0f642a672016644d54620d89204e6d38ef0db7c2b85896ca3cebee6f3 2013-03-10 18:53:32 ....A 311707 Virusshare.00043/Trojan.Win32.Llac.tyu-2bdc36461e7b537d87c641a733d25b0799237a9f8bd76f6fa758c7850c17475d 2013-03-10 21:21:34 ....A 327680 Virusshare.00043/Trojan.Win32.Llac.vao-61986de4123fff2442f83ade1606b329362b7923bc6866ed583508ce41004963 2013-03-10 21:21:10 ....A 872448 Virusshare.00043/Trojan.Win32.Llac.vbf-784c30f6dc31267db0da8496f8199c56c0bc897de07e600177374e3d1b4d7510 2013-03-10 09:11:46 ....A 398336 Virusshare.00043/Trojan.Win32.Llac.was-7c01061161cc470c0861609f1c2dbc925ba70bd34655b5d85ca501289d8a9e83 2013-03-10 18:15:08 ....A 877677 Virusshare.00043/Trojan.Win32.Llac.xjj-3a654276cae94971976f2d2de68c23a578cf57498a4df85724bbf3a2a3233395 2013-03-10 07:11:44 ....A 36932 Virusshare.00043/Trojan.Win32.Loader.c-a972649bd8b9a9d74cc33033090f40a6f77096f6d6cb298a5bac11bef01651f1 2013-03-10 07:05:48 ....A 5090 Virusshare.00043/Trojan.Win32.LockIt.a-d9655c951b45f0dd88193c96e25eb47ef344163f52a1f1c1734bf122f579b7b1 2013-03-10 00:06:20 ....A 397312 Virusshare.00043/Trojan.Win32.Lolbot.axy-afec8af16149d0a129de0f4becc9242d7b5ccf750ce2bd6a8f892c455efabd28 2013-03-10 06:58:06 ....A 16142 Virusshare.00043/Trojan.Win32.Looper-dffb911d77f7acca2abfefa79826d8f70704b398a0ec5d1f847634a6af1affe1 2013-03-10 07:27:52 ....A 20992 Virusshare.00043/Trojan.Win32.LowZones.aj-e6fc251e4d7ee83f274a24d3b72ed06614bd26c91f97d79e381131ed41ea083e 2013-03-10 07:42:14 ....A 16384 Virusshare.00043/Trojan.Win32.LowZones.cf-f746fc7040b56d62f49e8063c9e88e355cbd0cd00c1784fb43f85fedc3274834 2013-03-10 07:12:18 ....A 3229 Virusshare.00043/Trojan.Win32.LowZones.cp-ed1f2904a30c33a56855c1c84652e9375b0eac9e01122998b4215a67e2287fd1 2013-03-10 08:43:26 ....A 2229 Virusshare.00043/Trojan.Win32.LowZones.er-ed434b242523a3f344c4b0c9a4e5bd00e7dc7d3e94b098859e0b3c8c248dfdd9 2013-03-09 23:42:06 ....A 14064 Virusshare.00043/Trojan.Win32.LowZones.et-e67a31771bdf56873698eadc5a6df6c162049e514be175ef9828cc2acb97545d 2013-03-10 09:39:40 ....A 102400 Virusshare.00043/Trojan.Win32.LowZones.ij-a2b918732ae6edde2957aa624b63a43788980663f40f559770340187afbbd156 2013-03-10 00:10:32 ....A 17434 Virusshare.00043/Trojan.Win32.LowZones.p-c5024b935487b7282eb1603ab6521c1dcc03c3ff6936d1fcbbd8a34e3b7a704f 2013-03-10 08:18:58 ....A 30964 Virusshare.00043/Trojan.Win32.LowZones.p-e83b8f0a9040e269b9040fef007ddca48e7931ad8b73939407501dbe978bf6f1 2013-03-10 20:41:44 ....A 160155 Virusshare.00043/Trojan.Win32.MMM.cep-aa932e89c63ee2bc4d650ce2d32392a7612ebe94dc6dd8f1e0a837f99f7213d5 2013-03-10 19:36:10 ....A 133077 Virusshare.00043/Trojan.Win32.MMM.coo-0290b9ac64ac7f07f2946d2f5d24537327e5a466de7e4687d355f87d2aba8ae3 2013-03-10 07:03:18 ....A 88213 Virusshare.00043/Trojan.Win32.MMM.cqp-a680d06190b8871421a84e0db9b93029c303747e036e85c2997e5f853401c210 2013-03-10 20:07:42 ....A 90016 Virusshare.00043/Trojan.Win32.MMM.crg-3477a9757fbfbcb1e211902bc7eaaad6f9e457730bbd07c8f7c1712ab3c27d38 2013-03-10 22:54:04 ....A 143779 Virusshare.00043/Trojan.Win32.MMM.pxa-529c4b1db52986d3678588decbff47be434da5a3b3521d89ecdd1e9a08051d25 2013-03-10 08:19:52 ....A 110080 Virusshare.00043/Trojan.Win32.Madtol.b-fd7933b6ffc6d437fad3321eb08d09d086b6f5969df1b5aa9ea207d03dada9e8 2013-03-10 20:56:22 ....A 108544 Virusshare.00043/Trojan.Win32.Mahato.bdq-f02c6cf54980a4879e8445a4bc9ef69ce8a2c3a78dfa10e272ae0cc248c79068 2013-03-11 01:00:46 ....A 100864 Virusshare.00043/Trojan.Win32.Mahato.bmu-cf9e61be02507d0a501d84aa4f1d795535856879474435e789736dfd6a8daf17 2013-03-10 18:04:58 ....A 134656 Virusshare.00043/Trojan.Win32.Mahato.btx-0f04052454fb22cdc72d5205916d6534379c8be8cad2def444ac421612f83517 2013-03-10 23:55:48 ....A 532480 Virusshare.00043/Trojan.Win32.Mahato.caj-3ecaa8940edd3065e6c756c90a61dd96e8537b33a4fa5007b4b3a68cec27911a 2013-03-10 00:35:44 ....A 134144 Virusshare.00043/Trojan.Win32.Mahato.caj-a683848db5664da251841b006f4e901fa11149cc88f1c500d52151cfb9cd58ce 2013-03-10 00:03:06 ....A 126464 Virusshare.00043/Trojan.Win32.Mahato.caj-c50d452b0d1eebe2ec3ec5564f08f79d35250754eddbfa3b52b78414531ba51e 2013-03-10 03:01:50 ....A 108544 Virusshare.00043/Trojan.Win32.Mahato.caj-dae3c8a7bb912cce73d6a1fa3ce460bddb808802dff7ef22d20c4174b9fdb9e4 2013-03-10 00:30:56 ....A 108544 Virusshare.00043/Trojan.Win32.Mahato.caj-dbc68d66cd7c58dec41fcc03583d9262f6800f0b46c031148af109ab19de0426 2013-03-10 03:16:40 ....A 108567 Virusshare.00043/Trojan.Win32.Mahato.caj-e382d7b77309f936f7c508d117e4ec146465fcdb1a652655b69c4e8b5dfe96ae 2013-03-10 06:52:20 ....A 216064 Virusshare.00043/Trojan.Win32.Mahato.caj-edde41cb96d7142b72b561ddf1cb597bdc7fdccc1e6b2ce237b7dbdb6b92eda5 2013-03-10 22:51:10 ....A 108544 Virusshare.00043/Trojan.Win32.Mahato.cpx-effc7881b52d26bc745333e6f0032a3801c9ab73d60efcea4a348900bf405223 2013-03-10 19:28:20 ....A 189392 Virusshare.00043/Trojan.Win32.McRat.o-f75d117a5f8f4edccfc0cb0e50c07eee5658f0c664aa21f16fcb9008d50ccbf7 2013-03-10 22:25:08 ....A 4096 Virusshare.00043/Trojan.Win32.Mejax.ly-2e59410e6f743ba4e5dc1ea0f7390669b15fb4b407b2169b69a4abb2bb5cb02a 2013-03-10 23:55:44 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.adp-9deaa70e64db969e2e43ac1ca4eb355eea6f0a2a450fd5d2b51ac432a11b9cab 2013-03-10 21:11:44 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.avk-f339bb3c092c0a9c13ee887f90538c231b5671ab7b41a0e114f2166fd5581688 2013-03-10 09:34:22 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.axu-c96ecd3f94a603567c9dc4e4946c31808f9bf9deef48a99eec0aa2eb11cef3d6 2013-03-11 00:02:22 ....A 106496 Virusshare.00043/Trojan.Win32.Menti.bcr-859440b2e0d2127456842d3a23a4ce4b21fc99dfb8df33ecbf1e583173af3014 2013-03-10 09:13:28 ....A 106496 Virusshare.00043/Trojan.Win32.Menti.cjo-2f894033652a74a5dcf77c377aef57fecad49921c0131e8ee79db98998606edb 2013-03-10 00:09:38 ....A 110592 Virusshare.00043/Trojan.Win32.Menti.cz-a519af8958dc75bcf38321197d6c482899fb6287e5c4e703d38e6a468d2eff99 2013-03-10 09:07:46 ....A 106496 Virusshare.00043/Trojan.Win32.Menti.dnq-4d85d98f486d3112cb56ac629b6b110819c1422e3c3beefac12fe2ac55bee8d3 2013-03-10 09:56:36 ....A 117248 Virusshare.00043/Trojan.Win32.Menti.frn-c60af55b06a7bedcd4be2a3df8d9c073cd6f5fead51070b3a9e2f9bc706968c9 2013-03-10 20:50:22 ....A 156160 Virusshare.00043/Trojan.Win32.Menti.gen-a07ddf03b1b5d2ed6f9a028a65fcf54c4a9146d0a091c0627933114a0fd99998 2013-03-11 00:59:02 ....A 77824 Virusshare.00043/Trojan.Win32.Menti.gfhi-53395785334ec0ef46528332af94c5561bacd5b4b58ac3e2737fb293a5d5d7ff 2013-03-10 09:41:52 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.gfwf-03d4d4074b7dd0db0f3b41fc63d54e9d4f91d6b43648a93d80d83bdc55bcd1c9 2013-03-10 09:26:24 ....A 106496 Virusshare.00043/Trojan.Win32.Menti.ghe-ed19a73f42e268b0e06b696288c6de6197f78a6c39eb2eabc838fc618e81df83 2013-03-10 18:40:50 ....A 344278 Virusshare.00043/Trojan.Win32.Menti.ghmb-05afa6ec76d6080b85d5a32321b91f5f8fbed32f12492ef189aa48a36f098b7c 2013-03-10 21:12:00 ....A 414720 Virusshare.00043/Trojan.Win32.Menti.gibh-58fece2d800bb0adfd9380009072f0305a6f76cd4204456f67b740af5eec8a33 2013-03-10 20:29:48 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.gjm-c697e45fe859a7a91c51ff71fad2032e9625eb6ee6d4d0d7aeba7cabf0cac4e1 2013-03-10 19:58:00 ....A 19456 Virusshare.00043/Trojan.Win32.Menti.goaj-fb2bf04fc77e2656b08088e2e41de1247a60676f36450b9b84df1735095d07b5 2013-03-10 20:39:46 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.gqom-d247eb6e63bb7f8ad84c472c91830843ca827d8faad9cc37c3e6faa710c3245a 2013-03-10 10:26:32 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.gtgn-62c656fae17b3189220072c3ccb12d2e7930964a4b587f6147ee701f815687b5 2013-03-10 22:26:58 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.gvkm-047e4a6237f3e0c40f60180af3fe58eb20a9559223d779527d27c711324e586a 2013-03-10 08:59:52 ....A 79872 Virusshare.00043/Trojan.Win32.Menti.gxbe-3171a4737dd392fd63a95e067a454540ae75977372b250e091540b2dd7c04f03 2013-03-10 19:53:52 ....A 516096 Virusshare.00043/Trojan.Win32.Menti.hbmj-2e61652d6f387b413363e051af2771d4ec89f2119834577e8063264484925db5 2013-03-10 09:35:12 ....A 450048 Virusshare.00043/Trojan.Win32.Menti.hbun-9b191fb9f0c7adeb307bc3f5826c60bde63aa01e04dea9800563f4d64e36a303 2013-03-10 10:07:28 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.hcwt-6055451d278f8103a27e02c27d8518eeb0ee907625bcb5c3a1d6e553d79b005d 2013-03-10 20:34:12 ....A 48128 Virusshare.00043/Trojan.Win32.Menti.hdry-85f0462e5f8f7b774ebd61013a832b08e11ddf308f52517520803610567baa11 2013-03-10 19:12:20 ....A 52736 Virusshare.00043/Trojan.Win32.Menti.hflt-32d44ac68e047892df5a3b9c4371121713c540db24381c4909c80a5c0a05f15a 2013-03-10 20:21:54 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.hfxv-a6c29377eed780908082103c72507e61f55ae7eed38f14531d1e9079c420ccee 2013-03-10 23:19:06 ....A 79872 Virusshare.00043/Trojan.Win32.Menti.hgqo-ebf9ba6b66fa338657f92eface941abe73a52116442e6491b3b207c5ce62ebf6 2013-03-10 23:29:44 ....A 106496 Virusshare.00043/Trojan.Win32.Menti.hhxh-7d4bbadd21a89c5924eedb507ba11bbaf3b199a65d2f56d4ce78fcf679b28bf1 2013-03-10 19:34:42 ....A 659790 Virusshare.00043/Trojan.Win32.Menti.hijr-5d433380bf3e655a60c0d947ff2aa89a72649ba6ca12a99a298b64414dd1e37c 2013-03-10 10:08:30 ....A 142336 Virusshare.00043/Trojan.Win32.Menti.hjpu-871987093acb64093d651222ceebe12c6a3dbc49eb4fbf5db8d06d940aa8af96 2013-03-10 19:59:36 ....A 90112 Virusshare.00043/Trojan.Win32.Menti.hjyo-a5e567baf0fda759ad9a58646476b82ba32d496196d557a54f6e5e90fce1ad1c 2013-03-10 18:32:34 ....A 167424 Virusshare.00043/Trojan.Win32.Menti.hjyz-a4721095c703e94c01433ae044f591be502c0d6e7705fd3dc350fe39907b9ace 2013-03-11 00:06:36 ....A 79872 Virusshare.00043/Trojan.Win32.Menti.hjzb-28b6a56bd8f492b7edd2c247800dfe36dc8c40cbaf728c07bbe93684d6d90133 2013-03-10 10:04:42 ....A 78848 Virusshare.00043/Trojan.Win32.Menti.hkwo-53e544a420139a513ede5e3ec9543bd590bb56980a6484cb8217aee1b92687fe 2013-03-10 18:35:20 ....A 52736 Virusshare.00043/Trojan.Win32.Menti.hmj-144cebe90e3509d22ab2d4fb4a55ee4b2ad7e1af9fc797ff6c760802222362f8 2013-03-10 10:29:22 ....A 70144 Virusshare.00043/Trojan.Win32.Menti.hmxd-390ccb3f0244b26e2a1b3b1dfc51a25d67cb5b19e2690afde71ae68d3f81450c 2013-03-10 22:15:00 ....A 1814528 Virusshare.00043/Trojan.Win32.Menti.hmys-7e5198bef284e6f91dfc22f1a37941faef834d335f4f0146722d3afa207966a6 2013-03-11 00:54:12 ....A 727208 Virusshare.00043/Trojan.Win32.Menti.hnga-3220a24de1418f1164216f1d096ae581def1fce990ddea6f8d2bf7e5f0ea107f 2013-03-10 10:15:56 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.hnpl-0ddda1e7124bcdf815ce63e53e05994b731d4ed798eece35b19edd9ea0ad438a 2013-03-10 09:37:30 ....A 89088 Virusshare.00043/Trojan.Win32.Menti.hosw-5180390d1210d6b615761b0da50fe525a29c573c5732912d357ad043385a8751 2013-03-10 22:47:08 ....A 385024 Virusshare.00043/Trojan.Win32.Menti.hpyn-58451676de491c8363628c9df97bffa0d2fdb0f4b7e249c7ddec7704ad083196 2013-03-10 18:01:42 ....A 52736 Virusshare.00043/Trojan.Win32.Menti.hqu-ae7fc062de4c306d8def96046c0ad5e4e07810fff60085b2b98207ea9c54af79 2013-03-10 23:25:44 ....A 69120 Virusshare.00043/Trojan.Win32.Menti.hrjg-a43fc1ceffc866d65063d270281a9585d9fe87f01979844d45fbe33646b626f4 2013-03-10 20:32:50 ....A 49152 Virusshare.00043/Trojan.Win32.Menti.hsqm-c6021021c2b4e57fc4030fc915be9512ee4127416be8b62814f1d9e490e5d716 2013-03-10 20:45:30 ....A 157184 Virusshare.00043/Trojan.Win32.Menti.hvap-66b07edd23debee5b0c07503d9180689711043851fcee9aeec2d5b7e78845ab5 2013-03-10 19:38:14 ....A 127488 Virusshare.00043/Trojan.Win32.Menti.hvpq-5121c149bf8675e6cf8b0fe369a5d7ee37108c1bc5d7138fdc68abb7dc487ce4 2013-03-10 21:18:40 ....A 115712 Virusshare.00043/Trojan.Win32.Menti.hvyf-060ee16a9b8dcde4ee484f4b3f925f819c14933f8d7b43a4c821b1e08fcff9bb 2013-03-10 23:06:28 ....A 122880 Virusshare.00043/Trojan.Win32.Menti.hvz-4e7f8249a28b048640ffa082b6feb6d1f149d6bf0d516373d9dbe80c9416d9f8 2013-03-11 00:52:22 ....A 124928 Virusshare.00043/Trojan.Win32.Menti.hwou-d62f876742d3da418a94a96fb3ae5a7044fff9dbc5f97fcd847a0e275f81b2cf 2013-03-10 09:44:52 ....A 31744 Virusshare.00043/Trojan.Win32.Menti.hwq-a00b3c664ce2d057e2b292fa905fde6a43c6d8d67025b8b172d508e1cb2f96e8 2013-03-10 09:48:08 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.hydt-a24eeb11ea5b1b6c3581a061ef93b5135702d04129174c417298ecfe3fe2d13b 2013-03-10 17:59:46 ....A 79872 Virusshare.00043/Trojan.Win32.Menti.iaca-ee47091a45faba534a6e6c47e0da568579d6877fbfd490240c5a82a51ceaa493 2013-03-10 20:52:02 ....A 144384 Virusshare.00043/Trojan.Win32.Menti.iasq-a4ed78fbcb7f4accde6d68c544956cdf32e8a21ea6f89a1cd623329c325385cc 2013-03-11 00:56:08 ....A 260608 Virusshare.00043/Trojan.Win32.Menti.idym-f598b4471f69891ee509a654fad4bbe1f2d7e20495605c968359c8433fb6fb01 2013-03-10 18:59:06 ....A 50045 Virusshare.00043/Trojan.Win32.Menti.iehm-01a47531439b617b855a2d0ce41e5e8f284ed60667d3f57b2bd6d7cc7cd6abb6 2013-03-10 09:27:12 ....A 346165 Virusshare.00043/Trojan.Win32.Menti.iehm-0b10daac46ef51a31ee5967058606265d81d92cf444ce3eecb13c7e3668c5480 2013-03-10 19:40:06 ....A 148480 Virusshare.00043/Trojan.Win32.Menti.iehm-2da4f87f48f4b90152183ca1c365cc6bf743f61d928c2bf2c5d60e6a6a87792e 2013-03-10 09:27:16 ....A 158720 Virusshare.00043/Trojan.Win32.Menti.iehm-9c2e5cf7a7962c9d913953cb3444496a7861d5220c058ce075a883630ba17118 2013-03-11 00:54:40 ....A 73216 Virusshare.00043/Trojan.Win32.Menti.iehm-a5edf733687a0b0027d790a3d7954ddb83f50d644e53b5b4a17af4522961a925 2013-03-10 07:01:30 ....A 243712 Virusshare.00043/Trojan.Win32.Menti.iehm-c027df969edd491496348d9a632c84d77e1d6b6f1ca14a6b04ddb2fdbd04c958 2013-03-09 23:55:18 ....A 327176 Virusshare.00043/Trojan.Win32.Menti.iehm-cda8655127554f7385f38bb8d9b55f4eaacb512f09e865a68d0025d72c810b53 2013-03-10 06:52:52 ....A 30720 Virusshare.00043/Trojan.Win32.Menti.iehm-da5208bf41ca00e1f818b0675ac91f11e0a871a4d4cb7ef54226efe54a141e22 2013-03-10 03:19:40 ....A 34428 Virusshare.00043/Trojan.Win32.Menti.iehm-db681cdbf4143f73cf2a967338e6a2b4a330e49eb7facba693257b6416e53ff1 2013-03-09 23:39:46 ....A 233517 Virusshare.00043/Trojan.Win32.Menti.iehm-dd62a185838086bdf6b420d74bfa81552e1884d70e45006de3ddfda7537fd2d1 2013-03-10 00:14:22 ....A 326656 Virusshare.00043/Trojan.Win32.Menti.iehm-f6fb93ae38bd5905580bb31d1f7f7c93f69d6ab9e052de3187af001df45d4945 2013-03-10 09:00:04 ....A 145408 Virusshare.00043/Trojan.Win32.Menti.iibp-06843466db864b84cf1288ac0ced638167ed9c3de16016b191f33eec6ec7be35 2013-03-10 22:29:32 ....A 144384 Virusshare.00043/Trojan.Win32.Menti.iipg-9b1301622dc24e9b4662e521bcd7e3467b7c948e1018d4f66b708026984a0ba1 2013-03-11 01:52:58 ....A 145408 Virusshare.00043/Trojan.Win32.Menti.ikxf-7e9117a2bcf716309a4def20da5d0f2c149772610491f6f195011a4bc981a5c8 2013-03-10 19:07:30 ....A 145408 Virusshare.00043/Trojan.Win32.Menti.ikxf-ab8b9b24e7f928754c99ba4a90dcd33ae0921122f19b5c0cbe92e08b758fe682 2013-03-10 09:12:20 ....A 145408 Virusshare.00043/Trojan.Win32.Menti.ikxf-c738feef810cbcef5b2751344b41785feb5e5369346a204b2f86f323da6471a8 2013-03-10 20:39:44 ....A 221184 Virusshare.00043/Trojan.Win32.Menti.iloz-7ca9907b37e1a537d83e16a017c4b8193b53b4a77c3638fe86b63d17c2526fc5 2013-03-10 22:30:20 ....A 438272 Virusshare.00043/Trojan.Win32.Menti.imnc-7ec046a209ffc164fe6e641fcc0c23659ed8d6971ec5e9f6a23769a2dad6185f 2013-03-10 19:35:36 ....A 200733 Virusshare.00043/Trojan.Win32.Menti.iowe-8256abc674dc3ed3be9db6626440121c45fb3f56927b129b0493afb73321da31 2013-03-10 20:52:12 ....A 823296 Virusshare.00043/Trojan.Win32.Menti.iplp-2985cbc4216fc966c55f4f072edd7cbc029beff770c2a151fb2c87691faca4cd 2013-03-10 18:28:24 ....A 819208 Virusshare.00043/Trojan.Win32.Menti.ipnk-4f3243e916a0a7d765dbeadf6f33deaba2e3b3faedfd97ed0c759ac6dc936b5e 2013-03-10 10:24:58 ....A 79872 Virusshare.00043/Trojan.Win32.Menti.iqul-d26c9d4043c7458574b45049ceedd7a17baff1bfb728e0cd214931fd7d7ebdfd 2013-03-10 18:48:30 ....A 79872 Virusshare.00043/Trojan.Win32.Menti.iuuq-5ef39d9cf0363bd986cd6f882428294a54bd6172743904a7cc1c1dba73ababfb 2013-03-10 20:11:56 ....A 97792 Virusshare.00043/Trojan.Win32.Menti.iwjj-adbaa7d7f9d6d995dedbfc6117df670aa9325432bcfbeccfa29cc5c85d165801 2013-03-11 00:29:48 ....A 167936 Virusshare.00043/Trojan.Win32.Menti.iwnx-02b4872a522b84c0d841ffb71e4ed1199af3ffafade61856fe1cabd347c8fcbc 2013-03-10 19:37:52 ....A 167936 Virusshare.00043/Trojan.Win32.Menti.iwnx-7ebe8193a428fad6e93162768072a57003b86d313a5d7aa71eef7a0419d1c3ce 2013-03-11 00:43:08 ....A 167936 Virusshare.00043/Trojan.Win32.Menti.iwnx-a0d3d89b4549894e6cb1e49a357a099321160ea79da382610a5be54ac490cd80 2013-03-10 19:35:32 ....A 167936 Virusshare.00043/Trojan.Win32.Menti.iwnx-a87eb085a05b48e8de63fbf58ed290f06626e84333ea567c660c0962464b4f91 2013-03-11 01:17:12 ....A 90112 Virusshare.00043/Trojan.Win32.Menti.jbbv-84eb6ae56f6124c216eeda5698d62f886df5ae17a61316e5f790d37fd7b2cffe 2013-03-09 23:43:08 ....A 143360 Virusshare.00043/Trojan.Win32.Menti.jijt-5a187d75498281503a039823ecd670f9d1a1b209cc84d3025162c4e46146b33c 2013-03-11 01:26:18 ....A 106496 Virusshare.00043/Trojan.Win32.Menti.jiog-5b5190f9db2cb9ca910d9075c9a8667935283742569ea90f8762c36d78bdebc4 2013-03-10 23:56:16 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-794a5a0731132985ec38756586327d6179092c697f730d5f368dc30ab63c8667 2013-03-10 18:44:16 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-9d3431259e0fd66ce234c344bbdbbf31467cee61de2748077920b8fb167b3271 2013-03-11 01:20:10 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-9ed50864e5ae42b996efda5455ebfcc037b991825968d132cf743e2f7218de71 2013-03-10 09:52:30 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-9fb9a8f4f64e01d8453e9199abcd9a76ea992bfb4549441a297456e8ab643525 2013-03-10 20:41:46 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-a3b9c1a8f684fc8fb62f9d0c129525b2001e9cbd337176479c48e060742575ef 2013-03-10 19:51:20 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-c439ed1bff5d33567a85d49324104efe89dd608f63d35b668cf6912b9a97ef34 2013-03-10 18:23:50 ....A 94208 Virusshare.00043/Trojan.Win32.Menti.jjv-eec65f36f3f86ae2c430e45d6af638c175936f92eddf581a799cdc8d73ebe9ca 2013-03-11 00:30:10 ....A 77312 Virusshare.00043/Trojan.Win32.Menti.jkdu-c51861ba1f727a996e8a4465ea20d883c8286fbc488e7da120a46f61c29ec54d 2013-03-10 23:30:52 ....A 548864 Virusshare.00043/Trojan.Win32.Menti.jkjd-56b2f9f65c2d92ec76bca94090fca2a3b993e1e98c1dd5859efa08480d6d84a6 2013-03-10 23:52:24 ....A 69632 Virusshare.00043/Trojan.Win32.Menti.kudc-e4dee5600752639b90b5ee80320181ddc3b87f9701bc3253ff0875a3d13eda4b 2013-03-10 18:45:00 ....A 329728 Virusshare.00043/Trojan.Win32.Menti.lcbs-9c50495029acbf387774a3a0ffb39abf6b4287bf4ebb0d54b93853c42223c5ca 2013-03-10 18:08:50 ....A 46080 Virusshare.00043/Trojan.Win32.Menti.lcoe-a388a7fd5ccd91e43bf706a64d813e987a96a0e477c54053e7d350872ac096c0 2013-03-10 20:46:16 ....A 159823 Virusshare.00043/Trojan.Win32.Menti.lgmo-2f0cf1aa98b2f025c757d88631de88db89ce61b038ebe757fae2056ecd503a59 2013-03-10 19:05:26 ....A 150016 Virusshare.00043/Trojan.Win32.Menti.lhmd-3be3f6706a13a9c1807363769efff987be139bda7cf9259272f2717fefcc79e2 2013-03-10 21:04:08 ....A 43520 Virusshare.00043/Trojan.Win32.Menti.mctm-5a99f5d5f187fd6ea4abf07366e19cf5f83a6340fcac8a3ff9ac0dfd2b4fee88 2013-03-10 20:47:42 ....A 199664 Virusshare.00043/Trojan.Win32.Menti.mfsd-75a648bd4c1c69ac1c333c48a8c8d218674cbdc067c31811ff146f12992124fd 2013-03-10 20:14:46 ....A 43520 Virusshare.00043/Trojan.Win32.Menti.mgsu-7cfdbe8230fc9ef322a576d24dae8ff45449f53abf3ae9290d5754bc89e34174 2013-03-10 18:59:54 ....A 59904 Virusshare.00043/Trojan.Win32.Menti.mgtm-cf047c707cbed53488f08fe5087b72c14b3a442ed496f7515b83b977b2509e3f 2013-03-10 09:01:44 ....A 85504 Virusshare.00043/Trojan.Win32.Menti.mhqg-2d95fca7dbd0ba5f7ad3316653716184a2584200795380ef984c1eeff154c873 2013-03-10 20:16:22 ....A 155783 Virusshare.00043/Trojan.Win32.Menti.mhya-f4a94c450259c317f0a4d09b635d99ba1ccb065666fbd89e8486d9fa614a8255 2013-03-11 00:33:06 ....A 81920 Virusshare.00043/Trojan.Win32.Menti.misa-6581ef5dab77dee6aa9a1844160f266a3b18cb9609fde5b0dff17e699d81361f 2013-03-10 20:05:50 ....A 86016 Virusshare.00043/Trojan.Win32.Menti.osqj-a2f656f322acbf165f8087fb020911485c6b6e4e5cc49a3a5e4bff46151698ba 2013-03-10 22:29:28 ....A 2754560 Virusshare.00043/Trojan.Win32.Menti.osqj-cbf6cb53a2bad0a378cd77fca7bc56b07870dc0c0582975ddaa51b7a1d9053d7 2013-03-10 22:26:14 ....A 103047 Virusshare.00043/Trojan.Win32.Menti.plwq-f6c92949f1769e87342438dd89c715e1d60bb73a894fd5b9816f48b1d4174563 2013-03-10 21:16:38 ....A 86016 Virusshare.00043/Trojan.Win32.Menti.pmkw-4f18064d70c451dad65e4d13231375c79e132d8ac6cf9cfc4ec98d1cf77a8817 2013-03-10 23:09:58 ....A 53487 Virusshare.00043/Trojan.Win32.Menti.qsav-c27e0080f45c3cd3c4384106e867d5a3bb429dc145cc845f1825c039b7c74174 2013-03-10 20:47:24 ....A 147456 Virusshare.00043/Trojan.Win32.Menti.sdvo-509fd70e351c9fe7e8071944152eb881ee9fd016cc37e509485ff5cb2f715373 2013-03-11 00:52:52 ....A 151552 Virusshare.00043/Trojan.Win32.Mepaow.agjd-a527339910ce71bf276bc56cab472783d41c5091bafa67052db5a962384c507a 2013-03-10 01:28:38 ....A 159744 Virusshare.00043/Trojan.Win32.Mepaow.aoxg-f5aeff18780f9b79172833879be4d697606b1cd75f7f3231166a21b674b0a3a1 2013-03-10 18:12:28 ....A 94208 Virusshare.00043/Trojan.Win32.Mepaow.aqli-c4af16e16ea0958ec0b0789bfd8af53dac2e2de0c33b59551b96504f4c3df398 2013-03-10 08:16:36 ....A 32256 Virusshare.00043/Trojan.Win32.Mepaow.e-e8b24796c2c4193ddab45396fd24913e065e1691767cad3976147f612579389b 2013-03-10 18:58:28 ....A 428032 Virusshare.00043/Trojan.Win32.Mepaow.ibl-34ee68bc0ec41b4cc8c4a97c0a902f4bf1986b52dd4dafe90ba47ae8a04dd422 2013-03-09 23:49:20 ....A 139264 Virusshare.00043/Trojan.Win32.Mepaow.igr-c49a6653992a0c1f831b79f1fe54f90463e230f0a24437426f3516b75926115e 2013-03-10 22:27:48 ....A 449024 Virusshare.00043/Trojan.Win32.Mepaow.imv-cda5bfaa0b4db5d473085a7a01f97409e5e75a4d3f2ddb68c7a9c2881bdc2e17 2013-03-10 08:26:22 ....A 90112 Virusshare.00043/Trojan.Win32.Mepaow.ipc-f77864860fd242df3a025fafb2dfca6c6402b1961c3007f90416e7d9aa698f26 2013-03-10 19:53:48 ....A 35840 Virusshare.00043/Trojan.Win32.Mepaow.irt-59ee87527cdbeba91f6ce624071c194978942737faeb085fc93cc9f7eb847223 2013-03-10 03:18:20 ....A 634880 Virusshare.00043/Trojan.Win32.Mepaow.jdz-e5b26968b163140ff93ec478023ec2082cd4e89309f1f22971e2df935ca2edff 2013-03-10 06:50:04 ....A 339968 Virusshare.00043/Trojan.Win32.Mepaow.jis-f370333287fe40529f7644059225162732c7e3e9df81496643e3aa2ce81e167f 2013-03-10 18:04:14 ....A 57344 Virusshare.00043/Trojan.Win32.Mepaow.jqd-058dcb658eccfb5f2c00bcf7dd97ccab9020184afcdeae7743d764593c143aa0 2013-03-10 10:02:58 ....A 1220671 Virusshare.00043/Trojan.Win32.Mepaow.kgm-307b63a9051bba3edcdafcb471455856d00862dbb8c9d5ea518c7b47a73486f5 2013-03-10 09:48:20 ....A 798208 Virusshare.00043/Trojan.Win32.Mepaow.lcl-55ee08f56387661ec276e6c41ef9d8ff6080531f21617d42efc0d8634b472285 2013-03-10 01:49:30 ....A 43520 Virusshare.00043/Trojan.Win32.Mepaow.ljz-df568baf9928f4aab78a7138ee76e320fe24ce8a46e18ce7f10e24f8edbbbe67 2013-03-10 17:53:26 ....A 49152 Virusshare.00043/Trojan.Win32.Mepaow.lse-f95b32f49b8d5eb1d8eb2b7526e181a7f314e249672f1fa3fe2e711a9770cd70 2013-03-10 23:55:28 ....A 626688 Virusshare.00043/Trojan.Win32.Mepaow.mdt-60c5fea32b7b4cfafeda9cd0cf65f481e5c534011b8d2db84aae33e43d46fe8c 2013-03-10 18:42:14 ....A 638976 Virusshare.00043/Trojan.Win32.Mepaow.mlw-a6e90f1403932be2a5efdfa3a879698d6acc7cd5bec067a76ab8898419ab5bbe 2013-03-10 19:08:36 ....A 180224 Virusshare.00043/Trojan.Win32.Mepaow.muf-d41b2e18d92336652198ecf898812bb365f638cebcaf5789542327e72aff4ee7 2013-03-10 09:10:36 ....A 24576 Virusshare.00043/Trojan.Win32.Mepaow.mwd-506f7ef37c227d85cb2384cc4e351161a5381e2f3f11e996b51f4f3549198ee5 2013-03-10 18:55:56 ....A 7718132 Virusshare.00043/Trojan.Win32.Mepaow.myi-e918c2ef3b6e36024b40bf0f99688bedae3a18d57e3ab7ea3a451d2a58268b36 2013-03-10 00:13:38 ....A 24075 Virusshare.00043/Trojan.Win32.Mepaow.nal-e01818472106b7f019c185c577153152d741e09fedad1d67b28241e27ba42778 2013-03-10 10:41:02 ....A 231079 Virusshare.00043/Trojan.Win32.Mepaow.ndt-d709347b7570d1ce0e1079359c977da9db62b2b748ad80a7da500acc533d1940 2013-03-10 18:15:24 ....A 176128 Virusshare.00043/Trojan.Win32.Mepaow.nfa-9fd5b0a9f79804a3da8f5025b4a55a0ab85f46f768c0299412017d4fc3c58a64 2013-03-10 01:58:50 ....A 204800 Virusshare.00043/Trojan.Win32.Mepaow.p-c9d23e0dd60ce11056c5a9a6d9be654f0a6180de28210743bd0dc2cb53a0ffa2 2013-03-10 19:07:56 ....A 774299 Virusshare.00043/Trojan.Win32.Mepaow.qez-376c85f26ec42e5ee4473af6aefa54dca7d90a8b26b3d41c27887f84f6cd44d0 2013-03-10 19:43:28 ....A 991391 Virusshare.00043/Trojan.Win32.Mepaow.vkk-11f01b78ff82614479c866cb63a140b2966dd8aab01b0fa317970a18ed602268 2013-03-10 09:27:18 ....A 73728 Virusshare.00043/Trojan.Win32.Mepaow.waq-ef355ef89ca2efa6fa2de0ad6fa053805a39fca7c096701e9589f97363075b2a 2013-03-10 19:28:42 ....A 147316 Virusshare.00043/Trojan.Win32.Miancha.gsf-0b8292df885f82cd7fd4726fe07996b31814e7273fe3b4c45015b47f4c8f02c1 2013-03-10 09:25:38 ....A 1056768 Virusshare.00043/Trojan.Win32.Miancha.ijq-a2e65d88168873396c48070225cf3e91a5a8fb93297e4116ec80b2ddf80eab82 2013-03-10 20:24:56 ....A 1226609 Virusshare.00043/Trojan.Win32.MicroFake.ba-0b0a46abaebdf784bee0fcaa37c679f679701ebf0c7f4f6d147f15b3986a40ee 2013-03-10 21:06:34 ....A 593232 Virusshare.00043/Trojan.Win32.MicroFake.ba-21da54d5a35d2c70f96ecece20517e4560b2728471372d698fe81bd7a8933ba2 2013-03-10 20:19:34 ....A 24177 Virusshare.00043/Trojan.Win32.MicroFake.ba-2e247318518a4030194b9ce857f794f3603fe5622dc5d1bfa58d63124714d29f 2013-03-10 09:18:38 ....A 516908 Virusshare.00043/Trojan.Win32.MicroFake.ba-6601e5ab997e002fc2ca0c05e7fe94ebddfb273165da1c0f0d1be39cb9b66314 2013-03-10 09:18:48 ....A 1338704 Virusshare.00043/Trojan.Win32.MicroFake.ba-91a52517f577d886d3c08342eef287e051a3ff254753b9086a47018b74dd309c 2013-03-10 20:56:58 ....A 44242 Virusshare.00043/Trojan.Win32.MicroFake.ba-a10026fe4eb49bcbf3684b09cb250dcc40fb49f58c27e484793d5daf0fc5f16f 2013-03-10 21:07:58 ....A 67191 Virusshare.00043/Trojan.Win32.MicroFake.ba-b478836986b10335f4edb5952d7c4f66faa7ccacf65a956b1769de44a7f2e0ff 2013-03-10 07:36:38 ....A 3531819 Virusshare.00043/Trojan.Win32.MicroFake.ba-cca581bf7b337c6488f418688d71739ce20c953906660c7b445333124d85993a 2013-03-10 20:40:06 ....A 1774590 Virusshare.00043/Trojan.Win32.MicroFake.ba-ffc1a5b5af54112b1273278f0008eaabca1116e739e4e74a7867009b799384d8 2013-03-10 08:18:26 ....A 410747 Virusshare.00043/Trojan.Win32.Midgare.aift-a9036f2811400f983b57a4c953a682c2ba67a851a4b133c74a5cea04b6786b97 2013-03-09 23:23:06 ....A 47616 Virusshare.00043/Trojan.Win32.Midgare.aift-aeb01df3e7d2e079517330b025907369b068c94710a211eaafc37e09414d71de 2013-03-10 06:31:26 ....A 70706 Virusshare.00043/Trojan.Win32.Midgare.aift-d2bfa41dbd1a78fcbe28d45de5a47f114ade68345b42a7e60d211e35f66f5652 2013-03-10 01:16:16 ....A 256512 Virusshare.00043/Trojan.Win32.Midgare.aift-def59ea2e7f9a2d26405bca0b6b015a56c151f400c5fe869462003b2ceec55da 2013-03-10 22:40:08 ....A 1864796 Virusshare.00043/Trojan.Win32.Midgare.aiqk-5b23b0248417991f53bc559c13f79df52439107b431bf865a734fa3ce1d7fad3 2013-03-09 23:20:52 ....A 327680 Virusshare.00043/Trojan.Win32.Midgare.aopg-cdff27f92263b2275d2ba32fea380f058dd8ad31cd3138be859da9cf1e3166b1 2013-03-10 07:43:06 ....A 127933 Virusshare.00043/Trojan.Win32.Midgare.ardw-dd0fe1eef2a21d321a431c7870fed71fed9c0c54ae5a34f3c9afd503669ac8ba 2013-03-10 18:45:00 ....A 3469032 Virusshare.00043/Trojan.Win32.Midgare.atin-fc0203825461de37cb909d088344802965fcb163d1916447f5bee5c4956de5fe 2013-03-10 20:06:26 ....A 713671 Virusshare.00043/Trojan.Win32.Midgare.aufs-11f3e707f2d304af20c8fecb02b90a4c8c2f71d81f62e54fec87b2b7f2fb5215 2013-03-10 10:20:02 ....A 351101 Virusshare.00043/Trojan.Win32.Midgare.awgd-f93c26bf1dc5fd64d636c793044ca4a6e428d137872a0a808481859ad39f9684 2013-03-10 22:31:02 ....A 214016 Virusshare.00043/Trojan.Win32.Midgare.axvu-11d2ab5fcfd89ffb4cf7b15657ce5557c44f24c2dd9b1e1a58b422764bc3404b 2013-03-10 19:02:56 ....A 272896 Virusshare.00043/Trojan.Win32.Midgare.axvu-75d0c507bb97d8f0e5f617dbc052ed91e36e0cc250a0bf4feeb342cb3092a7bd 2013-03-10 09:12:32 ....A 472630 Virusshare.00043/Trojan.Win32.Midgare.azej-7a042f710ddae46ff200718e8fa2d5ebcdf787b00a59ed0b2790143090f2c973 2013-03-10 00:29:02 ....A 144896 Virusshare.00043/Trojan.Win32.Midgare.blkr-e4f08cdf035076b3bfcfda2bf66c999520c01149515caff45ead8cd07d74d61f 2013-03-10 01:59:46 ....A 144896 Virusshare.00043/Trojan.Win32.Midgare.blmi-d71a9e6e87e1d27a5e554136b94f6294b8afbb7bb6e655a7036d4d526c5652a3 2013-03-10 07:19:06 ....A 145408 Virusshare.00043/Trojan.Win32.Midgare.blmi-e52f963ff4d54b375be6d3bce3d130a452a68e7a876341ed72255686c75d16e8 2013-03-10 23:31:14 ....A 22016 Virusshare.00043/Trojan.Win32.Midgare.blni-74cd314b710f88378e76ef70bcba580090f0e22f71d3b51ce4bc8bc8c79af7b0 2013-03-10 10:26:02 ....A 206835 Virusshare.00043/Trojan.Win32.Midgare.jxf-34988daddbc8ab53c29900bfaf7a8ad14db38ee406e979cca7cebcdb22d4bb29 2013-03-10 18:39:44 ....A 30666 Virusshare.00043/Trojan.Win32.Midgare.jxf-a192305e8fe5344879a1da65fba1295be0c2b02880bad0e3a4af9a4137d4e4ce 2013-03-10 07:31:06 ....A 205913 Virusshare.00043/Trojan.Win32.Midgare.jxf-dcfc4b4f02e07990b23c0db2386bf2f6d9d3b1d22cddb74626197c7435400f86 2013-03-10 01:20:52 ....A 1615823 Virusshare.00043/Trojan.Win32.Midgare.lbl-a546e9e0a5a308890b4c57d0d46cf4a569d9c25a1a04bb7ad4178fa74d789985 2013-03-10 18:57:54 ....A 190845 Virusshare.00043/Trojan.Win32.Midgare.nfv-88e54cf7cf6951603a04f0054f86c13d3ffddf84772b47facc91937aec182be2 2013-03-10 23:37:36 ....A 176741 Virusshare.00043/Trojan.Win32.Midgare.nfv-eb12fa650edb8d89f59162b802b5199191645c1e799bc65b7f396e2bc4ace04f 2013-03-10 06:40:32 ....A 172645 Virusshare.00043/Trojan.Win32.Midgare.nfv-fbdeeeeb2d3bf155d326f2232ea59ffbd999b9899ec0a77bacbc6c89f344d65b 2013-03-11 01:01:40 ....A 419854 Virusshare.00043/Trojan.Win32.Midgare.qxv-2f301956e1330d4ee96cbb30189c56f700b632197415fa13009eb0ad0753177c 2013-03-10 01:19:26 ....A 18944 Virusshare.00043/Trojan.Win32.Midgare.soq-da8883855e0eb605ab046112dd26940d652760e6e08209e9a858b1646174da0a 2013-03-10 01:59:46 ....A 174592 Virusshare.00043/Trojan.Win32.Midgare.soq-dd6abfa27dd538ba04fb17ea722c3e92d2adac4ff6cba29d7b340fd61dd9f9f1 2013-03-10 08:21:56 ....A 76288 Virusshare.00043/Trojan.Win32.Midgare.soq-f5c2e932723dcc9265c5b0939c6fe15fc1c2ae947314eca27bc223ac3af4d9d8 2013-03-10 07:41:30 ....A 396800 Virusshare.00043/Trojan.Win32.Midgare.uik-a620ad0d58555f4d2fbba87696f4bbe62b0fd3fad47defa80a9f52b304022387 2013-03-10 00:11:58 ....A 249146 Virusshare.00043/Trojan.Win32.Midgare.uik-a7375a0aa6e23af28bc5d6abbc387d8a745dbaae835b761296d8f21d36561fb5 2013-03-09 23:52:38 ....A 420608 Virusshare.00043/Trojan.Win32.Midgare.uik-ab1df802387438df554ef1913916a56127a1591db4849f934befabc4ca949b45 2013-03-10 00:41:46 ....A 249164 Virusshare.00043/Trojan.Win32.Midgare.uik-da34fced11d35f427937fd6ffbb56d94f92dde13fc6215f994c3457d1b51ddd5 2013-03-09 23:14:24 ....A 229888 Virusshare.00043/Trojan.Win32.Midgare.uik-e3d27027749f9e7c787bca3731c3bd970969d9e3c7548fdc9df6dab7ec107e14 2013-03-09 23:29:16 ....A 633344 Virusshare.00043/Trojan.Win32.Midgare.uik-f5b2d45ada8204be734714fda981603d9d85b6b2afa5c45c3d6af260472b94f1 2013-03-10 20:53:40 ....A 626415 Virusshare.00043/Trojan.Win32.Midgare.usx-d03e54c7e0807e365c17d0c76c71f5a9e8cfe416125126f5fd94b41d1c3cd7d2 2013-03-10 08:30:18 ....A 9728 Virusshare.00043/Trojan.Win32.Midgare.vqh-d1e1f2a8898d59bc8e1e516d086b5260b9f54973e4299445119091877439a3f1 2013-03-10 00:26:34 ....A 9728 Virusshare.00043/Trojan.Win32.Midgare.vqh-d8922c985d16db7836af683eff67c92c25dffb97f53d978166dfab4248f7a890 2013-03-10 06:33:16 ....A 103258 Virusshare.00043/Trojan.Win32.Midgare.ylg-e1b3f79323f7ec0135aca2b1cdc456c9f3cf6dbd43ba70624c6a55dbf5d0737c 2013-03-10 07:03:54 ....A 37888 Virusshare.00043/Trojan.Win32.Migotrup.six-d2ffe6942c452007a56edba19f698646686d4292f3cb6c9ad10c28dd8decd710 2013-03-10 01:47:18 ....A 83968 Virusshare.00043/Trojan.Win32.Migotrup.skx-db51c55eb239d0468ebc2458e403a76a5f4dc35305d4d8bd55ac16294328c485 2013-03-10 03:14:04 ....A 84992 Virusshare.00043/Trojan.Win32.Migotrup.skx-e1f5d0901aa76b2d8e8673c2732fa7347ad37f8e9de43349214fecf0eb1aa156 2013-03-10 10:17:34 ....A 1769472 Virusshare.00043/Trojan.Win32.Miner.vgaz-7f0e4d7484c29c87e83572c47b52156e05af1c33d9fd7d75cc1c8545d1f7261f 2013-03-10 21:55:28 ....A 45056 Virusshare.00043/Trojan.Win32.Miner.ya-396d4a7d8800876f852af8df8ec048d850a63cd1e33e267d7fccb863aff0faae 2013-03-10 07:36:50 ....A 94299 Virusshare.00043/Trojan.Win32.Miser.a-c98278321f5299dcd9533787ba15115fd7561c3f71003da3b7616d4145213618 2013-03-09 23:41:16 ....A 94276 Virusshare.00043/Trojan.Win32.Miser.b-c9b8b7ab9e478642cf319bd6845b2ac6c1641f82106b59f3ba88b111fafe6e6b 2013-03-09 23:28:38 ....A 94282 Virusshare.00043/Trojan.Win32.Miser.b-d957fc200e746ddc7173f20ea623eaea514c9bc01b9a385c4f3f7d5bc8647fa7 2013-03-10 08:35:46 ....A 89088 Virusshare.00043/Trojan.Win32.Monder.bzdz-a785790883638b0bdf0030d100fd260206076d15b7e2ea58967e6382ebcd9f4d 2013-03-10 00:04:02 ....A 85504 Virusshare.00043/Trojan.Win32.Monder.bzdz-ca2797819b840e59dafd6ebfb7d73bc8dd473557fd06579ec91bbfd21507e5f4 2013-03-10 00:11:08 ....A 91136 Virusshare.00043/Trojan.Win32.Monder.bzdz-f67caef9c9f8963d42363616c69affaa5b42b9df777b0e07787bf7680c103661 2013-03-09 23:28:22 ....A 85504 Virusshare.00043/Trojan.Win32.Monder.bzdz-fd02a51b2367b5f89e781ea558c07a4af93bfbc8aa3e4ce47d9f9273aadd3026 2013-03-09 23:13:50 ....A 89088 Virusshare.00043/Trojan.Win32.Monder.bzea-a791740535763b2802de7871104f8e0d244f403cfed460e429842ed1e108f78b 2013-03-10 07:48:06 ....A 88576 Virusshare.00043/Trojan.Win32.Monder.bzea-d9e7ffa3c9ea35a497db5aada2a4bda71473d50c3d4f4dff28549cd8143c6a0a 2013-03-09 23:44:52 ....A 88576 Virusshare.00043/Trojan.Win32.Monder.bzea-f7a15acc2b85c69070e52670ae56863569eee5415940d8b00a1ee6016cf8c101 2013-03-10 08:17:44 ....A 80384 Virusshare.00043/Trojan.Win32.Monder.cmwt-c0038875e1c0c9998b985c14226ef91cc9d9ef916338255d5a3a3f3c0a8f5762 2013-03-10 07:11:52 ....A 79360 Virusshare.00043/Trojan.Win32.Monder.cmwt-e908b90cc4b3db6855cdd416001180df94f7129c0f3b0883c2f4fccb098f2203 2013-03-10 07:39:08 ....A 235001 Virusshare.00043/Trojan.Win32.Monder.ctgr-ac1a32bdbf8830defda8c2d6565a046a89d690ea352d7b0167ef79499b662ccd 2013-03-10 00:32:38 ....A 37888 Virusshare.00043/Trojan.Win32.Monder.cumq-e7ea6205529b55aa85ba12ce676e637f95df9a229f49263ea72a0ba4c749a6cf 2013-03-10 08:09:32 ....A 51712 Virusshare.00043/Trojan.Win32.Monder.cvau-a5968fcec41fd5244a861ecaf5ca7905a7293d1f97e2bb5e4ddf2f3904a39dde 2013-03-10 07:16:42 ....A 38912 Virusshare.00043/Trojan.Win32.Monder.cwnt-a60b40754a4ee9ba247d90a4c3237d54e05a51b79565442558e1e877a0259ba6 2013-03-10 03:18:16 ....A 130048 Virusshare.00043/Trojan.Win32.Monder.dizf-a61c95bf593b7aeea8df3da3efb61ab87487abe8450b669774a9c94bf22c4679 2013-03-10 07:06:00 ....A 130048 Virusshare.00043/Trojan.Win32.Monder.dizf-df83da1e07ebca4e0f06a196414f3c96d65b753700e31baba1450052987c8cee 2013-03-10 00:10:38 ....A 130048 Virusshare.00043/Trojan.Win32.Monder.dizf-e8d687b478e2ab40388a348345f6a933fce7c31a0a378490a86fee885c9aa2cc 2013-03-10 07:53:10 ....A 130048 Virusshare.00043/Trojan.Win32.Monder.dizf-f499e05f1fc4500c4f8bf9e8ae44f928d04e85c9b99d36236703f192ca77fe8d 2013-03-10 08:42:58 ....A 130048 Virusshare.00043/Trojan.Win32.Monder.dizf-fd413ccdbd376edbb05a3c56fee780ff3c9e53ad93e462318f45c5167d5e57d5 2013-03-10 19:52:50 ....A 1359891 Virusshare.00043/Trojan.Win32.Monder.domb-5865ea3e17fe9575b9419a1c3b312d7fb6489ceb1a5ab30ff290ff7269325c54 2013-03-10 09:00:32 ....A 118784 Virusshare.00043/Trojan.Win32.Monder.dpuw-a20584b37085dc935dc3752bb9d819ae2fb9093da6e072dd8134ddaccd1daf65 2013-03-10 10:09:56 ....A 79360 Virusshare.00043/Trojan.Win32.Monder.dpzn-8579c0e8371850c3383032428b893bbc82b406f061639e7d6ce982f7ce5a5204 2013-03-09 23:52:08 ....A 118784 Virusshare.00043/Trojan.Win32.Monder.dqjm-c4b0a6b82fc1482fb5f5c899fda8aa804613d344336dabec31ae9b20a184b510 2013-03-10 20:24:40 ....A 118784 Virusshare.00043/Trojan.Win32.Monder.dqjo-a47eee4a2907f50da161613db2c2e5fcea72954db61c88449c70799a18f7c19f 2013-03-10 19:32:14 ....A 126976 Virusshare.00043/Trojan.Win32.Monder.dqqv-d1e237c40901dc2370766b0bca29ad6732402da2b538b4cfe2dcbfdba55f0490 2013-03-10 22:41:00 ....A 118784 Virusshare.00043/Trojan.Win32.Monder.dqup-d32ac507283a34305319f35390dfbb7da7f3e2352edfe1e7bab41ce3263e6981 2013-03-10 22:49:00 ....A 86016 Virusshare.00043/Trojan.Win32.Monder.dqzz-0d2b8aec980da03b849acb35ce6adb2e53a11f2c46a6288243c540bae5f51106 2013-03-10 18:48:26 ....A 114176 Virusshare.00043/Trojan.Win32.Monder.drbt-b1ce3f15122ef79aeabfaf7d52572e65788d68063ce8b49a9a4aabc529ca77a9 2013-03-10 17:59:52 ....A 235008 Virusshare.00043/Trojan.Win32.Monder.dred-12b5d208db61fec371be6e7e5c47eb9b2ff793eafd18822067d89547fc308e55 2013-03-10 19:45:34 ....A 102400 Virusshare.00043/Trojan.Win32.Monder.drij-9f3f5a4bdecd0aa3e0453a1fe0b5ecc3537cd54219bc9baeaf401fb04bf80ead 2013-03-10 06:49:54 ....A 36864 Virusshare.00043/Trojan.Win32.Monder.gen-a7760b21faa04777102d659459a6b5441eeb1ea6fd5d7795c4c800744712e9fb 2013-03-10 01:19:06 ....A 90688 Virusshare.00043/Trojan.Win32.Monder.gen-ab637559dbf4352c028f2155ba3b656ae38fdd45eba24dd05f19f0a03f8fce42 2013-03-10 01:34:40 ....A 50688 Virusshare.00043/Trojan.Win32.Monder.gen-abcfa2c9d424f12ef1d6a3d6cda8f23ccaec7a57f5a14cdb36dbbb8040943932 2013-03-10 07:51:02 ....A 84544 Virusshare.00043/Trojan.Win32.Monder.gen-ac0cdc4521b65055e2d7d5778ecbb2e70281a537cbb6ad268596430ba7409079 2013-03-10 08:40:34 ....A 79936 Virusshare.00043/Trojan.Win32.Monder.gen-acebba6e2354414d4690d271a59b9a15d2f2b9624dc4c7e65af8cc7c35c09cd9 2013-03-10 07:05:28 ....A 268288 Virusshare.00043/Trojan.Win32.Monder.gen-ad4b8d4358bc3171b3087d1e3850298c7d1c8336624777603a813554e72b2f20 2013-03-09 23:54:14 ....A 38912 Virusshare.00043/Trojan.Win32.Monder.gen-aebb50ea4822333661fbac33e52ff0903dc7c1a283f1c63fa665a2d7027fd264 2013-03-09 23:36:12 ....A 91712 Virusshare.00043/Trojan.Win32.Monder.gen-c02dfa3771b21832a71c65b22d41b945f0c05de159e032440ec23bb2b760da52 2013-03-10 07:53:44 ....A 780288 Virusshare.00043/Trojan.Win32.Monder.gen-c06b31b2cebc2afc5fa73915ce7020dd0b5d4ec096b367ec7d6ef408a72282be 2013-03-10 01:33:56 ....A 17408 Virusshare.00043/Trojan.Win32.Monder.gen-c484dd83b17bddde2b4583ded282f1c61dcce395e3f0287d37eb1d36366dde3b 2013-03-10 08:29:22 ....A 60688 Virusshare.00043/Trojan.Win32.Monder.gen-c4d4155063165acaf2f95a4ab5324a2a50dba1c145d6ef295fa387138f1daf93 2013-03-09 23:18:50 ....A 372736 Virusshare.00043/Trojan.Win32.Monder.gen-c9d2a8e34e2d51dde927861b5345254ec689806d5656e5754ccb552e8704c6f2 2013-03-10 01:10:54 ....A 273408 Virusshare.00043/Trojan.Win32.Monder.gen-c9dff0039f73a883e68aa39efb69305f7aeb94a8ce9ba33eda98252f305418df 2013-03-10 00:15:24 ....A 78912 Virusshare.00043/Trojan.Win32.Monder.gen-ce21308393bc5d6338485b532f8cfa0645d4c09a0c9fca0addfbda9511b1ab37 2013-03-10 06:52:56 ....A 321632 Virusshare.00043/Trojan.Win32.Monder.gen-d26925bc5fdafdf99f98f382a48f6dc70637c9f6dd23324907f0e08994d1cb09 2013-03-10 08:48:22 ....A 26624 Virusshare.00043/Trojan.Win32.Monder.gen-d32f9e7089b6e154c70ae11cb62166dc105f12c8a359a0db27705bf737048fa5 2013-03-09 23:52:04 ....A 31232 Virusshare.00043/Trojan.Win32.Monder.gen-d75589150e2fca4cc601b65fc068ced731e9645e962441483ff5272261ce514c 2013-03-09 23:49:06 ....A 29696 Virusshare.00043/Trojan.Win32.Monder.gen-d80ce3f7c8b19e266fedb2df7620ee3deee7f0ddd31705499b2e8760e479751f 2013-03-10 07:17:24 ....A 3185152 Virusshare.00043/Trojan.Win32.Monder.gen-d8a85888cdb1ba6fca39812186e5ca5062986a0802d4d83ea6a60a7ef20838cb 2013-03-10 07:52:04 ....A 372736 Virusshare.00043/Trojan.Win32.Monder.gen-d8d4841ca63189f5d3a8ec45ed3d5162d536ffa4e1d16f6b1ac6a6cddfd8bd86 2013-03-10 07:02:08 ....A 60928 Virusshare.00043/Trojan.Win32.Monder.gen-d92b67659bf3c84a448651c269c2310f4be2ab93fd26ed35d59bc13c90c1a543 2013-03-10 00:51:08 ....A 37376 Virusshare.00043/Trojan.Win32.Monder.gen-d97722b958f58f2b906066a8b9de37ec3670c84bffdfa67e2ea87b5b735c0fa6 2013-03-09 23:52:46 ....A 29696 Virusshare.00043/Trojan.Win32.Monder.gen-d9fa27b72ff96c7ae53d2aa26f2e4da493d049f15846c64e3b0d9a37a89296e4 2013-03-10 07:18:20 ....A 64000 Virusshare.00043/Trojan.Win32.Monder.gen-da01c89df14b7ad076cd00fae47098ec5995486c99fa7d5b15cb8876395c8575 2013-03-10 01:16:36 ....A 85568 Virusshare.00043/Trojan.Win32.Monder.gen-dc9bb721d27cf11f0d3fb410be1b1ea0aa104c2acf2815f045449b960d0f1a47 2013-03-10 08:54:16 ....A 77312 Virusshare.00043/Trojan.Win32.Monder.gen-dca3c951617e6736dd2a938aba2030741ad0deab30e14b6cb65f8e33b84f3dc7 2013-03-09 23:18:34 ....A 123392 Virusshare.00043/Trojan.Win32.Monder.gen-dd06edb1727e2895e66685dc59895b9413d5defa9202faf2d4114ff7e0f8c9c3 2013-03-10 01:52:14 ....A 92224 Virusshare.00043/Trojan.Win32.Monder.gen-de15b1f1ef1827e39f246a7fe570edf1203fb0e5a9e35d701b0e7d8f7e314af5 2013-03-09 23:42:34 ....A 76864 Virusshare.00043/Trojan.Win32.Monder.gen-df9242385eb91241f08285ba8b0be3a1b9752de4ee908351eeaf5fc35ed5d32a 2013-03-10 00:07:06 ....A 273920 Virusshare.00043/Trojan.Win32.Monder.gen-e136aab01d83d7df42636770b76294cba9f49c4c2d56804fe9927e3b333ffd0a 2013-03-10 08:24:46 ....A 86592 Virusshare.00043/Trojan.Win32.Monder.gen-e1934bada217564774c51ffbf9411d49d7f55725514f21033de105e9f5b31cdc 2013-03-10 00:29:00 ....A 524288 Virusshare.00043/Trojan.Win32.Monder.gen-e30ae1d4d3ec9837e26d9715f30a086e4873cda16005b9e4fb50abc1fff7e8f2 2013-03-10 01:28:50 ....A 49664 Virusshare.00043/Trojan.Win32.Monder.gen-e3bcece87d7440b2ca53f2397c6e8128e3104845dd31305efe926834e46949dd 2013-03-10 06:48:04 ....A 61440 Virusshare.00043/Trojan.Win32.Monder.gen-e3c5e941df1917927300e7d068601284e131aeae068449f1a786bacc2342ce01 2013-03-10 01:06:52 ....A 340992 Virusshare.00043/Trojan.Win32.Monder.gen-e45cf61e622b190568fb3c204c2d8e4cbfefe02af297723a5901c6454e1704f1 2013-03-10 08:35:54 ....A 148992 Virusshare.00043/Trojan.Win32.Monder.gen-e57297ca650129204cd86b6a42db8cbfd8f758fb794c6083c5d4e34bbf6618ce 2013-03-10 07:52:18 ....A 290816 Virusshare.00043/Trojan.Win32.Monder.gen-e5fe6293ecb3e916e39c2bfbfc5d3afdcd9cd24d9f410c1549b31da86eb08ae6 2013-03-10 01:07:20 ....A 54272 Virusshare.00043/Trojan.Win32.Monder.gen-e7c6c04b329fcf0af58d0c52e81c28abe8a71e1cca273395c0285218b5b4066c 2013-03-10 07:56:26 ....A 99904 Virusshare.00043/Trojan.Win32.Monder.gen-e86f334cab9da74b1845aad8c7c893716f03951aa860bc84ec9d263de106cfaa 2013-03-10 08:23:16 ....A 91200 Virusshare.00043/Trojan.Win32.Monder.gen-e8f5d9730e9c6584ac7388411ec2b756487e0ddcfb3cbe56d1b0b5c20d3b677f 2013-03-09 23:38:46 ....A 94208 Virusshare.00043/Trojan.Win32.Monder.gen-e9c742fcd325c6b57b4a33a83aec81cef4c5f3e491c85c8ad8b4d56fac60ceab 2013-03-10 07:54:18 ....A 79424 Virusshare.00043/Trojan.Win32.Monder.gen-ed546e55d676ddd7584cd212aead17bbe33a2883cff55c58483ecd0cc60e7ca8 2013-03-10 06:39:50 ....A 335360 Virusshare.00043/Trojan.Win32.Monder.gen-eda3623b6a18e01b04edf662fa84b34165313d1191528fd6b539bb35f21e3d3a 2013-03-10 01:37:34 ....A 88640 Virusshare.00043/Trojan.Win32.Monder.gen-edadf6cf78760fbc0cce913bf9f568f434fc97fda9f6b4430e1a8610ac03e035 2013-03-10 01:12:16 ....A 62976 Virusshare.00043/Trojan.Win32.Monder.gen-f293b8a005ae9b2359d9a41ad9cab34458feb73269c9b448ab4e0e3a9ed6b1e0 2013-03-10 07:44:28 ....A 38912 Virusshare.00043/Trojan.Win32.Monder.gen-f3857e84805419f204cec971ba1b4d9b50893f753b2f9025f4473721f74e4390 2013-03-09 23:30:00 ....A 57856 Virusshare.00043/Trojan.Win32.Monder.gen-f4e7c1a79b5a2e1662ac4747933738b790ed77da10fbafdaa74405b04fc3cf83 2013-03-10 06:50:14 ....A 65536 Virusshare.00043/Trojan.Win32.Monder.gen-f50f0e754fc112be01d7291ce5f4471114ebba2fbe798feab2a2b22c5a2bab72 2013-03-09 23:37:16 ....A 49664 Virusshare.00043/Trojan.Win32.Monder.gen-f57bb75082c17626b45c8efe08b7b7a45e50c0b4fddf0cf551b430d95daf0314 2013-03-10 06:32:00 ....A 85568 Virusshare.00043/Trojan.Win32.Monder.gen-f591bd4de4bd7d1a1ceb5b97342879927f91fe35f28308096e74e63c46efe7b3 2013-03-09 23:55:22 ....A 77824 Virusshare.00043/Trojan.Win32.Monder.gen-f64bca048360c198ebae2003f3a67f2266bf7510ade9fc390fb2fa48ee9614b0 2013-03-09 23:56:08 ....A 62976 Virusshare.00043/Trojan.Win32.Monder.gen-f674b78160c3eb971931ca5f999d20ac34efbc7cffb379c52070ac2277b1ef73 2013-03-10 08:20:10 ....A 14465 Virusshare.00043/Trojan.Win32.Monder.gen-f7630b02118c2fe9bafb7157e778d2e50ac4f9fabaf2748b9ba358503326c976 2013-03-10 01:58:36 ....A 51712 Virusshare.00043/Trojan.Win32.Monder.gen-f96ef5c70141bbbde1fd8bd31c9b5a6fe917d22ecd137c183616ac8b5c04b1d7 2013-03-10 00:37:06 ....A 246784 Virusshare.00043/Trojan.Win32.Monder.gen-fa8f48bd6d9a8238f885fc2be30aab25fa7ecf8cf61374f7f16efa15c670ef9e 2013-03-09 23:38:34 ....A 92672 Virusshare.00043/Trojan.Win32.Monder.gen-fbc1dc71a2cc292b2a7637dd34f12845ed7f0c3bceefa73444c294353a68d405 2013-03-10 01:23:52 ....A 51201 Virusshare.00043/Trojan.Win32.Monder.gen-fd52d9d1c194537e433518255a50fc41a13b8468c8183b1daac4d199ff1c0133 2013-03-10 09:11:42 ....A 240640 Virusshare.00043/Trojan.Win32.Monder.mijf-7c818777183d3ab78d95f7b4e05c189d1596b725a87a6e4240a47541cefe43b8 2013-03-10 18:12:54 ....A 105984 Virusshare.00043/Trojan.Win32.Monder.mims-74881e03e1db92931a1b7b0cc61ca403235dbf6246d07a1da3a54c2341fa737c 2013-03-10 23:56:40 ....A 61440 Virusshare.00043/Trojan.Win32.Monder.mixv-02f958327836588e96e124f6ee3afe018e3657f069cf7f0d651800b0408473f6 2013-03-10 22:46:50 ....A 69632 Virusshare.00043/Trojan.Win32.Monder.mjit-336421b7d066d40d70e166c40bcff380f5c4235079260c4e96ddd53e27b956eb 2013-03-10 20:25:16 ....A 79360 Virusshare.00043/Trojan.Win32.Monder.mjkx-2848c6edebea1eda430478c8152c97259939850419e817516afb85dc638b33d2 2013-03-10 18:06:52 ....A 66560 Virusshare.00043/Trojan.Win32.Monder.mjmj-a5f1ff1b90e61eb1536c0dbfa210a801a535095e32c657a94da3ed7fb50403e4 2013-03-10 21:05:04 ....A 76288 Virusshare.00043/Trojan.Win32.Monder.mjpx-5c64dd8edda3c00a5e87dee60275be47a486bc6464c433cfc48184c91861d339 2013-03-10 09:16:04 ....A 66560 Virusshare.00043/Trojan.Win32.Monder.mkae-cd7e600a1c6bfeef9820a56e9e1dc424255ddd9ac8bd54723d79804557bc15c3 2013-03-10 19:56:24 ....A 123392 Virusshare.00043/Trojan.Win32.Monder.mkzs-b1f33d2b2c8d22e70f0dff374dca3939cde32cb6b7577d23df50a264fe1ecdd0 2013-03-10 18:10:58 ....A 52736 Virusshare.00043/Trojan.Win32.Monder.mlew-f10c47d1adea10862e89eef7340b86424fad6b737a27671f14fc9531aadc6a79 2013-03-10 10:21:58 ....A 79872 Virusshare.00043/Trojan.Win32.Monder.mlib-87527fc527a80423b4e5cf7af9e5b3aa633f49cefa0fca55c7ced5c2b96a53bb 2013-03-10 19:08:42 ....A 102400 Virusshare.00043/Trojan.Win32.Monder.mlwk-eb7aa3b117f96cd8a7672d11413d6ffa5f10fb06fb133f3eb26b2cde70056f7f 2013-03-10 10:12:56 ....A 84992 Virusshare.00043/Trojan.Win32.Monder.mmsi-a941eba44b29b5d322899905f55ec107d7f2946682ea82dedf50bcf54815264e 2013-03-10 18:16:52 ....A 52736 Virusshare.00043/Trojan.Win32.Monder.mnhn-5772c0cc6de09ae846a0b37a44d22c51b5e4b621182fd59349b5d8886a256486 2013-03-10 09:05:08 ....A 90112 Virusshare.00043/Trojan.Win32.Monder.mnmm-2ce86a255ec9b85235be131c027c03f793f4141044e6b9d65a58dfab134bcd6d 2013-03-10 21:00:56 ....A 131072 Virusshare.00043/Trojan.Win32.Monder.mnyp-a227232e5292c57b3e78bf9a1adc4833c72e585f0da3bdcb66d7b24f8ac2a86d 2013-03-10 23:18:50 ....A 93696 Virusshare.00043/Trojan.Win32.Monder.mnzh-7d916111e804a73f297c376ac58d16bbfc3da3e7d8aff1f6aeff2781823fcb5c 2013-03-10 19:32:28 ....A 151552 Virusshare.00043/Trojan.Win32.Monder.mouo-0e612520d5645c63615105a090183815313bbf5f2d5f2097db0aa008328e2ff3 2013-03-10 18:42:48 ....A 44032 Virusshare.00043/Trojan.Win32.Monder.mowf-138484ad39060df81aad57465b831d8b566ace38970ea915de2768b79951d4ae 2013-03-10 23:43:50 ....A 52224 Virusshare.00043/Trojan.Win32.Monder.mowk-d664e69a4b6de3d8b7095340d516f5360899deb96be8c6b4a5c596e8fce4c9ed 2013-03-10 20:42:28 ....A 106496 Virusshare.00043/Trojan.Win32.Monder.mpdt-c65cda7cc8b689084898d141a9f20a1caf39075b3fdb44a0e965d9407cd28c6f 2013-03-10 18:03:02 ....A 65536 Virusshare.00043/Trojan.Win32.Monder.mpxk-c28d00994fc64ae0f2388a7b40aa0d8936ddc23f0bf28191121b5ad03f9c52de 2013-03-10 20:50:18 ....A 208896 Virusshare.00043/Trojan.Win32.Monder.mpyh-4f8dc230b7af8457962ab75f0b58d0198d3ab63fc41eaf8d96882b87c5141980 2013-03-11 01:18:24 ....A 42496 Virusshare.00043/Trojan.Win32.Monder.mqgu-a5d1b39b7c5ce39532015f0d7f8f914493896a5b64cb123287aafd844691cf43 2013-03-10 10:31:46 ....A 92160 Virusshare.00043/Trojan.Win32.Monder.mqjv-f65a22a9742a3f0c284d1897974b51d519ad9e588974531d2831995256837d99 2013-03-10 20:43:36 ....A 105984 Virusshare.00043/Trojan.Win32.Monder.mqup-07c408d7de37e93f73ef5857d373a8a0aae5903fc51d8e5eff9975cf11c2ac8a 2013-03-10 23:41:26 ....A 61440 Virusshare.00043/Trojan.Win32.Monder.mqvx-c29e3257bc1532b336ae60451a16a6bd0af65c493cd77ad6704dd8f327c4a52e 2013-03-10 10:15:18 ....A 90112 Virusshare.00043/Trojan.Win32.Monder.mreb-884a2652360cacea47ca36815f69d27ad33d1e340de3793b5c406e484bd02d6a 2013-03-10 22:30:50 ....A 69632 Virusshare.00043/Trojan.Win32.Monder.mreh-f8414ff4f7f9edd45db29ab65cef8c6c895417183e062e47d71dd3e57f1f1612 2013-03-10 18:17:20 ....A 106496 Virusshare.00043/Trojan.Win32.Monder.muhb-81cff4c5deb197d9f78129f947a3af0a1437ccb4318d35ffa25ae02141937128 2013-03-10 22:48:44 ....A 66560 Virusshare.00043/Trojan.Win32.Monder.mukc-31dd2de660f37d9052fc54f706a294ec005a3d03da222553bcd9542c3fccb465 2013-03-10 20:47:28 ....A 75264 Virusshare.00043/Trojan.Win32.Monder.mupw-7dc8dcbf352b23dcebabfc0157e85f151a8858e4810111809d4dc19ad71f9a0d 2013-03-11 01:32:14 ....A 71168 Virusshare.00043/Trojan.Win32.Monder.mvek-eb945566ddbd917111cd5f10b67e6c09cc7ab2e97faf101a76fab3d0d3b6a24f 2013-03-10 20:20:52 ....A 81920 Virusshare.00043/Trojan.Win32.Monder.mvto-e990ae362bd5432ede58e4c219922733d538df30f1f87e1eee95d48f19955a31 2013-03-10 19:59:10 ....A 172032 Virusshare.00043/Trojan.Win32.Monder.myqx-7da12101b3ee9eeedf6b272e9d5d61ec6214d7fa482b0f43ef9a00fa98c362f6 2013-03-10 23:21:44 ....A 61440 Virusshare.00043/Trojan.Win32.Monder.mzri-635ca310fc719a86fbc042eda5970073cd823d3a8d217bb44c681abfb8a954ff 2013-03-10 22:43:10 ....A 155648 Virusshare.00043/Trojan.Win32.Monder.mzym-9df8367f86093b2ff9a66e0c0d953ffbf506a8b87b97d310768bdab68416d96b 2013-03-10 19:41:52 ....A 106496 Virusshare.00043/Trojan.Win32.Monder.nanq-a4148b602738fe24a6d81603e9d7487e9f4d16d67a08b3d005a5597b8b5ca7a5 2013-03-10 22:44:48 ....A 114688 Virusshare.00043/Trojan.Win32.Monder.nbld-097cb9ba5dfa2ea0fa33fa4f4f14428c1c281a2fb2965ab95269054b6b8eeb44 2013-03-11 00:32:56 ....A 94208 Virusshare.00043/Trojan.Win32.Monder.neqb-766a4c07057b2217afc16ea356cc98654adee2045ad6eb1225583af6fab2d285 2013-03-10 21:06:30 ....A 59429 Virusshare.00043/Trojan.Win32.Monder.nfch-3ada6812262b566c1c514b3b4072f9c8ba5da541b950be954a25c009e72e4d1e 2013-03-10 10:12:12 ....A 52224 Virusshare.00043/Trojan.Win32.Monder.nflj-5f982b9e0e1d790937a3e75a8ee8204828bb22a942dd9fe7422434919954375c 2013-03-10 23:16:50 ....A 94208 Virusshare.00043/Trojan.Win32.Monder.nfur-55bffdc19c8ace58409a3ffef629058ca980e0a85b87fc26f2751eb30bc1937a 2013-03-10 09:14:32 ....A 208896 Virusshare.00043/Trojan.Win32.Monder.niob-a08bceb8e3883001e4c820c81ceaf3ee8954551cd28200a67b452390f9a29bab 2013-03-10 21:01:38 ....A 65536 Virusshare.00043/Trojan.Win32.Monder.nkbf-a00f80be51274ae7b0812518a4bb932d6a22d6bf7e6da81ad5e8e0921744a3a5 2013-03-10 23:44:10 ....A 147456 Virusshare.00043/Trojan.Win32.Monder.nktl-c3d0466680d8dc9b10629e868a0708512cd2be3623782d354775a551550c4c00 2013-03-10 09:13:22 ....A 105984 Virusshare.00043/Trojan.Win32.Monder.nlsf-80a50b8bdc99e1b330aa6c34ce8e708a9a04c131bdf4bb60b4946e5fd983204b 2013-03-11 00:28:56 ....A 71168 Virusshare.00043/Trojan.Win32.Monder.nlwt-050ff3c2c7de65c997edc524781b33631decb01b4fbad1dd0bb9f4ec160f0fb9 2013-03-10 10:32:36 ....A 106496 Virusshare.00043/Trojan.Win32.Monder.nndr-83ba6a755ab952f807cc4e9286030760bb6480405564ff1f0126155147585e12 2013-03-10 19:47:50 ....A 102400 Virusshare.00043/Trojan.Win32.Monder.nnji-c77ebafeb4e2d0ecc5e60369180f07b8f56ae3c2402dae6a0447ff449ce1acac 2013-03-10 08:59:38 ....A 188416 Virusshare.00043/Trojan.Win32.Monder.noky-c2b32178d691d5ae01c12bbe39bef86d96bf5a7aee52d3d63d856283a0413b9e 2013-03-10 06:52:50 ....A 56832 Virusshare.00043/Trojan.Win32.Monder.obof-a87ec6cd6a8ba7779a5f6800a752180957132cf1340ca9c1288c916628245f6e 2013-03-10 01:44:44 ....A 248832 Virusshare.00043/Trojan.Win32.Monder.obof-e7be955f06503e17ad32573e4eb4308ccff41a491dc5cd84114b8ddd326714f2 2013-03-11 00:31:22 ....A 254464 Virusshare.00043/Trojan.Win32.Monder.ogyw-53b61df520a8ba8f41062ac9df736b693b2142939ee6db1a3dcee5e3bcc80053 2013-03-10 23:00:18 ....A 254464 Virusshare.00043/Trojan.Win32.Monder.ogyw-a129118bf24340da8365fb15126baa3e7392280b53ea26eb04097481ea787417 2013-03-10 21:18:20 ....A 254464 Virusshare.00043/Trojan.Win32.Monder.ogyw-c607caec5df78f7b634d3804120f8ed3aa6dfb1053c3b8bfc0d1284317065444 2013-03-10 17:59:32 ....A 88576 Virusshare.00043/Trojan.Win32.Monder.okgs-578d78dbe00df13f5be9ae25471235ab28eecf138fd3a2cc6feecd7df4fe116a 2013-03-11 00:54:08 ....A 88576 Virusshare.00043/Trojan.Win32.Monder.okgs-7b488ed94f6f2e6ab82cf3f998db9ae3fff6483657cdab568da18a401f230189 2013-03-10 17:59:56 ....A 88576 Virusshare.00043/Trojan.Win32.Monder.okgs-c80782176d362ecae5b622d2556700e733f1972b81f649c2de0276a038099c51 2013-03-10 22:40:18 ....A 88576 Virusshare.00043/Trojan.Win32.Monder.okgs-cb8e17987e36061ab2755d08ecddd6f7a88a9d903f16680b697c35b2c7a41231 2013-03-10 19:54:54 ....A 131072 Virusshare.00043/Trojan.Win32.Monder.oobe-0ff687e5dc9a76b6d02d4eceef9074c0d8adcdef08a9c44d21af0ab4cb29f45f 2013-03-10 10:10:18 ....A 61440 Virusshare.00043/Trojan.Win32.Monder.oprg-8551a2f897bda60e6d4102eddb56fe75e04c30aa5f846df9f4031318331df597 2013-03-10 17:53:46 ....A 70144 Virusshare.00043/Trojan.Win32.Monder.opwv-cfc1d019956ff8d96a9313ddcbea20d4121c1e7f7d206e00bd2fe61669516687 2013-03-10 18:35:58 ....A 95744 Virusshare.00043/Trojan.Win32.Monder.oquo-c4d37ce7de31803c7a6b7790581a3edc812ed2534307b86b263900bbf74091b4 2013-03-10 08:30:54 ....A 2433536 Virusshare.00043/Trojan.Win32.Monder.oqxw-ea127fadd64723af7e691e2e84a62c2f26b5c3ddab068e945dea9d4166aaf495 2013-03-10 23:15:40 ....A 94208 Virusshare.00043/Trojan.Win32.Monder.oufi-9f4de13c96ce71d638c26e78d366e371d92642ebf633bfee0366324442d44387 2013-03-10 10:41:30 ....A 131072 Virusshare.00043/Trojan.Win32.Monder.ougj-5ef20ca4d1de78468d4624bcf760389ddd09490501a90178bfccd261dbcbfa53 2013-03-11 00:52:02 ....A 96768 Virusshare.00043/Trojan.Win32.Monder.ouit-7e9cfcd2339284186afe3b18ba4036316992e3fa4a3c679bb39d14d530a9c199 2013-03-10 20:40:16 ....A 94208 Virusshare.00043/Trojan.Win32.Monder.oulx-d4167bde1d9f1da923bf6d8f8c163e13b0065c5363d2e9fc022a0fe4138f07a3 2013-03-10 08:51:54 ....A 92160 Virusshare.00043/Trojan.Win32.Monder.oxbb-769d0b1adedabc0ac05492a63f0d7ded46c4029938c91704dcc9235ca44d721e 2013-03-10 19:50:24 ....A 147456 Virusshare.00043/Trojan.Win32.Monder.oxig-177f5c75c3368204e677a3c3e47deebaef8afa0c62699f1c62e84d3117924451 2013-03-11 01:18:56 ....A 147456 Virusshare.00043/Trojan.Win32.Monder.oxjq-7efed3ad70bac423d68b472022df7abcde0204d769ecab5786bedd4fbfefc619 2013-03-11 00:36:20 ....A 77824 Virusshare.00043/Trojan.Win32.Monder.oxpt-8c01053f6c6532b471e5e32edc30899a42768bc06d7c59531ba78bba1db4c568 2013-03-09 23:39:08 ....A 56832 Virusshare.00043/Trojan.Win32.Monder.oyjr-c053abc3ad8b8ed70cfc2d4ab785414d628a5e24863d5d2d6bf28f3f8ebf4f75 2013-03-10 00:10:18 ....A 33408 Virusshare.00043/Trojan.Win32.Monderb.gen-ab477f987dd6b39d0ea854b2506205268c63fe2b8dced285adbf001cdca082be 2013-03-10 00:22:58 ....A 322816 Virusshare.00043/Trojan.Win32.Monderb.gen-afc2df454d9745743589e650070c6fc2817cfecf5a5138711defe8f140f8680c 2013-03-10 06:54:24 ....A 29312 Virusshare.00043/Trojan.Win32.Monderb.gen-c0759b969ac6af83b6fd310a62d64930c4678a4d366703bcbbaa4b3bed577d75 2013-03-09 23:12:54 ....A 39680 Virusshare.00043/Trojan.Win32.Monderb.gen-dc02e6a4b8fe308baffe14e5de0e61b133a8756e6ca8e335eadcaf18c7a5dd17 2013-03-10 07:28:58 ....A 39680 Virusshare.00043/Trojan.Win32.Monderb.gen-dfb63d63ab7b0e97f3bbc83b40412696d0ae36a1840d13abd6bdc62af97f119f 2013-03-09 23:45:22 ....A 40960 Virusshare.00043/Trojan.Win32.Monderb.gen-dfc31f787eb85fdbaff3d6090cd94b49dd2cd17f4ca8d4557ed4a6257ee34090 2013-03-10 00:01:56 ....A 318848 Virusshare.00043/Trojan.Win32.Monderb.gen-e069f66e000d4d32cdf561145716eb711c4e5d8a993132bf53f2e7d5e52bce5d 2013-03-09 23:29:12 ....A 44160 Virusshare.00043/Trojan.Win32.Monderb.gen-e2d18efca5f01269ae67ef119b83954bef7f8c22c9967419ddb2bb8a30e4aa1f 2013-03-10 03:07:18 ....A 44160 Virusshare.00043/Trojan.Win32.Monderb.gen-e2de6c093920d05c68998536b5becd584f135b278c87547f428e670da74c9952 2013-03-10 07:03:50 ....A 318848 Virusshare.00043/Trojan.Win32.Monderb.gen-f6f7fea0187f6168904cc30b2c2ada7d661fd1d5da4ad51ac8b840cc44103a2c 2013-03-10 06:45:56 ....A 249856 Virusshare.00043/Trojan.Win32.Monderb.gob-ce9c7e0c80297cdacca47c9b0489bbea7fea3aed679b3a94d909909437da99af 2013-03-10 07:21:56 ....A 319488 Virusshare.00043/Trojan.Win32.Monderc.gen-c9f061b51b17614f2c79c7f90462f6cd1f6a3a67a1dd75d791397f104ce1c787 2013-03-09 23:54:24 ....A 322048 Virusshare.00043/Trojan.Win32.Monderc.gen-db8d7bd2575570e557267114ceb80ead09852727e972802188f1007d518629aa 2013-03-10 08:30:16 ....A 1383424 Virusshare.00043/Trojan.Win32.Monderd.gen-ae7c63eb2c559fd354a8c30fe0fc37221d1a0a3cd2bcf1bdfe7d12470dd9524b 2013-03-09 23:13:50 ....A 101376 Virusshare.00043/Trojan.Win32.Monderd.gen-af175b3ab9c5c4685bb040e785dd9335c5e6681767ad7991f2dfb09b4b249923 2013-03-10 08:49:26 ....A 2450944 Virusshare.00043/Trojan.Win32.Monderd.gen-cea4690f5aca2255eba37ecc7e41554d042551472267864b7010a542f068d320 2013-03-09 23:44:04 ....A 50176 Virusshare.00043/Trojan.Win32.Monderd.gen-d7235c7b22808c48c27630ff4a09797ed7964d02acd19bf0438e51b8f8720416 2013-03-09 23:13:50 ....A 236032 Virusshare.00043/Trojan.Win32.Monderd.gen-d8c5b15fa9f9563a8862622f6ad3770f6c511f0d31e54a32f128e13cc0c8e07b 2013-03-10 08:45:06 ....A 57856 Virusshare.00043/Trojan.Win32.Monderd.gen-d993c10964aef4614e00266889448bd77294d8646dbf22351d41f8e75dfa53b3 2013-03-10 18:48:50 ....A 1552384 Virusshare.00043/Trojan.Win32.Mone.ok-d6fac0447c8164f149c25551bcaf1ff3063e44450532dc8d904b528b34262636 2013-03-11 00:48:54 ....A 1654784 Virusshare.00043/Trojan.Win32.Mone.oo-c5b74c8d931a9e92a20203a421be4f3ddca64a3ff88d82bff7dbd3ed9c122968 2013-03-10 08:17:52 ....A 26624 Virusshare.00043/Trojan.Win32.Mutech.a-fa361961f5472c5416d8aa777f20a1a412b1759fd5020b36534c80ea0fc98b70 2013-03-10 07:24:46 ....A 24576 Virusshare.00043/Trojan.Win32.MyDNS.sw-c4e6b27f71dd821fde8bec856231cc097e34279e87dede25c997f99673d79cbb 2013-03-09 23:44:30 ....A 24576 Virusshare.00043/Trojan.Win32.MyDNS.sw-d81a9b670af0bc5d8fc47780a8817d857bf3f6ef8628eb522f14c7f5c9eab6c5 2013-03-10 19:32:06 ....A 81920 Virusshare.00043/Trojan.Win32.Myps.c-f0191392194d10bc8e09181e6ea3ea50b60d4f1be0f285e6a647a28f113fadb6 2013-03-10 22:30:26 ....A 55808 Virusshare.00043/Trojan.Win32.Naiput.pg-5cc07eb6b8dd0b1ea91496878a3ea9b5d08f387ebdcb0bcfeb3e8b3dc36c68a8 2013-03-10 00:10:22 ....A 1294948 Virusshare.00043/Trojan.Win32.Naiput.pg-a93c4dd82dd94f1afab00caaf04400756d12fd938d645465a463290ebc4fa0b1 2013-03-10 01:37:56 ....A 55808 Virusshare.00043/Trojan.Win32.Naiput.pg-d849a686c273f57a32cc8af828adbe71722c0535e8bc8c70cdbe69aa971548c1 2013-03-09 23:30:52 ....A 63488 Virusshare.00043/Trojan.Win32.Naiput.v-f48ddc2c6d3a210f39002c28eaef715a78b6970f016bbef4d09587e630ed2f6b 2013-03-10 19:32:44 ....A 22116 Virusshare.00043/Trojan.Win32.NetWire.kch-3087bb8e1b1715e677548286931a4e8871ce632cab57c31d9297187e7d5fb030 2013-03-10 00:16:12 ....A 14848 Virusshare.00043/Trojan.Win32.Netlog-f9beb631f4200d42586bec080f45bda6114df83a6c3c695dcc2b56447af54a18 2013-03-10 23:00:18 ....A 142369 Virusshare.00043/Trojan.Win32.Nimnul.vks-8cd10c5bf0137941db816679a94aed28eccfe6c45f4cc73754d681b2b8176e91 2013-03-10 19:46:44 ....A 190464 Virusshare.00043/Trojan.Win32.Nish.az-53315b1195fd75c890fbb799f867d58ea5eec59c330ebb2ea71d3e4632e884d7 2013-03-10 06:43:56 ....A 421888 Virusshare.00043/Trojan.Win32.Nish.az-ae30a636158e46d0663ed47c1f894970e99b1b4cb89c71cb4c9f57d76a608585 2013-03-10 00:16:04 ....A 420864 Virusshare.00043/Trojan.Win32.Nish.az-e0bf7fd28c5b0286ed3980c68ced7307a41beb2eab459f720afe343bda66ef1a 2013-03-09 23:42:40 ....A 419840 Virusshare.00043/Trojan.Win32.Nish.az-eeba6b112c8c9d2cf0776c02f12d8fb2b1df6976a780d504331e54f3b1759901 2013-03-10 08:15:20 ....A 40960 Virusshare.00043/Trojan.Win32.NoUpdate.gf-ded36ff42306c7914b521d1f598783eaba57e4d9aca74456eba1d6d0e4d82d08 2013-03-11 01:48:28 ....A 749156 Virusshare.00043/Trojan.Win32.Nvert.ahf-86ed8c881b6014eb84590bf078bcdbaed131c2a9d81e123207e7c4b7dfae3613 2013-03-10 20:51:10 ....A 266653 Virusshare.00043/Trojan.Win32.Nvert.enn-ea054666487f0dd95e9011092118487931f69c846ef4d896f3cf87661d1c49ee 2013-03-10 20:17:20 ....A 75264 Virusshare.00043/Trojan.Win32.Nvert.etg-3aecd5268aca6611cf93973b0913238b734508a5a409e067301d3457cf3c6275 2013-03-10 18:57:08 ....A 184320 Virusshare.00043/Trojan.Win32.Nvert.ett-113326c9dfc9bae8d61302b7897d3df7874e0570a4091e6c1b8d20e62727fcee 2013-03-10 18:45:30 ....A 31232 Virusshare.00043/Trojan.Win32.Nymaim.bma-4e276ad9b67cf279123fab4c15c08e479550a807ba256c50f53672f106674400 2013-03-10 21:04:08 ....A 20992 Virusshare.00043/Trojan.Win32.Obfuscated.acrg-525b7f9d01f2bc2250ae60994a6d476adf886460a82647da95c1ba726ad416dc 2013-03-09 23:41:46 ....A 296460 Virusshare.00043/Trojan.Win32.Obfuscated.agtz-ac268d995585700eb0069de17ac8402121d269fb145968a66b807589d6587cea 2013-03-09 23:56:30 ....A 300656 Virusshare.00043/Trojan.Win32.Obfuscated.agtz-fab60ac140508b5ea77f4a090a0a32515146135a39beceb14f504924c301e0f5 2013-03-10 20:28:32 ....A 24576 Virusshare.00043/Trojan.Win32.Obfuscated.ainq-ed76b510f9318c20028681be21b6cc466cecdacdc7601a787120e2a44baf2350 2013-03-10 00:43:44 ....A 67584 Virusshare.00043/Trojan.Win32.Obfuscated.akvi-e142ed84bc1bd9105f8d165dad5362ac0e273ee2bc2bac1852bf5933ccd39018 2013-03-10 22:37:26 ....A 614400 Virusshare.00043/Trojan.Win32.Obfuscated.alqj-8888ba10bae9a0f896c4380141b225194f67a29158acfa5ff8526c5397d31a2e 2013-03-10 09:06:40 ....A 84451 Virusshare.00043/Trojan.Win32.Obfuscated.amkx-c578f03ff77e7da6f72ce5b9ba23d3b15004b1113da05c79d466aa1dbbde2190 2013-03-10 09:28:54 ....A 288780 Virusshare.00043/Trojan.Win32.Obfuscated.amog-cb4b90587e3bb2117ab84a95b8ef1edbc9b71213abdce718dc5fdf26ac4a14d2 2013-03-10 00:36:42 ....A 323584 Virusshare.00043/Trojan.Win32.Obfuscated.aqn-e14dd4d7699dcf0c42c6a31d1ad8a5cf1c6298718618ef59a29572f0068e0783 2013-03-10 08:07:16 ....A 321024 Virusshare.00043/Trojan.Win32.Obfuscated.aqn-faf92ab51c7aca737c537739e138631a5d33e55e53a771516b83dc37a18d07a5 2013-03-10 01:23:18 ....A 335360 Virusshare.00043/Trojan.Win32.Obfuscated.e-dce5230c0d207070bf24ae7d8d50827472ee9e6a52e80c3387c6161803b32ed3 2013-03-10 07:05:04 ....A 81920 Virusshare.00043/Trojan.Win32.Obfuscated.ev-a95163313cc8f2855d3aef146d5de09a632d108e2ff624ce542564e4aa835bae 2013-03-10 07:31:02 ....A 71680 Virusshare.00043/Trojan.Win32.Obfuscated.ev-c9f85c9a24d40a05bca3e6c550951863ca52330b3a60243d5ec78ad60445359a 2013-03-10 01:45:24 ....A 99328 Virusshare.00043/Trojan.Win32.Obfuscated.ev-ce13ba428964d34f7128c2ae3af485233d87e041fda6650b01bf682e5122b8c1 2013-03-10 06:41:30 ....A 57856 Virusshare.00043/Trojan.Win32.Obfuscated.ev-d335034183f46a8b891266d25670cdb017c8b803a07844446ecce7801ff675f1 2013-03-10 08:18:06 ....A 98304 Virusshare.00043/Trojan.Win32.Obfuscated.ev-d9950fed9d965f281c6090f0bbc6a7df51b7cb187c2e86f8cbba255157f12f20 2013-03-10 01:26:58 ....A 107520 Virusshare.00043/Trojan.Win32.Obfuscated.ev-db12de6f1f16897126d2854dc71147fe8e0879da41689e3183b7edd0f2ec39e5 2013-03-10 00:12:22 ....A 53760 Virusshare.00043/Trojan.Win32.Obfuscated.ev-df45ce2ac30c3916015101f3edd1ccf43a22dcb46fea2b2b9a26e785272388e6 2013-03-10 01:30:28 ....A 82432 Virusshare.00043/Trojan.Win32.Obfuscated.ev-e4435e89fb23f4f8e0d551d939bc868d212bc01e010bc7775858ac22529fc530 2013-03-10 06:28:50 ....A 16384 Virusshare.00043/Trojan.Win32.Obfuscated.ev-e6e76229e82d09de34bccd90ce91404cdd33b26c457f19af201b85e2e9076a3e 2013-03-10 08:37:26 ....A 106496 Virusshare.00043/Trojan.Win32.Obfuscated.ev-f7b8ecb1e0e47a6b8d44618921b0d1a98b89802cbd83a94cc28618c647a196cb 2013-03-09 23:48:04 ....A 108032 Virusshare.00043/Trojan.Win32.Obfuscated.ev-fdbd2a9cc8912b3841531b3d32cbf17b78c67ce456be6ed06adc68b476093927 2013-03-10 00:01:36 ....A 270336 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a528e73f1bacdedacab1442ff3274c5c5a4451f4ccd4af11c2fd71c6dd690ade 2013-03-10 07:34:24 ....A 257024 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a53280704388f60df614501c8682c6c21ecadccaadba8808a0780c45fce525dc 2013-03-10 03:20:28 ....A 469504 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a5480e0f498760bcda1ed70f15280fcad45680bd9be85fa66a2786b081b4b36e 2013-03-10 01:08:12 ....A 280064 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a558e2e874426fdc6b8a3c44de7f8d3b96cf01b1da9f222bfdfa16d2ecf0770b 2013-03-10 00:51:14 ....A 425984 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a594613853383b85a03a2d31a026bccf5eac6b2f6e4f324ec54888234c47eafd 2013-03-09 23:11:52 ....A 270336 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a608817b3dfd4d707643097a8bdaa461ee14426fab51c0fabab85d41ad642005 2013-03-10 01:12:52 ....A 244736 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a60f700f084979ece51c9f19cbc0f4bb48f4982156fea224dcd96c013c43255b 2013-03-10 03:09:04 ....A 465920 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a65d5a6b7fc07e1ab78fec3dfeb22ced818a764bb8f332d1ce908aadc33ff78a 2013-03-10 07:04:44 ....A 448000 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a6657a8af550b26231a05c970e9266b5c33b006bd28ea8b3aee5df4f2a7c90ef 2013-03-10 01:20:36 ....A 265728 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a73a563f84b4a7f68b7b3aec0df439f788e0fe6f1857029121b0846527498f59 2013-03-10 08:38:00 ....A 235520 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a74220e7174d4e869c7000c70e932013b8aab2fe0d4b9f18dd85ed75a757d8cf 2013-03-10 07:24:24 ....A 251392 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a745f8a41f991fc599e794ab2bb263252d0d5c7776ae3e7757f2083823252758 2013-03-10 07:19:46 ....A 459776 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a79c52212972c53e2f1cba3321ee16964f3408484f2fc945de93f5cd94602e41 2013-03-09 23:40:46 ....A 516608 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a843009ca84063dbe2af1a47b87e388109605245a3bd462f4ce00caa4e73f4f8 2013-03-10 08:35:00 ....A 305152 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a84b4dee3f83178000ccadb8c3200dfb1bb2effbec6f8155b11dc71a349e29eb 2013-03-09 23:35:56 ....A 285696 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a891709f1b4b1490967e26900a400bdbddadf882291eb96890d2c826c2a36324 2013-03-10 00:13:00 ....A 265216 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a91775805cffe03a579a1b4f165d8e8a26794ed0e18cfb2a13bc1b223508bd01 2013-03-10 06:39:42 ....A 395776 Virusshare.00043/Trojan.Win32.Obfuscated.gen-a9301d1d7f35bad324bb55719eac33eaeca4520125627f90d0de0d5152273b08 2013-03-10 01:25:04 ....A 278528 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aaaf8e483a4a9f344cfa3fcd0066cd53ab420bc1c707ff866c4cf00acf243175 2013-03-10 03:12:54 ....A 1705472 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aac5da8cc533ec72847235e7f1162c048b0b5e154fd0d535909c6bb1f7a877b0 2013-03-10 07:40:28 ....A 471040 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aac610f9ef765d46e8ece1a50c05a58d448907024d0d384c22701699ffc23ced 2013-03-10 00:02:26 ....A 445440 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aacfacc414e5aad4a53532a835d47958980cc481bed56941a5d8976c58fd2ec3 2013-03-10 01:37:40 ....A 462848 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aae71a1a069a39a0f140deed447e97bf25005564b074e33620c75554de9257c7 2013-03-10 01:26:38 ....A 434176 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ab13fc4f9243de9cdef00aae962db741ab9ad5553e6f735aad83445604a8b589 2013-03-10 00:35:34 ....A 448512 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ab276d4280b72cde57b6eb3b66bfb1947ed92200d595f8e849cfe910d1836d15 2013-03-10 08:29:46 ....A 451584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ab48d031e54f4cfebfe8d773aa8e66a2c9c717c97879e2b5975c23d1e97ce217 2013-03-09 23:24:56 ....A 221184 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ab5f034f63f12087f22e821a28541a451f301c7225226dd758e19885206e7b20 2013-03-09 23:56:22 ....A 408576 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ab86b952e9580cb7fda571cb57018ca1cbecd897b8a84e237532fc3d1328978c 2013-03-09 23:53:16 ....A 367616 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ab9b8a9a09343a2827124c800cd7e853b0ef02f85569a4cffe0cc8c925120716 2013-03-09 23:21:24 ....A 425984 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aba297a41877a9fe5268f966240c27f1bd4e9385a97c7f6e4dcc7ac8e25b0170 2013-03-10 03:19:38 ....A 259584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-abade4a0bac338b7404cfec0d2953bc64390dda2728e15b13db756313a3719de 2013-03-10 03:07:16 ....A 248320 Virusshare.00043/Trojan.Win32.Obfuscated.gen-abaf65966702cf0af5f0e36bc8d17ea11a54bdb50ea26a2854dd5de45d99ae32 2013-03-10 06:41:18 ....A 535040 Virusshare.00043/Trojan.Win32.Obfuscated.gen-abba2a584da55d55cdf6912d3578f4ef26cd9735aef1d6e14813aa1a5e65f952 2013-03-10 06:36:50 ....A 454656 Virusshare.00043/Trojan.Win32.Obfuscated.gen-abdd72a652ed49aa8951c8aee13eeddfdc095f57668e3d69e070f30cd18773d7 2013-03-10 07:32:54 ....A 271360 Virusshare.00043/Trojan.Win32.Obfuscated.gen-abead3917c62376119a888fb4585e6e2e33c3081db1cebcf9035b87d04f5ae99 2013-03-10 06:56:38 ....A 630272 Virusshare.00043/Trojan.Win32.Obfuscated.gen-abf5935f10205060317e764b6106f16f669cdebc148e4cdaf2edfa6bbb736271 2013-03-09 23:56:04 ....A 282112 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac05df8f0c25173f8717c265e2754dab0b2adcea71e6c4dad90598b50b6dbace 2013-03-10 08:26:54 ....A 444416 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac53d851aa12c24f4e002b2a2009fb824af2bba907fb2bf686f6400bd33effbf 2013-03-10 01:22:42 ....A 226304 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac754762f4eb049156ec16e502bb12d4a1a8bf18bcec100ce3f957cb0705a355 2013-03-09 23:57:34 ....A 483840 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac7e91ea8fde4bd26ad9bb0c876193048633e834e89b5490999104f379afc3a7 2013-03-10 07:10:00 ....A 269824 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac8727ddc7ecada857d48004fac54cd95035366f8fd43dcc8b947988a982d942 2013-03-10 00:30:00 ....A 507392 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac936baa3ef760424959d728a86750fb51a36c85bcd6d9fd633c89e7b4cd5450 2013-03-10 01:58:30 ....A 492032 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac9aeacd60001ad7f5fa4433dfd1010c714182790bfddc1d3fa9edd5263d2c76 2013-03-10 01:28:10 ....A 295936 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac9f70a87b28d354ab9368d6ad555bd0430a4ab591586bb67585043d37bfe552 2013-03-10 00:10:04 ....A 314368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ac9f805d70207621447fd556db7385601896a72a8e1ca2a7394b5aa4ec9ad324 2013-03-10 07:04:14 ....A 436736 Virusshare.00043/Trojan.Win32.Obfuscated.gen-acc17fe0aadfa977ada16019c8c5278e2721e00cb274faea246bfa09896f323e 2013-03-09 23:30:38 ....A 456704 Virusshare.00043/Trojan.Win32.Obfuscated.gen-accd8582217ff38bc383c4f75926dbef678722b5ceff6bb70e3037902878f432 2013-03-10 00:06:30 ....A 338432 Virusshare.00043/Trojan.Win32.Obfuscated.gen-acd881311c133308b5ad230f273f11ce26cb0413be8e1c798121690598ce9148 2013-03-10 08:27:26 ....A 264704 Virusshare.00043/Trojan.Win32.Obfuscated.gen-acfc3ab237b1d4e5febced1628d838e23e2b6f0fdcf0e6e9678dfc5928ace4ea 2013-03-10 03:12:48 ....A 446464 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ad2939633bc27f94ba70dd3b8405d3bde701c661633c6630487ced12561d561a 2013-03-10 00:30:40 ....A 227840 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ad6d7908231fcb7e95f9dd76efc9672707bce2fb2e399a46f5b44e303015a803 2013-03-09 23:22:02 ....A 277504 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ad79b8e0890708251e7eef61989291cc4afc77b085887707b6a8be0a05566500 2013-03-10 07:07:40 ....A 285696 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ad9196ad5071bd2be8fead02e072d533f6639f15db90d6a1a13e1d17fb6d8bf6 2013-03-10 08:21:36 ....A 283648 Virusshare.00043/Trojan.Win32.Obfuscated.gen-adb204263e4325089b04ba3ba79671315d27ea8df335ec3fd6f1ce5364102f8b 2013-03-10 00:12:34 ....A 272896 Virusshare.00043/Trojan.Win32.Obfuscated.gen-adcb06ad4818cefe9f4e2bf9d920a8fe25ea8641a5edf7af029234eb932af2b3 2013-03-10 01:09:40 ....A 452608 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ade459e4c685211e6695485dc21e73711ee72830648e416886eb1fb2473f63d0 2013-03-10 00:12:38 ....A 312832 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ae1550627a9a0d71d90d51b7ea59fce2636218992f0d15689e3beb52971ea746 2013-03-10 00:03:22 ....A 280576 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ae84175cfe6e2e737ce028ccc9e152350c9117d3ef0b4d3d547d4900d7aeebdc 2013-03-09 23:51:16 ....A 431104 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aeceb61dfc0079e7bf1755e9b7443ae075b3ec29943e2b6938e9799467d2edca 2013-03-10 03:20:02 ....A 506880 Virusshare.00043/Trojan.Win32.Obfuscated.gen-aeced929950774ea70ba675540fa508758d658f7875d63580d59d462fe6ca2b1 2013-03-10 00:52:54 ....A 488448 Virusshare.00043/Trojan.Win32.Obfuscated.gen-af225b0eb9b608bb7cda8956ef5ca195f3d9ccb52bdbab2ef361f35fca308566 2013-03-10 00:40:04 ....A 5556224 Virusshare.00043/Trojan.Win32.Obfuscated.gen-af7025f2c7c93c1c764c2ad5a646445332cffc64d8dc330fda9eb22f3ba5db0c 2013-03-09 23:40:28 ....A 464896 Virusshare.00043/Trojan.Win32.Obfuscated.gen-afba54b014b7da65cd4e1d8461ef9d51ae001b6a68b647617ff71e84fb4ce04b 2013-03-09 23:38:54 ....A 441856 Virusshare.00043/Trojan.Win32.Obfuscated.gen-afe78a0871e78e9b0e8b8880fbf433f6a13cd134dd82510ca988a89a081ffc8e 2013-03-09 23:18:00 ....A 251392 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c00217e7ac439fa01596ff232d609d7e9bf8556cd2ee86b16a1597253e476152 2013-03-10 00:51:18 ....A 267264 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c02169891d647a63cc9831848b630469c7eee76f918592457d20ce530bc471e6 2013-03-09 23:12:26 ....A 243712 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0298fd744b8bc53adc04a4b735e71e1a7bfc46f673f830a039d727480a9791b 2013-03-09 23:36:54 ....A 490496 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c029f97fc78cf12cc0bf216a67588696fe9a06f150b3cf456577b0027bd470f3 2013-03-10 00:15:18 ....A 294400 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c035f2412d07d00b293a63ffc6085fda9ad3ad225d1d85269f771fbbe988bac7 2013-03-10 07:36:04 ....A 426496 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0362e3cac82a586e02af35e7b349ece5b8306aedfdcac35707849c056626d27 2013-03-09 23:24:04 ....A 464384 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0548c0ca4d5a53f03664bb31c1cbb7847ac8bb26c8dbd99377ef72b2ed70358 2013-03-09 23:38:30 ....A 405504 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c07ad5c9fb7e104c084e61e6bfb62b10e6cbb5203c41d94ce238722153fb1625 2013-03-09 23:57:06 ....A 286208 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0b0519d539b3bfc96fb64aee93a5af56dc32940980a4322ea423faaaca54fe3 2013-03-10 00:01:26 ....A 236544 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0d8ceb713d13394138de712d124912c60690305bec8aa3bc7b20278d565ab7c 2013-03-10 07:53:22 ....A 442368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0dbb404661979cff034e841020a49632318cd12f47c28eb80796fbadbc981ef 2013-03-10 00:37:18 ....A 426496 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c0fedb610df2d6bbb33969af2b68449a6f19b2801e088721e647ce0c831f183b 2013-03-09 23:36:18 ....A 216064 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c48d601d6dd9cde314b2cd979e6d8bfb4664d78f41945a966bf32266c898b30c 2013-03-10 06:38:32 ....A 230912 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c4ef23a69a10427c39ef95804e1c851edf53a13cd020adae2aea76a24b4eb119 2013-03-10 00:14:14 ....A 249344 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c544675a3da7300af7a27e16b87cd4bb27f9f0e2c8d33a978f535ae05c8d1527 2013-03-10 06:35:16 ....A 455680 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c586387e2d27da205f7e2473f8e39f2bb6026f1614fc98700c05860c297b0187 2013-03-10 06:41:50 ....A 295936 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c589105332112ecf4cf05cebfa27c1cf243da22e7a67d8874458d706e501a2a4 2013-03-10 00:21:06 ....A 242176 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c5b22953e40afa11781257cca2503959521d558acb3c8f2fce65d40e1a5b7d1f 2013-03-10 03:15:06 ....A 453632 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c93e2bbe40da047053bc0e2a68329485024e51fe6698e1072bfb4dad756571ae 2013-03-10 08:31:50 ....A 439808 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c969dc22e32d03ab0aa79eb3d755023a33b2876899f0f8fb4224bf43e32d1837 2013-03-10 00:13:28 ....A 468480 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c9796500e15430fb13f6e959e0ed5ba775fec2b4e7a248be0901d2ff1a2adedf 2013-03-10 01:44:34 ....A 501248 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c97e480b0c48e8e4a96a0a0830a75e02b2ed741131e705272802dac4099b8d9b 2013-03-10 06:44:02 ....A 499712 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c9a8f3c910d3b04cae00dad4c4691d383e57e36d51fd3dca83221fcbf504aa00 2013-03-10 00:03:12 ....A 223744 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c9aad5051b100d077d6ba85654452b31a75a4fbd3ccb54419b3df47ac78919a7 2013-03-10 08:43:02 ....A 461312 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c9f24deac390d97eadd9143c4d2d71f4a08591ae8b215bd950b92c8b3b44cf8a 2013-03-10 01:25:30 ....A 273920 Virusshare.00043/Trojan.Win32.Obfuscated.gen-c9f695ba12f19777e08d803cdaa5d15e1caf5b4a7a88d32298991d1ec26b389a 2013-03-10 08:17:56 ....A 262656 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ca03b1b13505d30b45746315e0a1d65db78d6c0316d12d4fdc88700aeb46197a 2013-03-09 23:44:16 ....A 217088 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ca0738c357edd1bf1af25b3c1608108f02aacc2b0428b6459f4560d35a3f0933 2013-03-09 23:16:16 ....A 466432 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ca109335a365071460224ccd5f0d91a39eb28d3faffc927048c639c4412897bb 2013-03-09 23:16:28 ....A 1139351 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ca2d72b0e91dab92802159a303a751e48cd8d7049bf6936352eab945d8ed79bd 2013-03-10 00:12:22 ....A 450560 Virusshare.00043/Trojan.Win32.Obfuscated.gen-cdcaed06a871566dacf3332d56b7752ad45f9fc0fd35636015d6af6b53f249ac 2013-03-10 08:12:02 ....A 412672 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ce4021f70493df6c1796e040968fb03d7e15a891570421f6f3cc4e338e2c931c 2013-03-10 08:27:20 ....A 239104 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ce4dd9f53b7e28c26a0c49a11edca5015d55398b819123f1f685042623b8fdcf 2013-03-10 00:01:28 ....A 297472 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ce531074787e3381c7246e21264a4734ccc34b93fa3b66f45198354360900fe7 2013-03-10 06:40:06 ....A 252928 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ce984d6bf1c2c0e090a7e8f06b10921059521c8914d4b61d939a11b9e76759b9 2013-03-10 08:47:00 ....A 501248 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d1e7bc718ebc1ac6bf1821d8d62e022921d650b2a4c9fafcc55263350fa9a1dd 2013-03-09 23:13:56 ....A 419328 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d223b0a321dfbc6f01bc186d69c2b517b180be8de8891517e59d2b51735baa1f 2013-03-09 23:28:44 ....A 509440 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d265403c34dd4f2f070b1909871061c3fb5fe5b2659ffe444bf998c1d7008d10 2013-03-10 08:09:06 ....A 451584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d26a590792fc2562fe5bdcd34954332dcbc28afbe63a0d0e942299a24734fe3f 2013-03-10 08:23:42 ....A 263680 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d27225e2aff7233de2393f8a5a679b5797f919e9e9a794007a4f7107d163e24a 2013-03-10 06:50:00 ....A 248320 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d2a0c193a664321ebf84ec3c7469a2f7f680d815f2fdfdc55e2f402ca45c7c59 2013-03-10 00:10:42 ....A 270848 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d300595855f684cc6fdecbb0ebee68f9a805723ec1478e197cddb8841164e2de 2013-03-10 01:12:58 ....A 250368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d337dd892a6f842dd9aed9dd696c41b26c9c9fbeec9f15283b1615f96ed06dc9 2013-03-09 23:33:32 ....A 239104 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d635f56f74d1f0cd163c915a37b66a073ec3f63fe9f5cd4159fd721e680d7bd1 2013-03-10 03:09:48 ....A 259584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d7204050563179f6fa9999ffb4b8568b49be12f39938afb90fafb074f69abe15 2013-03-09 23:44:06 ....A 235008 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d729975f47a5eded7c97294603ac070b5243f4a24faa4d141b197f52782fecd7 2013-03-10 00:01:16 ....A 435200 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d749f8be4cc21913303ab316b91b46d4cfa171d0a305c82d29c48104539dddd6 2013-03-10 07:47:38 ....A 290304 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d77ef7f74c2b60898674bd82cdb17c5132c7be8e2fb6bd5236922e5d680ba7ea 2013-03-10 07:29:28 ....A 528896 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d78fc44a01c033c49407db80c24c3026ce947b825cba0376592948cf0f64ff75 2013-03-10 00:51:56 ....A 436224 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d792414e6b6751c66eda1b07b71bf74e6d89af71b44c5bf2626f96838f3c69d5 2013-03-10 01:00:26 ....A 258048 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d7d52e0e12a88997ef118cdb04d5c35a375a4bb742014dfab8ae90b5234c64a6 2013-03-09 23:46:20 ....A 493568 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d7e0b4205dcf08ed97b26a03dd1633b5a1d287d1ce4d5fce545e5aba432d4b5c 2013-03-10 03:20:06 ....A 299008 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d7f9a404720e32f0dd5de777425d7979b1795ea1318c5c352035d573fc0032a1 2013-03-10 07:44:02 ....A 450048 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d82278faff6eaecca54aa4cc101ff8e6aa0225b60522be16b02139c15d6f2227 2013-03-09 23:42:50 ....A 374272 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d87981b62c1c5f57600705052c48399f0fb8f3fd070b0b24c312f73121ed7a62 2013-03-10 00:12:26 ....A 456704 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d8921e987a382c8874c4ecbd863a7f9d1450c4371897889aaa54e035b9f11d81 2013-03-10 08:12:54 ....A 279552 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d8a72616fef6eebf36e4cb702e8086c143d1a371f946dd22f2d06f9dbed1062d 2013-03-09 23:44:36 ....A 243712 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d8dbad53df7421aeb39ec8b021691ca1a4a0c8250c8964f8d48b7eb55d0eef74 2013-03-09 23:26:24 ....A 248832 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d8ec8bca4991f07b16f81b8add635b375f2f2a7d128b195f27f718af344586dc 2013-03-10 06:49:26 ....A 432640 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d8fdf7f4a9b5b674aae96212dd78aca8544bf1c1974850bea4cc684969cf9a8c 2013-03-10 08:32:08 ....A 466432 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d9001d6fe017aa64c6998473f6c8c2fe8ad955af81361e2bf782cd50ed35fa34 2013-03-10 01:31:18 ....A 287232 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d909bba0faf656238a44e944abc27462af8ad56d734c06163da2a30ea92f0c7a 2013-03-10 00:59:50 ....A 425984 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d91ea378c1f4007a9b5abe513844e3544f4c29fb943b28048cb4b7f89cce7dec 2013-03-09 23:58:44 ....A 509952 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d92f4665cbc4dfa7287dc895fde5a152086755eda08b8844f82e91050b37cfc3 2013-03-10 08:52:42 ....A 222720 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d95ebf8ee15a3e26913053eebedc8b468e4391aa22084806acbb8d64756ce9e3 2013-03-10 01:58:04 ....A 250368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d96d860ac4c55fcabdd297ade15e768a7892413553fb187b7ec6b4fb9de36ec1 2013-03-10 08:13:20 ....A 1829888 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d9a329281236eac9616963012fcaf987d9caa61091a04949a264f0f57e49e8fe 2013-03-10 07:58:48 ....A 439808 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d9b8e64ccb13353574e95e120683da1f9e09cec67b60d70ce3ce7fa4b017802c 2013-03-10 08:26:52 ....A 508928 Virusshare.00043/Trojan.Win32.Obfuscated.gen-d9c075e0bf97fc5b5bd91d89bdc28049b23b9d0382174d7fa0983a0c006a1d0a 2013-03-10 00:15:34 ....A 464384 Virusshare.00043/Trojan.Win32.Obfuscated.gen-da44861a81bed255e8f44e3a9abfafd38581e711f3ca4fba3d618699d642dda0 2013-03-10 07:10:04 ....A 624640 Virusshare.00043/Trojan.Win32.Obfuscated.gen-da714d10ba6a26619a9f80669d0293ae955d119295395d1181ab915bd2747c61 2013-03-10 08:04:46 ....A 538624 Virusshare.00043/Trojan.Win32.Obfuscated.gen-da8dce4a30136f7175e5b84ddcb63dc253cf348346b36288d4f8d9c8dbfae6f0 2013-03-10 00:22:52 ....A 245760 Virusshare.00043/Trojan.Win32.Obfuscated.gen-daa7dc6d367b3dec2afb2edb105a638071284eea760a6b55a9a2536cd58688d8 2013-03-09 23:54:34 ....A 227328 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dab94f1034f7bf0cf93160b3bb30f98fd5fdbef6bc3db7c6a4780a064ca1d9a2 2013-03-09 23:36:56 ....A 410112 Virusshare.00043/Trojan.Win32.Obfuscated.gen-db4211fd88c295ab5e31eb0a55a8fb843f106e8b196374e07955e59418ddfe8e 2013-03-10 06:30:20 ....A 441344 Virusshare.00043/Trojan.Win32.Obfuscated.gen-db5667b97ab28d3750c5fb8e00c8397b9d36a965b8749b43ae5517d248de9d58 2013-03-10 07:47:34 ....A 275456 Virusshare.00043/Trojan.Win32.Obfuscated.gen-db717a6e473f6aac39dd0a2d82015b57026deb38ea49986fba2b65ed70a620ae 2013-03-09 23:22:58 ....A 425984 Virusshare.00043/Trojan.Win32.Obfuscated.gen-db72d27260791abb73615eeb609079f0ce38553e04c12c66add7e17420c89f77 2013-03-10 00:43:22 ....A 279040 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dba4c31099ad3cfefd84f2929bbd5f046760dce820605ec04f7936b224506fc3 2013-03-09 23:57:14 ....A 510464 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dbda52f8a3ed4791231ccdb02be07c2f5a48944da1b4be68687637ed3901a087 2013-03-10 08:36:42 ....A 280576 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dbe689c3cd444fbbfe3e2ea3062440307b9e995828c4c2eaf741786536377e5d 2013-03-10 07:39:02 ....A 677888 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dbf99a5347bb63befd2f63a8463bf757a82587029fbfd95cdbdcef20955b0f48 2013-03-09 23:45:34 ....A 285696 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dc19b773c7d5ce81cc6d6c4dd4f7a9caedca18c868c2c25b441a5e9945a0a804 2013-03-10 01:17:18 ....A 271872 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dc205574d64643beff8f011ff8d4e439fb42c620bdb009769885f8d0190318c9 2013-03-10 08:08:56 ....A 250880 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dc98a88e9125fcea2d2c8d5cf92633bbb1dc3b616add717eeaf868ad4ca48853 2013-03-10 07:58:44 ....A 439296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dc9b5c7b9162c8346fa4cf5c4b600772f943a79a16cc3543f6c16b9932c26135 2013-03-09 23:39:54 ....A 426496 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dca26166a687b528c35165f95d6e7e5fa668b03bb1c42bfcc7cf7331c0809f8c 2013-03-10 03:18:58 ....A 470528 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dcd26ec1f9f9b32d19a65ef4b36254046efffcde690171a8aa8610fdd6e46ccf 2013-03-10 00:05:22 ....A 257024 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd0b92bee0e5386970457b26edc4fb66cc9d20d4923be020a967d2d0d5251fd2 2013-03-10 03:05:34 ....A 239104 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd2bcdd1009cca05d3044b56c049ab192ca10270d3b3dc7d84e371a0437cb774 2013-03-10 01:21:10 ....A 295424 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd3cde2f7f1f10004f41a1b7806d1bd3cd35588e164f49d526d9847471ddd82f 2013-03-10 01:51:24 ....A 404992 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd5b82ef15ce275d31216aec5bf5c502303f18d9ba47bcb3e4959a847fd0aec9 2013-03-10 08:51:04 ....A 247296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd6449bbfe7064e12dff50c27961a0d4c2fb84de064db86474a550abdb13417e 2013-03-10 06:54:20 ....A 240640 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd764fbec06a511537347e6f2f3f5b34a53df9c34b2f8dc77b1cca1167134057 2013-03-10 08:53:00 ....A 297472 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd790fac0f4f6e8e22dfe08525848ba68cff4970c9adaf2ac471e89efd8714c3 2013-03-09 23:25:14 ....A 450560 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dd8d1f76aa830024908878a7136c22304c79fa4c431a8e43c55ddf23df9bfb14 2013-03-10 01:26:50 ....A 288768 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ddaa34891d3a3239bbed3acaeb265c8d8f62da4265ecf5a281791d44c7a4b0e6 2013-03-10 00:39:46 ....A 278016 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ddacce0564c4395f586f5c85c10aa57f6fdef821b0c95a1542ba93bc2a15d3e1 2013-03-10 00:45:24 ....A 494080 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ddace2ba100e764424282a15d7c8f65bbd766a2309cbd5d2b72b82b6681ea0a2 2013-03-10 07:43:24 ....A 455168 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ddc20083a8822c808391b136a9a075ce822db9fa16f3e0e542c8b01a175fa86f 2013-03-09 23:18:06 ....A 226816 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ddcb872df4c2ea72e71719d81b8c2e36559796ac184f0f39c4d85150e8562256 2013-03-09 23:32:36 ....A 457728 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ddec0b5c68ad799460588bd54598b0224b4708faf2d23e0b07202c14008f1538 2013-03-10 00:12:08 ....A 476160 Virusshare.00043/Trojan.Win32.Obfuscated.gen-de1cee89d6fed7993317978e63fef3a9a2d72d5b1504d506238d54494c0fc13f 2013-03-10 03:06:54 ....A 483328 Virusshare.00043/Trojan.Win32.Obfuscated.gen-de29157d92ad468831d7dde60486f0b3dd405926fa38c0b0c1fb813fa2606d8e 2013-03-10 00:10:38 ....A 276480 Virusshare.00043/Trojan.Win32.Obfuscated.gen-de8a4083e59853d2ea845dbdbd15dd00eefaad78b3857eff9766b6fd71717bd1 2013-03-10 01:08:52 ....A 266752 Virusshare.00043/Trojan.Win32.Obfuscated.gen-de9611afe8cf2a54a51453e288f8f0411754522654c73df2194a712453d78caf 2013-03-09 23:36:56 ....A 424448 Virusshare.00043/Trojan.Win32.Obfuscated.gen-de987349f6dba5467c08e87e73503f20e27ed7f820752937fb1338aaccdffd1d 2013-03-10 08:32:38 ....A 287744 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ded255383d536ae7e8629ac03200008b47bddf3aa261f90e54350b79796be390 2013-03-10 07:20:58 ....A 444416 Virusshare.00043/Trojan.Win32.Obfuscated.gen-def71016c601743405157f50a79b6b55a96f34478300332476bb8164b83b1b61 2013-03-10 06:37:26 ....A 247296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-df24148f017847ff898d8abe91127cd21a8177d176f5a1c456e89e361f19e01a 2013-03-10 08:02:52 ....A 302080 Virusshare.00043/Trojan.Win32.Obfuscated.gen-df548e85eaa8fb31583d2bc0b4c59c5c2310a3d65abd8189dbce189a2d09d20a 2013-03-09 23:53:40 ....A 613810 Virusshare.00043/Trojan.Win32.Obfuscated.gen-df5e4d6038bf07b30afa3b0819fafc781f9ef13873236cb0a75e40dd1538cda2 2013-03-10 08:36:16 ....A 223744 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dfa62d3b0b6d616df80ea20b9fed7620a6fb8b7353d55aa083689e7b5182f591 2013-03-10 00:16:34 ....A 635904 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dfad15bab1a3067191c3a9c91e7d5bc991eb6b85b251b3ff805d44ac33f77dcc 2013-03-10 01:36:18 ....A 612864 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dfb619b5a40b33e07440f4d041fb6ff9dc7dc65b33f231d5742d97ced37d3bfa 2013-03-10 00:41:28 ....A 432640 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dfb7a8882c5de6652f2d924fe9966871ea673663292488e752069cf8331e1818 2013-03-10 06:49:58 ....A 301056 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dfe4fee326c7e2393f7e2f5761a9ffc3f64c33ce775538d3fd80cee1a765bdca 2013-03-10 06:37:24 ....A 281600 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dfea912d0ee5bd5dc196088ea96ef09f89345c45c103dca0303471c8ffa2b3bb 2013-03-10 00:27:08 ....A 552960 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dff22cdff6f2e3ac78e0f5f3996900d397150b28084c6b2e55ab6dc6e272784e 2013-03-10 07:26:22 ....A 442368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-dff6a7ec3335a1775826a594271de1f06c9538f6acb38132907f3281a9846af0 2013-03-09 23:29:00 ....A 453632 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e0035a1ebc140b357c4d6838fb5f37c21e9069616e0e0e7233824f368a121826 2013-03-10 00:41:40 ....A 299520 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e01621ebbbe02a9f4e3d8418a3b44e78514e99751da1096f133df798d2c80ef4 2013-03-10 01:53:56 ....A 453120 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e07528025963716250ab046d1f1ebca378061f161865900e8edfcb5df3044756 2013-03-10 00:41:04 ....A 476672 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e0dde8ce57905facd48ca4cc9a28888d501bc08dd7f7d6a8ea84ede199d5908b 2013-03-10 07:24:52 ....A 493056 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e0e25bed219836e3774fb8f80b4bf6b1be9233a237497138972a0991d436afac 2013-03-09 23:40:22 ....A 414720 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e10fe3eac0df3cab820ac75f7c6dee66e7d3d2dab5ff49cf0811aabb59908396 2013-03-10 07:16:16 ....A 270848 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e11280e695acc6439d15e70dbe6fa7fc0c9eb3a5f01e3bb79f12e6bf688d1ae0 2013-03-10 00:34:56 ....A 427008 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e12036473fe20cd9d2368774969f0be937e65ca228299d8663d158f9fba36130 2013-03-10 06:48:50 ....A 310272 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e121a64d9b40718296b67f66b82e8c15ecc7e4f4252bca1950166d886afa92d3 2013-03-09 23:38:32 ....A 425984 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e12c7d8fafe1975c4d8a6740b5ced3d6e20d63f0e492c5603b60f043659b5856 2013-03-10 08:16:48 ....A 458240 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e199e269d927501d8579fee845e8e1d35fcd312a14785ad5500a74bb41069a54 2013-03-10 06:46:36 ....A 267776 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e1b85153705fee98a582df448f874b4d7919317e0ef23631163f5e4529dde146 2013-03-10 08:24:00 ....A 465920 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e1e223e0bc539a3ca930c45cae7d2954df7aa22df1d38e7dd861278aaae5f622 2013-03-10 01:48:24 ....A 474624 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e1fc53ab89a2da6b3902edb24c49c25c336a414965d7a1bc680976b949445e95 2013-03-10 08:16:46 ....A 252928 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e22be5866837c9dfa19d4e7539c388f24293e4d7c72f223e5a16d9a4cbdb8150 2013-03-10 00:19:26 ....A 480768 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e24e1f82a8b3442119c5aa11c36abc7d4506ceab0eff5580207883ca1e083a9d 2013-03-09 23:20:44 ....A 241152 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e25a63587e281f9e66c2640abacf7d273c0ba6b9fd14b53bfcae780486a8ec83 2013-03-10 00:28:34 ....A 450560 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e2e863a5e7acb0f936ca637b9d8788c1236f947951189eeca3360a9c411fc2f4 2013-03-10 08:05:00 ....A 256512 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e348a261c9c93a8790bddf3b22fb6e6259c04d9d73072606b3a9ef961a391265 2013-03-10 00:38:54 ....A 218624 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e3ae738ca3fdf0ac16952c676434eefe9036c8ab55a89b38c45528bc2e9905b8 2013-03-09 23:11:36 ....A 454144 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e405f3f571efe7157b2de4b693822cd04bb7628b1fb4233c164998db67dcb01e 2013-03-10 06:55:46 ....A 274432 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e4290cc13bf2c12f3858ff847455f4c319b434dea794d5503a82a4afe1d2211d 2013-03-10 03:19:08 ....A 480768 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e42afffa9a76b6fc06995569fbabe5fb94eb013ee7946a3dd7cfb6a6d3fe8960 2013-03-10 07:34:20 ....A 446464 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e43fa6a325a47d5ed077a42c90e48b4b8dc526394be59fa5950b8a4d0dab3be3 2013-03-10 06:54:20 ....A 248832 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e47f351487b5dc35f8f3ef38e4e265ca0b527a2467bc3ee3395a90bcde64c8b6 2013-03-10 08:24:32 ....A 664064 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e4c4fb0cd3610785d4ba1884697c75ab93d859ca688bf843263f176be62c5e1e 2013-03-10 08:11:16 ....A 272896 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e4fcebe6934409ee24ddd3f624ab30360825ca3ac1b6c527c273b1b1bf0e03a5 2013-03-09 23:51:04 ....A 481280 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e4ff973222b1da00fb291db261fb7d9bab865aaee8c0a1a4af75b829860c2056 2013-03-09 23:15:14 ....A 427520 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e5072cf642774241a362ac2b2b64b5108dd7e008a6b7097974affdcbb9eacc32 2013-03-10 03:17:48 ....A 256512 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e5202533fb2eaafb375a644cc030576506da86d258d6ff2f24846d3b0c93fd88 2013-03-10 07:58:18 ....A 458240 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e522d32ca499bf793d2d3c2de809c9dfaf19762b7113134d72e71290ddfd6729 2013-03-10 07:48:40 ....A 439296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e5330ffe738d9ba2bb5d33fc0da4a6a5caf0c23149117afcea08794291fc14d5 2013-03-10 01:02:46 ....A 280576 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e55ec28b2190179828549f42c41b7b146fb6df1989e626b8df0b95c4b89a8036 2013-03-10 07:25:30 ....A 319488 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e5c6def7ee3a84357ae0bc8e36a2dc4617c99b192c49c86c2e5daca07e4a9c1d 2013-03-10 07:05:18 ....A 911360 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e5db71e0b32f7b36fa8ea62f9e5feb258c37e6b37750056de50e2a111e4f281c 2013-03-10 06:29:46 ....A 263168 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e60fc43e8320f231e6b5b5c1d1392abb0306d61126c1248ee93dd6fd26b400fd 2013-03-09 23:46:14 ....A 450048 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e62acc29ad4843647e75a1f368a8224af68d347aa966b6f7a428928a34066cf6 2013-03-09 23:54:36 ....A 247296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e63492cf29d71914fda4911e18b1927ca3f78a8bd35ddb0ace9c7eb78a8d2107 2013-03-10 08:36:14 ....A 480768 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e641d3a584bbde4435b1326fc89330e6b9f7577d2b8f8b6a01190b515da00ab6 2013-03-10 00:54:36 ....A 396800 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e656f7785d5dad1415ea7dca40338fb82f7df219ff976d700c532627970c22e8 2013-03-09 23:40:26 ....A 282624 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e65867505fcbc80db378f3cf0278064be5b42e91dbbf272ede537d61d5837137 2013-03-10 00:07:10 ....A 628736 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e6761a6d3110b442eaeb84b079eaf0905098d2ef9404d6f30ae8b30955deb4fa 2013-03-10 01:47:08 ....A 259584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e67c720e0a2497d7560d777625819e8b6f5afee4e8ad1d987d504967d318e01a 2013-03-09 23:54:50 ....A 417792 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e689dc07207c3277c46a8dc39a3d2e5d4e4528c3c5d10df3f13f6850a2261896 2013-03-10 00:38:24 ....A 571904 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e6b361e1639ad35469aa7207fdf8b149be1b475c34a9e881cbff8bd68e5c073c 2013-03-09 23:46:20 ....A 428032 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e6dec90a8f9fd1e09b58c9aac4446e8c6d18c1b442b24831965b54c58791ab7d 2013-03-09 23:39:24 ....A 285184 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e6e05fbdaac3c34f66018834fd9366f5589a1c4c35c8123e555781dbf065271a 2013-03-10 07:27:52 ....A 301568 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e6ed2b1662e2d587c10a0b366856b9c6e230cef83b85c051d8753c4c590176a8 2013-03-10 08:43:12 ....A 286720 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e6fca5d4d51a004f5af351908d9cdeff1755261bbdbaf10f0974c5361545e106 2013-03-10 06:27:26 ....A 209408 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e7049f901905dd8e29694aec64b438aac3572accae12f139528395e0c5b0104d 2013-03-10 07:18:10 ....A 428032 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e7413972b137c1359a5fa655d7d55c98b677f63eff437c5e5f77855b3745916b 2013-03-10 07:29:36 ....A 416256 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e74224e4e11e3e43caaac0e86dc1cdbf9fbb5dc4412c91056f883d718f5f45e6 2013-03-10 03:11:36 ....A 305664 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e76845c1a3775d5288066ccc4d2451ce3c991f4a518cdd3b8f2f5b772d052a8f 2013-03-09 23:53:48 ....A 277504 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e7d1213777b3abc28dfb857574988cae9ba8dc4f4ea2848a2cf4f2ef117a5d96 2013-03-09 23:14:40 ....A 318464 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e7da95e5f308dc32cb36c40debae80f9504087e129e77f712f0cfc4dc5c6f089 2013-03-09 23:25:06 ....A 489984 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e7fefd150259d70e6ad3cbf61e36f7d7f613668ce6b5f74dbf48e4cb2a18cf92 2013-03-10 03:05:54 ....A 418304 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e8318472f6e5603418711b5dd5e415297f0f7917d1f8c58b144820c90f27819c 2013-03-10 07:28:58 ....A 208384 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e85b0b01f5fec2d747354be1b2cadbdd0d28851063a43b0f8e4faac8c11f0a69 2013-03-10 01:25:14 ....A 423936 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e880b6d6515ba80903ccbc537b2e2904873c74e097016f8e17d75186007435c7 2013-03-10 00:23:44 ....A 276992 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e88b052dd3ed56063a7c84d4e41e5c9204531cac1ce910b28322d35c1efbd158 2013-03-10 07:43:36 ....A 483840 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e8aaf59ca361b3440e6aef29daf5c89074e749db8bf419493524521fb375f777 2013-03-10 07:24:44 ....A 258048 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e8bd92b5221507c1629c798c259f7cda13352efcc465d7d5d6a6c446647e3147 2013-03-09 23:23:00 ....A 545792 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e8c31750cc5991a45a03c906fc125d1643411fc2fd16910ec96ef7588ab42b41 2013-03-10 07:40:56 ....A 441344 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e8ff6bb87b6b29089a312e1ec743f780b5294271d102f5d7246370c8d92e53bb 2013-03-10 01:32:58 ....A 524800 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e93b437d43f0a81839430f31e547c885a6e77796c61894f5f794a0582f380fb0 2013-03-10 00:04:34 ....A 294400 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e93e0e815f1d2b5cfc71b7906337e75926b80758660df2c958f5653cd04ba119 2013-03-10 06:47:54 ....A 231424 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e94df0a7d9f753aee56ed584e8ee251b3bc4861aaa80866b1be59810eaf9d144 2013-03-10 07:30:56 ....A 572928 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e95ea14c36fc9ee7171ea5c2808bcc14c4fd506d36bca5a4466a24e76a63f826 2013-03-10 07:12:10 ....A 307200 Virusshare.00043/Trojan.Win32.Obfuscated.gen-e9b2c698f163ab81340571fe2ebe5ca50fb1de1c75b39cf0bd260cfeb55384d2 2013-03-09 23:15:32 ....A 243712 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ed7df2bb76ff4a1dcf93f9ef3d8dda0610704c4138c5e99f048a26029137a9a4 2013-03-10 00:13:54 ....A 441344 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ed87288b1ddc9028291166c0c86884f25575a30616ec522d6324606270180f0a 2013-03-09 23:43:34 ....A 290304 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ed9cdf4829ede514cf2b6f3ffd519978f78bf50c242b97f50b05142ae36db807 2013-03-10 07:24:08 ....A 449536 Virusshare.00043/Trojan.Win32.Obfuscated.gen-edb6eec73410626333dafb80b7e977791888d90d6f975c4f75386afdaed81eeb 2013-03-09 23:39:18 ....A 413696 Virusshare.00043/Trojan.Win32.Obfuscated.gen-edbb2f105c162eece783b5eba0eef4fc327eca4de51eb9f18acbe5b5d7e2b2d3 2013-03-09 23:22:04 ....A 457216 Virusshare.00043/Trojan.Win32.Obfuscated.gen-edc8a27d2d074ecca9baf50fe933a5377fab6936c80e86c90868efd34d2b5164 2013-03-10 06:49:50 ....A 259584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-edeee206107cf54712c2eb0b3b3fa1de761671677dcf0b6049f32b60818cc73f 2013-03-10 07:00:18 ....A 307712 Virusshare.00043/Trojan.Win32.Obfuscated.gen-ee93e7b8dae80d1de82bdcb6d50f76f389f7828575556bbd874aa8fe1e0ce065 2013-03-10 03:03:04 ....A 470528 Virusshare.00043/Trojan.Win32.Obfuscated.gen-eed68922e2114a9b772b4b8e76376aa5c04ffa4e12f13420f590d6077bd60e95 2013-03-10 08:25:10 ....A 454656 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f284064d858de4388ada37e709878c9ddd26267fa55e1fca8a64c88235c96418 2013-03-10 00:10:06 ....A 445952 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f28f168af294f72d6c1067e81ebef2917d8da213ed85b51702b811dc26e5b944 2013-03-10 01:10:34 ....A 286208 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f30762fc642140512d19ed2ff9a50e1619caa2bed2759404487c1598edb2e1c8 2013-03-10 08:41:42 ....A 452096 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f322672b9fae8a8d3b5f50f52f5ab600fab7388b478319ef1d3e46c70db7f35f 2013-03-10 00:29:36 ....A 287744 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f32846f4cee60b3b58b50374211beec116b585d2802488885ec54792d0ee3740 2013-03-10 03:08:44 ....A 525312 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f32dfbe3e2e9ee1b8d17d74869fe84d755e56eed6471c8645a1551303c27ff87 2013-03-09 23:12:36 ....A 247808 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f35b2f7be0a020dce1d86b8ee8cd48578209c1dc8695a6ae14d0ab40ee333458 2013-03-09 23:27:36 ....A 262144 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f3847a7478f3b0ec7b29f2d898eff73ae7eca76fd7aa0c1bfd1bd27c8b76f017 2013-03-10 03:06:14 ....A 439296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f40f2084665f587aa31643e4af16c6c9c3fba2ad4c1cc7eb219b4a6664aff6e1 2013-03-10 08:42:34 ....A 437248 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f4154ad6e9882483ff23766efeeedaa38693a4ef81bc2ede50d9875671bdf743 2013-03-10 03:08:54 ....A 205824 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f4407b5b15539a2db3961f18d495db414853b6823cce5a950e32449a0529833f 2013-03-10 06:54:50 ....A 532480 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f45077d4be049ef240bf379f758c4789f9446e22c26caf0ffca71c35c0a32a3a 2013-03-10 01:35:04 ....A 424448 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f4886982f88ee9949b0b2fbd7a2750094d95f6ce72adeab4fe1c6d0caaf779b5 2013-03-10 08:33:58 ....A 290304 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f49bd40efed60b9f00e695a75082aa68b417504149f868816bb54c82adc2fcf3 2013-03-10 03:10:14 ....A 435200 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f4d055bc072f45ace31ad9bd897a13c5c8adeebda3438a9bcc0e4d0e12a1cf9b 2013-03-10 03:01:50 ....A 623104 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f504403b971bfe962816db9eb70e0003951f08a2b8203e9f7ec36df75eccfd14 2013-03-10 08:22:18 ....A 415232 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f51225ee621e6b564e3c078c56aedfd4600c345fde9cc5ae4754d0a41b2ddb11 2013-03-09 23:59:30 ....A 415232 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f51635f5fa0b044140f15fd589b0f0fe8ed15d7dc212375d8d0486554877a963 2013-03-09 23:29:30 ....A 456704 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f51e45a2ca2634a98eac19176aa9ad26ed09c62b12106e6fbc01bb0386eb69be 2013-03-10 07:37:56 ....A 250368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f529c397ac6ee11386a0953c8505d9c4c3235a51582f15ca5e6e89ba81604e0c 2013-03-10 00:55:52 ....A 264704 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f53277c606650d01988b413c6bb99392c318baf7a0ca8d308e27dbc1311a66d9 2013-03-10 07:47:38 ....A 265216 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f599953796ce5d806c03be7e603bd5a9e4a47a7e6d892e5a2f1b1456cd037189 2013-03-10 06:38:54 ....A 490496 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f599d68a99cd48c269bbb94c37d0a65e26b171cc82b62ede9f5fc9951b6ee67d 2013-03-10 07:12:40 ....A 448512 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f5ad6d24031b3058186986acbee090b45a9ff2f3a8f1da476deddac2853f9e11 2013-03-10 07:34:44 ....A 238592 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f5dd157cedd9ea246a896262d62e986491dd991069231649b9ab5cf76aa58145 2013-03-10 08:33:02 ....A 437760 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f5ec138e2986715f03f2e96d485cfc1827e8c8b837f8810dbb6a82e31f47ed16 2013-03-10 08:51:28 ....A 417280 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f5f444157778c807efa0d276c9e4ff18871198474764538df2e4e681cb0c99b0 2013-03-09 23:20:14 ....A 307712 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f6027deb541f3d4acc05c8dbdddfcf12cbb1ce1ba59f9599652afba8c97ca249 2013-03-10 00:14:14 ....A 289280 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f612df18da97529d86826f7a91428759f94ebb4cca59cbc4e372eaa5a2ebcdf4 2013-03-10 00:03:24 ....A 494592 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f63cf16632a16dc4952c0d1f9b5ddef8d048da7f816bd6c7d9cccd60700e3020 2013-03-09 23:17:14 ....A 529408 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f66aa9ee36b5232b9c694833d86c4c35e6b133167e47e31467fb54e0bb9e64b3 2013-03-10 01:58:08 ....A 486400 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f6741d1a7a42c1fcd1a12702607ca94a7b81c6bea366a24cb33d55ec5553b86d 2013-03-10 01:34:34 ....A 406528 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f74455ae876d6b069674bdbe335dba8e2599a31c7cb670d417b692df30e462e3 2013-03-10 00:14:06 ....A 306688 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f7fc9b5b3d2ef32e5faf35b45a1519ac04ca99c27bcc4c4c13b376dbfebe1dc8 2013-03-09 23:53:50 ....A 1150464 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f8a5cc3008cfb2e462bb3ca7eb619c0a1fc726ddbeb1adb5f359e434e1d2f3cf 2013-03-10 01:32:54 ....A 250880 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f8cc49d01d329ed6d998a186bed48186a044717caa6a6aefea4199b7f0ab31fc 2013-03-09 23:32:26 ....A 565248 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f938d42b4f62cc87fbde90e5408e3e23651d55765450fe9f327d40d49b6ee8a8 2013-03-10 01:22:00 ....A 260096 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f9b1df01081b1121f569cb3eade2cef985fe947e8995fad63b391ab52d8b3a38 2013-03-10 01:35:14 ....A 262656 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f9ca743fd1c63b473e27f8df2917a4b4bf24b5387906106dc5f1754c8762f7e2 2013-03-10 00:49:02 ....A 328704 Virusshare.00043/Trojan.Win32.Obfuscated.gen-f9df23960707cbd3f70d5766acd08f6b4ed56c60dd577a64064b32d5e5c196cc 2013-03-10 07:30:50 ....A 238592 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fa07ca3fc46d76e8cea09edbfd80f580f158fc4a5d370ec70517447099047a95 2013-03-10 08:04:50 ....A 441856 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fa294d460de9ab292968124311b86c3566e7b0af776d4abf27394039ff09fbe5 2013-03-10 00:27:08 ....A 475648 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fa38ff4b2b650e1b450d583126128e560cf5074e455e404517f46d0dcd5ee0b3 2013-03-09 23:35:52 ....A 485888 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fa3ad60b129eee8321671045590f6dbe6f0096821274e4560adcbae62bad21b6 2013-03-10 08:18:22 ....A 267776 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fa632bd2e0f3370f80df29faeb736ea78a7001832ef835d86dcf2ed7db8033d3 2013-03-10 07:27:38 ....A 284672 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fa76aa2116b4509121befc94a85c94e8ca78984ffdeb9de97a6f8367597f1a09 2013-03-10 00:06:18 ....A 250368 Virusshare.00043/Trojan.Win32.Obfuscated.gen-faa26e98cc6f4dfb5b8209493fbba2c5ff8cbb0bdecb2dd2c3c54554b7dc3096 2013-03-10 01:11:06 ....A 227840 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fb63889f5ad4a7bbeb47db64788356de1f9319c8edf41a2edb725c0c53c40a66 2013-03-10 06:59:56 ....A 438784 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fb7d35e329a265db9f74d497ddf1db232d0204ce76d5f293a32337d68cc5068e 2013-03-10 07:20:34 ....A 441344 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fbf56c0164cdd638141d3adb715d466e037f66eba4e3d125da54a7395ba13ec6 2013-03-10 00:01:44 ....A 240640 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fc1a18e1a84d3761366dfb7a75669fc15006be04e8f9eb37b7bf8ef937b1506a 2013-03-10 06:56:46 ....A 387584 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fc21154ab6229fb4b00ba987c26f175664854026f9fb81539dc55aa5b89c937a 2013-03-10 07:43:56 ....A 450048 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fc935df5886219ac6e341b3e7eaa8149d03c7bdd7f47c0ba1a8faa4965d9f3e0 2013-03-09 23:40:12 ....A 309248 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fcffcb3cc343f86219ef0f14e979690370c46053b867c79797f2f0cc7df1cee4 2013-03-09 23:27:20 ....A 446464 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fd149c56710a85bc101304788e55e17b6750944f268c8f757d001303a2b7100d 2013-03-09 23:35:42 ....A 439296 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fd28db5144d42307d9b95e7ffc94c9bb3c30f7056aa040f28254234347da5f9c 2013-03-10 03:17:20 ....A 498688 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fd30c8f73549624d1aba685a8d3951877c90a71195bc2bd80b547b302182b116 2013-03-10 00:14:02 ....A 459264 Virusshare.00043/Trojan.Win32.Obfuscated.gen-fd356d5079d989118b96ebebbf256c2dc243ff1873b43c55163bf70451a7f088 2013-03-10 03:03:24 ....A 10240 Virusshare.00043/Trojan.Win32.Obfuscated.gh-ddbe9c2116711ed1fdfa93b11382c634ef42c8772e15fe4ccbd2f2773fe606e5 2013-03-10 06:29:58 ....A 104960 Virusshare.00043/Trojan.Win32.Obfuscated.gl-d79cb6a10b315605b179df4f74be19871a008bda975a4dbab4e1d82cfe3ff31e 2013-03-10 10:26:20 ....A 84187 Virusshare.00043/Trojan.Win32.Obfuscated.gx-aab36587be735afe30b332278b29bbdaae1f52e0e8d56642bc8a0b60303228e8 2013-03-09 23:49:08 ....A 62464 Virusshare.00043/Trojan.Win32.Obfuscated.gx-f827977bda5c6bed8c4f49174e139ebbc49d592b723d7ddbb8ca523381c2e018 2013-03-10 00:06:22 ....A 111616 Virusshare.00043/Trojan.Win32.Obfuscated.gy-ab66332f4a7a8cb7beeda5cccdc75242aa0d6cd8298b24a6f8b50fb748d07964 2013-03-10 07:16:30 ....A 66560 Virusshare.00043/Trojan.Win32.Obfuscated.gy-e395a0b115e02e4d3579ebb4921f4b0af35d4af520b9e252e5722f1ec8fde28a 2013-03-10 08:09:26 ....A 8192 Virusshare.00043/Trojan.Win32.Obfuscated.ii-e8020981ad43ca470d27ee02618a2aa69a9277b49b2ceca7f497068fbd35a386 2013-03-10 01:12:28 ....A 71232 Virusshare.00043/Trojan.Win32.Obfuscated.kp-d2f53b62b41e4d9db6dcb018a6ae457f6393c5c2bb52f5638a50f1ac4d341a3a 2013-03-10 07:01:14 ....A 71232 Virusshare.00043/Trojan.Win32.Obfuscated.kp-d97a3244f59d9f127e2be276be06b3d8a1479306de2b15d1acaf2208e7efa553 2013-03-10 08:07:56 ....A 310373 Virusshare.00043/Trojan.Win32.Obfuscated.mq-c0752f5843e2647c8b9003fbd39bba36edc202a334ab93e78b16fc196b2e92dc 2013-03-10 06:30:36 ....A 704000 Virusshare.00043/Trojan.Win32.Obfuscated.whl-e9d384a1da7b40cb290325af83236be7ab47b76ce2caac9b7cb1053c92c6a62c 2013-03-10 23:00:08 ....A 219136 Virusshare.00043/Trojan.Win32.Obfusim.ci-58cc01fddc54b1cf69f4b6a040ecc7bac7620cacd3b6a7809fdb87c16cd51862 2013-03-10 21:03:26 ....A 80896 Virusshare.00043/Trojan.Win32.Obfusim.cn-ce3739e31e6792b98ac698d80bd8f9b9b69f9c1f3050b7b8d5ae6dd949b0fbb9 2013-03-10 21:19:02 ....A 52754 Virusshare.00043/Trojan.Win32.Oficla.mih-cc2aa96bff3ff812386284b94c5c0aa28fba952e5d48b1ec32a0b603fcb97c24 2013-03-10 18:18:18 ....A 49682 Virusshare.00043/Trojan.Win32.Oficla.mij-00215e6d0e75bb222df784afb273e5fa9568356710644836674b10dedfbd78ad 2013-03-10 09:53:46 ....A 49682 Virusshare.00043/Trojan.Win32.Oficla.mij-75e8ea2b916f1a60df92a57ea2a390d15f1b47ce49d6b35a1d21b0df7c18efde 2013-03-10 23:39:34 ....A 49682 Virusshare.00043/Trojan.Win32.Oficla.mij-803788ddaec4ebe7790df1069b9e81c749809a0c54531dc55b328244a8f3a0b9 2013-03-10 22:21:38 ....A 49682 Virusshare.00043/Trojan.Win32.Oficla.mij-ab60c006a7ec2d3576f98d0cc2bc173e324f803138e00e2e083b354876195c43 2013-03-11 01:39:34 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-0842bdef81f87d0e38c0df27bc4104899cf0199611590035c0ffd5e69d73be00 2013-03-10 18:32:16 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-110923ecb28a53bdbea3958dabb5e02b5b9e126b79a71e4680835d79e86d1b13 2013-03-10 19:12:22 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-29bfcb94bcad4ae5b4c56b0034777d2e59c8594a9014bb5c85d7aa4e18defb29 2013-03-10 10:05:18 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-54d549e5138c1a9face8e1eb10d154a91c09a0b16b3204fa55d19d1d4517a8f7 2013-03-10 20:27:38 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-a5d876294333d531c2aae95cd1524585fca05dc595d03fafa1c5f623421f75fd 2013-03-10 18:35:32 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-a65e4fac9a164c6315af0fe4f78aa4418317675fde476657230e33d4d3bc133d 2013-03-10 18:57:44 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-eb3d2ebada48735c769d53a424e2fa9735e18d3f2454e10fcba989bf6f5bfedb 2013-03-10 19:54:30 ....A 51218 Virusshare.00043/Trojan.Win32.Oficla.mil-f79e43b61b3a47994ecb5e15bae7bf28f7e5d423e9da40ab58117f75bea3122d 2013-03-10 19:43:36 ....A 64000 Virusshare.00043/Trojan.Win32.Oficla.scd-ede5071b79914a08d3698a990e6ab45defceee1e43a3fcfe908051f8be4a1f50 2013-03-10 08:08:04 ....A 159744 Virusshare.00043/Trojan.Win32.Ormimro.al-e08a502588d6b80c0d7cb3b32dfa7843ae692fd9e291c93e86a49cbab42ed2de 2013-03-10 20:54:32 ....A 40944 Virusshare.00043/Trojan.Win32.Ottodex.au-5c91333cb6a3e73ee084d9f0cba6a8dcf682f5a20ad850407ccdb9ca595f1b3f 2013-03-10 06:48:24 ....A 283648 Virusshare.00043/Trojan.Win32.Pakes.ago-ac7d65832842a504aa6951c570a56ab0df34e11a569777698bd27736b9fbfed2 2013-03-10 01:56:10 ....A 43008 Virusshare.00043/Trojan.Win32.Pakes.amz-e793c85ab24e47c8e5debf7b842dd90b84a578fda0827e5a875d37578352eb88 2013-03-10 20:36:54 ....A 7680 Virusshare.00043/Trojan.Win32.Pakes.anro-16896810eed0ac5d14baa2718317a311c729ed49f14006accb58448a1ebe2a6f 2013-03-10 17:58:30 ....A 32768 Virusshare.00043/Trojan.Win32.Pakes.araj-33f3a217dcaa4cf8fa32d2721ae234fd57948ae48525d9a8bb625c5a70cf6209 2013-03-09 23:41:48 ....A 32768 Virusshare.00043/Trojan.Win32.Pakes.araj-ae64ae5fb083fd450968526cb157abc0ef60bafc34e0d5c8c18683ad9b45276d 2013-03-10 00:06:30 ....A 53839 Virusshare.00043/Trojan.Win32.Pakes.arau-d27956bee37a34000530cfa7fd346380a143576290aabc2c9073f76bdc64e28a 2013-03-10 09:11:12 ....A 352247 Virusshare.00043/Trojan.Win32.Pakes.arog-57a4b35c63da35b6b122441a883c33251095637484ceb8c060dfc4c41f5cd87e 2013-03-10 18:57:10 ....A 2019328 Virusshare.00043/Trojan.Win32.Pakes.asar-33fb701cf49a5aff5ff581bb7b54f570a3af644e1c9f5dc1dd67411a81227536 2013-03-10 21:28:16 ....A 919885 Virusshare.00043/Trojan.Win32.Pakes.asp-11eae645af17c9941cb50d44f799bade35cf261b6a73fa2f847fb9bce84eca0e 2013-03-10 09:19:58 ....A 73728 Virusshare.00043/Trojan.Win32.Pakes.awps-5a008a371fc71a5a437c61f19dabe195ee29eb93c51e47bb4232b4477fea52f9 2013-03-10 01:34:48 ....A 11046 Virusshare.00043/Trojan.Win32.Pakes.blv-d740584600942ced648e3aba99064cfb48acaf232d1b613dc6bf0056a974b5b3 2013-03-10 07:11:52 ....A 42496 Virusshare.00043/Trojan.Win32.Pakes.bod-e1069a32157525114514e1a9ccf7d2cdf913a243fded54cee74969be0cbbda80 2013-03-09 23:17:18 ....A 380928 Virusshare.00043/Trojan.Win32.Pakes.bod-e7ccf7290787b9ef338ca5eb4843b3264d71079e90e20122dff36e3fddead697 2013-03-10 06:30:40 ....A 116889 Virusshare.00043/Trojan.Win32.Pakes.buo-d9fbe02695e59e3b124b4bdabbe8d2586ae1bd4a7d2fa7e7fe847072a7a96302 2013-03-10 06:52:00 ....A 131072 Virusshare.00043/Trojan.Win32.Pakes.byh-acff535597ee30a73ac8398b259a4ab62a2f8fa4e5a87b09a69947f25a2faba3 2013-03-10 01:09:38 ....A 29941 Virusshare.00043/Trojan.Win32.Pakes.bzp-d945651b5be2931c359b66fc6dc9b158b08fc0583eb545eefc4d0741e2d77096 2013-03-10 06:51:32 ....A 33585 Virusshare.00043/Trojan.Win32.Pakes.bzp-e51c467185dc91207d4a1b84f7a2d6037c96c1f85cadb9a36aa525088382a2fb 2013-03-09 23:57:50 ....A 14852 Virusshare.00043/Trojan.Win32.Pakes.cag-cdbba7702fc54b3d6a6a90982608fe60ddd01657868a2cce7cf0e427278f025b 2013-03-10 00:56:54 ....A 6526771 Virusshare.00043/Trojan.Win32.Pakes.cgn-f7a136919ec675729f436c303e6b35f36b3853ebfb0853e918b7ef5e81d6b0cb 2013-03-10 07:01:58 ....A 39424 Virusshare.00043/Trojan.Win32.Pakes.cup-d79cd3e17cd83f31b452e63ee28bd1736284c26f6cc040389cd7fd31ae47394b 2013-03-10 00:37:24 ....A 39436 Virusshare.00043/Trojan.Win32.Pakes.cup-f9820cabb19d6b475d5c527bd4183a827c605c4a330eb3b57c60f7936335c48e 2013-03-09 23:59:24 ....A 36864 Virusshare.00043/Trojan.Win32.Pakes.cza-c9e03c300ce0f73134c8f3081ff0899050044fc183d73f8573ba6bbae37492c5 2013-03-09 23:41:40 ....A 36864 Virusshare.00043/Trojan.Win32.Pakes.cza-f987e42bc0adfad342fe7b27e54cf43ace3d4f14ce51a74a6b040aa360b30602 2013-03-10 06:48:00 ....A 37376 Virusshare.00043/Trojan.Win32.Pakes.jwk-ee7cabe232b2068e00e4c8038c8df5a3e6489bceeac421d1f3153b10c8eb0c63 2013-03-10 08:38:44 ....A 14348 Virusshare.00043/Trojan.Win32.Pakes.jyv-f769a77755b5000ec437c074b53cee8f3388cd8b3a572eebccbff0a2d3bf4452 2013-03-10 08:06:22 ....A 1054276 Virusshare.00043/Trojan.Win32.Pakes.ktb-daa5909c55b02cd1f64af6053e01ccf5a0dda2dcf32996c1d2b6695ed2ddaeba 2013-03-09 23:57:36 ....A 769024 Virusshare.00043/Trojan.Win32.Pakes.lwm-f395d55f317d4d6d859fa6cb7a459273afd8f14c56f4739ada4137895cb828e9 2013-03-09 23:53:02 ....A 6809600 Virusshare.00043/Trojan.Win32.Pakes.miu-d9a42ed834b4985792247ae49241c8370276f689dd4c42a6eafd5ac1b58633e5 2013-03-10 19:11:58 ....A 109664 Virusshare.00043/Trojan.Win32.Pakes.mkj-8a66325dc55bce2c257037454363a08de125d8fbc51c6a282717b71a570c876f 2013-03-10 03:02:54 ....A 43008 Virusshare.00043/Trojan.Win32.Pakes.mmh-e3f71a6f3949d3207642834cddc73d0ee46e59eef53e7a097538ffc92ea9cbf9 2013-03-10 09:34:24 ....A 290816 Virusshare.00043/Trojan.Win32.Pakes.myo-03673a1262ba3cb4d90423b0dd52a65beb6a8b121ed9045c305478bd887b16cb 2013-03-10 00:28:48 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.nao-f5b12038eeb75044985a83f7c76a0dd93b1b09b26e37bd25f3dbd2f803ade339 2013-03-10 07:17:04 ....A 131072 Virusshare.00043/Trojan.Win32.Pakes.nbs-e790c2b89879e71e5a68eb75d75640d842a565b680d44ab960f50616789ba1a1 2013-03-10 07:03:40 ....A 126823 Virusshare.00043/Trojan.Win32.Pakes.nhk-ed0df8e03a9b8704c1e29d48418b9fb242b29eec5f806a77dcbe2c73638a92ce 2013-03-10 10:21:24 ....A 167936 Virusshare.00043/Trojan.Win32.Pakes.nzv-61690d1b7b704208c0194ed0f6caed21004d9c45685daf4c976dfcd69bb4401e 2013-03-10 00:14:02 ....A 714436 Virusshare.00043/Trojan.Win32.Pakes.oao-ce2b5554823802688411ba7232adf2ff055fbfe5067f385de30d3affd3349fc4 2013-03-09 23:40:50 ....A 714524 Virusshare.00043/Trojan.Win32.Pakes.oao-d2de3283c50c788652784263e14828819780f1abc77d62323d7dc9ef9f18d53f 2013-03-10 06:34:02 ....A 714573 Virusshare.00043/Trojan.Win32.Pakes.oao-d79de1c13989fc425fa60b24f4279a956847f9cfdce60b78dbf71e6409117a2a 2013-03-10 01:11:32 ....A 56528 Virusshare.00043/Trojan.Win32.Pakes.ofn-e621851e2ea2b62cecc684bdc8fd7269e6f0c5b6cea713bdd33b5c3acf4feffe 2013-03-10 08:24:10 ....A 1360896 Virusshare.00043/Trojan.Win32.Pakes.ofu-d983737b13027e3cb4e4afd171053d3a0c8953dac6bda0d4f8d968456769a653 2013-03-10 00:08:58 ....A 187904 Virusshare.00043/Trojan.Win32.Pakes.ofu-e57dd199a7caea9b9a42b4652a5d712b64332f4e589e840b13e87c873d6792d9 2013-03-10 00:22:46 ....A 328704 Virusshare.00043/Trojan.Win32.Pakes.okf-c0d907d2795335b1bb006c8890de09c0c9ee51683b9b9494e6981ba64258769d 2013-03-10 00:35:44 ....A 328704 Virusshare.00043/Trojan.Win32.Pakes.okf-e4ad68d1168059e604b045dfd54ac4ea6ec5b07234e3bf356b49eb787f97a018 2013-03-10 00:05:02 ....A 328704 Virusshare.00043/Trojan.Win32.Pakes.okf-e9a7726784a03d4b6c449fc85bed8559ae98ddd273587df2e489095a105ad095 2013-03-10 06:51:56 ....A 68096 Virusshare.00043/Trojan.Win32.Pakes.oku-aed357e817eaf2aa0b77ac224db45744257f73ae52fbad5e51e71a65b4fd5ecf 2013-03-10 08:11:10 ....A 170496 Virusshare.00043/Trojan.Win32.Pakes.ola-e0be4c5df768afc389205d522f82c604a9b91e86bfc12407ddd4ea3d2fad0515 2013-03-09 23:41:40 ....A 182272 Virusshare.00043/Trojan.Win32.Pakes.oli-df5e58271cabaa0d0ff3b74ab37db9e067236ebfb3d0beb5cbc301ae516f604c 2013-03-10 01:12:22 ....A 181248 Virusshare.00043/Trojan.Win32.Pakes.oli-f4bcacbc1bd5d26db216c6b01febf0759dadc89d5b10eb970444120bcc8f1b2f 2013-03-10 00:02:42 ....A 164993 Virusshare.00043/Trojan.Win32.Pakes.ome-e40cdffacf0d97e7f571243b87b804f8430ad8b6bb627d58e79ffa5b6dfef75f 2013-03-10 03:06:36 ....A 434688 Virusshare.00043/Trojan.Win32.Pakes.orc-abac0ba621a66ae11b724432ddf9e16e6c7a44968934d3fe3f9ce13a6ef8ac8c 2013-03-10 00:13:38 ....A 434688 Virusshare.00043/Trojan.Win32.Pakes.orc-e10cdf4d2a4bdd4ff2981eeba822589ce1e6fe09d1afdd315f1f89f30e8c683c 2013-03-10 00:07:24 ....A 434176 Virusshare.00043/Trojan.Win32.Pakes.orc-e1db16d309abedb6bdaf3ce2ba3509fdede22a835bd5e8d01c15aa976bd20270 2013-03-09 23:23:28 ....A 650752 Virusshare.00043/Trojan.Win32.Pakes.orc-e2265dfbc0c392e5cf9d45a30ea5a3328302af9fb1ca16d9a39846893d76c32e 2013-03-10 07:04:40 ....A 434688 Virusshare.00043/Trojan.Win32.Pakes.orc-e7077d677620fe9c79176e46a2dac2e9738c8f3cbe35241121348da5be0da361 2013-03-10 07:28:12 ....A 434176 Virusshare.00043/Trojan.Win32.Pakes.orc-f45583f378f4ea66b218a21fc06bfd056a39c6c0b0332e1e5fc09d8907ace46c 2013-03-10 23:53:56 ....A 210000 Virusshare.00043/Trojan.Win32.Pakes.own-eff1adbaafe9becc17ecdb8f2cf68708da0a879557c4240be6efd559717cc280 2013-03-10 01:29:44 ....A 59672 Virusshare.00043/Trojan.Win32.Pakes.oxy-aacb7fbeea7b8c617d66fb126638d6427b71dd7352b391f635fc03bcaa6b2321 2013-03-09 23:14:44 ....A 59952 Virusshare.00043/Trojan.Win32.Pakes.oxy-bc8ee5d468835faa5fabf500ec8b2072ffb081a0638e1d50086cb93a965a454e 2013-03-10 17:54:48 ....A 548864 Virusshare.00043/Trojan.Win32.Pakes.oya-74edffc2d1ad7b1fb68a161458110de2cac637a686f2941f4a57586345527528 2013-03-10 18:23:54 ....A 207962 Virusshare.00043/Trojan.Win32.Pakes.prh-fa8c3d26bf4d96c03d792c79fbbcc6570a9b010ad1c481fc027d6f5e512c4211 2013-03-10 09:09:42 ....A 52186 Virusshare.00043/Trojan.Win32.Pakes.qio-7839779bd49085a65cb113cab7473a1a1faa88f53a62dbdb9f4bfb4a347b4b62 2013-03-10 18:22:28 ....A 847360 Virusshare.00043/Trojan.Win32.Pakes.quo-354a03e12c4537b8f65012f004860407c27e88b252c40a392a3de85c3fa5fdb0 2013-03-10 22:47:44 ....A 847360 Virusshare.00043/Trojan.Win32.Pakes.quo-62e7dd3a1a06e13cd403da7b3974f658b89f3a9afdfbd009d3d835165c8e942b 2013-03-10 19:59:32 ....A 172544 Virusshare.00043/Trojan.Win32.Pakes.qvc-575b0f46990ed2a0ebd8853c7ef28bdf4f82149963d4abaf99e4dab7a35c7c79 2013-03-10 20:04:08 ....A 166400 Virusshare.00043/Trojan.Win32.Pakes.qvc-5af1971c542666fd8716c67dedf9ed338a19c788cf8a1f832b3eda70b468134d 2013-03-10 19:59:06 ....A 189952 Virusshare.00043/Trojan.Win32.Pakes.qvc-d3cf67dc92efad6a6808ce1eed8e5e6f73a4493da61c1e26d8c9413b5faf0621 2013-03-11 01:29:04 ....A 190464 Virusshare.00043/Trojan.Win32.Pakes.qvc-edf817e75dc7b8d2b3692c69c8fddc17cf4480d151da7230a65f8e0c03d126b2 2013-03-10 23:56:34 ....A 189952 Virusshare.00043/Trojan.Win32.Pakes.qvc-f00260fa0b126b47e78a354157a016a146c527998de8bf16812130f764725fdd 2013-03-10 23:27:54 ....A 47104 Virusshare.00043/Trojan.Win32.Pakes.rfg-56661c07a616098360c5de5797cc5f0ebfe11288878adad19ae2abfd0fe56917 2013-03-10 20:15:54 ....A 233472 Virusshare.00043/Trojan.Win32.Pakes.tfs-5b87dbe5fb898509826bfe76f8f866608919fbbeefd6048625df786af287c623 2013-03-10 19:54:26 ....A 41991 Virusshare.00043/Trojan.Win32.Pakes.tgd-54c4b44ef4d625d5c69f49f8f3a76638f9e7abf724ecbe2ebf27223885079247 2013-03-10 09:57:08 ....A 65543 Virusshare.00043/Trojan.Win32.Pakes.tgd-c2e67efc52432e64132b40fd10eec286dd41ab12c45c714dc79b47e043e8c5d2 2013-03-10 00:01:56 ....A 87054 Virusshare.00043/Trojan.Win32.Pakes.tgd-ee76341402f4e0a5a682f3a07a85810e1b121b4d9b2439f8905c10c435bf177a 2013-03-10 20:54:22 ....A 49152 Virusshare.00043/Trojan.Win32.Pakes.tka-a99638682c3ae0d04c924a84c9c1d9ecb6d417d102ed9abfdd025b769c2ca51f 2013-03-10 20:11:40 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-001af8085d43d6815046b8b9700ab36260a440d5e938e290e43b2a789787df76 2013-03-10 22:14:56 ....A 193024 Virusshare.00043/Trojan.Win32.Pakes.tyi-00692be2d31d248de5e098f060127dda15c8db67aa51695e064e5e8a2a18df82 2013-03-10 22:24:52 ....A 130544 Virusshare.00043/Trojan.Win32.Pakes.tyi-0268a7bd785fab83ca441082f1f43b85a04ad3cd490e1d55cceb145c33db0218 2013-03-10 09:28:10 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-0302225627f9cd0ba681c25f628c85b41e7b90f468425e49a03ea693d836b47b 2013-03-10 22:27:30 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-038b24ae65548a669ea0dd694dbf188263a02c878199b2c9a063495605e666a5 2013-03-10 09:21:44 ....A 174080 Virusshare.00043/Trojan.Win32.Pakes.tyi-053aef92df9a5c66809fdbd96f5801d9a4bbba8f601a684d52c6183cd8ed7e25 2013-03-10 22:18:32 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-05d592e43f47f9adb8f18f999b2519c440302791d4ded853171e778b4ad24899 2013-03-10 23:45:40 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-064f72218a7a74d8d7b2864feec041fc8a80ae0d973d33dbfee16425184a9655 2013-03-10 21:12:34 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-083b7d37bfb68e2b13ab3d500aa275c854e0adc09a06267e07a9d17d56cd533f 2013-03-11 01:35:26 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-0b1ba9ee5e87f8260bfad00008c961206092ad1d04e770e1be4e16919814c81d 2013-03-10 22:33:46 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-0bb8c8fc4a99a43b37d29a314ab8fecdd6de74bc32c1b65d58d6aadf33997c01 2013-03-10 08:58:06 ....A 125424 Virusshare.00043/Trojan.Win32.Pakes.tyi-0bce3d67dd433003b5848d43c8989b8ad232c49a713bf1163e4644ea1b40fa87 2013-03-10 18:35:58 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-0cc0067271c98d2e880bb6d9f8bb91f73598ebd75823b24acd645ba8a56e2214 2013-03-10 19:37:48 ....A 130544 Virusshare.00043/Trojan.Win32.Pakes.tyi-0d4bb62853f66fb1e6cea6df49d67fab37146b41f3f11280c6cd6d219f66ea02 2013-03-10 20:38:22 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-0e13a6915a3e490fbc63c67ce8246244b47f1662512d68652d0a8726ee449667 2013-03-10 20:45:40 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-0f3178510d1228e2798b76f7eb43043500161d342ca300bf25c266fe52db624c 2013-03-10 10:27:48 ....A 132608 Virusshare.00043/Trojan.Win32.Pakes.tyi-0ffbb55a514e5fa8b09de9c0a113fdbbccba585f3ebe9b048b265664a66a5532 2013-03-10 23:16:54 ....A 166400 Virusshare.00043/Trojan.Win32.Pakes.tyi-10c74386fdac6f7416ee11763bd0ece92980d79b11759814d97e919e1cb76f4d 2013-03-10 20:04:10 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-10ed22060d89a7eae2c9366d2bc5e6a60cdfe3ce58f1c671b72405257f36206a 2013-03-10 10:36:48 ....A 227328 Virusshare.00043/Trojan.Win32.Pakes.tyi-11372bc51f91fc2aadb01ee2c8bf084ba2c0a8d2f891b44ab693d94f577a2fd0 2013-03-10 20:36:22 ....A 206336 Virusshare.00043/Trojan.Win32.Pakes.tyi-122f8d49a138055900e40646a86cce14c460104be54b290d201775ae0f78281a 2013-03-10 20:40:38 ....A 130544 Virusshare.00043/Trojan.Win32.Pakes.tyi-1363eb05f7257a47aba3684bdcee100b6203e8ccddfe2b2f147968e0ac01a0ed 2013-03-10 10:41:20 ....A 129536 Virusshare.00043/Trojan.Win32.Pakes.tyi-1416229377097380177f1a01324f49b22bc946b807fc5f1c5104072cc5d4e651 2013-03-10 17:55:58 ....A 145408 Virusshare.00043/Trojan.Win32.Pakes.tyi-14176b5c8b0bb595b637e9d84547a8a394771f350bc277ea354594073a477fcc 2013-03-10 22:41:44 ....A 278528 Virusshare.00043/Trojan.Win32.Pakes.tyi-1418c4aca235a84c50a800b54c4a3e9d3fa12c11fc1e610e241af023a34c8729 2013-03-10 17:52:26 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-15e4cf8d2c89e504c05563d76e4e95873b3fe3ef4266b98b8954c5980cb43ea0 2013-03-11 00:13:36 ....A 143872 Virusshare.00043/Trojan.Win32.Pakes.tyi-1800db3ae24429d25ffd4d341ebac37434f9f4fd7afb4e84503ec502b3047de5 2013-03-10 10:05:12 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-26dda569a846047258ca3a7bddb192f16d5998c17037ff9ff8cff131a4738299 2013-03-10 18:23:34 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-270ee38df6644c93d381b588f55d4c8edb2d4a538004bef8e5bb5fd8b06fc914 2013-03-10 18:23:22 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-2842df8b3f2650466d6149223d4c0628ed08f93467ee7e5e15e3c40722e2fded 2013-03-11 01:25:00 ....A 109056 Virusshare.00043/Trojan.Win32.Pakes.tyi-2865d81398aaedc268a93fe4f2c97b06de546d7f35315d53aa97a4fe1e04b88b 2013-03-10 20:54:50 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-29c4e485593a401fec1d735c89a22b419a99dc922de4a4c429eb24537759bbd3 2013-03-10 20:06:32 ....A 132608 Virusshare.00043/Trojan.Win32.Pakes.tyi-2d0dd17b3105f7680e6f70d5017ee7e718c45c9d97d0e53e2a7ad365781b4133 2013-03-10 22:25:18 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-2f672cf55336eb1de345680de5264008280bcbaf502ee3476a99d0e2ae25d846 2013-03-10 09:58:12 ....A 135168 Virusshare.00043/Trojan.Win32.Pakes.tyi-3070754ed70050b236b4e6ba1472e7d60f6dcd3657ddbaee49c2676e4bcd0182 2013-03-10 18:16:30 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-313f0b2e6b33703ba366bde81edc8d024a5ef3eea3e2681ef0ee5ed881784d0c 2013-03-10 18:45:44 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-31b0d3e0e94fe1079bd8f0d1b6521afcc4d82178c4fcf7117f126e0e296212b8 2013-03-10 22:39:36 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-32e5c2746671b61418808a9ab13bc2ad43867ea164314965ce0bf8b5f3d51ced 2013-03-10 20:50:28 ....A 274432 Virusshare.00043/Trojan.Win32.Pakes.tyi-33d2a0ba5bb593958b85809744d23d63d6c1e47444d5d0229971c46fb129709f 2013-03-10 20:19:18 ....A 157696 Virusshare.00043/Trojan.Win32.Pakes.tyi-35aef7b7b3ee7920a25f66a6964cef9f38e4a33cabb3d61326e47b7b88a6c208 2013-03-10 17:52:36 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-364b592c5ec3da40c579ce82a9627526fb90973679456440b4a392d7ac66b2c7 2013-03-10 17:50:00 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-380cc550c66c69bf7751c3b74195b32d4e926f1bb212408a7f0df59e31420977 2013-03-10 10:21:42 ....A 130544 Virusshare.00043/Trojan.Win32.Pakes.tyi-3928f77b815e79bbaa45fdd3a41a4d440accd22305f7436f58d9b96c710222a2 2013-03-10 10:20:08 ....A 157696 Virusshare.00043/Trojan.Win32.Pakes.tyi-3ba0b02dcec82efd054e7cf672376a6524c653ca50f12a834741ffffac5dd7d1 2013-03-10 23:42:00 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-3ec308853e910e4567700f0286f5452f39d5542919922e7ce4f7da2485108b02 2013-03-10 22:45:48 ....A 140800 Virusshare.00043/Trojan.Win32.Pakes.tyi-4de89c1212dfbdb89ba7e839b9362464d74841322ec40810bd4c92dd5b4eb4d7 2013-03-10 08:57:16 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-4e68a79268b5a06ac4e9776929f1147ecc37854cb194a155792e62f31c7fefa8 2013-03-10 21:16:36 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-4e787a3d9ca9b81200e4f60947e808ad736357dd8259116638075d83b8c16fcc 2013-03-11 01:12:00 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-4f4f7f7250979a286b6861386b9fe8534a03911de93a707dd53e1f356309f83f 2013-03-10 18:41:24 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-4f50e89a409e69d339ecd8d6ed7748cfe91a72e2240df119185fc775cf6bfc1d 2013-03-10 17:57:22 ....A 161280 Virusshare.00043/Trojan.Win32.Pakes.tyi-4fc448effcde15153fb2696c99641c36efe8a99f58e310212842971be39f0910 2013-03-10 09:36:46 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-4fe5a6f09f0af3e52f0968bf7d11d3ce19b0441b4050fdab7e0547a9d056501e 2013-03-10 20:53:54 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-526e87c10206a12202fa3fef74c0414b9d215be2cc46b80849b2ad25dd24c3de 2013-03-10 21:03:40 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-52e29b9cd6e77311921c5cdb1b309162b70f0e0f4b2e3a991439426217050b0e 2013-03-11 00:23:16 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-53f38fb7f43826bf5808cbb807982322e2a49b8848e2cb4b6b4dd120bb1da667 2013-03-11 00:20:50 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-54580f1bebb44897038c40037659ddd9757be86f8efec6dcaa15fcdc1737e520 2013-03-10 21:18:10 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-5556e1b345ab26fdc8229e0a109efcf6d670817f933fef53a12cf3a199adb0e2 2013-03-11 01:00:36 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-55dad611747ce3057d6271d520f32c42028f764db45d35482474734babbcbbb3 2013-03-11 00:00:40 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-57d3654d6b1a64de7b43af4dcd3bf71f49e8285d8132408cc2c86001dd57b608 2013-03-10 19:03:42 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-58d8755a6e3f037750c5a1fc5a720fe5af01d8c1ad41a7a87be304d5f0b2ab23 2013-03-10 19:37:40 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-5924b69b83ec31d0ec09c671c5d200a55e9d0a408ffa6283e49961e496ac4efb 2013-03-10 20:14:50 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-592f40e6991ab617de5bd3593464293343d68f23a17b198bb57444ed06ad289a 2013-03-10 19:41:30 ....A 137728 Virusshare.00043/Trojan.Win32.Pakes.tyi-5a108dade5c3885e20470c65b77ef5980b2f5d3afaf10743d60ec2bdfe4e9440 2013-03-10 20:40:00 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-5a89383a0ad59fbeb4f4d2e4c6729fee555835e62ffa7d7848d7d1a779475157 2013-03-10 10:22:14 ....A 152064 Virusshare.00043/Trojan.Win32.Pakes.tyi-5adde0f061c5d54e0970b97b9aff31fc906866270e4992cbec9471ca4c9201c6 2013-03-10 19:10:52 ....A 268288 Virusshare.00043/Trojan.Win32.Pakes.tyi-5baffb66067b2a027a05e0b4ec103eabc6a1b56f2d00f9ab430cd24229261397 2013-03-11 01:22:28 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-5beee445211c7b90422fe37e156b0b52f26a8f1901c8233ecf7662cb1be2aacd 2013-03-10 10:11:18 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-5ebbbe437a5a9780ed810c01009242a825431c6e408bb10c5eca157ed2374ce7 2013-03-10 10:26:06 ....A 157184 Virusshare.00043/Trojan.Win32.Pakes.tyi-5ef1b6d082f08d001fc3c7081e9fa8d94c72b38c3f14692f15b998d3d9b767b3 2013-03-10 19:42:00 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-5f8c88c3ec579b488108c7edd6fe8f96abb66f644a6c1216533bc55ceef38de2 2013-03-10 17:53:40 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-5fc0136519674e5a7e2bdcc505491d2c6893f4ffb51b6bbdb83d0e96403c636a 2013-03-11 00:21:18 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-5ff0cc1be94a7a8e216ff5d16cbc91a8d3d8deb4ee6f375adbf49ad1fb3e1f65 2013-03-10 21:18:56 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-60dc5c4a437e979c2cc60c522e28dd938131c91c550250bfaf5ad5027a1eb15a 2013-03-10 18:22:26 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-618126d8eff3959f19b6abd9111f958e65f48ea2f1100713806a89bcf7e8dcdc 2013-03-10 19:35:54 ....A 146432 Virusshare.00043/Trojan.Win32.Pakes.tyi-648286ebf029a6a9e3f47ede5d5ac30b36791ff82dcd2335e19111895d1d2adb 2013-03-09 23:30:20 ....A 190448 Virusshare.00043/Trojan.Win32.Pakes.tyi-6555c6e700cffc3f99e45336ab50765492aea1d628840d70f8cd7d9a096d3d5f 2013-03-10 18:46:36 ....A 129536 Virusshare.00043/Trojan.Win32.Pakes.tyi-76a792b3b105ebc6110a064833fe1e5208774fa4eea5dcdce5b9ba5380386362 2013-03-10 22:23:20 ....A 131072 Virusshare.00043/Trojan.Win32.Pakes.tyi-7890ffa3c5438f5d7a11e6c367407b752b4c1c66457f4847261ffb9d69d49c88 2013-03-10 18:54:18 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-79640b4be869438b16d36d290e19f24cfed7645b69666407b719e3f5f74dad1f 2013-03-10 23:46:40 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-796d53cf69dbde6c402bf7e7f05cedf955ce7d7ef88c573696666f7501688878 2013-03-10 19:28:32 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-79b6db98d02d5b6b11102917cff58ebefe46ba4c825e045d05cfc04b7daa8df5 2013-03-11 00:11:54 ....A 194560 Virusshare.00043/Trojan.Win32.Pakes.tyi-79bb2c9b73c16068e81f460cdb5618ed3b1faba1dbee4c4a8782c2f376f21841 2013-03-10 20:32:38 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-7a05faed601d97c46e70e1313ce4ed842bd336a129cc4a4216f4d670c2fa5e27 2013-03-10 09:04:02 ....A 130544 Virusshare.00043/Trojan.Win32.Pakes.tyi-7a7fedfee9d3669c44ce97b30dfb2128cbb9ad04c800219d2450ac6f01690787 2013-03-10 18:36:28 ....A 153088 Virusshare.00043/Trojan.Win32.Pakes.tyi-7b806a2f33d1300f0a63f1a03c151a70aefdd9a71e05423d80d2d59363ef7161 2013-03-10 20:26:42 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-7bc731b7c6c0a158613aa554ec5ed1224f4a48843ba5581ff5a7c27e1aec0311 2013-03-10 20:35:20 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-7c2e616cce85fbb8ecbc45f480c56eb157436e2e1f19d08734f3e388b99c3f59 2013-03-10 18:32:46 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-7c616ef5ba295daa317aa878f1ce4b3a805ce47783acd47f38e0de0eba689d20 2013-03-10 09:21:38 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-7e93f9fc5d1853e46beef25aeb1d33e1980a17860cf4d15f6525798172adf265 2013-03-10 18:36:54 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-7f54dd3ae75859d0cdbc0b117e23ce8658843f21b4275f69e4b00a2485c97d82 2013-03-10 19:41:04 ....A 206336 Virusshare.00043/Trojan.Win32.Pakes.tyi-81a725594144d93fa2772e0903c8a9e933b880fea430c149a6faa1d0664fc601 2013-03-10 18:39:02 ....A 226816 Virusshare.00043/Trojan.Win32.Pakes.tyi-8259e7a14e6d35c453e7dac1f19b874e488ff2c048ca25c3c08526a9c20197d3 2013-03-10 17:52:02 ....A 218112 Virusshare.00043/Trojan.Win32.Pakes.tyi-82addb1addfc5e87e13171f4fb1a54193533cbd5a59c9c697966d855f82e21dd 2013-03-10 10:19:52 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-83e72053350c0a397f0885cc9bd6c88d5edac325cf6814ae0996882306b0c1a2 2013-03-10 20:22:14 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-84e650654d98b9e17c8ae25dd0282b586f66a028fc61168468e6f06ca678ca29 2013-03-10 20:27:04 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-853bf8ac82b9095b06a19e37db36e23347d96504b7d38cbdffe70e70038c5fc1 2013-03-11 00:03:00 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-85447ef861241123073dbe2abdb642ffc1e2f2e468412d373afcc5859584945b 2013-03-10 19:56:14 ....A 132608 Virusshare.00043/Trojan.Win32.Pakes.tyi-8572c9df83ae3f6b876ac24adf1a52137880c258b86072a1e1dd7dbb7f0648ab 2013-03-10 22:31:24 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-85d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6 2013-03-11 00:10:40 ....A 135680 Virusshare.00043/Trojan.Win32.Pakes.tyi-868e41d776aa7918107c9ca38359764e42499b4444de627063e76ea663f366c7 2013-03-10 20:42:12 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-876e858bd88380224f158ff30cd249b3c366c9de85e7dfe410ae1e8b266bd5f2 2013-03-10 20:43:34 ....A 206336 Virusshare.00043/Trojan.Win32.Pakes.tyi-8812a1ea106a69c0d2df9ea9a92e140147501097226577de49ee858523c813ea 2013-03-10 19:44:48 ....A 129536 Virusshare.00043/Trojan.Win32.Pakes.tyi-886970aefed0daa991012549c191a89093b72bace7996473f80a16e1222647bd 2013-03-10 19:34:16 ....A 200843 Virusshare.00043/Trojan.Win32.Pakes.tyi-887f5e76d22c8b13c1a4fffd31a1404e34eb07ea30d61b4445bbc6cfdb55ba0e 2013-03-10 21:21:34 ....A 206848 Virusshare.00043/Trojan.Win32.Pakes.tyi-88af00c3f6de1196e1674b05089ebbffb0ceadd90774931a32d149d3a11c3c2a 2013-03-10 21:15:30 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-9ba9672c9f5d2866a8ca826383cfb00ad642c910e3748e845a1498c1d229b6a1 2013-03-10 21:13:32 ....A 130544 Virusshare.00043/Trojan.Win32.Pakes.tyi-9bbfd56c5bd59cbc6b72c29b42b430833639630d85ee9ac8f125083d890aaf9e 2013-03-10 20:46:16 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-9be2d96e283ad8cf30cffb2783f58e71f965b1fa634a47947c9700fc3c7f99bf 2013-03-10 21:01:44 ....A 150016 Virusshare.00043/Trojan.Win32.Pakes.tyi-9dadf074dafe64bccc6b301926ef015b1bd72969c57235840a7d46b79ede7596 2013-03-10 18:29:44 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-9dec253fd3ea154c8ebaa107ba9c0888462aa34b14f587181f5d202f330e3f7d 2013-03-10 20:35:12 ....A 148992 Virusshare.00043/Trojan.Win32.Pakes.tyi-9e852d82cfe1e3806fedbfe1285e3ce9fdb222361f95a2b33745ac6cd53f034a 2013-03-10 09:27:00 ....A 284672 Virusshare.00043/Trojan.Win32.Pakes.tyi-9f88bda7b405dc052bd8e68983cb151128d198204273ed318af3a2a043b88afa 2013-03-10 23:54:56 ....A 214528 Virusshare.00043/Trojan.Win32.Pakes.tyi-9f993f828cbb60888e4214cda7003670efda5c05bb7920b01c7035321270a472 2013-03-10 22:20:22 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-9fb157fa1749f164ced7eb589858030f2a5a78c283a1583ac6566ba76ac662cd 2013-03-10 09:04:32 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-a03776f47e64209346faea006d75243475ba2dc6c07e50c0988fce4fbe029372 2013-03-11 00:25:12 ....A 114688 Virusshare.00043/Trojan.Win32.Pakes.tyi-a18dc863719242ff14c4d5621c8cec861141d34cdb18a37696bd858202c203fd 2013-03-11 01:42:14 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-a578b33c5332b5089d6d3c21b2485522ac34820884dd9e9312d9ad0de3d9141a 2013-03-11 01:30:56 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-a57f2d8fdbbefd4d18e5d1b7128fff0aecb9d481aef74d431326d88505465285 2013-03-10 22:10:56 ....A 161792 Virusshare.00043/Trojan.Win32.Pakes.tyi-a5cc1558b1bf80438374ac6c0fcc2c8d61b070647a210e3a104fdf5dd6ea62eb 2013-03-10 20:49:38 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-a5d0acdc29e9297e47e49053721554bcc50a52a45e7fcd0463446268a59c6629 2013-03-10 23:51:32 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-a803f16c12a77fd764d2516a6b333d0c3d4f487fbfeed8420bed39ea6ee25ec4 2013-03-10 19:59:06 ....A 157184 Virusshare.00043/Trojan.Win32.Pakes.tyi-a851eea2b3a395736046e8517ceb5841e55e0324721aa45ec5cf3163a3649914 2013-03-09 23:44:56 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-a866c99ecf6be79efccf4623ebfeb52c510e75b60e00a77a8cc5a79a0afa1abf 2013-03-10 18:18:34 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-a892eb10ee3a821250dd52df8fbc882740bf084c4b1b3bb2750799f3ac75908f 2013-03-10 20:47:10 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-a9e150b5afb44382ac8b840c8bc3c43767e739e2b05c9ab5c81faf8b5991cdc1 2013-03-10 18:29:02 ....A 206336 Virusshare.00043/Trojan.Win32.Pakes.tyi-aaa5294c14f2411e374c539d9e218a1ca3d7287640c823e1280b49f4c787b086 2013-03-10 19:37:20 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-abd399fe21c93ca39f961ec94e1588462efa460cfa8febe57eb2acd7e61749e7 2013-03-10 20:42:02 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-acc9f46eecc881c52ac91b153d1a26676ee5387ee633148dc7d7e31c47d79e95 2013-03-10 20:36:22 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-ad546521666de2f723b3ab5f4e2490a821b1ca63cdf265ea3e83c851138e2b7b 2013-03-10 10:30:22 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-adb8ba13a664b5377d8a632d19817f485971275fb7409202e3118f23d5a779b5 2013-03-10 21:02:20 ....A 157696 Virusshare.00043/Trojan.Win32.Pakes.tyi-adda82d5be30b9ac98288e71af58fbd2639eede0a288e27ac2d5f833db5c75ed 2013-03-10 23:02:26 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-ade508b9aa0679ea0a51bfa144a57bee88b9e2e5bdfa25bd5fe89f0f9873ebf1 2013-03-10 10:41:40 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-ae2dff757738ad456960a41f3d8c5e06259aaaacc5e6cd972401f95064e4eb43 2013-03-10 20:37:14 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-b05d1ccb751367445a80d39f1b15e38e4b3e7eeabe90d01da5bb4fb335542560 2013-03-10 20:23:32 ....A 181760 Virusshare.00043/Trojan.Win32.Pakes.tyi-c0cb3fdc9fe888c9da8dd287dd4d88bb640a395ed32e2b4903e4dde83b74cccd 2013-03-11 00:14:32 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-c28e8953dd877090f2a0bed01d246fcdf52141ef49d501107bea4c47375f4479 2013-03-10 18:37:36 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-c2bad0894cb7f9b258081625afc3529289a99448036faa426980b99a6eefb674 2013-03-10 19:04:06 ....A 104960 Virusshare.00043/Trojan.Win32.Pakes.tyi-c342d535ba881da302eab3c8c4c853c4790435679d8d804fbac5e9da84437967 2013-03-10 19:33:40 ....A 108528 Virusshare.00043/Trojan.Win32.Pakes.tyi-c34b8c7e2cd4a57dba731403007b911cfec72f0095aee928bc653bf61b91345f 2013-03-10 22:31:48 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-c3fcdc848567fb396017b8b2ceee1bc8e096c85c0c440e85964d3ae95ad4c178 2013-03-10 20:45:54 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-c4d1395a36f8627a5aba4a6b2a3c9f68ea0be1791978b56a8329da687ce3344d 2013-03-10 19:41:36 ....A 109056 Virusshare.00043/Trojan.Win32.Pakes.tyi-c64962cf198468096c4565bd92edc3d9378ba951b546cebb3f1cf3bc1499882e 2013-03-10 09:59:36 ....A 150016 Virusshare.00043/Trojan.Win32.Pakes.tyi-c68a8faea59bab670ba7fd2e2909be64ccbce18ce1ab6d9bb1da6de0f1424cc3 2013-03-10 09:12:14 ....A 226816 Virusshare.00043/Trojan.Win32.Pakes.tyi-c7a24332e79f3d12c08c0e2d4789dff6f8ba46992e63da613d44035c06e878f7 2013-03-10 19:00:02 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-c7c16171c738d8db1d2dcbed5f2793381065d140ac9a56a9985f579829ea965d 2013-03-10 20:06:38 ....A 161280 Virusshare.00043/Trojan.Win32.Pakes.tyi-c814cbd41ff04c2f4f1457c2fcfbedce646167316aa3f66f2395f517dbf8e857 2013-03-10 19:43:44 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-c8d07bc80f21c1beedcc9ed7ad343e3a0a3888b2dc19f36f8729fdc4cc43c5e8 2013-03-10 18:05:08 ....A 214528 Virusshare.00043/Trojan.Win32.Pakes.tyi-c8d155f122fd348fc1428fe6b7bd669f9700d4b3bb07b0f6a3134924edf631a4 2013-03-10 19:53:00 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-c905a97fe7e9fe061fa3f6b70b0465e14896922f6178357fe9fe51763cf5e16f 2013-03-10 09:23:28 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-ca110c95fa05035480a4b52c17c56777b0785e548335c7c64f9d77ecbedc43b2 2013-03-10 20:57:06 ....A 157696 Virusshare.00043/Trojan.Win32.Pakes.tyi-ca4900135f40f082787f730910068928cb7249e0425bab64f6805e13c5e8b310 2013-03-10 09:30:14 ....A 140800 Virusshare.00043/Trojan.Win32.Pakes.tyi-cac26c271e6d2308c3514ae2d212308fc32f092e9d8bb8470b04bf543052ea5b 2013-03-10 20:01:38 ....A 161280 Virusshare.00043/Trojan.Win32.Pakes.tyi-cae14f4a031b9a6e7c6c5e588b4863576c5bce2b72d2228dced028686af51315 2013-03-10 08:57:42 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-cbba039e0c4c62901c2dfb79e25cb23157a9e28fbb2b99f263be70ac650585f0 2013-03-10 19:34:56 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-cf28dae748d73b69cc474fbe282d0170b5e28148a33536db4a5b0dc8308f0669 2013-03-10 23:12:02 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-cf7c1084c7820e82427359734e1d7f4b18de406774b34b26b9d321cf429a7179 2013-03-10 22:48:14 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-cfad9d7678865fcee5fcbfedc9b70850e223ca222e1fe7e114fecdbd9cf841dc 2013-03-10 19:49:36 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-cff98c76a4ab2518597566ae035bc2f36f511238681a6b9becf2517ec1ed7682 2013-03-10 18:25:00 ....A 161280 Virusshare.00043/Trojan.Win32.Pakes.tyi-d044a3cc50c1e2394a6b11e9f46bdb94ff9bcbde1896e583d58b200959005785 2013-03-10 10:24:44 ....A 210944 Virusshare.00043/Trojan.Win32.Pakes.tyi-d04990b2ba84d1a6177fc28933e49a6c4890e9541f09a340c0c1fb1406c60058 2013-03-11 01:01:08 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-d04ed75b0fa6bf763c3b6fe0e04dc9430fcf045cf6e8938dd1cc163e5071cdc9 2013-03-10 22:46:22 ....A 129536 Virusshare.00043/Trojan.Win32.Pakes.tyi-d05ae14ca90d55ab12042d526a593bd5470f799f66fe2ed7863a399d43962207 2013-03-10 23:25:44 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-d06e92e9811b06e434a5474e5137137c95c4b0ad87c07506d3c963a53009165e 2013-03-10 18:43:58 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-d146b035647c2b9d42fed8d0dcdfbbf84d5bd34948b21786fb1ea4f251b6be41 2013-03-10 19:10:26 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-d2a32bef92285331c89a6dd0277eaf0b028448656003d54cbcad64d75f1c2e41 2013-03-10 18:43:32 ....A 194560 Virusshare.00043/Trojan.Win32.Pakes.tyi-d2ffb706cb4ec36086b42ac605c04e305c6918ca3951d32f1033e2b290631141 2013-03-10 20:39:38 ....A 206848 Virusshare.00043/Trojan.Win32.Pakes.tyi-d3239a26e6960a82b7d116be254885feb7f2a2446f15db5478e8e6445a522fba 2013-03-10 19:37:34 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-d347c0c78f3d0ab8907676dd6e103669c5aeb67ecfb6a4b28406cbd2726ace93 2013-03-10 18:19:12 ....A 137216 Virusshare.00043/Trojan.Win32.Pakes.tyi-d38c262e0a2a38b9ace787dd6c7c966a767d502c50f4fc5f7aa5a17105368c6d 2013-03-10 20:53:46 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-d4fa7affa442bfcb780a69a354acb6f963890d2a39326f5993195a26916b04a9 2013-03-10 19:38:14 ....A 129024 Virusshare.00043/Trojan.Win32.Pakes.tyi-d52063bed4dda22b4750be69042b91045199fec48d9f8ede2cdaf9bb836c0b34 2013-03-11 00:44:00 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-d64177f7d6aa7518b95c7fdbd8f5213f3550169ab6784d0e436809f73cde75b7 2013-03-11 01:28:44 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-d67676889820631c4460c56a3097049de573687d7e4507426e73f80a438a0b9f 2013-03-10 20:14:18 ....A 129536 Virusshare.00043/Trojan.Win32.Pakes.tyi-d94eb55b14c28095d8b392b1afb563282f39e5bd1430ede1f5c84b365e404740 2013-03-10 09:02:30 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-e8cff1e0933c6de8683bdcf196f4b6ef659fc773c32553508406c8b275a95424 2013-03-10 09:57:20 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-ea871a01bed8cf139a8d1051df2edaba6809fb98bbe8ae738d512964d27651b9 2013-03-10 22:51:28 ....A 136704 Virusshare.00043/Trojan.Win32.Pakes.tyi-eb7da7d698b4354028bdffd64488143b80451845763f279bd9ad022de3852e4c 2013-03-10 09:56:16 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-ebf29b0ade112446d2e7c4c807511e7a14fe7df0ce1d81945dd8ded7375b4dc1 2013-03-11 01:00:12 ....A 150016 Virusshare.00043/Trojan.Win32.Pakes.tyi-ee55f36bb7830339485be9d032add39a2c985e7d90076d4c2810638e787cf296 2013-03-10 18:26:54 ....A 226816 Virusshare.00043/Trojan.Win32.Pakes.tyi-ee6fc50d77044b942d13ce4887210b1f1d901258b50a6a0651daf3eb46fa7dd5 2013-03-10 22:25:10 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-efd77f061c361f8691e02921082fa001e85cbc57364d99a2f61589730974df39 2013-03-10 18:18:24 ....A 206336 Virusshare.00043/Trojan.Win32.Pakes.tyi-f06f899f8642a9c55c4d26ca16a043f44875ff9d1dae3bede3c49ce959e9f323 2013-03-11 01:29:22 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-f29491464027fb2ee763fb285c962a58d3af803e7759763b2b3fcbaef14108a9 2013-03-10 18:59:12 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-f2c8a63a26057f8d630289641a0e4df8fc0cc4f9e428dd690765a736f2487fab 2013-03-10 10:05:28 ....A 157184 Virusshare.00043/Trojan.Win32.Pakes.tyi-f39fec769cc9ab197ed2beda920453d6541eda36958beee825f19c9fe5b05537 2013-03-10 18:17:48 ....A 128512 Virusshare.00043/Trojan.Win32.Pakes.tyi-f3af882e7c00d17c7ae69f4aa1b64e18caea39c8f02bf84e2d04b4bbc1692ee0 2013-03-10 18:07:38 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-f44bd1bf84eff90ff3ce4f326826b1fc053185a2cea8b8cb20195695160ffb5e 2013-03-10 20:37:36 ....A 110592 Virusshare.00043/Trojan.Win32.Pakes.tyi-f51663f3183c0050d82207ae8bf436d1c479503252e57ebbc726c91fdbfd75a8 2013-03-10 22:23:24 ....A 173312 Virusshare.00043/Trojan.Win32.Pakes.tyi-f550b630ca69ac91e578c41efb8f00587ac5d49a87b4d00663ce404c180c7838 2013-03-10 10:25:20 ....A 226816 Virusshare.00043/Trojan.Win32.Pakes.tyi-f5721f19c4e70e52ec89d6ee723e49e11047d41f0c728dc8293a041778125ff1 2013-03-10 18:48:00 ....A 108544 Virusshare.00043/Trojan.Win32.Pakes.tyi-f57260eb4bab192d6e06deaa9a964293218b345ab06c446020688b56b8f9ad8e 2013-03-10 23:43:00 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-f6105bc187cc271465efd0acd9954361a8843f59313ad3ff3fe3704248c04ffd 2013-03-11 01:15:48 ....A 214528 Virusshare.00043/Trojan.Win32.Pakes.tyi-f9e37c0bea65221bcd5b8119ab8a5ccb87b9c3d116dec45d3dd4e7cfeea37e20 2013-03-11 00:41:20 ....A 266240 Virusshare.00043/Trojan.Win32.Pakes.tyi-facdf8bf55f908ab3c28e44c6076299745fea4a272e456bf2de2807ce4392eaf 2013-03-11 00:02:26 ....A 157184 Virusshare.00043/Trojan.Win32.Pakes.tyi-fb17479bc6b6539366d9438ecaa53127a898abb00939cd2ebd573c5d0f9ac384 2013-03-10 20:32:52 ....A 214528 Virusshare.00043/Trojan.Win32.Pakes.tyi-fb55185747316f561ca8abe6acfac5c00d4c72fe468caf5fff33b52a4a01844a 2013-03-10 10:17:54 ....A 108032 Virusshare.00043/Trojan.Win32.Pakes.tyi-fc38c5ddf9e6f369f481e481929a0315b550b050b1c99aafc40efc5fe2ac700c 2013-03-11 00:50:42 ....A 77056 Virusshare.00043/Trojan.Win32.Pakes.ueg-660f0bee35a84b62f5b6814b0833f3083668becf8440c7ea5e756b268c947dd7 2013-03-10 21:03:48 ....A 16111 Virusshare.00043/Trojan.Win32.Pakes.vho-53fb414418c5bd47c8a9dbb1edea5d07e876ad16351ecc86afe344f5200ed33d 2013-03-11 00:40:26 ....A 82944 Virusshare.00043/Trojan.Win32.Pakes.vho-5bb794e40a15da840fd23cc9ce1fab11606b5e591699899171495ec1638ff780 2013-03-10 23:37:58 ....A 83456 Virusshare.00043/Trojan.Win32.Pakes.vho-cd3e1215b170177020cde3440497d62551faef1e1e259ca2f2d29d02418176bf 2013-03-10 01:00:06 ....A 2394624 Virusshare.00043/Trojan.Win32.Pakes.yb-abd80a25f74ab8206904c8ddc7d9bc77fb97415d7589bd459930e5276c90152b 2013-03-10 06:47:00 ....A 1709806 Virusshare.00043/Trojan.Win32.Pakes.yb-ae61b2ee27638ae963c3c6654eea8b3b8e70c25af62d6ba4b94f2cd543b4f0a2 2013-03-10 18:18:58 ....A 37888 Virusshare.00043/Trojan.Win32.Pakes.zv-c531a89375a7abbef24fb4959dd90970e1b2b5bc44dc4484854bf760583300ab 2013-03-10 00:04:24 ....A 76800 Virusshare.00043/Trojan.Win32.Paltus.a-dca657e1a251f86882f4d7a6f32adec8c37d01099b77dc914a652a8edf6d5a9b 2013-03-10 06:48:44 ....A 88268 Virusshare.00043/Trojan.Win32.Pasmu.hl-d7da04ee323d07bc7dfd185f852f1721a94c6678fca89a2999b40473d67bfa0e 2013-03-11 00:40:18 ....A 50176 Virusshare.00043/Trojan.Win32.Pasmu.ip-033c642d4e9a6a3cf11c58ab75e616c3aa4357c37e0011391029b25c0ff2fe1b 2013-03-10 23:31:58 ....A 20480 Virusshare.00043/Trojan.Win32.Pasmu.rk-a2c7db6c6c01aa500bb293c58b1b56d84ac57f0bfb46677f92c8d8c969507d96 2013-03-10 21:09:24 ....A 2513829 Virusshare.00043/Trojan.Win32.Pasta.abai-121058241a83db4b8e99aff9f5cace3cc5e60e1c44850ce197fce93af1046515 2013-03-10 18:00:30 ....A 1851392 Virusshare.00043/Trojan.Win32.Pasta.abyh-d5803d52a63b1f6d216b7a30c27997f5852a0e197f4d06b44f2eee60e39f7b3d 2013-03-10 19:54:26 ....A 45056 Virusshare.00043/Trojan.Win32.Pasta.advr-af7937129da109708e348926a03dbb67734aa82fdac57ff0db84027e4499d5ba 2013-03-10 20:14:06 ....A 24576 Virusshare.00043/Trojan.Win32.Pasta.afec-5460b1fac8776c44d2a111536b0b6a57f1ab3545330ad659d73939158b7f8d1f 2013-03-10 03:11:42 ....A 24576 Virusshare.00043/Trojan.Win32.Pasta.afid-fcb23b8cbc86bef510cbc8c47de947de9103ec6a07e880adba745cd99fdfebc1 2013-03-09 23:18:58 ....A 249856 Virusshare.00043/Trojan.Win32.Pasta.anlw-c587a852a95810ef87e9f48f86ca5fa36c22c7da8db62f19fa37e9e909a10096 2013-03-10 01:10:00 ....A 387584 Virusshare.00043/Trojan.Win32.Pasta.ano-f5534c6651be0d32709cb9600f3163f3adf4f6e7056fd1ee2a2e213b91d36526 2013-03-10 23:05:08 ....A 15872 Virusshare.00043/Trojan.Win32.Pasta.b-35e427bfa0c2e51f8e8f76137264d836165ad7d3755d6deb739eca8c0e3fdbc3 2013-03-10 01:34:42 ....A 602112 Virusshare.00043/Trojan.Win32.Pasta.bmf-e4b81e86c852944829758659d6fa9807fce7e6c8c8f456a951eb82ea7008c201 2013-03-10 07:12:42 ....A 1700864 Virusshare.00043/Trojan.Win32.Pasta.dqq-a698629bfdc06972b1371ab3195c48956c412f1aea7fc016a4b2c706105acb62 2013-03-10 20:54:36 ....A 1262592 Virusshare.00043/Trojan.Win32.Pasta.eab-3629c8782f1453b3a36da49c5b5e80e86734916c98c3d02a03906ee2fc904177 2013-03-09 23:54:30 ....A 180224 Virusshare.00043/Trojan.Win32.Pasta.fau-df98b7f8037a449c0abad42f2e80887edb879bf0ed660f9cff7ac1b9a8ddaf7a 2013-03-10 19:30:48 ....A 397312 Virusshare.00043/Trojan.Win32.Pasta.fnc-c4ce214f702efa2875986a0a3b9be8a5bfe3f3c0682a11c62dec5e3594bb6d9a 2013-03-10 19:55:20 ....A 86016 Virusshare.00043/Trojan.Win32.Pasta.fvk-2fef245d306676286a1cabd00adee6656ba118086e5d79c02ac5f1f6624ba0a5 2013-03-10 18:30:18 ....A 118784 Virusshare.00043/Trojan.Win32.Pasta.fvv-81eceb807d2eb084cc4453c34fdad37c54860cca8f9ec08b36d1e589b0f29672 2013-03-10 19:35:34 ....A 1729536 Virusshare.00043/Trojan.Win32.Pasta.fwb-9e0e2f51b806523ea29f76b4dc7bab1a8f20f2f27c58726d9f66b66e7a710326 2013-03-10 22:19:26 ....A 272402 Virusshare.00043/Trojan.Win32.Pasta.fys-663b154aa6a0769eee40e221368c633e73bfe7f0ff861ebd816355a245b9eac8 2013-03-10 07:05:20 ....A 368705 Virusshare.00043/Trojan.Win32.Pasta.ghc-c083468cf63f94dcd0990c534eb9e0d0832a605603f508b0dad2191311bcbb51 2013-03-10 07:05:52 ....A 368705 Virusshare.00043/Trojan.Win32.Pasta.ghc-e0713d71dc0d2fb913f84870161ce081dccb84aabd3a29a3d6d5612e6cd8b7e8 2013-03-10 00:23:58 ....A 368645 Virusshare.00043/Trojan.Win32.Pasta.ghc-f345c98f11446915098b8a8dd2af7c12dae04d937d0a3c410830f077363d7b78 2013-03-10 00:05:02 ....A 200192 Virusshare.00043/Trojan.Win32.Pasta.gsn-74622489100c3f768b13172e8fac50c659f7d94ead73c3449a1316bdbdcf37a0 2013-03-10 10:06:54 ....A 143360 Virusshare.00043/Trojan.Win32.Pasta.gss-0dc6589a1aacf88d81f4790d754fb9f1a506da2f0bd697e416e5a22503033718 2013-03-09 23:39:04 ....A 2435755 Virusshare.00043/Trojan.Win32.Pasta.gt-c55081e39b0596099c239a933f7052a10d4d8d1c8ddc5d7ed93991f792783acf 2013-03-10 18:49:54 ....A 20480 Virusshare.00043/Trojan.Win32.Pasta.khe-55739cc3a54f81bc6e04c48d7ec2334ade3221137371497a015cc94eb9ec598a 2013-03-10 19:36:38 ....A 202240 Virusshare.00043/Trojan.Win32.Pasta.khp-cf49c292a1534439ec7b67d3488c1903821a3294d78964cdd2d29838b0a88194 2013-03-10 19:10:26 ....A 2039808 Virusshare.00043/Trojan.Win32.Pasta.kjk-c7fa9816e1f5427006943a4dc5b76f000dc94d1cc73a6c726dd637cc318d722a 2013-03-10 18:01:46 ....A 16384 Virusshare.00043/Trojan.Win32.Pasta.kuc-2dfad1b84d29dc7bff6b05ce306f592d225d17c12f1e7180f509a292ef57f228 2013-03-10 20:04:02 ....A 33280 Virusshare.00043/Trojan.Win32.Pasta.ldr-af2f6c14f4aef79eb991e2813eca3ea16284c2f21fd949938b99364c7a990556 2013-03-10 09:16:30 ....A 917504 Virusshare.00043/Trojan.Win32.Pasta.lhf-7ac19273ae46feb4a1a854a79bdeaf118d406c507d77f0f222c05a5c129ed282 2013-03-10 23:00:56 ....A 1703936 Virusshare.00043/Trojan.Win32.Pasta.lkc-d2f79baad2cc227cd877c2cc7fb43ebe08a0d962d70295cd6367aeafcb563293 2013-03-10 01:48:46 ....A 1024334 Virusshare.00043/Trojan.Win32.Pasta.llt-da2a60bdc001a66d329f12f0fb9eeb315231bc9fddf0817b9eb6872c88f7fd56 2013-03-10 00:02:56 ....A 36864 Virusshare.00043/Trojan.Win32.Pasta.lno-a52d612772a84cf4887a4dbf0e6d7d640a096a97dbb409094f2c4f218ad36fd5 2013-03-10 20:10:06 ....A 465408 Virusshare.00043/Trojan.Win32.Pasta.lnt-b0f591fa11c9b0b4f5f668b2a2178517a2a811a6e11e8b24ae846c660b9a330b 2013-03-10 18:00:38 ....A 430080 Virusshare.00043/Trojan.Win32.Pasta.lti-aa04beb3b0e00fe77aa61ecd7f9510877272295f4d9cb610c6f24bf3d95e2881 2013-03-10 21:09:54 ....A 94720 Virusshare.00043/Trojan.Win32.Pasta.ltt-f3cc373882b54232d9dffc09b35fd46c5cd83c4dd930674ad4366511ba500772 2013-03-10 21:00:44 ....A 81920 Virusshare.00043/Trojan.Win32.Pasta.lyp-b1a45344c7ffaa1b7ffb4a707ac6e3c1fb3f2d87470e0ad5d009cdf210f4fbe1 2013-03-10 07:27:28 ....A 73728 Virusshare.00043/Trojan.Win32.Pasta.mio-e9e9798c315102753c5060a8cc3505f51930b56f854b76c1b5af10fb217db866 2013-03-10 09:48:48 ....A 1629462 Virusshare.00043/Trojan.Win32.Pasta.moh-2e48ce8b7823275b3ebf5054210e127915bfe82ef9fb45aaeab435ec7eb0d926 2013-03-10 10:22:02 ....A 937984 Virusshare.00043/Trojan.Win32.Pasta.mqm-cfa083be04dce4f4db722b68782ee4da10068bfb627fb6d16a81de9c5db52107 2013-03-10 19:11:04 ....A 301056 Virusshare.00043/Trojan.Win32.Pasta.mrc-d13e27e04f301e7794952bbb1ee77c2850c8005c1a8a262bbe4281200d95fa26 2013-03-10 23:13:32 ....A 1402880 Virusshare.00043/Trojan.Win32.Pasta.msj-37733c98d15541118e1f46b90fd9cf7039dbd1cfed6edf36f76c1f0f929cf3af 2013-03-10 19:01:16 ....A 334336 Virusshare.00043/Trojan.Win32.Pasta.msm-ce36d36d687b2126a89c1283a5031d5b3470d9f31e05fa28cabb056f13f56606 2013-03-10 07:40:50 ....A 295936 Virusshare.00043/Trojan.Win32.Pasta.mtb-ad0aa60117c731d7281ade48733668ec43928261d3109675a588dec53d9cfd8c 2013-03-10 00:22:12 ....A 227840 Virusshare.00043/Trojan.Win32.Pasta.njs-fab6b7dd546391ff2a562683c1e0b2b84424e6a1c8ea05653735c85b7b978968 2013-03-09 23:41:48 ....A 220160 Virusshare.00043/Trojan.Win32.Pasta.nmo-fc703808ea7f2271cfef295b4c04868ea12bcffebb4bb4533cf4a83f5d144310 2013-03-10 19:54:50 ....A 2723840 Virusshare.00043/Trojan.Win32.Pasta.npv-111ba372f2c67332b230e0a30fcc6ef4978cb4f7558de8e3e91e20ca0be1d089 2013-03-10 10:08:38 ....A 303616 Virusshare.00043/Trojan.Win32.Pasta.nsg-f621da6040bd38316e7bea8ae58587df62282dc8a869b315a73c6e9a50b90904 2013-03-10 22:55:16 ....A 606720 Virusshare.00043/Trojan.Win32.Pasta.nto-27122a30fb05e7880af669ad8418643653dc9efd60c4222d98888af61c02f87b 2013-03-10 09:26:30 ....A 36864 Virusshare.00043/Trojan.Win32.Pasta.nvi-a5ee576d14b14b859ccf4a65149da72c22379db7250bb3525b881998c0f2d4f0 2013-03-10 22:09:10 ....A 761856 Virusshare.00043/Trojan.Win32.Pasta.nvs-ce9ecaf05fa7d1872f98fbd7449fde36b77f1b77b117635701ac69ab9028618a 2013-03-10 20:31:46 ....A 2572288 Virusshare.00043/Trojan.Win32.Pasta.nwf-310ef1f1d44f74feea78e9da806fd3558251395ba974302463a304bac148ce1a 2013-03-10 20:28:18 ....A 201242 Virusshare.00043/Trojan.Win32.Pasta.nwk-574f6fc02a19d315fee5295840dca3afb391e4e6add93b85610b84c21af899c2 2013-03-10 18:22:30 ....A 266322 Virusshare.00043/Trojan.Win32.Pasta.nxc-d0601a4bf6becef295e04ffd680251eaa254e0c787ef54d5f85f631b14286c8a 2013-03-10 22:53:20 ....A 17408 Virusshare.00043/Trojan.Win32.Pasta.nyg-34d021370b41fc15dc6e83077da01e60ff3096ce97e92ffff8d5f91ceca9a6c9 2013-03-10 09:28:48 ....A 1261568 Virusshare.00043/Trojan.Win32.Pasta.oav-51ad2125317f3088ab152ef82016da169487a4561c1589af39baeb9575b6d93c 2013-03-10 20:57:22 ....A 133152 Virusshare.00043/Trojan.Win32.Pasta.ody-0170c81b9b927bc89b6ba21089cea0027d24c5275e0b82ff448db15e369c4c8d 2013-03-10 19:29:34 ....A 1286144 Virusshare.00043/Trojan.Win32.Pasta.ohd-f51ddfbcaeac1ff675f063118aed1480c92b149d09cc1711558d104bcdd5cd99 2013-03-10 20:01:16 ....A 3112960 Virusshare.00043/Trojan.Win32.Pasta.okn-36653d34f09451525c11a3135bbdb4a9f064c4dfabd60e3432ed33e505fc97be 2013-03-10 19:09:42 ....A 139264 Virusshare.00043/Trojan.Win32.Pasta.onm-d26c6db87c76d2e5b4227980e264f6b4a9a9c810dc8d8d27f6b0309b9377902c 2013-03-10 01:09:46 ....A 422560 Virusshare.00043/Trojan.Win32.Pasta.otj-d753a3a56ffd63d40b7581bf0e1972e2d2a67f41bf8f2b40b020ca3490d1ad9a 2013-03-10 10:36:28 ....A 606208 Virusshare.00043/Trojan.Win32.Pasta.ous-f68621d6282e39ec5cc6b9a60a0d6a37b7535832d48dfed707db5ed89f63ba92 2013-03-10 01:01:54 ....A 143872 Virusshare.00043/Trojan.Win32.Pasta.ovv-e38cc27b243dc140fdf71eb5a0563305a0009602c562aaaf5f0f1e03e6a28ee6 2013-03-10 18:42:50 ....A 175616 Virusshare.00043/Trojan.Win32.Pasta.oww-89b3045b9eb7cd228ec0204d22441cdff0aebd985ac214341e6c77b3ee88c47d 2013-03-10 23:28:26 ....A 2473984 Virusshare.00043/Trojan.Win32.Pasta.oxh-a27ddddc2add8075b75646e148a1aef4f04364620a405d2a0540b3b66d97b33e 2013-03-10 17:53:42 ....A 311808 Virusshare.00043/Trojan.Win32.Pasta.oxv-f53fbb41552c9d9d3165b4c8fe5ed3b64a64632666cb2cf5bacfe13ab3d522ec 2013-03-10 23:31:30 ....A 2469888 Virusshare.00043/Trojan.Win32.Pasta.oye-60801e38bcb20c87113c458952f7e6a7dbec1004e588386488c66f3dc249fc25 2013-03-10 22:10:52 ....A 213041 Virusshare.00043/Trojan.Win32.Pasta.oyl-024e69aa3aa09d92b7145f91a36b22879d95238a30e1967acc91f5b027c2b7eb 2013-03-10 22:43:56 ....A 220709 Virusshare.00043/Trojan.Win32.Pasta.oyl-036ce794940672b166285168256097d2f454e787090377a90820ca50873e1da1 2013-03-10 23:11:50 ....A 194357 Virusshare.00043/Trojan.Win32.Pasta.oyl-07c531bfcab300c3af8745354bc2e02caba44666fbe44e34911e9a94bccc2991 2013-03-10 21:04:50 ....A 195734 Virusshare.00043/Trojan.Win32.Pasta.oyl-0911b4f716d2ccc9bd504970c49c4eb17ae67d4c78c3c430b39746a003470763 2013-03-10 18:48:42 ....A 216254 Virusshare.00043/Trojan.Win32.Pasta.oyl-5705c6faffb620d5458c5c218b9a4b5bab0eb929c5ca9a55af406f5efdc6678a 2013-03-10 20:20:44 ....A 200783 Virusshare.00043/Trojan.Win32.Pasta.oyl-5d124b981bbb8ce67ba29bd911527654adf9693065d1a75c78f32a52f82c2ac9 2013-03-10 18:22:20 ....A 219908 Virusshare.00043/Trojan.Win32.Pasta.oyl-79dcdb7e0b4efa35cdeebf0d68a251bc8dd98583020a34a27793b9ae0cd121da 2013-03-10 09:47:24 ....A 221141 Virusshare.00043/Trojan.Win32.Pasta.oyl-a6f7bbcbe3deb517e2f59aa76140754c3d80c05a15a8cc9e19b13f3998bdb854 2013-03-10 23:55:54 ....A 225937 Virusshare.00043/Trojan.Win32.Pasta.oyl-b1d6da9135ce3fe09290d07b5a4cd606aeb231e1eb82e52aca83d617a19e46fc 2013-03-10 20:13:30 ....A 219944 Virusshare.00043/Trojan.Win32.Pasta.oyl-ce46d70f96b91c01f0035dc52e9de55412ecbfb480dc264e2725a755b2ecb243 2013-03-10 19:07:08 ....A 268345 Virusshare.00043/Trojan.Win32.Pasta.oyl-ceaf636d57be2fa67c13559c4fd5678b4ccd6232124b886e995309f55456889e 2013-03-10 17:56:36 ....A 218900 Virusshare.00043/Trojan.Win32.Pasta.oyl-d293de6d30a60d7d093cb159d89795183b44def697870f04fae68e21b8ef0f4a 2013-03-10 20:18:20 ....A 211583 Virusshare.00043/Trojan.Win32.Pasta.oyl-d71d52e7d98b4ddf89d81487fe522c2556cd45ab684a457a57f169e14e516012 2013-03-10 19:06:32 ....A 195914 Virusshare.00043/Trojan.Win32.Pasta.oyl-f37be2e1e843ef1bbf3933656450e5bf2c74ba228761b3a3a7b74e6469a81d0f 2013-03-10 23:25:36 ....A 220979 Virusshare.00043/Trojan.Win32.Pasta.oyl-fdffb3ab39335295c8fa65731b72d2aecfdc4e16f569365cc2b15ad8c213c082 2013-03-10 18:15:28 ....A 262144 Virusshare.00043/Trojan.Win32.Pasta.pcu-d3f2c500f317d15f641dc4cfc4825f2e46a12b2dbdec19027aa8504b9e9c2156 2013-03-10 20:51:42 ....A 1224704 Virusshare.00043/Trojan.Win32.Pasta.pdd-595163eac650e3e284073b8d7407d7116f91e2f778b044fbd700b7ad83632c25 2013-03-10 23:04:58 ....A 424475 Virusshare.00043/Trojan.Win32.Pasta.pjr-a135ddb2d960d5e36c57cb2f787d1c48f49e66b06237a80c8342ad8277d2196d 2013-03-10 23:22:44 ....A 471404 Virusshare.00043/Trojan.Win32.Pasta.pse-a2290bbecb15f1fa37a569c0b4dc56137e1acd17a3f622e04dca552872221274 2013-03-10 21:19:44 ....A 2135040 Virusshare.00043/Trojan.Win32.Pasta.qed-d33c8ee45b5ece11c6c0d3b437e5da5266def231a41e8a0629e5ccfb978471c3 2013-03-10 19:29:06 ....A 40960 Virusshare.00043/Trojan.Win32.Pasta.qjg-9fd77a35773fbec6e00c5701737ebe4bb405b262034f27206bbac0d73245bfb5 2013-03-11 01:23:18 ....A 335360 Virusshare.00043/Trojan.Win32.Pasta.qjl-529f96ee6532fd3724420a58cca853b37f132bcc8e3af66db85167139904927b 2013-03-10 21:57:46 ....A 78508 Virusshare.00043/Trojan.Win32.Pasta.qml-5c2f2157735aa185ad9dff5db3571a7774f08076f82b1e789c0747294c6bfa49 2013-03-10 19:11:58 ....A 40960 Virusshare.00043/Trojan.Win32.Pasta.qug-c822010eb61344b085891d7782447a91af781d2d8f26e663a48be5e805baeab1 2013-03-10 19:09:02 ....A 644096 Virusshare.00043/Trojan.Win32.Pasta.qzj-867e438262d40e2e45e6503ad371823053693631ee1b1985b733e0aebc90a3f2 2013-03-10 07:21:38 ....A 6109434 Virusshare.00043/Trojan.Win32.Pasta.rxu-e649cffe8a8b7dc830f4d0664dabcec31b3749033f47f8248cd4ecb69c1946be 2013-03-10 00:35:26 ....A 53248 Virusshare.00043/Trojan.Win32.Pasta.ti-c488513c187f0072fad113370ce5b1e04c78162d236fd1486bf293d2b0ea03cd 2013-03-10 21:23:58 ....A 963660 Virusshare.00043/Trojan.Win32.Pasta.toa-f084e8e930a12767b8ba25a3dbfc74437ddad5774318f735e8335d21f392cf82 2013-03-10 22:09:38 ....A 77521 Virusshare.00043/Trojan.Win32.Pasta.uaq-4c36eb22b4feec8625332948b084721348ab521d2f88bcfcc930b1d83c03bc0b 2013-03-10 23:16:36 ....A 746441 Virusshare.00043/Trojan.Win32.Pasta.ucc-a27a297901fd78ec0f3fc195304243de51642ef912f78425afafb04cec0bebb1 2013-03-10 22:48:06 ....A 626590 Virusshare.00043/Trojan.Win32.Pasta.wcm-58b0cc42eba4ec21921a07975456fb4faebd6c917267fccab844c42002b1a6f8 2013-03-10 06:38:02 ....A 58880 Virusshare.00043/Trojan.Win32.Patched.aa-e89ee191550a86cc41567bbff75efc5bde1f3b95c78eb0391831efb7a5265695 2013-03-10 08:35:16 ....A 1003008 Virusshare.00043/Trojan.Win32.Patched.al-e2d7353f727b2df7653b314671a99ca743f79abf26dc54399cbb8a35282fb2d2 2013-03-09 23:44:28 ....A 452560 Virusshare.00043/Trojan.Win32.Patched.bc-db60b76112c920f6509f19ab44a4b8aa4056cab2fed289ab7fd13f1677dce0e0 2013-03-10 08:39:16 ....A 32256 Virusshare.00043/Trojan.Win32.Patched.bj-de9593df39cb87d1625029b2f6bc3304735d4c23beac5ff27f8f20acade2d2c7 2013-03-09 23:11:10 ....A 20480 Virusshare.00043/Trojan.Win32.Patched.bj-e0700f0b127eb8c414343fd66454d3edf6f44699f97a3e541d11106549c8b09f 2013-03-10 03:19:32 ....A 99328 Virusshare.00043/Trojan.Win32.Patched.bz-e5ba17a229a63b86e648de10525a591e48408d9819a2a423890a483df014fe29 2013-03-10 07:03:10 ....A 577536 Virusshare.00043/Trojan.Win32.Patched.cq-dde54829a3319ef5fb81c934e74095497bc915434d7498f9574beb28c2fc99de 2013-03-10 03:07:06 ....A 14336 Virusshare.00043/Trojan.Win32.Patched.do-eeddde8fdd2b61712993dac408f298020364cdcb66f6dd9ea9c37414498d3d81 2013-03-10 00:00:00 ....A 101376 Virusshare.00043/Trojan.Win32.Patched.ey-c9bf80e96797f709fc7257469e9d564eaa5fcb6c5e41c9a45e30b1795145ebd1 2013-03-10 00:38:26 ....A 108544 Virusshare.00043/Trojan.Win32.Patched.ey-df809566fb671e534362c70338213c31058ad7ba1fbdcd9d43546a8923a386aa 2013-03-10 01:06:10 ....A 1571840 Virusshare.00043/Trojan.Win32.Patched.fr-c0a057f3e96dd7adf7c914f973f34c60d0aadd0a798799bdfde36aa601160980 2013-03-10 07:26:26 ....A 1571840 Virusshare.00043/Trojan.Win32.Patched.fr-d93d33079fe837703128128d30e456ebff4383ce696c04c36846414971d3eeb5 2013-03-10 03:19:22 ....A 1614848 Virusshare.00043/Trojan.Win32.Patched.fr-ded4d80a566108642fa6d8733d53aea39dd7f0decff2f93f7523cd7c494c5b31 2013-03-10 00:10:28 ....A 196608 Virusshare.00043/Trojan.Win32.Patched.ga-e890526c9881bcddabdca3d7827e572e61ed18ecf173a08cd34fbe9457182a9b 2013-03-09 23:18:40 ....A 578560 Virusshare.00043/Trojan.Win32.Patched.gq-c054e2af600657846672c7f8a0648a30f8fded9a554c7bfb6f47aaf379c71134 2013-03-10 08:34:22 ....A 343040 Virusshare.00043/Trojan.Win32.Patched.hb-f352c71d4177fc020befb7c6d3fc6991babebab7044c87d7f928d279d3a711fa 2013-03-10 01:37:12 ....A 14336 Virusshare.00043/Trojan.Win32.Patched.hc-fb3be2cefae69a45e439861e941acc043da0a9ce51fc497e681d151697691c92 2013-03-10 00:36:44 ....A 8192 Virusshare.00043/Trojan.Win32.Patched.hl-ac87b509fbafa4fa9f1a745e59d558e935ffc2077948918aa79298602ecb8c97 2013-03-10 00:06:02 ....A 367616 Virusshare.00043/Trojan.Win32.Patched.hl-c9b8d6be3be0a767d395c3501d8911b097ea36a6de6bea866734f782aff1b4ce 2013-03-10 00:03:04 ....A 279552 Virusshare.00043/Trojan.Win32.Patched.hl-e90f789b7abc21047a7b1c32eacfe2de05f4b902d6bc33bfe3b4cf18c0767996 2013-03-10 06:50:04 ....A 15876 Virusshare.00043/Trojan.Win32.Patched.hz-f5a04b765c3b4948b3e9db7cb00aa900e967a137b91fbc1d7326788bd638ec86 2013-03-10 00:13:48 ....A 112170 Virusshare.00043/Trojan.Win32.Patched.ir-ab44cb7a452ec9eedec76c8047f066bf165085919a13c803449235b0c865910b 2013-03-10 00:16:34 ....A 176682 Virusshare.00043/Trojan.Win32.Patched.ir-acb2abb9117bf9193701bc234f60f9de5d6d43ffbcc853ccce63198069413a42 2013-03-10 07:28:56 ....A 112170 Virusshare.00043/Trojan.Win32.Patched.ir-acb9684724d7d681b3926ec7909faf8e090bda29e68f6e22a95c77c5e5ba29ca 2013-03-09 23:21:04 ....A 396842 Virusshare.00043/Trojan.Win32.Patched.ir-c9d1de1157946663978a02512846d7ca458cd6643f0d6edf7bcb4148802d8c5a 2013-03-10 08:12:10 ....A 243297 Virusshare.00043/Trojan.Win32.Patched.ir-d274ebf3fe357e8b53bc7cd44c8179e8365b76dad51a3a352ec743855f6d108b 2013-03-10 00:04:58 ....A 396842 Virusshare.00043/Trojan.Win32.Patched.ir-ee7f88db5e550a3970f06b0be6b5745184cb5fc634a29af3669385107b537cac 2013-03-09 23:50:44 ....A 112170 Virusshare.00043/Trojan.Win32.Patched.ir-f619f9779626ec136a24fa0b3bfc6fbeff0462c84cd4a528d943bee7682b551f 2013-03-09 23:39:28 ....A 368128 Virusshare.00043/Trojan.Win32.Patched.iw-d969cd51a5dc1290ea43e0c7438367d568c97ea3c40ae9d047c747ff8ad95d4d 2013-03-10 00:09:14 ....A 368128 Virusshare.00043/Trojan.Win32.Patched.ix-edafc94b784f1a9f9a3b039f3d181d13764fcb8bca970065ad9347782d79a271 2013-03-09 23:34:58 ....A 357376 Virusshare.00043/Trojan.Win32.Patched.iy-da5c36b6b920964e87566f7e813fc49ad98138d12cd58430f6a234d48b4a6e5f 2013-03-10 07:54:00 ....A 1181696 Virusshare.00043/Trojan.Win32.Patched.ja-a7329364b6d217f8db6d433183b5dfd16d3002777eb4680ebb9fdac2834d234c 2013-03-10 01:46:16 ....A 300448 Virusshare.00043/Trojan.Win32.Patched.jc-dbf06f205f3120fb531ebe89d264ff30ae7b9300d26e596f6314ab8ede2e9d81 2013-03-09 23:56:38 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.ji-ad33b7b2b2fe213292fcc69008eba9f53615438f7e7be7746eb1ef02fe6359e8 2013-03-10 00:03:46 ....A 9728 Virusshare.00043/Trojan.Win32.Patched.ji-ae18855c8c049414247ffbeaac894ffe732be9fceca127b9f5a8a26de51cc9b2 2013-03-10 01:51:32 ....A 9728 Virusshare.00043/Trojan.Win32.Patched.ji-c0e70ea00f606e44312f4c68b89705e9d8b3a4abcc595ce6618a334e9288e084 2013-03-10 08:29:40 ....A 9728 Virusshare.00043/Trojan.Win32.Patched.ji-d2277d09e3eb951371dff215babe89f237ab13a5f1107f99aeea119e8ae149dd 2013-03-10 07:14:22 ....A 9728 Virusshare.00043/Trojan.Win32.Patched.ji-d7342767047856fbd7724eb2f67288001543e984ae5b65901216a7bf88f66f85 2013-03-10 18:00:06 ....A 283735 Virusshare.00043/Trojan.Win32.Patched.ka-542083f6e7241419499a32469f5a6a291b49bc6889828c87639ffadb12b9e057 2013-03-10 06:58:16 ....A 1343488 Virusshare.00043/Trojan.Win32.Patched.ka-a90ae16892a9a7e8ff27eed33e9cc64fee8fdd9ba83716a74aa2097388d8dcfd 2013-03-10 07:52:14 ....A 778486 Virusshare.00043/Trojan.Win32.Patched.ka-af9c8fe2ce7e954250871062c5b73a7665febb589394140e0d475ada115d9a19 2013-03-10 08:13:04 ....A 204800 Virusshare.00043/Trojan.Win32.Patched.ka-c00ed58b4242807d6a225ccebcaac8df242d2d831733d411a5502b52653af142 2013-03-10 08:33:16 ....A 151552 Virusshare.00043/Trojan.Win32.Patched.ka-dbb03452f3e6ce6253cc94c467a4fc8d45f7c0fe9a453b020904455816dfa0b2 2013-03-10 08:06:04 ....A 2387968 Virusshare.00043/Trojan.Win32.Patched.ka-e1d9931320f5ca14dad384dca8cd57562e2c11215bb09db8fdec99069cfc4674 2013-03-10 08:03:36 ....A 133120 Virusshare.00043/Trojan.Win32.Patched.ka-e5b87fb2e0ea1f54f218b1755f94ef081127348aeef46f396b03753e0e3cd764 2013-03-10 06:29:04 ....A 217088 Virusshare.00043/Trojan.Win32.Patched.ka-ed32ab1acc73859154e5aa19d01a069d721b78ae23e026de1646635db583fa3f 2013-03-09 23:12:00 ....A 422088 Virusshare.00043/Trojan.Win32.Patched.ka-f5bf61a5db28f07640ae10bee1394d07774b7b4d884330acc68cee457161a11b 2013-03-10 08:34:22 ....A 250880 Virusshare.00043/Trojan.Win32.Patched.ka-f7cf2bf6dac8d19f07d15dbe8806ef8f331aa5fe90755cd782446c54cd0df003 2013-03-10 08:03:08 ....A 151552 Virusshare.00043/Trojan.Win32.Patched.ka-f81feb38cfaf5073a64abdd8aa311367c6de354d78ff32208d3dee2fd95c832c 2013-03-10 00:12:04 ....A 502272 Virusshare.00043/Trojan.Win32.Patched.kl-a82d1cde0ee6d524bfc7c6fc240fb687247c2c0cdc73f4e905c9120ab8337db3 2013-03-09 23:49:50 ....A 507904 Virusshare.00043/Trojan.Win32.Patched.kl-aecfba88768359367b1fdfbd8626c4cfc91248107f500ea0d3b4c9f70a65c94c 2013-03-09 23:56:36 ....A 507904 Virusshare.00043/Trojan.Win32.Patched.kl-dc21cec181c2c15a9858047def852058b00414975d59b834276a51ec990eabd4 2013-03-10 01:27:00 ....A 1032192 Virusshare.00043/Trojan.Win32.Patched.kl-f670d25ee998f87ad8829d5241b373360e83f4727a6dc724bd9e014c67b18a51 2013-03-10 08:11:42 ....A 1033728 Virusshare.00043/Trojan.Win32.Patched.kl-f8aa91d20f8da6ea83741d24c76987eac0865059a91fb7fd35088c7037d8542a 2013-03-10 00:38:28 ....A 339968 Virusshare.00043/Trojan.Win32.Patched.kp-aeeab5b41d0428a07c1e5021aab3f6aa89280a10299beaa78ea2d9cfcc1115a9 2013-03-09 23:50:50 ....A 26112 Virusshare.00043/Trojan.Win32.Patched.kp-e388c73e6e37964d251911e3cd3ecd1fc0717256d5d27f03953b0a23cc093608 2013-03-10 00:05:44 ....A 722432 Virusshare.00043/Trojan.Win32.Patched.la-abc51a19eece997239aada2110b9557fbf6c0eec6ecf44e2f3d74afc512a0ff6 2013-03-10 01:52:26 ....A 364544 Virusshare.00043/Trojan.Win32.Patched.la-f52b7a7f202f989aeea96696214ce7c99667c34e4d51427889fa5bda8832b6ed 2013-03-10 03:09:54 ....A 50688 Virusshare.00043/Trojan.Win32.Patched.lg-c51ae5fc932322177ff23a5813007d7d84c66990b3e30ab4cf8bd643ca7752d7 2013-03-10 08:39:38 ....A 2357760 Virusshare.00043/Trojan.Win32.Patched.lg-e78885edd29b685677f9fbd5f71b38f4404a54a8220a443eac749c991b6c8cc4 2013-03-09 23:45:08 ....A 1023888 Virusshare.00043/Trojan.Win32.Patched.lh-d8033011724af03e5f185e2012a26dd1a5b6f630eba45ca571f213c45694e1f2 2013-03-10 00:36:54 ....A 1509675 Virusshare.00043/Trojan.Win32.Patched.lh-db5df8ba30f909e8bca9fd40e18ebdfcd143ae4d58309007edbd15cb2c931011 2013-03-09 23:20:36 ....A 117080 Virusshare.00043/Trojan.Win32.Patched.lh-eecd6298631aa1b76bf3722f02d026455e1ac51a22923bfdba5511742e6148f1 2013-03-10 00:03:52 ....A 502272 Virusshare.00043/Trojan.Win32.Patched.lk-e6766a15edc214c5ad72d996619189c6e9070727cfcbbb8a9db980d2df8cd0b0 2013-03-10 23:37:22 ....A 864256 Virusshare.00043/Trojan.Win32.Patched.lm-11615bca0d9fdea842b9d929e4af0a1411866d51bd58e3ca57647f871570a3ad 2013-03-10 17:51:20 ....A 1508352 Virusshare.00043/Trojan.Win32.Patched.lm-39b7c124503be53b583f93e3ab4045854352b0f01180e2cdbf9eed71f7512c83 2013-03-10 23:13:54 ....A 940544 Virusshare.00043/Trojan.Win32.Patched.lm-555ac57f71c432c823f1e1b62d660cdfe85a171e91c605af3acb7b55eea22d09 2013-03-10 19:25:52 ....A 1493504 Virusshare.00043/Trojan.Win32.Patched.lm-7eafb1c18b7c6aa5ab47cb338455c5e947412bd433ebb4c369c72163e4408944 2013-03-10 22:09:40 ....A 719007 Virusshare.00043/Trojan.Win32.Patched.lm-8ce2415bcfaa49117a7a5d760042bf6540760f43cfa9e8820dc669f6e6f34362 2013-03-10 19:26:32 ....A 1041048 Virusshare.00043/Trojan.Win32.Patched.lm-c29047ffe753cc721224ae5517571ede4dd586ebce588ee3f26ad959f806a814 2013-03-10 18:04:18 ....A 877044 Virusshare.00043/Trojan.Win32.Patched.lm-cb37eaff44b24f6d592df3df762e940efd25b161a3633240a13a39057cade698 2013-03-09 23:17:56 ....A 3194880 Virusshare.00043/Trojan.Win32.Patched.lm-f65e78be4b08d9b587c986726e2427de461b2da240c488de58cd05bcdb7b3ccb 2013-03-10 23:02:58 ....A 1571840 Virusshare.00043/Trojan.Win32.Patched.lq-ac336083e8a418c61d882c62560d54f8b496b3803b27d1bcd2399b2fce99644b 2013-03-10 07:17:34 ....A 178176 Virusshare.00043/Trojan.Win32.Patched.lz-a65bf5c5ac758ad7e8e98a3a8be43e2f9be1beb155929db384551593b71ef6cf 2013-03-10 22:44:24 ....A 38400 Virusshare.00043/Trojan.Win32.Patched.nn-a366817a930b97e692de286378f0eeaca4b9cb23ebf56cf469fd99c5f3c66a11 2013-03-10 09:14:52 ....A 26624 Virusshare.00043/Trojan.Win32.Patched.nr-c2996669abe6d548b147f805407ecfe55cbccae2941e63edff0af97a8b11b481 2013-03-10 20:59:26 ....A 69632 Virusshare.00043/Trojan.Win32.Patched.od-c48efa90b8cda1baab10779a1815a11c9f62a61f46cf19f9a07954c219124390 2013-03-10 22:18:04 ....A 1689088 Virusshare.00043/Trojan.Win32.Patched.oj-71cbe8b061b8485d13f775e451417c6f7c1979fd8727516fba8cdc666ba8dda4 2013-03-10 08:12:06 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-a655e03f91f8de0ec716a393ad58a5eba6c103f80374183d43f9fb0ad8003a1d 2013-03-10 01:23:52 ....A 58520 Virusshare.00043/Trojan.Win32.Patched.or-ab67acf6d60c8a689bc45deca1e89fc943c20504d0cac6ae7f364186c90d54b2 2013-03-09 23:47:08 ....A 21504 Virusshare.00043/Trojan.Win32.Patched.or-afdf90f066b9fe7257611e45986f737b75cac922c6b2b64de9e0ceca74d225c2 2013-03-09 23:49:30 ....A 7680 Virusshare.00043/Trojan.Win32.Patched.or-c086ec9937924a6cb070d6524e978ef6f303d04045ed15c492f824fa481a7134 2013-03-10 00:21:42 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-c4d7c490d4df09bebbc49cd998432ec1862367e6c38ada705d1054df06ec7fdc 2013-03-10 06:52:44 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-c922ea990d2e88907a8fdd91d8f07ca5db73c943c03d16ece585a1d1abcd4b6e 2013-03-10 01:14:14 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-d63a54e5bf031b2e2c172673e9b94012fe8599846eef3337d43f1a3eb859fc47 2013-03-09 23:14:22 ....A 26112 Virusshare.00043/Trojan.Win32.Patched.or-e1374aad259135e3784060f9b71532cb907aa4924cf6869f95a56455698744c2 2013-03-10 00:28:22 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-e3c12721ab944c4ffb7f8291c848d29ba554922cafd37d71e54423de585eae2a 2013-03-10 07:27:44 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-e4370fdb96122bce8a5296759de6b2bc7972117394fc3585a6e3ae77d6ca6b78 2013-03-10 01:58:30 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-e5fe5cfa67d5bec2f0366b691c2f80456a23047ac055fc68e79469a22e993261 2013-03-10 03:19:38 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-e808054b0cdd0fc18f573b22826eb965acc0604aa680d28a9bc167a29a083212 2013-03-10 00:28:34 ....A 6656 Virusshare.00043/Trojan.Win32.Patched.or-f6cc5a819e8494c85340a658fe7d7e3f0032868673c958951a9bc135ab0b3eea 2013-03-10 23:27:04 ....A 95768 Virusshare.00043/Trojan.Win32.Patched.ox-011c0ab19e1ca351bc7dd758934f4132415479719296788ef87475a068f6865f 2013-03-09 23:37:40 ....A 398336 Virusshare.00043/Trojan.Win32.Patched.ox-02b63545451720a6daccd5af296e7a8ea974e17c767a23c3c63b6f373ae380df 2013-03-11 01:17:54 ....A 77652 Virusshare.00043/Trojan.Win32.Patched.ox-0337f64f29eecc34252dfebfaa5b21a7b38a023433064f837f40ba4992d6e1c5 2013-03-10 10:03:24 ....A 33960 Virusshare.00043/Trojan.Win32.Patched.ox-034658ecf9e8445b863608ebed9e79f67adfd6a2061669526e29c4c20be121d9 2013-03-10 22:32:50 ....A 137376 Virusshare.00043/Trojan.Win32.Patched.ox-03d63623415e6129d3a6cd949e06e7ea746c277194f249d8db5c1a196aa021fb 2013-03-10 22:21:12 ....A 33692 Virusshare.00043/Trojan.Win32.Patched.ox-049212e22ef85ec7af9cb7cbce51658a132a52c3432413348f9a5c746b870249 2013-03-10 20:11:14 ....A 33692 Virusshare.00043/Trojan.Win32.Patched.ox-062272a10d8603ccd947f0464d64870b7cef1ea5b014de1b252c9019ae767dee 2013-03-10 23:27:50 ....A 95582 Virusshare.00043/Trojan.Win32.Patched.ox-0628eda6074ca712c11753822f419489f36480b7d5b339ed3fe5bd2c852aeba3 2013-03-10 18:46:40 ....A 89460 Virusshare.00043/Trojan.Win32.Patched.ox-07b700f81f2b46ad7e71cdc5c0b6c37523836aff639e295f70cdc22d7251f082 2013-03-10 09:17:36 ....A 38912 Virusshare.00043/Trojan.Win32.Patched.ox-093b9dee50763d0d5d4a6c42cc02055bae61f000001ec6ccefee5136812eb627 2013-03-10 18:41:48 ....A 42512 Virusshare.00043/Trojan.Win32.Patched.ox-099c45e7988ab81694253da9110958f8dd0f4082db1e6d42b3a6f11287de6d1b 2013-03-10 22:49:08 ....A 40614 Virusshare.00043/Trojan.Win32.Patched.ox-0c0e0012393b38054daef26cd6a39a2f160ea3795427cc274a6d9932b6e5a919 2013-03-10 21:00:52 ....A 40614 Virusshare.00043/Trojan.Win32.Patched.ox-0d58c3131a779c0da32ca61ccf97bb69f2ec490a8d78ead4ca99100ba91cbb3f 2013-03-11 01:37:46 ....A 41476 Virusshare.00043/Trojan.Win32.Patched.ox-1374a037c0abfefd9213b409b4555e59594e165511f97a107bd8f653fb79adb1 2013-03-10 19:05:06 ....A 35160 Virusshare.00043/Trojan.Win32.Patched.ox-14aa68a3d888ca51c4924fdf9c59e06b7ea8056df2e371ea3636ac8629be612d 2013-03-10 08:52:58 ....A 126624 Virusshare.00043/Trojan.Win32.Patched.ox-258efe85ca51c7309e451915a928e07586286d22017508ea401b60e6b9763e14 2013-03-10 09:23:36 ....A 34204 Virusshare.00043/Trojan.Win32.Patched.ox-2c8882b45b8d266ac8a814bda54309ad32b502d76e00ef1830966694e0c4f5ae 2013-03-10 10:05:58 ....A 47264 Virusshare.00043/Trojan.Win32.Patched.ox-2ea71131b8c52c9c48d2804ac419c6ccb70b112f709c7282f7a7a3b553a5a24b 2013-03-10 20:34:06 ....A 37280 Virusshare.00043/Trojan.Win32.Patched.ox-2ed148e050cf710a2f0acaa0c11074f801447f16532efa487c1ea46edf398e48 2013-03-10 18:29:40 ....A 79360 Virusshare.00043/Trojan.Win32.Patched.ox-37920e064ca301a2ccf838b98b8e8ea804fbf6bb83cb1d5cea3844d20c4a1940 2013-03-10 20:06:52 ....A 181156 Virusshare.00043/Trojan.Win32.Patched.ox-4db9a116000d11e7a865f5c13a0b2c228dda77f09fdf889b8c88071981f9cc9a 2013-03-10 22:22:58 ....A 22528 Virusshare.00043/Trojan.Win32.Patched.ox-55541d8a3d76dff154fc7856cccd8af5e5dbbdcdb19706bc08e428772c02ec1c 2013-03-10 19:56:34 ....A 33692 Virusshare.00043/Trojan.Win32.Patched.ox-59317d496e6b8363b1feb972d0ed1b4f5058effa9519dda49f3f1e86b1cefd8c 2013-03-10 19:28:20 ....A 16896 Virusshare.00043/Trojan.Win32.Patched.ox-5aed62f68f9201edb7465d3ec3be417a2ec40209ba9dc443ec012bd24536a825 2013-03-10 18:59:50 ....A 33692 Virusshare.00043/Trojan.Win32.Patched.ox-5c63325505abf1fdca1e969737308d4cdcf1f553072d3fd1de7fb264c5106b0d 2013-03-10 18:18:14 ....A 131072 Virusshare.00043/Trojan.Win32.Patched.ox-5ccf4e88afee24460338b86692c8c28ae6de1c16b8bec0e34efbd06b965d23d1 2013-03-10 18:42:52 ....A 47264 Virusshare.00043/Trojan.Win32.Patched.ox-625a7d649107b69ff9929a94871e8e0cdbb94c395ba17b60b1231d49e9ee4254 2013-03-10 19:23:12 ....A 33960 Virusshare.00043/Trojan.Win32.Patched.ox-7554e65be2af643a8ffa2a7238b7ed114a101e441b32c1ee5cb4139aad44f56d 2013-03-10 20:07:28 ....A 79832 Virusshare.00043/Trojan.Win32.Patched.ox-76750aefac8ff94c0e96c975b14c8b8529a4cb181b8446f4191d105a1743a935 2013-03-10 19:26:40 ....A 45472 Virusshare.00043/Trojan.Win32.Patched.ox-76ef79efd4659be19b77593e14f9692806647c0e3efb6521098076bd77eb58b5 2013-03-10 09:50:20 ....A 43238 Virusshare.00043/Trojan.Win32.Patched.ox-7748f2149fb471ea8a90a465d5c802892416f4be91e3e945947e544169279744 2013-03-10 18:41:24 ....A 27737 Virusshare.00043/Trojan.Win32.Patched.ox-7822ec4bfef72cdcccccf1d49e22dc6c6372693a1b99d7da70b9241dcdd8aa52 2013-03-10 22:20:30 ....A 40614 Virusshare.00043/Trojan.Win32.Patched.ox-795cf11459d64fc6c5a1dcf68e469aa28f7ceedf46085093fc150855cc762cde 2013-03-10 18:43:32 ....A 84138 Virusshare.00043/Trojan.Win32.Patched.ox-7d597b1b11a9b5485a60e9f1243223990be3bde31b8b2b7768b747abfee198a2 2013-03-10 19:31:30 ....A 53760 Virusshare.00043/Trojan.Win32.Patched.ox-7e50a0dd977245b23343db0cc9afba746805c756cc8579f2fbb48e6d13e6b05d 2013-03-11 00:07:12 ....A 33960 Virusshare.00043/Trojan.Win32.Patched.ox-8204feea94322b5b374fedebf5d21ebd51f6c29e851c0bae68143c0200c8b68a 2013-03-10 10:25:10 ....A 51293 Virusshare.00043/Trojan.Win32.Patched.ox-830244a0a72ff46a3cb8e273b2c3f3619f342095b30edefe62c08e355d051b05 2013-03-10 19:06:18 ....A 33960 Virusshare.00043/Trojan.Win32.Patched.ox-a21fd44d744715007fc0a49ed0a9acc3c6456c3f25e914fb2386ab14e245abfa 2013-03-11 00:03:54 ....A 95642 Virusshare.00043/Trojan.Win32.Patched.ox-a3e91baaa046dcc6d68f799c9ec5527b95530c5e19a43c2d9b7f4bfa88723c82 2013-03-10 22:29:00 ....A 216144 Virusshare.00043/Trojan.Win32.Patched.ox-a51ccf517e55f359877657791956bcef7397b9df267334b4f7437240d884f965 2013-03-10 09:20:54 ....A 51244 Virusshare.00043/Trojan.Win32.Patched.ox-a79d2710a12c3c00a872ca53a3eea45edf2e27d94559ae550f9068f11cd19ec7 2013-03-10 17:54:10 ....A 65986 Virusshare.00043/Trojan.Win32.Patched.ox-a7efdd80f4d7d26d92d502640d26d6f64a6d4dd75f13859c0c44e4b02483a2da 2013-03-10 17:55:04 ....A 148122 Virusshare.00043/Trojan.Win32.Patched.ox-a979b62d946bd3eaf6baa3f9b07ccf8149165916f60edefc4aba614fbdf63fa0 2013-03-10 10:38:20 ....A 196608 Virusshare.00043/Trojan.Win32.Patched.ox-aab9eae74ca105fa18fa29088571ceaee9cc12af797ca6932cc76d2d679aa178 2013-03-10 22:27:14 ....A 74406 Virusshare.00043/Trojan.Win32.Patched.ox-ac3b9bcf2846ad3048a47937494df535036604ea475e1bbb7537488592e9467f 2013-03-10 20:33:56 ....A 34204 Virusshare.00043/Trojan.Win32.Patched.ox-b21898ec487cebc31b2a2b838238b81d7991666ff5e27cdb829a2e0701673f52 2013-03-10 09:18:00 ....A 93630 Virusshare.00043/Trojan.Win32.Patched.ox-c09d35024d00c14c3c97b3da4ae919deb187e35b230b9b42d45027dcbdbf855f 2013-03-11 00:26:12 ....A 40614 Virusshare.00043/Trojan.Win32.Patched.ox-c14627bdf2dfe22f79613599239124b1a7a4d9a8b060ee2cda6e45482205a1e4 2013-03-10 09:02:14 ....A 73728 Virusshare.00043/Trojan.Win32.Patched.ox-c278729bfb6910000b1cd98d1dadd57e8c290950ce45c228e5302a7871c54333 2013-03-10 09:44:46 ....A 87552 Virusshare.00043/Trojan.Win32.Patched.ox-c30f4af81261a8d76358dc00a8557a82eda157b26243f997ab3f13c70715d128 2013-03-10 09:53:04 ....A 131971 Virusshare.00043/Trojan.Win32.Patched.ox-c398f0b771c59261312358e2eca0e390838fdb4869cc4e9046f8caac14088a34 2013-03-10 20:11:06 ....A 48640 Virusshare.00043/Trojan.Win32.Patched.ox-c4206cb7fdaf349ab38a84ba5533bf8fd136066f5cc95c7df60104ed4d55f53f 2013-03-10 23:29:16 ....A 114058 Virusshare.00043/Trojan.Win32.Patched.ox-c617eba078a6060f3ef88a7bea5769337d284aa456156c3a581ab8cfabe03745 2013-03-10 19:26:16 ....A 17408 Virusshare.00043/Trojan.Win32.Patched.ox-c74d56b69cb6c29db5e7a252f222b66795757792740cb87fc95e1ebfe75647d1 2013-03-10 18:09:52 ....A 94720 Virusshare.00043/Trojan.Win32.Patched.ox-c882cd9d00f012f17a307f676802caf7a92a3a8f5aa9768939a54b06e8e1d0f2 2013-03-10 09:06:48 ....A 34244 Virusshare.00043/Trojan.Win32.Patched.ox-caad0414f6cb10f3b3d67c7ede495e880cc502640f731079735db57f32460bf8 2013-03-10 00:55:26 ....A 41376 Virusshare.00043/Trojan.Win32.Patched.ox-d2a5e22456af96bef7e0d48a54187e7b2cad4f5c6e5d516f0d02f81c14f24eb7 2013-03-10 18:48:50 ....A 41376 Virusshare.00043/Trojan.Win32.Patched.ox-d3da4bedfa7af2a9d6f9657fcdf5a85bf9c928c09deaca04fe3202728764dc40 2013-03-10 18:01:26 ....A 42512 Virusshare.00043/Trojan.Win32.Patched.ox-d8b0d97f1463c36c2922e5832278027da42bae578d729426a0a3756bc26104a2 2013-03-10 10:18:36 ....A 80896 Virusshare.00043/Trojan.Win32.Patched.ox-d9b726ed1188ea40c057b1315b39c3ecadd2d132dce774b6c4b3238747583fca 2013-03-11 00:02:48 ....A 98238 Virusshare.00043/Trojan.Win32.Patched.ox-e563a69b1bea81db8b78001c7cfd27393c252b69b09463f8ade9a34de42edc9a 2013-03-10 22:41:46 ....A 47264 Virusshare.00043/Trojan.Win32.Patched.ox-f18608ea40f0e390ece35900280348bd5c9f3d6d45946cba782a2931c71a9d68 2013-03-10 20:19:04 ....A 40614 Virusshare.00043/Trojan.Win32.Patched.ox-f1e740055fdcb7e93ad2503d59724b75ba5d3e7e4bcc9acaf73c6e6b7da0db24 2013-03-10 09:23:10 ....A 126976 Virusshare.00043/Trojan.Win32.Patched.ox-f34d219479c084dbdbbe45e7ffd9319c9a689b9cea6658038a1c8fd4d59ea278 2013-03-10 19:54:36 ....A 78872 Virusshare.00043/Trojan.Win32.Patched.ox-f4237b0ecaeddd45e3c7855794dd0e8420d04b0a8cf7e0046bba890b4934f1fc 2013-03-10 21:34:42 ....A 367616 Virusshare.00043/Trojan.Win32.Patched.pg-3e2fc06b29989aee67e6554df159b4277e5bbdf33658f9a2b0e370465a1aea94 2013-03-10 22:25:50 ....A 367616 Virusshare.00043/Trojan.Win32.Patched.pg-5b4df1c71301a1c8f2208d63f5806be4b10a5a903029e5a9083499d91021bb93 2013-03-10 22:53:24 ....A 1179648 Virusshare.00043/Trojan.Win32.Patched.pg-5c21634a38c36ea7b99a4f6a31d8d268729ab2f30fc553183767ed9133f13f0f 2013-03-10 22:10:44 ....A 1179648 Virusshare.00043/Trojan.Win32.Patched.pg-be69a92317ebebabe26f0552b828b6558d27efd077f1e92aed1f2b1d006be0ad 2013-03-10 21:04:40 ....A 327680 Virusshare.00043/Trojan.Win32.Patched.ph-2f40a2c097dc70b49fc77159c9092ea98bf8229795760dbe57f87fdfa48d4813 2013-03-10 22:42:22 ....A 392704 Virusshare.00043/Trojan.Win32.Patched.qa-8449f3f278a287957e799084c9ee8ca7d32cf1371760e479df5f1109d8633994 2013-03-10 17:49:32 ....A 483328 Virusshare.00043/Trojan.Win32.Patched.qa-f88b4e13c6ed083ff1a57480146e91d55f5814fc1da90dcc016dbc8d878a172f 2013-03-10 01:31:56 ....A 987648 Virusshare.00043/Trojan.Win32.Patched.qk-c9f2f097346da155dc874870460ec31dba9d89eef86b0b32024158fa5446486e 2013-03-10 00:13:30 ....A 987648 Virusshare.00043/Trojan.Win32.Patched.qk-f69022a01c3a1f0c41b1eeb1a88f114eabc2da91e7180e214af5b2156b5b48af 2013-03-10 08:38:54 ....A 49664 Virusshare.00043/Trojan.Win32.Patcher.et-d958a8e5a09a15a573fa0a99f0aabb318fbb33b830c1c7874c7247649b4950b6 2013-03-10 18:33:26 ....A 118784 Virusshare.00043/Trojan.Win32.Patcher.hd-02010caf1ad3f14bf914bf325b9184a2342949ba2cc5cc62888b8a0144ae71cd 2013-03-10 20:22:28 ....A 2600960 Virusshare.00043/Trojan.Win32.Patcher.hd-0d653e7467815a043bdbb4a82ba1fb7ff987b510127a170e761bf84517a1d32c 2013-03-10 21:18:46 ....A 1007616 Virusshare.00043/Trojan.Win32.Patcher.hd-10128611dfc791cfc6edc02a71c1a0285ce39a6a2b984912b265a968f28d48ae 2013-03-10 19:32:58 ....A 1945600 Virusshare.00043/Trojan.Win32.Patcher.hd-31fdad86f95bb9cfb94a352887e8e217f6355d27b99b0ee2d0c884833b5fcf91 2013-03-10 10:33:04 ....A 1376256 Virusshare.00043/Trojan.Win32.Patcher.hd-3a3abc6d70ac3b6d8bc000e16283aba499c59e5a3fb24880dce9359e60a45058 2013-03-10 10:17:42 ....A 2420736 Virusshare.00043/Trojan.Win32.Patcher.hd-5b855e89620c4ff237c8a64e7579384a5e79fdd0ca9b281ffa648f2c05155423 2013-03-10 18:36:36 ....A 937984 Virusshare.00043/Trojan.Win32.Patcher.hd-7474ca4e6e64f5be9e21f265b040df87b7097ee353bc1142f0c99e6be5b5f4e2 2013-03-10 08:56:24 ....A 2379776 Virusshare.00043/Trojan.Win32.Patcher.hd-7cdb300c37a8ec0722f93320e96ac4d82de29a27e6239dee8ad1ca97a1d5bbfb 2013-03-10 17:49:34 ....A 2658304 Virusshare.00043/Trojan.Win32.Patcher.hd-83c7bbb931252eed158f8e16598f1d2e4f7cb79f2fc73023293c7ec362ea0570 2013-03-10 19:51:20 ....A 1945600 Virusshare.00043/Trojan.Win32.Patcher.hd-893aa4f674c8295e93a12f1c83595a6824c43d4af2ae77f9959d1d8a933ecbd4 2013-03-10 23:18:42 ....A 1458176 Virusshare.00043/Trojan.Win32.Patcher.hd-a7c7440bd94a82f6cedfc50795ca55977920daf5c3cc2cc2cde3c2d4200c504c 2013-03-10 10:10:36 ....A 2228224 Virusshare.00043/Trojan.Win32.Patcher.hd-a928dac1b00b9fa6ede12545e8056fff89324476df3e1b0d5d07d9cbad1f0c27 2013-03-10 20:04:14 ....A 1646592 Virusshare.00043/Trojan.Win32.Patcher.hd-acd080f0dd8b375f34d58c1a5856b187ddac5fdb1483333fc06c3e7e533fbca0 2013-03-10 18:19:02 ....A 1966080 Virusshare.00043/Trojan.Win32.Patcher.hd-c7b975fb03ad4719803057dd7804471d2600efb23709b38dce133657b6a971b9 2013-03-10 23:18:26 ....A 929792 Virusshare.00043/Trojan.Win32.Patcher.hd-e8ceec825161720a898e8489871e8045090972e447b99724aaefe0c0b6cda70b 2013-03-10 23:06:54 ....A 1433373 Virusshare.00043/Trojan.Win32.Patcher.hd-fc86c5c9b6ba65a146f7012feb25fa9419032c8ace16717848c0d67670e20155 2013-03-10 18:43:08 ....A 83968 Virusshare.00043/Trojan.Win32.Patcher.hi-5d183ed9c5024256a930c38ec3f3f568dcaf16336feeb22a5a949f1bf3d95133 2013-03-10 06:58:16 ....A 83969 Virusshare.00043/Trojan.Win32.Patcher.hi-e141848742a329b911ae5df2fb021172de623eb0eb9428de6b13a4875af8593d 2013-03-10 09:56:50 ....A 1051648 Virusshare.00043/Trojan.Win32.Patcher.ia-283823ac1835711db01139e99da82f2d795b0c3568acfa3a746726eea905058b 2013-03-10 19:32:00 ....A 57344 Virusshare.00043/Trojan.Win32.Patcher.ia-cf4fb8fd70a7f1b81fca1340b9e0fef79faed9d888a2d8df178b01f18b1bec1e 2013-03-10 18:06:36 ....A 19968 Virusshare.00043/Trojan.Win32.Patcher.ir-2a445d14e384ee810efdb1328ebde63fc4a97174b6d044d67f7451fbd5fc9f8a 2013-03-10 00:57:44 ....A 9216 Virusshare.00043/Trojan.Win32.Patcher.t-dd3d87be01bb87a1070c5e02a9c5735e8d638cdb0926bdd6ac0a02a2cef6566f 2013-03-09 23:51:20 ....A 626176 Virusshare.00043/Trojan.Win32.Phak.ay-f4f58289336ba07c10f49bb4f8392f016908185e2c6fca17d42f32d70a2822cf 2013-03-10 09:54:50 ....A 30720 Virusshare.00043/Trojan.Win32.Phires.ael-7541188b079f989b0037cd3390a69eb487087e03d032a8f34887bfe88b978bb7 2013-03-10 18:36:14 ....A 30720 Virusshare.00043/Trojan.Win32.Phires.ael-d0c560adb9b56f1eab65dcb2ecb359caf9f3dca35ced6f1d639daa4af7a8f8eb 2013-03-10 09:02:32 ....A 166400 Virusshare.00043/Trojan.Win32.Phires.aeo-2fce6eed9d07b976ae225f368f008bd5f315ba3117f0dfbc9764a41fa60f65dd 2013-03-10 22:55:16 ....A 166400 Virusshare.00043/Trojan.Win32.Phires.aeo-a8ac95f7569cee993f840e0fb2cba0995050664d978dd5574df015ae3d473abc 2013-03-11 01:42:40 ....A 30720 Virusshare.00043/Trojan.Win32.Phires.aeo-fc905edce3ad64ddd225b78a36dfcfdca9182235d09080815afe32925beca7a5 2013-03-10 17:55:52 ....A 30208 Virusshare.00043/Trojan.Win32.Phires.aex-5e33da4e5a4ae3e7ce32329569d9082f70655a945ff3c9bb1bc9788a7881c07f 2013-03-10 23:29:50 ....A 30208 Virusshare.00043/Trojan.Win32.Phires.aex-a2bd79789a196021ee0d1e308ebb633b9c4964382803894273bd5370fbbc4200 2013-03-10 23:01:02 ....A 169407 Virusshare.00043/Trojan.Win32.Phires.aex-f054fd013aee6d4be85e751da1fceb124d39b1b04a5e62f1d6d9929b5eb244c8 2013-03-10 07:52:30 ....A 36352 Virusshare.00043/Trojan.Win32.Phires.afj-d7a46c20c32f96396f6df5db83c9a8fdbaf14d2cb0c4f671aaa409caff8801cc 2013-03-10 00:13:36 ....A 557069 Virusshare.00043/Trojan.Win32.Phires.amu-dee8c60762d1a896bf0e3be12766fbad6b2f69a81d4882252ea7864532c2a462 2013-03-10 00:31:58 ....A 1754703 Virusshare.00043/Trojan.Win32.Phires.b-fb0c3964654c979cb38a4ee9c4abe9da11774a23b1330d9405dccb2b9f2d15a2 2013-03-09 23:24:44 ....A 510989 Virusshare.00043/Trojan.Win32.Phires.in-d335ca79bc82be53732e67b56d4124fd4079ef9250177f47cf98ad891ca8371e 2013-03-09 23:42:32 ....A 676365 Virusshare.00043/Trojan.Win32.Phires.js-abf674e9cb39111c6b91b06db85e1517aa372f439fdc8fe13ef5110a49572b38 2013-03-10 00:03:48 ....A 750093 Virusshare.00043/Trojan.Win32.Phires.km-e7d1cd06a21bdb73681f673a91ca0297ce77dda4f7da2e88ad24c191337d4fb5 2013-03-10 08:55:12 ....A 756237 Virusshare.00043/Trojan.Win32.Phires.ks-e07bcc8bf681025b63e81eb55ac90ac03a64330ea0cc2bc33f183836dd51af07 2013-03-10 03:15:32 ....A 321549 Virusshare.00043/Trojan.Win32.Phires.po-ee37f6a585c4e3697fe5f59105400c34e3fd64f4e44a3237b14af269f3531d2c 2013-03-10 00:35:34 ....A 254989 Virusshare.00043/Trojan.Win32.Phires.pr-ee0bed63f70722c738ed29a431cbcbbf6a2f653eaa98e6160258155f5ebdd74a 2013-03-10 03:00:00 ....A 736269 Virusshare.00043/Trojan.Win32.Phires.pz-e7e67846822b7f010d85302867c1d9511d052e5ad1cb4072f2d018088d8fa514 2013-03-10 09:06:44 ....A 897596 Virusshare.00043/Trojan.Win32.Pincav.abdx-74f2463e03e5481b67f257e362f6b6e479f1a8156c00f18c9e266cf69fa68037 2013-03-10 18:27:16 ....A 896572 Virusshare.00043/Trojan.Win32.Pincav.abdx-c1fbe8e6215b3917b5210440fb60001016d3c97da7fd9ef704f83d4be400d27c 2013-03-10 22:40:12 ....A 70144 Virusshare.00043/Trojan.Win32.Pincav.absb-35d773de7f8fedc302b2b1c9dd64508283dec6a1cb3728c58d53888b5f17a255 2013-03-10 19:58:24 ....A 118784 Virusshare.00043/Trojan.Win32.Pincav.absg-a0f23a971e397a8f96bf70e38fa223f01206da1fffcc393aea0686f09e1a6e8b 2013-03-10 10:32:22 ....A 327680 Virusshare.00043/Trojan.Win32.Pincav.acly-d21f66b7ca75f880485abd0ad7030f18235594d930eab5831737b1d2423efc85 2013-03-10 03:17:54 ....A 53248 Virusshare.00043/Trojan.Win32.Pincav.acoq-e8863aac12fb17e6cc76d49e61195484e7b593ee1ceec1f8cd51982a8ed9f6ac 2013-03-09 23:49:16 ....A 438272 Virusshare.00043/Trojan.Win32.Pincav.adb-c5779f7ef237ca5fabca854b388d5a8534abf47d1e2783d332923995add2e3bd 2013-03-10 18:42:46 ....A 104960 Virusshare.00043/Trojan.Win32.Pincav.afxo-7e0141ccd9e773ab3ada015b8799c73a0033847c04b0b74a6eda41a6909535c6 2013-03-10 21:06:42 ....A 54272 Virusshare.00043/Trojan.Win32.Pincav.ager-8605b707fbfcacfcc862a763393b402c0b4acfe95cf81511271d0c04069ddb9d 2013-03-10 23:38:00 ....A 47126 Virusshare.00043/Trojan.Win32.Pincav.ajut-602331b9322ec0881aa83f290a1760cc0a83307e2ba85b704210461ddd5963bb 2013-03-10 07:33:02 ....A 52480 Virusshare.00043/Trojan.Win32.Pincav.akkj-e890911529dfd68c32331530a2010cc1d921e9d42475f8c7d7e1d8b8446057ba 2013-03-10 19:25:06 ....A 98304 Virusshare.00043/Trojan.Win32.Pincav.akkq-a7961a531717b1f567395e2c0a827cd42acc7fbeb1581e053e4c547c615a3a64 2013-03-11 00:40:08 ....A 432646 Virusshare.00043/Trojan.Win32.Pincav.akrm-d3c98e21bc1e6e858c5906900e49289034cd6a9772caffa47a863b001a276b9b 2013-03-10 17:49:24 ....A 46080 Virusshare.00043/Trojan.Win32.Pincav.alop-851cdec8554dee6a67ab9128d3b10ae0a884926e906f873412c0d68dbf4114e9 2013-03-10 23:24:00 ....A 425472 Virusshare.00043/Trojan.Win32.Pincav.aolk-62a52ac27a45b280fd7bc9c98b0ffeb3c33d51564ade31c381e567010bf37768 2013-03-10 01:17:02 ....A 111616 Virusshare.00043/Trojan.Win32.Pincav.aptu-dd9b2ad9a088b5e5c830b3ac1a6bfd0b0424430b8b458c3703de0181decdb152 2013-03-10 00:11:28 ....A 24576 Virusshare.00043/Trojan.Win32.Pincav.asf-eeb528ba0ec383ddab8225ac2cf5a8c1d367860e23bb1d68a40a80bb769568ab 2013-03-10 00:02:56 ....A 61440 Virusshare.00043/Trojan.Win32.Pincav.avmu-d7589dfd22d46aa360a1dd6b31cf1adf0b5123b57a994fc92e6c56da06373320 2013-03-10 19:36:16 ....A 974848 Virusshare.00043/Trojan.Win32.Pincav.avoz-0880beb7a68fe4ac626ca1f7c8c5d8feb7bc597683c3db1816e6cf19e54bf7ef 2013-03-10 23:40:10 ....A 101376 Virusshare.00043/Trojan.Win32.Pincav.awko-370dd2dcdc16a66b8491fee204e891813f137b9d25a1d0ab45df714ac3343b70 2013-03-10 18:34:28 ....A 1697479 Virusshare.00043/Trojan.Win32.Pincav.axij-fb8a74812c22ba93755778607f959b64151723f727c07de15265166ee9dbdd31 2013-03-10 10:19:24 ....A 27765 Virusshare.00043/Trojan.Win32.Pincav.axle-82ef23fc4222a6a1cc9e0d105974ed315aeb908a404ab52b39eb80f806c42ddd 2013-03-10 21:17:44 ....A 110829 Virusshare.00043/Trojan.Win32.Pincav.axok-56dce4c81f2205c140b2eae2cc9e8d53ac86e27aaff96c22d5aaa32425cfe3a0 2013-03-10 23:22:50 ....A 17408 Virusshare.00043/Trojan.Win32.Pincav.ayol-a137e9a9dd25c4d537fe672f259d469f33e2b4b6e9c7dbcd94b34da3eec309e2 2013-03-10 09:26:58 ....A 73728 Virusshare.00043/Trojan.Win32.Pincav.azal-3006429d20f68980375b3c789690db4bca6117944db4244e8ebf46ea614d5f2c 2013-03-10 09:27:14 ....A 74240 Virusshare.00043/Trojan.Win32.Pincav.azar-f421b5c26502b310951e66db31f8c711ebc0356a08687545744c95e65c76b038 2013-03-10 20:50:22 ....A 975944 Virusshare.00043/Trojan.Win32.Pincav.azmy-005caf4396d7a8502d2fe405af82029e5e833b49680f9e03a6782d982c47dab7 2013-03-10 19:05:26 ....A 798720 Virusshare.00043/Trojan.Win32.Pincav.bact-c9ac63eb22140f6685421f4c7215da821f6d35352fab355a93dbf9d3baa610bb 2013-03-10 19:11:32 ....A 44544 Virusshare.00043/Trojan.Win32.Pincav.baky-c2f457a1279c3093fd5af7e457ced795905639d1e9a2456f73262818b1f444f7 2013-03-09 23:27:48 ....A 40407 Virusshare.00043/Trojan.Win32.Pincav.bamu-f299bf8862966e65de749258865546e07a697bb9faf8c31852df94b63b139e10 2013-03-11 00:04:56 ....A 137216 Virusshare.00043/Trojan.Win32.Pincav.bcdx-2d9c57b52977cb498ce165429a59b9e65babae242326067ec9aba4e346989236 2013-03-10 20:04:58 ....A 98304 Virusshare.00043/Trojan.Win32.Pincav.bcqj-86b1bea54228262f4f16927e98c29920c2063c14d273c7250f00e0c36392e217 2013-03-10 10:32:20 ....A 77824 Virusshare.00043/Trojan.Win32.Pincav.bcwo-fb1916bd68f8d68f0aa4ab025110259426b5936fa6cc09d5208c9836bca7af3b 2013-03-10 19:46:46 ....A 1403392 Virusshare.00043/Trojan.Win32.Pincav.begv-cd6d7a1c643d6c04c4317bda1b1b2b2c6181ca947ca37f49a5c93908f10fa097 2013-03-10 09:14:48 ....A 233566 Virusshare.00043/Trojan.Win32.Pincav.bfgb-f0db6bf9798132da77a3ec4c8e65ee0cc3b3ee71eb29129c49bfcc98701e0bb1 2013-03-11 00:52:20 ....A 1000000 Virusshare.00043/Trojan.Win32.Pincav.bgjm-6235f03027230557a6c7092bfc36e8e2449657d4daa48c9c610e826ccdedecd6 2013-03-10 20:08:36 ....A 39936 Virusshare.00043/Trojan.Win32.Pincav.bglo-e974cd286ca7328866e0107f2fb43497f25841762bb7210ac68785c4c7765ebe 2013-03-11 00:30:18 ....A 1167360 Virusshare.00043/Trojan.Win32.Pincav.bgrp-7fa7ab7b202421a8ea0200b454ca4cba90a7069b51912ec65698f171c69d7af8 2013-03-10 22:14:46 ....A 624192 Virusshare.00043/Trojan.Win32.Pincav.bhft-62cfddb5024d823d35912aafe86ed974f096e3d11537b102ee430798e5d632ef 2013-03-10 10:31:42 ....A 1810432 Virusshare.00043/Trojan.Win32.Pincav.bhmw-0df2f9b2a3b9e7aefe712a9365b3c4095890b9b96d95418d8a805779889f052d 2013-03-10 22:32:20 ....A 223856 Virusshare.00043/Trojan.Win32.Pincav.bicu-06f6a34c640b054696e3db510c0260b1cf24e40445809a391e8cedcaf455efce 2013-03-10 09:13:32 ....A 16896 Virusshare.00043/Trojan.Win32.Pincav.bifg-08bc47ac41e3c47cc9a7f7f47257075e6c089d8522e875e0918cdc5cee5406ec 2013-03-11 01:14:52 ....A 185289 Virusshare.00043/Trojan.Win32.Pincav.bifp-3175bb08f15d7d986db73a84ad0e3e4f290e275adb1beadc049a97266b672da8 2013-03-10 18:08:34 ....A 111104 Virusshare.00043/Trojan.Win32.Pincav.bipg-f416431506c59c45c889a316f7e779eb42661cdb6c4757e5696ff50d68095cec 2013-03-10 09:54:00 ....A 2955264 Virusshare.00043/Trojan.Win32.Pincav.bjcp-3102a92b03aa4121552f6442de6d408796855402134e2f708e8aae1f9135746d 2013-03-10 20:07:58 ....A 43008 Virusshare.00043/Trojan.Win32.Pincav.bjkw-87c86e12db64a76561a45067750b616e46096b277f596ef8a03c6ea4a5efe621 2013-03-10 19:44:00 ....A 147456 Virusshare.00043/Trojan.Win32.Pincav.bjrb-f9e207d1d27875eed5021f1dc9d545c51603851b65cc567d3e58138c6e80344b 2013-03-10 09:10:40 ....A 233546 Virusshare.00043/Trojan.Win32.Pincav.bjrh-774234e17d8daf14af52ad9ac2cba26b4ca170f0328234ebdabd917bca20fd86 2013-03-10 20:23:56 ....A 1214079 Virusshare.00043/Trojan.Win32.Pincav.bjsr-c5b56723b2f0c53a1724904a8ca7e391bc1c2621bfa4ca4da645bfbd43158396 2013-03-10 23:48:22 ....A 116736 Virusshare.00043/Trojan.Win32.Pincav.bjup-5b35e0752b6e62496e94e5bbb4e1ae737f928d4430a4a9a05eb9a6d364d34fc1 2013-03-10 18:31:42 ....A 258560 Virusshare.00043/Trojan.Win32.Pincav.bjwr-55eceb94db3287c8bb91dea3ad8dad43fbeaab1071dc36c9277281e8434d5790 2013-03-11 00:55:04 ....A 18944 Virusshare.00043/Trojan.Win32.Pincav.bkar-36ef067d60908e8a28cf08e1954676a746ef4fbe6be4b12d11fef3f5872f0460 2013-03-10 20:11:50 ....A 532480 Virusshare.00043/Trojan.Win32.Pincav.bkgx-acef621440e54ebe5f48fc547389e60a98f00a1094daa5673a40fa400053d0cd 2013-03-10 18:19:14 ....A 250960 Virusshare.00043/Trojan.Win32.Pincav.bknp-1837123244b7a518cb3023c1d3c5ce20aee44154022ea38fca6d19ff4d747191 2013-03-10 23:49:46 ....A 260608 Virusshare.00043/Trojan.Win32.Pincav.bkog-32a73b2d9145dfabe97bac626c060ee20708fbcfa2d9d6dbbf4efd18a9b445b0 2013-03-10 20:15:00 ....A 263168 Virusshare.00043/Trojan.Win32.Pincav.bkzo-0dc464c302c7aa43106a010dbe474097967e059b96675442413810246c599af5 2013-03-10 22:49:02 ....A 310272 Virusshare.00043/Trojan.Win32.Pincav.blil-093d948c6327251bba780b567bc88ecfc560bcef73b1fea35456f86f196583d5 2013-03-10 20:43:26 ....A 156160 Virusshare.00043/Trojan.Win32.Pincav.blnv-cc351d5410be6f04fd309ea86ee27ae05cde785a3b19a1e5628313be4c753975 2013-03-10 21:58:28 ....A 622671 Virusshare.00043/Trojan.Win32.Pincav.blzg-ca1c055432bff0942ac6a78291e3cfc39451f5a45a46d6c326befca82e64c480 2013-03-10 19:39:06 ....A 263168 Virusshare.00043/Trojan.Win32.Pincav.bnau-ef121f554818696727a2132ddf7a0c702fb8dd02972daea3c7fc874e73dc94ef 2013-03-10 09:57:10 ....A 26112 Virusshare.00043/Trojan.Win32.Pincav.bnbj-28c4ece047bd23dc2a798c6f77df01ac62746fbc5746b100e435d11b229522c4 2013-03-10 22:12:06 ....A 212480 Virusshare.00043/Trojan.Win32.Pincav.bniq-31c03aba4c929cc96826ae5adb671b380bf0dc464b4117aa95fd3f07504645fb 2013-03-10 09:39:12 ....A 271872 Virusshare.00043/Trojan.Win32.Pincav.bpet-7fb97e0cd47cd395fb0bee17f9f498f0354524c9bc19bef6614e0da811254a9d 2013-03-10 23:33:24 ....A 178688 Virusshare.00043/Trojan.Win32.Pincav.bqetc-021b03da318783e79049f3e59d1ffbf85c49a248439511041909a4aacf8bea3f 2013-03-10 20:19:40 ....A 10243 Virusshare.00043/Trojan.Win32.Pincav.bqex-b174c07e9d685656475106f694bd686894c68561c450bfbd8ff82ae6853f3c9f 2013-03-10 09:22:02 ....A 1515520 Virusshare.00043/Trojan.Win32.Pincav.bqfkb-02b065789e28bb885193b8d0624fae976d794c6373dd70e1bb38dcb26a641db5 2013-03-10 10:22:58 ....A 1103271 Virusshare.00043/Trojan.Win32.Pincav.bqfkb-383bed81d3acf6e14d7c379d1d56a5f008596736e934f280ba7bc2400382204e 2013-03-10 00:11:30 ....A 511488 Virusshare.00043/Trojan.Win32.Pincav.bqfpz-d75e65de767222b40574653f83966e696bafcbaf85f8c806291e2b8946458518 2013-03-10 20:57:16 ....A 524688 Virusshare.00043/Trojan.Win32.Pincav.bqln-9c60435f14d37add19aa9fa9812da908910e1e627dd5d6a0c1302e2218c3a866 2013-03-10 20:42:44 ....A 18432 Virusshare.00043/Trojan.Win32.Pincav.bqmhb-7d5ed6f76b560b34a87465083070e16740fb28a8afebada9e89f397fee30e648 2013-03-10 19:07:58 ....A 271872 Virusshare.00043/Trojan.Win32.Pincav.bquo-344ca2c1e11e7234d99647f93e74203b859bf1f57c160f5bfa01d46f0737e8f8 2013-03-11 01:41:52 ....A 559248 Virusshare.00043/Trojan.Win32.Pincav.bqusb-3600064bfce72fd5a8c8700b09685d86119a630f063ebf2d0c7bfebbd861d2d0 2013-03-10 17:54:40 ....A 360960 Virusshare.00043/Trojan.Win32.Pincav.bqvei-fa4e742a3663f33c63b01b3910c68802b052e0666f76469e557b2bc79bad104b 2013-03-10 01:28:14 ....A 1014784 Virusshare.00043/Trojan.Win32.Pincav.bqxla-ad363a8fbc98e4293269dfd4654de352f00efd0838217b403b8861e38fbf1e66 2013-03-11 01:28:10 ....A 757248 Virusshare.00043/Trojan.Win32.Pincav.brda-a63be75b0a3c42234b76eb16f92f99b53d013d892212ac8f1be78df88408635f 2013-03-10 19:41:00 ....A 68152 Virusshare.00043/Trojan.Win32.Pincav.brgh-f09646cf246bbe0adaf460bf41be85818c36decfb4916d7504f4da298078e18a 2013-03-11 01:50:20 ....A 681472 Virusshare.00043/Trojan.Win32.Pincav.brmj-c68cad666e5c1f4087ffb7751e5e91ecb83c799b0e242836e7f96a055ef15205 2013-03-10 10:24:14 ....A 336384 Virusshare.00043/Trojan.Win32.Pincav.bvlb-3948f24b186b2618df37e6838bb92832e3f534a4f564c7b74c095d89e7e7e2ed 2013-03-10 09:50:40 ....A 24169 Virusshare.00043/Trojan.Win32.Pincav.bwdm-023f2e1c57dd71882d086b4d06267bd6d855aa2fd4a3c8afe7f195dddd52fc34 2013-03-10 22:41:22 ....A 8704 Virusshare.00043/Trojan.Win32.Pincav.bzvj-822faecf35292c636d2b9339fca8c24df1408f083b8924dc668a505948eade51 2013-03-10 09:04:50 ....A 113454 Virusshare.00043/Trojan.Win32.Pincav.bzwy-521cbe30204b298cf1b34f450e0331d036577fcdc09748d431fb2cc54a636d74 2013-03-10 22:37:06 ....A 64000 Virusshare.00043/Trojan.Win32.Pincav.cacz-2ba4b75268ced62a41f52ec08e27fdcfa24bdf6f03935b0e1eb0fa83fa6438cd 2013-03-10 18:10:00 ....A 673280 Virusshare.00043/Trojan.Win32.Pincav.cmfl-116b639c80f15fbb24758a74bdaa773e06faa6081f36020605e8f6645e18df8c 2013-03-10 19:57:04 ....A 674816 Virusshare.00043/Trojan.Win32.Pincav.cmfl-35ed3fa7e12209a52e41267f51bedbba1253795e25da2a5cd3b78d9fb339cadc 2013-03-11 00:47:26 ....A 673792 Virusshare.00043/Trojan.Win32.Pincav.cmfl-5b365fe56e544fc4b75b7ca01a6af7ee746861e88808d6f3ae30ab30ded3baad 2013-03-10 22:51:40 ....A 1455104 Virusshare.00043/Trojan.Win32.Pincav.cmfl-8575dad516457dcaccf45b4db5fe82a475866501c24a288714314d7707e011ed 2013-03-10 20:16:28 ....A 682504 Virusshare.00043/Trojan.Win32.Pincav.cmfl-a927fe4eaf3fcd1e922d5faa7d9c14a799fc08ab5cc8910d9536232e0c5ad6af 2013-03-10 18:07:06 ....A 741376 Virusshare.00043/Trojan.Win32.Pincav.cnnv-f4ff556f988f6083003f4dea0e4c08b56c4bfdb46d8c792a2d481ef44531c22f 2013-03-10 21:10:32 ....A 271253 Virusshare.00043/Trojan.Win32.Pincav.cnzd-ab560b7c680ed198bde2c0b3838d3f0b8cbad0e0206fec151b886f9ebdc87687 2013-03-10 18:39:44 ....A 101890 Virusshare.00043/Trojan.Win32.Pincav.csti-067fbaf25aa9e423029395ee774736fcd616c67358b6969003bc783e570fb3fb 2013-03-10 03:01:00 ....A 37376 Virusshare.00043/Trojan.Win32.Pincav.cswd-f4ce173f312af03fe76f5f7a328fd633fb041e945e383b36bea6163e29e063f7 2013-03-11 00:27:56 ....A 38912 Virusshare.00043/Trojan.Win32.Pincav.cubl-c94e6fee37f7b45b9457d4fe7145c48b54432fc47c10203beed7656a3fa56f59 2013-03-10 10:10:40 ....A 358696 Virusshare.00043/Trojan.Win32.Pincav.cudz-ad55e1e9be1988432a255ba6b84d630fd805ec6aeeb80f25f59098d339680573 2013-03-10 06:51:08 ....A 80437 Virusshare.00043/Trojan.Win32.Pincav.ebj-f7a2effc65b3e18d4cffcfae5e801853ed32fb3b2be4e692921a53d4291efbab 2013-03-10 08:35:50 ....A 211558 Virusshare.00043/Trojan.Win32.Pincav.ebm-e1cf0ef3482e650eff3e20e059da5ca6dfa135c6527cc857d1ffea72bd8a15e0 2013-03-09 23:20:08 ....A 1478656 Virusshare.00043/Trojan.Win32.Pincav.eif-faafb1f6a51c9b86637913e1ad351644d906dc63cc744713a418a138ea610e74 2013-03-10 09:43:28 ....A 105472 Virusshare.00043/Trojan.Win32.Pincav.esh-7a12a5f1892658e6a37ef67fedff87545df06458c74fb9b208e802fd6335b980 2013-03-10 00:35:38 ....A 16428 Virusshare.00043/Trojan.Win32.Pincav.hof-dd1608d6749875534b9d7e75f7f9dc026b6e84e2af409a05eda81c9da3686642 2013-03-10 00:28:06 ....A 98304 Virusshare.00043/Trojan.Win32.Pincav.hpv-abe862673dce0c90ba7bcf6e3ee9d42ad020db23def22582748164b8346abedc 2013-03-11 01:43:56 ....A 33704 Virusshare.00043/Trojan.Win32.Pincav.hvg-d238222d922d979c276be4e03b5bc221f1dcc708e36d86ceb70e74deaf5ead13 2013-03-10 08:11:36 ....A 1531904 Virusshare.00043/Trojan.Win32.Pincav.ias-e626c11ec7d136fcff2b39191c16f133492a896873724c0d482a8f87c9a3368a 2013-03-10 07:35:56 ....A 9216 Virusshare.00043/Trojan.Win32.Pincav.igd-eed1a56f297347ca8fb97a26dbc67bad757ff7b35e835a84ffab557c0fd65517 2013-03-10 22:59:38 ....A 843575 Virusshare.00043/Trojan.Win32.Pincav.jyk-d5997704b4a03a62f421fd5d50649cd3a3552c084c077f1900800f930c65a996 2013-03-10 09:09:10 ....A 15872 Virusshare.00043/Trojan.Win32.Pincav.kyt-c1c59ec81680bf3031cd42bc236f686c95c7d266a2df4dd3e6814f83925e2a33 2013-03-10 00:12:42 ....A 51712 Virusshare.00043/Trojan.Win32.Pincav.mfe-f614b2a1ed5d28fe53b7d6a1a78aaf260d8ff23bdc65549f1a4f307d7df7b28f 2013-03-10 17:54:10 ....A 53248 Virusshare.00043/Trojan.Win32.Pincav.mzh-850dda223a426082e663ee966c6e5087cef2e0dc0531d96a81f189599481b876 2013-03-09 23:34:18 ....A 209508 Virusshare.00043/Trojan.Win32.Pincav.njd-f54bc6eff6c6a655010ad73bec8ddde6a2dd19d6aa2748bda83244e17d9faf60 2013-03-09 23:53:32 ....A 127488 Virusshare.00043/Trojan.Win32.Pincav.nqm-f4b3d82d8e355c2b61a24e98844bf09783ee2285f78d7419e0c3492d07d60b8f 2013-03-10 06:32:44 ....A 339968 Virusshare.00043/Trojan.Win32.Pincav.ofp-f6f437a0732214f6f8b171fdd8c91f15f87f219d2e600dcb9bd35fa29ce2e5fb 2013-03-10 07:06:04 ....A 367117 Virusshare.00043/Trojan.Win32.Pincav.oqd-a5281ccad276f84aadcd432320b1d24f817c3da1ee227907598846ca013c8a77 2013-03-10 07:02:00 ....A 348685 Virusshare.00043/Trojan.Win32.Pincav.oqd-a89209b623179c6f6d907004eb6a964fe88d23e6e0ad3a9a21ceae834621c447 2013-03-10 09:12:24 ....A 26624 Virusshare.00043/Trojan.Win32.Pincav.pbt-0949d2bc3f390f546f0e5c064569c74097a511ff60ca4fa01e05d2d970af49c1 2013-03-10 00:00:54 ....A 33387 Virusshare.00043/Trojan.Win32.Pincav.pox-f30d30997b9343194d10737264f265f6a783093b3df11d003308aef33975e0dd 2013-03-10 00:14:42 ....A 99843 Virusshare.00043/Trojan.Win32.Pincav.ptc-ed190b36e7637c9e6c5993e7b6edd340740b732114ea0cd661dd8c4c3ba38272 2013-03-09 23:44:52 ....A 87045 Virusshare.00043/Trojan.Win32.Pincav.ptc-f6ddfa14e5e03281539cbd276d93529eb1192620a50c4f7925f2d98e412a5751 2013-03-10 18:43:54 ....A 71168 Virusshare.00043/Trojan.Win32.Pincav.pve-00ebab5e57bc1bc2bd424c278a66ea41be1d3bfa285ecec2bc8ebf96c71c6662 2013-03-10 21:19:16 ....A 90112 Virusshare.00043/Trojan.Win32.Pincav.pwk-c1d15896b0fb358c0652239f34392d2a5badc9f660412339025fad0cce11a8e9 2013-03-10 22:38:16 ....A 79360 Virusshare.00043/Trojan.Win32.Pincav.pwp-863aa152f1c45573578a9f86ff6667462717f8c78be369bf0f8f0c7381dbb4e8 2013-03-10 22:18:12 ....A 105472 Virusshare.00043/Trojan.Win32.Pincav.qhj-b2112291e3e873ce234698fe7b8f7ffb4dab892c20838a87ab355070d42a8037 2013-03-10 00:37:54 ....A 156000 Virusshare.00043/Trojan.Win32.Pincav.qrp-ddd26f1be6781d47b54ae4d167b21b6013057efc4814c3371b2a0bca19950053 2013-03-10 00:03:32 ....A 1376106 Virusshare.00043/Trojan.Win32.Pincav.qyd-ed81b93f737e62298a163d423d2239ce95fffcec2e7a8b8d14480cfd69fd433c 2013-03-10 01:57:00 ....A 62848 Virusshare.00043/Trojan.Win32.Pincav.rbh-fb6be6dce0857853c36e48323d81a7e030f70bc8a4fb96ae142fbc96ed8b9c70 2013-03-10 09:19:42 ....A 283517 Virusshare.00043/Trojan.Win32.Pincav.rzx-2c0922d733e9e347c60da0bf161ab714da915b910e1bd604a909f287c72c401a 2013-03-09 23:36:04 ....A 45573 Virusshare.00043/Trojan.Win32.Pincav.saw-acce0aaff44e0c8256e15e3bca477780b6f332352a739017c4b8a81a8c7d5915 2013-03-10 19:35:06 ....A 15376 Virusshare.00043/Trojan.Win32.Pincav.stj-7eb1af25a93931811abea4c0c6c0cb39768b11d0bf8fc4bf36812be47fda4c80 2013-03-10 10:01:38 ....A 14864 Virusshare.00043/Trojan.Win32.Pincav.sto-2bd3311eeb59c3e6bddba1454b3f255255501ae997285ffce3b9d226109ef8a4 2013-03-10 01:09:46 ....A 148480 Virusshare.00043/Trojan.Win32.Pincav.ukz-df192e9020c411a26bf28d47b4eb859f5e375013ef250e46b86a930ae67d6bae 2013-03-10 23:51:46 ....A 90112 Virusshare.00043/Trojan.Win32.Pincav.uug-88f5ef943db6c08a67465325972269f9e1ad328bb6df3c617beddf9ac9a079b6 2013-03-10 00:54:48 ....A 41904 Virusshare.00043/Trojan.Win32.Pincav.vfm-e18f53377c4050bb3f2b21638a357d2d0fdde0355dd74ffe056ea6685a094949 2013-03-10 07:04:30 ....A 29696 Virusshare.00043/Trojan.Win32.Pincav.vfo-a992826602076b46d0ba0a8f215a519749f6f01d8181444d8d2f412fec5d1bb4 2013-03-10 09:20:32 ....A 10319 Virusshare.00043/Trojan.Win32.Pincav.vhn-7ed7f50444a6b806860ad8115d3e10e05ac455036ba75d01b176f2ec0033f5d0 2013-03-09 23:33:10 ....A 102400 Virusshare.00043/Trojan.Win32.Pincav.vnx-cdbb2a6a6fdaaa3ff277cfabf45633682d67a8a809e8c52d50d5c22dbb61a39a 2013-03-10 09:23:02 ....A 716800 Virusshare.00043/Trojan.Win32.Pincav.xpc-504fc163bd094e8a7e010a3cfa46ef957974b1c33730bbd6c32c4a673ab0ba20 2013-03-10 03:19:04 ....A 139654 Virusshare.00043/Trojan.Win32.Pincav.ybu-c4f10cbd8eb1087695f551a80b24b9016ac180740257cc52b7231f61bd0e826b 2013-03-10 07:36:44 ....A 106496 Virusshare.00043/Trojan.Win32.Pincav.ycl-aaa619f74017c5cc8f83a001d7fa90b4357f7d958d4d4e819b1e107639e64180 2013-03-10 17:54:18 ....A 14848 Virusshare.00043/Trojan.Win32.Pincav.ymi-81cf36c19f2a4cc4a05d267ac2c58cfd562b51c5c1bf71f87dfa53a8428ddd1a 2013-03-10 00:00:48 ....A 34816 Virusshare.00043/Trojan.Win32.Piptea.a-a58b579055cbdbec4c3b8543f1ab39d0117ea3b8bb7357b011a1fec10bd7e225 2013-03-10 18:32:24 ....A 359936 Virusshare.00043/Trojan.Win32.Pirmidrop.t-17a29310b1eed8853db2ac9334cac1913bb9a52f0a6a2e34aa921779e95c8748 2013-03-11 01:38:26 ....A 365039 Virusshare.00043/Trojan.Win32.Pirminay.aupi-cb19639fc1797d1f772fa1d5b8e23e73204b71f721d81f7dadbe81df08abf988 2013-03-10 21:00:12 ....A 252416 Virusshare.00043/Trojan.Win32.Pirminay.awwy-586b767b0c4d69680570b829b14b4e4f0fe4c53925e12da43ed05cefc1b76313 2013-03-10 03:06:44 ....A 429568 Virusshare.00043/Trojan.Win32.Pirminay.axbp-d2eac45b02fe4b3730601b1abb126aedc56cf78f6bf7a37e1f1d2372f5ca0c1f 2013-03-10 23:05:46 ....A 368570 Virusshare.00043/Trojan.Win32.Pirminay.ayfx-7f370e9e23011d7d7c476fd09f402f78dbf915113f99390192e69e175a2f4ed6 2013-03-10 19:09:58 ....A 368548 Virusshare.00043/Trojan.Win32.Pirminay.ayfx-9f3ac8d014edcc6ce9ae42b10eb0ecd64c944f0337efb638d543d45afd9629c7 2013-03-10 00:18:14 ....A 368491 Virusshare.00043/Trojan.Win32.Pirminay.ayfx-ad07153749020d7cc79f1834306504dc658989acd4551cbb01b537311e540451 2013-03-11 00:22:10 ....A 90752 Virusshare.00043/Trojan.Win32.Pirminay.aypv-c94d15fe32f1e3cb24ef108ab9573e653ad7c1da1d94746262baec274f13816d 2013-03-10 22:52:08 ....A 381952 Virusshare.00043/Trojan.Win32.Pirminay.ayuj-f3108fd60d3bb423588ee74b6b4d9857f2a1bc14bd2f6d948d43615e9a43754b 2013-03-10 20:29:44 ....A 1085440 Virusshare.00043/Trojan.Win32.Pirminay.aznu-c31832351257abea4374f444c034929a02d973d37dfb92845ed27b0794921ed7 2013-03-10 01:30:58 ....A 453120 Virusshare.00043/Trojan.Win32.Pirminay.bh-de924b55ef6ebb8c66323e0252e6c0512b1d5e34375823043a1b1cc99ab3be98 2013-03-10 22:34:26 ....A 370176 Virusshare.00043/Trojan.Win32.Pirminay.bo-9c3db8690559aba95f0e89bfce5a84b49e3780f2871a53da82017ecd30b40f82 2013-03-10 18:42:46 ....A 382464 Virusshare.00043/Trojan.Win32.Pirminay.bta-f7145f07cb7320aa3b6e09fa171a9b75359fdf1e49ab9b472a2b096301c46a5f 2013-03-10 20:06:40 ....A 290082 Virusshare.00043/Trojan.Win32.Pirminay.bwt-2953b78adc08ed33d8c4369bf32392896a295926eedbe7ad4379133ae66ba475 2013-03-10 10:28:56 ....A 279458 Virusshare.00043/Trojan.Win32.Pirminay.byf-f586a332daaf753819e1e85b3660c607eac67438797310b25a767fee54a7cab7 2013-03-11 01:26:22 ....A 327429 Virusshare.00043/Trojan.Win32.Pirminay.cdu-4f0cf2c361bf9c9c51baafbd67ba7b73176f12c59aa999d3e64a54490c74d421 2013-03-10 23:41:40 ....A 332596 Virusshare.00043/Trojan.Win32.Pirminay.cjp-c52610f465cb14b1f6a700254d2e1ffa2d083a36f313878a289009237e4756b7 2013-03-10 19:45:14 ....A 269826 Virusshare.00043/Trojan.Win32.Pirminay.du-7b9eff8dd6890a8f534708f1cc2b0d9f7153a86ce1bd415236ff65c6ecb1174d 2013-03-10 09:56:56 ....A 260458 Virusshare.00043/Trojan.Win32.Pirminay.enc-539e0c83b77976c073f422edd888287d6da5078f4d368b59a57426f8809fc7bf 2013-03-10 22:27:58 ....A 315939 Virusshare.00043/Trojan.Win32.Pirminay.ezn-3e9d47d420460315b9f53e68cdb878ee078e06f782d6206eae863698d2a9cc06 2013-03-11 01:36:52 ....A 315837 Virusshare.00043/Trojan.Win32.Pirminay.fif-ea31f6a3dac0e463be3918e71acd5b721991f20873cfedff9c49b580697a672b 2013-03-10 09:36:36 ....A 282153 Virusshare.00043/Trojan.Win32.Pirminay.jof-efb4870b25061c965c63ec84b90c00066e7f6d40ff9c47a034ba92c4f073409c 2013-03-10 22:10:30 ....A 471465 Virusshare.00043/Trojan.Win32.Pirminay.ntx-7e36dbc6ad864e4f25265d805a651de0b07c7368c6fac3150dfb76e8f5b14269 2013-03-10 20:55:18 ....A 486474 Virusshare.00043/Trojan.Win32.Pirminay.ofh-ce24e4cbd86e24c8df3d6d1fc6dc7b0dc277de0a6b13afeacbd00d5143449ed9 2013-03-10 01:05:30 ....A 365056 Virusshare.00043/Trojan.Win32.Pirminay.rv-abe10306b15450e03ee26210a1d2433970de0a7233f38dad3d19874ecc67a032 2013-03-10 21:10:54 ....A 1511251 Virusshare.00043/Trojan.Win32.Pirminay.xof-33350c740e4e6cb1ad57a388e0913b02c03c4655703497c87b3951df9fbe272b 2013-03-10 07:20:38 ....A 88576 Virusshare.00043/Trojan.Win32.Plapon.rc-c5013bf746f1b91128866c68cc33673ebbaa72289ad0e47696214bff932b009b 2013-03-10 21:17:02 ....A 333824 Virusshare.00043/Trojan.Win32.PodJot.a-272529409e0a69033a6be455c7ef3ab17cbb39a607793a0eb681800475d37591 2013-03-10 01:07:40 ....A 58880 Virusshare.00043/Trojan.Win32.Poebot.ir-a8879086e2dd9a217e934be84c0c31cb3552ac21c744aa3865d7dbf590b7a9fc 2013-03-10 01:36:12 ....A 52744 Virusshare.00043/Trojan.Win32.Poebot.ir-bc9a8882d8fc72069057371d308110765b78039dadcd8bda2c1607c1d57c5ab2 2013-03-09 23:52:14 ....A 51365 Virusshare.00043/Trojan.Win32.Poebot.ir-fa472edae26f51b0055ff785d739c0adaa5f79cca4f0cb8613780c986e02cf13 2013-03-10 01:34:36 ....A 143360 Virusshare.00043/Trojan.Win32.Possador.agd-e5026df14d97133b8379dc7689d5af96d1962331a14d564ae004607f9011ca89 2013-03-10 00:03:08 ....A 159744 Virusshare.00043/Trojan.Win32.Possador.beh-d80ce500bece6ca1fc77c5e326a9f68042d0b4681fd02a0eebf46c1f2498c5e2 2013-03-10 09:01:38 ....A 135168 Virusshare.00043/Trojan.Win32.Possador.phf-7a45e4dbad5202ed90f9086732e089bf15352cade5ceb52cdb6ff1e51cad2ecb 2013-03-10 21:15:34 ....A 24876 Virusshare.00043/Trojan.Win32.Povver.bw-5e3bd6eeb19d0664639a36bb4cc6fd942cf21a5adb09946347d6c22b1b1e67e6 2013-03-09 23:53:38 ....A 14085 Virusshare.00043/Trojan.Win32.Povver.bw-fc7b20bfd778d977f5543ca1896fd782f92158790a44dbaae376bc9d2c169c85 2013-03-10 09:57:34 ....A 151392 Virusshare.00043/Trojan.Win32.Powp.afhg-a5107b8db57c5e944e0baee72fa1711ff9509b2ec4dd02432d45d930f5fd6704 2013-03-10 20:34:02 ....A 499712 Virusshare.00043/Trojan.Win32.Powp.aven-e988e3ba9bc77586fd1c973b153e26d9a725c1def2006fba54ae597e8e64465a 2013-03-10 09:09:02 ....A 98304 Virusshare.00043/Trojan.Win32.Powp.azdc-f0bb0e3cd5ae6d2692286bd3adc470689f8a843d1c21c7ff7167951c71de32a0 2013-03-10 03:07:40 ....A 100360 Virusshare.00043/Trojan.Win32.Powp.gen-ac2969c85b7a5a6e6a2d3e8c845b9a38386996cd2a87483e03b4f3d32fc45163 2013-03-09 23:20:06 ....A 39940 Virusshare.00043/Trojan.Win32.Powp.gen-ad01e0b456862554b1b0c6c99d887b898e3a087ad9dd23558c1dda3ea1dc7d01 2013-03-10 00:22:22 ....A 35332 Virusshare.00043/Trojan.Win32.Powp.gen-ae56a69cb9e5d543c088454f4f184c44c511b17db3f24f21d85cfe76946ad2ca 2013-03-10 07:10:44 ....A 35336 Virusshare.00043/Trojan.Win32.Powp.gen-af936f41cf3d946f93e8ad10fabe7830a6f1e3c25369af1f2cbd371e26d0eb4d 2013-03-10 07:51:14 ....A 35332 Virusshare.00043/Trojan.Win32.Powp.gen-c58f82224db97d75a6bad1d8f027bfee3d70680b5317ecd005682dc0b6b6ccfb 2013-03-09 23:56:04 ....A 36872 Virusshare.00043/Trojan.Win32.Powp.gen-c9224e9fda091af524185255457fbb6453c958917a0b4f2248981691e4b5d8d2 2013-03-10 08:37:36 ....A 35336 Virusshare.00043/Trojan.Win32.Powp.gen-d32678981716cb2dbbebb4ecfad180b2458eab3f8139e608868f89a8400609a8 2013-03-10 01:29:58 ....A 37932 Virusshare.00043/Trojan.Win32.Powp.gen-d91e3b3e587c64fe1d5f4ff5325fa726571795890fa00c1ae28e037e0d78358a 2013-03-10 03:13:52 ....A 41480 Virusshare.00043/Trojan.Win32.Powp.gen-da614e8f7a6e71ff905f79ac12e50d7b1b316a5935f52882c3abb44c601ac357 2013-03-10 06:41:00 ....A 35332 Virusshare.00043/Trojan.Win32.Powp.gen-da656d2ff776f5b0a2a3e77727495ab47fe7fc0e7e1fd9f74ec9041fa393cb00 2013-03-10 08:05:34 ....A 94212 Virusshare.00043/Trojan.Win32.Powp.gen-db24741ada8614460067c5c487759c44814d5104892666a3fc540fa5e579526e 2013-03-09 23:12:46 ....A 100884 Virusshare.00043/Trojan.Win32.Powp.gen-dc36bab9511721e53357117cf1056d52eb43af367c4b6b3845f1e1f2840f1b3c 2013-03-10 06:54:50 ....A 36868 Virusshare.00043/Trojan.Win32.Powp.gen-e26b7d813c99629c85272427815916ff2bed3ee051c2fa56f4796d3a139d49b1 2013-03-10 07:50:00 ....A 65538 Virusshare.00043/Trojan.Win32.Powp.gen-e3af8724f10040ba0e38533346c1d8587ee7f39eb87574e53e21a18761582010 2013-03-10 00:42:12 ....A 35848 Virusshare.00043/Trojan.Win32.Powp.gen-e3b59f87ec2d92ca77924226e21f7fd86a0bf00463a2bb38e523ec099ead8f9e 2013-03-10 06:46:10 ....A 35844 Virusshare.00043/Trojan.Win32.Powp.gen-e3d673de7bf6fb66f48f24cce121b490785ece6c33a9d1948a20636c6e5dc580 2013-03-10 01:13:02 ....A 40996 Virusshare.00043/Trojan.Win32.Powp.gen-e54e4577aa410dfa01fdeb536cd3d4a4463ddb83da861ca145d585e09216ff40 2013-03-10 08:09:42 ....A 35332 Virusshare.00043/Trojan.Win32.Powp.gen-e6026c81b0639ba2ab58ae175f10a4b23d769a440a8100b82e1e556d85c10d41 2013-03-10 07:24:48 ....A 100868 Virusshare.00043/Trojan.Win32.Powp.gen-e9c8abf9eeff8de1157c06015c0ba50fcddb63d795b6bc0970f71517138fcbd3 2013-03-10 07:27:40 ....A 40964 Virusshare.00043/Trojan.Win32.Powp.gen-edfe1e01f774eb0bf3f3db47b2298bf4c0a0b0ba83018b40f08dea22165126fb 2013-03-10 07:21:32 ....A 41480 Virusshare.00043/Trojan.Win32.Powp.gen-ee8f6017bbddb9fca7569bcf6fa2959367c929ef96765f9649b3baf7a5739823 2013-03-10 07:10:18 ....A 94724 Virusshare.00043/Trojan.Win32.Powp.gen-f4187138a8ece635b105234d1c5cbb585c37ecd7661a77600100e62e065f70a7 2013-03-10 00:09:30 ....A 94216 Virusshare.00043/Trojan.Win32.Powp.gen-f4a015b3aede19620c398b7f09b3df1a6fac7cbe4bcaae0d0481693378b540d0 2013-03-09 23:16:04 ....A 35340 Virusshare.00043/Trojan.Win32.Powp.gen-f6026e8f1ae879a4348ea5a0dbfe10a7d7748b6a414030b15a88604e8032c286 2013-03-10 08:03:16 ....A 35848 Virusshare.00043/Trojan.Win32.Powp.gen-f83592d8d298316d5e9f2b1374abb46d0a7d1d7664715d03cec12afa6a5ec9a8 2013-03-10 21:02:38 ....A 212992 Virusshare.00043/Trojan.Win32.Powp.plg-a212f95d9bb4c7ab1af5203e8b28fffa531c9f2c187ffbce5e4a52165dc01df8 2013-03-10 23:29:22 ....A 84992 Virusshare.00043/Trojan.Win32.Powp.pwg-f3052e824120e0ebf0a58c56d655bbe3041933fb271eb604bbb1e15fb4a375bd 2013-03-10 19:01:16 ....A 147456 Virusshare.00043/Trojan.Win32.Powp.pxe-3846b102efedf0fed4a86b44078dae438ead9a8e61c81febf89421c32ed80b7f 2013-03-10 23:28:46 ....A 217088 Virusshare.00043/Trojan.Win32.Powp.pzu-54b4a233367f552295f55e765f6f38674c0bd6b4268f46f1003ea651b5d93f43 2013-03-11 01:01:28 ....A 31828 Virusshare.00043/Trojan.Win32.ProxyChanger.gv-1330eaa7bb284bc5d844674e25bebacc79a9ced2afb72e69f1073ddb1d09e3e3 2013-03-10 20:00:16 ....A 643072 Virusshare.00043/Trojan.Win32.Pugolbho.it-3dfb6e157edfb5e629e0693516f3287696a797ec857c7373b678556f413ce732 2013-03-10 18:55:30 ....A 704512 Virusshare.00043/Trojan.Win32.Pugolbho.it-a29326b4f7748671090b51dbeb65035f2b9040215bc58661d981b4c08c40a291 2013-03-10 06:56:12 ....A 53248 Virusshare.00043/Trojan.Win32.Pugolbho.it-e12dbce04bda5fa5715a85cba11ecf7312a3ca36e22201127aedb6c0ea787303 2013-03-09 23:58:28 ....A 53248 Virusshare.00043/Trojan.Win32.Pugolbho.it-f924fcea3e994f1225de85d6af8477e4f31bb4d712469a09bb32a253be4fa9cf 2013-03-10 06:35:34 ....A 29950 Virusshare.00043/Trojan.Win32.Pulez-ab0c12a70c94ffd8bc5267eb57f6340610cfe7a38bff1e49c5873171463904f6 2013-03-10 07:20:52 ....A 34761 Virusshare.00043/Trojan.Win32.Puper.as-f4d79d9d0ecfdb842a04a0925ebde56b3183334d868026bd85869ec5eb1164fb 2013-03-09 23:29:36 ....A 2560 Virusshare.00043/Trojan.Win32.Puper.ax-f7ab7acf77b5d357f93d1cfe085789e6d8cc0ab8cfe90e6e856bc5fedd60ed4f 2013-03-10 06:33:46 ....A 6144 Virusshare.00043/Trojan.Win32.Puper.q-f8b5b1258cf69bd4b1743ed0a6f10ed6a9f97f49d570d80c8ca2cc8266e41541 2013-03-11 00:57:56 ....A 98816 Virusshare.00043/Trojan.Win32.Puzus.eq-00147814e8dbb61ec8237750a8ba496b7ab69522c6b7fdf4a6bf75e0c6003e08 2013-03-10 00:03:26 ....A 36927 Virusshare.00043/Trojan.Win32.QQMess.a-ce45b144356e9204a2b7a3cd5e41b180b308daa68bd39ddfaacfdfe2914387b3 2013-03-10 00:44:24 ....A 924 Virusshare.00043/Trojan.Win32.Qhost-e0ef6f2c6600d9bd6d0668f1fbbf5a3c509a665964dc90ab714232d07e8455a0 2013-03-10 19:48:36 ....A 14453 Virusshare.00043/Trojan.Win32.Qhost.aayu-d7019851e6d126af6c65f91bb428fe90947dde16d032cfff26f814753f6d29c4 2013-03-10 23:56:22 ....A 35328 Virusshare.00043/Trojan.Win32.Qhost.abny-9d58e57073dc4daefe75dccc3e6707492a4ac472aae0e3a12d7c7ea315a573da 2013-03-10 06:40:22 ....A 118272 Virusshare.00043/Trojan.Win32.Qhost.aei-e1eaf516e2f3d5e67a39706ca2cbab72672144fc0e756ca0200e12a886cfbdac 2013-03-10 23:05:24 ....A 316953 Virusshare.00043/Trojan.Win32.Qhost.aeyt-30fe19c047293ddf7437273e795c8941f7d25b75a98fbf16280ed90efc5dcabb 2013-03-11 00:25:36 ....A 92180 Virusshare.00043/Trojan.Win32.Qhost.afao-360ca9170c7b69680302ff508ba03246ab2bebf29f083933b960e83c508b29f4 2013-03-10 19:12:12 ....A 92174 Virusshare.00043/Trojan.Win32.Qhost.afao-58e9b9ce0255cc244838bac77d860c536e7b1cbf0060471cd28ccf1645d8407d 2013-03-10 19:35:22 ....A 92180 Virusshare.00043/Trojan.Win32.Qhost.afao-72d836f2484f7faf6ef033adaf234edbc29bf2875b71c13d0ec972243c411a16 2013-03-10 21:02:16 ....A 92171 Virusshare.00043/Trojan.Win32.Qhost.afao-8415a7039bb6d04371ca39985524c0cbef0d51ea3171cbad25ec3a392ee32d63 2013-03-10 20:53:00 ....A 82897 Virusshare.00043/Trojan.Win32.Qhost.afao-c9c34648adb1f913d9512b8d2e03434e43f1c641bdbb800908ac33d36520f468 2013-03-10 09:22:42 ....A 92174 Virusshare.00043/Trojan.Win32.Qhost.afao-ce471688a541f2901cd330f65e66f5d7456b85c6a8826443a1b1df349042f8a2 2013-03-10 22:04:44 ....A 239650 Virusshare.00043/Trojan.Win32.Qhost.afej-9f31e996806980345efa3ecc00ea788726e1fa5d87921dda8ca92232031b70e3 2013-03-10 22:49:14 ....A 63708 Virusshare.00043/Trojan.Win32.Qhost.agbn-8880d574d2e64addeebe5cd4aa41c706edfe7dc69d9136445c51333e6e5f11ec 2013-03-10 19:27:16 ....A 53248 Virusshare.00043/Trojan.Win32.Qhost.aicj-2c3275aabd13d0fe47043851789ea51be3cd22f79eac33fa79708cd5cb04b494 2013-03-10 08:10:36 ....A 15362 Virusshare.00043/Trojan.Win32.Qhost.ake-e8d48086c752b7dda6860ccfa97fdf19a3d803ba2d21b1eb79503c7412538ef3 2013-03-10 23:12:18 ....A 271872 Virusshare.00043/Trojan.Win32.Qhost.bcno-5b97a9173dd6b02d295cdb7d5520d321f79dfe616c1864c944ab8e9d9c9ac108 2013-03-10 19:01:56 ....A 24576 Virusshare.00043/Trojan.Win32.Qhost.bcoo-e9aee468c7b50ce4cd5a2daee801f98be8b483366b5f874075f93bafe9150bfb 2013-03-09 23:55:06 ....A 45056 Virusshare.00043/Trojan.Win32.Qhost.be-fc5fadd4e6a3be2f92e458abdf6a1e9528613aaa50ca4361ca54c509cbf9d001 2013-03-10 10:10:12 ....A 86016 Virusshare.00043/Trojan.Win32.Qhost.bfie-d6bfbbad9193ed39820bec30a8642bc23b2796a250905638b5a5b9c353c75351 2013-03-10 06:50:20 ....A 3119 Virusshare.00043/Trojan.Win32.Qhost.cd-f4c86a54dd52462378c6cc847dc20ad53f45a53a61fc82378c2dab7a55d66f32 2013-03-10 00:24:56 ....A 16554 Virusshare.00043/Trojan.Win32.Qhost.e-af117e4c98d180aaaa483ea93cc40b0982ea498ca8fb5889aa3f07fcf82c9ed5 2013-03-09 23:53:28 ....A 22016 Virusshare.00043/Trojan.Win32.Qhost.eb-ed2b2ab8755bd959ed5a088d1d827b53536d15cc6678098b9fa024776c02365f 2013-03-10 07:01:06 ....A 102400 Virusshare.00043/Trojan.Win32.Qhost.it-dcc8afd72f5ae1ee0eaa21b59625a902d0ca5b946c59c56d6409b06c92f7cd91 2013-03-09 23:34:26 ....A 53248 Virusshare.00043/Trojan.Win32.Qhost.je-df1d7ddc7f881cb1711f9ca79e0b034ae8a48465701fe8f60c7fee35103805f8 2013-03-10 22:31:46 ....A 6144 Virusshare.00043/Trojan.Win32.Qhost.kk-14429bb6d8d053ef3c07893f0febb8da86c2565027ae498535c7e654bcb7372b 2013-03-10 09:12:26 ....A 23040 Virusshare.00043/Trojan.Win32.Qhost.kk-4e741fd924809b15f3fc8eafddda4f3851de2855b223b330be5fe5d93cbf94cf 2013-03-10 10:05:22 ....A 6144 Virusshare.00043/Trojan.Win32.Qhost.kk-792f5f87f1676b0c9d411821d3381bc138130e6236b58744af7e1fbe88ae0fbe 2013-03-10 19:44:20 ....A 6144 Virusshare.00043/Trojan.Win32.Qhost.kk-ad7ca0f6a744429c4a2e07979c754934c999e00b44b8d1c188139d9ebf3db4c5 2013-03-10 10:02:38 ....A 6144 Virusshare.00043/Trojan.Win32.Qhost.kk-f1c3f9a6a63ccb2090b9d903f8e212b8b146929d499879eac3e44d7fbff23516 2013-03-10 20:58:56 ....A 17408 Virusshare.00043/Trojan.Win32.Qhost.ljf-a37240f9571a001602f60896919d5206eaed6f2c1d257c27085f774c5988e936 2013-03-10 07:37:10 ....A 45056 Virusshare.00043/Trojan.Win32.Qhost.lvb-a799a67268110d97f592734a59956cff7367eec8b6663e8e870f23fda0cf5371 2013-03-10 08:47:00 ....A 65536 Virusshare.00043/Trojan.Win32.Qhost.mbc-a52b78bdb5f9bc1ea2b2c06fd172411b74150d28e2be3868d8b7ba20f0e8a2a0 2013-03-10 18:23:32 ....A 36864 Virusshare.00043/Trojan.Win32.Qhost.myt-ec85c73dca878b60d14f56af19f1405828d0f366d4d224278b6cc595614739bb 2013-03-10 00:01:58 ....A 149247 Virusshare.00043/Trojan.Win32.Qhost.ndu-f4279de81ea0af76ea0d192387422bbf535bb488e1bdd1c73fd26ec9416e8d7e 2013-03-10 09:20:34 ....A 57344 Virusshare.00043/Trojan.Win32.Qhost.nll-79102ee258d91de182b8d925fadccb10d499de91ce11541cadcd7e8deefb22d3 2013-03-10 00:25:06 ....A 54784 Virusshare.00043/Trojan.Win32.Qhost.nsn-a910a465eb5d92d88a2ede888c80e51be3ed37efbfdc94e08421ad9b6c83c681 2013-03-10 21:01:04 ....A 187210 Virusshare.00043/Trojan.Win32.Qhost.ojn-2f356f95720be1eb31a942baae28f69b3f1f95b3b6c64c6bb9effa4ce80f00f0 2013-03-10 18:50:16 ....A 126464 Virusshare.00043/Trojan.Win32.Qhost.otq-606955fca6d5e4eb974f6e78404c545856dbcd54f608281d3ac3fdc758a066a2 2013-03-10 08:19:50 ....A 200704 Virusshare.00043/Trojan.Win32.Qhost.ova-a5818c70cc3982a29852a440697016444ae3a07c60e5739d0ef153521213952b 2013-03-09 23:39:36 ....A 155648 Virusshare.00043/Trojan.Win32.Qhost.pnz-a71b58164430b15c781d3158b504ae5a363d5878e4234a0cb76ee0623c9ff409 2013-03-09 23:43:06 ....A 180224 Virusshare.00043/Trojan.Win32.Qhost.pnz-edcec0df61c54e787e7a85c5fd504bd8cf69ce0a3d815887af1e187963f8bddb 2013-03-10 17:53:40 ....A 122880 Virusshare.00043/Trojan.Win32.Qhost.qre-5d15da252a04eb15eba6dcf671738aa930047ffc9aed0a3e7458872088a30e09 2013-03-10 23:34:26 ....A 123782 Virusshare.00043/Trojan.Win32.Qhost.qre-cb540a33df4d6b77a0c3f18a7472a76da2440440184e3d6c8d22cf019ca18a34 2013-03-10 01:21:30 ....A 41341 Virusshare.00043/Trojan.Win32.Qhost.qre-f5c5b9d2a9c20fc35553af1ad2ef3b67f11e1a45d0336aab983c44d54c7f2b4c 2013-03-10 19:54:04 ....A 372752 Virusshare.00043/Trojan.Win32.Qhost.quc-873e73a237f612232bc3294800de5426cf029c1ea321881b94c989a6c41e34b3 2013-03-10 23:56:28 ....A 344064 Virusshare.00043/Trojan.Win32.Qhost.qvc-d333921502de9767e1eb326ae63e4fb5927b9cc7ea4924d78b666301f2897c8a 2013-03-10 03:17:48 ....A 205168 Virusshare.00043/Trojan.Win32.Qhost.qvz-dfe3b34baa64a199cb5c07a8cc37f6c956335254ed8cac8ea0490b5464d49c6d 2013-03-09 23:15:56 ....A 22528 Virusshare.00043/Trojan.Win32.Qhost.qvz-e6728dae8030154dad3f23f8c9a6124601d5f9c7a433d4b963e2da1de4bbdd19 2013-03-09 23:32:16 ....A 134144 Virusshare.00043/Trojan.Win32.Qhost.qye-ee40df7e74cd31175f03aac93788deda975f77f6ba74ec77b0c3a36535564770 2013-03-10 09:10:22 ....A 412052 Virusshare.00043/Trojan.Win32.Qhost.rfd-ed007f19b24e6d5a358499e70ce81db2d95e3bc2d9b48c33ad75a8c33e164559 2013-03-10 08:55:02 ....A 156160 Virusshare.00043/Trojan.Win32.Qhost.rps-eb8455f80c033182b901f81759dd3ffa28bbfa1e4b6fc3fa024ae364b2f26554 2013-03-10 18:10:14 ....A 58368 Virusshare.00043/Trojan.Win32.Qhost.xlg-ae219b6fc9d38d470228d9bd67f52038f8e717fc58a4d283b045ca0b032cc58b 2013-03-10 08:59:42 ....A 83968 Virusshare.00043/Trojan.Win32.Qhost.xpq-4e5aaf7a2fb46394ecedf9d9b3c93ddfc1357ce61b9b821f75bf073af340efd9 2013-03-10 09:09:10 ....A 442368 Virusshare.00043/Trojan.Win32.Qhost.xwz-50af4eeaf319c035dee0251bbbb6590d83a32013326b3237cbdbb76bf05eee69 2013-03-10 09:16:52 ....A 442880 Virusshare.00043/Trojan.Win32.Qhost.ynn-2c3bf9f723f68ddf83e1c870f162a470bb238ba4aa6ebc1f255f0564ebfd4cbf 2013-03-10 19:31:46 ....A 115222 Virusshare.00043/Trojan.Win32.Qhost.zrn-c263c5bcafd76c9a413bf95a3e3ff4d6ea1e140245d22705c761bf47a74b9481 2013-03-10 18:32:32 ....A 512512 Virusshare.00043/Trojan.Win32.Qqad.b-2a95764897f9c2ae52abf58b4dcfc62bbaa967012a0957aa49da69e4b24f0a7a 2013-03-10 20:01:04 ....A 493056 Virusshare.00043/Trojan.Win32.Qqad.bq-9c8942530cae18bd3fd52fa4e7ba8aa4db7bfb8f869341615b4b36b692241974 2013-03-10 07:53:14 ....A 70045 Virusshare.00043/Trojan.Win32.RBot.er-bff2efb6156e40a84765f84c361288966c22792e9790f4910b2accb34913ad68 2013-03-10 07:16:00 ....A 65981 Virusshare.00043/Trojan.Win32.RBot.er-e53d5271d2592f725689f6880f2e2393302eaad5f061a92f8f5e79bfa09f4ab2 2013-03-10 08:25:48 ....A 245760 Virusshare.00043/Trojan.Win32.RBot.er-e66cc9dc011dfd7cd6437380f1d99b50021f94fcac48c19e8f39cda8d09879e2 2013-03-10 18:08:52 ....A 95744 Virusshare.00043/Trojan.Win32.RBot.kj-7a0bb2db2e70a7d28112ab1795975835f51eb7ec013618cfab4ebbd16ea840b6 2013-03-10 07:51:40 ....A 21040 Virusshare.00043/Trojan.Win32.Rabbit.af-fba17c5d38399caa4f6c40df5982947a40afccf6ba2542fda7919a1ed60760eb 2013-03-09 23:34:18 ....A 10752 Virusshare.00043/Trojan.Win32.Radi.gu-e4383f21ef56b9ca5a848de81fd9aac7cc5a7e34cceb16824cd3bdd34e80c71b 2013-03-10 19:42:52 ....A 53352 Virusshare.00043/Trojan.Win32.Ragterneb.ait-ad83ca735768cfd708ce7985336cd4c983a6706ac1df239baf3c67787b6aaa7c 2013-03-10 09:11:40 ....A 53352 Virusshare.00043/Trojan.Win32.Ragterneb.ait-eb067f85847cdd46779f0114b50f2119bf41feae94720d4b24b7645e1d600870 2013-03-10 21:10:46 ....A 57507 Virusshare.00043/Trojan.Win32.Ragterneb.ajf-ca2f6fddfeb5dcfc3a716aa5d021591dabab7b7e7aab993f33841d9258fe264e 2013-03-10 18:24:08 ....A 53374 Virusshare.00043/Trojan.Win32.Ragterneb.bet-0092a0613eeea63b1cac89327be7cfc2183a7f3f02510897d3353e21ec1d77ba 2013-03-10 23:54:58 ....A 49279 Virusshare.00043/Trojan.Win32.Ragterneb.bew-39f45af9d0e8b37704a0c50a545fbf0d47a326dd3ee889c38e5b795836d8ba16 2013-03-10 22:34:54 ....A 49279 Virusshare.00043/Trojan.Win32.Ragterneb.bew-866b7107dbfd8c228066340e16dea43a39df1ac6b26a27857e2c21765450dff8 2013-03-10 18:33:40 ....A 57487 Virusshare.00043/Trojan.Win32.Ragterneb.bt-77c2ca6585c9223c0d90c989274ffb1bfb32ddf8fa633711b1ccb5e5600ab146 2013-03-10 23:54:34 ....A 53409 Virusshare.00043/Trojan.Win32.Ragterneb.kk-584396b9fba6e9c3d35bff56ab645e916db09154139bc03682d187fb772d15c5 2013-03-10 18:01:26 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-04856add675e6a7124a0f6fde89cd536f759ad5402573e0f3e5f6ccf072d8bb9 2013-03-10 19:08:54 ....A 395264 Virusshare.00043/Trojan.Win32.Ramnit.w-04dd487060044817d668c419345bd8be7cff181142c9050c8bab50213abbce97 2013-03-10 22:26:18 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-0544769a486345727f6cb3d3fad1bd3af28a6e1dab57e2703f8073eb30e6bf00 2013-03-10 20:49:26 ....A 375296 Virusshare.00043/Trojan.Win32.Ramnit.w-0ae7873f0299854592df0a2e3f6bb6706b2a9e30e6a3fcd2e63a9c8ff305c34c 2013-03-11 01:50:42 ....A 399360 Virusshare.00043/Trojan.Win32.Ramnit.w-2d20b13f0ae555ddca83ffe3c1c3586f7cd959e61b26840758107420b7b91d34 2013-03-10 19:54:50 ....A 349184 Virusshare.00043/Trojan.Win32.Ramnit.w-2d2e0d0022f0e6648fa1ed8a900078be69f485af38f6a40880484aac35d8a844 2013-03-10 09:47:26 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-2d82b28caf9b270b7b9da63491383f868d33ca11a69d155083fe023ef6d76d85 2013-03-10 19:43:26 ....A 399360 Virusshare.00043/Trojan.Win32.Ramnit.w-33117b9bd3acf3756c8a1851926fd55c1b020367e603e60e5fe78d228a7e03ce 2013-03-10 23:31:26 ....A 346112 Virusshare.00043/Trojan.Win32.Ramnit.w-353ced7661c1827d0e1f47fe394b97341dc33e0dc72a9dec40e3ae900ffc715f 2013-03-10 22:53:00 ....A 375296 Virusshare.00043/Trojan.Win32.Ramnit.w-354b61b1e72941cf71cc12bf577083779cef960d48d6a238628b51b9f95ccc37 2013-03-11 01:12:36 ....A 388096 Virusshare.00043/Trojan.Win32.Ramnit.w-587eecf2056977cb8e636e7671e8e75c2ad8bfeda60662418be5e053956da902 2013-03-10 10:20:52 ....A 370688 Virusshare.00043/Trojan.Win32.Ramnit.w-600923c89a7b91de8904300f6f9f38158e33bf2557f3b4ea8913007df34c50af 2013-03-10 10:17:10 ....A 375296 Virusshare.00043/Trojan.Win32.Ramnit.w-600995c9f8ae3d2457f388fa42635c66da038c86597de834d0769c1a0ead692e 2013-03-10 22:37:20 ....A 367104 Virusshare.00043/Trojan.Win32.Ramnit.w-60ca81b85e5af53411e49f7ba3c9139050d2d238480470d6336da716dc3e6cff 2013-03-10 19:10:28 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-60e47e291afbf377af557083af3ab8961dd358b1f121e7f3760866277230575f 2013-03-10 09:58:22 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-786c79abd2de454911b81b18a4051a499a7db4478185956e00487f0b257bf983 2013-03-10 18:45:46 ....A 399360 Virusshare.00043/Trojan.Win32.Ramnit.w-7bd9d13ff88be023acfc458d44c404f49eec86562440e8af732862ee379ffbd0 2013-03-10 10:30:32 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-81415ce11de6aa468574e6272286e52bf9ac648a9f07315eec4459e89f27f70e 2013-03-10 19:05:58 ....A 346624 Virusshare.00043/Trojan.Win32.Ramnit.w-9fe783900a990d83e4f020a9fba8f4dc55bde3c56e36024179e445aade218540 2013-03-10 09:04:08 ....A 346112 Virusshare.00043/Trojan.Win32.Ramnit.w-a2d366ee97dcde92a47d62c798bc6b3e7024fa69a3bf698463cd861e3a1cd88c 2013-03-10 20:10:32 ....A 375808 Virusshare.00043/Trojan.Win32.Ramnit.w-a396cbc7e4db81b1c40014a49c52c6ddf6b9fb88634fe23222bb32970ef6d703 2013-03-11 00:46:52 ....A 348672 Virusshare.00043/Trojan.Win32.Ramnit.w-ca824730a151984d3e7e1de42393e4239fb39b3a1307a74c8451050906bffa96 2013-03-10 09:40:26 ....A 375296 Virusshare.00043/Trojan.Win32.Ramnit.w-cd5a59cb0f3bdc7dc9d2758e2cd656a340fb8d3fef78b8421281b93f937cb8a6 2013-03-10 18:59:26 ....A 399360 Virusshare.00043/Trojan.Win32.Ramnit.w-d00a2de60677f2634971e4d7fbc2fa6f4b21c3b6df53f12598d34ef74cfd26ff 2013-03-10 18:14:58 ....A 346112 Virusshare.00043/Trojan.Win32.Ramnit.w-d23aee36d046be05941207c66017c7a60e32e7d67da10d67a2fc6cfc66f66744 2013-03-10 09:44:32 ....A 374784 Virusshare.00043/Trojan.Win32.Ramnit.w-ea89fa7f6c4b4bc5d28843f6f2837f2d95dbcf47156877aaea279bf4c99d64ee 2013-03-10 20:12:32 ....A 399360 Virusshare.00043/Trojan.Win32.Ramnit.w-f134c0a3b59b0b3814cf8b6be309c8d951061783795bd0088783ad4b3bb3f455 2013-03-10 18:45:24 ....A 30236 Virusshare.00043/Trojan.Win32.Razy.afw-87b954ad2f59527dd23da5b4aa81e2b4b9321a39dea7124f52ad8ffb7ba58809 2013-03-10 21:17:30 ....A 30620 Virusshare.00043/Trojan.Win32.Razy.afw-f4db62e0395ccb93a463e44835c28f6b2467040129cce94f6cde885a395b18ac 2013-03-10 00:14:22 ....A 217088 Virusshare.00043/Trojan.Win32.Razy.aif-f863bcda386e6fb6d694bd1b21d78700588eae8cbad842eac5098c0e6f4eb1bf 2013-03-10 23:10:54 ....A 64512 Virusshare.00043/Trojan.Win32.Razy.hic-325d71c7e4aed70ca463fd56ad56bb00a8d3361a55537b5f1531f15c812c9eac 2013-03-10 22:29:54 ....A 288117 Virusshare.00043/Trojan.Win32.Reconyc.avdz-0df7d4598a276fb1159089dcf68909afe38191f35c8c3188e612cbb84003c91d 2013-03-10 18:49:40 ....A 288256 Virusshare.00043/Trojan.Win32.Reconyc.avdz-ac0bb6fce2c4043501ed95cdc299f7937c8bc56094705bd00906463fa02e2210 2013-03-10 19:31:56 ....A 288008 Virusshare.00043/Trojan.Win32.Reconyc.avdz-adde20799650da3eb95369b7f517d970eb801322f0287da946d63fbf85edb9f8 2013-03-10 18:29:26 ....A 515584 Virusshare.00043/Trojan.Win32.Reconyc.cfxn-c933c2b5be8d3be822967e0a247571bb5e355a344ad22e98af6d7cfff20621fa 2013-03-10 23:55:34 ....A 113664 Virusshare.00043/Trojan.Win32.Reconyc.cfxr-4f379ccdf3885c6411fb35ee11c7f58aa2b8e218e22a5b0e80934383cf996794 2013-03-11 00:31:26 ....A 151552 Virusshare.00043/Trojan.Win32.Reconyc.cgmz-f87a1360a937df852b38b94c4ca2bfdc593fd05e48b68a6b310f6aa4838d3abe 2013-03-10 18:12:32 ....A 26112 Virusshare.00043/Trojan.Win32.Reconyc.chdw-a735b3e1d9f9edb03386ecf52bc9630375abcec73452f6c26796c8cda3bd754b 2013-03-10 00:39:48 ....A 1183309 Virusshare.00043/Trojan.Win32.Reconyc.chkf-f333906855a97795d22303807d57e9077e0c2a8284f3f053ab60641ed6331772 2013-03-10 23:37:42 ....A 1057800 Virusshare.00043/Trojan.Win32.Reconyc.chzz-a1459354841d7f86f520e54e00f4d0c4184564b104b5a3c4e2637e95cb6c202f 2013-03-10 19:37:04 ....A 381168 Virusshare.00043/Trojan.Win32.Reconyc.cicu-5904267826ae244d15975763e514e766411d46b16c9ce5b490ce00b07fe251c6 2013-03-10 19:02:18 ....A 667648 Virusshare.00043/Trojan.Win32.Reconyc.cihx-32488566cae4076943417a5b840d721fbb28035809c74c4e4fc0ab25a6284906 2013-03-10 17:57:54 ....A 391680 Virusshare.00043/Trojan.Win32.Reconyc.cikb-3a51ce30230ac67ac8d2ac277a6220c6f8ca6e19c6da83ab34f3fd0524d445d7 2013-03-10 21:07:58 ....A 284160 Virusshare.00043/Trojan.Win32.Reconyc.cikk-8070c43bdc8bf761eb97e5e35deb1a3fc09a7be7fbd201470bfb5fa1b5e9ecb3 2013-03-10 23:04:06 ....A 161280 Virusshare.00043/Trojan.Win32.Reconyc.cila-aed54f9eb6c5204d709e7cd2611a09894be0b6f648774c7787db96fab32741bc 2013-03-10 18:48:58 ....A 1014272 Virusshare.00043/Trojan.Win32.Reconyc.cimv-60b3302f15be738ab471c69f0bf07f4c7c239fe9e8bccc1fbbee12e3814a81d6 2013-03-11 00:38:58 ....A 118784 Virusshare.00043/Trojan.Win32.Reconyc.cipl-7a94031dc67461e545a77e85126397a27c2ebe44ba5c69aff31d6ebbaa91ebfe 2013-03-10 23:14:20 ....A 2015744 Virusshare.00043/Trojan.Win32.Reconyc.citk-eb2f82e3ad86f3b17747dc3b427f32398b57ac8c0bc889e7a0735f1e3c6f8eb9 2013-03-10 20:00:16 ....A 596480 Virusshare.00043/Trojan.Win32.Reconyc.cits-762581427901ff04484d5456d05b4d058b5083dd9a5fab709141f76530c81b5a 2013-03-10 01:58:16 ....A 717824 Virusshare.00043/Trojan.Win32.Reconyc.efdr-a86a88744f5ebab13786406c40339a391d8df2d8795ca87a9fdbf2105b04cb41 2013-03-10 17:59:32 ....A 301094 Virusshare.00043/Trojan.Win32.Reconyc.efkv-c3706aaeb4cfcb3f09efa574382c388596e7303da5ce8760baec6cc25775c021 2013-03-10 19:25:56 ....A 696320 Virusshare.00043/Trojan.Win32.Reconyc.efvb-ad277fbca5d2f34d766112f5114d321ab777b6e977e9355447d9481cd4c6d56f 2013-03-10 10:05:56 ....A 187392 Virusshare.00043/Trojan.Win32.Reconyc.efxc-eab1770da6a9b0df29822ff59724c035c36ff2925f8f4f080bb5d6b64d7308ae 2013-03-11 00:18:08 ....A 557251 Virusshare.00043/Trojan.Win32.Reconyc.efzu-2fdc9f279f07515817b32e51b8ba5c9e7ae4c845fba85d3591927aac16e82b7b 2013-03-10 20:01:54 ....A 227840 Virusshare.00043/Trojan.Win32.Reconyc.efzx-7ae5cc23f997f214887dd2c74572d5fc281c8bf53e67bb0207351aa6fee0cd87 2013-03-10 10:21:12 ....A 163840 Virusshare.00043/Trojan.Win32.Reconyc.egai-d57b51cd5ae917c0007407019d6316b65c5c78525019b888b7d9381f3cc53c9e 2013-03-09 23:27:20 ....A 788488 Virusshare.00043/Trojan.Win32.Reconyc.egdu-ed255473bb1a0c3060c95acbccfb206bc8c6831e81dad573e0641eb90a8b656b 2013-03-10 06:57:06 ....A 6144 Virusshare.00043/Trojan.Win32.Reconyc.egfk-e7289496b6c2af8d209f2d4e793b8f577c2ea9531a83fec2302b82378e502e3a 2013-03-10 22:47:54 ....A 63488 Virusshare.00043/Trojan.Win32.Reconyc.egfu-0de03bc6d3cb95c0b4cdb0d80789d78ffba5e98b98cd0850b6b32fba5d4e168d 2013-03-10 18:42:30 ....A 16384 Virusshare.00043/Trojan.Win32.Reconyc.eghg-77bb7419494991a80077c917175e5a3bd2e6eb3297b36de5eb1629bf090bdd3f 2013-03-11 01:39:02 ....A 164864 Virusshare.00043/Trojan.Win32.Reconyc.egif-c9430926c1729298f9e3f34b72576ce8bb59489435435fd7fa44e0505859301d 2013-03-10 10:09:12 ....A 106496 Virusshare.00043/Trojan.Win32.Reconyc.egle-0d102b34832309d4984d1d2b75fc312f154294751f91ee5d30fe6fffe0d95641 2013-03-10 18:04:26 ....A 3538432 Virusshare.00043/Trojan.Win32.Reconyc.egma-0e80d5c9c89c567e09027706b02cc23ca02344af0baf077ffd12c8b7adee03e1 2013-03-10 21:03:34 ....A 1221760 Virusshare.00043/Trojan.Win32.Reconyc.egmx-6574828a6ae6bda305d5b795868c04b30bee36de09fc92bee561829596f3c5c6 2013-03-10 20:22:40 ....A 26624 Virusshare.00043/Trojan.Win32.Reconyc.egnd-36d3e6c7bcb3e4a3a6fe9512f78d1651438736f9ed6eb1e3fe7ecec519f54516 2013-03-10 17:55:56 ....A 352256 Virusshare.00043/Trojan.Win32.Reconyc.ehmo-108268e0201374614ed705fad3dfab90e380bb705d2c07fc219f0d9a44affe59 2013-03-10 18:39:54 ....A 385025 Virusshare.00043/Trojan.Win32.Reconyc.ehpz-d22537c6d4450f6cb1d6e11f551845a8e743eb7c185b69cf8febabd5e545dfbc 2013-03-10 06:32:52 ....A 417792 Virusshare.00043/Trojan.Win32.Reconyc.ehqv-db39be719662050dd25952d75a710ea63e182e0cb73fa5f8954abb0ae4272eea 2013-03-09 23:37:08 ....A 82998 Virusshare.00043/Trojan.Win32.Reconyc.ekcl-f37de4db62b43088293710b6ba87e418422a302ccebed179837661fbc906110c 2013-03-10 00:56:08 ....A 589824 Virusshare.00043/Trojan.Win32.Reconyc.ekds-daec3cad8dfdaa41b1c21f58308bf06569d6828d29f7158f2194ec500203a0a8 2013-03-10 06:46:10 ....A 289061 Virusshare.00043/Trojan.Win32.Reconyc.ekeh-f94cfcadec3d996972d2d75f1897544d455936a234be7ead4401ec1787a3a296 2013-03-10 01:46:04 ....A 73728 Virusshare.00043/Trojan.Win32.Reconyc.ekka-f5610c96f9969e4e00cdef37a88b300739681ffe7feb02aa00e7310141b8d093 2013-03-10 03:20:46 ....A 422912 Virusshare.00043/Trojan.Win32.Reconyc.ekkx-d9e4ccdd4c78b3b92d237079e437794b1791c1c61cf6627b9c3636905a539a69 2013-03-11 01:49:54 ....A 839680 Virusshare.00043/Trojan.Win32.Reconyc.erky-a25a0a782ca080e25e6f683887886eee5d6162ea9daf34998037b07d8565c3f3 2013-03-11 00:28:50 ....A 121856 Virusshare.00043/Trojan.Win32.Reconyc.esep-606a49c587fae4d9f8ef0e3626ccdda651f4a96da2b28d76955441a411b926f7 2013-03-10 00:04:06 ....A 20480 Virusshare.00043/Trojan.Win32.Reconyc.esru-e91e1ee0e332135ddc4283968bce23d98cea92b34bc8fa972719ecee66c43842 2013-03-10 19:42:06 ....A 224282 Virusshare.00043/Trojan.Win32.Reconyc.etki-6150503e75f5f166aea578b8d42cf6635b83dc6466fe67852763b5f322d781ab 2013-03-10 20:33:26 ....A 224282 Virusshare.00043/Trojan.Win32.Reconyc.etki-c3f4990f7b8597334995ddb0d2752a7ed07db89401f792c1ce46c55d9ec9744a 2013-03-10 06:39:36 ....A 86391 Virusshare.00043/Trojan.Win32.Reconyc.fjgw-e7ac68f21b2835db607276f34fff48a725b27f5c0d5f70b9bd3fd2592d3efaee 2013-03-09 23:59:00 ....A 802816 Virusshare.00043/Trojan.Win32.Reconyc.fnoh-e11e7d5bb54902173526e3f81d02eb7b41e0000eea519ee2f43e9cdad9896641 2013-03-10 18:03:08 ....A 344064 Virusshare.00043/Trojan.Win32.Reconyc.fodt-4e290b39471d29c29adeef5ca7a44522f30825bdc7947336ad4ea532fc82a44d 2013-03-10 20:44:54 ....A 129137 Virusshare.00043/Trojan.Win32.Reconyc.fppp-885633cd60513d721f71c97478b2ca30bb373254b9af0ee39eddbd8deebbef59 2013-03-10 09:07:26 ....A 368817 Virusshare.00043/Trojan.Win32.Reconyc.fqzo-7ded7b5c9376d834cad7e5f309a3d3511e77bd87455723def1dcf3e252674a5f 2013-03-10 21:19:44 ....A 99047 Virusshare.00043/Trojan.Win32.Reconyc.ftbf-5433b5c77ee0de5b326d800f38b2ed9ab3ba9a2a03900f624e0baad86a368df4 2013-03-10 23:38:16 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-0213804884cb43560518e2c81d89d06fce3a1a610c53818e533e4d791fa9d703 2013-03-10 22:50:14 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-1480f209cdcc59d12930378587526e8d6598ed160292851ed4f5cf73baaa518a 2013-03-10 09:44:42 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-2df9f8b6661f987b8d196f08475918a75e60ed43c9b97cfcffcfc359716f68fa 2013-03-10 18:12:54 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-36f27257fb38a6e607f16728d496e24755d341a2b0410739a5054706d145f226 2013-03-10 19:32:30 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-3758f03c40cd30a0a726673f62754922a3474a92fc009c7095134b54e50c3750 2013-03-10 20:55:24 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-52d1596ac78380fbf1edd9fc5036a86dc583788ae228f18de24fe97630739ce4 2013-03-10 22:31:50 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-5d47f2bcac98e6257a3ebe39a127ee6b1313db1d6bf2e909bed0e05cfd54e3e9 2013-03-10 18:27:22 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-658e3fc29da3f865ea5f6aa008af91e19a9731577552a6bc6f7c9738b66aa847 2013-03-10 09:09:46 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-a40cc0fb46a2eb2d603c6710497d5699fb111aaab5c1551be075485cb29f3e6b 2013-03-10 10:25:30 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-aa4b2e087fba7e96827729e4443ba931932657d95ee097f8a858f58716bf7826 2013-03-11 00:47:32 ....A 116239 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-c31e34a5ec9955fa021fcacd5759bf2e80591ecb20620b998cc253b973f462af 2013-03-10 18:48:54 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-c6e11d0fe12e9fe09c5a9391eb38ff0441b5332668ae110d5941c8a0373f8845 2013-03-10 09:11:36 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-c7afbae395dfdda9050cc0e3e6328ab196698f1bd09238ff557aa7cfbe70f4e6 2013-03-10 23:03:56 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-cb74ff88649fd16ae704ee0a06cc004be15dc26909fec28bf56dd65f132e1d6d 2013-03-10 22:51:08 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-d37bedfd81299bbeab02d66e4aabd201e977cebda278e7f505e0558b41a0501c 2013-03-10 18:44:24 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-d829633e5e3fb81cc4ae35802ef3478a6168c280bbd1b6d0447fc3737330f9c2 2013-03-10 09:20:28 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-ec21b9609c1a4ec2148e5b57bad9648c652f6371b2e00f24bbecd58ee89f4d4f 2013-03-10 17:55:56 ....A 116339 Virusshare.00043/Trojan.Win32.Reconyc.ftgw-fab166e7c48093cfb8b4188e3471cb5282fa2892801cbaecc0e7703671afc744 2013-03-10 23:10:10 ....A 155648 Virusshare.00043/Trojan.Win32.Reconyc.fthv-3abe2611781bfab79758d04c4cbdce45565ba04ba6c4cfbb272c5232621f47d2 2013-03-10 21:08:44 ....A 83182 Virusshare.00043/Trojan.Win32.Reconyc.fure-7620a8084b5f1e43e9d67a21b080b2704bbdc344a353b96d85ee8ad0c43f9ef2 2013-03-10 21:05:28 ....A 175240 Virusshare.00043/Trojan.Win32.Reconyc.fwph-d9be5dd95435d9596e734837298e4c243cf1c2a120936ad32dc26a39010d22cb 2013-03-09 23:37:30 ....A 2412544 Virusshare.00043/Trojan.Win32.Reconyc.fwuq-d930274b668b3c6bda6adaabb17884165a2f9757ed7ffd09ad70b04a53004c90 2013-03-10 08:43:12 ....A 307200 Virusshare.00043/Trojan.Win32.Reconyc.fwuq-f912ed11a6e93534270aaebe9cc564e65a951f649446a0c595caa94631d31041 2013-03-10 09:26:06 ....A 250056 Virusshare.00043/Trojan.Win32.Reconyc.fwxs-57803a61877b933edc58befdaf5a5e8c031b094af3f3acfd6e289fd97f7eec1a 2013-03-10 08:14:36 ....A 112647 Virusshare.00043/Trojan.Win32.Reconyc.fwxs-c98af8c9ebd70ffe748155cfbbbc5f2300802cc3e60d4a6aa28dc14cd2ba93c5 2013-03-10 23:17:30 ....A 289280 Virusshare.00043/Trojan.Win32.Reconyc.fxmt-54498e1a40f3b6cee0336d9ecaf46b586d9c0ba65dc5024b6b9c1f8873278cca 2013-03-10 08:55:08 ....A 273920 Virusshare.00043/Trojan.Win32.Reconyc.fxmt-a104612360eded8a471a6d349104a137a178fcfd37f5fc623222eac13b0387af 2013-03-10 20:08:20 ....A 262144 Virusshare.00043/Trojan.Win32.Reconyc.fxvn-15bba3578c052c2403593c147ebf4bcf180965f61b0a566f72cb391171ff88af 2013-03-10 22:40:18 ....A 294912 Virusshare.00043/Trojan.Win32.Reconyc.fxvn-9dc11de2780b5d7f4002c49980419ef51f9d3a212a30685986967fe6b6049ae3 2013-03-10 09:46:26 ....A 262144 Virusshare.00043/Trojan.Win32.Reconyc.fxvn-a6eda8f7a30e236573d0394a6d980d6ae82af662ea658ccc7adb04a195f2db40 2013-03-10 06:43:56 ....A 36864 Virusshare.00043/Trojan.Win32.Reconyc.fydg-ddd78af17b48b3916c62ba4cb64d10fff1b766bb0624fbf65671fab17c07bcc9 2013-03-10 18:46:56 ....A 798720 Virusshare.00043/Trojan.Win32.Reconyc.fzca-317205a0259c79ebfc8b876bd6bb063aaf459ffe3a2981bd4238b1993acd14cf 2013-03-10 23:10:16 ....A 30016 Virusshare.00043/Trojan.Win32.Reconyc.fzvq-d3bfb56d863b81f8296be00187a8e893511e4e3bb879941a5320b88c68a47450 2013-03-10 20:23:04 ....A 208896 Virusshare.00043/Trojan.Win32.Reconyc.fzwt-517fce9d60a8a175b9d9f83b672bd1f6d348ed06419e47e67e0017cada54d405 2013-03-09 23:42:30 ....A 152576 Virusshare.00043/Trojan.Win32.Reconyc.gafx-e619c4460b8decc29291a9f54ae4234af7853470705d19f8b030854463e5ee8c 2013-03-10 07:39:50 ....A 268925 Virusshare.00043/Trojan.Win32.Reconyc.gunk-d884273cb20cc3d9761c47d5979c74c775aa23efdc57be01582694de5cf3597f 2013-03-10 00:25:50 ....A 334416 Virusshare.00043/Trojan.Win32.Reconyc.gunk-e757a37354b67570fb3bfe3c1c26addb33edebf43e96f3ec5e01278be335885c 2013-03-10 22:37:20 ....A 34304 Virusshare.00043/Trojan.Win32.Reconyc.ileq-6302ae88ed6ff9d2561519f365b0c58c7f77f98b5bbd3f58ee7954135eedf7a8 2013-03-10 07:10:20 ....A 43695 Virusshare.00043/Trojan.Win32.Reconyc.imjx-dfe1d97d758328daab4e12f0f2ce29b717075fd216e37db9ab3aa3be833891ac 2013-03-10 17:49:44 ....A 4460544 Virusshare.00043/Trojan.Win32.Reconyc.iris-adefc57138d356db837f1ed628da520f9c4981f53de0473c090f574f461604ab 2013-03-10 21:04:44 ....A 1404928 Virusshare.00043/Trojan.Win32.Reconyc.jfho-eb80f896352a1db8b1ac0f68677f61e3d0d0fec70a393f79fb2b5a151e8cb7d1 2013-03-10 20:41:10 ....A 431616 Virusshare.00043/Trojan.Win32.Reconyc.jgax-32d9990a1cf3e04c6f6d4ce3ca80b6cd3161ec28bc228aa3cf5c21ed6e1d0f3b 2013-03-09 23:25:16 ....A 237568 Virusshare.00043/Trojan.Win32.Reconyc.oea-dd132d611128ae7430a2746e3114ba41476f076fa438d1ab176ad2f054516a6c 2013-03-10 18:27:40 ....A 69632 Virusshare.00043/Trojan.Win32.Reconyc.ojbf-f38d9ec1c483822f7fd79388dc3e7233678cf3b643b46e40d89ec431b1257d62 2013-03-09 23:59:34 ....A 131171 Virusshare.00043/Trojan.Win32.Redosdru.aad-d8bb5c04b5bdc5d74bd3607d31fb56ee87568f87d8224c5d4b349b9790aa1cf1 2013-03-10 18:09:30 ....A 786587 Virusshare.00043/Trojan.Win32.Redosdru.cab-aa92e74c2573efe157434f6abeb3a1f6000d5b623f264d5595a4e1a934f675d3 2013-03-10 19:48:18 ....A 124141 Virusshare.00043/Trojan.Win32.Redosdru.dgg-30e7aeeae037d422349f0a3af67273fe5283d345591556f22a70b7269dff1157 2013-03-10 17:59:24 ....A 13824 Virusshare.00043/Trojan.Win32.Redosdru.eti-0421f9af87f78f6aeed2c3b0a21c00ed3073652845d649c4ca1c46df06a33eab 2013-03-10 22:40:36 ....A 121565 Virusshare.00043/Trojan.Win32.Redosdru.etj-ae0d19c7c5185c3db1336dfa6b8094d4217b1198be27fe40a2cdd456654d1b6d 2013-03-10 09:11:20 ....A 73835 Virusshare.00043/Trojan.Win32.Redosdru.ff-576e2c523a208e7913a64cc41df631fb1ce9ca91d10b47a4025d65ff9acf5867 2013-03-10 19:33:04 ....A 434307 Virusshare.00043/Trojan.Win32.Redosdru.il-37d9afbfe0fc4467dc75056eb51bd6234ddecf47bea2051c1b20442ee99aafdd 2013-03-10 18:49:24 ....A 434299 Virusshare.00043/Trojan.Win32.Redosdru.io-9b188a5be9ced1b0245f2175997c4d7a44bff67755ddd879a64eef7451b7871b 2013-03-10 23:15:10 ....A 119449 Virusshare.00043/Trojan.Win32.Redosdru.vod-8816b73b7ff3bd1b29590f723ffa825f6ba5068f2f369961305cd0f08a2e3826 2013-03-10 09:35:22 ....A 159883 Virusshare.00043/Trojan.Win32.Redosdru.voi-09848cd35238045fe09646f98baf973b7576e90b6414a0fa7e432c696b5d426f 2013-03-10 19:40:56 ....A 159903 Virusshare.00043/Trojan.Win32.Redosdru.voi-a880d76e24f600659800fb5c60eedc6030339396b2291c43ff4d58431ed8a681 2013-03-10 09:12:04 ....A 159903 Virusshare.00043/Trojan.Win32.Redosdru.voi-cd2947ebce7f5fb1dd9d842fac4d366a87cdf09f0fb0a10b93df3e201baec84a 2013-03-10 19:39:52 ....A 159903 Virusshare.00043/Trojan.Win32.Redosdru.voi-f20b6f41b0284954cd1b462494308e70a7ae67e9d4241446dacf6c84c7e9cf07 2013-03-10 20:36:48 ....A 763988 Virusshare.00043/Trojan.Win32.Refroso.aagp-fbdecc46210a630db6786d6a3b379b349760c916b15f95dcf04615f482c38d28 2013-03-10 09:39:28 ....A 188928 Virusshare.00043/Trojan.Win32.Refroso.acyy-eeca07f50a34c08991714a2310c7064f5edb094436cf94913369807452c328a2 2013-03-10 00:27:08 ....A 82730 Virusshare.00043/Trojan.Win32.Refroso.ahhe-a56912c5c26dd6b2ba08286a8b9c558368da05883d15795f635df9d196bebc7e 2013-03-10 09:17:16 ....A 67201 Virusshare.00043/Trojan.Win32.Refroso.ajen-4dc607216af90f5582fccbbb17f06759ee70225c214c4dd8b9aba14976dd94ec 2013-03-10 01:59:18 ....A 115143 Virusshare.00043/Trojan.Win32.Refroso.aqix-dcd870fc18fa1729f5fa48d962657383d85a4a7adc56b8257871c242ebc68241 2013-03-10 10:25:20 ....A 1805146 Virusshare.00043/Trojan.Win32.Refroso.asbf-836fae38955b30ff2f379725c3f09ed11a85de3a5ed3a333872958a118101a83 2013-03-10 00:53:52 ....A 53208 Virusshare.00043/Trojan.Win32.Refroso.asbf-aaa4fe977025205bc5005b2ad42583ce2e723d548ecd4e1635230d19d969488a 2013-03-10 07:04:18 ....A 54608 Virusshare.00043/Trojan.Win32.Refroso.asbf-d1e96dd9f9e73e7c81dcb87ab5e12be276bfde44ddc61dd781b3819dccd01753 2013-03-09 23:29:32 ....A 257999 Virusshare.00043/Trojan.Win32.Refroso.asbf-de45d3bb3ec3da5e2e53a177eb9a3bd741f5602cddb50785ad0e639a2c1a0843 2013-03-10 01:16:46 ....A 50446 Virusshare.00043/Trojan.Win32.Refroso.asbf-e1c502fb90d8cfc4a9a6cc311d6f7f2e6b4da5faea3767d561b3a7b5af5ac7f5 2013-03-09 23:13:54 ....A 81344 Virusshare.00043/Trojan.Win32.Refroso.asbf-edffe89f9d66a49b7e191722f1a46ad80816d4fd2f55db039b505d6cade85b7f 2013-03-10 07:41:16 ....A 67453 Virusshare.00043/Trojan.Win32.Refroso.asxs-dbaebb6b14020d678fe738b7c7cf318dea6a9ed513fd56af1a8f4230b391843b 2013-03-10 08:33:16 ....A 152064 Virusshare.00043/Trojan.Win32.Refroso.auos-f3756fdeae5b5147372b67db81035a6b63200913e6ee05690039ac8bf43c24b1 2013-03-10 20:47:40 ....A 204701 Virusshare.00043/Trojan.Win32.Refroso.ayz-0aeee19c131c4fb8e797c873e0e627e1781bf90ec170fd479a1ddeb9a753688e 2013-03-10 09:04:18 ....A 57213 Virusshare.00043/Trojan.Win32.Refroso.ayz-2d44d51e43030d56aaa40f909d1530ab9a993962831fab5cf2ebf02267c9a47b 2013-03-10 18:35:46 ....A 57213 Virusshare.00043/Trojan.Win32.Refroso.ayz-546dfd51b2b36257ca2676f42b6aac57fa88d39e2178993abd4cbce9fc0a759c 2013-03-10 21:06:34 ....A 85088 Virusshare.00043/Trojan.Win32.Refroso.ayz-56ea640ba4953ab19e7bcb381c8e0e3aa855e81312779e34c91200afda7a4ef2 2013-03-09 23:10:56 ....A 81964 Virusshare.00043/Trojan.Win32.Refroso.ayz-598c3df0d6bd36bf77f04d02c33e41a1901db129ec6216754a6bdde9ea286e2f 2013-03-10 10:18:38 ....A 57213 Virusshare.00043/Trojan.Win32.Refroso.ayz-5d4646a455e0dd53da338b16e001091ba03d49816967d91ca21fadeb2a03ea6a 2013-03-10 21:18:32 ....A 57245 Virusshare.00043/Trojan.Win32.Refroso.ayz-66ad535d6951de8369094d974050f0a1ce141a04d129fd143120a4121be9cf69 2013-03-10 19:06:40 ....A 82430 Virusshare.00043/Trojan.Win32.Refroso.ayz-87c865120dc8ad6e0837555758c1ba680871243c7e0bcda29f74f6a86fc0b459 2013-03-09 23:26:06 ....A 217981 Virusshare.00043/Trojan.Win32.Refroso.ayz-a586159b5aa1c9b833d48bef75a91a783838e0e2ae227c07c0d8608e437df313 2013-03-10 08:13:56 ....A 342528 Virusshare.00043/Trojan.Win32.Refroso.ayz-ac0a1ef55212d8236760192eaf9008a249a72742dd81d80e8538778cb3426a55 2013-03-11 00:10:38 ....A 57213 Virusshare.00043/Trojan.Win32.Refroso.ayz-ac502da670a3fb8c6c740c31034546c1efda017c27989d3a511e55f655e44346 2013-03-10 19:51:18 ....A 57213 Virusshare.00043/Trojan.Win32.Refroso.ayz-b15e0b7f013932cd3cbf52a2a307b63a49e9b174b858e3570eaee1ff48720f62 2013-03-10 10:23:44 ....A 56832 Virusshare.00043/Trojan.Win32.Refroso.ayz-d316c3b6c26bc9f937c8aba11e3a80866b34fd19a7e9b552cf356e80428cf41c 2013-03-10 07:00:10 ....A 132989 Virusshare.00043/Trojan.Win32.Refroso.ayz-e75cf7f23a9d1c2ce42e701bf1e40f70df7d763cc327245b51fc77b0c4e99891 2013-03-10 03:18:32 ....A 42496 Virusshare.00043/Trojan.Win32.Refroso.ayz-e92baaf84b309591992f959a8bb40a9a547f4300b587cf0250543f716b588805 2013-03-10 20:37:30 ....A 82125 Virusshare.00043/Trojan.Win32.Refroso.ayz-e9d441a874cffbcb98d8f87d250ff0c499a98e715b7bb02d3bac52bacec1bc45 2013-03-10 20:29:56 ....A 87792 Virusshare.00043/Trojan.Win32.Refroso.ayz-ebde7bde347028bc768b198cb1cba35f25b18c983d610847c8e4bf59d934b724 2013-03-09 23:39:50 ....A 35709 Virusshare.00043/Trojan.Win32.Refroso.bbes-d21b5897a2f57d1a165559fb8c1550499d98149847a3e6ddd13b4bb444492835 2013-03-10 07:19:56 ....A 67584 Virusshare.00043/Trojan.Win32.Refroso.bbpc-e81140351d84f5c909c558ed89043420d89488ca279118ac964d7f3b1d761bb5 2013-03-10 18:23:18 ....A 1589248 Virusshare.00043/Trojan.Win32.Refroso.bbvp-0731210d7621bfdedb05b5060a8d675331c360ffc1889dc854edb3d6ab15910f 2013-03-10 08:43:26 ....A 175631 Virusshare.00043/Trojan.Win32.Refroso.bfch-f558dfed9ce26ab2de7711f55f61810a84834e3f6a0da0967f16bdbfc8dd4b89 2013-03-10 19:12:16 ....A 32768 Virusshare.00043/Trojan.Win32.Refroso.bfuf-ebfb8756215e49327407a4621dedf9b4e7faf4c90da3a9d3b4b1cdfe8faa3775 2013-03-10 20:21:00 ....A 95744 Virusshare.00043/Trojan.Win32.Refroso.biue-7705fbbe42a999a3a283b69e87c355e4027026a63bed76f5aa06cc947db29313 2013-03-10 18:49:24 ....A 77562 Virusshare.00043/Trojan.Win32.Refroso.bmau-36213e70d31503cc77f0fd3e82bcffd17953438dcfd50d367dd6d104d27dbc79 2013-03-10 01:36:08 ....A 211968 Virusshare.00043/Trojan.Win32.Refroso.bmgk-cead943a4c614ebb635e863e98a247e5112cdad6c3984708fe81b8f807b99706 2013-03-10 17:59:04 ....A 419328 Virusshare.00043/Trojan.Win32.Refroso.bpxb-5715fd314e24c1ff0076980775886a6632e546aee51d7d49415549e68d04d4fb 2013-03-10 06:47:26 ....A 418518 Virusshare.00043/Trojan.Win32.Refroso.bsp-c5727e1b1f86da29a4d0d63cfab423b4f20bd0aba49b8ff6127a13c02bcf6389 2013-03-10 23:40:14 ....A 77406 Virusshare.00043/Trojan.Win32.Refroso.bsp-c84e724539fe6b0165952e74ce296cbf114cd521fd1ad6638850d3a43235760c 2013-03-10 07:51:16 ....A 911454 Virusshare.00043/Trojan.Win32.Refroso.bsp-d77c026cf352a97dc7dfe3be118c37e9029a160e9ee8c4238fecea8e59b64d7a 2013-03-10 06:43:40 ....A 225374 Virusshare.00043/Trojan.Win32.Refroso.bsp-e6529f1d683d1ddf773eba774040289627318e5ca7ee4c58c2f3aa1dc2c02ddd 2013-03-10 01:33:00 ....A 480550 Virusshare.00043/Trojan.Win32.Refroso.bsp-e6e5c6b053b434375409223c124bc3fa19ee17069eeba723531ea4e93ff59550 2013-03-10 06:53:38 ....A 56864 Virusshare.00043/Trojan.Win32.Refroso.bsp-e947a1c2e9eb5aff748ba077064dfd949f0785a0120d52d6839eea390ab02a55 2013-03-10 06:48:26 ....A 109778 Virusshare.00043/Trojan.Win32.Refroso.bsp-e9ebf51aa13b665dcf7a73231565e6e5980ac9c98d53ca7a6ec55f3dce42e40e 2013-03-10 08:29:38 ....A 159838 Virusshare.00043/Trojan.Win32.Refroso.bsp-ee0bb86bdb0c66744929ebdf1bb45163374732d6b6f09f0482f462edbae86cd8 2013-03-10 18:48:54 ....A 53469 Virusshare.00043/Trojan.Win32.Refroso.bwjm-0647845ad653880aeed0dee441870773a7b76d1b0400ef417c1bc79a12628b0b 2013-03-10 09:27:18 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.bzha-c8528df62ef0306124aa43680b1706175d685b504ccd3e2afb34369a4480bf08 2013-03-10 20:09:24 ....A 320322 Virusshare.00043/Trojan.Win32.Refroso.cadp-cec7620021784c9b478b31290b747482dbba0a340c57acf1bd19d4cfaf05e793 2013-03-10 08:17:02 ....A 283005 Virusshare.00043/Trojan.Win32.Refroso.cafi-ab3be12d5ccfcf808f0172d3c273c79b428c5d134486445caa0f5d33ebbe8fac 2013-03-10 18:01:30 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.cajf-d387f9816828813173b40798c7a7c836b1f61385d056f4dd72dc24cd36b8dac5 2013-03-11 01:50:06 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.cajg-cdfbef1e52587ad38701437408ad51e321689b1a3a40353226be631f00f78261 2013-03-10 08:05:56 ....A 315392 Virusshare.00043/Trojan.Win32.Refroso.cand-d79f129f6e749893ed4fc0e8832e055b22e6305dbadd7ce0232df18b0f718e23 2013-03-09 23:48:04 ....A 249856 Virusshare.00043/Trojan.Win32.Refroso.canr-e22123f6935ac96cff8d3d15204d15ac01aa7a6cfee2777ca623020be091c975 2013-03-10 21:20:24 ....A 290816 Virusshare.00043/Trojan.Win32.Refroso.catk-35d123ac1d96d0ed7fc90744bc80a0005e48d422672932ad9bc2be0f0b94c676 2013-03-10 20:55:12 ....A 304166 Virusshare.00043/Trojan.Win32.Refroso.cavk-aa624ee0c3d4b278aa4e8c75408990c59eb5b0f260fb8cc1cd91bb9e116168f5 2013-03-10 21:18:08 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.caxb-865d84fcb14864fe1e0a5f76571f2abfdbf20611afec0f360b4d0ddd54dc45ed 2013-03-10 21:13:14 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.cblf-c5a6d2aaaa7ae947060c4e086559e646cc32c728d705b98b3384570cb5849c9c 2013-03-10 08:09:18 ....A 274632 Virusshare.00043/Trojan.Win32.Refroso.cbuj-e99e5e2a58fc026a9a455c54c2e8a5642023c88ff84f6bf3306742e9b59bf03f 2013-03-10 18:47:52 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.cbxa-ed191d41ed613633b642cda9cfd376465d108c7d4071f9507c4a402e6e62de22 2013-03-09 23:56:12 ....A 283005 Virusshare.00043/Trojan.Win32.Refroso.ccal-abef7a38027139855bc62090aa41af594f1fde7db1b5017bda9786ae1b9f6f4a 2013-03-10 01:14:24 ....A 78717 Virusshare.00043/Trojan.Win32.Refroso.ccmb-f6487991cde5f2cc0d6da7103ba4eb37d5642d1da9dd416f735eea24aa263e8d 2013-03-10 20:41:14 ....A 307861 Virusshare.00043/Trojan.Win32.Refroso.cctn-34b384a9cdc8da6c119517637242265656bd2cd7ba16e843695cbf7f7a9a49f8 2013-03-09 23:44:18 ....A 85890 Virusshare.00043/Trojan.Win32.Refroso.cdca-f65310660148a99b86fa35d027f11c3309941e65be72c00b22d122e956ad4d23 2013-03-10 08:32:58 ....A 198641 Virusshare.00043/Trojan.Win32.Refroso.cdmr-de0fdada780fa4ba31b177a2936d4542ebd33e132e0642dd31e7360cccf19536 2013-03-10 08:10:50 ....A 201410 Virusshare.00043/Trojan.Win32.Refroso.cdmv-e23b487fb1c06e27a94f0cdd95dcc556f5e29467de8d1c2902bfa49efa5dbb05 2013-03-10 22:56:36 ....A 85274 Virusshare.00043/Trojan.Win32.Refroso.cdzx-75592bf9c0138e3060ab25c26680f326f95d0b61eb3f934a01abf7374f9e3253 2013-03-10 22:48:44 ....A 82170 Virusshare.00043/Trojan.Win32.Refroso.cdzx-839a14b2adcb8659604d08f94f4f9dffc3e4933e5635970309099864ca4534a8 2013-03-10 10:06:44 ....A 147997 Virusshare.00043/Trojan.Win32.Refroso.cdzx-ce00823d52e6e327265bbffb490cce6523dd85e2c2ca19fcb76c1f34e8f8d088 2013-03-10 06:54:56 ....A 82170 Virusshare.00043/Trojan.Win32.Refroso.cdzx-de5c51d7c69b35edadcdd0bb13d11edf51aa8a5fbfad5ad1c1ac07324a983e23 2013-03-10 07:00:56 ....A 116970 Virusshare.00043/Trojan.Win32.Refroso.cdzx-dfbbb6564c076877ee744bbe05f7a954a7b25db66663ac670c77d90fae495473 2013-03-10 23:32:54 ....A 291397 Virusshare.00043/Trojan.Win32.Refroso.ceoz-04cda8649441b4a55fa24f4c13a9db6070ea140b5db35f502b49f1bca3690e20 2013-03-10 10:23:24 ....A 106877 Virusshare.00043/Trojan.Win32.Refroso.ceti-ac95137512446ce1340cfbb2981e97c2a8c880d3ab6cf8ef53821ae64f4c3386 2013-03-10 20:01:44 ....A 1962565 Virusshare.00043/Trojan.Win32.Refroso.cgch-8474983ab387cf55ff1182388722f1a4aa37238ed25f8f7bdd22f5f555835386 2013-03-10 20:46:54 ....A 184320 Virusshare.00043/Trojan.Win32.Refroso.cgdb-0944c25793f9b0153c14f0d799291f52df64995f92dc9807a60a5125f8a5be23 2013-03-10 20:07:10 ....A 303104 Virusshare.00043/Trojan.Win32.Refroso.cgnu-f294d84ebd57064d187da4798310986df26a65a6baf535a26ad6affce09a8b8a 2013-03-09 23:21:22 ....A 96637 Virusshare.00043/Trojan.Win32.Refroso.cgrd-d1f760948962ab0a49e542531576d24180c206193261c2a6d0e31f1cc5b6abda 2013-03-10 18:25:26 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.chcf-ae78f4e9ba793c093a0d1857c0a0e93ffb9bc036ecb71e8f62e28f3b54061d26 2013-03-10 20:29:02 ....A 286720 Virusshare.00043/Trojan.Win32.Refroso.chmw-7fdd346aeb4cc98edf09830898e611d88c84c9a16798b2254dca9b559b60a486 2013-03-10 22:44:36 ....A 188416 Virusshare.00043/Trojan.Win32.Refroso.chrs-1133f289a44015986b311a75f2dc271fc07f82f5b6d2d44af3cd670429a0d66c 2013-03-10 18:37:10 ....A 253952 Virusshare.00043/Trojan.Win32.Refroso.chuy-556863e228509db477cafdcf4ea8046fdb02c7219b059705b92afcd91f1d6302 2013-03-10 21:04:06 ....A 286720 Virusshare.00043/Trojan.Win32.Refroso.cixb-a6d479ca31f24f66c5571cb2833af94fb45c6f16d54e5ca7c3f0be518ecd7a88 2013-03-10 23:06:08 ....A 331776 Virusshare.00043/Trojan.Win32.Refroso.cjiv-d2b14a95b09267272eb003cfcf7cd276153d0ea84392c9f8b6127aaea9c5ceed 2013-03-10 18:15:36 ....A 208896 Virusshare.00043/Trojan.Win32.Refroso.cjup-8ce0f45c5ac46d9250d1f365b78b5beffe3b86ef2a185599aa8de9a8174a5dec 2013-03-10 19:29:16 ....A 286720 Virusshare.00043/Trojan.Win32.Refroso.cjwl-748566735e199952ecde59166e3b483f7354a760c2d7811261b08f3235c18f4d 2013-03-10 19:04:12 ....A 270717 Virusshare.00043/Trojan.Win32.Refroso.ckef-ec5003d1a80eeda7e96ec68dfc3d6b7a0bf9ffcca3f5700203758af1dde09266 2013-03-10 22:21:36 ....A 43997 Virusshare.00043/Trojan.Win32.Refroso.cktf-9f498af68e919649feeea9a210e3eafe128d38c3b22010cfd3e3f09fe3ebff5b 2013-03-10 10:22:48 ....A 345331 Virusshare.00043/Trojan.Win32.Refroso.cljq-5a7cabda13de7eb1c82534ff202dae591ff1703dc41a648da1d6c5f8440bc45b 2013-03-11 00:23:36 ....A 210033 Virusshare.00043/Trojan.Win32.Refroso.cmey-335a124d1d1a3b16dfcda47abe7bcf710c63124a7132b2d3c50ef92a0e6e52ad 2013-03-10 09:41:28 ....A 351365 Virusshare.00043/Trojan.Win32.Refroso.cmgc-9e0860d66ad31e9de4cfe55c694487a8deecf343557ee12829f0f828ad4da870 2013-03-10 22:28:12 ....A 101376 Virusshare.00043/Trojan.Win32.Refroso.cmmr-a17160dc1e64984220fc3b1e7a11b4e5a8729aa6201409177f1f05f00ca6c26c 2013-03-10 19:46:30 ....A 401408 Virusshare.00043/Trojan.Win32.Refroso.cmpj-88e1b2e312b0662c335ddfb7a0557e4e4868ad8e00bcfbc7c2058105b81545a7 2013-03-10 09:22:34 ....A 286720 Virusshare.00043/Trojan.Win32.Refroso.cmqz-c533dcced1f4db9e5d7f757cef7e57e891e00afaee3d1641173b7694901aaf6f 2013-03-10 19:57:28 ....A 266240 Virusshare.00043/Trojan.Win32.Refroso.cmsd-c48be42ae7376aee8ade55fe3951592102b85d5e4e31e18179f2b1ac238b1d4f 2013-03-10 18:30:10 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.cmvq-82b4d4e51df53ddaf9b8aca0e0e872996979278a5d8285d5f2c1b3a1a3730675 2013-03-10 21:08:46 ....A 270717 Virusshare.00043/Trojan.Win32.Refroso.cnei-5ba7291aa2566a8a0d1b6e931fce77bca8ad4698a15ac71d134fbc571c8ef7eb 2013-03-10 20:47:32 ....A 221184 Virusshare.00043/Trojan.Win32.Refroso.cneo-30b75fe893b5afadde1e46132d370e2e6ba5099fc64a826e784892e4fb27f22e 2013-03-10 18:09:46 ....A 217088 Virusshare.00043/Trojan.Win32.Refroso.cnho-1132c87ce42ba032a9e8478a26279b3208602ab9253c435a5fd7a10bdd1afcdb 2013-03-10 01:34:54 ....A 74653 Virusshare.00043/Trojan.Win32.Refroso.cnvt-d85c2cfc603bf8119fc676acb08d99e51556809dd60e466ce975c94e2182efcc 2013-03-10 23:50:22 ....A 192512 Virusshare.00043/Trojan.Win32.Refroso.cnyp-84313eff674bae73cfa8cd34fcbc86e4ebd2c317604cd2557e0787720e38e553 2013-03-10 18:49:02 ....A 123261 Virusshare.00043/Trojan.Win32.Refroso.coda-362bb3d4d92e3c2da1b7b0bb0a4d8ca90eabbeece25cfd3ef451e091c0067921 2013-03-11 00:45:08 ....A 192512 Virusshare.00043/Trojan.Win32.Refroso.cojh-c3566a9d9d31c921183ddc9460959121216924e85b97161fa6c32ecf0a6ac891 2013-03-10 19:39:02 ....A 303304 Virusshare.00043/Trojan.Win32.Refroso.cojn-0ee3d0b197f9e1d189cf164a8056e140332e62fcd54a8c74d721276541f57b1c 2013-03-10 18:58:24 ....A 82813 Virusshare.00043/Trojan.Win32.Refroso.comh-75e2637e43b3d717832f1a9e0c0dd098d29ac73905f8fcd39b783aa8c88059bc 2013-03-10 09:50:50 ....A 40448 Virusshare.00043/Trojan.Win32.Refroso.copx-9dd8a08c9f7a831d6436cb61f5ddf795deab9671c17278b01216395dadd7c01c 2013-03-10 09:25:40 ....A 176128 Virusshare.00043/Trojan.Win32.Refroso.coqd-c21d5c0f5fa4386592e23c34ac81a32f3ca1d5c9594112797b2bf5c0241d4ef5 2013-03-10 22:39:46 ....A 58368 Virusshare.00043/Trojan.Win32.Refroso.cotm-d44726f76426894ffd0cfe1d21754071bc38d3ce29cba7c4951cd12a7843da0b 2013-03-10 20:03:40 ....A 283005 Virusshare.00043/Trojan.Win32.Refroso.cpae-d0547f9c7885f2df6651a17bf2aeff03d61948aba0cd0977a35a0b0974196e34 2013-03-10 06:40:42 ....A 73768 Virusshare.00043/Trojan.Win32.Refroso.cpbi-a79ea76e3c7e8c2a58c9da5e6b7bf3b554de27b0c54c67972a2dc5001d2de7f7 2013-03-10 01:08:40 ....A 73768 Virusshare.00043/Trojan.Win32.Refroso.cpbi-adf7a37e83b727df930cbaed33e3974bfa8413c47465d029556e024c389209e8 2013-03-10 01:52:42 ....A 62464 Virusshare.00043/Trojan.Win32.Refroso.cplx-d67f2f5084d0104e5ab57766748e31c177a679955cd962b962fd3a1d83b726c3 2013-03-10 08:23:16 ....A 418871 Virusshare.00043/Trojan.Win32.Refroso.cpoo-adb02ff6e23245f5fa570aa3c654fbc6f27ad1ded221cac0ac9fd6750cb069c7 2013-03-10 01:59:10 ....A 95613 Virusshare.00043/Trojan.Win32.Refroso.cpot-d6550a518db896b9290db07f9ffd44cc43ca0353b059327220a29fe3a40d5e12 2013-03-10 20:24:02 ....A 184320 Virusshare.00043/Trojan.Win32.Refroso.cppa-c5edb58d5af055e179a2c0d3eb18d5111051c3c8ced5d2da5d6b11b44f3f883d 2013-03-10 17:57:08 ....A 1421181 Virusshare.00043/Trojan.Win32.Refroso.cpqq-5e753c93543e88d6d89451adf5c0e792f592e78c0748e4a9b1f690d43a5a4f4c 2013-03-10 18:26:38 ....A 180224 Virusshare.00043/Trojan.Win32.Refroso.cpsz-fe1e8c560323158ff543303ebe360dd312c1cca5312d4be745259738288d1d4b 2013-03-11 01:46:40 ....A 294912 Virusshare.00043/Trojan.Win32.Refroso.cptc-8cd64330a533f5e87888f1dbba81f1564cc89ea38685f8668959c00baf1aaa56 2013-03-10 18:37:20 ....A 172032 Virusshare.00043/Trojan.Win32.Refroso.cpwt-a1910f6d9e0132ed4473d372c2ed6d05712e3b5aacd70ded0c3fedfe36a28e66 2013-03-10 22:49:16 ....A 100733 Virusshare.00043/Trojan.Win32.Refroso.cqiy-85b1b27a5dd3c34eea3885a35759bca19d07fcc54fec876b50291da0a719c6b7 2013-03-10 17:57:26 ....A 205851 Virusshare.00043/Trojan.Win32.Refroso.cqjf-2e607cd3c035c3af9e5d7f2adf7678f43202a100a69c2adb48d88a5bc0872df3 2013-03-10 10:40:42 ....A 103325 Virusshare.00043/Trojan.Win32.Refroso.cqre-aeb025d1e574465028e8ecdbf2acdd32ba71c80fdb6c3cec3add536b0cd3d47f 2013-03-10 10:19:26 ....A 1943421 Virusshare.00043/Trojan.Win32.Refroso.cqrf-d2c1142cf5d8e283c6e23d8a560db37c7de7e702716f9746c52f492b52b31db9 2013-03-10 08:21:10 ....A 287133 Virusshare.00043/Trojan.Win32.Refroso.cqtq-d90b217eccf255119fa3720fc7893041e297c7f5ce31ac7a000e9dc6edd83034 2013-03-10 07:13:54 ....A 48894 Virusshare.00043/Trojan.Win32.Refroso.cqyk-e728d3deed0f216ac9d2aa61bfb04f50f17747e461e0e5d20bb663305e37a8c5 2013-03-10 20:57:40 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.crka-ec808eabb618e84489ae0dadeb702df755ce4ea9db28ad744cb3404d4b17bc2b 2013-03-10 19:36:42 ....A 93368 Virusshare.00043/Trojan.Win32.Refroso.crkj-02744d7142aa6e43d6bad1410b9f971dfa60be265f46408713e6073b83b97b59 2013-03-10 22:19:32 ....A 104317 Virusshare.00043/Trojan.Win32.Refroso.crlz-5d86c0f59252987bfb04b046c8ed494fe4d839397a3a3e2e4547679879540cf7 2013-03-10 10:22:50 ....A 339968 Virusshare.00043/Trojan.Win32.Refroso.crqa-d488856e79e3eb978fe691a889b3f537340395ada677c91e635ede021a84e6da 2013-03-10 18:05:32 ....A 214438 Virusshare.00043/Trojan.Win32.Refroso.crvf-05fbd65180783f3cafc536bf406592eb197e339bb7f78d99b85e6f7e32136724 2013-03-10 09:04:58 ....A 152064 Virusshare.00043/Trojan.Win32.Refroso.cscd-c2b5612b4c4ea9caa55d1559a474d78f44246f29c846f6e410404eb1644e4d4c 2013-03-11 01:25:52 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.csnb-05f287a932b3e2a23470f6951bcb0b2d69e80d941839f514f362e6ce1e02ba52 2013-03-10 10:32:56 ....A 270717 Virusshare.00043/Trojan.Win32.Refroso.csno-11f2e46e0d44bef7b07d9efaf95dbbce4fc650e8475cee0f1768581dc4cc10dd 2013-03-10 18:55:30 ....A 167936 Virusshare.00043/Trojan.Win32.Refroso.csri-cf38232b322ed88fc545814072fa8a20b9c221fb965ab4437de1b1f55801a759 2013-03-10 19:00:18 ....A 176128 Virusshare.00043/Trojan.Win32.Refroso.cswb-6015c16ec822ceab1b71ad973cedf913ae20bac0051fe2f82094d1301aeae864 2013-03-11 01:32:16 ....A 319488 Virusshare.00043/Trojan.Win32.Refroso.csyv-f526b7375a7d840c8519bdbbd9aafd050c4423d01f91a45da6f318072cad6a91 2013-03-10 22:47:48 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.csza-d62f835c8b5c467c333759f503d341c3f976c5cdbd660d8937a67d4fbe5b7229 2013-03-10 20:20:34 ....A 324092 Virusshare.00043/Trojan.Win32.Refroso.cszs-0c017f74fce8815ff78b40b5bd1c6814e14006f1643ee9881b793258e238ce2a 2013-03-11 01:01:00 ....A 44794 Virusshare.00043/Trojan.Win32.Refroso.ctdf-5edb2d0b8daf798f2c6c0c46e122819ac8e83b6d7c5973881f52c79445ad20fc 2013-03-10 18:03:04 ....A 85885 Virusshare.00043/Trojan.Win32.Refroso.ctis-f7592266e42df037b08c279b5a4b2c05d75e4cd92b7beefa39b79f7578823977 2013-03-10 07:19:08 ....A 283037 Virusshare.00043/Trojan.Win32.Refroso.ctkl-d7944cda130903c9621ed3f29fe641c2a41cce215c9b85187fe3bec3d91e9ae6 2013-03-10 19:33:52 ....A 312246 Virusshare.00043/Trojan.Win32.Refroso.ctqe-d79c512ccdc1f4378a73217e467370e1651afdde306fde3001764bf32fcabfbc 2013-03-10 20:02:50 ....A 152061 Virusshare.00043/Trojan.Win32.Refroso.ctyu-f558833b0fece29ab3f69ec5341b3f463eaa4996a276c19edf7aaa8afdb6b780 2013-03-10 23:49:06 ....A 270749 Virusshare.00043/Trojan.Win32.Refroso.cuad-7fe50f23e3ac06c7e1dc40e4be6c2f3bd975a6570f257b54fd24a2d8715a579b 2013-03-10 19:51:40 ....A 275533 Virusshare.00043/Trojan.Win32.Refroso.cugk-5326f81586e624ce8aea046f8cef0b98da9f524bed224de78441ea8446119b69 2013-03-10 10:34:20 ....A 243524 Virusshare.00043/Trojan.Win32.Refroso.cumk-3c19c57fa5d4e76b1d56a1f24aacbb41f1016ff2a6a94beb13cec9f1325390c8 2013-03-10 18:46:26 ....A 54784 Virusshare.00043/Trojan.Win32.Refroso.cumm-f6ced5286d7a22efa8ee9b6c045527fc1ccd7e6e12e3f78f78b2feb653973365 2013-03-09 23:22:04 ....A 283037 Virusshare.00043/Trojan.Win32.Refroso.cumq-f29740f3f2ea66e295e01470295f4762bdccefbaba5606caef52c74a5ca8de0f 2013-03-10 20:39:48 ....A 266240 Virusshare.00043/Trojan.Win32.Refroso.cune-0b0079d299e3390a5ba82155646f3db5fbe7cc153a89668fdd40c30e30cccbdb 2013-03-10 23:57:32 ....A 2672436 Virusshare.00043/Trojan.Win32.Refroso.cuzy-d2db03acae83466efd3895d10203e1cd2bcfe00b074c2702cce7751f024e65a6 2013-03-10 18:03:32 ....A 262144 Virusshare.00043/Trojan.Win32.Refroso.cvei-3e608511f3cb8240091f6cb2db96022318e9411de8ffcb4c9abcdd6db1a30f25 2013-03-10 18:53:04 ....A 308320 Virusshare.00043/Trojan.Win32.Refroso.cvle-5a2020461a314a24e126fb353aefef9023f8350d823244b6fb2a8dab4226eb86 2013-03-10 19:37:20 ....A 358032 Virusshare.00043/Trojan.Win32.Refroso.cvts-5e302568aad04c3fb9465416a8431a4122014c3b6d4ae9648397498ba216bbd9 2013-03-11 00:32:00 ....A 117117 Virusshare.00043/Trojan.Win32.Refroso.cvvv-a7e18b4747d9e70d985cb24fdbb5ecc37423038d675e2d29b7a152c6b441fdec 2013-03-10 23:01:48 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.cvwp-362e8951c160f7878cc30b13ce3e84839cb22ca27658261c2eefb173250d905f 2013-03-10 20:42:06 ....A 172032 Virusshare.00043/Trojan.Win32.Refroso.cvwz-2fcc459a7a44a5a0fd7c453da54a6d7fa61facb3dc4c4bcc8dcbc3498c8a7d85 2013-03-10 10:20:12 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.cvyl-ad5171c1ee210db89fc9241979b756f0b53a6d7670503e11ea00c78ff728c6ea 2013-03-10 20:06:00 ....A 113152 Virusshare.00043/Trojan.Win32.Refroso.cwgh-a40411fa25d10d51adfaccdf9a5c6a9afa1be0066a0c7aeef49d175d964c0ad7 2013-03-10 19:34:38 ....A 220160 Virusshare.00043/Trojan.Win32.Refroso.cwuw-5f6b20712837d2189ad41fea8bbc5e6d3aa971d51b759d0dea46f3419b88195b 2013-03-10 19:25:00 ....A 311677 Virusshare.00043/Trojan.Win32.Refroso.cxeq-03df60af8e69a914f6fba9cd5044c748791c643aa6464cf4897bb1b04c95c1c3 2013-03-10 22:18:32 ....A 176541 Virusshare.00043/Trojan.Win32.Refroso.cyhm-acc65c253a29d031147a0b87d7baf378edc4dbd7441724264dc8fca64489caf2 2013-03-10 20:35:42 ....A 209309 Virusshare.00043/Trojan.Win32.Refroso.cyjt-7a4c9429da78897932f58a9a54d420b97b97f4e69e3730a9dd99c1ea5d1e02af 2013-03-10 09:13:22 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.dafh-e8e53b3be5ca68764210a98365982cbabf9842ab735418f7404607bb11414d73 2013-03-09 23:33:26 ....A 69632 Virusshare.00043/Trojan.Win32.Refroso.daia-d8019f02d447419447920564fde920912b780323f86696173096624e2dd54d8b 2013-03-09 23:50:24 ....A 307581 Virusshare.00043/Trojan.Win32.Refroso.daja-af22413417115d4fd47193e248fc62ffd335d2e428f615ed05ecc9ab166ffe53 2013-03-11 00:30:46 ....A 155648 Virusshare.00043/Trojan.Win32.Refroso.dame-396201a52452ef54739d0557a59c9aefb804a6ebdc0610912fdf7d1d3f11dd11 2013-03-10 18:44:08 ....A 77025 Virusshare.00043/Trojan.Win32.Refroso.daot-0441c5b6ec8d64a0fc87c0a6ffe58bb5160c4952709ea429090ca8c67b7dc649 2013-03-10 20:04:34 ....A 311296 Virusshare.00043/Trojan.Win32.Refroso.dbre-d79d8f9ee226d7a0a7d9f59624de5ff76cae53002a5192c513150c4f4e8c82eb 2013-03-10 00:17:46 ....A 172032 Virusshare.00043/Trojan.Win32.Refroso.dbzi-a868d722238a649d3f3d6f991ba3dc34e76bd444064ac825a38036b0ac5cab85 2013-03-09 23:32:18 ....A 102813 Virusshare.00043/Trojan.Win32.Refroso.dcac-f71247901e3b315d659ded13bf8739643fddbf34c0b07c0abb7c161379ee0ea2 2013-03-10 01:19:46 ....A 51720 Virusshare.00043/Trojan.Win32.Refroso.dcmf-e7394e42b9de20db2ed2173e2e802801460b148cb2c5a3c9273c7413c68a9e91 2013-03-10 01:35:02 ....A 258429 Virusshare.00043/Trojan.Win32.Refroso.dcrp-ee18586e071093f2cac0d43a492a8e80fdc856b52d7fdeda0eaca46c6b1e0b63 2013-03-10 00:15:38 ....A 295293 Virusshare.00043/Trojan.Win32.Refroso.dcwd-d30534ad506d272275f4e6a80e1a1ec3838bd1dca3516cfd3b4aa0321ea938d5 2013-03-10 09:43:32 ....A 232765 Virusshare.00043/Trojan.Win32.Refroso.ddlc-06dec4241d495a4ff0a083061545f043ccc8c9cf509f9f4d99a451fc28c32de0 2013-03-10 18:00:02 ....A 211325 Virusshare.00043/Trojan.Win32.Refroso.ddlc-0a7bdc583504dcc7d3e107a945fb00787cc7a7afc1f8bc015125c35a1c8a1c0a 2013-03-10 17:58:46 ....A 377856 Virusshare.00043/Trojan.Win32.Refroso.ddlc-349fcdc65607a984f6b5a33c62e299ec4d20c90100f3a85a4ff7c83811aaf5a6 2013-03-10 21:20:12 ....A 239997 Virusshare.00043/Trojan.Win32.Refroso.ddlc-5489e9e2471c484ff4a5284ebf5c2f61021aa2aaad625f9aad7d3a46997dd5cf 2013-03-11 01:01:28 ....A 250000 Virusshare.00043/Trojan.Win32.Refroso.ddlc-5880e6c5275f0a2a46d16543175dce27f56e189a800888bbda87cf9028ca5d91 2013-03-10 23:34:50 ....A 340349 Virusshare.00043/Trojan.Win32.Refroso.ddlc-5f9e3e28d9f470b0d8f66d9e22ae5273f36069e3ad297c8e735e3cf74477ff6c 2013-03-10 18:57:10 ....A 406687 Virusshare.00043/Trojan.Win32.Refroso.ddlc-76433d8b732f4003c4d54efd647fd1f39ca60b70d5ae7d10caf74b8582acf50c 2013-03-10 19:42:24 ....A 403512 Virusshare.00043/Trojan.Win32.Refroso.ddlc-c91d9a8ea003ac4c5655ff059d704195de49d00c1bfe56db103fdad68a18d903 2013-03-10 00:42:10 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.ddlc-e40ab7b4a45ea55d1ddfff3a3a187ab01e182c3ba3e7bd52316a1bb43fc668d7 2013-03-10 18:22:50 ....A 351613 Virusshare.00043/Trojan.Win32.Refroso.ddlc-f59c91307eff919e7b50a9f023b65e86a9f5850b94e5e27a87529fb1516b7fbf 2013-03-10 23:30:46 ....A 286720 Virusshare.00043/Trojan.Win32.Refroso.ddmb-2c85db1654c8b46190147033cab36dbf938fab78158019413a19d3ff4ef9dd3b 2013-03-10 09:00:04 ....A 1262080 Virusshare.00043/Trojan.Win32.Refroso.ddqa-56c264d8c36f1de9e969bb378fb122888f2f2c7822e9c108cebda0d264110621 2013-03-10 23:57:18 ....A 31638 Virusshare.00043/Trojan.Win32.Refroso.ddss-b1c98ead37e088ba0d2fd988327848ab4d733566642f209edeb5cec7c55c5654 2013-03-10 17:56:18 ....A 123747 Virusshare.00043/Trojan.Win32.Refroso.dfkn-2f37da6cccfbad7b7e363a1329bc3ae5670e2a21776dc6b5f3fbab765eb46c41 2013-03-10 19:11:46 ....A 344064 Virusshare.00043/Trojan.Win32.Refroso.dfrs-0d076fb02176730353fb93c2eb69e4096df1ebf350e1a7901027247f7366f5a4 2013-03-10 22:40:56 ....A 406242 Virusshare.00043/Trojan.Win32.Refroso.dhlw-c8cb9c3618fb882df6990c1a17f76e2b4078aafe68207bbe77ab866b7be41d7c 2013-03-10 10:06:40 ....A 52125 Virusshare.00043/Trojan.Win32.Refroso.dhty-758a40c6e9f1f1c388d766ed35c7c4b46da4b20808da428d1f9542302e3861bf 2013-03-10 19:30:24 ....A 348160 Virusshare.00043/Trojan.Win32.Refroso.dhyb-caed1f41a8b2addfc49b577565bf6c91a94a33f7d86edd001b3df175a80a0877 2013-03-10 18:08:00 ....A 52125 Virusshare.00043/Trojan.Win32.Refroso.dhyc-9c3a2e1fe5abffe0ebdaac174990bb278b4cb2ee91155d7ec8ef7d71fcb2a317 2013-03-10 23:21:32 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.djvd-2ddfc3bd7363ab56350fad64e95eb7da6ce8951c636a5280df187183a9772676 2013-03-10 17:59:04 ....A 364544 Virusshare.00043/Trojan.Win32.Refroso.dkmq-d3b912524e2b1e5a4d7794fbd0ef5d0cc0f029700a615fc79abcfb7084f1aad2 2013-03-10 17:52:18 ....A 2476032 Virusshare.00043/Trojan.Win32.Refroso.dldj-5ba292537a27b916cecd1a550aca6898ea6e7fd97bc269ac3c5c9e3bf7f2bb52 2013-03-10 09:09:38 ....A 159744 Virusshare.00043/Trojan.Win32.Refroso.dlhd-c8ed81d4093e77b8b2c530504af618ccce26291c60b4ecb3369337f63fc5dee1 2013-03-11 01:26:08 ....A 206848 Virusshare.00043/Trojan.Win32.Refroso.dltw-f0b508ad9baec7a8257bdda4c2e1c1ea49638e16c9f7e8c47b2fca93aec4c377 2013-03-10 22:25:28 ....A 262525 Virusshare.00043/Trojan.Win32.Refroso.dmdv-537f2ce8969b2ddd1d50561767c1184194b6a5ad48e4129be6ecb272879dba91 2013-03-10 18:39:56 ....A 159744 Virusshare.00043/Trojan.Win32.Refroso.dmrf-26fd10ee0ad9a7938735cb82eace521c22f256c1db26e08602c6a417918b5b86 2013-03-10 10:29:52 ....A 295340 Virusshare.00043/Trojan.Win32.Refroso.dngp-d01bc96f0eaa8a0debfd4668eb617f28da69ce97d316f5bc3959327ab9822368 2013-03-10 09:13:16 ....A 245760 Virusshare.00043/Trojan.Win32.Refroso.dpgq-0cb44bc579e8383169c392eba9d860433ed008ca336b0db4db3fdc918a508bb0 2013-03-10 21:01:38 ....A 200704 Virusshare.00043/Trojan.Win32.Refroso.dpzl-014f625819232c8206a678aca176faef88ca3decb7231a4ce11477281294b28c 2013-03-10 22:43:34 ....A 134739 Virusshare.00043/Trojan.Win32.Refroso.dqli-52de78cd5321b5d9bc4dd0be2d90f0691bba6cb8c290a6614c90e870ce04f673 2013-03-10 21:06:50 ....A 254976 Virusshare.00043/Trojan.Win32.Refroso.dqms-78ab90cec5e21521fbfade1757db0a6e8aa7bd5e65e4f34c5066a2c50ebf50b9 2013-03-10 22:53:12 ....A 248221 Virusshare.00043/Trojan.Win32.Refroso.dquj-3befa5c7a6a30301f628d7dc791d3b9d4e466fae6b5b9a6026adb1bb71bb23d3 2013-03-10 19:28:54 ....A 208896 Virusshare.00043/Trojan.Win32.Refroso.dqxg-54dd5266567d417e0977b649eef47eff7ce34c292bdbfa3569883ec347fc19c9 2013-03-10 17:51:26 ....A 188416 Virusshare.00043/Trojan.Win32.Refroso.dqxt-5e04fdebb8fd8fe6e79099c33e50ad5f56f518728c14a827a9bd15788e3392e7 2013-03-10 09:34:38 ....A 61440 Virusshare.00043/Trojan.Win32.Refroso.dslr-7e5f0cda49b2210430ed117b11b074b080195a8cde8ab5b19cd59c9e6d0f87cc 2013-03-10 21:21:04 ....A 200704 Virusshare.00043/Trojan.Win32.Refroso.dsvk-2a7342fa6e92cf228ff1d05cdad1ede050d06f17eab3d8ea31a977b19dc216b4 2013-03-10 09:19:50 ....A 307200 Virusshare.00043/Trojan.Win32.Refroso.dsyj-2a28ec5b036974c1f606fb736f3d252e4bdf12d6f7cd293b266c8fd6f2452283 2013-03-10 19:01:20 ....A 32768 Virusshare.00043/Trojan.Win32.Refroso.dudg-5e96c40c205d0356526f8c23061c89235c77137a78dd0bde3b75a162cca13fe8 2013-03-10 23:00:50 ....A 290816 Virusshare.00043/Trojan.Win32.Refroso.dugt-ab83adae62bcebf96729c1954d95956e96846e54415016bcb0c172c1a25e12e1 2013-03-11 00:16:28 ....A 172544 Virusshare.00043/Trojan.Win32.Refroso.dumr-3dedcdfd2cca7c97a751aaaab372f2c08de264f80613907876263588d461d2de 2013-03-11 00:54:56 ....A 221184 Virusshare.00043/Trojan.Win32.Refroso.duni-7b4dcc0ca14e1c775c20d3a26fb962b1278dde129e1ee129cb8cf0ff25058faa 2013-03-10 20:10:52 ....A 167936 Virusshare.00043/Trojan.Win32.Refroso.dusf-3721e8246560c7d0da45679bd9fe62b248b176de8f326b22e8f81469d5e5a9bd 2013-03-10 19:27:16 ....A 364925 Virusshare.00043/Trojan.Win32.Refroso.duuc-a99df7f7998dc564f17948ca6981b522e7933550ed9b08bbd9b92a4293e13a32 2013-03-10 18:55:20 ....A 1150976 Virusshare.00043/Trojan.Win32.Refroso.dvvd-d4157229c338b93aac2bb7f62f3b063cfb7be685098ed13bce2a75a2113474d6 2013-03-10 09:27:18 ....A 140592 Virusshare.00043/Trojan.Win32.Refroso.dvwh-7df46c6883fe3e5cc609de33a60151dd8f0b4a6aefc87f66c1f43ae7d1f04b40 2013-03-10 19:05:34 ....A 283231 Virusshare.00043/Trojan.Win32.Refroso.dvxy-f406edce48a52814dff5fc1daa85162965d670d3ed0f49d02ed1c847c22ded7c 2013-03-10 17:56:16 ....A 107389 Virusshare.00043/Trojan.Win32.Refroso.dwcj-d982ccc5c5a67dc13efc60de1d7586e7c8504922bbbf77cbd95ec0d62eec0715 2013-03-10 18:41:44 ....A 1630720 Virusshare.00043/Trojan.Win32.Refroso.dxpc-c1e28501037dd72d59fca85d8c6a1b7ba21fecf3d97ea24cb494d9d90adf66c9 2013-03-10 21:05:16 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.dyna-79c0c7f6a4f5ae7b0f91462ec107979704130e327580a6bf6022c0f8fe2357fd 2013-03-10 10:24:22 ....A 510464 Virusshare.00043/Trojan.Win32.Refroso.eage-ad5af0598dcf84fee6da654af49602bb526177b9c1b8b98a38a4297ee6cb4fa1 2013-03-10 09:21:10 ....A 434176 Virusshare.00043/Trojan.Win32.Refroso.eake-79e5e95bffb9f35b9464bac655761242d5f4bf9391f63586a0e73fdd71b3ebbd 2013-03-10 09:16:48 ....A 165474 Virusshare.00043/Trojan.Win32.Refroso.eawg-a53e12926747d728039b48988fb40ef995fa3059a87115e5edee5e4e89b376d1 2013-03-10 18:29:54 ....A 209277 Virusshare.00043/Trojan.Win32.Refroso.ebxn-75722af44f635a5563b32a20b2868528509b424b3e119aad271e8ac47e585be9 2013-03-10 18:44:54 ....A 401789 Virusshare.00043/Trojan.Win32.Refroso.ecds-c25d67edce3cc5a8c10153f60c5a0604ec944126a15978d7764d9a1af2bc60ea 2013-03-10 23:27:44 ....A 282624 Virusshare.00043/Trojan.Win32.Refroso.eckh-f3eff404806592fd9e2464511d6373a067216e42894fb7e921ebd935fb64d8bb 2013-03-10 09:30:48 ....A 489984 Virusshare.00043/Trojan.Win32.Refroso.ehph-2e1da684c31c4e97b25aa659ac0ef23d5e955df16ac73c2113db3edd0f55674f 2013-03-09 23:12:00 ....A 305857 Virusshare.00043/Trojan.Win32.Refroso.ehqr-652c7babc745770d255cec83cb010b3e7dd4d172c72560445a61bde4171904be 2013-03-10 09:50:42 ....A 270717 Virusshare.00043/Trojan.Win32.Refroso.ekiu-7ac918da8a0d2d2d0261de693f376999b5721d442f91987d6303170807f9785e 2013-03-10 10:20:18 ....A 197419 Virusshare.00043/Trojan.Win32.Refroso.ektv-398bc241a6063af1da63952f4af5edc2a48c6a150f5d4dcaa2fe13425cb3e4aa 2013-03-10 21:17:40 ....A 636928 Virusshare.00043/Trojan.Win32.Refroso.ekyy-d14cd27560576151f0f0a152f666a3a9ff72e55175c37ceba0177b1a42b63e1f 2013-03-10 19:09:44 ....A 114360 Virusshare.00043/Trojan.Win32.Refroso.elet-7c5ba436e06cccaeb0d0bcca4b1363fd2ecc16d560601a71a03dc700e27a0f88 2013-03-11 00:48:34 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.elhu-530b03d883b67aacb4c1c97c2bee63c7e9df1d1312a05a39f71608ff32acae35 2013-03-10 09:32:40 ....A 135549 Virusshare.00043/Trojan.Win32.Refroso.emmq-2ff01dc1c38da68c335f95dc11e75c91b0ad5b427d8d1ab81f77ed0e577ca14a 2013-03-10 22:29:52 ....A 277504 Virusshare.00043/Trojan.Win32.Refroso.emvi-30a8a5275d84a1322225bde68cb22bacd90aa8615ff74824299a637c938d56d4 2013-03-10 23:04:40 ....A 450973 Virusshare.00043/Trojan.Win32.Refroso.eoex-7fec00732674c9cc826edf9d257f928666945f2a608e00e701a05e63145f0c82 2013-03-11 01:19:30 ....A 450941 Virusshare.00043/Trojan.Win32.Refroso.eoex-86793ad9d10040673383ede025d683724a229d92202cc02e92da0881c9f89ad1 2013-03-09 23:31:12 ....A 778240 Virusshare.00043/Trojan.Win32.Refroso.erpm-5992212e7846fe85784c170e16f14bfa5544afb18c487fc87cf62ffdeb0a2902 2013-03-11 00:55:54 ....A 289546 Virusshare.00043/Trojan.Win32.Refroso.erpm-5a6d2aecaed0a1f5daa5b94d428e72b97a67ad8805180b0609a128e63bbf0186 2013-03-10 18:58:54 ....A 84102 Virusshare.00043/Trojan.Win32.Refroso.evrb-56d67e29df4e44b7660b42c23d8a76c6b28e1c709b6416ef0a1db82fcfa48ac8 2013-03-11 00:47:38 ....A 56320 Virusshare.00043/Trojan.Win32.Refroso.evrb-863fc1ad9ece3205412e9367a07e2d4876e94f8b288ac1740d991df474732991 2013-03-11 01:37:42 ....A 29184 Virusshare.00043/Trojan.Win32.Refroso.evrb-c621239397d90b262193eda5565af18db45762e4e4f2ff7d21ada1908fe01b23 2013-03-10 03:12:14 ....A 81690 Virusshare.00043/Trojan.Win32.Refroso.evrb-ee323c5ee2872bc858f6d3d709634d8b62c30ec5970444d1abb85bea7318e591 2013-03-10 20:47:08 ....A 53487 Virusshare.00043/Trojan.Win32.Refroso.ewbc-5aba9126c1a0bbadfc3a354a73d6b30e0cac18e50d05adc534cdc8901af9931c 2013-03-10 10:10:38 ....A 147656 Virusshare.00043/Trojan.Win32.Refroso.ewbc-8713713477118755aa8a5c4bdea21dac257d2c778f5e5d01707f73d3b91db24a 2013-03-10 10:05:12 ....A 185539 Virusshare.00043/Trojan.Win32.Refroso.ewbc-9b1b7243f62aeffe0332304429120335cc93001e61bab16b00f62d41f541cc40 2013-03-09 23:52:02 ....A 295936 Virusshare.00043/Trojan.Win32.Refroso.ewbc-a80833d10a5d5d67f09fb04767937e3dd3f14da2417c6dbbc1ad2aa94b9ec744 2013-03-10 03:18:30 ....A 157765 Virusshare.00043/Trojan.Win32.Refroso.ewbc-a8137af852c081e510b2a4e02c1c509b99089f8b9dcc7d047c9ee9c59150e3ec 2013-03-10 18:55:16 ....A 168264 Virusshare.00043/Trojan.Win32.Refroso.ewbc-caea058438e99f1885dd445a6f01793188d8010a895f81f1f0a94b9ba7f7d823 2013-03-10 22:27:36 ....A 416334 Virusshare.00043/Trojan.Win32.Refroso.ewbc-f8b3ff11ca8036c46d1cf0d2c89b980d70cbfeb9b667fb9368f2f1ca82cba699 2013-03-10 19:06:06 ....A 171935 Virusshare.00043/Trojan.Win32.Refroso.exru-d1e9962447cf5898d3381a063640f8d62c55b79745ead6063b55d2ecb847156c 2013-03-10 08:41:10 ....A 143360 Virusshare.00043/Trojan.Win32.Refroso.extg-c50ac39e858ae8745db5d6921db2d05747d012c394671bed0901fec2ac11c164 2013-03-10 22:43:24 ....A 155963 Virusshare.00043/Trojan.Win32.Refroso.ezpi-7a030a0c786f3ef9217a846f778f19d84267fdd00ae99e1e0f15fdf3f1fa7e81 2013-03-10 09:57:20 ....A 321544 Virusshare.00043/Trojan.Win32.Refroso.ezxw-a4f2ece3d505071b5933dd5d355bdaafd3664da1854bd15e3b79e088cd0b4639 2013-03-10 00:03:22 ....A 24576 Virusshare.00043/Trojan.Win32.Refroso.ezxw-e45da58e5bf3c21d575a46f3b613fd0a04ce9cb93dcfafe49290aaa9ea1c13c5 2013-03-10 07:20:34 ....A 98923 Virusshare.00043/Trojan.Win32.Refroso.fanb-f72cd0ee01dc5d0452ab9b33ec5eb4ad07076b4f3aa547d3f0f781d15b247aa4 2013-03-10 09:06:52 ....A 114176 Virusshare.00043/Trojan.Win32.Refroso.fbnn-f3e825b10af72425f50af6f3f3e4ea040e374d89f5dde07f8ed3df1bc27a0c04 2013-03-10 09:21:16 ....A 289149 Virusshare.00043/Trojan.Win32.Refroso.fdlb-56d2b0d8bb3877d3c15d686ab3f6c97ed7fcf38a040645473f1e811a8c7f2358 2013-03-10 19:28:40 ....A 314249 Virusshare.00043/Trojan.Win32.Refroso.fdlb-c8976610ac67fb6e3e32f86ddc171c5299a931b6b879d143d3b10987b7296e68 2013-03-10 23:45:26 ....A 45056 Virusshare.00043/Trojan.Win32.Refroso.febp-74f130a8135a2f5cccf4532c928a787896e756beb2bf731cb81d2e79ef28ade0 2013-03-10 06:46:54 ....A 103293 Virusshare.00043/Trojan.Win32.Refroso.friz-f7a7186b1eed813180b6a39b649f55b7b0161c1b45057520e0b75885545ba206 2013-03-10 09:22:16 ....A 688128 Virusshare.00043/Trojan.Win32.Refroso.frjn-7b0cad7443fa6d98b4b47bb78e94e158cc95f5386ed26ddf1da8e48975e919e6 2013-03-10 20:03:34 ....A 241664 Virusshare.00043/Trojan.Win32.Refroso.frwo-fb2b8d1b666752e467e907ee673b9423a18c6fe106123d84387585e64de842d0 2013-03-10 22:17:20 ....A 283368 Virusshare.00043/Trojan.Win32.Refroso.fsac-e9cee3e9c77d33fca884dd53ed07486ad981311731fc8b123677df64d33077bd 2013-03-10 18:22:52 ....A 150003 Virusshare.00043/Trojan.Win32.Refroso.ft-5697398e08deebb1fdbd8ee53d169fc0e1ef0b59fca31fa2f875284ca83c1eef 2013-03-10 19:01:04 ....A 660555 Virusshare.00043/Trojan.Win32.Refroso.fwpo-3971d6046d3835f78b44fc6a25280315010f3ee2ce570b6359d751ddb4072cf1 2013-03-11 00:38:52 ....A 277373 Virusshare.00043/Trojan.Win32.Refroso.fyun-56225f5740a74eb6fc1606192b025188e539993ae3233e581959bf85ee9cb131 2013-03-10 18:56:50 ....A 205312 Virusshare.00043/Trojan.Win32.Refroso.gefl-0000f8e2ada41936d673dc4518417a2ec3a48c22dad830d200b85592a2b2f341 2013-03-09 23:45:46 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.geow-6591396d712d13f5a8599fe0b514e88071fdfe0b1500944e78e13abbfbbf3206 2013-03-10 10:42:36 ....A 511488 Virusshare.00043/Trojan.Win32.Refroso.geto-af077136bcdfef622f6b0e3d569e2fd503a5be813658b3070c990a8b46b935e3 2013-03-10 18:30:50 ....A 298496 Virusshare.00043/Trojan.Win32.Refroso.gfdi-38e138811084f8ba765c5c4d7d77675405fbe743aa0042587f1fd3e9ca78e886 2013-03-11 01:23:52 ....A 237756 Virusshare.00043/Trojan.Win32.Refroso.ggvg-f897b1346dc536fbc56b9d65e735fa74f88f1291b3a8d7c0f1ab88bd0c6bd4c4 2013-03-10 10:41:00 ....A 741376 Virusshare.00043/Trojan.Win32.Refroso.ghkk-d20f8f34a53d9fe64190b03057aecfc3db0ccec0468a2e005e3a200f57f62b66 2013-03-09 23:21:38 ....A 56701 Virusshare.00043/Trojan.Win32.Refroso.ghml-651fcca86bbac1fe1338b4068af55c14c520a8b13c0ddcc86566520b3ca6061f 2013-03-10 18:23:34 ....A 270050 Virusshare.00043/Trojan.Win32.Refroso.ghzk-33e087919849559d7f3e60fd80e5354355799b894dcf13a947f283e9702510a3 2013-03-09 23:26:00 ....A 75133 Virusshare.00043/Trojan.Win32.Refroso.gkzn-59c01f33ff47c3e946cd19a3b8d9fff2c1abfa923f302863793368dc2340a652 2013-03-10 19:30:38 ....A 287566 Virusshare.00043/Trojan.Win32.Refroso.gkzn-a90dc609b3d075e8d0f93696f8bc3b44b6d88173f1f775e65078ae2f0f25bf5a 2013-03-11 00:30:10 ....A 238080 Virusshare.00043/Trojan.Win32.Refroso.gltx-0a6508766c3a2ac3b31f8c8f89f77044b1aab4a40403c543c874a2d1047b219b 2013-03-11 00:23:04 ....A 599133 Virusshare.00043/Trojan.Win32.Refroso.glxi-128642d751e75282835b271e63b441a55faec1cf5009ae7a1900b136346be1de 2013-03-10 19:43:44 ....A 260608 Virusshare.00043/Trojan.Win32.Refroso.gmdn-9d22692878a95aedb3c357028556d4869a8a15f359a9d44390195101f2fa961e 2013-03-10 20:55:44 ....A 135168 Virusshare.00043/Trojan.Win32.Refroso.gmpv-0ff0250ec5f7bae485ecaec4704a15158e47ff14ae928c46a3d3954a3244b297 2013-03-10 18:08:40 ....A 75264 Virusshare.00043/Trojan.Win32.Refroso.gnmr-d2b51689659709c799a836a9f582c5db034324df147bfb251ca0c70931a33b1f 2013-03-10 00:02:40 ....A 72573 Virusshare.00043/Trojan.Win32.Refroso.gnov-de39e60a6abf03c3651fdad511667ce56c6eba1c332d990d178d9a2f34f4bc6f 2013-03-10 09:32:18 ....A 595325 Virusshare.00043/Trojan.Win32.Refroso.gntg-f40fdbee49fdc56f47def7eb3bc2b894910b7dc9801b5730579cddd7ada48f9e 2013-03-10 22:19:32 ....A 94208 Virusshare.00043/Trojan.Win32.Refroso.gonc-0b226851b27950d950dd8f83b8020ef47f44350bed824e9f87dfb0f03f6492fd 2013-03-10 20:03:36 ....A 205312 Virusshare.00043/Trojan.Win32.Refroso.gqyo-c6431e87ae8ffa31b50811841fd1ca42d7745bd8578a7469e0440a3419d4cc4c 2013-03-11 00:45:42 ....A 1191936 Virusshare.00043/Trojan.Win32.Refroso.grfi-6633338076ff49c3f2aaee35c4d0b9d3fc580da21169152f39803b8b2cf2e866 2013-03-10 08:30:30 ....A 62389 Virusshare.00043/Trojan.Win32.Refroso.gtuc-c497bb319e8ba2d881d333730704e7132e54ad91165f4c18fd3af5ab3d0792b3 2013-03-10 08:43:36 ....A 71576 Virusshare.00043/Trojan.Win32.Refroso.gxbk-e1c3ac72e33775a4300fcb9ec41bc65d508a399640dfdf65efcc283db629f711 2013-03-10 06:38:16 ....A 70539 Virusshare.00043/Trojan.Win32.Refroso.gxbk-ee4ca1a4f5669d2ece72ec6d3b3cc83b20f5bf5d74f95922bb00f1143b7f4f73 2013-03-10 09:10:32 ....A 123805 Virusshare.00043/Trojan.Win32.Refroso.gyco-7a44ff841cb1d4a15997cc51d34fb7ac7295def1e1e29a70f8bef702619d003c 2013-03-10 22:51:08 ....A 107933 Virusshare.00043/Trojan.Win32.Refroso.gzin-3039447e9122a9d896d0ce5d2b7ff36a6ecdfc7d340272a8c2b0266fdf0587f8 2013-03-10 03:12:20 ....A 86066 Virusshare.00043/Trojan.Win32.Refroso.gzle-e95bf4b2b655f94016e293f5e930d897a4f7ae30cbeec30c77339e147dce201e 2013-03-10 19:27:44 ....A 200904 Virusshare.00043/Trojan.Win32.Refroso.gzmd-7457d8c0b2c83d64ebfd89746319b94958368037b7a451eae19bf10dd801b703 2013-03-10 08:24:04 ....A 797696 Virusshare.00043/Trojan.Win32.Refroso.gzmd-c02bdf61b8eff7c5908f3197995c6396c3be060a507e79eeec967690a6fcfd31 2013-03-10 21:18:56 ....A 676840 Virusshare.00043/Trojan.Win32.Refroso.gzwf-f9ff56d89f4523449ee7bf27eece5587399896764c836c9460245c1b3fcaacec 2013-03-10 22:58:48 ....A 290304 Virusshare.00043/Trojan.Win32.Refroso.hgau-5a310b16a5c2f50df0ac71f9d3aae2a0431829ba15b74d4a7cd2be8ebd1e71e2 2013-03-10 06:54:24 ....A 92332 Virusshare.00043/Trojan.Win32.Refroso.hjyz-c97705040570b168e59f37c9486fa934087a1c5a07d3ced34c23986b21f515cf 2013-03-09 23:35:34 ....A 1558528 Virusshare.00043/Trojan.Win32.Refroso.hjyz-d9ee9c367516e5ea2e4a4952be52c0e37aee52cfec3b026d3d13ee14c27e8a39 2013-03-10 07:14:26 ....A 46378 Virusshare.00043/Trojan.Win32.Refroso.hjyz-e197c1b2e71012a0bfe17299521bb12914730af1c8deba8139160f85d3f9e19c 2013-03-10 09:50:46 ....A 48463 Virusshare.00043/Trojan.Win32.Refroso.hjyz-ef80221f8375151087f3681cdaf82ba7e6998d1f171006d2ae62614147645461 2013-03-10 06:55:50 ....A 1044589 Virusshare.00043/Trojan.Win32.Refroso.hlbi-c5a0f6df2dd0cf156926384688b6e0419855be3582332e838fd40039759520bd 2013-03-10 23:08:56 ....A 1065472 Virusshare.00043/Trojan.Win32.Refroso.hlbx-9d7de1bf741b21ef16140db27658f8c5d0ec3808ad0c615ed151dfc197b5dd94 2013-03-10 19:31:54 ....A 373509 Virusshare.00043/Trojan.Win32.Refroso.hlnb-a9b939813030a66a6ec1998fd4ecb99a16c122e487d8e3bfb736b02eed9db07e 2013-03-10 20:38:12 ....A 618496 Virusshare.00043/Trojan.Win32.Refroso.hlsu-a6aafd2e51b2d55c3e8efb5db552e4f6d06792fbc4dbbcd20b1f8606fcbd4c5e 2013-03-10 22:52:30 ....A 618496 Virusshare.00043/Trojan.Win32.Refroso.hlsv-ebd5c389603b57af1145a4e4fc8c486ffd89af9d1a5d8b82269cf879598729ea 2013-03-10 19:04:10 ....A 146432 Virusshare.00043/Trojan.Win32.Refroso.hluh-edfde586eb8b825df1ab1f2cad94a6e301bbe100c3e1fedadd219db4a1ad4744 2013-03-10 10:09:36 ....A 101888 Virusshare.00043/Trojan.Win32.Refroso.hmle-0e7221f862be42cdba08f05e6cefd6e862262c1b3d5ab00a34b4c4edb3cc7466 2013-03-10 18:37:46 ....A 290304 Virusshare.00043/Trojan.Win32.Refroso.hmop-c99bf6f58b3c8b464c8a412281d2ddfb3e7bb5c96efcd95d5d56c30c7922d92f 2013-03-10 09:20:20 ....A 511389 Virusshare.00043/Trojan.Win32.Refroso.hmpm-537551c84915e85adad62904832251a5c44292bb88057b8d1ee4b11bf859c987 2013-03-10 18:18:58 ....A 360829 Virusshare.00043/Trojan.Win32.Refroso.hmss-c7d314c3ccef62ea173f64f87f5380c3406e984a8f1962876639ecc7f2545358 2013-03-10 19:02:16 ....A 180224 Virusshare.00043/Trojan.Win32.Refroso.hmst-f77a4284fc963654086a959c48cb8540cae6604bf1183d70e680a8dc5907bd51 2013-03-10 18:50:06 ....A 429949 Virusshare.00043/Trojan.Win32.Refroso.hmvo-33e05f6c49cf35fa43da099c3cb4ccfa585f9c8f1c56d12a4d27e8eb79f215aa 2013-03-10 19:00:12 ....A 184508 Virusshare.00043/Trojan.Win32.Refroso.hobq-f85600eb0fb1c5784b4ae3efbcf90496b595ef0720a70c23634381679dd38fe5 2013-03-10 20:35:22 ....A 51012 Virusshare.00043/Trojan.Win32.Refroso.hovc-9b74d82311da876c026e9738f15873169ed9a60e0538e87b7f4b649f562cf5e3 2013-03-10 09:31:04 ....A 274432 Virusshare.00043/Trojan.Win32.Refroso.howw-03d1bd30816374b47953d4e9db5ec77160ad161ac94d47c377563aad4fcee33c 2013-03-09 23:32:14 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.howw-ae97653564b21c4d2cf719bab0dd7e240a3f27c7e4e9fc27ee069d4388ddac99 2013-03-10 19:37:40 ....A 287133 Virusshare.00043/Trojan.Win32.Refroso.howw-ff687555473c7d2e1c9cd67b84d5b99e467c80db4a09ff6041be3090ae55960a 2013-03-10 18:49:26 ....A 917949 Virusshare.00043/Trojan.Win32.Refroso.hpqn-9de40ad267ff968ff81e86997d29cb134fd26d7c08fdb2d5ffa86b64b2c55a88 2013-03-10 19:26:58 ....A 205411 Virusshare.00043/Trojan.Win32.Refroso.hpvr-8a662dd01aa5999707b1cf503012c017dede5af7b13065029cf022a7e96c3c72 2013-03-10 18:39:42 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.hqfn-10044abe891746859d5e6b427d77538800410ace603f0091545c6436f426a6c4 2013-03-10 20:25:44 ....A 176128 Virusshare.00043/Trojan.Win32.Refroso.hqfn-625eb12bd820ea4824f6c9c88258f3217763eeaad87762da6b2be9827cf02863 2013-03-10 20:05:02 ....A 278909 Virusshare.00043/Trojan.Win32.Refroso.hqfn-fa5d6f14785ce44d01bfb7d34b9cec7141fccad9d43885c19c4fed94ad3284a6 2013-03-10 20:06:50 ....A 336253 Virusshare.00043/Trojan.Win32.Refroso.hqmj-5ee0db5e78f133de6de20dd1afcf86b821f5e9916cbb0cbe9a12c589ded71644 2013-03-11 01:30:04 ....A 158184 Virusshare.00043/Trojan.Win32.Refroso.hqpd-2bfe50726c2f2622e7bb5726039157e4a4b5bb1bb118a98d817764758d126019 2013-03-10 20:50:54 ....A 294912 Virusshare.00043/Trojan.Win32.Refroso.hqri-7cfaea7de6c9b8ecf4c359deed2296213e718459b6feefe692b206d16a31ec6d 2013-03-10 18:30:58 ....A 1007997 Virusshare.00043/Trojan.Win32.Refroso.hqsr-f861b754026336e67d6a1ebc5d8377ccab3f47751cf911c2d1f8b994d9d7a04d 2013-03-10 08:21:28 ....A 78691 Virusshare.00043/Trojan.Win32.Refroso.hrct-df54aa578240fe8c7850d7fd92c4dab57efd5951621a493a856e46fb0e258bd9 2013-03-10 06:33:50 ....A 200704 Virusshare.00043/Trojan.Win32.Refroso.hreq-f9f41ac51b89345b44c1d375783f203976810f796b2f6c14facf97b7f757b2dc 2013-03-10 19:41:42 ....A 409856 Virusshare.00043/Trojan.Win32.Refroso.hrgr-87244b90e05c9b521e1f59c6ff61b7a3d8184f2bc39a53225567a93eeed5f628 2013-03-10 07:37:50 ....A 143116 Virusshare.00043/Trojan.Win32.Refroso.hrsj-ae7df68797c32efdbbbe4301265e20d0e82e95ba4f96c2bd71dc69ac633a2fce 2013-03-10 19:29:40 ....A 164221 Virusshare.00043/Trojan.Win32.Refroso.hsgp-c8f73286de0f39a4c754369f5eb83ce8a0de1a49be5ef57e9cb9ac2421be87d5 2013-03-10 20:46:08 ....A 125952 Virusshare.00043/Trojan.Win32.Refroso.hsle-cb85920e652f6ff3783db24b2a66959496eb72128e4455773abae71878770d85 2013-03-10 22:47:04 ....A 155648 Virusshare.00043/Trojan.Win32.Refroso.hsrk-abb4539e7284e01a59a08017604fb8d97fd9930101c19d7a036232463a301eae 2013-03-11 00:48:20 ....A 205181 Virusshare.00043/Trojan.Win32.Refroso.hsup-05b37ee26984a8d2615ab3e23766a392dfb9fd81ef3ec9dec6590e4c49ec835a 2013-03-11 00:05:38 ....A 65000 Virusshare.00043/Trojan.Win32.Refroso.hswd-5f1010ed4762e28b8c2ac191536a46327fb649dd710b6e2f3bf456191c33e677 2013-03-10 09:07:56 ....A 671744 Virusshare.00043/Trojan.Win32.Refroso.hsxd-511ff88ba3b5745797ba422788fe3790ae6070c8bf366298215fce52d942ef03 2013-03-10 09:43:34 ....A 97530 Virusshare.00043/Trojan.Win32.Refroso.htcq-2d837e49f3f8c9b37367b8a1252c1bcef5e7f98bf288d869f76ef4626034d219 2013-03-10 07:09:30 ....A 78691 Virusshare.00043/Trojan.Win32.Refroso.htne-dfa6b70fda3956902290b1daf17d2548b0e56e6c0b0a5da7ce214872548d0fb4 2013-03-10 09:17:38 ....A 1274003 Virusshare.00043/Trojan.Win32.Refroso.htov-75f0e744a88219cba9f89997c152d0b203b18f7ea85328ab2b3ca13a97ff90d4 2013-03-10 20:40:56 ....A 64824 Virusshare.00043/Trojan.Win32.Refroso.huam-2f63979a422d80218f2e93f03ddeaca3ce936e8147f9a99f3637ec1022f4eb07 2013-03-10 22:46:12 ....A 195584 Virusshare.00043/Trojan.Win32.Refroso.huvg-8406dd7e0ab28c7d499c369df933fecbca5dc08058ed61ae08bb345a76305ffc 2013-03-10 19:34:10 ....A 1232896 Virusshare.00043/Trojan.Win32.Refroso.huxg-5a92bcf4cfc16e79a7a579e686966018f4a01b87245ebf64e3338edd9f1582c6 2013-03-11 00:56:48 ....A 231936 Virusshare.00043/Trojan.Win32.Refroso.hvez-7d78dbf9e8fe874e2f4f290d6324542b09f3a7c49144030dde9db113c17db0a4 2013-03-10 17:53:48 ....A 786813 Virusshare.00043/Trojan.Win32.Refroso.hvgr-374d01443d2dd2a800b546dd6ec1bb670e515d307f82dcdead3b82b6faf033e8 2013-03-10 23:09:16 ....A 45568 Virusshare.00043/Trojan.Win32.Refroso.hvmx-ab578ef63afb05201c5ea764974e76e1f3b6a348d5fa8a1cb2dc615f9a7f9f63 2013-03-10 19:34:46 ....A 140760 Virusshare.00043/Trojan.Win32.Refroso.hwcg-50c36a5ee1e01cfa45622450fe26ff279f400fc314e734dffb05a64e25f0afa6 2013-03-10 22:43:46 ....A 155648 Virusshare.00043/Trojan.Win32.Refroso.hwhb-62b77633b79b62ab62e30990df99b1792d2161c4ad7951737898173fe5eaf683 2013-03-10 22:37:36 ....A 270717 Virusshare.00043/Trojan.Win32.Refroso.hwhv-168ad833318ba88cfd8530495574cc1047588f3b1d2ca07d233b4212de7f2b6e 2013-03-10 18:20:54 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.hwhv-4e49290879f225213420e878990609a28fc36b1746965fb9e58bd17ad811fcab 2013-03-10 21:20:30 ....A 59901 Virusshare.00043/Trojan.Win32.Refroso.hwhv-597f6270a3dc6aac3c69c161ee6a7e16a4709b65ef4e4ff7de3a4949645279ca 2013-03-10 19:01:40 ....A 74752 Virusshare.00043/Trojan.Win32.Refroso.hwhv-838facf8c702ff6d171715457f7619d4711f3a3d722fab4158026938d8411b2c 2013-03-10 00:10:32 ....A 172413 Virusshare.00043/Trojan.Win32.Refroso.hwhv-a53c520599f38a888bd8b6678181ec1a73bf3feef391a20e8da34b665d822858 2013-03-10 18:20:58 ....A 73728 Virusshare.00043/Trojan.Win32.Refroso.hwhv-cdb32df677e1b52a09981b9a4b3f5663b7119a2ccc55540d49b75f1049619790 2013-03-10 20:07:42 ....A 57344 Virusshare.00043/Trojan.Win32.Refroso.hwhv-cfd6252255033d1ef18a89535aabcb4e00531285696f056f6d4b7d5dbaa5b041 2013-03-10 20:02:00 ....A 602112 Virusshare.00043/Trojan.Win32.Refroso.hwhv-f2f7f299360604328391b44a7feca1b0e90cf6776a2ea5bc4018fa72f23649ed 2013-03-10 18:35:20 ....A 278528 Virusshare.00043/Trojan.Win32.Refroso.hwhv-f89018391d6cbfbc5af85601d10a53ee135144b6d2aa125f67e154d613537d0c 2013-03-10 22:36:52 ....A 91827 Virusshare.00043/Trojan.Win32.Refroso.hwvs-f4f284f19c6fcb4888033c0490531dce5b0dd2add9b1d9971aa29dc4eb6d3407 2013-03-10 08:50:52 ....A 45568 Virusshare.00043/Trojan.Win32.Refroso.hwxy-a727154420f15454586689d510b9fc7f32823279801279a34373485af2980282 2013-03-10 07:53:54 ....A 37376 Virusshare.00043/Trojan.Win32.Refroso.hwxy-ad3b778848c7f4c4c36b1bf6b3cdc9bc857e49f7b334fc45787ce9628283f46c 2013-03-10 20:15:52 ....A 1601536 Virusshare.00043/Trojan.Win32.Refroso.hxcu-273544d21449d9cf7d62c50555ff12a0e967bf28eac6c4b88be1e62189c0b30a 2013-03-11 00:20:48 ....A 316829 Virusshare.00043/Trojan.Win32.Refroso.hxcu-4fa8cbe4e4550189b68ea735220f4ba398faa2bfff89e092827d16efca940c75 2013-03-10 22:34:20 ....A 1601536 Virusshare.00043/Trojan.Win32.Refroso.hxcu-a5824ed69489757e242cf871b4e181c1d53b33d1087225a7d4e675ac90e3ac74 2013-03-11 01:41:00 ....A 467325 Virusshare.00043/Trojan.Win32.Refroso.hxcu-d3f0ab08f7d19e498841baed93a8de2cc79c63af22400d46cf96ae0a177c6c93 2013-03-10 22:54:06 ....A 309760 Virusshare.00043/Trojan.Win32.Refroso.hxid-37475442a2d89687b9c925b1b2e2d15c6d2197feec58e5647d7f9cc6ee95d94e 2013-03-11 00:20:34 ....A 334963 Virusshare.00043/Trojan.Win32.Refroso.hxid-abdf85b0e2e9bb10cc21036fff8e9ebf6e91a9e3d8307aad0375e38e9f8fcc46 2013-03-10 18:40:30 ....A 412541 Virusshare.00043/Trojan.Win32.Refroso.hxid-fc99399491d50677964dd538df6a113c55c219fc984e6387764bd9b4157f3e0c 2013-03-11 00:02:24 ....A 389120 Virusshare.00043/Trojan.Win32.Refroso.hxpw-2bc2eac0109782cbd22503c767232d240942b96d39e38143f1fdcdf63595e28e 2013-03-10 18:53:06 ....A 167936 Virusshare.00043/Trojan.Win32.Refroso.hxpw-f85e4cdeb6f0c8b9f4cef4752577cdb8b473cbffdecdf90e0373f175eac698f8 2013-03-10 19:24:42 ....A 159744 Virusshare.00043/Trojan.Win32.Refroso.hxty-851ac91e740065030a31443340c8a65030c0a21ef5781663ddc871fd9dbd3f0a 2013-03-10 23:09:18 ....A 218056 Virusshare.00043/Trojan.Win32.Refroso.hyej-2788470d46367b60e1ddbe7c79356a2dfea35d9be9cff1dfab8c7eac1057ea8c 2013-03-11 01:50:52 ....A 351232 Virusshare.00043/Trojan.Win32.Refroso.hyej-30c47bf24cdeefb6a516b12582737e2c4da3d6477356fd1a562ef3d46afd0bfe 2013-03-10 23:05:00 ....A 218366 Virusshare.00043/Trojan.Win32.Refroso.hyej-5f9ae847c9ea6db5cf79616f0628199e62ba6a7c26f294d872f45177651877b6 2013-03-10 20:48:50 ....A 193093 Virusshare.00043/Trojan.Win32.Refroso.hyej-846537c1236c78a3eac18fde2fbf774bfc5f3a5d1aff627fd0f0b5eabe3aba5c 2013-03-10 20:55:34 ....A 197189 Virusshare.00043/Trojan.Win32.Refroso.hyej-88f8ffc09a4d3182a813d525ac1045b94535bce974833573fbe5ab1cc8dbada1 2013-03-10 08:50:02 ....A 193093 Virusshare.00043/Trojan.Win32.Refroso.hyej-af4d4b1ef4ea1da227a3131de18db86f667d8a1bf550b7ac27bbc503770a0ca4 2013-03-10 09:25:34 ....A 198144 Virusshare.00043/Trojan.Win32.Refroso.hyej-c45bab9c395695c6b85ce0c39db4984f55119b9318dfdd2c75795312823e19f4 2013-03-10 20:34:36 ....A 245960 Virusshare.00043/Trojan.Win32.Refroso.hyej-cc446de5114fffc326306f8694170f2a7c9f619fba285bd2958ade681c45a09b 2013-03-10 03:07:26 ....A 217993 Virusshare.00043/Trojan.Win32.Refroso.hyej-d2560cbcad8107e0edf4ef7f6241b36cbf937f9031652641745bc6c2e8cffd5d 2013-03-10 06:59:58 ....A 55165 Virusshare.00043/Trojan.Win32.Refroso.hyej-dd6119eb54b13070cd9ad048890948cc2a0f5e631eae065ec79bef2f8f299c70 2013-03-10 08:37:06 ....A 71037 Virusshare.00043/Trojan.Win32.Refroso.hyej-f5f95ea2851cb35aee5b0bde4c4ccf459597b8343a5921d7cc89b24f4fef7ec3 2013-03-10 10:22:48 ....A 90646 Virusshare.00043/Trojan.Win32.Refroso.hyuk-3580d3a937bdd66cdeebe06c64b728b79f2639ebc5572ba88d6041d0380ea08d 2013-03-10 19:52:46 ....A 238591 Virusshare.00043/Trojan.Win32.Refroso.hyuk-9d05617e24fb30a8f274e60a8720c2b42f176f4a6e207c33cb6eec3bd69aab88 2013-03-10 19:49:58 ....A 235059 Virusshare.00043/Trojan.Win32.Refroso.hyuk-efc9af9037de197ee043ba69768dd22f43d628dadbe4edfa07166350ea21c8d3 2013-03-10 17:54:16 ....A 152064 Virusshare.00043/Trojan.Win32.Refroso.hyuk-f03156f06ca68eaa58ed129fc81d2571bdbd8e0faa790e5132e2de355395a671 2013-03-10 21:10:14 ....A 273311 Virusshare.00043/Trojan.Win32.Refroso.hyuk-f3440336a5c0531b468d77f51eeb631f6ddc018e501144af65a0080cc3b9b0a1 2013-03-10 21:14:48 ....A 68429 Virusshare.00043/Trojan.Win32.Refroso.hyvi-7e814aaaae2b6a5fc88150238d9b0d8f0ed3da4382121df294bb7c05fc7521b9 2013-03-11 00:21:10 ....A 667648 Virusshare.00043/Trojan.Win32.Refroso.hzfu-0b79c63eeff925c5ab2d2e938b0c89bc7b68ac37ec4e818b9142580cf14cfb4c 2013-03-10 20:02:16 ....A 212511 Virusshare.00043/Trojan.Win32.Refroso.hzfu-d0c9c3939c7eed6b24ea121520dadaa2bde99407945831b096cb60f6b9c9ff6d 2013-03-10 23:14:10 ....A 424448 Virusshare.00043/Trojan.Win32.Refroso.hzfu-fcc60379ff5777ec35b0228e9509a9283b27a98ae1dda20dd08667f7f9a44c23 2013-03-10 20:16:02 ....A 290816 Virusshare.00043/Trojan.Win32.Refroso.hzfu-fcd5abec8dc41726d6bbb901ba80dd2ccf759769434d97c3cd319041fddb3dd9 2013-03-10 09:08:22 ....A 557056 Virusshare.00043/Trojan.Win32.Refroso.hzqc-7e876c33abae13bf497f3c80f85201f92714db07d922a2dacf05d93b22e968ce 2013-03-10 09:11:08 ....A 366592 Virusshare.00043/Trojan.Win32.Refroso.hzuf-0a3290b0c128260c0593a3dd134421828a9d99273f9f68f1d46880ae5505014d 2013-03-10 19:53:36 ....A 50176 Virusshare.00043/Trojan.Win32.Refroso.hzxj-4f3147b5565604749c5a6a1ca3ddc772dbd3a222fcac32574a87d4c7e357b78a 2013-03-10 17:53:30 ....A 671744 Virusshare.00043/Trojan.Win32.Refroso.iaga-aa42b4aea651fbaf2fff3865411379eaa7917ebc4705a4340b15f1594e285b5e 2013-03-10 10:27:28 ....A 47966 Virusshare.00043/Trojan.Win32.Refroso.iagb-d3c117f631cbc1d4ef37e25825a3dbf340f9d822861251defc55ebcf12aa776c 2013-03-10 18:54:20 ....A 270336 Virusshare.00043/Trojan.Win32.Refroso.iahr-9da472966ae1040ce5f4f1dee10eec784e7ebaf96f59ba14327d290666f17bf8 2013-03-11 01:31:00 ....A 242077 Virusshare.00043/Trojan.Win32.Refroso.iakr-c5d2fb4bc45591ee3806455a073f326bc64e878b5d2324de3f7813c321d3db16 2013-03-10 19:08:56 ....A 339837 Virusshare.00043/Trojan.Win32.Refroso.iben-54bcd01d033293e23a9bf464c154d551329423197778847b68ae8f0560e1f4a9 2013-03-10 09:11:52 ....A 253952 Virusshare.00043/Trojan.Win32.Refroso.ibrh-7fe107f34e61d697d20866824e38f53aeed4b0e0462704df29e08cae4fe50e8a 2013-03-10 19:34:38 ....A 453120 Virusshare.00043/Trojan.Win32.Refroso.ibsb-aefc3389d23d4ffc8fb0cc6a85cb39a9e48eac9a4dc60f77aa6acff718bfeb8e 2013-03-11 01:11:02 ....A 123805 Virusshare.00043/Trojan.Win32.Refroso.ibya-866d100634def0670d16e2b924ecac42deeb402206c48059c1070abb13721a48 2013-03-10 23:40:08 ....A 287101 Virusshare.00043/Trojan.Win32.Refroso.iccc-119fb9d97705b1a6fd8a99f8049207cb138b1f8624d5045ac045c6e81eee18ce 2013-03-10 23:46:50 ....A 298496 Virusshare.00043/Trojan.Win32.Refroso.idjf-63b0b153e53c32301c6400bbdbe08bb99f1892534c2bf121df8511048745dd2a 2013-03-10 21:10:42 ....A 241053 Virusshare.00043/Trojan.Win32.Refroso.idnr-c403357d1f6243f27f932ba04b505afbc2e37c0f6437ee39f58563a4e2e49dfc 2013-03-10 19:27:02 ....A 397312 Virusshare.00043/Trojan.Win32.Refroso.iehr-0c866f244c250b984f8dc85a1db0d222fef67c143c54c3694bee3783b8db4576 2013-03-09 23:28:30 ....A 1540096 Virusshare.00043/Trojan.Win32.Refroso.iemc-cde43420e5f76257a6d0abc24fca27679b997b3b1dab86aeac3802764803fa2f 2013-03-10 00:24:52 ....A 121338 Virusshare.00043/Trojan.Win32.Refroso.iezi-ad92ba364b20d2621be26695495f6f05256ebf20d618b042ad96644667f2d294 2013-03-10 09:10:34 ....A 172032 Virusshare.00043/Trojan.Win32.Refroso.iflw-7a884c74c7ce0867f07b513f38b03da0247b5386af4bdd6f56ca7f50904257fc 2013-03-10 19:46:22 ....A 53256 Virusshare.00043/Trojan.Win32.Refroso.igdt-0a916fd5f3e02efd552b8719e7ed83144ad6bd002271bb223d12fd94e94c2d54 2013-03-10 18:43:10 ....A 143249 Virusshare.00043/Trojan.Win32.Refroso.igjm-5ff6e4ce37fc8ae3f930bb5844679610ead22b9383e92fb8117fe8a463696c28 2013-03-10 17:59:36 ....A 110592 Virusshare.00043/Trojan.Win32.Refroso.igtz-787342ef378da067c39f444f12cbab2f9d8c85aa6aff0785378f8ad4afab48e8 2013-03-10 20:45:48 ....A 41984 Virusshare.00043/Trojan.Win32.Refroso.ihhg-7d768f5b24289d5f0c595ab49feec0b12f10d35243e13bb9e1465561bfbfb3b6 2013-03-10 07:54:12 ....A 5207773 Virusshare.00043/Trojan.Win32.Refroso.ihle-d9e3c1a4735d057d32791674e866476fc96ca598e9cef83d4a26fc940fc78804 2013-03-10 03:03:50 ....A 143741 Virusshare.00043/Trojan.Win32.Refroso.iiwq-ee864eb7ba12e8b4c54271bf53b5165b1bf091b269b10e906e1688082e7fb5b8 2013-03-09 23:55:02 ....A 143741 Virusshare.00043/Trojan.Win32.Refroso.iiwq-f5d387d12e6c3e0fa6a3fcfd5a706044f61c41b00f774f83e303892357da28e9 2013-03-10 17:59:12 ....A 334336 Virusshare.00043/Trojan.Win32.Refroso.ikgw-56a5929205fd2764280eb50b5f2b1830dc99f9c8ccbe596e3f7cb9d13b6360cb 2013-03-10 19:42:50 ....A 683389 Virusshare.00043/Trojan.Win32.Refroso.iklv-39812b9468ae5373fb2f1fcd62dc240654e22bba76a643501b6afd0c17e6c1bd 2013-03-10 21:18:36 ....A 683389 Virusshare.00043/Trojan.Win32.Refroso.iklx-5b9dd9361507bc89e8e4c8ca5ad1b56217f3a3380b5916ff16782eb9333e53f5 2013-03-09 23:44:30 ....A 122118 Virusshare.00043/Trojan.Win32.Refroso.ikzq-13034e06f798bbada7ce8ccedd7490dfa5647903716c26bfe8072e7d7573b42a 2013-03-09 23:40:48 ....A 358400 Virusshare.00043/Trojan.Win32.Refroso.ildw-65eeaea3f0bccdc696b6dbfcdb6210c074175250c4be9a7ebf8340789e42f74a 2013-03-10 23:00:06 ....A 489885 Virusshare.00043/Trojan.Win32.Refroso.ildx-c2dcf9f2e7f457b78fd99013c996bb999e13e938792c0872b2e035f81261d420 2013-03-11 01:10:28 ....A 217600 Virusshare.00043/Trojan.Win32.Refroso.ildy-f74f72952ac2bf8cb096c49ef69f3f7a9bdebeb8068d6b9d95aa7c908b07a3de 2013-03-11 01:38:02 ....A 512070 Virusshare.00043/Trojan.Win32.Refroso.ildz-f89a86d498781e8c8f64abe29f2763835c018e0b51fc04273ed05457a3ec9b22 2013-03-10 09:06:56 ....A 334848 Virusshare.00043/Trojan.Win32.Refroso.ilei-2e06f0be912992f84c9915e71869ae681d2876b0bfe545b24a5b7c35468c2070 2013-03-10 20:35:24 ....A 212992 Virusshare.00043/Trojan.Win32.Refroso.ileu-9f148b25858a5331d8ff5cec01986896b9e0218eb4cd371859ced942595f0b29 2013-03-10 07:40:24 ....A 81148 Virusshare.00043/Trojan.Win32.Refroso.jyu-fd25ef1b7da74cebc9c06270465e8fa21d4f47489993cc406c8d31f87df994c6 2013-03-09 23:52:38 ....A 156692 Virusshare.00043/Trojan.Win32.Refroso.klg-c57a0b9a1bde15699474e5ab0d8630831bd6490cead8ed43ddb6614c4eff55ad 2013-03-09 23:40:28 ....A 62179 Virusshare.00043/Trojan.Win32.Refroso.mth-f7fb2527ea0d5cdde3a6075bf1a0fa2a2c82fc1a7cbb62f283c0cd19a2581df8 2013-03-10 00:02:06 ....A 50727 Virusshare.00043/Trojan.Win32.Refroso.nod-d8bfe2b48ae57610e28f051bf6b1969a65faad1a6a41f8f4ffe1b92bad39b379 2013-03-09 23:51:58 ....A 42535 Virusshare.00043/Trojan.Win32.Refroso.nod-f7e64fffd7edb114917774e95511329ba71e3b8329fdb1c2c8283604a0a1b19f 2013-03-10 08:53:06 ....A 70569 Virusshare.00043/Trojan.Win32.Refroso.pau-ac632e5c058f5be39e0e21ce6adfd017e3a7ee1dbd6414f22dd777c1fd61752e 2013-03-10 01:03:20 ....A 104984 Virusshare.00043/Trojan.Win32.Refroso.qn-dfb252ade4110041e72d8b87134fbe80b6f40601ae9307da6b10ca5c47692eb2 2013-03-10 07:16:06 ....A 54272 Virusshare.00043/Trojan.Win32.Refroso.qn-edeee25a8503ffb0d3ad80e0455d99c2426c11baa1c2dd5452bbe1cda0c61624 2013-03-10 23:25:04 ....A 189722 Virusshare.00043/Trojan.Win32.Refroso.rpp-6674e0cbfb74b81007ce960ae27b33adfa52325db691198d7855b43a3de4e150 2013-03-10 22:51:14 ....A 189722 Virusshare.00043/Trojan.Win32.Refroso.rpp-87589529b24688286d8e1177edbbd54b800f0d3be54cb3ca71b4e873833a7f4d 2013-03-10 08:01:20 ....A 60285 Virusshare.00043/Trojan.Win32.Refroso.rpp-ac7503f9cd5bf75a33dca702b1b4d398e65bea618083df991b2a683da90a1b20 2013-03-10 07:01:16 ....A 60285 Virusshare.00043/Trojan.Win32.Refroso.rpp-fa25658ace4b7dff8b7be1b138598fe4a51aabd06c22a048a40d19e4a9bfb362 2013-03-10 23:48:04 ....A 314880 Virusshare.00043/Trojan.Win32.Refroso.shq-c8b73fed71b01f6ec5632adbc198cd0b7df88dda1501b804db731d545ce8fe56 2013-03-10 01:33:06 ....A 131411 Virusshare.00043/Trojan.Win32.Refroso.tjc-afb036da2823f5f59813653be32595cee7ad331b8e742890f4e49f66b28a6562 2013-03-10 00:05:02 ....A 156466 Virusshare.00043/Trojan.Win32.Refroso.tjc-da7c64ca3e07ec6cbe856f6cf42cb3a9acfb01e1473247be5cb4c5e1e7de8e30 2013-03-10 07:17:26 ....A 207392 Virusshare.00043/Trojan.Win32.Refroso.tjc-dcf7a8db2d527de9e7a66f489e9ad7eba43680ecc74a06cdfd736e4cb211e315 2013-03-10 08:10:36 ....A 131411 Virusshare.00043/Trojan.Win32.Refroso.tjc-e241c282e0846da2c73e0d51133823c6fd76d60657712f1826cc453dcd438391 2013-03-10 00:11:28 ....A 98823 Virusshare.00043/Trojan.Win32.Refroso.xtc-a673f1f0ead9b486efc6858ca3ff0d006464bfc53c20bd7a784438ef3ebbfbad 2013-03-10 08:30:12 ....A 577176 Virusshare.00043/Trojan.Win32.Regger.g-e0ee241d1e2bebcafcd1a5ab8ff1f38abda068c9d550b0bc06b9370e4ae8febe 2013-03-10 08:01:56 ....A 143360 Virusshare.00043/Trojan.Win32.Regrun.aww-c9ed8ffb2dbfbaebdd37e92ebe4c63b1153ad1ab79be2890c7b9b84a103d2577 2013-03-10 08:31:56 ....A 95744 Virusshare.00043/Trojan.Win32.Regrun.bqb-dcae469eaf5ee8629014ec33388022cfb0b9223c75a6acb5678751d696b7b6d3 2013-03-09 23:56:50 ....A 126976 Virusshare.00043/Trojan.Win32.Regrun.brv-f28cd3bd9d72ddfc031587f81ad4b51e15e8285bbda45195f30e4f0bf71594c0 2013-03-10 06:50:26 ....A 67072 Virusshare.00043/Trojan.Win32.Regrun.cbi-e54b43c6d7cf61ca2240d21c07d7706393696ad8c0a22d99d70fa2223b292ead 2013-03-10 08:26:00 ....A 1077248 Virusshare.00043/Trojan.Win32.Regrun.chi-e064453a358a09ba0e03a06e5be4b20ee696a494bc699d57ee1b7839279d71d3 2013-03-10 23:52:42 ....A 225326 Virusshare.00043/Trojan.Win32.Regrun.fon-a4f00e4e5d4e8561964a2865c28c0b57087830548c4aa4aaa28b4f1ea2a5eb5c 2013-03-10 07:51:06 ....A 331264 Virusshare.00043/Trojan.Win32.Regrun.fzk-c9bba97cbda0b7b6c94091a49fae44e1757c8d9b14db8ba33560f522df7c2e39 2013-03-10 01:50:16 ....A 11053008 Virusshare.00043/Trojan.Win32.Regrun.grf-f7004524d501fbf0d6f36d27df399f22b4b8f7edde59ed42882a55cd80a5eee5 2013-03-09 23:13:06 ....A 1327320 Virusshare.00043/Trojan.Win32.Regrun.gri-db893dc5d42caa218feba5d718b347c7b4015741aeb12fc0fd18b0f54fe1363e 2013-03-09 23:58:44 ....A 548864 Virusshare.00043/Trojan.Win32.Regrun.gri-f54ebb30c31e64c9069c93363d2f7f154847caa965c9ba111e1d8212f26fb0f5 2013-03-10 10:23:38 ....A 36864 Virusshare.00043/Trojan.Win32.Regrun.gsl-d96363037790d98c68214f5a9eadcccdc61ff6e3c764cc4e3deff3de12e9466f 2013-03-10 01:40:48 ....A 29184 Virusshare.00043/Trojan.Win32.Regrun.hyd-e70b6fea5f675384c10f0c480a6af1cd8a0d6dee29f6275de2f49f1c04808214 2013-03-10 09:22:46 ....A 591360 Virusshare.00043/Trojan.Win32.Regrun.itv-a73bf87307e4362286bc2ae78b7fe0626ac73fb210a1ea7c3d59737fa5cf79b2 2013-03-10 23:09:22 ....A 40960 Virusshare.00043/Trojan.Win32.Regrun.ivd-5154a0ad0d7374df6df3cb3b72071c26361f75cc8f134f28303a88f97ce15427 2013-03-10 17:51:06 ....A 278608 Virusshare.00043/Trojan.Win32.Regrun.jdz-36038f53b93bb5ddeb84a695d28c96bf01e5a6e8d895c3508c1fcd98168e68c3 2013-03-10 20:09:24 ....A 277189 Virusshare.00043/Trojan.Win32.Regrun.jka-d26ffb0417eb555399aef9b4b19d7584174ce2be825a314491e5b6e92760f6d3 2013-03-10 20:22:06 ....A 597029 Virusshare.00043/Trojan.Win32.Regrun.jke-cc69259b3438a282674c29b95876499f3237018ca0960ed87ec7203cdbc43b4d 2013-03-10 09:37:44 ....A 131072 Virusshare.00043/Trojan.Win32.Regrun.jww-c41b330461d65b51f2f664225cdd2d8361678e171d1a23b22356d52338685d1d 2013-03-10 10:16:46 ....A 628855 Virusshare.00043/Trojan.Win32.Regrun.kbr-123848dd90cd2fe4b2115a39ed3100eb0affebc131818b5de1fbabdf358f7ea9 2013-03-10 06:45:26 ....A 1589524 Virusshare.00043/Trojan.Win32.Regrun.vkf-ac487704ebdf0732dd69b0f792e24dca7d5e69357ec3e6bf2e8edd2736ad6294 2013-03-10 19:53:18 ....A 57344 Virusshare.00043/Trojan.Win32.Regrun.vli-d4fae1e2c1f067f0a88edb1aa3ed21f430aac428fd2f7e19cdb210b0d389e579 2013-03-10 00:01:10 ....A 1077248 Virusshare.00043/Trojan.Win32.Regrun.wds-ac23cae0f4dd48206f4e8c08ff7ba5223627432465b01b70599cad0da4d8f6fa 2013-03-10 07:46:10 ....A 741376 Virusshare.00043/Trojan.Win32.Regrun.wga-fc498465fbc8460f6a6e0b039cfb15b129205dcdc4b9f20e004cc22add80f679 2013-03-10 03:13:02 ....A 774656 Virusshare.00043/Trojan.Win32.Regrun.wlv-df94c501b5496b768c23661ed63a57a625550678865b605027ef158f62a9c3ab 2013-03-10 00:16:32 ....A 720896 Virusshare.00043/Trojan.Win32.Regrun.wnw-c0343d04e00e46d0d68e7a435d8c5cf9ee39c3be001931a0e845e80be014d32e 2013-03-09 23:30:04 ....A 65536 Virusshare.00043/Trojan.Win32.Regrun.wpn-ab3e214bd240648fef371f5a0bdec9fc37c40432b98b0da3cae31faecd2a633a 2013-03-10 00:37:08 ....A 16384 Virusshare.00043/Trojan.Win32.Regrun.wzr-e1aee0177130a0c7526384dd39b9cd0dc62cbece6ac326e519d037de4983c36f 2013-03-10 00:09:02 ....A 54784 Virusshare.00043/Trojan.Win32.Regrun.wzy-e7c4e036e83a60ca0322e31119deb6a9b661516c2d62395861e2d687842ae83d 2013-03-10 07:57:38 ....A 23040 Virusshare.00043/Trojan.Win32.Regrun.xbl-e6411ee5cf92721d6f493df669f59d6e9f2848123cff8477abbab7cd87edc293 2013-03-10 20:09:00 ....A 192512 Virusshare.00043/Trojan.Win32.Regrun.xch-86a8225bebccc9f590d0d577f5f554ab27f1a510035b1edd25f622840351ff6e 2013-03-10 23:34:42 ....A 258048 Virusshare.00043/Trojan.Win32.Regrun.xyo-bfc9eb25a8855477121567229c9948e84bfd3ece0e3832157dfe386efba89055 2013-03-09 23:55:32 ....A 1683968 Virusshare.00043/Trojan.Win32.Regrun.ycx-df14732bd6d6c8a169d2169f47f7256e7ff2816135c094cc765290ec7c601e7d 2013-03-11 00:47:02 ....A 647168 Virusshare.00043/Trojan.Win32.Rettesser.jo-6344f55270fe6774a3193cad7c1a2086f4cd91470f54b87c5747c274af344f45 2013-03-10 00:05:12 ....A 59904 Virusshare.00043/Trojan.Win32.Revop.c-e6855f9fca1e79c04a23190be122b0fd54e203849da37f6f9b47f95e8a3b3aa7 2013-03-10 09:25:30 ....A 282624 Virusshare.00043/Trojan.Win32.Rina.bp-2d38a50fbfaadda282a3d46dbf94486862d9384c646a86e3f8eac8075a83d575 2013-03-10 00:10:54 ....A 121344 Virusshare.00043/Trojan.Win32.Riner.ab-ee65d4fcee49f68f44d1357095cd404386996b54bd8497da115b2568079baab4 2013-03-10 08:09:50 ....A 121344 Virusshare.00043/Trojan.Win32.Riner.ab-fbb23e6f5a05a6dcbdd1f86ff4b59a40c8ef463707b890c0745e563f28e25148 2013-03-10 21:05:50 ....A 100352 Virusshare.00043/Trojan.Win32.Riner.jg-f759fa04beab08605ac69982bc06eeda4fe84e6f46ab7a4fc70a5d510beaa834 2013-03-10 09:42:06 ....A 37888 Virusshare.00043/Trojan.Win32.Rozena.hmx-55b27b82f0885112be6091a5dc88cd356b993fc2e32b96c571626615ca2e02ee 2013-03-09 23:42:42 ....A 29425 Virusshare.00043/Trojan.Win32.Runner.qc-e21d4ceaf7746e94a1dffa9543f1dab8da8de76a812442613ae1ecf376cfacef 2013-03-09 23:55:16 ....A 55537 Virusshare.00043/Trojan.Win32.Runner.qc-fd0de0fcfbaf5c8ab91638394082fdc819f39f21de4c0aba1e1deb1f52c0eb28 2013-03-10 01:36:06 ....A 21280 Virusshare.00043/Trojan.Win32.Ruvs.b-e5b9c9c9e55e861ff321d3356289b8d6bbb9bab1978b0d24725efea1e9ae262b 2013-03-09 23:32:32 ....A 20992 Virusshare.00043/Trojan.Win32.Ruvs.f-dd2a033d75d80fbdb2d15d9e4b6c5aedc748098b56ebf817c0cbe0c152ca6c04 2013-03-10 07:23:12 ....A 48128 Virusshare.00043/Trojan.Win32.Sadenav.b-ac4eb6cac124fb4aa90bd855375487c5f06e559f9a4b3e77b512c1e17dacaef5 2013-03-09 23:13:26 ....A 48128 Virusshare.00043/Trojan.Win32.Sadenav.b-f7a41a8e4a66da7eb821718a64c851c4b7822cdfc73e296cc7c44e6264f7db45 2013-03-10 01:54:28 ....A 1478144 Virusshare.00043/Trojan.Win32.Sadenav.b-f93d1b6e623ff7ed59e6ef50476540333a11f9cf4141a6f24e4cf5b0ff1bdbb8 2013-03-10 07:07:02 ....A 1461248 Virusshare.00043/Trojan.Win32.Sadenav.kq-af7b1c9caff6e86745984c99dd9aa91717806296cf88605bff335160002f2170 2013-03-10 01:15:26 ....A 1519616 Virusshare.00043/Trojan.Win32.Sasfis.abpa-aa8185e16e5ed65ca91b57e8357d18dff3be3a3f4aaba57c3df3acd6381906d0 2013-03-11 00:02:34 ....A 135168 Virusshare.00043/Trojan.Win32.Sasfis.aecg-506dc5a088849c0ef93ca3724d480c7b96c36155a578f2e0ba6379ea69659691 2013-03-10 20:18:40 ....A 77824 Virusshare.00043/Trojan.Win32.Sasfis.afix-3bc22653efa8e762dc75d125685123c432270489d64270adf75205efeb22625a 2013-03-10 20:47:14 ....A 331176 Virusshare.00043/Trojan.Win32.Sasfis.agrm-d660551b7d6aa0d06b56c4f56ce84b4f3f4f761a72e018dbd0d2b8e0089eac20 2013-03-10 03:04:58 ....A 356352 Virusshare.00043/Trojan.Win32.Sasfis.agym-e3885a13945251f5e253099cddb505921d55b19f216b73a96410ef2ab1d29940 2013-03-10 00:47:06 ....A 638976 Virusshare.00043/Trojan.Win32.Sasfis.ahdd-ab34456d09b2e8f261704f34cdc23f21ae954725a2791de4d45cdca4897b9edf 2013-03-09 23:51:58 ....A 3137536 Virusshare.00043/Trojan.Win32.Sasfis.aitb-e6c779f58c91b1989a4da35b36bdcc69ce54d1f8c0c74548951e0d3e511100e5 2013-03-10 09:27:18 ....A 12288 Virusshare.00043/Trojan.Win32.Sasfis.ajfp-0ba3c49ad732abc2b77f4fb7ef78923573457f8fa9f0dc01d6800faa10485c9e 2013-03-10 10:38:50 ....A 1004544 Virusshare.00043/Trojan.Win32.Sasfis.ajgh-82985c485d641c650e465939a2dbb08aea3db9fc2c02b5a2ad1cea29cec206c9 2013-03-10 19:39:50 ....A 999424 Virusshare.00043/Trojan.Win32.Sasfis.akoy-10a4694678be5ff5f5a31cc84e43c76b81025af187f015af53678061d80b1328 2013-03-10 00:01:04 ....A 73854 Virusshare.00043/Trojan.Win32.Sasfis.aldl-afbc6a74e83b5bce4e3ee7f4a85f1c7951002ee369d5cbdec0a5ba86b333fe31 2013-03-10 18:32:36 ....A 624128 Virusshare.00043/Trojan.Win32.Sasfis.amgi-d28fd9c9614bbcee2cad0cd2b9703ce006ff84a6df1df2b71fca7a8f68ddb5ec 2013-03-10 20:47:36 ....A 274432 Virusshare.00043/Trojan.Win32.Sasfis.amlw-ea9fbd28fd6e0d2043e808c8a05d25bb45fc21eaddf2627c63b81f69051e52fe 2013-03-10 19:39:00 ....A 15872 Virusshare.00043/Trojan.Win32.Sasfis.amyn-a41c1753944265ec3ea3c8cfc567718fb2f5018d49b383e361a5e2695d103af8 2013-03-09 23:23:00 ....A 736256 Virusshare.00043/Trojan.Win32.Sasfis.amzz-d63c93e52a538797a4ade619f4c95ea9ac58fae0fee0838bdebc61303bed0aa9 2013-03-10 01:02:26 ....A 470238 Virusshare.00043/Trojan.Win32.Sasfis.aohj-f32de3bc95c009dccb0bc57f9b875086d2496c8c0fd00a0fff49065c0ed12331 2013-03-10 20:20:06 ....A 29184 Virusshare.00043/Trojan.Win32.Sasfis.aokz-373b9dc1e93dd3d4b1e424ea134b0868ba7f7e310bd80577f3f63922a8547684 2013-03-10 01:10:08 ....A 554496 Virusshare.00043/Trojan.Win32.Sasfis.apen-d2dcccf799627669649ab2692e87ef9b4252f50d490a39188cb01b4c3b7b3eac 2013-03-10 01:11:06 ....A 96768 Virusshare.00043/Trojan.Win32.Sasfis.apkt-d31a96dfd74e54dc08fb51ba54c7915407c23ec1758015b9cd4d9f4692cb4ce6 2013-03-10 09:22:38 ....A 916992 Virusshare.00043/Trojan.Win32.Sasfis.aprt-cc6aa7f61d3082b003e9682d102ae54740d838a8cdd248688aaf924a01d78cb2 2013-03-09 23:21:38 ....A 1318912 Virusshare.00043/Trojan.Win32.Sasfis.apsv-e42b388cca99fe265f54d6402d5faee71db21943a628d9717535d800219bdc57 2013-03-10 08:02:02 ....A 140816 Virusshare.00043/Trojan.Win32.Sasfis.aqwk-adb007bdee553d6946860ffaf27028dceada7d12df1f9c6ad299a445a5b2c988 2013-03-10 00:10:38 ....A 86016 Virusshare.00043/Trojan.Win32.Sasfis.arld-ac8f86e01f8e485721978971804f2cd8d364d438db2672898af40ce89aac83c1 2013-03-10 07:12:30 ....A 1343488 Virusshare.00043/Trojan.Win32.Sasfis.attm-a9006de3468f0d91d7df67251693db6258cb4151d6e1892b96203cae82f7b1f3 2013-03-10 17:51:22 ....A 286720 Virusshare.00043/Trojan.Win32.Sasfis.auce-85a12ecbc3e14d7874195c0cf8bcf0de96e4679dca3ea83f03c73776ac8ed262 2013-03-10 10:42:10 ....A 339968 Virusshare.00043/Trojan.Win32.Sasfis.auef-107d5ea7cbe68222b7949f7d8e4a4e58c81193dd41d7eb2046b5ffbbe036e3be 2013-03-10 20:54:10 ....A 1359360 Virusshare.00043/Trojan.Win32.Sasfis.auwv-0abfa953f97f9b31e90e7f71584da925cb3db905e3d0ca8f0ec35d3f71e9ac6a 2013-03-10 18:59:32 ....A 2048 Virusshare.00043/Trojan.Win32.Sasfis.aweg-50c9c93de27f376e48e31cb7d7e0961f7e3e1abac23e9e8cb094c16d6f4c5cb5 2013-03-10 08:08:26 ....A 1891840 Virusshare.00043/Trojan.Win32.Sasfis.axae-e9ccb5d53e3832ff9a80de1dee03d6ffbdbccaa464f3e14de67c1bac64796dbc 2013-03-10 00:32:08 ....A 37888 Virusshare.00043/Trojan.Win32.Sasfis.aycf-acb19258bebbb5ac5d8cbba3da078900d2db00b6e16970bdb8918688a294c5db 2013-03-10 22:50:52 ....A 515757 Virusshare.00043/Trojan.Win32.Sasfis.aylr-e91202a35d8b0a0495a47624128a5bcfa8c0bc74a133bc00d123e49312ec7632 2013-03-11 00:23:52 ....A 621568 Virusshare.00043/Trojan.Win32.Sasfis.azco-9df5094eb8b51b969139c209fe33d72ec0af8043dcbe749982d720632fb717f9 2013-03-10 10:09:44 ....A 900608 Virusshare.00043/Trojan.Win32.Sasfis.azdi-0eff8278af992a15088d31aef6efdce444021674e51fe80bc7b480fad843afd5 2013-03-10 06:54:06 ....A 95232 Virusshare.00043/Trojan.Win32.Sasfis.bagx-e8fc5222285d091771ff7f8ace95b54bd4a65b44f58c5bb3c1b6968b0edbdd54 2013-03-10 09:23:56 ....A 2113536 Virusshare.00043/Trojan.Win32.Sasfis.balw-042f4d0a892171e3869dd6cf4809bee5072451d3098147eb95833a1780c57d6b 2013-03-10 23:22:38 ....A 2793472 Virusshare.00043/Trojan.Win32.Sasfis.bana-ea8714b6fa13a2479b013b73669498649e6cc72159d30308c4434a78090cd971 2013-03-10 20:08:34 ....A 33280 Virusshare.00043/Trojan.Win32.Sasfis.bbao-a712f1f8c5c9f743b01baf16389591eea42ad86b60af5f23f195226d062be349 2013-03-10 20:52:40 ....A 33792 Virusshare.00043/Trojan.Win32.Sasfis.bbec-524c15c74b2bc0b59fdf9e7a1913bca3885834fa306735039a63bed58f6240a6 2013-03-10 19:05:30 ....A 1277952 Virusshare.00043/Trojan.Win32.Sasfis.bdev-2d7b2f8e106ee1852a838a4495c7c348587eb80c8b6ed829ce1b18f7cbaa1e92 2013-03-10 20:01:32 ....A 124928 Virusshare.00043/Trojan.Win32.Sasfis.bdfo-3164d420b4833e9fd18cc3371137ddd33563fed277b0079fa73006b6cc0b311a 2013-03-10 20:33:56 ....A 641024 Virusshare.00043/Trojan.Win32.Sasfis.bduz-7640355f7ffcbf86f63d2295ab8a27aacfd66a8fda809c4172b2ff296907cc33 2013-03-10 18:31:12 ....A 10752 Virusshare.00043/Trojan.Win32.Sasfis.bfqm-d392c7f767415027894ff96d2acfe93b809b82df1a08f722f4595e0712d34568 2013-03-10 20:06:26 ....A 1007616 Virusshare.00043/Trojan.Win32.Sasfis.bfsr-ca9bee9c74b40805616263ca2e36829608215beeb6d5353a6bad35589a465622 2013-03-10 10:30:46 ....A 831488 Virusshare.00043/Trojan.Win32.Sasfis.bfxs-8cd9aa2ff837c195791d37a3d1b06f0d8086e51bb9eeb2848cfedaa19083d85f 2013-03-10 23:40:10 ....A 2465280 Virusshare.00043/Trojan.Win32.Sasfis.bgpl-c39c51b673f76827e1ebd9b7a9da56bc3ee81936c20d4a9f839874c9cb251d04 2013-03-10 18:31:14 ....A 1310208 Virusshare.00043/Trojan.Win32.Sasfis.bidh-0b958cd3ca0cf5a9a2b1a8fbd51921cd876b6962248c3137625206f3f48509bc 2013-03-10 20:35:46 ....A 125440 Virusshare.00043/Trojan.Win32.Sasfis.bihl-ec63fcfa08c99e80250eb221e64c4261650f6275fc9fb83a3ab306daf0afd670 2013-03-11 00:30:34 ....A 34816 Virusshare.00043/Trojan.Win32.Sasfis.bjnp-2e44dfd000dbbfc5a6b06329d566e9f65633d63633016572ed433e68c0bcfe32 2013-03-10 18:56:22 ....A 11264 Virusshare.00043/Trojan.Win32.Sasfis.bkgv-5419557612f5cc4abffa754674b651872e64d07cd1ae5720a240627b66208842 2013-03-10 17:57:56 ....A 208384 Virusshare.00043/Trojan.Win32.Sasfis.bkyr-ecb8c60eee08d43a5364b0feb24193ad1c0deaf05f0b08397b5a2ab35ba6d97a 2013-03-10 17:59:54 ....A 203264 Virusshare.00043/Trojan.Win32.Sasfis.blmn-a45ad000c4d8b6120478796b261c8913051706872b07a4e9edef96e432d11f8f 2013-03-10 22:54:42 ....A 301056 Virusshare.00043/Trojan.Win32.Sasfis.bmkk-5f551994be382272bf06d0ff29b97cba53bc8ca4ee1a9617184a03c4c458fa50 2013-03-10 22:40:18 ....A 202240 Virusshare.00043/Trojan.Win32.Sasfis.bndc-4e9cdd7d15fa69764f467c08e6a50584ab5a15c2552c1803e48521940f33400b 2013-03-10 18:40:56 ....A 198144 Virusshare.00043/Trojan.Win32.Sasfis.bnen-f3e01fb81ca5813fcf5fb7e986d8b108da8d49777f0026585f66b7b6014e7db2 2013-03-10 09:01:40 ....A 202752 Virusshare.00043/Trojan.Win32.Sasfis.bopx-508b3e93f8de5dd76f41472c9c33a367e64cac0bb3f2bc114a3456bc0aa0b093 2013-03-10 22:26:36 ....A 327680 Virusshare.00043/Trojan.Win32.Sasfis.borg-ca434a7d38239e4796832309097a9d818d7ddef8ed00728e9d82935e03c12adf 2013-03-10 18:36:22 ....A 239616 Virusshare.00043/Trojan.Win32.Sasfis.bpix-b1d7e90971d9082d467c67aea1bd2fb4e415512e93a5c0c583f0d8aef7a0aedd 2013-03-10 06:47:20 ....A 3584 Virusshare.00043/Trojan.Win32.Sasfis.bqg-ee7f91d398347536b4de91d8d623baf65a28e8cfb4e735b888de7fab434b0d94 2013-03-10 18:05:56 ....A 80896 Virusshare.00043/Trojan.Win32.Sasfis.bqov-f4fb41190997078d6f266143a03a9ee04b6172ee838cc2fc340958596ed2c7cb 2013-03-10 23:15:00 ....A 315942 Virusshare.00043/Trojan.Win32.Sasfis.bqwe-797def6d913e2ac0dc96806f6c1172acb53d9998a3b8b10f827f1a051fdeb243 2013-03-10 09:53:46 ....A 1137152 Virusshare.00043/Trojan.Win32.Sasfis.bvyl-c273508a905c8437fb8b4d5388740d8e24d38bcd34eae8f3455f2dd3c1ca3942 2013-03-10 22:25:30 ....A 1409024 Virusshare.00043/Trojan.Win32.Sasfis.bwxb-d7085f4a734f9f4540d546ac078b4f8d94704ced09977db7b9db16d1a65c7538 2013-03-10 09:20:32 ....A 1655808 Virusshare.00043/Trojan.Win32.Sasfis.bxdi-9fafb9c59493fe400742dadcde1e0ad56ba357e33b85403c279869e5e308c75e 2013-03-10 09:42:16 ....A 3260928 Virusshare.00043/Trojan.Win32.Sasfis.bxha-f4a28dc655a50181e9c85a4aefc8898d31ab0bb4e49c0ab0b32b5bd86680dc75 2013-03-10 23:05:38 ....A 92672 Virusshare.00043/Trojan.Win32.Sasfis.bymj-31c5ab0a13a92dea764b1fbf359048a6d2094b924a23d95b0b8c6f56dfef5bc3 2013-03-10 08:49:52 ....A 85504 Virusshare.00043/Trojan.Win32.Sasfis.byoi-0b89a45aa9f584ed645e2b41ce206f9a84d57829701db995111d00484f51f608 2013-03-10 19:33:18 ....A 85504 Virusshare.00043/Trojan.Win32.Sasfis.byoi-6056b298e4636a34ec54034810f2f7a48bddcefa4e2292838d2f3b6e18582bdb 2013-03-10 18:15:20 ....A 92672 Virusshare.00043/Trojan.Win32.Sasfis.byop-a6e4f966030b862b2b6414a2c4e486b65028ea18cdb1f06793f21389fd4f4b79 2013-03-10 19:00:44 ....A 125440 Virusshare.00043/Trojan.Win32.Sasfis.byqu-aec48846662bfc930d995f46fb8753c552faa0027ae411db8ec987151ac9980e 2013-03-10 22:29:58 ....A 92672 Virusshare.00043/Trojan.Win32.Sasfis.bzcq-5de5a3b96602291bc894a66308aa1f1278fc97b56d9add3bf3d4b490b106736e 2013-03-10 09:39:18 ....A 126464 Virusshare.00043/Trojan.Win32.Sasfis.bzil-0ab21655ee3b8b52ffed24c7eae9ee165836d0eb77b5a6aaf2c8ec3c7c98c051 2013-03-10 20:03:20 ....A 95744 Virusshare.00043/Trojan.Win32.Sasfis.bzrr-7ad6749ef02fac3e30a8e5566c703780732ef707760079279df56398fe851626 2013-03-10 20:21:26 ....A 84992 Virusshare.00043/Trojan.Win32.Sasfis.cbnr-3c1c707a5e611b82b6fc178ad3e9a484de6aeccdab263114edebd8e207526116 2013-03-10 17:58:40 ....A 1347072 Virusshare.00043/Trojan.Win32.Sasfis.cgem-c86ab5bdf9d28f41285e5cd0d1124f8d5f37b07a2dbeeb32e865c01b508ffae6 2013-03-10 10:24:22 ....A 76800 Virusshare.00043/Trojan.Win32.Sasfis.chlq-607b1c18a2719ecf6bf00cc6817c8ea1e936695e1635df4aae4fedc5928d7e12 2013-03-10 09:34:20 ....A 636800 Virusshare.00043/Trojan.Win32.Sasfis.cigy-308c1c22b7301a58240fa56ca8a1d7516e43130c539100ecbf671a80b3e1629d 2013-03-11 01:24:08 ....A 703488 Virusshare.00043/Trojan.Win32.Sasfis.cmdd-2cdd14f1e056d40896a5399158157cf651fe7e43bd3eb6f4cd40c29a406a46ad 2013-03-10 20:20:38 ....A 964608 Virusshare.00043/Trojan.Win32.Sasfis.cmde-7551b798ae260f516aad43ceea4648cadfdc4dd32ffbed388f067490a29ad69f 2013-03-10 17:50:48 ....A 322048 Virusshare.00043/Trojan.Win32.Sasfis.cqzf-3a895f4b7bf2aab8512284f9db678b51b4a3c2067a0ed9de1c6b04dbea97f768 2013-03-10 22:49:24 ....A 11264 Virusshare.00043/Trojan.Win32.Sasfis.cyug-4ffd02514b13bd2bbfa8ad9514c36c9b7d2081403a7afe7dd2a291494b4be661 2013-03-10 19:42:40 ....A 2323456 Virusshare.00043/Trojan.Win32.Sasfis.dpuk-75aeecf14a4de1f6fbc5b1a7d2356cd355211d8ac12c95fccf9bf11eb7847166 2013-03-10 09:47:04 ....A 347648 Virusshare.00043/Trojan.Win32.Sasfis.efdr-2e52a74b57ac47ca833330e2cf05d95be856650c4907d4d119d0a4be11762595 2013-03-10 20:32:36 ....A 28672 Virusshare.00043/Trojan.Win32.Sasfis.efp-8c5c96dda2b22a9571025b49862abd283097a0dc93f36de8a4e7a7ffd74f7008 2013-03-10 00:40:26 ....A 132608 Virusshare.00043/Trojan.Win32.Sasfis.eicl-e957e19b8bf6699f6a67a11313ea88ab669d71e4c485d60ff02ef1b19b6ad28f 2013-03-09 23:59:16 ....A 36864 Virusshare.00043/Trojan.Win32.Sasfis.eiwa-ac0f13683049a5102fd886cb23b946c2fb4ebdc2053290992a9b9d01993cb771 2013-03-10 01:38:46 ....A 37376 Virusshare.00043/Trojan.Win32.Sasfis.idw-d2c7ed40d3ee83413f80726e650e2414e4baf04cfaaa66abbc08c4dd0b6c5a88 2013-03-09 23:51:44 ....A 110592 Virusshare.00043/Trojan.Win32.Sasfis.ioe-c050b349a14adc8ae1c00e571e53f67d81a2ab8e361d6e75501b2fdfd4bbb04e 2013-03-10 20:14:22 ....A 723968 Virusshare.00043/Trojan.Win32.Sasfis.yca-5559789f009a7e12a8d29c8b3219ceec57c2072e908cd0f4b9ba6d58179e5901 2013-03-10 00:36:32 ....A 1191936 Virusshare.00043/Trojan.Win32.Sasfis.yca-ae07da7f85701c64830ff7c18f8f45a2a9c0f0973ce32823d07a26f1946c0185 2013-03-10 18:21:42 ....A 1531904 Virusshare.00043/Trojan.Win32.Sasfis.yca-f19d64731a0f8f023c052e4bea03c2b551b763959b9a2d1b8c2de238e1ddf48f 2013-03-10 03:11:02 ....A 1586848 Virusshare.00043/Trojan.Win32.Scar.acev-d8012ccd3dda2ce6b86a99d7dab3630c3767bed81742249ae8bd0dc490128ad0 2013-03-09 23:55:44 ....A 16384 Virusshare.00043/Trojan.Win32.Scar.acgo-f6095dd70a1d6cef02d070d2ad476662a4b6882d54ba8ace145c6a9e03212ac8 2013-03-10 19:51:36 ....A 253952 Virusshare.00043/Trojan.Win32.Scar.acja-c601fdc69e53e9f5f31311e9f63574845ea91579838b5f152ee944467738c219 2013-03-10 01:41:58 ....A 52224 Virusshare.00043/Trojan.Win32.Scar.acnn-dfaed45cdd7ef95b70da696a1890c9575c9a6d4069360065ed32638a9c0fa5e0 2013-03-10 01:37:50 ....A 315136 Virusshare.00043/Trojan.Win32.Scar.acwv-e274c82cc13c39750218abc16689adc7dab0a95591275c5f3e026ddeaff19d8d 2013-03-10 03:07:28 ....A 20764 Virusshare.00043/Trojan.Win32.Scar.adcp-fbaf355a76735911cfde63ffaf0cd865dfee7401cd52a0cc5a24df250937adfc 2013-03-10 00:00:58 ....A 27648 Virusshare.00043/Trojan.Win32.Scar.adv-ee1131c8f1e6e43526b1c28ea4f625aecf26eb5a50408340e186dcc1e608f06a 2013-03-10 00:39:14 ....A 744448 Virusshare.00043/Trojan.Win32.Scar.afph-d6684bf5b5e1d964cb78c32db7f8a70b9bfd99d2fbd660ee507058ae7eeecaa5 2013-03-10 08:23:44 ....A 651264 Virusshare.00043/Trojan.Win32.Scar.aftj-e0556988da620fef3507bab0f851545ff438eba81cab76a7658c3ea349211fb8 2013-03-10 20:18:04 ....A 76800 Virusshare.00043/Trojan.Win32.Scar.aglu-78854b012019a2f6a7f3bd8fce25d7070ed695032c5735ed34b0a9c18ce3f906 2013-03-10 09:30:22 ....A 22528 Virusshare.00043/Trojan.Win32.Scar.ahzl-a335c1cfac020aafed64e24d632832d44a50c8150c80a2565d477fc130a92b95 2013-03-09 23:42:28 ....A 29184 Virusshare.00043/Trojan.Win32.Scar.ajps-ea259601f381a661752020b459c65d68884efab025711c4ab8171f6980e24448 2013-03-10 20:47:32 ....A 585625 Virusshare.00043/Trojan.Win32.Scar.ajtb-a49d40f106fc0d03abcfe3e7be59e1c4b1ae881cbbd0862055d0a061dcae2f1e 2013-03-09 23:39:16 ....A 259420 Virusshare.00043/Trojan.Win32.Scar.alfm-ab433aa5e3c121ede75d294c9ad3fc8fdc1e11fdf3f13e0c872460bf9cd19b87 2013-03-09 23:18:30 ....A 626688 Virusshare.00043/Trojan.Win32.Scar.ammy-e88e3804879f07554806e5ec837659ad5265d2ca396b69a802f7e86212e5c83e 2013-03-10 03:19:02 ....A 744448 Virusshare.00043/Trojan.Win32.Scar.anyj-d710d5e6fef6f4b6f513d00bd4ed2619bd189c8ee09a68d6cb643a88f903e114 2013-03-09 23:38:58 ....A 36106 Virusshare.00043/Trojan.Win32.Scar.aryp-f45678f24a34e0bb0ccf9563b99653565d516d4947552cdaec167d3e2cd1831b 2013-03-09 23:32:26 ....A 98304 Virusshare.00043/Trojan.Win32.Scar.atwt-e7ffa78de001d97a4a157c1fabea42605177415c7812303fef12ae48a9ef9650 2013-03-09 23:55:34 ....A 61440 Virusshare.00043/Trojan.Win32.Scar.aubt-d2b9cf047582f68b173fcf9d5d29e76b875f538608f1bf9eb03b14368c843ac0 2013-03-10 00:40:14 ....A 785264 Virusshare.00043/Trojan.Win32.Scar.aute-edbf157cd0f04621a2fe1da36f9fb3b19cac676efda6a74eb3de42ef4c103a2b 2013-03-10 01:24:16 ....A 1042944 Virusshare.00043/Trojan.Win32.Scar.avoe-fb16646329878c93d674bfa6f219b36c2b149bd21cad071fb480f5f9c10ae68e 2013-03-10 20:12:06 ....A 438954 Virusshare.00043/Trojan.Win32.Scar.avyg-ab6b761cc04cf983164201c449077e32dce2117fa695d2d31aac0525ae878736 2013-03-10 00:41:30 ....A 24576 Virusshare.00043/Trojan.Win32.Scar.awhi-a77e10c951711a933fda94e43fc2684e459dfd9b3938adf0401f446fb94b61eb 2013-03-10 01:48:02 ....A 125440 Virusshare.00043/Trojan.Win32.Scar.axpw-db9fee3ef72c839a864a9b18afea859c9e7d0a0587a9bfc5eb102ce5424d181a 2013-03-10 19:01:52 ....A 28160 Virusshare.00043/Trojan.Win32.Scar.aycd-d6b58e958993e008cb97e5897227b0b664042ae149861e5b3a69e5af5f42de32 2013-03-09 23:44:12 ....A 259072 Virusshare.00043/Trojan.Win32.Scar.ayii-ae2c8fc1690c844f8d31239bea64aaa4fd276a3be76a807f9521a95abe5a4023 2013-03-10 20:08:24 ....A 15360 Virusshare.00043/Trojan.Win32.Scar.aymp-116640332639dada4307284641b7824e3271d86f67dea460fbd0ca12fa3b419d 2013-03-10 00:00:36 ....A 167936 Virusshare.00043/Trojan.Win32.Scar.aypa-df14495792eb595de69cbfefae1b30cf41173f9dfd60327d6df01680e2189e83 2013-03-10 17:59:24 ....A 303104 Virusshare.00043/Trojan.Win32.Scar.baas-2d8634eac0458bd55b1bdaec750345c3955a0318550641e3e08aa28566b46230 2013-03-10 20:14:14 ....A 39936 Virusshare.00043/Trojan.Win32.Scar.bahw-a1a10f2db2203c6c9d8d445ad029d64e11658878905e8c1a8e2ca469f3ac5835 2013-03-10 20:08:34 ....A 3072 Virusshare.00043/Trojan.Win32.Scar.bapd-d426f80d06c10ccf89ad1a759f49b93920b9f42c632d915d12e64aa728fb39ba 2013-03-10 23:39:26 ....A 24576 Virusshare.00043/Trojan.Win32.Scar.bben-cb1841b4d03544dbba6185481725f5878a16e0347295ce7c85943a2f79c90cea 2013-03-10 00:17:30 ....A 54272 Virusshare.00043/Trojan.Win32.Scar.bbsc-fa01c6b59f2eff5b6a260425c5aaf42e48b12a1d3545d3bc6c65a84c5744ddcd 2013-03-10 01:34:00 ....A 482816 Virusshare.00043/Trojan.Win32.Scar.bbyt-ac82e63acb37a198807053ec9a19afb299125b366bf49c00d2d3d5715d6b892f 2013-03-10 18:14:08 ....A 41063 Virusshare.00043/Trojan.Win32.Scar.bbzq-80f0d1a0341643d7957600c0e5afd6fe0619be94bd9a605abb08d16b6381d364 2013-03-10 07:15:20 ....A 1669632 Virusshare.00043/Trojan.Win32.Scar.bcno-ee0b99167813be4356823a09a28d8cbf8f4414b14c3f904523b9d0c59879e517 2013-03-10 23:18:14 ....A 474624 Virusshare.00043/Trojan.Win32.Scar.bdar-02310401ccff7b4f7289d669ece30cbb35339f29c5e0ff6b72f86fcd3cf00ad2 2013-03-10 09:24:26 ....A 696320 Virusshare.00043/Trojan.Win32.Scar.bdaz-a66db6683e7bf370362266676159ebab27a6611afe0da438b47b573eae933c17 2013-03-10 06:32:32 ....A 778760 Virusshare.00043/Trojan.Win32.Scar.bdit-f44b44b6ac249ff557f685044aab7fe8a04a45faf723de8ce52d22ef53850b9a 2013-03-11 00:16:30 ....A 49152 Virusshare.00043/Trojan.Win32.Scar.bejj-55de1e8bdadaf904b9054c6b8ddf5fb53b698fa04e89e95d7bc97c52e68c1c28 2013-03-10 00:11:42 ....A 417290 Virusshare.00043/Trojan.Win32.Scar.bevx-e654bf3197625404f9a6f24150f789822917f897ed746eb8282b7f6c041e4009 2013-03-09 23:40:58 ....A 33006 Virusshare.00043/Trojan.Win32.Scar.bfqw-e9d4523cbc16d26d7be76a8a6491432e22d1650da55a357ebb8d4a8e1795f908 2013-03-10 01:56:42 ....A 13824 Virusshare.00043/Trojan.Win32.Scar.bgdi-e57d8f9a714e8e16878fc8fabe7d60498e35a4e58daeda19c642479842b41f4b 2013-03-10 09:33:56 ....A 163925 Virusshare.00043/Trojan.Win32.Scar.bidg-27bc254dfaa2f241769b4c66212241c339b25127ad893619ca4d746e5bbefe7d 2013-03-10 20:43:30 ....A 163925 Virusshare.00043/Trojan.Win32.Scar.biea-50a2a9099284f8c15a82d0c65a369bf3b6e6ba0048f8952aad6f3bd4dcd3a8a1 2013-03-10 09:45:16 ....A 1067253 Virusshare.00043/Trojan.Win32.Scar.bjxb-02a9dcdf1244b62bc26cdf637d2b201b5df9a2d0a7e75d1ef5c840e4506d7840 2013-03-10 08:52:34 ....A 446464 Virusshare.00043/Trojan.Win32.Scar.bk-e57ebdd7296ee7df9931baa519b3995dca53c7c23f8e4f3de840b9a8d6073d8c 2013-03-10 19:40:18 ....A 2333 Virusshare.00043/Trojan.Win32.Scar.bkjp-5256304781daf6988fc2b60b02d585686d7d8bb2da9936d45e55f533c86f9b41 2013-03-10 20:57:42 ....A 202752 Virusshare.00043/Trojan.Win32.Scar.bkmm-5cd7b21bd1939a6324ab11a3a5add985eeb97af7ee5e0a6fdabb64a3c3c2577d 2013-03-10 20:06:12 ....A 106496 Virusshare.00043/Trojan.Win32.Scar.bnem-fae7f23c6a8674b7c3d0d8072e78b095db2c5f8c065493e82a79a0825ad34342 2013-03-10 10:19:38 ....A 24576 Virusshare.00043/Trojan.Win32.Scar.bnfn-fa63031ffcd1fa9bc55b08830cc595375bb907a169521498bc9f1da46dfb7d57 2013-03-10 18:46:10 ....A 221199 Virusshare.00043/Trojan.Win32.Scar.bnfq-f663003f5f0f31478a005b6ce53acc2cda2016a033a4b5bfd9844cb87885d927 2013-03-09 23:59:26 ....A 44032 Virusshare.00043/Trojan.Win32.Scar.boev-f84f0251f4019b9dd8c285bd31fd76372f105c2c9ab1aea5204eaca106a1270c 2013-03-11 01:48:10 ....A 57344 Virusshare.00043/Trojan.Win32.Scar.bons-3cbdbf707daae6e37c9eaaaabc510620a738adb616222839874ea726977e6910 2013-03-10 09:12:08 ....A 115264 Virusshare.00043/Trojan.Win32.Scar.boug-9fc9ef0e46e0fdabe3245100e66ab0c37ffeb9862ebc0217914d3e98fd09abbf 2013-03-10 20:27:32 ....A 52736 Virusshare.00043/Trojan.Win32.Scar.bqnv-a28f2609ca164da79af4e6350beb005504a98c15b5f4b82785ac6a028584bd65 2013-03-10 08:37:28 ....A 974851 Virusshare.00043/Trojan.Win32.Scar.bqqf-dcfc82a947a3a2572f6be17020a0aa24f1cf78c5cec22c029137aafe24d93f47 2013-03-10 09:37:20 ....A 21504 Virusshare.00043/Trojan.Win32.Scar.bqug-5312ae1d9b97267527b28600e463860f03df997111763e063b5bf4ee67f07374 2013-03-09 23:54:10 ....A 471044 Virusshare.00043/Trojan.Win32.Scar.bscz-dd3daa48d19056dfcdc686b894d9859765b571c0618400a70e26ed8e49cea846 2013-03-10 07:20:06 ....A 1834593 Virusshare.00043/Trojan.Win32.Scar.bscz-ee3b2683854d220003e1a27ab04e8cd35639a5ba80474cd31c5363738e27bdbe 2013-03-10 00:09:36 ....A 1062400 Virusshare.00043/Trojan.Win32.Scar.bsdu-fba809e3bebce8e361b969b36162748ae81887d4ea27fee357aca19033155e84 2013-03-10 08:01:36 ....A 53248 Virusshare.00043/Trojan.Win32.Scar.bsjq-ed77e5f968545b7d193e735be31be808253137fbc90e0204d847b65fd2ecb2b3 2013-03-10 22:20:46 ....A 153088 Virusshare.00043/Trojan.Win32.Scar.bsyz-7f54b4d4a10d41da3dbe2bfa9126ce8d7f0c575fc614802a61bc02f79a1d7360 2013-03-10 10:15:02 ....A 58909 Virusshare.00043/Trojan.Win32.Scar.btca-3982207e66fd0496b67a925a52536848105e649df278c897b6d0c49549f7d197 2013-03-10 23:43:30 ....A 557715 Virusshare.00043/Trojan.Win32.Scar.btce-acf68eab219bf1be859ab4d3184302603b7afff921f89ab1c91bdafa6e692995 2013-03-10 23:42:04 ....A 559262 Virusshare.00043/Trojan.Win32.Scar.bter-86bb54007ec263b467a7b9110e42c80b7e570e11932751d312e4954d630266cc 2013-03-10 10:14:50 ....A 32768 Virusshare.00043/Trojan.Win32.Scar.busq-af499f867f00c3c52c79ee06412509c5145e4370d81ccb46d0f9bc6a97d4c45c 2013-03-10 01:13:06 ....A 65536 Virusshare.00043/Trojan.Win32.Scar.bvxy-c09e48ccea06512471bdd44a3872ccd8d8602e1081ece39050c9e7518f8acd53 2013-03-10 08:09:30 ....A 47190 Virusshare.00043/Trojan.Win32.Scar.bwlf-e3b308f87d04e159c4a7eb03b4ca81a1e96021b401937b584b5797a8f19b986c 2013-03-10 00:37:40 ....A 287744 Virusshare.00043/Trojan.Win32.Scar.bxbb-eeaa614213cd6e78249200ee6eea6e236c68fd419116d5b146beb3fde9ce294d 2013-03-10 06:48:20 ....A 55390 Virusshare.00043/Trojan.Win32.Scar.bygp-a854aa0abaf4f44157e608a5e9d9f09b22847362a7b69442caf1a430f833eea2 2013-03-10 06:40:06 ....A 285184 Virusshare.00043/Trojan.Win32.Scar.bymo-ea38d51f64ab3a301fdd4d372979189d8cf262e5fb0351ad9e156a50bec48a01 2013-03-10 23:59:22 ....A 40960 Virusshare.00043/Trojan.Win32.Scar.bynd-4e41fa96b7024ee1ddcc2238b6f915e8f0937f9b474f74b5248cfd3abc247e11 2013-03-10 23:06:34 ....A 73824 Virusshare.00043/Trojan.Win32.Scar.byru-efbace983d4ff314d2b187f4bc0bfcb0c9ee72d4fdd8bb4630270ac661f8ece0 2013-03-09 23:53:26 ....A 1988096 Virusshare.00043/Trojan.Win32.Scar.byus-f8cc10871941b8eda9d0ab7826ed986b43aa0f15957b0c46a417a789213a7abf 2013-03-10 18:14:48 ....A 165376 Virusshare.00043/Trojan.Win32.Scar.byzs-39f553f13e8dd5d156f5046ad30ffc8942d5470012df035e0d55fda3d8c5e9bd 2013-03-11 01:25:18 ....A 121019 Virusshare.00043/Trojan.Win32.Scar.bzks-00e40055e95cb01b28a0220b2d2190776ebf21d3b77353fb25f6848b3cc52b3c 2013-03-10 19:57:26 ....A 120832 Virusshare.00043/Trojan.Win32.Scar.bzks-ef9675355dcc8f4a09ac03e7cec9a185119bfc4a01262f63a76fbca5b43e6993 2013-03-10 20:28:52 ....A 59904 Virusshare.00043/Trojan.Win32.Scar.bzma-f527397293211a0b62b246b019c154817fa43f959ad64f93330b886b1669cd79 2013-03-10 20:45:16 ....A 35328 Virusshare.00043/Trojan.Win32.Scar.bzyt-ccd57f140df61f6f060e034ad3578a3e72eca1bc6358a04575b65aa292fa3454 2013-03-10 03:19:14 ....A 82315 Virusshare.00043/Trojan.Win32.Scar.capp-e4da6b15960b3e7f8267943728873648eb4ca774c322513d4afc23dafdc141fb 2013-03-10 00:42:58 ....A 289280 Virusshare.00043/Trojan.Win32.Scar.ccbl-e98d70ee08e2e2dc7dde4f09f07ca0091970869ba891d11f11e5b0ec5461db47 2013-03-10 00:09:14 ....A 289280 Virusshare.00043/Trojan.Win32.Scar.ccbl-f71bd9c05edbb0a42b1d62970fb21b68550950abe2fc887146589ad95a8a6117 2013-03-10 08:05:24 ....A 20480 Virusshare.00043/Trojan.Win32.Scar.ccyu-a637b846bccb5b11fb1d8b47855407133e7d3d119670e014345fb307e8a13192 2013-03-09 23:35:04 ....A 634880 Virusshare.00043/Trojan.Win32.Scar.cdww-ac4e20108c3a28ce8ca7e76fb9cf0ae35459c72a82baa806322faf5660a0474c 2013-03-10 08:10:54 ....A 32256 Virusshare.00043/Trojan.Win32.Scar.cdzq-ae46247b6d62690b8bbe0ae4318e2294cabf03d9bbcdf5999a01f4f2a7b84a63 2013-03-10 01:56:16 ....A 81920 Virusshare.00043/Trojan.Win32.Scar.cehe-dc7617a38c527ed28e468387f80f418850e993138c28e89cb5b0da9a3e77f5e0 2013-03-10 07:29:48 ....A 140800 Virusshare.00043/Trojan.Win32.Scar.cekc-e703f6c78ad9a4c1371d74e86e95559b75db78e6f5d146fad7b51ddd8d5cba9e 2013-03-10 01:19:48 ....A 46592 Virusshare.00043/Trojan.Win32.Scar.cemk-e1df7e083840a5754ab571dc8e41a8eb64cfde3114919de9b4ca2671c4de09a8 2013-03-10 01:12:40 ....A 107669 Virusshare.00043/Trojan.Win32.Scar.ceop-e6d5a36c8aabb3a8ff9e0b4464e9e19b7860dbcd8a3dcecd18db5e2b9eeba599 2013-03-10 06:47:30 ....A 81926 Virusshare.00043/Trojan.Win32.Scar.ceqc-aebc273fc9e1661c713f391f125fde6951ba560bfedc72cdad73de4edcc0d673 2013-03-10 18:54:20 ....A 339968 Virusshare.00043/Trojan.Win32.Scar.cexm-fbab0f65b657b83dddd32ab1327e35e0751f797e5707b5586f2336dab86db5a8 2013-03-10 09:25:16 ....A 57344 Virusshare.00043/Trojan.Win32.Scar.cfag-0494cded7ad46bb9de5b0fa4c701a772933c5781404251a5417fe401a37cd515 2013-03-10 20:05:34 ....A 41984 Virusshare.00043/Trojan.Win32.Scar.cfge-7d550642248096633c35199a4b761d28334c06be317a947fc407c20dd129ffcc 2013-03-10 19:40:36 ....A 216576 Virusshare.00043/Trojan.Win32.Scar.cfpw-55ff8f6b527505f61a9639727c662bbb76240b6653c6ed5bcb73aab629869b0e 2013-03-09 23:17:52 ....A 389120 Virusshare.00043/Trojan.Win32.Scar.cfqa-bc8dd2db7c5ef773d7e2756c43d2fe8c0ec2982564ca0d8187933b5b4d66e684 2013-03-09 23:39:32 ....A 1651712 Virusshare.00043/Trojan.Win32.Scar.cfue-e24d335677ad82241edcc049d9dde9978e688aba15d51b8057acf0548b6740d7 2013-03-10 20:07:24 ....A 751104 Virusshare.00043/Trojan.Win32.Scar.cinv-c3bf44ed9f46b23f7dbc2cd9f4f675d5de9bc7240ae6235cb563f924eb93f0e8 2013-03-11 01:23:06 ....A 876032 Virusshare.00043/Trojan.Win32.Scar.cjne-d64a917a97be574d4f1339e0ea060ea2db18ca84c3f4ef21cee10ad498d6af75 2013-03-10 20:06:44 ....A 332560 Virusshare.00043/Trojan.Win32.Scar.clam-392eee7e0b571b46db107a6ca40116f26e267de70f67f76c02f10a0fb632f72e 2013-03-10 21:15:30 ....A 385536 Virusshare.00043/Trojan.Win32.Scar.cllg-7ae6213a2d2314f49ced60481ca88bb455f4803d8f7eec6cda2eae9220c83051 2013-03-10 08:30:38 ....A 61467 Virusshare.00043/Trojan.Win32.Scar.clln-e4b9744cf1717b931631b7aa802fc0378ec9617be1842d497ada68568034cf4e 2013-03-10 00:15:00 ....A 167983 Virusshare.00043/Trojan.Win32.Scar.cmag-d2a184930f676fb638640e2432a5590dc5516309f093ed07ddc6cf3c2da6c798 2013-03-10 19:28:52 ....A 561664 Virusshare.00043/Trojan.Win32.Scar.cndy-2ea80af0dc337be6af0af41be1e5f8b694f54f36efb113c3c827a46d2ad4397a 2013-03-10 20:31:16 ....A 412672 Virusshare.00043/Trojan.Win32.Scar.cnoz-f9035086b5da21a61e40da322c102fb04ea0e122c49bb20c44faed87df98c2aa 2013-03-10 00:19:58 ....A 646656 Virusshare.00043/Trojan.Win32.Scar.cnpv-e587cfe345ee969f7cf9b958b30a4b7408ffdca46d634364e8361a929b55d97e 2013-03-10 08:26:22 ....A 48128 Virusshare.00043/Trojan.Win32.Scar.cnsw-d25dcc6921b0766854454b8371f6cf01d073a850c98228a0faef5bbe4742e820 2013-03-10 18:34:28 ....A 180224 Virusshare.00043/Trojan.Win32.Scar.cntq-75f5f9e090b34fa619265d818910ebd3d747bf6976a749fbb72cf9e042f1db7a 2013-03-10 06:34:16 ....A 107795 Virusshare.00043/Trojan.Win32.Scar.coif-e536fb50db41fb2222c56ab27d16056c2c6d3300aaba11b490adee2bca7def8f 2013-03-10 22:19:10 ....A 622592 Virusshare.00043/Trojan.Win32.Scar.cor-08983bff1e8b35f3cff931c631a052d0727023e723598ba1f3b3f3f6212f9499 2013-03-10 08:08:36 ....A 56320 Virusshare.00043/Trojan.Win32.Scar.cout-d8d826eccb063d85c710b28696add8983c2e0b75a3f30e22984bf4b9b98dd2c8 2013-03-10 07:49:44 ....A 734720 Virusshare.00043/Trojan.Win32.Scar.cpku-d682f8b68b85fa7444aa4b3df7d3714de525a25e08d5c9616ce926a5ca367d50 2013-03-11 01:19:02 ....A 36352 Virusshare.00043/Trojan.Win32.Scar.cqjo-7dbd6b69cbb69f2e21bf2d0b13c7e08f9f4102dce194f77dd5b16dd6ed9f8e72 2013-03-10 08:10:00 ....A 358912 Virusshare.00043/Trojan.Win32.Scar.cqta-dc23dbb5fc7f6ce9bd8fddab28a931623adf5a81e2229d908a5e97cdd3a32d88 2013-03-10 08:24:30 ....A 883200 Virusshare.00043/Trojan.Win32.Scar.crvh-e1c04f77eef80d19f8484b4a86993f5bd7fd034714608f56c0e04d427a2e6bea 2013-03-10 22:16:58 ....A 98304 Virusshare.00043/Trojan.Win32.Scar.crvx-60b8d7d16b9d82a155e0009131aa9d8d6ec13d5f9aa52864d41bd397a21c77eb 2013-03-10 21:18:20 ....A 647168 Virusshare.00043/Trojan.Win32.Scar.ctbt-ebf80b02caa82fd7da619722dc1477ec88c74bfd6c46b255ed0efb7d8aacff74 2013-03-10 07:43:34 ....A 290304 Virusshare.00043/Trojan.Win32.Scar.ctci-dd8d59bcf6b89b0acd1c0782c5542e559aabe00cb33a24144db4f1c1690748a8 2013-03-09 23:20:04 ....A 1970688 Virusshare.00043/Trojan.Win32.Scar.cvha-e90a2e3f988124eef8b3bac439a277721319c111fae6326e1854953993a1c373 2013-03-10 01:26:46 ....A 46080 Virusshare.00043/Trojan.Win32.Scar.cvn-a843155a99f770ec00ddf5c8240c4e8f4efd80a05a1a4646d05a1b2c3da6f223 2013-03-10 01:37:40 ....A 686080 Virusshare.00043/Trojan.Win32.Scar.cwig-a94c11d3d35bd2f9f70a85dfcbb9e1e7cea88def95faae07dd4dfb5711ac96ca 2013-03-11 00:22:32 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.cwly-c6567f417c67a1b0d8a56d710d8bd6d0f3273322f5ff0064f12a896a818a4c37 2013-03-11 01:25:40 ....A 854016 Virusshare.00043/Trojan.Win32.Scar.cwsi-0ddb358cc5fff9925902909d7ccbe96b62d4f3c71177e726672b98cf1e71ca36 2013-03-10 20:07:36 ....A 379485 Virusshare.00043/Trojan.Win32.Scar.cwwg-527c70881a28cdd17db2043ffdb04a3fc61e71a34005f59cdeef54cdcfd0b990 2013-03-10 17:55:44 ....A 481792 Virusshare.00043/Trojan.Win32.Scar.cyhx-5e00b09a8e6ccfbbe819c336fc6a90fe71f1013b91c63e8200aa88d49807a51a 2013-03-10 18:37:38 ....A 300032 Virusshare.00043/Trojan.Win32.Scar.cyhz-5c9b0fd7b475692daf6387d7dd3caf2fa3822aaa66bb6e3d8cec8c440d7c0560 2013-03-10 17:59:20 ....A 296448 Virusshare.00043/Trojan.Win32.Scar.cypn-7bc516b493d71c37d8c2ee4834c3b627fdcee411d0d1ce0e69de4a61f22b75e8 2013-03-10 19:06:34 ....A 12800 Virusshare.00043/Trojan.Win32.Scar.cypq-29f5a3520ca10ea8a36a0d9962fadf30bfbd56ca4509703cfe7b7885faa00cfa 2013-03-10 22:30:36 ....A 61952 Virusshare.00043/Trojan.Win32.Scar.czkt-a1998681be30ee9dae5b0fad89229238107b94827103bb1305e47854f40a0718 2013-03-10 01:44:30 ....A 41915 Virusshare.00043/Trojan.Win32.Scar.dbij-e360164e1f9776150cd8e00c6abe2bc6b9ea58b3faf6f0059454bdc8b5dfa161 2013-03-10 19:49:50 ....A 22222 Virusshare.00043/Trojan.Win32.Scar.dbxo-4e5002b3cce0804fddaa06620b461bf50aabefc3adea97811dfa0621dfd6cf10 2013-03-10 08:19:10 ....A 767308 Virusshare.00043/Trojan.Win32.Scar.dcho-d7210024c057b3925f6f5c0489030f5d5b39e51efa64e8f4012285b50389c2e6 2013-03-09 23:37:20 ....A 2776880 Virusshare.00043/Trojan.Win32.Scar.dcho-d7a2d3f71d0c59c404f66c9eeffb5cad3c8697d7d7c19e7ea037e3eb15241752 2013-03-10 19:53:08 ....A 1183232 Virusshare.00043/Trojan.Win32.Scar.dcjw-285eee51ae830900c1ce9bae7ac9aac6451c6d43c13da8710579ae5d929ebad2 2013-03-10 08:52:44 ....A 15360 Virusshare.00043/Trojan.Win32.Scar.dcrm-f4b584ab272dc7ea170a9db0d0c52f19bedee81f2db38561b8d16b5615450d21 2013-03-10 22:52:48 ....A 31884 Virusshare.00043/Trojan.Win32.Scar.dctg-7ee65fbf4e83918fa2fc1c47fe379b2397c617f9762a8e08b876f2a384a80850 2013-03-10 09:11:26 ....A 684544 Virusshare.00043/Trojan.Win32.Scar.ddfy-7ba5cf19b8dbd9028d6152d210def1c106e7cec58c5ad24c3feb6b1c201d709f 2013-03-10 18:55:42 ....A 37958 Virusshare.00043/Trojan.Win32.Scar.ddgd-324f3422618f1c7cb82bd556b167a610916abe643af517a2c392d6b515f11862 2013-03-10 21:01:44 ....A 110340 Virusshare.00043/Trojan.Win32.Scar.ddho-081766ae6595a911c505304ffce5987a2c47bd7e685e99f3c6a7cb527a003eb0 2013-03-10 18:44:26 ....A 31900 Virusshare.00043/Trojan.Win32.Scar.ddhu-a201c3f0d845d1a52ed8ea9ef62206e765e74540c7055b5780b75bebba5e1d8a 2013-03-10 18:32:54 ....A 110592 Virusshare.00043/Trojan.Win32.Scar.defw-517b20ce9e3265d23d6e2212d8d8d86152a8e6113d8bd4566db30e98b31236c6 2013-03-10 10:36:50 ....A 42496 Virusshare.00043/Trojan.Win32.Scar.dejr-37e869e4659455c6b135f5ff45e510ccf74d7a658124a89e015fb16176b68f10 2013-03-10 18:50:30 ....A 176128 Virusshare.00043/Trojan.Win32.Scar.deyy-31f8b60013534c19459edb35c4486f3800f1fd256c0ad382c1fccc1948b70504 2013-03-10 20:47:46 ....A 61440 Virusshare.00043/Trojan.Win32.Scar.dfbm-c9a246f08f69e890a050de62c01f36d7f0236a674193891150f268a22daff015 2013-03-10 10:10:44 ....A 42496 Virusshare.00043/Trojan.Win32.Scar.dfdr-af2d28aedef7a60a7097122088169690372c56646a7491f2439abfdc8d1fc5b1 2013-03-10 18:35:34 ....A 8704 Virusshare.00043/Trojan.Win32.Scar.dfdy-85b5cee8e295cf108bd2bbd9178d2773cb868827ce0c9f0bea770b294b2cf61e 2013-03-10 20:32:02 ....A 36864 Virusshare.00043/Trojan.Win32.Scar.dfen-56cde45223796ceef4c4067a3aeca93177fd0fe061d37d003881bbefed24583d 2013-03-10 20:45:26 ....A 6688 Virusshare.00043/Trojan.Win32.Scar.dffp-299e6e0ac81f85bbd268f661c372fb1f15bc40ed767d3cd95080e5324636a22b 2013-03-10 07:09:50 ....A 388734 Virusshare.00043/Trojan.Win32.Scar.dfgf-afec324a258117258921bfcebb73d95689482c41183b21fa41c5efabb6aed334 2013-03-10 22:25:02 ....A 20480 Virusshare.00043/Trojan.Win32.Scar.dfgw-5a131a4a751b65f2763f91fb108b768b7e3b641edb77fbab888967e4c83e0b1b 2013-03-10 23:30:44 ....A 40960 Virusshare.00043/Trojan.Win32.Scar.dfij-7f7975edf79a2942c225a5b283c87862c13017ad9cf6e48536ddceb27ffd4577 2013-03-10 23:51:20 ....A 82944 Virusshare.00043/Trojan.Win32.Scar.dflh-d5ddccc18baf4f1cf37890ec0b9a5d02d147f512a4ca02e96c34003d93c83ae4 2013-03-10 18:13:14 ....A 272384 Virusshare.00043/Trojan.Win32.Scar.dfpo-5e9574c71c0689fea175a5c0e728942fca36f3451b424ee053c5effff95a9133 2013-03-10 20:42:06 ....A 2799814 Virusshare.00043/Trojan.Win32.Scar.dfqk-77dbeee5cc98cc7733de8477b82f02c21201a7d34670f5e0c1a3eb9edb7d6373 2013-03-10 22:24:36 ....A 367616 Virusshare.00043/Trojan.Win32.Scar.dgaf-fd0ea95ed7f5963ca5ee5cb1b283df8b333a30163b1288c77bc88797752972f1 2013-03-10 17:56:28 ....A 70144 Virusshare.00043/Trojan.Win32.Scar.dgmy-1278a705655aec1130ff543f8efd9ea03845336d11a42b08fc96763c56c52e92 2013-03-10 09:02:28 ....A 77824 Virusshare.00043/Trojan.Win32.Scar.dgsc-ec1b997020cf5206699ed8cb6bda68c26b99335eb9027186d2c8fb171ec5bc90 2013-03-10 09:59:14 ....A 42496 Virusshare.00043/Trojan.Win32.Scar.dgyt-a3194b8e20bea15a3646f61ad8f7ef23aca8e3a16b4bae6e2e40fcf02d681ed9 2013-03-10 18:18:30 ....A 48128 Virusshare.00043/Trojan.Win32.Scar.dhjo-0b19a155cabd9536207280fc7c4c684f2ba01f8a20f90b10e19eeedaa7940af4 2013-03-10 08:26:56 ....A 280064 Virusshare.00043/Trojan.Win32.Scar.dhrh-ac51b60ec332613fe835b8ed4c066a2e63a62df506311e5107cc23c00f0fe5bc 2013-03-10 01:35:22 ....A 57344 Virusshare.00043/Trojan.Win32.Scar.dhyz-e7506d04df7012c15ed6bce42f5e5f2be3b3c67317a9269306c3815e886a3b1d 2013-03-10 20:04:02 ....A 371200 Virusshare.00043/Trojan.Win32.Scar.dhzj-6357ad8eb880db8e91e8062a034ba0e5e1e3422c2e3210f7ac819920f5ecfa14 2013-03-10 08:20:52 ....A 548397 Virusshare.00043/Trojan.Win32.Scar.di-ed8626e7dd2e6d0cced22e32e941fcb488f0dcc5dd1ca21f34c02a7255cc136a 2013-03-10 20:08:08 ....A 15360 Virusshare.00043/Trojan.Win32.Scar.dibx-117acd8d62ac571f88241812d530f173ec5ac2c71b89b70b765dda9da8131bd8 2013-03-10 10:03:44 ....A 81920 Virusshare.00043/Trojan.Win32.Scar.digi-9eedc6c292713a17df3ae5c12de1768ce0177704ef11b75ddb5a2808c67de188 2013-03-10 03:04:52 ....A 16813056 Virusshare.00043/Trojan.Win32.Scar.ditj-ae50dfd3dbac56973f8c6aafbf004408afff6b99de16b865deefde4746593823 2013-03-10 09:52:54 ....A 1462272 Virusshare.00043/Trojan.Win32.Scar.diug-9ee0d183e11ad984b0af182255f4af55d6b5db3b10f88368ce678a99a77ca609 2013-03-10 21:07:40 ....A 407960 Virusshare.00043/Trojan.Win32.Scar.djlu-5e8533a923e6bafdf4df7b5d57e802b1ae0805e9d5639d6e95b0c5baebed9ae8 2013-03-10 19:38:42 ....A 278528 Virusshare.00043/Trojan.Win32.Scar.djpd-ab1eb559e45d23c48aa477a6d0a55007ce72c2e750d6c24e9b64540d0e6043f1 2013-03-10 18:43:10 ....A 821248 Virusshare.00043/Trojan.Win32.Scar.djuo-29bcca2040512d53439750fa39c497330994161361b49a8c22aafd1330292ec9 2013-03-11 00:49:52 ....A 508060 Virusshare.00043/Trojan.Win32.Scar.djyn-3707431a6c244af19fff78c35055e0176f0ba24cf3c800dcc39445304728cae2 2013-03-10 08:17:42 ....A 73728 Virusshare.00043/Trojan.Win32.Scar.dkbq-e8337e631464fe842578c02d9f67822772bea7ad82cfef79e41e2a471e523e3d 2013-03-10 20:12:20 ....A 683520 Virusshare.00043/Trojan.Win32.Scar.dkbw-00076cd004b0b880efbe854c47ba0a8a597e80b53eb24347639226bd3d302202 2013-03-10 21:02:48 ....A 117760 Virusshare.00043/Trojan.Win32.Scar.dkju-d0f207ccdc72fbe3d910d6b4e36593e82ecade9ebd22c41763771386d7f277ae 2013-03-10 20:02:56 ....A 539136 Virusshare.00043/Trojan.Win32.Scar.dkql-74ba40363cd420f5b189daf9f9d9a5988abf7eb8e30be63268764d7291ad7000 2013-03-10 19:04:52 ....A 131072 Virusshare.00043/Trojan.Win32.Scar.dkrt-f1b5e2ad9939bdf916568e57103cdb0e786c1820063d60b8ed2189c25d3016a0 2013-03-10 19:26:10 ....A 858624 Virusshare.00043/Trojan.Win32.Scar.dkvh-845e3f8165b2847ab3c87e56986464275ea124f6e5c27b83f395203cb5faec43 2013-03-10 19:04:16 ....A 439808 Virusshare.00043/Trojan.Win32.Scar.dkwo-027dba812349a1beddee0e4b61f2c5ea8d0cfcabaf2838dae1b1f63d9dd9af17 2013-03-10 19:51:48 ....A 910897 Virusshare.00043/Trojan.Win32.Scar.dlez-e991f90778c0a3e6c276135d6665b68fb02f31d894df1135ce76e480f54aea6d 2013-03-10 20:17:30 ....A 161309 Virusshare.00043/Trojan.Win32.Scar.dlhu-3bdc27fe21d5c0c2a4de55fe2e83e430fda15467da030885b085909036fb55ac 2013-03-10 08:10:18 ....A 193968 Virusshare.00043/Trojan.Win32.Scar.dlld-e94eef6ed193c657129a2fbc4752439a1b349b0612caa71c0b2f92f425901b35 2013-03-10 07:35:54 ....A 406016 Virusshare.00043/Trojan.Win32.Scar.dlma-a8092641f844dc9f0eba6a2fe3762325427e2dd03ca9187403fd542f310293d3 2013-03-10 00:55:22 ....A 157686 Virusshare.00043/Trojan.Win32.Scar.dltf-e383da43a8eb74f41ee814db0db6268a7b8145721f92d3be358fdde5dabe81e6 2013-03-10 22:23:30 ....A 98304 Virusshare.00043/Trojan.Win32.Scar.dltk-75e7d75bfcf47627a9a74841b66fe32268b8cae464f8216e902e02286685aa89 2013-03-09 23:49:18 ....A 328192 Virusshare.00043/Trojan.Win32.Scar.dmre-e730855cb3b0c61ffd9bd84230dbd56f02418fedb435707c006444f55f85b2f7 2013-03-10 10:18:54 ....A 1501184 Virusshare.00043/Trojan.Win32.Scar.dmrl-5cd225dbae936bfc343a6b8f3c7969dea04c654d96d1e1e22b30f2f47cbafd4a 2013-03-10 20:52:36 ....A 28672 Virusshare.00043/Trojan.Win32.Scar.dnav-14d2a1f5a4ee6c366392163c21b42548d919b1cb7d1c37900d0ecaf2ebf34be1 2013-03-10 09:30:16 ....A 1507840 Virusshare.00043/Trojan.Win32.Scar.dndf-c4b4b4f94873689eedcb6f5570f8c82e8e6157aec72468e771676917b567b765 2013-03-10 17:50:04 ....A 75264 Virusshare.00043/Trojan.Win32.Scar.dnmd-d0840f8c63e8e16870cd57f6fbac549cfb3b8bb8b11b1228125ef2b080b494d4 2013-03-10 08:25:52 ....A 487820 Virusshare.00043/Trojan.Win32.Scar.dnne-c0eb6cc236c63ecbd63f58ad3d3decd22e2e9d33c84519e1d83b56a95bed7752 2013-03-10 09:49:34 ....A 832512 Virusshare.00043/Trojan.Win32.Scar.dnpj-9e3eece2cc6bf7924153411bd060e204ff6e2a9cec95a3fff8b14d3de860dc6e 2013-03-10 19:42:52 ....A 155648 Virusshare.00043/Trojan.Win32.Scar.dnwz-f7e947a7aa432514a214345017d8b130b2448baa8f0f2b87bbf6e138a8ad8bf2 2013-03-10 18:13:38 ....A 114688 Virusshare.00043/Trojan.Win32.Scar.dnxp-0614b48a219d14c7aee1116d4da27fec6c8a0068add088f36c65a68d6269795d 2013-03-10 20:02:26 ....A 21504 Virusshare.00043/Trojan.Win32.Scar.dnyj-318678dd23a0746a5126886a36d109f8cfe9264ad858220dcbc0e91fda146500 2013-03-10 09:27:02 ....A 880640 Virusshare.00043/Trojan.Win32.Scar.dnyu-2cbe75d5d2c9fe97b195f2f1cebab3bdf1181b3e9edcb7f0c2b0eb139dfd2500 2013-03-10 22:17:58 ....A 167936 Virusshare.00043/Trojan.Win32.Scar.doms-7f5824e9ea1d314bcbc986ce2f1b47e0b69eb9d2ea59385d22442a5e75217191 2013-03-10 08:30:38 ....A 153088 Virusshare.00043/Trojan.Win32.Scar.dpcl-e2ef83a56a30109efee0edb8667377b66b066c7156907d124d94d9981fdf5ee0 2013-03-10 19:40:02 ....A 353792 Virusshare.00043/Trojan.Win32.Scar.dpcr-e9b0336e4f38bb847d3d380ca0c98720c5458fab40c9e9ff250cce39cfa59940 2013-03-10 10:25:46 ....A 24576 Virusshare.00043/Trojan.Win32.Scar.dpdp-177c378af399772ab9d45eb4bda24cca0a248c4fb3f172b88c98394584d9f4ee 2013-03-10 18:33:38 ....A 409600 Virusshare.00043/Trojan.Win32.Scar.dpff-87da2c2103898023b175ac216bb1f570d885d1495bcec7b986830ea5060bb294 2013-03-10 20:53:04 ....A 40960 Virusshare.00043/Trojan.Win32.Scar.dpha-61089b16205a40fe640f46eba22b8595da1c57fdfaa561a871b0087f9e2eb7ee 2013-03-10 21:15:06 ....A 11776 Virusshare.00043/Trojan.Win32.Scar.dpjf-a77b10486ae670000a04f38551f22eadaf2d5e99769136d58c1bf00d33d8c57c 2013-03-10 20:13:24 ....A 17408 Virusshare.00043/Trojan.Win32.Scar.dpmd-f1b4157c7f9ad78f6f1d5c979efeea4e9bbc8c7b485a47f0e02b6241b0d8baf0 2013-03-10 18:44:46 ....A 133120 Virusshare.00043/Trojan.Win32.Scar.dpvt-a2f8937cce5b773615d594c65d36a38009a1bc60f637602908b55a684487271c 2013-03-10 19:11:02 ....A 38912 Virusshare.00043/Trojan.Win32.Scar.dpwt-c2845d382518f55e62488810eceef2312b6252a2b988c8add0421e12940f7b5d 2013-03-10 17:56:24 ....A 339760 Virusshare.00043/Trojan.Win32.Scar.dqei-ffe41594f64d7fd3b28a860a229218146cbce8a4d56a342a9e35cf638927cc75 2013-03-10 20:55:18 ....A 506368 Virusshare.00043/Trojan.Win32.Scar.dqnb-ce580b054854dcde15e829de340847c2d3963d81c4b7b23b58bde98c622362af 2013-03-10 21:18:40 ....A 166400 Virusshare.00043/Trojan.Win32.Scar.dqpc-58f6cac2622bdd93fd22d49aa9da0c65e3a744cb224a82e6eb0590c5d5736d06 2013-03-11 00:10:56 ....A 65536 Virusshare.00043/Trojan.Win32.Scar.drei-5acb1581f4b156d0806b1971261d2535fcca91b93d106dfc808719361726ddf5 2013-03-10 20:41:38 ....A 4608 Virusshare.00043/Trojan.Win32.Scar.drfc-adf130930671ef2c6aa02950d8a64a96b843cbbf69498d4d8974378a4f1674cf 2013-03-10 10:19:38 ....A 90112 Virusshare.00043/Trojan.Win32.Scar.drnz-8283090363cc9d0ff20509aed05ee6dbc8d7475af562b2a871810295a135e8ca 2013-03-10 18:30:28 ....A 647378 Virusshare.00043/Trojan.Win32.Scar.drry-aab18f32edcb571d56c6d9e75560b40c1f1e45e8a8c030dd061b0a715c9e7a1f 2013-03-10 09:20:26 ....A 631673 Virusshare.00043/Trojan.Win32.Scar.drsl-a488a79a6b95ac231beed8c6b60d828d490cea0b1b17f4db203ea5abc8649d7b 2013-03-10 19:42:16 ....A 538615 Virusshare.00043/Trojan.Win32.Scar.dscq-874dd9b0ff2c123bcced5e4680d2d6842a3a588a2dbd6c64ca67a37e1d010f71 2013-03-10 09:40:08 ....A 32768 Virusshare.00043/Trojan.Win32.Scar.dsdz-50e41c4b84c52eec7e03499fe6b71e56974af41deae0bb6c65156a609f2b80bc 2013-03-10 18:59:00 ....A 361984 Virusshare.00043/Trojan.Win32.Scar.dsos-f7458f1cc543292630e46d5781ac236b76447f16c312b8da0cc37aff62cac33d 2013-03-10 17:55:32 ....A 270336 Virusshare.00043/Trojan.Win32.Scar.dspi-634ce2a7f5c38def6a3f43af34756e4ef8f998e1cfad5469ba726f89f5816ef9 2013-03-10 09:07:32 ....A 34322 Virusshare.00043/Trojan.Win32.Scar.dspu-a32268845bc82fa1208c8347ab9759f7866365d7e449e147836a749fdd0c4368 2013-03-11 01:52:08 ....A 541824 Virusshare.00043/Trojan.Win32.Scar.dsqi-a50d8e3c6d560dbb3eaf786e9c4b3b5c85233fee35670f9ab6edd6b90ff43de3 2013-03-11 01:47:26 ....A 290816 Virusshare.00043/Trojan.Win32.Scar.dsyy-a034a18c23bb708b559fdfd5d35e755a000c123aa575c1dfb4b74c58ee77aac9 2013-03-10 18:49:18 ....A 533710 Virusshare.00043/Trojan.Win32.Scar.dszn-359073ec694e175304d2ec100191e4443c8240952248ad5d00e5c164b61108ef 2013-03-10 09:54:32 ....A 384000 Virusshare.00043/Trojan.Win32.Scar.dtac-a1cd9aba49c6c46bc40be29749427e70f16e214357708cfe111e7a20dffba6f9 2013-03-10 17:50:44 ....A 182272 Virusshare.00043/Trojan.Win32.Scar.dtbs-82c8d07dac977a345c00345b65a2334c0be14c6018bf73ab640dbb47af5f41da 2013-03-10 18:23:16 ....A 674818 Virusshare.00043/Trojan.Win32.Scar.dtwm-5de179772b7b0059f4d962840d87f8351625ccf60b130723794c9212f32de114 2013-03-10 18:13:58 ....A 306176 Virusshare.00043/Trojan.Win32.Scar.dubh-0983bc076aeac3e7129e65bf2171dd27686022314604c77eebe9c18d178ca4de 2013-03-10 18:38:42 ....A 36864 Virusshare.00043/Trojan.Win32.Scar.ducb-a7beb08c9122435f284e61a6fd996eec97884e9f60dd1955594a2c542283f598 2013-03-10 09:09:06 ....A 535040 Virusshare.00043/Trojan.Win32.Scar.dudh-a407d63c19afa8a2adb0c27eaa9d619e4ba34f143df4cbdab1c56a1998f90b7d 2013-03-11 01:43:32 ....A 308224 Virusshare.00043/Trojan.Win32.Scar.duen-119c4d816286de7b518ffbb815225794968461e7a1a333f37cf9bb49c321b0f8 2013-03-10 10:02:24 ....A 54682 Virusshare.00043/Trojan.Win32.Scar.dufm-5882eb7357bf55957e807d68433013a1b01a48013e20e750013cba18e38b55d0 2013-03-10 23:40:14 ....A 102400 Virusshare.00043/Trojan.Win32.Scar.duhq-2ef2490f810e75fa6458abcf8072cc1c7f6b8337f3cd85f4bd9c06486315365f 2013-03-10 10:12:16 ....A 167936 Virusshare.00043/Trojan.Win32.Scar.duiy-62a83083436809e1dc488654530e4ec640c7fda2df2b107b8568cc89bca9ff76 2013-03-10 18:56:14 ....A 149479 Virusshare.00043/Trojan.Win32.Scar.duoj-9bd865280c42fe13ed6c583022f438ccfab4bcfd861dec45dfb4a33df6d31d13 2013-03-10 22:46:32 ....A 410928 Virusshare.00043/Trojan.Win32.Scar.duuk-020fc124a299119c07192ed853d2cbdfc70b43c2009d65e4bf65f3ceb43977cc 2013-03-11 01:43:48 ....A 38400 Virusshare.00043/Trojan.Win32.Scar.duvg-014881dfae8a5dedb81c934d64cac87b22ced87578f1cb6ac8b403a780530915 2013-03-10 10:36:00 ....A 19700 Virusshare.00043/Trojan.Win32.Scar.dvfb-f87f08fa8b198908e78b8c37edc3954467665338a5b56e5cde400b35b06c2799 2013-03-10 09:30:54 ....A 621080 Virusshare.00043/Trojan.Win32.Scar.dvgp-5877b2630baeaa8b80e1dab49d5912f51aa9ce298d2cbc10fb8b07b19440dc0c 2013-03-10 23:39:30 ....A 118784 Virusshare.00043/Trojan.Win32.Scar.dvje-c9b8fab1940e8de27128ba723a2c1776cf0d75ffa559fca5aa91653c8a5a1ed8 2013-03-10 23:02:50 ....A 700098 Virusshare.00043/Trojan.Win32.Scar.dvpq-fbde54f9b66639a09e986df46bf02ceccf6b1fa87f89ab651cc5971077eb7cef 2013-03-10 17:53:50 ....A 97280 Virusshare.00043/Trojan.Win32.Scar.dvqd-39c8dcf20335f5f3b5e6a1c4f6146ebbf84d7d593392bcc0e5f10ccb6bc5f41c 2013-03-10 18:45:06 ....A 402432 Virusshare.00043/Trojan.Win32.Scar.dvqo-2866cd37cc12dc7118c55ffc7fe5daa060bb004ae328c35a92123bc65083cff9 2013-03-10 23:36:04 ....A 552960 Virusshare.00043/Trojan.Win32.Scar.dvvb-76b8fa445eb6497a54ed36325cfbee17d2933c265c061c7ab3626e463fe35594 2013-03-10 20:20:28 ....A 35360 Virusshare.00043/Trojan.Win32.Scar.dvvy-f36e66cdb0d60b08bc0fa79a971b11e4a1ef698810fc9841d03df0d6717cc9a9 2013-03-11 00:34:52 ....A 877768 Virusshare.00043/Trojan.Win32.Scar.dvyj-59e44e570c08684dcad777dd3ad6f80df09aaea3e0286991d7b50954a106b443 2013-03-10 19:07:28 ....A 167424 Virusshare.00043/Trojan.Win32.Scar.dwaf-a5c5aa64ef6dbaee4496eae0ff0ffb6eba1d8ee83ceb197304f5a0888e65c144 2013-03-10 18:26:06 ....A 132608 Virusshare.00043/Trojan.Win32.Scar.dwbn-554ff5b4c5c9be7f0dd99cb13f556a72a5a22734db73ee2f48ecb9f437237327 2013-03-10 17:55:06 ....A 295972 Virusshare.00043/Trojan.Win32.Scar.dwck-3d709581287a47cb2827dd4bf8e3360d2742bd83bf80019d8217488ee97851cb 2013-03-10 20:34:10 ....A 215552 Virusshare.00043/Trojan.Win32.Scar.dxcu-aea75e611b6d9b6061847224c23f9f1a66b7f537f1938898b1e16de3a533c43b 2013-03-10 23:18:30 ....A 2461696 Virusshare.00043/Trojan.Win32.Scar.dxfs-f6f9cd39d53fe8686844c01b7e516538938e88c37b377c6396e2fd7272acaa21 2013-03-10 19:37:18 ....A 885968 Virusshare.00043/Trojan.Win32.Scar.dxgr-74f1224de4f18b5837b5dc180f31ac6939a5557afe2d2e79ef6d04b9e52c236e 2013-03-10 22:10:36 ....A 2698244 Virusshare.00043/Trojan.Win32.Scar.dxlz-a4f0080e4246a0958ac28706a82cc5b873398edb2eda25f1ffe22aeb9d94ef08 2013-03-11 01:44:30 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.dxve-a0a1986d413193f4cbf4647befba8357dff89ef9e18676d9877c35155fabe674 2013-03-10 22:42:30 ....A 133120 Virusshare.00043/Trojan.Win32.Scar.dxxr-a7934acc1d37a21ddcbe97d1826ebfdfc2bfdc099e9c76e6060a4d1c207028e0 2013-03-10 19:39:04 ....A 136767 Virusshare.00043/Trojan.Win32.Scar.dynj-7777d8d34f1ad6e29d2eeaf932f6d2eed4308dc457afca0f6f1cf9a7ff2a5966 2013-03-10 21:11:44 ....A 69765 Virusshare.00043/Trojan.Win32.Scar.dyok-53c597b373c7b9849d4600b13916b39f4782ceeeb2ee7261406f6751647c8ca4 2013-03-11 00:22:18 ....A 288768 Virusshare.00043/Trojan.Win32.Scar.dyto-f76eed0eae955f44593b1b6b6a140d0a1db0ccd78b6a1b4f1f7a8e734cfa30d0 2013-03-10 09:23:50 ....A 535552 Virusshare.00043/Trojan.Win32.Scar.dytr-5358a5e30be992b5086baa787f3f39a59ddc311da97c5ba833bcffb7e77a21ef 2013-03-10 10:01:14 ....A 69632 Virusshare.00043/Trojan.Win32.Scar.dzfg-ce4136670d869147709d40ba635500aecec759f777922deff3a8ff2928de3bb1 2013-03-10 18:41:30 ....A 8300544 Virusshare.00043/Trojan.Win32.Scar.dzgo-fc4b5c4303af5f42c6fe36b73a1714dc840822ccaba61b6b63a107fb43b4f96f 2013-03-10 09:22:56 ....A 11884 Virusshare.00043/Trojan.Win32.Scar.dzhe-7e49c1529ab5e0212076b7b78588690c30dd08d1b8338c25c5df98694eb80553 2013-03-10 20:27:22 ....A 247296 Virusshare.00043/Trojan.Win32.Scar.dzlr-79da1791bc924dc063479a334994cdf2c6d4627da670f845f793c44084c2239b 2013-03-10 09:38:52 ....A 665088 Virusshare.00043/Trojan.Win32.Scar.dzvy-c5be507a8da7d9e92255d8889838b39813e5d8f82b24756c6fa0ef03c7828828 2013-03-11 01:37:18 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.dzzh-a626a2de9725eae5960bc180c4e67176753d43ee43ee0bfe9466d04b1d880f06 2013-03-10 20:40:18 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.eaai-4e24d9b748480c6f951866d8c79eb3ad2e62451bb286a8102c2179e40121ae35 2013-03-10 10:24:16 ....A 45056 Virusshare.00043/Trojan.Win32.Scar.eadz-33628a23cafeb9581e1a1a68a248c5ee6437ffa8ea7f475a696144cd9c47bff5 2013-03-11 01:32:32 ....A 301056 Virusshare.00043/Trojan.Win32.Scar.eaid-4fbdf86a54bb5d1d97c1c689f3a15ada747da8774dfefe620076318b223c0139 2013-03-10 19:41:48 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.eajk-36ce15679a3e331238efb0a0049d3307cdcf8352832292d6108b4ef995046472 2013-03-10 22:44:32 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.eanq-a0fbdb948989678c34050b13492cfc2a119b6ae806594285e2422fe55a6671db 2013-03-10 23:05:56 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.eant-cd91e3946e69ae6ba2b043bcfcbad760ea815dacc4b687cdb425083bfe06d6f2 2013-03-11 01:27:14 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.eaqf-c9a4c0599af3cd24d5cf13a4d0f8139a2c60c22c35609cde0238dcd8ca0ad46a 2013-03-10 10:21:18 ....A 73728 Virusshare.00043/Trojan.Win32.Scar.easq-f4b7909860c1fa658866caed4cafa373970623a0d017a4fffdabe3e4c6a7c9fd 2013-03-10 23:00:12 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.eaus-7b32e4a162fc3c02255c8fe6f01ccfd962ff15dc86122f0eee6b51108eca9273 2013-03-10 20:44:36 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.ebgt-ead80012a2cc2fbaaa089fb83736d20d0aa8d1fc2f487a270f86f284d0e0c925 2013-03-10 19:42:56 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.ebhy-b21ffbfef1bc5343d5f6395a1c18eb79540daac3ed2f09d635fa3d4f592b28e1 2013-03-10 22:24:00 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.eboq-37350dd6e4993da1037f9d44f5d243a3dfeb156b1dad6390b503c81dac877d68 2013-03-10 09:38:24 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ebpd-51336fcc9eca1d7f4c2fa6cd95487676e5a7b5eb8c098dc498d7a5a0eddceb07 2013-03-10 20:27:10 ....A 73728 Virusshare.00043/Trojan.Win32.Scar.ecdi-a5676eb609f3038d9c53b18c0b9518c3514efee58307c34b91806017c96f2003 2013-03-10 23:50:18 ....A 184320 Virusshare.00043/Trojan.Win32.Scar.ecfb-eb0f9f7f0d83aa5bb5540c219bf3d6e4bcce4c257bc5fb3086fecb7a4bcbd7c1 2013-03-10 22:24:50 ....A 96768 Virusshare.00043/Trojan.Win32.Scar.ecgd-1839c396639f3a172045932f4191a82aa66c88b581bbbda3e1570fb4350a1047 2013-03-10 22:29:32 ....A 218619 Virusshare.00043/Trojan.Win32.Scar.ecgi-871d9340e2f642c547fa47eee6d75004b8f627a2ea5441e629bb93ddd8e9432b 2013-03-10 18:35:34 ....A 536576 Virusshare.00043/Trojan.Win32.Scar.ecii-cf06fb5a243af858440d9e82152559c8247cbc1a0d6ea8c30e155ec0272f2ef3 2013-03-10 19:11:16 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ecjo-6069e8b0a8cce92de334e591a2f65636781eec3d6b82bdb6204f085fd14f597f 2013-03-10 22:52:00 ....A 405504 Virusshare.00043/Trojan.Win32.Scar.edde-f779c06599c78143a425da181a0c01fbbbfd29caac4c96be12b0ede3e3a9fa5c 2013-03-11 01:43:38 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edem-a85dfcddba1ebde6e98d6091e0abac5f9517be61ef5671c756b89ec6158276b3 2013-03-10 22:59:02 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edfj-a0eb8557b2cd8abb46a624cb27850f3af3322c0269a8d75468b3de47caefa96d 2013-03-10 10:18:18 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edfp-d19d7158df72f724f130d32f9808197c33081f639181e219843dfb09bbeff89a 2013-03-10 20:04:14 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edfv-a2e4400e0d238919789ad5ca37addc45a410ad251f4d3148d4024d6537d7e161 2013-03-10 21:08:12 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edgi-abe0efde75b5284a98aaef84574ba724900284b9d5e7c8cb5ed13dd42aff8e4d 2013-03-10 19:51:00 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edgp-2c892580fbda4008f2c2cacaa490a8f2d033eac2a19d5e9e94b4dfcdbc1f8d80 2013-03-10 18:56:38 ....A 503808 Virusshare.00043/Trojan.Win32.Scar.edhd-9dbc8d20c023f267207ef571ed980be2f556c3e888f5da002a072ec326d0bff3 2013-03-10 19:31:08 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edor-f2f6d80ded6e2cb11ff567340c76b11cc5e309cf86305cd4d25f23c55a6a8bad 2013-03-10 19:41:24 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.edpp-8283779320b5f3f4ed52e3fae675a40186bf0df3f9ad65ba5eb51c84f0099de8 2013-03-10 21:11:10 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edpt-5cc9954228f0be417714163b8df8faf6a96c68b7b446aaf3488448ec3f984618 2013-03-10 20:47:46 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edqq-3780e0430220dc4402f256d082b4bf726a3ff4cac92b452f13441c9ec10adcbb 2013-03-11 00:36:34 ....A 104960 Virusshare.00043/Trojan.Win32.Scar.edte-cbfb548d625bc0537f8418e4bdb17dbda127e23d018bc73c765a3fa9004fd6cb 2013-03-10 19:34:14 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edtv-fa2a9654a045d427fe2a146817eab33fd92a8dd211c266c238bca10adf1db24f 2013-03-10 21:08:20 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.edwl-3279b0bec7c1ffebf06fa0275f9a5152a83d8ae55994ea27137ade2bf2674833 2013-03-10 23:28:16 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.eebn-6274ea354533775498f7cc5c5bb566ce481c89f953fdd04745f71fcaa942f3a3 2013-03-10 20:06:34 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.efdu-7f34d752469d04f600c34d0e3f7523ea7b72bcf4597309f8461be68fa0615902 2013-03-10 20:04:30 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.efei-0fe6563f0171c3112957acf19d35a1933b073cd9b2c07e9fbe60b2e893fda97c 2013-03-10 20:09:28 ....A 3928064 Virusshare.00043/Trojan.Win32.Scar.effc-f3ad09fb93ec1a2ab867427c08c0cb600116419c2747d3e626f2060fb83c7976 2013-03-10 10:20:20 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.efhf-3b0822c255fc9e535344bd35157218660bfc167d6c29bf5bd3fc5c6c458b5c75 2013-03-10 10:04:30 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.efhh-c1f2895f73011f7db08ccb37ed99e51c1f3c101a1ccbded88c3143708804519a 2013-03-10 10:18:52 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.efhu-5cba9126639e67b129d334abb2bc00016a505bb3d1c6c33209a009935a0a2064 2013-03-10 20:45:24 ....A 301056 Virusshare.00043/Trojan.Win32.Scar.efiu-10b1af192837a0840f762614a9bad561eb29a6336587ce060165adf84d028c94 2013-03-11 00:52:04 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.efiy-f91665b1a9613a906ecf15ef7a8edec6bb2bfedfd0ee07393938695511dcb6f6 2013-03-11 00:55:02 ....A 301056 Virusshare.00043/Trojan.Win32.Scar.efkb-33ff1bfe84e11d2451e4b2ced4da3b17a69d9b3c46d4398130117b571a049b30 2013-03-10 19:53:30 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.efko-5ed9fe78f5cb6bec0a100f7f10b156f102d09acf2c5107d419c553cd7191b85e 2013-03-10 23:47:38 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.efks-63548947041a634682be8f8f466230ed132b00a892ed9f9da5d88955a9d91f3d 2013-03-10 20:19:48 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.efmd-39580d7c89bf39a5e66462ec913db78ea5d0632d0c72c72f0e5b452996660189 2013-03-10 20:58:40 ....A 420338 Virusshare.00043/Trojan.Win32.Scar.efrc-a865a690690eab5c4585a593713df13a6c9c2dcad57e4da09c7911bac959adef 2013-03-10 18:46:44 ....A 406924 Virusshare.00043/Trojan.Win32.Scar.egiq-d221e2650a546100d5a829335739adf2e38ed38d1c4bcf256039de5b2001b9ec 2013-03-10 18:06:58 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.egme-cfe71477344522659b0232be141251531e8d97a84a7f319ff0367e23f7e74d36 2013-03-10 09:20:24 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.egpg-7e74ea52c1b73bac01f0949b2d5ed30ded77362b9e800ff15aca7340818bed00 2013-03-10 18:31:10 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.egpi-7d1f28f8ce1425a5ff15216ee2b1f7c3ee314dda055f97e89f6b386bb034a7f9 2013-03-10 09:11:44 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.egrq-4f06fd63b27148baeab86788554171b7294aca9dd123f8e285f61b457cfc18a9 2013-03-10 09:19:24 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.egua-9ddd7b2e70e19df71ef72b74221cd892f02c2001986675ab985ebba8dbc1b05c 2013-03-10 17:54:16 ....A 301056 Virusshare.00043/Trojan.Win32.Scar.egut-d0d6dde8e09a32c1ff64d2bc60e23818abe83eaed9df97760c4929970d0fd8a1 2013-03-10 10:39:06 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.egwu-3b7487644c5662a98ad5a6b0849bff751b52d681ad3ca746fa8b1205dcd7b109 2013-03-10 18:02:06 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.egwy-d9be52039cd6cb76dd67c607ca7be621a6558c79fb4f09c29fab69e4ed104493 2013-03-10 10:11:18 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.egye-0e1496a940455e1b468fa5b855c31361bc500b9c695178622516793bb20f3852 2013-03-10 20:05:52 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.egys-8185337cd7a64e27aa222d53e90e248a126a7fdde94a6cf744614c412d006b09 2013-03-10 09:01:32 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.egzb-5887eec156376231fe4b1f2db8dd9de0aabefa2e4eb05e4eed189cce34c3ed9c 2013-03-11 01:48:10 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.ehkg-05734c1eaa34ab057e8c46002313d65104832fa611b9d683039828f85f7afc6e 2013-03-10 20:15:40 ....A 233324 Virusshare.00043/Trojan.Win32.Scar.ehlt-7a7ed9ec7e8422fdddce16bba554579958879cca5873697ff580a118bb294373 2013-03-10 17:50:32 ....A 106496 Virusshare.00043/Trojan.Win32.Scar.ehni-5edbba2df1090b4771c1d5f8b8d156dfae08ebe852d0211399815d77bcc7bc35 2013-03-10 22:54:00 ....A 440832 Virusshare.00043/Trojan.Win32.Scar.ehno-a45a76b96c6f18cdba53b4ccb6a57bc8a5197347d0ffefd68c045ab05b9f6e9a 2013-03-10 09:25:44 ....A 1916928 Virusshare.00043/Trojan.Win32.Scar.ehnz-559f29f95b513aec68fb19459f9e1256f7853c060ce955d3377eab6a605b3484 2013-03-10 09:34:34 ....A 387584 Virusshare.00043/Trojan.Win32.Scar.ehoq-501d413f964f8805540ce721cb61f0512440d430e336634b4907cec57222f549 2013-03-10 10:34:12 ....A 69632 Virusshare.00043/Trojan.Win32.Scar.eifh-3a6b198746af8eae61288d1533ee168c52e3621b27291e283d5fecf863c9d7f1 2013-03-10 20:48:20 ....A 176166 Virusshare.00043/Trojan.Win32.Scar.eijn-7a66ddf658ba3b060de64cbdde6d40ea2deb83b0363557c63309cf0cb1071350 2013-03-10 17:53:12 ....A 894976 Virusshare.00043/Trojan.Win32.Scar.eikb-36e3697a809f4e2c48936c2ded44bf283cf445f033fe765f5da73223ac3168e8 2013-03-10 09:11:58 ....A 86217 Virusshare.00043/Trojan.Win32.Scar.eipw-e9779d012c59fba72ce63e1e3c3554e8d6afbcd5e12867e4b10b1fdd45742d75 2013-03-10 23:56:02 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.eixx-2db1006d86797f3be0a75554197e743bc4fe94ee23b350e9453af5ec20d1c7c3 2013-03-10 18:20:24 ....A 3561103 Virusshare.00043/Trojan.Win32.Scar.eiyv-c64d00f21c7f0c2f38cf1d28650ec14a37c85a70103c48227082d387ac9eefe0 2013-03-10 10:21:28 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ejci-0ceecbc4250bdb62030735de4a8410a3778d1de36b3e725cd8c20552e678cf4a 2013-03-10 23:25:34 ....A 290816 Virusshare.00043/Trojan.Win32.Scar.ejct-c49a98f6e6d56c5991d9cb59a2b029ba8706c686d2ac606bee7eaa90bf425bcb 2013-03-10 20:36:24 ....A 60817 Virusshare.00043/Trojan.Win32.Scar.ejfc-7c6122f8c94349752fccee443eb8fcffdcd1b046b16b691485a23d66ea0f5a24 2013-03-10 18:46:24 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ejjn-a2cfe162ff4dbe13739dda682e74b8bbc3138e33d6b6ac482ad0655a360aeb51 2013-03-10 10:19:38 ....A 471552 Virusshare.00043/Trojan.Win32.Scar.ejkc-a8d1e2166c5aebbf33d945eb472574caf1197097e2e4fecbc029232a88084798 2013-03-11 00:30:00 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.ejlq-658fc0f884ccab1af5ac282c010a71e0e843964965efd23f8195405e5df53bea 2013-03-10 19:40:54 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ejnj-794d9d4a3ffc91305a109285c71ad637dff3ada046a0e61f018777b9564dbd89 2013-03-10 09:06:06 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ejnl-a3966ed654e4a176af321e3b84882512ad8be68ae1c237cece3497656d49cb5b 2013-03-10 09:07:00 ....A 397312 Virusshare.00043/Trojan.Win32.Scar.ejoo-c3ea7457ae4d34a4eedccb48f5bd53214a9201f327634f9cf8026d04931e695b 2013-03-10 20:28:02 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.ejpe-b156e828bd98e85529b75babdebbc23feddcc6580c3d028dcab0ebed5defce93 2013-03-10 09:08:38 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.ejsv-2ce760c7d7894750b6e934b9e85823656d3b215687714b25bcf506cd20663b56 2013-03-10 18:42:54 ....A 27136 Virusshare.00043/Trojan.Win32.Scar.ejuk-7fce70951498681cd37f2f987dd5df5f02791124ddd7140650409d0210e0ad9f 2013-03-10 18:02:06 ....A 73728 Virusshare.00043/Trojan.Win32.Scar.ejxb-2d28f22ff12e63fd27b4d902c40a82aef6e4cbd5305bf999080a12170bd677f2 2013-03-10 20:01:32 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.ejzf-7ae92839c456ee59dd19e18c36e734ef7241d8463a01405d453a4cd5332301ec 2013-03-10 18:43:08 ....A 1138176 Virusshare.00043/Trojan.Win32.Scar.ekav-9e32d239f903641bfa2c2f38e834ffd0b0e5fac5f72da1e5a90b704a2177a3e1 2013-03-10 19:56:46 ....A 161280 Virusshare.00043/Trojan.Win32.Scar.ekgx-39c4f67c88b97070a0115dd1c4927ed7130a4019e53905d1d6b71f5c6a0dd7e8 2013-03-10 20:42:34 ....A 126806 Virusshare.00043/Trojan.Win32.Scar.ekig-1294c645e0615ad7bab24be7ada32e9420b204587ab1066f54e8b95213c1e0dc 2013-03-10 21:04:06 ....A 3378704 Virusshare.00043/Trojan.Win32.Scar.ekmu-aebc94fbbdd34a3565f0b39c2c8defa5bf6a6c5188fe330d917e564e6633c244 2013-03-11 01:14:08 ....A 257801 Virusshare.00043/Trojan.Win32.Scar.eknm-629730cef3e42199589b7ff1074eb4a3dc9f7f26071a3dc35bd6f73fc4728466 2013-03-10 10:14:26 ....A 19968 Virusshare.00043/Trojan.Win32.Scar.elpb-f58f024fdce9121a8943985004d4a9808d46c7c23be0f8563687c4de786e33ef 2013-03-10 03:18:38 ....A 5175296 Virusshare.00043/Trojan.Win32.Scar.els-d2641c2a7ed15eb8a9f1cbd131e1faedc60df578085e1947f7275a229cf376b3 2013-03-10 19:32:00 ....A 13824 Virusshare.00043/Trojan.Win32.Scar.emeb-ed7d451b4a268a9fc6f533ff68e9f6fd0ef1faaa7698b15795f824b92a290be6 2013-03-10 09:09:48 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.emhi-ecdb6a512a0c4031119f800b5b553a67af5342ae845f6844dfde0e033f5c0d60 2013-03-10 09:05:14 ....A 258048 Virusshare.00043/Trojan.Win32.Scar.emng-9b15fc37786d50974271944ec0b908d47216483d91ec247d4c94db4684c77d85 2013-03-10 20:26:40 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.emqe-d61fbea4486844ca67bb3fe369662120dd418cc855b8c0b142fac106c84b6e10 2013-03-10 23:34:02 ....A 301056 Virusshare.00043/Trojan.Win32.Scar.emuv-a9167037a9773258a1aa797b75e612b6a4c0ec6b633b87316510536d9382ce70 2013-03-11 01:30:46 ....A 197106 Virusshare.00043/Trojan.Win32.Scar.emuy-79a1f668cde83e4b9f5b90448d53276b904ab18d25e6690d1737901167bb581a 2013-03-10 10:24:08 ....A 61440 Virusshare.00043/Trojan.Win32.Scar.emwp-0ff81cb314da3d3b4fc0f81eba7cd2a282bad01d6b9ec544c9e15a3a7ab30922 2013-03-10 19:48:50 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.enbs-308c2d44dc9add081f50715413b7b8ab96f903b305f1ff41376735d123b28ef9 2013-03-10 18:33:36 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.ency-55b50fb5f0b6aae52e4741851cfa695238fabbe03daf6efb9e47942c1821dce6 2013-03-10 21:01:34 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.enfb-f0c31ff3f65793c4a2c06b18de1bd4a1c53131c4dcc24726b4d9797be9936c77 2013-03-10 10:37:58 ....A 95232 Virusshare.00043/Trojan.Win32.Scar.enfg-81f208e8695e067ade9fc81fd3ce49e4075c7a9025f2c1f723cfdfe89e92d42f 2013-03-10 19:32:52 ....A 121344 Virusshare.00043/Trojan.Win32.Scar.engj-ca567a12ecfde0bd1583af691ec90feba01073930a2af34205070a53673e3340 2013-03-10 18:03:18 ....A 301056 Virusshare.00043/Trojan.Win32.Scar.enit-f7932c418b95be3f140e09a2ad0697eeb67c27831bdaa603892c55cd6764c443 2013-03-11 00:07:14 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.enjs-7a45608501cbf3a77e3ea1637679cbede6d0f8b589d5a3541b977a2d73eacff5 2013-03-10 09:34:48 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.enlt-4f6e01dbe51e0a06dce4454536f96df9ee8dc8b35b8f1d830744fcac96262c97 2013-03-10 18:26:06 ....A 254464 Virusshare.00043/Trojan.Win32.Scar.enmg-7fd970c26cca31e7826dafd49124a370aa2c4ae27d284540442fe9be962afeb8 2013-03-10 18:44:40 ....A 77312 Virusshare.00043/Trojan.Win32.Scar.enxf-eda114a8db6e70ca37a18feb6dc66f8826a861d6c9ab726bab1d438facd510bf 2013-03-10 18:48:24 ....A 473600 Virusshare.00043/Trojan.Win32.Scar.enyf-5d14491df1b16f14bfd717a0e137577176d40fb1e986f9db8b3a625435f02a0b 2013-03-10 09:40:42 ....A 32768 Virusshare.00043/Trojan.Win32.Scar.eoca-567fb73ca6a0ad35377cfc4f3adf3e0f147aca26ed5905d1f7de781ea7761b9a 2013-03-10 17:51:44 ....A 1991680 Virusshare.00043/Trojan.Win32.Scar.eouy-854bb3bd9869c4dc4e6f91d6290a2dd56b6c16571864d94c5672e8f52c6e311f 2013-03-10 09:21:38 ....A 498176 Virusshare.00043/Trojan.Win32.Scar.eqti-c2534b1e5b8c74b0ef2b9ce52cd07a1d3cc8326f6a299734a78dfd45ed094474 2013-03-10 23:08:02 ....A 498176 Virusshare.00043/Trojan.Win32.Scar.eqwh-cb1cb914b4b9154e540c07dad349fc7cb09a046bd47cc0e00ce4a8c1e0d653cb 2013-03-11 01:50:06 ....A 28672 Virusshare.00043/Trojan.Win32.Scar.eqyc-a698f5ef6800cd974018bbc95994a242091a0a1f056eb34ded9d4308a01e105b 2013-03-10 10:32:22 ....A 118876 Virusshare.00043/Trojan.Win32.Scar.eqzl-36df744d8eed969bc6e3b51e40104c95afa59a59ee19e58b12f6acf9635eebbc 2013-03-10 22:27:24 ....A 286720 Virusshare.00043/Trojan.Win32.Scar.erje-84cc0ddbe3716b887fe198a182e4a584c937bc095656dc642c020a430549e850 2013-03-10 18:57:18 ....A 387584 Virusshare.00043/Trojan.Win32.Scar.erjk-7eb05fc1670bd31e49da0c0f12a969d8521351f571b6444e39bef786c244c336 2013-03-10 09:38:26 ....A 12288 Virusshare.00043/Trojan.Win32.Scar.erns-0353f1c6b2978989b3f9240e9d075eb94b6eda0ece53e923c18424abf8441f4f 2013-03-10 21:01:10 ....A 204808 Virusshare.00043/Trojan.Win32.Scar.erww-5b555d768a3ab2ea09cb25414917ff6372e447747f715d5901db1aa2d77dda10 2013-03-10 21:17:34 ....A 200712 Virusshare.00043/Trojan.Win32.Scar.erww-74e0550c9bafa1f0197470a4e2c54a228309b0a298830633f8e3079a9a65a465 2013-03-10 20:00:26 ....A 1273344 Virusshare.00043/Trojan.Win32.Scar.etrk-c396c2319c3149f7a765b39039445bf31c409398a3d1925a8c731f4e539b8818 2013-03-10 20:40:56 ....A 40960 Virusshare.00043/Trojan.Win32.Scar.euun-80e8112e0d2285b10048232ed070f77e9c33b6994e9269d07bcce2664e8b5824 2013-03-10 21:13:58 ....A 790528 Virusshare.00043/Trojan.Win32.Scar.evfv-c6897f42ccf544299f8324aed9611758d0fdc5dc8873be15e986af1609fcf970 2013-03-10 22:48:16 ....A 344064 Virusshare.00043/Trojan.Win32.Scar.evrf-0d5595f94ca8d9fed59ac89fbd7c9b77d87d10ac80e99a6390223a156a0136fa 2013-03-10 23:03:00 ....A 98304 Virusshare.00043/Trojan.Win32.Scar.evxu-c42a1b37feaccf394ceac575438e69997c25d3bec7e1d2b2a48419cafe838f21 2013-03-10 09:48:50 ....A 118784 Virusshare.00043/Trojan.Win32.Scar.ewaj-319ae274b46fabc11c6ca8315fb0a12c35e0504ce9a2e7e8f7c29d1f0ee2f8ed 2013-03-10 18:45:36 ....A 311296 Virusshare.00043/Trojan.Win32.Scar.ewkg-0335bded865b34e0484ca4c398d3ab7d45befe2447ffbe07fefb0df14943aaa0 2013-03-10 18:40:48 ....A 278528 Virusshare.00043/Trojan.Win32.Scar.ewkj-aa65866dc48e2ebb95803d3c260af3d3963ae44fddd5c95311ca6b2fd0b2ef3b 2013-03-10 18:14:14 ....A 196608 Virusshare.00043/Trojan.Win32.Scar.ewxs-acef7c6e11f3e6f16295d22aabd45fc052936f45e53c3d394a7a9b86b17634e4 2013-03-10 20:02:56 ....A 212992 Virusshare.00043/Trojan.Win32.Scar.ewyu-60a3d2b4b82f748027c8a32d86de14f939c24ce3e9c2f04daeba47236962e789 2013-03-09 23:30:26 ....A 142336 Virusshare.00043/Trojan.Win32.Scar.exaw-85acbb7085485cf712992b855a2b0b2c84d87451d71625d8c6dd3d5b4a215d79 2013-03-10 20:38:38 ....A 141824 Virusshare.00043/Trojan.Win32.Scar.exfg-09d476ec899f79e33ec8f31adb2ee0b677ca99b88b90618769aa7c036b166b63 2013-03-10 23:51:32 ....A 220160 Virusshare.00043/Trojan.Win32.Scar.exuk-f504151255fca89431c3af195fed434bbb224734b6da9716f16a74fa60ddbe41 2013-03-10 18:47:40 ....A 921088 Virusshare.00043/Trojan.Win32.Scar.eyaz-fc592963a36fcd0dc0bb0df83bfa74ba1e9a160128c9871f2455a0d2560d533f 2013-03-10 20:02:42 ....A 485376 Virusshare.00043/Trojan.Win32.Scar.ezhg-06aeaa6b92f22d09b3ade5519039a3094d1d1fe3b7c08ab54326377aa451200a 2013-03-10 20:04:00 ....A 143471 Virusshare.00043/Trojan.Win32.Scar.facs-9ee2ffa2ab924495431528b679f6cc49195583f2d8acb60eec5445a0f470caec 2013-03-10 09:27:38 ....A 126976 Virusshare.00043/Trojan.Win32.Scar.faho-a191d3ee59eeeb39eba655065a202dd9ca2385f98cc92a1e44a55158131531b8 2013-03-10 23:03:42 ....A 1503232 Virusshare.00043/Trojan.Win32.Scar.faxy-2afc86dd0a1808b7eea31413365c3132429216accf8f0ce0bf6aa0463efece34 2013-03-10 18:42:38 ....A 777963 Virusshare.00043/Trojan.Win32.Scar.fbnc-7a92c5b6dad2df54f6b36998df29cd1282fee987532bed41ba579ac0e5ec39ca 2013-03-10 10:17:12 ....A 77684 Virusshare.00043/Trojan.Win32.Scar.fcry-0f6f45dce65bb3ac1657e91be8d22564fe5100e7047ba33a7a67a524a7d6add0 2013-03-10 18:54:40 ....A 66812 Virusshare.00043/Trojan.Win32.Scar.fdoj-d9414f7770850a5e3f8f8b97f7f207339d719b262e1ff39fd9fafeb50ed2dc7b 2013-03-11 01:22:30 ....A 38400 Virusshare.00043/Trojan.Win32.Scar.fefu-d1da98b98342a6d9ec3473e09ef791cd36b14e0ceb8040ce3fd8abe6f7213b0c 2013-03-10 10:20:04 ....A 338944 Virusshare.00043/Trojan.Win32.Scar.ffuo-fc685e0406de17b5c9de2f9097a034bdf4fcfb3eecb767761264fdd0bea25d45 2013-03-10 20:39:34 ....A 179712 Virusshare.00043/Trojan.Win32.Scar.fgyu-582207077d35c9c172b9cf90e7a0cdccd043971ab50e0a4411577211a361ea0f 2013-03-10 10:19:24 ....A 34138 Virusshare.00043/Trojan.Win32.Scar.fgzs-b15625a26e23b2e7e8b062847103f3617e68ccb9dae48b91a07b557517ad79b4 2013-03-10 09:17:12 ....A 6329344 Virusshare.00043/Trojan.Win32.Scar.fhzh-80fb4c792602a1b139965cc8cf01a0ee34de3a1631cd171caf8124e190e33f0a 2013-03-11 01:41:26 ....A 287232 Virusshare.00043/Trojan.Win32.Scar.fiav-c627e7685894eb042f3445616610b2de15b78d1c4a0411f77aad59f3dc0bc1d7 2013-03-10 09:45:46 ....A 165531 Virusshare.00043/Trojan.Win32.Scar.fmtd-cb98ecb6e64233e59e25b69bc524274cf76769b1d1fbeeb910fb344efa39f40b 2013-03-10 19:12:26 ....A 278528 Virusshare.00043/Trojan.Win32.Scar.fogy-6480cfc18828af472407ee197687eeaf9e1a3a92c7e318630485eea9bf9812c3 2013-03-10 22:22:40 ....A 273647 Virusshare.00043/Trojan.Win32.Scar.forr-a0427d866fdb25ee91eac39ec0e8d6089fb2482abbbdbdc891a6cdb0c554f85c 2013-03-10 18:59:36 ....A 231424 Virusshare.00043/Trojan.Win32.Scar.fqgs-cc21ea2c1578466e367f5fa20907cad5b6980edd2283aa44c14782d8cd36f926 2013-03-10 22:49:42 ....A 552960 Virusshare.00043/Trojan.Win32.Scar.fqhz-4e2003203b2646886eda1027d386acdc185fa4396ee6ce8ea9a267e87096dc32 2013-03-10 23:30:30 ....A 573466 Virusshare.00043/Trojan.Win32.Scar.frcf-630dd0927db60706bff4fc63681445f660af7e767b8c926380f78b66c67882ba 2013-03-10 20:53:10 ....A 757248 Virusshare.00043/Trojan.Win32.Scar.fspm-59bde66aa26af88dba590c10e88b9499dfe966f4210d2b28c245101d3825db5a 2013-03-10 09:10:20 ....A 52133 Virusshare.00043/Trojan.Win32.Scar.fstv-785455079830d339596a408bbd4073f823ac213aa7dccb3cce6225b844e2899c 2013-03-10 19:53:54 ....A 72515 Virusshare.00043/Trojan.Win32.Scar.ftxj-f9a26cc3c4f13af2faa48a9adcaa4a2f7b5a6201cf5fd567294d07e6139d5037 2013-03-10 09:07:44 ....A 741376 Virusshare.00043/Trojan.Win32.Scar.fuak-7d86615e077c57628526c0d969f308f339531ed9b59c53364d49838a040d88b7 2013-03-10 19:57:30 ....A 70980 Virusshare.00043/Trojan.Win32.Scar.fufn-ed8884ce7b041998df5a2562459455870095a260b5be42052409e333f78761a9 2013-03-10 23:24:58 ....A 696320 Virusshare.00043/Trojan.Win32.Scar.fuxg-10df466721bd708fe88a50176cd39af9208ef143b82e1914fe95a1dcbfb17f02 2013-03-10 18:32:06 ....A 1916416 Virusshare.00043/Trojan.Win32.Scar.fvlp-11614d037ca348bded44c1f6efbcbc70648c67d29255151eea3da5b58b60d5b1 2013-03-10 19:56:16 ....A 448000 Virusshare.00043/Trojan.Win32.Scar.fvyu-a3a57c344e03152f6d0099460448a02d7cbfdc11d7332f28773107b9f4945f88 2013-03-10 22:32:58 ....A 63080 Virusshare.00043/Trojan.Win32.Scar.fwdc-c95ed33d01a68f36834e684363c21d35bc9661fb909ac2a3d280b56f8a649e41 2013-03-10 20:29:56 ....A 36864 Virusshare.00043/Trojan.Win32.Scar.fxay-a225000086e8807c24c3f4e56f412243ce30dab8706b7f426b2c5dec7ececd5e 2013-03-10 23:18:36 ....A 1548288 Virusshare.00043/Trojan.Win32.Scar.fxgt-501479eb1622f270d2ce5b7405095358a4bf6c189a440eb1bd634d79553b2bde 2013-03-10 17:54:50 ....A 552960 Virusshare.00043/Trojan.Win32.Scar.fyna-35cc366ae13a05c7dff2a336f276cbd6466427657945a6f09203953c8d88985a 2013-03-11 01:08:00 ....A 2217472 Virusshare.00043/Trojan.Win32.Scar.gaah-a6071070c6bff1f558969e6a4a3b7d0fa74b93782075da3dfca56d3951179bad 2013-03-10 19:46:00 ....A 94208 Virusshare.00043/Trojan.Win32.Scar.gasu-af36ef5d7b1571a58cb0cf455b6405bc85cb8b27839fbf64e48fdf7ac585b062 2013-03-10 22:47:00 ....A 24576 Virusshare.00043/Trojan.Win32.Scar.gbas-eeae31fbedb498ab0c06ba79955c3f8528198e1d63abf6eecbd0e5b85114c6c2 2013-03-10 09:36:14 ....A 385024 Virusshare.00043/Trojan.Win32.Scar.gbau-c1f30bcaa0792033580bb435fb8329111f7c3d35169dbcdedd59c7a15152e535 2013-03-10 06:50:46 ....A 777728 Virusshare.00043/Trojan.Win32.Scar.gct-dfb2c98529c88e6d29632292d79138e03142e479cebf59d1b187e5c848d64d9f 2013-03-10 09:10:18 ....A 118784 Virusshare.00043/Trojan.Win32.Scar.geii-079d03cfccb9c33bc986956f22e7a64e752056540dfb768013fa2d588663ba70 2013-03-11 01:27:26 ....A 39936 Virusshare.00043/Trojan.Win32.Scar.girx-5b42d5a5fe9d7c26c99561f36ab0f55356ac55a87ab80cf26a79aaedc3c56f51 2013-03-10 03:10:20 ....A 32256 Virusshare.00043/Trojan.Win32.Scar.girx-abbfae3bc23f1bc251440a1276b82d7774a7fd7e3d170b75bd8bc9c32b628d03 2013-03-10 19:41:14 ....A 920739 Virusshare.00043/Trojan.Win32.Scar.gpzu-102fa92851b27544e72f66c9219a397939ae78873075a70d9191a989e4b8e514 2013-03-11 01:40:32 ....A 817639 Virusshare.00043/Trojan.Win32.Scar.gpzu-106aa822a590a7150d05a083e771a098a00fb622fda9e328f50f3691144a8324 2013-03-10 22:36:40 ....A 1946275 Virusshare.00043/Trojan.Win32.Scar.gpzu-54334217d9da1ea87b4ec30f04f75dad1b0a9c1a2d058a015018741dedb94b4a 2013-03-10 18:19:18 ....A 1378467 Virusshare.00043/Trojan.Win32.Scar.gpzu-5b24b0b67c5b3c64496961c833762ba5e029531e393121c679e2d48560bf7192 2013-03-10 17:58:02 ....A 1353379 Virusshare.00043/Trojan.Win32.Scar.gpzu-5d403fcc42bd6de9fd851a90bc83f5963bfdea30513d861edd3a5e4ca5024fca 2013-03-11 00:02:32 ....A 116224 Virusshare.00043/Trojan.Win32.Scar.gpzu-ca20dd3fa533d5ddc83c21d3fc9d67be36eac0c4d10d8b04377568d9c6387e3a 2013-03-09 23:34:32 ....A 1924771 Virusshare.00043/Trojan.Win32.Scar.gpzu-e59d042f44b2bb5714d2d492a7db7565fc918afb8d0f57659827758e6b537371 2013-03-10 09:04:30 ....A 1057443 Virusshare.00043/Trojan.Win32.Scar.gpzu-f37e145c9405c6bd3f44aa7512e12121d71ba1ffdc1f1d5c03c3f9edf391db3f 2013-03-10 18:46:32 ....A 1449472 Virusshare.00043/Trojan.Win32.Scar.gpzu-f6d87d80daedbd881a8e2771ef3224dc4f2ea66cc82f10095c9170f55ef5fd90 2013-03-10 20:50:00 ....A 28672 Virusshare.00043/Trojan.Win32.Scar.gqim-35a08266ea2f17ffb62cb0a9be9ef07208c709163211a16d88f080746e693500 2013-03-10 22:30:44 ....A 28834 Virusshare.00043/Trojan.Win32.Scar.gqim-eb1f448fd881ab1e3ff40fb5117761fdcd4c4b07ae4728093e131c7029c42575 2013-03-10 06:51:36 ....A 72192 Virusshare.00043/Trojan.Win32.Scar.gqqb-e98e07ea5cd38878f5a6c7bebcbe286cdd963f950c4fc8fd502d1cf8c6964752 2013-03-10 18:57:54 ....A 209920 Virusshare.00043/Trojan.Win32.Scar.gqub-30527c8753862435f4ccd95ec0f7484bb1c2b835d31a79f8623118bb333c8d3a 2013-03-10 20:45:02 ....A 1027072 Virusshare.00043/Trojan.Win32.Scar.gqub-3b295c95a8b23f9d99a6eb2e6ea4d018846ebda4fa5a714a5d1164cf881630ce 2013-03-10 17:59:40 ....A 687616 Virusshare.00043/Trojan.Win32.Scar.gqub-61ae9cd439680c768d961cbae4d6ab924c822fe87c0e2bfc032392c2ac6441f0 2013-03-10 19:43:52 ....A 566784 Virusshare.00043/Trojan.Win32.Scar.gqub-9fed3804f9a215c7fafb85b2a37c8f1f1fddfe8fc317663c19981c232c3f7235 2013-03-10 10:15:38 ....A 157184 Virusshare.00043/Trojan.Win32.Scar.gqub-a9205511695bd863602ba7d1b7ded038240b8ee6abde9e183d7a7b53b5e4a409 2013-03-10 20:56:24 ....A 107520 Virusshare.00043/Trojan.Win32.Scar.gqub-c4c92559d181a028bab20977eeac334ef1ee82bb163c997df3cd77848ce5da93 2013-03-10 18:45:20 ....A 598016 Virusshare.00043/Trojan.Win32.Scar.gqub-f2fe8f44fa4217ff5c1ac8683ee276bef25f3b9192fb8254ba7975a8f91bfe6a 2013-03-10 18:06:30 ....A 145408 Virusshare.00043/Trojan.Win32.Scar.hdqv-068fe10b222178c33108dd0212741826d055c024fd99403e77c03f34019dde8d 2013-03-10 07:51:10 ....A 204877 Virusshare.00043/Trojan.Win32.Scar.hhe-de21600547a5dbf128a71e21cd9373ee15b69039f1aa7303726ad5743da9145c 2013-03-10 10:12:24 ....A 992256 Virusshare.00043/Trojan.Win32.Scar.hipu-34f7704c4e51a7396ddeb51ee7fba683470e7ff032811cfb74947d1f3c019f93 2013-03-10 18:34:38 ....A 992256 Virusshare.00043/Trojan.Win32.Scar.hipu-9b2dae1bef7f5816a7ab0b498107eb531eb37b251a4a1c0549db953ac0be534e 2013-03-11 01:36:12 ....A 924560 Virusshare.00043/Trojan.Win32.Scar.hjvv-7eaba08fe625aae38f8e03319a2e0ae2f52b22ad1ad554d936620c8703773dba 2013-03-10 03:19:38 ....A 10752 Virusshare.00043/Trojan.Win32.Scar.hmya-f47aeca9d10edd0cab63cbd1419bbd4503c5538938aebba4ea533da4b54cf535 2013-03-10 18:35:18 ....A 154624 Virusshare.00043/Trojan.Win32.Scar.hofx-eb7beefae634dc1ba6b20e3ee52ddbfaa5b3f8fd2f530a64ea4424718373c834 2013-03-10 20:58:10 ....A 263057 Virusshare.00043/Trojan.Win32.Scar.hqzf-7cf95e6c65c9af59e30cd5c4061e435aa4544365f19f83bb3e921c77c3e38976 2013-03-10 00:18:46 ....A 332512 Virusshare.00043/Trojan.Win32.Scar.hskx-e3ffef8239a0ecbc08d09fbb1b1eb441db22b7c1fcfee4682786268bf27edc34 2013-03-09 23:43:24 ....A 413744 Virusshare.00043/Trojan.Win32.Scar.hslp-d8ba38caa8428ed28e4b23ff4986985a8353976b519078a2888bc683dc4b427b 2013-03-09 23:54:30 ....A 34448 Virusshare.00043/Trojan.Win32.Scar.hsqn-d95462e86a0ec898b4ffd1f84cb320d5030cffb7045ae3bacd5908a8da77e47e 2013-03-10 23:27:48 ....A 15595 Virusshare.00043/Trojan.Win32.Scar.hssz-86c842b4f3219a1a5e8f53bfb3c158c719d9d96b2469482afa608f2b61015468 2013-03-10 23:21:20 ....A 480256 Virusshare.00043/Trojan.Win32.Scar.hsub-29754a81dc5717629ceed9f17dffcda3a346be3e038ac982880d9e84c86b3f8e 2013-03-10 23:32:58 ....A 282741 Virusshare.00043/Trojan.Win32.Scar.hzrv-0bee0c4c49159f7fe509fb4dd016c2dbf9b5e01acbb8e69d7ccc7cbbf3431c41 2013-03-10 23:23:36 ....A 50176 Virusshare.00043/Trojan.Win32.Scar.hzue-ea2749f01e14ec328510ef82455ecad2ea513aa05d6ef4e50c050746483a067b 2013-03-10 21:10:34 ....A 733184 Virusshare.00043/Trojan.Win32.Scar.iask-f155d2683aa8cdb3d1328e4cf2703ba368795e37a4919eab671529e5a4657ef9 2013-03-10 09:36:44 ....A 819558 Virusshare.00043/Trojan.Win32.Scar.iauc-a1ec5f7b85a4ea70614cf669973eef9c3623dc31a5c4e036d95d0e48bd866b34 2013-03-11 00:27:06 ....A 237568 Virusshare.00043/Trojan.Win32.Scar.ifa-4ef9b0c5d07377863a198f64846c8c1c15ca0834730c225ee2779bf824756cf3 2013-03-10 08:37:42 ....A 163840 Virusshare.00043/Trojan.Win32.Scar.iuks-e98e993cc7c2ca1f76ed9903d650a69eb8b328ab577f208c1e52a432da175c6b 2013-03-10 19:01:54 ....A 97792 Virusshare.00043/Trojan.Win32.Scar.iurz-4e4ecfeaa335b79f14bda82cadb1d8fb096b0f9c0525cdf4fa94466288f6b570 2013-03-10 06:37:06 ....A 12800 Virusshare.00043/Trojan.Win32.Scar.iuvv-d719b44f357e630d7f35ff6931e13adf947aab7dd1356f95291d5cbfe1e2e7f3 2013-03-11 00:21:12 ....A 808572 Virusshare.00043/Trojan.Win32.Scar.iwm-d0c14c5278c8ce02238a21a5089a6285f2220e8a54517580c28d195a9f9d4cc2 2013-03-10 01:34:02 ....A 260608 Virusshare.00043/Trojan.Win32.Scar.ix-d9a8f863b31c5de401fe3fcc6a20c7404328f196100a93476ba1a9f9ef6c2017 2013-03-10 23:48:34 ....A 49152 Virusshare.00043/Trojan.Win32.Scar.keye-121c4346bac5d039cdbe3e1d0a0bd83f8352b24dc705d120a163dab77e2440f4 2013-03-10 18:11:16 ....A 1634816 Virusshare.00043/Trojan.Win32.Scar.kfqb-c5d60feba2741b5c2021b87bea50efa8bab1faf38b990a343d3ca936774e0571 2013-03-10 18:25:12 ....A 17950 Virusshare.00043/Trojan.Win32.Scar.kfsm-3d19f2722f0342436b157b065b1cd133d193385007f9573c0d97790962b89d04 2013-03-10 10:25:46 ....A 21504 Virusshare.00043/Trojan.Win32.Scar.kgcr-3dc165f0ab3a21826b539fb72ef3178fe45799ba32503e8981fef37d451d303c 2013-03-11 01:46:58 ....A 49152 Virusshare.00043/Trojan.Win32.Scar.kgez-33c4ff01525e5df7236749054cb4e2a3c0a427c84eb698eb23ad92a8e7b7f840 2013-03-09 23:36:16 ....A 323048 Virusshare.00043/Trojan.Win32.Scar.khfd-ca1d8f862d42eda409716ccb0b321594bee9cd9aa20bfe7c7ce926b97d942587 2013-03-10 23:31:30 ....A 61440 Virusshare.00043/Trojan.Win32.Scar.khjk-0bdc469f6631caa2fa05f57d383f12d966a689df48577d4a3e9b1ed777da2dbc 2013-03-10 10:35:30 ....A 779776 Virusshare.00043/Trojan.Win32.Scar.khkb-d2647c6dcb7929826a18459fef185f329f1808fa1cfb0a7854fcf6b3c6c35d45 2013-03-10 18:12:02 ....A 490496 Virusshare.00043/Trojan.Win32.Scar.khvs-36fed6f49bd6fa788ad8dd8227f80e69c13ee3b4ae2746cd0c65d597ffc60c4d 2013-03-10 22:39:46 ....A 923000 Virusshare.00043/Trojan.Win32.Scar.kjme-7dc84bf3706812e86537ee9eb242996d7a8545c293caa78804e43f57d883a65f 2013-03-10 10:00:34 ....A 184648 Virusshare.00043/Trojan.Win32.Scar.kjnl-781bcaf9c6767b6b1ed5e9c5be86736bfef9bbf3369231978cd38c070215ecfd 2013-03-10 18:57:20 ....A 115200 Virusshare.00043/Trojan.Win32.Scar.kkvs-58fafda0b98d73c23620647500c2e92f84b3739ea50eea815e1d9628150c92a8 2013-03-10 23:01:54 ....A 1692160 Virusshare.00043/Trojan.Win32.Scar.klkx-a48407da3eb40f5d7060159caf831dde53333d8143d8cbcf79af1288ef521ee5 2013-03-10 00:30:58 ....A 49195 Virusshare.00043/Trojan.Win32.Scar.kmhu-d8863e5213bd61009f033b325254b667fcc09cef8df2542a8348a3c73bd2f05c 2013-03-10 08:52:34 ....A 49152 Virusshare.00043/Trojan.Win32.Scar.kmhu-fd8a902b16f954cefc173739378871a1829669302dac8617a4f63515b0cfec8a 2013-03-10 19:44:26 ....A 399872 Virusshare.00043/Trojan.Win32.Scar.kmlb-0a4ee73902b8369bb9ca2764977ae75085a7f121582434812e842282c2d67ee7 2013-03-10 08:06:14 ....A 26624 Virusshare.00043/Trojan.Win32.Scar.kmld-aa8ac3862c3093ac303df53f825973aee8aa9e99945b0b9926018cff8c4ee7c7 2013-03-10 01:16:20 ....A 34304 Virusshare.00043/Trojan.Win32.Scar.kmyn-e91c110a5b488dee677f243fae46a2d7f269086c75f10fb7d2ed0d2683f71dd4 2013-03-10 07:56:56 ....A 49225 Virusshare.00043/Trojan.Win32.Scar.knil-c5509d1a95c6f80c90bd56c446ef63ade6b723e0b281fe6112ab42b4749e6ef6 2013-03-10 08:42:08 ....A 49226 Virusshare.00043/Trojan.Win32.Scar.knil-dfcf5773b57dc3810fda72c416b72064031f36fbb12745f877830c241320530d 2013-03-10 00:39:28 ....A 49222 Virusshare.00043/Trojan.Win32.Scar.knil-f4bb343124f92d2f811ae8e8b705bfb477e454b067a495d064a7491647094861 2013-03-10 00:46:40 ....A 43586 Virusshare.00043/Trojan.Win32.Scar.krkw-a55fa05df4d793c4919e69d75abde178ed023a083694060fe01dbb8c3107e8b7 2013-03-09 23:28:26 ....A 920576 Virusshare.00043/Trojan.Win32.Scar.kuzu-cde791ae8a4ded396b63a0444555fafec08a1f9f1b8a25d11c4a7d5a89d72605 2013-03-09 23:22:38 ....A 321536 Virusshare.00043/Trojan.Win32.Scar.lfqi-e7656a28c832bf600978b46db00809378131d0decad5e564e66c915d52d52153 2013-03-10 09:21:40 ....A 154624 Virusshare.00043/Trojan.Win32.Scar.liig-c4ded97c60d24e1a8f4e9054282fcdcee160a9f046d63b3689c9e608f333c353 2013-03-10 07:25:14 ....A 41984 Virusshare.00043/Trojan.Win32.Scar.lisf-aade898767762d4f00fba7009291da1a2b32f6132039136b9438f413f361bea1 2013-03-11 01:50:40 ....A 135168 Virusshare.00043/Trojan.Win32.Scar.lrky-07897cee186cd53df978dc06135cfaedc8e0361c357f7f8e2228a41addc5f356 2013-03-10 07:40:52 ....A 41160 Virusshare.00043/Trojan.Win32.Scar.lzw-d8eef59104e85a9434f0137e722372a5b14d70cefc44e6607b098deb1395aac3 2013-03-10 01:59:50 ....A 30709 Virusshare.00043/Trojan.Win32.Scar.mbf-f6b5655af0182064a228902d729b8b4bd68697daa84af9705e4e70fd80cfba4d 2013-03-10 23:48:28 ....A 592106 Virusshare.00043/Trojan.Win32.Scar.mthb-8217583a512bd1519394cefb9fda3eaf5cd4d339019d79094e159d069edab390 2013-03-10 19:11:42 ....A 138752 Virusshare.00043/Trojan.Win32.Scar.mxb-f8027d71b7a320e500599a66d9056ce342a49e5b15a64fec118f63b469358d17 2013-03-10 06:28:52 ....A 32768 Virusshare.00043/Trojan.Win32.Scar.nju-a50db47dc3f090d40ad2e127f91dfe665c22ff12b29ea2aa787db663c6c07bff 2013-03-09 23:57:26 ....A 86528 Virusshare.00043/Trojan.Win32.Scar.oaja-ce3922af15694bda525c290f341f032b325de5336ff50eccd52f04c1bd0909b5 2013-03-10 09:55:04 ....A 36864 Virusshare.00043/Trojan.Win32.Scar.oatd-4e7351950b88202a1d10e525fda784000591a46df6c63079c7f334139bb7ac84 2013-03-10 07:27:58 ....A 94208 Virusshare.00043/Trojan.Win32.Scar.obia-e461824f0cbef21fd427805fcfeaaa9b485d3a025d4f9465319bc4c487631bde 2013-03-10 22:36:06 ....A 23552 Virusshare.00043/Trojan.Win32.Scar.obxx-79a22dac7d93689fe11815ade5918782697018b63e6f603cef03e3e0499a4641 2013-03-11 01:41:00 ....A 96768 Virusshare.00043/Trojan.Win32.Scar.ocjc-7a29b486144b18c84e11d24a871511a29e7e30c0226956c7bd661c09912c6cd5 2013-03-10 19:29:10 ....A 110592 Virusshare.00043/Trojan.Win32.Scar.ocni-5c3a79caa7172a08dca544e005b0997762e74f8f955c3d230c800048d87990c1 2013-03-10 23:45:22 ....A 839680 Virusshare.00043/Trojan.Win32.Scar.odwp-2bb7225e3438e8eae5c7e5156215d3ac765c31858a865bc5214a42a0d9790911 2013-03-10 10:13:42 ....A 475191 Virusshare.00043/Trojan.Win32.Scar.oeeu-d5217dd71f7e4ded24ab0727d7c601cb6b191c3e42d42f763955de392bce5e68 2013-03-09 23:47:34 ....A 174326 Virusshare.00043/Trojan.Win32.Scar.ofhn-e5626997a540a2a89dce352c3bb8da7dcd1374dadc0d4bc8fcb3bbbe41959b59 2013-03-10 23:41:46 ....A 1687552 Virusshare.00043/Trojan.Win32.Scar.ofpn-fcc18158926849c9ea2acdd335e9928706a7d0d008786eb6c98ab5a6b546b946 2013-03-10 20:47:26 ....A 220672 Virusshare.00043/Trojan.Win32.Scar.ofqs-fbf5776bf321933c805f420378efceb9984a61c72dc1ab491572e80a7bdaafae 2013-03-10 23:03:36 ....A 113979 Virusshare.00043/Trojan.Win32.Scar.ogft-84c0a7b220d4d06e7cfaa71484e1008fa90dac88e699460d2b05a31a504ffc8a 2013-03-10 18:56:20 ....A 157341 Virusshare.00043/Trojan.Win32.Scar.ogft-f014cb5c2ca9356e115ccdde6243f44c041af5d6395905206ca9ae260d3d5634 2013-03-10 08:24:48 ....A 161382 Virusshare.00043/Trojan.Win32.Scar.ogsg-d833dc12908df966e234bf97a11c1a6f668a05822c194fb9a0f25584d97a36ac 2013-03-10 00:07:06 ....A 342051 Virusshare.00043/Trojan.Win32.Scar.ohkb-dd32b235bbeabe609815e03eb283e2cd1505d2d1013dfd69aa26bfdda8d078a9 2013-03-10 07:27:22 ....A 124472 Virusshare.00043/Trojan.Win32.Scar.oigb-e3a9920ac1178d94f980322a02cac31e5988b42fa3d18b847d5933b4635fd47d 2013-03-10 06:48:00 ....A 33280 Virusshare.00043/Trojan.Win32.Scar.oilj-a835876c80f32988f807ccc849f1220f53bc9cc76afcb854e673b6571412fa0a 2013-03-10 10:41:26 ....A 263057 Virusshare.00043/Trojan.Win32.Scar.oirc-60c6e6fa882db30e2380bf3e5faaacb5451daa61356b4f84a96abf24614fe92a 2013-03-10 00:37:10 ....A 303104 Virusshare.00043/Trojan.Win32.Scar.oiuj-dd7a3ebdefc1409ddc52bde8e89f2e317ef6efa97b4cc19f6a598160590d1c94 2013-03-10 08:24:24 ....A 332466 Virusshare.00043/Trojan.Win32.Scar.oiuj-fa0852e88ea54c2cd05ff7ff5f17e50cedbc14d7075c1c8a1f19952d4d52459f 2013-03-10 10:21:48 ....A 126976 Virusshare.00043/Trojan.Win32.Scar.ojdf-d1cf157e104514d68354f8a11b2a5abc330e923dd7ac411d4166047bc00ae238 2013-03-09 23:28:46 ....A 39105 Virusshare.00043/Trojan.Win32.Scar.ojgd-e5a8a805b460d6674db003806e3bb2009d832b1ca144becaaf66f7170f56522e 2013-03-09 23:30:40 ....A 51204 Virusshare.00043/Trojan.Win32.Scar.ojhh-e68b50d74a24f927b552ee9f312ad3e6f353f9922aaf65e14babb78afb4398e5 2013-03-10 00:06:12 ....A 9732 Virusshare.00043/Trojan.Win32.Scar.ojhh-e8b40a429b4f951b3b2aa3cb8da7f7d9b189811ba4ece21a17cd8485a6c6f22a 2013-03-10 18:37:16 ....A 916671 Virusshare.00043/Trojan.Win32.Scar.ojxb-004bc91b7973bf23231063a8243429a6c214793760602bdbe10a2c7a3e4ae69f 2013-03-10 21:13:34 ....A 689999 Virusshare.00043/Trojan.Win32.Scar.ojxb-0069f06ed10f29613235d401691967a41e41fecbbe9ae07022a7df4cebbbca80 2013-03-10 10:03:58 ....A 758097 Virusshare.00043/Trojan.Win32.Scar.ojxb-02724d3803c1d509f65c656daa74f52df5083410edb0a26dd5d5de91de0244d1 2013-03-10 19:10:18 ....A 1024822 Virusshare.00043/Trojan.Win32.Scar.ojxb-05ed909692010a627f8c62bb2352e39ff83c526bd5336962bb555dd34b2f02bc 2013-03-10 10:03:58 ....A 776819 Virusshare.00043/Trojan.Win32.Scar.ojxb-06b77157f32a75832f1f7637ee3b572efc18bde1bf6fae6c73a7883c9e598d67 2013-03-10 20:33:54 ....A 942228 Virusshare.00043/Trojan.Win32.Scar.ojxb-0c99039f5f5af59e5ac98c1d60dd3e034b957eb8b811c239ad05e8345f912a54 2013-03-10 10:30:24 ....A 760120 Virusshare.00043/Trojan.Win32.Scar.ojxb-1151d9829f4bad67bb7ab1aa16b8c3736f61435ab2d6095f7a538697698dafcd 2013-03-10 21:07:24 ....A 907438 Virusshare.00043/Trojan.Win32.Scar.ojxb-1279feb9c9dcf0df15bb344d1172642a3a1642dcf90862a666911bd42a84a2d3 2013-03-09 23:12:54 ....A 854671 Virusshare.00043/Trojan.Win32.Scar.ojxb-12a82d3277ae4173e272e71135a3329a222172dae9e42971b2d1ba06a9df24ee 2013-03-10 19:43:14 ....A 961913 Virusshare.00043/Trojan.Win32.Scar.ojxb-26d3dbef314c2ae93f9e3500adb1651daa390b7faea370213678b7aecb4de4bd 2013-03-10 20:27:46 ....A 691758 Virusshare.00043/Trojan.Win32.Scar.ojxb-2fab9938ab44cb84365494e9965250eebf2fc7c66ed0e35ffcf34614b8c1c7fc 2013-03-11 00:35:00 ....A 882444 Virusshare.00043/Trojan.Win32.Scar.ojxb-3253a123ab906c6e89d22b287a5f0f26cf5057d87235957203129ecf74b8a939 2013-03-10 23:00:00 ....A 500766 Virusshare.00043/Trojan.Win32.Scar.ojxb-5453b98318195ccf662a0d871f26dc89166f0dcef55d34f3b2268be623d30da3 2013-03-10 20:21:54 ....A 847807 Virusshare.00043/Trojan.Win32.Scar.ojxb-60c928cc8b399607d1aec7a57f9233403c637ae8ea1d29378c7d540d4d834aa0 2013-03-10 19:56:30 ....A 788594 Virusshare.00043/Trojan.Win32.Scar.ojxb-76979fedbb7927248ee9134c5f3876a36a5c9bead9a24ab3ef533b13156f0fe7 2013-03-11 01:43:24 ....A 883732 Virusshare.00043/Trojan.Win32.Scar.ojxb-7e76b2147b0cfef5ba76256f52810453721dd617803960a7d6eb41299e67a650 2013-03-10 19:37:46 ....A 977187 Virusshare.00043/Trojan.Win32.Scar.ojxb-86f70c9658a0377a7b67bf7f0d26659bdf3b996500ea84b919201b195f284bee 2013-03-10 19:40:48 ....A 507591 Virusshare.00043/Trojan.Win32.Scar.ojxb-a945143146c7ad06591d75c05f0420f19587216df3cab86acf9c9f8e058f20ff 2013-03-10 20:02:20 ....A 988747 Virusshare.00043/Trojan.Win32.Scar.ojxb-add4207df8359735fd4af8d79e4cb2b7c040fdc01b919c679ccbd8318b1e527c 2013-03-10 09:40:50 ....A 1003166 Virusshare.00043/Trojan.Win32.Scar.ojxb-c18946e7420542d02060f6d9ae2f516681e1d4713cfb07881f18be2eafdfe195 2013-03-10 10:06:52 ....A 500065 Virusshare.00043/Trojan.Win32.Scar.ojxb-c37a76c063e30c426d792794d9402c3130178364dd01fbc1f261078e3533676a 2013-03-11 00:36:22 ....A 723371 Virusshare.00043/Trojan.Win32.Scar.ojxb-c54b8755e3e778a346968ab12f52045d080640e017aeb8333a3dd9b00e027a4e 2013-03-10 20:14:20 ....A 941213 Virusshare.00043/Trojan.Win32.Scar.ojxb-cc70e60a2fee6b25a21a90391b76d01eae7cf4fed7f4e22e06adf55c8561e132 2013-03-10 20:37:50 ....A 728151 Virusshare.00043/Trojan.Win32.Scar.ojzh-01f758a6936303e27f4f422140de47eff7acd5e62f7454d9da9c969a728dce26 2013-03-10 10:33:26 ....A 692272 Virusshare.00043/Trojan.Win32.Scar.ojzh-108c55883babd8deabbd58a9e46a2b58a0a089916f5a93806514fff249a5a38e 2013-03-10 19:30:50 ....A 622558 Virusshare.00043/Trojan.Win32.Scar.ojzh-18390edd08ba092c7a7da1c2d78a63a07f06c9208d5d176bce6facfcebba10da 2013-03-10 20:06:28 ....A 652545 Virusshare.00043/Trojan.Win32.Scar.ojzh-28811a04c036e8459e25ade07cf8136db8683d8f29d62324ccc20dc05d49ba6d 2013-03-10 19:12:22 ....A 638050 Virusshare.00043/Trojan.Win32.Scar.ojzh-340aaa57def74a9d91355d611534ea625ff94d815588a276ca99b2a77e6c700e 2013-03-10 18:53:50 ....A 687819 Virusshare.00043/Trojan.Win32.Scar.ojzh-5a43c061f41b4e06ff9020bc586028762fd485cb3fbd59b523c25a0ae1b46e83 2013-03-10 08:57:12 ....A 614470 Virusshare.00043/Trojan.Win32.Scar.ojzh-756b6eeb13215cb21dbdde7d60671db238f19cc8ffe2b9b4508fcc308f7392d3 2013-03-11 01:43:32 ....A 627968 Virusshare.00043/Trojan.Win32.Scar.ojzh-f6cda15037f41bef609aef66371d9f05a8dd58dc3b72fa45ff3d1cc0f847ae82 2013-03-10 07:50:46 ....A 410624 Virusshare.00043/Trojan.Win32.Scar.okbh-e3b422870266b539dd52bd854831426c51627a74d730bc86b7ad4f363de3010c 2013-03-10 00:10:02 ....A 86647 Virusshare.00043/Trojan.Win32.Scar.olmc-d7efec122d78133f0d4b3974d84691dbf85ce70bcc88d9685dfb19113b54c8b8 2013-03-09 23:56:56 ....A 85711 Virusshare.00043/Trojan.Win32.Scar.olmc-dfe7dd31d4624e77052dab836bbf55501937d6cf1da02d3a32f0c8913a63b7b8 2013-03-10 06:53:06 ....A 87619 Virusshare.00043/Trojan.Win32.Scar.olmc-ed64e0255b757625b5d134ff2ba9cb4d6e2c34c2505a1191d16d27e3b388f9c7 2013-03-10 08:34:18 ....A 80095 Virusshare.00043/Trojan.Win32.Scar.olmc-fc2c1d60f2bec4e77c42eff79ffff6609ac064d190ae7b5fbb3456a6243a155d 2013-03-10 23:41:24 ....A 246613 Virusshare.00043/Trojan.Win32.Scar.omdy-a2c81903efc837412f81a7c5ba26c60e7e78ff4bc594acaa41c60c4b0cd882ec 2013-03-10 03:04:54 ....A 143396 Virusshare.00043/Trojan.Win32.Scar.omjn-dae5d4aa5f370102f1cafe58185e5f5bd93f12be27e01efdcf7923db9b7e3b22 2013-03-10 06:53:14 ....A 156196 Virusshare.00043/Trojan.Win32.Scar.omjn-fd45956ed9da9badc51c83ea7a77f2db34e13710a68d666c89ae465edc3b2b0b 2013-03-10 23:53:12 ....A 49664 Virusshare.00043/Trojan.Win32.Scar.onbe-a1a59996ebb09d21dab4986f06146ac2144b3e27cd5b22ef1afcfb62d2842435 2013-03-10 22:34:34 ....A 114688 Virusshare.00043/Trojan.Win32.Scar.oodf-74c86438d0642ca9479893ff30e70e8b340dd9c454b831c7074bf939660ab72c 2013-03-10 09:17:18 ....A 117248 Virusshare.00043/Trojan.Win32.Scar.oomc-c67f85960721ed21f966e6cb5a342df5cbff59caa71aca3975c893558a45091f 2013-03-10 22:28:44 ....A 39424 Virusshare.00043/Trojan.Win32.Scar.oqng-a444de57b7c638a04108938a094cc31b83bac52a2c4c7f6bb53bd40a67a45f39 2013-03-10 01:47:54 ....A 9216 Virusshare.00043/Trojan.Win32.Scar.osc-df4c186251d3eabd81e43e35408ed54dd5322dd65e8a1e6eb4a2d65a29c08102 2013-03-10 07:27:52 ....A 90112 Virusshare.00043/Trojan.Win32.Scar.pbm-fa273b307043188edf0182cec47e71b0291ef83a1eac826cdb1680f333447091 2013-03-10 00:35:18 ....A 45056 Virusshare.00043/Trojan.Win32.Scar.pmu-e1bceafa61555186a521909fe2566d83cccc6d10f85fffd7011b366dd5a08d0a 2013-03-10 18:18:56 ....A 106496 Virusshare.00043/Trojan.Win32.Scar.pvjl-1830141743cf6168c29e09bfa9535e52cd9c41e6e056070266aae66e50ef55e9 2013-03-10 08:30:40 ....A 41369 Virusshare.00043/Trojan.Win32.Scar.qgzw-e0d32ef446552147c5e92630f978ef1fdc460a4c7d95213f3d15fcb7df598fe7 2013-03-10 07:54:38 ....A 131956 Virusshare.00043/Trojan.Win32.Scar.qhar-f35b2e3c6a7087fd341087c3e4e6c0bd0d4844046564b428757e80a0e25da8d4 2013-03-10 01:09:08 ....A 20480 Virusshare.00043/Trojan.Win32.Scar.qncl-dac425f177bbb16fb44c7e4b20240835727f95cdc0a1c804ae2cc338d9901a16 2013-03-09 23:33:32 ....A 24576 Virusshare.00043/Trojan.Win32.Scar.qvv-fd260e45e5f1f2e0d7e9f73905006e009f4a8fc182dd08a462308fa14138b4ff 2013-03-10 07:27:18 ....A 137728 Virusshare.00043/Trojan.Win32.Scar.rfw-dc3d2e379985d31a0b7f27ef1d4cf710819d8b8b093e9093965280cf097315e4 2013-03-10 07:16:16 ....A 17920 Virusshare.00043/Trojan.Win32.Scar.rfw-e931bbea4ad252f9989dd8307ce0de8a3f44b0f6fa837dcb2448b626af135b1d 2013-03-10 20:43:34 ....A 44176 Virusshare.00043/Trojan.Win32.Scar.rite-f98c622cf490392e839a9c82f77c5923cc9cacecb1956ddfb36f8be33d620347 2013-03-10 00:20:40 ....A 118784 Virusshare.00043/Trojan.Win32.Scar.rnql-de2f1294882c3ea3c0fac9df18246deb25c358337452dd672bfddc673c36f3d9 2013-03-10 22:53:18 ....A 189880 Virusshare.00043/Trojan.Win32.Scar.role-af4ecb10a3d871645cfd19318d001ee850710358323f22b7ccdace0765f05e35 2013-03-10 09:19:38 ....A 726490 Virusshare.00043/Trojan.Win32.Scar.rza-03e1107bb4c2888cf898bd03ce66d67e064598412d490593cfccd2b148e656b1 2013-03-10 01:12:10 ....A 279565 Virusshare.00043/Trojan.Win32.Scar.slkb-d9024e9445245928c57a64f3799ec3b2b588e8504e8486b888ff0f1a1b253ca4 2013-03-10 00:43:20 ....A 29468 Virusshare.00043/Trojan.Win32.Scar.vgu-d9a54932797b4db64dcbe169d165d2c1c66f5a81af69b58537c706fa39b6a481 2013-03-11 00:15:12 ....A 307200 Virusshare.00043/Trojan.Win32.Scar.wav-84e85ac83e4e744a139e401e96ac081086b788ac17a08880b50a9199ac10f760 2013-03-10 01:51:08 ....A 89088 Virusshare.00043/Trojan.Win32.Scar.wlk-d685fbd3e909d0139fa3e1eacaa6595b2f8f7eb7f08558a61ee0598e72fd64ad 2013-03-10 00:49:02 ....A 36864 Virusshare.00043/Trojan.Win32.Scar.wll-d3384b5a0fced8265f9dff2fbe94781371bc3bbbcb0652e2e50ea6737300d1d5 2013-03-10 18:14:48 ....A 45056 Virusshare.00043/Trojan.Win32.Scar.wyf-0bc7abdd74ed2192848b5098194aab2a6d6ae16f75103a35b81c1fc73828919b 2013-03-10 06:49:32 ....A 234214 Virusshare.00043/Trojan.Win32.Scar.xjg-c4e65f542ba4a3effb8ad15836507e400ad3d444c729de25176f0ab472d08ffb 2013-03-10 07:47:08 ....A 806912 Virusshare.00043/Trojan.Win32.Scar.ypk-e760bfe7165d02bfc25f39c9581cd8714faf0d55e079dfdde76f8834b6963414 2013-03-10 19:05:20 ....A 393216 Virusshare.00043/Trojan.Win32.Scarsi.abva-7ce1a16fff6ce5fcdc0b13888949f538bc271f25d67fe2a5a196ec1828460eb5 2013-03-10 03:06:54 ....A 163840 Virusshare.00043/Trojan.Win32.Scarsi.abww-d9472016bcc22f00e0a41aa4cb64cbbca6c72b7575ba9d362aaf1761fb69dbd6 2013-03-10 22:21:48 ....A 53248 Virusshare.00043/Trojan.Win32.Scarsi.abxv-168bd30979319b014ece3b31574df44a4f9ed63828479d49791e062df97d03a0 2013-03-10 17:57:18 ....A 391962 Virusshare.00043/Trojan.Win32.Scarsi.acbb-334d1245515a4f3dcf8278ad9188719e77fdf88b30bc531c469d9ec524f86af0 2013-03-10 09:29:38 ....A 245760 Virusshare.00043/Trojan.Win32.Scarsi.acnc-2df61201154a5b08f1a544661769d247c310fc5618a4174a5d87b65048b9243b 2013-03-09 23:44:54 ....A 734208 Virusshare.00043/Trojan.Win32.Scarsi.aoox-fa7c5d85af93c1f736aa35557c838c0aa834b5187281e4219978a8256d34f660 2013-03-09 23:24:02 ....A 166826 Virusshare.00043/Trojan.Win32.Scarsi.auby-e744ac03817d0034b99e41c94396909b23b6248b6b9835779ab73099d671d2ab 2013-03-10 07:25:14 ....A 301056 Virusshare.00043/Trojan.Win32.Scarsi.auvw-e511fb2a551e4e9d74952fb958f590829df0f13045cce654b0d0dc40afc5e268 2013-03-10 18:03:32 ....A 842752 Virusshare.00043/Trojan.Win32.Scarsi.awpv-025e7195ffaf165e8d9c4f15c64411260b1c57f345a2dd2971d603de061cf20e 2013-03-10 18:43:08 ....A 720699 Virusshare.00043/Trojan.Win32.Scarsi.axjz-2d406e5f89a36e7a7be1d63cf30484556deaa9ef17ee139f8f4dd019119274aa 2013-03-10 19:44:06 ....A 110592 Virusshare.00043/Trojan.Win32.Scarsi.qgm-5a17f6a858efdf629404fa6e1603e7c67c73f656b028407d7d5cf2d564aae857 2013-03-10 08:28:50 ....A 36864 Virusshare.00043/Trojan.Win32.Scarsi.twx-d7666f5b5252d5cfe895281a7013f3ba7004eb77bf5492fc423187d5e109402f 2013-03-10 23:01:40 ....A 98323 Virusshare.00043/Trojan.Win32.Scarsi.txm-0d6077f14fa54f1729003b164dabba9ca4af0fe6af874baebcc2da7333234ac9 2013-03-10 17:58:24 ....A 266240 Virusshare.00043/Trojan.Win32.Scarsi.wxy-a7a03e89a770225cbb9c1dfb04aff1e99fe4fa5765558cd0dd95008b5d1916a0 2013-03-10 17:49:24 ....A 358400 Virusshare.00043/Trojan.Win32.Scarsi.yoq-cfb1d7e068dddc5210b10ceefdd8fca452001d58474ea6d641fca4c63d761c94 2013-03-10 18:01:00 ....A 69632 Virusshare.00043/Trojan.Win32.Scarsi.ypx-7e73c79f99983b5a99bd452f1abb43b01ea0e29425919ddf78430d3dc16dace6 2013-03-10 00:24:08 ....A 100352 Virusshare.00043/Trojan.Win32.SchoolBoy.ekr-fc9ff0ca88e726425ccbe7646b4c18f9b72382b38209d52a78259295e6299e77 2013-03-10 23:12:30 ....A 663552 Virusshare.00043/Trojan.Win32.SchoolBoy.fet-1093d445a4775231600b35e2cb0366bc33ec8c2d02d8c18cd15570d20b0e29b9 2013-03-10 01:36:12 ....A 576000 Virusshare.00043/Trojan.Win32.SchoolBoy.mmv-e6e4cf8ac611db90c0fe9b189dc3fb64c5db3b04d940136c79b26659c2143bdf 2013-03-11 00:04:58 ....A 296448 Virusshare.00043/Trojan.Win32.SchoolBoy.myy-06177b1d89f54e5a4f98a600e6008e3686146982148dd0114675b24a45c353a6 2013-03-10 17:50:20 ....A 288768 Virusshare.00043/Trojan.Win32.SchoolBoy.nag-faed95aa56056ab0cbda2f747f28d90eeaaf287838b2c8438576f3fd051cb287 2013-03-10 07:35:46 ....A 16384 Virusshare.00043/Trojan.Win32.SchoolBoy.nce-e38f18848d78e7295031d01908a00df85fcf5274e5953a05e0b8a118fcca083f 2013-03-10 19:51:20 ....A 86016 Virusshare.00043/Trojan.Win32.Seco.ax-c8e51d57b2bff536a07ca627ee869e0084820b4476ddbe5ade7860f36070f375 2013-03-10 23:13:58 ....A 49152 Virusshare.00043/Trojan.Win32.Seco.bk-168bcfd15ff15b0f3b511241fdaccf1abd0a9caac456d8f290950d94b2a077f4 2013-03-10 18:48:40 ....A 73728 Virusshare.00043/Trojan.Win32.Seco.bq-9c02121e1cf620a0c1e8b83da11431eeff0714c2db9f3e63e42ca84f2c969754 2013-03-11 01:33:08 ....A 53248 Virusshare.00043/Trojan.Win32.Seco.bs-e8cbd76ba5d89665a675a4b821c8e8b726b9db9a50bd0a5d98e66fb17ab8e391 2013-03-10 08:48:14 ....A 73728 Virusshare.00043/Trojan.Win32.Seco.ce-767abfffd6544643ff3d2ede540cfc988dfb34ec66876d5b58c2d0a9169e1bd3 2013-03-10 18:35:44 ....A 49152 Virusshare.00043/Trojan.Win32.Seco.cq-a03a5d063bd7dcdd424d72c177cc718ef84f5111f4f334bb4163c64762adc850 2013-03-10 18:58:26 ....A 65784 Virusshare.00043/Trojan.Win32.Seco.ix-769a18d8a2261e21dba026faa14de726f1d2247a95275dcc018a48b9c27a118f 2013-03-11 00:02:26 ....A 65832 Virusshare.00043/Trojan.Win32.Seco.jc-f95193f8d08b337294290adfcb2292c4548e6fbff3e61b72d8c31162d3d9906a 2013-03-10 18:42:56 ....A 37126 Virusshare.00043/Trojan.Win32.Seco.oe-66aa267026d46d574303eb39e948f8607fc92810688fa9535d7286bc2462f597 2013-03-10 06:57:16 ....A 37107 Virusshare.00043/Trojan.Win32.Seco.qi-bff1bd3bd14c72b57d5c4a2a94a037e42221a8ad26464902ab715b7e52cda735 2013-03-10 08:51:00 ....A 155648 Virusshare.00043/Trojan.Win32.SecondThought.a-e9b6a7f6268ed41b03429e9db0c7f4f41a00dde7c03204bf90bc08fe202e1af9 2013-03-10 08:14:44 ....A 40960 Virusshare.00043/Trojan.Win32.SecondThought.ay-e2dded405f2ff12efb09aa88cd86c00a1130cf272b649b04bb0623d35ccf9a4b 2013-03-10 06:55:10 ....A 40960 Virusshare.00043/Trojan.Win32.SecondThought.ba-daec00b50db2dc7603026c80dbc268be11c6819d17ffba00ce61b6a9ba206ced 2013-03-10 20:40:56 ....A 110592 Virusshare.00043/Trojan.Win32.Sefnit.arg-3d708ea5e5bb410a6a69ff26fc0c4517b3b3e794c22451a5863b78145edf763b 2013-03-10 09:34:28 ....A 139264 Virusshare.00043/Trojan.Win32.Sefnit.b-07b0ba2914cf548c527da988af953ef3e29015afc54773cae4445fe45b2e99d2 2013-03-10 22:49:16 ....A 155648 Virusshare.00043/Trojan.Win32.Sefnit.b-4fd50e931cd320f32c77cd4dde0f8e2576340604b5f90dbbb36d588198cadf2e 2013-03-10 09:10:36 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.b-7e134a440bfdffbd07010743598c03fa21b60b41d40d39cc862f518cc88a48df 2013-03-11 00:02:50 ....A 73728 Virusshare.00043/Trojan.Win32.Sefnit.b-84c9626de44eb5e9d9d99e3878374f4ff5e9e05584e1edc1cc74b6c428d89c4d 2013-03-10 23:02:36 ....A 159744 Virusshare.00043/Trojan.Win32.Sefnit.b-a130bbae065018707fa9b0eb4769af86a2849b48f3802757a054aad71efdaec7 2013-03-10 20:42:56 ....A 73728 Virusshare.00043/Trojan.Win32.Sefnit.b-b0530cf927491f4b8d22883cb9ffbab9f1f175a95b3af2e277d09f0ca8b30c35 2013-03-10 09:44:32 ....A 73728 Virusshare.00043/Trojan.Win32.Sefnit.b-c41a3a51dddb7d8703dbe577156e1468b1699f5564bc87d97871681462cd0f61 2013-03-10 09:22:00 ....A 73728 Virusshare.00043/Trojan.Win32.Sefnit.b-c53e91855d78f8e58e2bdd0b0355b9290e4b54741187a0e657030426369b9bc5 2013-03-10 09:28:42 ....A 69632 Virusshare.00043/Trojan.Win32.Sefnit.b-c6a09e223a5a9de5cbe3749cfd5e3b6482c41ce4b056e9ab801acb914ea57697 2013-03-10 18:05:18 ....A 184320 Virusshare.00043/Trojan.Win32.Sefnit.b-c91a6d2ee5912d8fca07cd774590d8a9083469458b3078832ec6118e7e40105d 2013-03-10 18:10:14 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.b-cf81356bf0170b9a5b92965e32ba5d35c05b9231d8fa2ec25b68fc8222d5c044 2013-03-10 07:25:58 ....A 5591348 Virusshare.00043/Trojan.Win32.Sefnit.b-f52a794df65e44df3976663b0d6319cbfbaad2fb029ee9c2f1df765bc10d24fe 2013-03-10 22:47:16 ....A 184320 Virusshare.00043/Trojan.Win32.Sefnit.b-f65ef45ebfb1007e09bd81fafee0c21d2cea1f3028acec5020e7b66fd9e6bcec 2013-03-10 22:50:52 ....A 163840 Virusshare.00043/Trojan.Win32.Sefnit.b-fe1831f0964437e1e6588dcc256e93ac01b0c38c9f1055a5e25eaf845ba0505c 2013-03-10 18:04:06 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-077ad0f843653531ecf0c3c5ed5d530d48c7b50f8aede1bc13fd1da58dd73b38 2013-03-10 18:28:14 ....A 98304 Virusshare.00043/Trojan.Win32.Sefnit.c-0f60f7103d31ba9176bc99249f5b17cff41cfb960af4805082fe07a41d0cfef9 2013-03-10 23:52:58 ....A 94208 Virusshare.00043/Trojan.Win32.Sefnit.c-12282acf05e975167bc37090ada6abb85f3be60a12c030571c32cac1302e9290 2013-03-10 19:52:30 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-12bd9c4f25f7ca96b7348f140bff6b4cdcb8de4abdb2ed1284078c6ba58ac329 2013-03-10 21:15:54 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.c-2f826e321df23b63a9f624ed1b16a435fcf7439884612cd4c7256b27217695e3 2013-03-10 20:22:34 ....A 1654784 Virusshare.00043/Trojan.Win32.Sefnit.c-34be7d002c2b1d858d51f8a211420edea167739e9702c48b42e031c339a44fce 2013-03-10 20:16:56 ....A 94208 Virusshare.00043/Trojan.Win32.Sefnit.c-3626872ddc1c795303c789914027a91e6644772fe775f8c5fc97eb8bb3cef4aa 2013-03-10 21:22:58 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.c-55bd03b0c1628863b47f61c886f8c3f63b43aee6387cf63728b103e0ce69a8d1 2013-03-10 19:42:14 ....A 94208 Virusshare.00043/Trojan.Win32.Sefnit.c-5a1871473b844964e2495eb797548d8bce4c6f59e49b6dad131a3a6435014d6b 2013-03-11 01:21:32 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-5ad49a9675d3a102d66168024d52bd2c3045115673bb1793845ea1029985139e 2013-03-10 20:00:50 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-5ad7591c097adc8ce36b3d94931cbcc8169952159500e36f8ec8d6d1d26d615c 2013-03-11 00:03:44 ....A 98304 Virusshare.00043/Trojan.Win32.Sefnit.c-6258dc5622ac01b99fa04fb7a62a67dcfcdf692c054461fa094960f6cef62f93 2013-03-10 10:25:20 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-630be05370eaa6f2776e51ae6a36ba307fe7ca33930f4dbddada3a7fd0b9228e 2013-03-10 10:42:26 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.c-8192b197bfc2bd613a325421850690186bdea62ccea138eb26cc2074ed4d661e 2013-03-10 19:29:22 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-a4378d5e963eed6f4450d17e12fb7f53f6dacf227acbd5dc53c0dda057ee4299 2013-03-09 23:36:44 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.c-a5835802bec7dff739ef4255c30b2d616a7d0bcc900ebda80fcde6a320bd260d 2013-03-11 01:10:14 ....A 93184 Virusshare.00043/Trojan.Win32.Sefnit.c-a60db5c476b74f7e9b40bbdbf4885428668bea9600e23de1510a7b68a6eb8d61 2013-03-10 19:35:20 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.c-aa88501a7549e3215774881b55e0298d58b4c05cd50d230c66dbe824685e86f5 2013-03-10 20:39:20 ....A 90112 Virusshare.00043/Trojan.Win32.Sefnit.c-c3124190efe7331a4b0e32669c090c5792d6d3b24997a21f8daf2308e866a5f6 2013-03-10 22:57:02 ....A 94208 Virusshare.00043/Trojan.Win32.Sefnit.c-c93a8330c0ec1e3a3d1e4e3281b364d65109d09afd695a86777f2076b950acdc 2013-03-10 07:11:54 ....A 90580 Virusshare.00043/Trojan.Win32.Sefnit.c-e4769fe8d5b2f14870fc1857d4230713b9b747042e9c7051f1c6e4705c0f503c 2013-03-10 20:02:04 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.c-f9315193602316bb3f905174c407ed521003af3388b993ac2ffcb6eca28ad29c 2013-03-10 18:04:36 ....A 94208 Virusshare.00043/Trojan.Win32.Sefnit.c-f94b4277da75325fcdf8b0c2a4fb12cd0df120f8898fe0a766c539fff09a0755 2013-03-10 10:19:22 ....A 94208 Virusshare.00043/Trojan.Win32.Sefnit.c-fc9a2e288d3a9e1dae3c9dbd0ab2cef73aa9528e800dcec07ec0438d891e3588 2013-03-10 23:08:30 ....A 114688 Virusshare.00043/Trojan.Win32.Sefnit.kq-aa325f2ae0b29327c715135c8b9e6fd263de322e647e09ee900ef0879eb5da50 2013-03-10 09:35:42 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-00ef668c723a124b833ed71c37b25234c04f5223de4e085f6574fb859246c82d 2013-03-10 09:01:18 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-04f7e621da66200d639e957f3df41bc0f2682745f4fc5d8527e76aea722578fe 2013-03-10 17:56:20 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.oiy-071e72a710c3f21d71c54fc1c0ab91f80fdbe9368e7653ed42c084a87655c8ce 2013-03-10 19:29:20 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-07b6b5af47009f8c8191f62f0b3a08df3303771adb41319c65af42dfdebfac27 2013-03-10 18:16:28 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.oiy-0fd42ecfaa8beeb5f17b37ba7410c0bdd00edde00a04b60fc348f481320fb005 2013-03-10 22:28:48 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-14c79179f7d602c29d2c447df6b9217942d35771cd49217030fd0fba0176830e 2013-03-10 09:06:14 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-5019ac8e83bb09077e7c532b434c123720d46b6a580baacc4d66d70d84215217 2013-03-10 09:10:46 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-54d624b3a6f6c84ed6d6077873d9ceebe2b129b5b1125faa7648002d12849140 2013-03-11 00:13:54 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-567abe50afea1aa52817b6795d3eda462b351504e63babc048219cb81d089548 2013-03-10 19:06:46 ....A 82266 Virusshare.00043/Trojan.Win32.Sefnit.oiy-58b9f7520d270c5952e095341034f532eb3d0e07d4196122be4514a9f642d0c8 2013-03-10 18:54:00 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.oiy-5a99a84c5676581f8fcabdbe38db41c001890d2645adca01cd18ba0ea782fc13 2013-03-10 10:27:08 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-5dfdf9522d1684a1bca85c3eceaa25944712c0214a8d5f01091ff3786c3f5495 2013-03-10 19:38:02 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.oiy-5e57fd9f34e6d8f44a1afaccb12948b86d7f9638c5908ad23d83ff0ab4319517 2013-03-10 10:38:50 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.oiy-8186fa6b7e5c995919ee8de08775c392f78225a105796a3a172d83cbfc92c597 2013-03-10 23:53:06 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-8418a322e5927e13d96b35e714c47f97b8a7afebf410d6d5c796472d9b65db02 2013-03-10 10:16:28 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-8437db335fc4d6f36f949ce3e7258cf92bf8e14bf8ba8f23b99632f7f378386f 2013-03-10 09:02:28 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-a20dd5dc8f28d4e0b6b08aaab7c224c6846fae8aab518ed85dbf116652601396 2013-03-10 00:12:08 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-ab3bc630bf59ac5db8c3d130a78c11d7d3dbbbd0ad4577527aa5c7209977b65e 2013-03-10 03:05:24 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-affcc996ffc3cfc2669bd8b96566e50956970ed2e9d523f9add33b177b826bde 2013-03-10 18:56:24 ....A 86016 Virusshare.00043/Trojan.Win32.Sefnit.oiy-c3aab0945891bb45ba21926aa5d6f488e99f57dd2ba85fc021636b0312402965 2013-03-10 09:25:00 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-cab96e30a943514e1c5b632463920e578c57f35c5174cb3b85f5d0e69e7b60fa 2013-03-10 07:43:14 ....A 77824 Virusshare.00043/Trojan.Win32.Sefnit.oiy-dce8a0d8dee4c3c0154ba6721dc3191ce41049b43689a926b14667016da1a179 2013-03-10 06:41:20 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-e8d1c0582e85031ca9c47daddd5a8db9d35b0542d073eef8685dd9f04861bc47 2013-03-10 18:43:24 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-ecf6924f149ac9084a90f501e0e74cf5295501212ea5d538ac23758b2e1b3c40 2013-03-10 21:13:08 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-f373052b45a553084685bedba7a50d8a07c329439f4e68d72e5f89cc4f1ae28c 2013-03-10 10:32:04 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-f56d5ac855b7b0ede77060d9160e43c4f0311f91ad4d6c2eb15144b0efcf5497 2013-03-10 03:18:14 ....A 88994 Virusshare.00043/Trojan.Win32.Sefnit.oiy-f68673d1911e495d4d83834734eb70b2e8bb6929735748e73616496513c010b4 2013-03-10 18:19:56 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-f7a8000542307e1ba9d1efe8369934045fe648c26982c6037a955b51ff644919 2013-03-10 03:14:54 ....A 86666 Virusshare.00043/Trojan.Win32.Sefnit.oiy-fa468bc436067304264425d58d67f6cc7c3295c12f0d9f227c010f193915d871 2013-03-10 18:02:04 ....A 81920 Virusshare.00043/Trojan.Win32.Sefnit.oiy-fb960c7dd80b5eb83b12bfcf3cce122f9bb6f768c5a4a74f6aa6222bb32d530a 2013-03-10 03:18:54 ....A 8099076 Virusshare.00043/Trojan.Win32.Sefnit.wa-f4520247b17f4e322ec3760e98cf7b8bf3c21ef3fd7ec83ba703dfcdd51eb2b2 2013-03-10 22:28:48 ....A 3465216 Virusshare.00043/Trojan.Win32.Sefnit.xvo-34a8da6def11e7141eb2905bb847c926ca502b1faf2f75d8371ee62218f24418 2013-03-10 19:30:18 ....A 1485648 Virusshare.00043/Trojan.Win32.Sefnit.xvo-351b518ecade66c0e26a77c9dcd23d2f551b67fe2ab34932f7e4933aafb6356a 2013-03-10 10:20:08 ....A 7457792 Virusshare.00043/Trojan.Win32.Sefnit.xvo-38abf66100590d2dfbce468f38f37c07aeafad7ab1c24a7e5dc6b39b08fdc7c5 2013-03-10 18:07:34 ....A 1732607 Virusshare.00043/Trojan.Win32.Sefnit.xvo-5d34571c7120407b366bbbfd2878419efab8c8dc17443149c8cadfe6ff3c9df7 2013-03-10 19:44:24 ....A 1641296 Virusshare.00043/Trojan.Win32.Sefnit.xvo-5f06a61d76a053fd67c8fd7ef09c09b2485ad678a2651d6ab93bfc0efc35bfc8 2013-03-10 18:10:12 ....A 1357824 Virusshare.00043/Trojan.Win32.Sefnit.xvo-74619c84965378ea1c5efc5c361d42ecc928f39b649d843ce4c7df9032cba6cc 2013-03-11 00:37:34 ....A 8833024 Virusshare.00043/Trojan.Win32.Sefnit.xvo-9f6496a8dfc6ca19b332d8ee8147a456d68d290ae08dae0ad9be7d9e2f6e6df8 2013-03-10 09:43:12 ....A 4707328 Virusshare.00043/Trojan.Win32.Sefnit.xvo-a3f24896019d87d0b5e092b0e576a19ebc2e5b9a7d297291fbe3ddea0ac13037 2013-03-10 18:48:40 ....A 1604720 Virusshare.00043/Trojan.Win32.Sefnit.xvo-a9ec9728198cbcb577834794c6df8357c9bd08c935164ff2365693b690d3c3ae 2013-03-11 01:24:58 ....A 1349031 Virusshare.00043/Trojan.Win32.Sefnit.xvo-aa90591379306ce2d6140a72269debfb7d37483dc0d149fa8ea5e66426706388 2013-03-10 19:11:26 ....A 3465216 Virusshare.00043/Trojan.Win32.Sefnit.xvo-cfefc1ccce3d0b233ab1f048a9e6ec3979368a200ffe1cf2dfc9d39f8589f71a 2013-03-10 22:33:24 ....A 1556976 Virusshare.00043/Trojan.Win32.Sefnit.xvo-e89749ddbb73c6afd235fc10523e70b4d052962a9a81f0c3d3d4c503a289e1da 2013-03-10 18:38:06 ....A 1646592 Virusshare.00043/Trojan.Win32.Sefnit.xvr-01c129f8d4f3c8190ad3266edbeeace67cb6f7a48eb386d24784006a0e96db1b 2013-03-10 09:42:36 ....A 9216000 Virusshare.00043/Trojan.Win32.Sefnit.xvr-0259b9d30371919e7ed5d361bb39e5eae587e2653e8cd7d20f2f842a62fc5cc3 2013-03-10 23:32:50 ....A 1343488 Virusshare.00043/Trojan.Win32.Sefnit.xvr-083d24c1febd1f02c445c501999b502f2f8ab9032b60b94ad3e7d2d59e8e557c 2013-03-10 23:19:58 ....A 6001664 Virusshare.00043/Trojan.Win32.Sefnit.xvr-0a0c68ddc17397afb91ffd0e0e4aa3998a0a9db08ecc87873d32100e160c95ad 2013-03-10 18:05:02 ....A 1441792 Virusshare.00043/Trojan.Win32.Sefnit.xvr-0f5077b83c6909d95fb42678465b37fa0598249aa54335e08ff81f1c27d3ed34 2013-03-10 10:12:58 ....A 1613822 Virusshare.00043/Trojan.Win32.Sefnit.xvr-11bf7eec1d2e36fb8144c90787bf707323756ab68f1ce028cbd46e4deafae65c 2013-03-10 23:57:56 ....A 2846720 Virusshare.00043/Trojan.Win32.Sefnit.xvr-152f4a733cb9fae39bdc2004e10b59d546f35580a00bb389aa601612900843e9 2013-03-10 21:00:30 ....A 1391104 Virusshare.00043/Trojan.Win32.Sefnit.xvr-16953bf2575df523e4952004a6ca19579259ebdea4da9cf804b9da1f21920a4d 2013-03-10 22:40:42 ....A 4501504 Virusshare.00043/Trojan.Win32.Sefnit.xvr-26c5a983325e6a8749e6323d18eed0b2e9c5a15e24de6eb6b4f32ac8924038f6 2013-03-10 09:10:52 ....A 2280448 Virusshare.00043/Trojan.Win32.Sefnit.xvr-277dcb1f6280fb5a10bcddb41a431f4bb77bc94bb2fa9a670ef12450d4381c9d 2013-03-10 17:55:50 ....A 7700992 Virusshare.00043/Trojan.Win32.Sefnit.xvr-29afb66d7a084169ea7cc613097d362675edb6a565985bcc8c042c4a96d7d7d4 2013-03-10 22:31:10 ....A 2119168 Virusshare.00043/Trojan.Win32.Sefnit.xvr-2d7de3f23c0bb0201f1bab96e292e9ebefc9f673de144f6027dd02b3261553d6 2013-03-10 22:49:28 ....A 1753088 Virusshare.00043/Trojan.Win32.Sefnit.xvr-2e5e3c4990b0ca3375c27a1ba05debe1ccc4562d60344f42c36d40dc51e3d67f 2013-03-10 09:36:52 ....A 6325760 Virusshare.00043/Trojan.Win32.Sefnit.xvr-30229ee943b54fe6303fe97aac5b72561c973b4e1864e3289269bfd3be077ac1 2013-03-10 18:29:30 ....A 1589248 Virusshare.00043/Trojan.Win32.Sefnit.xvr-31d0b3d568f32917db91ff5add1e8a6ee8fa65ed4b4017cbc5f7555b1c34fc6c 2013-03-10 10:09:30 ....A 1482752 Virusshare.00043/Trojan.Win32.Sefnit.xvr-34b8079daaf7324a01a798e55ad6b020afa1455a829c6f5c1d6cf79018f31700 2013-03-10 18:04:18 ....A 2037760 Virusshare.00043/Trojan.Win32.Sefnit.xvr-3527d5a569c212b88883947d55400e85b22615cccc4e2056b41387e1c62c3bef 2013-03-10 23:23:10 ....A 9110528 Virusshare.00043/Trojan.Win32.Sefnit.xvr-3a3c9ffae0679f1aa4ae1c2c3f93ac6759c0b4292124e4550a30dc5f61af454e 2013-03-10 21:18:38 ....A 1421311 Virusshare.00043/Trojan.Win32.Sefnit.xvr-5af8999376162a78addb5fa1aba1e30ead07db000fe41eec989cc569d2f24e1d 2013-03-10 17:52:24 ....A 1332224 Virusshare.00043/Trojan.Win32.Sefnit.xvr-5bc7c187c5484594ed21a74980ef08819b64b4867f6aeda07b39479299102339 2013-03-10 21:18:14 ....A 1597440 Virusshare.00043/Trojan.Win32.Sefnit.xvr-628428cc6051ef75cb190b1c4a16ee8decb64d19fe07519cf1ec3d38fed68295 2013-03-10 21:13:50 ....A 1684903 Virusshare.00043/Trojan.Win32.Sefnit.xvr-7657edb0fc64ca499b0a5472a7e61a31e0759a526aa90b6c803a11a28b750a83 2013-03-10 20:23:00 ....A 9292288 Virusshare.00043/Trojan.Win32.Sefnit.xvr-7900288b5ca8672b32656d74eb30e6140d96c6efceb233906b8da4009c13a473 2013-03-10 09:40:32 ....A 8429056 Virusshare.00043/Trojan.Win32.Sefnit.xvr-7c8c5f0dbcb279d2b6fda8536e7faafc2f5a2b47b5dd7e42a2b46c8a6d0aedc3 2013-03-10 10:22:46 ....A 1795072 Virusshare.00043/Trojan.Win32.Sefnit.xvr-81137aeecf165dfc439a0b9b31a98c2ca1347a3719c325f79e4fa8bcc55cad2f 2013-03-10 23:24:50 ....A 1927287 Virusshare.00043/Trojan.Win32.Sefnit.xvr-82e50fe74d6681eb574e522574ddc41f6ba64784c6ee1008a10bbe3950c8e180 2013-03-10 22:18:38 ....A 3089408 Virusshare.00043/Trojan.Win32.Sefnit.xvr-85e9370c3ebda2fc18c0c42ab6a5300169f914b64b4342e92293182590d4ded8 2013-03-10 19:35:46 ....A 5903360 Virusshare.00043/Trojan.Win32.Sefnit.xvr-87c40a583396105f69a849605bddba47eaf6a9269be5c9fa70cbe53fdc017fe8 2013-03-10 20:21:32 ....A 1698640 Virusshare.00043/Trojan.Win32.Sefnit.xvr-89e326121d506f6f31ceda5eb1776ef3abea2371844edebe22a6b926f15dc0dc 2013-03-10 20:02:10 ....A 1721312 Virusshare.00043/Trojan.Win32.Sefnit.xvr-b17eabc14f236e9ee4c344f3a0c3eba5d6dd92f23d8d367d658b3405416ff7cc 2013-03-10 09:57:44 ....A 1477456 Virusshare.00043/Trojan.Win32.Sefnit.xvr-ca747829fc4812dc46c00357fb63bed6fb4c150fa4b9de8b64e4e3338bcfa783 2013-03-10 19:53:26 ....A 1572864 Virusshare.00043/Trojan.Win32.Sefnit.xvr-cd4fba3c77502d1c79b4e706ff31c1555e7b4858a9bcb11277a5435b7ec30645 2013-03-10 18:24:52 ....A 1671168 Virusshare.00043/Trojan.Win32.Sefnit.xvr-cf33b23843042de79fbf6ee2ce42f83d06ebb13fd736b6aa088ab189270dc58e 2013-03-10 22:44:00 ....A 1836703 Virusshare.00043/Trojan.Win32.Sefnit.xvr-d103cde3316fe82cf9acfc8036dd8d3c56d69ec60bd7f15b409abc1bb1c30ed3 2013-03-11 00:30:48 ....A 1328640 Virusshare.00043/Trojan.Win32.Sefnit.xvr-d44c6196c32405875c1c2dea252180b9e37922174c141d8bca94d129e2bd4c84 2013-03-10 23:53:52 ....A 9663488 Virusshare.00043/Trojan.Win32.Sefnit.xvr-ea4b489be259fc777f4ccd3b5d5eee0b00df91dd42b436e85da83c76758caa06 2013-03-10 09:10:36 ....A 1440591 Virusshare.00043/Trojan.Win32.Sefnit.xvr-ecd43c587efd15c4f90bfc53edf8b8e87a41958fa3ffd2a939d6af254f14c8e6 2013-03-10 21:13:18 ....A 9663488 Virusshare.00043/Trojan.Win32.Sefnit.xvr-f4006af86882e778ab34e957acd44abdd96419e8d1c4608bce6c1aeae1ccab9b 2013-03-10 10:41:12 ....A 1613824 Virusshare.00043/Trojan.Win32.Sefnit.xvr-f556e6fac902de6cd54d1c1c98089ff309c7cb58990ecb1484dacf209b6e01b1 2013-03-11 01:30:06 ....A 1490944 Virusshare.00043/Trojan.Win32.Sefnit.xvs-a4f49edd703496b3e1f25504a55e25871607fb9891873d442f27725a58b25d5d 2013-03-10 10:23:06 ....A 1377704 Virusshare.00043/Trojan.Win32.Sefnit.xvs-ad0726c76ec09e4edf3af161e7c247a736b05c1922b48dba50f371af1e983db3 2013-03-10 23:27:36 ....A 8691200 Virusshare.00043/Trojan.Win32.Sefnit.xwg-2bb810c9b54d97f84ea81dedd40b1ffee1b9b3406db203edee7d6211ab5b2917 2013-03-10 20:38:48 ....A 2792448 Virusshare.00043/Trojan.Win32.Sefnit.xwg-7e836c57492a25b49ba53eb8c62d3f970144d99dc95886d181aa6c08800aff0e 2013-03-10 18:10:58 ....A 1611175 Virusshare.00043/Trojan.Win32.Sefnit.xwj-78e8612b5b2fa67eee8da03606bc8cdbcf897c078ac6685bbbab64c38899c1e7 2013-03-10 22:18:32 ....A 1445887 Virusshare.00043/Trojan.Win32.Sefnit.xwm-03cb7d119745eca39a5c723b1dd01f027d08684cadb74737459ffc8348c980d4 2013-03-10 10:02:14 ....A 1875968 Virusshare.00043/Trojan.Win32.Sefnit.xwm-0592709002ecb194c632e6f5a175ca1848a8381cd376b85cbcf9e52370899a31 2013-03-10 18:28:48 ....A 1609727 Virusshare.00043/Trojan.Win32.Sefnit.xwm-0994026da7e5f55baad01e8dfe174f59cda903dd05a355fe251cb40bc7b54ac7 2013-03-10 10:24:34 ....A 8843776 Virusshare.00043/Trojan.Win32.Sefnit.xwm-115916c4ba84e9d6e964398e755e0ee86cc704fa1a8c7bf720b115b694fff6e0 2013-03-10 22:35:48 ....A 8290816 Virusshare.00043/Trojan.Win32.Sefnit.xwm-74664a5f2e7e5c5a20f02da1608a94c636efb8c50998afe2657b5cfd1f47bc37 2013-03-10 08:49:04 ....A 4950528 Virusshare.00043/Trojan.Win32.Sefnit.xwm-a595519089a20f3faf97a8180b8619533490df34b50c2b3f29de598c0a60654a 2013-03-11 01:39:46 ....A 1612623 Virusshare.00043/Trojan.Win32.Sefnit.xwm-cfb4ae3bea1456bd11183bf9120173bd69545964ac687f2632e714fcb35809a5 2013-03-10 20:15:40 ....A 1613119 Virusshare.00043/Trojan.Win32.Sefnit.xwm-d57bf33d282a97d9b46325251a7ef8dd4988e4a5973b17d74c1c9fd4ca81f28f 2013-03-10 19:37:14 ....A 4098560 Virusshare.00043/Trojan.Win32.Sefnit.xwn-2b8a6e21d5c1f035a41b8ecd865ae3fba74622ba53b01804275647d70e4f91d6 2013-03-10 22:25:10 ....A 1613632 Virusshare.00043/Trojan.Win32.Sefnit.xwn-2c388c7ff51ea7d245ca6d7d88e5dcda7dc7585c91f5e52f9c49a69b6b528a78 2013-03-10 18:10:54 ....A 1740793 Virusshare.00043/Trojan.Win32.Sefnit.xwn-501bb35213d8780b4832a237c9f2f570d65d7190c3102186b624175ee9e189dc 2013-03-10 18:43:54 ....A 1802240 Virusshare.00043/Trojan.Win32.Sefnit.xwn-511f351dad59dbff2f68bb4e39c43c19128e92764204e32db68f47ccf2a741da 2013-03-10 09:22:48 ....A 1695286 Virusshare.00043/Trojan.Win32.Sefnit.xwn-f3bdad9075e53e426409ff058bf6abb19b452ca3bf3cb7f085d724904e65242a 2013-03-10 19:01:52 ....A 6490624 Virusshare.00043/Trojan.Win32.Sefnit.xxf-04b3f747cb256b9c4cbf1777312ed0dc9cab05779de23d2ad43435c57c12070e 2013-03-10 09:37:18 ....A 1679359 Virusshare.00043/Trojan.Win32.Sefnit.xxf-30dd3f205487a1a3a7ea77b9dc675f85001faa3ee9a3ea2c45b7dfe7e52b313c 2013-03-10 21:24:04 ....A 81920 Virusshare.00043/Trojan.Win32.SelfDel.apsp-a2c61caf877e6b768691454d957164a0e104fd4439c8b4c8b0bd3e36a2a5762e 2013-03-10 21:51:34 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apss-1dacdba7c751602b4685c1d7c537fd7047b9ccaca36376ff17cb203b0a5e1498 2013-03-11 00:29:50 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apss-34c9deab5ea53fbbc3edd82f5d16ea4bda69d88bdbc6e5d1914ccc02b2513480 2013-03-10 21:58:56 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apss-ed0d46f75df6b6c9fb5ea5419b5a64a105acf2d753141ef509bf72aad4e94030 2013-03-10 22:15:04 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apsv-61b94efcf8ec37513ab294d758255097fffc850734db4ded8f7ead009b8aae88 2013-03-10 23:17:34 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apsv-6736ed25a436fa020b789cb7a8cd01e30cb99a6207b4ffcc368fa10caaf6f92c 2013-03-10 21:52:12 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apsv-d670a395274235ae78bf21dc59eb2133be45fadaa1ee307621e77bc7273c7aca 2013-03-10 21:50:24 ....A 110592 Virusshare.00043/Trojan.Win32.SelfDel.apsv-ebbbb0f6374c0175234b99788d6eebb4efd80cea39188718b7789aa65f131dec 2013-03-10 09:18:44 ....A 106496 Virusshare.00043/Trojan.Win32.SelfDel.aptg-426f9972d45cbc9ef7edf82e687003f8bd861517c4a6926a87669c9b6f05b77c 2013-03-09 23:23:16 ....A 90112 Virusshare.00043/Trojan.Win32.SelfDel.ebm-6728f54a778306dce3a6cc45cc67aa3e1d1412567086d7c01461e9a6b86e1c20 2013-03-10 18:33:56 ....A 118784 Virusshare.00043/Trojan.Win32.SelfDel.fmx-bbebff327fcbcc596906a34a4bbbc0e99389defef0b6eb678989d0f4ef39274b 2013-03-10 18:59:52 ....A 714240 Virusshare.00043/Trojan.Win32.ServStart.vri-d5e17ddf28c87ef6a0b9f8c894f3e0adcb8fee0bf6d5d2f53d3339ba3e0b7351 2013-03-11 00:44:02 ....A 150152 Virusshare.00043/Trojan.Win32.ServStart.vti-6642acb3270235c2317a7fda250c4c4f2109676335eae86cf7628933628d859a 2013-03-10 18:07:06 ....A 57344 Virusshare.00043/Trojan.Win32.ServStart.ywv-12b4b90970b515cd9853021a1f3fffe8c2df186296fcc2e02d29ae047ad9e342 2013-03-10 22:49:10 ....A 36352 Virusshare.00043/Trojan.Win32.ServStart.yyd-2d8b4d56e264627ddcad2319fbbd5437abd9c62ffedf85570504323e432953f9 2013-03-10 19:11:28 ....A 98304 Virusshare.00043/Trojan.Win32.ServStart.yyh-c3cdbfd4f336ab945aea2bb8710db442d43a98e2b7df5d517d672f7d44001238 2013-03-10 20:51:34 ....A 62976 Virusshare.00043/Trojan.Win32.Servstar.dx-c44f3a1bb86a2d9b6d68fbbde56a384c1b58cc23e28d17f658afa8296400f745 2013-03-10 21:00:14 ....A 53400 Virusshare.00043/Trojan.Win32.Servstar.poa-03c4726d24e9ab8f0259b4370fd7182dec18f8bd4df42ad412064f5cdddf0955 2013-03-11 01:20:30 ....A 125904 Virusshare.00043/Trojan.Win32.Servstar.xs-620b7967ab584242031dd158c504a57770fb0f3a682d9294fa3f94d5a8c26607 2013-03-10 19:44:50 ....A 398723 Virusshare.00043/Trojan.Win32.ShareAll.a-ac6f3bfcceff99827c900d897de18aa10375c8a57da14e513f21e09d03992d92 2013-03-10 22:17:18 ....A 216600 Virusshare.00043/Trojan.Win32.Shelma.aqzl-d418d0977e8fc7990e0eaea79063c379e8e157b6d32d6bb8a4891f0e9fd35072 2013-03-10 23:28:44 ....A 6568739 Virusshare.00043/Trojan.Win32.Shelma.heb-f2bb36052f9ead20e80465a576e104d89b7794dc00f8a9c2e1afe2b270db1d8e 2013-03-10 18:48:54 ....A 263215 Virusshare.00043/Trojan.Win32.Shifu.aog-078c1c8253536cfd730b55ba443d76b319223acb8da0f3fe228e9fe2c3c34ff0 2013-03-10 18:18:26 ....A 262927 Virusshare.00043/Trojan.Win32.Shifu.aot-7abb5a37666fe19453ad638914b892564dc76c996b83cc281d68afc095e74fcf 2013-03-10 01:40:24 ....A 72704 Virusshare.00043/Trojan.Win32.Shifu.cu-cebdf93e98171d3aead865ec7f036caf1391bbe6ea91315269560fd47de32718 2013-03-10 21:11:28 ....A 196608 Virusshare.00043/Trojan.Win32.Shifu.gf-7d4c0a9b7897a7439d802152bf0d5e60593b0df7f61d550ee1f6e4956e7637c7 2013-03-10 19:52:44 ....A 299944 Virusshare.00043/Trojan.Win32.Shifu.ji-02042115ec42f2db5b3fca81903e0f083e72f1c74377cf3a9e16477cb18edebf 2013-03-10 18:29:32 ....A 284672 Virusshare.00043/Trojan.Win32.Shifu.ji-27aa7d904db42a2f1363fb8ba6ac4377bea1848b46cd337ea33e37096f5d262e 2013-03-10 19:05:32 ....A 284672 Virusshare.00043/Trojan.Win32.Shifu.ji-3c08c444481afdf84505b2371b603608eee11cf314f6f455fb01c186e72a3b0a 2013-03-10 09:26:28 ....A 287232 Virusshare.00043/Trojan.Win32.Shifu.ji-770be6f62ebe7d2bec5111df22963aa344546d3f2656bf9eb76a6ff39a3408d7 2013-03-10 17:55:20 ....A 390664 Virusshare.00043/Trojan.Win32.Shifu.ji-a81f9cb43e36bc72e0831dd8cc79a32ee8d9682bf83530259c18010bf10b4ffc 2013-03-10 18:29:00 ....A 141312 Virusshare.00043/Trojan.Win32.Shifu.jo-5e6871dc2ef687ba811c254904263269ccdb9e267437c0b3aed360d05d8ff12f 2013-03-10 20:19:28 ....A 141517 Virusshare.00043/Trojan.Win32.Shifu.jo-cac6c0028a3dad9150fa337c11ee5b7a287d389e0d59fbb5b3283913a94ccade 2013-03-10 01:30:46 ....A 9216 Virusshare.00043/Trojan.Win32.ShipUp.a-dc739f99cdebb9d4750b4406b098b471f4d4d35b227752337314ce915f83fb9d 2013-03-10 21:15:26 ....A 45056 Virusshare.00043/Trojan.Win32.ShipUp.fufz-0199c058154d9812be5411ce6e904521a026b3f01e50e1d459e5be3998796a5d 2013-03-10 22:42:08 ....A 40960 Virusshare.00043/Trojan.Win32.ShipUp.fufz-5cfcad059ee9091e1bc59e16cb06ad1166e26df80e10dce140b80c40c5db3caa 2013-03-10 09:30:56 ....A 40960 Virusshare.00043/Trojan.Win32.ShipUp.fufz-7862e9714cfda49e616659d7c8aaae77a1316703d221524f3f2eb1e8408f3062 2013-03-10 21:04:54 ....A 40960 Virusshare.00043/Trojan.Win32.ShipUp.fufz-8a2ff239326e4123f4db862d686ad433287a92871ce5140aa6da1ee94ff400ad 2013-03-10 10:26:08 ....A 40960 Virusshare.00043/Trojan.Win32.ShipUp.fufz-abc885c495943c466a8c926a44632b407883fce6e3ec4bb7b551d9986b58cf28 2013-03-10 10:20:32 ....A 45056 Virusshare.00043/Trojan.Win32.ShipUp.fufz-d5de987f12a6a6e019ec5d010a9dc7563e65278d17d0a4851931a9203ec036e9 2013-03-10 00:03:56 ....A 753664 Virusshare.00043/Trojan.Win32.ShipUp.pz-c5088e3d40a2d5e573cc96993fc099683f0544ba00c8a296583849d43f078a02 2013-03-10 07:01:02 ....A 1312681 Virusshare.00043/Trojan.Win32.Shutdowner.agya-e9bcae871b5c62fbc4d453b6fa7dc5604a9f7f6421b062d52dd037451b47b77a 2013-03-09 23:56:44 ....A 20480 Virusshare.00043/Trojan.Win32.Shutdowner.ay-dbffdfbf7367ebeb31b194c92585c5db6731c0bbdfff2565b7eed27e5efc69ab 2013-03-10 01:12:08 ....A 31232 Virusshare.00043/Trojan.Win32.Shutdowner.bqq-ab7a9110f0f1c0bc37518ece7189d1d59db0230b75aab34a97ccc3d993ec9ffd 2013-03-10 07:21:26 ....A 31232 Virusshare.00043/Trojan.Win32.Shutdowner.bqq-cdd060adb30194b74f3980b1c12d0013796eb3c8e11b8530d5e3f3630115a992 2013-03-10 00:19:52 ....A 31232 Virusshare.00043/Trojan.Win32.Shutdowner.bqq-e6b2f2b3a2f714e1c9e61689496efa1402644586ab72409c078821f6c65652d6 2013-03-10 10:25:14 ....A 804352 Virusshare.00043/Trojan.Win32.Shutdowner.ecx-0d6665ead0f683c9d9ad239dde385468afb03067de86dc8481a195e767ffd41d 2013-03-10 07:49:52 ....A 16384 Virusshare.00043/Trojan.Win32.Shutdowner.o-e6e7fa201f5abfd73cb52cf14695f8f22e8cba794c1654404e100ae5b2935f47 2013-03-10 10:17:42 ....A 149504 Virusshare.00043/Trojan.Win32.Siscos.apv-85b5863531807d5c394b56d5d8553910423951288a38ac17711af44eb5264ff8 2013-03-10 19:01:48 ....A 22016 Virusshare.00043/Trojan.Win32.Siscos.arx-00cb711058276cd0c948b2100f6dfd39051e817ff9da3abe8ac564995fa91c77 2013-03-11 00:18:40 ....A 254976 Virusshare.00043/Trojan.Win32.Siscos.bph-070d86da25d6774dddca030e7a385fbce5b8e4c8cd67d2242b390a93f0a554b7 2013-03-10 18:46:02 ....A 339456 Virusshare.00043/Trojan.Win32.Siscos.bph-8213991d45fae23fe956737b7bfd7b0fd851f4d96c88e16530028f032202b109 2013-03-10 18:35:12 ....A 324096 Virusshare.00043/Trojan.Win32.Siscos.bph-ae7f43eb3d82138dc6b88ce8eb8ee7ac038c64e4559bc83691a7b7c36a7f2c06 2013-03-10 22:30:30 ....A 3731656 Virusshare.00043/Trojan.Win32.Siscos.bqe-0ea0ce36c514837ccce3194bc7930682d0e3714d5953790fd12c7c416ef0ac02 2013-03-10 00:57:40 ....A 688462 Virusshare.00043/Trojan.Win32.Siscos.bqe-5ffa39ff7f081f23b4bee2482c3f1053a8cfbdbd88a2b7f12f33a868239ac84e 2013-03-10 23:38:10 ....A 807112 Virusshare.00043/Trojan.Win32.Siscos.bqe-c75b29fcef1ba0cc309a078653c1d3e36f107c0a5851d240dd8160eeadffd51c 2013-03-10 01:38:38 ....A 650240 Virusshare.00043/Trojan.Win32.Siscos.bqe-e90893ad7dcd66a9d67cb07626914e59d6d49941f84be8226a49cb9e5024f9f3 2013-03-10 20:35:22 ....A 683008 Virusshare.00043/Trojan.Win32.Siscos.bra-c38862d217eff10e01a9d7c0212242251efe6925a76793bb49922f08d2b5aaf6 2013-03-11 00:33:42 ....A 225280 Virusshare.00043/Trojan.Win32.Siscos.dai-12e2052220e9d9b6948b8a569ece6b71f6ea5a9236d5954e2613679c5cef9e33 2013-03-10 19:27:16 ....A 1296384 Virusshare.00043/Trojan.Win32.Siscos.ewa-c400382e1a2ac5b9d97c22d37eab6182fa5fddad5fa48119e9079a65542644ea 2013-03-10 21:03:44 ....A 962048 Virusshare.00043/Trojan.Win32.Siscos.fyc-cd6fd84ee6ea2448d22af5faba481ae389318f77e54b90525b4643ccd138937c 2013-03-10 21:11:54 ....A 144896 Virusshare.00043/Trojan.Win32.Siscos.kk-f8f47350f0880983834ea157e73a1a8c19eecdbf79783de9e0806fb98d880d8a 2013-03-10 08:35:46 ....A 396800 Virusshare.00043/Trojan.Win32.Siscos.va-f66ddab4e9acdacacb213339574a704b19f53ce372ce3d6a812caa13ca31fd4d 2013-03-10 21:00:46 ....A 323685 Virusshare.00043/Trojan.Win32.Siscos.vje-7e4a4a1031fd656b6682c9e0990b7270637a9efda608e9c8e71b97afd1467392 2013-03-10 09:10:10 ....A 540672 Virusshare.00043/Trojan.Win32.Siscos.vss-cddc472782722e11be07414742ade330146466ae1c569f5edd075741900eec9d 2013-03-10 09:38:58 ....A 34304 Virusshare.00043/Trojan.Win32.Siscos.vuk-7b88ff328f86c642aae991d4b09e7815601bb80cf737a9b068326a9b5ab6c2a9 2013-03-09 23:37:58 ....A 37888 Virusshare.00043/Trojan.Win32.Siscos.vuk-d9072e1a062a606d7708c30304abd603cb9c3f2b50eab02c7185b4235cf29082 2013-03-10 08:03:32 ....A 34816 Virusshare.00043/Trojan.Win32.Siscos.vuk-e3d0f3ce7369cfc0e2e7074bb3b5529cb10aff91ed1379d21f0510993b729294 2013-03-10 08:35:14 ....A 29184 Virusshare.00043/Trojan.Win32.Siscos.yn-f6b1d2305a72620532e630a4ebd0653b7f5dada8b4ef292f119e809700d44f26 2013-03-10 00:09:34 ....A 91648 Virusshare.00043/Trojan.Win32.Skillis.bfkp-a52f5d58a972f06874beaf172384adaaa88b88c7497455e0470b2842c52ce9d1 2013-03-10 08:32:44 ....A 91648 Virusshare.00043/Trojan.Win32.Skillis.bfkp-fccb4356f6e922998096486c158f557f65777bb707c898b728107a5ffcee66e9 2013-03-10 20:43:14 ....A 108032 Virusshare.00043/Trojan.Win32.Skillis.jb-eb10f3d9913acfdfbb3bfd14f9878632a7764bc870fb7c6cb716666108a74363 2013-03-10 19:35:24 ....A 82432 Virusshare.00043/Trojan.Win32.Skillis.xf-ee83cc3a42b23269fad32dc3a982f372e3bc9ee0bbf6a024ec2231aefe7ef735 2013-03-10 00:12:52 ....A 511304 Virusshare.00043/Trojan.Win32.Slefdel.vti-d836ff886b7387adc3cbd20a006dcd4bee4c3ad32a7d4b2457acc9561406fd6b 2013-03-10 18:35:24 ....A 170496 Virusshare.00043/Trojan.Win32.Slenfbot.af-ced2ef2a88e8ea6bfc95b7eedc7ebe40657fc6c767bc2607e622f1f727eb4e86 2013-03-10 23:34:54 ....A 16896 Virusshare.00043/Trojan.Win32.Small.aage-3dc3526e2c49caf651eee99c1cee84f76332f77fba5898da397f0ed0d8159ada 2013-03-09 23:33:30 ....A 16896 Virusshare.00043/Trojan.Win32.Small.aage-d8fb4532bbbd23cccca279859302e44b810a113f7a69de4a2c91a0c8ee830240 2013-03-10 10:20:20 ....A 5120 Virusshare.00043/Trojan.Win32.Small.abas-f51f9748d91522c5c0ee4f3b3c4f321a2e410b273c3a6013f0116c763ff05172 2013-03-10 00:38:56 ....A 32768 Virusshare.00043/Trojan.Win32.Small.abay-ed344b3d75d79f02b59813865ae7c65acdc6c385cc5abcd1c3d95b06753fe1d6 2013-03-10 21:07:00 ....A 1086536 Virusshare.00043/Trojan.Win32.Small.acbf-a321e36eca73b4f537a5e02f838cab4b7bcafa0943e2a9072df51e690f24f055 2013-03-10 18:37:22 ....A 230352 Virusshare.00043/Trojan.Win32.Small.acbf-ea73305bc4ec2b585ecb68a1381dfaa4e6738ea568dd7be2ae859e7ef8d02be5 2013-03-10 09:02:44 ....A 36864 Virusshare.00043/Trojan.Win32.Small.acpu-28af6daa54fec28d63077e231604f20621cdff641c24ddb6beb3e826cac8e92e 2013-03-10 00:28:26 ....A 35584 Virusshare.00043/Trojan.Win32.Small.acyq-e1920538a973323a97823d644d4c7815f1250260697a0057316cc0b144e0f003 2013-03-10 07:21:22 ....A 28672 Virusshare.00043/Trojan.Win32.Small.ae-a897a77141657365cd4fd1f90c2fb8c501afba02defc55f54cbd96bea0155aea 2013-03-10 19:57:56 ....A 5456 Virusshare.00043/Trojan.Win32.Small.ahxk-0464989b6d335dd0c23bf841632570ec6046132b1a153e7feccf0e03f98a271e 2013-03-10 20:39:56 ....A 51712 Virusshare.00043/Trojan.Win32.Small.alje-024f432ea4018aa34273f7d0c58da18459052544f41c0f1bd378789c91b7ed9f 2013-03-10 01:40:16 ....A 47616 Virusshare.00043/Trojan.Win32.Small.aq-e6fd96fd97b570dbafe2bf301947aaad0c47748d18eb0450343198751aaa14ae 2013-03-10 08:22:46 ....A 13836 Virusshare.00043/Trojan.Win32.Small.arv-a68bc33ce0b17cc92394aef29786d54de78738d3721fb38752dc3cab27a34f67 2013-03-10 07:46:14 ....A 38912 Virusshare.00043/Trojan.Win32.Small.arv-a91e16a5c0d2dbdbe3a94d7c827c102e126c38af10a3d971f431d78fccab684f 2013-03-10 00:13:36 ....A 38912 Virusshare.00043/Trojan.Win32.Small.arv-aa97aa7e5f420d870971e7a308f97571ba6c5441b4ada4d32497a86f7e971c1d 2013-03-10 06:41:40 ....A 38912 Virusshare.00043/Trojan.Win32.Small.arv-f4d75a96dd7f05dcf68f4199c5c3c5d618e5f612cafc0b261e7ff5d0b086729b 2013-03-10 00:03:42 ....A 79298 Virusshare.00043/Trojan.Win32.Small.bff-e30fa35832b2f90b478ad23632099c3822e2dcfb12a129cc466c2a3b8bf7f8bb 2013-03-10 18:38:28 ....A 6062080 Virusshare.00043/Trojan.Win32.Small.bkjp-adfb88d868ed61f033480f370a67783efe2991d8fb2981a68063f52cf88f148e 2013-03-10 03:11:30 ....A 555520 Virusshare.00043/Trojan.Win32.Small.bolf-d2855f432eca962df6b6b58061f52c4f231f19452cf102e88f0b38ae23175502 2013-03-09 23:14:56 ....A 24576 Virusshare.00043/Trojan.Win32.Small.bsp-d318fe36699a8e6be18a63e24f396cd4d407ade68872ad5c6fe4fbd6ffafbf29 2013-03-10 01:02:22 ....A 6144 Virusshare.00043/Trojan.Win32.Small.buq-e748c4de43f65e40618b830a61f4af9264f6d81cd3bdda807d8cd6b6a7d74388 2013-03-10 00:40:34 ....A 48093 Virusshare.00043/Trojan.Win32.Small.bzo-f641b272986f5c2da73beed2d55a7463f6a567c3e4085f9cf6c1a0157d8579db 2013-03-10 00:11:34 ....A 432158 Virusshare.00043/Trojan.Win32.Small.caj-ae1e38eac2270b5d59f6d3d3cfcfbb145348628ec5147ef691038becd75564dc 2013-03-10 08:54:48 ....A 3584 Virusshare.00043/Trojan.Win32.Small.cg-eeb70ad6d541e5f8d9bbdf21723045524b8dd2435fa77643c20916481ad57cc7 2013-03-10 10:16:04 ....A 52224 Virusshare.00043/Trojan.Win32.Small.cjdh-120da46cf8bbb38a095a1925cab398ffe637490b7a321050c6d290d0e778d103 2013-03-09 23:42:10 ....A 13312 Virusshare.00043/Trojan.Win32.Small.cjp-f98ca198085b707ca90444d48e2b7c7448f189de5197230175c449f81892b355 2013-03-10 06:53:36 ....A 4096 Virusshare.00043/Trojan.Win32.Small.cjr-d7e3226ad4518389a234c1b4d0072142e2095ce125de54f72ff3c2d5e6fffb4a 2013-03-10 00:12:56 ....A 2340 Virusshare.00043/Trojan.Win32.Small.ckp-afff95539f224840f978995adad96d079b406438aa48c43ff50a1235de9eeaed 2013-03-10 06:52:08 ....A 61184 Virusshare.00043/Trojan.Win32.Small.ckq-ac02b1d86dd257ecfc8d5d7a659a9bf19d267e47b5ade4ec769a17af7c0ceac7 2013-03-10 10:04:10 ....A 66000 Virusshare.00043/Trojan.Win32.Small.clo-a4af91b813957e9a270f95ad7e677496fb4dbbdf8b8fc5b1c5533a27c3ecd96b 2013-03-10 08:32:24 ....A 8704 Virusshare.00043/Trojan.Win32.Small.clr-f40b49eab8addc76a7dec9059255f6c33ed2dd2bdedacc1fb0db30629a97533a 2013-03-10 21:23:00 ....A 2560 Virusshare.00043/Trojan.Win32.Small.cme-2c6f7ed67d112f61f3c6030675de24cc87baf357b2b5f7a37b048b83cf7e2e64 2013-03-10 06:31:42 ....A 3584 Virusshare.00043/Trojan.Win32.Small.cmh-af8bb04b3b9e0ae792c5fd417ed496bc3e6a62927ed890b0f2decdf4db3d1da0 2013-03-10 20:25:00 ....A 3072 Virusshare.00043/Trojan.Win32.Small.cms-ed74eebe053bdfec120dc09515f38b55517137b22a94f2457c694d0e16b106ef 2013-03-10 22:54:12 ....A 60475 Virusshare.00043/Trojan.Win32.Small.cou-387f416cf58c92f44c5df1f7eb5883bf3c67ea4ae582fbff4db13b6cad66004a 2013-03-11 00:16:40 ....A 41984 Virusshare.00043/Trojan.Win32.Small.csm-d44dc66461989835db94497cab743a7c293dcf40280563a2e945f18d87c193ac 2013-03-09 23:44:38 ....A 3029812 Virusshare.00043/Trojan.Win32.Small.cup-e5cd650925029a2f959fb6baa4569a293e16c6e98926bc516d04d4ecc75366f3 2013-03-10 01:52:34 ....A 1357252 Virusshare.00043/Trojan.Win32.Small.cup-f60998984f124d17a9a7bbaabd3733ebc0a90245553b27fd5493252463f41a6a 2013-03-10 01:10:48 ....A 37512 Virusshare.00043/Trojan.Win32.Small.cy-d9c711912a2828d53169e6ff95b243b777939ccdff0e84dad0a56780c5dc6879 2013-03-09 23:24:36 ....A 37512 Virusshare.00043/Trojan.Win32.Small.cy-e0fae7a7e3effff032146ae3a42dc0af8f481a7570e47ac6a501b6bc23b7f334 2013-03-10 00:08:58 ....A 37512 Virusshare.00043/Trojan.Win32.Small.cy-ea05e341ddb407d2d8b27a1a7fab6f59b15b0033b34aad675495c8886ff60d09 2013-03-10 07:16:14 ....A 37512 Virusshare.00043/Trojan.Win32.Small.cy-f6acf9069e7cbead85678dc8f58767672b7a6ccba6b9df07257f097f3f8925c9 2013-03-10 08:27:28 ....A 11895 Virusshare.00043/Trojan.Win32.Small.ga-e6f3d3eca0825adabd4dd2d528268f47273f70be2d0097ce0fb0b5ce39b1f871 2013-03-10 09:50:38 ....A 12288 Virusshare.00043/Trojan.Win32.Small.i-7b5d61df6036c40c37dd7072bc03d0b218338454387ab26b3319f9ec43727ceb 2013-03-10 00:38:16 ....A 636332 Virusshare.00043/Trojan.Win32.Small.ih-e7fb18b998e2dcd21a128be6157f0862bead854af720bea688c3ea45509e27e5 2013-03-10 00:42:52 ....A 118272 Virusshare.00043/Trojan.Win32.Small.md-e8164145703cda66832954a90ebf19673f2274f2858c666e0d00796d696153ce 2013-03-10 00:16:22 ....A 33947 Virusshare.00043/Trojan.Win32.Small.mj-e45d42f9d67007e23e5a0bcdf8aaac9ea30418f2b6c3f6433d2722ec4f26a7f2 2013-03-10 08:05:36 ....A 906379 Virusshare.00043/Trojan.Win32.Small.xxd-c9a6531f4fc69e4b093bb25ef2109cf68776ecaa5ea979afb7a3dbbbbc75d506 2013-03-10 06:29:20 ....A 24576 Virusshare.00043/Trojan.Win32.Small.yc-aaa051c9c92243ec19db19dff5ee9e410a8010e83ab07f9ae178168095d983e3 2013-03-10 22:32:24 ....A 13337 Virusshare.00043/Trojan.Win32.Small.ylk-3418c09f609866feff03cceef48c30be8987a9aa8a751a96fed498a4ddd76d31 2013-03-10 03:20:44 ....A 76800 Virusshare.00043/Trojan.Win32.Small.zk-f837ba02607d1fe2889b6b7279072040787272d9baaf111e601887f1816fb297 2013-03-09 23:21:50 ....A 24576 Virusshare.00043/Trojan.Win32.SmallGame.br-f65accc65d1502062ec45e1b0540a640099623947629646c1629ddab0e50ddd5 2013-03-09 23:11:58 ....A 45056 Virusshare.00043/Trojan.Win32.SmallShare-c4f083680ea90aff64c537980f3d3a3e36ff01453b76064346ca67aa76a28ffc 2013-03-10 01:12:34 ....A 122368 Virusshare.00043/Trojan.Win32.Smardf.fuz-a751a63d74c9dcb469b5716cb1317cca39f25b04bfc53024ab249674da1709eb 2013-03-10 00:33:30 ....A 150016 Virusshare.00043/Trojan.Win32.Smardf.fuz-a75931f14168c2106b91f89020e8943fbea2449f0deadb75ce028ac6196ad2a8 2013-03-10 07:04:02 ....A 123904 Virusshare.00043/Trojan.Win32.Smardf.fuz-d8323a7712ef7bc300698e796ec7dc651255d694718287dad0766080c210f688 2013-03-10 07:02:38 ....A 122368 Virusshare.00043/Trojan.Win32.Smardf.fuz-d9b1a815b20911286c40b87b3879cfef5538257735f2ac125c5dca5ee1b4c62e 2013-03-10 08:06:46 ....A 122368 Virusshare.00043/Trojan.Win32.Smardf.fuz-e272ea2c473a7b2dd00e421775c836b08fcaa856409e72d7958b2b00ff490e80 2013-03-09 23:27:40 ....A 122368 Virusshare.00043/Trojan.Win32.Smardf.fuz-e7d4e61220f6667e0bad71bd28e48fe22bcb2da2cd94de50d4b4becf0b3124f1 2013-03-10 06:47:34 ....A 16659 Virusshare.00043/Trojan.Win32.Smitnyl.b-abd6dda3555fa32eaeb146fa3140005994f06e4cd92c581de90de98b4e331b43 2013-03-10 06:48:04 ....A 37076 Virusshare.00043/Trojan.Win32.Smitnyl.b-e251a8a329d662bb39e17fc517b50ecba40d6231e04095d72fd2e9a20e3d7049 2013-03-10 01:45:20 ....A 500736 Virusshare.00043/Trojan.Win32.Snojan.akl-d71d88486cdc1f0aad12c27c95f11201536ee184ee70848b127281f77f4b8fb3 2013-03-10 10:13:30 ....A 3508227 Virusshare.00043/Trojan.Win32.Snojan.btyk-e84e285fdf28e1f97a615d83583dba2d4a56c4c0546d1b62ef2cb551acbf15c6 2013-03-10 10:07:22 ....A 98816 Virusshare.00043/Trojan.Win32.Snojan.bvhp-fafad893360026e014056181022b0b302e7bd145754eb1296f35d853c60adb52 2013-03-10 17:56:10 ....A 204883 Virusshare.00043/Trojan.Win32.Snojan.byfw-11a910e81162d0128b463098adf5b19e2b8cc5e3164306148ad2000494dae0c0 2013-03-10 19:11:16 ....A 278528 Virusshare.00043/Trojan.Win32.Snojan.ccss-03600d759bbc5e2cc81c37ab7d90e2b9e93c2366f18532a695c4f83509f89240 2013-03-10 20:41:08 ....A 1807360 Virusshare.00043/Trojan.Win32.Snojan.pnc-f97c5272d59a5d8472fbef4beebfab084c8649e3231c12b0fe69965d5fed89d5 2013-03-10 18:10:30 ....A 873645 Virusshare.00043/Trojan.Win32.Snovir.ahsi-55952381cc3dc1d9fac40883696052b872ae520fc595e94fbbf4a2f241611197 2013-03-10 01:50:44 ....A 162528 Virusshare.00043/Trojan.Win32.SockInvader.h-d32f4ca8beb0ee975e82ae5437596eab49aaf0aa5e1b5df75046d65303f718a9 2013-03-10 07:24:22 ....A 204800 Virusshare.00043/Trojan.Win32.Soul.d-f42091827b1ac806c5b313c9ee70dcce532e344746933957dc92bbae71c77ac3 2013-03-10 07:48:10 ....A 177664 Virusshare.00043/Trojan.Win32.Soul.j-c0c1d8ddcf2b4256f27696fb5e46ecaec7c143f94a41d80e9e1ea136d47de690 2013-03-10 01:22:34 ....A 19968 Virusshare.00043/Trojan.Win32.SpBot.o-f711fb9d56b93814a2600ae56c5ed43901aa52875eac2582df9dc3a7daf5ab41 2013-03-09 23:41:40 ....A 20576 Virusshare.00043/Trojan.Win32.Spabot.g-ac59db52902879c09e637796d9ba94b261a51b72c6f33430cb452d57acffceba 2013-03-10 03:19:10 ....A 88576 Virusshare.00043/Trojan.Win32.Srizbi.cq-c0b97e548631a7a6838a7219f25a85e048e30d450ea70159b67d2497e06ae006 2013-03-10 00:01:14 ....A 179200 Virusshare.00043/Trojan.Win32.Srizbi.gr-de51da8f55a2ad67126cb563ec549565dfc99e6157927f1ec16cd3fcc569560d 2013-03-10 17:58:28 ....A 221184 Virusshare.00043/Trojan.Win32.Srizbi.pfv-012c936c1dc0b4147a2e4c1643e7085e4381c61ee3e7a4c208eda16c1426ce75 2013-03-10 09:42:16 ....A 229376 Virusshare.00043/Trojan.Win32.Srizbi.phj-f25ec227191919dae3ef9b9f33dbe034c85515b8f4f652ca8aca40c0d78e45ac 2013-03-10 03:14:52 ....A 86016 Virusshare.00043/Trojan.Win32.Staget.ae-d3336599efa8e790258349b5bb5ad70260f1c4c67f53aa7a2da4f839be2e91cc 2013-03-10 01:03:38 ....A 17057 Virusshare.00043/Trojan.Win32.Staget.ah-d7ef7bd85161ae90ffd3e3e7c5718437f142ff55361ec0867fcf712878f8d65c 2013-03-10 07:29:58 ....A 23202 Virusshare.00043/Trojan.Win32.Staget.ah-f681f12a05aabc4f3d85f6c440b672db6cacb61a2930a1d3e6eac1f651940fac 2013-03-10 07:18:22 ....A 78848 Virusshare.00043/Trojan.Win32.Staget.c-c49f801098893a21173273885b574c55ece32d6bb5a3e277e4575c155084ec0e 2013-03-10 08:53:50 ....A 13245 Virusshare.00043/Trojan.Win32.Staget.eg-a855efb06966dc77af190c2c67cfd70d5b8c5021ad6a58cc09a310aa91487595 2013-03-09 23:27:08 ....A 22038 Virusshare.00043/Trojan.Win32.Staget.eg-a890c3528f38783239f3515aaf489de33eeac9e99f1031e67edaa1acd587aceb 2013-03-10 08:15:16 ....A 22040 Virusshare.00043/Trojan.Win32.Staget.eg-a892e10eea56dcd423bb69ee7b10a9b43283f3ec97c7562221ccc5af36931cf1 2013-03-10 00:51:10 ....A 12976 Virusshare.00043/Trojan.Win32.Staget.eg-aac8ea0942dcb73588f6d03a982d430f5dab73415ab0e92c0e41d1c531f06896 2013-03-10 03:10:04 ....A 13236 Virusshare.00043/Trojan.Win32.Staget.eg-d91d9ef0e6d277e2e93f8e6971302916b1a05480b9f142e22babaef86d167978 2013-03-09 23:42:28 ....A 22038 Virusshare.00043/Trojan.Win32.Staget.eg-e1175c44fc29da1945143229cd2f1b849f994183679f243dbe7ada879c3c3a74 2013-03-09 23:40:12 ....A 13245 Virusshare.00043/Trojan.Win32.Staget.eg-e89d72eda914d77af2ccbbcedbdc506578a409f542e30b33435e1df6d46859d4 2013-03-10 06:54:56 ....A 23064 Virusshare.00043/Trojan.Win32.Staget.eh-dad036fb5838ae7b3030c8eb2c2126b4dc3e55e23999abd5f0be59b3673bf29b 2013-03-10 06:33:52 ....A 45679 Virusshare.00043/Trojan.Win32.Staget.ff-d32671279084f01190c15182bf68138619e15f82af8eec0941eb6851fda35aeb 2013-03-10 07:20:38 ....A 65816 Virusshare.00043/Trojan.Win32.Staget.fn-e13d2327f5fd5cfc9a2628a2d7f76f9a17c532181ce2304207b0d16545354f01 2013-03-10 03:11:14 ....A 223251 Virusshare.00043/Trojan.Win32.Staget.ht-ddc4e067a8373cbf24ddfd3180c5a2bcca8985fd70593793e9c2f9b37982575b 2013-03-10 23:12:02 ....A 45216 Virusshare.00043/Trojan.Win32.Staget.il-a99700389950cd029df992ee34b7cc08722dd1627c90afbf688a9474cf586f6f 2013-03-10 00:27:02 ....A 24201 Virusshare.00043/Trojan.Win32.Staget.jv-fce4d74ce27c32531de277580a818f1a9c255c0a674a84795fdbe30c005e71b8 2013-03-09 23:20:52 ....A 94591 Virusshare.00043/Trojan.Win32.Staget.qe-daf4adbebeef761b5960a95d6ce6c8adab741411806d28b7bf610260a7f60d8f 2013-03-09 23:41:42 ....A 29567 Virusshare.00043/Trojan.Win32.Staget.qe-e8ff35ea3b81328a830250508ebb7bbf12e8f3fff130b69954d6caab4ab52b62 2013-03-10 00:36:18 ....A 82619 Virusshare.00043/Trojan.Win32.Staget.vhp-e2b6d5bd9dac5c0c605fa6c839fe312fe6da221900c4d47d841b92ef2a1b0d57 2013-03-10 01:01:14 ....A 113779 Virusshare.00043/Trojan.Win32.Staget.vkh-d9e4a5ad69f36dfa4d695301cbdb781413129c07f4eeadf89626932d22971426 2013-03-10 08:08:48 ....A 17058 Virusshare.00043/Trojan.Win32.Staget.vlb-f5d75504e3637f251b72cb3cf72a60ce7067c3f710049c9c91e1537e9d39372a 2013-03-10 08:12:06 ....A 24952 Virusshare.00043/Trojan.Win32.Staget.vlj-c9c72b08729bd10a44f880dd8ead03f47cc7f90d044999e443e9695a5a2a350e 2013-03-10 08:14:20 ....A 82962 Virusshare.00043/Trojan.Win32.Staget.vlj-db7d29f61b8548d4bf2f1c072f2bc68ba7d59aa072a1108b194d6406105dfe60 2013-03-10 03:10:26 ....A 19320 Virusshare.00043/Trojan.Win32.Staget.vlj-e080bb8ca088fd4a0cbc9a9e55070e2a20bec2bbe4ac1d9fa1e18ffe95f081cc 2013-03-10 00:58:16 ....A 17058 Virusshare.00043/Trojan.Win32.Staget.w-ad69543c7c3208a7956ee8586c962bc3e7e4453072778a61d11937471bae98c4 2013-03-10 06:57:06 ....A 17058 Virusshare.00043/Trojan.Win32.Staget.w-e3b1d8a10f517476f4bcd8a84aa5431a3ac32b043749463fd46a2f95972a6988 2013-03-10 08:20:10 ....A 23202 Virusshare.00043/Trojan.Win32.Staget.w-e5308ae29730fa92d322424c78f4dd3b1af10438fc50830518608e35ba846665 2013-03-10 07:09:22 ....A 1107036 Virusshare.00043/Trojan.Win32.StartPage.aaac-a82d967ddd7acdfa105b9cce36ffab47bc8d64cee9e7a85bda9376b2cb17ab4f 2013-03-10 08:42:18 ....A 1107221 Virusshare.00043/Trojan.Win32.StartPage.aaah-a8206f6dc342b9c031c4c0d63d44a60d12027ca05bcc07575389f74a8c7a1362 2013-03-10 01:01:50 ....A 540832 Virusshare.00043/Trojan.Win32.StartPage.aabc-ab0529f6d4e38df0ee62d859b5afc69cb822de1ca822a335b561d74d7f2cd033 2013-03-10 00:52:32 ....A 541028 Virusshare.00043/Trojan.Win32.StartPage.aabc-adb48d2d25eda1e79cc1d9cdb47737670886953721a18b105eda8d18a463f2bd 2013-03-10 00:21:02 ....A 540576 Virusshare.00043/Trojan.Win32.StartPage.aacb-f8a024adbce88e8521ca3b86590bc7e3a5c4ed732a05d6628b2255957d4bc80e 2013-03-09 23:14:44 ....A 544960 Virusshare.00043/Trojan.Win32.StartPage.aagg-d20e78e936937855576c0244dff6fd130887fef3ff2b60ac808bd779c613fdaf 2013-03-10 06:51:42 ....A 544968 Virusshare.00043/Trojan.Win32.StartPage.aagg-e3b75462c4b4f606846530b33a7e663ea9fd080982570c06c25e8aee1386443b 2013-03-10 00:48:04 ....A 544452 Virusshare.00043/Trojan.Win32.StartPage.aakn-e8751c394428bd70a7a7f30c71a5464a373e7fbf987fa62c20805395fcf4c13f 2013-03-10 07:11:10 ....A 544896 Virusshare.00043/Trojan.Win32.StartPage.aakt-d66a5f24b50d2b744478fdaaab46ed645fc83810ed151085d2ab67b8f5f44677 2013-03-10 06:54:54 ....A 544840 Virusshare.00043/Trojan.Win32.StartPage.aakt-fab9d89866057de3dadca472d74096a5aecc98e1c5eb4758e0b19c9c680cc56a 2013-03-10 01:55:30 ....A 545812 Virusshare.00043/Trojan.Win32.StartPage.aalb-a71e0fb91e0e1c30d59bc34b302d2f425fc326f10037168adcfc33d480ed144a 2013-03-10 08:02:08 ....A 553216 Virusshare.00043/Trojan.Win32.StartPage.aarj-dce2e51dfca8f223dbee1d87a6c09bc5b2a6bad7fd424e0fe2aba16ae7123ff8 2013-03-10 06:35:16 ....A 20480 Virusshare.00043/Trojan.Win32.StartPage.aav-db80a045beb19ab555d452f60e7b4d3b00281f8aa1b482cb465dc917833b07bb 2013-03-09 23:23:00 ....A 304128 Virusshare.00043/Trojan.Win32.StartPage.aax-a71a7e9bc73e80a1b390ece33ba23bb9fb26d361500259463c7226106b949d2e 2013-03-10 01:56:30 ....A 1226039 Virusshare.00043/Trojan.Win32.StartPage.aayi-c998615088f5785d88a09fd3bc1db193e42455f8de9a182aa61f47e5b0834e68 2013-03-09 23:58:14 ....A 1216274 Virusshare.00043/Trojan.Win32.StartPage.aayq-a613937e3f0358e7197feb7074f94ac472b10b151b81e05e04ff8d146176fc7e 2013-03-10 08:45:06 ....A 582728 Virusshare.00043/Trojan.Win32.StartPage.abaf-acaf07f8841f80aa85bdb78ea179c6c600b3045250dd2c25e90f73469acaed09 2013-03-09 23:30:06 ....A 143360 Virusshare.00043/Trojan.Win32.StartPage.acxl-d2eba277fff2f176e52cf3420dce0eb325aff8be3c7e6f86e72ac73235ad47cc 2013-03-09 23:33:08 ....A 155648 Virusshare.00043/Trojan.Win32.StartPage.acxq-ac2632db28fbfc1d41b8b3f5a171322d11cadd96b9ccf3098d3861f0112be5f0 2013-03-09 23:42:24 ....A 18432 Virusshare.00043/Trojan.Win32.StartPage.adc-e61f0dc6a3c8e30a22076c057b974dd7fc965001c7b98807b01e085d94cbe1e9 2013-03-10 00:53:14 ....A 1521074 Virusshare.00043/Trojan.Win32.StartPage.adfo-d9dae8f3fed4d81eaa6a35f4838c8ef03799a298b90bc086ec87b9f4bf8bfd6f 2013-03-09 23:11:34 ....A 381952 Virusshare.00043/Trojan.Win32.StartPage.adhd-c92a0f65040000770db2c2bfc8af6997d6e7e4e74753e0b78b369e9cfd599989 2013-03-09 23:13:08 ....A 4029 Virusshare.00043/Trojan.Win32.StartPage.adi-f34bac39f8c36df06d8879944c89b193e931b6dee79fe0d4c3f8d9788d7c69ec 2013-03-10 07:22:28 ....A 79872 Virusshare.00043/Trojan.Win32.StartPage.adpp-af1e078552abf78e31cc85acc1b2983279e7b0517c195b2163914644c6ef9c61 2013-03-10 06:39:48 ....A 79872 Virusshare.00043/Trojan.Win32.StartPage.adpp-e0d27fb8cd9c08782ab17912032809cbbbfcda5d7773681f5b5706de870fc40e 2013-03-10 08:08:10 ....A 79872 Virusshare.00043/Trojan.Win32.StartPage.adpp-e37127f1cc4b0d6cd9915237f5fc56f90cd96396f882bb15ebac589870dc07c4 2013-03-10 08:34:24 ....A 144558 Virusshare.00043/Trojan.Win32.StartPage.adpu-acbf49308f7d688d57c606f62b52c43e71d13a4abf5a4b6c6f25df9b4db35b06 2013-03-09 23:52:40 ....A 136334 Virusshare.00043/Trojan.Win32.StartPage.adpu-e3771a1e273f25435ad235209780c205a4877c270556ed0de8f898bd23eda6ff 2013-03-10 07:15:34 ....A 310383 Virusshare.00043/Trojan.Win32.StartPage.afne-c9ef134227bd99cf9a525b0daf57e8844aa1a87b2484fb0f024c4bcaeee93f07 2013-03-10 00:24:08 ....A 56320 Virusshare.00043/Trojan.Win32.StartPage.agac-ade46839e55fc7c1cab75f9bceb2d8daa6095f7fd80cc1533b51ef72746ba376 2013-03-09 23:18:10 ....A 56320 Virusshare.00043/Trojan.Win32.StartPage.agac-db0968cc145a5a7d88a38b1cf8d90cde62bdb5fe81116722322133fd85ba4b8d 2013-03-10 06:49:30 ....A 131072 Virusshare.00043/Trojan.Win32.StartPage.agac-df74cc33281d97480805d69e0e17fafa191f02c6e0be90380fa58567ec1e353f 2013-03-10 03:01:54 ....A 40448 Virusshare.00043/Trojan.Win32.StartPage.agac-e21d85f6137e13a4178df08885a05bea3739cf011d76540c6fd10ebec1b31fec 2013-03-10 08:55:08 ....A 56320 Virusshare.00043/Trojan.Win32.StartPage.agac-ed2014a34828211579c5394e4707430df572b210241fbe5003357b493d8b5681 2013-03-09 23:45:54 ....A 92672 Virusshare.00043/Trojan.Win32.StartPage.agau-ce86f67ad2d7726cef585373a6d45be595e3ca1669bfa237e6822f601423cf49 2013-03-10 06:43:42 ....A 55644 Virusshare.00043/Trojan.Win32.StartPage.agft-c4b869e40bba68415b1e593d0311e879721ae25472bff41f4ea668677260e919 2013-03-10 01:56:08 ....A 6144 Virusshare.00043/Trojan.Win32.StartPage.ago-a701814db3e29e1dc19adb578516b89abfa623ad8e6f0d03ce54b2a64a189fc3 2013-03-10 07:11:40 ....A 40960 Virusshare.00043/Trojan.Win32.StartPage.agqr-dabf58d9041cccc0ba697804c939350de47034e3f45c2c9a46fe7f28e15490a0 2013-03-10 10:11:50 ....A 160768 Virusshare.00043/Trojan.Win32.StartPage.agrl-1213b42040a2b437c59e7ffe25ec129e2034e9a36515578b0b4081afc9461bff 2013-03-10 00:23:06 ....A 61440 Virusshare.00043/Trojan.Win32.StartPage.ah-dad927dc270ea0d1cdd46fb4fa55ef4d63c4d802e770884c9cc557a9a89d6a05 2013-03-10 22:05:10 ....A 3129661 Virusshare.00043/Trojan.Win32.StartPage.ahgd-72fa02620330df1799f973bb5dbbbeff46ed1c2e1d72414d188e68c0fc105f29 2013-03-10 07:02:40 ....A 1112493 Virusshare.00043/Trojan.Win32.StartPage.ajk-e8449c0a006ad45da0b5db835315b149bbda19df6a395179e37cc04b8fdd6650 2013-03-10 10:29:48 ....A 535040 Virusshare.00043/Trojan.Win32.StartPage.akbb-d79d15ec76cc05b7b4c41389eb6f3ac2aceb3ef023d81f13fec4d276fe57ae44 2013-03-11 01:43:36 ....A 45056 Virusshare.00043/Trojan.Win32.StartPage.akbu-f70023e9051a0304f2e9b0e6da75e8100218c42149f0431fc3b0786dc963ffc1 2013-03-10 07:37:54 ....A 56320 Virusshare.00043/Trojan.Win32.StartPage.akco-ad1f486293092e858a1524ea95afa49b0a878924e1e51a331f3525b24de957b5 2013-03-10 00:14:58 ....A 9728 Virusshare.00043/Trojan.Win32.StartPage.aks-f4787af8e900b09a078b7cb51492ba999366521bb881c2109db5eeca5496ef2f 2013-03-10 07:57:30 ....A 147461 Virusshare.00043/Trojan.Win32.StartPage.akst-e5f6ba0e778b107029b610b558fd5151d4116ca9b203c46a7456891437ea848b 2013-03-09 23:27:00 ....A 147464 Virusshare.00043/Trojan.Win32.StartPage.aksu-e64175b780e7d4bdc49ec59d4d2fb046952ca1eb34aaa1456d44bfa34a2e68cb 2013-03-10 07:30:58 ....A 172032 Virusshare.00043/Trojan.Win32.StartPage.aksv-e44b0e162561d7def22df8dd77c8b4625d58d83dfef1d3138738d544890d6c31 2013-03-10 06:31:06 ....A 684699 Virusshare.00043/Trojan.Win32.StartPage.akyt-c4ab16d771a368bd1b3d0556f524664af7eae7005a2b3e18512428efce3554c8 2013-03-10 19:55:14 ....A 40960 Virusshare.00043/Trojan.Win32.StartPage.alhe-55238179e828387158a1dda9fae11dbaa120d5642524db729e17011c4db48a73 2013-03-10 18:32:34 ....A 65536 Virusshare.00043/Trojan.Win32.StartPage.almn-9b979a1b3fdea97e49c576dadf398cf9acb5819c9a78ebf70fa3c0c11c25454f 2013-03-10 01:50:30 ....A 26924 Virusshare.00043/Trojan.Win32.StartPage.alp-f8ee9ca62bb018443413e36e38626f139e8ab6b00f65eb947ee561ddb27effe1 2013-03-11 01:25:34 ....A 499712 Virusshare.00043/Trojan.Win32.StartPage.alsj-8666a1a9b68ba39f631c86510cf1477d90b57cde42072f6ce11b0fd4468f877e 2013-03-10 18:27:10 ....A 552960 Virusshare.00043/Trojan.Win32.StartPage.alxy-5fb0403f87e0062a07e4f832b5d44214c7efe3baacc927eb6473dba29ebe3ce3 2013-03-10 01:28:56 ....A 7744 Virusshare.00043/Trojan.Win32.StartPage.amd-ea2cc36f71d8d79370865f5341cd2b5c42bef3093c649dcdaa6ed3c1df5d4f15 2013-03-10 03:16:08 ....A 98304 Virusshare.00043/Trojan.Win32.StartPage.amx-e3688e90913e627d85b75daa02425d0442e217ac3c7c7ec3f916a45144f34bd5 2013-03-10 22:24:46 ....A 38920 Virusshare.00043/Trojan.Win32.StartPage.aqgz-5d20544192ea049c3f68f4955020ab26173bdd59ae8cd2777bec347e2e3e5b26 2013-03-10 09:43:16 ....A 20480 Virusshare.00043/Trojan.Win32.StartPage.aqin-2caa7362234aee43e85bf7565a747f9cd6c6ec707b943e3d814a40ed8432830d 2013-03-10 00:07:32 ....A 58880 Virusshare.00043/Trojan.Win32.StartPage.aqm-e66fd7654dddd58b006e86fdba1ab7b14fbc4e2f6f2d5835226ff4baca10f679 2013-03-10 10:22:54 ....A 17744 Virusshare.00043/Trojan.Win32.StartPage.aqms-844868d51b83338a7f3abe32aa5725bd7a9a080880281ca1c82416baa6cc5dfb 2013-03-10 19:54:52 ....A 483348 Virusshare.00043/Trojan.Win32.StartPage.aqpx-a66511f218bf27fcd60a67ba33140ac11ce79ad8b2328c9d5c5177558e76e651 2013-03-11 01:20:28 ....A 808336 Virusshare.00043/Trojan.Win32.StartPage.aqsx-81406ab193d75efac1746b025f5f49cf6d9d5fcf310b6df0d126c46125749691 2013-03-10 22:53:44 ....A 13721169 Virusshare.00043/Trojan.Win32.StartPage.aqtr-01794718c7a010a15ac94957fceb07b38428a5136f1dbd6a3010cabbcecfdccd 2013-03-10 22:39:00 ....A 4058369 Virusshare.00043/Trojan.Win32.StartPage.aqtr-0a4f37fabdc262edfaedca386c5ed0edeec322593d19a23a80bd3f4b644b1624 2013-03-10 09:15:04 ....A 243976 Virusshare.00043/Trojan.Win32.StartPage.arjm-a07245ec737010059cadd15f3cb8f945e53709cdca8e7125e34bb39a82a0837b 2013-03-10 10:23:08 ....A 198867 Virusshare.00043/Trojan.Win32.StartPage.arps-d2e60e8c6078ff17e789ccea243f4b39ff320b0df4ea4423b1aab89e938e0d34 2013-03-10 06:34:32 ....A 296705 Virusshare.00043/Trojan.Win32.StartPage.azwf-a820b92710da1b7b74ac61c8b0f50689b801b741f9e9eac0453a5ff0ff16b4db 2013-03-10 06:58:00 ....A 288515 Virusshare.00043/Trojan.Win32.StartPage.azwf-de2891c28ce7f6d40bbea25b324a6563fefb5501a0e8e8d29760f2e9c63f3a47 2013-03-10 21:59:04 ....A 5268317 Virusshare.00043/Trojan.Win32.StartPage.balf-23621e5899aa072737a11552e7abc8e641b13d98d5d567d7dbfcaa22a60809fc 2013-03-10 21:30:26 ....A 3780344 Virusshare.00043/Trojan.Win32.StartPage.balf-581ddbcc009a8302117c3701e0fc67d0066a64c6f038051f59f5a956ebb960bd 2013-03-10 22:36:00 ....A 3695776 Virusshare.00043/Trojan.Win32.StartPage.balf-9164c2cdfa83cbd79645a63721e4e99b8cf9ca208b301b36ab8ff5978024ad31 2013-03-11 00:14:26 ....A 106496 Virusshare.00043/Trojan.Win32.StartPage.baoy-a4d87ff475621061e29e569e68a40e0de809ab833675b12c8bd4a419c858974d 2013-03-10 19:01:02 ....A 268288 Virusshare.00043/Trojan.Win32.StartPage.baxx-d853032692403dc5c9e02544c09aa1018a29d9aaba9116bd71d2ef17a7963064 2013-03-09 23:36:26 ....A 73216 Virusshare.00043/Trojan.Win32.StartPage.cgcx-c92b83bc88f699a9f97f5a3f8141db8cb087924a628760d483edb0e7c88755ee 2013-03-10 08:44:26 ....A 131129 Virusshare.00043/Trojan.Win32.StartPage.cjdk-dd61bc53df8114b8be628ae74c0d50d97d20e14f48bea83b432add46022850db 2013-03-10 01:13:52 ....A 817874 Virusshare.00043/Trojan.Win32.StartPage.dqas-f5cf9726743751f48460ab428c8edcbfe6fa43adaf46c1335ca589484a275707 2013-03-10 01:40:32 ....A 188416 Virusshare.00043/Trojan.Win32.StartPage.dusl-c9d23b984156a2ba1ad28a4c9c1665ba202b3a8a7e87aec0128f4e2b5b2bfea7 2013-03-10 08:39:36 ....A 1179673 Virusshare.00043/Trojan.Win32.StartPage.etm-a6258724d3a337bcf71d944a47ccb8824124ad06584529c6113281a8c9f16212 2013-03-10 01:02:04 ....A 531686 Virusshare.00043/Trojan.Win32.StartPage.eua-c082f91cfa7682591bbd4df3d7ea1fce5a375cf029ed8923a7f383c57f56ced3 2013-03-11 00:30:10 ....A 49152 Virusshare.00043/Trojan.Win32.StartPage.eupk-d58eb1cebb818a04567ed302462b2139c14afe6e4f6fefc6aa081c4f64f273a3 2013-03-09 23:23:12 ....A 32768 Virusshare.00043/Trojan.Win32.StartPage.evrn-faa71a00a26700cdf7699728c832c061ae3516e593396b3f44aba8387a0634b7 2013-03-10 01:07:46 ....A 737280 Virusshare.00043/Trojan.Win32.StartPage.exqj-dd9bae427c93acd5b41d933efea1377d397eb57649373606737796d513e9c0ac 2013-03-09 23:42:42 ....A 743440 Virusshare.00043/Trojan.Win32.StartPage.eynz-d22a38b0bc2e875f8c1e61fb3516c652f2f09f19c7322754c38effad8ed4a0ee 2013-03-09 23:21:00 ....A 2007336 Virusshare.00043/Trojan.Win32.StartPage.ezjd-e7cb71a4e3789fe83f47a8a8545a28297c2bf0d3dcd94baac31b681c6a891e7e 2013-03-10 01:18:42 ....A 339968 Virusshare.00043/Trojan.Win32.StartPage.fer-f53bd07772b2da0827e9e36b364fab4268b509c95723e517e823448e8519a7a4 2013-03-09 23:15:12 ....A 159749 Virusshare.00043/Trojan.Win32.StartPage.fix-eecb415d840aa965486d987a33fea0838f7dc3665dccba6d1e6ab18e6359f7b5 2013-03-10 07:23:42 ....A 159749 Virusshare.00043/Trojan.Win32.StartPage.fjn-d295a5ef1c0c39bd621ce8b5d26896556a71ab594c9ff96653f23b007f75881a 2013-03-10 00:41:40 ....A 159749 Virusshare.00043/Trojan.Win32.StartPage.fjn-dd6c726baee03d73ea6064fdc0180d79f24f0ed52255c9805b9ace555ad84794 2013-03-10 00:50:44 ....A 159744 Virusshare.00043/Trojan.Win32.StartPage.fky-e6c56282d18245c99b2c98143960d0ca5658f2d30ee606a1aa21ae28e05f1421 2013-03-09 23:27:20 ....A 159749 Virusshare.00043/Trojan.Win32.StartPage.fme-f37aeb4b0ec663d42057754ccb9211fdcf6dd0368f1c39e306821f8eb930afcb 2013-03-10 01:18:34 ....A 299016 Virusshare.00043/Trojan.Win32.StartPage.fnh-add37b94ea734eb0d458206da206bfeafc980484228bf53810839e3f9204a9fb 2013-03-10 07:38:32 ....A 299028 Virusshare.00043/Trojan.Win32.StartPage.fnh-adf9238e951f0f6093628493df8e0ae7582b7973c39170e1bd6bcbc7bfb38f17 2013-03-10 00:04:58 ....A 299015 Virusshare.00043/Trojan.Win32.StartPage.fnh-c9ab958c49e85f077eb0316c56a8a9e795152a181577daa56295330a106129e5 2013-03-10 08:26:46 ....A 299016 Virusshare.00043/Trojan.Win32.StartPage.fnh-d9f7c4ac2242783612ae4ab49ae7005773af1aa7d5675495d9c1007c170033cc 2013-03-09 23:27:00 ....A 299016 Virusshare.00043/Trojan.Win32.StartPage.fnh-e66b4b5a2f5e370d3a0e83d5e8effb7092329535fffd0187cc06b907345a9f36 2013-03-09 23:39:48 ....A 299015 Virusshare.00043/Trojan.Win32.StartPage.fnh-ea220a8ce0aeb99f8e06ac1f92eb51ba67dad6ada9c90e2045e192578c0c5db3 2013-03-09 23:40:18 ....A 299016 Virusshare.00043/Trojan.Win32.StartPage.fnh-f379ca81c92b624e8237af740717909da3f05fdfc4c74bdc904c006c4ce70b49 2013-03-09 23:27:24 ....A 299016 Virusshare.00043/Trojan.Win32.StartPage.fnh-f58a74c7e23ed4e0603c23408ccf9b99cd3016b9c382ad3c736a6260da57f680 2013-03-10 00:39:52 ....A 145867 Virusshare.00043/Trojan.Win32.StartPage.fof-ad38f3eaa8e15a38523f6af7574e9daa92b6ff1741c98e6f5cd385987a9e51f9 2013-03-10 06:49:42 ....A 2084560 Virusshare.00043/Trojan.Win32.StartPage.fpu-e54d259e3881bec95f319253bd0e99024f1d0d5702aecd957094abd8a0f0cdfc 2013-03-10 06:47:52 ....A 952848 Virusshare.00043/Trojan.Win32.StartPage.fsfo-f8fa910fcd42565ace55d4ce00cf2928fd4cc301ad03c096b92fc3c4c9bcb07c 2013-03-09 23:39:58 ....A 5833 Virusshare.00043/Trojan.Win32.StartPage.ft-aafe867c5d5daa4a30414b9231433eee05af3eb14f91d87604c7ddc5cb2d10e6 2013-03-10 22:35:10 ....A 193787 Virusshare.00043/Trojan.Win32.StartPage.gmz-ee78a3b151274765a0bd08f69ac5f326e83c6e3212bf2d3f2ba72c882585b87d 2013-03-10 08:24:42 ....A 18432 Virusshare.00043/Trojan.Win32.StartPage.gv-c50ae9abf421fe6761fb87c6d33cfcd56b92a3dfe247b5251f7f721156d6e49a 2013-03-10 00:14:48 ....A 49152 Virusshare.00043/Trojan.Win32.StartPage.hm-dadfa4fabd4cf99afe8aec5775fcf7378ff6c6c45ffeaeca149b94fb8da05fc3 2013-03-10 01:50:54 ....A 10240 Virusshare.00043/Trojan.Win32.StartPage.ig-ee329433965e4cdd0be92dbb568d44816678c30904ceb97121d4eda355d1ee5d 2013-03-10 17:52:34 ....A 30720 Virusshare.00043/Trojan.Win32.StartPage.ix-0fa5c057045d4f7d1a17ec1bb7d5794ac97c51b28277b6e0d78f14423fe8a3b7 2013-03-10 10:30:30 ....A 30720 Virusshare.00043/Trojan.Win32.StartPage.ix-0fa92f8547500164fce2441f49e381f9fa06061b8972139a9db5ebd4c3758ed0 2013-03-10 07:56:22 ....A 31744 Virusshare.00043/Trojan.Win32.StartPage.ix-f55715763cd97037cfb156f3df257bb786ea79b3f7045f11de18dd30242c0630 2013-03-10 07:50:30 ....A 157184 Virusshare.00043/Trojan.Win32.StartPage.ku-eda6d5e48e68565e758b89b4e78d8522fe8b7fe1c8de491327ff034c97c07b64 2013-03-10 08:20:46 ....A 28672 Virusshare.00043/Trojan.Win32.StartPage.lj-a656eb63b5195bee70d0fba3ed92f91be3da5e8a378b505165dad80a0ef1f30b 2013-03-09 23:26:22 ....A 31296 Virusshare.00043/Trojan.Win32.StartPage.mf-ed976a32a873e014c41a0f4a7f67f73f702d22258bfa44e6661fc86f75f730df 2013-03-10 01:24:08 ....A 20480 Virusshare.00043/Trojan.Win32.StartPage.mp-faa35b1827b3f8d864003561ddc68712b3869c4c72480add25b786898bcfff26 2013-03-09 23:46:34 ....A 24576 Virusshare.00043/Trojan.Win32.StartPage.oc-ae926a4c1f301288c3772498b8077b0eb7ceff3a2e0e6e955549b1f9b7f5ab0b 2013-03-10 00:23:04 ....A 5632 Virusshare.00043/Trojan.Win32.StartPage.ps-fc2386ec7139c518a22ff178452ac3fd5ceaf78329614c8a645b709c8d37b1e0 2013-03-10 07:35:34 ....A 46080 Virusshare.00043/Trojan.Win32.StartPage.qp-d886808d063608398a3e83e559ecebb30572d006a472a5818450d3c0ceccea2f 2013-03-10 03:11:56 ....A 108544 Virusshare.00043/Trojan.Win32.StartPage.qp-d97d21420a0625ad7dd15e1581bae10f55dd5a5677093a63692e714f417c2fd9 2013-03-10 00:03:56 ....A 46592 Virusshare.00043/Trojan.Win32.StartPage.qp-f355c3d3e9b538a0a7f8929402212ec8d33a30f71dd298ec1d596bbcc291daea 2013-03-10 07:34:04 ....A 36352 Virusshare.00043/Trojan.Win32.StartPage.qr-e5feda5afd08c0cc944a53d02708f384efbdf64f6ebd076df8cf843111bae5aa 2013-03-10 01:02:00 ....A 93696 Virusshare.00043/Trojan.Win32.StartPage.qw-ad396463e52a40ff45c118f3cec638d219a2f0a689e0591da6387749a3a2dd32 2013-03-10 00:11:06 ....A 15174 Virusshare.00043/Trojan.Win32.StartPage.rn-e119e449eaaf9a70756a43835822990f0a9163c1f351583860b87e81d6e0c7e6 2013-03-10 00:17:00 ....A 3584 Virusshare.00043/Trojan.Win32.StartPage.rt-e766bcf2e3f5ee156a662ce2268210e251a8b4c25608f185010a339c12faf520 2013-03-10 08:13:30 ....A 93115 Virusshare.00043/Trojan.Win32.StartPage.sc-e0b3b34d13b3ddc4db604ae80de4d91b5f1b17fe50f4329c3aa941837b2d6142 2013-03-10 07:00:04 ....A 9216 Virusshare.00043/Trojan.Win32.StartPage.so-c4d6470ad54583aac177baf93a5bb812f3b11bbdf37da60a61633ef842302679 2013-03-10 00:13:14 ....A 489984 Virusshare.00043/Trojan.Win32.StartPage.ty-c58ae8a4a939f68c72d505d36ea58bbb26d0e8d2a6d41d90815866f7c000dc34 2013-03-10 00:49:32 ....A 212992 Virusshare.00043/Trojan.Win32.StartPage.tzge-f3494553561d29a1ebed27dafcaf3c2f83cef898585654f92011a9f9e35eadf1 2013-03-10 18:05:40 ....A 57344 Virusshare.00043/Trojan.Win32.StartPage.ucuz-2900ae7f5efa83ab859eb67a9e21614d0fc6de689fae11aef2810d2222868045 2013-03-10 21:07:44 ....A 208896 Virusshare.00043/Trojan.Win32.StartPage.uhwv-58def0597604c020f8cc5c9de4384766c6289801e2e4a5b2e43edcf75821e278 2013-03-10 07:39:10 ....A 267264 Virusshare.00043/Trojan.Win32.StartPage.uiat-ac69704342f65b403036d384e558d3056b11e47b33de7113c2dac8b2f8d842a6 2013-03-10 22:30:34 ....A 1565091 Virusshare.00043/Trojan.Win32.StartPage.ujbb-064ff482fb7cdf57e518f686f6dc877946204889fe9fb73168031f309d4eba11 2013-03-10 18:17:30 ....A 109568 Virusshare.00043/Trojan.Win32.StartPage.ukqa-c901489c551a907c7002e41bfda4cecbfa9ff1550b5f34d41198e21803cd5b02 2013-03-09 23:58:12 ....A 1538560 Virusshare.00043/Trojan.Win32.StartPage.ulfn-faa64d20efce60c2b1efd97826bf6cb94227a243d7757a1f15b5b67f191f2f3d 2013-03-10 00:13:50 ....A 84480 Virusshare.00043/Trojan.Win32.StartPage.umxd-aec843578cc8982668a9630a3c1384d2e478d9a13ae7b575763d2ec3037f62f8 2013-03-10 07:04:58 ....A 140800 Virusshare.00043/Trojan.Win32.StartPage.umxd-e9c66791d41e51a5a487e0bce2686407f760fe6b1d63303b6cd2ab22ba594eac 2013-03-10 00:02:54 ....A 84480 Virusshare.00043/Trojan.Win32.StartPage.umxd-ea02608dfaabcea43c990ebc87e648741a4af20cf901d0386e9b04dd17a6da01 2013-03-10 10:22:18 ....A 34319 Virusshare.00043/Trojan.Win32.StartPage.umxp-d05d06fb167e55782835144c7110a73286e39efea02b6b9d57226e353a130e66 2013-03-10 01:09:22 ....A 559040 Virusshare.00043/Trojan.Win32.StartPage.unma-f31a57e5a9549cd0ea98d361bb15845b1c82c02e377de856843a31987f656aab 2013-03-09 23:22:32 ....A 54784 Virusshare.00043/Trojan.Win32.StartPage.uoow-c561f91cce09a8ffaa25d76dec4b87aa794a8a1abc6783834642ce5ac872e9ef 2013-03-09 23:41:00 ....A 90112 Virusshare.00043/Trojan.Win32.StartPage.uoow-d1eb113773719264af9bb019fd3f74e16229aeb5a775580b7fa1ceaae0b6d534 2013-03-09 23:20:54 ....A 60928 Virusshare.00043/Trojan.Win32.StartPage.uoow-db6aca0ac0df11585747e18488c660ee89237a521cdb654511dee6b640d29604 2013-03-10 10:17:08 ....A 65560 Virusshare.00043/Trojan.Win32.StartPage.uoow-fa208285149fa509632999234d27a118d824c393b025ac7078a449cb1cc8467d 2013-03-10 07:25:24 ....A 68096 Virusshare.00043/Trojan.Win32.StartPage.uosu-af3c188e59aedc1691b2fc007c02d419b6f490b79360906b38a65be2bcf1574a 2013-03-10 00:00:18 ....A 68096 Virusshare.00043/Trojan.Win32.StartPage.uosu-d90e18b4c26371cec9b6ea6b71adef372fbee4f8f909d765385af42214623c8b 2013-03-10 08:46:00 ....A 61952 Virusshare.00043/Trojan.Win32.StartPage.uosu-d9af19f9ca6463297f60896008e190502427386a4a68d2ff59fbf77980ba4779 2013-03-09 23:44:04 ....A 304132 Virusshare.00043/Trojan.Win32.StartPage.uotz-ed5968c3626d8e9d1f4fc08732968501671b491d6d521669bc3ad80a4fede1bb 2013-03-11 00:30:42 ....A 46080 Virusshare.00043/Trojan.Win32.StartPage.upki-5e1e8bdf5bf1642a268c1ef33da2943a43e553ccebb629c639e05e7ad5e393d0 2013-03-10 19:34:04 ....A 24576 Virusshare.00043/Trojan.Win32.StartPage.uqup-d1c5d11bc8df96cabfd6ccf8004de6c184d69726208cc968cae91241d669daba 2013-03-09 23:54:42 ....A 4368 Virusshare.00043/Trojan.Win32.StartPage.ut-d8d57dbeb60445cbcfdeb05e04c39903b9b77caac11e577c63bf65a3f2e8542e 2013-03-10 00:21:48 ....A 17408 Virusshare.00043/Trojan.Win32.StartPage.uz-dac411e6013b934abc3f9910681a582a86c2a6474cfaf5946bbe04315ab6c0a7 2013-03-09 23:27:08 ....A 17408 Virusshare.00043/Trojan.Win32.StartPage.uz-de8ff3a56aceda8ce7fcad374df4df7308bc53c0959dccec3d7c0429ce5ce4a1 2013-03-10 00:06:30 ....A 17408 Virusshare.00043/Trojan.Win32.StartPage.uz-e43c896a3457b9261e2d5705829e67385e5dd3021317405cdc87face130a5963 2013-03-09 23:51:08 ....A 1110304 Virusshare.00043/Trojan.Win32.StartPage.vzf-e6cff68cc173c052bb35cb56e6a1c3bf2e0a9831dd1ed1073ee3977406beaa92 2013-03-10 20:38:24 ....A 585728 Virusshare.00043/Trojan.Win32.StartPage.vzg-344ab7601fd7dcc1a5680f6e0e8b88a965157b965313f704ae78468ce06e683a 2013-03-10 00:42:36 ....A 610308 Virusshare.00043/Trojan.Win32.StartPage.wwb-a840a61a71092cf22c0e378f304e74256250b1d9ef7de1c9219ea3ee6b163f9f 2013-03-10 07:10:14 ....A 610304 Virusshare.00043/Trojan.Win32.StartPage.wwb-da9f049d97372fa8b080640c12d0833022d86b82322cc97853806df3fdbe878f 2013-03-10 01:12:56 ....A 610304 Virusshare.00043/Trojan.Win32.StartPage.wwb-df09201e1588830a146e8afc5bc4abeb7dbc399163ab03e12c0552f310b06b5e 2013-03-10 21:13:08 ....A 1026612 Virusshare.00043/Trojan.Win32.StartPage.wxr-fa67555854fc7e7f50cfb221a36bb6434b9678e042fcaf9662e83db0cba7094c 2013-03-10 00:16:28 ....A 73216 Virusshare.00043/Trojan.Win32.StartPage.wxt-e1d58b4b226bfbcddd6155a09396c20867847f87862fae3f304a8c572d600772 2013-03-09 23:59:08 ....A 258048 Virusshare.00043/Trojan.Win32.StartPage.wyx-e6f34612ab35663aedd170e8b579e45d79ad7dad4410d3ce8c4a8944e5f1a6c8 2013-03-10 07:55:38 ....A 1502825 Virusshare.00043/Trojan.Win32.StartPage.xak-afa30adf904be37b172c5a134da212431f62e6da8f466c6866fafb1232439022 2013-03-10 18:43:04 ....A 1292318 Virusshare.00043/Trojan.Win32.StartPage.xkq-7c3bf9de7195451c56e8c127e33ff4dfad54bc30ebc516140e2a53581223a8ae 2013-03-10 03:14:42 ....A 952336 Virusshare.00043/Trojan.Win32.StartPage.xrt-d80fabadef8cbcb8850ebed823ec7afed57a100c9c802f0659daef4dad1bb143 2013-03-10 00:11:46 ....A 952336 Virusshare.00043/Trojan.Win32.StartPage.xrt-e72ab8f0e41ff1e209925fdb93eff270d9c69af6da10948737fd5a22dc307764 2013-03-10 01:02:42 ....A 1276403 Virusshare.00043/Trojan.Win32.StartPage.xzs-e980a2b0aa231db26e861dadbce91e3ae1284148de91760d364ee801219cd6d5 2013-03-10 00:54:02 ....A 1144411 Virusshare.00043/Trojan.Win32.StartPage.xzz-afd9fb418b89b9f2c44482bcda8a4a4e37aa7508fa07a8b199c75f132fd65606 2013-03-10 06:34:24 ....A 1144411 Virusshare.00043/Trojan.Win32.StartPage.xzz-dcc8ea2a16376676f4b7e847336997fcdc0a9ef4811022c8d830b1c94cc90a51 2013-03-10 03:05:18 ....A 57344 Virusshare.00043/Trojan.Win32.StartPage.y-fdd62fcfcdb50e4d9b60605134f1744424725ac406bc300a4b3698125bcdab5c 2013-03-10 01:53:34 ....A 110592 Virusshare.00043/Trojan.Win32.StartPage.yaq-a584bdf8ec0ad1bbfe1f34dcfea04007032f22912a62565a377d262674fed546 2013-03-10 00:30:30 ....A 543268 Virusshare.00043/Trojan.Win32.StartPage.ydy-c4848009006901abdb3082ccb9339bccb37db0c010da0cc1e52f886405a253a9 2013-03-10 06:28:34 ....A 564312 Virusshare.00043/Trojan.Win32.StartPage.ygj-ae2a1581507d6b046780a67b216b5a7d598dd7e2ca6163b6a0e4603312788e24 2013-03-09 23:34:24 ....A 581120 Virusshare.00043/Trojan.Win32.StartPage.ygj-ce23766c9f7d710718cfa1e9cad1720d963e3030e2fac126a35655c7efc74b6e 2013-03-09 23:58:00 ....A 564960 Virusshare.00043/Trojan.Win32.StartPage.ygj-d82d12d830888c042e505be075138f41d28fcdfc2e11d1d5aa12ce6879b92f26 2013-03-10 08:41:56 ....A 563180 Virusshare.00043/Trojan.Win32.StartPage.yhl-f4b762b16fedd2d8990ce51d9f380238d9f63bb3fa819f7756500e21dfc60a92 2013-03-10 07:16:44 ....A 116224 Virusshare.00043/Trojan.Win32.StartPage.znq-e8709e7ba9899e315f6fced8c63cdeec40a1ceaaa62a8a010aee75213b0cec29 2013-03-09 23:42:30 ....A 46080 Virusshare.00043/Trojan.Win32.StartPage.zos-e38831df4a197c4d1cccda0478fe0093d1d67e7ccf590473e5ebfa2ba288845e 2013-03-10 06:45:06 ....A 543172 Virusshare.00043/Trojan.Win32.StartPage.zwz-d97a97e96d575251db6875f305c0dbc608c198ab12c00eeb314a4065983c8334 2013-03-10 22:16:52 ....A 59272 Virusshare.00043/Trojan.Win32.StartServ.pei-5a4533a3c5f0adbcc68351e74fdae94456af18f1d4def16861645ba774845191 2013-03-10 21:26:26 ....A 53248 Virusshare.00043/Trojan.Win32.StartServ.pei-68672c064fa9307fcfdd8c86775bbd2a9ed7925c1c01b6971d2f4cc60b33595f 2013-03-09 23:22:56 ....A 15872 Virusshare.00043/Trojan.Win32.StartServ.s-a76416a46117febffeb051d360c0306b099b5eff5b92e5c14d01d6e590cb573a 2013-03-10 01:05:52 ....A 375368 Virusshare.00043/Trojan.Win32.StartServ.xeu-c5562ca0411e04fea2f20c871aca690760cf3a0c5b5a3b3f4bcf0cbfcda32db7 2013-03-11 00:37:12 ....A 390902 Virusshare.00043/Trojan.Win32.Starter.amsb-5a018c34e3c978ef644accdec6cd45680dbe12be64022fa0bf60b99c9d679623 2013-03-10 07:29:44 ....A 49172 Virusshare.00043/Trojan.Win32.Starter.amsl-cdbeb9e4ff6b75051c64085da7c61fb87582f8a873915d8ef10a44e3370c3ac3 2013-03-10 01:16:30 ....A 49172 Virusshare.00043/Trojan.Win32.Starter.amsl-dec1752dc50bfdb7ad553da9c274cdbf93e5934d2eb19a4d5f21d282b1b0ac74 2013-03-10 03:12:56 ....A 49172 Virusshare.00043/Trojan.Win32.Starter.amsl-e89853c9f6e61574cb12d5be8455b9ddbcb9f02ff699af400b5e55628ec7b127 2013-03-10 03:10:14 ....A 104969 Virusshare.00043/Trojan.Win32.Starter.anty-de1da671b4302fadd70c4c891071973ebe2ce9a66408dd0345ef90b309e3138e 2013-03-10 08:50:50 ....A 49173 Virusshare.00043/Trojan.Win32.Starter.ast-ae0be4446340835ae5f6e493ca3a7f9ed341376367af65b9df791d5b55716ad3 2013-03-10 21:01:58 ....A 24581 Virusshare.00043/Trojan.Win32.Starter.kcy-cdd6c4d7ac9579602d8f0e0a1bf36e1d080e6394d0de6ef83eaa7ab048d30fd9 2013-03-10 07:28:36 ....A 49160 Virusshare.00043/Trojan.Win32.Starter.trq-cdf6a62b24215b5ee78908767b03dad78beae6e7c532170981c164194e797a05 2013-03-10 00:20:20 ....A 1614301 Virusshare.00043/Trojan.Win32.Starter.trq-d6df10bd1852d377609a34b178a959d9cb19317559dc6802ebd9a101fde325af 2013-03-09 23:53:14 ....A 462301 Virusshare.00043/Trojan.Win32.Starter.trq-e782fd4cbc2caf20c88a5b93f804536f9efdcdbb54f27ff4f9ac681b10de7ccf 2013-03-10 08:15:42 ....A 1459354 Virusshare.00043/Trojan.Win32.Starter.trq-e8442237b6f72a26048d10e5b2d2e258c58174194f28b92cf98b6992a8b00c78 2013-03-10 03:13:52 ....A 2560 Virusshare.00043/Trojan.Win32.Starter.wq-e25b8ff3225d5642f4108783b6c3c3386db7157d83a39c053f780670f8754477 2013-03-10 08:05:38 ....A 3584 Virusshare.00043/Trojan.Win32.Starter.yy-dbf82ca263b04d2311aea10aa59d85622ccb40012b9359f9582fa70b55fa2b20 2013-03-10 22:46:42 ....A 127753 Virusshare.00043/Trojan.Win32.Staser.bqki-0b98094d2c3408425c4c99e9de205dbfe0d2483671f63b9c548531cab469f5a0 2013-03-10 18:42:42 ....A 127761 Virusshare.00043/Trojan.Win32.Staser.bqki-11b43e33f991206cdebef29056cde2d3ede0c5e7d795b5dfc466f34301e44531 2013-03-10 19:26:40 ....A 127749 Virusshare.00043/Trojan.Win32.Staser.bqki-534acb654b5e45a796e5fc7b187a4f9aa94dab1b3e0c6d9b93a6accaae0c6f1e 2013-03-10 17:55:54 ....A 47884 Virusshare.00043/Trojan.Win32.Staser.bqlx-10612a3194da40837cd90495a649ce0a3ae7703e888455e004ddfb9abd17ef70 2013-03-11 01:31:58 ....A 155363 Virusshare.00043/Trojan.Win32.Staser.bqlx-591403e66340a1866281f9271088e7972c7f0f9f20776db717c7bfe18fef362a 2013-03-10 10:36:06 ....A 155343 Virusshare.00043/Trojan.Win32.Staser.bqlx-8101925021bb9b8a0253e438fb9cd458b501261a9493fe33b70a82ec5ae38d9c 2013-03-10 18:00:24 ....A 137240 Virusshare.00043/Trojan.Win32.Staser.bqlx-87fc1ce675844e959226775599970cd080e737a89fdb8088d07df18cbca3d77c 2013-03-11 01:29:12 ....A 167643 Virusshare.00043/Trojan.Win32.Staser.bqlx-9b391cad300c9897234ce9670af72f3d6e9e8127e23e4f322983df834a8b3cd1 2013-03-10 21:01:04 ....A 155371 Virusshare.00043/Trojan.Win32.Staser.bqlx-a491f3a3ea0dfe301e14ec9413e0562ec40ad9cbded07dbcd01c802dd297353f 2013-03-11 01:49:50 ....A 155391 Virusshare.00043/Trojan.Win32.Staser.bqlx-c1243f9fcf75a3e9ca3e9425f7b5d0c363bb970fd7cbac5353a9f0095a728df7 2013-03-10 09:20:44 ....A 155375 Virusshare.00043/Trojan.Win32.Staser.bqlx-c956542d6dc1fac24259f244db74a530c46a516dcc1f0597bf7f9f652d0812e5 2013-03-10 19:40:28 ....A 147456 Virusshare.00043/Trojan.Win32.Staser.bqlx-ccf93d953161dd69bb2455c81f1492390e1cd57fd2f60e020b6ee32d09697897 2013-03-10 17:57:26 ....A 155367 Virusshare.00043/Trojan.Win32.Staser.bqlx-f7211a2b75ac735d6ea437ee827a495a0876e9aa0b8442703b253b576e7fcdad 2013-03-10 08:23:38 ....A 618336 Virusshare.00043/Trojan.Win32.Staser.bqmi-a71d0668786c5e662a928297c917dc135fbde271dcf69643fbfaf0a6403060f3 2013-03-10 09:17:04 ....A 132480 Virusshare.00043/Trojan.Win32.Staser.bqom-c13d7846ea16e21942d28acc283eb27db0b5f8a84742d6c2d4eeded5d9694246 2013-03-11 00:52:22 ....A 10080 Virusshare.00043/Trojan.Win32.Staser.bqom-e6c12a35fc7de5f1600a1ae252f15b8dde3d200dfa772f44b93d79432b356b92 2013-03-11 00:46:08 ....A 307224 Virusshare.00043/Trojan.Win32.Staser.bqoz-37ac0a3045c925367e3e183a904bce7a8ebce5a25504c4cd5de7404cb0a41af7 2013-03-10 23:23:16 ....A 360104 Virusshare.00043/Trojan.Win32.Staser.bqoz-55b25b91875d6d1579920c53092d3a9e75d0f1eb6214c60b5688820f648eb422 2013-03-10 18:39:10 ....A 293800 Virusshare.00043/Trojan.Win32.Staser.bqoz-5b6ff23545019046b94f67dc771f5160cc6c4607d8ef485d5d36677413cd6186 2013-03-10 18:41:04 ....A 293888 Virusshare.00043/Trojan.Win32.Staser.bqoz-79af409c4780693c6db53d48ce16ec11158f0ec231d32fc1048fe616c13dabdf 2013-03-10 20:21:30 ....A 293400 Virusshare.00043/Trojan.Win32.Staser.bqoz-d59bc18408dc40e75a87491a5e43f2324b6a2b7459a4eaa839423d2351e716cf 2013-03-09 23:54:08 ....A 112128 Virusshare.00043/Trojan.Win32.Staser.bqoz-d7e70ee389623cee18d3f735bed0ab35c8ebf4ab0471a89709d65e0c088777b3 2013-03-10 08:30:44 ....A 164352 Virusshare.00043/Trojan.Win32.Staser.bqoz-de9cc9bdfec85fea7608d07b0b2e6a6320d2f0c588468aa8a5bd29876fdfd5dc 2013-03-10 07:48:44 ....A 253952 Virusshare.00043/Trojan.Win32.Staser.bqoz-e53fc57701154b7bd59bef384da0c6be86235262ff108c8a9809bedd205db3df 2013-03-10 00:14:44 ....A 118884 Virusshare.00043/Trojan.Win32.Staser.bqoz-f51b48f9f215e9b38ecf64eb33e8322390976a32db6ef3a9498461084971f9e4 2013-03-10 23:51:00 ....A 3293312 Virusshare.00043/Trojan.Win32.Staser.clev-11e976e786eb5d8930c99356fd290a9b8c88f459bf28fc9938abca33f003438e 2013-03-10 00:10:16 ....A 217088 Virusshare.00043/Trojan.Win32.Staser.clrg-dcf061b9c76918d5e73b9e5a954f5cf0aedf759e6277d7c528f14ed8de3f894d 2013-03-10 19:02:00 ....A 348360 Virusshare.00043/Trojan.Win32.Stoldt.ddi-82cec7dde1504a4b7fcf2aca4b2d3ead2d0ae0416c1e72914379cc946c18d0c5 2013-03-10 20:22:34 ....A 49152 Virusshare.00043/Trojan.Win32.Stuh.achw-c67e37c64cee5e1b7361c815cab93cf4c364e74c981b44d31d786936e29f6387 2013-03-10 00:09:06 ....A 93696 Virusshare.00043/Trojan.Win32.Stuh.alel-d919b3118d252a6b51d10b2c0449ecd4ba209b3814541e851c2e0e0b396391cc 2013-03-10 23:47:42 ....A 192000 Virusshare.00043/Trojan.Win32.Stuh.asqk-7c35d95820df68a66ca7eba8c4f6aa95afb22310579ab4e24fb14c1425089e3e 2013-03-10 07:22:58 ....A 192000 Virusshare.00043/Trojan.Win32.Stuh.asqk-a74b0acc4e1e2108801522e7fea043220d2b07cab06e2fa8c636a3a11129b723 2013-03-10 09:59:40 ....A 66656 Virusshare.00043/Trojan.Win32.Stuh.asuo-cde7632a13e3fe1fd721fa4320939f33b435308b7eb96ca7576f68e27067dd95 2013-03-10 03:19:54 ....A 24576 Virusshare.00043/Trojan.Win32.SubSys.ed-a61db78dca3a6895c3d860ca5e261c1e227bb59a96e9469f3f2c952b97ff7f3c 2013-03-10 06:51:50 ....A 24576 Virusshare.00043/Trojan.Win32.Subsys.gen-f586b9acd0f0460d7833d02abb23e4e9de2c81a439274de7dd57f745b14a1019 2013-03-11 01:27:22 ....A 2420124 Virusshare.00043/Trojan.Win32.Sufbotool.sl-ee4ec9ea3ad280d59e8fad465c9fd772d03acec908cde67117e8d6d9e68dca86 2013-03-10 19:09:28 ....A 194160 Virusshare.00043/Trojan.Win32.SuperThreat.a-2e32a44878ae6b85d11c0f3e20251b8b73cf93ea530e0e7b52b5516aa8c5f3b7 2013-03-09 23:16:18 ....A 200392 Virusshare.00043/Trojan.Win32.SuperThreat.a-a63c6e51f27d4c0804fe66c4d63761cb26015f7f09918a17352e8dde2e4dbc49 2013-03-10 07:45:56 ....A 200384 Virusshare.00043/Trojan.Win32.SuperThreat.a-a890bd15c751aa28e2aff2a179c92dcc280cdd46c18da8d9a11044b0dca0f7a8 2013-03-10 01:12:04 ....A 200400 Virusshare.00043/Trojan.Win32.SuperThreat.a-aaed1c92948d1bb9c6b9fab3f5a0ab163c5186ff3ed8b61f180d378ba6a40716 2013-03-10 01:25:12 ....A 200392 Virusshare.00043/Trojan.Win32.SuperThreat.a-ab51661d120fea7570d58b15721fe014f6322a8f8200402b90cc903385a394d6 2013-03-10 03:18:24 ....A 200624 Virusshare.00043/Trojan.Win32.SuperThreat.a-ab52d62e14ffdfcacf73771f0aa1c232326e6700b0178e3a8e53d23d2a755b81 2013-03-10 08:00:12 ....A 200344 Virusshare.00043/Trojan.Win32.SuperThreat.a-abd7ddfd8f2f3b9630cff7b84ec6c35c3ca2ad0707b272027766232202bf21d0 2013-03-10 00:45:42 ....A 184368 Virusshare.00043/Trojan.Win32.SuperThreat.a-ac60e4eba1d3286b90a621bc5b2ab59c12696f09fa6dd822f46b6ec200ec7d9d 2013-03-09 23:38:14 ....A 200392 Virusshare.00043/Trojan.Win32.SuperThreat.a-af2d6d4648d3e5f04759e3e1b3b55a0a8dd481cdc8787db974bdad802e0335ee 2013-03-10 07:53:28 ....A 184352 Virusshare.00043/Trojan.Win32.SuperThreat.a-bff2f1dbfe20b027c68f4630e40382f7acdd01f9665eac21a7ced267b23bdb6e 2013-03-10 01:12:04 ....A 184576 Virusshare.00043/Trojan.Win32.SuperThreat.a-c110adcebbfa6cc75bfecf34364c6e5f8494ff6b90c36c964390696035802d6c 2013-03-11 00:45:26 ....A 191904 Virusshare.00043/Trojan.Win32.SuperThreat.a-c38b316938b94c26b270a8cf6fbcabfc6a5d4e6335f895f31849889006128e8b 2013-03-10 03:12:48 ....A 184496 Virusshare.00043/Trojan.Win32.SuperThreat.a-c51dba189c7d8b8763e89d3f725b8f617deaa0f075fd65c90aad6e4c6001218f 2013-03-10 07:01:26 ....A 200344 Virusshare.00043/Trojan.Win32.SuperThreat.a-c9fe4bc7bcdc276f32ca7d2c607ff86757dca0dd5856fd79d07ed3815bdcbf23 2013-03-10 01:15:12 ....A 184360 Virusshare.00043/Trojan.Win32.SuperThreat.a-d22df27934022c06932fbe3165ba1f5db415f5ab9d395da39d5134a3cc8aeb5f 2013-03-10 01:03:50 ....A 200512 Virusshare.00043/Trojan.Win32.SuperThreat.a-d26d6d26b914019836a943628bd25a0f20f411388b8934361e0f350db13c5fdb 2013-03-10 01:38:52 ....A 200352 Virusshare.00043/Trojan.Win32.SuperThreat.a-d2ae9eb5bf753aa3476d71dab63ff20edf9e01cd73ab9a08e5dc924d534affbe 2013-03-10 01:25:02 ....A 200184 Virusshare.00043/Trojan.Win32.SuperThreat.a-d631437b70047d5f1780e5d303a0f80bd2edaae0c46c3d1f860f512f6c888259 2013-03-10 08:26:48 ....A 200456 Virusshare.00043/Trojan.Win32.SuperThreat.a-d96522ee295625fb815c80048acca354524879166efae1c53786da802cbc5bb8 2013-03-10 06:39:46 ....A 200440 Virusshare.00043/Trojan.Win32.SuperThreat.a-db34aa2c6081933b05dfc5dc9d25453119e0d280871d8d1c745cbe5e75a48dfd 2013-03-10 00:28:24 ....A 200344 Virusshare.00043/Trojan.Win32.SuperThreat.a-dd362c24efdf3c6e22892d3284e9f9732fec5d49410ca76ab6985709c0875c8e 2013-03-10 01:19:36 ....A 184360 Virusshare.00043/Trojan.Win32.SuperThreat.a-de21a9ca62e910e0bb527271aa15fc92cd9023471c54ea8c050fa8f2b5092339 2013-03-10 01:24:50 ....A 184496 Virusshare.00043/Trojan.Win32.SuperThreat.a-df5db355895fc572dd0d0a73c4e55a36daff637c57af3e953e3741dea6eb45e6 2013-03-10 08:34:10 ....A 200512 Virusshare.00043/Trojan.Win32.SuperThreat.a-e173b031fd64c88bbeefdefb6a5a788dd02d993e027b3e489e1ef22d717bcf14 2013-03-10 08:30:56 ....A 200456 Virusshare.00043/Trojan.Win32.SuperThreat.a-e35bf81df992292e605a1ceb6f93821a9ddeab928924f120e46cf8a85c55d2a3 2013-03-10 08:46:28 ....A 200392 Virusshare.00043/Trojan.Win32.SuperThreat.a-e418349a2d2dd398983ddccaec582ec402feae0f31e524a4f5a2c22e03b4234b 2013-03-09 23:30:52 ....A 200512 Virusshare.00043/Trojan.Win32.SuperThreat.a-e4ce3de685c77ab8c4bd8727deae60c581b56bfe19b63b07bbcf89cb8fbd3964 2013-03-10 08:50:38 ....A 200384 Virusshare.00043/Trojan.Win32.SuperThreat.a-e8da20468e0facb22a44fb69a45d0dd18ea37f90e4fd23007d529089e51d460c 2013-03-09 23:39:52 ....A 200504 Virusshare.00043/Trojan.Win32.SuperThreat.a-e923d851bfe4a24f1c2ed6e8cfefad2b6ec8f82e0f6f6b58cdd3e455ab9b818b 2013-03-10 08:42:06 ....A 200408 Virusshare.00043/Trojan.Win32.SuperThreat.a-ea3a4676a59026d71037a350507f8e1b072f3395cfc468226c56e3c31ede8c5a 2013-03-09 23:41:42 ....A 200184 Virusshare.00043/Trojan.Win32.SuperThreat.a-ed5375f725fc23039b2022aa91cb60ed7cdcd5dac7642b59d431be174da3a930 2013-03-10 06:35:14 ....A 200344 Virusshare.00043/Trojan.Win32.SuperThreat.a-f29c1cd81f76e67afb140ab870f2685eca462299e427f3f7bc3760aa99c4c3a5 2013-03-09 23:13:40 ....A 200352 Virusshare.00043/Trojan.Win32.SuperThreat.a-f331ddff439280d5ce79e6edce7ff6a571bf3d451b429f7c28249ff3e5127359 2013-03-10 10:22:22 ....A 200520 Virusshare.00043/Trojan.Win32.SuperThreat.a-fab7c8d1ab62a02a066c36acf6fa4aeec98079583989a8377b241120ffbdc072 2013-03-10 18:43:42 ....A 390144 Virusshare.00043/Trojan.Win32.SuperThreat.c-341ff1d86a73eb220b28c98699d148ccca9ab84446cefa0fa389b6436b43ab89 2013-03-10 09:31:24 ....A 372736 Virusshare.00043/Trojan.Win32.SuperThreat.c-7757336b3ea846876a27826bea10cf5f98b26860cdd5d623db504ded89381f60 2013-03-10 18:00:14 ....A 356630 Virusshare.00043/Trojan.Win32.SuperThreat.c-cab6a3efc753d00145ffa1e81bab8c4edabe37e586ebc671dcae77d9237a7ae5 2013-03-10 22:28:36 ....A 487424 Virusshare.00043/Trojan.Win32.SuperThreat.c-fcd38701a4bb965f9a33e7e127bcc579cfe567dd59c650425f91fe38f18c0235 2013-03-10 18:26:00 ....A 3584 Virusshare.00043/Trojan.Win32.SuperThreat.d-29b71f1fa9a218f80eebab4a067aaa55b53cf4692663cb601f83af19a93af583 2013-03-10 09:09:50 ....A 3584 Virusshare.00043/Trojan.Win32.SuperThreat.d-29ca64084e3fff285335796a834006292db83a0573cb2886d16ec2f96cf76edb 2013-03-10 20:14:56 ....A 3584 Virusshare.00043/Trojan.Win32.SuperThreat.d-5d9645a98bdee4297e1227ac3594fff4358237d764e3adde4c70f3a6d5b585ca 2013-03-10 09:23:22 ....A 3584 Virusshare.00043/Trojan.Win32.SuperThreat.d-c33e79ddb208d8e91f0888d0eec28a2891a3cadb1ddbad1ad7b6abdb769ff50d 2013-03-10 18:28:38 ....A 503808 Virusshare.00043/Trojan.Win32.SuperThreat.g-8299d95126922710ebbcd52c2bb86c6b85165ca3c7489f9163d2758b63fd592b 2013-03-10 23:24:52 ....A 667176 Virusshare.00043/Trojan.Win32.SuperThreat.h-831573c3c45fa7a10ce3051a41708033dd1a6f65a515742d8b4728f8ebc163fe 2013-03-11 00:09:06 ....A 667176 Virusshare.00043/Trojan.Win32.SuperThreat.h-a4d19b50d6135281086ca434d4049c4cb0fa1b089b5b3a0974a58f10d29ddda5 2013-03-10 18:39:50 ....A 737320 Virusshare.00043/Trojan.Win32.SuperThreat.h-cdaa9ded7f1b1de8bfb30465c33e4728e929a85729fe1c7092ee141e51779b4a 2013-03-10 18:23:18 ....A 124452 Virusshare.00043/Trojan.Win32.SuperThreat.j-36639230148cad8dbb4d8b10c093ddb1c9f63b5a5f058506d42a85f15cfab358 2013-03-10 19:03:02 ....A 119356 Virusshare.00043/Trojan.Win32.SuperThreat.j-50a1580fd1e458cd1f9f89b5bcef5be9ea03e72325c4f0d3dfff2a9bb1f8d35b 2013-03-11 01:20:22 ....A 255584 Virusshare.00043/Trojan.Win32.SuperThreat.j-5ae02438fae5a986a958c52083124e1b382aedc66f9eea33c235bedd382e7a2e 2013-03-11 01:40:44 ....A 137778 Virusshare.00043/Trojan.Win32.SuperThreat.j-5b1cc832156d9bbbe357822d4ea4f23a2742b6032f1f4d35d8c01a96e104f998 2013-03-09 23:47:20 ....A 248416 Virusshare.00043/Trojan.Win32.SuperThreat.j-658ad954146eb47efdca743e319c29cca26021389c27d5870ef6383c9b274fd8 2013-03-09 23:51:10 ....A 157240 Virusshare.00043/Trojan.Win32.SuperThreat.j-65c4917b3cb401dde9e3a533e2e4ae87ebeb2e7366d3ab318c5edd21c501c70b 2013-03-11 01:28:20 ....A 254570 Virusshare.00043/Trojan.Win32.SuperThreat.j-66cc35bd459f8276c6bb1974a2ab2a644bf59f6f8d00e140f05d2003a435bbb1 2013-03-10 21:17:18 ....A 222802 Virusshare.00043/Trojan.Win32.SuperThreat.j-7fd0cbae64ba1afa968bbf78694cf5e9522e1954454b6f2be86c422fcc7f4449 2013-03-11 01:35:52 ....A 235104 Virusshare.00043/Trojan.Win32.SuperThreat.j-86b47edb832226a874b2ba93bb3c830321855500d55aca97644e3a67bb2ec69a 2013-03-10 07:57:40 ....A 233046 Virusshare.00043/Trojan.Win32.SuperThreat.j-a65b091b7c91c15a09d2558b504c67df8aec5d81128a9b97eb59f2634ec96d41 2013-03-11 00:24:52 ....A 112164 Virusshare.00043/Trojan.Win32.SuperThreat.j-c4e05091488c222a661b243e6f7d6110a168464df757e2f24549d42f365397b4 2013-03-11 01:06:04 ....A 204364 Virusshare.00043/Trojan.Win32.SuperThreat.j-c60835087e19e1310a4bb4abb7e2a25276a413ec0005bcfaeb9bfac4ba9c9e3b 2013-03-11 01:48:34 ....A 152102 Virusshare.00043/Trojan.Win32.SuperThreat.j-c6a75d297e173c42e9b44133ce678ae90629cdbaad2bb755131ddf8729e98f0c 2013-03-10 19:36:44 ....A 212570 Virusshare.00043/Trojan.Win32.SuperThreat.j-d47f28ff7fe494ef69bda037c5e8502fd4239831796773cd8e08724592353509 2013-03-10 07:57:28 ....A 113186 Virusshare.00043/Trojan.Win32.SuperThreat.j-d8065a6001145d5242f55ac5c68ffe3f06e548f6b4d347ad85f7ba1d17e5c166 2013-03-11 01:16:34 ....A 223816 Virusshare.00043/Trojan.Win32.SuperThreat.j-e71da2fe7958c2858816a16cabda30a07fc31a480970a62168fa5d7023642fd9 2013-03-10 01:33:22 ....A 173624 Virusshare.00043/Trojan.Win32.SuperThreat.j-eebe9e99c4a204880303d81fa516da0f0d93761d9a5646b7ddba5ef701005f67 2013-03-10 03:18:58 ....A 130592 Virusshare.00043/Trojan.Win32.SuperThreat.j-f4847c0b3ec4d9a7d768da5b953fc48d7611e02b0a12ecc7328509aa24b05098 2013-03-10 19:29:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-013209b95dec02384f8fa579ca326f27cb34d98123bcaeb76b8a3dd911b2267a 2013-03-10 22:18:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-06e1440247031719f0bb03ea6d9a8c1ace395a8847b5c845b6c05dce49432b4c 2013-03-10 20:02:58 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-07c59604293b8d6516a7d9f745019bef7374685f7bd156bc8c629cfde011fbcc 2013-03-10 21:11:12 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-07e46918cb0be4ad80df57c7283fe52425b4079fc05609eba94f3d5cd54a123b 2013-03-10 21:13:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-08912f8b5464f60375cffc4558123fff125fb71ddcbba8db85758797aa8e4dd2 2013-03-10 23:31:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-08bdfccf9dd3f886084f0b0c89bfb369fc5932805873cc98e23978340b2bb225 2013-03-10 22:40:28 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-08d71251d82830c9cbb9c8e7f4ec7516c426333d42b89d945844c6360c92564c 2013-03-10 22:23:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0af41191c351cec9288eeb8e82bd73aa6248a9a508d42d8cb3013f178cd94819 2013-03-10 20:54:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0ba01f7b86985eec0d6e5bf63bd152744db17a721ed0ac41de18c10239e16c99 2013-03-10 19:59:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0bd25834fe5bde87694f1c1e0a52b7d8963949d0fa37848d624e0b51c21a5968 2013-03-10 23:28:38 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0c0808fb3795dee39b94f1012f46ec2aaf0a2f04160a245d31e8ba191a1f5a87 2013-03-10 10:19:46 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0c49a37b4e36ae8078ab11bc88700ed9484fd5a32198c74009c035793c5cc1df 2013-03-10 22:45:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0cec30c66f2c4e5777c58c77105b0fbfaca9e6ccbb85d7b9756f9628946650e8 2013-03-11 01:43:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-0d04d7d14132c0f3d4f85f761d9967a6e2967a716ab303ce7e7af19e1e5ee872 2013-03-10 17:50:50 ....A 155136 Virusshare.00043/Trojan.Win32.SuperThreat.k-0e2c4ee0bbbb9b0a4d6647237266b6ab05c6e127d0d99359dfa5bb9b2e739400 2013-03-10 22:49:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-115b1bba32ff0ed9b3b5dc2425895cb5591baedbe4cdc0b660be4f072a15ffa1 2013-03-10 21:20:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-12809eabf4eae7ed161bd93c29729d2ba9689829461c39c4730d4feae6dfaa04 2013-03-10 20:05:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-132938ecc98453f9cce369e801ad9085fe472e78fac7388e44dfeae3a5b94824 2013-03-10 18:44:28 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-1442cc2ca5cbcdc49b8d106c92f785a0eb94c40ea5df72a104f56210ccbf7926 2013-03-10 23:32:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-151b3ce59988bd235841603276a38ff7ab588a453f2de384a663998383196ff6 2013-03-10 09:55:46 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-275d98806754ee72b186daafd95f93245342041b46c6bfac8f8b2d8c2cc26b50 2013-03-11 00:04:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2778b85dd8ab9cc9d5dd0d482801855b94e3d08add22e7a931bc4f4448ae1036 2013-03-10 19:38:20 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-282db3e5d8f6eb9773ffda57978fc0deaa3c8b0ed116291a12b1af18e156c925 2013-03-10 20:25:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2861462bb0c133b3e5694ae33ca6ec948d575607fe8de4909a1f8344212c84b4 2013-03-10 18:58:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-28a0cf7604635b3c42b59f522059453de60a1d8d648a2ec3f7e1ba73c07cbd05 2013-03-10 09:56:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-29366d90eb8353b88e5034a5769bea6e43d9275c1e49a817074c9c145a3aec22 2013-03-11 00:27:50 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-29854f31255ad6cf21d8be36b4a66c08e5a7896b60918f528eef9ed39f28d3c6 2013-03-10 08:58:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-29a768b52b2312913012a0722c87d0040ff721b27e14f355c473096db894e5d0 2013-03-10 09:20:02 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2a24004b4d31f64210b619d0add78e2dc20e0e648d5c398248c7f2309ef81344 2013-03-10 19:44:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2a860a86666709a857b9ac9a88cc58f0e8517d96323f1716749cd36a889619df 2013-03-10 23:09:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2ae363f4bd04e5f50b07dbe0fa553cc122fd8883a89a4a2dd98614709fb7dddb 2013-03-10 18:13:38 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2cfa64b2ad466c256c1ac2b096c4c2b25743d6c60983ad69e3aaad45021d5a6b 2013-03-10 20:16:30 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2e3c6918bb6d7af21144b33bdefa7229303684d36f028e5501fd705790580cfc 2013-03-10 20:11:10 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2e93579af3ed709f2c5fcadaec64fb03ebacd076864651367f7ae5a0195b91aa 2013-03-10 09:33:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2ef1086a654922472f30bca3c56becd9f459c772b12dd4b3ae7fb000b2ee162a 2013-03-11 00:37:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-2f3048d174077458a48909259322854b5efac038f186cb0241643ab6b43488a3 2013-03-10 09:15:50 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-30d95edbdc2cbb00479a876219123f232bb2f849022f40586e5c515c9810a8e3 2013-03-10 09:51:20 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-30e046db84194a6867070cf57e54c7268faf5d1b37603df60ebaa8ed906443fa 2013-03-10 17:57:50 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-33020433dbb02f4c5d941e55cdf8bbf1fa94786d6cabbfd03abd58308717198b 2013-03-10 23:15:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-3573f95baa05f4e11b8e7220edca0f7c922ca7a09ec80b91a59278c7e05fb0fe 2013-03-10 22:48:26 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-35fcc05d3b95b8518ffc6ac99ed8fee3adcf2a5f5b693c4c22795cee00c0516b 2013-03-10 20:45:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-36349de85dac46aaa9bc770ec7494af45c92e0c8e37d465e76e65b77a64b6ada 2013-03-10 19:24:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-36c7242d18ecf2ee6d844d7fe57981298fcad914763dad08486a12309e861160 2013-03-10 21:11:10 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-36d7335c8438dd69221535683a6535a85c1ea8682572c9d07bf98a09def5bb24 2013-03-11 00:31:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-389eb30f855617c873acb9619493817ab1e0a135ffee36a0a5a9cf4e3b0681d2 2013-03-10 22:39:54 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-391140df08f459585fcd92ee2bbb02e14b8b734f815fb25695f978093fc6986d 2013-03-10 19:50:44 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-392438f1bbd0f8e35316d2eddc81b3b2d95311d3a45fc71828a737e042a46417 2013-03-10 18:22:02 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-3bc5d4f1f7e35e243a9fd5b0677e52af398e487f5db58f39eb4c1215790cf125 2013-03-10 20:31:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-3bd6089e49fee714ec0d3c0b1aaa6e1df15eb3b7207a4c89554a1c74248f7649 2013-03-10 09:08:58 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-4f46ee4bdcc4c88e217b0e455cdc420fb2ce109116c40a25ee832d8726d5a8e8 2013-03-10 19:39:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-4fa67af746d12c8144f74c279d9d321d65b51e81357691be1e6911658e322114 2013-03-10 18:33:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-50355651248e61ec579395a9bbfa012fa3acf930e60c49cbef5d2c49de6b89e8 2013-03-10 19:05:22 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-50ec6b2245f899abc1da32f6eda5ece71f6ff097e4ddb3297fa16497d684bac1 2013-03-10 09:29:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-513d3a65130757690932d7452e8988735f3601a783be9f47d5f43343612e2b6b 2013-03-10 09:53:02 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-51866d2839eb3f5ff70bad62ac2eb1f04063193425cf568ea4ad77ee62d4330c 2013-03-10 20:39:44 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-51ac7e8f0fcfb9ef0a05c65ed902c3f2e1dc1bd93646d08ed838ef3ba38b94cc 2013-03-10 09:53:38 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-53218e334799601ab6173c26ceda31f199d76d82f3eac1d195e37cc8007143ba 2013-03-10 09:04:42 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-532da91d775dd920894c351af98ffbbe6bca7ba686866719501f3c8d5fa81c94 2013-03-10 21:21:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-540d6fca01312f65e7aada6a3b901bfa4eb87fb25a9dd7a154d59edf1d0442ba 2013-03-10 20:13:02 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-54192aa7d05e2ee3b9361cbc5a37c0acb7746607ed81c1953575a3c7c1996aa7 2013-03-10 19:46:40 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-54e4b899a59757be55446934b54ae8989ef78324d64fbf2dd6ad2543ef52544b 2013-03-10 21:21:40 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-560ec931c4047748a11e09b843935e8ae0f2786988f6c7d75d61bfc8bb68647b 2013-03-10 20:53:02 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-56666b0781eb2193a0866fdd69935b7c18b4aa63f0ae0c2147e8ee2a216dae31 2013-03-10 09:12:46 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-570cea4dd270cc4ea22ef759ce27408a0eb67971b3ec20536e3f613eed78ea2f 2013-03-10 21:11:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5777816ba4c06c92d592ecf686a6c2fdbdd35b0bd91084645f49958355871566 2013-03-10 23:35:36 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5927b872a261f6e38fd50d3950799032037095e2aafdbb25bf4170cba5c8541a 2013-03-10 23:52:40 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-59b26ba84a7e70795677b58a53a35add8a5e33a28edd9b4d9f768719e32a1f23 2013-03-11 00:33:28 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5a171afb215bd17501f48f7fdb323ad1ca2534857080907e9d5166a775d9b696 2013-03-10 23:41:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5afed6ffbb0a5cccc5cc72f90f31f16081a97ec32eafd39e938b4f8fd5b7228a 2013-03-10 22:31:46 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5bad0f2089d0377eba9b58c28329bbb08da7d29c77bd1cf425d7f60bfceacb45 2013-03-10 23:13:44 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5ccdce46f87bd85740399089dc92e74479cfeb0d1e716aa693f9eb3bce787689 2013-03-10 22:48:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5d93cff8fcb989d442de1298d9295ac5b326d55cc32d607f46aa0486690437c4 2013-03-10 17:59:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5e3b95afdbec621f580a088fbfde9dad8ffd4f1da656fd38543f1ca13bf459a3 2013-03-11 00:13:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5ed02cbdf1fbc086e9e148373b0ca646095f9a4c85f9b89ea0537e259f9cc721 2013-03-10 20:00:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-5f407a55bb36ecb6379c2089763a05176d158fac2e3aa28691ef6899d0bbaee6 2013-03-10 09:16:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-6083cf66fd110c4b16a8dda49ebdddc3658abd5f9062796cb7055d09e59539ad 2013-03-10 10:12:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-6119580840046f9edbfaf8a1a36b67610551d2aadf1b33ba1517481bf7c028ec 2013-03-10 18:47:58 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-614b48d7e6fa540ce6bc651ba2462209b174f54e231df61ccc88fd1d96a0ece5 2013-03-10 23:06:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-6165d0b69b0daaa0c1bd036a178601b1ef4553cc88bae5e82320e2f8bd6d07a7 2013-03-10 22:47:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-6572bcb404813dd861d63892d343983691c56b961faa6e636b89b0768ad8d337 2013-03-10 19:27:20 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-745c17657419b3f03d0708b27be601f1634633ec7d9fd0e75020f3d0f52565b4 2013-03-10 09:55:36 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-74b2e67920a551894dec3a8bcfacbe5e6033832c15e7ca59b407465cefc18713 2013-03-10 19:03:42 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-75d620ff3c8c556cc7ab95cf877150290387996add6a0cdf536d0a33d87f6b3b 2013-03-10 09:47:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-764012a324f83699887a020c43f26bf7160dde5c084e14729e3c3bb695bada81 2013-03-10 09:14:58 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-797882e86a523df3136c6e4e3d65ccbc85d81ef44560a214b78178f80144137d 2013-03-10 21:05:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-79a68bc8458a7a34f4b97733a1c1cd1f6aafbb7cca046bafab7b79b53bd7f58d 2013-03-10 18:07:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7a1f8b0a4bda4009553c86c5e9289341eff4d42ed32df427777ee7c2eb381ad1 2013-03-10 22:58:22 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7ac66fef984271afdfa28a9f6206116cedbc0adf628285aefa7f7bf1703f145d 2013-03-10 23:24:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7b6bd6db2cbeadc9e869d3c888d6532db6e84ae4e74cf3ee81caa9801e6bc033 2013-03-10 09:49:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7c548b715851795063793ae40b24e36ad286616f54c3a585f583dc987b3ea583 2013-03-10 18:53:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7d271bc80c0789070a3a89691badf1a7dd939fa885fe59ab7f896a8f7fc057a0 2013-03-10 21:03:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7dae2c5c767c4f9b44c52762d74dfb93ac5b245923af99a93fa21c0ced401a37 2013-03-10 18:42:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7e9f7f56eba0b653edb57f110de4db2479e349ec91cf84a993c7ed5d4d2b4e9b 2013-03-10 09:10:26 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7f4dfcdbf5a1a2cc3983a51bb07f148cd101d3d1d7fcdb66390f6f0d0e46fc07 2013-03-10 19:53:00 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-7ff1c212fa47751706d8b651d3f19b3e151c772f7bb48a89cded29c2d2fe2467 2013-03-10 18:43:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-80cd55cbb9409bbd4faf68823bc0d39e246ced60200b491d708c213aea95058f 2013-03-10 17:58:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-8185e5cb023013d579e453e19b27f9d578f148a37d6300b300f7842b26bfb7f0 2013-03-10 17:53:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-8279db48bcc071fe1a50c55a6d5676fdda52dd10e5a76ad62b134ae4526add63 2013-03-10 19:02:28 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-84ed8dc9f6d0ce668b5191fea9d876cb02cf1a3e29e9a5a8dc9c395fd9292927 2013-03-11 01:42:08 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-85aeb86ce9ff00d518807077345396f3a8680dc4c31bc854aea36d687d5b4d39 2013-03-11 01:02:36 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-86eb8de993acf7a60cea8bb5d778f783966cd5758a19ca0096133d3a5330445c 2013-03-10 18:54:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-87cafb12d058152f17ebb58f7f2569f41d6560391d14de7ed223778586589df1 2013-03-10 20:24:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-87d8a92183456c822daa34aeb601339e6200064cc3a3116ee4cbb0f35c41a027 2013-03-10 20:41:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-893b2e7a2fd1466d7cd99095ff2f51a5dc7c2e1196998885c9957b4e6a6c10c3 2013-03-10 18:44:24 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-9eeb7f05cad145da2a39edb928ba492a9917f5eeb6727b2abfcbe1d12488dc86 2013-03-11 01:05:12 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-9ff454238112698a6aff473ea3c4d04848b0cde7605acd2c8cd540b5291d26ae 2013-03-10 19:53:36 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a1954fbf558e60e66d89afede95a52b2e452be28ff36be10520ed44f228eb6c2 2013-03-10 21:06:26 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a2810ef26f36e41779b970eeff428115b25f4bf2989c53d358eb029dc4184979 2013-03-10 18:18:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a292859fb6982083b9ffcaee1b6cd321c84a1aa9a57ff66a535b0fbdbe16dd1b 2013-03-10 09:54:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a2fc1c69301a4a611281aa7a4f66bc7cff1c01c12f90859d2ca7f6a776148f6d 2013-03-10 21:12:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a38617afd2f190e5678680d9e67a272fa1ce953da10e2cc8dc185270f1a9840c 2013-03-10 20:02:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a3929442a1ee481420889c23861a223c7d5f066bc2614b321fd96ae91f6b6234 2013-03-10 22:45:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a3c196a0853f6cee7306ad6d25d35f48c5cc135bd73e6d4860d6be50b472e0bf 2013-03-10 10:00:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a4ec0dba128b7f18109058706132728a67f85dcf6ce07b6d4f159207bc9cce6e 2013-03-10 09:17:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a60ab7fcce411443ad44cd1de94f37f34b3089d5ab3ad59714695d99895f804f 2013-03-10 18:41:14 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a72453482a82de73e6beb2ab7f4f907c19b1dc01cfd3415f67a6a65b1fb9301c 2013-03-10 23:05:20 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a7aef8c130456865fbc7b681e6ea9dab567ab6f81ae0655b2d0d64931e83fefe 2013-03-10 17:51:06 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a88fde37d62004d5d8d646f1b46f924c009498b7b918ae40b267887f946a1344 2013-03-10 20:05:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-a97bb81e30035deec02721a731a665f55238c19dc5ff696ca0ce577babb1ed55 2013-03-10 18:05:16 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-aaa761b881ed0852fad18d993612db5878d7dfd7465c6e69befe3eb7f2fb334d 2013-03-10 19:44:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-ac4d50a311f518dd1acd3dc26015ee2c15494ec94f1aeaeaef7245792b2c4cf2 2013-03-10 22:17:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-ae232183bfd93966700d2fbd437007615783ebd6e5d1b5548d673869004b597d 2013-03-11 00:24:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-c2af22156ae84a61e2d568396b1af2da4ee4fb25efe466b62ee90e5caf8af317 2013-03-11 01:31:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-c63eaf54d158f0236107c3739864ab710e185f0b0e3add92bbe1e008ec8f9621 2013-03-10 09:59:16 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-c8a3dea67a175acc312da1c0cf86b368b51555a56bf6a44f01b4671a94999722 2013-03-10 22:50:24 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-c8d1da91f922ce453f36bffb403dbfbc592c31f1923d41448d72d74bd1a38e1f 2013-03-10 18:43:48 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-c99f4b63af3c9050a0a472b2fd4bd8a76c1a9b6ee081b0f6e62fb5921ef63317 2013-03-10 09:49:44 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-cb0de30dc9ac05910803e646fd4157723ed982c1920241dd02cd45ae8394911c 2013-03-10 19:33:10 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-cbc13226528cf5b1f78f578c85754a04049022f4d2c82f7ad08a35b07334de8e 2013-03-10 22:31:42 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-cdfe929280ab54cd90f46c0f26c01c6ab7618828f55fd0b18644c4b0c8e228a2 2013-03-10 20:05:08 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-d0930abce1c8ccc61faab51d5e509193b32dc60d939ec821372db9cf7a703482 2013-03-10 17:57:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-d0ba4a872a7f0f8ba23a526bc245c7c0a8e2a0284edd662b2383b53a94149040 2013-03-10 20:18:30 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-d12574f7ed35c5b950586d0efe0158661ca760fe236f0566567650c50361ddc4 2013-03-11 01:01:26 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-d14838595c1a66e7a947d39443691dd23eca8ff1ecf0e04b9bcf33a00611914c 2013-03-10 22:49:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-d4b01e86323088cb61a76876b86de46b3d665bf0e0766b50ae08f00e494de798 2013-03-10 19:53:32 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-d6f52a1e38ec4333d5b3414f9d48d19da26763552e0bf167c32502c0ea46504e 2013-03-11 00:00:44 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-e990e1c2703af4d615a51430f2a7ddbfbac0ebcfc23c6fba42032d412bbd896e 2013-03-10 18:44:38 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-e9dd1bf509c783ecf58ef119956b00a938e44d7f4242e357cf46110e48282007 2013-03-10 22:49:56 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-eb001158740388c7231bfba01fdb64d8ebe31b0c01a4d9a30a3831ef03bb6be0 2013-03-11 00:47:34 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-eb8658fdb7c68195f97dd60750876c94b76af1bee9e1fd634fdf5902a12aa527 2013-03-10 22:32:58 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-ed9f236dff3adba095bfcf8b81a74dbb54796f7fd436f8db0de68a2b793ad504 2013-03-10 19:28:52 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-edb5b06773cf71d1eb2cb3b00b4bad666df3b8e728adc4db0570191bb168f8c5 2013-03-10 22:50:02 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-ee15f2896cf689317238cc7e5991c443c8e004d9f682d3e48328ef20d15d70ae 2013-03-10 17:59:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f39c8ab598a278c95a49615ed649cc18a622ec9735c446a6b4890d9c4300d863 2013-03-10 09:25:54 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f3c3a15a688f69af4925d00779649cbec78aa0a56918bf5cb8749a7f3bd3782e 2013-03-10 23:22:08 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f4ac1b061c1a5b398f48389d35b7540912eedae57767a9d8df4bf4757a5782b9 2013-03-10 18:50:04 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f4b8173affcfb4c0c4121c1805455e74152441c7bc98dde6383798bc00ee0662 2013-03-10 17:56:54 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f642d77df0e89f1b33417435e612f83b2ce103df2ca046933de2b1f1143ecc6d 2013-03-10 23:34:36 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f6c77dc170e88300bd475a172f278e11d938f599d9a914963745ac7fc524257d 2013-03-10 22:49:18 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f83495aa21ac1a739ce6c87a2fd6379a9d03e8f719311899d6b18cd3b057c3f1 2013-03-10 20:28:42 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-f9d7df8cea6e6f35751b21dd2dcc2e9b2b4e4d3a9d10647b439d60ee9f3c839a 2013-03-10 10:17:20 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-fbabc89d33f43ae71485effcda6a9a0a23e8b6e263adb5445f3affdf82e17337 2013-03-10 10:10:26 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-fbf7d355863a2a350c33873f187f7aa77a4b2023a259edd5611601058e15abe3 2013-03-10 19:31:50 ....A 93696 Virusshare.00043/Trojan.Win32.SuperThreat.k-fd39a5f352382dba8211eaff1d1b902b6be48064185bb7692cd55f7c590c84b3 2013-03-11 00:36:32 ....A 102400 Virusshare.00043/Trojan.Win32.SuperThreat.m-59e1a243af63e8884048c8dc95d456950839e47a103556c80a0946fc5abdc45d 2013-03-10 23:41:08 ....A 102400 Virusshare.00043/Trojan.Win32.SuperThreat.m-a35c5a69437feca2281b1d23d11615e8271f643c44ec3c3356e973bd4d8dd54f 2013-03-09 23:11:08 ....A 102400 Virusshare.00043/Trojan.Win32.SuperThreat.m-c4edc0b5475af92f7e05c0a64d92f47f14a3f79c50edd7181703a94f38405b20 2013-03-10 08:05:40 ....A 270336 Virusshare.00043/Trojan.Win32.Swisyn.abbg-e7af67270d3de9aa74bfc88d11960d07125d79772a7d9430341ab15cc7055a50 2013-03-10 06:54:46 ....A 661504 Virusshare.00043/Trojan.Win32.Swisyn.abd-fb764cb4eba871955e9687d7dc7595dbd1de1932aec561cb8d42e87ac9962d51 2013-03-10 01:10:52 ....A 655788 Virusshare.00043/Trojan.Win32.Swisyn.abj-c98d7c4e07bd71dab1c7f4d4d7fcfab587093f0c45f78294dbeca63ffe42b8c2 2013-03-09 23:20:46 ....A 2172416 Virusshare.00043/Trojan.Win32.Swisyn.acfk-de311a972c9ab98430dec33fc14188e2b55174d5d7d8be3a6599b05fcaaabe36 2013-03-10 07:10:40 ....A 1303040 Virusshare.00043/Trojan.Win32.Swisyn.acfk-e0a8d054a7c91a8009e23d6cdd9b87c00764cebfa3d817f32dfdda893c24f3f7 2013-03-10 00:02:34 ....A 314368 Virusshare.00043/Trojan.Win32.Swisyn.acfk-fd2f8f55027e88b6612bba7efa565315ea581463f6d755cf705be37a737098a7 2013-03-10 00:01:36 ....A 299008 Virusshare.00043/Trojan.Win32.Swisyn.aduq-afcaf3aefcc7a780e9d3435b72f7a7be3cab9f899a1af33b504002e2d58dfa07 2013-03-10 00:21:14 ....A 132096 Virusshare.00043/Trojan.Win32.Swisyn.aedu-e59083db3df374e96dfff0dbbc554d81a6f87da70c5a115673436048458f7582 2013-03-10 01:07:54 ....A 22528 Virusshare.00043/Trojan.Win32.Swisyn.aeki-e3ba399e4dfb97a406133c7afd9ca862b763739c90b58b16222f6d918b7068c4 2013-03-10 01:53:20 ....A 88064 Virusshare.00043/Trojan.Win32.Swisyn.afem-c0269a4d4c782ee10eda250dfb8e175e85b3394cc058c5868026087208667944 2013-03-10 06:28:12 ....A 133632 Virusshare.00043/Trojan.Win32.Swisyn.afeu-f9847de2e825045c437708a403e90fbda59e81647758d9c5ef46cef02b64936b 2013-03-10 20:57:54 ....A 28160 Virusshare.00043/Trojan.Win32.Swisyn.agky-283c5d5534ab35e09236207d2216284a8ebc1c444c5471477e6317ef2decb66b 2013-03-11 00:44:18 ....A 723968 Virusshare.00043/Trojan.Win32.Swisyn.ahrw-018d500056088b0491f89447489c081620b7a8626c1bad57bc58cdd8418b4249 2013-03-09 23:26:38 ....A 307200 Virusshare.00043/Trojan.Win32.Swisyn.ahwe-e3c09d50091e9b7bce6d8627701f941d7f044d115cdcba77a08c67a7af81697b 2013-03-09 23:39:18 ....A 307200 Virusshare.00043/Trojan.Win32.Swisyn.ahwe-f32ffd221a603beb917554dc786833efce033e132e05c614392700a79afc1bd5 2013-03-09 23:31:58 ....A 1306624 Virusshare.00043/Trojan.Win32.Swisyn.aiby-e5dbe33262c132bcdad8c270838ff87b45e50911e78719e5c49e1aee689723da 2013-03-10 01:54:32 ....A 258061 Virusshare.00043/Trojan.Win32.Swisyn.aikq-f9bd5558371cc12bddc06cd5bc6ce1fb5bda053e88c6957c78f72d1709dd7465 2013-03-10 17:50:04 ....A 133632 Virusshare.00043/Trojan.Win32.Swisyn.aiux-f739fd1f04dc2a58632d0ed6c7730294563d4589b174c050d97cd6c2b2cb24cf 2013-03-10 09:51:30 ....A 687104 Virusshare.00043/Trojan.Win32.Swisyn.aiyd-2d681685caf4c06cae308a25d42b0b19de855b405a54e31d6a9cc86da2bf0bcd 2013-03-10 06:53:06 ....A 1880064 Virusshare.00043/Trojan.Win32.Swisyn.ajui-ade251744620b7fa665bd2044daf973e75248fb39824f13db1842bffaa714929 2013-03-10 09:40:12 ....A 192512 Virusshare.00043/Trojan.Win32.Swisyn.akew-9f5309e77133671077fd9d210ed8e3a77c0df3ad3849afcf8e5e8d37a8639bcd 2013-03-10 00:09:28 ....A 35328 Virusshare.00043/Trojan.Win32.Swisyn.akvy-d78370fae10eef3bf49d70e7e3f3d3a991fd9a8b61e02114669a85791393ebf0 2013-03-10 07:05:02 ....A 40448 Virusshare.00043/Trojan.Win32.Swisyn.alky-ee7cd728d9b8e0f1d76d6be705c127ede5356efa8f2741e665648d410ed4dd09 2013-03-11 00:45:02 ....A 152576 Virusshare.00043/Trojan.Win32.Swisyn.aoci-d16bc710561180c0d81d262d5fa35b45991e2113f538e9f24e41a2686d9ed22c 2013-03-09 23:30:30 ....A 368908 Virusshare.00043/Trojan.Win32.Swisyn.aokc-da7fc13bbfd7adf7fb7bc4bbf5857ad211d4ad743d0ca6594ed3e81ec89d71d1 2013-03-09 23:13:40 ....A 258049 Virusshare.00043/Trojan.Win32.Swisyn.aop-d7468f6e72f41dd31eee39b7fabad45d8d9b0f57c62939467550e4388ac1fb18 2013-03-10 19:58:00 ....A 231936 Virusshare.00043/Trojan.Win32.Swisyn.aowt-cfbf9b98e568eede58bd43e9aacf25b82cbe18eca864be55884d0a8a8d9d5089 2013-03-10 07:38:06 ....A 1318912 Virusshare.00043/Trojan.Win32.Swisyn.aox-a7408ff273bb5cdc983a9d114e3b04f5882b45efe7b4623f30e04ea306b76c4c 2013-03-10 22:46:58 ....A 81920 Virusshare.00043/Trojan.Win32.Swisyn.aqfa-0c30bc9f3e29189848d4b724f835b888d43c498ade5ff0a88d4a81c7295c11ac 2013-03-11 01:46:26 ....A 80660 Virusshare.00043/Trojan.Win32.Swisyn.aqlk-2d00c217e79ec837cc97aab8e0d8858f95c4765806300d95d462a7f9ce22b3b9 2013-03-10 18:53:50 ....A 27136 Virusshare.00043/Trojan.Win32.Swisyn.aqqm-4e2f408b8e1c7cc28982d2dbe0d539359feb3d2e2678399379c62725476fd6a6 2013-03-10 08:59:02 ....A 123904 Virusshare.00043/Trojan.Win32.Swisyn.aqqz-317eb52493d312879090bfb3f0f043185cc60329f5019adfb6f239d425b406bd 2013-03-10 18:12:44 ....A 2271232 Virusshare.00043/Trojan.Win32.Swisyn.aqvh-5f3890ac1a7a18bb2b9e5f0f3d7603a50420ce766c90a8a99a1f613bfaf7726a 2013-03-10 10:24:58 ....A 161280 Virusshare.00043/Trojan.Win32.Swisyn.arvb-d0e7701fb69ed39bb72cc09598e66f1206c133e63c91398e2225911e222becf3 2013-03-10 09:45:06 ....A 114688 Virusshare.00043/Trojan.Win32.Swisyn.asja-9fd7391474371f9a8d5062b23e17543330548f198e133029eeef8a7d1fb072eb 2013-03-10 19:36:48 ....A 414720 Virusshare.00043/Trojan.Win32.Swisyn.asjl-5b7c2a471b0bb3cc1b8ad88c82c5bb4b05df9046584d212d0b9136058fc38837 2013-03-11 00:33:22 ....A 57344 Virusshare.00043/Trojan.Win32.Swisyn.asxf-ea879e066cf6ae434366033c078c38b7544b7149f5229747cb0682935f7bfb96 2013-03-10 07:39:00 ....A 211760 Virusshare.00043/Trojan.Win32.Swisyn.asxj-dd04af29ae3fdf7d1e1b4e478fd7a05be0bd9d365124f9f755c318cd67a85910 2013-03-10 09:35:14 ....A 100352 Virusshare.00043/Trojan.Win32.Swisyn.atjd-0504f96c7ea25fa2874e0d910c371b00c8b6ba53f1766218591eda50e46f9665 2013-03-11 00:03:04 ....A 212992 Virusshare.00043/Trojan.Win32.Swisyn.atjq-7633ba3e158d6900932bcf946244216998aa5d60fd5c2aac300088957ce2cbdb 2013-03-10 00:36:16 ....A 192512 Virusshare.00043/Trojan.Win32.Swisyn.atkz-dbdd4b04fd695a3633bfccbb7a8ac60155f632b4b8514b60e1f02effe1394d33 2013-03-10 08:13:40 ....A 12800 Virusshare.00043/Trojan.Win32.Swisyn.atoi-e55862ab3198124d3d7b986859c1bcd9778638950c248daf6853336b68a7080a 2013-03-10 19:43:08 ....A 146945 Virusshare.00043/Trojan.Win32.Swisyn.aulx-38e4254d5aaba2d363664e90a3746a2c013047599a20822b4e070b01b385801b 2013-03-10 10:39:40 ....A 262144 Virusshare.00043/Trojan.Win32.Swisyn.aurl-86c5cafe1155d557a6cddb587377f94d583fdf31a5f22aeb6ec403ad785e4441 2013-03-11 01:49:20 ....A 266240 Virusshare.00043/Trojan.Win32.Swisyn.aust-4d98bf2d0ee01893f7417e295852bf973f993515293dc00331d8775c964a2b07 2013-03-10 07:43:54 ....A 211755 Virusshare.00043/Trojan.Win32.Swisyn.auzw-dc7b7d345d08ff1b07186d83703a88ace3e94d065f615e6fb52a40f381da490f 2013-03-10 08:03:22 ....A 211781 Virusshare.00043/Trojan.Win32.Swisyn.auzw-e7ba4f6a941d5da7ba492340ffcdb7ed9689c9e0d7205fd511be478ab291a434 2013-03-10 01:55:22 ....A 211836 Virusshare.00043/Trojan.Win32.Swisyn.auzw-f77f3dfaf4f42ea9c5e6e71b5dc4082908cc329b96436bdf3021013c68b824a3 2013-03-10 09:14:36 ....A 262145 Virusshare.00043/Trojan.Win32.Swisyn.avic-c91ea22d91ab90912049634c4ed8b9cad0ead9be3d09024fab1eb2f4e7ce7d27 2013-03-10 20:34:36 ....A 551424 Virusshare.00043/Trojan.Win32.Swisyn.avlu-f6d797f140b2ea0c5a5d78ce2f5375ce02f709702208d971f5a64a94dc6bdf62 2013-03-10 06:42:30 ....A 20992 Virusshare.00043/Trojan.Win32.Swisyn.avwd-aadd114fb00f2d8662fe71baa42e5238c57312d91f24c67dcfab3d4c57343f39 2013-03-10 09:47:14 ....A 139264 Virusshare.00043/Trojan.Win32.Swisyn.awoq-579e4f6a99e44b0f3652b530e553a70ef6fdc2d121f104cf175fa54c886d9846 2013-03-10 20:40:44 ....A 356864 Virusshare.00043/Trojan.Win32.Swisyn.awrq-0befc40bb6b8c07668fe590a7fd330af03b6fac22540e8309fd84272a4de2411 2013-03-10 20:40:32 ....A 73728 Virusshare.00043/Trojan.Win32.Swisyn.awzo-ea0511c20eff98c5de08a3624e457786b3639a1d58c1dd91e272325772ed392f 2013-03-10 00:29:30 ....A 88068 Virusshare.00043/Trojan.Win32.Swisyn.aybj-e116cb370c8727a9d204774890b0f3e3304ea45dd83c5fcfba2d8e9b7970f0b3 2013-03-10 18:03:42 ....A 274469 Virusshare.00043/Trojan.Win32.Swisyn.azbl-f10f5f5adce2cac2eb86ec08222b872a5441b20560259a2d8a53afa751ee0db4 2013-03-10 09:22:20 ....A 112398 Virusshare.00043/Trojan.Win32.Swisyn.bawh-56dea1945e0b343af0bb2554867279325aff2848002fc0b3910885ef762f0ee2 2013-03-10 18:50:08 ....A 64169 Virusshare.00043/Trojan.Win32.Swisyn.beeo-8c5170b53a78e09a058f9b0f5a83dea5e197c47553b2b4dcc57041c66b6e3c6f 2013-03-10 18:28:02 ....A 277505 Virusshare.00043/Trojan.Win32.Swisyn.beux-80bba1945710f3d702f63c16c0750d4b1e9c3f9857eb1e5f7cf6843cdeb136f2 2013-03-10 19:41:16 ....A 536576 Virusshare.00043/Trojan.Win32.Swisyn.bfhl-7dcf48f97064525ef8dfb3ffd4c0f797430dd9d0a431951e448a0d852336ae9f 2013-03-11 01:00:52 ....A 380923 Virusshare.00043/Trojan.Win32.Swisyn.bfpi-5e8662a20d680d002bffae6d19842d11e3a1fb3ec4a863df6459de037c8a6bcb 2013-03-10 23:49:22 ....A 532480 Virusshare.00043/Trojan.Win32.Swisyn.bfqx-7d269cdc91548843b17b10be5d8e4f390285799940dc1033efbe6536d147e80a 2013-03-10 09:22:24 ....A 544768 Virusshare.00043/Trojan.Win32.Swisyn.bfra-9c9bd2fc08087f38556a6466317696f19a2a0fcfea0184a6c4aa3d80e3623607 2013-03-10 20:37:00 ....A 557056 Virusshare.00043/Trojan.Win32.Swisyn.bful-58e4b740e00c02ff1c6409494fa7e6acbb34c5a564fb7458aac12ca8f0b6a680 2013-03-11 00:02:50 ....A 557056 Virusshare.00043/Trojan.Win32.Swisyn.bgcv-e9cb2546f82616e339ffbc14a95bbf96985213523c1886f4dbce98cd0deb489d 2013-03-10 20:45:48 ....A 200704 Virusshare.00043/Trojan.Win32.Swisyn.bgcx-3ac1fcfb5036c2d3b24189bd1ccfd46345e3c0cf81a3271c8daa676c2ce30845 2013-03-10 19:53:20 ....A 507904 Virusshare.00043/Trojan.Win32.Swisyn.bgjd-11a42a679fad22c1051d15ed40512a791c7f26e08af1a7381112f211ea486f12 2013-03-10 20:24:30 ....A 280576 Virusshare.00043/Trojan.Win32.Swisyn.bgkn-5eda888b6bbbbc3354d442d578c25ea74d5fedd991cd6e2085968a64859ce89a 2013-03-10 21:00:14 ....A 58368 Virusshare.00043/Trojan.Win32.Swisyn.bgvf-a7b86555f81620346fca272b0a87b02766f369e47f5345c983c0dbc6055a53a8 2013-03-10 18:01:34 ....A 152064 Virusshare.00043/Trojan.Win32.Swisyn.bhee-37f956a152768117007bf7bb48959ce6fc42b30107deb08b4cdf489506d76c81 2013-03-10 22:48:16 ....A 128512 Virusshare.00043/Trojan.Win32.Swisyn.bhee-ce688da54941737f1d1b6f695b85683b01711a4d8675abfd8bb44c75734d134b 2013-03-10 18:18:58 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.bhfe-c70fb9a70a9632342f37d2958e1a2bdf6a4db82caafb2f50b351f8ed2f9a21df 2013-03-09 23:28:56 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.bhfe-e927c0d7c551fbf7c52b24cbbeb5af3a30820d55267f2b44881d8919d1bb8a37 2013-03-10 20:09:48 ....A 90112 Virusshare.00043/Trojan.Win32.Swisyn.bhil-a60f9ec7b04e86ee833261716ef4caddfaaff0fb29ecf2c89b5dc217e47f277f 2013-03-10 19:29:46 ....A 719777 Virusshare.00043/Trojan.Win32.Swisyn.bhlr-836404f859c19911d6be6ac9549e28d839ab0bd62e79e1164a6a7bd62aef551f 2013-03-10 20:16:40 ....A 561152 Virusshare.00043/Trojan.Win32.Swisyn.bhyq-d7134f88fb0f3f146bcdd0f6b5cab86c03019777755da200db50a9d238717530 2013-03-10 21:10:30 ....A 1527808 Virusshare.00043/Trojan.Win32.Swisyn.bixe-6287b9a3b26e3695b15b6cfc1adeaa5502e7230e7b55d94118c1cc1cde6fa89c 2013-03-10 20:17:54 ....A 183296 Virusshare.00043/Trojan.Win32.Swisyn.bndo-7bc8a9b50a12b470d4ee050339f6cd17d6f4cc80e748520986806f20aec4e54e 2013-03-10 10:33:06 ....A 53760 Virusshare.00043/Trojan.Win32.Swisyn.bpjo-ad5df2eaaefceddfddd168f5f6849b15fb47e36e50541d145032ed48766592a8 2013-03-10 09:23:04 ....A 1247815 Virusshare.00043/Trojan.Win32.Swisyn.bpra-02952c7c80546ed807ea8390d86459d9115ccdf260c93284cddce927b4488477 2013-03-10 22:41:56 ....A 920916 Virusshare.00043/Trojan.Win32.Swisyn.bprs-2d5e94284308ff49518c9675e59f5a828d53ff91c6993b019e1ea225f2b0d655 2013-03-10 09:29:48 ....A 98304 Virusshare.00043/Trojan.Win32.Swisyn.bpti-c861474d624f5c4e887e3a231231feeed4e350b18e8de0975637c3a0e11a39f4 2013-03-10 19:05:48 ....A 522240 Virusshare.00043/Trojan.Win32.Swisyn.bptj-751258e8c7b562dd034cd7fabe8e8f3daaf1749dab91c071889bb3088d5c4ef0 2013-03-10 09:22:54 ....A 340480 Virusshare.00043/Trojan.Win32.Swisyn.bqjf-a569e4aeb6e7194c5a1a9b951273e8d95365cb4366dabb7d159ad066250953f1 2013-03-10 19:59:56 ....A 192512 Virusshare.00043/Trojan.Win32.Swisyn.bqkc-a93203c9b4de3838b38647ec5cb7fb99ac52e0742c73fde8e9a546b1c1f4dce8 2013-03-10 18:20:04 ....A 315392 Virusshare.00043/Trojan.Win32.Swisyn.bqtc-3d5ab28ec1b79caa6b722da956e4fd278b83560dc06d68ff64a7592f0be6262d 2013-03-10 22:43:50 ....A 1108342 Virusshare.00043/Trojan.Win32.Swisyn.brdc-f23806dcb4ff11007962fb9cbb83319e77656f91fd867b7b03629e0db65f7791 2013-03-10 18:19:52 ....A 1936384 Virusshare.00043/Trojan.Win32.Swisyn.brgz-533c9454a947a5cf8c7e22da2d5bb9d3016c5de4c463db09bc66e5126b36c530 2013-03-11 00:43:02 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.brpr-842698a17026ddc6bbe94a2c2f04c5075c25190670a71600c73f612f78acee05 2013-03-10 23:21:16 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.brpt-02ffa23680a8501c512176a6905e05687cd0e0b71fd98fbdc4cdf187bfd3d18d 2013-03-10 20:46:02 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.brrv-2bd5d003f9e4d082a9ea498be2a815be1862fbeb55fd3f0610c870667baf7d09 2013-03-10 10:23:06 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.brtx-10b7e82434c5d913961e83bc36d1ae7ab85128f01632dd1ea443ccd43a012e7d 2013-03-10 19:39:56 ....A 518144 Virusshare.00043/Trojan.Win32.Swisyn.bsam-39863a46dcce4fe3dbf43a313f56ca4c538974c1e2357c91a0d63fa2070cf55e 2013-03-11 01:48:36 ....A 108544 Virusshare.00043/Trojan.Win32.Swisyn.bspb-3183426a1a41f0fa0f1ad8cff29b3e17e0a8560dbf9dae3b5cd6e4bcd306c827 2013-03-10 18:31:58 ....A 143360 Virusshare.00043/Trojan.Win32.Swisyn.bsqa-fb47f5dd3f4a43f5fbcbecc287aa9cc764046eb08deaadfb00f0f6d0f5ea0078 2013-03-10 20:36:00 ....A 508623 Virusshare.00043/Trojan.Win32.Swisyn.bsyx-0e3172f13da54503d7a161a1d59ac1d7fc84c712c561c69e2e067255ac4bd817 2013-03-10 18:40:56 ....A 65536 Virusshare.00043/Trojan.Win32.Swisyn.btgj-1141b3959aa0f56fb9d8c1270721d490f15dada12be0a55e6a351b912796a409 2013-03-10 19:41:34 ....A 825344 Virusshare.00043/Trojan.Win32.Swisyn.bvsk-c919d99b0e710d9f34910d869f89df6f79d7e2111d307a96d32b0369bb996a29 2013-03-10 23:52:32 ....A 825344 Virusshare.00043/Trojan.Win32.Swisyn.bvxw-7f22e40d0b02e5d122786d7948d47a4b918c1790c9ce8d2c523001e2efd98e9e 2013-03-10 22:47:48 ....A 470014 Virusshare.00043/Trojan.Win32.Swisyn.bxmt-c7b33de930c09c6e18e9ffc5a903d1b29734294b55b2ac9df29ba336aeade7b7 2013-03-10 20:21:30 ....A 270336 Virusshare.00043/Trojan.Win32.Swisyn.bxnt-76140691d9fb1f033939d93b8dc35f04674a04551f546cfb20d3ceb6efd26693 2013-03-11 00:44:32 ....A 39837 Virusshare.00043/Trojan.Win32.Swisyn.bydm-c9543db757fb3aa530ac18ab6fa0ee4930725ac08f0adb057f59c0cc761110ab 2013-03-11 01:27:34 ....A 28672 Virusshare.00043/Trojan.Win32.Swisyn.bza-a9fa205141ae87086efaa92bafb5f6ce6ded1007dd10b6a0a19fec08b2af399d 2013-03-10 20:13:10 ....A 35901 Virusshare.00043/Trojan.Win32.Swisyn.bzhp-d297b8b8cb4486e70c106b022b6da7698dbe7a7039082c5786d181b326be5e34 2013-03-10 20:01:26 ....A 158155 Virusshare.00043/Trojan.Win32.Swisyn.bzni-d4522386a167e000d3daae857c26ea173474f5f7417ff646b127a7957e06ef56 2013-03-10 20:02:04 ....A 1794048 Virusshare.00043/Trojan.Win32.Swisyn.cacr-cbbb8e1f43681a574634884eb319329a7da99b6a862c33166e6227083a3e7529 2013-03-11 01:21:24 ....A 139264 Virusshare.00043/Trojan.Win32.Swisyn.cadl-7c8de39390f8d7ef20dc50a1a12f6f7d2a605a01f291b5b2dd199f61357eea2c 2013-03-10 21:13:28 ....A 86016 Virusshare.00043/Trojan.Win32.Swisyn.cbin-7e2956dc6fe137256889fd1146546b73369b9af7046c84081d761c08444f7bbb 2013-03-10 09:16:56 ....A 13312 Virusshare.00043/Trojan.Win32.Swisyn.ccat-80fcb7ce608f1d3b9817004cc77b6d138ca768575ea03cfeb820d9f803865726 2013-03-10 22:53:18 ....A 146559 Virusshare.00043/Trojan.Win32.Swisyn.cdol-a329dbf5c3b515a1f9f66d4422c2873184ea803ee2a6bca0314c6f27b326a931 2013-03-09 23:34:50 ....A 2561078 Virusshare.00043/Trojan.Win32.Swisyn.cdpu-6545caad605d8d255ab5ab41f27665dd0972d70d2d7e24e0f988a8492098cfc9 2013-03-10 23:11:04 ....A 64158 Virusshare.00043/Trojan.Win32.Swisyn.ceaf-c18386143bcffdec0ec3cb2e8dfedcfe898f3aba197e645b6294270cec46017a 2013-03-10 22:36:06 ....A 1460924 Virusshare.00043/Trojan.Win32.Swisyn.ceej-5e163cad96a32d2702e194f5f21cb7800a74915dc981d93c7db63e9e6f7fbbd9 2013-03-10 17:58:42 ....A 663552 Virusshare.00043/Trojan.Win32.Swisyn.cho-5428a946b32ebde13eb236cef668ad95ab63ff26e338b5bb2d144b3ec771a8ae 2013-03-10 18:24:14 ....A 131072 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-00d2938d5481668104759aeb27975a0d35fcfe50c2e796d1acb07eb1a60eec39 2013-03-11 00:10:20 ....A 164864 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-4f52d0a4516f43cce15b7fdeb24908b5f414c9e561b8fe5103af1c2bcba5c0d9 2013-03-10 09:07:04 ....A 114176 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-4f6b8d576d220a825e85110b0dbefa0533db30b8b94d62550e3abfbaa998f1a3 2013-03-10 17:51:48 ....A 164864 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-89ff05318c17371f83cb0483279ea3afe831685e125a0174144557fc27fdee8c 2013-03-10 20:40:54 ....A 120320 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-9d0761ef2dcf74672852211ac93e6340cec8bdc46070266f5c21a467a7a1502e 2013-03-10 17:53:52 ....A 131072 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-ad06163c50ae7ace9f22f02a53dcea6b758cad6c0bf94b6f1a0e5683756eae89 2013-03-10 23:02:06 ....A 145920 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-ad7249200621bec038429ee5bafd355c514c2454a2d09bc31b6916e97588d5aa 2013-03-10 09:02:42 ....A 98816 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-c681c6f1941c4bdd6cb93d428815f3d2813cb222c635124061f704a07776ec06 2013-03-10 20:34:28 ....A 134656 Virusshare.00043/Trojan.Win32.Swisyn.cpkf-ed56656a04bae7b74c5667b4824417f7b4dd739289aa784d3fa0ef4300700fbd 2013-03-10 21:20:44 ....A 107520 Virusshare.00043/Trojan.Win32.Swisyn.cpqj-d29a8a1030a9e5c8feb36ff3412bd5abfd76947f51085fa448af97e40de2194c 2013-03-10 19:31:34 ....A 20480 Virusshare.00043/Trojan.Win32.Swisyn.cxvp-9fa40f4cec6f79b2343c15b702a6856c9b2c22aae6bfc5e429604d10fbe16541 2013-03-10 00:05:38 ....A 102400 Virusshare.00043/Trojan.Win32.Swisyn.dbjm-adb15469f089e4e044ba72c6651d04049a18919834626a759d9fd9900bfd7953 2013-03-10 08:19:54 ....A 102400 Virusshare.00043/Trojan.Win32.Swisyn.dbjm-da45f214e7f4045bc1c9af06d9abaa918b8dc19d257da8b9347489cd0a1b8a1c 2013-03-09 23:22:16 ....A 45056 Virusshare.00043/Trojan.Win32.Swisyn.dbjm-de14c4160c960078fa6135a7b0f25328c3702903f670a1c85ff5dd1540b31978 2013-03-10 00:32:16 ....A 44544 Virusshare.00043/Trojan.Win32.Swisyn.dbjm-e7be65c71d22d74cebf272822f3a257f7ac966a53f7b255cb322f8a88a059b13 2013-03-10 00:34:12 ....A 175616 Virusshare.00043/Trojan.Win32.Swisyn.dbrm-d22b5fd35096b18f0111c91d00ce1d8f14e6d7ee71cf1b96f0b396324013c7d5 2013-03-10 07:33:02 ....A 476160 Virusshare.00043/Trojan.Win32.Swisyn.dno-d82b1d8078678152a824017347062d2c75255e7496fae338e4b20feecab052ff 2013-03-10 23:14:46 ....A 1046528 Virusshare.00043/Trojan.Win32.Swisyn.fkfh-aed1160e8aa26da4afe1ab7a3503383d085b83535f187135661d9e103f7d925e 2013-03-10 09:27:48 ....A 129536 Virusshare.00043/Trojan.Win32.Swisyn.fkfj-047f96f18b18bf4a608b45e1110998d777b2a553782f596623c36b9f6230db9a 2013-03-10 22:27:58 ....A 36864 Virusshare.00043/Trojan.Win32.Swisyn.fkhm-c77fc2ffc42469a5881390e3bac183ba082ca4e8a3f66cf470039803099ce7ce 2013-03-10 21:21:12 ....A 65024 Virusshare.00043/Trojan.Win32.Swisyn.fkic-ea7a431c156654661cfeae83e792a8608c7e9edec0057341ceddf5555ec33d20 2013-03-10 00:24:26 ....A 63488 Virusshare.00043/Trojan.Win32.Swisyn.flya-c965ffabf05ba75ec1a6fe21518b61e50c4baff8be291f51f7bc4ad50b19018d 2013-03-10 22:45:14 ....A 40960 Virusshare.00043/Trojan.Win32.Swisyn.fncn-513065bfccf3987c35c068fa6c1109861c44182b5e1b53a702a225e2fd9c09ef 2013-03-10 18:06:50 ....A 61443 Virusshare.00043/Trojan.Win32.Swisyn.fomp-f1662cbdf0aa8f590c84030790eb7f83da0fe7f1cf070c17d5781a45b083bbf4 2013-03-10 00:04:30 ....A 99061 Virusshare.00043/Trojan.Win32.Swisyn.fou-d82d904a6fda19a7f72d4ca9b8a2d6e31449a65c9ab9192981aec900b88ffad6 2013-03-10 00:31:40 ....A 27769 Virusshare.00043/Trojan.Win32.Swisyn.j-e9ef7e795ad20b34d53ebf9f675597385c5ac45f6d1a6dd9a9dcebf5290519e8 2013-03-10 06:36:58 ....A 110592 Virusshare.00043/Trojan.Win32.Swisyn.jyb-e839b1cce3879ec831dae92c7c3d693466967d51fe86206d7ddaa4a69da1e2d7 2013-03-10 06:43:38 ....A 4944896 Virusshare.00043/Trojan.Win32.Swisyn.kdh-a92679410b48c59dc1942cabd7b4879627b3ecf064fecb81007151b7794bfb9c 2013-03-10 08:09:46 ....A 23619 Virusshare.00043/Trojan.Win32.Swisyn.o-a58d171c2650a7860c773ab73150ef18d888163ba3191562cbaeb627929de926 2013-03-09 23:57:00 ....A 23638 Virusshare.00043/Trojan.Win32.Swisyn.o-df5b9b6a28a7f39be44bab16225750fe69990d234a67f4823cc8de85381f8bfc 2013-03-09 23:45:00 ....A 1216512 Virusshare.00043/Trojan.Win32.Swisyn.qgp-e62eef12cbe217308e4aa94158bfe5178d6fc647afb2b8240d6fb9a10f21e50e 2013-03-10 00:55:02 ....A 28672 Virusshare.00043/Trojan.Win32.Swisyn.qxk-f3254c43df654f6b846c12262eb1260923b857ffa846cd750520a6f77db1dbf7 2013-03-10 20:56:16 ....A 69120 Virusshare.00043/Trojan.Win32.Swisyn.slv-88059e8524bc22fb759519b5051a6161ab70fed6c24e7de82b5b8c0fcb5bf5f7 2013-03-10 00:13:42 ....A 688128 Virusshare.00043/Trojan.Win32.Swisyn.tno-ca1a40afe652f20281c1ddb30abbcd42a2650437b788297be2a55920b6de96c2 2013-03-10 21:01:32 ....A 34176 Virusshare.00043/Trojan.Win32.Swisyn.uad-789c965ef0699bd88b941c23f68f6276b48dc37ac74e581f0f22a3b69da9922e 2013-03-10 07:59:36 ....A 77824 Virusshare.00043/Trojan.Win32.Swisyn.ubp-dd5b15fe02f88c4621ba3c27b5c71f3b5a118de2fc8eefd7a56efc455616d9a7 2013-03-10 19:47:50 ....A 135168 Virusshare.00043/Trojan.Win32.Swisyn.ulz-5c62709229e7261ffba1aa651ceea8844078e00f5565e241e461bb84c543be75 2013-03-11 00:48:56 ....A 331776 Virusshare.00043/Trojan.Win32.Swisyn.uoa-31ff9e366b9f0225219ac942a593a30f9247cbf8f85b1e6fd53ec555d73e802a 2013-03-10 20:01:32 ....A 1581056 Virusshare.00043/Trojan.Win32.Swisyn.upq-047c544e2750f8520bf175732b06f332e0547b769b492fafce6994c834be80a4 2013-03-10 22:58:26 ....A 339968 Virusshare.00043/Trojan.Win32.Swisyn.vhi-8cd732f4026dc4dc5f19b03d7ed416fa5085a0083514cee40dd1663a1d7155fc 2013-03-09 23:47:30 ....A 91837 Virusshare.00043/Trojan.Win32.Swisyn.vpg-ede41c4bfd7423746afa0eb89e0a711c83c3c268e647c9c9b6b49578aeb1dfae 2013-03-10 17:55:12 ....A 320512 Virusshare.00043/Trojan.Win32.Swisyn.vpv-7d7e18bdd4314081bff62c4a0317eb8a705e4bb279e58f8b8908fe00436fd7ba 2013-03-10 22:58:48 ....A 320000 Virusshare.00043/Trojan.Win32.Swisyn.wji-ab4d71bca7e7bca7fe3ff7c189481a01958787ade712e11bd85f81b10e9fb3b7 2013-03-10 18:48:26 ....A 753152 Virusshare.00043/Trojan.Win32.Swizzor.aabg-a8b69a2b99eca03eb7831997d283cb5aa73fac10b3912de49b989c70af59c13c 2013-03-10 20:39:56 ....A 745472 Virusshare.00043/Trojan.Win32.Swizzor.aafx-ae2105c222e66cfdcc7efea2f08f7bfeb771feb61cc109a6836128a160d038a2 2013-03-10 18:36:08 ....A 775168 Virusshare.00043/Trojan.Win32.Swizzor.aajh-c678559d7db85b734c966d87e928f4b892d6c47c1ba089fb93dce63d67ac5554 2013-03-11 01:06:42 ....A 954368 Virusshare.00043/Trojan.Win32.Swizzor.abeo-759fecbc524f7690374a636d6e31ce34d6ebcd5fb4ba86a88088db6abc40ad84 2013-03-09 23:40:14 ....A 946176 Virusshare.00043/Trojan.Win32.Swizzor.b-de033a7cff435cfb4eb639ed3b786df794f0781f39150e7a83fd3fbcb8962271 2013-03-10 00:22:34 ....A 585216 Virusshare.00043/Trojan.Win32.Swizzor.b-e37f18ce683402ee9defc03032585268839295da91edba12ec26b8573a7da5dc 2013-03-10 01:38:12 ....A 539136 Virusshare.00043/Trojan.Win32.Swizzor.b-f60afb348e2d40f74aea99dc07a8c19e17880fcc4afa0f6f215dde02c693d308 2013-03-09 23:33:00 ....A 585216 Virusshare.00043/Trojan.Win32.Swizzor.b-fa031cfb592542f88e9e955f9b3abc0a19a2c362292a853489955db42d4575f1 2013-03-09 23:42:34 ....A 495616 Virusshare.00043/Trojan.Win32.Swizzor.c-ae3c830f7937c523902e3ae272f4413fd75fbbda73f177ae4fe4e00d9a307587 2013-03-10 22:49:08 ....A 471040 Virusshare.00043/Trojan.Win32.Swizzor.c-f25d218ac3023b4a5d90047e1feaa399900b851e602d590fa8fb7211b4a0240b 2013-03-10 06:57:16 ....A 282624 Virusshare.00043/Trojan.Win32.Swizzor.c-f44245b2bb583ca6ecb058f09ae01cfe4a602fbbe326f6653d169c8d67239f75 2013-03-10 10:17:48 ....A 520192 Virusshare.00043/Trojan.Win32.Swizzor.d-ac11981232abcadf239cf327457619a75b80ba3687d5f2084988fdec6050906b 2013-03-10 01:43:32 ....A 778240 Virusshare.00043/Trojan.Win32.Swizzor.d-d7791240ca75a76db41f4f9d7e8c977d620ca09948bd05005dbb8ac2aca44d00 2013-03-10 00:58:10 ....A 704512 Virusshare.00043/Trojan.Win32.Swizzor.d-dfb6a30c8b47a65616b2ba88d3b9651e57070922f8f156b5d9a450964f12bbdc 2013-03-10 20:46:32 ....A 580096 Virusshare.00043/Trojan.Win32.Swizzor.geux-2b989eef8437ccd8f09ffc6679429c984219d478e647c694394d3d1269127838 2013-03-10 09:08:16 ....A 950272 Virusshare.00043/Trojan.Win32.Swizzor.vsb-2c6b1a2a54f463559b14b32b3c6a1db9062c9974735bb385f8c4e3c0557a6502 2013-03-10 20:50:56 ....A 753664 Virusshare.00043/Trojan.Win32.Swizzor.vsf-c7c9f9733eb586da6aa5a21cc0374750c7e82449fb9979a88c4858470a749866 2013-03-11 00:38:18 ....A 749568 Virusshare.00043/Trojan.Win32.Swizzor.war-556503ced90a7ceae2e27e87cb60027f3768d702ab4b2387fd48e9836fda33c2 2013-03-10 10:08:56 ....A 770048 Virusshare.00043/Trojan.Win32.Swizzor.weq-d8fc0aec0f500e49bf50f2646fb24c0563376b6098999d57df11ed6b88668602 2013-03-10 22:30:16 ....A 819200 Virusshare.00043/Trojan.Win32.Swizzor.wlb-e8c1836176a0c7bc590220f019a9f66cd8f71346122abb4ad6753f55a81c5622 2013-03-11 00:32:02 ....A 1019904 Virusshare.00043/Trojan.Win32.Swizzor.wsn-35dc353a67f68cef5296a9ef564cfe735145979f704475186f7175b4b2e927e5 2013-03-10 20:49:38 ....A 774144 Virusshare.00043/Trojan.Win32.Swizzor.wtt-f5a5524924e0800198b4d70c6aa19ad9d63049db70abd07fe32937e77da59210 2013-03-10 09:35:20 ....A 921600 Virusshare.00043/Trojan.Win32.Swizzor.xtv-ef86a167bedab2518219cd79aeeeb3db6ab28f0365a08d651c5ad6e7c8aaba23 2013-03-10 23:54:38 ....A 708608 Virusshare.00043/Trojan.Win32.Swizzor.zao-ab715a5742dd012b9a8fa21b7c3e0e36e907811e5ad46300493d2705abbc4d1a 2013-03-09 23:28:14 ....A 17920 Virusshare.00043/Trojan.Win32.TDSS.abyn-c1081c98ca5754e4335db2a163e4396076d44b86e4fe14bd83bc154587e61f2f 2013-03-10 08:23:56 ....A 98304 Virusshare.00043/Trojan.Win32.TDSS.aieq-edb51e04395e4255edfdb8a611c8fa438c41355233ccab73f215335c9a811452 2013-03-10 07:48:34 ....A 84526 Virusshare.00043/Trojan.Win32.TDSS.alsw-e91df39da8ca829d21b8592bbd30a8ba0d5e7eacf21067e01798358daa0cdc6d 2013-03-10 07:58:08 ....A 66560 Virusshare.00043/Trojan.Win32.TDSS.avof-ac2798716279e48ee251b7afdb5cbf66482ba1bfcddd519e43405389461d8b2d 2013-03-09 23:45:10 ....A 67072 Virusshare.00043/Trojan.Win32.TDSS.avof-dfd835a2efdb769538e3bc35f4b8e48987fa66eae621d1078472c71149857b35 2013-03-09 23:49:08 ....A 153600 Virusshare.00043/Trojan.Win32.TDSS.azjm-e1ba4df0efa17cf5da6c03d2db12cf66bce5756dfa231c10a01122988512af85 2013-03-10 22:46:36 ....A 65632 Virusshare.00043/Trojan.Win32.TDSS.bajt-8376b135ec6c2678af5cb16e49448efbf0592a32678ba4a2fb88878eb3dd4c4b 2013-03-10 20:48:18 ....A 114495 Virusshare.00043/Trojan.Win32.TDSS.bbyd-7fbd92adb649bf03f06a9b2820be677991ac3449f27dc1a15aba466e4f5cceab 2013-03-10 00:35:40 ....A 90624 Virusshare.00043/Trojan.Win32.TDSS.bdkg-d76631c58d3264a8e25469fb5e64f5238c59a4d575c7d34df11d10d7ebeaf5a6 2013-03-10 08:29:42 ....A 107520 Virusshare.00043/Trojan.Win32.TDSS.beea-a86dd99b256bf8c0b683c38703140a730f5b2c4204f73350010f8da09edf74c5 2013-03-10 03:07:54 ....A 47104 Virusshare.00043/Trojan.Win32.TDSS.beea-a991eefd6b68d26054bd26c48df9ebf36b60c29abda5d81299271eeb41214c4c 2013-03-10 01:30:22 ....A 108032 Virusshare.00043/Trojan.Win32.TDSS.beea-ac389f727d3d7ce054a08e1b44834024dcd049e9310cfa6a61e139b9c7ffe621 2013-03-10 03:06:14 ....A 107520 Virusshare.00043/Trojan.Win32.TDSS.beea-ce70fbbd96f496059c9f0e63645f3063947046b8b4efb71eaa08fadbf1909db2 2013-03-10 01:59:34 ....A 8289 Virusshare.00043/Trojan.Win32.TDSS.beea-d228b7a490429e6714988bfa9c1b24230f37540b54d2c627c332a0b2556be023 2013-03-09 23:59:44 ....A 107008 Virusshare.00043/Trojan.Win32.TDSS.beea-dd1fc9b65c193fe427b5fceeb5da9760b4270de2f60f528b996feb37eb5cc469 2013-03-10 08:37:34 ....A 173568 Virusshare.00043/Trojan.Win32.TDSS.beea-de2b03db195b2fb8a3be1e5fbd078e3126a23c67f7787567353c1b032a8d8a80 2013-03-10 00:22:24 ....A 107520 Virusshare.00043/Trojan.Win32.TDSS.beea-dff4bc0630d6ec05a804f7793dd5e55a3a04bd0fe454d239a3118d2b5765b586 2013-03-10 00:44:02 ....A 107520 Virusshare.00043/Trojan.Win32.TDSS.beea-e18251d20a4cc92e2cba3e24e7b6222f87892cbb4a2c553be25277556c612e03 2013-03-10 01:37:44 ....A 37376 Virusshare.00043/Trojan.Win32.TDSS.beea-e2f5bc5d14c7c466ee16c29ef2e17e635b04a737f64a655cffbb44c18bc9d49d 2013-03-10 08:20:10 ....A 107008 Virusshare.00043/Trojan.Win32.TDSS.beea-fb98e7b5824031c411df6cdce6a1f6947870ed7cfc92be030e8b576b0fb9ebd2 2013-03-10 01:14:02 ....A 20480 Virusshare.00043/Trojan.Win32.TDSS.beeb-ae9f372843953bfaf750b94aad66912d64373f535bf4c13b9e1d727fffebaa2b 2013-03-10 07:34:52 ....A 36864 Virusshare.00043/Trojan.Win32.TDSS.beeb-c5611c01b70bf06fa2aedfb5a713c852f3f39bb7fc5ee1aa06adf60a4314dd4c 2013-03-10 06:51:20 ....A 18944 Virusshare.00043/Trojan.Win32.TDSS.beeb-d708fafff453f30169e8e9167fb99bba1a67dc5d73731e69192be6cc6eb5b544 2013-03-10 00:09:38 ....A 69120 Virusshare.00043/Trojan.Win32.TDSS.beeb-e93c129410f1a933ec117df76b5b324979250e5efbfaf6b42e86b0f042c3145f 2013-03-10 07:58:42 ....A 80896 Virusshare.00043/Trojan.Win32.TDSS.beeb-e99a8268a6c8b5c36fd560de25e5d434f89d13d869d3e49e8fc6ccdc16ad81dd 2013-03-10 01:37:10 ....A 80896 Virusshare.00043/Trojan.Win32.TDSS.beeb-edebe9a511ac6e9b093b56551d71f24c6d5533b2b5489c529fe93112bd84fb25 2013-03-10 07:53:50 ....A 67584 Virusshare.00043/Trojan.Win32.TDSS.beeb-f5e29183a3b5d765df3cc06f9322292a6e3ee9d7283411d41dab1c322ecbf59f 2013-03-10 00:39:58 ....A 226816 Virusshare.00043/Trojan.Win32.TDSS.bkiq-c054ff00890f471dc390c3fb187be5a80e8e94f01cb4b7f9ec6a36ae1e88dfe7 2013-03-10 08:28:36 ....A 131584 Virusshare.00043/Trojan.Win32.TDSS.bktb-dead322420b0ead0751ceb2a07b581fe462f3a72d935800e0b435a05626e54e7 2013-03-10 07:01:52 ....A 119296 Virusshare.00043/Trojan.Win32.TDSS.bldq-e846443f21899e51a81d05fc4f15293869771e1b70edd52e16e14839f88ea795 2013-03-10 07:06:30 ....A 119296 Virusshare.00043/Trojan.Win32.TDSS.bldq-f90c348aaf9d27ce036b4046726a40498ce7e32fc1a3602eadffa5166a9eb749 2013-03-10 06:40:00 ....A 112640 Virusshare.00043/Trojan.Win32.TDSS.blec-c5af3897f167c6473c51617d9b0b4390edf3c0742a9e0d5502f03eedb9f5fcff 2013-03-10 01:04:44 ....A 117760 Virusshare.00043/Trojan.Win32.TDSS.blef-e43eae8a6fea36c2aa0f5326db9811dad4d138acf3c7d8d07d7b7a6572ba9363 2013-03-09 23:26:24 ....A 121344 Virusshare.00043/Trojan.Win32.TDSS.blgl-a718512edd3bc12a96b4dcec0bc716e9a6e5b16e71abb3131386969575a82672 2013-03-10 00:39:50 ....A 121344 Virusshare.00043/Trojan.Win32.TDSS.blgl-ac206c5c603f6634556adb2cc708531fd65782645573604912083168561f5be6 2013-03-10 01:23:34 ....A 121344 Virusshare.00043/Trojan.Win32.TDSS.blgl-eeb66aa1451dd06ce9b8f0e1aac460084c6699dce129f3160974f425109d6071 2013-03-10 08:08:40 ....A 126464 Virusshare.00043/Trojan.Win32.TDSS.blnq-fd7759ce17879b6caa0ed1934e139ac8c3fabb55cf1eb5da60e66a625e660309 2013-03-10 01:13:04 ....A 122368 Virusshare.00043/Trojan.Win32.TDSS.blzz-fba848d11f2f449ddf7a2ac7fdc6ceef7af61d2486ee6d9dd8c8b3e129aed353 2013-03-10 00:04:44 ....A 145408 Virusshare.00043/Trojan.Win32.TDSS.bsdx-dd2a1f6e6e62d05c31f19feddbf522103967c0bb85ad42bd1a3736915c5c574f 2013-03-10 20:12:18 ....A 70656 Virusshare.00043/Trojan.Win32.TDSS.bsrj-a56bfb58a40a827f19df66ae7749a0eeeaba4b3694f010472172964de456f03a 2013-03-10 08:09:40 ....A 52224 Virusshare.00043/Trojan.Win32.TDSS.bwkw-f87dd30128674b600090d699255a388015cbfee6a9b8297979204dcf7bbf327b 2013-03-09 23:54:18 ....A 121344 Virusshare.00043/Trojan.Win32.TDSS.cabh-ce805caa6b27a9c744eea644272ba7e9e07a79c94e0960ed44d4d82d3f5093dd 2013-03-09 23:18:52 ....A 117248 Virusshare.00043/Trojan.Win32.TDSS.cghl-f64a08a09988e5e4935ee64bd2e711605c6c0587626c9a572ff62d3433d02fda 2013-03-10 09:23:06 ....A 89600 Virusshare.00043/Trojan.Win32.TDSS.cgii-06729d704700bf10ac14f0419245f4aa98ea3c3433fa4b1039435f6e985b17a0 2013-03-10 09:20:04 ....A 70144 Virusshare.00043/Trojan.Win32.TDSS.cllb-c3b7c95bad934662a606b4695619d528d006efd6dc2f5e63cb477ca2971343fa 2013-03-10 10:28:00 ....A 16384 Virusshare.00043/Trojan.Win32.TDSS.clzc-180fc76f1ad207d10061c8d56492049549510b26f3849214ac372639a1520fa3 2013-03-11 00:14:38 ....A 131072 Virusshare.00043/Trojan.Win32.TDSS.cnbg-5a6c6562cc92b066f834fed2d523fe7c2c426f1d133f5af3840e67d7aecccf0c 2013-03-10 20:41:56 ....A 26112 Virusshare.00043/Trojan.Win32.TDSS.idfx-80b121f6dc08f69644fde73f16aa8044d2b9af07d5f6ca41c838d0e7e9c74b4d 2013-03-10 10:05:48 ....A 87528 Virusshare.00043/Trojan.Win32.TDSS.idgm-cb904d1d2ad0a4d65b443141f09f035bfca9a725b1fca8956d326f429eac992f 2013-03-10 22:53:56 ....A 419848 Virusshare.00043/Trojan.Win32.TDSS.itqn-05917ee5dc0beaec934ef9c6f9c0a42f50dee75dd5fa78714825ba936753d05a 2013-03-10 19:27:48 ....A 137708 Virusshare.00043/Trojan.Win32.TDSS.iwnt-8353f7ea0e9f8dfd8dc240bbecd0bb8c83ac60365003dd9344f81dbf4ea64e27 2013-03-11 00:29:48 ....A 327036 Virusshare.00043/Trojan.Win32.TDSS.iwnv-535eb949288683cff16e00ddca4b2dcc48b5a05048b6eb54efe09b17ea767413 2013-03-10 07:59:12 ....A 28881 Virusshare.00043/Trojan.Win32.TDSS.qyc-d98b5fd9a2bf544089ca1782592b22221d54463e614d9b783b1fbea23a957782 2013-03-10 06:38:32 ....A 235520 Virusshare.00043/Trojan.Win32.TDSS.rbig-e70acadc82a74a8f31056d893cad40f8f323792471a5002f66c3fc0d0ef638ed 2013-03-10 09:36:02 ....A 11872 Virusshare.00043/Trojan.Win32.TDSS.rfld-2f0637bc724a4b31f9c0c9554a7c40984efae26b65beb4e26531de8c8164a029 2013-03-10 20:58:46 ....A 14724 Virusshare.00043/Trojan.Win32.TDSS.rfld-3ba98fdc0448c65a32859c510b4b4b18a45eb60f3b21d6444579faadce061579 2013-03-09 23:29:04 ....A 161723 Virusshare.00043/Trojan.Win32.TDSS.wto-c9dcbf27cb1f13e5786dc5e33d7bceaa9caa908f26a1662e0b59bd7bef7a2dc9 2013-03-10 06:35:24 ....A 40960 Virusshare.00043/Trojan.Win32.TDSS.ypg-dcc713a26393ab67578f61eebce6f843c1a2d9582504a10e71c890b76fd8391a 2013-03-10 08:13:00 ....A 94208 Virusshare.00043/Trojan.Win32.TDSS.ypg-f67591b9455dce2e11c93c3408026003941d8caecdc5cbcb6a7667246edeb4b0 2013-03-10 18:30:52 ....A 144384 Virusshare.00043/Trojan.Win32.Tasker.vao-a95934bb6266e1ee7bfda3af162a16646a9196aef0b477a6ad9685dd451eede5 2013-03-10 19:12:26 ....A 52480 Virusshare.00043/Trojan.Win32.Tdss.cjyw-a1a12e9af3df98448433382fb85a60ae48dcf62bb094bb03e29e1909edd3e36f 2013-03-10 07:27:06 ....A 452063 Virusshare.00043/Trojan.Win32.Temr.wpu-f6299a5b67767d61a608e8a4ea19b09fa66ab4c4db690ca5c052d397322fd99a 2013-03-10 19:32:16 ....A 75776 Virusshare.00043/Trojan.Win32.Temr.wsi-f0647684acb868b3ae48df936ce0ad79997e39b397a9b1b1def2671e430befc1 2013-03-10 10:07:30 ....A 460080 Virusshare.00043/Trojan.Win32.Temr.wsj-3d71d5aa008d02899efa4562dd3c4d3c0dadf933529f77239c1da52107f9a761 2013-03-11 01:45:06 ....A 212992 Virusshare.00043/Trojan.Win32.Temr.wsj-60364ae2b17de26fc5321296de9faec9170ff712097b9c35d7466ecdd9f46c6a 2013-03-10 23:33:10 ....A 13312 Virusshare.00043/Trojan.Win32.Tens.as-f5e0f80fd53c8e7dc1808494f8084a33d47c5ee433608821448db233da567129 2013-03-09 23:35:20 ....A 3072 Virusshare.00043/Trojan.Win32.Tiny.bk-e3aa65059639f38e8166b459b7116f4eacaaf7ce548d1486ed7fc4248470dbef 2013-03-10 00:46:00 ....A 1577 Virusshare.00043/Trojan.Win32.Tiny.co-a79ac9d178d0e123c9b38165849943a3aa5def91ad89520c7f6431ac5ac1054b 2013-03-11 01:35:18 ....A 116532 Virusshare.00043/Trojan.Win32.Tipp.cxs-a67ae2f26d0588c730e180a816a00531028b863e32536f4953dfd24729a69f73 2013-03-10 20:33:46 ....A 155648 Virusshare.00043/Trojan.Win32.Tirnod.aal-a99ba5e6eecca1a0e68a8921f91b1b5e67caf05950155321760d709e6b86dec0 2013-03-10 22:21:22 ....A 176128 Virusshare.00043/Trojan.Win32.Tirnod.lm-8962cf852d9fb22c71b6d83e6d5f5a21798d9c059ef156aad0c0bba733563d28 2013-03-10 09:11:32 ....A 139264 Virusshare.00043/Trojan.Win32.Tirnod.ne-578b381cfad2c9de8d58bac1417ec7e74879ef36b56917b14962a41d63941170 2013-03-10 09:21:38 ....A 147456 Virusshare.00043/Trojan.Win32.Tirnod.qh-a1a99e8ab40485fc8ffdb6405f992a5f7b6db5df436a42f2b49e6d4188ecf93c 2013-03-10 09:27:14 ....A 143360 Virusshare.00043/Trojan.Win32.Tirnod.va-9eeb3264f3564128be0b5f1bd40e00b241d3fdaac153de0f5d37de3551a57054 2013-03-10 20:07:00 ....A 139264 Virusshare.00043/Trojan.Win32.Tirnod.ww-ac9ef50cdc57b31976b6e7229cb8768ae8dedfed5f97ca183db2734dae2bfce5 2013-03-10 23:16:34 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-078696e3809b41b63580021b0462420aea746bebf0a35c206eb78d279a02e66d 2013-03-10 09:40:38 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-0bc48ec132977d2512c834c0a39501c59df0f2884ab5379c7fe9a1f9d2081567 2013-03-10 08:59:22 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-2c2b40389f1a8a7920c558f5067ae582ef66d1ca6854675b89674fdc565d2654 2013-03-10 09:32:28 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-51ca25bbafc8b5a232225bb9bbb23146415dd48ecb8438b5e61b73ac0871d51f 2013-03-11 01:16:02 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-88740fbf9b2359edd54bfcaeb23f733e7bc6a756734f8de259015705988d43a2 2013-03-10 20:35:16 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-9c4368f2d9b0478f8c1bfa4c1dc985a840955d43a10d3bf4a6c64ed2a8b8bbeb 2013-03-10 22:37:58 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-a25e4bca6a7a74bf9b5983553903f16f63218c944b84e3e7dbc059da8e36122a 2013-03-10 20:21:20 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-a27d6434a5e061e98c34b4a11ff384201dc58059dc949b05ba0afe43c157e2da 2013-03-10 19:40:56 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-a6c2c44bf348d4ae37e3a5df54ee20a1733dea213e42ddb8f503cacd70934757 2013-03-10 21:01:10 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-a8d55c4173847f2cb0b2eb3245d393b78e09e4ca5eb752720af297b8fe97d199 2013-03-10 20:43:08 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-af55cec819e373888b4519d65e97ad1fc0677c79c758b468bebac486ea6a46c3 2013-03-10 23:03:58 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-c8810dbd93db0eb628725e60dfc3fc19cab9aa54a1d1969b8e967c1fb802a16a 2013-03-10 09:08:32 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-cdc2e8cc7b7ddeda545db78d381642312ad1fe4c920085782f00c9611a028c60 2013-03-10 09:19:32 ....A 948936 Virusshare.00043/Trojan.Win32.Tobe.bs-ee1147ddfef1c8c1b8da99948257bae5f3da80d1c0f056ba72f1b6d9382c2802 2013-03-09 23:40:52 ....A 9216 Virusshare.00043/Trojan.Win32.TopAntiSpyware.g-f5fa0561f376d1d3c40a7703f7f72172df3fd17babe954e16f56e0fa1ce96f19 2013-03-10 00:15:44 ....A 9216 Virusshare.00043/Trojan.Win32.TopAntiSpyware.k-a6296151aba0c3caadc8078bc183a158d57c9cf39201a3aedec000813fc5011a 2013-03-10 10:03:40 ....A 93720 Virusshare.00043/Trojan.Win32.Tremp.ctt-ea3417e71bc7b4d3e22485879e3d7610afaa9bc235c7b57e05c95d87fc4b8641 2013-03-10 20:08:02 ....A 92184 Virusshare.00043/Trojan.Win32.Tremp.cuf-a31461e1e02c01ec8e8fb843ddc187a011f3e936fd735b0adf3a811637dc1b4d 2013-03-09 23:47:14 ....A 32768 Virusshare.00043/Trojan.Win32.Upd.as-e72719f1ff5944b586fb8ad44900b183f31d4aff10146f67b1efd41384bbd830 2013-03-11 01:20:20 ....A 28672 Virusshare.00043/Trojan.Win32.Upd.bq-553b167174dc7d9b685d68d90c73a8adb68414286314ffd29fedacf5f611cea1 2013-03-10 00:06:28 ....A 24576 Virusshare.00043/Trojan.Win32.VB.aabg-a797b91f32e210f2f1c3122afc1c791c813e860357e2fe4b18bf7246409762f1 2013-03-10 00:05:54 ....A 10752 Virusshare.00043/Trojan.Win32.VB.aaeo-dd2147b658632daacb3eed03159277370051c8a8b7cfe14879409ee54f574f02 2013-03-11 00:51:28 ....A 45056 Virusshare.00043/Trojan.Win32.VB.aafk-7536495994f6a70eda16d1f5c730ef130eff7e175e4206e88d9ae6cc4f215470 2013-03-10 09:11:04 ....A 118784 Virusshare.00043/Trojan.Win32.VB.aasj-9ebfb2f6ced254ebe55610ef5d94ec8d4cdbd6d1118434fca6690ee01aede6f5 2013-03-10 07:57:54 ....A 177664 Virusshare.00043/Trojan.Win32.VB.aaud-af65b7f4d9a8cb09827af96ef18b691f7a4ea9fea82412717fc47d347dacab97 2013-03-10 08:36:28 ....A 18216 Virusshare.00043/Trojan.Win32.VB.aay-d81b0e1ccda4b242369fb0bb773d45d546d92fe17fec5029d21c6a117a236bfe 2013-03-09 23:42:36 ....A 19033 Virusshare.00043/Trojan.Win32.VB.aay-e375fdef2e49ed9ce377d75a9eebe59f00d4b172040127de26aa79cc2831f4e0 2013-03-10 09:56:18 ....A 118784 Virusshare.00043/Trojan.Win32.VB.abad-9dbf2da44e2960904861fa5a2d02bbec5aa2719026772337033768789ef7cc1d 2013-03-10 19:01:36 ....A 69632 Virusshare.00043/Trojan.Win32.VB.absc-7c0c7683c84bab89a8706df3364ded00c232ec98009b3992b0f79552f0f775f4 2013-03-10 22:46:50 ....A 1177600 Virusshare.00043/Trojan.Win32.VB.acmu-0b539ef174a0ad71678f8bff77acb7c7a0aa48e313be2f8f1b0cd0a4879d743c 2013-03-10 20:05:48 ....A 110592 Virusshare.00043/Trojan.Win32.VB.acsc-f2c0e6c6d80b15eb01ba6e9b556ad59f7f72da633194f51bd17692ef9f055bdf 2013-03-10 19:36:56 ....A 118784 Virusshare.00043/Trojan.Win32.VB.acyd-cbfa700980d687a5f0dd5857effbf1fb157e9916450aac4f560cef412801c677 2013-03-09 23:39:34 ....A 110592 Virusshare.00043/Trojan.Win32.VB.acys-c01c813a872fe6da9b46e59dff2d74522ba7486f13442c862cc4b8229aecb6e6 2013-03-10 20:28:44 ....A 110592 Virusshare.00043/Trojan.Win32.VB.addv-2fe7cbdb9d1beb18434885d25f1668c6beeb22a03467eae2ea46b862e2a22b65 2013-03-10 03:11:58 ....A 45056 Virusshare.00043/Trojan.Win32.VB.adku-ed9b2bd76d99d6a31a187ad2992af669a8d9135e8f0b61f5913f2dadc8bd0b92 2013-03-10 23:18:10 ....A 155711 Virusshare.00043/Trojan.Win32.VB.advf-0d660b00a3743062376359a0a8a7050dfbab915943448c0cf66ac474be3923e4 2013-03-09 23:54:14 ....A 45056 Virusshare.00043/Trojan.Win32.VB.adxe-fcedae7c4f6bd3aba646589063d5ae0f5756ad36f7cf7d3bc2746164d842b73b 2013-03-10 07:26:42 ....A 132608 Virusshare.00043/Trojan.Win32.VB.adzu-f4f4c442ce6df6a0ea5b456efaa78f11719f615a47343e51a8e5f61fde27a30b 2013-03-09 23:44:48 ....A 26018 Virusshare.00043/Trojan.Win32.VB.adzw-dbbcf3199d16f2283851f7a9b47c258f7cf57d867d4afb06a67621465d6213df 2013-03-10 07:29:14 ....A 25656 Virusshare.00043/Trojan.Win32.VB.adzw-e6c47571cc2753032fda918d5184aeb3b2209e33a70466620e398bf4111a2c1e 2013-03-10 18:46:16 ....A 122880 Virusshare.00043/Trojan.Win32.VB.aeau-061142bf23290a5a19d0baccdb65187a73f3f7cc1f3efd660bea30e1a3aa421b 2013-03-10 07:28:08 ....A 86016 Virusshare.00043/Trojan.Win32.VB.aeaw-e9fd33aa7cf731c309951dccd869e067d2296c6890f2172fd74649e50fe9013d 2013-03-10 18:37:32 ....A 20480 Virusshare.00043/Trojan.Win32.VB.aecq-f46a28f90ff85f9e1b0b0f53ad0e42bd6f81ef54a36f845d4618742bf24ab790 2013-03-09 23:55:44 ....A 61602 Virusshare.00043/Trojan.Win32.VB.aehn-c0e8faa160aaf252c016ac71cef13c8bfb8ee836fb8eb5868a8775174d62dd7c 2013-03-10 08:17:06 ....A 17058 Virusshare.00043/Trojan.Win32.VB.aehn-f32f06ccc286f141255f6c3c96f05dc76e0fe856759ec8b9639479ab0fc6cd63 2013-03-10 00:55:46 ....A 61602 Virusshare.00043/Trojan.Win32.VB.aehn-f368fcb1ea28606f5266f4db8420e35277f317d50f871c44d20a980bc2adf257 2013-03-10 03:19:02 ....A 131072 Virusshare.00043/Trojan.Win32.VB.afar-f6086a0d4e310fa30208ed2cca31b34f3bef9f5e8704b48529db0a9b35c7318e 2013-03-10 22:41:08 ....A 45056 Virusshare.00043/Trojan.Win32.VB.afbl-d5e19e0a751a48293244a7c7e737983e3e058a6508871640f792f91aafaf8700 2013-03-10 00:02:10 ....A 65536 Virusshare.00043/Trojan.Win32.VB.affx-d96cbfee82b11d65bee765f2367b2e5d7076a85f48d252c180820c8bbe2db5c9 2013-03-10 18:17:32 ....A 32768 Virusshare.00043/Trojan.Win32.VB.agdi-12a2ed21801afd30e7df7b1a1c511274960746636d3f474148f7766055d7edb1 2013-03-10 00:47:40 ....A 36864 Virusshare.00043/Trojan.Win32.VB.aggn-db4b0bfaf46b2a0ad78e6dbcaf04e6c8696d3a3986d79543d0b5099594f5aa9c 2013-03-10 22:26:36 ....A 49152 Virusshare.00043/Trojan.Win32.VB.aglp-c388c73bcb9fe812843c1ba3554cf0706a1fd86993d3ff847ffc8719bd98201b 2013-03-10 03:02:48 ....A 47003 Virusshare.00043/Trojan.Win32.VB.agqt-e9be7311a6930d0cdade8448d4c8c68e859b46ec245852bac1d6944b6652924c 2013-03-10 18:25:34 ....A 45056 Virusshare.00043/Trojan.Win32.VB.agsa-9f04bc05996ca4718bf4af6056ef6894733e721563aeb106e50233ba115c5d57 2013-03-10 09:46:50 ....A 40960 Virusshare.00043/Trojan.Win32.VB.aguz-7f8fb8912b0474aedba7fb4f826130e1105abccf7f5000c3b1f8e6aba3628846 2013-03-10 19:44:46 ....A 45056 Virusshare.00043/Trojan.Win32.VB.agxg-efba6049eb478378b7846e937c4e1689271d931c7c7f927b76810c15846af0f1 2013-03-10 06:46:42 ....A 212480 Virusshare.00043/Trojan.Win32.VB.ahac-d74f0406f856a9e05423ca205e8791db82cd7497609e48d147f60da31103016d 2013-03-10 09:46:38 ....A 45056 Virusshare.00043/Trojan.Win32.VB.ahaw-e8966eb3fbb261e0829bffa54f9374867ad53a9c5eb1cad1b8b38ee377778f59 2013-03-09 23:41:44 ....A 2535072 Virusshare.00043/Trojan.Win32.VB.ahcz-d808fccee67ba830876e053668db91e8d6b2b0125299e57fbf6081a146e21e7e 2013-03-09 23:46:06 ....A 918550 Virusshare.00043/Trojan.Win32.VB.ahjz-f418b1e47b2acb738223bcf05f08e010db3592d4b0dff2e06c36d56e5e709074 2013-03-10 00:10:40 ....A 286938 Virusshare.00043/Trojan.Win32.VB.ahod-e059f92dda770d4eaada4f990c28697151bf33fc07815f8a87e61d0c86bf2ccc 2013-03-10 01:48:54 ....A 81920 Virusshare.00043/Trojan.Win32.VB.ahsk-e78ab52f74a360d960910159f674dba3ae01c38e5fa5dab755f3a62a5e511626 2013-03-10 19:29:30 ....A 36864 Virusshare.00043/Trojan.Win32.VB.ahub-9fb10bcc3d6fe58928a73b632ff20fc26ee3792a9dcec62778a8f614e00ea96b 2013-03-10 19:36:10 ....A 192512 Virusshare.00043/Trojan.Win32.VB.ahvv-c6fe6f74ebe2371c8e4f76191b8e12a36fb96622db586f579193cdae491ccc42 2013-03-10 03:17:48 ....A 376832 Virusshare.00043/Trojan.Win32.VB.ahwt-bffdc9c426a1d9c1462371d443ff9c924bfdd8eecd115aa00133c1579be884f9 2013-03-10 10:21:18 ....A 36864 Virusshare.00043/Trojan.Win32.VB.ahyd-a89ed0b4ef30f19a41221c7c9d1cfd5b6656233c64ee72d0c145bf0e4c644c57 2013-03-10 20:53:10 ....A 45056 Virusshare.00043/Trojan.Win32.VB.ahys-077d9f3a7c61325255994689ef293108ad2e1845d498db2eb8a4c289f8631f91 2013-03-10 08:57:46 ....A 45170 Virusshare.00043/Trojan.Win32.VB.aia-563e8b5609f7dc6144bf3c6d69f55d4e1972b152ae35347166ba00970ceab4ff 2013-03-10 08:27:46 ....A 45158 Virusshare.00043/Trojan.Win32.VB.aia-e3697d315cc8ba434a702082140d997d6a20b02aebb6cff2fac409b0af4924f9 2013-03-10 07:22:42 ....A 24576 Virusshare.00043/Trojan.Win32.VB.aig-e1f7f8476afb07ebbff0e7970c493435b6586ebd140ae70fee1f86802069dd3b 2013-03-10 20:58:36 ....A 49664 Virusshare.00043/Trojan.Win32.VB.aigm-30323f0cee0ba3b8f1df56b3cf800fee3c91ffcfd7d29dc018b270b1563c0bbe 2013-03-10 10:26:44 ....A 302080 Virusshare.00043/Trojan.Win32.VB.aiok-3b30641c7baa41fcb2f1b18b4580e3156e6e187593471858a6fb3b16dc39f7ac 2013-03-10 10:21:50 ....A 24576 Virusshare.00043/Trojan.Win32.VB.aiyi-61fade46ca8181e3f1ca7527dd141d151e995f9bdbee066523bb85ca8dced0ae 2013-03-10 07:23:32 ....A 72254 Virusshare.00043/Trojan.Win32.VB.aja-ae8c3c859ea4ba7bc0799d518e180883fb6eec610d397f9e1364bf6667998fba 2013-03-10 06:40:32 ....A 49160 Virusshare.00043/Trojan.Win32.VB.ajmb-ddc776911e84672053d923e55d72ccfbd42c550c19592ad7f15e40b43b8575e5 2013-03-09 23:54:54 ....A 17287 Virusshare.00043/Trojan.Win32.VB.ajmf-a5493c78adbcfc65aaff79a51cf2dd20cc1c3a270b1bc2c9be5e4f1251bb9cfb 2013-03-10 00:37:34 ....A 323072 Virusshare.00043/Trojan.Win32.VB.ajsn-e649470c99d1eb448c1667ff9c04eec800f19695190ccb18e821af2f8c276b10 2013-03-10 23:08:58 ....A 45056 Virusshare.00043/Trojan.Win32.VB.ajvb-332e13933855e44c6f28db14f81c047158d2eadadc04a3994310dd59ee0dda48 2013-03-10 00:40:44 ....A 312320 Virusshare.00043/Trojan.Win32.VB.akgv-fb4755ee6de2e6adef14c8cbb9ef310ff337bcc01d286cfc0ebfc103fa273de8 2013-03-09 23:43:36 ....A 49152 Virusshare.00043/Trojan.Win32.VB.akk-db8f77d222ef47c276112d93ba5ef6e756d60c6e401452bb2b394e96969b5530 2013-03-10 20:24:34 ....A 348292 Virusshare.00043/Trojan.Win32.VB.akqb-5ad40abd7a2acdebf550518941154905cc3b4963e95155e06c0591222512bba9 2013-03-10 00:14:58 ....A 1426108 Virusshare.00043/Trojan.Win32.VB.akqq-d6746ad0e7c2936ad2134fbe2cb234f39fe4b27a7afd118ec12ada85c73d2fd8 2013-03-10 03:07:26 ....A 351766 Virusshare.00043/Trojan.Win32.VB.akrn-da90db3c232ed19ae1a1e0745fc5b3bb9c6cb46353b6987efde19e72aa6cfd78 2013-03-10 09:45:40 ....A 45056 Virusshare.00043/Trojan.Win32.VB.aktp-01bc1819baf4e2238190a786a818f1bdd96fc7f87cdf3f56784c4099dcaee3ac 2013-03-11 00:54:52 ....A 40960 Virusshare.00043/Trojan.Win32.VB.akzo-aa9748a11b7e3103fdf6fe7a3bfd4437015e4227c880f69983c3a8308e65d9e4 2013-03-11 01:19:12 ....A 20480 Virusshare.00043/Trojan.Win32.VB.alfk-56acf46aa1f9020b5a9c86660eb29313bb7d029936207fe14fab05caf756cdb0 2013-03-10 07:24:58 ....A 53279 Virusshare.00043/Trojan.Win32.VB.alhx-e92ce9e2102f9a058b54680eea6651335a4a18a9a67c2804b38424708ed6c900 2013-03-10 00:44:58 ....A 20480 Virusshare.00043/Trojan.Win32.VB.amd-fc85e79bcfe6c22517a3d23ccb8e38b14fa9271e1a1ea897939c4c133ccca3b6 2013-03-10 18:36:28 ....A 40960 Virusshare.00043/Trojan.Win32.VB.amdb-eb2390fd765757ef1366c6f37bc813981cfd49faf49667bea8a3d73f0409594b 2013-03-10 19:26:12 ....A 192512 Virusshare.00043/Trojan.Win32.VB.amje-8357a1def30e8708a0e5f154081becd41d8c8e59b55a7b5ac2eb34076a0e2ae8 2013-03-10 06:37:32 ....A 352256 Virusshare.00043/Trojan.Win32.VB.amlq-de153fd3f7dc75b7a375c3ed03ce506c6406b6ca5314618e51cfee207f2316b7 2013-03-10 22:32:24 ....A 36864 Virusshare.00043/Trojan.Win32.VB.amoh-f06a075802d4681261475d2dfd44ed916eedf9ce79012e054b145fdc1aee9b6d 2013-03-10 10:15:24 ....A 8785920 Virusshare.00043/Trojan.Win32.VB.amqp-d4e9c8482d47e08bc3ef062da2575d50828efef7bfb0246cafd3f984ac967269 2013-03-10 00:55:54 ....A 303104 Virusshare.00043/Trojan.Win32.VB.amtc-e0fe6f78c0bfe0e4d4b1862b0273c3cabb3cadfe773870682c794ba9c813e91f 2013-03-10 10:10:10 ....A 28672 Virusshare.00043/Trojan.Win32.VB.anbg-fd39d7043881684b3cbaa2c7acafdb309841a3528b1f9f019723b2f236eba108 2013-03-09 23:36:04 ....A 315392 Virusshare.00043/Trojan.Win32.VB.anbi-dced0922efdfb3f7ebac87172415f8f518feb2a4b3c361ca33316fc07c9c52b4 2013-03-10 20:45:50 ....A 696320 Virusshare.00043/Trojan.Win32.VB.aneq-57aaf055e9b2dac5aacd377e4fd3c254ba2aaaaf86e8e019e6da7b2b5d51f5b4 2013-03-11 01:35:48 ....A 311296 Virusshare.00043/Trojan.Win32.VB.anmv-37cf81061f0717c7a1bf5f62b831ad190231f5c24defd876828fd0e80ab5de51 2013-03-10 06:59:30 ....A 68096 Virusshare.00043/Trojan.Win32.VB.anqw-d31aa7456b118ec12aa85e017914600b90a7ac965c9ae41531499b9619866fc2 2013-03-10 17:53:12 ....A 44032 Virusshare.00043/Trojan.Win32.VB.anra-1235fe6008cb34605b7f1e8104fa096e35fdc57b9f8e0d3944011ccc5c727796 2013-03-10 18:46:22 ....A 45056 Virusshare.00043/Trojan.Win32.VB.anvq-ee4dae0f9b3262e263211744bc9ecb32d384659cb928a203cf10ad5419d7c80f 2013-03-10 23:14:22 ....A 17185 Virusshare.00043/Trojan.Win32.VB.aoac-07059eac472a8d8c2baa5fe4ae611c8b5ff53b5d399ac313bed3354b2cc98190 2013-03-10 10:33:08 ....A 17185 Virusshare.00043/Trojan.Win32.VB.aoac-0c5f638054a9394f06bb15837329974c6e824995dcac5f041d8929d761116a69 2013-03-11 00:02:02 ....A 16832 Virusshare.00043/Trojan.Win32.VB.aoac-50ec75c2f0dd1bd1bd667cf841c2fe5bd0b2639f4a6ec940fae2006302f8f463 2013-03-10 18:28:22 ....A 18073 Virusshare.00043/Trojan.Win32.VB.aoac-59bf9004df399bdfa0e9890fcdc05f4023726806168b45192d272b3836f62df5 2013-03-10 17:55:42 ....A 16832 Virusshare.00043/Trojan.Win32.VB.aoac-8745d8395d996f245f466d95cb3a03ecd7887a6b354537f8362014cddd47ea7e 2013-03-11 00:32:12 ....A 16832 Virusshare.00043/Trojan.Win32.VB.aoac-d61bea407dace5f883c40a3cf17afcad488e54d26b1fb5c365fe0c4ca56e898e 2013-03-10 18:37:56 ....A 2420736 Virusshare.00043/Trojan.Win32.VB.aoju-38ec68bc12807c2440133c461752f06a2b9700101571290832fc80a2e6904cca 2013-03-10 23:21:04 ....A 32790 Virusshare.00043/Trojan.Win32.VB.aonh-8a69cd7782c870cd08a9e0ad885ba01f91e3405f024199b583fd1fac25a5035d 2013-03-10 19:36:28 ....A 105634 Virusshare.00043/Trojan.Win32.VB.aonh-9e31154cc832cdf683c168d113725dbc7f1039e349f24b1345648a94637b08a1 2013-03-10 10:41:02 ....A 3013654 Virusshare.00043/Trojan.Win32.VB.aonh-b1a422b172140e1f8f9a05def7a5d927afb4fd2a4d59f8afba16f24321a3e3b7 2013-03-11 00:22:36 ....A 315926 Virusshare.00043/Trojan.Win32.VB.aonh-eec52e7bd1659952e971ccad408456bc05e473e45b9be71ec32c693193a40d86 2013-03-09 23:13:38 ....A 62528 Virusshare.00043/Trojan.Win32.VB.aos-f8036f5628dcf26024d5d79a4971acc274458732620abe38a332561fb32e0571 2013-03-10 00:32:38 ....A 102400 Virusshare.00043/Trojan.Win32.VB.aot-e0322daba1fc7a43599e1f5514e14fa558295e5f9dcdefda25b189e239e4529a 2013-03-10 18:37:36 ....A 65920 Virusshare.00043/Trojan.Win32.VB.aovo-a255475318283ab1d0404e3f3f434ae183f60cfff470ce1dd2174998f6e51475 2013-03-09 23:49:38 ....A 32768 Virusshare.00043/Trojan.Win32.VB.apmj-db12ee26b3be77053654a8cc791a5d62fac456806c97576177867389cf17f46a 2013-03-10 20:59:20 ....A 221184 Virusshare.00043/Trojan.Win32.VB.apnf-05ce4bae6f958d57c6a526041f6ccca86b8d8b5a8692283a8739b2ad72291582 2013-03-10 03:19:10 ....A 165376 Virusshare.00043/Trojan.Win32.VB.apqc-dfdbe92a7ad978564f9c1d61d7854b65d0ac3fc9b2cf989e4c7b389206daf6ad 2013-03-10 07:24:42 ....A 106685 Virusshare.00043/Trojan.Win32.VB.apve-da62634a764f18a07b802da288b1abf762f28a6ef3573f8d2407c4b6024655c0 2013-03-10 09:05:10 ....A 18072 Virusshare.00043/Trojan.Win32.VB.apvl-2c2066a682c40083b110b492636ff6486a20fe85e6a1c7f7abd87103744615d9 2013-03-10 18:26:54 ....A 18072 Virusshare.00043/Trojan.Win32.VB.apvl-a4da30fccb49ac6340386e6de26f021ddf7ff1a8b48ca6af5ec6e81a7f5c1fe6 2013-03-10 19:56:14 ....A 18072 Virusshare.00043/Trojan.Win32.VB.apvl-ccc332abb889fc369ed917edaf709684f71def8b14a3500be05cec25ddc12861 2013-03-10 09:28:22 ....A 18072 Virusshare.00043/Trojan.Win32.VB.apvl-cdc2cf1172301bce39985d2e817de76c55d36d786677c4beedbacea6c7885293 2013-03-11 01:40:02 ....A 16581 Virusshare.00043/Trojan.Win32.VB.apvl-f683cb63eb4eec8023a1e9a9e31ecff71d91c9656601172e772ba1004cc3be7f 2013-03-10 19:37:50 ....A 16420 Virusshare.00043/Trojan.Win32.VB.apvl-fc9ef2621fec98795872f7aa66a73633591a87c2a37bf3fe1020a3145fb9f678 2013-03-10 18:25:06 ....A 61451 Virusshare.00043/Trojan.Win32.VB.aqbr-2f74aff84a9df79026561896c4a96b68952e36902391ed8f22e171b106db3ce7 2013-03-10 10:18:54 ....A 848072 Virusshare.00043/Trojan.Win32.VB.aqbr-6305110e291ba1725cf891cbfc1b429a3ce6e609ea899c3b0184764375e2ce34 2013-03-10 06:29:18 ....A 320110 Virusshare.00043/Trojan.Win32.VB.aqbr-e205c1d53134160c9700a8642ab664fe6e7d6da9a47e9c82515a7caaa030af94 2013-03-10 00:01:02 ....A 69129 Virusshare.00043/Trojan.Win32.VB.aqbr-e3f7477035ede8861cc465b9440658a4d752ce866af1b5a61b47a75e9ff4f378 2013-03-11 01:08:10 ....A 122880 Virusshare.00043/Trojan.Win32.VB.aqbt-2bbfd484cdc38551b8de9d08e2528d0fd07de6e8c471eb967ab001246c715c0b 2013-03-09 23:14:32 ....A 111592 Virusshare.00043/Trojan.Win32.VB.aqca-dc6f6b4db6e899cea78ffa6045a58fec50ee6bd990a595444cd7b38edfcbb63a 2013-03-10 09:36:08 ....A 151552 Virusshare.00043/Trojan.Win32.VB.aqll-7fd58521e630187bb3defdc33f6f354f414d5a5c170ce04d35b46635aeecb9bd 2013-03-10 00:21:40 ....A 184323 Virusshare.00043/Trojan.Win32.VB.aqov-f4c5743522a74bed32e2d340366aec180abbb432476770b8ee195667d321de97 2013-03-10 00:17:44 ....A 20480 Virusshare.00043/Trojan.Win32.VB.aqt-fb12c6d8839f02634964367ded9b8cd94b7ccf9f4e7816a688420ba5daed20d1 2013-03-10 03:09:48 ....A 36864 Virusshare.00043/Trojan.Win32.VB.arfi-ac1ea13705d17287f1cbc6c446b2a37c8f0cb0b3c9b7238c8e08f01731e7cb89 2013-03-10 09:24:40 ....A 20480 Virusshare.00043/Trojan.Win32.VB.argv-a57f9ce23241180f09e2ced840d6ee264267b032f0d20d56df0336913d10806d 2013-03-10 06:52:06 ....A 20480 Virusshare.00043/Trojan.Win32.VB.arv-f6045eabd715dd58fc1864240a65be983b6135723dcb970b8b431a13047ee0b7 2013-03-10 17:56:40 ....A 36864 Virusshare.00043/Trojan.Win32.VB.asdw-5e87176ee2789855c3df2463412f7044dff3abe1e29b30af38bf3dd59c617245 2013-03-10 21:22:54 ....A 90112 Virusshare.00043/Trojan.Win32.VB.asjo-7d1f884f87fb1ad357d63e104a6bbf84baaee6377aa43c81f037fe98c44f7fe8 2013-03-10 09:06:24 ....A 98304 Virusshare.00043/Trojan.Win32.VB.asjq-5aadcb75d6384b7bba89ae19a35590481c44c800833d6f6c5a75932e178b672e 2013-03-10 19:29:56 ....A 36864 Virusshare.00043/Trojan.Win32.VB.asoc-ce320697aded6a1a11edb3664c6203ed36f6eb142508e8b6928d13f5da409acf 2013-03-10 00:08:46 ....A 36864 Virusshare.00043/Trojan.Win32.VB.asqp-c9ba560e929b254575901b76a9b3aec22d38904b86428583b28691d0c5244b18 2013-03-10 20:51:44 ....A 110592 Virusshare.00043/Trojan.Win32.VB.asqz-30a2806554927239724168a41bce7b9c9937d479df5bf91656356c0b2a6467a8 2013-03-10 18:57:50 ....A 106496 Virusshare.00043/Trojan.Win32.VB.asqz-f0846be3886595788624c5648ebf507b70454116f13dce1c366308bcdb692ac3 2013-03-10 10:20:26 ....A 20480 Virusshare.00043/Trojan.Win32.VB.asry-3ec405c43097fc99ac9d80b3939905b54465f7deef98bfe3b197cb2a4ea26490 2013-03-10 22:46:48 ....A 36864 Virusshare.00043/Trojan.Win32.VB.asua-2a119a557a090d9a9f5f0ff0750b60ae0645d4a74955a27e51790a470323e738 2013-03-10 20:30:20 ....A 45056 Virusshare.00043/Trojan.Win32.VB.asvs-fa7f55e014c08b6cb4759e1c6261399d1b848f8ae592ad78964b030dcfac5205 2013-03-10 10:02:24 ....A 32768 Virusshare.00043/Trojan.Win32.VB.atea-53f47399bab858b53bd3be51e1dd0fcfcb264a0c4d53fdc4973c9bde2652c9b5 2013-03-10 18:48:06 ....A 73728 Virusshare.00043/Trojan.Win32.VB.atnt-605efa50a056fc2dee081a1b745d1af070a6bed6a258b54af50a3f5516a75961 2013-03-10 19:03:44 ....A 98304 Virusshare.00043/Trojan.Win32.VB.atoj-f8d6fbe6b27af0c5dbda8cc5469a1bd833273df7bf2342bb5f31bbe4c776df37 2013-03-10 17:56:04 ....A 36864 Virusshare.00043/Trojan.Win32.VB.atpf-132e8b5465cfdccec64b9619759cb74f5f35e2fe4a4dece5170049bc08e69e48 2013-03-10 22:23:06 ....A 36864 Virusshare.00043/Trojan.Win32.VB.atpf-d3fee7be5503dbb9b1f5880238d73b6c764d8d007f07b43998564c623a316094 2013-03-10 22:46:00 ....A 793088 Virusshare.00043/Trojan.Win32.VB.atpm-a514b113e6182eefc658618e4cacc994d97c382ec0af879a440b748390ec3783 2013-03-11 01:17:36 ....A 69632 Virusshare.00043/Trojan.Win32.VB.atpr-ce7b8d65575f84b8dedf3334fde43c2c3b7979c355abfbefc0497c61ae2cd8f4 2013-03-10 22:36:04 ....A 62976 Virusshare.00043/Trojan.Win32.VB.atum-03ec67f1a4086750af3bfa17e955e738649cad472a7bc669d20a9d21107d0833 2013-03-10 18:32:50 ....A 36864 Virusshare.00043/Trojan.Win32.VB.atzw-3347b1a4581b7c363508459b68dfecbd0226959575e3f83b312da6f2ad2e4160 2013-03-10 22:47:34 ....A 397312 Virusshare.00043/Trojan.Win32.VB.auai-60745e9e70d5f3d62fb7b66caec5ebf689e9d9f2e01d042d48b8bfa4881a902e 2013-03-10 18:32:16 ....A 32768 Virusshare.00043/Trojan.Win32.VB.auaj-9b89a16dcdad2670022cfe544e73d7584e3d145d74ffbfe0ba037e6fd22a8e6a 2013-03-10 17:52:32 ....A 49152 Virusshare.00043/Trojan.Win32.VB.auhe-3449a053f3715cfb8e0458e655b262074b39ec7db221b1289dcb655ee5e47702 2013-03-10 18:06:02 ....A 105984 Virusshare.00043/Trojan.Win32.VB.aukl-d2b053c4de1bd82b652ed2252016ae136f3d86dc29e0c4d4d314eab2936caf68 2013-03-10 19:53:44 ....A 139264 Virusshare.00043/Trojan.Win32.VB.auks-01ab5c347ce13b584a918bcfe7ab583a9ccb850f92dc0a2add8be91e49c0b2dd 2013-03-10 19:30:40 ....A 40448 Virusshare.00043/Trojan.Win32.VB.auks-a61a0fde0159a6351aa82e52625b750d5d355164d9f35303f65ae16212336ebd 2013-03-10 09:26:28 ....A 32768 Virusshare.00043/Trojan.Win32.VB.aule-c8192e86bbcda26e30e0c1224c3daba42a617026a9d4772052a1d1e0337dc3f3 2013-03-10 20:31:42 ....A 36864 Virusshare.00043/Trojan.Win32.VB.auqe-e9e69ae8ee7703a308c34fd1b31c7089e5bb19ffeefd6b034f40c8ecc305dea6 2013-03-10 20:58:40 ....A 102400 Virusshare.00043/Trojan.Win32.VB.avad-5e24a4bdf9cece4dde0a61e5a818e3ec18a88f47dbec4765ab469cc9d3a49433 2013-03-10 18:57:36 ....A 122880 Virusshare.00043/Trojan.Win32.VB.avad-613967a0c550e870c3f73ac9bc5ed9b035b6b65221d18e2bb928d0294574627f 2013-03-11 00:14:30 ....A 122880 Virusshare.00043/Trojan.Win32.VB.avad-aa6d5d7dec4e1033b53402f80cc3478afc24dd6c66c90d057ccd04f45eda4083 2013-03-10 18:47:42 ....A 291328 Virusshare.00043/Trojan.Win32.VB.avay-61803fbe3ced8c30e10d0a1e3ceb2d855b23d5e3e2342dafe34110197f69fc2b 2013-03-11 00:04:40 ....A 103024 Virusshare.00043/Trojan.Win32.VB.avcg-9f2dae08e02954201ab1f389ee026cc52c4df6f13ff305ef66072e2e585089e6 2013-03-11 01:16:44 ....A 21888 Virusshare.00043/Trojan.Win32.VB.avik-c61b912964e627d3e231b9b2fa4de5b991a2033d37364efc8f77ee3115a2be9c 2013-03-10 23:45:06 ....A 159744 Virusshare.00043/Trojan.Win32.VB.avje-9bf27e733e9fc57e65a626c71822e0f40b68079ed28e58e72d7bafece8dc3621 2013-03-11 01:13:24 ....A 159744 Virusshare.00043/Trojan.Win32.VB.avje-a7726d379b0b8e9fd9214ee7121ad4323b7bc2fa06e09bafb986e03122c873a0 2013-03-10 20:18:06 ....A 159744 Virusshare.00043/Trojan.Win32.VB.avje-ef8b159e1c4ac97d815fa8fbf5414c20e521b786a588f1c6385337630b0898ca 2013-03-10 23:13:04 ....A 159744 Virusshare.00043/Trojan.Win32.VB.avje-f1bff56acb3bbd1afccaeea1bd1a6d489a16787d973fbd85d1d253037e7dd4e9 2013-03-10 00:01:44 ....A 50928 Virusshare.00043/Trojan.Win32.VB.avk-e9165e56755b31a9709b73e59511b376b51c8631a442f88986132eb1c05508fe 2013-03-11 01:47:44 ....A 16384 Virusshare.00043/Trojan.Win32.VB.avli-026abe15cba7a4493ceb0532d1bbc168afe8c4f250dff528d6e7b01174885234 2013-03-10 09:05:34 ....A 495997 Virusshare.00043/Trojan.Win32.VB.avql-779a081db2ad0715880b0899381cb4b3bd3578e6d8586dbd6b531712fe67dcc7 2013-03-10 07:01:58 ....A 257024 Virusshare.00043/Trojan.Win32.VB.awc-a574828e92d00ba7d30c4aa36e85190944ec35ba96f25032d6c5b4cad570a1c8 2013-03-11 01:27:36 ....A 77824 Virusshare.00043/Trojan.Win32.VB.awcd-5b6508b72b33d49747d324926366cea6437d1081dd7cc7e1f307e79070bf03ba 2013-03-10 20:50:32 ....A 131252 Virusshare.00043/Trojan.Win32.VB.awgo-1482802ea72b88c53a63dc3600dff36e5fb7e7e385d5aaa68935594307052975 2013-03-10 19:09:26 ....A 45056 Virusshare.00043/Trojan.Win32.VB.awps-cc7f423bc882599143984b1bee60cb9cbe22bd73675747debb90783e76db133a 2013-03-11 00:51:16 ....A 45056 Virusshare.00043/Trojan.Win32.VB.awpw-a5c3b68c0e66ed9d9f0aafeb74113b5f8a1131c6fcb6af08753199509b69860f 2013-03-11 00:55:24 ....A 90112 Virusshare.00043/Trojan.Win32.VB.awuv-a5c1734d9b5b76a9aa5be704300a4775caae0a5ddc81772cb23244e1842addf5 2013-03-10 21:12:02 ....A 90112 Virusshare.00043/Trojan.Win32.VB.axdr-34580c6ee4d215b073cfdee7cc198e5e74c47557ed66910a97885a170ab63349 2013-03-10 21:11:08 ....A 49152 Virusshare.00043/Trojan.Win32.VB.ayqa-6000506a9fbdffc80a26bd086aea54b4ded1b2f7482ed763f16564e5f825472c 2013-03-10 17:50:46 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-0e56462a4236a92a0770bc9663440a42b1168b399bcb4201c5cd4bb4eda48929 2013-03-10 22:20:40 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-122e8eff78cc47f7b816e68c861aea85dce20e4c33ef7c5bdcef9f4bf3c4c4de 2013-03-10 20:17:48 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-28a3d945d5dd682716e4c074ba8badf46b91ea6711e20cb87ee4c3cf91225b8e 2013-03-10 23:32:32 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-35a951ba93185f689317c06cd4847dc5c383616221abffedd160e150d93eb40d 2013-03-10 09:06:32 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-534e55221baee2c412e9991957e53e3d603207d1f152af51e6337ef5016fe2b9 2013-03-11 01:46:18 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-5bb084018eaf281c8d58c9e479640caace3a95a032750fa17dd9ad303318ddd6 2013-03-10 10:11:18 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-5ec6348bb4ee289443b00302b9731e5ee484559caad43ed8b7db613a2c0aca6d 2013-03-10 21:05:06 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-a7ab13ed313df94de42a88228da931c2b3794ed69358c83e35181a71a65b0dd7 2013-03-10 22:54:00 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-aa4899ec7c478eafab826d0ce22639f0eac8c8c5071315d5dacef59c1d5939a2 2013-03-10 09:27:28 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-ea76e0cc3674e0c7f12751fba2c40d56bec5d7b7dcde63837ddbe86758161c66 2013-03-10 20:34:36 ....A 319488 Virusshare.00043/Trojan.Win32.VB.banz-f6869d9f1148b2f21b5caad73aec16245a79cd3e8f6374635f344ee51f0cb246 2013-03-10 19:52:00 ....A 207086 Virusshare.00043/Trojan.Win32.VB.baqa-7f918fb2266fde8aca5187586cea1e920ec2cf36b2b7b198a49e526ad20583ba 2013-03-10 18:46:38 ....A 126976 Virusshare.00043/Trojan.Win32.VB.bavr-d635fe4894ac7766298adf6532945539bcb6cf32ddef1d543a80bdb66bd7cd79 2013-03-10 17:51:30 ....A 139264 Virusshare.00043/Trojan.Win32.VB.bbhv-84cc0742be7ad42718eea4664ddb905074c1859bd08f11bafa07fcb4ddb4ed5a 2013-03-10 23:42:10 ....A 65024 Virusshare.00043/Trojan.Win32.VB.bbhv-d4a18dec15961b9ff65cffcc310b342dbe59db5c773e6955db3ef3b9b3bb9ee2 2013-03-10 18:44:02 ....A 98304 Virusshare.00043/Trojan.Win32.VB.bbjr-fc8ed8b8cd9cdddac1195b71991d31bf3969a3eaaae12b3c7d38bc30ab718257 2013-03-10 01:08:56 ....A 27136 Virusshare.00043/Trojan.Win32.VB.bcj-ee110a6e296d9c3aed331d073a6682a7ea6f994aaea39a932cc7b3fa08722840 2013-03-10 18:02:58 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-000480ff91c88d56528f0910a5df1b93aa807287586584b738809b23de2710bb 2013-03-10 20:04:04 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-07d2619e13c2b1dc2226f6dec8b370bb8967cf132622eb4b9fe9946250b5d56c 2013-03-10 10:00:40 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-9dde18085bf1a76160e6b354a0cfe75d0344cf47f49a846b6269fc5f2aa08ce3 2013-03-11 01:19:28 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-a8b328e0f900ed408cbc08a2342a6fe54f26f86c28352d0c3ccc77d02c3a7cf0 2013-03-10 20:45:26 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-d960f3abec087d4149fb2ab4939a8d44ddcf26f29d3596062e05ba76d19ad8a4 2013-03-10 23:32:34 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-e34a0fc4e557b67e8630d5871a6b116bb081bee9ff746025d4ee2844bf50461c 2013-03-10 22:23:30 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-f02c1da34974034b4b2c9889fa4a8742f8146639353e3c93bc398a12e248d1a1 2013-03-10 18:35:04 ....A 176128 Virusshare.00043/Trojan.Win32.VB.bclt-f7c91aa797cce93a28d0a5ebc0865bc01e77d7871f956ba9200edee1cda64e48 2013-03-09 23:16:24 ....A 45056 Virusshare.00043/Trojan.Win32.VB.bco-e187fd0700645cb493ba64dd921d8a45d89cd0c7d97c732a0a43e19a6bf71129 2013-03-10 00:18:24 ....A 24576 Virusshare.00043/Trojan.Win32.VB.bfa-fc56a5da0ca2c1341c0b3b5af9fd4f99e20631511d867961813a973395134440 2013-03-11 00:20:04 ....A 3887570 Virusshare.00043/Trojan.Win32.VB.bfr-1bcdb4311b81a2bebee9cc17ea19a3042bb9ea3bce58905e0b7113f09ece51c8 2013-03-10 08:38:40 ....A 45056 Virusshare.00043/Trojan.Win32.VB.bil-db77ec0ec32eaa4a4b28b1e96d40987cf436279e67fd0b73542114c59d226c05 2013-03-10 09:38:22 ....A 126978 Virusshare.00043/Trojan.Win32.VB.bizh-59bc8a9a718169b471020cb7d47dc6c1f9c6eb3318f9eb0a34b30c081ae26c21 2013-03-11 00:43:10 ....A 90563 Virusshare.00043/Trojan.Win32.VB.bizh-83cfb169f844f5681addd7b668e242b385ed74d850d9148a6f3025778e6318f8 2013-03-10 07:27:54 ....A 75286 Virusshare.00043/Trojan.Win32.VB.bkh-de3344d89b3798219b0617952060b314b1983d4de26c52294883d71285d1f72f 2013-03-10 20:41:34 ....A 163867 Virusshare.00043/Trojan.Win32.VB.bkwm-29ee4a3890950c1e6608b624b77e71f50bbe58410a75f301c70791cb1d803549 2013-03-10 22:29:16 ....A 38055 Virusshare.00043/Trojan.Win32.VB.bkwm-798eab60c3014bd14204de02a9b6f2cdf9e670e484d92296309775e7a4370e06 2013-03-10 00:01:20 ....A 80403 Virusshare.00043/Trojan.Win32.VB.bkwm-acd5376cce0246496d37b22dea74bfef59b5a4f2dab2ec5e9c153e6354b687c0 2013-03-10 07:22:18 ....A 143802 Virusshare.00043/Trojan.Win32.VB.bla-a78cd2129ff2107cf9438259dcb7e50bf7a374d1896289fa1907c197ad25652d 2013-03-09 23:30:14 ....A 53248 Virusshare.00043/Trojan.Win32.VB.bwym-8584ced34a6a541572ae9946d475c207bc53c608324e700349a777c34991c0f3 2013-03-10 17:57:42 ....A 65536 Virusshare.00043/Trojan.Win32.VB.bxbu-3524a4d19597d27d578939d1bb7a8089687617a3a1bccbd4396ddc8f6300e26a 2013-03-10 20:19:04 ....A 140545 Virusshare.00043/Trojan.Win32.VB.bxbu-7b3cfa542d8ac6576c97b09b1f6bbc3b9df9b130b9ca969cd6236814ffe6f485 2013-03-10 18:32:30 ....A 54786 Virusshare.00043/Trojan.Win32.VB.bxbu-a210e00192625094718578152875061197dd1d82e4a69cbbebc4745df498e49c 2013-03-10 01:34:46 ....A 175242 Virusshare.00043/Trojan.Win32.VB.bxbu-c9a7789a9ccbd585892cfcc7a8505b15e6efbe64a83a4eb5ba208352518312a1 2013-03-10 09:33:58 ....A 71168 Virusshare.00043/Trojan.Win32.VB.bxbu-efac18169ee6404ef3ae0b46e1f5d7c0f3860bc36e2d55bb95b390df9259340e 2013-03-10 17:55:54 ....A 85109 Virusshare.00043/Trojan.Win32.VB.bxpj-ee30a73d8d9cbb54c4032c5e47c9d9698107c8cbd29823923293fb83d32233ff 2013-03-10 21:01:48 ....A 28672 Virusshare.00043/Trojan.Win32.VB.byny-eec7319f17b7839b10dcb072b1db426d53c776c8eccf5b6cf3c5d69c0e2e4544 2013-03-10 10:12:26 ....A 28672 Virusshare.00043/Trojan.Win32.VB.byqu-fa5fb1f4bfdc1279c79f504a9a9066de4537f294e517dd43b710a63eed4b8f44 2013-03-09 23:56:40 ....A 171134 Virusshare.00043/Trojan.Win32.VB.bzk-c4bcd56662d8b7079240d4c1aa78999d611175bd5e0d70d40752f100c3119bf7 2013-03-10 17:53:06 ....A 569344 Virusshare.00043/Trojan.Win32.VB.caab-abafc36b55e3acd97ab7b4b75d642b5ca8c6556cff5e2f0b430aaa2e69ee00dc 2013-03-10 07:29:58 ....A 61440 Virusshare.00043/Trojan.Win32.VB.cce-d23d9dbef908d80fb4c8d6721d52f800aed55ad7c0fe34b733cc01adbc0e81a0 2013-03-10 17:55:32 ....A 1069056 Virusshare.00043/Trojan.Win32.VB.chuq-b1a2bcafebdb9f5eab6a1f926660948abf63e217109c99dec088867893b76c5c 2013-03-10 00:01:20 ....A 1052672 Virusshare.00043/Trojan.Win32.VB.chvt-acb3e26bb7ea405f2cead4a99e75de0b59cbd9e9441906156497f50b80e23139 2013-03-10 07:08:38 ....A 132608 Virusshare.00043/Trojan.Win32.VB.cjle-ed3c233627405d24c341bce988b92e85c67e4457a987863edc760ded7c5e82a4 2013-03-10 01:38:56 ....A 49755 Virusshare.00043/Trojan.Win32.VB.ckm-ddc88645231fa0363675530af428c4e190ff7f161f27330546db59f9ced9c4b2 2013-03-10 19:56:00 ....A 147456 Virusshare.00043/Trojan.Win32.VB.cpcv-6070a83398aaebdbb93a6d504c242dde1e782752249e72d428ae22e686f8d407 2013-03-11 00:59:00 ....A 45056 Virusshare.00043/Trojan.Win32.VB.cpey-5a4351b4f086eb7c342affef63c99863e7cb4e148c384cf76a8bef36daa5356b 2013-03-10 22:19:28 ....A 24576 Virusshare.00043/Trojan.Win32.VB.cpmj-a3c822dfc6df81b3a1402d1aeb3a6d2a7b2cda7cf138f5aa6ef0c50e75a3c7b6 2013-03-11 00:01:58 ....A 25088 Virusshare.00043/Trojan.Win32.VB.cpmn-ceacfb8c4979c91ae510b83dd403d429d0edd6ee668be623d1feb70f077fa19d 2013-03-10 19:32:44 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cprv-ef36b1025216fdca1d661593eeb4f4682ecb7d39b83e61dc8b0eecb37c22c2ea 2013-03-10 18:10:06 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cpsl-60b02310a49f71af0568bfcf162090bb507e1db2de1630a2b00de03f536af553 2013-03-10 20:03:36 ....A 65536 Virusshare.00043/Trojan.Win32.VB.cpwt-7d2dd29f84faf6d3d5eaf0d6dc993226a147645eb05e40f7106ded5675aca016 2013-03-10 21:03:24 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cpyu-ac30197891b365634d0eaa3b311c956ef55034b45d232350b0c56c81aa5fceec 2013-03-10 20:12:26 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqdy-55b14f1742ea5370b94ec9ccfe5cffeb224ef3ce87a1314cd50a1ff2e20b3d24 2013-03-10 10:15:58 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqed-d82e7d38306e498065c4b90b544b86ea7c3949fe0b5d52992a09b9709ddb7d6e 2013-03-10 20:54:32 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqil-595e7db8bb3d2e16cb2abafae3787144862bcb879a2f2e252dc6feb5ff095a7c 2013-03-10 21:03:54 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqjx-9b04301b3c94b983078351eba65633fbfec619251585ea9a79d0825bc6ac7041 2013-03-10 22:20:00 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqlp-a98f2f04f8a2e98ce9560a93381e1a438ce10af6b1f7114258af89156b411fce 2013-03-10 23:08:16 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqly-66aeccec4acce01792d69659e9593a247ba411c80b7c443ceb7084fc8c1b6f90 2013-03-10 19:53:36 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqnp-ee78811ce1dd7b212acf76eab873a946a6e959985f0dbb14a6bb24847d9bfbd1 2013-03-10 09:12:32 ....A 36864 Virusshare.00043/Trojan.Win32.VB.cqpd-a3178879618e60efd7b839bc8e0c105d10104f43922305028ca79832d938a79b 2013-03-10 22:41:10 ....A 49152 Virusshare.00043/Trojan.Win32.VB.cqpj-d4a4f5fce492c42b7d22b9f6ac30a8c0022b27ef7c66cf90e5c8c77c1e1f536e 2013-03-10 18:30:32 ....A 36864 Virusshare.00043/Trojan.Win32.VB.cqqu-5ba483f211e607a2ee6080152331a15296e872fa02285339b5f0bb423b79a1db 2013-03-10 09:26:16 ....A 167936 Virusshare.00043/Trojan.Win32.VB.cqsy-c3a9d2fed282e6e0c3f35fc5a65d142ffc462e5a51ee11c7e8e0c153b0594b2e 2013-03-10 09:43:56 ....A 184320 Virusshare.00043/Trojan.Win32.VB.cqze-cc3e4ecef4abe44da6d9d2450500fdb9c505b3240324cddca39d7b37073c6287 2013-03-10 17:55:48 ....A 1601536 Virusshare.00043/Trojan.Win32.VB.crin-8877edb2744a64cc7e04a829f9614fd8974efeafd23f7c5e21e667e236a80e99 2013-03-10 19:46:54 ....A 303104 Virusshare.00043/Trojan.Win32.VB.crjm-c53c12311e2ddbce47b7e764023ee2e8fd439d0b45b460e86fea3b21a8b4f347 2013-03-10 09:48:14 ....A 360448 Virusshare.00043/Trojan.Win32.VB.crlu-0bf27351ec909d54b9ce9f818a14dad93f7e94836835a1913e086cf314743deb 2013-03-10 01:00:10 ....A 63557 Virusshare.00043/Trojan.Win32.VB.cvn-e1d29b2f17374e8c6a5b8c0ad8cc6f87f52d159ffebc57fc67d7d1864a62cb91 2013-03-10 18:55:28 ....A 1156096 Virusshare.00043/Trojan.Win32.VB.cvup-ad8d087d73fd37db7afe0a3b77f7eea6d80204a6c314af19d37e41efaae5339c 2013-03-10 19:00:46 ....A 1040384 Virusshare.00043/Trojan.Win32.VB.cvvw-a979261361d781253dfa41808818007d505a8c8d4243ec0a62af54c8d7d059c9 2013-03-10 23:51:32 ....A 65536 Virusshare.00043/Trojan.Win32.VB.cvwa-c4004596d676f91c8d26fb49f5ade1f012da66349210911e5fad543ef0bb406c 2013-03-10 19:27:22 ....A 212995 Virusshare.00043/Trojan.Win32.VB.cvwo-d6f497af3f32f1712b70de6f3062e75983290cad9a4b3d3b64c16e8d1cdcc00d 2013-03-10 19:55:12 ....A 212995 Virusshare.00043/Trojan.Win32.VB.cvwo-e88f35d62c30cf407d78850e2a4881d034349303f3646d4734406a1c4e059652 2013-03-11 00:08:56 ....A 212995 Virusshare.00043/Trojan.Win32.VB.cvxo-c3dbaaf5749da44fa0db48520db2c882f9e51efe5128f48011d7a98737584b24 2013-03-10 18:08:28 ....A 282624 Virusshare.00043/Trojan.Win32.VB.cvxs-d302de685a856753a3e5740c5977d4b17f475d8351a3f84a09b81050ef5bf63b 2013-03-10 18:47:36 ....A 663573 Virusshare.00043/Trojan.Win32.VB.cvxy-9c9c19ea364894612029ea1bcd4a39983fa7bf0f21d86a61c7d96291a39026ee 2013-03-10 09:09:56 ....A 24576 Virusshare.00043/Trojan.Win32.VB.cvzo-010c50949e1fe7ed17f82a6f35ac03c9529effcfc2143148d083061f49297838 2013-03-10 10:34:50 ....A 1024000 Virusshare.00043/Trojan.Win32.VB.cwfe-d51fc425872d9e0bf63de232df57a5dbc427e94ab2db33baa17b13a5c1ab9b17 2013-03-10 09:19:54 ....A 1003520 Virusshare.00043/Trojan.Win32.VB.cwgc-56d9d9887fc1a797e5c1229cf2d9efae9bda1db4de9e82b14c12f20d12045631 2013-03-10 18:17:40 ....A 65536 Virusshare.00043/Trojan.Win32.VB.cxar-2d202344e1e50a1b1cfdae18e209613c13e7bc3220e983cf57ca226677d0b3eb 2013-03-10 03:03:58 ....A 249856 Virusshare.00043/Trojan.Win32.VB.cxjd-e85ec98d83e3a411a35a117420ebe6e6413e6ae4d4562654642114441f1f5002 2013-03-10 20:46:06 ....A 165233 Virusshare.00043/Trojan.Win32.VB.cxkm-37640d3e7ebc404e0668e097edabdb28751ce58812f36eb641cd589a4868a6e6 2013-03-11 00:30:36 ....A 24576 Virusshare.00043/Trojan.Win32.VB.cytm-52d36edd2b54269667a8bfbb2470e13ac01b24a2cc2a70b4ac304274897950bf 2013-03-09 23:55:22 ....A 236032 Virusshare.00043/Trojan.Win32.VB.czgx-afeebef2c50af76da85e14c2e5429d2ae288eeaefbb6da2b6a8f16046bfc884f 2013-03-10 21:09:52 ....A 24576 Virusshare.00043/Trojan.Win32.VB.dadn-cb04b96479d52307431fcdec9175387295f73e686fa3935ac7eea14fd11a6f86 2013-03-10 18:19:38 ....A 666681 Virusshare.00043/Trojan.Win32.VB.daff-57314cb71fd5ab0d108dc43f221db4997f0eb74d8a294d3394e76dfc37275392 2013-03-09 23:55:56 ....A 13312 Virusshare.00043/Trojan.Win32.VB.daue-ab3bda85bef00dcd7f782fb95b8181dee12558bbcb9ff73ee4c5bd8751f9bbbd 2013-03-10 17:52:46 ....A 57344 Virusshare.00043/Trojan.Win32.VB.dbgk-87a2af5212039cbe20aebf6121c1ae21326c7090158a73d62a94db29a67165db 2013-03-11 01:12:04 ....A 49152 Virusshare.00043/Trojan.Win32.VB.dbkk-28cdffba4852ed9e19fae856c017bf7b37f916efa09317301d5b217aa0d32f35 2013-03-10 22:11:08 ....A 53248 Virusshare.00043/Trojan.Win32.VB.dbxo-f9255f97699db25f718d32965e986a5333f5d0051136b76217b2cc7c3832aa13 2013-03-10 10:37:02 ....A 995328 Virusshare.00043/Trojan.Win32.VB.dccm-6480d46ec873d0e951fe0551002465bf0f088b80e858d78e41c30f5f3995e6fb 2013-03-10 00:30:58 ....A 112223 Virusshare.00043/Trojan.Win32.VB.dcw-c9e6fe53ac4080891055d8ea8ffa4d1a810bd38963a68b2844ea4d5a5157fd8c 2013-03-10 03:13:58 ....A 450147 Virusshare.00043/Trojan.Win32.VB.dcw-e418122a81e9c5a1991c767041f7e88df3e97f4867f657611bf9b12483da3c2a 2013-03-10 18:18:34 ....A 57344 Virusshare.00043/Trojan.Win32.VB.ddat-0aaad682932d60626071b44e52d257e1fa3e9e7d78d875d84bb0989bec3a7ca5 2013-03-10 18:57:52 ....A 57344 Virusshare.00043/Trojan.Win32.VB.ddbw-811bb24ed4d1dccb007c0b92e1ffcf3c5ac32c0fcaf3410b729699b50238768f 2013-03-10 10:37:14 ....A 53248 Virusshare.00043/Trojan.Win32.VB.ddhf-38b92194d7b93473c60bdfe47c73c19d8e2a83cf69afba958b29a63b0efa563d 2013-03-10 20:09:54 ....A 28672 Virusshare.00043/Trojan.Win32.VB.ddhp-a8e48691f1281e3a444e980229cef9d11fa2d028c095126ff1e6e41d90994cd7 2013-03-10 07:05:10 ....A 886042 Virusshare.00043/Trojan.Win32.VB.ddn-a9016e7f1803d1a4cdc22c520742346dd4060a7e06fcf162d143f5eb0d8f2854 2013-03-10 00:03:06 ....A 98816 Virusshare.00043/Trojan.Win32.VB.ddn-fa7ab507a76939ab2fc3736f4ee9ff5e308cae6f73ad3c502ce2850ac3964817 2013-03-10 22:29:28 ....A 65536 Virusshare.00043/Trojan.Win32.VB.ddob-c4a179a237a9a410316b90efcaf605f0241bb2fb7b34f8b1e1623b5284a86fbb 2013-03-10 19:41:12 ....A 299008 Virusshare.00043/Trojan.Win32.VB.ddvc-7d29844d769f90cb51c9dfd74ff5407279b257b73474a900fc606ece807f06ed 2013-03-10 23:04:16 ....A 207755 Virusshare.00043/Trojan.Win32.VB.ddvu-f1c41d443e9e2b065591fc575dc3fb5c1515eba3c40bdacfa34aa4d451cc4de8 2013-03-10 18:16:40 ....A 32768 Virusshare.00043/Trojan.Win32.VB.dokb-9e40462983d33ef05577b896e576303f54853f0d73cc13d781c0e348f1e359ff 2013-03-10 07:06:06 ....A 35156 Virusshare.00043/Trojan.Win32.VB.dpdh-e1fa9d51edda71f7dc826422042e99a7384f142afdc6bdf78d5b7f8f06fd4a59 2013-03-10 20:27:22 ....A 116224 Virusshare.00043/Trojan.Win32.VB.dqlj-7488f82d7986ae1d4f88941ee4fe0d15e8d8c34b087c0164de6b7b5f3d567cb6 2013-03-10 08:16:02 ....A 71680 Virusshare.00043/Trojan.Win32.VB.dqnc-ed1c6a82994e18c646587cfda475e3f0c4b15d45ffc8e84162e92cea84cbfac7 2013-03-10 23:51:14 ....A 36864 Virusshare.00043/Trojan.Win32.VB.dsac-f2636af49f925d424fe17364714f680946569a2825f8122db6abfa4e519bae67 2013-03-10 23:21:24 ....A 36864 Virusshare.00043/Trojan.Win32.VB.dsbf-f10cb5df940bd34fcafced5fecf52ca1717c343a7666da4e6793979628739397 2013-03-09 23:28:00 ....A 28672 Virusshare.00043/Trojan.Win32.VB.ef-c07815600033e14c4096760e0d21434db3105afa99052e2bcd16716e7557a85a 2013-03-10 08:35:40 ....A 686548 Virusshare.00043/Trojan.Win32.VB.fnb-a79658d913311677d1f7992a4056ddd0bae81ab59a174f2ffbdda277ec90d834 2013-03-10 00:53:40 ....A 24576 Virusshare.00043/Trojan.Win32.VB.gh-af293c266f1bcd32c990a1f1d28b093eb028dde2cc667be945e9ecd5939ef3e0 2013-03-10 19:40:10 ....A 12800 Virusshare.00043/Trojan.Win32.VB.gmr-a6f3a18837ff472f194922e5cc62d944ae91b39f9b0106cd0547ba52d831fcb2 2013-03-10 00:35:30 ....A 53248 Virusshare.00043/Trojan.Win32.VB.gw-d25212bfe4c901c21ac42fb70eaf6c8c3ccf8f1a7c7c5c8083e63d07cb29aa0e 2013-03-09 23:37:44 ....A 442368 Virusshare.00043/Trojan.Win32.VB.iim-aef0cdac832ad2d9d3e00612637d8ece0b3eaab99ffc0ff006a1379efca57abc 2013-03-10 07:50:04 ....A 131584 Virusshare.00043/Trojan.Win32.VB.ino-f4a6eed2fc6f7ccdc442fab7c2a42af06fdbc588e5dc1dbd6e726beb552e69ce 2013-03-10 03:14:12 ....A 466944 Virusshare.00043/Trojan.Win32.VB.ise-f6630442c8d243b86640a92c691bf9029361fb90bc14f56b7438877905f2871c 2013-03-10 00:33:24 ....A 32768 Virusshare.00043/Trojan.Win32.VB.iu-df98499ad8d7c1e16bcde660ed59e2a94a70ba1fbfbddde32fa0309c99eb10c8 2013-03-10 00:03:00 ....A 233472 Virusshare.00043/Trojan.Win32.VB.iuj-e56353125898bec4bd41222b1aaee7c9bd62b134a7934d601e2e3c7a6eb53628 2013-03-10 07:16:42 ....A 106496 Virusshare.00043/Trojan.Win32.VB.jej-e8e697c647482e77f4c93e4e421aa84854b2c481d7a6b2b0b4c1ab3b6bb3391e 2013-03-10 07:34:24 ....A 438272 Virusshare.00043/Trojan.Win32.VB.jgr-acb0abe974c5b6eeca21509c3ebc23a45d9af36ec513026eb50c8cc82c9eb7f1 2013-03-10 22:48:04 ....A 45056 Virusshare.00043/Trojan.Win32.VB.jqm-364fa16ce406d810fb53accfe5c4c47706d02488ae201c5d6b6b4f49860dbe2b 2013-03-10 06:57:44 ....A 77703 Virusshare.00043/Trojan.Win32.VB.jqm-aaea0058188d693a803018c27ac4677a8a5b919a500fc679a3686ac6fde04f2d 2013-03-10 18:35:54 ....A 78084 Virusshare.00043/Trojan.Win32.VB.jqm-ad546ffcf90d175c688ab611d2e2a7eefe902d436a3c79d610f732eaf7c3b198 2013-03-10 00:14:48 ....A 143360 Virusshare.00043/Trojan.Win32.VB.jqm-e50536307de5a737f9d28a15d708949ba4c4a7e7966773a2cb4bdc7add585802 2013-03-10 22:23:36 ....A 59402 Virusshare.00043/Trojan.Win32.VB.jqm-f3daf11cf4343526a7ada93f1f1c364e2731cc36c57e511b596435e1f4bded0d 2013-03-10 00:41:08 ....A 188416 Virusshare.00043/Trojan.Win32.VB.js-db6194b45117aa3d724542e1009981013d535e070b99acc8a162649515866dfd 2013-03-09 23:13:30 ....A 6854214 Virusshare.00043/Trojan.Win32.VB.jxn-fa2434ecc8d3c805a82e76a4ae63e750b34fe1d11e64b6cfca8cdf89a7ad2065 2013-03-10 08:11:40 ....A 368671 Virusshare.00043/Trojan.Win32.VB.ktq-d8617f14e34cf7ceff1563d3f3881f66cde9012b01f02923c4867c0300cc36fe 2013-03-10 08:28:20 ....A 464415 Virusshare.00043/Trojan.Win32.VB.ktq-da75ce013309fd3d027e684626e1c1f95a948fec60228a5a630a429bf18981eb 2013-03-10 08:46:42 ....A 558623 Virusshare.00043/Trojan.Win32.VB.ktq-e521fd5cdfe406c64da2b81df4149701eaf5791d77722c552abd83acd56b02ac 2013-03-09 23:19:08 ....A 444959 Virusshare.00043/Trojan.Win32.VB.ktq-e88a3d7fa20af7e0bebf5ac564bad1f78b51f1836bf793570d87e45c12a58a08 2013-03-10 01:05:22 ....A 425503 Virusshare.00043/Trojan.Win32.VB.ktq-f378f9aaea409fcd77bd871316c269d54752890393185e2c8c408d2185fa703b 2013-03-10 01:05:02 ....A 397855 Virusshare.00043/Trojan.Win32.VB.ktq-f6a352d89115c3a8ab19d770a7a5b7a2b517d0c14a3db48d691fa774a3fd8573 2013-03-10 00:31:24 ....A 501791 Virusshare.00043/Trojan.Win32.VB.ktq-f7927baf242a56ef2ebd87a8fee3f3e3c7845d679cedbb6166369eae357ffb07 2013-03-10 06:30:46 ....A 29696 Virusshare.00043/Trojan.Win32.VB.lb-dd8f6ab19ca477120415fcf039d7f6c40cf0af7e32c1e681e009d53e3a026c96 2013-03-10 20:22:18 ....A 36864 Virusshare.00043/Trojan.Win32.VB.mus-9c3a64a2c1ceb765c5eaa37999c4edac84cdd9092346cbea269243f6ace9b828 2013-03-10 22:55:04 ....A 6656 Virusshare.00043/Trojan.Win32.VB.mvl-ceee85e66a7268911ed48438aad801703f04a485617d28519faca716eed4d40e 2013-03-10 06:41:20 ....A 36864 Virusshare.00043/Trojan.Win32.VB.nsw-dfca4621e543168de44501ea3a63b39ac14acab70130bd35ae71edbb57b43fec 2013-03-10 00:31:44 ....A 368305 Virusshare.00043/Trojan.Win32.VB.odh-c11aa0cf735066e7c6075baf7dd63d1872290c1c067e3bcee5b60e304c67a852 2013-03-09 23:16:54 ....A 107760 Virusshare.00043/Trojan.Win32.VB.odh-d245f34bfdc8e40023c45e2385609fc0f8661f469370a13f581f67dac9688d9c 2013-03-10 03:11:00 ....A 101615 Virusshare.00043/Trojan.Win32.VB.odh-e5683dfa5d91f300afb7dad757532e46fef422cf74bb67cde7078d46eb07b574 2013-03-10 23:15:46 ....A 106496 Virusshare.00043/Trojan.Win32.VB.oej-51fb660992027093bb5245584b0ee8eff44daaa5ac7dc0e7a04c1f16ca1d68b3 2013-03-10 03:11:18 ....A 311296 Virusshare.00043/Trojan.Win32.VB.oej-e52f0512e3745dd3cfe72e40e3a1fe31e0f2e93edf65aeb62c1c2db7a50e2fff 2013-03-09 23:55:36 ....A 311296 Virusshare.00043/Trojan.Win32.VB.oej-f36079dad167e10808fd5d6989a4cac50f800c494861b831dc8633299d59eb50 2013-03-10 07:54:52 ....A 86016 Virusshare.00043/Trojan.Win32.VB.oej-f69d0db8bdfc4b89aa3061d33d4e88578eba0be25b3bfe97ed07f260104d72ae 2013-03-09 23:12:26 ....A 224768 Virusshare.00043/Trojan.Win32.VB.og-e59a575e47204addc69ce78cc1c72771b7e8959ebe7bf7db871b2e1aa2a2cf26 2013-03-10 08:42:36 ....A 20480 Virusshare.00043/Trojan.Win32.VB.oj-fc04f5850d2b53cb8d29d9bb64bce80f101dc316ff663556ab681e2410e05657 2013-03-10 00:05:50 ....A 11776 Virusshare.00043/Trojan.Win32.VB.oko-e68f6137c4d48181a1c7d3aca522f5b1a35df24656881d8f9b0a7136f648326c 2013-03-10 00:46:34 ....A 24576 Virusshare.00043/Trojan.Win32.VB.ol-e5471f2cdd0ba9e6230797b16e61ecd555f246224b1654f2434d3bfe300e60f0 2013-03-09 23:52:24 ....A 602122 Virusshare.00043/Trojan.Win32.VB.osa-adaa2ab7b246b398ab1f98f19abd7fa809145c46187ea88d5c7fd9d467b86fb9 2013-03-09 23:57:48 ....A 91146 Virusshare.00043/Trojan.Win32.VB.osa-addeb3fca753966e10658e6b0a0cb43de06d6bf417cc03f016987b4758722bba 2013-03-10 01:32:20 ....A 380426 Virusshare.00043/Trojan.Win32.VB.osa-ed8c2fa9b486ead420977edcc5f2c1d86c1f241c8224f767c9ec216d32f5f71d 2013-03-10 19:43:04 ....A 36864 Virusshare.00043/Trojan.Win32.VB.pio-cd5048c26d4d990305563d915c6272cf7d7e42e21d88927ca198b23512f0c970 2013-03-10 01:10:54 ....A 69848 Virusshare.00043/Trojan.Win32.VB.pod-d9bfa34518922ed53d4599751b37478927ea53ba0ccc062f73f7ffe400c19d58 2013-03-10 08:45:06 ....A 289306 Virusshare.00043/Trojan.Win32.VB.qdc-ddf7fa00ff54ffca5ed72025ba2428def3dca5f5912275da24d3846e40094ef5 2013-03-10 23:02:46 ....A 40960 Virusshare.00043/Trojan.Win32.VB.qjs-ad6ceeb2a420d027819783627272cb05c9b2a49743748e6d548fe755c7476f82 2013-03-10 08:15:36 ....A 1459476 Virusshare.00043/Trojan.Win32.VB.qmb-afb0dcac944bf4c1a2e4d9f7e537a5d8b67400ea474b3fefe26f7d4baa2dbe7a 2013-03-09 23:57:40 ....A 30056 Virusshare.00043/Trojan.Win32.VB.qux-ac01b02738c415bd66c114c766fb6405bfbbf2e2014fcbc9cbc484fa995267aa 2013-03-09 23:43:22 ....A 63761 Virusshare.00043/Trojan.Win32.VB.rd-ab6f597c5e4705600e8997bda83bf28f15584d9f84d445d81b049f65d9e9a816 2013-03-10 00:00:52 ....A 11776 Virusshare.00043/Trojan.Win32.VB.rt-fd749439b0f6b0fee5bc71b94445a2dbcb375c2c9018169f2e5661215a9a0211 2013-03-10 06:28:50 ....A 105449 Virusshare.00043/Trojan.Win32.VB.rui-dec97f1bbf49c682fe6deca24fd904916b9c73272b83b3c26f65e23c1bc49033 2013-03-10 08:19:22 ....A 12288 Virusshare.00043/Trojan.Win32.VB.sdj-a665b6c2ca8eebee5049dd6f1155929c506242dac214e6fd3b5cc55efaec4fbe 2013-03-10 01:10:36 ....A 163328 Virusshare.00043/Trojan.Win32.VB.sig-c9d0d09681db6aece49af31aef4c55da5f0b60ba8937fad9c7c21208f1226f53 2013-03-09 23:44:04 ....A 141312 Virusshare.00043/Trojan.Win32.VB.sig-f4ac59dfacbab1a4216327e2f42642b4b939ad0b9f7504073a5c7f3f6ac1e3db 2013-03-10 00:01:38 ....A 17920 Virusshare.00043/Trojan.Win32.VB.sj-ac3598af49b5ae1deb705a9ab8105e454badc0efe8b96b362d075c27d4d32c8c 2013-03-10 08:39:46 ....A 18432 Virusshare.00043/Trojan.Win32.VB.sj-c9ee8d440a56ac329c8232e35ed4882534efeb07942db8a8f7d26bfaea20147e 2013-03-10 01:41:04 ....A 17920 Virusshare.00043/Trojan.Win32.VB.sj-de23d551869b3454f08a160f29847c02085b84caf8ce6f45b667f3259727296b 2013-03-10 07:14:36 ....A 16384 Virusshare.00043/Trojan.Win32.VB.sj-e066678fcbb2052339781539d2625492fda967e181120d09e45a5a72c9e02354 2013-03-10 07:56:12 ....A 54476 Virusshare.00043/Trojan.Win32.VB.skw-f8188697e281b2ea6dd3c7e3974e9f62a4b38c59aa485ee9533f1ddaf3961650 2013-03-10 01:12:56 ....A 31745 Virusshare.00043/Trojan.Win32.VB.snn-c5b1f8f42f14439d3bd19c9361e05c3291ffa7467a6b551457bbfc305668a7db 2013-03-09 23:17:16 ....A 102400 Virusshare.00043/Trojan.Win32.VB.tg-db0e76265dd55da09947c217571c17102ae6b22cab46bea69254954b8ec3a9bb 2013-03-09 23:21:18 ....A 499712 Virusshare.00043/Trojan.Win32.VB.tsl-a6883d37ef395814bd76ee394329393aa9b44c022beefe5531824ad3d4f4dfe5 2013-03-10 07:16:24 ....A 57344 Virusshare.00043/Trojan.Win32.VB.usf-a93646c186a548ed5dc43bf89cd4570231da57af4efd32c818debbafa902092d 2013-03-09 23:45:00 ....A 45092 Virusshare.00043/Trojan.Win32.VB.utk-f572174a0f265bf49696bfb94ed33a7053105c860178aad5e2d5444307e21132 2013-03-10 06:40:42 ....A 208896 Virusshare.00043/Trojan.Win32.VB.vec-c0ee3439918d1560005e5ba69391f033031407d6bae33ab61ca3eeac34cd697e 2013-03-10 08:30:18 ....A 468891 Virusshare.00043/Trojan.Win32.VB.viu-e57274c891e2fa03de69bc7c0a44f341f2b3e844b5c83ee28dee590c2ca49739 2013-03-09 23:21:38 ....A 1671680 Virusshare.00043/Trojan.Win32.VB.wab-adf7a46992c9b7b62e28a01f81df8e8fe87b291cafc1e0f059dc435d373a1647 2013-03-10 03:09:46 ....A 114688 Virusshare.00043/Trojan.Win32.VB.wcw-e040e535161d547c7984058e4dcccdd6875c134458fe70328c3815a20a8d4d0a 2013-03-10 08:16:06 ....A 29720 Virusshare.00043/Trojan.Win32.VB.wi-adc3edcc14b4a58d547d652f92770ceaaa98329ea6277e14170dfd8fdea3af2a 2013-03-09 23:22:12 ....A 405504 Virusshare.00043/Trojan.Win32.VB.wsd-aee0e41c0b0e82a6e70bbaf189649a794ae62fdd5e51e06809a0d375d0c33808 2013-03-10 00:31:08 ....A 455403 Virusshare.00043/Trojan.Win32.VB.wvd-af3f9cc511ab15126727991aa21f68024156671e27dd01e10c9f081c3bbad0b5 2013-03-09 23:52:06 ....A 430080 Virusshare.00043/Trojan.Win32.VB.xfv-e6dd04a7f49522e1569ac1f97e2e7f94d4a543bdce0e8dcca40c0c3866c43b32 2013-03-10 19:27:56 ....A 45056 Virusshare.00043/Trojan.Win32.VB.xkp-ad3291723a213cef0e66d37e2158304debb704e3c55031c5d8d3b49a9a05525d 2013-03-10 08:21:16 ....A 61782 Virusshare.00043/Trojan.Win32.VB.ydj-ce7371c4a5bc945c7d1bec80e53803f2d071ef89b5d9e2d5d137cd3483eec594 2013-03-10 10:25:38 ....A 89790 Virusshare.00043/Trojan.Win32.VB.ydj-f8a0191dd1710de0ded22c300e762a874e7e6778bb27f5d0302ade6cc24836cb 2013-03-10 22:44:30 ....A 69632 Virusshare.00043/Trojan.Win32.VB.ydp-c82c43cb4fec706ec912dfe11501066c6727f26da3e45c73c434a2b48735a497 2013-03-10 18:06:16 ....A 114688 Virusshare.00043/Trojan.Win32.VB.yjh-648d7ec8c3c4dca445f2cf4181f7fdef3220b757c3d7770715ea19b9edb825c4 2013-03-10 00:39:50 ....A 2039501 Virusshare.00043/Trojan.Win32.VB.yqf-e4c1950cbcb385ffe926a66b9f4c5729c54e44baea67b3da536304784e20dfcc 2013-03-10 18:47:26 ....A 258048 Virusshare.00043/Trojan.Win32.VB.yrm-9efedd06b5fb2099d348065f792068ac93b61f45927e7422525c2c7c565f8382 2013-03-10 07:42:06 ....A 90190 Virusshare.00043/Trojan.Win32.VB.ysc-e0693994e969ebcf79ef38fc187813f8af839f8b0332504649199f7d8c1c9ae8 2013-03-10 01:11:46 ....A 32768 Virusshare.00043/Trojan.Win32.VB.yuk-db80257cf447e4b34d13ae929c8ca83196d191053443ab587744405faf11f72f 2013-03-10 06:56:40 ....A 253955 Virusshare.00043/Trojan.Win32.VB.zat-f6a48ad4f412245166d7e399c2affe60a8e340f5949c15625b692fa993f19aab 2013-03-10 00:00:54 ....A 103372 Virusshare.00043/Trojan.Win32.VB.zbt-fb1d2d328fd5a5132d8b1ae53bc6154d4fc3eafca6fa2d830ea38a85c9f8b0db 2013-03-10 09:31:14 ....A 49152 Virusshare.00043/Trojan.Win32.VB.zfx-a5a06c204a25e88d12bc918d6a5bdf04b9eaa239e17e41c301ce485ac16cfeeb 2013-03-10 07:39:24 ....A 90112 Virusshare.00043/Trojan.Win32.VB.zgf-f51bf6966c065b101996a6261f4a5eff58c47aeb49a604b1c38579b4cdb1830b 2013-03-10 00:45:46 ....A 43238 Virusshare.00043/Trojan.Win32.VB.zgo-d9b5a6c29751e11e568545033f41c11af3e695f55fab7ff5c2a2f05233f9ccdf 2013-03-09 23:36:20 ....A 73728 Virusshare.00043/Trojan.Win32.VB.zos-a561048310a95c61ed4e2e59241d716eb6a536aacee3cc1083017d2226d810b3 2013-03-10 00:45:04 ....A 73728 Virusshare.00043/Trojan.Win32.VB.zos-c4a99a332ec426f233acfb461cb56cf811bc2071ba9cdf39083233b836ff1081 2013-03-10 01:10:16 ....A 73728 Virusshare.00043/Trojan.Win32.VB.zos-e7c698c99c1e124fd7aec3dd00c1ec229a0dbce80af8f57b73fce002595eb3b2 2013-03-10 07:30:18 ....A 73728 Virusshare.00043/Trojan.Win32.VB.zos-f28fa0d6c7ca38391c345a95ade6747e3d6d30e4445cf7632d3e3d58fe1c96a7 2013-03-10 08:25:28 ....A 36792 Virusshare.00043/Trojan.Win32.VB.zuu-c56815802116c4fc6922ea1dc67bef61d560745a453a078893d0406eca218c34 2013-03-10 09:22:48 ....A 143360 Virusshare.00043/Trojan.Win32.VBBot.ew-32d6a569d875e9152b9e2b37ed10085e547138b7de26d42a626e66c990a6fa60 2013-03-10 08:33:54 ....A 114688 Virusshare.00043/Trojan.Win32.VBBot.fs-e06788db2dbc6e6fddcb199449b4b3566b9984d8fd6d21dffe33d63fac599259 2013-03-10 21:10:30 ....A 25088 Virusshare.00043/Trojan.Win32.VBKryjetor.aaan-894a2aab38e467d6c98bcdbea7e2ae00cac644efcf865779c6fbd91f7f7ca506 2013-03-10 08:55:26 ....A 25088 Virusshare.00043/Trojan.Win32.VBKryjetor.aacc-b4209a9d6feb3e6c71a99564bc6e17e67e370c48bff74a23e7d65a503c9e5763 2013-03-10 19:09:08 ....A 94208 Virusshare.00043/Trojan.Win32.VBKryjetor.aafr-9ec42cb32ab8a5b43f3420930671d91a4dd43d3ef606d00f84a4ed34397d2f5e 2013-03-10 10:32:18 ....A 102400 Virusshare.00043/Trojan.Win32.VBKryjetor.aafy-0e11c24d670d4bc6d31759dc126a6b18ba42810ad48160df2e8e1aaaf06791aa 2013-03-10 20:26:46 ....A 90112 Virusshare.00043/Trojan.Win32.VBKryjetor.zzp-2a2a121defb9c2da5789a8063b699808e15ace93cecab499e6112933431deb7e 2013-03-10 18:18:58 ....A 102400 Virusshare.00043/Trojan.Win32.VBKryjetor.zzp-cf757261812e2fbdbeba34017cfbad199ea2f8da40259b94bd1e0befed29fe3a 2013-03-10 10:09:38 ....A 79872 Virusshare.00043/Trojan.Win32.VBKrypt.aachr-a9237fd3244bfd79a088bdc390aeed38820085fd5258df3196eeed48633c6e75 2013-03-10 23:13:20 ....A 90624 Virusshare.00043/Trojan.Win32.VBKrypt.aachs-1013a178661319a1d3c8f37e87731ae238a5dfdf7465eba1716143e3d0e718f9 2013-03-10 17:56:00 ....A 98482 Virusshare.00043/Trojan.Win32.VBKrypt.aacji-ac53a6a33d62de4978d46325367302e7f3f5bb4048ae782f7744a22b4e503873 2013-03-10 18:30:02 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.aacmx-f4940425cd547c0480af2cb7e5bd15ebef2a54742bfea54c1c73f700bb253ecf 2013-03-10 09:36:34 ....A 303682 Virusshare.00043/Trojan.Win32.VBKrypt.aacvb-c798172ae3157c4a007e3ed6a8487320ab18b3c27a3771cec2d40fa9c2cdfbb4 2013-03-10 20:24:36 ....A 112128 Virusshare.00043/Trojan.Win32.VBKrypt.aadcb-cd9456c58687ee03a22fb79c211dec7fc7af44d4520ecd8aac059664a0c814a9 2013-03-09 23:16:42 ....A 106496 Virusshare.00043/Trojan.Win32.VBKrypt.aaelt-d823f422f7f77e6c9c2cb51a1ea55b2303704742cf8947b70bf4bc2de944b725 2013-03-10 08:53:40 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.aaelt-e8b1faea3e2b790e2467fb2f2d3c6ad34a4f636567270c285ce353843e9f2d84 2013-03-10 00:00:14 ....A 78848 Virusshare.00043/Trojan.Win32.VBKrypt.aafac-e4c24ecfc7d3fe9257809c03a102bb3f32ff3bab8818598fe1e726cae7f03a0b 2013-03-09 23:17:00 ....A 475136 Virusshare.00043/Trojan.Win32.VBKrypt.aafan-f95c42613d54948c85fe47f5bf61a7bd097d64da64a8b04034868214cfcf12a6 2013-03-10 08:32:20 ....A 450560 Virusshare.00043/Trojan.Win32.VBKrypt.aafbk-d896bd6234ee11e7c5de99a9fe99fb2b8ccfa17da0c413e9eb6da79278d3644d 2013-03-10 19:57:14 ....A 94208 Virusshare.00043/Trojan.Win32.VBKrypt.aahky-75a5ca7c3e8cfd749416591e4598422feec88a9870220aa97947f002f5c16175 2013-03-10 20:22:18 ....A 123460 Virusshare.00043/Trojan.Win32.VBKrypt.aahoa-5aa9d34ea5ae9fdc4462111fb4c9d3a0ec1012ecece797c6be6ab94b79d9746b 2013-03-10 18:26:10 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.aailb-5e8855e1e4402deb5dfdeab2c4d74ee8a770989e696ef0b8002a8425004bd72d 2013-03-10 20:29:54 ....A 442368 Virusshare.00043/Trojan.Win32.VBKrypt.aaisg-c23c4a9b7c5c4fe5644c6349ae02e4deb732073e730f6ce76d23ef4d7d58eee0 2013-03-10 07:57:40 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.aakgx-d2af63b5c674f7e23bee550ee859fb03d9d62492c35efe1ab1a99b06177e287d 2013-03-10 22:51:36 ....A 24576 Virusshare.00043/Trojan.Win32.VBKrypt.aaklm-a64ac3edd94fa0876b3dd356b1b5ad7d1a16452b6b1186d7680277804f70ce48 2013-03-11 01:32:30 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.aalmq-746bca9b3246d55a000945c6925274b499b572eda426fe7b4ccb4b359f3881e6 2013-03-10 23:33:16 ....A 430461 Virusshare.00043/Trojan.Win32.VBKrypt.aamxg-0174f2668bc2f11f26d88d09ba6b1365af6f7304aa6b628391ecb9600fd83591 2013-03-10 19:48:50 ....A 552448 Virusshare.00043/Trojan.Win32.VBKrypt.aangj-83a6f0dae70adf50c7bc5664b5ca7226b6a442ee2e9cea07a371dc7baedd42ad 2013-03-10 20:00:40 ....A 1458176 Virusshare.00043/Trojan.Win32.VBKrypt.aaoga-ab40c35f2c6e96d6d18b0f11d5bb7216dcd25ada2ea13b22ebe7fb613093c51c 2013-03-10 19:44:46 ....A 397312 Virusshare.00043/Trojan.Win32.VBKrypt.aaoso-a7e6841429aa838e74ffdac53fa0464a5ff2cf078128ab26a27beb519b5d36b4 2013-03-10 23:50:54 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.abnq-d12c33e351f2a696ddd18a94fb374b83aec099d77f10500a913e05469cb7d93d 2013-03-10 23:38:20 ....A 368640 Virusshare.00043/Trojan.Win32.VBKrypt.abtu-7c231247bd5617d691ff45e3b13ca3a5b63ec16d194ac9edd08aa5fa6c3f6f0b 2013-03-10 22:23:28 ....A 393216 Virusshare.00043/Trojan.Win32.VBKrypt.acmu-304a97c08d6cffa2914c35223a2cef0f8d6690e55ed8e04e80af8fb9454e0f89 2013-03-10 19:26:16 ....A 380928 Virusshare.00043/Trojan.Win32.VBKrypt.acor-cf74fbf8e549cf28618071d740e3cc9ca3984294e74057117a83454676683a58 2013-03-09 23:11:30 ....A 577536 Virusshare.00043/Trojan.Win32.VBKrypt.acsa-f2837d76dfed49b44ecea97dd7ea2f0a8dc33d5e46528d626e52fd293673d2e2 2013-03-10 19:31:08 ....A 158192 Virusshare.00043/Trojan.Win32.VBKrypt.adcx-325d891c5fa76c1ccce6b0bc9e94fc3411313039dc5c5eb8aafe7812088e53ae 2013-03-10 20:39:34 ....A 283648 Virusshare.00043/Trojan.Win32.VBKrypt.adcx-3700e13435a6ba807b8e0a4d42611ffd5684cfb9c8bab04d19e3fc5e203b5047 2013-03-10 22:48:30 ....A 283648 Virusshare.00043/Trojan.Win32.VBKrypt.adcx-7f5796adfccb76471b2f2eacc73bfc81c3e96fe8ad94798d9d38e883fb9f14bf 2013-03-10 20:56:46 ....A 283648 Virusshare.00043/Trojan.Win32.VBKrypt.adcx-d075db3898ac38cc57ef518e175ae36686d90d90f4c9b8a4e78cb32ad8396366 2013-03-11 01:35:50 ....A 283648 Virusshare.00043/Trojan.Win32.VBKrypt.adcx-f0fddb149d196ad9325f6accb7a48e84b16dba80c1857d5a52f5bb9b841c7377 2013-03-09 23:23:20 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.adot-ad74c71f5039e0c600f7f8df1fd80df3334c5d325152493e6f4a7b4723430aa1 2013-03-10 08:41:22 ....A 79928 Virusshare.00043/Trojan.Win32.VBKrypt.adr-a7776e3b5163502d0179cc460329b6b67569505c6a4cdca1b9a0fac927fc145d 2013-03-09 23:38:24 ....A 79627 Virusshare.00043/Trojan.Win32.VBKrypt.adr-f36233380457423bcd83d1de280b4b7923d2df17305048cdd12378b5a1ca6745 2013-03-10 18:31:50 ....A 633344 Virusshare.00043/Trojan.Win32.VBKrypt.aegf-506439928411e936d15bfcb070ffc291c4bdf0e34c2a054379c1735eadb8428d 2013-03-10 08:19:36 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.aegj-a76b6bc7616b27a29a4ea959183cb8bddc9e10c6df5519902880040980502607 2013-03-10 00:21:06 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.aegz-aedac00e80407561d6052f57d6e218db33d20617f358e6148ff34cb6abc4c674 2013-03-10 08:41:06 ....A 163840 Virusshare.00043/Trojan.Win32.VBKrypt.aeov-ee2c010a9a8358104fe3a91957e00c56a3b24356dc67051f99f522b0bb9365f5 2013-03-10 10:11:46 ....A 733184 Virusshare.00043/Trojan.Win32.VBKrypt.aeud-106de3cc0db868d742d19979b2f73d725a8b431f850cce6e9f952d5f80ecd904 2013-03-10 00:04:36 ....A 502784 Virusshare.00043/Trojan.Win32.VBKrypt.agdc-d272e308b34d67121507b8d372d09f5628f0db8841644af32fa5d448aac3c5c3 2013-03-10 20:58:32 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.agnh-04b55636875b935ad5b1ce2a3ee3880a26566a0c274859549c2dc103fb9e63f1 2013-03-10 20:28:02 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.ahr-5acc0e7a2658e3296422d64aaef2d51e914b718cf26299a0e850289b7047e948 2013-03-10 08:59:40 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.airh-26f980ed5f0838827517ffec07b0c97276a7a34a4fab8da0441bb4adff5e8bbb 2013-03-11 01:27:24 ....A 97792 Virusshare.00043/Trojan.Win32.VBKrypt.akyc-c969eb990d4517e822d2bf473a44571d423ee4f214edc5f9c4332fd287eedb1e 2013-03-10 21:18:28 ....A 27572 Virusshare.00043/Trojan.Win32.VBKrypt.algf-26ea34580ff2d3e17b608e2c08b1b865d734be8a54c90774356c0f66216863a5 2013-03-10 09:09:38 ....A 397312 Virusshare.00043/Trojan.Win32.VBKrypt.all-53c9b2528e4168de43fd2ee5d53ba8fcd60381df2109d12dbbbfab212c92d6dd 2013-03-10 08:35:46 ....A 442434 Virusshare.00043/Trojan.Win32.VBKrypt.amct-e673a29e0b508af74f8d0dba834087ddd9597f34fa05ea083a57335c4701d23a 2013-03-10 19:38:54 ....A 180224 Virusshare.00043/Trojan.Win32.VBKrypt.anzd-a727d1084f04e1d8d1d78b3ea4841708d7566341bfebde11292ccb8f61931504 2013-03-10 21:06:54 ....A 266240 Virusshare.00043/Trojan.Win32.VBKrypt.aoew-a0028f22c74cf391747599467814e894045631af7640386e173f34eb7afb9316 2013-03-10 22:45:18 ....A 512064 Virusshare.00043/Trojan.Win32.VBKrypt.aonu-aba9afca08eba6694ce7a660da115b4bcae6127cd0f85fb920b521e331078e3b 2013-03-10 23:18:52 ....A 405504 Virusshare.00043/Trojan.Win32.VBKrypt.aopa-aa1bfc88fafadabf4095239c0672705a196c74f0ceb0f2ff9160f5a9fb54b0e9 2013-03-10 20:44:20 ....A 324148 Virusshare.00043/Trojan.Win32.VBKrypt.apad-50d87657b50b038e0f83a811f64b7c20c537019a95cba82844105b987edd4a80 2013-03-10 00:12:40 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.apeq-e84c3966dcc681e1593e7e6f73877bfca32a748b2cdf7f6819fcb11bcb129353 2013-03-09 23:14:32 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.apte-c9b8fb3e5a8b60932a7010d5d2411ba71717269ea564d53002d1ecffb0a0689f 2013-03-10 09:23:46 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.aqaw-56485219498a61c20d1efefa6d11b2413836f2f7e5934e81bda38bff39df7844 2013-03-10 19:46:14 ....A 131072 Virusshare.00043/Trojan.Win32.VBKrypt.aqiw-f48bd324fde2201495046357aaa69c68df25ead0786ebc7ec663326e9f438faf 2013-03-10 07:29:28 ....A 369664 Virusshare.00043/Trojan.Win32.VBKrypt.aqlq-d85cd765e6be989801e7ac299afd44f6bb4abb426a69e35270a9b1e8f653c018 2013-03-10 19:53:36 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.aqvz-33af9aabdbe75a87c540a42c43bc1659fbca50de8dddc036842b7f36788a57ad 2013-03-10 21:07:10 ....A 106496 Virusshare.00043/Trojan.Win32.VBKrypt.aqwm-0916b21acc1790114dc3ca23f0017b6103f24944f974f44e9d6403f31826786d 2013-03-10 23:41:26 ....A 357888 Virusshare.00043/Trojan.Win32.VBKrypt.arge-771458af5b6dc8f9d81ee50080cc07cf8001bc2621e9a99ef82e928fd8ec5bc2 2013-03-10 20:43:26 ....A 258048 Virusshare.00043/Trojan.Win32.VBKrypt.arur-8842d210807cc8643c65f56586441c4b0166929615085315054e7c02dfcfcba8 2013-03-10 23:34:04 ....A 267264 Virusshare.00043/Trojan.Win32.VBKrypt.asuc-85ef16f454a54886032c11d52140e9baa6a5c84a6b72909fa097509278fcbc5e 2013-03-10 20:22:06 ....A 368640 Virusshare.00043/Trojan.Win32.VBKrypt.aszc-86609af3a13ba663d14672b9c953c4fb86725f78586983cd3e49c9748271e36c 2013-03-10 19:58:00 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.atbe-040d801f26b40a6a4edacedf7e4e750f532bf09097988674c5cfcbc8b65138ff 2013-03-10 18:44:22 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.avov-827c19b977b3c50dfdaccad0bfca6c29ce727e3a0ae48b516d4c30440dc9d1ac 2013-03-10 19:58:26 ....A 221184 Virusshare.00043/Trojan.Win32.VBKrypt.avqc-ef33da2cf6dcf0fe4bbd86fd589e212167c114ed1b11373322c86a68a2f99028 2013-03-10 08:45:06 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.awyg-dec7c73764b962c8906d0b86988960aa0b0d564a0257f3d294c7ed483e66d902 2013-03-11 01:30:48 ....A 376832 Virusshare.00043/Trojan.Win32.VBKrypt.axix-5f9a1205f76db9c12495fda5877e13b8c03fab2025c3278f9501641495e2cc60 2013-03-10 09:53:48 ....A 675840 Virusshare.00043/Trojan.Win32.VBKrypt.axpr-7e3b926261554ebffe3886feea428ca93343999c306a7403a8c7a7338351de70 2013-03-10 22:32:00 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-012de720ff74091b9fcfb1799629bec2a45e61fc918803682863e07d9ba50f8d 2013-03-10 09:41:02 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-0b0d220ed7d0ceb3c1b9124e55bd0e4b630c92bb6c4ccbd7d23fc5bc8ee6883f 2013-03-10 20:32:32 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-0b334eb97847d8e2c6d5d0f25ee3f6913fc4ab5b5f903c8cdbc60443acd3665c 2013-03-11 01:02:40 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-0f8a8d725d7c14625aad96dced9050a21079c200186dfd13a3baddf6f2df78f0 2013-03-10 18:57:48 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-525171a124c111887f5c34f4d5c57464ccb7afffff8a0a5c3b300897d6d91105 2013-03-10 23:34:42 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-5d35286026011ffea904fc1c2ee4d84ffcb7239de826b5d61c88ff630d2b84dd 2013-03-10 23:27:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-7fc05c2e1356470648a9b66a0e720f0d73751411b8dd3e7c95e5d070ffcf0525 2013-03-10 23:50:08 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-84ea05f0a4085181406c1bcef837dc91b3f07b4d835626cd51a7639ff7ba6a1a 2013-03-11 00:54:28 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-9c6e5f6a3de79d7b274503c168a22de2b5373d3f95f41ea4b8a61798e59c95d8 2013-03-10 10:06:12 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-a372fd56e5f5f0a4baf3136744200017f4f9f300bc90d0d897b84916a6fddc9f 2013-03-10 20:00:36 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-a40d743595cf718576475b5c4f50b29d32c3cd2dc0e697fc48be9063f3e027ca 2013-03-10 22:31:02 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-a48127922ce30202da355838be7f30b6abeff7a680ae548b005ee5550bcd8a7b 2013-03-10 23:31:14 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-c3368e0da1379919fa9f7d305ff2a8cf4e14f7a5f339a28692b4b6cca652a126 2013-03-10 19:05:00 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-c9cb54e32066ce499b1adb2410f97dd3bdee87288e541df9497f5f941fc7fc60 2013-03-10 09:16:56 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-caf100f1c9bcc764400f19f04d4046ad11be9ddff6dfb7269a950641f2514b1c 2013-03-10 09:24:52 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-cb88210dfd73858a38c9f7cad7ed4b208eef68222b31be4a9b083249f0ac7c85 2013-03-10 20:42:16 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-cfc19a31c36a151358a7199e1b25839a111ab3ccbfcb29039ead31e5afab83e7 2013-03-10 01:02:10 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-d33ab69e379e46aa5f5b7a5f023e1c745ad60eec7330ab2285bde1a67db408f6 2013-03-10 00:41:00 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-df74d165867071a77e5225dff7060296866512ca196932a6539806a83ca954d0 2013-03-10 22:19:52 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-f2b73c86a229adf232b1f7b6a8560d7ae0801540bddcea086ba2cfeb0a81b94f 2013-03-10 19:42:30 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-f2c6421f6d0933b256d672abfa82bd48214b89a28f5d500482b2ecf7e2ab216e 2013-03-10 23:47:58 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-f3660365bd7dc323cc237acb623de399e45b901d8c9ee57b57c1f6c630bfbe6a 2013-03-10 18:10:46 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-f371bfe5d56cbd87faef63b23a6e0b0e57177c0a9b843df042df7d3da412ad55 2013-03-10 19:32:22 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-f48ed8789391f26b04cbda9fdb7bdabbe7b504939b53dfd8872ed2e5b3498a16 2013-03-10 19:28:26 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-f781f7f1a0f995f35ccd22a45da43ab3fcce0e76b44b604411bb1cde66305d30 2013-03-10 23:53:28 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.axqz-fa801622557e61926a91a124cb44561831bcf15bba32292ab46062d1bf0cfca8 2013-03-10 23:35:02 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.ayah-ef59bb6ea9fc63f133cb11eab09b1d29cd2780a1848f1200d01c1df2d1ae1198 2013-03-10 03:14:30 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.ayar-ab41106ca80c84e278dfcfa309a0a4b0b6d8f876278a821ec445bf9be446b49c 2013-03-10 20:32:56 ....A 1683456 Virusshare.00043/Trojan.Win32.VBKrypt.ayaw-8454e92c4146a82890c9d156bf03228fd2b9150918d7e52a8f84331c03c75936 2013-03-10 19:39:12 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.aybw-d112d0a03eb2cd2b63779041395adbd32d6dc116aa216c24f338f0c3549ef591 2013-03-11 01:11:58 ....A 352256 Virusshare.00043/Trojan.Win32.VBKrypt.aybx-fd0c7d9ed00e25096d2878b98bf2a25f25c3911f1877773c91b0e2f638153cab 2013-03-10 00:16:04 ....A 404480 Virusshare.00043/Trojan.Win32.VBKrypt.ayf-df377043e8a0ffee5cb7147f64a5de7d7375a6521a2a0ed65fedfa32e777cfa4 2013-03-10 22:55:32 ....A 376832 Virusshare.00043/Trojan.Win32.VBKrypt.ayfz-76c43c42145b62cf318785ca21a19e43f8a787fbc697885c74a40628bfd3088c 2013-03-10 21:05:20 ....A 376832 Virusshare.00043/Trojan.Win32.VBKrypt.ayfz-af5ad339d7c6aa506a242215f7feab75430faac9d8244a61e5919e70e9e5a013 2013-03-10 22:20:22 ....A 151658 Virusshare.00043/Trojan.Win32.VBKrypt.ayi-7c318867f4537008f3a5b61c7d0bc74624aaf687758115c8b753b84b7f48ca38 2013-03-10 01:46:56 ....A 243712 Virusshare.00043/Trojan.Win32.VBKrypt.ayqk-e0261319270405442df5f746c8596cd7dbdb95f611b01ed71694c277d942f5a3 2013-03-10 19:09:28 ....A 757760 Virusshare.00043/Trojan.Win32.VBKrypt.ayvp-7d3425e74d2e3480516effde256e90334ad427bb8b6e284827f47d956c22398d 2013-03-10 08:24:24 ....A 214016 Virusshare.00043/Trojan.Win32.VBKrypt.azvz-adf0e23791f9759078eb6ca781e2dc5de439194df0d72d0004700efe352ca9a4 2013-03-10 19:25:18 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.azwl-565c2d99f841d3c25e734f9d08de8c22e3b42668672cfe1e97d7fa6265ab41ef 2013-03-10 10:16:04 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.azwm-a813209cb425c89cd95e4904c68805588652ff0675dec933e513c39d4f574542 2013-03-10 10:39:50 ....A 81170 Virusshare.00043/Trojan.Win32.VBKrypt.babc-100af4b897392d15b3449f0105129c2d3777f75d5b714c21e826522fb6056b0a 2013-03-10 09:55:56 ....A 221184 Virusshare.00043/Trojan.Win32.VBKrypt.bail-9e726d69bdbcb4147905ec23b83f3eda13e530f54d50acaf2cc3ec272aa93917 2013-03-10 03:18:28 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.bbbx-e42f7b253948e6b5658ecca98fc17a6807ba9652f4b2f6307bba02df5281664f 2013-03-10 09:07:22 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.bbdh-7d65bcbd6baf678ae506c10e38137f9713da5d2bc31c8f4ebbdac47fd352b834 2013-03-10 00:48:16 ....A 459776 Virusshare.00043/Trojan.Win32.VBKrypt.bbro-ab6937a6ef225c4093c8b0302af1a2601a26bd7a5874bacb158a95a24485dd3c 2013-03-10 00:11:58 ....A 460288 Virusshare.00043/Trojan.Win32.VBKrypt.bbro-ad8a9c81796da62323145c9defc83049d13e16a01194ea3873ef241053e47b97 2013-03-09 23:22:24 ....A 459776 Virusshare.00043/Trojan.Win32.VBKrypt.bbro-d7ff2522ea6382adb31a652036faed5cf0f098c0374d3a19569fcb87cb62e5e3 2013-03-10 00:10:34 ....A 460800 Virusshare.00043/Trojan.Win32.VBKrypt.bbro-f6996154cd68c35c273048f0cc1796bb4ab7ff5b9fa0783231bfbed4ed703ea8 2013-03-10 17:54:06 ....A 491520 Virusshare.00043/Trojan.Win32.VBKrypt.bbtv-d6fbcae33e61482c6970d7f283fcf9f0df67eb40407f9beaf5c67ba47dcbcc06 2013-03-10 00:49:18 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.bbxb-ce93bb1385ba809f09f849fa9fc9255707ede5d363375712a7d03b7ffa6be719 2013-03-10 06:44:56 ....A 214258 Virusshare.00043/Trojan.Win32.VBKrypt.bcxd-ad13f87132f1192c0b510b0c3c889236070128dabd4f154fd4b004cb8fb45594 2013-03-10 00:31:38 ....A 2502656 Virusshare.00043/Trojan.Win32.VBKrypt.bcyz-e3608c74361086aef269e2ae23dadc4828bb50087fd1a0fb3c4db1fa60e043e0 2013-03-09 23:25:40 ....A 2502656 Virusshare.00043/Trojan.Win32.VBKrypt.bcyz-e73bb676bd5955bb507cc83886efe815d468d4d50908eb628560ae83f459ce85 2013-03-09 23:38:58 ....A 2635801 Virusshare.00043/Trojan.Win32.VBKrypt.beob-f7153620796547b95c2407ea78942527d0b9ba797202ed8f56e782cf12636207 2013-03-11 01:19:10 ....A 396407 Virusshare.00043/Trojan.Win32.VBKrypt.bfjo-ad887af3866d598363bfca0fa72aac8d81a394b3a82beac366d0fdb9c745e872 2013-03-11 00:19:28 ....A 553024 Virusshare.00043/Trojan.Win32.VBKrypt.bfse-02e17b9582e75f136f50ca1d153d75e341eef5d39d51096819c04c4c8c88dca0 2013-03-10 20:58:12 ....A 679936 Virusshare.00043/Trojan.Win32.VBKrypt.bhji-2dd5f373fb9dd1ad5802e1ec84e1217918107d68059d06e0b3f0e05129f9d832 2013-03-09 23:33:28 ....A 100000 Virusshare.00043/Trojan.Win32.VBKrypt.bhkm-656e0b15a3cf367dc27eeaa97f22a66832db95788f30399f4b4341717c48930d 2013-03-10 22:53:10 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.bhlo-a75b13939f0c2067cafc00dbe6ba2e6a8364322cdd47e7cc6430e09e5443b6e2 2013-03-10 23:01:36 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.bhlo-ee1753937588310071b97f3c2057668ae57a453283129554e6edebe863ba2813 2013-03-10 20:23:30 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.bhlo-ee7318f177e7caac2d5d8dd9bd5bb1b68f1355f49255ea11d5f1946f19624348 2013-03-10 07:58:26 ....A 337920 Virusshare.00043/Trojan.Win32.VBKrypt.bhwx-cdf035cf0d2f82352b24268437223f9602795f1b0ee945ec86514cb037ae8cb3 2013-03-10 18:39:44 ....A 1617920 Virusshare.00043/Trojan.Win32.VBKrypt.bhyz-cf4e9073ab6d44f9f901565e796a295ade7aa2efc2fa109b9e617827b46e6973 2013-03-10 00:30:52 ....A 823389 Virusshare.00043/Trojan.Win32.VBKrypt.bihn-e11d4bfd1e4dcdfb770145b8e95d44ed672c68ecf8b1090d5b442d9d139ea480 2013-03-10 20:55:28 ....A 253952 Virusshare.00043/Trojan.Win32.VBKrypt.biny-7931845ae00025f5952c5aae7654dc687d0bd34b7bf53ea9a9e5d201d5fbb2b8 2013-03-10 20:29:06 ....A 364544 Virusshare.00043/Trojan.Win32.VBKrypt.bjd-0812ef083845147cf513761a525c3fab38939d45e00275cd09d2b6f9122b485b 2013-03-10 07:36:26 ....A 478720 Virusshare.00043/Trojan.Win32.VBKrypt.bjdj-ae0f03f9b61941819298c0d6881ab7a9508505b86115e9a759ecb8bbb633cddf 2013-03-10 18:46:20 ....A 413696 Virusshare.00043/Trojan.Win32.VBKrypt.bjlv-cca7ea99d1b041489ea4315676091e43979bca6a621ff09cb84b00e42ed55a51 2013-03-10 18:22:26 ....A 614400 Virusshare.00043/Trojan.Win32.VBKrypt.bjpb-a5efee7ffb7c2900ab94a3ed52f3bd32eacdaa470e37010947d0fa406e645eed 2013-03-10 09:50:42 ....A 222815 Virusshare.00043/Trojan.Win32.VBKrypt.bjtd-51a153bad92ad11dee764fc76f96866042574546737f956e283c88f46a2d19ad 2013-03-10 19:12:06 ....A 540672 Virusshare.00043/Trojan.Win32.VBKrypt.bjzj-347e4b37ac298698d1925392c7ae5a871c84ebb8b85bc8d7a3d8193cbb8df079 2013-03-11 00:07:24 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.bkah-ca2c068af0f6cb9099e164f12296a97090546107eb398a89161d53dd5092050d 2013-03-10 23:05:22 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.bkcb-28b8869f640b0ee12c7cc9a57b34bff08d34c33e8eb1c4fba3fec56a342f71f0 2013-03-10 20:01:44 ....A 655360 Virusshare.00043/Trojan.Win32.VBKrypt.bkxg-0537e2149e7f40ceb6d447aabb7b5f0c1280b44caaeb53ac15804ca6972f6b5d 2013-03-10 01:59:12 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.bkyt-daa65f9fa6204be5472a1073fa99e4c3b3ff61cd1872b2c6ad4c846fb8a0366c 2013-03-10 10:05:36 ....A 460288 Virusshare.00043/Trojan.Win32.VBKrypt.blgs-77c09eaee2c7e683fc7a2a326bb0776215201e89d7181f9b5bf3def350b31e6e 2013-03-10 01:08:54 ....A 77660 Virusshare.00043/Trojan.Win32.VBKrypt.blke-ae00507d84d894e9226e48ac3493818aaa6333058da13a6db54ef57c0801d151 2013-03-10 21:28:20 ....A 389279 Virusshare.00043/Trojan.Win32.VBKrypt.blpf-7947fb35155b602e274dd77ded5a59c9a08109d379b14a3fba15c0ac1c6ba6bb 2013-03-10 18:40:20 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.bmnv-750eb251238f24a66e5e1f36ba9c8510ed31e72de488f352473584f55fa105ae 2013-03-10 08:14:08 ....A 150528 Virusshare.00043/Trojan.Win32.VBKrypt.bnnf-c0dec0a55b9270a331ac2dfc633c86175fd69b921a98d0d963a1397cbf15b5be 2013-03-09 23:44:58 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.bnqr-d311d95b164b9c79d1def5969517cc2cf3d52db2c915d58b6ffef77009223de9 2013-03-10 06:52:06 ....A 516096 Virusshare.00043/Trojan.Win32.VBKrypt.bqhm-e88950436aef4f171453d5a72c2a94e8c0967434dfaa7ad88e144e073152ea84 2013-03-10 00:46:26 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.bqpx-e01e0be0c2120a51fb8bd445163236cff36c7c024d924b96e7a453f1d4ffa891 2013-03-10 06:37:52 ....A 262525 Virusshare.00043/Trojan.Win32.VBKrypt.bqwx-adb126b2b4e9816492533278faa3f33d6bdbf656451d42aa672d198876a42a5f 2013-03-10 03:10:44 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.bqze-e461ff56f127b886e0f2773eb2e3bc35910aeb67a8aa0cc5184db7f07c77311d 2013-03-10 09:44:56 ....A 194555 Virusshare.00043/Trojan.Win32.VBKrypt.bruk-c615503abb55d4f3039eddefa8277ff8ec83c92ec2d95261be9578554ae7ccee 2013-03-10 03:14:34 ....A 151552 Virusshare.00043/Trojan.Win32.VBKrypt.bsac-df05a62cd6ccbd4c69b0b78599a4fa85c96d507d1cad4a2f933fd02b8c1f8702 2013-03-10 00:06:12 ....A 226163 Virusshare.00043/Trojan.Win32.VBKrypt.bves-d8897bcaa75802888c3b58c1ad5f3f6391d6537f12f2d783db26614cfd9e99f8 2013-03-10 18:47:42 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.bvjt-0eba72f0d2cd13972fca7cf5bc0d772ce954f124db5f1dc4f44b1038af9fc5f3 2013-03-10 10:20:32 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.bvtw-3691d76333a6d95ed64dd4fbc58c7859fa2ba03bed52403ba03bd7608a7d3d9f 2013-03-10 22:28:52 ....A 270336 Virusshare.00043/Trojan.Win32.VBKrypt.bwbf-9b5affb84ce7f294d7a81ad18a65d2807329afcf432b0d7beeefafa92a8a3b6d 2013-03-10 21:18:48 ....A 233473 Virusshare.00043/Trojan.Win32.VBKrypt.bwer-d1b0d56b7c436cb1387cf4aef8efb92ba57a704d1d6357e9593e812625b3ecec 2013-03-10 23:13:34 ....A 188416 Virusshare.00043/Trojan.Win32.VBKrypt.bwjl-9bfe64137fc5a1bcaf2c9b57a1a41bf99cdf5e5e1fe76559559d7de782061204 2013-03-10 00:56:54 ....A 139776 Virusshare.00043/Trojan.Win32.VBKrypt.bwns-cdabdacd75ab21e34bd30c1daa4f7a4f00aa9d5ad335c0f3576f8d84462c664c 2013-03-10 22:29:12 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.bxqy-51cf75dc8f89148e33225f7e793d12af8802df41e9a7d30af23ef86d3546624f 2013-03-09 23:18:40 ....A 98312 Virusshare.00043/Trojan.Win32.VBKrypt.bydr-f5925b78ae94b2ce4fe213c5c6aee785b66e40c04b76c7c9077e32d68c83150c 2013-03-10 23:49:04 ....A 905216 Virusshare.00043/Trojan.Win32.VBKrypt.byxt-a9242c7c755b5276ee8254d3111dfcd53b355f4068fb4d0dcdf26c594901c8b5 2013-03-10 17:51:32 ....A 868352 Virusshare.00043/Trojan.Win32.VBKrypt.byyk-aef19bbb2e27d572a1e36d42f3c10ca4c7fb6e0d47fc84bd716f0a84c92f6585 2013-03-09 23:53:38 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.bzbn-df106c1525c0eaa5e4955f45b9b028015884560e91b36ea8a46ba098829e7d90 2013-03-09 23:33:50 ....A 94621 Virusshare.00043/Trojan.Win32.VBKrypt.bzjg-dff43651ffac776c62961efc1ab8282363dda99cefe4e8312f86ea4ed41947d9 2013-03-10 18:15:58 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.cdnl-8149d8042b4af4bebee1d139cf8171231e5f883069eb6f18181e5c4f29c074b0 2013-03-10 23:14:58 ....A 412422 Virusshare.00043/Trojan.Win32.VBKrypt.cdsh-4efbd8f773ee6690774058289e801f99c587e8219830a3fc8f54e4511811157d 2013-03-10 20:51:40 ....A 1704317 Virusshare.00043/Trojan.Win32.VBKrypt.ceez-047fcfabf59c73ccc7a05b8723749cd4a510c0bf0a9a9c5e1134e7e595e5e248 2013-03-10 20:48:30 ....A 221184 Virusshare.00043/Trojan.Win32.VBKrypt.cfgc-c448314f3bc95653b602f838e8dd0316dc547a6dc2be57d9618adc3c6fb3fb7c 2013-03-10 20:53:36 ....A 39424 Virusshare.00043/Trojan.Win32.VBKrypt.cfvt-2acc1888ad960b37fa1edfff7633c07537b0d74d01fb607cd0dac93e205ef8e1 2013-03-10 19:43:54 ....A 1833984 Virusshare.00043/Trojan.Win32.VBKrypt.cghv-9dbe95c16c707c5320e802604d929aac33fbdedbd5fb6fb32a0b85c8b9032ad3 2013-03-10 09:24:26 ....A 241672 Virusshare.00043/Trojan.Win32.VBKrypt.cgil-0408bfbf8665b4c5678cdeae9e9a7a5f86ac93e232cb030ce38a2a422f7cfb3d 2013-03-10 19:51:38 ....A 532480 Virusshare.00043/Trojan.Win32.VBKrypt.cgmc-ef3d47f8b75b9cac67ef0de83d40cdfbd611554d6be3e64282a7cd8b8f61d824 2013-03-10 21:04:38 ....A 86016 Virusshare.00043/Trojan.Win32.VBKrypt.cgq-9bfc7778a11186b5ed09e00112b4f202c738a4ebecb5108859f8f6b8df0c965d 2013-03-11 01:01:08 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.cgyn-52e52b987c0099280414f52955211f84f3a0716833bde204119e79597fdfe785 2013-03-10 18:14:12 ....A 62984 Virusshare.00043/Trojan.Win32.VBKrypt.chwa-2ea519a53ad45710537ef4f8e7aee538ee7e399f9cc320b8fd113f9daee7b44c 2013-03-10 19:47:36 ....A 401794 Virusshare.00043/Trojan.Win32.VBKrypt.cibs-010ea2a1ea1d6675199dd05bdc6a8a56c8d5cfa81552e1fb149b53446df3098e 2013-03-10 23:31:28 ....A 329 Virusshare.00043/Trojan.Win32.VBKrypt.ciff-838cff4198d5c151e33bf5f6ccb4ca4f569f545cb57c21a954fe36e2d47028e2 2013-03-10 22:55:54 ....A 253952 Virusshare.00043/Trojan.Win32.VBKrypt.cigk-d2c8b7b9cac395eda87453265897ff7d8ce76c70328d1fc5744a2b0a796cbb07 2013-03-10 00:02:40 ....A 192548 Virusshare.00043/Trojan.Win32.VBKrypt.civl-ada8c0ad6a7feefd145acd2dac478f7291e1bda29c766ac9d17ae909f975add7 2013-03-10 09:41:32 ....A 389120 Virusshare.00043/Trojan.Win32.VBKrypt.ciye-c1e6a3b4476c43d792a25429df85f9f51d89a62db335ca040fa7fc879b7cf0d2 2013-03-10 18:48:12 ....A 806912 Virusshare.00043/Trojan.Win32.VBKrypt.cjba-783697e3372e4c3e17115153b144a1dafb9cefc1cb3ea1725204693b4466dc7c 2013-03-10 20:27:30 ....A 201728 Virusshare.00043/Trojan.Win32.VBKrypt.clzg-d5970d853027af751a199fb244bbfd9589ec0d09f0b73e05bf1aaec331cab7a1 2013-03-10 08:21:06 ....A 417837 Virusshare.00043/Trojan.Win32.VBKrypt.cmg-da4ed7bd12e05ff9421a2a810f183ba52f37e4855e8a3154c58adb0f45b2652f 2013-03-10 06:32:02 ....A 300589 Virusshare.00043/Trojan.Win32.VBKrypt.cmg-f57a9d4f6343b57e72924210ee3ca7ccc5d3998bde9cf12bc1ff7f666a715b49 2013-03-10 18:40:40 ....A 696328 Virusshare.00043/Trojan.Win32.VBKrypt.cmwb-8403c6ba3617aae0b2d0ec586274046a8ff93fd613f781d27bf09b8f29c596b6 2013-03-10 21:17:04 ....A 271360 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-3b02cae40f0508da9f9a9d295a3abdbf4e28b4c1f5be27ca694cfcb4e458ee6c 2013-03-11 01:10:20 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-799655d073cad092ff07f50f0765395fb73d36d1a7f40c9e3ed378f8a38e4c22 2013-03-10 22:27:32 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-7c19a05d90885d75b6d1e02a8aefe511281b03abed006dfec566df943d015b6a 2013-03-10 22:39:44 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-7c67f4f6551d28051e1493d77267c7ab583d388da3ae40ec6a2d21d9af92b857 2013-03-10 20:40:26 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-8687f0df60a4b7780f70d2072af23430928e790bf8ffaa1773a397218625d14d 2013-03-11 00:30:04 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-9fcae8d7c6c4b294955233cf81fbb060c4dcb3e20ad2e3bdbebba490a46a5df0 2013-03-10 08:57:54 ....A 271360 Virusshare.00043/Trojan.Win32.VBKrypt.cnaq-f1762d105223f58fb1b7d98defebee112956d1cf741047c209d6bb91b5958a6f 2013-03-10 19:08:18 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.cnbo-09498c9b0b08a3ccf361264c8fdd402bf03e62c8ee6dd3fd0b3d46f1ad8740ee 2013-03-10 18:18:58 ....A 89600 Virusshare.00043/Trojan.Win32.VBKrypt.cndq-0074b0521dda309ec0e65e2e49636843ed12fe0a20f2847f1ba50f00cf04e639 2013-03-10 10:33:36 ....A 286720 Virusshare.00043/Trojan.Win32.VBKrypt.cngz-85107c459174f36aa77479b126144d8f4742810b69cad477368d614052026d58 2013-03-11 00:29:00 ....A 192512 Virusshare.00043/Trojan.Win32.VBKrypt.cnjl-5b11cb52ef449be0638e294944b72db8f8e5375a6146c9f531d56fe69dd1665e 2013-03-11 01:34:14 ....A 2572288 Virusshare.00043/Trojan.Win32.VBKrypt.cnrm-599663e6a7839bb6cfa5a4e49e3504a9230163f2cddeba0a18308173c53d04a0 2013-03-10 23:08:08 ....A 741376 Virusshare.00043/Trojan.Win32.VBKrypt.cnxg-a67251d32b7fe9108678698ac93e76ca994f8e40885bbabc371890eda5b111b8 2013-03-10 23:54:28 ....A 453632 Virusshare.00043/Trojan.Win32.VBKrypt.cpoy-50124841342a6b896969c87403940db5270dddd95c4e08c0154e6ba582e410cf 2013-03-11 00:43:42 ....A 425984 Virusshare.00043/Trojan.Win32.VBKrypt.cqle-f7f15bc4dcddbe996b9b94f30454cf23775d4af583c518af7c782d8c4a911d26 2013-03-11 00:35:16 ....A 403456 Virusshare.00043/Trojan.Win32.VBKrypt.crst-ef2402790e60882dc92f154895560796335390dc75a1f10570c1318eac03f33d 2013-03-10 10:23:08 ....A 296960 Virusshare.00043/Trojan.Win32.VBKrypt.cshq-f70f3941e04add8e2359e46c02e71fb392ce13b1259cb761667ff3bd813a1067 2013-03-10 09:21:56 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-0957090a5cce0dd346dcfcb70215625fb4c5d1e1b78194227cb6bb901edc62a8 2013-03-11 01:16:44 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-09d6b5dd4a484aa0bd8ceffc62f3ccd908a1d1faadcb70be70feb093b9ebf9f1 2013-03-10 22:32:48 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-0b1807231d3b0f8c0810493f81e88433f466fe501eb3fd6508d2d0cba72f95d5 2013-03-10 23:52:42 ....A 271360 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-26ce0dc509e82a82802c4d70082b6bf934a2ca9a8b79e2e29a1df04795dacac1 2013-03-10 18:56:38 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-5777e0867d8ed378a73c5b1d871d5699547112e3fb9ca8e28728abb62ad7b07a 2013-03-10 19:35:02 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-ad9e8ac3bb1e0e527d97411e683e8c3f420baa08dccebf282c698e7bcf9a36a7 2013-03-10 09:10:18 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-c3a1e46849f6550d5062bea4f91ffcc402a4ee6bbef9b2161f5f7fca3ad88cda 2013-03-10 09:20:22 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-cbd26511d349feeb96cb6fc4a52f628de07b562873f627e4c5f28ca04370ce06 2013-03-10 22:55:26 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-f159a084ec659f815044efa8cea64ddc88a66d7847ec1bf12a7a30d4406617dc 2013-03-10 00:20:46 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.csjv-f51a3825fdc3dc0e69984fea6078a2341635efbbe945b9aa3de1909fe1feabb2 2013-03-10 20:20:46 ....A 264704 Virusshare.00043/Trojan.Win32.VBKrypt.csqh-0fe7076a77322297a822d0ac8fe52f605931061d04151fd7e295fcafaacc177f 2013-03-10 22:40:04 ....A 263680 Virusshare.00043/Trojan.Win32.VBKrypt.csqh-fb9a1c1cfb1b3bbc40610dddc695f6b888d174c3185d4e06f188fb4e2ac0d96f 2013-03-10 10:42:46 ....A 93184 Virusshare.00043/Trojan.Win32.VBKrypt.csri-380965d8974af6c5d4044e0092b1ee3821f6c2b9ae0ea2c930f45c61ed8ee2cd 2013-03-10 19:46:26 ....A 271360 Virusshare.00043/Trojan.Win32.VBKrypt.csss-7ee68e0d38c91e298c741261ce0e15926131f78010f051125b1c87fd23320467 2013-03-11 00:48:58 ....A 271360 Virusshare.00043/Trojan.Win32.VBKrypt.csss-a91e7356695e07f670f4f838191b3f7eb675f79fbec294a558c501396934fd56 2013-03-10 20:37:42 ....A 271360 Virusshare.00043/Trojan.Win32.VBKrypt.csss-f6484985ef59c99e6183c1e30cb1b4350b30fd0d00855c01bf7814be605a35d6 2013-03-10 22:50:30 ....A 286720 Virusshare.00043/Trojan.Win32.VBKrypt.csva-7f5d4fae9842e2da941ca839066fe963ed7897d62ea5ead30302f2fe09ca56c8 2013-03-10 18:24:58 ....A 290876 Virusshare.00043/Trojan.Win32.VBKrypt.csvf-aafdad5b20f29d6a4f7b1c18c9a695cd5452551dd8a6e399ad972eca654e524e 2013-03-10 00:39:30 ....A 70144 Virusshare.00043/Trojan.Win32.VBKrypt.ctd-f4affe044c36fa9bdf470d65c866d0f5f858f16c0be14d5f6de62fdc379ed2b2 2013-03-10 20:02:24 ....A 312840 Virusshare.00043/Trojan.Win32.VBKrypt.ctde-f488b1dd8c4e299c115a1528269209024c82697286eb6b4fd05a9ababb9a261f 2013-03-10 22:47:02 ....A 56740 Virusshare.00043/Trojan.Win32.VBKrypt.cteh-02a678a7a1058ad612cd544fa2d76a14771de2dda484844cae61ebf255f66feb 2013-03-10 18:00:36 ....A 82432 Virusshare.00043/Trojan.Win32.VBKrypt.cthr-d78130f40fb02c442c70ecab7857a862213b55217110219ea97725d4d289c5a7 2013-03-10 22:21:34 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-004a5f0a397edd594ea8bda551ae4d4354302a3b5860feb336a9a235ac928441 2013-03-10 19:47:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-04f7757c1361a815bbe749646c2da8a6c819aa6e9de4a45e60d7b01a6c10a0da 2013-03-11 01:21:00 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-0b749c5dbb357ef2336ca2885e1e2cabf1a209c22aa73d69f0b65a6d724abeaf 2013-03-10 19:32:58 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-0bd22f33472326c9e5eb35e0feecba91ddf11c3c3087431780fb03ad2fd95722 2013-03-10 18:43:52 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-0f0877efe3934a34de5b63bd2b40b61627e5ade1531525608dbbb1affab6e0d4 2013-03-10 22:57:18 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-101bb3b452c5c8d4202eea956f9a4e51e95669272ae86254867d431c2662dff2 2013-03-10 21:12:12 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-12d707e54d6ce823c118381766e3077d0fd166612c97d930faa24b871ba4c64e 2013-03-10 19:25:36 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-28406111dcdc313277eaf8e8c4283a13042ed1dce79e6b7d4960b6d29bddc9ba 2013-03-10 20:22:34 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-34c5d13798c3ecdad4b455930c84cf105600b1fcd73d11ec21b3da4e562e7213 2013-03-10 18:09:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-358ab08ee5dbded30d7d28f11ea900144a0ba94597ca63149a7e6cda20332a60 2013-03-10 18:36:48 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-3697fa55b89048380dc120d63df62ff47215e1fe20914065f794074d1477fda0 2013-03-10 20:06:30 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-4e83d676caf5d3c50a146accd64494d33c61a4b8b99c4aface269ed91adfe053 2013-03-11 00:31:30 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-56fa18307d17786f192c33293395d0b1d29b72a203e09bb1da9863b99b44c823 2013-03-10 19:03:46 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-5bd988521a1914aa176250aac61db5cf24a839330b184a5a041dfb1b76e79598 2013-03-10 23:38:22 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-62434f7d972c0cc1b995e256b92528f3d43d3af91d59cb25e36e51704b927627 2013-03-10 10:32:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-62c8c7c7a5bf706fecf55726fb485e33a4afc4bb6fc44440dd623ccde2a86c22 2013-03-10 19:08:30 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-74e239336754d2bce4d954c8c9f6103a18fb0eb07a82f4aec9ab7560ed1c7255 2013-03-10 19:45:30 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-752ae12ef50a2394d30fc4d4c951ddb9553f84c093d19d92f16ee352364be658 2013-03-10 10:04:58 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-7b76145c8d761e5ca84308e8c94de516fa5a0d4f8b45a224c350fc8b65e0a93f 2013-03-10 20:03:52 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-7fb2f47ecf5bdef0518ee0e579a8d25100d39291abe61a20e550c75d1b300594 2013-03-10 10:18:48 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-82b5ba7fcd5a4cab7de6070eb2b3c98462232af0a992d235865eb03185f1acb9 2013-03-10 22:48:48 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-8cd49fa429c58ed138026d7b1af0cb149a97c1521e24e870bcb4e13e39dcc2dc 2013-03-10 19:42:28 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-a359ac77b366a04b4bc7a495a098aae0f6668d19530809a0c7c86804d26de96b 2013-03-10 00:04:08 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-a74e150bbfc370dd416733b58f19bcdce75ca919d2d7f96ff007d93a0d451ff1 2013-03-10 22:55:18 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-ac5bd0ddf260df2847994351328a60c059f75b37d8b5a9bad6ac15da3a3f9f92 2013-03-10 01:02:00 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-ac77c12a5dc93b3efeae0f92eb74d4ed2c995994f19092b62aad59aa99e2521d 2013-03-10 20:25:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-b0e6a134b594f1b29cf84e04bc6bfbfe7470430eef74129477dbc606531a7e3c 2013-03-10 22:23:38 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-b1a08d41c638791caa7bb0ed9f929d85f9a3b035daba025e90d4598c21e5dd9c 2013-03-10 19:00:28 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-c739f9a53a6739f432e0f1a74d8f70259dc36d3b59525802925906423d15dfce 2013-03-10 09:48:36 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-cc2ffd0c9db351c8222de16a92c1ffa8eca780740aaa4330a8f01c4cf3281054 2013-03-11 01:16:38 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-d9f662581634cca4b9d3c73ea484d4c72b1c5402bee63997473a5e3b0a561e51 2013-03-10 08:40:04 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-e6cb12c51b6a47418c22147675d34d5ad0b9dda55bd64bd9ad61ee5f71defff4 2013-03-10 00:47:56 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-e9472b5ca3e7746c6d0bb06fab7690972b23918b64f2dedaa44d9db43a32e110 2013-03-10 19:08:42 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-eaa0cbb623568bf31d9af2c47d938f28e074de5c66e3ddb62e750e29687df62e 2013-03-10 22:39:36 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-ee8042973d2c99b58557f4db36abe443e1662116e999c36ea99025f4ab088291 2013-03-10 22:50:54 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-efc475cb96aa02bf9aadece4a38169f91780b8e894235df72ed6ac0990f8bc2c 2013-03-10 20:56:06 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-f4d84ce0b1dd2ebc64137836a39ff8286170fc6588daafd96a442c3afc77b512 2013-03-10 23:10:14 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-f504d5dfc4f4a25fc9bef00affcc6d780d3eb2b677beac0f42b55785c6b7a671 2013-03-10 22:36:36 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-f73e9243cd771011b0446a32d43c21ea4a5572b123f01f401cf9907150b5e481 2013-03-10 18:59:52 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-fbd92acd49088635135bc3f7467c64b9c14113145333b1628873d31e6d55d5cd 2013-03-10 22:37:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctkg-fdf05f382582ee9b678d4ce2f564efa97b1d29f33fd16acd50f38ccf8d03bf89 2013-03-10 00:38:10 ....A 212992 Virusshare.00043/Trojan.Win32.VBKrypt.ctn-c039f7e277125596c5373712b01fe514642ade0e24bb613f14271091c17a8af7 2013-03-10 10:18:08 ....A 217276 Virusshare.00043/Trojan.Win32.VBKrypt.ctoq-f6b59dd179318acf5a76454442dbe9a838f219496d6e01fa84eb76830b55dce2 2013-03-10 20:28:18 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-075875b3c3312a3c7b64c43ff38f8769455a1346e73fdf8328d180caf18f909b 2013-03-10 18:38:18 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-28a315c73c5bcf964e77c6646c6f51278b312b94d7ecd6d9c5b4a49fe2641a89 2013-03-10 20:23:46 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-2d902804f036d136d4cf593e6302bb2ab048953d12d467378db35189b169f415 2013-03-10 22:25:20 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-4fdb70721c2a13ec6b7404ef67690b41eb84d6a0b4f5b6b56c92cf8fe7a4913b 2013-03-10 18:41:04 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-507a60c01bd2996d11463ca1d7cdd309c703188362a25f51a5ca0f67e08bd408 2013-03-10 17:52:52 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-60b18f4a8ed2095ab6d116b4af56c5f8f0ccc6314203a76fc2710d7b0c56a5ac 2013-03-10 20:45:14 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-627288101c9bc842de2af6e4da1f77131b7a78f688f04765a2cd1954fc54f13d 2013-03-11 00:45:48 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-75935a3cb861e67375d62d6f64c47eabbf9601d0cc97e48397beaf82a26ef8ec 2013-03-10 20:20:18 ....A 4659808 2498403264 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-799cead78d4d0b0bf959c82b87e98e8a7a8108ef5bc5cd3a6e350d6bb2a4b6fe 2013-03-10 10:36:02 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-80adcec57ec930471591abd47d6987b0df1766bc1c58aa8baf3f4672fc8ece7f 2013-03-10 22:27:12 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-9cc752db0ca59bf47a76c4eeb01654632a6e0054b37f221b84105ff778eb0f9a 2013-03-10 20:04:58 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-a0ea535e587cd8f0ae7ba85420fcb358f9e87a46498bfc17db246034dc001f8e 2013-03-10 07:28:12 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-a73b5a81e8ebdbc5d8d1149ac88a402b3ab9165d9f78022f5702581e68ac2213 2013-03-10 19:52:02 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-a8bd4e271213eac37499ad900eb5fe0279b715da03df5e42acbcda23db642974 2013-03-10 22:28:08 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-af10b256fc9c9fefcbace4c7d7c47eeeb7fd379191001005f9ce1e06ea525d3e 2013-03-10 09:35:06 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-c3c0e3bed886598bfc3e3e65383ac665f2035029ab6ed1f5873261a06fff34ea 2013-03-10 09:20:14 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-c82c984ee428195653865901dde07c3210eb95785e411d35029fc9bf4e882e2a 2013-03-10 20:14:54 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-cbe43a4eda8c7861497c6fdcbeb133428fb5c155a463dae19b71c4d7118a7465 2013-03-10 20:38:36 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-cc3ef5819260297e745a639171075fe6496539a7ab79895d725e67ad4d772c26 2013-03-10 17:55:52 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-d59db4d43fce89c9e3623920df173057c078262e0b1a2a58abcb6787185fc9e5 2013-03-10 18:43:34 ....A 70656 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-f42c941805dccc68fb54af51104dcceae6fd398605a723f972e7c82706dc9ce0 2013-03-09 23:32:28 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-f5e797f061a497a752ff93b363b91740528aa1feb5286147ec23bc4104e5cb7c 2013-03-11 00:02:42 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-f8e1b947ce4ccbf77c9bf0aba4ca77f71f50a72129a1d7f81224c7fdcf9ff2a9 2013-03-10 20:51:02 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-fc388094a87bce845bdff8e4569a7c87ae5f9856d7998b352df7241b299e7a85 2013-03-10 10:10:48 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.ctvi-ff66e80fd5a386337b0d66d90f5001df06c87f02de0297c065f91622f96b3876 2013-03-10 22:42:26 ....A 510976 Virusshare.00043/Trojan.Win32.VBKrypt.ctyf-d57211c4202a59cc42d7712d91e7eb923a087d9641202906186663f6d1f4942b 2013-03-10 20:35:22 ....A 79872 Virusshare.00043/Trojan.Win32.VBKrypt.ctym-13380e103fa42ba0ac136b6415fd301b225eb33dcd31e8bb050529fcfcc87b15 2013-03-10 18:19:22 ....A 425984 Virusshare.00043/Trojan.Win32.VBKrypt.cuhg-34d9cfdebb37da5abd457a007353f85de1ee0583bc9f5e34ffa8e5ba5cf2800f 2013-03-10 20:23:42 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.cuqe-c90cfeac82c7f021ceed4406adfe614c37720b5c557f95a21dbe983fbed523c8 2013-03-10 20:24:08 ....A 196608 Virusshare.00043/Trojan.Win32.VBKrypt.cuwc-2b99afe2f1a5cf2bc5ee7264f0958d0531f11c011ea0ae1e78c62c87ae6b1ecd 2013-03-10 17:50:30 ....A 158720 Virusshare.00043/Trojan.Win32.VBKrypt.cviw-fa14db28994d22c26c4ccb9069f4a9f81625e65de063973f761bb4963eda2987 2013-03-10 19:49:26 ....A 10240 Virusshare.00043/Trojan.Win32.VBKrypt.cvjk-d2566dad78d7fa00ed9fb022a566340a3bb0b9d6e6b9e82dbdbc8780e8b19f85 2013-03-10 10:37:36 ....A 196608 Virusshare.00043/Trojan.Win32.VBKrypt.cvnk-5ebfa4867145fb537376cf5c04c45cc13399030fec4b1429605d34265c8aded7 2013-03-10 21:15:38 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.cvrl-35d1669f8ea31a22589200ce68b2b30dc1fbe60bbba8a14d988b389262beed8c 2013-03-10 19:40:54 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-15e42c8a593229934c3a8f33a20807300eca51e0102b0e0567fa07494f0efa4b 2013-03-11 01:42:04 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-2a80f5d3410cfb11059761bdc77cc20b840638f6e3b697f6ff503f2830fa8487 2013-03-10 09:06:34 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-32c1676b03436023b10bd3e81488e78fbf60e086761fd3bd7f84e4041b11648a 2013-03-11 00:06:42 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-557fd0d02650ee8e9fe57968bd8246982bbcca11e35823e1ef6542fce7d4d8d2 2013-03-10 23:44:20 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-7ef472a56b76003408de8cdf347b03ec15193864a539dc5af63d28b033df3434 2013-03-10 19:30:04 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-807b57368bf55fed81fa1046e264653d28f44bcb647e09192b49275bcfc40bbc 2013-03-10 09:22:08 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-9f2fcadb25a70090f2a86c6e558abcf679b4e2b3214186577fd0ca8ff4e35250 2013-03-10 19:37:58 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-cc46ea07dfb461d2cb4c6564d408249501786d08a6c892289d90cc034b23a4da 2013-03-10 00:04:42 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cvwb-f67e0bccc73ddc89fd99512002afe4441cf8557783d0439ded4d90b0bd1acc88 2013-03-11 01:42:20 ....A 387584 Virusshare.00043/Trojan.Win32.VBKrypt.cvyj-60c0f167497b06eda6bd03a05a7d5c0afec48d65aef1d63cbec202cd10ebb360 2013-03-10 23:11:56 ....A 728064 Virusshare.00043/Trojan.Win32.VBKrypt.cvzd-766c402fccb01c6eab9fcf1ba8a9fe87cd798136c36b2bd3eb886225f18d6053 2013-03-10 20:46:10 ....A 53248 Virusshare.00043/Trojan.Win32.VBKrypt.cway-123589c00975c2756ec49a2fb6eebdfe4be7e6f402d62e0db9e1b7178bcb6369 2013-03-10 20:58:08 ....A 221334 Virusshare.00043/Trojan.Win32.VBKrypt.cwcd-5d7f71be9f8030c78357f7b6e0602916fd717fd5035fc330778030654c9dc2d6 2013-03-10 19:46:36 ....A 50688 Virusshare.00043/Trojan.Win32.VBKrypt.cwcg-30f07176cbf0fd16e0c9f786003061b8d756c5adbced7c8bc3e6a9c63875d989 2013-03-10 23:04:10 ....A 405504 Virusshare.00043/Trojan.Win32.VBKrypt.cwfw-9ff0d2c82c130e95e50037220e32e7649da91a22f15a80ec7d99ec7909210329 2013-03-10 18:33:30 ....A 405504 Virusshare.00043/Trojan.Win32.VBKrypt.cwgg-2a24aa825e6cfeb5085d9b0cae1ee58d557abe37a0c75f57837d70091d8ab352 2013-03-10 20:28:20 ....A 114688 Virusshare.00043/Trojan.Win32.VBKrypt.cwha-2d89fe093918adefffb8487c9cb93261f84e01edeafc1fc55ee98f1bf676c9ff 2013-03-10 09:44:26 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.cwia-025d9d4e8e87512c39df55037e2216a382654130396cd7435f58bda74b3a8333 2013-03-10 22:48:24 ....A 362504 Virusshare.00043/Trojan.Win32.VBKrypt.cwmn-9b50bc8c64f41f0030eae8ec29bbc46733e5fe0b2d95853fb02db0801aa9f72f 2013-03-10 09:25:36 ....A 217088 Virusshare.00043/Trojan.Win32.VBKrypt.cwmr-0a16b58b4debdc96da5b470c8c689d929f987de0d86cbf2a5b9d3cc27165af19 2013-03-10 18:34:36 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.cwol-28798efb1ab5bc7b662aba04f347fa67639aea02a9109b3b01dd4bdb234eca48 2013-03-11 00:27:22 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.cwol-a3cf7366abf7b1af82d8a410951aea1e17f4fafffe4894274fc92b247b5fecc3 2013-03-10 17:54:10 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.cwol-c72b087d2584d5c332cdd6250571749a0d0c0a72560e39565b5d31d2a8a72b3c 2013-03-09 23:38:44 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.cwol-e2a8a262800f5687ebd1b7af09fad54d841bf91071716a50bc196eebbff9481f 2013-03-10 18:03:48 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.cwol-f219296cdae469c90f2677bf7241e5e8bb8840c92b495b6e38ee6ea7bf6b3195 2013-03-10 18:53:32 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.cwol-f916e092dd6c165ddc3e11027e47793d67d5d4585d4afd43eed3163da4c898e6 2013-03-10 20:50:24 ....A 371720 Virusshare.00043/Trojan.Win32.VBKrypt.cwse-d45a57b672fcb6d4ca4f07f558d56573c8fe36eef62f2ce001c210fca6964c04 2013-03-10 19:06:16 ....A 189960 Virusshare.00043/Trojan.Win32.VBKrypt.cwss-2a3727875e3bdd3a48ddc87e333d32a87d367e2847f0195488e03fd515da4f2d 2013-03-10 22:35:42 ....A 282624 Virusshare.00043/Trojan.Win32.VBKrypt.cwzn-8365c459d7818fa8771eedd347263657c2f0bbb9444fb41fe3c597fc3c17ecf5 2013-03-10 20:54:14 ....A 253952 Virusshare.00043/Trojan.Win32.VBKrypt.cxlp-7a6dad1ea6659861277381afd0e98c3005bf80f85d9ff04176fc4abc71b5ffd5 2013-03-10 21:23:38 ....A 498688 Virusshare.00043/Trojan.Win32.VBKrypt.cxwa-f2b5a681a1a0ecef526024d02a1fdf0ce11458876dcf7ea41add2baf42dcecce 2013-03-10 10:15:48 ....A 504832 Virusshare.00043/Trojan.Win32.VBKrypt.cxxk-d13ca192fabf95b930e38a60305280e9558de614e8ef69a61d8684b8f918c95b 2013-03-10 23:12:24 ....A 45064 Virusshare.00043/Trojan.Win32.VBKrypt.cycn-fce4dc0e95fddab11fec0bf9dabfbd4f2063c5edeaa5bd8b81c3227ac4781fb7 2013-03-10 17:53:40 ....A 185213 Virusshare.00043/Trojan.Win32.VBKrypt.cydr-ae24765309a559009abaaec5afc059272554365108a1a551e80658277f50b007 2013-03-10 18:11:08 ....A 1249280 Virusshare.00043/Trojan.Win32.VBKrypt.cyes-280a3b64a28bae5b1b791abbcca9c9aee48ce7ba3dc52c661f524d7647bb1859 2013-03-10 18:26:04 ....A 184701 Virusshare.00043/Trojan.Win32.VBKrypt.cyfh-c725898bc582c82de9e04be308cc37f57d131ac47171e1ff722bfb1b937b5597 2013-03-10 18:34:40 ....A 361241 Virusshare.00043/Trojan.Win32.VBKrypt.cynl-a82505e1ae03bf0dfc182e4a4c1c9e02a19a95a768727ba307f0855060a1720d 2013-03-11 00:37:12 ....A 139264 Virusshare.00043/Trojan.Win32.VBKrypt.cysu-ca38125e05317f362a7bdd6bdc0d89fa27a4a7cf991eb62f59752393c963ad0b 2013-03-10 09:43:44 ....A 274432 Virusshare.00043/Trojan.Win32.VBKrypt.cyvw-efbbbd040fe82b0409d66956322aca4dbf6b4c956217fd57306be4b913cebf96 2013-03-11 00:13:32 ....A 215661 Virusshare.00043/Trojan.Win32.VBKrypt.czea-8487d430f343a1ba8b8200258db8dbfe6178c6481b14f6dab619d80cb31d8487 2013-03-10 22:20:16 ....A 371712 Virusshare.00043/Trojan.Win32.VBKrypt.czed-ed4781221e43aec53c213246520207f89c0969872eb7ed047339bf83e1e7fe06 2013-03-10 23:36:16 ....A 467325 Virusshare.00043/Trojan.Win32.VBKrypt.czhn-80f0c989bd169731780d674e13c8ceb1720d3ab5a6266a680549105cbbdfc858 2013-03-10 18:10:12 ....A 466451 Virusshare.00043/Trojan.Win32.VBKrypt.cznx-61dfeaab30beaf9ff808f6e9125a30d2b4a906ed19f0ce41c0e5595549354def 2013-03-10 20:34:58 ....A 24584 Virusshare.00043/Trojan.Win32.VBKrypt.czoi-1114582c9b4617a272d0608f1de86d20e0e345daaf0888ebfe774b5b23246e12 2013-03-10 18:46:28 ....A 29192 Virusshare.00043/Trojan.Win32.VBKrypt.czon-fa2bb3c51c663c00ffaa799a3e2e42892552ebbf0198abacf6826fc9857c64bc 2013-03-10 18:33:22 ....A 671744 Virusshare.00043/Trojan.Win32.VBKrypt.czsg-cbfee9fed2808eb2c1c60b86118f60aca72e284f3047e3b3a5c84b57ccb8fb34 2013-03-10 09:37:08 ....A 431104 Virusshare.00043/Trojan.Win32.VBKrypt.czsj-7bb2e30296bbfb42043ad241ca4049fc6cb93e72eb1fb8a9f2c07899b4d331b4 2013-03-10 18:44:14 ....A 94464 Virusshare.00043/Trojan.Win32.VBKrypt.czva-4e0862e3dfda188bbd2f31088d8d6665b63e649f17d7e949677e0ff098d19036 2013-03-10 18:12:18 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.czva-60d039d9464276061549a14fafc60a08fd659a270a1b83bc204fa50963289618 2013-03-10 21:12:22 ....A 188424 Virusshare.00043/Trojan.Win32.VBKrypt.czva-cbb684758aa483f21b956730404f369c98ba4ce71273e5ec9ca5e4d9ffdb824f 2013-03-11 00:05:36 ....A 581632 Virusshare.00043/Trojan.Win32.VBKrypt.czva-fcbc499e6b40451ca30d78168e0d372b6a25d8dff8f6f38628bbc3605a5f08d0 2013-03-10 20:52:50 ....A 700477 Virusshare.00043/Trojan.Win32.VBKrypt.czvc-2d91b06ae600dc28bc6f6e4b47bdd0013bdee5b749800c06208cdfc67c066e01 2013-03-10 23:43:48 ....A 505856 Virusshare.00043/Trojan.Win32.VBKrypt.daeb-a3adc1d667799afebabe21cf3fc7bb1ec11a08e1072222a70784f99e74c53fd3 2013-03-09 23:19:12 ....A 671744 Virusshare.00043/Trojan.Win32.VBKrypt.daik-5932a91c86019e2ca2bfecc901f9d0bb2090e9f4ba99650d55bc9698096dde44 2013-03-10 19:28:06 ....A 1907712 Virusshare.00043/Trojan.Win32.VBKrypt.dajv-03ef824e26f6d0ad67181a6e3f3ff4f5d7336dea5b359a9defd7a3f19ad81ec7 2013-03-10 10:09:24 ....A 164063 Virusshare.00043/Trojan.Win32.VBKrypt.dans-865a94c223d09bc6fa0d5e6a3c74fb401a79091c28fa6a7af6a92b02a777aa51 2013-03-10 10:09:42 ....A 507904 Virusshare.00043/Trojan.Win32.VBKrypt.daps-8a2afe220c2b8177573b04826977dd8793379d296ddc4e97a2983680c19473f6 2013-03-09 23:34:54 ....A 579611 Virusshare.00043/Trojan.Win32.VBKrypt.daq-e1a3bdd34b9559c64f933c50d522738fa4d8edc7718f2671ecc6e01cb289e65c 2013-03-10 00:17:06 ....A 448098 Virusshare.00043/Trojan.Win32.VBKrypt.daq-fd3f454652cdda4961962184458acf07d7d4527604c6a68ad6cb1019eb97cb59 2013-03-10 09:39:40 ....A 92530 Virusshare.00043/Trojan.Win32.VBKrypt.dare-56c88358b3f6481b3dab8d11593c6c3b39a4c3626e187d003e796f09396906da 2013-03-10 18:12:22 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.dath-c6dad79bf0bb552e463422f9c85009663569f95eb21dec88ec8e039056689e89 2013-03-10 18:37:52 ....A 163840 Virusshare.00043/Trojan.Win32.VBKrypt.dawp-569852f7c3af5faa18645138892de325eb326b6f7c0c4d7d687974c12e00ab1f 2013-03-10 21:22:04 ....A 163840 Virusshare.00043/Trojan.Win32.VBKrypt.dawp-7cd1aab007b0a9578ca7f13f9ada9d54e5de204b11dd670b3b458937357ca78c 2013-03-10 22:27:14 ....A 80896 Virusshare.00043/Trojan.Win32.VBKrypt.dawy-e88249afb072322d04d0ddd9715260390b0342f81608c6d5b298793bf3b48c28 2013-03-10 18:31:58 ....A 457216 Virusshare.00043/Trojan.Win32.VBKrypt.dazt-4fa9ce48c35238684bf923363865fc7088926ad9abafa62fd407525113b00897 2013-03-10 23:12:20 ....A 477184 Virusshare.00043/Trojan.Win32.VBKrypt.dbgm-822f5e9c3c436d8e64405aac5141796842a9fba5b641201f011029c126a48f9c 2013-03-10 23:31:00 ....A 155815 Virusshare.00043/Trojan.Win32.VBKrypt.dbgp-a2a02f00f841b0626832608b9e68a2d6b47b74b9209a998f0a6d2d0bb00516c2 2013-03-10 01:15:36 ....A 512225 Virusshare.00043/Trojan.Win32.VBKrypt.dbm-c0ca4ca80bf2bbdca6e17a3b8c6ad59a55e946dc0db76909f0c40ee602bbc9b6 2013-03-10 17:55:38 ....A 274432 Virusshare.00043/Trojan.Win32.VBKrypt.dbqy-2c40ab92f807f8444048a6f3515729f270c78b25f21b9576cd7ec6b2776edcc5 2013-03-10 18:06:20 ....A 405504 Virusshare.00043/Trojan.Win32.VBKrypt.dbrh-557db2c2d02794452da06743949785d2120df20c8ca77b291c022bc3d72bfed8 2013-03-10 19:36:08 ....A 348160 Virusshare.00043/Trojan.Win32.VBKrypt.dbta-7b170de626aff9e0f66a8913e3ca3810e850cb05c50d7cfd139b9f62d61a49bc 2013-03-10 23:20:40 ....A 176128 Virusshare.00043/Trojan.Win32.VBKrypt.dbwd-2c84e1a517003071c4809f05b04a859c36feaefc6aec9cc9d70e023be3150a28 2013-03-10 10:08:34 ....A 749568 Virusshare.00043/Trojan.Win32.VBKrypt.dcel-cf4cfbe143b60c33a962859fbbc55f44f64bf7d78b04c530d2e80fa1db994259 2013-03-10 18:53:34 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.dcjg-87274df9ec42cfe32e12df979ffbb7a656af2289307e43b1990b6a823e5cef6c 2013-03-11 00:28:44 ....A 238973 Virusshare.00043/Trojan.Win32.VBKrypt.dcol-875496d62d1350b423121fe520e1fb8a124896e19af0a1b0d28b28740cbce3dc 2013-03-10 18:29:40 ....A 257684 Virusshare.00043/Trojan.Win32.VBKrypt.dcsc-0a5669ae5463924ddcf12b31ca102f8f8ed4e4381209fd375e64813e544fd19c 2013-03-10 10:27:20 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.dcsc-a95647e2dd5723eacf80e1a0a4867f887d9c9a9307300932eb14a42ce3946518 2013-03-10 21:22:32 ....A 487424 Virusshare.00043/Trojan.Win32.VBKrypt.ddht-2c2a9f26cb6443c170197aa3b938dcb42d5c1d4d0fa906520971199431c243c0 2013-03-09 23:42:24 ....A 1265664 Virusshare.00043/Trojan.Win32.VBKrypt.ddmr-5a08cb45462a227a33a6c6c2121e66684d877d3114ad13e1f14c0a77c582cd1d 2013-03-10 19:47:14 ....A 101376 Virusshare.00043/Trojan.Win32.VBKrypt.ddpi-a7b4d8753797e7fad6cf0efb14255215931e255cbcd179438607e77e62043093 2013-03-10 18:43:46 ....A 245760 Virusshare.00043/Trojan.Win32.VBKrypt.ddwj-808c73fe18abfdfc601b4908b319998302b617e63c98f7ed0687d209fe449edb 2013-03-10 18:55:34 ....A 241664 Virusshare.00043/Trojan.Win32.VBKrypt.ddwy-fafadee6e2ce888809ba781dc76ebd2d45c06385f98a617ef487e486eedc354e 2013-03-10 23:01:06 ....A 471040 Virusshare.00043/Trojan.Win32.VBKrypt.derf-57e5e16c3e7e3907da9104b45e61a70eabbab0afb5019efe188c8ab52f624fac 2013-03-10 21:04:54 ....A 345219 Virusshare.00043/Trojan.Win32.VBKrypt.deuh-cc232181b628fad25c486bfcd74d720391f413123ce24f61e8a0be3446892aa8 2013-03-10 18:45:38 ....A 335872 Virusshare.00043/Trojan.Win32.VBKrypt.dexj-2e22365c44c9287813e744fcd1e2a1abb9e33bc609970b0774cf55c62dc0d86c 2013-03-10 20:38:00 ....A 211968 Virusshare.00043/Trojan.Win32.VBKrypt.dfjc-7a9fccd49ca078ab2abff55960aeb177573ca334ae3bf89813e93dfa2920d9b2 2013-03-10 20:22:42 ....A 213373 Virusshare.00043/Trojan.Win32.VBKrypt.dfjw-78b7e212290f4d3b22ee60b764575178a0149c301b324b940c6abdb07a911693 2013-03-10 18:49:12 ....A 901120 Virusshare.00043/Trojan.Win32.VBKrypt.dgbb-3448055078dbcd799251acbbe583bb04013c348766fe61d9c00553024651c015 2013-03-10 19:56:40 ....A 183296 Virusshare.00043/Trojan.Win32.VBKrypt.dgcx-9f1cd1be07496b2f5c44de711228dac766d9d6f82e7c61e1843aac35db3061bc 2013-03-10 22:37:04 ....A 622592 Virusshare.00043/Trojan.Win32.VBKrypt.dggr-295aae98cc40c5bd83ad4c6a9c1c0ec09e3839355abfce1d331511ffa0073e51 2013-03-10 07:41:04 ....A 45568 Virusshare.00043/Trojan.Win32.VBKrypt.dgva-cdec6ac5729c021c8fb7bc0d91ad700e0fd38a609baca63eba7365a42d72f87c 2013-03-10 10:29:04 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.dhac-396d9e99325b6681fa4b47314bef8f0c0143beca74b4ada1d508e16df5151c17 2013-03-10 19:59:20 ....A 77031 Virusshare.00043/Trojan.Win32.VBKrypt.dhbm-a2766ba29d0fa3e5bbcac363e01b1563c386ebb6824ae56385c9ddca4fa5b2e7 2013-03-10 19:41:02 ....A 213533 Virusshare.00043/Trojan.Win32.VBKrypt.dhfc-cbbc7fce82848faa59c5af6ecce7d29a8f0c32b93575eb533144d902bfd1e561 2013-03-10 19:42:06 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.dhfm-601bdd8e89fd56bd59959a73a5c5e8170c80bc6b1ba0b19548d7778fde90841e 2013-03-10 10:13:18 ....A 215552 Virusshare.00043/Trojan.Win32.VBKrypt.dhgq-a9c4c9305d0fad6e35e9ad01b71131840fd3ac8759190f7c4023f3bcbd981923 2013-03-10 10:19:50 ....A 196096 Virusshare.00043/Trojan.Win32.VBKrypt.dhhj-6011e88c23fddb1f82ee9df2ada64abceb01eab53ba24c920da63fef15dcde9a 2013-03-10 18:01:54 ....A 988672 Virusshare.00043/Trojan.Win32.VBKrypt.dhnm-01853d8124ab3f4059581c7b2897c5b492ee7c8aa1c546982cb22bc8ab91a949 2013-03-10 19:37:52 ....A 458752 Virusshare.00043/Trojan.Win32.VBKrypt.dihq-f5dfadd73f7199d87da38d9cb6affd38db29f0849eba2cb7b0130616ccdc83ca 2013-03-10 22:09:26 ....A 83456 Virusshare.00043/Trojan.Win32.VBKrypt.dikk-9f37f18394a861e93fe5b2f71ee721fa4b20823f3feb079693f7c06694f4cf6f 2013-03-10 22:31:02 ....A 147998 Virusshare.00043/Trojan.Win32.VBKrypt.dip-66a95af6a2d449a59c90a2009a4fd32c44fc65b9b479b4dfdaee3a388d57efef 2013-03-10 07:16:48 ....A 368640 Virusshare.00043/Trojan.Win32.VBKrypt.dit-dc6d2618aba0c0a9b07b80989d23900fe186a978a195ca01c6a005bd97c41f6a 2013-03-10 22:34:16 ....A 1701376 Virusshare.00043/Trojan.Win32.VBKrypt.djix-1101c910695916f37491d9ddf16803605b990f65040e5d3198d71bffec1aa3eb 2013-03-10 06:54:46 ....A 188572 Virusshare.00043/Trojan.Win32.VBKrypt.djn-e031a0956796946d41364e5704b9c02e12a6e61c0cd1f8deb8db10d85e947371 2013-03-10 10:01:30 ....A 72704 Virusshare.00043/Trojan.Win32.VBKrypt.djtb-a3a7745d7cc66c48d9873a32f4f12eb6355b66de9b5543c04afb650f48e65135 2013-03-10 10:18:10 ....A 261632 Virusshare.00043/Trojan.Win32.VBKrypt.djvb-d526ba7cbff56373e7f9bc9d3c359797eae5916da14205a1f801b296adfb03b2 2013-03-10 23:04:00 ....A 106496 Virusshare.00043/Trojan.Win32.VBKrypt.djzj-01b8d57eb00d6e8192451c778485aa5b8d537942e5af8b29a0f4edea55fcf36e 2013-03-10 22:58:42 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.dkmo-fca49bb97a5010206ef0ec7dd6415df859121da22e8756f56eb585f7981b00cd 2013-03-10 21:13:54 ....A 1650176 Virusshare.00043/Trojan.Win32.VBKrypt.dkwd-a96af90fbe004471f7795690f70f1d3445c0ab1d78f2ea253b6d27db5016ac45 2013-03-09 23:17:58 ....A 13505 Virusshare.00043/Trojan.Win32.VBKrypt.dl-dbdade32b3395b6a4919146808899854ce3801b8f288e6fa8be2ccd5ba16876a 2013-03-10 19:25:28 ....A 92160 Virusshare.00043/Trojan.Win32.VBKrypt.dmka-c90ed9a346a72899ec9dc9c5e080687e613a27def59698ed4ad77a9a5d44169b 2013-03-10 09:12:08 ....A 3117453 Virusshare.00043/Trojan.Win32.VBKrypt.dnsp-c000d8de818cc3eafaf7bed7ec93b322f4b6b186094aabc4fe2148936469a8af 2013-03-10 20:38:56 ....A 206336 Virusshare.00043/Trojan.Win32.VBKrypt.dols-aa4869a938af79d0e1649a58423be0c9ae7a8c029675af562f065539358a6eac 2013-03-10 19:47:36 ....A 309248 Virusshare.00043/Trojan.Win32.VBKrypt.dozn-756cff4d8d2fb634197c8f309c2ee01f4fb6439c1c7f07a462aee3fea7f5aa87 2013-03-10 08:29:52 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.dp-af790be0cbe70fb59b70c1f4dbe63e0e6d5e159b1d370028d22ec3d2efa9bb90 2013-03-10 20:33:30 ....A 1075200 Virusshare.00043/Trojan.Win32.VBKrypt.dqgw-f225b3653fc15f49b5239426b5976df2d2cf1ff1dcec511eb05a7e4e1ea16654 2013-03-10 00:05:44 ....A 537238 Virusshare.00043/Trojan.Win32.VBKrypt.dqk-ee38b40afd97b784d87cdfa3536cc9d21cc1ad98782f9750fa7565b568f95b9f 2013-03-10 21:22:12 ....A 264704 Virusshare.00043/Trojan.Win32.VBKrypt.drau-0144ffd1c0bd84fa99574418746ab10fcdf614636a440a849b2ca7e9f48e6ebe 2013-03-10 09:15:46 ....A 478720 Virusshare.00043/Trojan.Win32.VBKrypt.drtl-cc00e9a3b77832eda7272bb44bf2468739255e16bb5eaacb70ceac437157f030 2013-03-10 19:38:56 ....A 93053 Virusshare.00043/Trojan.Win32.VBKrypt.dsna-5292f90449da5dcc14017ea698489523da103e0749feacdcea6004047db2ec2e 2013-03-10 20:20:14 ....A 227840 Virusshare.00043/Trojan.Win32.VBKrypt.dsph-5448fbb9887cab950f2eae41088a98f2adc4123978a130ad8a78976f682a0cb7 2013-03-10 20:26:58 ....A 200192 Virusshare.00043/Trojan.Win32.VBKrypt.dsyu-eb4bb05e261cd16b2c6c87058319886be9b676f37eb92226c6c114cabad7ad72 2013-03-10 19:40:18 ....A 76776 Virusshare.00043/Trojan.Win32.VBKrypt.dsza-347b79f3d57b454914fc662ab4b9ec2423b0e61edef39e8db25ae33f7d0aae4e 2013-03-10 19:47:14 ....A 29160 Virusshare.00043/Trojan.Win32.VBKrypt.dtap-32e9f14d2a0774db2b500c5946c9b0460128e49ceecdebcfc606e1a3be3456ec 2013-03-10 00:07:14 ....A 357376 Virusshare.00043/Trojan.Win32.VBKrypt.dtg-a67d0c035fe1f6695d7152cca182545b6df64eb5cbafc95221190b4e8f141728 2013-03-10 23:31:54 ....A 626688 Virusshare.00043/Trojan.Win32.VBKrypt.dtim-ac02780ee6362a3d0b6277d2e618e654e4d38d5676121e27dd1a83f42d57a9a0 2013-03-10 20:48:40 ....A 929792 Virusshare.00043/Trojan.Win32.VBKrypt.dtqj-0359e4414dbaba7ef6696d28741b1ea4b9d658135152a78b2cb618341d9d5e41 2013-03-10 23:57:20 ....A 450560 Virusshare.00043/Trojan.Win32.VBKrypt.dttt-c7220530ea478b03afec8821c5186d61a03b30886f2787f9307988557db777f7 2013-03-10 18:48:24 ....A 364544 Virusshare.00043/Trojan.Win32.VBKrypt.duzo-d5e8b1d9882448f153972a3d3260580917d5f208903e5e757bb268ab8350105c 2013-03-11 00:17:04 ....A 413696 Virusshare.00043/Trojan.Win32.VBKrypt.dvcu-75e421442449b5992fa2ce99ba197dd54c7331ebdb77ab997e9b692d83b3f1b4 2013-03-10 20:02:02 ....A 1601536 Virusshare.00043/Trojan.Win32.VBKrypt.dvjt-802c32ee000b788800a09fcee98e8e61817976f62b5a921bd970b0e140add0ac 2013-03-10 23:07:28 ....A 454656 Virusshare.00043/Trojan.Win32.VBKrypt.dvkm-853900146ca54fa43097d4d583051a38a5fe2e2e15b75e42d85044d6d574e617 2013-03-10 19:47:58 ....A 307200 Virusshare.00043/Trojan.Win32.VBKrypt.dvmr-ae5cea842f25895b0be1d233046d12e27fde71bf43efb25663ace07ebab4c95c 2013-03-10 23:01:08 ....A 168448 Virusshare.00043/Trojan.Win32.VBKrypt.dvqt-814222424afbf401815b60cde9fdf77e092d4300c0f58fe20d204a99bdf5c422 2013-03-10 22:32:16 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.dvvt-56f5158f0719f93d80c8a24551e8cc88585d7d4808ec6e4549a7b59b68481487 2013-03-10 20:26:54 ....A 61952 Virusshare.00043/Trojan.Win32.VBKrypt.dvzu-0ccf96c9f561627495cd5ee5f39d2b0a3c2007c00d972628deabcd22c8b11e61 2013-03-10 17:58:58 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.dwqn-e8bca33476cacf49c4387b64708b451066a38a0c56dc935b25ec558a587c55ec 2013-03-10 17:49:54 ....A 121392 Virusshare.00043/Trojan.Win32.VBKrypt.dxcj-3e90bf63ad6b9b5039191f1f5c50f012dd50d6d23ca4f105d1dea09ccee51385 2013-03-10 09:20:54 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.dxxi-2b8d248faecaaad7c3233a654826a7192698b3a0e7db01c7a8c2bede7b6341e1 2013-03-10 10:09:36 ....A 290816 Virusshare.00043/Trojan.Win32.VBKrypt.dygc-f5d703eb879e63b796b42f3fedf57f7076a8ad08aebc0d8b740f9ab7f1ca68ce 2013-03-10 21:13:36 ....A 85604 Virusshare.00043/Trojan.Win32.VBKrypt.dypb-7800a84c08a993dce75033fcc1cdc1bc99e99942e9dc7f237f1749da64b0a3be 2013-03-10 18:38:24 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.dyqv-7801760b430c86393ff7d2612fd1ec6385a89ff3026598dc726fc5a681a7f0cd 2013-03-10 18:29:28 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.dyr-87af91bd6af4be23bef28631aef162f8c58f0efd3663e631e0e7ec1101805c34 2013-03-11 00:30:48 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.dyrn-37e205bf20b68e196195805d500c428af06e890829d2e0be6a71e000859ee079 2013-03-10 19:24:46 ....A 259584 Virusshare.00043/Trojan.Win32.VBKrypt.dzju-ea48c24ae9e507918e30e49be47cfe5c1705f71045008529ea8a2d69b128c12f 2013-03-10 20:19:48 ....A 211968 Virusshare.00043/Trojan.Win32.VBKrypt.dzzh-da2834ea634ca34f614440093a460909280c8ea083825d5268e489b6eba6bb57 2013-03-10 22:40:32 ....A 162304 Virusshare.00043/Trojan.Win32.VBKrypt.eahs-7d82ca742c3b2a6fe523a52b180d8f370759a42067ec030aecc6df4c6160f568 2013-03-10 21:13:58 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.eaiv-adfc07f76c5c3292047db1b9c2c590018b3c4089c5162a77943c3d39479daba8 2013-03-10 23:27:48 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.eajb-52358a20628e3f7d6be02e184fa1f0824cbd3cf5bb7afe0fbad506cd4b24f243 2013-03-10 19:01:08 ....A 72061 Virusshare.00043/Trojan.Win32.VBKrypt.ebeq-89115d7655e44c9d1246c6184db0878beee7daf1c55734bcbb8ad1d68a0ce416 2013-03-10 19:58:28 ....A 81572 Virusshare.00043/Trojan.Win32.VBKrypt.ebpx-32642cc3031e6e5feed40b490cc650634ebbce5ba230a0887bd10a50ee1eaa02 2013-03-10 09:27:56 ....A 50688 Virusshare.00043/Trojan.Win32.VBKrypt.ects-9d80fea1bc0097266be037a7f505729d8fa5df0cf87b6a8459322627e8645dfd 2013-03-10 17:57:38 ....A 397312 Virusshare.00043/Trojan.Win32.VBKrypt.eczl-5bc400a107420b89516288c8307c95bff46302c3a5bd1663140c85e696a5100d 2013-03-11 01:43:26 ....A 669704 Virusshare.00043/Trojan.Win32.VBKrypt.edka-6430bc91ed24bed0f001bf51fbe37702c54f92d9a1dc2e98ffc032ee8a4afdbd 2013-03-10 17:53:24 ....A 160769 Virusshare.00043/Trojan.Win32.VBKrypt.ednl-34e099f8a193981ac371406297ed4fa7cfb36294769cf360e14c07479ec060a9 2013-03-11 00:46:58 ....A 453632 Virusshare.00043/Trojan.Win32.VBKrypt.edqq-c7ca5a6ccbddfd5c521f965e26e08d6383e3cded4ac254a6d14419757b27bf09 2013-03-10 17:54:24 ....A 154625 Virusshare.00043/Trojan.Win32.VBKrypt.edwo-d47790b026c247662239cd94ec291cdcf2cf5851ea0b75578306483df40150b5 2013-03-10 21:18:40 ....A 1655165 Virusshare.00043/Trojan.Win32.VBKrypt.edwx-3739e5451467a90885d9e7ddcff47c137061afadc0335b9e44c544bc6a2158c9 2013-03-10 20:22:46 ....A 285696 Virusshare.00043/Trojan.Win32.VBKrypt.eedd-b0c9ad5512d990ff0d5fd8ea58a4c6e64ba537744afe91b2a79a72178a074e89 2013-03-10 18:16:26 ....A 1851805 Virusshare.00043/Trojan.Win32.VBKrypt.eeel-ccae42014ef89fb21963c8f0182fd12ad5ca91758793192558b3d834afeab330 2013-03-10 21:21:30 ....A 1900544 Virusshare.00043/Trojan.Win32.VBKrypt.eegw-0464dc3098c6a0a66faa2c7c71ed8544c11e4733ec34ce275cc1e24efde54597 2013-03-10 10:13:04 ....A 949248 Virusshare.00043/Trojan.Win32.VBKrypt.eegz-fd3cc9ebd3c6be7cfbf0112073d4748dc43029f5e043543618d8cd968bcff5a5 2013-03-11 00:52:42 ....A 557875 Virusshare.00043/Trojan.Win32.VBKrypt.eejh-c69077c456b54de5c93a748516cf56e7d6ad2b0e5c804014d13dfd64815792a8 2013-03-10 18:17:44 ....A 1347584 Virusshare.00043/Trojan.Win32.VBKrypt.eejz-9d0cb75f6ebb238bf86ff2aaa392577b73139657e987b49c5375e1080278253e 2013-03-10 21:09:20 ....A 53248 Virusshare.00043/Trojan.Win32.VBKrypt.eeki-c73ab1ca91536c5f8111c468828ea3920d64e1aa1ac94ac5c3a4adb5b83d6ec8 2013-03-10 22:46:24 ....A 397312 Virusshare.00043/Trojan.Win32.VBKrypt.eeow-31f8b1250e6242fad76275fb50760bff219c1f47435548df1f2b3b1a1ef86bd2 2013-03-10 19:42:04 ....A 168448 Virusshare.00043/Trojan.Win32.VBKrypt.eepw-794d894a9d3ef6020d279ab64a815fb9aa9d2ee40f6ec3e26d32007f0db5791b 2013-03-10 10:17:32 ....A 684107 Virusshare.00043/Trojan.Win32.VBKrypt.eesp-d635c8827b3c40ea6b4915be498c49171275994d6610ce566c1ee008831b918f 2013-03-10 20:58:18 ....A 585728 Virusshare.00043/Trojan.Win32.VBKrypt.eeya-87c0b932f249e4c59a396009c60fcd747fc0eb08784bc5c2ef84368c4f35226f 2013-03-10 09:35:52 ....A 237056 Virusshare.00043/Trojan.Win32.VBKrypt.efbn-552b95ce8e4c5fb66fa681fd29f6e58c153de9eb2c23985f61bdfde3154bbfdb 2013-03-10 19:02:58 ....A 720897 Virusshare.00043/Trojan.Win32.VBKrypt.effj-2c66d9f5b83a58d109edce26dbb0f574077195ed59a126395174fd890b36dbe1 2013-03-10 09:25:56 ....A 159807 Virusshare.00043/Trojan.Win32.VBKrypt.efig-c31ed968aea9f3c34f148579ff13fdbc508d2deea03121cb9b38967dae2f18a5 2013-03-10 21:00:52 ....A 340992 Virusshare.00043/Trojan.Win32.VBKrypt.efzl-0a7a8da555c13dd1e6e4390052d6cfbfab3e0c1157a8407bd46fd14145b2abb2 2013-03-10 22:54:56 ....A 278528 Virusshare.00043/Trojan.Win32.VBKrypt.egbm-ed7e615fc9a9317599477f901a13cdde608f4919f99edfd4d57ded21de8dc527 2013-03-10 19:32:46 ....A 589824 Virusshare.00043/Trojan.Win32.VBKrypt.egdm-624d640804aaae15722dbddb7761bd6873d9cdf4617e7bd1d023e2d8af8e2e99 2013-03-10 09:22:26 ....A 66560 Virusshare.00043/Trojan.Win32.VBKrypt.egjp-cdedaa4d8f2161a7882e4b9d4926baf916de5629021f67ab60f916ba6d139ac1 2013-03-10 20:16:06 ....A 261120 Virusshare.00043/Trojan.Win32.VBKrypt.egmg-7d292012302ddaadc053070076d0e933003440eed9b2f180920c405c8670fee2 2013-03-10 10:01:14 ....A 323584 Virusshare.00043/Trojan.Win32.VBKrypt.egmp-cc6b3e1bcc1d9b4ca8e15b4b0474c24c3aaf355ae66e3fc1d80b8330bfb7d3b4 2013-03-10 23:40:02 ....A 122941 Virusshare.00043/Trojan.Win32.VBKrypt.egnu-0f5bef92171639b1957eabd9ae0490fe013ae0e41389f7619d2c52441786584c 2013-03-10 19:03:30 ....A 385024 Virusshare.00043/Trojan.Win32.VBKrypt.egrc-2b00c256b87d0a766691090f1b8c3e6c198daf36bb73d1e22540a136759605aa 2013-03-10 20:47:32 ....A 500246 Virusshare.00043/Trojan.Win32.VBKrypt.eguv-7c11f8205591e22b4ff930b1544919618242e7cf7a790c15dc381c79f13c0ae0 2013-03-10 18:40:00 ....A 1150976 Virusshare.00043/Trojan.Win32.VBKrypt.ehbn-f9664ba3d510167daa67a9176402e62c1251c629d3ac84acc0990a2e7808a474 2013-03-10 10:10:48 ....A 438272 Virusshare.00043/Trojan.Win32.VBKrypt.ehcl-a9859e157326b9fd183775fa91d74be78e1a82f492ae3142f57756182bb8ccee 2013-03-10 20:24:08 ....A 208896 Virusshare.00043/Trojan.Win32.VBKrypt.ehdc-cf3dfaf40234e4d06db0965449da93f682fd329df94122a5f1ba419c036df603 2013-03-10 23:30:04 ....A 253952 Virusshare.00043/Trojan.Win32.VBKrypt.ehdk-3d1aa5397eae208653fbe2a94c3d192dea72c2303eb2a1e62643196fa300eb05 2013-03-10 18:13:04 ....A 499712 Virusshare.00043/Trojan.Win32.VBKrypt.ehhl-a3451f37403b5e8140e4eb7816d264b852a745427368340995ed1388e5b54818 2013-03-10 09:00:34 ....A 381341 Virusshare.00043/Trojan.Win32.VBKrypt.ehkh-4eb17b03a4bd5872c088b7e37489225eb81ec0ae745381ca35de67a7717c592a 2013-03-11 01:25:56 ....A 108466 Virusshare.00043/Trojan.Win32.VBKrypt.ehth-e8ddb288c9785736f33ae08b1fa14989189f108f81c126b025596453e6ff7627 2013-03-10 20:48:06 ....A 217088 Virusshare.00043/Trojan.Win32.VBKrypt.eieg-a1034c19c71a0cfe3e95f861560a415dd9ca93bb3826c414319f41226ea60368 2013-03-10 18:38:36 ....A 300925 Virusshare.00043/Trojan.Win32.VBKrypt.eikj-0fd86d0fc7ca38819e8defe7c5731e5fc2462b0fd8bc8fe146871b2b54ccae66 2013-03-10 18:41:28 ....A 713117 Virusshare.00043/Trojan.Win32.VBKrypt.eilg-aadbc20932032e0c6cccedfeff7ca12da87bab6c9351cfe0ec9b2951b61acb6e 2013-03-10 23:31:06 ....A 1757744 Virusshare.00043/Trojan.Win32.VBKrypt.eils-fc0c9c5dbdecd221e64b190fabae645c77c7df4e408f352ec08c7f4df0b4fbc7 2013-03-10 20:03:00 ....A 240640 Virusshare.00043/Trojan.Win32.VBKrypt.eilz-61deb461d6b76c1a24707e0c6cd121094f2595c66f8aa9e1864bfef020b5bdb1 2013-03-11 01:22:36 ....A 3206970 Virusshare.00043/Trojan.Win32.VBKrypt.eiox-e8eb2c5c49d37f1df72dc1090d169bd258d5ac0e2d125a0ec594a1c6238d282e 2013-03-10 19:42:36 ....A 356352 Virusshare.00043/Trojan.Win32.VBKrypt.ejiz-d07b735d1b2c88b2146d94802c67399fb8e52c3e0a218163ff4e939ae6c668ae 2013-03-11 00:17:08 ....A 703517 Virusshare.00043/Trojan.Win32.VBKrypt.ejju-3008a1a393440e11872fe4a7b00e90192db1a91de172dbc4d96c32aed468ee96 2013-03-10 19:05:24 ....A 294912 Virusshare.00043/Trojan.Win32.VBKrypt.ejkn-f7db724a129c45312f2d6fe135d1d21ffc8df12b4d4294a3fa6507c0305ede8a 2013-03-10 09:44:58 ....A 2846720 Virusshare.00043/Trojan.Win32.VBKrypt.ejmd-7ddbbeed97c139c20574bc5dbd3654d5e2ed545b7b5e0844ee3d3fc3a2ea7650 2013-03-10 20:55:52 ....A 573440 Virusshare.00043/Trojan.Win32.VBKrypt.ejwq-3763824a79e2cad9f134200add5ae35c894ffe3529e35674fa439a4012988bbf 2013-03-10 22:30:30 ....A 130048 Virusshare.00043/Trojan.Win32.VBKrypt.ekca-595b3b0ce8c140ef949dc4b90d25eea69a514fac01594831f2e62910e727c1ca 2013-03-11 00:10:08 ....A 250000 Virusshare.00043/Trojan.Win32.VBKrypt.ekch-c1c2fbd8bbaded64f55cc3ad1ce7a50a0e8648e7be7516dcc65c8bd353284690 2013-03-10 19:59:38 ....A 513024 Virusshare.00043/Trojan.Win32.VBKrypt.ekee-c346ae57f5c8669c500ff1dd3f215838592689960a4147c1f515842fe9b840f5 2013-03-10 23:42:10 ....A 311296 Virusshare.00043/Trojan.Win32.VBKrypt.ekwm-c431c8f2873931b261cd309220564bc83f45d0418acc2b72339a9ce39f815dcb 2013-03-10 22:46:38 ....A 401408 Virusshare.00043/Trojan.Win32.VBKrypt.ekyr-edc4527a6251db0c87f48439fbe06422feada99812f75b8e2fb65bef753b688e 2013-03-11 00:44:02 ....A 1001341 Virusshare.00043/Trojan.Win32.VBKrypt.elal-9c06e41802e1dc97fbb8a2d13069b96c9debecdf6cb08eedc6681f8b2c290294 2013-03-10 20:16:20 ....A 88957 Virusshare.00043/Trojan.Win32.VBKrypt.elej-5b4449f73ec019cfec899aa376b2afc2880d2a52680868a507578e2626a50fa7 2013-03-10 19:07:42 ....A 520056 Virusshare.00043/Trojan.Win32.VBKrypt.elgk-7f53b158df045a005ffc121ea9922a34cd255a1ecc56ce4a1cd73524843b429c 2013-03-09 23:26:26 ....A 440222 Virusshare.00043/Trojan.Win32.VBKrypt.ellf-599a70ba59b3b59dac4a246ff841364b50618edaf2d16685cbc2977e77d7ce91 2013-03-10 18:41:54 ....A 2830336 Virusshare.00043/Trojan.Win32.VBKrypt.emao-3368721f57fd889b24d1b92ff22fc2ff81d7ba2b0d2538c115b36de6433274f3 2013-03-10 20:00:04 ....A 418173 Virusshare.00043/Trojan.Win32.VBKrypt.emiq-d20ed186a737b72a492c29ddfa6f1905f2e67c3cab562024b9f2b9b5fb2d0cba 2013-03-10 23:31:46 ....A 369664 Virusshare.00043/Trojan.Win32.VBKrypt.emmb-2d151840c15399e3efdf5db61094d483f02b86efffe5d83200d940685c494aca 2013-03-10 09:21:28 ....A 89088 Virusshare.00043/Trojan.Win32.VBKrypt.empw-0050b70b29dd8a1f078edbd0fc7d77b8130d7220f2056da12c45c6cfc7e6b8ce 2013-03-10 22:42:38 ....A 529056 Virusshare.00043/Trojan.Win32.VBKrypt.emrw-84b86dbaae46f1ed549b2df50243b0f5317071a34592539918269dbe7d470681 2013-03-10 10:28:56 ....A 102781 Virusshare.00043/Trojan.Win32.VBKrypt.ems-5f16eb14e1823043541447de3642b556b06cf189cc9f2d2acdd0d2433c4e0d24 2013-03-11 00:08:00 ....A 217153 Virusshare.00043/Trojan.Win32.VBKrypt.emxy-5f4e6eeecc621e6cf361ba5285274e98b9015479166969359663dabf0e1e5164 2013-03-10 18:43:58 ....A 188416 Virusshare.00043/Trojan.Win32.VBKrypt.endq-f2c8e7dd89f0ab7d85f44971dda1a90ef2176a66e8a30ebff2a04b2587559fef 2013-03-10 10:02:16 ....A 181629 Virusshare.00043/Trojan.Win32.VBKrypt.enht-c33d19594aa3bc1374136c8ca9306bdc0f33fe894a3fc0b948bc53652b104f65 2013-03-10 10:23:44 ....A 395264 Virusshare.00043/Trojan.Win32.VBKrypt.ensq-81c4175a1a752a7aaafcfce39fc80d761d0e3f5a72d1a5c96f9968ff97191b89 2013-03-10 18:45:42 ....A 913968 Virusshare.00043/Trojan.Win32.VBKrypt.enxz-f2c1cdcd1c0c209dcf59b818c21fc36f3bef0c56707bafd8d6f80b7c1fa83611 2013-03-10 09:51:38 ....A 402944 Virusshare.00043/Trojan.Win32.VBKrypt.eopk-52b1463ed0687a12f0e38389ddb9576dcecc17845b4d90da3b0188bebf8fc106 2013-03-11 00:23:42 ....A 58880 Virusshare.00043/Trojan.Win32.VBKrypt.epgg-7da0b7c49b450cd4ebe876f76aed81782d53d3d41d392d1c30a081b633d74707 2013-03-10 19:39:14 ....A 512000 Virusshare.00043/Trojan.Win32.VBKrypt.ephl-a054a8003a5446413fa1c1a5038300edd6f16282f1342b7c2a8408aa759a91ae 2013-03-10 18:06:36 ....A 204669 Virusshare.00043/Trojan.Win32.VBKrypt.epqe-f35a8cb9c8804b9278813cb38b51338816c28e8767c4ff2cd787b45853149122 2013-03-10 09:41:48 ....A 139264 Virusshare.00043/Trojan.Win32.VBKrypt.eprp-c9856f0af2d332f136100f95fe84c95bcb0341291293a444418b95adb64c54aa 2013-03-10 09:36:18 ....A 65536 Virusshare.00043/Trojan.Win32.VBKrypt.epsx-0af5b940ad2e1184e03606d104d678844ab76972928c84c3c004a260a020ab2d 2013-03-10 09:19:22 ....A 137528 Virusshare.00043/Trojan.Win32.VBKrypt.epvr-5790610f0e5c49557f8591848e78af78179c68923365460dfb8f51f60471c03c 2013-03-10 09:44:24 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.epwo-a1002bc525b1020cbb875e9d0dda30d08d86bd3f9ce9ff0024ce3c8669d520f7 2013-03-10 23:05:40 ....A 225280 Virusshare.00043/Trojan.Win32.VBKrypt.epzb-fbf2ce23918559da2f2d7e3391c55a9552c91b8c12ccfae845031a13677cf8cf 2013-03-10 20:57:18 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.eqbx-a8b990361d9d0f8c0ecba2c03f053cd98926c3791043af40916780136dbb0f6f 2013-03-10 18:22:20 ....A 577536 Virusshare.00043/Trojan.Win32.VBKrypt.eqeg-0c6a04991e63357f8420136b002484314c6d000884e1ccc9272f4b8ca966d7e2 2013-03-10 18:38:02 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.eqky-35aebc6a05a571d67d23a1d94386c239893867bad8658bbd0f44c5760228884e 2013-03-10 21:11:32 ....A 863700 Virusshare.00043/Trojan.Win32.VBKrypt.eqly-3426b1d2a0ba2bc46f4d741637b2dfcd6d4bf489844eb6548e46ab00471b1715 2013-03-10 21:13:40 ....A 314835 Virusshare.00043/Trojan.Win32.VBKrypt.eqmb-0d927923f79683ea72129e15c22bf0d7c6f1c76ffdcca3981e4f22abb10dcf48 2013-03-11 00:38:44 ....A 89600 Virusshare.00043/Trojan.Win32.VBKrypt.eqps-7ef1176dc9893b121716ffe9b7cf5f4832095fc09fdb75961ca13f23f61d5989 2013-03-10 10:03:28 ....A 471040 Virusshare.00043/Trojan.Win32.VBKrypt.equc-a5c0348ab5c7154dfa41e1d03a7a2a0d6650930a68b5efc463f8655e3f59c6e6 2013-03-10 19:36:04 ....A 721920 Virusshare.00043/Trojan.Win32.VBKrypt.equo-0442efe72906864ade7ad014a2c146bc7dcc53138c1a78778f6b83dd3da88e01 2013-03-10 19:32:42 ....A 326949 Virusshare.00043/Trojan.Win32.VBKrypt.eqwi-9ebde809715b8a95a9d0c5e30a30dbacbf44310b213e4cf5dc069154ea1be238 2013-03-11 00:38:52 ....A 153088 Virusshare.00043/Trojan.Win32.VBKrypt.eqxv-5478a3d18fc0a2b91f6a8bdc81b8dcac474a43dc3c9efda480ca144b2f956c6c 2013-03-10 18:44:44 ....A 115723 Virusshare.00043/Trojan.Win32.VBKrypt.erls-62399a5c82c096bbc6fd82c2c36894c8643cc11705c09971b307d04449a83d09 2013-03-10 18:12:36 ....A 655360 Virusshare.00043/Trojan.Win32.VBKrypt.erve-180db2416c900e30576676f1196a999e5b4b65b8b714533d56c58c0f1e143ba5 2013-03-09 23:40:02 ....A 882282 Virusshare.00043/Trojan.Win32.VBKrypt.esen-a78c496dfc6bd8cfba05c3bacd67d8e873eaa11ab4de88f3e41d8287949ba9f4 2013-03-10 23:02:06 ....A 909312 Virusshare.00043/Trojan.Win32.VBKrypt.espb-fc513d792cfbbb706f906c400088777e17aae4f96cba7c921f950e4ffe8f0cb8 2013-03-10 23:03:22 ....A 1323008 Virusshare.00043/Trojan.Win32.VBKrypt.estw-54d78cdcdb0178139f2cc9560816421ba3f7b661cd7925744f7a6adb2c8dfe66 2013-03-10 20:21:50 ....A 1372160 Virusshare.00043/Trojan.Win32.VBKrypt.eswx-2aac54154e4c70fe08c2120b91599d4a23e3879df414f332e70ca8c5a9325e51 2013-03-10 19:43:18 ....A 16384 Virusshare.00043/Trojan.Win32.VBKrypt.esyk-7ea4a53621d02dc6dcb9dd977fd4c0e7e863e2ad19486f1ec861b7a2afc4ae2b 2013-03-10 20:08:54 ....A 240509 Virusshare.00043/Trojan.Win32.VBKrypt.etfw-ac4eb76b3ab3bb660590c3fe60c78bda86c0b65d9da11ba6db6e601d5dbe2706 2013-03-10 20:44:52 ....A 1511424 Virusshare.00043/Trojan.Win32.VBKrypt.etgy-9bdfd36b5f8ce2c6ac9894dd9b27c77ab43bd18bdee703f9f02a73c0cdf006e0 2013-03-10 19:52:10 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.etll-57cd33a19b508d9924db1f2cbf5990251d54f9e8db1dd9122348466b4ba0b538 2013-03-11 00:02:40 ....A 725373 Virusshare.00043/Trojan.Win32.VBKrypt.etnh-4fab51248a18c61182a3254e340f41c1b1dc20998cfa59b03157a83939dd7d65 2013-03-11 00:01:44 ....A 483709 Virusshare.00043/Trojan.Win32.VBKrypt.etsg-06a5a59dd5957706c4aebc3ef3856ee736b9d4bbc327be8767978f3b64fde428 2013-03-10 10:25:32 ....A 544256 Virusshare.00043/Trojan.Win32.VBKrypt.etsm-6108de5593fdeaa76081a5c6ab979f0e99842cd22df12462afc7c68910c98e7a 2013-03-10 18:40:58 ....A 716800 Virusshare.00043/Trojan.Win32.VBKrypt.eugb-66b4824348a1d2d475429a9ed63f24c2614ee5395671628cb37ba4d3b4a9aba1 2013-03-10 20:30:26 ....A 737280 Virusshare.00043/Trojan.Win32.VBKrypt.eugi-7441034cdd82def35f99328762829681e2459a819f62eeef53bc2aa5de711041 2013-03-10 00:19:10 ....A 110592 Virusshare.00043/Trojan.Win32.VBKrypt.euh-a995607a842b5eda6367a5394542bcd96176acd1a3183feba54613165296b716 2013-03-10 20:22:14 ....A 180224 Virusshare.00043/Trojan.Win32.VBKrypt.euig-80bbad545b66b106c6f8d72ba362f8a25e851667f86a9758be8a384d0edcd9a2 2013-03-10 10:36:36 ....A 169984 Virusshare.00043/Trojan.Win32.VBKrypt.eumw-aa9c7f61cb949e1e77cce3932d7cea4ba32f7925c5fea9aec9c089812378e5ee 2013-03-10 19:39:04 ....A 598016 Virusshare.00043/Trojan.Win32.VBKrypt.eunw-35242269cfcbda3828e9d0fdf604320922585ee53f2b1e3ff4184ee22418c546 2013-03-10 19:10:52 ....A 324096 Virusshare.00043/Trojan.Win32.VBKrypt.eupz-2c3c73215438f36e40fb02219dcb4b102fe44130c2406c80009a2bc2b1830be3 2013-03-10 00:11:10 ....A 133959 Virusshare.00043/Trojan.Win32.VBKrypt.ev-e5b34ad80dbf401a5a147cbcd8f9a053dc8411f87a05054196c9c59c6f3c27aa 2013-03-10 18:48:04 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.evab-ef61b863f83766d176a1fdd42f0aca7f8439ce03c74717806ab4871374720129 2013-03-10 10:24:00 ....A 1399296 Virusshare.00043/Trojan.Win32.VBKrypt.evap-5e3ed176a02938eed354ad5f7f8c9519776fc91d7a1e04fe0c6a5b70799b2083 2013-03-10 09:24:14 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.evce-300d9c34d3ae98fbf20bcb2e899314928415faeb021feece3abd404f41d49f5a 2013-03-10 19:37:34 ....A 326012 Virusshare.00043/Trojan.Win32.VBKrypt.evgw-ca51e047caaf1ce498b3c8e666715c518bf1b4e9d36fd54990ba572056361a9f 2013-03-10 22:21:26 ....A 626688 Virusshare.00043/Trojan.Win32.VBKrypt.evgx-84c04b59bee164d9146e51e438160f1ed70170156bb9e70776a5a6b66132dd7c 2013-03-10 20:13:36 ....A 485929 Virusshare.00043/Trojan.Win32.VBKrypt.evkn-f280a13b07fb39ec8315aae38679e4077051b07d8df4294672cca1ec010478fa 2013-03-10 17:57:52 ....A 536576 Virusshare.00043/Trojan.Win32.VBKrypt.evrf-f8ac6a9d211952556d937a17d75165800a8925a5c0e896f0a73b91240100d8b0 2013-03-10 19:36:56 ....A 544768 Virusshare.00043/Trojan.Win32.VBKrypt.evxx-d8fd6120e7995913de1b90dc5a679178a4dff3bfd651035383cfcf2b1ed67299 2013-03-10 10:21:02 ....A 176128 Virusshare.00043/Trojan.Win32.VBKrypt.evya-a9c8889b0db90f40fb54886ccf5e804448f522ff98f5763fe0e5f2c5e20702c2 2013-03-10 18:25:26 ....A 114176 Virusshare.00043/Trojan.Win32.VBKrypt.ewep-11f5b759ecf167dce17a0a2dcdb9bb6e33340d5b42785663f3a446362eb002dc 2013-03-10 18:21:02 ....A 123897 Virusshare.00043/Trojan.Win32.VBKrypt.ewfq-f7b00abe64b6083d99cb3462e9f188da07f84ccf9973d0eaad0963301d0347a2 2013-03-10 18:34:54 ....A 561152 Virusshare.00043/Trojan.Win32.VBKrypt.ewft-54d8a1cf52b406645bda8bc2daa3dd4e7b7972a37e552cee3e675c6b601807cd 2013-03-10 19:39:30 ....A 536064 Virusshare.00043/Trojan.Win32.VBKrypt.ewgp-9b8dadb4d80d81cca3406d6fa61c6cfaab9e28dcf3e3ac94438e9bb6719d7337 2013-03-10 17:51:42 ....A 161840 Virusshare.00043/Trojan.Win32.VBKrypt.ewmw-ad8285ea2245a4c908f7430210c1060ed87a36b15f37efaf75f8c335fec27655 2013-03-10 18:05:48 ....A 1038007 Virusshare.00043/Trojan.Win32.VBKrypt.ewow-1699acd7afda5085fb4a2b91e0c4a7be02207e6f390278c1ff1fef62228185f0 2013-03-10 09:02:02 ....A 786432 Virusshare.00043/Trojan.Win32.VBKrypt.ewtc-9c03bd0c4fd5b20204cff54fffbcd1bee42b5e17256d61db7ffab5781197da2e 2013-03-10 19:49:04 ....A 305152 Virusshare.00043/Trojan.Win32.VBKrypt.ewvz-5687952165169943a51f27134e6c2ea0c8ab3e3f396148f873ec887529e49494 2013-03-11 00:42:28 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.exdv-39984e0bedf0989ef2dcc885cb9688e3ec3889e42ab71199d70812e646ff603f 2013-03-10 20:24:54 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.exfb-8884697884111a94bd13d31e6020b2e7d5f653dd0df0eaaa943549f2148a8209 2013-03-10 19:55:06 ....A 385405 Virusshare.00043/Trojan.Win32.VBKrypt.exgd-0440f5aaa861fb3455180f1130d8cc16ddcc04b286c932110b9e8828ea1dcd9d 2013-03-10 20:46:36 ....A 327680 Virusshare.00043/Trojan.Win32.VBKrypt.exhu-4dd3584e28fc531e298a36da4091faaa764c241d5fc1089401589cc2876a2a31 2013-03-10 17:52:02 ....A 66941 Virusshare.00043/Trojan.Win32.VBKrypt.exis-d05fb4354a5e39c9b7b92d0daf13c3016a323e4fa654866e52b5c2d9a5b171ab 2013-03-09 23:24:04 ....A 581632 Virusshare.00043/Trojan.Win32.VBKrypt.exix-c5170495db12d1a07459c15c397c9fe43819461bf68ca5f855e2d689d2900933 2013-03-10 19:42:20 ....A 671744 Virusshare.00043/Trojan.Win32.VBKrypt.expe-014af827c227e6e8680c8502061363a0a9afc0c19e5a87fbeb912d66722a5c6a 2013-03-10 22:20:44 ....A 516096 Virusshare.00043/Trojan.Win32.VBKrypt.exrs-3991b7b0e1abca2fd231167187b17f198aaa1c30e06dcc3cc3263152f7041d20 2013-03-11 00:33:04 ....A 264704 Virusshare.00043/Trojan.Win32.VBKrypt.extl-39dd795f565852ff382b09c78d5ba79b352383a6a20626a8a2f5e84de38802ee 2013-03-10 23:20:00 ....A 1388544 Virusshare.00043/Trojan.Win32.VBKrypt.eybs-eb1e852ed44a5eecc39f700068d441a5148145765639240d110e34fdfc03850f 2013-03-10 23:50:48 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.favl-2d156216778c2a9d027c4e0a1601c3c90db478610998e464fba29a5eac93b5a6 2013-03-10 20:19:38 ....A 134144 Virusshare.00043/Trojan.Win32.VBKrypt.favs-c29ceda4ea6c9cdfec0b9d6b3f1fc72b4abc6d8933ef83bd3d9f1b236cf0cffd 2013-03-10 22:32:26 ....A 325632 Virusshare.00043/Trojan.Win32.VBKrypt.favz-0b62ed691909f599d4db67c6537837aa1c17cabf7db11a12ec19f8adc96242e0 2013-03-10 22:47:30 ....A 133120 Virusshare.00043/Trojan.Win32.VBKrypt.fbnz-c5e6e113ffe605a044d2c2ee85704f09209354ea7cb3a756a50e60e9733a8fcf 2013-03-10 23:36:04 ....A 208384 Virusshare.00043/Trojan.Win32.VBKrypt.fcfr-26ea98d22755e5fa88563b45f4a1c58bdd9acad0310232ab8082f1c8f71c107e 2013-03-10 09:07:26 ....A 425984 Virusshare.00043/Trojan.Win32.VBKrypt.fcla-76422353d9854736e6df4fe71da9cbbea11f5bdef20206f2621cac8e8a48a182 2013-03-10 09:52:24 ....A 405504 Virusshare.00043/Trojan.Win32.VBKrypt.fcsr-500d645714caf83fbd0ce768366827addc961ab3ec077dd571130fccdc4a7900 2013-03-11 01:47:04 ....A 811008 Virusshare.00043/Trojan.Win32.VBKrypt.fde-4e5e94e51ed0080f204a81adfb09e61c8a22b9743cfc97db437e8bedf3b6b5a7 2013-03-11 01:06:30 ....A 31001 Virusshare.00043/Trojan.Win32.VBKrypt.fdij-28d28dd4c5507cb947ff244f7baa598d2012d4d99291d26a5cf8b65bd683d6b3 2013-03-10 22:33:52 ....A 140288 Virusshare.00043/Trojan.Win32.VBKrypt.fdts-a9a778d5369c420b96883a9f147c178f0d590061678b47411b2a61ed7f7c85ca 2013-03-10 18:52:22 ....A 574375 Virusshare.00043/Trojan.Win32.VBKrypt.feeo-aba913dba208354cdf673faacc345f3b93aa1a651ea1957fd2ef8e0fdd0d3287 2013-03-10 09:49:20 ....A 549372 Virusshare.00043/Trojan.Win32.VBKrypt.fevk-a2a5850d7e9b392ed41c8165909ab9505b7d73afa37f9c0a43b1023e4cef9588 2013-03-10 23:01:28 ....A 1507328 Virusshare.00043/Trojan.Win32.VBKrypt.fexc-2b2fba2cdb13ad42426cce82a077137c8e08225b43cc40493db0bc63f5347eff 2013-03-10 09:06:00 ....A 716360 Virusshare.00043/Trojan.Win32.VBKrypt.fexu-02114980ed9a607c5772246b22652b608d0ec1945e8a7583f7bc941c120a7e06 2013-03-10 09:11:08 ....A 270717 Virusshare.00043/Trojan.Win32.VBKrypt.ffpu-0a7c6ef22628572384a42337b0a1183e0bfb108ab1e80149c1b43a6dc9d55f24 2013-03-10 20:30:12 ....A 528457 Virusshare.00043/Trojan.Win32.VBKrypt.fgir-d403ff1d718bac28a639ff3a8689d4c7c8d88c9bbcd8ffecf40fec43e27a2d76 2013-03-10 20:53:02 ....A 27648 Virusshare.00043/Trojan.Win32.VBKrypt.fgn-cc0c709c810a7f3a856de163c364a2a35e39a79688f8ad8b979307080bd9d934 2013-03-10 09:07:08 ....A 43008 Virusshare.00043/Trojan.Win32.VBKrypt.fgwn-569843485bf59b9d7e2433bc971a7c2367fdfdaf1c60c0045f9aedeaa559c644 2013-03-10 18:19:50 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.fgzq-00de7bc67b7e60ed80980447e8d069dc8e2adfd3a9a38fc83aec4b7a9ca269e9 2013-03-10 19:00:44 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.fgzq-88a3a9a39238d3b5d64bb3a2d6c2fe5de887baa5081a963da591bcf56fa85bdb 2013-03-10 20:08:46 ....A 102400 Virusshare.00043/Trojan.Win32.VBKrypt.fgzq-fd366f750204f2ab818dfa837c47dd5c85b68a652df1c80d63eac93f9d655b52 2013-03-10 09:45:24 ....A 627719 Virusshare.00043/Trojan.Win32.VBKrypt.fhbo-28072e7b75c59a69e45919cd10a5f74075fc5777588578782c8d1db183392864 2013-03-10 19:41:12 ....A 110592 Virusshare.00043/Trojan.Win32.VBKrypt.fhcv-c9a0c0a2178904181fe904a90cd9e37f436f918a14ffac888f057ac4f7ef6564 2013-03-10 23:49:38 ....A 48846 Virusshare.00043/Trojan.Win32.VBKrypt.fihp-00080f15f7f503d8fdb390fa6f8512ff4af1e35067dcb415fdb15ce10564d412 2013-03-10 18:08:00 ....A 97998 Virusshare.00043/Trojan.Win32.VBKrypt.fiit-80099b4f11e3b8709862bd916f720fe20f0cfdae94936a832f04efb866e846d2 2013-03-10 01:33:46 ....A 1028687 Virusshare.00043/Trojan.Win32.VBKrypt.fir-af14604e6f8d37c658c87d0b40184f03fb304588e186e4ddee1030d631c0d4bf 2013-03-10 23:24:50 ....A 372736 Virusshare.00043/Trojan.Win32.VBKrypt.fkqh-a37c1d67efe162bdfe8a97fe686ff9e9d17fd1aeb3671743fbcbbdace6af0346 2013-03-10 19:47:30 ....A 444416 Virusshare.00043/Trojan.Win32.VBKrypt.flfv-9f506b1fa43f8cde9d47b688eeda0ee8b8d89b27ad4429627902e8553352994b 2013-03-11 01:02:30 ....A 444416 Virusshare.00043/Trojan.Win32.VBKrypt.flhg-560e8ca72d30ca0ca53f7b0eea1d2f25877294fbd07156ff4c62a77b21e7f70f 2013-03-10 20:55:18 ....A 151040 Virusshare.00043/Trojan.Win32.VBKrypt.flmn-2e51dc818edece5827b968d9d21194705b81812c57f40ab0d4d9eb5ce1c7ca52 2013-03-10 18:19:00 ....A 893957 Virusshare.00043/Trojan.Win32.VBKrypt.flnj-2833106e662aa7fc59c94be5c23005f72170c9eaa4d36ea63ddbe6e96dd12941 2013-03-10 20:38:46 ....A 778240 Virusshare.00043/Trojan.Win32.VBKrypt.fnye-a898c932b76e39e62985f2f36b73f9f4937102669eebf39da16284386405e347 2013-03-10 18:25:02 ....A 575515 Virusshare.00043/Trojan.Win32.VBKrypt.fom-0a482de12e6c384c3686d8b0b1d6760cbc00e18a39a1af331438a35cf75ab6a4 2013-03-10 09:25:50 ....A 706220 Virusshare.00043/Trojan.Win32.VBKrypt.fqcl-ecbcca15ff99bbbe815dd68cf5c34ff75c8c6addcba7a34f2e98f656eaf411f2 2013-03-10 19:51:24 ....A 102400 Virusshare.00043/Trojan.Win32.VBKrypt.fqnm-5d4c94e956e5d00a46c2e70a9ebf7b4bf190ae89b04e1463131f68b44e4f0789 2013-03-10 19:59:10 ....A 532480 Virusshare.00043/Trojan.Win32.VBKrypt.fruo-a5fefd90fdcd2edb16efdb510a1a138ad66546188cdf42b0ab759e17243fbb66 2013-03-10 20:02:32 ....A 671744 Virusshare.00043/Trojan.Win32.VBKrypt.fsmu-f1bfd8cec05f0baf6c947cf056de77b688942abcbe044ee19f245617b5025d72 2013-03-10 18:48:12 ....A 348160 Virusshare.00043/Trojan.Win32.VBKrypt.ftbs-5939d8c62dfeeaf206c8c0220115e7ddad1e62671858ffbd2e82e373202adc19 2013-03-10 09:48:06 ....A 408311 Virusshare.00043/Trojan.Win32.VBKrypt.ftby-c7162f7d79789bd3eefdfacb4e63b786460590fabf76af0d9119c85a292815e6 2013-03-10 19:57:44 ....A 323664 Virusshare.00043/Trojan.Win32.VBKrypt.ftcr-61e1010f35d5e53e0ea108697da6792557dba95d79f78a5c98203b8e870342ea 2013-03-10 22:19:22 ....A 216105 Virusshare.00043/Trojan.Win32.VBKrypt.ftes-e9a75191206ffbe95a156bc638afa9e7386159bb57e0acdd5d1270491ada3748 2013-03-10 19:25:02 ....A 847496 Virusshare.00043/Trojan.Win32.VBKrypt.ftes-f74e4de55285a590d89b0418fb4458d5d2bbbdd4ac7b7cfe279acca09db1009f 2013-03-10 20:23:38 ....A 114208 Virusshare.00043/Trojan.Win32.VBKrypt.ftiy-fcc0453dd105b768be20cf756286d7602256021769939148563e26494fe97960 2013-03-10 18:05:52 ....A 233472 Virusshare.00043/Trojan.Win32.VBKrypt.ftwh-fb03689c4132ab7e91aa0e76eab785ea2a5f33d2707f280225ac01ac682b2040 2013-03-11 01:18:08 ....A 464078 Virusshare.00043/Trojan.Win32.VBKrypt.fvrg-f77d776443f047bc1083198291cc3471966abf609dee5c70fb5fe2719aaf5628 2013-03-10 09:32:24 ....A 128106 Virusshare.00043/Trojan.Win32.VBKrypt.fvtx-07d81ec59eb143c07027106051cd929eeec533f442ab7f6a32900263210d7038 2013-03-10 22:41:04 ....A 4977872 Virusshare.00043/Trojan.Win32.VBKrypt.fwnk-579d39d0ee1203a1b78d3d44eaaefe35c21fd2fa36d48b5558d7685f06f04e8b 2013-03-10 20:18:40 ....A 283648 Virusshare.00043/Trojan.Win32.VBKrypt.fxau-9f2906c71a1c4ac626805af46f29108ea6f3b9205bfa08c89ea456cb4f8fac5a 2013-03-10 19:42:56 ....A 796072 Virusshare.00043/Trojan.Win32.VBKrypt.fxcd-52559955bdbfb736076bb88a39a097ec23bf2618d9e4308dec78140316cdfe6f 2013-03-10 20:13:22 ....A 364544 Virusshare.00043/Trojan.Win32.VBKrypt.fxff-0559c74879fb53f27ccf54221d6a84be5717972794326dd70770054390db16b2 2013-03-10 19:36:52 ....A 1347584 Virusshare.00043/Trojan.Win32.VBKrypt.fxhz-54437021b0bb0eac6ccdc7c10402b448ba94628655cce9d65451f800176c32cf 2013-03-10 01:28:10 ....A 92160 Virusshare.00043/Trojan.Win32.VBKrypt.fyy-aead771ad1b03374da6e45f1c2d10617694663355a3439d095ac06e77b7b5094 2013-03-10 00:30:28 ....A 649728 Virusshare.00043/Trojan.Win32.VBKrypt.fzm-ac2174f72b73af4b7ec44f87902d1d9f6a79b73f7765a5a901aeff38a88343c6 2013-03-10 20:19:44 ....A 886784 Virusshare.00043/Trojan.Win32.VBKrypt.fzxa-0d99194223216a06907939efbc197a0f826e4f9381d628bb21058c6c02d5cf3e 2013-03-10 18:47:00 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.gatq-2a9e371e00665387f5eb2d3cd4f814ec4aafc17856fa4c10ec9b61fa6c932c79 2013-03-10 23:12:54 ....A 144896 Virusshare.00043/Trojan.Win32.VBKrypt.gav-2cbb52599cc2c4591fb38509dde3b543f734cb4dfbad650f40fb4a14810ece46 2013-03-10 20:51:32 ....A 741875 Virusshare.00043/Trojan.Win32.VBKrypt.gaxf-a26069526896b9b00409101ee62957c26b7aa84e5c91188029e9c57bc5fdc092 2013-03-11 01:26:42 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.gazp-3f23af9b120dcd482b2aa81a7529c1431ff39e2d81cb3def826969c83fcdb467 2013-03-10 18:28:14 ....A 268800 Virusshare.00043/Trojan.Win32.VBKrypt.gcxv-5fbe5248d684e1afc9006a6a2326d005150fe8a6d913af5577c261110e0a4357 2013-03-10 22:51:06 ....A 80896 Virusshare.00043/Trojan.Win32.VBKrypt.gdgw-aeb791043710c71348b4c3a8bd693dca96d77a786b5746c6c2441878e5ac44a4 2013-03-10 17:57:26 ....A 458752 Virusshare.00043/Trojan.Win32.VBKrypt.gdnu-16891993abd0e50774df0b525dccc1bfad40f1c710c8ee0c22ca9a7289ac1e6e 2013-03-10 18:12:08 ....A 363520 Virusshare.00043/Trojan.Win32.VBKrypt.geee-784c3b844e15a0ca79fde8d653ca3b318491974feebd9a5c1314b6795de1df77 2013-03-10 10:06:24 ....A 200704 Virusshare.00043/Trojan.Win32.VBKrypt.ghyg-802c55c8cfeea2df35fe555428cc85ee6263f41afddf416550591bced0a49181 2013-03-10 22:35:34 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.gipq-10cb3f8fb8d2c0f1add8a94cdcc638c824c6825c84b73ad21c9ea2a97d37a5ce 2013-03-10 10:21:36 ....A 270336 Virusshare.00043/Trojan.Win32.VBKrypt.gjkb-0eb2827814d4d8279c3a01d668e959e8deb498756743bec266919b9aefc9b8a5 2013-03-10 01:47:20 ....A 576512 Virusshare.00043/Trojan.Win32.VBKrypt.gk-dcdc2aee1f718305c4870a7f7c9d9f82c172cfdf904026dd96eb82386eeb7855 2013-03-10 09:22:18 ....A 466944 Virusshare.00043/Trojan.Win32.VBKrypt.gknr-4e92239aa6b7decb37a58a6cc92226c9d474a38ca325bd0e3213525233e6e443 2013-03-11 01:01:02 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.gkqk-30947b609b37a80553c78b3b16089302b36636546e729457f38f26c0973945ed 2013-03-10 09:48:04 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.gkqk-515a354999de1281b6418abb9d1e7d90baa5a3cfdd6e05e5c0c6c27b37c130fc 2013-03-10 22:30:46 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.gkqk-83e7d22824690de62b92bfc4c35b3b04d4f38323a0b1488d2f9694d4a67e6ee7 2013-03-10 19:40:08 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.gkqk-ca9de8860acb2fd973ca2b8a62de95469e2572360e0b5f663efb4ffdb4aee575 2013-03-10 19:58:34 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.gkqk-ed3378d9a1affd4cdef66a18364c172bb8b46a1ac65911ee1bb90780cd08ed10 2013-03-10 22:38:02 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.gkqk-eeda448e85da81be303e59113675e2565230ea3a947d8764c654ea5f94482379 2013-03-09 23:50:44 ....A 167946 Virusshare.00043/Trojan.Win32.VBKrypt.glr-e7685e93bf6f399f1b26ff995a290328ab062491608cfdfc2213be8649db41bc 2013-03-10 18:46:52 ....A 327739 Virusshare.00043/Trojan.Win32.VBKrypt.gmop-3792ed5a886ea7c96b70c3af07568f6b08cfaa924298ed4ec046dcbfa55537dd 2013-03-10 23:47:30 ....A 482816 Virusshare.00043/Trojan.Win32.VBKrypt.gnfh-ee13336b2464e01c80eba21c0d735f5dc4c180cb109fdce0eb3d494a7b536df0 2013-03-11 00:50:36 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.gnjl-35a183391175bae1ecbd7e63a0e7981299d68eaf643ac84e0e0b88d1309e0483 2013-03-10 20:17:34 ....A 293888 Virusshare.00043/Trojan.Win32.VBKrypt.godq-a925ceab7d52d60de197e43ac40579693c027ccc2c7bd7b2eba2b60ce5b7347d 2013-03-10 10:37:44 ....A 95408 Virusshare.00043/Trojan.Win32.VBKrypt.gpzd-5bffeb64e02e22c7964ba5c92dd9b6a587479d3878c282f0023c28e0bfecdb7e 2013-03-10 20:26:22 ....A 589500 Virusshare.00043/Trojan.Win32.VBKrypt.guox-122d597247561ea48d1f46bf7fa4d4fc5f5944f98ba43318bc78f0d90bc19440 2013-03-10 23:23:34 ....A 1626112 Virusshare.00043/Trojan.Win32.VBKrypt.gusx-6267a39b1b66f92cec5a778ca8c25dc1de8eb3be9e2b4f1820094e2a3e0e2cd4 2013-03-10 09:13:32 ....A 487432 Virusshare.00043/Trojan.Win32.VBKrypt.gvaq-9e61752fbd3c2977b603a01f59d0b22ff8cf6c7a018c9c6423ba1dd9c63a53f5 2013-03-10 20:44:46 ....A 237132 Virusshare.00043/Trojan.Win32.VBKrypt.gvei-eff3eed14a316739900f98907327e23b1c31ef36d0165cff1e2e79d98f73dbcb 2013-03-10 19:01:30 ....A 114688 Virusshare.00043/Trojan.Win32.VBKrypt.gwxq-5780e523f39460a9bafaaf51de691879681938a67bb1196968dcb68b0f5dc432 2013-03-10 09:12:24 ....A 121344 Virusshare.00043/Trojan.Win32.VBKrypt.gxcb-533b31fe5e9a96b221a3c2a0f206e9638b05cb91666e5e4cbbb1564846d2f8c5 2013-03-10 18:59:50 ....A 163856 Virusshare.00043/Trojan.Win32.VBKrypt.gyi-4dc4a54302f01ce74eb553cbf5260ba15c2f90955db57c2eb66ac0ed393e796f 2013-03-10 22:55:30 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.gyyk-86ae394be728dec95d01d7d718ad6cc8350c7045b326ddbcb1adb27beeda8eae 2013-03-10 09:56:00 ....A 978944 Virusshare.00043/Trojan.Win32.VBKrypt.gyzk-f16ef512c36804d0166c0148082953a89bb5fb8b06a20cccff7d19ccb3aeb73d 2013-03-10 09:02:54 ....A 387584 Virusshare.00043/Trojan.Win32.VBKrypt.gzyl-26f9bbe50a7f15f0293319541e2644417d3937f9ae82a581b85c0bc97336c195 2013-03-10 21:05:58 ....A 238080 Virusshare.00043/Trojan.Win32.VBKrypt.hada-d651a6994187137c4ea85742614be547a08982313bdf3e4b4d41f990422c32be 2013-03-10 09:36:02 ....A 245760 Virusshare.00043/Trojan.Win32.VBKrypt.hakj-51103bf80dc3e8d42a768ca967accf448799996f8f55300eefb091f26268a2ad 2013-03-11 01:23:58 ....A 107389 Virusshare.00043/Trojan.Win32.VBKrypt.hakl-c92a976d50755040319c5593922f87a23e30da86b0379f23071fccc72399f091 2013-03-10 09:09:42 ....A 68888 Virusshare.00043/Trojan.Win32.VBKrypt.halh-03ccf85cd777da401fff3229190ed038cb10994e6f36c74970209dd88bf1d4e7 2013-03-10 22:45:14 ....A 348160 Virusshare.00043/Trojan.Win32.VBKrypt.haoh-870ea609fb1e47fbde62e6393a73a3572c6e517d0b33958e63d30b00ccecff23 2013-03-10 19:51:00 ....A 309760 Virusshare.00043/Trojan.Win32.VBKrypt.haon-0560d92fa4330b8913f14e33f0807cc13b3972b2a471e96a5eaea3fb43166b01 2013-03-10 20:26:48 ....A 425995 Virusshare.00043/Trojan.Win32.VBKrypt.hapi-5fa8833772f5379f15655664411c4a38415946fee64b37af9b7af23ae9b6e443 2013-03-10 18:22:56 ....A 861696 Virusshare.00043/Trojan.Win32.VBKrypt.hatb-07ff8d0321eaaac2ed0a94b98514eabb271c3f3706aff78b3d09754cc77bfcce 2013-03-10 22:18:18 ....A 592384 Virusshare.00043/Trojan.Win32.VBKrypt.hbvl-d0bede49277c1fc6520caefb2a753024faa49526877202e2145e19c8a0aafaae 2013-03-10 09:11:34 ....A 349284 Virusshare.00043/Trojan.Win32.VBKrypt.hbwa-548e206eaefe651f20a710c01df89ba2462431a253f57913277530f89b7e9870 2013-03-10 20:48:58 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.hbzw-9d474fa6001f22dfed79887c03089f5b10e1150ab1791da6d3ea9d5496f931d3 2013-03-10 10:05:38 ....A 372224 Virusshare.00043/Trojan.Win32.VBKrypt.hcdj-8094e6ed3c334be431a4ebfdfad5bcc3c975d3d167895836852772a42b9fd88f 2013-03-10 10:23:10 ....A 393216 Virusshare.00043/Trojan.Win32.VBKrypt.hcwc-81d5ead4d665cbfd1796abf7d833f3388f44be9776a29726a67448f8e31c95f9 2013-03-10 22:42:14 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hdbx-011cfdcdc9689686d57c1a81e88e5428b5bccbce731ef7b0a9af0ace75d1a8de 2013-03-10 19:48:04 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hdbx-14aa60755db63b280d5924d8a421b09966aed812dbb3b32186787d47c9bc89b0 2013-03-10 20:40:52 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hdbx-3abe1d0423c3180246404c975b23ab2966f2686fa08f3073599f996d4ac52f5c 2013-03-10 19:58:28 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hdbx-3c0ec84d43910e43faca4c3e68f9a5da51c1ae51cb8662f78ccb6c5fe6158005 2013-03-10 20:53:00 ....A 116736 Virusshare.00043/Trojan.Win32.VBKrypt.hdku-a6d4d0d105a05dec9d8e33e679b780b15f47ac63f30359f9245c2334a0056ed3 2013-03-10 22:53:30 ....A 221184 Virusshare.00043/Trojan.Win32.VBKrypt.hdmg-4e060e74798e6432d9a2ea9f47019e708108fd246aee1c1945751c25311905dc 2013-03-10 18:10:36 ....A 215040 Virusshare.00043/Trojan.Win32.VBKrypt.hdui-7f99aba6d5bba97521ba3d366bb98d582f164439c7a05c04bc6cf976c7837762 2013-03-10 18:24:44 ....A 163841 Virusshare.00043/Trojan.Win32.VBKrypt.hef-506ba91e4ed91a65c5bff6b74a684ff0c9a5ee62c157fdafad39c39288fbc068 2013-03-10 19:31:22 ....A 315392 Virusshare.00043/Trojan.Win32.VBKrypt.hepp-c50f54a4f04f841258746f24e690242ed3c7936dc24929f463bdeaefa38d3ce9 2013-03-10 20:13:54 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.hfan-ace7ff81973210d7982599dbb4823e69d026a7370502a3b153765abe6125942a 2013-03-10 23:15:14 ....A 163914 Virusshare.00043/Trojan.Win32.VBKrypt.hfq-ce53678e43c9cfa389cd4d37c944e7d33cb89160216b9bda65d46bb0a051094d 2013-03-09 23:41:16 ....A 1073152 Virusshare.00043/Trojan.Win32.VBKrypt.hfvv-85ffb27f28881b059efeeecdb5c23ee6c7eeab3dd2c03c077961c02ec445ab1d 2013-03-10 18:07:58 ....A 201728 Virusshare.00043/Trojan.Win32.VBKrypt.hfxb-a2b759e938308842463a3735f43ad1f57f957710448fa08a47955b95fbba5db8 2013-03-10 23:01:14 ....A 892928 Virusshare.00043/Trojan.Win32.VBKrypt.hfzu-a18666d31ff7748064ae2190bc65a9e0a620f92e8c297148e5105c1770f76174 2013-03-10 23:03:28 ....A 358912 Virusshare.00043/Trojan.Win32.VBKrypt.hgip-549a76384d4adf1a6db64212ee14b43ca9bcacd6c92fb1e2f2dd3c68ae262346 2013-03-10 09:23:06 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.hglq-5521a52f391c85f1758c6fdadee9f2489de77221100a718f678b7127a038bf85 2013-03-10 22:43:40 ....A 156186 Virusshare.00043/Trojan.Win32.VBKrypt.hgtm-776dcc8357caefc5736cf3172f0a24b1d868b133479abbc863d3b6d7bf3fe0cf 2013-03-10 20:34:00 ....A 483328 Virusshare.00043/Trojan.Win32.VBKrypt.hguh-cc8d47c6583f9ce1fba1897ead1f35434e29c41ed6957960b078ebd636923378 2013-03-10 10:09:20 ....A 442368 Virusshare.00043/Trojan.Win32.VBKrypt.hhcd-ac5fdc8739b1ec443d8c73a91bfde5ffe38bf98eef82c23089f95ea0647af5ac 2013-03-10 23:37:40 ....A 180224 Virusshare.00043/Trojan.Win32.VBKrypt.hhff-8073a34ea4197f46d7938339c36f24acbda3ac2b0d4180f82009043138b01065 2013-03-10 19:12:22 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.hhgm-0860b40cb0d3171567c42a670f7355957f575f233e82d93281c80da77282e9c6 2013-03-10 01:27:44 ....A 168010 Virusshare.00043/Trojan.Win32.VBKrypt.hib-d7e24080fe89dde2412d91addb75fd4c62c44932df05299154e658caae5c7a04 2013-03-11 00:24:58 ....A 416637 Virusshare.00043/Trojan.Win32.VBKrypt.hibf-8542e8cc66efa0006e5a880a6fac13fbd152a6a96a594e9a46061b105ac49205 2013-03-10 09:31:14 ....A 118784 Virusshare.00043/Trojan.Win32.VBKrypt.hicb-5182d41446f1a54d4639259713f1b5c09828a107c9699958f48faed62049b602 2013-03-10 19:10:48 ....A 856064 Virusshare.00043/Trojan.Win32.VBKrypt.hihf-f114241971d111ea67f4febb99987b81d407958abc4b334578f5b2e8c7c37d49 2013-03-11 00:00:30 ....A 39424 Virusshare.00043/Trojan.Win32.VBKrypt.hiue-c4ecb436f17a103be20a1cacb24c7d80ac47ce30469f8bea3055c0bbe91a38d4 2013-03-10 19:11:06 ....A 458825 Virusshare.00043/Trojan.Win32.VBKrypt.hivd-83fea64b13ea591dd636383d29e39f965dfa6114605c918d0d65b7f74b8279e2 2013-03-10 20:59:16 ....A 69703 Virusshare.00043/Trojan.Win32.VBKrypt.hjcg-579dfbd31e6eebc08c7d7842fff8c41cd74aaee74c78bfe5687996948d708cd7 2013-03-10 09:14:02 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.hjle-010cc1ee7f63dc153cd1da0eacb95144d9b4b127c0684d09e632dc08015e16d2 2013-03-10 20:40:18 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.hjle-298669d18ac254cc640088744e977a477d297c7c0ac8beb0f217c02b9e8e4d1c 2013-03-10 23:05:22 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.hjle-85f863593a801bc19b44b16a4f17d477a2434d66b0ce8739a830868b1cae99aa 2013-03-10 20:15:02 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.hjle-c6dc54598ea6b0b08fd5a217407173841c080153f8a8137248d2d7094d6b6fce 2013-03-10 18:35:24 ....A 483328 Virusshare.00043/Trojan.Win32.VBKrypt.hjzz-4e58dcab1118bd9f38dee679ec22c25e697e95b47054a8952db2710991bf1da1 2013-03-10 17:53:36 ....A 1458176 Virusshare.00043/Trojan.Win32.VBKrypt.hkhv-886678d8c4cb22b1017c1ca673cce3a6e4d2453b80eebd9f877355a38aa05631 2013-03-10 21:06:56 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.hklp-2e6a53cbab65db1dda44f5a91220614502980a084cbc070a247c97f439e709df 2013-03-11 00:30:48 ....A 716800 Virusshare.00043/Trojan.Win32.VBKrypt.hlcn-e9b0c739e1d7cb82b3281764d70480a18550b4be95e4dc99c6b89570a1db33d2 2013-03-10 10:37:42 ....A 844800 Virusshare.00043/Trojan.Win32.VBKrypt.hmnr-6213cffa2b3bb6dd03aea8b9e9b43b418a4515553c7b27796a36f3b3998f17b5 2013-03-10 09:16:28 ....A 139264 Virusshare.00043/Trojan.Win32.VBKrypt.hnsu-2e1c97bad5af5a4437f62518c9998d12429b8d1e2acd3bdfd2fb8a47f6e99450 2013-03-10 21:13:30 ....A 733597 Virusshare.00043/Trojan.Win32.VBKrypt.hnuo-0a43b5e9c8221d58ecb47a3b40de14ddd02d24ea160c3d17eee63f8718102ffd 2013-03-10 19:07:26 ....A 242176 Virusshare.00043/Trojan.Win32.VBKrypt.hofb-609062a580db158f9b51ce86cba3b1442fdc964d27e897f9269d76a9fd0378cd 2013-03-10 20:30:30 ....A 329216 Virusshare.00043/Trojan.Win32.VBKrypt.hoqq-9be7fa8d0c11ff430e3becd2b8aab86a2b6f213d9d582c59a92a09d551283057 2013-03-10 10:12:16 ....A 1089949 Virusshare.00043/Trojan.Win32.VBKrypt.houo-5b1c96bfbb21c8d4afc6c21d6b1d6a495059cf42848bfc2296daae48c2c39ded 2013-03-10 21:11:28 ....A 212992 Virusshare.00043/Trojan.Win32.VBKrypt.hozp-0a2e92268b2e7c48387fe3f1d55a8460b12bdb1faa34dc6aa0668f0832a9a6d9 2013-03-10 23:24:08 ....A 290816 Virusshare.00043/Trojan.Win32.VBKrypt.hpkv-0ef3ad1485e18d06cf54a5076284085b4e96783280803ee10387a3ce032def81 2013-03-10 22:30:18 ....A 58237 Virusshare.00043/Trojan.Win32.VBKrypt.hpol-d262623ef7d1fee4024d5590409d1349557a56d54989491c1e1079d15cf65e3e 2013-03-10 09:43:46 ....A 172098 Virusshare.00043/Trojan.Win32.VBKrypt.hpty-cb60f40c79d8e3f754db2280f962ad3f02108b8ac8f0612d3fab06814d9cc998 2013-03-10 23:33:40 ....A 389120 Virusshare.00043/Trojan.Win32.VBKrypt.hpwv-c4fd7603578ad7045203038e983dc2000d1f68223109bca63cec8019f8281905 2013-03-10 21:01:32 ....A 180224 Virusshare.00043/Trojan.Win32.VBKrypt.hpxq-3d14dc673cb65408e50e92b1bfc3f06ece633adbc1a8e46bba4aa3a9343311b4 2013-03-10 09:24:38 ....A 321536 Virusshare.00043/Trojan.Win32.VBKrypt.hqdc-0b99e951f1a54b6a7e22a73c0965f428b0e85ce63c9c09aa7db970c9aae020d4 2013-03-10 08:57:38 ....A 643584 Virusshare.00043/Trojan.Win32.VBKrypt.hqdf-01d42873e123f4745bed6bddb55e5a96d352095e22e8f0a935d8be1cbed684be 2013-03-10 10:31:52 ....A 266300 Virusshare.00043/Trojan.Win32.VBKrypt.hqeu-141f109ad3f26042c0b8d08ff0b290aac80b54678d610910f8961b0d94e2ab88 2013-03-11 01:18:00 ....A 163840 Virusshare.00043/Trojan.Win32.VBKrypt.hqix-0eb646d98aabd7dea976f4c9688e82098fd68819a6499ead267d36a5e18c6ada 2013-03-10 19:57:24 ....A 442801 Virusshare.00043/Trojan.Win32.VBKrypt.hqmc-79c312dab70e6e81c16a8f1a75b766389d5778cce2748ec411c834809ca795e8 2013-03-10 20:32:50 ....A 466180 Virusshare.00043/Trojan.Win32.VBKrypt.hqnq-1324d136644e70b2e8faa80f9956fdafba2b3a37122241143da0eb78e3e9ebd2 2013-03-10 18:42:30 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hqrp-06b0a4cad4c87c04d58293b0a1fdb1af640a6ea8a6d73f22214f42ee44b2dc43 2013-03-10 22:38:44 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hqrp-4f1feabcbb7f8d3c90a4518542c6b50f334434028b14033b6e7ebe457e7fdd44 2013-03-10 23:33:32 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hqrp-5c57dfec510ce9acf7f7434a260ca608bf621ed1a248bc73f2cb44594a4cd9b8 2013-03-11 00:48:22 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hqrp-7f144c4724536aa3c82f82015fd9207a9c69133b7e99fc49852335e59e80bfb9 2013-03-10 20:33:54 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.hqrp-c314a23b76377baf8c74aa35da0b97f850c4cea5cb2a0f3f8465c6f8404e55ee 2013-03-10 09:25:56 ....A 336741 Virusshare.00043/Trojan.Win32.VBKrypt.hqxs-7eb71f49378bd74d634b4065f66758d6f6887a9456db0e1514d4f5fb8bfc39ee 2013-03-10 18:04:02 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.hqyf-3d7847ac52bb3c068bb0d88e431dea7118abb329f9c44aed901fde7d35f32969 2013-03-10 20:06:54 ....A 914312 Virusshare.00043/Trojan.Win32.VBKrypt.hqyz-802cf58bb386adb3c2bf836ecf9aa8f1c8e320401bba6a424c32b2594b29cd09 2013-03-10 19:44:30 ....A 311677 Virusshare.00043/Trojan.Win32.VBKrypt.hrhq-5bb2238becd5673c8d55d18601cdac3ba5db0c0c2a6efb216e939a184f471503 2013-03-10 20:23:06 ....A 589824 Virusshare.00043/Trojan.Win32.VBKrypt.hrjy-5db5d84c098be708fc714493f40caf42ef6eb1c76ad86c56fc7584f033328a09 2013-03-10 23:13:30 ....A 67797 Virusshare.00043/Trojan.Win32.VBKrypt.hsdp-2f2aad1306ba13c596587a05a9e26dac826f57b1cf2033b7ffcfee7d67bdf824 2013-03-10 21:14:48 ....A 344622 Virusshare.00043/Trojan.Win32.VBKrypt.hspp-86c22c2c140986aca7e176800dfc3fa6f771d7abd6251b6657656d4878d5469f 2013-03-10 18:15:16 ....A 84992 Virusshare.00043/Trojan.Win32.VBKrypt.hsud-790ed5c0357067c7fa4698506d803290a4ee2dee46f194dd4b84b2e2c3ab771e 2013-03-10 21:19:32 ....A 454777 Virusshare.00043/Trojan.Win32.VBKrypt.htiw-0651dcd8ef48d771ef4294db37f9a093a5be992e76435555be88da622157708c 2013-03-10 23:40:52 ....A 86528 Virusshare.00043/Trojan.Win32.VBKrypt.htpn-c8413095fe56be674ab430f77bed43a828a78bad1fbb61c02d851a70466e43f8 2013-03-11 01:24:42 ....A 495616 Virusshare.00043/Trojan.Win32.VBKrypt.htrm-785865e16764198ad333c5a4e688a1a489e1664baf0767bbb28908de862e6900 2013-03-10 17:54:34 ....A 179912 Virusshare.00043/Trojan.Win32.VBKrypt.htse-a6e27e3f562ee60544126bed056c0c945807e580f75691e58a1d607b39150819 2013-03-10 18:46:30 ....A 57344 Virusshare.00043/Trojan.Win32.VBKrypt.huoj-5fa92ead7fda5b4d8df771516fc56ed53ccea59ba516879189719fb856ca54bd 2013-03-10 21:14:42 ....A 1187840 Virusshare.00043/Trojan.Win32.VBKrypt.hupu-9e1637c4168d4db08ac1ee1cb77b12693d8b27da79e801789b49728af8294a86 2013-03-10 09:31:20 ....A 524669 Virusshare.00043/Trojan.Win32.VBKrypt.huut-9c37e254d9b1ed7d5512f5f10c8ee494ff4fecedccfac5857bf716ea9271b52d 2013-03-10 23:18:44 ....A 99076 Virusshare.00043/Trojan.Win32.VBKrypt.hvau-ad5080f806661fd61bbcd186c0bc2eea68695eb47e248d47144a3a90162a26af 2013-03-10 23:03:58 ....A 385024 Virusshare.00043/Trojan.Win32.VBKrypt.hxak-88b0321ce5346b75f8cedd54edc7dabbcb8b253479af6c98a57bf6f215f807a7 2013-03-10 19:05:40 ....A 1171456 Virusshare.00043/Trojan.Win32.VBKrypt.hxfh-c55a4f9f74383028e2f3910f80bc59034b2af59f8fbbf3b896bd2cdfed58b297 2013-03-10 19:58:14 ....A 92283 Virusshare.00043/Trojan.Win32.VBKrypt.hxm-a03e1e628c702afcbcf07034530eedffd6eefe712c63d69014d416cf81c1ad64 2013-03-10 09:48:54 ....A 843776 Virusshare.00043/Trojan.Win32.VBKrypt.hyag-56eb119ce14e872fb160e814f6546d998355e427695c6cd3e1baf364f0b10784 2013-03-10 10:36:36 ....A 1228800 Virusshare.00043/Trojan.Win32.VBKrypt.hypa-1279db2fb29a824a53986ab38561cb8cecea8310bcbc762e77c1e3f475d1692b 2013-03-10 22:27:16 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.hytv-9c8b6283a51206bcdec5c95d8b978d807e2dd244e804c8b0d646d51fba3e4f92 2013-03-11 00:12:56 ....A 295917 Virusshare.00043/Trojan.Win32.VBKrypt.hyym-2edf31754abc5490e6999a0a3456a4a766573d7637359c84265ead0486fd69ce 2013-03-10 19:01:48 ....A 293498 Virusshare.00043/Trojan.Win32.VBKrypt.hyzc-caac6cc2f7ea11760d0294962789e0052faecb4897cca2ed54cccccb6fd477e9 2013-03-10 19:48:38 ....A 193050 Virusshare.00043/Trojan.Win32.VBKrypt.hyzi-d4bb0eb5daaf52ad4b82e5868d33a8154aef8afb2c8d9d246cd1d13f2c754764 2013-03-10 10:25:30 ....A 12800 Virusshare.00043/Trojan.Win32.VBKrypt.hz-85e2b40dfce540fce67ffdba00b1651a95747279db9e33b7f29aad13e5891cbd 2013-03-11 01:49:10 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-033c495b0569992c5c5fa33735ec347d74729f255733a9141032666ed20f3ff9 2013-03-11 01:16:58 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-06450d223d74acd334930474650515f9b78128edd7e3c7e4698374a16bb8859e 2013-03-10 20:51:06 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-0c99ce1b67dfc48a640c86f66543a44b01baae2745d5ce16782a746bd1ad87f2 2013-03-10 19:54:26 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-11f17342d51d7ffa3eee4146a7272f9d5e0b4226350d2189aac3fc7f0fb46676 2013-03-10 20:00:40 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-5854fc5c46835d929bd58664c14daf77a2a340c38aaf69b8cfc5b0b178760ac8 2013-03-10 20:15:42 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-5a0e32bb5d649b99de70947e27013e2efa8bdf66dd23211f40911a259e11c301 2013-03-10 20:59:50 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-5bfc9e6eb7f8d7a40db7267796e205f927eb08ef207033ba3eff929e680210a7 2013-03-10 18:55:10 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-7c0bdbff8d8ac30cc564dffea525330815e3f517e72ff55a80daf4fb12a1c2b3 2013-03-10 19:03:04 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-7e7f52010bf184f44a8812725fd8904c6a708a15ecd297eabfa0c7aa5c20a053 2013-03-10 20:56:30 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-7fd725ce0b9b9304bdb03203c3a1cdf20af23c558a12fcfdebaa27b840616295 2013-03-10 10:11:54 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-81d37d8c16fdd2f68031c08b62c25daacd89f3166350e962537e6e114bef62dc 2013-03-10 20:08:32 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-833a97ec850563ea9500b3405fc4c2f58a6694f7c6aab552c6aaed232e7d89bb 2013-03-11 00:23:00 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-86fe48433c36fda21b8fdccd9693edf51ade6a3f35f74ec0ac7de2cac6c74ba1 2013-03-10 20:05:34 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-9cc0f392266e74ae4337b65286174900f6c22f4fb590c5717c17e45a35474bac 2013-03-10 18:45:58 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-a278ae66455febab9f7301855fe74272a121e1df0c42abe03f7d122f0b5649f1 2013-03-10 18:19:38 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-a5cd637c5df1edae1ad79e4fd9f712efb26fb93ec0c39c733c7d3b626ce51c8c 2013-03-10 18:46:44 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-a908e17572c734e7574648d962900f6f95af48f09035a0b0adcaf74e190c477b 2013-03-10 20:40:42 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-abd183a7fec9ac71e480892e35db66b8d5cbf1b7a8b89a1d7eb4dfba68e70fcc 2013-03-10 10:27:50 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-adafc67e3ccee92d8bacb96620f1f82bd34adc1740d26fceb235eb48137e29cc 2013-03-10 20:46:34 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-cd651ac742dd1d22523b769751ef76235a8791345c0522732b16f277bd1d94c9 2013-03-10 19:08:38 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-d06722363cab7595202b62ad9b771c2d98b2a90b726058be0e6a06baf1ac929f 2013-03-11 00:41:36 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-f5cefd13a5d00d40d59de7be9c4289fa80e244a19e1569e6c5d4f7b91c532759 2013-03-10 22:47:28 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.hzgk-ff6ac544e2ea05b98bde70f91bcf49b18cd61f76185f8e1922ea97d4d59888de 2013-03-10 07:02:02 ....A 574280 Virusshare.00043/Trojan.Win32.VBKrypt.hzhv-aad273c0b65e50e1e337372e0ac60e25702e40239309028581ada58a1456915b 2013-03-10 18:40:10 ....A 774608 Virusshare.00043/Trojan.Win32.VBKrypt.hztl-a96c342acb27b283f4e6e61af0219199a50f1a866f10ba954aae48efd4c05a73 2013-03-11 00:40:26 ....A 72192 Virusshare.00043/Trojan.Win32.VBKrypt.iaah-5a42567ee58f171ce66f44ad2661702db8290b958f3fb857a480c8abf1ab9238 2013-03-10 09:45:32 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-008737a292457ab9491612f062c88d0fbc8bd610f7d50de49dd8bb4583425199 2013-03-10 23:05:34 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-022e478d94b9586b1c5d26b8a9356e4224cef76beabffb3e744db3908a4f11c2 2013-03-10 17:50:18 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-1032bf97a2f3ee37b22c203c255d27b9f912c207bc6a3b572cdefa40bfd4fa96 2013-03-10 21:12:14 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-1080607c520eb8b36ff0911d4dad7827ffa5c99a571d433356a105c71c83c650 2013-03-10 09:12:50 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-27957db03f905c94cd1dd2f105d4520da8bea9be346aa5e8889fa755f2cb0c9b 2013-03-11 01:37:32 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-2f0c459f70b8e1c81a860266f926e6dcb86dc2780a00f8571ed11b348d89e4c3 2013-03-10 18:33:08 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-30c8ddbf72a02083c856eca6b22d8645124a39e189e961585df83aee13e896ff 2013-03-10 18:46:16 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-394b412e3fc00426842a71d433930ab074469744ebfae07569af1eff549c3643 2013-03-10 21:03:46 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-3a6d2ec5997766bbecd3697fab813cbe6c55facaaa0bbda6f8919762a8a1bdfe 2013-03-10 18:10:54 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-3bc794960a1bf7ed655ba9a5c5eadb7f5959a4a890475582735721b2bd02dc2f 2013-03-10 20:04:44 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-3d11db75a3ac6b99f866c557418a264a61e378a8d00c3bb11cb0fbca4b5c0063 2013-03-10 21:14:30 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-5b12ad7286fe9c3c5679c63afe48183835311d4e67c0d5adb02366bc8afc24c2 2013-03-10 20:44:14 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-5d6736ccfc3897525c604aa42113d85900e607de956609c0aede14ce8bc3e344 2013-03-10 19:28:18 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-7566c1abdc0a7e33a0df90be728fda32768db42d0c6f3d3883861c6741520607 2013-03-10 09:01:28 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-78b3500e9fec8bf351637ef06fa58e5aa9859c9bd456ea2c8e561a8efb9fa985 2013-03-10 20:44:20 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-804d99d8d426e43383c274f0f7dfdbcad6d6ffa4e81d9508e609446a554966a2 2013-03-10 18:34:18 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-9de8d384a353e609615bf241dfbf5e2e74ac383d3b5eb356f2ae87cb3b8c8e0c 2013-03-10 19:56:12 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-a2dba8d631c4f80f1f4920208d19bd515e59b4c60b728a20173ffdf8df3b2d42 2013-03-10 19:00:10 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-a943186788571f006ac4d6ebba541ca4898d9c28e8013cd22b31506a9facf05b 2013-03-10 22:41:46 ....A 139264 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-ad3604800d3edd0a6b72b4582a10a5facfbce58aee86e8bf90294fe0454fd950 2013-03-10 19:48:54 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-aede15e232c5017130f4f6bf374751046f4dceab0c361212aa2aa021ef493b25 2013-03-10 22:22:26 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-af05a1d6bb597f92d5fa01a5619f30f23ec31e92ad38bc3b4b02c5148ae809a5 2013-03-10 22:26:54 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-c2568d023a1ef042f52d3f87d01c8ad392c6da0856be78d6f2cd39a8b42e2f89 2013-03-10 17:58:22 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-c33d2df3c773f81b4f5a5da4727a45d586ab0e154138d15636fc63a8eda71da1 2013-03-10 19:37:42 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-c41094d63f43ef3db9d0d8dd448f68abea99008381a272961efc4969683df758 2013-03-10 09:16:26 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-cab74d5a7ed32ae8b95ed222fe792910ef8da8fc6483fd5b3c12c5c5bd67cd75 2013-03-10 18:14:18 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-ea4825aeeec44d396d07a9df4d5be1e0b231b05627ad3005cd30f4584d32e937 2013-03-10 21:04:14 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-ec71678d9ccbdbeb7264bb8e0707bfaea1154db1ee4aa753d64e10eddc66d011 2013-03-10 19:03:42 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.iahg-ef3f1735b4dd9da4dd4f60feff9a222aa968c4b7611f3ffc1ea79db1b48d6a03 2013-03-10 17:57:40 ....A 163840 Virusshare.00043/Trojan.Win32.VBKrypt.ial-12e6db00514138b3a490d34c23a20df0ccd513ef8fe3828d50fa8e29567c5d6d 2013-03-10 21:19:34 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.iaru-c4b4779a2243d3692235290ae1af0e0d623205399e07d2f2acf2cb18d413090d 2013-03-10 09:37:16 ....A 1536381 Virusshare.00043/Trojan.Win32.VBKrypt.ibib-a2f9bfe03d304b691639440aae82a10d655a89ada34de3c1aa27310d5a71f20e 2013-03-10 23:25:22 ....A 724992 Virusshare.00043/Trojan.Win32.VBKrypt.ibwz-f9c68716076bf8b535ce52712db317cccda70283567bdc1fab88fb79c21dc653 2013-03-10 10:35:48 ....A 741363 Virusshare.00043/Trojan.Win32.VBKrypt.ibzh-38d322c83353671ed3b881dd41e04b2dd5db4f6ca17a5f3d01e1b87933c9b8cb 2013-03-10 18:17:14 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.ichl-7e57edad20f0364ac12ae1b6ced0d721ac63cc491380758d6bc1928d591d6e4f 2013-03-10 09:06:24 ....A 152660 Virusshare.00043/Trojan.Win32.VBKrypt.iczu-a3ec4b989fed30c1063415ae662f94038f7be5d2ae4242b7f4538bc4f6d50d96 2013-03-10 18:34:48 ....A 207187 Virusshare.00043/Trojan.Win32.VBKrypt.iech-757ad30cd7796c67427eb8956ff9d4cebc48ec2e46b08ef6c1b51260d7f45f0a 2013-03-10 18:39:36 ....A 500736 Virusshare.00043/Trojan.Win32.VBKrypt.ieey-3c00534242dedc11f03a01f5dfba109c022033f4b9e50bd0d5feca07e7472530 2013-03-10 17:54:04 ....A 1003520 Virusshare.00043/Trojan.Win32.VBKrypt.ifsk-aced0ba09313fd736bd3c1bc78ba65a4ad8e832950a749f4c7acf746a69ddb9e 2013-03-11 01:16:58 ....A 1105920 Virusshare.00043/Trojan.Win32.VBKrypt.iiqr-4ef3bdc0637fc69f53c39c198a5ddfb6d4c637ca6fccac1bf17061e332dd95fc 2013-03-10 20:43:36 ....A 610319 Virusshare.00043/Trojan.Win32.VBKrypt.ilpo-8c5378b1b7ccec852af8aef2bf0a6c6356293f05fb424432447d2fd4808c9635 2013-03-10 19:24:56 ....A 225281 Virusshare.00043/Trojan.Win32.VBKrypt.inz-cf9be9faba426f9bff9dc94cba11c596eb66374c3145924b4232aa43d7577025 2013-03-11 00:24:50 ....A 463717 Virusshare.00043/Trojan.Win32.VBKrypt.iqov-81a17f1c25b0a2e316d6e13ea99a7438124b52a56f5f681e2308e9d39eea1246 2013-03-10 23:29:48 ....A 3443200 Virusshare.00043/Trojan.Win32.VBKrypt.irqa-e33c82bdb9ec22cb9722201a7ae3e6d66a6e700389cd0cfd287cd14a1de87680 2013-03-10 09:43:32 ....A 360448 Virusshare.00043/Trojan.Win32.VBKrypt.ispn-eb0a316f75ec490fcb21eed9c2cfde5ba69c1281bbc11e43a27b18a9dfa27c01 2013-03-09 23:43:22 ....A 137385 Virusshare.00043/Trojan.Win32.VBKrypt.iswq-65979e7806a471f6213e3546734a42273dcfb1ca7a05cff838dee4d811e84e15 2013-03-11 01:05:56 ....A 2465792 Virusshare.00043/Trojan.Win32.VBKrypt.itfk-5a938dc0382ba6480b3d239f65ca4c2a81792d21b1502c28823194901b7c9285 2013-03-10 20:18:00 ....A 197339 Virusshare.00043/Trojan.Win32.VBKrypt.iuet-5cc7e4ab2be6675ab997d17a6518fdc0403341fc206c4fb14ca2f7caea35f387 2013-03-10 18:25:24 ....A 98397 Virusshare.00043/Trojan.Win32.VBKrypt.iunv-9c540892db82a02f31c2f4b52bbedda8ca6bea96abcdfa3297015c5ea853b7e0 2013-03-09 23:20:02 ....A 1044480 Virusshare.00043/Trojan.Win32.VBKrypt.iuru-a4f8a40e8f059f3a7bb50e511f8444d19f81da984243dd79415b4950f843be57 2013-03-10 22:36:46 ....A 650564 Virusshare.00043/Trojan.Win32.VBKrypt.iusm-50eb4b03cff361ee56a3cb6a654dc8c91bf8d45b5e823143c493667f26aff9d9 2013-03-10 23:39:34 ....A 573440 Virusshare.00043/Trojan.Win32.VBKrypt.ivb-cbeedd39329e977e9839c8a405f2ebabdc309d4b5e0ba619daa8858884c235c4 2013-03-10 19:32:38 ....A 594424 Virusshare.00043/Trojan.Win32.VBKrypt.ivke-7e7ee7ca3aeb27643758d7e1c447080d08a7f64a284dadf8415b4bd9c86d84d7 2013-03-10 21:17:10 ....A 235933 Virusshare.00043/Trojan.Win32.VBKrypt.ivms-00e0aa57fde128ec1ec110c3c459b39e739e4ea03ec74333fecf08dffef8a89c 2013-03-10 17:57:00 ....A 945152 Virusshare.00043/Trojan.Win32.VBKrypt.ivzj-585d02fa5fae4d557f676d5669d3dfa12432b95e44bdceeaf18b1e3a14c55bf9 2013-03-10 09:39:52 ....A 289418 Virusshare.00043/Trojan.Win32.VBKrypt.iwej-c58cb2d6cb5c20388a45e12edcaf50b4cf501361cad2f0fc3c91d8a91bb354ce 2013-03-11 01:12:22 ....A 457357 Virusshare.00043/Trojan.Win32.VBKrypt.iwka-66ba37fa843e9ec9af23c9c473f081336d377ce6bc5768b33493e5776df0f992 2013-03-10 22:42:12 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-04f4cc5ab30da0a39485e90acc12dbdcae7ca7720a807afe9bf2e5f06e5b6179 2013-03-10 19:29:58 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-0855dd6a12a2a02eac8497c30f3dd954d66c50b4c29c5a24c10d5e97b258ccda 2013-03-10 21:19:34 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-1043575805e217a73dbcf5c935a15dd98e54b6057fad9b4375094d8b8ed4de7d 2013-03-10 22:23:04 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-110db36424fbb412a6f3c55373bfbe128842d28d0b3f83bc18f37fd9a3120baf 2013-03-10 21:01:00 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-760a55ede7fb95bfd3c24fd808256ea91d1ed9d17ffde8a4ad9a0d07ca5629b7 2013-03-10 09:12:24 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-7f04fd41b5e983cbfac80ab271bce0fd69577480b2656fa8abcd1f0915c548da 2013-03-10 22:44:32 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-80aa2769479e5afc19a9c3d952b660a6ff6ead2ee3b42042284b073e37599a2e 2013-03-10 20:00:36 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-89e131e1c18fe79a5a98cc3ee86a59a2de14a01b8fc2226d6f05a8b0e9a89252 2013-03-10 18:01:24 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-9cbb66c1aeb5d439c2b183472ef536fd0e51595551248242dadd620fcf980c3b 2013-03-10 18:39:24 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-9d6a31f7a9580b5b28d87fcb79f0397a651d5d3f7fe8524690c196b12641f5f9 2013-03-10 20:40:04 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-a87d52ada09fb65ce6b36844617a7c8c04ffa36d0a83df49bc1f0b8fa11160bc 2013-03-10 09:12:28 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-cbc62749f33118b0b130f4e5f8e9d63f532790c190fe83039078279ffbeb2f05 2013-03-11 00:44:28 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-d58b742f5b4640ec3b36b5994300bae634857b77db72e8c01977468f7145040a 2013-03-11 01:34:38 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-e750cc7843734188744d49bd4e0b78a63ff45ddf0f2d17795003dcd2231e6978 2013-03-10 18:14:50 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-ec1c9c53b4092f67d5feab0cde7116abe6f91c632b7f965d7f1279916ebc51b7 2013-03-10 20:25:26 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-edf071e36993deee6e7b2319dc5dad05c371b223b366908d1b6d50ea7b7f5c78 2013-03-10 23:51:56 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-f0ca283f50781ad84bae81257acd349b0bd9f7ae117471a80ebe974221b7e04d 2013-03-10 19:24:56 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-f55ef67bb76f2a447f64d602ba8a3691cd73a6555a54d8a5376c519e466ee164 2013-03-10 18:21:02 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-f772642b5e260b837fec3835e686c226658b80c2e18124ac017073bb79531a37 2013-03-10 20:06:08 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.iwma-fa46b3fb4456a22a13aaea2bd883ed2188518ef18f329da9ba20443376280bfe 2013-03-10 20:23:22 ....A 272896 Virusshare.00043/Trojan.Win32.VBKrypt.ixlh-30497da5b211637bd46560172d2391296c4e60320de1d98623ee62e97358ecdd 2013-03-10 23:49:52 ....A 192512 Virusshare.00043/Trojan.Win32.VBKrypt.ixmx-5e2fad5b3030c0d9c7db182188678c3de0f6367e7460e0a429829b0280e7c3b8 2013-03-10 17:54:42 ....A 294912 Virusshare.00043/Trojan.Win32.VBKrypt.ixnx-fa37c42cdb688b77e214d912957f6a577de52416b284ff94dc56e56c1bab8cbd 2013-03-10 20:22:12 ....A 376832 Virusshare.00043/Trojan.Win32.VBKrypt.ixoa-75b4d73f7546bdc29a084d7adb6647b85de05d630d5ec5ee53e8e3a2c9a7f3c5 2013-03-10 19:06:26 ....A 566784 Virusshare.00043/Trojan.Win32.VBKrypt.ixpf-14311849c4dc8726e9d02859afed529e0bf86598b6a3bcbeb10035e2a75d84ba 2013-03-10 20:56:10 ....A 208896 Virusshare.00043/Trojan.Win32.VBKrypt.ixpg-621891472b116b67a73b3627c7fb895877dd3e93cd2adb0014ac2f2329262a76 2013-03-10 20:14:58 ....A 241664 Virusshare.00043/Trojan.Win32.VBKrypt.ixpk-848dd4351d44dc3aecf06148c94c5b064984325ad48a197ed2d133534076bc2a 2013-03-10 22:33:34 ....A 393216 Virusshare.00043/Trojan.Win32.VBKrypt.iybc-7efe4014eee3134f4e82d06bf7cadb48f72826b7ed8775bb9a8aafdcf5d024ef 2013-03-10 20:51:32 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.iydq-03c2d025816df079e9b9735012546bfee89fe644057bb41af97d4b1c6ea4a022 2013-03-10 21:13:40 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.iydw-ef07e7b32a25c1ad5740d6a174d1592b229cc7d4abf09948b7dd0ce82e801007 2013-03-10 18:07:20 ....A 442368 Virusshare.00043/Trojan.Win32.VBKrypt.iydx-d641e364bf56ab57f7887b662ba6f557e8a376fe73882975d020e7f5773752ab 2013-03-11 01:20:22 ....A 212992 Virusshare.00043/Trojan.Win32.VBKrypt.iyea-c7255a4d3a1df66b605dfa488ce87ae8441caf44e65487f3a6047eb18683d21f 2013-03-10 20:01:50 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.iyfh-2cf3929f925c3d0d3ad37249c979ed63d08bb0e2da66612bdf9f53abeb65b628 2013-03-10 21:05:02 ....A 430080 Virusshare.00043/Trojan.Win32.VBKrypt.iyfm-5265fe083d13995befdc1a52d60612ee066a5f6ff079d7d59d6a630ae1dff659 2013-03-10 22:19:22 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.iyfo-38b9ee5dc579d9bfd93424f0b442bd47390c2bc718f34cc17f3bd68f2d8960b8 2013-03-10 20:50:34 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.iygf-f501238982e3250ff09fc35f7503ace17b7373e97bc0e9e34fa454aba630def9 2013-03-10 17:57:04 ....A 541696 Virusshare.00043/Trojan.Win32.VBKrypt.iykl-32c2996be24f7449ba864991e28760be3ef0fd361a760ce627d133749695fd5f 2013-03-10 22:50:42 ....A 306291 Virusshare.00043/Trojan.Win32.VBKrypt.iykz-0308aba3abeda47b85c5238539e8bce17223b2c2e7ce2c4a322402b842a53aa3 2013-03-10 19:30:36 ....A 917504 Virusshare.00043/Trojan.Win32.VBKrypt.iyny-a41d70de932ca327f7721775f4c691e13e53b7ef45d2b52eb79d462a66c509e9 2013-03-11 01:22:06 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.iypo-10301ffd1a0aad1354aa68a06644e227a593d196bc24b6ab8ce7327c143e9cec 2013-03-10 20:02:54 ....A 210944 Virusshare.00043/Trojan.Win32.VBKrypt.iyxs-7799604c3cc34bb45905a90581a3db79c083b38ab6c5dd12d76f7cc5987632d0 2013-03-10 21:03:24 ....A 120875 Virusshare.00043/Trojan.Win32.VBKrypt.izes-5412498d5be8840ee1f5e3851066f291567e53dc5683c0d544296f45ddccfc3f 2013-03-11 00:42:12 ....A 253761 Virusshare.00043/Trojan.Win32.VBKrypt.izkb-f0809f39ee7f5e02a3dda5e1ce69cb9d5ef674132f9e30923b28b67936ed10db 2013-03-10 22:45:30 ....A 244736 Virusshare.00043/Trojan.Win32.VBKrypt.izsl-2d132723fbe581da87a229b5f3b64465a2b7ad8df0a4d4a796aa77691c74ed6c 2013-03-11 00:46:58 ....A 204800 Virusshare.00043/Trojan.Win32.VBKrypt.izvm-864a9ec8600e3407813e5fa787bc532f2638e01d815017aa1e89ad9d98d5750d 2013-03-10 21:12:34 ....A 327680 Virusshare.00043/Trojan.Win32.VBKrypt.izww-cabc10dd18d0ffc26620c17e12a6601947350099bd4e175f05f8f5eeebfbad28 2013-03-10 09:36:34 ....A 162205 Virusshare.00043/Trojan.Win32.VBKrypt.izzp-78b1af9a1facf26dc1ea840de6d119811a33867868b26507ccc9d09048d0cad2 2013-03-10 09:12:48 ....A 479232 Virusshare.00043/Trojan.Win32.VBKrypt.jabu-2793c17741490371c862bfd611654e9d436a475da6cd3bf278afb2f016749ed6 2013-03-10 09:56:50 ....A 151552 Virusshare.00043/Trojan.Win32.VBKrypt.jact-5356b09786ba970f8047aaab0fedfa940ef375896edca42f11e4d2bcc9173b9e 2013-03-10 09:48:00 ....A 48640 Virusshare.00043/Trojan.Win32.VBKrypt.jadk-a0f3faa0a31cfbb61dbd7002c4e564ca647f10c09971a13b52b80cb26096296a 2013-03-10 09:25:04 ....A 74240 Virusshare.00043/Trojan.Win32.VBKrypt.jagv-ee3b0b50effabe592e4c53e73fb13bf94216f056590f3114d0bb8df4b6b98b6b 2013-03-10 18:21:12 ....A 729940 Virusshare.00043/Trojan.Win32.VBKrypt.jakc-32132dcb00264189f85766527664c79fb693a80e0c224c4fe8686dd7da4c3d03 2013-03-10 20:24:58 ....A 148480 Virusshare.00043/Trojan.Win32.VBKrypt.jand-a14607b60918aa571256dde97a857c6f9b84938319adaea4f9a99fc044cab8a9 2013-03-10 18:47:42 ....A 229376 Virusshare.00043/Trojan.Win32.VBKrypt.jb-7fed7c25093fe17d0630de0f0e1577507976969cfc6b52e7512d5d1c651cc9fc 2013-03-10 07:24:18 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.jb-e87ab4447d1d2af977b8ea9140a6d57b8b556424bcd8d91a4289b5b21a863cda 2013-03-10 22:52:50 ....A 16725 Virusshare.00043/Trojan.Win32.VBKrypt.jbmy-eecbd47489382a0cd71c284e7fc2df27988eb40f59cb5018739b4bb221950e2c 2013-03-10 18:46:48 ....A 267264 Virusshare.00043/Trojan.Win32.VBKrypt.jbni-874a54d6b87eebc7a47a580117b041c4629b23fd361f656666005498d37355f9 2013-03-10 10:25:44 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.jbwe-d3f32d44610cb8d6d26b30314f927f58a634bc4539b72a653c5f79766cd8c5ae 2013-03-10 20:58:16 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.jbwu-89bee4a5ccac1403ee1889ee3d98464c890b14eca5dd0ae1cf65f43be30138ca 2013-03-10 22:52:08 ....A 188416 Virusshare.00043/Trojan.Win32.VBKrypt.jbxd-8c1fe11f38ae28bc9638b602bb9e77fb863296d41a606fad00b448ec420ae5fd 2013-03-10 20:15:26 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.jcpa-9b6d8e3a6a9c876e7a2281984e72cefa27047e7d7344b032509cbab79a2a0d4e 2013-03-10 09:44:02 ....A 200704 Virusshare.00043/Trojan.Win32.VBKrypt.jctj-c7c9c28c1bfbf9885ff6e5cce71b864e39ba8a5c8601299f3d86fe3963186398 2013-03-10 20:19:20 ....A 1491325 Virusshare.00043/Trojan.Win32.VBKrypt.jdmb-c68dec21f7e297e693cb91a4dbda4f446b57363d5291d52aaa5df5556512dba8 2013-03-11 00:16:30 ....A 753664 Virusshare.00043/Trojan.Win32.VBKrypt.jdzg-84eea0c16f6c4aac42c855d2820b2eab807576eb1c4846ecbfadf3208a034823 2013-03-10 18:09:38 ....A 790528 Virusshare.00043/Trojan.Win32.VBKrypt.jedv-79c88f8e730f52671d6f3ca7f5b69aa2ce97e2d27f87038a175d1dbb286d38e4 2013-03-10 23:36:10 ....A 352256 Virusshare.00043/Trojan.Win32.VBKrypt.jsdi-8c0fbdf032417e30751ae4495bc83468ea27c596a12ca6431a4805af0b5616bd 2013-03-10 09:07:38 ....A 1785856 Virusshare.00043/Trojan.Win32.VBKrypt.jvik-5099bd7553fb8b9a66f40dbb9b00157725ecf17c0fb952e1ed9c51efb0cfa2f2 2013-03-10 09:15:16 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.jzpg-55e780a135531be9af94b023e09ed67d5352903a4f1ef53239e1f26ee357664c 2013-03-10 10:19:20 ....A 1089536 Virusshare.00043/Trojan.Win32.VBKrypt.jzwp-fd19be88db78067bb492c9060d3602394e1be99874aaa1001fe5f15953be7645 2013-03-10 22:26:02 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.jzzc-9d874c29af909d6579cfc1c84231ba356a30878c0bad5f02e7675afcf9c75c65 2013-03-10 20:30:14 ....A 212992 Virusshare.00043/Trojan.Win32.VBKrypt.kcqx-d175954e63d78989e009dba04ad916c84b38304f743f6e7d87521073105fc857 2013-03-10 10:25:54 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.kdic-362ca5be02a519568c802be06be61149c8e59759f754c193afea691a7da773d5 2013-03-11 01:33:46 ....A 3002368 Virusshare.00043/Trojan.Win32.VBKrypt.keko-5b673fd742df78aca5a92932b86d9c7010b39fbacb7bd995152ad60323ec97f6 2013-03-10 19:34:36 ....A 188416 Virusshare.00043/Trojan.Win32.VBKrypt.kfdq-f9bd631a778a713be024840ae2f7b3a4b3fd36815a0bf2e701033b5fddd3b64e 2013-03-10 09:43:00 ....A 475136 Virusshare.00043/Trojan.Win32.VBKrypt.kfpg-2b7172ef7452c33efa7cca44835b491edd4918354607c80568c62523a5db21af 2013-03-10 23:04:50 ....A 622592 Virusshare.00043/Trojan.Win32.VBKrypt.koga-819e310f26a10073f9dc8134324232410c73d36a3e6c5b1d3feff582a83f5b2a 2013-03-11 00:28:10 ....A 811008 Virusshare.00043/Trojan.Win32.VBKrypt.kzwr-ca8720ffc0176d50d167bbdf531585ba424f522f2f6c9b9def08863efd2e1a7c 2013-03-10 20:13:20 ....A 1446400 Virusshare.00043/Trojan.Win32.VBKrypt.lqqi-cd6c32bd8c441037593310c7dc2a4a0f92139b2c7c662eb3154b881fde7db98b 2013-03-10 22:30:48 ....A 250496 Virusshare.00043/Trojan.Win32.VBKrypt.ltxj-af06847251800c5a4f34f133e8b839a1add5368d06d9c85fc03c2d1e0eb86b9d 2013-03-09 23:33:10 ....A 177152 Virusshare.00043/Trojan.Win32.VBKrypt.lvgc-85ad319e5fb86aadcc9d24da19c2e5064a2c3b88b3fa6a704a0bed73208d380b 2013-03-11 01:51:42 ....A 995328 Virusshare.00043/Trojan.Win32.VBKrypt.lvjp-c65328777c4d4ccc0ac21924c583b38b821c1c04248d83770fe6c3c7ca7640a3 2013-03-10 20:55:42 ....A 53248 Virusshare.00043/Trojan.Win32.VBKrypt.lwe-10e95846458c5e57d0d440bae25a59350bb3817e38f1b91dc58fa05b7cd99456 2013-03-09 23:38:28 ....A 667648 Virusshare.00043/Trojan.Win32.VBKrypt.lxyv-c52ea995dbe5cc3bc8209ee58c46475ce8a2efc11af3ada20f0649dd40aecdd0 2013-03-10 21:05:34 ....A 8704 Virusshare.00043/Trojan.Win32.VBKrypt.lydv-11d58a0f2f66dc4a64623be521006d6c0ecec13be1639ebabc840abcdef99fc3 2013-03-11 00:20:14 ....A 8704 Virusshare.00043/Trojan.Win32.VBKrypt.lydv-5731589765dbabded08542b217a9e1a3264738532e46415725145fc419119747 2013-03-11 01:28:02 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.lyeq-a67c45568e7ef63d6525b2e93f4d74bd8dda172593fca1068077cc1884a996d8 2013-03-09 23:25:28 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.lzix-c54ec0c6c27766a85cfffd2e829cd40fc89b8891ab71d23f16c9c956685a56b4 2013-03-10 00:10:58 ....A 113046 Virusshare.00043/Trojan.Win32.VBKrypt.m-de35d6ba4fde29b30a1bff05d266f002a76a2173bc3f6a0fad39ea8a255a04ee 2013-03-10 19:40:02 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.mbpe-ab7cada252221ee76649713556498ccb6e67d21d12a1f544cf965b7be8d8d16c 2013-03-10 22:37:40 ....A 57344 Virusshare.00043/Trojan.Win32.VBKrypt.ndz-0c94ec3ece5b52652c611940150aca079241629274fc362e3347a9c24d88366d 2013-03-10 00:19:52 ....A 169900 Virusshare.00043/Trojan.Win32.VBKrypt.nfd-d6fd86c26efd01e5f1cd40d8f6df5763bbdbff81f046207699b0fae3dbc364b5 2013-03-10 18:06:56 ....A 36127 Virusshare.00043/Trojan.Win32.VBKrypt.nyj-85c7256cc55b34033965dce53c428142847828b7473c50f2118668f2ed4324a6 2013-03-11 01:00:46 ....A 1554809 Virusshare.00043/Trojan.Win32.VBKrypt.omvq-100cf5c4c182140fe71afb60d03c06896ec7482f4fe6de0cdfc5a3e96d16e262 2013-03-10 01:13:20 ....A 1008189 Virusshare.00043/Trojan.Win32.VBKrypt.orfw-dda3b89119f206fe8f6bef4b12cf53933e1326ea7427ff5196f94d3319af3d93 2013-03-10 08:57:24 ....A 1784280 Virusshare.00043/Trojan.Win32.VBKrypt.orqg-777cd7d6fac171d5dd2346317141a69443618582d065db80eadd3cd9f71ed7f8 2013-03-10 10:26:44 ....A 164329 Virusshare.00043/Trojan.Win32.VBKrypt.orqg-d78cda1cd65c45e8ce41a492e5f4bc5ebb22388e0631acc42e2ae73b9a350861 2013-03-10 20:16:26 ....A 133213 Virusshare.00043/Trojan.Win32.VBKrypt.ovuq-3024b54ac671f0d021d8b2c491c51c150a37b769ea6ea1687545fd05656e60f7 2013-03-10 20:39:20 ....A 28672 Virusshare.00043/Trojan.Win32.VBKrypt.oyuo-78bd5cda8fe6b829a66a906b397f600f3410b375b295a3152acb2f242c1f496f 2013-03-10 20:03:32 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.ozim-395fffcb9306743107d23e83a0abb6f357cea86b75dbc74901c4831979c06a19 2013-03-10 00:04:50 ....A 167998 Virusshare.00043/Trojan.Win32.VBKrypt.pbn-e9799ab718e7db7a87cd6626e0e38f5fe6ae9756e3d273e3ef26929f380bca82 2013-03-10 18:46:34 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.pfbw-0b890b4972e6df5a0dcfacc71dee370bdd9d824c7c391d34afcefee8b464e844 2013-03-10 17:57:10 ....A 24034 Virusshare.00043/Trojan.Win32.VBKrypt.phv-5a763bbcffd5815bc5a0bc175e4e987d97b25b2b9167d9417d0194db4d9d95a0 2013-03-10 23:19:22 ....A 334392 Virusshare.00043/Trojan.Win32.VBKrypt.prqs-c2ee6590800097b124118d31f2787a8190c5c1c107ccb732c2b66464ea679ab9 2013-03-09 23:59:40 ....A 581632 Virusshare.00043/Trojan.Win32.VBKrypt.przv-a93b4dd69555f8aa8573df3a84c637a1b6ec3249dfa27b7304f096dfe7d01ce7 2013-03-10 18:39:36 ....A 385024 Virusshare.00043/Trojan.Win32.VBKrypt.puv-3516dfcc0a20b6b17be98bf075fc8023b5f4fa91046cbeaf6920db6fcffbf132 2013-03-10 20:10:42 ....A 439808 Virusshare.00043/Trojan.Win32.VBKrypt.pvpt-3206607325da4b77a00651379ba9c7dbe708e3b001df96509aa42d8411468a67 2013-03-10 23:37:38 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.pwl-525414d5221d1b1de3da89ae38fd277921089c5283f3d2f8ba175b71d92a3ec8 2013-03-10 20:28:16 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.qcq-f67af7dc8023a7d32afc0f19307ac6463d7376a342ae744ef8f7065ee12cd3dd 2013-03-10 07:23:48 ....A 68096 Virusshare.00043/Trojan.Win32.VBKrypt.qel-df86987b690695d766f0ecacf5edf063684a748679a0bdd1e34a032a15ce5780 2013-03-10 10:09:54 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.sdky-b20c8c7ff46ec7d081fefd9d7718bca2eb3c776250518413df9c4eb6ed6f4789 2013-03-10 23:21:10 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.shdu-340d3c6ea5b42cfb6e38fb475f5da1ee8dd6c0f05ac54365997b559572aac11c 2013-03-10 20:12:10 ....A 315773 Virusshare.00043/Trojan.Win32.VBKrypt.shew-d40c65f2f331a73a53abcdcc6e1b7b5786fae0fd290e16ae0f51017c150913dd 2013-03-10 22:32:40 ....A 2221075 Virusshare.00043/Trojan.Win32.VBKrypt.sjed-794ff41d81dcb364b369eea2616b6f06d3d0db457f48a5f8fab6f7a5e9b15b0e 2013-03-10 18:37:32 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.sjed-c67efbc09faa2f28738d9610047f9d2840cd974083b8b412c91acfcce70de57f 2013-03-10 18:47:02 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.sjed-f028068777ce642325aed3d63e5dba75d8770abc2e09ac1875dc302e093f5bf6 2013-03-11 01:32:16 ....A 90586 Virusshare.00043/Trojan.Win32.VBKrypt.sqeb-c627c00cf79509ab5d32512c1f154143c10796b0bcb7c91c922f9f9f916c274f 2013-03-10 00:25:58 ....A 1245757 Virusshare.00043/Trojan.Win32.VBKrypt.srat-e6f0b3fab9a112f37f8f629c9f41e31ce4515447ad1bcbb6f79c7f6733755dbd 2013-03-10 18:45:40 ....A 36951 Virusshare.00043/Trojan.Win32.VBKrypt.srxh-7e567e488efcedfbf6637424c1042583096fac5dd4a32930fc8567719f7bb487 2013-03-10 06:59:30 ....A 1657051 Virusshare.00043/Trojan.Win32.VBKrypt.suuv-dece0fd75c43de94530163f3c0340fb44bd118f432de68b046ce5798380ceccc 2013-03-10 21:08:14 ....A 43327 Virusshare.00043/Trojan.Win32.VBKrypt.tbvc-146bb2e248aeaf3e1a50bd9e30e11b32675a6fa0fe14f5f09c818176f33e56d1 2013-03-10 22:20:36 ....A 262144 Virusshare.00043/Trojan.Win32.VBKrypt.tgoz-f7cb32424d50ee8141a1934e0ffae9e31ed8b20a23b8801723eb4cb514809afa 2013-03-10 01:26:04 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.tgsj-aad7829e096656e1fa7b2d4f30b4a22ce0d29f75daf6b8c69b9c18b2108543cc 2013-03-10 19:47:36 ....A 226304 Virusshare.00043/Trojan.Win32.VBKrypt.tgud-8552bd85e1ab45b51439fda8cf8433e0494b10d7031c023f21b867effed89657 2013-03-10 18:38:46 ....A 21504 Virusshare.00043/Trojan.Win32.VBKrypt.tgvf-38d68200a619f18a8c6a9c980acc9eab838eb7023f61b7db6f629bdf21a49080 2013-03-10 18:56:14 ....A 456794 Virusshare.00043/Trojan.Win32.VBKrypt.tier-1009b6cfc82c540b5ad00bc50059abffb9fa640ccabfbf1a1843b1c60fb153f8 2013-03-10 10:01:40 ....A 499712 Virusshare.00043/Trojan.Win32.VBKrypt.tlnw-a6e7ac8301a8ec1f78bf20edf9dc3a40bafae5866a9e32ad0dcd784b113e68ca 2013-03-10 18:36:34 ....A 36872 Virusshare.00043/Trojan.Win32.VBKrypt.tlov-c81a03bc0ced6637af146ce105fc5c7bcd59b3060554df4ee8fd89c0e96304fa 2013-03-10 20:10:20 ....A 486143 Virusshare.00043/Trojan.Win32.VBKrypt.tzkg-a8515c4463cf056cacff4023740aa1bc382d049c55369d6814280aa091b36ff8 2013-03-10 00:12:50 ....A 371301 Virusshare.00043/Trojan.Win32.VBKrypt.tzkg-f5bef68189093be1ef50d5469a1f1e28637e82d9aae56c9bb20b3a9de8f4b4ad 2013-03-10 19:49:24 ....A 357615 Virusshare.00043/Trojan.Win32.VBKrypt.tzwi-c611bbac04ef8514e828096d2cc01465ba6ba82f98d1661b0f6bc6df24340eea 2013-03-10 22:21:24 ....A 189226 Virusshare.00043/Trojan.Win32.VBKrypt.uddm-fc5e79624ae496d48379ccb79f41874726069ec5dfa10bf81991358d9b98ddf6 2013-03-11 00:53:48 ....A 691712 Virusshare.00043/Trojan.Win32.VBKrypt.udor-060b8df2d079120ca69ac9aead518b9266c0445214ca9d2fc27dc4a85f2ceda6 2013-03-10 19:56:56 ....A 435200 Virusshare.00043/Trojan.Win32.VBKrypt.udor-a7448024aa72c709af7598abf9595c612dbb61929ef535c9c7fb41a57b6fce4c 2013-03-10 19:45:52 ....A 933888 Virusshare.00043/Trojan.Win32.VBKrypt.udor-c592e755a313843a40d09f644abbc09f6e58387ec371e48da036df4ac648230f 2013-03-10 09:33:36 ....A 820865 Virusshare.00043/Trojan.Win32.VBKrypt.udqm-026f0fab7bc525b14764cd80d3356a743827b61e13a7f2ecccb49193c91ff66d 2013-03-10 18:41:28 ....A 365073 Virusshare.00043/Trojan.Win32.VBKrypt.udqm-fccfeafa1a2a3036feb43ab204351b1f965409ca4fa3758ee78dc88224910a4b 2013-03-10 22:46:26 ....A 61656 Virusshare.00043/Trojan.Win32.VBKrypt.ufel-3a76a57253bfc35a3ec6beb018f79222c20d51c9f3a627f46062aaf13b2ff63d 2013-03-10 18:06:12 ....A 620040 Virusshare.00043/Trojan.Win32.VBKrypt.ufqx-a7e1f08f090ea37abe959e5c308749f3d6074456023a6dc0a66224603d87d413 2013-03-10 00:02:20 ....A 700416 Virusshare.00043/Trojan.Win32.VBKrypt.ufxa-abcce12b05f96d41b40bc070c362e95d628c181d0089f357f373d44e6247fe93 2013-03-10 18:35:26 ....A 67072 Virusshare.00043/Trojan.Win32.VBKrypt.uger-cf36807b76feb9d2f7fa7cdce1eecb5418cc833fd7988f283d3eb1e7bdc21992 2013-03-10 07:57:02 ....A 174592 Virusshare.00043/Trojan.Win32.VBKrypt.ugga-e0c617d21bbc1e7361b5a7eda080877b806c12bb7ff00efb5849dcb5a010b924 2013-03-10 22:36:02 ....A 406022 Virusshare.00043/Trojan.Win32.VBKrypt.ughx-f18133a18b9a8384ffc83c0579ff3e91ed52663b39a07cfd11674f1234ad0bf3 2013-03-11 01:48:50 ....A 323276 Virusshare.00043/Trojan.Win32.VBKrypt.ugig-0b677342ea7711ab8f38767f33165f1ad37257ebdddd068b4c0aab56e53d91fe 2013-03-10 20:24:44 ....A 92298 Virusshare.00043/Trojan.Win32.VBKrypt.ugig-77ae6ff1eaa8d04a241191421cc98c56c8124624ea071967537efde9daa28f1e 2013-03-11 01:06:34 ....A 86154 Virusshare.00043/Trojan.Win32.VBKrypt.ugig-ef66c74937bf0b19be46aa1a99660e494e6bf59d6710522c4e5bc0d020d5ef0d 2013-03-10 18:37:48 ....A 86316 Virusshare.00043/Trojan.Win32.VBKrypt.ugiw-309e8f1d601c9c47aff1b2dcb6fd7de3412c6022fb5f53c525daaadf0c11c659 2013-03-10 23:04:50 ....A 471056 Virusshare.00043/Trojan.Win32.VBKrypt.ugjf-a55b2365c18a73f25b87c48db935c81cf3c36589b6676d09d0dd99fd9e77b102 2013-03-10 19:55:04 ....A 672144 Virusshare.00043/Trojan.Win32.VBKrypt.ugju-ca6a9de3475bac951038cad1b41923a6ebe552353798506e078c913502605c9b 2013-03-10 07:30:58 ....A 31758 Virusshare.00043/Trojan.Win32.VBKrypt.uglj-af42cdab2cfa154f42ac91bc2d41cae216acfc70656ff49cb1c43ecb8228cda1 2013-03-10 22:42:50 ....A 454656 Virusshare.00043/Trojan.Win32.VBKrypt.ugln-2c52f5e1c905803f003895cec4a1c6acf1131739ae28cd7060f46417eacef68d 2013-03-10 09:25:14 ....A 454656 Virusshare.00043/Trojan.Win32.VBKrypt.ugln-c9112e97c328793c26d5115a86e0813282bb18d937ab81635f3d8f82bb78de53 2013-03-10 09:15:40 ....A 454656 Virusshare.00043/Trojan.Win32.VBKrypt.ugln-f16a36fc2e2a7972936433115cde5458dcbf95da5091f2577f7529c8d664824a 2013-03-10 09:24:10 ....A 565248 Virusshare.00043/Trojan.Win32.VBKrypt.uglw-ebb4a3fbbd50c6a21ffcfa1baa551a9d5a09bbadbbd2de7c402decc648589b02 2013-03-11 01:29:20 ....A 60490 Virusshare.00043/Trojan.Win32.VBKrypt.ugmu-3d4192c23efe7d652d0229b3e64cc42cc7d1b22b36a2dc4eb119131d9e634b7b 2013-03-10 18:04:14 ....A 54448 Virusshare.00043/Trojan.Win32.VBKrypt.uhih-5d52d1ea1b0533e3fdfac5914af0277f924920dd0297eff6bdcc4daa8622e2fc 2013-03-10 09:00:14 ....A 81946 Virusshare.00043/Trojan.Win32.VBKrypt.uhih-7d6854ab40b36753b1dbd53807d8192074aee02b6b81aa82e2c96f97a28275ef 2013-03-10 20:03:22 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.uhod-3871e82f8e06d31526e0ceda110d7a6e01dbdd47e82c4c695ccb53078e9eeef6 2013-03-10 20:08:08 ....A 70274 Virusshare.00043/Trojan.Win32.VBKrypt.uhsa-d70e0cf8a7e296d6705cf96383d2c203c77524d992b785408fbca4ca4daebb01 2013-03-10 01:56:06 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.uhxz-d81e8738083f82f9d0df61832164c01cfcb4936a329048a71f7e2e6c65db371d 2013-03-09 23:20:48 ....A 73216 Virusshare.00043/Trojan.Win32.VBKrypt.uhyc-f88f25f46ce9d1364e25878937ffe37db206748079253599a37e794ae532c41a 2013-03-10 22:20:26 ....A 286500 Virusshare.00043/Trojan.Win32.VBKrypt.uiba-4d8d206265a808ed95ec462a60d3b544d7e8e7ee5bc085f5923dd9b7b0b1e677 2013-03-10 23:55:12 ....A 128239 Virusshare.00043/Trojan.Win32.VBKrypt.uidn-120270df0ab09b50185847862cee224b178c5005c9bc34aafbc8cee59a92a9fc 2013-03-11 00:14:10 ....A 59308 Virusshare.00043/Trojan.Win32.VBKrypt.uidv-026dd75f226144e0cb727f68d4564ba6eb83e449da8fe7c8c0befd2225f95fc8 2013-03-10 09:35:48 ....A 116168 Virusshare.00043/Trojan.Win32.VBKrypt.uieg-27f82323c8b6b61b8b7c62febda94ed812f17afd9f85af3441ba909bc1b3d412 2013-03-09 23:38:14 ....A 136193 Virusshare.00043/Trojan.Win32.VBKrypt.ukyc-e7d8d8dbafde1637bc77cd486d06853a2a603f49ccb57479351c5bf10487ed1c 2013-03-10 18:10:14 ....A 174624 Virusshare.00043/Trojan.Win32.VBKrypt.ukys-3a31fe54567fa9288c87988e1e12665c64e1647348dc89997dad86d798a88ff1 2013-03-10 09:05:02 ....A 167954 Virusshare.00043/Trojan.Win32.VBKrypt.umy-c9bf7c541ee8614c437d83fb712666739b33b371020e3f93ce72e5b820cfec31 2013-03-10 18:02:58 ....A 475648 Virusshare.00043/Trojan.Win32.VBKrypt.unga-c03d421bb2002d3f5870a40dc27a28cfab6df09874b53b790660137ea2237bd6 2013-03-10 03:10:20 ....A 380928 Virusshare.00043/Trojan.Win32.VBKrypt.uodb-e8f9d2083c90ea9a1c0fa7f670943d5f624db9dd736d410649670e3fa3a49259 2013-03-10 18:04:56 ....A 303104 Virusshare.00043/Trojan.Win32.VBKrypt.uogm-cfeaa9aea4f5da2758067fabfeb7c9be9d513b5faf8c70675f41762a8b452346 2013-03-11 01:38:44 ....A 225811 Virusshare.00043/Trojan.Win32.VBKrypt.uoid-d2b20201ccefb547e11430dbfa9093ffee107a7ec08d2189b17ed1b0c9e2d043 2013-03-10 22:28:18 ....A 27136 Virusshare.00043/Trojan.Win32.VBKrypt.uotu-788906422885c9d6003f027a4da3c83476812782a492e9a94d7f812c3b3961e7 2013-03-10 07:54:38 ....A 634880 Virusshare.00043/Trojan.Win32.VBKrypt.uoxk-bc92a7814ed3d0675b3100df71aa6f9bd2dc0fc9f91947beffdbd6a4d080d851 2013-03-10 00:37:34 ....A 151552 Virusshare.00043/Trojan.Win32.VBKrypt.uoxk-e5bdfd49ff6d6c83165c1f96abaa57ba4f8533ab618b2b5470224a7cdf4beeb7 2013-03-10 07:19:24 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.uoxk-e7b29cc4333b07b88421e972008dcae8801a8c1a25323fe3b2b05cbc359b89ac 2013-03-11 01:21:20 ....A 73710 Virusshare.00043/Trojan.Win32.VBKrypt.uoxk-f549f79b7c114f3931d1ebeed0b5be21166dd3cdf55ab808fde62c6efaa8fd7d 2013-03-10 23:53:42 ....A 16392 Virusshare.00043/Trojan.Win32.VBKrypt.upuk-5a208b4f100643251d89c4bbe9c8e1da2e06818f2359cbe2efc9a5642f755bbc 2013-03-10 17:59:56 ....A 88576 Virusshare.00043/Trojan.Win32.VBKrypt.uqzr-3404cd5fb81162e36c22e1cab70c3b09c24f092b12177d991846411773215de3 2013-03-10 20:07:30 ....A 346126 Virusshare.00043/Trojan.Win32.VBKrypt.usf-a48f9e6ff4c18b37d976e95cb8b8b2d06bdbfdfebdcf3a56d52ffce2997f89e0 2013-03-10 20:29:40 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.ustt-60866141c8109be9dfab2476fe432a1da6d39e762d5bae2995a34e4c22cb9c31 2013-03-09 23:13:24 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.utov-e6a1a498ee196793a88306238a6785603084dcaf223464e44cb1c39d9adb4974 2013-03-10 23:26:26 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.uttx-08ab11ec56526fca6a7dca1d79539b45b04df31fd50157208bf4429283969d54 2013-03-10 23:54:56 ....A 176741 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-02f562e3059a04f78203f160cacdd187fbfb54b06aa9f6ee5a64d0f691cd4399 2013-03-10 19:43:28 ....A 233672 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-053d10f339bb3926951dfdae167b7c5a9fe96269d532cc36b4ca67672b40488c 2013-03-10 09:12:38 ....A 48640 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-0b2e98454daa2ecde1e445f3b52b102129043bdfba7d48344fda5ed25036d43d 2013-03-10 20:16:34 ....A 213192 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-0e221d9dd140368aaaa96a9b8e2b7b0f458ecde76e54f49ab4c4b92e7bcfcc4d 2013-03-10 18:37:46 ....A 980056 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-0e80dad95448eecc553893d032ab1823b72cf829e2b91d7b3ea884d3f925db4e 2013-03-10 10:39:02 ....A 549064 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-0e8323dd5b04ff20a8016526969a7324676a475039b795217e45b53d0bcba5f7 2013-03-10 18:23:54 ....A 193189 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-11428f030359e836106d8c3f6b4b243f5d8a884ce78584e584382a74f768bb3b 2013-03-10 20:33:00 ....A 191103 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-11de2a4b5c03ac0735f1b7247bbcba07f94449a32c5a30c16ce510571a42ec4c 2013-03-11 01:06:50 ....A 180424 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-28afa10844463ce75ff967a726fa5ae6107ff93ef01550e88886c921024329f9 2013-03-10 09:08:08 ....A 189310 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-2ab3dba23c3411400c34629af529d176f2b4d6038969746473304b383e66b323 2013-03-10 18:36:22 ....A 218453 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-2bea300974dc6d0cbe31097915e73838eee2f241c33fa2cb28d3b86887209b19 2013-03-10 09:08:58 ....A 467144 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-309fe84256dba36e32d35f84b4f3e7acb0ad9f03d19b5facc1736b681f1f171d 2013-03-10 20:18:10 ....A 151752 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-316ff6c4a40b0284bb5d04407aac2d2943113c4def0c7be907175eab14f43756 2013-03-10 22:46:54 ....A 438472 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-321d7bbed397643a3f7f21ea2b147027b691c49f65b86ece0a50a4922796c1ac 2013-03-10 18:26:44 ....A 217669 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-33532dbcdcc99dc064bc2ca88492b558832fa064c280b889a502112e3663c1ec 2013-03-10 17:52:32 ....A 174592 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-3ae5a29ce88c864b481b4d2a82ffc6ead2db25f1683f2ef2f1a9591a5b4c8cbe 2013-03-10 19:31:14 ....A 180805 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-3b72038dc785cc1be899553e006410108f4eeba3b57748a4ad4f8d6dc8cfe5b5 2013-03-10 20:07:14 ....A 217288 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-3f26f97d03013db1f716fbfb8c1be6edec79ac4592aadbdaf2ff0dfce17d0721 2013-03-10 09:28:46 ....A 299717 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-4e03bdbf6d42995880d5fb990c0423915dc7734c3f29c1771ba13e2613602eaa 2013-03-10 23:46:42 ....A 229989 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-4e17cb96dd21ff1edd1abb48516a9975cdfea4d18052fa9f43ef1cdb90af8ac3 2013-03-10 23:22:26 ....A 438472 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-4eff569285073959e34666d5c92f46f8b6f88e9d766628c03810ade421c8efa8 2013-03-10 23:48:48 ....A 201285 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-518cb108ea7a065fb7f586c415f27587bcddca76bd34d4aa4410aaa209c91994 2013-03-10 21:22:04 ....A 196808 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-521449011196dfd00d8334bae2c53c9485c97c01c6171b9e698ea1dd949c0a6b 2013-03-10 20:22:18 ....A 188997 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-5341b2ed00000e00ec40be1b462ff9f087903de4ef8399dee6d8f9b3f77d8f4c 2013-03-11 00:33:18 ....A 278728 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-596b5b61d6554814179f1a8665119984acf02121be6175f441ee40d4712ddf6f 2013-03-10 20:29:40 ....A 769940 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-5d18e3594c42bf52f197a0a374dd86580ebea583af5b0a1c2b8ce6c06be4c94b 2013-03-10 22:53:22 ....A 84480 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-5d7fdf3a14eca125d2c7956f81e4bbc24f6b0d0dbe10b2db23a454c791810ab6 2013-03-10 10:19:28 ....A 663752 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-61f87c972e3693434ca1aa8364516ed1c009cd52ddd1a3fa1951385b3af41e5c 2013-03-09 23:40:56 ....A 514560 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-65701d0c1a4f72f1dd51a23bdeea6adf0e6fcc726130686b0fc11524439cf437 2013-03-10 20:01:42 ....A 329216 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-667fadbf216f240930314a2e90828fa353276ae90d51ca805f96a4816e3357ba 2013-03-10 20:54:16 ....A 180424 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-753a542f80fb58c09d3befce6e47c12ca4d4b1a7eba667670734b39404d8686f 2013-03-10 19:29:38 ....A 60288 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-77a625aec175f72bfe2fd91637263cbc661d20fabdfc1f7bbb1c1146858ad2f6 2013-03-11 01:31:32 ....A 164040 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-790f821dae7a328d3c765f56e92ecf853d1972929fbeaa72358e83132095ed29 2013-03-10 10:06:34 ....A 185213 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-7f5b7d18c809cb2174fa75d0d0af418ffb39511dbcb5bfdc43a363531163aba8 2013-03-10 10:24:10 ....A 406528 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-81282a9f3defffcb6f00343ae35a6816b6bcb61cc49c87b30d1e94e74b12a97d 2013-03-10 10:10:12 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-86edf65760b7f73c0b265c7f1b6abe0773fc85b71bf41e5fd5f7bbd17de7bd2e 2013-03-10 19:31:12 ....A 209477 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-87c8c70e5d7ce2cd19b6cdf30ad3396bc4a7d6eaa3f3b4ec00434217099d6b31 2013-03-10 17:59:58 ....A 117149 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-9fe80ff5ecfdfcebdf133524c6fabe2e20f1e34cec8ec3fed15cfa5e8ca2cb0e 2013-03-10 09:30:38 ....A 213192 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-a02e1791294e87653721d9b92b7d1c4848ff84096d5ba1f5b1139ed8560e0933 2013-03-10 09:37:22 ....A 155848 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-a090e8ad9a85346397f6f6bb1ab346f52e57a48be6b973791d53f0e3559ad197 2013-03-10 23:01:40 ....A 270536 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-a4367b5006decc7b4ab5a5493859a18c6ccf82cee4f0affd52fc1fb5d9ddd9b7 2013-03-10 20:21:54 ....A 116736 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-a44d73ff728919bff58957267efe4d25f732b6dec146f83602467004117c9fdf 2013-03-10 19:38:08 ....A 450760 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-a710712a71ee7eb4564c151d8ade8e8ff74542be8e9e2d3324b3d6f4ad9d6588 2013-03-10 18:59:16 ....A 180424 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-a992149006ed2a56de9ddda3651ce4b9064186d41315303e158cc8b00632b99e 2013-03-10 21:19:06 ....A 463048 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-aacae5ed5599c706509b1bfdaa86c87202b281ae8268792edf9a790b6fc11f7a 2013-03-10 00:40:46 ....A 198656 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-aae15f37eda296cd82665dc3e2c379b1424c880438db66737b078768294a49d6 2013-03-11 01:45:42 ....A 181562 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ab9b204463c0dd9f336f522608efd226b82ff6c526031153fe78a626e8b9de6d 2013-03-10 10:25:34 ....A 455680 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ac756913fb9a2c9ddef179b0e65f576e351f66b69ff8e79ca26a43efefd74655 2013-03-10 10:06:48 ....A 225893 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ad25a287ba0742a3345793d6fff350a918a9695570bdde4956c38bb272fcadeb 2013-03-11 00:31:40 ....A 61952 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-aeb9278f9c0950ab234e199a185d2d7b5e6c070437cd949b56eb5e27a661b93e 2013-03-09 23:30:38 ....A 340168 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-c0772b9c5ec4f24cd505522168f1606c86e7155d29c995862778f6cf21dd3f63 2013-03-10 03:15:14 ....A 218050 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-c0ff6dd2ad8b9ff5b8106387688750bb315027c7e579c0d862f0f1985a9ed364 2013-03-10 10:01:02 ....A 217288 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-c1e749664ac9ca98edce7ecb33fc931546f7d84b2c653b7739b27253edaed510 2013-03-10 03:08:48 ....A 415034 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-c49fef83e089d7fb086788fb393712d783f227148ce0cb340cbdcb413a9ccd7b 2013-03-10 18:46:34 ....A 929992 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-c574975155c4bc2b7f7d4e770eb808509a239f70fe8656901225be4aa1f27994 2013-03-10 07:30:30 ....A 218408 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-c952b6ee3aa7ccfd0aaa49bef03a7258fd96db8dac53f013c35bed14d62f208f 2013-03-09 23:38:54 ....A 184901 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ce69f1eefd229a656b5c7f4d22a92d7b1fce68c1d2090defc47334915b6f57a0 2013-03-10 20:16:34 ....A 417992 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-d0e8d20267f6edc294ea2bbc72ff9bb450f626e4554ba80215a49454e78fdcdb 2013-03-10 19:45:10 ....A 320548 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-d2525ef1d8a50517ec69df7b07ebc70229144e0fcae208eed8c7e022909012a9 2013-03-10 18:50:28 ....A 185245 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-d2f806477258ba8495bc1dccf0750a4c4aed7ef611a85cd782e8d5fb2488a71e 2013-03-10 21:02:30 ....A 594120 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-d3324e9a1651b7fbef1ebc5d21f4bc71fbec229aebb5e10833ae35a204229888 2013-03-10 10:33:22 ....A 934088 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-d4bcf4833f479c8ddafbd4fc8e0db4ce4f9d20faec69274cc03599ff6ed1ca44 2013-03-10 07:52:00 ....A 319688 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-d9164af7bc57dd5cc298ba815dc484bc3cee0f4a8e826a711951c179805848ff 2013-03-10 01:17:26 ....A 221765 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-da9ff7da4d657cb4c8d458e7519b28f2f0a641f52494755b4af7fa946c3e89fe 2013-03-10 07:23:12 ....A 213799 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-dd0a97667b5209ea83ca180348eceee607be5b5e67ac27c00e538056f1d0cd61 2013-03-10 00:01:56 ....A 193025 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-dd861caec9cd45b1883cce52cba535c09b800d45cd6ff824d7d03a258c888020 2013-03-10 00:05:06 ....A 189310 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-e10f49ce4e416a6683ebb9f73db1db6aa4d541a7c82651c31829236f671768f9 2013-03-10 23:07:44 ....A 938597 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-e1c5a2e4d859715421c91d7a834c56d0e1eb03360673c7e8e184a5f66b045d8e 2013-03-10 01:05:54 ....A 213573 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-e1d4082cd9dc83c2fb98f13264ced8d5092ad724f3510e89f1b51e940ad9f6ef 2013-03-10 00:13:02 ....A 291016 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-e994491e8708829ddc5c832292cd7fa080874f098bfbd9ba90065255acce63b6 2013-03-10 09:16:54 ....A 231936 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-eaeae421673e08c9d67e85cb3405a1731a48bc8ad1abceb4eaa6722426137e1c 2013-03-10 23:34:36 ....A 291985 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ec3b2fa52e12ac957defa51dd82f8e9c696070ac48086f444ae66079efa31340 2013-03-10 19:45:40 ....A 450760 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ec77d759f95d4359f7687a349cf130ae3f9c90a99b0da386a49a116b5b15edb6 2013-03-10 09:09:24 ....A 90879 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-ef92cf070376ac0b8d1ab18b941996535fbea3e756f64639d4b9fe828e534dd6 2013-03-10 19:42:36 ....A 250843 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-f2b768f9390d560d148633d2f93dd4b365f7cde7d3176bf266017d109f19126b 2013-03-10 10:16:54 ....A 234344 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-f57608a1a14ee101eadd5c68234de878577dfbc42e8779ded3aab854c85b3d2d 2013-03-10 10:36:26 ....A 199680 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-f614d70fb9d16dec03b0df7d335c60edb9382370ae4ccd11b9f95f408fb39d62 2013-03-10 19:44:50 ....A 222458 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-f798056540bb742bed19dbebe31f187a703b54ae2574e8c4e4ade843bfd3e0c0 2013-03-09 23:53:56 ....A 202007 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-f8bcf2d80c706a040c2726f251b81f5289c6a4018c26d34d462e55c7317e37ff 2013-03-09 23:35:40 ....A 291699 Virusshare.00043/Trojan.Win32.VBKrypt.uuvz-f901b8c60b2c1cfd5b422071d68a7216ec032e1be0b52e703c6149d301509aba 2013-03-10 08:10:14 ....A 964827 Virusshare.00043/Trojan.Win32.VBKrypt.uvax-afdbfa2058ef7c264f5d21970031e8a9011e36675c8bd957549c99ba25fecaff 2013-03-10 00:04:50 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.uwbw-c0e1bf22f048c2722e378186727cd39e3f440a339f148d5f8d22ccc92847c34a 2013-03-10 20:38:42 ....A 270336 Virusshare.00043/Trojan.Win32.VBKrypt.uwci-06d1afef61c344271d82585aed2323e0e0581b0fadbf248af5b4ee38ea623da3 2013-03-10 20:11:38 ....A 434176 Virusshare.00043/Trojan.Win32.VBKrypt.uwko-ce4655bf19a61e3a3c09709220c7b4fa0cf0e2e17f5f6db21b343e2a0c7b7469 2013-03-10 09:00:26 ....A 36872 Virusshare.00043/Trojan.Win32.VBKrypt.uwmp-76545215bc6b910a6e4a3a152ec615b460c21efc1798f333936ad7d571c59847 2013-03-10 19:09:04 ....A 308224 Virusshare.00043/Trojan.Win32.VBKrypt.uwpx-3616200488c42e40f0b6be4519770eef7ffed9c7092115e30bac828049360aa1 2013-03-11 00:30:46 ....A 133120 Virusshare.00043/Trojan.Win32.VBKrypt.uxgi-56fb04a3307ff8d420027dd408b152f9261504e275f1ca4fc1166f1cc19a4bac 2013-03-10 18:46:18 ....A 23552 Virusshare.00043/Trojan.Win32.VBKrypt.uxlp-089a2370df2568696adfe295f4d4ec1f647552105a5623fdedfd84cc6ca05003 2013-03-09 23:13:00 ....A 79903 Virusshare.00043/Trojan.Win32.VBKrypt.uxqe-af7daf063c6b9a76279e75c8e2f09e98acfb7fe356778d5c5298eeef8cf5c294 2013-03-10 10:24:24 ....A 66949 Virusshare.00043/Trojan.Win32.VBKrypt.uxtg-a9f28eaae5a2d9e746431eb2ef49779244fa0a8b2fc572d8144bf01de66afc17 2013-03-10 18:46:00 ....A 315392 Virusshare.00043/Trojan.Win32.VBKrypt.uxto-f79622da6ae9d00fc9994dc8890e16172eaf22375ef66e06c76f8891d878b338 2013-03-10 10:19:40 ....A 621055 Virusshare.00043/Trojan.Win32.VBKrypt.uxxo-80ad8ca60103d91716b95023c2a81a1fcc1da2c375e6ce0f34caf9c849273dc6 2013-03-10 22:25:00 ....A 622079 Virusshare.00043/Trojan.Win32.VBKrypt.uxya-4e135b23e686ec8f14eb521e78988e74ac29ed87fcc4801fff0257181baaf7b4 2013-03-10 06:32:36 ....A 31642 Virusshare.00043/Trojan.Win32.VBKrypt.uydh-f7202f7325c8ee4b530d756fbeedc10052014ac039ddcb6bfc6fe906877309b7 2013-03-10 09:43:04 ....A 212992 Virusshare.00043/Trojan.Win32.VBKrypt.uyei-59c17a0f2a2b37156b82335d95614fffbed686131d2c3c6e0bcbb9e9ac5da488 2013-03-10 18:46:28 ....A 15872 Virusshare.00043/Trojan.Win32.VBKrypt.uyhz-6665a2cbf929176ff7598af4deaafcffe347cb72ab8d4761a0f931baba7db34a 2013-03-10 20:24:30 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.uymt-a05bb26ce6d69b03c7d30e1f0c695f6c1e1ed5a822fc87246c6aa9d11063a158 2013-03-10 22:30:44 ....A 331776 Virusshare.00043/Trojan.Win32.VBKrypt.uypn-d1770c6be89cfcb408214623be3bf0b4bb8780cf816dede3684cde8dc2b1f52c 2013-03-10 09:24:24 ....A 274057 Virusshare.00043/Trojan.Win32.VBKrypt.uysc-54fd338b0f2bb85b82ebe8adb29cd46f2c1988887289da7732fc3b79f755ae1d 2013-03-10 23:01:06 ....A 65536 Virusshare.00043/Trojan.Win32.VBKrypt.uzbh-f5d0b3d897bfd1615741278c50b2f9b4b0f3d14b5759ba075149989b4cf9deb0 2013-03-10 23:31:46 ....A 205181 Virusshare.00043/Trojan.Win32.VBKrypt.uzcc-126310aee7fae5dc4b5180e569134cbd102203bdf0af9322f99a0da22cfb49d8 2013-03-11 01:34:16 ....A 86016 Virusshare.00043/Trojan.Win32.VBKrypt.uzfv-5b0fd7e1846498ae1dc3dd46e5612023f993dfeca9177851fe8ab247dfe74fba 2013-03-11 00:09:12 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.uzgq-7877637f482ca3ec0f25eafdcc7059efa57f0ccc58238bf81e223c1889f93142 2013-03-10 10:20:44 ....A 278528 Virusshare.00043/Trojan.Win32.VBKrypt.uzmf-a939510710c3495787125c93390ea19d266638387bbf9c363abeed9b3a8e5b0e 2013-03-10 09:29:42 ....A 264573 Virusshare.00043/Trojan.Win32.VBKrypt.uzmp-50fda27b181246c7973ce1d672b8cbc658cf106b4a30ab6addd4703e2ffd7809 2013-03-10 22:23:00 ....A 413696 Virusshare.00043/Trojan.Win32.VBKrypt.uzmu-11b8fa790da5085bc86a630b52a8142bd7bf15e6dce53589fa5f5cc007017f79 2013-03-10 09:27:08 ....A 265728 Virusshare.00043/Trojan.Win32.VBKrypt.uznp-a0ce39ed561b98953dac1f2b70a1602319ca939363e36ea0e438562b9131958c 2013-03-09 23:32:22 ....A 32256 Virusshare.00043/Trojan.Win32.VBKrypt.uzqf-f7767bf2117e9623890f5b3aa3686324892ead5b25d9b9cd647512b2ef47dc33 2013-03-10 19:07:16 ....A 126976 Virusshare.00043/Trojan.Win32.VBKrypt.uzqn-810fbb7282fe4b6159ecad2f04993e2353292a3033e15081d933df7b17ee87d2 2013-03-10 21:14:42 ....A 66560 Virusshare.00043/Trojan.Win32.VBKrypt.uztf-c56cae708f08a11ff3da9ef07bf4c82a572ccbed7446307a629eee53eab48fb1 2013-03-10 09:58:30 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.vact-0319aa4f3a83fa1a2975e658f780ea9007a3bd43227b1c2b5883864e1b6568ba 2013-03-10 23:01:18 ....A 427284 Virusshare.00043/Trojan.Win32.VBKrypt.vaem-eb3780f5130d5ca89ab558886f9dc55d65e709b1629861a9747a8df11cebf1f1 2013-03-10 19:36:44 ....A 107008 Virusshare.00043/Trojan.Win32.VBKrypt.vaft-d17b2875bad52be30d879b2e3c8ca99ed94f4af9c1129aa4f7773d04120fa772 2013-03-10 18:43:44 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.varl-772badeb3890800301d9e7f62774d3115549dd0202b58c9f47f640f3a0c4d6d6 2013-03-10 09:11:28 ....A 131072 Virusshare.00043/Trojan.Win32.VBKrypt.vbdc-e019ee1431b314ba7bf7bef9fb85efa8638617d901ac67c1047f8f38c6db4337 2013-03-10 00:08:48 ....A 74240 Virusshare.00043/Trojan.Win32.VBKrypt.vbfq-fa404f32cb8f10783af82ee2716e61f93bda5c187fe99beee45621b610b6bfa3 2013-03-10 20:41:12 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.vbfz-ce2c44eff5e68a66b8456023ef6acb466b96c2cfab4216c4ef6c4a269bfe88fd 2013-03-09 23:40:52 ....A 457216 Virusshare.00043/Trojan.Win32.VBKrypt.vbiu-861180629a0989df6f1b791f4125918ff7ec1c12a3041503710795f968ddfefe 2013-03-11 01:40:56 ....A 207440 Virusshare.00043/Trojan.Win32.VBKrypt.vcti-86bb02cee2cc84c9593ae5e41632bc288a5266137e7c133dfe9ae9b89f46e218 2013-03-10 18:28:58 ....A 494483 Virusshare.00043/Trojan.Win32.VBKrypt.vdle-5a7e6cfe948f53b7babaa69793e7a72b23f376f090ea7fcea56cecdff1d0b9ad 2013-03-10 09:43:22 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.vdro-0b29d9683c59c10e49162596cb5d742c341c9a3e5c89e1af28f1c7247f451486 2013-03-10 23:17:18 ....A 311366 Virusshare.00043/Trojan.Win32.VBKrypt.vewl-380e4319d3ec428545503dfc56f3129b255b940633cb84c42f4a18c644fca213 2013-03-10 00:38:24 ....A 28672 Virusshare.00043/Trojan.Win32.VBKrypt.vewl-a70f2b4eff1bac09415c8a73aecf1560c91d5c2ba9294f87b9e0477ba65bba77 2013-03-11 01:35:02 ....A 152064 Virusshare.00043/Trojan.Win32.VBKrypt.vfyf-8618db9cb3069caeee216c8f6d04278adefb779fe0fd48c0f1420cd77ed663e0 2013-03-10 18:35:02 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.vgbj-27e2d3facd40bc7de84a8b31e3cf098a7afa3aaa2d8896939754eb0b4a91021f 2013-03-10 01:52:28 ....A 122193 Virusshare.00043/Trojan.Win32.VBKrypt.vgbj-e2d76b407cec100dfd1adf2ad23d20a4b43dd1e886fdb83a5d89f928064d5a35 2013-03-10 06:57:06 ....A 386690 Virusshare.00043/Trojan.Win32.VBKrypt.vgbj-e71c8fe6d1dc124278424305f7f533bd0c86dc418c6ebc135f7eb4ffb30272e1 2013-03-10 03:05:54 ....A 1944064 Virusshare.00043/Trojan.Win32.VBKrypt.vgut-d65b51d263cbd49a0d91d28f31118212d63db3ac0ea78791facb2479417beb74 2013-03-09 23:14:48 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.vgut-df604a8b8dfa0839016ab57c55194fe8f6fe0aa9c8184abf33fbe9c4ea483700 2013-03-10 19:31:38 ....A 488893 Virusshare.00043/Trojan.Win32.VBKrypt.vgzo-28a9d90e574366076cfe7f4f5374ef6bd52d30dac5e9e99059d11e737c2ca380 2013-03-10 10:26:02 ....A 193197 Virusshare.00043/Trojan.Win32.VBKrypt.vhbq-38f74a0531111c314e38ac35d103e1e9125958aada863dcfffbe5e104d84a07a 2013-03-10 19:39:52 ....A 193165 Virusshare.00043/Trojan.Win32.VBKrypt.vhbq-c4190cae27671c958b6d7fd43e8b3a2f22dfa5b1bded572941bba0a8cf31eb75 2013-03-10 07:35:50 ....A 87552 Virusshare.00043/Trojan.Win32.VBKrypt.vhbq-f6bb914ff1b290786e1157262310ff34c16ab78cfc7078d9d33f94bf02dedce9 2013-03-10 23:00:00 ....A 307262 Virusshare.00043/Trojan.Win32.VBKrypt.vifx-2c71df0166c4767d2014d6f6083c78cdce01656770f2a89bc5441fb547e37004 2013-03-10 18:50:10 ....A 45540 Virusshare.00043/Trojan.Win32.VBKrypt.vifx-877210c960a5b178971bcd85bcc4996fc5ae9d89373792f76c2c3c389e86fcff 2013-03-11 00:25:24 ....A 86800 Virusshare.00043/Trojan.Win32.VBKrypt.vifx-a4d148f2d2aee188c26df50fb74f7885d3acf61d3bc24b92e8b5b2ea68de45d4 2013-03-11 01:07:58 ....A 81200 Virusshare.00043/Trojan.Win32.VBKrypt.vifx-a97824117caabef051eceefe09292da876a88ebc6894026d866423d31122a656 2013-03-10 18:01:06 ....A 356221 Virusshare.00043/Trojan.Win32.VBKrypt.vioy-0270317706fe7f0edb3de40d7a5501f93bf91c6adac70ac28c01e173a61c441f 2013-03-10 20:44:22 ....A 356352 Virusshare.00043/Trojan.Win32.VBKrypt.vioy-c7e7ef7fb4231f2d2f57456ed40177249637bd8460e58351c122b8a5db66b121 2013-03-10 10:04:12 ....A 1044480 Virusshare.00043/Trojan.Win32.VBKrypt.vjbq-f3e2e16a23880d378082c10d2fbc5a96c5cecfb821be82e2ff2600ff53bbd7cd 2013-03-10 09:27:42 ....A 265728 Virusshare.00043/Trojan.Win32.VBKrypt.vjcf-3091f5de53e6eccc6a4dbb73a93cf2845e2f0365f74712fdec7fe4f924f15e22 2013-03-10 18:05:44 ....A 27648 Virusshare.00043/Trojan.Win32.VBKrypt.vjfw-83622fb3bda255ae214eb4ec23f148072e9b63749906dc8296671709daf31055 2013-03-11 00:15:30 ....A 1073152 Virusshare.00043/Trojan.Win32.VBKrypt.vjhf-12751275f0d5044c933d9cc8b9bd776ce1b773c9d4a412270e2e7f626b2f6d4c 2013-03-10 09:12:00 ....A 64000 Virusshare.00043/Trojan.Win32.VBKrypt.vjot-31e016651f8fe3d264b0474d44ce204ef4c9ed6bb4a22e18959d7418e6374e50 2013-03-11 00:15:34 ....A 196608 Virusshare.00043/Trojan.Win32.VBKrypt.vjsf-879d4e270a53ac9fe799caebae25810759f3e10563ea77c76222d26edcc4d68a 2013-03-10 20:53:30 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.vjtt-8044571cbb6a04dce10b5c563658c1dbd906c545cd01767b28070bd0e272ae5e 2013-03-11 01:19:38 ....A 368509 Virusshare.00043/Trojan.Win32.VBKrypt.vjud-7bbde414ce28bf6c89be4afeff8f1e81a83f6ed1b3c7bbb8d5bea0c256246701 2013-03-10 20:36:00 ....A 131072 Virusshare.00043/Trojan.Win32.VBKrypt.vkgt-815c07d419528ecdf83d8d7a8dd69435ab504785a7adbb3fe06fe8042eced31a 2013-03-10 19:52:52 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.vkiw-84210ff55576d7372499643995201452ed449406c3a0a256b471986039c04770 2013-03-10 21:16:44 ....A 667648 Virusshare.00043/Trojan.Win32.VBKrypt.vkju-aab6001cb9153a6147fffd5b987da569e4f5be67c617ff5eac703cdd7cd8c98f 2013-03-10 10:15:02 ....A 667648 Virusshare.00043/Trojan.Win32.VBKrypt.vkju-f9597f60c026758317132b0d05e65047e4c8a9cd2815039875eddc689a52a59a 2013-03-10 10:15:04 ....A 119784 Virusshare.00043/Trojan.Win32.VBKrypt.vkkl-82ad37138c5cd535d567fe7a4d058c43e71e6a6f5e3a56c4fdd65643123cc121 2013-03-10 09:49:18 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.vkll-047266d5f2523f618aebcde2a1441ec9d3a483e3f656861d476711f091611d01 2013-03-10 09:14:44 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.vkmv-cae5bc6016915e235c1246ee8cc15fdfdb5d28ef574ede86177e803e1e905189 2013-03-10 10:40:16 ....A 69940 Virusshare.00043/Trojan.Win32.VBKrypt.vknd-131db031605d6cd850eb5c20cb6bd702b73504e649c06f9d3e79c64848921f8f 2013-03-10 18:41:22 ....A 282624 Virusshare.00043/Trojan.Win32.VBKrypt.vknq-85809ecaa6b330a567ec78ca372b38765188846a160a1d55fcfaaf0bf693747c 2013-03-10 21:23:16 ....A 599372 Virusshare.00043/Trojan.Win32.VBKrypt.vkpj-345b95787681ff837ca9c6799c6679e223a432f85174aa639d472e0e718643e6 2013-03-10 23:16:24 ....A 638976 Virusshare.00043/Trojan.Win32.VBKrypt.vkuz-9fde3111740d3d142c63b283d7ebe759710eb2604d5e552c80944182bbad34d5 2013-03-10 19:33:26 ....A 208896 Virusshare.00043/Trojan.Win32.VBKrypt.vkvm-508f28bbdb114783d4d79f57069d7bf49e865979f4a7fbda22573b30e403ef91 2013-03-10 10:10:58 ....A 212992 Virusshare.00043/Trojan.Win32.VBKrypt.vkxl-873a5bc657a69804b0a79835c9a2c407e90edf3be705ffc95830c16aaf138dc0 2013-03-10 18:03:18 ....A 647206 Virusshare.00043/Trojan.Win32.VBKrypt.vkyf-e96964fc812e190024144dbe457684a8b9c13e4d7c08f7662928ff544aa7a664 2013-03-10 19:29:38 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.vkyr-65b84b58e18e313aeb7ab49519bc1af728d0cf70d3b98ff06c879fdf77ffac7e 2013-03-10 22:38:06 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.vlay-75b8802715153bad622bdcb92f725ac0aaa2bd0baf77d7aa58589c80d84ad5e0 2013-03-10 18:12:08 ....A 389320 Virusshare.00043/Trojan.Win32.VBKrypt.vlbd-837816b69fdc3e6555b0142d62cab4cc7441ce8ed6684b28a90bf294172abf62 2013-03-10 18:58:48 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.vlcs-aa4acdbaafdfcf69e867cdd8ea3fa31c78381ba004c24258c52773e589c6678e 2013-03-10 01:26:22 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.vlhl-dcf28f290c3e6224e713d5ff013e708138178cf2e654ff6d5563ca09467cde7c 2013-03-10 18:57:52 ....A 23145 Virusshare.00043/Trojan.Win32.VBKrypt.vlj-87753b67eacab31f0e64dcba0287296300129cf080d4b190c795db0417cd03cf 2013-03-10 20:02:30 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.vlje-53f5b584ccfd2c5649a4115d81fd67afd942d746c77bc208f2bb84d22b32939a 2013-03-10 19:08:14 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.vljf-51c76ea3e0b35240dd57ced6681687b204dff26419cd1e0172bec50e7a786596 2013-03-10 10:34:40 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.vlji-5b26e73d7caa5ce878648b7c880f316ca19fedb0edefda106f04fbc870191305 2013-03-10 09:01:24 ....A 90112 Virusshare.00043/Trojan.Win32.VBKrypt.vlna-03ca9a42717747b36c5eb06e8dec131133187fc7445342581f5876456ca59b13 2013-03-10 10:25:14 ....A 241664 Virusshare.00043/Trojan.Win32.VBKrypt.vlnr-83a635a16fa6f8438eb9a33f25bfe63cedb4d7c5986c14c1b11ddedc2d527216 2013-03-10 19:55:16 ....A 12288 Virusshare.00043/Trojan.Win32.VBKrypt.vlpd-a4d23120f34dc8f2ac15f5da6fad6cfc60324c3833f93b2c41e0f0e7d783e67b 2013-03-10 03:12:18 ....A 339968 Virusshare.00043/Trojan.Win32.VBKrypt.vltf-ee743bacda8cad21e06ed7e28c00c90bec66f6fa04f76988269cb403ab099a56 2013-03-10 22:51:56 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.vlty-c4381911555d4ece098a63141e046517bb5c6a289ac1584fac1fc3200e223faf 2013-03-10 20:38:30 ....A 339968 Virusshare.00043/Trojan.Win32.VBKrypt.vluk-e965ed8f68769ae672cf01ad8df610c8fc7fc6a20db7ec6513608888dcdd8f08 2013-03-10 10:38:32 ....A 24576 Virusshare.00043/Trojan.Win32.VBKrypt.vlup-a85d0a87247d519750eddce4e2fbb035cebeddc434c195dfd839c4a5888ef1a1 2013-03-10 20:14:06 ....A 320512 Virusshare.00043/Trojan.Win32.VBKrypt.vlv-a4c9432b66729984267759736651536c6cf4a6b3639fcf3e32a103b7137d81cb 2013-03-10 22:46:30 ....A 320512 Virusshare.00043/Trojan.Win32.VBKrypt.vlv-c83e81698ab6b6ba8d8737882ad8eaaea860f909637620cd18d4835d59f38a60 2013-03-10 19:10:12 ....A 62102 Virusshare.00043/Trojan.Win32.VBKrypt.vlwc-a306f5bdc5cf6d1483f8c5914b5e2cb20f9fd208e7c7445e5d3b5404a82628fe 2013-03-10 21:07:14 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.vlxy-f867c12e609e2632d6e97d7cf9c8262164a7170854032354ef0d3c53163e9815 2013-03-09 23:31:52 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.vlzd-f31a2f3f0579e08ad50c231149a844a7dd2c27d9fed4dfe991956c1bf6bd6148 2013-03-10 19:46:04 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.vmat-ccbcbfcf91cbbac9385dcaaef7eb8effd8f74837359551d6b16ccb335d530f45 2013-03-10 20:43:54 ....A 118784 Virusshare.00043/Trojan.Win32.VBKrypt.vmbu-f1a292ea273647ba5b710d2f7f8339d86007fc5fe37db48699b6d38fa0141ca9 2013-03-10 10:16:22 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.vmdf-631c8204c33204f7c869117ffda2a84569360c8feb691a625c78aeff81cfa194 2013-03-10 21:09:48 ....A 36864 Virusshare.00043/Trojan.Win32.VBKrypt.vmdn-607747e6ab72c619d91eaabd581f30a98a892a3cd4346dbb87c29b8be3df09fd 2013-03-10 20:49:46 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.vmdr-769ab7b620bddf168485e450f2f22a2db9986c0ca883200dde94c107071bc194 2013-03-10 18:50:54 ....A 172032 Virusshare.00043/Trojan.Win32.VBKrypt.vmeq-0840dc5f3e5bef309de6f63d20afe01959c607b3f8980200d0103f8cad1501b8 2013-03-10 18:44:40 ....A 81920 Virusshare.00043/Trojan.Win32.VBKrypt.vmfs-5977a84cc627d231952f08828f424a96a6f41408cdf70480343320a9ec3e8833 2013-03-10 09:45:44 ....A 53248 Virusshare.00043/Trojan.Win32.VBKrypt.vmgc-9f0bbf9cf68f53526a6190decf197fc89fa8b9960f1da32a556aaa064309d3a9 2013-03-10 23:18:44 ....A 65536 Virusshare.00043/Trojan.Win32.VBKrypt.vmhn-5472744640281e5ca014da93074ba05165eb82e86470bc7ddf70559935f67cb2 2013-03-10 09:45:04 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.vmic-a425c11a9df83aa6aa057cb09e5bb5761e5915c7b2cc0a2e6a96da627c07c3db 2013-03-10 20:13:50 ....A 61440 Virusshare.00043/Trojan.Win32.VBKrypt.vmim-566a5d4f924af901b862b4179e7b90ed5d3be0753786cba4b7da12ac7fe3268f 2013-03-11 00:30:36 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.vmjt-0de140fbce56e6d4d09738d426b404863becaeee4bea066c6ab1c8ee8aa05ad9 2013-03-10 09:12:26 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.vmmm-cd840fe3da5ee29dc792e0a38080a23c0c486e8c3cd65943b94f38ae4b423a5e 2013-03-10 19:39:06 ....A 90624 Virusshare.00043/Trojan.Win32.VBKrypt.vmms-59acd558c62715c58d03ed5c50fc14890ac58374f217e06e4873fb09df044066 2013-03-10 09:55:32 ....A 245760 Virusshare.00043/Trojan.Win32.VBKrypt.vmnk-a19473c9e12896e0541852eed4cdfb002f2b3aee77c1598a8868fcdcdcb64dc3 2013-03-09 23:39:24 ....A 147456 Virusshare.00043/Trojan.Win32.VBKrypt.vmod-a93e25ce11d257540aff0f3ed0b01e0a4ad865a11d786b814bc5787c9557ea1d 2013-03-10 00:17:30 ....A 57344 Virusshare.00043/Trojan.Win32.VBKrypt.vmor-df39ca035af45cce6b6a9275a78b54edad3f601c1d474288a207ce69cf967873 2013-03-10 09:45:50 ....A 995328 Virusshare.00043/Trojan.Win32.VBKrypt.vmpg-cb9f4de12b937c23f622c69405e36de5fc929324b0bee38c5d62478e2e0fb509 2013-03-10 20:25:12 ....A 94208 Virusshare.00043/Trojan.Win32.VBKrypt.vmpt-c6420a5f90da1f14947f4a1d878e185d345bd0ae445934f41c388ceff5d30612 2013-03-10 07:49:50 ....A 102400 Virusshare.00043/Trojan.Win32.VBKrypt.vmqp-f60ca6e3e239afff5254ff32e6c582847517471764ebf94de356cd058a70c562 2013-03-10 18:44:38 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.vmqs-d34f0bbbc23a67f73711b77eda9b53ca4fe7ef4e0b501eb4f1f507aedef42293 2013-03-10 09:46:10 ....A 28672 Virusshare.00043/Trojan.Win32.VBKrypt.vmra-53a678bc9e4aff7991e91d2e9f77b6fd35e84d2ddb7a13d8903f4b89ba0811ab 2013-03-10 23:18:48 ....A 57344 Virusshare.00043/Trojan.Win32.VBKrypt.vmrs-a9f139335fc6ccc28dce5aee0ba021e8164e896cce9b10e81433f7f56cc25c99 2013-03-10 09:28:32 ....A 217088 Virusshare.00043/Trojan.Win32.VBKrypt.vmrv-77c8afab82ec23790c972ef3996b39ef150c39fb7fd20bda6c9459321e951b04 2013-03-10 10:19:24 ....A 131072 Virusshare.00043/Trojan.Win32.VBKrypt.vmsa-f7c144dbb78d3319b45af939ad8dc78fc9e6655791069407c65bc86d85af9154 2013-03-10 10:27:14 ....A 24576 Virusshare.00043/Trojan.Win32.VBKrypt.vmvm-f56890eddb2eea751214a7d40091c1860231835d6e5943839da74fa06140e7af 2013-03-10 10:04:58 ....A 390423 Virusshare.00043/Trojan.Win32.VBKrypt.vniv-502986a7a926b2fa7a36f315f8ab2ca036b2608e2dd1db60ef47cbddcb667a49 2013-03-10 20:39:20 ....A 1796848 Virusshare.00043/Trojan.Win32.VBKrypt.voka-042956f7a890f8fa8611c810e4811d8a1c02e073edb38c30008fcc72a604cb71 2013-03-10 03:21:02 ....A 155226 Virusshare.00043/Trojan.Win32.VBKrypt.voka-a68ad5e984264a934aea4ac4e988ca5cadfa038692afc22028c08b5409f612e8 2013-03-10 06:52:40 ....A 141606 Virusshare.00043/Trojan.Win32.VBKrypt.voka-a9863864b4871cacb8cc029c491df1bfe572c80e3005ae8924498dfa8aa9eefa 2013-03-09 23:54:32 ....A 169766 Virusshare.00043/Trojan.Win32.VBKrypt.voka-d687077ba88988a76bc5897b3cf08cd2ed4a87522b1eaf94fa6f186ef9392df6 2013-03-10 00:24:50 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.voka-d6d86b63c6e4e222f1555ab752b9f1baed8dbf3bacde5fdfab4a3354b2608752 2013-03-10 07:16:42 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.voka-d75e7e079386006db6d51422cb970950c154d8e0dda1b1eb863db72773eb0417 2013-03-09 23:19:08 ....A 169766 Virusshare.00043/Trojan.Win32.VBKrypt.voka-dcef4c20498337b5900e9d83a30b5e370b0fe05a956566c7c7dbb3b038c5953b 2013-03-10 00:24:38 ....A 69632 Virusshare.00043/Trojan.Win32.VBKrypt.voka-e3f439f272b24b3e180af22c0aafd0f706df4beb7a6fcafc880c91aa1fed4f63 2013-03-10 01:30:38 ....A 635550 Virusshare.00043/Trojan.Win32.VBKrypt.voka-f64328b63e415289890221e9145ef70d5379ca1f7ccd6edaa5d8ecb5e9905831 2013-03-10 08:05:50 ....A 183296 Virusshare.00043/Trojan.Win32.VBKrypt.voka-f6516c1824e69a27a9dc64cd6106fee3d65dcd359e4ef0bcc57897a636cc78f2 2013-03-09 23:53:24 ....A 16896 Virusshare.00043/Trojan.Win32.VBKrypt.voka-f97f99f7648585e533d327f1f0616913625a07b79d6f2ecd5abc4c433cdf3c7c 2013-03-10 06:48:34 ....A 122880 Virusshare.00043/Trojan.Win32.VBKrypt.vokm-d9ff29e5a99ba1a6793beceaf1a7d591609c3c03429ddbcf77d27e3da9b692b9 2013-03-10 06:35:02 ....A 237568 Virusshare.00043/Trojan.Win32.VBKrypt.voov-aeb3769c1ce9da3d2cb34028bb5e6cf1ff9caa960e25c9b485cfe68dcc05207b 2013-03-10 00:17:16 ....A 79934 Virusshare.00043/Trojan.Win32.VBKrypt.voox-e0332a92d6475d415b6d2ed499c28dcaa06120da688e0d8adf0cddcf021e3ff7 2013-03-10 20:52:14 ....A 188416 Virusshare.00043/Trojan.Win32.VBKrypt.voox-eea7c6be4b6a9d7170ae9f3954093102959857d55d32a4f5028514f1d581a730 2013-03-10 03:13:30 ....A 161843 Virusshare.00043/Trojan.Win32.VBKrypt.voqp-e2376e26f46a1945893dbc0252a0bc1321fa43a71322298e7bd6cfcca865bd49 2013-03-09 23:20:44 ....A 45551 Virusshare.00043/Trojan.Win32.VBKrypt.vovw-f81587b7412b6b0d763a68ce72a5e5686977fd3e202fc29ed20d3d3065c9159a 2013-03-10 01:07:30 ....A 197359 Virusshare.00043/Trojan.Win32.VBKrypt.voze-d2aa6ccdb2c8bba77d4d3f4b756dc8a23e85cfb6f40d26bb06b1e1bc7aede9a1 2013-03-10 07:23:18 ....A 154624 Virusshare.00043/Trojan.Win32.VBKrypt.vozg-f727acee6814382791ea646286a3718f4026d1ecb7a4f0b0885e84c051881bbd 2013-03-10 22:12:04 ....A 24342 Virusshare.00043/Trojan.Win32.VBKrypt.vpcy-3844cffddb032de5ce3aacb3c42ded84e8bf0f1ffa4b83dc5c4181b715bf2ca3 2013-03-10 20:25:54 ....A 258048 Virusshare.00043/Trojan.Win32.VBKrypt.vpdm-372471b2f060a073d276f953e37b53cc7b21d9a9ca41aa6ba1c165d2da8b8e92 2013-03-10 01:05:28 ....A 71168 Virusshare.00043/Trojan.Win32.VBKrypt.vpic-dd7f99feb4bc2caac1282f2948d24996d5dd15283c7bd9f38b77b477cdd89d4f 2013-03-10 20:07:38 ....A 327680 Virusshare.00043/Trojan.Win32.VBKrypt.vpjd-02acfe715f5a67185add5af9af477f8652248fced7091bf544956f33415c7863 2013-03-10 07:47:20 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.vpmp-faf00a3fb41dce83593cd24e8516c7af3bbdd937d9bd5d6109f871c1a573cbd1 2013-03-10 09:21:22 ....A 791218 Virusshare.00043/Trojan.Win32.VBKrypt.vppu-31c83446c0f178bf780b1adbc174078f3a8ca4c7d8dfb1018627c31ed12fa5aa 2013-03-10 01:16:52 ....A 159744 Virusshare.00043/Trojan.Win32.VBKrypt.vprj-e508684b4df0bef9f4837fecfec55d9692599ba5b8ebb835412ee4b288207d19 2013-03-10 00:40:56 ....A 133956 Virusshare.00043/Trojan.Win32.VBKrypt.vpwc-db9904491ac3419b124fc6df3d39035a13031e28cc6e19cc11dd6fc7fca2cf9c 2013-03-10 01:28:08 ....A 26788 Virusshare.00043/Trojan.Win32.VBKrypt.vqbh-d80686d966d32c073986f45ca88a5993bc9852f4e0e54f9a04b5ca86311fc080 2013-03-11 01:26:56 ....A 115188 Virusshare.00043/Trojan.Win32.VBKrypt.vqgx-66f61184756658a59aa834eee7bde6442c2192d13f773939f0ac7b84643008f6 2013-03-10 01:45:04 ....A 307220 Virusshare.00043/Trojan.Win32.VBKrypt.vqhl-e03c610795d31e9310fde56981dfeeaa03937dc4c2b9af642de5b52a82760094 2013-03-10 20:31:48 ....A 55296 Virusshare.00043/Trojan.Win32.VBKrypt.vqhz-ccf04112d79b2d97e238ebd56e7603c0910e85991562f2f18dc822183e5c5bd7 2013-03-10 23:50:48 ....A 110973 Virusshare.00043/Trojan.Win32.VBKrypt.vqli-a0b439652112da39048c4cdca7d1e65c04e492122ee5092f1f0fcd1140b5fc9e 2013-03-10 06:51:00 ....A 46080 Virusshare.00043/Trojan.Win32.VBKrypt.vqnu-e0e95a10fbb8589865b299dcaf0834c91a43777e61196916dab48f5088e472fd 2013-03-10 10:07:08 ....A 217100 Virusshare.00043/Trojan.Win32.VBKrypt.vtch-6633c339b07aec05334f70934df7d0ada9e42d3a7554ffdd9bb6f18bcc7607de 2013-03-10 23:33:30 ....A 925696 Virusshare.00043/Trojan.Win32.VBKrypt.vtgj-2bfa9fb48dbcbdcadd03a041c4b8dfbffd3b6834bd733d602edf0d3a90489072 2013-03-10 09:28:24 ....A 1795215 Virusshare.00043/Trojan.Win32.VBKrypt.vtjb-067732869c302f20a942853a7544c3dea5f0454f6ad618b6d4fa8b9084b36878 2013-03-09 23:25:40 ....A 76899 Virusshare.00043/Trojan.Win32.VBKrypt.vtlv-e021914a75c8cfe47e24da176d4171fb95498bdebb5acbd1f2f6b4aa70700eac 2013-03-10 06:35:48 ....A 1536000 Virusshare.00043/Trojan.Win32.VBKrypt.vudq-aa9e3569c2d99051f4d3ed66c5b7a58df3804d5bd85ef55c6e48d6a690e74e78 2013-03-09 23:14:40 ....A 70778 Virusshare.00043/Trojan.Win32.VBKrypt.vudq-ae23cafb89a8fc821448b0fe5bc65547a3d0f1fccbc2204ffa2e901c2a57e4b2 2013-03-10 08:50:16 ....A 176128 Virusshare.00043/Trojan.Win32.VBKrypt.vudq-e166a6a27293f95b2f58a86736f25299b552df6f4b0885fa293facd28627b58e 2013-03-10 03:06:22 ....A 81737 Virusshare.00043/Trojan.Win32.VBKrypt.vuiy-de5fc52897e99937b56d20e891da5987de7860539b9bc0a17d36e54e917e6326 2013-03-10 20:47:28 ....A 327680 Virusshare.00043/Trojan.Win32.VBKrypt.vukz-4e753e9fc3eb0af8479a5b6075ba514f6bb7556ce27ebadff179f43a71d6f31c 2013-03-10 18:02:04 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.vvxj-ab684f07be11858e1ed29673c1d5d6310f1304f133d0bebabcb547bb28a9c13d 2013-03-10 21:00:32 ....A 176128 Virusshare.00043/Trojan.Win32.VBKrypt.vwbu-ed0737acd1735fb49277e517aacaf4439b4bba5187ff77b3b7fdc938d7fe9bb6 2013-03-11 00:55:44 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.vwdj-39884ee85f326158f85121c3248d500c6810048b3e6f59043ec5c6f1a4d8c5ce 2013-03-10 18:34:34 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.vwfg-7b315b4ce51177d47d94a201067692dd7888e4674d52c06c57575a20e2ac3410 2013-03-11 00:41:18 ....A 569418 Virusshare.00043/Trojan.Win32.VBKrypt.vwid-e6b14679812d712c6119fadd602b1b44e9248170654dde4989f0a666f49ddfc9 2013-03-11 00:16:34 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.vwkb-2f885a6f3eadd1c438df35c4b3019ba7353c9d555b6287a20549cc9d3e691844 2013-03-10 19:49:36 ....A 11632 Virusshare.00043/Trojan.Win32.VBKrypt.vwuk-2a26ed7806d0c95c0bc49e214ce5c85011befbf733119abd76cf06ffadc0c742 2013-03-10 19:55:36 ....A 204800 Virusshare.00043/Trojan.Win32.VBKrypt.vxco-aab32d0b5ce666caed6951fb4ad4ceb0b24fcc00968d2868965ed8fd6c053f5d 2013-03-10 20:48:28 ....A 139264 Virusshare.00043/Trojan.Win32.VBKrypt.vxed-0d198d69bf5accd93fb19d2abdc0c96efe0bf7cddbd7f3493031415b0f0fe812 2013-03-10 18:17:12 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.vxef-365339369245dc3badef8b7431927eba302b859e77cbee19d437fc65c261ffb3 2013-03-10 23:34:54 ....A 139264 Virusshare.00043/Trojan.Win32.VBKrypt.vxes-f65147e4601ffddfed5dd2d7493720e1d0dac7583e3433312314f0e542d31b8c 2013-03-10 18:38:58 ....A 688128 Virusshare.00043/Trojan.Win32.VBKrypt.vxqg-583a577a4a82844b16e533e7665a5116b8d8ac8d22a346306e3f36fd97f95b0b 2013-03-10 07:15:56 ....A 16384 Virusshare.00043/Trojan.Win32.VBKrypt.vxqg-d99b9ea1bbbfaacc8441d7922752416f0dcb4e30c845666ccb0e1940ba1546f3 2013-03-09 23:39:22 ....A 27653 Virusshare.00043/Trojan.Win32.VBKrypt.vyey-bc9989d5c91a7bee1703cb23e1df74ffd75e3ab0eb1b0d21bca86112fc5d99d3 2013-03-10 06:37:34 ....A 51074 Virusshare.00043/Trojan.Win32.VBKrypt.vyey-e030aa2bcf7233ab65585686df9e8e5e5b1b55207831ecf6714a3a24e587e800 2013-03-09 23:49:30 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.vyey-e6a0700902be2f7e2e71e2d9ab1b991c476bb31e2e1c97f0d77351aa8157e59e 2013-03-09 23:47:48 ....A 24576 Virusshare.00043/Trojan.Win32.VBKrypt.vyty-de25d28304b2833374e0308076d13877b9e547232051c167092baf04bfa62f6c 2013-03-09 23:47:58 ....A 65536 Virusshare.00043/Trojan.Win32.VBKrypt.vyua-f5b0eafda326b791a75bd355b19310f9410a17b776ea8a827e0c9b8734c953fa 2013-03-10 03:07:44 ....A 65536 Virusshare.00043/Trojan.Win32.VBKrypt.vyua-f617c3212d3c5be8edfd875ba334648138c5cf5eaae7e13b86ef5183474d882d 2013-03-10 08:47:40 ....A 121044 Virusshare.00043/Trojan.Win32.VBKrypt.vzss-c5a096d8c4929cabd41ed770dca7efb721d3d9c77509f896c985195565a47e6d 2013-03-10 00:17:04 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.wamc-f4448f5a999a7419992331da640d0b86287b069fef55d66482ac4e010e97d281 2013-03-10 01:22:32 ....A 94923 Virusshare.00043/Trojan.Win32.VBKrypt.wbax-f471a065cfba7fe9060b8c1d7bdc4158c8394296d21e766c6df5ccc562babb9a 2013-03-10 19:01:56 ....A 17480 Virusshare.00043/Trojan.Win32.VBKrypt.wbbx-5658ebcce0aafce1ba17b75ffa22ce2b4ba11ee680ed4341b3b5b732f233565d 2013-03-10 19:09:12 ....A 108544 Virusshare.00043/Trojan.Win32.VBKrypt.wbff-a001829a08f02bd4ceb63af90fdc62d03531de6ebb8d2fee92416e98cd9dcfb9 2013-03-09 23:25:44 ....A 280546 Virusshare.00043/Trojan.Win32.VBKrypt.wbgs-ee18fc80963b6ed7d18d1532b251013735968a134af8cc7f39a895adef77a3bd 2013-03-09 23:21:20 ....A 62333 Virusshare.00043/Trojan.Win32.VBKrypt.wboo-c49dfe86f541295c57cbdc2470f2f3094e751ab026ed30072445ee6e1cf53424 2013-03-10 22:20:36 ....A 20480 Virusshare.00043/Trojan.Win32.VBKrypt.wcaw-80e06380d59e4e19be770621df58f4fbbf69e5d950b201570ecd045cc02d848c 2013-03-10 00:25:36 ....A 39936 Virusshare.00043/Trojan.Win32.VBKrypt.wccv-d89a9c3d0c462ae5f9eb8193a4546464095b5b2dd8c740629f8a1ec95f786891 2013-03-11 01:36:32 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.wch-7682372d77bc22c4e0b9b90eb20960f9c9eb0bad9ce6cf9712476d0816d9db55 2013-03-10 00:41:10 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.wchg-e0e5aa7fcb3dbc343c6778a1416d3f33ef40e4eeb3f9074702f9b6c264b7194e 2013-03-10 00:05:58 ....A 2760704 Virusshare.00043/Trojan.Win32.VBKrypt.wchw-f5c7d06fce62aa1c563245a70ccea817943466ce6e3810c4d8b8d43ef478ca53 2013-03-11 01:28:26 ....A 11264 Virusshare.00043/Trojan.Win32.VBKrypt.wcki-c89a4ae0948a0b42dae86a260f78dc68712ee9e914d5c886728be405739a09e6 2013-03-10 06:34:48 ....A 49152 Virusshare.00043/Trojan.Win32.VBKrypt.wcmf-bc8e6249077df2d1d02189ff2d7510911a3cce9747ae41c529402dc9b2169fb1 2013-03-10 22:36:26 ....A 274432 Virusshare.00043/Trojan.Win32.VBKrypt.wcyj-4fd956d2b962f4924f0f8d061857d525e4c5d527f21950db02130ebb03487ea4 2013-03-10 06:53:00 ....A 1638400 Virusshare.00043/Trojan.Win32.VBKrypt.wdbn-c58ab1913a34c25d60dec4b0a0faace046464bfc4c30aceff9211fd28c4b27a6 2013-03-10 07:38:04 ....A 643584 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-c58578de6138fce0dfec53095121c46425e85d8aac15cb51d1ecffb91fc17d02 2013-03-10 07:56:42 ....A 572928 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-ce616f6f4701cd51c3e65d4d09b6b616cbd50de04178bad67ea23843f6f4599c 2013-03-10 00:15:20 ....A 1117696 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-db0993fe5fd63a49f94e8e72750a1d099562f9cf029b6c2bbe218268c3bf8008 2013-03-10 00:53:20 ....A 906240 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-dcd6065f7fabeedfb83af6016dae405d2efc2ce671006935cf3bd824c5396451 2013-03-09 23:36:14 ....A 1006592 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-e357e20023ad33aa975c8e9989df770cf4d0f565d725065d7fedb85af59a791c 2013-03-10 07:55:14 ....A 249344 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-e35e48dc12c5f1a2d588017c6a9272a1a4474c0209a6eafd25f7ae63313e9440 2013-03-10 06:37:26 ....A 656896 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-e53039b9837143eaf4e563a561c4ed56ad9702aea3c2da4528ee5a52afd17909 2013-03-10 06:41:06 ....A 224256 Virusshare.00043/Trojan.Win32.VBKrypt.wedy-e96f5192a7f7b23059724438b1ba2385182b95479674cf42314e457e5ea4465d 2013-03-10 08:31:26 ....A 110592 Virusshare.00043/Trojan.Win32.VBKrypt.wehz-e153d18a70fcdd554a394fda07f32d77f588bcaf901968a3a686800a74fee2c1 2013-03-10 22:50:36 ....A 144153 Virusshare.00043/Trojan.Win32.VBKrypt.wets-36ea6dad31d20d5255ffdeb8987633177c723492bc59eb6cce4a42bdcf08a093 2013-03-10 01:38:12 ....A 218742 Virusshare.00043/Trojan.Win32.VBKrypt.wfgw-af17099aa9f487813c10b82bfc69f248e0293c3b4c8af8a5fbd32180948739bb 2013-03-10 08:05:36 ....A 599735 Virusshare.00043/Trojan.Win32.VBKrypt.wfgw-e3f19e85239da51fb17fe05da93718d3f813cd0a07842874f94263dc177d91af 2013-03-11 00:24:12 ....A 159149 Virusshare.00043/Trojan.Win32.VBKrypt.wfmz-a3bb03f88facc8718fceb8190c271933819ce73e91efa5efaeed040c17f5b37a 2013-03-10 18:08:50 ....A 159149 Virusshare.00043/Trojan.Win32.VBKrypt.wfmz-c6065bf5b4f1ae0d05ee93cdb2f1a3c8fc5dbc4c3512f5f65509f9c98c1225d8 2013-03-10 19:48:18 ....A 99328 Virusshare.00043/Trojan.Win32.VBKrypt.wfpo-fc316755f8280a04eebf8a933bfbffa8a97dbfdeaeef3d37142e1c23da7e9322 2013-03-11 00:10:16 ....A 133120 Virusshare.00043/Trojan.Win32.VBKrypt.wfrf-c9828e8d77d74fdee5a82d01d380227ee78524ac76f2d7f9490c21e033cfed89 2013-03-10 08:36:20 ....A 187904 Virusshare.00043/Trojan.Win32.VBKrypt.wgap-d867da9ce951a4787cc3575eff70179eeefa69d83f42ec3336d56bffcc24923c 2013-03-10 09:22:44 ....A 198806 Virusshare.00043/Trojan.Win32.VBKrypt.wgdj-52c4768772af26762510d3ab068b6805bbc45f34dd81105d0014173b278dfdf7 2013-03-10 19:46:14 ....A 198806 Virusshare.00043/Trojan.Win32.VBKrypt.wgdj-838628c716f97c2fc5d6a93471e2f3edd93057e6d0c321bed7a808110fb32f3a 2013-03-10 19:34:44 ....A 198806 Virusshare.00043/Trojan.Win32.VBKrypt.wgdj-ce51280b5ef2810c15670820e59c3bab62b4532e3c71b847f9d1653807366278 2013-03-10 21:16:20 ....A 263755 Virusshare.00043/Trojan.Win32.VBKrypt.wges-5acb6169d69875cdfe23f5e88c0dd10d8cf036c9fd799a0b7662f8b561e8f421 2013-03-10 18:57:52 ....A 23552 Virusshare.00043/Trojan.Win32.VBKrypt.wggl-ed5012c845eeb73e5eeae677789a7ed02e51576f4a6492c28c756e2c42c58bc1 2013-03-10 17:58:58 ....A 24584 Virusshare.00043/Trojan.Win32.VBKrypt.wghf-83c90c1ec3f9602e5c3cec922b8ecba2430263f188e4e84b957d218de5b0b6ed 2013-03-10 09:35:28 ....A 65536 Virusshare.00043/Trojan.Win32.VBKrypt.wgiw-06a4c260e7841b8bfbc4ecf958adbfd3bc8d6c4606e739125b41b96ee4cbfaa3 2013-03-10 19:53:46 ....A 471040 Virusshare.00043/Trojan.Win32.VBKrypt.wgkq-8888ac9b6cc8d9248f9826afaa98fbbc49671095fb49c840fd07d3ee5c10ec86 2013-03-10 09:06:46 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.wgkr-50e0aadabd433cb340b7d2f17a5753363b93427eeb79d5c0671e0fb53f3339f7 2013-03-10 23:49:58 ....A 319488 Virusshare.00043/Trojan.Win32.VBKrypt.wgmv-635be60ec4ec04f2ef915ce2be9b2d1dbb905e8d0c24b6f69c9a34308ef14ff4 2013-03-10 20:29:14 ....A 40968 Virusshare.00043/Trojan.Win32.VBKrypt.wgnr-3ec2f51c4d6f58b3ff8558ec46be6b64ec85f2cfb1ead40624417dd2eafbc039 2013-03-10 17:49:40 ....A 353272 Virusshare.00043/Trojan.Win32.VBKrypt.wgpx-5b26ddea26e491226a86f0fade0e24e14b9c3effa74948bca1c0a7598849d58f 2013-03-10 18:47:58 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.wgsn-006938765903e31032e08b1d0297c8740cbe595d4fd7442a055eabf98d95049d 2013-03-10 18:49:52 ....A 274432 Virusshare.00043/Trojan.Win32.VBKrypt.wgvz-86163bd92bb0258d8a2cd8c0faf9012635a069710c9a157a82f4b40c8ba948e0 2013-03-09 23:11:02 ....A 694452 Virusshare.00043/Trojan.Win32.VBKrypt.wgzr-ca1b3b4cb0e013ca9ad4d051e81bc2482ed6ec7fb906d6b67f6bdda87c8b2946 2013-03-10 06:49:56 ....A 732297 Virusshare.00043/Trojan.Win32.VBKrypt.wgzr-d89b74e76a79c4c4764fa4d3cab88a88a95bc13c13ff9628d176aab3316d4caa 2013-03-10 22:37:12 ....A 564032 Virusshare.00043/Trojan.Win32.VBKrypt.whar-6280463b43017ad06143eb450f3e11c263e066bbd30863676b8cc82a185f0ece 2013-03-10 18:48:50 ....A 219136 Virusshare.00043/Trojan.Win32.VBKrypt.whax-839a02f602aec106c01f3adce7a58ea9e0dc57475bcc42c51dd0659d9fc7fe98 2013-03-09 23:44:08 ....A 278528 Virusshare.00043/Trojan.Win32.VBKrypt.whb-af5cbf8511cb613eaeec05836904952cc77e5e65347e3237603eeeb7e74e6902 2013-03-10 03:14:50 ....A 278528 Virusshare.00043/Trojan.Win32.VBKrypt.whb-e72f042a9d8d1e4feb20be9f05461f20ade53c76632133906cbf9086b458f779 2013-03-10 22:22:56 ....A 98304 Virusshare.00043/Trojan.Win32.VBKrypt.whbj-6090c90bbc103627ca3ff75657c81d0d5fc038f9e1d524f11d7422fa25edce7a 2013-03-09 23:38:44 ....A 189843 Virusshare.00043/Trojan.Win32.VBKrypt.whfq-df1abc603d1a87c03cb2d11e259ce60b106464d252b141ab5c6d1fae228daad8 2013-03-10 21:08:34 ....A 242045 Virusshare.00043/Trojan.Win32.VBKrypt.whfv-a5b3f685cc88b6bc1a79c23159e0524606b20f2d23aa3979711097d6558ab179 2013-03-10 09:20:22 ....A 119296 Virusshare.00043/Trojan.Win32.VBKrypt.whku-9c4006657b77f6c41dad9434add67883d4fd33f278c6b9a9fe6a87c6b9064200 2013-03-10 18:16:16 ....A 323997 Virusshare.00043/Trojan.Win32.VBKrypt.whqe-c2a70c83f705c60561348a5ffd214d40f0c4f4038dae539187b3e34008da1990 2013-03-10 09:55:12 ....A 143628 Virusshare.00043/Trojan.Win32.VBKrypt.whzr-0286a4c8bcdfcec7a0c15092a40458afc3a677c2179c5613e9af954c078ce3f7 2013-03-10 19:01:24 ....A 102527 Virusshare.00043/Trojan.Win32.VBKrypt.whzr-27a8d695c35f6914cf6a33c7e80ceb325e84f8c11fef8b647db3a1097ad71a2d 2013-03-10 10:10:12 ....A 352514 Virusshare.00043/Trojan.Win32.VBKrypt.whzr-337e9ff4268e8edba3d7ccb1d20936fd1b1fecf61874e1c3a55b2456ce3cb880 2013-03-11 01:19:42 ....A 553730 Virusshare.00043/Trojan.Win32.VBKrypt.whzr-4f479212c0589c2d05a717bdba634bbabaf7da05ce182152c153101b3850093a 2013-03-10 10:01:20 ....A 104194 Virusshare.00043/Trojan.Win32.VBKrypt.whzr-a6cb163552ba070fc1c05bbbc5766ecf0e9db4fdb5223577955200efa5a51ef2 2013-03-10 18:43:24 ....A 352514 Virusshare.00043/Trojan.Win32.VBKrypt.whzr-fb94340a561dd8cbdbb29402c5d11edd6539e9ce923a37c5663a57a15fc4e97d 2013-03-10 19:43:54 ....A 382051 Virusshare.00043/Trojan.Win32.VBKrypt.wies-05660baac1dc288c02e4ef27857599ed8bedf114b2c16b5b2e5a60a4b2158172 2013-03-10 19:36:58 ....A 103293 Virusshare.00043/Trojan.Win32.VBKrypt.wies-10f9a178dd0e3e2a026efe96fd63241c080c21c1631b0d5a57684008e502e89c 2013-03-10 20:40:20 ....A 364544 Virusshare.00043/Trojan.Win32.VBKrypt.wies-2745760473b1f908cad8d678d1c045632a9d38f50e88b9c0cd43d5d2f56741e5 2013-03-10 23:28:34 ....A 352256 Virusshare.00043/Trojan.Win32.VBKrypt.wies-27d5ddf92396ec749e605b5be6501e42f7c1ba5e9df7a6d439f372d462f547dc 2013-03-10 20:17:46 ....A 434557 Virusshare.00043/Trojan.Win32.VBKrypt.wies-30c246d9b7411cb446ef82dc0d76294439408588ed848b7dbe10d778730b33d9 2013-03-10 20:34:00 ....A 937984 Virusshare.00043/Trojan.Win32.VBKrypt.wies-3a9bb0b2660040a97d866e76c83884411e8eafa4967f3eafe2e7065cf4061286 2013-03-10 19:50:44 ....A 103293 Virusshare.00043/Trojan.Win32.VBKrypt.wies-3bdcdabdf5db191c2172fe6cc4d3358658a5785e96a5ec9a38db8c8c54f082fd 2013-03-10 09:28:28 ....A 356733 Virusshare.00043/Trojan.Win32.VBKrypt.wies-5052c0cd9dedcc81f014f6c6d5782f37a20b4e6706591fbb5417139f64767f8f 2013-03-10 21:03:42 ....A 369021 Virusshare.00043/Trojan.Win32.VBKrypt.wies-5aa59355eac7a042629b8b844626dbcaaf32f957d419b6f7a3f4a3d8955bfa4e 2013-03-10 19:33:50 ....A 593920 Virusshare.00043/Trojan.Win32.VBKrypt.wies-5e3324df7b5380bbd83550962a2afa450b1aad74be695a0b8665bf505e96dd29 2013-03-10 23:27:06 ....A 1159168 Virusshare.00043/Trojan.Win32.VBKrypt.wies-60f93d2e293ccd72986a640de8b0861bbfc82302b2efdc3765c84d7ee8f7a1e7 2013-03-10 21:06:56 ....A 406305 Virusshare.00043/Trojan.Win32.VBKrypt.wies-620983ec6e233ed158c4ff54d5f121f6084d585834e3023b4fa941d0702a5945 2013-03-10 23:06:02 ....A 103293 Virusshare.00043/Trojan.Win32.VBKrypt.wies-854b14733d7a94b406aa4fde138c4dde32b0452e29f23df5f9ad7ce7bc583113 2013-03-11 01:43:26 ....A 103325 Virusshare.00043/Trojan.Win32.VBKrypt.wies-9eafed6f48c94dabd6289483d85ed4bb5aeec0982c8fe7fabf2bb51421d6601c 2013-03-10 20:49:00 ....A 290816 Virusshare.00043/Trojan.Win32.VBKrypt.wies-9ecba340ba89fd3df817baf7f11105f92268dfbb67ddd3c279abeaaa2673c21e 2013-03-10 09:09:18 ....A 381722 Virusshare.00043/Trojan.Win32.VBKrypt.wies-a2cef1b7e903fc4c11dd7c44946dabe2eac16c6719f35899053a08463b8c3961 2013-03-10 18:48:12 ....A 266240 Virusshare.00043/Trojan.Win32.VBKrypt.wies-a85c9b12423d862532cbf971f4a2681dbb730b92939d099a5831dd4bdee01332 2013-03-10 03:05:38 ....A 102781 Virusshare.00043/Trojan.Win32.VBKrypt.wies-ab435d40e7ca2da26b5e2d5a0ca428489313b5cfaff546513d4d9285740e0a7e 2013-03-10 03:06:18 ....A 35848 Virusshare.00043/Trojan.Win32.VBKrypt.wies-ad85a3f96324b950efe511246a22e49ff42d434f8fae9e89fc8b3117f1b7c327 2013-03-10 10:20:32 ....A 200704 Virusshare.00043/Trojan.Win32.VBKrypt.wies-aea4e7df69658d2af993b95ec341b9a9d13a89b343db46234a96bca289303add 2013-03-11 00:00:46 ....A 450949 Virusshare.00043/Trojan.Win32.VBKrypt.wies-c785af0080abc7b75f356196cf28f67dd45e1a097d63da5b5c27058d89602888 2013-03-10 18:35:00 ....A 184320 Virusshare.00043/Trojan.Win32.VBKrypt.wies-c959577b3084a9f8fd838b60d263d6485a4ac064899c95b19c62d9b2e34b02d1 2013-03-10 20:04:54 ....A 352637 Virusshare.00043/Trojan.Win32.VBKrypt.wies-cb7e9a40fc4a464986077b743d7e4b14439f8aa0ca60339a6d0d235163741e22 2013-03-10 09:03:24 ....A 602112 Virusshare.00043/Trojan.Win32.VBKrypt.wies-ce0d65cceddf8acb449d4956d4464b47f520a32c2948b2b095cfd5ebc44d7db4 2013-03-10 10:17:54 ....A 651264 Virusshare.00043/Trojan.Win32.VBKrypt.wies-d787618099b394b5938bbfc4343d96ecf9586f9fed750ff277c6a4b5873b9340 2013-03-10 01:54:16 ....A 92168 Virusshare.00043/Trojan.Win32.VBKrypt.wies-d923d26b34cb12a9c2003fb2531a86c7c9c9fed931bdf4b5f92c744e58a46c57 2013-03-10 17:54:06 ....A 363901 Virusshare.00043/Trojan.Win32.VBKrypt.wies-e8d667472b2080959e934e9b3d0495733bc90feed1bbd8ad56533d505a6b9ce6 2013-03-11 00:25:10 ....A 385024 Virusshare.00043/Trojan.Win32.VBKrypt.wies-f348c20f6fa395a2036e00f6de7a16176fdd1d17e6ef39cdf5afbdf9e0e0c1cd 2013-03-11 00:18:12 ....A 127309 Virusshare.00043/Trojan.Win32.VBKrypt.wies-fac39a62b7e58b9eed6cc24e1976764269290595f586ed47edceb8e42cb35883 2013-03-10 23:33:24 ....A 28672 Virusshare.00043/Trojan.Win32.VBKrypt.wiex-a151bc58716fdc9ac144749aafb758e5abe963c2ec7edc2747c061cff9ab4164 2013-03-10 01:38:44 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.wiex-df969202d134c0061df8e9143b337332815082bab1df936b242a68c9b17e7f28 2013-03-10 00:52:26 ....A 90624 Virusshare.00043/Trojan.Win32.VBKrypt.wiex-e0f3fdd7068af31ad0a017de86b88f557ffa59c90f7b9fc930f36a02748707b3 2013-03-10 06:57:06 ....A 106552 Virusshare.00043/Trojan.Win32.VBKrypt.wihn-ed56cc9c5260c0dbfa9d334910231558914aa249136b50ece852a99ca2fd9030 2013-03-10 06:49:40 ....A 106550 Virusshare.00043/Trojan.Win32.VBKrypt.wihn-f52b5874ee57fe7df3cfaf1af9f800a8f3f81085b26e846a266e5f9661fc73b7 2013-03-11 00:42:12 ....A 571716 Virusshare.00043/Trojan.Win32.VBKrypt.wihz-0e776ba9fa51d7e5612dead474c879983718506a2e5e9370c34254f5ab03c899 2013-03-10 20:54:44 ....A 57352 Virusshare.00043/Trojan.Win32.VBKrypt.wimk-111cf188e31bdf29f6bfe326a7f6d85c9c8237220ef3ffb40c2e32fbdaef0b0f 2013-03-10 22:23:52 ....A 118784 Virusshare.00043/Trojan.Win32.VBKrypt.wiqh-0cbccf164ec2955e933faf44a3956d7f216ee15a161ecdf4d9b82b58bfd4df90 2013-03-10 07:54:22 ....A 28672 Virusshare.00043/Trojan.Win32.VBKrypt.witn-e429242dac19f3e4768908340f0ca6c86c1d151bbf771792ce2de83d64b3d87a 2013-03-10 20:14:00 ....A 257437 Virusshare.00043/Trojan.Win32.VBKrypt.wizz-f046b15938bcb0916053804d87a94ca84c72ac8563d93fb3cb1f2b263891f43c 2013-03-09 23:46:54 ....A 180224 Virusshare.00043/Trojan.Win32.VBKrypt.wjk-a51c947e6e3992e205e982497653f53ab1c35e91103106a2294c766701858598 2013-03-10 22:46:16 ....A 128048 Virusshare.00043/Trojan.Win32.VBKrypt.wjkk-77d72e0dab90503dd9df264d46280367dde13b95e60bd4f61b41d170cfb9f1b4 2013-03-10 18:29:38 ....A 54272 Virusshare.00043/Trojan.Win32.VBKrypt.wjkk-82aca48bd98309c94b01b660a623a461d3c37ef24532b1ca449aa4c0f70e70c2 2013-03-11 00:15:12 ....A 180232 Virusshare.00043/Trojan.Win32.VBKrypt.wjou-15ed678aaf1bcec7a31732782d50ae21e32f848e7109adee150cc4b504453c00 2013-03-10 19:06:48 ....A 44544 Virusshare.00043/Trojan.Win32.VBKrypt.wjoy-0f15e615c95f5bc30f72f79ca09dc21c89207d2864df49a5a963bc3bf3bcb298 2013-03-10 01:49:28 ....A 36872 Virusshare.00043/Trojan.Win32.VBKrypt.wjts-d240eeddae14f78c04b7cc6ec23f6012b3f12d05fc3fcfbfe214892329c9a6e2 2013-03-10 10:12:48 ....A 246355 Virusshare.00043/Trojan.Win32.VBKrypt.wkar-849a00034f0b95ebc7cbe2d9c521f8e908a396befc3d728d782368adf61fe1d1 2013-03-10 20:48:10 ....A 39936 Virusshare.00043/Trojan.Win32.VBKrypt.wkit-022f74aff6117c6ccdd10c57356fa82ad8f1536f91506358888c7588954f7bae 2013-03-10 09:24:56 ....A 413704 Virusshare.00043/Trojan.Win32.VBKrypt.wklp-019b9cea987b22029810be41e6cf312cdb3b437551d3d91ffd7a0f84a898ee64 2013-03-10 08:23:06 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wklp-ad33a9364b1e8501b8fb10d192de2d7e1d76fa38042d4fa05bfed5da10c9cfbf 2013-03-10 21:05:24 ....A 86016 Virusshare.00043/Trojan.Win32.VBKrypt.wkts-084836dbf6cfc2738c1167b7c9089511060fd637330b80345eab11d61053efcb 2013-03-10 19:01:16 ....A 235008 Virusshare.00043/Trojan.Win32.VBKrypt.wkzv-04b83b578c5e6652b3f4d3b2b01d6cd13f8844b2caf575c703640847667e5e14 2013-03-10 19:48:18 ....A 109981 Virusshare.00043/Trojan.Win32.VBKrypt.wlcw-0c6a2af0f7f4c77a7272d080e519dfc39be2d3eae1cccd28e29277f8f1d99509 2013-03-10 06:32:02 ....A 45056 Virusshare.00043/Trojan.Win32.VBKrypt.wlem-c0883927dd3d27cf099f5f23bc2514ffc21263a3b5a6bb5ed67aec54def3cdea 2013-03-10 22:29:20 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.wlfs-5bf08db145de741c62dcd71a7308885a35fffba44f8accfa333fca01af6614bf 2013-03-10 17:59:58 ....A 873984 Virusshare.00043/Trojan.Win32.VBKrypt.wlgp-74ac96f7ed9ef7caaeaad20edf0fe0439d244b069466661b886d8816bffab993 2013-03-10 23:38:52 ....A 77824 Virusshare.00043/Trojan.Win32.VBKrypt.wlrs-5f4aaaf18b538a83a051432b37b5c64eabf736f80bed819db3557e1cbb38c36d 2013-03-10 19:01:08 ....A 86016 Virusshare.00043/Trojan.Win32.VBKrypt.wlrt-79ac6017c1ea244bdf7bdb0ba0b716ca22ec24bbccd5d90b666083418cd3515e 2013-03-10 18:55:30 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.wmgt-0f92b9ba82bfbd96126d4636b9c2121b7dbc92fcda4d15c67da6a70912ac2d48 2013-03-11 01:35:14 ....A 188424 Virusshare.00043/Trojan.Win32.VBKrypt.wmon-9dabe671b042f9e6c4e769dbfa10e172177e24c1e6e15651fd58150dead65a3f 2013-03-10 20:34:18 ....A 379923 Virusshare.00043/Trojan.Win32.VBKrypt.wmvv-f67dc799e705bcfe25618540bfdedd455d855c100e97fedefb7903cd1d53ae47 2013-03-10 18:34:56 ....A 131080 Virusshare.00043/Trojan.Win32.VBKrypt.wnvw-80b5805c60f55a8919ebc41a146dfd6c7fb2c498ee55fd3bc6d96f0dbd71f144 2013-03-09 23:42:30 ....A 213988 Virusshare.00043/Trojan.Win32.VBKrypt.wogn-abf0f95ad89b699d9a3961bd4b91b16ab3b2630b9648e45bc60e0116386f109b 2013-03-10 18:38:20 ....A 385024 Virusshare.00043/Trojan.Win32.VBKrypt.wpbf-14374c3d08e23cd2280fa706be14d0f0a2b29a892107c1caecc82eb663eee287 2013-03-10 20:26:22 ....A 53248 Virusshare.00043/Trojan.Win32.VBKrypt.wqbg-eed85b8bac952f96ebe7cc74c7f7ad38508d504dc2c10a88b671cfc488eac564 2013-03-11 01:01:32 ....A 22532 Virusshare.00043/Trojan.Win32.VBKrypt.wqtx-5aed074695544335d20367a3d4bdab103c5871421eda467c3ba6d4387b2c3820 2013-03-10 22:41:04 ....A 143360 Virusshare.00043/Trojan.Win32.VBKrypt.wrqo-840dd89428a3143302c3d5c8527551563f030f3a6d0cc7e554d9adff76350016 2013-03-10 20:45:50 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.wrro-4e405ba2f8e41135774ab25a20aaf9c707490f97f3134b9ffbdd2a474642b6d1 2013-03-10 22:51:16 ....A 164864 Virusshare.00043/Trojan.Win32.VBKrypt.wrxi-2a75c7610684dd695b1e20213cfb7133c2d9595d3f02d6138cacb92fb21f5ef1 2013-03-10 22:44:24 ....A 102400 Virusshare.00043/Trojan.Win32.VBKrypt.wtaw-2cd881eed6cdec93836d51e851e4563eb2c4d177f916debd7d5c1f1f6a31cd43 2013-03-10 01:06:06 ....A 208896 Virusshare.00043/Trojan.Win32.VBKrypt.wtk-a598d5906049731fda946d1b0ce90436f552ff88bee3b27b61238f52451f6330 2013-03-11 00:53:08 ....A 24576 Virusshare.00043/Trojan.Win32.VBKrypt.wtpx-80c3ee164ed07548fd1c3601a40f2d374883be45418b6eb3436219656fe9f824 2013-03-10 09:19:58 ....A 574772 Virusshare.00043/Trojan.Win32.VBKrypt.wulc-4db30052d7094f97f53104bf58164403414812c556dd2c24a04299a62e325e1c 2013-03-11 00:40:42 ....A 106496 Virusshare.00043/Trojan.Win32.VBKrypt.wuml-a5d79984dc70f9aceb08b8d0d1e8423dee6076fab694cfad3a5f7c993a0047ef 2013-03-10 10:26:10 ....A 96234 Virusshare.00043/Trojan.Win32.VBKrypt.wvd-8216ce6ee384079b851cb158ce69a0e7283edb288c04617586c1417d86abdd71 2013-03-10 22:23:40 ....A 876574 Virusshare.00043/Trojan.Win32.VBKrypt.wxn-83e59ed2b9ecf68db1e019f548e3298d4838d8f9213e6af2bfdb642a8c642cb3 2013-03-10 23:03:02 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.wzzu-66ac9ad7e7b658e55353558d07a8889b2552cadc88909592b618246481a6e10f 2013-03-10 19:12:12 ....A 155648 Virusshare.00043/Trojan.Win32.VBKrypt.wzzu-ace4825ce4d3bf9e02c8ea86c49ebf088e3ff83f67567f70a01d542f87249051 2013-03-10 22:27:44 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-34152da1988d0afec53d5e74919a4c4b62f3ac9c792d1bd619a857a74a0bf823 2013-03-10 09:48:34 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-554d4346af78ffb8b3bd6eea3cb485eb4cef237edd433ea4d3164e603e9c034a 2013-03-11 01:44:36 ....A 163840 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-58f94d0373aa06e537127d0f2793e0ac41742d155869ff9e03f5d4558bd9077d 2013-03-10 18:29:30 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-76694feee737298428dba656bc20214dd6b15c0c39bfec8a44f236f18788d10f 2013-03-10 10:21:32 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-88f3bf62fb8021f238ab5addff492bfa4ad0d3e48c62910af17ee23b86669430 2013-03-11 00:46:36 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-d6a088d1982a929c585a69a619fca520cc51542a6078fd6d398a3a84856b51c6 2013-03-10 19:50:44 ....A 135168 Virusshare.00043/Trojan.Win32.VBKrypt.wzzv-eb2a041ea162c4a71df53375e6218f82ca9313643b53b08fb0f5ef0f88dbfd47 2013-03-11 00:06:40 ....A 373324 Virusshare.00043/Trojan.Win32.VBKrypt.xag-7562e68ec6965fa4a1091d2158d74ca7c5cde4b65bdfe87692730164c6b2b16d 2013-03-10 21:10:16 ....A 167936 Virusshare.00043/Trojan.Win32.VBKrypt.xar-b1ae799c0abe5c68bac1d75036b3e77328846ce6c45adde5c30b61c28fcdcd06 2013-03-09 23:24:00 ....A 311296 Virusshare.00043/Trojan.Win32.VBKrypt.xbk-ad13057e29013e526f40bfc4ac46a452c6b4f4652444b2234e04129b883eaddb 2013-03-10 20:30:20 ....A 345600 Virusshare.00043/Trojan.Win32.VBKrypt.xoai-2d0bd7efd6eb30f486f454d568b28208a9186a0b2f6446bec983b56fd429df51 2013-03-10 10:02:14 ....A 389122 Virusshare.00043/Trojan.Win32.VBKrypt.xpn-098f711f3cc296bd3e1c1d522dad3e2b149414993e3b9b58849f81ee063e6902 2013-03-10 20:15:20 ....A 60416 Virusshare.00043/Trojan.Win32.VBKrypt.xsi-3afdcfee10c71756ad6813db16e3b277e57435391f14c75ffc3d0d0807180873 2013-03-10 09:01:04 ....A 28672 Virusshare.00043/Trojan.Win32.VBKrypt.ydvu-a0963c71b625a8335ee3f21c1077de9cc6ea83477d4789f431b8a005a9af0ac3 2013-03-10 21:15:38 ....A 358400 Virusshare.00043/Trojan.Win32.VBKrypt.ygqm-82a34341a8802921940ddb81290312ad2fa764f5bc79471fa36ba1aedf683adb 2013-03-10 19:09:42 ....A 198656 Virusshare.00043/Trojan.Win32.VBKrypt.yhjx-aad9f7fbc055ddcf5ee03a09c8cebafbf5d48218dcc4a106477df597bd8f4a85 2013-03-10 21:14:38 ....A 753160 Virusshare.00043/Trojan.Win32.VBKrypt.yifg-5841a5c86a6e7df29141d26a3c19af259fafb573298029dfff3f221ad82acfdd 2013-03-10 23:45:40 ....A 397369 Virusshare.00043/Trojan.Win32.VBKrypt.yikq-c3b5238fd55f19b5b49507760768cc4281905c404ba26f004503258ec906089e 2013-03-10 19:56:04 ....A 46592 Virusshare.00043/Trojan.Win32.VBKrypt.yiq-2e91bd1e78d16487a4abe5e9a560ebc8a9c5fb7c32b04224f76ebf3953eff17a 2013-03-10 22:37:10 ....A 176220 Virusshare.00043/Trojan.Win32.VBKrypt.yiqg-2da3834b0cd090aa9459b002e185e17eaa6d036a4c4a6a47c312308a69242909 2013-03-10 22:21:00 ....A 651264 Virusshare.00043/Trojan.Win32.VBKrypt.yiqx-5f1fd846a8f57205613fccda72ca47f591cf5a44b5c71312321b1de694f933b2 2013-03-10 20:54:22 ....A 28980 Virusshare.00043/Trojan.Win32.VBKrypt.yitb-ade440a41027c3e36687407d33db90e05e46ca0d6c80dfb9b1df88933baf7a52 2013-03-10 22:49:40 ....A 32768 Virusshare.00043/Trojan.Win32.VBKrypt.yjbz-357837d733b9f00a85c95edf29a9da97193b75da6609fe172d72589b35cbdf42 2013-03-10 23:29:06 ....A 446464 Virusshare.00043/Trojan.Win32.VBKrypt.yjts-ede53cd933db3689ca0fa0329e6e56e54235d8b33b36a73f4beff27a7064875a 2013-03-10 09:09:38 ....A 278528 Virusshare.00043/Trojan.Win32.VBKrypt.ykjt-0a2731c1bdf04b1add8a23c13d104147d8bdd039dff7bf92c81abab3797e8a13 2013-03-10 22:28:30 ....A 221184 Virusshare.00043/Trojan.Win32.VBKrypt.yl-3ba32e019a6a19b2f7ad0bd4bc72be54d8a90c22c4121faead28e56ab042173e 2013-03-10 20:57:30 ....A 177881 Virusshare.00043/Trojan.Win32.VBKrypt.yl-79918d5681ddad539cbe233bc47ccb39f436bd0fb0468adc6ab2146b117d66c3 2013-03-10 22:38:52 ....A 331776 Virusshare.00043/Trojan.Win32.VBKrypt.yl-811bad51730aee1c74c75312bcf3240f3d4f127ead5e5adb400c9c4b84e5433a 2013-03-10 09:05:12 ....A 54775 Virusshare.00043/Trojan.Win32.VBKrypt.yl-9b91d9acbc511e355d8a10e805fe9c837255283839b2b9c1b294a529f3e0094c 2013-03-09 23:41:52 ....A 78781 Virusshare.00043/Trojan.Win32.VBKrypt.yl-ad99e683d53a9a56ba60042e4d2f9e4baa15e1e801a7ae0b6fb2e709cd8628e6 2013-03-10 01:33:04 ....A 79621 Virusshare.00043/Trojan.Win32.VBKrypt.yl-d81809bab045ab95643dc934e28ac8d8629b1ec4be5657ce8511c8ee8bb5850f 2013-03-09 23:45:50 ....A 55784 Virusshare.00043/Trojan.Win32.VBKrypt.yl-e234cfd2f72122cf1c00c24a20dc8c458804e21c4249e33104562a6674872976 2013-03-09 23:14:52 ....A 129945 Virusshare.00043/Trojan.Win32.VBKrypt.yl-fce707ca104133200352d769f37c95e70ce645915c67cc5463dbe5d1bc5972fe 2013-03-10 01:58:46 ....A 38410 Virusshare.00043/Trojan.Win32.VBKrypt.yl-fd64acfc2c3f0de5cd56b494c075d87f2ec3b53bfbff95608705b974520d295e 2013-03-10 18:48:16 ....A 376832 Virusshare.00043/Trojan.Win32.VBKrypt.ynr-aa313626b399151beeca75bac1558803416ca3a1d03f493187f8cb76070235d1 2013-03-09 23:40:40 ....A 74109 Virusshare.00043/Trojan.Win32.VBKrypt.yrhg-e91b29759d7aa714e728826bf43032d57d2978b190ae4d2678592966b027654e 2013-03-10 07:12:14 ....A 70013 Virusshare.00043/Trojan.Win32.VBKrypt.yrhg-fd6ade8abbb7df3a95443782bdddc89a374b4244484e46576a359addf4d12308 2013-03-10 09:11:16 ....A 241664 Virusshare.00043/Trojan.Win32.VBKrypt.yrhi-c1784dabea2beabaed86661dbf24c144db01c85cd54130e21133d346a39b4b9e 2013-03-10 09:17:10 ....A 57344 Virusshare.00043/Trojan.Win32.VBKrypt.ysnx-f437cb4f92645a7398ea5a81a8c0871261c9ddad7301f10b7b3776e59938d15b 2013-03-10 23:51:28 ....A 154624 Virusshare.00043/Trojan.Win32.VBKrypt.yssv-fe1dcd97fbad4cbc85f8c4b1c95d8129cde8af5d78b0a07d236bee4e9fc49a0e 2013-03-10 19:46:20 ....A 1169920 Virusshare.00043/Trojan.Win32.VBKrypt.ysta-9c6f2ec0645fa2df5312a2ecc2cd5611d6ebc81aef2102e8fa750644772e6bd1 2013-03-10 19:41:04 ....A 610539 Virusshare.00043/Trojan.Win32.VBKrypt.ystm-a6abb525c5addadad29b45b597ee36abacf382f7d025de9d60ff988d41755bec 2013-03-10 21:20:30 ....A 16430 Virusshare.00043/Trojan.Win32.VBKrypt.ytgc-d422424a6ccf89ba1d97e2909a318126bdb96243733fc425ef23e0f51ba1a565 2013-03-10 09:21:22 ....A 197632 Virusshare.00043/Trojan.Win32.VBKrypt.ythy-5a3541a4b96aaa521a5c8746d06e71b6fb45a044925c4d79c7f0f1135ba8f42d 2013-03-10 00:06:44 ....A 201728 Virusshare.00043/Trojan.Win32.VBKrypt.ythy-f65ef58c62eb5475635b293a9c5e68e93d0f1ff484ea37db37f9ac865c13da13 2013-03-09 23:20:44 ....A 114688 Virusshare.00043/Trojan.Win32.VBKrypt.ytqq-591f7ac413c7e76e285156569d41b84c7fd2d21923f2956d900663f064955c44 2013-03-09 23:43:14 ....A 23040 Virusshare.00043/Trojan.Win32.VBKrypt.ytrq-8608cc320757256e8ae80daf8895ec98bb4fdf589f90c79eed74062b497ecf4c 2013-03-10 23:24:26 ....A 103485 Virusshare.00043/Trojan.Win32.VBKrypt.ytth-151c1be523a4787d04a02f8010971f0da72f11f2db51df1b8a71e16483bf6bf8 2013-03-10 20:46:54 ....A 401408 Virusshare.00043/Trojan.Win32.VBKrypt.ytur-f035468a72c512f1711bd01f05fe2c08eaa60d61713937a5cd2a5bafb0de6090 2013-03-09 23:25:44 ....A 22532 Virusshare.00043/Trojan.Win32.VBKrypt.yuaw-6546a118a904fddd9b3603131966404a765f0f819ff8518634d67a5007619c86 2013-03-10 21:47:12 ....A 29857 Virusshare.00043/Trojan.Win32.VBKrypt.ywui-e71126a3cad70a381f20368f1c32b72dea2ec6f22c5c4f24d280bf39f41d09e7 2013-03-10 19:53:56 ....A 499712 Virusshare.00043/Trojan.Win32.VBKrypt.yzlz-78d5666d4be86322a32feb1ba590ad295cd959e8256e34e144a5fab271339d26 2013-03-10 00:32:40 ....A 73728 Virusshare.00043/Trojan.Win32.VBKrypt.yzo-dcb78567ed400778ade03425a83221b263c396cbe54a67795279ed633d9345a3 2013-03-10 00:53:04 ....A 40960 Virusshare.00043/Trojan.Win32.VBKrypt.zhbc-e77351aa203f592dabe558ff6ce3df254a76399fa1293042d082c92c632b5c33 2013-03-10 21:00:50 ....A 249856 Virusshare.00043/Trojan.Win32.VBKrypt.zja-66396af8ef4660c6f2cc42a4211d6dc9b5166a19952a319cca52cff5b1167941 2013-03-10 10:39:54 ....A 397312 Virusshare.00043/Trojan.Win32.VBKrypt.zkv-8c1b666e319540627cade712e0d6649e84bb9df5b387964c9d0d8380aafd889d 2013-03-11 01:27:24 ....A 492555 Virusshare.00043/Trojan.Win32.VBKrypt.zqkg-791d5a69cfcdbcc2c6d91163e1796ff0dce44e7b5b974c89bdef636d2e24d3f4 2013-03-11 01:29:36 ....A 461704 Virusshare.00043/Trojan.Win32.VBKrypt.zqkg-9e318591fd0ae84c10d14255864050dbcff60841c1040ce63efe66998b764068 2013-03-10 23:15:46 ....A 1232896 Virusshare.00043/Trojan.Win32.VBKrypt.zsr-2a66d692483f99bb0b8979373dc7e078bcd879ffe84c65df7ebd9ef76d46bb7e 2013-03-09 23:21:30 ....A 278610 Virusshare.00043/Trojan.Win32.VBKrypt.zvn-ed0e9fa410d55bbb5bbdbe768b7d41510e2af14595399b8f286c05ccefdf7b70 2013-03-10 22:33:40 ....A 675379 Virusshare.00043/Trojan.Win32.VBKrypt.zwnc-7f165c549600e956d7b51a4355b73710778e61f9da84e5bef22c87b0b728adc6 2013-03-10 20:21:14 ....A 328704 Virusshare.00043/Trojan.Win32.VBKrypt.zwve-9e2a630d57965b8b27f8295c14a8f0441c684d06b2f5c7b4b5b32dc849846381 2013-03-10 09:11:30 ....A 622592 Virusshare.00043/Trojan.Win32.VBKrypt.zxr-efcbb83ace7270ee7b3c486fc92a03979cb00247f28540818f4ca15ee4e6ec2e 2013-03-10 20:34:30 ....A 110592 Virusshare.00043/Trojan.Win32.VBKrypt.zygu-f9c5eed825a68edc3300a7360e84ab030bd23d6670d1581bba3147531bbc0322 2013-03-10 08:10:44 ....A 36864 Virusshare.00043/Trojan.Win32.VBimay.alg-a8710bcf2f2fabc286375bdd0edfef2ee800836a66ea90c8f7494f4935023ee0 2013-03-09 23:42:36 ....A 36864 Virusshare.00043/Trojan.Win32.VBimay.fp-f789e97451227b0353c35c39a2a50c61d8bd05fa8d5bf6a9c426eed37d7ad7e9 2013-03-09 23:11:40 ....A 36864 Virusshare.00043/Trojan.Win32.VBimay.mj-e233e44b4bf4b9d252492844a415ba1d6911168120852daf5fa01a063a98ba55 2013-03-10 00:22:36 ....A 57344 Virusshare.00043/Trojan.Win32.VBimay.px-af340cbca75bce8ed1bdaade5498753b1d0fd04595c94fdf7a3d0a661fb528c2 2013-03-10 01:04:34 ....A 36864 Virusshare.00043/Trojan.Win32.VBimay.zn-ca0a20f8201f40c5eb711620a319b01a40c799d3cffc68fc5a48952fd7dbc58d 2013-03-10 20:39:32 ....A 414489 Virusshare.00043/Trojan.Win32.VPuzus.qr-aef124193507981525fa76b66b5fc4eb3bf2a6902885113648451367cd7751af 2013-03-11 00:02:36 ....A 842919 Virusshare.00043/Trojan.Win32.VPuzus.qr-f4b266874783932fa5c9a3fe2d3f8feed550f6fefd43a7107c66affc56005efc 2013-03-10 10:20:06 ....A 498855 Virusshare.00043/Trojan.Win32.VPuzus.qr-f6f859095570c6cda63e8d6d2006c7209c0d74e3759fde7b8d80ab26c081d2df 2013-03-10 19:26:38 ....A 24582 Virusshare.00043/Trojan.Win32.Vaklik.jdx-81cf5c7b5f969b82a89dee98e21739b400bf0813c67f1b616e7b3ee3711920c3 2013-03-10 22:49:16 ....A 937224 Virusshare.00043/Trojan.Win32.Vaklik.kzn-d090f329dfdbc3f038b0577280df656391b0f699a27e3d0d6447ced580b71bbd 2013-03-11 00:30:58 ....A 31274 Virusshare.00043/Trojan.Win32.Vaklik.pim-c706f220cf6bd4e725349e22491ce8d9b3c67855028eab4002c3cd8a4b2f8f15 2013-03-10 08:22:06 ....A 52736 Virusshare.00043/Trojan.Win32.Vaklik.vth-f34f47f72198999fb4de2be0ed0e6da883efc03c4a5129da4b09ebd642752504 2013-03-10 22:46:20 ....A 936208 Virusshare.00043/Trojan.Win32.Vaklik.vyi-313ca09cf9a4a732f960311fd7a941f0a7d6d43541d309380f745fa0a4054060 2013-03-10 06:31:32 ....A 245760 Virusshare.00043/Trojan.Win32.Vapsup.avq-f4a6bfd3c3a9ce985d462a582326b233b1688f040101919879ff7a762b7ac45d 2013-03-10 06:45:54 ....A 217178 Virusshare.00043/Trojan.Win32.Vapsup.awu-ae709a8df3b595514d696628e0136f5d4ce5d9b5f852ac148d1525e00055b450 2013-03-10 01:11:48 ....A 347074 Virusshare.00043/Trojan.Win32.Vapsup.bpa-fa43a70ff2dfff0dc12d64887f9a4a453a98a9adc59b6174b1075b993627c8c8 2013-03-10 00:57:24 ....A 253952 Virusshare.00043/Trojan.Win32.Vapsup.bth-ad5447d9add0720145dc1a5d0ce8e5e203bd0c72214414358da478d4e2480d61 2013-03-10 01:34:12 ....A 200704 Virusshare.00043/Trojan.Win32.Vapsup.bwg-e3dec16040260a82e651e2303475b3507e37f6122f3890dac771eaa28456c98e 2013-03-10 08:24:20 ....A 256141 Virusshare.00043/Trojan.Win32.Vapsup.cb-ae079cde5115272295828b27a139ccd897c9bcca5fe09c1a996b4f8356c43b53 2013-03-10 06:53:22 ....A 90112 Virusshare.00043/Trojan.Win32.Vapsup.chf-e5f19022e3c291c0dbc6256ffeaf2369adfd8986752046b18e1a6aac75078c6a 2013-03-09 23:25:16 ....A 204800 Virusshare.00043/Trojan.Win32.Vapsup.cop-cdf07bd6e56890488d7b3f22ac828798cf754cfc600ba5b13cb840d127f90326 2013-03-10 00:31:10 ....A 87552 Virusshare.00043/Trojan.Win32.Vapsup.dd-e33310f5fd45a95e594d16694ad0d09a4551ea46fb1182bf3b20a91010fc48f0 2013-03-10 03:17:52 ....A 90112 Virusshare.00043/Trojan.Win32.Vapsup.elv-de0ede144deff1f5f59dc3ac8f2d302f069f4567b0b91325b3d90c87637b6caf 2013-03-10 07:00:34 ....A 221184 Virusshare.00043/Trojan.Win32.Vapsup.fvj-a893a5280cee14d7362d97a5e3f98f354a8eb6699adf8dd16a0b228ddb571a7d 2013-03-10 08:24:16 ....A 299816 Virusshare.00043/Trojan.Win32.Vapsup.hvr-db04611058c9ebbd297114bf0a62176f88a96caed23a0ea12ab968745cbb7373 2013-03-10 03:10:26 ....A 94208 Virusshare.00043/Trojan.Win32.Vapsup.kdp-f67daae088a7509344c31c52096c52ad67bdc0c38467d9bb6c6165d7afc59978 2013-03-10 00:18:46 ....A 176128 Virusshare.00043/Trojan.Win32.Vapsup.mqqk-a52ab770537cf56b7cd6ea020a9b38abdb20a2dda89ea853f5eabec47935d0b5 2013-03-10 00:58:40 ....A 182784 Virusshare.00043/Trojan.Win32.Vapsup.mqqn-aaf998be51f19ebd22b999227ecc095b9dedce26b76e8ce3e921fcce883d42e3 2013-03-10 07:46:26 ....A 2911232 Virusshare.00043/Trojan.Win32.Vapsup.mqqs-ae0d03988efe409b4c058c51b8c6beeb8c829136514c53354bfa4e59440c3034 2013-03-11 01:31:24 ....A 192512 Virusshare.00043/Trojan.Win32.Vapsup.pxw-89300067bfa85398cd3778c8fc24edf73e85b58719d806ce40ae240a4dda83b7 2013-03-09 23:50:18 ....A 286720 Virusshare.00043/Trojan.Win32.Vapsup.wl-aec87ab47475b56388fa1b6ec5fe32d70718f533b57fb47b42d3bbbf85e635b5 2013-03-10 06:56:14 ....A 94208 Virusshare.00043/Trojan.Win32.Vapsup.yrm-ed4140e5b7a71b604277952736458dc7ad9526501def39d68bcf070f17c7215e 2013-03-10 23:17:46 ....A 136804 Virusshare.00043/Trojan.Win32.Vehidis.wde-82ea6e65777cf47263c71ee2f5fdf2d2491adda7fa33aa0a115d61b4455cec4e 2013-03-09 23:45:42 ....A 101376 Virusshare.00043/Trojan.Win32.Veslorn.rr-f4f933c96494b94f4f048b9827c497573a7208a9295e63f3f45d8e30a0f8e147 2013-03-11 01:38:42 ....A 96768 Virusshare.00043/Trojan.Win32.Veslorn.ru-a999cf43d2cbbfc297eefe8f9ca6c344ee651d339ba2641c37b60b390b1ea1b1 2013-03-10 08:55:46 ....A 84480 Virusshare.00043/Trojan.Win32.Veslorn.tl-2ba4a45e6f605cab95e6492de43a3713c20ac4c56425843f2e89de421f8b18e8 2013-03-10 07:50:04 ....A 144384 Virusshare.00043/Trojan.Win32.Vilsel.aadn-c9e97231c4b4a45c2719e0b1baf68e651d663b842687d49fbfd83ccc79e029d4 2013-03-10 07:32:42 ....A 145408 Virusshare.00043/Trojan.Win32.Vilsel.adkv-a606c7ea5c3555276e7ada162c0acec1e24665e6c8cea6b36dda254f0d94bc54 2013-03-10 08:31:20 ....A 544768 Virusshare.00043/Trojan.Win32.Vilsel.afat-e7fdce74ea52e6e5d9bb725fa537a4aeec02bd8bfa0afb99c6d411e37d813edf 2013-03-10 18:33:34 ....A 18432 Virusshare.00043/Trojan.Win32.Vilsel.afex-7ec82801735c89345792204e37f94f5aee88b409eb25a2184cbac4d1000c872b 2013-03-10 09:24:30 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.agom-c5136b7c4a2c340e3860e434761aed854ad472fa87598d7baad7cdc09868b3e4 2013-03-10 10:12:56 ....A 581144 Virusshare.00043/Trojan.Win32.Vilsel.agrf-3b773a90e4865c0a7d779aa10fa5abab5bb7e5b4e4d8a4d4e5f0fb293efe1d06 2013-03-10 00:13:28 ....A 573440 Virusshare.00043/Trojan.Win32.Vilsel.agwm-ab0d64f6620e644c91ac90bbbfd6488497abb33d4121655703bc21010aa19c69 2013-03-10 00:16:38 ....A 524288 Virusshare.00043/Trojan.Win32.Vilsel.agwm-d73e9e033adf7e62527bb1d2c6923cd9853e21fd2eb41f4968d2e5936cb663c0 2013-03-09 23:23:56 ....A 573440 Virusshare.00043/Trojan.Win32.Vilsel.agwm-dbec1140a0e80ebc9db3321f377737721d37f14a6186f809626a84b37f5ff5f7 2013-03-10 07:04:32 ....A 540672 Virusshare.00043/Trojan.Win32.Vilsel.agwv-c0cbd46472e43fbf9c202eaf9781bc2a1c0346bfcc6fc761ab43a14c0efdcd12 2013-03-10 23:48:40 ....A 65536 Virusshare.00043/Trojan.Win32.Vilsel.aibz-128b9b93db1e8185dd2a618164c21ade8d6d766c4609a311c36cfa54aabadbc6 2013-03-10 10:18:22 ....A 370688 Virusshare.00043/Trojan.Win32.Vilsel.aimk-82ebb20da930718e8860deafa9eebb5a6ddf3782220aa5b9f5997050e30b9883 2013-03-09 23:43:26 ....A 630784 Virusshare.00043/Trojan.Win32.Vilsel.aizz-f395cea60450073bd30f66e61de12d279cba384116f67498de973fab60616b1a 2013-03-10 07:56:22 ....A 144384 Virusshare.00043/Trojan.Win32.Vilsel.ajjh-e80d280546dd050ccf5a6b6329017b8b7597eeab477410170a53d19f6bba2bde 2013-03-10 07:06:30 ....A 528384 Virusshare.00043/Trojan.Win32.Vilsel.ajzo-d9712325d3a9f0040f8a4129a02db30c98a315f37768cc2460750e0ea17fe4f3 2013-03-10 08:19:46 ....A 142848 Virusshare.00043/Trojan.Win32.Vilsel.alcf-da3e2efa38a40489e01c47ea80ca8283b041b201ed9447d317b320abb64c2093 2013-03-10 00:29:40 ....A 30954 Virusshare.00043/Trojan.Win32.Vilsel.alzp-ab339fd03c07f3ffa547651bb0a0c259c23760eca67ad5d02423a55bbbcdbe00 2013-03-10 07:06:36 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.amct-e38fdc2012de6ea219370cc121f859045ff3eb3e5a56233c715689327ac96d0a 2013-03-10 08:07:20 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.amct-e767dd639082fee722817d6a79213744b860b94e1af10e39b328d6a4cd89de8f 2013-03-10 01:26:52 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.amdf-ae5276f70b38327cee02bb090e8d167f91a4730281abbb42cc886ba204128c66 2013-03-10 21:17:20 ....A 104960 Virusshare.00043/Trojan.Win32.Vilsel.amdf-faac24385e6b0024871263eef3066f94fecbd007ec3a84f10679aeb37648af39 2013-03-10 00:03:58 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.amdf-fbac3a9643b67b3ace79832ebe99a7f858da267ae0ccbde830d8d511704ef2ae 2013-03-09 23:42:38 ....A 577536 Virusshare.00043/Trojan.Win32.Vilsel.amdr-c4ccf5ed43bc67678409b2a6fa6a61cbd07192922b4f797d714d79a551719f26 2013-03-09 23:12:44 ....A 557056 Virusshare.00043/Trojan.Win32.Vilsel.ampc-c08a762bf577a026ec0d28934c6f5da67cf7e60ba75152c62c51891b8b9a9393 2013-03-10 08:53:08 ....A 142848 Virusshare.00043/Trojan.Win32.Vilsel.ampc-f4db4141ce6af05e58f29826997db15349a0012ed0b6276f473356a7abedf1c9 2013-03-10 20:59:08 ....A 509032 Virusshare.00043/Trojan.Win32.Vilsel.amtq-a2e9b1932a9d69e0b29b6b628f664e69a1ef4264a60fe23faf74174edc94aa76 2013-03-10 00:02:10 ....A 142336 Virusshare.00043/Trojan.Win32.Vilsel.anar-d66435e5a70b33736c0ecb1fe267e8a15c007c0b180de387064906e7793e7086 2013-03-10 07:50:48 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.andt-fa32d9b245e312a65d0955d1599432e024bd1fd5bfddefa34897716c8bbda296 2013-03-10 06:28:52 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.anfk-d7d28a10b9802621ab8c99cdb78e1be6d25a0a86352e0c884ad26aa78092b747 2013-03-10 00:53:48 ....A 143360 Virusshare.00043/Trojan.Win32.Vilsel.anfm-db3a1ad2121e94d5ff41be4b1c494fe1557b3eb97019a5e73ce14269cb70e427 2013-03-09 23:14:20 ....A 142848 Virusshare.00043/Trojan.Win32.Vilsel.anfm-f36ff6f4e79acad14908a6caa1ef3afa99039c664f90917753788383418cfb45 2013-03-10 00:36:02 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.anjl-abcea0d3d663cec0ccb8d8d6c5b573461cd52a87804f406204b6c5f1c41c57eb 2013-03-10 06:53:12 ....A 139776 Virusshare.00043/Trojan.Win32.Vilsel.anpp-adb2a9dfd3ba9842317562c32c1f686ed9d946edfe3515ef7b23978182e8e0cf 2013-03-09 23:26:40 ....A 44360 Virusshare.00043/Trojan.Win32.Vilsel.anpp-d1e65fdaac56eb81cd9ee74eb1fecebe1c312fa182dfc0158860882aded6be0a 2013-03-09 23:26:46 ....A 139776 Virusshare.00043/Trojan.Win32.Vilsel.anpp-e02daa19fb8495f15b6e5452124dd823b39fc0ac5a2f576d4daa1f28651c207c 2013-03-09 23:44:46 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.aoya-a721462b4670424705598634b43dcb6f8872b65d54b05c825f2b50f6973c2626 2013-03-10 00:30:36 ....A 144384 Virusshare.00043/Trojan.Win32.Vilsel.aptt-e5d92b8971f66afe1500f6f8ada71421ba6d0143a5da6aff7983e3a7f5b3b830 2013-03-10 06:42:16 ....A 145920 Virusshare.00043/Trojan.Win32.Vilsel.apwx-e1ddc0a0c7989265d075a7b0a54152efe5c4a1d512a5dafd5f126c2cd82d3aeb 2013-03-10 07:10:26 ....A 143872 Virusshare.00043/Trojan.Win32.Vilsel.aqtd-c01c5f228ce9e3759b90d5f89f218902e57c226ec8b359ecb8eec2bb4a194f01 2013-03-10 01:51:50 ....A 145408 Virusshare.00043/Trojan.Win32.Vilsel.aqtd-d2cd0014ef5e11a6d8a3056b9ac78b2e7c302379585fe267beba6769a57acf45 2013-03-10 06:56:06 ....A 540672 Virusshare.00043/Trojan.Win32.Vilsel.aqty-df739ed0f53e9ea73d4e062d331cae29db6ff146d0df767723775187b7a6f954 2013-03-09 23:22:58 ....A 144896 Virusshare.00043/Trojan.Win32.Vilsel.argd-d912ab40026023e5f22073527dc4ecb1d880ed034610198eec14cd900f409014 2013-03-09 23:49:36 ....A 880640 Virusshare.00043/Trojan.Win32.Vilsel.asci-59dded252a082cbfb79ec9eda78fe88c69a7d15ed5920b87810656b527e32122 2013-03-10 08:57:04 ....A 122880 Virusshare.00043/Trojan.Win32.Vilsel.aumj-a32c9c8edc425da91fa285679b54b56b91bbd5287edbc159212dce62f86bceae 2013-03-10 00:03:04 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.auuz-e86452e18e9233f18450a2f01e248cc99f9dc0845ba26d0d4858160d1a34e748 2013-03-11 00:01:58 ....A 276992 Virusshare.00043/Trojan.Win32.Vilsel.avie-a661755d81660c019b318ad93eca893ceab675c2dba45842fdda056077315b25 2013-03-11 00:31:40 ....A 58368 Virusshare.00043/Trojan.Win32.Vilsel.avls-84802bc29f1793f992f3cee3a30c54415c399cb85f593df3891b102982f7379f 2013-03-10 09:07:54 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.avut-ef44a7ecae427bb40cac453c378ae22d9604f1f56663035b66da7a6069d8dd9e 2013-03-10 20:24:40 ....A 1286144 Virusshare.00043/Trojan.Win32.Vilsel.axax-d5524206ea795f1ea9723b77d0bd24f55613994f0a3c9df7ebc2e8c83dfb71bc 2013-03-10 23:34:44 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.axck-da2844eb0de808728df05cee12bb3d41d0dc08c4570b9b4ad505905f329c8c8c 2013-03-10 18:49:40 ....A 94720 Virusshare.00043/Trojan.Win32.Vilsel.axfq-ea2498906589ef99e9c51003c01cc353a030a8f951d79d4635f8f21ed8428631 2013-03-10 22:53:08 ....A 2068 Virusshare.00043/Trojan.Win32.Vilsel.aybk-0a09ce6fafdb1e7cb9b5b1a6cb4a6a8ba2e412a65308d718d35d4b7ffa7a7a2e 2013-03-09 23:54:28 ....A 1981963 Virusshare.00043/Trojan.Win32.Vilsel.aynl-e1440dbc599d183cd6f8f87c0aa6db4749e0e45a69d8d0ae6eb9dc9c953935f2 2013-03-11 00:12:06 ....A 139264 Virusshare.00043/Trojan.Win32.Vilsel.aypa-564dcc3ac6488780a1aa257406b74efa6d7820d57d53d1b5a7e3202841c3bf58 2013-03-10 20:38:04 ....A 135168 Virusshare.00043/Trojan.Win32.Vilsel.azgg-fedd03a0fd95dd8aecac9f28968e2559abfa2cd0e0a7675a0f6f7761d04fad55 2013-03-10 22:39:32 ....A 102400 Virusshare.00043/Trojan.Win32.Vilsel.azlg-d0896ff393a34ba7f1052c9b19a78f22babacf7615341bedd5b0eed00c912384 2013-03-10 23:31:52 ....A 40960 Virusshare.00043/Trojan.Win32.Vilsel.azsg-fa2bfc163fa76e39504f58707b475cdc0a57062aca0ea66f9836bb26ec33be47 2013-03-10 22:35:16 ....A 1683456 Virusshare.00043/Trojan.Win32.Vilsel.bamr-7b341da6bcd4542e04775fae9df33ef91c4024337da7cf25c5d4ee0e91e2f1c4 2013-03-10 23:05:28 ....A 177152 Virusshare.00043/Trojan.Win32.Vilsel.bbeb-81c7dce33849ba2e402d057c1008dd93a18526d9dff1e007b3229392672106b4 2013-03-10 07:57:02 ....A 936960 Virusshare.00043/Trojan.Win32.Vilsel.bbl-c0a093ba8df1351351da1ddefb95f12447dd599c3f1974cda0135487d0289179 2013-03-10 18:52:58 ....A 745472 Virusshare.00043/Trojan.Win32.Vilsel.bbmg-c6d1e1c5a9fe22a509d6809e7fbba6f42a95b57a853579e49cb46db83d8cbe65 2013-03-11 01:15:16 ....A 20480 Virusshare.00043/Trojan.Win32.Vilsel.bccr-4f93e3ab996a67a434df97d1fd7d6d269b56046833861ed33da56b83860eb3c5 2013-03-10 23:37:08 ....A 247808 Virusshare.00043/Trojan.Win32.Vilsel.bcii-0b143c163811ade06dfb5690234e7ac11f3601a9ddab2d2ce8660d49bd45c3c0 2013-03-10 23:28:52 ....A 77404 Virusshare.00043/Trojan.Win32.Vilsel.bcpw-a6da7f7df255bc1503eac6973edbdd556c09d56886911dddad4700fca4e59ad6 2013-03-10 22:44:32 ....A 97792 Virusshare.00043/Trojan.Win32.Vilsel.bcrs-2ec344cef98b6c76689b84c0e70cd3ae1050b2d9dea6d69a7738293c876b1d38 2013-03-10 10:04:54 ....A 118784 Virusshare.00043/Trojan.Win32.Vilsel.bcvt-9d3797b2be68823faa7017fe26ea493709db0057587f293b47f30626208a7f21 2013-03-10 18:49:52 ....A 487559 Virusshare.00043/Trojan.Win32.Vilsel.bcyj-6212e84a5bf4d1ba4de81ccf7f37d19cdf8aba0cab00bc6de5eef24f68edfec2 2013-03-10 19:57:56 ....A 739223 Virusshare.00043/Trojan.Win32.Vilsel.bdcy-783dbd1188535fcb85c7e513832ebebea8575910077529abe88f51c8aec31b3d 2013-03-10 18:00:54 ....A 32768 Virusshare.00043/Trojan.Win32.Vilsel.bddc-f8e1522c456a52a79e23d1fcfa94b532caad65e7ebff8104ecf67c3aad39e524 2013-03-10 09:09:22 ....A 429568 Virusshare.00043/Trojan.Win32.Vilsel.bdds-096d52c333a5158dfad51e31c73476e5972abe8ecd8fd41ece4bd60128904776 2013-03-10 21:22:12 ....A 110595 Virusshare.00043/Trojan.Win32.Vilsel.bdfg-122b34167ac31ef4a0a60907e91f6eb998858210d9aa2c5e34ef815f423098ec 2013-03-10 20:16:40 ....A 901120 Virusshare.00043/Trojan.Win32.Vilsel.bdhm-1162b017de5eabdf7e48ffec4c69d2827c507b3dca717d04049871244ff2beb0 2013-03-10 23:33:10 ....A 1220608 Virusshare.00043/Trojan.Win32.Vilsel.bdkj-ab6177adad8da175b851acac76aa32795fefdbff5059f22d9e5bff13305b84e4 2013-03-10 21:14:48 ....A 387056 Virusshare.00043/Trojan.Win32.Vilsel.bemd-d1d51a71c5fa93302ddc1754ed6fc29482f9a11aa51c26228b264c789c4ade72 2013-03-10 23:25:16 ....A 80384 Virusshare.00043/Trojan.Win32.Vilsel.berj-2875965d44a29f0e56f3431a6ef93c930be6c730a9d022a2c2c6a1e2b3b37b59 2013-03-10 20:14:48 ....A 137216 Virusshare.00043/Trojan.Win32.Vilsel.bern-abbfc0e080829072fc97b5f71330c141103e95e74c5f74d7e8d5764067ed090f 2013-03-09 23:38:50 ....A 1178745 Virusshare.00043/Trojan.Win32.Vilsel.betw-c5100cb79d6177af8f546f15da9ed599eb09a0d9f46d2e7c104bbb2579eb401b 2013-03-11 01:14:36 ....A 521216 Virusshare.00043/Trojan.Win32.Vilsel.biic-5ad1cc28f6bd1011f1e8eff926d3b5380ff7950f4e6fac9e27a801803f25e93f 2013-03-11 01:26:18 ....A 1037312 Virusshare.00043/Trojan.Win32.Vilsel.bikf-c639b33fcc4608f5aa045b26f736992ef9e619a838667f08822959ceb7423b31 2013-03-10 10:20:20 ....A 246784 Virusshare.00043/Trojan.Win32.Vilsel.biup-8c1e9c59611dfde1b3c02ce0151f51e959af904eb08726757bbbaf52dcfd2eb9 2013-03-10 17:54:54 ....A 72244 Virusshare.00043/Trojan.Win32.Vilsel.biyb-e951192c1b333a0bcde369e4d3414a32d9791d9e8fa769df278568b5a865a175 2013-03-10 23:51:18 ....A 1562112 Virusshare.00043/Trojan.Win32.Vilsel.bjdt-a4a535a9cb674149f5265044c7352263faa5de7a9cdcf918002539bcddd39532 2013-03-10 19:27:48 ....A 694784 Virusshare.00043/Trojan.Win32.Vilsel.bjfx-f5dfe76c1458a25bdb84ebbf17f90dbb2b83dcc080f46d7955c6354b71164ed5 2013-03-10 23:05:30 ....A 1118208 Virusshare.00043/Trojan.Win32.Vilsel.bjhu-61671df95bef53c8b904073a7c623bfc061a973c37f3544bb0d8a0bc83cfc9c0 2013-03-10 00:11:34 ....A 49152 Virusshare.00043/Trojan.Win32.Vilsel.bko-fba9dea84dbc88be475e5a95f67152dbfaba1db1635be6a8cb0b391911718c46 2013-03-10 22:44:08 ....A 67072 Virusshare.00043/Trojan.Win32.Vilsel.bnll-08204deb6d014f720f2560ebb464023076cd5d58aef5cc6e617fde341970eb81 2013-03-10 20:55:56 ....A 69632 Virusshare.00043/Trojan.Win32.Vilsel.bnxc-29fb6ca6a2fe91d2c8c5a3f31da653cf432489a5b71221e18883c8991c9ff401 2013-03-10 18:36:28 ....A 221184 Virusshare.00043/Trojan.Win32.Vilsel.bnxc-32d76cafab64373214e58132b8bbcfea97a6b0175e90a07a94e0c425e3073982 2013-03-11 01:29:32 ....A 90112 Virusshare.00043/Trojan.Win32.Vilsel.bnxc-c7c1ca98022614ff72ce63dedc0b671b1b71cd2f3f009b53a3118ac870f6ac41 2013-03-10 09:17:10 ....A 52736 Virusshare.00043/Trojan.Win32.Vilsel.brqr-7ec9dd7519eed65b2f51546c9b6449e68f1b4cddba5fbecdae67884e71804117 2013-03-10 01:12:42 ....A 379392 Virusshare.00043/Trojan.Win32.Vilsel.bsw-e33511c5c521ac2d558f1a63af6ad066fdd13e0f4b2a7a397728c5d085f7ba8c 2013-03-10 09:12:44 ....A 791911 Virusshare.00043/Trojan.Win32.Vilsel.byz-7786fe0db369740ff9a271438014c959114c7a4a18f5e386111d2953ba11c316 2013-03-10 00:01:28 ....A 44032 Virusshare.00043/Trojan.Win32.Vilsel.cmtl-f673d7d1bafad7bfec5224d3fd947af0d3055ee25219781a3c035af6ec911c16 2013-03-10 18:18:24 ....A 1889792 Virusshare.00043/Trojan.Win32.Vilsel.cmxd-50ecddff2a852fc31b905c9287da7326db4f65168c40a6825221b0f84c523e04 2013-03-10 23:17:12 ....A 43626 Virusshare.00043/Trojan.Win32.Vilsel.cndm-a1e2e3c826090041f0ddbaea1563ed2c6a7441a7a66492df599049960a54bec7 2013-03-10 18:23:50 ....A 30208 Virusshare.00043/Trojan.Win32.Vilsel.cngi-f20b195d173002483d1632f1ac2f18bd2786e1827815690200b78a59422a385d 2013-03-10 18:21:46 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.cngr-7b4c875b07dfa1fd6c0c99730a275602f48a42ebf82d9309ea7150d9875747e8 2013-03-10 22:34:48 ....A 112640 Virusshare.00043/Trojan.Win32.Vilsel.cngw-379c582f0963dc29460972ce19267a62b80ca182ab8c0e6308dcacaff5d4df37 2013-03-10 00:04:40 ....A 1536455 Virusshare.00043/Trojan.Win32.Vilsel.cnpe-d2da28810d9c7187e869447bd4afd36ed0d3bd645d8ae19f219c54340a4130c6 2013-03-09 23:24:44 ....A 991412 Virusshare.00043/Trojan.Win32.Vilsel.cnqt-a84cb5bbbf043d3391db8d0a76212552a772a0550cd79aaa240ff75913eb80f1 2013-03-10 17:54:24 ....A 1798171 Virusshare.00043/Trojan.Win32.Vilsel.codi-04c1672202ac806864083d16699eb7ccf97127071acb049ca1636bde1da336f9 2013-03-10 06:41:00 ....A 200800 Virusshare.00043/Trojan.Win32.Vilsel.cqad-a72e3b9734b474a74a86d6b7700c49072135c51762847fd686868131103bc53f 2013-03-09 23:36:52 ....A 200830 Virusshare.00043/Trojan.Win32.Vilsel.cqad-ce2e6ba73956a11c09891c2d98d89bea02094f4ad2e71e007ae515a57355d486 2013-03-10 06:37:38 ....A 200810 Virusshare.00043/Trojan.Win32.Vilsel.cqad-ddca8acc1b2aed072b17b6b9200de529dffddd9b986ea8ab71470a1edac45d72 2013-03-09 23:22:24 ....A 200810 Virusshare.00043/Trojan.Win32.Vilsel.cqad-f36b3c08e16b2c941001f2bdfc8d1b4813524f2a0a693817e5e8ecd15910bfd5 2013-03-10 18:10:28 ....A 8704 Virusshare.00043/Trojan.Win32.Vilsel.crdj-a70b558a9ed40261f14a1b727408bc8cb6db2f4153de569a88894f7ebfd2aa28 2013-03-10 10:07:54 ....A 151056 Virusshare.00043/Trojan.Win32.Vilsel.crjc-893d999a95bc8fd1fb6e3c630d6b77b4f525e3405326ad92bd02d11a277ce9d3 2013-03-10 19:07:30 ....A 259584 Virusshare.00043/Trojan.Win32.Vilsel.crot-0a285d0fba013aadd6c08c7453319dd262f096a2aca28e3f9d86bd5710916ce7 2013-03-10 23:07:28 ....A 76288 Virusshare.00043/Trojan.Win32.Vilsel.csfo-748c07aac01e35a775c39b048fd2bcebc653af18654ffa75c81e7707986a8fe3 2013-03-10 20:34:06 ....A 235921 Virusshare.00043/Trojan.Win32.Vilsel.csjn-830b72a41e0de56f4542755dfb63af2aac790dbf30652b55ab49a95667746f47 2013-03-10 08:29:46 ....A 106496 Virusshare.00043/Trojan.Win32.Vilsel.csju-e5bbc46f739c4d2fe24d6e610ec3d70e1db4ebc5796cac273c22dd9a1fbe7763 2013-03-10 07:51:24 ....A 122980 Virusshare.00043/Trojan.Win32.Vilsel.dc-c976ce4203c0bc504843643b3657345839722570759bb6a69de0c2434bde11d7 2013-03-09 23:35:18 ....A 1215593 Virusshare.00043/Trojan.Win32.Vilsel.dcv-fdded453537d50262e38d290026dc58ecdd4ca8ba61cdfc5ebe5f312babe12da 2013-03-09 23:31:00 ....A 28672 Virusshare.00043/Trojan.Win32.Vilsel.dfyi-adcd9e7205b9f6b168c6c2899a440be50f7070cd1cb9caf90209f3d7219aacdc 2013-03-10 01:38:04 ....A 63488 Virusshare.00043/Trojan.Win32.Vilsel.dllh-de07d9e657d19408758fb1cfa4ff32c5cc99139a7e286ecd56cea20c2870aeff 2013-03-10 19:35:06 ....A 155728 Virusshare.00043/Trojan.Win32.Vilsel.dskc-f9a1eed7cad0b74d8ea51a5b10768c14fb7fe9ad6a32ca29b1f0d293a6636fb6 2013-03-10 22:51:00 ....A 57344 Virusshare.00043/Trojan.Win32.Vilsel.dsq-05b2dbb35bbe0d45c7c59fbda5995df11b19d39c7c3536b0a72c1dc01d6cfcc4 2013-03-10 03:08:48 ....A 98304 Virusshare.00043/Trojan.Win32.Vilsel.dzhd-f8bab8c1abe229117f13ed84541d20cf36baa412c877da5c9a8c60a31739507c 2013-03-10 08:14:00 ....A 1871872 Virusshare.00043/Trojan.Win32.Vilsel.eaa-da85b34ef38fbb130ae2ccdbd63ce037a0dbd3d3cf5a4dcf7842cf0a253be6d2 2013-03-10 07:51:14 ....A 49152 Virusshare.00043/Trojan.Win32.Vilsel.eli-dab7c11eb85220fcc7eb37b4dbb63085e5ee3d8f990f69852efd1b697c1f23c8 2013-03-10 08:45:22 ....A 2744617 Virusshare.00043/Trojan.Win32.Vilsel.hvb-dd5b17b866e44a328f4e6bef501a638db2546f0ccface90f0e3a84b09fcc115e 2013-03-10 01:12:40 ....A 90112 Virusshare.00043/Trojan.Win32.Vilsel.ifj-e149e8c354984d0edeb2059c450f9d63dfc255220aa604b816225d5dd0a02435 2013-03-10 01:34:44 ....A 9728 Virusshare.00043/Trojan.Win32.Vilsel.lqb-d29deb64d12888379a8ed5e93fadf251cd624ef41c4fc12265b2f0748b617765 2013-03-10 22:42:34 ....A 221184 Virusshare.00043/Trojan.Win32.Vilsel.lua-d53ed39978c3fd10b3f22bcc3353271ea6b8e5553a38a073bcef4a7568cc4a13 2013-03-10 01:33:58 ....A 74240 Virusshare.00043/Trojan.Win32.Vilsel.lze-ae521eb0e89d3aa6e76cfaeecc84525140d60846fb40a05960bfaa627c7081a0 2013-03-10 18:17:38 ....A 32768 Virusshare.00043/Trojan.Win32.Vilsel.mcw-eaf8b358bbd121e7f4c0b0fb34a0a2075252311df3f5d5b00a05173f895cf9f9 2013-03-10 22:38:56 ....A 297984 Virusshare.00043/Trojan.Win32.Vilsel.oke-34eccedfd5ec4e0a395b0c4d94e368e0d4529e56593eea05d882617c8f531726 2013-03-10 08:06:10 ....A 1417246 Virusshare.00043/Trojan.Win32.Vilsel.oul-ab0dc8ae81960fe8de6da63f9c0d60743f62ff8d6989261ed8a9705b0c041224 2013-03-10 01:45:56 ....A 163840 Virusshare.00043/Trojan.Win32.Vilsel.piy-ddbbedd7b6e21f13e9fa919499ebb9f4da3d3534a0ca26e2bea177b094b17138 2013-03-10 01:05:54 ....A 536694 Virusshare.00043/Trojan.Win32.Vilsel.prw-ac4ad0d3619d6cd020fa8149d9bf1c0f77fe29d0527654f6fd10b1fb2209cd57 2013-03-09 23:56:12 ....A 536655 Virusshare.00043/Trojan.Win32.Vilsel.prw-dd66acc68ab15f2e63d2ee5194f358e71d250577d4a95cca99545fd7de1a3f40 2013-03-10 07:17:04 ....A 536688 Virusshare.00043/Trojan.Win32.Vilsel.prw-ed834df4000fc9524641204eaee5ddee2a078cffb1a67afda935b801891d213a 2013-03-10 07:37:46 ....A 24064 Virusshare.00043/Trojan.Win32.Vilsel.pwn-d30af756280b368529ef119f38c71e98b58ee8c2d3de144abf0af9a020b318d8 2013-03-10 23:03:24 ....A 9216 Virusshare.00043/Trojan.Win32.Vilsel.pzd-392bd38dacbe068fe57848f6cb254c6236d32473ceed83f0ed130607a609c0c3 2013-03-10 00:31:32 ....A 131128 Virusshare.00043/Trojan.Win32.Vilsel.pzv-fb2435e7948d1ffa46e780fac26a041d9aefa14a3cf0be610f11acdb319b2eb2 2013-03-10 18:59:24 ....A 186245 Virusshare.00043/Trojan.Win32.Vilsel.rfa-0fbf50f57bf9f781a202061fa769238fdacfda41495c33804aeda149985d46ee 2013-03-11 00:31:40 ....A 186245 Virusshare.00043/Trojan.Win32.Vilsel.rfq-2dfbaa870beb7f04ecc502c80902f4ffe80bd91ec7c85066097938daaf518ee6 2013-03-10 09:03:22 ....A 183549 Virusshare.00043/Trojan.Win32.Vilsel.rgk-c5641ca9b5fae64e700292ae68e31873cf90233db2c865b6315638ea42f284fe 2013-03-10 19:59:04 ....A 47104 Virusshare.00043/Trojan.Win32.Vilsel.rjl-33f46c095010a8ad4134fde56e26eff948a60a1234f0c8fe20c9923397800330 2013-03-10 21:18:18 ....A 106496 Virusshare.00043/Trojan.Win32.Vilsel.rsn-8426375cdb5d67620804452743ecb1d4d48ae4a00bd36e0bd5bcd03bdf60fed6 2013-03-10 00:25:18 ....A 217088 Virusshare.00043/Trojan.Win32.Vilsel.str-aec14d045198295afe0d6caf5a31077f2412493ae928ec2261c4d3d0f63175a4 2013-03-10 00:00:14 ....A 220209 Virusshare.00043/Trojan.Win32.Vilsel.str-f4ce139c3e0cd6b2f957dbb5c560a9cb2868ea2d24c543a372832f6eb0aa5eaf 2013-03-10 18:09:34 ....A 344100 Virusshare.00043/Trojan.Win32.Vilsel.syy-841e60b4fa85dc7f7dae1ada764877cf34521ed12c2e0f2cc352f9a40d438021 2013-03-10 00:25:40 ....A 23552 Virusshare.00043/Trojan.Win32.Vilsel.umk-dc6fabb910345df4cf0ff0afb852e448699250eeb2577324255290ff0a8cbf3f 2013-03-10 00:09:48 ....A 340554 Virusshare.00043/Trojan.Win32.Vilsel.wkm-f291f211b6c86fb51ff65d0d4cc2ed90ae1aca0b2d56dd6d050953390356d883 2013-03-10 01:25:26 ....A 245760 Virusshare.00043/Trojan.Win32.Vilsel.xe-c0ef18b69e68407b4362aaa8d05fb7b452a50a83a72b3ac6c64767e2e9bc3be0 2013-03-10 20:08:44 ....A 37888 Virusshare.00043/Trojan.Win32.Vilsel.xuj-398c677e67f252f25072a95c506d08cf1c2455cc46e1b8c0ca11348ea217cde8 2013-03-10 03:12:14 ....A 31288 Virusshare.00043/Trojan.Win32.Vilsel.yqv-d9a613847b8ade3381c53e421f51c8e5ca627ee292aef3a101d652e14a1053ff 2013-03-09 23:12:00 ....A 25924 Virusshare.00043/Trojan.Win32.Vilsel.yqv-dd92750b303c9409bb2533c7060c465958de4908d2cb083f543b2cc7eb754f6f 2013-03-10 08:01:16 ....A 1179648 Virusshare.00043/Trojan.Win32.Vimditator.aijn-de689c0f90798acca58553f80e8432cc934bbbe1b121ea1b0816047450eae68b 2013-03-10 08:38:14 ....A 908557 Virusshare.00043/Trojan.Win32.Vimditator.vkt-e53630c700002c7f71038ca95adfa5fc810443bc970f1d8b85c169018982ea67 2013-03-09 23:18:12 ....A 577588 Virusshare.00043/Trojan.Win32.Virtumonde.am-ded91d13d5293f68fa01a9ad163f0ade4096e8424a8e694619553372ce5d92c7 2013-03-10 07:27:34 ....A 38925 Virusshare.00043/Trojan.Win32.Virtumonde.am-e99666ec5a65c9a7d9e373de9a7b46e05d597adb94c04c8453fa95751715ff3f 2013-03-09 23:42:26 ....A 26637 Virusshare.00043/Trojan.Win32.Virtumonde.ha-aee50300dd9faeb3d0f059dd3e86ba73dbd46640bdd007b7086c9dd729c97d30 2013-03-10 06:44:26 ....A 209526 Virusshare.00043/Trojan.Win32.Virtumonde.hb-e5743c0828928db5e64d73890ba26102bdace087bb25ecfd0fd60d6e965fb41a 2013-03-10 00:49:20 ....A 26714 Virusshare.00043/Trojan.Win32.Virtumonde.it-db0e0b0c4da82aad13366cfa6dd9519e522116df881c384c12c873818c4eb66e 2013-03-09 23:36:40 ....A 26678 Virusshare.00043/Trojan.Win32.Virtumonde.jp-e705fdf0624d39d2e0dd49c6a78c8d3d0965de6a06c2863b724ca647e3103b73 2013-03-10 08:42:28 ....A 50745 Virusshare.00043/Trojan.Win32.Virtumonde.kb-c53d40df279034d5b243505c72ca29e856b2721893212e45dc5fd5404e3208dc 2013-03-10 07:44:24 ....A 124436 Virusshare.00043/Trojan.Win32.Virtumonde.ki-dad7ef8682bc7c5818dd63555cc48843abbe6ab04c5a235e7bc1d4d78e3070f0 2013-03-10 00:59:20 ....A 89088 Virusshare.00043/Trojan.Win32.VkHost.ag-c0008c4d215c0837d7d5a46fe6ae8b6b3777f780d127d50c33e087027610366b 2013-03-10 09:20:50 ....A 18944 Virusshare.00043/Trojan.Win32.VkHost.ahq-0801e05e8c9fdefb27eb719bd38095f57656a1a8066d3356d5adc90a6cc6d187 2013-03-10 00:07:20 ....A 53248 Virusshare.00043/Trojan.Win32.VkHost.bl-e858751e1f06aab763b8c4510643d58917612421115b9ba3d3b86159e71f2472 2013-03-10 18:59:52 ....A 118784 Virusshare.00043/Trojan.Win32.VkHost.ckr-0a0af8583efb8ef91a2fa022b4b39f8788ef1a98b5a85611d0ff3970ce117a57 2013-03-11 01:11:16 ....A 442880 Virusshare.00043/Trojan.Win32.VkHost.cnm-d0bb44560a341923db52c94a0578b7b4b4984b983007b0e5bf078401029f81c1 2013-03-10 22:25:46 ....A 1232896 Virusshare.00043/Trojan.Win32.VkHost.cpa-142993921bd6a0e7f333c1a5065ce0a2985f2b56175c9b79c20c8be6551067ec 2013-03-10 03:18:18 ....A 389632 Virusshare.00043/Trojan.Win32.VkHost.ij-f572d81dcba52ba5935a7a1872da498a78dd87b0da8cbab1913d6fe70aedc71e 2013-03-10 18:59:26 ....A 510976 Virusshare.00043/Trojan.Win32.VkHost.ks-eefe605b7b9ef138a0753e2d34888553b1d36eb9a760dc41a9fcc758d82f9aee 2013-03-10 20:40:16 ....A 549888 Virusshare.00043/Trojan.Win32.VkHost.me-ed195717e7e84bff81e3e1fce126c34629beba393b6f67e415e12c84ea7a03fb 2013-03-10 22:20:38 ....A 497929 Virusshare.00043/Trojan.Win32.VkHost.mj-0c05331b8a45def01bcca2a5276295f8b1929381300424e3d2db73ef37316e95 2013-03-09 23:45:38 ....A 19968 Virusshare.00043/Trojan.Win32.VkHost.rl-a83c436a37a7badd13431b4f74062e9e7da77a5e7884d581dc97ae9b466d5e66 2013-03-10 18:45:26 ....A 771584 Virusshare.00043/Trojan.Win32.VkHost.tny-c3e96a8c61abbbacb2496c4ed8a1849e29735fdbe4c1d87d0618fdb24c7cade8 2013-03-10 19:08:42 ....A 28160 Virusshare.00043/Trojan.Win32.VkHost.udy-86d9ec51c1e39e166574cb867b0d2d7ce6d44c7ab702895738c0f3e1c2adea7a 2013-03-10 20:56:44 ....A 1123840 Virusshare.00043/Trojan.Win32.VkHost.ukz-a0d8784a6471a6ddbf88a7a5cf71c5c469e55cf2ad6aa7c39395449daaa4e937 2013-03-09 23:44:20 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-ab4357e1d6bc7f79ba79330b7a26a5724ed235506ae3baa2986864d44d98c4ad 2013-03-10 07:30:22 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-ac24a5bd8f38ea3b13ffcde16cd1964553ee1127626449bed050909e269186bb 2013-03-10 06:59:24 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-acf0570a7a09b7616330f8ce3bd7e7950d1fb5655aab3b6b4b2ec69c253b04c8 2013-03-09 23:44:02 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-d224a55e225cc9f03c3fddfbd2ecf7f51bff1b8ec2c746faf1d21d71d7072608 2013-03-10 07:16:44 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-d8b855d6cf82af69fd88f3eb72312f967c4b54f96bac44228440b4a0558259ec 2013-03-09 23:23:30 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-e938ae21484bc48108acad104ee4c2ef378e929b237ca9e5b544a5b27d263c30 2013-03-09 23:13:50 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-e9fe63ed3ec9dcd5ab12daf8127df64fcaf27f1f53806a2087c65d13333552de 2013-03-10 00:16:50 ....A 86528 Virusshare.00043/Trojan.Win32.Vobfus.nqj-f331af45b6508b2bbf563dc04ca80efe1c7a824cb65c959d93e95e7c0105c403 2013-03-09 23:41:54 ....A 126976 Virusshare.00043/Trojan.Win32.Vobfus.odx-5a2c184073df17100c5a0ac0e0f20ab1739ba5f400702db8260e5b838a7e63c8 2013-03-11 00:57:52 ....A 126976 Virusshare.00043/Trojan.Win32.Vobfus.odx-e6ccd41c82d29d20a33ef4dac70c67988dbaf4dfda73250d788ff005017917bf 2013-03-10 09:14:12 ....A 102400 Virusshare.00043/Trojan.Win32.Vobfus.pst-8033bae09c41461c1f1580b60419070870b4facd742652a7f8f393935cb3c44f 2013-03-11 00:54:08 ....A 126976 Virusshare.00043/Trojan.Win32.Vobfus.rku-5a47d1116a9f835fc3141fd681746b76fa12fb81003c4716e17ca6747ab3654d 2013-03-11 01:20:28 ....A 126976 Virusshare.00043/Trojan.Win32.Vobfus.rku-5ad940b11aa1528d3da4369d42481f5257ac7a644d30b039a5d486425e6ded9e 2013-03-11 00:04:38 ....A 126976 Virusshare.00043/Trojan.Win32.Vobfus.rku-84bfb3a89732806abb139b5845456d28d63e262c3c968c7c585601ee482dd4e3 2013-03-11 00:41:22 ....A 126976 Virusshare.00043/Trojan.Win32.Vobfus.rku-a5e68556776ded6c23bf89300bb2da9f5d92a536ed70e09610f975120f3d32e3 2013-03-09 23:37:38 ....A 233472 Virusshare.00043/Trojan.Win32.Vobfus.sln-654967a45f7cc21df63ba2156eb72b8ece66a89d70a5c1eb0079241942fa25a9 2013-03-09 23:11:08 ....A 233472 Virusshare.00043/Trojan.Win32.Vobfus.sln-a4f83cb4d33815df1e45b3159cf4e813bb4113e65a31f318e0e3e2ef4e773206 2013-03-10 01:32:54 ....A 86016 Virusshare.00043/Trojan.Win32.WSearch.ab-f29acc43fb508362403d6a479a49a31b8d0176550eeedabaf3706254ed3dfebe 2013-03-10 07:56:16 ....A 90112 Virusshare.00043/Trojan.Win32.WSearch.ab-fc3070ae7c5536064be1c8ba5548345f787b6349462a6f9d567c95eeddb5aef7 2013-03-10 08:39:34 ....A 122880 Virusshare.00043/Trojan.Win32.WSearch.ani-df1eb30831ec56e09d6f567f0aba57a2ec84f8e29a536fd9e67581dc8f1b62f7 2013-03-10 03:18:38 ....A 749568 Virusshare.00043/Trojan.Win32.WSearch.apt-a544e8dc540fb9a3f98597bb929ad60bda9515a5f23914fd2ec6da66b5d406b4 2013-03-10 06:59:24 ....A 174592 Virusshare.00043/Trojan.Win32.WSearch.apu-ddf7bcf54a9a4227baf8d26b5d2d8b06cee7f5586e2e37083a58832e226f4d15 2013-03-10 06:49:46 ....A 247296 Virusshare.00043/Trojan.Win32.WSearch.apv-f67ad671f0e703ec6682a96336dbd4931a054fcbafddd51a2ca69e9b5901419b 2013-03-10 08:50:52 ....A 856064 Virusshare.00043/Trojan.Win32.WSearch.aqx-c0e764f8c12e1276d07adc206cbff7241ef2a6eba36af760b5a3d938e7dc42c4 2013-03-10 01:29:44 ....A 288256 Virusshare.00043/Trojan.Win32.WSearch.aqx-e955e41eecb4ed75cbb1ff443f86230fd03a9b94b399b6f160cb716ab52ff593 2013-03-10 03:03:02 ....A 806912 Virusshare.00043/Trojan.Win32.WSearch.aqx-f5820dcbaf15e7d33ea4ead04cb1818e913a91ca7871a43a315afd5158e5522f 2013-03-10 08:00:02 ....A 856064 Virusshare.00043/Trojan.Win32.WSearch.aqz-e2e9b7da2b75c6c5a8d0828cc643e8f020dd2fca2983fe8ed344f5d276e861fc 2013-03-10 03:19:36 ....A 118784 Virusshare.00043/Trojan.Win32.WSearch.ij-aebe524bd8385e3bbef74096eb0aded2015760a695e0270181d5be9931b9e8a4 2013-03-10 09:45:40 ....A 113664 Virusshare.00043/Trojan.Win32.Waldek.ceyu-051b509d2d3c51fca7933dba2d432e6ead8477227404319b90e2eb7504994643 2013-03-10 23:53:42 ....A 12800 Virusshare.00043/Trojan.Win32.Waldek.phd-d016f2c4b88862ab863be958d26043bab7f32d6c50edc9e8e50412844199f02b 2013-03-10 07:27:10 ....A 70144 Virusshare.00043/Trojan.Win32.WebSearch.j-d1e9eebacb09fcac2bbab2f2ea02b4206eabf8f9e83aeb67df1c3fb0bf621bda 2013-03-10 09:38:44 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-09f9673ccad03585573e740377c7bd4faaa71a1fb4cbb39d3ebc86bd9ec20c92 2013-03-10 23:06:54 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-101e21102a0803bd7ec8dec9b0e83e770e3a51dbdea3fdd157e28f4757ed7f33 2013-03-10 20:51:34 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-2a89d03da038cbf557e0e185e421a23811501c4a2b9ee630c16defdedb9868f6 2013-03-10 19:28:00 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-2d3d7405684d7b832a1dfbf2efd62d07a2f4d276f0bbc9f92d73ab52d458f7b3 2013-03-10 22:32:22 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-5343cd80c13a383a7b61cac7190bfec0b3f9d12de685721b23130fcecdb4bf1a 2013-03-10 09:03:48 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-574ee358881bb00dceb3e033baf7993b3416618b04d2e926ee9459cd45c485a8 2013-03-10 23:59:26 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-819aba9b9490cbfef7d2c37b7f7e5b897a70a108dcaea4f3f50948f05d27b332 2013-03-10 10:17:10 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-8717e1f8f7067931b0fa144e689a743f4b47e066460fca28e6dc523ae0f62c26 2013-03-10 18:46:00 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-8c00ef12e561172f0500dc441024bcb93a674fec77f0ce74d32e6d3bda1ad2a1 2013-03-10 23:32:44 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-9b67354a28479e1e788a819a5ac66d3345f22b4797ca2aac61ad2e2e53565a0d 2013-03-10 09:04:58 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-c245a01e9df83daa35cf6ec6840e8848cf35d0ee0bce09ed6933aea23fb17602 2013-03-10 19:27:46 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-c3aa655d71cae29730a9911614e6b8cc44b1d434d8e2cd3072ccda28c0e0d62f 2013-03-10 19:42:26 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-c7e7afcb5179994376b2f826186e050ba94c3d78a2be955df699f84e66d244e4 2013-03-10 17:54:48 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-d2f6c59e026a2dd9fbda9d3138a37f74123ae1ff9be3ba336cc4ebe3d52705f7 2013-03-10 18:42:46 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-d7996ffa02fed7449836cb67b2cea0812298df3d13618c4517edd0632a0f6b0c 2013-03-10 22:37:12 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-ef2bda065f8d23d906c5796fc0c08ea56c2adec7e81b147941a8eb1506e9d20c 2013-03-10 10:20:04 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-f830ba5f1b6607ffee0d0d528d9fba31e9e4e3667efa30ac81ab4fe69ad77c68 2013-03-10 17:58:22 ....A 135352 Virusshare.00043/Trojan.Win32.Webprefix.cuz-f86b8710cae45f7a2f5dc6c96187b44e500b52b74802fec10831677271a29a15 2013-03-10 20:03:20 ....A 135340 Virusshare.00043/Trojan.Win32.Webprefix.cuz-faf1d01bb79b0b87bd140fe6bc62f1ac2bccfcf8a8ab48245ca5d60518bfc668 2013-03-10 08:56:40 ....A 135864 Virusshare.00043/Trojan.Win32.Webprefix.cva-01fb47a47826a5c5eae7d817c1dc80446872af0c8f56e963cb1e79b320d25004 2013-03-11 01:02:38 ....A 135840 Virusshare.00043/Trojan.Win32.Webprefix.cva-030bc98a610e98bdbe1ffa9628a25f730105b44a6011bfec997be640bd69b052 2013-03-10 22:47:30 ....A 135864 Virusshare.00043/Trojan.Win32.Webprefix.cva-35f6bbb8a7947c51f323e1d91c86b9572e6df42823dfc165f95180e51f0a25d2 2013-03-10 20:59:36 ....A 135852 Virusshare.00043/Trojan.Win32.Webprefix.cva-e9cc15fb22c82af258afeaa587e204c59960a4a48576ec978585c97c63a0e9c0 2013-03-10 18:40:24 ....A 128482 Virusshare.00043/Trojan.Win32.Webprefix.peu-2cf70b6d054458cb4fa212b67715535d4aafdf4f74b096fe7b8397d8dc4174fe 2013-03-10 18:26:50 ....A 115922 Virusshare.00043/Trojan.Win32.Webprefix.pfb-ad20e50252bdbcae89926420e61fba0c09bd3524b428c2e5d139ad7ba33eb5eb 2013-03-10 22:39:12 ....A 135808 Virusshare.00043/Trojan.Win32.Webprefix.pfk-62a7b3f9bbe859702fc0bf970db336f34ba5b7c134073ed68fcf2f3380c432a7 2013-03-09 23:20:46 ....A 135800 Virusshare.00043/Trojan.Win32.Webprefix.pfl-65387435ab7f6aea3ca387cd4dca47afa0c1e040c827464a388447a7a2991058 2013-03-10 22:51:56 ....A 135808 Virusshare.00043/Trojan.Win32.Webprefix.pfl-ee62bb8d03525f9bad5b77c6aa2530befd6183992b1e3892b0e389b3c46f070d 2013-03-09 23:32:02 ....A 107450 Virusshare.00043/Trojan.Win32.Webprefix.pfr-59cb1a7e5e36dc316611dbdd8da829a5b890370ea79f357959f899453d6fd736 2013-03-10 09:06:50 ....A 124388 Virusshare.00043/Trojan.Win32.Webprefix.pgl-c987ed981501806e6da39d8c42f6cc1ba43620203cbc7f449336c93a3b5551ee 2013-03-10 23:35:00 ....A 664839 Virusshare.00043/Trojan.Win32.Wecod.addu-a94589baee784fe26c9af77c6598d133060ac89d7b95a3990d00cea96801f673 2013-03-09 23:42:24 ....A 134763 Virusshare.00043/Trojan.Win32.Wecod.chny-df6110250259de9bcd1fda4d28e5fa9235b4681ada702a9986f6f27c6ae6f61f 2013-03-10 09:47:48 ....A 1160192 Virusshare.00043/Trojan.Win32.Wecod.ckld-08eadb0fbb4674f334fdd6096a533d009c2ac41986943dac36e85caf82d8d0c3 2013-03-10 21:02:24 ....A 778240 Virusshare.00043/Trojan.Win32.Wecod.ilrd-d463eebc14eb8574142ce74173f6439c01f0aaf2060a14fc89da199a49b39e9f 2013-03-10 18:07:00 ....A 651264 Virusshare.00043/Trojan.Win32.Wecod.inyy-87dd5a0b612d8bb66df92589b147b3b647ec403800c5d6e770fc763369867f5f 2013-03-10 22:23:20 ....A 326148 Virusshare.00043/Trojan.Win32.Wecod.irov-5103a72857c7a98a30f7b9ab3310e65685b61e2485294839e76dbbe4ef8907cb 2013-03-10 23:45:42 ....A 86213 Virusshare.00043/Trojan.Win32.Wecod.irov-eed93852dc3168e68a2a2be2ff4ad3e59e168fcf74bf71fca5240dea9adf56a7 2013-03-10 07:21:20 ....A 231767 Virusshare.00043/Trojan.Win32.Wecod.irqx-df501f09177bb46480ed129c73fdb1ad0b60f2a58e3a0738c2ead16fe88026c4 2013-03-10 21:51:34 ....A 2349261 Virusshare.00043/Trojan.Win32.Wecod.pki-040d7693c7508609d765e37938a3a996666c2a2a759d707d577f0766d1f42b1b 2013-03-10 21:35:00 ....A 1663375 Virusshare.00043/Trojan.Win32.Wecod.pki-0e42765892e67009c46d8d5a6676903338d938cbcc2965f0361fd101c83311ac 2013-03-11 01:16:18 ....A 2797730 Virusshare.00043/Trojan.Win32.Wecod.pki-17280a1f5ac9a855e0f60cfffb6b3b2224d82621e736c7a8ab4a821c96f9c88a 2013-03-10 21:35:36 ....A 1663376 Virusshare.00043/Trojan.Win32.Wecod.pki-22ee205e26badd0bdb220bc70a903427c6716aae74771e0fb9dc0c6553fcfe86 2013-03-10 22:38:22 ....A 1663367 Virusshare.00043/Trojan.Win32.Wecod.pki-67723ad0f6bb25cc0bdec0ae7a9cc287aa03a29d895c7fccfe118f88e10e6555 2013-03-10 21:52:10 ....A 2349262 Virusshare.00043/Trojan.Win32.Wecod.pki-72ee24073c7e360729bf72d0813d642dec171046261933baa15583b5f0e9a78d 2013-03-10 09:22:42 ....A 40960 Virusshare.00043/Trojan.Win32.Wecod.pxs-a16887c06410ff2fedce59dc9b9439ded741adf4795104a6a936ab3fdcf19e55 2013-03-10 19:31:22 ....A 205800 Virusshare.00043/Trojan.Win32.Wecod.qij-d40f8f436d0f52b29991795397fbff9d343cbe43306e64b70eb1128b3fec3007 2013-03-10 09:26:40 ....A 999682 Virusshare.00043/Trojan.Win32.Witch.ctl-066ddb58adb75cf5ceba232896413263e03c0aed5377088332212c4aafa1134d 2013-03-10 19:52:00 ....A 1127354 Virusshare.00043/Trojan.Win32.Witch.dbu-5cc90b8fb5ccd3cd8ab6f047e4984a10ad3f7e6983067c8916da60cbfe89659d 2013-03-10 23:26:24 ....A 69866 Virusshare.00043/Trojan.Win32.Workir.a-001b21b20dc9a6b950d8993523d1405984f513c02dbf57655ca25ea552df55da 2013-03-10 18:09:48 ....A 69847 Virusshare.00043/Trojan.Win32.Workir.a-13f08cb907fedc48678596a9a25e1c97fc2b10390495ab43357b2a82064d7b73 2013-03-10 08:30:26 ....A 45279 Virusshare.00043/Trojan.Win32.Workir.a-c4a5c0082df977f43592cbde5a8bd9d1b00c6563b69715222fb911e417e14514 2013-03-09 23:19:00 ....A 41696 Virusshare.00043/Trojan.Win32.Workir.b-db596b6c35d8ea8293fe683ea4641de5f7c7aa87c80c749ce96bc1dc3dc1495d 2013-03-09 23:12:28 ....A 21199 Virusshare.00043/Trojan.Win32.Workir.fl-e45deb68298d2faf8a1ee7b9a90ec89b0546681618806868fdb27d88d4c5bdaa 2013-03-10 22:12:46 ....A 559991 Virusshare.00043/Trojan.Win32.Writos.vwt-6d65072658c06643a0ef20b1e8abedd0b03864970a2bf0e8af70a19735ba0d99 2013-03-09 23:41:42 ....A 102344 Virusshare.00043/Trojan.Win32.Xih.blf-d8eca96e810571ddb6443507b7651145d205da3956d68831063a7ca99aea63f0 2013-03-10 00:05:26 ....A 86528 Virusshare.00043/Trojan.Win32.Xih.blf-e97003c06c8f443fa8ddbabaa773e71182f9b389b702d1306e4732add26bb6e4 2013-03-10 09:25:26 ....A 79872 Virusshare.00043/Trojan.Win32.Yakes.afl-c5cf41f8432985e8cd133d05b362bd291001e5be4476c656fcf40f1afaa7e809 2013-03-10 21:13:58 ....A 340992 Virusshare.00043/Trojan.Win32.Yakes.bay-62b77b92f96c77c0ae275dd3fe8b8a98fa8b9fff6ab1d872d9558c3500caccaf 2013-03-10 10:09:14 ....A 119296 Virusshare.00043/Trojan.Win32.Yakes.bcb-34aa273d8f2f62348022591279ee35ced11f12169af5b8eb169d577fe6d1619c 2013-03-10 09:04:42 ....A 61440 Virusshare.00043/Trojan.Win32.Yakes.bml-a257574527191f272243a373cc3a70224ce4271a1f4872d0b7fa9e145934c291 2013-03-10 18:39:02 ....A 191835 Virusshare.00043/Trojan.Win32.Yakes.brb-9b6e6e154ee29624e602fbd5858dd8e26bba7b7820b8286406d9ffefd48396d4 2013-03-10 23:22:50 ....A 94720 Virusshare.00043/Trojan.Win32.Yakes.brj-eedb4698c8bac1a409483c26918faa5eb6e0e75944f418b8837590900f153f79 2013-03-10 18:49:58 ....A 50000 Virusshare.00043/Trojan.Win32.Yakes.cin-10165b485132a545bfa5d0a2c4df41cc8ec5936b132fcda331be8ae7621d4e24 2013-03-10 10:24:32 ....A 108032 Virusshare.00043/Trojan.Win32.Yakes.dbrn-f6b2f531af988066d400fa347ae256a63cd006bfa447a15dffd0931e1118fa32 2013-03-11 00:21:42 ....A 269312 Virusshare.00043/Trojan.Win32.Yakes.fluw-1290177dc48ba13e3c15573818095351bd24e3cc0ab063d02e3b4881021f3114 2013-03-10 19:43:22 ....A 19968 Virusshare.00043/Trojan.Win32.Yakes.fyng-c7cee2505d9186907508fe40a14697398802da77e0121dfd83453fd2c248de4a 2013-03-10 06:50:52 ....A 18944 Virusshare.00043/Trojan.Win32.Yakes.fynz-e103b5d7d03568c81c1e2aa28c87616768819b905492b5896810f08690758bbe 2013-03-10 10:39:26 ....A 96768 Virusshare.00043/Trojan.Win32.Yakes.gbnm-5e048afcbfd7d6a32c8ad358803ba3b50544cd0f85ae6081b2967935ac4d95c8 2013-03-10 09:35:44 ....A 183808 Virusshare.00043/Trojan.Win32.Yakes.gcsc-31dfa694c99fed248a2206c989a53cf0e4f9b8a7a4f171de9b76dd214fe11383 2013-03-10 22:27:00 ....A 101092 Virusshare.00043/Trojan.Win32.Yakes.gfh-896c0ffe1d9601ee7038551a16550aa0975cecfef097fd64eb634e17ad2be0e4 2013-03-10 22:40:50 ....A 21504 Virusshare.00043/Trojan.Win32.Yakes.gqn-9b63434b31e9bb58ef6118df66f3dc22f9aca0634b67ed882226fd59d28c2f5b 2013-03-10 19:45:24 ....A 31744 Virusshare.00043/Trojan.Win32.Yakes.hu-36855942ed43eac23f3ef3984a23c6cab5e2f2a830f40388692bded8e1cf6395 2013-03-10 18:09:38 ....A 27648 Virusshare.00043/Trojan.Win32.Yakes.ign-ad22efc9cf6c3957e84034b00e98e80a5c6357774092a85a5b6b292b8cbb8ce5 2013-03-10 09:23:14 ....A 29696 Virusshare.00043/Trojan.Win32.Yakes.ioj-57bc277d2e52784b7c6b9863430268e37a3b53a770ade6de05b4613010c97c20 2013-03-10 22:45:04 ....A 28160 Virusshare.00043/Trojan.Win32.Yakes.iyc-a0738393c89dfc5214808d0f4891d5337b625aaa5e72af5069b03a3758cec8b2 2013-03-10 19:04:24 ....A 265216 Virusshare.00043/Trojan.Win32.Yakes.ktio-626af93add03b2b12188cae3e038b9ed210f1b9532eaf10ce4e42827d8d0ca37 2013-03-10 10:11:28 ....A 165376 Virusshare.00043/Trojan.Win32.Yakes.kvp-fc4a73fe1aa42c15e8f40b7412d83f1e2e5e898bf17703e102cacd53a03c73eb 2013-03-11 01:27:00 ....A 49152 Virusshare.00043/Trojan.Win32.Yakes.kyc-66cadcb4868024bb51e2bcbb58640930063059d21b3b90f44f8bc67e55e306fc 2013-03-10 19:54:52 ....A 56235 Virusshare.00043/Trojan.Win32.Yakes.maz-a1e64d5ea507074764bafdb7b08a2264cdc9c5548a95efcf8594964d8631d630 2013-03-10 19:49:40 ....A 115200 Virusshare.00043/Trojan.Win32.Yakes.moo-c75fced0a8ed04a9b2b4a1d1a63f2b4c943af9cc35003f9fc2ec970e818e3530 2013-03-10 09:39:46 ....A 46080 Virusshare.00043/Trojan.Win32.Yakes.onp-9f2ea40c689fc8312289e325d7d142320e0ff9228f7dbd4f5898bbe3872b536a 2013-03-10 09:07:28 ....A 28160 Virusshare.00043/Trojan.Win32.Yakes.ooc-2de4c7406df83c2897bf194fe2c69b1487e6106de7d3992f441f1cda81543ec2 2013-03-11 00:53:42 ....A 34304 Virusshare.00043/Trojan.Win32.Yakes.otc-fbf4ef96bbbd347296eac4a070471b87b1c8ee00046e59b4718e0b752b0883c1 2013-03-10 22:24:30 ....A 44544 Virusshare.00043/Trojan.Win32.Yakes.oxk-586b94481143da8f5ddbc02183d86710ad7e4884c70fcf2919fecd2443aa9cbf 2013-03-10 19:54:44 ....A 55808 Virusshare.00043/Trojan.Win32.Yakes.pcu-ed067aed22c59e818a9ebc641237529958db52ef543a2108920b20c0e98f68d8 2013-03-10 20:57:20 ....A 54784 Virusshare.00043/Trojan.Win32.Yakes.pdx-acf51b77716c24a1f95336341b697ce3f11ca59d94f35621771a5f7c70c18dca 2013-03-10 19:36:42 ....A 47104 Virusshare.00043/Trojan.Win32.Yakes.pgr-574f7535a687ac67b566666bb5a79c244570f5e8da3ce1aed013ee785261f4d8 2013-03-10 23:27:48 ....A 38912 Virusshare.00043/Trojan.Win32.Yakes.piy-9d774552f65c2d14cd955cbbd4237591aba473c3f8b7c41a7c65a7c5795f2bcc 2013-03-10 20:00:54 ....A 38912 Virusshare.00043/Trojan.Win32.Yakes.puwc-c2896af958d62e33249e23ced4d1cd29a0e23fe58a6136569252fa394adf98e0 2013-03-09 23:35:38 ....A 168264 Virusshare.00043/Trojan.Win32.Yakes.rfg-ad474cd516e0c0beb3371dbd13e51c907a4d8cca3772fd78db41cf2895130f90 2013-03-10 08:28:34 ....A 152984 Virusshare.00043/Trojan.Win32.Yakes.rfg-fc78272b59297a7d7ac176cadd9a2a561842a861dbdee003edfc9922151d5ac7 2013-03-11 00:50:44 ....A 507488 Virusshare.00043/Trojan.Win32.Yakes.rgq-02fc524d1df4c7d34ef20002e0dfb45db116d6008b7964bc00a712aef8eb2e57 2013-03-10 19:47:00 ....A 1403934 Virusshare.00043/Trojan.Win32.Yakes.rgq-0a572ea658c8f8f4a2fd1d6e8672b1427a18c424b28984df470d7508bcfc9bde 2013-03-09 23:20:48 ....A 645524 Virusshare.00043/Trojan.Win32.Yakes.rgq-128755e29b6435a16a886d0e23662e7cdf54273a03811297148d5ce925afd452 2013-03-11 00:49:18 ....A 931272 Virusshare.00043/Trojan.Win32.Yakes.rgq-1313095d3465e1da19d12ece18716a7be5baa28d2f0c8846569bbc61aff98b91 2013-03-10 21:06:48 ....A 6870769 Virusshare.00043/Trojan.Win32.Yakes.rgq-26c8aae26072d803be982485e7d2cc55f92342048956ac3845969911f5f03792 2013-03-10 10:41:30 ....A 843839 Virusshare.00043/Trojan.Win32.Yakes.rgq-fa2b1dd8117d9ff7e2ed70265f4cd2d6f32861b3a1dfb08ab95fc3644246b9c2 2013-03-10 00:41:26 ....A 2187776 Virusshare.00043/Trojan.Win32.Yoddos.vpq-d8d5549303c87420a73362e3ec383832edb1db1f3c864bf590a9867c704f1256 2013-03-09 23:35:08 ....A 14848 Virusshare.00043/Trojan.Win32.Zapchast.a-ae9a1eae5f8f1f8b7b29e2df311a8db186cebc9d533e680edaea6b77354d5d6a 2013-03-10 01:01:28 ....A 157332 Virusshare.00043/Trojan.Win32.Zapchast.a-ed8e7138f194f18ed2b770c283020be6742fb5deabf6d7120056872644d5dbd2 2013-03-10 21:16:10 ....A 784 Virusshare.00043/Trojan.Win32.Zapchast.agac-096f5b735c3fb45556e03261810a53dafdf929d3240294a87ee670fb9b870590 2013-03-09 23:29:08 ....A 3072 Virusshare.00043/Trojan.Win32.Zapchast.aix-a69a44abcc01adb1f8a8c0a16c23f67e68494ad7440f4295b322d39f0a883bee 2013-03-10 18:23:10 ....A 40960 Virusshare.00043/Trojan.Win32.Zapchast.aix-f1baadc844d911892d9c33af971fc1fbfd850b8bb374bbbe5e76bb2baae06cfa 2013-03-10 00:16:12 ....A 36864 Virusshare.00043/Trojan.Win32.Zapchast.ajg-da94c6abc95b986de0e01a344477d7cb1390004fe682f346a8f2da47f7d481e8 2013-03-10 19:25:04 ....A 368640 Virusshare.00043/Trojan.Win32.Zapchast.ajwi-86e89e6be7e14cf5126d382624ef59bf1dcb41354d99ef67a1afb2665e81d1cb 2013-03-10 07:58:22 ....A 6144 Virusshare.00043/Trojan.Win32.Zapchast.az-a752cf20c18882189ff5631245f57ab9d62b55b0ceef7970a1c356801a71c2a6 2013-03-11 01:48:16 ....A 964096 Virusshare.00043/Trojan.Win32.Zapchast.cth-2ac9d631c32b37209dcbffdc3dd9916b3cf0f07b72f03608bd34b5bbcad29b35 2013-03-10 19:03:08 ....A 22016 Virusshare.00043/Trojan.Win32.Zapchast.fif-08fb475b51873f382e8f3edca2ac4b40f060558335a8d68b214cc8448d520b99 2013-03-10 18:31:16 ....A 373248 Virusshare.00043/Trojan.Win32.Zapchast.ftz-f9b517b652c06c63534a9f8164f03e2854697ae0e4de51413b7f07ae5248ccd3 2013-03-10 08:13:42 ....A 8704 Virusshare.00043/Trojan.Win32.Zapchast.g-e7ca63c9b7f81692cbb08d40ab40224f6f463268d8cd711553e1c06598683723 2013-03-10 20:13:22 ....A 387072 Virusshare.00043/Trojan.Win32.Zapchast.nlo-ecc06c13fa4b1d7004f4504fbedb4dffa1cd8a238549261e23f6fd8806f68f4f 2013-03-10 19:54:02 ....A 378368 Virusshare.00043/Trojan.Win32.Zapchast.ohk-1153e3f1329d19c10aff556ca02c6c18aa20602ea449eaf89f609089549f7278 2013-03-10 18:26:24 ....A 388096 Virusshare.00043/Trojan.Win32.Zapchast.qhb-efced10dc293299802921cbfe14f17fea9fa60d5f9672ce3752ecb112133478a 2013-03-10 18:12:14 ....A 65536 Virusshare.00043/Trojan.Win32.Zapchast.sog-33289b2e47e3defcdf5a033f6f357962d952c37111bc7d6e47db698137be3795 2013-03-10 09:11:10 ....A 32768 Virusshare.00043/Trojan.Win32.Zapchast.uir-067a6242a37bf5e546b933280bf08f42e16fb514d02e80c58755df1a8710b566 2013-03-10 00:16:02 ....A 212992 Virusshare.00043/Trojan.Win32.ZbotPatched.b-d9eac636395bfba4032c1156bc56ba202069cd734e33af26d14d64010c104262 2013-03-10 00:35:50 ....A 165376 Virusshare.00043/Trojan.Win32.ZbotPatched.b-f56a80776338915a9b9bf3d4258416fd27dc472b9ce935204b1283c66d3daefe 2013-03-10 06:50:40 ....A 107952 Virusshare.00043/Trojan.Win32.ZbotPatched.b-fcd880330a5f4bc2770e1fa206bb4986ea358eae9e2034b4db867c67c1d392d3 2013-03-10 19:51:16 ....A 134849 Virusshare.00043/Trojan.Win32.Zegost.pid-5cd8713cbd02a32492a7fd689128b19ebec051e836c72ad9d265b3be9a6e1dda 2013-03-10 18:40:30 ....A 88064 Virusshare.00043/Trojan.Win32.Zegost.pid-787169b8c4f56782072b3c3a264887a026e4551d2d4c4cfbf1eb09cf5a2d042b 2013-03-10 08:37:46 ....A 188072 Virusshare.00043/Trojan.Win32.Zmunik.avn-bff217cab9ee9106fe10c6cabd5599a26f30754dffe5c3c584cfee0810d8e169 2013-03-10 22:09:56 ....A 304645 Virusshare.00043/Trojan.Win32.Zmunik.h-c9b4039951ab94bedd63564b1bde904896ca6b31eee91d3b4fef1e2111e52545 2013-03-10 03:09:16 ....A 244224 Virusshare.00043/Trojan.Win32.Zmunik.lp-abf093fc91f0941b96e39c134d1a25c345d8fde021b59902df86ee6c6620a394 2013-03-10 07:59:18 ....A 1612800 Virusshare.00043/Trojan.Win32.Zytric.c-e9f293c692408f7988ab6dc6e124bfb968d2371d3a97c1aeae8ffb115d4f1c85 2013-03-10 21:01:00 ....A 399360 Virusshare.00043/Trojan.Win32.patcher.hv-f5b75d08d112b6753934da49215625701f86d60b3db78a0b04abe5d0b4b6d4aa 2013-03-10 23:47:04 ....A 76800 Virusshare.00043/Trojan.Win32.small.cny-c8dfe809764424f20412b2f97e48443ac6a02228a4aa529dde0629470caa9dee 2013-03-10 20:55:24 ....A 3584 Virusshare.00043/Trojan.Win32.small.cny-cc3c435f9d2065f228cfbc039e4ffdc5f7b17d317348fe705608bb8c8dcd0581 2013-03-10 06:46:22 ....A 125952 Virusshare.00043/Trojan.Win64.KillProc.an-c9a23f6f09f106717c9d37aa14ea66f9453569b0bce82cc57ffd399198dfa1e2 2013-03-10 18:28:30 ....A 231936 Virusshare.00043/Trojan.Win64.KillProc.da-efe81e20e226e9e7e734495a921cab3e19b81260277060055c74f460c22f4032 2013-03-10 22:34:44 ....A 239616 Virusshare.00043/Trojan.Win64.KillProc.dq-26d8082ee607180340de7f4017211fd321d5e3108d581c8571ca2d8dea221f7c 2013-03-10 19:01:14 ....A 239616 Virusshare.00043/Trojan.Win64.KillProc.eu-09c2358ecdca13addc407299f3341e4def4cf7af5c574e1d8ec0223d9c6e01ff 2013-03-09 23:49:20 ....A 2629754 Virusshare.00043/Trojan.WinINF.StartPage.b-c59ef99a5f9508dfe8a53eaefa27831c3cf3b2a1ca56327886825e975bb485e3 2013-03-10 10:24:56 ....A 365 Virusshare.00043/Trojan.WinLNK.Runner.u-8499c49fe6b7c69651940596015a628869d4aa7b4d6880d68e78ba1cb66f9b01 2013-03-10 03:20:28 ....A 98840 Virusshare.00043/Trojan.WinREG.Agent.r-a6734d59e95fdc939f906731d25b5af8925f371656f54a9bb4af95209b46c43c 2013-03-10 00:30:58 ....A 98840 Virusshare.00043/Trojan.WinREG.Agent.r-e1d403d79931b625da84dc1538283c577ec499dac01b6ff270e4a8922287bddb 2013-03-10 07:07:38 ....A 98840 Virusshare.00043/Trojan.WinREG.Agent.r-e34688db0afcfb343a3864e8cdcd12be6a9a14a706862a4f6b079b295e36f95a 2013-03-10 07:27:28 ....A 745 Virusshare.00043/Trojan.WinREG.StartPage-cdb2d8b7178848dc86f51f6961b2665592aa71ac044adb86cd3ed2b674d40ea4 2013-03-10 00:47:46 ....A 205 Virusshare.00043/Trojan.WinREG.StartPage-f5c129cbfda7d4c38eaafc7e167902db06fe3d98db743f244eb463ad62a6eadb 2013-03-10 06:49:54 ....A 65100 Virusshare.00043/Trojan.WinREG.StartPage.bh-e244550b5d0df6933b877f8f3ccfb2d99f5541378809844880f2b287171bb403 2013-03-10 08:37:38 ....A 1286656 Virusshare.00043/Trojan.WinREG.StartPage.bp-c96c5e20a74dd05e9ee5fd7d736d570f581829c489cb45c5ba1fedfc5ca8c482 2013-03-10 00:06:16 ....A 1286656 Virusshare.00043/Trojan.WinREG.StartPage.bp-d7b3f898d6b6cbb0ac3903fb98280f60cd535d951e0f4454ef83e1417cda66bf 2013-03-10 01:22:20 ....A 2428416 Virusshare.00043/Trojan.WinREG.StartPage.bp-ee41147d02b76f2f6ab1881ef93a606f8350084888f4a285202c0bed4e3c28f6 2013-03-10 07:34:40 ....A 1298432 Virusshare.00043/Trojan.WinREG.StartPage.co-e4c24ffff10dd647bae29b6bd87b2c801b412025a26396181242ebb295eb67e8 2013-03-10 21:54:40 ....A 617686 Virusshare.00043/Trojan.WinREG.StartPage.dj-08b126db20d29924801b27248faa4d72e3e4dd65875ad9315045b141623b6daa 2013-03-10 21:41:18 ....A 426433 Virusshare.00043/Trojan.WinREG.StartPage.dj-1366bde2c68ee95882634e9c41c7c4ad767a68c7a2a006b5696c90be8fb888fc 2013-03-10 22:19:08 ....A 1779047 Virusshare.00043/Trojan.WinREG.StartPage.dj-1d07912195ba4b59259604e333cebeb005ab16c58edc0cbd593dbbf3e137cd0c 2013-03-10 22:06:14 ....A 218320 Virusshare.00043/Trojan.WinREG.StartPage.dj-30b5a9bf4160bfa9f25fc9fc83f1d000df98421c466c1fbf517123d0146c15ca 2013-03-10 21:41:16 ....A 259889 Virusshare.00043/Trojan.WinREG.StartPage.dj-32a3189aee91c84c0bfc8effa4b0a61a20b611e3edac0cdd81ca5a3870360b47 2013-03-10 23:45:44 ....A 1397062 Virusshare.00043/Trojan.WinREG.StartPage.dj-3932facf687843dd02a96c56934a27d614a4854b9fa5f808f15b0f459b711ea5 2013-03-10 21:43:18 ....A 564512 Virusshare.00043/Trojan.WinREG.StartPage.dj-4018a8df892017f6a0f8df133ae9998398ae1b214cae134d2cdd84dbfe356e0a 2013-03-10 21:57:50 ....A 466724 Virusshare.00043/Trojan.WinREG.StartPage.dj-45dc044f2bea7957bde559d3c7b3352f9e10501d8b1dd119d0222b45968c34ea 2013-03-10 22:04:58 ....A 135930 Virusshare.00043/Trojan.WinREG.StartPage.dj-55d6923043aa474b3cebca9e5960a192311343d253a1b55dc025aced72469fae 2013-03-11 00:06:00 ....A 1559310 Virusshare.00043/Trojan.WinREG.StartPage.dj-7880ff32ba9963ec2ea9a578d86982f4bd4b58da5f3150e260f9c7c79522c5af 2013-03-10 21:24:06 ....A 390299 Virusshare.00043/Trojan.WinREG.StartPage.dj-7f6e6ad37239e361cf05be0e0f0533da754b5627d74d20b9229d180a3d902672 2013-03-10 21:34:20 ....A 1322548 Virusshare.00043/Trojan.WinREG.StartPage.dj-b4c9c172b31fd019857c4b4c53bb31ca048f49456bab5bfe800633a00f5a9a03 2013-03-10 21:39:56 ....A 4365097 Virusshare.00043/Trojan.WinREG.StartPage.dj-be4388b948d6258e508a34d03daccb67f5e9a90509ce8c52f1ef89bc40f7f7b7 2013-03-10 08:11:56 ....A 579401 Virusshare.00043/Trojan.WinREG.StartPage.dj-d5d9fcc3d8894ecc2b481ee431f98e95a9cff70d7937d1de2cda41d926bc54c9 2013-03-10 21:32:46 ....A 15174 Virusshare.00043/Trojan.WinREG.StartPage.dj-d793fc7e6992dcd6f088b98271b4f52c5879dbce41003b57b966eeb96ab5034f 2013-03-10 21:30:04 ....A 1926565 Virusshare.00043/Trojan.WinREG.StartPage.dj-e0e77f3d2745b4cc95fe595103b68b265ecd05f2e1e0b74dc8b23398f12d29ed 2013-03-10 21:38:40 ....A 646858 Virusshare.00043/Trojan.WinREG.StartPage.dj-ecf7b1025f85470f498dd0b79926697cf38df9208e3e7aa93b7b1c4dba7d03e1 2013-03-10 00:20:26 ....A 1359286 Virusshare.00043/Trojan.WinREG.StartPage.eb-ec3e7b0c797f8feadfd5be30fe2f993ba70635024f27c715acf389d2edb7fb8c 2013-03-10 19:08:02 ....A 598016 Virusshare.00043/Trojan.WinREG.Teserv.a-d510e763ed2e1a8dd3ed69c7809fb9c9e46dc381edc1b1320c198a039b88e2f7 2013-03-10 00:04:16 ....A 297 Virusshare.00043/Trojan.ZIP.Elevir-ede55341d0d2ead34d6ea0fc49b446e7b9517c42760decba0794442c7df1d0fe 2013-03-10 00:35:30 ....A 1230848 Virusshare.00043/UDS-Backdoor.Win32.Agent.akfs-ddc17ef7f33e032b90e330287caf649664cef84e9428d7f35bbab0840e45d6b9 2013-03-10 03:14:46 ....A 826368 Virusshare.00043/UDS-Backdoor.Win32.Antilam.14.i-fc3d671596d9bb221037efbed544b72097c74ecf469438b4ce27bf532c6775d2 2013-03-10 00:00:32 ....A 446976 Virusshare.00043/UDS-Backdoor.Win32.Bancodor.i-da929f65361693e6d3bba26b2746d33f1a3680804f8c53a74042055256a9fa7c 2013-03-10 20:15:20 ....A 31744 Virusshare.00043/UDS-Backdoor.Win32.Bifrose.dwij-a277a3e009ead1975cbc73363ac44783c00577d2f5d64773ce6d5701c0f17870 2013-03-10 22:56:48 ....A 882688 Virusshare.00043/UDS-Backdoor.Win32.Bredolab.sgd-ceb776179d135a2da1aa76c4819b011c29836192034b4535a38d12de7654b597 2013-03-10 19:39:38 ....A 1850668 Virusshare.00043/UDS-Backdoor.Win32.Delf.appe-fd14914a69899d7ce89a30936839a9124bf8642dca8973e83c4425ebc2941122 2013-03-09 23:12:26 ....A 610816 Virusshare.00043/UDS-Backdoor.Win32.Delf.cq-afae44c732bfaffcc889c66dc272929e3bd86d294bceed394e11fe97ef89602d 2013-03-10 08:44:00 ....A 656896 Virusshare.00043/UDS-Backdoor.Win32.Delf.ev-e783a6c70eed7ef7576c7ec67abb829069c7f32b50fd677fdd46b5cb040ad8ea 2013-03-10 01:35:04 ....A 323584 Virusshare.00043/UDS-Backdoor.Win32.Digispy-fcc8b2081a64071929f911bed6b0832d92ba936129922b1f5ec11024f20c9d73 2013-03-10 10:11:20 ....A 219648 Virusshare.00043/UDS-Backdoor.Win32.EggDrop.arn-627618d6beb333d0cc9a44850ef9c8d676959fc00d47cbf73d1c1d36f773e1b7 2013-03-11 00:19:34 ....A 671860 Virusshare.00043/UDS-Backdoor.Win32.Generic-02993c121d2e49551a8e804eb8ce6007d96acf524701914a831ee84bb6f288c3 2013-03-10 22:25:26 ....A 264192 Virusshare.00043/UDS-Backdoor.Win32.Generic-08639ac5b9bf6c3b4151cbc5bde9e2dd3b4d98611d317ca4eeb1ae4949952ecd 2013-03-10 20:00:48 ....A 745088 Virusshare.00043/UDS-Backdoor.Win32.Generic-0d93d401b5ab9fdac88fbd6840cbeeea320a6fad6b0b5f6614bd8056df928caa 2013-03-11 01:44:30 ....A 15916 Virusshare.00043/UDS-Backdoor.Win32.Generic-2b21d1846381e7f12bbc18b8ed9281dc1b70cbe3591fc45b4318d5caa34d6206 2013-03-10 22:48:24 ....A 48696 Virusshare.00043/UDS-Backdoor.Win32.Generic-32456dd93b799ed6235328c235e581a3586a76be9d4086e0db0a4114add62e19 2013-03-10 23:25:48 ....A 7049291 Virusshare.00043/UDS-Backdoor.Win32.Generic-b7204c0beab005785c39e609799c967a9a70cf40b16cadf608652757699d89d1 2013-03-10 19:52:20 ....A 145535 Virusshare.00043/UDS-Backdoor.Win32.Generic-c1c9c2232675b7648ae8c36d85114cfdb067eea64dd2d1a72a4b09e11de4d717 2013-03-10 09:10:06 ....A 30720 Virusshare.00043/UDS-Backdoor.Win32.Generic-c9d652f4bd85ba64917e32d4ad556b53ccbeb42c81be3c5d3d7e8af2ad6d241b 2013-03-09 23:22:48 ....A 13824 Virusshare.00043/UDS-Backdoor.Win32.Generic-df8125a647c04caa2db1d88e0ec95507db2db45f66997f48596edb0c9de8dd4a 2013-03-09 23:24:54 ....A 183296 Virusshare.00043/UDS-Backdoor.Win32.Generic-e67d61a3e4ca9793f51fc055c829c582f359e9aa2c66f89868cce6dd46c05336 2013-03-10 08:28:10 ....A 9728 Virusshare.00043/UDS-Backdoor.Win32.Generic-ed11674a6ca7c06fcf682e1b0f21e12f58271cae36d4cc20f98085d953794623 2013-03-10 20:16:16 ....A 8704 Virusshare.00043/UDS-Backdoor.Win32.Hodprot.ft-d70e1744932b9bf6b9540edb517396a081a894f675fc2cfb0a15f34a68dd2ec7 2013-03-10 08:02:30 ....A 223232 Virusshare.00043/UDS-Backdoor.Win32.LittleWitch.33-d82fa3bf542d81b66d2accbf868dd822788fac1013fe7e702d4da4a648746f83 2013-03-10 23:41:20 ....A 97792 Virusshare.00043/UDS-Backdoor.Win32.Nbdd.ngk-2cf1087b1d89c4aafe8ec2c0d7cd799dd26f6fb249402a86af0fb7d8578151d4 2013-03-10 18:56:58 ....A 69732 Virusshare.00043/UDS-Backdoor.Win32.Nbdd.nla-04226b5f2e740e5fcf6e571f918bafd6dd8f6a6c5e0b3f73cf13ce6aedbc3772 2013-03-10 01:33:36 ....A 989696 Virusshare.00043/UDS-Backdoor.Win32.Paravoz.21-ea4de39d0b3fd4943a4d7c0e66eeef561b8f4dd0cda9a68e6af2a65694517120 2013-03-10 03:20:30 ....A 249344 Virusshare.00043/UDS-Backdoor.Win32.Psyf.181-fa538b43b7342d3eb56c83fefeecc0730f216c9b13cf24188be1c9d470f66cd4 2013-03-10 22:46:02 ....A 63488 Virusshare.00043/UDS-Backdoor.Win32.Rbot.ybo-018433d6f15fc0a6b84c6ef313fd220499bbf5c082276cafe7779ce638f2c825 2013-03-11 01:15:22 ....A 210888 Virusshare.00043/UDS-Backdoor.Win32.Shiz.zww-c21c231ac67959a78ab80656638d728622a15c809233b29aac87ee7a0276fdba 2013-03-10 09:15:10 ....A 59392 Virusshare.00043/UDS-Backdoor.Win32.Sinowal.a-517baf39c53510e520259fa553a57d13caebdb01f2a8e9ce0a146869f352fcd7 2013-03-10 22:40:34 ....A 93727 Virusshare.00043/UDS-Backdoor.Win32.VB.apz-5262c370cf5be320eb48fb3c12fe16aade2186c0be9e57a2437f2192fe735d84 2013-03-10 06:37:32 ....A 1212416 Virusshare.00043/UDS-Backdoor.Win32.Y3KRat.25-f8ff5285450d275d1034d75811e7d86a759a0945bd41acf143b9ef25457c1578 2013-03-10 22:07:22 ....A 181760 Virusshare.00043/UDS-Backdoor.Win32.ZAccess-22f3f0159a6a30a098fe06f07f2de533855e95b52b8152d9121a55ddf2726864 2013-03-10 09:07:18 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-000336d07f91d052869eeee4805ca29c519d229ad4e4f3b8fb9cc9dd687cc89c 2013-03-10 18:21:58 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-000409141ed1dd84ca86ff48c3f52cbd5aadf00a9f69db2e2a0ded538022c396 2013-03-11 00:36:46 ....A 999424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0009ad998bfebfed60ef9a7dbc47e5822e0a8b8afa1f3498f8725b200ba7c208 2013-03-10 09:17:18 ....A 861732 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0009c1b1193fcc28dd9b54be004d9ba5fb36e663149f04b9da8d185e4e15a3ed 2013-03-10 09:18:04 ....A 880841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0010a3c9117bb882469e1cf69fb46af0c4a2f547c72c781fe266d5b3a832657b 2013-03-10 19:47:44 ....A 50688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-001122801b785e62c895074863773c6786b2e77f4363dd82ec1952b0e4aeef47 2013-03-10 19:34:30 ....A 806972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0011e5bac2d7aa7673b69d80b7161086680bd2cfdff42526d01173dd4983c45d 2013-03-10 09:15:36 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0013758c0b850383dd3b0270bb2d3b620946f4c9032b504a8081f13140ea75ff 2013-03-10 09:18:14 ....A 124492 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00138f386ddd064ee022fe0410f8912bed61f12bad1d60d1499559fbe5dd45c4 2013-03-10 09:18:16 ....A 76800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0015b8784a4559d1a473970b49e058a8419923afd33798ddabb5de43f617286c 2013-03-10 18:30:12 ....A 929519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0015e0f40b58ebebede34bf77bb790991855a00c520fa3b0662d221ad4ebf2db 2013-03-10 18:44:02 ....A 408576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00184ee47a73fd3461ad79d8a13a675a9fb7f60b2c6bb9d0450d86ec7ceb4471 2013-03-10 23:50:14 ....A 881163 Virusshare.00043/UDS-DangerousObject.Multi.Generic-001d013d4a267fd397b1674d2855ade1f4b90d79b4a520fc9305b993bf070aae 2013-03-10 09:16:40 ....A 2673079 Virusshare.00043/UDS-DangerousObject.Multi.Generic-001eab62c3ac9894d203799ce1f0e4c3384d64a5605190b50fe6e3e43840d7f4 2013-03-10 22:57:16 ....A 781440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-002039bec2ee4bc69030fff63453f0c056f002417b855b5f0d10d79a67a5d063 2013-03-10 22:57:14 ....A 22599 Virusshare.00043/UDS-DangerousObject.Multi.Generic-002153cf1244da8631838b10d0c53f07bda1addfd83a4c854b2c513c4e799d1f 2013-03-10 10:01:24 ....A 970240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0026341c396381906738688804cc65060c7f8698dbf37ae2fd5d261fed8ffd05 2013-03-10 18:00:16 ....A 58432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0029a924174984da71278979e79898112d0ef1e79716e62e8caab918bdd1c482 2013-03-10 22:59:04 ....A 1175552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-002ce352d0090c44c4da194797a26abb19b6318d706bbe2106b562cbd5c55feb 2013-03-10 22:56:06 ....A 352645 Virusshare.00043/UDS-DangerousObject.Multi.Generic-002daea773e92782363bc995b9b889a4df16b269d511f935713665676a5b0bdf 2013-03-11 01:01:26 ....A 534170 Virusshare.00043/UDS-DangerousObject.Multi.Generic-002e2ee8072fb3bf499e6ff94b14d5fa8c5c50408c7c7dff450488464190a863 2013-03-10 22:57:58 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-003126e82eeba2b9db5f6bf145e95f277f8ad88e76ad925e6376cb4aeff7d254 2013-03-10 19:58:46 ....A 118790 Virusshare.00043/UDS-DangerousObject.Multi.Generic-003181adfb4f43e334e307e656ceee5bfb317d02d2ddf5d4686a64b4269e04c7 2013-03-10 22:26:30 ....A 346512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0031a8d307f0fd2ff66fb98dd187ad9a1878f632c414d4a3e61d0580e3843b3f 2013-03-10 22:59:30 ....A 2301952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0037c6bcd47cd208771ba8d7e6eb9482c63ce3dfe87403a11e1352242240b733 2013-03-10 23:13:00 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00385f6d6c1aef74d66ae5fcc7b55fefd2e6b7ce4f708246459bfd096f24f58b 2013-03-11 01:29:46 ....A 843776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00385fa378b48c708714eebb6ceb1920d13c6b99758cd839627613321dfc4352 2013-03-10 18:40:14 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00456b978bbb33e0af1d0a8d3c5432a910f7506b677a92b9213bef6ac702bfeb 2013-03-10 20:34:40 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-004800cbfeab5a54e429e4f14bf5a0abca64057f9a9f9d430dfee4c5303065e3 2013-03-10 20:50:04 ....A 276573 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0048c3a86d7d59242e72d8b28dbc020a8abffa49133833569e260e7f7dde1061 2013-03-10 23:01:24 ....A 1056050 Virusshare.00043/UDS-DangerousObject.Multi.Generic-004a1e5ba41d5513326d6e46ba1adce86e71aadde01f45ed454aabfee8a6252d 2013-03-10 18:25:14 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-004b855ef3815010989bb46c74d666a6384e4d9ca2635bb9e3dcc11374e183d7 2013-03-10 20:36:06 ....A 855552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-004db280e2380ff331c34ec889d36875bdfd7b8c6e2a7a68ab71bfe7abdc12e3 2013-03-10 19:29:02 ....A 1995864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-005221f5b4184ded4cdfa464517b8af3ab6e04d97debec4dd488f3dced00c4d8 2013-03-10 23:16:08 ....A 55425 Virusshare.00043/UDS-DangerousObject.Multi.Generic-005338791896438ab24ef16becf7038b72c8deec6889e2aa76d9b9818a50443d 2013-03-11 01:24:04 ....A 842240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0053c5734b8977108eb6ac5b8c017159a2e92ba79a1ac1e28aa829dedbfdb47c 2013-03-10 23:04:32 ....A 427599 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0053ee0a7a8e99e667737fbad1d76497ba76401f96c142151a42238dee4da984 2013-03-10 20:52:36 ....A 1047752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-005567a0e58f68a102e05ef4f1d07d113621607dd85ff6724f106e438ec3c969 2013-03-10 18:53:20 ....A 154000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0055e8b6fc919cb2fba465423b205de993be4c8e080c3a6d53f43ac32ef1d4b0 2013-03-10 23:03:30 ....A 441563 Virusshare.00043/UDS-DangerousObject.Multi.Generic-005c1b44dc2b941f09d804ba0d9c5a989f98a111f5fda33a62d1312cdf12ccbf 2013-03-10 22:24:44 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-005c8540955b6d687970d6f64e227fbfc11ed270b1514d55924588fdc9f84077 2013-03-10 09:59:48 ....A 37376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-005ea3982c764d3c21f300c38f173bb039c3021f4010241d5e7b3b9f45d29b18 2013-03-10 23:05:38 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-006564572727088c6b235d7820e8545714208152b2fcfdd9923e1c50736982be 2013-03-10 19:05:30 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0067b1cf7aa98ed91827147185dc183060cdb87d08cd77c4fce7233ca3573b3b 2013-03-10 09:45:46 ....A 645632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00696d75d01a2163ff3d3b122287c8e7093d52cead32b7bc9fcd672e8a1a0791 2013-03-10 21:14:38 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-006b6a8b2c68b7700c3436f99f9392b528c7082c5ce8e588c205572f7fa002d5 2013-03-11 00:51:56 ....A 4123 Virusshare.00043/UDS-DangerousObject.Multi.Generic-006b8dc243660b21117b89c358ff895c328aaf52009fe8ed98f8dc2fecbe8b2b 2013-03-10 23:07:24 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-006dce1825fc99cae17094be18bc71ba9a5ace06845346f7ef352321a0ddbe0c 2013-03-10 23:38:24 ....A 1623040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-006f32c90e7101a0c0ae09d8dd73cc0316dcec27ad8da870ff8427ca4975ff12 2013-03-10 22:55:16 ....A 261114 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0071dd8212178e212db1d3ed777488d7deb8797d303a9b7be8d0e5968437583c 2013-03-10 08:59:26 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00755ebe3b178feb015eb3d22ecae843473f82fb173b4ebf8efaae496fb1ac08 2013-03-10 23:23:14 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-007563a8f69f9429c15b4acfefa1f0916938d6fdc8c242fad985d746c22d2bc0 2013-03-10 23:08:16 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0077a0578e5f5299dbcb349cd93f9dff0943873076f6f2258661d09b0413db52 2013-03-10 18:16:32 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-007934874ccf45ea067043ac6a2fc3550f37c2fc90afa018f8873a277a7808ab 2013-03-10 18:29:10 ....A 356352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-007a8a2409ea97c0f351466c82e004e12cfe5dc70ce812273bba08c4c3e31582 2013-03-10 23:06:34 ....A 2551011 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0083b12b69db46dfbad5b30b6ef1a4600eae68ae2819c35077918ce8c37f6c13 2013-03-10 19:48:40 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0088e480ffaf7de8e81bcfb8945a2de5be085d595057a0220b1466bfbc2ca56f 2013-03-10 18:15:28 ....A 1904640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-008da2827b76ae417a4b23229a807263e49b1ad8895ebcaf2926de99583a8eb2 2013-03-10 21:25:34 ....A 2661177 Virusshare.00043/UDS-DangerousObject.Multi.Generic-008dc6a484dfd462edde2321992adc8212d26de11c9a3458e10871149f833f42 2013-03-11 00:39:42 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-008f36b0ffd634b28cc2e0a78496abab1f09399e478955d7670b82b9e0860f22 2013-03-10 23:09:04 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-008ff99c3e4f6aafb2d39a9c7de87370879a24816c893b82e2cdc4e2049227ca 2013-03-10 08:59:08 ....A 172032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00926c34249ce12032bc30dec17e812cdacfe4a6a406a980ee712f95e6f0a93a 2013-03-10 09:03:12 ....A 345088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-009565aa199922e7a455bf67d91c30910489d6f0e345c1d826f78775316507cf 2013-03-10 18:41:04 ....A 978944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-009775b7b0e2782306459247f59bb9d3e8b8ed3d509089d4ac23fc40f9226b73 2013-03-10 22:29:26 ....A 108080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-009831042b959ae7614b5e523dbcab57141a2cad5e4948f9bd9416c9106c26a2 2013-03-10 23:12:40 ....A 704512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-009a93ab9a11d5a23dc2b932c57f209c6e7377baac88be24a706623f00a2fa26 2013-03-10 09:05:58 ....A 650240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-009b5728ec4b2787ff84e856fa3ad82f90fb35d254c9933bcd24f01125427e0c 2013-03-10 23:11:00 ....A 526438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-009cc7a6c845ef6b550a8cc9a263f671a2a0feafba30ce584ca9723503391188 2013-03-10 23:14:30 ....A 365568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00a0030a40844b4bd25e517013b91c391ae3279eeb3e060580c1fe159b181a56 2013-03-10 22:03:48 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00a6e615eb64617f2f7499602469dbf071be51a3d3b729f36da0c9e9cbbdc41e 2013-03-11 00:12:02 ....A 861494 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00aa1ae5d2d65f84c152527e72988a63f7df357b1a24f1da4d3f7d816ed8fdd9 2013-03-10 20:11:02 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00ab3ad6519ffebe5ad084a7cd0d2d77d206919f31dfaffd62cd2a851321b1d3 2013-03-10 23:14:10 ....A 374856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00b03b964bfcfc5d397308cbdc176fee117d5ba3aa8e0f425174073e9707be2b 2013-03-10 23:12:54 ....A 34655 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00b5fa6e98a2d368945223cb1d798d507c74a1bf0a58488f0b2bcada6c5e9a6d 2013-03-10 09:36:40 ....A 61470 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00b760617d0f88bcfbc69803e31f7f367b51c9e0a3ec36e4a255af1d4791c4de 2013-03-10 09:20:58 ....A 950272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00bbbac267473043e8f4ec288e75c2e7658347715f22b726ebeebbb9a082967d 2013-03-10 22:41:52 ....A 82944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00bc5cc739fcdc056b2e99e021bd50ab09f7a226c91295c2b781cc8a26fb68da 2013-03-10 23:13:50 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00bd8dade95c7e82577edb46507da2865b7757fa059d2afccd78efc2b3292ca1 2013-03-10 09:21:58 ....A 308736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00c09d3cb13779ff3830126789e8e381e303b1c440994596025a69259c642827 2013-03-10 23:16:16 ....A 3051520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00c9187da834aca44cc48d13fff6581fbce9aaa982f49c71ab49007403f4bdc3 2013-03-10 09:30:40 ....A 148992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00cf0736b5a1bc6d67d97c4e045e6672060d5793687e85a83ce8574964ea749d 2013-03-10 23:13:58 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00d4592d2318ebd94d5c92624ca10fb701b606f78c9f94adc4a29bf7f4658753 2013-03-10 20:50:10 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00d9b232d5681bef894d600919e5130e29d32790737d81029859571670ab02f4 2013-03-10 19:43:52 ....A 11916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00e9afc96253a202ffbb944061435288eaa80245d0859e363192f478576da7b1 2013-03-10 09:14:10 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00eb668debc8ff1370abb5074fd7403f196f0ff99f7f2a048e15a0f9b897adf4 2013-03-10 20:15:44 ....A 51276 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00ed5f6ed1358a90ba69642fbc1d6d66e73ec4e4adef0ad3def8e3fdd8134dd5 2013-03-10 09:32:42 ....A 259584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00f17a1bda6c3572933414687218b4aa6da013acc6ae348938390f597fc43ab2 2013-03-10 09:52:08 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-00fae50e7d2fe73750bc0f39421c68193cdf88512e450812c5a49eb741e43797 2013-03-10 23:22:20 ....A 644096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0100aaa6e36b424bc36849758582ab4220c2b8c5e4ff3d54edb97e22888425c7 2013-03-10 19:47:42 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-010303e8a4b7a569a79bb402def2202ba1a56e428377ddd3ca1fce8d02f482a0 2013-03-10 18:11:22 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-010a516bbfa9cc425e01a8ed85f5f56e14e8dd05be8a36efa8518c187be506f8 2013-03-10 09:30:24 ....A 87982 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0115e6fe64977a5a8d33ec1a0ceeb148ef225d9a9cfa6fcb8a8d270477f386c2 2013-03-10 20:40:54 ....A 648711 Virusshare.00043/UDS-DangerousObject.Multi.Generic-011808d9ec3c0a9b2c7ac56883c77de8ebd8c144affaf605e919ae22d61399e9 2013-03-10 21:19:38 ....A 59904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-011ed84c222638a80df10b8dc470516b82e1c9024a7eb2a761ba16dd1c478f34 2013-03-10 17:59:34 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0121191fb498cb3aec44ffef857d5232e097b6c40e09af86f9a7cd54a2bb5b5a 2013-03-10 20:56:44 ....A 713216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0131bfa12aa4cd546793e9f62ac6ccf4a10d3d75d37fcd2790861775db0c1036 2013-03-10 22:52:02 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0134f114e4bc58960bd85ed2abd624c0bb3d46bd3c537d385214b61947fe726b 2013-03-10 23:26:06 ....A 28240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0135d43f2d3889cd95a57d2f3b670978ea0666e37d28962cb7f5fdc21cf68746 2013-03-10 09:26:28 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0135e01babb1965b38de68a9a7bde4315b880717723a87c0fdf430b53d3929f4 2013-03-10 20:35:36 ....A 304640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-013beee7345cc166a03872a5a152f2a133d064ee6949675b6dba5398008a7054 2013-03-10 19:24:54 ....A 1335296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-013c97b4646fcc42d69d3539044b06f5449c5639ecc7a5048a0bc8261602ddff 2013-03-10 20:46:54 ....A 1269760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-013fee9ba6afe5912b437baf6c91d8f3ecf28374ffa209cce2db6bf178aaf8d0 2013-03-10 23:26:44 ....A 141312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-014028900063a8721115abd51d6ad2de4b82206b09909e729335b7d42eb0f0e6 2013-03-10 09:33:52 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0141adb332a87cfe3d557da2ff1031928f6956bbccefe430cc899273cecda0af 2013-03-10 18:43:58 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0143d3b8dfb90bfbe28813638aebc9fd7511ac0c7223bc5dbadbb45c4b9aba7e 2013-03-10 23:27:16 ....A 171519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-014588e122bf5d169a5df6f75a253e0ce51b4b8d1012353c832334d4dfd9d487 2013-03-10 23:23:38 ....A 1231872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0147162081ce13e9fc2c18a6fc5d7be41c753da6b762dc78c4b0397684f6d5b9 2013-03-10 09:54:34 ....A 209426 Virusshare.00043/UDS-DangerousObject.Multi.Generic-014a76fac29a3390eabda6d1bf95854d7881361185ad0712502e2e857f81aff0 2013-03-10 22:12:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-014d389674beae0f337bda0d15ca75a0b3b7dc9b925ae39b7590d451b11c17d9 2013-03-10 23:31:50 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01558d2f9be1bd14c1f29a11ca7926e43f1788498e4c317b6ecf0acca12f4481 2013-03-10 09:59:40 ....A 62464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0159124e4183d1e4d63a0cc2e4c74bbcaeb21304c64b7f50b1d58427bfbb807a 2013-03-10 09:22:06 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-015b72446802239fae8999877f0c5efa6cfa83be4f0ab813af6e50182ca78aad 2013-03-10 22:18:28 ....A 90120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-015ce09addb1c4a70d44b22ba67abeed4ccf5700f3843b57e2c484948c0f0950 2013-03-11 00:49:08 ....A 110336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0161f8ac25813a5be3a5682eba1b46a14ef9394b3125a083375f0c89769a14bf 2013-03-10 23:05:56 ....A 170608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0168e5f56da6cf057b9d44c30f1a66f431d772e197f8baa00cdf2bbb1fb76023 2013-03-10 23:29:10 ....A 29786 Virusshare.00043/UDS-DangerousObject.Multi.Generic-016c312d6c3db554861a969bb7c6c434c2fca842e3755a90a42f47bf8790ee67 2013-03-11 01:08:50 ....A 153066 Virusshare.00043/UDS-DangerousObject.Multi.Generic-016f9c644abf6e5ac1695c66ac25b7de770646d1134e586c15c9b4fd4fd4e00e 2013-03-10 23:34:56 ....A 1760205 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0171eab04183d04dd671de94b61024c288337ce684bcbb1f21b531004724d3f6 2013-03-10 21:16:40 ....A 121856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-017311e3a8fda65dcb389ac6a7583171495bf05997c93a56dc805721ef05ed76 2013-03-10 23:36:20 ....A 3685376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0173b051dac9a1f18b0e366c2cc05eda386cd033e689933253a35e4d3fd06dce 2013-03-10 09:14:38 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01741be2484930795e75806f4fa0ce0a9671f7a173e5f70c33cbe1934e36e257 2013-03-10 09:52:18 ....A 2666496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-017549f9529d35b1f8f39c9cec0b888bc9a5c4057d4c49ddeab98a3f7cd736a4 2013-03-10 18:59:48 ....A 230916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-017c98ab0f0d7a98abc26552ca16d0346d93efd3d12caa44f421e7853517c98f 2013-03-10 23:35:14 ....A 91605 Virusshare.00043/UDS-DangerousObject.Multi.Generic-017cc2de6f25b67f86854de53aa1387533aa538a2d02a6ec48f7d65d95e2b585 2013-03-10 19:11:20 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0182b0628378ce9aff6829e9e9db980143e44dbfd95ba41ebd4ac7885bfa0301 2013-03-10 23:34:58 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0182d7619188e4959f89cf872bc586b49095bedfb5295aeb85399054908e0789 2013-03-10 23:34:36 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0182fb3674b0fe0abef34f709edfc77f4bff4355478ec50c04fcb7d3fa9c1ef5 2013-03-10 18:18:28 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0186323864ed6065aaef0618542ef31f3a2154c5b113f351a83ffd1d5594ca39 2013-03-10 23:36:16 ....A 873301 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0188059ce7f05762f1709a34bd0a00a1b3ef56f6e91a2c024905339ebd295699 2013-03-11 00:20:44 ....A 15600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-018c07364b6a1e3b2c61c40467d2dc9179eddfe1089f2068594aa5b5a83a67b7 2013-03-10 22:47:52 ....A 1034752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-018e5c87aef01021b9e73852609785b817cabdaf3b83f255d151c7cb86502475 2013-03-10 23:42:06 ....A 2449920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0195937bfa3c4bff312deea077e80ae41427529956f0a0d37928ec494c1d635b 2013-03-10 21:13:06 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0195f122b2e1a250b3b2c7c6a2afab3f91fa2fdf68c9ab9ff50ec30347d24454 2013-03-10 23:40:54 ....A 133632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0197ed4441db6f41e5c92234e90b072dfb74e51d68d70b52fc5d73fbeba4184e 2013-03-10 18:11:04 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0198b84a1bea0a195e90aab136d1f799e2d1f5bf73c53a57dd45e6daeb3ffd0a 2013-03-10 22:26:18 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-019b8e24437c38565d4f79a82cb84026c5fe8e7b42f88ad9cc7fa91f68fc14fa 2013-03-10 22:39:24 ....A 531712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-019ba054e62bdc225b26b796ec1fef8bbd8572373d9ee81b9752ddd78bc94a3b 2013-03-10 18:31:04 ....A 78848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-019ef9bbb07cef87b2c72935390f82d5e784af9f5e4e5256e7bd52f6cd7dd2b6 2013-03-10 21:07:16 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-019f1549a85b0e52e63241f7b86c182b75de91958c32508b6ee7cdfd3affd078 2013-03-11 00:29:58 ....A 493056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01a07878f03f5e127247abe50659c986f1afb3c4156555ea2e4530ad32138f62 2013-03-10 09:16:54 ....A 155703 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01a429dd79577c172641f3fc394b41671632dd802df4ae94f5c32ecad7409e13 2013-03-10 23:35:40 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01a67b80040255884af1c5ae4369cb5eae428141085592f3e1f63d09fe0b75ae 2013-03-10 23:40:16 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01abaa10308ca37674d2bed1403e1a2330addc14692eda186442d370fdfb813b 2013-03-10 19:01:30 ....A 735744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01b18abef3d08f97922f01dc02a1bb4a32de1a2ff503afe209aa1f7f0f7729d7 2013-03-10 22:21:48 ....A 971125 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01b41d60ea2ced57d630262ee25659ecff6fe072e39e261210f1e5d5785f11cb 2013-03-10 09:10:00 ....A 512000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01b442c6ee40457396d44ec899f38669118a9d226381ddffc5d8f8644e2e0cb9 2013-03-10 23:40:42 ....A 861449 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01c17c0d21da27e61b6b788aa1742b5228b9b72ec7d14f0f919d5493f56e6646 2013-03-10 18:42:14 ....A 202752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01c247d572b1521338aacadd1ebe7e506e5e92365c5ce8bfc4dc24963842845f 2013-03-10 23:39:54 ....A 1630208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01c4a9c7bf42710f89aecd0a9ac6812ef3faddfe75763dc29e7c53637ffa52b9 2013-03-11 01:34:12 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01c544c8e78eff53c3f5bec4c49a45302557a42e35a3d48c545c659b49231439 2013-03-10 20:45:20 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01ca9cc94e9455e20b3a2a69c16d32328e5753ceae9ab47eadede04309d6bd1b 2013-03-11 00:19:04 ....A 71168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01d03c23211e52ad99b75b58ecf732104d9c5e15b1372beab1fce35b935646e8 2013-03-10 09:08:08 ....A 417280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01d0cbfa7169c3d87fcc8bbafd405cf9121e7c6c64903e6589a41b69d47ffdc5 2013-03-10 19:53:16 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01d227a1ea627d624aaa7b8f86aa02d2dcb43314b4c22f9da7054f34288f09f0 2013-03-10 23:45:22 ....A 146236 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01d3483fa3bacf725cf7c5aa09973bc897defa9568200feea4f049f7544f5f42 2013-03-10 19:43:26 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01e03c63df47f32df3039264bb0a2609b656e89850522561ae6c3b25c1c136ab 2013-03-10 09:12:28 ....A 40968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01e7da938e9ec814600e46135df24b18f6f585cf44b495bf5110929196d5877a 2013-03-10 19:01:24 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01e81ddcb1fc4618a2cdc83815a2703f7d6475e09d59cf4a47ad74f2b4a3d390 2013-03-10 23:46:02 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01e9d744859d7cd10d7abce4ed22009931957fc05f359ca3f7bb010c560bfa7d 2013-03-10 19:43:22 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01ed855361405059903d193ec7c719ef5d403770d9d888ea9fd36b0fe599e666 2013-03-11 00:35:14 ....A 2789376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01eeb645d54f9a9a4697429ded1a0891a8f1c8c265dfa2bb28b019fcd3c95fc2 2013-03-10 23:50:56 ....A 171519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01f2478cf311a965aca06f361e7a32bf22876d0a81b82b8dd6f8b56f4f79ba9a 2013-03-10 22:33:50 ....A 443904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01f2633cadf32bca9f5e604683a07ed5cf0e5edc9d761bdd43d0be91302ce531 2013-03-10 23:51:36 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01f2bd43882819b3cae276b819c4c827429cf5bc94883e0c54b3f9adc6556144 2013-03-10 08:54:58 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01f601e3cb0189fa708e31e68946ad284e6a471c5d50db4535033a112050c2cc 2013-03-11 01:33:44 ....A 117165 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01f9e50f6c8d97679a92bd46d813d8d5e5c4d9d33c6e946d3a304ab48ae8d24f 2013-03-10 18:31:38 ....A 43968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01fa6c01f8874f4e567c23ad51712861830928761a48ff96dee6c9b7620cc1a4 2013-03-10 23:53:16 ....A 329346 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01fbca5af48d580ace98fdf07a272821f6f50fc90feb1f44a8950889db130a3b 2013-03-10 19:00:10 ....A 57600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01fc119ac83987a23e0492648525d6abd01d4b8c12a6f61cde4dfaf95c9e2b83 2013-03-10 21:13:52 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01fda86659e9573cdd702fd383c4e6e23b34d68bc24442c23536f064bfc4b9d3 2013-03-11 00:46:24 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-01ff5ec971e57058f7444c9b14aa32c22f0d1f7acc4ec913c4707cdabaf8e64b 2013-03-10 20:20:54 ....A 255572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0200548ba3698008c9fc660b9c3fb90015736f65aaef795b2aa5494779d42f76 2013-03-10 23:52:26 ....A 124559 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0203db1e0f9642e2647aeb49ca8006d4650626ab87c8740b16b6aea745378e71 2013-03-10 18:31:40 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0204c45a10e82a90c97f95e4433d787fc60029c8be44df0ea1d26b00ffef9f5e 2013-03-10 20:22:28 ....A 644608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-020d23f9bc0240adf7cb0777c2be9f22bf052ef9640ee67ee82bae79d4109239 2013-03-10 09:39:02 ....A 111049 Virusshare.00043/UDS-DangerousObject.Multi.Generic-020d493d36da55d32637629301fc0ee78d5ff488348081ea3a30cae765b752da 2013-03-10 22:36:42 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-020e6f7dec0821dc08a95c639c24454157e6f88c2e1f760737f1436402b33b7e 2013-03-10 09:27:58 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02192b2f4dcb6cb7455962cf585636d9bc64689dd9867f7c30782365dc51e783 2013-03-11 00:02:20 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-021d8c092c22c08e73a3bb7fa4fea7bc28b8c04624dbfe67cf2d3379cb9be1d4 2013-03-10 09:49:32 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-021df830022cfd4ead91bfea72574af915634e3a754dece0f23cb01588add9dd 2013-03-11 01:18:22 ....A 191278 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0224a93b5f33e1dcfa04f74f9cc22dd78daaa92ca99097ab8faa29a888f27e1f 2013-03-10 19:45:06 ....A 86124 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0225cf4269e61c111a608272ebc6167f4255b59f63fc027abef5419125079a44 2013-03-10 23:59:06 ....A 252928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0226787b472590c9821866d4c346a5b16cd069689329ae4057a33cc26af510bf 2013-03-10 18:12:22 ....A 232960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02294facec0917d7544fb82ae9723c5d50ef233dc02fd9c83fcdfa10cd3e49ee 2013-03-11 01:19:34 ....A 1379328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0229b9ad42b9ae8830c61c49ff72f89ac32a2a887df4effbc334af4c84f3c5a5 2013-03-10 23:55:32 ....A 174270 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0229e38c5737913358c362bec1f17c37df3e9eae36fc73451d6aae98bd1e9244 2013-03-10 19:10:28 ....A 61135 Virusshare.00043/UDS-DangerousObject.Multi.Generic-022d1d09c5416296f3ae997ae06c07b0fe2f6804b67367b6b6861687b2030ae1 2013-03-10 23:55:44 ....A 1884160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0233a3013f9918133455caad02d717e45a8a24ae82abb02907f3a9c4e20af669 2013-03-10 21:21:52 ....A 33403 Virusshare.00043/UDS-DangerousObject.Multi.Generic-023428a0aa0ba2cd393fcd5bdaa5185f4534582befac89d83d1480e59b34ff93 2013-03-10 17:57:34 ....A 3176960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-023625fd404e607b4630ccdf8a0e0758bed914888552b3bd0cc1eefda3ae100a 2013-03-10 23:57:10 ....A 121836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0237a51a7f04ec1dc3ee06a6877a7930411d2dd3124332cdd33bb954e10a84c4 2013-03-11 00:00:04 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0237f772f22ec339ba32097edcd1a1ac3f56d0dd80e2a3b79b960ce64bb9f3e3 2013-03-10 23:54:26 ....A 938918 Virusshare.00043/UDS-DangerousObject.Multi.Generic-023a4ec7912404501be6e650a0241a8ecf8088d5d93d31559fb6a0e70ac73a9a 2013-03-10 23:59:12 ....A 2097152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-023f8e787e4a733e60158bcb023754d5e964f7623c868be77407f53d9e27e577 2013-03-10 21:41:50 ....A 4806880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-024606944dc374efbe3bd1ef0fcef44f981cb33b7a86333773510b2f19164f7b 2013-03-11 00:03:20 ....A 3358720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0249caae1a174b8c59e38e0ed4d0a0d3b4c876b6683c0088b6229399f834a96e 2013-03-10 19:43:44 ....A 23184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-024f21da44dab2b88039636f7e202b7d9518a27faf881dfb402936c903e3e27f 2013-03-10 20:49:52 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-025390eea6a7130391e35dcbd30dbe89c7c79bff3e6640a5421d626e0560e90f 2013-03-11 00:02:30 ....A 2251342 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02542cd9ac7f8ccb61baf8bf0f78f860fd23d6c1c67c5b4ec06252ad204968f1 2013-03-10 19:06:16 ....A 1440768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0254c16f225149ecf9d1f48cbe409604be68d6ac5faf2bfa810765cff71c42fe 2013-03-10 19:52:32 ....A 43102 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02599f69ba0ff0e7fd533252271d227d24bce8c3b5ba3674a65e68e89a7bbd75 2013-03-10 18:54:14 ....A 166912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-025c9d53646f876984f4fc61f5e24a792a222dc7cda96504a791b5d7b2f1f023 2013-03-11 01:15:30 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-026231717b24b1b2895dd5336d5040d5c760419c9e044091318313eaa8fa9074 2013-03-11 00:12:16 ....A 600576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02633b926cd629ca8fb5a47e537545e014529ce12ce1c77b8b8a32d008978f98 2013-03-10 22:29:02 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0265fb18ea4ad8feba1b7859e181a3e4e1916141c84ef49daff86e40f5b878c3 2013-03-10 20:45:10 ....A 552960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-026efebd9195149c39e42c6543b580364c5a66e69040e787a8fc73b5c2240df0 2013-03-11 00:12:22 ....A 666471 Virusshare.00043/UDS-DangerousObject.Multi.Generic-026f421906217a2b8a35c06eb5adc126a140d20f58dc64d07e219a12f25332f9 2013-03-10 19:54:10 ....A 423936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0272c1338261665bb063c837b6ae6bf8bc59a347d1aee9292f0a91c44ec894a1 2013-03-11 00:16:52 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-027ac977c6155d0691fe9065bbd67427fc8354bb53ec76b04455d4a108dbb469 2013-03-10 21:12:00 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-027f68201fb060a31dce7fb35dba985902aa6c93ea5dec55f761467363586915 2013-03-10 09:47:08 ....A 757248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0281859fea06e9c2e76021268878986a28c6d12d7cd2eb9623265b50ff4899d4 2013-03-10 09:25:36 ....A 292352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0283103271343930a7a6079ca9b6793dde4486c1f4da30aaab63ec7ee52925f3 2013-03-09 23:15:30 ....A 24628 Virusshare.00043/UDS-DangerousObject.Multi.Generic-028389042ce986a832c27f23c7bd1d0c3adeefd5aa6a94098abb06b8ed9dfdb2 2013-03-11 00:02:18 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0283bf2390d2daa8bca20446a3bc6f8d5a3824dd625bf3d8157c3e910bfbe57b 2013-03-11 01:03:32 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02845c26a9d58aba07e9a7a7eb69b8f014546608b4bbe0b69969a04057bdfd2e 2013-03-09 23:12:54 ....A 1305120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02878320d24739e918d6d6660d2446ba8dfc2c625ed409118563bbd50df4b8eb 2013-03-11 00:23:52 ....A 151089 Virusshare.00043/UDS-DangerousObject.Multi.Generic-028a2f504d9e98d0f66b53e5c53f8657dbcb78e6706c8fc4986da8aa1cee38e2 2013-03-10 19:29:46 ....A 67707 Virusshare.00043/UDS-DangerousObject.Multi.Generic-028bf53f12a27c38214ac79a2dbfca598ab4d4a7bb62616901a0aea93e76f65c 2013-03-09 23:12:00 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-028bfc0a17474cdd0d2960610eda24e25a7d7f299f983541c537612571e039b0 2013-03-09 23:20:52 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-028db3c10329782e57d7329f1f93f83a7ca4b0c27300526cf72e836dec5bea89 2013-03-09 23:20:58 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-029056e18c2d2443e3b80f2f0f55b7105425985d2d0ecc2c6d6e93beeac3ea97 2013-03-10 21:22:34 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0295572e4e20e9a746d102d5e067252ee303ed6444c45c2e4d5a826a986ccd37 2013-03-09 23:26:58 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-029831852c177c39f96b1d9a78f84c5de5d780e83e13575f2c94a79826dce18b 2013-03-11 00:24:32 ....A 2082816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0299f0c20facfed7362cfad378b05e2ca69c17e5beb475afe8e456d221c362ec 2013-03-09 23:35:38 ....A 39936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-029c819a928c6d1c423a5c13fd5f4758682477419adb028c18a48101493311f8 2013-03-09 23:34:20 ....A 172032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-029cdad19eb9aa23b6636aa199a359172489972ae467c70306b541a42ae20e72 2013-03-09 23:35:14 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-029ef9e29dc31c9611d8c2378084f28586130d6562263ff642ee604225e9e24e 2013-03-11 00:30:48 ....A 26644 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02a42d36b6c4bba8448e6f549f6b4878f98b7a78553ead924d70d64e32a396cf 2013-03-09 23:35:18 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02a50a95cefbc017538b178512e499ed2d0fc0a1c523c983fc44c08fd2879da8 2013-03-10 22:28:32 ....A 60928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02a5c1cd338b6997f336b496647fdad2412c4bb31d1d52bc457926abdb6d74f4 2013-03-11 00:29:42 ....A 28032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02a67ea75b5c7c49f7f56dadcecf9c216a5ced3b41ad4e0507df815d07f2e38a 2013-03-11 00:27:52 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02a915340cf5a55e18fb0ea42ec556857edaa6697bc9725e14394bfd7d207a80 2013-03-10 20:48:32 ....A 2817061 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02a9a01901c9c63a7db4bdfc1f92be694b278c4650038acaab75a9e45c13241d 2013-03-10 23:31:26 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02abb84a308a89ecdae61295f7d1a796a634048a1a31e4c8e508a04101e45b4f 2013-03-10 18:36:10 ....A 435200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02b193978455d1ef710eec23cee0827430c9cab017b72c31c6e8194cccfc3082 2013-03-09 23:37:08 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02b36204dbc249633dac3c7d9bf2568bb02cade362b1ca9d6cd5dbf9fb3308fc 2013-03-09 23:32:08 ....A 1863680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02b3c695b7f665d7208ad1d9ea6222b8b0cb3beaa72010f016e1880b922ca460 2013-03-11 00:27:52 ....A 241334 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02b702c5e5076d3a3f72ae740c86c5aba62ae2f4eb36587f838194aae506ba15 2013-03-10 19:58:08 ....A 22400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02b7233fc2e05a481f55e1a381638ddefeaa531a3b159e7cac4da214c0641fa3 2013-03-09 23:36:24 ....A 653384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02ba7c76ab447a357e40c3b1e4bec5858f8d4482ca31db087e1d155796617e51 2013-03-11 00:30:38 ....A 1003520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02bb7f058cc831c19f497b1195801df1b35822fbd478acc42b8a69a845002453 2013-03-10 09:22:44 ....A 35061 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02bed802eb3a2b82d44ce06ccb0364fdad748a9f7562240ff8271edfe6c4f4ca 2013-03-09 23:29:28 ....A 152887 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02bf26bfff5ea3aeff2785149adba94d3cc6aa9553123dc21413baf04782691a 2013-03-10 20:24:16 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02bf904896d950785844fb9712633447a5573a56521a1a39a116b7a7c25e461b 2013-03-10 23:08:04 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02c119854db9683d05f20508a276538a49addcd1339883f787e54eb08a2ce120 2013-03-10 19:39:02 ....A 352256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02c65a012c27cf392ab3166935e5e01c831c2d747ff991cc1fbe5c8a9212b562 2013-03-09 23:44:02 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02c76da7086d61738327e6357bbe506d84a1c90b44156194427fc4bc08f3e1f9 2013-03-10 20:01:26 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02cc395f99450935e0e400b08fcf754ed7f529814beff575934f54007ca759d5 2013-03-11 00:37:36 ....A 236032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02cc43324de11ff74f62b1549f764cca32526334517a13f902a41da8f3a714a6 2013-03-10 22:22:26 ....A 94696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02ccf744634f00c310fc5fbd260bb954a845cb5bdb84c2f92268ed38470ec800 2013-03-11 00:33:26 ....A 84787 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02cd251a1475b263189ff931e0e8d71a429eeac923470e2b6ceb68b64f1979e8 2013-03-11 00:37:26 ....A 2981854 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02cec468c06451cb50cdaa749f55e73a72675dc0d4292d30c4106d322b945e50 2013-03-10 18:07:40 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02cf7417dd599af108c34b90db70481b497a35144aa6b3849a05441453f58888 2013-03-09 23:52:28 ....A 918121 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02d38311f85ffd4f0ec95aa550a13e72d5959d796e57b8fdb02d6cf26af9539c 2013-03-10 10:02:50 ....A 97792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02d51c3503ae85fa5cef27a6cc03a46ccd6fd5b4175a90003bcbaad91d5ae6bf 2013-03-10 09:00:02 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02d715be724b3db95c71ffcd6dc30373e0a0e2c6ef34c4e037c81c7009964720 2013-03-10 21:58:22 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02d918977cc4d55ffbdb80b2cec4a927ac1e42770be3ed061186d515c78f82ba 2013-03-09 23:52:10 ....A 523776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02da42c814ffe91e039f5adf9c04dbc90cdc9c78260495f0dfb5287275a54ef3 2013-03-10 19:07:30 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02db174fdf5e09bbb96d5b3f21d1b684a09f3bd4907ae7a7e5c739e749bf3dc0 2013-03-09 23:53:04 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02de3ae2069edf1fb14dd2cf33896c250b6bdfac3d31ebb4fd4d239017f97b08 2013-03-10 22:30:56 ....A 39608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02ded9565b580b365da9ea07ac860bcc27dc8d3fd538972c384a24105e17c140 2013-03-09 23:42:50 ....A 492840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e09371e7129273528ed6ad3819bcb308cebaffe15cbf06d99db629a90d5daf 2013-03-10 19:31:58 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e156d3534c266054a6537e87897f4bbc7752e063c351a8224474db06789c19 2013-03-10 09:21:22 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e1a6593aacae73e66f438ec7ed52677f041622ddfb86f60d190c627ab11866 2013-03-10 19:55:16 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e269ee4bc18706d64963aaa1f70372b4819a5bd6ce3f53bafb33edfb9ac0c1 2013-03-11 00:32:26 ....A 26240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e2a9491d32788fa62e553e137c3664de946f0c807869e2818fec66e14c1d53 2013-03-09 23:52:12 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e3743c1e32c6b057dc2f840d4780d1fed8b353a9180e301a3bde8c849dd0db 2013-03-09 23:41:28 ....A 37376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e7db082c53d2c3e1ab6c7b11d8f5c6b883874646aa0df1122dfb49d79259c1 2013-03-09 23:41:32 ....A 610304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e854ec613db8e0f04ba013481a8c3656594a41c87c77d77f81d9d650cf99c6 2013-03-11 00:36:04 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02e925d9f1626cb42dc5c170bedd1f7a533ade08f0094612e10299e133603a43 2013-03-09 23:46:12 ....A 189780 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02ed38cd5f0aa1c351b65d60a01714348a59b3dea6d1e07b0c180311466afd66 2013-03-10 18:02:18 ....A 4321280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f28cb0cda63e98a109485a88aec824ec067f19677cbcd745de014760ce9017 2013-03-10 19:54:58 ....A 74752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f2dedd0f5ce973349a5f9016333e471fdbb6292916d6c07955d49ed3a10bd4 2013-03-11 00:48:30 ....A 851978 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f5cb1b4a142dd8603357e604953beb9361fd68415ef2a4a313d271d8a8897e 2013-03-10 22:27:02 ....A 179346 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f638211d592400ff3b7fb02033f3f0f1a1cfff109cb5833f294f7a471d37cf 2013-03-11 00:40:24 ....A 96266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f7cb81f75bc354965f9ae0de90239dbdf95c4143ae585eb380853b3d4438b3 2013-03-11 00:49:04 ....A 274944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f8ba0893855eba131087d15ff3017e96ab1c1a68c99ddc6f7c4cb0835f3607 2013-03-11 00:50:20 ....A 292864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02f8c004acff41aca5a13ffe06e1e974ed37e671852461296ea0f024b5631942 2013-03-10 19:45:36 ....A 309760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-02fabf0b3c0dce84e2a00dfb86d7cdb40ceb96fdea3ebe98f453e3721ae51c8b 2013-03-10 18:30:34 ....A 357376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03005a6fa24c07185c5cc5f83c3cee03ee0804ffe17e630fc520e4dbd5973dcb 2013-03-11 00:59:52 ....A 109464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03011c0e870c4e7d58ebe93719482dfd2d30eb0886874a3ca6930bd45811f316 2013-03-10 23:12:44 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-030d35b6e917a5ecfbac583db66ff7133ddfbd2538b4e0c80543511f11861124 2013-03-11 00:46:02 ....A 31609 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0311146b664a68d2c7cde521b8a50a8efd9bc5d23e179a3ea31db9e51cfbc614 2013-03-11 01:27:30 ....A 70871 Virusshare.00043/UDS-DangerousObject.Multi.Generic-031565f8a9b7da98df78f1000f99f3139d7cb8cff1465255e3983f5d01003c6f 2013-03-11 00:45:44 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03158cc5211524ce72e96007fb04f67265cb9bb6da811f9028a7afd9fff4deca 2013-03-11 00:43:56 ....A 522240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03161a796f8a2ce368b8213c5b0651e581a40d8611b17b11aaffd47261ad0ce7 2013-03-10 19:37:40 ....A 374852 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0317f5550dd99a6753079ef7988fbda9f87fd3552a92f11fff5babe75cf24e14 2013-03-11 00:48:36 ....A 205824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-031c2bfc6a2361480a4172b95e29ca4512c5ce373532c487f091a0e936b2349d 2013-03-11 00:58:58 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-031e36513a63bcfa0e24b69abc0009853101e05ebbbcbcf8f1851db9f5602bcb 2013-03-11 01:20:30 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-032118b10c7d2b882c09a57fa255811679b90f4d94b9e58564d0f1d5b88a429c 2013-03-10 23:06:22 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0321c3ed5a797ee41bad078d23cf91a8e4b7b2615ec01cf263cedab1375539a9 2013-03-11 00:47:58 ....A 203264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03245a24d0fe436b6311109a64a70bc9865eed52902cdc98719089841df6a224 2013-03-11 01:21:42 ....A 898676 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0324a3c42196becf220ee11e883e9c8659dd34c9b1741f77391b941c25382747 2013-03-11 01:17:36 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-032590c3573d2922bcb580cc45f64c423c8ac3746b686afd708b13a8c8c73271 2013-03-11 01:19:58 ....A 3941576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-032b99d4e2d13ca6bb32a86675c8ef9a28bdf9b60fda21abc09d790f39be6236 2013-03-10 23:59:04 ....A 1089536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-032ca617a2a3e16d56684420e02ceb1a7074a06b7032be23b0a1b639c7ac596d 2013-03-11 01:18:34 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-032d761b4fa249eb626d8a7bfb46950aad179fb521d7726b485b3701d37f271d 2013-03-10 18:25:18 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-032eeb7c2c3bb318b80580dea5355e1389896a4f152f4e27909f94a00d25d709 2013-03-11 01:06:14 ....A 91648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0331152bf198ae6d1154b6a99274f98711604519f81937cec2b853a636801e61 2013-03-10 21:21:32 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03328f5f256af73279da0252df087801c2aaa911a9d2ef0b2e51744dc8200da0 2013-03-10 18:56:56 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03334aa5a0d0eb1757c2446629c70ea7a45c0ff83b972f68210e4ded22ff50ea 2013-03-10 09:13:54 ....A 579808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0333ea843d4d1a67c1b3bd790d081fbb70e4f20d6bebdd29135363fe40720e3d 2013-03-11 01:18:00 ....A 428544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03397555bb90f212110d18713334848733653d93e96eae36ce0092b97c17439c 2013-03-10 20:14:30 ....A 835584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-033ae7fb4777335683195c18086f191b18f2d95c37f3ef011d3df1c17d13adfb 2013-03-11 00:49:28 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-033baefff84423b847617aac582da92f1d6042a370f60f0a6d07d29536e49715 2013-03-10 09:00:24 ....A 167699 Virusshare.00043/UDS-DangerousObject.Multi.Generic-033bef99f3108785d9ebaeebe107aed60b291e65a286a668b3677f8a20549602 2013-03-10 09:03:58 ....A 232192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-033e266db599b3fc4508123a1eebb20f5f30bdf9f36c8e0c973b6aff3c81e21f 2013-03-11 01:18:42 ....A 188967 Virusshare.00043/UDS-DangerousObject.Multi.Generic-033e79014096ad0669535eeaa6cc43571892f4f1ccaef23c12eae685d1855eeb 2013-03-10 17:59:00 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-033fbf397a87322f1f4492e0aab4265eb8dd98cc72b92df201fb52beab35b547 2013-03-11 01:13:22 ....A 2188288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0344083465f03ae5e03bdbbec00a7e2fd2f12a99a25fb7be6987bbdba2971536 2013-03-11 01:22:02 ....A 1701376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0349a893f8dc128874b5b3efb7e11f1a53af39e0bab2f0c70e23d74339fea878 2013-03-10 20:43:56 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-034ae740e8b3251d497b31581f1e9f4a9d57a85d6a1bd1ddcc9e7679cd993cc1 2013-03-10 18:28:28 ....A 2511857 Virusshare.00043/UDS-DangerousObject.Multi.Generic-034e96d1f5409c5a6042092e7416a965490f59ea786024f602dc1d6a1cc99ca5 2013-03-10 21:11:42 ....A 803328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-034f29d1537de55d3dec8bbbe3ad6836acc58f076cbf77185653495aef489a0c 2013-03-10 20:46:08 ....A 137783 Virusshare.00043/UDS-DangerousObject.Multi.Generic-034f46c36ddbe93b8bde0adb1296c977d4dc43d917800f2726171861c2f1ff49 2013-03-11 01:30:14 ....A 297472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0352512ad9f445e2c830fd7a726fbda5e98a6cf52bd4eda37a1e4f812742d683 2013-03-11 01:30:46 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-035289e1e3ee54729b8782f37d770a2bcd13fa848a341e3ce7f04a4fda681d94 2013-03-11 01:28:20 ....A 150528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03556f54c35368cf75f699d1b3d7212aef48814bf0d79c8a1b08120c89119c43 2013-03-10 22:41:16 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03559ad47197b2bba1f29d469e84e49afa4963eb439a231728958188abc62da5 2013-03-10 10:01:52 ....A 352768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03564329c93198cba39e5b0f93ef94f090711f39696e1ca112946bba501bbc43 2013-03-11 01:24:22 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0357fda4f33f422f0f88a7370c04e56f42a2ffd2c3c70664b6cc9e9a16c4009b 2013-03-11 01:27:54 ....A 231936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-035a0ff2a931edefc8980a19cc6cd3cb1750acd18a45d20cf00e83d4cdeb249a 2013-03-10 18:03:24 ....A 490496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-035ad05694a8122e445298879e10f061031c689be0d88d24f0b4aabec58224b5 2013-03-10 23:53:22 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-035b6d719e551e2843e2ae8c5f54f407b6db346bb5b4bc48f8cd07fbcd6ec0c6 2013-03-11 01:23:42 ....A 618065 Virusshare.00043/UDS-DangerousObject.Multi.Generic-036236a55e5b64c4c57d5b552f5ee25dedfe042ac1f1d06547f8f84afef08b6c 2013-03-11 01:33:52 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0369147b60572fa45b34c24a43e6f9e299d59e2417bd7058a9192fa7dff6cc46 2013-03-10 10:02:44 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-036c1377c4ab0359238d1cf6d25b1d94a6cf46a4064aae2fe83438a59371d0b7 2013-03-10 20:47:04 ....A 488492 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0375d076c6d48e4fd1c9f3167b986878b3fd19ee8b9e0c838b378c3b4141ba02 2013-03-11 01:41:04 ....A 18406 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03761868420bdcc4b7765adf9e2a95977a5d77bb9e4d8215028a75197c152541 2013-03-10 20:51:12 ....A 23668 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0376b5ad18d25c7435662b2431fc4208fcdf6db8f027ebd8217d3e2e978ff6f3 2013-03-11 01:49:18 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-037747cfeb282c7e0b44d815bde9845bf898c66cec7fc0a10c3acd27ecfd352e 2013-03-10 18:29:14 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0378064555f8b8ae41ee87a92951ce91e06dd0e52c00ff18282f96ac916b79e3 2013-03-11 01:52:12 ....A 714752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-037c34eee5118a3e50650d1c2cfd59915c21b846f6a702414c702764c6d3cc0d 2013-03-10 09:14:58 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0381c1873fcc7f5b34e802eb034ff030a3253e94e5032fa22bf20f0de81cc86e 2013-03-11 01:24:12 ....A 180736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0388bb9f5d3be936629b1bbfd62acc59991ba781dc460ffd761509cdabc8c343 2013-03-10 20:08:24 ....A 732672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-038b36e7d6fcc97e2ed1d191e52ac16d81b050135b452e66fac7e70d5594e3f4 2013-03-10 18:47:50 ....A 289329 Virusshare.00043/UDS-DangerousObject.Multi.Generic-038c7363bae8e646871ad5d9f3612dd96e95e882814d1e61173d8653f8674ee5 2013-03-10 23:13:34 ....A 936064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-038f90b7158900c9cc1d7125555db24fe88487cd664304cb84352fee3fcaa158 2013-03-11 01:44:26 ....A 91648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-039f042e014254b3eeb1ee3fd28ae279c40cc90779a78e358f07ff18ee798721 2013-03-10 20:10:40 ....A 31299 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03a288d7d55063e269d522e27892b072fdb284a6749cbca38de6453aac8f2e97 2013-03-10 21:01:40 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03a5de063c6692a1f434bef06156cc807d59f5b7059ea737737d532a50da7e5a 2013-03-10 19:34:34 ....A 1712128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03adc43a9f475e26076448a5735bfe61f012fe37580f128547a4f38d5dd42aa2 2013-03-10 20:31:18 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03b77a862d246fd4046931f425940cfb492aed571bd2effbcdfa65967981432b 2013-03-10 21:33:42 ....A 97168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03b88822be8d1fb75512b4bbe6bc76e94b7516b4a2567d6745a47bf377a477c1 2013-03-10 08:58:48 ....A 618496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03c0972696df132db260b1c1d34d4e21522e4938b0631b2163215f9cca788045 2013-03-10 20:51:40 ....A 331830 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03c13eb93ca52e149df871de8c00c3696160667332f55b5f77d33b4e119e3d53 2013-03-10 21:10:34 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03c2278d2c760c9f8d105da900a86e1f588232fe4b045d35c95004edacd086fe 2013-03-10 19:30:26 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03c69586c6c4a89c5d314848a46433297dc6e129698a45ea3b905acf32d21ffc 2013-03-10 21:20:12 ....A 87326 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03c6b8eb4033a4848df7de3f5150041098c84ca4fc83697fa5624dfa7c7a00d8 2013-03-10 20:41:02 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03c6e2c190e05fd15d0b8adbd05e8c4eb34f5f4ecddfb45e5506c860c1c8e1b0 2013-03-10 22:04:40 ....A 825405 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03cd73f866301a2ab7fe1c253dffbc6dc8cdb3ad17f0f830fc12cb643b22615b 2013-03-10 21:20:20 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03d11ecadb41259ce843873338646df48a771b28b1629d9e35a661894a260982 2013-03-10 09:38:42 ....A 433152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03d3c02b58e5579b0da4017ba0347da83e5fc32c6e9689244a6dece73c5eceea 2013-03-10 20:53:50 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03d5d8576a862310deceee1b1957dd0ff1d543465443d64414332d84c2376645 2013-03-11 01:28:08 ....A 248611 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03e133322533a98b9bc761ea8633ffe8eb102e373a0dc4e72e3c21e8d7c60cb3 2013-03-10 18:38:30 ....A 428032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03e355fdf6ae226e635f8cf5d8042fc8bf22be5567854d51b3d5fd780821d0de 2013-03-10 23:47:38 ....A 623104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03e6f7f8ede20d7851988fdf8bd137c58a4c5cd2322177b2bd93fedfb34d4379 2013-03-11 00:42:02 ....A 2254584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03e6f80454a53359d373bde33f102d6bdcfcd43dbe9cf5ca105cbd3f989ccc7b 2013-03-10 19:32:26 ....A 814080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03e99c3810d16283c8717329f86512b289ed978290fb23cbec2dbfe5f73c1187 2013-03-10 09:23:22 ....A 1096704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03eca550e9e22cce0cedc0673df53c589c8a74b614e6a03156dd26368d33dc01 2013-03-10 20:09:08 ....A 1220608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03ed154aa704df439c32c0643104607ad40ef8783fc57729c7583591db062ac0 2013-03-10 23:40:56 ....A 1622016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03f128a75b2d248e3d87151259dd46fdd585ecd931fc2b63e7ff418862d39e21 2013-03-10 18:18:34 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03f2e0e64de23cf0098ccb4d5ec55b945b6793cc10e5911baacba5afe122dfce 2013-03-10 20:38:04 ....A 569839 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03f33b725e2741076fd81dead9748c7bb6350becb0190b3937ff4f338e7e6e31 2013-03-10 20:30:58 ....A 57572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03f61688bec9868ad7f79d047dd309c7fa085a08ca32d7778697bb55e2a115ad 2013-03-10 21:38:06 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03fd37f8006e98b10bd760ef0776d3227c6fa24434613cd9ee43f752a02fba3b 2013-03-10 21:20:10 ....A 929280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-03fecdfb7c6c926906227634895aff6334baac1d2c057aa19666e1061d87f90f 2013-03-10 18:02:36 ....A 416488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04002b53b68390dddf49dd45cb27da4ed9e9e8b0a223f4e9d2e6abb511393dc5 2013-03-10 08:58:00 ....A 269824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0401cf4afc99fd5913adda132e84ebbf043ff4cf5721ec01fc46c82a98f4fe18 2013-03-10 09:02:58 ....A 598528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04022f85f5e89665467348477c1515280ef08d29d0710b58cc470735213a31bf 2013-03-10 22:25:36 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04026be653b538bbc3eda7d3d55d45f075fc2fd320b7837fe63657431e6122d1 2013-03-11 01:43:50 ....A 79360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04043b8c5e7beca7d5252f392947ce87e0c45265fe4e83a86ad6305e0a067536 2013-03-11 00:26:12 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04045abc947da660338de8853a1844373faaa6e339f447deb4c1fc76cb278c6e 2013-03-10 19:47:20 ....A 290731 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0406b58f30c458d3f3b5c0fdfc8eeca90b6885de8bd987770d99c1a529c16699 2013-03-10 18:42:52 ....A 526771 Virusshare.00043/UDS-DangerousObject.Multi.Generic-040c4310cb63b9a6d1e2622fbe26c7566b58c008941d7abcdb2d6752c063ab09 2013-03-10 19:40:50 ....A 116613 Virusshare.00043/UDS-DangerousObject.Multi.Generic-040ee7e8e22490b2e24436c1c2711d6b3c43ab75f90e971c0565ac9125ff7921 2013-03-10 20:19:02 ....A 42028 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0413b28439eb6dd3a3df13f73c39ca18a0bbd28fb75905273e5f4f20c7dbcebf 2013-03-10 20:31:10 ....A 1375744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04174ad222c52d8e3ab43fba6ca3c8d547fbbb1194c52191a14db9012feed045 2013-03-10 18:01:04 ....A 227328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0425b3734f23805366f7ba8935e6baefb9f685a39658ff99f439e2697332a95e 2013-03-10 19:42:26 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04325329c609e563e45319a6e922370808f746c53ce4bc2050c128e7b6e79a78 2013-03-10 21:12:10 ....A 154305 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04364207d5f71c3b2fa7fc0da4789f1f1674748c48d1fdb934230529563e6eb5 2013-03-10 22:46:48 ....A 2178560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0439e11fe41bd164dac3a79859168d23ef64dc356c67f47f37f6143f4b48cdaf 2013-03-10 23:37:36 ....A 1767704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-044596d545ba02555d9448808551d56f15dadb42c22e0056f73ee237f0f27e41 2013-03-10 17:56:46 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-044702eeb759dd45a69de951801eb6c065b07b586fd2c6779a585556164c131c 2013-03-10 21:22:52 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-044c9e2a15d9016cd6a59f2a0c166ac335ad036afd0acc5651c6b36bce76d0fa 2013-03-10 10:03:54 ....A 91648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-044d34ffb6c4e75377407386663818c4743f2594eaaddf287a2b838b59b91889 2013-03-11 01:51:06 ....A 287512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-044fca055062ce32af3629210b96bdb1c58fb831cbada3f78dc4eb679f4f4a21 2013-03-10 19:39:32 ....A 224773 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0456baad38ab4b5aa23ab88899956050aecfa3705e9b5a73f96ce3d4dbd1a7ec 2013-03-10 23:08:04 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0457f4e69c011ee84ddd94dfaa567c71cabf5f583064a7937d8ea6b4f3bce2ef 2013-03-10 21:09:10 ....A 172000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-045bdd99af72f06875d371caba174a91b1b3d23fb434d88dff2eae2a8ebb1249 2013-03-10 19:11:52 ....A 275101 Virusshare.00043/UDS-DangerousObject.Multi.Generic-045cca86367733f16e00c4e1475987a02f3598a435717c0e3b48d11f33865984 2013-03-10 09:44:26 ....A 57149 Virusshare.00043/UDS-DangerousObject.Multi.Generic-045f9b056d94b47be21ad3089397ecb196808e2178f5e34115f0d2f0e975be39 2013-03-10 09:39:20 ....A 433152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0460af77c72d861d3a7536168286f717a6dc680b8b1ad6c02100c3a34ab21a29 2013-03-10 09:00:48 ....A 2084864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04653ef0661940d48c58dce9e4181469e7ab4531061eb03dcae1ae62bc432466 2013-03-10 21:04:14 ....A 44698 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0468744ed9113d1b56090e6c7777a9f0857d11258e35f5d0ca60e312b45c1cac 2013-03-10 20:47:22 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-046b0b5321f35e27f9548656a6513a2acdd552398153ab51f18dc0bb2cbd4e14 2013-03-10 18:59:52 ....A 239616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-047883f74258098f71f55031ee6bde6b0f7e12359f6623e46be0bfafe1695a4e 2013-03-10 18:26:04 ....A 52740 Virusshare.00043/UDS-DangerousObject.Multi.Generic-047b1269d0f098687a497558b91ec9a6b5293aa61126e00c7ef1b7654b729a7e 2013-03-10 18:33:22 ....A 91648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-048148b03fd701a11ff43af8292f4a9f3a1e0d3ed8720d6b15c2f14a5b943fa6 2013-03-10 09:47:50 ....A 270848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-048959f1ea1304876451c2a090cf930f945e19b6d844ea736dbd3978dd0279ef 2013-03-11 01:32:54 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04949e5f6d1ec60bfcfd3693c6b0a98d4a7c158d1c4bed47afd173725993fed4 2013-03-10 10:06:44 ....A 259072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-049f7276016fd53618a083f78e58e6aa10b7884e2de817edbef329530ea698cb 2013-03-10 19:37:50 ....A 2686976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04a38b669d5ed8f2211deaeb5a79f15e8b2d3c850186386bf450dd163965301b 2013-03-10 20:48:56 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04a8256a510e22b74003ceb9fcc962af19684024f92419fd27d2e191e19565e3 2013-03-11 00:44:02 ....A 66048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04aff038457931248f4eb0e4cc9f5f7e6d78ecba6c15343db610064691942081 2013-03-10 21:24:42 ....A 2053879 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04b427ab845592837cc927260b02ebfd39077d8cf35cb92a2eec28d07f771d17 2013-03-11 01:14:56 ....A 34510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04b4a68f895dd9fde223b5e64cb1c7f002824635f804e9a2f9c73901de853fd9 2013-03-10 09:19:36 ....A 394197 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04b7164bfb23785bc8f70caba86cce4b62380b51ff774c4fd81c6ef51e6a02b2 2013-03-10 09:42:28 ....A 129571 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04bb6126630e40c8ac38e604bb1aa57e0a8f2eaa37555f61e3574472219be54e 2013-03-11 00:37:36 ....A 113548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04bd33aec93a2614e4f86d5ee70c9285b7006bc94f69a5b74d06c6209a3f9fd5 2013-03-10 20:21:06 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04c028aa5f990503fce7a2f28c0805e8d29ff3ffd6de172831588761fedd1095 2013-03-10 20:40:22 ....A 2236416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04c3351c1fbaf1db0496bf97d4a17ff267ad9473cbdedaf4fd057ed7860d58a0 2013-03-10 20:18:58 ....A 76500 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04c5c6bc3dfe8ef1045c3cf0281a09078e6607b5eb6961a1844e00f9c32a5d82 2013-03-10 21:18:14 ....A 56647 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04d188b059918b068bcc4532d4aa67ebd7e27448460441e418fd3ae258014de2 2013-03-10 22:24:06 ....A 75314 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04d1d7b2e42d29ed0e05e04fd7720e012d8ac42df928b477694fee8341a93390 2013-03-10 09:07:18 ....A 835584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04d35cd20f581f3cb7208ab2fbec64a6b8366cea3556b14c28b880d659eec0bb 2013-03-10 09:23:30 ....A 31628 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04e2d40af11570b78eac9d80e89c8e853046ac44b00e0a71e45a36d8fdc607b7 2013-03-10 10:06:18 ....A 255139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04e4aa835a669250f8801af2aefd668e262d9a1b2f8fa79ede1a93828aa6269d 2013-03-10 21:06:04 ....A 1482752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04e767c36c55efa964ec1f0d78b41c734b32a061c932b29dfdd92c03fcdd9f8a 2013-03-10 20:43:48 ....A 210944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04ebd542f49d705adbec1184976b63d26370a7a6318a567c98a1e9cc637141d0 2013-03-11 01:06:50 ....A 600064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04f3f7b223374b26e4adb817a329a1c02e7f7cb8ab59c2c1f6152fd6abe7d509 2013-03-11 01:16:24 ....A 1963375 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04f467f660dbd4a4f245509e91184785e00a55d16223ad64239fb5adaeeda66b 2013-03-10 09:10:42 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04f800e11e34a98b5e286cca0d3b3f416025a239c5c4ce605de9242cfaa4585d 2013-03-10 08:57:28 ....A 2222592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-04fa40ad03d940c601f903911c15ea2de7b1c73e507171c1b2de7e3ffea3f59c 2013-03-10 09:45:44 ....A 428032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-050eb75fe09203bd488159aa40d4e100b14063c30e19a1ea78e75f4fa6d7717c 2013-03-10 19:03:14 ....A 539703 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05132770d69a09004696290d55c1d412f0a7b9c74c2dad8cf6d60b6865e8e52d 2013-03-10 21:30:12 ....A 5360343 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05147c3cce126483ad258601697b2d6214f1be435cfbf0420ec2f8e113976fcc 2013-03-11 01:06:50 ....A 324608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0521a6a1117554f43ca8f088ac95a60b5222ccc9b94e9303d18f18bb9254bf26 2013-03-10 20:13:28 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-052baeb1aa2d64f890cd8131feb387603561f142783dd8f7d65dc147d3134f1e 2013-03-11 01:33:38 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-052c0862c2409c23fc4e7ad4ef93781f7b3c4e999873630d2f5aa6091d5b58e9 2013-03-10 19:43:06 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-052c475cead10c385cd75bbe4c3a441bda9831e3055a3af530a4fb8e6ac50b97 2013-03-11 01:45:20 ....A 266273 Virusshare.00043/UDS-DangerousObject.Multi.Generic-052e25412cd16451e78d13808940bd73cd0d1b91726cc76e8f848188b2d27bd2 2013-03-10 19:40:50 ....A 21322 Virusshare.00043/UDS-DangerousObject.Multi.Generic-052e272b8328c6d2cb7f59b0392e1073edeccddc63aaa24b3a50fab4845db317 2013-03-10 18:32:52 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-052e6c1febe790f4a5c18e80000ca0e45ffd01b17873a6dcdbbd4058f0bd0ce0 2013-03-10 18:37:10 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0530c261d47c3abafcb61915adf957b0c64bde21c005fe6f333ece3de7cfb6b8 2013-03-10 19:56:00 ....A 50901 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05325ac861e82146bfecefa258d9a9bc9f1bcdce6965d72ab9a0684287e3a4a9 2013-03-10 19:27:08 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-053bc9e4d277c6e25f275bb44384e54a7573543b801af807634e7030c93d1c5b 2013-03-10 19:46:22 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-053d3aef8978c122f1127af7ad98154de5c77c25d4b059d8634c4da16fc3a235 2013-03-11 00:01:18 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-053e0776d1327af87611ddd72db58ec6b66787b221c2d942f1c258660ba22c23 2013-03-11 00:43:02 ....A 670720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0544273a5a35fe1b445b32b6db238fbbffc59699b3a618f6b04b649218b24400 2013-03-10 22:36:34 ....A 29024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0544d2557b075ebd8201accff03426b0020fe0c9fbd845053e3e5b99af707603 2013-03-10 23:27:46 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0547e34e7468e2cf78198647ea506df8fcd3d3e05f6d68cf0e562112808ba4d4 2013-03-10 23:45:44 ....A 30209 Virusshare.00043/UDS-DangerousObject.Multi.Generic-054e5e803a7cc4d3b07b51bc9b9f76be67287c80e10e1c1a7326f23aa09c05d8 2013-03-10 22:27:20 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05501a4383a257bc2eaec17fce6e13dba7afe3e90a94e642046b77938f98c12a 2013-03-10 21:04:24 ....A 1144320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0550416b0d585e639b78057629713e9177e8f0b0fb7b2773dddd0ff376b073b8 2013-03-10 10:06:24 ....A 793088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-055411da68446101a9563c5bd03874249835b635e86675a0e2907ca525076632 2013-03-10 20:59:16 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0556866eef703745bb31ddb1f5179ae579b6abbf4d1272e485fe5cff50097f78 2013-03-10 09:26:42 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0557c5fbedc77d35a09a826edab4e4536dd56f84bf5770b50351b2ce8494fbc2 2013-03-10 09:49:20 ....A 94618 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05637dddca709a4c90ea1d882d32f20eb96eb7667a86e610f93a0eb4163fdd0c 2013-03-10 20:24:30 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0566a50450d48b059b4d8e01f5e608fc52c059fb38d6e90123e94278ead6dd27 2013-03-11 01:49:36 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-056a06b94ded25a7d4e86cfbe5a5f1de6ed08fb42255b59d1c2caf09571e8bd1 2013-03-10 19:53:54 ....A 2056158 Virusshare.00043/UDS-DangerousObject.Multi.Generic-056c23e075076746723221673b0bd76bb1339c07f6910ae80f245757d6056408 2013-03-10 23:13:26 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0570a4d2f6cf1768b5fefa7d6ca58b2a07b0a380a8b6637695cd2fe38b8c92b0 2013-03-10 23:36:02 ....A 899285 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05717569dea4ab214fb7da6cea10ba3faba0d30c0cc618f896dea9340ac0a14b 2013-03-11 00:49:26 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05730849b3c07828c422d74cf970d3b1170eb6a73e363f8b95118833c694308e 2013-03-10 21:17:48 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-057bde4500173cec8f0601bcb11d3efb19a4bf4d34634f6c00b9a963ce9403a1 2013-03-10 09:35:58 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0580e3cbb8ca8d70c9aaea3ae8289664fecb22629f34e6b9da1b5408d44beca0 2013-03-10 22:29:46 ....A 1900564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0591300f4116685432ab33072a4e8cca1041f0b896415b521445e6c00b209977 2013-03-10 19:28:46 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0594f8718fb4610962a9af50c79e89400c5623185f56f1b118a60c2fb970e32a 2013-03-10 09:16:28 ....A 579072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0596ecdcb7d465a9b8f2f47fc48448e501d1877610d97fb0e44e09121d4fe580 2013-03-10 22:49:02 ....A 884736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-059bae58c1fdd1740a658ae8ab053edc0c4d6378efa607102fc88b96275bd671 2013-03-10 18:46:56 ....A 7201 Virusshare.00043/UDS-DangerousObject.Multi.Generic-059bcde7b4eb5329c89cdae40b6b62cd7df52316b3ef81006791d0042322933e 2013-03-10 09:24:40 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-059ccd68210875e48486770a882f40230a01e862e09171e5d61f9a02aba26f77 2013-03-10 09:59:26 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-059f3423e7220a0563da9dc6573a9f70187a005251a97f828a9c183a468a7229 2013-03-10 22:45:28 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05a5d12083f0ac5dbbfa03144040d98f1362f4ae41b61365e34ab9ceafcaaf29 2013-03-10 08:57:42 ....A 88252 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05aa1a4874b9583c43adb5e8ce46104acbe8c93299ab63becded15450ada2cd9 2013-03-10 19:00:08 ....A 158721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05ae2fbaceb2b410f81ce27a992b9599d590bd25cff1066085cf436c73a9d981 2013-03-11 00:17:20 ....A 46624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05b7a848d522d8cd139b253c11f3aa7d5a9b548e71a1e0983638251fcf9ac410 2013-03-10 09:20:42 ....A 164087 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05bd48d10d22524d041e91f87af150979c4278b1937ccf298c08032ced0da548 2013-03-10 19:36:14 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c1d0b4ce0d432ba6e7a20fb91938a093e99d38931044557ac03d97f3bc0f0e 2013-03-10 20:39:20 ....A 425984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c27554062dab01bcc80602e320f0e3f596af917d6f8aba0c0c42cd716eef5f 2013-03-10 19:52:08 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c2b01bcc53cc9fcf8d98698a4f0d1f56fbf6e71cbf4f37054e9d764999d454 2013-03-10 18:33:00 ....A 955392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c448bc78ffefed6ffadbc4f732d31e93ddbcb2434985c7b64e476da2373dfc 2013-03-11 01:27:46 ....A 942592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c4cd36b974eb2a1f426f844c041a379f3a8b4d97a000e794d1a8ade1a55220 2013-03-10 09:06:36 ....A 28521 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c4d1f06a34f1963a25568e4803c7b382d5a1ccbe3bfe9861e2303c02a589e3 2013-03-10 18:39:20 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05c8cbc8151e071ea152e83068376bb989f19fd0d81d2d8a8ad7ee632f464ffd 2013-03-11 01:49:54 ....A 220803 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05ca1458b5be91994dfbcb61a7a43e179cd781d1fc3c545af075a06f615bdc9b 2013-03-10 18:29:30 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05cacb5359918f88a0444165f0ab3e8b18b740e956ba139b9c2186c6b520974f 2013-03-10 22:29:00 ....A 340987 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05dc6eaa9d3eaabdeba40c7db7d5402f95410b04fa96bef4f7628a4e4d03f0d4 2013-03-10 21:09:18 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05dd6421ee85d93e8bdff9b55e738549d24f99618b1c75f7b156e23dec01a465 2013-03-10 18:48:54 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05e4e3b4d332651247575ed613ced5c511234c5753506008bdb80ae27131b768 2013-03-10 18:47:12 ....A 1274798 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05ef2f7efe52e808ba9893fd0c114d5efbbd0b310dc993053e4daba78bcfe359 2013-03-10 20:49:52 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05f095df071bbe200d50e4eda370d28e73b3fae9d6ab92e39f2529eaa66b42dc 2013-03-10 19:34:16 ....A 552960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-05fb694d1eb2a42e49c7e0c04a8add2702cd16a07bc367cc5b22c6c6c7c4114a 2013-03-10 18:13:22 ....A 174658 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0601d67f4cb2604cf1bf1c4d0e465a422643af6c9955d6a561e58f8cb7b2afe5 2013-03-11 00:27:36 ....A 207360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0603e5aba7e7612562aa9dd9aed9716894b41450b4c935e148abe29ca5427475 2013-03-10 20:35:04 ....A 106568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-060620080b5376865c8704c1d7066e876e9a3f8fae527f328f84cd6a6e6d7f43 2013-03-11 00:06:36 ....A 976392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-060d2b247e67431be234287a405d73ba737c75c061c48efe0472cd8fed9764f0 2013-03-10 20:42:48 ....A 274944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06130618f73d56adc1feea677a710b17770731b6128795406a6b5eb87c86b5c5 2013-03-10 20:59:40 ....A 129100 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0614523295bc792d93730cebe9f61c5fb01e0c7127ee7caec2390f4d73d79aa0 2013-03-10 23:27:54 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06164af35d0670278f65f586f7ae0a38809787aabdbd725947827926027c2e14 2013-03-10 19:08:56 ....A 80685 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0618adc1ddbb1e548588724d8305ea25aa0f4c3d849c79d1713481a61940388a 2013-03-10 18:06:18 ....A 429568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-061e9713169306b0cf20dad4f6f8114c63d0dff5ee15f88da2b9745293f9ab1a 2013-03-10 19:08:30 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-062631888518dc28b6f4886e08cce82e938c5cba65fe2cee1873464af1a1e2f4 2013-03-10 19:52:24 ....A 1410360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-062f54f1a3315b64353203ef25f9dcdad893ce2ab127d3e6dcd2063caf204476 2013-03-10 19:56:28 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-064259896261451dc5360e77b0794dde4b234194938eac243dc7bf6456ec28d6 2013-03-10 09:10:30 ....A 1961984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0643179d77644512973a07cbf9ddb92179b8d77dff242580bdc503cd99d69ab8 2013-03-10 20:54:52 ....A 8428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-064372f0abd194d08c420c8653840765c146620712b860a9b9d76d034a3baead 2013-03-10 21:16:26 ....A 10910 Virusshare.00043/UDS-DangerousObject.Multi.Generic-064c74626ba6a491a8867942b70e0ae79118d02d95b116e3089574bda04c10bb 2013-03-10 09:54:36 ....A 28360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-064ecd67824722cd6419ca65b3a5640af63d7fd2ca6c69daa90689d1f4104be4 2013-03-10 10:04:08 ....A 372200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06503a6254b5f052e4a1f419ca818a2f5000d2fa1940e185000e9ec472b43554 2013-03-10 18:25:54 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0652bd005911f2288a43ab7280a0b30891af9743bf6dd3b709cdc71b7e0d35e5 2013-03-10 23:15:46 ....A 408288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0657cadf6527558d1ce82c47d7e5ca9fd9001ad1fbbd65a2f011f1d3bbb41b60 2013-03-10 09:01:28 ....A 197632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-065e2ee61ab609caa75b60b8f663f60a9e40cab6f0cb7e465b194eac90cb97aa 2013-03-10 19:10:06 ....A 82944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-065e9afb005c4228b4ff57add09d1a53a811c2511644ab6d187e7a2887a8ddfb 2013-03-10 19:32:10 ....A 516096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0661585223475f276a9a2a3f42cfff3bf9ef2e90aee73e56273feda2051e57ce 2013-03-10 09:28:48 ....A 31915 Virusshare.00043/UDS-DangerousObject.Multi.Generic-067359a4c8547225adf5773d90aea16bab6ab4e027c43312b570c1fe00e46277 2013-03-10 22:56:18 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0674037ca039735328b0c46252530844cfb9fad6202998e3822c0f35e086f4fb 2013-03-10 21:11:06 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-067e101a93ef42823ef4ff3805b12b79b70dbe64b3ec0e73837df63aaa5bd765 2013-03-10 22:21:06 ....A 540525 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0689feec7022f83aff57141889ef8c4d36556d2ecc731768bc103331a40e9430 2013-03-10 09:09:44 ....A 127488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-068db21e8d34a6d22b4c0a472fc6b21333305bea8878856ab11939e82ec05796 2013-03-10 22:41:36 ....A 34745 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0693f6b8ee473096c3dbc0c4b21fad8e26e3cb0cf99b560239058803a62fb690 2013-03-10 09:09:08 ....A 978944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06942c008215a581482016337832830d23b464b501c8f3af5b51b618b7714637 2013-03-10 18:44:02 ....A 702464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06961fb5cc53e05558deb74b0a3db114a24cbb267e2a4bf1ff912b1c679b0656 2013-03-10 22:23:52 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-069a19f7b7f389fe01025d7e8b8ecddbd145821f6a0d9aec52685d4d22e60fae 2013-03-10 20:26:10 ....A 1102019 Virusshare.00043/UDS-DangerousObject.Multi.Generic-069d8803215615c3e604437cef0af987fd19fd4a092fce15a02709f95ed695db 2013-03-10 09:28:04 ....A 315459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06a469ae79d3f85800f2a8cb07a22a253185f052822ad7c2f91a2aae8800b208 2013-03-10 09:04:08 ....A 445440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06a77ac3a7e2ca8728232a73c816d132204ad0ba793ee8b2e5db1b58371b9ebc 2013-03-10 20:19:12 ....A 402432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06a88aa2c0219e8471ba1ca54519a6b2c5f4957e94ca3d1e9706b01fcae63a02 2013-03-10 21:11:20 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06aa40d7d1d0ac007603498f28ee3756179dddc46d5fa88b50d6324d419d258d 2013-03-10 18:59:10 ....A 822784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06ac14391579914b6396c2ce2ad4f26f42df74b55e7f43f25310c70ca1ffadde 2013-03-10 20:55:34 ....A 77312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06b6ac74d3ae5e20a89d41d55ba6b0543927a00fa594c494f7c031327e77b922 2013-03-10 20:48:38 ....A 1226867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06b7ea8f6df47bf81d8ec5e883a9f446705ac0fae14668d8aa7da12c4b5398a5 2013-03-10 09:26:38 ....A 5212176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06b7f9ada03770cd769240a67271a0f1941ec54448a83f200913c20a0fce60f6 2013-03-10 19:27:10 ....A 847872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06ba5229d395e7543ef8814a36906b3b6ef36f11945457fc300aa769f1708d68 2013-03-10 19:32:42 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06ba561d050ec542e4ca12a38aadb53deecc67d43f9dd536ae5fef33829b2aae 2013-03-10 19:48:04 ....A 631808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06bcd11784d3ae53a9975c7270be64747b2c6b7f56a5f4dbf6110eb59669b596 2013-03-10 09:25:28 ....A 83331 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06c2307bf893ab2037a1a2c3cdcb526a723f2248e75632d5d9e4c02b93eacc7d 2013-03-10 09:23:36 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06c4c76903e87e332721d3728a91b2a1c3cd0dfe3df43d89c9ce13c9ef494c11 2013-03-10 23:40:30 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06ccf3d6a1c585b5880426cbcb85c69db0225bcc77944dcb942d54001e40ba92 2013-03-10 20:03:42 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06ce223c3f9c4b719e93ee64e99de4d85ac2e4323ee45d165b48157badd552b7 2013-03-10 23:07:10 ....A 107712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06d1b53e5985f955070fe8e284b3eeede16b7bf64caa2feab5539e8475cdc847 2013-03-10 18:25:54 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06de367a38663e0759663110e6ca0218c25956278ed7cbd4b1064842c0d19f4b 2013-03-10 18:30:04 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06e496d99f71c55714a10986ed5d763c790956bc0d60938c4b76f95c1ee888db 2013-03-10 09:12:50 ....A 443904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06e5fb4324e37742fe64e48fae6fe89159776723f4fedfea56f5c4746b29ebbe 2013-03-10 23:16:44 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06e72d66162787ad33b6f86760e100f848912491b39d0537fc5c218e48184ad4 2013-03-10 23:11:38 ....A 1234432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06eb7c23bcf8452facbe59a5216fbc68cc0d8ad7213bac17a0b29381ca3bf439 2013-03-10 18:53:00 ....A 546304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06f1f9d57b5c6a0ad2231314970688e7bf972902fb33583dcebc5ad498e98f37 2013-03-10 21:19:50 ....A 876032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06f2ab4a9ddfa604171e677e187d8e50da099938d575e0ce591bf5e1d053874b 2013-03-10 19:27:54 ....A 110220 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06f3becf88f9fef6a990c122adfab79fc12c681ea8135b9b1d814184093a955d 2013-03-10 09:04:34 ....A 766464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06f454128248b04ef140c1cdb457341aa1831115cec2ed5351b45c5fb1dbe457 2013-03-10 18:53:10 ....A 43820 Virusshare.00043/UDS-DangerousObject.Multi.Generic-06fada37f28408bf7efbfc0bd6dc7901b61bc5a37d8cee94bf9187bc3664991d 2013-03-10 20:42:26 ....A 107564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-070174c72e375abc4b21a41cd59bfe11dbb68c0c5f91ba1d0452ff61324dc5a2 2013-03-10 19:29:18 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0705a4e18f1620beb1610926b035f78b037ee87ce9f8c0a958f74838aaa6af5a 2013-03-10 19:08:26 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-070852251d55872acbd2814bc00d02088bb2f5116de0afa047d26b903ef00692 2013-03-10 23:33:04 ....A 212480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0710ebbb36b695d0939f589a353bbc9442927c106bf22035275515903b7b1eef 2013-03-10 21:19:40 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-071620e7e8694d5eb0b4f6dc7fe2fb81d5102b34e53d9ebef460441ea0f78323 2013-03-10 18:37:08 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0719d8e2ea131f9464b206b231ec22f1f0ced58fa5d3af50c9169b0c2dc96fc5 2013-03-10 09:29:28 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-071a42d6c7162414505df1f46e67d8a29adb10a10a7967011b8573178bb5bd9b 2013-03-10 23:54:42 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-071caa57af10256d5b4e3128e6c8d3f0e785b82e7a0752cc12aaa64f8ce798fc 2013-03-10 21:10:18 ....A 241321 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0728f850439c8b5be610a794eb3924ed255a517425080e8ff51017639aa54ad0 2013-03-10 19:00:32 ....A 118019 Virusshare.00043/UDS-DangerousObject.Multi.Generic-072bb7763f81845df268124b431c538680227c6765c5649cef23c9ebe3bd85c5 2013-03-10 18:28:12 ....A 83059 Virusshare.00043/UDS-DangerousObject.Multi.Generic-072dbadf34070580c51f92dcbcd6937a5fbf1c11e387f3b857cac5174980804f 2013-03-10 18:16:38 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0733727fdf757d14106e48fe2c49225160ba7697a75670446b152a6118bfa9b6 2013-03-10 23:05:22 ....A 676864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07375d1713341a37230575fee31113263b59d4cb660b3ff6403e755d1cf474eb 2013-03-11 01:20:14 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-073e56c105ef1731c179b7a552146bb3dcec38c0e72a0987cdac1402dff11a2d 2013-03-10 10:04:14 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-073f74342f9872c77d846277f4565b19896fb5ac40db96e9f841256bc9349a24 2013-03-10 18:38:40 ....A 731904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-074eb2f8d20b09dc8af8ce0c0c5312cf6159bd44fb8fecb07d1f63602b6db98e 2013-03-10 18:54:58 ....A 1818624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-074f94bac90c7bb43ac46ef34ec763c50039a0924c70016bd5587999166b0874 2013-03-10 09:03:42 ....A 24800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0755f0b0d71e019fb32f28ae728640f3cec8a351debc3ad1ec043434f2a8c82c 2013-03-10 08:58:52 ....A 7173 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0767180568b7a0e8900114e361d172dfe0227bd35d6731ef0c9ead6d9c38331e 2013-03-10 09:09:20 ....A 77312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07672295aaecf2942499ba00d8ebbc04969ec112ad35fabaf01f99fbe62ad796 2013-03-10 21:21:54 ....A 236032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-076b3c35f4d981dacfba70c5d9ceec2a5277d3b8768cf1053a313adba0a3a0ca 2013-03-10 18:18:56 ....A 225903 Virusshare.00043/UDS-DangerousObject.Multi.Generic-076f782260379796aa1ea59002b2fb1b88c352c861b1fa5b2937e712a158a2ea 2013-03-10 10:02:38 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-077341a50f6889d80a7c7b853610f1194f513e03c24eda67f088071a72b852ef 2013-03-10 18:01:32 ....A 75776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07745b2707e0a7c28ae050f1e1c94ef0fb948db2eadf18b37b2efad1c8e57144 2013-03-10 09:46:54 ....A 663552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07751ee9a274dd3d0c9169e2f639d5612dfc9d62d211d89341efbb8c966cccb0 2013-03-10 21:18:30 ....A 186000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-077e93114e9ffdf58ca479a5ce35ff32acbb7256e4726f2e2b9d09ec309ca168 2013-03-10 18:23:42 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0785155960c8e3cd4a63d3b5a731e48ffd20a7138866093c97e9569d623bbc10 2013-03-11 00:02:14 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0786d3168b84482e2bef4f6d6f354fee2dbab8ae06bcc1de14bc7c2174fe5a84 2013-03-10 09:46:54 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-078aaf99a79dc1a63f7a4ae592cf41c9e333620abaa76fa1492706c34372c2de 2013-03-10 09:03:38 ....A 1396224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-078c3fa219d5b38bc1b3c746e48ab37fb9bf65454c47a58b114e89317dd7a0a7 2013-03-10 18:53:18 ....A 262531 Virusshare.00043/UDS-DangerousObject.Multi.Generic-078d5317bc15639ffb8150003c89695448aba5fad07610df4ec5a5e8523b59f4 2013-03-10 09:35:24 ....A 201728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07a003802d5a17608bec1630646a8b152a9d8b46c7518dda1bda24902f0dba82 2013-03-11 01:31:12 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07a2c332864975649ee60f8f095ed129a4b7a7c263bac06724f93f5407ac8bfa 2013-03-10 17:59:54 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07a379a828c4fdd2501a1acd57acceb03fec8951febc037cf2c0b50dd16cfef0 2013-03-10 21:15:04 ....A 1919303 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07a60c05c197bf3aecbd85ba137ac5d61eff31817ea0a7c15cab583c90c345aa 2013-03-11 01:11:08 ....A 78848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07b196d56764ee7dad124040b71c1f1bc5fffa703f5f23c7f53970a89f7bf432 2013-03-10 20:37:34 ....A 685859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07b73c1088cab1e68cebb120d625620be14bbc906c108e579b89d455aa79e7ac 2013-03-10 19:12:06 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07b7e40f0ec151b250c492213aea3c1c6479702b171c3bc5d88b792bde29a751 2013-03-10 18:23:48 ....A 529408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07bdf1c3a7d7d311e1f8c01f875afc149ed06970c77245da5ddf5fe817187ec9 2013-03-10 19:34:38 ....A 253481 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07c0f2be11ba428f0f60993d5c1e8fac71a3d67e8e8f921c9d04662546e351df 2013-03-10 09:15:54 ....A 385536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07c2c3fcc4c6e7c7f1ddefa4c7de7ede2f28f811ebf5a52b0d4270e5aef16d6d 2013-03-10 18:46:16 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07c79d463130eb4d5786a1c15a56cd7c08013509f97aeb6bef427a9377b011e0 2013-03-10 09:32:06 ....A 253952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07cda8dcfd2128d0e7f46a843462d4f926086ed73c50841c80f2f13801a38d91 2013-03-10 18:24:00 ....A 300032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07d1cdde8a026b38dca17c7fdef4ceb2e338dbde223abb6cf4208c54f23d018b 2013-03-10 20:46:46 ....A 226304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07d46d2ae8e259499648e94750e7995b80635da465a66b4c3ce88474e905315a 2013-03-10 17:56:38 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07d68296276c756eab82b3377f1914440ba668f20b61544dfaaed1e657be15ed 2013-03-10 19:42:42 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07e1d6588b5c5825c6b42c39e44400a7cc519b499f160e85e669962d1db6cdc5 2013-03-10 22:47:38 ....A 287744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07e4390b19f296ba209ef3375ca419400e4fa49c88d9519479cf62c90c2b7772 2013-03-10 09:37:36 ....A 1133706 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07e7ac0757bd902c539548860e7a7eb86066225f23bcf94cb7ecd21f36bc83f8 2013-03-10 22:20:24 ....A 53000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07ef61d50a6df80857e99d889691aefde599a0415840c41fc62429fe57fff7e7 2013-03-10 18:21:44 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07ef9b942082d017bd226e4761b92f41a17b9cb858d2dbf062b5d7befac8f687 2013-03-10 20:31:14 ....A 1482752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07f24ff8134e66fea60d0c693537782c241ad131369144993db8e40882351bcb 2013-03-10 18:34:50 ....A 1108992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07f430d2524ca7336faee31a9b8f562f7e6297632b394e2aff57e64664f7dc23 2013-03-10 19:07:52 ....A 906764 Virusshare.00043/UDS-DangerousObject.Multi.Generic-07fc8df1856a4749d312a88b70a3ca1ed61ed8b3d2fcbb568af658f8084e2211 2013-03-10 19:36:28 ....A 293890 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0804a5f85febe6b9a42118b806dc38b8aca0376d2c4f8ca2753e1b56aaa3b733 2013-03-10 18:37:46 ....A 177664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0804ef3f5b865fb031bd901376eaeb06f5ed457b6fd11971def45f6f4e7fd3bd 2013-03-10 21:11:30 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0805c8b71050eb58f498bee93142a223adff490e2e15104dab89198976062184 2013-03-10 09:13:08 ....A 659969 Virusshare.00043/UDS-DangerousObject.Multi.Generic-081424ca0778114dd83a4f872af1177329304b29cd2a49ad193a99dc5e0adebe 2013-03-10 20:40:18 ....A 601088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0815128161eb2d985c119ec318986d90b5c0d63e9aa9994caf2d8a20d0ab677b 2013-03-10 09:45:54 ....A 1814528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0815e804d5feb17371384c33b80c1dee1c5c5239791160471e98109d5b90005d 2013-03-10 20:56:24 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0819a5ee87cccbb842a6fa3b89264b4f680f5a75f30bdf7468c899730644d7d0 2013-03-10 09:41:12 ....A 1110016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-081df7815406ebcb972e750906a5e8996d6be40f80615725d0859c47a4829226 2013-03-10 22:32:04 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08208adfa76766783dab5d2a19f1271f6fcf112921e0ca327e4ab4678c3584f5 2013-03-10 23:00:34 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-082ddcbcccb012215f3505f98045977906434a2f594e81adc25f9ee366c0d7c4 2013-03-11 01:32:38 ....A 516608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0830e37776fcb4b013d2b124115225e172ba7449724c910cd5c6803b3c04e1b4 2013-03-10 23:50:04 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08330f4dc2a89de18c50b78f55bafe8bdd64896c14c72fadfbb972b55ad25c5e 2013-03-10 23:39:38 ....A 273408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-083bc9db1c7ff215b130b3a131f650e0a579850f83c29d11d8262c85e448fd70 2013-03-10 09:47:32 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-084359777d31e59204c2b9a74c8bb4eaf44a9d9cfb8478286cacc75345669805 2013-03-10 22:50:38 ....A 378368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0845398b80c4770da9d7ea5d2e4cf99df9b852527db3acfc78fa438e10fcdf1e 2013-03-10 09:14:52 ....A 1750016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0850d017a01f780f6e504725489e6bdfc2fa954805c1a51002cf26e5b6caa2f4 2013-03-10 20:34:10 ....A 29254 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08541f98f53dc25ace0a9f7f53ff0290e83d04d80875d71de001093a0ed6d33f 2013-03-11 01:23:52 ....A 455680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-085a82b68d418a78424b2486f983521818a7f2bb387a77ea421abd03c0de2458 2013-03-10 23:54:58 ....A 668672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-085efffdea29ec0b3dbcb7897d3abe909d7a76e30cf40aa69c343a9c6ace1bc9 2013-03-11 01:30:24 ....A 1507328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0867a8367bbc42a042a871276d3d1ed92b32b6babce89b86d3e1d27eeee77f86 2013-03-10 22:49:42 ....A 33191 Virusshare.00043/UDS-DangerousObject.Multi.Generic-086fe9c64416c3a1538c47a22015a3fb8bc8fca71b72f82b1a7c432c78042413 2013-03-10 19:58:30 ....A 293428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-087935010c6bf7db97bcbc18d7e182a7fb2c259568280c181fcb39bc28bb7e88 2013-03-10 09:50:10 ....A 502784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0879d81a88137fd091ec7dfb980c49717cb1caedb7f1076bea7826965e065b73 2013-03-10 23:19:56 ....A 51716 Virusshare.00043/UDS-DangerousObject.Multi.Generic-087a70554dfd3347db0fcb842641c1992ab0e9d7323d805d465ebf9932ed5e30 2013-03-10 20:54:30 ....A 2411897 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0886caf75cd3e1980dc88220511627fe8e5a08ceab203112ae115c89bc4ad725 2013-03-10 09:11:48 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0889163b52e71c8176862a199bace605814ef1e822eebc3f7c37bc97ebd2c12b 2013-03-10 20:05:54 ....A 218112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08a37827af7629e548580fa0ce5f194c6092326a707e973891b7192f886f29e7 2013-03-10 20:15:44 ....A 830464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08a583c139b9a2392d8433f737aa6fde9162a0eb801629403867dd5df340cba8 2013-03-11 00:06:20 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08a6e7106e955a72b2104e0ffa61ef967cf31d5800d2448af9c9362826dac270 2013-03-10 18:57:16 ....A 42243 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08a78f893d3979dfe35ea3029b5a8943d0de1fd9c52c4a5774200c5dfd26f949 2013-03-10 21:56:10 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08a7918d129c8db48337e2900e3d33f0a775b350b1d3213bf3d4e9c37f3f1065 2013-03-10 19:03:20 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08a99e320ba96f6c52ebf729d5ecfe77d9a1b6ec3d1ccb07f9c86340300e0ae1 2013-03-10 20:51:32 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08b40351255967c49880dd75b0f5d031a3b9d8cf887fe73a4fb11aacc14eb5a8 2013-03-11 00:51:42 ....A 2741248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08b47322ce9e83af2cd26a12d7d7d57073dfd2c60950a187db861d4a49679cd6 2013-03-10 21:30:04 ....A 110906 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08cd53235251e5a001a508daca809470aec388e490490abc6cf24141d21785d2 2013-03-10 23:50:32 ....A 49634 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08d400156ad5073e4bf60b5aa92b497e3e3a97265e6aa0f364edc9ca5b81473d 2013-03-11 00:23:12 ....A 655459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08d8ea1c2b6225d1cba670e0411077640c4b2c83c5b8dcf1a66a6d1550484704 2013-03-10 19:10:12 ....A 125440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08df18d57b5890835ac4bb550452bbfa770731505b6ef2832cac38b04f74a88d 2013-03-10 23:10:10 ....A 139672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08e767d31d5f9e6461ba74c84f344fb7620d3a1c4b3d288397020b59d5d9ddce 2013-03-10 22:58:24 ....A 28629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08e966c0b38aac5587d765721d9a1e478d2dea0911811ccc452259ddc76878d8 2013-03-11 00:21:40 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08ec6f7f0af2046b05816cc12db14b3f6a2f19c34d263a79c705155100030002 2013-03-10 18:10:12 ....A 942080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08f7aaecb6e765cc9ce7537a237918eba36b010138de773e8ac73f532f9617c6 2013-03-10 23:19:52 ....A 166400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-08fbaa20dbfd444c6116957d5add16fab56faf902c5834d140f5345467af068b 2013-03-10 17:54:58 ....A 144688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-090e90b95c4a5c89e5d0c3e229b9816e82568bc021bfbd640a7a9e80f4d159bb 2013-03-10 22:30:22 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0912a8f227384d40e1a805ec2ab6388874d8ddccdff752641ee23e2e5ab81f97 2013-03-10 19:37:12 ....A 58416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09137c97d4b1d8c4d386dbb1942fecfb0f464a0e23fc05271296fb0ae08bf035 2013-03-10 09:41:38 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09169cfb66bc133706062f962966ca5ce284bb2b87d1a20be56370d852b2fd41 2013-03-11 00:45:02 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-091a251a0a435571225dce54a1c3b0e6b81b4f0eb70d34f65803fb8d7304e633 2013-03-10 19:37:58 ....A 113625 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0925e5ff5e5417e0cf445153966b56161cd4329b07893269b418dcd57ffa89ea 2013-03-10 09:07:40 ....A 396800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0926796af8fff9ecc912af71084c559a299e2ebc6ad93b658bd172af1083ccca 2013-03-10 20:58:06 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-092ec9d6e1c33b42f751636b3d4524f8971e2d4bb25338918f4f8f2b5fbbb241 2013-03-10 20:30:14 ....A 806912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-092f38ddbbc59974d2eb1709cdb1d509a2704398acb550ba4300779ef54341a9 2013-03-10 22:22:46 ....A 819200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0931f945683af0856b0dc5e893e73e5a19411915461701a0489762ce72f0d80c 2013-03-10 22:31:56 ....A 203776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0942e51f291ba7883c5e3d0ab106d218a436a3369589ca296746fdfd16475aaa 2013-03-10 19:43:36 ....A 19615 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0952b40f74974eaf16dc33ac765494e2d0a4b9fb36155d68040b9b6456f3215e 2013-03-10 20:24:56 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09541228ff4edf6651ec9d8d2d00c29a624dc1c6890d0b90320099c17256009a 2013-03-10 23:11:16 ....A 5616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09552ca0577a8ea7abd966a57c43876c59294ca05379715597d65e1f9d8b3670 2013-03-10 23:46:56 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-095bd0a23389d7a68c1102598f372273c87ae1a856a0e73098ed9257987875a1 2013-03-10 21:04:02 ....A 7384830 Virusshare.00043/UDS-DangerousObject.Multi.Generic-095eae5dd9543b566305e580783325be0047c833584b21264c4215ace6d5115f 2013-03-10 09:35:58 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09649fa9484916719951fa280e520da9be2a0214a0a358bbebdb918b8a12fdcf 2013-03-10 19:24:54 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-096f0828a83f384a1b14afb2c232b0019acaae53414e40381147a767f04a6665 2013-03-10 08:57:00 ....A 665600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0976f6b7f4775ad5dd9e65ee7083b57876c91d903b433b1f3e9c6f4d88aebaa0 2013-03-10 09:04:46 ....A 92688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-097aff1906d2186bf10d79f341537303630509bf6bac48ea7d86bdc61f5cf3a9 2013-03-11 00:20:02 ....A 1623552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-098ac74c19c26d52a8fff1bd2b4d111255a5efad0fb9b1682f7108debeae47a6 2013-03-10 09:00:12 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-099956faba6109d339762cce736157edbcc7b5a705013c9811de0417bf36796c 2013-03-10 19:47:08 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-099a5f46bbeddb2122963ab6082af8c5184614e16afff41aecbd20c468aa036d 2013-03-10 18:41:08 ....A 1449984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-099b3f9209da1025864068bcce7e5c4f18aebf37adb5b08bd5813c80c270e082 2013-03-10 20:30:10 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-099eca31f734c3b0c179d5bd5128d66d0b2b8f96ff7bdcf656475e9706bc334e 2013-03-10 18:35:50 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09a455c835f88abf194882a25dadc9ca1e1b4c0db43e554e07d78c34c12b54d5 2013-03-10 19:47:04 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09b60f958908288a85f8b46848fcc6fad6ed333a05cdf29f5ef0902dabd9bcae 2013-03-10 20:23:30 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09b6feaf5d5afd02450f9d557f7e49756e0e3b171c7d8fd72d7d8b009e1bb5b0 2013-03-10 20:23:46 ....A 35740 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09bbcaf3b1fc9701ba4831c5022463f26dde45cbf3092680df0e077888677957 2013-03-10 20:03:08 ....A 110728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09bd8e2725a45de7885569306b3537542b98bd9044a405197eb5dddeefa2e115 2013-03-10 19:07:08 ....A 496640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09c574bc0c2b9efc263b4754e6d956815914ba790b34cb94de596992d6ebad05 2013-03-10 20:12:32 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09ca62fa5a7e014440ffda3b9599cc5bb833bd5c6d1524674984b0da42d60f50 2013-03-11 01:06:34 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09cdeb78bc1a74619d80b01225172bbfa16772f148c1313f0e2b4b4d8d8c1ff7 2013-03-11 01:19:58 ....A 94131 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09d6973789a1e5510f12094de9cadbe3d4011b341261a4d36697406a6855b08b 2013-03-10 20:34:12 ....A 92724 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09df4d3ba9ea3849c827efd437b2074be72b021de866881e0ff65535f0cdecd1 2013-03-10 19:56:42 ....A 15839 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09e1fe8efbf1b8980b60622e1d7f54f875729566dad3e9d36d61be251674cbe8 2013-03-10 19:05:58 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09e5dfcce522c8057067d4850f9cae564292dfeff0f9fcbf2014ebb321e29af7 2013-03-11 01:35:38 ....A 2798592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-09f0035fdb85c5183571be08517654780df521b086175c7dce38963804331d57 2013-03-10 17:56:34 ....A 16512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a0273927cf56b50b5ae3b2793084843436bba23823625e8949e2dd6843ca1fc 2013-03-10 09:43:22 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a11654a0b1fe5c9b912ab935b2a43454365f44c3ffd3d69eda8a9b772ce090b 2013-03-10 20:12:34 ....A 509980 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a12b84378e276fbc01ef53e91fa5f7849e0b9891fefab2c92208ce54e51c9a2 2013-03-10 18:31:50 ....A 1649832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a1b9d90c7e413c5f9b8e1aa40d6f5cf00ebfb42450366671934791681885904 2013-03-10 23:21:50 ....A 155086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a1dbef0eda5717ae8c062354a7063789c25d506eeb48db8f5fb237eff53ebf7 2013-03-10 23:15:50 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a263e1b6983810496331f5643b3e662e1bb6c12f3f7ede1c692c3897503bc30 2013-03-10 19:44:24 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a2eff5280e682349f21e6e8d591dff05b26d3d462476c0c2e506b93e2de3375 2013-03-10 20:37:48 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a3793521bb8733eeebf007526c610f65e82ebd4a7bd1770e0a90cca2e45e3cc 2013-03-10 09:21:44 ....A 361472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a4c57dec4fbab57f1961b17c98ae265350aba0d2cca23287761d99032ee2a8f 2013-03-10 19:31:44 ....A 1150976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a60b2edf51c3243c195f8842257170bbdf2733985cbd20730fbb34bd356f73a 2013-03-10 23:31:26 ....A 34629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a62e6ff97fcb6b61881822a6740f340e409e06f4bb05ce5505f464dfc0b4e72 2013-03-11 01:06:40 ....A 27863 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a690610192776168e8b03bdda50487ddf0e435e0f3ec3738d9414bb2418d4b9 2013-03-10 19:06:20 ....A 574976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a7c4252b96d527e360034c612af5f5ecb9ad9433370aa411087e3b5a8e143b6 2013-03-10 20:10:30 ....A 205562 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a7cb36e5b26041c94c43b77b1868f2ad8960b0a5654bb2062f95075e3d26a0a 2013-03-10 19:31:54 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a7fc59d3e72dd50eed1b269bb642e6ed97a4673702f0c1c4482f83c5601e627 2013-03-10 09:30:04 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a815864300de40a226f4c506fbaaeb4d1c129278e0b7926896a49c9797408dd 2013-03-10 09:00:54 ....A 250924 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a817901c0196e3744910f30b9b7c5360a0a7e831467c0a8de00e620a393786b 2013-03-10 20:31:42 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a83e882087effc729ded815c4196390cb9b43f90a66f293b462d75ab39403a1 2013-03-10 21:01:58 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a8b56cd9f98e39befac5f3156086dba0400ff8931a4a8b9bd567ba74853305a 2013-03-11 00:56:32 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a8cbaf8eb7ee05bcc12e5a50ace11fb40c68258ec6b6ad998307222790f3d76 2013-03-10 20:38:48 ....A 976384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a8fc4297e7ee6b8433f589a9c72eeddc3156f2afd5e4acf96b25b88ca12c8fb 2013-03-10 09:14:04 ....A 712766 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a92d36ebba5171cd32b5e82ee39c435dd7e1522f722648a5a4e992d016c056c 2013-03-10 19:03:08 ....A 310482 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0a9c0496d645b2b1925fa4b81373de88e15bc1030527197ac7fe24f0c84f88d7 2013-03-10 19:08:46 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0aa5ce234e3375a3c2366eeefaba9f177fdbd2cf154bce26c07081e8bb3c5b7d 2013-03-10 20:20:46 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0aa9a7cfe547e3e27833dfabfd1f4c9c25234d2d404450c2f0f4604232da0fce 2013-03-10 22:30:58 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ab488e70a76fa202dafd8e4a6b167cf1b39c04b655564d07e63c8da9fb4ede5 2013-03-10 21:15:18 ....A 329216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ab49791044707487c92edac1a17511f85c1cb2def0c2bf01eb850def07d1555 2013-03-10 20:20:24 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0aba4de2634ec99f8c9e4316b5d6541dafa4c2c76a1885ce4f4790f97fc8d082 2013-03-10 19:42:28 ....A 241902 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ac303ed8f000dfd99fa04a8c922e0788219c334a5c438bb36d719559a795343 2013-03-10 09:42:22 ....A 113152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ac8fb7939ec99851f9454a505e54b7f13d38e7798795fa9934887d3b99fc19f 2013-03-10 21:31:16 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ad2f04215d8add436fcf249abe35546386ce356d41d356d192f5a4dcf667dd8 2013-03-10 19:45:40 ....A 1922623 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ad575d1b7e5755cf023220c5acc5de018eb7eae49c6ed24977af4f8ad0e3747 2013-03-10 19:36:42 ....A 162304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0adff0ec9c80a9fee259668082da4a4b234302f8cd004ae3ff256e681665aa0c 2013-03-10 09:06:00 ....A 374272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ae56f9bdc8c00fe493da05b8f1989a07f15a39f9ec996d3b18306512889a1d1 2013-03-10 09:03:50 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ae5bc08ab9f589d6c484e45b7223b013b23e033c534d74a841d40df1528f15c 2013-03-10 09:03:34 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ae7fe8e0582a3b68f665f87681fe720f64f5b78146bd1ba5a79f0ffaf1d387e 2013-03-10 23:25:02 ....A 434758 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ae9e6dd7090d8480458536ef3b0aa9c1c819e65289f912c6622733dca1a7694 2013-03-10 20:48:52 ....A 28230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0af3cf49ce91fbb3e48c7f62990d56d52a5a0e24962ec469f19d45bb50fc1dfb 2013-03-10 19:29:12 ....A 82944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0af83b6a19400dc793da979419df9baf91abc812866b7f45466bedeb89381257 2013-03-10 20:29:56 ....A 803183 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0af922f22c10fcb3014818811c925f906b1b8bc39041ee6d5f2e3b338ffa5925 2013-03-10 19:47:26 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0afbad88994e24ac562c6cc91f7b5dd39f9f57eff0ac728f57c0b20e1928abeb 2013-03-10 22:17:52 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0afe48b2064c30503b984759ee91e9aacd8e04f5c19169e12aa182399a683a4c 2013-03-10 19:51:54 ....A 791818 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b06b905df1a9c6e69d14aa6d5e3ccb762293a91d5a4540ba63d8d81b84260dc 2013-03-10 19:01:16 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b09e562f7ef59125c2a6ccbf6590594dbccf99936ef488af70e5601657ce8ff 2013-03-10 09:02:30 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b160b47dbbd2dbace870feed510084c20ef233ee64a66078c1bd2d3af910c52 2013-03-10 21:37:00 ....A 654219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b1ab4664767b3090135e0f70b4ce8310f86d14ea2b30b91e9523719eb78dd36 2013-03-10 09:14:28 ....A 1963520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b1b7a966404e759859fee3c940d02db8ee4fd32310742e0920d126e03329bc7 2013-03-10 18:41:14 ....A 952924 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b1eee3e6bb711b2e80c83b8b414ae6ac497c791ecdf0c4461c498d07ddbaaf6 2013-03-10 19:30:20 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b23e69df9fc00f36a62055ad524b13b47fd2d7ad5fb42225f346d92ee897002 2013-03-10 21:15:02 ....A 5599232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b321f1a7dddfb343645ceadbdd8a19fdeec1da2e39a62a4d20918d694c03a1d 2013-03-10 20:22:22 ....A 847872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b332b1b95cd8826f56094550d28fec82656b87d617964d6730dc668ffa502ba 2013-03-10 20:02:06 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b38ea463bd35c53d8b2a2f0295990a8ce4eb77e2be7d2807ffda8c5a7f70d44 2013-03-10 18:40:06 ....A 139910 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b3d2fb786220ce70fbc62de0127434b6638b556c8d22ad50a186fc0b3bf5ff3 2013-03-10 18:40:44 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b3e1e92c091d8d4160714296c64a12013c95500e44b67373c9f563c063e53f9 2013-03-10 20:34:16 ....A 904320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b41899d1e2cd3dcc7ce5b15736180b3a15da94f01005a3c26a5b7df51f3d1b1 2013-03-10 19:52:54 ....A 87098 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b45750c3e5a278f83441ede73fcf891a01e7605e9938e074f421acee8138231 2013-03-10 21:47:00 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b46ffb53b296df476f570415547a26854c388e6af228cb3239a8d280cf4f5bf 2013-03-10 22:20:32 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b48a18a60d5f9c0812bc230055bf8a9f76da059fc26b7f86153aaeac0340e72 2013-03-10 23:05:34 ....A 1509376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b4d42d9bc6d3b4aa7fd5b8f87c4c3f00e9d1f9ab275e071ddf6d24a18366ae0 2013-03-10 20:07:58 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b4e70eb7cf58bc4cdb48534a91aac66d1d603e64fe20c10d29428a18fe8b8e4 2013-03-10 18:28:06 ....A 422400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b537ce525fc39ab2e894c98f19f4284e063f4a0f4224f94ae32b5deb9563146 2013-03-10 09:11:32 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b57db119aac70a0a07a10536d7c2676ec0bc1beeca9d643847b26c7bfb4a857 2013-03-10 18:06:24 ....A 447488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b598d1a18f2235430b4e3dad2fe840f00933ddd764c521774f518bfe1c17726 2013-03-10 20:17:52 ....A 175616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b5d90d79d14ea67e73afd59deba49681478fb4a7862ee62846f1cb762418f41 2013-03-10 18:29:44 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b5fe5baf26e00b1d1cd89631e22e44f418110b1a1bd16d080605414c5b870b5 2013-03-10 21:01:24 ....A 633344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b616511a6db56e358f3a781044795570413f5d8d1d347e4ec30c652abf1c047 2013-03-10 22:41:08 ....A 27577 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b626911267c0f7b153108bb63382a4033c2f6b062c60209f926d2267090a44c 2013-03-10 22:42:42 ....A 527775 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b6bb14a44fe5f3af92e233ad771552a8ded43e7e1aedf44f0a618c5653df3aa 2013-03-10 08:53:38 ....A 1986560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b6c0e8127baebf6b5670d84dc1bcc2944bab05534ddc3d07ba330d686db1982 2013-03-10 09:19:34 ....A 133120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b6d071f8a39b0f69e95bbd1ea010d286ca038d5b2e027300c2ac81cff5e6805 2013-03-10 18:45:04 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b72eb7708d986d6e66aba165b40a1dcdd855915cb1e50438b550a294d2a7f11 2013-03-11 00:45:12 ....A 101182 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b7412776e63f29131d8057e14b6674483e41042499d651f70d212b0919ae807 2013-03-10 09:03:24 ....A 393216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b76c6a7877812a2fb754900fa810a980623a2f93dc7a631c1052b1dafbb8534 2013-03-10 18:27:04 ....A 2134016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b78465ed225bc5c5aa581875bcc6db11eff8eecb2076b19c0c3803a2bd086eb 2013-03-11 01:23:40 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b7a797ba680940b18ac1687e2c488bfd6313e3b11cf403e04f6e80ddfdcf10d 2013-03-10 19:33:24 ....A 601600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b7cc539a280717306d51353b6e89fedf54d18fca22563384dd420cc0dc1416f 2013-03-10 19:15:50 ....A 806912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b7d5d48267002c0e87fb384002ffadaf4d6638c549ed746161febe949360baa 2013-03-10 21:13:38 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b851965445f2e625b85e147784e97e0f2020cc7475585dd37141ce6b97a32fb 2013-03-10 19:35:36 ....A 1778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b854acdde6c93342a5ab06e7222fc2d83326b9a9e11b888c8aa109ff56904fc 2013-03-10 08:54:22 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b887ca66aef66a0f84cd9366bb650d27f53424e746d8d40db1467334c6d5821 2013-03-10 08:55:06 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b8b46e50b2b70790218b298b62459e795978d58759ecb1fec2883d62db60b12 2013-03-10 08:47:46 ....A 861479 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b8c1b160474f2d92f58d1148870c04fb0b33cd52d4703b2733b5da3caf0a3f1 2013-03-10 19:57:16 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b90cf84e02db14e8b3bc51551b91a10f408d0b2cb04019831615318e86b3fda 2013-03-10 23:23:42 ....A 68841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b914c405b73b644d0471f7471b0b64e0e7a1a97da2c56483cb0859def50f8fa 2013-03-10 18:59:34 ....A 553984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b93ffca6c431d2d49712b84a94a10a7cbaca6326e1caefff02706c65da23480 2013-03-10 09:16:44 ....A 156672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b97a8473f72d0cdbe4a0afc13f46c86199bc5d73aac3f95f75b7c2efcd7af46 2013-03-10 20:27:06 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b9a82e6830595b24ca076fa358de843c7d76a4ece4d9c1352c50a32c9c35cfa 2013-03-10 18:06:00 ....A 678564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0b9bf9751f4b4de9c4de3459438ed5546cd0335eaae4e031c1f92ab1da786c38 2013-03-10 19:06:18 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0baeab5b556da19d6139fa488220098856d5144cd768188658fdb49b783ab92a 2013-03-11 00:47:26 ....A 46509 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0baf1f50d08ccd637f4141c21b16ff0e858517ba80da5a103e4fb05bb6154fd4 2013-03-10 09:27:16 ....A 261120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bb2193eb4b3eccb37bdd4a14f8ef924be45e4de15c4a3e86405cfe3fec119ff 2013-03-10 23:36:30 ....A 1835008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bb7923b5bbdb1b3a0e6c8bb794882df5a85f3a214d8e4db85d27300d14ad514 2013-03-10 20:06:26 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bb81d04d5e4c797fdb86077f8388118c93e24d3749bc10fab57e414f7d9cb65 2013-03-10 21:12:02 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bb8370869401160c82acf6b4b75e0ac8294fe6d86e9f3398640c031f36028bb 2013-03-10 19:27:24 ....A 495104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bbf7472db9519e36a9673ccc8adeb474a5cee2fe8e3f609c0c80c06c9409d52 2013-03-10 17:58:26 ....A 2469264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bc360c5e41ae6aaa858c400060777aba84ee0b8e5c7c1a5cc6d418c59156a41 2013-03-10 23:34:30 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bd62d9d357ce4df2162688a6bc9911f6407726357376e71fc3fe8093dfb21ad 2013-03-10 22:42:14 ....A 1819648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bdb7927c2f11afde53533b52322a0b8eba8d12352d1e70927d1137a64f9cf04 2013-03-10 20:48:48 ....A 82444 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bdd04abbb672e7bf7468327d401eeea509bb3c46f1646ce666d0dad00e142ab 2013-03-10 21:19:04 ....A 485492 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0be2d358adf1a057a459fd48a2e821f10928656c5ef0cdcad4b60736511b3114 2013-03-11 00:05:36 ....A 2919888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0be5fcd4dd24ea0e3a1b9aadde77be098edd70a3c022bcd7e84b635ba0763e2c 2013-03-10 18:36:36 ....A 16618 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0be902f489873daf91f2317222d1c916dfa91b011c89c86239fd903e4dd52f58 2013-03-10 18:43:26 ....A 1060864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bf1f52d93652634f4d4eb7fa68c9449ee67a0231d0951d37106a31ac0f2b9eb 2013-03-10 20:53:04 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bf2b29d3472a44f51f6590201607b216af539eeaa10be276cc13cae0b74cba5 2013-03-10 09:20:18 ....A 198410 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bf6c9bd9aefda8213a626bcad852a02170ab0239e90ef77f22cac6937550a64 2013-03-10 20:19:36 ....A 177752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0bfffd1d09f66edf552055cd6261943d08f0d47543bd767fd41bdc5585c9e406 2013-03-10 21:10:50 ....A 240128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c156e2bf9f4be81d69841b15c0ec60405cf545c61be7a23b022778f0df5aecb 2013-03-10 10:02:34 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c1a54cf85222b5228ed637d46bdc611fc3f5ca834f5561c6dc8b5ed50ddb8f0 2013-03-10 22:23:30 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c1f82ea4b438cf944c317a7a31508446270da8e3cbb69e0df09f1cd4e17618e 2013-03-10 19:27:40 ....A 206848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c24a9f1f86244314619fadb36f39c03808121c04435b703438a57738f9ab63f 2013-03-10 19:38:32 ....A 5972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c2a2b1471b1221f7c81597099c89415abed6d8e2a1ef9d9748f7986284f7c00 2013-03-10 23:56:26 ....A 132608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c34808487caf7ca806e7f610391b5a66b1e5214f11c263790b922119ca5728c 2013-03-10 23:38:14 ....A 900608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c34982892a60e002ddeddff9c1980d1403a6cf53eb26b7c00642736ef1a6522 2013-03-10 19:40:04 ....A 164352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c369595c26c2c6bb8c69ad549f94ccb9a55274ac786f52f119863ee199b6719 2013-03-10 22:24:48 ....A 14651 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c3c8cf13ecb58fb9d2baabe62a1db9e2465462be0326b543893b9f40fc780fb 2013-03-10 21:32:34 ....A 2456477 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c3ddb964a78d42a4ca786b71db72d6398f86f94c3c220a2b1bde60b67c5fa5d 2013-03-10 19:31:22 ....A 819200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c43a4f663c3ca6aea9e3db9f1c8512d85225c2d385f1a2916f6f21542b5fd31 2013-03-10 23:34:56 ....A 347094 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c47e638bf013edeb24720ac81ed907d80ab586d47cf2031caa574e9c7771f89 2013-03-10 17:57:06 ....A 453632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c4854410e09a7f03ed4304ba338b75cd450bedb33ac1a8e19edf35b0be1f280 2013-03-10 21:11:48 ....A 1077248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c497a999121cfbf0ea524bc3f3c0c1fc7c17b121b1a0143c7c87ab80351cee9 2013-03-10 19:54:38 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c51b43a9c2ffa0b1ff2fff3e08c39bb4ca9de675e31c87b741e7e2b68d0aa09 2013-03-10 21:11:56 ....A 1810432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c588aa28e4d7566e3e9b3e56de055da0f0edd3905c6fc869dce4db52b271a18 2013-03-10 17:56:26 ....A 474112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c5919fdab2d8a006b953687492176ed88ed882dd6515d92e4cec068ff241d5e 2013-03-10 09:53:22 ....A 881536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c66c8e82ff649b27aac3548a1a13643cd934a0315149db0cb96acbe6c5c10b1 2013-03-10 09:59:00 ....A 103566 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c6aa05414b25c2b5aeed6cce5fa09e2f85669a7a5b94a42287b368695af3860 2013-03-11 01:40:24 ....A 394040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c6c152b7484f158997a69c47c98d0ba685b9ec8a1a152038fc64cd444eff411 2013-03-10 19:57:14 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c6ce1ba8558be048dcb7a9ea3e3a182915dddfbdad57b5b9852144f0bb7d583 2013-03-10 23:07:40 ....A 3305472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c6daba1b34c6f4aaef5eb86b20a32171ae147656a49c384f0b1c8d8f1b9576f 2013-03-10 22:47:32 ....A 41776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c7dbb05d93495b73c77c3947f4bcb1debe60c20b888c14d9f1b459eb74da649 2013-03-10 18:33:04 ....A 427459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c818247a6e59e6f0beeb2692e92d33bf2974ae72731080a72f231067d72d056 2013-03-10 09:19:44 ....A 499452 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c81e6ab76c36af60b1377cec4132636272e765c2b65ae1ffc7fb79dd14a6c65 2013-03-10 20:08:32 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c95a41879c75c07539a7bd1e2cf0c3fd1b442b1a598accf902b07d6785527f1 2013-03-10 18:21:52 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c990cdd88e6971e804905538237406051984d28d3f2e723973b05e935816da7 2013-03-10 23:37:32 ....A 1736704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c9d769f1da47af3f172f1d3e1a1bcf1d9056e3810683d9319acbe6b4372c444 2013-03-11 01:13:54 ....A 28423 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c9e334424a088efd73928f74a6f943215f954b6c4553a76eda59d21f2afdf63 2013-03-10 18:07:24 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0c9fb4c39625984a8df2e33c7e244396a46f3733e36aede16257c13091ed7dfa 2013-03-10 20:09:48 ....A 331752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ca0ed57d5119f3951fe1296f43dcd5461a4fb2c8720c04b11765d6fd664b07b 2013-03-10 18:45:06 ....A 992792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ca17602940552e2faef063c4d211b0b142a041c30a9249c63d0f8575bfde71e 2013-03-10 17:57:40 ....A 229845 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ca4c3b7d58f2fdde91ca9469c8ec9093949d99edf59cf0cf1a2df846355ea1d 2013-03-10 18:34:06 ....A 4577280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ca58385257466b1d6ae3875376f96e08a6610c1aefa126ee0a054c3822c9050 2013-03-10 20:19:54 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ca5e28b4a8e03e6733d77da816a61d2fd89baf3bcb50b953e01825651d6e14e 2013-03-10 21:33:16 ....A 11412188 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cab03507483ef143c3d257319be3a28504c362aec9832a3ba01ef82cb66b9c7 2013-03-10 18:15:28 ....A 233106 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cab8bcd5bbd75ff7b05f2cef0b68b4bb586c424f3dbe5ce2914a47b26430861 2013-03-10 22:11:32 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cac3ae5cbab928f33153019e4d6e5d068ec86d50ba475f5aa6ce06de26f37b0 2013-03-11 00:46:32 ....A 20566 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cb00413ea1f6819fb856ac61affa3a3874f4a8f90a1e64913ea0f798553c394 2013-03-10 20:40:22 ....A 209269 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cb0e91730db634d8a697b89762e2ee164929414b71bf14aa30db5805b3fb98f 2013-03-10 21:07:44 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cb19cab654386d213a07e34131d8af5397c5983eab03eabd1e1f2a4c74deb3e 2013-03-10 22:43:26 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cc36171b038d04c6c651dc00b7c4568037b1c586072b03f2a1c9f47ea364416 2013-03-10 23:04:02 ....A 776272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cc5deda7be6de55238e745b3c238d88c180b755864939cde612d4251673ea81 2013-03-10 09:58:52 ....A 130048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cd099238cc8a0e6b3482e5f461821f904a1652d860523c37898f47244fd834e 2013-03-10 20:48:46 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cdc5094a6b04e693d05e8924a5b32af1649139633ff5c5f7bd0007647407f8b 2013-03-10 22:45:52 ....A 1605632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cdd73db39307f49a3533b5d57ab19693bb071110b7915c68e2ca44c033e4a23 2013-03-10 21:05:42 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cdf296304b0089f104291d1b6cf4b769eabc341a14e2d06346df2eebe2360d0 2013-03-10 18:33:04 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ce7d73112c885570cf2fc70cf34a8a771926bdae7ea1abd9ed0ee87d5fd534c 2013-03-10 10:08:14 ....A 160367 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ce8d944f853e95e2557a4f984f665075349b50c16273ee6b0d2f71c0b5cc073 2013-03-10 22:46:30 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ceae7cb840edd24b92f48206287e214b393defaaba1aac0583b848fb1d4c983 2013-03-10 23:14:36 ....A 66578 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cee2cc4c5e636808817e3d68484535d401748293424499f6dbe16823fe0c74f 2013-03-10 23:55:46 ....A 280064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cef4bcd66eea0f61498b5659e368a2c025c6f7d245a0f39e8408f019965f35a 2013-03-10 21:07:40 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cf000796d5a0d91bff4929bc6e7c89346de4ec7d1fa8f3be731dc148560da13 2013-03-10 20:49:28 ....A 46464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cf40c9340e94cdb7fe50765d02300b312fd41dc2b88dc5bf15fa24582cf7ea5 2013-03-10 23:25:06 ....A 670208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cf40d0c01237a8a7a35bc63903a70c1a914924e0b404f3ea47d15e64d9d8710 2013-03-10 22:39:52 ....A 1936384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0cfbc883c92211b3f7d47398611720ec15c2a90e88a24b630b723ccd85445b2a 2013-03-10 19:07:36 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d00b72ff28918c3e704bcc2873c3cf4e434ec1e35c5c3bb6baa36d5438324a5 2013-03-11 00:37:08 ....A 883968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d0be16f823b1feb3390c4734a15a4be0a2dd41974b154652e7c19b8d32617f1 2013-03-10 19:07:16 ....A 4423680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d0c10ce59342ab375ad3ff61c4243ad7760bc911931067046b7e8ddcece50d3 2013-03-10 19:26:14 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d1671d697783b4aa31710e2bc652df9ad55c35da026b6e686a536844e662e6f 2013-03-10 18:00:32 ....A 80384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d17f3bb15f480d6d742a55d1163cc43fef7303aa25dab4c6f4d0345f60e04fe 2013-03-10 19:05:08 ....A 41472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d1a9c3908e1f7607b76f193f1017896142b6db4aeaa6cc4bacede148571eeb1 2013-03-10 19:53:34 ....A 246784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d1da580addfbc0f477354d5cf5de0ed98eaf750ad2a7a49fe4866a3fb48092d 2013-03-10 10:09:42 ....A 2050893 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d213ceebcee32d3afd963ee86f882ed0fe1209d00ea2c6c2d3099a135ef4c8f 2013-03-10 23:10:22 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d217982d9b6b3f79f96deccb0358159622ad45652977fa649b3b5b308b47b6c 2013-03-10 19:41:42 ....A 373760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d242302b60715b16afa5fd775fcbb504f07d8ad2c3058148939b78323aafaa8 2013-03-10 23:20:18 ....A 1048576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d2ec71ebb55772c4cb311b613a270f643a5ec55043599e13d651523533cd95c 2013-03-10 22:55:54 ....A 61549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d2f0bc473386fb93897d43165e652a957c181403148f1ae98f10a368bddb8ab 2013-03-10 10:11:20 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d35206be69fd3f81780c60c06a3e327192dd811513023bb919e272555efdaba 2013-03-10 23:16:54 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d38c38b1357d52587b1f1f5ed5c47bb05edbd4bd0da5f872960cd00b7ce4f61 2013-03-10 19:53:24 ....A 73216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d3add466c52afc7798c85a3cd383499e04a4bd47483bba531fc1daf5c663c86 2013-03-10 18:00:14 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d4df15e0296cfb0828a9ec6b17efb192e58be268270fe120ef54635908cc68a 2013-03-11 00:34:16 ....A 20848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d4fcbc99ced82b810d7e54959625b1e842f2c07ea16dc0fb0dab4668ea49ad9 2013-03-10 19:28:54 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d5db04e6acfe9d5677ff7bb6ba519466d5bfd59cb48e9dcfcf8aca8779d7796 2013-03-10 10:40:18 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d5e274ca4112fefa5711e91202ab4e013f9ced81a8a7c72e25c45d663da973e 2013-03-10 19:26:46 ....A 1245184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d62d1ee84221991e32e24187b89db0cf772f1d6f17c50166b000ec5d71be653 2013-03-10 23:42:18 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d65c35c5355763ccdff95ecf686f1912d023048567fe9db0745402b236931c3 2013-03-10 22:24:02 ....A 6463488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d694600ac42ee02f8182f8fe3b40e96f29d5950a130cddc4dc13836dbaab532 2013-03-10 18:49:36 ....A 62464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d6eef5519e26ee3598a63022b5648c8bc42b5c0882a17e132425890b1ff71dd 2013-03-11 01:13:58 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d70e89c01f7a547f4043045d2b16114bdfaa1a5ff6b6267cdfc996fa36a6d1e 2013-03-10 23:17:44 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d767dbff11652fcd2bef7e845ea0abe5cd02908c08fb0de86417f43a5fcf00b 2013-03-10 19:34:06 ....A 178176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d7c3194e284b414f130b2c576ab4c229aece3d66666beb938178928025ad3c6 2013-03-10 10:16:16 ....A 18688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d7dbbc477f5f616d0a870130d817235533799a2b3055d5b15bfbfef01d7d213 2013-03-10 20:42:36 ....A 233039 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d7e2ed7be5ccb42ee63f3e8da34f24b5cfc01b9682264a2dca0be99789b9cbf 2013-03-10 19:09:58 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d811d7e0673ea5e49770cd7cb1ec4cdf6e7fe376a61e8b13e924df368547b68 2013-03-10 19:59:04 ....A 277044 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d81dc89ba6cb90fb57a81bdb08fb1352ce216cc79b6030ebca50bf0d78df096 2013-03-10 21:12:58 ....A 1305600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d844918922aebb5241c558681a59eb1e74ed6c73a4d19833a53450a3d12d0da 2013-03-11 01:11:24 ....A 5296402 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d853279a32658a3971f9f919b6a748154bf210ea71a98d0d38a710ca819b6fe 2013-03-11 01:43:48 ....A 1655296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d868f63babb626970686f174b17d761c02cce8762382005c4ca556787d0da34 2013-03-10 20:47:46 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d8bff08e3c027ee4fd139220d998d7f32d0fc4cee01d0716f0735b1b7ffa188 2013-03-10 20:09:42 ....A 646144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d9a8a1ff95114380cbee93c08ea3e28dba64d5113600e1a62e0c029b25ba5c2 2013-03-10 22:13:22 ....A 130456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d9dcf662aba73e85e4b697ebf3f31300872aa7180945822fa30bc4376f9b8de 2013-03-10 22:41:26 ....A 175616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0d9fdd8fbcd7cfb5385fba8d3199faed3268a00bf01c0624305a80ae30b7174a 2013-03-10 20:26:44 ....A 66048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0da2ad50ff516b93257e657285470d3e3b5d218bbd5bd61e4925f449d6b55b49 2013-03-10 18:30:08 ....A 2035712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0daaca7d3eeb37a3d2ea803c4e533a18cf157e51202a56ec928f0a8afca2b2fa 2013-03-10 23:37:06 ....A 116843 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0db3190c9813857bcdec61d43fa5d7c57a81605134147e68f5e796b9d21d4129 2013-03-10 22:19:40 ....A 97280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0db8a1f8489b2456cad8774cf2ed10edd980a7a507dea2bcf9ec7b013724fe7f 2013-03-10 20:48:14 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dba46149542827324d53bafcaeaa41c5f79fbe3ce8a533b74f78e377a71581a 2013-03-10 22:39:24 ....A 350115 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dbba2548fd1fc42e9d5083fc9e82ca0568c1c5a42ccc933913f0f47e92d063b 2013-03-10 19:09:20 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dc31cc15f9900d9c4b7c96d87558569895ae548e6f0c19a6abaa56986e71939 2013-03-10 19:52:46 ....A 137846 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dc4778119165d4fb5133ebdd85ac9cbd27bfd83b5d0e5139df2f47a9bd87a17 2013-03-10 18:03:42 ....A 598528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dc4e2f06366dcdd764b91da5148b9ca8a2ade9d71fd7a9a1e27ed65b4c82dc7 2013-03-10 10:10:10 ....A 386560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dc87431d97003f4b6fffa32327a628c38a5fa97faa63e2fc6b1c8a3af3c9038 2013-03-10 23:15:00 ....A 97816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dcb7ddad4fbf9338938471f863c50bde29d7c71ef04f90c4dabe1210b47d92d 2013-03-10 20:23:02 ....A 293872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dcd5466cd831ab5e133826fbcc943eabc2d0ab99b79f69c947ca7fd86a915eb 2013-03-10 18:53:34 ....A 147222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dd06c4233154b3d76734dad7023da5de1935b93db3b4485df2611afd034a9a8 2013-03-10 20:48:16 ....A 113664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dd2830cdee75a587e079eb90608fbe2f75de8859e2d04ce28e7744cccb09573 2013-03-10 10:22:56 ....A 31451 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dd39455e653ac453c8c6c3bcf5848349339c93a6211b097f40a7f89c8251761 2013-03-10 19:07:58 ....A 79535 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dd6f12827045d32d718fc0e47de0669da96443e8e7d667aa8ab508aee07dcda 2013-03-10 18:01:40 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dd9371e05d8821d48df4b89831e2c3a264e0e44535e976b6cefa71b4bae1ca4 2013-03-10 18:07:42 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dde5315cace9da25c2ba4ece9adccfc8c082e0fcd244e64a2eeb2c1c8556868 2013-03-11 01:08:14 ....A 47636 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0de0d5a0a81754047abb6b91f639e9661a8ea43526c1ec5001e5c88e92b64298 2013-03-10 19:28:16 ....A 1785856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0de85bb9dcc90dd82dd7bd17cc740cfac6d79fe35a2b26fe76becde481fc01a0 2013-03-10 23:01:02 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dea2a57c143dd1624c7318310f391bb8570b76d4b642200bb701f263d32759e 2013-03-10 19:50:24 ....A 82965 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0df9c2b766998be82f34538a56ccf5a257fb9fb39cebad9e51db1a88fb5a7f1b 2013-03-10 23:27:02 ....A 1331200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dfbb515fa25f87c17878cff8bcf02510069c37e43954468eec0d935642199b4 2013-03-10 18:23:26 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0dfceb4f8587fed2ab433a5aed9b06d59bd24c0a2204e12721bf3f787301d1f6 2013-03-10 19:55:00 ....A 163328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e009523dfb99337c818817875ef8d8e15499fb144964344694f138d13227269 2013-03-10 23:24:56 ....A 1868548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e01d15f7b9dff240506e1524174ce2144acc235d5f25bc5da939e191a2ee473 2013-03-11 00:03:44 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e025324cefa81ef4dcea150fa89de489472f9dfb05e817cde6ec39693cb4704 2013-03-10 10:14:48 ....A 1499998 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e03cecc0b718b74d97f3cdd3bfae146f04717a5d72d31383f5f9f7b0bc7bf53 2013-03-10 19:36:12 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e0bec007c431e79195757420603f137f6e2414325cfeb06e156feebdb18c852 2013-03-11 01:12:38 ....A 678582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e213595ec1bd92416daebb72810cc30703b26ff9181cc7243f5c5b63c6b7020 2013-03-10 18:04:28 ....A 548471 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e240285de6d19461d91c809cbf3b04fecb95852e1580749480bdbb07a908c06 2013-03-10 19:52:42 ....A 64386 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e259fd2825125173de81fa9af8030d1ab295d31ed9e90c37f7f191c116cbafb 2013-03-10 21:03:28 ....A 114176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e2b35159a6b50bfd46f02dab55924985ea283d9c4cf6a433c1fa21cb7f4bca8 2013-03-10 10:13:04 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e30303e695c2ff686d4950e723f3ce3c2e73b9d377e36070075167c079e24f2 2013-03-10 10:25:20 ....A 28086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e3063401b62fa70fa0c1946ddb1ebd57cd61c0322f7e26522bc338cc8548724 2013-03-11 00:57:12 ....A 189853 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e31b748a8d0cf8e465d9cda007c66b8a83a45cf6ae4577298fe8c156a575ede 2013-03-10 20:33:42 ....A 596992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e3465536dc75e0ed36a3e096d443e34c0b9b89a8802dd7a4a2768d19763b12e 2013-03-10 22:44:24 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e39fd257f0cc73b71354735484a6baeaf37cb4fa30a033d3e25d6a04bc337ed 2013-03-10 10:40:36 ....A 406528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e417f520b9684ae540cfcf89861ef63dd9937903354074ad4ba9f045d08044e 2013-03-10 20:42:00 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e41b2510714d3daa0ead7b83ea9a18a3deb968a28d18f95ad5cc15c5745d9a0 2013-03-10 17:58:00 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e421b9d90cf511a758f505aa7289fe0d1bfb4c21ad5034abaa8c12e3ce1b63e 2013-03-10 10:13:08 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e43bafaa44abdbdb3a6716b23c5b3bcb0fe8c4dd31a411980961501431d08d7 2013-03-10 18:43:52 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e49384d9cc5c60cedc93b79e1c30152828a77cb8c0bf6ff4af4af01f6b55980 2013-03-10 10:19:58 ....A 392192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e55a047defcf499eab3084534ca1e28a01d7c76a4f6bb92a0e9d37073f1a75a 2013-03-10 17:50:44 ....A 699762 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e612e3927ec677c74088448ec26789229d57c69b93f95249932848171942bae 2013-03-10 22:28:48 ....A 1847320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e61a8f30cd2d290eed60840dbe13a0afccaa66ae6ce720dbbb93b82e12e53aa 2013-03-10 20:28:16 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e6b938a401b404017da53bc399322f58265f8c1cd1ae680d4fd41d52fc0833e 2013-03-10 20:50:50 ....A 63471 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e6d539333e7206a8c4068e8dd7f0abc60fc999f7ab6ab888ac1939b4f696696 2013-03-10 21:56:12 ....A 2544628 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e6ee237dad10a8ab3e5b7f9f0bd7a0d91d8eddec65b251d092cc91d0f7536f3 2013-03-10 17:49:18 ....A 872960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e717adaabf021e76707497dea2d3b35d6b5d314b00e16b9c6e6583db42367c0 2013-03-10 23:14:10 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e77dd42586ea3c6623874375589bfe7be9a4dfd2ed9d0a25de5dd2eec3eec48 2013-03-11 00:40:36 ....A 243988 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e7d8cff7b718d3f8787f600fb2aff5addf462d0f437fa30b80c8ec27efba2ff 2013-03-10 21:06:54 ....A 469219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e7e68a000e2f324f88c8242b266569aa511f1b3885be9b36c21218848de3af6 2013-03-10 10:42:08 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e7f0cce41a09cc12ce4612ba11cfda5816ec0780c3dc86934c0468be8a1ee65 2013-03-10 10:10:02 ....A 237537 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e85615641c96c2304f30e3cb1a63c9c96c176c33d357004d0b2aa609eaeccd4 2013-03-10 21:02:44 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e87ff2e66a47c061b0c70fb9c90b0daca0901554b9f70eb3650b88e06de5daf 2013-03-10 19:51:40 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e8c5aeda6deca24d39524a4d069bb101dc6996e46b8d2f7d42ed1beafa99b95 2013-03-10 20:10:22 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e93be062319c02302028d92147e7c25370f2999c6e55b8f81c18aa676f588b1 2013-03-11 01:42:42 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0e97e90e90ffe3896143d455d8b0f744099579ca83d411416604444dbb7e5d93 2013-03-10 20:12:32 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ea342426784a8b9c8aa523fa1888f02670f0bd2cdeb16667c87514b051391e1 2013-03-11 00:28:52 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ea38bf6ad8b5c6a7b635638a72f1a9852c0adeb8febf823e6cb1b2e71116464 2013-03-10 22:21:32 ....A 1679360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ea3f8713284a897ae8bd6ec7bfc3b3ca9c42aeb44c9ab3b6e40e4622af03726 2013-03-10 18:09:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0eaa1fad5a3d315d74e0490d83f34dcbc11bac730760b308637a6c6df086b835 2013-03-10 10:37:38 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0eaac51c0f144941e431c7fc28b82ac31ad44eba995d2bc186e45865113ef6b3 2013-03-11 01:07:54 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0eac6df1fb757444a262d8aafc83f721cf1f95b58396b73496d651f34c987761 2013-03-10 23:35:52 ....A 3844096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0eb3f9840fb1170115653a2196c34328f6fa0f3889b2ef5f98b6959e94a82ea5 2013-03-10 17:59:04 ....A 194048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0eb877859f80ca6bc51354f28f0c16c4b1fc1ef50e1429dd28c866db382c50da 2013-03-10 19:53:34 ....A 480256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0eb8e647c0acc0836bc576ce4f161677fcc0989ef2bd7d71ecf9712891f285c8 2013-03-10 21:22:52 ....A 57686 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ebae021db263d69f5eccd02d0bc6928eeb142b3a1cd44b6e5379e25149a5f35 2013-03-10 20:12:10 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ec320882e47c69387606b8c60a1ce66108fa80a8682a8fcac7d7e01a83ca310 2013-03-10 19:58:28 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ec34b274b16d55a7464a9577df20992c5fec568256c4b1bbcf66a8eb9f57685 2013-03-10 18:15:44 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ec9e4957f26942b0a5b822820958e8a00720c90d1b10993f20ceb12167c83dd 2013-03-10 20:00:16 ....A 221696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ecafae9bfe0215ad7492a9c14e460e536cda9414a9aafe220d16d6754fae2bb 2013-03-11 00:16:04 ....A 130560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ed93ca77ab444770a949024a4a62cd33cbe5ea3c719ae8787b48c3bb5152cc2 2013-03-10 20:59:04 ....A 885888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ee2a4c813b484b7d96a31ef66b365f9d054b26d7a6b382b0c5345380a8b0c90 2013-03-10 22:26:28 ....A 104835 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ee5f169f0aaf2019fa93c8462c94da1aef8466667db615011baf5bacf8f1aa6 2013-03-10 19:33:04 ....A 172032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ef1588bb8f029c1464c735bd88461aa28e3d6f3ca99edbb989217fdaeaa7a12 2013-03-10 18:59:10 ....A 34773 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ef5af0a06b6b158090dff8c5e9db2f6a87ef7396d64ba21059bf617c6383ce1 2013-03-10 10:33:42 ....A 113921 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ef8f531b1cd01153149c958563cbcf5530dd4f9da1c0d14ccae8f607903f5ad 2013-03-10 21:20:08 ....A 601600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0effe6cd5a22a309b7258e0a5e791f7d1c4f2a956e18628b8a46a8f584bcb6e2 2013-03-10 23:57:22 ....A 668800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f0cd437428935bbd0745dffe8920a2e8f7d7c196a7a61d699b15d25aebbbde8 2013-03-10 23:27:02 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f0dff3e6f6d3073ae9b832c6b7a43eb711240e19cadcb9cb2370a5ab5a491ea 2013-03-10 20:40:06 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f10196835c3456185b9c4fcc36eaff200bafed52e5f9224a1971cf21782eb8b 2013-03-11 01:29:04 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f1183509e65ba01fd2195c1605ab6e652a7b3909e69e8a2c5fd5509501e6bcd 2013-03-10 18:11:32 ....A 373248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f11fc08bb349f715b4e07a579899ae62dd1f026b8459427e69dbf45a7099741 2013-03-10 19:04:32 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f17e991dbd31a8296d8ae51eb83fa92cac7a4024a6fdeaa332107273f9a857f 2013-03-10 18:33:02 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f1b3bd6883edce007511d37f7e792d3b75bd8276aefd2926e073f7b784c370d 2013-03-10 20:45:08 ....A 1042432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f1c5495322d2afd0849b29697e44496dd49fbf7ec9d7372477c38186a4d4758 2013-03-10 10:36:22 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f264e1c847841eb898a85979045b6870dff81e985a8f2225dd80d37676e9f28 2013-03-10 20:12:22 ....A 38659 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f27afeb6ab080189b6f52458de1f014024d92354588de44cc8278315a2a2d8e 2013-03-10 20:37:28 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f2b460ee1fd7770922bd880a7ceb82e6794b84b38150a8a09a3e032710d7e5c 2013-03-10 17:52:00 ....A 928324 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f2f49d3bbdfdd72d23f534c5420b5a4a9b1bb00a46b5019a0fc4108fb1173b1 2013-03-11 00:36:56 ....A 572086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f312661e4c09c45e172bc8838fc755c3cfc1927ff34f7f01d92eb55e93972ba 2013-03-10 17:52:06 ....A 275456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f32cb5089d38cf58874bd57b03d61d1027193be0984c84ea72be8ed8d34ffcc 2013-03-10 19:54:30 ....A 872830 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f364cbc885f2eea22591667f42982978ae1118f7fc7132ba3417df2cd46a247 2013-03-10 10:16:44 ....A 21176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f444c8e37424b515fbb8e83fca2175a8e76a72d3b6e3c95fb27b5ea54c4fbf4 2013-03-10 22:10:24 ....A 397569 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f48916d1124e0dde32c41ef7bca3603d71fe4062d518f6dfd187540553e2b91 2013-03-10 18:44:28 ....A 407552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f4ae5482317b49e50ba7e59e282289c6054f2c67e7d5e0083caecfd3245d8d9 2013-03-10 20:35:06 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f4df32cb372a5b9691500ef2e6531f980c37915f01d39a8ad65392af309294a 2013-03-11 00:22:56 ....A 526405 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f4fb74b71fa4bb0c7c5bf726c89f1456b5e59688264ce3a6c874a1170098e4e 2013-03-10 20:38:06 ....A 189975 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f6072b1576d8064f9e6c20c79dab76e04cff8c5fb279925edc5113e09b9eb5e 2013-03-10 17:59:20 ....A 557486 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f686112aad3e074c9bd375cfee97e7f9358c661f90c1cc633d7ff30bd3460bb 2013-03-11 01:26:06 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f688294784637aba16adc76d9ce0b7b404894ca3d923aaa05f85d29cf211d80 2013-03-11 00:31:22 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f6fe2458ee3b58ffc3bcf4e754b905aee336fb0578bbf20e59a1710669e22a4 2013-03-11 00:34:16 ....A 1147392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f70813fde2b103c64e2b2b42bb2b6fe8e1c7ec947fc7405d32999ce5467f848 2013-03-10 20:04:38 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f732006e8fbca6d92c443363e953dfb788c62d9af3b40281d6f540f59ad629e 2013-03-10 18:16:24 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f8fe4fc6751ed7e077f7f92d9d17dea9065c9a66d075563ff929e7109ba2c19 2013-03-10 19:02:06 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0f9b02ef48458ada5d62b7be056e2bcb3020e94b366126e7be2fe2669d762922 2013-03-10 21:13:42 ....A 576411 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fa2d7f9a758d772d677ee3a7507c2da58b915af5e22db9918ad5274697ae123 2013-03-10 18:20:04 ....A 348672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fa8985a116f1c833e4e98bc109cd8e8ab59f3dc340ab53d050f58212c769b4b 2013-03-10 10:16:44 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fabb7466dc41f16273b48644bebbd2ab3bd755ca9326e152869b911f201cb52 2013-03-10 19:28:48 ....A 22855 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fada7bb3e49f2e3802e532bc8469535a2ef1513ef8f891c4a206f03437740db 2013-03-10 17:59:06 ....A 798582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0faf33c43be216fa1f127d8aada87723ec9e227024a96afaa2590725426cbb49 2013-03-10 19:50:22 ....A 3013235 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fb02beb5923109e125e75d8ed4c9f67c40f84e879d487ba098e442f259c6aa3 2013-03-10 22:47:08 ....A 1273856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fb129fcda0af5934d22fc104b5d4a2165484e342033e2ac83ac4b87fecc2c34 2013-03-11 00:25:42 ....A 119265 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fc10bffbbf1caccd528f14fae05984e59bc29612c0a2f24424f7ba18c756e50 2013-03-10 18:44:24 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fcabb2c09239da38b3a1056b6e70d4339eed1eef8ced749d9e25070614627bf 2013-03-10 20:33:46 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fcb3ec9cdd9846506821ebc584f3d08eb72326b07f42eeca85e06e9b5980d86 2013-03-10 19:44:12 ....A 103936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0fce02413d7675eac0cf121bb31b9629646fabf9cbe052ee314778c409767cf3 2013-03-10 18:27:10 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ff38fcee94a7e86bd049d9a861735c58f9088da2e5b656c4ee4debd13f2fc3a 2013-03-10 18:16:42 ....A 70815 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ff827789517f5c9b20371c116f88f3c53ee188db555b33b9172676f18b1f2bf 2013-03-10 10:26:56 ....A 411136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ffaef7a286344ed2571f5c3213554ce7f2defd89150c73c44b0dfb336529c17 2013-03-10 18:55:06 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-0ffb642bad1f1862fc3f6ad48a996132b8e593dec9297f9067b33899887f31b3 2013-03-10 09:17:40 ....A 334476 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10056f22f897ea0a25c56611926b79b76064e6c7482f2a5aa55f0e48bc48c208 2013-03-10 18:53:00 ....A 379420 Virusshare.00043/UDS-DangerousObject.Multi.Generic-100575aa72640675ca8915dd9e786bb370f434acb18cd188b09f2861ef36a3c3 2013-03-10 10:20:36 ....A 639507 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1005e080f9b42d38d35fa2a9d62642ebcd2d15e7fbdbd2eaf6e560e81ad549f7 2013-03-10 18:33:00 ....A 475678 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1007207c5273f010cf9d1826982685577f0eab927a234991c3358720a9f52af0 2013-03-10 09:18:14 ....A 489842 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10098fad2d6d2d0b1e9e1e9d798d8e734e8fd759d4da4642351145f3345317b4 2013-03-10 20:19:38 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1010511f2c0cd6dc3a95e28c1d6f5b11624c7d3c847a1d5ea9b3f1fa9123ff66 2013-03-10 22:40:50 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1012534eb78acdcfb9db5a7d928ba06190a00e94bc99e0e604d0a1868904a4c6 2013-03-10 22:59:04 ....A 582149 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1013bb45c0a0dc1ea38654ede66cede6de8c02a1a63558fe034e087fba6bc8b3 2013-03-10 10:16:42 ....A 1478656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1014b14323e8facdf70ae0ad8579ef7a7982e7a07c83d6b355c2f9ac18f910b2 2013-03-10 21:12:22 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1016ce204713418be342125d7fd15be6a1f9ac1da3bbfc59a3ac0e35f1dd7c6f 2013-03-10 19:00:40 ....A 234496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10181c5a8794cf3e933d7f126bcd3349acbf665302f29f674653a02690ec4f3d 2013-03-10 22:57:14 ....A 26245 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101843239deaad82fdbe1ef8d1d536abc97842e0e6142f625e55d321611c09e5 2013-03-10 17:53:30 ....A 474954 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1019477cf1f417f2251ac8271da03e694bf4851abb06ea841f75f1c8dc8f1f38 2013-03-10 10:14:14 ....A 582837 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101b917bdfbd885dbc8dc898c42dee8c94baabb60941363d68e293067ea6bfda 2013-03-10 10:38:00 ....A 256000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101bca8966039916918d8a2024e2e58ab4632c0de0867fe3ff558a0f8ba37fb2 2013-03-11 00:47:38 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101c3a3db7ca29b702ca74357567fc6226e4300b0e48dc70ad9c082f7318f70a 2013-03-10 22:59:38 ....A 120011 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101dd87da8ad0efdb630109b6fa5601a256b6eb4c15cddcc6afa48765620191d 2013-03-10 21:13:50 ....A 240640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101f7e284a545ba77f056e92cd2e2451a1514f992e02861005b26f3881db9c8a 2013-03-10 22:59:14 ....A 421376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101fcd7f867d1e5fdb4c7e4a8507ec63e2a895821eeadeb045fefe2a6613aca7 2013-03-10 18:33:12 ....A 88567 Virusshare.00043/UDS-DangerousObject.Multi.Generic-101ffa99aaa17645724392be1a4722ea502fbbd46ca8c914aba0dd0c166e6cd2 2013-03-10 21:16:34 ....A 2963 Virusshare.00043/UDS-DangerousObject.Multi.Generic-102068f11609500c808fb89981c2aee8d1bc02b993480a74953d0f19150d2ba9 2013-03-10 22:59:22 ....A 325062 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10207b5a340ec015528d87f27f4a490d24f5a5765ffcfd4099046a1bd04b55df 2013-03-10 22:58:00 ....A 970752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10212abc92eaa0683be80b51b8b1b0930dcfbfd0a6750d356709e78172151ac3 2013-03-10 23:41:38 ....A 85266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1023a1053c0a3734a2684a680060a6e5316f84d16e1e5795277e8bcb87f67040 2013-03-11 00:14:58 ....A 166816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1024e2dea1de76a6e3b8969f7c8147596effe5dbf6c693c02cdbabd477d19d1a 2013-03-10 19:08:02 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10250f30817fe2a257ef3c44349166989d68eb2108651090136a9071f1fe1044 2013-03-10 23:00:04 ....A 134740 Virusshare.00043/UDS-DangerousObject.Multi.Generic-102551d0ae9bd8aad9006696977331648ea502da105b6930d4bc1e5a740b3cd2 2013-03-10 10:40:14 ....A 442368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-102979b36df8af0e1ceb17e8ee5c3859f580f81f304b09d749924b83a3efc133 2013-03-10 10:29:44 ....A 142350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-102b1cdb0717a5917ac7ee6c76ad1c3e026e98c24a9fc721940be541372478d2 2013-03-10 10:10:46 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-102e0d5f57aa6849fae615c667669577e72a6e51a4dbb6da740b85d63245b804 2013-03-10 23:03:04 ....A 690688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10331f25a879f906dbe12639ef23431ac2341cb29aad5afa089f788b1720a58c 2013-03-10 20:10:08 ....A 462848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-103dd3ca473992bef10d14857ad08e26d49c0f244842a2ee8ad109a30d3c4cb3 2013-03-10 23:38:18 ....A 209437 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1040bd5298bdba1f028f4a77a62c6296f3e4c8ce7a73ebcad52bd598f1acfbd8 2013-03-10 23:56:14 ....A 299520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1045f96c1695b05e4fd4f04f8c7102bd1a49965cad55f049ab5589437ec6cb8c 2013-03-10 23:03:48 ....A 78207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-104ad5715ca47a2deabca46e5521a3371d5c5d5607d968f6a46228df4b300308 2013-03-10 10:16:48 ....A 688128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1052f4590ef460ad5555094b91a605465c44fc263b63b57b5c740beb27cb3c1b 2013-03-10 20:18:32 ....A 1380352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1055434f80382bd0676059585cce3c36f148f4955958f9bb5426862a183c02ea 2013-03-10 23:02:02 ....A 558080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-105616a92393960ec9bd1a0f44d8c98a51d41398f6eba50fdf8e3563cbd35a38 2013-03-10 20:05:46 ....A 188416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-105a216a33368a7595d6286d400acb628ba0fb72227cc5c8e150acf0f9dbd4b0 2013-03-10 17:49:50 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-105b84f0f6f4bbf8ad7d223cf3e944fc71b96a5ce93824e581cb81817658f806 2013-03-10 18:38:58 ....A 352256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-105d3b6491140710391897673942c88779d2e1027403dde6f5b49e40814d630a 2013-03-10 19:40:54 ....A 415744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-105d71f2de371855a0d3e69d7a84f95c30193c24907a79c32bc675cff3428b6c 2013-03-10 10:40:46 ....A 165888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10617ef0194cee87664f1eac268cfbb4d6bc616b212b764055c5ef97efca9628 2013-03-10 18:45:30 ....A 574592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1061ef4f77a89b7c5ddec8e6e5f268655b54ce79dc500e3cda3c4c0740f3d89b 2013-03-10 23:09:44 ....A 582656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-106236191c964144c4ed95259cd4fdd225255b2ebefbf04828e2de212dd22aff 2013-03-10 18:41:56 ....A 127368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1063f1b118ee19f79d949461ae9a5c99cc67e84da590a547a5b5934d6cbe1d2d 2013-03-10 22:52:14 ....A 1042432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-106436c4e5b494c62fb2f4eea1cbb695c421ea33e0a7b1a0b41aa62bf01e76c3 2013-03-10 10:25:18 ....A 11780 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1067a0ec7311748f974ebbaf059a7fb3bc2f392bfdf0d9638f401d32e7499f65 2013-03-10 23:07:14 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-106863d4756ea3fbf64bc51ed993b557c9514fc7e81d4f1ee2750bf835f1e0d5 2013-03-10 20:01:50 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-106aaf68bc1bf9f4065de5065ad52b77f72133ae96186c2e5a9db2343ff15120 2013-03-10 23:05:44 ....A 51200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-107944ba1de095f61068ad4687599f1d391464f8f31f587a243d60fa82bb4366 2013-03-10 18:37:38 ....A 109660 Virusshare.00043/UDS-DangerousObject.Multi.Generic-107b96ac8364c371d1b7a9147d5f9158377558d4f7e49353b8acd6fcfa500939 2013-03-10 23:08:24 ....A 442880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-107be62e3ef98ebfe31c453c2fca7579aa1a38df083db13760644ba1b68fa8d7 2013-03-11 01:24:52 ....A 1241088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-107d02e4b34ae1084a052641ddbc262728716f707bb7d3cc403bb25709689d8e 2013-03-10 10:24:08 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-107dfdfb6241807050bfcbf7292a8c0bbf3f8f3364e0ee1079c27884a27148f1 2013-03-10 20:15:00 ....A 843776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10805bd29fdbf4a43fbf6cbdfd375e8d78f70d7bd129caa5dd21724f8e9fc877 2013-03-10 18:48:28 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10901784e040fb6ab8a5ddfe348e042dffaeec7737df7954df4b233ccc9de882 2013-03-10 18:04:38 ....A 1246720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10901de31400b4f835782ee4a96b3f12d02df8ececcfd6c602a81b62479c3127 2013-03-10 23:14:16 ....A 413184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10978103b271f6ff292e1475b21785fb0084ab5726067034ff5fc10fe1028d0d 2013-03-10 23:12:50 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-109a33cd27d0bc70c737eac30f896ab5a8efa4b01dd6ad4a2b323358475d60e5 2013-03-10 22:25:28 ....A 93171 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10a103423ce4bdefeda6c9c838253e115e3e816613bf0a7af11b1d38d6394b3d 2013-03-10 20:12:30 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10a3c58a7f6aead0c303e455ed961cd25214dc2a9b8b6a35e4c8dd6d274099f6 2013-03-10 10:23:02 ....A 122368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10b5bf6d8e170ab8b8ddf1b89e11f1e758ad841903db90ac0452283de91a980c 2013-03-10 23:18:06 ....A 704512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10b9f8fb1153571c3721fe5c58326c1d366834a7ce4abd5dc9a85cad94e6c78e 2013-03-11 00:31:06 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10bcd14f4a44a29979e429f5c6a784eeb2d3d6bea3fd805cf04d323be2f0032b 2013-03-10 19:37:30 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10be31f8e338e94abb417fa2d3490a3825c47b3cab595b5d250f71261cf213d7 2013-03-10 21:00:44 ....A 182272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10bfd295a16c6e579bc7e3536cfe5c5d0fa703f4669f8bf1b455183990fdd9d9 2013-03-10 18:02:14 ....A 1883514 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10c2fa30a05f17b365119b35810136d1143012cffa18fe54b7b07026fe805c57 2013-03-10 22:07:38 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10c3502a3c5d06b274321a12f936f53d5df9cc2d289ec45dff966499568c3dc2 2013-03-10 23:18:30 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10c42f80f9f767c46d01ea40124feac23862e6dca2320d30c06739250c5f0e63 2013-03-10 17:49:26 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10c560d47c5ec7f53584cafa9c25035d3b3e5a9f5f0b7b6adb162753ac47115d 2013-03-10 23:18:06 ....A 913268 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10c61cce368b63613ba8eb52bf6278e271815e82ab4877d930e19b215243b78a 2013-03-10 23:15:44 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10c94fc51d955f0dcf2c87d67a72aba2efdf33113d3de9451d6507c8beb56aa9 2013-03-11 01:13:02 ....A 85266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10cd3cf07923fb89ad66860a159838aa39e24eac5105631193466ed04b263bb5 2013-03-10 20:38:16 ....A 341506 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10d31b7a2fa7d28161b05c8d89a9af351353fee9a114b0edbb34a39340435bb4 2013-03-10 19:36:52 ....A 1208320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10d34e01eb903aaa30bd7a148bc5622dcfe814f0e152b03df30133af36405410 2013-03-10 22:54:04 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10d5bf825f27d29c967232b06492c9d6da45993c1de96653108ecf3234af029c 2013-03-11 01:49:20 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10d6f482de4455f19cbb3267152920bff1222a89e1d6d29a98c6f96c56d6fb68 2013-03-10 17:51:14 ....A 482332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10da3f58e84644dfd1ff3cd528de97a67dae7c643729b24a50c4ca81db3dcfcf 2013-03-10 10:07:02 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10de35a521298a3ca1a1ab19fa315c3913fdf6621f79dc37c198fa43d6b57b04 2013-03-10 10:33:06 ....A 105984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10e70ebc6f3ac3cf3948bf2baca1fd9f66c590913d3df4a163d1cefa566b2b9b 2013-03-10 23:21:20 ....A 172511 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10ecd3c05511817ad981362cd428381530ec0124786f0f7fecfa0a25c6b7398c 2013-03-10 19:55:06 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10ece9e9be5256414a1012a2f0430c348bf62b59826641540b30e7034423865f 2013-03-10 20:50:20 ....A 63102 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10ede055d3c659e5cbc88f02d49fce41c326ca4ae57e12db66aa2394f90cceeb 2013-03-10 20:49:40 ....A 217144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10f0e3ea255ff1dcaa67c394fab7ab36bffc4ea26c441f4db67e5f7fbe415ce3 2013-03-11 00:29:48 ....A 40592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10fabd386accb3d07ff46e48eb09f3268b9014a851535fe76836ee378f86e055 2013-03-10 22:43:34 ....A 509952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10fc4a5c474c32586f5be9850d27956c90b758b7ce85d713fd9288460823abc6 2013-03-10 21:59:08 ....A 37218 Virusshare.00043/UDS-DangerousObject.Multi.Generic-10ff233cb39ab3ac9c72e3f193cb6b58ef5ece7c358f4678bb24ab9ad28e3a62 2013-03-10 23:27:30 ....A 66366 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11052e2208d31951a15529ac7965cc6010a7e85ec192f6a4a509d1a06ad5bbab 2013-03-10 20:57:20 ....A 47536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1109d6c32d04260efe81aa8f8fefe1c15337848650fabeb58059b28ad6b0d071 2013-03-10 18:49:10 ....A 645656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-110ac64da13bef74e975e8fb099fc7333911d941351c6c3207c3cafed7d6309f 2013-03-10 10:10:16 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-110b233306abdf0792f71f852f9d84fa4317f940a03d81aa5205d2c18d867281 2013-03-10 23:28:14 ....A 1413120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-110c1d6a703c51c86f244b8cf11805deceb918d098c7cfd16c9b4246205fcc4b 2013-03-10 10:25:38 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-110c9b0de6bfb0f682a22453108d86d48f1f3278016eece91b84dbe67a617ab8 2013-03-10 20:51:22 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11161ec8def09b90c39ec836d6c055daa46177114c9df2647c1c2162aa75d213 2013-03-10 18:12:48 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11174df204f893be111141bce36c4f6ada4d7cdc14b4ee6114636d0664686b42 2013-03-10 10:38:32 ....A 5596 Virusshare.00043/UDS-DangerousObject.Multi.Generic-111a9fa609ef2aafd9cf19a7af9f162155f288c3cad198a074969ca6ad2cf4ec 2013-03-10 23:24:46 ....A 222207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-111bb995517d9288bf4f4f708f67b0d87cd00fc1ed5a3de073bc134d13f6d7dc 2013-03-10 23:24:22 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-111bbcc0a944260cf28b872e7573c9668191e5a3be8f7ecc743d100592450eda 2013-03-10 22:22:46 ....A 131992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-111c4bbcec7ab811421b9ec120c724dda7f877583d252d3c3c5d4ebeb8368569 2013-03-10 23:59:00 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-111c52ff1198c0003cabeb884564768f0a8bc7d3118b2ed31a4f9c4d26f4ceb1 2013-03-10 10:17:44 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-111dc69dfa266daf05b12df90b09aec2097753170b76528760a23ffd44214b57 2013-03-10 18:53:46 ....A 10856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11262195740d6d86d446f96b038d2d46006ecc685e9df6a854302be5d1c32785 2013-03-10 23:14:04 ....A 3182592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1126ea2d48afc9fad11da07ad9c4740caa62bd7556e650d81c625bad9dbabd28 2013-03-11 01:07:06 ....A 50688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11296f18d4bc17de4d1aa802c5edf3e8784269e73e02bef31fd78c47d1c4a884 2013-03-10 19:30:22 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11298a0ee18a7f80c04af0a829c96bd55b939cd57587e481b687a645c4d6799d 2013-03-10 10:35:52 ....A 28629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1129e155ea22d3c38850512e2a275acc2dba19ebabbc0a9bd78b5b7d4cd2384f 2013-03-10 20:44:24 ....A 325042 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11302fdea8310248d77f9ee9116dcd5e996fe9085258751cf74d35886a98b4b0 2013-03-10 17:57:02 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-113256eecbcf57cc93b34f81a0a7bd4c13af8e6662c2a39b9b45f18a3ee40e83 2013-03-10 23:29:56 ....A 1900564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11333e7c0581242b989ad5e85c5866e81a635e5bb0d981c2a85d2ed512f2cebc 2013-03-10 18:28:10 ....A 117248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11334149000e7d67c1bd2382adeca59ba8bed1bfd9dd7264b55ed084943a08cb 2013-03-10 10:31:52 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11342ae5c95100fa67ae825be8114b09a8c04a228bbe8eb0deb69917062d0d0d 2013-03-10 10:28:16 ....A 4030464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11345a6d742bf01dcdc84de40f16c257fc3c4e5db97f62c71fd9c04a2e1bdb4f 2013-03-10 10:12:34 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1138a6be92fc400564be69b9c5db4d6f6be90efac9d0dc6a9ab6cf06051c9a03 2013-03-10 22:40:16 ....A 645120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1138d798d9e171ccbc18c3a6bbd39cab267de995f251277c678b5e66e200e3d4 2013-03-10 20:18:02 ....A 85426 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1143ed9c20f22e4632d94569dd6a3a0d6a17298847ed2592ea7e17955bc3e6b6 2013-03-10 21:24:18 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-114483df0766a3a8328c8c9089ed344ae5631491fd0c77a302f4e493eb71f33e 2013-03-10 17:54:46 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1147484fb88f48ace574c7510365ca98b7657893bf631a2307fbef908b664cc3 2013-03-10 23:19:12 ....A 261895 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1147c5ffbfc61556f1449e8fe7babdfdd7509be4f52e83eca79c6cb29783f7b5 2013-03-10 20:07:26 ....A 166912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1152101bd47ab8c7b5555bbbee3d5023af60bc11ecf1e4f58db6e4217e1e01d7 2013-03-10 22:30:08 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1153a26f60e44b79344bad2e8a8a87984796e08f9836ac6016f65de607ee91a7 2013-03-10 19:12:18 ....A 939201 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1157cc72e03e2343fc34815444686014d3193203fbde5969d25d2cc6639cea6a 2013-03-10 21:52:38 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-115a524fcbc61a1c6ebab265edfb8286b0d0e7d9fd79fb354e10fc4cfdc4e7d2 2013-03-10 10:21:52 ....A 86040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-115f506a169c0c55f5924b543bddc1e3e209ee704f395ce9fb10ac5af9218a65 2013-03-10 23:33:32 ....A 28432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1162a7a2aa7b42b60744bf0031f871a094b2628c19feae2bfa0500b76b36c76d 2013-03-10 23:33:28 ....A 1794048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1164d3ec7743be169fd20046cd9ce472c55618ac5b3d32356074dada2f17a09a 2013-03-10 18:22:20 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-116b578245e506d0f29d95e936508bfc14eabb019641e9556f1cde70478c0706 2013-03-10 23:35:58 ....A 1667612 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1171b0a3512205f770b9c12cc8be353d190f7aef548f149b988d9a36ffec16c9 2013-03-10 23:18:56 ....A 881664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-117c3c22dd728c8a80348716e541d8ece718c8bbe2d3ac7347010e54fa0babf1 2013-03-10 23:45:10 ....A 306176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-117ca3d7124644a6b8db0137809d88277c753b8172df137a4892519ae35e8b3c 2013-03-11 01:27:22 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11808b20fe38444b64014fee25fcf99ba2808bcec62eecd912aa369861c2f4e3 2013-03-10 10:12:00 ....A 465408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11835829924ef32776087ec783b42ff1c35303ee2d90d3123de54379ff1bcf6c 2013-03-10 18:55:50 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1186ade53e93c1159ed8e2f67bb6934b0cf3011c493461c5a86a8c3b2307d00d 2013-03-10 20:52:16 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1187d3558b8ccdc7c051cc79ced46e45be08aafe7841a4427bd23a80b105f52b 2013-03-10 23:41:30 ....A 19796 Virusshare.00043/UDS-DangerousObject.Multi.Generic-118a1f4d46a04ca853d9409978c0c4e09c798a809cb2bd4f39c224f4d3f57d7c 2013-03-11 01:13:18 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-118d23492d99468084a4a0fcfee4067f5ef3327a60d5972a7d7e615127b0374d 2013-03-10 21:16:24 ....A 30138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1195894e5303fa137c62f80e9edb1d2f4df8f0735bf2a496dc77a1f521000af6 2013-03-10 10:38:36 ....A 364583 Virusshare.00043/UDS-DangerousObject.Multi.Generic-119e67b5ba08d7e3ce7a2dc7612e65b0bc25e9bff0c107b958f5f15420896f56 2013-03-10 23:29:28 ....A 173568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-119ed0a213c30c7a8ae25b92aeca6225744e031b404bd6d8ce83e1505739e3a3 2013-03-10 22:14:58 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-119fea2b6c5e7d74bba19a5fdcc4bd0f0a4dbafed3065c9285ce0bc35f18608e 2013-03-10 21:09:52 ....A 1605632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11a14de724fc2e735f8a80a65fa60309d0510ebc2c783fe2529eb86f386297d4 2013-03-10 23:45:52 ....A 881763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11a5cfd20fdd579c9087a498fdde092f9a62142329ea06780256974ac441dec0 2013-03-10 20:23:16 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11a62fcecc29f9f84e91841b7b4cbdb71e2f1558457e550ef0596516f7183f35 2013-03-10 17:54:54 ....A 24664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11a706c2bcffde00e9b3881d40e6108543f46b58dfde9b30cd13eb845541e9a4 2013-03-10 23:44:46 ....A 495616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11ab7d8b561b8a1c3e3f47974c432c75daa2507fdca1bb558ce7e95f01e72854 2013-03-10 23:01:48 ....A 388096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11af790f95e7ad1324ea21ca08ffa20d559ed67cdb280c02c2de35eb4105d970 2013-03-10 20:34:44 ....A 919040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11b4933cf5cd404f71e0324f1808d8fe719e1a4e056d9aa8bdce4f2bb2d6f939 2013-03-10 18:48:36 ....A 236544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11b5454193e1b3638b93b51a7248001cf5fc85e67c0f010ab072552cac3a6fb8 2013-03-10 23:45:24 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11b58c69b03604703547ed01ff3d06253e258d9473751290c2a8f7e7b4d5b9bc 2013-03-10 19:57:54 ....A 257981 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11ba140f9ebf3724d0859ff85a10b9d420dce021e1d8e9f922096c0eb1d4e877 2013-03-10 23:46:56 ....A 252400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11ba153e5575b194ac7d9182e8b7455ce6bdbd6f002621fa89ba64afa9117219 2013-03-10 19:56:38 ....A 32931 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11bdcd9c3cc883cea3ddb9dca48c73eff1348f91fe01a5dc18f5057dd2235eaa 2013-03-10 23:47:42 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11c17d820997bd2c3814fe87d111dd530cd7921242312573c41edda46c25a60c 2013-03-10 23:47:46 ....A 266413 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11c27a652fe596359e43846f54fc9edd0351d589061c5e5716b0c29cbb0c5110 2013-03-10 20:02:20 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11c44f718cf86ea651e9ad87e08a90e7e5859d62d5052d11dc4e9c8789f20daf 2013-03-10 22:26:50 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11cefa410e40ac66bf4d3f67c0c31a5dc97d46f3271e7fff41f6d9c71a136990 2013-03-10 23:50:28 ....A 27266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d4042c4824529f5036eb4da21ab1fa616bdd05715854d91f9d31d0a857273b 2013-03-10 10:14:44 ....A 648745 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d4e56cf054ce6352542c1b6bd62c3f1a6379ddd0bcd958dec893c070022b61 2013-03-10 18:59:40 ....A 724480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d559c81c79ca5d78d3b56746aeb843b718d820e91bf22af6c00514df2ebb3e 2013-03-10 23:53:22 ....A 3817472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d5be1b912f09ea21e4311513d190bf147e95c4d578e7192e5848938047f31f 2013-03-10 23:52:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d68fc30672588dacf7e9fe96c4046285e8e06f813ff0f9ed86ac9bacbea4a3 2013-03-10 23:52:52 ....A 1142912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d7a190a9aa82e6cab09c410411debf88b38862c6206c61d487a2851c78bc8b 2013-03-11 00:48:18 ....A 70076 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d83566b64f64951c5d910969de60e960721797db6b642c9a1e1f51eefbf1d8 2013-03-10 19:48:24 ....A 131633 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11d8aa261098b2234bb0d2949b36f26ab19c14d6cf0152b88e7bb2431509f8b0 2013-03-10 23:49:08 ....A 1222144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11ded367dcd9f9cd72e2e8e92d06c71b60b9bb1b78b524c75b496f74c453e0d1 2013-03-10 10:36:06 ....A 89088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11e1146cb6f02bb77e6639b35e3638e6993d2f4ac6767fa0733b89a202b8a70c 2013-03-10 10:34:42 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11e167b0d7cac5e52b42a6d071632179e7b23bfd82420b26d9d1bc5cefb76b7a 2013-03-10 23:51:02 ....A 207250 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11e20666acb7220399296b067c81c2bba25f220dd36d370a3f090b18b1dc2b1d 2013-03-10 22:30:28 ....A 36101 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11e496fa2db8610bb584915fadba9aacbd097f67c38b9eb30cf72df564979961 2013-03-10 23:53:06 ....A 613916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11ed3a514d341d414b3fb68c36522a00baf84a1c67b4c8bb9c0ff5aab52f7b0a 2013-03-10 21:01:30 ....A 246598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11f4944b20aa6c03b5437786c0cdb49773046f2681e73f5cea81c46b4c4b3b19 2013-03-10 22:17:56 ....A 1298432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11fb06d1d8392b2d5d6bad1aa9ca69514c14d9f892e5e03c6e9d970166ea60bf 2013-03-11 00:20:18 ....A 519168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11fb27213696ba3f4c3adf8b2444aa0d79b8d8fa275e0f3a45c2c2e7cfd06ca3 2013-03-10 18:32:52 ....A 60928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11fb3629f4c5c4b1dfbda2ee8136fc78e8df191770b34ab192b3d812d412c129 2013-03-10 10:21:04 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11fcbd6fee4010acf898d110a29452ad2b95209e04e525a2ea4e3b4482de0a90 2013-03-10 18:07:22 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-11fda3ce54d8ebec76d2c1105a44329f14c7337d212bd40a34f55849fdb229c2 2013-03-10 23:59:22 ....A 546304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12006a11efb480cd4692159475f851ea5643c2a565dbe0813ef8eb66d68ced8c 2013-03-10 23:58:28 ....A 65024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-120ae8505fbbd09970060a08bbfbe3b0af8a1acc77f01e63e2ac8350fe17f829 2013-03-10 19:00:18 ....A 423424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-120c7c0482ecd330e0948aa6ed7070c37d40a69147e5225875cc4366d241810d 2013-03-10 19:10:48 ....A 445862 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12110addb0c4e96043acb8f81e618e692189195a39fe661e92f13ea24cc11aea 2013-03-10 23:55:02 ....A 290939 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1211e8263d3377d3a8ea4dfae1fcb83d0020729ac80926275dd214be5a2e2011 2013-03-10 23:54:50 ....A 272384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1217a00a640419fd58eae0662a080eaa842c131b831004e69c653ca837f15da6 2013-03-10 23:15:18 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1217a46f5fff7c6c9e93f2982c88d2f2e25ce39cda96d2686f5ab8ac8c3c389a 2013-03-10 18:41:52 ....A 245831 Virusshare.00043/UDS-DangerousObject.Multi.Generic-121c1f9334bbb5bcb505c6946f621259f4887991039bbb8e4bba9900765e1b43 2013-03-10 20:56:32 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-121e5735e287295c1ceedfc82e3374796c308ecfdebf15f6fb2843a3006eaad9 2013-03-10 19:58:04 ....A 176778 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1221219e6f1ff03fe7a1766128cb574a5f565c52862bb9422e70fd37a823ee98 2013-03-10 10:33:08 ....A 38180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1223be6d89626e12aaa63bc451531757724f2bd6688af9e771f0d8af82469ef2 2013-03-11 00:06:12 ....A 1699840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1224da9ea0f575b3283580b85c0394bcf12445167e3efb58ea50d12b05d9c736 2013-03-10 20:27:34 ....A 98576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1229e690b8cbd61371199d223f0c6665ca8b67c60b95ae40db225410819e5d2c 2013-03-10 18:42:04 ....A 90958 Virusshare.00043/UDS-DangerousObject.Multi.Generic-122ae6f93e33f886ff365c0cb831c70f2b47d57e5d67411ef0f8e38455caf748 2013-03-10 22:43:16 ....A 203264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-122fe899baa47dc14202005f6113e030553a05bccbf55ff782fec48ea1b38c17 2013-03-11 00:11:56 ....A 487588 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12300d352930a15cf9d4ac7a401db77148b9975c62066acbc9c48c77b5c2bcfd 2013-03-10 10:22:12 ....A 23424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1230fd1be0fc06d76c2b8bef49c29be3804425be4dc244a6b359339bd9142e8f 2013-03-10 18:58:56 ....A 911248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1233ec3e34e67625a0b0e30656e46216d6ed4e16dfd1c2f0193d4d22eb4d4f0c 2013-03-10 10:32:50 ....A 1456128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1238d9f781ec7f46c5839fbd3baeb9ecdd8da99b62e0f6f623564da57aba033c 2013-03-10 19:06:44 ....A 1499136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-123b94213d2f32e1bb04a3c1197aae058c31f5ac86fee43652c8f104c408039e 2013-03-11 00:04:50 ....A 798720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-123cfa48204d77928aaa7a87bf4fa66b9fb5744a80905ac5034d2a7ae9ae968b 2013-03-10 19:43:08 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1240a045196da0dbfcbd1210f3c29f3933d21c1992261ae3d772ba3eeef83b5a 2013-03-11 00:03:16 ....A 2087936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12432baf7d44309004ea343e4b423be2d2855f99b5de281faff41587cd57e108 2013-03-10 10:24:56 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12464ec0fcfbeedc041ff8e19dcaa24eca4a5fa83a8a6bd137ad4e996b035e81 2013-03-10 10:33:18 ....A 811008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1247be754b1cd963053e38964b3d71d083a08de37894882337bd8f4d854527fe 2013-03-10 10:33:56 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-124c19a60ce1ed2f6d41afb5edd9adeb38b5f5c98935982dc59456bd264e9e9b 2013-03-10 20:04:04 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-125273e48991630f000873658e7b92014ba4cc94d2ff265c0eb35bcd74e17aa5 2013-03-10 18:38:04 ....A 205824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1252ed25a66e76e6a812c10024faf52418332d54fbd19d7ae93c6708bcc0f170 2013-03-11 00:10:32 ....A 736384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1253790d3fd71495e3aa5f0c6e258c422a5fdc8eeb4e4c9944945038fe840c12 2013-03-11 00:23:00 ....A 380416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1256e306f486b203090f9d79ec811c5cafb7c3f3dbb54cf91298fa6a067ddcd0 2013-03-11 00:16:36 ....A 237637 Virusshare.00043/UDS-DangerousObject.Multi.Generic-125740d7b0e967f3d03a92e01db0cbeac30a91cb07d2c4092dc7b7257f12c0be 2013-03-11 00:14:08 ....A 27575 Virusshare.00043/UDS-DangerousObject.Multi.Generic-125d74f57091665a626d66d25e68e41389893b367fa518878f66c48c5b04325f 2013-03-10 10:07:20 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-125eb2de6020d096c61551f617057ea37b61bdbc53d912ca5bdfe0398e602943 2013-03-10 10:16:18 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1262c5174e7d24c855ba99d5c31f9809728fac1fb323c4012c827bbc9be6c160 2013-03-11 00:14:24 ....A 1945600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1262dc7e8c654ecf2864b120dd0152979da8fe3fdd99945c883d7d605959dbf6 2013-03-10 20:10:32 ....A 1116672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1262fa97ebf8f07c61283307701b49da07cd005344a859e905628b45217806dc 2013-03-10 10:37:00 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-126c90d320a74be02b46ebb6319dd66a2c769a1618ac66d4e6671cf9ccd920af 2013-03-11 00:08:20 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-126cfcee7bdbab2176746f323fded736846ab868d0e0c70730e660488f734e04 2013-03-10 18:27:14 ....A 153088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-126cfd038fefca6334fd10386d0e8bfeb7870676657e6a401efe5d641e2c0a5a 2013-03-10 23:20:34 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-126eae82f24f5667fce160c13bb475a5014aab2f4209c48b1bf8717f48a1dc94 2013-03-10 18:55:04 ....A 125952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1270162a400b147490f278436d849add23c1e46022bad0b26a62575df40ea8ce 2013-03-10 10:32:46 ....A 145408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1271f29b93eaf2982fd1a9f89db8bcfb4a4e89ecffddebc6fc6769047de33712 2013-03-11 00:16:02 ....A 123796 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12720d978e839cf0e49e89fa2480632c803f689a5387ae8435fd3e8e7b03b357 2013-03-10 20:24:06 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-127865dc588aa8a247f1925df058d056e06cebeb027b51a11e915e5658adcc1e 2013-03-10 17:51:40 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-127cb5dcdad7aef5c652e52bd995fdc6c034293a9329cde90e50b7c4bbc3a7d3 2013-03-11 00:03:00 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-127ce74797e99e01fe95f7dfe4a9da6f18217ca8e0748e3dfad7fd16708fb53b 2013-03-11 01:51:44 ....A 1715200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-128150caef5c72d3d7e11aa90eec2c05827b46a8b0e84cd65edbdf3a78907242 2013-03-11 00:44:48 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-128337b0d1e17d74d0a9461e5a01e0d6c86c9182792f8a93011ecfbca9fd3c8d 2013-03-09 23:19:08 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1284f1a89832435e0e995d4a4faa2b9dc24aafa42a2abe469dd950c1f0f5898a 2013-03-10 20:04:54 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12859f82ed876fac23829e2489790f6ba7de958a7002f811a9f1388714d81bb9 2013-03-09 23:16:34 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1285c6ee9b49f2abc4ddc768afd218dfe76595f5267dba7d29a0f5b1155ab5aa 2013-03-09 23:18:20 ....A 3771494 Virusshare.00043/UDS-DangerousObject.Multi.Generic-128862e9f3a48f0fa7fdc8c65c7a558c4a169904aa666f79122da9c6c5b3ddfd 2013-03-10 19:28:10 ....A 804864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1289a3ae80f5be6bfe0ef79ee1e04b98a9c4a485f4573f3a29a5ab2cdc5fd75f 2013-03-11 00:20:48 ....A 53398 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1289a84ed05ff17f88b95fc1b2076e2791d375878496e11bcffdfc403a82e614 2013-03-10 10:17:56 ....A 106035 Virusshare.00043/UDS-DangerousObject.Multi.Generic-128b9d3607af8bdfe332190bda12bdda8ae18a731491af07448f4f3b89c6f475 2013-03-09 23:14:12 ....A 2030080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-128d2e0b2909d2fcf552745a04f67c462b7196e2cf3b6f5c273f07f539262316 2013-03-11 00:21:14 ....A 2391369 Virusshare.00043/UDS-DangerousObject.Multi.Generic-129648a227409a4f3b6d7369f4f7c214d76a6a2c11d9a1fb08526dd9d01ed1af 2013-03-10 20:10:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12998056aa62352150bbe58c54661734f088e3586a357c778259de3f450bb7ad 2013-03-10 19:08:44 ....A 21362 Virusshare.00043/UDS-DangerousObject.Multi.Generic-129a6be382136fedc09725b6627669d355ab94711bb90848e734a7fa8d04f08f 2013-03-11 01:10:16 ....A 13824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-129bcc4e351d22e55e3d2d233ccedeb7b51c450c62d27d36c88578564f2e71de 2013-03-10 23:33:06 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-129c066e7cd2db0b057a66ae83caac782724b15b859affb6e9a269b533b0a58b 2013-03-09 23:18:42 ....A 18688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a24a0979792bcb1a292613da182d88be80c06f1b84d8aa099a74f497c0dd2b 2013-03-10 22:56:42 ....A 1253376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a37846edba62a8dd0c563dab3ee9807cf8c3ad82049b722c7ecc3994adbb44 2013-03-09 23:20:38 ....A 2061952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a4dfb808208381dcaedf83217bfab09c94bcf8be050c05c1b56130a9be2286 2013-03-10 19:56:04 ....A 327168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a4ecffdb964d55e02048dab5a2130254620cf9c17d547e363d96c9dee3db51 2013-03-10 20:08:02 ....A 34510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a65668b047d94e7950bd638c2833cf3d0db8e10ed9ba1b36765e1a36aad714 2013-03-10 21:15:26 ....A 80984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a7750ab44d49284135ec18a2a8ee136566eeb6db42c8db13f7e8afac09abc8 2013-03-10 20:49:28 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12a9e8e9d35f64b2e5db636ea7db53f78b62787de30728baa274ae1fbde391d8 2013-03-11 00:26:06 ....A 1568768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ab1ac73d2844751604011fbfb1cb703cd1d85847f7eed9d2657b4d99429b97 2013-03-09 23:19:18 ....A 115699 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ab923d19f348b00e77fb00865477ecbf214276e6225cdf5f22ab163b0eafe5 2013-03-09 23:17:52 ....A 861433 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ac17187158f33b1fe867039099b0a0fd4dcc1b659998d54c4318ddc51bcba9 2013-03-09 23:28:34 ....A 92160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12b13ab8a155dceab7d1c959b3b0de4790b99a3584636573e86342acb106cc2a 2013-03-10 18:26:44 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12b49eee4600798e7cbb8139390d50d79e2802ae8a10c219fc4c4aa2031d6c29 2013-03-10 10:32:36 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12b4c526be95379cb3df36070b839feba202891b2f5c36d26759a1172e7d848b 2013-03-09 23:22:34 ....A 120009 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12b5d1f05771be4f46854c4feeab2b8a2f0d3585b7660e518afcee339027b3b2 2013-03-09 23:35:12 ....A 31744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12b83b73362e225831d6deeecc2721e280190ef6be487031833dc7263d146d00 2013-03-09 23:33:20 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12b89969a184c682b70c16437d153dec4a0784e9142d0a8d01b44288369da38c 2013-03-10 20:16:56 ....A 525312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ba911d297ea583e9be93153aa20afbd29382e69ac9746df7133dc7037fbe5c 2013-03-09 23:30:22 ....A 1011712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12bc4239d040552e5d43f30a9e553c3fcec14fb19d4e5f174dff8b50320e4f11 2013-03-10 10:19:46 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12bdf1d29119a85a4e7b9ba4e6356b7741dccd1a17e023ea614fce7007d1b8f0 2013-03-09 23:33:00 ....A 164480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12be75ccbb6388eb1cba7afd66bf071b8b614b188e65a96455c1dd3596bb18ca 2013-03-09 23:33:18 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12bf860f34e61f427d0c6a567e80df9f94b792c5d5a95f08f0c9651700ec7bf6 2013-03-11 00:08:46 ....A 152576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12bfec833da3d1389516d44ce3e34b83f162929d961d2693d0af41017525f0e3 2013-03-10 10:11:56 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12c462762cfb8e22e7605479875d3652cb3b4f673b8f9f98cfae2efff86cab54 2013-03-10 10:38:36 ....A 1543624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12c6590c2845763032d74c18239ad24fb298d0918091436c20decbf5e0f63522 2013-03-09 23:35:26 ....A 195584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12c8fafba3464363024b06d502b70c561489bd116980661c1da333c2ca4eac01 2013-03-10 18:50:30 ....A 129352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12cb87ff1a7a249422ab393b3f0909b44941c95b7e97ab36bc8e35d77f6730f9 2013-03-10 17:53:26 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12cc253756d7127880e1293edaea5201b18e0e6ac3eeb329ba69ea16995dfb6c 2013-03-11 00:30:46 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12d35e4d0a67becbd4a64ea18490dcff7462b78aafb3629a5b45d16d8a57d70c 2013-03-10 23:34:14 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12d57fed3d924fea121bb734adab20608d07f25addc0cc0cd25184c1b1994583 2013-03-10 22:44:18 ....A 71144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12d7aec70650525ed61ab5647169772ef4fe2edcc2199d8c46369feecca94539 2013-03-10 22:18:28 ....A 5669859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12d9f860e04a78e14f5503f77728ff5b71d90a1b3f5b8fee261d21ea5b7479c4 2013-03-11 00:29:46 ....A 2285568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12db7c3f36cd748965edc76b07ce61df8895c0afae580af12c6f848dd13dcbb3 2013-03-09 23:50:38 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12dcc22596fd24915326d967a6672516bc7fdd4d3158f74f74c1e21426e39fa6 2013-03-11 00:31:16 ....A 2255950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12de65e9907788a8f25e1c104a7f4f6ab1d7f384b5aa07f213d71093fe0a6238 2013-03-11 00:28:02 ....A 120011 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12df9c1445677f058468b4afa11fc48222b38c522e0e511efed0e07c51913771 2013-03-10 20:57:58 ....A 97792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12dface25429c4a041a748b0d4b247e0ef052d0d7ba270d6721274e4d7233efb 2013-03-11 00:36:02 ....A 2567527 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12e0bd03deec256bd8d461ba09636a601bd33ee3bcba16577276430f378d4021 2013-03-11 00:34:38 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12e2214a5126d7db49dcad4a9fe956dffcac45400945902ec1dc9f01ed6327ee 2013-03-11 00:34:42 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12e2ff956a8d10ba05e3a3b43db6a4f9de99619c5bc9730a179280da968c0fa2 2013-03-09 23:41:12 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12e513ff69b2ebe98c1f5ccb5e09ef744070fae74d5de905f050c8d0806de9b3 2013-03-11 01:45:48 ....A 725504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ebf36080a9e6442c558c2ed1d06962e811bd12066141cec70312934cc201ad 2013-03-10 10:20:58 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ed50534aad6a9cb17ee52e5bc434a7bd94cf0c5513b4ff74b6495e90915456 2013-03-10 18:25:26 ....A 143805 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12ede87a409f1e53e437ee80165035fe7ce02895f5edf1d63c3713bfa1e0bede 2013-03-10 18:22:18 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f02e48856977f13cc0891162e379253cee0ecc252c745b51c0eb175d7e95db 2013-03-09 23:40:38 ....A 2630656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f2d03289031f0c5af5900fbb9f606d7589d41ee05e3a0140ccb40be761dccf 2013-03-09 23:45:12 ....A 1091072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f4cc57cf1eb832e5f2e54c08adebd01437778fd52a4ef61b23cd886a7cbe63 2013-03-09 23:49:34 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f531a1cdd62948232a1d76340ed5c37db1b839e809213d0890cda1c2e68b48 2013-03-09 23:39:44 ....A 80836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f5387484cd7c48c6c7f9575119a63274ca1e223b9a92abff0cf9315d09b54d 2013-03-10 22:38:30 ....A 725504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f5d35936abdc1e6d31dcdd9b9adbe9e4db16673171fb07ca621395989a3282 2013-03-10 21:12:32 ....A 275456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12f8b6f18168446bc66001b6c2cd1d05c418be87d741314c3af32542facdc726 2013-03-10 20:32:50 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12fae5f7d40747e97006d14e0b28eccbc4ce5be678826485e91b50746c0cb8ae 2013-03-10 20:01:28 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-12fe9cc5993384302c065602774904104243a185e36b2039993b0a630a366575 2013-03-09 23:42:26 ....A 253517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130007024ef3b0e5102b026eede8e54b9b7055938d7f30b6098d16344593a2df 2013-03-11 00:37:10 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1300e2bafee8d40f82e988547f343b41a3aff9814f3acf419350da562ea485cb 2013-03-09 23:50:40 ....A 1820788 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1301d56705137d23142916cdcfe57c680938526f5028a740894aea8dd3bb5f78 2013-03-11 00:32:50 ....A 1671184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1303f82dfe5907269d299bda139419b03cdd24baa0e1452e6a0982097eb30a8f 2013-03-10 17:58:16 ....A 52872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130637191c35ec09d8681996878574a95a1eec855db655fef3fc2b4f3ee5ffd4 2013-03-09 23:42:54 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130b0e0c281d6476528f3df08cc4cc37ac2d6ea27abc3ccc65d5ce913785b703 2013-03-11 00:39:22 ....A 3719168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130baf911e96f340919e5a9edb349150e64977073b933d234b3b95ed40083922 2013-03-09 23:41:10 ....A 1401344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130bf61189bbe6cb999774f97092a539f90ae295b816266633d5868782bf2418 2013-03-10 22:50:50 ....A 142336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130bfd6188027731294753b80171f63c1b7f71471beea8f303f41d490029e2ee 2013-03-09 23:52:04 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130c8fcb42dcb70a51c7e7ef51863a12deb754433081e980918b52e5267ac836 2013-03-09 23:44:40 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-130d547721b3f9dcba409efc60c37122b5f1ddb6e190f63b0bac421659c28c90 2013-03-11 00:47:06 ....A 823296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-131220d2e94d2c70db840de665c888a64bf1b507f33fdf215fc87d7b8f67ade8 2013-03-11 00:59:58 ....A 1495040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1312fe1c124bfeec99a0fbeacfc55ea3699ac2f599c3aa7ab4d35c0a0074285f 2013-03-10 18:47:30 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-131443ee4ede2283f33c90930eeb694ceefdd12cd87f895275b858ca73e56df7 2013-03-11 00:50:46 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1316a5b579f03900c042a3acedd3270146d2d11b8368ed3d9b6e8efe4e22e9c5 2013-03-11 00:59:12 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1320dd02a133c87bed639e81c6593de0d8c06c138f6ae8620b978dd367c1d7b1 2013-03-11 00:52:10 ....A 80396 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1322af422bf519aee7c57646fdaa15e7258b204c8dac29f18246c49c8dc768da 2013-03-11 01:24:56 ....A 104448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13254b93c8d44c6265e61eb8bb32cf16f1a387eab978126439ccb3a10b44a7b7 2013-03-11 00:52:24 ....A 980983 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13291f3fca716d0ba3d582b23b03653246e809b8b9dbf83a3423dd8f21026c42 2013-03-11 00:40:22 ....A 30869 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1329c2bb57baa24a83a9b5a1ed9a265c6e741909003e499a170dbbe8204ac1a0 2013-03-11 00:42:20 ....A 880914 Virusshare.00043/UDS-DangerousObject.Multi.Generic-132c5a91d6c71d3e914fbf24776c9d11e70d7d0dcb7f7d79d0d74d72644a4b8d 2013-03-10 19:53:08 ....A 699136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-132ca023104821b5ab160279c212dfb683fad4e38c1b43f60e63f087951bffa1 2013-03-10 23:13:42 ....A 825429 Virusshare.00043/UDS-DangerousObject.Multi.Generic-132db738a0f80e848c463486a5e0e0ebbbcc2a0294b1c9431711f0ef1b58851c 2013-03-10 19:25:56 ....A 256000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-132dd15be6b2ea7200dcf5b0b3c69f93cb48fcb12c664e51e39393bdb28f557b 2013-03-11 01:15:46 ....A 1445888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1330c7d98804a4e7e8b03d8c1370d87eefbe6205f44e6226bbb897972b842a61 2013-03-11 01:01:36 ....A 1027072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1336dfc4c84a0d692d0e04611f095988781834c530a2071a5afeabe77f68f509 2013-03-11 01:10:20 ....A 221721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13386a768854010cc2db35f842115b7a073fd6caadc9225b5f48c72c32f1b113 2013-03-10 18:38:30 ....A 2944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-133d02ef6b080a68851de9c2e68399ca1b95b80709337ab8d4da4abd646e364a 2013-03-10 22:20:54 ....A 629248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-133d64f11d4eeb4247bbca3437c9ffb1183e6fe8cc34c1ebea90c2174bab73b5 2013-03-11 00:47:04 ....A 28630 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13409db71495d7b51f31bc3429186b884975ae7c9c3de20ee5b273544cdb442c 2013-03-11 01:22:00 ....A 92542 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13440a288ebfc0fdf26d6cdca72e746674402bbf319879d6a8ab96ff1fedfc56 2013-03-10 18:49:02 ....A 275456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-134712cd5cf0b93045b787e44fc92005d6b4123b2d1e043c5d738e552b7379d2 2013-03-11 01:02:04 ....A 862208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1348d7bd0456aec60f80cd239f1118338ab38e98fb82cd8f2440bcd2ea06c7ec 2013-03-11 01:18:36 ....A 933632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1349a7eb664bdedcb3f3228295c6284567c6fca1f8ab599443aa8a8ecdcdac8c 2013-03-10 18:21:00 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1349c00eba72a8d28594b25621a51b7ceb812628eb05661324c04964538a3342 2013-03-11 01:17:40 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-134ac94db58ba1cf08a3f69800f9884c66bdd41924006c765e7c51ce4a9fe735 2013-03-10 10:07:08 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-134d6b61a3081895ab899041563eba176a9ce33270a232c925717cb88b7fbe43 2013-03-11 01:18:48 ....A 790528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-135378e397d88ac134bc8cd65759d0958339b84b95b5819e694b0e474b3c3cae 2013-03-11 01:13:04 ....A 244736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1357f48024e1eabd761cfcc1838352ce4343d3be0ffa0655f99d2d8642b7bb6a 2013-03-11 01:30:26 ....A 2137600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-135d2478794856982c3c66d916b56a339dfbec90cc301c265f0b3ad1b2716ff5 2013-03-11 01:26:00 ....A 653809 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1360c62348d6bc89b4dc183606c49bdff667093f96ca24bd4a9e13b19990db29 2013-03-11 01:39:28 ....A 3604480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-136a1d3da2ba76ff693498c6ea809d2d67f6680246b302081cd8eb3ea735d198 2013-03-10 20:26:08 ....A 20398 Virusshare.00043/UDS-DangerousObject.Multi.Generic-136ee102ce6cc448da76c7cd513e3c62974445f507ca8a4a09feaf85c2fd7e36 2013-03-11 01:23:46 ....A 93531 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1373e5b4416db6879da93aa12c4c8bcc1152106b63f6e725669986fb727bdc36 2013-03-11 01:32:10 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1374e4bace26392b1f1cca221b65681b71f5b337226d162a8699b10d217c8633 2013-03-11 01:35:34 ....A 241710 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13761733915afc4c7347bd336b4db940363af557605ffe0339fb42f94c210237 2013-03-10 20:27:20 ....A 929792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1382a26aa30657f8795849cbaaa16f462064c56474b648e4c75271d12d8964f7 2013-03-11 01:46:32 ....A 2688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-138323b8bf872de6c0820171c934b4a7b8976b76e424f4e9c2d4d52700a460d5 2013-03-10 20:51:02 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13860524e3630f5232ab7e484c72e8953cbc4f643ffae81bd780e38381a108be 2013-03-10 22:29:52 ....A 111090 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1388daae8592820cc0389e3372d8f4e535c22b101c9c3505ec40ee5849618efb 2013-03-10 18:56:46 ....A 425803 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1388e22a2210d8fc63c8008cec633281b3cd711de4991421ffcc51b663c2212b 2013-03-10 10:32:06 ....A 190464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1389dea02a23e31ce88e12d6fa5f4beb3481ee75919a8fa5b00a51ebc765ff9d 2013-03-10 10:08:20 ....A 196096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-138c4ca7dbca2c1791ccecb869838c6e826a0551293906fbc4b82e2c074884ba 2013-03-10 10:35:40 ....A 236420 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1391eb83a5a80446c243266422db3e801f9d00e854b78678dcf2188d6052ef6b 2013-03-10 18:35:34 ....A 309203 Virusshare.00043/UDS-DangerousObject.Multi.Generic-139323297f07c83bb84fe32b16434bff2ed5fd78e1c98b601691d280b8c98643 2013-03-11 01:43:22 ....A 27720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-139739b11fbdaa00bee6cd168292b70b7095744b50ab84d25cdce7513e5f4dd5 2013-03-10 10:09:46 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1397a8864f98ee98ac61774672eb37ee5f67ec7b4a3b4df9ba4e4d8564b1744f 2013-03-10 10:08:26 ....A 1576194 Virusshare.00043/UDS-DangerousObject.Multi.Generic-139843df6af8d0cc41b65147a652c0bd69acafe7a19ae26ac9587d6787486f68 2013-03-10 22:08:12 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13a0fa46ff766594826b0f991b5431dff7223449f82f77a77f21c262ff12751c 2013-03-10 10:11:10 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13a4ffc207836540008ec877e8a0e886b93a4608b625bddccb4f4ead4a8bcb51 2013-03-10 10:22:02 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13b454e27dac920eb4624c9947237545ce6efa180db0158d4f9db4cd23fe40b7 2013-03-11 00:48:16 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13b9e141ca4428539acd25fd96490eb85e5801cd1f6f384a0964cda13cec2662 2013-03-10 20:00:44 ....A 4574208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13bacfdfdfbca0d16b682ccadb6c85f0111a3488d7b8613914a73455aab89947 2013-03-10 10:12:32 ....A 489294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13bb701a6f5e3a74b4c29dbe7007262bc2c01c503a30fe55e352da1a50a08509 2013-03-10 18:21:38 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13be37257198f0f634f060f7260b61f7582111dd148d3fdd1117cbfdd528bff6 2013-03-10 22:15:02 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13f3536e8a715e8051dcfa184572166994e10206c34687121969070445ef3420 2013-03-10 10:20:12 ....A 1233920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-13f8e4715e535b4fe739ca13cc9a0275c1879f8d855c8de73f3b1645127ea126 2013-03-10 21:13:44 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-141031ba5d94769f0ded7eb1dc31c2aaa04583416789c594142ce5c98e49198a 2013-03-10 19:26:56 ....A 53258 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1410452c16463f2c92716ce90f5732df6d79407b696fddbea1fca8a1b8114ac6 2013-03-10 10:29:06 ....A 180185 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14153497b2c07dea8dff4726fa01dc3eb7a0d0e7ade83efc1aee6c308afb83d1 2013-03-10 20:03:42 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-141909beb679104284132117a51fc7501bfc74c12200d64d58c8dfa500f57e19 2013-03-10 19:48:30 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-141f9a83b0563ea8348bab2e47a508f4060b7dce23a929663514b180ad4d210b 2013-03-10 23:10:12 ....A 954368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1426dfc171c937d54cfbb52fe6284d9e5c31226755c4fb57071d6a89186d2fbc 2013-03-10 20:23:12 ....A 1125400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14379876487e9706cc231077f30bbf34a815f3f23c1ae82fdd522117896a9106 2013-03-10 18:34:08 ....A 706048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14439237e2e66e6996b214c8bb14f14fe263c9f91eeee144f1820e4f139a8c1f 2013-03-11 01:14:50 ....A 380416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14456287a10a0ebccd9a5b11c0fc537acd3a43b538deb6e3df81e06f0e441c62 2013-03-10 10:39:32 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14464eb5b683c352345a5d481711ea5cef330225e2f2cc5e3a77ef2335aa4faf 2013-03-11 01:01:46 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-144b70f6daed7599f7bbe93bb0c402bdafbb8eb7b04f628d069e6aaed73f0cae 2013-03-10 17:52:42 ....A 325019 Virusshare.00043/UDS-DangerousObject.Multi.Generic-145248aae032c732b6850e98a33055f4eb6e1c2fbbc28579889f43e539617630 2013-03-10 23:23:14 ....A 82821 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14551797c1d402f792f984f171b5dea170f70ecff1efed278a8568e60a9526d2 2013-03-10 21:48:30 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-145a4e4ccdf27f08c6c5857920854ceadf0a8f74a02b32a448944e4017fd2191 2013-03-10 10:35:08 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-145ee6dc66b86c555423ef992080da2d68885e5a5a7c1025d88922eaced17478 2013-03-10 18:37:50 ....A 285184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1478032de78141b1e9aa7dad037f1183c3d63f70af5be7db0ce40f95fd8a7571 2013-03-10 20:00:38 ....A 47045 Virusshare.00043/UDS-DangerousObject.Multi.Generic-147ab18befbc931ce11b08175e3564c219dc98a9c1c4283b6ec22d537ff869d9 2013-03-10 20:50:48 ....A 797696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-147df2e94afc7b430a750bc66b379740a61b67603bb474d1b9e1f425c6698dfb 2013-03-10 10:13:00 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-148746608ff01e5d622751ba51c49c2d42092ca40469d02d97e7e284b08a75b1 2013-03-10 20:05:04 ....A 2430074 Virusshare.00043/UDS-DangerousObject.Multi.Generic-148df18695c2104386a3c57ffee374ad6cb7f71644dac2427bdab41bfc4081dc 2013-03-10 18:43:56 ....A 152355 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14981cc2d355192835b1d7b2ecda3549fa1146270967cc8efafdebe78aa6edda 2013-03-10 20:19:50 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1498ea82854455ed5baaed303f234e29e55ccb01db89d169720389f252a4d3e3 2013-03-10 10:30:22 ....A 537600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-149a52f7f801777dc7cb28fc2253ddc339e357df961599bc946e1eb3feeb7222 2013-03-10 10:19:58 ....A 695557 Virusshare.00043/UDS-DangerousObject.Multi.Generic-149ebfa27b0c688a39534f665573c4fb7a455cf29c8598e2fc94e4c722bf9466 2013-03-10 19:11:20 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14a4df0d1b9bc69f0babc7a00db8a6a8b14ccef2ef5a723a879b0ecec6ad4f4c 2013-03-10 17:52:36 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14ad122709d638cc36c352b6bb879cdfc70f9bd9ccddbdaa308c71aae3badb02 2013-03-10 20:10:48 ....A 856064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14b8d544d5a531ee80f4605d760447449263821540592e29323f823a209735e1 2013-03-11 01:10:24 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14bcbcebf0b8468bc32626b5508edaa783dce19778159cf3759d6a04ac916242 2013-03-10 20:00:42 ....A 144384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14bf9f24f34635742baf5cbcf9b011ff9ccf6509363d09bc5d79ba4a7e4e8362 2013-03-10 22:50:20 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14c75d29d115858f5cac0c576604fd67c8ee5b6a4ae7452d6243a7976687ac35 2013-03-10 18:39:42 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14c85c474a1563a75bd515544401d8664a1f7abc5957b12fdc2d28645ae759f1 2013-03-11 00:24:16 ....A 351232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14cf6c905c03034b5460585c5439e66a10d74c2ab2395c60bfd69f47ef415e52 2013-03-10 18:53:44 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14cf85fcca02a82e017380d15f0f7cf123f3c52bae4a7822a476d684ca1ea5f8 2013-03-10 20:11:38 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14d1ccbe11a77db8c022e81c9d9c790a9002541e4deefd36bcf00a48c8e5f804 2013-03-10 20:54:52 ....A 61119 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14d50bd57cabe5609e7f10e79c9250862c4eca4272ef593b3c63c716bbf08701 2013-03-10 19:07:44 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14d74c9443f8703c1644a3cbce62488b9b52567c40208977d4c1252589f7d971 2013-03-10 10:10:16 ....A 99840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14d771d736f32f831e5268a1908e8585c05cf1aa3b430c19736302b5b27f58f1 2013-03-10 10:33:58 ....A 93028 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14dcbb8c422b3741cfbb6831dfe94387a414f124fb22d23a34eb9ae5a0b8550f 2013-03-10 22:40:52 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14dd48c12b5bff3b5f22fdbad20b44edceab0a26dd3a151d445a26507e14372e 2013-03-10 22:36:54 ....A 1269760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14de0a2eef3bb4137b5c9e78170437c9fec5afc80df1e375968e636019aa4e44 2013-03-10 21:27:50 ....A 1665581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-14e1ef34e145413cd2591a7c86461951848a8c8fb6c89498816092ccbe51c7fe 2013-03-10 17:59:02 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1520246f9c13f6f4ddd1b2c9a266125d272e8a9056807b2d3ae0950addc302f3 2013-03-10 22:11:36 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-152fc506ce00789818b292993b9cb13cb93eba2bece83747ea3b9cea5434be43 2013-03-10 21:14:10 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1557938fec2a1b1a8f5646e93685bb8e775965bb90dcbbbdd41d883c23140a59 2013-03-10 20:25:08 ....A 1419264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-155a6b44113dc0494e8e3a1d3b14db1d7e8f99fc2832f68463ba6c478bd15816 2013-03-10 20:41:14 ....A 904448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-155d84b46c972b1e9384c6fec80452a99676ef34a94b186fd5b08c095b831628 2013-03-10 20:38:24 ....A 770048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15b1ecf3932cb5925439eb7ad4f64a071ac757f328c4f464ff2db31c0fe36ed7 2013-03-10 10:13:28 ....A 566272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15b6ab7911e30281fd322f7a9f0ddc18e1b28e6a8014d2d70e87dd8d379be7bf 2013-03-10 20:12:36 ....A 40113 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15bb681d15616344f771bf8af185158d81b505dc370965e89a777862634f2512 2013-03-10 19:03:46 ....A 70900 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15e00276a8823a5e82ab44b7632d5bf6c1ab64a185bde96058f0b02c995af197 2013-03-10 23:01:38 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15e50552d57d74c24ab40d5ba70d269455f1193bb0a05b2e5bef475ad2f5979b 2013-03-10 21:32:36 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15e6ec2e96bd6d5851b18fb92c304f410912871a1843904bbdc8ea0826ec48af 2013-03-10 23:47:42 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15e909242befe7df17301730375104b3102ffe9a54223ce0b812a32d1d0878bf 2013-03-10 19:06:22 ....A 72127 Virusshare.00043/UDS-DangerousObject.Multi.Generic-15eb1cecf5a587a57487f8b235a2231758bcfcbd9af14547aa4bd737e7eeb80a 2013-03-11 01:14:56 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-162fdec0b0ac2e2174de10ee40793d1a360d6fd965fe46a9e0c0aba591d55f4d 2013-03-10 22:30:14 ....A 2207232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-16306e1b3d4cc7aed630b03653483e003dd99b5e626018d4095fe52335ae41b9 2013-03-10 19:42:20 ....A 1097728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1631cb61415fb35a6536684d05e565e3be155e9940ac0ce443eb634f14de9d75 2013-03-10 23:02:46 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-163794c23740409c626fc3377c46ce5ba70b1216adc9286e8e4b471dad8d170f 2013-03-10 10:20:26 ....A 21608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1638ef4e052df3afa8389a53c74b524b1753752a0eeac4ac8472bbca1727a716 2013-03-10 19:26:46 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-163ef92ce85179f2df729226e60e25ba003700d4d2ee2c0c60bed0aaf3d5fe93 2013-03-10 10:19:06 ....A 505344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-168b9640bb7be0db1b58772bdbe566081cba559129af652fa9d5f761f8b75efb 2013-03-10 20:45:36 ....A 303561 Virusshare.00043/UDS-DangerousObject.Multi.Generic-16958d6bb8f30c4025ca7d156e7f8b27bea661acee0057184099209cdc33d134 2013-03-10 19:29:12 ....A 489472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-169a21d43df1e0a0eea13334032461d9a9910e7b5fd1750c4a7c88e0f082408c 2013-03-10 22:04:56 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-171b5f9a4a0f1d5f3ff53810c88fc41e45b2e83d3e6f4909e4454ca9f2dc93cd 2013-03-11 01:44:34 ....A 270848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-171b7aafe454ec973315a6e4bfdfffb5c5c1a823b069f0fc5efdf23b7315a377 2013-03-10 21:06:32 ....A 84890 Virusshare.00043/UDS-DangerousObject.Multi.Generic-171d8d97e82def24b9a9cdcb481d59935347e1f682a44c7c5849d561ce73550e 2013-03-10 19:00:20 ....A 324162 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1779415371b625ee6d01d887d5a4ca790a1b54522daf0d673c9e78495402ffee 2013-03-10 10:09:50 ....A 860160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-177b3b4df82cb310e3c3756ed73a59c96bfdd86e4dcd1170313411ad7bd314ce 2013-03-10 22:40:12 ....A 156160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-17a53cf1df1caf6ca62ef2ad6f37a5a4b6d8e8be2761ee9706c2ea9f0ab6229f 2013-03-10 23:51:26 ....A 394500 Virusshare.00043/UDS-DangerousObject.Multi.Generic-17ac060aa460f65de77c4ccff39856f35398bbede57d445645c3123b5d825910 2013-03-11 00:28:40 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-17d210eeb8cac472a1a085e40dfb33ebeb0361b4f55ae5010fca464380dc1a11 2013-03-11 00:31:46 ....A 825432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-17fb0cdf5bea4b46833dd617189d7a33e18afd889242335ba07d585b153f8547 2013-03-10 23:22:42 ....A 1007414 Virusshare.00043/UDS-DangerousObject.Multi.Generic-180481df6c51dff9b030b403776edd422dd94ad4e2f48bdd79653e9ad40d02ca 2013-03-10 20:39:44 ....A 692224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-180acc111fb4d1e317fdaa75f4b6e31fb920b1272308ae9751c2c9008d6f1421 2013-03-10 19:00:26 ....A 76800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1831084ee8869781b65269c6e5120d66f95026ba82422e33daede08f45849fdb 2013-03-10 23:50:26 ....A 324029 Virusshare.00043/UDS-DangerousObject.Multi.Generic-18340aaa5f078be0dd0f43a298d1e4da177104ce9b9d605b79637ea9d0bec779 2013-03-10 23:44:38 ....A 4429824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-18361d7bd5ca57475a9f0136f04bd02f3b36b55dd43015a5e57c0e44071a2296 2013-03-10 23:19:00 ....A 989696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-183a4bf67c3e0ea802438fcce4af356df80685ff8bc789f83d9f55e77873e426 2013-03-10 18:30:46 ....A 644096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-183a82ba277676c560d771d64cae7de401b7dc0b62c96a6514acf043d3d7c37e 2013-03-10 18:09:26 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-183d5fffc1321e1c9fb65d63851b3e8a5634af5c89efd25e810e0c73832481fe 2013-03-10 10:39:12 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-183f1aa475c116e0a611a9c35e211a773404463949096fa098fa92fc07501dad 2013-03-10 21:23:34 ....A 284560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1867788d2822149115954d2a6ce469bf46896ad5f40387e8f789c2bddefaf0f7 2013-03-10 23:58:52 ....A 268459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-194731db36698247c8940f3bcf78342dd23c21bbaaf52104bf2455a22197848b 2013-03-10 22:54:16 ....A 82328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-195fe4b7fdac9b0c3d8296534f489d4b5f9a974670ffac60cef9b71f6b1ab2d8 2013-03-10 20:51:44 ....A 851574 Virusshare.00043/UDS-DangerousObject.Multi.Generic-19fb646bc72a04cac069eff5a8532ed8fd45b489b08f33c506e4b96dfd5184e8 2013-03-10 21:43:22 ....A 2653884 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1a92a14217fbb20e98d4181ae8701f03856cbed3f65ee8e66d833854d3d8df84 2013-03-10 22:25:54 ....A 10297000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1c067f1643faceea520d450cd64e1d40f1647f456e38f7c76ec9ad7f7ba6a4e6 2013-03-10 22:03:34 ....A 4689456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1ccb57fd458f67070d7b2ba963f6f14eea16a8095e6db590da7c41e16d53471a 2013-03-10 21:32:00 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1d5343344bc0e4664e737baa985b3b0d132a173239b909a7c34b1b8a2e0ba0b1 2013-03-10 21:46:58 ....A 341768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-1e87ba36791645432ac5408c169a7398335379591f9a4438476a8feea938f4ee 2013-03-10 21:58:16 ....A 612524 Virusshare.00043/UDS-DangerousObject.Multi.Generic-205478393e2d86bf3ee3e361eed8010e8b9c8ca578320f92e4372a9e9ffe5412 2013-03-10 21:59:46 ....A 441344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-210e9060373ae6397debca5f04d0f86df06e7caa50306a70158f65ac3b00af13 2013-03-11 01:28:26 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-21a908f548c8e939238cb8e6933895fa03379c3362bfd917e62448266534b87b 2013-03-10 21:53:18 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-21b8bba4ffd1a3f277e80f922ad19d9b6a26ac086c0e9965f50bf5e95698cbf6 2013-03-10 21:41:34 ....A 131209 Virusshare.00043/UDS-DangerousObject.Multi.Generic-23d222a32ad7d290adf7fa8b4b7b03aabf4f7a756d5771ae6a1452fa676bc47b 2013-03-10 21:45:10 ....A 563229 Virusshare.00043/UDS-DangerousObject.Multi.Generic-241d1d30403f95060035a484c49e351a620ae2e152aa4c0543752fd32cd7b967 2013-03-10 22:11:44 ....A 91928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-249ba07ec9631ab7f86cc7e2c7b65c246a1d6ae7a57f82804ad75ec372406290 2013-03-10 22:17:10 ....A 131480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-24f6bdfdfbf53e93fd4efdc3dab14b7085d9b93d283baeeaf00b95c96f46d176 2013-03-11 00:47:26 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-250b7569497e3a8cff8ad0bec070f37c240ba8aebf9132fc38990589c351245b 2013-03-10 08:56:46 ....A 1028096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2576c9851406e4a8c4dce1e2dc67b3ad5aa4915e30005fa74c8d4c623dcb9749 2013-03-10 08:49:20 ....A 120012 Virusshare.00043/UDS-DangerousObject.Multi.Generic-258676c010ebfcaa17d385f1884c2f6b4e056be8b862402b29b1f44f766bceb5 2013-03-10 08:50:38 ....A 380416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-259103f3ee1f0535760b46bbbc2c7d7792bf059f0f4fd00eede904a50c1cbf78 2013-03-10 08:55:52 ....A 1167294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2596e4059d273ebfe0d09298f9e7e8a278e4756aa91159f550d9a069df532b84 2013-03-10 08:52:54 ....A 1835008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-259bb09fa1fc3edd26f21bb66637ddd9316468e536fafc969e340e9863ee0529 2013-03-11 01:18:30 ....A 4691564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-266ad93bfbf87293395e449a6dc98bcfaae0a6f51cd5a09e7607265591214455 2013-03-10 20:44:42 ....A 47727 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26c7a6f70954a3fe2475c77831110b647de11365bf258edaa0abb45d7062e313 2013-03-10 19:56:16 ....A 28959 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26cacb52f72ef7d3bc8a0825fe918453a022000ee9f851faaf7de62743c048dd 2013-03-10 18:48:56 ....A 30208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26cdaf7456f898948a86053737c7670ae6c83527ef20bdaad409ae3124a95a85 2013-03-10 20:34:42 ....A 237517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26d06519e7b36e1dfeec30315daf34fc5cfd7db7bb856644d1422b525ae721ea 2013-03-10 09:11:28 ....A 4018176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26d0f7c56dbb773dcb1bac4d9ca4672272fa464ef318d3f175e1f57ba5732099 2013-03-10 20:39:54 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26dddacf2a97c641ca0e473d23b95337257efba0b2733f076920600c0c556ce7 2013-03-10 23:56:10 ....A 610304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26dfcbb2de2c30b68cb9d7a9aafc6bde32ba5d736c8f2f5e9f792dec32ab27c1 2013-03-10 21:13:42 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26e01ac90ac6a182528474439a0f477205eb09a16229378e4220ff1fa21ecfee 2013-03-10 18:32:48 ....A 28160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26e8bce546448324876a2c6ad87a29d354760d08da07f2df4da7dd7d86138c3e 2013-03-10 21:06:40 ....A 528384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-26f51be73f5a93abf0020dd6733b31b1065559d123eb953d2d52a3d5993de12f 2013-03-10 18:06:24 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2701a8953b4c3678b157189d161d7132a81f760d52ae2d4ead8bed4fba56ca43 2013-03-10 18:23:34 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27079399756a74862347eefe94dcd16ff6d333f2d42ebb1bb841245f2054efa7 2013-03-10 18:01:28 ....A 32769 Virusshare.00043/UDS-DangerousObject.Multi.Generic-270cb514820149f82ea47a171375ee97fdee1b276ede187f907ff9a5f14b53fe 2013-03-10 20:50:40 ....A 65898 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27104909534543c54bd0f05acf6e6e69483f3a34f35f56a909ac454729e36d2f 2013-03-10 21:10:30 ....A 662272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2710ffd7d5318062dd3cf36f80f6acf5b0ba710ac679a8b7cd8f8992dcc51496 2013-03-10 20:22:00 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-271a1acda21942f558d9bb4d37aa2529aedb9407c03a195ef6cef887c9dcbe3b 2013-03-10 20:13:10 ....A 557056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-271cc6cc3c021344e56170986b86ccf5db4e5130f58e4cb2abdfb05cf0f9f468 2013-03-11 00:44:24 ....A 194560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-271ed3e037c124e805cc4f1e353d6f7327ac8db57798f7c523e816bd3c2e652d 2013-03-10 18:35:24 ....A 542208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2722e14ec8ce9f86b4967ab94fda08d2f7166ada279d74acfdf3ef96c1527ac5 2013-03-10 23:53:14 ....A 583132 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27269603bce8ca1479d166326acb0da5ffa37d941e5e31ec1519f08bd07eaf57 2013-03-10 22:49:34 ....A 153607 Virusshare.00043/UDS-DangerousObject.Multi.Generic-272eae37182c7e81f2ad2bab744b09284b58c6d3cc4a86c78c0118a8c585bde8 2013-03-10 20:40:50 ....A 142350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-272ec398d546044a0e8a2bb03eb9a653079869f8bf90ffe116ce750bdf118110 2013-03-10 20:08:52 ....A 520192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-273039c6ecf7988801187aee18aac7fcce1e55c99d52d76df66f4bbbaae43100 2013-03-10 20:21:22 ....A 128000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2734443d4c1bcad8fc171b96ce67d54677a981c35df2f0884f10054d8474f1a1 2013-03-10 20:06:12 ....A 514048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2734bad00e7043b13e969f145607aa84db35151320f7ae08f1510ab82515998a 2013-03-10 21:09:06 ....A 2364734 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27354e9a351de8771cc149aa014ff02f5f752f8717e25aae2be1d28b43036225 2013-03-10 09:15:26 ....A 589921 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27370e8674076172bedcfbba9e2ec93963424c220627ea15f89935db505c033c 2013-03-10 18:15:14 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2738caf77a1119954671efd29499d28d1878327710fc2fec4f777e5c3a29cf12 2013-03-10 18:17:20 ....A 525920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-273a12884bed15657aaaeb4d36665e587c680de2d134b1a91d1f1c6d16f789dd 2013-03-10 20:03:48 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-274281d4f9eeaf4c9ab5d645d44c89158d5e758d1a3f5a807e700994e88dab22 2013-03-10 09:32:32 ....A 144431 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2751488a362497bd63290cad588a2ad0caf2f0a0f5f9760f06f45ee8f78812c5 2013-03-10 09:19:58 ....A 643072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-275202227e8cf640465c5546fa313c698d6e9115d3b3ca22373bf03b0f438764 2013-03-10 09:21:52 ....A 358912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-275854d381c26260a11024dbaae0c25f3d5ae328e0838d17ef1412df6a05f450 2013-03-11 00:30:02 ....A 278051 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27588ead315dc5c9227f835e4f4164bae1fa8baf197a2291a4478e5cfc2cb19d 2013-03-10 10:03:28 ....A 434897 Virusshare.00043/UDS-DangerousObject.Multi.Generic-275e0b47b83eb9835ce847d99970f6962bc1deafe1cc13a432ea78963a890630 2013-03-10 22:52:46 ....A 169411 Virusshare.00043/UDS-DangerousObject.Multi.Generic-276b3ba495296c3585e16e32da95435e265ea836231b260c92d78d7240f0542c 2013-03-10 20:51:20 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-276eaf1198a4a1051b164aa73b97d0352f5fca96869cfddcd5babe9d4da6a7db 2013-03-10 18:48:14 ....A 334821 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2773905c12d03ec698b25d87d3e2cbb5d94ae6357634a75d1352e32e50a13ac9 2013-03-10 22:25:30 ....A 487582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2774e3f4e8986a08c9e76faaf574b25497a78f949f5bcd72351620121739a7fb 2013-03-10 20:41:58 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-277a854078d22c415fc8181d1fb27a8658dd4212c04997c309fa365161f40288 2013-03-10 09:04:18 ....A 237056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27804cc05f8f59d93e5835ddb10ff89cf7728663fc72a4c24015c7878b69481e 2013-03-10 21:53:22 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2785ce7b3856372894e08cdb3d17695a917c60cc4805f8cf14e820fddef19939 2013-03-10 09:34:56 ....A 299038 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27887691bf0829d08c50e279fe7010ffe5f0797a52da49ab00bfde19a3f67dfb 2013-03-10 20:19:48 ....A 522240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-278b6567e89136304a9c4c6ed0f6099cf696e0d5a31461c3098f63455a57f520 2013-03-10 20:26:48 ....A 669696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-278dad77643639fac3edeaa28640e99342e410b85912a6f024ce164b9288be15 2013-03-10 18:01:34 ....A 1536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-278e1985712f5a41fbec308380f6c995900db648855a4879f47a8b14dd0d058d 2013-03-11 00:41:26 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2793afdfdf63d28244dc29dcf467d9afd3498bfc2751a21295fd7644ddeb27f9 2013-03-10 23:46:42 ....A 906281 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2795cbb62569ec5fa7fac5a63e3de25e551006707973959e744b8738bfa64ff3 2013-03-10 09:27:10 ....A 1211836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2795e91620703da0939b793a709117ef71f9d043a82bc7b9b9ec63a5b4955c2b 2013-03-10 10:00:00 ....A 903007 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27966c6f779169d829e96026f3f9843d39f238fa7784f02481e06958059fcbcb 2013-03-10 21:02:02 ....A 101888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2797cee0ed26471caabeaf24afee1b827f7f9dbd92c56f44ef308518e63e34a6 2013-03-10 19:25:26 ....A 407040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2798ac3131c92baa3c6bf1ca5a602ad733e81857cbe9c225360ee52d1c0e6864 2013-03-10 20:49:46 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-279a0eab3445f25054e8f6d06786269d8af48b03447b6b771f3fc83b5bb45a42 2013-03-10 20:58:20 ....A 54784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27a0e1100245f754f008ab5fa12fde0f169dd71624450a1794cfe8eef87652a3 2013-03-10 09:48:12 ....A 264762 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27a2fcb25de369226183ea9693e2057cae8ac221510b34d5213bea8953198d17 2013-03-10 10:00:32 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27a5d602ac9c3dcee4a75075df81affa1cc1c9da4ab3623da1586f09078fd187 2013-03-11 01:20:10 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27b981d468d3c182f6da6df5780ff139a7eb971b0b5b56e212acf405425cc20d 2013-03-10 19:39:10 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27bba51738b51fd9db41a0385471336bdf0dee2924f0a3d4925c7b6010060ed9 2013-03-10 18:33:48 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27d20eac3ab478f6f775da3f4161b262375e1b746d45dcd1413c1f060fc8716d 2013-03-10 18:25:04 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27d37ee110f77736a301d734a8a4867d96cfbb073d2c461f347e6bd594adae8c 2013-03-10 18:50:36 ....A 914432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27d60c7bdb65f8157c905eb76b8837adb1664f6acfbf393f17a36650466705f7 2013-03-10 19:29:36 ....A 549888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27da59149b8257c64bbe111afe87f487368e62a21d5ccf8450815569248abf04 2013-03-10 23:25:22 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27f0d91bf5cb0260688bbcf768bfd2046ccb710f0e96010b27e819a85c4cf76d 2013-03-10 22:48:50 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-27fcea1f4058ed27a190a634971982497d315cac754d27ce3cef1b0af37474fd 2013-03-10 20:30:06 ....A 970752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28010d29af1541741e5ff20fdd8c9a073e9550de879fcbb8611e740fd8bae274 2013-03-10 20:33:22 ....A 292867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2802ecc8942431862728e309890613c2df3a243b0dbc8caa305388ad46f157d8 2013-03-10 09:32:08 ....A 352256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2803a7543f8347b549f4d29846ac9211e677a3771b35c161e70e8665ab396b1d 2013-03-10 09:42:52 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2810e52ad7ee34a452c4b231ec081658d0c422bf9d93934c8e5c609dde4376c2 2013-03-10 09:57:36 ....A 138752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2815c54ea5418cac4551964f4fee4d728531dea19f788ed09900eaf3489463b0 2013-03-10 21:19:00 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28210c39ce4010aa1e2bd784fe528371b58df0387d750b2e152a2ef6e6809c62 2013-03-10 20:08:30 ....A 897024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28231371653140496c0c2f822ad1ebb86337c7930ae10612a174b64cb6e80c95 2013-03-10 22:26:18 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28231f4e7f00e89f738f5a5677a103d7cbca9517d7c95872a337cf73e786fc49 2013-03-10 18:42:22 ....A 373248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-283392af70592b30265f909514354ef34dd580c7528a11ed9bc1b985e55c29cc 2013-03-10 23:49:52 ....A 139776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28343b062ee189d7650b2174b8b04ab80ca3b23dc114a3cd8acfd7510ddc3a9e 2013-03-10 09:58:46 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2839a0db33389480f1cd09f5c9ee0868d0e01f64e5a05a7ba274616f9d7a11be 2013-03-10 09:26:04 ....A 19040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-283aab1370e32e95321298d78ab9e7500bcc75d27714b3d8309233ef3464b0d6 2013-03-10 18:29:40 ....A 913408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2840241520aead58c25b5996f28a5f70f9e00b5a61542bbdc418c32a9bc7ace8 2013-03-10 18:18:26 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2840810f6948b8640477a840809af91f2a8f160d18d763c0731c370442dbb2e9 2013-03-10 09:00:28 ....A 770048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-284a41962cb67ddfbb103f6c8d5a9d9d4c673759a3d44a484cf431263def6bc5 2013-03-10 18:47:42 ....A 241840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2855c8e7fcef170a4831aab5375e813f16254b30e2dfe12aae16fd5396aa95ea 2013-03-10 09:01:08 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28572eabd9324091a0bcf80414e0a2c49cbe2b430beac60db8a78343e4e5c961 2013-03-11 00:31:14 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2857debdb2e3772d12be1fb26086955d9712631e327ce2e64f6109c02cc98da5 2013-03-10 18:38:50 ....A 124264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-285a6eeecc90f9d9d111dab9229af14a517125c49e725ba4ba919ea848787187 2013-03-10 22:34:20 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2860b90a4aad737396126fe959e1fc78094cd52fb4219f1f90c795c5f16cf148 2013-03-10 19:02:26 ....A 301056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-286785e64be61f47bfd29fae52381f847aaf6eeb3b6815016da2b99cd6beed55 2013-03-10 23:14:36 ....A 339968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-286a302f830f96676488b6685f1fc65b72d191b51fa6074a241fd0f2461daaf6 2013-03-10 19:46:48 ....A 69654 Virusshare.00043/UDS-DangerousObject.Multi.Generic-286b9560ec87e2f3c72b26809a2c45ac4a7a0462eeb934ef6c48864de62f4b82 2013-03-10 22:22:22 ....A 49222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-286d21f10585eb8921336046ca55d950ed5b4a41772927537a7cdc45297abefd 2013-03-10 22:03:52 ....A 4698120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-286e0d104f39496a211fa87b0fa2a4ea16f52748ad2d358a6e1b41ad1f7869ce 2013-03-10 09:43:58 ....A 573153 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28776edeb3602e3adc3393126edf75a9d63aa447ead726076df453599ff1063c 2013-03-10 22:19:54 ....A 21760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-287d72738ba6ac61fac65d6199831761b570e84693d2a14e885549198d520e73 2013-03-10 19:02:16 ....A 224256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-287fe1e18f858fac15fb4ab8ed3e3f4c6ed5fafdf454b2a3373b2495f421ddff 2013-03-10 19:08:22 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2880d64511f758d1d4bd98ec5899986590500539d10308b9460a3bde13dddd18 2013-03-10 18:15:52 ....A 59569 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28815446fe4555e0e5fbc47ebf11d2265eda7070c47650e255943a6e96db71c8 2013-03-10 22:51:30 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2885280cd8de3fc62508792250860711d74691fc3d782a7f9a119d57446ed7d5 2013-03-10 17:59:12 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288597470578d4e048c6550331349a8a838176d8b4d1c6df8ebb4910d2b5e668 2013-03-10 23:58:18 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288605adf0f122d5ad1eabbe6b914230913944d1296ccfdd05c32289d8c3f8c9 2013-03-10 23:48:32 ....A 214016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288712d0d4b49b1ec100d125da2f4bb945193136250303a1682e0360b1263108 2013-03-11 01:17:26 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288b78bf38b93596f436f7f0b907aa5aa36995e494040d68c5601b81da088a72 2013-03-10 09:21:58 ....A 32432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288bbd17d32c61d77bc171b13662cf1143d161f36ba67503a1c540a9c5e0f346 2013-03-11 01:49:14 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288e3d06aaf8213148ea3490ac4ed60a54bcfe61291a6bb5f020d0425b3860c2 2013-03-10 22:43:14 ....A 533504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-288e8c164704489b09e9bea100faa6b721a05651a9703d4a34714035f8192963 2013-03-10 18:56:36 ....A 83968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28942659ea77fc65fda7604865e4dbe907b6bd705af95be8f1a75120bdb5ad61 2013-03-10 19:44:24 ....A 255797 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28956137f057cbe17cb6200bcdb631d6163054663af331caad35addd5fa1c659 2013-03-10 18:32:04 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28980cc2d38c76cad2bf1b34727bcae95591f23efb73e4244d51149fbee8c9dc 2013-03-10 23:55:24 ....A 430592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2899762b6d0cccd0c18701e92bb98308dc8938c77c01df9054d55c4eb503d210 2013-03-10 20:19:16 ....A 120719 Virusshare.00043/UDS-DangerousObject.Multi.Generic-289a7ff921d3bb850ac8a8ae133d89e94112f527e5447fd161ed8df59988ec34 2013-03-10 17:57:52 ....A 26271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28a020358e1a8ea17dfca7430da538bd0d43e5b40d5250d800c3dfec53bd12db 2013-03-10 22:02:00 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28a33b92b0caf4927ac51412efc1fb80dc4d0fe398da169fbc9a88b81dbe0757 2013-03-10 22:48:32 ....A 13598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28a812447e1f6a0a04f48acbf2c5006dd962777c95f7ac16f49665f9dbf3d5c6 2013-03-10 18:41:04 ....A 12096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28af11931f8a2faa564b85d0eeed9edb534c2d50e825a3f1550dedb79ef0c903 2013-03-10 20:03:08 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28b390da591e77fa1ff8341b4b385272ee7531513e696265dd99ec45e5c3be0c 2013-03-10 21:19:44 ....A 987136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28c2121fbb423484277b710cc219361e5d2ef87024cd4a1a8bc70b212f41eb40 2013-03-10 09:17:44 ....A 2944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28c71bc926687d5e3581bc7a97e3adaf29980b28ed08d1c0a8aa15cdc849fdf6 2013-03-10 21:08:18 ....A 999424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28ce7d5c988ea5a0e3ce0f04900dd1ce21c8524c9036f4b13743850288241a4d 2013-03-10 09:06:36 ....A 68096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28dcca5d6261948dfbf8adf9dbe4efe6bd86c945298621f237f0d68803caec8b 2013-03-10 20:27:20 ....A 430080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28e3de6213ed9be743ce26cc0c86c27330fd9f608d0fbb714a85eeddd8e5731e 2013-03-11 00:00:34 ....A 92160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28e870c7093413165d618851256cac76f32a3411cc883d6e756321e9a2ebf4a4 2013-03-10 19:02:00 ....A 483328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28ec7445656d2297a323e4644b9bde0bde475a8a6d295131960052e961be7c36 2013-03-10 09:02:50 ....A 979107 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28ecdcc42b183bf6b151725df498d1b552a4a30788ce4598b89f8065fc94fe37 2013-03-10 09:01:02 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28ed9771f5fd011aaefeb7693001fc8b412b7552dfcf96738296a6633dbd128a 2013-03-10 09:26:46 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28f26c4ac0e438a1dfba0f06464ee1166b7ebe26ee7d2f1fc0f013326f879a84 2013-03-10 19:40:26 ....A 57086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28f4dce07a53e3db172f25805042e004cca761a470d272e684099b9cc69e49e8 2013-03-11 00:39:32 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-28fdde737a0009fae557fbaaac90efb12039ac76e452441cad47185498ec6472 2013-03-10 22:46:10 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-290395d7bf2a0ecf61627cc9e315e2ebdb85e3a9dd98f5049f3267ec2623bd94 2013-03-10 09:09:26 ....A 61806 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2905ac6e1994167027152a8036e84bf3be57d141d1f4304440dbd3be074794c1 2013-03-10 21:52:06 ....A 866048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-290dda19a388b7286e12be17d971c4e9ad3dd005f26f57fa5b3739e6a27bcea4 2013-03-10 22:20:16 ....A 134808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29149e8cf32aaa4e4f4b2df7b491f848bf7fdc45bffa942f4e82c41773342f81 2013-03-10 20:00:52 ....A 342528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2914e648e8d15f749ea771b97c27d45c6f524be6627aebd3d4cae65d544a2d47 2013-03-10 22:32:14 ....A 32712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-291de1a4bf4f64b35b4500376ed4c46cf013671ab1fdfc55ca49112307c86bdf 2013-03-10 20:52:08 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-291f753baf34ec387f46cf9e836665835566132d29a49489e390bfc684500c32 2013-03-10 18:42:48 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2935d4354ed9f73fb1a10c70d551fb9289b46036f709ed98449faf8d01e1a63f 2013-03-10 19:03:54 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-293891f58a7c7f0b72560434834eeb1ae8cb6f96e67ae1a2849977ec2d881dce 2013-03-10 20:56:04 ....A 546816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-293a65d77cf8bf093a5c7f02c1dd029e090ed6eacdbdc51c0aeee3017edad51c 2013-03-10 10:06:36 ....A 908800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-293d595f5e351b8aea21028fab93afb880cbc2b5ab9385ff52402276452641cb 2013-03-10 23:33:14 ....A 235263 Virusshare.00043/UDS-DangerousObject.Multi.Generic-293de7edb836e71d8a504eb63780bd4cded3d9d8fdc5b007a54822ed8825df25 2013-03-11 01:44:04 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-294034914ea3deea4ca779e5dbb66a253cdc1ae0fcdf48641f817cefb719cb4e 2013-03-10 18:47:16 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29408d2992516bef3774356c4da518aa34d730f74c438b9709a2b0681d0fef96 2013-03-10 10:05:52 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-294807f5a27cfb6fea9d9b797156d45ebcca9f634d0872e7291f0930a0176a46 2013-03-10 20:53:28 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29486949241a82660e43f5e582a1e0853efbd2b4040f777906f926424d93042d 2013-03-10 18:47:40 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-294b23bead105072a0e665bbde80bab8e4b3191fd56c508beffd7cb498d51954 2013-03-10 18:08:48 ....A 887808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-294e114e7d762792fd7a2fb23b4efef7598ab655f0ea6b027d60ceeabbbb687c 2013-03-10 18:43:40 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-294e15b3cd448cf87351d4a86f50f5352455c16da5e044f42a82d93925866f90 2013-03-10 08:54:56 ....A 211456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-294ff7ba15a3c7b106dab56da1c93a50834eaf9ec2505a900e3c95c2140f05e7 2013-03-10 23:54:02 ....A 49664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2953c2b6d5b4a7436f9ad05ffc5f5bea4ba2beec072969c96e1faf8a1aa6b3d0 2013-03-10 09:25:38 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-295c0b73b493b4ffc5e66b41eb80adae6a26d4549f62db9a49a728439cc49c80 2013-03-10 09:11:26 ....A 36874 Virusshare.00043/UDS-DangerousObject.Multi.Generic-296188f521f4e5a553e66221dcca9c9e8214735d74f4d301929fb226c991d5e0 2013-03-10 09:50:50 ....A 122817 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29690f3fdd527bd1e9eb88d88a898a223af994c7e852d824696a51d927858225 2013-03-10 09:17:04 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-296d4326042105e72d572c700accd3315be52a6adbb0aadd4ca179a8552b1930 2013-03-10 09:30:24 ....A 128000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-296d667706ed87388a5f5ab497d9f571551a462d592eddf5c58397f05581027f 2013-03-10 22:35:52 ....A 51200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2977639007f831d87778047393da839ea75a8922c84a0b08bbb3cb5c37452125 2013-03-10 21:41:22 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-297ac5df9e64785c02ecdbb007445236da45f216f727ce21c355a4300729ae24 2013-03-10 21:10:32 ....A 613470 Virusshare.00043/UDS-DangerousObject.Multi.Generic-297b1cbe767c54a25750f995f888f6c864d839dedd4058e8d1fc8a5d8075fd0a 2013-03-11 00:01:20 ....A 669184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-298104609c291d29b5d896edb8843c82fc596a8c9193e41dabb63836e927e999 2013-03-10 21:22:50 ....A 67268 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2981a31fe16954b3a3bae5801312d5db75725ed0b997d861d9819f574a9e2301 2013-03-10 20:36:00 ....A 36165 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2987b9bfe4fe8c521312d7bc23623d48ac5ce79d5d3795ced82e5d586ba4224b 2013-03-10 09:43:24 ....A 54341 Virusshare.00043/UDS-DangerousObject.Multi.Generic-298a5c47aca17a2ff9322ffd4e58e8d1d9d5baf84cbc0bfef40e77d9bc575f9b 2013-03-10 21:15:06 ....A 599552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2991a8057d353ab119be32e51eb6efc3f91e4fe21c90913033c560bd2202a09d 2013-03-10 09:45:48 ....A 2173440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2992cffff7c36333e0d367cc2c2890e0a6c2670a953ea3872d697c6b15115a3c 2013-03-10 09:45:16 ....A 645272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-299922a98f3609607f1a63b55c7ed54bdc510abad445f20d352f4444036116d7 2013-03-10 09:23:18 ....A 817664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-299e44a61f0c5f9d76aee401adf5919b47c95bad56d99399ae81bfcb8466a5d7 2013-03-10 18:47:46 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29a9e523d6bde1aa50e3640e5b3e6a8e5d8cb0ec74acf4b33c418fc545c9447a 2013-03-10 20:13:42 ....A 884736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29ace9aa4d1e58d3b61f9e8a060397cbb0d3b2380683139ad946298ed2468dc5 2013-03-10 18:29:46 ....A 98208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29ad18e0381d73be7ae61c5b7072d18577ada7f7d4ed2ad79644d35523335cbd 2013-03-10 18:58:04 ....A 930840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29b6cea47802e89b250ec9df55fac065395cd50817ab5fd9fc2c6a838f5225a8 2013-03-10 18:41:32 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29be95a878ff0f33052b4ddbb4a4ec7b7060534e589d817101810911dc5931b6 2013-03-10 09:02:12 ....A 604160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29c27afc8e1eec3d15729e9445a641cd4e0523ec8d482ebbaa8c54db1e773215 2013-03-10 21:23:32 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29c2972ed8e53829eeeda9ee457d75fed15054b7b62c164239e11d276d626c2d 2013-03-10 22:36:40 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29c30154eeed9c7b22bd1e21cb18e68d76065dc994073b0dba4515e410551348 2013-03-10 20:51:04 ....A 120016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29c3a5e1060bbbe8583ea06dc0a8ae39b7a15314b32dc4bae591672f006fccc9 2013-03-10 09:27:56 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29c8184870055ad20a3e4fbdae58395c445008b6ca026ed06048320312da7fd0 2013-03-10 21:11:34 ....A 668672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29cd2ebc136ce2c09c566039459c178ad823b27049f21291779552e042098ba7 2013-03-10 09:42:00 ....A 130048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29d4af08dda3f04e216bae18be63f0ae29edcbac6b74429da14e113bb401e414 2013-03-10 19:40:02 ....A 2142208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29d99e2110b6784d0aa802120a5e9575ca148ce58cf4f37bfcf6e160df71e61e 2013-03-10 19:10:06 ....A 364032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29df74bc398f4396e1bdb42cf96ed3a4d9b8a7f9f5e3097f5eb825e11e83d8d1 2013-03-10 10:00:40 ....A 761856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29e7e7abc585340772b62fc4245fc863935d1024498fb4374eea3bbd88478fd6 2013-03-10 09:08:38 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29eb9ce1791287dd59256df669309cb9940e301ed6f59c69795fb0bdcbec670d 2013-03-10 23:11:20 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29ec17b1c02299aac0d80a445fc6be99a32004dc8f8240f928da2c370ed8bc2d 2013-03-11 00:18:12 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29efe3295cfd6b87d473ad07a7892d5b60090b262570a325e4d4567c45013264 2013-03-10 18:45:10 ....A 199364 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29f215263ffddc03b1b4ca1a988032668e137f1d3a6b8d8759091982571392d2 2013-03-10 22:12:48 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29f3d48bad7756a2af555e52f6ca34e0e26580d5411f22d2dadf641a5fff8cac 2013-03-10 09:09:56 ....A 301136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29f582f3e01c1f6e122c062172ac26ead9be73c4939eb21afc5e4df925f6bda1 2013-03-10 21:05:48 ....A 53040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-29f8f4b804b6048960135f755c21fa830bb4bfb0e883a261e25637dfead28fff 2013-03-11 00:22:50 ....A 165264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a0acd774c5cd7bbc0135461a2a87ad50e1f1352b9a7397bae8cc15172e704ce 2013-03-10 21:30:26 ....A 244649 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a0af581edcf6feb35c76fe0e55c758406d603dd16e64f5efe412fd525d44a07 2013-03-10 10:02:44 ....A 113920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a18d79fe2550281ceb2995d6bc91892c93a5b732cbf83e80c6c005bde4c7434 2013-03-10 10:00:38 ....A 1150976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a21e102169a1e33ed56c0a73f63c40d916e21031eece7af1a2f16449b2c373f 2013-03-10 23:02:28 ....A 720896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a25922cdc6277aed5026f448f573235e17e30cee4aea0e16e5a378c2b7b582d 2013-03-10 20:02:52 ....A 562176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a2667f0fd2202d633f794339c46942ae7b3e013f5e528d3d62dfae9ddb75f77 2013-03-10 09:20:16 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a2675c434e2519af317ee5eac04801f788e9af60598cd22399171dc51d52f5b 2013-03-10 23:18:52 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a280ac140d51c715c32836e9a03b0d4cd6342c14f7776f818b05cc45994e51b 2013-03-10 19:43:36 ....A 168357 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a2cdc0142c67847b63421c4e9c960c109ba70416c25a2a51a72ed7ea06077fc 2013-03-10 08:57:10 ....A 119808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a37b0c7b149f5bd4b21a35b1aef94a51e69172e975280a803cd032285666cc5 2013-03-10 22:30:20 ....A 696320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a3a629dd66f9b664a141e0645512218ba938d85b834c16dfcba36e3db847e34 2013-03-10 20:12:10 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a3a6786678c681081ca1408e759030a8ae746a9ad42bbc4e0be17a6b86894a9 2013-03-10 19:06:20 ....A 33328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a3aed03ac99b3fb16e0e36ac8169f5f4e42a93866287ec403d1db3cb0ce4965 2013-03-10 19:58:46 ....A 326656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a3b3c71bb680821d789c0a13a418ecfc2327a5a1fdb888278dd879cb086e5be 2013-03-10 20:06:36 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a467ba05266dab45c53b0025bc8526f527107e23523956ecbc7a7003fe4400b 2013-03-10 20:02:40 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a5322d6b7b0e6444478f3c9098ec607890dc112efc9678960abd2ad51cc3d20 2013-03-10 20:49:30 ....A 773632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a53db84d9123a124f0ead8006b8e9217ecc7d91fbe45e803b9fab7b69e20b3e 2013-03-10 09:09:40 ....A 1095168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a542cb61f86f25df4d732994792f46d3aa1903f69604e90854be58c07c1fe76 2013-03-10 20:45:58 ....A 225792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a559450b568cd0de1e8b92ca64e6e9f7932da3d8c9f5381015f4462d8887238 2013-03-11 00:40:02 ....A 589312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a58e68dbacd410278a72d313dd5f94d5c82c2bf8e9a7840f0ea368627a22259 2013-03-11 00:52:22 ....A 757288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a5b97ff3042c9a7390e9d548a6d8b597636a65f928e690f8209427e26df952c 2013-03-10 19:37:54 ....A 9704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a5dd6a4a1b7145fe9c09575f19fef99237cd340a33945106cffc64ce922351a 2013-03-10 20:42:30 ....A 727134 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a69b6baf6f7782cb385cd844d3a1ede121766ec7225ec96f4fedf3887198c78 2013-03-10 19:44:20 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a6e990b70255c11b7a8ce0bca22717bc78dea5585f591c34c5b5b97b152cbc2 2013-03-10 08:57:48 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a7e2ae486c05d6934777b6ec184d687e98fdd4740b8c4cc8d9cfdbc293a564f 2013-03-10 09:10:00 ....A 32030 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a7f4c49a8384c34ca7d41a124d57755fc532d0c3e701e9802d276b73edfcb99 2013-03-10 09:00:10 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a8096b7487687e233507d270edb8f230bbd4755bb2ee963ef2c1e67185227d2 2013-03-10 22:08:06 ....A 3497472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a8288eb75429a0062a270c2bfe2286f458b781458589a88dde96aa2252082da 2013-03-10 17:54:24 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a836ac53752af3caf7e055a01635b23ea22e78d37d13801ce77d4b60aa61ec6 2013-03-10 09:09:42 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a84e7eae43091f0cb106b08c741e0f240ccb6611e9d6f7d31131d190e054a6d 2013-03-10 22:44:18 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a856d167882ddd823368e2cad162058423938fcdb60c1829d89cc0f9463a796 2013-03-10 23:17:00 ....A 47223 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a8d6fec050125817975489cd69ec6e40795f4795f2b5a0ae73f34dc132cd060 2013-03-10 08:58:34 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a8f3d8964e00bcf0df71cb293ec86af55b9164d91e01b8da99a825c83f99637 2013-03-10 18:45:50 ....A 1945600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a907ee5b02600b46bdae033eaa6160254fd3632f826c125a220da34547154c5 2013-03-10 09:35:24 ....A 641024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a96275e02661a0d9cbad39aecf426b6ec4033ea4c5da8cff1acc3d39cb301cb 2013-03-11 00:34:32 ....A 72192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a970d9334f18e3314e188a291b552ab5830be731e6615e2739c2ff78c122161 2013-03-10 23:02:52 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a9c13cd6e4ba4ee172ad7d11c16ca4641736cc152a12dc89f7dd65fd0f3740c 2013-03-10 20:34:58 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2a9f15e20b6b0aba7728aaa28a37252a985c34c9eda0e1d5b5e5ea09f0afd586 2013-03-10 09:44:54 ....A 861462 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aa35c27882f61743db6f14fe22810207a6a2d40dd8bfb00f7c905459075bbe6 2013-03-10 09:23:18 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aa484fda9bdfa66243738aa2210141aff52c5aad190b60d4fead0c489384d66 2013-03-10 22:24:08 ....A 181539 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aa5329d62ddddded325d71654a21ea79cf7372dfbd5c3253d6ebf459bc9cf7a 2013-03-10 21:01:24 ....A 166912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aa6f3ca8ab607734d50b5053ca56b2e356ca431f0023f54c7a3ba874ff5f889 2013-03-10 08:54:06 ....A 82219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aaa1848e809e0102c9cc257e97378b74514df3ce7c0c45a9457e2f070b50b81 2013-03-10 19:36:40 ....A 809984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aaf1ec6997b9ee68469b6ae847ac645ed223f139cfda5aaf5b51e554095f293 2013-03-10 22:50:00 ....A 2256896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ab32cb8641669378fbdbce6a4ddf65a68bb5834fc66596a13eae1c8b2805aff 2013-03-10 18:15:40 ....A 47288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2abd919dc44ea68f14e1f68048c7da3c644754c13d593bfffbc71eaba1b8960f 2013-03-11 00:08:36 ....A 236042 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ac28828e7b923af3fa9ac7d4f2cf33928fe2d6636409b7f41c998ef44e9d2bb 2013-03-10 20:51:06 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ac31b0a69ee967c87cb14c5c6423720fc47229c61c8550e291f1918f3e03cdd 2013-03-10 21:28:48 ....A 138648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ac582f5bb8d6376b26ee6665dbd90bc512f6ee92320efc5908a224d5bb9d5e7 2013-03-10 19:39:06 ....A 122158 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ac779b3761364f2482f9fb994b21fb01e8e510014900f8a605593860ea9b29b 2013-03-10 22:56:32 ....A 1933393 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2acaf3ec2b738b88cfef55167c05c2afba422b0159512530916fedf604dba9e2 2013-03-10 22:31:52 ....A 1019300 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ace2884b53e6c19578a7761ac59f3ecb53e14924561abe75265f7afd918a508 2013-03-11 01:14:18 ....A 187392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2acefaaa33102e2d7013c7f79d5333721ba612870e93db07f227524e970776aa 2013-03-10 19:09:58 ....A 164864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2acf5a2a0b1c99e12e91f7d2381e137f554f92dfa52c6b3d58226b2d3f904707 2013-03-10 19:42:16 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ae02962391b4d75885bdbc581067a8b936df931ef7fb81ca170314fd61e0524 2013-03-10 23:34:30 ....A 246784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ae81ca83213f7f1ba2c9d646ce1010e86ead3be61f7ecde777daefc1bc62fd9 2013-03-10 19:09:36 ....A 523264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ae8d1f26a5815b9d901bf6dd5183543c3cafcc51cdd213507430aa0427bae7b 2013-03-10 19:04:08 ....A 93184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2aef837c150e2d7c738566a72eb51f4bcc99c6d353caa44309c00cfc011a878a 2013-03-10 19:08:46 ....A 378368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2af182621c379bafee53f0ac1ee4da8579b5be7d0d3ac9f89866074cb02e96c4 2013-03-11 00:54:32 ....A 107008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2af33c69aa824edd3dafe43a55737727b7d9bb10854faa7a57aeb9e0ecbc9a28 2013-03-10 18:18:36 ....A 2610176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2af3a483bc67bf5cc6e50cc158dfebf1806e6a1fd2490ff22fe7b251f508c653 2013-03-10 18:22:50 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2af3b99303ef5a67f17b21692e0b4050e207e60652a5bb818c051043ed3ed620 2013-03-10 20:43:52 ....A 236037 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2af8340b484159d58c08debb6f050f5df9f5d0f6942a8f8f18a0e653b1416794 2013-03-10 22:26:28 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2afad9e4f46ccb12b2b9d6ee94c117a842c22f57e4c258af68dd328200011f81 2013-03-10 09:51:08 ....A 2289664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b0118f527cf7d0e873203fc3f211a48e17af82046e4fc2ac42b3885b4de92f8 2013-03-10 19:43:20 ....A 5358080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b01f03fcb51fa67a55e8f10a22edd45abd14c66489b6b69d326ece7bd6e3df2 2013-03-10 18:27:44 ....A 1715200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b084112105514a6f111e06770ffd92c28cb798822d89d951b3e34491f9321e2 2013-03-11 01:07:12 ....A 758784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b0c4db1816757ef15e72ee151ee265a41209479d0d64f5dcaf8d5b9c9eac2ae 2013-03-10 20:14:56 ....A 76288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b0cf743c0be05445ba5db5cb85f2be690a211226a5fd93f427996045af3b2d2 2013-03-10 09:19:50 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b10495f40cbaad77018c22d0aa288c7a62a4c842c67bd530ea69ee19da7635d 2013-03-11 00:22:12 ....A 437248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b15c94093eb6fa915fb9069a0b514437ec78d5b7d7552d9f30ab7570e889c9d 2013-03-10 20:47:58 ....A 1576960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b179e0c4b0dfaf596dd6c9fadcef129f476964300468ff15e3fe29d4b635fb8 2013-03-10 19:55:34 ....A 45569 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b1c7d8aeaa2355b60b6d85ccb99d9ff23bb86e214066a176b150471c4a04ab3 2013-03-10 20:13:50 ....A 1609728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b1e2080528316890d59bf95f2b555a881effd9d2014b9b3b912ac8439078284 2013-03-10 22:13:36 ....A 831139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b1fb0c5df7db026b4ff3deb0f9a8fe915c0180ae00bb04cbb974746951791fe 2013-03-10 22:51:48 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b22b737659fadc1c02a51ff673e937c621e209fd6e452656d44801885c147fa 2013-03-10 09:54:54 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b22e637d6c5766d2e4f20bc0182aaf8baaf8a8bd04d47e1729fef4ba4bdc0c5 2013-03-10 23:50:28 ....A 136192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b2b6e3e11656b921997b5f059f016ff10968441114e4502b1adfc5e2ab644a9 2013-03-11 00:48:28 ....A 32055 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b324853bc203f963135ea404f8dd2bfa927bd1228514d3fc1a88f0791878dc1 2013-03-10 09:54:22 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b32f5a0cc23d3fcdcbe19f99c7e34fd8f6e34a57eaefec9605aed36841f4813 2013-03-10 19:41:32 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3855071850aaf697b49afef836d2f1b94134db994565b19fc3a124b6529962 2013-03-10 23:36:36 ....A 890368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3923e0f50067a467071d492ca4b9f5b2d668877fc2ae6dd7e526315776d3b2 2013-03-11 00:02:28 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3a96cc999edda3ec5b28e7ff0e24cfa9db4676654e89fb24f6d8ac5b8494de 2013-03-10 18:43:36 ....A 1949984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3b4086ca1d2d63a70ad14347029d64f2141e8e981eca9346ea66d3aed72f51 2013-03-10 21:21:52 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3b7ff2e6a1d2a23dc9bde6db6034a5c6a4f0ad2eb1517a4ed82eb87ea5c07b 2013-03-10 22:53:30 ....A 16014 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3ee8de800207548dc8911a8c5d367cd884168b8a25888cdb8a411458739d60 2013-03-10 18:25:24 ....A 877280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3f16ae27c8f195b5eb22a230eb26ab87477f53377b590d21a4624438bd2d4e 2013-03-10 19:11:10 ....A 250112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3f287f373fea90ce5bb6206f3011f29bfec378509665b03dcb79f5a50294d7 2013-03-10 22:48:04 ....A 1553920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b3fe1727d8ff72da87ab63d7c06f6e4f78aa59d2518cdacfe77299c9af8fc18 2013-03-10 09:25:54 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b413ab7b603f792e8641a6e184c74f1ea116c5e6531b70d24e2f716d0b44dec 2013-03-10 10:01:22 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b47baf3e2a56513096f43a4bbb5ff07d466111c11d3d8af82e4df8f121f814f 2013-03-10 22:35:22 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b4b107287de8ae6d33729c6baf0e709e481b53edcf5318a6b208e76eaa02328 2013-03-10 20:10:52 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b50b20ee862f7308a273bf01a79fbed507f9b68fb325efe6ef8d652317e41ea 2013-03-10 09:31:58 ....A 108032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b5715493f53ce9745b68c5733ad9241ad8db56ca5a853830387cccfa1714052 2013-03-10 23:14:16 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b5746796d19490cfa3591bd581b1d44afe55a27a90b69cb4786021ac550ca7b 2013-03-11 00:20:26 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b5cc5af9d59d1e8e20e774eead8dffe8e88e5d8fe1dbb8f3eaca0eebe08bbd2 2013-03-10 21:55:56 ....A 33394 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b5d18f5ce9020d675894e2cdcf7a4b083848d5855bc6ec9fea4346ea18449fd 2013-03-10 23:35:46 ....A 1141977 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b60660cef48ef083de16752c92e27aaa1b779cfffd41d1b9ebb75494b4bf39d 2013-03-10 21:58:44 ....A 244673 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b6c25c885cafd11ceff15bc65143402e8f99e59152562697ecf2347b2c46926 2013-03-11 00:57:14 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b6c4f19484fa1a9dab901cc44ffdc315a9f1439dff2f8f5441aba07c4e9e6d9 2013-03-10 10:00:06 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b810b8e223be310c2e8ffebdf2d1b475c04a479573c09f86979c9c9f20720f5 2013-03-10 20:13:12 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b83c4c525f68ff42c89f643fd2beb7764ba9951f777071942918cba94cb3ae0 2013-03-10 21:17:20 ....A 558592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b955b890c6c5631fb5c02a45153a699d9f75754242ce804c2abe6c5ab28a9cd 2013-03-10 09:49:44 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b97cb0da55d09d7df50b36c6a6826a2255a138ee5755e031c578f1ce8494f95 2013-03-10 18:34:34 ....A 110104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b9afce4db996b250884d79c79e0ca3a7ae90e970766fe6916ff94b141c6270e 2013-03-10 20:44:06 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2b9f7262078fbbc98a89c831acfe5db0c23b1685496b01a005abae439870855e 2013-03-10 19:07:44 ....A 877 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ba6cf9e63c63eab1e7bbc2c5357733ee0123fc1eacc6d6e1f8e6b879f2a2c17 2013-03-10 18:23:42 ....A 190152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bb04b63eb85ccde3ae33bfa957c5a2b0b18841a660cb495528cb4ac916ab1b4 2013-03-10 10:06:44 ....A 423692 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bb62c947365e905b794e4865c14572e28e43770231ac2b68434e798443ee9c6 2013-03-10 23:05:20 ....A 1321472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bb6876530a77e9f14ac64a33ea005091f2445507b1093cb38e2d6a4212dfe54 2013-03-10 18:29:32 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bb6c2fb55cc86dc938762fdef22aa4d9f6643bfa59c86d68322bad44a57c725 2013-03-10 21:03:14 ....A 24699 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bb8ddd1705a7cce96bb46277323e2bfb36523d04fe2254b773ab65f263faa1b 2013-03-10 18:47:38 ....A 267776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bb9c98d678e897d052f716784ccf750eb5aa4f2afe64062a4e8f2761a505847 2013-03-10 18:46:26 ....A 1173464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bc230ff89b7ba92c87be5adad3f9ade37c29153a9b820dbf73d68191ecaef8a 2013-03-10 18:53:52 ....A 374784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bc7ad307e7e51143947f55905815791330ef2f32630927690fa4467248d9102 2013-03-10 19:38:16 ....A 767488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bc8292d048ac00a5f140ac74206a64d7204bf0f21e6c4243236d4402aca12bb 2013-03-10 18:41:48 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bc9272b876f0ed3a4ce52b3e05e5acb043e9da9765445f0e6baacdc737dc956 2013-03-10 19:31:00 ....A 25449 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bcd0fed58ebc0afc4271687b656c87fe397c8dd8b79349f11a878fe64d8616e 2013-03-11 01:18:04 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bd2f8a97f1801c5d9a74ea0bede6ca4e00676550c7e3872345a8ad5f942c100 2013-03-10 20:41:28 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bd52c17af1970e05d7fa5e9a5c1e210dd70144ea33a03c144f1c78b13828b4c 2013-03-10 20:02:12 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bd8cc533ebb26c4acf3e3ac5033fbaae5ff652311f0c0f9a4fb147b2a68a9f7 2013-03-10 22:46:54 ....A 303616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bdbb63a4355e5ab5710351038142143a0bc1b4c15ecd0a97be9c7e0350e534f 2013-03-10 22:02:54 ....A 93032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bdf0e27e4593ff7873cc0a296c3ce0825531b3658a773d3116654902d7b108e 2013-03-10 20:45:46 ....A 15108 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bdf5d9275d07171778452e3a2d3a401e27f222ccf4a3a9e335e723d966b549e 2013-03-10 09:44:02 ....A 121856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2be5dc3fbdd7cfaa71d18f3c1e3014be09ab86e54e1e33f2a66cdb451068ebee 2013-03-10 21:20:28 ....A 32809 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bec1c190d4e0e2391a43bd5209a18701ec49b9b0d005e6b24b9b7d780a2bf9a 2013-03-11 01:42:30 ....A 3783218 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bf568d205d4fe346b9e5186171cb3d392479604f42bc71992e88c68c413edda 2013-03-10 18:35:54 ....A 448000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bfa6b156f719b843851018ea894ceb723ca9d2b0f0047725acc31d7de58eaf6 2013-03-10 22:49:00 ....A 88033 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2bfbc5d804bd0bcd14993cf6ab013c0c0685268a694ac9d41287f35f0a793a85 2013-03-10 19:47:42 ....A 430211 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c0b00a58b87ac4fda6b54ce92c1eea153342ba636448171a2ca6a9c2068cef2 2013-03-10 20:40:42 ....A 589312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c189a4dce9fdb403726f501042575440af21d1d65bc5be7b28ef1ef18886bef 2013-03-10 10:02:52 ....A 1775104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c18bc30cf5a84dec27d8ddb0c74bad37b04543689b4a4c212cc0e6789daf59d 2013-03-10 18:44:58 ....A 774145 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c1ec42c0e968c17da39536b41f722e3914f4ef99665c074571b08c74635c884 2013-03-10 21:03:58 ....A 240081 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c235701338ac589ef723865e919a132a3e47ed368e69e0f08d80c64cde0fe68 2013-03-10 20:00:26 ....A 321194 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c2365976f0b614ba92d5bcca6228783df4e3b64e3a1d720f08ce3f3cb9c9a4b 2013-03-10 09:00:38 ....A 60220 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c25eb1b6881de1a7c459d9aacd94f3544856f88d479b3374ad36757b5f86299 2013-03-10 09:46:44 ....A 551225 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c2ee7102a614b3f2f9de21877a25911022f18d633d80c286450b6aec5451c91 2013-03-10 09:44:10 ....A 491214 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c30d80da22a9eb63a949ad56899f57978d7a6ab48e553e39143bfb0ac88bc58 2013-03-10 10:05:54 ....A 896332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c380a3ce9031c4255ae17fc1bf220b137521824a349c07811be4eec1fbf5fe8 2013-03-10 23:37:56 ....A 335872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c3ae9b8e81fb47ee3a984c210b8c71c2a8d1cc91a28d7c1bdd90d8d8abdbe03 2013-03-10 19:55:26 ....A 696320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c3bdb628bf4a3064da9894ddf50e4c58eb9a63e0a6e0fc27aa1f1c76aa02797 2013-03-10 23:30:36 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c3d6d24ee984cec146698213ece8901fee5b7d1e6f64d76e42eb6af99f75573 2013-03-10 22:43:20 ....A 232453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c4105411d2c97dfda123e2a318591492fd64ea149fb6ffd3b2aa3225f831e6a 2013-03-10 20:35:00 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c47bce456d2734dbebae01f9a654b518bf05e7bcffc5695720d6ae02445061c 2013-03-10 20:49:12 ....A 742400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c48c8bb6f8105fb285c681711f86f54b9723f91e0f249659d13e4106859d109 2013-03-10 22:26:10 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c4ae7c327a943d6e02bb23db9b8b58ef56d90f0c17a34148b082be708caee92 2013-03-10 20:44:54 ....A 76288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c4b7cfc843a9fc155e23085b80290aec75d2e72386a350419a5b672d5964520 2013-03-11 01:30:32 ....A 1009996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c4f1bd4a07df0647145d9243e5a562e91a866a61502c95d6894736d48e48e3b 2013-03-10 22:51:46 ....A 367616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c53579e5ffe9bedd9b49c55b83ec8a19a49c03d71fdb02975b1a24049165420 2013-03-10 22:24:14 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c5723e564325ae650f4a8a51f23d2cca2a2d7fac146a64a278bcc5304fef4e3 2013-03-10 09:06:44 ....A 427008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c590d8a97728e89febc4db5ed584b8cb914b80c3524dfaf781d4fa79c407cee 2013-03-10 09:09:00 ....A 31744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c5ddfca881decca538fa77ec34334a7eb39b6f0d64e8eb16da12f48c5e4e4f4 2013-03-10 18:01:00 ....A 32420 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c618f412d7a481bc7963007fb9d7c909f0cc766d0012107b1d1b802644cf04d 2013-03-10 20:22:00 ....A 106785 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c627ce3f616e886cbd2be8f071d8edc057d250ef6208a9475d0e22a0c995f2c 2013-03-10 18:48:10 ....A 1155072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c6d510220dfd7d4b5fa75d14891c41df00aa377930d5cf836692c2568765400 2013-03-10 09:11:34 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c71998fbebee6b6187da788da2fc8c906a474f504b4b6c4ec857d3aa793bf58 2013-03-10 18:11:42 ....A 847872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c73e0f370c97da2536b3bddb14bae7e61be533efadc4ba79476f9f47b6289f0 2013-03-10 09:43:52 ....A 171519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c77cfd93174e2f5a90231b5ae2593067b5e05c8660c9cc9ded30f12df29f8a3 2013-03-10 20:21:20 ....A 99328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c7a813e01d1c244dbe22ecfe8cb828d770b911784b3c2bbd2a1aa46b36f7a5f 2013-03-10 21:12:24 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c7cf9676481373e97afcbaabe427d37636b3ba85e0e028258e64ed19fec4200 2013-03-10 20:58:40 ....A 279552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c7e21dedc68ac65cc2181f6e967017a0266095801f4c7025784f17675b45acf 2013-03-10 21:34:02 ....A 138136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c89447861bf7b5733821dc47c98c51e5bd6851d0bfa443d7e7ff69225b9861c 2013-03-10 18:14:44 ....A 239616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c92de0f6a8c01bdf999db112694a3077d6c3ce59c6d8aa96d9b1a4d4c2ce406 2013-03-10 21:16:04 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c996d4ad98068523164f62c6ae7f20fb7bd359bce223f6c805dd36dd62e0aa3 2013-03-10 22:42:34 ....A 165787 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2c9e3dd3c65dfb50399bc2be407e560fd50d9f6187defc1f0097431ff78094b7 2013-03-10 22:31:04 ....A 1479313 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ca2cfa4efbec20b3b635c803ff96f59b2d89873ade4215e3d30050d57d72f6c 2013-03-10 20:02:04 ....A 92416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ca98596dcf34b68acba452a00a44d67c51eaafcc87c76f2388bfec6393cc5b2 2013-03-10 20:07:22 ....A 156672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cb0264986d888a1ff3694b00d502c40e34af47d30cb573859c1a1287f304714 2013-03-10 09:24:30 ....A 656000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cc0125b78010041bf08415b0e9716fa6776d38935c1dbc55f6ccbe210a82263 2013-03-10 18:42:00 ....A 355223 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cc042311ed272a3fe16c0b763f41015d4491313d73f5d91bcb77b07f75a9386 2013-03-10 19:34:30 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cc1cee0d1b42b28cdf78355f0e926ee5ffb54e83d3b3616acb13674ddd6a376 2013-03-11 00:03:16 ....A 175616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cc31365e10e4da81b9a62e6766378aa16ba1e4422c4f53c6b3ca3c23a2077ea 2013-03-11 01:22:14 ....A 137728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ccff9e12142b195179dbbf719b6ba1f2b8a0c2fb2b6a2295dd6ebe12fd4d3f1 2013-03-10 09:09:12 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cd879b089e2412edf590232c2a7c31410e0a014cbb3128fb17a04f8d63dcb96 2013-03-10 21:03:04 ....A 158363 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cd91fb668c6a6458c6631ec60850410a50b24c6d875e68d50b9f1809a7baee1 2013-03-10 21:17:40 ....A 126464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cda33d8d0bd4f9359229560e378fcef7b3c012deec1353a3d5135fd960aa9df 2013-03-10 08:57:38 ....A 123127 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cdedb360cf212d72470e9cc9ac387bfc1e9a67508d9b7d4f07354124c35410b 2013-03-10 09:23:40 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cdff066f47c1cbb326023610cce43628ce50a240c3afb4abd2df22c0c1287cd 2013-03-10 20:59:36 ....A 112296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ce61ea2ae5103a788dbf477faa2c5cefaac1645ad1c8f11e42bb11d41c0027c 2013-03-10 20:09:58 ....A 1609728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ceb2e160ac13e1b1e0b84a4ec55383334168675509a11340b7df7b04b0c0c1d 2013-03-10 23:48:32 ....A 357384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ced080b25b77ecb2c2150ff57f4229559084634e45f8f19010f6e7902e795d0 2013-03-10 09:31:48 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cf5a36cf518b92bd622cb83892f212df8d77d56ab0894255b6aaf60a7321f06 2013-03-10 18:14:50 ....A 282978 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cf907327883328d3f7c26aab9905a8cf5778add95d0b87ac9b852d3cbb2f3be 2013-03-11 00:58:08 ....A 346624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cfb3a1d0e6ba1e246bc126f3fb56980b66dd04cebdd9bced671f8f6a2597e52 2013-03-10 20:39:52 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2cfb7684f613fb49f49fd2adddcb6edd46f25323e4bd2594b6845d05d15c225b 2013-03-10 10:01:16 ....A 122130 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d024ad086279bf0c9b01d683816b537c3eed8c3717fb26ee567dd7996b70b21 2013-03-10 23:30:16 ....A 561152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d040a3805ccc65c1f968d185b62658c89d79e94d7d4e1799416a7d1b1b8391d 2013-03-10 20:48:26 ....A 442880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d0aa138b82bae06a7b1689cec0a578d57bd4d33cd03ba714ad15a038f2ab8ac 2013-03-10 20:27:16 ....A 84994 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d0c2196854d336a12bf33e58e307c569a2b4949bddcf14fa4b702f421914706 2013-03-10 20:56:26 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d0cba06ae92001bfd2f32eb19e16fa1b6bb50b33b7adebbf66fedda2b27ec70 2013-03-10 19:10:16 ....A 41177 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d0f2bf5e933c8ea69ee6c744c20150863d60435adb3300721d5f7653b4d8878 2013-03-10 18:02:32 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d174e8090fe33c889351e35167fc4bd6cf78ee2475f82f86f24db1e25767969 2013-03-10 20:30:54 ....A 25703 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d19f2fdb415370fdc3b72b8e5fc1d8aab5dd1d9752c06a47c9f6d3e8f1d09a6 2013-03-10 09:26:26 ....A 182377 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d1b097114392ec19dc322fe314260725f704473e857978f93a655cebaafbc9e 2013-03-11 01:20:26 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d22d8913ea9e1986a632a479c8e2b018fa6e41ddac22fd0f742e08ec78bc731 2013-03-11 00:20:42 ....A 2015643 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d2834a45d9fd7791e8d6385ca6e2336a84ae8b166ef7b5f7689bfc07918b32f 2013-03-10 23:42:28 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d28b89aee07205144ca4403b3d097710e7c1dcb4bc82e762536cb780bfa6441 2013-03-10 18:39:40 ....A 477512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d2c18c021d581e5dddbb7131fa7b9087e058b57efbcabe1f4c0646d951e42ac 2013-03-10 18:24:20 ....A 193135 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d310960675bdeb1d2095d92ad0d5dc2d51d75aed46eb619700c2621dc623e41 2013-03-10 20:46:46 ....A 345536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d34d79cab10c687c7a49e9c0d8912d76bc13f27fb6639139590581ff96bd3c4 2013-03-11 00:30:48 ....A 296448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d3993def7981d130ccbde3dbaebf2666cfe205ac1e319a720a46de0fa59103d 2013-03-10 22:07:44 ....A 1653332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d403ca0639a53fcd0ddd537e6071bc7c1d6b76e3f7ccc27d6ab5249a60b1f2b 2013-03-10 09:54:32 ....A 791719 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d41f5ee15bd44b86854641bc756ab4be4fa432b9c86abafacf10a2671aac0e7 2013-03-10 22:43:54 ....A 365056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d48fa751cd0dc156822ae7e343d01befaa8b08b958faaf9f416b4aaccc33aef 2013-03-10 18:41:26 ....A 28525 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d4acbe0f2148a48a1a73b5424152c762090f571cac76b7a3409005e057a0884 2013-03-10 23:51:12 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d530ccf49d4945e80eb7e09707b755ee52959720244908a04b9d3f95f8d849b 2013-03-10 09:15:34 ....A 279552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d54d46a3e927390feb73f4b9f8dc29a5dc3accc6d5d7160da242a052e232604 2013-03-10 20:04:46 ....A 351907 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d55013c014285b778fdd6118f8e5b5f063a13a680279cbf848f607c04a0e946 2013-03-10 09:51:20 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d60bff9ad78f584720f788afff0acb7b4fef8534795a89f44555abb7b424222 2013-03-10 20:23:28 ....A 1922804 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d62797c3e5759ba62c873ee1f9bb23d5c6989c638916f49e36206e4c23eddb5 2013-03-11 00:48:08 ....A 1554636 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d643219b4b89aafce733ed8bd4d8eb697dbce8b0bf7c0ffc5e9c4a93d96765c 2013-03-10 19:01:40 ....A 184883 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d78b51840e64018ad1596aaa7bf14299d486186c23145b168a8d294aef73732 2013-03-10 21:38:08 ....A 21543 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d7c39f606fcc1dba33678b3c1e3f4d6d194a50403531f524d30869ecee307f8 2013-03-10 23:21:36 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d838f500421e9796057740e5811508121c04c81cc64d25b5f4da4661cdd0d09 2013-03-10 20:17:50 ....A 59013 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d875eb1039ab873d67ca410d89adc989fc395266410998380cd9f0b9406daf3 2013-03-10 18:29:08 ....A 300032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d8acb3204093614618da8ef58dc0cb65ddc20370858a63070dbc7ea3a1afc19 2013-03-10 20:37:28 ....A 648664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d91822ccb857a9d9596299d5e54562774e2bbc1b4c904b96e6f37715ffaa510 2013-03-11 00:39:12 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d95fc63c71e7f8021a28bbc66a622f2322014d9040cb7f1d9c2d3ff2e615419 2013-03-10 18:54:38 ....A 243912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d9a12ef6739c33431b55e64afb7b6bfab9a88011e23693193661ca126bced34 2013-03-10 22:25:56 ....A 114696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2d9c30cb857b73196d4e924446a7e912fa6977b5478ce58666ade494a2b9f85f 2013-03-10 20:53:12 ....A 164743 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dae7ee0204cd0005f4096a9e8d915aab280b73dcdd33c9085b818b4cc21c6d4 2013-03-10 09:53:48 ....A 238070 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2db2fa7e0df9d3c75d08a90239a85ac07ac04cdbccac00b15340c4c5574b3345 2013-03-10 08:58:14 ....A 264260 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2db640e8fac0bb567cb405aad9a6cf77999ef0044f6b810b7d4438f3bd14301b 2013-03-10 22:27:52 ....A 161280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dbd633018ef86ce3a83ca68b31e6f89d7872b997164d02a9b35bde1054509f8 2013-03-10 18:40:44 ....A 105957 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dc8ce0d025d29df97d6b439677f558c82168b29096bba1c8e6b9e0ab3a889a1 2013-03-10 19:06:34 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dc8d343b2fd9174db8ea66d28b8a2dbd2235dade81632ac24318b8aaa35c599 2013-03-10 20:23:44 ....A 90977 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dced4389cb421888abdd6ca8b8450731498d18ea1330b45d588ca923f4d0516 2013-03-10 09:28:14 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dd10d0a4e034ef5eb056c101da97e461e2faab755935a15f11cdff7c72360a8 2013-03-10 20:39:04 ....A 552960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dd59d95137f2c562d9b972135f689e36d219dcc691ba4fb962b705a6df615c9 2013-03-10 19:27:28 ....A 243260 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dd6c6caa10172cc170fd13aa9316dc51f5f5171094adda236d3861426bab57e 2013-03-10 22:40:02 ....A 1740800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dd934015a42986ed41449ad9b1e9f6f0de5a6e6ce78f17484b6a8a444a2a923 2013-03-10 22:15:48 ....A 126464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ddd0833065332630d2108bf6b8b46b8ce4027180a9e8460b2d023e722c20c3e 2013-03-10 19:27:30 ....A 736768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ddd670215e765eb8672d58668f5f89bbe3678205c87b0af54221ca7dbb4f5aa 2013-03-10 20:25:26 ....A 225936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2de00a9571666aca2a60519d21d719f8162289bbb708911ff1966100feea66e2 2013-03-10 20:07:14 ....A 70504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2de47fdd9e747f342ef0dcfa0ee6b19c9feac891f4df0f50d9997a67c0636b0e 2013-03-10 18:19:16 ....A 881357 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2de4d963b56a84ec6216c0ebb9992d81b79a7f6099d937c970ba4baa916e625b 2013-03-10 22:34:46 ....A 218112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2de57ba68f0ab62d499f935ed1ed9ba38f2524e34c47c4bff5f4838e94c7e9dd 2013-03-10 09:10:12 ....A 2383872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2de87188f42644130d27562d20c0c565b790bdb0fee8e1885ae6dcb78e8855ce 2013-03-10 20:31:34 ....A 379392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dea8a91a1179928afa57d656c5a0f5daf049dbbf082b7a7de793ab9b301cd05 2013-03-10 20:36:24 ....A 611328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2deb793ce4cd8befa47e52461de2f2d41915766a2927b74e3b9778cf3acbdaaa 2013-03-10 20:45:14 ....A 173568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dec93aaac177067c42dfabb25cd5ecce19b89b21f2f1bb200f60c935cb01c38 2013-03-10 20:26:22 ....A 27520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2def81ace333862451725fb86b8bf364c192cbae012e4efb9a4839d8d0986b81 2013-03-10 18:02:28 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2df28ef04a8bf1ad859e3b945998ca9b0ac17b09017c0b2f9924590357809f9b 2013-03-10 19:02:10 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2df820c8dd51f355b6b4c83f272fc714cfd1167b6c6e052937f8050c14c8b395 2013-03-10 18:40:16 ....A 24162 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2df945d6a73b1f7c6af5e24c812c433743bbbb857dc3772f51c4872edb01c7be 2013-03-10 21:04:58 ....A 672248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2dfa0653f935e07edc3f7650622c5d331b4e0f419bd63ba53276910a0ed763c7 2013-03-10 20:19:00 ....A 6446 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e00635cece657d45812b4e119f175b4d1a1c52e3838e80ffb1bc2488e875a94 2013-03-10 21:12:40 ....A 1863124 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e03d412a6fb2a3387f036581661e0e45290e295d7e9def203a0115432c3779d 2013-03-10 20:17:38 ....A 488856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e06c6396232286c9cb38e20691311172403486e597e7c5ba35916316c9146d2 2013-03-10 18:15:58 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e0865c85c69e52efd2e8a5ed115110fee7ca893cda020b0f627b5962ffe57e6 2013-03-10 19:11:32 ....A 157184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e0880c7894d69d358d661075a48e97db0a4a3422631c721ef73fbc5a1ae10af 2013-03-11 00:33:16 ....A 2599999 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e125ec145cd6085bec82214c85e3846fca5fdb4cc8b686de225b99535a665b3 2013-03-10 18:36:54 ....A 183296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e164bf9bee3a73b537aa77d2c48a8eee96e6b4bf14d77e00f6fa60835221061 2013-03-10 18:36:10 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e22e671699347e80d19a5ee2285136e87f688984b552205fa8ef5fcfe47e9ab 2013-03-10 18:11:46 ....A 599040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e28680c00addd1e7476b8e0ea74121da7b59fac630ef9fb3c352a143e4bdf3e 2013-03-10 18:41:02 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e2b58179e278e4c34a02195fc2271221e8917dddb611b763787c2af7ce90dfd 2013-03-11 00:07:48 ....A 406528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e2cd45e44eb4cad22aff97ae03022698b99229cdc3fdab38c2e1541cb23e7a8 2013-03-10 09:14:28 ....A 47911 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e2e250985a7dfd5e42fba49b24165337dcaf152e9d6528b32df6d4cd0bf2fa1 2013-03-10 18:41:40 ....A 1048576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e38cdf6b24af46c29b347c4056c785cf5afd34fa98d140c28e22abfdff26b48 2013-03-10 19:46:20 ....A 148626 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e39c403da1518cb49d0249ead095314ed7086d30fc64292f2d7f0495aac49b4 2013-03-10 21:14:38 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e3a123345c427bf1081aa2841c6d8a5b068166e1443ace3b211981805093c23 2013-03-10 20:07:32 ....A 232452 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e3b831dc95518e2c98b23c1bc3ee5d2036ecc6cb2b3ba0b2adc4201a3a5d2f7 2013-03-10 18:41:40 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e3cdb5cee0971ea998a55f7abb7035c9c4feeb2aa5b627946b7f8248005c0f3 2013-03-10 09:36:22 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e42c04d65d5ef3f6703906ea5b10335dbf321a28a0a7ad3263d7fc985456a0d 2013-03-10 21:32:32 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e48e6b3fb0ae81fac5977f2b8b2b80071aef87fe1d2efab2b2d85136ad1352f 2013-03-11 01:06:40 ....A 787382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e4cfec65f9c291cb29c82ff9b3ac7cbc50be79a68f2edecfbaed4b3c101d78e 2013-03-10 19:38:38 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e553dd35c988a8088703cc28fc455f2b7d25aa4c6645afad622f3561ab9fc07 2013-03-10 22:35:22 ....A 491874 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e55d9d1d29031407898b59acf0410b30f639d5083f927c9dbd43be6b063ca73 2013-03-10 09:32:22 ....A 316416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e5719485a8bc530e7de825a81034cd30bfa18cb74342c0f483e02eb78fa2408 2013-03-10 18:04:02 ....A 758784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e57b92a943bc8bf2cfec26d4345259ea1c0f712c04729a3343e4c77bc661dee 2013-03-10 20:54:32 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e591ec32014ad096afabbbcb63a3b3dea08ba22b2171eecbc67a8e515d82518 2013-03-10 23:42:54 ....A 521216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e5d644a05c0486459781b6630d6ded831490ac36a8ce811fc62738e140305e1 2013-03-11 00:20:34 ....A 90174 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e5ed1a96b056c447857161aa8ad5c163bf01421feb9324f7c99a141657497a7 2013-03-11 00:45:02 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e6183dcaae7f955cb00a66550ff9bad08469d8a68729a6ef537a7358ccb369c 2013-03-10 18:39:02 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e6951fc76f2423aeb0560c5870f9d8efda9c941d078758bb257085c5a193540 2013-03-10 23:01:48 ....A 829497 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e6c21ff0a76cc49506e05d38d23ffe056c826499b79575eea99bcd0f3fb11f2 2013-03-10 20:08:00 ....A 813568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e70016f75092af616b88293a81520dbf09fc8fbe30808263c76a87ccd1671cf 2013-03-10 09:05:56 ....A 30165 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e711b362b4f4611e890c1b82a118146dc28daf835e1652f5e1aa0b4598589c8 2013-03-10 17:57:08 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e7d11e504223d1046bc1fc88ce130fb3c2a1aab46a2bdc5b2063d02032cec32 2013-03-11 00:22:22 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e841d6c5afd51c69d7bc4c00422c34ceb941f3e98234a79743c802314cbcd4b 2013-03-10 09:46:00 ....A 1343488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e8b96bee635ff05c55eecddc666ce7eb4033a7d7dc151c081250c129e3c6e1f 2013-03-10 22:36:12 ....A 691712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e91e388e39dfb8aad924f303c2e8377ab5e5b5d6286fe9dfbfa3f83075ea370 2013-03-10 23:43:58 ....A 136704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e9824b7ea606a7a296434c334e6f67e327ce6ba29bb9dd351419db9dc50b874 2013-03-10 22:32:58 ....A 381440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e998e007b567f6047d6f657f523dfe270bd7660922bae4f43ce321f269d6374 2013-03-10 22:41:02 ....A 152064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2e9a97353f690d192fa7e5cfda745475175eda6f6616d6898b296d95c5e4f167 2013-03-10 09:11:52 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ea1d74ae0f2eff530828a74090bc0fbec6cfd1ad1da83de535a387108a3434c 2013-03-10 22:47:42 ....A 172074 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ea798a62d80352db11fd77992f0a57a0ae218e8f7e8191e48e12aa0737cc187 2013-03-10 09:14:40 ....A 1187840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ea7eede4988e53570f81c2303c17267e105bb7e5c9cf5ae4dc44cbfa71a96d1 2013-03-10 18:48:04 ....A 320948 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ec06675f88950f9623be725ea93868e7b5b877f870fb3e6026dd34a5a25db72 2013-03-10 19:04:06 ....A 71064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ec08047dd4781890ffbfd28e198055c1f86dd91f762d1f406ec8969f2458743 2013-03-10 20:58:36 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ec22deda1d52e784951353f86cd4ed91c303ef7428d257a084f3a9a1ccd5e26 2013-03-10 19:25:42 ....A 884736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ec2e1b59b878588dd6dcc1e1f1a5b6b315d060824050cea6818b251d597f368 2013-03-10 20:41:26 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ecf8c515166e83d17a9f7acb776827e1bed15a84a1937fb8cd166c03a98c50e 2013-03-10 18:45:22 ....A 666162 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ecfce159585138ceb7d82e538fd820a20d7380134d01101f5a57665e5823ca9 2013-03-11 00:51:56 ....A 255507 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ed6ecaa7d1c0b5e4feb1a945c582709aa273d2b71f4d5b6065d693d2108a5b7 2013-03-10 20:50:12 ....A 34840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ee9676c1a71ad0ccb0f46d52c0c91f28ae9b7d220696da3a72ce5c4414e25bf 2013-03-10 20:48:02 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ee9e166bab7bd657d261add4e08971b4911a715834363c31311e7d4ca6a1f73 2013-03-10 20:13:20 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2eefabe65ff088aadac802ace15d85fdd2363411c51999d3a7034c7d5d8fa366 2013-03-10 20:00:46 ....A 128512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2eefffb8bc196407e8df12fa7e0e23c0fc06825e867ed088d975e2134b31ddf2 2013-03-10 18:38:54 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ef5ed634cc03b945d35dc1310d0ebcb42417f6429a5f66ff5067ab5f0a21bab 2013-03-10 22:08:22 ....A 653109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ef7b37dfca3099b4e56b46415b0c7729902ff38a8bc6dbaf4fdbea3c13af8e7 2013-03-10 19:04:26 ....A 210944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ef8159809c36cc680dbfa2d0cb9861405248ec813bb5656febdad0fa46c1794 2013-03-10 19:12:16 ....A 579072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f029700c80ca6cdf305bf50734f724c86069499a195baba5882b9876411a095 2013-03-10 19:44:28 ....A 1282048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f119ee1cd87f72dd1a585c71ff9eb68cfa7ef70e90ba262c5ab73fc7c503b8d 2013-03-10 22:20:48 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f127ecb0b902c87a21dc3b6796a50909128a6e902f6b36c9bbfaf9f536b2bf1 2013-03-10 09:33:34 ....A 483840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f1b391d12613a5f2bb4224f3fbe8dd3b7d2702df3af078c4710a1b3a82752c7 2013-03-10 22:36:44 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f1d43e2a334cc7f9191115efdd3f36ea291ba4c3124f581de53fda1d979c1aa 2013-03-10 20:50:02 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f1f7458bd91da13eca4d76ca2e8d5c4f3f752cbe37f38060056ff1b3062a9ac 2013-03-10 20:26:38 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f20c82debe8256f2f60c5c28fa5ef65b10d9ab3f1a9bf973d1d842bd58ddb86 2013-03-10 21:14:18 ....A 2011836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f22caddd689b24e0d51f5216b5aabc7ff1de0ae0fc6f1d2edafd27d7e53bc12 2013-03-10 09:21:06 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f2b28518f095bab704c6d4a281968bdb0c06bfcd288023ce9b4804cff4437f5 2013-03-11 01:51:12 ....A 704512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f2d388ea606a949b10bba35af1128234610df3b4bbc48b687589e5f3930c256 2013-03-10 23:43:46 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f2de9d55df5391393ef2bf2f6850a45194b983d975b89ee59f9780c547a845c 2013-03-10 18:53:28 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f2e3e629cdbd4a5489a134092f0a7a0af6273471ae68cc8409c8049eff5f0fc 2013-03-10 18:17:46 ....A 448128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f3009b4b5cbae31b0e94f2e835765f61cd88146da6f88a36d3d0b0749579348 2013-03-10 18:47:24 ....A 66804 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f30543920e396a959d304772d356337e06138c14a5f37beacdef7e8470d4249 2013-03-10 20:55:06 ....A 342546 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f305ef1b98b7faaef7aef379e3841aa8d40d87f5e9e60443acd2f005480b7ef 2013-03-10 09:08:02 ....A 861974 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f3327f122d400436d6c786279439e1bc662758c1cad78b0e027300db61ff1ef 2013-03-11 00:46:38 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f35f5e74c3f1ccf0dbb9ddfa3baccbb9812f87c6e6f663d00eaeaf81a6d7b20 2013-03-10 22:25:04 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f3824de510023224748c83c6cb41bdf50f8bb89d71f2ee084555b55654cf7db 2013-03-10 09:53:04 ....A 1197568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f3b6724c9e75f2d78594b4419754e1564e90c3ba3a098775242d8e91427bbab 2013-03-10 20:14:50 ....A 448000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f3eef6aacb1e3ee2a2648ef28d9ae3868e7d8cf4647ee509a089e1e48d86949 2013-03-10 22:25:38 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f416d4da0d177a7fb9d0eb39daf7e6e55a0a0581c192398f45d4460fa112518 2013-03-10 19:01:30 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f4911274f2a7e2fbbe3056017d8af2e9f7a833465864e0fdc0922bdc62b60bd 2013-03-10 20:02:00 ....A 31974 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f496aff43a3eeecd18f508ce29cb63203c74ad0008db2a9f4b23b6a4a88e426 2013-03-11 01:12:10 ....A 597504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f4f70692ad380887101e0d2393a72a62c67669405dc8b40e11fca364aa0a0fb 2013-03-10 08:56:42 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f55bea535599d8f304d13f388e8ec9dbc04fff2c481732fd4d4131aee81c86d 2013-03-10 09:28:52 ....A 46304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f65eb8473785549b71334c1a3fb3653036ccc84e5d7bdbbcd828b10190b3702 2013-03-11 00:25:54 ....A 1138688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f664c6404b19410888879f0e58152f7d32722afee302847f1baafffee466a2f 2013-03-10 21:14:00 ....A 814196 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f6fbb2ff5cbee77bfdd441620bd8997e029d17c666e7767eb0469f87d641a4c 2013-03-10 20:26:14 ....A 945637 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f741aa7de926f8cf999deeb5d8f7e270fcd341affff434bb5d5cab1921e7bab 2013-03-11 00:04:22 ....A 1896448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f741ede97e3e763dd82c63a11ec850b91e35f9084aefe8f8f96830a41fb84e8 2013-03-10 21:03:26 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f7804c3d54e937bab8c1247eaf1103de8ebcadb5bc5ff3c3a8130f76044ee41 2013-03-10 09:51:18 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f792fed37b2b93a62aeae56b8d5f1311f883080296c7c53100eff6a45b5412b 2013-03-10 23:55:52 ....A 90829 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f7ef46897f829e6b622916f1ac9a6ab334998db3566066ce00b04e1e71a491c 2013-03-10 09:52:42 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f7fa5ec43317f67cb7763bfb566c654e5d924d8d0f47a77c2877c29cc6bca0b 2013-03-10 22:58:36 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f8064ef50a5bb795a350c34691fe6497b238c2469133bcd6516c5c40609ed5d 2013-03-10 18:38:56 ....A 1368064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f84db3b198b063470f6a4f706b6a10fc7a013512b32d04ed94dd305a1bedd6a 2013-03-11 00:53:40 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f8551a6ee2af9a46954929e69f291510c159ac086be6ec954b6f9d2d85d3fbe 2013-03-10 20:28:08 ....A 341504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f87c44e667f645af922bd833af48dc0126bd8edf9a534ae9b48fc6da831ad50 2013-03-10 20:30:52 ....A 278528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f8c47c94202920df3d8af20e5a001af48f971c84376a6a6bfa2bd6bf294b6e7 2013-03-11 00:57:42 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f90392ef483bba67fdb42f34d3d4863f6ab8765866eed104853c5a52d67135c 2013-03-10 19:07:52 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2f9687b602f0b28d85ae80745cfedad0bef2f13b8ef3e84d9a72e192574e7c9b 2013-03-10 19:44:14 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fa5453a847dfd1e8c277da0aebedcbe8c65d87a17f199439bb69a641ea08fa7 2013-03-11 00:39:12 ....A 461824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2faba20943b349e69541da67cc57055e74501b8e1f93e9d3e2a6c04284cd4d59 2013-03-10 19:08:06 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2faec6f42b8b2a197387f1c7e8b22da5b3f4935d9b42b845e0962ed0cc66d9d6 2013-03-11 01:25:54 ....A 315424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fb0cbb05041d9b351a3e7b1b2f2940e4c0809775df32c9106f5244d9cfe9aed 2013-03-10 23:42:34 ....A 155938 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fbc12a91824ed8efc3537705f392dc2e7c262315b59d65a9812a74a40476093 2013-03-10 20:31:44 ....A 17039 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fbc5b2621982673cc0f3a20be41e505d0272afa91c21a5566c634aa7dcaf448 2013-03-10 21:11:42 ....A 903728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fc153b24ec027d91e0681d4bd92bf61bceac47ac26d5743e089e63604b7d82e 2013-03-10 22:32:30 ....A 140120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fc871e3d09b957cd754c2c90427cee7fe803e0e9d3792e95e48be5d1d693bd7 2013-03-10 20:51:04 ....A 648192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fcc5f217d06ea87ee68e2323fdeca011a4b14ff7e24db826cfe100d1160b571 2013-03-10 19:28:24 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fd0ade81e276adc2b47fa1f6fdbeca25cd3ff4c60f5510dd4eb585704a5b9b3 2013-03-10 21:18:28 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fd40a645d954c75929d73c4c9b15d87fa4c78f933acb93505b5975d4b857ff9 2013-03-10 17:58:16 ....A 614239 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fdd374b3590fecae941d89df140962365eb5b3dfef4cce099333fa3b07559f0 2013-03-10 22:42:08 ....A 208740 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fdf05e812750f2a3a446426366e64dbce9eab9d0dfda520dc130da73033db28 2013-03-11 01:10:18 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fe241919bb01396c53c9d0ac2bddec923b8a950649e41990731dcb60bcefb29 2013-03-10 19:00:54 ....A 840704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fedfbeab13330d150c06db3c300f39e36fc2ab9eeccbf089d93e3ee102c20a8 2013-03-10 19:06:12 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fefdedb5afc7f4ccc9e636a1ecb11cb21591e47576097195286dee448c16ef5 2013-03-10 20:22:04 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ff2d7e46d6a0acedb2eb8ce1344ecf56f1477f6a6d35b12e4e038aad8152f34 2013-03-10 21:00:40 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ff965d9fd422b91074a16b4a4a27b36ad3f982cd174dac4bc95361efcd9aa6b 2013-03-10 23:36:36 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ffbb9b4a81187978dce4fb096446836ea658f82ae795745df5614cd1a91fd42 2013-03-10 18:11:34 ....A 815053 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2ffdb7b1adbbb81c35bae63473a01a1cd944653b7a5d7f51133483b776773789 2013-03-10 23:59:04 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-2fff298f8dddf5384f0cee151ebf8d796558fd2ca8bc32a9499ba486e66fe625 2013-03-10 22:52:54 ....A 2072576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3006123f4f973727a80087330a9834f2f3645ad7e26e6f9f4cd1fe0af1434e2d 2013-03-10 18:34:18 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30094fc9231143b6eac8b68d064fcaae2ad1132c08926bbd758fc8bf2f3fd90d 2013-03-11 00:46:34 ....A 282112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-300961463bd6d858943a849e900d5a692c8d9e398437340bc5ffe521874b0293 2013-03-10 22:36:38 ....A 93184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-300c03662f02a9fd7d98c16ae9bffd4fcebee320931a40e9eacb5818d0b18fe8 2013-03-10 18:26:28 ....A 1519616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-300e513f4e4e7e7f9782aa2bafa83ffb77de252e46074b80dca485dace31678f 2013-03-10 10:04:02 ....A 189200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30110d73cf8692e9ed1aa4fcc94e9762e9e1ac8a7be9c5a20d33856de1ccc326 2013-03-10 09:21:56 ....A 309248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30141890742e545659acf2bc3461ffc3fb8f9bfbd44616b35e97fa98867845e7 2013-03-10 18:04:18 ....A 2957312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-301a63e5d973c427cc7e9b9f9a28a40571e04c09ad5de494b3d1fc28bae4eeb9 2013-03-10 09:47:44 ....A 97792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-302aff21827daf59e28eeb8732dbfcb8cff92df8cd8cde83777762c96db402d3 2013-03-10 23:10:50 ....A 456674 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30354b8720038e37b99a0aa2cdf6749614b54995daf7ea034488ad88fb9ea53e 2013-03-10 20:59:18 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30367296aa5b3053c95ced405efefe62cb762ad54bd640092771f86adc045245 2013-03-10 18:56:14 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-303cd04e0eaf48100c644dda50d56f3906927bb2f438bd4994306fe6c8cddf0b 2013-03-10 09:10:14 ....A 638292 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3040f1074ee648a39e9d54f7b8b12f63c21bd04470190056bb8657c58c128f53 2013-03-10 18:07:44 ....A 558080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-304204c4e2de209c08421236707cd5d551da5bed2baeeaf51ce26ed4fc41e184 2013-03-10 22:40:06 ....A 643584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3042a43dbd0fa9dc13b832eaa9b19d623cfa471cb9692261d061cadc3653775d 2013-03-10 17:55:24 ....A 266752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3043f42a6ade1867cb49ca1244c80361278fdfa3e576e0f3131a657ea3713420 2013-03-10 20:16:06 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-304505b34edbf3cb4e5dd31d2ac5176741b4ea816fa2f5ec29d38d1518069151 2013-03-10 09:53:38 ....A 825344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3050e998d1d74de18dcd7cedce3c827ca37094855cad72ffa5d9195fc4997564 2013-03-10 18:53:38 ....A 122368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-305516fe6a8f31a30a0e4c3f0784b25a2149fadfe3ad8efc533eacdf5bc9c353 2013-03-10 09:36:12 ....A 273920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-305797ff76c1ee5e22b42cfea8b396617ea959efb64c4ae0281da748cc99ea11 2013-03-11 01:25:48 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-305bce673372b9718b03a816d130d7071130e1fa2e57236fbd0158185202655b 2013-03-11 00:10:30 ....A 1957888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30630e45c570e3572fd0c0e4d3af1242f3e80d5bf8bb7d8e52642d2e11b86dd6 2013-03-10 23:40:32 ....A 241152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3067d04babc2b92910d35436f8083a5f190849dde493bc61e85104399edb297f 2013-03-10 19:39:12 ....A 188928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-306b5430e7bd246d41ea4cc9b182a38892f97d5f59d880924667d2329df910f0 2013-03-10 22:48:24 ....A 995456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-306c177c5f792972443ae7249aad29a1875f49b20eb7ee8312670bfa6e0bf73d 2013-03-10 22:52:06 ....A 590848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-306fdc70e10311ee22a38cf3d8c5ad4f19d8b5341dbdb409847ae11d7d4b97c7 2013-03-10 09:55:04 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-307421d689cd819d77ecc5fb345d47d80d5c2d8c26611ae771e4df0f4a2e9973 2013-03-10 22:56:20 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-307546d07a778bd00bbd92415bc9ae551a15fbc0ff6de75fe78a5f13c3ea9499 2013-03-10 17:59:14 ....A 694272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3085434ebb5634a8947677a12601d75caebe17852f4e0286fcaa1c25bfe69ec4 2013-03-10 20:23:16 ....A 254623 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3085fd849562997fc469f222630d032e9c656c63f1855a56c744623cfcd82167 2013-03-10 19:43:08 ....A 476190 Virusshare.00043/UDS-DangerousObject.Multi.Generic-308ca1e1a0d046d6628369537d6542e5cd3f6ade2499ede90c29a1696fe19407 2013-03-10 19:28:12 ....A 50826 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30a1dcea3eba9af2528138e3e24bcfdcc1253a3f085316ecc2b7ba2cc59006ac 2013-03-10 09:22:38 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30a2b1dbd052bace997479d00c6d1d960e30f7205abf8c99a874b31a01ba7b49 2013-03-10 23:41:32 ....A 803840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30a2c101d7304af397492f6d743eea16a2d00953bce3ef6546679f3b81a90620 2013-03-10 18:26:28 ....A 413696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30c75d74244e4fc8ee06d80626973767c11206a160f53f5c2950852bac2251e1 2013-03-10 20:41:36 ....A 53572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30c7ec025881d8a1b2eeb097b54cb635c9193ebb0bfd21722c097f168ecd0e04 2013-03-10 21:10:18 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30c8df10dc8ff10cb902f3b73f4fef596cb9abf31889121c293e610d0decedbd 2013-03-10 23:22:42 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30c97b2fec66f5dc98b3a0f391b0b3959d7b1075552101b07559b20e53c3782f 2013-03-11 01:44:08 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30d1b36a1647da6eb963d8caeb1e546b3405f7fcb5c21b591a4bde0c692178c8 2013-03-10 09:11:04 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30d800f566b51b879820b851983af9090a6f16e77bf6070fb06915a6d42b9dcc 2013-03-10 19:29:12 ....A 51200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30d80ee4db92f2d8ba5767d1a50d581bf978d104cfa247f615981e7f59539ecf 2013-03-10 09:12:58 ....A 462848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30e0d129ef0aab763d9ff3df33cd8a5bdfe672dec1e840be67c6b253f9f127b0 2013-03-10 20:41:16 ....A 1277440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30e779af2a9efe58a88eb61a8a52e8b2d9cd3721d866d2101ade9007288feeae 2013-03-10 22:20:46 ....A 42566 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30e8051150fa3daee6205351785a6865011cf16bd69f747ed93fbadfd4583e69 2013-03-10 21:01:02 ....A 282112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30f4d292651f7523d85536109a4f0e70f5e0c5dbe3f7fa69685498dbb110163c 2013-03-10 09:55:56 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30f5fc5ab6237526bf97b1212dbc5c5be5fc92a1a08bf746f4db49eac347b14c 2013-03-10 19:59:48 ....A 738897 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30f8936f59ba909c2c5e6e3677a7395c8ba95a5bee63f5920ade920c9d09dfa2 2013-03-11 01:18:00 ....A 188416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-30fe4173788f8291d30734df5e35262d7a118376e690a569fd24b25170675f0f 2013-03-10 18:50:36 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3103791d99592da3bd788b346db2d8dc0598bff15520e59b48a6b5329f0f9703 2013-03-10 20:28:18 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31040b1257a906a0cb4691fdbd90b340ca55063c169b31081316e16d44a3fdd7 2013-03-10 09:27:48 ....A 2862578 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3107906db3dcb69a5138d866be446b3db36cabdd62c900b6e5fe86138cf9ac53 2013-03-11 01:52:46 ....A 1626112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3107ca29c79da69b240e91e8b3ca1c220751c71f2eb7869fa667d851c966f1b0 2013-03-10 20:25:00 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-311adcdcc5e8cce76258f053b09fc4aca18c897d3a246f8b022096b10874c113 2013-03-11 01:42:16 ....A 189952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-311f6918cf303a50ff5f3ab543f989169c096388ee612d8a19bf275940037ca7 2013-03-10 19:44:36 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3126e32588c8e31536ab85ef78a935fd65d4ce4848f1a145c90f50b89f37b42c 2013-03-10 20:05:18 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-312d92dbec5a9ed15a957afbe17c5e5268180b8a365779936a1c3de5adf26b76 2013-03-10 22:07:28 ....A 174657 Virusshare.00043/UDS-DangerousObject.Multi.Generic-313c730cbb1ed330e663265a86d4cb9840deb030eee00e4f45c430ccc741bad6 2013-03-10 21:01:32 ....A 325120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3141bd13527a6739bdd5723d5426e0e402b8028212879d936c19c6976f2bc551 2013-03-10 23:40:26 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-314203f25a643a6ca2801cf0fd09fca978049f325c2cd7803147efe4768696c0 2013-03-10 09:22:40 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-314be55016da034330403ccb7b0d4cc179d053e5a13619ecbea7047f54757ce0 2013-03-11 00:44:46 ....A 189952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-315630ccc21c111c8a9d810262ad2fe5acf2bef68960e5026d588561e2d39673 2013-03-11 00:22:42 ....A 32270 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3162ca0973498aa72b6fbf45c0de49210eea7bf4bd84f56a0a18306b85a16e97 2013-03-10 19:29:24 ....A 459264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3168c67413d5d71a0d6e975176e0d11ab476a4f8116821e6ad16a5b29e364af0 2013-03-10 18:48:04 ....A 152459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-316de81c8e7ae4e13431499192589732db58de9ac41869549b5117c96b7a16e4 2013-03-10 18:24:40 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3174760b9cb803ba6e618c961cba299e30e5a676cb1d5d18bf18d628e8927941 2013-03-10 21:25:46 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3174d0c5d07837844d1b1bd1491c1df3c9f1e9d585cf17c309077a44625e6371 2013-03-10 09:56:36 ....A 253952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3180711f62000fe41c322cbfac84e4cc7342f15ae1b67baafe2c9c1383e50042 2013-03-10 20:16:56 ....A 1846551 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3182cf4caa1b04b129c2aff3c9033ebcdb01c6946b194116fbde74e2df969746 2013-03-10 20:56:44 ....A 2368870 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3185645f7dd4a37037463c32b2783984199e254ed1ed2f0f0c5308cfe42d412d 2013-03-10 23:24:40 ....A 499763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3186113c6009f7b4a02cf5de29e8a4aedf7feac424205f4dbf21de50c0c36f2b 2013-03-10 20:01:52 ....A 27696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-318e278859225192f6de66844f797269b698c54d8cd26ede7ab67f4300a674ed 2013-03-11 01:17:00 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-318fa0f8ee7dd9ae2c0b6336a278bf2612a4d3f1f1627c63785c1e43cd26f2ef 2013-03-10 22:41:58 ....A 310378 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31922005d4ddb17ddc0ba1c2100106778e08e9f1189165a6eb0479a5915dced8 2013-03-10 22:22:24 ....A 334518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31926db8d886619f9fdd0a0291d72ec6669ccc779a94e633261cf66f88031bdb 2013-03-11 01:03:24 ....A 779776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3192967fc74e3e55dbdad5b427845233fdfcec59eb2bb1a27cde67adc122f56c 2013-03-10 19:06:32 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3195752e9f4835c397d08aa4e4547ace6ee4781dabe302aa66e3f398166bdf8b 2013-03-10 23:53:48 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31a1031f90384607765efb0ee4c71278e4cba62483648d2942aef7e05c27525d 2013-03-11 00:05:24 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31a37e4f6aeb49443df7de50368c4a9621c89c1d6d20e5c27963789e2a8b867b 2013-03-10 20:34:36 ....A 395776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31ab2c22421037c1599b87ddd91e439126b7e564b1a219b87517db1b99f2e0e3 2013-03-10 19:34:04 ....A 167424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31aece29ca6e69617a1978a6f4116dee28ba355e2135d353042e9e72099be188 2013-03-10 22:53:24 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31afdeaceb57b6551e660a3da3d5341a012c82a2fd795298aa8a30db10d735f8 2013-03-10 09:14:26 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31b294416444fa35328dfca0a73c7a3c6b070ddfc7553c87a060b08078b40378 2013-03-10 20:08:38 ....A 429056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31b4f8e2f8fb85655bfe48d26094352b5d497709084433c42c0662179d8565f8 2013-03-10 22:47:18 ....A 112640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31bf0067fedffa0dbc1a1c84d9a32c7e9b170b05b82c9aa8cf728cc7f269cae2 2013-03-10 20:00:30 ....A 929792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31c7905bb767b31407feb82eac2ff1f2b88d521ce4a8c693df36656c3f01fd88 2013-03-10 20:45:04 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31cf22febb55a5129006858e68999aba0e2851f31a3421c588b1b1fcddded604 2013-03-10 09:26:44 ....A 375516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31d2a87cf62360fa03a45c96496a89d0356951abdd20475e67ad8c366a7f5556 2013-03-10 20:46:00 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31d4666520a9a854669ec1cd59154ba616641fa62ad74b0816cc0211f748f3b3 2013-03-11 01:41:26 ....A 143872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31d5266e33b9ffe7769f3ed241b6e51a2d5e73aa6c54ca66028074b62e70a99c 2013-03-10 09:14:12 ....A 147855 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31d653bf7e8a765f454209d6864ff6d849ae3111ea9a15549ed5b0c922365364 2013-03-10 23:34:04 ....A 251392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31dbb251a4e6633bdafc7703b50b1203cf1df6f31851a611123c4c54f4177739 2013-03-10 22:25:30 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31dc490d7485a1272322d92d1d70b9288dad244bc574c7f5b890dc538875fd8b 2013-03-10 20:19:20 ....A 119858 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31ddae00ca39612135e6a5daf99b1a0934a434e7ce09d36af9eaefb0329d9d48 2013-03-10 09:11:38 ....A 743449 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31e1da301dd50e924fff4d54ea6043ee04d985f4acfb433aebe8360b75d83375 2013-03-10 19:26:56 ....A 769536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31e2c325f97707401ec2ddc54ee9276c98e415e83978e1a9d885e035e5f14054 2013-03-11 00:56:40 ....A 2863104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31e7a437de5b5466eda27d737c2a4db32343104cc649a0654d40c563cb6047c9 2013-03-10 09:07:56 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31eeabc45c628d2d8dc1e9c1d1e335c87bb8aa2036faa6e6f7c8c2f81f0b78a3 2013-03-10 18:37:04 ....A 270848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31f54e956472c4bf9988a5293308dc73ba5ee84dfdb44eb43f47431eeda60745 2013-03-10 20:37:12 ....A 148480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31f804fc868881e215d3704f78ad3369c9699d0a1c4df9d589fa67023878f448 2013-03-10 18:59:48 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-31fd1ddd67ab87e77cb4d491c8e36706619d71b76fd161e2f5cb9893d46c4a28 2013-03-10 19:51:30 ....A 933632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-320205b0c145a89eb647b3fbd59ebfec8f68e31a1a72e722275d36b0a3b9d599 2013-03-10 20:56:02 ....A 476672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3203a2cbba0906b7af94feb5a46659c6b7f191d47a5f1dbdec756913ec247db0 2013-03-10 22:48:16 ....A 666177 Virusshare.00043/UDS-DangerousObject.Multi.Generic-320a269a053a3ceb72385c7443c3afedd3d90752f4dd2eb17db81f0bca3e701d 2013-03-10 20:38:02 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-320cae7e384b9be73d342a91852bf7bbbbd43196a9a306b913f241e3bad0424d 2013-03-10 09:06:14 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-320d29b940da5faadca062a51beaea0fa58a72daf0764b83a3e52bc3756765b1 2013-03-10 21:10:50 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-320df5242f64bbcfe6f94ff651d988ef61c823f860b6114b942240254f1d84d0 2013-03-10 21:09:18 ....A 19272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-320e5c59e4303dac3ba39a9a33d2cfdaad410f6f5119307f996b428c25a0fef2 2013-03-10 20:07:06 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3210066e483a3767a6a29e13dde94f3ef4d9a40fe92b691a72432a0510f3d1eb 2013-03-10 18:18:24 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3210d9cc9298dc48080471e8f05c907d7055eb5e42f83758a382d1b9704095e8 2013-03-10 09:28:22 ....A 446464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3213b0275b2d3442952a3e54460c7e56daf2d4ee06e48320c270ffd3293302cd 2013-03-10 09:34:12 ....A 2826240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32147b5a7eb70219f491244bd0232107b7f626704d195d18b6b92389cff4ee2d 2013-03-10 19:47:46 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3219467766dd119749716d0e6df257155151b4d225f8e046561f8a70a3b169a8 2013-03-10 19:58:04 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-321a7ef9cf5680dc579ca929289e858ce4c66c4a9caa5cf40eaed638f2698cfe 2013-03-10 18:21:22 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-321dcc87d7c39e40b526f6ce0eb3ce98665323eb28804b758f42701199cf4266 2013-03-10 22:58:20 ....A 226825 Virusshare.00043/UDS-DangerousObject.Multi.Generic-322799f53907aa10847b5eb6a78be3ac276b71fb77f70bff92544492bf449582 2013-03-10 22:28:16 ....A 64259 Virusshare.00043/UDS-DangerousObject.Multi.Generic-322bfa6ef4afe4fbda477ceb06118ccbcbad4993f9d436a26fd32bf763990481 2013-03-10 22:21:28 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-322d7e730bc0897ee009fb36e491964dc105ff5690f17051d168b9e2ca94175e 2013-03-10 18:47:44 ....A 307200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-322e6e321ba4b7aea249a55814d4e5b98e7d85f0d44955274f765c309160b5bc 2013-03-10 21:28:22 ....A 483309 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3230457027315d00fa193fef4b4192e4df805531176017f75fd0585dbd9c2580 2013-03-10 09:27:38 ....A 310784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3231fa1371a495f3432a1d4e5e283c1de7e3a1c7fc0848cb811ed4a57b1d4733 2013-03-10 20:43:36 ....A 25115 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3234c56f42684e674353ae28caf2436ee7e93a3a473331c0ef4fb4b52e49ca31 2013-03-10 21:16:44 ....A 76872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32365f0d238736a106d75576306c983afc47f3bc80b068c2f8016db77a49e2f2 2013-03-10 23:04:40 ....A 557056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-323ccdd7fac35d55b6e870689675f435cd70e0664d63c93e2f405ad5006d15fc 2013-03-10 18:00:26 ....A 481792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-323d5aef768aaf21b8ae7d59278a9de6c6cb7397ca9dd08acff0562800bb8b84 2013-03-11 01:29:18 ....A 236549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32495bf0685a4d70a16850f55ca75bb827be05079ffb431b31d7c6db8748673e 2013-03-10 23:33:48 ....A 315392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32535cf181fee40f650af75f48904ab0cc40b3fc00a5c6dabba0f882e3a9eb72 2013-03-10 21:07:20 ....A 500236 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3255667f48d9f5b062a3f2f305cc131d3d67efece6a63c88d0ebfe07f100d777 2013-03-10 17:55:24 ....A 347298 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32591d1c1b3bcf2b600faea3f05fc86e2f55e18c32d8563a8a8e1232e79e1932 2013-03-10 22:35:24 ....A 59709 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32618a0973425502d46fa337ac55902ef03a077725689468abf9b14623913565 2013-03-11 00:41:00 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-326bfcb2c079fe3c6d87b3ed785d8552094649fd95156609755dd68ae036a3d0 2013-03-10 20:54:52 ....A 59908 Virusshare.00043/UDS-DangerousObject.Multi.Generic-327104d77dd6f347d41299f69bedf556002a8c57ea25b70132db2b38fdb0b198 2013-03-10 09:28:02 ....A 39936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3277bffe47dc7f808d1b002b4cd00c5b8ed070812abe44767f6e0ed92c57f2e5 2013-03-10 09:11:36 ....A 1758276 Virusshare.00043/UDS-DangerousObject.Multi.Generic-327df4c1dc24191cc9bf38a03f313ac32df85c3911dee0b923163df0b4944746 2013-03-10 18:08:36 ....A 317792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-327e44decd25d2bad9afd06d442748c5e0040a1c648c1e6bcc0dc3d5ca15274d 2013-03-11 01:27:28 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-327f6ba19eb5fb85e373055832bcf3fd8e7a63299c2356182245ce8ffc052597 2013-03-10 22:09:06 ....A 385024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32821af2493d1f605262d12b5279bcb5736e681ae7d0ecee4eadc07f2c08fedd 2013-03-10 20:47:12 ....A 111104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-328695eed363b711867280093b0da6eca5111eb97d0e3402753af6f8a9bcd2aa 2013-03-10 23:53:06 ....A 137016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-328a0c52a2e4257297502cd0bfca52f046261076cc45727f567a1c79e6f6447c 2013-03-10 10:40:06 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-328a2a67fd30b2c0eecd5f82e6cf05e81bc6b8b159ef98a68792cf6561f1b2c9 2013-03-10 20:49:06 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-328d49b38cd25daa97670114861740b78a5a1d2ca8b9f15500881f46489daa57 2013-03-10 09:03:36 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3290da543e6cf9db64eecb62e84157b70e9e766cb562b7890ca48ac0355e92ef 2013-03-10 18:48:18 ....A 117760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32997af9eceb7125c9ef9a3d4e06f9b21a9daede460195802eb056ec536795de 2013-03-10 22:27:56 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-329bf6c758ed6edcdf5aa5bfa35b62ea417b4cb5e2357a774a837b928691e2af 2013-03-10 09:23:18 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32a46605e31250728b71199a3ddb6a8511918b3437a7bc8583ea5983a04998a4 2013-03-10 21:06:14 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32a5317df019585e27a9a34118aa9f426ecea855d95e5be2120d4614ecd175a5 2013-03-10 09:21:24 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32b1ebbf6040722ac2d856b51f393e5c6ad0abfb20b5a5d54f420bd20a3ee6ce 2013-03-10 20:39:26 ....A 111616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32b628798e7a26b0265b5330bee22e4ccba07cb31bd6d8a3e1e4ed034f4df20c 2013-03-10 09:42:16 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32c0bc16f5d24bdcf5890285ccfacc8e9b711cea144eaef994c720ec1e909673 2013-03-10 20:29:08 ....A 1525248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32c6d7ab840ffb5efd961d1c48f05511e82705b999373bceaae5e2d01c4b949b 2013-03-10 23:24:20 ....A 7791 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32c71df272f39e6db1a2ea1ec560e9d0a2b00f1f2529ff45c931ba6b0f4177c8 2013-03-10 09:53:56 ....A 368128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32c800247e8a704a1e0b59d0c273c6c4333ca17c686d2933c5e68d6f5257f1f9 2013-03-10 20:18:50 ....A 210944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32dce351c19f74b57ca82d3c51b00d402e83e73368e5c514b76d57c97d2e7284 2013-03-10 09:09:26 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32dd3f2a4ec84e41eb52ebccacb9e84f4f4fa134f88ad5cc38c1db13ec3687a2 2013-03-10 09:39:24 ....A 921088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32dd9d82eba8e5b1d489f521839f52193f109edeba4892d2e60484386b14da79 2013-03-10 09:09:26 ....A 1193232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32defcd17e31d8eb5c1f9459c8b26beb404d53cc8ed490be279fb5b79ec5522a 2013-03-10 19:34:34 ....A 118365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32df1fb902d355fccd3dd65773b26a520f02f44c4b56a74cea0229679f762378 2013-03-10 18:21:02 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32e2f30103b15d038eba6900d9c201f52bc9d16c393c5e7b121185d1ca7eb8b8 2013-03-10 09:49:32 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32e83533bb96f66c6fe832026831f6e934b8a04d91549fda672f3c9a11fe53fa 2013-03-10 17:55:46 ....A 60672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32e9a7d69248a545648bdf4e488181f7c4c7c973c0efac2ed739e74b74038020 2013-03-10 21:16:26 ....A 1186306 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32efa83649c1a20e48f3ad00dbf6d6fa24ed693b722426c73bcd2bf3357f9ed2 2013-03-10 23:06:34 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32fae92537523603525c5fbd27d3545bce05654b1165b4b57f9c2195b23bd748 2013-03-10 09:10:52 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-32fb675e4a8f57e69c5d41f311714329ec17b11cc405c746da4652b2161baf54 2013-03-10 20:37:40 ....A 141312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33149bbadc85b776ed8d72b48dc435dc3f5fa18d34d7d9937f0af6c3d978fda0 2013-03-10 20:05:40 ....A 68417 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3318c8b721e67aef13101f971daba4d3ab027e3c78cf5ce86e26406d2f0fb469 2013-03-10 09:00:28 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3318d54083e362aaf317e8b833030e50b3794647bd50248b8d316c595fa8075a 2013-03-10 23:00:32 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-331b9318a1d5909cc546fa7e199b271ce1bf311597a18f591355744fff3ddec7 2013-03-10 18:58:50 ....A 491520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-331bcb97a15b961e7bb57a76ecf2aa9bf17a57087d2154e96203fd47be6d9f1a 2013-03-10 18:04:14 ....A 213504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-331d79746a074a379e06d889a60ec6695fddcf8cf2f8b9122f7f64284828c488 2013-03-11 00:51:30 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-331e687cb55665052323543cfb2ce105c4283ba254eb7bdda9b4efc4d9048a2d 2013-03-10 10:19:10 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33225fbc75f2100093621286ada6988d448735d96b6acf89934210aa5e5ead93 2013-03-10 10:24:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-332b17cb1ffecdd167fbed44f1ab2b11853e4832e59305b8892a585f4adecc01 2013-03-10 10:29:52 ....A 326226 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3330717a3cc2a57e5d902248db1db7ee3b4855e22095a7e0d62a4d3dc012e469 2013-03-10 10:21:18 ....A 554008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-333081c24654990faefa1fb853bb2b7edacb39de590a5097c4e6bc9e06ee37e0 2013-03-11 01:07:16 ....A 770560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3335ddc502eaa74c6a4dd16231f3ecc8adbe30eae5b301ef85fe0c9a13e190fd 2013-03-10 23:04:12 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-334283d4f0f25ad73d5b82011fed782e657fc0b5c9d2413dab18dc88adb2c1d0 2013-03-10 22:46:34 ....A 392704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-334baaf8d9424a13fde1e84294253a19804a221674f3cbb68ab674dc77e9371a 2013-03-10 20:45:58 ....A 580608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33571cb575792378c2efb0c9d2892b0441e31a9d91b01b9a106d5c4ea3df53c3 2013-03-10 23:53:12 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-335bf58dcc3f2c9a3e849b2c261319322747b28b1500010b225a197bf5ab07db 2013-03-10 21:47:06 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-335cf60310e94187d03d7af596a6f41fb04ce052a85db17b9f076202eca397a5 2013-03-10 20:14:42 ....A 1081344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33712b0a082ebf59473484a6fca2e1b147f0c47f0a71bff8e8d51c1407cdf8dd 2013-03-10 19:58:12 ....A 1463296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33747444e056b9a38a06a5df09334f0d3c8a140a7bd63116a15788dc6ce43c3b 2013-03-10 22:43:46 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-337a3fad57a453e47901a0ab698ee5c831d2d2ce82f1e20dcd20a30a05a90fd9 2013-03-10 20:52:40 ....A 1068032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33898b9b6a7e2ea524cec58b9bf4f9cd6788fd606f422f9efa6a5d6f4e9e9595 2013-03-10 19:30:10 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33952bd456d85ea8a0c1483606b8c06832cdbabb49fe62a35164b34665588149 2013-03-11 01:15:50 ....A 22240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3395e45b23a5288b528b9301fa6979a8673b1134bf85867dcbf4b91bc901748d 2013-03-10 19:11:32 ....A 555548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3396851b369e9ee33cf5ce37b6bc251643ed492d90ab9435a084727c027f7adb 2013-03-10 19:05:06 ....A 156672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3398042d189701fbf540a2f9beef3cd3f851c8eda0378bfb84d191bfa286788e 2013-03-10 19:32:36 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-339dc2de8dfb1859ce8a06c888079bd26e52ac18f86ec7aaeaab08572d741ba2 2013-03-10 17:57:24 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33a0210fcdbd519ae3c998299b9ff61f92abdf115b59afd9797aae590a91a6c8 2013-03-10 19:42:40 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33a910413beb02d97d158b127a2075fb3b65fd9f3313acba380dd0a96d0ebc5e 2013-03-10 10:35:00 ....A 60798 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33ab237b365eab4564731dd3589f00ff694bc003ec15ee793fb299114bbbc916 2013-03-10 20:14:44 ....A 302592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33b1685e805460d9bd167ffe2263718f3c58bacc779811f658ffc27cddc879cc 2013-03-10 20:30:58 ....A 343040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33b2bd631234417bcbdad2191eda9254be23f691d480c4da4ae52ac0b828f0ee 2013-03-10 21:27:16 ....A 1635708 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33bbf56cd59bd4e00c8acf19aa09961668a11847c1b40288d8ef1e587ed7c87d 2013-03-10 20:12:06 ....A 72192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33bdb4d3a07001099161791f1fef5e914a05e4b1164be3b116ba7e1d9acca0ba 2013-03-10 10:35:28 ....A 585728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33c2bf38f8f05c7e7b123813a3af51411834a81d0f0bf24aa6af996757878c32 2013-03-10 10:25:26 ....A 608256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33d014174f7cb61de6b169b4f97dd5bef85ccad2be6dd5a18f9fcae1620b8aac 2013-03-10 19:56:20 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33d44b27d939c35ec6d6f4f36775b078a6212bfcc4ae7d2ad84e5c2dd17442b4 2013-03-10 18:28:48 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33e0e9f7550ca311cf02299d26bca3397bac03ee86a7679bf17d69a28dd4e335 2013-03-10 22:56:58 ....A 385024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33e30fb3998766b0d750d923cf62a47a609b7481838f0a7d0350bf81127eb876 2013-03-11 01:10:16 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33f3c96f638a098d4e38f84323afc3ac1af5ab5f6a12652a34cf6075b3ecc7ac 2013-03-10 20:31:32 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33f4eac6bf03ddad3c3e9c93f0e4fb1b1313ace5c462f510e658ddfc325e1566 2013-03-10 20:45:58 ....A 415744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33f8b6816b20104f6b036dcbc1349036073c0dc86f07ca0d44663f55d8eda713 2013-03-10 23:31:22 ....A 1077739 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33fa080fad4d97537fd3465ca46f75e654ee27535a51647694862e42e5d22b65 2013-03-11 01:06:30 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-33ffb2f9be53d1df09ca26f02acbef05820de4d5795f366e96269a649e24c53a 2013-03-10 10:20:36 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3409734c7300746d689eb21fe158750348112eb5ba698407948484ee72666a36 2013-03-10 10:24:28 ....A 1152000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34098173931fec5c7755f821528adf2bf563efbf3bbcd997898d8c29efab5f68 2013-03-10 20:14:38 ....A 624640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-340b1b2acedc1abb71a4f1cfe8f55c4ed03ec7efbb9260ae0be703fa3a110fb2 2013-03-10 20:39:22 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-340c1a0478e6c02177d46cdcd73892da08ac8cee6a315bed4787636db1843414 2013-03-10 19:58:08 ....A 585828 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3410f6146a969e6fc726f3c9d7ffaf7a0e0e9afd2c0331f55542741241ab7fe5 2013-03-10 23:36:30 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34120ea36677c9a67f4d280270ed37dee4e246e9cd2d54137c355ccc063325b3 2013-03-10 18:42:44 ....A 86272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34164f7efe628c7170208e49dd1cbcefec80d211ba4fdbfe21e6b6668a7d75ae 2013-03-10 20:43:16 ....A 37058 Virusshare.00043/UDS-DangerousObject.Multi.Generic-341e2960a8448b7c4a26d9c8e3d211ebe42e5afc6ce4d477a6320df1137ebd51 2013-03-11 00:29:32 ....A 73216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-342279991297390486d3935d4eaabb507d9c89384762b7e42e520cf5e6953cf5 2013-03-10 23:28:34 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34230b420170782155daf644eb2b3914e5d5bc1ac1d3a6320bba232748239fd1 2013-03-10 20:54:30 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34263c27280df4de717d17f1226bac042f7ba4e3e517fda537ed166a715afe4c 2013-03-10 10:18:24 ....A 231424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34265f418ecf87f5c112118839275d52f7b49c6b113dc03156312b8c2631101d 2013-03-10 22:43:26 ....A 399278 Virusshare.00043/UDS-DangerousObject.Multi.Generic-342bda7b29e044708c80e786690006d72892a8c10fc75d2cdc4a8c14a51e89cc 2013-03-10 18:02:02 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-342da74002ce9fd43fbc415c93df243b404cf7e8afac8720ddc9abf5de8f080f 2013-03-11 01:45:50 ....A 123135 Virusshare.00043/UDS-DangerousObject.Multi.Generic-343790b9ac0ec8a7add8544c4afeb559c3947e32718297f9b5489ba6b5de6ddd 2013-03-10 22:23:10 ....A 151040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-343eb2db0f75b182cd7e83ba5b0ed6c87d7dd7f66ed6751a4c005f2fd01b47ac 2013-03-10 21:32:10 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3440b80b7feb5782ae5787831394c50985b050201f2be361e0714d1ffea11da4 2013-03-10 22:28:02 ....A 19283 Virusshare.00043/UDS-DangerousObject.Multi.Generic-344b47db4da83a607b48fd9abfb69d332945706d29a25658858e264b70380ae9 2013-03-11 01:46:42 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3464c68f1f237ab41016fce69cc12d05030f56ef1ea7af1f7cc166abea019656 2013-03-10 22:26:24 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-346b3fdfd1bcc43150030faef6b8c88f11d2a0e69a3e87030ab89f13d7ef4e91 2013-03-10 10:36:12 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-346e5ccf333e20629a6e05b027ee37f670730bf8bc6840cc754ba487a6139e26 2013-03-10 10:23:54 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3476115c9ff7cae0145f37b58f58a6c722078419160efab069182c498725833b 2013-03-10 22:36:10 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3479e5c026cf713fb2f20cb35ed36c9b4745f38eab0fbd7ced5b71be20b3e785 2013-03-10 17:59:02 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-347c15adf262a92ac3e1786d67846dad2eff83f1276d0538fdd396d14f69cfec 2013-03-10 21:10:28 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34819632b2a14a2537feaf3f2ba6c7a16c8673fa6ffc53a3ef9e8a51d75663b8 2013-03-10 20:34:46 ....A 193917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3487a8c2b3b0dde81f33a92eb7091c9952eff08e9615439195ae5876b83a3a50 2013-03-10 18:00:06 ....A 320000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-348e4474ff49b77fc02c50ee9dfb67cca73b999fb98bbc7a21ac4831568941cf 2013-03-10 10:13:04 ....A 339968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34a1e91bd783825347aeed4f4bdc5b0bed370bb8645f605a1ffb0faba5ef196a 2013-03-10 18:50:04 ....A 100488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34a58708c16e748adf8d73670cac04f32af550a87b85a6ca9df746b71176818a 2013-03-10 17:58:04 ....A 859136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34aa3c6c5d8cba64a337e82f8dc8baaedc009498d940afc476f905b35daf2387 2013-03-10 22:39:42 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34aa71d857c2a154195601df7f943a45958147c76b287bb66f725d58a46a820f 2013-03-10 22:20:10 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34ab493de12e36fc99aba79b6e646056020f25f08948df1bc0890493ed2d627a 2013-03-11 01:29:24 ....A 170519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34bae861a1e16132a0a598b402888308bda17e6d92bffa135bbac3b50b935b64 2013-03-10 10:12:24 ....A 1210920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34bf95b6276289a1947f6adaca7078f58e2f589c158285d9508b050bf1a45d47 2013-03-10 17:57:16 ....A 475747 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34c518b2dbc7d3d2a0b036e335e54f596c5e7e8541eccd7e82a1ef3127aa1d2d 2013-03-11 00:01:20 ....A 614400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34ce23b5b5d07b1eb1b1b1e6a4c6350c8232628eef24831bcefe958f72d6d84f 2013-03-10 18:18:48 ....A 1473803 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34d31f171ba656c8f49aa2f4a1cc89754fafc376cd0a3b92075412c5fac0c1f1 2013-03-10 19:27:28 ....A 212480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34d4a32f334f10beb9eceb64182759ba88a1ed361c56d6964fb33af51d79dc6f 2013-03-10 20:07:42 ....A 1894912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34d86c6d9dc6f8089bd5cbaa39d7bb559f4aaba44893cb88c2465fd77faa5ae2 2013-03-10 23:51:16 ....A 1298048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34eecf56c9055cd00bc468e7f6ebe4067374a7d3a58e5fea1cf96bcf87e91402 2013-03-10 20:47:12 ....A 193443 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34eff3981384d378442ca1a15b93f79b35fb7cdac092e7bdac8344047c0e86ef 2013-03-10 18:12:04 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34f9d7f0dd758082d8990e7e15a30e29f6714ee2514bb16d3d3d007b44170b63 2013-03-10 22:02:16 ....A 445093 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34fb6e1444a8c5665518ee0691f208f434d0b7b5df8109c04bb933f3eff715a9 2013-03-11 01:08:10 ....A 103867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-34fba4af2a0e124b34d9ccf254240012c461c511a17c312cf33e4aa3f69e48a1 2013-03-11 01:52:44 ....A 1359872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35024146384b51bcde7c3dadbb056039b58006c452039a6b1795d5845bed49bb 2013-03-11 01:21:56 ....A 16014 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35057c1e5d3445fed40b7f6c15ad18695c1fb117dc48223e75dae82f1c779529 2013-03-11 00:01:56 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-350912d00b28d0cf7b10d7458d5311bfe55870c76c0041641913bdd09a485dfd 2013-03-10 10:26:20 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35101280f4680479a4a0429c55de17d27ba4e67ed751142afc4f5830c42a1f0a 2013-03-10 21:02:58 ....A 188416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3514f71cba4874dbcafa0c29ff1587c67e3cbc54cce5679761080727829bfec1 2013-03-10 10:39:16 ....A 454656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3517b265f6029a6d7dfcf361d6b7d5f30c7606f5e17ec5c28915d3a446524e3a 2013-03-11 01:44:56 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-351a5095da8dcac67edfe94638bb3cddf18528ad4b1ed1d596a248b9a2dc1a5d 2013-03-10 17:55:06 ....A 41060 Virusshare.00043/UDS-DangerousObject.Multi.Generic-351ca2963b4f8839d9b263310ee2a87b5e4ce6986397b0c7e5b63631b0463a71 2013-03-11 01:13:56 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3524759bf8d674c90aca9fd3ebbd45da90d2c1ce006d8dc08b0b5f6c4731dc70 2013-03-10 19:41:58 ....A 2944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-352e0b994cec2bfdbff6e0b187e6bf61b380154cca6180dec9018fa52026e187 2013-03-10 20:06:30 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-353090e9829952f7998976965d31c62dd8ee03ee3e84bca662ab24b32d831c2f 2013-03-10 10:31:50 ....A 320512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3537e3d7bb69c7fb8e21947fabc5f97d47a1c42ac6088bc7919f9e287a16cd30 2013-03-10 17:51:28 ....A 108827 Virusshare.00043/UDS-DangerousObject.Multi.Generic-353bd47593a4c20b3e1fb5e9e2d09d1728ed7ae3a3014bbc8d8d7a104924f7d5 2013-03-10 23:38:54 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3544b5a2fb45cffc2dd38899e3135d8f3e1f2cbc4e09037022a6c7c8f7ddb048 2013-03-10 22:29:00 ....A 236547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-354f60be1c71736508dbda8423e285f907f4817462ee26c9feea92f0b5643820 2013-03-10 22:41:22 ....A 805376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3558938d480183fef71182b3689cb6f9fd14e92f1e2be53dbba22992ef580799 2013-03-10 17:57:08 ....A 1470464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-355afcb88718754b2b6fa4d52d4ed6fde4f119abd3f687fefa4335ef50d4ad1d 2013-03-10 10:19:52 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-355f18459ee1564317d79a7638e196c8fb0d9403d564822c76e65ae57fd13e67 2013-03-10 10:27:14 ....A 380928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-356b3be81d42d414d1a41fae319937d4bc822bc40285ee11343dd3a5bcd572da 2013-03-10 19:36:48 ....A 1863680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-356ebd8f48fc675777e6d458c8a8dae3179d595abeb2c96d94202e89f5e082e5 2013-03-10 19:49:48 ....A 23558 Virusshare.00043/UDS-DangerousObject.Multi.Generic-357549e360fcabdb313d800e15fcef4e80c64b6f98c3443a653d835fc2434a3a 2013-03-10 10:36:26 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35764a1c720a0feec5f443e83efd9af10fa2e3283856418e4dbaaeb0064123f8 2013-03-10 20:59:18 ....A 431547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3580cdef53956acc2523122b29f4c695f99a4ad5ca80484957f4b65743d7426a 2013-03-10 19:06:20 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35841c46e8b0f863b0202c5e696068f2869674a93485dd931a3be41d497bd7bb 2013-03-10 22:37:52 ....A 45568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358b0a0b6fc700517498786a970daea21eebe0b14cb1268647487ca8b24d441f 2013-03-10 23:14:50 ....A 524962 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358b74531114a4908444bab51483c9529ecac04218fefb294d001c69b1041d76 2013-03-10 23:43:28 ....A 526438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358c178154709671aa31605ee49759c4ff0b77bb9c3d2ee12651eb990a9d79f6 2013-03-11 00:05:14 ....A 13520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358c298bc98a9b3407352358ce36f8becde626d1d2f3906b0d475bcb479410db 2013-03-10 10:39:50 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358d214b748d331b18edfdb6d0b84b00847aef467ac52bf7e56768cea6dbaedd 2013-03-10 17:59:06 ....A 1388544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358e45515564383137a55848c1c9bd215a02a512e6b692a96445269309cab36f 2013-03-10 19:48:48 ....A 804352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358e901ef0c008d6b2e27590e8f098a1cd096a8338cb9943ab3799d710238d78 2013-03-10 18:23:28 ....A 843264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-358f5386dae5166d61d500a13901fd0dc7dc5a94037c6f993c048382f2947ffb 2013-03-10 22:28:36 ....A 863232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35989bb79ac0add4f1df9705a67a51927336d04f7000972cda87ce4d36cc8b60 2013-03-10 19:02:40 ....A 781440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3598af49a6b20179f26592891993911204a5ee1648ec10e3795381d0ab028057 2013-03-11 01:21:08 ....A 1162752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35a98859012f16e11cf8095550cfeb4e7d140399f82948eeb7b7091da13d0d1a 2013-03-10 21:05:08 ....A 127488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35b518b12222f09b4440f848e60c6d717b100e597e4ff6e048f29caaee0ab9fe 2013-03-10 18:21:56 ....A 495104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35bdf221a4afd0939354cfe34c0a7cfa2ff5fad0840c195e9577907cca4739e2 2013-03-11 01:01:02 ....A 142848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35c32577ce6026653060695df4eba4bc4fd653275bceebd58d2b9aaac909ca1d 2013-03-10 22:03:58 ....A 524970 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35c8fb4d74f4acf20b694c6eb6097663f5e5e687ce2ddbb727804e17086510c2 2013-03-10 20:40:28 ....A 70144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35c9a86d6e0cfcf1728d8430eb5e26ff3c18805380c4d4ef489c48109f60bae9 2013-03-10 19:09:00 ....A 243581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35d78a563b27a5001816e3be5730e37f85e9778f74f61c44753d1986abaf15cb 2013-03-10 10:15:00 ....A 328069 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35e627340a2a4d4e6578bb8d3cae23956587ac9fbf43c5dc866a43a4e4bf02d3 2013-03-10 17:53:44 ....A 1658368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35ea8942fc9d45068e0291b96f2356d9933ae3100d9b5d205f42481b0afd73cd 2013-03-10 18:53:36 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35eb9ecf26d880900d5c137e882ef85601b863f039628dc948fb70bf59250c81 2013-03-10 19:54:58 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35edf727c52e248f1cf8a1d589f58ab8f7f37a3244bc8ca107de1ae10db81f59 2013-03-10 10:20:56 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35eecd89d34d23eda7d6694b6395ec70d8d1b3e4fc7573140888893b687cf208 2013-03-10 19:37:32 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35f328ba9b611bf3c7260f1a52f95aa24ab3f2389c5410e2fcb44a5f6da67300 2013-03-10 21:12:46 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35f76034d7cb1035ffae2badeaeca87de18e007cfabe50be9f0c4fe390a4c2e3 2013-03-10 18:19:28 ....A 514560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35f96eb75644c962926fb9990e88abae4bbcf4d5be2287303646a4f4f34d3e40 2013-03-11 00:40:16 ....A 468992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-35fe6078ab81b0e4050c59d80fe9b71f0a2dc64276762516ea6ffa27d1abdd88 2013-03-11 00:51:34 ....A 1650176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36000d13526924412de80fbab526e934918944aeb54d4e9841c3fa6071324e19 2013-03-10 20:34:46 ....A 41536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3600c74ac1b83f5c2dfd3ab4e5e719dc276abf70924d5057cc1a47f11427eb22 2013-03-10 21:11:14 ....A 133632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36045de4a27bbf2607b0fc157abef42dbe4507aa57c5a526a05b246cfa360ebd 2013-03-10 17:56:06 ....A 816640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36115eb4520e2ba600ea057e1416da977f6a8dc7586cdcd64456dabff2592475 2013-03-11 00:27:16 ....A 71144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3612eb678c06a5ed8dc00a32b8f3fc12d1fd49f83e46f89e2899b91a2bd971ed 2013-03-10 23:32:24 ....A 209920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3614e1db45dffa2de03aefd89ed3ccb57beaffd115596e208987ad92e40c32d1 2013-03-10 17:51:46 ....A 257735 Virusshare.00043/UDS-DangerousObject.Multi.Generic-361a35b83e7f2f249a31d74e40f9486216542b2bd6a06fc74168d34b77ae3f1f 2013-03-10 18:06:46 ....A 2617981 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3624542770b0ad63200eb13d2a171f85163e2f60ec3afb7bb5290c137e74d806 2013-03-10 21:43:18 ....A 3883584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-362530fbe1abd5848f5b85e85759346dcbc56da0dc60dea470729718f926c91f 2013-03-10 17:52:28 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3625445b341c700abfafce3ddf1b398ca867c5f76c2b2157ee3032050da85fde 2013-03-10 23:09:08 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-362861945dfa3644139a195b4a29bf9cebde0ffdb8fcf5dac6b0a52b044a2d8a 2013-03-10 23:12:36 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-363aa201050280c9f35e36c3cc3a619ab46c8d16701d40bba9fb108ac66dd77c 2013-03-11 01:44:40 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-363e1c0c4a7c4f5f15bd18020e0b8a6de93deb8929af14554885579fadc0c4ad 2013-03-11 00:38:46 ....A 9344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-363f3f66b48284fdd72aecf62dd28ffacf5c85a7d309249691fde731fada91a5 2013-03-10 22:54:26 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-364472433b24a9a4162f8a237770f6b67e1a8d8e5f930b9c6759646b53e6decd 2013-03-10 18:48:14 ....A 519680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3647527c77dd0cbfb816222dbd59c369a7577e9d2792ecfa074133df744fe6f4 2013-03-10 19:33:32 ....A 135756 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3649e5b257d9cc7e85ea5d14752b42c6137598b46b20957d11fb3a082684d01e 2013-03-10 10:20:40 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-364c443757c4853c8d33f266d11796808d764daf41ebc702d014445a57218e3a 2013-03-10 17:49:26 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3652206ec25ab9c76881a83f885d9a785bce0bbe3072585c634a87230fb67d32 2013-03-10 10:40:56 ....A 2830336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36558acb1357b1162070469091bea3812d48f0c43d000d3f74d9b67b2a287f44 2013-03-10 18:26:00 ....A 282624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-365c2f44c39085897e4b9b3f3e3e30fce36b24cd3009fc7ae9f4401c268aa58c 2013-03-11 00:52:30 ....A 7192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3663bdf7f5f95623bb23498c2e8a24fad3241e4178799b51f75eb0df77674d5c 2013-03-10 21:07:38 ....A 18585 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36726040ad834a6a2ab3b998127284c1647b5f25927915361fcedabd2e34acec 2013-03-10 17:52:16 ....A 153066 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36763c6cc0eec9892e653eed79571bedccb1bd28cad3010c8c6d62e724ef0ea1 2013-03-10 10:12:42 ....A 254464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36779c373377d93b134aedf8eef25bd7c247efaf8c8e88c8e8e8a444abd483d1 2013-03-11 01:49:26 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-367aa7879201fce7b0847c9af5d4d695a63de2023d00ba5bc26d832773bfc142 2013-03-10 19:53:18 ....A 45568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3681d10fc9ea1c1620cf2a8f6535ab0683734ca6f28cfa152df7da8da84dcc72 2013-03-10 20:29:52 ....A 579072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3689c0d2c077c357756515210e14fe624bd5ab4e44af2c10e5de13dc5cb5b964 2013-03-10 18:53:20 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-368c1c08389060abd0fd1c9417d93cf830e8d8ca9e43f9b3d27df0c51f454ad1 2013-03-10 17:57:54 ....A 35328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-369d2b3be87141bac02dab114b474e476b7d7e20086ae37c78c5179299f10a09 2013-03-10 10:09:52 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-369ff4cd19f10d573256e72863f137bb16a1c9ded3e157cd460007c552c973f1 2013-03-10 19:49:36 ....A 14176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36a017e0734a34f68b8da8ff061def9b56206e91dcfed30f7bcb085a36dbdb41 2013-03-10 22:57:18 ....A 462336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36a0ff5984734c9691acfffa5a3a864aa82f866517ed638f05d66e4691489619 2013-03-10 22:45:00 ....A 3827200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36a6786bfedbbac69a333b70e89a47fbe199964461eba03489f2f1bd2f79edc9 2013-03-10 20:49:38 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36b2994d6bc0ace7f7cceecf5834363fe44f1eb4a7162f3b84494ae71ab4d2d7 2013-03-10 19:40:58 ....A 696320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36b3507e98d158313c33b4a1f4c3cd210e5c1516bab8c3a510c8373a64062e33 2013-03-10 21:21:20 ....A 55895 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36b3711c9938f2a717386baa0fd9282b7ad00a5cb86aa995a2087c17b31c6071 2013-03-10 21:10:36 ....A 1033728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36b83a1481328f3a140de749289680af6cb894b66265f4cf6d5bc336383a3a87 2013-03-10 23:13:54 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36ba28e4875578ad46f1678fce753ec6b5b2165be262e7d00e27836f37b48161 2013-03-10 22:49:08 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36c6054c1e79b7ed87cb4c23009b3c1b37a7cad012b7de797264a94cc9bb4076 2013-03-10 19:45:26 ....A 30208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36cfb21b968c6c727b8dce693d5c405b4b8dcff14798bc2de2de57971dd345d3 2013-03-10 18:09:00 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36d089f13fde98947208b236692d3b30f5d92ccb7c8f45dc53ea5b633f2ee364 2013-03-10 22:41:26 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36d4d4c59fd6cd925a6860d8ed19d26e1483e78fd0a95881b3d4af22a69fbc01 2013-03-10 18:37:44 ....A 160888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36d7884e2a8a16465103272cf13b27504bd5816e264440f66017761903a4702c 2013-03-10 18:11:08 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36d7dc5dba1deaaf5675afb9cabb2f39692f00fc36706fe40406725efbaccac6 2013-03-10 21:11:18 ....A 1187328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36dbbd4826d6c23fc25158d1a182712e4dae537f1b8665c671ff45c8db8d4ebc 2013-03-10 17:53:56 ....A 1198920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36dc2630ce41dc105bbfd16ee35e779a6090e57db94a15fa2d5f28d791c04886 2013-03-10 22:12:46 ....A 137112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36dd42af18283b6e08eb3f35feb373c2d0a7b0b50cc6160fbbd07a448fbb6d3e 2013-03-10 21:22:02 ....A 516096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36deab5af2a56f6526a95262e3e8e756ff0a28dd24b5308fe17ca610da4569de 2013-03-10 22:26:46 ....A 156371 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36e345c4eb98fc88bdf3dd6b6c656a5f3f3db5e8d7ad39836b71d9cb6cbc42f7 2013-03-10 19:28:38 ....A 28032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36e4deb13ad5f5430dcd7f10396ee8f1834c94f2dff9388368c1434457262276 2013-03-10 22:38:52 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36e66a48100aa9e4280ec3328a72330609862981c950eb84b26b93b59258335a 2013-03-10 23:16:10 ....A 3001085 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36e68e945999fabf685c0cb146e2503f6804a129ffc104455ed09c9e673f025f 2013-03-10 20:25:04 ....A 216576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36e7662ac0060fedda0c7d8de8853aa9ed35e2f6950e5e42d18f0fd65beae6b6 2013-03-10 23:29:30 ....A 1015808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36ed678788072ac96fd1154dce6ba67afc2a8ebe358f9dc8d19796d4b9f76607 2013-03-10 10:23:30 ....A 443392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36ef3f993214f5c3ece0344aa23aca487d0249baccee3a24cda7031a460a6c33 2013-03-10 19:47:04 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36f139ada7813e70f996e46f87c2c3bc95f0bba8e66ee69bfc7e4d9cadbf52c6 2013-03-11 01:45:30 ....A 232965 Virusshare.00043/UDS-DangerousObject.Multi.Generic-36fc377b835c47c0cd3480018bb9f8bd71af1d28645df7a9a8a28602167d9646 2013-03-10 10:21:52 ....A 30458 Virusshare.00043/UDS-DangerousObject.Multi.Generic-371183dc2f350b93f9f59e54e986373a069a4a0cfe04dbe96f3aba57aa5b8dd5 2013-03-11 01:12:46 ....A 77872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-371779e83978a62eca047fea2d138cbd587f207313df415b66e4d8827068802f 2013-03-10 20:43:40 ....A 1748992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-371a7f42730a77bf47a973f69550e7cf3b558bff7380559404f9740f32f2a332 2013-03-10 20:57:32 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-371ed81ec99dc2b818e0d161ba0dbb6dee1a1d48206e1cd47eb829248e926419 2013-03-10 19:11:58 ....A 273807 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3721ef4654b903f00aba9801a2ca40027c1be91b2a1ec6154d4a722faf121b65 2013-03-10 10:33:46 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3725ccef19d1111bbbd8261517b041033a5be277ec2a5456db7de69a9634c172 2013-03-10 18:42:36 ....A 532480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3727b4230152e5b7956d8ebbe93e8d112bf80acbd330ff503822454951fb16a6 2013-03-10 22:19:46 ....A 611840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3728d0ccc5b870e0ecf5f49d7d0571116efaf7627fbc600eae7c0325b744413f 2013-03-10 20:33:22 ....A 1892864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-372da53b83b43247bc1cf541f5566a1b4a1b48a957fbfc8e4a73594a5854a43a 2013-03-10 21:01:22 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-373500960dbe7424cb7df247caabb316b3ef1a159b14b69090ce031d7653386d 2013-03-10 22:52:38 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37384685fb8862f4336dc2234e6cd32cfd1bcc2ed7b8de5dc93bf2d200a7a3a6 2013-03-10 20:33:40 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3739fc541e978a74ecb8b0ea6e4a3b5f29443393dc28011393550c4906f58677 2013-03-11 00:26:10 ....A 75994 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3745c75793d1a16056a0bc269b1b2712b612745b704bfc965f86043b13f41e40 2013-03-10 19:57:26 ....A 366080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37470b535b0fe1303480883fd76c48f49f9e4085feb2035bc0e9759901a99928 2013-03-10 22:34:44 ....A 105472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-374794f9b74ef64b5b7d4261001171c2d6732692a344e315a3f0cbf4ee59a849 2013-03-10 21:04:02 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3754d054bc2f26681fb42347965139fb323fbe8384fcff14f185d41680642195 2013-03-10 21:11:06 ....A 104721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-375bdcd67de5f5f681246ca44f48978eb73ef7ae1824ea9ac013bc06b349be5b 2013-03-10 10:07:54 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37636b290c2874b54d4658a182fdb7d02e109033c11144611cdf8cf3a0e65fa4 2013-03-11 00:03:08 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-376901049a4c9fb2def0c58f9a20ae33476a1504239fe3e85176948532d6b780 2013-03-10 19:25:56 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-376e565305d60acdeb6351fb4ed869d798375e246f3fcb9dbf6d9398c4ecf7c2 2013-03-10 18:54:34 ....A 155517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37733d9d67c934bdd9b5d6550725518cfd0a20e1538f9112ff1874c2799f634f 2013-03-10 18:59:44 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-377e50357278bda3033d04c3b9c9ae6db8dea6e6894d3d946a7aec0ce8b65bd1 2013-03-10 21:08:34 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-378aac9507948be7ffa75d6bede602fbf9a5a91fa6724e5233eee9c9b68459ee 2013-03-10 10:38:48 ....A 93528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-378e42c6dc59817ae9c410e0eba32b101e24507d2f55111c177bec9fab90a8f0 2013-03-10 20:23:42 ....A 276919 Virusshare.00043/UDS-DangerousObject.Multi.Generic-379173ca2fd4c241b6cbaf2cab9ee62d6d8e4c987b241fc756dcf3c58a308b6a 2013-03-10 17:54:46 ....A 1354259 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37928c28da2a490888ba3029d2df1f264802cecfc973df688b15dfd1f4f7e7e8 2013-03-10 20:14:28 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-379cf1961ec4b83cf8721e4d45ebc0c873786d2b56d00a7ad4d0b9234016142f 2013-03-10 17:53:54 ....A 57856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-379ee655c9c91cfe730690fb879e8baf08bf14084be9ff09466a347f9fd49dbd 2013-03-11 01:36:08 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-379f567b2f85226d13876df6362dff47db59e4ab6718f43916c21eb7a3b6ed34 2013-03-10 10:20:42 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37a2bc5c8cb33a19a8347417d3c76de3afd9ab7be038a190a8c615df46d7d473 2013-03-10 18:45:02 ....A 856064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37a75c2df8e295b062ef1b1a0152bc0b2ea3df7dd61b49df1f204aa7648d893d 2013-03-10 18:50:18 ....A 142350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37a86ce292a3c7d341715ce4bdc65a51c2d38db8e9336bc12a381a64088181cb 2013-03-10 20:33:04 ....A 67584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37acbae57f91fe2b805a50167b4e3c1d714c25ea93885a8d081d17ffc5b0db37 2013-03-10 20:44:00 ....A 627749 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37ae5cc2c6fbdd3dbcf9e85028897a0e9628a008aa4500d48e3ca6af0d5e5b01 2013-03-10 18:38:42 ....A 1068416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37af5e2f8c8bd4a868cf533c73464b6d02e7e3f22d7ffd479e2e2e98abc9606d 2013-03-10 23:18:14 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37b0ea64c326c2e898b5c1e07f49098b93b4cfe4e738a01ed89d64ae867ed87f 2013-03-10 23:49:02 ....A 282624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37b70ecc68ab4b5877895a134cb1ef60eaa0c3d75adcb378d4946e1805125c5f 2013-03-10 10:20:54 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37b85e480c22a3161c3f520397a0dff2871339de4da85f82c69c676af93517fc 2013-03-10 10:07:58 ....A 545280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37bce873635119e01476c646dd950856d23b7c3e3705948daa8c9aead2afa3c8 2013-03-10 20:55:50 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37c7f499564dfe154d5dc3d7150b75c289625d28efb0ac6030c0a17875764466 2013-03-10 20:24:42 ....A 819200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37d13dc16d9db2221444b7b0e39e3e5ccccce3987f1a9ac4c2cc14758ad9b974 2013-03-10 10:22:08 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37d6d4f5279d24f6e9701af1125d37266f8e2175eb7b66a3233eb9930d4020a1 2013-03-10 19:35:36 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37d76e6813d786d65ecc8678392de5ef2de0f9161791c90fa7166f15e07122bc 2013-03-10 18:29:50 ....A 278016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37dbb6339c7af3368e222b730e7f959eb494e1f7c580f7df03d9efafc2bad161 2013-03-10 21:07:14 ....A 431616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37dbc022744d1ba5e441be7eb68184551ab490b2e384854b707980b4ba14a692 2013-03-10 10:27:34 ....A 336896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37ebf26bb7f5941d97b2970566c8d5d09905700bc56c4460a39e34dc414922f5 2013-03-10 10:39:18 ....A 784896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37ed19d09c9009417f705f64cefb0f1229dc815503c234a40e60685d04232ddc 2013-03-10 19:42:56 ....A 443908 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37f007665a812b445d9938f927191213afc7e9e1944343ce22b35e5fd19dede8 2013-03-10 10:20:32 ....A 238829 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37f35d6f492e6ad22d4bd80ee1db91cf058d1ea0ed3ef25d4f00579d5044afbc 2013-03-10 21:03:58 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37fa50db0990044bb0659cfc86f8e7d45580351bf863e7e8858b796bd33851c7 2013-03-10 17:53:52 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37fbbb44b0e3d0ef1ac246c9d86ddaf7fca46f28104cfb4c026b55601e9b4102 2013-03-10 10:32:30 ....A 95744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37fcb7008797b7596d42d89561e0e90cf68e7b62755069b22ee9951f882f7304 2013-03-11 01:38:54 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37feade08bda836a16a092e9fea30a7e0e431fac1ea19d3381619bd97fa85f53 2013-03-10 20:58:56 ....A 96251 Virusshare.00043/UDS-DangerousObject.Multi.Generic-37ff964df09500d33a9205ec5e6b6b865780f35f7f15c72de4635bf41eb56333 2013-03-10 20:56:30 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38043342d869c1511fb05648247ebcf031b2b05bbef8e0e7ace9924d4745bfc8 2013-03-10 18:44:02 ....A 843264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3806eac810e87b682f9a7cca58e050546553063dd5888d9d8a26615c8f91a218 2013-03-10 10:33:26 ....A 295798 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38100980f3b935c4e27a1c9436eb50cddc3a144b61cd5ecd9586a98b3d6e30f5 2013-03-11 00:10:34 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3821e65f91c833a177e2075e76f98c2a701731d22c4307ea8a3aa86761051f8a 2013-03-10 21:48:36 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3825ed1248f27b596d2f807423214552dee67eee2d997830dae2d0f396ed5e55 2013-03-10 10:24:42 ....A 1693696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-382fd699d480cdf8bf15a54a2737db8caedbbebb3b1fc198293b61e34bd76fcd 2013-03-11 01:22:08 ....A 508416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3834fb053bbfc7b4e58debda6e998fd427a4a72a689b4212d94836531839a59e 2013-03-11 01:23:08 ....A 894807 Virusshare.00043/UDS-DangerousObject.Multi.Generic-383be45d90c5bbac5664581066de163fadb83c600ac3d256fb14ad74a2e7f5f4 2013-03-10 21:15:18 ....A 317952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-384d5c4f83c622a500693eaceb3914b7c1ac694664e55a58dbc7aa368f6db1ae 2013-03-10 23:28:14 ....A 51896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3856be0257583270b9e3f6a19f6a3e60686afb8262c05b9c99b47fb3682e3da1 2013-03-10 10:21:20 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-385940de7b928172afdddc854c9ae9a5503f574c49ebd8344ae4d5acb8d0143e 2013-03-10 20:30:34 ....A 851968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-385e701c13fea17c4ffb620b3eb65b04e3a25968bbbb20484712a868957ff6fd 2013-03-10 21:13:08 ....A 48836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3865eca9f4d0938fb50c5418e3cf315bfa0b381d68c51a57ac9b4bfa57932ad3 2013-03-10 18:00:36 ....A 227516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38729ff050b5fb7f5ae161a1413c7cfb05b1efd8cd39ce5d8e70f96668d759bc 2013-03-10 18:58:50 ....A 262428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-387b1b5cd12ae280f3d6b7ca6a9dbb7686a33ac298b97c41bc031c1ead9ff3e3 2013-03-10 18:19:34 ....A 1603584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3881bfba696073b0793b7308e4b6bf216dec2371cf5d2cb037d03d2f5577dcb9 2013-03-10 19:45:54 ....A 974399 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38835478630228f2456ec977fe9617e659ce168c4e10819ddc70586b7c99deb0 2013-03-10 18:36:48 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3883748d5257c99c5efce97f0fde3b7677c669201beca5c3ad753c73365fd8ab 2013-03-10 20:18:36 ....A 196096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-389f2d1db4eeff7944019e01a1a447e9ee1015dad258316d646e35aa001513f4 2013-03-10 19:30:08 ....A 413696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38a05c198fdba9c661e77fbd4c74d7e1350ae64cd6b208c09c2af10cdca7c561 2013-03-11 01:16:04 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38aa189fc82684dfee9ed6c8da7b157ca68b1b0098f28f905758a7f107cf2935 2013-03-10 19:11:28 ....A 261438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38afa974fe39290b4ce067385ea194ac5fb4737805afa6f5f1b62e2d9faffe22 2013-03-10 10:11:48 ....A 26719 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38b0784b24fe10272ec6ddb5a84e6682be64b6460441300ab94865161afdfc89 2013-03-10 20:31:12 ....A 579584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38b395e4f53db92bad3c9a739d8c0ac92007a7293e9dc71f0f468f8578e76a04 2013-03-10 23:55:12 ....A 471040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38b6978a0e1c61c6cdbb8d794a5f7bbfaddece4c52308e0706812baa06d9578d 2013-03-11 01:20:14 ....A 641547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38bcdf1116e1a3e9e6a206586f3c5eccb1a353f527dd7be0c65734c5bacfc728 2013-03-10 19:28:32 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38c3bd94184cf6a28a9df59edf618f6031548a1014d33532a96d99ddfe73fe8c 2013-03-11 00:22:22 ....A 65407 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38cb2511a4f72e496a5cf594e68f09bb1546ddc114f4e39e13507eb3f2532f8b 2013-03-10 22:29:56 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38cb739c6fb138f13a392bc592d9086ffbd5984d7bd94324c90032a86e96ad7e 2013-03-10 23:41:24 ....A 1270272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38ceb0e1696cd8f7d126b7ecbf5bc36a412a8fbead6c5eee9822f623b6a3befa 2013-03-10 21:02:32 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38cec2a977a1c0a5f16559584bbcfd99c2806908772f49f86acd7a48bbe3fda1 2013-03-11 01:12:48 ....A 913408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38d1243e242e95af2e14836c1df8293b62dfe7bc4a3e5e04860141c4f8cbcafb 2013-03-11 01:17:06 ....A 23424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38d3a4fe68bb550f02f0bc33a4f16118846926bfa85cc630ddfc89308cf6d6cb 2013-03-10 10:35:56 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38d69253a0c8d080ed82c9a168ff781ee40a2a5e877613a5c3e06fc70d465f50 2013-03-11 01:06:00 ....A 661504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38dfbb1bbacabfb80c2d1d67b0188faf2bf29c71bd522dd5b37e69c8b1f5da67 2013-03-10 10:12:22 ....A 543874 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38e018150f50470830e6180c6a2467a90fc350c0f04c927f415ff98344e31fc3 2013-03-10 10:18:42 ....A 3653632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38e2aa3de827993b586c9bcf38887d6475905f1cd9c302d69286b2b995cd5cf9 2013-03-10 18:00:08 ....A 186880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38e5ff3aa943114a7bd5af2f440be2f93a4c2c473658ddaa14232cc495a6d492 2013-03-10 20:46:06 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38e755f6e3f292074a4ecf5e15a532220cc11f40975d15f84f51c9c13bc351b1 2013-03-11 01:16:46 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38e885592eaea1765d0bda768938c2f9346bbcead1215e8de96a91a42478492d 2013-03-10 19:25:46 ....A 1558016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38eee70ba8b1a59a7a403590f37e6c35bbad2ca1e2593c4bc9ac14334f68f8c8 2013-03-11 00:42:16 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38efd9607a9eca788eb6bda62c013e096e6d962db19b1616d47aeae93b85bbe5 2013-03-10 17:51:22 ....A 96581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f02cbc89f3db3e04ba5a6e8d58775291117f2147e7d151171fa20d12adaf79 2013-03-10 22:31:06 ....A 57366 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f09a334e6beb6c02fb25b329adb5c06f4162b6a36edf0e6697f6d06b5fa348 2013-03-10 23:45:06 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f1f09dc4ad003a10403299044680b573d656447677597627661cb59dd37cd4 2013-03-10 18:31:04 ....A 3105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f47f0ad1c402e5c4a32125d7fa68f0f40d2958c1bd6920a2fc057ab7ec320e 2013-03-10 20:15:56 ....A 265280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f647d36ecbf8aa5e85bbfdcc3802257bccb349f9cb10cbf0c8c69bf25653cf 2013-03-10 17:58:22 ....A 222207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f7dbfc788d987d3c7f82960932def2632e44cc978995da8b3cef8272fa824d 2013-03-11 01:03:02 ....A 110080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-38f98382c92785ee2ded5b83342569db4ac964afa9932e3a826e8a69f590fb02 2013-03-10 23:08:38 ....A 318976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-390005717a088f1e7f1c884f4dda98fc6e3fe83a23e60701589d4593ff5a472a 2013-03-11 01:20:24 ....A 183616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3906da4756baa9764030fa9280c1d6c580bd345f27f3cd1e53f8ea0c84d40061 2013-03-11 00:15:30 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39086c9d6352e75917dd30758b3082df2797f80467c99e056dc099d7303e7721 2013-03-10 18:12:28 ....A 1015808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-390c094024c7e2c48ff906db89b18550124cf4a74a313ff3f7dbbc7e54223bd8 2013-03-10 19:53:10 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-390f43f2b0800d5390fb8a250586390b18a44d00024028398487e092b3b351b9 2013-03-10 20:53:06 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3913a713f65cd827365e079769679a6aa524491e2fd9ae69113a912fda89d183 2013-03-10 10:13:38 ....A 601088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39171d6c9207895584a66a45f37632c99ae6a64f4af6b5a549f9ae0aafb2cbc6 2013-03-10 20:55:06 ....A 242176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-391fd70e35ccfe79582dc4dd1af86dafc7f9a4b604f681df48cf78474693dd16 2013-03-10 18:13:54 ....A 420874 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3921bf271dd791dbd475cc8c09e724ecf5abe4e4044cf2ebffcaf97e47f259f4 2013-03-10 21:53:58 ....A 554212 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39266e84fa298ef0869a311b91f74377af4f3677d69cb695f858452b20850e95 2013-03-10 21:13:44 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-392824c2bbb8950043585b9c87d670ec020ad2ae459d252fc9acd7dd9f0fceb8 2013-03-10 10:21:24 ....A 65135 Virusshare.00043/UDS-DangerousObject.Multi.Generic-392a38a44fb4a01a01c430ffccfa95d44dc6381aa32a48ee58cdd638fbbe40bb 2013-03-10 23:28:08 ....A 3096576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-392c2bb1d4df91780aaa01c0f5d8a591452afe70c8edbd667bc19564c05020d6 2013-03-10 20:29:28 ....A 822016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-392c482b9e7d6496b53d160b8bb0f1cb66ea4059ebcdbc9ca5cf97161306e404 2013-03-10 22:14:42 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-393312124b6d1cf5eb3bade10db3c7b93f93f798fa11a512cffc92fd2afbd4de 2013-03-10 21:10:00 ....A 439648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-393733efc06bf1886ec9d4f5d5d399014ff6eeb9647980f24f4923b631ba39ef 2013-03-10 20:18:06 ....A 34319 Virusshare.00043/UDS-DangerousObject.Multi.Generic-393971e6e70ea4e4844eda31d701e9776af97bc2f8bf59f29ed6da510af3971d 2013-03-10 20:21:06 ....A 130560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-393d2a86b73c1d0bc3eccd1f9cb8b2917d048012cb9186a072e0efedcf35acc9 2013-03-10 18:01:28 ....A 663552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-393efca185b1051373427c214d1c79d933750fb750d412af3de43da617b8b649 2013-03-10 17:54:24 ....A 860210 Virusshare.00043/UDS-DangerousObject.Multi.Generic-394257347d7959a2012b4f8470f4f486ccb8da3012627b53b87d626064f74f4f 2013-03-11 01:11:44 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39438fcd790c0c82b4666bc36efb1cfe969a69074a0961c5466cc7e9f8c4bfa8 2013-03-10 17:56:38 ....A 71144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3945be31e176488858f202353727952d03e5b4dac67dfd1fd3798356f2afd194 2013-03-10 18:23:54 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-395136b41df44df902fdcfeaa7ba758cc40f64105dea450570af05f4476dc43f 2013-03-10 10:25:40 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-395a3517328642e7194d70b66b2c126f3dfc3f26059ad5c001b3e626b4328bc8 2013-03-10 21:05:12 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3963919755c7fe99d7992718b3aaa637b4ff18dcd01d864448d2669c99ce15c2 2013-03-10 19:06:14 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39640077768554406c2a83a7ac62ce3e6e774c5b1c9a4a6366e245f51b2a33e1 2013-03-11 01:15:14 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3965ec517aacda21adb27a974d6943bbf91e9273940c2147fd096c8a5fcba6d1 2013-03-10 20:24:24 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-396c24a83a073cd1e0608ee35573e463564e096d799a3550d756e84e967a9367 2013-03-10 20:55:04 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-396ce4c9a4c65cf9157691183537dd4408a3bb3c6f13b4d6d2cfc78fe9c5ad96 2013-03-10 22:37:44 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-396d55774445a58358baaec82bb44ed83cc713abacf316f89bf7293821846fe1 2013-03-10 10:24:32 ....A 487424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-396e83586385a22e5a5771204e94681d5932daf840b8296c9a7afe37bb5a6b94 2013-03-10 22:16:48 ....A 1741824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3970f07b2550ec3bd745e854aa41f0be2d641e0249c040e4b7a68b03f506144c 2013-03-10 10:25:28 ....A 1023488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3975c3b2d50c238438b9abcbd5953dabb1fb655594b4247b50b2f27941ffe0d6 2013-03-10 23:01:58 ....A 367476 Virusshare.00043/UDS-DangerousObject.Multi.Generic-397af461867facecdc5c52b96ecb83ce00c7756e963d62693480985df67a96b3 2013-03-10 20:58:34 ....A 1503748 Virusshare.00043/UDS-DangerousObject.Multi.Generic-397dd234dad6a55b208941c71e4c4f6185589570f0cbeec7d6ce3027e5edfc80 2013-03-10 17:55:30 ....A 258316 Virusshare.00043/UDS-DangerousObject.Multi.Generic-397f3ea884e984dd26108a9a94f274ee4206aa71f1bc7e5f553efd83f534b024 2013-03-10 20:30:14 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39802aa76e7bfefade158ecaf0c7142478750c6707cc7201114b1cfaf71568f2 2013-03-10 23:35:38 ....A 781016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-398e96bb075619ad8501ae3249a40dfefeb7f3e5f1b62d1c268b5aace6721c1a 2013-03-10 20:22:32 ....A 586240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3990f985c939669abc914a20f03954ef409a2a0923c03e12776d12d0e500a79c 2013-03-11 00:11:40 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a21c4849cf85a0db2ebc864e10ab1ce97bcf6ff542cac00827e9e70ccdcdf1 2013-03-10 18:37:30 ....A 28035 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a353b1cef7ec0d42674bb14a1d0f027ccf1d752faa227d8a936f75c73bec92 2013-03-10 18:42:48 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a3dc34a167f4c57e83defef5feeab909f299dce3f3bde5b09117840e3d3d7a 2013-03-10 19:29:16 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a47439f396c65ea54f50f999aeda2e44e9a37871936e40a2df676e93a6e458 2013-03-10 20:13:30 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a5fb7b3f42c7a063d165c28900ffcc56540098a8870f5d45d7ac9573e3b0a7 2013-03-10 21:08:18 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a84cb05a3b26f2e5a147bf2f7efac2a61ac50f8e6ccc4ff688e4e44162ad8b 2013-03-10 20:03:00 ....A 316416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39a858ccb9ebb48d2ad56dcd51dca1d62aedd11541a0e18129fb959e02072c5a 2013-03-10 23:05:24 ....A 202705 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39b11563aa67fb489888aa14609cae13ca449dc0ed8868cdfca20e9b9a4f6a70 2013-03-10 21:08:12 ....A 668800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39b5d5cb6a7693345fc775f37735b44dadf04e5907cd6369bb2ffeaf6641f169 2013-03-10 18:06:50 ....A 265867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39b6fb34dc1c4c83217e69d1371eb82d8ad0e1d064f81d6439891c350a50019d 2013-03-10 22:48:28 ....A 649984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39b722fc46c0f502f6114d413c5585fc063cd4cac56fafe13f1b1ce43ccb3c09 2013-03-10 10:15:18 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39bac4f7d57aa0df3169a497b25ac6ef9642b8b8d2628cf879046b0322d2e075 2013-03-10 18:57:22 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39c8adb5aac96ee71affcde082402026f03f3456ecc8fe8f693848a888ac15ed 2013-03-10 10:07:24 ....A 6996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39cb9c1e54cce0b184d41cad26f9cf8ea9b41f32fca7e0fcc22ab4fff3c39459 2013-03-10 10:30:22 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39cbb8f94e37d86dc051dc1aa41f666e7060641d796e994bb1f8fa38baba2c2d 2013-03-10 17:56:18 ....A 3354624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39ce3959e069f3555e1150549b79290e34f92fb166074b11bdaf85ee610d169b 2013-03-10 22:36:10 ....A 375908 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39ce64747f04998b7f30cbf8645829a77b3e9d572845e07bcd2a035a6b071ce2 2013-03-10 19:57:16 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39d52f7cba0ef5bb6f3ed58f2b389cbae7be4c3c050859f16ec2910d0859f1dd 2013-03-10 20:46:50 ....A 1303040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39ea7b1f541d216c26dc8010fd2df8b61db069f9e7fdeaf321ea1b7b2ca1eb0f 2013-03-10 10:39:12 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39ecd3fc8a14877cd0d6cf10af2629eff89ad8257f9fd832b435906fe98b48ca 2013-03-10 22:56:38 ....A 137216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39edd768d0c559427cf52d737144e7046d50c792cefdb4ae18a94212147d521a 2013-03-10 21:18:04 ....A 761856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39f4708b9f29c1c64592b8cc2340e63e14a9ad59bf7d21ac039b847af9a6e42f 2013-03-10 20:13:28 ....A 98292 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39f8e54ccaad19b196775caec104c81037ec3b36dc7f438b83bfd6cf6e64c38c 2013-03-10 18:19:44 ....A 291840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-39fc64f53ea5855734d6d0df1390ce8fdf21b651a8f8ade7d04c3daac93dcc22 2013-03-11 00:12:26 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a11f2d37990601394d1c5b5ecddf70c690c20f533d836073e5c4f76fbb26cfd 2013-03-10 18:47:14 ....A 11616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a161204d794e3a5f3d0801a6179a1f8057df747da1e4d94408e2ee8e20eb60d 2013-03-10 17:49:46 ....A 94024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a3267a916f19fd41f7102ed7333b468f3e92c541a4fbbaabaf47dfdb2de7cde 2013-03-10 10:21:28 ....A 128196 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a370688924049b074fa91074da6425983360a444b42bdbbcfb3382e5fafc358 2013-03-10 20:39:44 ....A 400896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a39a7d81fa303230d5995199e90889888d10a91b6473787a104235753adee22 2013-03-10 21:41:14 ....A 2699550 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a526ebf2b65ace24c68713a67d07ff947ce23adba622f66c254a67fde7c89d4 2013-03-10 22:30:06 ....A 167286 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a5e083f5827583e8b53761407478798aa72c48ba5ae9d0c8c076892a7754815 2013-03-10 17:53:34 ....A 573440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a620c1b23e25917863336954b288e28e93d88097efa7b1380ce6996f4d91ba3 2013-03-10 10:16:24 ....A 254648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a63b969f5bb47612e6c19aaf2d527bca9fea405e483acf107a6be1cd51200f8 2013-03-10 22:32:06 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a64d6ad065c89e29d8b532fec004c34b7e60d2d437acd3f9a1c3e2d8550e722 2013-03-10 10:20:04 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a671c848c8cb6a857ed05e2ca0c2e8ee0039753aff679caecc82344202632e7 2013-03-10 22:07:32 ....A 128629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a69d657c4e6cb72cce1aeb40aa5dbf6366f5a234ecf54235cd6516d03e74a55 2013-03-10 18:34:38 ....A 729089 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a69f1d8354e3b4a5163832cb1e904630b3621a590ec23c11ed477cbbb120fcd 2013-03-10 10:19:14 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a6dfe98aca0ce975af1e0afd5a5954b1a4c43c017cb8e2fb89797a5f14ccc49 2013-03-10 10:25:58 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a71f0a0e92d6784e7b15374486c88aaabaaf2e21ada928217a83e565a276b9f 2013-03-10 23:13:58 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a726034fcc64f1a9578cd642e210e3ca6124eb9508b12583d016bacee651a68 2013-03-11 01:22:14 ....A 168053 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a7650eba5f882e88442e4dd4b6ec86337bd46c9b24468c7533316039260371f 2013-03-10 21:28:00 ....A 32488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a7e969006b648c4a3418fce871815f02d79f99cb6162b327fe82e63b02b615f 2013-03-10 22:23:00 ....A 608384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a8110b45322b4f868507879031c0f7cd5687adb40edfd7a9a8cdb3ccf367fe2 2013-03-10 10:10:18 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a84eb18f0c6b17680c7d8b46228b551f04730263aa31c86a4482af2c67a43dd 2013-03-10 19:05:28 ....A 906554 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a852e0c6ccd0cd0f63a4c10ce0748b139082c8d73cf35152e159143ab47ca32 2013-03-10 10:09:24 ....A 963344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a86cf7093e8505aefbb7084e7abf4754daa7d2b26bba4fa565c0192d102a635 2013-03-10 23:36:30 ....A 414720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a8a8217ebe79bf0419cf86ea612cc60147e269e15d85b30c2c385eb52d10e0e 2013-03-10 10:16:14 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a8eb54cd80f874fe7dcd13c61922912e4db8593e45e1151f4482148934fc465 2013-03-10 23:11:02 ....A 1795072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a8f110273087c9e9ad58209e5d49f25414ac30c60a119cb182b44f91c083782 2013-03-10 19:53:00 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a902986307f44bcd649a588691b55f1fc08fe1d42c0b5d7488210b04bfb3ce7 2013-03-10 21:41:44 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a93242ba1ff967470947681e0f1210910b30f627b220467d6eba9db8b335b24 2013-03-10 10:17:58 ....A 166271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a95f8625ea9948c8200573a2436dd75967383047c299ef25cf973ece8d7da02 2013-03-10 10:21:28 ....A 92672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a965ce0298c0452f7850bace9b0633fba9ec7afef1d50337075576ba60fa857 2013-03-10 10:24:20 ....A 5095424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3a9a1522c8843be8383bb0014dfe38a3b9057836643cf6b70c2d267e69b5cabb 2013-03-10 19:57:36 ....A 1425408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aa422a0c326bf2288f4a7534f1fcaef3baaf0a43c1100a5dd671494b44eeca8 2013-03-10 10:15:52 ....A 1944352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aa4785952dfd978f20d728192bf4bb179fb096a7214b113e4ee0a8b1457e9b6 2013-03-10 18:34:54 ....A 144896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aa5b4532899735f09908fbabbf714314c1824bf5cc53ebcc7ffb3f241b72ff4 2013-03-10 21:10:28 ....A 168448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aaa9f48a82e7558a3857157a8d78e23dfd904268ebb9fbc8925ca30bbe31930 2013-03-10 10:24:28 ....A 831488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ab1d50035a2c9218983d04f1dd8059aea4eeeaa385221893c378ab2dd678aeb 2013-03-11 01:41:16 ....A 959488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ab667af26ac72ad7b51da5411e0f4684b0cae61dbdcfad5cd0498696e7a019c 2013-03-10 19:10:10 ....A 468608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ab8169df9e692a5622694103018a4a3f78cfe659685579087eb2ac1906dfcee 2013-03-10 20:45:26 ....A 1183744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ab8d8e11ca6089730916955a8f6d36aed821f4e9c2cadeee2a169416590ebda 2013-03-11 00:36:10 ....A 579584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ab9b175cbacf42d6ffe9e8ef0e8eb9f37654bbf60e35aa8db5d6cf91bea6f6a 2013-03-10 10:18:44 ....A 264368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ac19acb166f43b36420529c9db1d248ec1fd659deba916ddfa2e761bc2e3b56 2013-03-10 19:29:40 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ac7135f47076cfaf23785f176afd11f9cca73bcd8766692d6bd9e4dcd464c6e 2013-03-10 20:25:32 ....A 20211 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ac79d56722b11c24cf6532a8576e625b3f6c6804650f7cc00fe79326c923b73 2013-03-10 23:31:34 ....A 282112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3acea3517134c3cfd12be008ca93bb99b55a96d76b0dbf304ca772cbe16932e9 2013-03-10 10:11:32 ....A 268013 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3acf799329ada8116903e6560bbf05785de87bcfecb047e343bed9d165b2f66c 2013-03-10 23:49:58 ....A 186880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ad1ab7992bdf1e0a6a9502b9606daedb527f94ff01b2ff8d7f0227734de6948 2013-03-10 17:54:16 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ad46d2fe4bdc39a84eaf142cee6b5db09b859c06000acb6b5e323de699f2788 2013-03-10 19:48:50 ....A 237576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ad879bc6a689d6ea52b2704fc23f0f220cd66c5a8ff6f9ae2260bba65a8ad86 2013-03-10 10:34:38 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ad9ec6b87a5fe43777c41f03e71986b5801dce2b66563e572e14acbb984fd92 2013-03-10 23:40:08 ....A 503808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ada00b4a2f377e20a912c68540b033c81249fa3689a4fd78bee64cee056c6b9 2013-03-10 22:22:58 ....A 1068544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ade8bc7e8c353a65f5a81335e48b5e5ef7750ec8ed4da214319926f4a0e0270 2013-03-10 22:50:46 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ae7bf46949a37988a08b9dc50d872cde82817ad10c79cc9e9501342dd3bc1f1 2013-03-11 00:22:20 ....A 980509 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aeac64619719739e86fd5d59a7a2fb165f316218577c9109f232cf5f870ddd6 2013-03-10 10:17:54 ....A 1393152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aed9aebdf385f6c042681d9ff3420a4661a6debb9ad409fa771f6afcbaca7d9 2013-03-10 19:30:26 ....A 346112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aee6136f4c389a83ba3f48d87ec89dc4a8dbda516aa9055d2f29ac816b87f05 2013-03-10 20:18:02 ....A 720896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3aef3214d3a793bcdb7bde47fabbb250d2ac68c828fc066e316df231378fe43c 2013-03-11 00:29:36 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3af32d6d61ab75280d7f2afa707d6d742f91ebeebeaff1c6c6d26d5f46787a62 2013-03-10 10:19:14 ....A 692224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3af51ff103c65a0bf7c1914dcd041813cd5bff71bc30c5263de53bd20cf171ac 2013-03-10 20:23:56 ....A 301568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3af53df0e81a6c5d62347e0c70221e77246374faf541ae64ea98a73b154e0439 2013-03-10 18:08:00 ....A 355840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3af756e12d8858486c67011b4725d9766f9cddc04a80089123cd40e03a5849b9 2013-03-11 00:30:58 ....A 332288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b03de199323b77270bde8c19305ece620386ba66b369df2207ad97ab65ade88 2013-03-10 20:04:06 ....A 161144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b0c6f314b67cede73310b281e1f7fb5ff4020f44daed9d8a66981136201bddf 2013-03-11 00:42:20 ....A 610304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b1f6b3df422f5146ee7cf978cfcfd6122e44a64629227fd08249b349dba903f 2013-03-10 18:22:04 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b213187256d0200b204b03a7f4f56cd2ad0939591fe089fd10c2a987094f296 2013-03-10 22:26:54 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b22705dd8810b0644d23d91ba68b82dfdd434ad33e91a4fd164f57e2f616875 2013-03-10 22:23:20 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b242126d4008210d556d12b10fb761e99433451f51e269350d48cafc8c79634 2013-03-10 22:18:04 ....A 618496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b24a1a7894bb5a768ee789ead6e15fb43a8c0ab489889e7b8a43cfb41d68da2 2013-03-10 21:10:32 ....A 3383296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b2aa457c2cedc11254b9bbdaaccd697789ebf43e5ddbaa513ca50a60d0221ac 2013-03-10 10:21:16 ....A 318464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b3496af1672c0473b11233c0436618103712dcdad78f2e6a9afd31589de3f48 2013-03-10 22:04:58 ....A 23913 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b354cb14dae232ec6619c70b171841f282c293db909d836d3b8b1d83cbb4a8c 2013-03-10 20:24:00 ....A 87552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b356b1a3cba2ba451ae5605e5cc1f89bb71712b544f91d5f0bbe9e298cb1b5b 2013-03-10 17:52:28 ....A 145408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b35afc83fa132ffbee87608fbb814f8bba67ddd247150e26120821082af1fb4 2013-03-10 19:00:34 ....A 1311232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b38c2e16ec106e2d4dcdd0dcd43eda1de4a14caa25ed067fc82453383def1aa 2013-03-10 19:03:12 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b3a735a2a17f8e9df394bd8b5ef4d080239cffb931b8b5e257221fd5691292c 2013-03-10 18:42:48 ....A 614781 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b3fa2e032df63ab58b3d98fbf7322ee684b251586567e30e478ef27830a73de 2013-03-10 21:36:00 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b69e2cc36d86491a5d8e9143d9b81ab7c216a097b80cec435e2058dbe8aafc2 2013-03-10 21:21:38 ....A 549888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b75f65214655ed75c2791dd1be2e3335c92de889ee42f4391a5fb0acb4088f8 2013-03-10 18:02:52 ....A 584192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3b79f2a70e872d3d578bc0d65a20d80e63abfaeb39eb40784fa563e6e7b0caaf 2013-03-10 10:31:48 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ba316749bff01f69c285c6188b1d2c7bd23894164c3aa94a410d1e45d379f81 2013-03-11 01:48:18 ....A 11008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ba4cec8de3f57117641382c844a07639a3011b95d134eb91ae45097d67ada5c 2013-03-10 18:53:46 ....A 53040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ba4d1617589fdd9387dc42ad450af1a1e39def51f266bb775c901ee91c7f1c9 2013-03-10 23:23:58 ....A 267164 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ba77c24f05026119e494033b5c3fd561d83e24a7c1f3dace1330e1fd9e3bf34 2013-03-10 19:55:12 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ba7c85bff194110b67d0e2890ab9714e78b1f3df9c518dc65ca16e2b03fa00e 2013-03-10 21:17:34 ....A 162304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3baf76f2db42f9f2356b5fdd87e431c4254188c0a1a6b570010ec9a5a31f81ce 2013-03-11 01:22:46 ....A 1111073 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3bc13b4859063749b4e790ec69b37f6afbd15508d5837c5dd83614a781d34cc6 2013-03-10 17:57:56 ....A 576000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3be107425e3b8fc0c059370c6f10e43193c1d126e48440a8c464d607c1ba60dd 2013-03-10 19:30:32 ....A 51879 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3be634fd63deab51781eb9941da6542f1f8a662a697fd6031577f47f4a41fddf 2013-03-10 22:36:46 ....A 1541482 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3be64c149c631352a7ed11e4f77883929a76bc787515e1e8d64e285158d91068 2013-03-11 01:38:52 ....A 45567 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c049ba71082b2d205491551e3d48538287656e70b517cf91b5fad64906b43bf 2013-03-11 00:02:42 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c087e9395a8953c701f6abf2b708b2bbb9096ddb919da8ac5f4113c97993d1f 2013-03-10 22:35:00 ....A 481280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c096c9f75158de985e8694ddd4c55cf5f50f4eb4ae0242dccb9c8e4c0d82e4f 2013-03-10 23:09:38 ....A 153335 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c0bd9fb949be9353c8b0b0803b702cd5b61a029dcfa2cb51d62684a78c73493 2013-03-10 10:09:12 ....A 1335296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c0dcf507b1b907f4ded7bcafe084dd6f8a371f3a9138afe4e3126f8296f59fc 2013-03-10 20:39:42 ....A 497516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c102f166b6c1c39ecc500812322fad49bef5827a8f23dd3c234fc08044be9d0 2013-03-10 22:44:10 ....A 408576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c115d491cdf061d76c2875288651c9c30847f47d042485b112dc6f2673d5c1a 2013-03-10 10:29:30 ....A 279552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c11a69ee6d107438640e7845bcff029deef88eb7c9a8b2658a9f439e6310fe7 2013-03-10 10:09:46 ....A 79872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c127f93aa4038f85c47d3bb68f4a436d529f5454cd4def5513c6f7baeb0121f 2013-03-10 20:51:42 ....A 886272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c130f927c02ad02677d9267e34d774d6bd48963ae732c113af2e8e658a595dc 2013-03-10 18:59:28 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c1c810c2e3059799857aeb29283a70efd1a6cd579d42859829f860694694dc4 2013-03-10 19:58:14 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c1de8cf625291469f1f8e74bbd2bd1dcdbea1f78bf4fa5a09d8a340cbfa3c48 2013-03-10 22:09:34 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c3c0c9358f9af9624035e2341dbd11e744f5a6a6028249c8cacee763898044f 2013-03-10 22:01:52 ....A 84248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3c92d11a412d2d6887a2c691701d81b1d722fc997a7206bc652dc5482c2f6caf 2013-03-10 18:19:10 ....A 250880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3cbc8cd7277e75ef93483a6be4c0085de9ed867827d3c863111a89175f3aa7a0 2013-03-10 10:12:28 ....A 286721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3cbf6f33a03a93851f865d6c0aff3cc812fb76d7729db66dbc33f87c1287a065 2013-03-10 20:47:26 ....A 93884 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d1033302eb89fa19b0bb90162b2c5ff1270fd2893814e20ed2e417131e86d2e 2013-03-10 19:58:28 ....A 25236 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d16a74ecfe72dd783ba9e7b423b58c2c692b1e5df1b6635846b08c7fb1e092e 2013-03-10 10:19:28 ....A 334746 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d171c3fd691ee1710f803637ea0ce3fa25010de374ec4b663a51dea79da827b 2013-03-10 18:35:50 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d2e96d42bdc7434d5143e0213e6aa8d0da90cd3ca8e529f7cc3777bc6c2f53f 2013-03-10 10:36:56 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d2edc215469aefdf50cf0a2a01f7d97fcc7db8fff9a8bdcbaac589fd9301442 2013-03-10 21:54:54 ....A 1212179 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d456c2b2ec29a4e283325b1984064f594c47ef080caa06279444f4cd302c961 2013-03-10 18:08:58 ....A 120012 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d4a56e6047019f2afafc6caa0253c57a5ae15e6dd00a1d204f1b6c673d9657e 2013-03-10 22:09:26 ....A 882266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d4da787fc14baf2de2c2f40654d318d11a5c8a6e1a2a78c971a1267fabf347f 2013-03-10 10:27:42 ....A 222964 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d521c361a5474dedbb7de2175aeb891daa6878a0302e5ad94441067c791653b 2013-03-10 17:54:14 ....A 644096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3d7dcd2723771902e41b53c59421a5c32fb7c219c4cec7f58b2643f2a890022f 2013-03-11 00:23:10 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dc04e137ec467b1e0176ce9c508d217e0b3487fcf8567bc2ebb4c9cc61666fe 2013-03-10 18:43:38 ....A 59394 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dc1dd7316904ea8235eb3a355281811af5c5e8cac93f54fdf1b5da5645850e7 2013-03-10 22:00:06 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dc2c12263468b89ddcd036f1bd040d68f4f8f4c732c7217683f0cf0a5d516a1 2013-03-10 21:28:56 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dc3c273ccb6393195ab9e866d77111adb46a868e88b8dd298cc2580520373d1 2013-03-10 19:57:48 ....A 613888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dc5d4052597769b571f2ed65b13f97dd8bc826ceb6d7d79725133ad5619cd6f 2013-03-10 19:03:44 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dca17219d8c802b1bac1fb88bc2d793b6e053f0c806850fe2ea9557605a4548 2013-03-10 23:39:14 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dcb75892fa7487bf4c86c885a321bbb032a2eea9d3790d816fc16f8a32ad3d9 2013-03-10 19:06:14 ....A 305664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3de4e79ed3dbe0f9ca1bf7b67ef6ef1587e48394d11239489e6ef567727daeed 2013-03-10 10:11:36 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3de965e53b55868cab6f8cce34b07acd799039bc8b52fc5bf61e89660ca06fb5 2013-03-10 21:20:00 ....A 4476928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3df05e0a3b89ee64593a2b7d870f3900b50d21907f9334e050f784b5a2f55472 2013-03-10 10:10:36 ....A 1245729 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3dfac7101daba5de1afcbe6d9647ae44b9bac08707c1598ad8fd240ea229f714 2013-03-10 21:48:56 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e0acc532c2ce466b5366e04d19219f4b65c69a6365448c1db288f94aaf5a6b0 2013-03-10 21:23:36 ....A 1085828 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e2de65fbeddce27093209065f8b2f6ae25c9c85ecb6e0aa5295e09a758bdf71 2013-03-10 22:00:50 ....A 1835763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e6054aae8344a223fca75fbb62c314f2e101a856e94c33e58b01f222ce27596 2013-03-10 20:03:56 ....A 87381 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e656b6e73014ed8c53cac7c729bfa90059593aef41d8c1e42c503cc0b7e46d4 2013-03-11 01:19:20 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e695c290f123eca461e7884ab71f06fc495d2453674b38dae08b3bb3b14102a 2013-03-10 19:34:26 ....A 1052672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e6fb5c1143d76abf7adb1420910aca36eb0e8a2b1edd7b7bc8377bcefcf104b 2013-03-10 10:14:22 ....A 2250752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e91ade325b24becd565f6710146284a9c6b74d297b2bfd23cc16f0c7d797f75 2013-03-10 23:41:04 ....A 99840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e95a50b1477ae60accefa4835791ebe16f7f86b78793d196577a54b691f5520 2013-03-10 17:56:28 ....A 474542 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e984247051abc80d33f8c8d994c3c28b731de802855875fdccc0819b49a4d48 2013-03-10 17:57:28 ....A 425472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e98af16190d8e44e4490a88bdaa3faa022c792365d064c59b065c2fb17c7800 2013-03-10 17:50:04 ....A 12311 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e9b7f844a2c72e6c1bcc9fffbd44e43b7a1139190a510ebe5f52543fc9f082a 2013-03-10 18:04:32 ....A 526336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3e9c392a568be7995c785b4733ff4ce6712ecadc3cf1c01d265628a721b2ee4e 2013-03-10 21:25:40 ....A 442806 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ea01ea859622253f6b3ff91048e6f2c7de58083b9eddb9522aec229dceece35 2013-03-10 18:22:40 ....A 67072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ec13b7654e4b27bf74f43262e5a549b7f353843f05e0ac3c158a9505a0d4dca 2013-03-10 20:20:12 ....A 14040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ec7b19b443c0e2b66ead4748c8638135da74b018ed8780c19dccb783740f41d 2013-03-10 19:33:50 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3eca73ee822c9634559e22831b1e44770fbb55524d85c5c0c25f747ce8387dfa 2013-03-10 22:36:24 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ecd74310a3b08fd2ea639956a96766c304e2092278a34b7d63d84cf8f996bde 2013-03-10 20:16:42 ....A 119296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3ecfefe04e04e91ebb4f89def5167a440af4866eb857b594bb0a96a8553125af 2013-03-10 20:07:10 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f0058479f0c85aac49df314e7cb21891923014c9874de9a90fcfb7ce48d8aab 2013-03-10 10:21:44 ....A 2363392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f0b5b51c50af152ab8ae46d9a79c2200649f82d6fcf26213a3e49931d692619 2013-03-10 19:09:32 ....A 117248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f247b00758b056c11ed581807e7a3aea6d9ee27145beaf711c8d9f219c2a27e 2013-03-10 10:41:12 ....A 1014784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f2542e90e3f13cade7538b6e6ac0213061869e1128ffa3999ed6e43047ec95d 2013-03-10 18:04:24 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f2555316727988781e6280c1ae9323fbd7cc7be3fb86b7bf4d61fd8b8f74484 2013-03-10 17:57:58 ....A 1814552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f25998d7881a512baa5f8efcca99537054312a581759ac5352fa82544761034 2013-03-10 18:53:44 ....A 166161 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f26e002c79bd9709614973f1022ac29d1dfc95f31ca2a24af94294774c074aa 2013-03-11 00:40:30 ....A 823792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f27eb2090ec5b8576c14deb77bd0bee5c3aa117420abb55bafbdc99649b7161 2013-03-10 20:27:32 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f2ca39b64899340d1eff74d9599d0980ef3e91fc46a7cdc72e3fa45a3a40534 2013-03-10 20:42:32 ....A 929635 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f2dfbec230c5738fb5854b4c5c02ef13b518983f2f2e60f0e14bf60e89a8ce1 2013-03-10 21:43:54 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-3f9d0adf603ae20706c2b68be207492effde1e8eeca28441249700bc1634f6fa 2013-03-10 21:56:26 ....A 244565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-41ce9140cde3a0d7fe351a75fd2b2ff3fc2f46eeb770e02c2d52b463a5d7f854 2013-03-10 21:57:32 ....A 1101946 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4310ca9c7e13b67b200725dd22a1a56f86ad8f8b90d28548deb14cc4c3c58ee2 2013-03-10 21:42:22 ....A 84888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-43f674adb3ceab0c9099db7ea41fbcffad9f0b0136dbc8ded61d47f0a96e6975 2013-03-10 22:06:50 ....A 131480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-442cc82796ab431466c1d238e3ddd572dced281850ab66ed96f9a0372bc00802 2013-03-10 22:21:08 ....A 1768242 Virusshare.00043/UDS-DangerousObject.Multi.Generic-44cad6d54227f1f1384a3ddc6c8fdfa326e9711df0875f84e127bf00ae1d9842 2013-03-10 22:09:46 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-45418b5fe075b5c341522abb314c1f4eeec030c0256e7e104a7dcf893f3bd96b 2013-03-10 22:35:20 ....A 76696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4618353bcd1ad861b678c955fce6c4bc3972f8379cfb706f21f9256365c0eb63 2013-03-10 22:54:44 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-46f7c1f0b31d7135b5a26844572e4959ca3bf9bf43b678b2f1d05267a7423619 2013-03-10 23:39:00 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4723a74fe6a0ab8ab652192c37b15e39294c0a7def4ac05c9795df0e716d8ac9 2013-03-11 01:07:04 ....A 128623 Virusshare.00043/UDS-DangerousObject.Multi.Generic-479b1b941ba572e1f6e81628f5033ce4978e9568e3d78c59f932a438dca8a95c 2013-03-10 22:11:18 ....A 68820 Virusshare.00043/UDS-DangerousObject.Multi.Generic-47bce208704fcfe6a7b6aa0153652e475db135d154a5f6fbbbaa724df14c994d 2013-03-10 21:47:30 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-484d0dd50f428bc18e6c359a12f2029fd4085a3156a238600df0dd5a8c54bb86 2013-03-10 21:25:12 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4978629ba3fbde50ec35462eefd83aafac9c9734c03e4e6ae5e63f00c96caa92 2013-03-10 23:19:00 ....A 244536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4a3dadb045f0cd39d5241bc68986a3fc2fa8186e4b681e1e3621be05a43c7baf 2013-03-10 18:41:18 ....A 974583 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4a642d1119df0308ddb69d60404420dcd70721f5be8da8e7f5187c70d6b6ba30 2013-03-10 20:52:00 ....A 324617 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4abb4cf2d4ff96d0e89050590bb27ef21e3c404efa66631b6d7f16edf127709c 2013-03-10 21:51:36 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ade49f5817af51ba0dea20db23d5c640b50f022c3a9ed1a89e54090518a3c31 2013-03-10 22:12:12 ....A 2218914 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4afd67b88e98c953d2ffc8f7f1a0edf54956bfab2991a61a11b04ede0405ac5d 2013-03-11 00:50:26 ....A 77720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4b25fb29c60b8420088023ee285a624250f2423f342fe45c68d4b631e6318315 2013-03-10 21:53:00 ....A 76696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4bbd8c2e5daea3ea08796324538ef575f4aea3fef7e608e1e09dfd2f5e93cf17 2013-03-10 21:42:08 ....A 1297219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4bd89945f9bd9dfc0ea9d847a4f169848de736093f4457a7589fd106816b04b2 2013-03-10 22:11:06 ....A 2817580 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4bf511bba0fcb5a9cdb1d5487b9dbd5701a72414065b4ed57d26912db001f303 2013-03-10 21:23:06 ....A 950578 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4c643632e701b637936ae7cc8c76e9f7b8af0f7d8a5728881320e200bed47767 2013-03-10 22:03:32 ....A 74136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4c8831efe921ae85cd31f29dd967267e9696fc97689b17e5323f7c55de9b24c8 2013-03-10 22:51:38 ....A 1773566 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d1bb3e1b57f6bc5ea914a39e9a7cd9f91b50b0246aec3ad049699bafcc612d9 2013-03-10 21:36:46 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d739b5249eaa291a927d9d303a82269624e2745487e187d6fb7215a1866a84d 2013-03-10 23:53:48 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d84dd8e0b55d4bf44a83a7782866c1646b39a042ffc6ba81880b2d25c3b993f 2013-03-10 17:58:50 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d864070b8a060ae0e9836a69e516be79eaf37b0953b6e17ea126ccc59542f0f 2013-03-10 23:05:14 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d868964a8c5e9fe2395d9aa906fcee1344ddc098c9e7ac56dfc0741d840bb15 2013-03-10 18:35:20 ....A 223887 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d8fa26df6116efe6a19e4de5d39e98526e90dfbc53f728aebc86b560538afde 2013-03-11 00:33:58 ....A 96256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d91ece3c24521d033b5208736d294a90600ff9fdae6d1da018368a9e518c3ec 2013-03-10 09:24:38 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d97b5941d0646bf9237b0026683705ce03465b8c27830faf142216b196f5f1d 2013-03-10 22:33:40 ....A 230201 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d97b8cfeb2ba1abd44cfd5c3d480acccbd1a9d591770d9be384a4c3f4d04ec8 2013-03-10 19:48:36 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d99b9fe076355318ace447d7bbc70437a4b4f817dc700fd1cc0a68c23b57d5e 2013-03-10 21:13:30 ....A 38962 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d9d0353f693ddb7b9ad4eec4721038cffe68d06b58c9bd44d2c7e265aa3a2a7 2013-03-11 01:21:04 ....A 11377 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4d9d72a7c74115fce2dffec735406fc52c786add314e3334d21f63a7cd8199e1 2013-03-10 22:21:20 ....A 1236992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4da05f062c2b608918f60245ff5cdce3b0acfac80f342acaab062fe0b59b6820 2013-03-10 23:14:24 ....A 512000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4da1a4645f490e5819644eabd29212b889efe234bed9fbd83a7d02b2ed1b20b3 2013-03-10 22:21:26 ....A 966656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4da9b5e5896696723e850fe8fb1919333449a6757b1239b2ce16b5b416da6419 2013-03-10 09:54:38 ....A 1380352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dacd8bd60b5fc5b832d4c434892b6d7bde2f1c7e20ba986cee2c4f1c6030440 2013-03-10 09:48:14 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dadc45412eca1eaed12ac4eb34d0ec82e77e15a313170dd1ec3c18e05ab7efe 2013-03-10 18:11:08 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4db30c38e34f4a217aee6166a7e4b5b159ee48144f74fc680aaf3b80190ded63 2013-03-10 09:32:38 ....A 63488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4db3b8e9a479e1593104ef705f16eb5e3a4a917b3304f7f1359cb3baed6b0a14 2013-03-10 21:19:40 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4db5cd19721de85889683c478e1170374d4daef3e5ced4b6665ae40f0a84ab3c 2013-03-11 00:11:44 ....A 34536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4db6a624606e38e007d8c786ad9c994dfa2ecde5a4495715af68decfbec57eef 2013-03-10 23:44:32 ....A 540160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4db71883a70fb859e6f2a94d2f40115f8ad62dddd628bf82122773c208c78975 2013-03-11 00:18:58 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dbdfb0e6ec0e666013997bb9152127959997723d57337b93e1d5cf802e3e730 2013-03-10 21:07:10 ....A 485888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dc1df5ed30845932918005da7d8872415f3fd53dae73189383c703850004159 2013-03-10 20:19:52 ....A 209408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dca61d933d1fe97501016ae2e0bcde0327f2aa3be1cf9ffd15bdc540aeb91f5 2013-03-10 09:25:46 ....A 1305120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dce10293615748a42e177ae353f3c06421e07535f81bb28e83843741618da25 2013-03-10 19:25:10 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dce945ac96136b3873d00413aba315a9b33ae016739b475f0ab3e675e00e3ac 2013-03-10 22:55:30 ....A 496640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dda2d2c3213a15a23bfa1082bc3ba0a728dafb1f1a5166b44030d7d606bf690 2013-03-10 23:13:46 ....A 120012 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dda7ea49f0199abe106f625616511317ca6f0b7d08f4ddd739cbaa4fd9051f0 2013-03-10 09:59:10 ....A 729600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ddef33e39e2af397844bfa732c4e83e5cf2d166eade85235aff4c5a2aafa383 2013-03-10 18:15:48 ....A 323987 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4de822b1b6551ceb7ae60ec9d5946a0c063712c2284d11339cb20b319d58c3fd 2013-03-10 19:31:36 ....A 908780 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dec5bf63afe613b8e2eeeff01b6d95f8d1ad52874eae9059064a71a33c6726c 2013-03-10 09:34:28 ....A 70671 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4df19ee80e3d8ff6246b9dbf3a0268ea1292dd0dea7250571be6a42c672ad079 2013-03-10 18:10:26 ....A 53660 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4dfb0eccd426c3ea85256f2f3e8e0483001b6bd8b10fbb689d7f028bd292733c 2013-03-10 09:00:22 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e000c8d91bd530f6d8fb82a501d407b240e3d5ebe9cacc382e0ed68ea1f4159 2013-03-10 09:54:48 ....A 3907584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e035c299c938cc2a211ecc3a37f04ed7c9370e5568e0c715a0176fd4bb7fd01 2013-03-10 18:33:50 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e07818823dd5ffa2583d1ed17ee5fded2ece04fcc58bd8c9368feed2f5859e5 2013-03-10 09:11:52 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e0bb79e45fe505720f476a5aef350a1535c64ed2a062b122e70d9c8939f5fa8 2013-03-10 10:03:38 ....A 573440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e1515209a24c94ca64099a984fc24891dcf4e7453b89a71bbc9dea93b89004b 2013-03-10 22:49:12 ....A 861583 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e17760e225fce93b0fe8855fcbeeb1db12b048e549fb0b3748df81adc5bc986 2013-03-10 08:58:14 ....A 1019904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e1a5e89c479fc74d4d44b636ad2be3127790f3bff0df823c3219c423abe02eb 2013-03-10 21:50:48 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e1dd89f43f807e540079362a863b7c85131442cefc68daf51fc4711bf5b2afc 2013-03-10 22:19:52 ....A 379392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e21e46847a91fcb44f1a3636cb0d0d6059d53a74a5f6dc18d15e4986c6bd865 2013-03-10 19:06:46 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e255552ec0ccd7de108e9b793264d3becd63a4330cd24e56c60eebf50136437 2013-03-10 18:55:04 ....A 464384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e26723e06e5b9956249604a1fd2adf63e36f76fce4869e7b83c687896e61eed 2013-03-10 22:39:10 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e2e0b57ca42b3bd4a43d41e8b7aa9ac48863292140a00d52982d0c1f02fe8fb 2013-03-10 22:53:14 ....A 316416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e360196716fced9e855d987e95d9ff6bf94fe4d2163b8d11a6a19ff8a7c5ff0 2013-03-10 22:33:28 ....A 318464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e46f9a014935960229c2cd65f169c15e4c5d9378df15db9e9231a3849fd469b 2013-03-10 20:39:50 ....A 62846 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e4c08816c2e21a0f9968e2eeb129202d4f1b1d613515055d5cde6bc8fd3d727 2013-03-11 00:50:38 ....A 386573 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e4e7f095153056e967fa028ed11a01cef803d6493d8aa5ab664d1a933afef74 2013-03-10 18:37:58 ....A 831488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e4f33282b24f6e835870204f6b0d25744eb7b7b2b408b32ed56b1dae78ceb1d 2013-03-10 23:43:04 ....A 494448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e53500c85f5c3a3cd7aefa7815a3c25fba1a9d0fc1815f17572a808b989f31e 2013-03-10 21:00:54 ....A 208728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e58bcd4967399f8818515ef9008c3740df9a0c07326bd06a22ff83bd73f31d2 2013-03-10 18:37:04 ....A 629760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e6498f163246595aff80735f7d6da6fc0b91139da38e5e7c72aafb612672366 2013-03-10 09:05:46 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e6bfb8fbc672127c89bf67dae442189f8a9d4abf5c53b00bfe6cda8862a88d7 2013-03-10 18:45:56 ....A 54805 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e7345045ef18955fa941046ea2cd5027144df184f1232d6c6df7685fef90ea8 2013-03-10 22:47:54 ....A 62612 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e79c32f9491d5537df724f9cbd230a4541919ae98df513647345ec4cd9720c2 2013-03-10 09:35:04 ....A 53761 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e7ae09d10231964e691955532fb4bb2295f3d77658d87ed3151ed50d8b4d0d5 2013-03-11 01:40:56 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e7be2418c96ddcdda815f3c5bc47880976112d5e36a2fa27b90effa6282b5ae 2013-03-10 09:34:24 ....A 60624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e900f912c665e27744c96f972203ba635a0b00444319ab73f0203709ac6ed96 2013-03-10 09:22:16 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e927618956ded64e7103d995687498818028a284dc680838152369187d3c03d 2013-03-10 09:31:38 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e98059c1a5dca820133be30df6448e8288a02bd28b67b075b08864e66798d9f 2013-03-10 22:45:44 ....A 442780 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e9ac49d69640eaa3c7962d393485cf14b3079196378983ac86498b678e036c0 2013-03-10 21:03:18 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e9c21780a4ab94bfc0d480d90fb41bcb4fa76da5c1c77769ca93c1432363407 2013-03-10 20:59:10 ....A 43620 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4e9fef8506f30914a8f75d7c70de3299a5bbf752e9c556b1654dc93840bd8383 2013-03-10 20:18:56 ....A 32954 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ea746fb709389a0d5652ecf02c0342aebdb7f84c7789684ab1dddf608381a35 2013-03-10 09:38:06 ....A 645120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ea78c4bc12726ea5fd374db2bdd9f02ea54d0c734c19433545db8e85741caa1 2013-03-10 22:02:54 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4eaf03267d66a0909cee77f1fa5efa81a11a5b523a65af4336215a802b9eda4a 2013-03-10 18:21:32 ....A 96768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ec117baca0e9647878fd9aa52f9c2c0c7327777f524bf0ff4f059d13de4c8ae 2013-03-10 18:39:38 ....A 237568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ec9d213ef42dac2ddb7c31befb52ce17765a6c001d68048cf966f04b7a0d0b9 2013-03-10 19:09:44 ....A 112171 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ecb42f924d65167571c4da5a1ef71b7688f25d2e66ec603d59eaea674610956 2013-03-10 18:35:26 ....A 133873 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ecb8beb64dda5a0f09e76321255d411eee2151906824b16667c9eaeb3117a2a 2013-03-11 01:26:48 ....A 302528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ecc964f967fdaee9818f8028b6923cb760ea96d9f21dc8c9df80fb6d11516d7 2013-03-10 09:38:38 ....A 32802 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ece636957bff57c060532b724b5477c98be89d493432e8a8e22a69c94414387 2013-03-10 18:56:36 ....A 581632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ece737b65bb14e71d73de04f7bea83f4af7af07ed569d70a10ebc994415fdcd 2013-03-10 09:31:12 ....A 38795 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ed1b19a02d12c5a24608d85ee8a69eed549d2de7c5d4dcf13c9a2f9a91b89a5 2013-03-10 19:36:16 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ed64af75045b2330a7dc087fecfea3c584298ef59affde26d225e52765e098c 2013-03-10 20:19:18 ....A 16632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ed8cbe41fd9d228c2ddb8cb6107e281583009acd3a2bbab7dfc60b8df7eab7f 2013-03-10 09:44:50 ....A 415744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ed90fb5c71a155d8879227d52fb97d36fef9df4d83b562b9571a71261984ebd 2013-03-10 20:42:40 ....A 126469 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4edaf352986977285e4882b912aa89aa1d5ea24280f6a0e6c0d27810df3ecdff 2013-03-11 00:42:02 ....A 113972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ede32227e539cd59dfaade2a093ce9a217f0246766a462f8bbf2f3ef02225f0 2013-03-10 18:47:48 ....A 7791 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4edfa9f763e9ce075e4f792ea5f96b22ef0fc0c409aebe44e08d24eea06fe017 2013-03-10 09:17:20 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ee0eb210767a557b6ee06cf3e3d52cb74b1e3bd8108d61b2506473b8bd47418 2013-03-10 23:50:18 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ee280263e192ef2681627aef36466087ddb5b033bb047e019de552cadea2f89 2013-03-10 20:37:52 ....A 147968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4eea0414e261e8309587d8018468cb63adada436a8c54f91a6a06d9928f62dd5 2013-03-10 09:26:24 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ef05c96e738c0a75175b969b1f7f6b2ba8cd46cedbe1153c4db08422251796c 2013-03-10 22:21:52 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ef17d289b9ecb65aec193c2e7a6411ddcf3e82586ad5016b44eef64a1b0f249 2013-03-10 18:31:20 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ef3bdbe0e41fbc42e0c78c14e12aee5c2d9b82bbcb7676c4f91fe7e02c51030 2013-03-10 19:30:36 ....A 339968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ef62c631aca859828fdf96ccb184361ac022ef60cccf509fb7506e1f62dba52 2013-03-10 20:35:56 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ef747c351108c1eb1c618da321011b38b0fd4bb3f382450e399abd44b0e99cc 2013-03-10 09:31:14 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4efc28e0703cbbdbd2bb800e61bd2596df1d49fe576182460a726dd58d4ed659 2013-03-10 22:46:38 ....A 51720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f018d173d7fcb52518d5d98595f0833689fe3705c76c7e2c17fcb39185dbe4e 2013-03-10 21:00:48 ....A 107008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f092919074795dcdd13e85807fcb1271f9245a01a2091a68457688c20976d30 2013-03-10 20:41:08 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f0db41db5a832ed03b5f27c862b9ec267a5c9a0e5a7bd4864a261784a61f531 2013-03-10 23:53:42 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f0eeb3157bcb262e5264aa07f11fa89d9f3d2333c6309600083efad577c1207 2013-03-10 10:05:58 ....A 58057 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f11c71965ac20c1c8704a3daa4af8dc584822a51b1d07022fcb43fe8792a162 2013-03-10 22:36:06 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f146fe3e07cdfeb640f01837239b55cb619d014adddb842eb64a8f628e9aa2a 2013-03-10 20:29:20 ....A 146759 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f14ce909f93fbffba7c854f614121d112e3d1aea2c7859e9d9a7fac6082d229 2013-03-10 23:39:38 ....A 37376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f15a1d6e39847f2c3452859b79ce1f3bb767f1b4b60654a60a6fca59c06f50a 2013-03-10 09:40:12 ....A 261092 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f168d24cfb498b655f0a724319d512d433c9980bb2225c27bc933819c771586 2013-03-10 09:23:48 ....A 205312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f170b5817aaca629b064ad717beba6035f773f6831a2154b265553a89d9369c 2013-03-10 22:54:02 ....A 720896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f1c27bb44c0d26f402964af55ad9e717e2d4cc8563ca57e9f41bd533748be65 2013-03-10 20:45:38 ....A 154624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f2f13d1ebd12e10985ab662333db3b1686a6317c4aa57760e04f541d571c079 2013-03-10 18:45:14 ....A 811008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f363084914f11a95dffcfda2e7fb0b1c94c5c5d69f42a728eebf02aa72fe995 2013-03-10 18:37:32 ....A 255096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f3c6b33c9270f36077487b3c776908564c30b1420686c4859199442f58fb7ab 2013-03-10 18:56:14 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f43fbc0445e5a19c2d874b37efdd0e08cd40a06b6fd626fee4f6fb3455c7f5c 2013-03-10 18:21:54 ....A 1172480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f447aca2b69c0a143d2af5e416a46a69aa618bf5ab0bf7d31503b9024e7a8a6 2013-03-10 22:25:56 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f528b4f108b8d0e690b53885f06da62913cebb4216ccb945b9dc332b295008c 2013-03-10 20:45:20 ....A 861092 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f53a2ef6910fad749cf31ca1e0a69d99eca16790c2edbf81ea8cc31c6f086bd 2013-03-10 20:19:04 ....A 184949 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f56920fef929d0b77a69c75e0bccbe1ae959bfff54dee9a43f1792590044cfa 2013-03-10 21:13:04 ....A 145346 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f627b89f799216efa798812ac53833339de899ddbbee2e34fb0b55870b42799 2013-03-10 08:57:06 ....A 443904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f62e7e9f2210212a665f8f7587e2e431d629a7bb28fb044065b57e9ab9ddc25 2013-03-10 17:57:40 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f6346451c58793b4a49d8cb16b1d44d6150f5fe1d7910dc5730dfc5d13ac7f1 2013-03-10 21:57:48 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f80540918569141593da4ab8ae395f91aded0920f129a0121c8d9f0d8e0fea6 2013-03-10 19:09:06 ....A 313856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f816d15afff4fdbf0c0c5622bc804017c6e3a95cd1e6274d29ec02b5aea5bc9 2013-03-10 23:23:54 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f85547899a7d11d8b0a1f76f7a511290fa4ff24e3cf6e66e6f42f9bcb27c16a 2013-03-10 22:33:42 ....A 27776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f85fb8d792ec69265832fdedbe177287c36c4e74bd65609c746d5430afc766b 2013-03-10 22:26:00 ....A 47275 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f8ba6fcc623ff08fe653732fbc3ec5a95b34d0034f02a511bb3a78df24a6369 2013-03-10 09:15:22 ....A 438784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f8c438aa5e5a56fd0ce6e9ff6641b8c41a953cd82751d304617c30ac63a2da9 2013-03-10 09:42:22 ....A 181624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f8db8034a9908a87145a168b953cb8a6a30f073a331e77b0a4d8323b0d260fc 2013-03-10 21:12:08 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f91ff98d324ce433930e0babdcdf18a137cb56ea5b65aaf4299f784c950592f 2013-03-10 18:38:04 ....A 389796 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f9550fea041276f0d186de00d109bef680a5c566a3b9f949f7053f2f58e6906 2013-03-10 09:54:28 ....A 359936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f9898dd1b6ffecce5e182a36eee31858f81a7dbb6528c6342a5c826de6f4eb7 2013-03-10 10:02:24 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f9c887057b162facad38c4eba11ce517535020891fb54792efe750b62842a18 2013-03-10 09:39:12 ....A 416176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4f9f95a7cf93b5a9c48d3a8edfb6c233c72058f484686c7bfe713d8d94610c95 2013-03-10 20:38:10 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fa3c3e24eb4dde420f13bd37ff8fd0d0833c8e1755006290663e066b1c4975b 2013-03-10 09:03:56 ....A 978944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fb3431b05cfb1c762a86d004f44d0626c16ef6143ae5d2d7165496e37368372 2013-03-10 23:21:22 ....A 20160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fb8ce2077de25005c9e30bec78c40d72b0ec3607f9d4b4438f47da27ed48711 2013-03-10 09:03:58 ....A 1794048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fbf7687f839dc9a02d33c7fc1ab69452cedd1c9afa335c061e7683ac2f8ddad 2013-03-10 18:26:30 ....A 427624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fc039691c9d6bc6ed916aaf72ccde242b9612d9da66f4603e300384e04a0971 2013-03-10 19:42:10 ....A 22063 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fd88eae6a776a99b906441deceffb82252faf1d963c93568fc54daf607b48a2 2013-03-10 22:26:46 ....A 82235 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fdaa17ebb8cbf52b4a49834fe216dbe280646c05a69748e8f20eb171cf44f8b 2013-03-10 19:05:04 ....A 1454080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4fe9aba771afc87114f9c9ab9e818ba448ae4a680b5031756213fe594f3855c0 2013-03-10 09:48:46 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4feda3692b0f486f42a7892705cf75e9f06995c71ced9e6ad73404446c5e7183 2013-03-10 09:48:00 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4feed94c20217663e5cee882a1caa018e492748064f0313e1b906fcda67f0b4d 2013-03-10 22:18:00 ....A 596480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ff2d70b60b1ff949f130d2b95f483efe2b424d864d1b7975446054a2bd70127 2013-03-10 09:31:10 ....A 105307 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ff4073ec2a7b60e787d33d1c290ca4d9b1a565311b7d963323ccad2422d875c 2013-03-10 20:31:34 ....A 16512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-4ff6fc6efee3f409440a3e152fc5b3f2e9675c20ff6faae0905a5e6a82c09822 2013-03-10 09:29:32 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5002cd65a7b37dae3f0ccdb08a03cda0cb1f1016d05d909908b70b28808fdb61 2013-03-10 20:05:02 ....A 315460 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5007d78b8dd31ece99cdcf64412a8b85d5ffc5de3f12e4a81ab0340bfa252991 2013-03-10 21:05:58 ....A 1165824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-500ac652cf8675d8dbb67514b9d16751260542d9f2a1b50df1c2c39c1808a36f 2013-03-10 23:56:36 ....A 235400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5014440c249daa01f3d77ba783d4b32077e0444772b50714a6075d6ae5c1d84b 2013-03-10 22:28:08 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5014f1bbeb1bfd086c6e8e45751f982ac2c4ef6814aa957de06971f963905d53 2013-03-10 20:27:46 ....A 962560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-501805cf0318a467241cb0c71af5dab3b74a2a1da077e65abbc02707a9e24b74 2013-03-10 20:50:42 ....A 107816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-502685ac96e1949b3607d96b58c83ef0fb11ff046b8e156a08b438a61beba8c4 2013-03-10 20:54:14 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-502705a8af86b84d415cacf1721c9db38a83569e913f9397357df3d1b37dfab1 2013-03-10 20:35:24 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-502f8c4f74c516e57b94c8b17ec2bbe11556964ccffe9be54cede5473cfc5de7 2013-03-10 09:16:34 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50308e149b3d878bf5586954a5f5dbbcb4310eedd577514e1b57cd3e3906ae7b 2013-03-10 21:49:06 ....A 1949512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50318e8be97badb5bb44bbee19576b390e61b9c5c4b1148e0dd36b6796058419 2013-03-10 20:56:38 ....A 560221 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5036b52a5183fd0592066b196d6fa251ff665f76bb0a642975c7d5dd29b6361f 2013-03-10 20:39:42 ....A 318464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-504026f78c5f00281ccde970bf114f4441006bf5d3cb8348bf973e06fbc6b7f8 2013-03-10 20:33:16 ....A 153600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5044d7b610a06c38a13cf63c6c786d6deb95ce2356463cd602d3bf887a9f5f54 2013-03-10 19:02:26 ....A 334518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5045749e67ab34b1a821f561575eb34decb5567775efd8d12620b0e23f6558b6 2013-03-10 23:30:52 ....A 467456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5047171772375ac9ee752d3457ec72451adabd52938746ef3b820a4533dbfd92 2013-03-11 00:29:34 ....A 1367552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5048698ef2fb55dd7e6f05d926a136a83553daac3c77c8028499f72c73754944 2013-03-10 19:58:00 ....A 682496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-504a9b92040e9c3bb1cbcd105d3a248146023e8efca9dafe3c5ff6b22514ca40 2013-03-10 23:12:44 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-504b4defe4820ebec8b0f75be2f072ae24babf0e94aa0783f337b98ed450dc29 2013-03-10 19:42:02 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-504c1c853607d98db1f8d9e44793c2dd52abf40d0385ccbffe1c55b3b03eb5dc 2013-03-10 09:39:16 ....A 203264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5057e7c39b7c0dbe786fbff3396e42e93c7445ed6597d3a823a9b53a1a49d933 2013-03-10 19:56:26 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5066751e9d799e325351c3868730e0aa82a294f301f2e3b227a5f636e1881873 2013-03-10 18:24:10 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5067ceec085cebde72333dd3561d477b106e25b34c0bb871c4840d8249644ac2 2013-03-11 00:01:46 ....A 698880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-506935258021112a07e496a1d1dcdee70c404c09ce5ac2cfd4f6be0eb741d777 2013-03-10 18:01:50 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5069c665b072f7e89faa3aa8eaa0c6500f6b462188dba60a57df26509a9ff65b 2013-03-10 19:38:48 ....A 184383 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5070bed6af76de6ae7ae353dbe39513b4d5c485baf1d6f6fde4566ce9f0a3f6c 2013-03-10 19:04:36 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50724663a2233ded6468b958d9d72b95b4d342d971a5ebfd41015002cdafe76b 2013-03-10 08:57:46 ....A 2170880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5073634760ea30ec64bd77830aae068fa52e28018594cdca2ea1edb1da0d1b65 2013-03-11 01:10:36 ....A 5633 Virusshare.00043/UDS-DangerousObject.Multi.Generic-507846db010c88a7b0e49c697dfeaf61070ca336ecb870a1e9b3e3615688bbb7 2013-03-10 23:47:16 ....A 475166 Virusshare.00043/UDS-DangerousObject.Multi.Generic-507c362b86ea9d5bd3bdcafe3f762ecff12eb1982a0cc56193dbcc2bfd382a39 2013-03-10 20:48:22 ....A 128940 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50810ed088d0c28aed2a1f26b44cff1c12177484cfcda6ff0be825959590da9a 2013-03-10 21:08:16 ....A 131232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-508b3c1a7fb2f36d80b3b8fde30d822d181cd0eea8cf25198e1bf5c713f92aaa 2013-03-10 19:32:34 ....A 156672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-508ba576ebc17eae01c5a39862c59308b947a1708df8a8c3fa427a9275867759 2013-03-10 20:40:10 ....A 155136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50907bd4eb62164891a449924e2f4c5ea8d89ca232fef9e8bcdc3f3607bc4ba4 2013-03-10 20:31:00 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5090b108e8e9daadd47d9691e22e7ee25ee7bada663843f500b6cc0a019c1474 2013-03-10 17:59:58 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50a5e0071ac02abdbb459f22a52493215510c9e6166ebec2b1f1b4a4e7401cac 2013-03-10 18:22:52 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50a8b03b1e0a1a6df8a235076b6d76106d07069ce7e4fad89b771152d60ce02b 2013-03-10 18:30:00 ....A 164864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50c05358aadf0073267fe7ad851ea5e709df50584aec95c51f8e218e70ed5961 2013-03-10 20:35:54 ....A 923736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50ce0bf6d199d652b14afe604c61ed9fda218067bec3078a65a77af2f923a1f3 2013-03-10 21:11:06 ....A 762779 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50d32cef6eb889b5e6e4ac888ced3732d026062cbf8e2fa06cd5baaae8b9d2a8 2013-03-11 00:30:34 ....A 37763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50d6fe91cadeab7f93de067fa618e6f850d8d5cff12ce1129909732cb3252e92 2013-03-10 22:26:26 ....A 424339 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50d7decc25a54ab0baf71abbafec5ca522b3a75b6fdb139d21a577af39a24093 2013-03-10 19:33:54 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50d94c9033772212bc8f243c0d983765f7027a3ab579bd61c181341ea5319701 2013-03-10 09:25:22 ....A 571860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50dc9a1b43755b35f72949501508b7da03aeb27b49d79c3c7014568aa4d328ff 2013-03-10 09:02:28 ....A 80402 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50e5c708375f5f6b792aef190fe09bbbf3b8671d3702d4bbbb17ce3303bbb8f0 2013-03-10 09:48:40 ....A 310688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50e8896be4bc529f7aeee7d10c3270351630f37ac3e74a47b5eab56ce9a27da7 2013-03-10 19:36:54 ....A 46167 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50e94b20364c6a96b211b6a3cb82b203a6fe2b22b51d1b49d7588e5206155e2f 2013-03-11 00:50:46 ....A 319488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50ebdd0ff84f324b11633969433c5c78caad30116b18a7d73b0f530e354aec5f 2013-03-10 18:08:08 ....A 32555 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50ecc58b71d590c7b89cf674d7397d9e6bc6c1d10237b039de99ad004c5cdf27 2013-03-10 19:08:10 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50ef80adabcbb41fd60893d1b92f27fd71834eae777102dd9fd67b567947b900 2013-03-10 18:48:42 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50f3b22dd50c9bf29276a1c33bd7de35c755c4d20ed472bdbd9fcab99febb1c6 2013-03-10 20:50:30 ....A 58880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-50ff27040c426ba30290702969f83e9904d7ab8971a6f7eeae9cf35e832c8c0f 2013-03-10 20:37:16 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-510b2a4235f2deb1a62a561177685ee30dab68e47d01abc3477959de72e209ae 2013-03-10 21:10:36 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-510b6755b5db3ff28a0e7a6ce682fe27a85ee7a4bd3152b7ead5a6328c55efa6 2013-03-10 22:27:50 ....A 200192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5111b1ef188a4fb8c5e1b124625f1ca16db2fb2ceb8521c635594010092c648d 2013-03-10 18:10:04 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5113891f9c25eb83c234bdc6aac54d65f969a420e2245b25a653a9f34e8d0832 2013-03-10 20:32:30 ....A 1216512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-512972fae2f6970bf1fed30574ee36b10d57ad80e06d0af0ca57ffda9b5e0a66 2013-03-10 19:36:44 ....A 788480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-512c1800918d48b16fe79c085b6271d484061373e136ebdfa0d0860406faf5c8 2013-03-10 23:49:22 ....A 361001 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51365413feb9e499b249b291767d508dfd23a8dcbcaffaae9e0d501193df3186 2013-03-10 20:27:24 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5136eefc100c5bc2213b6859b35a1cc378a7f68fc86e6114542ad4b033fa14cb 2013-03-10 22:08:48 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5137eeb3985965c576df6ca251628526275a3777784b2b24b8351a0454b7df71 2013-03-10 20:02:20 ....A 895488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-513b405b9ffa9cc0903622201ca9ed1553e41d579fc288dbd11215286b375ea1 2013-03-10 18:58:02 ....A 113750 Virusshare.00043/UDS-DangerousObject.Multi.Generic-513bdca9dbf7e5bf852e192b10bf3107337eb1d6cf04cfad521162fc2804fe7b 2013-03-10 09:20:22 ....A 496640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-513cb4f41201698ee232845b735ea7c075c4f819729e907df7a607c4449e5109 2013-03-10 23:38:50 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51408c9bd380bd69893b83ac6acbbe53a9fbe61a61f6a0b84e104b5cad4f5216 2013-03-10 09:59:46 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5142f50467175d4bbb046ce6862bf9c7fa03fdcbc43d0c0c1cd330a51ff3221a 2013-03-10 20:24:42 ....A 1024000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51481563ff82bf22af2822f61f9f8965d65f4390f9e04a68c0dbc59cbbe30c51 2013-03-10 19:26:10 ....A 1670656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5148df12de7e3f7aeaade562f3605f176af2ce7f387d2a8297f8639e0c38d88b 2013-03-10 20:27:48 ....A 111679 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51492c46e4a3003de7c4f5d5a720b2faa4d22b00b71aa3a0d55dad49d58f9884 2013-03-10 18:46:26 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-514bfed957cdce4a221ee9bec9c2f5ca8b195b30b27ff6d69d5dc916f3603b39 2013-03-10 17:55:18 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5155ee8ff3d60916ec2a6796ac676f17dc11dcef8aa1ef335e467e8f09f1642d 2013-03-10 20:17:42 ....A 413090 Virusshare.00043/UDS-DangerousObject.Multi.Generic-515aab198d95d1f75e131fa464be1584e08ce8d744352d1717d0cceec61001b8 2013-03-10 22:43:38 ....A 1371486 Virusshare.00043/UDS-DangerousObject.Multi.Generic-516164d9c0df473dd109bb458bf790576e7d028f9ec70a022a43efba4b56d6d9 2013-03-10 09:37:02 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-516486af3403070e82962d5141685c894f0209bc154d7050859aa1bd69a4a057 2013-03-10 09:45:58 ....A 269289 Virusshare.00043/UDS-DangerousObject.Multi.Generic-516729028d82a025899918a90ea0f2e3ed4182573d67a07379a079cb8547f5eb 2013-03-10 20:06:24 ....A 27776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5167bf7d389e892eeaf4bab9b031b7e567f2ac984baee9dcb4b9dd10bdeb4816 2013-03-10 19:06:04 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5174ed8dc155a6d730ad6d8865054c4d43624b311f3b30b3a0211b60e71df06c 2013-03-10 18:42:32 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-517d3aafc961af84ebd869325869b78a0818868a2588cc03a7709375a6258149 2013-03-10 09:36:32 ....A 491008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5180f0dd9c393dcdb34f5f89f106fdd4a6f3a427bca9a0d068d0b62ba24d8b79 2013-03-10 20:35:50 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51840ae533d245baaa43cd316bb1f0d6a55f781dbca1f60f261fe2969b12ca52 2013-03-10 19:34:14 ....A 53486 Virusshare.00043/UDS-DangerousObject.Multi.Generic-518dda5d385fc240e4fea586df1eae594983648dbc6e8e9aeab5c90a066896f8 2013-03-11 01:37:02 ....A 195584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-518f848181371d4a09a810c2154af4184c20b81a1e228ec9ef4e9dde6734609a 2013-03-10 19:01:12 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-519edf0a1a0f1d76f9d40cad9577636c4315c298e0233af6b99bcd4170e00413 2013-03-10 19:54:38 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51a2267352ef3cf412cb6b22f6f11cc4a21283c6ee067e294fd663d6a7ace69c 2013-03-10 19:05:14 ....A 1298048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51a901b120f2b529b5bd8ac4039a4d6cd76910cc7e792183ee4738e35aed6569 2013-03-10 20:28:22 ....A 1317854 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51ac71014d6b2c5485f6620301ec185974c256c77bd83cfd8376b0c0fba712cf 2013-03-10 09:34:08 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51aeedc327a07cf4d719200621d5005d5f84e55bc888c38617144c82dba6b659 2013-03-10 19:57:38 ....A 1044480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51afd93264ef8d2715d6ed77212c2dbf782fde04fa26c01b5d9d91065acee2a3 2013-03-10 17:58:42 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51b5d19c3c0d7827f68e918023346897d751d3c05a54fd24a33562b6a353339a 2013-03-10 19:46:56 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51b6ff7ade20b908d3b068fa1fc166319ee4dd79e401ed358c18651eed8027e5 2013-03-10 09:19:18 ....A 215110 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51b93b58225d69761c7ae156420583b1723f047a03d0a8338ee97a968ce6eb8e 2013-03-10 18:08:58 ....A 50858 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51ba47f7f7a1a4283804e59c25d6bc12dbc828a866917ea29b6f8a7340759c84 2013-03-10 19:37:22 ....A 170832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51bb0f49640c2ebef552fdabfeaf3fa815ed49f26b6edb09cabf71cd01a6ff72 2013-03-10 18:19:30 ....A 307200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51c5f145456e607ea258607243c3a372c900986f1c8659bb3381350b7ea65605 2013-03-10 09:20:44 ....A 380928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51cb91055dd141287f1b773cbe3544770a8af3ce75ff462adbcfcade361787bc 2013-03-10 22:35:36 ....A 675840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51ce08b647fafee0a92830d07d881bdc2ef6ca3a3309b55c05ea34ed6621d20d 2013-03-10 19:53:12 ....A 528896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51cf65310a59a7c35577ed7f987202f2307e579d3969242d5ccba40e8817faaa 2013-03-10 22:20:40 ....A 54784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51cfbfffdc8d81553fe0212157907a40fa16ebd42c9b6fbbff9759174e574427 2013-03-10 20:02:48 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51d1fad7cd0b23d42e1578160bf51ecfb9316032e318c7d536fdaf2af72f9567 2013-03-10 21:22:12 ....A 172109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51d9534f85dd50695ccffc59d571458da07b4fdb3b0b98d42adffe5e4c8569cd 2013-03-10 21:16:38 ....A 12648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51e1d91cbf26c688da593da017be1aee86227466046571651e71e4faa5be4e39 2013-03-10 23:33:10 ....A 1490944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51e6c3a96575352b12423c4f3be46c23239c9e5ac9fe034678ef8db288b36a30 2013-03-10 18:15:38 ....A 619520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51e6ee0e8de99bda4f32c3b7ec14ba78993b324ce9869d8b839e295dbb929db2 2013-03-10 19:56:42 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-51fcf2a4b22c52fab0a71acc47cb62e53859b7133ef3f31fea8855823bee679e 2013-03-10 20:50:08 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52006b1444e12d083883ce42b632e9fcf2beff07eecd62a07abaedd71a154033 2013-03-10 23:51:48 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52070612204ff32c0dc88f3cf8eb17de32b1aa926f3f6b2dd544747f34c4423b 2013-03-10 22:39:14 ....A 662528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-520d58d23da2d83465c1ba298e3bc46a6d1ab902118898b2c9a221898c7bf257 2013-03-10 18:03:58 ....A 257278 Virusshare.00043/UDS-DangerousObject.Multi.Generic-520de97a9122f24077720d3fd22d2ab14997c672048e877762e8b4187d9809e9 2013-03-10 09:24:06 ....A 338799 Virusshare.00043/UDS-DangerousObject.Multi.Generic-520f941afec620c7251225e5c412da10a31209fd6153459104dd3e58f2e661b2 2013-03-10 19:59:12 ....A 454656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-521095dc52a6552ebd4669b9c4168e2519b577d996b00485881cc456cc51f1e2 2013-03-10 17:53:56 ....A 6860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-521e48dadb8f9f1df5ef3e454f6196fd15cb29ed2c5b76afe694832a8074416e 2013-03-10 09:37:34 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52285effa013b81091f7abf7752c90ad206a6293cd3520f798a0b42e532811c3 2013-03-10 23:46:22 ....A 22400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-522db9f096cbcab6aa924a48992c87225c580f702c7fc3330885ade34e786d70 2013-03-10 21:13:40 ....A 12344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5235b2e782e3109a3a45161e3e53afad44bdaa2a01fe10a400d356a4b1896021 2013-03-10 09:14:44 ....A 152412 Virusshare.00043/UDS-DangerousObject.Multi.Generic-523a988ad20b3fa31820b01c6c073e8bc023145d6c0c52423e84baef52400c29 2013-03-10 20:51:10 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-523b5555083c83fe2461b8552ad450c165b9fab834be81ffb6fe46b9aab2ee73 2013-03-10 09:54:30 ....A 172544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52462e4a9746e98e659c58d1fab806cfe760837f5815842131e54aeada26334c 2013-03-11 01:11:28 ....A 613376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-524b113a87228dffc939375fa419fe0c93fcfe9a6c4134af16cd2b7ff27910d8 2013-03-11 00:20:24 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-524c0084013f9a652556ac56183ec6dce71f2f1d65e706742fb64c9f9b7587cc 2013-03-10 21:14:04 ....A 19454 Virusshare.00043/UDS-DangerousObject.Multi.Generic-524e317cc37b39c67f4d69c8c66c0435e78374625fd07d6aee14ed4ad3fbc851 2013-03-10 22:14:36 ....A 5340586 Virusshare.00043/UDS-DangerousObject.Multi.Generic-524e8145c40cfd3706ea48baaa97f65ab6efdc0b36454c01dffa6da33442d1cc 2013-03-10 09:24:18 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-524f54400650375643ce884e8b84bb48b926dd39670856f375311089a3ad5db6 2013-03-10 22:28:06 ....A 193536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-525123fb17eebdd4942f957352dfbaa9345428344832bc5f86edec8b9fe2c87e 2013-03-10 20:59:14 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-525299aa2aa372c395543438244de8d70e6ff98dbde0f53090a4eaaf0cae219c 2013-03-10 18:23:48 ....A 311433 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5253d522600d4e2fbf9b781d41505464443a0085001ed3fe09e639ac1c6850b8 2013-03-10 22:52:14 ....A 408064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-525773b62f9a68bb92db5bb0d9e78bdc93b19f4e75ccaf5a7727857d0a7c85d6 2013-03-10 21:04:34 ....A 361546 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5259075c2c9d69f7cb243434f7dcd16f57cfe9f304ea431cc9208e0ddb0dd94a 2013-03-10 19:05:42 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-525a2be33152d141337d3dc49da58879eef352604e82dc2a4da666b5e12f2596 2013-03-10 09:48:44 ....A 721408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-525bfad3f5af7da827b0c036bf7c59a1936a4dafd921c6525f7a1f2102332664 2013-03-10 22:44:34 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-525bfd6ddc536f2e7c473705acfba6b8688ae4667a052cae6aefe5f1f674aafb 2013-03-10 09:41:20 ....A 37888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-526768b7305fd3cf1c6b306120fe6ed2fb213301f0432e548b80d4a2acd6e423 2013-03-10 18:26:44 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-526d6ea41b979892f9bc6109655a0b539dcf5e465ce2ae74c0747c84563692ec 2013-03-10 20:03:38 ....A 138240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52741d0e9264a6ba4a39c54f313c6fb729977fcb7d757474557d7dbbc3dc2ff4 2013-03-10 09:41:06 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5275482beae4dae0065041797f1a81dfb5786ff11f0b25a4bcec0843eba562da 2013-03-10 20:44:54 ....A 344410 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52755ecd333a1fbd11b1dca68f1b110f0d5a119aa3b26ec5646a27616be86dec 2013-03-10 23:39:00 ....A 1135952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52783b01db5461b9f409feb383045e3a8e3909ed39197f5f9fa76c218a602f1b 2013-03-10 23:47:54 ....A 645663 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5278855d36838aff6b7b353c6fa5c6f97108dfa2a5a007c8fc341bbdae9c5486 2013-03-10 21:09:50 ....A 1351720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-527c419fac142ccb9e1d31dd9bde4c632fe9fd8b64cbf04a4056b027486912b9 2013-03-10 20:36:26 ....A 187904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-527d5a7ca74563ded5cd1ea7d4b1bbc58fe8b52041c37cf7005beccc2f142531 2013-03-10 09:37:34 ....A 666112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-527d9ad9e64ac43c82c5f4fcedcb167fa9a27ce4079940ff9a21236f641d55c1 2013-03-10 09:52:14 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52824a6ee23d648c4175dd4b2d208538bde5738390dc80fac672f9f89722d432 2013-03-10 09:27:58 ....A 1163656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-528313f0a994841b31ae310a7f3ee54ba26995adbab2ca82f3eafe8a998fe0d1 2013-03-10 20:57:16 ....A 132486 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52855cbf150341239f67a4f8c95477da3b9482d7aa51720d35eac9d13833d54c 2013-03-10 09:21:52 ....A 1257358 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52868116c23cca1181735e0067b3d05fbf08c3584cd81909b6a1f507a5257004 2013-03-10 09:52:42 ....A 151167 Virusshare.00043/UDS-DangerousObject.Multi.Generic-528970ea2fdde40af794d81ce6ce5556d6ad95c0f2023d4ce7a0398bad29a4dd 2013-03-11 01:17:52 ....A 119296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-528f0ac94c717dcadfc198b83367cb670ca2a8e7fa3da423d02a7786d49602d1 2013-03-10 20:34:08 ....A 80402 Virusshare.00043/UDS-DangerousObject.Multi.Generic-529128d5e363bb9c5962089a69c4f96129f01850c19c87a84db126d957bdaa21 2013-03-10 22:33:00 ....A 761856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-529209997158502372d23da0326ac2b467593d3c817524f2e369c0d4d31fe105 2013-03-10 20:54:40 ....A 356352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52922ddba608c9e1dea0736400cb730e85aa74a269bdae241fdc361495c7f9c3 2013-03-10 09:30:28 ....A 263448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5297f983c2315a201afd9b708d6d6a4e7e00b2069f2b44fa202ff40d22df6aaa 2013-03-10 18:47:00 ....A 4081 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52a75e83437e35902ef5bd2e83903bc347d02ea2c324fd8429c660fe1721897d 2013-03-10 08:59:24 ....A 1220608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52a7a92e61513bc1aa9539a4ce409fe2d382a3506d64872c065dc08a1944c387 2013-03-10 18:12:10 ....A 1445888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52ad9229e0da075df12b5cb83f2d24dbf5593f56e1108594fa67bcbe5f9e6426 2013-03-10 09:02:32 ....A 728064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52afb2bf0e9365fd2166c566f9ae1787c796cfb554aa8b195099b1ed08b81a63 2013-03-10 22:08:10 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52b704669f6b81ee114c07658059a402016f20bc417a801958484130437f99cd 2013-03-10 09:26:36 ....A 111171 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52b8e33ce2a8c284eae2d12ea16d5cc49bc8d3388c7c833272c29138521914bb 2013-03-11 01:30:14 ....A 2145094 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52bcfe5334f7f1c589bf790214472f140ed6d4d35eb5bf07729d4cb01107b056 2013-03-10 22:33:24 ....A 2618376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52be0e00a34365e47196aa34e153afb5d7ef311404153c90846d7e11283fb541 2013-03-10 18:34:48 ....A 800184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52cbb1a061917a5cf77ee1b93159ad5da5c20e1d57655046cb25106f4255ad90 2013-03-10 10:02:34 ....A 519168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52cedd0a8950d97d2e619d192a8866b16a529fd72cf5b584efaf5cec13f0d5ad 2013-03-10 18:04:52 ....A 49688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52dd6a844998b73fcd3b03b37e31839cdb3d16074cc84692f0377ced1f26c932 2013-03-10 18:13:18 ....A 995456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52e62feb4648e9ca3dd2e73fb7fdadd44c7d13a29c64b6ee7fe50e89e6846b8d 2013-03-10 19:58:06 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52f30824e6b4a44e079a044bc9a7afca26b624b5eb2a6ed401dd45364fcea9cb 2013-03-10 19:34:34 ....A 375296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-52fca8aedb286092135ccfc64c27c7aa3da515c6271812d72e7d622cf74a4a56 2013-03-10 09:26:56 ....A 87040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5300f022f43f505718c7effcbe56408affc14ac8c882a20a2ec2354226b6e45a 2013-03-10 23:37:40 ....A 257240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53013d02f4117b5a4491a7ef3fff197a81eae403180549529b902b5f38246699 2013-03-10 22:55:50 ....A 82944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5303644ced3aab9891a1f5374b2ac1f18541f86d67ab98417ef877be675c8b78 2013-03-10 21:25:14 ....A 375606 Virusshare.00043/UDS-DangerousObject.Multi.Generic-530623d58df4bd06066bbecad90d8b7a54d12d93766faff13173c9c6b62f4021 2013-03-10 21:12:34 ....A 18870 Virusshare.00043/UDS-DangerousObject.Multi.Generic-530d22199f56cd857634fcc7da55e72f089e5cb7310d2db7e821f3a4c70c9fc3 2013-03-10 09:20:20 ....A 731661 Virusshare.00043/UDS-DangerousObject.Multi.Generic-530d3bb3a415513d83dcc2884347845ea72e0157ace311d39a332e894ac7b336 2013-03-10 09:11:38 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-531514a57617ab9191b035a56febef4a0a1ef16174c7145d1f5037f4dbe7416a 2013-03-10 08:59:48 ....A 1429245 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5315ceb012f7a4ae0586f143fd46e4e91f610b8e6a4b4d70512013e434e6a1af 2013-03-10 20:28:06 ....A 81896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-531c7367b2167bdc866e95dce03d1a6c6ad7acebf6f5da1ee2ed83994a6e4585 2013-03-10 20:40:52 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-533254f231aa38f0147d2223ed36f31bf616d20cd730e9cc0340ffc39a3b0bb7 2013-03-10 09:15:04 ....A 89498 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5334bec9514cb651c27e084359e44663d2e14305957291600435c87fee59c668 2013-03-10 19:26:48 ....A 159090 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5338b032cac2c906bf344c6d048c3ee8fd3e9896775f14ea60fa6ec378941634 2013-03-10 19:52:54 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-533c6e9d0b9479451c9751eb72af664ff03f0f353cdbd9fa856b809111e6910b 2013-03-10 20:31:04 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-533ced35bfca6d26a1ba7cc3119cc20b2fc34593b5ba95d6123660050d78e01a 2013-03-10 19:41:50 ....A 412672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-533f658d1d97fa7829c527e93d991e1efb1f66b5d6f7d60c48084be08000f2aa 2013-03-10 20:32:30 ....A 28661 Virusshare.00043/UDS-DangerousObject.Multi.Generic-533f71c72485430794726d9971812db2b4bdcbc059101532da9e600cc9e5d9ad 2013-03-10 09:24:44 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-533ff7aaebe45c1d36318a3e0392b8b59fb8c494799f3663147a0dfe2bd4829b 2013-03-10 20:00:34 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5340db9fc092d81ac14f1caf291658ada282e30b0f58b7a4a5d55671120a4d9e 2013-03-10 09:15:30 ....A 201216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-534200f123d143ae684f885b5f6ff2fb54609d27ce531062305163ab14b0bc7a 2013-03-10 18:27:24 ....A 61549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-534428bd39667108a461da49d5534d128c8500f61c36bf5f7a4d26d83e214f95 2013-03-10 21:04:52 ....A 883712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-534c6acf0bee7d55a287d363da034f5ccfabf2aba66de4246354aed14325b8a8 2013-03-10 09:17:18 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53526871582db8dce6acdf885efadc2684a489af02a324f4071b13b29607080d 2013-03-10 09:56:50 ....A 580096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5357850566aab5c4f44e883837506435dc712d2e881a86d82c236b9ce8d4a3df 2013-03-10 09:49:54 ....A 202240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5357dfaa83131a87c9aeaabf3ce5f12ac9449058d572c521cf174afebdf394e6 2013-03-10 19:44:04 ....A 277032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53590c6ea517c2f74abf05442ddf81ae785123d458c57e3cc62ff6e6daf93c28 2013-03-10 21:02:30 ....A 684544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-536018288d188aa2326530d65dab6d04a47fae41397047414d4fab424e99be1d 2013-03-10 20:30:16 ....A 377344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-536db7132cea9b8d580a6bca66bd661bfcba84f051a3cb1b2aaedfec60d82e39 2013-03-10 18:47:34 ....A 2088319 Virusshare.00043/UDS-DangerousObject.Multi.Generic-536f5188e00302193119dde115c5b69e0f417b864fe442f030f018215912ca0c 2013-03-11 01:23:20 ....A 171520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5374a8bcf97b442c4e81c5a153194f803db09db191a6a19942043d2a287a8e30 2013-03-10 23:22:40 ....A 431951 Virusshare.00043/UDS-DangerousObject.Multi.Generic-537994d2b33d940e4f022dfd7605054ea6046233bd60d42380d6dd69d2262695 2013-03-10 09:35:06 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-537e65a26c80462b7a23d9f6864c6530ad29698638f8c6e068653172c868412d 2013-03-10 21:25:54 ....A 303926 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5380deb6fa8302f2418a7ced7b6ca36a726a573a9cb51faa096d9f6004ca3307 2013-03-10 09:26:06 ....A 241152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5381f90873f5fe50bbb247dfeb4e5070a160c7e6ccf3b4e9cf55135ad2cd409e 2013-03-10 09:18:24 ....A 45216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-538cb6f346e98f55f72e2c481d37cc811e073e4e06afbb5f62a62ca8736b888d 2013-03-10 22:52:22 ....A 225376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-538ce4d2a545ae3ffa45f48c58238b01ee7a7ed546a80ef90f3f4748c92ddaa6 2013-03-10 23:57:42 ....A 3465333 Virusshare.00043/UDS-DangerousObject.Multi.Generic-538ef340551038c7599f05042d7ccd29c2c2a5d39521453ba0f808237354e71e 2013-03-10 18:30:28 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5396682a6ce7eeb6ccc7306fb048ffb1b02b828ec425e4e46d596a6cba8d605d 2013-03-10 09:16:18 ....A 31609 Virusshare.00043/UDS-DangerousObject.Multi.Generic-539ae02c7e84f145f50f7403fc6189359d540e801c108cecd2fcccd5afeced4f 2013-03-10 09:52:42 ....A 885831 Virusshare.00043/UDS-DangerousObject.Multi.Generic-539b14ea168b70f30e171a42b649596d376e6f691860ae08b052e27152f42ddd 2013-03-10 21:07:16 ....A 165888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-539c4ad26f4079e2bfec8b08a01a273ebd9ed2764775a2e12c5a631e2afe8f8a 2013-03-10 22:04:06 ....A 1032192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-539e4c651970ca7986f167002b9b0ca5374e57ee30b8716d53964bdef37225c5 2013-03-10 20:05:26 ....A 239838 Virusshare.00043/UDS-DangerousObject.Multi.Generic-539ecf8dcf33f3423cdbcb0945a6dfa72674474574a2b936550f29158a99df9d 2013-03-10 09:19:44 ....A 1712640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53a3f9fb935c921b28217719f9d32410325f00e88c4c07c6f5dc24cf9a874c70 2013-03-10 09:38:06 ....A 1684768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53aa801b145104a76646c451b1fbe597dd310f54fa259df5e08203ce626f34c4 2013-03-10 09:23:30 ....A 1445888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53aaa318b7da730155ff4e6d15870dd2bd9d8889bf00fa4efb4e35946a29d270 2013-03-10 23:45:38 ....A 66487 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53af2b27e1d580c45dd4a83e010f38a10f310b7cb8094f78a625bbc35656f26c 2013-03-10 20:40:16 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53b2ecd0c1b382d906af15eaf2c21f52d4f58f7077129f0edfb648337e7a0b64 2013-03-10 18:10:12 ....A 227328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53b315c3f2cf35d68c9ba86e075bceeed19ffe0f3ce933f770735c3d86381d99 2013-03-10 18:00:30 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53b3e486cb43e838cf35a0ee030313e182a2a36dec6799cdc47f5c35b02a9e2a 2013-03-10 18:00:52 ....A 474112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53b721c97831ba7a3844e77210a399e24e2dcfc77ea70082ddc38aeee5cb17f1 2013-03-10 09:18:28 ....A 49226 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53b915567deb7bb1d16baea3689093c4c76462cc3783598486c5783f2883fd04 2013-03-10 09:12:28 ....A 20764 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53b9b3f586f59849395e010142904ffdb0abbda2a8ba7ffcec552edc761a0047 2013-03-10 22:00:04 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53bc8831365c9e0e984d0f2f9c1f8864f7886bac20bda72ccacab9f360e951de 2013-03-10 18:13:28 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53bca32361db9a3a2d3b80dab02c12265bae523ae2084d958abe3cdadb4de93b 2013-03-10 09:27:54 ....A 472576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53c958bbd465aa1cf74cf9f5567031d9eece0beeb1c35c65ae89af83901d04f7 2013-03-10 09:06:16 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53cb4977b9abf7536d9ed23db134120af4a8a02827741762fd5fc6b92599ef84 2013-03-10 09:03:28 ....A 294258 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53d372af34ea778a0a702efafdf04952ef7e07b58468b83ef6715b331ef06f4d 2013-03-10 09:16:20 ....A 236410 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53dcf496fd1b51ebc241a8c934ea2f1123b03d098abf882b359c384880d2bb71 2013-03-10 09:03:04 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53de98a77f36f4d900ad10e006e487decb7d37f1a114b3869450ce2565c83e81 2013-03-10 09:16:28 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53e364a3d9860d71849c7f401412dec91a67e506f8629c3c417529723637f718 2013-03-10 22:43:34 ....A 84154 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53e7188ebe8d1f3f9170c2cf58eeb3df4c48c2f15ff7b2508f8b547e1424bb41 2013-03-10 22:31:54 ....A 205094 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53e8e550cb56bc9fec81401b236c8fd2a779ca9efd55f4e8fe260e29684465ed 2013-03-10 23:18:34 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53f1fd0855e1c9d8877b5c671bb648f32c756c76c82922871bd48d9b4f4f00af 2013-03-10 09:28:08 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53fcc366943ac487c85b31205d1bd2db82fed5a7339c4250bfb3d14a932a07fa 2013-03-10 20:34:58 ....A 1946080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-53fd50ef212b35cecdc1da1d3d144c1d16131f2b18e25e7dcce0a5d31a3fa2c3 2013-03-10 19:42:52 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-540344990d550ddaf699e7129982d5842b039dc733f88bf795a497149c611ab7 2013-03-10 20:38:04 ....A 268800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54060052a2e86b7298d3d58dec304b23f834ad9259b79be91a832ee3ad30cace 2013-03-10 09:42:22 ....A 589312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-540666f60b7e908ecb2421f1a93b8dd45237916d3cccb69e896e3a6b52e2a965 2013-03-10 18:16:40 ....A 499200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54069f96b6827845d9b28bf1cf98842891708f21ed43338c57cac52687092410 2013-03-10 19:55:20 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54084f570d7cc3666621c518e382070a7d77c9a4ec25407180fd4178352d2f43 2013-03-10 18:34:08 ....A 55272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-540c05b1874adf10f435498c21be04b78d49e9687e83c81094d78f16be7ea62a 2013-03-10 18:50:10 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-540f9fcb6ee60f7e180e20dfe7571da77f36555a40d714e255de8a9029621730 2013-03-10 20:01:44 ....A 37389 Virusshare.00043/UDS-DangerousObject.Multi.Generic-540fa5b59115dd8ff01ba80669257b0e73f63139c5a3a42294ccd6fa8ad31d53 2013-03-10 18:59:48 ....A 831488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5416a265c65b19fa33609235c1cb493d9f17b5462d61462322b7a9e8886e664d 2013-03-10 09:18:26 ....A 1212416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-541866fcf6cdbfb9423708bd2a8349a6398e867ab7638435f48c3d480df60a1d 2013-03-10 21:31:30 ....A 16130416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54205ca44f8261bd078dfdbafa4b6356fdf19b1aa94b2e902007c6c34b5d75bf 2013-03-10 09:25:38 ....A 190842 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5422d5d36b59b92c70339463f575959f4bf7976c0310bba0ac4cecb63ab2b926 2013-03-10 09:40:02 ....A 240459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5422ef9e266d70505f12f304079291036539a5300171ef5653bcf8623098eb2d 2013-03-10 19:46:22 ....A 226816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-542371233778fba1d19bd44e9256355a24a4b9259694e096b21ae5cd3dba2156 2013-03-10 18:25:46 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-542779dbe0b2d544c1dbc4166f92361f68abd884caf6a4892d1ba6a4584c9a4e 2013-03-10 23:28:50 ....A 895488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54287170f0f199fb460b3e72495104aa0a8ac817d98c78722081c6c02fa2af3d 2013-03-10 09:30:56 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5436a2359717ad7615c18309a4bcbc4a4e1be100ef4a2be0601fa1ff57d5c5e5 2013-03-10 22:56:18 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-543f0831e1582cba1336351b5d000e9d3127d3f2809d89f8edd8859c06800c29 2013-03-10 09:09:54 ....A 380928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5441ae9b361f72723fc7b470bf175598f65d74c3d9fd631021b33c11bc5ccd81 2013-03-10 20:02:54 ....A 572651 Virusshare.00043/UDS-DangerousObject.Multi.Generic-544df42839b4469be562e592633175eb5782565b3263b5b936cdd885c58c03b9 2013-03-10 19:42:44 ....A 660915 Virusshare.00043/UDS-DangerousObject.Multi.Generic-544e59f2f9b2f0271de26b678d12a95ae2a2eefc242b045590f07fe706bb14e8 2013-03-10 09:13:34 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-545a692454a9fa2b383cf56035b837cf4991d1d7e83d9e82a279904d8ae42e2e 2013-03-10 18:45:26 ....A 91823 Virusshare.00043/UDS-DangerousObject.Multi.Generic-546393894b57c104c8ac678c2318930a1411e8e0a182fabac4486517a23e9bbe 2013-03-10 19:09:40 ....A 652288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5465aa3b1c6d84e21fa16b70b70a0c1cdb5b537b3d45962fe1848ce56ed51ee4 2013-03-10 19:39:30 ....A 142350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5466a3622475e0c5773db0a8748d142f2c698bb641383b47c3203ee153fc2ea3 2013-03-10 09:22:24 ....A 1906688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5466e61c46fa9517d977703352f1f95fbfcb016feb3e7eea796aac6fe37ba30b 2013-03-10 09:19:28 ....A 264023 Virusshare.00043/UDS-DangerousObject.Multi.Generic-546712016e9f0d97824e317140cc9c4e14d5a7db1098749e046eaf8eb7a86f3d 2013-03-10 20:07:58 ....A 903168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5467536e02d4000348b6369958ba9faea79bbd11383c7aebf0c175ada1adb72e 2013-03-11 00:58:44 ....A 278575 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54682ee70d7ce26f34a693b87576b9a47766d392be0726002acf746ddeb986e1 2013-03-10 18:08:54 ....A 90624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-546bb5f30db9a6a20a7e6ee259b2836fcb09f9cbc2e2e0937b86b364683a7a82 2013-03-11 00:31:30 ....A 1146880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-546eb49456d4eac479c0bdd4a1c46e2118a5fa756e65a2467616c0c9bdd7e59e 2013-03-10 09:20:18 ....A 128222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-546edb79674f3734eedd9193e9174cf2ba81c1d50221fc8c312bf6978f041828 2013-03-10 08:59:52 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5470422afa88db4661cb57d1020a157d270550566f572f2415bfcf190fb3a021 2013-03-10 23:11:18 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54734aba134542ce99ff3ec7e466df491082aedb5e84f83c5bcb0caab8dc643f 2013-03-10 09:00:02 ....A 695808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-547a912f0cef428790724c91c1e8a709dec1138b86d24ac2af94fa9c88a7017d 2013-03-10 09:53:54 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-547be557a4b469c8c9dd38898e3fe692e35c78564e2b3a4390c0903efb571dd3 2013-03-10 18:34:20 ....A 516096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5480da6e70f415465c747de9ca4c9d682d85db18b667e701977be342e182e497 2013-03-10 09:11:48 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5484aadfc604452c6893573adf9f8b8e5d95298ec4760cf8420938fc58c74a4a 2013-03-10 20:46:14 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-548777770cf5633ea1318dceb4d31da21b4b64889ce8040493429a3c80416bc2 2013-03-10 09:23:26 ....A 400896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5490752b5e860956598fab6e7aec7791841738b5d361d085e71473bdcb123186 2013-03-10 20:35:04 ....A 462848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5497b63a3f84b108430fa16cc5bd854c067c959914df8f02d29920b1feae326e 2013-03-10 18:00:16 ....A 99328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5499a371c38c47626a7321adf30a304136d036cbfdd3278b161451c60c7159f9 2013-03-10 19:34:30 ....A 1994752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-549ed3216ab6545f109d2beeaa079c05fa27ccc469dee925882a2e1d7fec8820 2013-03-10 23:04:34 ....A 147457 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54a45334a166cd2fcefe043200e091235634ec7cbd89c5196d24e89508196fc3 2013-03-10 18:40:10 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54a9167133153c838f73522fbf06349803f3d327ef638b160938e899836f9760 2013-03-10 20:00:12 ....A 525152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54aa8dc85e32fcc50f78eaadac893e867095de05b759c4d89056b2edf82eb04e 2013-03-10 09:24:30 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54b04648a531d12d58b0c7fb8c2e026c9cd54a87cda95b8405caa51fa88df98c 2013-03-11 01:42:46 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54b2f2c7e8bd2385adfcf72d546167185c2250266cabe71c61dce41cdfe158de 2013-03-11 00:50:44 ....A 122368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54b48f38b57b53a7a50aa1aecb9daa6bc4bbe5bb096c087c3497c773ce159309 2013-03-10 20:06:38 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54b4cfeda1179d0d7dbe5412c07e48750af6e81491313d7748cb92b255c8bee9 2013-03-10 23:25:12 ....A 192512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54ba441234eff35c5fa5d253078f30bf891e9bacb3443563a441617fa27f995f 2013-03-10 19:35:16 ....A 377856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54bc3c30e00d66ce550e8ac08d809fe321ead8a729a488559066c0b5c69a8586 2013-03-10 09:38:30 ....A 154770 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54d35262e4f636ed0da2f415ac996355d4698fdec90c947325e6238113c96adb 2013-03-10 23:14:50 ....A 242707 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54d4f91576385c478f108ae09300e6a270e1b343dd119b2ce5233f00f2fe5b69 2013-03-10 18:05:34 ....A 442873 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54e12dcd2eb2a78d71faafb01cba02df691385bc7e5e3efbdeda2189b00e9296 2013-03-10 09:26:34 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54e4775b8092f0d9866dd52d7fe2cf20b3980daea617c01e4823df071d15ab99 2013-03-10 09:27:06 ....A 633788 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54ed25a919994a53258e10655214eae336482bf8e30aa2e8b775474e9d2bbdaa 2013-03-10 18:08:38 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54eee8138e0e85496a5eda36b9361fb6b1dfeb05f27d0f40507bafef0a427d2b 2013-03-10 22:44:52 ....A 1650208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54f2bf9a0804f025cfa258828faee0402dd7065cbcd87e7e63978eba45c38a13 2013-03-10 19:49:04 ....A 846668 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54f4d3aa10c35e2fbf2c29c0563ded99aab1a2ee262e95914cfcc6e87a59f049 2013-03-10 18:19:02 ....A 151040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54fcf6e5f3a850c6ff67cdc6f441e9f6c14d84befc222a1af1719f3f9add5465 2013-03-10 19:27:38 ....A 335872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54ff5ab28636f04437b11d73a2ded647d71538c5399f757ff112361a21ff8211 2013-03-10 21:08:16 ....A 770048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-54ffb8eaf5ec41a3d2a1ebf353cb339f07479d9a6f7c3bfc5f470635587f9288 2013-03-10 20:33:56 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5501601ff93d41dfff6486348b8f1e27af3e0f3f76436947e105cb2a00acd65c 2013-03-10 23:41:20 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5502ec33210b03e9f33df17dd1f9153be209345b57659cb67505795ec1d36983 2013-03-10 19:58:24 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-550a24620bacc0d6f5fbd6b90674ef2bb711970e602d6ba8f70cf9bf19cb1e17 2013-03-10 23:05:28 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-550ef2aa3274e05f9974eb2ed8a38c7e25388e195548fd175ce63608c0dda890 2013-03-11 01:45:46 ....A 602624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55157501ceaeb1c386310461b8b3e956783925039e6992d16fb493b67e672ad4 2013-03-10 20:56:06 ....A 5335 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5516517d50c1ca3019577e84d72ab300ea1cfd175c7da568fc2219833008fe1d 2013-03-10 22:58:36 ....A 24687 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5519f083f96ee927f9e317dbff1858b5bffcdd15c0cdc57d616581f1f2e7a6ea 2013-03-10 09:02:38 ....A 487424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-551a29bcc0b8c4821fcac156faa0afb5e41d71b62cc03d5b4b89e88706010c4b 2013-03-10 20:58:10 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-551af20bc0f4a0062ae3cd13c8b15933344638c0d780e4952be2eb491fc00d3b 2013-03-10 22:48:32 ....A 671842 Virusshare.00043/UDS-DangerousObject.Multi.Generic-551bd3e85b95dc21f441940074baf7cf3fd249060d64873ccb4effbad268a6b5 2013-03-10 18:25:26 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-551db6bdd89f04df5c9826e4a4bc144e61b445b055bc6e78d146206d470296aa 2013-03-10 22:49:18 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5531cfa4d504bae24376ae50f55c18d81933b9182b9fabe70b6626333d01262e 2013-03-10 18:00:42 ....A 4415 Virusshare.00043/UDS-DangerousObject.Multi.Generic-553f8be28fa16a8667d7a2c4b59ce9adfd702a6e18e97f8591853dd00be2f19f 2013-03-10 09:50:48 ....A 830210 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55479490eb3f1cbcec55f7813affbffc58d5ed2c62ff6acc0a5c253a1c91c009 2013-03-10 22:52:06 ....A 605696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-554801c0ea3de02cc96f4d60fd78dcc5c75e842be454cfcbb43dd8a854d59cb3 2013-03-10 22:07:54 ....A 1613824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-554962270a15a9fb7b1aacde46ea1eba16994c27f72e671c8c0a6a245bd89475 2013-03-11 01:10:14 ....A 62510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-554c5372244d4744ecd0cc5f90d06ed649ad45186e810cd6b6dbed4cad05bfba 2013-03-10 22:41:08 ....A 83361 Virusshare.00043/UDS-DangerousObject.Multi.Generic-554ddb4361047b1afb2d601152a5bf0e47cc6911aa4cd05fc7b980dc068129f5 2013-03-10 09:29:18 ....A 946857 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5551b6d74434272e5034028e96c770f03172c53cd988bb781c37098df5e7ef36 2013-03-10 23:40:48 ....A 665566 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5554b6017d71a0b173f40b3754ed220b307a88e3860093867672e71e4e2c9211 2013-03-10 20:29:54 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5557c4be6992034d2306e4afac97057bc1128eb36f301cefc4e510f0efe005e4 2013-03-10 09:10:34 ....A 246850 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555a1602f5c75a7cb490fee2d55107df2ec68226e8f9a5cb4e0442ed1a7a16fb 2013-03-10 19:47:56 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555a40ea4eae712a96d30af950172f9dc2672015bfda245e3c3670cc4f4b5a8b 2013-03-10 20:23:54 ....A 84794 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555b0f5487558bf26f1c0d3bc62a3a0cabd7ac538743fd89b09235c073876042 2013-03-10 18:32:10 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555bed3b5c46a9d5289f3f8865efd9e518ea0fa43e195c613619258bfe70e088 2013-03-10 19:38:50 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555cf28192fc2b5349292f2a371801e361e3862181960def342534e507d93043 2013-03-10 23:13:46 ....A 232960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555d251a31c3318bcc6a6ab23eae3256b60889e62d1db6d6c60f35e3cd68d628 2013-03-10 09:07:02 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-555f82cc902bb2fadc8a69dc517d8661232c42e0072d6ac75a230c5e9257cda5 2013-03-10 18:50:04 ....A 48034 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5560de0d5d3059f708758b8ad0607e1526eb5e59f89681497997491adfda2a68 2013-03-10 21:16:58 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-556384fa09705ad72cc87482dfdd6c0de51f6c90c18935e803b4e0307972f202 2013-03-10 23:32:50 ....A 129917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-556987f43ffeb4d83d0afc6cdd97e37cde40246882b165f9c513af93a6d7627f 2013-03-10 22:19:44 ....A 154155 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5569e994cda783393d19d1f9a7c43ae703fe217962d89d8cefce9588b1cff7de 2013-03-10 20:11:12 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-556c351688c418e46e8fd91e33edbadf7d1ad1e21ea66e09310c0412e5881029 2013-03-10 21:18:44 ....A 67072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-556d36f9887b989daee7b2992dc59e5e70c4a2d744847c96057121f2ea54b608 2013-03-10 09:35:44 ....A 324666 Virusshare.00043/UDS-DangerousObject.Multi.Generic-557361888e332e9df4e7fd5a475198972abb1ec844d5c14555f11a32e5960a3e 2013-03-10 09:08:32 ....A 758272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-557384d15d089e78a833ec143c569c83dc380b5d77ff1c783552f8beb554b34c 2013-03-11 00:41:22 ....A 669184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5575ebe201b5de268ba2da33d7f770a19ba7f71e310b8e2a933370daa861aeed 2013-03-11 00:32:52 ....A 874496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5576770f2de9bf65b6451adf37f977088f9f7a20bd609c2d07e386e207a3ef38 2013-03-10 19:46:38 ....A 195542 Virusshare.00043/UDS-DangerousObject.Multi.Generic-557753ac15ee561834c9d8e2aa337b3248c82d3c0fd18c8a6359c848f6ef1671 2013-03-11 01:25:56 ....A 483328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55785c83bef38ded91e0f9a1eb64a4e0687506396b1287f68f0c4a43eaa89ac5 2013-03-10 23:13:34 ....A 811008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55790397903e95c11766eae262611fd555938588412e15e5dcb6574b5840fa84 2013-03-10 18:42:14 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-557bbd6f59e04bf04aa6495c6912c8826a04eeeecd55526fbce9424e5441f5c0 2013-03-10 09:35:36 ....A 297472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-557bd7c9efe21ecba3488d71145c33a273f888462ffea73d5abfd8dde6827dac 2013-03-11 01:18:46 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55839f9dd0d76ed04cb9738872a1f4127f95bc34e128d199d55d238beab330e4 2013-03-10 21:13:34 ....A 305664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5587c324f4b54977a355924d27c08c1f9118235f151a7eccaed5eaf9a0fd4a36 2013-03-10 19:52:24 ....A 1515520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5587f21dd8e36aeb486ffa17b77fc356debc9a07606c7d8cddd99405c5f0eddd 2013-03-10 20:37:20 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-558a2437812527bb9a93b3ef98286938b339e8318c2a45b08c73bd1b08f368ea 2013-03-10 09:00:02 ....A 847872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-558e0f4b520e9c80841b5a9b733e367602c7f2b2c8901d7512f07d5339ec0d10 2013-03-10 09:27:54 ....A 1536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55913a971200abc20284b1ff0fd48ea5427d3946663432c3a7310756ee2911c9 2013-03-10 18:46:10 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55977183e70a14f1af00c465aa361daf443208e880a7034172aa9814fae3b86d 2013-03-10 10:05:50 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-559999e78566e77cf68b8002c7b7ca6a20e32e450576882c7593d30a34dd8717 2013-03-10 22:37:08 ....A 153600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-559b2fd76f555f494f841f5c20590517c2e37f20a0c33420ccf1b7587094fd86 2013-03-10 19:09:00 ....A 943104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-559df339aef7db1cccaa1fd63281b7825162dd69e5cdc44297f1f010b79183c3 2013-03-10 09:15:48 ....A 62136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-559e42bd21cc9f61bf1f6e23bd4e79ea98052a6ec69d5b9c3ae268c76db40cdf 2013-03-10 22:53:28 ....A 72192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a071b7709143825ef65f608b3275fae4041f648bb05c960068180b6e012a3e 2013-03-10 20:24:14 ....A 197386 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a12f895bcd4d583f6a84a4be928570338012172b225d9fe4e652c5804f6f61 2013-03-11 01:36:48 ....A 1621075 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a3a82b5bf993090bd91491892b308836eda5fd9de91b8952b39962b7d20b47 2013-03-10 21:15:56 ....A 135624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a4cdaaedf737b1f5c0c029611685cf95f3e06e91a06d2f8eb2d43c8dc3065b 2013-03-10 20:03:44 ....A 48112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a5e005cd60cec20b0ef41e7a2c889056e3499f98cb258138b94515631f9fcd 2013-03-10 09:46:54 ....A 81975 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a768623b417e65d7c7048575e229f6b63f71ecbeaff1e6b147b5636bac269e 2013-03-10 19:26:26 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a8e7e9ad261ff4170b0ee8f7b76586ae7c7a659ce514685b871ba396744aa0 2013-03-10 23:18:26 ....A 2001408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55a90d06d950f713225ccf204a9e4e2623126c4a391447c2700512eee69ef6a5 2013-03-10 19:49:46 ....A 78007 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55b5dde9eea34d789b3ad388a9aedcc6d46089217520f238abdc73ed6619c65f 2013-03-10 20:06:04 ....A 328160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55b8c1bbed3c3ec70384e176a171c6c97a1c8ef6d4581cf13b0c3215210b6514 2013-03-11 00:32:28 ....A 497152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55b93ff8c895ad3355a4b8512fe3ef5b5465ea7818e91ba80cfe58c729359b9c 2013-03-10 09:05:36 ....A 1994752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55c77ca8cfd0d470dfeded4e101bd25295f70de6c9f93fce4f953256d69b8558 2013-03-10 23:04:58 ....A 30010 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55d0cd067d2e81acc281909a307492423d0f0213fb4165115eb759d9727f827a 2013-03-10 18:26:04 ....A 41472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55db7ab9a16f66f130482d721bda860a04ea3d32b7a8448d6c0e2e6fe051432a 2013-03-10 20:00:08 ....A 100916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55deb0283a677b882b609e9100536fb2630942f70061c9cd50c7d34067ca26b8 2013-03-10 18:12:22 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55e82bfbe7acb8ce38840f6af044c0e773a1791621e4725a53115ab510dcdf74 2013-03-10 21:03:46 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55f142d76169f6d4ba1676f0cb609e905c00c7ecbcf52aac3decd32b36c22a0a 2013-03-10 09:59:40 ....A 136192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55f7cb6c57ba1d731aaa2aa34935b4bdb1f71e7a87ae6e8065ecd0008a4d68d7 2013-03-10 09:03:28 ....A 1068160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-55f9cb5dd5065a9acaeda839fefb322a6630609aeefd7460f35bc636fb8bc8c5 2013-03-11 00:26:02 ....A 69693 Virusshare.00043/UDS-DangerousObject.Multi.Generic-560ac85e077855441c11018fdc1e98d90c31d7f9d17eff3b50643952b1028a58 2013-03-10 23:27:14 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56102b18c7d4c35c15de80a1df7305c45b1970dc5fecac4f29d4f718f3d2d6b9 2013-03-10 18:00:24 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5613b748f8cb659e3fd132a8ae75ebdd782651677ea8962477defd2045f2f6fc 2013-03-10 09:04:24 ....A 290560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56161fbc2f4a257e4a43f61d9f766ae3a932e45a64e2e7ee8e58c24e32ea78a7 2013-03-10 09:48:00 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56193141fef9db7346cbeaf374af6d1fff3db29443ef60afa8c2cdcba0dcebef 2013-03-10 21:09:54 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-561e0201e3e0ad576a4e3c504f74e3049545c851a659ef2541489a20f29f51f9 2013-03-10 23:21:46 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5623a2768f8af1b6e3fea47721fe08dacc0f480aeb260a96e868ed21dd524c89 2013-03-10 23:56:16 ....A 92718 Virusshare.00043/UDS-DangerousObject.Multi.Generic-562ca05ce12930231d3b3d8d9ddf3886957667b6495c6a3ff5976f04245fcfaf 2013-03-11 01:21:38 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-562e36131f353918af53cbc635363874e7ca47442c21e9f9a6f411011e3c2b32 2013-03-10 18:12:18 ....A 254003 Virusshare.00043/UDS-DangerousObject.Multi.Generic-562ec12c0922c4b9c7c8859d297659bd427c17823883e763af9aa8d400a630f5 2013-03-10 09:01:24 ....A 486400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-562ee0287a56ab0be4c8febf0bcbf616eee99dfca561a5f4d2c46b6beb195442 2013-03-10 17:55:48 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-562f6c885bb86a6e57ac234895f3541e29dea46882c1b98184f5ae20bc051c1f 2013-03-10 20:14:08 ....A 294109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56333a7057bbeb536c51aa789ad74c65f50ca396769828607de2388244d89b61 2013-03-10 23:48:18 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-563aaeeec6c457ade3c1caf6482752661946d7c9dc37a9207fce4dc78afbe241 2013-03-10 20:50:24 ....A 71144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-563c490fdab1b4aff2de4049b1ecc05d13cdda993f609fda62a1e4b0ecc91834 2013-03-10 18:59:54 ....A 2015232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5641ba0de23e4c1bff164c976a260013dda5f15a3ddd1d52763f7ba5440e0ec3 2013-03-10 18:49:30 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56431e2111f32a35d10bf54386b21537e0256f332e447651edc36d70619cf452 2013-03-10 18:19:14 ....A 242529 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5645880c38163453f31c356d5b3a3b1810b3df1285779d027bce65ebc5199f4b 2013-03-10 19:24:46 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5645f0da5aa3d31c24711eb8b556bb5eb44195637eb5c6a4e4316661040e523c 2013-03-10 22:56:48 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56489ca379664765554cf31c1904938c50a7c5ef4ed31a91f52725f23bd7e383 2013-03-10 23:27:26 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-564a38523334154f39d3fd7caa287a20e1a6780537efaabbf124aee7b5a2d43b 2013-03-10 23:24:36 ....A 802816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-564dc623f76032939abae50b329b4eb16d09d772973e1f89004f5bade8d6f01f 2013-03-10 10:01:32 ....A 714240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-564fa70c2b2e0987ee493b093d8883346eb01427372d1f60eb9cb743915b759b 2013-03-10 09:06:46 ....A 78336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5654ee50b40c5bbcffcf73ecb3837eb31c294c695c5d23bea0d058cdac02062d 2013-03-10 09:08:38 ....A 902272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-565624af67d5126d82c01516e1a3d3a4464fa043aa2ba26aac3e95a1ed9dd9ce 2013-03-10 20:18:00 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56599661bf19ab844ed006d08cfd6b6023fb94b7528d4039208faa9117a5673f 2013-03-10 22:35:28 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56602a332dacc9d7ca172b492776437a6f1584cf5694d4f612c906a74a2134f6 2013-03-10 20:21:32 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-566c2e11d5b231d18af30bc26338a77eeda49066df43c7e87d268c34cb6e25b1 2013-03-10 09:48:04 ....A 2242560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-566c31da0c38378f0963a0ecdc561c324e3a87f45dfa37247deafc96c26388b3 2013-03-10 09:17:40 ....A 315392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5672fba6ad38e5f54c03791c589550733b74af95ccbdc58ab726dc0093eab879 2013-03-10 10:00:28 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-567381bcaa2d5af1950e7d851854e97de69d46664576119a32d4f5c721e969f9 2013-03-10 20:04:54 ....A 74224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5674093079c0d95f3428d53406c7e65fd1b3c550c90a78fd8917c875726b42db 2013-03-10 19:06:30 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56840f533e7c30d4d7ec086bcd5c3be057894c6b6e942485d9efef74fd9a4650 2013-03-10 18:37:08 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56851fb68aab3a5d88488629df706c3c008a2bed2ad0e64bd4c5241d81378ba7 2013-03-10 23:32:32 ....A 1893376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-568698014bd4101148ac937c6528a379af754df8cb51f1a784365bb86c6b99ea 2013-03-10 18:46:08 ....A 565248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-568ba8523013d42cd703c7809f5f66dd4bb246cd4981de2cbffa191e9fd501e4 2013-03-10 19:41:24 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-568de00130ba926d430ed4a4da7d538fd2f90077e2e69d1a7806fbe34f4c201f 2013-03-10 20:36:02 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5690cebe3d9d836d9e7f244adbe9eb818074fd5380fa9197a4312390ac64235b 2013-03-10 09:00:32 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5692fe1047ef0f44166965e9d6a0bea972a11b8f6dfae913a79bdb04a80a79fd 2013-03-10 23:11:58 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5697f1679aeb8d3f548c1326c008a91120a8afffbf67e10b5e74ee810410e871 2013-03-10 21:19:18 ....A 27089 Virusshare.00043/UDS-DangerousObject.Multi.Generic-569b8a29a951653740f5fc0412b912fad707de8f59d3898e2801dc1dfd4a99e0 2013-03-10 19:50:16 ....A 258560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-569e727379dcc7e0ea723fd1a81db4442b650c55f6fd9a89bd3cfea0bc01a394 2013-03-10 19:43:44 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56a51c3507ebf329416f2f4277870ae6229f26862ed0f3551abcab85d9a3253c 2013-03-11 01:48:34 ....A 71756 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56a82580e1d753ce00a8c03e4c131c233e134188223466dc82ad6543ab551c02 2013-03-10 10:02:38 ....A 120320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56b0238115a9cacf9b693b15b46b72d4fa9210ff606f820fbf58c8ee8c7d2ad9 2013-03-10 09:49:16 ....A 2035292 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56b43b42ba848f19a574c31b4a6b8627d9c029639da1d4e25f82e17e420a6b7a 2013-03-11 01:29:14 ....A 364163 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56b88543d219aa8fa8f0a6a72b957c8b42147d94db7a8a0dd35272c87bb7b219 2013-03-10 19:53:00 ....A 336896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56c5fec4fd7b2398b45b4186437d98a8ed60697f773095e6bab3210a1c17fc85 2013-03-10 09:00:20 ....A 243760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56cd4520c1213668841021e75dd3eba2789363c1f6bcc342a089539c329e4114 2013-03-10 09:51:28 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56cd9359c363b1151f93530c1cfc72a3a7f4b304855a3c6da7fd44e8fae594c8 2013-03-10 19:03:28 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56d1c7e1af4f15144ba11f784eac1320a5ad20742c0b8673a9cd22e73a027ed3 2013-03-10 22:17:54 ....A 1932719 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56d53e6ef09f1bb5bda9c66ded1258185205a8c124f0f3bece175f7c3d08ebb0 2013-03-10 17:59:36 ....A 954334 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56d565214bf80607a1cad6db78e9b0006ea422397d4cd37ba2f1702f33c2e1c2 2013-03-10 23:52:16 ....A 334840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56d8d412ac6cb6c6a094ddebdc51cbf27e6ea10b83de18f22220194e0fa648bf 2013-03-10 09:43:56 ....A 400896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56d9a14545ffbe6a420359c7bf9e118a5b441703a2013cc7ac1113ea8c0d2e19 2013-03-10 18:17:06 ....A 114366 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56dde6f7a333805427410e76ea5becfa1f55cb6ccf408ec716a035c82ba32be9 2013-03-10 23:10:20 ....A 658048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56e0ccee27073578cc230cdaf53cbfc223cca74ffe2640697747238b2de2fb95 2013-03-11 00:49:22 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56e385616fecf60c53cb271560820b402dc1b717e2761c199551e0c5360dbb69 2013-03-10 20:28:36 ....A 158080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56e3d9dce6de3ed3059cc78df17ed692e20cf35d108a201ed031a3623f11e6a1 2013-03-10 20:28:26 ....A 454656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56e603a8604ac8d2180df519073ce7b4bfe7984d60e80ea3c4576d5d7eb45332 2013-03-10 20:31:16 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56eb56e41605dfa9458f0ed6122e03bdbb7a6710e961af882ddf99a30aaa887f 2013-03-10 09:20:46 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56ed8ac1442c28ea762f25eac7ef2078c6b6f02ffd3d696020417da4cd8fbefb 2013-03-10 09:20:38 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56eff3f171a45eade938bf271d0ca823a12a2cd1a9c94906df497e40096abdd7 2013-03-10 23:37:50 ....A 61869 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56f164d8d997d2debac54422d433534d1bfe7cb3b0c822b7fdd63fb6a40b0c6a 2013-03-10 23:33:24 ....A 737280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56f50287b1c5d5a46dfe400c192039b6b3b47e0f480ad9fe722c1686569a6e28 2013-03-10 18:15:38 ....A 246784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-56fde029c119d0ad5db74b341ac48c5b51e2fce268b40fa9a1a1419345bb325c 2013-03-11 01:25:16 ....A 84890 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57063ac93a2e5dad75762e8efc64ac4103de64b3369bd35d1f6eb2b8d0112855 2013-03-10 19:58:26 ....A 253271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-570846485634a4af7197359c2fada549e0f8f0da72a48c439bf0e9659929e9ec 2013-03-10 22:45:50 ....A 354110 Virusshare.00043/UDS-DangerousObject.Multi.Generic-570a1b0c267ba513fb3895d036ee41673577aa619713214ba32dc216bb785507 2013-03-10 17:55:30 ....A 466944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-570dcac8621ebc957ebef130217150a33497cd6737ba78b3f5f2be0cbb16b192 2013-03-10 22:30:24 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-570e14fc30319515e8e3fffecf629f9c6dd511595f84aa1e07f34f018af9383f 2013-03-10 21:46:16 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57148f7cdf966df6f37ecad5a54b9a98d84752a62aeb46ec957630717ac7b99c 2013-03-10 23:52:02 ....A 53275 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57195e8e75e9405a6e09d24e08c6e54ebc0295d46ab7f313be44dda7ccdc47bb 2013-03-10 20:02:34 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-571b0fc395e92c19ec5a2cca7641722fb0fc9f130f1ce0813742828257594851 2013-03-10 23:37:50 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-571bd5e54dcaad3dfd3d457e75018a1d44d9ec9e26ba5ff128136f62e8b2dfad 2013-03-10 22:44:20 ....A 902680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-571e2be800659956fe782e4331f3b4bd0b414618cdc2e35a243e96e7a1d0e1c8 2013-03-11 01:35:48 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5721eb056615c4d6e35cec9766e73a591f2eb7277d2eb96fde0207f7efe3aa75 2013-03-10 08:58:04 ....A 191488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-572e95906c268745988ec0b9b3e4fb63a06afd97487ad024e781b00b3ebd3cc3 2013-03-10 22:24:54 ....A 2831300 Virusshare.00043/UDS-DangerousObject.Multi.Generic-573087484243c314d0325946ea76d6f3fe6c29896b82fff14cc70ffabadf8d38 2013-03-10 20:36:38 ....A 29186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-573118da1e74519ff4cf0abf66c39036a552a030af533b2cd327fb492f135b41 2013-03-10 18:56:58 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57334c908ef20aa83ee338a14f3a0953c77316e7dd09a3735a4ac806b0137d24 2013-03-10 19:32:56 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57359504cb950e63c6fda229202d7ebf201c5b86c5e44c188a239bd653767dda 2013-03-10 09:46:38 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-573861fede80f610bd54aaf8d3f7fe14225dae731164a65a26322f1b9c1e518a 2013-03-10 18:22:30 ....A 278410 Virusshare.00043/UDS-DangerousObject.Multi.Generic-573aab11b24c469c234708f02689067f2794f69c1b4716004a538bcfce90aba6 2013-03-10 19:28:50 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-573b439396e1e2aaf22c3329770d6b006f78710eccbf0ab9afcaa71c4b1346ff 2013-03-10 09:27:14 ....A 356004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57457532abac96bda1c9d8cc0d4edf7444460683c229b10dac73a35ebe8aa6a9 2013-03-10 21:06:24 ....A 208384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5749c09863670fb47ea6a2be5361bfac3c09f785e9c1ea315a2222d23f391743 2013-03-11 01:51:50 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-575deb2aeb6c7daefb90ed6236f88d5df7560b8c852d3dc10ca01c5976d25d6c 2013-03-10 20:25:52 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5766c921504131f90376b6f276bfe187078da6e851401ee73cf780d301cd1e41 2013-03-10 23:40:40 ....A 1591935 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57679e6a599afcb85bfc3a430fc1259db3a9c8987dc38029f0b62e4ed40eca15 2013-03-10 22:52:06 ....A 37356 Virusshare.00043/UDS-DangerousObject.Multi.Generic-576d2f6f6c8612cb141615f786be6297f07da693e8fc1a55be2a3819c10f537a 2013-03-10 22:32:06 ....A 880752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5775725947999ac17247b0dbf3fb0f401c8784f376aebbda9fe8867a2a3032f8 2013-03-10 23:27:14 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-577c642e827ffff5070a6455d62ab382ffab325b4397750d350eb1f06e79ac1e 2013-03-11 01:17:40 ....A 86112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-577e404fcb93989519dfb8a7ee3e71d0781efbf860e52827f80954c361e84015 2013-03-10 09:11:18 ....A 96768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5782685ddfce5fd78d18c773fb6749580cb8f2930ee5e0611588bb4bbd2ed5f8 2013-03-10 18:16:32 ....A 73658 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5787e0d9694cc4ff01cc6f5a50eb50b5b793c7a94df8477e9c38c3d515d4a2c2 2013-03-10 19:44:12 ....A 15412 Virusshare.00043/UDS-DangerousObject.Multi.Generic-578fd3898ee43406bef840f96f4009ac8b8fbba22b53682da71b6b08566f15a2 2013-03-10 20:08:14 ....A 1052672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57971eb10df42a9fd18ac3bacc55d966880b6c03f61b22984af357569233d49a 2013-03-10 23:46:40 ....A 7116 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57979e1ffa2c165d739b2ef2e0ce4ecba08f1b1dedad415907f923ca085df4d9 2013-03-10 09:27:46 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5798f222f8aaa8a7c0193f436f0a80292c2ae4cb7bd0bf04df456538fbd66a98 2013-03-11 01:42:02 ....A 154112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-579ae31d0532fea72eee55d44f06bdd07b3a730a0c913ca8c6c16ea5cf0c4124 2013-03-10 09:19:26 ....A 610832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-579c80a95b72a535c4cd7132fae21bed4f253d83564761e4c7a127ea5551b7cb 2013-03-10 19:39:16 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57a70e131bb5295a85b0562e65ac31780e2c3214d8c230953ed3150da0dec39f 2013-03-10 20:43:18 ....A 210944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57b0e2ff7dfe6f3a3305f3f57d082af628de60aa1780d26a5a3162b5409a3ad3 2013-03-10 19:11:56 ....A 873001 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57b0f6aaf587eb7ce88646be348cbd053b4b7ca79cc7a8501795ee241b292f9b 2013-03-10 18:05:14 ....A 1456640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57b5b096fdd4f4ef4ee6786133f0f272729ef5f10a95c281603d39e14e8d129f 2013-03-10 20:51:34 ....A 291840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57b9f267613582c621760d8f649ef9ce3c7c4add9986a74afa2f93a830209aae 2013-03-10 23:53:12 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57bab55bc30de80e57d55b4f1b140e8388ac5ac033473accb628c7f6ea0d2dd1 2013-03-10 23:21:04 ....A 538963 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57babc58a3a0fcd0b1b0c27092c2f563c0cf230634d2b81c58b48cc8c9ce4257 2013-03-10 09:46:30 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57c7cb0be7f9974775f2316927519ca68ec16f7a8fdb0735be775f8259d77ba6 2013-03-10 20:16:02 ....A 318464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57caf728a8d81d1b46b6f9d95e134583b725d81b47be72727dab90a70804625c 2013-03-10 22:36:44 ....A 645120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57cb267ac9a9415164c1297967b5ff3633e88a09b817ef4f3005cfa7e5e5fa18 2013-03-10 18:24:22 ....A 610304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57cc3fdee0b193c96860e9bce583e7fcd2d08ec98d6052ff88874dd6dac0b1ee 2013-03-10 22:29:32 ....A 860160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57ce4a2d18b635d50542dba683d0b1181d1023b6a9c1dae629739e6ead0a22b9 2013-03-10 23:24:28 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57d1768f1bf8e37580170c6165f33ae1f3ec6dc324b65c7876adb85a8bd954f2 2013-03-10 23:29:12 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57da64e7076db876c7e27e696c155d7e7c94a072b1e20b7b5eedbb9293130023 2013-03-10 20:37:34 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57de32ffe87a6ae183dd77c7c7a4b631578b1dde8c1251f4f73730303973c9b6 2013-03-10 22:33:42 ....A 82840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57ee3b6d3dc7910c848ea5aedc9a12bfd21d1f6b486227f88fc00610660ef381 2013-03-10 18:00:42 ....A 108152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57ee70b384b516cd185ec43795956c26b481f4d363aec1242732d9d3c7a95b37 2013-03-10 20:51:22 ....A 333845 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57ef46ea642587db8da90bbe673f440e8c6817e3c505d4d919a6a92aa5d28ab5 2013-03-10 18:46:08 ....A 18188 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57ef8ddc44341cf6a59abd43852e778c294048aad8654dd600570b82e43e4eaf 2013-03-10 19:48:38 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57f1cb3bac3d8b9427ddf7bd80d3ece92efa633cb816f6a21e2677b13fec9d5a 2013-03-10 09:33:40 ....A 121344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57f1de6f71043fd5a8e4282975b221d217653b78322b05cad17377f3b4a2223c 2013-03-10 21:12:20 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-57f3affe6ff3acb936dea4f4c929adcbf01f4843eb7bd365cafa635d9b62fc5e 2013-03-10 22:29:22 ....A 868352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58083333b7994932cdaa70c954949ded52542ae3547c29938db03e536aec33e5 2013-03-10 23:54:34 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-580e77763db006abba459991efbd16cf2238ec5ecb0aeda8a758ed8c052f1232 2013-03-10 18:48:26 ....A 71144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5811074e033733c2a4a3b8732f238212f990f27cd51523a3d420f2a593857676 2013-03-10 21:57:10 ....A 82328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5815fd82df189fd11a75c464f9d3578d5aaf9519e22133ab64262793f17d1a89 2013-03-10 09:00:32 ....A 149262 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58169c924408a501119a07c9d82cfe22da8c20f8f20c1471f74f02a6959cb4cd 2013-03-10 09:01:42 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5819337d34ca9aad6443db3a745b206b8664dffccec5dd731d289a8f864c40de 2013-03-10 08:55:46 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-581df0da51eb33267b4613a100a959a5f5b49810eb12a3e6c9e97f2e038e656b 2013-03-11 00:01:44 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-581ea6476999aa1c84b6bf79cb1310cfe149c94784dc5b39f92a02be7eb483dc 2013-03-10 19:25:14 ....A 2455552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-581fa469f454d58d2a12681e3bc0e8c6d292f97ad9eeabafb35ccec867e5e69f 2013-03-10 22:24:52 ....A 430909 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5820e5a8bafcb15393a7554b8a6d8b4bc6644794cb9c148cc697fe3e67950161 2013-03-10 09:27:00 ....A 443392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5823330a88e6caf9cdbae85697b9a753d4e6ded66a939ddc4b9e935c956e07b6 2013-03-10 21:17:38 ....A 1067520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58318d2150a4d986b48e8dba98dfbb4b91050c3d0a3b1c09ea1018e7bc39dec2 2013-03-10 09:02:48 ....A 176547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5832fafa5dbc09e25fcd76d99ac54f0fc80dce83fd8003b8aa4bec58000776b4 2013-03-10 22:39:38 ....A 91182 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5833e4dc00489f9cb148c519638c535af33149b2fdf6be42ea0ab6325252f873 2013-03-11 01:50:20 ....A 669696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-583f83464029efefd5809947606b431f1bfdff933024e7c4645c6bda94c27457 2013-03-10 19:06:14 ....A 334518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58480e6b678524b3c32c0b8f04d16cd65a1ec17a5d3878698c5cb29dc22ad985 2013-03-10 20:03:04 ....A 128000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-584aee79b06da7eb234901bf1f852246bb96770d458b54ea8170ae09bee4c650 2013-03-10 19:54:44 ....A 872561 Virusshare.00043/UDS-DangerousObject.Multi.Generic-584ec144fea8896aef3606dc48ddb6dcaac5006682285b5594b3ea731a1cd32e 2013-03-10 09:23:42 ....A 1826816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-584fecb5956bd31ed9e0e07e330462550fb6098b327f1e366d2427ceca81f87f 2013-03-10 10:02:14 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58535639254c4de4866273f940762601ae7af1cc69caca3622b40698eff4613f 2013-03-10 09:22:20 ....A 873054 Virusshare.00043/UDS-DangerousObject.Multi.Generic-585965fe4d350114c10f98b099be089267b4c40bff2e8d7bb627b48c9ca4bd47 2013-03-10 18:01:34 ....A 93184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-585eb26d2a92e3dd079b640bfd62d9d18c3fb3a595b01b230fd458e0e9223970 2013-03-10 18:45:14 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-585f61731516ab83d5d850b59495238263fc2818e1d662a23b27629f0150d5de 2013-03-10 19:33:16 ....A 263680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58640f5cf00335fead053478ad5f107e91b8242a85df1c1a388812aa3058ecab 2013-03-10 19:47:44 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-586878a9ad8f57823a44b9fd8dc9e3f427926aebe33d7b357d6ce7d710e80abd 2013-03-10 10:00:48 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5868ef807c080196a8fe9c323167979a1d9281c40f7edcc52e904b344277a960 2013-03-11 01:28:52 ....A 173421 Virusshare.00043/UDS-DangerousObject.Multi.Generic-586d23a3cb9638972f7e735d6e480f28f2692ecbd8f80ca113afe5ad3d181499 2013-03-11 01:30:42 ....A 364576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58747aab421b0b0867b37144e56dade196787a1065f5f389b48d3cc64f2e9a9e 2013-03-10 23:51:20 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58811c3468b14af62e3f81a91348bf8411c7749e42e8d3b764361a3c25e483c7 2013-03-11 01:36:18 ....A 179200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5881520c60a29e9629b7016a53cb3f3e37b857cf07d38df276d8348bb379c40b 2013-03-10 20:19:20 ....A 215552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5886b4ee1cc5f0eb85ceb640a826c1fe528875b20b678e4e8bfeb5710605cb18 2013-03-10 21:03:14 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5888539151de731141a37d9cbd73f0b8e0000136924ceb51a7c76a4f538115cd 2013-03-11 00:03:00 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-588cef1c847f9dbefd7a340ba8c1af452fb7107e7c03f7a30a27197d6a8364fa 2013-03-10 20:52:02 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58919eb6686e02ba7428ab05934c7c6bb7f624979a81b89e83ae38421b37fe6d 2013-03-11 00:42:54 ....A 606126 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5891ad0c2a7c9ab5d3f9efa579d85342e4769a115db7a48a661c01a932d83187 2013-03-10 19:28:20 ....A 384000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58981f15b31ffd069367e44e62a606b2ecc85e393dce3c7f24741b1d9eaa1bc2 2013-03-10 09:59:30 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-589a52eb479c78594540851314491fdc2f918198198beb67ffdb07375dbeae3e 2013-03-11 00:14:48 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-589bb8ebb3e178e4c92620c78cdc4d6477ac50b4990d7ca487a84ddec0e6b65e 2013-03-10 18:44:34 ....A 749569 Virusshare.00043/UDS-DangerousObject.Multi.Generic-589d9113989d4819ad096aed5d860b82b9027b56467c4b8fe024588f505d8f6d 2013-03-11 00:59:18 ....A 379232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-589d9d849028a2ac317caa73ee0cfe48138615f55cb8753b82e58a1b211a0385 2013-03-11 01:16:20 ....A 199075 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58a260aa5975b7e6cc0df4b44e0cc0a07771c65ae082692668ff73ebfc687eb0 2013-03-10 09:41:46 ....A 85266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58a300eecb71acc6a2bad8c683c2b83ec58ab9b86dad7a4fa34581b5eda00b84 2013-03-10 22:24:38 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58b0b59db534a97fca82c154d3247c0dc4962e91448d0151559946b08d8aa89e 2013-03-10 09:16:38 ....A 2089984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58b5102b3728666e63ab4b1d523fe5c190fae7cac0d278df1f6548b803dbcbb4 2013-03-10 09:35:28 ....A 691712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58b8338804471398e66ee5aeec17d7d5c9c8651f141a499a52d5040941251513 2013-03-10 19:40:06 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58bd3c893fb2a39ff2a1841031abd09cff50a79facd1a83fdf73c5f210a78d13 2013-03-10 17:57:18 ....A 307923 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58c2621e7925956e38222a878d64aaa29ecc8b42a2ebff1e48628cd5cdcfe114 2013-03-10 23:44:12 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58c3b4f36b208940fbb94d94dfae45c021cad13166de62ccf8f07004c07e08fd 2013-03-10 18:45:40 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58ceb2f208dd87438dde36e14a04fd4c0ac0cbc75fc0d0580e317af4cbbb470e 2013-03-10 20:24:50 ....A 946688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58d5dc3142690dc9d8798b3e30b0f910f5e930b1cd37bba74e511c21fbf33b68 2013-03-10 09:34:48 ....A 80896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58d6c11a82df81492951b8765e8880e55109e7385bc57adbe4dfec1c529611f0 2013-03-11 00:04:38 ....A 276992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58e12a4a283cf5e11aa3731d661c0f5ab4deaa6787bea25049d63ec636ac5e63 2013-03-11 00:49:00 ....A 848122 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58e80f60da2d54c9cc7bab3a5ffc64d99294b6832238590e59ea81c40452121a 2013-03-10 23:28:04 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58ee020807c76d229825385ddfad6a5de6076ec01d10a0f2535eee254ade1523 2013-03-10 19:57:20 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58ef64704537eb8ae2add502772048734883084b96e6a0dabec908eee8739974 2013-03-10 19:44:30 ....A 2587648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58efcdaa1c3c2791d587d4741cbb27d9b21434a45ce14b7bd766810834693ca8 2013-03-10 23:25:08 ....A 74752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58f3447daa94c31c02416f00d5464e70ed5978343a40b606a8d7cb9700793aa3 2013-03-10 19:01:24 ....A 793728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58f9d0f63b89f4058e857b2a2e606724f84d041dd7ae2b150c80babb15a44434 2013-03-10 18:14:18 ....A 485758 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58faf48fad45f362d853d1dacaa0dcdad124dc001d2eb8ce067b9a4c745d58f0 2013-03-10 09:43:16 ....A 13824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-58fb10a17191f36961266e5a0153e81219f6c99b464b3998e8e75d636151ae95 2013-03-10 09:50:16 ....A 28904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5901ceb78243e31dd395343496b52d454969718035e228e9fe6d331cd2eb1a08 2013-03-10 23:47:10 ....A 322048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5906ab0234fd40412a1bf2b26c8f106f21c9a7f3706e6cc483bd877d8b629e30 2013-03-10 19:44:48 ....A 274716 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59099178755851b6ae4e5c7116a0127ce625ab1d137eed61eacf0f9556b277ff 2013-03-10 20:20:54 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-590b1a297390248f305a53fac157426de151aae8c13eab18f8b258ed7389e8cd 2013-03-10 19:48:34 ....A 761856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-590c58630eb4e9b95e004f43cbf5a4f7e581823e74e08dcab8e5f5cc231c6a88 2013-03-10 20:59:04 ....A 685056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-590da155b7c8b9571e50397e3255af37f45e546136fe96199115ec638cc48566 2013-03-10 22:32:08 ....A 497152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5910e813a8bfbdc62b6916da842f6aa861add3b33244b672cb9023915d9fcf3e 2013-03-09 23:20:12 ....A 529920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-592d6e1a46bd348abec63b39bf9e20e32db27ef166477ca2112e5b431963661e 2013-03-10 08:59:58 ....A 142350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5930dbbac6be00c9a770a0e3cb98b4054ad8534f81d38b9d8339a60017051f0b 2013-03-10 09:53:48 ....A 256711 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5933b73bd6ccd8236e62a1e7693f64d406a901350767d3a8c0df5778eaac2456 2013-03-09 23:12:16 ....A 711168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-593610f0af4e2a0350d7c6f59968c6742786076333d5f1a114c95212eefa4ab0 2013-03-10 19:33:32 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5937f8522f57df2524da84bd45aec3f008068b03474076a305ffc508eb171861 2013-03-10 20:49:26 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5939d7cd6718d0b6da5dd69e3c0c3a0a04d938e9b5b4aa6bb092ec2bdeb07da3 2013-03-11 00:19:08 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-594a1d9b2c827d996e0a0cc964914efe7058f7f193e296529ff5a3e255390c01 2013-03-10 23:22:58 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-594b21332d72835e21e33c8e47f5454aa83b20ed9e6a19974df860da88820db7 2013-03-10 09:14:32 ....A 40616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-594bf8c8b44ed519babf122ad1905dda7f866e5bdfa0c58db3813902689a1882 2013-03-10 18:16:04 ....A 293376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-594d7d4d3af90e3fd8147959a6c0aee3944e449905b253b1e21680e87b10a5eb 2013-03-10 21:21:14 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5952b93b8a9344d63996b08a13a1d1e80a6baa0eb1c8728a1f530e3139c83f56 2013-03-10 20:15:00 ....A 569344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59538970c6be7d0444c3755856e209f807785949c68614843b60ed5de484ef73 2013-03-10 22:08:22 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5959a0314ce111e861b04f3d2dc34cc9ac8860cb9c28f54dda8307a18a3cc550 2013-03-10 20:58:48 ....A 1585152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5959c4746ff54b39330d69a63e5e59f86775531f766ae92c8d4ebaaa8e47f5ce 2013-03-10 21:02:36 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5959f11a60471396a701651cef0f6c3ebb3880288dbe6d1ffc6bf0f6698fcecf 2013-03-10 20:56:02 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-595a204caefddfe0ee2df69967cebfb2e1e835f2717accfb24be12f68fb59cda 2013-03-11 01:11:46 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-595c85209167bfdeb11570d8aaaad9dfbe078cd0ef67c5fa0d5fd8d0792adc5b 2013-03-10 09:38:54 ....A 281319 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5961939f36986c1349bd83f109a204e674da65932b62e8020eaa38aa7e2a2c2c 2013-03-11 00:25:30 ....A 3122228 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59677e678db7c63195323eea5c719750fe894340c0aa2ab11edbc9c20a988a63 2013-03-09 23:19:58 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-596c95d8a7a2cd12f05444cd394f11c9a409c30e16e3b3f806b252ded35b1fe8 2013-03-10 20:47:28 ....A 565248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-596f8970486893372c76a2247214b4a56b0987ea1abd28586064c6f958dc10ce 2013-03-10 21:05:28 ....A 508928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5970146bb08ea17916c7f9e817e792736b5558884fe930eca92a4e3b311320d1 2013-03-10 18:35:06 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5970b2b788a0e24cfacb970b8061286d9f116e0ac50c53151e96d0178672a685 2013-03-10 21:07:18 ....A 1039872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-597279ec9b4f6866e876d145ffbb2e0e1544e16c3daa76ff0d0dd68115b7390a 2013-03-10 18:53:54 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59752e0bb807e8d86f1fb5468f86614b0636bbb7c22cad5acf576afa323b893a 2013-03-10 20:17:30 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-597876e4f25e18378a8bcb1b9eab222f2a08a31d558a1ea881e3592d6bfb731f 2013-03-10 09:10:12 ....A 107528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5983542e48fae9ecc12c2ece1fab8221b6d978ba6f8c836bd1b80148e819dea8 2013-03-09 23:18:02 ....A 729711 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5987862b58c60b81e61524e6f1a4e6eeb4b05cdfb5f9b25512bfc438800e86b9 2013-03-10 09:00:18 ....A 830976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59889118950e4c52aa8b278cce6a0a25a526bf12dedd3f9876e254595b2d8e2a 2013-03-10 19:28:02 ....A 161280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-598acd82d4d9b5d1f9a116c8779afdad2b9620fd2ce3769149a257d55d4645b3 2013-03-10 19:32:40 ....A 548815 Virusshare.00043/UDS-DangerousObject.Multi.Generic-598b7c82543f9331e49b664f3ea9acd8a99d0b3513d8b6d458234bea2dc5d8be 2013-03-10 23:07:08 ....A 88920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-598d57f6d696a10ad88bfb700f23e0c204bbd7822d792640b4c7b8e0db89d44b 2013-03-09 23:22:58 ....A 602046 Virusshare.00043/UDS-DangerousObject.Multi.Generic-599002a7ca7716e653d0a211309e0a148c0f61cc8b3b15a61398a7890ab74230 2013-03-11 00:50:38 ....A 54784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5994d0b135ea5694749a286dafc037d7d82852f5b033fd34695017fd602d059b 2013-03-10 21:12:12 ....A 129024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-599a3d5f7475b19193cef5b7c6fefc4e13a314357515174890c6598453c0dfca 2013-03-11 00:30:04 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-599c17d349917467b69ccbf3e722c2d8c5e0ee31fa122a86c4bee52a355d8bd5 2013-03-10 22:43:56 ....A 292352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59a03818f39c13b7bc63e753f56afe798b36414efd187a2e0bebba4aa72390c3 2013-03-10 20:09:04 ....A 163530 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59a1536008c50a3e5f3c8472fac828f382a3155ac3df6877e5122049870f6dfd 2013-03-10 09:00:36 ....A 781824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59a4a3a501e46c26c5d56a34bf2369aa9e102c79c19858586180bb68be568059 2013-03-10 23:15:16 ....A 1039936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59a63747c6dea576874c24a4fc79050f57c354ae19dcd7da3afb34a4260024cd 2013-03-10 20:35:36 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59b0df4aac33df3eae1addbbe5ec71bc4568bdf1163b16da55d5cc42b3d0c3a7 2013-03-10 18:18:08 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59bca3a5402dfd1d22b9f5f2775cb2bdb1445669700d2ea94b2527f9fcc63cbc 2013-03-11 00:28:20 ....A 120248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59c07b4674724c582b4c57d76ec03393866f77a539060ee066f8fb15e4a51528 2013-03-11 00:29:56 ....A 534588 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59c2117705db89fab30a6cf70a62d1cb4137134d8fccc0e741acce3cf33fa519 2013-03-10 18:48:06 ....A 237568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59c29c31dfacfabb35c8fee6777d0185f0630cf8df4a23ed7c3cbffa943d5134 2013-03-09 23:27:54 ....A 3204608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59c4e8be9edad3f11881493cd819dcfb813062b499163e37492e324eb8591660 2013-03-10 21:11:30 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59c64415f820c85f34da2f5ff73f1d7fb8b6068965315089a0adaa9cb7b05a89 2013-03-09 23:28:16 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59c9b35509fe5edebdaf0437ff99c836632caa9ef5c277ba19a119fa5fc33dbd 2013-03-09 23:27:32 ....A 37465 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59cd12ceb30bcd875857394df3cff86c57d7d7cb8ca29e93322ad56a4a524ca9 2013-03-10 23:51:30 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59d0278af0af670db6dd9f7144d961c857515eebc24a7b4d4b900d7bfe5a247c 2013-03-10 09:04:48 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59d1af8f7f9b68f49875dc96729e86e29323f9b674141224a380e52901b8e4c1 2013-03-09 23:48:34 ....A 1262080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59d1d3e8ad88b4f7a2be6e191149078dc42687530a9727e1bc72278a7882ae53 2013-03-10 19:40:44 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59d48b7df5d11aefc89559460df9f35919b931269ad01175aeec726e1a8972bb 2013-03-10 22:47:20 ....A 56224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59dc7119dd98aee9c2c6f84f0e3e3a420fdd20e708712928c8273ab2f0884a31 2013-03-10 22:04:30 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59dd0148583e40aed5f18f252e994bdbff3954eec5d6b6c719d12ddefc9f0492 2013-03-10 18:39:32 ....A 95753 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59ddd3c73809e6b1f28082a88b06de1a6217673e035e53380cb9668ba1a5902f 2013-03-10 09:38:44 ....A 199096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59dfe629ab513a0f76c2a83791f2d42244cd1190b5e800a3c0b27fc947414b73 2013-03-10 18:44:40 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59e50a627df9ecf7fff443c40fea008481b70002c81f961a959189ea24fa72e1 2013-03-10 23:32:04 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59e8585fd8ca8110c394b8ce09be09f571bd6f333e0af7f4faad965bc2d53b48 2013-03-10 20:07:12 ....A 1190575 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59e88139b5fbc34400b01c7f01eab5d6fac993f1aa1a0a796b6ed5d795748db6 2013-03-10 19:45:44 ....A 928768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59ea49c593d4001270c398967ef996056f7f19058bfcfb20c2e374a216a8ee93 2013-03-09 23:44:04 ....A 517632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59eac1188c0c1b5e318e34ca7f7eda2a2afabc4619845e8775d7d4c63376e29b 2013-03-10 23:02:56 ....A 45184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59eefc531ade481198b39760382cf74f597dc9674eefe75de66781a4e8aa2e0c 2013-03-09 23:39:44 ....A 39518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59f4e2e44620420637197bf4966aa7477b09de24434a34609562d1f4035da2d3 2013-03-11 00:33:42 ....A 268339 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59f7acc80aafc482109fb956ba45c68cab2ee56718e90fedf627db362fa6dfc3 2013-03-10 23:04:42 ....A 372784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59fa6f12e8c5e5f8e3a4e2b88600a4862555c28ace053465b4ec1a6c136948a7 2013-03-10 10:25:48 ....A 263667 Virusshare.00043/UDS-DangerousObject.Multi.Generic-59fe461b8e0789638987d1fb095f24db63649deb86469c2bc1acae8c060b7201 2013-03-10 20:38:16 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a031a3533120077a90d496a6dd80d9b3c5ed740e3e14ec48fdb05de485ae11a 2013-03-09 23:46:24 ....A 432904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a0859fd09285c5a3dc3560323e34f84f7fd3bd9a234450d4329eae47c9d76f0 2013-03-09 23:41:44 ....A 1331200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a0bd7ed61264110cfaefbeaccd9300b7b9ba1e06b8587710ccd999c9b4508f3 2013-03-10 09:39:42 ....A 558880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a1108e39de7b4d5657e9814fe07fa4509de9ded7e1cc9b9c8c79d82fec176c9 2013-03-10 09:12:22 ....A 1084928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a1148ef1eab57a7dec7b8d354960f50935821399ab9a79faa3b1145ff59e5c8 2013-03-10 22:36:36 ....A 1015808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a17868fd43acaef21bac882d8096843f6b4d87e2b72e310ef0527da52bc4d1a 2013-03-10 22:28:32 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a1fd02a349348eec9716016e8fa671ffed9793636fe3b8f2723c82ff50ca9f6 2013-03-10 09:31:54 ....A 1388032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a208d61dd0fb8a05eafdd0e7708204dfec7d018b555185dc40c28cdceca02aa 2013-03-10 23:00:48 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a241e0f611f442a89906d6ec3f29e88f022c967cefcf1116d7e193119ca0bd2 2013-03-09 23:40:04 ....A 598482 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a26b16095ffc67fb954f9d80d8e695b7892a7c5f7258d6b5d28aa048bc3bfd5 2013-03-09 23:47:00 ....A 3960832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a2fa37dd97bcf512388ddb1667483e85398c8a9590d069fb9f54068a2e47fbe 2013-03-10 09:23:48 ....A 34510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a31ae217113e615ea43cb6c63c361071ded8b99abb7976549a61151b73417b4 2013-03-10 18:35:08 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a39045a94a04e9c408804e3ed02b16dfc27b0c27880571b5a389ad2b21c2c94 2013-03-11 01:03:38 ....A 71144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a4298e32d5dc87ced5790fc015a6ba45cab8a765e46822c8c0593e9548b7bea 2013-03-10 19:37:58 ....A 198699 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a5563f34730eeb7501cf1e7337b2f3a104ee6a6d9ca4647452b7683eb3a62e6 2013-03-10 08:58:08 ....A 383982 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a569f05587dd83bb22bbcb3c17dfa03d03474d8f539fc20cfd6bce5cb674bcb 2013-03-10 09:00:02 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a5ac4dfbfa89e4304b4b63bb17d84e861268c2d94208d9096e8dd992bf8dfd3 2013-03-11 00:42:30 ....A 293714 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a5b9477158f6d6113cf14da6e3e75f9260ff89642dfc325504ba766e7d41067 2013-03-10 09:56:26 ....A 184832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a601900e8ec1295abed07f3731b2d0f6e3ee306cbad0bc2d7a38a6b4f116b58 2013-03-11 00:43:52 ....A 288260 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a6074347a8c2d45f0ae22b449076f3c2022a50cb959bf2563771f29be0dad75 2013-03-10 10:04:58 ....A 1150976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a6210b89fc8da7dabfdb108a499080bbab9b5dbaeeda3c0ba85e8c617216afc 2013-03-11 00:53:14 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a6284244a2d57d61b98299167eee7dc7a7761c25c0c6f2bb7e76db8a3b16681 2013-03-10 19:03:36 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a63fb5c356257d715edcc0ec08acd71bcdfc8b9a758cbe673c5beaa00aaa9a3 2013-03-10 22:52:40 ....A 60928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a6473830a4db76e8792d879a312733aa21c0cb7a2db49b48d78d3663dcbbff9 2013-03-11 00:40:48 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a67a435c6a97db918337c1491ac6c05bec18a7496ff89544fcb8e05cf706e57 2013-03-11 01:20:38 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a70bc4534e1a2b287c7f8298e36c2c264c84a66af59114e3a6730c2571ba93d 2013-03-11 00:42:42 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a720becb2a1ba857a00e5aa1f6a2e5903e9e8e3b6fc75129513fd7ae67f7809 2013-03-11 00:40:56 ....A 182272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a75d91162a9aba3ce7e80058169b7dc4a9eab864880d92db2867d57bb27a842 2013-03-10 19:52:04 ....A 911872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a7f18fc5fa96170a20ceba416373e4b11d3f41b22eb21b12227fab3ee5b0a9f 2013-03-10 22:49:40 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a7fa008e897f84d6b92d0dee0dd75396740d2270c0faf68c5739b4395ec0c2c 2013-03-10 20:45:12 ....A 134144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a801bff3a3c51b18f18ca5c076230536677b40355610d5d7634dc7cdcc3bcc2 2013-03-10 19:54:26 ....A 464384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a81e1f914f61306e3540780a94eca87fafc7c88f6595973f3f551389374afed 2013-03-11 00:53:42 ....A 790730 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a843375769bf367e2aa4ae014d700194944b84918a0649e0351a093091f5a06 2013-03-10 21:01:04 ....A 99328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a8b0991b5469fb6a96ddb3083eb5a16dbcb6cdbb7387ac76d55621d57a809a5 2013-03-10 09:58:40 ....A 240640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a95170a3dc9528081b8df80b1068051f69e41bf63c9409f307d06c87112e19a 2013-03-10 18:49:00 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a9896a57d26df438696101c2665e52bcc8c09e2dfc07111e15b1f90c280fe44 2013-03-11 01:15:00 ....A 6635520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5a98ceec7e49778821163f69b8b47709423b301abe4334bc741a946546927e6b 2013-03-11 00:28:22 ....A 34394 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aa3022269463ebf8bcee5df99501c75c58bdfb4e20b756fa407a89d2f25ae0f 2013-03-10 20:21:34 ....A 572416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aa8565cfbd504add86b043d49dc5ab60fe2699be1cf0bf644b3e9e8ad535266 2013-03-10 20:03:24 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aaaa7a10ea0b566448ec2d54ed863cbe4fce6f7c7885fd6e53f0b02375f47fb 2013-03-10 21:10:24 ....A 917504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aacf6364783b602028e5cc0ab1060ae1f8484e07c6aed5fa5ffb855e457823c 2013-03-10 08:57:16 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aaf11674fc37c54a0c4ec431c07800523e6e1888542df0be420b6165217f428 2013-03-11 01:20:32 ....A 511488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ab397c79924c95eb855238a20d33bbc33167d8600474d77e5f8c1627c088004 2013-03-10 20:34:00 ....A 104960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ab4e2b52e662bc6d8c4258aac8cb1b0fd5909d0a197d4c14808d5abe7041085 2013-03-10 10:27:18 ....A 491948 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ab68441079c6caf151658d1d969c13fad126c91f8d3aa1a158fb6821d71ca43 2013-03-11 01:01:58 ....A 9192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ab96290868c36009d4f6b9d999a11cc789edae5da6cef609eb0f03e20b79a39 2013-03-10 21:11:58 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aba5052a79370c2d0075b856cf7ca6ab3c39ffd3e6621592853e9867717a50c 2013-03-10 19:40:08 ....A 319488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5abc9ef1b98c289dc3d09d3d2f1cd6062a2e9083056589939aba987243d73911 2013-03-10 18:48:24 ....A 1342 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ac7b9e8344170aaceef3f655e72bf571d8ac21a87e0b176fd5aa62632eee3f6 2013-03-11 01:19:18 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5acb0740b68660ef5255fbfae9ead760c8faf582cb254ff16b6b01aef6b1350d 2013-03-10 10:31:18 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5acccb0adc291bb417ccf40e75f43a52bc27b5dc645329526b437e36ca6dd8c4 2013-03-10 17:58:46 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ad3ba2ed693e4526b32a97055688711585babce1bad6835f373952d4d928e03 2013-03-10 19:39:58 ....A 199787 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5add5e43aa26e2aa8b54f2691b7cf73c63dad595ab46660da0adaf1c0663f526 2013-03-10 17:56:06 ....A 143035 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ae0412d08edbec3a17e5a2e04a24842e6f72819a63db0cd0b9321616a55448e 2013-03-10 20:08:02 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ae6ddc1a7b0eeff0fa3c9399893f23d4cea4fd3f28a1af3c6f7a3b86e35d3b1 2013-03-11 01:09:12 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ae887b10def55a3028cd929f9bea436dff22d86f9af4df1f28b70d73ca50ca7 2013-03-11 01:16:14 ....A 144896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aeb173e8fe8c14fdceefc0f3a9567628cef6d3252713fa695c758ada263417c 2013-03-10 22:26:16 ....A 597504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5aedbbaa7126e30fc9ca958228dcddf42b5e4ff9bab26bc752a67d1489c9c264 2013-03-10 18:57:34 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5af122f073becc66098baa6b0e556a1c9e67a8ba08ffb3a74e0b17bcf25e0117 2013-03-11 00:33:52 ....A 165348 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5af7afc43cf7511329dd6fa34e659daf546b9142753e262e8c22256f6986933a 2013-03-11 00:10:50 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5af95479dbf232c36e16292ac75f28e76f3a2ad6ed3c254bc2bfc060f28077c2 2013-03-11 01:31:26 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5afbfa602556dd719237c5d120622c0c2172b367660f52c5b39009c6e9bd56bd 2013-03-10 21:13:04 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5afecce5a8a2492b019c40a79414d1a717780528d4a66be4dde30426b2a32409 2013-03-10 18:49:10 ....A 882176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b0130147590ca903eeb8eb79d66cda45ddb869097bf2ae791ace57e375d0ea7 2013-03-11 01:33:52 ....A 6640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b1b02c965a27001a34a7737b2f4ba294237c6f1f28023cfb2b2c1a62e3a5502 2013-03-10 21:20:44 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b1ff512cd310c7e2b6d1f87cacbc1668f43f1cffbb6b7b487ef5862f8e4094f 2013-03-10 20:02:54 ....A 1463808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b222739b872c86676d3da7e8542ff66a891cda04df9328851dbee7c07d37f94 2013-03-11 01:23:56 ....A 449536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b227f3522c63a2e704f96f124e4261cf14635e705c0f2544d81a7403a6c4eb8 2013-03-10 10:33:00 ....A 341737 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b2ba1002bb23a3269960772039ca81afde28f14164b585ec95f095402a36a5d 2013-03-11 01:29:48 ....A 78205 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b2bb56b8fb55509099abaa428d06a2ed34cf0eb2d0d50b6566475016b2136c7 2013-03-10 21:05:28 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b2bd00d78102ea10083c3510861e4af23e9282ed551d04d0f7a2bb40e4f3352 2013-03-10 18:59:36 ....A 3182592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b37f318aea3f5d38b8f106511fcc900d6ba082e288646a11ed95658ba9cf605 2013-03-11 01:24:22 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b38e0ea9b58bb7b06552aac83bc8d1edadfc8d44e7a0bbc1006d56761fc3e23 2013-03-10 10:42:36 ....A 519168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b3a980fac268f666e7f6eae78ae6c33fc407da357007fd4495cc01a1c4cb0f5 2013-03-10 18:13:50 ....A 630222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b3ab8ffd1691f2d8c912dad08de7c8b3952b74a59b2f1161a98442a36e2bff8 2013-03-11 01:34:58 ....A 86272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b3f460cb193c05319dc353402366f79777aabfbc0a60291a78c7382e29e82a7 2013-03-10 19:29:30 ....A 169344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b423a6d2fd69cfbab45063de65c62bacd723e3db8ecf4ffd3aae37f8901c4b5 2013-03-11 01:32:06 ....A 283523 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b425c836a78175304d020dad89e18b3fdbdb6f2522ef62afa7431411216945e 2013-03-10 23:46:12 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b4322f41a4654036ca91745d9ff27d5c9e15c3470338e0817dbd003940ed97f 2013-03-10 17:53:20 ....A 41446 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b448591a3f6fa6781f108534abd3ca2d33af2a31771758abe72d846729c2468 2013-03-11 01:29:44 ....A 131480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b4e1526c73c2e890f4a652c7c5a31b8d23f6b4099eea917dfc0114d7086b9d3 2013-03-10 17:49:48 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b5116a759785d05b645b2a822148f9a47bbe07e706ef637f6842f5c523483ff 2013-03-11 01:40:58 ....A 108941 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b51f45bfb131ba8c00eb37fa4de1f7967b99bb92991c08b60245f181c3473d3 2013-03-10 10:22:06 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b52e4728117b83a78a483baeae3d0cef0bbb719def8147c8e2c491444218958 2013-03-11 01:28:40 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b55baa231fa9b33a5d1ebfd8d326a6ceb4c18fb2c80ddb2ca956cc88bf84503 2013-03-11 01:36:52 ....A 592384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b583b88544065a35b44b687b162d38bb48d297629fe0a05a062c045f00b36c8 2013-03-10 17:51:28 ....A 888786 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b5fb74bb0a0b5484c3b2b92d01ab27d05055597f0d69bfa56397b3451ee7b9c 2013-03-11 01:25:20 ....A 317341 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b636b01c98db49d4123caa4958384a59a2353b737ff7cef77196496f6eb4f81 2013-03-10 22:27:18 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b63985833153cb522aea98c6ea0221c6ad6a625db512eeaf4750b1bfbec2519 2013-03-10 22:32:12 ....A 38689 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b6a0cca5c9bf0bec8d0a2da173a7b0a2fd10b1eb14f5712644317341856dee9 2013-03-10 10:27:08 ....A 239616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b6bc2d40add62a089f8dd068bc77975efffa31b504f640f28d708c76a8f5108 2013-03-11 01:24:02 ....A 295424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b6c941c3561cffe767ab670ff340157db77483be0ed157e2f70a2e605ac03df 2013-03-11 01:29:50 ....A 112008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b6d6ce4ffa73f987d9c1ec5bbe2d331fcf81ca0c256b5c396ac9699d9682fc3 2013-03-10 23:12:46 ....A 56832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b732d00ebcabcf5d71e20b58ed90c1fb2a003953315c45755e34ec99a5856e7 2013-03-10 17:53:14 ....A 3741862 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b78f05040876c82f34af6ab2ddcfd8a983484813182ca83ec4a7392928246d4 2013-03-10 10:08:08 ....A 783872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b79b131f7adb1e60cc779e3328307ccc3c606d3b4382c46800e4a831d3c2776 2013-03-10 23:09:58 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b7e314e502a3f898723b305ea3431de1f963063fb28c35ff4669e6f62eb8fe2 2013-03-10 20:12:56 ....A 652288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b86835e7230fbfc089b99ecb31051c66e9c7fe9e4acd9069f209246f3e12e54 2013-03-10 21:04:14 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b876c90d0268025098bce5ebcfc30c8d65efe84705e8338f5d147c451ab4300 2013-03-10 10:14:18 ....A 328005 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b8a6eba0af56fc3b4bd79b20358b52e56fc5cdbe94200145c9965526dc161bd 2013-03-10 18:16:06 ....A 86528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b8ba7639e290bd6ecc5b16ca7df2114b56c5b5f2b25bd1710f90c67cf5c1bcd 2013-03-10 10:31:02 ....A 464384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b8c2c5775ddd46feb1feb3ecbdf9429cc7a0acccfa1af0033b18f8158bbacc7 2013-03-10 18:06:30 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b8e13d98980adebe76a7d7b8c24bd8d0759e2a39cf61cf650b9ce1b2a401dfe 2013-03-11 01:47:30 ....A 523495 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b958650cbc851fcd1e15e0bb28cc50c6274abb6e0cb83bd2e9301f1e7b016bb 2013-03-10 23:07:22 ....A 568320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b96e12ab92147fe15d52f7ce5a49e6124c797fec75b0f7b455383f2831cd8f2 2013-03-10 19:37:46 ....A 290917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b9d422d8840469421e3561686b752c3ae28728f4397e8f4652f491870c19832 2013-03-10 23:43:06 ....A 1033216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5b9d6553e185698bf9ec061c54f7c9b4a58869e207ea9d547a4ccb6d64bd29e0 2013-03-10 10:19:36 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ba14fe9e7542d9f94970c22258e33f7b3ba085ee577e06dc36673a22001eae3 2013-03-10 22:50:54 ....A 41472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ba42d1a5526817ad05ab4f9c46134191d96b5e8bc33cf63a120ca05dac2ceac 2013-03-10 10:22:24 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bafcde0a59bf75a9f27248ea57d58e0a60434ff743993c07d2fb299b6af5cdf 2013-03-11 01:42:46 ....A 666145 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bb2671657c5548f6ae74334ea84acdf68ec4f519d31d881dbcc35dd753ea7f7 2013-03-10 20:25:26 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bc2142b99a1337aa7ca802d3128b36a3a4f94ac6e8f44d7023886ca49dea0e9 2013-03-11 00:45:20 ....A 3473408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bc6f61edc9a4d0f8ff84828e211ed0b2757091c89d63d88738affbec1ecf03f 2013-03-10 10:14:26 ....A 333312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bcb28312c97596e418169864394361eaeaa1669cf4d6618fb6b032fbae77a40 2013-03-10 10:35:48 ....A 344367 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bd38cf64fc0dc811f417f666ca31550c4ce8d003b19ac8386c633d15b5b58ca 2013-03-10 20:32:28 ....A 1538688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bd4551ae475b66c5e6e205e3b86bf9c33d531d434c9270250fb40a7b22fea72 2013-03-10 18:43:04 ....A 18596 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bd7a0c10b625cd4391422f5fb23ecb112b5ab9487f2cc992de45bc0cb755ab4 2013-03-10 20:21:54 ....A 237056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bd924e53ac255c341638762082b392e817375c09dcf00c97651fb13d4f10e77 2013-03-10 10:09:26 ....A 297496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bdc0096b9996450aeeb6ad3defafc44d466806cd7ec4e1688f314b85319994a 2013-03-10 18:20:10 ....A 79321 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5be1398fad8deb2e2e373fd1e1a4fef3fe9fe9ab093fe83abd09debc9ecad163 2013-03-10 20:11:54 ....A 627754 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5be1a34c01dd5afeb2da074c5438d130c563bc84164c3199cf6782daf2be2b74 2013-03-10 20:14:50 ....A 108576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5be38739017af75362c5954a6cb8c0af54ecaced0ec2a70f40c2f1724170d29f 2013-03-10 20:33:56 ....A 304640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5be43bb3f35dde84baa172df7e8a9a81265b7e23293eabca9f97ad4e8da93f88 2013-03-10 18:49:44 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5be454c8ec76aea8df6f59140b6f3d2a3c8b35b30e4d2acf561e4cc4bd9635b2 2013-03-10 23:57:14 ....A 181046 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5be7c8667946346423df06026591a3ccbb54719a3b60d3ba84a3fbfec45ce51f 2013-03-10 19:49:06 ....A 453120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bec560bf3606acffdc1405922066a26f07ad1bd8febc8e0e65875fa3e4d81a3 2013-03-10 22:31:04 ....A 68096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bf05ef7ef80d6828dfd8adb854bd06f5538320345faf68e6289aafa6fcf88f8 2013-03-10 19:52:56 ....A 87079 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bf5f0207f8ae5b82600d6cb9540d69208a0c0d4e9c8a99f0e65684bb587fa9f 2013-03-10 18:53:46 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bf91447765dfeb2fe2dfd1611b25293cc3734b9498b598cceb0201b26ba8328 2013-03-10 18:58:42 ....A 119858 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5bf99259ae828db4c6d44ca6e54e754f103ad4060772c1557e0ec5178b1396f4 2013-03-10 19:41:32 ....A 814080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c043188c2c204e7582f05bb5dfbaf0a4be061b00b58c7f41e1d904012894994 2013-03-10 21:06:06 ....A 1032192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c0697bf21a054ebabaa7e6c06c19354c81c7e7a6c2a95d7db6e24e292a3e1f5 2013-03-10 19:51:22 ....A 394240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c08dca7985bd6ceee8fc2101ee6d04acfb5e566a499cc25f7f1e97d69adb6d5 2013-03-10 19:50:26 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c0c79d4c346f70ace24136f5f6c9a103f4de33e62bf3511c0d12af1fee5e00b 2013-03-10 22:52:14 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c10ea39ed9d760b157e80d5fe42506f165f2ecaf3a5e370d7be4cdf03620f46 2013-03-10 23:22:08 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c13ca73200096a3bece43fe455ee6f84084116c432de846ebb8551be1fc3698 2013-03-10 20:40:18 ....A 523153 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c1c260845c44459499dc59d49495bc4416c95cdeff4739ff53d862400e4aa5a 2013-03-10 18:04:08 ....A 665108 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c1c9a2761223b390143589afa1d641ac22c2162fcbe7f484b5c78cdfa650e1c 2013-03-10 20:32:16 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c20b3adc1a0fbb443bc62323054048428f947a0cefa792f59753560d8a63483 2013-03-10 10:22:42 ....A 1556992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c27b6298a61ab09b0682aadc2155979e73928cd9304985d2dc9edb4e9c00b65 2013-03-10 18:42:44 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c287dc2cd1decb8a9309e2f40ba0a750e75b303bfda742058015ca00d4e3230 2013-03-10 19:34:32 ....A 247296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c2b3d388ebcc365a2c053561488fa2ba5a18483d8ac8f28353655cb0a1925d1 2013-03-10 19:08:58 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c2fe95a6730b5134e563e8e0d60b9db0f9d2e7e0e84f1cb0d2788ee4105accb 2013-03-10 10:15:02 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c30f9fa934d1ee2291e1f9e9c222ef806c72cc11ca024f271be877c288a1664 2013-03-10 22:36:44 ....A 171520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c3323648f8110a0bb9759108059107ae87ac1d2cb74a80545a29fa26b3ccd3d 2013-03-10 18:55:28 ....A 126357 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c396be8d7687987ce51a868563e3a4746e25523ef0f7b0060574b5b579768d5 2013-03-10 18:30:32 ....A 138797 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c3cdd1c189e52f0e4239ee1c7112239a2bde3f2b85845d24918f37d4de4c30a 2013-03-10 19:35:14 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c3ffe01f2e20fb597183bc0fe937b38d6eff84538eb2642b2c8028ec6e860c1 2013-03-10 22:43:28 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c48d6d01dc7bc4d689ccf2f63e1912c07e98c57bba59469af88ec619c52896f 2013-03-10 23:05:16 ....A 93775 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c5a83f3f7906d712d4616aee119bbd02bc05a472404d1e25e6062eb2df57f30 2013-03-10 19:40:52 ....A 662528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c5b6e5bd8159e7e8c963067ec2aa01af58919a3dbb26628e46ae5ad9d162026 2013-03-10 18:01:40 ....A 466432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c5c2420c6591880ed881dfc7af34f6d7725c2453e912715d1c830b42645dbb0 2013-03-10 22:30:22 ....A 1507328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c5da2bbfcc5cc25a6a6c20f363b99b49fe09d4a918f2b976ac8f527d302ffc5 2013-03-10 21:07:06 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c5f9ef563d7bd8b4c36abfc76e1ff6e44a2f02df3b80a7388d89f53e00c1ad6 2013-03-11 01:27:12 ....A 436736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c604f7801a4ea7197169328a47588b2ddeb0ec6836422b1509291659e5faba8 2013-03-10 21:17:48 ....A 95744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c63346eaf74925089a854c2d155afa12049f620b566faa48db24ceb9faed832 2013-03-10 22:45:06 ....A 164352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c69575581a20cbea936c067c04ff56f15b90ff0e81a1286e9cb1e98f18ee02c 2013-03-10 23:17:04 ....A 123392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c69afbd33bec53a3be6e2a0b184e713c93326017eb57a7350ae52347ace35b2 2013-03-10 19:25:50 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c6d1583ad4d3b60473d4c2e3c348fe2ef1e15a4cc4598a51da92fc4ba73bfed 2013-03-10 23:07:12 ....A 29382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c6daa30d48b4b19c3cb457760907bec1f8e30a5c2cac229e84953779f32e460 2013-03-10 22:40:44 ....A 26304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c6f1637c21334122f5443b1e211fb8300d62d58500b759600113f9b77221bb5 2013-03-10 10:27:38 ....A 100381 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c755d8c1652e3d454544bb27478ae0f173f091e07c2c72c7e0e71d8d5538998 2013-03-10 17:56:40 ....A 168882 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c78c8694f5d7d2a7f029ae130f83a28387d8d28cb5583b394483591091ec032 2013-03-10 18:02:48 ....A 214016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c7fa3c1f8272d150c36e54b5cda7b9a8fc51bfb39fa559aaa5afb54945b0556 2013-03-10 18:39:42 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c8106b9a9fbcdfd982f26c072d0d6e0b97eb4865d55065fcf71d910a2516dd4 2013-03-11 01:05:40 ....A 77844 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c81504a04371ce07c795ca2fb4f3dac68295362b7e87af9a1367528a0342b62 2013-03-10 21:11:44 ....A 68096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c81685896f3077f3edd5a68c12e4a09b7f3c6d1174382cb1784622605a19aa7 2013-03-10 10:11:12 ....A 329762 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c87142a898f34375b1006532b4b22722ccb60c21659b95fa400ac448448481e 2013-03-11 00:39:28 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c89af942db99aa2c55b50ce5947dbd6b4ac18aa4bf3220b2b0cd3d62bafddea 2013-03-11 00:52:02 ....A 274588 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c8aea5e8aa425efb023d8483808a71ae31cb67cb14885850b2d10963d7499c2 2013-03-10 21:16:24 ....A 15840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c8c1b02d89db371d7100f846171ec617740e8e39f6dc9b324498f230c3f4ae4 2013-03-10 19:07:36 ....A 91055 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5c97e356a09ddd4056348199b6c07c8926da42550cddebc28d02c7ec557959fe 2013-03-10 23:55:44 ....A 13328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ca76afb68f4feba4f4202a960b5c1c259c09fbb4939e8e4e3ab366c89224a26 2013-03-10 23:06:36 ....A 23848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cacb037c137de02179eb9b8534307b746021808072a059a661288fd9ff44fef 2013-03-10 22:50:38 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5caf47a3a11af4c6f16c2ceb0882713d68a36d3662534a26693b2d2be5945599 2013-03-10 19:36:12 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cb75aab116556b087ed5700a2891cc0caf03f5beb1c5d8455b55ac22dfa60ee 2013-03-10 23:14:42 ....A 307712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cb83461f02d03941e324f6028f82ebf705f8b5761a3246c5ae7d579c15411f9 2013-03-10 19:39:00 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cbd231862e71757eb3f8919a6433bc65c3f2c27d82237e680f77f90abb47e6f 2013-03-10 10:42:22 ....A 2754560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cc57722b448671bf333c3d5732627a4a781e42450c5105db202a40f6533ec00 2013-03-10 18:24:26 ....A 804864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cca3882e88b8ee15529a7d214be390bb082b6af5fd205b4fa50f4068ec27cd8 2013-03-10 18:07:42 ....A 1019904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ccd1589eeaab455d183178e72af285512277fe1087bb918b27ca30cfdde1ce0 2013-03-10 20:01:20 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cda943b032a8cf3224f6269e54f27e48181085134cd07c4d1d9fa01464d86ad 2013-03-10 23:30:28 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cdade724b1984ba1fa145905b57209a2081410d3df2d97b6c317bb97b659b6d 2013-03-10 22:52:44 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ce04c0098b534b9001455073b33cb7cb631b99a0683d2e3f36a282402737bdb 2013-03-10 20:03:50 ....A 1349120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ce11858232d720ec697f44bf21736307d2bde3e9885183691fb7790a51d70d7 2013-03-10 20:08:28 ....A 455680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ce512ad158f0b06b77449e0206717d1d77938c6b6ba52d2f3e44f8c845f8015 2013-03-10 19:12:24 ....A 917504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ce53cdc975b5498b6b3381d38c36d74f4911d771fd1a8506539764d2f74b037 2013-03-11 01:41:46 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ceaf528b20131e194cd57773581762d9380f675414927490b516d6edae48b1c 2013-03-10 22:40:40 ....A 160256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cf21793fc0df0c20ad03ab0476cf9e63d8ee9098b20d1ba523ce973beb10e15 2013-03-10 10:40:36 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5cf931bbd2ebe468bfe917d36a95e12547aa2d592b9ad8f8e4534e49ad2128a8 2013-03-10 22:57:10 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d04be68232bb813f633bda09949667433491d64ab956f71a9e7c34aab432763 2013-03-10 10:30:46 ....A 37840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d07fd7d7237570e9d1f64743d87c18a78221a42a82157c9395d79a50002e318 2013-03-10 22:46:56 ....A 585316 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d080c4845c56d96a02652f05206f77240db5f909b89cdc64a3eda11087f4da5 2013-03-10 10:42:06 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d0ac5e90cfe25615364967137eb42647889874c93bb724102132aa5874bffb0 2013-03-10 10:16:22 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d0b3e753442c2a79e5cba808c876ca4e7185e9d2bd96c66a4f2ee3fe75a0c5a 2013-03-10 20:22:36 ....A 253852 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d19a4d9a13ee210611db80f779f2ef455438870554cdee983c7576a1d47ffd4 2013-03-10 19:33:06 ....A 373760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d1fa4980df8116104f0d23bde825080c05ab10ae122f934d0f92da10366ea77 2013-03-10 22:39:12 ....A 1440784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d258b8aa2ed0e91c5ab50e6007c2afbbf041bed079db5615e681788ced9da02 2013-03-10 21:12:40 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d25b7c4012314aa5eb507443c38fb42745e1fa1ac8422815cc9285e2066095e 2013-03-10 20:41:34 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d2ac859212dc5dbbdff08736f59280898cf694ee30d36edaef440e656d772a4 2013-03-10 18:43:32 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d2c0d9f13c6fe4d06881090cce9d68e570d1b3feec037e14fdeb2cc1602fa04 2013-03-10 22:34:30 ....A 538112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d2eacb5b66814d1caf35f3d1fb85e9b7929c951768dfcadc8653bc55391a940 2013-03-10 17:51:36 ....A 976384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d3a4d7063d346e0f70e4b87065336c5d8eb9ba65f281c5d502c6cf12c7b53a2 2013-03-10 17:56:52 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d44b19a6326046a86c35142b1421f9dac61afa420d6aa538472404f04d6db6a 2013-03-10 18:41:48 ....A 443392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d4534bb33278168598da6885941308f04860c328008789332b8d75249c8e1bd 2013-03-10 19:06:06 ....A 385024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d4b6b06515a078ad998658e74063cbe7290680f253c620fa21b761bcf1a0364 2013-03-10 10:23:38 ....A 95744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d4bb37ac926e07edb5bd5e821691d770c650a1408903b696a17eded9454b1c2 2013-03-10 22:31:14 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d5252fc2002b73057a04669b1dbff70d50c312818b06ba4fba1049ee87a5c2e 2013-03-10 23:52:36 ....A 251799 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d52fa61ae598b5b7e085d95931cf48b3cb4f5135e099fbdc24e6ec322a3672a 2013-03-10 17:51:24 ....A 319488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d54807d57128aa791cbd6b7489f348fdb8fad530bd9f77a373351bd00018279 2013-03-10 22:38:08 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d60f9f39af2b3f85bf0b7180ba0ddb8dc50e96f0dcf83930f134c6b9f397414 2013-03-10 19:03:34 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d613bbf44bd41644674a4b011fac47c1a2f874dcc402e82472bfe5db4dfbcb4 2013-03-10 17:53:16 ....A 870912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d61f4ac9b0b4a6fcc40ce2df51562387791b24cd5e090f046c861681bdce467 2013-03-10 18:16:10 ....A 944640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d63650fd671fc078ddd429053b5be900079a88c8da21503a9d188fd6bf90892 2013-03-10 23:27:16 ....A 964439 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d686234d620271a847f58e7327ba49ddeccb0b79868444f981ac4efc943982c 2013-03-10 23:38:12 ....A 701440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d69521ed69fee911a22a2bfeef1b52c32af3cd298f2018cb15a068273667271 2013-03-10 19:35:52 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d6b1e245c89e5bcb0f44b371e3dbf5b759b7c4a54bf6b4806d175c817fc4031 2013-03-10 20:34:14 ....A 530432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d70680d2f2626d64ac9195d23c2848ff949344c0857d5482992ec294e704a3a 2013-03-10 22:28:40 ....A 67874 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d72544b39c4fd3728d9238222cdf03b7ef39ba38f5da163f4c2e89c2d1ccfb4 2013-03-11 00:15:22 ....A 799232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d762c8be03d0f4654c3566bc935a5ff5c89673786d7aea76113eafc601636f6 2013-03-10 18:30:18 ....A 140800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d7f87627a5054c861c5a8e424d9a73aea936241edd3b2321732ec6486a1c05a 2013-03-10 23:42:56 ....A 2493440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d80ff7b87aaabc18661c9bd4c7c89f93d44a974f116ddc84d8a4ef932d474e0 2013-03-10 23:23:14 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d8271f56943df21afe1646ee0260c2d809330006efee932e52fdec40a4a4e65 2013-03-11 01:20:20 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d838c547b34e0c0d482e33a02d5d85970d459c3f1cbc7a7920d0915e29c363c 2013-03-10 21:10:42 ....A 125326 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d8f202df217770d05cedf0a805a2dd132e83de586e559c81801ec1690df3d71 2013-03-10 20:28:40 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d8f46c067c32f70c435a0a17605c86b48c70e06d5c28c00d5a25a4661a1125d 2013-03-11 00:43:02 ....A 14167 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d94da4b297a10a78698fba3239aa02688634d6122854a6c151a7a36088f8ec5 2013-03-10 21:03:26 ....A 101458 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d981c57048f365b76e61963e4ea54c5838710745d4eadb2172863e9708c7d59 2013-03-10 20:04:08 ....A 27239 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d9969695ed3670d2fca8e69ecf6d907744af07ffe88403ee8f84824b93aaeb4 2013-03-10 20:25:30 ....A 1256382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5d9ad2597b6c125b88059623625ed927fc9f21b312bb430a8efa73bd044bbbb5 2013-03-10 22:34:10 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5da3413c29bbf303f69256cd29ec8c3ebcb17234d15e6570c0c8f9b6876b5c0f 2013-03-10 18:29:56 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5da392aa646546bb71ddf416fdb6458810288fab1ff3c0d95bad663ccfbc60f2 2013-03-10 22:38:54 ....A 727552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5da49dedab2e8d8b686061dc50b67bb3c36b7525e124791dc19adf4f3b317481 2013-03-11 01:21:58 ....A 2443264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5db2bff7404d2e4234995344c79fad56ee84dbf24455163b371d182d06091929 2013-03-10 20:17:04 ....A 112963 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5db53b704553f30d6c1eba115327f5ce3c6bd538aec7c73ed8bd1a6893e3a5cb 2013-03-10 19:42:06 ....A 62909 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dc1c38cdb0e7b20ef48e4a05bbdb080447b6267504cd5bbb851fdd5de36aad6 2013-03-10 18:36:44 ....A 113664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dc3a9eea337796a8603a2f8c86249aed2b0a2f8806eb760e235d06a8347af6f 2013-03-10 22:21:02 ....A 61357 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dc5501c2361c5632729da6ed9330a3c93a457c4e0009abb58aed12c498635fe 2013-03-10 21:41:24 ....A 137624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dc73bca9c20b8751d3c8cda47682967f9ee3e8509546a42efff68c547a1f3b6 2013-03-10 21:25:00 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dc84723885265bed7ae2c5f602a55108706cc58dd80577aa60e3e923a477942 2013-03-10 17:52:06 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dcaf03a607522fea83128b99cb1788572bf3114c1664e2b11a5c4302c330604 2013-03-10 22:40:00 ....A 945808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dda490f7dcd7a514cea9ff7f4aae0cd65afb2a8b9eafbe0d320ed771071131e 2013-03-10 10:30:52 ....A 330496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ddbe8abcb0fcba3f84ae7220247c403881a70c86ed02fbe2206420a470ccd32 2013-03-10 10:22:18 ....A 603136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5de49965b9c5f30235f31a038938b6ea162368302104c1e67a4ee5fa53f48ca9 2013-03-10 18:45:56 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5deb0f62539e0571e37f7138b6fca70161be141d5d764c60e0ec0956743cc43e 2013-03-10 10:27:04 ....A 2687102 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5debe4567937a07b62b4f41524860b5c5a0cb26db506db4b3f09c98742dc6096 2013-03-10 10:16:02 ....A 91168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5def89d468914cb9a861c2f287087ee758bff953192f8d5fd6edf42f9834cf11 2013-03-10 23:09:32 ....A 459776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5defab9dd4a4b55d4934f2de7109cab7f3b6ff0ceef8d59e3343f35c04a1d778 2013-03-10 10:15:48 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5df34b53317ad9f2bd6381581dda4e7652585193590a5db6c8fc34f90b1b7896 2013-03-10 18:32:28 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5df5f8bd87f013414e8047b665e790e43fad797ce43d51795f223faacb3433a1 2013-03-10 18:24:56 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dfa386e5b89115055d6b248155291b4ab805bdd64accfaae636feadc15c210d 2013-03-10 23:28:48 ....A 426496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5dfbcf3dd03d472ac5ac14386f1dd9ca01c9669478896586d44fe3cd60665262 2013-03-10 21:23:08 ....A 632155 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e00fe53bfc7a850e2e1e23dc57484e1ba869ff4bd107aa926fb6fa455a02f0a 2013-03-10 18:10:30 ....A 168960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e0223745d02c9172aa4c108bec2386ab4950d007fafcd411e17965d66391708 2013-03-10 23:23:54 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e0710a094190d9ba0131ba6d09d9acf1d8c5963954208f40c97605db68cb222 2013-03-10 19:40:42 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e090a00cf909df5909b0826d4516424f6eab1e1aee4d55da554f9c75931b7d8 2013-03-11 01:47:16 ....A 359936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e097c570fadd7bb269c6cb5095982789acc8ff32b4358d519eae70f73affd44 2013-03-10 10:22:46 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e0eee5c3e4b5dac06dc0cc54c23f02da19b9eb86de80424e58e1fec15ec3472 2013-03-10 22:49:36 ....A 1216512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e170f3dde7ddfe030745cea02b5c3240e5f43c16ddd87e1baa761652da3b1bf 2013-03-10 19:05:42 ....A 46157 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e18d9fc6778ea17fe38a998a549d03a89f22d03c53fb5e701235433153d2911 2013-03-10 19:06:16 ....A 1380352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e22156af4d25c7b9e497f65b2e3499c7529d776aa0f2ffb755d8ec6d572c3fe 2013-03-10 18:35:30 ....A 522752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e243a2b13c0a3ed5160601ce7450fce1b162f1ff2adb811f15fa1b8fb919fc9 2013-03-10 20:03:38 ....A 531456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e2521effd520cefc4d92c57f971dc5c9629ed904803494a972b2a91495f8565 2013-03-10 23:50:44 ....A 135176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e28cc6915960b0cb84347d3525357b076ee74e6bd81e9784d2eed8539d4bf5a 2013-03-10 18:42:34 ....A 43529 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e2c38d060e21404d04cbff95b2c7f01c6c07d6094e9ce421c3b744f0ccae381 2013-03-10 10:40:38 ....A 375296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e2f01bebb809650f46925c0ec158d993c4a806d531f4c67dfced1b15d363e28 2013-03-10 22:48:18 ....A 868864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e37212a68ed9da145a4ebe3ad7104bf315471ae08525684d7e486ca4f130f9f 2013-03-10 20:10:02 ....A 499712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e393387efc1761669cccfe927ab702208006a536dea644c8f464486844f6302 2013-03-10 10:23:24 ....A 227328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e39407548dbc0ec5de8be1ff063370cf09003f5d93d148e758170e1401ed7fe 2013-03-11 00:50:58 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e45e9c5b7b2b2fc601636f53f403a8ee83f40ab6e841b17637cb147e4ddaa35 2013-03-10 20:29:06 ....A 628766 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e49bd0aaeba212cf62ef8775049cd4e766cdfbd1fd93ab0e8523ddf1d2e718a 2013-03-10 10:18:34 ....A 66192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e51eed2e9e8f0cfa59dc481558bc023e294282cc12a2e2a71e019d7c6c24e10 2013-03-10 21:15:34 ....A 526336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e66b8904c06da2d320f998757875145fef2ac5138c868b25f44a524b877c799 2013-03-10 20:43:12 ....A 2019328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e68f9038925103fded811ccb8777a0e427015d32abaf62e809b1fb1ac55ef10 2013-03-10 20:17:22 ....A 580608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e6afd0b81a4b0fb4bc89c2c5205cb95aaeb51e26a50acb6a25da295b1fd0996 2013-03-10 19:50:04 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e6dd8d9fa8e4916b968e1648edb8821cadb7c87ce86917fb3d3cecbc5375652 2013-03-10 20:55:52 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e74be6fa31a0eb5d29d38e22dcff3e6a97d6efb1d3609f34df33bd6bfaf5847 2013-03-11 00:47:38 ....A 153088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e769a4fe55e4a80c53640d5d0b98e9b9f89e218f9c09003041ba79d33ceee9d 2013-03-11 00:20:30 ....A 1296981 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e76f8b0bbabaa6f639f122741db3c422f3ea2e85e8745d4871a06b0b46f6771 2013-03-11 01:23:22 ....A 1023488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e7972b6c4c2931ada084810f670f5ff568b278746ac0d1aba64869882df613f 2013-03-10 10:15:38 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e7aa1bd4319ac262791ce0fc05957572c89a5bbd5cd81107ad3ab0da084f220 2013-03-10 19:44:36 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e80b4491188bc8d001cf4cbac8401d54deb4bd9e8ae3e235e996d836f2449da 2013-03-10 20:28:46 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e80dea8f237eb98bd52f88543d79bbf65dde739d88b724cb5bd13fd65e2bcc8 2013-03-10 20:50:32 ....A 20488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e822841c07c42e5a5d5fbc9fd3bbb2f8f9f0ed213def828c11ef50071fbecf0 2013-03-10 19:14:02 ....A 161792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e82ca66f486337773d7d2edfbe9ea9b6b596ab1020b1c28dc540ad558a5cd2b 2013-03-10 19:47:06 ....A 84897 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e83089dfad9a948abcf23f119701e7b31d85b33bfae74664168824908e20a16 2013-03-10 10:12:02 ....A 169782 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e8c6675b0468f2e1a81bf9cdbc392871949f55c7d8d242fc4070792c85395d1 2013-03-10 22:38:52 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e8cd89385c208cae4d1b059dcbf13d782718dccf9dc61d591019cda1e3d7b19 2013-03-10 18:42:50 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e8e2f1b17ca0ce93bb1a676827547b4e83a4d4303f6fc3008a76ba9a4f321cf 2013-03-10 21:53:40 ....A 256163 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e8f1515c856cf3fc276c39a2a8e879077c8ed4bb0cc73841cdc6e86d8259267 2013-03-10 10:09:12 ....A 874825 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e8fe8f4fe1a74cd1d14898174cc6b3eacdbe9d0e828a91d6f249b7dbc48892a 2013-03-10 23:31:52 ....A 82747 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e98b272a934cd2b588449cbc58fa61b7a3e155b956c8da3ac2cf0fc6870eba7 2013-03-10 23:29:38 ....A 1144320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e9b75498091157fa90fb68b4424abe3f271778b825e4a79bcce655d469cb5c2 2013-03-10 20:27:16 ....A 1642496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e9c15c7ab520ca9f4f3519629c00ef6139fe3cfa577d64f04ec3557def34c51 2013-03-10 10:25:20 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5e9ca97b7ade4e39ad01e29604af3802a02e4f6bf9f0a5cf15608d810a7f5aaa 2013-03-10 17:54:08 ....A 55671 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ea71d5625e50378176e25e6027578debdd5c1c1e69ee1aa5e36b7698d539b83 2013-03-10 10:32:46 ....A 717180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ea78c263c3563784d7242b6d92d582fd428852b3c1789c59159f9a81cc43482 2013-03-10 17:50:50 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5eaa240ec625899fb47739f1a2c1143d57ab1d2334885af8eb7b7559c9697838 2013-03-10 20:25:02 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5eac6935b85a3df0c15c90a9d323f1157223531b72aca9945aa8e8d3c9b3f812 2013-03-10 10:21:24 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5eb8fb477173f7397a8addf046f3a2f0a8f9a24400349c1bdeb22a08695dd0db 2013-03-10 19:34:24 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ebe821cf21eb30b8b12e271d84813187d2c90e9a3ebf125b05d242148bca1fb 2013-03-10 20:54:12 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ec6b95d8ba462c19855a2861946c080bf430193696b289e6bc8181f0c23342c 2013-03-10 19:39:20 ....A 151040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ec9304ee8aab836d6ba95bb5a09d0e072dbc90ef21d537e838c3b3c67468e77 2013-03-10 10:31:36 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5eca0062f6faebfd9c4f41536521d1bbb6f4130b58113c0c4fc4f6bf40869454 2013-03-10 19:17:40 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ecda875f5b987212ea7653fe12ec40f74b5479198385686a2396e21b5bc7782 2013-03-10 20:38:46 ....A 720896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ecf26b04ac66f6d736c4d1b60fc9bce214904fd71cb6a737da18bd4518ce490 2013-03-10 23:46:54 ....A 95489 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ed2e4b6320a297fe795c45e844ebfbce09f012a40fdccddc8d4c864e4228790 2013-03-10 22:44:36 ....A 120009 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ed3c99eafa3d7fe0738eee664945860a990b507b194e23f57ef9fe816319859 2013-03-10 19:58:54 ....A 569344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ed8464c0f31e40ea849e72ac224c55988431a42da90cd09b86c4fd612193652 2013-03-10 21:20:12 ....A 57640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5edb5bdb4b8e9804ebc068ce4a5372db5508b623eb8d17741831128a25968c3e 2013-03-10 22:43:22 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ee381468ebb7de6b374f3bc0d19d2c7f1b41e302ae5e47effb787d2f0a1b83e 2013-03-11 00:27:42 ....A 1937696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ee4ff5fa679fcc3d88ee670cd0871192f0db302488e9e56d0c96957e2d49d33 2013-03-10 20:26:54 ....A 199168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5eec70fdb6fad44710b5dccb585e4d9b1f2cc19866abecbb76d847b62c52e944 2013-03-10 10:21:12 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5eef2035c3cccba5fe5b9ffd68c63ad6c02951df3aa7625bfd641659eb12b81a 2013-03-10 23:22:44 ....A 4352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ef1ee83537717b04aeab4656ca2b1e1729b9840e3238ac5756b70ae17b7f794 2013-03-10 22:38:28 ....A 584704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ef8cb76951afabc5f31b9c84da1356b09605e56aa6b62668c331fccdc977b17 2013-03-10 20:44:54 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5efc172e939b0ff91a526a41c40812c503c1d83d5a90a4636c6310a9ba95dc68 2013-03-11 00:16:24 ....A 914972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5efc81b0046f75c53e62e4a9ae886e4c039c54c82f6ca0f4f4e5a15247b559a2 2013-03-10 10:40:28 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f0fd390066f46dab0ec0af01e73013c5ad7d8137a4006c69ea08aef0266a2dc 2013-03-10 18:39:14 ....A 861899 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f10d66bc0aa4a6f930f9a40fd304270cfed42011d819e16e8f949aff5795a4e 2013-03-10 20:24:24 ....A 2321007 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f12102912c72659e2b2ec3a974b39adc530ca748e8f473356beb25947e270ac 2013-03-10 10:33:16 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f159a0ec46b3810ad03b02fad4210bcf2215fdf200fa5ee9b50f83b4a8fbc72 2013-03-10 18:49:38 ....A 2945024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f19cf06833d554c66ebeeb61895054512e7abb9d3effc3e9f45e2125b3916a0 2013-03-10 10:25:56 ....A 381440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f270c072d2b2e10ac0768da2f33380c7d48a9642058341c773e6ea31107a3ff 2013-03-10 19:31:00 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f2b516631d1b8e2c4721d8623f54c616917635232f740876db4313b5f8a648a 2013-03-10 10:38:38 ....A 1596416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f2f4931539e0ea5a3fa6d57bc3c9b924f8f51a08cb1dd0bac38cb0ad2339e51 2013-03-10 17:51:42 ....A 647168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f30ce958c4aa60d5babb4cd2ca3b825d392d70820239376ef2a1d67c80f66c3 2013-03-10 19:27:08 ....A 410624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f415c76ebb98d50a95e03493e1b0d194c04e7f4d35f07821e1aa5e0367237e3 2013-03-10 10:29:12 ....A 210888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f42a6b19c4d3733b005d63e56d8756b07bb9b80a1e058802f15cb9e25ceb375 2013-03-10 19:54:22 ....A 25399 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f467289d08d4720c945981b572433f196cda32c8d503dbab930c4610c55c043 2013-03-11 00:58:00 ....A 254654 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f478dce34c4467d981e538a904f312e215388d692720afa261a37fce8a51eb4 2013-03-10 19:45:48 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f4823a102ae08015f31873f8a87b746cda3e600afb52d55a335dc431bb9e144 2013-03-10 20:39:18 ....A 481280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f4ab737d0854993b530b32db064c325183e2ac2671a92a3118f0e08674ad28c 2013-03-10 10:22:18 ....A 22582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f4cec38496be9e2100912a912b189bd6b2adf883a584376100cf7e7dd5a0a4e 2013-03-10 21:21:46 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f4f36130bd297fea7d0c738d076957a629dbc15daf561792c602ebf8abaad40 2013-03-10 18:06:42 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f502fd7da3d32f3f2cb5085b2c7b82ef4b363dc434a2a7ab2f523baa1e5120b 2013-03-10 20:28:50 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f5b85d46091f79c2c116d176b1a5cc8ac238040078ef03f7890fd2be493c808 2013-03-10 23:17:16 ....A 610816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f5f276ba4665abd68046121dceea03c28e1c9b966d6271a23dbe4c275ec19a9 2013-03-10 10:36:42 ....A 155214 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f613a235c052b7007bf463631d7ffb856a777084b6670ad2be6039aa89fc3df 2013-03-10 10:40:06 ....A 25918 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f6464e6b5a3ccffcc88d98822dd123968752ceb4b3f840f5d8b3ca05296dad4 2013-03-10 20:24:58 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f66a66123f0943f132f0aaff3a6fd84deee460bb948f4b9b22791c786b94acd 2013-03-10 17:57:30 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f6709f14debb53422630661fa5ba3e3073708fc4487fbf4036fb513a868eca4 2013-03-11 01:22:12 ....A 5222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f70c0d84a235bbba7adc3bf1ebc0637599ea77baee70188d7753396447de4d4 2013-03-10 20:24:34 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f76409abb2ad0def23e4c2082eea459f238721729f26c06d2e9a12263f68b46 2013-03-10 21:19:18 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f7a1d75b8f08aa9fa154f75e95a325d1b855a16258f9ebf9ce4aaa019a53956 2013-03-10 17:54:52 ....A 29922 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5f92c08f26e1339aa44e888f2e501da6fe6b6a93d77f4db593e6f663860e7fd5 2013-03-11 00:00:18 ....A 470016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fa07bbe53fc3a2c71520abd493ccaa7d13e01e94caa6525aee04c168d0130f1 2013-03-10 20:33:34 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fa0d8c1e218ed4bb75c7eb1afa7d73cc5ff3daffb3c0ec78ecdfc4dcd19623c 2013-03-11 00:26:10 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fa18ee0f4b8df0abad0b3deceb03fe189b261dd5c720453be1be59a1a753193 2013-03-10 23:39:20 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fa693c2d6df511ab1cb47d56c37448a4f1ba73e05786d22cbb47d9a83bdb982 2013-03-10 23:14:10 ....A 516608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fa94cf75505c8e5647706bcf2dc49bc86707fdc184d9d026ee48080a9d2fd0c 2013-03-10 10:43:02 ....A 157696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5faa7bd55927341cada0ec053daa426d7a9ce5996a914a1cb22a56fb36aad8f8 2013-03-10 23:32:14 ....A 348195 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fab1388670c9f5f3197341e70287b500bbead5185cd0c79d7b45d7b43546529 2013-03-10 23:55:52 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fab9bced2121a66280e1fc5a0f09f4a06d81c9f93df52e858d354717b029825 2013-03-10 20:24:28 ....A 861148 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fac65cbe7872aaa1383eff2ff8d9fc11756f6727a26715993be958029b04430 2013-03-10 20:12:36 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fc26a38dd92ea7d173c2870ae858c011c3051f086c6cc2a6d6d0f9ff068a43c 2013-03-10 21:44:24 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fc4150bebfc955981c81b85ce3fd2b26e18cdb58cff1b5a7b6d3468c251acc5 2013-03-10 22:08:42 ....A 364544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fcb8a6f08d8994b426d43f35ba09275a0bd981e61c9e639d2a8d43170abf62f 2013-03-10 10:12:02 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fcf013b1661d6129444335a4c15a07dfd324067fd7efac78ad98a72afc50f36 2013-03-10 18:10:44 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fd2766616eee240527a63ff8515128df9b45b8ca36e268edf8a08c7c3b58f8f 2013-03-10 20:11:36 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fd311251019200f3f93e4be2c26b6ab985f2e8279b0e47ee4aefbf1d6f22f4c 2013-03-10 17:55:56 ....A 375819 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fd7c34cbe0fc75f84695457c38950f5aacb3f696e9e8abcd01f0b045f2d292d 2013-03-10 10:35:22 ....A 80804 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fdd9ab5772be83437046815033832118833eb4bdbf8e47276680bb96cf08834 2013-03-10 19:55:54 ....A 1305120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fde17a8399776dc837848c87df29b8affca9e28915278552e5a896332e3fbdb 2013-03-10 21:11:24 ....A 2740992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fdee412bfa0b1f48802ab9ccda8b614b3d096a29792b3b329f73ba7ffd2963b 2013-03-10 18:36:38 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fe1cc8f527c52c64d150dd389c617543f1a2b4321927b5d49f09a52a04c2d62 2013-03-10 20:26:04 ....A 886784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fe5ab67c8c62c2cf0cd32af19e965920785a705fca11b37344b35d0664d349d 2013-03-10 22:30:34 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5febc6599a28d2d7c54e9b92ad0f39f39d72f3073e11574be3db20a17be3258c 2013-03-10 23:14:54 ....A 417792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ff21e64c615cfbc1fffd5212bd5fcebe0d7a995b59e881d78d61195e28acb68 2013-03-10 19:30:22 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5ff64cbff62f2c3e35e7993d13f28db0a891a370d0a96f90b0390c2bd285f710 2013-03-10 23:21:32 ....A 217600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-5fff0f360a6cce94f5334d387ab6c93360acc636e8e11fbb0953094e0908e36b 2013-03-10 09:11:56 ....A 434280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6003c43adb9abc277b9e276b2c98f8e543c485e4bedf47232d2477e91d744e70 2013-03-10 22:38:30 ....A 275968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-600857f7da28061bfcd7f8baad5d1f3ca403325b1ef15500a4c022406ee8ef99 2013-03-10 19:27:34 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60166b13a1a07fe1caefcbc41a73f92177b976ba8ad1c772f0a0a3b19518b397 2013-03-10 10:17:02 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-601854925f00727ec985e8009423473c5be8c9ca56c9485144728d5843bc3fb9 2013-03-10 10:34:40 ....A 111973 Virusshare.00043/UDS-DangerousObject.Multi.Generic-601a2da1d692bb972c7e4743bee588ce41d70969c84a8cb579c322a590ff5308 2013-03-11 00:31:30 ....A 2146304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-601bf6712a3c63a66bcf0a2a73b2ce2c6673f1709f3a19313d70a3124e3675fa 2013-03-10 20:52:52 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-601d411a6c33ef2d48137e26b664078d9879549d2947cbb86ab0ffe590222a02 2013-03-10 23:32:50 ....A 1236992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6020a6677bfc7ebcf08ed9e3a0aa343daa9c1d8367eb132be7c3bd770d735617 2013-03-11 00:02:10 ....A 49418 Virusshare.00043/UDS-DangerousObject.Multi.Generic-602765b7ecacce83a35529748b7680f87fe91ff83461a0d49b3124ff515cc549 2013-03-10 18:23:28 ....A 531456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6029d5975194dff687a4106cb468e398d0eeb4f4a05e74d86b44c4d45c727374 2013-03-10 18:12:42 ....A 57359 Virusshare.00043/UDS-DangerousObject.Multi.Generic-602ac94d5c165545394b7167817deb9ffd5f33fafe444d860b74d5a92eba7765 2013-03-10 21:22:58 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-602b9eff37b1a5bb51d4db3651489a8c986116e1c2792b01e5ece03f7206a4f0 2013-03-10 18:00:28 ....A 157696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60322b002ceaa2b549c5bc36c51b2e0849078e4b3ee5dbcd9a9e14e7d4646955 2013-03-10 19:42:22 ....A 658048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60348f3cc985dfbee3dfe4b5422e53721ed0601405d2c4660e5df36cfd7325f6 2013-03-11 00:33:22 ....A 545280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-603692afa6465b9a6e6fa6c02807bf286bfec35a603e2dc6ca9b831d0282106a 2013-03-10 22:27:24 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-603fa26ccdd842b235df1dc6ff929a6bc5a01aafcaa1feb066354b68e8842076 2013-03-11 00:11:36 ....A 102481 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6048e2369e943c9117c1a47dbb9de505cd2a5341f44744689404aa02ab809a65 2013-03-10 19:51:38 ....A 1913856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-604c42dfa7041e3e21ef0cda3e6e48bef27a18232ba448ebf15b3b5bc11fe7c2 2013-03-10 09:15:26 ....A 59051 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6051350f9859f13084b83eb0343fdbde13950401557e2e1fcf2c4aa06ae80eeb 2013-03-10 23:33:54 ....A 222207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6052753a3a5dc53518958130ff02c235c26462ab61f7dd0247fe56146e9d875b 2013-03-11 01:37:26 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-605c793b0cd7e375dae31ccb7632dfb5afbe50693efca6222aa28183bb8ce770 2013-03-10 23:46:10 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-605d8e05faa7dfc8c78e2cc19855b951e60f30c2f6541d3c6f73eec9d1c96e44 2013-03-10 18:15:34 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-605ebc6c8cd8ca92731aca2448542ed9efd85e8a4f71863139f17ed9d0383085 2013-03-10 19:47:56 ....A 35328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6064381979afc5b9d28ce0179556ad46f87ae8de85ee3ee20708372570162c15 2013-03-10 22:51:40 ....A 31041 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6069b5a95ff307e408abee9308b9ca0b75a817402c4b06270c722019811854d9 2013-03-10 21:26:26 ....A 77208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-606adf1ad49b691bf38d1fd55d63ceffde7f882162441c7d0ed04c90df9f9eb6 2013-03-10 20:53:02 ....A 705024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-606f432c279a44b4b657e1e471083282c886db289ecfd4669fafbf9a6bd2a450 2013-03-10 17:51:14 ....A 567417 Virusshare.00043/UDS-DangerousObject.Multi.Generic-607055e0ef01e109a4b79f70d12047f9591687e72b0eceef16f4ace877b716c0 2013-03-10 23:18:04 ....A 500236 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6073dfc733aff47697bf8a00939315f088d678e5aebba74494e99febade527cd 2013-03-10 19:47:28 ....A 549888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60774401e5348b076456ea3141a4dd805202002b839caaa12cb83f9f7ca45fea 2013-03-10 19:19:52 ....A 366592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-607aed90cedd240be06b010ee9a4dab21fb1f1f942a43c7d7c07d36b5d77f0b0 2013-03-10 22:46:02 ....A 584192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-607beecde8c90797463b40ba1bc2e28ef22041b907903ba60554346dac31116a 2013-03-10 22:54:38 ....A 891432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-607f2b704eea8e54360a1d88d6370443316413b5b097ce92f8262e5e00e40faf 2013-03-10 19:59:20 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6084b6b9dc52f164138dbe039e3a451d3502cd0dd10ea5a3641164dec7562cfc 2013-03-10 22:19:52 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6089534528f46ecd959394c2c09733dd8ec8169da42a3fdd4c89f1713a4da41d 2013-03-10 10:35:56 ....A 245872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6089540594fd27aeef5a21cfa4eb43e6f3d2b5beb493c2ca57b17f08d1c83388 2013-03-10 23:23:50 ....A 363520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-608acf062247a947010906be0430c6c35675cbd29f75243a62d7af202ec9ca8f 2013-03-10 19:58:38 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-608e8a9aefe5cbf46da5114449059ae3f7369ee17d2c65706c47c094c95ebaa9 2013-03-10 23:06:00 ....A 87809 Virusshare.00043/UDS-DangerousObject.Multi.Generic-609266c1b67599ccd11c266370907776d58d2bdea840f464fc447406466f457c 2013-03-10 23:33:20 ....A 17318 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6095548154977ea92691b39047c21ea2372b422818cdcbef3fb9e0b684f17d50 2013-03-10 21:15:10 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60965b8a9e88145f80b300b915204486cabc4a748cd674089c0448c197a67b98 2013-03-10 22:16:56 ....A 1296270 Virusshare.00043/UDS-DangerousObject.Multi.Generic-609a9f9d324cd6d0e7a1d90d0d37667dc725b618974b1c44f10ff918fe36d7c2 2013-03-10 10:10:52 ....A 42078 Virusshare.00043/UDS-DangerousObject.Multi.Generic-609e81f1369a50fe4dc46722b5609435e307916e3ed07e4b00e6e969bc80fe70 2013-03-10 23:32:34 ....A 287270 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60aab1d9c806d855521da06fb739d063dda3c2ec25f0d1100f8ee659b58d8ab6 2013-03-10 23:09:12 ....A 57092 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60acf1aaf5cea0969a5e6d4dd7a4a10d64da29b244ec8f72d2990b48516a2d61 2013-03-10 17:56:56 ....A 454656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60ad87182c78ee412e5ff02b7551dc9b85de053d96fbbf997ee068b4f5a9cbb4 2013-03-10 19:27:26 ....A 362496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60ad90cf23f51cfc10aa7f07f9af53c6ce5dcba2baee60bab2beada1ebceb305 2013-03-11 00:31:00 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60b1a9b3278416043f6a3099676071e21ea108ca6e313835866dfe08af8e96f7 2013-03-10 21:08:44 ....A 319488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60b75de5fcb52663ead80a6082e54ace7c7808a8ba65325c57511e33f0f10ef3 2013-03-10 18:12:22 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60b8e8fef6f02decf5615d038d3880c2e07f3090d061df9ff7e8fed66e817249 2013-03-10 18:48:30 ....A 688128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60ba220898d53dce390de7e496c8ec7514d02ef540244e5e209f21d37a7a7104 2013-03-10 18:05:00 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60bb06e58b2d6cd7a6d4ae3ae47529adb79bc391ffca0581e033dbf86bdb53fe 2013-03-10 18:53:02 ....A 462848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60bb9dbceeb9644419a20a6e4034976c282eb6b3de218b84d1afa686880a95a1 2013-03-10 19:01:14 ....A 60593 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60bd0510b6e00cfe9b34c512eb013ed8818d2befc52a1a92a2241f84faee9ec2 2013-03-10 20:50:18 ....A 72144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60c0b99114bb2f073e2f9695fe7f6310375b6fde9351228e81faf49036c34026 2013-03-10 20:18:14 ....A 498688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60cba3b2928ba968a7e069d3aaba1249307c775556990927d1454cd67fb4618a 2013-03-11 00:31:16 ....A 33693 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60cbb1ab5672802480e57bacf6e39e3ee5acd13801b4fb2aa3bd90cf5099205c 2013-03-10 10:09:20 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60d0863f0ece95386b6bd23de01045c8a58465e4167e89b22a1e9f16808a8a1f 2013-03-10 10:26:06 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60d0aebb3d23ac970d5f3f32d10894cfed72f5c9a6b09095ab5b64ccbdc927d9 2013-03-10 10:10:50 ....A 219648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60d487653bec161e2647ed50ac79dde1a46e1eba5b05281a311ef9899425f7b0 2013-03-10 21:19:28 ....A 1862656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60d8ec0acd91fe10afcd08ffa795727dd40c90900bb2913fa60553053dc1823a 2013-03-10 22:22:46 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60eb27da2d50d01bfe7cfce44809d37244a08d8bf5d99a505e7302f3b07738fc 2013-03-10 22:46:46 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60f76cea82c4e69d9ab406499bbce5335e3a2721f01f50201519b67096857d03 2013-03-10 18:16:16 ....A 40228 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60f7da0b323c35cc0d5a9777a01ab0c1c2b146c6960ebc51b37e4e33a383bce5 2013-03-10 17:53:38 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-60fd1831793aefa41ba3dcec9b808043c3a348c0b9dfc275caf3f5a3bd64054d 2013-03-10 18:26:44 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6102e3ebbb117cfd52135e690f4a4ccd972d2f480f60faabdd7d6ad00970e800 2013-03-11 00:18:50 ....A 18232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61085dc8a72a245f476b82dddd0b191249ca7464a7e12d885846e29eb95da019 2013-03-10 21:02:20 ....A 786432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-610d608f71fef3a9cc431999cce6fd4f99eca384a98d199d283ff16e41be5c04 2013-03-10 19:57:20 ....A 630181 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61104c0f6fcd92222aba8160d8854c36c16882d1e3db88771c17bd42056f21ae 2013-03-10 19:39:14 ....A 89467 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61134762c0317a9f0d6705e8baf79e14cdfb5ba9cfba67a5857edee9f65ce95d 2013-03-11 00:16:04 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6116ac6e4b7a9e2961816a21fc86d8c705636c817dc631535346afcc2f7ab8ed 2013-03-10 19:29:24 ....A 145412 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61182de673fd472a0e0459673d09858e46f75e1b82b457aa078942bb8d9c1785 2013-03-10 22:20:28 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61268b318148afbb866911e9a437063a7c737786051d13ed87e0d53838bc11da 2013-03-11 00:52:32 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-612a5c9f05dc83117b70a8ab6dc140c8db991ae8574c71f837b2bab3c7ac4a89 2013-03-10 21:17:52 ....A 1973248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-612b28411418966ca9749f176e22fc553b9bdc2fcd67651401d561dd911c63bd 2013-03-11 01:13:10 ....A 14352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-612e139ec39c6c5bde49be7cdbe372b092aa8345769fa81aa125ea751f36a2ef 2013-03-11 01:06:14 ....A 527872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61319c40bb5916bf413e5ec0774d8c4a98352870bbf9a59ba7502bf8a04eff8a 2013-03-10 17:54:46 ....A 50912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-613643d673a4e13781c2f23e2cb79efa7cd3b7d783720fedd828e862aa7c7867 2013-03-11 00:10:12 ....A 3330048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-613ac736df5c76faf559776bd3a148ccc3da7572163f6ee76ac348b27d3daad3 2013-03-10 20:37:56 ....A 643584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-613ec633f3a8a7046d59052caf7e454fd80dbf53c360db59fef3b7c697840d0f 2013-03-10 19:06:18 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-614211c0a6383581950f85fb7c73630eb4513a564d3d1d06e049708efc099e6a 2013-03-10 20:08:18 ....A 825858 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6142c9bb83ea09690e286817d5fd11fc7bb135a2edeaddd625038f179cc55f83 2013-03-10 10:28:16 ....A 108032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-615d87ba586fa5aba58b38437a1cbadfbda15c5b4ba4ba7962a3011f551891df 2013-03-11 00:18:38 ....A 522784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6163bba3f50ecebcf9369fefcfe797ce39ddf27974f374e606a6ff7c27d41ae5 2013-03-10 22:39:52 ....A 1898647 Virusshare.00043/UDS-DangerousObject.Multi.Generic-616b094d1b3bc2708ab81150ee67d2e41425ef9c0773118e4e5777671fe54a94 2013-03-10 23:05:32 ....A 1137714 Virusshare.00043/UDS-DangerousObject.Multi.Generic-617e831311ab910c04df5e153e6474511988a46270ca6fb775fe4451544d49b0 2013-03-10 10:23:46 ....A 122707 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6181ce37748484d1d2a55ff328d0a11a290ab21c7d283aa73e1afbb447bbd4fc 2013-03-10 21:09:34 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61895669cd6d7c710dc1b31341c1ed8965c97b9fb68815ad66a6c3861a924d63 2013-03-10 18:55:36 ....A 90760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-618d5d537410d3b9fe150c502b9d553ceb3dac924df7db9438609144f6bc0d22 2013-03-10 10:08:48 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-618e97d6b867d6aceb2d553fa5c5337eb55e774a14cd08f2c9e41da42814d3c9 2013-03-10 17:54:20 ....A 1369216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-618fa60078bd905fd9db0c61080ed33afc9037ab415795db55c4b68d164385d0 2013-03-10 19:31:10 ....A 35065 Virusshare.00043/UDS-DangerousObject.Multi.Generic-619178b9ff4c9aa1c03ad0c29d5ae6c1bf3be279c32f9848e3e47c1d325125aa 2013-03-10 19:05:56 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6193429c7f5ffcf50e173675943f52089100bf33492af967a4ee2e3005025872 2013-03-11 00:08:44 ....A 347408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6193bf57d3ceeb20a956e768bb04435acac7ac4b6365c8838d5d7c0d4f84d93e 2013-03-10 22:28:56 ....A 819712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6194f2bb07b44b3585c6631d2cbed6dabbcb61db51c35a20ccaa69f296fa30e7 2013-03-10 20:45:26 ....A 1384448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61a052a810fef5193213301504b7a69eae6f4823ca52d55aaf1e59db35b6d064 2013-03-10 20:21:32 ....A 101376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61a727bdc101c294cebdab4fc26ef18c5f799709f29405cca16de713b66e65f0 2013-03-10 20:44:40 ....A 498358 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61ac015cbc56e071b278e59f54368279107c64cc94e2165f6d2ea273d8c233d7 2013-03-10 21:20:44 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61ac4fb4f3b896b2e87dc5157cffa3df2e5992f0a6d0de445864554070df0a67 2013-03-10 22:38:20 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61b3ac2b09414a6d5944375ee91615c764f9b2a38a14902a04f3ead60d2ea4a7 2013-03-10 10:40:50 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61b4986a2bede88ec44adeb2b874851f3b7a7ded172a818e0c9ca0fe5e1cf456 2013-03-11 01:04:10 ....A 129944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61b75f89409ee544226f13b5bc432bc86a426588538c92c3c4cef92a50423403 2013-03-10 22:37:30 ....A 1836032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61c34940e47ae3b86936ebb8956559b83da89fe27565040e59871a6b1f3e483c 2013-03-10 22:47:54 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61c514e8db403be7c144c0b96f5e995e85e08f20aab99fd015801984b3de978d 2013-03-10 21:07:02 ....A 327723 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61c8b6d3e309f6673e271921721960da271284e5b74efef42b55646f65036bff 2013-03-10 20:15:28 ....A 45301 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61c910d3cc20efad6b43852a908197323789b7ec38d06cf4e113b4d4d8be2c05 2013-03-10 22:17:02 ....A 958464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61cb9190052fd83fa439ad079ea3f034846acb3aa090edab6064451a1087bd89 2013-03-10 20:48:46 ....A 109056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61d47f82becef849ef7c2138fd4e70b0607130953891ae9e0f8389698b8ce46a 2013-03-10 20:01:54 ....A 851968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61dce896ca4fe7d11bbbc807b36c64b3575c745d10e68e92db8f4c2e1b8fbd1d 2013-03-10 22:53:30 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61e226069b198ff7db10d8cc194fe501e3bff279f6a5db797f4a89fcecd26340 2013-03-10 20:16:22 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61e270aa80789d3e2544a494020b137f2745f44c5432ff01dc7a1fd2d2eabb19 2013-03-10 18:29:50 ....A 210432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61e970ad53365d2b85e8e9af1716557acbc61eb876820df3912f3a60ffbfe733 2013-03-10 19:55:08 ....A 34837 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61ea233acd61f6a816c3bba0fb02f18906d7529485d85fd44683c3cafd92d06d 2013-03-10 23:13:52 ....A 119296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61ee131f22de7e103945ee86fdd3248bcbf126cf03808a1034228b9b76237f1d 2013-03-10 10:32:36 ....A 844558 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61eeaa0adf6a2b19c8eceaed63bd2b48c269c66d07279ef5749fa97dcfde49ca 2013-03-10 18:01:06 ....A 60417 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61f4c8bb4928c1ff4ade5a8b3b7ee15f7a93fd72cb12420532fd027eefa114e8 2013-03-11 00:08:34 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61f53fb28044c9b6af8e165366bbf1b3c66c0471946c0cbb5efe5e6b51fc397b 2013-03-10 19:25:36 ....A 2138112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61f8595f2309eb80bd3727112197ced33d9cef17cc06fc8f4ca6edff1cd6a659 2013-03-10 19:38:48 ....A 466432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61fac32ffc4f3f9aa2c1409f686c3ea548b889d9e62369b148c468b5459f70ce 2013-03-10 22:35:36 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-61ff379d73b680cf9c8ba10637b12448ad65376eea3654e629f48bd032d47b4d 2013-03-10 17:51:14 ....A 601600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6200981c9efd598c90d602c712ef8b9b150cc909a9f9ecc8faecbfad8f14bf74 2013-03-10 20:02:04 ....A 1703424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-620419401be119853a79c17ca3840c5493a23f6c128748f51a0e694833faccb0 2013-03-10 19:07:50 ....A 997376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6206a9f183f7661757eec2bb92b13d81bebb53d9e07572e6c6031c21ef3cfd73 2013-03-11 01:27:48 ....A 108544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-620b625789b44d629cd012042388a700e60de5295270f1266df48b51311549d4 2013-03-10 10:12:30 ....A 171519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-621326c021acf7e2cfe982b9571cd1bdbe0a6cc61fc263b83aa16feb7a821d95 2013-03-10 23:16:56 ....A 190464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6213db0844140a53deeb283c71fa090a4738902e4b322b8d79a2e916c790eec6 2013-03-10 20:13:44 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62143c63060383f0f8c48c3489e45ac330f6ca3c42d94df07f479001a28afb33 2013-03-10 18:39:30 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62172aff233346a44b3a44ec8c479705deb84bed7ad799b4d3b540ec150fabf6 2013-03-10 10:37:08 ....A 835584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-621d94b9b402b0ac5e530d29c9e3adee85cf605baa2589336d2c4bb837d63767 2013-03-11 00:39:50 ....A 41728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-621f6666544766f91d57a6817b622986f20dc99d3f623dd4d4aa3a67a8a291a1 2013-03-10 10:24:56 ....A 421156 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62206aa62f161d80ffb056afd8211aad02101bc5d803dbf8bad81924adec6ed6 2013-03-10 23:18:38 ....A 153373 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6223a06af43d6a911a17abac840af5de1fd8b5da3687dae1766231a730c4bd8b 2013-03-10 18:29:04 ....A 67072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6227bb6792d426dcd907cdd4fd07b4d822841cb13a212f8bd2d4dd8b517783d9 2013-03-10 18:48:34 ....A 582144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6227bd7f1f8634024bcfd2aa41d20cc4e746f440f4856dfecc0f07e6a7c6e199 2013-03-10 10:22:30 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62286baac988a16b838cbed8ab47c795d40cb3558805ac5bad7bedda033a45d1 2013-03-11 00:43:28 ....A 630272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-622bf04993f6f02d798c1b9992ecf4b870b21cbd3d48a81551664c4b20db8471 2013-03-10 23:46:00 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6232530598ed081240b2aa22768909ee5a74770bed45823e59ed3fa4b3597517 2013-03-10 23:03:18 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-623439865a0a6f6d313cefdfad562cc7ec272966a010fab8dc7b9d77b13025bf 2013-03-10 10:40:00 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-623ee39cf50f62f9c0396982e419658c3b39f4e2453c3d74399f30e725e00ee5 2013-03-10 18:53:24 ....A 1234432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-623f482fd406823586a30bd643e3dc70f6f2419f708f96f807a38a4763b228d7 2013-03-10 20:34:04 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-625471f222123ef6486b292ad6c259b9114e66519f32d0376fbf2ce44513efc3 2013-03-10 10:22:50 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6256c6d9773647ee1d67bcf7ba1e1fae5520b4e7a3e77a79bafd4af3a8a285ed 2013-03-10 23:01:08 ....A 44448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6258400cba5d0f00776cac81af469132f706a4fdd3de30a9aa8c34f674748256 2013-03-10 20:09:28 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62597a755bba6e663e91f78cf345f60e1796fe25d74ee44ad72a9df765547cfc 2013-03-10 10:41:14 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-625b0a8cd6276aba919b6d573b17d875f9013bdc5de3a7402b75dce72ff80c4a 2013-03-10 22:17:20 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-625d50faf01308b90b5abf99594bb245211545d046da4669f3c50b99968c5a60 2013-03-10 10:13:02 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-625e096b03d932a5b14ed4f90a93059d14c8b38a385afef2f8fd4bca8e89d3a3 2013-03-10 19:37:32 ....A 806196 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6263cee8a5a39e9ed37e4cff5887d8aff9efb61313fd6140d905bef690902c4a 2013-03-10 22:21:14 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62694cdabd6071d7e57e16defa2ad9c9534e100f6675c30094a62708fdd01ac3 2013-03-10 22:10:36 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-626f97b3776ae06b390b74dd0178c2415d8ba49a857b8925a3e80733ad78a829 2013-03-10 17:50:28 ....A 601088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6271d4b575ecaf4b0b432e1c0642149228e0c551d0bce37c6f81a19f4086f59c 2013-03-10 23:43:14 ....A 13245 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6275de78adaab2d19ca0927eb10f49a4897eb9b7c6d5810ee251d8a1aa47a468 2013-03-10 18:21:28 ....A 2039808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62790dd221a110b30393b4af1d5b8034018cdb58067951789ea1fa49fde58f96 2013-03-10 20:48:00 ....A 297081 Virusshare.00043/UDS-DangerousObject.Multi.Generic-628029fa4572760165dc6325c28d07fa650c9af813e657eefcbc149191ccca6b 2013-03-10 17:59:44 ....A 89088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-628630e7e502abbadebddd1e6f27d5f76833deb8e633ef08d2a8ca3fd45587d9 2013-03-10 19:26:02 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-628cf136c0e9ea43778fb02dddd7463c33dae3b401bcbd1b08289ec0a962eba3 2013-03-10 23:25:26 ....A 606720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62934b9d64b3a37a30b72e358e2eac7ea84889bd749075149d4bf173b8ac6929 2013-03-10 20:21:38 ....A 790016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62967ef3f7df0bdb0fbc727f4308193dbaf8b09e6e19234729a55fd6f9d79761 2013-03-10 19:04:56 ....A 2311680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-629a006152bfcb3e0604f0cca332132f33a2525608ce15cffaeaf6b8240a479f 2013-03-11 00:00:02 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-629a02d77a9492af38400cc354b04f5375ee1b420854bd6b229eb6b433b1ea6a 2013-03-10 18:09:20 ....A 104355 Virusshare.00043/UDS-DangerousObject.Multi.Generic-629b57d4272a4b4ef503e8d7c1f83a2081847da463b28ee2b9ecb9a268c74ede 2013-03-10 20:24:08 ....A 129356 Virusshare.00043/UDS-DangerousObject.Multi.Generic-629c2750d73c9437232b4c770d5a57195ddfff3ee6ba51c4f3c7d3d544c8f1a4 2013-03-10 22:32:38 ....A 133515 Virusshare.00043/UDS-DangerousObject.Multi.Generic-629e62d58f5381f15dfa9b181a8a9b6700b27f13e1d2b3b805791edb4f56b440 2013-03-10 21:12:50 ....A 328900 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62a6c52b1ca10ec50c88346865a9eabf53f422f034487ef6ad3b40a805cfe998 2013-03-10 18:30:16 ....A 53368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62a9de846d971e7889188059f7736cf615848879fe68d451491dba2f47f66235 2013-03-10 18:42:12 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62a9e6f71edf71d396f1c8f0c8e75848a8c59c0e8227e30f958621ad4515057d 2013-03-10 10:27:30 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62af2b22c0f4aa43678fc0b404eedd00f4b4f3868bfd7c8063a5bc3a4117c6ea 2013-03-10 18:02:04 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62b04b687a8fcdc858d2443ec7ad59f5e2e7c306641c8f6291beb3ca392b14fe 2013-03-10 20:23:20 ....A 150528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62b30acacbf9a60ba5cdac575ef8e8e09b3be964ef159f23ecb96bf93980b8b6 2013-03-11 00:31:46 ....A 1241088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62c27189b37efce1aaa8ecc0e24b1e05f5d72a4f8163065c0e9c9589bf6b5f3b 2013-03-10 17:53:22 ....A 805376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62c49de4723996b6a69719bc6fe058d61d8d1d4373e0817f62e2d45185e0b0e3 2013-03-10 22:37:04 ....A 137728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62c80d61f9d99d3985aad1a688615730dbfa62621596f0ff79600f4c5fc18773 2013-03-10 20:23:44 ....A 320782 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62ce3aaedcd91eee22ce1839e967dd328fbae9761fd51193ff5b594f15a0cdf0 2013-03-10 17:56:30 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62d21b9c0e3378aae717642a16661c053c7c2541c7e302d3ed8ac606a00b513f 2013-03-10 22:17:22 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62e277c4fa391599e840c313b34ca10ac833706a6214d872ffe3b3ebe60473eb 2013-03-10 20:03:10 ....A 3047424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62e7c4215a7b18a11e94d2cae19e392ae5ae52fd3fd98812d35f4e747f4f8900 2013-03-10 20:45:48 ....A 115200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62f2c025759181590bf61507ea7f41481ee0c1e0973ead6d6bc6332c13c9eb82 2013-03-11 00:06:10 ....A 283652 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62f83ad7db2834076cbabfcb72d04d92fb622fb9d22a4136056912bf33098809 2013-03-10 19:58:52 ....A 502776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62fa421ed9f465e3b8f75bc4bcd04c26910cea03b9bfb1e80fc3f27b59527855 2013-03-10 10:07:02 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-62fb46c955887f912516d6e5f5f2f442c2e2232221a82ce61023699483000ff9 2013-03-10 23:30:28 ....A 617472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-63022588d7c4fe35716be4f8b9a9b696144b6816b4f6438f44008f695c0d6025 2013-03-10 21:39:26 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6302a1c9d6140636c765a936c43b88fd38535bf759ddd3219e5fb46bfeec5e18 2013-03-10 18:59:28 ....A 552960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6303f6a6cda7dcc63770d20eb1039b13f02c422f70f7146ce57f7ffc5dd01951 2013-03-10 19:27:14 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6312e8cf12cab9f825aabdb9ccec614ddbc8c0883cce84ce25a19751d87328ba 2013-03-11 00:06:42 ....A 58072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6317ef5a2ccc5c12533ceacb9f5874af7fc1cb915a54b9f93644ff0f38715201 2013-03-10 19:40:32 ....A 81986 Virusshare.00043/UDS-DangerousObject.Multi.Generic-631aa01934e8a334a12ec620d2c2bdd16e5e02efa4176253dbf9cb47cb43d89d 2013-03-10 23:29:44 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6327334b60e6996b3a9ee3774d8bdb1521df92cf4e8e2140e9db69f06b92ab06 2013-03-10 10:25:40 ....A 476325 Virusshare.00043/UDS-DangerousObject.Multi.Generic-632d09169a0a966f1edd61ebbd921fc291895686f7d66c64e1930bb91430593b 2013-03-10 10:24:02 ....A 154235 Virusshare.00043/UDS-DangerousObject.Multi.Generic-634dd9f059681aa1312121a78327e874f851e0d1bab36990924f997a4ef31b76 2013-03-11 01:07:44 ....A 667136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-63533c74f62fa88e5c02943c3d9667dd727aef8440173dccd9c4fdd389e0ba06 2013-03-10 17:51:28 ....A 977920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-635aa8b3ea3bacfa7e4f87c714801dfd6f0fc95b444b5b7884fe1290d6a8c908 2013-03-10 10:20:10 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-635df34c78b3c532f30bb2edaa20296fdf5ab97b60b33e61a3bc36adb95a7c94 2013-03-10 23:42:14 ....A 890808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6360cc93e079e11199f0a2d44b81242761beb97a652cfe8d2e61a1bce36f0a80 2013-03-10 23:50:30 ....A 227840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-63714638621b40b0fc4027d06d71f96121ba94b410d9e8f35f6330af7563d218 2013-03-10 18:02:36 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6377e0f9212d3357e76d672b22f80c2dadf4047067a8f562dd7953a40059c9b2 2013-03-10 23:29:20 ....A 303259 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6377f3bab80ec54d728ac777d5573380af921400b533739d5029715ad3a7ab87 2013-03-10 20:49:22 ....A 649984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-63782afd7b46fdadd43afde308d7b753e75d77cdb2f0519078260763e0a0e066 2013-03-10 23:42:26 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-637a2bff5c77a79e70b2195f7c7d3f3e7a39f8868a5e3cea03ae8c95f44c62be 2013-03-10 10:19:56 ....A 796160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-637f8f2acd43aadf172abeb1abd78025804892726a03cbbf48cab300bb52a688 2013-03-10 23:38:54 ....A 104036 Virusshare.00043/UDS-DangerousObject.Multi.Generic-63913bc10e5e107e6aa9d8b76f92bf0d4df39822c6472b2681dabf81c1c4d676 2013-03-10 23:41:00 ....A 88248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-639641f28dc79f7bdad1d677decee6274792cd7254744b03ae6462674473c4af 2013-03-10 23:49:34 ....A 102896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-642b6b801a427edc79f3177cf3f64b21ff24dc2f3c6c40981f1194eae92ac486 2013-03-10 21:18:28 ....A 81964 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6431e84a88d2baf45b6c21832b8abbb6b91f1d936299719ec5d71783acf2bffc 2013-03-10 23:44:44 ....A 16000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-643d24b896c4e6c274eac3e37ca8b55ec29ff077b6f4200ff254ea2bac2216eb 2013-03-10 10:24:42 ....A 1362432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-643e78d34cc91f7f8c8ba488b080a1d48e978c1fbcabbc3dc67cc54ddddc2c4b 2013-03-10 21:47:42 ....A 1389201 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6450c51ee930f3cb782c80bf60ae7400ce60ddd3f9932722bf93bede11957b47 2013-03-10 21:37:26 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-64639210d7d5c2243acc9de5a0956ffbfc067dfa11ce93e30e9f403334c9f810 2013-03-10 23:56:10 ....A 166400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-64665e3b1e6317f1bdd58d99ea69ae38e90fee0430e8f3cad58a742e6e1d5b64 2013-03-10 10:24:56 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6482e62001c258d28c579c36b556ac2d35aaed38f07dc6fa87edd38c052b6c4f 2013-03-10 21:01:34 ....A 516608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-64830b89213687d9feb6fd66978adadfac0ff338c2db3637982ba19f4ad725df 2013-03-10 22:39:06 ....A 9192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-64847083cc5d56377b9561c748ae8284c69fc423d8869bc8489e382eed473351 2013-03-11 01:16:22 ....A 137624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6488e0a6c77c67c6aae879bc8f4581f794a7757d5871e9803b7bc5a4d7fda6fe 2013-03-10 22:41:38 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-648c79ecb56ce1bb8a057c3dda799462bb7bb17167c139d501340075411d8c15 2013-03-10 20:39:50 ....A 212480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-648cd97142c8eba826d87d5343df71b49bb3fd91e7226043331c35548531706f 2013-03-10 20:15:10 ....A 65590 Virusshare.00043/UDS-DangerousObject.Multi.Generic-648f74adc773a6935d4ac246aadfd57aeb195e786244b11d1a49d40d2906a9b2 2013-03-10 21:48:36 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-64dd8d101ad1dda7a9c09e2f467a8e5de2bcbf0b7a4c803935c522faa7f0a868 2013-03-09 23:10:54 ....A 2126195 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6517589ee24c0ca36eba13452b8715a58895cfe6771bbd41fe9f382154913fb3 2013-03-09 23:17:06 ....A 75776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65178b6545cecaf6e45e5052f63eab8cad0a2751c48686f44b9118586ab35544 2013-03-11 00:22:02 ....A 627200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65201a6a704118bd814c47f765b76d378c21dbd82a79d7d6df318778c61ec0fd 2013-03-09 23:12:12 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-652619ef135a42af528326f9a0d4a42a55cc31cb1e6bc3e46fa4deccf73b7518 2013-03-09 23:19:24 ....A 584594 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6528a2ab9e6f35346bbc950d36fe05268415cbf2d7e5b6460d5f852dd22bc85e 2013-03-09 23:20:00 ....A 2668032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6528d4328d9c03d4f32807dd680f6326b6beb0e3f88b3f9b163117daefd62947 2013-03-09 23:20:12 ....A 95744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-652a633aa3f69a50def64f47e22e7b14dac483c8eec7406078bfeaa33f90921f 2013-03-09 23:12:48 ....A 865280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-652a797ea44d54f9ec7893b3174214778cc5f9835068573c1a0dd9b99349ca8e 2013-03-09 23:25:14 ....A 663552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65499735dc23bd8004b32917f9bc4e27d032bf610889a6a293cc44b0b56e14ad 2013-03-09 23:33:24 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6552dbdf8165a14ad759b9155456e897a82fc0d4008f6e945d8b7ea31359692c 2013-03-10 21:41:54 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6565793cee06ef1e36b6ae3ba602af1f068344f077ae53424cf6f69abfb1e2dd 2013-03-10 18:12:14 ....A 954368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-657225a8c47dcdca3c235fdefba0ebf106bb3dadac278b52c93b35ce4148d7da 2013-03-10 18:37:46 ....A 1598472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-657294d416c5eab3f508d341b57b7059a0a4f2349ab4cceca2f675f169c3759f 2013-03-11 01:26:46 ....A 331099 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6574a2c324945b60eac7131ef247ff11d85cb64be0605371e8b3987cc684bc4c 2013-03-10 18:26:20 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-657a7075abab811ba5f5f1a30f1e4f70c1fae54492e0a8d6f77c687a83d09105 2013-03-10 19:51:16 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-657cc16717819881fbb2bd008491f0dface96fb9fd8e6e570026f5ac3d81e509 2013-03-10 21:06:24 ....A 1211960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6584624374b0563940f90dc1ff48db70230a707c6754717d480dd0668b255da7 2013-03-10 10:09:56 ....A 1011712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65898c01918233b9c82c4ec3908632c75eae8fc8ab1c6cc22515079af1a7200a 2013-03-09 23:42:50 ....A 183785 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65930eee58f06f7de7e9acfe722e29561dd0bb5f5b112813898a24950a7350bf 2013-03-09 23:44:50 ....A 251904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6596b385b08dfb7ec9f3608f16997ebfd60eca404694164a826574e4b9b0a9bd 2013-03-11 00:38:16 ....A 81440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65afd463c3d6df96fcb8a5975f31ac6c5208e97747711b072b6a7af2da78284c 2013-03-10 10:33:56 ....A 31360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65bcced51c0ee01916311b5da2edc4936d86fefe7a9f7f9819e07e43047c5465 2013-03-10 08:55:10 ....A 25989 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65c9d9b37a9d07762554d9cb4d7746ed8f3dfb21c042c1130c15d6e5d5d51975 2013-03-10 20:22:10 ....A 605696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65d1f419e8db33e76b7e8b12adbae835021d0514dd7241d42a58720d7e6bc4d0 2013-03-10 18:18:06 ....A 1554432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65d9bab7c07da3856c05ea3734146b5b5b4da6096408b31ca00f53047d97b177 2013-03-10 22:08:26 ....A 202348 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65da401cb16cdd560684b7419023e092f0e3b6299e12cb22685a6c01ad0521b6 2013-03-10 21:38:06 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65dc1065776aa3d30e9ccb87a7a98ce85ca3766f54c678f80092d8f118d0cf7c 2013-03-10 22:37:10 ....A 2794496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65dd063ae6b672e95bb9f4c0e067c26bad016a7fe3bcad4cb4dd7982b5c5c32b 2013-03-10 20:48:28 ....A 49664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65df9f374fea59baa43ee6b6da00566c48570f97b0a7ac0c18b749eb2d5fe99d 2013-03-09 23:42:54 ....A 64512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65e96e798c07fe47f0ff9f7c2978f67ab05199d5dc49b74957d78a615a2521fc 2013-03-11 00:47:58 ....A 72704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-65f1b535c0883576592aaa390e66d58aca60536f3360fee76970d60b2f598487 2013-03-11 00:53:06 ....A 2631680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-661f5384d596ca8404a9cdeb2cf5c380b180b47c1173b2fe0e6ea301d790d612 2013-03-11 00:45:46 ....A 660992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6620917b57e8e19353e74f9884fcf80b5499b3b4363f7f59df7359e62d63d248 2013-03-10 19:52:30 ....A 1098752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6633ec6218b26c46ad512584815494fa02b541befe7ecb0ce440bdf4d9c7395c 2013-03-11 00:59:50 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66352cfea0bc63a20fe44ebeef991dd7ffd1848a4b78721ee048b8baab2981ac 2013-03-11 00:49:36 ....A 448008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-663e33633889d01e6ce22d74b26a0d696ce7449a2bc3d8ab2179374ee0752018 2013-03-11 00:55:42 ....A 907776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66432152008dbecae1afcae5c87a020770036a36703048bd41c8154764a864ba 2013-03-11 01:13:42 ....A 197867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-665176188f06f33f0273948acdee2584398336819629cddce21f6cb12092d2c2 2013-03-10 10:16:24 ....A 18458 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6660dd580fd0f287c7904918424e7efda92b5774f1c740e5eea88a9a5192e990 2013-03-10 21:05:12 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6667f64d047d06efa7d6725e51f236cd8da74762dcf5cccafef7eba7aabc50ae 2013-03-10 21:25:30 ....A 1853469 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6669074ac9a317f6a8bf3889e90697177b7289f8c3c543d18553d6b6527f1380 2013-03-11 00:32:12 ....A 1327104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6669964faddf2ad28bd5591c5514cdfb70388fa4730c24ca4285604742f8909c 2013-03-10 21:44:12 ....A 3043823 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6669e2cb9490fa9c1f15e2a590f1c32b35d5ccb82141cbf001edc7a63b14e1eb 2013-03-10 19:27:18 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-666dce784ab4096bdcf5c1df7a7c26ae90767485825e7c3f1fa0616f678c4e4f 2013-03-11 01:09:52 ....A 1831433 Virusshare.00043/UDS-DangerousObject.Multi.Generic-666fdbfc24928f416a2c593d6311f31eae35db2d40b3c33526594ace3d62f952 2013-03-10 22:50:58 ....A 339456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6679408f7e213fe5cee9bc04315af1ff464dedd18c3005a53ca61bde5c68eac6 2013-03-11 01:41:32 ....A 483328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-667c867bdba96dfe3e6c014059911379a85269e9fbcd3db01fb668aa4dc255fd 2013-03-11 01:01:50 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-667cc34cf1ce31e3ec31b51bf0819ce594b1bb6688ca2def0bbffc5a1d4d8f95 2013-03-10 18:40:22 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-667d79647056a04792fdfdc1afa78db4c623f6be2c24234db904e6e020488af9 2013-03-11 01:20:18 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-669a86c681ee822d60dc95a08807607b743fd27b5170c7087bc5b0f44efd58ae 2013-03-11 01:17:58 ....A 156672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66a2a22f8360afa6d30dec1797f49da8e96eef967d4567e6a64c7c00f64caca5 2013-03-11 01:12:20 ....A 166400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66a41bf2ae64be997f5c6900def4ba7bdfc7243c8387a65c3c3da9ad82e01853 2013-03-10 10:13:14 ....A 23026 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66a55040c01349752680f462f24413f8fc0bd5a45a85be50c0b9407d8dcc6b53 2013-03-11 01:13:42 ....A 388608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66b6cd718023263588164319df47bde694eb2e2205c548441bc399976bec9b88 2013-03-11 01:36:50 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66b71bd3985c65bf2d21f34da32f098852df2222ffecfa7326e93d47aae2d09e 2013-03-10 22:41:38 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66b95fac7b8063db296e5af24a2bd18da4f4626144a3e289cda881bafd21d047 2013-03-10 23:48:12 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66cb55cd2691e615a85b4566786fea86c9f5cec036c4e4b6de17de71c66d5694 2013-03-11 01:31:52 ....A 2495489 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66d5f96ed6acd0edb0440444366c3941c4ee783fde190547040805576aed78e0 2013-03-11 01:27:08 ....A 731136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66ec8c31a798237a0d371f6fb6ce641205550091e6a8eceed7666bb28b55c686 2013-03-11 01:40:24 ....A 23589 Virusshare.00043/UDS-DangerousObject.Multi.Generic-66f14aeb6a90f105cd30be6ff8b97ed09ea3311d59babd15935921cc38f51adf 2013-03-11 01:41:08 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-67003346e481f8ad018df81d288ea403ae413892473951989b4bc56fc83222ee 2013-03-11 01:26:26 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6713b66cae366ac1c59ce6e91b8f3bce6391de8be539c55b895f45a78665bef9 2013-03-11 01:25:30 ....A 291908 Virusshare.00043/UDS-DangerousObject.Multi.Generic-67147e1aae287d905b8cfcbb4be7d2f048dde994ab34387511a1eb3e920cda6f 2013-03-11 01:29:36 ....A 336614 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6728f481ff668a0a61adcb48e3ca5a49bc01e35a8380167733f39c6cd1e1e4bc 2013-03-10 22:04:52 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-678a70ade28ae4d128afb6d8adeb08411a7edb238a8eafa5a54eb5d3413195af 2013-03-10 22:38:36 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-690138ca1d5bbd56bc6b44ad9f77a6bbec734b07c02d181634e2e3255e74afd2 2013-03-10 21:35:02 ....A 1247945 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6a8142f5fc1566b0305115bdbe62e5e6d7c7c48a17395c6aa7934b3f3c384594 2013-03-11 01:49:06 ....A 6400717 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6b7d224c0cba225c943645bbe911cf0f98bb0c67e46d55bd3b3c868d870ebde9 2013-03-11 01:29:38 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6b7dcf7c66e238be3b85faf0615826cdfa780920ae80e7b61cdd042e4ec110a7 2013-03-10 22:02:36 ....A 2071726 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6b87e0156faef8fec97b2292551bca555b7efcef103780d4cf74e92cc72430a3 2013-03-10 22:06:20 ....A 275058 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6bbf83ff91a62eb30a6b9979f9ff1cb450177e0c7d01163d681d63a05357f9db 2013-03-10 21:39:46 ....A 74520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6d1a101a342208c1340bc1a90e0e991104b46a8d0f87f11c5ad1f85f7b7f3e27 2013-03-10 21:33:24 ....A 1327104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6d441e9755c91f458aac9a5928bf135026abd14f842a28f5f9ad78b3bda2f9d6 2013-03-10 22:02:58 ....A 1886995 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6d4d54a1c46f9992e3747a7c5f3b9affbc3b11011707734f18aa9a57015f8ae4 2013-03-10 21:53:56 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6e4c960c304f03808a0485496480bbaee4dd660f0f93409682bf77aa908ac1bd 2013-03-10 22:09:24 ....A 139672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6ef63c578f7a58ef2af1460716bcd105804bb7f080184e4b32b2ed52c1d3e9ac 2013-03-10 22:49:10 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6efcfe07a1677da2fcb086a122b945832bbc24f2592b9ffdaf0ac25bef936d1d 2013-03-10 21:46:18 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6f742bf599525484a072b8c34d993573e7fb5b3c94788aa75411a8aa5fc20464 2013-03-10 23:20:28 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-6f8178056b6944675287beb8e48d2d8548ca2c7e8fe15a51aab176c978f6f4f0 2013-03-10 23:56:54 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-70cd98a07243ea99b38e295efdb10f61c6b6d0ea01debc265dae5b1252bc992b 2013-03-10 21:56:58 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-713dc408418d29a7d9f705d0e80ada409a2ddcb7c25c00167880d222aac58a04 2013-03-10 22:06:46 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-718cfac2827923caa79d003ff6727e3800cff82ef2eb662e0915b1e771ace0ec 2013-03-10 22:04:00 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-71e99516de498c926a0fa78e203049dee01b5704c9c5f666b7ed6d4ecc4c145f 2013-03-10 22:05:30 ....A 683409 Virusshare.00043/UDS-DangerousObject.Multi.Generic-71fa1ad4ab16e41b89bd18c8e11cff4e038c7d750972b41f048981960a882b6c 2013-03-10 21:38:36 ....A 1410933 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7207f68bccc464dad22a1236f50c48dc3c9726f5810bf253351297c0071e4879 2013-03-10 22:06:22 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-736ce13f37db08aa47c57cf8eb3614b47e2ff5fffc02655eab9e594ee12c462b 2013-03-10 22:35:58 ....A 76696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-73e250b597e37973197fdc208f4a6d45ddf96f21d5d8b8444ed36b6b60435fb5 2013-03-10 23:41:34 ....A 2142882 Virusshare.00043/UDS-DangerousObject.Multi.Generic-73f72e5894a971ad6dc238fcb91b6caa5ac871fb8e6b4850096cd2e60510ecf3 2013-03-10 09:59:40 ....A 42052 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7447951a2bdecb3f5dbf6ba49b0dc4c0e2fe41bf2ff68bd0c6cd7f0af1a80d03 2013-03-10 20:47:02 ....A 694784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7448ca9f85cbead30b58c76e1f095b34fbd296ce3400ac2dfbcaa688c1783299 2013-03-10 22:50:50 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7456058503a1dd4e7c1899d01a65da3d6b4272d3bfcae074bf8c592ff79d6bde 2013-03-10 20:16:04 ....A 614400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-745b922b2997a1840b7300932dc05707a3a447cf6ee682c88bd58944234f66c4 2013-03-10 22:58:14 ....A 888832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-745e078155a727b4b44b8b98568a97af76c2d689bdd03de75da64303656345a5 2013-03-10 09:25:50 ....A 802816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74612857e1a3874eba3a7c5765921c9feb7dc597f4956f77b84db30bab55237c 2013-03-10 20:47:52 ....A 647680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7461d5e7f2541136fa7f3c53ed2c030bda79154af02a4e6b9d4f6058966fed5b 2013-03-10 20:19:58 ....A 68608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74629a051b0262101fc08eb5c9bcc92797249c6b0d5c617d4b970920928f99ca 2013-03-10 20:46:36 ....A 127507 Virusshare.00043/UDS-DangerousObject.Multi.Generic-746a485d635290816cb43508ec6112696655395a60c46f6e5ac0ff90553fe7ee 2013-03-10 20:49:26 ....A 143256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-746db2d1af519c53b9504b4b24971bdb87b80d52dc8c8e581a93b46c3faa6db2 2013-03-10 19:32:46 ....A 698368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7475c8d19a6d58b01ff4a9852973455491e42dd15a318086b5bec69b90155c7f 2013-03-10 19:50:54 ....A 462336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-747a95b0528e8b742d716f5929c398d13cce9f7e7c34967503bad27252ce716c 2013-03-10 18:06:46 ....A 595286 Virusshare.00043/UDS-DangerousObject.Multi.Generic-747c52961a4e0150f6ae6dc3202bee2b705715c5ced72edbe9efb4afee7993ec 2013-03-10 20:34:04 ....A 790497 Virusshare.00043/UDS-DangerousObject.Multi.Generic-747dffa575bd8b790cfe88dec516506093e422133c36fecbdf773f319d3856b5 2013-03-10 17:58:42 ....A 521216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-748080e1f68bd07bca214db4f83f8f523c829122bfb55b315a2a1c54538ad23e 2013-03-10 23:58:18 ....A 940751 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7482e0b3fd08b550645c030f49b8a96c350ec1b8b2ede6cc016b5ad4a739ba13 2013-03-10 18:47:04 ....A 881160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-748703876b55d7219fcba281d171094540bdccd9b3e80ff41c67a6a4fef6fd04 2013-03-10 18:14:20 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7487bd0226a77df82dc5898b26581b574145dad82cd7b852c2bca5472fae17d3 2013-03-10 09:52:46 ....A 1715712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7488b004a5f1a3cfded95c34eb037e0b3a646d624cb45fc5c6c79769baf20e9e 2013-03-10 09:46:10 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74899c3e54b6ca83af625662517cd9c9949ebcbc0939c4bec136b76c7b4e70ac 2013-03-10 09:39:18 ....A 738816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74966ab2e43f78c0a31eb35277ab828c5be9a9e530e13d296fe3a7352e8331dd 2013-03-10 18:06:22 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7498826fcb574bdfb635ac3fd026f7e6d096a7763f691bd2893d98f563af0952 2013-03-10 20:41:00 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74a9629a28c65e8a15e9ac0881e28b5091791168f6db2306d717a34dd8ef1a6d 2013-03-10 18:49:08 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74adcc85647563815678da20cb2b071742d8fcafe263aff46a1b5a56e9583aa9 2013-03-10 19:52:40 ....A 611592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74aed6760351fe267cf91a19d4e1e5009abe8fa9b00104bab945d4e95231750d 2013-03-10 22:45:44 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74c03cda6ea509f5b4bd7d0a03efa7189583bbe2d700c42b540f3a81ebc44d96 2013-03-10 19:27:08 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74cdc27d5fb9750a221036b010ca549f23feec83cad05f057807a0454206cf99 2013-03-10 09:54:38 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74cea81992bb699d61aa5254f05836d33dbd6b697df93a1e94401396eddc8bbb 2013-03-10 19:34:56 ....A 105139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74d63e5737ee330731ce17a16c6264edcd5d10f68beb0c9c427073977519421a 2013-03-10 19:44:48 ....A 116613 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74df45731f832957c50258a2e80c4d2dce8f04b47b9bfe662a4f6b7f2a47ecec 2013-03-10 23:54:28 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74e1a99b3478f3bd1303c9fdff9b3803dde8308a8aece8912110bcd15cd76e86 2013-03-10 19:50:38 ....A 4194304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74e1ec14fe15fe09185baf9017e9c21ba10b25e0c8a698556bb65a12183c2210 2013-03-11 00:57:42 ....A 41500 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74e2ecbae5d04cca23be684ad6c34547a48a37b83702ab14455da599d90e6951 2013-03-10 19:01:26 ....A 658048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74e3d653c8230c7dd2bc954f530280dcd7cf15dce463f5d5945bc9c3f787e76f 2013-03-10 22:10:26 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74e8c4e30caa9231128f554392d2578eea916214c7b69a02e08b5535ca13b24c 2013-03-10 22:27:44 ....A 489984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74ecb34384c10557245afc34df42a34fbe5c45a6b4a3bb1fc3f7600c36b4ad9b 2013-03-10 22:40:10 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74ee10c7046120aed83be3a1fd2ff6bd77fe307170a7f37ab7f4ba7e60816d66 2013-03-10 23:27:50 ....A 101035 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74ef92ad17731f3e963c61c17c6e6914a032363a6914a4c624a3e6d986d07b80 2013-03-10 09:09:56 ....A 117760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74f1d85361f5c1326d8519ce76f37f71d3bf8834371dbcb2f3b7e41dfeadfab3 2013-03-10 23:27:02 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-74f87b4b5c24a64a524d7fb93a5a44b65e653eb338d103f0e8ea2d841f1923ee 2013-03-10 09:09:06 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-750009b3ca2d13829c556f6ffb4eea49ee71ddb18acd3249befd43c68bbf47a8 2013-03-10 22:58:36 ....A 33403 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7501950b81b7838c080e0b76fab399a016eab3f481732da513e1b1614a440f8d 2013-03-10 09:04:52 ....A 808774 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7504468a25e3498cb01d869c4d69abb1a13b89a74f9de5ae4647fe54615a5f1c 2013-03-10 21:16:34 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-750703959ded62937f7985c628f49692dc07528eb0b051b3f9ee996c21171b41 2013-03-10 18:49:06 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-750c7d57edff8d8d1257f1d7ff4fa87f9b83b20139af7d09149a0e76d7c2514b 2013-03-10 08:57:46 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7512a0cf08e1d59d727a8afaf328dd474fb355e6b765cb3d77fd48727fd3adaa 2013-03-10 19:04:38 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7512e95debcbc38ec2b6800b747fb4fa69c03bfce79023ac9f74772f02f4ab52 2013-03-11 01:25:52 ....A 2043904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-751bf1db1e560963341fecc661d89db42ee1d53269cf2095e349d5de11aa6763 2013-03-10 20:36:02 ....A 1654213 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7521c4658ddd670260621dae1204597bacab95e706a4a362a6dcc9f2923e944e 2013-03-10 08:57:12 ....A 412160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-752be665404faa5b2e79f0c86e2467bd01a7409364509b265f0887327123491b 2013-03-10 09:11:12 ....A 60624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-752c2407647f33ba652cd8fa0207d0f6c69763b2b86aad449436cf25bed297a8 2013-03-11 01:43:32 ....A 260828 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7532bbbd1b9ad686339eab10872eb13c7dc2d703880394cae257628f790dc3da 2013-03-10 22:26:56 ....A 445440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75338f875ae7761e67798fc31aa2fc67d810f23f9f8a1f87df9bdd70ef52db2a 2013-03-10 22:27:50 ....A 165796 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75358305869d042dd4f60eae88699c2d258e449ac8d2da25432746faae0f76c7 2013-03-10 20:45:36 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7535e9f5c9ca687893d100464419b074cc43ca4840886ebc00d87ab38a265f15 2013-03-11 01:41:48 ....A 586368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-753704ca773d12032f7717b486c79e72874995d7ae9c9ca440cef79060812304 2013-03-10 22:21:08 ....A 1415791 Virusshare.00043/UDS-DangerousObject.Multi.Generic-753bea669f30a26997f9e6fa6310cd762a313796bf9c4f4477d36ab519df8fd0 2013-03-10 23:30:22 ....A 1822720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7543f06b6fe2c32e3a392822a039d69d22f348df0f3a5ef8d5b4beaec49db5be 2013-03-10 09:47:34 ....A 34582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-754741d901bf21e0421e4d2b0cff464cfa090228af015da04d12b85c947000c2 2013-03-10 18:00:26 ....A 187392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-754d39cdcbc83b15632e6f44d828e961630852e1192fbf31bf68a7ddabcbbc54 2013-03-10 22:39:16 ....A 330738 Virusshare.00043/UDS-DangerousObject.Multi.Generic-755aca08f08710d8d53496e532b5616fe7336f1d1609e37a03ba590f491dcd7f 2013-03-10 09:42:16 ....A 375445 Virusshare.00043/UDS-DangerousObject.Multi.Generic-755cb660e6af09ccac8ba552116a966536858ce0a3874078a9c775943b70c00b 2013-03-10 22:27:20 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7562075af52e96f40a9d110af99704869c9fd90c719fa8cd424be8b667902dab 2013-03-10 09:53:24 ....A 986323 Virusshare.00043/UDS-DangerousObject.Multi.Generic-756fe248b1f9f6805e55b24d2b9daa29663b79d58796fa006ba501a40c65ee23 2013-03-10 20:43:22 ....A 332800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-757240244b4a7fba172ebebc6259ea3b16e5c58b991cdc13cf9866f505e8902d 2013-03-10 21:17:54 ....A 802816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75766e595b37bbf37061b54682278f9906e5b2b79afe15a0eca29acf3c430f1a 2013-03-10 19:27:54 ....A 265216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7579f58d1bf132e56508e4b9311aeb9f719e73282adab678097de727ea12e2c0 2013-03-10 21:00:06 ....A 168882 Virusshare.00043/UDS-DangerousObject.Multi.Generic-757adb48788f75eac384c73a70851c80fc41a9119726e20d7b1cccae089e370f 2013-03-10 22:38:34 ....A 635931 Virusshare.00043/UDS-DangerousObject.Multi.Generic-757dc65f62b1f4214f5a2ad5d3abe8eb7dd78d71fa9a378ab6ffed5da1b73165 2013-03-10 23:15:30 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-757de91c67db6bab4793642034e9421be8151a5b09fcdcbeb9dd37495f2ea132 2013-03-10 19:43:18 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7584ffdde74d79c0ff73fb6ebc0a49cacdadf40da738d1a121cd702fcafe7717 2013-03-10 19:33:02 ....A 81419 Virusshare.00043/UDS-DangerousObject.Multi.Generic-758c0e010c257fb235cbfc688a034435c99afffc5706349ac3b8c2ab15b7b01b 2013-03-10 09:01:08 ....A 1748480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-758e32c543cb3d281173cc4fa92b8e92d08efd50f64fff87729b2543599b54be 2013-03-10 18:18:10 ....A 93531 Virusshare.00043/UDS-DangerousObject.Multi.Generic-758f43ef0f57e123ee6c70954ba3d4275c3e12de3264884df5ddb0ea1fa8e131 2013-03-10 19:44:00 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-759bdc8f105238f2b5553ee70d2da345575df451aa1f771853e34915bc251732 2013-03-10 22:52:10 ....A 334518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-759c51634bd1beeaa3168b17e16c23c6bc00b212bb62b484b6caf35b9f127b62 2013-03-10 19:44:50 ....A 747136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-759c84b84d82cab6533c385194b84fb1fa983d34e5e0ea8bd6ba1541e9d72bbe 2013-03-10 20:58:16 ....A 409600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75a3adec571facb2f93f41282b11af1569af716fd7265cf95d557a1925e6c481 2013-03-10 18:26:42 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75a7b2b9863da3ffe2f1434cdeb0510debf8f763bfc5eb75027bbb9ead9f3491 2013-03-10 19:05:02 ....A 1739383 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75ac814f9e4792e54f50f07a5436d703b4c1edc91ff897272b56417d5270914f 2013-03-10 20:35:00 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75ad6bbbdd479f7b6f923569c7436f25e5dd60c76e1f4b0a061b9b9633144dfc 2013-03-10 19:39:20 ....A 2262528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75c2a5dd5e32a8d0506d40fd1a56915487984e6d21fc2f5fd23b1c2db4ba90b8 2013-03-10 18:10:04 ....A 256512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75ca299130a984dc4f386355e1e9ea48e0034ca4204ce173c726c3811ce4aabf 2013-03-10 09:11:32 ....A 53808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75cb64a7ff360baa64cdc634c43cdec140c696cc080f18140fdb4c05e5ab1021 2013-03-10 21:11:28 ....A 1033216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75ce82d9eb1c6050279c6d116f17259876f6eca7c0bc8bf60c0b42a59420cc8b 2013-03-10 09:12:16 ....A 161262 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75ced13dd38dec5ae957492d7c7ec95e6b6446636b2273d6518d124df5192d4f 2013-03-10 21:02:32 ....A 824832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75d0e7c6c57c47df05086be81decda24a93e37eaa77ac3705a45195f6e73b83e 2013-03-10 19:39:30 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75d13d5bf812dcd493d2037f143a876357cf0c70e201deafbb46661fb2f65781 2013-03-10 21:11:12 ....A 423461 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75d1ab0451821b3204bf50563592734a031bf057a46ee9334ba32106415ea4f8 2013-03-10 09:15:58 ....A 1674259 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75d5f3d53c2cdeddbe8f7be6701b7182825e3bbe4b478f54469ff734c89d1230 2013-03-10 19:34:00 ....A 353792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75dad52c2510272e09797b3b467fdd372147a833cd1bade7b3dd86a8d3bccea1 2013-03-10 19:55:50 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75df6908e9f6e47ccb9501fcbf245b24ea355d7ce4a6309516120287a42f0504 2013-03-10 21:23:08 ....A 15913 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75e1df9965cc2754140856fa7e72bf71e6ad46fed8cd03f2a552dab69a9eeedd 2013-03-10 19:51:18 ....A 288256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75e4f79ee80372f773b882f8308de6db1f3269d438af3bca9b950be36b1a6853 2013-03-10 09:11:26 ....A 63488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75f06038ab85dd6e2b228cf5f4a58bd96e801aa203b0156399fe43c84789700c 2013-03-10 20:25:22 ....A 141864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-75fd2fd5de163d92b4c935f33333df3fff88c73edd44a307be075ca43bcee36d 2013-03-10 09:42:48 ....A 129917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76066eb46ff36ec966117e339984e6cf1144e57934fc581c573674a96c3e4740 2013-03-10 18:32:18 ....A 114886 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76150d777bceb5c6638d64795d0235cf5653edbba7f13876ed28b82819897390 2013-03-10 09:20:10 ....A 178176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7616c6cd41c8e42d9425ac094d638af13926dbc50a0846a3181ab26b8817d72c 2013-03-10 09:22:52 ....A 937472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-761a2f46fa1a0728bbc2dc225a5b94409e4381ef49b51b8b4253728d36645f38 2013-03-10 19:48:36 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-761f7c74ee212c63e749082eeb13017108a1491bd071d4294ee812e7cb5f1c0b 2013-03-10 19:09:12 ....A 928768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-762ec392ed0d94090dc550db1643bd714a19b1eb64ab940b141b214cfd29a688 2013-03-10 22:26:14 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-762f3051913a9d6807721c5ac75d948f853bbe10844b8bcd194da08f20448446 2013-03-10 22:20:46 ....A 99509 Virusshare.00043/UDS-DangerousObject.Multi.Generic-762fcf8087a8c72d55f45c73bff3bdf59d7481987a0f0e1f414a670bd1127237 2013-03-10 18:40:04 ....A 228706 Virusshare.00043/UDS-DangerousObject.Multi.Generic-763092f99af4340a6b8ad6669994a46df45e17280e950e2bc12956426ec72803 2013-03-11 00:16:08 ....A 17412 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7633f867d25ac4bc421bd7e418f1d2e2715318f17c5fbeb901b41208e9cfc208 2013-03-10 21:12:04 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76349d5890351a21a1f6decb956b078f83bb8625c7d0b5b95d2b34371d62adfe 2013-03-10 20:08:56 ....A 538624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7637a067ad35f86bbe8dcfbe5136e0b8c4f23161ce56074145e76663fe6a7a16 2013-03-10 09:08:18 ....A 608384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-763846a7c3df8810dab575bef2fb16de80b5484b30ff18bf60030e8613098512 2013-03-11 00:39:32 ....A 137624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7639fa25802c927e9e3b94d54b91f8578e1fc42427847a7828d9d219025c5a8f 2013-03-10 22:48:46 ....A 27136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7642f377d9287b77ff7cdc5e67b07b5400741923eea4914544c5717377716135 2013-03-10 19:26:06 ....A 591995 Virusshare.00043/UDS-DangerousObject.Multi.Generic-764fa0c124adcb9025aaf704b5debfc86b7c17ff854a29c125e2dd7c9f8a0b89 2013-03-10 23:06:24 ....A 28800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-765185ed5a00da19ca821482605ece4356619ad77f1430c996da762bf39775ad 2013-03-10 09:46:18 ....A 678582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7656db253aad391f40b1c24a0c7fe6f27ca80a245688416e4ea895b078a64818 2013-03-10 22:58:48 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-765be8f4f6b0a3f2fe2e8056e6f14cf77bbadaccf8b50897f8164c1dab446579 2013-03-10 09:06:22 ....A 278528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7661890b8b0c6457e80f9f6845544518fff1c6c171c4f53067d4a47ff19fd890 2013-03-10 21:37:58 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-766627a135a51fbbbef2a0f6a58f25a3c27f14861f8e6c951b14814a06832056 2013-03-10 22:19:00 ....A 288768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-766bdc2fc822a8fcc912504fed1a9e3f91adfa6631a00f2c2d8375acee2d6fbe 2013-03-10 20:46:52 ....A 583976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-766bea07ace983c729bc313e53c8c3af0e791875755f62621d2ba9d61f0623a0 2013-03-10 21:12:10 ....A 96679 Virusshare.00043/UDS-DangerousObject.Multi.Generic-766f62e05658ce9cb009810acd4c606064a82fc028779415c498d78b7a542965 2013-03-10 23:22:46 ....A 1084928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-766fe81bedb03f5ebb13d758ab6b26468b09f622734c726986eb0a2bac6a630a 2013-03-10 19:44:04 ....A 1597440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7670200aefc8b99129593ec6f0572ec9fd8877af4ea52860160919a8150ff939 2013-03-11 00:08:32 ....A 2971136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-767624a14f4714055226fc1961109851068f188613e82ea69b905aaa844c4114 2013-03-10 19:29:06 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-767c5f448dd12ca760a41856b978d4dea2a1a8f27020521ec3dbf070c6069c11 2013-03-10 23:39:54 ....A 1048105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-767cc218703d06ae6a7a0c3f224ec560ea4cb783686fbc4b5046796c492b2963 2013-03-10 22:27:16 ....A 45617 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76894a207056b6ccb5c7ab11e43b658dfcf140458f6f14370fda68818e98486e 2013-03-10 09:53:48 ....A 503808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-768eb8585c8b8a6c84b3ea50c1fdc21c1ab77964f9709f4567bb5a974360e300 2013-03-10 23:04:04 ....A 240640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76908714abd6f78082c1a6e869ef58ea0c6e6efe3070501e26c4cc1f28d9a066 2013-03-10 09:21:04 ....A 74240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-769225bd7b8c188bac40909474e0e41df592c4c8fdeae3c0e5aaa85158dcee75 2013-03-10 22:40:52 ....A 430080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7693f4e281a4e281b68d0c068077f420f8fccd68054c902ee3faec8444fddd9b 2013-03-11 01:26:46 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-769417a1b47832a0066ce76bf5fcaa6a380ab240f53c60d69ee886344cdaae34 2013-03-10 09:20:32 ....A 121856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7694681ef2fe99083f6846f2ff067940591fcca4fb206a98346432762fe92fce 2013-03-11 01:45:44 ....A 536576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76a09c4afec38e7fb5cabfcb3554b5cf757628c83ceb0d9a8c52ff7022b876cb 2013-03-10 18:48:30 ....A 131132 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76a0a4598b9d353573766a473adb5cb51a2c31b33e7ef6adb29e94307ea796e7 2013-03-10 09:47:46 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76a1f09df26f754d349c14d01d5ccab3d34582d8ff645243dfa1a6891442e6f3 2013-03-10 22:09:10 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76a69a73b6b951578c0cb3ee04288f354a449533305799846ead17709833cac6 2013-03-10 20:26:40 ....A 1163437 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76a71c984659ffa6274027be22f5826655be13442df42864593ca4665fe6b434 2013-03-10 09:04:52 ....A 182272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76a91cbdb209f8f1324b40399697bd765885726d899d19d5e1e555354a3cd575 2013-03-10 23:08:54 ....A 499342 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76b1807b0cba57eac47c56626a825e9bd2cbb0807df89e56192b9e9e0ef5f492 2013-03-10 19:31:26 ....A 93184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76c301af310e4a7ce9f4df87487b0cc60b7b9d0e4f9809266528e0cf0777990f 2013-03-10 10:01:54 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76caad4d4a9854849ce4dead3a893035eff19216d13b4b4537800ae2bdbcbc15 2013-03-10 23:44:36 ....A 156551 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76d2190a7552617f83d439bcf5071338b86d1e2a373a87782cc414037966e981 2013-03-10 09:44:16 ....A 488432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76d468dccc1f98976f33c1913c5725f1da11c6b04dbdfeea449d22062cb925bc 2013-03-11 00:46:36 ....A 261632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76e4967242c19a18033257a34fd4ca40a8b1474264285ef84e909919b4baf497 2013-03-11 00:23:46 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76eacd223b2ff01c52c555f72f7f1506a326028dee41e4ed525eb3b0998d1b6f 2013-03-10 18:11:28 ....A 24378 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76f32e1023504d488816272d88fd0ad22b4fe98e3a8f4526fa1a71460147080c 2013-03-10 19:42:24 ....A 360388 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76fa8ad77366b0139ddbbfa289e100fb846c0889b534d8eae1d9bddbe72b9c46 2013-03-10 09:08:08 ....A 344064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-76fc1c0ae66fc35ae108b8f5c35347b88fdf184a90e4b21a6166af7be1178df2 2013-03-10 09:37:10 ....A 344261 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7701ccded38f37777d112b5eda57b05d2c199ed1f329226d633f61471afccb98 2013-03-10 20:13:16 ....A 117168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-770259c29b40e5cd3c1aefac2e9e4cf79f8710c4e3592e45437aa8709c1834ca 2013-03-10 19:54:44 ....A 1302528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-770af0788a1315ba5a16e694353e05c6d662a089162d963bf41696c9dad7a45f 2013-03-10 18:48:34 ....A 446976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-771109af9232463a06c7f4ab7a743cbb3552048020a49f4b270aebdb2141ee1c 2013-03-10 18:00:50 ....A 100352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7712d069be9c33441ab9a351d72910343718e0e5c2ca31f51fd51ba342929fb2 2013-03-10 23:23:14 ....A 419328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-771acfbcf4bee9c06ef79137e49e63e8f714b23bd318e41391cb1d5e83a8b5b6 2013-03-10 18:26:10 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-771e11bde36193a3281abc83ddd7840936f6bf4a93ff99389b5c4622f7715c21 2013-03-11 00:53:00 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-771ee80b41c1229c9c76850487dc8b1f75f06a68e7349358d3020d8f4991394c 2013-03-10 20:34:12 ....A 1060864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7727e9d6ec368d1fa0758860b5bd33bf531042c4694d446b49ecc752ed9a2015 2013-03-10 23:07:20 ....A 164864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77280b8e9475ff13a9e7b050f429e7077eb128a6dc0c6eb3782702f1a1506d08 2013-03-10 21:26:24 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-772adc32f27a3aa56fb3bc2108e4dac3c4187626e934c6011bb4c9580c665957 2013-03-10 19:53:14 ....A 902272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-774133667ef72834aa7415116c3f64970b0f703f45e2a39d45a8f7250fa3e2a6 2013-03-10 09:36:34 ....A 35689 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77498c71aecca6305fa1a75beb7ce2bd395990fc3ab9daf971e46d6a7f9c7d65 2013-03-10 21:14:48 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-774b84658a9578d9b0a886c420a46090ce79bf042a512307cced0a961813f219 2013-03-10 09:09:46 ....A 1908048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-774c186cf22a0baa9b970d4d66a6b7803616f50b5b5ab93ea34ab36c56387f23 2013-03-10 21:22:20 ....A 42561 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77589310954778304a4235f5c7978fba4ce791b8e2a29b5e3ef4abf9bdc453f1 2013-03-10 18:21:52 ....A 81408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-775ad60b862c78555b476bcffa433575c158a61f46b5394d23624452753f3524 2013-03-10 18:55:40 ....A 920121 Virusshare.00043/UDS-DangerousObject.Multi.Generic-775cb695d883c4d1c652f48ea37129c9dfc44a7b12f2c29e4ac9f0d5508864ab 2013-03-10 19:39:06 ....A 475648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7763047f43cd644b306aa045a7d29e4d178c62beb19c81f0d412c16a74f7252e 2013-03-10 18:05:32 ....A 1455616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-776b6be04a4a06ad2173a7cb18b7d9ce270c4c1b11780b0e86a90e32a7560b13 2013-03-10 18:43:38 ....A 92219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-777222ae4240ba16dfc0a9dd0be169b02a3039a02c44017fcf46e2db5a7eba75 2013-03-10 22:23:14 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-777391d4fefb0a9f188d70e6a568a224395bb59c94227759f5b13690f8529c63 2013-03-10 22:45:08 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7774a4140b2f4e980b7ee9490b913c3d9a421be1a768fc92c1926581b8868f5c 2013-03-10 18:23:34 ....A 29565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7775511ebcc244614387b056880ceeac046a756cf79819e84dab131d11dc38e1 2013-03-10 09:47:54 ....A 256512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7775528775a29d805d81ca786baa5fc4a76d11cdafdf57fe3647ac426edd5465 2013-03-10 19:37:58 ....A 560668 Virusshare.00043/UDS-DangerousObject.Multi.Generic-777c0c2756ef0313b82596a94384aa6520484ccec608e52ec0fdb16cad779866 2013-03-10 18:21:52 ....A 632832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7782618cb6871690ca2ee3c271b5432d407c16232a1fad1929bb4c6c006e3ecd 2013-03-10 18:02:30 ....A 141312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77857b7a1b57dfe797d785b002b4501244b426229f1048e00fc0db9060c4be0d 2013-03-10 21:09:36 ....A 454656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-778700db5c0cbcfa78b695fe4cdbb78ee943e0d07fbe4d3b333fd8fb3cf9720f 2013-03-10 18:28:30 ....A 4139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-778e840c31ce2d24cbcc61384a855e988d6a02660d67e9d1812e18c1b1c35273 2013-03-10 09:11:18 ....A 93244 Virusshare.00043/UDS-DangerousObject.Multi.Generic-778f572f17b2f0e9d6396d5807fb0d6464462ec245bd060a93ee84039c11455e 2013-03-11 00:08:14 ....A 53258 Virusshare.00043/UDS-DangerousObject.Multi.Generic-779293ed399cc07df65e177afb7627a11089db11b4e2bacd059581b126047c92 2013-03-10 19:34:52 ....A 336616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7795e0fb39397cf1fd0697913aa9508958e49a578a5a94fafb1e828d06f0c1a8 2013-03-10 09:31:18 ....A 1486848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-779611c07f10468a80abdb53fe4fa09562cbfda4c2d86c5de02b1ee9a49cb15f 2013-03-10 20:20:40 ....A 337920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-779900cb5c776c93396270d9bb91602765f3d62a6b1557d8c4a3c1c02ea749ba 2013-03-10 19:01:34 ....A 236549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-779b8f6fc9e7e53e8ef15c08cda72cee6a4cddf808a4c6d19559c25d838e39bf 2013-03-10 18:38:42 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77a68fd08157f40d326444095ffff1aceeda27999b1b3351e0ba9bbc59522d29 2013-03-10 23:16:26 ....A 340992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77b606b6ccf0fad440402f9ca57c9687f257bc9be03597fa93f9d7c9cf64e931 2013-03-10 23:45:12 ....A 480355 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77beb944e5d93a8ed08c67f0cf2572f3ad6e9d77af75a43cba5bbd5123c94ec6 2013-03-10 09:36:58 ....A 50272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77bee941ec5dcfa3c6604138bef11c117260d199496978df5606656ec823cd0e 2013-03-10 22:50:40 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77c1b2c4dda6f42374273f77a43c978895509dd9c3af6be6f610881767b31ccd 2013-03-10 09:11:46 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77cb4e13aeb4f77c7c0b692bb56c5757c3e951a220a544cbdc622e14019ec878 2013-03-10 23:27:04 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77d2da380ff1ca0aa38ad31f0cc13d495f3bf34017fb98cf7cabbc2648234a2e 2013-03-10 19:32:22 ....A 6337 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77d4f8b9e46a4a3c293b9b0459eb9116049c1c088b516a47165bc7ab7638b03e 2013-03-10 23:00:58 ....A 244736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77d9b512a24e55da00c8698d721d44a68764e4d263044c35daf053a5d8903ed6 2013-03-10 22:24:06 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77d9ceb1c82ad0ead22649a70f8b7443e568ffee0d10811f04fbfc2e9d18ce7e 2013-03-10 10:01:20 ....A 280547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77e599f5db24b8b81d1108b86349626641b36cc1e28b03ffa5838a9292fa0427 2013-03-10 22:18:02 ....A 838144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77eb017641b945c8ecc734892598a8cc11f9417a8b0d7457f3b34ebb2ab44e2b 2013-03-10 19:04:36 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77ebcc59895b723f68a2e584232cf7eb4dee1ef88cb96f2af8763168a732d6ee 2013-03-10 21:12:42 ....A 1870336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77ec885eb218444d88df8a2a0c2dae7be7f865482ebe87ed9a61d5c26848a912 2013-03-11 00:06:58 ....A 47966 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77f88a9d9faf098e3c776dcb56efe01803060d7fe2f4a481b3f68ea50ad68e2f 2013-03-10 21:12:10 ....A 873472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77f8e1adc1b5893242c85ec261c6a67d2107ffcff061091e273a5ef2e0c7c8e4 2013-03-10 19:09:40 ....A 27136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-77fc8045e49730215c6e678b27b3040ab9dedad6c2f76a7122aef7a39799a584 2013-03-10 22:23:48 ....A 2964208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78022ffcba3faa893caf9bdef95e33045bef0062cf12f480cc24339170f5c7dc 2013-03-10 23:35:02 ....A 723431 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78071d770ec0837cf1bfd531ff0ea00516740a84ce1b3173cf6b8d241daac854 2013-03-10 18:38:14 ....A 229888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7808431864f73190b0761eae150671b3bb8a0e998b573d3ae2291dabe5a9723b 2013-03-10 09:35:52 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78088696a3de6cbcdd75be899e6881eb86e9516370feaa1558c33b9a768b6207 2013-03-10 19:37:16 ....A 613376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78105096671aede4c0b2065554c81a3cc23231c28cd34b0a36e0ad57a5a73b25 2013-03-10 21:12:56 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78125be642f27d73741ef38f3302e850ade2079330daf667735fe97dccdca23a 2013-03-10 09:51:04 ....A 386048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7816a3401abb446421b727831e3a2f9e80bbf0e4c47ec6f7d7ff26e32ee3952f 2013-03-10 09:44:30 ....A 374836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-781cdbe2741c50c289b5404179f0db5f7164dee1779fc8bb8d8765acce996a13 2013-03-10 21:28:30 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-781fb5abfd0361577a86fdb37f3fc6e6dfc63cc26e836447d1dfe591d8184510 2013-03-10 17:59:28 ....A 160478 Virusshare.00043/UDS-DangerousObject.Multi.Generic-782d43c78d45b4732ddb4e68f8037407d8f1d0a6ec3790ca7c324a5037f9a98f 2013-03-10 19:57:06 ....A 2091008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78396ed79806e3e9640ab07c9cca017fc9f4cd90dcd4e966009b1395d0a90ff1 2013-03-10 23:03:42 ....A 44587 Virusshare.00043/UDS-DangerousObject.Multi.Generic-783d510345d59854b07cb03ba56d283229407a7de1a7ae0aa02d768a785b27d2 2013-03-10 20:00:30 ....A 1366614 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7842e6dee0f7c8e9c9be67b841a7c8e03a6568c269c63abd95f9ea745343e667 2013-03-10 09:25:36 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7846671c1ba850800ff95ea0cb4f2118a7d9482cfc6744497405208902b9bcb2 2013-03-10 21:06:24 ....A 555723 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7847c1bbf0e50e066b2a3ec2ef97248795f8effa23523a89e39f847e5a60220a 2013-03-10 20:39:44 ....A 15531 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7848fd3a009abd9bbea36d64807382e25a654aa25dacc98daf75be1e651ea76b 2013-03-10 20:14:04 ....A 236554 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78497effcce9b1b74786937703f00829bbdd038d284d663aa96e122e610ed9be 2013-03-10 19:56:02 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-784b37fe7a558b9364487e1c65bb0a337d8b299d1a1c817f510adef05e0b04f8 2013-03-10 19:48:24 ....A 148495 Virusshare.00043/UDS-DangerousObject.Multi.Generic-784d872e5fb1a04d28dc4e1f1cb28d874dd9cd7758b412e2fd1b7f51df944c65 2013-03-10 20:25:14 ....A 1140864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-785bacce5135b171a4e8f64f005cf14c2be0bd04a3e30c24b40e847bb228dfec 2013-03-10 21:34:24 ....A 77208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78609f40ae0a18c3ac800df35aa2097959f547f4503abcedba13a6549583915a 2013-03-10 20:58:16 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7861b0b7240247b1ba486dac941bbe006f60f36fd35823eb48ed9a024bf005bc 2013-03-10 19:03:30 ....A 420352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-786b0833136c3674c931031bca74bc39b8e9bdc4d8cfa7d3b5409e12dd22ce1f 2013-03-10 19:54:42 ....A 124928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-787278fb0a0e549b1785832e6daeed15238f75bbad92abebe03c07ac91e7791a 2013-03-10 20:35:12 ....A 588160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7872dde3ef453545a1b009cbdf06086895048dd3c2de5ce2de2797281943251d 2013-03-10 23:19:44 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78736a989d1884c8b2422861d8442abff5b34ef8f710f52fd3aa0c2a05f64704 2013-03-10 20:40:34 ....A 3218944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78763bcb84e2b03045a32031480f1c72d231854f8d8c7f7b3d467f4efe9eca85 2013-03-11 00:32:58 ....A 367104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-788723257f125ae7014636b5742d78a3ad5f893e2aa3f62fe57fd66161a15eea 2013-03-10 21:21:14 ....A 50604 Virusshare.00043/UDS-DangerousObject.Multi.Generic-788c22e37ec3f51285d4780503d93e943975cc211c6180d4d5a2bc5087cd186b 2013-03-10 20:05:22 ....A 1766641 Virusshare.00043/UDS-DangerousObject.Multi.Generic-788e23443093e545040d8d633f39c9f0899a4cc181f5eb225cd4cb7732d686ae 2013-03-10 22:00:06 ....A 361548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-788e6320063b9b2c818cf3b423e57ada1604bae0cd6851a9fcee8d1041d92a6b 2013-03-10 09:35:32 ....A 261146 Virusshare.00043/UDS-DangerousObject.Multi.Generic-789629f039b10f6e15f5c23d366e4fa0e348b3efb0e4cd63b5cbaf4690ee1586 2013-03-10 19:58:12 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-789e91c08112292bded98d44ba4c8a083e0f3859db9091bc12141b501fa9dbb2 2013-03-10 20:56:06 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78a0fe78356f9832fe04eb894e15829e710560ae93aced78b41229dc3ce40941 2013-03-10 10:06:14 ....A 1026560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78a286ee5632a3f68372c9c966eb81eef2c26a96fa130c46348f0c30ada16b5c 2013-03-10 20:29:26 ....A 55213 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78a8e8e667505da4dfbcadf3f7568688fbdb5a66db649eb04bf46c321b33f0fb 2013-03-11 00:17:04 ....A 945769 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78b1c0e7828f21e8c3c0e058e867c978ea049292f3232215c37f75faac1fce6a 2013-03-10 18:59:34 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78b53932f11715cc978857c509d321afb8d4be2c56eb8f28a309e05d31e4ad7f 2013-03-10 21:45:02 ....A 131480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78b68bb1eb64b22ac3c902c4afb66c2725d879cce1fdf307f3f13f30b1708253 2013-03-11 00:42:48 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78bdaf62a572e8905d521b59845bffe3b961ad03a318479f5d5122adf4b71287 2013-03-10 20:03:18 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78c138043fc418ee08854a103e32c94b19caa07964c471801d4e701dcdcb29f4 2013-03-10 22:54:04 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78c1a15bd636b6f40ee6d003f5da273066566f7e06fc8bc61893a2747dd3d136 2013-03-10 18:35:48 ....A 1855488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78c1b740f35dc4d8c90d10819cd14ef6b2bccc94a6d444b22184b25e2a6deadd 2013-03-10 20:14:14 ....A 161792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78c543d26f0d28ef321f3fd64a9436caad4670a612d9c5ad36d81bb187a56db4 2013-03-10 18:43:44 ....A 680960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78ca65d63a1917bd7d037b4ead70543e0bf69c83dd0d91191601e2a6332f65a5 2013-03-10 21:05:42 ....A 46365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78d16a4b5419ebf5fa55b93ec8130950b3e3e86a8240ce26a26778fed79ea25b 2013-03-10 18:11:24 ....A 448512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78dd05189b8a8dbe8913a0fbadefb92848423a0e3708bd18a9f2a3d215e04938 2013-03-10 09:03:44 ....A 36792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78e0864ce3b64b7908361bb058a1b37fb97c74b974a1ab2a0b5c90d1c81a1d0b 2013-03-10 09:09:22 ....A 753136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78f12132c64fcc02109697a3591ce1e631d8764f7bf8b7b6b8d2902c09abf210 2013-03-10 20:51:52 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78f60d1e8fead647b4b8f473a401cc5d29d9568aec47aea2d37b5d992b1c6491 2013-03-10 22:46:26 ....A 4679168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78f939517ff6c0e85872e12b814ab17c72029b1655956a611f94bb465d6670e2 2013-03-11 00:33:00 ....A 735357 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78f9d7fc88bcd49e733b2d964344df627a9fb823f61501740ccf1a6226ca813f 2013-03-10 19:33:22 ....A 1900032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78fb1e0932ea5377f2abc6e00d1aaf8f73e63ef552e6a7578309b055ae110687 2013-03-10 20:02:18 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-78fe6cf9a7105fac9e3fe174a86365d2ff77364781ed9fcd2d8b7486fe07bd54 2013-03-11 01:29:00 ....A 6935 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7906f0bf26ae9827e3fa5a0ee6d22c15d866dcfde8e5f74d1dfffdf7ec804ded 2013-03-10 20:46:22 ....A 506521 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79088d590aefe05a69c921b74abc71b94cb4577f32c189114869e6c7d8ca2ede 2013-03-10 23:41:18 ....A 503464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-790cd1e53dca2489ba902c86b40f3c722aea110b74ef02ab2bb3b3df7076fcc9 2013-03-10 20:01:56 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7913bf7828d6fb13fbb419959d9be8c5e222537457b39751661da11b7ca8086b 2013-03-10 18:02:42 ....A 379395 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7915ec2d54fbb0b17c8bac32c774e34a8fc74c7d569542c3f312c97da44fdb50 2013-03-10 18:42:28 ....A 41545 Virusshare.00043/UDS-DangerousObject.Multi.Generic-791b0c465027a59200b7ac04ae9739bc7c0b7343413c369f0b305a80bef8d710 2013-03-10 20:28:06 ....A 435712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-791c332ac2194d9318dde66918c09dae7d5da6b404f02c4d565a5c54b662a533 2013-03-10 18:14:14 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-791c7d48b32ac1e618890cd5ae4ff315655f8fec9266aa40c44c842b2737e83f 2013-03-10 09:49:16 ....A 140800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-791f2b512f7ae0d310dbbee797a83ef5b53f864b933e0ee95935614339ef6d8a 2013-03-10 20:53:56 ....A 2334208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7920e22397ae86f3591fc0446a97f25c096fcc806bbe0635d42667c009c07470 2013-03-10 09:34:10 ....A 1851212 Virusshare.00043/UDS-DangerousObject.Multi.Generic-792db91024b283ed48180923ee431b9ce412bf4df9acab3b47a37a629983263f 2013-03-10 19:35:38 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7931acac4d9c5a763a8f106fdfae50f21a7d2530fe4c46240e3989098df6d445 2013-03-11 00:41:38 ....A 288768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-793247c9a13bb4785295b62e4a573350dcc7644cec30fbc73696827fd90bad4b 2013-03-10 19:45:46 ....A 2088960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-793477826e5efeb263b24f82362f320ba51f66828edadf4f999dc01c7bb16818 2013-03-10 18:42:50 ....A 181193 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7935609c20663c5d29234182e303d24abfe7ce7e532bbbf1efb17e69a2a8fae8 2013-03-10 20:11:28 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7935b40c0ccc5c6fba5ad7d64f7980a2d36e6503bfdf3a7614ab4d427c2dba9e 2013-03-10 09:09:18 ....A 208581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7935c0c89c0731431223b5e731f4b189daf8df881cb396612aabc690e7148e34 2013-03-10 19:31:24 ....A 100488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-793682d2bbbf92b15c78030e15be068c05dfabe49bd166583e023b365fa03abb 2013-03-10 09:26:44 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-793cbe57b3c3b73f070615f4a8311b06275eda3fdf90dd1c001e830c0444b81a 2013-03-10 20:05:32 ....A 132920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7950220c6eec948fa113ade1339a73e96b1c2333dd22f87dd6bd03213a5699b8 2013-03-10 20:28:12 ....A 1129280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-795349fae14e327f8c3a372f8f967024fff55e7f5ced5bee41660bdc2fe36c36 2013-03-10 21:02:34 ....A 475166 Virusshare.00043/UDS-DangerousObject.Multi.Generic-795bdb0ec17f2241a4ffe8f1c9e32c609d018eefb71fdc584c31ebea30140e5b 2013-03-10 09:37:22 ....A 136704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-795da1a91db6a0887fc8434859767897b59e1f5e631ac5e1a0043349d11b7df5 2013-03-10 09:42:06 ....A 2353152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7961da8320bf47f2d426d6fc9e2fd1d9e6c1b42c36aa175302afc9b8122e1d91 2013-03-10 09:17:54 ....A 440554 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7967c9a65e6a82d259473490f17e802a7973b407d327bde22170755f775feb3c 2013-03-10 20:54:16 ....A 194762 Virusshare.00043/UDS-DangerousObject.Multi.Generic-796874a09aff87bb71782c3d44adaad80a66d2d76b357c93febb639d2e61ab79 2013-03-10 22:44:18 ....A 925696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-796aa395d44cfb50ba06358db8f796ae7f8df38af99cafd582c105df07e2598c 2013-03-10 09:14:32 ....A 937414 Virusshare.00043/UDS-DangerousObject.Multi.Generic-796dc902d68ea08c5175185b30724933e36f2a2e504676a2768fbc1f0f87ec48 2013-03-11 00:33:42 ....A 1203712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-797320f59412fb113942d6f722e89c8e49cc38dcc241f72fc82995cbac143c2b 2013-03-10 18:59:52 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-797e126d0dfe462e6915ec32c71782265b12f8a123df8baceb69d6529f2ddb5c 2013-03-10 20:31:08 ....A 265728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79891b7ec88e3184429844fb5586be52ad03128769a9a005c8136356f2bb8c37 2013-03-10 23:05:24 ....A 205824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-798a69ca86c57a9a2766062657bdc79f57e2b8751a005851a146403cde69d3cb 2013-03-10 22:23:56 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-799198f3e283978fb9683ce9889fbd6a0a87a4e8f730fce30e2e47df7a7f0bca 2013-03-10 22:30:50 ....A 600355 Virusshare.00043/UDS-DangerousObject.Multi.Generic-799abb9507dba75762dfe3e8c04752bc7d699ab098f0c63f2e4ea730ed3a3612 2013-03-10 18:30:46 ....A 2752512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79a88722a2f257a03ae9b5ff5a61b55e08ef86b34f994dffa532b3918c5a4832 2013-03-10 19:35:18 ....A 40192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79ab2ac15f44548f0fda80431985dc3e453f173f50e5d10a71c6021719ebe507 2013-03-10 19:09:04 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79ae1fcf7fdba15966b8565d18c9c57c756e5b5321e54d8fd477e6a12befbcd7 2013-03-10 23:03:34 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79b196e2742e90c85295b6bb16a138eeb04c02ff99b197b650ffc6dd7c7b23ca 2013-03-10 20:42:20 ....A 930816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79b4c73f842328128ca4031a6d84bf2836e9a3fb01357b6692f63685ef258194 2013-03-10 18:38:56 ....A 1105920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79b712466a728b9e657f4ad2771ef4faf957b49102a8b1064beed9a189204cb1 2013-03-11 01:29:52 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79c168900e23207ecff9836e75dbfb84301452e3b6d5cd4e0b2d04d472945dcf 2013-03-10 08:56:46 ....A 369138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79d5544c409e097f7021bf97d7aec70bd024b315b8e377e484edb94a2e960804 2013-03-10 20:03:48 ....A 913408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79d7844013b0cc2a605f5af8d03bd48e08fc3b985c608335f1ea37c4d533b2d8 2013-03-10 22:23:28 ....A 67196 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79d88c3d0d6d4ed1e971cc314dccd948857234d51149e4ce79822c101f91f7bb 2013-03-10 09:03:46 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79dbb6438f4b2c58c4aaf3d86bc26d6b0c8237a2f20ffe7155fa9290e4d65d7b 2013-03-10 18:25:42 ....A 749258 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79e466934a5d7d86bc489ccbeb59928d9b99cf4bdff28045b24e418008b92514 2013-03-10 19:02:40 ....A 64271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79e6a7669c734470e85281aabca14c3332d31509659f86f80928b1e02f86ff47 2013-03-10 09:56:56 ....A 309372 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79e911396938817e2b86119d4e2357e8205b2c55d1545708da7446f3605dca8a 2013-03-10 19:09:44 ....A 27136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79eba2d96fd1730a80dc9a759e4b8d6307b8522fe22701d5451e6feb9c6c5daf 2013-03-10 20:12:46 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79f8248e7228081d0011fb16721bf1ac0b14716a35f614ce74177ee3237fb366 2013-03-10 20:04:34 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79f9eaa539bb12948af2c4aa667bb41e80ee642ef5e7761411808a379c5284a7 2013-03-10 20:28:36 ....A 995328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79fa21889cb0666364991f9e62ef705cb8d05a6a84369371bef54113a54711f5 2013-03-09 23:19:50 ....A 38469 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79fbbe07ec5fc5ca4345965f4ed10ecfb35148c4640f9053903cf6c9b0a43cca 2013-03-10 19:48:54 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-79ff539b1e57fafe090cbf8f6e9e92343ac2ea3de2c6ab0142b4566285369cb7 2013-03-10 21:16:50 ....A 279754 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a04ab2c4a31c209d608942b35f59843cc578c75a4e4f7ecf8b52413bc59df72 2013-03-10 19:12:28 ....A 122718 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a09675c21dc12bff498e77807b2ec4dfc9ccca03c88376b4c080758ed7428d0 2013-03-11 01:26:42 ....A 398848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a0c8c65b8aa44130ddde407f7cb5859387c629f7c4de2e2f2acc034bb9c3308 2013-03-10 19:36:50 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a121684caac2a976e57f1edf4a669d7286d7b2b9329c278b86df88204722547 2013-03-10 18:32:14 ....A 261633 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a17cb75daa1b7930cb84b8b5117973d1fe3c3347e91ef6c36850ff8c0cde1cf 2013-03-10 23:52:18 ....A 3207168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a187b5717272b41db2251934949a1de3ae4ec17997f0dea9dd2f979e324d9aa 2013-03-10 17:59:00 ....A 495104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a1905f352458d0599e912a6f1ff99b542a074356e475b930efacce2c6c075d0 2013-03-10 20:13:14 ....A 315392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a1a86081a24c2cbbbb5ff80625c8a5c651023465c12a48532cf4f34349255ad 2013-03-10 20:12:48 ....A 1773568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a1ae8d3f34703826d33b06714a194b45119e1d1d67f13981d9961c727f647b2 2013-03-10 18:11:14 ....A 109056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a1c5d3643fc4d85f3fbb5cddcbc86e2141282e895f88bbac893c7fa09d245d1 2013-03-10 19:42:42 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a25bd7bb760d6a7578d52c50b99564af5fd73a5f0affe364452d6cd2b0b84bd 2013-03-10 22:58:58 ....A 49664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a2b4d965b36c88db417b7d7cf2440877a601aebc29a5dc8825680db3fa7bd32 2013-03-10 18:59:16 ....A 413696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a2cb4de80c1d167869f7ec8be68e54021f2dadc91ec1d01b173f550ddf0022f 2013-03-10 09:01:16 ....A 406528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a2e79974b0111a839346e7f396a31f2838d24f297db1ed15c5a003068ff5028 2013-03-10 23:00:54 ....A 359250 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a3b85240736ee30398e33caf28769e8caa1a1e9b121c6676ed5cb4c29515c14 2013-03-10 09:04:08 ....A 276383 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a411d99681e71051f04b62e97e271e6a92cdce15fc589bb40585f88a5e5fd00 2013-03-10 09:58:32 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a455c81a2ae421fa779ef9fadf224d152d304ffc39b0fba013cf125d09b7bd7 2013-03-10 18:27:58 ....A 1900564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a5d6dc7435de57178b5d01da8167644801f0b9d82111e19a29713d5151d7b84 2013-03-10 09:52:44 ....A 942039 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a6d6f06eba3576d5c8d074de80176ee13af4beb1d82e177196501e326dcc601 2013-03-10 19:33:56 ....A 136635 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a71a92738a6b6ac9ccd99fa63521552485e19d5f84d5e8879c7b16cd7d9b9cb 2013-03-10 18:45:28 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a74d814c03de5416b0eb5142c3b5da090c1061bbfd2299f1d2e6c1dd51bf5c7 2013-03-10 23:47:04 ....A 36188 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a7c20d587c9c697273735bd80e16f9a2d0e1518022caf8e88447e168be40203 2013-03-10 22:29:04 ....A 70208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a7eac8511432d28bf525f0603e2f460e42713192a8bffbd9ca2d976b5e69266 2013-03-10 19:40:14 ....A 387584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a8191805e6edd425246f3c755e03976210db92b6d0758c0486d55af2321095a 2013-03-10 19:08:14 ....A 1721385 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a8917501dcf45288763b5e1c48cf3644f63e690494553c4886cf39376b0076d 2013-03-10 19:42:00 ....A 1103271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a8ccf89577b6282d1d8cb69d4aebd46dc19a8a452b0474983bf301015475f80 2013-03-10 10:06:28 ....A 1285120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a913d9fb10c21292374046352770a7e39f5208a4e556c864a432e2d3c42ab58 2013-03-10 19:01:58 ....A 784536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a96d5041c5590432355cd81846733e7cfd737163c114847c2de9e28514c2d14 2013-03-10 23:47:52 ....A 468992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7a9c19990a8eabc8efad4462c4a4fcab84998460251ab5444a9a0ef21f549650 2013-03-10 19:42:02 ....A 14353 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7aa5cfc9c61e934634ef1f78f33c0d44eed64500aff7996e60cdace27b629278 2013-03-10 18:27:40 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7aa7555bb71043cb3956cfa695b3602b8960e1bd25c96727ef59093f1268bd6a 2013-03-10 19:54:46 ....A 917576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7aa9b8f926a4bf449aeb452a2902de92b8a37785766e9e41fe72ce1bb3823d72 2013-03-10 19:12:28 ....A 90735 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7aaa656d851b780d85d89e1fe7fc48aba41b4ed0f089ed6b170050b4ad10ff4e 2013-03-10 18:47:48 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ab4014bf3d9ad006684683152f3345329bba651f27198d36e74384de64916a8 2013-03-10 19:44:52 ....A 154746 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ab6361b590c77e27c1827926fb9cbb6ccf78ea9ab7595f196ac950a0834fe06 2013-03-10 20:56:40 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ab66dc87faa04af5f5dabf26f14a0ea082e777487bb9061ff1a7e2ee1737c47 2013-03-10 20:24:12 ....A 1940405 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ab8ff8078a4df453150c6b0cd013729d04e394fbebb2c0cb1cab775eb8d2065 2013-03-11 01:21:08 ....A 60112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ac360069ae73d100170527814a21633d85105abec2b426bf5c01527aff7cab0 2013-03-10 22:55:00 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7acacacf7ceee5ae16a0ac353acd8a1df06f32436aff305ef69eff38955fd704 2013-03-10 09:22:18 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ad2f9be9e3023974a936c3ecf3c074680d0c234672ae0115ea1d1ed8c3ed747 2013-03-10 18:59:32 ....A 383670 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ad7d1cf8943138d969b0d25ab53419aacbf23a8d527f386949e0ae8b1606323 2013-03-10 18:49:16 ....A 843776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7add7161eb284e53b45bdb6262d7c8cc869b74fe394cf03438230ad31f3a39a0 2013-03-10 18:50:46 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7adf75d470fe9807617063b736854117ef8c896c5ee497b43b8c1b3920ba67dc 2013-03-10 20:38:36 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ae2f168186b4c1e19d198715e9b2133cb612d0fb8e34d1c632d602f6c1c46ee 2013-03-10 09:58:26 ....A 751104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ae84f00469a2bb9e65beb18559c6e6c071c6ef81c309b84b1449660515277d7 2013-03-10 19:54:00 ....A 1983488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ae9709e6300a98129ceb95c69730f1b3db9ac0e240680531b95cb5d4df95538 2013-03-10 19:00:52 ....A 379904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ae9a873259a1e25a1a617615d52c24daca15c91dee22e7d15415d013e1726cc 2013-03-10 20:44:42 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7aeff6876f317b00ea45d15a7b1a08453621a194a1fa00e73b9b6666c94075e3 2013-03-10 22:44:08 ....A 364544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7af856860a377cf8cf60a4117f74c1342191412263f48d5cee050d99e5464895 2013-03-10 19:35:52 ....A 658432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b013867949a80906113bb747c33ee91d57a1e7cdb3e79bdb1b1e53eaf3cc427 2013-03-10 10:04:58 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b04577b49860598c069bae98fd2c1ca74a5503c519bb7b831f35fa33b466ff8 2013-03-10 19:58:46 ....A 2070528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b04c6cd4f979e0f0a57c2874e5cb1c85ec1e297f57141d1d0dde619152cce65 2013-03-10 18:32:12 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b06aeb71e08d395c5f22e05b615af2acc18b4af85a3724eb8afff46b94dbe40 2013-03-10 22:33:14 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b07f1249fb3e1a83288ec9c1c8379526920c992d04bdc2b2f45ef9757637bbf 2013-03-10 19:44:44 ....A 14400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b08ab520d9fb65b06b1fe01e12d97df35bbca143a2b7852abfaf14c4b51cf78 2013-03-10 22:53:36 ....A 927219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b0bb0e1cb30b4a2854345b64dc2eeb6793369dd3000e2bf775583ad38434228 2013-03-10 09:37:12 ....A 285696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b0ebc44ae59fe69c228f7a83b9bf5d32e4d45ccd7c9d08422cfeb8466b447a1 2013-03-10 09:50:50 ....A 872980 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b1057581e6aa628f65e0711755e19c8c9bb3fd829e8fab3b641f9f3cfd3e111 2013-03-10 18:15:58 ....A 4128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b1b482b31c94c88c2dc143f10473fff31a69d64bdc534d5832b328dabaeca5c 2013-03-10 20:39:34 ....A 129493 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b1c870b1c9855bdefe7d9e2de5d5cbbf4f8c6cf3d196f6e014cad392d2fb9a8 2013-03-10 20:59:10 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b218ab33f2eeba5f07ea9ae52fff5463385f5ba494b61fa6d70b64be13ebe66 2013-03-10 09:42:22 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b252d2bb1c73a9e96da2884adcfedec532768017d3f58ea93b4dad0a61a8674 2013-03-10 18:16:28 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b31aabc6d5aa7b2fe32bada10e07cab1c032af3ada9884efea3e799267d1da8 2013-03-10 23:19:44 ....A 733600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b3d627f97e7a2292575f984e8f3648900ee49b0b3008757005e18b2d6066f38 2013-03-10 17:54:28 ....A 39420 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b43910199a37e9353acb75f25df8b997988b654b405506c6197fab3688ab144 2013-03-11 01:39:14 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b46a9157f0f292127391875eab4b60d7d1c4a9330db5ab3b11968ef202e24c7 2013-03-10 09:22:54 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b4aa845e4a1ec60cd5d510ef9095f9bc6866a6f2a640fb48acab15d4510bd04 2013-03-10 20:43:54 ....A 1321711 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b4ecc16967c18b06116b3595b87c83b9273e1283c4dfd9429bd63cb08004860 2013-03-10 22:41:04 ....A 921872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b4f310fcd1467e16f0951cec23ae7299d0be9b9698cc8cd1ea5521ba7b0befb 2013-03-11 01:22:44 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b58524aafbe4746a0a6174f3c806fe69adbcba281da4bcfafa7af48106ea384 2013-03-10 19:33:58 ....A 774655 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b58c9809d649f5bdf8adc6e17f2500bd8da878cf5539e816021e1c9a8674107 2013-03-10 22:16:56 ....A 480265 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b5e0a147427a04e7c50a2f12cfc9152ceed45718fd3b5084e3db2cb536cf420 2013-03-11 00:39:56 ....A 140200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b5ff6afdaf2f34b443221587cf244e56c65d9e9195d5ef23c01b3a232fbef81 2013-03-10 20:25:20 ....A 658170 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b612905b6c66ba50531a39abb0376f0b8bdfd8973d05832ec5fb4c5a0cdd3d0 2013-03-10 22:01:46 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b6487c217b845c2e5dead2784dc16228e8adab1e797986ab226c1d6b6656765 2013-03-10 22:35:08 ....A 41472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b68d66d5d4d052b84a5b55848f05e5aa5485dd9e8edb79ac8d80e519f81fad1 2013-03-10 23:08:10 ....A 446464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b6f3f466619b96c6301bb8c915be610353a09ad58552f4d89f42113d4e44ca5 2013-03-10 09:24:06 ....A 92160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b7150510e6e78c97df8a7f12d12662b441ab869f06b1dcba1d092575a0177e7 2013-03-10 20:44:14 ....A 530027 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b768506efe97efb0652467b1c522efceabb8c0e0399ababc9d9efd7dbbad340 2013-03-10 22:32:00 ....A 1193839 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b786f1b86bed43c13cbde57ba84c489d9b2d8d0cafef0c58d9fc30fa61a25b0 2013-03-10 22:21:56 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b7940e0344b26f169a80272425e7c5e6599e52c7ca6c103dba9e69db29f5e04 2013-03-10 22:40:06 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b79f589f502b350fd75fa4a4deb2847d422fa07de0597011e9b9ebd02be9f08 2013-03-10 23:58:58 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b7b2b65596bd67fe2e5cd55a9e16b50405ff2d0df17fb26bf16fec0c8167b3a 2013-03-10 23:37:24 ....A 192512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b7d9637927f9d370766d5df1f65f01d4aa176be31da70d346de5570131c48d3 2013-03-10 19:56:34 ....A 325595 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b80dcbd55456a120e87f1d63238187f74383c485b25c657210e83901c44a822 2013-03-10 18:23:50 ....A 89088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b81b3008230fe4e5895c312438941107d0d227a163fece7cc35388a72cb11f7 2013-03-10 22:20:16 ....A 846336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b85315e13f47dca90b6d6179712ebfbb999c4a0843c7d8c7c29a192d914494b 2013-03-10 23:02:56 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b85f5b852baadbd2b1c28e6a7992d9caf54c0b558c020c6deb217bc989e3aa0 2013-03-10 09:20:42 ....A 136192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b8bee6a8407f81e43ff17f66fe0aa10a8f2edc4d392ca30ad7f3ff3b7d6aa82 2013-03-10 22:26:32 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b908597dce42ed23431b0cc62b57b7729f7b7521c5bd8667efeb3179e3e36de 2013-03-10 22:47:10 ....A 184832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b94328f7e8a46705f63b8420515e446998ca0e261670f7b07457c2f2e51a7bd 2013-03-11 01:23:46 ....A 318976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b949a39cb08d360a48ded41ebcc9b33eb0dacdd8e0e4e18987cb5437fd8fcc9 2013-03-10 09:22:16 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7b9f2011e5ef8d00868b638b7a7e245f72e42f6a03a9fa2731f6f53d3e771aaa 2013-03-11 01:19:38 ....A 232960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ba05b67b713c5414a142c06687a1cbf79ea05ad1f3172ef1f303105950ca30f 2013-03-10 23:39:40 ....A 1118208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ba2b9dd289823d21926066b3fbf14d85c48fbfee84a0c536f9e89a1cb62d820 2013-03-10 22:40:56 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ba4fea9a053f036397f69a216b0a84b27524dac8768ee13ce9737e1835320a9 2013-03-10 21:03:16 ....A 79360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bacd54050c5b90043682fda00fa86083e8b78b057e8293ecb9090e82ba15e6b 2013-03-10 19:27:34 ....A 1277440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bb3d4287b379b8826db37c082712dab02b300a6238f0b7244839c61cdfe819d 2013-03-10 21:18:36 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bba90b5625e81c01ce6ec1de67f63d24012b772831ddd292a027787f124c342 2013-03-10 18:17:22 ....A 462848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bc22b5c41ed7832a7eefe9092a5edd01a648daa0d3b83a4ca13fabc1936064e 2013-03-10 22:23:58 ....A 200343 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bc2c858c2ee206cb7759e8e945c1e475c6fd2cfc4f51be9383e960898299c73 2013-03-10 18:03:32 ....A 208109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bcd9bae0fc28c28688df8dcd33137787526ea08e12c2e18f8a082c834f0e639 2013-03-10 21:17:54 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bd2b957a1c9f2480a06f9156c0f466be47981d2b61b47b8833fe441f68fe755 2013-03-10 22:51:00 ....A 302214 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bd32f068077213c3b0762133a51069b02b82b7ae9fa0fde58243aaeb8a6c097 2013-03-10 23:00:58 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bd71ebbc0903d0f0712ffe61c809058781bb7bd678cf828d9ff50f4432c1586 2013-03-10 19:49:42 ....A 198144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bdbdd3185e39a8f04049d1e97db812f0cadccb5c698160d944800e69845c412 2013-03-10 18:53:24 ....A 103424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7be53578371057c09086ab6e325155de687ec1249b959fd07024bdd563decab6 2013-03-10 18:06:26 ....A 274944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bef2cb41e61e79e4a3f27351ac9cb0985c55ac410fa641c3f4dbbddab618e61 2013-03-10 19:05:18 ....A 1147904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bf4497fbe3529d6ea4ea5dcddb298e0054c67e7dc53b5e38e94fac484afbd03 2013-03-10 20:36:04 ....A 283648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bf5181ff3dbbb7772231282bdc6fafcfce36ed9e9de8edfde5d36c3b80f2eaf 2013-03-10 09:15:46 ....A 1536000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7bfa88c769eec0ea38ca1cbfe4529e9f9b47a88532e38d443935064618a09e61 2013-03-11 00:56:48 ....A 18659 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c099621c2138acf3e7d9fda74a7cda190401e73ba98c7c3be7de45a04f96722 2013-03-10 19:36:14 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c106724ddc9c05a817274e87b1295e90e1ef26a5224b3d6aed81d18752bb1a7 2013-03-10 21:20:48 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c106bd12aa7cc0fd03a7768afda4f8b73b71b097729014699ba193e05654047 2013-03-10 18:13:44 ....A 82950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c12af03faa683341945dfaae46276ee58332f90f006db34f26ce4c796254f0c 2013-03-10 21:32:06 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c12fe94da4fae9f92c10d7d758545f8dbf69aef9ae5a74217fdf53b5ee23552 2013-03-10 20:51:34 ....A 123392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c1424ec9a4297f88f621548c7cde375510b103efa1ac07ad30a10eda64a10d6 2013-03-10 22:42:28 ....A 51576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c17242a4131e6f23c28f31f6e64547e362a53887c40ed7b632e8d7b0f516b9d 2013-03-10 23:05:16 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c25465557f4780374c9d4d6040dafff815035a40f136b0f9e84ad81db8f07e6 2013-03-10 19:24:40 ....A 510407 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c263f2037765d7722a1e1f942023943f6cb47cc917b482e838de73fb3aa8ad9 2013-03-10 21:01:40 ....A 1630208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c39944ff0ced355b99dcec297ce4e66ec3d3e66c951d8da14b8c5961d40b86e 2013-03-10 09:06:52 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c3a0d37a12b95766ba3542622f49042b16424cb97c6dc3b375a5d0f742ac05e 2013-03-10 18:20:12 ....A 80839 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c3c3e4cb6da06d473213e5cbf3f585a4fe86dd9dcf5ad9f2c098c2c03b8a2e1 2013-03-10 22:37:46 ....A 614400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c3da1926451f4c61d5a0ac0e11729febf5f1dbfd520a3d69b7eeb49d9e22d85 2013-03-10 20:50:08 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c3df6a82153178e627307aeaf1edc04662a9bf45662e4090b6d8d8e14b27380 2013-03-10 18:01:00 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c490b0e35b75b4dacc96f4b0dd23e3deba4d243bd79de959263c6c777cd406f 2013-03-10 20:07:52 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c4b1fd31ed819c4b6e799744c33e15d8a94415050cfbd5d50332712c81ff12d 2013-03-10 23:33:52 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c541523ccf0a43b7d0ac0d2c7bf909b386a487bb1343f656140af3f60e69214 2013-03-10 23:38:08 ....A 380928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c54717713f9613e3aac8ef3f18e751940290c398be5a668bf955dd8cdca79e9 2013-03-10 20:25:12 ....A 192512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c59b59ecc67a0ad38af66b9c870b8d78717e5a72d33004e3a7bdb425f341767 2013-03-10 19:10:50 ....A 337239 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c5a146dbfa4db9229af1439474f93bd086340efea4e9a4629b4f36f27236c45 2013-03-10 22:05:40 ....A 77208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c5d98339512f6926c33cec70ba1cc0e19b6b102b6c1f7a3d194c1260fb982d7 2013-03-10 20:04:00 ....A 40448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c62ebd679ec2784bc62bfb949d4c2acad8bc817ac8e48e2098bb564cecd0bb6 2013-03-10 18:09:06 ....A 510464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c6ad52c8a4bdd58f7de4ec879f21a88ddfd0bcca522e00220ad4fc932b3059d 2013-03-10 09:09:08 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c6d6e5cfcc85a2a7df3cbbb70aaa8ac9b38fced605f68c703d8362f3fe1c979 2013-03-10 09:46:44 ....A 894396 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c718ccbcd04f7f32c8ea2ab162fc4fa57ada7d98f7d32378087aa66386af576 2013-03-10 18:15:54 ....A 420352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c78bb8ddad4f8a14c3e0eb0952ad6093538553c88c915c2e826bb8c41787107 2013-03-10 22:45:22 ....A 3362816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c88e07908040572899dc108755b3cdbd182e7b7f6e68cecddabf27fda5803ce 2013-03-10 22:49:28 ....A 296960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7c956df4dbc4f0dcf01f62b3ae2fc7bbb8e117885ad9a0ec11c39102a091c84a 2013-03-10 19:41:34 ....A 46068 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ca0d8c7d2a27f656c1980d3b12b6023a3eac317ae60e65b48f771f21bb094f3 2013-03-11 00:56:06 ....A 720896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ca0e9cb02266c6c62a5b1ecef94e2df62d29953d0ef1de2a3e436f54ff36567 2013-03-11 01:29:20 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ca1be27a109df53352e102c6d7a78e5ef30bbba68cb97eaede57ec52f0182c8 2013-03-10 18:41:40 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ca78a9b923150a3da10fac863ad0c1d8359a71ca484465cdaa1d4d1611ba8a7 2013-03-10 09:21:54 ....A 488080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ca794f074f9750b3658e343331ec12a789198d833507324c9cffb328171cf7b 2013-03-10 22:45:26 ....A 639558 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cac61916233e953157dbfb3f3a6a864d9ef88392a95b80d0f6120cf7aa150af 2013-03-10 19:29:20 ....A 56653 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cb1a6d11d7d6a00d6cb80c36cc903ed4fbd633f9191f07572e85cd0ec05ff4d 2013-03-10 22:48:28 ....A 537600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cb4fedc101864a5b248af06824e1f8c043203b34ba3b5e513efd72b6d57eb1d 2013-03-10 09:24:28 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cb9e7f411cd97aacc623402473ac735f9a2852a6caecc990f47a4d7cd1d242f 2013-03-10 23:04:12 ....A 103936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cba2225ecf5b292bfefd79aee9e0121be30372282816e4ebaf56386ddab40a5 2013-03-11 00:18:00 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cbbbbac77b275c4b947396ee3a9c6cf2b4ef33dc4b970096bb7074e8a628454 2013-03-10 19:42:10 ....A 357392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cc4c17ef38e45aaf706ccf079f30d7e8897aff5deea356519b79a9919e51900 2013-03-10 23:20:36 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cc5a53b486b4984d5ee8334bf03a41872c2890eddf781c48b99d196909d958f 2013-03-10 20:18:30 ....A 159113 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ccbdeb5af6391bcf1f53070b9003dac91d0e8f76e0a1b12f3457b8837426053 2013-03-10 18:57:36 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ccc8940d0943deaef4c22168ba81ce88a52c8ea647cd1be7f322f0831e9ed64 2013-03-10 18:30:02 ....A 655299 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cd54be7452a43fac0f954f3d12fb20d1b65ce3c7400214aa2e4d1aadb9ea8a9 2013-03-11 00:27:32 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cd934303ef4f271ec6296de2a3b238c50fbafed47863e9163686b63136da6c8 2013-03-10 18:44:36 ....A 1011200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cdd95a3252c9dc2d93978ababa6b08be28532bef3364abc9ccfcd281262d9ea 2013-03-10 09:20:56 ....A 315544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ce427c89d7c74e88dd2e8a812e8c8b32d1557754a892623016768c22f9be787 2013-03-10 09:21:12 ....A 6152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ce4fb8f2ba6cf73b8c47e2b1cdf142b8c5b375f6451bdf16d2d61a3210914b4 2013-03-11 00:28:26 ....A 3309568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7cfeab65b9d159160cfb7442d3b32eba3901a69e8161b4fa78e006150942696c 2013-03-10 19:35:40 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d0f7d672b1eb65cfc480ed08aac2ce885d88370b06e326d6aeab133bc5bf566 2013-03-10 19:54:00 ....A 106151 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d1319f96081412eddaf95ba6a9e069fd1ac554bdf17aca251ad079ddbbf2d69 2013-03-10 19:01:06 ....A 258560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d1e8b68cb1b713ef3dff542f8fa135a1b3562b4cff01768b2bf507a228837b4 2013-03-10 20:25:46 ....A 523264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d20a71a1da8f7df06ae6f32ab3d9ef1cc4feac009b9684b68aae1c677f1a916 2013-03-10 22:50:18 ....A 842752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d2530158f22d0f37db1d8aac34315e30d37e29ce79654af938dd67ae941174c 2013-03-10 23:16:02 ....A 815736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d2c67936c16cf705426db2bcd04b5c6b9f9ed78f59c4a1fda5d8224e50684fc 2013-03-10 09:32:48 ....A 131584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d38e9e1adf1f5f9647981ea066cf9dcca1c8ed373a0771f8adde34b67a3347f 2013-03-10 22:57:44 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d46f1463721ea8e1aecbe399714cc144328754a046a3de79af2c0f4f352b0a4 2013-03-11 01:47:26 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d4c4d761e5b12932404cc217abe9923cd9cdefaacf3b506771874f636cdb82f 2013-03-10 21:42:40 ....A 484815 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d4f22193cffa29d1ef2f334055b20cf31bfb4d61ca31d8a64ff03331f5040dc 2013-03-10 09:32:24 ....A 839680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d525a2c30616046cec4e2b83be61d1f9581dc6b69ce1fa5007add2141341029 2013-03-10 18:09:36 ....A 745472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d554c120b7e3046aa7a9b16b9b4d57b456c97bbf9df891c160da907b552c695 2013-03-10 22:47:46 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d56d9e75862783cb92c6e2a266e2111d1c182f01da7e7684bb801a9be8db5b7 2013-03-10 19:41:02 ....A 957010 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d576792437b774fa014b83a5c2d6fa09232cbb6b9bbef03b4d966d316cd7a76 2013-03-10 22:30:12 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d58d50f3207d661d961350dbd1484f3eb19f3081c47abdecbcffb20a5c42b8e 2013-03-10 09:28:16 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d63ee29fdccf7a1f302e4038f34fafa8cd26c40a7ad89ae1270e3a932e2d39d 2013-03-10 19:25:10 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d66874d814fafef5e19c63417cfda0f5df20d22e7efcf9dea539f8d92f3e8d8 2013-03-10 20:00:46 ....A 787255 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d781f8dad570727adb7aec57731240e47854df05dde1d7d8db408781568c25c 2013-03-10 23:00:28 ....A 451072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d7c88507df75b4bf3ccf359cb6466df30d60ae7a862bd000f70a9483f880a76 2013-03-10 23:15:18 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d7d44fa8b7bd02a68bf660da123760cdcfa23d33961b1a7d990f7d8007d39b8 2013-03-10 19:42:14 ....A 782848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d8873ef5f9e87e9e173a34e055abacbf83943170c08c1c69cb629dde28ffc44 2013-03-11 01:24:28 ....A 102016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7d9021fa215a7b174d57fcd29693f1395170995f409f9cfac63b4ed698b65cd3 2013-03-10 18:37:28 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7db026466062ed3f04a06f3008599d9ece0e261155fc146546ea5bad5c83f1b1 2013-03-10 09:15:08 ....A 740864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7db0344a3082f017e2b97f0e8df0bb97f96333217ebc34eb15584520772e4d30 2013-03-11 01:39:12 ....A 874607 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7db6142c2c5a4c4b14447368d8732d4ee28a98182dbbd6f075c1c6daa9b40634 2013-03-10 09:57:16 ....A 188368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7db76365f2f16a38abdc87f7dff93e9bd565e199d4d560f8a2a0f949ab33813d 2013-03-10 19:43:10 ....A 1205248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dbc58e479048a6ebe7d43a02b8534edf647721c62901da83f3079f426e8d3f3 2013-03-10 22:26:24 ....A 646784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dbec90b0d70a417d16a77a342daaf744b5bab53eb48bbee9352b4d372c3967a 2013-03-10 23:08:00 ....A 5705728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dc26cb7055da81ad649c2b12c4fb2c23d27648c62f2e81fb4e510d094d375b4 2013-03-10 18:57:04 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dc45bce86a291303c554538ae285dda8c494d1edbdcded710b50085b9d957f7 2013-03-11 00:32:10 ....A 241058 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dc9e280db4243261e2561a5393247cd022ecdc532a630a02520ed3c818657f9 2013-03-11 00:17:08 ....A 50688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dc9fca8ff13d22e750a8fac2358fc7ef9f46ad4ac55ca31e18fb2d00ebc98d4 2013-03-11 01:16:20 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dccce8204324b1a118f0b84f2dbf705206ad281ece372b2f38ddaa2a3913cec 2013-03-11 01:07:10 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dce2c9f60509a25e50f3dc5ba4db4b8b387934f6e697b1816de9553aa385fa5 2013-03-10 18:54:46 ....A 103424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dd1bc091dd918776590030bea7cc5a62c2097e6cf995b95afd2bbf87d8319ef 2013-03-10 20:37:26 ....A 100352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dd3a99d4fd46abbb7ff77ec0b925cc5f21924f8cfe907777273dede3287206e 2013-03-10 18:07:42 ....A 1050624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dd3d0a1f5fc7ee4bbb55ade4c20ecbcd0543589237d5bc648132b2e05a8307d 2013-03-11 00:14:56 ....A 579584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7de2780eb9ea43f31fe9f1fc5428c9a4b1cfc8a1a3550759f7658e513ca22a22 2013-03-10 09:05:12 ....A 508416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7de433cd9509b791bd5846ea31fde013e8204bcf277c0a231e319ba218ad7de0 2013-03-10 19:28:26 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7de543221a26a49b631d50e1ae247657d3aee193550cd810ab2c55ae2e22ca47 2013-03-10 09:47:42 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7de7ee9a6b80850e4d075c95159055624e15b9c61e320d71e34db9d7d8c60ec0 2013-03-10 20:36:10 ....A 1269272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7de9612b19ac283cb597bd59ccdf059536c46954a81f558dfdda9319364d3d19 2013-03-10 19:46:54 ....A 9192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dec7e32b8c8a20c929831208e4fe4dc6cd9e769c24736fd4678b37cf5a6c1c3 2013-03-10 22:48:44 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ded0571474297fb24cef833ac5764666681735aa46a35f7f3c9bd9925e575ee 2013-03-10 10:05:36 ....A 346812 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7df7768bb34d11c73423aac04e0a0969030c15fcae60a916acd198591c01a9b2 2013-03-10 09:42:52 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dfccbeff90221cfa2cd4bf12c91639f444fd40391478c61d6f58deb121bbbbf 2013-03-10 22:26:32 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7dff7f5506a0307a64bb366de6073cbb2cd6492c1e68e8806310a6defa917b2e 2013-03-10 18:53:02 ....A 342016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e068b6dc287262d7e6b6f4e0e49ed99eba1954a4098fc81943c627412eb5a87 2013-03-10 21:21:56 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e0722220f385f25a50e10350d27d66191242eeb94e0592610aaec957478edaa 2013-03-10 18:25:18 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e0e2707d421a2554c921ebe1f0b22181f2695452904020aefc78190eaf2eb73 2013-03-10 18:40:30 ....A 306176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e14205e389b5f4f273d37c1cae75254dbeb4f576113fa2090a6bc077d2fa536 2013-03-10 20:36:16 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e1633dca0ca58408a3df44765aa2b46f07dd4e56758a4d49cf1363f97633005 2013-03-10 18:50:24 ....A 900640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e22aec20e5ab39088556302c8d5e5e6d7388d4c1e104a869941e95c31839636 2013-03-10 21:02:14 ....A 516608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e25fb5cb7caca4c66efa357507b9f49360c1423107d14abc3b470dd270f0340 2013-03-10 22:35:24 ....A 806912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e2e788efd0d29e268ff4365b92fb3fade34fba0d9fa114f967c1d17bb25c86b 2013-03-10 09:24:52 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e2eb14ed97b4b48c026b67aa09b90395d929f150ac8f3fa86f5521c3bd14e47 2013-03-10 20:28:06 ....A 756224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e30c70a8a6be16d9d9281a6ed09ff46a7a88acf093d0624ac3de1ba31921afe 2013-03-10 19:41:56 ....A 826368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e310f8375e3a1866a6da100292c4e204d5d429c41c8d3e4b9fcf11b7da728bd 2013-03-11 01:49:50 ....A 522075 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e320c3aeca464a8cc7796a09628eae699df3622738b7f5b23bcd257ce811603 2013-03-10 18:18:40 ....A 1027072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e323878b33b3050693a372879c795a8467346d00fe0998f069636a5216e76ef 2013-03-10 09:01:18 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e330b1ed0f2032697abc7bc23e7f53504c67d31c4910b1d52ef82688acf0e50 2013-03-11 00:50:36 ....A 306688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e343f80ab1b485db27e258d4765bb4876041af9568d759ca607d6fa1a130c62 2013-03-10 23:50:26 ....A 79618 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e3983c2acb17fa6fa5f6a45a0fb5d1a51e1c78b81e6749a0f4c33f9522d0665 2013-03-10 22:30:48 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e402f03c49dfd572371154bf96fd41cbccedfe58ff5b65af79fb48a3dbac5e1 2013-03-10 20:27:42 ....A 2756608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e42fdcb4b0d3fe39c3a20d5b6ba9b505657ac1c9187e2a8705b4b4bbbb55bea 2013-03-10 23:21:22 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e48ffc2581892e1c150407a146521d5d9746ed6daac2961a2c85022ecf2200b 2013-03-10 23:46:50 ....A 238592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e4a3619f8032e4cf82e3454243af101bca217bc33c3ec29385ccc11aaa3f323 2013-03-10 09:43:54 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e4a44312142e5a3b9639855ab3dd212e70ab7d749f59e1effd73b56333fc272 2013-03-10 21:17:44 ....A 332800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e4d12853001b88a49a95a0951718ace112e4332ba481a01097f48d6730cc55a 2013-03-10 20:07:26 ....A 19503 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e4e25f5fbb9d570c09ebd9e0b76cc751e605e156c97c0888b1ca632002da048 2013-03-10 20:31:56 ....A 380928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e5510f539372e64f83611e9c1c8f9cabdf8e661b631693c9195afa2e57e79cc 2013-03-10 22:50:10 ....A 1150976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e578a0e0cf088264fefa8139e12527a3dc7ff891e463173341a186c28f03f99 2013-03-10 19:15:40 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e597b6948da3d3913b6861360a1bf65d80ac04015644de177c1c84e10be58a8 2013-03-10 09:00:52 ....A 190976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e5c490e089931416e95a6ae280449b397bce4ec09bc90dfbf1b0f910b39ea69 2013-03-10 10:06:42 ....A 3712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e5fd9d27ec95085eeb24b07daee905d9386ce69620b7b5dbc8ae5fdc2e3a07c 2013-03-10 19:09:46 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e603f3938434808dc0c68912a05941d37717e93682933deb57518e251ea0db0 2013-03-10 19:37:28 ....A 1581056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e60fd7b69570d857d67bf79ccf9cfe1ebfacfc859a89ec8088ec6b4a0b9e036 2013-03-10 20:04:44 ....A 140302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e61eb42969038070357de2b6430535a9bd88887409a294e2138afc971b8c220 2013-03-11 01:28:10 ....A 181602 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e6679add2fa20a4599d7089ad56040c08232b36982046a062a5b03d27e44822 2013-03-10 09:09:50 ....A 531968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e682a3bd1eed708569b016d2884db19846afe34ce6e7a6c32f8d41c5bb6d607 2013-03-11 01:46:26 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e6d6340358a54a3af50ba41c9c261f3e48c3c66d40b843a1cf80a0466c9ffa7 2013-03-10 10:03:08 ....A 612352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e7061915fc41d3efb934c05a915553280df357274c6d083449cc6effbb0bbd8 2013-03-10 18:25:58 ....A 392704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e7432f47ff9e20aa1c4ae4c64540dc1b25e7ca7da791e3c63053ae3671b0649 2013-03-10 23:21:02 ....A 138752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e7b8e24c26e23809b9f2e62077de0038de0f437461d649bc76607cf1d302bbf 2013-03-10 10:00:40 ....A 28872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e7bc75814dcf05538504088af02a7e87e4f406b2aaf1ca7c46d55d59f0310ab 2013-03-11 00:49:02 ....A 210453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e864da6dc236157575c1a24d6b2429c9b6174b123594aecc8cf64f180cb0d23 2013-03-10 18:43:16 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e884614930cdf3b82db8b05432e911865ab539d83582e717adb87fd93051d1c 2013-03-10 20:59:26 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e89e76aa67856acb991674168724fbe0562beb468a29c3bf5f8689ec55cb36e 2013-03-10 23:25:26 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e8efb9beb53451e2f024a26bd20b63b2406cb7b575c5d74c72b46a0003f7e5a 2013-03-10 20:25:46 ....A 61952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e8ff5e6fab1e0e0ba80ba808bfe711d4945ab21aa081f4dc66831b640b62143 2013-03-10 23:51:12 ....A 557568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7e936742bb58729ab7d485881896a968da883448900bdb08045f3dcaafed76bd 2013-03-10 09:33:28 ....A 205312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eab22a5e4fd89950b3d30d3b4a2a944ee41e60a1d9ed60f383d36aa06958517 2013-03-10 18:22:58 ....A 507016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eb4755a30200ee2ddd392cd27845f7b186364c9e4010d757130358cd55ece0e 2013-03-11 00:00:26 ....A 957440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eb9ca9a03929eaf0b0085643440ffa262ddc243b962c451b8cc206caab242ae 2013-03-10 20:59:34 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ebd5dddc48b11c37c4c7639c51723ee80ea1fe76bcd54a42245985fa9cdd199 2013-03-11 00:56:32 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ebf1ee1ab2e89301c7197f9682c77b6db308256c0a675ce35523c72d0201a1c 2013-03-10 23:47:28 ....A 278528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eceb76e91150c71b04d9707faa4c751974f1f16e639fde95cfe411972058009 2013-03-10 18:49:40 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eda4a2e41fdb4a77c41d89ba144f169f29a0e7f5c6f2fd1e84aa9c1df6d9907 2013-03-10 18:03:38 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eda5fbecacdfa7837c10a9e950b95b75b28595bd46acad5e1c14626fc62e576 2013-03-10 09:24:36 ....A 121368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7edba477cc2a9a2060b617ddc188d4ba35ac8feb95f03df2725b41e73e68ed8e 2013-03-10 21:17:20 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ee125e0ac5a8c5c0d7363028212d8af8bbe1b3b469167055e7e61a04315f4a8 2013-03-10 21:34:50 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ee22e0fd4012196f285defe1a533d63fbe5ed52f83dd0aca81af0cd82d328ed 2013-03-11 00:34:56 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ee5586f19a8f51596ad8a6d29084f6be7386720ab0577f3341826213a9046d7 2013-03-10 09:27:42 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ee5aaf88d0e17bd9c6fa306709a997c877ae70a77f58d7d0153b927db57b91d 2013-03-11 01:41:26 ....A 87277 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ee748bf548217b0323e829d53f1d33e527ac5082f08724045d74fc4c9ce6e5b 2013-03-10 20:57:46 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eea03a55c5d9dcbe728864ec6e8dda3ce9bf88ab5690b1183a11cf82153ae7b 2013-03-10 09:35:42 ....A 428032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eeeb907dc785f95c4ec0d20f1138054c2989f73ebf4db6af0453e42dfe2bcf6 2013-03-10 19:46:16 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eeed0ae624f2806be9522496a0fa1ffe5373842af0211b8f64540b1016f01e1 2013-03-10 20:34:56 ....A 1661952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ef280d362f2c0223abf124e6529068d32ac3f39bed59dc3553a802a55175bf1 2013-03-11 00:07:52 ....A 1548288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ef86d8bc8e4e7e49a01de9831099c1882a178fd87f53358a161f4f0d6c5aaec 2013-03-10 23:30:06 ....A 413696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7efac1ae19b7324980f8b14391a32ec135bb8fe45e06a03f77fa43ee144a49bf 2013-03-10 23:44:36 ....A 286208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7efb0b1810b849624ff3ce28b75fa0ee765da0af62a57b5cb443afe3fff035d7 2013-03-10 22:40:00 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7eff14dea686ea2fd82f580089135e77189e16c311444a265a72bf9124b21aa1 2013-03-10 18:23:26 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f016e6080205579fd7adab2e059159b8e39b825cadd08d8a21e90b613a07f3f 2013-03-10 18:05:44 ....A 1265176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f05dc30218a6e3a81fc34e054a11355414330ce4f9bd03328372ecf0e069551 2013-03-11 01:06:12 ....A 78336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f0634d5efe3fff666b6e5e35d734d5dc50cb2f4126ff54e94c64b5d5e89807c 2013-03-10 22:26:14 ....A 2483200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f08328ff1112583c2ef4c1d9213ee8275f145fe9ef752e445839991f81546e7 2013-03-10 19:01:26 ....A 499200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f10d4b3ea3dadef97a4596a5e78f42bab3f31abbb14ddeddfce18e0ae959c2a 2013-03-11 00:46:54 ....A 2035712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f1409bea5fef410602e2c3864fa068f9531eb2e837202abdb20df6b3eae52e0 2013-03-10 22:58:14 ....A 228864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f1811dcfe0077913c3f6a01c978911d633c386eeed15760af69897d13d05851 2013-03-10 09:04:50 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f1e9b87c437240076381aec236c50f09da15a898d1976e94d7c080419664b5c 2013-03-10 18:48:22 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f2c3bad991aa9e7873941cc854977d3df9aa9db5e3a8a38427bbed6b17af247 2013-03-10 19:30:40 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f2cab7ca22b44b6743d6f44ff44daf0397bcc67852bb94fc448b46db04a97f4 2013-03-10 09:46:18 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f36c7cc3dcd0d27a5ea16bc0fafd44c362e55d5ac9560a6a8ea530e8529a34f 2013-03-10 23:34:36 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f392225177eba6f89d1480c01916fa4b93c76f0babfa6d8956d513e775028ef 2013-03-11 01:07:58 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f412216eb1cd5411ca98e9bd65cacc1a6f613e4b58d6c567458f20d9aa00d99 2013-03-10 23:21:26 ....A 372046 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f468fe240675dd0f4570e31350bac0d9b23fa68a7b891e7796e9013da866e24 2013-03-11 00:07:08 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f49a365fdffc150c1d4213e918cd5c3bbc4cc9867a2174955630cc001d0d906 2013-03-11 01:35:22 ....A 171816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f4a1139f6e547def6abf1dc02eaa516e09908f9ab0ddc5625a6c0c0558f1ac6 2013-03-10 23:27:22 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f4b2821679a7e9c1128a09ed72803a28b7467040f22ce13d81062f899053a8c 2013-03-10 09:01:06 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f4b72dbc6abac197a4f729fa8fb2f40ead90b080f99d2bec66dc8e314439397 2013-03-10 09:00:36 ....A 140016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f4cb123d5034fc8c4c2a96b1ceb5f2e6f3adb5c28ad69ec09816548ff424f4f 2013-03-10 18:48:58 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f59a4683e5450119cc80e9a38071594ade77e8c2bffd5bd6b57ced52ef2b922 2013-03-10 19:55:14 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f5b2fa4b782f0d5cd543c636d9d8c81994c6146ad6fc666f1ae1a7aacc1c5ff 2013-03-10 20:28:50 ....A 574592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f6096694b8e1979c81d0e7630894469f0d74f92d02e43b80141a9d7e5be74f6 2013-03-10 22:47:12 ....A 531157 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f62699d623e6d725b16d17cd76258fc6185b55bc8acb8a786ee0af93b4073c8 2013-03-10 19:09:14 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f642039b8b1eceef2934b2c357fb78d6eb389e8cfee00b3cfd02e692f393eb1 2013-03-10 18:31:50 ....A 190611 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f6b1352a36e0292679f6df9316be4dd14170d83b522893daf1c42277342e40a 2013-03-10 20:49:22 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f7503441bdd7398f2d2524620cebec8377bd8b81593578ad866511aa5db4ec4 2013-03-10 19:52:14 ....A 27385 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f7af29060540fbcb1190f6e91e69ae7d121e0fd933d8c1add5a17c04df5faaa 2013-03-10 21:39:46 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f8503e2c5cdfd733d2c72c574cbe13e93c17bdc642d4a9e5ec9935cda8422ed 2013-03-10 22:24:06 ....A 555008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f877bb73ff02d2b7232e5e3b0e34bd6b3a65d3d47fc42ac5daa4c6113872e41 2013-03-10 18:24:52 ....A 82448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f8a3563e5ef6c2e74622a6f405a2cd159cf93519887317d9a8d85c8f6753314 2013-03-10 17:57:48 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f8f881f4f919f53cfcb9b4fd3599e67a1d015af4fdee1b554fe67ca04783ee5 2013-03-10 09:41:02 ....A 334328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f9175a3dbebbfc59a79cda3a11ea922f9cdc877af1e927d0a4ab057c8c491ad 2013-03-11 01:32:26 ....A 3067904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f926ccc39cb07468db8cc5dd6aa277e64ed6a1e9d948f91886c8b8dc045d59d 2013-03-10 19:30:24 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f92cde869b1a036a0352d9c387ec309738c70a8270eacd597171da02c49ee13 2013-03-10 09:40:42 ....A 388608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f9315e14db2553a4dbb465a50f94e6c3c5ce362cbc53c82ae030cf22d4d6d4d 2013-03-11 01:21:06 ....A 503808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f936453902806cafd47efec421d1e1e11d6f56b0bfc857ae0156360a4b44df5 2013-03-10 18:11:48 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f94728362f1f7dd5803749b6dc9566db8994471873328299d461a7952e93a18 2013-03-10 20:22:04 ....A 241920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f97fb13a6e241e830fd00deca6075443a1143a24970f9cb997f456a189f66cf 2013-03-10 17:57:22 ....A 195072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f98bd665a70e17f41cf0409e486a037b4b319498a892adbc3cdca54ba255472 2013-03-10 19:59:48 ....A 77184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f9a513d1c07b2f18c8b725734c85cd5557eddd69d5993490ec16df86f74b801 2013-03-10 19:37:22 ....A 2035712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f9bccbcdc37df0e163786006919e36fdb8bc04daf68bdf24c7dfc62d7ca1329 2013-03-10 20:17:04 ....A 16512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7f9fe0af33d2860acdb7f0480b887cd73af59dd0ee535dcf94826646eae4a5b0 2013-03-10 23:39:56 ....A 1392640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fa19991c34857c01ad545713a2c7433351521907def364459452ba643c1dcc6 2013-03-10 23:01:18 ....A 334328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fa368b66e4c906bc9267275691d5e6779741e37c5c04b713d19471f98915a5b 2013-03-10 23:31:30 ....A 41472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fa71529d650e8c944039876e7d9b68ef1f46bb20df8270691bd7835057ec1e8 2013-03-10 18:37:00 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7faae5856095cb001b4c691c223a74364d7d77954e99c60721ab2e5d58645bd0 2013-03-10 23:49:12 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fac447004993359ba9317021fdc05811a07206710d2333a88b3200894f5221e 2013-03-10 22:12:36 ....A 82251 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7faf4b672dba8ec116d65730961aea291cea6bc97d9d9b5ce9b674a8d882da5c 2013-03-10 09:24:28 ....A 172421 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fbd862c521d14627606eebbdbaeac162c9b2b51c4c8aa521106d0a8f2bb490c 2013-03-11 00:31:18 ....A 1028096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fbf8a658345c1b87c0870fd5702af8307d570ad7b3912bc29ed2dd9dbb0a956 2013-03-10 23:19:08 ....A 62735 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fc0436e34613dd0a690d9ae1f2181d5bf5c257fd1d377490869103c13431232 2013-03-10 19:09:16 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fcc34b39a9ba61315b8951fca36531a4d2edb0563107a69a74f85b47408bd64 2013-03-10 20:58:20 ....A 18688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fd3d3d98e75c6ff0da6d1cb492526bdeb3b437c3d86dd133967a92d3cb84b26 2013-03-10 18:01:56 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fd4f003351f2e5688091dda237f11296953d9927be093cdc40e750ee48d5667 2013-03-10 19:27:34 ....A 377856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fd556f38e5f9c545e433d05b98ececae8d74d16d49ed7cba408c4150571e388 2013-03-10 09:06:14 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fd568d342f7bd71861c4bcf98b860d1312f4cad2626a3d2fc1aa389d679aa83 2013-03-10 18:00:22 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fd75714290cd3c2ecc0f3d448aca926fa72dcef5904f9bb135f9cb56eeff508 2013-03-10 20:25:56 ....A 584704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fdda21c05661d76891a37405cc8efa737b97f9a7035a1b03124f346d25de5b2 2013-03-10 22:49:06 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fdf19b4a779c7a44373eac1f4d704b61cf92e89ea98cd6d542d96abb720c247 2013-03-10 20:06:02 ....A 175943 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fe129e7d4caac2a080fe697be3b6e7abf611a4b3a216e8984730b3b729b5a71 2013-03-10 22:28:02 ....A 736256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fed40671e67f84dab3f0dc46685da517a4cb099e077b3fad12df5d0f71b0854 2013-03-10 18:10:08 ....A 940544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7feda8ba13e9a6b8c8131a66e69be9e007139dda489b0762d49705383eb208af 2013-03-10 19:39:08 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7fee06d2268a6cd78d16d6a9b1562f1747bb0f902fb2685831c193bd5dcc6f33 2013-03-11 01:09:28 ....A 1048576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ff04ea44c3f18f1f01bbae8115b8062d8edbb2a03d64b269db9825c6fa8acc9 2013-03-10 21:15:26 ....A 503296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ff1a0a9d7b220eb24a082929b629d70219f7901803f0019e175e879780cf691 2013-03-10 09:08:52 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ff2c27e9141139995e7966dbee1d971165235e0867e023f1ea7bdc8303bc345 2013-03-10 22:47:54 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ff339663b176a0509d95ac2fbd1b4e98ce6e2fd087ce86418abc223579535f9 2013-03-10 19:25:00 ....A 339514 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ff44bf04e254f219f608a8ad09c1856261a24e79bec4ba375affbda61b09765 2013-03-10 09:04:08 ....A 85278 Virusshare.00043/UDS-DangerousObject.Multi.Generic-7ffa6aae0acce58c8ed82fc2644fbd4fea0e70c08387d55dc6148b12aed33cf4 2013-03-10 19:26:50 ....A 164352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80019d18b4c2de8118845165e0e218f23ed3db3cdfedca9cd3e1251d9e9925d8 2013-03-10 19:42:20 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80072dabcc38d3307aa5ab27e1c88272acf0c6361a4a2ee545f44af25bdd85b7 2013-03-10 20:34:36 ....A 251904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-800db4b0fd9657feb52638af0aba39f9d068bdcb2c288a197695c66bf797f8ba 2013-03-10 18:47:40 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8012919989cdede4df2932cef4954e64e0f4bf1a97e47ed39b09d626ad6acd1c 2013-03-10 19:13:18 ....A 22033 Virusshare.00043/UDS-DangerousObject.Multi.Generic-801867dc30b7d49ce084d2fd160c335d3b97376686297fdd3902a606ef84da0c 2013-03-10 09:30:38 ....A 689152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8019678b6fa96fe6db9110cbbb71a237c01aa0f021953817a76934d0d178f89e 2013-03-10 19:40:16 ....A 1155072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-801f6957df6508b683ffe329df5230d34ae242c570b6656f0db68ddb01ba0258 2013-03-10 18:32:10 ....A 62068 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8025a7235df1c52bd066d332eb52bc30afacfa6d8b5948aec17dce05307b7778 2013-03-10 09:15:06 ....A 484746 Virusshare.00043/UDS-DangerousObject.Multi.Generic-802b52a6130aefaf916cae2936b79f4b01a2cc7a63416c3c2291c4c8714b7def 2013-03-10 09:13:08 ....A 220988 Virusshare.00043/UDS-DangerousObject.Multi.Generic-802bbca778dc85bac62997b2940ebb8f25f2d437a59b731af2f4ddb57857b56c 2013-03-10 18:53:28 ....A 124928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-802cd7756e49eb4bef6cdbf7493ff6ab371093d37d369993a620c7ad245a9e6e 2013-03-10 18:06:16 ....A 23424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80378ccc5650faf5be602b0e0d2a2a22fc97f04353a11964c1be52ee28a28393 2013-03-10 19:06:46 ....A 839726 Virusshare.00043/UDS-DangerousObject.Multi.Generic-803a0367628d42ed0b26dd96580073e831ad91dee3773fd0a9e3792a4c83296c 2013-03-10 19:01:02 ....A 869625 Virusshare.00043/UDS-DangerousObject.Multi.Generic-803a8f936ee2aec1016e95969d5e74f323737420dbdbd942abdbd1f13adecaec 2013-03-10 17:58:08 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8040f875dc4f09bcd83891cacc3de2e601db841bbbed3b91524446dce5df914c 2013-03-11 01:08:36 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8041ed497a63be0f97ac7c3e23df50d586c06a8c44809ae4968179e5fd7aef6d 2013-03-10 19:25:04 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8046dde168f0da4cc59b330ab04fa138c65ea78a577d0ac5afaa25ac223491e5 2013-03-10 18:30:44 ....A 761856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80496a76888a508164b8a81aaa2307c97a7560fe07bdb3e37f792d8cd088301a 2013-03-10 09:14:02 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-804adfa61ff01300b83537c54c42a43f1e027f0b0a20aac7909797404f88c640 2013-03-10 23:34:10 ....A 50494 Virusshare.00043/UDS-DangerousObject.Multi.Generic-804daf75faf68049b58aa9e10b349fc0cf71f140ac0471e01b1892d74e46bf80 2013-03-10 18:29:02 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-804e20e0693ab2bbf499bac3ba6f7422d97e0b777903bd358cf32af4fdc66297 2013-03-10 10:33:46 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-804e5bc8d6ba58c4c58fcfac03b00e311388297724cadeac828a9f48101e5ee0 2013-03-10 17:56:30 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80511411e936105fb24fd8f138d116a1acabb4dcb84e4c2c8870838bec2f3155 2013-03-10 22:40:38 ....A 134656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8052e68034a92e13e0631cf2783afbba089629b8874bad556fb04d9e4ab1bd56 2013-03-10 10:35:00 ....A 1534340 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8055808a43214f86619570b2680b37698102e34582715fde9784fd82256b2d47 2013-03-10 21:03:36 ....A 385024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80602dfeaefe669325c2a5994b85835c87ad498b90c20a6713d40937d0e71ac2 2013-03-10 18:34:48 ....A 796288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80646dc33a0469ac7807921e8462ce4e1bcf479f15f15f995ecc031b831d8f4a 2013-03-10 21:42:24 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8076e9e3052db6e4c3db48d88f7726dc6e3f8834987a0e435102372da1df046a 2013-03-10 09:33:12 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8078001d917fb4ba9b4c28247d903b4e3ac2964cc4e9559b20c0eb8d40131ca3 2013-03-10 19:09:48 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-807b7a5394a7a5e48c27e88e8abce712b74abdcda377adca5c856e379168ae23 2013-03-11 00:48:48 ....A 960776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-807f45992db261cf9990195883fc4ae22f7c834b2f6e198ae000cc73c0e3a978 2013-03-10 23:34:54 ....A 397824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8080999727eecf662b25a06b4b5b122b8434db29d6680126a5694bb50e3c216e 2013-03-10 09:21:06 ....A 400384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8085d1d66a80e7daaa5a698c9d49d4439db9a3b7f218b280c4ae336cae42d6ce 2013-03-10 22:45:50 ....A 423936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-809d1301761a1b556f571d0b39763216c9fdf98d5f02595927041e89937fa708 2013-03-10 19:07:00 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-809f16e01db249da57b7b9e931a20aba0ddd635000fee8ab4c9d7b55558dc365 2013-03-10 20:28:24 ....A 109056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80a241abdfb6bbc1a75dbd221c799629e827af1af4a35be6fceb0ac335e77869 2013-03-10 18:07:24 ....A 1785344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80a9938825248a16f451dd76feb0021b3842d685197bd8554997b5a7f230324f 2013-03-10 22:53:22 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80adaac619a4a42f5195201296049583b33cddf6fb3cf4388995a04c4c41a03a 2013-03-10 19:55:40 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80af171e30d2b4e23833230253bf0fcf44f1792cac4157fda2830212a88f2440 2013-03-10 23:48:42 ....A 33833 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80b6206676a39c58b45ad1392e315b12364c567303406d5da5c6447e97597666 2013-03-10 20:14:26 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80b88f5b77edf73601390d53fb10204e8c02db8b2d2fc771dd1bf3f2ab0f1eb8 2013-03-10 20:22:04 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80bf3e6a0204fee679e07b02107e8f87c9d8e6fa8277cb7791dab549100e777c 2013-03-11 01:15:02 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80c0691a301631a7639cf33311494bd092f66af339055132b7674f0073ba4653 2013-03-10 20:33:58 ....A 267264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80c143c6c43c0aa10e3d7d6a33eac72f56dd223f944469d8362c4cd3bc411d15 2013-03-10 23:57:08 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80c2284b4fa32258a0cf08ae5d9ba04f030cb99e1eac3fd45cbaa3e757794349 2013-03-10 17:52:12 ....A 1522688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80c2ceb1074277dd8e58c68b21875760abf29f1df07c5e89103eb32838dfbd7d 2013-03-10 19:25:24 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80c4c5e2034eb3200c0cf1f72d7c1c2351c5f3e27f8686d62d8af2a1ab8794b7 2013-03-10 20:19:48 ....A 94251 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80c691ea569c0ead262659b49896d9b2ed6b07e7f67d3e3589f8f16e73c6a0f5 2013-03-10 23:25:20 ....A 864107 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80cc86e891eda63a95b91d00a0d398f0dd8e7d7d48a25b071ee383f1632648da 2013-03-10 20:33:56 ....A 154294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80d2616d20c9a3193e242cd03edc3e04317c5ffe153051ee003865f9ffcc9801 2013-03-10 09:23:36 ....A 770256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80d34ce9a6ed6cc964f40f83442120f2c67d988a0540ff760c4423ceb9dc9800 2013-03-11 00:55:26 ....A 466944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80d771967dfd4f7418c987ede8df5872726c05ef76756d17c11b63b2116db352 2013-03-10 09:59:02 ....A 420352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80d8269b25c48fbf81273d40a17531429969e83f20b794b17c4f28beccbfb3e4 2013-03-11 00:06:40 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80e2f7f58407e5d9160e37d182fc38901bde0dccf2ba5e39886dda775902c65c 2013-03-10 19:25:46 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80fe6b0a4210a1e8f6ffdf2e4fbf0989cfa0319ff29f5fb24077446a014379c2 2013-03-10 10:15:34 ....A 124416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-80fedc0dc291bbe6a4a4fc1daba80c2a6e995e689676e88c1a77ca2118ae7e3e 2013-03-10 20:47:34 ....A 523993 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8101a878cab13bc3e8ff5e4b40eca62434ca7407d523d29df11877cc36f552a7 2013-03-10 23:14:04 ....A 111867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81038c86ed9bd46f8f3cfd5b692d040c82ece6d69b8c7ffceb25b9509d92b129 2013-03-10 19:25:58 ....A 937984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8105ac87c28227b9b4ec8feb8ff2f1354040d2b6f5f379cff8835adf796d9a41 2013-03-10 20:18:06 ....A 209074 Virusshare.00043/UDS-DangerousObject.Multi.Generic-810b6821f7d9d5b8e682297ccba2e327d3222da2768509a191ff7127f5e16a97 2013-03-10 17:54:24 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-810db820db19b1dcd596611e89b21424c18f0ec95f6807abd3d9d9a00f6c32cf 2013-03-10 10:21:02 ....A 348160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8111e94ac6e1759724be5bf501714e658f22e32670040ec500ca92c433e08435 2013-03-10 20:34:46 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-811c29add368716aaac3be38c629f826b6e07109bf16ad68a94a9fb0adbf9f0b 2013-03-10 20:25:00 ....A 570444 Virusshare.00043/UDS-DangerousObject.Multi.Generic-811ce2275b7a4b1dbfbe109e70ac5abd77c010e7a19e92ffcc23ba9adcd5cf42 2013-03-10 21:04:18 ....A 223100 Virusshare.00043/UDS-DangerousObject.Multi.Generic-811fbcc4bfba0636dba68188a0110873d4efc50fa4661506b273a82590cdea98 2013-03-10 22:58:36 ....A 434703 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8122a7aaa60f8801b0252e5586579c0c2254f6d08358d34c02a1719fe72d4dab 2013-03-10 23:18:18 ....A 151736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81247843ab9fa602669f71aad42ed24f49621eae55e21199e0b0dbfdf72496a5 2013-03-10 22:27:14 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8126537fd79c901519b5a810bce1da76d0151bbaa2ff476043ab91558443d0c1 2013-03-11 01:15:50 ....A 59906 Virusshare.00043/UDS-DangerousObject.Multi.Generic-812699704e3c069f4b92716abd97e9a4ef2c4ab4493f85cd25a5343b606b1cda 2013-03-10 22:59:54 ....A 808995 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8127f289a63950f8110aa69713d293e4334dec8a5c3b27b56fb00c8dbf02e83c 2013-03-11 01:17:58 ....A 487189 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8139db41e6f0bdf519a04a237ceca2f9d7d92eba69c4323ab966d8a2c24d693e 2013-03-11 01:19:46 ....A 214392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8140ab99f352ae39a803274431978d866b0cf5de8cadb1732096ec5de1281efc 2013-03-10 18:11:14 ....A 2555933 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81465dd88248ffd25f5b15c5a961b01df93638f1dacb343d6aa6a76447a9f3de 2013-03-10 22:59:54 ....A 21221 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81551af7c98ce1ab2845a1f46fdbcccb0fa4482a7f22a146b0186f46c06beb4e 2013-03-10 20:15:28 ....A 1523712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-815869f52e0b8d59627fa7ab40a326ba1e4baee14c8c79be0ef900f0323199f2 2013-03-10 19:29:34 ....A 140800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-815b4b4115af5e200a856724cb886aa43e463621130a019d1ed1939f9fe289cc 2013-03-10 20:36:56 ....A 250479 Virusshare.00043/UDS-DangerousObject.Multi.Generic-815eed2ec4bdf07b17128aec8c9d182cc01680194652432ac2e794d37b9f1732 2013-03-10 10:22:56 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8161e6d22c0ed09aee39b8cac482baeaf354affe4e4d34b27042894fd0db4b3f 2013-03-10 18:08:58 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8162da9d5416fddd829bd507b83c217acef4a6cfe84984b7e7145df822a9af93 2013-03-10 10:14:16 ....A 267361 Virusshare.00043/UDS-DangerousObject.Multi.Generic-816997ac003597f5cf97d08198acede138c53465699bb5f347d7eb30a83dd3b0 2013-03-10 23:03:06 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-816bc95fa4d8b50d5029bfe44eceb7c598b74f34c898ac97ffb81f5f8b421f49 2013-03-10 20:27:00 ....A 551936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8174c5c804ee4360b16c460411f39c558950c9ba09744d31a212955c3331e015 2013-03-10 23:01:08 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-817abdc2ec37635f51f3bf632c5435f0247e5eab14edafd329c2eed2aee002b5 2013-03-10 19:31:36 ....A 780841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8185c11be75683a3f2fe858429ccfcdad8fc2b12891edbb8e3148c8d09f00ef3 2013-03-10 23:16:58 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-818bab9c29cdbb3643a5d5e96367ebc2a76f6480587751f0c846f27fced6db85 2013-03-10 20:37:30 ....A 19824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8195907407ef193c9784aa4e002337d0a5707d6a0e4a4c7677e464279b79157b 2013-03-11 01:22:22 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8197e033a24a07d315ee48424e768161fb909652d02e6dade561746212c7d82a 2013-03-10 23:02:12 ....A 50508 Virusshare.00043/UDS-DangerousObject.Multi.Generic-819825184568b7dd95f2cc6b1ea26eecfc4d47e29f0902167fea330bf885d18b 2013-03-10 19:30:46 ....A 561152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8198d7882515c25160fd8f4d1b3a7ba5514036d0786172f88abc81515a3bb9b7 2013-03-10 19:36:10 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8199fecbe0a63cc9c850d7e5e4854739d025031a00262829401caac3c4bb4a7c 2013-03-10 20:40:38 ....A 419840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-819ba8d4a60b7a9aa398932716d40b5e7b1f59d66171289186ba7895448a38a5 2013-03-10 20:09:22 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81a1fe7930e04e3b56e55e4d0618d3b26b0e7f1d4ce9228f84d8d2f6090b1dbb 2013-03-10 22:29:34 ....A 5296128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81a45afa27df6a3e520c5305747f284205d79111ac1da4ad3a5c08348c8d249f 2013-03-10 18:12:06 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81aac047a882133fa41a4227ad4f4b0fc66ecb8b3c9df4ab751580457d0b794e 2013-03-10 21:52:04 ....A 3572121 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81b7150340f1c50bfe70170b0223958edd56bbc00c8346d7ea1150375fc0fe0e 2013-03-11 00:31:38 ....A 78336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81b9c13fdc7c746720835c0b9741fcc17a69a209a3f8607731579fcfb451835e 2013-03-10 18:15:54 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81bc81fd7cfdc2d7ef311a787b80ac10379924878ec7716bdd65df5e2f6f8cbb 2013-03-10 21:48:54 ....A 838469 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81becbdef3db9e1616e27a89e10773c505105cf7a0bed3e86b157c44c2cf005e 2013-03-10 20:06:24 ....A 172011 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81c21232694efc27b1fcb0573277a03f79a717a910979a6285ecf09b94ae7836 2013-03-10 10:40:42 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81c296cf05922ff2dd22451af217f35dd60a1d28216fda33598cb03132351b04 2013-03-10 18:44:56 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81c37212f43afbf800fe3a1595ef9cc29d2ea0155189e436781c1a3e4e40c2cd 2013-03-10 17:53:04 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81cb9cf524db53d31b41bf7a51a5d43beba04ef7c659ee88958db0708f0d832a 2013-03-10 22:50:26 ....A 43731 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81cfb8f89dbb95338e4055c3cf8ba7dd988c5cde0bc88193a4c5a78e1f6ee449 2013-03-10 17:57:02 ....A 954411 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81d4cff1501efcdb33baa77b41df9e7359eebca9d50d4dadc585f634757e735a 2013-03-10 17:53:34 ....A 211526 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81ded235618ec7340cd6e1de7845c35dd8b768b76a75e28c69caa385fd5e9042 2013-03-11 00:31:18 ....A 61869 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81dfad89bb9a102f76c501fc37a6a7cdacb9a132a1a38a47d7672e700d087bb1 2013-03-11 00:34:42 ....A 253952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81e1510d385e21b46ebd7de7d38d3720489259e3549d8e38ea4f626d9bdfb057 2013-03-10 10:21:10 ....A 20731 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81e61127628e87c5b0e488c4099aedcfd8c4c81a89b89492321b3a37649cde40 2013-03-10 23:08:10 ....A 1866843 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81e83eb8082c6c7c394a655947a302b440ff2568b4bdb30a6cdf6afee0435d60 2013-03-11 00:24:28 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81e971ebb403c348331a8c686432fe9ef9b72598895f368a3db175577c3f75e8 2013-03-10 19:30:54 ....A 5274624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81ea84b4cc79f7af9574685033db563ce8a55204dd3d243a63ecea2f0f5fb619 2013-03-11 01:46:22 ....A 191856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81eff7fe24b576237e5f31e19dbd890c9ace59371e5cb45a2a18d5f4f34177dd 2013-03-10 18:43:28 ....A 116224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81f264610e935fe57344427708d3524441e61addca902103c22850d0befd44eb 2013-03-10 10:10:20 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81f6ca554ee3bcf1575d429f73cf999b9c902c0a90f1c82f4614ca6874e0c5f5 2013-03-10 19:26:12 ....A 2496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81f6e87c0a0b54ba1f67e9d5cc01e702e9008ddaa3c0805a4044333396ed0506 2013-03-11 01:36:42 ....A 116224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81f730edcb975e883d7167709a3ef80ea0df393509ebd4a3f8990762b75a04a9 2013-03-10 23:23:34 ....A 722944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81f86f0b3b524feff69bb6cfd2ca8a930a321e6db60678951bcdd92e3cb31dab 2013-03-10 19:01:46 ....A 1491456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-81ffa2f428fa9901dbf64636d83b9b55261e567870f642a5c13af0f08f05a701 2013-03-10 21:05:02 ....A 2005300 Virusshare.00043/UDS-DangerousObject.Multi.Generic-820956ec7636d51ae051ea3756b7a88f3a0f974404031025a5aecb0332f7469b 2013-03-10 23:13:14 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82115140e479eeab004f8f170cf062d3f5ed1ea9e51c9b0715c5136360186081 2013-03-10 10:21:04 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8213f4aa1c016d50580b05395990f20458cfe175debe979f687b6c8d5eab08b7 2013-03-10 21:17:28 ....A 761856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8214fa200c5dcb15fa3cc6c00439d9aee205124e588c1f7422476553ff58b886 2013-03-10 18:48:42 ....A 25868 Virusshare.00043/UDS-DangerousObject.Multi.Generic-821baf243caa4e8b4d34c63d044fed3ffe839daa8bea0d2c098c7b21cdcc45f9 2013-03-10 22:27:48 ....A 381952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-821ff2cbc718db8675e44dd9f0690beca181aa29605259ebdc45f9cbf598ea04 2013-03-10 22:33:02 ....A 99328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8223e69366906ee40cfd3018e3ddb96d798a6af75076dec44d643eea38271035 2013-03-10 19:34:40 ....A 921600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8227298a033234fee479c438fa1454043282e75b4732d9e6c2523bf33d7ea912 2013-03-11 00:27:00 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82338b13a0245de52f90feb38b007a7fac403e45658f88d5ef9ff3a9a6c57cad 2013-03-10 20:14:14 ....A 123912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8235cbb045a1ea63bb25f751d4d28967853095cadfad315c00d9ea164ed966db 2013-03-10 21:18:48 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-823bb324a98e2a019b701ee3d920b70b645dfe723626668d6a93ac4e25b93029 2013-03-10 10:19:26 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-823d0fc16115eabc24c5ec8064ef8b319c09a45daa3324c145a3807146a3c62d 2013-03-10 18:30:22 ....A 231648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82441f7d1913201a0f1eade38cd22177fc9978a936bb4be8b08bb50fb097a67e 2013-03-10 18:48:30 ....A 1033216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8246350a9e7f62895e297e78ab17c57c7a0611312600c098b12d8b26860b17b1 2013-03-10 21:05:38 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-824846b3a873d274da9f7c686555c7d249285c19b1208d989ae4e348a67b374c 2013-03-11 01:51:16 ....A 315430 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8248d39a7db9bef1baad361e37e5bd6e5fe66752cc6a79d2fc6026011930c9ec 2013-03-10 23:54:08 ....A 569344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8256ce9c8ce6c9e5dee24349a5b7d29c425a99d7105c0811bcccbcaa9f478c75 2013-03-11 01:47:44 ....A 230917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8262b07e692c98204ec8122a722cdd714da8af835e68232111f3e23a2d7ccb5c 2013-03-10 23:18:40 ....A 223744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8264ed232ed8def933b287c5ebf9f0fb8d6c7f9a73f575871f0a1346aa6a4569 2013-03-10 20:13:16 ....A 159752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82678312965232736db9c56a1cc385e2e62133434a294c495a50d8d1c14f9166 2013-03-10 23:16:02 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-826b3e27e1f7e3bbbfd34662f551c2ee70ccba9cac075264cc915413a9c53bb4 2013-03-10 23:15:28 ....A 2109440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-827c6cd290998ac29403aa2a38e77cd7850a65993851f3658859fdf0ab1a539f 2013-03-10 10:20:28 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-827d49ad0949a41e247a0d766f38da5ff87cee91c6f53e8762c5199b5b390863 2013-03-10 23:16:00 ....A 701440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-827ee73eb5115ca1833f25f809a2cb4cb696f26159daaf0a197ed42fe126790e 2013-03-10 21:37:32 ....A 480544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-827f4c4b262e781d4431206889f1b9c9b06283b54dd9f513a8735107f58e5e13 2013-03-10 10:10:26 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8280e22633510d90289336086396d7cdeebf1eac2b059b3d871476ba5500f3f1 2013-03-10 20:57:40 ....A 21455 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8289c92cbf253f533d6f5b764cd72228d6b331993e292b0aaa56feabbd2376dc 2013-03-10 18:29:00 ....A 342016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828b553e0ba6ed910d328c763e189a944c3ed28f2ebe39df1f2b9c4345bff017 2013-03-10 23:17:26 ....A 2668992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828b5fd278acafc4a1fdeb3bbf2ed6d05ccae0dea1a9cf4f06c98449c03abc01 2013-03-10 19:04:02 ....A 1331200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828b89487c8603daa368a530fc97e77e5186cb6b2f29015a8e1e5eb84eafbfc5 2013-03-10 22:52:22 ....A 745999 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828b9316722d5c4c57b72f404e14b2b5cf4087db66ded66c6dc7e642321590f9 2013-03-10 23:15:48 ....A 175104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828daadda0977816811e9373e7218972bbefcc2fbd3510f5f63dba7baede2c5f 2013-03-10 19:38:20 ....A 1138688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828f3814fbafae8b6b7949ab7071e85c4d295a74837ae335352f396beb64b726 2013-03-10 22:41:32 ....A 75375 Virusshare.00043/UDS-DangerousObject.Multi.Generic-828fb51d3543f2f72b4238794b641ade31acdb0d4dd1dccdcc0c9507d7697ddc 2013-03-10 23:16:40 ....A 75920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82908c675680bf494b68b5f3b95f846a1ba3befe776fb361f159dbe4c2a7dfa3 2013-03-10 18:29:34 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82932cb47e7a03648eb12a56226e19841633aaab65f04aa1666a863987d3ab13 2013-03-10 23:45:06 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82958840730e932a611eebcf4672f041d274b4ae42c55060e9608b414afd2729 2013-03-10 20:22:18 ....A 755744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8296684b5338f1b65a416c8e928285a54303901f9166c1b29c9400a4d9c685ac 2013-03-10 20:07:40 ....A 854016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8297a05e5e71fe793df92b9b6405da67582859736bb40575eedbf72f9b6718c1 2013-03-10 22:53:28 ....A 151040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82988009ebadc9dc2218ccad67909eb8a4cc014b5ea29f1c7e6d50e0480b2c64 2013-03-10 10:17:18 ....A 798720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-829a29326c929b18353c52421e92dfee72469d87a9c72c6382d8cd7229e2e8ee 2013-03-10 18:11:10 ....A 191021 Virusshare.00043/UDS-DangerousObject.Multi.Generic-829f34d64f5aafde71a1eff1669e25aed03046417dae12b6ae690e0e9605196f 2013-03-10 19:53:42 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82a3a95ac34435bb7264397ec8df453a2371eff3d8a52fda59a61d4f1e42a237 2013-03-10 18:10:54 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82a4496338631911112b5d15ab7aa1ef69c25104d83c853832e8bf6ce25e553b 2013-03-10 20:03:08 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82a9a754b19db3aa82b54627c99475b3fe99df5f9b97189670f35dc5eec29a4b 2013-03-10 23:47:52 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82adadb46b0e3caa82a96bba677e7c5d51e491ec009ac4e88976a37256fc555b 2013-03-10 21:08:06 ....A 422912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82b06e8eab01190e915b899a08a380c1b971441add151cd37efb2ea9a3ac7d18 2013-03-10 18:37:20 ....A 69672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82b4331215933d577b696715620cd398f008a0c593cb6df32e9145fe5e4f83d5 2013-03-10 10:39:46 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82b5e97dbcea72fa2756fbbe476ffa6266bd61b5a2e36b24c0c2e5a65209ff15 2013-03-10 10:22:56 ....A 519572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82b6131e55e3b115e1fc8dc7fe87bc739d93c56dca3aa32651dbcb4d33d0ad70 2013-03-10 22:46:58 ....A 240128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82ba3328ef8fc4c5703b433a79f23b47513537d77c609cbd1178d4ae7d9f660e 2013-03-10 10:32:32 ....A 114117 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82c0655cecbf19e4efd5c0bce384b414f0bb6ff745719048e3d1448664de6113 2013-03-10 22:50:18 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82c28113a0f21f2c544588769060d201fb10d2a51474f40c612ac9a1a89e1c1e 2013-03-10 19:26:38 ....A 144246 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82c33f89380eaf82690a85e37c3cd261a96f682b5a1a5de6173c844f9bb42873 2013-03-10 10:10:24 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82c67b458f6acdfc8ebf49b1c738099c3f853aa6848bc9ce9d786f9d30738b11 2013-03-10 20:07:32 ....A 519168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82c9a7b6707067c074a27208e292fd3ffb3f2ef28cf96f6e5585b99feb12149c 2013-03-10 21:51:22 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82cb7b06e79cda1ccccdb068623d22247d557603b7f68d149d3fbb8c7bf8b8db 2013-03-10 10:08:38 ....A 326280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82d1932571942c8cc47bcbf5d557e6c583d96c39d2164ce8fe41cfc256961a4d 2013-03-10 22:37:12 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82d31889a6309cb5324ab2e343d222a9568e48ffb2f7f148a475867c509d2bdb 2013-03-10 22:49:40 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82d81484140f89ce2d24962d2e2440cdc96404f5b074e1e7f4b25d0cbb9486c0 2013-03-10 17:56:14 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82d9a289f8c995f8a23bc034fbc8f79017475f5f69c6baa55d175f8625def635 2013-03-10 22:24:44 ....A 235008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82dc173f9838dcdfb55c702deef914cfcc7e3971d9c4315b0c2010ea26c75446 2013-03-10 20:39:30 ....A 303861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82e065e7003a6f3edbb8c389c15a54df301f437aee6b69ad76b2a0212f5ec462 2013-03-10 19:47:06 ....A 31744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82e54c55dfdd1547d83aabde38f338670864d81dbab7b73ee28067cc42635aa7 2013-03-11 00:30:08 ....A 246272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82e8660df1c7c545f92006304b7f6c91b2c58ae231acb0b1e2ec23f8f872219f 2013-03-10 22:48:58 ....A 9736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82eca78063817797f8a0c96a862ecf562b5e03528788cbda81131fe22f2f322c 2013-03-10 23:19:06 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82ee3f688d57c2ed118ea352d99a74c278ad23ca2134a4a058978bb5ed5c2c3a 2013-03-10 19:09:26 ....A 608768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f3177e66700fe84abd4545ffc274e200831da05e9a8c142d49217e92f09607 2013-03-10 22:33:32 ....A 328244 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f3f1528ce0afab2b647da35f105ca3517b1bc948cc228d8afbf3499b0d5599 2013-03-10 22:08:12 ....A 928842 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f40a85e26c915afa5419938fcf64982cd721dcaff47997fc87d8c63ac027b4 2013-03-10 20:26:04 ....A 23205 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f435f6ca15df059ea3abe05d164979b43b43d2e0e8c5c690b6a73a84f63abd 2013-03-10 10:09:08 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f5336ddfba43690039bee975beb77fb89921d916313a69fbee7e10f46b9364 2013-03-10 23:28:00 ....A 102525 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f718a5c358c7e81df550b12cdddf82cc144106f9a0566e8aa26cbdb7cdc84e 2013-03-10 23:19:04 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f89893ab1eb3788629ea3baf82387c25ebc48df3e576d0c9839711f3ef8500 2013-03-10 23:22:10 ....A 291296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-82f8a3b40cbd2b699e2d8df203a7fe579b1a6043ab47a8f2ce2c6e3bc1acfd62 2013-03-10 10:12:44 ....A 68845 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8306102dd53732ac78c533afa9f47ba0fd680fc7ea6ee6dcaae24636e5a48546 2013-03-10 18:59:28 ....A 841216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-830840c9fd391d629fa87ac75333f3bcbe3bddf2e59d6c8cd009aca07d3ec823 2013-03-10 20:49:56 ....A 741854 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83097be7a888a83d43c1ea3da4b2bee48c85a80a42574c30bd6bb11dc5b0b63f 2013-03-10 19:41:18 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-830b6cb40b25b5bc5d28151933483c7e06d86bde927c3204a9e23153361dcf31 2013-03-10 20:09:18 ....A 770048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-830dd62e641ed3b0a4723332aa1b09259aefb14aa695407460eee4edd19d6106 2013-03-10 18:17:12 ....A 675840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8311eefc775d9092806bc1be880ec2d49272f7e5ca63ab652272fb145dfa9bd5 2013-03-10 23:27:46 ....A 370630 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83131e835a1315efc636b6b0d86c1f448029487a00199b0aa1f07d6ea5dd0f34 2013-03-10 19:32:44 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-831601ad939fb51f136d9a4e7339c23ac20925099e80ed2542fc0fc3609f14aa 2013-03-10 18:49:36 ....A 41472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83170c0958fbc315f952559ace9d971a5ccc6fd331b45c59ca8599fcb462e759 2013-03-10 20:56:50 ....A 447488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-831a162268b3fe8b5ef98d9689a6cfb6f3f82bfd40d88b68eb9651bb663257c1 2013-03-10 10:22:14 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-832890d8a9711459356194e6fbe0e6e2051eb75bc57e44be737e60c38ef7d451 2013-03-10 19:02:10 ....A 444416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-832de7ade337a3425982a11b0bfbda62623c1bee1003fc008ba3b4f4d6be0861 2013-03-10 20:20:06 ....A 733185 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8335f10ef37ad61be6db393ddfe705d5b1407869e6d856a586cbaca1e03a1ade 2013-03-10 10:30:02 ....A 919552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-834a298e6638e1cf18529bda04035bf950058be265b7c8f36829bb652111c713 2013-03-10 19:54:40 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-834fe0b4d8b6f46760b14440457fa81c5f2ccbb387a0770d618117736de21e19 2013-03-10 19:38:12 ....A 1342937 Virusshare.00043/UDS-DangerousObject.Multi.Generic-835a211aaff0416c328edc97f33f8188ecff176265688fc40a8df2e1ce0126a4 2013-03-10 20:35:22 ....A 437248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-835d9e58cb03d5d2989361a9302fbaa845feeceb6163ad8b5e14e0c8e4f15919 2013-03-10 23:04:34 ....A 1312032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-835fedcf7b76ecbf5b8670934c8ed480f7131af44af5048a425dbc58c1aed081 2013-03-11 01:43:52 ....A 1208416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-836305dda03648ece948f7c37b241232ebbee8b6f9f4c1ce290c77ae7922a9cb 2013-03-10 20:01:24 ....A 307929 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83640acefd95d613946e5923f433e1ecbef2ee4b37723b024f689e8ca754ea4c 2013-03-10 20:17:50 ....A 71208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8369445a4b1cdaf3a3c36906ec155ce1db8af4da5b7aa1ce43f9d6da7c675252 2013-03-10 20:18:20 ....A 234496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-836e7385f57e8c8923fbd269cc290356c30de2b8ad6732922b82f28f76709390 2013-03-10 20:49:36 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-837284bc1a6e7d1bc37de5b39017141105d6ef4db4503e2b6679b747d07a7c7d 2013-03-10 17:55:58 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83794a813957cc7512b6fa2c44955297bf42d5328d0cc67bcdd6e332e14e71bc 2013-03-10 18:42:06 ....A 481914 Virusshare.00043/UDS-DangerousObject.Multi.Generic-837b2174aafcc877ed211481199cef6a44db02a4efd34b32c574048489a9f626 2013-03-10 20:43:00 ....A 128000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83809f3211fcba8186c2cd8b514e12f4909c6bbc3a9887ef9562efa009e8a422 2013-03-10 20:23:08 ....A 2433024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83844863150d858be670dcfcdecb34c6b2394d30a7f19dd12e6860adc1dde7d7 2013-03-10 09:29:08 ....A 18741159 Virusshare.00043/UDS-DangerousObject.Multi.Generic-838b730abbf5a6424dbe46e5796a3abaf28cf726369f7b2a8d8530745571bce8 2013-03-10 22:52:06 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83912bebe24288db40afe651362d00affe602f7c8f9e73373e43c8c897a21b43 2013-03-10 18:45:34 ....A 23424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-839863f3c1e70c61894c6c590e5ad44b0221d4929177881f7263f782d793318a 2013-03-10 21:17:28 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8398cc56711691bc24cd30d58dfea32feb5c5b69db2de9b7cd8fdd672bdcfdd5 2013-03-10 19:42:58 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8399995565f612de32b00508f0474269f8077b829f898f1fc34b5145e0286ef2 2013-03-10 10:21:20 ....A 602624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83a9fe889ae45b7e8e595a6f25736e0d02ad23626e3141e5748c693350134277 2013-03-10 23:33:22 ....A 2097152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83abc4cb79c3e2161646c4f60bd04d8af3fbc38f40f73a06b8b5c087c7948b9c 2013-03-10 23:47:22 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83adcc4a71d79639495bb6b136e86ece5ffe396fbc4726b55c97c8650079e29c 2013-03-10 19:33:02 ....A 484864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83b62e048c1e32731822df2061c3ff85c997f1ba0cf9b3778cbd08043db30441 2013-03-11 00:28:44 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83b9f7331582d4fe82e2414a0bda252584650d6283f7d9ac731c4eda85ea4b4d 2013-03-10 19:33:16 ....A 22810 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83c0d5ec85cfd2288c14463d759f688231167ebecbff66a4db074411660ea9f1 2013-03-10 18:13:44 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83c2ac6f6b7d39eca9ebef16b0506930af46c8f008da043edcb18de2e9e066aa 2013-03-10 10:08:38 ....A 4077 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83c51539c9519b04c3b5fb34848b8e2b20a71a6c53ce460a162780bd6b1361f5 2013-03-10 18:58:20 ....A 217096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83c8164125608a0e4686d6b421a268fb0424839e506b2a2ca1c3fadb87235b00 2013-03-10 18:01:46 ....A 499712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83cafc11e80024673dc65934afe37060ed25b1a60234e9d8ea335a492ad69c41 2013-03-10 20:04:44 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83cbd38726b015d74835853f7ff32f99c607a7495d3e98ab478fa463f32aa12b 2013-03-10 23:37:20 ....A 476967 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83d3229d89cab999938c75bdc6b870b5b113b767cfcbfbd28e453e44f29b0bf3 2013-03-11 01:19:26 ....A 14176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83d70500d4d30733c8243f84587606caf26cc8180d782cfe90f1316839b1a12f 2013-03-10 23:36:10 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83de9341a4365335854ec3c8ba4ea286a9d4851b04c32198300480eae6df520d 2013-03-10 19:33:16 ....A 56446 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83e56684fbd1f55d53e1284a73266648abe78ba98c2cdae0ccfdda5f8cb6a973 2013-03-10 20:42:14 ....A 504320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83e8180a2387ee5adb8afe89810abb47c671a3f94b8fb64ba14c7842b772c1c1 2013-03-10 23:38:28 ....A 1587712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83e9bb256694bed8c7f26a223500e8ca62343a241f3e4cfd1718fdb678fc6a96 2013-03-10 19:29:58 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83e9c2396ed10e89d12546ffc4f71cf052dcc2b50e5984afb8f066e2ad31d581 2013-03-10 19:41:38 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83eeaf28b92a597c326b58c27c3fe6603a0d9f65944e1987a0282657bca90263 2013-03-10 21:00:52 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83f3df0c61c70dda0ca70bdf6d295471b7b2910f8b14894ba8b690f34f5fb4ff 2013-03-10 20:39:28 ....A 1208764 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83f46bde0028327ad7aa375178bea5288f29834675c58faf0315c96d7783a8ef 2013-03-10 23:47:02 ....A 27147 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83f46db3721c4dc29846fb8d91a60a5661ed412af94d05e8afc24a8d383ee2da 2013-03-10 20:46:14 ....A 256098 Virusshare.00043/UDS-DangerousObject.Multi.Generic-83f8c57d0c9c18e459234a1f3e2605dc2f3985c2b532233e913d75014ccdc247 2013-03-10 19:04:30 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84016dab4e164c66a371ba9522dea9b4e6d16fafce45ed1667746039829456d9 2013-03-10 19:07:54 ....A 34726 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8407e17b1ce8eb3a71e6437ced7b0d82bbddedb4b7e6733bd11f0a409e344b9e 2013-03-10 19:27:22 ....A 721408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8409911b0d25336b2cf847e24953bfe7003bf2b6a784628a59da12db0828fa48 2013-03-10 21:13:02 ....A 100027 Virusshare.00043/UDS-DangerousObject.Multi.Generic-840998a269a4a4c879b22311c68f605247c67530deac3d51e2cc345471c72ad4 2013-03-10 10:12:54 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-840d52f1c5534b34cfaa64d24538979a6eebc9b9fafbafb69b6486ce19222b03 2013-03-10 20:16:26 ....A 439653 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8410388e14cbf678b60df45d8628e8346a917e0bad838cfa0c435b8246f41d3a 2013-03-10 19:40:02 ....A 562176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-841defd57bbd49d9486f90863f3c6af56b582ab6ddaec0a9a750e49e00edd566 2013-03-10 18:05:02 ....A 1014784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8422ada32aec37103ba3a32b19ea85f72a82cdec0c5904342a6de80fda24a762 2013-03-10 20:46:56 ....A 275968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-842ad053b17d9bf7b27561557df7e4d026dd6ee0bd4ac7f8ceb78ce12e03eedd 2013-03-10 18:13:30 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84384448083c354d75e58856a5290f7c7cdcc1bc85e925c9d824088e00125293 2013-03-10 10:40:52 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-844060b5c3bae5f803c75be2d452eedcb5a7fafe0efe522b10c20379e4e689b9 2013-03-10 23:09:48 ....A 567291 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8444bbb8303206613e37081b920e3a28eb31bf7875ca4175ebe14717e29d0648 2013-03-10 18:21:06 ....A 393728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8446b3bb11e5a51e614173d9730fc1ff2b83dd16167b6f86f17c344776e6c5fe 2013-03-10 19:54:44 ....A 58765 Virusshare.00043/UDS-DangerousObject.Multi.Generic-844a19b88e941d8c25a3d812c6db7b218dafbf77a8c3c2219b3baf66a855f345 2013-03-10 10:20:00 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84557bd64f83fb409b093928bba6d44d094733814652c3ca32cbd6ba441cd761 2013-03-10 18:38:56 ....A 620105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8457f468e18f20da9b49c83c30602bcad8ef258f65889e03d1541e5e1bdbb015 2013-03-10 18:37:52 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-845a3224c28bb6607b5c06b001a91e96255335ee8343651c8c93040e16e26cff 2013-03-10 20:40:36 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-845da3dd4c59788220bfeb7fa055325e43e587371d4b7c07468f3789d3059b14 2013-03-10 22:47:02 ....A 127993 Virusshare.00043/UDS-DangerousObject.Multi.Generic-845e2a83584076a02b10183173a7e8ed61616ce0f0dc4bb08b544d8a65a4fe8e 2013-03-10 10:37:20 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-845f0d5fa18b1645a6505abab262782afbb858b6b58fbea4a3bd2c37cef89920 2013-03-10 23:57:34 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84633c5d683b67466c1b8d391be99f34f22c35e3c488751084ca24adcbff3282 2013-03-10 10:12:32 ....A 137312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8466244487fad1d8c7bb0f04b548e59b8ecf24bb4109041659b5be1838ab0d4a 2013-03-10 20:44:34 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-846b7415ae7c776b05a08af8e8396ec210e193bf62c37a2fdebafaeaccaba0e6 2013-03-10 10:13:40 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-846ea9019ce49ff197b570a9864fb80e2fc14041496f437c4892927f473fa8a5 2013-03-10 20:04:16 ....A 2944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-846f151e7641fc68ac07d0303604f5493c60e54fea324f8da01bd5b7265e6f91 2013-03-10 18:04:28 ....A 668800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-847d7007b65fd11acac75deb6c9443f3f9a24d581925eeef0833e898034a3323 2013-03-10 21:51:22 ....A 1380125 Virusshare.00043/UDS-DangerousObject.Multi.Generic-848296e42b772f65d9ab542663d646acaccacf19c3e0f44ea4d69ac7c1900e75 2013-03-10 20:02:26 ....A 348450 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8486813d707219bf773a7199f614dbbd3295cf6093a1f886abf6073cd35b047f 2013-03-10 23:56:02 ....A 775822 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84870ee2ae5c608e269077fa88c67f8ed611a8cede108a9cae31c86636d7900a 2013-03-10 19:35:10 ....A 1575938 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8488de61592ef56123fa837f172f85f150627b1bc8a9a2a24baf9c702ec8a5a9 2013-03-10 20:35:00 ....A 1770298 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84926adde4a7d354abdf5641633c7b40711a8c6b122c5822b58b4c1963aa5713 2013-03-10 10:09:52 ....A 912910 Virusshare.00043/UDS-DangerousObject.Multi.Generic-849a0750a36e5dfd921f48ff3b1a57eb5f97d092a7eae603f11345f277bb2ee1 2013-03-10 21:11:34 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-849a86227c1f9c30ce7eb43f2ce30ce9ebb28f871901ef2127bf8cff88eb3f2b 2013-03-10 10:09:52 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-849ac02beaa49c7ef3220a12ce490759864a12cd1391c9545dda7bc5945ce3ee 2013-03-10 18:13:00 ....A 321024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-849d2864aa196ea99a671c618b5dfecdbcb72384138395374bad1407a111e5e9 2013-03-10 22:42:12 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84a2378e54fe3788a60f6a4f84ffb817ed243233299ac1f865bcb4f5164c8555 2013-03-10 21:51:38 ....A 484516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84a42d7e039355c004bcfe4b8582df2fa7cf551994bd1f3eccb50727fe5d39d1 2013-03-11 00:45:52 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84a8458a4173ed309f042aabdc5b588c69e8348d2a0aca2bd27a8c79e3669572 2013-03-10 23:33:00 ....A 120011 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84ae0f3ab63d894617b025006dbc1af9d47295c3d3e383fc86f60302824d7a08 2013-03-10 10:38:46 ....A 150087 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84b7268894c36584ada81c2eefabb5ff506066c549b15477dafbbfefdae22d6b 2013-03-11 00:02:42 ....A 85266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84bced902125c0cf5bd109f3d2568265dab43075c0e8eaed0a66c4bc3ad84cc7 2013-03-10 10:22:42 ....A 148308 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84bdcaafa8337d7aa05f4770130305402c83d4bc5b6ea5ca3391c19044fcf131 2013-03-10 22:48:26 ....A 1664608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84c142caddc1a5f7597992473f2fc6e64ba898b0653d95565786643ad68d4e0f 2013-03-10 22:27:46 ....A 2969600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84da1621971a39091f9f2e04baf77a369053d6fafb9d999f482dafffa433f4a8 2013-03-10 20:49:26 ....A 603136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84e2c1e986a283f15132bccfe426ad9f9caedae04042d4cb9aa742cb30fc9cb4 2013-03-10 22:32:06 ....A 3279184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84e38fdcd63d24489e3ee2d0033b68419ea20ddda4a2c606dc70760f0b9fc37f 2013-03-10 10:22:10 ....A 433152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84e9456592ef38eb3edccf4841c14512b68566765a5e664312ecbe47b16437ab 2013-03-11 00:12:10 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84e99b60d2c3105401b155a37b2f35062536fa21f6f04595ae424546863a1777 2013-03-10 10:40:52 ....A 1463808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84f0e9a1e8a3824a5ad94d04726e634a5330c64cb97de5cecac650a4de1dd06d 2013-03-10 10:20:40 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84f19fe9656c1e220b8b0c12ccc07afe8252a27f49ffe13519bc6c50c24f0e02 2013-03-10 22:36:26 ....A 16512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-84f4481c8743a6b0e31f72fa7b6fa473f2f2a1e1ef458defc7f0ee27c222bf57 2013-03-10 22:41:58 ....A 101478 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8503a541bbbf2930f09ed1a45f91f639aa4b658c357b951cbea22ade6cecc59b 2013-03-10 20:38:00 ....A 87040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8503e8fe357c92761a6bc93c2621c50038f64864848f83f979f1839f019d58d7 2013-03-10 10:18:58 ....A 60848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-850fd1741624f48abe732e270969170af05e8e9d83127f902e18bcdcb6184be1 2013-03-10 23:14:42 ....A 23424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85167aaa14e9baf0a0259a9f67cd16076cb43da80875de013b3277703f1ff761 2013-03-10 22:20:40 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8517af76d362da94627b13d54be2c6e962d10506c5cf36e86aa41ff983c10c87 2013-03-10 21:12:42 ....A 23626 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8522bcae4587931ee01f68f68e05a934d2b02963a58b03f7cb65ae022270f62e 2013-03-10 20:00:28 ....A 631808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8525a8653ac13877cf253c99d873ccebf7f7f39d6137fcd903eecffefe3bf5dc 2013-03-11 00:20:46 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-852d1fd04dce3da6572a93f1d30b8ea7612590f7865909f59b49e89a02419346 2013-03-10 22:21:42 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8532897c02e65a145629dccb2c9a93993d27f15b1bae52b4cb275bf24c75e914 2013-03-10 18:53:16 ....A 842752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-853c9215c5a32dba8554dfd0b1b1eff01dfd563f3b2eb204a4c2388178f40b26 2013-03-10 22:37:22 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-853f174deb5b5efa82f48f3362d86652f3f753c69f7cc21b784511a29b40593a 2013-03-10 10:12:40 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8540ab840f4f820bfec91c2640658f408a1c234036efc5ed9cd344582244a662 2013-03-10 10:17:28 ....A 94572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-854121b8a829975cdb9ba5548f2a4d6a0e7f487852ca2f3f3e88d90a0089204d 2013-03-10 21:05:26 ....A 53841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-854360c7672789cd40cc7d059acb27b1e43542c627aa79437fcf0495f432538c 2013-03-09 23:20:30 ....A 12260 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85450710a1ac4e635e2ba44fe4f249bd8845b77d8e119bdf8b8baacdafdad08f 2013-03-10 10:14:26 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85454f02819b5227ac1448be78f62232026427df1417abe7b578f3ecabcc191a 2013-03-10 22:39:44 ....A 1003520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-854759e418731f3c42755840eb89fda830038a2f8a01584e9cd276d6844057cb 2013-03-11 00:25:34 ....A 888832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8558a142d35e5d346300d1d93d12765a806fb5c996a5dba0c49f7dcc20f6d393 2013-03-09 23:15:12 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8567ed445b1ef93c6d35e1d6b101adac2de82a042e34949308fb1e3c08eed3f4 2013-03-10 23:59:06 ....A 37888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85680a390e4650668dcf3f7ee572efa5f0dcf53a6f2b223954bdef56c1dff51c 2013-03-10 18:49:34 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-856ed27c7eaf05a153f6974edfacae21bd99d5758e4421b043357ee244917c71 2013-03-10 21:12:46 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85733b6c72e95bf1225989b2d42779e32879b13d38b1aa89232795840924db1b 2013-03-10 20:32:36 ....A 92160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8576109cca5e92cdb0f1d502f64e2589fab7fd2169ad847e3585e62a7108f7bf 2013-03-10 22:20:02 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-857733b05e767c616961181e108ba0c9e509e2028f7659c459e36e194c684369 2013-03-10 19:58:40 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8577ac8ff48b730c5235f18f0b621673c44072521d90a781e88f277800b09ef8 2013-03-10 23:20:20 ....A 459264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-857e4c620eaf1b3ec18912ade37425ffef6d72b285a949a1914d9830f655b49a 2013-03-10 17:57:48 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-858418330755c8aded056d1b6597285b363231610d4305881d3ed449c506708a 2013-03-10 23:17:44 ....A 22712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-858651ef00484138da86dca37f98b0c28ef834cc4b4a2bba2b2c7fb0a53cb18f 2013-03-09 23:28:28 ....A 438572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8587172a10b5d1857ef7085159b06968920411f2ce884eaa1cc5ea0a2fad048a 2013-03-10 19:26:02 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8587c535c259fcf8987f18c71e0487dd1f7701dab9985579b51c00dc59fbc99e 2013-03-09 23:36:40 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-858885fe9d8c2b894f11baf748dc0a9f3aa760ae3f8ced8d152d8fe2d0ef4bc6 2013-03-10 18:01:58 ....A 2495 Virusshare.00043/UDS-DangerousObject.Multi.Generic-858b3bece74ed54d8cf36365fe3f01c65cc1aac3f43450c8ee3ff14b5593cfae 2013-03-10 19:25:52 ....A 79868 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85956c63da82895326f26430862e8de55aed0b3ece8d4d1f9ec2896d58924328 2013-03-09 23:29:04 ....A 716288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-859a191e8441c39c9052f33b5dc36f411ff1e09b0c7b0432323655fc82c283be 2013-03-09 23:28:58 ....A 157696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-859a91020da12fb6051536ec4b98fb3b2a4cf849a297f4f5883dbd81cb1c92f7 2013-03-10 17:53:38 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-859c577ef70dd7c3bcddf1d6ce977d777763dc65f95dfc68e946ebaa847ec985 2013-03-10 22:44:12 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85a3b64957c37b82e501fae533d603445a013cddfa2f93af6988bda06ab625e3 2013-03-10 22:18:18 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85a3d5b1f5b6b809e70a1732a984ae3e6327047276a50850eef2d76388b04e1f 2013-03-10 18:01:16 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85a5dcb3e406f9fe73e7ecd3ee6a6085ec8559dd95d0ab06893dc3243a6e680b 2013-03-10 18:54:56 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85b4df29899b15c2e2bbb434f3659316fcc3a4fba1e1f196938724a03a1b5f95 2013-03-10 20:20:04 ....A 150632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85b6c700d9b886f480e4bd9ca6b7407c38adb14eef711e9a718f6e36cc488329 2013-03-10 23:10:46 ....A 1305120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85b82d59bd5439770b69659410d80a3c04e3a8221206b609cda6d4d526cf3dda 2013-03-09 23:26:42 ....A 358470 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85b887d015ddda019882b0295de34d9d8a76d0b7add8f2b6e79c36551824a177 2013-03-09 23:26:18 ....A 101881 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85ba32e577cb574e987b6d1b4e92791c8892cf988f883fc74f9ab844125e8cc0 2013-03-10 18:47:36 ....A 341469 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85bced944710d5f6ba0d3dbfc435ee3a354b0d3c621195e3b697ff4052bad47b 2013-03-10 20:12:26 ....A 785408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85bdf5461c69ac56e323f49f89e1d2a4f91d444a610c21c51cd228fe8ac8eb41 2013-03-09 23:26:14 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85bf4cbcef53168f7c5764b7c8f2f5378b4c927839378f8d4b6bd6aee8428db7 2013-03-10 23:07:56 ....A 337920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85c96e2fc41311afa7cff6eff85e73aa5a773720889b8ddd4ff6c42503f6efc9 2013-03-09 23:42:30 ....A 1044480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85d02566b033eecf74ef3652ca206417dab5a457558f0814db673fd4874346c0 2013-03-10 21:14:20 ....A 371928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85d5c5d24bcbbee1386c80dda8008b24321e8bc9281e2df4939bf9381a1854fc 2013-03-10 23:33:44 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85db76a46c72024de335472704466079472b6ab505fc5275cdc86d2ec250cf16 2013-03-09 23:44:54 ....A 658432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85dbb320b9bfbe76f147b3150796fba42cf4155192b52ee75a35ad4a2f47fbf1 2013-03-10 10:24:36 ....A 2052608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85dc25a0be1b7c43311b2648a1fb2764eccc9ec35a12a2d912d0bcab11db86bc 2013-03-10 19:07:54 ....A 214016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85e084a19f02b4bdc2df3f9a805ada503da86e79a607002f47cf5ebb02224548 2013-03-10 10:25:42 ....A 241878 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85e0c8e2e74cf467dd918670082cbc2c0db7eadfed153f4c81f78bf9b0553c79 2013-03-10 20:41:32 ....A 892928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85e72bffeb69e4b906cb8b967c4dfe3852dce811c9b4889b13ee60471f819d10 2013-03-09 23:50:40 ....A 86349 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85e9ec5a12812742a396880f262f560e7588cf011ca0cdc07a50a20b845540c7 2013-03-11 00:57:46 ....A 543744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85ecb9d80093200b629ca8144809e92897ed4e7eba4d940afb9d046833e30aef 2013-03-09 23:52:06 ....A 391528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85f2a12304143a41777ef66bf72ee2839ba087290c0259af185f7fb12e43c7cd 2013-03-10 23:01:00 ....A 162360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85f2d509b2932dfaaa769aa45509144ecbb362f5fed36c40e1d87a5c2d989f43 2013-03-11 01:04:48 ....A 117000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85f6248e6976918e006663f1c88df068618461fd6a93a3bb94c265aab16cb495 2013-03-09 23:44:44 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85f868907d32cfda0f172cab4e48b1a7a0fa69f5e09d41a6d66bf587b39bc894 2013-03-10 20:23:06 ....A 1664608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-85ff7c770f53b321c41a34503a189abc4be21e17a2cfa16b38a0472675ebe62c 2013-03-10 21:11:14 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-860ce32143ff1f99475d0f5a00ed73a8591c9890fdd21a8ab5bedc9140fd87a3 2013-03-10 23:20:00 ....A 1736704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8612a06344b1e4f841720210bb62b93d7d8fa9d3bcb613725962e5cd079e7db4 2013-03-10 17:56:12 ....A 232317 Virusshare.00043/UDS-DangerousObject.Multi.Generic-861496b77c08065ed21a04779d718d370f770c6d65ec7bfe75f6b952ae9aaf2d 2013-03-11 00:32:50 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86193c2571914deaa6c6b391e6fb60fb9eb619f63ed033b940121cebca7d6c1b 2013-03-10 18:39:48 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-861ad9f9198b9687dc5181f2d58582386d3f3a5f91402181118c4f7eb0746455 2013-03-10 19:58:12 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-861dd6bb1c76dc38a146da36b0b99cdec45dea0c7c2afc99e641c7cc3dba94aa 2013-03-11 01:45:52 ....A 475977 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86211a8acaeaeebd395de3022a166011e982923f5cdbb1f3ecb76b08f5bb1b8d 2013-03-11 00:31:08 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-862228647d96b8f1038ce93e87cc0f1fe6c32142ed4abcb15425710fd7918038 2013-03-10 22:43:46 ....A 178895 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86259cdc3d37e402cd9c340a7b07b5ec4a485988f172365bb677ac836c70e78f 2013-03-10 19:00:10 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86264f5e306ec5ec601f3aa550a2bf754d4b3d3b426dea01150b272391ba956b 2013-03-10 22:47:32 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-862863c33a686dc75f0d6b2c200c19b0e61ec2a7030642673e95a58e51627094 2013-03-10 22:50:34 ....A 8576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-862aa4231c710efeddb6ce753bb3cd325ee81d13320732bf60ced93015132b81 2013-03-10 10:09:12 ....A 19606 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8639986624858a3d080e0633814f582377c5ed3676666ccf9307dfb33cde3e3a 2013-03-10 18:08:42 ....A 190976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-863def6dbd7762e98d49efc657c306b8479d54baaafce355ecb63ed82d8f9337 2013-03-10 19:37:38 ....A 461824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-863df376b272ecf2795a7ac9b4a0d9f27e4b330c5620883b79e18681049dbefe 2013-03-10 22:26:02 ....A 921088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86431f26507c728cf68dc999c337c22d95eda37339cf060c8b7bdf97e36caebf 2013-03-11 00:49:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8645e7ac5246020125fa19f094b9b856c78470808d2edafaff3dab376bee3dd0 2013-03-10 18:22:36 ....A 2514944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-864eed708342b30e8ea862f6f5d14ab2b71a8c493e39af4eb858722e0249d8d9 2013-03-10 19:43:24 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86521b9e9ce86b4bdcaf1e9e2fcbccc2957b8c203809392fb2b0a08f1e8f3e39 2013-03-11 00:59:24 ....A 1821873 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8655c976990215c81eea3e26215bcaedc312101c377a1c2ae7d366858b3e0fd0 2013-03-11 00:59:12 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8659eee793081c925e0ae0fb3befd4bb7a7b29ca1d474753dd8414463392296a 2013-03-10 17:50:14 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86640f50066240338e5899be92aa01ccfd181712f5bbfdfbbe3b089a819fc2bd 2013-03-10 22:27:04 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-866a853e19e02e7bc81786d335513a153b0fae260eed9c8df94fd161ce6a52a7 2013-03-10 10:39:10 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-867bf41a75081df3dee06501d7196d7c4b39981ea140d8166ed3bb0a2a788133 2013-03-10 19:08:36 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-868004555f402f8f5b4b61e31da9392c0e0e28e2a91bdc58ea49b39038e60a3c 2013-03-10 20:33:28 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8683a502618b5672e7b26b6660311bdfb6f7e6df7ef4bf7fb1cd8243c3a93b70 2013-03-11 00:48:26 ....A 808448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8686083db5e60d76e5f5dfac0adeea34cd8dd4e1a3e0284309fa659e2d48d5fc 2013-03-10 10:34:10 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-868699b020fab030a3f689fa94f1865e2b9fc0c612f4d1d1fc1f833a47a28424 2013-03-10 19:52:58 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-868977f1b5e1c8d9634b7c79a8f822622492bb03c5d4a6e20398d49ab7249e2e 2013-03-10 10:20:34 ....A 574592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8689972688a38f2333eaa7b7f1f47ebe40f3e042dbd4786c5e0ce5a3c81c71cf 2013-03-10 19:31:26 ....A 1029120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-868b5baefe6a8cd22c100595d540b1f3c1a8e38773572f19e3749074bd05a16e 2013-03-11 01:01:36 ....A 307712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-868b803391e81de21c1808c104932ef406fac43254e70444a994f89e940858aa 2013-03-10 21:34:56 ....A 391310 Virusshare.00043/UDS-DangerousObject.Multi.Generic-868f30ffcf90fd64d70c02cf7c69b1f41535f61840ba760eee3239c2f755966a 2013-03-11 00:24:00 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-869649af5b619fe9adaf1637e4c11eac37c6b9d2a2802c5e604dbcdf3f2b0602 2013-03-10 20:44:48 ....A 14588 Virusshare.00043/UDS-DangerousObject.Multi.Generic-869ddf55cf9d8f137ab00b21cc6df6abbee61de00e8d359f2132808e20c4f88d 2013-03-10 10:12:14 ....A 420864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86a1942198fc49a7c29d140138863bce12566a4d2f21c61fbfbf49513a6bee65 2013-03-10 10:23:42 ....A 1198972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86a46191cba2576b23ac6ab81a5fb5d77b1a5970dde84e76c31e70acc95f494c 2013-03-10 10:11:04 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86a7d520666bcd02417b210ae5d468e2da79a545256ffafb5e45cc9e523bbd12 2013-03-11 01:27:16 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86aabb75b6fd9755c042287ba232968e972b96ea20fc272c3ee477cd8e015afa 2013-03-10 10:16:04 ....A 491520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86acbffcfed1fc48eff9cfad7f96fd9b8cbe2b9ec2736a02649a5e8b008b1103 2013-03-10 22:19:16 ....A 27776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86b18c9d77f19458735dbcc9c240d22419441f061f93e3f06d1577c2dc4fdf70 2013-03-11 01:41:36 ....A 10828 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86ba7ce4ec60052320c044e5a4d7385e1b137ed21f64219fd741e0cc561dfe32 2013-03-10 22:50:58 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86bab8d0517254e5d599a4363574e324b188c989714fae13d5279b2eb9790dc3 2013-03-11 01:26:46 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86bae060e252ff331064e35faba83a606aa7080ea09e643823023369a3e59836 2013-03-10 23:06:40 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86be0c72019f6bac52f0e1f20905cdbadaef7945335f1bfa15ca2dffbde0bb99 2013-03-11 01:23:56 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86beb13ff3bfc82e74460835ed61d1f0ddce898401279b4debe3780f23e29be6 2013-03-10 19:40:32 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86c5163b3c667ee35721a649f579b2fb947d4162a959a4e3e81e9ef936a9c384 2013-03-10 20:37:38 ....A 51147 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86c7dba7797dea2ce6274bc566d42739babc21b01685d98e5b668dcd28c078c7 2013-03-10 10:34:08 ....A 276480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86c7f8d89428361df4fb1bba07374358ba455d5847ebb2699232061d034c391e 2013-03-10 22:52:42 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86ceb37d2c37279e057d2562b2d5d3b6ce833caae4d6b69f5b27b04e0184da64 2013-03-11 00:55:58 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86d24cba01b25ce6cfbd445f28c96ec443e9602b6b3f00e2403b7b218268f016 2013-03-10 19:47:34 ....A 1983488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86d419c08c4cb9b23e2c2b84a6d02a35dfe514c48dc9f424fe6c0f2abe353a5c 2013-03-11 01:29:38 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86d4efa5adc7558e44e6872e553af7e70bf2801349f2f8b430f7727c8e27889c 2013-03-11 01:30:46 ....A 50688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86d79371a9494c57f3b886113f2bfac7fe74ca3f3d6e10a9062c43e644dec32d 2013-03-10 10:18:40 ....A 1150976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86dd29943eaa0c1a45dd24d5243b92187e79916ef2b309cf0467338a19448380 2013-03-10 20:28:34 ....A 1310255 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86dfe603d1788755adc2fb850199918a5f9d69ff163988de51e13a68dcd9b005 2013-03-11 01:48:30 ....A 66801 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86e2746dadfb7ec722cad66ef1b042cbd718711bef4686b3978e6a3c9e320b63 2013-03-10 22:27:56 ....A 842752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86e2bdf4b4c371ac63c4517faf54f7b4fad886cbdf024e62f1f77ab26b9045f9 2013-03-10 22:37:06 ....A 638464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86e7ee931956685e051d1a7559191938ad40c80bdf435ece4682dc2d8d8916fd 2013-03-10 22:24:38 ....A 668160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86eaffcb1a4429d86c809f7c8a43951c7a14ca41434f2a4416a92891c9bde559 2013-03-10 10:39:50 ....A 51200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-86f34f1299b9435368a975753985b08ad135b6beaffb576b6a2f566c0571f69c 2013-03-10 21:07:50 ....A 9546 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87051b9c49708d19534dbffecd8936f9ea8cd90c0b48dde63ceae0ee25a4c2cb 2013-03-10 18:48:12 ....A 1544192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8709b05b5bcf3dbbe65c2ff9a100dd945d28b7da812cf2f8c8b9646268190fc5 2013-03-10 19:05:42 ....A 54652 Virusshare.00043/UDS-DangerousObject.Multi.Generic-870d036ff39dcd23060c41912e60807224d2dbce9657d24f9e774610af58bbe9 2013-03-10 18:02:36 ....A 1453137 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87117f32b0fb719a06fe9a939b344385aea85ec6b183756cda5880173efa5058 2013-03-10 22:37:56 ....A 50216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87159308208f7bacef1b103315c24b25dc0f61349c47c5c1833a94243d2fae6c 2013-03-10 20:40:38 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-871d923b17c1f592513647c896e8ac65b15f2ecbb3c96aad49e07e3363c56e8b 2013-03-10 10:31:16 ....A 96256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-871f78febb59d6ee157ce2075c775e5c1dc73a9e1bab0bc24d4e748bdf57ff11 2013-03-10 20:03:20 ....A 532480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8721a6c41a1cb5f6a25d05221ebcea18675a14a586dce6f893551e68aabc876a 2013-03-11 01:48:10 ....A 339968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-872b856f90d38f683e589b4fa03a180b6b7fb2753f9b858726635204a1e7c1d1 2013-03-10 23:22:58 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-872cf8688e34d6444a3422f7ef1598fbe9b392298e53989a7067db4f06d0c296 2013-03-11 01:03:10 ....A 579072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87384308a556d4b700e4f3b46b382228e5d145755e87661d3ecdb3d56c9fdac3 2013-03-10 23:33:24 ....A 193399 Virusshare.00043/UDS-DangerousObject.Multi.Generic-873c9bc1b6251fef9a6bb765225f7d327903929616c61f002e619d60f876074a 2013-03-10 19:52:58 ....A 544768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-873dff4e382b847466eacb0ef42a43e81f79ce4e0b70c96d1c49e7ff56799514 2013-03-10 19:03:58 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8744fb3e3d828f51e9520c4f625c9606896d11fdc5a41207802358ff9fa46e0c 2013-03-10 23:23:38 ....A 124028 Virusshare.00043/UDS-DangerousObject.Multi.Generic-874a8cd708eb205d17065144a5102e8970a248a6ba9c9d9e67f1145ab266bf4f 2013-03-10 20:17:46 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-874af1f67febf00a6e71b0c431ebd26bee9d7adc20c607aec21fdc48a1d4c2de 2013-03-10 23:00:36 ....A 945372 Virusshare.00043/UDS-DangerousObject.Multi.Generic-874d0a6fa861316b5466448e9363b0ab1fa8b7179d6c7b6c30e33b53a64d66fd 2013-03-10 18:16:02 ....A 995456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-875af89fb56844707a75da90e5942cca741d8ee8c9c04c12a48122f6e283998c 2013-03-10 20:55:00 ....A 157184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-875c6879a6631e4dc8f2af8f76c1e90cb67bd32e6f93c4d374b14069b824a3ec 2013-03-10 21:18:46 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-875e6b50547184e4e3cb6c344590c9164557183ece27bb8a91bda32d7aaedcce 2013-03-10 23:13:08 ....A 80896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-875e91e9888cf1868efb3cd2bc54bd83523fa33f22008cbeb50d0bfe197fb2dc 2013-03-10 10:25:12 ....A 19500 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87698aba482278c8e4aeb371da4726f70b695de120604cf698035c102de1a318 2013-03-10 23:16:54 ....A 40448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-876e9d320ff7d03e12e360ebd41aa1305ef867bb8b69c219c7a56aeeee25253f 2013-03-10 10:25:58 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-876f151ec305c116085739cd3a4cc47db65573d1b0bef11a6c9b7c5e2b1912d3 2013-03-10 21:06:22 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8778a4c7704dda5730bac4cd4e164174b4fc03394747e4bfb60f426c7ecda99f 2013-03-10 19:10:20 ....A 239808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-877d4a8801d71029cae19b6f0291b0e2c0bd1c9a97dd2425e66346bb5444c724 2013-03-10 10:39:40 ....A 147614 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87987d072739328a9d05300802a2cff793db2f8005b179a58a746237320f3373 2013-03-10 19:00:16 ....A 2732544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8799158395e438638362f1f9c8c67f283a32abe88ca9cf49896ca2d2305c5434 2013-03-10 17:52:50 ....A 860160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-879afddc64aae21895d5663720d536d5fde9e8735937a846aa73f0cbc0dfd9a3 2013-03-10 10:35:32 ....A 786542 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87a28e50b9df4607f481cb416f8c5e5941b25ddb3fad8b88d4a754b415f95839 2013-03-11 01:11:36 ....A 417792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87a939bfcca2736c8c878205a317361d833763baba552c36f153bf9229019f4c 2013-03-11 00:09:18 ....A 226304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87a9f54963fd44f0fc8d277df7b018a4d3203e334e16c0d26e410cce8e4487e9 2013-03-10 21:31:50 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87ab718c327ae717a78b7e1a95cc359eb23bc05ab5685c714d4b1d998aea8b08 2013-03-10 21:43:42 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87b21a6fd1f8994f1ab3c53c5a5d4ad4f77ac90e87605138a11a10d6996e1bf7 2013-03-10 22:54:02 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87b235dd4ecdb5d8d17e680c2b9cc0b6e84c6048f88f3ed87dd7cb1790098335 2013-03-11 01:36:10 ....A 32834 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87c3fc99168d7719412d1dfcc2b0c420645274b923b9d990504cb2582d71c365 2013-03-10 21:11:28 ....A 284170 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87c51c78df0fdda3089a155af00fe56ee44feeeb251a15b99c5b8d036375712a 2013-03-10 10:26:10 ....A 723928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87d0aaee10c067cff35fa47cbdec1a71712be2a55ba81e589b680fd34f6ff425 2013-03-10 22:42:04 ....A 248576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87da9da9c1dec60ff3ff2d64e2586adf799d497457507b8a9fccfc6b7978b825 2013-03-10 20:15:30 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87de4ed91b869f84ef3b5ab39fe2f0e9985ff7855708daecb5542d0aab0f9faa 2013-03-10 18:19:38 ....A 266604 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87f1e4d07fca5a005d6c05d15aaf27d1c16bf5c64f51c8a5f2ca6fdb031ac4c4 2013-03-10 20:56:40 ....A 187896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87f5df72e7baf0e4f08228d27499999efbd07076f5e21cb868d9a3e1954541a0 2013-03-10 20:44:38 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87fbde3e6ca823bcf6d23cf6187085727f7cc71dad6ea7282a86b683f2c808cd 2013-03-10 18:54:50 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-87fea92a0fc6c28088a95ceed9cde75c79fe355dbb761a3ddfd414d2c6ea74a0 2013-03-10 23:19:16 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8800145fef09d1a9789ef66e0177fac5ac3da3992a3088bc32ddbaab6c771aec 2013-03-10 10:22:06 ....A 462848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-880221b610f8fef2991f7af19f750d87d1fff8a9174631afddc59fa8ada457fb 2013-03-10 22:53:00 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-880ebbc07ea197a59a2cc3ed02986c6f65b467365d27a56e010829c4ddaf2fc7 2013-03-10 18:37:08 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8815fee2f8f46d706fd7be0934cad812aa958c6b561286d33865459567f22b3b 2013-03-10 17:49:38 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-881aa397302f5667207c15ad70f611f51a7792efddf2b86898d4b0ba767daab4 2013-03-10 22:42:48 ....A 505880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-881c660d7be38b7db3c07f628a244d47ccd3850f1f192452fbc8cb2e0eb1caff 2013-03-11 00:39:08 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8823be9797d970293a7cb7d44689352a0782b4f694cae38a58624e19457919dd 2013-03-10 20:55:48 ....A 128512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-882611eb62069394c3c9f5750e6a2c80a952042897d37b087d908e706c827ee8 2013-03-10 18:06:52 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88412b666d9653ff079ea74dedd6b895ba1fc0bd39848abca8b8e9c2264b8169 2013-03-10 17:58:08 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88419d6b0e005422549a27cab8afb239aa35f32b779430f705faaa707f78fc4c 2013-03-10 22:19:42 ....A 3520000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8841ae1c2ae0afb639eff1ec040ad1866fa40a0ebedfe51199dcdc4dbc7f81b5 2013-03-10 23:32:22 ....A 2567394 Virusshare.00043/UDS-DangerousObject.Multi.Generic-884c289e56d99fdfb72af8eab319b9b3aafe622acd1b3cdba0cdd088c0082ce3 2013-03-10 20:21:28 ....A 693760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-884defd49502a04f5bb10459c648be6d50572648f21895a5d127ded6f2375d6b 2013-03-10 23:55:04 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-884f46c97adf48f0abcb22bf6901950277868405687f9a548a4c01014b165b39 2013-03-10 18:50:12 ....A 120011 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8850eab27c82eb7145e4ba3f2521aed0e779ff784452377a617ec79ef4d0d223 2013-03-10 19:40:18 ....A 1007616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-885bdf3660ad715d81fd7a58de64c3d516a1672fe7f5e42e89ec9e3cdd70ec19 2013-03-10 19:49:44 ....A 72704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-885c61dc1bb7652e833536e06b2e8630ca395ffef258009a0d5ce819b38f8691 2013-03-10 20:47:18 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-885eb6ac6dea7cebd91ad951248d8087f6f38618d8d23bf36a5e4dd817d9713f 2013-03-10 19:40:14 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-885f7a8b40ad91c1175b45399c72b82c8934a382d35015762f230c150f249b6f 2013-03-10 18:01:24 ....A 101888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8861391f1fb48f6f78309566ff1479b22b1aa6a324a01e11b763a6e5b479c83e 2013-03-10 10:20:06 ....A 417792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-886edd2612b7fac1d77e2db04a30ba1de552ba9d76a26ccc17a195c774fabca6 2013-03-10 22:32:30 ....A 327168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8870c3a643d8663f83b052401b7135181a0f858deec108e86c84088ad38d1067 2013-03-10 18:47:04 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-887c7e78eadfea50230c5db2f8bc21aba3ffd6876f308cc47a710069f2520c20 2013-03-10 18:42:00 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-887dcc10c72b1b448cfda29b7ad0cc205926beb9c26d16f8c76857f370612397 2013-03-11 01:20:10 ....A 1253376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88861489927cba0dbaa9c6670bd43378d7fc0c5bffd55a4e30c1bb970911b8f1 2013-03-10 19:25:10 ....A 307283 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8890e27497a3ab865bc92a754fadce87c90af1eda66c8c8f31457d66fcda41f9 2013-03-10 22:28:22 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88a263dc415896f5c23be72a98274e8063b9a0fa7835a96c4cd7e812e0789e69 2013-03-10 23:35:06 ....A 1779712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88a46202f3e633af6a4212ba1231581040e5ff6c509f4dab12149bf900816295 2013-03-10 20:48:06 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88b05f83bc9c18bf6efbebb36ee51c8d7eb8a054501bb1f21da9834d77521ec7 2013-03-10 21:26:50 ....A 40448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88b1cadd2af1206ea732af23be237955a646ed1438e7f202b6af813f5d1827b8 2013-03-10 21:02:36 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88b1e8f170f30025c5a18125dbfe84258300968ac64d373ee28fe948790a81a1 2013-03-10 20:08:24 ....A 31426 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88bd3c0579f2c13491f0cd52d9eca38f80a5b97658d69036c7d627ebacb68472 2013-03-10 18:42:10 ....A 2252800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88c00700c3433653a0332a40043212446a7cb88fc32f20b5617cc65bb5ad3a7c 2013-03-10 23:37:46 ....A 761389 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88ce736438bc91792e7c57286a330fb4798dcbeebd941ecc47847a73433bd5c3 2013-03-11 01:14:56 ....A 856064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88d383a077f0d1563190cad09a5fc0bca37534c9593064d796804290a69f6093 2013-03-10 10:21:24 ....A 254464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88dab0863647668ebc5eb78165329ab2482d01291c22c5558ef1177e740537d0 2013-03-10 20:17:00 ....A 22360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88db3d8fbfa25c1830cb2a0112e8ab419f904828528731b4ff6c8875563b116e 2013-03-10 19:41:28 ....A 429056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88dd888571376c12f38f43f58d916a6619deb64414a9fcc1c5a52c8ca80dee8e 2013-03-10 20:09:20 ....A 1575196 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88ddc4e5a9196f3c228605d8c800b15343b43f0db0f09d4f302e8c4834689b52 2013-03-10 19:05:28 ....A 397824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88e47f791d4729be92aa744f13b8b623493a241788a72ea58defeba567dc42ad 2013-03-10 18:21:36 ....A 727552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88e635404dc6af8ac16fcfda5fc4a5fd63a510c70347e843ac02f1fd69a0198a 2013-03-11 00:07:26 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88e63b32c11f29c5dda651aa925251fc2947ce88627ecd01343ebc3336335dd0 2013-03-10 17:56:24 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88e6725f2bc7f36ee1718c478129476e242bf4684deda5d3ccee031b115d906b 2013-03-11 00:32:36 ....A 535552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88f08cceff141b7b30d0ae49203870ef33f9c4dcb13113f0fe4730d6a947e25f 2013-03-10 19:32:54 ....A 391680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88f1906a921ab89f0c5aa3b3a63956d474874bb74471100660e0d43abc564049 2013-03-10 10:20:10 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88f411aa3542f4e245f2c2513a608f06d083fb6741d1ae17b5f5323ecea7a4a6 2013-03-10 21:09:24 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88f51888a10b4355fb893ea9507a807a03ca4c0f456ef066c11d44c2c55a52a2 2013-03-10 21:20:16 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-88f528bbe48e083489618b8658f8e5c99881b9434d1ebef94ce3c8cf5127e8c3 2013-03-10 19:04:38 ....A 33693 Virusshare.00043/UDS-DangerousObject.Multi.Generic-890204bd149124936bb8e90e0d659b3322fa161402101519c2158e9fe847f726 2013-03-10 23:05:26 ....A 415744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-890931b5a54694090a4145150868df2355236175d3cfb436c9455acc1db697d7 2013-03-10 10:33:28 ....A 1140752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-890e3595ce51d240519619e9b5c35560a08748ac2d84a480c23e9008f6c5894f 2013-03-10 10:18:16 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89105bab14e1a17514826f6d51c24218d7fec80654a65416950dbbfebdde4619 2013-03-10 23:45:40 ....A 873380 Virusshare.00043/UDS-DangerousObject.Multi.Generic-891066268f3ed552b481b2e52e08a39a5f6fbcaf298f187bb0db2b785639c309 2013-03-10 18:19:46 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8913a4981760e8aae949a5c27ec0bebd65270811d57389bdfed29ac0b9470938 2013-03-10 22:35:20 ....A 4078 Virusshare.00043/UDS-DangerousObject.Multi.Generic-891aa2bec98dd018fc937964b009b6bd1eac56ddda1e0b09c6f690403fab34d5 2013-03-10 10:24:24 ....A 80540 Virusshare.00043/UDS-DangerousObject.Multi.Generic-891d9a3cf6e7bd636aa12b51e76765a3daada00bccd33937577b618c95cf67d8 2013-03-11 00:02:10 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89319ce4b0b9fd46c3f3e1cefbaa50de9b156c9685b2235805a07510c4b53f10 2013-03-10 19:59:32 ....A 406528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-893bce5fe025875b4d4f70dcb65597b7cde4cebda66702cf93ec4e24099285ff 2013-03-10 22:27:14 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8943a6de3aae115002a8277d537c79e38d71035e13d0b322be7e001495d054b9 2013-03-10 10:18:18 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8945a02501396ae9d5d18285661858efff31b02cf7714825f4c34734cd97f616 2013-03-11 00:55:16 ....A 1026096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8948ff5efa4abdc980fe098ab2083a27b8302a5a1162982cbb522c356898e3bc 2013-03-10 20:52:00 ....A 4811776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-894aa58379b43b7d5a1d985410a66fb9250be0c363f645e9ad50c9b2154e99a1 2013-03-10 10:13:34 ....A 520704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89605235c75399b163d2aafddd42d4a1477d7ce0d7d65deaaf472bd117baf3ec 2013-03-10 22:48:58 ....A 348672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-896392f1508d4672385c2fe852648e12285feedb63bc77c3bf01dcc6a5af5dbe 2013-03-10 10:38:02 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8965b4e916e1f72cf13a024135995f3bc0db6dc727c5f8cf4bbc0bb2d52a94ba 2013-03-10 10:39:10 ....A 902272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89669102308aa108c61aafef35766f47b12eedca736df9d90cc51eac9091cabc 2013-03-10 19:07:44 ....A 49664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-896a7e752b23de35cc1af0c25e0ba65c2533efd078aabb4f409cd3d73d113446 2013-03-10 19:53:18 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-896c6d69856cc4e15f910efd95d8f87ebeccbb6eee3a8412e50c8cb8f42ec3cd 2013-03-10 20:22:52 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89b388d1bcd5d970d7c748767aaaa5b553ed125b8c59e20e6c818cb9df9ebbf4 2013-03-11 01:38:06 ....A 538112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89b5a0b9fd4abd31f8121f1dcb0dc12d142640a57f0fe210a9f874068f980c83 2013-03-10 10:12:04 ....A 100164 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89b6ad2149c685f47451628019444c53564c5aa19ba981e186be07f449de42c3 2013-03-10 19:42:04 ....A 246013 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89b7c2dc61a8dd83c426e6f76c530f7ecf4e78443006ca8c4a3964cb4b6565a9 2013-03-11 00:28:52 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89bcde82c273077471ea0567e88940eb728fe3dee5963460c6030dbf6b2a7046 2013-03-10 22:40:08 ....A 77312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89e0d3ff18d6d27f73230544df669057fb52cf336403dcb72a94148c03322d99 2013-03-10 20:30:12 ....A 2019328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89e73e905187b9e6de7886d5885b35dd618dfd401433cce59d2f08e06210ff7c 2013-03-10 21:06:26 ....A 250000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89ec2ec81874876c73ef3fe355448bf4725f00fd38745b09df5e0f28ccbe4d61 2013-03-10 10:19:26 ....A 1556226 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89fd8971b354aea8336573d62399667535c892cadfeedc11167c014a9c3250c0 2013-03-10 19:01:16 ....A 188416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-89ff421b9ee1779d3f28640bc8c356f76161f9dedd587ed939eff39667d08197 2013-03-11 01:34:54 ....A 634376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a247ac6e89bb75eaf58999be73fb5a9e0640e024f639f4d0c147d6bbc71b8fc 2013-03-10 10:11:46 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a294ae9c23744456fea89f3740974826c373c5a11a5b80d183c865875dff8b1 2013-03-11 00:30:22 ....A 168304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a6091e086dd8b162a0dc79c640ac5ac10ef51933d5919967903414a21cfe666 2013-03-10 18:14:00 ....A 297472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a64162bf64842a5016b57cd9f0a0f52ad9496a8bc0ff3579ae2ac5adb73b763 2013-03-10 18:42:40 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a644a988dd9d442fa6bb5dedf8cf373322cfe5a8e0ca80442d5efff34a1d6ee 2013-03-10 18:16:34 ....A 93520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a6776ca74b7e3ba19f4ad63ecdffa7b68ff991f402074ecbafb04e4e225a113 2013-03-10 18:40:28 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a69d1e7651e6e55e65fa9e24a4c5dde682527fb6501702c4779083699dd0960 2013-03-10 21:56:48 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8a9229dac7303d3ec28c74551dc3aa30a99a17bbc7e1bfdefe10bc519a45698a 2013-03-10 18:43:14 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ac1cfb74cf5c086fa43067d4eb491b30519835d8a41503b6850c464c397794a 2013-03-10 17:51:20 ....A 179712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ac3f6d6b367fce0878500bf7342896ce69f2e815f0534bc6c6fbf6b0ebd1dde 2013-03-10 22:52:22 ....A 2568192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ac432d68173ded6c88ea191c7f4119918786c80a365563df8a3b2f458e02d6b 2013-03-10 18:18:52 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ac4aa0090575f0092f88c61752091bdd19c851e85d97eccc0c9213631583b9b 2013-03-10 10:09:36 ....A 72625 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ac4db2106cd88b293d9a7594560e9cafa373c6b97e237e5f4aa5d49aa3516a6 2013-03-10 20:27:12 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ac55e40bbcd21bcaea4ef41c8f93ecd2cf67d7967ac75bc6ce3f47fc9ce3851 2013-03-10 22:31:56 ....A 72192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8aca8470fe855b2f7ff454f7070b8446b0054db6a6d728b7b82cb0e41d48cbce 2013-03-10 20:35:12 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b48334931965fc1490082c4c694009019606809a3b722533caeda31b88c3747 2013-03-10 18:11:50 ....A 716800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b484911ae2b12f6763d653b2fec6bbf20392ded3988be0fa545e9ae921e26b3 2013-03-10 23:00:36 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b4886743a707d2c04cb7162c5b046b05f27926cca00139d75384f98d8dec1f4 2013-03-10 23:44:56 ....A 1024327 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b4932e9599c28a5d0084ec14f57f7955bd28be4e6e8b540dc0130864b052562 2013-03-10 10:26:12 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b4c6564acf8b4e9e8344c9429ee0190b2ed75c54c62d6baffcb619a435c3154 2013-03-10 23:29:08 ....A 2200565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b4d29dcc4b57fbd6de6bdb35309ebabc17caeaf608d4c70f589d7563498fd23 2013-03-10 19:08:44 ....A 756736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b4e95a1d6346ec6344428d96e544d99a2af2c57d5517155b5d525bbaa55c8f1 2013-03-10 19:27:04 ....A 1765376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b6627b50e137f6759418b4eee039ec67af90f3eae181b60f1dba13a6a279528 2013-03-11 00:22:12 ....A 728064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b6915efeb3411f2dc809e72e8ad78de25d16151b4d50eb55a793f93a200b88b 2013-03-10 18:40:10 ....A 27242 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8b6e9f563b38ad6094f5092abe2e2988b8b6077919215e219ef27ee216da7cdc 2013-03-10 22:30:34 ....A 74416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ba57fe378e1c76a4f40a17aab293c7a0078f2469f3018fb9458fc81130cfa82 2013-03-10 18:29:04 ....A 64512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ba5aef9c7240183a6fad5c47130b7105d89ece957b9829c65a6a38000bcd1f5 2013-03-10 18:28:48 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8bac272b952c2b267af547bd01df69612452e16a01650a37bdd2b7c0b4e04064 2013-03-10 18:46:08 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8bac6d3cb66330406ace12b14bddb84d9aea952607e751033ea9df44997c0dce 2013-03-10 17:56:52 ....A 111616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8bae321d083c7b0824a0cb6e237adee7b62db7aa1ccc1df2025ef9e8c8f03fab 2013-03-10 20:59:30 ....A 872705 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8beb3b86dc2d451b072682c9292f26a46d4022bfe1eb03be888a80871222a1ad 2013-03-10 20:24:34 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8beba65b04c5ffc9d374cc5885869ab4d44cf27dd1e994187531339343918987 2013-03-10 10:15:28 ....A 1171494 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8beed46567b71f4b07a11edb2a154d1f3f0437ec1ed9499d7f6f1b11e7b0f7f6 2013-03-10 21:23:26 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8bf13562766cd7f1de3d462a6ba3bd93ba486fc91589f564f5fd0c59866ff449 2013-03-10 20:45:22 ....A 24070 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c0013a74156942a0ba890ffb1c1dbcf3665043dface4fdbe4c9016ec1213c76 2013-03-11 00:42:02 ....A 392192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c063bf49c9a37902542a228e222da71279c188121f17755ca450de0c354c8d5 2013-03-10 18:57:26 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c0b9338907c87cc53b2389e54fca3133d972cd88ada1a1c72974c79b2097ed2 2013-03-10 17:57:28 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c126d102c6bb5d3700c2a08939bf1364f417d53a702e39ec2f9c2f0db4c1b24 2013-03-10 19:03:28 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c14311ce47980381f35fa7ee8867ab8b94bd652db1306f050b9ce260467f640 2013-03-10 19:25:54 ....A 133887 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c1ea24dd7ba3217c3b34eb6988e8cd5cfe5ea7d20fc6d902f486e2c05314dd7 2013-03-10 21:39:16 ....A 78422 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c21b1409eaff1f5f68fb88a813853b65db10dee86bb3946f888dd0ef7122650 2013-03-10 22:32:34 ....A 578048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c544f16e7d9f57bc7410ca7b86c8bfc2e0c07b4fe1fd80a7e1b9cee288e7d3d 2013-03-10 10:37:06 ....A 27264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8c5db92253d65bf3a89278a0df992a68502cefac143fd69f81756bb03e312cc4 2013-03-10 10:24:00 ....A 292352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8cd85ded874d652d8fea26616f575770bee040ab256ac39a2a0058bdb68226ab 2013-03-10 10:13:10 ....A 1867776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8cdc299eaa78e76462d415a855a49bef49b84f4cc934d762f0f07e17c0fd57c5 2013-03-10 10:09:08 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ce22a02aa6f93d2433166250c489650b727296bab6917c480e95a1749312126 2013-03-10 18:33:20 ....A 46397 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ce5b3f0e631bd20e483584fd593caa30755bd91420b48d03db344297fd4ffe9 2013-03-10 20:06:32 ....A 733184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ceb5f5b2efa420d37de9d7d4e405132fec1620b15aeba43ab7a605589cf3608 2013-03-10 22:22:06 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8cf63d8658d0ff693806b26c2dc917ab8b4bfd819040ede8d1d27cc4d320b159 2013-03-10 22:03:52 ....A 96608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8dd508eb9fb08fe3632e2611afb9faf0b3fc5716730fb79d4a6c000166e02714 2013-03-10 09:00:14 ....A 232936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8dec92a23c430a25e0bbd47fba2239d9994d462d82a782e6695c9d6228511d61 2013-03-10 22:09:30 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8e38760106544cbd823f2a6b7c77d771283235d8ad04295a82130fd101cfcfb7 2013-03-10 22:04:24 ....A 244626 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8e4193aad63778226500b163a177cc165a0998cf3188e3d5cffb55f5ac82b57e 2013-03-10 21:46:20 ....A 1759039 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8e8a1f92ff4fb4b90b76074b9972e6c473611d4f8dd9933cb2dc367249ec2e5a 2013-03-10 22:11:40 ....A 150487 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8ecb2223de06f8825648e65575c84f6f5527aca9cab8bb464c1b5507b7453775 2013-03-11 00:34:22 ....A 128629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8f323ec09a2a050f11ecfaa0b08606f9bdb4f4b5fa78fec161de38e51dfe6403 2013-03-10 22:44:06 ....A 3221041 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8fa57ae6377d3f9dadb311affb306a6d1ed4ce8e56dd3a5c40f8ac6dbc726fa1 2013-03-10 21:24:50 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-8fad00245aeced9cad9057a94e4917c452faf32aa7187eb0e4ae09b5f1734a99 2013-03-10 22:49:04 ....A 244814 Virusshare.00043/UDS-DangerousObject.Multi.Generic-906d06e0a722c876668dce5c16b0fb1247d6803ed5a9fdeab5ac9fcf335d4e54 2013-03-10 22:19:20 ....A 130456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-90f7db1fc20ffc01ca2e52409a5d3d40dd893e92946cbc18fc99649bf1df88da 2013-03-10 22:10:28 ....A 2533088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-918a0d06f1e32b5a5adff0238434eae445893702a7ce97f31895bee772dccf2e 2013-03-10 23:25:56 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-920cc96bfe1839b307f40ddab23eac68aff2451266970a8a9b9c44c2aec3d073 2013-03-10 22:14:58 ....A 1303136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-922b6129647e9e032e6c109e35bd2a05e21e857ca52d0707b40e739b4c909440 2013-03-10 21:55:14 ....A 378762 Virusshare.00043/UDS-DangerousObject.Multi.Generic-929c2d03f2d0718bd5d08305532b38633dac03b4884e625835f28713af3bc0fe 2013-03-10 22:10:06 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-92c8ac39a44f32a5fe2a8eb2b8ae263a790ad7523df5d641c8578c3fdf91f827 2013-03-11 01:25:24 ....A 1664738 Virusshare.00043/UDS-DangerousObject.Multi.Generic-92ca6b0d88ccb7fb6dc7d2e9dda4309497a8499415d3caec353b0ba7556cc8ad 2013-03-11 00:06:20 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-92d3f0a3c78221fd46e29c6b2945164a4c5cf794030e9fcd3f06bc7ee9548614 2013-03-10 22:14:52 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-93384597a18acaeb85f985a7ee239c29f27f34eb23984b8004d57244838db1a6 2013-03-10 21:58:20 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-95519a3f6fc6c886e3dff174fb9b5ee0814535a097d75cf30c93b2c570a902b0 2013-03-10 22:00:10 ....A 7783167 Virusshare.00043/UDS-DangerousObject.Multi.Generic-960121461a1dc78365aa7071749a34760dfc546558f2de7ba89a9d15ea6b8d6c 2013-03-10 23:22:14 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9675ea4c49501394196041d9645f85b7cbb1ea2a610fe667c6402497b46ca563 2013-03-10 08:48:16 ....A 82448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9690e88ecf6496a56ac53483d9f66935f250f36a2abf2e76ed5694d999e08a1d 2013-03-10 08:52:40 ....A 327681 Virusshare.00043/UDS-DangerousObject.Multi.Generic-96ae58dc311e41fa8a502022aefa1254d01a82136aad401ae38cadbc42d921be 2013-03-10 22:16:56 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9728a29434670e0250a5a27f555e741529f1affaed41035d0ba9ef1bb07dc428 2013-03-10 22:00:00 ....A 1096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-978a1a82e733068765ae442c5c78242f55a49ee8d494c98897cbaef06b6b3a32 2013-03-10 22:12:58 ....A 2066123 Virusshare.00043/UDS-DangerousObject.Multi.Generic-97cb2d18057347efa338fa5828e7b6ce87e7648770e1dcf83122c40b03eeb13b 2013-03-10 23:09:20 ....A 878217 Virusshare.00043/UDS-DangerousObject.Multi.Generic-98a656e2b23e63b4ee22629f17f754e466d0fe2e2e7841d94faf33e333a2b04b 2013-03-10 22:02:20 ....A 137624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-99e11893025eab598be291f70458c1f2e193ecfc157ec90e7abeefde5e3a914e 2013-03-10 21:33:52 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9a58118377a9767f21e84dd43878033dea4b0a003c33c05f5bf6c8900179d835 2013-03-10 22:24:56 ....A 1505109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9a77ef77003692d758f8995799adf664570bd0f28c9315c706eaf0003cc01a94 2013-03-10 21:23:48 ....A 1546331 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ad56aa4180b2a764dd00e587677054c813afb286b249e878529cfb1c2de4d24 2013-03-10 19:03:22 ....A 21332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b0365bcd5468e6acd632380e49b3a0a7e8f12319b254f3b2345531154ed5e10 2013-03-10 21:00:24 ....A 369152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b098d43730ac8737c73edc21460df3a17044497c50ef379a76f5f31b729094f 2013-03-10 10:01:44 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b09dbef25e6cc8b5e8cfa6ba9426b23648c9cac774877fa891496c01b2e5d96 2013-03-10 20:54:14 ....A 27545 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b0ced4759b0dd4f4f49c4380117627866538d63bdce81a22128efbf09203026 2013-03-10 23:42:16 ....A 35872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b15dc83c723b6421d18be9c57eadf1532fb2a0fa3ac6ad1b001bfc737341c6b 2013-03-10 18:18:46 ....A 197624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b1bc1664cb164c9d3b262985e64ae73bc63a96a72b537ab12e5de17208ea4e4 2013-03-10 23:18:40 ....A 525312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b204bd89647c2d258d9378e884e697c96e1c82cf51385eeff4cc88c69d199d7 2013-03-10 09:05:36 ....A 315459 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b23651a66edd92e7874daf7802bb37c7ae6a55d7ff6f5ca8eebd51ec63ce64a 2013-03-11 01:43:46 ....A 65024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b24037062398526e7a063cdc74c8cad526ac18cd5d0d2eb4ad854a3dd08d02c 2013-03-10 21:58:58 ....A 902208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b2521bb0f54a4bf716d1228884f9aa13dd7d723f2aaa1133c9329ba740d4331 2013-03-10 23:23:42 ....A 432565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b25eb1f8291aefbe9322649a2230d7466558b24987fd0fdc2c6a007de49e0d8 2013-03-11 00:44:58 ....A 600576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b28f71b023cdc1640a0c80ea4bf1f58326c7f0009b59ffac563e37d77322167 2013-03-10 19:46:02 ....A 590336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b2c9d9a627e70019970951f7018bf2600a70978e7569d68a5dc908b33774935 2013-03-11 01:20:38 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b3178f4b38e3120dce9271e33c6e9e80cfae32960289d47bea391954ea8917a 2013-03-10 09:04:28 ....A 1127936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b31933935fa8f828a6789de41c072fcca60059abf806c143f25bfb8ba8aad4b 2013-03-10 19:32:56 ....A 424960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b351b56ddc58f1eee7cbf8db841f48e5ea58848cf470d72478cf1d8aecb907f 2013-03-11 01:45:58 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b42220ec417d6d819a542106b3d800fcd5a2fac6f1fdc6b6dc16ff90a81d20b 2013-03-10 17:58:28 ....A 165376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b45296966519d86550a7bac6ef027e4de38c90154595dd944ab80768721e578 2013-03-10 17:58:30 ....A 389120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b4713d0e12bcf54691c9a102412e6a3b8389cbd30d8cfec1463f0b4a7ec0a00 2013-03-10 20:53:00 ....A 1236992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b49d27263c7235044cd15d2abe54372adcee4e7c4302ffd8fe316bdefb54834 2013-03-11 01:40:42 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b4a733b72cd7e98999c322d12de9a64fe088885ea602e310a02eb7ded602b7c 2013-03-10 20:58:02 ....A 762368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b4ed2fa8709bb451c415eaa8391d6f3cc2abe4c31e0c15b0dc6390fe7661c36 2013-03-10 20:24:48 ....A 189952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b52779a040109ffa3d92349ff5d0dc122290eec34f718c4cd92c46f66ef4da7 2013-03-10 21:12:50 ....A 75264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b58565575a021b03271cf13e1d4f77bdb4b3bb6021b6b707d655e1eca7e3ef1 2013-03-10 09:02:30 ....A 291823 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b5ac84a3e13d7f0681ed4fdd7a027b99dd431b9f3c3daa8408dc394173b1a64 2013-03-10 22:18:44 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b5c695aa83b2d0b8809d42bb4fa99395810e5d1da33129b33dd13c4d626ca2c 2013-03-10 21:12:52 ....A 41491 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b60f99c5ae19a901e6cba1391f41bd11b2030ffd223027a59e3fee6fa950f90 2013-03-10 23:00:42 ....A 409600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b644dba284b6af9b98a704c174986864a02156d9fbccc702d9928a8349420bd 2013-03-10 09:17:20 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b684c314862dcbb2d23f456d9e6f46cf1b2bda912ddea1a6ffe1c6683076d2f 2013-03-10 22:35:04 ....A 187356 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b6a7ad795b68e931313864e5d55d18cb4d7786adf2ef5277c2816e514aef36c 2013-03-10 20:01:14 ....A 2244608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b6da6e162b05c53789a2af250f4527e52d78334e0fa9fc179795cbd148b744e 2013-03-10 18:23:40 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b72742f50691ad9945554af6b445179a6192e32d355d22f2e0f3023d2b1ee3b 2013-03-10 09:49:46 ....A 89088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b7addbef22eb5e693874658ecba59a6085d9ddf39a512aad5e267ba2ba32d81 2013-03-10 09:20:42 ....A 83968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b7c3e2d9883b437839bc2acaa71022323b5fcb15f11c188dd764b513340cc9e 2013-03-10 20:43:30 ....A 57149 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b83dfc43a26f260ead271113130a2ad1b235dd197ef06f50e098e5df69a17bd 2013-03-11 00:17:40 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b83f22529ce931c25af70be82577d5feebc3787e256090dc22658f7e5a558be 2013-03-10 23:31:50 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b850bb4d1f60fcf2677eb234c9eaabbaf4a65e019419a3ee1a52f007920a67c 2013-03-11 00:32:20 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b85d8640fab86e128280d80bd4ae65fcbd1f962dcf6ea80d37e61fa08c10684 2013-03-10 18:27:50 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b8a7f012fc3e784879bf571501fdc244be543fa18cc559ae41ed6a502e7fd03 2013-03-10 20:10:14 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b8b8a69e6e086b37e6cb276f42406178bfa47470731bfc0e2e3bc5177772768 2013-03-10 20:38:20 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b8dcfe7ea147e9ba0b0f82072ab6a10e0dacc5fe6500d624c2d2196c2305171 2013-03-10 19:02:52 ....A 884736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b96bc346df8c64faaa0dedc3368d35b5a26f89356d182f498cf744fc1f53007 2013-03-10 22:27:22 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b990b59e49c0998cc8b91436592384ced47ab0d8db2fe8299b5ec61718feec2 2013-03-10 09:43:54 ....A 929792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9b9e1000a7c52df85b4be5a225f940ea20d02c0aeb8ab74e72ca7babe641853a 2013-03-10 09:44:36 ....A 412712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ba055df7a73e1646233d23a31aec8c36527e71901b07402381f9a34bb19aec0 2013-03-10 23:15:50 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ba5ceaf228eed9c13635e913ba41e7c34cf3beec28e277b9d1251a8d963d287 2013-03-10 09:33:52 ....A 443904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9badf47efde53830d23e47468ce176531e2e9a2596ba43152475e2b427a48bf9 2013-03-10 08:56:48 ....A 434872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bbb195e5d8d30ad9d782ed07846413e1cc152d09bde0392c88bc902a7fcdbd4 2013-03-10 09:09:58 ....A 118518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bc181abab0f55d51155670a34bd817209cb11782b5000150272c1b5f900e279 2013-03-11 00:44:38 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bc1ddab329c3bf508caede5b8b3d7f001ccfac2d3e4cb0fb847f2c1112198ba 2013-03-10 19:04:20 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bdf0a165a5e77dc1031d718fdebd1016df5c6ca2af75ee6d1c991f457f6be6a 2013-03-10 21:49:26 ....A 632832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bdf52717b0cd658d40622ce5201cf40b482eab5e98909001fffe770a0413d16 2013-03-10 22:31:44 ....A 334516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9be1a0403d8c57de7f0e77b0c7190e7ad3817681739ae8d68bbf420ccbeaa4e1 2013-03-10 19:37:40 ....A 2405 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9be204a7e230b096c6a5bf87fb8d32b3f3611eb2c6ed8550ba7a9114e91da1d2 2013-03-10 21:39:32 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9be3be4e9cc3c703053b13e8f81c04571554e98b98fc366e4dd836ac7eb32767 2013-03-10 20:19:22 ....A 140288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9be6c5d185354e670cbd2efe1ed83904958703b86a0bbe5a8ef9b36f00a25158 2013-03-10 22:50:18 ....A 74752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bec73f9aa37414349840e4086a1f601b863d9535abe2f81aadf42132c56a918 2013-03-11 00:53:10 ....A 81551 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bee8224a3a3b35f8220ecc921f23879fc8fb647f3a18f2ea8dae7ae0f59b521 2013-03-10 21:03:26 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bf4daa57f1a43e8eb421eba5a7ec390bc1a72578ed4f6b16937d5ba8ae128ec 2013-03-10 22:53:46 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bf565401887e3c9decc5a525b57b101b02f9d14af637a068e62ab081f4bc77b 2013-03-10 18:21:10 ....A 656072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9bf9c1a2b9850348741e8167aef453e79f39b951dfdd1069128842e067991464 2013-03-11 01:47:04 ....A 6873088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c05219ffaa476a55a68b99ba56bd2823930122055d2a580f94d3d642d3e2afe 2013-03-10 09:08:20 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c0e680c2268bb852fb39b44801e8e343738890053b4b561c3e0cb8a793fa09e 2013-03-10 09:17:26 ....A 737280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c171cedc69a8e5defc448fe6e121e2507045d0b519f63e04334743dcee2b458 2013-03-10 23:18:02 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c2195e19494c94d2141af724984608e377aaa02492a727cdd5e266030977e61 2013-03-10 23:49:44 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c30965b8e8d2f896c2cf105fb3c3177602a2756cd762a253dd9a682218830d4 2013-03-10 09:51:52 ....A 177664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c30d07e42edcf7dec770ea85d366ad8bc4a85e54c8eea53387ab89cf3577c67 2013-03-10 22:20:34 ....A 675840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c336246ccf7b064243ec1e9f6008f2647edda30b8e9ac0684e8260b5209aff9 2013-03-10 18:33:30 ....A 67584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c3d243edc37d226478c6b1215b87f8adba9ef379b08a65a77638667b6217f98 2013-03-11 01:14:24 ....A 764383 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c3f515a3a259e7a08dec862621f94adc4e8bca6aeb05da071c01e82509fa5fb 2013-03-10 22:25:42 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c44aa84f6b0c2c60059e502a2846f25ea41a2b80b6d311015412dea1021a61c 2013-03-10 19:28:48 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c59e57412f72d4d1f5e3268005bd20e597d85eb9ef7a7cfb16571b3b3e5de75 2013-03-10 20:44:44 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c5ae7967bb79b066eb89069ce9262e350324082506e484dcb3d4c9345423a5a 2013-03-10 18:55:18 ....A 70144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c5b9c7a0f103ed7d3290b5e8176cc820cc443264290e7d2500d2436e040f0cf 2013-03-10 09:52:18 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c6f0b75f361d0e3eea4378205804b81b3d614a3cb4b4f718c47a33f1f327efa 2013-03-11 00:06:02 ....A 297836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c761c6874c2b54eeb4cadf38fc2e2527259b9f0b1f17137cb52e56b1d8a5db8 2013-03-10 18:24:06 ....A 234496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c78766810575c07a029bc539db8ae0ce74ac2b457a484a630864eb19624dae4 2013-03-10 18:53:46 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c7ed256bd5cc4f8a6658c60716671713da90e984d59d15be4d08835a50e4c84 2013-03-11 00:27:50 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c83757a866490dd2f3803c5eb5423fbe24cd9bbc44ff5257de7d394a5c2830e 2013-03-10 21:31:40 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c879d787bd740f91d856779167a995ebc53197209519c94f5c42ed0c477b4eb 2013-03-11 00:03:04 ....A 319953 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c8a2887249784811312f31a3185b0cc4622775bffe1549ab9aa58c01c2afa52 2013-03-10 18:45:14 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c8fc7f30ffa2d2a561911c425eb9cc8dd1285d297865caa1471e0c0ca301c67 2013-03-10 19:10:24 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c9b3a83373aea98dbf86716e252e6b8fdcf3e41e94dd0214a74612881c1aa4c 2013-03-10 23:35:58 ....A 283004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c9c10d44c5ff57f189a4331e1ffb17a6081af41dc143c1592ea68bf8fa4455d 2013-03-10 09:44:54 ....A 683830 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9c9d6a825195ce884cc2fe15264026dd7ff8c78222d13bb43dbceafa53616fbe 2013-03-10 22:24:08 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ca2d957b0b38c5abe0daeca96d17fda48df1ba2d1769b34ea5d1616b0cf1238 2013-03-10 09:57:10 ....A 201728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cac55c328864f261098ce00e0ba134f0263c2d308cf9eb768f8b62b25c5d631 2013-03-10 19:41:10 ....A 30069 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9caf3af4be48c99fdec7f7d1a797e64f11a014f1364cbf0fe0b3a3200b2f0331 2013-03-10 23:04:00 ....A 603136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cc3748ed97c720bade2aa2440ce90ad7bf5fd9e9b8aaaea4beb21d8efe65644 2013-03-10 21:21:32 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cc7051b1f83bac7c809c2b61f2d347bcc9d804cad596cc9fc6efef478b99dc5 2013-03-10 20:55:04 ....A 935944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cc93a8b4c585a900cccb4ba5319da504e8f263abb0a92866ba0717b4726a1ea 2013-03-10 20:42:02 ....A 252984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cd2484db972c9a95ac6b8dd2a56aabe7f0633c717b38e5a963d755f00635de0 2013-03-10 20:24:42 ....A 99709 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cde6748c214c801061849d3bb72f50314cfb720827e0d4d39c251efff793937 2013-03-10 18:40:10 ....A 614400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cded73e47267f8492762429df3a067a0d6f0f7a80d653fbf523f479cbcdd616 2013-03-10 10:01:54 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ce3352bfe9013fa58a05c72ba22357cf763f2bdfeb458fed98aa92d231fd6f7 2013-03-10 18:38:44 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cebcfd0c5fd6ca729cfc54a7ca86bc29b9b3fcb8e56536e957049a4db9f54de 2013-03-10 20:34:18 ....A 516096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ceebf9a82433f0e0919f30a8c4bf35ff10ee3c8fce25608f6ec002075861216 2013-03-10 21:09:04 ....A 1642496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9cf7498db4d38afcb0152bd191b06eae846062898ca4f029e37eabbd8378e8c8 2013-03-10 19:05:40 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d0e0cbd9a3cad2c1ab3b5ad6062890a55cfdb827e5c9327e14f4160945b764b 2013-03-11 01:18:32 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d1363ddde7b327983fa7f2a8391568bed29fbbc430de0d741946e84efca8411 2013-03-10 18:18:24 ....A 31792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d1c1975ba6707e6013d30837989aa363d924e8beaef91a6b575efa27d356eb2 2013-03-10 23:14:58 ....A 79360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d2463a98d887e62f2e0dd5505e17f72144e446dc52c8ace5c8cf0832d9976bc 2013-03-10 23:39:48 ....A 24587 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d25af008d1bd8af6b0254d8e60449bca04c84a5ca7be134a7e2daf903a9044a 2013-03-10 19:31:34 ....A 449524 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d27aa2b71df8dfd8ee28076e2fce15085e2ffa1c1a876dce4807c3fcc39f1af 2013-03-10 20:45:36 ....A 21888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d29192a3005703a8a4a24966130d921e86035c81078011e2afdc863351193a4 2013-03-11 00:30:06 ....A 668160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d2c4206ced52d9b9dfc4ef501e9a2f6fd40c7f0cfa724a32fe79fd3893179b3 2013-03-10 22:53:18 ....A 113676 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d2ccbb3066fbf09912d03615f8addde1b8720862c6a412ab68539ea3e76b8b9 2013-03-10 18:49:40 ....A 357888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d2d3f0631fb6608cc3dd34636284b4a94c8f40b4e4bafbe7d52046c65ee09a2 2013-03-10 20:48:08 ....A 887808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d2e4cc176966b6140de94419a0b9632fa451885322f93ba8b6f56e63d74c611 2013-03-11 01:07:02 ....A 477739 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d2edb1f2c01d46911c369696a8b602592b2f30af3f36ed74e8e0a6d3598c3f9 2013-03-10 09:59:00 ....A 675452 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d361a26c126c54b24285d32b8e62ae53bc65db5687299e1fa0f3b7e87e6d53a 2013-03-10 09:47:50 ....A 716800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d37bb90574503091e9d07872b2738ccd3c5823db64f13a1f58cc618dc6fc9dd 2013-03-10 19:37:40 ....A 30951 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d435b57d3439dd581e596bdb9e89a7bd51cd19c9306aacdee40e9fca39faa36 2013-03-10 09:06:18 ....A 319488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d461cdc2d2ea254d477b0966fecd6a526f402f3e3fde5d8a0fb5522e5ff5601 2013-03-10 19:35:02 ....A 1202176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d4c371208b1208295a5987e4c43a670aacf032299a8038872210ea5c9001d8b 2013-03-10 20:43:40 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d504f7cb9dd7f29977045e39b8ce73b1c02e28740ce8f278360de93d2cee9a5 2013-03-10 17:59:24 ....A 1964832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d56ccda5a9bee387557914cd66a572b4fb130bf9eb1671f993703d424339eee 2013-03-10 23:15:34 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d5c9b9bea0f7b91ce173da9d0dab4412d4f0752c0537563677ea2c3ca580b8c 2013-03-10 18:08:36 ....A 62521 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d5d25a61b2aa431d8cfa0cb2c3944bd8b54d122b0c0079a82699038dde74b70 2013-03-10 19:38:48 ....A 393216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d5d63af5942520bdd747f38a46993d3187ddf51cb02dad855b813a25bdf8174 2013-03-10 23:58:56 ....A 429568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d6033d1ab4e8c27c32adbb5ca53d98388ef82b57877f02a81e34921a0006b09 2013-03-10 08:58:34 ....A 451584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d6b73b98e491136471cfc4d9f239290efda3d9a5766efc314db618cd61bd28f 2013-03-10 19:34:50 ....A 537600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d6d3b4dd8aba3289c6c8ddb67acd4ca771fde2487fad5d2d202255aae71d61d 2013-03-10 22:30:14 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d6e1996802ba8ebc5b323c15bfdd73e78bae9a100fcc6291131c2b314c19b13 2013-03-10 09:25:18 ....A 2293760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d7ab48037402499e19b885aeb9bf35a0a50e310eb6e8cb51f7f59949438b380 2013-03-10 19:44:12 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d81648c9103c1d8c68537963dffbb11e178640e7905b82068879c9d77999902 2013-03-10 09:23:58 ....A 168028 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d8739b92ea0985df147016365573ac9503851535faa3be8302d07d83df6061a 2013-03-10 18:19:26 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d97d0146d0bcc1e75fae9addca3baba4a0fe1d13b0c35a22b96e874650f0141 2013-03-10 20:23:06 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d997dcb3e87fe47ab7e72314217405397aeb885336686c9bc6a58facb373742 2013-03-10 18:43:16 ....A 645736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9d9be4c033cc6dfc7a0686c8a8b74813c5b12290730396ceb48db7d4f4b97f57 2013-03-10 18:17:54 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9da342ef13ad0ed105404a7ebf59f7791fc12de21f02840743e0065f93ff4ef5 2013-03-10 20:13:50 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9da75522949a2eff00dc9f64adceb62dfade11ed3ffa17395e451faa8a8c95d2 2013-03-10 09:07:08 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dbbb8b35854069746039af584030ae679325baddc7b1bd371b9b50e4e671f53 2013-03-10 18:58:46 ....A 2375680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dbbd8bfd6d461256910f438ae0b22a1dbb01235df1aefc1280dc2061b592785 2013-03-11 01:01:12 ....A 1173336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dbfaa4ba23e60b95c07d66d3ef0d3aec2e8db08624908749a4c168f61b9f419 2013-03-10 22:23:22 ....A 1699840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dc2b5b4e25c031d9886d2ad6cdf23b77d2f8cd842f8d268337f215d609485cb 2013-03-10 19:54:04 ....A 425984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dd08b6fc7f03fd74cc1d4a5e76f54eb901256e42e86c09552ba6eac2b02d86f 2013-03-10 10:00:50 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dd7774a43cd94c034b982d042f7c82d17081ba41de762c536ba967ad25e5f20 2013-03-11 00:51:32 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dd81dd8fee90ec5dce242fbc94a618702ad1314bd3f2fc52ffa870c8bfe54ff 2013-03-10 18:44:30 ....A 1262592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dde49038b6a2f10eef2b923719022723e45a75bbf11045beb8f966772a40c36 2013-03-10 18:29:44 ....A 80794 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9de9d611c2f77c43801dc6f43b306b8b47e21471234b80e50861f4375ddcc334 2013-03-10 23:05:00 ....A 306709 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9dfb435ebeb0bc61f08b3303a31ebc8e0e970e762fe09b1b269bfaf682fdbf89 2013-03-10 09:22:30 ....A 82936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e047a6fff5ec46528164186aefc910eb267eff1326cec57db6e464bb76a7e19 2013-03-10 09:27:56 ....A 868352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e07a4da2bbff650ad99bda1dcd7c74a4ad193d621e00c756cddfb49cb7a68ea 2013-03-10 22:19:54 ....A 300656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e13e2fe7fc0f2198d7bad5e442e52b6943e573752154c4aefc658fd547e2e36 2013-03-10 22:33:12 ....A 382976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e146315a60c5449787e9a24891e637d8bce06249a1affa7cdb1939f61e8a5f6 2013-03-10 23:50:24 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e15f376ab8f5bd9af1c9359e085a94fae77634fe5884043a31bf4b3cfb6e513 2013-03-10 20:53:34 ....A 1486848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e1821e8238819a1b15f8199266e7a8085b29331aa4176bc6c949d8c202b7364 2013-03-10 19:49:50 ....A 11272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e207e0275afd885f46bf06127c88d47578cdc9a9b17546a31c8b037dddaa860 2013-03-10 17:59:24 ....A 113152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e241b24082c189cbbc34ccc3c5ee47a3df906f6364c2404fe7290fc6b06230b 2013-03-10 23:02:02 ....A 1667243 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e292848bc338af43e1b7e50bb6fdc674225f343d946de974a668050a0f06ce8 2013-03-10 09:24:22 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e2ece39ab4c492fec8f9274636d5392b584935c290f1bd02c2d658d8d5757ba 2013-03-11 01:07:34 ....A 873004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e34e4e7ddcf0afb3af68ccf389d35bda383bba2378c731d5da9cec7c5a37fe0 2013-03-10 22:38:00 ....A 876544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e352d466079528385df017f5b362ba07d7063bf8c3f2d08db1a537a50173405 2013-03-10 09:27:24 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e3ccd0020152f194297872a845621a0c9a5fe70f031461c234e3679f88112a2 2013-03-10 20:00:10 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e4124b99a5785f42d7b0aa2f1fa5943872cf832c1c713bca1b9808cd7099acc 2013-03-10 18:25:50 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e425eb07856900985e17a474001648f020c282132685cd0f5246f6735569688 2013-03-10 19:51:50 ....A 99496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e4de0cb159ed919003c3d10215dfb0e21abd139bc098f900e5ebbe4703cdd9d 2013-03-10 19:10:32 ....A 639833 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e53e5751d7f0648aab0fa74e2dc9dd44b710cc370caf3d6678e655f86ed03f9 2013-03-10 19:35:30 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e5f3ff7e224027119af5981e48b414201b2232dec11278152989d89111609bd 2013-03-10 22:40:52 ....A 608768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e63d1e586ddc66e2cd6e4e6aae50d93ff634054cc0a9ab9b7fa065a668d976e 2013-03-10 08:58:12 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e7038a34a9834cc07b5e519d30d2131c09788de8d32e9d8e063393351388edf 2013-03-10 08:59:38 ....A 82194 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e71ba51304f298e84b176798e6bcce4d884f9682671ef77e399f669ca3345ee 2013-03-10 23:05:06 ....A 864256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e74a4f664b8e6e085b74e237e41c5fb5a0937788b573c66cde356cff59eb3e5 2013-03-10 20:52:14 ....A 794624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e74c3264206a0630304cff5d1e05750192be782d766b167b72d04a801a3b1ba 2013-03-10 18:42:54 ....A 88064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e76592e5ef2859777ad4e0a34ed79f23f2127a9388540a802bde2fd9c526caa 2013-03-10 09:00:14 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e7ab78461ae0ddd09b933632e2b34b2d90f8e4f3757a8553e0167d99f0616d0 2013-03-10 20:48:44 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e7efa68ebb45b78a5ed94b9cffd9580022e6ee62d9dfccdc391c571c37dd099 2013-03-10 18:34:34 ....A 87317 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e8a3438c826f9d26f1237c6e0daa6a1b4cd8d552a8ecfc4a21a54ccc52200da 2013-03-10 20:55:26 ....A 2200481 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e92ad92084a1b23bc22562198e097d00d929905d5b1aacc9b4e299d7eabee8d 2013-03-11 00:35:06 ....A 136216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e944425a50b6fed8934e96d0a1fb21f83066262c04ae659fb882b824991c0c9 2013-03-10 22:40:26 ....A 689731 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9e9ae88cfe72910a101562ed9c44916a9ac0361b1f08de8c30cd80bad4a6749c 2013-03-10 23:07:14 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ea4f03e6df70e17b6be0895e8fb7fce3e336532432be9e8184eca905c0ea92b 2013-03-10 22:53:28 ....A 128790 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ea7d166c23e7b0a5a7c5bdf5dcc9bd050ae68bc28aeb055f66c6c54965083db 2013-03-10 22:21:56 ....A 1769472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eb0fe67dfbde3b900da7da0de100cca852fcd69164a13eef11410762c442eae 2013-03-10 09:17:18 ....A 1584128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eb2b1bd61c611847b5be806de94308bace8e633c5354ec4f7d6c502a361f71d 2013-03-10 20:31:12 ....A 169493 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eb750a93cd19116c6255148cdc79b29a7212462951bfd2a4a1ff72cd5495343 2013-03-10 21:09:00 ....A 70530 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eba559670396ce0008b4225cbc75e55fe7f04035f284ea40c679807ef8b7fab 2013-03-10 22:45:16 ....A 1071104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ebafef08454b9bfcc088c34b42c55a361b890cf83f5dcb4932c5d9104a5d725 2013-03-10 18:28:56 ....A 9964 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ebd28a16d1fb2332106a104b5d5f7afdc97da1171c80e11daa518879e3137f6 2013-03-10 21:00:28 ....A 168960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ebe0c6976cc20109d1c15002c2f0b7ad25425deca7e0f98217c720439a8a238 2013-03-10 18:46:56 ....A 11928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ec5bc06f62bc007bfa7359aa777934a2a19dadf94f474e28daded954ad5805c 2013-03-10 18:10:16 ....A 343040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ec888373a2573c17b7bd7f786858a179bc0f22aa0032c87f93da150bd28f5e3 2013-03-10 23:31:52 ....A 495679 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eccd3b9aa7987473a37b96df73c0fe0ca5875161a065c09d851fddbb1d4ea75 2013-03-10 17:58:24 ....A 210432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ed113db6b8b41bab2f9433b88dad05733f2d0d7230a3595c622fa73bd7f6f6e 2013-03-11 00:04:24 ....A 540160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ed25b6f9cbdb9962d8ab3ed501be52f595ec50a2848ce99110c1f2bc0b1a33f 2013-03-11 01:18:02 ....A 506171 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ed3c72767d3f3275f8c6c321fb5fd1a30b1b5421d0ec3581d3e57f0e6ddd8d5 2013-03-10 19:57:40 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ed5ba2ace44fea09591be17cd58eea26dccb6532ad303d75de8978581c42b8e 2013-03-10 23:00:36 ....A 67584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eda23bfbc8d643fc27b82ddf6aa8d854468a09585f35cfd0b00bc4497f28fb3 2013-03-10 18:01:56 ....A 1128448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9edff06167a1c0c906ca10d1e81d0582cf91bd769dcb6ad7c193d32967d27dcd 2013-03-10 18:12:08 ....A 231424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ee0ed27d32bb84f7fc5a4af79ad2593d9250f1a73bcea94837b9958dcecd852 2013-03-10 19:01:26 ....A 193536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eeb2e649589f1ed220378acf681120ff095bc41e19557145034878cfa8b14f7 2013-03-10 09:32:38 ....A 876544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eef07de5218624651736117f4c347406d08fdd90cdac7d6457e60bf2f3389e1 2013-03-10 18:31:18 ....A 80402 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9eef726dcaafce5e0828866210ba10e0e56d1b5f64c6dbfd8deee87e022278bb 2013-03-10 09:06:28 ....A 107520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9efa5d24e2b71eb9715a54a26e4efed7ca40c7639472141873d49de6ff9294c1 2013-03-10 20:52:16 ....A 111389 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9efc0c0108d967ab988e46f35ce9749137b3423432e0be50cd1f93b4acc64a05 2013-03-10 18:54:24 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f016e55562c6657b8f88cd71d8a8490c4e6678d4ec5f8418266d9ac272a60cd 2013-03-10 19:44:32 ....A 391168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f0d8ae440d52f7b3100336ceaf1bc7b19ef10b835377024a842ac763352409f 2013-03-10 20:53:02 ....A 116513 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f1462241c8f9b1ddbcc3784b0b5838263c29fcbe0db07600da464228cedd073 2013-03-10 20:57:52 ....A 396288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f14d31dfae1356ab4ddef06f44ad5d3945f5810f68d029767ef7677f2663a5e 2013-03-10 21:07:44 ....A 212480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f150e94af32cf0806ef757af943bd856bfcfa9e8d92c0e6229e8f4c7a555e8d 2013-03-10 23:47:12 ....A 91341 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f15cddb13b9f55166d09fecb1e3b26bd9a2f4d31c8bfb4b9c91912cd01d789d 2013-03-10 18:40:10 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f1a065011b4ce9945cd562bca7210d861e63cdedbd3f98891c289af59118e15 2013-03-10 19:27:50 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f2754ae4ec5db0650674a129b9a9f132625908a0085f262e74d196a0f476243 2013-03-10 09:01:08 ....A 48957 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f34e8770c76915aa62467cc0b1deca7ea8bc4aebbbf09b8a697a7c816931660 2013-03-10 19:01:14 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f3f702044db000e9bb37cf85645cbf73fd551f5293b53dd0882e03f24be4ba3 2013-03-10 18:54:22 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f42343fccbf01e9acdd75acddce97a6cdb5c4d7005b30e884df48771641389c 2013-03-10 20:11:00 ....A 46906 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f426281d5f27903c3c97a33bd0b7436c2263a80225d1a6ef9497a0135f58161 2013-03-10 18:37:08 ....A 272706 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f42ec117d740d6961eef23206c05b6894fc3008b3b0e06eb5c72a3349ee8443 2013-03-10 18:10:36 ....A 389632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f477c31203ea3da877ecc8432176dbda7fd0bd7fc9b774408ab6626825b39f1 2013-03-10 10:02:54 ....A 50539 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f4f499d211896726afb3120b9b3eaae02f8e9230ac1b810bf63cdd8f2b819dc 2013-03-10 18:49:48 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f50441c6cffec0b0a1aef0cc635b33cc00d2c4ba52bcfe09e842c211e233a3c 2013-03-10 23:09:34 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f548e8227c43be35e06b009ea87b21d8eb9310e989273c0f6f505d5038e51ad 2013-03-10 22:28:34 ....A 73144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f55573f1ca2943ee22f37aab17278008095c1878431e6ef695b0d21242f699f 2013-03-10 20:30:36 ....A 120320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f5d80185aa237c991cdae330c6672f0ef0218a0b95e6735a457ea09876cb9f6 2013-03-10 19:52:18 ....A 716288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f5ea356d6af090f66fc36e31adf08602f287bc1f8d94e6d5121a5ee7358e3f6 2013-03-10 23:21:32 ....A 141824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f602e447ad34ccce5ccd048bd6cb9c2359aabe8dfc055a70c87a4b52f998526 2013-03-10 23:49:56 ....A 861710 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f646545d6e9dee3a42029176b09aac9301c419f1ff3d7e41a3f13d759fc5ad7 2013-03-10 21:17:32 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f6b1617a36443f5be9f75e66d3e472dd7d8c4114560f8a5b05e4953078775b5 2013-03-10 21:09:26 ....A 79575 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f6e271e0544723e0f74bf35158e26a39cc04445da02f80fdf981de2e7847fe2 2013-03-10 21:14:12 ....A 484818 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f75007fe25738311ac4408612ad15c83a5841496782c1efacbe7f1f0215c7a9 2013-03-10 20:16:32 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f7d9924b6384d239d1269ec74d69f4e6607fcf3fb1027f5a3fc40908c2ba782 2013-03-10 21:21:24 ....A 145353 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f7fbb76298665f7f43ee495a820dc5c6be5c45203eab68f047717da849ff75c 2013-03-10 18:16:38 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f852736e4274e4670227fed7ebdd7a44a2661e79ef13e1651a9db28c56775f2 2013-03-10 09:59:40 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f85717b49348b7622700fcda7b9d896eadbbc81f6f3b923069f7d52ff95dbec 2013-03-10 22:56:12 ....A 127871 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f88d1eba367a6be2f3c6c751d4fab6b21e3cfcc16f80db622990eb619dfdfa6 2013-03-10 17:59:18 ....A 1294848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f8ad13e1edf3c218f583edee6643ba3c7dfb210f636ef78d29ee109ca24c89d 2013-03-10 20:49:00 ....A 367616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f94d872811a72154073326629e7c4add6dc06ba91ca463ce9d29700682a23a6 2013-03-10 09:11:38 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9f9e29f470bec0a6794bf6d4db377786352e55ccbd5e26f1b26ac10c45512fc2 2013-03-10 09:45:10 ....A 1180672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fa3324dd5bb85d5ec8746204e0edc3466d666331659176c2ea03ede6dc55a5c 2013-03-10 20:20:08 ....A 843776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fa49a4b67d43233ce44f25d8afdde723eafba31e1a21762cfb6a16c468afd5d 2013-03-10 22:20:48 ....A 37503 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fa8c83fda84a5ce278dbd6b355ab7ff6b6d49b5f9b510543dbdfe25d96e8f9d 2013-03-10 17:58:58 ....A 345088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fa9fb878fca9ac831b168e56efd30cceca53d090d33e435ca124e47f57a5344 2013-03-10 23:56:44 ....A 603136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fb2c4a82e74c7ddaf769bcfc14161d5c5b6c4a2e4e77ec34915a33b0da89776 2013-03-10 18:17:12 ....A 256803 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fc4437a521e010edd4012f350d2e8e39e95128bf081ab266d1d4e59d56790b9 2013-03-10 22:26:42 ....A 6770688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fc480a8cef71b1bdabc4c5ca6838a7746f12cd2a61dddb754cacf6e885cc882 2013-03-10 18:09:44 ....A 802304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fc58050a65cff59271d92aa23a9960a92ca35216921b2101db9d32f36b61ed0 2013-03-11 00:57:54 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fcc6b4fc3461e78ec43d0c02880df9308cfe8256445f5677a12c74fc21899c7 2013-03-10 09:28:40 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fd34bde94180eafb046027d0d830ce82b07d30cbda9b7113f18330efc0e7be3 2013-03-10 20:24:08 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fd7460711caab4ac128a0dc9e37545325f6784107f9f2571ea331b4530747f0 2013-03-10 09:21:28 ....A 87040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fd75258710293f59294c0e26a5b4f83e4c01e695003dc6bf157ddb5acab0fe0 2013-03-10 09:33:50 ....A 825860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fd792ef1d360a7d7e31143dde8654bfcbc95617b2c02ea8bee37a24e1995c1b 2013-03-10 09:20:10 ....A 1314322 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fd9e59308997d7550fcf854c7138d41d2903c1e1cb427e3fac7030fb2bebd11 2013-03-10 22:48:32 ....A 579072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fde06f6c7213b0db09225778b4a95579e58fc01c364d3943463cfd88ece769d 2013-03-10 20:36:34 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fde37f9a409024986febb389115967e76c07ea827c334d1b920a4ca34ec0690 2013-03-10 20:49:00 ....A 78062 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9fedb1c2d3ec77158d2c3ab3cd031986dc6109c6a0bee9db8ac0409b5ba11e11 2013-03-10 22:29:46 ....A 387072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ff4c6d7c65f77dbe5c1b8d767c2aa5b873b4dedc570a4ac19cd5374f25b6e80 2013-03-10 23:05:32 ....A 352297 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ff6b3d964a543e94cb751f8709d6db7b562a22f07ea8c30a2dc1b25dc6dc7f9 2013-03-10 20:08:22 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-9ff899f56840bf8c0cdffc646659a1ef4fb2f6592de040f3b94f7946ab7cf9c7 2013-03-10 09:19:34 ....A 39632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0066e54157f0795bacadd1398504f446b5fd59f1fb7735db0a92da51834fac7 2013-03-10 22:50:50 ....A 261632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a007af832fbd82504b9bf0439fc79e38acd049db329af6d97ebe3fbbc2cb1c7c 2013-03-10 23:09:00 ....A 2109440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a012b5764ba1e9375b6085954e4149cec5a7fbcdca6ef188fe9af72746d1304d 2013-03-10 20:14:12 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0130c4c5249b690defede9bc67136debd93b9f9766cdac08a388cecfc030b26 2013-03-10 22:57:32 ....A 952926 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a01b4413e6491119b4f62bcbccd9a6420e93064f0b1b41034144191bab0dc24d 2013-03-10 09:49:32 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a01e586a89df394740be5ab7a845ec4fc6e8ddb5376576bda1fafbcdb6e99c2b 2013-03-10 17:54:20 ....A 2002944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a023c0723dc8135b930978372b2ac33706b27ab37bbae90d51ff53ff5a9e8a0e 2013-03-10 19:55:34 ....A 90709 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a026a3ee8bef1d865a3d69d86813fad9ffed16242e1b7ca8552e28422cd1c6e2 2013-03-10 09:02:56 ....A 82944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a031f8b9ea3ad0e5ea8fc3f22eb555b58e5c2ac5b723565fca76bbed831734dd 2013-03-10 23:38:30 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0343165d3d2145a5c253742169cb4c31844adea2e98bcc661ac50dbf230215c 2013-03-10 09:13:40 ....A 78230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a036ed566a14e720cdc492041315c5157122f54537b7776da581c19162783ed8 2013-03-10 21:05:10 ....A 493056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a037c05295f80f3bf57afb43dbd1016cbc288c7030c8d228ef6edd6873b1adc8 2013-03-10 22:24:12 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a03a8e6c8266374b33110c8b30bd52c1dad6a9fa92fa5202384f6c9dd51a26d3 2013-03-10 18:54:36 ....A 162304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a03e36600eac4b0fca70d764c2179d324f2c8908ef7aee9ec13eb77dc5bcaac5 2013-03-10 20:47:34 ....A 925696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a04125ad9cfea73597c3d0421ffe86e1312dd186e8ec664888e2384d826b19e6 2013-03-10 22:46:28 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0442cd9c7de92e00511854f1ffe0f8ecbd66ea53c6cdbe27d38b53b42568844 2013-03-10 20:40:16 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a04ae730eaf851a95bbb3b3b4500ae34a2ff3b3866667abf680363b127255bb1 2013-03-10 18:21:02 ....A 583434 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0532f1066bdc149ca469db8f49ed7452c8f5f08f1d4f4fecf44ced44b34bd37 2013-03-10 09:14:28 ....A 829893 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a055d81ae5e438609bcdd25ce94308349038c9573a8826aeed90542362587a20 2013-03-10 21:18:16 ....A 348160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a060c46e6cbb2428f0bdf94e4c398f52b30577132d415f97529137743e3fbea4 2013-03-11 00:10:40 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a069b1512ffc9468955ec6342ecb32e111519fdee4b452c47ed8cc9512008326 2013-03-10 18:24:10 ....A 1180503 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a077582ddd9def1cd67634775bd649a8793d858fff8f28c427584bbc30fad63e 2013-03-10 09:38:38 ....A 770048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a07cff377868bbcf6f492f4f1fa949bd6236702c282c58dfe4c9d7d4295e18fb 2013-03-10 19:31:24 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a08165977c261b0603b8bedb25c53cdfb7b46a830b9d2fd4110b778cd89fabc7 2013-03-10 18:20:42 ....A 52384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0846986110d0cfb8b683da5bfc96ac6f13015c6a940f5e21d2a847f1396f52b 2013-03-10 18:22:02 ....A 674816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0860fd4944fab00ae1dba7a1965f5fee5c4ef2cf4bee5c136f10bacc76bc7d6 2013-03-10 21:21:22 ....A 392323 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a087fe644d9a2f9bd2497253af1141908b07029c095fe7ab4bcdba073a732589 2013-03-10 23:01:50 ....A 44083 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a08904977e963e20db3e1f8974d494140fe0b4e28c909c62f6e41a5a19a48071 2013-03-10 20:54:06 ....A 373248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a08b5222796498d98c2723839d987d098301be45c8eaaac3674cbdec03807099 2013-03-10 18:24:06 ....A 1443840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a091f363e1b98291e57d172723b22e8b7baf89f050a5d19bf5d058d06d0cb0d8 2013-03-10 09:07:10 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0940735d71583ac818f8d1346fc12fe6e70c96b4eb580ef0d934a9900a66d3e 2013-03-10 09:58:10 ....A 1867264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a098a403539ce838d4b115863130107a6ff5d281d7c068823cb01c638261a7f1 2013-03-11 01:37:20 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0a26101eefc049dd89d19b6f7f8a292942ddab671d4c60882a5912f0f5a003b 2013-03-10 08:57:12 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0a275fab0fc31d1f91ecc97597170b86de3f2f3d0524d81da1454bf820b09ab 2013-03-10 22:37:36 ....A 321180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0a38448b41c39686d1f215e824f3174bc839a54db8f575925159db0589fcafd 2013-03-10 18:14:28 ....A 539136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0a5b6f570aa51ede0dec0673e412d07cc09dfe5277aa4842b9bea353125b3c2 2013-03-10 18:34:44 ....A 1405131 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0a972fbbcfcc6d7a4638b794892821e08909d242bd11ac2f5dbff23c38fa08e 2013-03-10 22:27:48 ....A 385536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0adc829925ca3d085947fe56f5e3806413d2509e0d7b099ab30cf381f1fe88e 2013-03-10 19:54:04 ....A 103222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0b35ebf7a43074adf581c7b2cfc52b02d9ab9916c01d3c91eddd3bcfbc714f2 2013-03-10 19:03:06 ....A 585450 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0babc1d7c23f69063fbfa341528d2a29437be250c0bf30af2c24e0541b9f6d3 2013-03-10 18:13:04 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0c3ecf4d9526ae8ad93f01644cd4664fdcfd2aeacac1361f5744301c6c11f89 2013-03-10 21:02:34 ....A 186880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0ca58f382ace8bfa2e1081388d02bc0a86185275922bae6aac9fd953e1133ff 2013-03-10 23:52:28 ....A 1126817 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0cfa3e564f3ae0ddf9bed9d525f0b547c1cd3d6b5fd764f617ba075449f6eca 2013-03-10 23:39:38 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0d0e53f2c7043f4207a81b61a03184bc8cb986f12141c996707005b56eeb930 2013-03-10 17:58:38 ....A 920064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0d7997073921b1a1f15eac236795ade45baf6111898aba9cae9368a8dc81e91 2013-03-10 19:53:52 ....A 2306048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0dd60c64d9567aa94e0809fe420fe5cc3adb1a9aae43209021e34e4db5a33a3 2013-03-10 18:59:04 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0e08ca6064c248846bd21506b541290b72ad3fb993cf077df5e925fe3bf9755 2013-03-10 21:10:40 ....A 98927 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0e0f5b42e4a86d54f3715e54571ce576c46179ee21d67636526af69592aa0e0 2013-03-10 22:43:22 ....A 325632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0e620d7ba85f6cbf6d64f4ec7ea04792c6f8d4584102c814a6fc511d78580eb 2013-03-10 18:43:30 ....A 15913 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0e9995a33371c6f070ff831fe926d204cb28b0efb17ae2906eb435f5dceba79 2013-03-10 22:57:28 ....A 982199 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0f2b008512c99c7631c44224120e7054eb3bb943acc8652ccbb39afecc2d2ee 2013-03-10 18:02:50 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0f2be3e16b0ecbae200d75aa4c5f647345468481406dc78c40224c455415dec 2013-03-10 23:49:36 ....A 38434 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0f4c4da514dc400faf3f6be2ccfe68c5b8e959ba5b98412f649b200e3c883c8 2013-03-10 18:09:08 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0f8c935af62e783dbdf1655a2ffe5962657552a675639bcf7380c1b5ae6add5 2013-03-10 23:12:26 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0f9351194f102bd41e3c760899a5b261f5de62e9de6b9f04c3bf9d60a393c37 2013-03-10 23:16:16 ....A 25646 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0f9580c3a4231dbc3b37e7bb537ba9b11ca3980ae452ae22442f129188c68f0 2013-03-10 09:28:36 ....A 87356 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a0fecb370b25611a769181d32bc7f799589488d6137bc7bae4e0dd65a85c3598 2013-03-10 09:04:32 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a103ac81e8ec0b03eb4563f651780ef9322460e6a6c3982fc311b7fdb0314e9b 2013-03-10 23:00:20 ....A 680603 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a10475f1dbf22378dc1244e2f493a8fb131625c25cea9d853e0cf14950c57732 2013-03-10 18:31:56 ....A 861451 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a107baa7d58314cbbccf91745fa9be78fd5ef7d880a73a3913a0309bfbf64163 2013-03-11 00:33:52 ....A 231936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a10b5e9d9091a934eaba37b3a1d9224d89d770ad48c9ad6af421e43b37e75beb 2013-03-10 22:59:58 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a10fa467aa333c4ac6ec44a414abba713ad0753b1a43fa8ff96663773772b7bc 2013-03-11 01:20:10 ....A 1182720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a11dde100fc479032a2da6455c8ad6cff49e62db6097ab66a330b20d520cd038 2013-03-11 01:16:16 ....A 484864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a120b2c845a55c4dd60ad321a4347f0420008809b15a89162ee89a04058e5bde 2013-03-10 23:00:04 ....A 53678 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a125bc8a5ee169bdaff05957719fb9f7250a8efcaa8bfbd4d2795455db924c69 2013-03-10 20:08:32 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a128d6231a7dc07cd3597013926b2496dbc4d88741c0d0a37fe68e7532c7f1ef 2013-03-10 20:15:00 ....A 581632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a12f7d40fa3ecf07dff8dd3861808606b315511254c3cd94160a5da9d618a3d7 2013-03-10 23:59:00 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a13a2d0cef1db72de222dc4d0d512ce0cc15ac8d0c1033f406d0d0d3f888aad9 2013-03-10 18:54:54 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a13bf92373295fdfc0972ee9339233a708d2cb2965b1eedca2d795aa03efe650 2013-03-10 09:08:08 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a13f24fa75a009d5ba4450936e111dee0f0f9edf35b1907774577d55e81da4b4 2013-03-10 19:00:02 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a14069bc14511424f219a2a36aba7e7656aa5e6fc6feecf3d57a27cbf71e0111 2013-03-10 20:39:40 ....A 336896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a146eaeca4eaa8017f4c2ad1c1d14db26b7885b97d1194a1600880f111ae0bb8 2013-03-11 00:22:30 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a14a6850072de2adc57b52c1d6eec2eb3af1258db09a3ba33377ae363ea09515 2013-03-10 09:44:02 ....A 265728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a159589729a369c36efc6895183af7cd670e4c3aff2b1404e109e392df44b026 2013-03-10 23:04:42 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1597614adfad88a2ff1b9c72b3a94fa8d787a389260a2fa82ecefaea33ddef7 2013-03-10 19:24:40 ....A 467968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a15aab701fa6226312dded4b0ea8f293e4948dc60b674d92e47ff51c2af2d081 2013-03-11 01:26:36 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a15abdadf68e2a778ae249fcd681e8eeac35b9be50a381defdf53d4d3b39477f 2013-03-10 19:40:46 ....A 190464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a15ee037bfa7b9f36c4246692a5e2d683706ab7a547ba919eea8d2a730c7e599 2013-03-10 18:54:38 ....A 658048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1647fad258f8ba97dd9c70d4bd760250219e206ddad322e9229c3595b1ed6cc 2013-03-10 09:23:16 ....A 698395 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a16720b237d9aeb2ebac4791c696e9ddf456222ad8a94d026995e80d6046b1f5 2013-03-10 18:36:56 ....A 153600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a16e69f9b0dbae776310591692586533f5ea783fd4951ee761f195c3e8dffcf0 2013-03-10 22:50:18 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a173cbbb05c3b16620e96cdad5f8679ec97ac4c7c9ee9298760f4efb5ae73f8f 2013-03-10 23:07:22 ....A 489912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a176bf5e11a7cad71d6d1bf8bec5990e3e886b0a39ab0b64da645043f98b1ee7 2013-03-10 09:13:02 ....A 901120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a17bf53485fd8f2859deecc642cc5e5b8099bfa7c7cfabb7c0b6b2477fcb5561 2013-03-10 22:26:40 ....A 229572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a18835cba3699843a626cad980a1eb83c493663b707b2ca492e99f4a8218303a 2013-03-10 18:47:46 ....A 240664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a189f193f5637328c38e5a3859696547b6741aec217ecb8625d9480e701d8599 2013-03-11 01:43:30 ....A 1211542 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a191a72c81bbb5ea81d03648e1e5acb4f82a9e550c6ef7feda908b578ba17eab 2013-03-10 18:03:28 ....A 536576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a194bbf86ab490d5d436beebcd114e6985971f4f6b657c9c4ab9876a84233164 2013-03-10 23:06:24 ....A 218588 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a196395b5c15dda8f3ddcad396e66321beef4b79c7aa5a18d2ad5696092f716d 2013-03-11 00:35:22 ....A 362922 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1977a1421cf31204dc62fc8c64de8c24cef69c3ad9a88262a8b7825ec2b1af5 2013-03-10 21:03:52 ....A 460456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a19c7699699d71f101e818a2dce78c7cc4bbca3553f93aed9a22e511e2390c7e 2013-03-10 23:08:08 ....A 512000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a19c8b471b3db96f8802a12ff251e2d61fa697f33b073631c82398ab978a21d3 2013-03-10 18:24:10 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a19d0dd2c95c8baebe49b8c1169bdc1bbbc6a4a0f4e922307cb60d5ea7b2375e 2013-03-10 19:33:00 ....A 387584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a19e7e640074bd5d2a32df4734b53405cac60debc7e4bad7af6b265dc55577d8 2013-03-10 22:49:22 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1a39572c18ec60b16c880a08ce87ffef487bf29c617bc4b0ce16503b07b50cd 2013-03-10 09:35:28 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1a5dd0267aedbbe0f51f7d1404483cb8783f6164d7fdf8e332bc37b1f38348d 2013-03-10 09:42:36 ....A 94784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1a64cab8d30c223f4b636b40235d7497b3d2e7b7d19fbd7cf7f125fabb6207e 2013-03-10 18:01:26 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1b08df6389489d922b69bc457b8bfcdbc2f5aead5f434acb845115c6245356a 2013-03-10 09:02:26 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1b31f0444ce218942d7c391f9d9954dfdcc42bb2cf45e9d28fcc8cfd4aa17ee 2013-03-10 23:10:58 ....A 499712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1b57814576cc34fc955420e0b30363a27a09f93b86be01f498fe6cf4b1df286 2013-03-10 23:29:36 ....A 461824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1b5f9fb1063ec2e32bf24dcb370163ffbdd0c834b5ab0026f2e58666465936f 2013-03-10 18:40:12 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1b72aa634628918a52517db2390b86f1b8d027d9baefbd82ae956bbd8d7e429 2013-03-10 10:00:04 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1be28570f4cd7e8135e9273070cb65a808aa919818a44fa4bdf50cbd4484e46 2013-03-10 22:15:48 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1be3afe9413768985a2f5df18417c4881e396d36ab4fa4c707b290d58cd57fa 2013-03-10 23:03:06 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1cb11b3205d33bd90bdb2e3b1ade3507778655f1ae35f5a9944ae51d75ad3c3 2013-03-10 18:10:12 ....A 257024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1cbdb9595ccdffbc58b789ade08fbc1ed871b40e6531697b6ba00e1c6b2d4d6 2013-03-10 19:38:54 ....A 340480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1cecfdd0755aa1ab29e3887665940b8a55001c8bfb011d61c9a958a5d24c339 2013-03-10 18:14:22 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1d02a36be7fa9ccbd566f338b1df94df180951f2c6b17ba4816c041d6ef1dc1 2013-03-10 20:08:00 ....A 418816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1d72582a15f645ccafedc01383c86ca04720c02a095bffe1871996609eb9592 2013-03-10 19:51:42 ....A 312099 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1d9797f532b8e46441d222cac8350bdfbc8d2bdc789ba48daf79517b2912806 2013-03-10 17:59:18 ....A 82448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1db3badaab100a577791517798868b33aeebd9f9e67deb6e6846b7cc0149178 2013-03-10 18:50:18 ....A 80896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1dc3a0a49a28810ad8176fb3fcf841b867e90dda176b3f0f2a3293913ce039a 2013-03-10 18:04:48 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1dd87fb398e4a8191b78038c1873544917282a45cbe812f42d3d62c8da70f7e 2013-03-10 09:13:54 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1e03b9b100b2c7405bf5b9ad0d907e14345b80d541418296fcdf8cc643b790b 2013-03-10 20:22:10 ....A 2982400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1e62831e44d0a638e2d1b7efde0e221205d5e1fc968b92f6c06bed63f51c4cb 2013-03-10 09:11:52 ....A 81419 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1ecc4b5c0a133288fd19fd6c6ebf5bfbd68362f96361a9fda1c1421f6e3e20b 2013-03-11 00:49:14 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1ed3656cb0c9c8b2fb725e1d6cc0b72d1604b01a79c45523dc8bb9f70cd8e5e 2013-03-11 01:04:30 ....A 661506 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1ee9dd9ede03e294e35f371c91491c9bb5bb7b0551b9121ce681349b3608af4 2013-03-10 20:04:54 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a1f7a762c7e7f4201c7920b8f413ebe0e3cd76d2072ed684b71c24de487e7aa2 2013-03-10 21:28:44 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2005a133139794b54defc063784c53a5c4ed6c436df7a120d2e18732b7360ab 2013-03-10 09:46:38 ....A 211456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2026d16fa5fad383f9718d36b3ba7817267b0723ca4eb404afc929e0867f744 2013-03-10 18:12:18 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a20327aa2c835fbf3b807951dbefb74cf073883b1d78c664cc83d0104f18e8a4 2013-03-10 09:04:44 ....A 520192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a20688eb92d493399894ab765fcf4405965f733f2b074c8dd201056ee17c8793 2013-03-10 20:41:14 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a207ba4a8fa3cd3ab2a999e2b0bdd77b354b138a42bce087592186bb9be79a7a 2013-03-10 19:42:52 ....A 571392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a20a789ff8182a06843c692a918b1ee8fb009d0a9e23a81bc32e9a0c0bd42be4 2013-03-10 18:32:08 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a20c3114650b3e16b1c77e8a946276363aa9f062ad52cc8e6b328e4ba6863bd7 2013-03-10 09:04:12 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a20d4c0e4e4b382cd7fc6c285f397973d881e8d767de6f2f36a97182f101cbfe 2013-03-10 19:05:56 ....A 581632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a213663c889c5eec097a336a7c0b51823685b62040426d89ec8f0c1de550fefe 2013-03-10 21:03:04 ....A 50527 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a215606b9d35b29c2f6715941228c9c1b518cf1b19ffa445f5ab42ac6af098b1 2013-03-10 09:26:02 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2220faed22daf6d60952e22bbc59450ea0c143974aeb21d67aca7e7dd0ce435 2013-03-10 23:20:52 ....A 31609 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a22762ece42f7779264f005cc382026353ecf74a624612abca4d7cb2628ed99f 2013-03-10 19:32:36 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a227f4bd58e6657f94206b33d053aab81b2c12346ccac45dce628d2c76cb4475 2013-03-10 19:39:06 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a22b32683aec0e01eb4033e35aad502c6bc62f3c5b11c62caa25633bfc9d309d 2013-03-10 20:07:40 ....A 40920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2341099977535012ebb832c71f76549cffab931cf0be840e35899f63252e5bd 2013-03-10 20:49:56 ....A 23091 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a249c895ad81e89b07b5a7e6e621758f1f3aa4ca87275a995252d3279eb2b442 2013-03-10 18:54:10 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a24b30b2379e87746611199256552cedd8b6abc5d50680a26df037b0fb2f8493 2013-03-10 09:46:14 ....A 212480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2519f5381d0b78e51acc88a6b93f6e6b865f831ea211b3fe7799da49e29182c 2013-03-10 22:29:02 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a252afa253ed58a618adebfa1f7924e3d71c418c9c16cedef9445b2c56ed296b 2013-03-10 19:43:04 ....A 1142912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2551d5d5b8bb09f8477b70fbcf71e96b42bcc075e7733b0ea593e38980220a9 2013-03-10 22:36:12 ....A 986708 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2582b18d6775a8e57eda0c7bc6dd3f4102a473f2b9b3ada55ef26b70ecc27ae 2013-03-10 20:46:36 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a258535f9ed56f8157f7100ad246bc7bef01dced54a999fe31f638fc8e048a7b 2013-03-10 23:02:08 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a25e0d4ca57e351ab48f8e0f9c61843402aa24d3c36ca8cd7b50fdd6c136ff21 2013-03-10 23:28:20 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a25f3feba4367527c83c9ec90b54f30de41909cba8a13b55ee144f590762be2d 2013-03-10 20:34:58 ....A 463360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a25f5bb72d3d0a25c4d3d66ddc8b57b4415d903237893ef1aa67d7f7b81136d6 2013-03-10 09:32:32 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2689ace30e3a543a644b23fdfb230f50441ff4ea43699e29858eff95ae78a6c 2013-03-10 23:42:18 ....A 790528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a26946d39967b21ac304b7b9bb6c0dcd8793e9ea0137d6f714cbe41e8c7a89c5 2013-03-10 18:31:06 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a269cc7e13b9e18fab4e6ecf29ace38c1e084625f423ce4f8752700df928f5c2 2013-03-10 23:09:54 ....A 1786680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a26f38831efc6784e30dd6b646ecf1e23f893f0ba8490e1449b9edb8382a0ca8 2013-03-10 21:05:20 ....A 54784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a26fedf6232002c31a13b87f812072825b4c85f99a58b57577cd7b417465a865 2013-03-10 09:00:52 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2733af903d61c51f9278315899b9f3f638691d8594b423818e12211704ae715 2013-03-10 20:08:40 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a279e8edec97a29240f979d35f088690d9bf434570d0aaf10c16f8a0c25b221f 2013-03-10 09:43:30 ....A 1021952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a280d781835ece947ec5dc22c5df7275b287adbb11718939a74fe378cc8513af 2013-03-11 00:30:56 ....A 158720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a28321227589b1090186a8a4b2fc245ca80aff1f8fb0723cc492f23b88f6db00 2013-03-10 23:13:00 ....A 441616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a28eb994a9a2e0433bac3bcabc93d6e72af5ba79f816d1eb509c78916dd7ad5a 2013-03-11 01:20:30 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a293f6d01b0296b4f82dbd7620b24da74b335f70726cd494dd183c9f01476fee 2013-03-10 20:14:36 ....A 823808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2a06756d2ae4e2e857b6b00cc8fb533334fa5cb4f3740113ae8285cbf02b82d 2013-03-10 23:23:00 ....A 43056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2a0a184cea2286a0df7a0eb63115be3caaa2adc03097969a81693c0c8827c27 2013-03-10 22:58:40 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2a0a1aacb321b1cd98f8284b0e083ac80db750be36b8c6a221b00cbcbce869a 2013-03-10 19:53:26 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2a281392f71bddf914ed5701221f331115225cc84a747d0d230adc6c720ba8f 2013-03-10 18:59:54 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2ae2ec2efb3af8b3310f78abce799d6ea02dda5dc6018b0072231165a6e8a0c 2013-03-10 18:32:22 ....A 504320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2b05125b471b88395054855b89f2b0666309a5c11992fae63b0ee42fa5ecf43 2013-03-10 18:05:50 ....A 99044 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2b2257385e248b4ab159b8f901496f07f304af987200515191c9586b0c92daa 2013-03-10 22:28:24 ....A 44968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2b741a331bbb911a3a2d253a4f4606618b0514b471f4c17d4366a19b132f3c2 2013-03-10 18:32:26 ....A 367104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2b84e6b0ae4d07a2d0f04e1101cb37184a915398645a8421d41a997e782c133 2013-03-10 09:12:20 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2b9173e7e501a316d174b37e9ddcf3f966e4ef3264b95b436434d75c9a87f7b 2013-03-10 09:28:28 ....A 44848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2bab78e916dce93a3d79cd18d65e5e2dedc44b72b7d9c09cfe42e55f6c80beb 2013-03-10 18:28:24 ....A 210432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2bb55e5d5f8493d65ea910f2c489d695a8f1f7c2c19575d41c0930e329f7d85 2013-03-11 01:44:02 ....A 585846 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2bd25c360886d17d9970c6af7e64b793dd89fc414e840dbf9f1cea31e337350 2013-03-10 21:06:12 ....A 351232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2c3b5043cd379952af39f898f3060955a543f23dea568aaca1795565d464022 2013-03-10 19:29:12 ....A 80098 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2c78426aeeac570f5980b1a831fd005b20d2dd362dfe602d5e8fc7117e6ab8a 2013-03-10 20:40:12 ....A 81164 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2cb587295b7a4b2bd4d175e80180aef909b124bea24b5ca2e9c2f1c710848d2 2013-03-10 18:46:52 ....A 1339392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2ce49d44acc367dd9acc63f81f64284982b8522caf8bb932e52a7e1c08d0916 2013-03-10 09:35:52 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2ceee738692c7e84c51f73f5472e88868fed3dbd745e39ec636fa894d4c5b61 2013-03-10 09:32:08 ....A 87040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2cf0d46cfe78275ec895e0bd784d63b40bc42f1be94c79a58ac98b79fb8f29e 2013-03-10 18:48:10 ....A 90003 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2d5bc952976be867cb075e9c245a6e4ec8fd47f6d87334122dc6f0004119f58 2013-03-10 23:20:10 ....A 201216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2d8bd379ff458a86a5e4b3b99bf82d089e9ca99521c132c2b4517655ccfab46 2013-03-11 01:44:16 ....A 96213 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2dbddabb23d41fb5f0861a6ed1c803bc09339eee9c1b14826c034f7b22a515c 2013-03-10 23:02:12 ....A 403456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2e2f3d86ab1c0b8592407556630a2249f1cab5fc6f02aca513f75eb27821d54 2013-03-10 17:59:36 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2ed3f17f3bf747c0ca40d5d99a76b0683a8a30fff1840d4ae36977d181cbe4f 2013-03-10 20:23:46 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2f4d0a0951c6700b2aab6e5b422d8f058aba14fa65dd526b36fa52d037624aa 2013-03-10 20:01:08 ....A 104845 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2f7657d7b8d96babf75a2c227d0dce6776bf00e07104dba286a74dcce8ddeef 2013-03-10 09:11:00 ....A 8576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a2ffae6861f67a9a11b20611f1f036f7ea6addd621e7adaed2730d92934fff44 2013-03-10 19:41:50 ....A 378714 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a30b19b96aadd4022461c76675afb2f432fb75385889b3946002606111312b63 2013-03-10 09:51:08 ....A 63034 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a30b4aafe6c2e424a1564650f956e1b9a36de18d2cfe7092c9f21e00678da29c 2013-03-10 09:57:22 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a30ed5b7b164e85b0c67b8ed5e1f408b72367f23de13663a2a5a33a23f194d15 2013-03-10 09:25:20 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3170125d2d75baa860f4fd0fb80df90faba42a8a2607816b18aac2f51b74ac3 2013-03-10 09:14:26 ....A 850428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a31a9f12e527e3633814642831ff21148a2c6413a0ff8244ae0a615a1acf767f 2013-03-10 20:43:22 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a31b98a5190e6e0b2207f5b73dafbd63c3efcf065cfa355bf5ff6aeaf963a71d 2013-03-10 09:12:36 ....A 93231 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a31c17724f4758135e0a1a720cfd8bcf8ce8b402f75d4960c581a4ad6efbf419 2013-03-10 09:26:54 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a31edcf88f9df020375c22827201721c1a199682fdd37993921f2c2861594589 2013-03-10 21:01:10 ....A 767488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a329f8db6d4331a6892cdc34cf38e6fbf941a3055051b2902c84e7fe019d2ac6 2013-03-10 22:46:24 ....A 211456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a32a56d8e792d19fbb6cbf2fff29bda78683adee849183833dc0125a895300bf 2013-03-10 22:23:32 ....A 251070 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a32b1c40b799f04048df6386e00775760d00ac58e34c9a64b2b37bf94fbf6f14 2013-03-10 18:09:18 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a33db6cc367e6fad0aaff06669232951114b398ed4409aa5f1b0669a8245514a 2013-03-10 17:56:18 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a33ea562fe20d8813fbcb204f484565f81416867d7c13ec58f1218fb391a839b 2013-03-10 09:23:32 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3459ff20839ad582457861fc7896cb2a88fcbf72be3cc27d4474d7c7028da6e 2013-03-10 09:22:58 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a34cadf0c92fe988cd348dff4b7282f6f45bde652925ebb45fa419de2898a0bf 2013-03-10 20:55:10 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a34eaea54b4fd1eb37da9aa16d454dfd5967b08eb90ff7c9a83922fa5a4b0281 2013-03-10 18:08:10 ....A 157696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a34f0628adfaeb1f8f91d769a86c7bdf30cb3e70b9509fdb92b9cd999d28235f 2013-03-10 23:38:32 ....A 75776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a35139e6275809dc292bba51f233679fc98c2531b5c1c2822b205c64f953ad22 2013-03-10 18:15:12 ....A 28896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a356262e6045f43f2a9d6a3c941e458134aab698247dcd457fb9d6b487da9374 2013-03-10 23:25:00 ....A 2455552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a358fc85182702dbb320f44d26343aac1d5a0aedcbda66d949dd6a5170b7d6e3 2013-03-10 17:53:58 ....A 7630 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a36076159a0a9e914dcd4f59fba70ae7dc63377bfa7268686a6fb668990857f7 2013-03-10 23:41:20 ....A 530944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a36df54ffa7a3fdd3f250a9b718275c67ccc7113d6ab0f8792a131f96bc6fed2 2013-03-10 22:21:14 ....A 811008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a36e853bb6720a61e9a34a0a127f9312cfe9e8e2dac2eed02209ebb8246a9a93 2013-03-10 19:59:34 ....A 294090 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3751bf84b6a7a5820d8098564afd7b5ce85b7ba0fee9013e17bb3810e7c914e 2013-03-10 23:23:34 ....A 2064896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3773d6315af379f922e788fb4bb8e8e62eb343433689be7160911e88e981ce8 2013-03-11 00:05:36 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a38042f10bc8a5b4d387f5cda0dfec3e533c69614f90ed65f18ab4a2bdf6e7fc 2013-03-10 22:29:50 ....A 995456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a380f13de1cb8ef79f19f7830771c24d254ce70585d67fe241fcb5f01dbc31da 2013-03-10 09:53:36 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a381703cc7dfb9c079498ec20925a28fd49d1a410617cb86412d45dc0e503330 2013-03-10 20:59:42 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a38358240951155f9b8247a69f504cdf51e63f16a92cc63b7a091336f5917b2e 2013-03-10 21:03:44 ....A 114753 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3878652dabcbc86fc9f2543d08ee8de7e08724709e7907c262c79ec34be356d 2013-03-10 18:01:26 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a38ca4bddcbfb1d548550d6dfb8d04fc5769e22b96763a610dcf2ac63242aaf5 2013-03-10 21:17:38 ....A 1007616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a38e0ffc31c3311155a7d80138c43baeb65a31ed11a89bbabae71dc7fd70fe8a 2013-03-10 23:46:00 ....A 165888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a38e698f7a2779269ca0a7e2e6f061d37844fe8c5ddea797dbcc6a0fa95a63bc 2013-03-10 09:34:54 ....A 901120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a38ef5cb87526b6e78fc018b51334af10fa4944920017fdcd978e58c9deb0a23 2013-03-10 23:00:48 ....A 749294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a39b4dc167e1363ec29e092c1b329da0860e3f4643c743a4e9269ca151710671 2013-03-10 19:31:56 ....A 50688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a39d31b229628cdc022a7acbcf692a0bd6ff2a75476ac81c7b9259b27777a373 2013-03-10 22:34:12 ....A 823296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a39db5e00aa159e49b7ecd50c0994d3383dcdb54bfa4d191d176db82a5f20920 2013-03-10 09:32:02 ....A 64512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3a0ea6ec0bc2feda4a6d026695a9462e9e55ca6efe199cbd982b384d2dda387 2013-03-10 09:11:30 ....A 645120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3a929fb5f95499976119ea18cd173bccf5888c6c4c487d75bffd711fc3e7299 2013-03-10 20:02:44 ....A 505102 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3a94445a0966a61dd635977aca73061de9dd040c0733ea647b8b883eb582028 2013-03-10 18:37:00 ....A 310784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3ac87f783fd8c8b6be2e97fef394a19fead8ad40a8c7dbad0e8aaf7d2b80c6c 2013-03-10 20:33:06 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3ac93b283f7005b4099a259b800dd0b069ef798064714556c627c29bcab83c1 2013-03-10 09:59:56 ....A 872448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3ae7aad91891177690072e22c4aeacc8edde27ea5b215cfae7c636cb26f19f5 2013-03-11 00:31:24 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3ae8c03c1d7c050ca82e45d6f9c0a1809b9ad76d688a44b31e37b519c35375d 2013-03-10 18:38:54 ....A 3141632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3b27260cb5b2872a2d65f60f3814152077c1e643b531a18abab2bcbdce06ff7 2013-03-10 19:05:58 ....A 131584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3b401186f0f4bea26b921cc4ba8c57f57ee9c1eb6ecba27ed7c59693d09a8ca 2013-03-10 20:34:50 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3b4a7a9f0f42d6bbf95e3c34886308e0e23f24c1ab13f1f939c0f0131f13e58 2013-03-10 22:19:24 ....A 1863680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3b4fd1005f46c24cc0dd6386d0627517eff2308467e757c763e0df05d6df60a 2013-03-10 23:13:58 ....A 122720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3b5e4c0f0198dcc420c20d3c5f612bc6438059e87dd88c51b3a3cb4ed0f89ed 2013-03-10 19:50:12 ....A 1904640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3b997cb542a7980d84f8599ca4e4d8f039ec21deecf14d1416cfcd6b5370734 2013-03-10 18:54:00 ....A 1736726 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3ba5bbd3fbcce4169f2933876b4997e73ac24b037b4a7a39ff911395b38a036 2013-03-10 23:42:48 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3bf3700695d62d4390aed2276b20cc270b2c9a9251654f503416972f2ce26dd 2013-03-10 23:13:52 ....A 167424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3bf69dd8c8f5ef7bc56f5a02534de063ec8c3e7c026e48cb0299023b7f4f51a 2013-03-10 18:02:26 ....A 1028608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3c1493b6ecb62b3394334173e7a50f625ebf68e9a0981020b83b83b075e8787 2013-03-10 09:39:26 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3c177aea3907482893c0203bebb3bb4bd1cf769d21666dd6236a23224089d35 2013-03-10 21:18:40 ....A 150528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3cc86cb854386f7f640334d9de7669c1c9f151d1d12ed52946930c783dd9c70 2013-03-10 09:02:26 ....A 57334 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3d82e468959f6f887e2a461075a46a0ba97470f216392f98f4fc0d1c5d3bf73 2013-03-10 20:49:14 ....A 9189 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3dbd93ad310064e6d1a7cb1dacf098e4cea1bb526b1268c0974f72fb5a41fd9 2013-03-11 01:37:08 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3e4116c3a38e776a87e26a96d1e6313a0cb9ddc1d0549f90b408fb7eab1526a 2013-03-10 22:58:24 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3eae0f8a82568060fdd3528bb1c82ac9719f3bb7ba6c99420abb64a982ab8e0 2013-03-10 09:31:12 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3f0c4941578ac4012156ae4d5e11be17ffece77ada058926be55475b1927913 2013-03-10 09:45:02 ....A 37667 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3f320ede220777b9b8b4dcc8c74fe0c6d27a5578735a58b8de515dad360777e 2013-03-11 01:29:32 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3fd53dc7354c4b8236006373d961704e442e59ab3a614f3a6522b093d1a6123 2013-03-10 21:02:12 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3fefcb77fcbc097e3a7704c7d07834a2306522710d2439385abe133f8f6c6c9 2013-03-10 23:07:54 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a3ff23c72ae565b28c232f695419ce4b125f409e71fdb68a0646e1e2a33cb17c 2013-03-10 23:57:28 ....A 606720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a40225869cfaeab1b082b2d960d60984cdbe663ba4970076a5ef0b3c6d13cf34 2013-03-10 23:22:22 ....A 182272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a403ff1f1a30e1fe0c45bff1423abf6c98e8ad0988b450fd3893a565cb29a172 2013-03-10 23:06:06 ....A 45321 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a40ba200585f634814cbcd42353c12a7ec6fd31638707358f804d577277cc13c 2013-03-10 19:07:04 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a40ff243a45370dfd6b8fc5e989a4c40933d1e5dac314bc994b02948ad1a8534 2013-03-10 18:37:42 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a41ac1f32a65a6bdf1304cc1706ee0b15a44e702b70b915f2a832099a66da2d1 2013-03-10 18:44:14 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a41c7755a944cb6cb9a30a7908417a619649705c3a37e387232d01153f27401a 2013-03-10 18:06:00 ....A 540568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a423a6c36ae7c606694c4fc0459f14fc40a77670d85f2af301718ecee2d5aa9b 2013-03-10 09:13:08 ....A 2412544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a42d3536b693f2b49e1629f204fa86a0ef424c0b3815355330888a5d85796ae3 2013-03-11 01:42:10 ....A 87552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a42fed8ff46df3180f1fb49ce82a76d7fb32917c71d18a8357ba76ffe6ea14d6 2013-03-10 19:52:58 ....A 619243 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a430e2a4fac620bf6d67de6af30b6b68d4c0d69ac8630c6a160c6f995f7a28b9 2013-03-10 23:35:16 ....A 440320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a43c39960f6e3c83c8f6345d9830ad5d456c48b030a8b27ebf52d08b29b6509f 2013-03-10 09:42:28 ....A 831488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a43d19227d453885519a9cb2d99247d04bb480311706a81e67e5cbf170c61a20 2013-03-10 23:51:14 ....A 425984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a43df758863b25bba0c0c12ecb74857230e0526c1b293000427e21276b9fbe23 2013-03-11 00:05:52 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a443444f276d3ea87a1beb6235d546d20d048f501ba9bb47d4d8e6f3086a5d73 2013-03-10 22:48:06 ....A 1354360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4474c58e8f34900087de54e3a3178834f0048571d30f646b6e7001f911755b8 2013-03-11 00:07:16 ....A 143872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a447a138e1871f1ff9db25ed8d074646c8ef7136f479719c8007c4b73c30e6ed 2013-03-10 18:02:12 ....A 1183928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a44c36616719c3ae902e90d6d95244d08d3773c0b61721bc858ca6d055341d64 2013-03-10 09:59:40 ....A 495616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a44d99846b55c0c21eb7988e8fd826af04547c804404a997d639b45632ba2788 2013-03-10 09:32:32 ....A 854528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4509929aa8415ab521756b7c464e12ec82b23de7e974bbdf63cd36e964aa87e 2013-03-10 20:14:20 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4528a0a165ee85760554198fbcddf69069a7a1384f6763ec8c4ce4458d026c3 2013-03-10 21:01:24 ....A 238778 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a455a2389503735901026dfb3b36dcd114c5891fa99947ab87a887181596af33 2013-03-10 23:56:34 ....A 514848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a45b5770ba2d907a8f6f453b2439de26bfc6c12f224297ded7d166835cd3e426 2013-03-11 01:28:42 ....A 356707 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a46647cd49761e013568656e9612855c7224b781eb1d223ce0a8d03e4e5d68b3 2013-03-10 23:18:56 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a46cdbe9e9e3c39b733c8f8c0748e8f164fbe9869ba3a827c30e3dc9cae2eb07 2013-03-10 23:52:04 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a46e9aaae4c5b136a40e6ed781e9f936573cd336eeda134b2dd71917e1899066 2013-03-10 18:28:38 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a47b3b602d050fe6c968378c069676597397c5e28823b3b97baa49bc833c36ed 2013-03-10 18:07:46 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a47d26a315bb55aa22bbf7de384ff4e66103d3697f0af5bf350cc450cf2fdc5e 2013-03-10 20:19:30 ....A 222973 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4893fd35528ec8852805ca430fea7de5cb67e1ad6366e15539cdd89da98a7ca 2013-03-10 18:13:12 ....A 434176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a48caa5328c3fcbe75d64ea7ab4797a65b47b48ff53202c43d24419099911b41 2013-03-10 20:12:26 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a48d6b92b8add16a89f6307b492fe79f72a73ec16f6151486d4d139944bae9f7 2013-03-10 23:36:14 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a48d98a5b4c162d309a168d8de699d7e3178cdc6a3e72bc6bf0344d393903ccd 2013-03-10 23:33:30 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4928757292b75cbb1006ae385cbb7c5a99b6a95189a860d6ab04c8fb099049e 2013-03-10 22:43:54 ....A 140800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a49598dd07137fd5057478b4bd97123b381cc2cd5e157ad81de5519ce1f64574 2013-03-10 19:37:56 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4a00f198a8bc3e1bc08f937a42827c8b2fe7825c190ecee52a6bf30da382893 2013-03-10 09:14:42 ....A 85666 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4a6ae42a1f2755fb06be61423fd5fc947ecfb3f859f0253dd9b09227c906218 2013-03-10 09:42:48 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4aa24b18180afdf3518e036aa9846f8f577003f5adeac24308258be0fd186a8 2013-03-10 19:43:06 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4aff3e3360e5f4010184aefca54086098dcaf5ab2fc22239831e6407fc39d87 2013-03-10 09:39:04 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4b23b5a066a10fa0bc0e4d848e598cf24a52ddaf9d4ce718a8515c5b1a88e1d 2013-03-10 17:59:40 ....A 612352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4ba60a5d51e26afc732fdc52a279c7e0c67c5df18ef1b1c1a1bb7e8e477cf2f 2013-03-11 00:31:04 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4bc1e47072bf1de14bfab703b6c28cbd29ae84b4b7c7bfe02d46b519e12e0de 2013-03-10 19:26:30 ....A 125440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4c0c902b57baff13ac87a9a16e17dfe11f371f360ab30f6bc9977ee5c3152e3 2013-03-10 19:54:54 ....A 244224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4c48476602a35257812da656e66a9c375196757a15bdb9dff668acf1e239328 2013-03-10 09:12:02 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4c803b762aa606edad3fc94e8058d6af6cd4408300be1aacf7b830978da5381 2013-03-10 09:24:56 ....A 246784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4ce50c9c030be7efe440f39aa26d38110b9dbb5fc66272401b7c0e71105db94 2013-03-10 23:17:34 ....A 400384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4d259910fd0d5738db7cda684b9c8dfbc48c9b74735e2a6be22b46aa2b689e1 2013-03-10 23:16:54 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4d44ada19df232c33069c6b932cfe04ee69bb76cf2aa876fdebc2990316bb30 2013-03-10 19:52:36 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4e359ef61a39d6ac696d43230009074d050f8fab0fafb58240259f1eec28435 2013-03-10 19:32:30 ....A 49602 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4ee04317a025af52049a6352f3cf5e7a50f59f47b37730935d1b89d8d06ab98 2013-03-10 09:25:12 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4f7f2827905116d1e3a1bc2398902db5e643e582f0d9d2b19471ba75847a8cd 2013-03-11 00:18:52 ....A 591942 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4fb0f918cd77fe3292e664d5cea1a2346fb04deef9e2e7220792629f00b8fca 2013-03-10 18:08:54 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4fc1d9b0153c1f83f23cdd73c635c853a838d3865b6e929fbf209bcd3598dd6 2013-03-11 00:35:22 ....A 220672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a4fe052c2540d0478b90d789a1c87b8c45013fd71e844ce4abb6bb635108db27 2013-03-10 01:32:44 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5053f505c339ea212d2231f507d6ceeb86ca0ec110b6f99d1e4991f18162ebb 2013-03-10 19:29:08 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a505b82d87f8537887e7ad3d8e166d3dadff2d9a02960674c13fce242c053239 2013-03-10 00:13:14 ....A 331277 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a507204f2b658462aa4604c73c686b263f8e369ddbe804963fea3c2a03bd7ca7 2013-03-10 08:05:00 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a508266f57f9f92a45b861d2615569e7f1e3d853a166a42282155c9ee301ee94 2013-03-10 08:55:46 ....A 109568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a512cfa180191e243aed8dcf779e62108bc3cbf5740337177be0bec2f1db5f9a 2013-03-10 20:18:06 ....A 21535 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a514600e6baeeee954869da00cb7b54c73fc8416d913b9d66b90aacd43dc3235 2013-03-10 00:20:20 ....A 395776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5188db2c64b7c8fad2955c3cf8f32f1cf9aa7b57697b13d94c9b9be3844641f 2013-03-10 09:28:36 ....A 63488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a51b13d07498e57e2e64e64dd4eb5c4588e7a33a3eed4d564ed9b63cb5947bba 2013-03-09 23:14:16 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a51be272a8a4a9ea6f8422ede14855f465095618e314782973b48557977b5f5d 2013-03-10 18:45:40 ....A 831176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a51e1262f8a1b710e9520753a6b190dea1c290af248a16bf379de10d86b5bad8 2013-03-10 21:14:46 ....A 155793 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a51feb27d0eb14ea4526a0743ba63a81e140daf269fe41b1c40e62239f50afe4 2013-03-09 23:12:36 ....A 1245714 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a525da545d9335f9eab5859e15bfce650cdefaefb03dc2197e2cfa3aff396731 2013-03-11 00:21:18 ....A 571982 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a526b43778b0077786136da77d704bf4e4a2473f663b88ff704df6f9062b2aa4 2013-03-10 09:24:42 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a527780595cc0acefc6fe0e46bf321fe294cc3e53640a82fd65241ebca617787 2013-03-09 23:12:00 ....A 156054 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5281cd3e1e8b8598590f8f9945828d4ab169728c091eec75cc4242abdb776ce 2013-03-09 23:12:52 ....A 187392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a52873115e8f5cba846df2e880cd424c70f05d10050d79897d2102c55e3c4cc5 2013-03-10 07:21:24 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a528def5bd65d309712d9a647ae7abcb6e7faa412755ae4abe630ecfc67a01b6 2013-03-10 07:34:44 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a52aae5fc9b802051066f02f805f6da4938127e10ee3091186e5aa53be94f14b 2013-03-10 23:21:58 ....A 120010 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a52c5a4d4b73352fcc7f71cbc2ee0ee66d99559ed1b5e1c0f6b9f11c656c7b1f 2013-03-10 23:20:20 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a52ccb5b3890af0c175c3fd27a5bf425742930358bf2a29788ab3c0d1a1855b4 2013-03-09 23:11:40 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5328db56e8b0b8a6117971b860a38730507dea6f6a3baf9270dfa2d0e9cabeb 2013-03-10 19:41:40 ....A 47421 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5334d092a500a4f4debd934759d400dd0e3c511484d6054446e5fd9ac0ab703 2013-03-10 18:01:42 ....A 1376256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5368dda74a20ccc3298dd1974794972ea7ceea693358f76342072eb963b2f10 2013-03-10 07:27:00 ....A 57856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5396f61733dd2fdc5f39aa3bd17b2535c612ca6339e3ece260cefe34d8a633e 2013-03-10 07:18:02 ....A 283798 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a539dfe0b13ef67eb6a89b674ff2377060761a9f3613a682a9e6c569ad42779e 2013-03-10 23:29:26 ....A 44166 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a53b0cc7c3413e796d3394dd4715e8f746f46fe973c8266ff41efe956de5ece4 2013-03-10 00:29:54 ....A 9241 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a53e24e2d1937df39cbb3256cfa001dbf3b616abf45074ef6464daa51b2ea62e 2013-03-11 00:23:58 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a53fecae0337883c5c3bd4133f8d21460dfc7064baf4146669a15f7a59f4720c 2013-03-10 23:48:48 ....A 808448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a54491065169b5f488d39ef89798734706e1c069142539d084e2baddd7f0dfe0 2013-03-09 23:15:50 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5476293a802e781644b0aaf325e7c2afc224ff6d7b76071413b7fc1c149f0cc 2013-03-09 23:15:36 ....A 131111 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a54c39e3cd4e337ab6635a330c09cb8121f881be179459858d2aa4a3f4e95411 2013-03-10 18:05:54 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a54e1dfa18de5481d580006de2f310f2aaa0c0e1e10d4fdd3efe18fb01360423 2013-03-10 00:01:40 ....A 278528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a54fdda9c4aca4bd0bb49dd010ef36abfa3eb035791af20684f42dc2817fb9ad 2013-03-10 23:18:20 ....A 3179519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a551cb5efb46349b7e5351096b77a7cb093187b800ece72f3f5068a6d15b9933 2013-03-09 23:27:14 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5557eca190ad797d31a24a8a8d393739ba0ac0559ba48b55f7259ebed517d0d 2013-03-10 18:11:36 ....A 581632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a557ec0d1bca99591df5a6065660f62fcc2aa462ccea14b1cf84562f2936dd5a 2013-03-10 18:09:44 ....A 79805 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a55dfca25d74170a278041b9890bab03d41b90f361aa9ea4850b8cb28cd19fd3 2013-03-10 00:41:20 ....A 2221568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a55f16203d286e76a5bc04b960d5d1a7224cb31b024ef9488dbb5b74eeade9cf 2013-03-10 23:41:38 ....A 622592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a55f3e8b039affe0c2eba535fc0b41e2360cd6bc7d13438056661494af6b70e9 2013-03-10 09:26:38 ....A 123142 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a56034434ea1bc49d950fc2be463f906549c4b49a02681b570819d33879c5a50 2013-03-10 22:58:34 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a565ef0eaf819a0ad555461d6ffb6082215b7c8fcb0b3620cf7c3c2405bc6587 2013-03-09 23:35:16 ....A 104144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a56b85c858153ea1211bcc772e7508a736cd4d1d42725bb5bb9c1eac81018206 2013-03-09 23:38:04 ....A 348160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a56f59c573fffa0dd0f2b542ecf9674058d301e0a58781853dd3e19347ffdc2f 2013-03-10 08:44:52 ....A 191360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a56f85ca64be89ea8fb1def9f6855d9b55908cbfdd372c052a52597cf65c3d07 2013-03-09 23:35:54 ....A 1392214 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a571d48f015b9ddd6cd7a3a8320ca97d5a9390914ca7aef8f70338c56a203582 2013-03-10 19:40:50 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a572df01fc59fc4e02e5f27b51dc520a290887cfda907f5d0ebc4bc01650800e 2013-03-10 03:16:24 ....A 7184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a57310ede20675f3553d6b5d731395f2b97ed9434061ee1c7f5fce0a3a4946de 2013-03-10 18:14:48 ....A 75776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a573aacb199b9ce3ac9a3f0679e2c6bdccd9af5bfea3f2937bd8b683ee644780 2013-03-10 19:47:22 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a57879ec54f3c31970950fbda61e0b61eb6c745d8e777e37822ca6dd506bf260 2013-03-10 09:41:26 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a57b4f074f553a490a0e56d6039f64c8349702e37c9d95db367e33a691ffb925 2013-03-09 23:27:40 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a57b610872c9313fb86b29967786a2c92a49837e8df726d6bec03f050cec87d1 2013-03-10 00:00:56 ....A 530944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a57d136ca3ca4f292a061a8b0f79586c704406489a4d7185b2b3c4a3081edfa8 2013-03-10 23:21:16 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a57fe2ee622ccce975a35f64cb553c6e3449163b39a9d8917a449fe4b1f11089 2013-03-10 20:15:30 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5867c9e7d46c0a52ce8ce63356c4b5f5c13f205d373402c7254bf25d97ab30c 2013-03-10 09:56:34 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a587a1fb2a4f9df67492880b46fbb6df745f1977a32486d9f3a47cbededcd3a1 2013-03-09 23:30:32 ....A 528384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a588616c29fead8f87f3984eef6cf02e61929b383d6aa804d21a98f059482612 2013-03-10 20:24:20 ....A 46335 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5899e773967d323b51d48886b7821d27911db54d9f91fee6ed192531beced32 2013-03-10 07:00:02 ....A 4868 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a58d414a84a55e97e59d992d34b9908178d7da0935736e5fc0f2c27aecac503d 2013-03-09 23:41:34 ....A 503863 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a59096a2c8e07f68266bd023ed4fdff65d6cc7f3da8b4eff1e307c973f242b74 2013-03-10 20:24:40 ....A 2027520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5925705bd2af7e69f60c355384e1e931b8a465ca98a2d07109146dc19ceac14 2013-03-10 21:12:34 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5935ceee8d0583f276592b4e426fc460833430a2060bd6d6fa43745648f7569 2013-03-10 23:52:08 ....A 3536896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5941662039424089b0e2663826c6b2f9a3ca73dfe94c5d98eb30442044963ee 2013-03-10 09:42:14 ....A 821464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a59d473e711685865779d9682b7a1f0d18df1c32c7b03a9615c0d9109c5c3b30 2013-03-11 00:51:28 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5a0634032d86dd4e27de8ed744ab21677127031e1189b125ec89e17831a5c3d 2013-03-11 00:47:42 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5a1fa4c06409faaa23e6b1fde060328ea1e8ca8f506963cc75f05497baa6588 2013-03-10 19:56:00 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5a89a4775625854e3525a93a5fbb73a78318f2a03c2806d1c543ec2fa2179e4 2013-03-10 23:07:42 ....A 98821 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5ada307e87d55e5acb582213ec2fc71143fb2f21482f7a43c65e2b66163d966 2013-03-10 09:20:40 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5b3d8465d49593d2116d1d1eca9388094ed760e179b56c0bd74699ef88da303 2013-03-10 09:51:56 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5b49ce12a4b17eb3dccdba4d63f5d0cdd96182ed42beb688880ab874a61bb49 2013-03-10 09:46:00 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5bee39af51c35642132b9528eb995dc9d52b1ba181368045d2b5d17204618f6 2013-03-10 18:33:58 ....A 864256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5c62f4a04ab6eb139b74e49f3f27196be5337839c4a0313b73a94f22b13901e 2013-03-10 22:47:22 ....A 99328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d0c0bd012982f96d917868e9d9c53819c1dc794d182b58d3497b29c7097159 2013-03-11 00:46:08 ....A 2209111 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d414cb9746a91e03e068dd21036eb2fa5caf849cec89849b2c164846b72d59 2013-03-10 20:54:30 ....A 146432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d48260a797ff0a3e7ce400aa688999988d7d249dfea6853cc770eee8736777 2013-03-10 18:57:38 ....A 3783852 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d541292f3757c228fe16c4c2dfd01dabc9f1c47444325d9f3d8bf2c68a722a 2013-03-10 23:16:20 ....A 875475 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d59819b99346d4f90fa2ab167d1880f23a50553efcec3656d319a05a653c28 2013-03-11 00:42:32 ....A 1574400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d7436507009828053f104a83f8bc6f45fdaefc50f11aeda9e85c7a8c54335e 2013-03-11 01:31:06 ....A 608384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5d9f700f464dd09b86397272cd1cd3dc18b0d829009e3e8365b9dfbb5c045dc 2013-03-10 20:26:20 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5db0f9ce85f45e2d4f7de15d167e8e92dc5b48f52bd2d9c0aa30937f9756ba0 2013-03-10 19:49:36 ....A 325120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5dc7ec1446daa0c6ebd069e67fd41e304d9b2190b8d1c1a0f0a122df311612f 2013-03-10 09:24:06 ....A 142167 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5dd7b4538e57afcbcce49a4df93577ea2cf458ade5b856a0cb6ab794f1b73e8 2013-03-10 18:48:50 ....A 148992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5de4cab35e4a54577cdd0fdb05ef937ad2244f9a8217aff7860a241356dd723 2013-03-10 18:39:06 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5e5db2123bb7d5326e372070028ed9f0bde24cca959632db864a664c2474f0e 2013-03-10 18:07:40 ....A 83968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5e8a5806a69dd05886655e2994caa859bf021d22c92f304b8e035999173631f 2013-03-11 01:08:26 ....A 120320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5e9fd22d7802366ed64cc90b8d68ccccba56fcc82ccb45e251d3b9a67edc838 2013-03-10 10:05:22 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5f2efdd39f0e769cb901bf05d1e8d3b9e01d5825deafb851fc1bc2205aaf05f 2013-03-11 00:04:24 ....A 79360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5f6546a48e8700e0948dca979283c347f7324d06d8a78a9ac5e475186d8a944 2013-03-10 18:33:14 ....A 692224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5faae9bda11432aee1665d9f6c84dba768bcf5ee28075a72c3b3f610239dfaa 2013-03-11 01:17:50 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5fc8e05258e3a6587013155711c8e48f6547714561671aac32584ef94dad8dd 2013-03-10 09:33:58 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5fe17074305e170fca9e5210ca27609f357c79075aee5cada19daf85ce8848b 2013-03-10 23:31:18 ....A 4976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a5ff6d4578e36e7cbfbc4db699030e83cdbb1f3ecae94943b6eb8e12882308ab 2013-03-10 20:11:42 ....A 2661 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a601b260a67530b375924b642311dda56ec4dfd971eb481623f1601691a4385e 2013-03-10 18:21:08 ....A 107743 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a601dc753c13766a9b50c8d7f361908d6e29daec5960618eb719a2f55d714e56 2013-03-09 23:14:34 ....A 1580086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a604207a6a401a42aacf87fbd089d0853db00b399191680aa35bb69a614a3df1 2013-03-10 07:19:38 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6072a9c54e901108e7153748e9c5ce7b758144aa0d1e68aa09e71f025de379c 2013-03-11 01:15:24 ....A 163328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6089636ef817493bb432b62b3675d8b97fe897e92e555afcc3f18662ea025eb 2013-03-10 09:44:34 ....A 7776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a609eb9b4e3ec0a089f39a295b74547e30d5fad748992016ed6af4d9f5b8ecf9 2013-03-10 09:24:54 ....A 178688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a60ae018f4ef82661f01f7e101b83d45b1057b44af999d6dd0f646c5d965ddde 2013-03-11 00:02:52 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a60b03c5f2476f93c3229b1436bafa7c29d49d7edcfd2937267155af468cc7e1 2013-03-10 20:38:04 ....A 218112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a60c241395337d7abf560115250054318633693647a853c440cd391e742ebcb3 2013-03-10 20:57:40 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a60c8e4f2667c30602ece74a86408b417a4cd58a58b6f7240e317cb49e8364a2 2013-03-10 19:35:16 ....A 733184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a60dba34e16d80e2c40b55bdd6f0d499a2b7c2b3c90a9b24090881dda6baaa36 2013-03-09 23:36:34 ....A 308224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6122307b358f568ea60345d545a22fc90ab83a292762fed4bd748a1e55a16b6 2013-03-10 23:28:44 ....A 34235 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a61324ad61461c0e09e82fac897092a0eb7e851788484044b56a7bc3629b38fa 2013-03-10 19:57:16 ....A 57149 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6198905c4d022a822dee73bb1b6bd2ec8210e8176e9b756a9c3ba8d76152082 2013-03-10 18:59:28 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a61ae0042498179c664e91c84fa9219f55f05b6658e38069a148fac428228aa4 2013-03-10 19:51:30 ....A 742400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a61b0b12026e73871becc200efd422afd4ef1545872bc62cc66e5c04142903bd 2013-03-10 09:44:56 ....A 466448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a61d6c7fe784af92a69cfb1edb6902f8086e1bd88fde7a446a074f0ce0c98bdb 2013-03-11 01:09:14 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6201d07df4fe659d02560a3fbbdcd83e41de3dd6cd7190301f5d823138954d6 2013-03-10 19:40:30 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a62056f75d4f60fb2f65eaa869dfa2ea6d1de3637ca9db3709519871a3af875f 2013-03-10 00:52:46 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6222a82ff376423919fb63b216974ce689fa387a1a7fbf4132e24274128a49e 2013-03-10 22:39:22 ....A 894430 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6233021a1ec31540cf1223ccb24560366a1d1aac8532da215cd2bc1d4c3145a 2013-03-11 00:20:34 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a62e44d2b43190dab5954f4be9de92178007e3c54aca72f14de3ba4ae63875af 2013-03-09 23:22:04 ....A 897024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6309d1115070c0f8400d0a319b9b2a731dd793d8f17c51a29d9eb003c12077e 2013-03-10 00:20:52 ....A 1536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6352d84d82ae1618eb041097bad674b55842851eeb50a1e93cb683b0f7d9ecc 2013-03-10 20:09:22 ....A 101099 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a63ac9f470b998b5f0d10a4c670301a192b69d00cc3f92d394472173415a682a 2013-03-10 08:14:06 ....A 145920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a63c6448683e6ce044ef0f8328e5b270438c708fe25c19e5128041b43c8fbad0 2013-03-10 06:31:46 ....A 209920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a63cb367915bf323f189d686721bd696fe1a052d38f57b5a832548c3c856c8af 2013-03-11 01:38:32 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a63db6b35d45267b0599c18aae31c2522c0019cb0bb001dbe482880e1648ec58 2013-03-10 23:39:30 ....A 1241088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a63fece23f19e3127944ca3091c2ccb8d34dec60571f5073de9cae4cc8a2148b 2013-03-10 18:33:32 ....A 238537 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a642a3fa6e74709b151b1733886734fd1a2abd997685b970aeaa843d608e96be 2013-03-11 01:41:14 ....A 183809 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a642d0f2367c6eea6101911f57e9c8f629570084796725d22a497f4f2f202077 2013-03-10 00:30:48 ....A 3501 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a645497fe7c68cca941944f5c92ff7f91c498cf894a3c895bd8c4124c56e91f7 2013-03-10 19:37:22 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a646f7ed3cd80a335c4167c20349c2ba6034467937449bbffda8f458ee3d6457 2013-03-10 00:12:38 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6472807337a3628e34f689575a66aa1773a4b16758b48347af0c676944c5b80 2013-03-10 08:27:34 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6475ecc220def42e369a53fa698550ae66d0199fd976e76c05ff7082fd7e8b1 2013-03-11 00:53:38 ....A 585728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6476c073c444b73db7f10f3968fee3a9affd2ea363da629a3d61c5754dd4c67 2013-03-10 19:04:28 ....A 179712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a64abdd0bc5efbd5c4286498c2cd9d4d72a6608bb08f270c1fe32d3749518799 2013-03-10 23:51:44 ....A 340992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a657d5274ba183f3b2c6a4ab5294022e7a42bcbb0c11be637342d7cc6a48d5d1 2013-03-10 03:00:28 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6586977e6d7add4a96c86012f97846df30bf7be0e499f91e007cf5f40be1755 2013-03-10 00:29:02 ....A 31896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a659678583199bcec2b7f775c6cec37b4f7898c92516ee121564aa002b8151a0 2013-03-10 09:19:18 ....A 616960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a65a01b2b29af97437802102b84714376cde11df67966285295084f2ddae9bba 2013-03-10 08:49:36 ....A 2068480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a65ac8d1de5f3a5d60d9647103f947130ad3c6d0453221755d5fcfac2d367238 2013-03-10 00:42:40 ....A 491520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a65b1e7967a93f12eb260d5f8efb5e89eea5e37394485efa552dd433ddad2420 2013-03-10 23:22:14 ....A 475342 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a65d42fd9166ee10eb68a4dcc6f19268d9870a9e588ad5ddf6913b865241d011 2013-03-10 20:15:16 ....A 933888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a65e045e50fae369c99b3c08772d17017a84d5b2530fcfec1244ac4f75391dc1 2013-03-09 23:20:00 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a661d207df7e4705d75e2e8113a8920d3fb3c8d19ad77ba7e2d466bb82bc9489 2013-03-10 01:11:22 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a665fea768eab14658515e8e05b7356f50cbdcd6d7a8ed89b5d09aeb98a96495 2013-03-10 22:10:16 ....A 5021995 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a666a1b451e62cd9b9501b7a29482512a92e0a310ad7e0f379e7e44f7578675e 2013-03-10 18:13:22 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6682e2ed66ead842294c2e24e52a2ad2f1894fb51ecfadf535ca61dd3a75370 2013-03-10 17:56:18 ....A 904618 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6693db21d7740fd2349224675c2882702bc425d6bb7ec807b3408caa6cae60f 2013-03-10 09:28:08 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a669fed17b9052d25f6846f1c483be08ac558ea288e01199ab6e6d2823770fce 2013-03-11 01:27:28 ....A 6644 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66a1e5ef1dfdf3bb7f047c8f0b660bd122ec89a96c97e07d5ae88c52b95c03c 2013-03-10 20:16:30 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66a48918f51bd7892ab4a0c865db3602d2ca51139d91ac44eccb51710de190f 2013-03-10 08:21:28 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66d423f4eee65c0172e232886472b4aa59074256ef5ac1bb9d4670ff0ee3210 2013-03-11 01:37:48 ....A 161138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66e5d629510f409af7aefdc5b334a63832a77371ed0157717535b18178f072d 2013-03-10 20:27:10 ....A 1408000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66f708d983b74ac511769b16385f4244d0f7add72c0592764dfe989f6e59c6c 2013-03-10 19:28:48 ....A 162155 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66fbe3a162fb238e506671aade4169859ec733ee99870d939b4379f5bf6576a 2013-03-10 21:04:18 ....A 36493 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a66fc22dd862b750a7c6021bf10313f664e2eb8032a5202a06325e590ebb9d2b 2013-03-10 20:25:02 ....A 671232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6747fbe67aee1dfb1949f8f52942bb569a6251fc488b255603100ed72facd53 2013-03-10 08:58:16 ....A 572416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a675c1f2ded5a2eb4a4fd68316c64f8a765e70a772929c90f3a4d8b92b47688f 2013-03-10 03:15:16 ....A 483328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a676ecd1da645ddfd1c053fa6239feaa61a16196daf0692f392cb596f0f92dcc 2013-03-10 20:05:56 ....A 652800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6891302d1d217023132df82d4f4120efa943b440091405d86af98f2595961a5 2013-03-11 01:26:40 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a689cf3b7cf710571809cfebb253361fea1e3ef6614471fa3e76b4f4cbcd50f3 2013-03-11 01:24:04 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a68c62787225cd97398676f53edfc83bd129c651ba96727ba2c6f0df55a6ea7b 2013-03-10 22:39:32 ....A 266752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a68c9eb42366d4f8728431918495913fc68791b951e9e6acc9b8dd38abcf3e67 2013-03-10 03:16:44 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a691c2ada832148df6ae5212207bc4ab409f65ded621f5349e5e455399c19419 2013-03-10 18:47:12 ....A 195538 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a69d900cd0dd5d959c827909aef78449ecbc0b72f61c7b9cd4611e8e2c7ff4e4 2013-03-10 22:31:10 ....A 737280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6a1eeb74db587d0b0ec0f7c2fa5dd5ab61e4c1c97dcb4a4ced5d416eff68ad3 2013-03-11 00:18:30 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6a377da892a3cab144520600348901a16194f68566cda2a23c2ad43c8a14493 2013-03-10 09:23:28 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6a42c0cffe6ce27831737036ef5955960aadc04d552a022ac8624619f0c7882 2013-03-11 01:50:40 ....A 1003520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6a4b607cd979f1eeb8d068b91dc681e1a435cbefb83c10f5764411ec77e1730 2013-03-10 22:22:24 ....A 61320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6a698c45bd9bdc533935147fcc7a1ea82ff302a7ecf667aeacdb7ee4d843c49 2013-03-10 20:25:02 ....A 150528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6ab7e522e47aaeb7c6bf04c8fdab8d9cf5a92cfcab739046a3a0b3fbfe7c851 2013-03-10 22:27:36 ....A 51717 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6ad2ff8a0a6ae1f42eccc69f6c10fda27a0174983363c6d52ad98d86668b815 2013-03-10 22:38:48 ....A 30394 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6b50341177e2411e1205981ba5458fc3854017a7ecb247fc708cfa9e3be01ec 2013-03-10 20:43:28 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6b6d4afe63ae2b1824897ba25d59b794432820ce2a3b0b5e56bf8d2b33a9391 2013-03-10 21:11:56 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6c66737107cb1e4c5c106127989b91f7ea090962a86d52654034da1bcc2386a 2013-03-10 22:28:36 ....A 373248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6cc7d181788d0055c74ef890da0314f5367492f3baf7d90489a9e4a45529be2 2013-03-10 23:38:24 ....A 31152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6cd6816e0c401bea7c675deaf3034c165b84fd1e5cce9e96e43075081cc7407 2013-03-10 22:55:36 ....A 206848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6d60390ac05cab68d2ee2ae484a0f326ec3bc0634fa2e015316db06a9dd32cf 2013-03-10 20:28:28 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6d886e9844ae397a9b98fb8b1e502e6146e3d4658295162d9629fa7001cd37d 2013-03-10 18:56:06 ....A 29382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6db7f2fb1b9a079069d83b54e00a5aa57551ca2c5068932e2be0014cb9b62f1 2013-03-11 01:24:28 ....A 1626112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6e4d844f7871988bcbf0a1835c75905f4a5bb8945fa32c581b7fb516afd585a 2013-03-10 18:15:24 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6ecf9ff53fa3241a2f2b53d8d41c216e122f438dbb84be547fc0e8265263281 2013-03-10 21:08:08 ....A 1173504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6f0c2995dd553dea91bfafed9d4803eacef3204f5f14fbdbd6f7cc3fc5c9d8e 2013-03-10 20:28:34 ....A 110688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6f72442189c650617299aa27ce5d10fdfaf9806f959ca24eed77e9189fd57a5 2013-03-10 22:58:32 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6f81d65ebc9665bab40d018358b80f403ec41b485d6331748b514c4aede3e60 2013-03-10 19:29:26 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a6f90e104323ccea1a38104c6a86a2a988ae79eb49c1dfb2723193b0bad0a873 2013-03-10 10:08:50 ....A 1015808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7000c3fd9111114bd415754dd183326402e943b08351ae8c1980e1253f823e5 2013-03-10 03:20:06 ....A 227959 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a700309cc9cf1d97ecb08984ed288fe8a3439c5f1d284446b8ec8a19e050c3e8 2013-03-10 00:07:32 ....A 472609 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a705145c00938f02b3d90d8bef8382ccfb453b1ffaecb03926bddf09f69a539e 2013-03-09 23:18:30 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70536f3851e9cf5fdabac0436d32ec362b907f8bb6c1118138ecd46f7cef5ea 2013-03-11 00:26:20 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70653d9bc9945dc87ab49e483df39b1f083d47e480874db4d728faee0ce3e05 2013-03-10 07:22:02 ....A 2310144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70a2d899c063ecbe5f984af8081fa53e143d6c0783c42dedc29334dd5c6f2fb 2013-03-10 08:18:28 ....A 725504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70c943a98c6c88207f9e736ec872f4691f4f5387272f466fb55cc1746836ff1 2013-03-10 18:27:20 ....A 708096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70d8028ec9b5f521118ff303b03c8a464fc0c7edcd3aeb3d0160fcebe34d88a 2013-03-10 10:23:46 ....A 436224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70e9295e212bc7ab2ca911dac58a81762fdc8c8a92d1b2e843c994eeabaf0d8 2013-03-09 23:26:20 ....A 736105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70f074950ab05b623313578b87552718ada01c01e20025d9fe0a2bb35d10c88 2013-03-10 19:49:24 ....A 2244608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a70f5e73b57eccc398527f1c10de9baad9fefd07a26e07ff88ea906746d9e7cc 2013-03-10 03:12:28 ....A 111616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a712e3efbe31b85d125084c1cc355496501c6b14b391bba08d2824de99e339dd 2013-03-10 00:10:26 ....A 784384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a718a6f0dca9a99baa901ff99f0da3db6e66cb432bb03d3c5ceb45fe327f65cd 2013-03-10 07:33:04 ....A 558592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7233b2e7801d0a348d58e199f30a9a048d74698fafad0f1a2c0a654bf116bcc 2013-03-10 23:23:00 ....A 741074 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a726a33596e55829a467ee066b954c938b9a01fb36453e3a68f35518a54c700b 2013-03-10 20:10:10 ....A 2392064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a72a709da12ab5a9db4fd21b3e4234ff7089e18db5a11f818d7a166b46c1fad3 2013-03-10 00:56:04 ....A 2364416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a72a9d117c6d32ff9b84cb8d981857a826ec7f4c50ef88a173d3de77612036ad 2013-03-10 22:39:32 ....A 461086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a72de37fab934a4fc3dda44e848eb53d1b73f74f5ef73be995cbb0e7b50cdeb3 2013-03-10 20:18:10 ....A 122941 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a72e1dcefbfd609ff031584447f6c90f71533e4e193b3197b307843d9389e889 2013-03-11 01:33:18 ....A 3236490 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a72f4aa77868d17b8ae8067d4b1340badcdcbedefb60204a7c33cd63854aa4e0 2013-03-10 22:42:56 ....A 597504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a73dcdc4440c04ba635ebda849e6776da3da7ee87e54af724d097c50084ba71c 2013-03-10 22:30:52 ....A 873984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a73e5ee2f8dce0fea59f8f072925c1b35ea8b34de5225252a1c6483db1ac0a8e 2013-03-10 07:24:58 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a73f246f937d46d0e8a1885eef063bcba3ed84575585afabe748468b9b85e3ab 2013-03-10 00:06:18 ....A 39936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a74126d8dc2e425f25bafd2399401c5d7da0716187f9c04f1bd7e8f5f857ba35 2013-03-10 20:16:26 ....A 33168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a744d1f1f0840247bc5a658d39edfe76a81a7316278598d30e151565c3db5001 2013-03-10 07:09:20 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a748345ae286b1f1ecefc1e6bc02b84fee2ba863c76127c88dadb9c35143337b 2013-03-10 22:44:14 ....A 873203 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a74c2b5275893bbd14ea067cad77ce42cbd3c615dec18d6c893e974939427521 2013-03-10 19:25:40 ....A 84228 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7501b4559b5f529b662eae97b58bf7ed52b1ead8559eabd12fa04a7f029a441 2013-03-10 06:51:14 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a753786910eb0a42a9b5851c1c3df010c3fdc288b381556882866d566a8dd760 2013-03-10 07:03:44 ....A 4517376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7655500e1f3ef8d7367fa9931636f33b72c0c6793d76fb5a2f2a96fd6ea710b 2013-03-10 01:46:44 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a768ee8fd2c487f7b304dfe13f312dd46c10de65021afaf846130d730c9735f8 2013-03-10 00:33:20 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a76b5cf13b543610199473948776b04fcf5aa89cc590cf2299999c5df3c7263b 2013-03-10 09:38:28 ....A 682581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a76e973969ab16eb2b0223cb4943b005107431fd009047798691a7b39445f610 2013-03-09 23:26:44 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7721a5f3a20a87a31c07dd67b26a5653bba543934541f31d0eb67de351f7ab2 2013-03-11 00:29:34 ....A 552960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a77396d0d2444f61098c6e6cf5d4a9f84f0c874ac2db1950173bd093993950d6 2013-03-10 19:42:40 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7755dfe9a91abddd804f15fccdcf746537b85cf8f25a5e499298d805e51413e 2013-03-10 18:35:38 ....A 106586 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a776d72e0e332d076672f4b54a6297ad15ede3e088b6159bf2146dd9d43c48c1 2013-03-10 18:47:54 ....A 278528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a777e2dbadc36f6ad6173ba2bedc1ff48945eb57f933bf908629862b71fe7e77 2013-03-10 22:19:28 ....A 466030 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7786e3169790415138a016c024adfb3586e08e5644623b9edec9b15c03574c7 2013-03-09 23:53:20 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a77872fdfe9ec1347c56537e267a7154ca034941fe96080ff0a4d40c1a79a353 2013-03-10 20:19:44 ....A 511262 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a779d238b097a647151f1c493d955a2799cd9f591ed80c9326de8667059503fb 2013-03-10 18:26:44 ....A 340044 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a77bf52d957b984bc61c07115da422a69b29384ad468891b619b1d0a938a0ce4 2013-03-10 20:02:40 ....A 817152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7804bb3cdbf042e8826e30a1e63eee7529f4126aed5fbabe1c4bb1f6630e7e2 2013-03-10 08:06:46 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a783bc1640b45920b01233285f13c7abf6a189e782a551abeb92862b55c67deb 2013-03-10 00:00:54 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a789db139b948f8e8dc021cff14d3e310217c7b3facb2d7634ee83bdf814e47b 2013-03-10 23:39:10 ....A 99105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a78ab65112c78ed4752673b568b93e8ba809f4f80d01ede72414c05cd241af77 2013-03-10 23:08:38 ....A 307200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a78b174da9680914a2c2ef66454dc414ee1dc2d52d60512e433a0596edfe0257 2013-03-10 19:55:46 ....A 289920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a791d744a6f7da27b79aa9ccaef29c488d32988309acf67b9b60452f98dea74a 2013-03-10 20:29:06 ....A 28872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7943c00b6c19fdc670424cc0f3cfa8ca4fb6a2e99a8a0727b896887aa642574 2013-03-10 00:06:46 ....A 3913216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a79943c2a38d645678b81be9fd42be564a4e04c9e5418112b2bbc91daa145034 2013-03-09 23:38:42 ....A 995328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a799a13ab0709db683276a82b5a141c32368adb8580e4539c19b7be0878c85ce 2013-03-10 20:22:20 ....A 24301 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a79ac677ef2c78bb051c6bc65dd8d848f5eef9e380271fd2ddbbc3db0386bee6 2013-03-10 09:22:48 ....A 446721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a79e6e1e7475e526d4dbc7bcc63d2fd9377a5d79078f6016fa4c862c5ccc3550 2013-03-10 21:21:32 ....A 45327 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a79e73d870bc22df1a719a6a425ee32c1a2ab2355a26f0cf603f57ba706959ce 2013-03-10 10:15:44 ....A 68608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7afc755e1db9b8502e484af8f8c2936bb835caf1d866c393dc42fc466f4a26e 2013-03-11 01:13:30 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7be5f872f812c835a56074e41318e958fb3de8dd21a3b49e9e2f0a825bdd7fc 2013-03-10 21:02:54 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7c3949984af45d6d01d929f88eab5e7d1aebb2605d5b8a76a6bada50a29aa7a 2013-03-11 01:22:16 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7c399c2aa2fb4d178f4e12f3a830cf785129c684e806c15acdffbdf959e117e 2013-03-10 23:03:52 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7d5a22069451a6e1e7a30190ee7ba6e90a4bdc7562c1ac1f775c9cf2687eb1a 2013-03-10 19:32:34 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7d6d4d15c6d018a3c939575e095edd913a20ed5733401c4d421df9e1600730f 2013-03-10 10:29:22 ....A 138240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7db24de911d54d8724528eb2a6f0cb30c80d3b24a117638ce199b9fe692e09e 2013-03-10 22:57:38 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7dce712139a0631f70eb2aa612e7e12ffb7467e072757a5157aefc793edcfee 2013-03-10 20:08:36 ....A 829952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7e3975c8ae75623f9a4495a384683172c867ae89194d4d5adb717e970fa7d15 2013-03-10 10:08:58 ....A 16670 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7e51883907758ede5d2a521d056f71cc0c27790a62e6d792139ead2f9e6ffc1 2013-03-10 17:54:34 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7e7176779a13eff1658b5e967414771432469947bc0561a039371edd6543f0f 2013-03-10 10:39:58 ....A 231332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7e936a050ddc314b603dcb9e46afb44d9951a79a906db7453f8af0b67bffa20 2013-03-10 22:59:10 ....A 351072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7e9a03c05801cd9cbfb67699f3e3ad11b8de4e918063e1f5f73f39750a18891 2013-03-10 10:36:14 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7eddaa48043f51d3e9c4662a0b7bf5d73688b7f96dfa3ca4a7adf05a1783d96 2013-03-10 10:38:10 ....A 2944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7f1a536fae6ae1b324748e9ffc214f5261890af27e2f8b64f19941cec786147 2013-03-10 23:40:46 ....A 87018 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7f1c91aa05172fdd50e72ba8a567645edbd69582a73e0c1b5c1d575915004e1 2013-03-10 19:43:30 ....A 521552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7f5ff39d1f5a2c50efd16d5b45296ce034b2d1e717e9ba1eb0ed1130fcb8e41 2013-03-10 10:13:14 ....A 62464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7f7052257fdca5876f74695524a2da15baf756129c61a1ab370f6954a618a70 2013-03-10 21:15:46 ....A 87552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a7fc42d42572c4f4131e9d7df002859019c972efa954e6bf36823a05772996a1 2013-03-11 01:01:30 ....A 317978 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a800b9b330377e009da613da13fc94dca684ee2836a5903c9ed5f0c3a1a151e4 2013-03-10 23:30:10 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a805b66c3677e189d0173b4d1df792ac6ac4ff1b8692591613d36377bb8fbc54 2013-03-10 21:10:20 ....A 256200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a80c88a963f6defe167079ceb1769648835f40ec3b797f4c86a9cf7f47d8055a 2013-03-10 23:18:56 ....A 83803 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a813306c59e7401c1d40d62b5bc48a125d828bc46f481a2ac3844882efb94f32 2013-03-10 17:49:32 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a81549d6b06d876feb8691222d1b0a2cec167ca898a3bb4fca1d271f4dee1c7d 2013-03-10 10:17:10 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8167ffe62032674393950b2e854839ab1a5e54875869b015312b8d6707f107c 2013-03-10 01:18:48 ....A 3334144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8198c570d99a17738dba9ca9711aec1ce014a89a72f5cda076140d16f25cd4b 2013-03-10 20:51:22 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a81cee9c67ce7fb8a528ebb69487a761a76a587ce8b5f76648a63a604ca101d5 2013-03-10 20:17:56 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8225728f52ba94e26c07eb0adec414eaecbaeec02a5708a8f897afe5d9546e7 2013-03-10 20:13:14 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8237115a23cd47400178ad26dc6b399e3c2ac958f0a8452725d25d340ad83b9 2013-03-10 19:43:48 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a826e33a250e8fdf818432808db7ca9a5d3b83468309602f7b3b7079d0764165 2013-03-10 20:57:58 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a827abe7c1b5ca9b600828a1cda7067d81c8d86257083569d539ba0fd082c328 2013-03-10 00:29:00 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a82960bf83308e75769782c8565b34647d4235078110fea5807bd366db93418b 2013-03-10 07:48:30 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a82a61880d621a2583bd3cb4ea9eaae4e91e4aa25ec7fb9e29c6fc878c4038ad 2013-03-10 06:30:26 ....A 520192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a82dce43e139e86807b46085616dc42fbd6c80b4220332405340693a89712c74 2013-03-10 20:52:00 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a831987880842aea453b236cbfa903e0e59a3db24860660ad134eb382108a2f8 2013-03-10 19:28:04 ....A 428032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a839cd07a0ab2ece70c3bb2a6855b8a707e09927ac5d42ade6435b67ca2d4ac1 2013-03-10 07:00:08 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8420b781204bb6d3e15692f6f18223b8982ed59f59413d91191d27968d10c2f 2013-03-10 00:13:04 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a842961cd498c03a33c1327ed0b1cd2a6b8938c459ea5a4d1bad4ffb4c7ecac6 2013-03-10 17:51:12 ....A 141848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a845f5d08555680f16413ee4735e88f05aa742d8efc7993a2a71da6bcbbdbd46 2013-03-10 10:24:44 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a84e6fd89259702d2fb0cfc85121e747ef9f7eba25ff9f49102af32112b0978a 2013-03-09 23:16:50 ....A 2613 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a84f07145b2a471bfae498bf5edd21a7dc14aa4e6d7690e2ec5403424bb48460 2013-03-10 19:43:56 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a851a4d6c266a4d65419cbbb6eb3360be00af0912ee9fcaf32fbd0e587e48894 2013-03-10 18:54:20 ....A 995456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a851fa13cb4d4166588d524d41d8368d7e413d9d025df6dce80209a67eb10fde 2013-03-10 18:01:04 ....A 78127 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a853503ef0108a0875992393b28d1189f154877036f454a60ba3916d736af7a8 2013-03-10 23:46:08 ....A 540872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a85950c23c77e33aceb289a5db6674cb274bcb5b7b649e4e1025377be3f08a53 2013-03-10 00:02:12 ....A 850432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a85b6d2135e01040036776f179a331e238e4d8298f9c3e4417e6a7ca03018ce1 2013-03-11 01:01:16 ....A 310302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a85cbf47f023fb68a6927bd8b2fb3062f5c6325b2da609b96351e93a5a20868e 2013-03-10 01:12:02 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a86013d555294d895fc0f7756d08ea08ba461ff64c8559c334b05db13330a7fd 2013-03-10 10:16:22 ....A 339968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a860f2ae2a41f87b235ebb3091e1782b9933fdf53f02cb7cfa08d4ea47bab1a9 2013-03-10 23:13:16 ....A 28445 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8651ef338d5eee90b5e125ad7a0520cc27c5d65dfe87c2d3d99224618541e73 2013-03-10 19:43:02 ....A 184495 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a86722808a2ebca5428bf28442649b54fa14c35187bb1eb4b4176629aa5182d0 2013-03-10 10:25:00 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a86be21570034a13be1d8cd661a40d4028cdf2c73eba88057286a1f8b684d7c7 2013-03-10 19:48:20 ....A 317263 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a87177b55d984e8756316c312073ce6489173f8d01f966fe0917cdf79a00a8be 2013-03-10 01:31:36 ....A 2000896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a875922d001aa247c7b952452d6b1ac41dcd3f658142ae3c8039e344d40ab520 2013-03-10 10:26:02 ....A 302113 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a875cb6f59685eb61131399871e223324959fa3bde99766e4c6f03fd4eaca867 2013-03-10 01:03:44 ....A 152576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a876d089ce85d027f76a586a5fc0d52fc599460307f2e8b85c28ffbf82201e45 2013-03-10 20:45:12 ....A 358400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8787ce139ff8a2bff2024aa0dd73baa723a477ea06a9e1bf8a3507f780bd19f 2013-03-10 23:29:36 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a87ec15e4b4287c85b17008839d6560db0b22667c27624c58fdbcd6640c23e58 2013-03-09 23:55:38 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a87f02fa881530eb9a7321fb2657af1962feb970da73c916c604fc775530004e 2013-03-10 10:32:30 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a88023fa6899d40cd78f5893ecd10eafa5a58e431d436b7d34ff1e562384ae78 2013-03-11 01:31:02 ....A 1396736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a881e57d21b922269989d00fe7476695307a0f6ebd3085a4c0de780cc6a97406 2013-03-11 01:18:46 ....A 283024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a884919dea75bd6db83125494849887cf7770f4abc5c47bc760340d8d0487bb6 2013-03-10 21:18:08 ....A 326656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8849aa9ca2d5d5561463a09ae793343cbf7dc74383853d5f3b2c2974f728e7e 2013-03-10 20:03:52 ....A 2528646 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a88afbec03a8910586ca93df7a70e2344f7c0b99020b6a789109f4433a9c6845 2013-03-10 20:33:52 ....A 1042352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a88c19e4b4392c37928ad2329267b6d570e8b0738bfd0dac46321d75a5cf12a8 2013-03-09 23:40:22 ....A 148480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a88e85ea2fa0a158ce5453631e6fbb83e793b6beff47251ed03d7eb3c2ba0441 2013-03-11 00:16:22 ....A 612353 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a88fc687c503f853e1fbd4a7fc850f8c17d912fa126ff19b5a3f04d45ba733a8 2013-03-10 19:04:42 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a898be2662fb5f713a2f5a5ae4c2548c1450badd56975499e3818434afbe17e0 2013-03-10 08:35:10 ....A 86055 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a898fa5b3e939e108718c7ae700b26689f4f7866a0a737f6d295bbf6353d464b 2013-03-11 01:41:00 ....A 942080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89a113ede9ecf9b60627fcde221141ccdab3032994d424f05544f37d92c02f6 2013-03-10 03:00:14 ....A 16339 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89a6335e152c67eb35b5a64efe1463f5b88171d09cafa247173fc37adec6f82 2013-03-10 08:25:50 ....A 217448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89afe73073fed30ed57798039438257e209c03d8a17cc350b62426e18a279a3 2013-03-10 21:14:20 ....A 85871 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89b0582fbff3b19a75669c8abb3cd74333012873043c8c51fdfe2e84ac5ec28 2013-03-10 00:02:10 ....A 1529856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89ba248ba29e8bedf4d5a09594b00231fda314289d7ae23697be1d97e5395c7 2013-03-10 22:32:18 ....A 42138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89c0f8e1f9235ed62df87e40481f6d60f9c675aa76a837da43ee01a28bc1c3e 2013-03-10 10:22:30 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89c56c1213c86f670e581fdc15b118a9d9e712f5463f77b7a46fc1733e55323 2013-03-10 19:55:18 ....A 66048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89ca7f3b9e5ba7ceac64b55ed07dfb199fd00f374de88a5edd5d1dd1328e5d0 2013-03-10 00:05:30 ....A 29192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89d76dd8fac57dfd8bdddee68b6039fef4af2236695c975329f5a57428a98ae 2013-03-10 07:05:40 ....A 91648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89e7054589ba9eada761611176551bbcb41fe097b893ca5b826c08179019e84 2013-03-10 00:10:18 ....A 105472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a89ef9f02de6cb2aa474c223804d890547344fea8b38c6ed6846106ec4bd9ef1 2013-03-10 23:23:16 ....A 1380352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8a468cb7471035ff7ff9f5d7ece3c9173a47169f4152e438d5f5e1630a3781c 2013-03-10 20:57:46 ....A 147749 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8a77db0fb69c9a240e112747166ce1e9d2286aca20e346bed28d815c4da1144 2013-03-11 00:55:32 ....A 128434 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8aa12560252e2c8ae8d36a372c197bdca56eb87e7b42f9cadd4ace95b36de2d 2013-03-10 22:50:26 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8b668557903779962fe83ee676a324384ae04f331439568e744f2ae23d5eba0 2013-03-10 19:26:34 ....A 42935 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8c7550efa2285dc88b2a1f872495b6561d5657da5af2259713cb56d29240836 2013-03-10 18:56:40 ....A 234872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8c93a14dcaeddfd4fce9c133c97dc349e6bcdfe0e7aca714209b32c1cf2a540 2013-03-10 19:43:04 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8ccc00b559f107f25025883f2d77bcaed040677ecbc2297e43ffaddc31c49ba 2013-03-10 10:36:16 ....A 802304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8ce469fd2adec05e365ba264e2e55c75f11b86e7f06049567167174b8f458fd 2013-03-10 10:12:02 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8d4f08ac143f0244eb792a0825441febffe17df0ad37cb0726717062bfceb5a 2013-03-10 19:47:28 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8d5b86037f9a72c16b9744b21182170e90fb2aabf6db73ab3c98e40daf51d38 2013-03-10 17:51:22 ....A 151647 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8dff837023f02cb75f4df08c2ce9336f11a8b6df9708bf982570e3990933bb4 2013-03-10 20:38:28 ....A 1798144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8ecbb24e75b962d843cf7382598b15e34ebb99579b823e5375eb521c44310bd 2013-03-10 21:23:18 ....A 663552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8f0c2a93bed3cc47560b604236345eda7ce84876c3d2ec23d9b99e17ea4b5ab 2013-03-10 10:30:48 ....A 901120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8f4e6f7009b8e584501db0aa9db307f29b84161c5a5935e495d929fd262c31c 2013-03-10 10:13:56 ....A 295936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8f6f7b6582edff7f1ae77aa4c09732ae38daca300ef587bfb671e5b2dff4841 2013-03-10 10:19:08 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8f9d2d155b396eb6b52b85ec436ab5d0e88bd4386e018d5fba6dfbebfeb39d6 2013-03-10 20:06:38 ....A 1006607 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8fd3487546bfffed407c831a604e79fed8cd3b41d2c78cf7263bc902c89f945 2013-03-10 22:54:26 ....A 154886 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a8ff6524101f881b9a6afdaa463d4f52a9746819fe1403d23d2bab1fee53d35e 2013-03-10 19:34:34 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9050520488a11e8dcaea0505a6c726185ca87ae66abc27f673358478a740185 2013-03-10 10:20:20 ....A 253807 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a90d9b6e0c957e36167beb264e570571420f57dd7cd02bdb39af2d9d3bf3c44f 2013-03-10 18:29:52 ....A 53251 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a90e1083f12c5dc9566e4adb32f4bb967496a0a6715fa8fe5df1dd4e9ba1729c 2013-03-10 10:17:48 ....A 3003904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a90e8091d52bcf4e3a7a84cd533d1f46cc656ee01d59bb938e23a365e6e1343a 2013-03-10 22:50:08 ....A 278301 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9194e7337ff50363662a3fb9c85390a1ad2105c6cb862262cde995a9813a275 2013-03-10 22:42:48 ....A 177181 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9197ebf86d287e2776397736b7ddf0d0dbb2191f7191a4dd3c467abbfd702cc 2013-03-09 23:54:28 ....A 456192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a91dfb01419fa58105f1a89baeed5235ec6c3b8e110c6b23b5fbf30de7f55748 2013-03-10 10:14:54 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9260dd159b3555078e5daac4192350fe3efa100b1a49619eaa4d6985c3dbdb3 2013-03-10 10:19:44 ....A 696320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9271f740c57a8e672099b71412f0bfa32a948c7a365d2f66f10af209351f807 2013-03-10 07:22:16 ....A 20816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a928f4f76e71136cb48aaf9fac5f61931b5cbc1ef5dff29f92d6430f90d38e56 2013-03-10 07:19:10 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a92b67970da8994b687cb25941c56f730fa65e903dc6a594ee18c7a66b66fe57 2013-03-10 23:19:24 ....A 114176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a93339ebadb66f6c731720e11ee4500a9087098ce4e598b2e722dba566f7cb2b 2013-03-10 18:02:38 ....A 528384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9359dbed7e2d90f30e3aa488f21c003fa26e105b2e48af590fb60480f4a3480 2013-03-11 00:46:28 ....A 276992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9368dbdf8e59d8f78f75cef6c9ee20c739694e17ecb9206203ced0b959acee8 2013-03-10 22:29:36 ....A 875163 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a93741689023a773d4a4c511fe20d2de2dcc461f6d777a1dbb7e91eee456eb8c 2013-03-10 00:04:04 ....A 1433351 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a939085cd9327d2a0ae5cf758d24abb121f880cc8079fbc35c8e7c1fb68ec3f2 2013-03-09 23:50:50 ....A 1589354 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a939c8a4912178b17a5d31101f226ea4229c61d9503b7c61ad596cc1dab8769d 2013-03-10 06:48:54 ....A 1915392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a93a140b8fd897a786fc73cb4e2bd05d90ee0c37c21636ebcbc4badb878bc118 2013-03-10 20:10:40 ....A 2725888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a93b1471884e1d360b3ccfb28daecaf9bc3a5bcf6fde38521ad181109369793f 2013-03-10 00:45:06 ....A 366757 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a93c65fee24fbb4e55250f18947d4ffa2140b68440c80cf802cb20e696453770 2013-03-10 08:01:00 ....A 1893376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a94085aa1cbe820479f126a9782ee8436187d56791a7d2f9fe8e0b439ea239f6 2013-03-10 20:58:00 ....A 128988 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a943450d45ba145b5ab96618e5d388f4b7fcf1700460386d9f48131a429507ec 2013-03-10 20:17:58 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a943f544e36af5acef1cbd757d93b8153b29a4c928c250d1b7a9924fca9edf6b 2013-03-10 20:56:32 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a949e3dbf8dca5299788b1be227a2fe4b341c036e89b6213a4355e8371c66a65 2013-03-11 01:48:42 ....A 1462272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a94a9f468da35993242f7cef82ff0c5e6f1f2066bb798fce90202dbc24274166 2013-03-10 18:47:26 ....A 551936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a94e02f679a5b60719f9da3eaac73426efb516b268c4487c92e8e4f55f4f485e 2013-03-10 23:25:44 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a94f86eecc0908ba0cdc8d7fa488b785627e3beb6072bc7d307cf7c710ffc8a6 2013-03-10 10:38:20 ....A 532612 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a950bf480811c9ce935efb5a57cae37d128d6704cc09f23a5d22d979afb9810a 2013-03-10 21:15:46 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9537d1013005264d0e87b18456f193d46c0b4f289a64983a259c9aa1afb908e 2013-03-10 07:37:04 ....A 73484 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9542aafe570e848365d7b7e2731e85e0a3c466b6e82a04a63ce7708e0da7f50 2013-03-10 21:20:50 ....A 27904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a95b9731a64b74f272083f22a2ef0d4d347710e4c9989f0bdb710f9d3f1226fa 2013-03-10 07:27:24 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a95d0aeb76471fcc1adbd0702f624559fed1422a89459283e73c7426a1a1ad29 2013-03-10 20:43:04 ....A 2030080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a96e2ec9ba98235b5ecb4d0fdf3aa9e4e9934d6f516f383c0496412331f2b28f 2013-03-09 23:48:10 ....A 1744896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a973b945cce8477935e82dbd61fcd97ea3f6016431180133bb191ea0e5733054 2013-03-09 23:35:40 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a973c101a896f080cd2636578f40c970ab7e69229dfed733927b2d14b3b851eb 2013-03-10 20:33:38 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a974c0acec33773fd3865fc3076c7b7f13ab5be2e0187e09d41ce505db8b644f 2013-03-09 23:55:52 ....A 197946 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a975c9e8903a037d0f7509e371af083530c9b1228f4f5d1bb49f412199cb92bd 2013-03-10 22:24:28 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a97646eb3b03fb607d6f9b4c57287ad9bace4576fc00299af9e9fba027e2b103 2013-03-10 20:40:14 ....A 1143296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9776f856a6dbdb597ee34b435a46eb9131ceb68feb476a5590f45d348205ea9 2013-03-10 10:26:02 ....A 557943 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a97d9f9661c11742e25805a7eece6e7eb5c3f76eb5ee8dac320e3ba40f164b1f 2013-03-10 08:07:16 ....A 766976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a97eb4d3a26f41510ffed345a3df3c1a3e58bb040be442c3d528b7bc499eedbf 2013-03-10 22:11:30 ....A 333435 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a97f4ae717af76f251950af5364063e51065837cfa260e6b082abeaa73e22aee 2013-03-11 01:48:20 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a98193c4a53b8000a134e39b02f5d166881b5a19ea6bc11180b1fbf81cf40a8b 2013-03-10 03:01:40 ....A 643072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9875d3f4027e0c2f75b9d761177d05357870f1248067e183cead822c78484d0 2013-03-10 06:56:00 ....A 42619 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a98805d5e3135a37f2da1eb54d481660598e45e6cadbc8487f10f6e06c110b20 2013-03-10 03:16:00 ....A 332751 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a98962b8d6013c9725c0635a1df02f56fbd0c6dd2fb5a1d03f5dc8ceb56fee5a 2013-03-10 10:22:58 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a989dfa1cd758ce968dd456964dfe60cffa0da79a96d25b8b55ac05c33f8d862 2013-03-10 17:52:32 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a98ad11707d3e7e1a3378c1bc85e2cef927eddb016a22a9344f7f7408d8d4d0b 2013-03-10 22:18:26 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a98b5584da1b3d21e6b8310914ad27b0c17915943ff2be1761d41635f0810df6 2013-03-10 06:50:20 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a98ebbe4003bab272c9cdd9b18e16c262939f510e7b00ced84eda8de46e8202b 2013-03-09 23:29:20 ....A 537600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a99b155b7839b7af00c4d682ee3c95ef5156da2c0b109c3e0890ac488b0ef635 2013-03-09 23:39:50 ....A 225792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a99bbec666320536d40aa96fda24434e11ab1e7b2488e4c05caeb91b3429a79b 2013-03-10 17:50:56 ....A 974848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a99cb446a2e88a011981f7a74afea8e03fa716bd2c821ab29c606857ec027d1d 2013-03-10 22:35:20 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9a752c33c0d6f4797f56f16c28e066481ef9159abc5e75c588a565fac8d0edb 2013-03-10 20:25:16 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9a833d947c267a37c1213c41561d2bb4e413fbdf82e1726de58b95d0867c6f0 2013-03-10 18:01:44 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9aaea333bcd11bf64ed618ca12145b430da72db5088082ed1fe0fbb895f14ed 2013-03-10 19:59:40 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9ab4b9f58c1feb27188f728519d846918107b9580335bfefd7815b9082c67c4 2013-03-10 20:09:14 ....A 489755 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9ad43fbb8413f9f9698c6e7b1f3292b2be9245f58515c22b536d30d4a016d71 2013-03-10 20:07:20 ....A 1297920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9bc1f04c8fd10d600fa3db2a1f08a1f1f220b6819c9a434dd79b49559591eb5 2013-03-10 19:11:10 ....A 65024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9bef176fa78ca6e70f0bb2e1a33b4997fadce26a81f03de9e8e45b7186d6b30 2013-03-10 22:50:48 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9c0d5a12f83c9ec9e36b03e3295582e243a880b91ad12dad1965e41cf3de1c1 2013-03-10 17:53:50 ....A 1382981 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9c14cef21bf1153fea7caad4fd1c7a6a1b34d4bbf8fd464b6762e3a996ceee5 2013-03-10 19:25:32 ....A 71168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9c4c8ee682e25e9901023e3732b4458e35a8b1b1dd58edac51e4fb5ec2fe558 2013-03-10 21:33:52 ....A 139672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9cc83dbd5d1fb006d3982eeaa791195825811729aea9332a397975b0d9eebe7 2013-03-10 18:36:46 ....A 419840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9ce84acea98eb48c516169d395b716d437fa1375ac3c2d2508250c0595f0b77 2013-03-10 18:02:26 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9cf31987f89da04139eb4ceeed37520bf50937744b94e693a9f24b0ce6ad56c 2013-03-11 01:16:22 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9d4138f1623d5c31f47b5993ba68bf9adb5dc82c6c9fdf25c6312cca98b548c 2013-03-10 10:16:20 ....A 52326 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9d4aec544d9cf383c65783a8616a31cfb1470d9269fde74fda7d1a373ac67ec 2013-03-10 18:40:14 ....A 235476 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9e16f8f38229d63b23f3543c540f07d982c5b03cb0643aecc15456a2dc705d9 2013-03-10 18:38:18 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9e1801980c7a5546d37908cfa446f76d9b491d4d58584100e9063452d7d61be 2013-03-10 10:08:30 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9e5894b8bb80435938ff9e166a888b51b177f2e9c0c4b05aadd86aa2c34838c 2013-03-10 22:55:50 ....A 101248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9e6fa8bede6005f5e8944d9b8a27777cc1d731d0307d3ad63abe3cf686da143 2013-03-10 10:09:50 ....A 90464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9eba4588c56b234832beeab9393b36308061e5a15bb659fc53166aed471807a 2013-03-10 20:35:06 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9f31f7e6501b10562baddbf1818baa0e313141a6f3847874c3483d91a674247 2013-03-10 18:05:24 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-a9f74fa47f4268b4869fc9a3a00c2285ae52dadf1e32d1f62a90dd6dc7ffa344 2013-03-11 01:06:58 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa048ec08b442461cd63359e6bd1978bdc047e07663367f4bef2d0ea1a1aa786 2013-03-10 20:25:48 ....A 19065 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa04d5d037b22537d6302df307be7287012fcff9e7d5944da65c9c7ded0c5a80 2013-03-10 18:29:12 ....A 124951 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa05f89eaf287cc775475351cbc264641540e9926a122bd1152da6636700e7e3 2013-03-10 21:12:30 ....A 57856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa077630195de645b9ea723a5c3f2cdeac57ec04eefed18b04ad0bf856762696 2013-03-10 18:18:12 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa0ce3377ef6cfd7578fb21fd1eadad3d86ffd390ac9962bbaba13af59b2c4cc 2013-03-10 21:12:08 ....A 62104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa10d93b91bce8662b2cb3fdccb7ea8e1372bc1edea56d779227dbe4717940ff 2013-03-10 23:01:50 ....A 87634 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa14cf7c3b77f19a746d43c8182ba0201783d942eee78411f4f2869fa0ee62b6 2013-03-10 10:38:44 ....A 124404 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa15de9939460e3da06886f68c5d78ba71019244b9808095068ba55ffeb03e87 2013-03-10 20:45:18 ....A 27136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa2424143777f41a28cdee8d206b606859c2e749d71abad7087d0d724520baa5 2013-03-10 23:00:18 ....A 482382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa25c9a6aef2fe0e5fb4a006986ca7afff4e93d8acc30167690a53ac49b6f6ae 2013-03-10 19:09:24 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa2726d3b44a632874b2aa0ec86101745095ad6e98eed1e46edcb511ef9cd847 2013-03-10 21:25:38 ....A 6842064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa2e6344773caf583b2220a873a68f9a0ac3201a8edff53276847b4ed811a11e 2013-03-10 21:22:42 ....A 153006 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa368f99fd77d4ea429b7c07eef042722f039e3467e485eb627fb7879ae349d3 2013-03-10 17:52:42 ....A 644608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa3834f4f89669b17ff60bfd5dd1d1bbc2a23cb38e6fc7a039ed758b99c0eb5c 2013-03-10 17:59:44 ....A 353272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa3a91f2a61b00e4ae2ddbaa142c698f7e5fca73cb3590d7d334bab087ca58e9 2013-03-10 19:08:00 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa42f912727978cfa85d3d3ed3b838a5420fc73d7829c39833e69f333f9d0894 2013-03-10 20:24:10 ....A 374272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa485a5b145dc55e74e0fa903981bee6e6330f0e7cd25588158cb797305b5e7b 2013-03-10 17:57:20 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa4e80e1ca42d37941e0738211187f206e93ca55977a372d0ea25cc4315495ad 2013-03-10 21:00:40 ....A 188176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa50fceb9891cbafa2ce9b67c5022ce29cb97236f03cf80c57c03523d3e55ee6 2013-03-10 20:14:26 ....A 218112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa53c22e1bf8c09d8b856dd7370836d068f7dd40267c1d49063c9abc2155e441 2013-03-10 20:37:12 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa59776d1218985d858536342135b590d839d473fef56956e87fb937c18869bb 2013-03-10 18:18:54 ....A 1678336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa5ae6c47128b50f5572a187bb283bd9e3e872afee6117dae7aa3c3df490fac6 2013-03-10 10:25:28 ....A 92448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa65f7e97aaf43d9e0ad978d9d94fa085ae7f6ead51f2580e6599846550c7d56 2013-03-10 17:57:36 ....A 562548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa683001f2c107380c6b470a56cf476a1c90ec68fb8f8f3a649a3569cd3b3cb2 2013-03-10 20:28:16 ....A 30348 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa6b572d738061922d99894d9abf906c23a928ca0ad87c2a280549ca24d4269b 2013-03-10 22:03:32 ....A 242906 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa6b9a96404dd6f382ce40efa3e5daede4fcfedee0fdfd231933a6726dd1bd30 2013-03-10 19:54:34 ....A 109053 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa747f5f371cb153cff15e629339a9081d1a0b42ab2e2dd78cf5bc989039c6d8 2013-03-11 01:25:30 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa77f157490795608fee66919c6b25c3523be6aef3cde57a3c9f1802b000f063 2013-03-10 23:46:26 ....A 1004390 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa7fed9252b68d038424b91c5b6f536f8cd277c82881d79392c212b2f38c028c 2013-03-10 18:38:20 ....A 402944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa85c859d364b40153aed185163a8c884dadb5bc974c3b775a3ad4331e4b2581 2013-03-10 01:59:16 ....A 1113728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa862f9d639171e4435ca0cf29011d175d6bb977c571a8cce87c6976f8d0fd14 2013-03-11 00:01:28 ....A 8635992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa8c5f57746f55d1998e91044d5d075d003eccad8243e1bd1f7c5028771ee235 2013-03-10 20:18:42 ....A 758784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa8e0d6819268ae6913c2aa3e847125f5b28d295de586446df8a4cbe5d45e645 2013-03-10 18:17:18 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa8e1a88834f2e5b2ccdec96363bb11fc8f2de26d6cd6a7ff4e0fc10a3d61823 2013-03-10 10:40:22 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa90698b8286dbd03aa3554cd32292618470c46cf811879e40ea676c7efb9208 2013-03-10 00:36:02 ....A 29508 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa90afe40938b3f6f49859ae8126380306fb369d994a1fb61b45b8fdf4c20d01 2013-03-10 00:04:24 ....A 22225 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aa947f2f74d267bcd60c5759075dc7c1527c119738e1e2396c9cbb8c5cae0bd7 2013-03-10 06:55:56 ....A 440872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aaa4be2d1ca75c6e573616f1eecaa2c2c15b192e08f98127d0d1ce5daf672d38 2013-03-10 22:52:30 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aaa72a1c4ce627d3ac0f272b401b19a1eefead8d068ea0dda7a3bc96b42181b1 2013-03-10 10:22:22 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aaa78697ed661602c96d585979e24c9f5de2d28f44d47999e5cfaab177943dd1 2013-03-10 21:20:22 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aaae09293ab3a217643819f12c58663eac6aa4d45ee575ea66472394a4866b7b 2013-03-10 08:54:22 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aaaf2569d09d15303052db652510565f6cdf6c6a2acb2138ef5ddb8ea9d5250b 2013-03-09 23:15:20 ....A 471376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aab066ac3cb944bc1489f4859c8479c330563e40ad844fa37d1461573acf34eb 2013-03-10 21:19:18 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aab67741c9279a2d0e491837dde9b91c2aeb9be27be801ed3eb9adbd5cc94ae4 2013-03-10 23:38:24 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aab86659d595dd051343ae878f58b6e1dc4d5d3556d5121e9500d4c7a680fac0 2013-03-10 23:18:06 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aabaea38b130d598756cb4037933ed033626aaabb7201e589d7200410800de8e 2013-03-10 23:51:10 ....A 1234438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aabb4dc10ebee1dd5584105016266c34f73baa7c8094a71001c8247153da63c2 2013-03-10 10:24:40 ....A 40448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aabc477e79d95b9d949d775e4cf7f93494b5e32d043d181d4a00c6bdd7face5b 2013-03-10 20:58:00 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aac718d32386e00c7f0d394cf3507fc5ed659fe53043ae85e0e73c76904dd11e 2013-03-10 23:15:20 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aac9cc1b0d837b95d7ee37fa9981d396c791c6731bd149b77d9536ab19215eb6 2013-03-10 10:24:58 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aace52f7663081fce1e28b1d3c419b6d6747b72e9c777269cfdf2c3326261f23 2013-03-10 10:17:02 ....A 100395 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aacfc9e5b9392cf5cae2158ff2335fa395e55f87aacf97a3f75e2f01bf402bb1 2013-03-09 23:52:36 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aad27558f2dd59f49b7e6e5a23378aec79e67d675034264ac372c54af63c0d57 2013-03-10 20:35:20 ....A 28629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aad4663c7dca7ec165844ccd0767962dd8ab8c5083debce2a3fa94e03638679a 2013-03-10 01:39:06 ....A 405365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aad47e42cc69fd7191374c5d260205d6f3855e1df237f68adedc8998bcc29507 2013-03-10 10:35:36 ....A 1638400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aad4f262b078d71740c1bc8ffc8197f2d9f91389bea889942ef931fb132491c5 2013-03-10 08:53:20 ....A 1904640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aad66c47fc1a9b19b37161905760e06a3f3839cbecaadb625fe950e1654aaae4 2013-03-10 03:14:32 ....A 2081792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aad8dc29fe831ebea445cb143b209f6afe4b3be3650d6e17989f541ca26b6b6c 2013-03-10 19:59:34 ....A 526848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aae2b49d163a15a330e673dc61fd83d28f459ef25b9689a20a74c2f24a1e808d 2013-03-10 21:00:30 ....A 132507 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aaf90606c21ec81538d72d01f918dfc8b3613b15972d9af0a254b4ce903ddf23 2013-03-10 01:10:22 ....A 9580 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aafc173f33a8df480b85cc47a89b4ee18715d928675436025c6f1ca748395c25 2013-03-10 20:51:44 ....A 286781 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab009d87e7601082ec2df0642ebb62503f528e2a893a8b5723ac83b77b5a0efc 2013-03-10 20:49:24 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab05e2be98c467c6b2b1678e8413a29fd05c48144f1973827811ecdd4a01a04c 2013-03-10 00:04:38 ....A 384512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab090cbde8fe12bce1b8c1c6b18d52d1fe78049069126612420a2bd5658e478e 2013-03-09 23:44:48 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab094da5d7ec22b743b5184faced78f6619d22cfdafe70d4c15927ff812f221c 2013-03-10 19:08:32 ....A 54272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab0e8658ed4873719392a14652bd37306385025d9c1734aefc9660630b7c65e1 2013-03-10 21:33:34 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab1275e42573f14bf089db67a509d9cd82bf6e56782591bb03b93ad7f104e8ce 2013-03-10 20:33:10 ....A 1277952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab13de69ec6f380a94fc7cab5ca182febff3eb7cc9b79e96471b79194c309d8f 2013-03-11 00:27:36 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab153d9c0fd6e91a6dfeb3f980d9ba5582acbdb415d9957ede8a3f87522e81b3 2013-03-10 22:47:26 ....A 693248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab162a1de82a60667ef7c317d4ea42331cd431b32bdb3579d393c5fafe24ffa4 2013-03-11 00:02:06 ....A 36384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab173719bbae8361b313e6dd8e45a4d68cb92d98a30552c5a0a472b652c4518c 2013-03-09 23:51:34 ....A 492544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab1763bc6f77be68791ecdaf73a1448c36e080f71da8e9640c2fa9004e554332 2013-03-10 06:58:58 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab1dfee5438491180c4bd0621b93311672614a3542d74fd9c929dd52461809a5 2013-03-10 17:52:48 ....A 233984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab2153b0c01257020a7dfc28aee7aee8f791464de097b6cf3d863c3eae46e2d1 2013-03-10 08:10:08 ....A 159232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab25efb540dc93ca2cf8e4acabcdf63d0d742aeb22ff97161dcff185e39fbbeb 2013-03-10 00:13:22 ....A 86656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab2973e8f0a38af8bffa45db4f87d9ec37d8260ff6896f24ee8480c110bee536 2013-03-10 20:11:30 ....A 136684 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab2fa98aa9cec90c8436ece9333f7e239d21fe2f89024c0158dba63c0ae2d870 2013-03-10 20:50:52 ....A 183266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab316fcd1dded35d6cda554de4f9aec3128d80cc304c0ae5458d6118589425fd 2013-03-10 18:05:22 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab327947e09ea9e43bd0a6a968cad9dc5b1a028d5d281374d1982ce1f494dafc 2013-03-10 03:07:22 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab3d43beb8562a5b22671745afe1e39bbf31b61536c9ef294688662b9535b094 2013-03-10 01:47:38 ....A 6480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab459ca081eb1a407e60f37b6f00f022db6878bc16a4c3da30e0d1b8665f7db5 2013-03-10 20:34:30 ....A 296759 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab45bcea8b4ca40cdca65fc7b856710c87accab461ace7b7161251d45ae8f1c4 2013-03-10 18:46:28 ....A 397615 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab4c37ea971fafefe79054308d9cff57924c0708f2bcf282fbec9abe28b15e65 2013-03-10 10:22:44 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab4c410cef812727259b5be245b4c35378ebc1a3b482c7f1b72322cfe32ba5c0 2013-03-10 08:52:00 ....A 4073984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab4e406cd88357052846606d33edf3677dad5738397bbcbb00fe840aa12471c3 2013-03-10 08:36:10 ....A 35227 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab51f1bc6fac3d2ac6d1ec8853bae4c21702046be45a2d1547cb5d50da500d60 2013-03-10 19:54:18 ....A 389120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab5270a20f722b491f97ce6b79e2990c2baa74cf5872d3af2bd31f59b3705330 2013-03-10 00:25:00 ....A 98340 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab53b91f6d1ad5d84906f110279aa69ec3257863bcfdb077e62bdad955e14627 2013-03-10 20:38:38 ....A 814592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab5bd50aedb6cbdd9d55473b8117aa0b3940ec37e3c2e19632489aa9228c132d 2013-03-10 22:51:34 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab5e3926688d56f46a654a5df3795b678c0e92f0845c3b2f51eb4290a9998df1 2013-03-10 10:30:00 ....A 169472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab6314495953d0c534148ec830258c916512fbd9dda97d53fb25fb203e0a8da3 2013-03-10 19:05:32 ....A 5905 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab68ed0020b262afe681ea14226d6d0b2a41d4c2b4cf24cfadaee8108d9862d8 2013-03-10 18:17:16 ....A 80384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab6c22d786477d51d2b319bc697634568c561355d0b771507edc9ad17072464c 2013-03-10 07:01:06 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab6c652951748ef07d7003330f5304b17e332556f86829b7d878d8d89b26db78 2013-03-10 01:59:36 ....A 121344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab6e99603b35972335e0d70c9863a10a7b95abc884fbb0f07267ddc3a895e8a0 2013-03-10 10:19:14 ....A 250810 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab7a436a8fc7707a77c3d08ed6b60cb4df74bda6f79e92c2a011cca7ec7ad9bd 2013-03-10 00:20:18 ....A 152576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab7be3f960ca1c9a6558e37fab3fed44f516bd7aef80f9eaba1e9f096dfbcf6d 2013-03-10 10:17:38 ....A 217546 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab7dc667534559db025ef86fde6b986d80de22e909cda5c80fb506e98473a18c 2013-03-10 00:10:24 ....A 2731800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab8081bd1a628085156af9d9f85563b992c879acd00e483e81e14f5e3d5fbe7b 2013-03-10 19:54:00 ....A 872907 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab86b43e730bdcbbfe02ebf7b10b165f4b6f185bb2ad640396078c014b5f48a3 2013-03-10 10:17:22 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab87e7c471362a0eea6d7cca97311a775c58f3186cc8299ed6fbf550899acd3a 2013-03-09 23:23:30 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab89f45628e997930631f81f0630ce4283f438db1f81a748eca72ded84e20f5f 2013-03-10 23:38:26 ....A 22207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab8abb75603b31f1c3a7d2a419b1e5e75ba500965b24fd38e0b8e6775975919d 2013-03-10 10:31:44 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab8fa143c2080af69dfb11ea5389ede8df9333b783ba457d908a1bef4fb93c74 2013-03-10 07:22:52 ....A 201968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab9033cbe2077db1bc57500e9ebdc2ee39cc3af2e9d5bf9c6db92ecaaeeb2528 2013-03-10 00:03:58 ....A 282112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab91c8d5abff11f2a037dbf85181b81efc93daae001004afd9faa6ef37fc647a 2013-03-09 23:56:00 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab91e8317fdb3af46c03f286c203a02fa381fbbf702980512873f7c6ad80ee72 2013-03-10 22:49:58 ....A 163479 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab9c1525abe07995c5f0f22391536e994c6a507fe9eb64e204a122dadcaf8923 2013-03-10 18:18:18 ....A 2496512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ab9d58b8f190248780cd07bae0393c9b0c94e12e4e1d6a6b4d6ba437f9657fb0 2013-03-10 10:30:36 ....A 3153920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aba4f893dd39d3ee8f89027347f2f4354b81f5e64772affac324aa21d763403c 2013-03-10 00:12:34 ....A 20968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aba6cf50d076e44362bf3ab74fefad4d49dea9fdee85386e3fb9f22ff7b57cf4 2013-03-10 00:19:10 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aba7ab557c77f71eaea2d4d49ee7d0129bdc5a270e6c6815224018804466676f 2013-03-10 21:13:44 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aba8101fdc1507f26670ff24fbfc059ed8f51b032469b253c3b893912ab258d4 2013-03-10 22:32:34 ....A 84497 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abaa565b539739ad897a283eeac71283b0f26c2199d06b4484cd61c3bb22698f 2013-03-10 10:23:28 ....A 144896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abad06fb9e88886e1fdd13c3ca361bab31a644ed73105c567675136693e3ba3e 2013-03-10 10:23:30 ....A 373760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abad6d07165007b9043706058f2389daa42ddcf21fd8e15ad05311e12b45777a 2013-03-10 08:38:52 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abada626d88c2bcd8a89d83956e7dd4f820d32c0b33ba757b20274fba33518fc 2013-03-10 01:39:02 ....A 818417 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb0b9062733e059c56ce5a4b92d1505173411f1c1e4f844014343963da25f25 2013-03-10 22:36:42 ....A 733696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb3f37928b1e2a5a828f7233d9438beeca2e0115d322b4e8e503e0177f6dd7e 2013-03-10 19:08:54 ....A 3330048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb48e84bae23dca57841f3152fdd26bcadc8a00ce220c1beced1ba63acb02f5 2013-03-10 22:52:18 ....A 39994 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb7144246d33e8be57d3ab274d9603a04397411b1170e69e119a55a89b69120 2013-03-09 23:19:34 ....A 864256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb71ecbfdd65a5e4044dd28c2a4b632315f1bb97534c43d112764641d2ef90d 2013-03-10 22:46:54 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb79161320c7f0ec800eb322938c6e38449da154e3fb4c6cf76bd52d27b47dd 2013-03-10 17:56:42 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abb9f1d874fcd0e474a4934dc4a1e89bfefd1e701debf9107ea05fad2865b223 2013-03-10 01:07:32 ....A 1490944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abc014398db0bafc3ccaf06d0f30934d9d927f54ffe8bba9e1600f607f681247 2013-03-11 01:15:44 ....A 171520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abc0a50dbb0f980f72421266a1ee8c8b3c6a5a32ae1bf583f80a9c6d1d337264 2013-03-10 22:48:32 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abc6a6605533e98454de2c2afe715e5c14b9fdf65247631b75a96748f4c05aa2 2013-03-10 22:20:26 ....A 52669 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abc86fb5a103944358a798624bc70dbb7c705b858a27a6a84a809e701cf6fc5b 2013-03-11 00:08:00 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abcad26725550fc3420e662cceaf4f8ce42a1fa1efd11882948f9ff6b054a720 2013-03-10 08:25:50 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abd2e49ae370636d0ed7cfe24b28b1e04826cf0fd98d44db4b85121d28803473 2013-03-10 22:21:42 ....A 979456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abd409d1118b9142b132aca881a16e42ffe0d2bc45fa5046d727918e3fd2dc48 2013-03-09 23:41:28 ....A 934430 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abd42c976efb9859ea2db66e04973d9ff37416356b6f4247192ccfddf504fcd7 2013-03-09 23:58:28 ....A 110245 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abd46c7eb11cde2437375b50d25e9f93e92a18891049421d0d453699c0310253 2013-03-10 18:58:14 ....A 645120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abdc04cb5a4a3217403bfda89a4bb5ef083998ac50b1a92581f79c16bc8a2a91 2013-03-10 22:53:54 ....A 391680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abdc5968945b1fbb1e554e5b9b5411b3b3b8de1ac0f00fe43b301d4185f73c30 2013-03-10 23:12:30 ....A 131584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abe8583b3bc92bbb22eeb57708c98e623dff17f1e951b843465a28f6e1df17b6 2013-03-10 19:28:00 ....A 411648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abe86a03e2e03e86452c196e4ee1c2ec507f0de5b9b231d87144fcfdc9554ec9 2013-03-10 03:07:40 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abeb0d46a7d9f21729a87984b0b00e353dd5f6ce603f3317bf90317adec285cd 2013-03-10 21:17:58 ....A 1863680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abecf5da99e21d7462fccca259c4a3de0ea538c9bbbdc2ec3e56c8907774fc26 2013-03-10 03:18:48 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abf2b9962ac4f81fe4e413f86facd1879721fe063aae0310d19a2a8e3f81d695 2013-03-10 20:50:18 ....A 11469 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abf6b7fbe05dd547d0e0daaa7077af9d5ac5a2484d77826d7d3ea06012f7e08f 2013-03-10 21:25:14 ....A 284560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abf80e067d42ddd9d00aad395e53df5be280cab0fa97a4aa0004a20cf4784db1 2013-03-10 22:51:30 ....A 271360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abf9aac2b02a0256be5c720db193ee0d7e8b615ecf46d0d4f0438e714551fb75 2013-03-10 20:08:48 ....A 777216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-abffe9ba4fbea5ad0e42d696bd06ba6c25552627d96f211cecfeb41b37cb71a7 2013-03-11 01:49:18 ....A 302976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac0065a36b8967292505bb7b741a8602153a3459c312d28ae4bf30e05f057f64 2013-03-10 17:49:40 ....A 42016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac02f03960d43cef393e471f47ce14d513cd64be833b15dac72f700da02f4ed5 2013-03-11 01:14:42 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac0a9053c5b66d001b9fc7692a3e14fea35dbea54f60597677108731b436888a 2013-03-10 08:24:18 ....A 1036800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac0efc0b50488bb356c89ac9918496a3a2a171fbfbad93ab839f4bcaf07a792a 2013-03-10 21:01:14 ....A 142336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac10d0c55b10e75c47184b9208a58197eb89c5017bf90cb3adee2db3e697a6f7 2013-03-10 20:47:44 ....A 188416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac1180e19d5d9a31c7ea51cc15445541d1ad3ff3fe54707d2a0069658b6d0df7 2013-03-10 21:22:08 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac1361253453cc7bca42361b5003b301c2222518ccaebf1e5078e14aa49e8b4f 2013-03-10 18:17:58 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac15fdfe74e73734deb758d153a859d4dfef9f486ff8e8f8b1100dc34014604f 2013-03-10 01:30:44 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac17173daaf6420c1d904f8672af9848afc7adf3abcb50df151083c68a8f8908 2013-03-10 01:57:16 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac1be26431dc15db51e1d96adc90371e2ac73972b5ef9114dbdc07dd7a574a70 2013-03-09 23:18:38 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac2343d5b384c6d04bd64bad042541a0fcf662be69beb9183dd394e893be8b52 2013-03-10 07:29:58 ....A 73888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac23f23da412e180884ef940fcf888286d95c3abcdae52bde508fcfa43b8efc8 2013-03-10 01:18:38 ....A 1240064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac28193799bfb1850ccfb493f6e34ffc2c52ff9ac781ea07f91cccd7048d835c 2013-03-10 01:24:20 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac2c84e96e73c61e46ed8a19a2423dec705a0b160beb392b1b4f4a47b9cd75a9 2013-03-10 00:03:02 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac2caef732b1290b65d29f1c23af46318f9e31551114c9063856cb710c1698cd 2013-03-10 23:03:10 ....A 581632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac2cd31eb125bc0372f23643b0f889d2b31f2833ffb49a2a9f2eb85a9f1da9d3 2013-03-10 18:59:12 ....A 10752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac2e00f2a925609b80c09ba412e92654c2a95511692d9568d91c343b8e3188a1 2013-03-10 20:06:18 ....A 236549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac32b21517e5c16b3e1bca1e04165e5d67d7666b786f2109a4b8c233d52844a6 2013-03-10 00:41:42 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac34ba2f72dc65570cf115c4e986e4af27bffca81fae1aa766ba9b0b12283873 2013-03-10 19:25:50 ....A 1326080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac3717a2d8784703f9082fa45c3f0e35c0a5140c5c8d3cab5a6bf0af15d77373 2013-03-10 20:28:46 ....A 629248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac394200cc700cc429773f557dd954c88542f419ceb78314658de090d087a53b 2013-03-10 20:28:40 ....A 204819 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac40fd4b680885b6457354a13a030c7455d7eb10c0976aaf7b763ed9e66a6afd 2013-03-10 23:01:36 ....A 89088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac4335aa76bc7e9bfcabbb2e5b2706f4b3ca1edbab43980a289b306eebc8ecb0 2013-03-10 20:23:22 ....A 75776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac441a9e20cbd8593ae685b7a58564c2e320665e3ba941a4bc2de74e6538f50e 2013-03-09 23:55:52 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac56060665e3947aa4034b90032bab59db33ae1bd9468f5c600ba2715bb0718b 2013-03-10 00:46:26 ....A 1508352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac5c506f81bea17fea175dd8234c64cf2eeaabc248b479be87ad500d5b290223 2013-03-10 07:35:26 ....A 1470976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac5c90ef72c20e030e92f1442e80e992ce0e9b1fe6e19abe4bd3e11113b56ac7 2013-03-10 18:58:44 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac6236c6a5a784f453a0a8ca9dd6ee900a1973aaa0de3941664952fba559b7f2 2013-03-10 18:53:10 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac639990fd727c055538e7888829db574be65319585e04be143d490539a70451 2013-03-09 23:59:30 ....A 386560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac63db7d4637d67055d17e6e44d1d7bfc8395f81ad98a5b24b1a74806c970c18 2013-03-10 18:38:04 ....A 240110 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac66174fe926845160087dae5d9c1139bc64012cb72486936812cc43cca1d476 2013-03-10 23:50:30 ....A 201992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac671e3d3275cc2ee1508fba139e7cc9ff05aff09aa289c4eb136fec0b4d49d7 2013-03-11 01:21:02 ....A 190976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac68952a6dc98e9a8ef242f5f3cf362ae228f14d539d7a98d0de1a8b2d02897e 2013-03-10 20:49:36 ....A 259873 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac6915213a99e84ddbc198b2ef7e1dba44dd142f756b2e21a42b2df55efc90aa 2013-03-10 18:58:40 ....A 1568768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac6a48b14cf93945479d618bbff0fa8f0ae8b229099526a6369122e711a24323 2013-03-10 10:10:16 ....A 120009 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac6b2077ec6102caaec16d9d7318db5ba6cdccd26e05dff69667bdf89b98ab72 2013-03-10 10:18:34 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac6cbccf026884777ead5358b6f0f41dc43fecb798358c2ef6abe3fa51e6380d 2013-03-10 10:40:42 ....A 530363 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac6e9a37aedda2db52b75be3dc84b23e418ffe38eaf6ddbcf02c20bd0cc94f38 2013-03-10 01:31:14 ....A 407576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac703319728a3fae224c1b9864453d930ba7d5451f06ac52ceddc7ffd992f2fb 2013-03-10 01:43:02 ....A 143872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac73f15f8e51bba0f718f62b8731c76d1cab2948c777693d9b3e75c38d168eae 2013-03-10 01:30:20 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac74d54370e59dd28fc0904917a04d6941c4626efc0fd181cb8726c81020c116 2013-03-10 18:36:14 ....A 65460 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac77ff9d6e59c46492cec95f68cbabb36ed410d7a3a153192a1e6bf51ca46fab 2013-03-11 00:50:26 ....A 28501 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac83e2f3736e794d3cfb795fd0bf3328f397ecc2097cf3089ec7f74d884ce908 2013-03-10 22:37:20 ....A 128000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac86830a37f0600835699068f68c394566c65ac88a5a5e1f6ab6daaaad7a8141 2013-03-10 07:32:20 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac8abc1c5f19eb6baff56de7d9754255a761777a8dbe0636b64a655437de7ea3 2013-03-10 00:40:24 ....A 85508 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac8b187dbf9899faed233973ac56b9eced439ffc624ea74335936054b52f65da 2013-03-10 19:07:30 ....A 179420 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac8df4c8835fdae6dd57288a705b68ed1e583e8e7de169a3afa265e82f5ef10a 2013-03-11 01:27:58 ....A 1273856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac90f55d0451b2b619c4bb3418a527fd392766392c53521a88df716452b5e969 2013-03-10 00:22:52 ....A 374272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac9462dec768ad872dfb40a3eafef72842410346e83364650eaadaddab5b29a6 2013-03-10 10:31:02 ....A 190976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac9879e13f81aa18891bfdcd1232230da0f8d537cbc01b5332638219416e6526 2013-03-10 07:53:46 ....A 672256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac9b6e007e1d2e4a8dee9f1d9c12494696a597eadaa82d4bbd4cde2b74ecb48f 2013-03-10 22:53:48 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ac9f448f7fba0d219426f575b763293f5a3226dbc15ec8f2e89d1046838b2aa1 2013-03-10 07:29:18 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aca8f4ba1c249cbe8242d26dad9143f321335d3459a3febfb9e5d084cfcb34c6 2013-03-10 00:02:26 ....A 28864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acada04af2161092c8ead9b2c28eabe85c821f46c18a0b0db11bae25658cda8a 2013-03-10 20:19:56 ....A 67072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acb299ef5422fca4277a29bc6f06a9b235627d3d7a372994c47b864ad907b85c 2013-03-10 20:04:58 ....A 278528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acb5d1a64b61c7e064fb78711f5aef05e1b2c5d5f66f31f3da34c15bf1be6b78 2013-03-10 10:39:02 ....A 244959 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acbbfd7791ae1a003a2f227efd455b4510fce1124779b400ea3f09f85f1d432a 2013-03-10 23:36:34 ....A 1146880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acbd174f06faef8082fd014a0f4cb6efaacea19caade58415d17d0e8d6475a35 2013-03-10 10:35:04 ....A 65535 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acc20e1436ae296fd81ea7f6707972b03df5fcf65b0219fd2e28c623a67b3740 2013-03-10 08:03:42 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acc2d7b6ebc10d6558110e2b7faaab104fe20e6e2d89d89b0121a223695aaed0 2013-03-10 06:59:26 ....A 109584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acc51fa7ed64d0cca2e253cd8a54fdb580704c4936eaf52d26158708cd49111a 2013-03-10 20:25:06 ....A 359944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acc894ceee091efb7be5a2b8c0aa5abdef2f71b3aa68ad1bccffaea543dacd06 2013-03-10 20:18:18 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acca0adbf6b90a1207a61bb4a51a953852bbf3bc2bbc9332e582c00b0b55249d 2013-03-10 10:39:10 ....A 253828 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acd24665d124cae9e4b540d4ab35c2e9384fba028461ffb7f0561ff5b71371bf 2013-03-10 19:44:22 ....A 308736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acd5416393a8f78a3aca3eb81146baaf4cddcb7cd219241951ac393f86572c5c 2013-03-10 10:16:54 ....A 442880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acda471ab1e5960a9b4fffae56bd3a00c4d55dcfd3826ef295412f7c582a204e 2013-03-10 01:43:54 ....A 538624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acdadb1cdcd5536c5d4c1b92c791fe4b5fd83bd4b95120ae1bf94a224e69210a 2013-03-10 08:22:52 ....A 346624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acddc9a1991806d712055ea726cd9b7bfe0dcca0e4c58852060551b9e9a4d926 2013-03-10 23:29:24 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace1123f8f8ab01179947743ca79c7f61285737074e84b50a8a090ab7a66358c 2013-03-10 18:19:44 ....A 625664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace14a8e2cc855c0392db0e8506260bb75fef1973f47ec0bdba6fb270bd2ed3c 2013-03-09 23:20:20 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace1d118681b3ee77466423c95ad8e389142f02dfb0efd72edb4fe7b7870e0f8 2013-03-10 07:58:54 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace22bddf6d91f229756483acabb4c4470c50d48984db7886367cc461ea3cf15 2013-03-10 01:04:14 ....A 53376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace244c8a0e6c4723f9703118a6298aa20aa5af67506079a8d5149284cb5f16c 2013-03-10 00:28:26 ....A 585728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace2a4387dd9cf31d4ecbfbc1d383c5b6fed1cc103887636041df6110a80dc83 2013-03-10 22:36:00 ....A 1863680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace621a79d63c72ffd33da8852cc922443a5cc98924469a466de18e160c0a77e 2013-03-10 23:05:48 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ace7478d10be86c74a487e50d77eb1704e7d9ea3eb0c61463c954b8aeb27dd68 2013-03-10 23:15:04 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aceb56523ae308651e058b9eec3072177d68c093a6c07d512f824edc2fff2461 2013-03-10 07:32:50 ....A 464384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acf4ab76e64635187d28e015a146f3464cad7d1ef49476a62c6578cbe8568170 2013-03-10 18:00:08 ....A 173056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acf8fb41c3ada590a780ecbca69bf3ec8f8cc1c2407e74862f0cff1904b2f058 2013-03-10 20:07:04 ....A 430080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acf9256742880cd20d608b59d3c6bba56b6d52bdf0a2069dadeb0ccf55aacfb9 2013-03-10 19:50:16 ....A 520704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acfa1f1b67f1f85676ce6efb8a35ff8bb6c2c9b7182cc3948bfd5287fa9d8856 2013-03-10 10:08:04 ....A 1808462 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acfc1cd9ede513fec4aafa58b7490f43f3a77fe693e4285767c4233f6d9ce214 2013-03-10 22:40:08 ....A 856064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acfc254cd3d53b490166e94e6dddf5492817ad5c38ddc805c3910e84d665c3ac 2013-03-10 22:22:04 ....A 1569280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acfca2b18043390ee2219e397dfab557fe9e51052999cc9e339dbf68c4fa8203 2013-03-10 21:53:20 ....A 1134441 Virusshare.00043/UDS-DangerousObject.Multi.Generic-acfccac70581a2db57dacc903abee53c64c2c2415c82a1bcf0a2fe5626ce0145 2013-03-10 18:40:20 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad00d9a508e564c65f0e77ab97844e515323d86b60d844b76b78b1170eeb18a9 2013-03-09 23:58:20 ....A 118272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad02850b8feb0b248bb80dc3232b2b0c51fac5ea0fb7b69a1c44cd26156f487a 2013-03-10 19:36:06 ....A 409088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad0a546bff5933ca03301f0a0ab99a7b9e4be7f9fdbdd81580bca49df0362fb7 2013-03-10 08:26:32 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad0b4ce139df81f931a36d761bdb8a1d3a63e7c3a353288cdb17a4cff2410829 2013-03-10 00:19:26 ....A 1341723 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad0e4fd090b52e01232907c7a8f530a1b2b8a3c4145f32607d8b9afeb596380a 2013-03-10 20:49:24 ....A 1212416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad0f8e0de9aa459b79c1966b8fba845c8ac8f2bcf18942b5617e25caef87bdc0 2013-03-10 07:54:22 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad13a61f0a67a5ad23779c43280ed472515ea73662dd7c765c1f91f75a3305ba 2013-03-10 19:47:16 ....A 126224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad14bb1ed819151903d577f31a724f9670a1082f19c91353b184d4bf98a6e89c 2013-03-10 18:12:58 ....A 94901 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad182f63a8a1bc75d6bd760e276a28f7359e8e2530bb212ef1d3aa2e721b95c3 2013-03-10 17:58:54 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad1bdd709bdb6ec8c455353203f0700080e846783794d9d7990ae3d1a6aa166b 2013-03-10 10:09:28 ....A 773172 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad1be8dc5cc71ca646c34ba1a4ef01471613091dea73ed210cccb9f4012e7d3f 2013-03-10 00:18:02 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad1da15b1c192a1c1e35ad4026c3cdd0d0054d07e8592e7801c4169621a7e4bd 2013-03-10 18:07:48 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad2ca0dac66fff2897fb2d98a0c9768fa23cdab20989a3d8a9e8de0eb2bef051 2013-03-10 10:33:26 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad2efff2e383390f4c76da9bd8c4eda4e115e5f4799c39f76d9e65fd5b32be4b 2013-03-09 23:31:38 ....A 321536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad2f530aead47893c3a09a1aec7281e7d499d4e517598db75aa79e773d37e45b 2013-03-10 21:10:26 ....A 2179004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad30eaaa38b2c43f915dd87c52013d4ccec56fe9cd30ad9112d52431030450a3 2013-03-10 20:51:38 ....A 1888035 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad32a5a0a86b0994da460fd447cd6ae9e40d68e5cca748ecd6b1df106c357bc8 2013-03-10 01:54:00 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad3991cdf2f4941986f3bcc45802e4687dd1677a975be4fa4d4b2c994092a5b2 2013-03-10 22:51:36 ....A 43129 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad3e456f210aba406d58d51509b091da8427c55cd977e4208657af56f3d3c74b 2013-03-10 19:03:22 ....A 95744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad43815acc10f8c8e2e366c88cfe3b202aa4d4ac7cab034830d85986e08b3598 2013-03-10 08:40:04 ....A 40962 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad43f9f4f5599b8428664b39a0b72060bafab8fbc0055b203f4f53ac38f3290f 2013-03-10 00:00:02 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad4589c6d6a4031370d15fcea8937223b5e86582b17c13ca826c940bd5dd6908 2013-03-10 19:58:58 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad4779db223c7dd6f4395e2916d9c03a1fe0835999b49585cca81e7f88152bd5 2013-03-10 17:53:04 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad486df6b6806bb90e38ba01913dbd9d0d16aad14e85fc2d472a86576acbc933 2013-03-10 17:58:18 ....A 1482285 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad4e48dd4cbb7c24b8dddbaadd36c3ad8122fbfd8973157aceadbbf5a2ae3726 2013-03-10 18:39:44 ....A 892928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad4f3dac20ea83bbebbc785850a3a20ea43c80d0f153960e883960a06da4fbfb 2013-03-10 19:56:18 ....A 36248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad54334134bff4fd3d19e3d0ff09aab6a7bdcba18207bdb67e7335ea965db9a5 2013-03-11 00:41:04 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad587470e1e9dbb5854fa6b5769d13ff550a5d85574f592013d75a56dcd87d9e 2013-03-10 00:57:40 ....A 664576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad5dc79fc60ecf981dfbfe83f84723195c17a52420649b13d09adccf3fe8fa15 2013-03-11 00:31:22 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad6384a320a279464c66325ba0c3f00725c0e765b79e26215e7c67ad89ef2865 2013-03-10 18:12:24 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad688683d460ccfd09b17851fbe275e6247b65e008587b62e95f00ccb867336f 2013-03-10 10:25:00 ....A 60186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad69e0464f6ab892ec0fa60c123f99a8e942b8cf6e6e7c88eaae2ef1bd6942bb 2013-03-10 06:59:30 ....A 346719 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad6f7bed6eb5b70c1ece7f31c71d1c4733bea3038f73c3477929f888673ed9e9 2013-03-10 23:25:36 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad76a0bd0c68fba9b1d1d0d5ba7c532413e61d629db06301623cfaf485e9fca0 2013-03-10 21:10:52 ....A 125952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad78a1e488af98af3917bdedcf4da5ac3444f95fac1f1897536a8b771783cf28 2013-03-10 18:00:06 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad7a877a65499e5bf7146508c7e51a64fff026bad8be5b0abb891de53a504517 2013-03-10 08:40:50 ....A 277504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad80a0f96e23713c8d913b4e3f8f45fe8a3764495b645907c22203b1bfb824a4 2013-03-10 01:36:50 ....A 325120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad825dbe78bad44ebac5f6423792bc155cfa0c9d15ddf727cfdfcd4873c56a4c 2013-03-09 23:44:46 ....A 532480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad83e7c57dc04b8d24f6efe337ba9f4097b341b4422b229be326e76f2d79e344 2013-03-10 18:21:34 ....A 728576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad8670eabe13b5a2c12477832c1e7432fa4eaa2476a4e29009253f04b39cb008 2013-03-10 01:21:30 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad8788bd18b623c1fe28a4d77a69a00293275a277273287f9379d36650493b3c 2013-03-10 22:48:26 ....A 70139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad8b77d209cc57f3760c0f9b2d7bb92290932e0d0dcdb7ce7a63e9e10f114214 2013-03-10 20:48:56 ....A 53096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad9141352dfdfd9bb38c4c538e19a357cfd81549673f8f8d9a4a1f52fe097b1a 2013-03-11 01:08:26 ....A 538624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad921af453d73044d5f96492cfafcabf6ce5b129f19097b3060161a68476eff9 2013-03-10 20:06:44 ....A 945664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad9668f7980f7450d7c66bf7b11440c2160e4afbb8b11ad65aaeeb9cea6ad222 2013-03-09 23:29:14 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad97a566be9d5b06c5e493da9e8342804f4d6993d2b0e2d9edf124385bf5d0de 2013-03-10 17:52:24 ....A 422400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad97e1995ff8901c10bfc3c2721d84e54484c65b7c5003d0ff6dbc35f2b1dfd8 2013-03-10 01:35:22 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad985a2e0532096875b015cf2f2f9ed952cd537e033d7199a6d330b183f470d0 2013-03-10 19:32:32 ....A 120320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad9c813b87633d0563014fbc6c319aa8322673aa49cc2b7776c77ed5cd10bfc4 2013-03-10 07:30:14 ....A 680960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad9d027bf93712c39a3051097841ed8bc5260d90ed327c33ae947a4ba2d507b7 2013-03-10 06:45:20 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad9f1e6b90ffb18d9869361359eabf4a2562b27aaf8a5579248cbf570c1e1372 2013-03-10 06:47:22 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ad9f42bbf1e103cc572f92bc7075b445562c541beb149133a97809cb45e43e3f 2013-03-10 20:28:16 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ada01479131e884b1894902cbb73a917378161a6d9f1312c09bd1f89ed4b13c3 2013-03-10 06:35:26 ....A 64711 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ada2912e98d77b0093dab37b9309394de933d18df6f7685b6c37ff10855b33d9 2013-03-10 20:38:30 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ada34789fdc1482e876212b69c3d191da22d63b982933313f67535c7d602cfcd 2013-03-10 01:01:30 ....A 1631232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adad408d90635d3c03eef0a87490f230c1ce1244e8d8268bf5e14da81e82df80 2013-03-10 17:53:28 ....A 588606 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adad50eb80eecd22a84383e361e567d414a1b6fcb2da7319ef5b5b951c3c9514 2013-03-10 10:32:56 ....A 283335 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adaf45f693dc1970b7a79ca4fa05476ff321fac45d959cd4897df13adb676fcc 2013-03-10 10:09:46 ....A 178688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adb471f3c4f09272a163cf62f8962f7cb54fe2b5ef65215566975c5bac6860bd 2013-03-09 23:20:04 ....A 1851455 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adb7624f6379496c086e6933b7778c1d4ae6a15243b8459870e41cb1dcaf5d02 2013-03-10 18:55:36 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adb8437adc575a47f04dfd0fb36392e16e4cc50c8e5b9fbd09b38698c0fbe084 2013-03-10 10:25:56 ....A 141562 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adba0c75e3949b21dabc79e6c93f7af6bdc35a98aee7810b59cc9eab6fcfdde2 2013-03-10 19:42:46 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adbccc757ec422d4507bccc3ffc29cd1c2285ee74d6a133adadb997c393d3dcc 2013-03-10 22:29:40 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adc16c18dfef1ead360ec2af1f6a289c54d2b8eb79ba95001f10b7d788484f59 2013-03-10 07:10:18 ....A 456192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adc30ff15d8184f26184d985565a25302e6459d4e416eb1aed373f3c4688b554 2013-03-10 18:55:10 ....A 363520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-add41e70585e4f7921952598d3c0b6b1f288dc557a3119410d749da361110699 2013-03-10 06:28:56 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-add4ac4c98c74052ada9db6a94e391b527fb0762a9e968ade6d8f4278cf3a547 2013-03-10 20:19:50 ....A 1103872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adda9a762f792c638b27a1f4fc2a48ad535eb4986ab11e8d839fc4b87be604d6 2013-03-10 19:31:04 ....A 1339392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-addf5edb18a0a9f34f7819eec7feb2d09c36bfc7b1530d4f09c7ef8345c581fc 2013-03-10 07:36:10 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ade07e280ae0497a436f5bbb15aee5c9dce2518e27d88ed20516d3a4c9258ba9 2013-03-09 23:35:28 ....A 38916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ade9647d95f62d618a4f32fc6b0adea3b415ddbccefeb33cf569864b7f49d9c8 2013-03-10 10:08:34 ....A 710195 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adea21244054f94c595391e2ac15589c8c32177a6f9acc309eabfd8899c2dab3 2013-03-10 10:11:58 ....A 3698688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adeaf7998a6ec13ddcd87a800aa3cde1ab9794d736a8e081120f0258c237602b 2013-03-10 18:26:58 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aded838c6fa414c146488e07830b1dc03daadb006025ed55faf750ae11dc8822 2013-03-10 19:40:06 ....A 636792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adeda885d174a6cbc2f4f1b23ae52dc2404a7b57c6ff8723740f3ceec9164188 2013-03-10 00:27:38 ....A 135302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adfab4f52efb9cadedc282050c04095ea67df09344587c1abb5c0518e2c2de7f 2013-03-11 01:12:58 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-adfdf665884c4588e8334853ce179fae8eb87f39e79f32d6b5ad234982af8949 2013-03-10 00:25:10 ....A 1840083 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae0890b910e2b4bbfdb2b46897f24a53c18055369462333d9b738683203b7fd6 2013-03-11 00:31:20 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae0953041540c71f1710b6a8026ad13f5b2b9b23088f1da62be652867d7c3816 2013-03-10 23:12:56 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae0c92f8c9ec574e8c5733540b11d1940fe76a8a3855e516fd68395310b4fdf6 2013-03-10 07:48:52 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae0f96aa9cec4109e6de8403099f164229067a020c963f3b45f642058e6c1f63 2013-03-10 08:29:30 ....A 618635 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae146f59011652f84a763665a9941fb00c0efe1be5781ad00215a80401d5e72e 2013-03-10 07:01:32 ....A 399872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae16bf6c91ac354b082001570fa52553124128ed159dd1e79481acb23d89c1ab 2013-03-10 19:43:44 ....A 124416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae2270fa46e211d30ef919be008b915539fbf7ff111d9e399a969e17b5da3740 2013-03-10 00:12:42 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae2769736bec1b97005afc3f84cd448cd803f652bc4862e04715fef39175c406 2013-03-10 17:51:24 ....A 373248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae28ab092789fbcd5492ea77228e44bd05fe1069b7d3d909056a6c60761493c6 2013-03-09 23:39:08 ....A 963072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae2977d2d0c0b793558834c29d41c200ff137cbb137482db36c42faef4680aa3 2013-03-10 10:37:38 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae3318a56256f1bf13d0b1f6f82ad51c1c8ca48ab7de5e0e45e11fd5cb69ad03 2013-03-10 18:59:20 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae37c0fa007c5d0608f833bfd05acdabd5766602bbbff2a7ee081e5e57bbd2b6 2013-03-10 10:19:08 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae39183e60ec7546979c6d2c74f9cadf0ce3a4b67df32720631ba0256c437b74 2013-03-09 23:18:18 ....A 551606 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae3d67addfe02fd0a4bbda36ad10b63b01f708ee137f1cbef966fc0a44ffb9f6 2013-03-10 08:11:48 ....A 160768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae495ae35ee24b1fedc3331c481d3ced0c603795de4887979aaa973279a265e1 2013-03-10 23:06:58 ....A 4674318 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae4988080999bd6c439b3adf8d22a2556ccaa80b96fa3582c08b7b811b5a530f 2013-03-09 23:41:42 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae4c8a3aee42e4b03d48bb58e8dbbee9e852a8ff424e756efef1bfcc6d15292b 2013-03-10 19:02:46 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae4e35323b141de5d8dc7108cfd71ba188bcbfb9de1353bff178ca8c182a2e48 2013-03-10 22:25:58 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae4e39337c4451395a42718641a594e3c648da3e9d0d3cab1c123451ca214aad 2013-03-10 22:54:04 ....A 178105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae4eeaaee95962845edd1ac4905493fb236d2504d3255382b3a70042b6ee85a1 2013-03-11 01:01:58 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae5c809cfc3ae616ea7c59c11e04ccf033134520fcef23370ceaa29794c860b9 2013-03-10 21:19:44 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae60dded196a6ec49ab39cdb163f1c7d0e439b15b149b13a0a53006435356bf8 2013-03-10 00:06:46 ....A 914547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae61a2e393a62fabc54280cbbb9d0ad6b28619bd08d84340e0c5960105c71fac 2013-03-10 01:43:28 ....A 512000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae627297584c17d81aecf38e5eb45cc5aca6637a5b32b9a4d23bbc1958174fd6 2013-03-09 23:46:10 ....A 1837327 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae6b356055bfdde33f750c03b7978b61c648059c2d1c94fe92e5a86d6cc9f8b3 2013-03-10 10:29:08 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae6c24009f3663e58aac3bb51db2267f66e686bded6d7a9e43e0e0632ad64303 2013-03-09 23:44:48 ....A 57805 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae6c29210cd81817500bec5d4f025d7b035de9e2b08f45b24b13b84764ac35fc 2013-03-10 19:37:18 ....A 1034752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae6da96a5676a2109be6090ee9f0f46ab4ca1674ede03232c646ad7515e9b445 2013-03-11 00:36:00 ....A 3029988 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae7001384b1caa95e7a9a05832d2f6e83a4e13f1c8a11833497c3a88576909ab 2013-03-10 08:33:08 ....A 91648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae71dee8f840386963fae50d7c1d6d550e95679d83aeb4fe004c60482dbe54cc 2013-03-10 10:19:20 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae7519ff779c17b91192138b6b593b2643ff44c54cf1315bffd697d95343ca00 2013-03-10 17:56:20 ....A 1480294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae7770a327e9df23eeec0b47784db42ad07bf1bad6eabb0c049cb522d1133134 2013-03-10 20:40:36 ....A 60744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae782fa2ac014d2ffd85b2480f4629f7318d2f02203a229b23ca286127dbce1c 2013-03-10 19:32:46 ....A 145408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae7b4d06d83410fa960a735f976c02d6cc3aa647c27cab152876ad25cd9e00aa 2013-03-10 10:10:52 ....A 1105920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae7cf8c932e8ef16b7ee8857a866b8e2e4595224a863690c38e37d4d6ca4d20e 2013-03-10 07:14:46 ....A 96016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae7ea693458469b441f96cbc0aa18fd47cbc6e21939ffa7e29d50dcf3302aca7 2013-03-10 23:30:04 ....A 866048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ae9c26018d685d1d8e2e217f160a24efb0a325aa3cdbb3f5cf9ff87640c95203 2013-03-10 00:39:26 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea278ee5fba1a4d488c96d46f1bd09bb64328b78ba5f08d2bc4477da3afeec0 2013-03-10 10:09:08 ....A 2490368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea2e0421a33fc11f845e4833758088006d852483137e10d411b6baeb0b1f47e 2013-03-10 18:59:54 ....A 90654 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea56767fe0e17510fc6e5c5fc69d28c4f4625f9141b5986c445091bf6b7e987 2013-03-10 17:54:46 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea5ffd834926089e85a9d21adadc5a929799ca39c2da75096419ef923cf31c3 2013-03-10 20:48:54 ....A 148683 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea64e48c84c26045f1d3f8617a58b6e59d9a3c0462515dd341e361f93141066 2013-03-10 20:13:04 ....A 139776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea72fa94359f0738e6a004463228d551768f25d014384a0d116d2c9b02cd570 2013-03-11 01:08:54 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aea7f492ec0268b146dc4153db8f0c3f21a858983aad413e068ab96c01575f66 2013-03-10 07:08:14 ....A 555520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aeb0b856fd2e636518a3106a2cc6acf470eead328a32a9f16de17e0f9b47efc2 2013-03-10 18:53:06 ....A 360221 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aeb83017309dbcbe7c8b08d98fdcc4a9ddc5daf70643e9df118bad3026483490 2013-03-11 01:37:00 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aebca1265d4c0c25ac58d63675f2058ddbfc8763a0d16dfe749adabd9a0b59ff 2013-03-10 21:20:38 ....A 2449033 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aebe412326e74e6c0ebc6e3fa9236e4a6f57d65105b66cdef6373774f336545c 2013-03-10 20:35:08 ....A 5525504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aebee4726f30bd9be4d5c42530242c6efabf608ca88d4cbef9251b31c5f86516 2013-03-10 20:01:48 ....A 497152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aebf27abf7109feb4512442b6ebef4e540413b455a3bd72ab1b3120c8c047a0c 2013-03-10 21:07:24 ....A 326144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aebf344107c9a27c843d50550aade7ae9388f134bcc64a0846a7d8481e4af3e2 2013-03-09 23:48:40 ....A 97280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aec0dc4ef720f907564586522c5d8d3503341c58b12e041e18f1c7ea7eb71ae7 2013-03-10 23:42:06 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aec56b901ca560f2bab4ed4ae2ae95a815c87fc438c9291d27d64930cd8a95fc 2013-03-10 08:13:06 ....A 1519322 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aec6ebb307b3c46a3e223d15013fb8ccffc08379abdd853f6bd181ae81b78c1d 2013-03-10 18:43:38 ....A 547840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aecbed3c9ee4579d9d83f8651cc91196c429b1a635578ce25ca4ed255cea305b 2013-03-10 01:58:40 ....A 514099 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aecc5550440c8279b2f4493458c71206f4d6285bc1ae4a33591692bac39c2940 2013-03-10 10:25:40 ....A 943616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aece11247481d1f193bbc8e5e5455eb7e62df2a631c5039c63e63fad2b219b16 2013-03-11 00:03:42 ....A 480571 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aece622459b0b2d1424ab0fd04942120f0dda3bed63cea2a9159c792462418a4 2013-03-10 08:11:56 ....A 200169 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aed0328e5103e5295d31a2d5f576b2f6ba51bd18137077d2b42152e1e958518d 2013-03-09 23:42:38 ....A 876544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aed47fb93bbe3cc38ecf1b6c59acc7f4a6d45e4dad35f37b6e4b903b23fb6c6d 2013-03-11 01:35:08 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aed83f3e94f4bf5ded215130b7d2f83000f45a2530b94348191975fd1f7f97d0 2013-03-10 06:35:16 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aedc9b83d943cd3ca705466baf9b973d275982f96329b89836a8d6e93fd44e6c 2013-03-10 20:18:52 ....A 252519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aee62a58a32a77a03328da80e3802297517b99f62674678bd8a029f671098b9b 2013-03-10 19:30:20 ....A 945302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aee8d785bb794a1e8792fb151cfd4e3fc64d0743d5e43313bb818f85282af34b 2013-03-11 01:27:50 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aeead3ce15a0a876b8e30b1d5805c0c453db356b23a3299a4dcbcad776740e52 2013-03-11 00:47:48 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aeeee0b7a35cfdf92f9339abf3a42edd6aa62d9d5af560772aa5de8d0076eb8f 2013-03-09 23:42:14 ....A 580511 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aeefd664dc3e633a998fa84b7b02bb2ebd93d68a2b3573b62ac8df63d1c18aaa 2013-03-10 19:27:40 ....A 203305 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aef1bb7c1f417b071861b80f5bd38715712d91110c72141d8e600d8adbb90aba 2013-03-10 17:50:58 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aef221093f929d17831874d82f098344b3810330a79c0db2facd7b8bb401d5f0 2013-03-10 10:32:02 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aef24c80a50ef5237167bcf17af8bfb8fc8733ddd4f5c6d00adea2d0cffdbc33 2013-03-10 10:06:52 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aef88a66d114ee5357095d30aaac5b466bca3312aa2d6901d596e3a2f982e298 2013-03-10 10:11:30 ....A 1021440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aeff9ce3f9503952bc75b7955aae7134dd88c0864883383d741e43cdc64a9afb 2013-03-10 10:30:26 ....A 95692 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af003e61d881f38cab9b07935b55b37844deeb45d94131c06b240131aacb4b86 2013-03-10 20:44:38 ....A 39936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af031a83a030b708c73ec301806dba37fabc5355139728e39154fdc690ef17de 2013-03-10 01:44:18 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af05534f2743e0204a4f2809bd2db82f80040d821251129ae8c7e254a0b07c3f 2013-03-10 18:58:36 ....A 3612672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af05bcd843e8810fc813db65ad593655620b929a9ff8a7c9412bf1df630397c5 2013-03-10 10:28:22 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af0ce1007950d96ad7b21b5beb4170fecd8cc42328710a2735fc991e2dadbb5f 2013-03-09 23:50:42 ....A 89600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af15a9a8d4f876f327d54ce4e00f03981939f67e0fb4b26b53acc13444de7c98 2013-03-10 10:23:44 ....A 571904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af1a2175de5fc37e536835b9848ad87cbfe9d35969ba44544ec9d5891c6ad0a5 2013-03-10 10:28:38 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af1d3b291960c8bfbbd5b97de0fb44a6984066d3944bc49ae3358c30e619f33c 2013-03-10 03:10:10 ....A 2037487 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af1d99db32e0c15b4004145962047c8aaeb45e4c0c00d9f4e4426462597a4bbe 2013-03-10 08:14:54 ....A 371200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af1e78c1ff095e5be836754b123e16bf213921820a2664637fed87b61f4ceec3 2013-03-10 19:36:38 ....A 2833 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af1f2fa95ff3b7003e32dfe6900f03131c79d49135a120e7e56627c4b999c475 2013-03-11 00:34:36 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af20198801cde6904258339e1fc5dff98e41a89e6c6ccbd1bd835ad98ec7d4de 2013-03-10 01:46:26 ....A 2928640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af241caa32fc5b84a6cb87b8170ae6696b3b126e58594e878b668a12ccb084e8 2013-03-10 00:51:04 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af284ab6108a0765e64be133aafb28d120a886a87bfb3abc4a7ea8c5e2476f12 2013-03-10 19:58:56 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af297abcdec744d6c146af41d28ee0fe14d08b8a06be864e021bcdd05bd0e99a 2013-03-11 01:45:10 ....A 1979919 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af2a7a1bacca8faeb93f9e0199f77727926df03504c83e960c60fb736708f572 2013-03-10 19:37:42 ....A 465408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af2d77fc3ab195e4aa591b25b64f9ae29b94cd3c57fc47795f91818a6bd71f27 2013-03-10 17:52:40 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af316367fd9fce39db9c963b929d920c0e4432afbc4e08df3ec76277b5ac4145 2013-03-10 21:54:56 ....A 130968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af345a341b0db16223f05b92ddeb1e978f161d7db05d9e1c429f0a08965fbf79 2013-03-11 00:39:38 ....A 159232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af3517b07f0d4ef5fd4481ad78bce01cbe62e36c944e53e41be306d40c0d5282 2013-03-10 22:24:30 ....A 379392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af384dfd630704f5f77a604e8256a4634466f438fddc6d2f6a5bc5f541c0fd8b 2013-03-10 21:14:24 ....A 569052 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af3d4b551ce544c93e2946019cad7743f539e04dd195fa8c1a871eb046b884b7 2013-03-11 01:12:14 ....A 403456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af3e25007b05983e9f09f654221c94ae3482f8ec9c46d60c550f1e3654434fa0 2013-03-10 18:26:38 ....A 316928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af3eafbd7f785fa00f1da0d3de7ccd83ae920bc21bb14f221b898db585fdd6f1 2013-03-10 17:54:14 ....A 381442 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af46d9e963590188c2da6f508c1e6f16c0186e4452b6398177cf3ac2cb3b65f2 2013-03-10 20:15:12 ....A 1723924 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af4a67d5e6dff838220aa408d4c6c8334c833dfe294cad92e66fc53f79c67f10 2013-03-10 22:33:00 ....A 268325 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af53fec4ffe2672a7b612cfeddee63e82bea61a8019b8616e4a50e5d9b1a3d4e 2013-03-10 08:30:46 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af589573421e67f944a36ef246a5f10aabbd4e1a5872c3ebb87273f9fb6fd0b9 2013-03-10 03:16:36 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af5f4cbd6ea325f1fb1464db3779aaf1a8d824e9b93de7d9e88092b70fc6780e 2013-03-10 06:28:42 ....A 1380352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af64949414e842d2bb13e1d47a14900b1f3e93a5ca74b7221759abb9922c3d04 2013-03-10 07:24:32 ....A 1044480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af67678d4550e14e8c465e36aa444fa4832b5e4860474916e382e9abc4486045 2013-03-10 21:58:10 ....A 128631 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af6dd060b0f9f12b9232cd484d77fb0168b69f790f45ac2f0e9f8edeba80d14e 2013-03-10 01:41:04 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af7460230201ae4309dfc5e362c867c08c80b1100e7184ee85a9d85aa76acb52 2013-03-09 23:43:12 ....A 402944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af74ff745c00e3b6a2c87c9c0f6d81b1009d7176c738d944a0cced2a941f31c0 2013-03-10 06:29:02 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af7d3074da588b37ba79b246c742d11a9ff965393c9469dbc03e435f34b082c8 2013-03-10 08:51:36 ....A 2627072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af87765e502df77cfcf16a03244f7a4be3ee0aedfa0a880c42ee5c2f303215e9 2013-03-10 00:01:34 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af911df1efaafd5b1d023c704c845c5d67aee5fc193cc4d736c1156e4a4b4701 2013-03-09 23:25:20 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-af92e674a843042012d6ce11d5c1a4339226286885b0b22e22ce8bd380439fb0 2013-03-10 06:53:16 ....A 10239 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb00348b67da224a289a4b56228e4095d6327a3f080d64be66f6c6885232274 2013-03-10 23:29:34 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb01bfafd06d5058ddd169ecdadbe1f73ffd5754cddef1e320468a309d18a18 2013-03-10 10:25:32 ....A 1032192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb2b14749da7ce22da908fa9ebda2f685291b01a09898079ab8b8bad6231eb1 2013-03-10 07:59:32 ....A 1228800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb2c523a35381733f5ccafdf388dd51806a849c549fc9e68292b200bd29d058 2013-03-10 19:50:24 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb414addf9654b96569ce049bc335e1c60add3ac67cf9eee3c5abdddbcc26c6 2013-03-10 21:10:52 ....A 451072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb440d67a305ac355fe6cd8ae80c4f80e95a82d7f63ae95ff892ef50f90cf0e 2013-03-10 19:40:08 ....A 99007 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afb67c1e841652203d42a47ee49aade028678ec13cc3cf5d05e74ea69f28421a 2013-03-10 10:10:00 ....A 860160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afbf6f61c71a8cdeed813395172f2c077655522faba6c63b5a2f62693e41dac5 2013-03-10 03:13:06 ....A 4053 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afcaab12331ab2c384d19bb2f36d6c664692913f58d423ecb1de64fa42549d85 2013-03-10 07:02:00 ....A 968704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afcfc96f29fee4d949d6a38d00766c942032fbcda78af1d086efa2776248abef 2013-03-09 23:33:14 ....A 146432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afd27e82169af2ede2750eb5a774bbc31cdeda1efa25db91ab37182a2c224f12 2013-03-10 08:34:50 ....A 318976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afdc0c039ce019c830e6f374177ff9b15f9a3faabd234c2d24f43d6a4bd0693d 2013-03-10 07:40:06 ....A 155508 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afe54f01c1b4fc4c00ed3e6ac82c5e76f7e94b62919266dd662c07a0f21f868d 2013-03-10 03:15:02 ....A 704512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-afeb4fd0d1085437df77b0db089c5060a89eae6bb5995b93afd7e7bfaf48f7c7 2013-03-10 07:59:56 ....A 406314 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aff1d01aa8d144508c22e4de594f0cd38cd2bf8defff00f7837eb63324838c52 2013-03-10 03:07:50 ....A 2452992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aff59c71999750c54a0239d9fa300f2e067c683bf1c65064700bcb7aabad43a8 2013-03-10 07:24:10 ....A 199488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aff6d41d27f0b4d3a03f100eb57717ce965d825d15c28af21503e0d4d67b6442 2013-03-10 08:20:38 ....A 73360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-aff9c2a41bf400b64d86d0703077779e084ac79e8777dd42313419b8c0b2b650 2013-03-10 08:29:08 ....A 825344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-affef48d68808ea2106ae2624b198b7b5ee353cd6c8f0847b2c0c0fb2a316c7b 2013-03-10 19:52:52 ....A 11331 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b053d78bd628ff538c5795b66700431cc88aeaf355ce0d6ee2a6faa381586731 2013-03-11 00:19:18 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b059ca082fdd35a69754a13b0386cd81300ee775e6cad067f78c2e461705dfb9 2013-03-10 10:17:38 ....A 58003 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b05c56aaaba12f28a8f1a3cdce6b3c5c61c3b4df9ee97e55b6c86043789d9b57 2013-03-10 22:44:48 ....A 857088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0c1c9708f3c2cb7c653f3b06e000fe5c497d349bcf97ed0e4745b4ddcc6b255 2013-03-10 18:10:54 ....A 455077 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0c2bb358273f08c4417aa7cf1a25c5522f81c105d11e92b00e55632db7d869f 2013-03-10 20:05:48 ....A 161792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0c59ed29b55713ee4e5a83d5f9d26c751fc2d2954b7b02e3158675bcc16cba7 2013-03-10 10:32:44 ....A 54333 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0c61e9fce1a6ac23770674a1765231dae4e0a9ed8d6545037e244246f0d35c2 2013-03-10 19:03:10 ....A 97312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0c77930ca1c6be670ba3eee825ee7fdbfb2c768fa7093b1f1a5e48341692cae 2013-03-10 21:34:34 ....A 12634803 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0dd4b4d8ff84c3740bc9e1eb3d9cbba25587de3e76b74df8ecbb12e6787753c 2013-03-10 20:36:42 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0e0844ea0c41ade3a4a49a99620c29895217781b331e761d231b154e0f4d1d3 2013-03-10 20:38:10 ....A 82944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0e2afdab17828a2fa09d0cc57b451d502cb076585728d19a4b8c706f5f66ca9 2013-03-10 20:36:32 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0e444360af7a3e7894236a4f2c4350e3e6dd2d1b3a071fbada39f0691f66a50 2013-03-10 18:11:08 ....A 73759 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0e900faed58c8a379f7fcf7bad7e67b87a6cc43e9c9039b120a2f8c5a439b99 2013-03-11 01:09:08 ....A 574464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0fa7db865374808d0af8a75d10fbb1935a57144eb50783fef039b843ea273ab 2013-03-10 23:50:34 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b0fb967d054142068e6dd5430ff192d54055833da98101b9f4e318535c751e12 2013-03-10 20:02:22 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b106056fe5548e1db73e473a7a89ed5bbd6560ae9680f61737d6b1361b623cd9 2013-03-10 19:40:32 ....A 670720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b109986b341240e289a0e6d0202505e4056ded635ddf5a297fdd6f406d049255 2013-03-10 20:21:04 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b10e78cf32943f2e7f8fbb6e15ce6b8174917dd80d5020f3f771128a17b55bdb 2013-03-10 19:48:18 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1430afcc3b9834a23444aba649bcd12caf65e3adda7a46860bd3a1d954a432b 2013-03-10 17:53:04 ....A 57120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1448690a69ba3d69568bbe1273195aafc5cdd389855c1b9360b552565c50cd7 2013-03-10 18:37:40 ....A 990720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b14550fd49949c6b120e4d077e894cd74bb2c2520bad6b3c7187323e2bc7f0e7 2013-03-10 21:01:02 ....A 11092 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b14bb866541a71ed90f76f9e1d0bde20b21b77057c651ee0d9376a747cdd83d5 2013-03-10 18:26:04 ....A 26552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b154c028c5feb4de6f90d1806f427a60a469da49645fb365725bb99678600933 2013-03-10 18:35:24 ....A 34536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1720ed133728663d2f1af5493031365c21aa36a326d6e2410ccee178e337a8f 2013-03-11 00:34:12 ....A 1449984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b17458f586f7c2cef9fd9e884437a548d0851ada6f1d507c347b898824b8eeb8 2013-03-10 18:43:18 ....A 1769472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b17a23390a1cb75704165f6e1a4ef3189c27e6387db25d26c2c695248f605c7e 2013-03-11 00:14:14 ....A 473600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b17c04b4d700e4c7183d440cf482201d7f0b1c4dae5c55c87ec903e05ba628ae 2013-03-10 22:41:24 ....A 89760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1a8064e4dd04894a02d6773535d1d0190ced3a06ec7b837312fc047c53bc5ca 2013-03-10 18:40:54 ....A 692736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1a924e2be8c70074664025b32d6a7486c1ac53352e68e51e3600f8fac01fc96 2013-03-10 18:21:26 ....A 27776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1cac5b1b827dfe4b0337e2dae9219a5a3c05eee16642b7813a25f7b070471e5 2013-03-10 18:48:02 ....A 111104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1cf964c390c728fc9fb6eb64101ec0dfc38bf0e54a8099c897896a40467057c 2013-03-11 00:39:36 ....A 312320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1cf9ff9d55994024ceabd3a21f0e5508f5d10dd90378547aa7803b808d08a4e 2013-03-10 23:10:44 ....A 348533 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1dc8a92d25e45ec7698d7ef46a21c4d0f9925528bf53bd2027e760b670582ee 2013-03-10 18:26:30 ....A 600064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1ddbfb6c1f2aac30db75dcb0fbabfac1535a3aa0e678a2418dbc1e11fa861cc 2013-03-10 21:07:48 ....A 804352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1dddbd746765545ff71821d6910078fea53f5057d136e07fe38f3c7a881b749 2013-03-10 10:26:34 ....A 118792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1f1e67139d8d3268cdc8eee149e1099c952048972637adfa4877ae1ac3a94a7 2013-03-10 19:07:52 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1f7bd3fd8699903d1b0b7b50d6eb27f8ba60557826fd9a37d3f9874bca95548 2013-03-10 22:55:42 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b1f7d1a49e4dd484185c5dc284158407703b0d772836129416804e40fc751e0f 2013-03-10 19:45:32 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b202cc9dacd67cb78a5a26d222f32c36528c060067a00421c5b46a65465ed994 2013-03-10 20:12:22 ....A 585728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b204b152b9e015f56b0cf0c42bea6021719a3b06f982ca4c846f31c41a976a8b 2013-03-11 00:29:32 ....A 1568768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b2093bb2bd38b44778285273af207eed70a584632ce04929e8ab07fda9e7f270 2013-03-10 19:47:20 ....A 2335232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b21168dff39c085a98274a9f60e818b2791fd141b1fde43e7ed87552969c29c4 2013-03-10 18:49:24 ....A 17061 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b21682fcfcfdccdb8cd7e02b17b275e209f206a29a10953a27cea068806940e7 2013-03-11 00:29:16 ....A 1189900 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b21986acfe30c75a64ac831b531552506ea55d39e44698f65548fc125e591418 2013-03-10 23:18:46 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b21da154cbc8979b3d8fa35170e22d1551c470ad2e7932aff6808f99765e4c41 2013-03-10 22:18:44 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b24a22159ae78b5700e3c69e4cf85386d20d59096edaca7afb8fb306a3fbdf8f 2013-03-10 21:26:48 ....A 244827 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b36273aae78234a8200ce9b8f16de23648a152be6ce17c10278c999d8d558a11 2013-03-10 19:24:42 ....A 371886 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b37e0a9a7dbe3ba2da40e2549b8fdfecb6d219f74029cbe0130bec8e8ffacf34 2013-03-10 21:43:06 ....A 478248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b3c852323c5677ef485ff1ecd0dd1b61380cd44d186231b200490c1f36ac6cc7 2013-03-10 21:42:56 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b3e9ef674a440f1f895a713fa2731cb18b370f9b38cb14723682b29674691e5d 2013-03-10 22:18:36 ....A 958464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b41ff74cebea2c88fd77ec1f2c7f92142215d72be555d5442f0abf8c0499083a 2013-03-10 08:55:22 ....A 281053 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b420c632a8aa2a414c32f6d23f04d55f06a5833d203bb9bcbc08f9f5ab12a110 2013-03-10 08:52:42 ....A 318464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b4502ed8c2f4a5b6f7d4e7033798b1252e2baa91f14f79c5316a0b803806ab9e 2013-03-10 21:39:54 ....A 269698 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b4806bc8736e735562e9e7789adb1f21bb15fc2fc2eae91599722973f1afe9ab 2013-03-10 22:12:24 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b4fe0e6691ff6135f6801df33cdd70d2154da800635231939cc84dc2de53e2b4 2013-03-10 21:49:20 ....A 321223 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b535deffc63e357857ac81a2abd24b8b41de1f71e1f1b728f5c1906733fa948f 2013-03-10 21:25:18 ....A 80280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b5967d9103121dd03a1a782a6d7417d18e82b7938b06e459cf66d7516f61a720 2013-03-10 22:13:02 ....A 2367840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b5d53383cafb78f0509f1ae84da0af27a9359281076bfedeafe407fa15135710 2013-03-10 21:51:50 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b6135381a449399c42e4379541d907921991c422e7d471d94c067ee0e122791f 2013-03-10 21:40:28 ....A 82840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b616de79b13e350330d3c37ed875917ed22d3df842241c4566a8759a48d3f55b 2013-03-10 22:00:04 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b713ff3afb596d70cd40cd034b1e6dee82646eb75db7e2dc70b21a0e7c65914a 2013-03-10 21:37:58 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b769987287df4530b05aa9f4e1c2cef9789364f9153df1e33212bb601e2ef57b 2013-03-10 22:15:48 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b784e0e24cd6daeadec9962c2775eec350c4c8582c299099cf24847686fb5f08 2013-03-10 21:28:16 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b82d5040d137ca9b7426bc3c81a6dbbbeafddfbefcc5d31eb9245d4eba6288b5 2013-03-10 21:35:56 ....A 139160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b84244b3b52a8d018f83a26f209eb681aa3f8006d39ba6d9cc4ca3f00a6f5286 2013-03-10 22:28:12 ....A 858945 Virusshare.00043/UDS-DangerousObject.Multi.Generic-b8a31c83645f2c54f7f3d7c70c4e7af11a58802e3134dc6dd0019cd20564ba2c 2013-03-10 21:40:24 ....A 2803404 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bae06c0a5edddfd783faf9e1d6d275f4744eb7ec44516ca7249fc912c50f72a7 2013-03-10 21:33:24 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bc6faacb1d569ca6748e765033d5a0a9465943a528cd99c789fa4321b8c41e78 2013-03-09 23:20:14 ....A 92160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bc896047beb5877b96260d39fe2407c157d326938bd318789a72e22eb4efd144 2013-03-10 08:46:20 ....A 398336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bc8a539b783a7a582abcfb7c945f53577b8e5186046e43213042fa89cc0d23b9 2013-03-10 21:32:46 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bccdaa826fd5e1381f925266de6194a05c35a929960d178ec0e7b9ee16b8624c 2013-03-10 09:22:18 ....A 605319 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bd36ef053b392460844f7768bd5c381e5aec5c922492463712f34384729cdab9 2013-03-10 21:37:48 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bd801f0c727465f15ee40e6431ad9cbc0960b2b0efb28e2941d292b48505ecb2 2013-03-10 22:25:34 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bed44a546bb9ad660354ced7492ccebe959674a9fe9faf496751d53509ad1479 2013-03-10 19:09:46 ....A 102697 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf4006a53fc934416f7a15110d98635d6f7c76e92cc0b7c9c2de8cd7ae5e9131 2013-03-10 18:07:06 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf42d40b42787525f75383be207dbb41478a62e7c4ea270e79ee1b4779b42ea3 2013-03-10 20:14:46 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf47c82063299241065920a825602b847bb6229ffbe8d8eddccb0a033637873d 2013-03-10 20:52:40 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf4d96bab3f4cb8c1f0c7d1b8c79cd1b9a1f32d16d663b4a748ff3f8a56bd57b 2013-03-10 19:29:18 ....A 393728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf576606d035dd644ff0970bef100b9e958e17e061767ad1f80c1e7f98baae46 2013-03-10 09:53:24 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf5f6df1a97f9bf92fe0fe02af19e062341d1ea64864de8953653f80f54a7702 2013-03-10 20:16:52 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf6992a42d88ad9ffa55a55db2c756a0de5bef63deea41498f671c03340f9da7 2013-03-10 23:53:10 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf6e34631ccf26a8784a0c4d7dccc87af06e81d257e4dd07325e10c6b3a44a7a 2013-03-10 21:09:08 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf731abb937ec76fb43094e728ee44395b363984c9aa53c2696c8366319bffa5 2013-03-10 18:14:24 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf73e6f0f0f1e172f42cd6bf584c3433c6302610f03f2e2c8b6038fc4b7866d5 2013-03-10 18:28:24 ....A 861274 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf75b4b16ba55e4ca9693703e4a58af5e771acc566982a71d63ffacda7713c59 2013-03-10 18:04:08 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf764fa2061370a27343b7a8f3ddb25b27bd21e424726ee9776d43ecfdf37993 2013-03-10 09:39:42 ....A 465408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf791fa1df4111220a219fcc188cb7bb83afefefd467732cf647931090a91111 2013-03-10 22:25:18 ....A 83456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf7a1ec1af00b0971018af7ef7193867a6e4e90ad5125357cb01d9946a7fe9c6 2013-03-10 09:11:16 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf860947f922c52b3279f9beb2aa6a90410cb77329afd12d6ffa18cddab9b223 2013-03-10 21:49:30 ....A 83784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf8636ec678f230e902d7c94d8bea5189c5a48ccce6566a6d7dda08848eab4ab 2013-03-11 00:42:08 ....A 86528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf936a1d392537e5c2791ed3803945adee0500af8dcfeafe1583ba921115b0af 2013-03-10 22:01:58 ....A 3629932 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf991807afbf26cd1bd631b785e310be4271674e77c1e1018e34b471a6fe7635 2013-03-10 23:56:44 ....A 580347 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bf9a177d886bae69edd71dd3116ed91a967f057ba9b536e77ee2b1062951f5d5 2013-03-10 23:04:22 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfa4151ed99db979f30c3ff07afbc615ae37f0cc1c670f317afcb23d170074e2 2013-03-10 18:22:26 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfa46e5b3920971c093e7b589a954f0aa6e5d8c9d08fba9fe9b106c7f1ce4c7e 2013-03-11 01:20:58 ....A 35840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfa710a071374f96645f65abc4fb096958771b1accc5ce263e98fdcde9122306 2013-03-10 21:11:58 ....A 340480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfc2374db6217777c4b2a5b1fd0bc2137dd3c3d5a81bd541165da0b1ba141b90 2013-03-10 20:39:24 ....A 647680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfcd20c6b5a47db5cb0f8bfb26934922883a0a65a4ae0df54c3efc43fd84acde 2013-03-10 19:44:38 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfcd6c360adca5e9df70cff0a7aa6cf211f7727dab1538fc773158c167e31934 2013-03-10 18:25:40 ....A 267360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bfefee5e06caa2c608d7074c017f323ba160dc7a59b90b8e7dc0a093695b73bd 2013-03-10 22:48:50 ....A 913408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bff15beaada2d7ac3f99f51bd3b584ce718ece476fd799e6352fb7ec79037b83 2013-03-10 22:32:36 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bff68e84522a70ae755f860fae03ff4adf18d157e9486697a5844fd92cecc921 2013-03-10 00:31:46 ....A 696832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bff9b5026f0d8f4790077ae2106fc2d45747f38da75c30c4a82dacb400892d2a 2013-03-10 20:20:34 ....A 97280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bffc9e81ff767808644a44642df25a763bfdc193c1b24592de933a9d5f1307d9 2013-03-10 07:02:08 ....A 2585 Virusshare.00043/UDS-DangerousObject.Multi.Generic-bffe145b166004cec380c55503d1c13580862f40cc17ff13c08f7349f79c761b 2013-03-10 20:45:24 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c011544be8a33d0f9ed45a627bf1cadb55db28395be9c2b5036ea03b6cd08735 2013-03-10 21:15:56 ....A 100465 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c013d185340dc222c6f5919e2c87bd54925641d6bd383bd1e2ce8c7cf036da1f 2013-03-10 21:42:56 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c01424f0bd151e16ee4355032399bf6937dcae226c776d2c5204b21a2339c4c5 2013-03-10 09:06:20 ....A 3547648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c015e9e67eec11d5e59cfc8514d165f6de9ee8f1647d95224da692752e3d9ec5 2013-03-10 07:44:50 ....A 559616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c019754dafac188752620330e90a10ef55308adfc72c039dc74529ae3e69947c 2013-03-09 23:28:58 ....A 569344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c019770b46c414f3bacce9065729561661e217adaa7642827d693584c35bcc42 2013-03-10 09:00:40 ....A 405504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c01d3e085d7ea21e0c62b94e50fcfab83e330659238d7d4f9b56eb89392f5955 2013-03-10 07:08:10 ....A 602624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c01e0707b8e5bc3026a8b71ce05d975bb4f9c1808bde0377770a6fc1d75b7c68 2013-03-10 07:39:06 ....A 294345 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c01e1f4f7ef6978d5fd49dba2e5db9b54f44bec970df710862c1557fa82a5e5a 2013-03-10 19:05:42 ....A 561152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c022ec0fe6c68b8cb47f94193f8c9413fb909fbb26b0b794de0dde3f339d04c8 2013-03-10 00:45:36 ....A 141998 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c030b0a594610b73abc13fba228a7999913062ee8bded7bd74ce1699f9c0274a 2013-03-10 03:18:32 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c034b77ee1c808dec6c1b9b510d2afc30d7462feea906279f1762c38904a9727 2013-03-10 09:10:36 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0357e242d4f7ea0e60efdfe4a0b3e8abcd3da51281df5abb707b2e13e1ae7f1 2013-03-10 20:35:40 ....A 521106 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c037e4bc2c8251da603884d6750db91a3a02fdec366767b520e0ee55b00c4334 2013-03-09 23:30:54 ....A 3211264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c03aa0d75a19b96821aadca3329270bc4ea025c9280c96fe44731d6899f3d398 2013-03-10 09:11:16 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c03ba57937227ae7fc6046c1e141d2eaf348d590c4b2b80910ac2d81564e6b5c 2013-03-10 19:53:42 ....A 27088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c042b1d78caf95c75e131c135c32c1215c4a21e5d7f8fca3b4cdda60a54008dc 2013-03-10 21:09:52 ....A 490520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c043cad79aa835abd310feb2dc97496a030b6eb23f2774e03a66409330e23250 2013-03-10 22:39:48 ....A 962560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c045309166b3ccd43ba4ab46959870a8bfcbc8848dd543fb9930916c0e7aa23f 2013-03-10 00:13:52 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c047043443628bbd67edfafa8f994ed43b3cb0a7e5f0b9b70ef4f4b74bb5d7bf 2013-03-09 23:26:24 ....A 1109504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c04d3942495338a16ea3afbee130940ddf8d5b236120f3d61aeb2a8d1c5aed69 2013-03-10 01:59:58 ....A 1039544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c04fd24c76b05aadfc6769e790cb95eb9b9505b6104f3e5247e363e314ad22af 2013-03-10 01:11:22 ....A 852052 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0514ea24461db878be85ddbdc465a18e1a7130b4646e60f7fe895d0caeb117d 2013-03-11 01:45:36 ....A 85856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c059328219fb1d4a364bd4f920ae997cf00db917c4a9002103147e9e245f265e 2013-03-09 23:32:18 ....A 1730560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c05bc4daed5379097251742af182521098f5a67b8d993de722aeeaf49cf7a4f4 2013-03-10 09:15:08 ....A 2092032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c05d0c4589f64b550c0804b6aeba2f7ca922763c904ee1325f801814748305a7 2013-03-09 23:56:18 ....A 269249 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c05d146db6e18b584290b7dc63eff69c8f408ec643865f169bd9c91b034082ab 2013-03-10 18:35:56 ....A 187799 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c062537726c4430eec0d87cd349814624c64f425d19a9ae07a984d6e8c9dedb9 2013-03-11 00:56:22 ....A 922246 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0666ce6f28173d854e6256fb81890671b1358692848503b269759b23e867a40 2013-03-10 20:47:22 ....A 210336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0674adde0b670472c8bfbc248531a36dd2a1850b703eccec17539983a0beb6b 2013-03-11 00:01:24 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c06b3cf1a3d3d1ce10bd90333507f443399a9a4fe0919f2f9bf64b6be5f63844 2013-03-10 20:05:32 ....A 560200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c06c0fafb2fdeac557612b38ff230ad52b982cc6b322184273d87b4dab73c6e7 2013-03-10 18:21:46 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c06c55fd409a830b417c5a3fe04bfcf22b4f6df7ea820079d915c57fec3af260 2013-03-10 06:38:36 ....A 519168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c06d6f217255c67a20c3f7291293361f1f1435385b358287f49c42fac9955db6 2013-03-09 23:20:20 ....A 984080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0717be51bb0b4e4cdef09f73e7e09f4fdba00e887988f3f519253797bf6c627 2013-03-10 19:07:10 ....A 2698752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c07347ee19b175cdb69d8af4e5fd758b12306ee2327d6a8f97501c772d66f670 2013-03-10 20:53:42 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c073acb4020fcc6cce5cb8c8441ca253dc64de598ee6fc7525a44d6afeecb236 2013-03-10 09:17:14 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c078226ab05026a4dad932327b2a2d49a82c3f4787db67f474eeeee1c5f54db1 2013-03-09 23:43:20 ....A 1789952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c07cea7d5cab992f38cde9c6dccd1da1e26facd6f6208ac5856f00e629cfa2a7 2013-03-10 19:47:30 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c080443a4a1c46fb834a1341c65aeb7a095c0a7d682b0492f0aa4145c1e13b82 2013-03-10 03:07:00 ....A 530944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c080c3e6a1242b36a5e8a4b805f76adfbfe230a1db83d03827d5c92de75bbc11 2013-03-10 08:39:42 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c08373e9bea22f148ca7acb309cb2a369b617b018fad6c73f25694a0b0e3d116 2013-03-10 01:39:08 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c08752863be128efc28771fbb11f51c7e57f10dd90ba23bfa92e083399c6f849 2013-03-10 19:30:22 ....A 121856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c08c7a98afdc748788b83f0465d413cda6b67cedb79c1142541d7b4a69afd25d 2013-03-10 19:03:52 ....A 92160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c090712dfb195fd06e847e08fa0cf5d5eb550b2fa703344bb63f24a6e3458981 2013-03-10 22:18:38 ....A 969273 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c09167b004309513b3d97360bf26266d9d512c75a36660e144f9982b937e089c 2013-03-10 09:16:52 ....A 889447 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0940756f63c250881a29e9b2a3e9db4c83ef2d844d9b50e017580a42239df94 2013-03-10 00:20:42 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c095af4ea8e4121f5535de5c7dfff1298c12f52a29a424ae49f8da4be0097333 2013-03-10 09:56:26 ....A 1212416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c096cb89ee4c31abee47122f39ea6b79fbde900ba0df31c2c795d14ba86bc5cd 2013-03-10 01:37:58 ....A 20488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c097abbd677cebccdf51ad907aa01c7410d25a9a92f0f53aa714d52265c76f18 2013-03-10 20:16:06 ....A 246272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c09bd96f212bb0f37409d6526feaecd8aaafdd36d54b8f67c071cd127f9bc84d 2013-03-10 09:17:04 ....A 62018 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c09e2824371bb752078792f0745e7e087ce9e3cd3931ac787a6972176f365100 2013-03-10 18:34:08 ....A 526438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0a025d1649d8eff7527e88eeaa1226285b965d2a11e48b76b5e1eba1385fa33 2013-03-10 08:07:34 ....A 1093632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0a15556e6e35a55652d2ea7f0f150b6b2069625dbf900d33b9ae1157e4ac6d8 2013-03-10 06:40:40 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0a2618701f760b32fc93cfe37aa5ad21e668c266a46b5d8970ca0350e819c61 2013-03-10 21:13:46 ....A 221209 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0ae1842aac433ad868452f12be9b0e1963259f64c7e060e6f527678853b4c76 2013-03-11 01:13:42 ....A 1793536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0b3846cbdf64c0f71eb7d7c399c5f40d8c17cd2d1067814ed5c7ac54b72a66f 2013-03-10 22:49:46 ....A 190152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0b423050f26a027be36067e26a8139ae765f1ee71df23d4f7289615ef0d3aca 2013-03-10 09:44:46 ....A 67196 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0b8c92dafffe7b9ad34dedeeaff01b965d5145245a9b7a028e7177687cf642e 2013-03-10 20:45:52 ....A 226304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0bb2117d9528a2344d82698aebd261f2f224989acb98738bfa2b356232d7852 2013-03-10 21:59:52 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0bc6623dc02428a5f852ee852b79f5ab5ab376911f2098c6f0998cbcb16ebaa 2013-03-10 22:18:14 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0bc8679c343899fac776f3a9681326ab27cc39eaf6a63cb6665392217a6f28c 2013-03-10 00:11:02 ....A 2560000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0bc9f940c5d1fe603f5e0ef16e210353178839396585843398743338b6ffde7 2013-03-10 21:15:34 ....A 1639936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0bf14ca5ed41e568389c25fa9282480424bb2165606d0af7f2a67650229e5d1 2013-03-10 19:49:42 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0c2873903121d49a63b1fee987c8d2c601c3c46e7ac819911db20fa76299617 2013-03-10 23:35:04 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0c49c5792eaee9580002b99ba5cf801b1bc6d16471a1b3025d10545b1389506 2013-03-10 00:21:14 ....A 127552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0c872a482ae3c5b1578141f405af1e5777477b9dace52e89c754db9f0ec3f6d 2013-03-10 09:59:42 ....A 152334 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0ca1deb85f9411666e4725f3bdc040f4a30cd44e40637b07539655ebf2d72b6 2013-03-10 00:21:10 ....A 348160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0cec4eb13c0411ca1a2e636f8ea103f001cd1f99331e9b63ebca52598b8e8d8 2013-03-10 19:56:10 ....A 1051136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0cf925e24792f90ef689c203ed392df61db41f14dfa141b4db88334b9f63453 2013-03-10 01:12:14 ....A 23012 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0d178e11d680781eab08eca365f3811ba1968316a81ee7dfe1dfa38ab876254 2013-03-10 07:34:04 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0d1967c833054261f9ee79ffec7d5d8b80fca48d52b3192861a3d8e76bac2ce 2013-03-10 23:38:52 ....A 6403 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0d6d93d5c9f042411ac4f26c074f65bceeeda276a86873fdec74c5a49177ee0 2013-03-10 01:13:06 ....A 148992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0d8696f015b3608b1fe844f4ad82bb042cf6e59ab95cd05900086cd07af0a50 2013-03-09 23:35:54 ....A 111904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0dc19318ad40fa9312fc3a861e6b7f29d6d2dd6864390f0b021b61537b9383e 2013-03-10 19:51:46 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0dcd2d1e4f944d181e7cda07144ce8b6c5a407598e53c4c19a2790f535bdee6 2013-03-10 20:44:46 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0ddd0ed760da7b6a437cbe5b9088698a56136ee75f05ed5d5e04eb3950955f7 2013-03-10 19:04:24 ....A 987648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0de838eb42decc8559e3b40c20044c1e1f33fc94f40bbc3bed5b42e63f5bfab 2013-03-10 09:40:16 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0e289432631beb543a68cb75290652fcad4d21e604f6802920e7e7568ef85ab 2013-03-10 18:55:56 ....A 881396 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0e90f8dc0cb20a1d6e2493e7fa45e621da798f08312ecdef33bbcaff067e325 2013-03-10 22:25:28 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0e9db0da3b47dbd691adfb3362601be7f55ed0f1e98afea01671d7df25c62cd 2013-03-10 19:39:16 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0ea542cc84e8c1be887ad74980ee77f694f14472dd5da39780d4582d75d1d9d 2013-03-10 20:43:46 ....A 92728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0eb099aae527077f281d06f153d88021d42480295d4162cc593fe0cfd4dd909 2013-03-11 01:45:52 ....A 133929 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0eee9e76012abb2a453043ef25e34f93c38c8dae3a60dec6ca55b2ae65969c6 2013-03-10 19:32:32 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0efcea02b4a575a01f8581fe3518e8fa321eca07d383971e768cf8e6b2c6534 2013-03-10 07:30:36 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0f22e44820632023f67a2e29d388e2c4a47aa4d9eaef8e2fc3a50c921e0fdb3 2013-03-10 09:26:52 ....A 1490944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0f29b51d3fe308e0f8549b24f43a9f84c953805655dc79dfc51024a2057cf3e 2013-03-10 18:15:38 ....A 54311 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0f3c76f3b8514b6992f9c1bf45fde7aa1aa16a3bf3d7363db7ad179e91aa31e 2013-03-10 00:05:24 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0f7fc6c77514c25f9d6921d242a025e45daf3b5d0bba999d719df5308b3373c 2013-03-10 00:02:02 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0fd21951176dc2efd6ed33c770a3eba5f74798ea507312aec12e3d89028fc4a 2013-03-10 21:12:42 ....A 601088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c0fff600eb7ab0b107d64c6f950a76dcc0d238c52ad1abdbb200f2838ee91bcb 2013-03-10 19:39:50 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c10555466ef91fb87d2b6e8139145f9f36345f2a861f6d68e3f0869d55454348 2013-03-10 18:42:48 ....A 151112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1055f9d74abb941979398cea9cb1d2c732618dfe9e02f65da845fcec1d0bd1b 2013-03-10 09:38:52 ....A 2694144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c105aa081d7fe282b62fcdd6e6dc4673630c759d4932edc6010abf73717ec663 2013-03-10 09:11:16 ....A 33040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c10b91b35e2f5b1c9196240ef63851e407663ec6f6e25fbb3ccf7e5a832417d9 2013-03-10 08:36:10 ....A 1086936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c10fb0bc115049650a9281c26e8e2f87f44ed95129d47fa5d2bbd6c1ac9dc7fa 2013-03-10 20:16:14 ....A 16464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c110d409c606017e0454271ea45496d5e6a27ebe9cc08007e9abc608acc81676 2013-03-10 20:33:40 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c111f7c5039d1ba6f9fc68903c03f1358c7e0eaa7423e66f6651f6e7146334d8 2013-03-10 08:48:26 ....A 66048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1174999b9c755b432e8144621f451ee93d069a19b736c7781e5e4da12380c8d 2013-03-10 19:47:56 ....A 149502 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1180cd53a381248d8a663bb449bcef425b590445c92355bbb55bbc947d4c20e 2013-03-10 00:51:48 ....A 716860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c11db8b92244b3dec42d71755598de5d519cf8ec69b6d326eed02b1674bd3e11 2013-03-10 23:01:20 ....A 919552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c11e6eeaf7a75e1a2f7b9ce395ea40e9c6d720b8cd09adc00454766a7a730bf2 2013-03-10 19:32:44 ....A 74342 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c12db64675931585158bd16420ef3d7dc9088a255fd76591b4a2aec3617b3e6b 2013-03-10 23:37:06 ....A 643584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c12e8db1a97d0238e3f8d65b06cdee7a0948d4c1c918ddd16d46244f4e0ff002 2013-03-10 09:11:58 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c133ee171598225d394da48280f7431b939a76979b1d900b6e8e41fd30503b2a 2013-03-10 17:55:06 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1383bfa92922a0ed0ed9c9cb5ffa7ea8dab54c673f0a63d8eec567c420cc113 2013-03-10 22:46:38 ....A 154112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1395f869434afcbb9fbce7b7c87b6ab2f30f88397a6358e9fa862cb8a9eb6cd 2013-03-10 18:11:42 ....A 1664608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c13f11471e05a337268deb2775504eacf4741815312da711b6c8e13ce2e90f06 2013-03-11 00:07:14 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c141e300ed9a7b118b973fdcf74cbaa79ec53ad44e0a3f749bed3275b6799132 2013-03-10 21:08:32 ....A 923010 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c147f52c6839a764e1dd15d56863045a25488964a116d51dc779c43ab793f2ba 2013-03-10 21:22:52 ....A 98896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c14edcfb641938c69af3544b37ad65c54251941a13ce4115bb27c24f7a544667 2013-03-10 18:01:34 ....A 57502 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1544a7cf7ab7e1f300a86528d351746fc8df4dc73ac8142621b4d4818f0e26c 2013-03-10 23:03:34 ....A 470016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c15569db5ef298cddc24378e307a4a4da74a81e4996f4fcf017df37c941209f5 2013-03-10 19:08:52 ....A 113152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c15d38f8eefaa651f2d463c766c1f64d1a9e70fb2a2c6fa688ab5effea599c49 2013-03-10 18:13:34 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c15e93ec8b9b632c5b913773164becce1b1741c46dcc98d5b027deae64d62783 2013-03-10 09:55:46 ....A 744960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c162103c61890773f521463eff9ccc19155834bb2d6e27962f4d16f379eaee51 2013-03-11 00:51:22 ....A 851444 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c16769079f52e3cf226a169f90015e177f72cc50efbd54cf2db15853113876b2 2013-03-10 22:16:44 ....A 864409 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c16bec359877f61bf7ee03537d0d0942f80bdea323b860aad72fb33f3f6487d2 2013-03-10 19:02:24 ....A 1843200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1730de0e58cddeff0942d221661f86cde026863f9031b6ca9dbda5f8766e242 2013-03-10 19:04:44 ....A 873308 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c177ee309c3c55cea43269b0689640ff0b60b4585a404888ae3ae696058c6d07 2013-03-11 00:20:44 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c17f4f49b8357eb7efb36cb70ee79f1e8a188ea2c976d1b361a4288a8acf6115 2013-03-10 18:26:28 ....A 1669632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c181270b771f78eb05cd3952eb16a724e065b3692e186b3ca5e0acebb0a15df7 2013-03-10 09:53:42 ....A 2727005 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c185a3ea08af3a7d9b44a34c5d70b38d5e0e65ba9df11aa4d97762c0a95871a5 2013-03-10 23:12:10 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c19a2dba41eae9ad3bfaa3b94a004a3b9fa4b955bd0071b47bc9bd17be64d2c7 2013-03-10 21:59:46 ....A 244525 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c19e262306f19e5678567d288b283f7c7845e049246111d03ddd0ffe94b54813 2013-03-10 23:14:04 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1a00e4fcd10b2d97b133995272d7b160eacf6bee3236a704560c2ed66ce89d9 2013-03-10 09:11:58 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1a178ed9c22b7c0ad5a553b6de385eb7065bf0671f83f00ca7eeafa3fa9ab79 2013-03-10 18:44:06 ....A 489861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1a3b5348b8ffd0ed158650336c1410097c9deadc299b5f389f1685693c5414b 2013-03-10 09:32:20 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1a4606a30bc1526ce5b884eb6310c0ff46fab775f52ac24febf9c9151070bf7 2013-03-10 23:38:46 ....A 996792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1a603d6730baf3b8848a3f06fe9f08772b029b0583931dc92f9b405b36fb4b9 2013-03-11 01:15:12 ....A 627712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1a7b899d3942254e0890f060c81e289acf3be8420b17f0019ce7f8f86132cdf 2013-03-10 21:03:34 ....A 726528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1acfc7b1aa803d6bbaea0ae6b9cf26d16e7b2ee21539fac00896a5ac04fc117 2013-03-10 19:37:12 ....A 394752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1b1a61e40d93ef3ff30e7c5a66c0ca545e74b7e0033e44685504d6dba506618 2013-03-10 19:35:24 ....A 3041792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1b3d22fe7c90106542ca644fe895cdc06741f2d174e440f7f765e8c62cc0de6 2013-03-10 09:26:16 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1b70230586945037353ef5462ab790bb32572cb734206ba25e645d48daee209 2013-03-11 01:49:14 ....A 557056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1bce10be6c442bda620e4b16bc26688943a2958d9acf28d83f29e7818f7d2a5 2013-03-10 22:24:52 ....A 423893 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1c257ce2cffb480a1576c0f09bd3d2f3df85554f2191eb5a30e0dc5edd6639e 2013-03-10 20:04:28 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1c438db7d6f3a70f05bdf96fed8934c5f1473a5fe6b1495b3907808d04a537e 2013-03-11 00:54:46 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1c5a3286f7db905e7b9ceaa53cdeeaa600d5dde21c7cc287d5d84e01ef8b62e 2013-03-10 18:40:40 ....A 114746 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1c90a03227734fda257b1b0a93adf8350c85c6937d7409286b39aea9f9f25d8 2013-03-10 20:49:00 ....A 635392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1c99d9d73cf8407cba7911f4d31118d54031052add5a3888442d76ba979397b 2013-03-10 22:56:30 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1ca11737e04b3b9444f91486813b45dc981e7eb3dd87663dfd8700d34ff2dcf 2013-03-10 09:03:54 ....A 211456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1cb0b7631a49ff80aedfbcfbed9de1aae2e93660edd1611447490ff274e9b8a 2013-03-10 23:40:22 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1cb8ca1be74f3e985af7d88c8260a40dcdcc535f9ace25ff439caed9bd3dc11 2013-03-10 19:57:16 ....A 760065 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1ccff52a5766d2da966598ca81c09efdb89d14b581ac71a2716382aeecf054c 2013-03-10 19:51:34 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1cdc74f77a15eb757cd0f32dfb77e90df5aa689693edbbfa705b860f8c36c1b 2013-03-11 01:16:28 ....A 1448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1ce2cd95f02deb147dccda3de00db7d0371d502c9d65e910d1e65ec6743d83a 2013-03-10 19:11:46 ....A 237769 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1d1de752b525f7661e5e5f5f85830dc2defcc2f01e371a72b9b3c3b3b387dd2 2013-03-10 10:04:34 ....A 2654307 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1d8613c69aad4ded15f8e510d4b6ad84a6c06fa678c8d3b815c75ab19464c84 2013-03-10 08:55:12 ....A 337141 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1dc26cee8856382db01b2cfeb8678e6aaae6ab7c0585072f491f5fd4028a6c2 2013-03-10 20:50:50 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1de5ce61014c49882d4f1f8b22b1b446367253472de43040c485223d540f868 2013-03-10 19:05:42 ....A 737280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1e8a4a55ce8e2cdcbe02e40dfabe46067122bb28b8a38656ed9f98f107a8007 2013-03-10 19:49:06 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1eaae9825ac05be3d256663d0a1fbc4f24d9a3da129115c7077ba7367539ce9 2013-03-10 18:23:44 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1ecadb1d3ab02b1638dfabc79eb5050644d73a0b71e1bf959307b13ffa5376b 2013-03-11 01:45:40 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1ed0055cacb0b9ee1c3f780722b948d319e893758056a0c767d08ae12a31c44 2013-03-10 18:28:54 ....A 184832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1f019dd3b5706269c95cdf9a5e0b5b2b63b6336f276b63655c3872acdea65b9 2013-03-11 00:42:10 ....A 81419 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1f155b51c19e8407338d6885813b967c5d2c1452b22252551709d6dbd628c5c 2013-03-10 18:06:04 ....A 152924 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1f4f5df8f10acd9471932257e659d1fc42cc93b7b6737266c5506007a8db2d7 2013-03-10 18:40:46 ....A 1646592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1f5ee266fb276e8137e51cb403a0d373c8b6e7cc517f855351cce4fe452558a 2013-03-10 21:23:12 ....A 928627 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1f76e7e76ee32e4d8a100e38fb734bec3359ab6348e03cd8bcff1e00085bd16 2013-03-10 20:59:40 ....A 135585 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c1ffe6c9561bf563f99971f6ce8a1604ce98bcaa9afa640981e21cdc086219b2 2013-03-10 19:08:12 ....A 171008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c202514bc62c52b8fa32253f58679180866a3abf71fc855147af29fd6d56fd14 2013-03-10 09:48:30 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c206cf66d8a4d42b3eef19310c58811eecfd7046e1ebaeb7908c7ccdbacfb080 2013-03-10 19:47:38 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c206f1cde19cf2d036592fc397f682933807c5d46d2bc7a8896d9b4b1a797cfb 2013-03-10 23:16:40 ....A 154112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c20892b21a5711dd4722357af46831cf1c7d5115d830d76e3055ddb95792caf5 2013-03-10 23:33:24 ....A 1057280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c20a71d273812fe1dfed29fa37f7d781baa8f3b8e985667846a4fda9a971981e 2013-03-10 22:35:24 ....A 1334365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c20cca957f1800569b183f267ac8351c431b54e41aa4830b4b82439f8863f4ec 2013-03-10 18:56:26 ....A 147132 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2112944515a3da7d45b236ae3bba4eb8ad6544fceee9bdacf063c4720fb644a 2013-03-10 09:06:16 ....A 751416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c21195605cbdb285179d4c63b03105480f8a89f1f19c6b47b6ee636785b9b8e9 2013-03-10 18:37:50 ....A 506550 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c21240dc30b95f7ad0dff54ae2640180fc0b01a1b6ea0f98a1da30ff12c50f2a 2013-03-10 09:30:54 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2179f04d1bc55ab7dfc4ed27af0143426159a20e6a566462c5bb5f51c86c38e 2013-03-10 09:31:24 ....A 519680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c219449ec8d59c1f24d87033c4d55b0d3f7b7ec9c6eb03f354d27bc93f59af6d 2013-03-10 18:48:34 ....A 138752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c219d4b9587757ac869e5f76fa9f4b0d94e64f52d965a27a9de8abb1156e52fb 2013-03-10 17:55:54 ....A 31609 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c21fabcf0119f4a1f059ae4f5beda37c7b298f134dad3820ed166708748a5480 2013-03-10 09:52:00 ....A 673796 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2260b6935800e50555417cc3d58ba2af2239f69e92a3c6c46c2189b1df5572d 2013-03-10 22:31:56 ....A 37888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2275dd94cf798d61a10944ef6cba238b76a0b1d956643d90bec384925c5690d 2013-03-10 22:42:34 ....A 254464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c22dcd9e7373c6b193f20c14cde21190f90ccc11cea7329797e4e30720756552 2013-03-10 18:00:50 ....A 51218 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2338d2b2139c813fbded1f71eba9cde417d66e9d09010195f111af80471fa55 2013-03-11 00:18:30 ....A 842240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2341dd7e9bf15ccae46b06ba2aab370a6712d9875f1571f3edcbf7b73a0ec46 2013-03-10 17:59:50 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c237ae1d69dc44f426feb52c0e3936a5f79ae10d4563ee95345bf972893e8f00 2013-03-10 22:41:34 ....A 87371 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c23873a884c72383ac34bcc01c9b1941c59d09a2a1e626d976b872318f5bd167 2013-03-10 20:06:30 ....A 1363996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2411d4d2e3bd33ad632d81dc4cd80418dd460e32aad287aa66f5de0344d4699 2013-03-10 22:54:36 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c247cbd6b02d726666868b829ecdf0dad3b08f1769164f345f3f23c89772d356 2013-03-11 00:13:32 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c247f597d852e44aeadd90382c61bdac309f8206cb322cdbbfff7ee29aad4edf 2013-03-11 01:42:16 ....A 267264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24988a52fdbade2dd5621e1a857cbfbc02f768299b15ecd1b42d70f76d9ca1e 2013-03-11 01:30:36 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24c2935042dc6242a1276434276845591e7e15936e2f526e667ab3eada5e5a1 2013-03-11 01:20:02 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24d5f4061f1e9972c2521813806d9ac6caa4f714b62d86d1f4bb2c067be214f 2013-03-11 01:15:52 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24de320db78036567700cbc6b4989fe7265b7e45fede064dd41f4cd8cc822bf 2013-03-10 18:32:40 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24e114bcdfd1328740974cf014d6f0a1d1ea3d888b234595cd8b82b3bac7bcb 2013-03-10 09:55:02 ....A 489472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24e1854d143169e4c64d4a645607750828961886818c942a5f831f490406984 2013-03-10 19:36:44 ....A 344064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c24fdd45bfc94f4524b89091356c8d510b0a1dc300c2bd207d4c7b7580c07e1a 2013-03-10 09:21:06 ....A 404866 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c258cdcaa166d9f0bee03b412b86c994efa989c2e4cbd25e1cde6173aa35e647 2013-03-10 23:08:36 ....A 74888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c259b85ed3bba2c8e3d61d63e1e87d6f530c813d55ad0c162314cb92edd3d9f0 2013-03-10 23:20:42 ....A 356352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c259f4566062f639c7f3e0b915e12b347216a82c8b701349f745541202ee6c0b 2013-03-10 23:20:50 ....A 848384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c25a5f22545d2c7cc39213af677028a2dfeb1d673ef2365858bde95495daa016 2013-03-10 21:28:14 ....A 1439458 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c26190961115fa3425d7961077daf95959cdda0696865eec79106b7b911ef9c3 2013-03-10 23:57:26 ....A 167048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c269afd6d14d810070caa37555bf569309e1efab58c2748578def8bb14854418 2013-03-10 20:56:08 ....A 66048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c26a53ca309cf70772f0994f2bc4563713a8b691324df76089bf8acab1edea78 2013-03-10 20:39:06 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c26d59c151c3cd558d0d178c091310ad750994f4ea3e96502fa345f7a6519fdf 2013-03-10 20:31:56 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c26e8efea9d742d7ccb6a9f137355e175d505a2abb96d2ae2ca75341bb3a83d8 2013-03-10 20:24:44 ....A 14080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c27375d6df19a722bda24f19449bf21175bad768373af6f55bc459ca35686ea1 2013-03-10 09:38:00 ....A 964088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c27530633fe064f80ec196243b570d41d011a94b5671765e47fea8a2cfc46bbd 2013-03-11 00:51:32 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c279d5f524a163bc069c242851dda299608367373fe202bd171c32e503ad2fa9 2013-03-10 20:29:34 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c27ef2a9e03c79c5dbef30a74d6748d87105b841379b54044d78abeda6dbc268 2013-03-10 21:00:42 ....A 1442816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c284c42f43f26aff425d62f2b6bf711dd2e2cc2ca6eb1ce58678039655822a6f 2013-03-10 22:40:34 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c285e27c095b17ce3d458acba48b1e8ea501bc6eb3986115b9493a11fc62cb0c 2013-03-10 09:16:34 ....A 2916352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2861b3419bcabce98ce4a9d44ff38d1ed5352101a121c09b9830a7294811557 2013-03-10 09:20:12 ....A 3755 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2862c5c7d6e1491466e10f37084d45f0d2cb0866ae2c503509ffd024425cd28 2013-03-10 09:26:10 ....A 610304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c286bdb56dced702f69c7dee74b4bf7afcdd8fae8a66d8361c2318a7a6e1e27a 2013-03-10 18:54:54 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2888f6a682af55ab9080cad2240180676d8b1490470a15787d426c22d817489 2013-03-10 20:09:16 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c28c8a5c7651d4063d0f214567a393cad3cd9c00ed0637770f09477c306adcd7 2013-03-10 19:00:44 ....A 872448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2930d4635ed6c3aebafdb60295478c7e76f75b2836539db367b24c6e691f731 2013-03-10 09:16:28 ....A 19962 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c293bc72ce159143f87c93e0bb168f4371fd70cd352e6ce95ed307a4ef2c32d8 2013-03-10 20:27:00 ....A 80896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c29463229c33c0f0adaa9c0e2603a20c9d1095b9da2ea507ae717964a9aceff2 2013-03-10 18:56:20 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c296972d2f3f4532c9e595827cd968df2c6f0b4243eaa22e1828dedc78a967ed 2013-03-10 09:10:20 ....A 503808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c297e41e5ded15f019be22ecd1bcf4099cbd3a71ee5f05deb675e89c7f2f955a 2013-03-10 23:27:08 ....A 1314816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c298c1b2fd686e93907ab344f7d4a3f33faabc89c895c9da0c5f7b959d6b21c9 2013-03-10 20:47:44 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c29917c46db5f5a326ad5eade3c9049a5b21ceadb7eb710a01545747a682501a 2013-03-10 19:39:26 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c29a5bcf4eb246b6b9f4cbed6d9fbee03281be6e2f025f5695f1a18d0d7656d4 2013-03-10 20:34:20 ....A 671744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c29b8a87718582070166794de2c74b43134cdaddcbe566ed1da761b3ba13f17b 2013-03-10 20:06:46 ....A 1359872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c29d5cb68a087a087698f1bd4596a6c6d04e311d3d209c2c009e21e615948f5b 2013-03-10 19:27:36 ....A 60178 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2a4779768bb6d0d7ff3b91bf9cf66e4af352571ef7383338c76f3e15e0a7aaf 2013-03-10 20:49:52 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2aa81a9ec83893dd96c213ca64289c8c8eef733c62a70e397a2a315f48545f9 2013-03-10 23:59:44 ....A 94722 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2aca90b7999010858b3cae8c1e39c808abb5992ca230252d2b045d066d6cc22 2013-03-10 18:39:16 ....A 113792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ae624127502daa61970910edf24ffd39c5f7173b6180d66f0d31237628d38f 2013-03-10 09:57:36 ....A 172032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2b336d62981bad8fe34b000503a9c34b00daf4f8240a042c5d6a87ea3a6b20c 2013-03-10 23:38:28 ....A 392704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2b59135fa4406b4f5ea4a954b399fdde8733639e3c5b9a36b168e4b3c30faa3 2013-03-10 18:11:26 ....A 1597440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2b5aaaeb0f8e0958bc537d471ce5b507c7bcacf6047ffcf5a46d7fd99928cdd 2013-03-10 20:41:10 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2b6fa4cde046e80150551f5292d702137f317fed0c359048de34c277a3b20c3 2013-03-10 09:04:52 ....A 523776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2b83cd7ae4af847683c06132ee4a74b31978dc1ac5e9d1d7746d91e0b06b6eb 2013-03-10 19:32:22 ....A 182272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2be0f91a845623e61f6c328f6a4dc119423807949df97c3f0edd45f05ca59e6 2013-03-10 09:06:36 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c16fbe0869e61c257c1cfbfd6b3712cd72e328232965b1d13fd505d9363211 2013-03-10 22:37:06 ....A 1007616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c198acb831191fa3ca444492f2bdc3c6d744f7c522c8e2c2ab9613eed5bbf8 2013-03-10 23:05:16 ....A 895414 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c1b1d0a069be806c5ecb57eb13de4e0ce0b8853576dce2606bc4689f06d3ce 2013-03-10 18:52:06 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c26534e9a5d4c67e7a8c2654119440b12ad20aa2c28b404294bb994daa669c 2013-03-10 21:13:06 ....A 44800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c350b3e6fde4fb5790c50d8ec811cca37005303c0ded2805d3c2a17a577bd8 2013-03-10 09:55:30 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c41ebb46130cfe8a6e79ca3dd4ed88d05ce25ce8b7f29bbe18c6d997d17e64 2013-03-10 09:01:18 ....A 1041115 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2c6bd772e112aacbb0d45072299f18b8154ec36e5324eb4d8431b480988c327 2013-03-10 19:50:02 ....A 1515520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ca763856f003583b7ce109c999fc5917fe3a2528410cac465d6974042e3d96 2013-03-11 01:32:16 ....A 34730 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2caefccd74d91f6765deead24016ada1aba88686adb0a7315284dafb02a4ea6 2013-03-10 19:37:30 ....A 152064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2cc7515a16526faab6e541aea0049d3e552cfced43ec3562f873872ce06ed1d 2013-03-11 01:07:00 ....A 29531 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ce2c68eb11ca256a61d466dc86ce1ed0bd9ca97252bb5067699a6b246c0d9f 2013-03-10 21:16:14 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ce3484a64c15304b8029b7f4fd9379fffe58ff83e6c1d17792d273b3048c77 2013-03-10 18:34:50 ....A 61968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ce5585c28dd4aebd1cdf3654ba3df46dbb69dc42231c17e252224651f06a27 2013-03-10 20:52:10 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2d0d8430bb99d6b562d43745eeddf7737cadd5919782d5744269865353059f2 2013-03-10 10:00:28 ....A 500736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2d10bdda466891ea42205255f8d8abc4b4b8feb334a8b3dff5cd67b72efa64d 2013-03-10 23:43:50 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2d269b01d88ba7f0aa0b4bb76e5de2d079da0758c1470177e20020d72b46498 2013-03-10 09:23:20 ....A 31573 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2d6a9019700fce64747f3cab3e20789fdd824a03f5efe9e1521823df37bef3e 2013-03-10 19:39:36 ....A 942039 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2d6e601b8a2316b7ce58aaa779250c4e34fa72fc8effea4032faa0899648620 2013-03-10 19:00:16 ....A 382976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2d8a112a47bdc193d8ef2205ab0f72de8bcc61071e60028b3c08c1b84d448fa 2013-03-10 10:06:38 ....A 597120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2dcd2f1622f5fb66c8e29ef96c66fd9fb61231b15c6f77d1f00ba7352904a4a 2013-03-10 20:36:48 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ddeae1fa8f8b8d38b5ed8572d8ceae7d8bb899705f5d9c69e4a2578ee0e254 2013-03-10 22:28:42 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2defa1b7b1125e15b8183ed0b5c031ee6dbe808215acbd98c854ca11df45563 2013-03-10 09:52:02 ....A 219136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2e1f35e9a3507facdecaa690162627a2d16962bc32a60737c9c8e89b8b2846d 2013-03-10 19:05:36 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2e369c556e66c19de1956a8ca789a0cfbfeb8a33297c03075fd0df881150ccc 2013-03-10 09:12:46 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2e8070d465c381864f775b31ba302baa66de1a815bd0a05a75db7191b48c796 2013-03-10 20:21:02 ....A 107520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2e8fb377f0ad18c861a497b66361a87e4ea84782865cc3156fb16ce6d4923b7 2013-03-10 22:39:58 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2e99c045fab98ed59e9e12c6e946c749358e2f63dcbeb22a49cadcbae1c6929 2013-03-10 19:51:30 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ea69da54a8e2ae6fee56fdd8c4089797ce50992fbf23ed3b1ebc3a593368fe 2013-03-10 09:00:52 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2f080565856d325d73c1e44bc7603b9a892e680f40105889c3422144c1a9fc7 2013-03-10 09:02:48 ....A 289737 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2f314ca6e49add3e2d83eb1bd73d3611c663a7677aeb3ad6c1c32c18b4596f0 2013-03-10 18:55:20 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2f67fdd1cf3297ad6c7fbcaa549c069600817c4017eaafddf067c3349b2655f 2013-03-11 00:02:00 ....A 148304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2f6fe7d24de9d9769f6e7c0e58cec0b2943b4e981cccd1b4f06c96ea42b90b2 2013-03-10 18:16:04 ....A 39936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2f8906aff86857e553a64407073e9d607e4c9d5f2a8c590066a8b0beef25413 2013-03-10 20:05:00 ....A 582757 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2fa0ae8e2c08410b155e864d6e935aab1a1bf96fe3f47d1a6c9963dee879228 2013-03-10 23:43:34 ....A 1263616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2fa26d8be93ef4560e74f99ad8fa30a07d0d6b0ebe9972a4463db7a6fab473e 2013-03-10 09:45:34 ....A 382220 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2fb750a161e57fd896d992b3c053e57c66913f59d4f71edacfeed31ad617002 2013-03-10 20:11:24 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c2ff191dddfecb18ba1562a5d9666d68381e1bdc1b575dee7c0b4d00d15f9a01 2013-03-10 23:02:32 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c301256a488226ccaa8d9dbdffff9249e6385db0d46971549a192f6e21bf1eca 2013-03-10 09:14:16 ....A 36424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c30650b3c1fd5d79e5fd775b2952ea10834482cde9a3dd2d891442a07ca65d6e 2013-03-10 22:48:56 ....A 668160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3072e422d25612f735bc3b3fec5096a97900fcd9785921bcc076c2e913bb336 2013-03-10 09:19:58 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c308d0883aab47c2263fb2d9b4ad6f6c49ac7ef3a7505161c51bf1ddee18e161 2013-03-10 09:36:22 ....A 448537 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c30a6e65616ef577d1b92378987e223db0d8058fbcc7b619d214dd83e62ab33c 2013-03-10 09:22:58 ....A 227262 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c30b0e139d831788d70f839e1cca0367a970a996342160b7fc5b2fb7fdd11e35 2013-03-10 21:13:34 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c30ceffb5d9d8580f55ff873600b7380470af1ec805dac57f9826e54aeb44dd0 2013-03-10 18:47:00 ....A 3934720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c30d721a2acce36cac9c5fe28e64653b080bdbf605b7bba60139852df33fe87f 2013-03-10 19:03:18 ....A 2381824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c30e51cee5a788a58842649a28a00bf5ab4fff60afa895aadbf75539f129cc20 2013-03-10 23:29:08 ....A 921841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3120c29523a6407015e385ec420a65ce607c77d76aad87080d0a0db80d1d31a 2013-03-10 21:01:40 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3135199cf568246b595265e6070e21423e1562e16c5f3235d160877d41ff879 2013-03-10 19:57:14 ....A 164593 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c314c122094db6f41dfbfd88579b98317be321799244908ee68317855bfb13ad 2013-03-10 09:36:42 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3158eb78fb5332dacb1b49a2e185ec7bfcfdfce6026cd7765cdf5c7f850592d 2013-03-10 21:00:58 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c315d8141b8b9216bde03f0e91be8dc8b1d0071dbfe210809c4304b80bd5fb21 2013-03-10 18:14:24 ....A 670362 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3190de46e63c652c0870096e746b696e9435b514d78ebaa7027428f6b3e0a78 2013-03-10 18:19:52 ....A 17928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c319a3c33c38bb22904803dfaee104832228aab69816d06bb65ecc7b84e2873e 2013-03-10 19:27:02 ....A 862044 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c319a81353dbea0a0ff948456f6bec433c3761a5fb8ea93d0e0b5ba78490514a 2013-03-10 20:27:14 ....A 360829 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c31b3c4528c76e4c31119bcde805774156a47f5ab470c53d28b6850840a53b56 2013-03-10 20:05:04 ....A 1086976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c31c35ff713f9cc848f3f8933de0117e28dbc7f7e885be008c13f31d630002ed 2013-03-10 21:33:40 ....A 1419961 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c31ddfeac9cd78b53d9dc7fe777891363a067afe29ae7b319970de6ebca169a3 2013-03-10 18:43:44 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3218130de4f7f49f343e2bb5a6baee23fc67285c8f683c055c2361670627bc0 2013-03-10 09:10:14 ....A 107520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c321816dd148c3518366b9132cffa49b6d99f08874325e28abbf10f113764f42 2013-03-10 09:42:00 ....A 5072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c321bbefa578924896cc2d8479e9099b09123279183e12b9d5caad9a0815b5f0 2013-03-10 09:14:04 ....A 471040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c32afd40ebafc8558c68c4d2db5009a0e896d25373b7927384fdab49710a5d0a 2013-03-10 21:02:48 ....A 1325056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c32ef900ce1de07fe5ff558284b2a72a7ed90dba688e5f07af6805a3dc850751 2013-03-10 21:02:28 ....A 534016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c332988a03a0cd4498ad0ff26e2c1fa6554ab1c41f2475b221b7653e905288ea 2013-03-10 09:04:14 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c33326fd748d7e4b21e0b78d55ac01b3fa431da8432a05694a5d55dad74c3ddf 2013-03-10 19:55:34 ....A 13824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c337e66eacceb9f21434052f2ee36573120c0e133469cbd0c286bc4ae2d322df 2013-03-10 20:55:24 ....A 791552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c33919509f671af84efebcc7e72b7d6f104f18fb798bab114bf7f40856644b39 2013-03-10 09:10:26 ....A 132512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c33a40f47060fbda15d2d5910955eccb0ec381e28b9f7032956bea7ea046e75c 2013-03-10 22:37:50 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c33aec764cc6901bfa1a57c371e484772859249b050ef27d616e3cd815a09e91 2013-03-10 20:49:30 ....A 2584576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c33b4f0424216809663e5101911d101f4165acdff4093879c62d368f8d650e81 2013-03-10 18:38:42 ....A 822316 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c33eb7281f8c276e0b4c9620290fd81b568b392d5147b29d7aee226c47a8599f 2013-03-10 09:02:42 ....A 267776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3412f386bc5cae8f45c9922b36252305c63194e46a748dc7b330457820b6926 2013-03-10 09:43:38 ....A 3218052 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3421c14f3182b43ac5dc63b0ecaaabb0ae38275b52621a2a64ff6f98759450f 2013-03-10 20:18:52 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c342a61e9fe6abc041644edc8ec2cd617b4c7c719d15e807f24acd96ce178b6b 2013-03-10 22:47:58 ....A 349774 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3467710fbde80483bbf5736cc5596ff261879ad3aad893fe5e08f5900ffebac 2013-03-11 00:25:28 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c34d7931706a2f9fb6ce5772eac4dad35720b18551434611798bf55b29c06eca 2013-03-10 20:40:34 ....A 126460 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c34ebf97dad4cca3da7b32d0b801c90463e2be702a1a94041a1dba2a92bc07c5 2013-03-11 00:02:00 ....A 150528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c34f2b9d98607cbc33dccef792a7e2b195b3aa1df86506671de76afddcdd4992 2013-03-10 09:10:58 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c352dbcdb2cefd30f41c150ce65ae3c216182c73ea584b5f1981caa76d4460cb 2013-03-10 19:00:54 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c355f34cf5c2f9b4cf4f9bebfeb9592a8dd15e9a155bc6e21f7dfdce3e11a335 2013-03-10 09:27:46 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c359d42e72fa980bf80c03a801197ab65cfe2d0f458ec2133a1ff5c8dbf4332d 2013-03-10 21:15:54 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c35a3201961608f586cfbcfef4dfa5c5cb916217a86fe3ce5e8a60254757a045 2013-03-10 18:43:36 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c35aa0ebcf65f62a940b1aa466164950681dbd9dbd4b0e1e2b1376d1839d6e5b 2013-03-10 21:20:28 ....A 1343488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c35ac79f2ffc1d2b594e20b003a54236c512f3904c41af5378841ef4e20260ca 2013-03-10 19:09:26 ....A 551841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c35f3f0e3cc38de98bcee2834db5dd970fb64bc4e7c9bc2b3f1f9cb1dac8be5d 2013-03-10 19:57:14 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c360e0c43fbb929f09a74c9ae7892cbadd395684b9c018970c77733b98567a83 2013-03-10 23:42:20 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c36139c326bac9869527e8f8fdd051237ac9641038a4822112c56f7c9d7a30da 2013-03-10 22:52:46 ....A 35564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c361f63fd916892d12205fe74df04ae2b9b3586a618c20aadd7b9f94199c143c 2013-03-10 19:06:10 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3649f7901444a8f5f414beff519682f65db7014aa92acb0a769a3f56f9d7768 2013-03-10 19:55:54 ....A 26836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3710cc27e515ec8bce93c4c82e4b1e903d6106242e7f614b119f2d88f3cce62 2013-03-11 01:25:22 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c37310d6e87c11e46b1eda76cd0065500f0a7e51e6ca432a93113529f2c887c5 2013-03-10 18:38:46 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c373a1d8fe28b744f4ef6adbf4a2462f6c95e47f8fd8879b5bf3e8dc76f12fcb 2013-03-10 20:10:38 ....A 307712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3760cab2f297506b160cfbd883c3fcbad90efbf93f73983ca91ba2d5e9348ab 2013-03-10 19:50:24 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c378ecc2cd10a3120e5ef0bf1500c21f6e37bfc5568b95ca4020de55fbef250c 2013-03-10 18:46:42 ....A 102406 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c37e3f72dc2087d8a98a58b2ab2df6940bfa84c88d75484fd22709f24418776e 2013-03-10 22:37:30 ....A 670720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c37f8c06811b903d7f7c7c01ac09c1e7962f0b13e6cb3592313545b10f7c2d5b 2013-03-10 20:42:46 ....A 27136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c380d2d66511f6a62d6a9a2a841a0beddb4945ade8e5454b65c2b7d33c7a6e0d 2013-03-10 09:45:22 ....A 580096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c38153074a9e3372c40e58dd78cf24130785b54e433a9742dfce18e7a1d2c046 2013-03-10 18:20:06 ....A 40448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3829b30b81534d38f2e0b2559881561218709cce5245377124bd5925de118f5 2013-03-10 22:46:58 ....A 79224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c387531818453f2d025691440150a29d8134e1beb7f93a8d80ea23306b3d2131 2013-03-10 20:23:32 ....A 24562 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c38887c286a4e892d70c260d6a74ddb90a3402d39f02ff2016a923f1a85d64d5 2013-03-10 18:54:02 ....A 502272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c38ce84e7ef903429c73e6fc553acec384da7613496a02935db9162f2923f05e 2013-03-10 10:06:22 ....A 445440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c38d4468986e85095c095301d52f91102f44198686f20a0b9684cde032ed7425 2013-03-10 22:23:56 ....A 247296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c38fbc819a65f44d40e17ac899912fe675e6deb304e3e8ea7cb4ee77048659f3 2013-03-10 20:10:34 ....A 35328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c39049454d318cff7e4b3cbb74a81eb8d85eeb16111fcaa909c419738edee2f6 2013-03-10 19:28:00 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c39275aa32d0b7075b7f85ec7585c3998e7ec692396528c38c28021569d0d5e9 2013-03-10 19:56:14 ....A 253952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c39e52d20d4b22f3f7258710fdf798334b8b1570ef1850e2bc38f7e9a82805c7 2013-03-10 18:25:00 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3a0e27fcbf66f2e9507e53713e3a1a7d9fed831942be9cbbbbeb46995f014db 2013-03-10 20:50:44 ....A 149179 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3a17cbe88c7e6288e653ad558326ebc004f4eddc52a32fb91a76b159f33615f 2013-03-10 21:13:42 ....A 1807007 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3a3b8ca12bda09f05d742d21a8337fc5bed82b5e8b771f7bbdd9cb44bfbc1f8 2013-03-10 23:03:40 ....A 5437952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3a4fac802fb4995769c419acc2bdb14c85604d47a9dc60fb2f1de77f562435f 2013-03-10 09:10:58 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3a5cb9e5dc6f5cbad72d33b908fe79becb3fde2435be4f950008c16335af12f 2013-03-10 23:58:32 ....A 85130 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3aaf215a34816e01931fd94b2b40f63dacc2b638c18b2960ee0d87b53c2883d 2013-03-10 20:17:32 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3abc6d6d16017579f9d8943e90d47b218d54c88265464f431dc2426fdfe5481 2013-03-10 20:10:16 ....A 685568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3af203a74759db1fd18a0a40464b7c821d3db2c3f766b0ac1d29e8c14f2e327 2013-03-10 23:38:16 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3b0b21293469d2429179aadb29240bc56bea1e7c65f49d035f1d710f29b95d1 2013-03-10 09:24:16 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3b1fbda61033da78f3f700aae8bdcb6a9c3c11348d31ff28c4c19498d5647fb 2013-03-10 10:00:36 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3b311acf3311eaffadff28d0a22d3d155ba0863df9ecba0c9afefc302f5a362 2013-03-10 18:16:34 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3b4a63c86ae36f5ed240d9b27f47af59aac3e1a39562f65ff93f3d264913964 2013-03-10 09:25:00 ....A 389120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3b6f442bc910c93cc33bbbe3708eb993596c99a2377d771327b9c0e689b8609 2013-03-10 22:46:38 ....A 49109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3b86cc3a6a3926110b762b8032c7db68d068861f788819746df03108c3e13e7 2013-03-10 22:15:42 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3bff9062425c7a1e9d437e533baa51daf8be09ba12d6abae2b4508c6a55e576 2013-03-10 23:45:28 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c115e026e599363b9bb0eb2b7e09e48b8db5bc3011b7ffd22b4758a803349e 2013-03-10 18:50:28 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c1f33838bc750f958cf2a0553a420516ebdff2c1952c7f7d94d505fac2a15d 2013-03-10 09:55:32 ....A 42280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c394855eb02f57c22e62d6c54eaf20f68f00c5349012f2b19e4b89b33e9b18 2013-03-10 18:29:58 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c481d7714d2ec0061b4f9bb8a9e51f8dc1da64dd00e858f4251cd169310ed6 2013-03-10 21:21:14 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c5e3f16517fc9a92f61350828447d8cd5dd880fc79156a493fb42c84d7c181 2013-03-10 20:26:42 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c631abe960d3d979614e5e9b8b7a2fb7c49b476c7905f0e802546673d217ad 2013-03-10 20:26:28 ....A 60928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c67552631dedb29e4feb631004d755d64ef42d57291bdee50078d25619040b 2013-03-10 23:46:46 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c680137e5d92298912870aa605d4ad1763d3f54e043963343f023caa598ba5 2013-03-10 18:01:48 ....A 532992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c692400eeafe39f065b9bf24a4af7ef5b9e8a6ca6488f5443b62e5ebdb18d9 2013-03-10 19:34:48 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3c9da169e938fcb06afee8108eb477d8899822323f53ee8740d292c50e155b4 2013-03-10 20:34:46 ....A 62203 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3caef477dbc8ba3c18dda2775d73de2200210fbf8d80762d7c1b6f3a60ce300 2013-03-10 18:26:00 ....A 603136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3cc2fb86f11edb2eb35b16864f1cd03399f0c6e36aaf1d97072289fa244d874 2013-03-10 09:58:40 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3cc3b61663645bc1f91ea8c07fe0d1115cd66dd7710effc1eabe9fc3564b9ae 2013-03-10 10:02:48 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3cd5843650de70621f3c2dba48ace0b6216fc02d0c3db3a9e28b5d6c8999d0b 2013-03-10 09:17:34 ....A 48954 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3cde88069a0e83492b9e03fd130a2f1833f4acb99cfaf039dee22b54a45ef6c 2013-03-10 09:46:30 ....A 728064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3d2af421e9dc4e1f52fc1ca03207e0214de7d4844588baf8b064479427c2dc1 2013-03-10 09:34:38 ....A 224256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3d4c63e4e59e2492ed4d26aa6f04fe57509639c454005fcded0d8bff76a3a5e 2013-03-10 18:10:36 ....A 485376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3d4f91e10682f2a4a80377fdb20b920e9167d7335a1064f83a6e75dfd162b54 2013-03-11 01:13:58 ....A 99197 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3d6725746f5a72ecdae8f97ee8f18327fce27868f212dabbd2555a63ce182df 2013-03-11 00:25:48 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3da93a2e7e6b642ca867780153f0d636a427da18e8d31f7b80ad058ba5d18aa 2013-03-10 21:20:40 ....A 132565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3dcda636750cf872e47905e1bd2e48f6f370448f232c781e845fd2990badd26 2013-03-10 23:44:18 ....A 772512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3ded17975a8377aad38b2226e8f646758c3cef33a9341fa431779d95c31585c 2013-03-10 09:06:12 ....A 47421 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3e1f9190c9326b70595986552ce6eea027151f4391c8e2166c8aa20fc971a08 2013-03-10 09:56:34 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3e414e0492ad704e94634971e27680a08989dfa2845e7504cc3f12b7b59553e 2013-03-10 20:21:34 ....A 65024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3edb4f728b7ad5dc9f7659b54e3777d6e3f7a839d82d0deb068c15b3988e616 2013-03-10 19:50:08 ....A 6646784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3f47c0a16568111788212ac53d243ca341a4b2d942356058ff31e9890c07e6a 2013-03-10 19:56:04 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3fb08c889a16d0a0a14ded25f5e4a221e8ee55514d31a525a6765652dbaef36 2013-03-10 09:32:52 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c3fdc04ef224e961468dcf9be99ba6e65a436ed34a23fa8dbc7b55ce80527486 2013-03-10 19:58:34 ....A 706153 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c40e33970b43acc93ec663717829802b985731cde127209b77c3f00235314067 2013-03-10 18:32:00 ....A 324096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c40fe7005e46e102b06eec6f91d8686b4d2142f620b561fe9e3e2c1a4124ee68 2013-03-11 00:20:10 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c411aacf14a5ab877341b9585b5aa9e1c38356fd7af13a5d5e0f66ca7c3dc503 2013-03-10 09:34:18 ....A 400384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c414612516dfdbb8a170da291aeefb75414570cbd8dccf38c8320dd96da00389 2013-03-10 21:10:20 ....A 261740 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4174e02336c967265b2527ea09726cd33713a892a1931143b932376c596f75d 2013-03-10 19:56:44 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c41b2d10f91abad3ecaa05c9f3d7889805926db7b73051261c9d6aa5ee263943 2013-03-10 19:28:16 ....A 500224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c41f8b6e32824abd8bf5ec39a6b684d70c77e8f3ea302ad137b835fd3022b871 2013-03-10 09:28:10 ....A 41204 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4242e8443a32661ed1814d81346545870b240032aeb6d502fc7da0f6f124cdd 2013-03-10 22:27:26 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c42e62184d4879e61028bde2159a61e40c9bf10ec8f708e9230cd46c57053938 2013-03-10 18:36:16 ....A 138082 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c432e684b2f2d59e4c55139ac9dff13373d66a1878c53ebd800132a0eec629f3 2013-03-10 22:27:54 ....A 1136511 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c43a0bf1165a3d91e69d0197e9115adc22c131bb457862bc9d830377c5ff6356 2013-03-10 20:22:26 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c444da8b1cf2fcc44efa28d13d9055e6ae0c0871d6feed3ca5525ea3247baa8b 2013-03-11 00:01:28 ....A 386560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c446135a92da62372e31c3a8f17f20afef24f2efaf14bccda58b7e2fdb0d4057 2013-03-10 09:49:06 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c449be79ede43b970f27aee6dc18ca50f7ba481700bfd6ecb6220dcead151712 2013-03-10 20:56:18 ....A 894976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c450d3b3d62d1672f9968cbea7adaecd8ac65381c90ec7bef837af4ee4715238 2013-03-10 20:55:54 ....A 916992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c451db4cb60e835c688d0c8aef00e24d42d9daf2c208444491b6bcc8a416fc5a 2013-03-10 23:57:44 ....A 582841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c458ca81f2ebc318e11dea74cebc771d5d7de71708193b5f383ec90369502bdb 2013-03-10 09:12:56 ....A 1916928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c463781e6e7b4a41c5f940fd40b34a5f24f5d7d9b918ba6448a9200cc250845e 2013-03-10 22:50:16 ....A 675840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c46b3be5a314ea40b7c129fff452a944e98af1ed5bba5a35716f1f826abfa906 2013-03-10 20:49:40 ....A 4292400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c46d1f592985742c52d7d2a0ab440d3ef8679a6d7802f83d5ee341f03279b401 2013-03-10 19:32:40 ....A 330241 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4781d80594f3bc9375f5d580ca4dc0181753a8d4ae94cd85ddb28a435e85def 2013-03-11 00:14:00 ....A 419779 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c486fec1d1d0b22fc6b30ce64a3cb4eb4feb5d5b86f04fd2ebf76e22b77b519c 2013-03-10 08:35:04 ....A 29824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c489dd5fe57cf9de2f7f2afeaf58764836527f249e07c1e8a411bad1a5820e10 2013-03-10 21:11:16 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c48a6074e04af24fd0aaaa91caf81c5a06d767ea18f30fb4689af8859071e8cc 2013-03-10 22:30:32 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c490eff0e920a7bb44913362761836d8c2bbcd594c73ef4c6e74924288bb6b63 2013-03-10 20:30:06 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c496069516cee68ee1c2f20137fcd09c51fc2fa5d360b9edb23fc875430fa209 2013-03-11 00:15:10 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c49758b3a84a4f6b22186b1d9c14ffa6671b0b83bcf7af6f2a691b92c9b7f0f3 2013-03-10 01:32:24 ....A 753716 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c497d8e1ac9e65b2735386ed033f0a85f69326b9b2e0f3a42c4e62aac24f5bee 2013-03-09 23:12:22 ....A 843776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c49b8cc69c986f9ac6fbd3a10f36be59ed4cf3a629f5764ffd6acb2ab2e47470 2013-03-11 00:08:16 ....A 29755 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4a23eb196eb5901e10cf0dc341a91193c261803fe224ede9fe00d434164a8ca 2013-03-10 22:30:46 ....A 79360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4a2dab72d44b3b8f98c506830b3c7ed9015d0a75b22615cef1a49fc537002e0 2013-03-10 21:15:08 ....A 72192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4a5b9e86d3b22f74fd5d592e5bb75dcfe8c77072382ca7ef96e44da0ddee586 2013-03-10 06:33:10 ....A 64512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4a7c96dba770dbc59726b9b0af997d1cc2b0f49cc919c1e3320e73ba8a2973f 2013-03-10 09:09:44 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4a8fe5843af439e22c813f3af8fb1963c391ea34fce7e01f15dfbd2f8b9d7ef 2013-03-10 20:40:16 ....A 919298 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4aaa60b93c27730c8dcf25009d8966024393842b1a641ec62f9a5532e6bc8a3 2013-03-10 03:15:58 ....A 1748992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4acd4e4ee33701e6825a2767b38a16a169211e6749e2fea0f182c719d7bc3b2 2013-03-10 08:47:42 ....A 33280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ace0484e9b94900b0c48479a235c410ce7da33182169440be972a8c1ed377d 2013-03-10 06:38:16 ....A 109571 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ad2215dca3f5e0a8da743ea30c4fb3c8faa47c72d355e6ac70b8e9d707fd32 2013-03-10 21:38:36 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4aea72f26e32f938dab4f2a2e0239fe1efffb9696337a3a928d6031edd30a8d 2013-03-10 06:51:36 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b119945880fb4e54dda6380ddf5a2534ce5444511416b6c9a77153c3d4a347 2013-03-11 00:35:08 ....A 38391 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b3001102d9807b621d152b4180a15a6c71b501d03716e1a97efcfbc91c25b0 2013-03-10 18:09:40 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b3b47d8233004cd7ef5d91fce226fc5802d806dd0f48b649a2863ccb0ec5d4 2013-03-10 20:06:30 ....A 23018 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b5d18b0c20231ca83a0625b05c0db14f9f47697eb93fabe4b24f1f6b751c41 2013-03-10 00:02:16 ....A 49016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b6447a0c7b3a02c43f0d7303e168ff21c947edd6dc33efc396663876f8e6e0 2013-03-10 19:02:10 ....A 1380352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b8ca887bd966131595100a89ffc74a15d2f0fd4f95207f5e23d39e426a9c4a 2013-03-10 09:00:38 ....A 1632256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4b9893225f282dc3d321316ddbf885c28fcd9daf75a504c905e3544ef65402b 2013-03-09 23:47:34 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ba995f33e7e6a5038592318c442bc9cd35daa0ad9b5cc312e34ae8522cc89b 2013-03-10 21:41:12 ....A 84888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4bbb88f5813a6602218e37369f4f1c5457136f3549acaeec91f44f4e345de0e 2013-03-10 18:35:58 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4bd31891830bb65f2e448889bdedfb9032671b7cb4507c9e11c02a3eec2d840 2013-03-10 19:09:06 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c0ba0691e88af055b1885c24f5e34d2e18c9a1e098b748cc8d36be619d3be1 2013-03-10 20:37:06 ....A 112640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c0e2d5cbae25338759720102f8d5a31973ed9d4607217f283a9fd0ac52307e 2013-03-10 19:29:10 ....A 1000100 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c1ac4f40935b1dd23de88dfd87a58ea79d2e46f6e1e70548f72b1541db5387 2013-03-10 18:50:34 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c1e33968c83eaac468b4248a95b6d277c6ff14b27d063682d7d61ed29d1532 2013-03-11 00:11:24 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c9166d7d01317b668ed78403b891d2517424ea008ca3c3b281e5d3e7979f71 2013-03-10 09:44:42 ....A 104448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c974bb45358337b53a94cb44f2008c1ccd274127150269a884562030ccf219 2013-03-10 03:11:30 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4c9be21b185aeb8b47e6cd663594b5ac3193c3dd37b5ed679c3050daffb122c 2013-03-10 20:15:36 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ca11e87ba85eea4f699b82d6ad46b0d90bbb77d1700c63c524bf0216136ce6 2013-03-10 20:37:14 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4cc76051650ecb2ba17f2d0fb8bcaa093e40806caed70d8943c81f00976e877 2013-03-10 08:30:56 ....A 994732 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4d039eba2d88e548a79eb642baa4d2b19c38e120d211bbbba5b551a7ea6404b 2013-03-10 22:40:32 ....A 622592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4d2d072458877671373a64e0df1c3fc90fe46a3f2fc9bb8efe37665e134ce76 2013-03-10 10:06:26 ....A 2184935 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4d4e92ce20391d99d99e2f76eded07f1182241ca68d1bb42205a811b9173872 2013-03-10 03:06:32 ....A 200754 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4d6f85075f3b70159f0e006aa46e6dcc48ddec073129c24223820958891f701 2013-03-09 23:11:00 ....A 818176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4de8e0952d86ce1db142075472a2e8876d4f43253a229658c3067375d86e9ed 2013-03-10 20:15:44 ....A 127679 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ded3a2f1afce29ce0d975ca0d2f6bd4c6deba1e49a5462c3e1a0b31c8ad2aa 2013-03-11 00:12:10 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4dfeebae01374fe9222de9625c7378ad091ecd5e0e2ce5ea18129597da7be9d 2013-03-09 23:32:20 ....A 56832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4e18f954a3b4d503c8c6e0b25921d36574c3b496705d0df0e2e169e89c961d9 2013-03-10 09:35:04 ....A 2863104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4e194347264fec132616f5d191fbc28a164717b1006f1af9a12848b0d27ae8a 2013-03-10 22:37:00 ....A 184502 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4e606f432d367311e4f9faa8867c5c00714d5d7a0996ed7569e3d0eb2554916 2013-03-10 22:52:44 ....A 909130 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4e9275e093d17e916c8a79d4198d6b78710d9eb4f5c48240a482e85bbd1bfa6 2013-03-10 23:18:44 ....A 2626048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ee003f02d2c8d2f65553974631e5f0e77b30aba859b1d9819afd8190e90a7b 2013-03-10 21:10:42 ....A 14400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ef80fcb6ac1a302284019b3018df6d87e94889332befb7a3ceebc258563e27 2013-03-10 19:07:26 ....A 1650688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4f1a32ece7556426cb15c26203ca28192007d62c8bcc63686cc73a93e7006eb 2013-03-10 19:46:02 ....A 460288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4f241fb37084ef84fddaaa3ecf61fb7d177d0c25550f9095c66fc68befa1cb0 2013-03-10 09:46:18 ....A 399872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4f25467281d69759acfb2abe19dab38f1fdbd9db5daf3d0f5bcd0870c146f09 2013-03-10 00:59:00 ....A 381284 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4f3a0139fce4ce8bf978b2d58b1578b78878de3ae04dc31d8b221561337e8b1 2013-03-10 21:03:26 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4f4ecbc4e920ba1e609f24faeb3994b79a592d98f97bf2a48b47751ad707d03 2013-03-10 20:35:20 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4f5a7993b94fa41b7cfd3bf954ff37b22cfd14aab911ba45a240037c5eb41dc 2013-03-10 07:39:48 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4fb3687e65568c0b7927f66bdd8532c60173cdca0463ecd241253120e36e4e2 2013-03-10 08:08:52 ....A 45156 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4fc098623021c482178a03c7770689657d212b5b7d1459ff305c6e2e73ecf87 2013-03-10 20:17:30 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4fc1c6b5f8e0ede2bf5f78ed4a95cddd33f19063822d7bac3a1c8b60eaab6e6 2013-03-09 23:16:06 ....A 668160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4fe451f4f2d3281035a9eb880a58ec8c79925eb48b6f16c91ebd6e8c1f22554 2013-03-09 23:18:10 ....A 23591 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ff2f5cb7ba09d2b004485888d060ba670ca9147d8e48f6ceb1ea301a1d5be6 2013-03-09 23:48:08 ....A 224768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ff6e79380a0096545efae4d9b051cb0bad74299b3bc7c6152902f1bfe109c6 2013-03-10 18:08:44 ....A 124928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c4ff8e22575e7b9d76f43f35f537e3ca05896322be4087319ead5e7d1d7df586 2013-03-10 00:57:00 ....A 133120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5023ee7b5a1f3f8efe73333421acc0169ebafb6cc860700173b29e325a50099 2013-03-10 09:28:22 ....A 839168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50468f145b14ee2190820af31bb73ab46a69b0f0bcf24e6d809d1776912a904 2013-03-10 20:43:32 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c505789c0370b51a87f1a055db5d75c2965a28508da9ed1149ce3a446739e0c4 2013-03-10 23:38:24 ....A 344147 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50748df24eee5231c0f3fe9a2443f45ba612174aca0344714aec556d80dce92 2013-03-10 08:33:08 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50899b8c906c7efc0bb1cba25825f227813cfc9e910a38eb5b935f5d7182e24 2013-03-09 23:22:36 ....A 440320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50a216d12a81c2e8d26067647b8350421c24f668166eaedf727d287b32daae7 2013-03-11 00:30:12 ....A 978385 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50af6ab9b26962879c06c80491e63af0cd474e43d6fa9d7251aad2d6d550d62 2013-03-10 20:07:36 ....A 532992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50c1bccf9f71efca8fb2d874bcf437c792ded1da3f6365ef04b2673cad291f3 2013-03-10 10:01:38 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c50d8fe77ccbc3c52370335f53325bfdf7575b7dfe3bc631e405da68cdd20350 2013-03-10 08:38:52 ....A 700928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5147d6139d13f5924390cd2b3fd09105f138c1cced540ce1a16c12b43d8149f 2013-03-10 23:14:22 ....A 848384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c517c74a455413a3bfafe6baf81af8e13521e9787e57c1f4de7428f53b158d02 2013-03-10 21:12:06 ....A 157306 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c519da54783e7508d1821589cabc20a735b26b9cfca25c5d976de8afde51fa89 2013-03-10 06:39:18 ....A 4140544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c51bf5e585564cf1490c41dd27b3ca6fda39d9f9521a1bf3e774f30eb1d2e968 2013-03-11 01:23:40 ....A 773213 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c520f439d31160ed49d529c54e9541fbc332386d84418759c829bfca8d36c3d1 2013-03-10 21:24:28 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c52204482a59b91a724413c407719740124c5922cb228ee49a33bc5a8a8d3ff6 2013-03-09 23:26:38 ....A 84440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5265920e07e0594ac18fd005c13a6ece1eb2f510e3ea24f7690054bcf4bdb84 2013-03-09 23:34:46 ....A 16611 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c528e3d7a31cf2066e0e040e137911f647eb74af1b54b374be4aedc8fd9df213 2013-03-10 01:59:26 ....A 121344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5312806f05cfb34a2030bf39b997d9a9fbecb7d479cf86e2056652e7f468757 2013-03-09 23:28:44 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5320f93934ed84efba5b2328d8e54233fc1eed755b6bca42ecc5b7e50bca801 2013-03-10 07:45:10 ....A 1082880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5330f492f6d893eecc528fdc40aeaaf7b881ea9ca11b57cbbdafd1e8e6ab237 2013-03-11 00:50:38 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c53397bf3b646da1b151c3b613a8c1e47355ae76f724b0af231798c8dee38eb9 2013-03-09 23:29:58 ....A 639632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c536097b9f74655d2763b756592c3e8694c13067be687f03fd3849da459b88dc 2013-03-09 23:28:38 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c538370b755250814bf4cac3543a9d69e88cb5cc4bbac6c6351fa9816f500c07 2013-03-10 21:13:04 ....A 27774 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c538f6ef2c9c908f70ae9e3adb4b90b30b50724f8d21742ebaf75e6b8c4ed4fe 2013-03-10 18:10:30 ....A 110629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c539a897ede7fb54eb0f12e84bf6d9a53e99751d199e8a6a42da49894e63ff2e 2013-03-10 09:47:44 ....A 266752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c53d035f159d6452847d91b0e3d7be785d76646ae3a179add6a31e06cbd799be 2013-03-10 01:20:26 ....A 739328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c540a5a312b2877815ddca2bc59aefd20b1d0801e38690d09eff97dbfd63149e 2013-03-09 23:35:04 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c540b718d5d2cdac224d16d03c66adaf56c9916acefb3204475a3a84749642ca 2013-03-09 23:35:32 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c540bba5985170016f13abcbc39867281309188e9bf92da2b9e9622666dfba32 2013-03-11 00:28:06 ....A 129536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5432f1c2656f799aeeb4cf35754d5f557f23ceb9371ada5a9c302ce6af90f3d 2013-03-09 23:32:16 ....A 592896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c545bccc925cdbb7e394c447002ac6d139194935482dbdc3cda4db2c8f296b7e 2013-03-10 19:26:54 ....A 408064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c545dc75bacd3d6c65ae8576d7d2cfe48129e5a5b4f6a4b1047e1df29c86c010 2013-03-09 23:38:44 ....A 47004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5495f62ba2b111a4ba9671566bfc58cd341a4c69ae78fdd54ea62f711dc03f4 2013-03-10 18:23:44 ....A 991744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5497d54dd30d589279adcdc7fabd7f12948d20ff29eab22693a8cfe6653e6b4 2013-03-10 18:48:32 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c54a2fe7413197babcc43d3c87b940b64fae9a0810cf626967d0ac90f5f62c22 2013-03-10 20:46:04 ....A 337240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c54ad1281250cdae4f5d358cbde9fd618a1bf848d4be38684ee65d4f2f140a34 2013-03-09 23:35:52 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c557e743694f20daece36f6c41f46894f536dce5987d50a9ba1c3fdc813e02c9 2013-03-10 09:21:58 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c559bd87d8e80929780819a53a3318fc31affeeeac3f767e09e85ed829414ee1 2013-03-11 00:13:40 ....A 48671 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c559e47b138f787b1f1053cfd05fc0a27d672e6b8c46c18c195eeee58151db13 2013-03-10 07:08:08 ....A 1113728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c55f5b9d624359b147071ac77f272c7ebfd58018db1b8c7ce2f098247c21c7b9 2013-03-11 00:35:58 ....A 2777088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5655ddfb2991da5ffa00e6c8b5b62c90f5fd53e761df907beaa348527bd64cc 2013-03-09 23:43:10 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c568751505390cf35a44b312a8b9b1181fe9302021f5dc566ff21bac1185ff9d 2013-03-11 00:32:56 ....A 279552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c56d20a694cd3905a7038f6043329383cf85533c022fe4de99133160eabd95d4 2013-03-10 09:00:06 ....A 6510592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c57185a5822d02c3950e917639857bd8b18c8fa8dcaa116d5dec575ec6363e95 2013-03-10 01:36:26 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c574cc0fe6f44f9b1e0b0e8abba6b33ab18a914a018c527113ce5bda927ccdad 2013-03-10 00:54:44 ....A 724480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c57614730380e701c73308064ee65dbbd36bb3a30a9c71a515edc189644f772c 2013-03-10 01:38:40 ....A 165916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c577761f6426a1cf49e4828c896564ef56916fdecece1e167f17e16b9078bcfa 2013-03-10 19:59:30 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5788f2d624e7965f72ad3e1a4a6ce44ee041f99f8fb0992e45b50ad6ebdd7a1 2013-03-11 01:28:18 ....A 630792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c57ec200b678fc4f80bdcfc8408539a31f36d8b33d8a9259bb85730bb08be682 2013-03-10 17:56:24 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c589edc005132767f43ff75c8ccb12bd624f15607d4e651a5af2b603db196091 2013-03-10 09:05:22 ....A 334847 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c58c6e9576c8568508ad25bcb7bfacaed81494ce8ee4197293350e4dc0b50ef7 2013-03-10 21:05:34 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c58cc7464bb9bbf5f5f20eebd0ee8f30105a264338a826039311bc59f9ee4dd8 2013-03-11 00:03:00 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c58d19c1399b0b4ab52fc819ab961102e17be52730bf670964da773de7df1b4b 2013-03-09 23:52:44 ....A 818 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c590aac6bf5766d2035a9e674cbc1b51496b7adb112cdfb6dccbb4aef123c5f3 2013-03-11 01:43:00 ....A 410624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c591e2a97b0227e6da878f254aa40539b6b5da8dcd62f80149002b0b3d98c4ac 2013-03-10 22:29:38 ....A 682112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c593b2dbc8f651581e32eb8f498a69c4701e44b7983e1fc28cf80a14fe9b7db8 2013-03-10 06:42:24 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c595e05aa9b455ad0f962b0133b37a1e6cac13c475443032702669464c3df807 2013-03-10 21:02:04 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c599b63d7102e207aa44965a42c8b404ed6ffcd309d995e4f8a91c3036456ee9 2013-03-10 18:32:54 ....A 37006 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c59d82f1c6a5acb6516f9a7aeca9dd2e550e0a4e4f1d44a223b93c9c48acf1f7 2013-03-10 23:40:50 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c59e90d8d0ef73506b4fefc827ead0f5fced79ebc437cc30a6ff1b218e6cb678 2013-03-10 19:37:48 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c59ea922836b3466a6f8afb52492ad59932d39c7ac1ab65c083b215423a3e4a6 2013-03-10 18:44:50 ....A 162816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5a289615d5bce649ae51168b565af20b5cb628e8561ff4556720e243f31d7f7 2013-03-10 18:54:44 ....A 244736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5a7038abfc0da3aba662adfdb408b6c21e45471ab00fb83c72b975df4199a0a 2013-03-10 18:57:12 ....A 1118621 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5a77ea1044381af37878f2ded074757b7e7915587b50cf05c59c5bbd4684732 2013-03-10 10:03:40 ....A 1715712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5a997f7365a50da7d5947384d8e64ff6bcd69dcf2b1ded98c32c1dd19bfc9f8 2013-03-10 21:11:32 ....A 318976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5ab893e5f4a7e43d7865ea3586bf84cf262d29dea46600460dff5581d04319d 2013-03-10 17:54:52 ....A 4752896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5abb38043440ca1fb3eb3266aa8e14e14b6a932eb00c5e12b198ded74114f18 2013-03-10 07:57:18 ....A 613888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5ad4253c51573611ef59fb7f49c69e1e8b5fe6e2e50763cecd13c9a00fca157 2013-03-10 01:58:32 ....A 217600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5af08c3b920d981c7152b051f6ffc89981da659d1b4e2b3579e6f9024c392cb 2013-03-10 20:28:26 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5afa00c23000614ac96393f8d537a5925aeb946a7107175e278b8721071fe56 2013-03-11 00:40:16 ....A 45046 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5b2111e72e1e3c4688a8495acfb5b13f3e8b963e523d891acdc26decf4dbdbf 2013-03-10 09:30:52 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5bd0234e70dc8bcd54a5e41df29f65bf008367a25ab560689873d495a0c711b 2013-03-10 08:12:22 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5bd162cad397bcbbdf74041aaf1fe45361aefa31b4ca13d06bdae0ec7353f46 2013-03-11 00:47:38 ....A 136192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5c4607bcb6822ea336933d9aaa356ad2edb5ef9592408ec5a7cf08dab5144d5 2013-03-10 18:06:10 ....A 236554 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5c6eea66e40b4b6967bd5e0fed06c67231b6f23f63478db674206623c4d40c6 2013-03-10 09:54:28 ....A 345970 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5cba9fa57753aae6acc409fd7f1bd639f1777025d54aec9a5be03ccb1a15cfd 2013-03-11 00:54:12 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5cbeaf4a9a6b3c30adbdc8cd51b9c4c7b9f5ae0eba0bfcec19b9b94cc537358 2013-03-11 00:52:14 ....A 504880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5cd802e34ec8a07959860cf344cbf68fffa3f2a3ca06bd8d405cf8a61e54c81 2013-03-10 22:10:10 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5d23e5d52e809f5a4067c2341c68ab687dac392f92a41378d1266d84e6571bd 2013-03-11 01:11:16 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5d869a61ea9ee4c15698e93256d0d1ac6b37c864508f5e230f1ff3cf1008297 2013-03-10 19:31:58 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5d93255edcf3d7cbb9a3b1b1f18cbe541b46a2e46634bcb535754e08e368fbd 2013-03-10 18:32:58 ....A 118784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5d9bad44739f0ad9bf81dc59dd509813473c447beb413cea82b6e76b7990dd5 2013-03-10 22:06:22 ....A 73624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5dd1645deb201ecf98a4548cda6e5a6c5f3448f76a618a7e4f70f7bab079b14 2013-03-10 18:08:12 ....A 893952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5ddfbeaf208439338471786046a2599c10923608e9c32eff2638bc220dba872 2013-03-10 09:33:52 ....A 813056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e075bbb3016eb7e71474b99887e30d3c11b6af0906ed77b753d7139ede5823 2013-03-10 21:13:26 ....A 446910 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e16295dd7df3a0c3450be9577dd85fe755bfe7ab68f81aa0acc67cb6926750 2013-03-10 21:30:32 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e18768f97263ecacef2ae78fbe302cdd4f340be5c5c2eddc8fbab09a071c0c 2013-03-11 01:09:14 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e30f8f03295b62dd04ec7a8493d973a4044565ba941aac3fe546a9f8daee34 2013-03-10 21:03:10 ....A 28032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e4cae9259e535cbb148eb26e5a2efefb58807d41e95fed089a11f84556d8ba 2013-03-10 19:07:38 ....A 650240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e77c320cf12b3b0a21a5136f26944c5ab3a9ea60c6234d8f2abf5fcaded4b4 2013-03-10 23:00:54 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5e928a312826301b635d6a020bcbaa98cf9e7177cecf71f00b02304c6ad38f0 2013-03-10 09:02:48 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5ec4a2fe07f6917c88dc3d818f1eefafbd25cd070923b5571a134758808bd57 2013-03-11 01:11:02 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5eccf2b111d4be2136034f6e9f7eee9110567eda65e5e62f5286e2ea08ff993 2013-03-10 10:05:02 ....A 396613 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5ee046dc8d5d9d06818e62bc03edbbba80bc6047f51b7627b7520d9cbf5aaf8 2013-03-11 01:10:18 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5ee6a1dd3f3bf13acd39274260761a6bd1da809c528087c6350850ed15d4d7c 2013-03-11 01:42:40 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5f8210edd8e1ae48714aa2c301ad135301247df84d9b4b772ddd6752c259c4b 2013-03-11 01:21:24 ....A 658432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c5fde33ad9900791b0b45f2a7102d1d0fcf125e9d8a3fe3ea992b44b4e2f3085 2013-03-10 18:16:50 ....A 1646892 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c60117cf1c579dad8466263c0b8c625b69f5185c4a5f53accd4c73eacf369938 2013-03-10 23:01:34 ....A 493056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c60d08c59313570ec50b83666809cd15c2548908f00c78d56368b6eac77f5b59 2013-03-11 01:29:48 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c621966e736bafa6c6607a1b6865065f00b1fad960f29f46c81905ab87619388 2013-03-11 01:29:08 ....A 690256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6230dc1dabc91c40d3a7a9191c69e90036860eadda58dc518f64a09d2189baa 2013-03-11 01:29:20 ....A 377856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c62451b4fdc2ca7e87a0dec87be60ab381eb3eb576172f6b693ec9ca23fa6e18 2013-03-10 09:39:34 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c624a48582f0a93c904138aa6d5a3a01ac473baa986fed56a362e925550dde41 2013-03-10 18:30:18 ....A 66560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6277f488ebacf49997de5f98b81f0aaead6acee6af1091dfa0916e77a89c966 2013-03-11 00:09:26 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6293ffdabd31873786e76461dc82404fe0c061a832b651fdd10b98d69ecf0ea 2013-03-10 20:53:04 ....A 60530 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c62fb623c426bca6c5b3b47f39052ee190e4f5bf302eec54ad2399d400e0d01e 2013-03-10 09:09:08 ....A 658944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c633a8f115241266a4483c5014e7cd3e5f9ff7362a20f3ac5dda0f5715d074a9 2013-03-10 21:26:06 ....A 2001517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c634976c0cb6bcab7c21981bbcc925d1f82c0d9b2e5f1ecca6e32ef5a60e72d0 2013-03-10 22:44:24 ....A 246784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6354abe790d62137db0192e009c852c41ee2798c3279c49feaf3ef6db1b31d7 2013-03-10 22:41:50 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c638b5f165d45ae870ed7fc0d359bab89e0f295c50ba1d9dee5fe7dd049921fe 2013-03-10 18:46:42 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c63ca3ff7913c31627ca6307f367de1b76d23d648e353ab02cad776e527d02fd 2013-03-11 01:41:38 ....A 22774 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c63d20034ab2067a6c6aad2bbb3885552c0c9c99be122dc3742d8eecb9b15c51 2013-03-10 21:32:00 ....A 286707 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c640c7daf5d1c6ba9f983b8b080198ff2a7ac639e6c3fcbd141cd05f2b6250cd 2013-03-11 01:33:42 ....A 156160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c641542c134f84c02eef38e13994ce9d325647b820cdb826ffdbbc162f7cd09b 2013-03-11 01:37:38 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c642c90f51b8748f061f58ca9365e7a67b270ffb5532b257afa31367536d9847 2013-03-11 01:27:22 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c645c6527baac89d18783d9f84e2aa78e662e037bd029022e13e6acfa0274119 2013-03-10 10:03:48 ....A 395776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c64a0bc284ee9ca8db0277e8b6bf80c09c3f1575d9e534d80cc4a386098ca7f4 2013-03-10 18:34:32 ....A 8183 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c64bbdaf980803cd55e7a80d5e898ba8480fdfa4b3f4d00a2bfd32ff3f3b2d21 2013-03-10 18:11:14 ....A 88064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c64c63c00890ce6565e6cc6b3e02eea627fb41900d1fec8e09f985a01e934701 2013-03-10 09:07:52 ....A 407552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c650561abe2abac8ce5150a3419f82aeefab7125059a2658060670ab696d4c3f 2013-03-10 20:07:46 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c65093918441e4e4d08ca529d3f81d6d80e17b11bac32b3400a4dc3e94dd39c8 2013-03-10 22:30:24 ....A 801792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6524fe78428251afc241cf5c1f1d45b64187ea98c6139a61b8b5aa4d9778f93 2013-03-10 09:49:40 ....A 673792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c656bc0efb395352f2d7bd6dd426cb0da0f20302c18c67832935545b06e92527 2013-03-10 20:47:24 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6594aec3791d69b52a26b1bce8b232f7bcbf56293dcf49d6264960265f36058 2013-03-10 18:01:48 ....A 90004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c66611a003a53f565068af58ae81a2a48db98f0d9429ab8b4fd4dbf48279f75b 2013-03-10 23:34:58 ....A 653824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c67707947d66c818718f34a51c8f15ed105bc6b08568f74989493a28f30f4fa0 2013-03-10 19:04:14 ....A 580608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c67e060f80b087c117994b964f48b7293797c1c6bee151a44383d1313e72d630 2013-03-10 22:53:36 ....A 193302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c684fd505b4c871c49e04759d860875e93bfaca414f3bcf8b01682feb3c972d7 2013-03-10 22:34:40 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c69257858c1a86d897338af1dd71d6fa23ffbb482e2055c4051887c16b907e3e 2013-03-10 09:16:50 ....A 145848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6987f3baf6ae5f2512156db6b34afd44e3dc0dc83c11cc63cbbf55791c5d072 2013-03-10 20:34:50 ....A 1174016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c69c7a106ca49f985270f03405bfd092e2a24a2f95470f5468f0c35d78fad7f3 2013-03-11 01:52:22 ....A 100000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c69cbda3ecc91d6d70bcbfe786a04f2242aa1519575f55bb95a8b0ededa41f75 2013-03-11 01:52:38 ....A 416316 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6a5cc66b8b185d8dc6faaaaf7ccd42746864de634ee4adeb3d2de2ae07be3d3 2013-03-10 08:55:58 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6ae76cf7f09d19e2e9e4f174bd60ebc941024f67e30ea5aeb76cb9759a86f57 2013-03-10 21:16:46 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6b1637ad995bb75a9e7afbae27e35642c859d14d16e0d4b997deaae9ec72dbb 2013-03-11 00:42:42 ....A 881179 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6b287634e500f67e1989bf9a338fbdd08941729f0cf52e9b724ec826595275e 2013-03-10 18:40:48 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6b4c31c940cadd551553ebfd07eb537ce3749a55e1d6d3e800e305f923b1f5c 2013-03-10 19:31:46 ....A 374272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6b829c1e867b05f5efa68bd374a44e6b4ab65a23653ce55210f1002f05bb74a 2013-03-10 19:25:42 ....A 1507328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6b8c60705e41ee999b6a4a2dfc23c62e2680fcbbb6e1484fab53764f28aa426 2013-03-10 18:55:06 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6b8f5e912861f1fa0b7490494351678b6d4d659afb71f48e6f5bde0fcd82ff6 2013-03-10 23:54:44 ....A 125565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6c2383c71697d94435d6605bb858f19ceadc740b5cd0a22b5d04e187d44b794 2013-03-10 21:06:28 ....A 1614336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6c5d5466456be2e1e31082b9121a27ac55aa874f13c36696cf4f159cb77d7e4 2013-03-11 00:42:22 ....A 735578 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6c73d415f9677fa70ea39411bbfaf790136d130f2bc0306a4711bab1fb6074d 2013-03-10 23:00:38 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6c8b8e8199eb55ad6a350042aad848619e6ef8498fab9fcd0e3bec44c0119d5 2013-03-10 19:29:54 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6caaba09f051c299f9d1499a8b852cd6e09103507f5a6219b63ff3999f67aa6 2013-03-10 22:13:22 ....A 139160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6d2ad4133fb23aeb4579d5b00145959bf498d63eea3c2a84f9bff11b665a0da 2013-03-11 00:03:08 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6d4ee79feae5a320e948787afc3bcb28d1fef3d89a60ced492a455a61f3dd16 2013-03-10 20:43:24 ....A 535040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6d839b24c897a59120524947f9898279bd6a149c36bfb17ef0b9a69937156fd 2013-03-10 21:21:42 ....A 561152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6dde880a1f48dcf56da7419354eeb582497f94dbaa1e1eac2af33d151f7cb5f 2013-03-10 20:24:10 ....A 1624576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6ed7fbc54d9004a264eca9e12fbddf2a9a0769f3a0ffa4372e39ae60e770020 2013-03-10 09:02:34 ....A 1146880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c6fc24d98a9ff63e6f27f34ca21e7e33d82191611c3c351cfc00b2d3dbae21fb 2013-03-10 20:50:26 ....A 374272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c70206b24426348ce5bf79afc479388001f970fa9ffd7d6886cdc21439281038 2013-03-10 23:31:42 ....A 79872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7033df94e74a06a493b6166c4d8fab5a643a87d63fb07c5916416b5c98fba90 2013-03-10 19:51:08 ....A 1451052 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7090b576d6844b49883be5d13c1b1b0dd0b0fda1afcb5821fa5b816d8f2cb6f 2013-03-10 19:46:22 ....A 21297 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c70cce5a146b84a7371be4d31178e674eee8b86dd40c5bcdb7a861a57b9d4e7f 2013-03-10 22:17:46 ....A 745931 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c70f4684a3783068f00e30f5a7b58d60787640576fa2b84c10ff53cc6f5ba58c 2013-03-10 20:08:22 ....A 21761 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c71623ee3d5678725fe98fdcc38e36ec82e4921662268275806438b5722f255d 2013-03-10 09:45:54 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7171c74fc2006e3b1c3484a555f17e9fa50373864cab7915c41d4b60f501c63 2013-03-10 19:03:32 ....A 4035275 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c718e67c45bf4416318a414e16aad227ab61cd4d9c4d2fe862c559a034fdcc69 2013-03-10 18:12:22 ....A 157960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c71962fd20bc087e4e56b67896d666855886a5db71e766a813ba6002717d9a31 2013-03-10 19:00:18 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c71b5a97a7a3859fd6f0414b8bd0205f4ab2aaaa9e88695bcc3166761985d74b 2013-03-10 23:36:24 ....A 3684956 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c71e910495a4d94ed3df1e659034f09eea13b23fca98c6b5e2b3173f5ec07e1b 2013-03-10 19:04:54 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c71fc1e1833fada0980554ea0c43340cad210e6c807aac7c4e6f75eaa27b808f 2013-03-10 10:02:04 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c720df9f01283ca12a2a18a221d6e6b829035c85e37973f462788fae929a4de5 2013-03-11 00:45:58 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7232ec2dfef899e836b3257c2375e2f30d14e5b580af76c508b30063c0f4bab 2013-03-10 09:02:38 ....A 896000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c72742b6f8264e6d770deb6e9cccbfe6b44f3e0a9117a6e317888f1e11959b57 2013-03-10 18:39:42 ....A 907776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c729908aa4cf64c1c0221b1cbf010224900fee669ca741b479b34514c0a01e7e 2013-03-10 23:19:18 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c73111adfa9f4d6af2c25b0c827829843a56a7e5d3e05c3ca3368e4c5d610202 2013-03-10 18:07:52 ....A 8712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c739a3252ae8f7b803b6ee6146a8d5a122de3a200974948b3b6a39bc3b48b772 2013-03-10 23:28:56 ....A 67584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c73a1dd223db7a0b7099707c763247266497cfa46047f1c2318287f2475ecc11 2013-03-10 20:19:00 ....A 2265756 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c73bff4155159b55d89e3b61b9af0902864c4bccdf97ebfc2cfcaa4a7b36ad02 2013-03-10 22:29:30 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c73cb5f73bfe18c5c569a3bf13d2eb2554f732508e90232e350d319dd4a926bf 2013-03-10 18:08:54 ....A 17040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c73d1b051aefb5316dce07398b844ceb916df7139f8d1722b4412fe0809c5e6d 2013-03-10 20:38:12 ....A 415728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c73fc2d4f3883848061b523bae71dfab7cef20ea9923932cf0384d7f53289797 2013-03-10 21:07:50 ....A 210432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c743a2fe9bad2c144ab6b28c561700427e710d3e110594d516427050f847cc6c 2013-03-11 00:53:22 ....A 343926 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c74b6964308368a31ae5bc7d3df1c80acf16cf4aaefeaa53b8defafff254be33 2013-03-10 23:30:36 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c74d9d313f70c262df2987d8d5a2f4852714d260a2e4c86b2fef8a93edf2f828 2013-03-11 00:39:40 ....A 776192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c761ab263e01187678a2fb1763ba6117358b1bcb743408c32e4c6a12ba2badf8 2013-03-10 22:55:40 ....A 843792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c76abb8624384aed231a0afe91e7280f4c85245a5b97cf613140c178306b15ec 2013-03-10 18:46:44 ....A 30208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c76f7a00645d7ed64dac478060b78abd60aa69113e3a95fe5a748de8adea9a57 2013-03-10 20:48:32 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7719c0305f3ebb2cb598c40b48fea1f8eb847db009aed2be8db0e3954e9ee1d 2013-03-10 20:38:02 ....A 1863680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c771e06745e533b3c59023a28028dfea19b25e7021d289d24fa63f59b9e586a3 2013-03-10 19:48:26 ....A 110109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7792993a6c440cb87c49976fe1f7ed61f07601c3aa6c14d57ee5ac67be33959 2013-03-10 09:04:06 ....A 49664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c782d3de0fcb3821387a7dccbc4f498d2a962908da284b160cee37c8d1ea0940 2013-03-10 18:01:22 ....A 583680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c782d6d836252a6b007ac7d90cbb0c35212c72c56f99bce1cd5569129cf13a7c 2013-03-10 09:12:32 ....A 58466 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c783de646fdf5cc671df27c12e0706ca0a7bf0869b454bd82ec32d8a7af4c59e 2013-03-11 00:01:46 ....A 955450 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c786afbf271e2006b4ffaf7083432e38f7dc52fe619fa5659e271dce60da93cb 2013-03-11 00:35:02 ....A 386560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c787006e33192b15cf013374f1bbf7187fdee237c9be811e9f9d092a10d15e71 2013-03-10 20:30:04 ....A 700499 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7880b8788f8897637ef51f7ebe81d6b64320dc2633e60f505a586e7882f6f3e 2013-03-10 18:55:20 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c78b7eb7e47d65ee38a4dce335df58de70eb39b182406184efa22a4b5cc4c011 2013-03-10 23:36:08 ....A 203476 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c78f38abee098a6c3519ca45c9cbd1e19b5b23732018f27c941c0000e7e6ef61 2013-03-10 09:40:08 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7935b9f7c8a7a8e44e1bc1af390234293a6a630fde6a40b7f35ccd93a711f08 2013-03-10 22:31:14 ....A 80402 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c797402afdcd908f900795bd9c88232be19fc37b20f23e81db1f80de89d9ce42 2013-03-10 21:13:06 ....A 266079 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7983ed1f4df679d14d74f9f9eb51c852d6dafd33a45cf79fae2ed62a5dee1eb 2013-03-10 20:27:36 ....A 57856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c79cd33b98455ebc683f608e52b8a97b97fe00dd098fdc078e356df167d851f9 2013-03-10 22:26:28 ....A 551987 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7a9f2951e5afb17c868484e99bf942f1dd0788a1784791f0a298f44ca4db051 2013-03-10 21:12:36 ....A 1260788 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7ab70ceb94a6beed482fc4b65beec46ffa42394038fdd55be34a7a8bdc9da23 2013-03-10 18:21:52 ....A 691738 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7aea2a0cc0c7410bbf0770b8ee0d91bd43572f5b9edd82ce2121b375ee5c8ea 2013-03-10 22:39:58 ....A 675840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7b0d21522d77a1c3a4e1269e8cf3a0d9e4ceec5e2ec457fc8eaf69b1400957c 2013-03-10 20:10:24 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7b3902fc172b0dfff1cbde84588b63794eaf379cdc399736402150e7a1be9d0 2013-03-10 18:17:28 ....A 47358 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7b556962b493ec85576f2a7b53e00363a827097971399fbcf3f4eb58d4146c7 2013-03-10 22:42:52 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7c5394c161d31b67425867767e86a7aaa5536a7a8d158b10c8a54eb55ddfa34 2013-03-11 00:50:48 ....A 842752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7c7883df72f371272bba32a60c4ab4d692b7436fcc3bcee421abfa161807780 2013-03-10 09:44:10 ....A 4388206 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7c86897da827cc1e9053a44662d3e13b7731a7c86dc082a8f32fe24157cf807 2013-03-10 09:19:16 ....A 807936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7ca9ad842899c9b22350ce9e9a3369fea3f3e930c3cf9c3d21e30a23f9f07ef 2013-03-10 22:06:30 ....A 137112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7cd0ab0661487cee5fadca162182887ae7a37f4fdd245b2845acb252fe39abc 2013-03-10 19:28:40 ....A 25950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7ce3af58793c8f450f0525a856b83a48d3968e67f52e7e0e6ddac004b3095a7 2013-03-10 18:41:10 ....A 315904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7d025de3055da68f06678423b5d8031a5dad6e03eb8aa6315b3c60a92a41742 2013-03-10 18:08:24 ....A 349696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7d22290ab1b50df5fd654c71a85bb2eea4d5682bdcc7873aebf36c9451d8270 2013-03-10 22:54:12 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7d5224e8335a12554b837370f8200a9852b7ee54b025828ba63ea5e51fd2179 2013-03-10 19:26:00 ....A 1613824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7d9550c4826e7e75d06037f0cfce87d9583142e7c72b1bfa1f1c4f087370ce4 2013-03-10 23:31:22 ....A 506416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7e5238af40814f09bf87fdccab62feb33760ec7c41d36124103832b6110c70c 2013-03-10 19:28:18 ....A 4560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7e53647fbbc9a32b7911931ca43c029f719b992216f87032b98f5e2b80c0341 2013-03-10 21:21:20 ....A 150016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7f214cbc19ce8ede9afd9b1c1593cd20675699af2b2afca541219bbd4145688 2013-03-10 18:13:44 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7f393da3ecd84a0240b0655b4fdf8ed5a862036f9e472263327fdbf709a32c4 2013-03-10 09:38:24 ....A 393216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7f66ab39794d0f877ef4e62447e52f64df45a3817149fef8ee328037cf254f2 2013-03-10 18:02:58 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c7f8e675a0f50b124c1cc2cbadf8d4e9a923afab8c11b42f6e9a746b0eb04a3f 2013-03-10 18:09:38 ....A 1040384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c801afbf7db62c127a403f87e953bbee97463598634345aedc91835952feae75 2013-03-10 22:11:16 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c801c2fac1cd0058e68c75733feeebe55ab7ae015f59815257af51e46aea2cc1 2013-03-10 20:24:08 ....A 195550 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8022d86ec1ee62ae7ca3de8e269def22e2e9d5dfa868939f4652abb162828b5 2013-03-11 01:49:34 ....A 584704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8059d8b35d62c2c1f8e3ee80ac5f9497c89042280c7f9abcf43f047d05d1b04 2013-03-10 22:21:52 ....A 42047 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c80a28cc8b5c693f15fa151e50fbd1e3baab5a079267d02d49c89ad0794c7efb 2013-03-10 09:18:10 ....A 339456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c80ad77d0a9dda1638652666c12b2e677c97a578d73ec51cd7f9394e33e75103 2013-03-10 18:33:58 ....A 66640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c813193d1b0cb00591a5652371db4c1e50603f13bb220e74f71eb518c1346431 2013-03-10 22:47:06 ....A 260096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c813ae5d308ff2206470d53fb30ab797b9695d6c4af0c04da86d9c8bbf9b5797 2013-03-11 00:41:40 ....A 119858 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c81501167dc648d1797aabb5974b44959f82a96b62a7adc04add0293796d7cc9 2013-03-10 19:11:32 ....A 56424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c818d4882a0d5737703e3088d741c9262a633b1bba7b277ead59259446e7f1d0 2013-03-11 00:41:40 ....A 193024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c82045b280d4efa83537cdf126df02d43d61da3f71ce358aee071edefeb9a2d7 2013-03-10 20:32:40 ....A 191488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c83ef8c8ab7f22ca2fc610bd6738d131a368b4f98730b806965f0b85598db13f 2013-03-10 09:57:36 ....A 876544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c83f38b3e1169d825717f9878c0ba41ae4c201714bf0c0ba1089a8ed9c2d9c34 2013-03-10 18:13:24 ....A 846718 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8453809fc8e78a5b3b01cd4e421f2cc673de9beabcdb68b7a548e74462c4912 2013-03-10 21:03:54 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c846e8b28dbe4bdc17b52ef639148c3f2eec8974d0bf4bba39f522eb5459d11b 2013-03-10 09:21:16 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c851ba2e98d727045563dba0ec211a270ab18e0138bd242e9df1c7a9e2df71d8 2013-03-10 20:51:56 ....A 186880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c857b20ee37807e0bbf7be8ff263925aa9ee8fd5c9527997e7c0abdacf467246 2013-03-10 18:31:36 ....A 706985 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c859281df29b084eb1b74861cbb084070e01f44172bc6db94cef8cd052edeccb 2013-03-10 19:00:10 ....A 1978368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c859cc9bb417dee76af7a0711af95e50424163dfaaaa5fffd30a98a925686200 2013-03-10 09:53:12 ....A 803328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c85c2d1864f9dac77a9242c3d78acd1b9c1c0be4b3f1e9ecdc6981a92c24ca90 2013-03-10 19:51:36 ....A 717824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c85e09c3d03507c714bb1e62ba06be50d8ed6886c69156e512ea912482bfc8e6 2013-03-11 01:20:14 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c85e20e317f0ca3a4207bf8c5e3366cfee6b7f6b66b88df0253c70daccdd0a13 2013-03-10 23:07:54 ....A 5238784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c85eb612ae298d0ba94f8d0ddb324bc4784e471d9218298ddfde743cea518e8f 2013-03-11 00:15:36 ....A 465949 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c85f8044faf3f16e102ccc3292ac7364f02f05153ce782f270ce86e7132123f4 2013-03-10 20:14:32 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c862f2db480115293c1474998e7cac09091300491f337022d85fec0097ef9857 2013-03-10 09:19:14 ....A 197632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8666291a430fd07df90b56c6127492bcb2f5eae4c4d10d460126624590d0611 2013-03-11 00:41:46 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c866c27455abc9a203703a4003976ef50ea1c90c6b7dc94a1bed0ac89ab8269e 2013-03-10 19:53:30 ....A 88411 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c86e6ae2fa0dbd939ba49f5a2a61c36221c897b054ce1cbf354a2987e1f82b0d 2013-03-10 21:20:52 ....A 391680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c871507c9e75d6702f0dc2d10553af41c9e1a0084ac2e2e0fc1e1f06c0c829f2 2013-03-10 21:14:10 ....A 9472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8750ad371abed4121374cef2e1fc2b9922799ca45ae40960d9c10b425599266 2013-03-10 21:03:40 ....A 380416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c87f50824530f9f5f3130f3deb9876092e884301a4b416513da986d14b72bcb0 2013-03-10 22:25:36 ....A 120832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c87ff5ebfe9d0691b2bcc3e2a4ddc3fde09ea150b1551e8330a6ceffd6f6aff7 2013-03-10 22:30:32 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c882be3aea2d5b344437ab73008333fa8d34ad0a24fc8a2eed06fea7de9ff33d 2013-03-10 18:27:40 ....A 561152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8848dd99ce6f275d55af72589ebb5e351b02445738da016c28a76fbfeac7458 2013-03-11 00:49:52 ....A 96870 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c886b544bdd90f63b0fa8adfad2f8c602470d4e850d2c63d0a2a54855cb785d8 2013-03-10 19:34:12 ....A 31616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c888001ad70d38a54227f5935663d1debbee9c69970c835870d09694bd4c193d 2013-03-10 21:19:22 ....A 623517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c88dff5bbb3f91ee1859bbe7c2ff89015329c2796ebdafc055312bacb9a956d5 2013-03-10 21:19:10 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c88e0b7ccd566cab6a4535a5d30a8b61a852677bc86f3ff4f64ffd36481fbdab 2013-03-10 23:30:10 ....A 1489999 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8a718765bb70ab3bde7ef07d7d9a826c232083b77fc7d25f581c2ff4c5bc84b 2013-03-10 20:15:36 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8a763b76469554e1bfd68bdf0f67721ae8140923f78b5b530ae1c239077d95f 2013-03-11 01:25:28 ....A 355872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8ab1d8e286a1e4790f4d0291d2ac0ba1aa03b43d1a332539eb25030053ca8f2 2013-03-10 23:34:16 ....A 770560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8ab4a3838191932aac324b87163221dd3a7d953ca0f61f614bc93a5e09b9b64 2013-03-10 09:27:30 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8b23f720b8a5e349c1dcb5be23da48baf7c5a091913de8906f48d82553fef9f 2013-03-10 09:06:52 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8b44c0079b66c48252940053557c002bf37115b4ef9acb8c47b1f195ff1a58b 2013-03-10 19:35:32 ....A 475136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8b5173851e4b84b8969771b140e5a62db83c66c14a32a968fcafff252b715ed 2013-03-10 18:11:34 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8b980516511fd8dc53a329fdfff8e3668599df1e02118a7bf673318c3e5f7a4 2013-03-11 00:23:40 ....A 44282 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8be88f33c0422b040993bc02af3dbdeee7bad71b43b3e699993f79590383e78 2013-03-10 09:57:42 ....A 345262 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8bfc7654f63a03cf066070fcc99bc6ae4d2ec76b4c0de0d61b268f48ef52c4a 2013-03-10 17:56:20 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8c0b39c2627031b723f62dee0637ae204687aab04bbfaf6537c617bdbb0b6b4 2013-03-11 01:43:22 ....A 156160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8c4fc96ffe02ce29ca5113743d8776381ce6d45443b45d19b6fce27f9484bfe 2013-03-10 21:47:00 ....A 1469472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8ca95c5aa4c81ea6e85d8042e834a7699f3b349add4e9766229eec62af0f9f3 2013-03-10 21:01:58 ....A 126674 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8d06905548d498a8c900e10eab10b4ca89b29a03d3e899486e563b71928a501 2013-03-10 20:59:38 ....A 221605 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8d154ffc4524ffd5f1a6995eabf8b3bb9ab80792f28c5ce25151018cbd98463 2013-03-10 21:44:54 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8d532a7085173431e4b2e5cd759191f5d9af0fa016dd0154ffec66a9c06b0d2 2013-03-10 09:42:42 ....A 23424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8da9a00b0517f8a1afe8e0b45845fc59f05c2f263d3971cca6d41a0bab8209a 2013-03-11 01:29:24 ....A 514048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8e427a1c437dee439be9a8945c41e3491045282e0916b108b95749586ce578a 2013-03-10 18:37:10 ....A 261120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8e5e423b33d130bf304c02484ac78bf2ed995a37c23dc79cd25c7f79ef09a37 2013-03-10 20:33:36 ....A 127488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8e68740c7de07895c1de5fb75f663f4141fd712ee89152f5b6ae75ecf3ab53b 2013-03-10 19:07:58 ....A 68608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8e8162de1f0c7c2fcd4f3f6d86955babbf78dd1c4c5236da891e6eabc3d6c32 2013-03-10 22:19:34 ....A 260393 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8e9c3c6dfed6b9d89160b34395e143296362a5dbe3c6187a9b50975268cd2a2 2013-03-10 09:10:50 ....A 6253056 1644294592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8e9d924144d12d049a93145e8f41c0c48f9720d1f280b704fcddc91ace64359 2013-03-10 18:48:30 ....A 115650 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8f0e1048a627e560cbb4f331fabc687787e8a6d9b9f45b31a501801e0be2d97 2013-03-10 09:54:58 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8f3762d4650b69476403b9619c848bde2f845f0ecb5dc93bcf9cae9c0a1d400 2013-03-10 18:59:26 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8f60cfa4906a687c2482df94153608c77513e8279e75dafcadfc614b63af0c4 2013-03-10 20:38:24 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8f77f9555ad47e808e3466d40ae83c2792496a8721debe044fef1ac2fb0cbf6 2013-03-10 18:00:48 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c8f862c1ae98c5e7323973f5a35508335bc1b0a9660e5a8058ba6193063860d7 2013-03-10 22:38:00 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c90042846252b7782b12f1c902232fa55bec0d5cfd73d706815033ef78a349f2 2013-03-10 19:26:52 ....A 550912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c90484b246b81d20dbb3b700d638b051d03a787877528e38c3239efb3263dd7a 2013-03-10 09:35:24 ....A 411648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c909e33b6e5f9ab7f17bf2317e98dc92ab13e67a112d246b79fb5fd25b2f7892 2013-03-10 08:56:50 ....A 83968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c90ad94d3109de0e650b50feb985d64c1934456c3cf9dc9c3dee13c2602dc221 2013-03-11 00:12:54 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9107c0183492500c2f2ec5902100eff2d2477870da44b25ec0838040acbd97e 2013-03-10 21:11:08 ....A 436224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c917a3ba2fde47a647cc43421db9f9909fa03a31b8b86d06c8cc4d2238aa2568 2013-03-10 17:58:24 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c918d6cd3a5e02fdc2cebcfa74b9e152a6266f10cb3a4ec365c16c3849129daf 2013-03-10 18:35:08 ....A 250499 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c91d954f9e28a3ea6f092468ab54dab2a0a65ac9928e3eb45186b5455da1b9d0 2013-03-10 07:23:38 ....A 2884024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c921282cb54b5593ff71ddda4d871aeefc5ea33302bcd07d6b0eb31dac9451b7 2013-03-11 01:29:54 ....A 12428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c921a22c20f81ba703ddec0619a231c766854e6fc56a6b1c2df72548643bc304 2013-03-10 09:05:02 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c92237cea10f4c38be74bb93a7b8eae52669a15f7b3fa4e6f79383eba6fced01 2013-03-10 20:44:58 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9227676b90ef026df44d3155961629b0b89883d5fd58cdcc80e84f8272204e7 2013-03-10 00:07:26 ....A 350208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9241abda4904960a195ee884a62178c39c64f56746e60aa8a47b1c1aedd00b9 2013-03-10 22:32:12 ....A 999424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9277122899370138df0560d3e99643d226d1dacf512b2b2f9ac1b53d3a31ce9 2013-03-10 18:16:48 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c92d0d169a2f581a0d317309418caccf449aaad9789f38315fe9c956abb787df 2013-03-10 09:54:28 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c930a08eeee601856b1395d70a00299cf96eab6258860ea433652227cbaec2b0 2013-03-10 18:10:48 ....A 873180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c934df995db9f12b986234b072d854e70842c4c7d9b89a51e0eefa04aaf5dc8f 2013-03-10 08:19:08 ....A 251392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c934f7c7e2ef8597eaac31f59a89932b8117a25a957a0fed135a973641181c59 2013-03-10 18:47:14 ....A 29470 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9392d0f2bbb26f41890ae58647a13edb250b2a8c95bdb9b082a2009731fe4c8 2013-03-10 10:05:52 ....A 290241 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c939b23976ce5b4d7dea8f421bb2e74c8a2b22b39b65286ae4d919d119c362b8 2013-03-10 09:35:44 ....A 192512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c93a05068758e7379878a2e02ceed8a3007d3164bcdc173846b2daa12619fa1b 2013-03-10 19:43:52 ....A 8003584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c93b3262615d967194e3f1a66adf6590ef8adcec6b95b76ba94234e65f7f2719 2013-03-10 20:19:30 ....A 226816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c94221fcb8067640cca84c3822de1cb31f1018ea626ef583ab1906206eca7f6f 2013-03-09 23:40:14 ....A 2237440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c94328c87157b18cecbf66524d4f1207586bfa503a3f00662a186d69e16497a7 2013-03-10 00:01:20 ....A 67072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c947786e2be0a1ac37d1da6bdae315a98539b3c4474d76b2333b20fd8e70de63 2013-03-10 03:00:04 ....A 224768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9483aa939fda74b19a90492d65f5e5d2f47adb31f131df71f386530841d5751 2013-03-10 18:04:04 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c94d03d93775b4ce38fff6cd591458aa56c4429d2ec10f5897a37dc2806e43fb 2013-03-10 07:56:08 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9515c26d7f9a035c18923b766e9aaef20aa974cdd3ecd63ef5f3cfed552c7ec 2013-03-10 18:02:04 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c95b9ca74f57da7d0943a4a257254e359db64840bdb09d35a5ece0841e059542 2013-03-10 20:15:06 ....A 393728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c95cd04b54c3cb32f45168af12ef9e510d1f2debb1fadcfd85ec8b5ef516d470 2013-03-10 08:17:52 ....A 218592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c95da4c600f9cd3ca3d9778294bc3e1d6cb1c3d6118767066ac7f600a4b8dea1 2013-03-10 22:38:52 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c95fe9c856ed6cf8ad2d17db49552f6de8e204a79a878abe3665d4a8c25cd65f 2013-03-09 23:55:46 ....A 24676 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c96193ac671d4fda5af241055b8068ccc0768e952757dbed04b4d6809d0a4d2f 2013-03-10 08:00:28 ....A 365056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c964aa44bd4a894040ab64fa0676f6a138f9e8eab5982a2c24c13f55404a9562 2013-03-10 23:18:50 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9650583660b923e1acda5913d94376c7853317a0d0bfa6e1b24a65e5990c23f 2013-03-10 00:41:50 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9694ffdaef6d290ce1f5c7e25ea4e375060608670583148de135ba9c79475f1 2013-03-10 19:57:04 ....A 64725 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c96973e422f17fadfb811026e2db27a7aa7bcc3f56676916ec2a39fead05e931 2013-03-10 00:07:22 ....A 920576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c96ccb6dcc2544bfe0eb667cee87a8f22c6624e9289710483c77d494876cce4e 2013-03-10 00:39:08 ....A 936960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c97303318c4c716fbe72299a4ac1bc7f83c2bf10d8806b34cdcd3f67e20d7d44 2013-03-10 00:06:50 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c97a46e962a235b909e48a72645ceadd88e3ed14abff3ac5f574b84c6cf141c3 2013-03-09 23:44:34 ....A 312320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c97ca756695358653cd3fd5617a4f7c5e62c6050ffd70fc27173e53e429abd24 2013-03-10 22:22:00 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c980acbaf49c3202411fba3b018fb037229b6c0d6864c9043e8eaccf202cea5b 2013-03-10 20:11:54 ....A 842240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c980bfffa2a91b2f70ea77adb528e65dbc2eac592447d40170aeb085ccf3df62 2013-03-10 09:50:58 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c981c7f11586991d6fbe42a3cfa36ad680da06d13fb9755029aef09bef6c15f5 2013-03-10 03:19:22 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c981ea71980aa0a6a4ba11c54573a64b6c7163c482d84bb0a40fbb2d38e618fa 2013-03-10 01:47:58 ....A 602112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c985da4f2d2a1a150cfc37f1d6d7dd9e2dbebe711830031daeaf0128eaa8a6f5 2013-03-10 20:37:34 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c98bd4ae54de7045f3c28aa6375f9f2ecb33ff9094ce5c6b2562c63946767ce9 2013-03-10 09:29:24 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c98c15bb14c0390716b3568c0e5b89fc35f9860167c4fb261fd3966497115e3a 2013-03-09 23:51:36 ....A 516608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c98f837c7c5583bf8632a412b541725c803d2811155d45927bbb8556e67e5ede 2013-03-10 09:00:32 ....A 698486 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c99333ead05897dc1f09efdbf5d4fba1db6bc7548a2a2752c9c3dcb93af7bc80 2013-03-10 22:47:50 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c996d27fb16ef7ab646baa8d30d0794d53b0e7796909c08f827a9edf99847ca5 2013-03-10 08:53:36 ....A 783360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c99b09507c027eff71e1cf97602a19a07d2e8604fe9674561f671a67499d3088 2013-03-10 06:39:52 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a04cea0d6e544dbb8d329103d38743e444641d348a173fc9cf2e61c7dcf3e5 2013-03-11 00:52:30 ....A 154624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a3a1eea530e3d91fc1629d06c7547ee2c27156e4008200d436df7a8ef2bd72 2013-03-10 22:31:32 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a3fc3f4619ba2f74fd71b9586a20de4f5e45626ae07e8b9d8fe0f60b8fdc57 2013-03-10 20:24:30 ....A 610080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a5cc77326ec2c648a961a5841c022f9976df4b7078e7bd3e7cf5677d9c75ee 2013-03-09 23:24:30 ....A 271360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a6e2125910d0c3d96fa84fc394ffe9a8918cf347bc9221728c56021a423515 2013-03-10 18:50:38 ....A 120013 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a92b8df0aa160fa7102f776f8c1c6845fb19ac2e0a358376f6d5a430f25e71 2013-03-10 09:28:46 ....A 1537536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9a9fa91b793995bddf780f6c93c79b1d0aa691a0c194a389b5aaff803d61cfc 2013-03-10 21:03:42 ....A 2140637 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9af3ace3162cdeb7d54a778fe3f8a0061c2c27a1b67ded22a125f38bd1e5a1a 2013-03-10 20:54:56 ....A 1020544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9af9849f1307ee329a257b21037e37904f6d79f1c6a7ad5270a051793a8f931 2013-03-10 06:56:06 ....A 487424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9b5cad8b1386123a82c112f217e45a0702cac119d63f2d79f2d91e93d64947b 2013-03-10 18:59:50 ....A 1262744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9b5da89e4563d8143dd79dc53d7d71f76809390fc1665b6ca680bd7c7655dc0 2013-03-10 00:48:38 ....A 1016832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9b91bdb26555de4518980df2db4be5e1555560abc375b8a5b4357684560a0d3 2013-03-10 01:08:16 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9bb557e52a2bc0f12c6b9cfdad8eb8a69fb21818d51eb00dc09f377ac2f7757 2013-03-11 01:19:02 ....A 59904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9c361db34369610c8160b5fcb6e2fd8446c4609cb985f5098e0589ca848972a 2013-03-10 22:52:26 ....A 612352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9c5d1e4d4f26d069c12c2adeebecf825018e9901aa4e2659c1c5b8bc3b81906 2013-03-10 20:02:46 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9c7c762b73eaa539afd2a6e1927e23fe0d14ac8428e073cb9876fadab33ad71 2013-03-10 23:33:54 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9c90a1f0c0f3487cfe859584d9419a5cfc71e4634e38725fd8527728565e623 2013-03-10 06:57:30 ....A 368668 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9cd99e5e094832011a93e8a0a40cef2eb02b3466016984b47ca408cb10a855f 2013-03-10 20:48:34 ....A 249502 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9cf3d3b8ae4074d6024ff284a590026ae1937627e806551206d98394d00bb0d 2013-03-10 20:04:00 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9d383ad47046adb60547ace5847ef5bf52469eb14245b109c72312985b975b1 2013-03-10 20:08:22 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9d565e7cbc7ddc7e3a078fa714dc18b8fe7e39561fb9961a2c30dbc394dc2ba 2013-03-09 23:58:58 ....A 631808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9dabcb00fc208ac6e36e95366e40f1397137fbe8c9d5572f5b3f01707f7b1de 2013-03-10 01:35:04 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9dde51191e507f06f169723d6c5e1bf115d88f8d2b2277b7253032776a2796a 2013-03-10 19:35:54 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9e1da297bc8860d52b248382676607c71dcc321d9003cb4cdbb9e62fec42e5d 2013-03-10 07:17:22 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9e9df3f7c847155e3e2e1d367d13a8c5e225b2f3b834457fe0d95f3c4a637b1 2013-03-10 00:06:22 ....A 230912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9eb49075ee84ad64fa6b2619835362487638a0eb29026d7687cb8cf46392e28 2013-03-10 00:07:22 ....A 569344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9ed2c3049d54c0029686b862ba9662d56e31b509cc9f0732ed9f8346421dc7e 2013-03-10 21:05:58 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9ed4595edaee0055a026d7ee642d1e057924e77227f38e6f6cd6486c2258bbc 2013-03-10 03:08:52 ....A 203264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9ee5038d956e651011b770134d46ca3b2b8a1e28bb68a14968ec946c124b8ee 2013-03-10 23:49:48 ....A 671232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9ee93c8437db84d22c1eadc8c9af36d20f0a0e95841dbb97d8da039bc945371 2013-03-10 07:28:38 ....A 597504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9f2bffed9f6efecfa44a96d55a49f399ac77d16eed12f6f55aa687a35a80d5e 2013-03-10 06:29:06 ....A 8050 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9f456062b62ac0ffabfe7ae690e646595951383ee72cc6946dd22b098548a48 2013-03-10 09:58:44 ....A 26132 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9f51cf9977fd8813ca0b9e47ac23665954d3ba60baedd8313c53423efd4887c 2013-03-10 06:57:20 ....A 160163 Virusshare.00043/UDS-DangerousObject.Multi.Generic-c9fcca97800b1730ee37bbfce79ef5756411e690530c63c5a34ed5746cac0101 2013-03-10 19:43:36 ....A 323072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca02936d7c4c18594cce9550e9e445195092a7a49d3a8168da2d01ddfc1bb973 2013-03-10 08:03:18 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca056cefb2d8d7e45d5d1699f88f847279f8e2267e8f41008b3dd7700e75cffe 2013-03-10 08:59:46 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca07c18a92eae3b24f1016ef44545d99d334d2347ce7b980f2c667e4df9deb01 2013-03-10 07:21:26 ....A 530432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca0951eccc8ec782786e0de27e0f635a25779b8be3f9f252a87db2cecc46c85d 2013-03-10 09:01:10 ....A 175008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca09c37e75891138b252dd56bb13eb31530e72bd4832f3c6c5d363ca2ce8f701 2013-03-10 23:45:50 ....A 1303094 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca0ad5901487f018f1a5d6a30823fdcdac8104d7ee90d09626764eae9773396d 2013-03-10 03:17:02 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca0eb63e5fab7025dc31529eb4b4d0e14e15c6d51bf3320e3f059cb60e3384f4 2013-03-10 18:43:10 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca0f76b4aa19cf07f06e1e40f745659af583a6f623430af970683b406d8babb8 2013-03-11 00:49:32 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca10c8daf066f626305128ad797a87aabf56edf12569da289b65f3423bbfcb8f 2013-03-10 19:58:08 ....A 118821 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca11e87e2a4ebf14c0acbbb1d15771619509f9c7133bda4b8913b8d3fb89db6b 2013-03-10 08:44:36 ....A 177053 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca2097e3b318d827b94451498a9d389f2883f37cba0091a6725771cf4201ba3c 2013-03-10 21:16:34 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca20bc7d439397f74f1f90e1dbac32b0ee49eb65a71421ca369edd57beaf143c 2013-03-10 19:58:52 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca2f67023ab5b343edfd0c19516b530a79d4b7b48ac32513aa140bc4335b46e4 2013-03-10 09:32:08 ....A 484352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca2f9d4ede96eb79bec767204f7f18f90db74bacf9779787d1a4f95a2025d5df 2013-03-10 19:00:58 ....A 1036288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca3232e95483247717146a06cebd8887682928c3e451b498d1884b3df5460ea0 2013-03-10 23:47:32 ....A 136128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca3440058322ca05482af92d551fad99fdbf05f26e64790babaa94e63f052999 2013-03-10 09:12:54 ....A 610158 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca357bf819afebd4bce7cba35491a1e5bd29a5dde19e491e2cdd7af4581a8ad1 2013-03-10 09:07:24 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca38c2a960bf3fd8f0d6b325fb5faae6990e0f0ef99d6c73f4b7f2d2ddb90c99 2013-03-10 09:06:10 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca3a9fbc6ca1aff9a4115443542b4802befa73a7105233976e9479ce3c17edb7 2013-03-11 00:43:32 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca3f4c846ce6fdc06a27b04b50aed61818f8aa4dc328fa8a2d3d12eed04c10e5 2013-03-10 09:02:18 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca495440e05fdeeecaf9406db69f3de249fffb0b65e3797d86b2bc4afb993e75 2013-03-10 23:47:10 ....A 116736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca4a388f1f144480e9229bcd04bf789cb9ca066354768cce2f7c2ff7a0dfa8f3 2013-03-10 19:58:40 ....A 152582 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca4a5fee144506090702395f0312065aece32ba3555e6781ed931ae256fd51c6 2013-03-10 20:47:06 ....A 1391104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca4bd30d57c0c1d9402a7820aaf7b14e1f7987d0b99c450a4023229e11d0dc57 2013-03-10 19:36:26 ....A 394752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca4f9910aad9a67829146587df417844ebf179bda4c013bb2257c08cdafc79c9 2013-03-10 20:15:42 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca51264b1f34e726f092fdb3bfd4a3e5876d731a64671e78215d533f8ab08fe9 2013-03-10 09:59:24 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca54c857fe13e609bda5a39d2255c5153b3d1cfaec00cd8c3d9940fb338b8abe 2013-03-10 20:19:36 ....A 17751 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca57682318df7cdaaf9058f4f1a18dd9fa854fab624f2a6af480daa9544db908 2013-03-10 23:28:48 ....A 1165976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca5a2f654d8938e7c83321eaf003462d17039a4e50c3b37d7c332c3367107da6 2013-03-10 19:40:20 ....A 58627 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca5d4438bacee55ad5819b489e5b241d92b5f138482d55e2895d58408b9cc1af 2013-03-10 18:48:20 ....A 2299392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca65e2466752799e865edbebce1a5eec4b003fbbd38f4e8143b9d27748b00ead 2013-03-10 23:33:42 ....A 871587 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca67fb285e4aeecdbef87de1afa1eb8646c26df72b44dcc0005b5587351728d2 2013-03-10 09:48:08 ....A 442880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca6b339246d01fdceacfdd09a1706f53ec826db742b2c140194e1efdc0c21af2 2013-03-10 19:33:20 ....A 3731992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca6b4dffdbb6caccbd10dbd71686665268f560d3aae314aae83c40d99ecb3ad3 2013-03-10 22:46:10 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca6e385ab85048e065353b81af8bf1192b70b539cb31521aea18ae1ffdbb435e 2013-03-10 09:09:56 ....A 318464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca6f5cf0d3d85681a79c40047447486462afe0b80701e66ab41f93e9dc95cd9a 2013-03-11 00:59:12 ....A 113152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca6fa4ef29e7b863f32f77cac81bfbdd4738f069fdcf3f328e980d41a74fd8e3 2013-03-10 09:02:58 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca6fbb9176217f0105929db52dc2999ceeec9c92cc9f163f847f308be5a77646 2013-03-11 00:55:42 ....A 656000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca77cd303b73bac2f721bcf193edda210214463b4acd488c64769780f7e3cf25 2013-03-10 20:37:12 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca83e77032b56e2ddc53189da6ea4a802aff0c927e653fb7bec046f20f449cb4 2013-03-10 21:15:38 ....A 449670 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca84f819520d2e2eecb2ba64770e5e1cebd903f9ba9d8d5ffe71c4afcc35bdc6 2013-03-10 09:52:38 ....A 312320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca85734b181259b7ee0604c362b06b795becdb8ee913776d73f7d8a8476e0b2a 2013-03-10 20:13:10 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ca8e331660e31b76afb1b2af339e50d5e5675d242add4934935b7ba91c45f799 2013-03-11 00:13:02 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-caa194efb48c889daab9a6a5e34e0fa53f458aab3d172b836eddc6330e0363f4 2013-03-10 22:51:12 ....A 364032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-caa69524902b79124e683b4c2f811fe5dea485449ed914bdc13662f121db1257 2013-03-11 01:29:12 ....A 388608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-caa8440b508a7f542202796d86fc13450a8e21b597b8bab541444f50414a2ce1 2013-03-10 19:44:50 ....A 58877 Virusshare.00043/UDS-DangerousObject.Multi.Generic-caaf81c1ca6effa3583ccf0eba8fd56ec6b611bbe70f94f5df6c38fe29a7371a 2013-03-10 18:11:26 ....A 78139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cab1ea4fa5b316e280eb1dc67ae21832e21c0c8729e58b96863b8fd83813f9c1 2013-03-10 09:43:40 ....A 892616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cab414265d62b7da0c5ccecf713970afc4381e36334fe950307778966245e3e7 2013-03-10 09:55:14 ....A 83974 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cac090944e0f2c67f2704813493ed258bd1dae1451703de7cf5370902110d558 2013-03-10 19:25:32 ....A 654848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cac33bad44cf5aaf738f1dff8adba6948b871e17671ba321ab8e122ef8263565 2013-03-10 23:12:02 ....A 117760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cac55ad3da274a07dd429fd02f9f51e0fe32db1955fd2bea03b88ae65bf3bf1a 2013-03-10 18:53:26 ....A 712704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cac7722ddb27f444b99dd6b4c6d8e746128343c8bec6a1dbef2621834f0d8ccd 2013-03-10 19:05:26 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cacbca0f7db8abb8302a653166dcb37d1df233d3dded19cff9537e013d9bff47 2013-03-10 19:30:14 ....A 408576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cacf48a823ae8c65001aeb34a4b90af4043bf05aaaba8c9897999b06f9705a09 2013-03-10 09:11:22 ....A 720510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cad3e44f73afc2821cc89f81bcc15be61b1329e9ad02e364656e6402e313d137 2013-03-10 18:10:12 ....A 995840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cad777723bdb19898d4a47800810ef13083014bc1e38d2ed7e1383b93fbd7bba 2013-03-11 00:55:52 ....A 546816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cadcd5a1f7de9795c98b7b2b472bf862aa42f2a836c2c0191ae25e29279f7388 2013-03-10 23:46:32 ....A 94919 Virusshare.00043/UDS-DangerousObject.Multi.Generic-caeb1d385d1a4ab28dc76a2f890afa8417d35c3b1637c6f041d1232073e3771a 2013-03-10 20:07:06 ....A 236549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cafe9992456aaad2ca324d0e2ab7bf9dfeda49dbd6d2c8762be7a4ebdbbb8c5a 2013-03-10 09:24:42 ....A 929548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb06c346496a9ea65e704a94fbbb55daabdc0b4cee18b3c7ec7f8ace1a15f9e8 2013-03-11 01:43:00 ....A 119772 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb077971070d88dd1f9cfe7171ee726f75c32764869e120c0a70fad6421670ae 2013-03-10 21:12:46 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb09f58e9d15af80082dfcfe8a1563d085873223327f1352504c324d4bac91e3 2013-03-10 19:59:14 ....A 453721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb0d3139736febe415f54fde024e473fe828f5c8531e75781c7ff40706fcf55e 2013-03-10 08:59:22 ....A 1442377 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb17b48916455e82843d6eb4896ede876cd58ec25758497c927e423c25c2a447 2013-03-11 01:34:22 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb183fc3d0a19898457a2033e1684cb4ea71b23caf98d544fa31861916e3c3c7 2013-03-10 21:22:04 ....A 73484 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb18c5d9b1cebc489f149559cd102dbeb56bc8c3698cb40bb7ca1ca204191d47 2013-03-10 18:43:52 ....A 174080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb194ad761b020975cc0b19feeb56fe577a2e4e9d774aedb04b0f78c386bb8c4 2013-03-10 09:12:18 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb2dd789b9d7b4bcedf871b07032036d4e0f8d11cef72eccad4369b867fe9555 2013-03-10 09:15:20 ....A 1167872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb2fad835e70bc9a833f3eeb0bdf2bf910305a60b5f6767ebacfb0c1e1b240f9 2013-03-10 09:48:36 ....A 761344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb308663a5733f242aad5db0eaf9a8b233a2e32d60b344e957f83dd99ed447b8 2013-03-10 18:42:34 ....A 1110016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb39df1117f5b0df4c3a9bd8dc46f5e9bcdd1c8dd0d1cc556f23900115dc2d86 2013-03-10 22:25:22 ....A 20566 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb3a926ab6057fd119e5e0549b6a56adeba336cbcd64c39b202697838e318ff1 2013-03-10 09:08:56 ....A 692224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb439924d0dd4ff65996b210a2456acfb93fe2eb7c66e97674ce705dc553b0b5 2013-03-10 09:51:40 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb43b8fd5db123e2f73e5b87daeaa2559704e87f6e9b25a7ebd78d2f13a35d82 2013-03-10 19:48:46 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb4a76eb1053de905a27f79742b9e1f9ef678097b160e142f2a7a26f0611caa1 2013-03-10 09:00:54 ....A 1126400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb4b6de526452966acc1f658e164c4f4076c01b3aad667c8d0c02aedeafa987a 2013-03-10 08:56:18 ....A 218512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb4df080c016761b1ab857e32dc384b954346ba31568ed96fc2884e421ca8a37 2013-03-10 18:06:44 ....A 190536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb573c27086624d551f926c6b2e31bf535d906268b5c6258207fa4441675d711 2013-03-10 19:42:12 ....A 335872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb5b767cf05e4863bb9c9e7f457ec33b857630b49e1ac6e1ee484ef5f6fcc93d 2013-03-10 23:15:28 ....A 138413 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb5c5d449a7449c07d6daab40f380fac770aa3909f5cde30389cf37a171e2f3a 2013-03-10 19:32:24 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb5ce7650ae92b2d9f4f15dc9c802a32d1a4cd117777baa841af4aab89580b4c 2013-03-10 20:54:16 ....A 3029692 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb5d6740a4ce389b7dcda213d93d188343caf17e25ddfa23c2de6feff01dc031 2013-03-10 19:42:40 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb5e955ccad3db5da2c6a4a9d1bbec48009626c2ab8ae8c8af944006a46042e9 2013-03-11 00:32:00 ....A 46592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb65e8ac08cf92ee2b7507fa841199fcb61532553c21bdfda2765a669c977a1c 2013-03-10 09:29:54 ....A 3669504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb6a55c67afded3aee896d9286d3b5f8e8079bf595d8b81ceac0ee5650d6e48f 2013-03-10 09:45:24 ....A 3136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb74dc4b4d139f7055b027a7752a4943d6aa630881ee2198f3a82bd12f65ff3a 2013-03-10 10:03:56 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb7be7d4fd36f25ce12cd5038c4b7a6f2e3f657167804d68fc8098c856f0985c 2013-03-10 20:13:58 ....A 901120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb7f6fd4f9ba6e279af9397e4913be5a4d2a6d1e103f27a164840f017f017686 2013-03-10 21:55:56 ....A 377713 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb81fb090a580f7d1e6930c04ca6b76c6a2d09f06e62ceb9a6cfd9b79618cf8a 2013-03-10 20:06:52 ....A 1160600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb8348eb1c7968678b628f93f44ba68f0b8358111db71b8395bb873cbc2e4d18 2013-03-11 01:39:54 ....A 910848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb85a299228f6049a61fce33402e515081dcc9ee374c1a6050afc9d8f1d39e07 2013-03-10 18:34:24 ....A 41514 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb8e8d2fd86ab241b5a2b2d85339275a4f477cae591f2532e03fd6aeb4c3c52c 2013-03-10 19:28:34 ....A 267264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cb94977c200cbf103d88a86512cdc0f014611c47191125b8d63e2d6f836d8593 2013-03-10 21:00:38 ....A 417792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cba09ea16a4fd423bbf6e94b2d182ce51f812f9f931ec2140560723c80582f0f 2013-03-10 18:22:28 ....A 1459180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cba84dd652900408a4d016733079ad73798c05ccd7575e1cbeec09720ee9c6ea 2013-03-10 09:46:28 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cba940344f9859ff6a1f6fee378406d366bd10304ea618942d9d93659a8ff120 2013-03-10 20:45:56 ....A 92672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbaad211056db0db6e9146fddde1721448f3890eeb29b80574f71a097e991983 2013-03-10 18:04:54 ....A 1245184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbab4057b4d5304e77acd094aa14cb466e0f1a031a15ea9b6f09337a2f92bd1c 2013-03-10 23:14:42 ....A 94238 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbad47657fffc9a8f911131a4316ae4bdad8bd9a012110c19c1b30d956cab0fb 2013-03-10 21:58:22 ....A 1157241 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbbd99720634c368deada2cab3bc0e9995538b238bfbd52f4ed06d6cf509fff3 2013-03-10 22:39:40 ....A 81736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbc7f776509eb51c728a5d8e3e5f895bb04b924232d1bface91e67f4da56a0f8 2013-03-11 01:45:42 ....A 393297 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbcc34f3f2b91fff467dba649780b48ba82e136cbb86e1d4053e39835b98d893 2013-03-10 22:52:18 ....A 44544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbce7c78c442e8789e92bc8ac6bf9450f28dcd3f7c8aba2b4af8eb155401faae 2013-03-10 20:10:32 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbcf7837a4fdbdb952c04f603d6f9e632914630345247038a92d19cd13e2a341 2013-03-10 23:17:44 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbd198a98fa73d632491c79e0e4472dae3a8b51b01fa65cda94e6c8cc1fac912 2013-03-10 18:08:48 ....A 416793 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbd2b1b296108f1c266c434caf626dd3684a7b51fb809d8f533a67be8e4c7515 2013-03-10 20:14:24 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbdccafe891d72fd5b39e522ed1773d11e018ccb0a3e9521e777cfc1c8ad79e1 2013-03-10 18:18:12 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbe845f67f531e58661a79deae2481ed8d1ac6c8c5037a00c23d2563425b7982 2013-03-10 22:38:44 ....A 578560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbea6dd984636a41ebf159d51ca95ec8de47a216e2d478c35d68698156d62c77 2013-03-10 19:59:46 ....A 109568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbec4d2469ce9ef24e56fe09ea00da504c50c29d41ca7e34a30ac973346445de 2013-03-10 18:46:40 ....A 1507328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbf281d7540c5ddb81027f1e4805f9f8bf244bac61cf6e9e41f83da5c233f957 2013-03-10 23:29:04 ....A 753664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbfb2a4a93db00cde124d07aaa17b925a4307992c88d67f83cdf053fc83a6366 2013-03-10 22:02:00 ....A 1684356 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cbfdc9f87c7b42e6d81f73e5688c272fa4f242b87202ab102194ee2b289ce611 2013-03-10 21:07:28 ....A 1437696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc02bb61c3edba9a84fd1f8878e427d29ec181908a32d1900f705886308afa78 2013-03-10 23:40:14 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc08a9316fa0e4ca145b2ce56e6260af2d4a310171f70d9678c24b10e347f537 2013-03-10 20:26:32 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc0e93d810d0a19d6af0e1e11097881fb893cefc38137c12e5620ccdb8820441 2013-03-10 09:20:52 ....A 102473 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc2288523fbf0e2df853348a8cbcfaf8c813f31e76c3b70d29791b6dd81f33d4 2013-03-10 23:25:42 ....A 70144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc235995db7249767366b9b1c1ad0e8f874d765818cd5bd0c286e4e7c83d8fbc 2013-03-10 23:27:44 ....A 147464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc254c13f882cd70961b2ce11b6d214aafe5bba68385053f276caba57c63b901 2013-03-10 09:53:08 ....A 1298048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc30b8c9984b75674a3565b9f7e11b89ac2b408cc3fa6a56c51242abb5eb7358 2013-03-10 19:11:48 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc321d6d271b22e40b5943db476990c319681d34a9e6b41a670dcc2b020eb30a 2013-03-10 21:18:54 ....A 107008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc34017c606a2d1c8d0c19addfd55f7bb2b7525d8c5d92dec229fdb0b1a900d1 2013-03-10 09:59:40 ....A 205824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc39c055c993ec9642f19fc60e3d8822330291703dfd66d24516f9c99190451f 2013-03-10 10:01:44 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc3a649be3dddb074788516806e21ed75c7480197942ad79c7e0db57820eb6cf 2013-03-10 20:45:14 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc3b8ae94f6dfffbf72dfbe98e46449411e7f4c15c31f0434d7a2016765d48f2 2013-03-11 00:01:16 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc3e05da6c111874fa472dacb6fddd476b1b103e13ec977ec806f4690073661a 2013-03-10 18:53:08 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc42dd31808c47f731e94ce73909b9334d2e29025d331f197c19169e6e3408c6 2013-03-10 19:04:56 ....A 394240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc477ca59597fa13984eab8ab949243f984501e8155257df69bf24388d5840d3 2013-03-10 18:33:34 ....A 1536000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc47de64f75ac30829e259d18ef2917285b4ce95d47c8b4f082ce934fd15b796 2013-03-10 20:17:30 ....A 442968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc4d49ab43d33871334708b9ce434c50c20c0844a6742beba7c4904f04030ba7 2013-03-10 20:28:28 ....A 28046 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc568288d1c8e8a39dd43cc34714c248fdee57e74cf255dbac309605e98e63fe 2013-03-10 21:17:42 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc56cdc64aa45643a4f6fc3e8bf3738140e4774bb2de9c392fde7541bb6649fa 2013-03-10 20:05:30 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc5778fb60350a90788d90f260bfbf8186fe4d9204456c39cf54069c2ca54efe 2013-03-10 23:15:40 ....A 584594 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc5aedfcc466fe16b00eb8681bb5e5fd5508b0fc6b6587f5b2ebbd19b521143b 2013-03-10 19:00:12 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc5c05fe1e6e7c114498472c7c2485d4a8a43a823d2a1460add879e7189b7bc8 2013-03-10 10:01:46 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc5df24f0c8efd0d846157ffe082a9106db30c30dd68a6080d566f714915fd19 2013-03-10 23:18:46 ....A 405476 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc5edda0c4e99a5bc44b392b79a91efbec63b248e4ebc2641f2a6d2fff8374bc 2013-03-10 20:49:18 ....A 168191 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc620bb46c8a2615a346a886263c1de795da73b9453065451bbd520ef9de11f9 2013-03-10 09:22:36 ....A 27087 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc63f7b9500124733c69ccbffc53798e0eceeb0c3b3149a1c8a6bfc1ecebc731 2013-03-10 09:21:22 ....A 110645 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc6e59277c6bdca44c7bdce679e5e5ecf80d50a9bec728d2d47324adbd44d5dd 2013-03-10 20:25:34 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc6fe3a29fcb8cd5a54295e8a8f75a7094753d6f4b13770a82a45cdb3a87b274 2013-03-10 17:54:46 ....A 292864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc7200a6a6c3d475e2f7053d44609341fba9d170c4292c75868ed57bd8fe7a8d 2013-03-10 09:07:26 ....A 233101 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc7988bfc823ac0674c46e0c569f893acea693102a1c9ba89688c994e79df794 2013-03-10 18:29:30 ....A 164775 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc799327f864fc1742c46952ed580243029aa39f437bd93960a96648c80a11d5 2013-03-10 20:38:22 ....A 1178294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc7b60a4f6ed96a06146b035ad7694cec8be54d29f33db5c77780763d556cceb 2013-03-10 23:00:02 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc7f49bfab51300fbc5abf64cac87bd31d32c00125ad4b4b27b62fe84893f38b 2013-03-10 09:44:36 ....A 238560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc81dda2ea1bae9eb34a54c2580d919fd415267fc0cf03bcfd4690b6029fdac8 2013-03-10 21:18:34 ....A 34272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc8b813e6d10e79bc26f60d817de1f191396b1362f664117aeb322051c40216c 2013-03-10 20:32:00 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc8bdd0b12777b8402c63e03eca352e7d34dd7b8a5f592354abb315f07d26baa 2013-03-10 18:39:52 ....A 1916928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cc8fac395eac59c6f77b559e920ae6f5a5640ca9a21b85f74989da764b4bb25d 2013-03-10 20:32:50 ....A 1088000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cca079d8a733e98c2fa0e7f9d5181dcc125231e202faf38bc55721cd6e48ea97 2013-03-10 22:37:06 ....A 1376256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cca460fd465b5a5feacdb11ddc5cdaa068588da8d51efccbe9828df0cf2277b4 2013-03-11 01:31:02 ....A 535552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cca9c582c97ed89cc90867bb2b86fb39337482bdb05ec933fc49c6186fa8c9e8 2013-03-10 20:49:24 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccb09778bb3dd46bfb3bbea0668f9725e3d02634c92aa0c1acd1da1dd9021f56 2013-03-10 21:02:42 ....A 335930 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccb45c524776fb2bdb426708fd8ee08f887bb780f56f67f5b058c92904436b2c 2013-03-10 20:17:22 ....A 363134 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccb6ab1c59d49f9c2162f4918a042c6f440039cc5de776bfe0e75387846f30f5 2013-03-10 20:12:32 ....A 614912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccb898000146a2bf11c342788ffd5eff5ec8ec881eba4b990da6b9b1201b275c 2013-03-10 18:00:04 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccba320a4c94d75e35264aca41c0c9d7783485b201a1025defbe82a09c273955 2013-03-10 20:45:26 ....A 688128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccc0d9e5f4e0c398f73c4c886961867245e856deec42a677c5ba22e9d07ba7bc 2013-03-10 19:37:20 ....A 73253 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccc460dfb6c5d9404083c1a055d83f810dd2a2f4bd28ca3de448e2a4f1df3a4d 2013-03-10 18:11:22 ....A 50452 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cccd199e27d41f01f78ba01cc8f276e5ac921de4fcbf19b1b8e8b9dcb4efc977 2013-03-10 18:00:12 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccd83dc786daa794ac73bc3b07cca5abd981ef03b6dfc9e12e9034c13dd5c7de 2013-03-11 01:34:00 ....A 558592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccddd768b636209f79b9026c16e4cfdc16a0e850811058e6e582fe02c783480b 2013-03-10 19:02:24 ....A 814592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccde3176be8553f27c8d7290eb03700d24096657d665c544759f464293db8ac5 2013-03-10 18:59:50 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cce6ee5c3beb47cfd605057208edb1fda53c430ffacee280cf71e47b08081b79 2013-03-10 19:26:12 ....A 158208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccea1f91271524ec79d35d74280e26dd40a9d375ad4113720c9433dc78ba43b1 2013-03-10 23:40:36 ....A 219136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccee5a6ae326030576d2ae1db9af1e0464706a8746ace2b93592aa9b95477a1e 2013-03-10 09:24:34 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccf2f90a590ef9dcaec9d420b4cd98328e5c5d32364dcb1b45de7afbb716f1f2 2013-03-10 09:33:34 ....A 63270 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccf3093fabdcfe58b9859fe07f3806021a32814573d79cd00cfde210d44e5093 2013-03-10 18:00:50 ....A 90210 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ccf7ae6c3db799ab090bd769013159e5c64e100e5d8974237386af4527bcbe57 2013-03-10 20:29:48 ....A 8717 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd081ddf0aa59c14c237ba87516cea6f5d2624499188f9a4c393e854fa5275e5 2013-03-10 10:03:48 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd0c904cb3aa0c479952cb330ce87b9f34c979ddb5d5ba45058776bb10e55235 2013-03-10 20:09:22 ....A 4503 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd0f0d6e08e06d8cbbbab51dd0c3b688331e9401f874de283a918d89b2aaeaf6 2013-03-10 10:01:38 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd139b60183bd569e69ff66632bffa2f2ec80f49fae42cec9417a4250c3a93fa 2013-03-10 18:01:58 ....A 51769 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd13c3813590fc50c4d8937b52231f440147477cf202a51861663d037d279b08 2013-03-10 10:00:16 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd14db174c755b87e96c6a0d467d2add56da7175d49302dc04d80431d7dd0339 2013-03-10 20:05:46 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd22d9d5d39d3720915e04e78372877fcdf6f4953ce7168de4381f15a5dfcb19 2013-03-10 19:36:50 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd29754f51e759955ecb424ecf356f0b0d763cb04d3cde39eaf1e6ada20cc32b 2013-03-10 19:40:30 ....A 935936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd2e0e0e96192264b61984214864bec0a41220e80f593c8cb9e6087f1de05f06 2013-03-10 23:36:08 ....A 2115272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd2f81413f82c7ac1cd4470e2119e273a4f8f0f32c780c328226f0f113e7e93f 2013-03-10 18:36:16 ....A 27740 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd31383fa4152d626b398be4397e603cba97d66fd12c21a6969d956095aa8340 2013-03-10 19:09:26 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd32f963001539faa4b82996d433fd28e9f85e44e4b1dde0a7977a230cd3b592 2013-03-10 18:06:12 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd3467e6c5b3870b85d244acc7864aaed1de206c91e1855b982c1dc2334bc7b4 2013-03-10 23:41:06 ....A 10080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd35b0650423e2ededa57daf3b7579bb082febc74a8a53a5151c0a01a37d16b4 2013-03-10 19:51:50 ....A 16632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd3b928ee270b62e4f65a6c486b32d6393c79e6dcb45afc7333db6f4362a5535 2013-03-10 20:09:50 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd3c5ecf7bf4cfa173a4b387346cdb7d25819a27a116b46a27242e312d730180 2013-03-10 23:30:28 ....A 17425 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd3c987dae526bba3d2ac6028a75d799cf2e3295a98cec31c1d8b38a23a0f26c 2013-03-10 09:24:04 ....A 833934 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd42d5285c4659bb927ce14f17f40f8edf4ed477d141846b599a77cb26f53dbe 2013-03-10 19:08:26 ....A 861848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd43b8e79de0f42297c282209ab6b6a8da7af7a40e0407002984d38ed8d0d35d 2013-03-10 22:33:42 ....A 374272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd448603827e0b248c9e3a274a845b47834942062f0c30f9e60774b128fd0dbb 2013-03-10 19:27:12 ....A 572928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd44d4e1aa69b2538630894635ae41efa1d999069644282ceb44ecef7f809e2c 2013-03-10 09:05:04 ....A 585847 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd4c7af36d87893d2fc7d8cc6e902497c9698d1c2b51ed948d87a3aea904de89 2013-03-10 09:30:32 ....A 1040867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd4efb5a462ad32e4dfec08152aae70a7cf02907f289c5fc4a12068b11198d4d 2013-03-10 21:11:16 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd526ee012e953dac7451231951a8471d1fb4b4f86779aa292342c2116b35cc2 2013-03-10 23:30:14 ....A 669184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd599c3ddab77523d65ee299032bd5fbe8cec98bcb6bfa70bd46136aee92d0a4 2013-03-11 01:10:58 ....A 123410 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd5d0977b9d18e6f71553cb50ba5d914fd549b7551fe4afa6fabdfa3d4ac5ff1 2013-03-10 18:10:12 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd5da9c64a20be93f061f980019efac116f19c6467c8b488d6da58c7f0e154f2 2013-03-10 09:58:50 ....A 45568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd66dd230159c345e6137dd06e5c36233a02372de11b1d0e9649e3b0b33949d0 2013-03-10 22:16:46 ....A 1961895 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd7259c2de33ac32389d46c938e003174c31922650a708c33bd5130d577e3b9b 2013-03-10 09:47:06 ....A 491520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd82a63fbae3143c4f6c8002de5439031d608ab597e2d0c2f07d0fa1b9d11840 2013-03-10 19:32:56 ....A 166400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd83aa38ccdc4ed60d64ce6f2543d1fc6c44c87fa4763ab0fb8d39229999101c 2013-03-10 09:13:38 ....A 1574912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd8569d47da80c237a9d4a0366227d28c64c0aa5c85996456de8cc3b8c8aa203 2013-03-10 21:15:50 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd888a90ff521db8adba66e42d155aabda87cd3bba460cc148bc9108d8303256 2013-03-10 21:14:22 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd89782e2bdc9183fea6f551ae976d177ca1fe1e35d64037b909159baa4a3b87 2013-03-10 22:48:52 ....A 46138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd89e8620a82e6a4e6a377a6a71324bafb9822f3ece0e6bcb138bd4f55a94934 2013-03-10 19:37:10 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd8cd9c196b72cc5aa33911deb1f2d6f40bf91e571edc900707e399862df740b 2013-03-10 19:55:16 ....A 121856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd8f42ca0e5d0c90e956c40ae33ca7f80d111d2bea467c3e26f3cc87b0d563e9 2013-03-10 09:21:24 ....A 122822 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cd955a1ce7c7dd0cd20168834e86beb3800244d55a4372000e0c691cd6a563df 2013-03-10 21:15:18 ....A 48957 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cda321bd77e252f75e998eed7138273fa57bc2519fc705fb70524527353f6bc9 2013-03-10 20:04:14 ....A 491008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdaf8afc3ae6b58363196e616e6962a50612443548c33f54c54f2b254d029417 2013-03-10 18:53:40 ....A 69362 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdb51baf5a228da0d3a769ffcfc1d7adef373c3697cdccb37e57c62174b7bc85 2013-03-10 03:14:50 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdb51bbdf432d2637d477e22719276d9f0418ad564172f263e63eef79d253daa 2013-03-10 09:25:16 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdb67ece63bcdbdd671826be3c2b4e9f095c1fd2abefcc04b6ecbc7e3004caa7 2013-03-11 00:51:46 ....A 51200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdbfd6bd5df7391b8690ea1036afcece249c8afa99886728ea6f071b7667c597 2013-03-10 03:20:10 ....A 13839 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdc38b8def7960a24b7259e1bee60f26a04373e3b0266881e519b088850e7a45 2013-03-10 09:55:48 ....A 2246144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdc531f47d85f626956f66c97d17db8392d2b3a8cd2028b9b182f4e35fc05595 2013-03-11 01:26:02 ....A 331036 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdc663c923ff27210d7d25b4c404ad291bd0da6e4b5fd240ef15aab303da81e0 2013-03-10 00:02:56 ....A 614912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdc8e251c14c99869ec9a84a85957c8fba69283ddb4462c053d799dd82c96c50 2013-03-11 00:39:26 ....A 202752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdc962f7758158d45ca40d0d618308b66a0b9a35f1f4f002c1d7e92938782353 2013-03-09 23:24:08 ....A 55629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdcaf9bea10c381d35911d03cf39f6873a658a56a15f5c6267a3af870fed0c35 2013-03-10 22:49:06 ....A 149504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdcb2a6143f063cffc23851c7bb3eb6bfc2fc8607deb91c48f26580c5fb9e921 2013-03-10 09:43:32 ....A 483982 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdccf5226acb0b94120a20fce9a2a53c09e74a3b0a4f6885d4e8fd03305c5470 2013-03-10 22:31:24 ....A 45996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdd6904895d4cf92704dac83df5035a084554ccc584148a1a0116e5710cfdfc4 2013-03-10 19:29:24 ....A 145061 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cddda1c1bcc7f02ee78aeeb0b5c6b4c9a831354b8363471daa0f72ed0d6c8819 2013-03-10 20:21:34 ....A 520192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cde123f60693dd929af078c5c96810513a5ad5400a18c07a81baaf3b223c6ac4 2013-03-10 19:11:02 ....A 261672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cde28b41e87ccb4ad73265f761230cdb08a582f6db53175d6a6d02bb7c892c00 2013-03-10 19:30:10 ....A 832536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cde995511e6cf556924b6f38af9fd632c8d3327504a99ff4b40b14c3099bde74 2013-03-10 20:12:44 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cded4fa6b7ea140228a22dcf197540e46a0dece2c16386020b5a6ca65c4ed980 2013-03-11 01:43:38 ....A 87040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdeddeaa2d295f5769c1043f0d4d8d438e05adcabf263d1ec445cb39043b5935 2013-03-10 18:41:16 ....A 394240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdeff38930b35e34cc1ddc0d6ba993c8f5a42d3a6ab0f329575c3c889c22bae9 2013-03-10 07:35:40 ....A 351744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdf048d9b6dae7ca349bb2bd29692f2b45268f2d087abdfd5c78272cf41a7277 2013-03-10 08:59:26 ....A 51484 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdf359e6b84d54fa67619641dec9f9f6f31300039ae04a40d5eb52d242bbb1c2 2013-03-10 07:56:52 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdf4432afacc89bedcad544130d510fb1b6bfdb9e204cd0d7d0f613336cb43db 2013-03-10 18:19:34 ....A 353514 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdf57ee21466820ae9a0c3a3391211baa7a57a648cfa22607fa78a2c2c246d51 2013-03-10 08:57:48 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cdfbd8036c402f0842432e509f88ef89dd11a0a6056cd2796dde72401de54960 2013-03-10 00:20:40 ....A 1204736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce08c84f0c6c5e193835ba9c367b748febb0f91e737c84e0a577ed3ea26aa549 2013-03-10 07:48:30 ....A 340992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce09e394ffa893a6c7574959b3f7cd104ff9ac50b059cfcd76f1d5d9ce056970 2013-03-09 23:53:32 ....A 550912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce0a0aceb317fbe25e4e6d37797dc0159b1cf686cf19017d0f06741aa2ea8c8d 2013-03-11 00:32:20 ....A 393216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce0ae7810cd6a9aa942a5d9fe79299cd7e46a2e94c19bad90ce1db18f1d47646 2013-03-10 19:07:58 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce0bdecf05745cb9409541b7c611edffcab4d561167b56cf607ff905c79cd4b2 2013-03-10 20:16:18 ....A 1939968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce14cde795f4d3336c9bd9d0df0d18136c19f8946b34fce2144449cff7b6bea2 2013-03-10 09:49:14 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce156003dda7abd3b2fb5a6046615ae32fb7bd3c0394b40f423fb3220bc7ccda 2013-03-10 03:16:42 ....A 59905 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce1a223dded24d684ba1b51952186f9dfc5e3a37a73ae685e2a55e6b692f1b41 2013-03-10 00:56:22 ....A 360960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce1e79070bf0b5eb3adfc3c2ee1604f8f5cfd96b4753fabcf6bf7669939c7f57 2013-03-10 17:51:36 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce220450580d8bdeecfd21de3c06a15c5039fecab45f7a149e43046c4ad0bd0a 2013-03-10 00:42:02 ....A 22797 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce248ccf04ccd68cc602921f34b44c6f8bb10f35844fffc817de893afd0bc9c9 2013-03-10 18:47:12 ....A 154539 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce29531ae3d68a4bd158e27271f66264a393e0dff9c87c90770d419e25293ed0 2013-03-10 08:50:00 ....A 93696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce2f51c80d63cb6b552d20f350c45d465da3c7243c06e3d1c7217ce0e13c0992 2013-03-10 21:07:26 ....A 1527296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce3710bff945079017b95945ab9a2d358e563d0926890d96cb08cf89dd9b0643 2013-03-10 17:51:20 ....A 60112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce385f770af287c7c36dde1799dbe628931b166cf518dacf5aaba8970c7da7b3 2013-03-10 23:34:50 ....A 273841 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce38ad420d93a76ae25fe571a4a5350219119bcd047653df94f496885bf0c025 2013-03-10 10:33:56 ....A 188024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce39e1f5d883cfa7c6ea4d68a9f0bbf69e4cff7c9ab34c1b0413eb6cf272281e 2013-03-10 18:33:46 ....A 2328576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce3b0f936b45aecd00bbc97cacf7cb80712365dcecab654bae4d765d8a01fa97 2013-03-11 00:54:12 ....A 139867 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce410b353ddac72b0bf1424853abc496e0116d772defc461cde84c3a3981d956 2013-03-10 19:10:20 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce46f21b425bce2618969f82e5024b51c51546868bc54611cdb3f87ceac2727d 2013-03-10 18:13:12 ....A 72360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce4819bbf14262841c920f56b5c93bbd43fa636ed952f7ab1b88a66f49f31c7e 2013-03-10 23:44:46 ....A 61775 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce49f62e0ed1c2c338e376fff0cb66d83b3bed6085f7c084ce608c7a5cf52348 2013-03-11 00:05:10 ....A 136704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce4be05595c6e2a2a305dbdfd10cc108bf6b6f6d300140f6a51254ecf2aea68b 2013-03-10 08:27:00 ....A 194048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce5601e8f86dcb73eb188c35cd36227531e231767e0da732895a12e4dcd15353 2013-03-09 23:43:58 ....A 763392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce5faeb720a1535fccc30c9fd5628599f7681357a193fd80d6675cc840d1eccf 2013-03-10 07:26:30 ....A 894119 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce6262b99dad80c344d407a341e5fdd471e23329428a821fe6c7a5fa7fbfbfaa 2013-03-10 01:11:50 ....A 298240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce6337f04f6b89521f82de79fee27b55dd7de3fb79c0b5e83c4c4119aff55e71 2013-03-10 07:19:30 ....A 724992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce6b8bbbd6527449d7d9b34985f07c24a44ee0798346dbf120d63b2b61e51ebc 2013-03-10 22:37:10 ....A 12064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce7297f31bde0bc0ff60a177a633c5788ba8766d319720bd232dae1a344d90b5 2013-03-10 09:02:18 ....A 1517568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce7552de865b0091228a10471893b5e6edd4cb43dcace2ebfb2cad67562001d7 2013-03-10 22:42:26 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce76ee525280466f19ddd88e97282dbee9a2333e7f870e320a22e5e72d596a7d 2013-03-10 19:40:16 ....A 31064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce78a6228860bc7ce94da0d12f7bc8e66dcbed232cba784efc0a1fcd523b8d20 2013-03-10 23:22:26 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce7c7022494c4b249e7193de22195eb330ff050d741bd0604fcac5e076cd6b4e 2013-03-10 19:54:46 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce7e6c1fff5008922d18aa01a6fc841f884983d5ef9052f31de5850a051e716c 2013-03-10 23:56:54 ....A 117388 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce88bdf7e9de86188fc01724326a6e0bb3c7bddf46c48fae1a8cd00db1b2a9fc 2013-03-10 23:12:32 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce8d0bc69bbc443f99115c40050ca403a9732f4c2e8da2635fc4e492f0fa303c 2013-03-11 01:27:04 ....A 32030 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce9635c2a5ca9858a3c217d41a506af8ccb2abc89b917fa32d601d1260fdfd5b 2013-03-10 09:25:26 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce9aa2546205aa08fe1434b450bb847ff79d2bf298d02fb78288ccaa5811385f 2013-03-10 20:26:08 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ce9b6a0f994637ad1ee0672d5fde989bf2071e5a1c0b9e9909bed1adf42ada3c 2013-03-10 06:44:36 ....A 1419062 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cea7db1ee3b4ca5d9af198130c488273969979104cb5b98d6314d5e68a07e7d0 2013-03-10 20:34:26 ....A 696320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceae9f89b8e9150050576bf0627f9262262b97f96eda1f940506c408f56fe088 2013-03-10 18:01:48 ....A 569856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceaefeddf2feeac7d4334bebc4e56c379ff27fd46d9dcdd14636a0c4b72d54fe 2013-03-10 06:27:18 ....A 191717 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceb5b3de16af4a8f58e52dfb48828e596cf0699e8e3956f16aec6e83780b826e 2013-03-10 18:44:12 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceb72ef77de7c54d8ac37a16c3315f34f64e88ac28d0497617143b9325f82044 2013-03-10 19:08:18 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cec24433cf368753b484bb0fe8c4c96758c3acfadb8644c42bc2cd1d141a9bbb 2013-03-11 01:27:30 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cec3a4f2701d34a8f95896ef4586928aed3247b6517df074ae7bd67f596ba22c 2013-03-10 20:19:20 ....A 688128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cec41e285fa91f74b9b4772ddc3f891fc91cfc637bd5a2df906fabf99f68c60a 2013-03-10 21:05:36 ....A 27264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cecca1f8dcef655ce4451bf7837938a8bda4bb6c71da29301844f83902d3c1f3 2013-03-11 01:10:08 ....A 1748992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cece1488482a9fb3840b70328ff4f58d1fee924ad30dfb02b27050309c3c4f5d 2013-03-10 19:57:40 ....A 13897 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cecf43f3b4bbadb31d8d163b5ec4af685498e3240ecfba915138f1962237c2e8 2013-03-11 01:11:18 ....A 50365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ced0ca5491e618c5fc021ad1283413aad6c30129f447a11e77f48b279b612ebd 2013-03-10 19:10:36 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ced261d5a485278b7419e0e5435075aa7d4e631ceb64ac8d285d4c1cf74e1876 2013-03-10 18:40:50 ....A 176386 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ced507d67fca79b0c0041d27ed5bd63f7e92e405383962692a983d258c9c71ea 2013-03-10 19:57:42 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ced64f2b80a58435b44d27450f07eff9d99942a959c7874083c572c2ed8622cc 2013-03-10 19:58:00 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cedc3ef0e0921bf113f44677b5b984766678afa7fbe0d282836e17093af3276c 2013-03-10 10:12:34 ....A 167936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cedec54ae5cfb2aa65e84d5ce093d23f54248c81e40c03c9600baecdce5de0fd 2013-03-10 20:42:44 ....A 49757 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cee541fbda04770e205c0ffc5f555f35c5d41c9d566b100d82314a62c85d390b 2013-03-10 23:25:18 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceea127a0f00c498e402240ea3841cf39b8c223b8f9247bcb8b081235bf66e41 2013-03-10 19:56:30 ....A 131847 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceecc0615182eb590ca89e673e66584706d29bbba2017e474bb9bbb93f569784 2013-03-10 23:11:40 ....A 697344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cef8d9aa7ca47bc90860e5c6b456520a9dc1f6d407e695eb0318844c197422d1 2013-03-10 20:52:52 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ceff73e609982e094027b0ba2d6bd661a2d26bd616734d46990096b64322dad5 2013-03-10 19:40:34 ....A 128512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf096fe89ce695e9ba37450e05603a0161fa7de46e943ce716a710ad10b203fc 2013-03-10 10:07:22 ....A 643072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf0a802af61cf91bc73a314f63d040d72150be51f7e28d321d51b09726e88df2 2013-03-10 21:26:10 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf0c1c3fb67457deb4e05b0077c23fa9e474225cca24a8ef252c7580a83fbf20 2013-03-10 10:10:18 ....A 188928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf0d433735a6407414e147952ea4e2d23e790cf844ceb32d998d047a3a033287 2013-03-10 18:01:30 ....A 61457 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf127f521423bb45e3d27d498bb64e34915c7afeb2e038519ea846ef2cf97902 2013-03-10 20:54:54 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf190ced0f571daba4ec5566ee090b450d2501f2204b56b3c92f8c3662ab02d0 2013-03-10 18:45:40 ....A 133632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf2670bb30c7db3ec1e0cd14b1e992f5771b92dc45754591e5f5c5dc0dc5b7df 2013-03-10 20:17:12 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf298f1fac4f16371701d181de8cbf8a859c39190516ae6aefcfd07daa21d4c4 2013-03-10 21:06:38 ....A 516096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf2ad9359148731968d7d07ab1c381ac9799f5a5e24280b1c9a9cfc77f266954 2013-03-10 10:22:18 ....A 118863 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf34189dd0b16f7bd9152f3f7c33d7b9d7663c21ccff02b1148a9cc68baa2812 2013-03-10 18:47:10 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf36774125aa4aa8cb4b7fdc247706e846995649f9252c9b1edda198e269a0b7 2013-03-10 10:11:24 ....A 162304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf36dc6d56df363740543144045fbe968bea01d55a78aa18a5b82bb72f99e6ae 2013-03-11 01:28:48 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf372edaa8d1825442bb67b9f23002c57573771c440a34e069496ec143202334 2013-03-10 23:59:24 ....A 160586 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf3773835fbb0853e8a4eb3244bebbd7ab4f15c4e343dc92ba61b1a29d10b489 2013-03-10 20:12:50 ....A 396288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf3aa1c6b14a45d9ca3cdf7222d18676e1ba1122c1047af5d679bd622d1f76bb 2013-03-10 23:05:30 ....A 641024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf420229118215ea0f25197f8830fe04f83d0f3d98e8a02cf8ed57e9d35e1c10 2013-03-10 22:26:22 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf42ec53e3d2be00948010905be636873aa6049d396c7182c851be817d0e4e61 2013-03-10 20:20:24 ....A 43197 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf433ef63837de15fcaa9b54c3e5ec677a083f23887aa4c5da459ffba1dbe418 2013-03-10 23:17:24 ....A 1536000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf47c8aa7ef44e5d0221424d56e4b81c7fa16c15e769db20433550b528e4f3db 2013-03-10 22:22:38 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf4ec4b1768e5ba48f7e79498c67fefb7e7a1d943dc864a91318cc5acec55b79 2013-03-10 20:53:28 ....A 292352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf54b4ff587a0b64484f9da2e6c244e541ae98fe8ab3837381bbf45a93f38085 2013-03-10 21:14:58 ....A 802816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf5c19c13a1f2d812cee436763bf862382d17584217a794fd866194d139fa593 2013-03-11 01:25:08 ....A 63409 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf5f121c95bc6e859a371d50d31d27a745c8ff942c10a893fead1ea5069d5b9d 2013-03-10 20:44:14 ....A 29750 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf5fdf4e82ed46c823b2bd248b87df8c2f044641615bf9e9c0f3fee951307364 2013-03-10 20:28:46 ....A 108032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf6ccb23ed4f3af29690f7fbb7e3d7843523660f90d2fa9a1b44a2b45fa31a0f 2013-03-10 10:20:48 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf6f3c63b149a83b4bfc21e54ce7c054a94d372017fc0be334f3bcb29d54860f 2013-03-10 20:14:24 ....A 244736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf7bd2073787d0267432bf1064140372b1cf71cbc06f7cbad11a7608a730f78f 2013-03-10 18:18:34 ....A 240484 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf7eb84a9ded87464d985391382ec3458bc742b3d5fafb19eda8702614eeb785 2013-03-10 19:33:02 ....A 1024000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf80c335254cb109136eac23ac9e8726e24982a558b0343e282d23df42e10a44 2013-03-10 20:56:52 ....A 777728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf930df020615224cf23450da0aaff3b52e9c350b7fdf394dd6daa333ae718e2 2013-03-10 17:59:42 ....A 1019904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf934b6ea98508c0769f909848ee1ee74845bc4831176cd20118330c3b14fb44 2013-03-10 19:36:54 ....A 578749 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf94288f08a09f32af14ab0a5dd70ae6bb02292e36913863b506d7d45b18fe17 2013-03-10 10:31:48 ....A 365568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf95d299e10593045abb3621400d0ac3ebee27eb4ba59ff86e719a626a41a442 2013-03-10 20:30:52 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf986fcd2e9210a67c750b402b42096fc1bf1b6ce4a34767bc38c0da855db447 2013-03-10 22:49:32 ....A 247587 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf9e4ad084400555b4a65207d30aee84613bfeb25637dc720c4cf0a03502409e 2013-03-10 19:26:20 ....A 153404 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cf9f036b7743eb9606529239f6ea184cf44c3e5b4a746b7912220182599c9d03 2013-03-10 10:07:16 ....A 783872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfa2fca3bee60161b64216051cd38b8f64e8a2936ddd6100724e5cca5842a323 2013-03-10 10:32:00 ....A 241309 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfa3ef279c5dca722bf063d6dac84849a29e88233d362ea52801b88eb2d52510 2013-03-10 19:43:22 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfa6d12deb598e128f796664f4143273973114939649f54c2437aa338fc2c068 2013-03-10 19:58:16 ....A 605184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfad696c8798b32a363681919775a29cdb7ea742404acd063bce35e2c83b665f 2013-03-10 10:27:42 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfb0673e655fb17d577a4218bb6bb598ab5e6e5b3e029f27981f45e704b946ba 2013-03-10 20:14:32 ....A 259072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfb47ad941258036807144ac8ccf72bd343222b14668897227886759bfe53105 2013-03-10 23:05:14 ....A 1900544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfbcf1c214c696503e4ca16c74ee8ced1cdd0e3e1ded9cc57fb7499ce9d117f5 2013-03-10 10:25:56 ....A 1382568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfbf8854ddfee7cd64549afe7c7bbc045a0f31803329c218b01e1963d00b043a 2013-03-10 18:41:56 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfc590b7ac6379ec38047d4106cf27aa8db151852f6186c5a217917cc0437851 2013-03-10 21:00:58 ....A 1565696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfc97ffe21453341108ab13f6db25b88bc8bf032b2267f5c5dfe47836e5d638a 2013-03-10 22:51:08 ....A 765952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfcd64c77236dd01252976622d9e488fe0f35dd186b1a6a7a1e0b7c1499d6264 2013-03-10 23:43:28 ....A 13824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfd14614d0389d3ebf26203f9bfa5997faca227071f0de388beef0f9928d8ca4 2013-03-10 20:07:42 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfd2752f7b00093af05c502317ba4521310ed285a4a01ee5cda565505c224b90 2013-03-11 00:15:44 ....A 108032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfe117a21801c9e06ba0149a361b3d29fe846db6ae146c093bd336b4671e3cf9 2013-03-10 22:50:44 ....A 27776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfe4967c75ba0624ac62bfcaf0140134fef5c884e8f7fa840ede24b3c3ac634a 2013-03-10 23:14:12 ....A 4464640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfe99773d7f027920d52860fed9e9e3b81020dd0ae5ad3740af9c0575c9059d5 2013-03-10 20:20:00 ....A 12975 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfee37f4e449c4996346b82e349bfaf06455781dba40b60a84672c57a8542281 2013-03-11 00:22:22 ....A 1277144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfee3fd2f5d7fcb3e5de99ba204e4de034f32cf5a0f6df6adeb263b65cf4fdf2 2013-03-10 19:49:34 ....A 1360384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cfef3993a8cd1fe02ba5ce67ed79ad94d7a406dc67a04bb932595d34d03f7775 2013-03-10 20:45:54 ....A 211869 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cff3b46c66a8b7e2a7383db158ef1e3c718236a229188c57ccbc6ac87a2c42a1 2013-03-10 10:27:50 ....A 76288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cff863f29cc1b6808bd9731b4db25e6498479348313cf188efbaecb98a97c886 2013-03-10 17:51:58 ....A 1495040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-cffe17e33e1c104d531b4ecb21b51aeae27dee3345392a60e453eb4677b5994c 2013-03-10 22:50:58 ....A 734720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d005858735a73e85beb0df5b9c3ef2f72e269d8c99fdc47dfa5ce56bb281411e 2013-03-10 21:10:22 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0065e53cdf5f76596d0bc01cb957c7e58e12aa044c04d08bb75a5b890c344f7 2013-03-10 18:58:00 ....A 27904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d00a74510680d2e63ed3f05872a7c0aeedae95a56fadae36da6d13f5d68bde0c 2013-03-10 19:54:10 ....A 1144122 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d00fc84b40fe090564fb9c30dd5c416e00e41ce114a63215dd3233ba7be311f2 2013-03-10 18:59:52 ....A 118136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d012f6930ae2bd307a8e7efc67a235cb02f321d8128aa07cf5174dae6bc599ea 2013-03-10 17:54:22 ....A 628224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d03259d4e1863210fbeda938b5f8eb925fa7cc2305920688a3a368f558c83c85 2013-03-10 19:05:14 ....A 251518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0346ddc5eb1722949246993118beb210b0f9958d09741a57724272b2ac6c2c3 2013-03-10 20:29:30 ....A 307800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d040162674c7527f6301df8e1e719e53fe0231faaaaf8da6399d31d472724383 2013-03-10 20:20:38 ....A 514560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d04448fcd074e5b15036321991452bcee3f557d84fd1d76c28b0cb6d0cae7495 2013-03-10 19:41:44 ....A 60416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d04aed32bab098c6a91fc4d13ad7b528a08b5f94b9163c8ccede97d69f911110 2013-03-11 00:37:46 ....A 82448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0539b0cf9aff5f5346ed9a5b58d3953f3220cb38eedfea26a6d1cc333801a5b 2013-03-10 20:26:58 ....A 250000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d05fb2c527f3fe18172ed286acc4b8c6a02e796f2cab8fd188a342e651adb893 2013-03-10 10:11:46 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d065a243710bb3aa3a91d05a164c1b47f494d0f38a306f65de9785c7cce51fd1 2013-03-10 10:12:48 ....A 973824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d06b6133d512b83bd73eb98a2c545d29c519dc8108127a6bd19d9a5e423d9e8e 2013-03-10 23:38:10 ....A 120320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0710e05c113672ee10908eb14832d28a318ba2f9031fe615e275d193f4acc06 2013-03-10 23:17:44 ....A 54973 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d073c6460e0a755db1f8f4193128f1eace13350b98b02dd2701615c7c276bd6f 2013-03-10 19:06:58 ....A 488448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d07583cea47056917358e26a25e5d5800e91e8e510a389993ca4d54a3f2f6d0c 2013-03-10 19:00:54 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d078666d138e9e4cd1a1102b8bec5eb1d7cef4371dee29a57cffa5d2f46a6021 2013-03-10 18:59:22 ....A 598016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0846fee52eaf3d8f9e72a00bf6e934a0f9ff9225eb7104c7b8db40045ff0e93 2013-03-10 22:51:02 ....A 141824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d08bbc42df18d17bf8ae9934de6a5c85d443154ec0ea9942ffbc04982b44594d 2013-03-10 10:22:30 ....A 1347584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d090831f0656f048f0848073a7ef826352de6680db7655325395830b17354bed 2013-03-10 20:53:26 ....A 611016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0945c9d8a7ecef1c4fc3fc9563ebfd5cad70aba69728abb2a0cc9a2ed7b1e3b 2013-03-10 10:12:32 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d095ab3b560ae19b62a0b43de80b34ce9c682298e24eaec514ef146cb61c9303 2013-03-10 22:25:14 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d096a548d4ed9db5fae6f244e813f40fa6f515a061928f8aeca4e5069ac9066a 2013-03-10 20:42:22 ....A 1324776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0985716b170df03e7eea69a25f40422e6fc53e41c41866a7b6b065985f74eed 2013-03-10 10:41:36 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d09cc03491ebb8380548c0010d02c078e52d2f317d6f42fd70d8777231f599cc 2013-03-10 20:45:38 ....A 307712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0a3e60f28f98ecb8b1be49377e08dacf68ffbf710bb0efe9380b1f16398cef5 2013-03-10 17:58:48 ....A 500236 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0a9e108378fec3a5d049ef19516514595387bfa5a156b7de79de23be1e68ec2 2013-03-10 20:13:30 ....A 733184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0b26306551cd2e3cba1f726550b9ad581ca42ea7a103879beb50e09625c2ff9 2013-03-10 22:24:44 ....A 433126 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0b428f161769cc5022913eec01236df93daa19b403a70ce1b6fb566aeae52bb 2013-03-10 18:34:58 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0b6c16b3590578b63357fb0d15ef39e9cf14073edac954db0f4e243c58cdb30 2013-03-10 10:39:52 ....A 207872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0bbeabbaca8aa0b070c4047e32543cdbf702b745831e2e96c13373f5823b6a1 2013-03-11 01:28:52 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0c0de6f2404e748d79cba72efc7f3844cb7841fea554f221cd81afd81132053 2013-03-10 10:09:10 ....A 52987 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0c3d278c14d5c0f0afcd6e26c1f7d65b50826e54853a83cd499e720375e614b 2013-03-10 23:03:44 ....A 978432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0c91fa4544905cd2d4dcfe687ba0fdf0b489920214e9aa1cb2214230429e313 2013-03-10 23:48:36 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0cb2d53c6c54950f482deb29e9829879c984a6b44915da4e7f5bf7f2a31386b 2013-03-10 10:29:04 ....A 85350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0cc6698e6aa9901996ad7f3fdb7abeb00f04def3e35bc6413ad4ff8b642b380 2013-03-10 17:53:10 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0ccc8075c26131226a255fec83d16ba2ffbc96805e4a09c8825a010dd3b3324 2013-03-10 21:18:40 ....A 115200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0d3260221c88544f961ef98286dc3d2fadf3e08ebc3706447160fe1d417aea4 2013-03-10 20:24:06 ....A 52745 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0e96f192c27050fb8dac9df8211098f644c53c0aad3411ea8766e6be2576075 2013-03-10 18:01:10 ....A 658048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0ea4cecd26bce2bfb72f8d9778ad8c756f924873d43219f8842f8add5e9db53 2013-03-10 23:04:50 ....A 238592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0efd9206748d1fb6c78706569ff426b95a902de31d3a2cbccbb8bc8452731e0 2013-03-10 23:04:12 ....A 974848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0f0089c97f0472fd1b3f6c112607741da284d4b67d73e650a6af6616cf9194f 2013-03-10 17:51:34 ....A 742400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0f2b545dab031892b9c2386e846190ef9e517ed66e7100706d76a06f4bffcd5 2013-03-10 18:43:52 ....A 119364 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0f3ac2eeca1e494b9db1a63ee6bd5d6dc5cf8e797ee77bb44f7fd896497c7a7 2013-03-10 18:34:48 ....A 83952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d0fa0a75036799936c2c73e2ee6e6e3d65b1a3f27c16cc632ea93fb0b5f6373d 2013-03-10 19:05:06 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d10ef4faa78d472aa81024e154e39f11f0d09e51777c28fc6dd178a0fd58a983 2013-03-10 22:39:50 ....A 2461696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d10fd078a4749737832ffd32c2bf545a643a4e6e0f401055279683e81e66f225 2013-03-10 10:15:08 ....A 349474 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d11c4a386e88ced76eeb058f2cc98a6bed02135a262e46094ef95c7e46e32f65 2013-03-10 19:12:22 ....A 75264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d12351e679c6aeb973a9d54c55c8d03a510ccf853f949b0bdc20c621024aac5b 2013-03-10 20:09:06 ....A 644608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1249676f0e236feb96d49ec2bf3382626302a4dc389c370b878451094927db2 2013-03-10 20:21:02 ....A 392704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d12767d4d08a08a20443f89a6bb2745d24a24b0de5d8ebc7a2fa7674001a781e 2013-03-11 01:18:22 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d128d6911bb2b32f2d02952132c37f2b050f6c2e4a7f0fe1d4cedddb77e08d8a 2013-03-10 20:34:28 ....A 752128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d12e94ef8504ade4efbc5bcb34d67b96af35205c407e2b2d1491a2e0b0a7c449 2013-03-10 22:26:48 ....A 10752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d13448b607402e51eb7b2e1a1970e56dc130fb39d3d8da22f9711dc824e99875 2013-03-10 20:46:44 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d13c34c317520bc63af50cb6f334e26dffd9e2a773def50ef3fafa9c3783e72a 2013-03-10 21:09:06 ....A 2724 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d14006867b71b143d5f8f99abbff1d3ae9e1b554b64d863d691d38e27f19b605 2013-03-10 20:45:50 ....A 128048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d140b1a5388db7f8b20622a5804833d07d88e66a9a089b1674d1793da9530e16 2013-03-10 10:38:00 ....A 306600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d14213cea9b936af8118a75599ed17cbc0765ac228b84f37e95e220f6b3bcc25 2013-03-10 19:00:10 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d147db07f9f9ddf00105218a82c8db4c5f40598f95c19cfb0378d08edb297cbb 2013-03-10 20:11:10 ....A 282624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d14855460ca26eb57210537bbb299f8a6c917d52f23ad0f34b80929b012aaec4 2013-03-10 10:25:10 ....A 1535731 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d15649d5972783e34508ab55fcf3bce9c974f3fe9921390898ab17b5a7027f49 2013-03-10 21:15:46 ....A 373248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d15a4035dfd976838b8804a74a7903f0c3ba14140d39d8049be4810c1c723aab 2013-03-10 22:46:40 ....A 1011200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d15d6eb4b8290bc5ec8e64a553788ac3bf6090e0068e579716de507db8195649 2013-03-10 20:04:20 ....A 758272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d15f76c076a0b232dca00f38676aebb65b8b6c917caa9cdabfb378142f8ea55d 2013-03-10 10:10:42 ....A 410624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1685f78a80d700f3182320d4fec97f00810478fda27b0d895a9c35a47930d68 2013-03-11 00:40:50 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d16b0b0904934d88750c50012eac65a1462217b98e092b8181c6df394bb5395a 2013-03-11 00:06:16 ....A 356352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d16f4c5c687bd9ca501a1486749f2800baef4205ef5a5bf88531eb3e0f88bf03 2013-03-11 01:06:52 ....A 431104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d16fc693ddb28063073621034feb5a05c918c9f34986cdf2c09d734a7552268d 2013-03-10 10:39:46 ....A 47966 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d171e983ba0c9ab5f06927a630024cb153064330bdc50a2f10d9ae12066ad1e6 2013-03-10 21:30:06 ....A 1245237 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d17f80bd251fbcee827ca9e940898f24b6883dd62ba4513d5b9f5a5e6de786f1 2013-03-10 10:23:06 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d180245205b2ac66e54348816eed64d65f66ea51ff4f86efae5ea136b26ee380 2013-03-10 10:27:20 ....A 225436 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d185e000a6a9b760c4451fd958099075941e1ca4c8e82a67e3b9bddc3ffa36e7 2013-03-10 22:55:16 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d18b2ad4414ba569003e45c14fe920251ec4a9063f91f4cceb4fafb03f2ce393 2013-03-10 20:03:42 ....A 800536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d18c87b86059dca98a3c9cadd2312af3c1f54d6aa25f5859d2dde941e14636e0 2013-03-11 01:01:24 ....A 74240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d194ed14a2a198dd8c485c4e3b543f794d51847300d4e52754554e1b753994ff 2013-03-10 20:09:08 ....A 160768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d19686564adce841e1f1e1e3fc90a79e3fce97be7dcd78c41c0e9d24eff5dc51 2013-03-10 19:28:08 ....A 176640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d19d829ef5ff8feb3d6658c0a218621802d0cfaf6f247fd600f3775deb0c9862 2013-03-10 20:45:04 ....A 31371 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1a230f419116fc319ad6aa577512bfe33f62e3f4c6ad9ba4cb510bc0c3f2130 2013-03-10 19:03:20 ....A 327021 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1a47ae8328a2c8fb2e8b46d6e8620f255eda8021cb7a0c292fd3417e6774006 2013-03-10 23:36:10 ....A 1026560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1aa3c44de0569f44b10928258e0b9737a6a9ad1e8a390a383d14a49f6cb1395 2013-03-10 18:50:04 ....A 491520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1b3610eb9dd9f1398fb28db552577dc6bfe090038d827fe51ee1bd658d75029 2013-03-10 20:42:30 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1b40d8b50fad26b0f824620e405a1baefc9f335b3d714b20b74be46fd61ba44 2013-03-11 01:18:56 ....A 131864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1bee6ad55b2448acc182694db5ab95489c2242f921ca3e08dc0a081faa560d6 2013-03-10 20:06:28 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1bf6699c775652d50d5ffaf7d2529a42f138fa9cd4d6de35f5c27435cf743fd 2013-03-10 23:21:56 ....A 190976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1c0508edb10bb7bb4a63639a04a4e8c277779d64b95a5abd2b3638e6b0f1067 2013-03-10 19:09:56 ....A 201438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1c858e1979e0daeb38424a3532b7bf42c590c93b78286d5c637d6c826255a93 2013-03-10 17:54:54 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1cfcc771b1e56bda9a8c75ac9af57567b1f7f0f4e40bd3ded90748ce06e86a9 2013-03-10 20:33:50 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1d848c975c20691a62e27e1e9a069301b8598276764a4b5a0202ee996cc6f8c 2013-03-10 22:49:54 ....A 1245323 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1da0ecdd4a29865b1fdf9b8e755096915ca4e4c812998600721c60fad501c23 2013-03-10 22:11:54 ....A 24004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1db4a5181f52d7e84467d9c31b3f2ff956c86de4c3d261baa0e11a8e6c63f30 2013-03-10 22:44:44 ....A 1200332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1dbc395d15604664cfe11e3a17a6f7ee3e5e270c0e243022a95084b19d57122 2013-03-10 18:53:46 ....A 2696704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1dd79fc801766a4c0d4740c2f041c592fe56af2d6793716dc7a9c3bdeec1bb6 2013-03-10 20:34:54 ....A 600576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e11f6afcd281e8db93bd14314d2cfedaf78defdea17aac4955d117cf292cce 2013-03-10 18:44:44 ....A 886272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e24f8d7b4ad192d0ab40185b8cba153ff1101209591f1eca10d021d435c194 2013-03-10 00:43:16 ....A 177152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e4389e7d97a05199e7fe59616b993096fc21b0915aa0f39fad604652d4103e 2013-03-10 07:38:46 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e4d6172aadfe4465f5185732b0b04fb1211a8986715cbbe18485ee45a15f3c 2013-03-10 18:43:52 ....A 37376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e5a0694e1bdaf48abb001c7c90c7a46b16d574c07655101044f0265ea8bb60 2013-03-10 20:49:20 ....A 161792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e61163e5065fed178fbe8a1a3565d4aeacd89efba5172c7520b2bf957db845 2013-03-10 08:02:20 ....A 728576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e94ebac8795414268286817cfd82e517d58563f154823987c8e7109fc3a0fb 2013-03-10 20:35:46 ....A 225360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1e9d13407458a4eca78c923e0a995660f44503909e32b583b8e49c0f49bf72a 2013-03-10 07:01:46 ....A 458752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1f4fab4b95130bd3d8b7d43f14af882f43f042a1a47f29d9c8f46114198bf68 2013-03-09 23:25:00 ....A 598528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1f88d2bdd439d56cd0f475222eb333b5dffd06f8791c9575bddc7b975b24a9f 2013-03-10 20:00:56 ....A 1102336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1f906fe89a6d3529761ff501a95b4b553543752c9c2079d71ac9aa7ec9c5b86 2013-03-09 23:19:20 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1f9e76a8c4c8eacf828081f5105d00a14a3e5460879dd8d009d89920a64d32a 2013-03-10 22:11:08 ....A 528263 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d1fddd90d859fa05aadd73e0cf5720364ab25ca80a56eb539b2eca8b443aa0f6 2013-03-10 10:31:38 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2009bce3b3b043c6d689b99827ec8f5bce5a3bee341498bbee975b90b89deda 2013-03-10 08:49:32 ....A 272516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d204bcb17a76779cf9a4f191bea7171712fe6a4b17a304fcf82d2455a37fcbfd 2013-03-10 17:51:48 ....A 1585152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d20ce62cec7f865d109a46f2757ef8315e7c467733f92a7360cfda95ec659e97 2013-03-10 21:21:12 ....A 376832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d211da90c978b0dc56ae34ab8cc1854cf8f70a26f2d854a141da0a3c0227505f 2013-03-10 19:12:22 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d217cf065111115dde45eec8b183402aac9727e6adbaf3a39cb58fb218fa0881 2013-03-10 00:05:10 ....A 2640384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d21a5f19b4a37c98a51f6ed8ff42f08ccd8ea1fe22a7aafbf40adb62db187e74 2013-03-10 18:29:10 ....A 737280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d21b2c24aa75d7eb9ae1f238385fd8c033c30abdfefe01b39cf1d00dac9c2c55 2013-03-10 21:11:24 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d21be70197d657fb9aad75d9fccc9d446eb1bc293aa663408c7c6172ad0f1dd3 2013-03-10 07:00:56 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d21de49de5a27e33565a4ee150243e8d461d1cefaff617c1ba2f11a04d8926db 2013-03-10 07:56:28 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d21e194e5aa14ff2a361245288a6452e09a04bb2da9a3f19229cf6d629ded6a5 2013-03-10 22:20:00 ....A 321536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d222a2d325841a819181915d12f2875f7a25e467a9cc68b198c8ca76308ca814 2013-03-10 00:38:08 ....A 205312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d225b4ff647c91e114dd9fb2149be90188d3e2780209a1c9a5ef70e521031320 2013-03-10 01:27:12 ....A 226816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d228427c8d9f2a324bcc70e8a0f9ed729751413334a436889719f2dc9b617cb2 2013-03-10 21:44:32 ....A 933995 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2287823cf29805704ebebe207171363184267f9319e5b853d109d9289eb8cfa 2013-03-10 22:41:14 ....A 54784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d22b8ebb7a237b4d06ed0658b67a68ad5f1c4888721bf3ba6ff11c0d0540d970 2013-03-10 18:19:10 ....A 127472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d22e2cce285c95ba11176be445bb0f5f3068191611e5ec046edccc2536f400b6 2013-03-10 21:30:06 ....A 610220 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d22eecd440d77b0e78eea8168af5e899fd4243356da6a0591869c173e2dbeeef 2013-03-10 23:28:10 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d22ef8c4beb2fe26711a489aa543e6f20c3eeb501731db6d813b71a2d0270b8d 2013-03-10 10:19:42 ....A 678400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d23075e6fac095ac631102c0ce152b0d1c1c142607649bed0bb989eaa32f7d55 2013-03-10 19:31:06 ....A 923182 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d23207e7b980cd85f416713e26c90c282a358dfd23604160c520f137347c50c6 2013-03-10 17:59:50 ....A 56832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d23257361aed2ef69fe1d17a8c4f7c1aa8f2ac30dab6bd92009be8ddadeca40f 2013-03-10 10:36:56 ....A 218624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2325af6983a94f786cfc33604cd60c35bbc3440994803904e78a9a77a20f762 2013-03-10 19:56:54 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d234c05726b916efdf7a8bdd56d0fc1ab5a81482f452ec9b9e21c87ae076dd40 2013-03-10 00:57:00 ....A 65024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d235af3740bc2f52aa2d7ebbcf6e36558a03fe5f9b2f682412d976f9ac30c9a4 2013-03-10 00:09:34 ....A 37888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d239b61c0551ab2c59ef34b8731ac010d6dbfb1b989bd6f41b63a0ae16d3437d 2013-03-10 00:04:16 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d23ac725b9f7d874b7624245a3963008e4766b8d7878aae89895a675c214ab87 2013-03-11 01:10:06 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d23d2f7940051d6daebb1003d85be6017e4880e03488acb763fc0688f007885e 2013-03-10 20:14:38 ....A 60928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d24a0ed079cb9976433164a79e8f17a1ce521d357daaa302a0542068d6e876bb 2013-03-10 22:57:32 ....A 1244899 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d24a2fecf12f4b21645597248115f70267507b186a15c84757e6fe355c61150f 2013-03-10 23:24:02 ....A 316928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d24bb8643d25318680c3e7e1db043b5e1f4254a0ff1ff08ce19a7c7a5564b29d 2013-03-10 21:36:02 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d24ce0260e2de832e6652387f0d906217024642f99d172325eaaf236c524b699 2013-03-10 03:19:02 ....A 332800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d24ef135465d29b962f11ca06c1335053b69a33333295c0ff55c4e3cda9f94a3 2013-03-10 19:47:44 ....A 434176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d251d6b050782f15df5225374e90debb9b6d6633cfb75d0ad4762cf0180f7f98 2013-03-10 10:07:42 ....A 1267712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d258e349326efbd374d1a0f4723430f78b2ef8da5b672ac671f3688fd15a1d87 2013-03-10 22:38:30 ....A 200192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d25c722c382cd2c0898624772cbf83c3fa3966d77ee932d07f8c812196b8cfc2 2013-03-10 00:38:16 ....A 378368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d25d041c705a445f05879d40880c9d3b51fc1718e2b0eaa4abd69ad86bc73260 2013-03-10 01:24:50 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d25e2fed2be5f6e57896f76c611a2db2b539f754ffcb7eded645edf73cd830ff 2013-03-10 18:01:38 ....A 22775 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d25ed31abcf7b8cf5e5e8df45da14f48617ea4eea1e3d2bc9f7631a53712cda3 2013-03-09 23:14:30 ....A 647625 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d266a97f7541c7ccccea8c5600ef1325fb1aa37d72c3d7e346a9671964b7bcd4 2013-03-09 23:23:56 ....A 27902 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d26788a1f039f50a8ae720cf8233c9e902c66b43fdc30578e4524dfb7a428662 2013-03-10 23:16:44 ....A 645120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2755f14102a95c62347b2037ba127823290e218b1e8fc040ca9a1f7432886d4 2013-03-10 21:20:02 ....A 1036288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d27a9f8022ce72504389333be79407b7269cd7eb41b066a6d296f89dd1eaadfa 2013-03-10 19:56:00 ....A 194560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d27aebecb8c945ce928241f5b94970336b659e7b8296d5bd19e100fc75aef6cf 2013-03-10 06:36:50 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d27c266d2d5c9f1f7bf5491ebd428295eebc9211675360c017495252bb8c3d63 2013-03-09 23:43:22 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d282c4be7b774e8e1d94e2fae7d5bf2fffb76c530cde4b86c3a9a9613f9ee0a7 2013-03-11 00:41:18 ....A 403376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2919158efb28c81c0e3905ef279005b921619549eabe2d24fdc71ad049e980b 2013-03-10 22:58:46 ....A 174592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d295397548dbae9762aadc5a52622c4ed17b28efc82fdd5a571714a5fbcd8a64 2013-03-10 19:58:02 ....A 178844 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a0bfb143c637847518af1cc0f2d55ae3b6a14b1724a48a1e199343687c29b9 2013-03-10 19:57:34 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a2d1a018b8d858e773ba66f72c5e060ba9d104b992ca9f3ad1640df4bc858c 2013-03-10 23:10:00 ....A 73710 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a392ff4073c7c4a500f233d9ca0a11c5e9a88cc20cc7dd7419ae4eef49b6d9 2013-03-10 18:57:50 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a42ee0180ceb05a3f925c881cbb792d55c208adc657244a3ef2ce52a138e94 2013-03-10 22:36:16 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a5be7dfdef350292f8b4dec1d71a43771a22793c50ddfe5fb2d25f98d5384f 2013-03-10 01:02:30 ....A 86516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a82deadf52360630b7d821663157bd8de9fcc689597663395e097f6f2ec268 2013-03-10 20:25:28 ....A 514560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2a933b43531e9f271d2bfd79608df92511080342abb38275ef5f1a7ba43d96b 2013-03-10 10:14:24 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2aa1794cba90795ed74b0a613eb48a759c0f396d685aa6945c96ed44c854fce 2013-03-10 07:57:06 ....A 48640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2aa84e0afd683e469c1fbb2545800460e16b95e3664d5e1edf3d64eaa76342b 2013-03-10 08:23:30 ....A 530717 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2acf003eac72be91e6d260802af525a406beddea0772d7734b189ae9f99f1a3 2013-03-11 00:30:28 ....A 248832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2ae7a95133d9b5dd0d5c8e542251084cc239da1cc71c1ba68865c9c3e00eb41 2013-03-10 01:37:32 ....A 64512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2b1225af6d2c8a7e0e411ce0de950222f7c873e5afe3a6824822b2d2caaaf11 2013-03-09 23:12:44 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2b55e2f932c6e5130f17f08428a2b9f6549653f50bbfeab8064fda387e6c292 2013-03-10 17:56:44 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2b70a135569f3d1cf9aa8a8533c9092e45ce055ccbe7b2ca0c85ef29c63a618 2013-03-10 18:25:54 ....A 5565 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2b8d631d2fad7d81d1a6efbc532a60c4d436606db1a99724eea3218e15cddf1 2013-03-10 18:38:06 ....A 525824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2bca33efff9a5b54c3c848e5c6ec4742a86d242ebda34638c1e9fbbd5f44314 2013-03-10 19:56:58 ....A 44800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2bd09017625b8fa13ae531000b44fb777ad523737124dc97d26bebfe11751ca 2013-03-10 23:09:32 ....A 1101823 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2ce1d412dc6fe11bc1f75e1b6e837e0b8fda48830d4e90a70db11f24a7b1bec 2013-03-10 01:47:22 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2ce9aeed20a2b71c0919f25ebd73bd4f897f2b25d3524782a624804ccf9a32f 2013-03-10 20:57:26 ....A 85515 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2d23bdd2a94881104dadf96ecb9b4bd4e6cc7e980d09400bc18abe0742c2471 2013-03-10 20:35:50 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2d476e7107b8d9ec9abb21afde978e26c1d02f3f859e9419f1904f3b31dd471 2013-03-10 00:16:16 ....A 592896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2d64649f794a41887c8d63bf91afcf481eeb5a27ffc29aa9d8c1ab867dd2d71 2013-03-09 23:45:14 ....A 515072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2d6c4b0b7b20830b05b8ad36b3cbf6f372507f5fe6eb8a9da2369ffa97ffb84 2013-03-11 00:15:56 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2da583b3cb6218eee0af7edd519a7841ae8bb47e9ad4bde3f59591c30047f89 2013-03-10 00:52:44 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2dabb977a7ddc8969bf45a2640639feba4f08a22d985a2ad18f985c0e359cec 2013-03-10 17:51:08 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2dae6df2ba79d5eae12917cc85b6eda75486cd9ae88958924bb9c41fdbba4a6 2013-03-10 00:02:42 ....A 89781 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2dcdcfcd0ac92a0c11a4c3563c0c63124c2dd58f6b13764552da4179e0a4f90 2013-03-10 06:31:12 ....A 111104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2e312c5e9dd714576cf994e3cf5cb8567eba0a26e9def159089be3caf3a7cca 2013-03-10 20:23:22 ....A 1025536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2e371ab955b7f338121a209a2fb6ec7198e2361e47dbd12de70d73e7950c5ca 2013-03-09 23:36:42 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2e5174a46935262d79913cb5faf12539bfe68b6c55f5ab75ae8e47458d50af0 2013-03-10 23:08:22 ....A 372736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2eaa88253e43fe1d9f99b471991275b8d8c127c7f2202dcad8579dd888666cc 2013-03-10 07:13:50 ....A 133632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2ef26bd20174e68e55ec62b1566621b81dfa1bb1738a992f333d4aab2724815 2013-03-10 19:33:02 ....A 339968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d2f10462f470556a1d2fd3dd6fa8612e875f67d76927304f6254d81259557329 2013-03-10 20:29:00 ....A 564736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d300d247f50f72ead4762630ab6a2d65ca874049015684de922f0a7d0ffb0de6 2013-03-10 19:27:06 ....A 261475 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d30235c9f8a63af9afe1f02f293796ffd91096e0afafb6c49016097a9bc05a92 2013-03-10 21:21:06 ....A 1418019 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d30371a5da332eb779f5b7b976e15197d84f27fec0501b4c2af11a5285a94339 2013-03-10 18:19:56 ....A 1737728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3106cfb045f245afc101c7c53f421393082c665f4b817769f72a4d7d97a3f21 2013-03-10 07:16:14 ....A 71168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d314d5c75ca8e9206fe1c878dcea826f8dac915c6d6110afc607bad249f4263d 2013-03-10 21:32:32 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3154d94d22a8cc7e7d548fd7bd20bc92e06ef2694b8ebb68cc5ead79b7b9c92 2013-03-10 18:34:16 ....A 293376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d317ac12c5b9c5760d7b2969c6d78fd2ca5e76fa8ae88a8e26fe8f8d55c770b0 2013-03-10 18:42:50 ....A 1007616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d31b48faa46664288ab442bf56875713b92111087a7fcd04edd928336ee50e2d 2013-03-10 20:46:12 ....A 18552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3226971c6164294cb22d5cf1744cb1a28f23453fcb140a9a02c5800b747fd30 2013-03-10 08:43:22 ....A 60616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d323d9f487758856193152ce26ecc2f00b3939a2c4efcced32491416599a8cf0 2013-03-10 20:22:04 ....A 45568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3252fe8d7a62cc91a2e4dd1e9476b9778cc916699267cfa450c8a14a360824a 2013-03-10 00:19:50 ....A 1048273 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d325af857d809776ef33da7e85a86e8e29ee22cf42cad514c4245e3d2aafa210 2013-03-10 23:16:56 ....A 88576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d327cd7a7d5c592fd90c076448abd2f9e34bf608ec49f4518b43f37743305b34 2013-03-10 21:03:22 ....A 108544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d32b2c5d3054ebb9525d90a8ad2532ee67970b46527ecb224b161db6bfdac20e 2013-03-09 23:58:24 ....A 3223552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d32d236784a4347403c5c2c9a18c3d0ccbb5971c88ab5934a356a51ce15a7aa9 2013-03-10 20:28:36 ....A 410112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d32f7464f2e63ad140a78d035b530c5c1cd17bc408afcd68ef27effc94e18d75 2013-03-11 00:15:30 ....A 119859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d33540a09310986470ee11cb79e2f19e68b713188fa63f5b93348da2f6ca2626 2013-03-10 00:37:56 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3360ac53ac1ef02a1c67267def914600718d79efb6622c3875be37d8a5df9ba 2013-03-10 00:12:00 ....A 4189403 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3368ad4a548bc6ee24152d46b33eb5ea105aa41c51a7e1dbbfe3409a8c59c95 2013-03-11 01:16:30 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d337f0d8d005b8a844ce470cdca664bc51c5a83a6fe9ff872a076cb4b96abf81 2013-03-10 21:18:14 ....A 89500 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d33b2232e3d2b9cf8b1b872e799bcc89dd4d842669622b7f7feb66db8402f4ba 2013-03-10 20:35:00 ....A 527872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d33e0b87913f9015c9438778ff86dee313d998dc487a5511dcdf3d8252182a6c 2013-03-10 08:15:42 ....A 680020 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d33f18bc5bd6dec864b06ae61104318aaf4a197ecfb89efc52255a11a6934cad 2013-03-10 23:33:42 ....A 143872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d342ce3cca1116b288e423ba3cfd239d75d8fe004e551a0eebaa19f2a8a93033 2013-03-10 18:32:04 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d343a662c132c03558e91bd1714e8013bd4427b23cd938c73d1394b3081baf5b 2013-03-10 10:22:20 ....A 645693 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d34cbeea47f5ebbc32d505e24fb5102135214909541de4786915eaea927acdef 2013-03-10 18:31:26 ....A 598528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d34ea2e002529702614228ede1f525eda29b29a570774618f2b84b4892839d80 2013-03-10 20:50:24 ....A 257024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d350941bdacf8076ed7f5b8d11cc8ae2be5c3100e710e12313cd421199e22daa 2013-03-10 19:47:38 ....A 937984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d352d892ff3a7ebd29eceb870e8e91f884e734b3fae12affad998f86cdb45175 2013-03-10 21:18:26 ....A 55176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d35ed0d95b68d8f40af0448afdf47c354ea235ca899853a07efb9650aaa70f5d 2013-03-10 21:36:46 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d361c64df4b1f56cddb4b31bc37d46743fe2a331de9f45f5e153c0439f217806 2013-03-10 19:58:58 ....A 902272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d364e93ff56b6eb5ca1b341eb717ccff67bd6a9f8e31ef0a38f8f2c7abfb32ef 2013-03-10 20:38:00 ....A 526545 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d36a208f1eafa6c233543967c3cc7d1c7cc5f665f74b9070a10d6f14b3cc215e 2013-03-10 18:26:12 ....A 69164 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d36c8d4a9ee0bbb6cb6530302d8335669deadfbec2a54da671777b2f62bbd3d4 2013-03-10 18:17:58 ....A 1273344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d36e256d9c1ba95ba462a5c709c60e5c0f482772d915a0de0e5e2d247d807d65 2013-03-10 20:46:00 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d381276324517207b4fac9da1da90c2f70a0ab39740b66b5d76c9a71206386f3 2013-03-11 00:08:26 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3819c422b4d45db8c73dbaacc7a3d17f046b4e5cd93ed34d6c24c738985aa0b 2013-03-10 21:01:42 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d383a3f1020499d3c3a2688fa55e18ba5d2e42e9717520ed2bbd02d83140e02d 2013-03-10 10:11:54 ....A 240343 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d389505c632cba1f2fe9c78313f3c59dfdb7a4ee1cbc3a2357610f9bdcff5163 2013-03-10 18:49:30 ....A 331290 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d39dff9f37f86434009d0b33186c9d34d348ce84d6f3cf7ffee2c3ee58178cf7 2013-03-10 10:28:42 ....A 35328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3abf2601ba34ac9ed4ec35e5f7ab692795cf972fe33ad0c03688850124bb6ea 2013-03-11 01:07:30 ....A 15380 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3adef2d2c5c793c77b0e77af7fb11df777463aa3d6861f1044c475f9354ff1c 2013-03-10 17:57:30 ....A 1367680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3b189fff81cada31f2786ea2945d3bb219ffa3182d12a977842785861343f5f 2013-03-10 19:41:02 ....A 1024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3b4559e71e086705f0ee78f2f00515a9145f5b38e8611d15825af68f912809d 2013-03-10 20:07:48 ....A 171520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3b598310046acb51a07d1c16971bc39d47b9612224582ffb1656a6b8183f96f 2013-03-10 22:23:18 ....A 636928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3b84515ee70f15b933a3ce576747025e0ee172da5e2b5a2c67f28024cd23242 2013-03-10 10:27:02 ....A 629237 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3bac57ca05370e5035be36297666c775a6b1013ae209e56b52a89f6d0128d48 2013-03-10 21:45:50 ....A 3095138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3beaf3870313a211022385c5a75c52dc2e490a02f86ef21f96e0aeac69f6803 2013-03-10 20:28:24 ....A 78798 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3c56494f7903b31575f070f76091c9d2add930c98b8ea00a5c0738011bc5eef 2013-03-10 19:29:12 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3c6d682eff1e9454ef21d2ccf9dcec42909a79c48a7953c8f0f5b739832361d 2013-03-10 18:45:32 ....A 15337 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3cb527d9d8a98b6230b81a618b9a168e650a49380217ceddfe0d0e3b08f3da6 2013-03-10 22:40:06 ....A 423424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3d21b0beb194330c226b2dbfdfbc5f2cfd22bc1ec69dbd7bec33bd628e7060b 2013-03-10 17:54:20 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3e238722b99f327ba01e4033a3ec67619154e00fad996f0746f23e69156aaec 2013-03-11 00:00:16 ....A 319488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3ebc51ceb5a159b3354d25e5f6017a554daca934a96871b6a31a8f141371c4c 2013-03-10 20:15:04 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3eed9b7d2892e97cf31ff0b7ad427aeec041da0fbf523d21036c79150e6317d 2013-03-11 00:05:56 ....A 714752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3f502a7e37b39be9adda0611c804cc821cb93f57cee8b75cf93cd48475bac37 2013-03-11 01:47:34 ....A 1388544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3f72b3133076a049885d4b961eb00163b32365abab0955fffd5aeabea51dbbc 2013-03-10 17:55:06 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3fcf7d5a7750aef24e4ca90292629794a0a3fe1b206fba87c9130405adf8f21 2013-03-10 19:28:50 ....A 89629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d3ff409af45219ddd290ee3a532666dd26717b7efc5439448301db43b73256e2 2013-03-10 23:53:08 ....A 67400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d400c69d8cee1970f88f7925ee2c64fe2aa151415719beb747c52067bd179509 2013-03-10 17:53:50 ....A 2385920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4106cd93fc29b02d26210f40a69af2aa5d82d3fcedb1c35635ead67d865e4f7 2013-03-10 18:14:58 ....A 132608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d412a146bfe03d3bed5095c7a56923ee6d052cc7a6489675c88c6c3f52316743 2013-03-10 10:11:24 ....A 1511424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4136547e22e0c056820932cded1078e2752cc39c26a172ef47d1ba27c7223e3 2013-03-10 10:32:44 ....A 1331712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d413e8a995be934fd12223e5572cbe206f31659232bf1ae9fe7d56d01c5e0d5b 2013-03-10 22:02:02 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d41a8d6227ce7987841d688ca6157f333266b8a8b3fa4232838f3bf10cb866aa 2013-03-10 23:53:16 ....A 221221 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d41ac0156446b4c0545372097bf834a34406deb42ec5efe617b27400eb421221 2013-03-10 10:39:14 ....A 68890 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d41f4ad6daa32f5016888f08e87372c4484302feca7f7431c11f8f7bb547b550 2013-03-10 22:24:30 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d424311b8d66686048acb562ea42e25cbb399c63d9d3954a11965c1c253ba4da 2013-03-10 23:43:32 ....A 21918 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4290b5479c68285530e795a0aa06812be1261d55b646cd58245f27653ef81d7 2013-03-10 22:33:34 ....A 157184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d429e024ef9b7daaab0c496c4758ee766ace99436b3a3e8b315bc6ca4a1722ac 2013-03-11 01:40:42 ....A 20052 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d42e0ea640d11352adb900d1632a24774a7f7e1827f28892ece4b2d08914c84c 2013-03-10 22:34:14 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d42fb3c25bdf3fedda6d9a93db3f38e7be7c60fa7116605a24008f9601f7add4 2013-03-10 10:31:08 ....A 490098 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d43599de7f49ffdd28173c7476861aa5bfce84d9b3d756003a74b8ccb4e97dbf 2013-03-10 10:21:36 ....A 83456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d437d032b136d668c4f8a437394dcb0fae19e61dbd94a865856ce4226ec14c6d 2013-03-10 20:13:26 ....A 105139 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d449d74dbccdae6cfe94c0a049ddd5f1fce3beefe4ded9b01d71905fdccec769 2013-03-10 23:55:06 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d44d2251d0e2dacb07cbc06d89e36a19fd01784af973efd1d549d7deb3dab932 2013-03-10 20:26:46 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d44d6b75040e6c897986ec7070d013069bedb9fa9625b6ecfe01a81cb0b3f431 2013-03-10 18:10:18 ....A 162816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d45a3d2e470ff02f7416d1f94a08674252919b6658d43f7380f5310d6a2612b3 2013-03-10 10:21:42 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d45c7e349d1dc6e4d97b1d7776e38af72d23eed0a258e5cf5b64278b03645cfd 2013-03-10 22:12:38 ....A 621868 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d46023104772f1257908029e1add6dd8f2801bd9e20fdfc786e838042d14c074 2013-03-10 20:04:00 ....A 1474560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d460a56247c203970077092cc66e78c4ec553baae84bb749f9cfd919620d499f 2013-03-10 19:50:04 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d460ae32c20d100a59113b1bb3e18def7e2d37e9e5a42503ab4fdfdffa79a604 2013-03-10 20:51:08 ....A 387888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d46504398384e319bcef264bbc2bce003da6e7e75ba7c8c511d26c8aed96b7b2 2013-03-10 10:22:06 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d473ade7df14f3af7a433bbc25b293893140ada0cfcfa45f22904fbf6dda5060 2013-03-11 01:25:52 ....A 159288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4748dac133649c8963f4e19887194a6856fa490ad9817e2bbcc3b675154eb06 2013-03-11 00:03:10 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d47b9236ab6d5f0c52c9f725261f9f3839a83fcc60934db11cceda77ccfca5ed 2013-03-10 22:34:54 ....A 193536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d480220e3b88a4c130c2b3eca3267603302eb7e5bfceeb2e47e44d2fa00d005f 2013-03-10 20:54:20 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d48090f6991a807f3b3ddf091b456eb7e732cddbac0fa1e368c2af17aacdda7a 2013-03-10 22:24:16 ....A 430080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d48ff34bb1a230aa026ee591ff7b379898a9008a4a7d480a02491f2e4b1aff57 2013-03-10 19:06:50 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d49272ba0bda74ad67fd2db73b13687d89d40ea7993b91f829d5f265c9a45997 2013-03-10 22:41:52 ....A 29414 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d493176dcdc457dae1d8f9925b66dbed37d06630c1b916d556c330f0a59aaed5 2013-03-10 20:35:32 ....A 297984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d493998d584048b5db4821096825f97ad173e919bde77db41c6a2400fb608769 2013-03-10 17:52:22 ....A 658432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d49734ead6cc55604279c06b09b18860f50026490f96209d59632cb3ec65d764 2013-03-10 18:38:26 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d49926e9894ba5c01a55cafa302e5212a29177372c7ca6c6c9565fe379a56e79 2013-03-11 01:25:20 ....A 121856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d499ae2bdeb9f26ba31f1c5619dae33720b9bbebfab9413b19f4df8080384b52 2013-03-10 10:33:16 ....A 6887936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4a533166f3b8aec1923b34cde6ca9fffb0561776495e8495abab17ee4933762 2013-03-10 18:28:42 ....A 1536000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4a8fb8b19f4a046ad59016f4c1554bd827719531b1e16c603656e7da6fccb70 2013-03-10 18:22:40 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4b954526e5c6b7cd91c191720dbacc0224cdfd1fbd576a5616c72958c2dcb4c 2013-03-10 19:37:10 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4ba2903628103c658f6b48fe423d01fc58f72bc9a63e7dbe4e2439be6540b21 2013-03-10 20:10:32 ....A 786432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4bd909274913b18d68f9219e22a5d945bd19bd5925febfedcf56034251fd563 2013-03-10 18:20:20 ....A 703488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4be5e6d3d0fc2c54425279bf60b65762c85a3759936ce69d9b592a1eb7931f7 2013-03-10 20:15:54 ....A 21000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4c03dcb86312ecee2eff4410495213556016bde2616d5485ee0934e6f515b15 2013-03-10 10:20:48 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4c7ebbcc35985656b5310c684a9f3c431522162edeee5e6a59a22bb8e8b239e 2013-03-10 10:28:02 ....A 581120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4cc6d8b820b0a84645fe0c4db0134182d1a3330697a90f7aee4624155b92005 2013-03-10 10:27:02 ....A 945152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4d14474a44d6013855bbb6f890a90519af76a1f88df1e8fa8ad893ad4c2f40d 2013-03-10 20:20:22 ....A 170496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4d71f4c22c03a3e50761253c980ee8c1dde0e366cb3db76d5d7354e22055eae 2013-03-10 23:17:22 ....A 261090 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4e083debad4b361ad65caeb681f176f07872783485b09a149973a6df51f6d64 2013-03-10 20:01:02 ....A 141848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4e1b012d959f5156c37b80a42e4f8b8c3f991675a63e8e95c7231705e8f191d 2013-03-10 10:08:58 ....A 283648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4ebd49962159927b912aa3c7e0342fe9a272e582fc336600430b8f484165d72 2013-03-10 20:01:56 ....A 211456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4f26aa49f71ea45ccfcb20e7ba2148f5ef9899b4ff1dcdf40ba88db6a4b3c94 2013-03-10 20:10:24 ....A 561152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4f2cd10a767365c791e420f2ff8cf740a93e12e64a038026028ac12dd64ec2b 2013-03-10 10:10:52 ....A 1142912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4f444b1371ea14aecc3df9b90d61bd3a8c1f834501c5b4f357c4efd37d22762 2013-03-11 01:15:50 ....A 2199552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4f92f5c5414481aad0ca326f88af310a6c46762359770a7b47185313a9eeaa9 2013-03-10 20:39:06 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d4fd78335511fe9a1f4cc29b2327b5cb69f045ad9364eba63aa5e8275fc64a1a 2013-03-10 21:01:40 ....A 436736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d508b8ce08516333dba13769abb922dfcf66d1e592b1110cca194b8720d5c4e8 2013-03-10 23:48:08 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d50d736ea37591fa41673047afafd2843034a0bd91209f6d26d6a220a18e91ee 2013-03-10 22:55:06 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d511449c4e94a41e54134fc2f0c692955a5938f8a1086fe079ca66896d52a3b3 2013-03-10 19:58:10 ....A 86040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d516243e8135c8e2e394ff3079bc70bee93db5bf0aa03fbabdc6fab269280bc3 2013-03-10 21:13:54 ....A 645632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d516cb31a7218c768af724398aae1b4a79530b802ed0deec0d7fdcf23f7e4e54 2013-03-10 23:28:30 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d523881b7eae452f11d7f41899991440511ef77091948591950fb101bf70a60e 2013-03-10 22:35:28 ....A 692224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d526f0fd4b7efe38830e4b54a86a9652b8df3c3b1984fed29b2991d95c82351c 2013-03-10 22:34:24 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d527642b31f53abf7d074b5e20f61267e15689d3af1475a5ef93e06a03b357c9 2013-03-10 21:15:28 ....A 526605 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d529bc4fde80d174dc912f690aadb64562b1299567c57d5fd1522a054296d3b4 2013-03-10 22:08:36 ....A 1003500 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d530b1aca8915ed01b14807efbbef163209e46f9f5145c46bde925594b75a669 2013-03-10 17:52:18 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d530d753ca0eac086c09ec900fd1868ae01b2c199a5c413d202a65b943fd34a2 2013-03-10 19:00:34 ....A 12423 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d53533f7c87c741171ccdd70a7e625c58b64e921f51ccded438fdb0284d9c63d 2013-03-11 01:12:44 ....A 120368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d536b3ec38d7d412f6d790893510d5506ccbb3f228a06892ebd5c4997163a13e 2013-03-10 19:47:56 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5373cc775d0489f408c1cdfcb0620151bddea099f21ecd2e60ce560497863b3 2013-03-10 23:22:26 ....A 221447 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5395a9553a11379d8d767792a31f5cbfb0fa3213aa77c2e45ba95ba241b5be1 2013-03-10 20:19:46 ....A 1306624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5404263f15c87f6ac59e3d1fcf576438cdd502302704b23ff18d4b0480f5598 2013-03-10 23:39:42 ....A 137230 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d542bebfa139bef3bbc0222664612df26625b4137e4210784a3a0dfcf24cdc71 2013-03-10 18:18:12 ....A 133186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5438c6b0ff87819071d25c2fb5d35f099907c45501a75aaf6091db6528dc497 2013-03-10 23:41:50 ....A 1251870 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d54a3f511579992a430b3c6780f9bd1f05a4711307847b4963d44bfd43b2bae5 2013-03-10 10:19:18 ....A 195072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d55560e2df6a2cb14c40b8e2e9d8f730b32dbfb7047262074d281262780a9f16 2013-03-11 01:26:58 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d558193337cee97b9ea481a8acc0d32ff828b5df079ba6fc52f1e524070618e3 2013-03-10 17:52:48 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d55ab96e5da8f42d15148c2ddcd98237753324b24f0f0cbfc5936e669953bad2 2013-03-10 18:05:38 ....A 56832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d55ed6b720c2e112df60a84ffb7994da8295c289022fe2978fe1740c36809acc 2013-03-10 22:26:28 ....A 63488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d570f565bde1cd49eba096b31bdbe73896d832a6632c66eb471ac7e5cf436b2b 2013-03-10 20:09:20 ....A 520651 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5722b2ea3bc4d7f2e51c5131af0fcab239ed0ca9a833588e95a6828b73b4329 2013-03-10 18:16:04 ....A 729890 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d579471397d231983d6731159c9f4e96c136e3bfb8f82f2fd7a83a642af252a7 2013-03-10 19:42:52 ....A 30399 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d57d2d0d1fcb24677fced064513b2a0245537b959a531bc0b64fe95010e0705a 2013-03-10 23:48:22 ....A 354483 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5858965859157b46823cc30435ea289e89a8b45384163ef5c663f34b009b2f4 2013-03-10 23:18:14 ....A 301568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d58efab5c6ce503c9e676b2eff20efbb273c5d7eb312e5da9ac538a72915fdf0 2013-03-10 17:54:32 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5980230a53ce441d958f3066782f3f89817f8b8d6e07e417c770a2655256ed0 2013-03-10 17:49:54 ....A 466944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5a33212abeed6fab1bb425d652846919fd8cd9ff8825d1e737f300a108a4181 2013-03-10 22:38:50 ....A 1847296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5a5aa9de3174d0eb5feb1b390bbd6363deeb967326f96b9363cfe06625ebe2c 2013-03-10 20:38:56 ....A 811008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5adb0fb37819951901d254cb879761cb0a3ff8ec89cb5a265723d9102002bb3 2013-03-10 23:14:10 ....A 85666 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5ae7e3bbf8b3cde26fe1f0cf7ba4c6da20cc1c8358c120e3142987845d676ef 2013-03-10 21:41:42 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5afa6be096cbb2bc6aa1906c44984a8c201b07879f2fb094d725924215f5a93 2013-03-10 19:38:06 ....A 215552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5ca46b463e0a08a83c12f77ed07cefef5a944dd6f8f15bb0b14d63ce1badd41 2013-03-10 18:16:28 ....A 666171 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5d00147976cfedec5e3b321c29283805e921fb3d0f3b2aea1e0c27289ed0b66 2013-03-10 19:55:50 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5d7f73e0194c106afc4a35000ce842e53ed7ba9d6933a094d5939697a9e53cb 2013-03-10 10:21:42 ....A 502784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5dafd8d5a15c8d182199ac6e315620c1409861c358dda287ab4d4e71a24154c 2013-03-10 23:46:30 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5db47029bf87f22a4f04bbef2ef6e7daeac96c73f2362148602bb16b44be1ce 2013-03-10 17:50:22 ....A 1740800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5e569c70d07fbc2ec0daee910388ff60a4af0e07443f7f1942b0cce31585f17 2013-03-10 10:36:40 ....A 502784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5f1cc013f7362ef811bb2fa02ccf1894fd5e1cd57285a41eadd0880cafc4eac 2013-03-10 20:03:28 ....A 600064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5f3ee8e8132da835b42774a034473cd5d61944bc2c93f4e0869fb1c1d4e19af 2013-03-10 18:25:50 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5f5303ade2f2e6558f01ade41163824546ef9ee7c515b834ca1bd0b0ea57417 2013-03-11 00:16:18 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5f895fb048246d9cd60215c3a8bda274564665894f8c28c9ed12fc7229c707d 2013-03-10 17:52:48 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d5ff283ac592fbe8ccb924ed05a863833d48f4866670fc280fc505fee6bc42c9 2013-03-10 22:46:00 ....A 3686400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d600a70c2c6d1b139635a3803f03dd90aaaf4298b0eeb34f79880dca52439d1f 2013-03-10 20:10:08 ....A 78516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d60983c0244b7dd6c23dcc8655229f382cd9dcffe6fd6b63e00bd0ae091dad1f 2013-03-10 10:22:40 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d60dca2990e90957bfcfb45dd3ec9520ee49b85a198d1cbb2f065802752b47e4 2013-03-11 00:02:42 ....A 1344576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d60e7fbf9bf46176a80d29fe6b02a2ed400f424eb47e3793dc01243ed266fc01 2013-03-10 18:00:10 ....A 145924 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d60ef1dea2393024403fe0fba608cda5f645279809ffdc91a0f72fec367f9919 2013-03-10 22:48:44 ....A 1967104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d612d8dd10298beadebda8d9fcb4b487722524d33db311439a88fae7062034ff 2013-03-10 10:21:40 ....A 860160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d61601c43183378a37405b08fa64fa8e0b0df8093f70506e7a16ac490f54f96f 2013-03-10 10:31:26 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d61aa4ce7e407311f9971aaf21f3f4fd5342068cf4dd88a8ccf1a6a8d28eb074 2013-03-10 23:19:20 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d61dc0f5230ad3a8ebf877266ddc5155b3dc85f8f606289882f13d612a517373 2013-03-10 23:30:12 ....A 1111856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d625923371e4d177022cc07546e3c3a124eead74341cce0cc92a726962cf439b 2013-03-10 19:38:00 ....A 4627968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d62ab67f1fb32ab9f3b460379b71ed7a207955b901dcf9724373af5122d53fa8 2013-03-10 03:09:42 ....A 4159159 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d635d1fc100ed236e12ee686ab4ff536aab492ae338059d92543ab85c3c3e53e 2013-03-11 01:15:44 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d63c672afdd95da434e470a60a8c3c5771c86617ee7a59a2c598a400c10913fe 2013-03-10 23:11:58 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d63d3df950598280e933c84d86c8a1ad435c3f75b0f100b66760fbdae97e9a2c 2013-03-10 08:38:12 ....A 589824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d63d721f5f88e42b6952addb218fbc34ac1db09907f2f3e00f8e3bec4e402111 2013-03-10 01:00:30 ....A 1900564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d63ea7337408138444d27a481fc650af3b24fdbaf8be91e2a62a64f744aaa842 2013-03-10 00:14:56 ....A 96768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d64286295784d874a040f838d0d7b93aa77df2b7e983cb51ce774560a90a5337 2013-03-11 00:56:18 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6457dabef16146ecbbc1b92a6780a16cf8e43d00e6851f99aef85be7f4e0003 2013-03-10 19:55:40 ....A 81249 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d647370dea2fdbeae6861dcf94065354481c4faac5102448bed0ba97d569c9af 2013-03-10 18:32:28 ....A 7741696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d64b2e89388aaf2ea2b2e06d839b148c21b26db988d732bb6e296aab764f3067 2013-03-10 20:42:44 ....A 32382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d64e33676ce7ec16ab1e77cdfb8b812b6991eee1fa4d5fa78160a3f770b6e0a6 2013-03-10 10:23:44 ....A 255036 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d64f6c2a4a88bbf57d80a70e770296b1935920bb9abc383a21085a33514f8e35 2013-03-10 19:01:50 ....A 1113112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6506c136921c0e7300138c2c6a4fa0f26fc9d100ace0b39b3bff6faf314920f 2013-03-10 22:35:12 ....A 509440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d650747bb78dfe6d63d1ed327b440eb36ac47598337787e12fb7996bf0526359 2013-03-10 01:10:06 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d652b2e6c29a4c9c906412c4f90069541d12799b0bcb69d37c076d446159c540 2013-03-10 00:00:20 ....A 63419 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6536a024978fffa343447291c1e3d1a09cd6158b2dfdc8adf8b8b41413d8eea 2013-03-10 01:10:50 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d65ac65e2a9a0bf462c927cebda8f73c02454b5293652db3531e72341ead08f1 2013-03-10 06:57:42 ....A 1728512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d65bc9ba92a6c8054ca7f85ea5133ba4110cb774775599be91f6d53e518e0cdf 2013-03-10 10:26:34 ....A 806912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6615fc0e23f40b8c2c3e5b9b3bf95ea710fad726d4cb5258c87d51e879196fc 2013-03-10 10:12:18 ....A 1388215 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d661f8617ce44ee052bbcf11f3cf56273baceadffcc18f5598fddb11bedd98bd 2013-03-10 17:52:26 ....A 657949 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d665d90cedf033e75d90fff675dffb84c70f442fddb6bf984f09e59f101a4d5e 2013-03-11 00:01:18 ....A 230504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d67321ad37047dc6589230ef6e4256f9cece58bcead5bcd37ccf2b7873ea2711 2013-03-10 18:49:18 ....A 147968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d677ae67b1862753a5ef75446c1803f26853e64e32ea638561605a6fc181263f 2013-03-10 08:38:36 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d67ca2239cbeb2d946dd9bb177c74c90c8269cbc2fd0035eacc41a17400d7be5 2013-03-10 18:59:24 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d67fac10579029fadb7d1ffa6cc37c1d674b0a6e479b49b6217d95a72196add1 2013-03-11 01:32:18 ....A 253952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d681a16b9e9a3d0e4ec7d9d72b8af5247694cb48867a5158d9b9814fe7501e33 2013-03-10 10:28:40 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d68216200e4125a7fa9f24781d00260ed04e22585d0231ff48d9132fb1d534dd 2013-03-10 19:01:04 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d682252fc68275909cf811688fc7d1c0e7e4e6610c83f5cfcfb7b258243558f7 2013-03-10 10:19:06 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6a4560c29ba3d06dd68ceceea96413bdc818f481c8edc8ca1729d4bb72a8cdf 2013-03-10 17:51:58 ....A 585728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6aec138673411957b5166d6bfee31b0e4b8c18dd2c2e970b1af0195ad9895a6 2013-03-10 10:25:16 ....A 12393 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6aff0573f154fe425e4cc4854a65f0cd64dc6535ac8a9c22a3cd573305221ea 2013-03-10 18:08:40 ....A 532480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6b119761996f6878ad0ea41ece8f54b3ade240f65e1b8195a543697d32c55e3 2013-03-10 20:39:46 ....A 446976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6b3b4da3238ecf43905b3237e7b92811004ca868c44d0ab7b14bc23c786713b 2013-03-10 18:34:58 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6b706e82cd811441acc8e7d51a9a8d743596c9b7766b99e61c6d9d4de7b6bd5 2013-03-10 06:54:30 ....A 307200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6d01a0106f38a14c8708eae085ceb2be8d68347570e8ef5804ba9e1d8877889 2013-03-10 07:04:28 ....A 630784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6e57914e4c61bae1f846d6cf3fa44897a52f9c7eb41b5aa41f1af894762f6ac 2013-03-10 08:15:06 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6e58bad72bb70d515f6712ca94930c61813f71d10d6735af52228e55eb5f9c8 2013-03-10 01:07:30 ....A 30208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6e7c7c687e59fef66ca74192ad416739a0d3e07d3c1c5a22cc031a97e2f373c 2013-03-10 07:04:40 ....A 20606 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6e93da6d9617f67be390826b5804806d8e80b84c5fed00b7a2698bd955738f6 2013-03-10 22:31:48 ....A 45069 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d6f34705e6fc3bb7354e0ef54841d7c4b09973ce8e7f9af921ac51a1e95379ef 2013-03-10 10:16:14 ....A 1232896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d700e89dcc5b4e72848e50fca7cf9d1771fcd16cca337c04fd3eafddb09326bf 2013-03-10 19:32:12 ....A 1223005 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d70608b83c095f98fd56f0644e20677e2b801546742d86c598acb7db0e0189e6 2013-03-10 20:57:16 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d707aa3af6e0370de6bc9d6a06b4237ada6d41d75f27d2dc1942d4c3fb54a2a1 2013-03-10 00:07:40 ....A 2509056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d70830ab80e7d61e2707ebf36dca38286165d7451ee8c63ad0d48feb4bbbdd72 2013-03-10 08:13:30 ....A 17993 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d70839434d05c173b868091b6fac47050177a5b623ba7638ec520ba7e73bb2e2 2013-03-11 01:00:22 ....A 127541 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d70e88b8cd5a2c0dc010d908d8b3f9d550faa5a3c7342f11d6208ff84e5823ec 2013-03-10 21:01:28 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7179cd22c8cd24134d24b5e49f2b9e519e7788dc6258e196914d302d0bfdf2a 2013-03-10 10:22:26 ....A 364544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d71ac6d7accfcbc0cc275f92a88b85e5a648570280e51ba28bc00f28292993b4 2013-03-10 19:42:52 ....A 368640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d71bc4517504515c8d1b073548adf6ba8f3b94ca24ec172fc580a262a5ba6d9e 2013-03-10 00:43:50 ....A 642048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d71c54750700df7f5a78bf317f78f09abfb124206d4fc7d4318a36434f1fc0e9 2013-03-10 22:13:56 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d728aa5277f7673cb5a3563efaf77aae7d1d0e5bba4c0252efd8dd811f22ee6d 2013-03-10 01:34:32 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d73e3fe3984f84c463112f61bada9e6738dd0a7d60a756cd57d089e5bceae410 2013-03-10 00:22:16 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d73fde33f36297dcdaa2e8f028257aada7b653a0a6adaf6f65150fbea7064f52 2013-03-10 08:47:52 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d759a9a947e7496dd4935e77b98a6ad12a24dc696b2872197076433fb07edaac 2013-03-09 23:41:34 ....A 181560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d75cfa7377a7aff77c145d2f5423cc308b2a30fc3ee585d77040f87607a98243 2013-03-10 07:25:22 ....A 537600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d75fb32f538e259875e6c6596206be37a1c9ef25ebe092febc68fe61642f995e 2013-03-10 03:20:44 ....A 199168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d76441bf8b322932867485cc35746067003cfbd09bfe2c1374444806e1d46887 2013-03-10 07:44:00 ....A 365056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7646051c8770431403ce6f170783261100f005f52fec031b94c23b518af12e0 2013-03-10 00:10:08 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d76c8639dfc60b16ed8b095de0b42b577bd9f89825af1f7cd0d25d5a9f984391 2013-03-10 00:41:34 ....A 1953792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d76e36b07187d23f2275d9fd786ed19ba06f64b61aa3e99b656bbea9310bb690 2013-03-10 23:06:08 ....A 2582036 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d771c856e81076a41f31fe6cde8f9b1909fe037692e1e5aeb9800b25ce64da96 2013-03-10 00:14:00 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d77375abf13de9b4baae2e39bded69689b58cabb64a3d07c443359a284175c61 2013-03-10 07:26:02 ....A 604160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7769154acb63212b3a80ed84301c47c721e2df169aeeb808a127aa7123accd4 2013-03-10 07:28:46 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d77978098a1f8bf9cb40431ee8690d894442d219c90f792d1953168c37ce7b58 2013-03-10 08:54:56 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d786e79173d234310a117e5fb5d5092da4a36b327d121745d2b19f7b5b2c3ba3 2013-03-10 22:15:28 ....A 573440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d787e3d8fd1cd4ea34c1cd18dd772ee789b96fc11faebc1f564e45073255a89d 2013-03-10 21:05:32 ....A 38224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7881d1e1ac56307ea657da2f473985c01a2493471929f98615e636cb335ef0d 2013-03-09 23:52:00 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d788baf878c5472639fcc841358abc238b55ba6b8a4e693940d4620fa49f57a6 2013-03-10 18:42:00 ....A 45568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d79019e2c04265d9eb0d182ddc144b9636d2db4dca41f28200ca964d88654da5 2013-03-10 21:32:58 ....A 76350 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7910a4a5ef4271466a2c6ec08866054a57e25c1f512dcc64771930cfce57608 2013-03-10 19:55:04 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d791c1d1f1b56cc8fd017202b9b2c65afd9a3692490b909bfd44208cf1d92cf8 2013-03-10 18:40:06 ....A 572928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d79463c37348b788ed62741f1e9b1d4a40479dc6e0f382341873445fb4ea095f 2013-03-10 19:06:18 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d794ff52124be632b4d02605c93f6c086e7f04a34746abd267e7d5ee03c8074b 2013-03-10 18:41:42 ....A 125952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d796cead819f79ce6288684ef44f2c351e72eb0081fd06fa878244d78195764a 2013-03-09 23:18:16 ....A 12940 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7976b2a6bf87445507554d1c95366827b315ab99f6a2a7c4f2f0712226d6373 2013-03-10 10:12:24 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d79794bb33d70c9038b4905fb72625387b3faec66e14c7d5cda48c3ac062a23e 2013-03-10 21:03:54 ....A 293172 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d798be4dde9a59a190369891c05088669693e9ad05a55ecbaa23be3c3ef6f944 2013-03-10 01:11:24 ....A 20493 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d79d42706f9bce986327648deb2130855d632111794407dc69ab3e4cb1949c23 2013-03-10 00:14:42 ....A 580608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7ac67ff0571a74afe92f3ae308439a1049c2600c1c26206ad96f190534f1230 2013-03-10 20:12:28 ....A 94667 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7b269ef1271dfbaca548441e552fbc304c0afdb5e59498b93440758615eff0d 2013-03-10 03:11:22 ....A 1404445 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7b2ca20dab07da3400173ebb7592758b6d9714d0111de9ce61bff8d24d882a3 2013-03-10 03:08:50 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7b35a73f14a27ef92a963df3f87fa958bd43ddb4a6c382d5e68c8b6cc6f952c 2013-03-10 07:15:00 ....A 31034 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7b7afa2d6d91ac6b257a298bef1d16451d0a452e85555f4a62b69bc7b0d39cb 2013-03-10 07:38:22 ....A 892928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7c9f9d7d804579a6a1150d34a2a8792457afbe6d80d3aafd4460c60611a615b 2013-03-10 00:30:40 ....A 37376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7cdb55aa6201b72ce44fd47c57c0f4c53de93f9d3bb525924df9caa9e4741a4 2013-03-10 07:52:46 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7d52ef61523749c1482326447c34c3dd4e01d935ae19e8694fa54724278d59b 2013-03-10 07:02:56 ....A 950272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7d7077463957e26eccede0af2aa3c0eb3ef6cb916b2e9fdb2d3a20b9aded21a 2013-03-10 08:09:18 ....A 34447 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7e149fc50e007f6b53ab09ff0221453d82e3a64781a59dee2f4ca1540ad6dec 2013-03-10 01:59:08 ....A 784319 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7e56c992a892843158ec75563537c1efe8baff12360a6ff3d247dc74bef6f9f 2013-03-10 07:47:30 ....A 673453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7e7faa7d034ed4d5998cb0da3c61e3b8aad45733e873c1f418bbd17b2a6f795 2013-03-10 23:28:58 ....A 2718105 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7eb215c39b752f43382a08ade2230959dedc13b88481b597350befb6e1ddfc5 2013-03-10 07:34:14 ....A 1839104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7f6762c92601c8856095a4b5976647ad37f43cdca332d55a4f052e461e5f621 2013-03-10 01:56:00 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d7fc329d337cd25f77df6303d7ae2b4d2c23fae81aa56d5a1215fbd5fbc5d830 2013-03-10 22:52:28 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8156cd7abe900168f03704f2a5835caca7c000d5c5013e225775b6ac892827b 2013-03-10 06:46:30 ....A 621568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d81f68e7530c5f7818999e8594cc72b138a8841d61cd094d9e6781b557529c63 2013-03-10 00:55:02 ....A 80008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d81fa048907ae97105106b9a44683187aec4a383a24ea425aa21f2a3245c831e 2013-03-11 00:29:22 ....A 421888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8204ac0eb4fe61d2bc8616d7754dfef7f8170e0063e879f76c30388bad2cad8 2013-03-10 10:41:42 ....A 248018 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d820ef90baeb8b5eaa7c513ce11cb2e56610e9c34f5a88ce1f82ecbf63457485 2013-03-10 20:17:34 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8266ed36fb8ad9c49cf057952637511e69b9c21bdc250a86a98222b6a77e604 2013-03-10 01:32:30 ....A 11164 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d829a1e045797070c72ca1a2de5d7ac602471bd9fb9e145209efe6408964c9bb 2013-03-10 18:59:20 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d829a63c3a9705ce6e808a258869355a1a237d321fe14381df6ff99b910e7e13 2013-03-10 20:39:08 ....A 1650208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d82d55c918be940fc973ff58ae0cf18977f6b4afa330c00c9742fbdb049d6f11 2013-03-11 01:25:40 ....A 2142208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d82f7e955df68a4df1b66063b0741f6e4748632660b0e7ad672443591580257b 2013-03-10 03:12:36 ....A 882176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d830e809f0fcc59d17c2717b99ac513423ac7d6615842b7f98b2f6b7ace3c17e 2013-03-10 08:10:38 ....A 466401 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d832c2ba46575d4f0c32aa4aa275236d7bb92125f4ebc51019cddbb78cc5e3fa 2013-03-10 08:46:18 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8338f2a52c7f42ba1f9a6283540b6fe115bc9ddc6ef0d51a113c3fce90da128 2013-03-10 01:36:22 ....A 376508 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d83aa89f588e9d68aa28a596793b87606daa9e12bcfc73855be0d92b5e731da6 2013-03-10 01:22:22 ....A 506550 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d84b297680a2c8826573c75782a53e7518241ddbbcb003a0ead0ef86f03ce8ad 2013-03-10 03:09:54 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d85355c495d37804e72c7eb154a88caec14df84570dd5e87b90bee7761bfc797 2013-03-10 08:08:56 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d85363ff4e61ea59ca2663744fbb156533bd556e5b84f6d98d39f3771a84f680 2013-03-10 08:06:02 ....A 137728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d856c614de000b50982bb898711bdcb060c6fc5639895837a37e134b6a26468d 2013-03-10 01:44:50 ....A 818688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d86153509627e0359658a0861bfad8906d621b49e667a0d6dba4eb70f5b418f7 2013-03-10 07:53:42 ....A 390656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d865a8404ff2f85a82cb109efc84d93bfe287c0e0787a98b3397ce3e8ce3bcc8 2013-03-10 00:14:12 ....A 131584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8694b7f6092420285fc8c9e730f3a657efb34a1450741337ca796f7ea0a3725 2013-03-10 22:46:52 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d86a11554092ba13259234eee930f48d70defbd3a1b495417d01d7819432dca0 2013-03-10 01:22:52 ....A 134792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d86bd5ad0e3beb87b0a93fa21fd8056197c5a32843ed2eb611ddaed0c3988e4f 2013-03-10 06:50:04 ....A 127488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d86bfeded88c86985e4c0531d0a5ad4ef7005562a356267cfe3926d542223867 2013-03-10 00:20:56 ....A 603648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d86f6fcd2809d35e09e387256bedcb842241066ddb10db606e999adba0dd3760 2013-03-10 07:27:30 ....A 386048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d87bccf74c9ebe3ad3cabc097fc8ef399646a89f8c276a5a837ecdca312033e5 2013-03-10 00:01:36 ....A 204800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d88272e353e990eef3a30a03aa9487355699fa22df7d779c7ad80b512b948b59 2013-03-10 01:38:40 ....A 239104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d882d6cf111f9452cff08a7fc0a3a0db6cbc9eeeea546223045bfcfeaa80d817 2013-03-10 08:47:56 ....A 279810 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8850e9dad69f7132ff8754c91973478a56ffd0ecc948efd2397cc4037819c36 2013-03-10 01:11:26 ....A 20536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d88a649bec6b333d42585f72a0e7e0b057229baee3b2e8cb7da806e983681740 2013-03-10 06:41:02 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d89f3dddcbc299fab16ab046a88cdca0121efe8c8f995e423dcb99efbf6fe287 2013-03-10 07:28:28 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8a64c29146ddf5221f4a01b2683d1f1dc01577123307c8ac7104f50c416d7bf 2013-03-10 00:02:38 ....A 398336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8b1905ecf056baee4286963356153f3d20946d31072e7d87284f55236c93176 2013-03-10 10:20:28 ....A 41275 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8b3a1a77d059ed7fe345b6bd9a9577f35e028d77efb6e0dfefdd4fa25ec5faf 2013-03-10 01:42:48 ....A 22266 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8b5e30affc787521aee214b69921d1f4354f3938207f772e2d106fed8d540f4 2013-03-10 00:03:58 ....A 112128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8b8b3f6e6a22aafa6ae7b4734440ea8208073b1b4a04ccc48c9fc823c4db357 2013-03-10 23:17:28 ....A 603637 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8bb8353bb0cf627e0e65c5464c94333622fb03cece421c0126bb2d8902bea84 2013-03-10 07:28:30 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8bbc8d5b40770b63f0c3d5b115a9a23a87be199c132812fedc7bbb1895e297c 2013-03-10 08:34:14 ....A 31752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8c273ab931b1dbe833355fca0b0aaeb2e3aa7ca808717c554353750562dbf20 2013-03-10 00:06:20 ....A 123904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8c912c694fd5feaff9f0eba42d71c2012b08ecf0deada2d97faeb77d5200372 2013-03-10 09:17:28 ....A 186281 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8cacb2f125f7d66c22de781d47a707697b0906a1dc0fe56d305e1ef9a3dd6c1 2013-03-10 22:08:32 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8d0a740947c6fd2e6d639270642a06c1c6620676fdedaa92c9f9232c79863f3 2013-03-10 10:31:52 ....A 184366 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8e358e7b375bdc0a6b792346fe9d3f704e7acb313a2bee77bb61c2750a483b7 2013-03-10 01:46:32 ....A 1622016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8e5df84f2513952faf2113caa9d1c1274d7ebbfd931c94b3b3b094f2b8b3b8d 2013-03-10 03:16:04 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8ede07bcfa7a8649890616f9fdf320b5f7b3d59201a19a090439cbae09c04fc 2013-03-10 20:02:32 ....A 897024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8f79cc58e7d1349bc7e7501afdaa2899d2b591cc232043ce438874cefa62a5f 2013-03-10 10:16:30 ....A 54341 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d8fd80730fbe5bd8ed886205e61a00b24d93941fd22ba74f28f783e8e0b97b38 2013-03-10 01:03:50 ....A 447488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d925f00e52ee8dc42e278498e6ef8be6b3a770accd1f295066bb6704d846b570 2013-03-09 23:56:28 ....A 673280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d92a3df146799d0a5624ba0f4e935b32be7a4c9c5c3374c73e3a10b58a6f6c06 2013-03-10 01:21:30 ....A 855345 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d93da928cd549218023fef36e820bd03d171f42cf23bccc870531295ffd7b5e7 2013-03-10 01:32:14 ....A 468606 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d93e1220dfb0021aa0e70ba184087b21d95c9089519b05feb46f30d4b587498d 2013-03-10 23:11:20 ....A 1024000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d94961266ee46774cdb68ecfab087dc7806c1c406d24d0372aafe4c4b6199da5 2013-03-10 18:50:04 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d94d1eda8a67e2ad5a05beb984a1851fde86e76d0224b56191dbc83ed9d065ae 2013-03-10 10:31:14 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d94e59fb08e3e5e7e2b3cf367a2a94a632154872552f1a7e4f4d1f4d42f45720 2013-03-10 00:26:10 ....A 256853 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d94fb469b0e4bde2699799f38efa98d468efcd0602ca7faf9a2f8abfc40bfba1 2013-03-10 06:52:04 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9514f7df3b6c968f1b05b324f1a44216c5fa4c9748dea84f11b0ecc578e0ddd 2013-03-10 00:02:58 ....A 539648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9601c552b35fe245b5089784d6c7d8d217b287a3a5bbdb8c9aff9d560c6f625 2013-03-10 20:02:20 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d965d5fa1475e2e325320bf3fb5fc26a410b28a57d511fbf675a020c8d05be73 2013-03-10 08:30:04 ....A 905728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d96bca7e16252842d0bfc151a4884f7fa314e105a1028e26aea12d1860816d8a 2013-03-10 01:32:04 ....A 6129152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d97420d8aee23f94aa76423c4cd88d11b3c31d3be1587df719b83c0ad9c6b36a 2013-03-10 00:04:38 ....A 66427 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d980d509401adc6644e23dd3dbc8d35e1d71bb3f7184e25c13ea031bdf771a32 2013-03-10 07:08:56 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d98a020a4ac9c50dfd9e634f547b326f46a8c63753ec54c15c52828a608c6a47 2013-03-10 20:43:06 ....A 491243 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d98b0113bce72a0e926d0df6459dbbf2af72f5f93b7ca4a3cce437624f4b79d7 2013-03-10 10:29:00 ....A 291763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d98d30b379cd0a5656d655757a83cbc5e674273c98f22008ba45f934c107fd3d 2013-03-09 23:22:18 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d98fd57aa8e907b9cec914f20010fefd9d56d7e9c51ce8d6512e2f8f227af088 2013-03-10 08:34:36 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d99d0caad604573e5c388bc8bcff647701233bb081c8ec853522f297f588d50e 2013-03-10 01:16:36 ....A 107587 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9ada61d2a85a288f986bbc5f3a82dfa1758b9ced8c3030d9155d4dea778cc51 2013-03-10 17:57:20 ....A 403968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9b4c69bed846757b1791cee3d343ba00d4c72760ee72b7db66de740b67b4d59 2013-03-10 18:44:00 ....A 610304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9bc7637ae5ee2104da57e2bb2c208847b6126f0f507720372a98a372bb92636 2013-03-10 06:54:10 ....A 2678 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9bcfb0aeb2235cb3d6b316089d27be5c6e8f9a318f5eb1d7ad0a47522b17123 2013-03-10 07:06:34 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9bf10e2c868616cc88f2ad66386edb329d0611761972e35d73665e8f4cbd9c4 2013-03-10 23:18:22 ....A 638393 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9ce02897f70e443e597f0ffe936c9a99ff91282119df542741fe872820f3f69 2013-03-10 00:00:48 ....A 123904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9d07ceb73004ce070be876fba8a96526d4be8244d07307d31ca3abb407d00b7 2013-03-10 06:57:00 ....A 99840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9dd1f33130cae213f6543d41b1b796a4a2e2a04f81531a5bd181e6e5088cb73 2013-03-10 00:06:36 ....A 7174660 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9e719d8aeebf9ca6fb8080bb7553d38a1ece76a60e1e5ffad1c934c66391fca 2013-03-10 07:36:30 ....A 442368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9e939b0a79bf355210ddc4c3dcbcaa71b7a1047c84396255dedf633ef43a697 2013-03-09 23:27:20 ....A 790528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9ec6b309b576e0eb4cc1c6e9a2f2d78b762a207844e798ef19079748215d006 2013-03-10 00:18:16 ....A 617984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9eecc59d2f0b2823f57f27b39df0e90a82740a6a6bf3911270edff5657ffc84 2013-03-10 20:38:22 ....A 14756 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9f5f2e8864ea75e44122482c7e587fc4eb94192a701bdfc670e18069f736676 2013-03-10 17:57:18 ....A 445440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9f990c8680d76dcf98bc5ee990d3dcf0a2ec3f802a29cfde67502250a7262bf 2013-03-10 08:04:42 ....A 177207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9fb847efd29f5d3549584184860a4302e8cc338f0976177aaa25ee73e5cd5a7 2013-03-10 08:38:08 ....A 408068 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9fc7971742f7bf57d74c1f3426ae9f56693be64965680ff3153bc85fde31ff1 2013-03-10 18:25:34 ....A 49191 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9fdcc5ef5db1dc67a4da34b668af6d852227c1aa35d76e9e3ee0e76bb14fd5d 2013-03-10 20:15:00 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-d9fe34cc1210c406b52fb2fe08b058fcd8d35c665cabf9b426496d54745cb734 2013-03-10 03:20:14 ....A 36221 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da06b47bcfe9547dfb4bc3e5f59da2e9df30bc323484533f399b04c43ae4637e 2013-03-10 06:28:42 ....A 498186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da08342b6abdbc04d88b2b4b816de3ff7a6e8d31e561af0080def874b7a4dea9 2013-03-10 00:22:56 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da0ace5590cd6daf4f9a448be7ef23312f8b37aa4c415a41b79d16cb94b9e8f9 2013-03-10 07:20:22 ....A 753152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da1a02cd147d60f66153699b51afb90d6cdde24e631acbe0d0afa3d40371a940 2013-03-11 01:41:48 ....A 72704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da207462e90f701eb93a631b554a854863a0e0d3752b6b1e9fa010f5233afa5f 2013-03-10 17:59:38 ....A 52968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da209d43d859396568f5ef3ffaaeb14d1e4c2db2d1dce22f95470c79be2ba7ca 2013-03-10 22:31:34 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da227b5cba7595a4e99b67dfb93426402675818c6613d29c636b755c16855869 2013-03-10 18:44:16 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da232c84c62ba4fac2203b4245871cb12be12f0be2c7be92e7bc03c71be6171e 2013-03-10 17:59:12 ....A 127539 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da250eb46177a01052ecaec9631c84de78c48e97cd712cee90122b03ce18ad88 2013-03-10 10:28:26 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da2906b6b0b84a190bc74a6072f279a6a5604b2d5e778408f9fcf287289682e2 2013-03-10 07:02:46 ....A 474112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da29bb5614358c89807de3098892d25b9e3c8175d120eeac7f75a3f10da74621 2013-03-09 23:46:02 ....A 368128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da3243737595479f345dd98f3c55accd0907fc8c5eed32500550201d24ecd64f 2013-03-10 07:44:18 ....A 28240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da3400cb68e4240c1ab24ec95619b92f12998fe35bde62ac1d6821cb81ccf6cc 2013-03-10 01:09:30 ....A 203264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da38814f9f61b682dca788253660660892ff241f1e71551f78c0590d1981f5b0 2013-03-10 00:09:08 ....A 185471 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da4dc9569640549062012a723bd09ede61caff62af8f1bd395a9c506b0597fd0 2013-03-10 06:52:00 ....A 176240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da643263470acb3dd73a6d506794c01bb2f5a9534398444c28b109fc5beea3e7 2013-03-09 23:23:18 ....A 81924 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da66317e84ca184fb3bd100d2228f60894a4df06d0eed1522528557264ebad5e 2013-03-10 00:03:32 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da682a6a04bcbb9cff80044a3542ce7c7dc24d9ceeae3f54371acd307c6b5c2c 2013-03-09 23:55:18 ....A 194048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da692446fa4deb6fb8ec40cf1a2ae713e15b45eb5794dbce33749412f54546f5 2013-03-11 00:51:56 ....A 80792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da69f169f091d1e499f95dd1e0677d7fd408e0173e162f697a656900ba97291a 2013-03-10 08:40:36 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da78bf0044ef85cf1632c994b358b0818739d1efeffaf91b40011f028ef574fb 2013-03-10 01:23:24 ....A 488960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da7dd583292a527810858bcbb0836a4160c17af920b7feeffc2a0dfc257c0048 2013-03-10 08:17:20 ....A 2068018 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da865bae8471ef998b0e7c7f8568295ad17b660286bc1e43242fa926a57a99b2 2013-03-10 00:09:18 ....A 354304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da86a555b44bdf37f5ee6cb669473873124b58cadfd67a65a892aafcb670930c 2013-03-10 01:15:46 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da974faa392cf6227769cfe81559c2500955092215658031fdf78bbf71b25c45 2013-03-10 07:53:52 ....A 366592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-da9f676f787e6c409b0d04c9db2d1f79add994eaa64ca77284a2e2bf0d8e47bb 2013-03-09 23:36:44 ....A 16863 Virusshare.00043/UDS-DangerousObject.Multi.Generic-daa4c4eea0e9d90826ababcd5f5ac01b294f673d0acef0128f373a4871cc2959 2013-03-10 21:38:08 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-daa53e71cc8ba99483fce2aa5af6823cdf6a58bf75d1713cd5eed7dde33e6997 2013-03-09 23:58:24 ....A 154656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-daa7d6e5a551a27aa8a2f773bb2e52a1e5a1568384c05bd343991fd6b70c762f 2013-03-10 01:58:12 ....A 427515 Virusshare.00043/UDS-DangerousObject.Multi.Generic-daab718db12c5637d9cb463827c55ee4c589e09af6e7f41bc541af361f376912 2013-03-09 23:53:16 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-daae91c1f44099d77f49ac923f41a70a6b07f1ed65fc19fa815222652a58f90a 2013-03-10 07:36:24 ....A 802304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dab2808149b625eae437f0fb43cfdfeb8a217e2179712d57eb074e1157762626 2013-03-10 01:21:50 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dab63d023a3a11f251dc275dc5f61f90d7ce6ec61bcf2f8e2e6a48f020ef6d42 2013-03-10 06:33:52 ....A 53544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dab76e7e1eb2e8046323454174122c26c76432038018edbfbc4897c3c7371f17 2013-03-10 07:07:28 ....A 1150976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dabfa9674df5be5ecbe6c015dadef87b71a34c094a90b49a5a6e2b804de4b9a4 2013-03-10 00:59:18 ....A 586240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dacd5a8db24f022d2e33e8e293874c453cbf1c5e10957ceea129c9b0472141a9 2013-03-09 23:12:30 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dae7a205a4bdc7788e5010427f87e8d48b399abc8210871ace0e29d602c9ef3c 2013-03-10 07:01:34 ....A 198144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dae8ad2d1882661a41e0da084f4f77159b8f06f360a894a0e033ded4a4a1603b 2013-03-10 00:22:08 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-daeca31578919c90869870ca44859ff5146b25eac74fbffd64b0f937fcc3af9e 2013-03-10 06:56:06 ....A 52768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db0356be871985d0f3a2ca788755ad33ffb9a291d7d05a3ed06512e35202a317 2013-03-09 23:39:30 ....A 489472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db07fd08b1e2569dbc19b25abcd27c26ddec09aa0df259eeb546f77cbe8ff151 2013-03-09 23:31:16 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db1b41d875b69a0a48a589a28bc53b4ad5efcdc43326c650b13e5b5c88299545 2013-03-10 08:29:38 ....A 5150208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db27b11d7f132a49f3b9b546ac7ada329b15e9f04e8576b6bc1ff969422ee705 2013-03-10 09:31:34 ....A 828220 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db36cd59c93943984d1ab9decacd6fea9fc044c656a56e139614737b654f971d 2013-03-10 07:39:24 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db36f974a0d33f1cde74031221200d8e7602fd01947ac9d60996c1202d9d5fb7 2013-03-10 03:17:44 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db3ee5185fbad51c69b5e41698aef0d59ae442b6d30019da504db51a28afcca2 2013-03-10 00:03:14 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db42ae8a0a406eb69ff531d07376622b52e8e76277ec040f07689d7e0507dbff 2013-03-10 21:53:46 ....A 73624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db4948ab53c6f736df1c35885535345089dfa10abca20f25ab88d5607b5fbe4a 2013-03-10 07:29:44 ....A 1970201 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db4bcf70d8f5aac0d0b98da87e6bc9c09e7ab400f81a2c5d5276f4ea2a130299 2013-03-10 00:10:16 ....A 205485 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db56373cdd6d23f9afa4a21913c603dd1762b2cafbc149c4a0979861a78933b3 2013-03-10 03:20:08 ....A 53242 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db5c084ee4496e12956eb71d4763d085adc4b218d69e8c07792ac66ddb4a70cf 2013-03-10 07:16:46 ....A 2460160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db632eaff57a611fe7c74280d69d4af6e816d3cafd20dd4e58ea001d3600e875 2013-03-10 06:27:36 ....A 90793 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db6fccef4a06eafeea1e32af8a064d6fca2a770012d9bf925f05f716076799a5 2013-03-09 23:13:42 ....A 56257 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db879961c8d7eeaafeec4411caefd614ec2becd124717bd3a1c24316c8351a87 2013-03-10 07:56:52 ....A 2633 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db8e9fa51a37bdeeccb152db4f9ac8628f525a53a3d96d09df64db82657e555c 2013-03-09 23:16:02 ....A 127488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-db9f297aa25d76166e36244e217007a6627b8d6761f9eedf91c64e04db1b7499 2013-03-10 03:13:44 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dba0a343d18b0d87fdeb5be86428bcd563ed0720255d40a786b772cea78f84c6 2013-03-10 07:02:36 ....A 491008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbb025919f4993e5113206a697de232cdd6e925c6f0c53b5cda00f131535b0a9 2013-03-10 01:54:14 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbba0e8d71d71fe84aa95b4ebe422a4984afcb6dafd3ba6bff39687278eadd85 2013-03-10 22:42:28 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbd473dd1dd61cb85e5741abb90bdd6e68d2d0fe3aefb83efdc49408fb987278 2013-03-10 00:34:32 ....A 22400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbd503e199dcb7ddaf18c069aaa0f9c661d5d3fab851bd1ea562956f4cb59645 2013-03-10 06:49:24 ....A 31773 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbe3c2a663fae152f8ab3515b5d31ba42fec3c4be72d3aedc81b284742825e8e 2013-03-10 00:02:44 ....A 1339392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbe5465fc3e4e6a3f1df2b6dd1d0deb03d4382e595f6a4f7fb9e75a4477097c7 2013-03-10 01:05:50 ....A 1314336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbeab0734815a92cd2bd797095d76fd504550e70369c143b5296d393af17572f 2013-03-09 23:18:04 ....A 238592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbf7b5917d14f41e44951c74778a66da5851a91bf046fd64d1bf2bfecd94f55c 2013-03-10 01:28:28 ....A 8367648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dbfb8fea00df28cfab7b7d1cd8faa401029a50dca02d1daa6f17195b18a4e6b9 2013-03-10 01:35:40 ....A 684032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc159cef3c9ee7daf7479c0d8e4d8717d36bc04a26b861b555986368fef4a974 2013-03-10 00:24:24 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc1943b0bdf8bbb14a1e8fc6396cde31e7ae4401226f37264955c5078f25c844 2013-03-10 06:36:10 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc35eec1c978289f32eee3c0bcc56a2060e4e5f9ab87708146c3213316916515 2013-03-10 06:49:20 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc6309d690bc65aa9009e48e3924f5c6b87fd0eba64a8b90fb666d42f85f6b91 2013-03-10 00:31:58 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc6ea01e1318cf152e0eb8e69b8cfaccc8549494ad38194a3af1b23ee948c313 2013-03-10 00:41:12 ....A 122368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc91e9bc993809bbaab610daf8e71001d7cccd4002910a127acb67ed640d3266 2013-03-10 00:26:10 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dc977f45463132de4de23515726c27906ac1fb9e5008644d4916e6eb4ea30124 2013-03-10 03:19:30 ....A 5392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dca10b93b2046a4d398641102618cae964a79d30621ad219d77a7894ff348a6e 2013-03-10 01:29:38 ....A 485986 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dca1bc9eeba20de8a97fdbcbcb7c5664f9bc7d19e6cc1a1449b025952fb4a574 2013-03-10 01:58:36 ....A 408576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dca9fdd3343d2dbcf5d4a94761c6fddac0ab3410fcca4282474c72c5a873773b 2013-03-10 06:39:46 ....A 27136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcab26571105ad2fb802471d09d2c4cec436b888605b6abc905c5dbd7b905d69 2013-03-10 06:46:06 ....A 730624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcb734a9d9a81af50607734e5a3932039a128e24374426753ddb8696a897b454 2013-03-10 07:24:28 ....A 1821696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcc2a6bcf722912c33a7e7ff152902d89549dd53fb338932e7d1acbc69e2e039 2013-03-10 01:01:40 ....A 665465 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcc38f69bc153d4839203f183f07127213c492811f6c842e992c2caed7a68117 2013-03-09 23:28:36 ....A 392192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcd28ec23749e43a5d499e134dc686c589151ce987242d7e92b5b34cccfd6dd0 2013-03-10 07:08:48 ....A 201701 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcd2b8f35bdb0b7e5ade26f3a1d9530a20403af57812c5fa334c37bd011ec25f 2013-03-10 07:40:50 ....A 4452 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcf048f03f85ececc078c588c85187e7f5fa38b210a10ffed0e2757993dd2521 2013-03-10 00:41:36 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dcfe5a9b4e47400012bf8fe22f8c29b992318c581713eca95f8a18e30b7312f3 2013-03-10 21:43:22 ....A 80280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd070e2fbffc7135c910a5a7170f48b5ac27d96bde8d6a447c0b54f9154129e9 2013-03-10 03:12:36 ....A 26648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd0de5cde6b2c50d7830e136b7c32b5d34957ba641dc24809af307685dd0783e 2013-03-09 23:44:24 ....A 220672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd0f46eff465d25a8ebd1924c3228183b5faab21a9eae739a12b56d21bc13baa 2013-03-10 03:19:00 ....A 44935 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd0f924c0fecd35312eb7edd567b2fd6f721702bb4d3097f9701281b41c4d2bc 2013-03-10 01:02:00 ....A 496640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd1527de23a195a4b16145dcfe8622d1928b6d4247d67485521b8bb6ca7398a5 2013-03-10 03:20:40 ....A 503808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd237ccf22f22bf189d6a6445916e2920d43d67d2501c1370a102ac8c423d420 2013-03-10 00:53:06 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd2bba30e6e7dcdcd9e53e78af415cca853cb1f7f9b3bb710fc8f47acbdb095f 2013-03-09 23:14:34 ....A 73216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd3025061ae6816e5e6b4520fde818ca52c80a7ba07af31d0982821d3dbe1bed 2013-03-10 07:31:04 ....A 361021 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd489412176e93d417d4e0884020208d9bfbcd9a271ba05f34bf39d1af7031b1 2013-03-10 22:05:04 ....A 244685 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd4dcdc2ccf5baad4d901ea872ab4ae7cdfe9f3bdb6336f2e29a3e91bc274c7b 2013-03-10 00:14:44 ....A 270428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd503eda2a15360d86ffc0702e1d7f5c02fde0e92a7fac9efc8e2f287af7462c 2013-03-11 00:51:14 ....A 8517756 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd5e9750eac7bf5c4c109b5e8228be301545c94c18c3046271fdf150ae59dde5 2013-03-10 07:37:56 ....A 735429 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd72d2369b1721aeedfcb64931530fd30420b0ab03daf9ed08549428607042e7 2013-03-10 00:02:36 ....A 45382 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd79a81863462253610e827db17e668bca67374e63cd895948882bdb03226974 2013-03-10 08:28:18 ....A 2594251 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd7ead4db155b03d8871f2b8bd9ac4021d93cdc7aaf85e9a05f3d0e60d83cea9 2013-03-10 21:50:22 ....A 209739 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd7fcb3419c530e2ca1c6b12c91e2c004e6504ba2656c9bd8bd0bab29f37045c 2013-03-10 00:09:52 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd8197c68311f88547ce3128009f7da98cc225bdc5898d47f8eff47b4707c95b 2013-03-10 07:33:02 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dd89bdb6a6ca897ac29340d3e0ed044270706fdd4f3c7675f8f0e542872d1a81 2013-03-09 23:32:36 ....A 148480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddb4db54f1a38016a8c7d6d94a59a8afb7638c1a211cfe85d7ecd93c59bfe3df 2013-03-10 00:15:18 ....A 498903 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddb5b56c8ddf07369fe5e7db3953338729eb4e4f108290797d5a03cac7b679f8 2013-03-10 07:34:48 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddbe1901991bdfaa051462b89f7068950887bbf992e7a244360d05c9e45a6299 2013-03-10 00:35:42 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddcb2dc0a46e9b375335a4e3e8d1925fa28439c7f7df1927cf8e4cb39849a770 2013-03-10 00:33:18 ....A 5543 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddce3dbb7dd93f7ea614dbeb37bdececab79b45e12a04c0b971a4bc57e35bb01 2013-03-10 00:45:10 ....A 172544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddd6ccef0c05bad75003fd98b706b643feae98cd6aee3e8a08c7d552aec4e643 2013-03-09 23:21:38 ....A 18408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dde31c4b4ee6c968915f0ced1fafa53a65899188379e1381c90bfb12432fba42 2013-03-10 01:16:36 ....A 1699391 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dde3fbfaf8eb7356dfc0418f0c29c62627fc75583142e05e93df95b47617d7b2 2013-03-10 01:18:18 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dde5fb2d9045442c4be113c53617c717d8e0203c0c57722e1e5af5a0d385d1a4 2013-03-10 06:46:04 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddebabbdac0fe88bdb5cead8485b5018a82e7fc21b7760f217eb0196816e9127 2013-03-10 07:14:10 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ddfa9f920bf7564a0593104d113945538c90edafb53a2c4ab61d3fa2fc204cbe 2013-03-10 03:05:20 ....A 688148 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de0d7b7f6799d8a90a4d1270467686252a5e3f4cd83703ba4ab6f3ab6d464c7f 2013-03-10 00:06:40 ....A 1837327 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de1e2924659e7d7a2e39ac686d836aa7263c6f635c25b15b8f10d9d2bdf5cf4c 2013-03-10 07:22:58 ....A 605696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de250a2b533ab8e90b265fa38f64af45156070217daba39e9c261141708ab36a 2013-03-09 23:37:38 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de292343b10438ec97a3414489b9d923fea7cfd4a29cc6c9ea1c17878fce6d5c 2013-03-10 00:09:06 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de2f6186eba47771f157546078b9489b4d3667b69140d55026492de85665655f 2013-03-10 01:05:00 ....A 181772 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de31554fc409d69c1103ebd172a2b05db0ae6644b9da46040aafe17dda70f89d 2013-03-10 06:50:10 ....A 1792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de3915d0386b2b405c2807184f89b192f7af630acc7550979be3ab979a3b78e7 2013-03-10 00:42:28 ....A 835970 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de409b86796f1f89684679611a331ff7be53c68f6ff828f98553df454a7c4f89 2013-03-10 01:24:00 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de462beb0691d8847daedbde34d46e7a7e25087b59bb0c985d2d308d7aa73f34 2013-03-10 01:23:46 ....A 211968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de4d5f3c1ce03af2acbe799b1dc4cbd3704a8d8c29f675b891f263e6a815d1fc 2013-03-10 06:32:26 ....A 1323008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de4e4384f0e7979b9d3560ca1bd50e3a19c3dd1e869523f302e0eb78c4b3db21 2013-03-10 08:49:44 ....A 64880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de4f60ab04435f7155e5ec279d7dc41bf498be190579ee62294145fde6dcb574 2013-03-10 08:03:22 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de54a4f1e67f8d6734d5104dd51a2945d7c4e4a510d03ef513c6938dad011603 2013-03-10 22:04:06 ....A 320271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de54c856551f33b2478ffc57ed06daad1e52060790e9f934ff877122e8d7ec79 2013-03-10 00:14:32 ....A 520704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de55464467ebda8e2a46b0e2a60db3c554665e749dc5a4088b26b4ef5c00cdf6 2013-03-10 00:38:20 ....A 565760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de558389239e768ffc6c0aeea629013f0bac1bdd087a21588110cd7c85e586eb 2013-03-09 23:22:02 ....A 499712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de59001c7f2cdd6a1688593a945cfe45a674ca7da4767fd67e1602a2a150c48e 2013-03-10 07:38:00 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de5f039681a10166e0e5b4eb9d7c559865f93b4b2e8a244999f3a8b2251678f8 2013-03-10 00:46:34 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-de99e0a5140aa5d630248a1fcd3cccb1410dce09acc93a942523a7db70b2f53c 2013-03-10 08:30:04 ....A 582656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deacc00af1e11eb2ab54359aa9bab1c0aa34d58625b9b3912e2e4d95807c4d70 2013-03-10 00:35:00 ....A 179712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deb0d5e1344dd0a31ed3572d2991c8f4fbd301329452f61312fed683fe981bb3 2013-03-09 23:52:36 ....A 442882 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deb24e1f81d359a8f811091884794d6ecb3f8a210904887043eadd5e4f305cd1 2013-03-10 07:15:54 ....A 1668608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deb354180c9151256ad28f3dc92ecb0695b2e44da79f0c820a42235d9056c4df 2013-03-10 06:38:52 ....A 207360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deba7d9ec21cba7fa51af43330ec7755005436ae7c1b849845c507872f64882a 2013-03-09 23:32:40 ....A 2574 Virusshare.00043/UDS-DangerousObject.Multi.Generic-debbb0b0ac1a6a855aa4d619566a3dd5f4332d9482f600638ef5db4f53bcdee8 2013-03-10 03:00:24 ....A 516464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-debda736bbaa34163e245c53ac2162a3edacecde27d1a7c492f602e3165ae430 2013-03-10 06:28:46 ....A 2045952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dec1d7eafc5cddf7d0e3f4852ac6d7dd593ccefa8229595f48d57ec4273af7b1 2013-03-09 23:31:18 ....A 4722176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dec4e036c714ed3a2e033ef9327afee7545869725a2ea0c54085b32fad82f321 2013-03-10 08:56:24 ....A 733184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dec67ba3ca04209e9fc79afd01d09390a643cfc37c8010a31cab49e686f89603 2013-03-10 00:21:00 ....A 2206634 Virusshare.00043/UDS-DangerousObject.Multi.Generic-decd84a038a920350c4cb928ec9aeec80c2a702722996cf31a01eccb8bd8896e 2013-03-10 06:55:08 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dee3f9c1be8958b6d58b74fa4339963235c6d5ab7ecf22f7eb77df19c2278b70 2013-03-10 22:12:38 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dee580710b2f25443f96796965db03aeeb34c543c1511d112d3ee471ccb0f3fb 2013-03-10 00:26:32 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deea63eed7450005f5a2ad91dbff9cf51a18a86f32d984d191a6007b95d29da5 2013-03-10 00:29:30 ....A 189952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-deee4b2407dabc85961b0bbfb25483a990a7b24621a7d7dd48437ceb1c222c2f 2013-03-10 00:11:04 ....A 4317186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-def0096195511aef53a469b4aabbb0f47e828f9d42e41ecf4d27f899fc5dedf8 2013-03-09 23:29:42 ....A 103076 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df0f36ae0a80e80d255e951bc3a983b7dc824c801512d641e6981b2a81a49278 2013-03-09 23:42:40 ....A 707618 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df1b77e2b474711dd120f296d198183be577512fff87e6ec7e54122268d699c6 2013-03-10 00:03:02 ....A 255276 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df2118bd947974b4e34e973704951b0a21a68a9477f326cf9841e09e43cdfe58 2013-03-10 00:52:34 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df2a921c04126db63db42bfcb64951a1d138154f3621d1e1ead4339dc0015b53 2013-03-10 08:10:28 ....A 5556619 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df33dc29e68fbac43884c48cbc50b1dacabb9e0b90f426bddac54ccbb6bf669b 2013-03-10 00:04:00 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df3702fd7de1fab69fbd65be55d122ac0f5f3d0275e628b1c23e15fcbddc56a6 2013-03-09 23:41:36 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df3a9b5e27f0b2bf584c7b458af24e303c23d4dad570312e38c1a5dedd82820b 2013-03-10 07:11:42 ....A 26868 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df4319d1f81bba2cd84e7c46cd7676e9b93e2a609e49ef8e1ae2e7b0656b7161 2013-03-10 06:30:54 ....A 303112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df45e0ab40071d7d6d16b5ac1d9216b2af4efa87473188fcd68fbcbfd4898314 2013-03-10 06:38:42 ....A 185344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df52e659e51815036105e577074c93f6adad1e09f0f7b5f00bfe99b2a92e2965 2013-03-10 01:53:58 ....A 96291 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df5d079adc0dca77c1aca5047b8ada227806450273c4a6ff2554fd3c58d6f3bd 2013-03-09 23:54:48 ....A 196608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df61e136a958ceaeb227605c77ca1e7c7ff75e9dac2e536759222329faf7c324 2013-03-10 03:08:30 ....A 155694 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df69f01239f83cdbab77cfa59ed55a7e4dd5efb8a561001ca73957e99d2e8e26 2013-03-10 08:21:22 ....A 29504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df7826c754cd9da9bcda6b6fc1d8add6967c6800d558821d1c09f17f706ded38 2013-03-10 00:00:40 ....A 913408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df7e0b8642fc3af636392a1406f352f67f2170557eb91441b4405e3008746651 2013-03-10 00:03:54 ....A 66560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df852fc3f9a50510da4ea9494a10f0ebed5019d71b4d63e288ed20c1f7bd23c0 2013-03-10 01:34:44 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df861be1f194dbb5f1c59cf7efd2c5930e2a8565071069e6869bb477c3883eac 2013-03-09 23:30:58 ....A 2330624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df8f4320c4a53f33ef9f24f5ccd09dc30c5040d2f8ac95f49ebdeef726a48d53 2013-03-09 23:44:16 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df8fa7c9ecff304efb3d8188b42c59dec4e8f6d05139d957ab3f62be98d646f5 2013-03-10 00:37:52 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-df9cb33e32a332db739e620f7b729b9794422f5149f4c8f1b3164bcd85fe9bb2 2013-03-10 06:51:40 ....A 493056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfb11a51be1fdec266bd5565bff9fe71d26ef0f1412e5fd6d4a463a7a2cf0d11 2013-03-10 03:12:34 ....A 1511935 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfc44bd8793ff81132dbcc9fe052b3ff9f48e9e656c19f4177026b6b911fc3e3 2013-03-09 23:19:18 ....A 129572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfc7ab9368607eeb78208f0fc0e67b46e4c72993dd4350c1199e1e7b077330d5 2013-03-10 00:32:24 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfc92f08d1ed4664e3aa0c044fd6ff9647a17e3bea8a1ff7290854d3881fea5d 2013-03-10 00:36:34 ....A 374976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfca97257efe73431e88cc2af6cae1c8dfff191d4e2864cc9d429ed7196591e4 2013-03-09 23:30:48 ....A 168420 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfcbd98aa7fa0969aa4a214995bec97c731f5087e1e4ab27c8d3dd8c73d95907 2013-03-10 06:33:48 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfcf9584418521b439de81c40c41e0cbc95a13cc2cfbc9d029ae2dbb9e843ab1 2013-03-10 01:37:00 ....A 599040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfeb62e3a9a20d1b78fdb02a2f8114191724ab97ced272c7e5443d215133ac68 2013-03-10 07:53:02 ....A 2062848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfed4f4c855f03f232c51598bd3dcfe948d3c35f42705641aabf8688f91f385d 2013-03-10 07:57:36 ....A 82247 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfedfd425d024adf361124eeaef7ffa1d6097069a1cccac053284d17145f8c42 2013-03-10 07:36:14 ....A 13568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-dfee1625edfdd5d0e70891523ac44302f6620a848f39cf428bcc61bd98045d0b 2013-03-10 22:06:22 ....A 1537250 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e00b267b1b8d441dda27c614d4ee6c3e930bcd8b1e25c4afa7f42d86d12a6fe7 2013-03-10 09:12:08 ....A 148480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e017652f3bcc850cc4d6d287b9fd6a3969087362abef828363073e376cf0e88e 2013-03-10 01:24:18 ....A 787456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e01c1620fdf54715dd9c6d1ae9140f27db8e2ef0bb57242b1abdee8c6d66e9ca 2013-03-10 00:02:26 ....A 874 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e03aca72ad87ad573dc91d845f505d8da5cce5227dc151926d987370b8c9e0ab 2013-03-10 00:33:14 ....A 988160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e042f6ed579c4dfdf433676222fd1a22ab2a4d216606d898907ba3c95ad1a400 2013-03-10 22:02:08 ....A 296126 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e05cdcaedba0862d5e9984da5bd67088b4f11af69a9db936d5cb82f86951829a 2013-03-10 07:34:20 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e05e2e5601adccbd8fc685a396653f01f61c963f9b966fb0eb92473a2579c0fd 2013-03-09 23:41:00 ....A 669696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0712201e69de9c75d1b6aef6659f5996a06f54b1e08b8169a73c31e1adecd51 2013-03-09 23:27:50 ....A 60416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0798ad0d6af26ae1a855b35c9dd7c568b547067c42c71cd5b4ad28a9b850962 2013-03-10 08:03:02 ....A 1864858 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e07a32afd6bf1c30707bb5f31e0aa0afb6b2e1663d813c6890d6efb28c2a06e7 2013-03-09 23:11:12 ....A 82119 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e07d0ca2dc8d8423e4e2b2e28c9f0cd6db3393451ece0ea85029b2dec58b9ded 2013-03-09 23:17:32 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0871589ccdd60e6a2b23b726ae52de5c6f1f29502c643e080bc1a358af4e2c6 2013-03-10 08:50:48 ....A 956928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e08755786f1005331e99a1b3dcd43e3e92fb7839de430cedab40e1afcf0fcd96 2013-03-10 03:13:38 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e08f0f161e534819a328e84b91ae8e492b6075befd1d219a98cb464a7ba1e06b 2013-03-10 00:18:32 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0a0a1fe74941c7963f73b640a1e68f4ffaadf5e5c1561c36bda719e48e0163b 2013-03-10 07:54:12 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0a2b8ecb5339e7cd4de0ffc1b51b013485550100466bb5d153aea50d890619c 2013-03-10 23:42:36 ....A 139672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0ad5cc75641ffe1573bb38c3ba1aaf723000a7e6f1b5e1e43b514c7d2506243 2013-03-10 07:42:40 ....A 443872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0bb6effc2f6d24b03f994561391bcc895b94b0798af7c64b72d632bec162899 2013-03-10 01:47:24 ....A 156672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0c5385c4f111ba6f1ef06adb65f262fbab856306b750a745ad5eb85c5d32af7 2013-03-10 07:23:40 ....A 1290390 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0c5f483237a703538ef1e8632953262cf254eb6e155d7e1f2aa00c02f848782 2013-03-10 07:28:00 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0cfed647b867fdb1909375f6af2a980ae9b5e26ad20eb287095e5482cfdb65c 2013-03-09 23:42:32 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0db22c83cda971b0266993aa755a45a91d80d97e46331a51d028a00829654e9 2013-03-10 00:15:44 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0dbea3ab9c081ddb27e784ad512fa2ed3d3d1e240383e842ee477da8025ab95 2013-03-10 07:56:16 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0f85f298907c0eb831b253b19cbe7ece9cbfd6f41090b7899b71de81576815a 2013-03-09 23:27:36 ....A 245674 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e0fd7a6ce26b3b627aa07b0b0213f3b7921affa725045aa0e753de30da88ff70 2013-03-10 07:20:40 ....A 733184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1067681753980cac3c078dc1592cc0774e10190bcca4a017efa9f82704161be 2013-03-10 00:10:54 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1119bfc12b59bfa8f1f8f6e63fe121537cf8b023b0bb70a03a22c9392e1f903 2013-03-10 01:36:24 ....A 82877 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e11f6da13f3245f9af1baac70968c529e9d35ccddfeb30cdd6e2f3e1653696f8 2013-03-10 23:03:54 ....A 218679 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e142de4a46d2a5511a77a765ea4147ed6a7490b558bdd7e1fcac7e76b34151ea 2013-03-10 06:35:56 ....A 2845754 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1435d6d235e57414a7eb42d664c6cbbbe21b01711ea404ed1fb6a547c629839 2013-03-10 23:02:32 ....A 692224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e143eded8351a892f5976804b727680144fcfc692de4c732180d060f099ac488 2013-03-10 07:13:24 ....A 1970201 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1473a88eaa24befb9bffddd3f9ca7b7b3dd1288fc4fa4adf07f52fbde4dbdc1 2013-03-09 23:44:38 ....A 9216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e15d5fd57fb8b68b926cf81237581ca57cdc08931fbafceb87232de5a232b732 2013-03-10 23:02:56 ....A 307200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e15e481f0f0fd294cd9f8a782903f352da45743dc76d960c3c241f841b086866 2013-03-09 23:57:44 ....A 797184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e16b90f1a5d4244bbd8d7ebc9b939e982b2e4bafea95e0417bebbe2d53de0ee9 2013-03-10 23:01:52 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e16be65e13c646180a999642d433d82b186cd1a60a66675b0f7c90f51f3de7a1 2013-03-09 23:53:56 ....A 1289728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e16ea8c844107fd8b56d4b03f562b3fd868e65606850eee74bff66ad0ce1d5f3 2013-03-10 00:55:22 ....A 4792832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e17ba908879582c02f728c3b06fa690313a9edb9dde27d604f221c37c4bea5af 2013-03-09 23:53:44 ....A 1683456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e17d5e38531629ff015dd9a736be8e8a7de1b7fbbbe5f9a5dafbc89eb0f77953 2013-03-10 06:51:06 ....A 2792960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e180562391ece940d05aaf5123231349cc63fc1ad8508ec8438d3290846bc8df 2013-03-10 23:08:08 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1889e26cbb78aedc0815bcbb4dd465922d5acf6755900f9a7899e5a253226a5 2013-03-10 00:38:04 ....A 391168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e191f2f37de28c47be4d6764c1c2712600b09d47c867c709b690512807664346 2013-03-10 07:09:30 ....A 425984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1a9e91b860fde25719792a7c286dde0533e5e7ad5d591fcaad8b9c1421980a1 2013-03-10 08:47:06 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1b301422712b7f3e5b28b7f3c82860b9abfa27f30f57a58a82cfe4040d4c2f5 2013-03-09 23:47:58 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1b4b1604233c79c5f2cff6f6fd3f81432edcf22c3a5b8f4b52a01e258e96674 2013-03-10 00:05:36 ....A 532992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1b7e0ec70959ef2fa9850d81ebcaef3fa7bc34e646c9e1ec3519c5ef8bb52dd 2013-03-10 23:05:36 ....A 1261605 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1beb6a142616b825c6b826c4ba421a402f9a41122dfaf00756b73d93f94fb5c 2013-03-10 08:09:50 ....A 46080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1c6ea63b5046a530ef9aea24aba8d9021751ae68fcbccef541547a25c25b3df 2013-03-10 00:45:34 ....A 267776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1dc77bcdfcfb1ffe154898e7cc160e846f1a0d4c5422c0886d3a51beab20142 2013-03-10 07:25:46 ....A 1020928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1de14956df388a967628cbc66d7dbcea3541366dab8fccfdb8cf10f77a7d2fa 2013-03-10 00:22:48 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1df586254ddad6b583eb797d329b47cb9ebc68ffe3c2855806651caf10acbe0 2013-03-10 07:37:52 ....A 157696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1e51478528d16c7c8d31109f621c757573431a5215e022b35d019cd52fd7382 2013-03-10 23:10:44 ....A 1014848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1ed4aab08292b2826748e60ad405b74062d4cdf2a92bbb27a551f5f18b2e731 2013-03-09 23:22:14 ....A 164517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1fae8106613671d98e60702283e32d17ebd1db684a77f2c7b6f833ec9ec9c8a 2013-03-10 00:24:38 ....A 94720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1fe680050274851bb8e15aec77994f92bdf948e8fe20e9d60c36ef84db33e15 2013-03-09 23:44:00 ....A 151193 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e1fe9b75d392fc307d9b71bdc318ce57145ad27d4d496d07560ff6ad7645a18c 2013-03-10 01:23:38 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e200579bb05d3c21b50931ca7f56cdc54a9312f1098718630aae15e0816920d2 2013-03-10 07:21:46 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e205cf57057a9cb02c78574c2c87f03a12b472bcf52b405055010f0b6f6d39ff 2013-03-09 23:22:02 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e221cd56523e53af2ca04bc3bd3b7fde4d97d199b7b10774b723de76726f6f63 2013-03-10 01:08:02 ....A 200272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e236cb9873fd3bea8f388012c82849cf47a1ecf3a329330f2d94fb0ed9823c0d 2013-03-10 07:56:34 ....A 1444864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e23ba24c877cf7b3e340dd47d6562f702be7895f5058d5561a8c64a5a7f913fd 2013-03-10 00:28:00 ....A 1611179 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2484a9e0e4a1d5c9a345bfa4c3420e2b1e0a0cbd9bae790087a47d6431cef05 2013-03-10 23:17:30 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2495e83433f0e8ec1de747710850f2d83319e7240fee918429c3279dbb2102a 2013-03-10 00:32:02 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e258ef727b3e4475c6e905d3325789fcb8a6298ce838870c5f8f8646afbfbfdd 2013-03-10 08:23:46 ....A 46115 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e25ed99e73526542a077189eb9bd2b155430220259e957ae671055eee02d9445 2013-03-10 22:08:56 ....A 129944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2636097299b253767886254bf46bf727236d314a7166c5e4d510e86284d79de 2013-03-10 23:18:28 ....A 1027299 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e265494bfc15394de806f75babe5772db0c60ad82fc1de16e27d8b5d00fa3fec 2013-03-10 01:48:36 ....A 913467 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e268dbffedd488645e6c85b4cb9e4649b2b90f5748ae572545fa1f69f618ad44 2013-03-09 23:45:20 ....A 2578050 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e27a73817a1177d73d561e0b3934006abf119e61f4f0e21734d3442202634172 2013-03-10 07:43:32 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e27fadb10198d33765f83bec1350daf051f326ddf20aeb175ffafb089799bb8c 2013-03-10 08:11:20 ....A 1588224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e27fcb6217aed2c25d65dab2905389ad3907a0cd34c7abb0208ecb7a7b26f141 2013-03-10 23:19:08 ....A 101888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e29bb867d174bfb5e871053f8bf7052f5796366309a8c18f961e2ab36e56b2aa 2013-03-10 01:09:26 ....A 482304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2a1072d8d2e03f6a331f48d60eadd57ba5355c9788cdf70961d129d02aecba4 2013-03-10 07:38:54 ....A 421376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2a136d01c8d3c5a62ac7768e47697d634c0c7c220d70aae0ab638b13e570d0d 2013-03-09 23:40:20 ....A 602624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2a152383029ebb24524303425a9b67b631af37d1c1b8a9427fd4aa20e03be21 2013-03-10 01:24:16 ....A 10880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2a19c1f95dd2c1496d8689c10abbe4aff4ead624fe1d671c06f108d95a98af3 2013-03-10 00:02:30 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2a1e7d1e28909fbcdc3353c7df8ee018e8668490c429eabf67b44b5d5115bda 2013-03-09 23:39:44 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2a82d60731e88d125037fdac87c5aab65ffdb34a163a2d02219e70e60c35093 2013-03-10 01:09:48 ....A 590336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2b1e258eaa931964191a501e0ff008b629b8b0f2a731b22a95201bcf1828124 2013-03-10 00:06:44 ....A 149504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2b3721d4b129e43176da6c296d96384be190eec458aa66870bfd7194328a186 2013-03-10 00:13:44 ....A 1953822 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2b4abc67fdd770bad65340b63ed1dd50dcdf8493af0da7f34da124d39d17d43 2013-03-10 06:54:30 ....A 418001 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2b5dde8a5283f6ae3e14bd95e46e69426a4ef5249e0065766b086d361386c92 2013-03-10 21:34:46 ....A 83352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2cff06b37e7237832fb9a2714fd59804f86de03ed680e49c1ec6d94c9dcbba2 2013-03-10 08:55:18 ....A 521728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2d85cd57009664ad456fa43f7ca36f42fa5f25bb045aa3bd9d18504c5455f0a 2013-03-10 06:32:46 ....A 887296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2d9d802ded9217d42fe44dcc537046e09e48ecc1b640a9b311a1397dafe339f 2013-03-10 23:26:58 ....A 29271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2e0d3abaec3f64d20671d593fecd4fc1ca1506d0c3b7964ddc1ff728b963f1c 2013-03-10 06:41:12 ....A 1302528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2ec3e6589f9752cb065412ac68e3d5f053c3a389bd580832365d0c069e565d4 2013-03-10 21:26:10 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2ef107628db7fa0d727b547e1fbf32d7f1c457298577567b48bd43cbb02a0d8 2013-03-10 23:23:24 ....A 110206 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e2f1f3ce553f363bfe6865b06467c65660c850fa6eb4d15d49af8fe6efe6178c 2013-03-10 01:50:42 ....A 62834 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e306e8f7c988174decdf88b3028dfed826804ce49a4938e836b07669fe5eac04 2013-03-09 23:27:22 ....A 395776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3140903f7afe00f5ff44597db7333ee814c6a401a7affb2106ba51b15e5075b 2013-03-10 01:52:10 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e318aea1de9aad66500b97b91dd5b4502de8114b4050052b1905fcf76f5506e5 2013-03-10 07:56:56 ....A 645632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e319fd9400fba344573b022b7a5f36094f05d216bb204f2e82c35dd5d2286f2c 2013-03-10 06:53:46 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e32ac705cff68553c561499569cbca9fb19426c4ae80479264e63a21551b573b 2013-03-10 00:48:26 ....A 10677 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e33a9b3662c11515fe4fa090b5864c20c91f5ea6c6c94148e7f7114eb880e8ce 2013-03-10 08:27:00 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e33b5ee747c4d378ee3b0f391f925fd46e5e9d851e444353d04dfa97c3b2201b 2013-03-10 08:29:26 ....A 105202 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e34a7f5c1063afec0eb81960d75d1f94afb4d964e2938621b63aa88dba00028f 2013-03-09 23:27:42 ....A 1708078 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e34b54ce90bb49092e2839b6cd3c7e62c3bb8a96266e9984d06506d68aa3d883 2013-03-10 08:11:26 ....A 184832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e350a1db0ff4e602fd873a1e5fbc40e97dcee87defd48e654279989c67a9978b 2013-03-11 00:57:46 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3523ef78a1eb245cfd838a2ade0b2a6617dd586f36bfeac2945b62953ba40d3 2013-03-10 03:08:12 ....A 119400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3558d335a871bd55e8aeb6e4eb38666c86b2b6d41f165522afca543a99585ab 2013-03-10 07:55:22 ....A 161379 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e35ca141f335728c63d7341f61dcc13da17afc37be46cf098d1aefbfc1ca7ca8 2013-03-10 00:19:36 ....A 315392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e36460a8401b6b30990972d90f40e27d22032997ca4e30c993cf04683059ed2c 2013-03-10 06:28:56 ....A 52071 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3861c3028697df51b820bc7bce1cb30b0e57a0b6f91ee7a50cefa205b79b0cb 2013-03-10 22:04:52 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e38887000b96098f282d84f054749c7dfce6193af770debd3f7bf08b75861a3a 2013-03-10 07:55:32 ....A 188928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e397e32ecc997161c7b979dd7b2d32475213665d45e02ecedb363d921c0c33e5 2013-03-10 00:02:08 ....A 455168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e39f9547669852dca7d8d592e425514deed740d1cc06ba2d317e93a7112fcdb8 2013-03-10 01:48:10 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3a2ab692bc27d625ca267211371b6c3a0d05100058caa439f9576c28de31d05 2013-03-09 23:40:26 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3b2465f28f8f2eff59072c7a915fce2426e347a4d84271a3b71362449f713c1 2013-03-10 07:49:14 ....A 224768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3b69280b1e47ad9225f0d6bbb5ed5b7c9b6e6859240e9ae2ef66f01b7bbf07b 2013-03-10 00:31:40 ....A 120850 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3b90b6cb62733033de74546067398bf7fb191b7c77f0e15ab7045776451ac37 2013-03-10 01:36:54 ....A 117760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3cd1026dda464d8d56fa1dc51d24f6295fab411997492396975c9154e217d2d 2013-03-10 07:03:32 ....A 836608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3ce3f7e57f8c151a03a4de91a8de1cfbbf1b05b5d0939dce31c0d478cd11efc 2013-03-10 06:41:14 ....A 346468 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3d11f2d5bab71066a08422518e0d7e4f5c0a4f6c9e563e4329e1cf75c163af9 2013-03-09 23:56:26 ....A 213337 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3d6cedffd8a8f705355ce396700b675fd3bdca632ed92d1284cafba04ebabbe 2013-03-10 01:34:38 ....A 550400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3d6dc20c5d15e309a7e11386158aaf20360dee48a24a87d7ceffcd77fb88864 2013-03-10 23:19:56 ....A 1326985 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3d77ce009e033ff2387b7d5e9293e6c350d8f6fcf18998b23d9130042806488 2013-03-10 00:00:14 ....A 935424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3e937b926a148682fb34e900630a8bdc05ccaf26c37029418ac7e12b14cba89 2013-03-10 00:54:32 ....A 251392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3ea067690da78367e86c7d731de0182d5f47ea830a4e73752a0375dae208d48 2013-03-10 08:06:12 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3ea54646bb82b5953a459c8787615d8dbc8e5e9d875bb2e9a9b9ee3fbf4d54f 2013-03-10 03:14:02 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3ed244c51d98a50392893dd5caba287772a5406381995a1b64c36ec19a8d872 2013-03-10 22:01:34 ....A 74520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3f021e35e080ae05fd4fb59e6917ecf73edcd792894e2750c4950276c605a64 2013-03-10 00:21:20 ....A 530432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3fb43f15d16b6628ec64e22a7c08c45930e163ac2a74638001e92ce8e5038fa 2013-03-10 01:33:00 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e3fd772193c20f4e83f8c89c7b56476e4bb2eae64598e1c7e0a8f2d75991ef82 2013-03-10 03:03:18 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4044418d08f132e0713e85cd0a80fe4218236b2b8dfaa02e8a30b2befbb6a20 2013-03-10 07:28:00 ....A 126906 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e40de09ef79b7660838e8eec9f879d01c1fcfc304b54f0aec20047d5d241cd11 2013-03-10 06:51:28 ....A 317952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e41edca1500b2fa6c3de4828cb9585c1549ff98980387413b8a918392635e5b5 2013-03-10 08:03:36 ....A 74868 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4271327f171994b2918243733fe602ec1de7739d27437e92fba01ab2d19d750 2013-03-10 07:24:00 ....A 381440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e432f01d376a5df49ad1736baf39bd92d93db27ec77b09f63c48231cd37153df 2013-03-10 08:26:10 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e432f685a9db651d4228977ebda541f18d91ef90480988b166de65bf8c69ffbe 2013-03-10 23:47:46 ....A 55168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e433ba3c89a83899ec19206f80fa4d6143c42c4d1d40c597964e9c59e7038b60 2013-03-09 23:39:34 ....A 996233 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e434b2dfda0c8b0c51e10cd85767a95ebf14cbe251162ec77c1985595419f65d 2013-03-10 06:55:04 ....A 14338 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4400b7a8c4767199ad4b15eaa117057d85fa88a2f2f1be4802468677474b52b 2013-03-10 01:31:14 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e447ea0c7adb6f94066dc12d174d3329df9a125a49df57c0777d5bd35fce5c87 2013-03-10 07:59:58 ....A 17387 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e44d4ae2a3b49eb6bd662a2cf8331ad0041c85779faca9b25f77706c5f179ce3 2013-03-10 07:58:32 ....A 4414913 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e45e2bcae4d412a2dc067215b9c329580ee1eb1f23ea48cb6d1d73cb3edec191 2013-03-09 23:42:44 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e460d7f110629ce801a65d12147806f1a820437be266a033ead0cde178c25fc6 2013-03-10 00:39:10 ....A 321024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e465439ee63040481b79c3f9b5acf3660cc0305e46178d742015ddb45ac63f91 2013-03-10 00:02:40 ....A 487970 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4683cf9bb0fff5afe619446169a79c73ff231dc25a0a25a31754600dd5124f5 2013-03-10 08:07:34 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e470eed12a66c0b6165c6b0d9c2c47948454063a7fac2e3eafaec48f14e691ff 2013-03-10 00:30:28 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e47cfb9c72361263e7afa0f4829a02d7d6ffc5f3bb6573b35cb4e510b2e88e0a 2013-03-10 23:51:06 ....A 2478080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e48e3dda2493e52b546dbf5b94a82aa20dad037756c351a504a409ab91222bb3 2013-03-10 00:03:16 ....A 12220 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e49210913562e9b972665b0c8489fca76895b380e21b86a86d1357eaab583e2e 2013-03-10 23:50:02 ....A 210432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e494d86a4ac0649a263ec4dfb2da2af6ecad6f73390bc624dd8a127fd9be3e54 2013-03-10 03:19:18 ....A 608058 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4953a74130064f0f1f6e965d4df39a778e51178397b6dd977ab36224c81d815 2013-03-10 21:53:26 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e499194a76bfd6b72e80e1ad2b467b46a26441376c025c868cd04b30c47c98a0 2013-03-10 01:03:06 ....A 581632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e49996f44aed35f5c9da7f21c69df1b9828bf2f73f1df4548a092fdca9e3770b 2013-03-09 23:59:08 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4ada5f5be6da7c92f860734c88bf6f138710c9d5eb6196bbcd64b864c365763 2013-03-10 03:08:38 ....A 1650688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4b2a80096ca079cca08a7e38e677bfdbc8ca77f74f84f9b692ccba2d84c9081 2013-03-10 00:14:38 ....A 991232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4b6bc520bd14bb2378e6d38ef20444b7082ec2ae9281390d437f0ac507d86c7 2013-03-10 06:31:12 ....A 87553 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4c2343ed6948efb1ed49a99aa74f9e6f947c128508a75c3135378f0e1cdcc74 2013-03-10 03:09:18 ....A 112264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4c2a0d3ffe9e50657c30bbaf27b6900a9d1b2e290a15627f9c468ff70d72732 2013-03-10 07:30:56 ....A 868352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4cc9958f839b5e39ee61db9a919be01e8d9b458fc703b59b610d13cba40a28e 2013-03-10 01:31:20 ....A 614400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4cd440a3f188410e293bca05bf4e5abd21ef4645e6d45e8207b60a8b4c98ab2 2013-03-10 01:27:02 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4cdd85ef243f1efb4d104577ce217063ad8a6d1ed8bb4cc3fd8d74d9ab1eaec 2013-03-10 07:19:08 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4ce4e142476cb5633576ac2502ef7a3d74b941e3cfc9e967e7f74e0f772d0f3 2013-03-10 03:13:44 ....A 155812 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4ceed00beca26af30a2b26b601e99881dd974c3140cce42470ba618653b39c6 2013-03-10 03:17:14 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4d5d0b7b7befadc6e3615327407438c096bc8f632640b5d6150d4122a3970f8 2013-03-10 00:43:16 ....A 2720256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4dee886a6398a6c68f537fe1f7462f47fd43668b3112e3c8cb6726ccd49f16f 2013-03-10 07:50:14 ....A 15248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4e71e4a7dcd5604329d85375aa503cdb62789ddc8ec6e67f647c1d7cdf1c90a 2013-03-09 23:49:48 ....A 192512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4e98d984c6be5618d3e24f3a07a52130dad239b32e99c87552875260c67bcf5 2013-03-10 00:13:42 ....A 3108864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e4f4cf974cdf4a7f555e7200ec24e2bc64a42725c43685ee61d5bc0dc6d68e07 2013-03-09 23:15:46 ....A 2784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e50fe64cf3e795c7413607230d76b530f17e7b9861b7b3c8983a2ec59cfc37eb 2013-03-10 01:21:42 ....A 28160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5148ad8b38d4a254dcedd0721e716cac948b563699b12d03593859b94b0a400 2013-03-09 23:32:14 ....A 40403 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e519e61d8e13ab8014bb58e7e53796fe5bc6077db2269925607fbb1027e40e36 2013-03-10 06:41:22 ....A 1146368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e520ae1caee96ddd0bafbcf1049eb485395f83d987a204c0d69500ed5588f70a 2013-03-10 07:40:54 ....A 197120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e522219eb8c2445df31a2aed2c95fc9b867a7c6146ae36b64dd35b221b67c73d 2013-03-10 01:19:34 ....A 344064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5269e8ddac9b6751f034c4789faa7b996a25ffa6d058e22ae873994ae0ddbf6 2013-03-10 07:01:46 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e52c5e54f718f6b322ff9f11299a3fa6422b35d71fcaeb06a6f84366fadf6f5c 2013-03-10 00:58:14 ....A 245760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e532cf81b64401ed38f8536b1cd870da3cf8eac3d97aa81b47e334814028b174 2013-03-10 08:32:00 ....A 348763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e535c0178564c843730e906c1a5d3ac5ad13b0c9beddec5f51f753b044d8b8ec 2013-03-09 23:53:30 ....A 672256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5457a86c4b472f2fab0303f1e5ac87f1bc15543ffe40cb8b94cf8c226cede02 2013-03-10 01:45:46 ....A 653438 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e550adf66aa704fcfd85fd6630f42eba4bb21834c0f5a19a23dbd1ef048ce74e 2013-03-09 23:48:08 ....A 4171996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e552cc7ac5f26b1ed7302d22770095f0970536ef4c7477d4605aecda84c536e6 2013-03-09 23:33:10 ....A 41488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e55dffbc19e69aafc26451d6a38e0acc41affafebd4bbcc6166c009aadb7b023 2013-03-10 08:31:14 ....A 5023232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e55f93ea46525a983e13065b2403c575cc2c0da622ab4eebf2c80c4912e22308 2013-03-10 07:21:02 ....A 2379264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e567546e463f59420dd1b3c6f2176a5ee38c6e50375ee804dd3fb3455ae4b0ec 2013-03-09 23:28:24 ....A 373760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e56cdd0c8ea82431d3cf44ccf6650e7efdf63e67b85a95f8db23dcadb514ab4b 2013-03-10 01:23:48 ....A 495616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5712320298de338df11fb14dd1d4aab3a9dc1839ff8cea26a08b7952ab71e1d 2013-03-10 07:31:34 ....A 69336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e574b444b5a9cecafde61eb24b3f5d24cc801acc86fab9bcf2e6fd70c2efda0f 2013-03-09 23:56:14 ....A 300045 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e57c734b8fbac632888e62fd12a550800ef8b87b68981d5484c40032a8c9b836 2013-03-10 08:03:28 ....A 137216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5892490f0562e4f3a6c375ff9723d97132d73a56961573c2d34ae298136d3ae 2013-03-10 06:52:12 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5974e8bd1e746e3dcd5e48fee781487d3bf98618f294aeb84fa0cc47e9800b1 2013-03-10 00:04:28 ....A 472675 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5986aec3d3097813108b091b3c6461e2f9e78b70c20f32239bcd171f1740991 2013-03-10 08:34:08 ....A 963072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5994368335364a43a13ee4bff3a009673db29c3464406bb4237c012266709bd 2013-03-10 00:15:48 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5abd32bfbe9d16d176218991f3993e0238af7b4364739b8202790252a807ad9 2013-03-10 01:24:54 ....A 225792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5ac6dd45aa0ae80083849c0ac24b8f95f37c0c95f9ab34617da032223b9ce6a 2013-03-09 23:13:12 ....A 55808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5b25487ab58468083195951e012a3d2a053973deb83deeb3e4e5f3a37e9f00e 2013-03-10 01:56:38 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5b5877c60bc721d41d74b63e0038077dc6f63642f6451f776a27ddb7f1e19d5 2013-03-10 00:03:02 ....A 55905 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5c188d60744aa46829382bfd8729801fe18f4c83d45874a39b04b163039d903 2013-03-09 23:33:10 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5c9daf27dbc30607364c2d9f78ffe0b2ce527b1ad381e130c67fe9c381ad820 2013-03-10 00:52:12 ....A 40448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5d5df002d5bd5dc778bbbd85b5686a201930bd904162cc322a492dbee988398 2013-03-10 08:35:12 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5d6e213e58668c7d0d55edcad8c4e460be39d54f9b911d79f861ecf45a01b2e 2013-03-09 23:59:48 ....A 61926 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5e7c4589301996f1aaf72fa97752fbac40c2deafcc5d82dfbc3b7db03feede8 2013-03-09 23:37:00 ....A 654336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5fb9ae314ce2cf2fbbb0c75bc3bed44e07e598b9ccb6b4b9f4dd4befda83f9f 2013-03-10 06:51:46 ....A 146505 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5fcf35fd96521b6ae9362c1c251d12ad841528745ee6375727f7abd83e965bd 2013-03-10 07:16:48 ....A 55629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5fd8e224b9ba31c15b67495ef92d164730e0dc8970a65a61aa59d7c0c2e576c 2013-03-10 01:12:50 ....A 163328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e5ffbd6e1ad41ce028dfc48af0a739dcca2c6fc98d95f96ec8a79ae2a8a19521 2013-03-10 06:34:50 ....A 93184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e600f908b2b241d6339436eeb6ed16ba5f3da91e8bfdf7a94f596ae19385175e 2013-03-10 08:31:04 ....A 233984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e601257561619649a07c91b919daffe730cdb990935ff588c3eed8efa1995db7 2013-03-10 07:59:52 ....A 817664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6088aaa45974c8cd2b86f80314e82649ae4a5629446981f3705accfdd5e0543 2013-03-10 06:31:40 ....A 17408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e616ff62674ad708a45764ed73d5d582de5b36997bbfd3467064c7558fd43412 2013-03-11 00:19:50 ....A 94208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e628c0e6af0639fe84feb644340a63ef9451aafad9cae1cb61d9de67693f2ac1 2013-03-11 00:22:52 ....A 140800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e629205ec275ed10b29783bdd5dc46749d78c13002ee11771123f79b4ff0fde7 2013-03-09 23:16:10 ....A 258192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e62f501bac3c0ed1756d8589eb9242702334f47be080b543acfc6fac3b3cc5f7 2013-03-11 00:25:32 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e63311e7b881f6cc799124735115a525b4ac7f55102aaf29dcca3d4888c6388d 2013-03-10 00:34:50 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6369c136ebfb65dfda5bcd2b2b5943be6680109a309b6230087f60bdcceda02 2013-03-11 00:22:52 ....A 917504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e641ff9787303473dc032a0e195d33ddd5ac41ebed6dbc727ae4f8d80f2705e9 2013-03-10 03:04:14 ....A 363520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6475d631f12829c38d28f8dd1cc94516e919c38c0d9c4b36e8ac60bf60a9edb 2013-03-09 23:15:44 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e64897a658337b88e83f7a02f156a49df4c2c476cff296e6cdd199476c727053 2013-03-10 06:37:28 ....A 72326 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e64a7fa988b6d3cc217e2702ade3014b8847e1c1f187de7703bc58db3ed1d2e0 2013-03-09 23:13:06 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e64a958ffe116c4c42c49709ce17660a5470a2633cd564be53c8aade0accd8d5 2013-03-09 23:20:38 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e64c3ce6cd0d4f2894b9ded40215a8ce43ae1fae26bcd712c07565565139b532 2013-03-10 07:47:30 ....A 1837326 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6573a9b80d56893df3f88a5cea22d1aa5a77566be022f2a7a6ed4de90e43761 2013-03-09 23:17:02 ....A 86528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e65863d899997d488693b7e9f96ad52b2f9c12bcd84154a9e53d62f7e4a94d21 2013-03-09 23:11:10 ....A 86528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e65bbc3ff780142033969ff6cfa5fdd36e36506daba018f867da4f765bf4d5e2 2013-03-09 23:30:50 ....A 1095904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e66040a4564fb7155f5bb6bfb9e8dd177bdb67e4003d9f077384b779e37cfb5a 2013-03-10 01:44:20 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6608255acda40d6960837305ac5e0d90ae118771ca4a367b8d76781edfe569c 2013-03-09 23:51:14 ....A 4920113 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6629abe2ebeae37339cba995e1ad9a5316115428563f919db4f562383a20b19 2013-03-10 00:02:54 ....A 974191 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6670b61fe6c32f2a4074f4cac571fdff201642fdba069cede62d09423986cab 2013-03-09 23:35:38 ....A 242580 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e66e21d36bf803c996f572a8c5b70669705716b36002da35006780fd65e6c607 2013-03-10 00:40:08 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6712fc2f10a1be50ebc2efee703c09e036a3791fab0d43da214bd0d524a409a 2013-03-10 00:13:52 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e673c01e7956e0def090d4661b8282264c53483db64bb1b9dd68ec2fadda473c 2013-03-09 23:36:38 ....A 877056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6757b39e5d53344edfd1a3f99a110ce9d328111b155b69005719612b71e7fe0 2013-03-11 01:49:14 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6776f9bb21b437008e4d5f10440efb9d828251ddfb9f3533a5f3924dfa6ac21 2013-03-09 23:28:36 ....A 1260917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e67881fada47e7b95aff45c24e80d3ffe8d47746318f5f5c0e1b7873bc064435 2013-03-10 00:06:52 ....A 87552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6825fddb1320ef2406ffd85e47c681a34d77118a79dadf96546d6d1c4fe6097 2013-03-09 23:12:52 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e686153e88899866e21d53dfaae2bc6be8daa453a5eaf6678e9da2dbedfae0ea 2013-03-09 23:43:20 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e69d7acd80b47e998b5206baf7f4b63880193add2e013eedd172ee530733fffa 2013-03-11 00:44:58 ....A 238295 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6a7825b52157c6bcaab62d515a88d27a47295821a1085b23af7111b2d79e3dd 2013-03-11 00:52:42 ....A 78247 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6b1147c3ccc34df5c149646977f76a5e372ff70ce3bf71b429ab4d1afaf09e4 2013-03-10 07:03:30 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6b241619d0e31cf104d5282a8690dcd64872c0e63a47430bf1f65405ccd6572 2013-03-11 00:45:10 ....A 76696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6b26f3f6b98ed7dbce7707719207eacbb88ecc7137e88eb2d09ce1188499ff4 2013-03-11 00:43:28 ....A 711372 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6b51684d1d7c53fe3e97957e059442c4d3d9ffb5de0a82cf58fccd600367578 2013-03-10 03:09:14 ....A 2242560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6bab3e61a52f3df2fb6d670656e33770b03c5cf5b85c1d30d166f218aef93e3 2013-03-11 00:50:58 ....A 264023 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6c4f34674bf36b37cea6b3a409650d05387d6f63936757ad4bdd3be2fdad2c2 2013-03-10 00:57:26 ....A 474915 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6c711a8fb559d00b78396408f5222d609b7d4b1b178242127d37b44970695c7 2013-03-11 00:42:22 ....A 12291 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6c7c37b9af11088623d170590bbe658eec6e8446cb5ca65862ef2d0373c05cd 2013-03-10 00:30:14 ....A 62464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6cbd724dcfc4d74fa11d939877f37421121c1497a97ec562bab5673eecf1df7 2013-03-11 00:47:12 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6cc0aecc09544631aadd180403c95959c323aa2ab4901eeccc856e3724209bd 2013-03-10 00:55:08 ....A 86528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6ce1ecfac685ceafcd6afb7c252ed413afc4ed555f43411f8dfa2c61032e43f 2013-03-10 06:47:40 ....A 3243546 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6ce424073c15f1509f16c4c479cb318c48ad3ce643c1102e91304eb1fc863f1 2013-03-11 00:41:30 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6d0d7ceab48001c39064c269efac5af99229cb05ed7ee007736a34fa3b7f538 2013-03-11 00:50:26 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6d390e1113776c403e957af76ab478bd73bf10a977e9ea96e0cbee414f76f92 2013-03-09 23:27:34 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6d50263586757ceb9a4072f3eab03a5ea74d45d81938320ac29b4067acc1d95 2013-03-11 00:51:26 ....A 175104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6d5bb591a85d45db365dc5b6cc3300faa97b295d66bddac90d11052d53d67dc 2013-03-10 07:44:00 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6db35f29f3019e83b9c2865e1204db274c23810175590b601b43d06cb3f6f57 2013-03-11 00:55:32 ....A 824600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6dc21c48947f67569b26223adb71bec5bdd1e377ce5f5fddd279ad902c2d40f 2013-03-10 07:52:58 ....A 95232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6ea8a9296de4505b318f03c96a566726f59621d0e5935c0df242f4953cb972b 2013-03-11 00:50:42 ....A 210100 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6eb31b9f7bfa935faf75f50ca9912ce252b49f3fca794e4070c3bed52f511df 2013-03-11 00:43:00 ....A 189799 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6f1a7da976f2f633de5bcb70105d69d23156275cfa7f998b3cfbe408e6019b0 2013-03-11 01:06:24 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6f429cac3e0787bf8abdeaf3caaa624f917351c25107e3dcb387cb01b88d5df 2013-03-10 01:21:32 ....A 8839 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6f4665f520d5dcc5538d39f19dee6a7bb2336b2c50754715aa7d1f93299b8ae 2013-03-09 23:19:44 ....A 344064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6f4b337f20ef94b32426d520ac3ce1da1d8ae0a3634a0586912ce980c180086 2013-03-10 01:31:14 ....A 66560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e6f6a93a62c568a4c57824b0611b997032b0d77dffd93d16cf6fcba41d5719ef 2013-03-11 01:05:34 ....A 1305120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e70289d4c59b152dc2e5fb3cecda924d0cea4fbad8ef0b1aa2f3038e4ebfa1bb 2013-03-11 01:07:56 ....A 393051 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7045da5183ee3a284e07b517adce48343398af89b4155d6b2ae952cd49be83f 2013-03-11 01:18:00 ....A 86896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7123be6e853cdddda410e705798ecd1cc9d9db2b6bcc204831de926567875dc 2013-03-11 01:18:56 ....A 346112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e721dbbbff09aca0900db8de8952335eaa1d460af63e2fd78b4f3fceeb418f05 2013-03-09 23:38:18 ....A 719872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e723104d4074a4d2bd2b13aee7695f5cea3d4bfc8379ff2da101c749c1286c97 2013-03-10 01:30:52 ....A 82786 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e725331ab3b9c491ccf368a4acafc213979f9241ecba9a9b9661983da76e2f44 2013-03-10 08:09:38 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e726208a3240301982858f4eb4a3d8db80027a3bc8e5f7f90dc048973a188edb 2013-03-10 00:40:36 ....A 418049 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e72ef92dd7b90a6fc510cd4d4577f486debec9e596eaa8b7ba4d979c5dd8cae1 2013-03-10 03:18:12 ....A 4317186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e735fcbe5737ea1c4c734a8b9fed3205311cea9b642eebd347167ba5917462e9 2013-03-11 01:41:36 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e73a15b1fc55c7b36f4c34095594e4367f0f024034fb2f98fdc9f650dea4dbae 2013-03-10 21:53:28 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e742b5f3e24ad25d3a82e665634ab376e33a1c70b7369fb11b7bb26adb1a0e40 2013-03-10 07:05:38 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e74479ceba5ddd352f3c6d1f3712c7301477af085ef4473cc762656713298bbf 2013-03-11 01:38:12 ....A 1790326 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e744cb76298816711bca2dd2f481f56ac1a3734a0de1955158cdc9df80f2412c 2013-03-11 01:23:42 ....A 86349 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7545ae0052a13cc3bfcec723c8cb925578088483dfa2b95e68d053a01e7bb9d 2013-03-11 01:26:22 ....A 256089 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e75a888d600ed8aa7667721cca45d0124576faf50110bfb93f42368251902c95 2013-03-11 01:48:52 ....A 125361 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7603483e73c0099ed99b667cceaa0e9af7ed957d2a66501e8ff81b55059c8a3 2013-03-10 08:35:08 ....A 4583388 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e767cd8ace53a61b990ba7def070d6ae2e3bffb9dc0e401cfbf97f7b76751d5b 2013-03-10 01:26:02 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e76d4b71ec99e0725d9c0957a0c578797563f016a9f7ab03e51e4fed607559cf 2013-03-10 01:12:46 ....A 48548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7970d6a1551c067611ae6c9db64da58a1d6c9d495f508e5e31e0d42b548cf63 2013-03-10 21:30:50 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7a65efee1c77d274fbcb143d9c3ca9c68c7789b247da1ab083b207051df44e8 2013-03-09 23:38:46 ....A 20521 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7b1aa4315a948fff5ca5e6b5120c484fd0d9eb2c9b4e8d2d42136c3082c22e9 2013-03-09 23:16:26 ....A 579072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7b438189735fffa273f20dbe2f7b55563c1483ebca28510e44bf8ffdefe8131 2013-03-09 23:19:26 ....A 502520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7b4fb9b1fb69b0506d481df3369816e85cdb1838bcb1aee73d8c1aea9560d3e 2013-03-09 23:51:46 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7b72358ccac61818e0985ce04e15a6be29906cb5f92b1b4dc5e53233e0b71aa 2013-03-10 01:57:12 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7b7808fc1d90957074f8d6e49ca489f2cbc7751a33d895e5d3f391ab94de714 2013-03-10 00:15:58 ....A 73541 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7b98bcc29567d43a684ddc1b8a8ed3a9236869712eec26f831b380e025062e6 2013-03-10 07:36:54 ....A 133680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7bb05c8d748f154cc63927e1588ee5477277677e55227fcff81371c3183428b 2013-03-09 23:30:04 ....A 745984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7c358ed1436b48ab1267edbb6fb73ad7c1cdf601084f81a9ca5b70c4c81d867 2013-03-10 06:34:22 ....A 399360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7d6dbe9080d342d344cf2d684e182d35af8060c2669d086c2002d12476599b9 2013-03-10 07:26:58 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7e0864494b6ec81da792422cc5fbfbe5a6f7d99bb4df6d8eaa3683087af3c7d 2013-03-10 01:34:54 ....A 685568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7f2f2b61f12a68b224922d38082c3a8355b54bdd6121f567b78c1181fac9dcc 2013-03-10 07:11:24 ....A 576000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7f30cdc65cbcf5eae1551c0b9243173ba64870c3cc883d4529a79c63f200da9 2013-03-10 22:10:00 ....A 1157859 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7f5def509b870b79e3bf95a622b8fada537f00d3fe26c1806d9ec0084243628 2013-03-09 23:21:40 ....A 1447424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e7fc3eb121a1dec3523d0a30eda892df652be794238b1975d934e8457b42074c 2013-03-10 00:32:44 ....A 1146880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8080c8c5ea5b3abe6fdca0bad55e36fc6b6a5675c410fb0c302693dee84cfdb 2013-03-10 07:24:16 ....A 512029 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e808fefe64c2dcf227f77e3553c441925a2f126e952f91ea5418747ec74401a3 2013-03-10 06:58:26 ....A 184320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e80e2120f43dc11aa2665f16b4411b31f1b3868538971b2e64e36a38b47caae1 2013-03-10 07:34:48 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e81fd762c87d790daca601579270e0bc7d2d77c6ad9666890bfd8fd8a301e69c 2013-03-10 03:02:26 ....A 19684 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e82222d57f631a20792e6e84cbb5d43c05feeb941add7e7cb40fa5493d0ea91e 2013-03-10 01:08:12 ....A 528896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e826614fa798198361029ea0b3ed32fa09387173cb66625cdbd0336d6215cead 2013-03-09 23:59:34 ....A 587264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e827143307adf757049093d0940350c7e9c70aea9065c36a2901a1a0dadc7377 2013-03-09 23:47:50 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8294d35101bf0698584966188605e36d8af202f953e5afcbb536d46935c30e3 2013-03-10 03:19:04 ....A 4308 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e82aac3316164a05659e7997c3123f4b04b21421d469eb24f91d405cab1deca4 2013-03-10 01:38:36 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e82b76677de7c2563a708fcb1f32f44b92ff2b4e3a668e4b4732be1f898fcb8c 2013-03-10 21:54:18 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e833937cdc581aae5b71992eb76b2e2c880ec32428f19ad750d6333b1a5b4d29 2013-03-10 07:56:40 ....A 1326544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e83a5928c1ca47ba698d2083d433a5a985173f70c5fc6278563ad4251ad34ff0 2013-03-10 00:14:44 ....A 57118 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e83c91faedad760be16359eb4cc9fd2a9759743a42a080b1e64b02f5c46635cf 2013-03-09 23:52:10 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e83d08c07d16e2d321ad5fba0082c965f3d1bf59ea5a67037ef1d8d4d46f1597 2013-03-10 07:27:14 ....A 733184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e83d2d23ac8d11c4a758a0f742b1c08b028f8c9dce55af6999b035c331b8c539 2013-03-10 21:38:56 ....A 3746570 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8420d1215abd296ee2fb377c6b81b396e08bfaaed9ca506f5e54ce53d3d335b 2013-03-09 23:43:16 ....A 26624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e844772135c4279546b7f7a10833ca3d881d25ec0a74d16371b09fcc62c526f0 2013-03-10 07:30:28 ....A 337920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e850051989123cd7b0a596e58d3e183ebcd3a99f4e873f20360dfadec5f5d36e 2013-03-10 08:17:12 ....A 223232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8556f63b9b3553c7976b06ddd18c711ab3c58c4c3e6a7f83b6ff8f08b64948f 2013-03-10 07:04:50 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e857c5679def40888dcb7229420c8004a768b4a8a28e1cb5ee171e47705882e1 2013-03-10 07:11:12 ....A 4090 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e85bc4c1e239f5ff057443785c378b960332fb1fea5698ac12a384df6e12f984 2013-03-10 07:34:42 ....A 16768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e87041e2d8610912b34f2ca4f41816d115908c98d45d4d542caa18a770ccc9be 2013-03-10 08:22:04 ....A 548864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e870a6dde1814e1d3865afc634dae3e2836bc9db44db786c0271d7c1223103fe 2013-03-09 23:18:00 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e87c0004fcae01fef36a051dfe00255046c203f1cddc50e4601a597675c31dc6 2013-03-10 22:44:16 ....A 887950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e88209f8a2bd45ce6c685c9b28a1a066683bbe74c3573f7559ef08c8d114566a 2013-03-10 01:20:32 ....A 162816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e88448491aa7362a82ca662ab4a50c230ab8988f2ac3f465e7af2428ccf58bb5 2013-03-11 01:07:14 ....A 5523432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e88617b0df702e3f224855ac917ced02997f4fd18b0d0ac2db60671b3de0980c 2013-03-10 08:48:36 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e886cfdca151a35879a252ae5e037c9b0e3fcd2c289a7829acb11bf8c2d75f93 2013-03-10 19:26:00 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8896f177a553a3467631583bf774d0284806cfcff745b54d851dd644812acca 2013-03-11 00:47:58 ....A 247296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e88adc737441ede349918f41ec827214fb8724cb9183a639f305c4121c993f34 2013-03-10 20:56:32 ....A 107520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e88b173efdf5ace303be12154cfc30fa76d6ee4fbb00042564cd0fa82b22b1c7 2013-03-10 00:06:38 ....A 851968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e88d26929bb8075655d7222b0adf905c53109f224d557c848904f8fe9859e118 2013-03-10 08:29:32 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e891604213868c7360f5a4021e65d9bcab8a9ff48312e3b0b8635650a01cc2be 2013-03-10 09:52:48 ....A 343552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e895d1fe9bf1d73d74ed1c4b0680f64c6eae2aeae729fc25b9300b18f0465496 2013-03-10 08:05:28 ....A 3781632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8981613ab96137dd29859a934dc8b6489fd8f5b60ee33e93a044f4a476e3b22 2013-03-10 00:01:36 ....A 80896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e89b53af85a9971d357627364ce7a83208299de540dca98df4c37ba025964f10 2013-03-10 18:59:58 ....A 54406 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8a080af3f26136429a13ed17d31cee23b9fb4de0672a7bf81e971de26963ac4 2013-03-10 21:18:30 ....A 58626 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8a1777c1daf8dde97c1c639f5f019170b3e4861fea4175e216d725bf6c8f5c7 2013-03-10 09:46:34 ....A 1922366 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8a215be2f82545b47496c9fa365737ca4984dbf50a398f0e111981f7c711b2d 2013-03-10 20:29:16 ....A 722048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8ab2f950ad0b099f827c4038c45004bfd84de3ac2d2cf72c679f48a550d4b94 2013-03-10 00:09:32 ....A 104126 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8b1314d054ef26ed8323429f8cdb8b7ec736407990a9808a4b72216f7deb17f 2013-03-11 01:38:32 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8b31e5b434e9c8775e4f55bbe9b83b2dbff44207e0994e50585a7ee60f5cbbd 2013-03-10 01:12:30 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8b68a53cd10878e7b4096bd06f9077ccf09f3022657f3ae7ca3a75f00e192df 2013-03-10 09:23:40 ....A 75264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8b6abe2f2823c0d444f0270bad5d44a7755fb521e234b636642b774c8cfced0 2013-03-10 09:29:44 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8b816fa919a56cf818b6fac4a4f3ae6a58fc3d030f07dd0737762600c83283d 2013-03-10 06:56:38 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8bb19910610e3d442899b9b0c900c4e243dfb8f03506ff0fc1c3b89dc6bdf39 2013-03-10 09:24:24 ....A 229376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8bd7fe24955b18b337349f2f1cad935fe491ff5b15496448010e19b7bb8f0ef 2013-03-10 20:40:34 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8bf7df97bb570c1f8451bb8040ea458b21ab9d5ee67047cd81454b9a12e7de5 2013-03-10 07:13:50 ....A 2035712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8c09949c53ea97ef0472c5a1cdea2ee15cbde648ca0a0910dd91f5fa2d71964 2013-03-10 01:43:22 ....A 329216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8c1f7562a3cbc1acd1fa0f6c40bbc5ae2779219e404a7473eb306afc1453ab1 2013-03-10 20:33:24 ....A 239104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8c4cd99b5df4c8ffa989dd56f60e6ff5ec838c3034d43720fac9b41894fcf7d 2013-03-10 18:33:40 ....A 606720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8c84b2bffb64ad727ba76bf79c7c6da4a94f01e60e87d93a70e7bc261227750 2013-03-10 18:11:04 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8c86b989d617e5fbc6c9f3e63bdd0375014d8743feeb536602915de0b4a32b3 2013-03-10 20:35:10 ....A 115211 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8c8968297a18c7bff9024041136391529999d3d88080f9eed8e09e46f576287 2013-03-10 19:00:24 ....A 1940992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8cb39b75b0e37b473f173fcf87b97ca72638acf5d0f617a549803825fa03022 2013-03-10 07:03:04 ....A 193359 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8cbcb78b40360ca51663214d7df1770f2b0366ec51cefca6fe75917ee35a3d9 2013-03-10 01:03:46 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8d5ce65aed2dcdac5491403b4c0ceb7ec02f65233474a5cd7a0a2b701fbefc9 2013-03-10 07:50:14 ....A 15848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8d5ee4d3e90a13e133ec53068accafecb280cb4299122ad32c2df09b7db9073 2013-03-10 18:47:04 ....A 347977 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8d8084e63a01a958d159369dcd5dd9d52d091e34ee415509a596fed28b11049 2013-03-10 07:31:12 ....A 247296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8dac6bddfd96c9e134ba2a50e3ca64fcfae01e1da907a763be18ccabc9eb62c 2013-03-10 22:39:10 ....A 66681 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8e09eb14d74c2475aa30e8782cbed779e89b5fed458f653148d28a0f84cba34 2013-03-10 17:53:56 ....A 64512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8e839cec4bf371c4cfc4725a21a4198ba2fbb8f695a9ee3609f1a6bbedeaa75 2013-03-10 22:16:32 ....A 65533 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8ea979e59612232d49c63c1f3f02eab69d758231a7ede767dd9b7ade0874c84 2013-03-10 20:33:16 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8f162f666d9e0d6e9239ae92429d4ff8f0f6a5acda10a3134253c351554c2e9 2013-03-10 01:55:10 ....A 513536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8f1fdc063f9c67df57335ee27a4a7906f57eee347e5917487a3f22ddc2aca25 2013-03-10 00:40:58 ....A 31744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8f4c1fa25503f38e46eccc060cee34f93dfe3f14b3e7243d5c911fda9946ba2 2013-03-10 20:20:54 ....A 39214 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8f54f18cf723ab1ee20ac3a39d674bc8baa08cca50227da57174704af9e225e 2013-03-10 19:40:44 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8f908b417547ee935617ad4ab8d96c32c06cfdf7e07d782e449415a4ce3949d 2013-03-10 19:04:58 ....A 210432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e8f9e6d146a4c65dcfcc8e9958c82342bd831630f3876203ec9a1dfafd1f4e86 2013-03-10 00:02:00 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9008c6c25bf76aff89757c4492ec51d0c17d7806b8a9933f5048ce58795d417 2013-03-10 00:00:54 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9021f342d046680a5b7406e4339fd6a0ac2658b0d732f04e1d0b187fd3f7bca 2013-03-10 18:49:24 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9032087b6f98779c24d8b05cb1c973f397f6541f09227d1d5275b5d8b197ee7 2013-03-10 20:04:26 ....A 984064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e90b88d2a9fe9c99097d0dc2bd32fc3bb192362973768ea8053f39507cbb4f17 2013-03-10 21:03:48 ....A 897024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e90b91d36c16fe8f842fe614d3e155ed1f5245288e40b331b4bb59aa560f982f 2013-03-09 23:58:34 ....A 2134296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e90c61e5c39b18fa708728137f07594be0e7ee3148ab414ff64173a139b0a2c1 2013-03-10 22:55:04 ....A 827392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9113514e01718f330729edc7bc94e438b3d527cbc4e5e42403c52d01b03f49a 2013-03-10 20:49:54 ....A 466735 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e912a1e8d63428c156a9de80eab40a2ab3b53c565bf5c8ced13e02e3c8a33da3 2013-03-09 23:41:26 ....A 1352264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e914c4ae1669f58587b4694428a4faed32a937c44a1bfd78e690810114cffde8 2013-03-10 08:22:14 ....A 521728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9157cb25f5ce76e85ea7d0ae9344ee10c8e0ec076d9a5d4560b2ab1ed9e9f81 2013-03-10 06:43:02 ....A 880640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e91b4b5020239833fdace7bbb166561a372c90b492f0f18aafaa0a37d0570b03 2013-03-10 09:37:52 ....A 258033 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e922bb5bc8433608993e74f658c966f4907c322cebfc70a5e597f95db554671a 2013-03-10 19:37:04 ....A 540672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e927bd539dbffe05174f641b0f6bfd1ed08986b034331ef9d685dcc4436713f3 2013-03-10 23:29:24 ....A 803656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e92b643342fa9af70898f6b2c1e3a20a8fcf2b5746fd14fb6dc6a43804a0ab11 2013-03-10 09:29:48 ....A 647168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e92cf03b19e3611728c16d3c0acb6b2a3914e23ae398eba2f503c8d7f2bbf42b 2013-03-10 18:38:44 ....A 295530 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e92f5f9cbfeb0313bf3042297b9cbd75e9d394b891dd54dda3ca25fd6a480e00 2013-03-10 10:01:14 ....A 312320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e93701c20103af8dd2f059249eb812e7f0a27eef4798f19f710594cbd97ec28b 2013-03-10 20:12:54 ....A 36416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e93995b14b1f9ec68a4e942123bf7aaec729e2c7baed9bede890654354a3b999 2013-03-10 09:57:58 ....A 498358 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e93abebbe1fa7c8ada88583bcc05671d5653f3e314831f069773c8854c782a62 2013-03-10 23:44:56 ....A 44143 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e93fba488964fe3c602db4ab42a53986f7c5fed2b238cb516b325dff06d9b2a3 2013-03-11 01:45:26 ....A 114117 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9438a324dabd256d65d6c749b8b865deb44ba7897c539c9f4aef85247cfd105 2013-03-10 20:29:26 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9446ebe476e65370531be85afaadb2131d8f7eaa20fa6f96ab1966fc46f1ec2 2013-03-10 09:19:24 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e94729068a96400e2c398a43d4be9f85d4737b786f693bea0ecfe34910e0b748 2013-03-10 18:13:26 ....A 4719619 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e94777a2a89db936b97d2965bb53c9dddd258abda9c431caa35fe6f9432d001a 2013-03-10 20:41:00 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e95161cf64e2e13ce16bd5869a40b41dcf44c5a888cd16e115118a28646a5752 2013-03-10 23:50:02 ....A 141312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e951a677ad33e52ed8d0a6b67c2df46b5bb39e7eccf0cc5b129e82e63b1fa59e 2013-03-10 19:26:04 ....A 377344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e951dbc16c64286235e1872b22c8a78ea771485533a89479fa3a33b90a96f5cc 2013-03-10 20:47:52 ....A 1231681 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9523f7291cebf22859105c7c37c4a05ac9345da3461892f7caf068d2d0989cb 2013-03-11 00:43:58 ....A 286235 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e955ffdc6a1e624c1944cba741242dc58a83f3f1d3610ac8cc74c0fdd47500e5 2013-03-11 01:05:36 ....A 138518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e95644cb0ff1b2bc836ea00d59b35b6bf7ac84672fbeb0feb994452e39a4d8ab 2013-03-10 22:59:32 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e957a1991760bd49d07935cbee9866b8f4b4128a608cf5fe25d0b34ffa0d21ac 2013-03-11 01:23:20 ....A 253952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e958702c96cc6c4e3d07951568f525276e4587c9844b78032c42ea5ade30801e 2013-03-10 23:54:14 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e959569d78eb5c1c8aa20786e880feaf5afdecaef91df8e0f0c8b57964121c76 2013-03-10 23:18:46 ....A 1908736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e959b5d6665116b82aeb9f40d3b19bfe8aae859486e6317ee83e62141f229e25 2013-03-10 09:20:20 ....A 659968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e95a2071161e2ec7b57e3a36d6e0c84e2b0a295e3815722fbba4e09a210b57bc 2013-03-10 18:50:24 ....A 6074418 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e95adc08d662c5e7a64a3f82224cc58031ee87705d8d6d18a5e2de1b3b8f9f2d 2013-03-10 20:01:42 ....A 140232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9640e2f51bc2e8726139193e7068591f6259cdb60a900be67b0904bb80562b9 2013-03-10 20:02:16 ....A 62516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e968b6d0473276e5210d8982f072cbed95031875ba2d679576ea8f8028b0070e 2013-03-10 23:15:14 ....A 551424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e96b4061d8911cb1a455d04d15002093612f570075b99dc6bec489a7076383fb 2013-03-10 08:09:20 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e96e8277f9f3f2c59b6aeb9634fa0d9e1b0d4d96016dbb6bcee7db49febaf95f 2013-03-10 07:47:18 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e974b1b68a54d3231b91609e188b7fb088d14b4350b88222ca09732cc9488259 2013-03-10 23:33:04 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e975c7915d073a70f0e80737e409fa1fa3c6ed7a8f2315c89adaeb27ce2bd922 2013-03-10 09:12:14 ....A 336964 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e97618b988ea8469dc4d64f0b3f1bb6e352504e02e246dba5451f59ab94afc6e 2013-03-10 21:11:16 ....A 90685 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e979e90d47e37b7b605d3976f18078fe0a159175f73646e1aa489be98bf3f358 2013-03-09 23:45:24 ....A 86391 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9803e034cf87e6aec23f4cc00ab98cd10417e541d3d88e05eff7c4701266e8e 2013-03-10 07:16:36 ....A 76800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e981b7f0f1405de1b2e75f3cf040d25485a3508e0534b42ad66b26692f91c10f 2013-03-10 23:47:28 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9841f4f94581719938119d6a1d04a9384711337fbbfabe3467a7041eb091c82 2013-03-10 03:17:34 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e984e6c3f31062be9900d529c0450f2a4109342ec69a11847cd687d0800cf705 2013-03-10 19:26:44 ....A 1055232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e987b841d7dd1f1dc18c41214e4159b1fbca2135e922ec7aa88d6205ff8aa209 2013-03-09 23:31:14 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e98828d391062df0eae0de3ded172b113724ada3bbfc08c6a4de6a1a3ab6a9a1 2013-03-10 01:20:28 ....A 94578 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e989bb6f47fda11de218b21aa34532fce9618df4c66efb0586dfc0ebb696d150 2013-03-09 23:14:20 ....A 1205248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e98b74000cc53ad170722774239468dad2d5b759a5ab8109acbc8351b40e09f4 2013-03-10 00:33:38 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e98d3ed32c7daa274c82a1c601203cec7043ba6a2ed31f7c2407e88ad55e7960 2013-03-10 00:40:24 ....A 73252 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e99054c9bd6a8e2ba8acf3182a62585fa8bdb991cc97d43778221fa7b89fb12e 2013-03-10 08:06:52 ....A 94519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e99228b2f77487b1be5f8fae4ecebd970110c296e145e6f2cdc92e7a850985cc 2013-03-10 03:17:36 ....A 144384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9977ebfc28d83308923a2eafbf6ac08805ba4fe29479cd626bf43b02f1e6bcf 2013-03-09 23:22:34 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e99bce19c09d42deea38fedf96865a271236e6efa7337281b23c6195e4017279 2013-03-10 09:33:50 ....A 220470 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e99e045f78ab870a3863b1c72427724cde670d4dcf7beb40c4b55bd016207b11 2013-03-10 20:04:06 ....A 148992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9a16093b1cfbad5bebcba003fc15416d5ee98c9c49c81eace63096d6d718406 2013-03-10 09:17:44 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9a4a855069f59a61bce52d01858f314daf1f4640a71bfe8da2a67fab7676312 2013-03-10 08:44:08 ....A 1635328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9a933100e7f5f7aa46f56e055afa76f77da7c1b3ca89ea2f8c0a547326a2af0 2013-03-09 23:59:14 ....A 377856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9ab929adaac237d4c5ed3099ddc467d90ec81b57ac650770ab13d63b8ca2b76 2013-03-10 18:27:40 ....A 252416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9af08774c3c07491ef152ec74cec663e7988d0c1b6ee32b51506dccde85399b 2013-03-10 21:21:30 ....A 202601 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9af08c41e98d63b85b71fd8bab3efa7225f86a1fe5d2beccf15ab05b879bd0b 2013-03-10 18:19:48 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9b0dff431698b54033aa20b5cc0a172e48cee07f3eff7c88dd07c7d53a70b2f 2013-03-11 00:08:02 ....A 22023 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9b2923b1654204ff73281a487a01db9c007667df9466664f89db693280888b0 2013-03-10 09:56:48 ....A 1699328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9b8631535af17ca254c800c667b0122ce2ab1e0e7e1d2be469d30170a7048b6 2013-03-10 07:21:58 ....A 393728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9bb424c896333ada9281cc3e9ca618c59f63125dcc51a761c42d0116e9f92d2 2013-03-10 18:49:40 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9c26d8ef65e3af46ea95ac44edfb855066949b35589f1ef9f7a966f3e33167f 2013-03-10 08:27:54 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9c282d676a8ff661740f93e8e665a594ff2307d4928d403b48a06fe7eeb7842 2013-03-10 09:19:16 ....A 20848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9c780fef3e3dcf0bbe97122360ef941584d425594d9685edee3710a38a14623 2013-03-10 23:01:14 ....A 337031 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9cd3b2b29f6f47f6e4ff880089d9040242558f9b3f24ad8f9c054458c75483e 2013-03-10 22:10:28 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9cdfa7ae21c70bc571ee1f7cf1e9dc5c571127d0234363d496e5509f291334f 2013-03-11 00:09:26 ....A 210944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9d1f9408a048b9f95174512c5138e8b5113a4309d0bd45d8b5a1bf52811fe12 2013-03-10 09:24:28 ....A 9032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9d69c6741d3872c8d7e73d6539d70e86bc24dca372385f3f7b642a5fd14a73e 2013-03-10 01:30:30 ....A 145408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9d938cded73fb0931d0d14be2defed12f219ef9aa2ebc8fe85b3a09d746750a 2013-03-10 22:34:30 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9d9889a2480a1c3df0e3956eaa3e173bae3538a863173ce01d3bbd0eed2d997 2013-03-11 00:57:02 ....A 452096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9dcc238ce15b48bcb045144c7e45ca09c2b23b2f42474088b33f06b04161a91 2013-03-10 08:06:34 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9df45c36cbdfaf66e5f8f7f2427513d6833e86349c7ae0c14ddd19a3e060299 2013-03-10 22:50:50 ....A 588288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9e0a55669907d48d9a833165d4727ddf5ae2dd276389889558fa3ac5380dfa8 2013-03-10 00:09:24 ....A 313581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9e1d66a850cf8b7402959f5c6ab0cc3a6c4d3e8d73e52692a3e510d48a166be 2013-03-10 09:28:34 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9eaa4806f6bfe7d5c274b62dcf9adeb73e647cf0d67d02f504553f513114e8d 2013-03-10 18:12:44 ....A 52224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9eede1043b1fec4a69c3162a5ac9db1cfdb591c184f19164234eca588bd60e0 2013-03-10 00:01:32 ....A 32000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9f027bf835a9b17e0ea885a302c202c5ec2a5b00e9c0621d4b6cc76a228af31 2013-03-11 00:06:34 ....A 56832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9f1b081bec5b0ddc5cba98ee7b0867aa7f0cbad66ebc3c6f4bf7a1dd00dd825 2013-03-10 23:53:30 ....A 401367 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9f9095ca110c60c5e1b869063a71e32b3fd19704632f38637017348608016f8 2013-03-10 08:21:06 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9f99369f7dfa28fb24fbd5e21153984b405ffc1a633f27225454421f3e0c046 2013-03-10 09:44:46 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9fa3fa5cd3634df6f411b412072cadd7a1da022740e521fb8ec012dab11de9d 2013-03-10 20:59:58 ....A 158720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-e9fb50807f7494a0f548a1712837c7857c0030c962272a68e27aa9babf937870 2013-03-10 09:06:56 ....A 745472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea0144f0edd16bb1d8c20ea6951fcef955e9b7bf9890c2fe3c10d08d07c83170 2013-03-10 21:46:26 ....A 137624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea01cfa63337da8883f3bc1d4c95104f8bf9d7d6a73ecba8372886912f849607 2013-03-10 21:10:32 ....A 3328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea09da4d10ccd8cf45b0702d59293f4d92032bde7cfb0cc0f73be9df5e7266c4 2013-03-10 19:44:04 ....A 93632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea0a71d6f543fbebc68159d7da7744292ab5e6bba40d1f10a248d89e32b3d482 2013-03-10 18:38:14 ....A 371712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea0be196a94c3c3c801c2ae8c7e9de72962613b6f68cb44ff86230ba45e92f05 2013-03-10 09:42:16 ....A 288016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea0d81ae055eab976cb9ca31a16d1eb0dcee105fbf848ac1e56180fabc78c2dc 2013-03-10 17:59:46 ....A 1801517 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea0f21c39973af9d00ac99c1523b3d07523a3f2f393fcf6b4aa6a1dbe40e7573 2013-03-10 22:10:56 ....A 403903 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea10f9d76770546ff1273e3835af15301ac79a7302ba45bc0b40385f0ea3fe39 2013-03-10 06:35:26 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea12bd41fa23ea62e6ee554de90b5ae61f5404839eec9d1e720c69ccc723efd1 2013-03-10 18:35:00 ....A 257651 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea1300c5dc4910d4610a9d221c7dfeeda73aa3c173a8141e0f9ab63c67a5df1c 2013-03-10 00:24:14 ....A 647168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea212e10bd5a8ddd0dd6c30556d700688e2824552a8c5bc832d789b66269fbd2 2013-03-10 00:36:26 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea217f57dab689afe4503409bdf0d06d85a751c0318e190facf7d926acec8fab 2013-03-10 21:13:48 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea267f36eae91ab161f6c98acf1dee41d10aef11d18c92940b5ee9d0bc07b83e 2013-03-10 07:34:54 ....A 1179648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea2ca789fa51e46026cf284daa94766b68b7c43b3bd538197063b78996df2a33 2013-03-10 00:00:50 ....A 356352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea3222b6f15ab557e15e7818344324f897c90667c183bec4159e87acf9651b42 2013-03-10 18:43:36 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea338c8149d901cadcf96a437428a070a1296a27390cac2583da3e60e31fe7b7 2013-03-10 00:47:08 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea378ea4f78155918440c8781e6a95b3362a597f0aa58184c1938f6c552a77e0 2013-03-10 01:54:42 ....A 805376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea392c7ff55ebd4d29b1f2bc2a6dc66b0c265b05ce9c57835dc7adbf97a647f7 2013-03-10 21:17:44 ....A 28675 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea3aec0fec1cd4b07847328ef76b6ceffc33b8c0e76fd8a684072a2307d71a49 2013-03-10 00:52:16 ....A 369516 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea3bd8b33fc40816b4af5a9bcf5e81787a3abd5d7f82b3114dc97e9361cec789 2013-03-10 18:28:44 ....A 69120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea3d0adae75410db87a3591179ed77757c925f84962510082177210f004064fc 2013-03-10 00:05:24 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea3ef1da251ef45b6b1f02208ae70da74a8ff5dd76ece8a5493964db1d6cb8e7 2013-03-10 21:03:50 ....A 240903 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea3f9b5ef1ba9f4bd6de33d86d07c18e82b104e45c450470ad6f7287453d3e99 2013-03-10 09:34:14 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea4121933d947ecdffaf8e9789e7879a4203a062509f3b98f9fbcb8b36008d41 2013-03-10 09:41:36 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea42b331474fb55987812db2a6e9d0a245d66c9f2d034363101dcc9bda099856 2013-03-10 00:09:54 ....A 57557 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea48c66a73d0c271ab4ff56b017843ab420c252c9bcea5f57667186d183566fb 2013-03-10 08:42:28 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea4b55232e59d4a64e9ea0a99a6062fba2704c117395532d91d7e28b0899d450 2013-03-10 00:34:06 ....A 5373764 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea4d11e1f22d105985a11803ceb6117ce5bc4153d6a5ad1f677ec0ffa4542348 2013-03-10 23:56:12 ....A 43008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea524ee4bdbf5584ef938caea6d0948e39464e206d69f010da1e7409fc404ada 2013-03-10 20:00:54 ....A 183296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea57c8fa3677f229d1eadb1b6265769885d14cab90e80e07045fa96d6f356ad4 2013-03-10 21:22:20 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea5bccbf37733248101d97e1399cc16ab22a3ce06f7120d1416051c8091d1874 2013-03-10 19:54:04 ....A 329216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea60742d76d58c133c7dc27f6b96d6fd8c211a2a61843e33444866575ee8bc9b 2013-03-11 01:43:08 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea6091d7a2ff5b9d28283b48935bdfc4e25bab2cb2306984badc249c8dd96c1e 2013-03-10 20:36:44 ....A 28160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea6228455700f79b4a042f778b7f96bd7838d9acd9432f308462f8d8eabe7978 2013-03-10 09:37:38 ....A 778240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea62e22c16b9f05caf0e7d0764b1911d274743231aa84b7a3633ddbcfc38d441 2013-03-10 18:40:58 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea63431243e1c516c7c5cb8f31a0a128f52a4714fadf2e890dc01424f2954324 2013-03-10 09:49:16 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea82fba1e37d721af02889e38f68f59a6975543e3bd93c6b25465d3578f33abe 2013-03-10 09:20:40 ....A 231680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea88a96e9d90146e30405f1c8831e076ce42cfb43b06693460e75b6404b7996f 2013-03-10 09:22:58 ....A 255479 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea88db9c0d3d68161e3f8995d38c1ef045b9e1374c5f1cbc8dd59266b5383514 2013-03-10 09:19:50 ....A 827904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea89f23feeb285cb339c10d38b5f9f80eea4c4827fa67736a8195438e97b2041 2013-03-10 09:23:00 ....A 5120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea9b97978a828956ab419d37f5a3c5fd5be671692020322661476bcf9001e628 2013-03-10 22:46:08 ....A 592896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ea9dea758b4c468583b3d0faef957045ba7ef6b2fffb4a3c0f6d7e71d8107390 2013-03-11 01:08:44 ....A 802816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaa027f7976d72af566f67d9ac9621710adc8126be391f7553f19e93072eed6c 2013-03-10 20:27:30 ....A 87550 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaa21d25d2b506c2d9fda2a2507d01a015f414bae6247820804bc7c0230e71cb 2013-03-10 19:33:46 ....A 29536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaa39d5787844fdcded34d0bb95b645d8de0f3e619d4dfc4f826d51c98dab1d8 2013-03-10 09:41:20 ....A 59589 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaa3ee6636ecdaffeb19c950ce2631aa1a0f110b798f32cc0250df470f6cd170 2013-03-10 18:14:14 ....A 934144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaa7f31ab5fd30320b577c4f41d3fdd9a12c999ed26aaa9c9c43e41611dfb42a 2013-03-10 18:34:10 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaaa3b4e3ec04f64da5efe0ef4c07ae035378b89ea09df9f4d4a554f062cf7dc 2013-03-10 22:18:16 ....A 34738 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaac3a0f0cd78bec4b431743e957758850e5b964b197de4392fc5cc0040b6d87 2013-03-10 09:22:32 ....A 603136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaace6735beb1144946877be3e5d66d6458aff237b2138f96a12c32397511f24 2013-03-10 09:57:12 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eab39b80751d74be8b8502446696e229c41e4bdb4f2f710fe5bc1266b00f2987 2013-03-10 09:43:38 ....A 271293 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eab69cb77f3f07a24df31a3dbb4953965857bf879cfb97d3602789d5d4359bd2 2013-03-10 17:54:12 ....A 1047752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eab7038dae82f7051f69a12b86c16ffe9b492270de06b497d95c274ca9c36a5e 2013-03-10 19:27:32 ....A 211456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eab9338b4d7b21c5fdf88aeb836b172d440c3b21e517cd5bce0d2b1f085a775f 2013-03-10 23:43:50 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eabbbd5c6e3d56aeca64901ee96f7db91a47a67417982ff3992d0ef9cf1a3683 2013-03-10 19:09:44 ....A 48128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eabcffaa5b385902446334546cef1b4d90d5c6a135debc75154967459d4be5b1 2013-03-10 09:03:12 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eac2123ea1f2163b43d8d684925c99a397e707fa24e900104675b5a00012b446 2013-03-10 09:10:16 ....A 827904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eac696d012012386615afeb447c3043a11c1dfdadae2561adc8a3d8bf412b37e 2013-03-10 22:39:40 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eacc8d481e9bbb4579004cf5437247bcc678b59a667d9eddf277c0166c6a5f5e 2013-03-10 18:46:32 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eacceb61566136ba5179ababb2ebeed9515429d2b48cbcfd93bd82875b17d1e9 2013-03-10 18:48:44 ....A 1396736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ead0a10c6673b49907c4368fe7cd17fe8f6b3cea53ef2e5a3cd08bf7f4058f9c 2013-03-10 23:53:28 ....A 547510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eadcaa3ad2370ad039bd43a23ed74371369217020c3bd6eccb0021b02f0ec65d 2013-03-11 01:45:18 ....A 84917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eae07aa8f8954f545765878c289d7b9e5837ec7419ad4307cbd2ffb8e50b7c0a 2013-03-10 23:01:00 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eae09d4f0a887cccd4c430bde5939a62a6e222417229ac35adda0734ac8e7495 2013-03-10 21:19:26 ....A 5107712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eae2ed5f3ef2ed22f98b23de47494f4c1c02652e1b309141a3f16f31e046b163 2013-03-10 09:06:52 ....A 726412 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaec987a135b5033d4b23fa348b62bbf11148a03b5a878c82b4607afefd38588 2013-03-10 18:42:52 ....A 64000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaed0f6f5408313ef2db6803f2131b33e2d38ece730c54e1ca46eb8c73719871 2013-03-10 20:39:16 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eaee8f44c4caea62c3d97c856e90a361128da4b5508e24625496c040bed89ca4 2013-03-10 18:10:04 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eafaebefe0584230443507d8c88136bba8fe5025af596c731e9547f19b773f47 2013-03-10 20:50:30 ....A 61966 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eafb894011051cdb2d33ab03045c67d1f5f634d2475205b5ef5404f70ebbcdf2 2013-03-10 09:30:52 ....A 322580 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb19ac1280cba5cab2a1851cbf4571d10de5db60d0325bbab29cd37e5582c977 2013-03-10 19:57:22 ....A 30949 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb1c424530a56c364f859990ab1baf29611443d455572aa9fd43db3574f3f92b 2013-03-10 17:59:00 ....A 75264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb1d2ac1748b56bebedd59ca272cf194e47553665ac0803798c58a367c6e978d 2013-03-10 09:27:04 ....A 399360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb1d512578775aebe6c19416b3bdcb571ebabeae3de9ff14faed363f6c5c7b2a 2013-03-10 20:46:56 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb1f2582d387ef16a30ded413a645ccf9587614b321c246b1083cde8ec63a576 2013-03-10 18:07:30 ....A 65340 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb27003417620b0430f1f36fdcb3bc8f89e8dfb1b8e839fd24a0efef2c5487be 2013-03-11 00:42:18 ....A 669184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb27711942b1834bf0b7d6d242da3a53b43201bca3c687e1c1b4c77c3eb8d880 2013-03-10 22:24:52 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb3b41549137c2a975f15a620b3b7a761629de47b632c5a42d56c30632e621bf 2013-03-10 09:58:16 ....A 761883 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb3f1132789b8e7d573d60559f86f44d41574f39d2f65d819c02f49bdfd84c36 2013-03-10 17:57:16 ....A 83456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb40f3af20bc07c939638628eeda3c46fbd993d6d52799a4be121304e95690c9 2013-03-10 22:46:30 ....A 82335 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb494ec95da3137343098cf68ef570643dd2fc155d0ca14a07fb85198ee61a09 2013-03-10 22:10:38 ....A 720384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb4bd360083aca40f7c22f6f2f1acfc551c78daeea576cc80451738d52af95a2 2013-03-10 19:37:38 ....A 163840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb5417f9aefd391f9cbef79bfa235d9f2fab71bdca64bf544602eb07de2c07f5 2013-03-10 21:10:56 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb57c9a4a6112358938b84a0ba16c186b49f602a65fffda6bce4f05a7e552eed 2013-03-11 01:14:22 ....A 231424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb5e5816acb3ac999c8a0aed48311549e9cadb367b7da1a0c8032fa5e86f6af7 2013-03-10 22:48:00 ....A 1186816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb64479873e86bf99e6b2f2d176ff022f931642c643a1ed554d6463ec1e4b657 2013-03-10 18:25:46 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb6a80f6528c3d64b172de2ee6533b0169215a3429a3e5bead1d452359f165a4 2013-03-10 19:53:16 ....A 540715 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb6cbe5bd8f389c8578d9fce7cdcb22def4c273d4b5105be454263cf4dadd574 2013-03-10 21:53:36 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb73593b8ae72c220a1c3f52b44e79994a484cfb99b35bbed9ae96867d3bba75 2013-03-10 09:19:36 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb7b0cf2b74919bcd707c395c79900dd51222b0490656a5f42bda1030a3db66a 2013-03-10 20:39:34 ....A 8936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb7c6eccb362b47776ce70399ce14ca467d2ce671cc6415b06e406c98086a478 2013-03-10 19:44:52 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb80f5c1fd8b76d5738b2bf3d329678527e6952ae9f23a2b528bdd58bd4de902 2013-03-10 19:38:28 ....A 962560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb84a03c9f63c22ece92bc4b675c6fd2b2d8c86a530271dae64b1612ee91ef74 2013-03-10 22:27:02 ....A 398336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb8abc0c2cdc4b99f126b9a4b8eefd3a1805d66cbb76bba56e46fc7a3b69b0d5 2013-03-10 09:17:50 ....A 1072903 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb991927d2c168df140fbc61bc4a5c30a38bb45997dad6401be3c6e28b5b2ab6 2013-03-10 20:38:54 ....A 699572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb994a3093367f2f7ed6a5a2cab82eb0133b6791b40796213f5d13b3ad8d8d0f 2013-03-10 20:41:02 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb9ba061bee957756fa49cad17afce8cbd1ff58f6b53367241d7542c4e11e637 2013-03-10 23:43:50 ....A 370688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb9eca3db61efd586b63ddfc018f820b5f7938a974b975831d6ecf57d0a5c412 2013-03-11 00:58:42 ....A 234446 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eb9fec3829623e5eb5b8e7041826843da6f04a2a4aae48cfef217950480708a4 2013-03-10 19:07:26 ....A 24183 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eba86a240e397d18f4b723806ee8db6ec91e3068d6876d10462a34230c2db703 2013-03-10 09:15:38 ....A 48254 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebaa86c7d8854fd75e8354e3851fdbf4fd40ed081631880a1a83f8528dba67a4 2013-03-10 10:02:30 ....A 576418 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebaa8e25b919f55b1d66838f63b71a29a2148a0322bf39379f248e6ce5190ca3 2013-03-10 20:53:26 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebac02162040a22229ffbbb363eaefaa9f31f9b11e366cbc60737f0cee39b68d 2013-03-10 22:04:40 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebad9ccc1f2b3168cd9f859bee117d5ff4aa5990a56640b5b831ee4231f229f2 2013-03-11 01:22:30 ....A 602624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebb06a5ce88d4cd2e6c71e15464fd510d110e5986a1b00a507c95798aff01345 2013-03-10 10:01:50 ....A 1959161 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebb0cb1e354fdd2bb82fa4afddfeb2eda49d6421ab3bf682aa184f0cf39ed741 2013-03-10 20:11:56 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebb83a046e6a765c034421cbab406f987d7035c6a586c7b75e7b79332c3f9bb2 2013-03-10 18:02:04 ....A 44555 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebbe6c3710a8f69435cc32753ba8fd3d0bb5ebfd5b98129167c8fe916652cb13 2013-03-10 09:23:46 ....A 262548 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebc95d803d59f1d0a6268f34aeb4434817ce55bd4b258ffc3e198b1e500d0c0d 2013-03-10 09:08:22 ....A 2404352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebd8718712e3ca84a00f04d73c1df9b3d8724a3a55d029543400d138e15867e1 2013-03-10 09:07:58 ....A 732672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebd93f5a5dc723c3f6eeb380a4bd2dfcc61c1c2991448ef7270e9d17c9e469c9 2013-03-10 20:06:04 ....A 122409 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebda0c8f3af691c966352049509f593b2eb05184908dbdef09450727d0579b2a 2013-03-10 09:30:20 ....A 270577 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebda8fb03f5ea916ed3d05be04ccfdf5829ba574c778f3d9cbfadccc0c96b489 2013-03-10 18:03:56 ....A 1369600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebdc1dc33cd9f14b33030cf34a3bf1b66cb3711e80e4d1e63f0652cb8d32a540 2013-03-10 18:35:44 ....A 93064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebee0c5efd73cf29ba1ada2874fb2eecfc898454cf358cc1924b6e9fd627877f 2013-03-10 22:32:34 ....A 723968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebf2a7f17fb0b6ec44a6f0ddff3be37ddb11bac4bca25996ba3e3761d00ecfd2 2013-03-10 21:52:16 ....A 4539136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebf2f9b52315067add16ec6e5e74aa423ec0f30b73a434ceaa9e4fdf87f5fd46 2013-03-10 18:38:10 ....A 532255 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebf7ef576d2415f2d75b7a9e4c2222edc91e65c6c4bfe042a8dd36801491c7fe 2013-03-10 19:55:10 ....A 184864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebf94b82871907891f94ef35b9a4aa8a7e63f3c9128b4c9ac3a4f80fcf14a3a3 2013-03-10 09:45:08 ....A 909312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebfa4ae4221e7abda26d919fb50091de9da176c75b7fa2730c0bf26aadccf6a2 2013-03-10 09:01:04 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebfacf05e87dd7d7514ddf734e1dbfe63bd81aa94c92b64c069b9973cbe612f0 2013-03-10 19:47:50 ....A 997810 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ebfc54ffa69f6bebe5858ee54ff14b906b3787cc3eea5a33ec662e80f3eac965 2013-03-10 09:19:38 ....A 163032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec04b4011baace3f4ab2fb2bd1cadecc929e462b34dcb2cfc9835823274df31f 2013-03-10 20:00:28 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec077a51712cf2ca2d3bfbb4d59580ba0885b5ef079cc6b01cd16a881bba0508 2013-03-10 21:35:14 ....A 327519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec0eb8bc94e4a0e7849ad502ae82c8e370a936207260486a4c15e5ab6d463e17 2013-03-10 09:27:04 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec186f2b4244fc06aba02424bc128575fdc3f64e2a8e7a4b6261a6ba115c6e63 2013-03-10 19:27:32 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec1d4d659031f6ee6f96ae3f6e1ff1718b3f5ccfdfc0458491b78c27d3aca57d 2013-03-10 09:03:36 ....A 15445 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec1f4b5ddd4094f714d39554a08b06753d9b1c11d8bc698d00c13b83449b5438 2013-03-11 00:17:44 ....A 336384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec2587de72c802be7a7b1cbd4e3d71163fa8d8a8c19131dc251f87096b7216bb 2013-03-10 20:16:20 ....A 339456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec25bd810a9b542449fa9b99503817ef14343d9eb0f478513982521fd5c38796 2013-03-10 20:27:52 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec2839da8e6e5be48254eac10dfb7e9a1d26624f7f90cbdd03c6bfc8fd23bb21 2013-03-10 18:39:00 ....A 285739 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec2a931112d57215ef0998f62070b522c691b67bcd95e57a7dd008676032aac0 2013-03-10 09:20:06 ....A 409600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec2c0b44a0736372276e690a17b15081e5a6a06e5d78222a6eca629832cddef6 2013-03-10 19:54:10 ....A 45568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec2cd5f938f1ff98f16d209f1d2e13cf480bce5027a9d8559c4c2dc6375f3186 2013-03-11 00:07:04 ....A 30208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec2e25d295ae2eff1f0abe9d3cef693e8e945880475efa3e6ce20ccc5ef44d2c 2013-03-10 09:28:26 ....A 262144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec31c589d242df3f10a9036420a7b301d94bfd27429b1723e63718140823ed71 2013-03-11 00:08:58 ....A 401408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec34e5e154fad14302302b0c42b7d1eb4b9c4a2ac5555132e2562a1d19a5fca2 2013-03-10 09:25:10 ....A 659456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec3e77fe348df46cd83fee455ea68747049e55b09906088453d9883fc355d534 2013-03-10 09:23:18 ....A 590848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec4b96e7725d96a7f6c7a820c5d65e6a595073ed2de38135e36f3ad752f72fe4 2013-03-11 01:18:26 ....A 436394 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec4c4f6871f3d7105e511944290754cd9adfa00541ac98e2b2917d781172977c 2013-03-10 09:22:56 ....A 1822720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec4ddec0b96b4acd68aaab64066dd5d7fcf0df26058d6ffc8d99761a5408d770 2013-03-10 23:45:08 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec55958be5f8578185009c77391a733bd29b3af691e4b2516992264c7230db8c 2013-03-10 20:29:28 ....A 10000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec673485023baaa23ac30e73d01d45ec076c12fc79510f012f7d98953c75b3c3 2013-03-10 17:54:56 ....A 84992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec67ead826143ef370688b0f08378efe2dc9b2c2a03ae5da45055a3e6be4c89b 2013-03-10 18:37:38 ....A 925696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec726ced00f25418792aaa9f7973ea1f08b7ddabde99b47308e14b8eb0ace300 2013-03-10 19:30:16 ....A 4608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec771514673f697fa41383a266fbfef2df18ea35f180ef6c55b0fa277e012c8c 2013-03-10 19:27:20 ....A 172546 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec786a05f56bb73e55b906c136b8dec221b492515d0a25a8cc8097992dfb4c6b 2013-03-10 19:06:04 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec79dac8e65c26f6b6876193ea259ca7ff778b2f2e9bc725f64d59940b498e1f 2013-03-11 00:49:22 ....A 264999 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec841aa76c35eec9fb1ded2c3b154c3ee4fe09133c4a376f91c5f72dfc94ae8c 2013-03-10 18:03:42 ....A 114176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec84a4364d423a2f88f070a22bec926f23a2682ff3fab823f03d05173f4ffd7d 2013-03-10 20:44:04 ....A 2241024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec8bb929f88aa8e86f97f36f795ca79c636b06e03d9b87c35ac7f486a2546ccb 2013-03-10 20:58:42 ....A 756736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec90af10a852332a0e855cd017bf5a308f7f86d92a1d7126eba60b4ab092a684 2013-03-10 18:45:26 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec98c1b51b014a459beb2b766e265dc7efac6fb556d75a93bbc332857e336cab 2013-03-11 01:40:40 ....A 210944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ec99b349f7214711a94db52017d1f75e7a420386aae2e93fcff8a2a0c6a7e0ce 2013-03-11 00:45:08 ....A 75264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eca0fc0ffa43588d6be9d2d59c9c7055a85588edca6eab48aab2a355e28e9a3c 2013-03-10 22:19:42 ....A 306458 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eca1b12fb1dadf53dbdb33ecb89fafba22c3a180f187df5f75ff513f9c5c5665 2013-03-10 20:49:22 ....A 100428 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eca9c385c27d03c1b43618e5fcd03687259ed5aaebf1e1eb03a3016d56cda0ff 2013-03-10 19:01:18 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecb2a7226623ec7c978548fadf2ba06e0beedd94cbca5184ef8baafcde37b2a2 2013-03-10 20:42:56 ....A 1927640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecb76514649c79207f16c4cd77dd0b54b4c1dda03c0aefd932e3efff56d16535 2013-03-10 19:52:58 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecb908ea905c54290c34fb0b335e9a7646f53b14d407f786c5cca881e3d4e6ca 2013-03-10 19:31:06 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecc1f6cf15b675f261a7e11899be694491fc16fd4f4a147883bbd5e95ceb27d8 2013-03-10 20:14:50 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecc63f86150fef306c129da83a92f634fe4245cdf57362c66ead792faa51bb29 2013-03-10 18:46:52 ....A 1490944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eccb72e95ad55e7fd306fbe58331463146192ea95115119f9529a12cf7cce1f2 2013-03-10 09:26:08 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecccc26a1965c7d5399bd51d4171383c251fdfa6bb5e011c43affc10ea74eab4 2013-03-10 20:28:54 ....A 96457 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eccda75c1d0354cd621194af0ac7eccf2a38b146b1f9cbbced7443c61ee29cc6 2013-03-10 20:23:46 ....A 486400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecd3429b0461901c88039c5dc2bb84bfc56b0b6e5eb89fddbdfef3eabb854598 2013-03-10 20:38:06 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecda80c6f2555e54c2085dc2ac3d9fbd5422aa1372ecf3122edf1f9952179f81 2013-03-10 22:26:18 ....A 96547 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecdf04fb0a9dcfcbfcb1e5b4d07c0938d71b7786d499c18da073a9b7c12ad77a 2013-03-10 20:45:58 ....A 867774 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ece0e54329a851f85d4860c0dd270c1c7fc2a74cd574fc55d1f556f3aedd65df 2013-03-10 19:56:34 ....A 21184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ece3562d1b56406aa2c5375ee4aa0d2dcee1a259aec68a56954fc3534666a573 2013-03-10 19:47:36 ....A 300032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ece66e83338bc857f977e28acacce29dbf581e575eb6304595cef0aa089b7cdb 2013-03-10 22:41:58 ....A 138752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ece99424de319ce7880188e6255e6dabda619c175c14de9436adc74e7a0c9a7a 2013-03-10 23:43:36 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eceb1b35c4ba5d1d6418f2a408cfff28f1c57734097462413245353e3edf7b49 2013-03-10 09:56:50 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eced6ad99df3c8068d08c7a4c4a15b939c4d78cf588a62a988fc18d29eee66c7 2013-03-10 20:34:36 ....A 426496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecef34608aa703992e6eaa62074acaa88b39a0f47efb89f6997697a9e328ca63 2013-03-10 23:15:52 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecf18ae6c053810c880013eb649131cc36a318305ab0848cf1fbe42a6885c2f5 2013-03-10 09:33:48 ....A 52736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ecff5a5d67cd50cfa5aea2cfb8459a4e2af3bbc49fdf1b1f306fe486ed12f388 2013-03-10 20:23:26 ....A 667648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed0005980cc635731ce2d38c8ac8dbca19008f7a74996d10d4d7259b57167976 2013-03-10 22:53:08 ....A 514564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed01415c8c0fab2121c155b4067719763bd74348976727c603f44b186a7f450a 2013-03-10 09:44:54 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed04da9f1296f8ebbd2fae62b8894e27cd27c208c87fad333bbbd74e3a78b1a6 2013-03-10 06:49:38 ....A 307200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed093ea37e3251b377cbc4b35be68ca0b0f5fbb1116bf4e9f8aa195e98fae7a4 2013-03-10 22:53:32 ....A 693784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed1205fd7dbd34115519ec167a1c9005074000c00ea1064219b2d386bc05f291 2013-03-10 18:49:26 ....A 1235456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed126a8415218993ee701e493fb658296a7f7d92e2da57ee8547339dcd1656b7 2013-03-10 18:20:22 ....A 208896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed14aa07d07f655d9ed900e69b6b2fe385714b687626be43e3b891e6de036734 2013-03-09 23:41:04 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed15838b9b9b54b2d397da32ce1b5485e4d4e901834d8ae4ba682925bb26e57e 2013-03-10 20:24:58 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed16a64785766cc93cc830903db51b5a9efc625f4cf5b813d2890b54048fd988 2013-03-10 18:39:28 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed17566ee78c129d54211f389fa27cdbab6466b283cdc498272e47f0c05e4ed5 2013-03-10 09:26:24 ....A 38784 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed1a17f2f5749cbead107108eb11755567a47b72c55d1922f87727e800f93a42 2013-03-10 19:58:58 ....A 847872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed1fb24d31089f2640e87869e865e78a456c83f2cf85a9accca876696279d13a 2013-03-10 07:02:40 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed219fdeff3f5d30453abb69ad62f355d5ce5ec5882a6245a05850eb432e606e 2013-03-10 23:44:38 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed25b397664f6cce98941b1b96b80ae27c9d4f76b7d1ec77b143b10e0084ee87 2013-03-10 09:47:58 ....A 338944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed2a6d388a16185511677ff58c4bcf8ec22e603bdb10c7339724b9bdfda316eb 2013-03-10 21:11:02 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed2b001be3d5e2500177c10d4cb14849336785eab8a3e20a356c273557df9036 2013-03-11 01:45:46 ....A 231315 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed3757a9e28b786f18aa0f5b39817cf9a05c20549806b95d62b36b26bfcbec44 2013-03-10 18:33:16 ....A 129240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed3c499622c29cd276728ce6c9595a08b2ebb9a9245a7677c9c800d0297932e6 2013-03-09 23:34:18 ....A 234496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed3ee0f5ffe9f20fe9776ae112892127107f15aa2f0a0c97267255a92b226abf 2013-03-10 19:52:42 ....A 150596 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed3ff6a523f1f211fe58f640796654c557d1dc3aa87623b613319280d3c686ce 2013-03-10 07:48:52 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed4162e982829b9af3f984152a7b573220cdf7115be91e84e3dd3330f0c494ed 2013-03-09 23:28:14 ....A 105838 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed43474695baded45f01048e6b2280c9ab5c9539afc4d209bcc389f01b128996 2013-03-10 22:26:10 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed439c3660b638b8c81b6268824417f2bad58fd557983db2bda6c63497bbc737 2013-03-10 22:00:18 ....A 76184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed43f4557485bdaa389d71acb9b549525fca84d70a593970e08b326a4ec759b8 2013-03-10 20:59:42 ....A 499712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed4bfee5000a9d0cf002dbc0ddf18fa59b1c1d8cadcf4cd141b9641ea5dfd648 2013-03-10 10:06:42 ....A 134144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed4f2166b865a2a2d59eafebc16006537d886bcf3a123e274544c2ba0361ea4e 2013-03-10 20:30:14 ....A 62898 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed543670e04f1176776cf44e5c3b1d6a310ed8b708eb804a842a058492d8bf1c 2013-03-09 23:45:38 ....A 952848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed564d15d89590645fb5099c8520541eef9da3116492faaa66daf751018ed7ae 2013-03-10 09:13:34 ....A 90368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed57905823b6ed457b2991fc59172a783032d1b30efec5c99d0f3b1d9bab6deb 2013-03-10 21:12:12 ....A 49664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed59178063dbedfa6ddee9939da18b6a0acc12f6297eebcdfda5e778e007fcd8 2013-03-10 07:00:16 ....A 181248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed5c784c93c283448861ae17d23c22cfc18b6e82fa55761779268038fb64efc1 2013-03-10 20:35:56 ....A 154624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed60e386ca1eac715f983a806d47fa02104467cd95fd88a37b7cbbc6989931ed 2013-03-10 18:54:12 ....A 3080551 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed62ad13312bf4405fdd56dee1cf5b85b87614ba4156b19a349434acb8e163e0 2013-03-10 22:37:54 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed63251c11322019e9625689f1e05dae5086d0b97ed2ae5a7c7f7976d498f61c 2013-03-10 18:31:24 ....A 429056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed6efaedca4482635ee6fbdd59f0616122fb267756f55503bf88bd77fe84f19e 2013-03-10 20:58:10 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed71424ef77f0fda6aa468e937ef66a5f9ebb65c41a83744479bc2b1b4b1de74 2013-03-09 23:21:20 ....A 1601536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed7207564b370eb9bb8e1be0214a85ec8b2d0efd55018cf1a7500e4ba5fc7877 2013-03-10 20:38:46 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed76c9a68fd454adfe475645999c5047d0f6af9cb030657d454f63c801c63ce1 2013-03-10 23:46:56 ....A 269952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed7f715d894ee2ef1b750b35e63aee44439f4e70852cd276da6e5707148ee297 2013-03-10 18:11:44 ....A 1147904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed84ede1f0fbbd594f294c171e268d47f60eb38077c73a3f7f912254460b9626 2013-03-10 07:25:10 ....A 440172 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed86d4402ee434a1f4778f7afb398b9058b225b94e4be73277f7bdf5685b680f 2013-03-10 09:01:18 ....A 586240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed87594a5aa68eeabcef64c30b15d1cdb1ef0ce3c6316ae6f82aea2eb739b664 2013-03-10 00:00:04 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed8d15505a53b5bcbf16af0c538edcf3d45669f0255b2090ace064c8a12d4e45 2013-03-10 19:12:04 ....A 382464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed8d1f3dacffa5fe74695030f17db584be2155feb5597a8403c5b840c5566212 2013-03-10 20:03:24 ....A 101376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed8d7291800eda9122f2b672c8bd0cb9a972f0374a3cf586c89db54c6dcf7afc 2013-03-10 19:24:50 ....A 554496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed9a4b50fabdc67784dcc083fe3c67fd88ff2c1edca58e11a6df3658ac9351ab 2013-03-10 01:46:28 ....A 9252 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed9cee5473fc789c388271376468cbce7879c3304440dabcffa8ad3d6299b532 2013-03-09 23:58:18 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ed9e4baae451edaecd169f3a02c5e3c5e8e804b5df975e3e14dcd045e80f5063 2013-03-10 09:46:42 ....A 27040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eda04fcd0f8b282558712736e5677f6c39228420c0adf1f8fd842c7281ea4860 2013-03-10 23:38:24 ....A 274432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eda07482fe78422be676cc38e873bffb18eeae7f33fff91be917a5217c551751 2013-03-10 07:38:30 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eda12979aaed7f8d417e06aaecebd8313e2c1c5fd91b829d31732b319b102442 2013-03-10 18:01:50 ....A 106110 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eda901f7b2ba5d1034ba80878334efe4fb7db59224d961331b18e2a87ce6a30c 2013-03-10 09:22:08 ....A 129024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edaaa51a1c7c412ea26d312dddee606e0591cff908a58227a24d4ccdc3d3e742 2013-03-10 20:19:08 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edacd6fea4fc3efd92547686fe3a7fe5be72262359cabdd5c05ddc682ceca9d2 2013-03-10 18:00:38 ....A 446464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edad21a64ac571510474879f9579679c11828114707e563355669b065dfd903e 2013-03-10 20:36:26 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edaf56edcff8f29f6f42a5e38fa951c681cf72ac0797c030cdcaae2606718fbf 2013-03-10 19:03:42 ....A 862046 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edb1ee5aa697aad44118e593b9dbd8c1925b09392e6627e411c190251bd522e7 2013-03-10 09:04:22 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edb3ed6b6dc31c47b0a8e530947cc98f07f6fcf6d23d8490ddbe8891fe207b92 2013-03-10 01:20:40 ....A 121344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edbc0b34dd2ffabbe0daa68ad8c003f8f24424735f60d4bc86ba93f585bd375d 2013-03-10 01:24:10 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edbe05ec0d7fac344388994055f8d8fb7546789a1d9f9b4e03c89d578762748c 2013-03-10 20:51:54 ....A 142336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edbf0a633a2504068fd3e9488e7bfd40d572bb3be23c91b34d6f69e51f90ffdb 2013-03-10 20:06:08 ....A 245248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edc30a4277f15ecf3e52d8837ff517e6805cdd8bfc74ee492b36a00b2bb22de5 2013-03-10 06:56:10 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edc3d699df7751f9146991cdafd4c98525b5954645f27e93bfd78da0f54e545f 2013-03-09 23:43:14 ....A 59904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edc9ae0435fb237cd529ef2575169b343ddd7be58163e9d1530fc4276a8ba615 2013-03-10 17:55:10 ....A 58158 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edcb5cb5246c5bf3843b994d6297469ae73bfc658c01ecdde9fb58c608df9098 2013-03-10 18:35:38 ....A 1081344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd018e5cc227e7b0e156232bdaf42345fec72934bd713be493247c5865e3ac8 2013-03-10 23:22:44 ....A 434371 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd09d61fb0429c2f5a89d109015da2a499dcd1642cb6183bea47ac5a60f3f8b 2013-03-10 09:38:06 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd3561cb0333d382d821e850740aa094fd3b7834887c4913fadea0f992b5d77 2013-03-10 09:19:44 ....A 735048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd47124fa0d3ed06e3e5c9171c6756e0c14b5746a723b59aba80c7e2b59840a 2013-03-11 01:43:50 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd61ba87942c393f370cac5328d1223e865ac98b91ffee9b0092815ff6f1500 2013-03-10 09:44:38 ....A 221184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd6613a31d5dab8c90881a5178df698341ca4a84ad64976cb05838b0fa563f4 2013-03-10 19:59:50 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd78265289bcfd5b704b0bf72c58bef6482129dd634563e938e8fa3b37bd27b 2013-03-10 20:13:52 ....A 222795 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edd9ca8f35e46a87bee1aeace4c01661de61c7f1890a9f5a6e693c3a9c3d2529 2013-03-10 01:19:10 ....A 102919 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eddd83a5881691bfd9a22a2264830a8cf8af0ddb788776f439c42105120aaa91 2013-03-10 20:46:10 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eddde5981186cde87d3c06cc8bff92da597fb0fa9b5835d7f6cd95a3235a67f9 2013-03-09 23:53:26 ....A 15430 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eddfe55dc19eba7292d4dd99540a2f3b4e5542fb17844c6040d1333e7c9aec86 2013-03-10 21:10:00 ....A 1404928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ede05187a389cf2a3577d8886d439f16cadd88c8517260fc61082b46f5b7048a 2013-03-10 20:30:22 ....A 164864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ede0cde4608129fee82fac9d0c01d5fe1874718c63e9d4043bde00ff7cdbdb2a 2013-03-10 09:40:24 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ede8400e42e644ac5b2a470bf48e445271223a7c17424150a062dc05005db3a6 2013-03-10 23:31:50 ....A 138240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edea8e733e434b9c19792c4fd261c6af6ac25107abf7deecd20d3c7755ff21ce 2013-03-10 18:30:12 ....A 352768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edef56d29639a41e2ede99d7893b47e37ff97a25c25bfa964592bf12fa915142 2013-03-10 01:12:54 ....A 505344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edf48403a1243c05d38f120d329e8a336596c650b6f77a0afbdaec6e63aaa68c 2013-03-09 23:14:34 ....A 1408976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edf9926519af33aca97b730b34cb93f9c0337672ac8dad084f0e98acde0632ea 2013-03-09 23:36:40 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-edfd3418c16f7994ae5692826fca4c3ae65f83912ab85b43856aa1023dd6eecb 2013-03-10 00:06:18 ....A 152576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee08d81b9144151cd2a4779d3e8db63bc15675e824224345406456466d636125 2013-03-10 03:09:54 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee09bf57d405c2487cddb46ce12ee7c88f39a2f5ee924572202e2d30826548e2 2013-03-10 18:00:50 ....A 831488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee0d627eb2bf4b943573a752da118bcffc2ea9bf298d4b4428b51e7268f3b14e 2013-03-10 03:14:50 ....A 429056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee0e3e3283026f9413de7e2d94f5e82d6c29671014b786ef47cbabf6fc39021c 2013-03-10 08:16:28 ....A 696320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee104c6f4a763a778c1cdf0325594d75dff94e8ecb90122a4f76a749d32fc40f 2013-03-10 09:29:54 ....A 1167360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee1177edd6a44602f5f303f23672a0957d8d460918897adcdb813572f0330418 2013-03-10 18:58:10 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee118f7811f20b944d558e299203cb383e70353c0fe56cf82a436a423bf8ed74 2013-03-10 07:28:54 ....A 12800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee156072a8408c5fe585acd2b813fb1524016410f3c11f1468cbf523ef755d6f 2013-03-10 18:49:00 ....A 133975 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee18c3bfd257d73f49fd518cd5ca713eed96202d92a9adf531dd9633fac2d696 2013-03-10 08:55:34 ....A 856380 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee20f913baa30daff25664cfd23e414869d3bda9a92a84204314fc7df3aa1faa 2013-03-10 09:05:56 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee21d0d588e2c62c340c80901110f01f09d7af46918d594fe7e6636260a19600 2013-03-10 08:56:56 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee27c31e5dcfa7401a8c34c52c2ea3b4d700a982d0c5db6ebb8d6c5240cbb40e 2013-03-10 03:11:54 ....A 2694099 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee295591f2891b88bc865be03f5f25db27c4d59b2a53b8964b30894cd178f199 2013-03-10 08:20:38 ....A 366080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee2ca312611df78ced2e3f15df20f8c4a6f32721106bcb9932d64b8234ef66ce 2013-03-10 00:23:54 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee2e6315fa8ea940be290de4700befffd9716528c00b9c09d58b4bc1b6607b9f 2013-03-10 18:07:10 ....A 105996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee3158050fba1169ac9af2affdf3899c29235dfe46e22be0c28e261b4a82bfae 2013-03-10 21:35:14 ....A 1235800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee37b037899352e5b5581eefe413753989dbab6dba04255bdd6bb8adc3d46c25 2013-03-10 19:59:40 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee3896080eff058a7294e2ac3012d395a6af688cf8e2ad4ef8cf3a4e0d5f8961 2013-03-10 22:01:26 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee389cf74b9b65d7fe98f2a0c0be8baaccedc9344e9aaaee2d9ec8f0fe4eabf9 2013-03-10 00:38:16 ....A 6336512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee38f1e975bf1d6f0f1505e29ccee02e33ff66ab0ce846265313a3160947dbca 2013-03-10 08:48:12 ....A 317440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee39bee36624d944417772c3267dbd45eb8c0304f64be7756cd7ae50daa483c2 2013-03-10 00:13:22 ....A 255488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee3e61b573d16feb75fd44708c32df236b7b91bb6f0cb1141ab231394e956943 2013-03-11 00:46:50 ....A 61456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee3ea7f99c87bfdb2072be99739585820c3aedd802fb8f9c53a4fc6407dcf714 2013-03-10 22:19:34 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee4690127a70de80728c1d7194a2040c722361d1e6a7fb2e0d902e962b20781d 2013-03-10 10:03:38 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee4706291f271a323507e12449282e123d4d54ea756c0684409c69af27c4dea2 2013-03-10 01:51:46 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee4b3c3bff6315864d76a24570e2a4adb19b35f9884a9dd6c94f4b9ad031a8f6 2013-03-10 19:47:48 ....A 276992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee4f910273dc006d419e445bbc436f4470a9ad4379f4c18e23ebb8bf0e95f5e6 2013-03-10 08:09:20 ....A 160768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee520bad4d94fac2c9345750faaa142daf635d577fae7d50c91dc000428d8b07 2013-03-10 19:04:12 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee600a615df14a12f634372c7cdfe7af03906e13320fa38588affb0779ee737e 2013-03-10 19:31:16 ....A 538685 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee622ea5dd256f655980c1e59aa3be233f422a45acb0db0590625ddfe18198ba 2013-03-10 09:09:14 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee642e2deb23b18c97926730fa56121f440a38f49a7604c4eac726461af5233b 2013-03-10 09:03:32 ....A 126036 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee66daa560939fe90792a09bae16a2691f6c874bd34d011a3aa1028ee26a7b0b 2013-03-10 18:10:02 ....A 37376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee68ea980bc1ab1f25d6978d0f27827880d6d1730fe517bf61a7cb6fcd3063ab 2013-03-10 22:11:08 ....A 81816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee6910e448f0bfdf5b75a1be565e69bbe3f04e8813e12dec4ac408985c8bd6a8 2013-03-10 19:29:24 ....A 366060 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee7485c2e4e3de92c476df3387f89d00f3ccc918ba0151fa2cd01d0e4c9bd498 2013-03-10 22:49:36 ....A 47656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee760f9b48f2a568eb51a9b710604d8baab24ad19b5c31cab96904d333cd8f0e 2013-03-10 22:51:28 ....A 146746 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee79028116944a70d591aa35fc53722d4ff04aa12988450af34ed615d659af06 2013-03-10 06:29:52 ....A 565760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee7c49f6882866f7488e1d6289eb4ef15234f7af35495d7e27c814affd4f14a8 2013-03-10 18:56:34 ....A 140800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee7e1c7d8272628ab2d19428050c3f01d9bee9186f46de8dea29c0ccd46324ab 2013-03-10 22:39:06 ....A 85504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee7e8cae3a2e9a5d4861ebab637d4bfdc2c934ddde744a23cc8425a56e1dcfe8 2013-03-10 09:31:58 ....A 275456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee7f0de0744c9c193b8e0f4bdd892aadc361a0089ef7f2486bd6045b03300b71 2013-03-10 23:04:02 ....A 1409024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee849e5e0302a6bd9c18bec2829134ba82962d6448686d5e52873cd38b7788c9 2013-03-10 06:38:56 ....A 287232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee84d08a9514284571301ea2e91c1ac7cab28448fea8f38e989c5658dad02c83 2013-03-10 20:21:36 ....A 67072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee85dfc9ff41b546a112d4bdb4959196e36e1b1540740cd1e3973ea16b3f25da 2013-03-10 07:44:48 ....A 1271808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee874f67d22b41c24cc01f6703f50997d64b7d8a589c6e6f0a72c53b93aa549f 2013-03-10 08:55:28 ....A 906256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee8abc4349ac7ae3d846920bcb2e1f4d1986a93b03c884440d4bd4d7b1a1fa1e 2013-03-10 19:53:26 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee8eb93e74fdc12c57bab44f06da1db1200bf76d0d3154cd59f771f3e5e8d3ff 2013-03-10 20:40:12 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee959afa38556feaeca7734cc6044b45b81bced8d37fa453ea247840742fc9ea 2013-03-10 01:39:50 ....A 2770 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee992dd5b57f2b1ae99745bdef5f1c6a67834ca2f748bd4393ab48ee557dc518 2013-03-10 19:41:46 ....A 172142 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ee996d6871d260179deedd4cb374be43f4da481f812c60bf116ad0b194466434 2013-03-10 09:57:56 ....A 195584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eea1e8fdf20a2ec8ec19f14ff6de996c71cda7a6a60667f3c003489c33396943 2013-03-10 00:33:30 ....A 252440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eea5aa803028c84cce0327bc0babde238e9a24c38f093da0d4f97547347ca4e8 2013-03-10 09:38:12 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eea713b83f92e929dd0eaca5112e78badebb1f72ab0848ca3dcddfe74db7139d 2013-03-10 07:23:02 ....A 49633 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eea88ab5d9316e46b14a4b43711ff0872520062dd018b4d84d9bf34fe996f334 2013-03-10 00:08:58 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eea8f818f14765e2a38b7f6de5ec991f7087bac2ce1bd5b203f71bc19a36e8e7 2013-03-10 08:46:22 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeab85bbdfbfedbf21f93668c06fcd909571a18cbabf9b9cd1cccd9b32044cf6 2013-03-10 18:44:44 ....A 716800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeabb025c7fae91b6fe8ad67a30c283f588887aaa6f76e62a8044c9df4523a75 2013-03-10 21:22:08 ....A 456704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeabcb29f899073075162a87008cd59be8304401c01a1ec1d06c6e5fe5e44df3 2013-03-10 09:38:42 ....A 337912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeaf947ab93471714c6f083734bf2d1f7988c3840f63c6e2d97ecd2fdc7c0cc2 2013-03-10 01:44:44 ....A 2069 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeb3d0a575757745f5978bb0ca8055beb51a8e34e841a7aba285b1d1cf7dcff3 2013-03-10 23:37:18 ....A 51208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeb69a7bf2003ba841792ac6a6b00d7c03e6e9651e23c8f835ef6bc08c9265d9 2013-03-10 08:38:02 ....A 18124 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeb705de3a9b41f628e4d949cd1fbcda2d9bfb39b61ee15b32c53fce153630c8 2013-03-10 18:34:52 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eeb8baf9403bbb76fecc801fdea9f41ae3ef116396e9d068cb84502c21c46b7f 2013-03-10 22:11:06 ....A 2455929 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eebace6ffad7e3e60d7cd4476622fe04cf2139178a1ceba88977dc9dad2a1850 2013-03-10 21:11:42 ....A 566272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eebb5d3a5dff7e184b71f1018580ca92ea39d2db4fbee44e9e6d88a6aca5404e 2013-03-09 23:31:24 ....A 411234 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eebc4c1c162153ff9acb25b489934e2654c0bd1c72208d52fa96495f9aaa912d 2013-03-10 07:53:14 ....A 97280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec048595d2d0b0b0c58b3285c94479cc1ef156ffa59bbfc8f573eba12c3d66f 2013-03-10 22:19:32 ....A 722989 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec344b470558d5c23f110f772d8a21597bd58493e58a88907c4b7fac83e747d 2013-03-10 07:55:34 ....A 100864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec3581f95c8567bb63f7bdc862e9435b5ed30ec3c74824b732c6c0292e96e30 2013-03-10 07:27:42 ....A 990292 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec4487293c53141b2b52417ae8abdbac8303e868709df43da00bdf3f27f0815 2013-03-10 09:28:12 ....A 475648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec7d8894d82139c7cf73dc402f073f48d5faad92ddbcf959e1a9fb253768ff4 2013-03-10 06:32:56 ....A 565760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec8fa92dc533c5f883bcf234f7cc92249702ddafe3dc75b27da7c703cc709c8 2013-03-10 06:50:40 ....A 77896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eec9a7e6dd621fb8ff0253a79fd98b283ebc12088a17929a025d4432283c3be1 2013-03-10 08:51:32 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eecacfe7bc55c223d5bccbf5c29401574a7ac3081b98c9dcae281d54250312d8 2013-03-10 19:37:54 ....A 79544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eece1b381bf3612cfefa39a40b4523065e76478137c34e261baa5a7fb99e7dcc 2013-03-10 23:47:28 ....A 128631 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eed46455320c3068fd35fbce22f11d88fb9db10a6104fbf5a87cdd6dc848972b 2013-03-10 18:39:44 ....A 438272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eed4b8c47e5228ac7bb33f10bcd146b1e6092f56997a781e6e08bd149bdf4310 2013-03-10 22:48:42 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eed64f2a265a7045d57b781b023161a58b5ac953f098f05836d34ad1c0f955fb 2013-03-10 20:01:20 ....A 82388 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eedc1c8b2e1e09638a8fc270ee7e2eb49a49c90575690e883a82d6fdb38e1d49 2013-03-10 21:22:56 ....A 187392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eee1451fe3162455a21e1fdd29857e672de094721d4307090de5028cb0c87e6a 2013-03-10 18:41:36 ....A 397312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eee9bcb60e051a2a71bc42f4ea506a9b372e19c3bedc6ea7412d33e94edea71e 2013-03-10 18:56:48 ....A 929792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eef0b0c577d26e8d8993605ea9be29a972651cfe9058a120b33895b839d9042d 2013-03-11 01:08:54 ....A 241921 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eefddbbef152b447baa9ef0138fc081bd0a4477f8bd841e7aaed0a581737b95d 2013-03-10 23:11:58 ....A 363520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef0051de128085cff65a82522fb94b489e96b72e9840a5a5132e05898150d6e9 2013-03-10 09:24:40 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef00896c78813bc5be77b343134ca90913dd386f2a3a910241f0d20ca21a13b3 2013-03-10 22:54:12 ....A 199680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef042526a8c0153f8fc39e29a20e11ea3ce5b732554693bf5d5724fe85ba2772 2013-03-10 20:18:28 ....A 319560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef056698b657f768294fdfd7493490f60868072a494aa35b8d120a5d9923b07a 2013-03-10 23:40:00 ....A 1474560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef0945a8d6228375927071f3da415e47e74903d62df2203e5b0254f3f7e0c040 2013-03-10 20:41:20 ....A 67763 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef0f2ac7e0358a1a93e9553c2920b7ec7b065e13f83148038b9d3a47ad48add1 2013-03-11 00:45:14 ....A 238234 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef1885a021cd1b262dde4af49bf7716a9b9cd2caa4123232c53f5a82e74093c2 2013-03-10 18:47:56 ....A 1884160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef19a689e4366cfc17c3083d4fdab0fce1afa4578ca543dd7ea8b04834b76564 2013-03-11 00:53:24 ....A 83144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef1e66216302f4fe62f73bda8fce9c6f2e72848daca952bb4168fc0abf329d43 2013-03-10 18:59:24 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef30b6d67217a80ed52083ab6fe083883a207dc23f712b9ce619d68a9a3728e6 2013-03-10 18:08:22 ....A 269312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef3c4d855c9562d6aa94613c93e157112d0092474b9f9c6f09603dca60525465 2013-03-10 23:38:04 ....A 520192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef3faa76006de89cd997913eb5ba3eace9987e26ac3aa7761a3d009f42e23869 2013-03-10 21:14:38 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef4023a41a5a4b5173105e368e301c70f7271c2929f0636f5a1ff14b4224acdd 2013-03-10 21:19:38 ....A 669222 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef42b7b572a12fab654288a90453e5bb8d8723a724097b35c43085034c759765 2013-03-10 09:08:14 ....A 210572 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef4317e280f41c427060ea36cdbe0e135f13bc5d79d43bd98d2c4987fae26ac3 2013-03-10 20:45:46 ....A 338950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef4bda5623e0f61ca766038445b0bad52c9595b73895aaf2eb581d5b88943858 2013-03-10 22:47:30 ....A 652800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef58914b9e3cb7fd9b900d68cdc695242b5f5bf53fe0e83f6e414819ebaddbba 2013-03-11 00:19:58 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef5ad0252f13fda1cae3792d6becb78ef157661ed6751b9f5abd883c166832e0 2013-03-10 22:40:40 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef6ad375f1f8cba593cab69a34f1d8ef930513726845a96f8fe818a7bf87d3d8 2013-03-10 18:39:58 ....A 266752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef6e375b9043468f7469644835724861323fdb4f0523ac2f5de7ef98e413f027 2013-03-10 22:54:00 ....A 30341 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef70044d294c2ecb193c6e33cf482f403ddf974725dd8ff9c5c49e56ab8a6fca 2013-03-10 09:58:38 ....A 572928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef736124f0c525ea449fa31c9ae6c9e673e60ee1dd07ac5fb3757871ced0522d 2013-03-10 23:14:14 ....A 28872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef7491b5b13980e5badd80527b320ddefe82c611e8e62b60844962faff447a5d 2013-03-10 19:57:20 ....A 82080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef7c01cd434f26bb276df9cba13f6d713a01c779c52528bb494a9becc073e259 2013-03-10 09:54:24 ....A 148746 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef85adf0be01c66122766f730d5ea570488846f645499750fc59d8af26308f7a 2013-03-10 20:42:02 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef89b0891e02e9eec0153dd7c86aa4d34b44af1bfb8cbd154eadd82d9768c4a4 2013-03-10 19:41:22 ....A 519347 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef8b8b2042e6b6d1bd9fed17269baef99354c898f136d3d6d314a67f1e4cf730 2013-03-10 18:29:04 ....A 962560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef90a4cba03e963e7a05a7303ae359e5264f9d506a1a1731463e32dad6420701 2013-03-10 20:25:08 ....A 120064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef94dc10d977823e4815647b9207d3c4ae741ebff54a648c301d6de76a895dea 2013-03-10 20:23:20 ....A 1368576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef9908eee21131189ce22dd6e9edc209cbf7761e1b52040877dfc22a35389b53 2013-03-10 20:24:32 ....A 720896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ef9e29147dc0b19a74b2f696016706f9453b409c94c592335483714be4bbe4e5 2013-03-10 22:25:58 ....A 690688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efa0bb6f731f6b4fb2383f15f0142b2c7077fe80349c186774573e03959c3f9a 2013-03-10 22:56:34 ....A 533504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efa3c82ed031909d89f25d08184bff6e8bc497cfa81f4d671bacd4a089eddfac 2013-03-10 18:00:52 ....A 1028096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efa6bb8dee11d12ae02879f78ca69ecd53fe1253df78f2e0e49f12acd0cd5a72 2013-03-10 10:03:18 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efb02c9bda35e32650aef47ab4f3f2fe711f13da9263e4a6db50cdde1988dad4 2013-03-10 21:11:10 ....A 119861 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efb193a9931233616211490b95439f6481a472233e3ea585088e8357260b84c3 2013-03-10 20:51:50 ....A 174080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efb314153d49df81f45ba939f512aa1e513b31cb8173e377221020785626da91 2013-03-10 22:56:36 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efb6ef703608393fb92d7ac46c6367a96e1f9954994bf59281ba181ad99b4c97 2013-03-11 01:26:12 ....A 241664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efba537244fa54eb33372afea855c9acbec7a2330a37ba9890f16a00806996d9 2013-03-10 09:12:40 ....A 503808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efbb9384691c503a6396a43e6ea9b9e5bc91bf01327c37d83cec294ae1ddf74e 2013-03-10 19:03:34 ....A 14352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efbbf96afedc15c5fc0690e9e34527a9a8f174b5e62b51ec7f020a28aa296ffe 2013-03-10 22:41:46 ....A 56826 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efbd52aba2c22127cd144b287fb6ce0653a043528529ce40341f5230cca0a198 2013-03-10 22:44:40 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efbe2ebc837b2fd0369caf8c31da5983c772b2a0b69285f469c0664e7f1c5283 2013-03-10 22:38:00 ....A 4320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efc3fd2fb22e24a83f86ff236b98c648e94a0675d3bd72aa2730fbbcfa2df702 2013-03-10 20:02:54 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efc7d9df80272074f443fcb6530ec3a45f6b55b70bedfb63fca1cf111876ceb8 2013-03-10 20:11:00 ....A 990720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efcfbc5b06f5733c1e1dc635e5f76566706551f5c79138f0974ae46a8f4ee713 2013-03-10 20:42:30 ....A 1246232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efe5ca12b22ea03cc3747f1209279e3b4661d0735529e7ebc647a4b95f304829 2013-03-10 20:27:16 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-efe6b40efd90cd6470dea58bd3d1a557ce3f217d0ea068eff149956adbbe7f71 2013-03-10 18:37:34 ....A 2271232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eff0a416b6d68aae5b6658fc2f0608f53cc7498588c44dff594a339de006acc6 2013-03-10 20:19:26 ....A 96768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eff288c009a067b8e5980b4c72d0b8e215730f5289d9aa9f1a821b5106d3fd50 2013-03-10 19:46:36 ....A 655872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eff2a27587c9655fa2471c2e70f7c837e90bb50f46351a54618ae3d0535874b8 2013-03-11 00:42:48 ....A 2650112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-eff45bb22f0bc653f87605ac45054922be05a9b5dec266864fdca9605f3c50b8 2013-03-10 21:05:54 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f002b09d051d7de795014e9ce1dd3cd1180fbbbab4a36fa127018ce06afab545 2013-03-11 01:30:50 ....A 11264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f00ae03d7a67e180637ea234c10729694b842047bf4b116ffdca16a24f0112cd 2013-03-10 20:23:24 ....A 344576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f011fc26e79d0598fcac2437993beec4e4adca40977121bc319e41100f25ad97 2013-03-10 09:12:10 ....A 106207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f01c710c23d838ba00a158112c0d88b6f0ff8c261e8e89fcb79b2e8fc62a76bd 2013-03-10 23:51:44 ....A 166400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f01f1a1ff4f3db65c03cdd43989bc7c531bc76ae56b4882253646f5b40586dc8 2013-03-10 20:17:52 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0242fe65a91a711b58bc20bd1f6330f1f17d0882be7c361ecf6cc1106927f40 2013-03-10 19:05:32 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f029bcb825cfe0542941a60cc76a64f0c1d9269704c6a6af5c95fd2ae849dedb 2013-03-10 09:38:08 ....A 209361 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f02cf50a34028b23c065279019ea31ecf35b4004cded6e3a41a5c7e4279a5596 2013-03-10 09:06:02 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f039c27f6598552a3211aa145e3b2e884d06963cfc910d41859d05ef7cbd1ee4 2013-03-10 09:52:58 ....A 55677 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f03c5b5ae0a7aae5c2381b0a3d0dee92949bd144ec89623f4303dabc509bf942 2013-03-10 22:39:46 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f043148d19dbebf49fefc12bdd896cbcdc5c4c4cf77db5128b3c539b04ac44a9 2013-03-10 23:55:26 ....A 113152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f044f47e055e10deb29892625e34debd86252132c797c02c99dd3e65ebbbaef1 2013-03-10 09:21:38 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f046fc7601fd894a3e2642e5ad8fbd0943f1709e74f90303eec7a7fe19e317e5 2013-03-10 20:39:34 ....A 18002 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f049643e3007c58f99ac8ce9e3b03244104f1b7e31e47deb24d8e550c99bf7ef 2013-03-10 19:37:50 ....A 281600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f050419f96fdc57c8d461926a8427a84697e6c19d1bfca06b7183da379ba0527 2013-03-10 20:14:58 ....A 84478 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0562c697f8371bfc847162d0e91e0ba1945809cac81c72dab78335fd02878a8 2013-03-10 09:11:18 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f059d62258014996643d4d1553209847c8dd56e9fe3d506b47547be0dbab4ab8 2013-03-10 21:00:08 ....A 3147188 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f05b4907fe8fe288d376341a917975b959d29783364b58f18cc95ae417ae82d9 2013-03-10 23:22:56 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f05c7b062828b4ff959342087beaf136b455fdb282b070f0420266b853fdd1da 2013-03-11 00:06:42 ....A 278016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f060813206c965b7e6b5e7313ae6c7cd961438a7eb94cdd3a1fdeff8a55dafaa 2013-03-10 19:40:14 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f061e72d4316c0584e539e336da5bb2d29f662c4c701ad6e4f65bcdc4012977d 2013-03-10 21:08:54 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0667a17b7e0a354c755f61c22190372a3a29bd70bd1b556f1d92183453e4ccd 2013-03-10 20:05:20 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f06793dfd33a9bdc9177e3828f5464484bd8c6e9afddac0db7fd825d4aa90c1b 2013-03-10 09:30:18 ....A 25600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f069dfcb9fd8a5390227a590908c6abfd6ff17ff3527accfc003585c19505119 2013-03-10 23:00:08 ....A 103981 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f06f143bc2fab31a9fbc7723046937819ba8792a065ff198b7d3f5da8f10de4b 2013-03-10 21:05:22 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f071aa0872059a36d41b341a15020da464116b846f3e17eb535019367c9896ab 2013-03-11 00:30:24 ....A 3510272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f074e06be0e20cb9d416d1a937c9ffd8a94c5acd34a82eae105b0a39bbca8616 2013-03-10 09:06:06 ....A 18892 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f078cca4de27cb7b7da5bb5ecf01542d8ac15729eb827904dcd170cf931e2e82 2013-03-10 09:10:42 ....A 27392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f079fee18673311104a1e334bc22fabededf2a432cb2f9564c499ae33950983b 2013-03-10 22:22:12 ....A 159877 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f07cf46afadcc66316508c4f50cbabf5e8a5d24499c4b042f9c8daae7d29f62f 2013-03-10 09:07:02 ....A 124416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0876e6e48646475b2940a752a60d18f2d21cd507a34f83e240fabbf1588cb1a 2013-03-10 19:39:52 ....A 108032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f08d1666b573ddf6e67c606c3a7c018befcbaa1a040ffc677d4b538ce814f8f7 2013-03-10 18:14:00 ....A 176128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f09b70a306c275b55436756c22791ea541dba012d9f3c9d7aeeee2f418606375 2013-03-10 09:46:20 ....A 16896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f09ba7058527152bb995fedab0836bd03f6aa04ab1384c5c049be3dbbe9bf545 2013-03-10 23:03:36 ....A 58368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0b37d9bb53372a41e3ab52b8c27d67df1092e3725f6ad2fa61cefb35358710d 2013-03-11 00:32:52 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0c17a83a9abe15dfbc23f771cf3d3e771c399e4b2a7dbddc675595b4d527b09 2013-03-11 00:11:54 ....A 628790 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0c57890b4ee08adf37395da551fe5e6f138e45295df53c296bba313efc90058 2013-03-10 22:12:46 ....A 807729 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0ca1983cd28d0b52645a51b30d44111ea3c4c9215a4dd6405fdb9c004132744 2013-03-10 20:20:46 ....A 634741 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0cc23360b638a3ea89cd4c614767d9d2b4a6c8d6b3aa047711c0451a2f4c537 2013-03-10 19:51:06 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0d34d464ed2ba595ab65443eb0a1ce7db019e8c77ea361dfa9256a8ae782115 2013-03-11 01:22:00 ....A 32781 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0d90264052564149eb21cd311308e1803ea7e4af54e9cb88af4e22c9a405ea7 2013-03-11 01:07:10 ....A 82639 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0d91e56842265b576fec99fd036c31db9a6e22f2bcd9789a2a883d76a60e8d4 2013-03-10 10:06:28 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0e1be78607196f5dcc43560069f7717fb28486fa240c1c9cce0cf84fea554b1 2013-03-10 18:43:36 ....A 183808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0e6e2759ed7981b67db1425cd5ca9e9a073b8b678cba924083e430d60dffb1a 2013-03-11 01:42:46 ....A 1662976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0ebb1c3f25112eae009443703b8a9d14fd6dc0ae14ac6233fbe49e6d64a7d36 2013-03-10 20:42:28 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0ed8fb5247789f842da168720902f63639400b0e3fb7a4fde487ddce2cf6cdb 2013-03-10 18:43:48 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0f91c891fceb7dff6407be6d3408d477838f0d968f7dd09cdae9b8a6a3a1f17 2013-03-10 20:54:54 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f0fc8f3861b34893ce5761907eec2c11c7749f67cc8a491fd405901e76aac270 2013-03-10 09:37:20 ....A 172032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f102298a9eafb67bfb3a71149bde6f4f3e4c4dc2229d2caf2ee317e210826cc4 2013-03-11 00:58:38 ....A 1242624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1034815aac9fb5ee76aa71a76a049dcfefcfd6abb7af82d044f33934e8a9bde 2013-03-10 20:16:14 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1092287fd8d4211487761303b6da7cd462731eef118783c34c972151d44abb0 2013-03-10 19:05:10 ....A 232453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f109a46dafe6194f5f1ab4e334879f4c25c1eca3a3c01decf3524525b9348743 2013-03-11 00:16:40 ....A 932193 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f109eb2d7517d2e3b0d03972bf8e908c71a1f968dd2811436670984ac696da31 2013-03-10 20:33:30 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f10cf30686a805a24d2092855e45ab3a568667396411730d48e647d549c5e8b5 2013-03-10 19:46:44 ....A 184328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f10de9f3da3ef3cbd396d725535aadcd32a2268e668088daab7bb5fafb31a29d 2013-03-10 18:54:14 ....A 60416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f111a16ddabbd7d76580bcad3f33ebd08d6e094d8404f7873c072efd9421dbb2 2013-03-10 22:23:04 ....A 195332 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f111ab161330e0ae178931ae153b0464d353b9755072bc7ab88cb875b46c517d 2013-03-10 23:44:26 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f11ac6eafd6d4dca619383aae85098b5bc62eeeb3188732aa9168f2a598496ac 2013-03-10 19:49:56 ....A 72192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f11e5f4362cf750068653b4090196cf654c0b7fce5e81664fea033f2411fd236 2013-03-10 09:40:56 ....A 434688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f122daddf8f14f5c2c2134a0ab60fa587a00da8a02b863dda8d56dafe26f421c 2013-03-10 09:33:34 ....A 80972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f124129440181775c9d50e9c303cfaf3a24f8b056e57d52ba7ef324109cb7022 2013-03-10 23:21:44 ....A 334328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f127c3d407ce5170de440cbf99f5fc0d33a3d255d2355fec74c2760d971e3082 2013-03-10 19:36:40 ....A 544768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f12e3554be98500721b961a6ddc608d8aeca1d271f5ade8f5090d8f35a075422 2013-03-10 20:07:00 ....A 73216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f130caf632908d77afaae4addb65f9aeaa6871c646d5f28356bc07327002d332 2013-03-10 18:40:02 ....A 1687552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f13387bd58363d1c5e8267ae7580f7f3e12852d9dcfbb1aa0cdf3f80d37db44b 2013-03-10 09:09:42 ....A 80384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f133aafdb70ea4e4d6cc842131eeb72e721982f96dbbf3c2760b51f6673b33eb 2013-03-10 09:38:14 ....A 77844 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f135f1cc7817afa5162291f594dc281af9f624f81af91024f7ae9e3481264122 2013-03-10 18:53:04 ....A 46931 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f13b4af0ff607934f1f5d0fbd4c16289d2021df8aeac7c5129f1cbc22d13054c 2013-03-10 18:04:36 ....A 24023 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f13c5cd3acc0f9f7c0ad938cfeb75f846ab778228fec9e9669142b2625488820 2013-03-10 23:00:52 ....A 8147 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f142fde983891202efa50b0e90ebd863a3d29361250e524b892e4ed3b3e9a4ec 2013-03-10 22:46:22 ....A 679936 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1440e45d978c4c8de8ce97659dd62bcf4e5f7c0fafd604f9d082debac832f99 2013-03-10 18:02:34 ....A 83200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f150197d326e3ae20b5873611f11119d3f218605514de1c5b4863e07c3e4350c 2013-03-10 20:56:40 ....A 552960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f151c8fde5100bf2d54dfdb13f361d33ed51f208545737434a9f08c3c1796637 2013-03-10 19:32:24 ....A 264112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f153e47883610ed9307a75a8b10c7609b6b939447c3bce360712ca7464134723 2013-03-10 18:01:48 ....A 2059998 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1547db23da25d5f78dd8a681e8f126b309e31c8cdd96b72455da0ebf176ab0b 2013-03-10 23:02:14 ....A 331776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1554e5819c36985938fbd53a051288a0aeaf6686d9c76cfe8d7008119c1540d 2013-03-10 19:47:52 ....A 258176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f15782296286775bfe663d8b76951f0ef88751f5cade6a888c808d72581e2b24 2013-03-10 18:43:24 ....A 265728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f15dbd4f8badb726cf104283608708bdf051ab6f6fadbed06f794ad8e88228e0 2013-03-10 18:20:08 ....A 846597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f162c0cd15a147f54831ae7329cee787c034862cd9f5f23b9c932a5a4bcce687 2013-03-10 09:25:20 ....A 71680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1658350802de00a676150a17cba86a9c5f7ee9719095b28cc04419c39d86226 2013-03-10 21:51:12 ....A 76696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1668bc9f900d5e7f07c506823500474172a461c3fbe023d572891954105b29d 2013-03-10 20:05:30 ....A 108032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f168514eb0fc69696f9248bf47a85461bb78acde34a1876b0e0f5fe967d57c7c 2013-03-10 20:59:46 ....A 383670 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f169115335b13c0dd1081421add627b4d846175c5a32a314f6f1763f1c6d5d08 2013-03-10 22:33:08 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f16cca1d88f1053abcdd0d6840a1bbda586997f0637b32541c0392feaafeb8da 2013-03-10 18:24:06 ....A 60416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f16d2a6baf296baecc4075da1e1c4d43310394a2f4f26224b173c0047629bdb4 2013-03-11 01:52:40 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f16e92d63cbe0da01d648b734f30cb1379c6513006661ce60c48364164cd696b 2013-03-10 10:00:04 ....A 18432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f171948db193df09bd6ea822249d2587238e17021f3bdf9d072d1e6d2ae984b7 2013-03-10 20:07:16 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f178406f090c40ba92a014aca84d3d54330261a7bd3955cbbe93412fd21a8bfa 2013-03-10 22:18:28 ....A 2396164 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f178f10167e31307484cc150dd439f6e5f5f595e4c19b9ba9a7c1a175da4cbc9 2013-03-10 21:38:24 ....A 256236 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f180c8133aab9fe3bd7ed1d936c17a94c2c390f39db1e01cfb89837283d3eb37 2013-03-10 19:10:26 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f185937dc4a24202e092538f91d0e4fe1535f615bc60320ff1cfed91a96bb771 2013-03-10 22:23:48 ....A 23968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1864c82da23ce9be18971a9c4dc2cff828ee6e203a5b0eb52f68e086d251893 2013-03-10 09:49:38 ....A 945336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f18bdab3096ab15901a4ba4661692422da57e71dac68e92437a885ac0157d0c8 2013-03-10 10:06:40 ....A 59271 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f193a5bcf3f3e89c28ad9381f44d9f74ce5e4309390b256f8e668ed3ec563e7c 2013-03-10 09:13:52 ....A 434176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f19689e780ffac90c5544338224ea2fc5b163e55472461eb29425f67865833c0 2013-03-10 22:53:06 ....A 356864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f19cba4ba4dc113b1f00b407f1e9546deb38591d0c21eb257baa808eda976f2d 2013-03-10 20:51:10 ....A 285184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1a006b1a2c380bddd76816c5d58d7e4ed007996ace85d9946857c00c9c014eb 2013-03-10 18:15:34 ....A 360448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1a9a873f9ca5d72e5b2edf8eb07c1a3e0a482164fb4d0ba41d948be3e82652b 2013-03-10 08:57:08 ....A 179200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1ab30ea6c6403fe5c9ea49f6b6af353108a46129dbe3cf4801cc154bfc4013c 2013-03-10 19:12:12 ....A 978432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1b51835ff717f48a06913090b5b794fa742250bfec85df0e7d10c1b9d3ed8d8 2013-03-11 00:57:12 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1bf6b9f2b33e4a1704af6231e292b0472ae30ab40dc7076bfc8c12c41781b78 2013-03-10 21:05:40 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1c69bd44c1e981eb79eaa25a130a0897896661c6457a9a3f9eb7c08a4605895 2013-03-10 09:27:26 ....A 1147904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1cbc30d27b4a604cda131a98ee25ffe4f647a91fb1043476a759c97817eb8da 2013-03-10 20:35:26 ....A 446464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1cd8c350cfc1c5dba1e4e1710e930498c8731bc22877352fafa43c49fa2b1a4 2013-03-10 22:18:06 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1ce859e792f10f4eebc2679e1746b6ab99c461af7b19f65924dcda8089d0c41 2013-03-10 20:14:34 ....A 1165827 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1d3753cef43c5d83f0f344b2af6224ab857e5e15ea3b0cbced2468f6a760443 2013-03-10 10:00:18 ....A 46692 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1d6a5f8b71cce5e8669d6e035745e9fe54bfe2a4e20b67a70a06fbcc1576d32 2013-03-10 20:10:40 ....A 170570 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1d8e98aaaaa901a7316f601fcc794b79bb8dd891dc54c93110ac82dbb7eda31 2013-03-10 22:50:48 ....A 882979 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1dff0478ab1614bbf9e3884528bf08eb7dac9d16549adeb41e91bb491964bf5 2013-03-10 09:06:42 ....A 246768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1e312f6c18434bcb03789675ce6f8e17ed3b6727010759eae375f46d506c9e6 2013-03-10 19:36:26 ....A 99084 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1eeeb46b1d41c4dc8b9bdf880281ca9da655249342a1d8e9ce6c1c806443aa7 2013-03-10 22:38:16 ....A 217600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1f06aa2f7deb6d8a6af4282b1fd7a0602f2bc039e6b1fd3841ef32eba120bc9 2013-03-10 20:25:16 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1f198523e095ccf866990107c0e48e89c1864144c39a53fbc3cd2b196968496 2013-03-10 22:58:02 ....A 139315 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1f1d9f43292cdad6adaa7e3b407885de99b64bc596231a1eb51fd478dc2e33e 2013-03-11 01:18:24 ....A 282632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1f61ac345a760133de0f9734f590ac5e30b8272f76c90da3aaa7b31bb7122f4 2013-03-10 18:43:04 ....A 232452 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1f99eda09f61e6ea97e6e7f3ca6abf937c2547ec4c992f1b6870e946dfcd098 2013-03-10 09:49:44 ....A 55296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1fb0c0f0b546a7f273a59fc7bff8eb18c3340cad9f29802b5a2763090de456e 2013-03-10 21:00:22 ....A 899840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f1fcba6f85840253e717828a3088c12b2bd1bf501d85165b32f532007c9ae8a9 2013-03-10 09:21:48 ....A 499200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f200625d870f9621b6162c889b15988bd83f0db9b82ad901c6a07c5e4bd763fb 2013-03-11 00:25:26 ....A 387072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f20095b5e27e64a2401d22bb988665d80e99ead3bfb660dadb6a5fa7fb3cc7c5 2013-03-10 22:52:42 ....A 106580 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f203127f925cb6ae25ff6a25946854f3e8537aeca4ca37c9a1298a72ec0db4ba 2013-03-11 00:00:36 ....A 290816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f210104869a2e1f46693740f041b5fd1d4deed29287127a5c2547d6938638e52 2013-03-10 18:25:06 ....A 1240064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f221f26f88691ea6a831888019589e5f6d4be898d3e289518ccb6a22ad13456e 2013-03-10 18:38:52 ....A 1387085 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f227287e7608e8cbf52aa13c859e77023f2d090efdf57dd721d4b9dc3ba18b92 2013-03-10 20:27:20 ....A 60416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f22b38e45f65ba801fbc29dac726dbb664e17778ac93526b40271312fc6bc539 2013-03-10 20:07:18 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f22ddb28e86b30b649996a3a5aaf0ffaef742f09b8d5dbb8ff046b8a5c50d554 2013-03-10 19:54:56 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f22e8abb1a42dc6caf7d3c9a746742b32b100773f1374cb93b04ce723f867378 2013-03-11 01:19:38 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f23bef002746362b8d9cea8c7317e6444f4635b0d1ba81321e188e5c0c257ae6 2013-03-10 20:12:44 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f23d62e1799f3aab9a9e0c6c203e4947e3ddae311e769c7f009c20bbea413fe3 2013-03-10 17:56:44 ....A 1441792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2401c454f6b747387436f2730728688ac424c34bba6ba118fc806c0c0b98196 2013-03-10 23:25:44 ....A 4022 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f24a6c07d88f9b9a1be0403812e3c719f592b9a416cf3c7df80ffa20146bc5d2 2013-03-10 09:40:50 ....A 171519 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f24c636000ebd3f459d383321776dd19259a457d936b8dcf577c7dc10ae3264c 2013-03-10 22:49:12 ....A 28160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f24cfd2236250607bdc3d4198ef9aa8b713d7dfba280ad6ce64836c69cf9393c 2013-03-10 09:52:42 ....A 258039 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f24fae79bbac1472973753084d487a9f2f48578a91fb21aab6780557260285dc 2013-03-10 20:49:14 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f252615c2de3d5f929ac6002bf3c8b608b7833e68d9f3286aea53680585e2c01 2013-03-10 20:24:58 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f255607ef717bbfc6a545c73fa2483b5fa45b55c0b44a7a40574df278e249594 2013-03-10 23:26:26 ....A 643072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f25579c4990a0876401b6b3bc24840ef2c272f67ebf3ad57dc9b15c473b32212 2013-03-10 22:35:30 ....A 101376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f258cf3be0dda420d7aadc5fbddedc1861fb2ab45b5bf0970971b5b7c2824d04 2013-03-10 09:59:56 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f25bbfa5dbb78c78358a4e6a5e969dd315482a2a944241bd00dba9fa69d2442b 2013-03-10 22:39:54 ....A 41902 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f25cce898f93ed4297af439e80b25253a2c8e251e1530a7ab62f66946ca47cbc 2013-03-10 18:01:48 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f26217992daa22589363a87e23dcd35f23bf94f5f745acd072918b908da0311c 2013-03-10 22:11:58 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f266952404362a0e5fe42d46bd3908734de0cfb76a6ceba1be42b273574301c0 2013-03-11 01:38:42 ....A 521728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2707c291018a068135d482c19ded601183e698057facc5ed0e872c97d7fa35a 2013-03-10 20:35:46 ....A 167424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2710ab4b1b71bf385bda722fabbec0230aeee385d0bc73043d462156fdd70f0 2013-03-11 00:11:56 ....A 26648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f271d46ef0d0c2b273645542db6a02ba1e3c47f0e66887da06c2cec6b91676d8 2013-03-10 09:22:44 ....A 34816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f27281358243b9e70467b5698ec90dcba6c33f7e034a6031258408940619f699 2013-03-10 19:29:48 ....A 201001 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2747bcaaf29452db398c3539eb709bb4ae3d91fb16761cb44f02104eadbf32a 2013-03-10 20:35:26 ....A 1634304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2759fd20cd70cc82af559cbf58e50b9d662341fff860adeebe00d488edecd0d 2013-03-10 23:08:36 ....A 472064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f276127edb48ca877529bef82d00ae6613883d19c05c78410ff2b04ae5ecc460 2013-03-10 19:47:16 ....A 125440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2795e40e1c8e862d93d5ffb7fda0804066a9ca9fa5ed2fc99addb30f1a036ec 2013-03-10 09:29:22 ....A 573440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f27ab338a215475554ab54ec67708962d105250544db5e03e11874e2b6907692 2013-03-10 18:31:40 ....A 708608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f27bf29d4916e51c5cae488840571b2baf76caa5cdc0c738f9240eee32eb866c 2013-03-10 18:59:42 ....A 68624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f27ca93717e0271a659d5ec01ef87211f1ed59e89fd0a54b05b049e028609bbb 2013-03-10 09:16:36 ....A 805934 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f27ff0ae6cf3d90208986ef790094c914401315c6964ebf23d737f322b91cd06 2013-03-10 09:12:36 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f27ff54ce0bd8ca432c9f2868a971acbe2377c6d9b846d83b4aadd27b56d3874 2013-03-10 00:49:58 ....A 995328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f281b2987a5924e981987f31dbc95c6ccdee7c95db1ad415cd7dd7755e93325a 2013-03-10 09:54:36 ....A 6065 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f28abf5813dc7d2deaba175199680c7ad7e02acd6f30c4ca03d6fc030c73ce7c 2013-03-10 08:41:56 ....A 57856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f28ac8a94680fa28972d9c6db8ead80a6ae55276bf024a6bc58469134a7a78a1 2013-03-10 21:12:02 ....A 22614 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f28c844836610cd9c16728dea6a85b808a34744c2eeb3c45f0d8d768078b58df 2013-03-10 21:30:58 ....A 984698 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f28e014301cae80bd93eaa9bf36644896c11e498c0d644a866c855a2e389eca3 2013-03-10 20:50:22 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f292a18a23bb54565d697b1e7114a9d9b86a64d51304a44f4daf2ad313ddee73 2013-03-10 09:37:10 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2a166cf8b3114b49467083e56b8533fac2956f8773eae4c521fa6c2135a418a 2013-03-10 18:01:02 ....A 580278 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2c20528656ad7f7be3b5c10c2f4b978ad56eaf0002c8f8d8b9214bde851afc5 2013-03-10 22:41:20 ....A 96768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2c58ce272f930845c5b1d5912f87ea919db01a7b122a7dff51c5783154c7b8b 2013-03-10 18:44:44 ....A 973312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2c70dfad4a3cbeb102d22b7cd8be4ade68de073cd5ec680e6527a9d06818072 2013-03-10 18:54:24 ....A 37888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2d78fb068edafaa24ffb5643ce064c10f1a8d760c2370f52e5172ae22eef7c1 2013-03-10 22:30:48 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2dca0e331b389bfc19e492f06a33fee0f166bfecb09a73477bbb8fbfe0587cc 2013-03-10 22:39:48 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2ebd4f9bb497ec6fa9ab558e6f44b6b00b6bbec1abf864bb23f873fdaf74f3a 2013-03-10 23:46:22 ....A 84376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2ed8fec90caffbafe7ccae52c2289982151e8974f2523566d995fb8a578041e 2013-03-10 09:23:36 ....A 42496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2efc1012bdd5b2b6ba3b15b5f5bf7187c6818af2d50d6d6879e11edf8fb0e5c 2013-03-10 18:13:58 ....A 253029 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f2feb495978b09b1985c4747848ec4197d073864165040909493b41c866b20a9 2013-03-10 08:35:48 ....A 249344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f302ba56a19290c77e171945d0bae99b47c798ed9dd2c231edb0b8e85a45d6a0 2013-03-10 08:04:02 ....A 624144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f305540c3d88d7539d826b38e5861d11fb39cde14794eca9c4f23700e5b6acc9 2013-03-10 17:59:10 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f30666e7ac8dcdd168a00c1c99048084c76221041dfa7f9a8dbf7e8fbac0a68c 2013-03-10 20:37:26 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f30ab86063b1d22797500e8914bed502179796d11cdc561c737c0fb3ed45eb4b 2013-03-10 19:09:04 ....A 486400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f30bfce7c34df80379051b017e13026afcfcf98e0022126bf4be9143005662b1 2013-03-11 00:23:32 ....A 1634304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f30fd6bc67cfce2ece220188b244f7d539bafa575672c9cc5621506b33883bf0 2013-03-10 23:17:52 ....A 488960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3112a4ceb95bd49846809a7004de3a00ad76bb4eee13c4b61a8a71f34e400b0 2013-03-10 18:37:38 ....A 56320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f311384862023abcd2aa5ed88a154b7aace20ae134c12248580ae9aa97152b43 2013-03-10 03:02:40 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f311563b1331ddab6e99a703ce025e9a5b6114b10866c2db864f4278094d9446 2013-03-10 21:07:38 ....A 118041 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3137add2413ed1eaa85638bde949ca0227e24aa39940e49044f591943d0cea9 2013-03-10 01:18:30 ....A 501832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3171a12749c4d3be6691b4402f106e0c3e59fbbe52364bc6dbca1b872696257 2013-03-10 01:53:18 ....A 70144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f31a234dd221acf73e2e31edb6414e27cab968b6c815e51498f7894913c512a7 2013-03-10 00:12:42 ....A 13824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f31a9e2b131e98e1489c5cc99a028cde54810ff1805430f80152d74b879ce3c8 2013-03-09 23:19:48 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f31bb2af1e8efb0703e2d134733b0b6befe6e59b147061edd0bf5b811ab6dbfd 2013-03-10 08:47:42 ....A 25088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f32547c2a372ce4cc8fa4c3d877cf96ea4399a001fdfe0c71d7d8bc0bdb25e0a 2013-03-10 20:03:58 ....A 774144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3267d5532da2fe35af8c9e8813f3036b6a1abd18caa834c21f9df37be13cdcf 2013-03-10 09:11:12 ....A 23137 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3286af10c606f7b3a95b2903c878675861472dec9f6094dac862971f9841bc8 2013-03-09 23:51:04 ....A 198074 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f32a9da8fa4ff95c02ca0de6526f596b7383ee023266ca9f4dcce9eece6c5b68 2013-03-09 23:40:56 ....A 202209 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f32ded470e5c6928c3af2a618b8893c89e39752b687cbc1568f793ffcac365bf 2013-03-10 20:16:58 ....A 60928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f33146741cbb26913ab948c031015e38603446d3c2ca3f63fe815ed0e28472c7 2013-03-10 01:54:00 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f33204ab6edbfcf2bb9dbbd9a1b62ac64525f96becc6760b3ae08ab6c6a508af 2013-03-10 23:21:00 ....A 60557 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f33843b39c3a1d8c7a745941c285a843f66551cbe3a79622e83df7998da13d49 2013-03-10 07:25:08 ....A 263990 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f338a9dbda5713be272831edca746d1e2183a1bdf89dac4b9184bb0472fced0f 2013-03-10 09:09:32 ....A 1117696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f33c653d38ee51be08127db9326fb2c1bed97532ae28b64bfbcb85aebb526c0e 2013-03-10 20:14:26 ....A 51200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f34372753b7bc6986c4e95fc39757df41eff6d1bf2174e3aa2e34a7ab8bae023 2013-03-10 19:57:48 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f343d4f0b292ff14e0cf89d1561798f2109a6b31aa57877cd961c1e609376006 2013-03-09 23:52:08 ....A 65024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f343ec56f9d3a3de2c9c83a7214525fcbfa66f30bd3b29909e7206af07488efa 2013-03-10 03:07:14 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f344a8c5c2c3baf51fe27314f9f1ce9c8cb1a7d514596749cc9d4b7ed9eb05fb 2013-03-10 23:17:46 ....A 1582080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3450ded9ee0da5c7a49df90d64eaea2ec01db8abf103015a84952bdc501bd0d 2013-03-10 00:00:34 ....A 984080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f345fd7d49a833e6224677345919e99c50b0446e28dd544ce57eb84ae333766e 2013-03-09 23:36:20 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f348aecc8409b00ba903506452d589840f1de608b035aa53c05b5427d73963d1 2013-03-10 08:41:06 ....A 629248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f34eff980412729c1d9d8dd17a8e819096e77cc4aa4d04f711acb5549862288d 2013-03-09 23:38:16 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f350cd2172b57fcfc75c94ba5c991240f0fd63dcc87bc7fd40da5bbc81fde0dd 2013-03-10 06:41:40 ....A 1907648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f350e695f2f872e9a421a07bbdf6d7c1d0a3dff767a8a629f267232c0d98b248 2013-03-10 09:36:18 ....A 427520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3539769a860a949788f800a1305d32ea5e5acd86146c42250f2a4317c790ac3 2013-03-10 18:04:48 ....A 423217 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f353e3416621b09aeceeb28c250b49f8b849c2da7c86fd5f62cb9cbb18016753 2013-03-10 18:03:46 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f358640f37160926ce2c5c71e7bf3fa0ec90d36a49303e8fe22072ab3a5774fe 2013-03-11 01:45:40 ....A 880901 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f35bb47467de13e2137863e41578dd38d8e94fea2cd66144904a2315c2f429bc 2013-03-10 06:41:36 ....A 4041014 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f365ff3c48c6d8305b071b388f19d04f16225432ccfb509e6397fe83c9152110 2013-03-10 20:28:14 ....A 168448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f368c292ca40d26abe3bb559091c8eaba275fae18e9ebd5a4d5e8c24adbc6146 2013-03-10 08:01:16 ....A 44032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3697ca1068681339a23f4f39108a75a4d74c005c6108ededea68366931b310a 2013-03-10 19:57:54 ....A 75636 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f36ebc0679d2472d1014dda008e42a01db7499b82502839b335258c49f30c576 2013-03-10 20:03:26 ....A 1507328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f36f142cffcab68bff0bdbd555100498232cceb2088edced67a8cf075dcdc72f 2013-03-10 22:56:58 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3717a27034771ad690f79084b1a684b05040674d36b8301b60973fe9cbc42ea 2013-03-10 03:18:48 ....A 677376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f373b3399bd603d58815876c00c3c8cbecc7fc6c18d6905afa14cd08e7054fbc 2013-03-11 01:27:54 ....A 249753 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3758acdab051f9d2538e68f470fd1f8c8e84d1917806ad00533f54927127a5f 2013-03-09 23:19:12 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f377bb932dd27ace1b5fb1bb38f70c7bc2f721307dd26ebdaac1c22aa63c2e3f 2013-03-10 21:32:00 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f379742f7a548db905d69354f723ad4766c392ab5a8cefbfc0bdf288882ba506 2013-03-10 19:29:38 ....A 2220032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f37a9648e7c08be5f26cb9f9386a31f1f10766d8ff2cb96514c7e772eb23789e 2013-03-10 10:03:08 ....A 140288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f37ad373d9db19d8c73c6d4cdcf6d2e60362404147f618a8cde46f1da51acac7 2013-03-10 18:25:40 ....A 461312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f37b29f561e5e964ad2d3c6183fb8fd31a322964f53d1fa68e74d2db8b35b234 2013-03-10 09:00:32 ....A 78984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f37f75a6fec9db37a3ffc8618348e472c5945058fbf69a7833cfcfcd1f61c28f 2013-03-10 20:45:14 ....A 249725 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f382942a764c6201ff7bc193cf344c258e7ba05703baae6e2ff97005ed75b606 2013-03-10 22:33:10 ....A 634368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f38492c134de27b02d7c0c4548d1a2c63f4bd1053edc226811278278522eed14 2013-03-10 09:52:04 ....A 2048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f38d0ff7bbee955e48814eda15159757a3bac2477107d7abb217b849173c1142 2013-03-10 07:43:56 ....A 26178 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f394f773cac5f76c59fafa6f982c37ae9579fa7161c877dddd5f0e71ff6730fa 2013-03-10 18:33:48 ....A 22528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f39529535e1837d2a1dbb6e8afb42e77422872f913501e8dfacf9888f6e0faa9 2013-03-10 09:34:48 ....A 315392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3975159cf5add984673d511537b008b0836fb5919edc8e598730344a60de3e4 2013-03-09 23:59:54 ....A 23260 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f39e120b2708158b16e4ec876696317dca979449c9adb994edfe1bf92c8ee8b4 2013-03-10 18:18:10 ....A 669184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f39f53cff9042705f7d45b46b4ff8ec683cb6effb97b31ee27fa116eb7782a9c 2013-03-10 20:47:14 ....A 652800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3a54d6865adfee963f0e820fbb2d14c5eda0c4ac04c8a7b374e9ce4ff69de3d 2013-03-11 00:00:40 ....A 74240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3aeacd4586e359124461ae634b704359ecafef68c8aa0a15d49edc8109dce9a 2013-03-10 09:13:18 ....A 945543 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3af25ab134aece5ac8933a8e5f7cf4f8cd46b8d1c777f2a2ab3f07ea2ceaebb 2013-03-10 23:47:12 ....A 1417216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3b5b88386d48a5e71213998965b3c9a95ed15d3ebcd8a59bc04b4826d7347e9 2013-03-10 22:24:28 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3c3ee277a77b8b067e0bc6f9dc713f56deba5b128125860e2d56a446ea7d1f8 2013-03-10 18:40:44 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3cb273ed01196078aba887933470a3234b4faca213d41dc6ce87a3303cc4bbb 2013-03-10 19:45:18 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3cf3bfef69ca9bbeb7efd316c2532353134a796bb87ede805608ef7fe3fdff6 2013-03-10 19:00:02 ....A 418304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3d0714c445f4e7f0e40674d93fba56140a9d05c51589b0ad2f46a5bbe39c701 2013-03-10 23:48:22 ....A 480678 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3d28bd8a8d95ca47a716ff5f4fd93508e51ac9cd5ae06a5fec2c98fe3d16a4b 2013-03-10 22:37:54 ....A 183808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3d4d694b55842703c13614f53937b570072ae7af6ad1b3534646825527e780e 2013-03-10 22:03:52 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3d4f07189f16d77ea6854e18b993f7bcbb8ebe458298ccc1e5e34319c30b3e9 2013-03-10 19:25:46 ....A 477168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3d716d6b6cbd3cff9bac19487b90ffe3ada7cfcc1cdf1dc078069b12f13fb55 2013-03-10 18:21:16 ....A 115227 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3df755b6a6a99b516b79a8775aaf0eb0b59d0c55fda04cb613518bf957d5523 2013-03-10 22:24:28 ....A 416716 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3e0bc0a1eeb2ac9de65547e279ec63d8e4d9d6c4be5a07baba8d5dac51f0c8c 2013-03-10 22:17:52 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3e6627d15b75ae523d8c67ee81dd5a4f9b55f0a209bf587da292f55a9a036d6 2013-03-10 20:02:52 ....A 325120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3e950aae3722acfd61d67f362fdad3aa3e3744da93888b47022260cc532deba 2013-03-10 23:33:00 ....A 75672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3e9c0218826db960b4fa53fdf0c70fb20cedfc6e8b03247786e4a1c9b1b56da 2013-03-10 09:36:18 ....A 28668 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3ee13d11854b5f7aa1316c8226ed2f7818d2b530f052e31cb8dbb37ff7617a5 2013-03-10 09:23:16 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3f1902790fdc6d6b5e2f3cbfd16ea54d8112a076bb164e0ad0f9ec7465f09df 2013-03-10 20:01:40 ....A 226200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3f5dace91ee606d04d81694c4e832487d9484ac4e565d1221b3a64782ff7fe9 2013-03-10 20:51:36 ....A 68896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3f77a6bb7d8fc894a171ab112744b57b3b060846f8d5839e0b5d7385b502def 2013-03-10 22:47:32 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3fcb03d77ab3ec302cfe8cd876a0cf4927385d11a614546995559ce61499637 2013-03-10 22:22:50 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f3ff12f905d2f29e7f01abdbf9dc0b4f03035b9f4f3d14f6c561cd46d7fe105a 2013-03-10 22:28:26 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4004920b8250f74446cf5996f1ee3ffe329c16f97dfd3c63e79f8644acf409e 2013-03-09 23:50:16 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f407dff7e98e5c6bc57f40fe6041d5556bdc455e9ec1c66066297e53bfa9998f 2013-03-10 09:09:08 ....A 23040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f40869414bcc8dda586b942e6c29b6f07de25b868b26ab97d9a0f2e9c7907d22 2013-03-10 06:52:26 ....A 61440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4107bd18f643fe9adb01512c39aaf0061016eb0cb34a2eb97fddafe20c4d354 2013-03-09 23:58:56 ....A 431616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4125eade355a1b96f0c2652891420c0d9fc658c5a0b9de4ea30c79181879a4e 2013-03-10 17:58:58 ....A 53883 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4138752cf5144bde934557b416198c3c71797f35fec9415c91232ec0f4ccdf0 2013-03-10 01:31:22 ....A 1441792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f41eeba82789853dce217d7b3c03c1ae1cdc6a5c9fcb8ab8702738ea360f96cc 2013-03-09 23:29:26 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f41f739533a993a38f372f832d4934cbecc3b214ce31713684e9fcb8b1bece60 2013-03-10 09:59:54 ....A 645670 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f421c6511b3e3e5f7a371ca51d441b7617f6485cdaaf41e7b1c7f543176b5bb9 2013-03-10 20:14:36 ....A 6572032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4256c642aabe230c46f5995717b44b80dde3f7d24b548ee4385adee6bb37c51 2013-03-10 09:59:52 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f425905ca60805d908082cfd0d48a7cc42830936c835ef7900ca02eb539bb1f3 2013-03-10 01:09:54 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f43727060a2c0f82ddc44e0066a0143476b0e88ad4242e2382cab017b5c4e395 2013-03-10 08:24:56 ....A 548916 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f43db846e13bd4bc212c7921de4687140658f5ad3fe7b8121b60219c4cc8b0a6 2013-03-10 00:28:36 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4444a5b94f0f62de8d5e87384a95ce91ca4dd87171c8d9377d04df5182765a2 2013-03-10 23:40:42 ....A 33792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f445812ea41e04d8a24acd20b6e247a75f9d8dc262d86257f3367298223b4694 2013-03-10 19:09:16 ....A 877836 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f44e5e2854752f08d46f5aebbc46c92accba0c7c95b3ccd521dd44e2f717532d 2013-03-10 23:28:20 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f44fbf60d18edb7dbccdd0d15c02ce66a109b0208f2571f64862e549e8e99894 2013-03-10 19:42:48 ....A 1880064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f44fd1b45482f86934fa04ec85923b182b474ccc535530afb5dc45cb6e60195c 2013-03-10 19:01:56 ....A 338515 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4512d3f540a03cf9f3c3fb7ecf1ec6bb972c9203489ea217371b7e63981439b 2013-03-10 07:23:38 ....A 58530 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4536d42c5ab1849bccaa22323663a3f4179a45826bdf0ad44328d0a51824b17 2013-03-10 10:37:14 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f454d3955a75527de7a02ac4b07ce350e4dc31e463f6244c6d858ccc0d294b77 2013-03-10 19:55:16 ....A 518976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f455552bddf5bc80434c32235d5969a994ac505bd83e88b01ac792da262c5a67 2013-03-10 00:06:36 ....A 673453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f455ba4c7e42dd9e36e67ba90fcb05fec6fd58e135a428af2cdf27640ec06e69 2013-03-10 03:18:46 ....A 766976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4580e7a529586663e969a8419a2201b995949a9f533ecf4dc14337ddf9db56c 2013-03-10 18:34:14 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4596e5963a66a12aaa94c1b43c31358fb9ae5a9922989a5693afb4abaefc204 2013-03-10 18:41:18 ....A 91136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f45cdc5b09242bf1e46d78d494ca4d40d9757e68272d004fbdab915cb395ae9a 2013-03-10 23:20:10 ....A 1718415 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f45ed58e869b380406efaa8a886c1ed1a1eb2bcb8787f099d4d884cb3926b896 2013-03-10 18:30:32 ....A 67200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f46132285197715ac3ceb4c0669d0281de0709b54ec802371ac978c7157a3b58 2013-03-10 22:34:20 ....A 1401247 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f46434e954f62bbca9fce75f84c1ab4c88c78552d3374b2423f5e8b193232cb3 2013-03-10 18:58:20 ....A 370176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f465827e098a4fcada8f370f880edaa8edf8725dcbc90428c8e1dfbe7495bab1 2013-03-10 06:34:22 ....A 278016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4663b63318d5006f8360a3df077db5774115892449f875d6df1f39ef87e3a54 2013-03-10 19:26:24 ....A 231424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f46b7b3eea60d5c08edb5fca51d4bab248c7980d65c74140f5b00c9080c720e2 2013-03-11 00:02:34 ....A 645581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f46e5bc6d2eaaeecb022e7e9967c7e8207ae5c9d4261ba347eed9808d410f37b 2013-03-10 06:49:10 ....A 970240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f471397002076f4e9494dd8f33a856f4bf9c52cd18592e32b3ea465999f9a7ec 2013-03-10 06:50:24 ....A 1013760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4784e61d917e67b5555ed3ccb63a6d4a233a5ee7685f1e1864244540cb9d8f9 2013-03-10 20:34:34 ....A 782336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f47914646dbd90c778df9e61ac840774f084d5e060cb8fae49d5936af92be6a6 2013-03-10 20:59:20 ....A 715154 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f47c5189c50d5e4ed779cdc7f6fd8e3a15928007a8d5c2905256891f470a6ed9 2013-03-10 23:14:14 ....A 905216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f481a74eaff73000384f360656d34f31e41df6e5dc1d33dc93f89c17d0eb6031 2013-03-10 09:13:34 ....A 323584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48232cdaba26374debb010249d593c7e7005195a1363e0255fc02772c0d01ea 2013-03-10 20:53:56 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f486eb5d78075cf38360fa8ed44d51872624e30a00cfe5ac38b227a4287473e0 2013-03-10 00:06:26 ....A 883712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48a950348d5e6b1a783cbacb4a9404597d231a67dc841e4dc5424795db51582 2013-03-10 18:32:54 ....A 80896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48ab3c5ef584771568ea8be9bbff0d836ea719bcd6aadb2d4c1e0757460cd8a 2013-03-10 18:53:56 ....A 395264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48ae284216148ef1126e5b631ca77ff92b8960d5144f25410b35685ec3e6503 2013-03-10 09:07:14 ....A 15872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48b34557edac7c29d4d671439f9ab977b8bd0bda8682203bd6d4a03e325e76a 2013-03-10 20:55:44 ....A 69706 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48b8ec1b880ce12f8edb75be7ca34f1bc2c35de2bddab605d2a537066ad2505 2013-03-10 21:16:32 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48bd1c9fccd5ef334f0598d1823ec272af590a6dfd613b5ade4a8242332b385 2013-03-10 07:40:38 ....A 2255088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f48fa0ab53c072b140497556cee2044004369d0b26225f2fd17b62f51bc396ab 2013-03-10 19:37:20 ....A 59473 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4917f50bec7a2f4cd84263d35fe8376adf198403551bca1ca07fc8333d743c5 2013-03-11 01:36:12 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4942ebc93f2cc5189c3a14d2f5eb049e83a4b367c9226a4fe069109597c3f6b 2013-03-10 09:07:18 ....A 526848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f494affaa7b64aa12bbb59cc056f9f81cb12524e7cdf0482a11b5ba0074f021b 2013-03-10 22:30:26 ....A 1772544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f496a7ffca086ee5be3301d7aabc5d9c35bbffe7b82464d5c565b81ad62df4ae 2013-03-10 10:01:30 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4974e944e86c95efad40c3ac37f7a1bc54e28cb4d2ba5d1015d410ae1cb1d50 2013-03-10 21:21:14 ....A 58880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f49b96fbf33244789112ae92d21ee18e56f3eae0a02994160db2bd022038c94e 2013-03-10 01:09:10 ....A 78208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f49e1132845f639521e7a96140f50afa4487bb9a8a65f890e91bdfbe939b96a5 2013-03-11 00:11:12 ....A 17920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f49e5335c50b0d9f69e7e027bba36f66286e9eb490047c00392e8a52e5b4810c 2013-03-09 23:33:32 ....A 67584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f49ea54507cd3ca112b2f530cf7e9295214696f0bb38a04aeefebddac06d26c8 2013-03-10 07:19:24 ....A 330752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4a44d7a7cb4c3b3ddafb1c4a9986a8ac39a66a100d00c8d9354e6332c04450e 2013-03-10 17:55:14 ....A 71168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4a4d16ba29ad62c1fbd22a0ec7622233c8145a4d24988c4e0ab7f0ac3d7755e 2013-03-11 00:46:14 ....A 463360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4aa64945be2368f1f3bb74fa076f0cf0cbe9d30f799cef5d6e00bf51c486f25 2013-03-10 01:38:20 ....A 606208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4ac8f626d8ef161fdfe67ae1ac385e118e45b82d0f274f5bb524279e7b982d1 2013-03-10 07:59:04 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4b41bc6ed63fed2506d344064df5f85de2d884e074002510b192e023740e199 2013-03-10 00:21:46 ....A 404992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4badc4bf0123fafaea0ce31e8d20abfc73fc28b3136edb510f271fbf85ec6ef 2013-03-10 23:17:14 ....A 57344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4c34387e8a07dd56f124327336517041c2d15a539d332abb8459989228047ac 2013-03-10 20:30:28 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4c4cb11f904ea4d7d7ba7f8a1583ebdc5299e792ec25ffe67d4e75f98b6f02f 2013-03-11 00:38:50 ....A 835584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4ce9ce175ad61e90f31c4c6cccc0a464219b4cc5b63f965a83f6e82079674bf 2013-03-10 07:12:46 ....A 323144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4ceb88817da597d6647d1d36279ac5bc3de12c985a0009b1e657ed0c21a05a2 2013-03-10 08:09:48 ....A 499912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4d04db1e51a9666773c119e753f032c36ea645c24f81b341838f979dedc15bd 2013-03-10 09:54:36 ....A 252928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4d70fcead2338c23e441beb85647cd64d755ec22584bb13efefaf35df939c2e 2013-03-10 19:54:54 ....A 217088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4d752b37669d15c9158fd2298970332f781a6e14cd761f331361d4054b6d5af 2013-03-10 20:20:02 ....A 385536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4d8117abae1ae8fbe894dd0ebbeac210f835ae63e69ddf3ecaee2dde26113d3 2013-03-10 07:31:24 ....A 371712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4dd74d0a2711c68f619d7324185ecd0b0d0ec7d49295a2e530f7ed433914dd1 2013-03-10 22:27:50 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4dff909975b59620b8a4fce7cea786d60e86f3783e473445a0fdd1000d37083 2013-03-10 23:13:36 ....A 24064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4e2ea98915c9fd3b57698012c4d8621102e379983a5d29f85a648a2c373ba81 2013-03-10 18:48:56 ....A 9728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4e66fc12dc35cb2758b4dc56952da976cc1ea128653de80977990cdc556072d 2013-03-10 01:33:04 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4e71ea6deffe3004c167c92620dd13b13e141318ac97b2ed33c27cb594dac5c 2013-03-10 08:36:24 ....A 10752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4e89b63df8126017414a273b20da01a8eac0a7abdafc4ee5c5b02e1994a9947 2013-03-10 10:01:24 ....A 522752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4f390784bd134a914efc0700e72fc8f702765fdbb3d9b01826b31d226d643c8 2013-03-10 18:00:30 ....A 88576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4f532fd61a337199d6d358f66730223f1e86338f2d8ad786ae4228df8dc2bfe 2013-03-10 23:05:36 ....A 103553 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4fc84ee7ba09d6a2ac74d852cefb4d0060f7280be14ee8c20c4584cd2f249e1 2013-03-10 07:05:32 ....A 301056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f4fcdd2888d8ab8213bafae23255293379c3632bc515b845c64948f89b00655e 2013-03-10 22:56:58 ....A 749568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5012123e6f953be90042185485704d7b2d4b163f65fc55d2ace54c23b7a55de 2013-03-10 08:50:42 ....A 286720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f501a6aaca650d8c9cfdc759a8405648b5c5143ed9f563e904bf72d4f56c1bf6 2013-03-10 03:19:32 ....A 557568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f50b3ce7992f1c7384a628c8b67c0eb2ef0d1778139aedd1bdc78c0e6d210ffe 2013-03-10 07:19:50 ....A 463025 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f50cd6c566ae020d7e71ee5cfa3b7124220625cfb8710de06d38033fd39b48b3 2013-03-10 08:47:48 ....A 14616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f50dd2b7914782f19e6fac24846ae5578506d77d48b9b2b6291aaa73e4c1f05a 2013-03-11 00:27:38 ....A 250880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f513643924f34545bcca9e390272ca55d1a6253eaee7f51d02279019e2adcd15 2013-03-10 17:53:38 ....A 20992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f51a9c2ed8fa112979d42731dc0036caa37780c9d9bb56ff178b78b7b261559a 2013-03-10 07:45:46 ....A 1916633 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f52034f95f4b53119971d2a2e28e90bb524026a2fca315d617370998c77f2545 2013-03-09 23:59:26 ....A 122368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f52435f528706f914567b9f26d399ede88a4e0506f399be7915361ab63557daf 2013-03-10 23:45:00 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f528f667aabd16693977b50afae1c80fffad2189db12e71ff60f8fb7ca7b29b0 2013-03-10 21:17:16 ....A 495475 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f529999f027c0b8fab4b72792209a8f15d7e92da5f5840e0d56062817fc137fb 2013-03-10 23:47:50 ....A 1315840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f52e4bf7af9285c7124391a68110bd20dd223e739b08ac59df8849bc558f921f 2013-03-10 00:07:34 ....A 104448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f52eef10a273dcfbd5e7146d95bcda275c12154df2621adba32857e2b1a9e54b 2013-03-10 10:09:36 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5339bdf748736b5f2c3d6909751e5792f49e7bd902d5a54598111a5445c2374 2013-03-10 01:47:06 ....A 796672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f534dd3c9d28acdd9f7721d05184389f561b8d56ba8d8483c87633fcb1b10f49 2013-03-10 18:18:30 ....A 1126400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f53561b3ab2464856e2b5c251916c7826b7eb688728f14d79b7874c4087e47d7 2013-03-10 18:36:44 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5356dd438eb4488c937adef15e6d7c0b5216f6d6f5e5659bc98cfc980286984 2013-03-10 18:55:34 ....A 36059 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5377d8f55a2284000f674b92b3eab4165895a5cddabd0d4ed3bdd083cd7cb21 2013-03-10 07:17:40 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5383153e01f0d4494a1d0a322d8c7ca200d201af0f83e77815e827779d41184 2013-03-10 08:39:54 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f539d7d38c9b50451f9698963e708705d2c0b93ab01ae33ffc2906de4c33c187 2013-03-10 20:34:20 ....A 722365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f53c2145e11f505d30a6b7da8b18812d878d8527cb7ca9ddf8037da7c2901bcd 2013-03-10 10:21:50 ....A 126660 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5411d9a6eb22cfdd6f39ce9b0d1e42638bf05847c08a1fc6a7e4064a07ff0d8 2013-03-10 01:10:34 ....A 1097728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f54123a9f8b586574783eb02e3da86adf1f7dbdd3aee63b571980e6cc03983ef 2013-03-10 03:06:00 ....A 966728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5414a8cae2f70a86a9d25c61c90122225cac76986e4aaa8aa73019616da0e52 2013-03-10 22:54:02 ....A 1010688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f542d10c0c1be8ed52c60efe51051d95389c0e633d7d8dab3c86a785fff7b275 2013-03-10 07:09:44 ....A 1560576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f54343e98c7e847f52d875490dfcd407a0250c7e69cb92bae1614becde3c17d0 2013-03-11 00:41:36 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f548bac44ac8db36a0aa5842fd6cd7c65225de88698edc6ef8bb6c984a6ee845 2013-03-10 22:42:18 ....A 634732 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f54a8dd1057a326e692855b1dcd009d9169d68c27f9290eb745d5429af741f90 2013-03-10 10:21:30 ....A 149006 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f54c99cc7a7724c353ac2db2deef4553d984263f7ee98951eb577600183784f0 2013-03-10 20:49:10 ....A 921600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f54f08f39e1a08be50ace99406156f15848929a5d176f9857867f22caeb1a0b4 2013-03-09 23:57:44 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f55166228c6fe6dbfd8a43d89faaf813c80d259c2d67d0c9c9ec2b4d5cd5a220 2013-03-10 19:33:46 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f552748795f71c4a217fe77df6fdaa25a0d93773e391020b47c3a646782eccf2 2013-03-10 20:30:30 ....A 509952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5579cf93fe97d1b772a28dd4c23896e7e3f63905d61cab1dd5dc204371af76b 2013-03-10 07:51:24 ....A 97792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f557e21fa697d9255a8d2516b3e5726be8dff4468d252ed95d4dbb40f4ddc298 2013-03-10 18:06:38 ....A 585728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f559f5b806e9aa04a26055a1887737d2099739e9df8dbb6fdea9584ea4e75a08 2013-03-10 06:50:12 ....A 1286144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f560ce53a8cb969cb51c0e2da575b11b81594348772bef900327a50736493e29 2013-03-10 00:26:04 ....A 590848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f562c755e82d86683083bfbef3f33ded045f7712291e9d2c56930d1f397d59da 2013-03-10 10:22:48 ....A 169076 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f56737f8bb2e0ba9a827810ce63cb2b4d708ad2fba1dfcce1b7869a297ae53d4 2013-03-10 18:01:00 ....A 147968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f56f1052121ff74e61e502ab8b823945acf4131ada62ab954c1c18cd152ffb2a 2013-03-10 17:49:26 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5715b260c8b8b772563bdda3d3c25ee56f23c59ef35963b6b3f3cf4028814df 2013-03-10 10:15:04 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f58fe80463c1e0ce60e24d115fbdeea30278c96afd97d6cb717c20cb38a916ee 2013-03-10 01:45:56 ....A 370920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5942582e7c769cd70b4646569bdb206ff247fdc8800319e3f83ca5e4ae313f7 2013-03-10 18:28:50 ....A 177180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f59859fd389ca8df575f072deb2f190135c3de4a9fe8f77e222d8486f58a3eaf 2013-03-10 19:03:16 ....A 582656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f59f79867bcbe8c85568ab2b4d852e01e55f4b5b8f2fea346696121450168227 2013-03-10 01:54:02 ....A 82923 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5a260926046d0728ede2dfc8b56f824a6839160bfa402a672d50782c3bd0432 2013-03-10 22:23:24 ....A 15360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5a3370dca3bf168bbd7a4dc1415ddf93d99304f069293c4fd23973d0792b9bd 2013-03-10 10:26:14 ....A 650752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5a8be6f82284e52ec1efa04b0b94161c111bccbea441dc124cc822329e8de2d 2013-03-10 18:06:34 ....A 78674 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5b3760407f0c7724ecc3e534588492b746c93f6b65564aa84356053add0686d 2013-03-10 18:20:48 ....A 103140 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5b5031714080a030f2c6eafa29de10fd27277765892656eecf99f1dcccd01c1 2013-03-10 18:24:04 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5b6f3ad12b839795b8efd4951fd6ccf4e1bea089c6f1bf387953140ab01377f 2013-03-10 03:19:34 ....A 207489 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5b7bedb06620dc80a3932d94538e9c7dcb2527b0505c1867028ea8b01fe5ad0 2013-03-10 22:48:32 ....A 19671 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5b7dc2c4efe5ade20245c14bf317fa57854732b9867e1da17b5839e1db18997 2013-03-10 18:56:30 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5bd8cf30c38211c61f3439f759a1455344c8249bc95c0f2223bfd5a64bd8def 2013-03-10 18:47:30 ....A 1138688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c242478f7f2fc99c8d27a2cbd2a5862072bf2ce4e07751d90cfa88122f56b8 2013-03-10 19:08:48 ....A 153600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c352c32ce260d22224d03b5742856315a79c5c357e22fa419b43c200089008 2013-03-10 06:34:14 ....A 8704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c3e56fbdd145b79c4a36119e37d57b95a3725eb60cfc7f02fd2915f060b8aa 2013-03-10 19:55:44 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c486c57b0967b045d4b094ac2c1652c419b15b92bc22983e4d0214dacc5ab8 2013-03-10 18:49:22 ....A 1089536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c4cffd685d080c3a889313fca9508f0c744ecec461acfc95493d26e4be862e 2013-03-11 00:28:42 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c7ffd6695c0ce5b76c2c0a049c09df23f73ee47e085483d40acfff26bd7db3 2013-03-10 20:55:50 ....A 659484 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5c80c9126c67e38e81186779e6a1c3b3a197b6a0ffe14d29444f0e33eca6cff 2013-03-10 07:13:44 ....A 172032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5cb7d140492cae1d15d84d76ea1bacd884fe825eb640f5f490fa5991c695986 2013-03-10 06:36:36 ....A 2134016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5cd838f6acd230962caf90dc38b7e9849facf1101f53420da204e7b3ff72ef6 2013-03-10 10:22:48 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5cdeeacfe11c696057188edf9170d71e90ac8c7e54c1acc710f7db3707bb3fe 2013-03-11 01:29:22 ....A 668800 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5ce33e42747eab673505ae75c0456ad595cdd9d17ded9f6695d6773667052eb 2013-03-10 06:59:36 ....A 1021952 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5d35ee668b5568352ee3e75bd83bfed2edb92c93e99e93565876378fe04c14a 2013-03-10 18:15:20 ....A 781824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5d3eff88350fcfa9bbc2e6419ecb644eea3ac9231a4b9fdfc3e3822ab279392 2013-03-11 01:50:50 ....A 52560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5d593dead17a91674961142fb1099e78932f2e813b364744fbf09065241d24e 2013-03-09 23:59:24 ....A 290423 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5d7fad050d9fad6dd843fe7c371bf7871847f557c4a5f787d6f8bd807b9dd6c 2013-03-10 03:18:28 ....A 462336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5e63b05b4f3552d740fb6a1c0b587c2f6c9394c9bbcfe03f23a868fa6e9206d 2013-03-10 22:24:30 ....A 65144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5ea846d3374d136aed3f491951457e9dd0338f2ddd52f46f8c26a21c309f8cf 2013-03-09 23:21:22 ....A 466432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5eb5e6cc58ae363c57d96321b188cf8c7d830fb494937ce5ccb848a1a09610b 2013-03-10 01:35:50 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5ec9095061686d0e2c464349ce1da4df0d51e9ad87dd3722b32d1aab41cf133 2013-03-10 21:03:28 ....A 1479454 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5ecd3060e7515b0c4c0ed6680f9af181876ee721db67495ac2d6aa8149e2aee 2013-03-11 00:47:08 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5ed289cbe15bee3ee21a2272f2d185946cc5efcb359579d8de6f7ddea9193b8 2013-03-10 08:10:36 ....A 162692 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5ee4fa903faea6c5972a31867c539b3c26a2b9df5192ffc20ef44c5c0332ce7 2013-03-10 20:39:14 ....A 710656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5f019dc096ccb2413aa99db73b2d688d648f6877cb4846ee1245891ac41f544 2013-03-10 06:59:50 ....A 2940928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5f094a6f3b76a6acbd32875f640cbd395587086e4345546c5815acf1aceb5ad 2013-03-10 00:47:10 ....A 1171968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5f21050cae54c45d3681f89af80a3c7c1f47eae10f69097d8cc458ab9b98242 2013-03-10 22:17:16 ....A 841216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5f83806460645e38d61479fc09f62f58ff58369b9145de464b8107a755ffb68 2013-03-10 20:34:06 ....A 200704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5fa03409f562a7765cc7eb7481946833db30cec02c482ab7860e781837576a4 2013-03-10 22:51:58 ....A 490496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f5fdc5b5226908e6b8b72b0cde4c2dac7792838be36bb7e3a0bf377a47ce9a19 2013-03-10 23:40:12 ....A 705080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f600fb4f633c22c936ba4f277a931c89e6bd10ff4349c051ade02560dcc29543 2013-03-10 03:19:30 ....A 634880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f601d7f71914b58fca6c3f9a419681d51ae76d6f1c6fafd4b3de495d72dd36be 2013-03-10 19:53:18 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6030e8fe0d60b40d8202bb85e313974ae82c7514ebd72054c4386ae9382f9fa 2013-03-10 01:55:40 ....A 77824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6032c083da2ff64a2e128ebd6543956886929ed872855acf30e0e309b3ac84b 2013-03-10 18:31:44 ....A 257855 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f605272d88db1b20a9fa9bb04de88a6c1d8d717d72a3a0a83daf57c26d14a7d4 2013-03-10 20:34:04 ....A 1397760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f605a19dc0e1a8c5679b833a1f89bf81b909edfb5fe46678179c7b93689fc7bb 2013-03-10 19:10:36 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f607c89b7493ce22e2155cca7b21a684edd7103cfe2a82360d84e918758a0ea9 2013-03-10 19:44:10 ....A 581120 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f609b8ff6c7874cee584db5118bce246b0c397bf6bc49c44903adb7935b9c734 2013-03-10 19:43:00 ....A 483840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f60e2df734a3662dec6d47e395f1788022d19c6170d65732c9e2819317871f93 2013-03-10 20:19:16 ....A 344576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f60e4d759228b3bf13d2812d21bdb6a17ec5895ee08f960f67aedc07afbb3f0c 2013-03-10 08:48:58 ....A 657532 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f618318fe25337dbfca7f175e28556e3e021ebcba9393ee29b6b5222680879ab 2013-03-10 10:20:48 ....A 2774358 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f61a7b082d4838cce1cafc251d1df535b076a991a269061e2a460d85d6a7ee6c 2013-03-10 18:14:44 ....A 354816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f61aef25906c51db4550cda6e57c5351632b3fa489336d557a0f3cd9b86696d8 2013-03-10 10:25:06 ....A 428032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f61bff9ae4cb21e6388c3401cee15a8826a0a0dde4df00c5ecde0cba71349b55 2013-03-10 03:02:44 ....A 20492 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f61c1281eb5519de64f1b56a05be955929867888ff99068ae4d62f872a54ff28 2013-03-10 22:54:44 ....A 882219 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f61c50b54ec0b6d6e03a7aa5aaffcff36f99974331e2f38c43424ea264665988 2013-03-10 01:09:16 ....A 159232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f61ff42e7dbdc22a4f9c7d0743986ab12b80383fa38fc8f24fead603e9b85eaf 2013-03-10 21:03:56 ....A 268355 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6243130d11847a9a0be404c89705c60d1dcf222279603a5c50a5cc23acfcdd9 2013-03-09 23:20:12 ....A 117432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f626967d56e1d272d61f4e981dc3d964895bbbfa7b64567315656d941e190d77 2013-03-10 17:57:10 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f62826d5e46d7080da0dd62e40e339cb25dfe00b13ff6d7184cadda042b39a8d 2013-03-10 17:50:24 ....A 1963520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f629fd97ad1680e26aa15803be7a2992e10f737ef25523ed42dd798ff8a0f7c9 2013-03-10 19:28:24 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f62b377516b454c66b4192ba03d25cc9ed4756022814e2c2b5790d278316e95e 2013-03-10 22:09:00 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f62bc1caf3b38a74b05d4da9383c6b85813ff80c6db586d0768f15bbf9ebd70e 2013-03-10 08:21:36 ....A 2618 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6325319f373a81e66e22a0ab82a62ab2c2ffaa429cd5a9bb1d3e8d2cc617326 2013-03-10 18:42:38 ....A 679781 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f634f37b8769be96f0afbf1c27c054d551d3d489f2261639de4249c8ff712510 2013-03-10 20:53:10 ....A 249856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f636c03716c89247b3066a9e7a7dadf6803edb9708ba8952c7dec8f578c9d3c8 2013-03-10 21:18:38 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f637cb2c260e204455fd0937932c948a6f1ff765f6577711dffc50d1f74526aa 2013-03-10 19:51:50 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6391b51dbc0cbf2ffc72a8a6ca31c26efc158f84b8c0a87f6528232a2e48c4d 2013-03-10 10:13:54 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f63a467254c026d33cebaac3a8568e6be6814d48ee1e1e123d375e771c340fdb 2013-03-10 18:30:04 ....A 212480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f63da0e0a52cbed72b92c423b6c0cb525319594d502d59a048e632b68cce0b9c 2013-03-10 20:34:10 ....A 532480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f63e2abdb14ef9073d42d6aa49e6a755adcf639370bb0193fca45fe21de1b9c0 2013-03-10 23:04:06 ....A 90112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f63f17546747a74c16a32d6eb8956e858afc69ad40b04c42e71dfa36e69f76e2 2013-03-10 10:18:14 ....A 316928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f640a95b79aac2162457b7933d8af253a1a83c23cd0ba31171557344b7917389 2013-03-10 21:20:06 ....A 1871872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f640dc6fdb852ecc5ef8fee9e02358badae2aae8c9071574c45d60cff49fc5fe 2013-03-10 10:42:00 ....A 684344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6410d81d40695660a35fae96a9b094671719c984d70a1be0f55a94b0997df71 2013-03-10 20:02:50 ....A 670720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6422fde05f5775cb498780d6838a09986a8aeb22b6f8ec18893d88396843183 2013-03-10 03:13:18 ....A 24576 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6469542ab0c08e4c57c94669e4c32cccb92ef1f79472dfc2abf1760c271652e 2013-03-10 08:07:40 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f648e6e33aa80df03a0501f41486fbfe36c362e0a4caf728a87e7a54f4139077 2013-03-10 22:46:56 ....A 7496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f649969c33a842fe4d9a1248a1774a73e166ac51d5bb4b9130a0b84491b13e5d 2013-03-10 06:52:36 ....A 1970499 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f64a98e7d827934fccb261bfa640bf97247f32d1ed7adb387f61a3673ff9c7e9 2013-03-10 03:17:50 ....A 699186 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f64ac9fc3126518f3a71c9ca46e88b150df192fe937c3ef321f7b7b278bfd1fe 2013-03-10 10:33:22 ....A 294912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f64fd2a2dbac99fdbfa65b24f622ef7266a530371b79f2b113e7fcd12bc295c3 2013-03-10 17:57:14 ....A 1192960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f655b5cb7a48316f5aad135514257d6ad47f70024af0304e7af49afeef13ad4e 2013-03-10 20:51:24 ....A 34510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f656cf5e33115ddf4f48fa38d97cd164036b9c6383938a4d818a27c37f5e3d58 2013-03-10 03:14:54 ....A 31560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f65798fddd0506d206246bac6ac76b89b224e2320827feae07e0f33a04627540 2013-03-10 01:37:36 ....A 127819 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f65b5c0d9872cb15efde6550288bbc417fcf4e51f06fd2f36b4fac0cf9c62a7a 2013-03-10 21:33:30 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f65e8f7009aaf5612dc63b475ab554f6ed0df78578feab2b3fe6afcf8c491b1b 2013-03-10 01:57:48 ....A 2613 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f65ed15899fe213286abb2c4d43aced35d593654ea09fbb5181c7422328d4ce0 2013-03-10 22:28:00 ....A 87897 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f660262933546a997a3c63f7bc40a674c3794474aa715db4917ab5bd85a2d52f 2013-03-11 00:43:00 ....A 67584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f664ef757f49c071425c9d029481b86986462b3f15bd59fc16bb35e002ba67a4 2013-03-10 01:38:48 ....A 1126294 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f666043e410ed130622ebe72de6845ce44cbe71b384d5e79ca82d9629f56338e 2013-03-10 17:53:16 ....A 4096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f666fb8e96e46278353c278bfb5c65bcdab6716296e37c9013a487df67f31d8f 2013-03-10 06:38:50 ....A 927232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6688be3d8bac808eeae41c5ba74a474ac7355175c5cfc3cd2bc1e36d897b5be 2013-03-10 18:23:54 ....A 311296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f669b05abf86b0bc7d3ed72ba972f57358fc86d46ec722a3957bb2da3a50d00a 2013-03-10 20:29:00 ....A 694118 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f66cc0e570e55e42d3ffaf94a94f7d6b765d0b4fd097ff1dcf0147199cf79bf9 2013-03-10 08:29:10 ....A 188928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f67bef8c52f1ea9eaf2adb7b6f2de4cde3c9938b30b8ada5175b5099eb2acbaf 2013-03-09 23:55:28 ....A 30208 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f686cedc533136ea201e0a64ee1b4862164b5346d2cf2e0572b80f23ef007624 2013-03-10 01:31:06 ....A 864256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f68907225a857a666da12bfcdcd18962872b9e36a1dc8065467fae6e8b921de8 2013-03-10 18:43:24 ....A 896512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f68e7446fbfd37da4163cc1dfdaed1b180a0d3a5fe486a413a6a6403ecd554f8 2013-03-10 10:24:52 ....A 246826 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f693c8a1c380489aa29ccfc5e95ff1a4273c29e36f1154b79fc9dc701be09af3 2013-03-10 17:53:18 ....A 528749 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f694c30e588eb060956fe0e0e0e34118db862d9f44475b88b0373b001b194864 2013-03-10 18:42:28 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f696422aea24a460eca6c12d5c1d2c7a048ed398afc173888299518ca8483d65 2013-03-09 23:54:20 ....A 27733 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f697fa304ed6ab5455e1b9bff99da4d01e526bb872f24d61a71534fd2a034b35 2013-03-10 01:32:10 ....A 371200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f699d0ef90e219cfd8855fd3437491402cbb8010cd6997b06a1745a2b2f33902 2013-03-10 00:47:52 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f69ecbde6510b89943a9870a02791194cb6d75d5dd93e6bfc6c64f58a06d88d4 2013-03-10 23:12:14 ....A 1942016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6b2b3236c1cb5c877cf47c78858db95102ab972eda96555ad83d4b4e133e7f7 2013-03-10 22:48:56 ....A 226270 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6ba5cab8d2c1adcf16616b561e962cddef0edd30b7273a9ee6b6cf3ad89b4ef 2013-03-10 01:47:56 ....A 42706 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6bd2f34f590ae43c0b468b565c8fef974fe17a9d747c64816cb9344b3218e2f 2013-03-10 20:45:10 ....A 39904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6bd63fd70da5b59a5e48d087babca1c44763f5ffd216125f68a15cd248dea16 2013-03-10 17:56:58 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6c3b34a9f2bd5d76d7930444510cb99c24a970a69b4f21f508cdc7872a71755 2013-03-10 08:09:16 ....A 220380 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6c7e4b86fe845f71e3afaf25004b7af5e52e88c5add8e0c209ed4c7ad615466 2013-03-10 18:53:50 ....A 475166 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6cdb56ec7673a9d62129417e787462a67845db327168307406f682014fe01d3 2013-03-10 06:53:30 ....A 549888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6cfae4a6ea2ded06aa6f54d842382512fecd1c6c72e8238be72ce55752fde68 2013-03-10 22:46:44 ....A 33290 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6d438bffcdd88fe381ac39167f3eb8ffb1450b6cac537a80bae651c021cc4b2 2013-03-10 03:07:42 ....A 58232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6da3ec3c5132e36f71bffc6c2dfb12bc3de246c73b8a97490f35983b396f310 2013-03-10 23:02:42 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6dc5486ed5bf58e28e285f9b4d956b05a72b03fe8aab7d692a451cad4d992f0 2013-03-10 10:24:26 ....A 1739264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6e0612d340c61326a734dbd549055c5319236660a45ed0bb73edacdc9635f19 2013-03-10 23:22:02 ....A 65568 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6e354be38e0fe7ad942549203d2d8ea29b3601ccb64e686b418417907dc5965 2013-03-10 18:01:14 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6e596b71f77e5a2961139c4b7ffdf5e4d81aa04e6502848ddb09f7f36987b0d 2013-03-10 17:52:00 ....A 1241088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6e5f9544cad86e4fe4075961175e9cbb4bfb3489f01762a8e6744949f63280f 2013-03-10 19:56:24 ....A 385024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6eabf82692c6aa26071a8428d6d323552387327df487a33443e20e8f4a76875 2013-03-10 21:05:32 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6eb6a2637d4b940885002aaf59b3fa5ecf70df0e7f47674a7df643980830c59 2013-03-10 08:34:56 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6eb70ba715ff452825606587b3b42835132ae3c328a6016ba87bdc5def7b601 2013-03-10 20:03:28 ....A 851968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f1166e3948229b3b57712039fb5f1df8c359731ee726e1e5f8cf369ee33e59 2013-03-10 20:05:18 ....A 600274 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f2467c7d8854bb91bc73e91794f29d018a2d6df402d91a9cc19d72d7f41336 2013-03-10 21:45:56 ....A 4074872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f6716350adae73b47184b4c7ea474cf7a6d93b848adbf3058ffaa54ec71015 2013-03-10 22:15:56 ....A 128625 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f68c85b2c4cf9beab8d823fe6e0c0d4bc4c66563d85a17fe0a459b727f9f00 2013-03-10 00:42:06 ....A 19968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f75aa52c2f5d7cfb8b8129f70d1717581e2fdb25761c4986b18c965aabe9e8 2013-03-09 23:44:52 ....A 292864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f86e3bf53b2f5864b3ac1b41b5d30a769fb5d2cfdf43e7bb32c148f8392265 2013-03-09 23:39:46 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6f9d7590cd18228e22e6f5ea3a87d29755c867416038275f0a1ca508e81d92f 2013-03-10 19:59:54 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6fa2492e8013e4dba8af47f07556871b4999b73c30da528dfb647c99ecd141a 2013-03-10 22:45:14 ....A 669696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6fb55cda9b7caf91bc6c883378d796e4aebd00823d47031a9b4c222e9a55096 2013-03-10 20:23:24 ....A 152072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f6fb8142d5e6ab4bdfebbcf65d7744cbf4cddab853585671a526bd1925b94faf 2013-03-09 23:13:42 ....A 9298 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7003499ea07fe3e2318598175701308ebcd5fac657693c47f0af2afe813c1df 2013-03-09 23:59:48 ....A 255287 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7028e4b45df6151850bbeb09c7843c09b26e1f2a429a75d745b4e94ffd1b825 2013-03-10 01:46:02 ....A 50176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7104fac5fbd9f80e12ae2ffed0a29e14d20c93b52a293ed6dd0682f01ddcb45 2013-03-10 10:11:06 ....A 196253 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7114e736bcd8cc64d4f8032749faa33738286a301b1c825d1362cb6fd95aa3f 2013-03-10 07:01:26 ....A 228972 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f717e19e731d51fefe7ea79b0b3b2801b2aacd979aa3654d73b510a35b796aa1 2013-03-10 20:46:50 ....A 357376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f719f26fe44104e58404dd6d08e1c6f122d432f7846a5a2281eb3894aa66c1c2 2013-03-10 18:50:18 ....A 147968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f71ddb7108bee9864a1dedb001ca64dd7fa5497ca6207e28061de75b0e1c8bac 2013-03-09 23:35:56 ....A 817460 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f720ac93b6214c750863a19e56df8293b6f29ac2ed798a7d7e901c37b82b3de3 2013-03-11 01:13:02 ....A 172005 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f72547c698d485b6c43fbae64ed5dbe4f2f689f35f51e01736f5c2a6f747a263 2013-03-10 10:36:42 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f72b4816206d83049ba00154f5966e0010949cbbcc046757329d0107eacee0c4 2013-03-10 10:23:54 ....A 33494 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f730b26f10a4a06fae09c0c751ac692b5f92d4edd0339fab55815c77826af59a 2013-03-10 06:36:06 ....A 1392956 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f73186e3097049ee9b05d825be7493a490091495a52ee0d6d97963c68f3db920 2013-03-10 08:42:16 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7332b22c345f27f6520b906e641c9040faf433b8e60f72c0a11a8e5582c3be9 2013-03-10 00:27:48 ....A 225280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7368ebe76429cbf46e1e8c12badeb18bd0da8ae3d21bc267c8966ec5837b6c6 2013-03-10 06:39:52 ....A 445913 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7377454ef9c0ccf39bf1a57a6d3a79dfaefcff8360ef3e815521fd6ea87128a 2013-03-10 01:19:04 ....A 785920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f73874c93bde73d71d56cb21646eeea28977be880656546e3a5d34b797e6603c 2013-03-10 18:57:56 ....A 1025024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f73be0173987f66aa70a2def961d0694ac52ef1d594459e40dd9c0069bf692b1 2013-03-10 21:21:00 ....A 647168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f73c232fdb939af444b61dff6b94620f49e60a506389202cfc4e54f14d4cd91d 2013-03-10 23:19:02 ....A 471552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f73e614d6747565d9124c1082c88dc10984da1dfba20f315851f632dba7446a7 2013-03-10 23:39:36 ....A 164096 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f74674c96fb353c0d0e835949656a3f2177a8128893e0a7981de10214f90f91e 2013-03-10 10:25:54 ....A 601600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f747be3e20aaab4e4aad53c311c3eeec7c85302f47480f58bf8e272d47e1790f 2013-03-09 23:56:34 ....A 2684959 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f74b3f72f8515884f45ef61a1446b9972a44aa53c10fbc0c1debc98d55a806cd 2013-03-10 19:49:10 ....A 248320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f74f0bc3bc701ec79636173914d5beb4298641536ac15afb9f508af79cf912b3 2013-03-10 03:09:36 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f750184561c3185c54ad3f022f5931bc3b3ad134412cd1cb6d4604a68163b3dd 2013-03-10 08:00:40 ....A 738816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f752679c072a79a822941b2f211703297d3c9d5668c24d7b3ecc67019cf78659 2013-03-10 18:45:36 ....A 142872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f753933858202fdc504e3a75d39c8baebefa12c0e2634f1bca2f77398f2317de 2013-03-10 06:36:34 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7553a4ba2a80c8ec81ba50672fb98004a24594b3460ee577fdda132ab18f23c 2013-03-10 18:57:18 ....A 352768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f75dfe5e72047921d8764f537c66136fab3370f6d1e8a68e0734e5297a3ff42f 2013-03-10 18:58:02 ....A 488448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f75f052156007fb4ae0a783cc1e99e6fea95547051dda77e62be110ebd285101 2013-03-09 23:43:30 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f76941f63b51d6f269a2d7f216f6b5f247cd37affd25b4dc7589806935c406fd 2013-03-10 19:51:14 ....A 76288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f76caa2ddcdea665b17b25f64bd558c59eec112d42ce6a6aaf1a25a0fa5cc6e7 2013-03-10 19:59:40 ....A 98816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f76d62a688fde7ddb1d77cf67bfe1482e9d976b8b36dfa4ca95fa2beac5d2786 2013-03-10 21:11:54 ....A 116640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f76d94a0a702d5073038d019d6b7c88f5df1b24823906a6fd6d17e6ac64d2373 2013-03-10 18:29:20 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f772bc034c5ad187c6e2cf5cdabebea40ef28a1b6bd183e8215b49285b3e8c22 2013-03-11 01:37:04 ....A 39424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7766ad8ef0c0d474cf4fcd848761a3bdf2353e030b050ff30da1166d9510157 2013-03-10 19:10:04 ....A 147456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f77975575fde6c992d561fab846cfb4341031be105b38c41deceadcd7ef57a43 2013-03-11 00:49:04 ....A 86072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f77a6c23258e83c8e8133097569167dcbf5560a2ca9281681cef5d5c3ec80989 2013-03-10 00:57:34 ....A 430592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f77b97f18266c0cd1581c01caeed41c4e628db420f1e5e81fde2ba961397b087 2013-03-11 00:30:18 ....A 745729 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f77d182597bcc8ee67810c66af8395d664e78e0e3fba3a0f3719f7da868dc721 2013-03-10 01:41:24 ....A 14336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7805b5cd8fca8bc2446299f615116166becd605a54c99d57b9d98292ce3a2bc 2013-03-10 10:35:26 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f786449219ed753b2827631ee3df0883d9f38d2ee608f081c856c8b9ef480272 2013-03-09 23:30:50 ....A 9984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f78e514b84ebe4e39b124ad675674d12a77f7cdb157115aa641af516bd5d1635 2013-03-10 07:26:02 ....A 15310 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f78fa7b50532e487aa3c5bd83b23325973be0148cc401e72475ce370f28f8e17 2013-03-10 18:00:46 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7979de0d2e77f990e72207f569d0b1df65048f5571116fffe4113dfabef3dfa 2013-03-10 22:35:42 ....A 98996 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7981c58afecbad3e2a106a1e37ad1b47d39ae70b89b11b578a01a8b5385b2f6 2013-03-10 01:09:16 ....A 740864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7a00f5dffa0e95043f4869562b2d4fb3c6fbc6172f8ebe58c4467ca4e8bc0f8 2013-03-10 19:31:54 ....A 140727 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7a0f838f80ec861d47e82e6c3a0abed7e804867d5cc0dd4930927153d3e5649 2013-03-10 22:46:44 ....A 119654 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7a29f4f9e586dc8dff8c918321fc27911277585e557e395c1a80e0891ac46d9 2013-03-10 10:13:28 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7a666054bbef0030a1ce93b2965141d744cc67c35bbab6633ab8205851a5321 2013-03-10 10:11:16 ....A 172013 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7a70ca153be1c1181eb0f1a07fd2958a8eb9bf6caf57cfddcb692c3644a69c3 2013-03-10 20:17:50 ....A 14848 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7a7b1ecb3a142b5ecf57080cd1faf5176ce6131b683bce147c6b38872ae309a 2013-03-10 00:03:28 ....A 106496 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7acd106497a56bc201a41b3c3bef23b4f54e67507a0028ea2565f51a14a48f9 2013-03-10 20:27:36 ....A 757760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7ba7ab096fc77fba59c9d93702fd0bbc26f9c8ebd154360b9783e31c05d36c4 2013-03-10 00:37:42 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7bc2953ffb89187b5d1ed83bcab37bee7bb9a1e8d9fd77334f8d6529c77d551 2013-03-10 22:46:00 ....A 26389 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7c4f1bdb187fa8f28f631c527ef405e6bf1045ab0d5bde5d7d69d6df98bcae1 2013-03-10 00:55:40 ....A 559316 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7c50b9a3b46262f8ee20e3f20cd6e3cd983a4718deeb54753674ec5fbe7eaa8 2013-03-10 18:07:02 ....A 68788 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7c6812c8fbb65dcb93e1a0b72b3c38e0ed9d44c8b9c38f05553131e28c5fad4 2013-03-10 10:07:24 ....A 1101824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7e17a499e696f9b4b908ed765e52074c989346c5750245b6f39d02cefe55a98 2013-03-10 10:32:32 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7e1ddc1baf892560a2a83df25e4aea8a65880fb02de607f59441105a3a60c0f 2013-03-10 22:40:00 ....A 3072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7e4fd9c43147775027fb49dc55df8d8dc70b2995926332db79dd2cc88246b4f 2013-03-10 08:39:50 ....A 75365 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7e71a472eaa667894c9b605be01a3ccb2c8dec1773a3945acc7701926a92f5e 2013-03-10 20:05:32 ....A 995328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7f278a1f8bbdab87460c3444af6aded2be261682818b98db4bbef38b85216ee 2013-03-10 19:37:34 ....A 120832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7f32af1fb75fa9d6d22a174897f83d73a0c674c63bcce14d27bef58e70f1611 2013-03-10 10:13:34 ....A 124928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f7fa404ea6e9241750449fd05875b97061d650f9d61ff9fe65b2156a0e9b79cf 2013-03-10 17:58:20 ....A 656000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f800885737a6b49bdef5977748d2b6116d4660ab16cb9702d05a0acd7525c5a2 2013-03-10 22:12:02 ....A 76581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f800c178f45f1a62f55fd60508a231e6d65a29c53458b1ecd2d6c1d77c6f3e65 2013-03-10 10:11:10 ....A 1822720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f805d08dda020b2eb69837d2630b4cef3c38bc0ee81fbb2ee8d21cab8a270a3f 2013-03-10 22:49:42 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8064a0d1ab9f0aeb08fd03273c44a8cbc3725a53ff631a66a090cd71d4b1f4b 2013-03-09 23:16:00 ....A 3129344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f80befd792259df30c6338b72f0384656b291bd33447f529ed9a9d31dce36d60 2013-03-10 10:27:44 ....A 1082880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f80d6d376cac657891707a933d16e40c1be60b25cd489dc0950c4e67c4bb5b56 2013-03-09 23:37:48 ....A 8448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f812d8477b77c9056cbce741719c1ed2fd4b5ade6433520c987a1e0508cbcde5 2013-03-10 17:57:22 ....A 16384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f812ed824ebac0a226f88419eea493a426b21269a84f454be6544b8a18eeea62 2013-03-10 08:24:46 ....A 442880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f813fd4226a3ed358d47ae4ddf45e67499f94c15717ab4356f0bee3f4487898e 2013-03-10 10:25:30 ....A 30720 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f81d9a62e0e2725763381673fe54a84796017220ba1d42e24d1f31cd84058531 2013-03-09 23:54:54 ....A 62514 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f81ef89c335c449f3efafa8d7e92c3eed478534fde1b4275edf2db7da349a4db 2013-03-10 19:55:12 ....A 1096192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8201ae26511ac83feaa7d3b98b8db93cee8a19d82602db16df7f7d75ff5d0e8 2013-03-10 20:01:10 ....A 28629 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8201cbdeb8b28177d52ac49f07f640b1d3ca738d3d35ece66288cab93ab9dec 2013-03-10 22:25:48 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f823c93e4453951bf1763e888a994e00d5cc6483addc80f97e1634940aaf2240 2013-03-10 08:19:12 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8247f20915923c44394a685bd15288a5bc3a6a2450d21bd1328b4f085fa363a 2013-03-10 18:26:40 ....A 8494 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f825cd7a9c5dcc14aee34d8ab971811a7279ac6b4f7462a83ef47538f32a8ae1 2013-03-10 20:53:06 ....A 242405 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f82649e75fbe777f36970348d634bb053455824680112adb99e2c973ce809171 2013-03-10 10:39:12 ....A 226816 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f826cefd919a95d1d5e6295e3324617bf2e8e93bd64abcf46036b4684e6a2c62 2013-03-11 00:05:00 ....A 502400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f82719b35a3130e1e23b2bc872faf0255d1625505d6646958f0f4df6945663d1 2013-03-10 10:11:00 ....A 729088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f82ec09f901d12af771eafa996995291368ae730608a7a0f370d4b077e016848 2013-03-10 00:27:28 ....A 11031 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f831d2f2a85242a519434eb0233cdb9341dc78d54818d429396b9f680494f872 2013-03-10 07:52:20 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f832dd8b2e048eeeb43f45a8ef0bb2c4cc040715f4e9dfe2c143ba6b6a5de17e 2013-03-10 22:24:50 ....A 26871 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f833c0cb9c37e545701060776efd6ae29fc26243addf8586f94d91ba79627609 2013-03-10 00:13:04 ....A 425447 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8371a2a85847e2c03ab6291bbc699286b21ab91d9f3be1bc6257bd5a2a8f82e 2013-03-10 07:40:30 ....A 177664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f83820b4298a25ed42d946b4d13554494be6bf05d696f28309bd70a588a81a96 2013-03-10 22:23:48 ....A 383488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f83dbf71b8545ab19db9b7f58beaf05ae4f8a9fca935318ca01f53e0f9e23464 2013-03-10 19:45:18 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f83e1e2c6689cf16ac1ffe2d0c8ea808c5ca5aece9d10ae4418115e3cc613acc 2013-03-10 01:22:58 ....A 190464 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8400938971de4b13138bbae45b1a1827ad0c7c271eeb532cb8c4f59fc6dcdef 2013-03-10 23:20:50 ....A 573440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f84280664ea3b51bfd7139b608bdeb48b666cc35cd91de1103de34a43359aec3 2013-03-10 01:55:42 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f84ab5a7c124361646b1d2ccbc38f1c924926fe6e018470e14522f6d24b85448 2013-03-10 22:51:34 ....A 3064213 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f84b422f3043019d6a3ecf7c79cd29360c4c6e4e355dfa15683fcf4ff8836e1d 2013-03-10 10:09:28 ....A 638976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f84ccd700c732a5a23876d3ff6cc220dea61d717f34c4bdde5e7c6ea55188394 2013-03-10 20:33:28 ....A 1388032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f84e50339e691a82b520bd0e34b9a6325a2bcde5cfe3bfa6a5832792677c1b42 2013-03-09 23:52:26 ....A 577024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f85039a7e099181ff391ccbec5eea76b07c4e84c8586366035e5523127a9e6ca 2013-03-10 23:18:50 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8549715806340a7875ca7d0f4ad98c19775f757bafaafd9eb155499ec4fb4d7 2013-03-10 10:08:04 ....A 28032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f854f7a3eb4e935f0df429f233b179ad0e85fef5ebbd94febd07c21813402941 2013-03-10 20:35:04 ....A 227840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f85862bbcf16297dcd2ae99f9964a520a00e53e14c61af12a7d85e3a3fd652ae 2013-03-10 08:29:20 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f85a785ffd2d09c8dce8279560dbf4e3c4645bfe7accbf49f0950fe876605875 2013-03-10 22:38:12 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f863ca6694227585a4a16062f41094447cd4397e74d973a12891cddcf1b88180 2013-03-09 23:59:28 ....A 32256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f86a65cfa9fb6bc18c0fb131be4404c3b539e3dc7d88bfbc6707df7b79f997bc 2013-03-11 00:35:08 ....A 319312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f86ab14a354c5071a6918c11c93fedb638d350d76f08f79e465dde5f2d24f8ac 2013-03-10 18:21:22 ....A 573461 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f86e3e00f339c670a8e62f7def9e6b4a575b3c0eff651626cf5a8e71a5d82f03 2013-03-10 22:25:18 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f870bff4b9ecfdf4bae4d0fb638cef289757f3281cf5eba2956c62f27bae42c7 2013-03-10 20:12:20 ....A 39564 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f87341de4a6d4838184b1c173dff7efebedc8ff323813cc3066ac9d3d1855bad 2013-03-10 10:17:54 ....A 153600 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8832ae87b572c1a34dac83da93d0541c8d0763d578b6066b38adbc4d149bd1e 2013-03-10 20:09:22 ....A 601368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f885843d51e65a876de9a91c10b60cc9ff2dd4c9346640a260ff1ed4a32f2022 2013-03-10 06:46:28 ....A 277316 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8863ee5e2a1fc69c6b833285cbb1e7fa085e497ce74b1bc8fdc030cdae9fe4d 2013-03-10 00:39:24 ....A 36132 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8893f11a3f6b43f9922c28cca71159b04a172b90753e39646e565ee618d14f9 2013-03-10 07:10:10 ....A 23552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f88a91e7952aecac1ac1e298d4739684e831afbb92f2976fcb7a27347d3a4aee 2013-03-10 01:11:36 ....A 386560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f88d641433bd8a7b7dfdf9fa321a59332f07f72b75cc0ea0beef57eda17957e1 2013-03-10 03:13:28 ....A 9268 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f88da60060b33862d11a661d3ca2d1586df8541f6742c4dd013abec7adda5921 2013-03-10 22:27:52 ....A 526440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f893f949c07e394c1de196d713634610b68f428220955b9f36ecbb3fd0c04820 2013-03-11 01:20:12 ....A 842752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8965cb6d486c155657c9accd941a5e39ba8d9ab39313278c4bfa527f53d3fac 2013-03-10 18:17:18 ....A 131598 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8967664ea67d59bcb0a24120fbfef2a90afd418594d92211158a83e616a9e82 2013-03-10 20:24:02 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f898b951bcf84b32ed2b0ce8b17b2a4afdecd328c4a23767b80731c36c989464 2013-03-09 23:20:22 ....A 218801 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8995a254d4431ace8daa8cf20f2834f56a3c397eb1a912913dd8b998e90a5b5 2013-03-10 10:20:00 ....A 303104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8a8c438b555f311344addf29154874bf68f277813549ca56af730a6afd87b78 2013-03-10 20:26:52 ....A 16512 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8aceecb9f3b821e51e98d60d0b43b40fd1099404a90079430fc3f88996cdff7 2013-03-10 10:17:32 ....A 82560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8ae3a90ed5cc022d5c05eccaa44202dc95fc10d7fb47efc02aa69474e1f87fd 2013-03-10 22:52:34 ....A 341140 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8b533db32e7179d28348ad63f417989090ac9259ef8c08b4bf37930268ccbd4 2013-03-10 20:13:56 ....A 45056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8bfc2dbc6e6fce55925e277ff4fc44cf65b3f67a45cf8d88cb1651201ddfa6d 2013-03-10 08:25:48 ....A 634121 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8c38b72a973cd3d28c47b1035bb582962814caed7cfdd022a1b4e6b087df57d 2013-03-10 22:33:42 ....A 47445 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8c68a61621ac89eb97f81066388396c6214157f6c3dcf78ebe7494a63b4bb51 2013-03-10 19:03:46 ....A 84480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8c7065f024633a21fa5b892c6aaf3ca0360c4fd48022f6d2de732b943c65acb 2013-03-10 10:19:40 ....A 60180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8d02c668754140c31c084140e29f9a47efca376138bc1d53672d08c32927970 2013-03-10 01:20:18 ....A 6144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8d3bbccb2bb7dc016198cc549c663f5cc6d91c7cb8c4e1a0abd667a913738b1 2013-03-10 00:51:58 ....A 2842255 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8d6e20488478d7dc5b8f36fa09e453b5fdaf37e659fc0a70d194de78be1af51 2013-03-10 10:18:04 ....A 385024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8d7ee0087d7015cb3eb7ccfd8908c75a6ed20058bb2eb864c8241e62f7e1986 2013-03-10 22:46:42 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8dd3072a714bd96039ce626ab3d4c638ff7005084fe5ad1b00dfa9020f6a4f7 2013-03-10 18:25:40 ....A 50688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8de8d993c47efa3f26179e84b9be90993cd493c4dbfc6ece770204534b8ae3a 2013-03-10 19:04:40 ....A 702000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8e831b9699b479432b9a40db3054aa0f995e10a653fe2b5de89c7c24c6fbcd6 2013-03-10 00:14:14 ....A 188416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8e8df816480e03f5dc546345eaae4c984c482804c97c89b1156eb6997094152 2013-03-10 18:42:14 ....A 450128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8e9838d39aeab8116825788dff679afc6fe54b68c8cf33be2d605135dec1ebc 2013-03-10 19:42:32 ....A 5632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8f06ccdb999059fc73f7333e1f3d0833d772658b9ec4db5c9d1a81df34a4d2e 2013-03-10 01:12:24 ....A 116441 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8fcb0ffb483d4a11c8b03eb0f59551f2dbb015bba773b6d7c508b73ddd00ed1 2013-03-11 01:04:54 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f8fe9c5731a341e2c8a252a4d99414bf5cbecf76f87b15eb27aec57d06b9d931 2013-03-10 20:24:56 ....A 327680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9045302b7f9904bc53ae581378c0d741271acb20a3158c73b56f0176668522c 2013-03-10 19:01:36 ....A 142847 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9058084124064e536b721c05441495a53f26357da8f89ab54b1904c53a286d3 2013-03-10 10:31:14 ....A 170036 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f909aa4e6da455a3b1b6cc27d3b4632cbe0c10005d66fb5e2cff2645783e1053 2013-03-10 19:34:34 ....A 166376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f90f7d0428007415e65eb495f26aa49e3a9e0e0cdfa07d2864ab29a7bd5c6151 2013-03-10 18:42:14 ....A 175104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f911247640ce513fe4ea8985f9729993801b50bf239ce3f937a4fbabe8fa4e3e 2013-03-10 20:43:58 ....A 122880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f91510e5ced1490154d849433e971a49d77a5e8edb222a02ad594e81990f7051 2013-03-10 06:42:14 ....A 38400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f915316bed89ba67b86e07ac37ba22ebac4c96124f0f2349e9e9af25085af3dd 2013-03-10 00:00:00 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f91aa07e02ee0e5f920231b17018a4e4e7ad00504aaa336c40062cb96b2c1f98 2013-03-10 20:40:38 ....A 304640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f91b047796988a84a53f4f3080ac21d1f3f07ac23c550521e795c391c07d848f 2013-03-10 19:41:54 ....A 1906176 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9202d169082f2b36892a836e6c2baf2446e486ee85d8839ac7f8caaec82db4e 2013-03-10 18:09:56 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f92703c61bc372a8e8d20e74b599fa06bd143a8e37c2352c5c1379c8cedbbce3 2013-03-10 19:28:00 ....A 34766 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f927ab72a34e604ac77c7bb7cca3cd71b50266217326556bbabc53faa6dd1f6a 2013-03-09 23:37:28 ....A 165888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f928f69d1653ee340f81dc302d69e3fe012f9b61c867beacc4d22ee941f041dc 2013-03-10 20:16:36 ....A 2895872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f92a5945118d67a301851a6e198b39a1a86347ee8039b599103577de5b32288e 2013-03-10 00:04:42 ....A 9962 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f92c96d8e79c60f02c878fd0d6bf5a3c7ff69a0d4b84d26839a34c2333206ee1 2013-03-10 21:15:30 ....A 856510 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f935639b6925ea28aa3c722a1c77b970f43615c0732db76db89a8f41f013c556 2013-03-10 03:13:12 ....A 7727104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f942bd44c04ed67ea3a03860537de7957b86a75b1dc69cfdc19729aee1b69c2f 2013-03-11 01:01:50 ....A 487424 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f94441d79e3e272e1f11761abfed79ad0781bf3fe2a4b8eaca2a61c58e63e4fd 2013-03-10 00:14:20 ....A 241969 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f94f269f1baf2fac041ef34ea425d2a2117c1703d956f6716628de1feb8721bc 2013-03-10 21:11:06 ....A 750840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f95091d24c8ea4353807ea12037d524d78d00af014beb53c669dbae3097ee28a 2013-03-10 20:34:46 ....A 892616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f950c5a43f04df26d7429c4973da1f2c97ee90fe23458bca39fc2c1f48bbf4d3 2013-03-10 23:35:54 ....A 694272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9579678469fff07552da3f53bd3f35f86b53a9dd583e2c0ff0940ac63bc8762 2013-03-10 19:08:24 ....A 382528 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f957a423a9edbf68cd3ba8f71ccb307a76139d597291f572f212edf9cb961d44 2013-03-10 01:11:40 ....A 403456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f95873dcfcddd15dcea8f8993b0d7a1b9d14cd88f5f456d931afea775810e1bf 2013-03-10 18:15:40 ....A 26112 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f961cdfeb3d68e4bb84a3cebe7f665fc45dcb30c456d231de50d682714184df5 2013-03-09 23:21:44 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f96835b370b45ec90611203dd94c4c3038ae6e2d86df7a422e8327c73f3562e0 2013-03-10 22:40:00 ....A 150917 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9687d147edeaa1c07c9167919da5224a6edb733b7a92bd45e8a772d9c4d0524 2013-03-10 21:01:16 ....A 925184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f968b3a35e9ac669f86c87d28f02571c90002144d09e2e783e2a10786fcee0ec 2013-03-11 00:30:10 ....A 2602 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f96a28bdd9357ba36eef6011798523f4b3c8ae441ad5fcb7b966e3eb005a8d43 2013-03-10 01:09:00 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f96f308951008e123130d3f69b952f59920aa23a7bcb31773bcfbbc3384ec5fc 2013-03-10 22:25:08 ....A 151552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f97647b97f356c129eb2b25ae87c9947f337cffe6cb9b88359dbdb9980c39135 2013-03-10 00:25:24 ....A 267776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f977c23df39b56a8e620e307797b81e56f1a1027f555e45ea8d0dac24d7cd70d 2013-03-10 01:00:52 ....A 1788928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f97816e658d834d84596fa9671630a069d56c79caaf559b6e6a0c0ab8cfb260a 2013-03-10 01:14:06 ....A 325540 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f97f5e56ad98042f1ba2f7c350bef74a75191e89d0badeaf1224e8d1e2e0f04b 2013-03-10 19:04:18 ....A 861756 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f98035ce3041d7f76939db71915759e66745917c6cbb64cc319d3674a8614a48 2013-03-10 07:23:32 ....A 44324 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f98166719868cbb67ec53809775e4064c84ce97ba4d2a9b6d9aa04e05f9066b6 2013-03-10 23:02:18 ....A 1838722 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f987bc3461e94a54808b7f89821712b4fe8349ea5945bfb01d5702c753ccaf2d 2013-03-10 10:22:42 ....A 57856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f990cc70fb6e6cfbd404be6da8ac2cdb2cdca9a8db9dc76bf439e338ebb23251 2013-03-10 10:33:10 ....A 352768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f99303cb1ae1ddcd971dfa0178ba8c44f5d8e6477143c77f25dca83b5fadb023 2013-03-10 22:36:16 ....A 588288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f99325ff9eef2bd51a08b51acc61ab48bd58b0e737b70c7d17c4ec4fb0c82ab7 2013-03-10 18:56:32 ....A 41060 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f99515a440b16bc9fd36810de6fded2b1599a942b56c0607ab5c54c947ad8633 2013-03-10 20:28:06 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9998a9305773619ae0b1a97223b1e49dcdf8c11d9dea9d514ddb7580ba1411a 2013-03-10 22:21:48 ....A 2446574 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f99b7fa3253c0141835bc7d70ec75d4b8c125cc26e0a0d94ff6cdefcf79f9958 2013-03-10 18:37:48 ....A 73788 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f99cf7fcf2a8aacd88bcc6b9304aa34931faf545a2f21a6cd1732bc32a98c839 2013-03-10 20:27:48 ....A 29184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f99fae029b53193db750c090757c76e5100d51452ddfa44c899da4b5fd746992 2013-03-10 19:09:56 ....A 2695 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9a46be946e0ae8ab5baa480c81f04a531f622b042b2ab5db6e9a78cc710c647 2013-03-10 22:46:58 ....A 544256 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9a564e575a574bbea07f156a5517e6e6bd1f8671e2bf77beb1ff3283d393c87 2013-03-10 10:31:28 ....A 15671 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9ad512be1a78134b01c6c07509547a29c14944f096eea5e030111947e79818d 2013-03-10 18:40:36 ....A 172214 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9addec8f7fffc58272a21ce0b989418aab0af07a9fcc29ba1057bd336f87ee4 2013-03-10 19:09:28 ....A 2289664 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9af14c2664b8d729b04b961e1cd95aa16e31bcec5fcb8afc8b681726ea90b82 2013-03-10 18:24:18 ....A 450560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9b902274ee43dac1ff657892a3d623b6628f632a131fdd4239247345d0c5b3f 2013-03-10 10:31:26 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9bbc34be4295a1f3cd670a7cde57d20c4d6dbcf11923b340ae30051af8e1b72 2013-03-11 00:20:00 ....A 2323808 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9bbcc3fe6dc4455ba126e448000d8db04e3b7e6bfff1dfcb741c3c6fe35eb80 2013-03-09 23:36:04 ....A 867840 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9c25619d34c6a0153a26d01dc1cbad11f35376f3a4651a341d0a40581b6cc64 2013-03-10 03:05:10 ....A 980992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9c88c7990d4c159d4d0b2033c559228dde44528dbe1c7ac1c9f4ec85ee65aa6 2013-03-10 23:05:22 ....A 958344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9ce51ba0ce9198f825e5766b104dbae97edd169149833bf659b9f2fe55a300d 2013-03-10 00:58:54 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9cf83653dce9fa2fab891937c66229f3052ee88f5e866450985832a04f25d80 2013-03-10 19:26:12 ....A 292864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9d38e2681684695cd8ca843a7f9d4ed3952a05779a96a47960640885dd336d6 2013-03-10 18:05:38 ....A 119860 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9d7b5df9b5f3bc64d24a5d673dffd844a1281ee48af19361e723a1f03595a78 2013-03-10 10:06:54 ....A 585794 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9d977b00cb8828bd4fc31928e5a1d1103c0a8d4c18b1f8bb5849fc78aa5b0e3 2013-03-10 20:14:36 ....A 1318136 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9da7e73195666d569fca27e0a5bd742c938a98c372e9f41dd8ab6d77e9247ca 2013-03-10 07:56:02 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9dc86c888448e0e860d1d2599e9c8088bbe9d3c9c7182dcaa04e198c9ca57b8 2013-03-10 22:25:18 ....A 609280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9dd6e86a41f3074ec4282de53616cb83f06ba698f5b6173db7dbe5cbbe41d60 2013-03-10 17:53:30 ....A 75375 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9e1aa7acf5109a7b8c6d0bed6a054d58730ce72e8556a7a21f715c1e43a4a80 2013-03-09 23:10:56 ....A 825856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9ef55764f3d6d66ccbf11a5eeb788a99f2ad2258ab237ee1d13d202d0865dcf 2013-03-10 20:37:48 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9f135346a4ffafe8b6905213610022f43e1b794e5fd36b83077cfdaa1770e7b 2013-03-10 01:19:20 ....A 205312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9f47d40bd8eacdf8d0869645d3f877ee5952ece8cb9da35722da4642723b611 2013-03-10 08:43:22 ....A 593920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9f6eac95f3081ce458eaa9cf0e8c833c401e96e3e4c16c52ef1c23ba22cbd4f 2013-03-10 22:43:30 ....A 703336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9f865ebd1cea991d41f7798665d1eb6161a6439d34c98f9ccb47dcd7ffc1bcf 2013-03-09 23:38:54 ....A 149504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-f9fee7c519c4ad5307d85cbafad18538d8459cd183952ef557432e066811eb49 2013-03-10 07:13:04 ....A 102912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa09a721b34b1e025ebff9fc3f32748bb33d621e925296c9de871e3dd9d24c04 2013-03-10 07:56:50 ....A 117384 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa0d58c577153fbd29830de158e08acf3ce14fcc4ef164c3b063e35ac3a11c35 2013-03-10 20:26:40 ....A 317440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa0f4ad9f97c3c6d12dc44b7149f90f010c47a93b67e4b5fc3b4390fd1e6e290 2013-03-10 23:50:06 ....A 76288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa0fee5b7d39453fcecb5b72dcbc75e115467fb07afcec913b425225c3776a9f 2013-03-11 00:43:32 ....A 1209856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa1244a974642574b28463517c935e9de81df658a8baeb0888ec65819cc0eff2 2013-03-10 20:54:00 ....A 6656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa12f9b5a580ba5ee009dc18943fa317070196236489f43f433e507844cd60ca 2013-03-10 19:31:32 ....A 700416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa13ff2fb5cff3f7a29603f901a2b1725238a05eca14aad50e04d883d944515b 2013-03-10 20:05:10 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa14bef583afcd61e4f43190646f84f1cdeb98fd19fd570ae957907026186a77 2013-03-10 07:24:36 ....A 1065984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa18b57439b6af1b5207b300e21eca60bb103dcf7a76c115d7d77e678318e9e4 2013-03-10 03:02:34 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa1a06327ab04b882eb54594e3c40a3240340d5f817848071b1d9064038ffeef 2013-03-10 08:00:16 ....A 441856 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa1ce4e4d2d9e9c070144c9893d670bbaa1122990daa3ab1bc5fe91edbe507a2 2013-03-10 23:34:24 ....A 706560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa1e9743984b6f3ba084bce22f8ea6f89f5269b5b178f26f5d899429a4da79a5 2013-03-10 22:35:54 ....A 2713088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa1f9e82180ed8a84bdaf0219a1b731230bbdb5a9fbe588259da605c09edb1a7 2013-03-09 23:15:14 ....A 43520 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa2347c95cde8f6e5122a24420ce657579d40681664913b76812381d8d837e06 2013-03-11 00:30:26 ....A 81920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa35ba88ff18fdcf0e5ccaaa1de730f6dd106f48bd6ea538363e95a881646f70 2013-03-10 18:02:08 ....A 209920 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa35dcb6fdb94cf9766f0e9043027a4d1ca63f21b1aa2e088ee74db2c6130886 2013-03-10 22:12:36 ....A 54397 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa3a0e7cebb1be182287d051750515f9dec10fdbeb601ef02ee926a3ddac3232 2013-03-10 19:34:16 ....A 440832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa3aef0752c8a2c727b9eb22cc60fac8e6b5977d9ff5114e5aab332df8c4bf01 2013-03-10 08:38:20 ....A 71168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa425c016ccbbc2353aa705ce056c7952ad23223ffaa23e67bfa397cb120e5c2 2013-03-11 01:38:42 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa43388ecc68e688082081e3253be3fb48ca5bc0793bfc41188d22c067a6fc38 2013-03-10 10:20:22 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa45d169071e04e6d840674c1ee8807d8d37b09ed08e5b691874458c74ec0184 2013-03-10 17:54:42 ....A 129109 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa4c9b008db2e5786353cd61c7847b84d25eb235279b4590c99e4fa35e5af727 2013-03-10 20:59:24 ....A 974336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa50c68ad607de1bcffd894349e80bd981ded45a092359a88b609931597df96d 2013-03-10 22:19:48 ....A 120320 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa55c30ac280a248c390107b1faf269faad3cb887299b998bdd08724cab811c8 2013-03-10 10:09:32 ....A 3584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa56b24ca460a5cf78321840fbf136de6cf1ecfba1d3cc0b3716a5b34937b0b0 2013-03-11 00:01:54 ....A 27346 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa58108c84d9b50efca30d2f80a115a595b464a1526e851c6cbe5c3b38cdbd93 2013-03-10 10:15:32 ....A 332824 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa5df33be0d20aeb693de4e33836671b2769126640f9ea4ac4383fc1c0da5e9e 2013-03-10 10:22:26 ....A 651264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa5f1579c72931b6f2a2b48f548a1e0ffdc10bc6d71801dda914580dd25a45b8 2013-03-10 17:50:54 ....A 811008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa616f4a31aa07e8b690a430dee8ee8fa840a53f3264b896efcc892bc76ababd 2013-03-10 22:18:56 ....A 83864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa67c799b4f279fc990786d14dcfc8f606f994d3446d29f59bf1d7228cadfa10 2013-03-10 10:38:52 ....A 2557 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa68939beb9810e10803ae0bc5feaf2662ed021d4dd4a34abaaec2e56cb2f354 2013-03-11 00:43:36 ....A 442880 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa690916963009ca68780d715ed0d4f7a20893f85eafea24d6f9a40a215ac5b5 2013-03-10 17:53:22 ....A 126976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa6b9eb9940483b7495ca52b42ca96dd634f5ef6c76ddf79806aab5ae9f7772d 2013-03-10 10:12:16 ....A 763392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa6bd0a9498e65c893408450d59fa8db7029999162a4f94215eb51a1c82039d9 2013-03-10 03:14:12 ....A 773624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa6ce5135b5aa34d71dc6a121898bc5af85a01ee990a65eb0eec2efbfe3ac774 2013-03-10 21:17:38 ....A 371200 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa6e5da08242ba316069244915c40d344e61665a3d5dd20a0f8065c8870e9f55 2013-03-11 01:04:28 ....A 861932 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa76c8c5630978a352d343e97a9ccf046fde773b857e308c0951a43b1f090771 2013-03-10 21:29:16 ....A 4748892 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa77b6110c2d18f7bd3419fdab451eca22479ada2c3a1faa5481f25dc4c461f0 2013-03-10 22:44:54 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa7bd78f1e51538c77f92e12b19efedf22d3fa36bb9aa7e78d86c07a7f579b4b 2013-03-10 18:36:36 ....A 29696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa7d547478b8d5ce3db6a467bdd5c36a286bea25bd7ff85355a59a7da45c169f 2013-03-10 17:55:00 ....A 331896 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa845606a7a081d861eea0f52104df1f236ce923c7a9f685c9fa1eb7df4ca3e8 2013-03-09 23:41:40 ....A 194048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa85b6be7e5bdfa95b348c2b3f4bdfa931ddf1293d443730d7364b27b6f59c09 2013-03-10 10:29:26 ....A 93644 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa860e9b1f18284ae0b717c1e20154a098cccd770a36e67897bcf03e57b3dc65 2013-03-10 22:46:58 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa88b3ed82dea49a8fcde8d0ac86c1014312e0508ca955f64b04fa293bf63ff2 2013-03-10 20:01:26 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa8d7003a32bfa23e2a5a10287e51e8873138870215b1bc79129d2ffee07f042 2013-03-10 20:53:54 ....A 65619 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa8de98e0df534f38fa86bf402cfbf749f7fa1c1f4bf74dec0033fc496676355 2013-03-10 10:07:02 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa90cdaf0524ec4eed8adaac773b643abf91dade0b8afaf0e791fd75fedf1878 2013-03-10 07:53:52 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa9229486670be2c889d3a74485434fd90093b9f7cf5439402107fe1ea9ebb42 2013-03-10 00:23:42 ....A 1970207 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa95edf2d5b92af4888309d396b2fc0b51106ed3d279c431bd6f16d470b5445b 2013-03-09 23:36:38 ....A 82883 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa9a36750a9fffa5f6fa5e602113d7e4e03808ea511351334fd4046b1984de91 2013-03-10 21:21:46 ....A 741376 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa9a63ac3e330e9a8265ebe45b55970c4fa2b60ee289b2cd6e6272681879c45b 2013-03-10 19:10:26 ....A 897024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa9b336a590756950d1fcb3bfb187f38ae9f462783373e5a6bac9dc45b1a92c1 2013-03-10 22:46:56 ....A 44968 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fa9cefc60258ac5858dae14e6bc87a4a531fbc76b124e78093b3fd642f66313a 2013-03-10 18:48:16 ....A 2362212 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faa5691b38321d62bf531674532d2189a000352201ff7d83e91e0f148489ab0d 2013-03-10 20:10:30 ....A 1607440 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faaad4454de5558e1f5b3ce642b2c0737f6bdee55435d33e09fbfb6b68c02d8e 2013-03-11 01:05:52 ....A 7680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faaae1c07a754678dc5fb212a2c2c91e35ed80803ba4dc2c11f9da5967fae064 2013-03-10 19:11:52 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faaba377bb378014c370782332f761c43c9ccbd1569367f65732f42506ff26e8 2013-03-10 10:08:24 ....A 184956 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faabd5d14c42be511ae0435e99db4b1c81174e8e2ea70976c3cfd84d32279290 2013-03-10 10:26:32 ....A 659180 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faabdaff28cc5cc60917fd0dd021875a3884feadd5cb1d1f9a56bb1eb7915924 2013-03-10 20:40:18 ....A 2560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faabf870572a86dac28e1f0355edc898c32ef212e8be740a72a022d79c3e7d07 2013-03-10 21:20:58 ....A 111104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faae8cb6a84d45af2c537952908e6400c4b02c5f6e5acb87ca1b2537b9c86037 2013-03-10 18:10:54 ....A 93184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faaf7864a776fa737acfd972ccc325e40dfa4068fa6fb2397ae9717ed14204fd 2013-03-10 23:51:44 ....A 941849 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab002ab22f32ed4ddd11ee390c417f93aa89386e7c82a23fa4d464ce691ff34 2013-03-10 00:12:58 ....A 98304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab1b283946550956abec3c9bd32956a9b4e8b5b0d02649aef6d795eac10c3fd 2013-03-10 10:37:20 ....A 59392 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab27cea0944de24fc31ad5ff00377ada4bcdcad057e4eb00bc716f12690da80 2013-03-10 18:44:10 ....A 522240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab71445c340c09fe9ab8c898e706171992d736701d81b73541c04b5951677af 2013-03-10 20:36:40 ....A 1343488 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab82a4081011f3258520eae147bf4b6d96465e68b22ffcd74baf8ba2bea6907 2013-03-10 18:57:06 ....A 11776 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab85d57ba43ecd116a24e635584c61e92faa80719ea153954c6973676400356 2013-03-10 20:55:16 ....A 799232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fab8d4b78259599dba297c622710518e28c5e12758336936dafb8e489e3601a3 2013-03-10 22:19:28 ....A 221067 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fabaf2f0ed7c819e8450d7bbbd9c9ad157837e5acb6607679736f360883d0bab 2013-03-10 20:40:08 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fabcb083414dde5574e605e9fe0e92a94a030d014ddd5e6e41b4157dbdf0be4f 2013-03-10 01:36:52 ....A 391168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fac1272c31faad85e7ef7808b6b5c11b0a1cb37bc1670b8f5e3ca57227c24769 2013-03-11 00:57:54 ....A 931724 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fac664586546c4ce23019c1f2d3ab2d6b298141eee2a348724b41bd45ca07e28 2013-03-10 17:54:02 ....A 631299 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fac6f5fe6c2e30c3e2334089ce5f75aa116071752957fbc7e9b446b31dad0179 2013-03-09 23:41:06 ....A 1946624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fac7cee10ab97b139262fbf40d9180077f9dfb21257626011066aea4f4f85520 2013-03-10 10:22:12 ....A 143360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fac8347a0aacfcc23634e56c76000ce5c6cf2dcac5bcb02c2659b79b4dad92cc 2013-03-10 00:13:52 ....A 187904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fad15d297de541bfdab1a5bb0175f8ccc8901f38a0f9d66b27f2ac97cec6ae26 2013-03-10 20:10:38 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fad1e29c8377518ae58a878ad4dd426e6c5677ccf4c084750990b7c449411b41 2013-03-10 10:12:14 ....A 334518 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fad45877ea4caa63517098dd17cc5dd42fde0ac9aac3c6ba7e3f002f8444a27f 2013-03-10 17:54:44 ....A 467456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fad7c211cbf8891c0d904d34ad9a8b4ed87e86e797c8c971b933101de80c5064 2013-03-10 18:53:08 ....A 617950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fade31f391c478d5236c532a74b9f2a27ca4d5bedca397cd02519ad12207fd67 2013-03-10 22:29:34 ....A 241707 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fae4eb10e34079e38e18222a416552e4ed0834ffc2aed3a7ebe00e8224071577 2013-03-10 10:27:26 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fae511406452bba753ffdaf3876493e2f85fc644ec81db31236430d8837e128a 2013-03-10 10:21:50 ....A 299008 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fae543c61fb8bb5a66431d7b9d28df31009b20d18d3ccb25244be083dbb8e487 2013-03-10 08:39:12 ....A 902656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fae66c819ac12cd0f9eba1b10ca41543f47b73edd8ea3732445721f83d585a27 2013-03-10 20:52:16 ....A 75264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fae8ea21563e0623a551bc3cd77ca819e11e2d8e683ba324d79e054e0349cf78 2013-03-10 10:25:50 ....A 364544 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fae9ce3e5e4d7f02e1f76b46758b66b5c27169c918f146004dd006e0822cceb6 2013-03-10 20:18:20 ....A 182104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faebfcd86f5b9fb245cc45f4d26c11ba62019ac520e27c6adc24918643233008 2013-03-11 00:39:26 ....A 128623 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faeca53bcc648f33d5e98a76796e4a807c1e0cc04016eb51f43ec16fdc0e2783 2013-03-10 19:46:08 ....A 377344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faef50072caaebfeac528f3eaee11411add2a1a40701f4e91b80c3e83e71b7fd 2013-03-10 20:01:56 ....A 617984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faf284430bd24c655d9a9ed6e89aa3e3259a6b4af14a9ffd18cc38d5dfd765c6 2013-03-10 20:21:36 ....A 3315712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faf34a8dc4c456ca2cb043a2e2fd2e1194d253e7e47dc6b7b1d8b95d834824d7 2013-03-10 20:39:56 ....A 663040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faf3eaf4549862b4913e1a20314dd7dd0cb4f8ef9dbc7800671cd9b6c31d73f6 2013-03-10 18:30:38 ....A 226304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faf4fe2b8b84c033c7fe29ed872f3cefadb179505d23ab899a543def4d2b5d68 2013-03-10 06:49:36 ....A 340971 Virusshare.00043/UDS-DangerousObject.Multi.Generic-faf9a106f4217efb437a12670ef8a2bc4606a14ad88f067dddd97022d52e8d3b 2013-03-10 00:54:42 ....A 161821 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fafba8a2e1e21ebfb6bab118e7db4c865809a830e7dfe132198164def349633f 2013-03-10 18:10:08 ....A 53760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fafd5bc25b3dc0cd7c162978c5c532f239bc0ec63f167f0d5bacdea427afcd67 2013-03-10 17:52:32 ....A 31232 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fafda4d8cb8d38c2f782650b575292132c77c25e257ea5acfc5aae899a3b5d72 2013-03-10 20:33:40 ....A 49152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb06ba9e5dd34fa1f7ab486483a1c735bda2a0e050ea41e219ce7b33bb10bcf7 2013-03-10 19:57:48 ....A 893755 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb0ece8d36266395372f225d18d12fa665c8c8656c99ce801f16562bf71eb2eb 2013-03-11 01:25:32 ....A 2959169 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb0f6b35c5cc3f5073cbb08f555593625310c1be026614c25454c5d70a9a0f23 2013-03-10 19:50:04 ....A 168051 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb1165e870d1956848b7676db7242b991d0f3eead5bb726733267d6919f3fb65 2013-03-10 21:32:26 ....A 74648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb1653c8b8ad829c38141e14470f4e9c51d7e76df873cafeb57a6b63703feb7d 2013-03-10 22:57:38 ....A 31752 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb25524d25516f6a0c7ef49bd53c1b286a7f3dae5ca1b3d3ab24a4fb445da5a9 2013-03-10 20:59:32 ....A 28672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb263d881f1e925735df158dc9189a25b7ed0fe9e13b9a62e75bbc4b3b0d03b2 2013-03-10 10:24:02 ....A 2694304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb29449ee089b98e690404abe637ba51af4f18bc5b0ddd58535e9a03d82942db 2013-03-10 20:50:16 ....A 152103 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb2af38b3730adcb6f8a6a08572ac95a7b04c3f0dceede9f68d70c92a2da5d8f 2013-03-10 22:39:56 ....A 65536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb2e0b153f257bb685d612d0924b7a6f212c43ed2c949e9e205dc6415143c7e2 2013-03-10 21:19:06 ....A 151539 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb2e1ad19ce3d5461c24f7e5525f533cb2b5274621cead607afd930d9a1d34e1 2013-03-10 17:53:38 ....A 114688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb330e16d8d482bee2978e14fd6c02192733a785d29e5e8422d0be326c90665b 2013-03-10 08:11:46 ....A 629248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb3458ad098bc591b5b6f941b0b19f1a71a55267df44876df899c60bc35a7c92 2013-03-11 01:43:14 ....A 75160 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb37bbf7f5637292c3b66a828473873341fc8a8552c7d00bd486ed3984e9755e 2013-03-10 23:21:10 ....A 86387 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb3ac52352dd07bb59e21e4af93cfad943078d4b11ad205ddbf3202957ad9641 2013-03-10 19:32:28 ....A 18944 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb4271e78c37d3048a0a4e905977c5f062f1d6fd8999ebcc2b571fd1668d9895 2013-03-10 21:05:10 ....A 1317888 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb483310dcf89ff0e25129d1a9949f62e02b3a938cba615f439e5c75f3e10058 2013-03-10 18:43:40 ....A 27538 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb4c06ddad3548eec021c49d752f2af24b73d7aca4af497fef2807b048dcc9e4 2013-03-10 20:41:58 ....A 1501184 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb4d3625d5a9bf99cfb45c75e8609142a06aad4c9d58351c0e002e7c9e3785f4 2013-03-10 08:35:28 ....A 471552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb4d37c9d43bea476615173ce38d17761d0fb6caa96749e5d4f818f1485bf1fe 2013-03-10 20:40:34 ....A 153088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb4e117c5975d7dc66c14b40cba994f1a075ac0820e30c66c2026266b7211100 2013-03-10 23:21:20 ....A 104466 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb52ba4e25a00ff554d22b51419898c321ebe777111ee990e1c4119dad5ced14 2013-03-10 07:47:36 ....A 266240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb539bfb4605b350ed13fc3b9d16f0e8d99fa8b04427b65d64c5ab2f0a261f9b 2013-03-10 08:45:04 ....A 174080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb53e1ae5ac3fd85f99ec1e0336d7e99106561389fbc986447771d464e9fc4d6 2013-03-10 23:57:36 ....A 32032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb5b487bcd30387d936650c20db6588dd034090d2aa86367d05af2cde0d415ef 2013-03-10 19:38:46 ....A 600064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb5fdd758bf5458b6212c487f8bd27c8a0fa4cb9521b1bf80d64650bb6e12b75 2013-03-10 18:24:10 ....A 104591 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb639ebeef69e8eb26018da5984027f572409a6679abdd1d1d956e25de72b1fe 2013-03-10 10:37:02 ....A 252447 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb6a5663a61579e8f1f9070baa9cf7a4f10271872526be8c32ad5e77ee886b12 2013-03-10 18:10:32 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb6cc9376a396c2dbfd2c38b89960c51351f45aea3360220d954ecf91030b0b7 2013-03-10 06:38:56 ....A 344064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb76e5100b2286bd0a2aa1e0dda61be8178eeb985be81fac0eda346e773aeac6 2013-03-10 10:39:46 ....A 839680 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb78de38dec53dc03be0a267d915c5ed5018ca4dadb8d87a87381b5a46b61c40 2013-03-10 00:12:18 ....A 359338 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb7a31f79aacb2cf4eddd674f676a4a3ab0791df86bd225ba9ef3d370cb61dd4 2013-03-10 18:57:24 ....A 2598912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb7a9db14e9890a0d06afd153affcda295a6af8203098035e2af8084e1e1f62c 2013-03-10 18:14:00 ....A 815104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb7b086af494884ac07417b1224039bd2a70e74060c455e09bcfc4257479dea9 2013-03-11 00:51:26 ....A 51712 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb7b6d18f694ffe9144f2898ed24ff3a036a15d3833fc5e101a4a5b3e660cceb 2013-03-10 07:25:10 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb800b846479934d7ad15460859d3fc68f140e421f541340ab522206f6aabc00 2013-03-10 21:07:52 ....A 330241 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb81c5f2c86678362d2f3dc838628d3e57bf2f74ca618e4a7a233fc34aca0950 2013-03-10 10:21:12 ....A 19456 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb827402f46245b8eab2557857290a1c268eaa76cad6af8a7f00e93c8b406a49 2013-03-09 23:23:56 ....A 537453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb8c885be35c02db9c932b386878214104a8b989689487aa723b39db009b3f1e 2013-03-10 19:29:06 ....A 10240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb8dee9f87f592538b58da2313bb9b966ff347505ce54ce268d673ff2e8a0d79 2013-03-10 07:22:48 ....A 572086 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb97b9c8fff8cef545d6b479710777bc6e6098ba3b8a2e42650c2c7d13391a3c 2013-03-10 08:31:46 ....A 37915 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb9862f7fcd2fe53c46d5eb2edb27f5abd91e9386d353708fe8e0c17de5c552b 2013-03-10 06:37:26 ....A 137216 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb9b5be248b1edcee6969851efc74b736518581884c854ef170c5452cb8a9766 2013-03-10 10:22:16 ....A 7168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fb9c3478ad29265e4754e0c26d6bd837b1ca3dcf3e41b47ca352b707dbb6b865 2013-03-10 10:40:40 ....A 292352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbabb619ce791060f9a19ec4829b96fd630dac26713e85cae055a1d8d20c811e 2013-03-10 18:32:40 ....A 247306 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbaf0c6730a0079948221667a9237be374f27d6b93b0801f10d9eaabc323e8b0 2013-03-10 19:58:42 ....A 131072 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbb131be80608d8ca4385c9f6abec4246817b16dd6110892af32b4c259dcfcee 2013-03-10 23:16:20 ....A 663552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbb2bcc34f45b7bcfa258fc931224be3ed4f7d5a3877652e2463c65642a60a3e 2013-03-10 20:11:26 ....A 552448 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbb393da28f0a09ca70dea107d816bef04607c656a6943c4b578d2d227542a99 2013-03-10 10:09:54 ....A 61549 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbb408a080e9f59c26c9fd3bfe2c83a23014fd9a46b225ddb2f2ff8b8dbc7efc 2013-03-10 21:34:38 ....A 81304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbb67a4107f581b18e33dffa008626450fc191eb6c5c3a7a8a24506b0aa7d495 2013-03-10 22:58:10 ....A 76590 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbbc5e3ce347f7ac05885360f473555b5246f9ddb65abef2c19467b8151f0a39 2013-03-10 10:09:58 ....A 19602 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbc8c2ba46e9c7c470cab1987eb8a3d469c2a38379aa998834d53160263143ad 2013-03-10 10:22:32 ....A 281088 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbcafd3bf17684d93431a32c9d09c0f369604597ad43cfb0ec467f7a8d50d862 2013-03-10 10:18:22 ....A 28597 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbcc239cfd6f4b3f8f3a418107af1d71049ea05359c08f2db9d3abec037da486 2013-03-10 18:17:02 ....A 82432 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbcf2b539da2f653ce69775090990720fd512943ac3609d94e34fb79d769ba81 2013-03-10 10:11:10 ....A 1758608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbd4e0594379133f91197018a56d9f9c4e5615b6b0d91b8128e7ffcd9c7619ea 2013-03-11 01:35:32 ....A 73728 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbd53293b65d76d5a6ab12857550611a9931df4ca39a3fa8a0893c63b290dbb5 2013-03-10 19:53:02 ....A 1237092 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbd606330f8fe9e171708f64253db02a59b4efd30e52c92b5cce33f2ac0342ce 2013-03-10 19:25:16 ....A 60408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbd85ef6fec3ad8875ab2c5a54a4ac26695cf8bf6db98d13c7ba6a2d9595aaa9 2013-03-10 19:49:52 ....A 533504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbdde0de81551637b2d44e99df7bb371de3b24aa7c41d1543b871d6554a2097b 2013-03-11 00:32:18 ....A 21504 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbed8c5277146c1833de1ac8617ae63ab0ee5523e077c930b83557785333a84b 2013-03-09 23:22:10 ....A 496640 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbf0aad2e8513fa833385c687ecd108776e32d8e5510e8eb156d2900890d9730 2013-03-10 22:43:54 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbf4df93e7541835633c884fd559a3a967a9dcee364b536f2b3cca2436acad08 2013-03-10 22:40:34 ....A 36864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbf58eb8fe20fc89c5c35d0f1774fdac4df2784acb2013598a63cbdf8fdf79bf 2013-03-10 18:06:58 ....A 159744 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbf595a680a0d6dbdd415cc06d01a84b10968a58be442ab2702f5f7dd436d9fd 2013-03-10 18:37:42 ....A 70302 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbf5e80b56d130be2d1c5f7cef988829eebfc13143edaeaca0d95d01b5f2fff5 2013-03-10 10:07:12 ....A 1028608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbfa8413934e52017cdfd99a1bd4e69df53eb0c8a0f7726348e648fa0b2307d3 2013-03-10 06:52:10 ....A 139264 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fbfd82093cf189f4ba979eed8faba53fead2eca43c202ca95dec502604593a13 2013-03-10 19:45:16 ....A 476714 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc028523601474bf2c8dbcd3ca624168ac83796296998286b4462f75a34d1ec7 2013-03-10 17:58:10 ....A 582144 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc0b0e2d194a11d45c3c0df9627150f857a6fceb3345b79759953bc70bb8ecdc 2013-03-10 22:25:46 ....A 70656 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc10b63fbecbd6124c3f2d1df79a9dd61f11e9198074374612093bcde7c6ac07 2013-03-10 22:04:02 ....A 1200739 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc15292fb331b393efb1ea4b4ab4e8bd6a27575972781f89f3474a1832aa4413 2013-03-10 17:52:38 ....A 1716224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc15ecb53e0ce1e08fdffe9419ef229cea5031b2f10a65b8f971e1f74dfc4bd4 2013-03-10 18:39:40 ....A 759296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc1a60fad0b658361ad86c7810f298fa7301649e1059290096aa5fc18705ba44 2013-03-10 20:17:52 ....A 737280 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc1f84cdd613f3ce17284d8e1e849c1e3063aac2fa2686fe1453d97d453bbbdc 2013-03-10 17:56:32 ....A 32768 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc1fb44c3f42f226a7f63c14604529a8076a44c38bdf4d989c13b6406765cd46 2013-03-10 18:10:02 ....A 494592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc23a8ab65b73c14aea8758a3afa06c81f7fa1be5e8cb6575cdd0567ec43e341 2013-03-10 19:54:14 ....A 577536 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc255101b50b5b3298d6354db3fb96222fa1846468566bdc5749aed2503b6042 2013-03-10 21:20:24 ....A 81853 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc27e46e2cc53778c29a22515018ec9c84f96b76850765e59f1c0f06b7c8935e 2013-03-10 20:06:58 ....A 1802240 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc2b4b27868b2dfc7ecf5445e3cd98274eb435d4828c314f47428003529a4bc1 2013-03-10 18:55:44 ....A 69632 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc2f4ab2e3cfa36905d39596a6dade1966794d60f63a761215086e5e4ca61d3d 2013-03-11 00:52:18 ....A 246272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc31c257b5a49e84e23a2e5b1bfa201dab7d207cd20a32f50d0a091a712caccc 2013-03-10 19:37:22 ....A 636416 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc3f2904d2db8573ac01aae4ad72b4010861010a7e574a2d8cc4c23c8fe3b928 2013-03-10 22:01:26 ....A 679077 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc468bb6c169fb4503a803427b12d993cf9ec22788d2f8892870740c1009ac9a 2013-03-10 21:10:00 ....A 583168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc4a81e60b56ef13d1304dc5d6d5955a75a02a0a5faf5018c33920053c46f22e 2013-03-10 23:45:10 ....A 62976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc4ea7988152c528e3331a4c32ae69bfe9db4901f869ff4c5d0566937f6533b4 2013-03-10 19:50:00 ....A 53248 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc50827f521c1afb2167a1d23546e80e167be563b986f46f43a54a98187d8a31 2013-03-10 17:56:54 ....A 110592 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc5380522e19a9621f3ff79635d33e5441e67dfd504b161f97b303bfb07fcc60 2013-03-10 10:21:36 ....A 87552 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc5e049db0ae3b55c8cd533c463166cd1be309aca37f22850c5486b2ea34ccd3 2013-03-10 03:09:08 ....A 90118 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc63338671cbb467d5482ce38347543d87b88c5e89786af24c34e26927e16a00 2013-03-10 01:36:08 ....A 72950 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc6fb29b3f869dd17353ac8540af75b387ab0d05a8b5f328634d53aee687fb5f 2013-03-11 00:32:00 ....A 821792 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc6ff4595309db1e5b74cc13359f9afe8361be6701982859ee11d3d53bcf09b8 2013-03-10 22:39:42 ....A 199733 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc870204c79ccb30d897dff1b8a7984cb0746fc7b75cf81d05e2a28084bb3ee0 2013-03-10 18:44:28 ....A 66560 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc88006def7ed276ca874fc9397532ab06e00128668e31a3d0ecee6fe9244aff 2013-03-10 23:48:58 ....A 520665 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc8a416beb7dfbf0738e23fa38e2654d0b9be6f74dd0590957715f41749fd902 2013-03-11 00:50:12 ....A 2796581 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc8c85d040612fae8766c8c44a1abfe0d355063f74bd19751eb3e1da65549f62 2013-03-10 19:36:18 ....A 23344 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc901b650b1d4e5ab3ef884631ea69445987b418b32728d3cc80dcab9d3ae0d2 2013-03-10 22:26:36 ....A 880128 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc93156ab3789b4e45f8cbc18aac5835b6a60754501f3c811ccec5c0537bc447 2013-03-10 19:04:44 ....A 149388 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc935d178ca94681d812ec29efb2a49cb8f6e44c8f2020415406d6835241666c 2013-03-10 10:27:50 ....A 36352 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc966f0be9be5ea52019d0fcef838fca0b6a16cee515cac01d1bece76767586c 2013-03-10 10:08:52 ....A 79324 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc9718f7ec48124077677f930f0d55931663c513188cc9fe50bcecd8d9451745 2013-03-10 21:16:30 ....A 151421 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc9a2a26406eb9419b705b5c971359502f6d4ee4d1c4bf3dfb24b588e0619c99 2013-03-10 18:48:26 ....A 1084704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fc9ffe4047344bdb9d44bc31fc463b8d6093be2e2525795d9b6e74a55977f122 2013-03-11 01:04:34 ....A 1069056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fca18b7b6450184a40ff211c8b905d65940fbf60712cbf7291d2a5d8ddab0e72 2013-03-10 17:56:10 ....A 508245 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fca563dcf633b8d9c3bbd9a57e8689f2fee85f3f5fe809649cf03f4625a4c3b1 2013-03-10 17:52:14 ....A 507904 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fca655730959f3ed9aff51eee7b866327a24266b8eb0b2aa2809757af757b8b7 2013-03-10 07:34:48 ....A 1460 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fca6aae993df749289aebf1e97f018e62684ed7ae5e5a5ff25fd3e2afbcaa785 2013-03-10 19:42:52 ....A 68608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fca7c3ca3e1945c927275f38edbb7e0963b69e40ca444572d9b15704c5a17049 2013-03-10 00:00:50 ....A 744960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fca972892adc582818bda5fdcb43c61824a19b08a6eb4672b6ee377ff2c50034 2013-03-10 23:43:58 ....A 84886 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcac2285fe7542e4d21fec9327334da8f4174857ace6f44481249cba694704e4 2013-03-10 18:34:12 ....A 1931040 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcaf64a9ca1a8c5e30cbca953c7c7dc89e10668c56eba0f006d2777e3d1735dd 2013-03-10 10:31:46 ....A 931328 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcb38e6292ff9b434f9acac6a06b75e1213d0f98e7b93170a54e58e9acd93fcf 2013-03-10 20:24:04 ....A 173056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcb3d1653c7548e2ca4509a5821bd4804d2ea23cc758f8d6acaa839c5c843df5 2013-03-10 23:20:12 ....A 784844 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcb5111dee1d5e18c6603319fc4269204abc07d043128a5d548830bf69df36fc 2013-03-10 20:07:32 ....A 212992 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcbebf43ff0e11ad4e6576244c0181fae91c3a9512a65b94fa3165fbcdf7f563 2013-03-10 10:10:32 ....A 434688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcc4027bbd29853ebe9c383ed648da4c587e00f8160e0aa6942ed941cb2f0faf 2013-03-10 22:23:54 ....A 2097152 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcc5ce2178f8adc668fab3afc6c28569207261ec4ea261ee8985b7a5effba0ae 2013-03-10 22:58:44 ....A 8192 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcc7f99a04ceed4878ba4d65102729ef0168ac17762d9cff8000cd89c54e4150 2013-03-10 10:23:36 ....A 41984 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fccbb3cc2c8e3b14dea0f4ce528475e71767e0fa5c916f4e48e7208277efa0f4 2013-03-10 10:17:58 ....A 225149 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fccc65ffa389de962f02346a3cf63f5440e2652faef6d2b039ce2a7d41523061 2013-03-10 21:22:18 ....A 1962272 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fccebfd1518870a5ee57a29143f991163c3754441e8279e8841c695937c216bc 2013-03-09 23:41:42 ....A 34304 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcd7eb65d769f62da51bf3d67598d32ca36baad9405907b3440a2cbeaa20b92c 2013-03-09 23:56:48 ....A 85404 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcd9dedbb1190de164dd7392a39c10e955476a3db846ce4e558be84946124c33 2013-03-10 18:30:14 ....A 5004672 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcda91b7647614b9d3b715dc2ea1391e6ac87392b0b21d6e86c0b05981d02514 2013-03-10 20:47:44 ....A 356864 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcddd905bd88b384f3e55534b53cbe206963f551bf72d3395097baf228b35628 2013-03-10 10:28:36 ....A 27243 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fce1dbaaa2ecfca43f5988d31a146f1ff150e6fba3db7d8b6ea4a2b27b706193 2013-03-09 23:24:10 ....A 16060 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fce28fd349ad6ff30d8e6b1baf3d7dea31e3f0ffbdff871a07d67d8c58902bc9 2013-03-10 18:05:28 ....A 474624 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fce72be2da488c23cb68e67dc3cee2ca37169c482cb8da8c59975451bdffae5c 2013-03-10 17:53:28 ....A 27648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fceabc4d1cd537f8d7c0c382fd6a03c37b09052f9101c1cb9c27ed4200974627 2013-03-10 17:52:24 ....A 203790 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcf55dddd17b9dbe4ab255ef84e3fb9f0f4034afb54138e95b32c5dac84a11c2 2013-03-10 22:58:44 ....A 155138 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fcf891ba8775a6b787071a52bdb332e2d4c8baa4a12548f085082890fcfa71e8 2013-03-10 17:54:04 ....A 13312 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd03f70fff1ffb4c1f36cfdc403cbcba9120df9e425980ac7b43e6c3c4bfe2e0 2013-03-09 23:54:46 ....A 1911291 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd047e5dd4978d7534628cebc49b05d30cd69e68309ad7c92aabd5b03b7e8570 2013-03-10 17:52:22 ....A 208887 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd076e926c7154c15a4f436cc8e70f86853f0e5ba441de416c56c77e29c6c7fc 2013-03-10 00:13:26 ....A 12288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd0865cbccc45b549e84d0848fb8326599980fb3ff2df8d36af6ec980f4229e6 2013-03-11 00:32:16 ....A 397872 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd129b35f4da069a89c579f184ee06d42b4ce79be446d572c8b334713425c1a4 2013-03-10 07:10:50 ....A 1024000 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd13442c5db586036c2824ca7d53b5c6242df4b5318995bda045bb645b2e88b3 2013-03-10 08:32:10 ....A 1167360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd19405b605c2bacdea76a96126fd0dd8a09ff2f4f062b59c0a72be5446a9852 2013-03-10 20:24:08 ....A 760766 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd1bb422a1bf2f01c2aae3d01d6555baf55f77dc59bd5d5c1acd89dac8829cdd 2013-03-11 01:41:12 ....A 125696 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd1c19bb6da48b5b33e5c742b1daffa8885b6fe3834d70f2fcb02f23dd068b76 2013-03-11 00:45:14 ....A 430080 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd1f5f83a811e1f613b7a03b406dfa69c45c1b8feb010ba15035809240457983 2013-03-11 00:43:38 ....A 166912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd2ed18bc58bb0c735e9cf66bdf1c84c2edb8bb474f72376d24d1bc8e4c14218 2013-03-10 22:57:56 ....A 258048 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd2f6c344fceda83d6254db1c828c2aa9151b57fd14daa8839ee05e00cf362fb 2013-03-10 06:51:36 ....A 38912 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd32b05780b55efd8650442fc1325556507f8e75ff01229144639d2a1faf041f 2013-03-10 20:11:26 ....A 158408 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd368e157be807de31c1446abec7d3610cb5ad7dd0f89557ea6115c2cb818184 2013-03-10 21:04:06 ....A 15722 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd36992bc21a645eb59bcbcd3ecee90982b660a2850606105900868266be08b8 2013-03-10 07:46:12 ....A 840704 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd381b34ab258c5d4d915f380411139f882407658f109f69e539f0c54c07d4ff 2013-03-10 00:34:30 ....A 233472 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd3917d72560c59b9a99b7495e64982366e257bccb3f283f7975a72a802d8358 2013-03-10 20:39:26 ....A 884736 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd393f85877caa7ec6ff9950369171e610bf6e4232ecb6d3601b516ddde7d529 2013-03-10 22:39:22 ....A 1024 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd3a1839882280bb9710aba1583e987fd57f37550773b486127f95b307be0776 2013-03-10 18:44:14 ....A 155648 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd3ca8b3b74ff02caa6f9917014e9bb132830fdc5496f697da31c607136a5e4f 2013-03-09 23:22:58 ....A 20480 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd5ddc4efd8a1de4a259f35576eeb9efced08345a4b1d8344ef44d3503f2002e 2013-03-10 06:36:06 ....A 673453 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd5e36ca216c789aa822b73d9c6da38b85c0b1970860c4965cb69643551f20ce 2013-03-10 00:44:06 ....A 131584 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd6c014e7247787cf349d95f862e738eda40228fde6844fcd6b3cc9b47a2452c 2013-03-10 20:17:20 ....A 135168 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd7771c53863884f97227ecd9cb2502020cd8a61796d385dc1a466f941b397f9 2013-03-10 06:48:46 ....A 4056 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd7c2911e9ba9cfbcd5ff8013d973bbf82e28c26cb081761a8d1920b9487dd72 2013-03-10 07:58:22 ....A 252748 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd8d2ee079482e2c6fad816740790c8621e2a6e03a6b293beb4984bcbe689c67 2013-03-10 00:55:14 ....A 86016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd9c8af77a27d4a3b3505ff7fdae438a94b1e7ef55291f7ae829ba73137f3999 2013-03-09 23:46:26 ....A 199085 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fd9ca23caf23716ce957abad2cc23f9135603d966accecdd15fb816399edf989 2013-03-09 23:53:08 ....A 252928 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdb16ae94203519b3645b2b5c6ec9d819371fdde794f2b423cf126ccfc5812db 2013-03-10 07:27:44 ....A 22016 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdb1c1053003dcf3b37cec8c30f3c2929fd2bb2451fa9726cc209f130f26d56c 2013-03-10 01:10:44 ....A 40960 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fddbcff0f5445e0be2bf19a9aee5e74066eeff484a5df1b1955c8b1ad4022f40 2013-03-10 22:52:54 ....A 283010 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdf56bf1090b252cdb198c3aee96184deeef6fc5af9ab95b5d33e6092938b08b 2013-03-10 20:32:16 ....A 2424832 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdf70572db5afaa1fd7c1cef84f4ee155af93be0120780b8c6bb33a33fdfdfb4 2013-03-10 23:40:28 ....A 626688 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdfadc6b6e52e3ae8e31ab27b35c43af0f0bbd955b80e3bb9f8e813ff4da82b5 2013-03-10 10:20:22 ....A 1561004 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdfe76f31e654aba8c018ade18d31d1c09ff0383ae0d4a09125e50ae207cfe43 2013-03-10 22:27:22 ....A 47104 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fdffff5c71b934917f1611ebbdeecc7bd26764aeec0ec52a79589d5d2657c28f 2013-03-10 20:44:20 ....A 2498772 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe0b50eecc0b1f6184f95434be06fc191da55fcb1f5d80abff0797bd517b1358 2013-03-10 20:18:14 ....A 57721 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe13c6c32b6009e22eeaeb493c47b37ac71a865999b78d61030131a5417960fb 2013-03-10 18:56:46 ....A 47616 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe19ceeea9734691a5d51e291719fe73acb26b312304379c1cb4488aa03d1c6c 2013-03-10 20:51:54 ....A 1344034 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe1fdd413e3bde06b4ad70fe09f3f3264aeb7b886f531172267d6951b477fff5 2013-03-10 21:58:22 ....A 1869132 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe31b79e971ceb539310b947243aa81db3456f417fae79220327a27a07a95884 2013-03-10 19:45:54 ....A 464574 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe622a4d0d0c51ae89e4143d19cc4878761ea0450e958792f7e9aefcf5a84b67 2013-03-10 20:50:42 ....A 1432064 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe6421365daad860fde0c1939fde8e7723732701cc55b77ba3911832895eecf5 2013-03-10 19:24:52 ....A 364032 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe645325741e136d1d925bfa9f274030ea1caafef4b95b83cb6ed4df6aab4681 2013-03-10 20:12:02 ....A 11031 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fe763199fb6ec055a8ffc2da65fad5712b8cc8a33f7a28883e87e9f6bc19a440 2013-03-10 10:22:14 ....A 1146368 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fed27820288c497eb7d99d2f011f60799c808f1f4ce7100025a1c5e7d3599592 2013-03-10 22:39:54 ....A 270336 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fed2cfceba93aa391427e8d0ec73f1563524c113bd78e61d6f95388b35a07078 2013-03-11 01:10:18 ....A 220244 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fed45003bebf0f4f1d58798cfb1db9415c6eaf9090bd753d6418e7873021ef6c 2013-03-10 10:11:16 ....A 180224 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fed63ddd79e9020337baa2de952f65811a61190b87d7b3c08ecd271fb5c4e868 2013-03-10 18:21:58 ....A 646678 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fed9d548b3fc4ebc5c9a277c0198b02e79579080ed69facb2340073288617525 2013-03-11 00:06:34 ....A 6700 Virusshare.00043/UDS-DangerousObject.Multi.Generic-fedcec0e40b4e16265b7c56dbe4c5f8801613a611ea5d8ccb5381f2f04eae9f0 2013-03-10 21:01:00 ....A 565760 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff364c177496e65c6ad8319d4ba33be271307e9572fd49a1201d065c1689d9cf 2013-03-10 20:53:38 ....A 247767 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff39fa2151f648dc2608d75af7e8813bbd5d4770e8a44622c924bf9fb7161eec 2013-03-10 10:41:56 ....A 315422 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff3ab6165850a38f648063623d36462f5372629df0c4b1f45b3bd67104b593a3 2013-03-10 10:08:12 ....A 524288 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff3d56733476c962a6f9d87eb56cdb08dede77a83135cd9dc1031dc2b28493a8 2013-03-10 23:28:38 ....A 375296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff6029c26557eefd8daa64f227fd42b28c2d0078653d291bea3a8e40a1278389 2013-03-10 20:30:14 ....A 759296 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff6c1c4414a061a64fc4ffee8d0798598be79df40ad06d117fa5b470ffc7dab6 2013-03-10 22:55:00 ....A 655360 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff6ea780d1a40d6ed9256994eb868f51b42cfc22984d97a190fd2795e0d22820 2013-03-10 23:14:12 ....A 102400 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ff9487ce479d95e8dd51ec7e4bce67fd491599c110c5ff55eb376538e55e52a0 2013-03-10 23:55:12 ....A 132608 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ffe1bbff1fd13bf7e10c6e64e1fea32d2ba00f71cdc74d12787ce17364349c2e 2013-03-11 00:42:32 ....A 766976 Virusshare.00043/UDS-DangerousObject.Multi.Generic-ffe8c5884994b500feeedf684042f9b139db5a2dcc61fa1fa9c84d4454c28341 2013-03-09 23:55:38 ....A 47104 Virusshare.00043/UDS-Email-Worm.Win32.Agent.ll-e22bd9ac889c7f95b2e4b85f361d77f43918df6f024e40b730d7bbc5233ed7f9 2013-03-10 08:21:34 ....A 190464 Virusshare.00043/UDS-HackTool.Win32.Htran.gen-ae7067e0c8396e0179f705172ab63c5ef37ad0d11528b080222be886d57b2f4a 2013-03-11 01:38:06 ....A 4417536 Virusshare.00043/UDS-Hoax.Win32.ArchSMS-6720847506061a366085b529ca95756e52ce217d874b03c4a02c0708b9ff5263 2013-03-10 22:22:42 ....A 1990002 Virusshare.00043/UDS-Hoax.Win32.ArchSMS.cocgb-13af7e55d2b7d35192c1d7328b963992078c94f4aed1dc45f6e3f4b4f8928524 2013-03-10 09:53:36 ....A 109051 Virusshare.00043/UDS-Hoax.Win32.ArchSMS.gen-4f925c07f4b0223cb9dd003862936666f5cc395311d433449154f841f59973fc 2013-03-10 20:40:46 ....A 193218 Virusshare.00043/UDS-Hoax.Win32.ArchSMS.gen-5875a75d1ff2df5c9e4a672eca92bb35578e0695491fa537e2caba18fc732a76 2013-03-10 22:32:32 ....A 109086 Virusshare.00043/UDS-Net-Worm.Win32.Koobface.jds-f638087146dc586a49ba53c2ba254352d0f6ff1f388212cef7d2ddfdd9b93042 2013-03-10 22:47:08 ....A 206336 Virusshare.00043/UDS-P2P-Worm.Win32.Palevo.bnuf-ea210ca56a1aaa1c9275965cf9fad9511d1f7883778da98d70d3b73b5040f568 2013-03-10 19:59:38 ....A 174080 Virusshare.00043/UDS-P2P-Worm.Win32.Palevo.cmnb-4f80859139a9f440ea0a55fad370938b7a39c0a1c646c93472a991776ab47f98 2013-03-10 23:46:02 ....A 745472 Virusshare.00043/UDS-Packed.Win32.BDF.a-79be97da41cc2cb708aa7e2d0d716a72551e94b9fe94ab2c6a4b1055d0e800ed 2013-03-11 00:34:36 ....A 83200 Virusshare.00043/UDS-Rootkit.Win32.Agent.brap-12f0504a441bf89c03670c387456d5b104fc44a9bce34fa8c7687f74ea3c5c47 2013-03-10 00:27:36 ....A 795136 Virusshare.00043/UDS-Rootkit.Win32.Bubnix.aqy-a64103b14e4614be47dfadcff77d9e13ecb2312991497e2f36df965dbb1882b3 2013-03-10 19:09:18 ....A 765952 Virusshare.00043/UDS-Rootkit.Win32.Bubnix.auq-5408ca4bfc606b880ecec66172b7b769606ca055b67c42fe36bd0ac73b9b16b5 2013-03-10 10:13:48 ....A 843264 Virusshare.00043/UDS-Rootkit.Win32.Bubnix.bcs-1126e3cf458f774a9ea5d9c3c9e0aab7436cf2149c3d1ab79bf6c9a0d036dfdd 2013-03-10 18:01:02 ....A 714752 Virusshare.00043/UDS-Rootkit.Win32.Bubnix.cye-d0cb28f9bb093feec1b20682c6e6ddcb5d02304be7efea5c742c7731ae55f884 2013-03-10 19:40:34 ....A 765952 Virusshare.00043/UDS-Rootkit.Win32.Bubnix.drl-c3445607e97214c2dbe92af6e700f5801977e1d44b2ee93d299eeeb017499d86 2013-03-10 22:56:36 ....A 73234 Virusshare.00043/UDS-Rootkit.Win32.Small.blb-134642269706e468977ea1c957d94efe7ee69b50ff4653897bdc7a3763b3356c 2013-03-09 23:47:58 ....A 2135040 Virusshare.00043/UDS-Trojan-Banker.Win32.Banbra.ad-f8ab72b54c738fc7328a5aa78b36e14ce73e4f4bb56ef7848c544161dfc880e7 2013-03-10 01:38:42 ....A 625331 Virusshare.00043/UDS-Trojan-Banker.Win32.Banbra.fp-fa4ccea491b51d342723d2a7c196b7797ce7b8199a8f5ad04b60c8e4004299ee 2013-03-09 23:20:14 ....A 638976 Virusshare.00043/UDS-Trojan-Banker.Win32.Banbra.gf-da4bdc8523003357841ac7ba7c116f185978d833bbb921584aa312a0ab93fdf9 2013-03-10 09:12:52 ....A 212874 Virusshare.00043/UDS-Trojan-Banker.Win32.Banbra.tolu-6056a314a174e3cd34f022418db78ec7de2064d0c7a018d05403f5b31e980385 2013-03-10 01:26:42 ....A 2572288 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.abg-cdcad3dd3d3f4d6fb239adf7b21aebc724197a64b385f15ffca3c86335282dda 2013-03-10 00:09:12 ....A 1753088 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.abg-e9f7d947200a02405247625d7d8bfaf1ec31cea12b09a8670ac71ef2bcd754ed 2013-03-09 23:20:42 ....A 897536 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.ajkz-f455994e6e9f0571fd127dc70d34456c4ca864d5cbf6d162cf2d763f82daefa7 2013-03-10 01:08:46 ....A 721903 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.ano-e666b33ec093501491d7b473f43f3588c2c5e7b84973bdb56249f7910c9cd78e 2013-03-10 07:01:08 ....A 687616 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.atq-f510d2950fa56fe003698986b05ee62f36414988a2bdd238a7424af9aa4fd17b 2013-03-10 01:51:24 ....A 464611 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.bnt-f98bd6f177c0fff315a4ce878c0ebf261ba939f69e849ce3db3a144faf8fad1c 2013-03-10 10:22:16 ....A 255488 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.borx-396b3768ebcb70ab1516fc77a0335c9682210cc6f55389be5e0f7ae43e2a000d 2013-03-10 08:46:10 ....A 5883392 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.ciy-fbc36a2a48f9b4b382e4f17ef7716e5292ed50870369ffc39a68a2ed94bb5767 2013-03-10 00:23:06 ....A 1034240 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.dq-edfad95264990922eb816eafabab3ef340a1eceb51d976444be74c492579f7da 2013-03-10 07:18:54 ....A 2097152 Virusshare.00043/UDS-Trojan-Banker.Win32.Banker.ju-f30f60a65251f313cfc78cece9960c39c2c2221dcd7d37a8c2bd99911d6ae2a9 2013-03-10 00:01:04 ....A 1102391 Virusshare.00043/UDS-Trojan-Banker.Win32.Banpaes.l-d6fe473c9d3b1a6190b6a8190a6478e055e50550388d2143980ae523ce6a8337 2013-03-10 21:04:20 ....A 727552 Virusshare.00043/UDS-Trojan-Banker.Win32.Banz.jew-4ed3e29ad1818141b80a21bbd6a110d64d3bee9aaee643b795953e1da31a0bf4 2013-03-10 03:07:12 ....A 165888 Virusshare.00043/UDS-Trojan-Clicker.Win32.BHO.f-ae41fa7db1921624bce9321eb48694708b28a4ce2042caef06e280ffd514c3e1 2013-03-10 07:06:56 ....A 458752 Virusshare.00043/UDS-Trojan-Clicker.Win32.Chimoz.v-da63b7197e29f2e140c8ddf4f6481cc7764a63aa054b89f022ff41dbc9c92487 2013-03-10 01:58:52 ....A 665088 Virusshare.00043/UDS-Trojan-Clicker.Win32.Galepo.ax-d2472300b72d4bfc43a8ae9cabb95a7ffb39b0e8a2f0965ec45fb0fa40baedb6 2013-03-10 00:15:26 ....A 709632 Virusshare.00043/UDS-Trojan-Clicker.Win32.Galepo.ax-ed1d5735699f4888a9813a6ebd63c0e36ef62bfbc3cb771f73d4e82c22ee2e92 2013-03-10 09:58:30 ....A 27648 Virusshare.00043/UDS-Trojan-Downloader.Multi.GenericML.xnet-77ec548fd8d20339a0502f811de0d05c5209bc07bf4b81f79e01d0bb84715892 2013-03-11 01:52:14 ....A 765440 Virusshare.00043/UDS-Trojan-Downloader.Win32.Adload.alfd-cd42093618d8bab39e004094e72a7697bc909322972075896a463bf8f04b7ef1 2013-03-10 23:31:04 ....A 227328 Virusshare.00043/UDS-Trojan-Downloader.Win32.Adload.lo-519c70a0b4a0135f837d7e1b2ff967e6950ba3beddf11c2890f83adf6d8a7e97 2013-03-10 20:48:30 ....A 318993 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.gen-060b7d238730fff4a20cac7ed6375e161204acb5834a5555c04136ce4b1f7aec 2013-03-10 18:23:00 ....A 332687 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.gen-784fd24e0960487dc33d56856c47085fb6b2cc1109c3696e52486d980c4503b7 2013-03-09 23:37:40 ....A 170706 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.tvca-12c7720b575dc5a06f15ccf2598156b6fddc20d0b3a51a0ec6ed909c26b5c5e5 2013-03-10 19:27:22 ....A 469346 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.wtmle-f6de1cc928e05e0e5decd98f505aba271c743646e438856eb9105c9128b35f84 2013-03-10 00:24:30 ....A 106496 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.wtray-affe3c37e6fc06c6224b453cfcccf89b092a2d903bd172d4b500b322f3ab280c 2013-03-10 01:49:36 ....A 106496 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.wtrci-d97ee9cebacc7e4a7d1ed6d9b7fae4053ad72a0923f07f7f90bb03b08a0a01fd 2013-03-10 07:38:26 ....A 177152 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.wuhvl-ad033ad412384841db81cbfe1336fac0b8333ae2687287b836d5167b306ab610 2013-03-09 23:55:10 ....A 177152 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.wuhvl-d2e7c71dab161ef1c66bd8a41c2207ecfa9a8269402855732024879859e1a223 2013-03-10 18:21:20 ....A 776716 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.wuijj-9efdac883a134662cc6c07a54472d5059582106ae4b1e6f3dcee6279277f262c 2013-03-10 18:45:10 ....A 307712 Virusshare.00043/UDS-Trojan-Downloader.Win32.Agent.xgyj-c26c3f01cf4f0c8bb8048910a55d2b3c7fea7eb7da1c6290472063c9fa51d590 2013-03-10 08:07:30 ....A 153600 Virusshare.00043/UDS-Trojan-Downloader.Win32.Banload.amvk-de0194656857262ffbc327837998f47d00a582cd190a27b4fc8d61797a1e3f92 2013-03-09 23:12:40 ....A 297472 Virusshare.00043/UDS-Trojan-Downloader.Win32.Banload.bfdm-ddeb393d6c57b6a10ec30ba2092a930d3b4e705b63b5cf45d051e2def7bb7cf8 2013-03-10 22:31:12 ....A 524288 Virusshare.00043/UDS-Trojan-Downloader.Win32.Banload.bmwc-c62c739480a93bf200262bd367374f08a70cbb901500e152b4164e3556d51f23 2013-03-10 20:03:36 ....A 322560 Virusshare.00043/UDS-Trojan-Downloader.Win32.Banload.cwsl-c5560dd41803973fbb13a2f2f660ebc957b225a9f89bbb148e6a4b347e9f1c7f 2013-03-10 00:49:02 ....A 381440 Virusshare.00043/UDS-Trojan-Downloader.Win32.Banload.f-f812a09194dab041008257fe4d017699f4d191594aea02307fdc68d94a72d29b 2013-03-09 23:14:06 ....A 238080 Virusshare.00043/UDS-Trojan-Downloader.Win32.Delf.abei-df06a421d209fd4ff977f01c8ff2aed2fd1d15a8a922d87ecbe5f089a343493e 2013-03-10 00:12:38 ....A 449024 Virusshare.00043/UDS-Trojan-Downloader.Win32.Delf.acie-ee1882c771e85c8e90db42a45c7c67fa7c7a3d8ff170de9dfffeefbeec1114b6 2013-03-10 21:21:38 ....A 69632 Virusshare.00043/UDS-Trojan-Downloader.Win32.Duder.at-5a9144df2ca39a40a0b1829bdf3c6c123ab7ec485d67c6cd08d2e42de9d2d38d 2013-03-10 18:28:44 ....A 269312 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.abaw-cde89d7c4677897d5b25f71a7d2e33252691bd37de66b29628058c4da6a635d6 2013-03-10 19:36:26 ....A 258560 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.afac-555bc985523257f92b08ae2a32862a2e87c42ab04d8c14c23949adeb9ab79352 2013-03-10 22:26:08 ....A 266752 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.afcg-51808bd06877c14139255a3f4acfc1e3886506e5bb29c40d51d3a45de367930f 2013-03-10 09:17:46 ....A 257024 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.afmt-9d6419a9985f9cdf09b0794f68f76a48265dade573f556574afc3c129ed6517d 2013-03-10 19:11:30 ....A 266240 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.afsc-aa59210d69b48d7539554f4c5887fe616635f198128b7fcfa2f494614d46410d 2013-03-10 22:32:50 ....A 266752 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.afso-89b98d8a8e044d13c51e95a5d689ea34ac2f1a6f0237cfa11854bc34033d6843 2013-03-10 19:53:14 ....A 263168 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.afuv-bf6b2d04cecb0899e6a1a22de9f787d086021686da1e92f7e524108fb326c32d 2013-03-10 09:16:54 ....A 267264 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.agcf-f0de342dfaf40f53b5fe2fe16b18db382b28c71f4a504027c9e27672d39fdc65 2013-03-10 22:26:32 ....A 275456 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.ahqc-f05075598334a8e08eefc179c43e5b4dd2a6c491e0daffb12e9b3897a862d702 2013-03-10 23:23:36 ....A 269824 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.aicm-a80b6221cc810e237b4172baa70be24f89e8404a8042c73060a9c28c0a354163 2013-03-11 00:56:46 ....A 270336 Virusshare.00043/UDS-Trojan-Downloader.Win32.Fosniw.aiul-030f72277deef7d5e0ecd524066831a1173b658d99c539ebeb39e60576b14d38 2013-03-10 18:23:20 ....A 26112 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-0e089083ca22ca51337cad31e0dd622d1c1bccbacf2d8e14e62676353dbb046d 2013-03-10 22:19:12 ....A 46395 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-29a00e29bccc5879e28b5e48a91cdd3327f6f837af120730a4c7040f602e6f7b 2013-03-10 19:02:56 ....A 504832 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-a0ec87e33740e98dae637fc6a57929635f15596c071d69140cc58085d64dffb0 2013-03-09 23:15:26 ....A 159744 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-a563cb8b0b43b3e95900f3db65ae91e3ebaa5e969722f7bb9e9a497e61561ca0 2013-03-10 03:17:10 ....A 388687 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-a8332db724465f3367c9e6709197ce8f1cf1a7c7f6d34278b60e0015ac6b1884 2013-03-10 00:06:18 ....A 21995 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-aaf4da957d073660213584a1e63283d4ce55fe9d5e550a42ade60d4f72d76224 2013-03-10 19:02:16 ....A 90112 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-c1a38dd3e9b894b4c2b2a454bffe0c672e3bd7d4f3f23f282cdae1a2a9401dc0 2013-03-09 23:43:38 ....A 1228384 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-e38e2eb1426be88d33679c24b2c07fe574a71cdb552d24cb78fc53dd366fa918 2013-03-10 07:01:50 ....A 377536 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-e75ef36f04fa29cac35539e8e06121fb39f5ae6c307c721f2504beb55811b7f5 2013-03-10 08:10:28 ....A 1173472 Virusshare.00043/UDS-Trojan-Downloader.Win32.Generic-e84ad9b53f8fe629cc0a95659a6a070baddcecbb95a6e54f1ad909d4c22f492c 2013-03-10 00:40:14 ....A 483840 Virusshare.00043/UDS-Trojan-Downloader.Win32.Genome.bwss-e343040653e9122137fafe8490e67b36d955c4bc8907579868b81f01402c9ac9 2013-03-10 19:44:12 ....A 443392 Virusshare.00043/UDS-Trojan-Downloader.Win32.Genome.ceqq-a3886bcd8b3e014f7d5cb05f463434a7c0a83e717beab8e06e3c94f09d9a567e 2013-03-10 21:58:32 ....A 1982800 Virusshare.00043/UDS-Trojan-Downloader.Win32.Genome.xan-665c67ea2e916e389813a661d01ab70a06eabe8d7385cbae46ac2dc13444be37 2013-03-10 22:52:52 ....A 34816 Virusshare.00043/UDS-Trojan-Downloader.Win32.Injecter.a-a54988b09e4d71ec77c6578e57946eec35ecc3e6b27508bb3d5163d6f8c785ad 2013-03-10 19:06:46 ....A 3136 Virusshare.00043/UDS-Trojan-Downloader.Win32.Small.bsyt-e950021ee14cec2c50ac57637244417d0a23b1140292e9b7593ac7d64a629f9d 2013-03-10 10:34:20 ....A 3136 Virusshare.00043/UDS-Trojan-Downloader.Win32.Small.btgp-8600340170671defdcfa1fe717cff9dda1f9f2c8c49d663246c423f8d960fd1d 2013-03-10 23:22:20 ....A 2944 Virusshare.00043/UDS-Trojan-Downloader.Win32.Small.btye-369ad1f60215248792880fac48e755cf6ca6743344be9a4d0b522e6877cc149f 2013-03-09 23:16:06 ....A 7598 Virusshare.00043/UDS-Trojan-Downloader.Win32.VB.hyjg-f8fa23538e3af7a5f74963b007aabf865f8b8440a0bdc619959c657fa5d4c733 2013-03-10 00:13:58 ....A 392212 Virusshare.00043/UDS-Trojan-Dropper.Win32.Delf.ul-c59dce606781f40933dc72320d2200044908a03b6972134ae96f96e1ed6101d1 2013-03-10 08:56:20 ....A 598016 Virusshare.00043/UDS-Trojan-Dropper.Win32.Injector-3209fd930ae4fa28bfbd4b50348078f8873aad2a59a4181b83c7fbab759ce01c 2013-03-11 01:27:00 ....A 1132586 Virusshare.00043/UDS-Trojan-Dropper.Win32.Injector.sb-0e6a5ef6c3a8c023cee1aa9f970436f54130ba6453d6839ae41195dabc87ae28 2013-03-10 03:15:04 ....A 1081344 Virusshare.00043/UDS-Trojan-Dropper.Win32.Joiner.ci-f5b1fc9507c4bd4c5a86c486974c56757314488f4622b0b298fc57bbdc4fdf91 2013-03-10 21:10:18 ....A 50688 Virusshare.00043/UDS-Trojan-Dropper.Win32.TDSS.apts-c2164a49091affa427a177966d6b1c371bc7138500427f88cc6fa64121d5de66 2013-03-10 23:17:24 ....A 184832 Virusshare.00043/UDS-Trojan-Dropper.Win32.TDSS.arqc-ca4abae147fa23bd2005b097173fe6a55759bfc88e85de0a1bc6f9bf89005047 2013-03-09 23:57:48 ....A 2436095 Virusshare.00043/UDS-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-c49b7d36fee89204a1fcb2a9e523ad7b4e2cd066fbb3ccf77f9c75100e7f392d 2013-03-10 18:20:42 ....A 125963 Virusshare.00043/UDS-Trojan-GameThief.Win32.Magania-8a2a1d117903814dae098863cf14599bd0139819d90fee407408a85f5d145b3c 2013-03-10 07:44:44 ....A 6691 Virusshare.00043/UDS-Trojan-GameThief.Win32.Magania.gen-aaa09be8c20e627f9a02e2ce70cdfa37c03922ee2d7006d517a3f5d7824a1ba2 2013-03-10 07:15:34 ....A 6751 Virusshare.00043/UDS-Trojan-GameThief.Win32.Magania.gen-d8ccb16fc863bcbec1b11ca1dd50539a95d7939592d5c4cc36acd9e57eba19b7 2013-03-10 00:10:08 ....A 14190 Virusshare.00043/UDS-Trojan-GameThief.Win32.Magania.gen-d9da2603fa62019827b9645dd216dfd19377f1684955ea2126abdf4996c42a4b 2013-03-10 07:33:02 ....A 49152 Virusshare.00043/UDS-Trojan-GameThief.Win32.Magania.gen-dd850371ace3e8025d1c8f183c6115f0c52999f2092a947430929127ed14bfaf 2013-03-09 23:24:40 ....A 16802 Virusshare.00043/UDS-Trojan-GameThief.Win32.OnLineGames.ajpo-d984fdff91c203cc496822de4537afce397c9af6f69f94cb4650be94b746e05c 2013-03-10 23:01:42 ....A 159744 Virusshare.00043/UDS-Trojan-GameThief.Win32.OnLineGames.akpxx-c155cbb3348864fa74188f6eba46a306e3c08e7f67acf3c84e131a5881065a80 2013-03-09 23:43:02 ....A 20987 Virusshare.00043/UDS-Trojan-GameThief.Win32.OnLineGames.siyn-f869e28b7adfc6ef2b7355147363f4e0effbf7cc27aab945395a58975439b4e9 2013-03-10 01:37:44 ....A 22278 Virusshare.00043/UDS-Trojan-PSW.Win32.Agent.amb-de431df2564d103d43d9273e0154fb1cbeed0beb5dc5fd533ae1258d78d0b2aa 2013-03-10 18:57:58 ....A 1665024 Virusshare.00043/UDS-Trojan-PSW.Win32.FakeMSN.amm-c1ec72e016c602208601a5919f5fedd4108ee9690e2f9e9849d5d53f336d45df 2013-03-10 08:36:08 ....A 32912 Virusshare.00043/UDS-Trojan-PSW.Win32.Kistel.f-e03921ddda3ee1d1040c751938d597d5653ecdfe21eec7a5cf3e9d6bb5740628 2013-03-10 09:17:24 ....A 1584507 Virusshare.00043/UDS-Trojan-PSW.Win32.QQPass-d20e39a11abfe7543fd645cb17fb5a551c864bb7c1e3a437c7d163f8c83750df 2013-03-09 23:44:24 ....A 46080 Virusshare.00043/UDS-Trojan-PSW.Win32.QQPass.abqn-ddad8802e4e25791ee85824a875176bd2998ab1459e01cb2d2b14168f02749e7 2013-03-10 09:04:16 ....A 803840 Virusshare.00043/UDS-Trojan-PSW.Win32.QQPass.anax-30cb9f37371fe4d70150e46de80989e09eb518f45ef2f53f086f6b552dff38db 2013-03-10 09:56:06 ....A 66560 Virusshare.00043/UDS-Trojan-PSW.Win32.Ruftar.cof-ca98a40ff7ea2037fb44d2f10f3a99de2757ff038ef97fc2344bf53f47345815 2013-03-11 00:04:44 ....A 361472 Virusshare.00043/UDS-Trojan-PSW.Win32.Ruftar.mdf-c43bc4f4764ec5a6a8ec01ff8f37ad6ffa49f800b918cd14296f92885194c210 2013-03-10 23:16:00 ....A 329216 Virusshare.00043/UDS-Trojan-PSW.Win32.Ruftar.mqh-a49c88c90b8eba9e2424c1956f8dca8be0a277ebeed40c172a8218134edc6db7 2013-03-10 18:06:36 ....A 522752 Virusshare.00043/UDS-Trojan-PSW.Win32.Ruftar.nhm-2984982a993892684af4d99e2159a23b2d0f03c33425b242ac1417bd36690ad5 2013-03-10 10:08:46 ....A 63103 Virusshare.00043/UDS-Trojan-PSW.Win32.Sinowal.jz-5d2e65cf983f831f045e05cc6435f42fc7e58724f0012ac96657bc72e97e5544 2013-03-10 08:39:46 ....A 968256 Virusshare.00043/UDS-Trojan-PSW.Win32.VKont.bwv-fb7b792bc4655e0bc9a80fb1c2fb43131547c55168295293461e7536526d0bc8 2013-03-09 23:43:02 ....A 196800 Virusshare.00043/UDS-Trojan-Ransom.Win32.Fullscreen.tn-12dee1a25303f848196e495f32281364be72110faf621a9e287a61c4e5efb6ab 2013-03-11 01:12:32 ....A 90624 Virusshare.00043/UDS-Trojan-Ransom.Win32.HmBlocker.nvba-0346fb5a85c07732f50dd0a9b31ee602287060972240ad9636e058b66541ba65 2013-03-10 09:15:02 ....A 893952 Virusshare.00043/UDS-Trojan-Ransom.Win32.HmBlocker.nxel-094f0add57dec31e9040176b7c46812eb44bc0a0659f734aef20028c3fc2d64a 2013-03-10 08:57:00 ....A 117760 Virusshare.00043/UDS-Trojan-Ransom.Win32.PornoAsset.cng-f1f60c2b844d5c13ace3daf9005e47bca363b276f470837b6e35fd99d3c685df 2013-03-11 01:32:52 ....A 245248 Virusshare.00043/UDS-Trojan-Spy.Win32.Agent.dcqh-c63a6f1001bbb00f3ad781cee53e6e436ccd2097ce50a1c527184c039056b9bb 2013-03-10 01:34:48 ....A 484864 Virusshare.00043/UDS-Trojan-Spy.Win32.Agent.mi-dc71b395f2b5051956bf7e71bda875d935ee8d91cb98da9f4d2c7ada2052ace7 2013-03-10 18:16:52 ....A 38400 Virusshare.00043/UDS-Trojan-Spy.Win32.Brospa.aki-ec72ebbd27797bdbe3fb4ba4fd38f90ed3ed880654405891bff018cff9b89186 2013-03-11 00:20:54 ....A 157184 Virusshare.00043/UDS-Trojan-Spy.Win32.Carberp.a-128a97e40f5d4a63363c6224bd16da63d31b172894ca63f606088c52c7cbb92f 2013-03-09 23:26:38 ....A 629258 Virusshare.00043/UDS-Trojan-Spy.Win32.Carberp.arbk-02a13302588c7dc9a4661f753e43554329c98710a1b9aca4c4723b38b8a6e97e 2013-03-10 20:41:30 ....A 776736 Virusshare.00043/UDS-Trojan-Spy.Win32.Carberp.arjf-5d0b1348a1c3fe32b25ca0c3ea627db96c2d9b9a663ea6421c48aab193e7098b 2013-03-09 23:16:12 ....A 772625 Virusshare.00043/UDS-Trojan-Spy.Win32.Carberp.arkc-129268dacaa8da572c8a6b382df3665c9071afd61f2e506fc62f9c187956f9d7 2013-03-10 23:29:38 ....A 35840 Virusshare.00043/UDS-Trojan-Spy.Win32.Pophot.dhmq-56a87b2b72b38c7e4b062f784231b9dcf324aacf07f91c24fe3ef3d4437ca273 2013-03-11 01:15:34 ....A 299008 Virusshare.00043/UDS-Trojan-Spy.Win32.SpyEyes.sb-79f1aa5fd4b1a8525d74987efa6564e48b582d22089e737797712ac6367c346f 2013-03-10 18:11:30 ....A 223362 Virusshare.00043/UDS-Trojan-Spy.Win32.Zbot-7d240827e213e39d90a9c95539ddc863cefb252776f5d35a436122554bad40bc 2013-03-10 20:38:22 ....A 150608 Virusshare.00043/UDS-Trojan-Spy.Win32.Zbot.bkgb-9f87e6979e18aab8c21dd1a938ab28126daf451cbc50316dab4c4029da37d2ea 2013-03-11 00:59:56 ....A 163840 Virusshare.00043/UDS-Trojan-Spy.Win32.Zbot.coqq-08bb6a7927fc09824ad3675ed4000d6535702409923bb07c89deb02d4abf8d3a 2013-03-09 23:52:08 ....A 35515 Virusshare.00043/UDS-Trojan.MSIL.Crypt-861fecd53b6d186219589d056ead4d1e3c261289256b04022a3d101ebb743020 2013-03-10 22:47:16 ....A 183962 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-015ebba2d3983d923842fb380cc145fc7dc71a300d18ef2b602d2b7ddecbdd96 2013-03-10 22:36:14 ....A 33280 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-0188a4ea8d53151ac90b5fdb601c8af56ff8ee32fabeb5798e04c0b335cf7d6f 2013-03-10 19:25:50 ....A 49152 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-08039422c11ee405af02558704f19c8c53e82749493386a226243ac0f85de20c 2013-03-10 20:05:30 ....A 76800 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-0bfc3e40cfda512fefc6cdae049e86923f445a188519eec9b299d1bcbc59bc42 2013-03-10 09:35:38 ....A 29984 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-0c907f2fc6c887c380e7bf5045e21364b285e7adda5afffcba0feb740fa39149 2013-03-10 10:08:18 ....A 49152 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-0ce767d1295236f00636e5740ab35d1b54ee5db8b8eb51439ee86acee141f79e 2013-03-10 23:04:30 ....A 94208 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-103ac9dd0d9f0ebebe71f2944a59f34b7278f3c48a09f7697b7d1fcb7120bba7 2013-03-10 21:03:26 ....A 192583 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-290ec401b7345702f8d2902bf4ba5b7547fb11fc8daa1adafcba399a3dda00d8 2013-03-10 18:24:32 ....A 16327 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-348a036d5d52592f8cbbfb1fc773ebca31c3b082d8b93a80c42202cf07a98ded 2013-03-10 18:09:34 ....A 140157 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-4d9ce02ef0aebd31003432582686fa080ed605097971afcb2c72d3584bde107d 2013-03-10 21:23:06 ....A 28505 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-506ae2be9f8e07c81ea0bc14e006d70185d59c07718f9a0d63a03a2ac37641d0 2013-03-10 20:25:24 ....A 360448 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-59d70ff9faedea39e5b2323fc6db6cf10cd4e6381d96cf5c0680384fef20b240 2013-03-10 10:07:54 ....A 48670 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-61fa28ab2997e4aa0581b63206097e586f29da54b911720bcc60dd318ecad9e1 2013-03-10 18:30:34 ....A 195072 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-7dbaac5fa815392d05a1501c8634d0631472a1f20afa9acc8d5fbce37a53de49 2013-03-10 21:59:50 ....A 614739 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-871e8d15c9a2a88e658c8596117a467cc1fb53d69b524526cd764f57c8592c6c 2013-03-10 10:17:28 ....A 7168 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-87b41c521c7e26e7b33d49e96663f020a71d9d4245c09a038cba022e386c1111 2013-03-09 23:34:12 ....A 102400 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-a61986299ee302c215eca8ce1258bb7e67cd846b7c1fcaaa59f7483e2531c6a1 2013-03-10 23:14:40 ....A 519168 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-a98ec6011379a5926394828710caad8e94e09d9cf0685b71004471bf11f5fb55 2013-03-10 20:42:56 ....A 16384 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-b05b1164b6248df307cce252310890e72568e75aee620270721c028d23d5d625 2013-03-10 09:07:52 ....A 108032 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-bf616390fa90ad03c388e9f6b52dd8f41693c343b4bc84a6750c5868ac650abc 2013-03-10 09:12:34 ....A 81920 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-c2877039e70f056defeb8dfabb45f5ae11771c4e312f3755fa84d1d101039bec 2013-03-10 09:20:18 ....A 8704 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-c842b0e423db3f27c7af95589ec687dbde8e63c8970a844ebc195809e34efb4b 2013-03-10 01:11:34 ....A 28672 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-d7fd0d2c41a8cb42528dff05b02e201d742f38dcde72a1111ba40993be7412f7 2013-03-10 01:50:52 ....A 118288 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-d8fdff3db09006ae4964d982e695e6189c21e8579d6c770d2ee82ee775e4acc4 2013-03-10 00:15:50 ....A 59848 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-e13929782ed424f2be0ad32f2a93489b62ecad55fa0e006339f7c9a157b94418 2013-03-10 07:17:26 ....A 356352 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-e9667e10f7891e6e00b0b74c88616425ff314ba2c4ce6a3e3fa439acda481c6c 2013-03-10 19:59:36 ....A 7168 Virusshare.00043/UDS-Trojan.Multi.GenericML.xnet-f1620124ff79cd283c5a6377c55e2a0a8b41f2e9e13609a4868491e4ebe17f89 2013-03-10 22:59:40 ....A 454016 Virusshare.00043/UDS-Trojan.Win32.Agent-cbd0cff78ac83b526e490aaf21b09b77ad8612e6e0fa138d0c1481e4516808fd 2013-03-10 07:47:10 ....A 156672 Virusshare.00043/UDS-Trojan.Win32.Agent-f30339079503f0bb7b15be32d463324b86a59465edbd5bd351216361429befee 2013-03-10 06:29:22 ....A 50176 Virusshare.00043/UDS-Trojan.Win32.Agent.coxq-abeaded0154228d5fdb1a08395016c19a7327c09a1fb990a3ba18fba6f33f692 2013-03-10 20:31:20 ....A 309819 Virusshare.00043/UDS-Trojan.Win32.Agent.hemi-60de2b6169f23e23a35d8b3a4c53c2bbcf2d30d6a0ff9caecd9ea3058b84bfd1 2013-03-09 23:31:24 ....A 27648 Virusshare.00043/UDS-Trojan.Win32.Agent.hhtt-dda94fd37f00fd052d2986c6912e1c7481f719642ca85fdf31919cb85f8b386a 2013-03-10 20:46:14 ....A 120320 Virusshare.00043/UDS-Trojan.Win32.Agent.pojf-3b33f9e7597f0fbd001a408c3e752ef8fd1e88d0a10bf45ae926c7946919396b 2013-03-10 09:26:32 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-03f9f829d0a2e8c4039d5a70e47030c17588f9935160a937e819c5b6800bbb55 2013-03-10 09:00:12 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-0627aa194332f9d1b10d4d4e7b04d1601626515ddc36a329ed722fe386f3305f 2013-03-10 23:15:24 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-074371816003e4794eaf3385cc6400f24f10abf9dff8b7fe969cd42f9e053143 2013-03-10 20:21:22 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-2a67cce7a9c4e41605c6c2ce36da58105adeee5f4d5509c2e9e08ea25f06c8fb 2013-03-10 19:27:34 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-34df8bde4e5adb5172d4eb327a9294e2ff64ca3cf7bb5b7903da19c79a1112ee 2013-03-10 10:10:16 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-381e5690be94b56354cc8165f30d07d7c8c7d02d2bc6978601b10c4fb1b5c393 2013-03-10 18:21:38 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-3955dfb0b2ddfd23f2a41c051edfbf57976bd694878a072e399dd7117a8b3527 2013-03-10 23:56:50 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-53979673f25c665e321b5723db9784c6f9e800839eaa2bf6721aa5d5e257cc3d 2013-03-10 10:08:40 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-5d2a3c3f26a3c173f7a07f4bbae9496718a19c53d9b3e91d47e88f6f82b62adc 2013-03-11 00:27:16 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-65583e16760ca7351e7888e669d6efdef21d1888bcf7875df8a08c4be13a5aa9 2013-03-10 19:03:44 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-7cbd8053dcb452cab4145b7e017f998f581995275e42772d6becfabd94ee4095 2013-03-10 19:39:36 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-84fc109ae5ab996ab0d26c76d0b4bc108c6a0103e2ffd2fbc9f5b57cc38e6114 2013-03-11 00:27:50 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-85826aa55fc3221f0a75d193b2cf31647a38272c26813c974ad4d102f4a6bba8 2013-03-10 09:16:18 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-a44f9e3a0f602255b5352b2cd1336b2381ea1d70239bf76e2803a17347ec878f 2013-03-10 18:22:26 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-adba09958f39b7355397a80b74f9fbf740a1855503f3c937587b90931f18cb25 2013-03-10 19:04:34 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-aeed056341dfe9d28886702a4ca40b023cfa08d3a221654eb60b761b48db7273 2013-03-10 23:29:34 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-c2cf67e2a2a2b00c61c6b29a000085b37a5f14dc6094fa3ec44560a4d748f8c8 2013-03-10 09:05:46 ....A 82448 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-e8d9f4af8ac0d22d88ca6b953137e3c2fa4dc35eb593467db914437f9a0ca271 2013-03-10 20:42:36 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-ea8674ab825d8b745c0732d92c5cbd13f6d1a81cfea8db0f2b27a477a79f845f 2013-03-10 20:15:20 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-ef7ff3af45c53a1b5bc24f27915b5a3584050b7217ecf447dd9dd4726ce8ad5e 2013-03-10 19:04:32 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.hzml-fce46f2a518361904af7ec4dbeaa19edc12e0a773a477d21778e5eed01ee8cf1 2013-03-10 18:01:24 ....A 82448 Virusshare.00043/UDS-Trojan.Win32.Agentb.irld-32bfb1efcb7e678c21c7ae71e1a2cbb996d1abeed166f95752ce007f2da8ab67 2013-03-10 22:54:38 ....A 82448 Virusshare.00043/UDS-Trojan.Win32.Agentb.irlx-d1b638f98a5b5bc15688dbb6e732a3d2d11ce1bf7e6cdb0ecdc8edef7f1c3d70 2013-03-10 20:17:16 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.irmb-7ad382726fd547d3f4f1ca204c997c2787435251a47b391b37a40884a1f061ec 2013-03-10 22:36:44 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.irmb-9bd2b98cef187777e63695af2dc92913d81585ec0de6459093a97c5157e3d786 2013-03-10 22:47:54 ....A 82560 Virusshare.00043/UDS-Trojan.Win32.Agentb.irmb-aa835da26f783b8dd0964e9367da0a6113aed6c4a134e1dbf315a6759940508c 2013-03-10 09:59:00 ....A 1810432 Virusshare.00043/UDS-Trojan.Win32.Benban.a-9cc303cd8f57c66b1fd7d991f872ac73844c2a2b9f72becf8cd697cb03e5fdd3 2013-03-11 00:30:24 ....A 246784 Virusshare.00043/UDS-Trojan.Win32.Blen.a-13624de1870ec88cdf201f297c70c48f79dcd4fe7a13315170855a93dbc9c546 2013-03-10 23:14:06 ....A 1036288 Virusshare.00043/UDS-Trojan.Win32.Buzus.iswx-f87e3e0425890301dbec08e61ada5a441fdabfa6967743fdfc59b4f53911935e 2013-03-10 17:53:00 ....A 356068 Virusshare.00043/UDS-Trojan.Win32.ChePro.gen-0f980b71268fdd87f18c7a0d23634c92ade77997f4f67d5699af3e84a08619ea 2013-03-10 20:19:32 ....A 2838751 Virusshare.00043/UDS-Trojan.Win32.Chifrax.cao-ee26bd681e005053df9799ec397d8566585139dfc55da8bdbfc0ee6773e1150c 2013-03-10 20:10:42 ....A 570357 Virusshare.00043/UDS-Trojan.Win32.Delf.cdyy-9cfe2f04c19747cbec3b9c0708992b588d682d6d724268fb3595b5411ed30f00 2013-03-10 08:36:20 ....A 241152 Virusshare.00043/UDS-Trojan.Win32.Delf.var-e0826ac0d1e377a5b6b55059a324eef2e51725f3638c752e17546fac4da54269 2013-03-10 07:50:12 ....A 218624 Virusshare.00043/UDS-Trojan.Win32.Delf.var-f714ff6ca277aa935bffeb1f0cd338479dfb27d9192462c8414eac5315326fac 2013-03-10 07:00:34 ....A 269824 Virusshare.00043/UDS-Trojan.Win32.Delf.var-f96eb8f93a88e74a1e3061ffafe07170c9298846422177b462ec359f047379d8 2013-03-11 00:05:28 ....A 20796 Virusshare.00043/UDS-Trojan.Win32.Dialer.tl-c66da355d934340bd9b316df6bddf20430a9739b76f123861de7ac4bff5f54a8 2013-03-10 23:31:00 ....A 403233 Virusshare.00043/UDS-Trojan.Win32.Diple.beol-ce11fb062a09cc9b9fe981a51fae1787547abe90a8aa4d3b5564d5b6d06cc0f5 2013-03-10 18:53:54 ....A 155648 Virusshare.00043/UDS-Trojan.Win32.Diple.berx-118481ea1e6bc2afe5ae841c8bbcd43c44d3a036af7b1a58dae2cdbee4de0184 2013-03-10 10:23:36 ....A 498688 Virusshare.00043/UDS-Trojan.Win32.FakeAv.istj-107218b0d1a69bc3192121cfd5d47abbe9faecb80fd843d81cf1c89dcaa37929 2013-03-10 22:18:00 ....A 271360 Virusshare.00043/UDS-Trojan.Win32.Fosniw.a-3d7ae3eff8891d556c2f90ceecf891d4f720460f1bcbdc78e37fdbf2dfc6febb 2013-03-10 20:57:42 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-015466131dff4afb61143244358370c57b6d3a1cba6a1508dc5ebcbeef3eddf9 2013-03-10 23:29:22 ....A 2609152 Virusshare.00043/UDS-Trojan.Win32.Generic-0161f8b113b7609c3b4c58843885222f37696bfde53746d2cb366853ec088570 2013-03-10 18:06:16 ....A 13824 Virusshare.00043/UDS-Trojan.Win32.Generic-02586938deb94cf9a9e5d93e9c3f726442ea97e9dccf4b57582334c5ae1540a1 2013-03-11 00:50:16 ....A 140288 Virusshare.00043/UDS-Trojan.Win32.Generic-0303ea893a7a37368cb034dbbf535911a78a17b7321786905486d90d46dac646 2013-03-11 00:50:48 ....A 365056 Virusshare.00043/UDS-Trojan.Win32.Generic-03180a65e280b900e28e4f6725c2530b22ff253c7a72c246b160b751183058f2 2013-03-10 19:27:44 ....A 92182 Virusshare.00043/UDS-Trojan.Win32.Generic-03259da8977b7e22afc2f639a81f1eb1a6b674641cd162606c64948897bd7861 2013-03-11 01:01:26 ....A 745984 Virusshare.00043/UDS-Trojan.Win32.Generic-037a16d3850014ad4e7f9c71dfa7eff11a9bab8a62502eedf8dcb9244707beaa 2013-03-10 10:00:06 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-07d8f1187c9903929a9d9bae2a4c47acc3b488cd7d0104d1e0b841cefbc0ce8c 2013-03-10 09:21:26 ....A 291431 Virusshare.00043/UDS-Trojan.Win32.Generic-07dc5231257a0ea203b4a87632a2140eb544dac8ee27f7fa8f91f8c18613b405 2013-03-10 09:20:00 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-08259f91fefce368f682f5c01888e9d8b0925fa2b7768fb4d840738f13308752 2013-03-11 00:28:36 ....A 253051 Virusshare.00043/UDS-Trojan.Win32.Generic-0856cbb510855c0799c95d43fd01f0c3ccc2d0c4e437ca7d4f69ad393697e637 2013-03-10 23:31:30 ....A 63000 Virusshare.00043/UDS-Trojan.Win32.Generic-08fe9fb3fe514d3dbbf9b6da6d22399e15a54bb024987b1e02aac5d1e8114eab 2013-03-10 21:00:00 ....A 575488 Virusshare.00043/UDS-Trojan.Win32.Generic-0c784d7e796ab3a0aa20900c5ab4d71eec86430849449195d1b84975599b169d 2013-03-10 20:09:06 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-0d3dd7e06efcf472a8581a70521c29ed228a160185524e7256bbba0de7d976b5 2013-03-10 23:00:50 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-0dd07efbcab0d14ef9a82037155929c781259a1809c2141c5daa9b534fc4837f 2013-03-10 20:33:52 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-0e1bd98e5a791f832c56d2e32448dd77f96ef53854654c6bd6c348fc53dcd6cf 2013-03-10 20:16:04 ....A 118832 Virusshare.00043/UDS-Trojan.Win32.Generic-0f2bd29434aaa871d49b454e620332fba20484c336454e595ad1e6eb597a129c 2013-03-10 21:19:22 ....A 476160 Virusshare.00043/UDS-Trojan.Win32.Generic-1074227aa128d5693639df8b4e663212b79948ac183dc6ac28204f86676b8966 2013-03-11 00:34:16 ....A 108981 Virusshare.00043/UDS-Trojan.Win32.Generic-108024f46d65385aa438fbd22ae213c01cf9b4ae3734008c925440a13494c085 2013-03-10 10:09:42 ....A 314216 Virusshare.00043/UDS-Trojan.Win32.Generic-10d4c3fa1cfac33009a62a25ff7faba3b99b07c5d1b1f08b549daf457756a2c4 2013-03-10 19:36:40 ....A 53256 Virusshare.00043/UDS-Trojan.Win32.Generic-10f2622740a3f4e8fdcc86d7d01264abcf29e05076c0986b290acdb992b99f96 2013-03-10 22:37:48 ....A 175616 Virusshare.00043/UDS-Trojan.Win32.Generic-11c8d7d1b8497862869a5c1e72bae68a749e99f5d871347e7983a57cf9476407 2013-03-10 18:11:50 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-14732ceb39f2584c6d58060c1dcb1f5f0ace0910118d72dfc4c7e24b9eecd4ad 2013-03-10 22:24:12 ....A 268943 Virusshare.00043/UDS-Trojan.Win32.Generic-147b74cc4aaa03ef94628da5b3491d173621a86a74e7af0f89aebde8581118c8 2013-03-10 22:20:58 ....A 875008 Virusshare.00043/UDS-Trojan.Win32.Generic-1482292f6c5ad891d3e5c85588979c20e4489d0ef2db97ef4122d06569569a14 2013-03-10 18:22:22 ....A 132200 Virusshare.00043/UDS-Trojan.Win32.Generic-14ae575734d6ed67ba48c998827f8518b8e6dcb591c876cb33f84a6606d5f785 2013-03-10 23:55:52 ....A 374272 Virusshare.00043/UDS-Trojan.Win32.Generic-14c7ea58870202bcbb995300d61ac5838ed41d09fc9faa3ebdfc58488f2da178 2013-03-10 20:20:12 ....A 239208 Virusshare.00043/UDS-Trojan.Win32.Generic-169faf1930804770df3dcfeb6f3e247274f44ebe5b555c99a28db248aae68212 2013-03-10 21:22:42 ....A 6537216 Virusshare.00043/UDS-Trojan.Win32.Generic-17a225bb54665c5372e887ba4f95c7140dfc98f7fa5d6adc9ec9e4f54353e7dc 2013-03-11 01:45:58 ....A 731416 Virusshare.00043/UDS-Trojan.Win32.Generic-24aecbe00db8abb1f1b90197fd42735cf77a831f35be55a492a246820ebab169 2013-03-10 18:57:04 ....A 227388 Virusshare.00043/UDS-Trojan.Win32.Generic-26cf1d97748e91c3b50f5c92f7f9d15bdc9a15c22d0f55ea14cb5424f9efba28 2013-03-10 10:06:38 ....A 104151 Virusshare.00043/UDS-Trojan.Win32.Generic-2810b721d2f85535bb8f600a48c0b61fb86b221cc7beea0ec34ff47914d402f6 2013-03-10 19:34:06 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-28603e3ec8fed7123defbd75e37aa4c36a242ee76c9eb905d8caf795e82d2583 2013-03-10 18:02:44 ....A 113664 Virusshare.00043/UDS-Trojan.Win32.Generic-295ce2e1d886e76803ecfa0229ea38bc6ce1d2d9a64d3f0a740ea51c03dca881 2013-03-10 09:21:10 ....A 105057 Virusshare.00043/UDS-Trojan.Win32.Generic-298baf0bd75eeec551a3bfb4101e8857bf123f4eb1778cc8005a8ec6b3a4339a 2013-03-10 19:40:54 ....A 290665 Virusshare.00043/UDS-Trojan.Win32.Generic-2a0b592d7463a9b4104c8b1730351239a6730b9a66d08671f8edba7186ec916e 2013-03-10 23:05:46 ....A 294531 Virusshare.00043/UDS-Trojan.Win32.Generic-2a34c109a83bc3f580f6b2f4e703664102a1d370846095b8027786d3293d3ffd 2013-03-10 20:34:46 ....A 266752 Virusshare.00043/UDS-Trojan.Win32.Generic-2adc1ac621247f0dba2a47038062996f5d1e9eb03f2e4cc2fa4c24119b344773 2013-03-10 22:26:16 ....A 83456 Virusshare.00043/UDS-Trojan.Win32.Generic-2b41f664825d7ff408bda0f69e01a48f7dafc7d5a7984c03379a87ca20c51905 2013-03-10 23:39:24 ....A 118876 Virusshare.00043/UDS-Trojan.Win32.Generic-2cfb698a4974321f127bbcf3b0544ab89d12a54fb366a73783e0fc407cf113d7 2013-03-10 20:14:04 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-2e94aac9cb96de6ee037326550200bb6a8f455b839a5621a04713d8dbaa08a13 2013-03-10 20:35:04 ....A 129024 Virusshare.00043/UDS-Trojan.Win32.Generic-2f43cec8a2fd9712e07773acbc04d74bcd62511abf5c0ea14b52b3538e987a11 2013-03-11 00:08:54 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-3059404e3e2928fba8319003fdaf27eefcc131ced1b6639c63d45d8b5398e688 2013-03-10 09:00:52 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-320b2d86d34285a4e1e2a12f3e094a3f4891a08fc939cb5803e92e966f528541 2013-03-10 18:20:28 ....A 424689 Virusshare.00043/UDS-Trojan.Win32.Generic-32192893fa647deb188b4e7cdb6da60fd09f1b46ea14eea30b393cd9389d30ef 2013-03-10 21:09:48 ....A 504832 Virusshare.00043/UDS-Trojan.Win32.Generic-321aa98be6d5bbaed2549f3c57f84dbd6c3f293a11a8af7a7096e284419bce25 2013-03-10 23:14:44 ....A 50474 Virusshare.00043/UDS-Trojan.Win32.Generic-32817416927fa3fade8c338f71a44991c8751e1eacd3dc704b0f3d14a0363275 2013-03-11 00:07:50 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-32ebb75047e06dcd5843a21c8271fb8e69f2e44af3a7a1ebfd65955f3eefd294 2013-03-10 21:49:20 ....A 186092 Virusshare.00043/UDS-Trojan.Win32.Generic-3344c3a1db36d96b9725e3b88d3e05ac6a93c66cbc31f2d722cb66f3855d3160 2013-03-10 21:07:10 ....A 520294 Virusshare.00043/UDS-Trojan.Win32.Generic-33550514eec9bc2d8853280f414b633f42cd1da54c823d011500cb75b17ca953 2013-03-10 19:06:52 ....A 807380 Virusshare.00043/UDS-Trojan.Win32.Generic-338d25d97913dd289efd1a87d0720455fe4af3338cebb748b9967a92b304292c 2013-03-10 21:11:22 ....A 69120 Virusshare.00043/UDS-Trojan.Win32.Generic-34539810a5850ae28b6f8d84669311fd09fb585b99b36c8fdc3fc1025a9497f4 2013-03-10 20:18:32 ....A 71680 Virusshare.00043/UDS-Trojan.Win32.Generic-347b7415c021d0c13b9df906a8b82063fdd2d9de57f9836dab78a6d7a3e50a1a 2013-03-10 18:37:54 ....A 117760 Virusshare.00043/UDS-Trojan.Win32.Generic-350f9e10ba532034696e810665fdf06c724b71ea0d8b20d3f0e33a21660ab28b 2013-03-10 21:19:16 ....A 555894 Virusshare.00043/UDS-Trojan.Win32.Generic-35664bf5c0abab79541e54d568385e85fdfe9d7d34b0d0cdd116d4c4c4c4fd66 2013-03-10 18:04:56 ....A 57232 Virusshare.00043/UDS-Trojan.Win32.Generic-35a0572fe8f61cba516d8aa0adc6a502f861601f5f9c9ee9ec8b03dead8fa1e5 2013-03-10 20:29:34 ....A 293415 Virusshare.00043/UDS-Trojan.Win32.Generic-35ae01b019daf5155833b99384de4c03793164ec9b4974a1b4ae2ca8fb25bca0 2013-03-10 22:28:20 ....A 89773 Virusshare.00043/UDS-Trojan.Win32.Generic-3619cdca7a4d8ba31b9b2e75e89bb5663f256fc41a8360188772e0f66550d0e7 2013-03-10 21:16:46 ....A 69236 Virusshare.00043/UDS-Trojan.Win32.Generic-36c7400833d1511a6bc3348d0ee858a5fa6988b138fa7353cd1db2509e17b21a 2013-03-11 01:25:00 ....A 108788 Virusshare.00043/UDS-Trojan.Win32.Generic-36c74731a54cbfedef04d06060273ff7644c82e704828cc5c11f608b446da4d5 2013-03-10 20:19:22 ....A 578048 Virusshare.00043/UDS-Trojan.Win32.Generic-377c8022d86a2b470686073f0a76e9528f94b448b1ad31356ba2f610513e23ad 2013-03-10 19:45:54 ....A 196096 Virusshare.00043/UDS-Trojan.Win32.Generic-3afff066d18daa5b8652b369c1c90f7ae4252199f8b23eef719b5612d53b35b7 2013-03-10 17:58:14 ....A 121726 Virusshare.00043/UDS-Trojan.Win32.Generic-3b1482ed65fb1d41eadf39c22d3237ff522161a5517f2ad0aeaeae818660a40d 2013-03-10 23:34:26 ....A 227328 Virusshare.00043/UDS-Trojan.Win32.Generic-3b7a454a2f5a69ef24466e4640d181827ff773ac63d0f9ea7b4810f472479cd1 2013-03-10 17:55:22 ....A 292695 Virusshare.00043/UDS-Trojan.Win32.Generic-4d9022a9b82fd5dafea458cc2f239727b09c7bae6607d84825a068fd1017b92d 2013-03-10 09:02:06 ....A 1374208 Virusshare.00043/UDS-Trojan.Win32.Generic-4e80e684b2c6f3d29f3e75b0b6d158b9d26d9f293cdfc144b37fba4be4f9996a 2013-03-10 22:24:12 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-4eb5e9721edfa8a15b6a927d3dc7b7b7e7ae55798683ab9d9f3a4490cfb6c0b6 2013-03-10 09:06:02 ....A 81632 Virusshare.00043/UDS-Trojan.Win32.Generic-4f668b6da1439eca098f2a3b65ede680b569fc38e9cf702cce490d251314c156 2013-03-11 00:43:34 ....A 277899 Virusshare.00043/UDS-Trojan.Win32.Generic-519daed59665da4c0da873fb99e62378eba9d0a8df14e82086754aa8563de31e 2013-03-11 00:33:26 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-534f3879b322737d37100894346bf0a233142a596390f063faef55cf24de1123 2013-03-10 19:34:32 ....A 288934 Virusshare.00043/UDS-Trojan.Win32.Generic-53c9b64cbf657abbeadd240067931aa2f659f82c575ad4d11a22a406d4ae6818 2013-03-10 23:03:54 ....A 20480 Virusshare.00043/UDS-Trojan.Win32.Generic-54af157b4ad9e0d349254c783c8c243bdc9e5b0519b5cf3aef871d349702f17f 2013-03-11 01:33:46 ....A 287662 Virusshare.00043/UDS-Trojan.Win32.Generic-54d3b62bab8628d6f4bd2d5d0aedfe016275350b7f6b5d3eea6f897ac25f7446 2013-03-10 23:03:48 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-552d850c34ff451f0903d1845af0215904a0285495f74404f3967c2024101a88 2013-03-10 19:39:34 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-56157149885132bee1d6f3144dd31d210f75517d82c8bde13e9e014376fa2a5b 2013-03-10 20:19:24 ....A 291591 Virusshare.00043/UDS-Trojan.Win32.Generic-562690ffc44851b2f688cc8173c30df528f3ab3950634f20faadd243a6255e4f 2013-03-10 22:34:10 ....A 634208 Virusshare.00043/UDS-Trojan.Win32.Generic-566a1c55301ca5557d024a23e2982f52d54abbc87c58b1a7e03329b52daacd6a 2013-03-11 01:43:20 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-576e4b6b62ed1896a8d797d20d090ab2f39d30103c0de314ac5d3da87bb73787 2013-03-10 20:51:20 ....A 196608 Virusshare.00043/UDS-Trojan.Win32.Generic-57d8c15fdedc5fbe24cf9b386c0eb4297c69f6a9b10b7bcb00fc9ae2fcf8cbc5 2013-03-10 18:06:10 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-5961f6816eb7d20f0046bd4876ac29d3be2f9c8ed260b97489b882441329b4f1 2013-03-10 09:05:26 ....A 732944 Virusshare.00043/UDS-Trojan.Win32.Generic-5a4acb2ab603416ba55e2f8e54ae23f5cea10329b38465b716392b80dcd19f40 2013-03-10 21:22:06 ....A 81420 Virusshare.00043/UDS-Trojan.Win32.Generic-5b208cf4684d11d08f292b4362fd0654b0db57640e86a6d9059fa96345487003 2013-03-10 20:27:40 ....A 84112 Virusshare.00043/UDS-Trojan.Win32.Generic-5b290cf2546259222eda7926fed64f370ad8df6241d60ca914ddba85d5b6ae99 2013-03-11 01:30:14 ....A 29314 Virusshare.00043/UDS-Trojan.Win32.Generic-5b3f65c2ce1d99b834051cc664c5f6a43de10e907640bf5807daa14774db71c5 2013-03-10 19:32:40 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-5cdc783b6b94f98959abcec808f27705dede653c0edcde7982f58f93b0c57e08 2013-03-11 00:39:10 ....A 262971 Virusshare.00043/UDS-Trojan.Win32.Generic-5d1823554cce836d23b0c2e671b7c0847baa5e813d34a95599f4cb54776371ed 2013-03-10 19:38:02 ....A 141120 Virusshare.00043/UDS-Trojan.Win32.Generic-5d333b4a767efe9fdd27f6006109dde7e54173c30ebb3ddc49368a16ec7fc6af 2013-03-10 18:12:28 ....A 221696 Virusshare.00043/UDS-Trojan.Win32.Generic-5d5548197a1ae76eadb903ba8dda368ac65ee41f6cf12731335e3b02e1ee16bf 2013-03-11 01:27:32 ....A 152345 Virusshare.00043/UDS-Trojan.Win32.Generic-5d65931fa2d696330cf2b894b680fbb3ec69add0acbe5783c0abd9c2aff2a8e6 2013-03-10 21:10:50 ....A 60418 Virusshare.00043/UDS-Trojan.Win32.Generic-5de9260168e74a025ac7235b9347adec3fc77da745b3e9b51bdb96231cddd89b 2013-03-10 18:01:50 ....A 226664 Virusshare.00043/UDS-Trojan.Win32.Generic-5ef44839c7373394954fc46d3e039d54c6c0d079e227792f1f9bacfa47dea192 2013-03-10 20:46:32 ....A 292143 Virusshare.00043/UDS-Trojan.Win32.Generic-606108ec602e6ac404be71f72a0d12eed04bda7ad928b29a6cbbc371405aa138 2013-03-10 17:53:06 ....A 105472 Virusshare.00043/UDS-Trojan.Win32.Generic-610a05ba96bceb62c1d68aa06ef960d7cf05f1cc3b10f718b03ca7a8cea723ce 2013-03-10 21:13:40 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-6118c68816367bbc218ac9b5cf2d614f50c5daffaed571c93204b20da361e6f6 2013-03-10 20:47:42 ....A 65388 Virusshare.00043/UDS-Trojan.Win32.Generic-614e2b3e5b10c64700fff0a832d6b50e68f199755b02f8e501708702d366be6d 2013-03-10 10:25:14 ....A 227656 Virusshare.00043/UDS-Trojan.Win32.Generic-61a86b2b410847704a2dad214284f5ce348ecff650c7b93ff8b613d581816b58 2013-03-10 20:14:22 ....A 61320 Virusshare.00043/UDS-Trojan.Win32.Generic-61b8c6d4ae434e9bf2689489d2f6b60daf1ced32ee60b6d37f862b0e43101e01 2013-03-10 10:38:18 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-61e4364965ed1de49134b50e8fa6d89a114bdd50660de427918424dc84b5a87d 2013-03-10 22:32:28 ....A 60796 Virusshare.00043/UDS-Trojan.Win32.Generic-62101d75fef356ea89e94928959cd462dd7b437fc3f6739cef1e663dd001398c 2013-03-10 20:50:18 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-6217e87b34424f735c1237a97ebace3d51aac622c2841a7e55c47f5e35c5b180 2013-03-10 23:02:06 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-62c943463a9ff7412cdf1ad9bdae9aeac698491955589bdb045a484e5c44080d 2013-03-10 10:17:24 ....A 118138 Virusshare.00043/UDS-Trojan.Win32.Generic-631c0ef5670c5143a0b643f369157ab5986b4649a0e5c21c8a6a77976e70c84a 2013-03-10 23:40:10 ....A 284464 Virusshare.00043/UDS-Trojan.Win32.Generic-6326919fb281d0ce6ea1f0e43edc01a6d3e93e4faaffb30a73cc24fbceba2845 2013-03-10 23:34:28 ....A 77549 Virusshare.00043/UDS-Trojan.Win32.Generic-633cbdbdd92959b5dc535c4459e49ce1acf28d8d3dfd0914ac3d681c3dbbef14 2013-03-11 00:44:18 ....A 150528 Virusshare.00043/UDS-Trojan.Win32.Generic-660467a60d9dd17b4c8f9064eabc21b7d48c110523c890b982750a07a30ce89c 2013-03-11 00:41:08 ....A 50632 Virusshare.00043/UDS-Trojan.Win32.Generic-664b22573f047f5596e5c8c8a729eac73265e294d6cbbf20f5103f3da3e73e05 2013-03-10 10:09:26 ....A 1470464 Virusshare.00043/UDS-Trojan.Win32.Generic-666d554adb9be55ac232abe660e9840cda5bfdfe26b093491b6ad7670ba604ce 2013-03-11 01:32:10 ....A 72968 Virusshare.00043/UDS-Trojan.Win32.Generic-66c46d3368840398afecec7a2350427613ffd611ae8309aa08d8837d616e83a3 2013-03-10 20:16:10 ....A 843776 Virusshare.00043/UDS-Trojan.Win32.Generic-747334f3b6edd3e60f6fe9911dcbcf7341d0a5d294bf47e66c120b097e6aef21 2013-03-10 23:31:44 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-74aca2a76777015996ea7ac93a78081ff4cb0b0ed457f0cbc720db5417c5c0ce 2013-03-10 09:23:50 ....A 44210 Virusshare.00043/UDS-Trojan.Win32.Generic-74da8a793c8dcee48f0a569be76e89624f141a57cd8862f8ecdddbbbbb245d57 2013-03-11 00:31:00 ....A 55808 Virusshare.00043/UDS-Trojan.Win32.Generic-74e2469a4ac472cac788fa0d1ba3b33b00b7a4c0f34a7a08bfafefc51943b8a9 2013-03-10 23:39:52 ....A 93184 Virusshare.00043/UDS-Trojan.Win32.Generic-750da1d453f63fc6e853698ad0457fa3b4c1e907f45365ead41d7d04ba12b56e 2013-03-10 08:48:26 ....A 386450 Virusshare.00043/UDS-Trojan.Win32.Generic-767bf236408855081e6da36a42880c82203b0dac87a85b69a5fc5e4e35315732 2013-03-10 18:42:04 ....A 38818 Virusshare.00043/UDS-Trojan.Win32.Generic-7791dd48a1f7a22f17455dd7ebaba32407cc77bcca563e28e156b8ee6c1df26f 2013-03-10 20:10:18 ....A 325160 Virusshare.00043/UDS-Trojan.Win32.Generic-77a13458720fecdca4e755bb930fba265c67a7d2f5b61ccdae9c2390c9b0376c 2013-03-10 09:32:52 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-77c38fa8e9893547f46fc268636df33c914ab3f22837698b2c71947ec578cf41 2013-03-10 20:24:38 ....A 44968 Virusshare.00043/UDS-Trojan.Win32.Generic-77f2c6999e863251d60ae7780e78f15ef79b2a54ae4558db3cf225e1ef542110 2013-03-11 00:51:56 ....A 188166 Virusshare.00043/UDS-Trojan.Win32.Generic-7869ce80fb1f81877c4ffb86cd07ba8b422f0808a37aa7bd739650ac0c4d5371 2013-03-10 09:18:02 ....A 259275 Virusshare.00043/UDS-Trojan.Win32.Generic-79868a2c63c4d0c4e948fe0613136d021060c05a015d1a32a436c86dff6ef66d 2013-03-11 00:38:48 ....A 96672 Virusshare.00043/UDS-Trojan.Win32.Generic-7a9ada9e985f03bdfc0ccfd15a57602165e88a597a8930f21662ff9a1184ea56 2013-03-10 20:18:50 ....A 153088 Virusshare.00043/UDS-Trojan.Win32.Generic-7ac0f709eb76a3ae37f2d2a806b98f789d2bfbcfa43b1462e8585896ecee2019 2013-03-10 22:47:12 ....A 292323 Virusshare.00043/UDS-Trojan.Win32.Generic-7b4b10b6e9b088daa8ee9779245da6b07bba5f40accfc24788243ec987b951f1 2013-03-10 09:49:24 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-7b7b617ef30812ea6a4c8c2452f9bcf83bd95224c65eaceffdf687f199fcd067 2013-03-10 20:10:50 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-7c1c18ccec645894e002c3bdfa293475cc73ef627e0db15131e507b7f7032bab 2013-03-11 00:53:00 ....A 81174 Virusshare.00043/UDS-Trojan.Win32.Generic-7c62f2bdf8c0a2f30b57b98020e2676f6b9e092791c17a3697b2f7297f419c5f 2013-03-10 18:34:24 ....A 36101 Virusshare.00043/UDS-Trojan.Win32.Generic-7c6d54367e9b070f595fa4b8147f1f0b429209542cdb154e7c0fea6d872e59ec 2013-03-11 00:45:48 ....A 717824 Virusshare.00043/UDS-Trojan.Win32.Generic-7c8d5e770ed6e3cd95afead387810facd6f92b9a0b6f9c33e5ac53a90872938a 2013-03-10 21:15:50 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-7cb01f14b4a125ac39ef5c0f695fe6fdd544486703b7c455934f2606b0313b73 2013-03-10 18:55:56 ....A 294655 Virusshare.00043/UDS-Trojan.Win32.Generic-7ce0a0d6921be5c201f0b8153b68622cdb232508487454d30cbd66cce106902d 2013-03-10 09:38:06 ....A 45725 Virusshare.00043/UDS-Trojan.Win32.Generic-7e79b2baab49e418341b154f906a8c4e8f20224e69d5ffd74706b6702b0e9bca 2013-03-10 20:13:34 ....A 94241 Virusshare.00043/UDS-Trojan.Win32.Generic-7ec9ab2c993727c3ea313db1fb48aae5a9e6b042af1f0850e44dc1fa3db6c429 2013-03-10 09:11:58 ....A 1015914 Virusshare.00043/UDS-Trojan.Win32.Generic-800ce2f21cd340977b97b31c48a0ee1dbecd60e366b6ff4fa8f7b727e967e7de 2013-03-10 09:13:16 ....A 73824 Virusshare.00043/UDS-Trojan.Win32.Generic-8092c1dc824354a9f4201bab540e0b45dc84464a2224f836feac8612af62eb4c 2013-03-10 20:20:06 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-821225572cd9e633ed9639bbb0c1555925282766e67f952b7fd88edef13126bd 2013-03-10 10:22:30 ....A 24252 Virusshare.00043/UDS-Trojan.Win32.Generic-822830fb93373eae441d767cdbeb4957b2aba83dcd238ba1b8195d23fd0b986c 2013-03-10 17:50:00 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-8289d032df913955fe10c10cca819a1907b43d8fe8fc7a472f42710dd911797f 2013-03-10 10:20:56 ....A 1600000 Virusshare.00043/UDS-Trojan.Win32.Generic-83480519e09d36ec48eb10b4439f08606ed580d3eee40f3b42e52350fc7d3768 2013-03-10 10:14:48 ....A 414232 Virusshare.00043/UDS-Trojan.Win32.Generic-840bd413ffb9dd6f8b890b5db1e981ddac9d23d2e403d90313682c24dacbf954 2013-03-10 22:54:36 ....A 320783 Virusshare.00043/UDS-Trojan.Win32.Generic-840cd2a2c47a025130354218136844df29d44cdc07d17a8725528160cbcec26c 2013-03-11 00:51:22 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-843f2c00d233f5eed81b97143b7b1505548ccf30e0c8d7d732f11a220a9bbcb9 2013-03-10 23:49:08 ....A 164864 Virusshare.00043/UDS-Trojan.Win32.Generic-845af3ff72f1571cb57af58ebe9b86f4b41b1958e81a59d23ee578649411c6f7 2013-03-11 00:04:14 ....A 50342 Virusshare.00043/UDS-Trojan.Win32.Generic-8494f6059418e5517df998c0c6d248471d271aa36df00c72a18b5be21a813e3b 2013-03-11 00:20:14 ....A 36408 Virusshare.00043/UDS-Trojan.Win32.Generic-8563bdfde02e9cf661e8d295232c0ab1a1ffb144d53e802379ebf1a602107fae 2013-03-10 19:07:30 ....A 41472 Virusshare.00043/UDS-Trojan.Win32.Generic-8607ed132ee25763622a6704760005aee55355039efa910a16d10b5288213770 2013-03-10 19:02:10 ....A 23969 Virusshare.00043/UDS-Trojan.Win32.Generic-8702d8f1f96a2e0c10cef9dbd0bbf2ee67a98c74d0bc8501f0436990cf894c5e 2013-03-10 17:50:18 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-896cf48eaf9767bcacabae107d548c2a11d0404468f60bce4a17009ae5742db1 2013-03-10 19:00:20 ....A 1699840 Virusshare.00043/UDS-Trojan.Win32.Generic-89b400e0914736a72642b777d63234b10424c71861386bfba8c24617bb1e2727 2013-03-10 10:26:08 ....A 99345 Virusshare.00043/UDS-Trojan.Win32.Generic-8c08a82468ca7d0dbeed985d508805b1af07949b2a3c5f21fb02e84292628ab2 2013-03-11 01:24:08 ....A 295457 Virusshare.00043/UDS-Trojan.Win32.Generic-9b2ca7a5b24e269688709abc3c1bee10ea959b002e4d3379d402767924e6231d 2013-03-10 22:20:16 ....A 786432 Virusshare.00043/UDS-Trojan.Win32.Generic-9cca40803b321146908688d1fc9759ff00b43299d859cf6f923f8b754eddd1c1 2013-03-10 20:54:12 ....A 125121 Virusshare.00043/UDS-Trojan.Win32.Generic-9dbb65ef99178a15a3135c1afcd050d82653ae1904b633ac9ad9bc2fdcc3f999 2013-03-10 18:04:58 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-9e8d08239dc652927fbb8ea40476911e6bc08f9bd45218836e542f96fbe3166a 2013-03-10 08:56:04 ....A 90605 Virusshare.00043/UDS-Trojan.Win32.Generic-9ec15c01a1ef7ffc9535764c9099ca9bf46bae257dd0fe7b816034b072471f98 2013-03-10 22:25:26 ....A 253530 Virusshare.00043/UDS-Trojan.Win32.Generic-9f4281007951862f8c004e61bed8f72e2244b57410bc6d720cb5af818bcf11ed 2013-03-10 18:20:58 ....A 285055 Virusshare.00043/UDS-Trojan.Win32.Generic-9f8d44c3faaea2711e8d1086767b43c52a1b362704d75695f510627d5d9d48d0 2013-03-10 17:56:36 ....A 130048 Virusshare.00043/UDS-Trojan.Win32.Generic-9faefb366bc9be0d14161351f48879ebcccd432a60310a457c03aed85df2a11d 2013-03-10 20:51:12 ....A 293791 Virusshare.00043/UDS-Trojan.Win32.Generic-9ffde4099c255d0cbd2c0f7b811ca9270eff99e6875bcbee4467ccb1c5e6f953 2013-03-10 09:36:18 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-a0506268e971b6746955a48cee015c8ef72b9b7ff0f1136b66d75c49561c9684 2013-03-10 09:02:02 ....A 288374 Virusshare.00043/UDS-Trojan.Win32.Generic-a085590481dbddc23c0e41a5378d67107afd603474d28a39b7d8c15d45baa754 2013-03-10 09:04:42 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-a08b1997e44b211155fae1da8cbda8ab686878824549c8eb2ca57bbb57c4ae7b 2013-03-10 22:49:02 ....A 37388 Virusshare.00043/UDS-Trojan.Win32.Generic-a093fb1db601ef9df8bbd8f8bc911b30a0c15371215954946dc893070e992865 2013-03-10 20:39:32 ....A 782336 Virusshare.00043/UDS-Trojan.Win32.Generic-a0f0625f99e0b092defb39382e2c6f5340a6a963b3d247ddb8b11f4e80d7b7a9 2013-03-10 19:04:12 ....A 100352 Virusshare.00043/UDS-Trojan.Win32.Generic-a1e1322cfd10f691bcec5d6257ded4c5b798ece357ba080a2951b961e425d757 2013-03-10 09:39:16 ....A 40199 Virusshare.00043/UDS-Trojan.Win32.Generic-a2bd4c9758b5dad953b72ff2c66231211a6fc16ac00bdcad912b9fb79dbe6f15 2013-03-10 23:08:24 ....A 79988 Virusshare.00043/UDS-Trojan.Win32.Generic-a2de943d63d175f975fd24acc4bade98b63675e750de30de8d1283d9ebe6df71 2013-03-10 23:37:18 ....A 53248 Virusshare.00043/UDS-Trojan.Win32.Generic-a326306cd0c3de08cfb592a7aca7d206ff4926569340391874afbb4ef42a2384 2013-03-10 09:27:14 ....A 26112 Virusshare.00043/UDS-Trojan.Win32.Generic-a3a370a6e3b9626e6f7d2af959dd127e17de7591c3794ac1a4c8cc82af670bcd 2013-03-10 09:08:04 ....A 274231 Virusshare.00043/UDS-Trojan.Win32.Generic-a3f8bb7d02938822d549eef639400b768bf063095ad18bf9f4e04cb8c5fb9e5d 2013-03-11 00:17:22 ....A 262411 Virusshare.00043/UDS-Trojan.Win32.Generic-a415cde86a4e5dbb17581e98d69141fc2f2aaeda67ffe8a07b5a4a4907f5d0f3 2013-03-10 17:56:48 ....A 27648 Virusshare.00043/UDS-Trojan.Win32.Generic-a4caf75858d58a6360133eadb25ad5adc7683a60737e9ce62b69fbbf70bb7a40 2013-03-09 23:31:14 ....A 39032 Virusshare.00043/UDS-Trojan.Win32.Generic-a57740e0e87243034cd99657536fa02663300e1791c1826cae5c1c2971707dae 2013-03-10 22:31:40 ....A 787456 Virusshare.00043/UDS-Trojan.Win32.Generic-a5f63f240a4ffb821bb64dcffe4dc5f901ed9e4c5f3afcaed021dfd93947ae68 2013-03-11 01:25:58 ....A 101809 Virusshare.00043/UDS-Trojan.Win32.Generic-a64f2cf8b43201bcb7b356df1460abc6593f74ee7cfd54699f49f754d18ee696 2013-03-10 09:58:42 ....A 158720 Virusshare.00043/UDS-Trojan.Win32.Generic-a6c2bc36a880a218f5aeaa6095d0066bfd3c7f528a47a98d53da52762ccb118e 2013-03-11 01:06:00 ....A 269915 Virusshare.00043/UDS-Trojan.Win32.Generic-a70804c38a6e55ad7073c4188b0e928ccd023031447d5b1eba3506215c89f92b 2013-03-10 08:28:12 ....A 54278 Virusshare.00043/UDS-Trojan.Win32.Generic-a7187abd39093943650a3788448698120206687d17c868fb58b21eec662b68ea 2013-03-10 09:20:12 ....A 265623 Virusshare.00043/UDS-Trojan.Win32.Generic-a72e3d900c470bd4110b22e64b654af2b2ace0385776297adf28f95147c8baae 2013-03-10 07:20:38 ....A 620544 Virusshare.00043/UDS-Trojan.Win32.Generic-a76ac2f60202c943ebc318cf88a307103c55771f90bcc6b112b35821c28ff319 2013-03-10 07:53:56 ....A 285427 Virusshare.00043/UDS-Trojan.Win32.Generic-a7720bbb4c7045809e83c225c11f70a033c0a5373dde020d2f6f2cb92722b15b 2013-03-10 22:46:48 ....A 221184 Virusshare.00043/UDS-Trojan.Win32.Generic-a7ac891cf795feafc3a1727fb4b81a4c8774431bc52020f04aaeaedf8c488209 2013-03-10 18:24:36 ....A 183545 Virusshare.00043/UDS-Trojan.Win32.Generic-a7f957ed6bf56788f8028d7a8876e30cfdbeed934c4b66b2d8c8a44d027dafc4 2013-03-10 00:32:00 ....A 33387 Virusshare.00043/UDS-Trojan.Win32.Generic-a801f569dca812ed1d99a0ecc869cd5f9e7331c39f26cde787244cb097c8a33b 2013-03-10 07:56:18 ....A 54278 Virusshare.00043/UDS-Trojan.Win32.Generic-a82704b9a2aba6d266fc7211506718c59e7b4ee6eb3acbe2b64382e0c98c2494 2013-03-10 08:00:38 ....A 22365 Virusshare.00043/UDS-Trojan.Win32.Generic-a88cd7e6faf8a799f6d2b0f3f0cc14cadd48285dd5783eda7390d865a39cbfef 2013-03-10 18:50:04 ....A 86016 Virusshare.00043/UDS-Trojan.Win32.Generic-a8ed698e7b635975bc8ffc8152c2cb06fbb1606e9813ec550c4d50e9d0bcc069 2013-03-10 17:55:26 ....A 389120 Virusshare.00043/UDS-Trojan.Win32.Generic-a96d53a5236a139d675f9caa1db91f5c33c375c4c9d38bab7300a55ded5f8e4f 2013-03-10 23:28:58 ....A 462464 Virusshare.00043/UDS-Trojan.Win32.Generic-a9dd44752fcfb7c12862a57f3a068c3cd3bd225e921ff94acab8aa9a72089abd 2013-03-10 20:43:32 ....A 262551 Virusshare.00043/UDS-Trojan.Win32.Generic-aa21b0dc0b051d718e9fb3aa6dcf0495cf6192798c708bcb731fec7207afbdf2 2013-03-10 19:05:22 ....A 256711 Virusshare.00043/UDS-Trojan.Win32.Generic-aad3564d774c1e40d87ae1da9930d2a11bab33795de30e06a5b13fa4951654cb 2013-03-10 22:36:56 ....A 2977792 Virusshare.00043/UDS-Trojan.Win32.Generic-ab18d5d5bcc90ffa5d75612f47cd2a2cc8b784d7bf7ca4caf309fdb00bf1f67a 2013-03-10 21:06:04 ....A 271393 Virusshare.00043/UDS-Trojan.Win32.Generic-ab2b349a79b2e9e6ec8debf36741846a2e5f8eaea9f8d63b6362d5284a9c48b7 2013-03-10 20:17:32 ....A 7611 Virusshare.00043/UDS-Trojan.Win32.Generic-abf99931946e6eb66ea6d54a815c73a1bc5525b64c01cc2ec80238797e729a92 2013-03-10 06:29:22 ....A 315392 Virusshare.00043/UDS-Trojan.Win32.Generic-ac31af78ece1a1800466830016f9ccc4e9f14cfc82e6438b81a5e72fc35ddc74 2013-03-09 23:20:12 ....A 133120 Virusshare.00043/UDS-Trojan.Win32.Generic-aca4a64ac762c27993ed8836d74e6260a16e88749f0ce06750b22c0946579ca4 2013-03-10 08:31:44 ....A 189018 Virusshare.00043/UDS-Trojan.Win32.Generic-aca65023058b3d08154d112347652d8eec2108dad711a6c9f62d8bd5d579accb 2013-03-10 07:58:18 ....A 76836 Virusshare.00043/UDS-Trojan.Win32.Generic-acbd4290738fea2f45b57706c1e9f5487fd6da78194bce79768c3a3cf173ebe9 2013-03-10 07:40:40 ....A 188961 Virusshare.00043/UDS-Trojan.Win32.Generic-ad1880ca67ac3f2a78fa630f1562cb875f803bc63e4ce0ac4e2839ff5819d93c 2013-03-10 01:20:10 ....A 483328 Virusshare.00043/UDS-Trojan.Win32.Generic-ade7844bbde8a0c578e727421d19eeda64942fdb69555790f49fbb6ca516fe24 2013-03-10 01:01:06 ....A 815616 Virusshare.00043/UDS-Trojan.Win32.Generic-aded7033f8b442a6d6ebc6d51d033b4b7b44e4516b17c55544ce4977b9d3d110 2013-03-10 07:02:32 ....A 770560 Virusshare.00043/UDS-Trojan.Win32.Generic-ae11880720bc9f6b3901b124dcbe2579e6588a63d0435bf90f5850e6ab473bba 2013-03-10 08:37:46 ....A 32733 Virusshare.00043/UDS-Trojan.Win32.Generic-ae3d8782e6f26ccd158be305b83749f70422ab0507963c232f4945aa84194657 2013-03-10 19:30:44 ....A 112640 Virusshare.00043/UDS-Trojan.Win32.Generic-ae44212a3c3bd0c5a5b215ee85fddee10454f8e4261e322efc9f3c76fd299513 2013-03-10 00:06:30 ....A 189009 Virusshare.00043/UDS-Trojan.Win32.Generic-ae5591d0b2e97f0f1b8750471beb7f5d7341eda80bb73f1df9b63a4ef8d32bd6 2013-03-10 00:06:24 ....A 36352 Virusshare.00043/UDS-Trojan.Win32.Generic-afa56316c8421ba60b658ffbd863872192c1858174ce2387e15d2027ecbdc68c 2013-03-10 22:24:42 ....A 550572 Virusshare.00043/UDS-Trojan.Win32.Generic-b24c4edcb175ec872064e1db679f2dcae47ecf40627cae3ca0bdb349330f92f7 2013-03-10 22:14:48 ....A 175212 Virusshare.00043/UDS-Trojan.Win32.Generic-b9112ff3c480cb027f7ab49a49d7396474edfe6cbfcd6ff70514f4fbe8b268e4 2013-03-10 10:06:48 ....A 157736 Virusshare.00043/UDS-Trojan.Win32.Generic-c03a0694d314189674199587d1ce911490d5f1798d5106e1f3cf749c31b42318 2013-03-10 18:44:26 ....A 243712 Virusshare.00043/UDS-Trojan.Win32.Generic-c0915e92c553d3a76ac2ccdf8907dd96dddbb4b64986d14221021c741c73c241 2013-03-10 00:06:14 ....A 54278 Virusshare.00043/UDS-Trojan.Win32.Generic-c0d857d5b87bf1fe57373aad04fbd0214b3693540a16a4e838d737e87263486e 2013-03-10 22:37:30 ....A 40569 Virusshare.00043/UDS-Trojan.Win32.Generic-c1f32f7d3d317088f76734c006aba280da35ab899e8b31ca1a1decd5863ad314 2013-03-10 23:21:52 ....A 224724 Virusshare.00043/UDS-Trojan.Win32.Generic-c23b4ace7b80fb8ba981a456b4908904f32c1fc44c8fe80ebf1fb3d323213aba 2013-03-10 18:48:10 ....A 290816 Virusshare.00043/UDS-Trojan.Win32.Generic-c272f35fe56c5167aa0849aa8fcd365fa21c506d485d4881b2735208198bd7a7 2013-03-10 18:02:32 ....A 223944 Virusshare.00043/UDS-Trojan.Win32.Generic-c27445d364ff22f53a31abbc5a99fa51ad312b9403f758da976acbef207e0a9e 2013-03-10 21:09:26 ....A 268035 Virusshare.00043/UDS-Trojan.Win32.Generic-c2785339ac0914caec0258388b2ad5f0cccedfac603ea366e5621bd84c2528c7 2013-03-11 01:42:12 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-c2e7429610cf28b4745de5c05cddafe7b342a1a071b6e6f3f43b95b77d0cba12 2013-03-10 03:09:18 ....A 188931 Virusshare.00043/UDS-Trojan.Win32.Generic-c490e9bc3a025e5bffd90c3809257b543119012f10491e3033e674170207f232 2013-03-10 08:54:22 ....A 188416 Virusshare.00043/UDS-Trojan.Win32.Generic-c4abcc3fda798a6091ca9230898071d47ea394003b64eae08735c90870d00595 2013-03-10 10:05:18 ....A 148880 Virusshare.00043/UDS-Trojan.Win32.Generic-c4cf53fdf91b6f1618ae12558009beeb83cea07d5cd1b6552cab00f407a5281d 2013-03-10 01:22:02 ....A 63504 Virusshare.00043/UDS-Trojan.Win32.Generic-c57633926390c213b33fd13452cce46ac353f8b1c278e18ae5493009455d464c 2013-03-10 19:32:24 ....A 103936 Virusshare.00043/UDS-Trojan.Win32.Generic-c6e40f43d6390985809dbf8919dc4af697a11ca88790939bad04b0f5345367e5 2013-03-10 18:46:46 ....A 36792 Virusshare.00043/UDS-Trojan.Win32.Generic-c75d7330f19d8a8672fab89f058953160211b97699ca50560f6417f87f3d6771 2013-03-10 20:00:14 ....A 646784 Virusshare.00043/UDS-Trojan.Win32.Generic-c7a594ef5ddfcbd07f5b7e137054d792411bf37d6d41e32821412eb60362a9fb 2013-03-10 19:45:06 ....A 204400 Virusshare.00043/UDS-Trojan.Win32.Generic-c865200a39ccacb38e1095df687e5571d1b94e54d4b17c17d414abd9819de7bc 2013-03-09 23:39:04 ....A 78205 Virusshare.00043/UDS-Trojan.Win32.Generic-c958b79ffd01dfa1d6ee2a49db443251418ec9a31f02d99b5f3ea3e90814394f 2013-03-10 23:41:54 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-c95cb8a438c3113fab2924794577ff5912c3b9fafd7d40211ccd482d6aa8073c 2013-03-10 07:01:40 ....A 247181 Virusshare.00043/UDS-Trojan.Win32.Generic-c96e1c6a000a3b814eefb3312557bed4de23f48527e21ea7a7ff761f06dc3489 2013-03-10 09:46:26 ....A 149504 Virusshare.00043/UDS-Trojan.Win32.Generic-c9f69f4c733b3a014463ec193cb47dda9f523a79e8a073f90e2af8fec92291f6 2013-03-10 09:00:08 ....A 258171 Virusshare.00043/UDS-Trojan.Win32.Generic-cb1420c009fb371409be160067efd62aa1fab27a70f651b3f776338cae2b4835 2013-03-10 09:47:12 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-cba15045d47851da7a580ee66b94227d9c1c17d327d816b2c141f9fe3d00933f 2013-03-10 19:39:14 ....A 256587 Virusshare.00043/UDS-Trojan.Win32.Generic-cbb35364905c002767b593fc075e9dc144839d83336aa5acee1170a7f849be59 2013-03-10 10:03:32 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-cc60b4ea3854acf6ec69f50886fb3c8feb5343cb5f5e7a7913a0fc8550d51dbb 2013-03-10 09:21:42 ....A 264024 Virusshare.00043/UDS-Trojan.Win32.Generic-cc8fb3212e199bc575759c7a92dc0244f502c7e6c279972b1b2f8376c3823483 2013-03-10 19:00:02 ....A 85488 Virusshare.00043/UDS-Trojan.Win32.Generic-ccd323fac96c4315fd1d4f07a0e9b06fe4a7d6681b1c4898953c8710e1349d1b 2013-03-10 19:36:28 ....A 84145 Virusshare.00043/UDS-Trojan.Win32.Generic-cd595f2dd4e007b40f103db95c7c844d3f186c0afbb1fe1ffa1b08b8950b285d 2013-03-10 09:16:40 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-cd7202cf151ebaa7f676dc555ea4a068dd560936311e011dd0c7ea53cf195d74 2013-03-10 18:31:16 ....A 256355 Virusshare.00043/UDS-Trojan.Win32.Generic-cdc5a4f98c02fd5e811a1603aec9e32cc22c31aa5d59b61e41cdbf05edd0d9fc 2013-03-10 01:38:52 ....A 188979 Virusshare.00043/UDS-Trojan.Win32.Generic-cde43bdc11a8a1552806996997df7534508db28b9f1adb0a97c660462f06c21b 2013-03-10 08:04:26 ....A 486494 Virusshare.00043/UDS-Trojan.Win32.Generic-cdf7437239163a280af9f57edb48273e1005d0b60f95ad2d4b7572461fd2fe29 2013-03-10 06:52:00 ....A 9656 Virusshare.00043/UDS-Trojan.Win32.Generic-ce1733b8418b72b9c101108901233389b2809bc7727d80bf8bc4001116242c0e 2013-03-10 06:32:58 ....A 143360 Virusshare.00043/UDS-Trojan.Win32.Generic-ce2ef466ccb8007f407ef91471dc5383d34f0d626f7bf01cf8d3cb360914ac52 2013-03-10 20:10:38 ....A 57724 Virusshare.00043/UDS-Trojan.Win32.Generic-cf83a97d982167356e8b10a709816df0bfdecb30884e57c8d0cbb0096541e6ed 2013-03-10 10:39:06 ....A 121856 Virusshare.00043/UDS-Trojan.Win32.Generic-cf924ddb08824a2135f10056e685ff06c33a80bff6daa269eaa5488fe261dc0a 2013-03-10 20:34:54 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-cfcd0e65d042bed7a75b855918b9a5aa24bf066816c0aea98cb6f82ba9e1a761 2013-03-10 19:50:36 ....A 1984002 Virusshare.00043/UDS-Trojan.Win32.Generic-cfd2e80f708f1cbed863d6724806bc3e07010d3c7986c3be16691ff8484641c1 2013-03-10 20:51:42 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-d0161ca3e1aa0e3dff582fb5026595504ac393920c5dd9ffc2b54c6ff28c72df 2013-03-10 19:08:56 ....A 241664 Virusshare.00043/UDS-Trojan.Win32.Generic-d206ada3b8419e4aba0fde28ee9436fc7b509d22a5884a788d8ada9c352d3fe5 2013-03-10 07:37:08 ....A 37760 Virusshare.00043/UDS-Trojan.Win32.Generic-d20c4a00f9030a0c66647ca6f276107a1eec1fef671d0316e74928182841cdf3 2013-03-10 10:20:24 ....A 267063 Virusshare.00043/UDS-Trojan.Win32.Generic-d25e78262931d8505d5b6060654c1f54a5dad9b606ab05ca2a71dc40d781c383 2013-03-10 00:07:06 ....A 37760 Virusshare.00043/UDS-Trojan.Win32.Generic-d2c58dd361fab676d313bdf19d2ceb6261a4cea80375d725e129d40c66887467 2013-03-10 17:58:40 ....A 323584 Virusshare.00043/UDS-Trojan.Win32.Generic-d416697311cc9fc39be86a0525520f26b52487de627fb9dcd5cb05d73c44f28f 2013-03-10 19:53:40 ....A 60562 Virusshare.00043/UDS-Trojan.Win32.Generic-d44514b2b47a433edbb929a288e4ba1add79e2f904a5dab494e496a2821cc6b6 2013-03-10 20:34:42 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-d47168053e065958e31bc50f32dcf55ac8f5ca413df5010b4533173431eaa967 2013-03-10 18:15:18 ....A 82733 Virusshare.00043/UDS-Trojan.Win32.Generic-d4dcc541fcdd8a4bb5bed7d36b9b8c15a576eb7a79844e815ecd03f1ad19c713 2013-03-10 20:26:30 ....A 91353 Virusshare.00043/UDS-Trojan.Win32.Generic-d4f63fd9ca18fa1949c0757eb05b1a15e40c0673915c13760177082fc6c379b7 2013-03-10 18:22:38 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-d539f8883e4c621062ec7e01eadd856805eb5db994e639b38654e61b85eda890 2013-03-10 22:21:46 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-d5f518295b534e58bcefb74f67af9476602d8da9e655d5c65f0d122fa7e38261 2013-03-10 22:53:22 ....A 77941 Virusshare.00043/UDS-Trojan.Win32.Generic-d60b730fa954cbf9d624e9848e266b05fced8c1ad642b06b4b6ce960dacf8384 2013-03-10 08:33:16 ....A 17024 Virusshare.00043/UDS-Trojan.Win32.Generic-d71a354e83965eda9c0948a7359ccf97cc455c01e36b159b2ea130b294da321f 2013-03-10 00:39:54 ....A 189440 Virusshare.00043/UDS-Trojan.Win32.Generic-d77915153bbf74d73c0ce5c1c54e1f6ea007e1c91ae0850e1275cd16280e070f 2013-03-10 07:00:36 ....A 307204 Virusshare.00043/UDS-Trojan.Win32.Generic-d9b636515ffee60e7396278d710aab2dce34ed52185f67f58dbf28cc663ed8c3 2013-03-10 03:08:38 ....A 189021 Virusshare.00043/UDS-Trojan.Win32.Generic-ddddbfcaedca3db89569c4dffad8ed7fc31ddaf71211c56c3fb0e129f75ec9e2 2013-03-10 07:23:42 ....A 188973 Virusshare.00043/UDS-Trojan.Win32.Generic-de5823c124de330b76d1a35b8117059a9f14441e45c271e8c33e3513f7e4aa60 2013-03-10 03:16:08 ....A 188993 Virusshare.00043/UDS-Trojan.Win32.Generic-dff42587cc1dfe06a15d0e97c5385b58cc0ac6e0f06ba1183564a17a09cb527e 2013-03-11 00:19:08 ....A 289544 Virusshare.00043/UDS-Trojan.Win32.Generic-e1bbff3785f935d5453b74c6091dbfef78cc943ad58ec9df28cc10579c4c6225 2013-03-10 23:19:10 ....A 40197 Virusshare.00043/UDS-Trojan.Win32.Generic-e2b9850ca473c7d0c62611f96eea71da5bb43cce5eadf1def10635674b0d7924 2013-03-09 23:37:42 ....A 285188 Virusshare.00043/UDS-Trojan.Win32.Generic-e31cdecdb3f4787227c3abf73f3f3980dbce019969835c2c6e17015af6c79890 2013-03-10 00:49:40 ....A 287236 Virusshare.00043/UDS-Trojan.Win32.Generic-e31dedaf29434793124cdc29bbd6a5493de6d1401d6c3cd1869e86deb57e8ce0 2013-03-10 07:23:24 ....A 18939 Virusshare.00043/UDS-Trojan.Win32.Generic-e377bf4a6b3e4e8820fabb2609a2d8f76543b4eb456a5cc3ea246b5a6a98eacc 2013-03-10 08:10:56 ....A 433152 Virusshare.00043/UDS-Trojan.Win32.Generic-e37b6240fe8aa624822eaf87fda24b8e70963aab018361df8794cdec2fdc6e78 2013-03-10 23:52:34 ....A 847085 Virusshare.00043/UDS-Trojan.Win32.Generic-e472b58deb78249b644b509ac92d0135d881711bc7809640e9084ced5ca8ee26 2013-03-10 01:24:02 ....A 76836 Virusshare.00043/UDS-Trojan.Win32.Generic-e51bd19c035df7ba03a8ea42feb13026f917ffea8fd09061679bcd3186345844 2013-03-10 08:08:02 ....A 1174016 Virusshare.00043/UDS-Trojan.Win32.Generic-e551f433cbcb3dfc2e7bd63f799cb49a74e5cba96169187787bfabefa46937c2 2013-03-10 00:14:02 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Generic-e783aca64cdcf55853291e7e60da43f49be7d0a3805e011d76db081e7c25a134 2013-03-10 06:31:08 ....A 34304 Virusshare.00043/UDS-Trojan.Win32.Generic-e7ca201828c4b8e8ff3d38e37a80c2524f9da0a02fe906a1bcc994272f701784 2013-03-10 08:26:48 ....A 76836 Virusshare.00043/UDS-Trojan.Win32.Generic-e7fa433f7ef3066ca22ad174f00b2ccffa9c759703032fb40e9f90aa6282adbc 2013-03-10 18:50:14 ....A 370688 Virusshare.00043/UDS-Trojan.Win32.Generic-ea046678d64ba2f5511eb09f70c4eb4b9b50504b2a3901384cc942623d403c41 2013-03-11 01:31:14 ....A 284858 Virusshare.00043/UDS-Trojan.Win32.Generic-eaddaebff572a43664398c9447c6947d9c69a0ec61330ad18e0f437507c4448e 2013-03-10 21:03:24 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-eb0fd60f0c4eb2bd7a2364b5406748bfb10afaf1471b63102dc40f63495f9bac 2013-03-10 20:59:44 ....A 46080 Virusshare.00043/UDS-Trojan.Win32.Generic-eb5aeca1969a72c15aa1b9eb0e85ce8b17abdf24581c00ea132db93f82dd7ef1 2013-03-10 18:55:56 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-eb5b074409b7aef745bb01dc82be4ba207d9cac3027286047c8ff6ac8beafb8c 2013-03-10 07:16:42 ....A 1414656 Virusshare.00043/UDS-Trojan.Win32.Generic-ed3e0fd8a4b212b9a99450e9779a2b9b9dc4e0278e313226557705f12daedafa 2013-03-10 01:07:26 ....A 186449 Virusshare.00043/UDS-Trojan.Win32.Generic-edc9d10dec43220b38cf07da1e4528a052389829ec9b31a2dab43e3ab190f9a1 2013-03-10 19:04:28 ....A 150855 Virusshare.00043/UDS-Trojan.Win32.Generic-ee15803ae72d14e14146b93335c44ad9aef07799b8382aea4a23edf44a89318c 2013-03-10 18:06:10 ....A 394240 Virusshare.00043/UDS-Trojan.Win32.Generic-eeacd677493e9f1e1c4f25e1a0a33e2a941938dee52bb82f8c32c17e7d4aee81 2013-03-10 18:00:40 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-ef4347be349faad6aa3557251d9d949a29c565ab75cd808393130e5ac6d4549b 2013-03-11 01:31:30 ....A 90112 Virusshare.00043/UDS-Trojan.Win32.Generic-ef957425255c9237ceec0afb27937b56d44824c2f04d8cc65a975ed28c24dc17 2013-03-10 18:21:44 ....A 131072 Virusshare.00043/UDS-Trojan.Win32.Generic-f03c1c360ec129a19b5192fc77fe84a0574cbac6b8588c875aceb1ea63fb6590 2013-03-10 22:45:14 ....A 129917 Virusshare.00043/UDS-Trojan.Win32.Generic-f0ec0dcc8e29492ff1920b6dc676729f37d49dc4b8785c4160ce9648a4d941dd 2013-03-10 20:21:52 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-f0f70f79ff0af9a71b48982bf44c518c9e54184bc8ece7c55c6c423a15b2e4a5 2013-03-10 18:34:00 ....A 406677 Virusshare.00043/UDS-Trojan.Win32.Generic-f31e98530d533a5d0352efbfcab3e18a63ba9fe043ff31f9fa0cd38b0724a03a 2013-03-10 07:43:50 ....A 3208704 Virusshare.00043/UDS-Trojan.Win32.Generic-f3284605fb33dbbd0782b84d8745d180251ff275a0a7b00d2e99f3b682034d35 2013-03-10 18:47:20 ....A 327270 Virusshare.00043/UDS-Trojan.Win32.Generic-f34d4e490e68b8b0837f314840f9df83006cb7e34378fe650e679165865c7cb5 2013-03-10 07:25:22 ....A 20480 Virusshare.00043/UDS-Trojan.Win32.Generic-f35578dceea7c9ea9755375f6704ecb21498a621ccf5311575434414ef095c59 2013-03-10 08:32:40 ....A 76836 Virusshare.00043/UDS-Trojan.Win32.Generic-f504564ef13cc8c9d4e05fd91e82cb5b4595aad020b87d89d9dda4baaeac3fa6 2013-03-10 08:36:22 ....A 189024 Virusshare.00043/UDS-Trojan.Win32.Generic-f549fcf996f9e1b0e6d0e4bf3c285eb842ffdc6d9c3a6ae1dbc89e65f7f74dda 2013-03-10 19:30:18 ....A 365708 Virusshare.00043/UDS-Trojan.Win32.Generic-f599abfc5908f3ab4779afef04153850c4ac2b329df62fbbb5d654f0d3e677c0 2013-03-10 22:26:40 ....A 624640 Virusshare.00043/UDS-Trojan.Win32.Generic-f658ea074e3b4b19b8295a575cf86ca79d60a62f2565c6e69feeb7a68ec3a622 2013-03-10 07:33:10 ....A 131420 Virusshare.00043/UDS-Trojan.Win32.Generic-f6902184f1865652ca67cfd917f90285ba0cbeaea61d33971816f3ebdcd0822d 2013-03-10 06:42:34 ....A 1841664 Virusshare.00043/UDS-Trojan.Win32.Generic-f77cc2329161589b164386fd2a7aea74c0c69c06357c8d4befe203218eb56f3c 2013-03-10 10:07:52 ....A 288671 Virusshare.00043/UDS-Trojan.Win32.Generic-f81b973e6a3a85b9c9aa44f76f48a24641274b58b504d444dc57b8edc109f847 2013-03-10 19:40:32 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-f960b13397b08b6519462194059cb4a0fec98279712e768a9f8654bf8df57d39 2013-03-10 22:23:30 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-f9ce7970b06e7a98fc0f30d64e7055d40fe5c779326f36c3103872372fa7c660 2013-03-10 07:31:54 ....A 162816 Virusshare.00043/UDS-Trojan.Win32.Generic-fa3622c3ad8536ab623a6e6aaad795b87b3e0b235023ec1cd66187f22ebad839 2013-03-10 17:57:24 ....A 658048 Virusshare.00043/UDS-Trojan.Win32.Generic-fc21b495e988f96d83a670e03b1af77b66a7ca47343197ed173713f3263151da 2013-03-10 18:48:04 ....A 42496 Virusshare.00043/UDS-Trojan.Win32.Generic-fc5fc09ed049881d9274f37eb3aa3446868e20b21d863d63873d2a5f53564fe8 2013-03-10 10:38:28 ....A 109568 Virusshare.00043/UDS-Trojan.Win32.Generic-fc6c5284b41d2a0649bf550461d48ed63b742c7b0d7758d6b5d4947bab394729 2013-03-10 18:32:56 ....A 255447 Virusshare.00043/UDS-Trojan.Win32.Generic-fc6cdc404834d0a5f8449166ec220a3d6733699f71d5c3c1df14c382de0fd381 2013-03-10 10:14:54 ....A 884736 Virusshare.00043/UDS-Trojan.Win32.Generic-fcbf5e668052fa15532eb799bfa871f2d237925765d89be89e4d0d3d0e2d5441 2013-03-10 08:25:38 ....A 13568 Virusshare.00043/UDS-Trojan.Win32.Generic-fcd00bc19cb651a9de0c89354c0c2ac02b667e348086cdf979f30ff32b2adb46 2013-03-10 06:49:50 ....A 702464 Virusshare.00043/UDS-Trojan.Win32.Generic-fcdfffd26fd4f33dcece1a4ff09c3cbb92666042cb05fa5df931dbf3f7868110 2013-03-10 20:32:50 ....A 502400 Virusshare.00043/UDS-Trojan.Win32.Generic-fd7f1f2b71e7675ffb0420e4ebb9bc443aabaf66b853a351f6dd390590377c15 2013-03-10 19:37:54 ....A 250330 Virusshare.00043/UDS-Trojan.Win32.Generic-fe19e0c1a1cfadb3242506c84c674de7ae1cf7d8b53f676925562135d74f5e66 2013-03-10 10:25:22 ....A 656000 Virusshare.00043/UDS-Trojan.Win32.Generic-fe7bf3e4454d4bd343b5352d862fb9b9f9cca167c81b3a46d53af79c48b7c211 2013-03-10 18:22:04 ....A 474624 Virusshare.00043/UDS-Trojan.Win32.Hosts2.gen-5b967e848d58c3af866b8ba77034f09aa2a158e84e3d82d5f6cb53e25fff39f3 2013-03-10 23:53:06 ....A 61440 Virusshare.00043/UDS-Trojan.Win32.Hosts2.gen-5bbf309151d846a749896340d91c36f73bcbf873eba971da1d9f8bd988126279 2013-03-10 10:12:56 ....A 46592 Virusshare.00043/UDS-Trojan.Win32.Inject.blzq-0eaf4703babfb7a44901fc9ba17691c9841269ad9e493e413d23284034262cb5 2013-03-10 20:12:58 ....A 120320 Virusshare.00043/UDS-Trojan.Win32.Inject.bpnd-a2783d0e142d61630acf2096229e893e111d0a9597f6200a678e729f1d84f871 2013-03-10 09:36:38 ....A 355177 Virusshare.00043/UDS-Trojan.Win32.Jorik.IRCbot.jbo-c3deb299fe625feb9d3da559308ba734085962606285e3fb65a869eb2bd43680 2013-03-11 01:43:58 ....A 327680 Virusshare.00043/UDS-Trojan.Win32.Llac-5f7b3a40c5601c3ff1255b178109625198e253050582bb1fd163f4338201b081 2013-03-10 10:20:36 ....A 479232 Virusshare.00043/UDS-Trojan.Win32.Llac.xfc-3be201879d30a1e3e3457ba58b9b92c67c1df2165514507bac9f32345265f0a3 2013-03-10 22:58:48 ....A 361472 Virusshare.00043/UDS-Trojan.Win32.Menti.hiwh-561d06308d1214c43939d0d2aa24688208484ba5db61346d0d3ed3f32cdb47c7 2013-03-10 19:29:22 ....A 793088 Virusshare.00043/UDS-Trojan.Win32.Menti.hkfc-3aeaf528e611a8a47b8a62a01f66d0719524a6da012ba0cbe36f298083d65870 2013-03-11 00:02:20 ....A 120320 Virusshare.00043/UDS-Trojan.Win32.Menti.ijyy-7884fc816cd149430ad471ad26a3812a368cdc1447d3e03704c680fc520f8255 2013-03-10 20:20:32 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzkp-37f274eb1938105675b4f602eceaa76c8eada2d79ac6c46b837bdfda6a7b83ba 2013-03-10 18:01:34 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzkt-8c0313d08121cf688eae077795046b7b8e56cda7791d94ad14428e839a3ecaca 2013-03-11 00:13:52 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzku-32c36234896b4f52d2ca2a36beb96710aabec58d0d3e4b8887415a6f55c2c23b 2013-03-10 20:11:24 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzlb-563b9b5832fac3f7e5efc3bd302e63321dba33bd7bc6d4ae55c5c12cbb391fe3 2013-03-10 19:59:10 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzld-80f1b4a44b09788b3a0a912348c45b2e20cc2d385cc620e04c9d115a40d1f6c4 2013-03-10 19:46:36 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzlm-4fc5f756e4b2a06b2a67416af265fcdff6c9af68d1f53f659085ad6870da18ca 2013-03-10 18:15:46 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzlp-623e7f93e32f14172c96fe9afdeaab0f7cd7cb92c79044c4093e0f93d5b3d9bb 2013-03-10 09:03:04 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.kzmc-532d9ba84bbd4e16e21c4cb0301add7be06e31eef82c3482f3f2051615acaf4e 2013-03-10 22:36:10 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.lawq-0ca913e4429f238adffa10891691c1f13efdfee1496a3e21a5a2a4acf84bc70c 2013-03-10 20:27:36 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.lawy-7a032e69ade3ffd59f330a3f882d6da60db936a901f4c117ac0045a04c5d3835 2013-03-10 19:07:48 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.lawz-b1c26f95d83e92678d01ce20adc76d82b742eb0aaac3da1117b425b0bbc0cfd8 2013-03-10 09:35:18 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.laxr-788267e27148c61276de50bf5f48f5aeadec6648b836493d24e2d8bc0eaa299f 2013-03-10 09:24:42 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.laxw-ebcfbc02ab48ed826f06f1411c57803f84dabb3f645504e21db1bdf3ecda7d40 2013-03-11 01:33:28 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.layb-27ad22af72b9d9ce0ee3d1b9446422bd641fb9f240afc7a0dd864982a66bedc3 2013-03-10 20:55:40 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.layl-3590111561fd49760c9a1f5e143a21e95c67f081ef999a7c106fa934984ad0d3 2013-03-10 18:00:02 ....A 16512 Virusshare.00043/UDS-Trojan.Win32.Menti.layo-5ef928ae322c5cfa10ab3451e03b722ee7e679787f7d8045591bbabb8d0b40a5 2013-03-11 01:33:48 ....A 204517 Virusshare.00043/UDS-Trojan.Win32.Menti.mdbe-a67052e2df271862bf8acb6707a7701fb62b68027618e620dc32f44c9ce923ef 2013-03-10 00:06:02 ....A 1267271 Virusshare.00043/UDS-Trojan.Win32.Pakes.acq-deb30f4f451c8b6354370e785e90583d9691071c0982d8128a9f0647e5235561 2013-03-10 09:05:16 ....A 559104 Virusshare.00043/UDS-Trojan.Win32.Patched.lm-edc312e038c92b67371bc65d29a3cbd173e4cb317711a74318b39a0670193d2a 2013-03-10 18:11:16 ....A 70654 Virusshare.00043/UDS-Trojan.Win32.Pincav-c9cbea1c83e99e759dea875cff6ac522ffffb5b0bbe328bafbde29ecb2b12a24 2013-03-10 20:38:24 ....A 176128 Virusshare.00043/UDS-Trojan.Win32.Pincav.bqst-534426f0aa0f66db6ee8563fda75fc3bd17351f405b29ba48fd9b8d76f052a25 2013-03-10 20:33:36 ....A 421376 Virusshare.00043/UDS-Trojan.Win32.Qhost.xga-0ddf5208b5257bf251a404e6c61acb207885e8f471573455840724436b518c1a 2013-03-10 19:36:40 ....A 466432 Virusshare.00043/UDS-Trojan.Win32.Qhost.yuc-c3b3ba8a93823d8ccded14a1d5ecb7e1115d1e6b1782be3a93e132369ea2c256 2013-03-10 22:59:54 ....A 99949 Virusshare.00043/UDS-Trojan.Win32.Refroso.ebqf-7ca753957c249684d2b093389342e3239814b1cfe78211e1002f6d8d555a6403 2013-03-10 19:59:46 ....A 47421 Virusshare.00043/UDS-Trojan.Win32.Refroso.ecaa-d3d4fbbe05256e2262de189afbc44ff3bf42754c4d6f038e170497569a406b84 2013-03-11 00:47:14 ....A 47421 Virusshare.00043/UDS-Trojan.Win32.Refroso.ejqh-5a4234e75fff147ed5c320f373196aabdf7614768d4422fc18fa4fa967e7439d 2013-03-10 23:16:40 ....A 144896 Virusshare.00043/UDS-Trojan.Win32.Sasfis.camr-a5f31d6897f57c0dc5079c19173ee187504f3ef586a63401ffff2bce5d67d3a0 2013-03-10 22:39:38 ....A 371890 Virusshare.00043/UDS-Trojan.Win32.Scar.exer-a79c30dd521d717b2d964bcbc33585e9fa8b9c4800e1ca79315dbb526b04d962 2013-03-09 23:29:24 ....A 282136 Virusshare.00043/UDS-Trojan.Win32.Scar.fibd-59a9fecf4b40767545428deb09eca64938c4823e26da200fd0854e971dc3a19e 2013-03-10 19:10:40 ....A 16896 Virusshare.00043/UDS-Trojan.Win32.Scar.flow-cc808d8362655a370364f61fef7200c69f38596c50bab1c33f2af1b6a7ecfc08 2013-03-10 18:41:18 ....A 15872 Virusshare.00043/UDS-Trojan.Win32.Scar.ftsc-063b3db9ea3e9de4b2af13f0993cff53dff9f98802c6a9a75516ac7b03cfe3c2 2013-03-10 20:01:24 ....A 16896 Virusshare.00043/UDS-Trojan.Win32.Scar.fwyj-5f33c5a69c1620038db6f7567625efd82251a8703ad09e4c0e0ffb50676745f8 2013-03-10 09:11:18 ....A 859882 Virusshare.00043/UDS-Trojan.Win32.Scar.gen-5c59a445c83508521dc2cb46e94e0b5136b41e33c894c25f27e304c7871a40a6 2013-03-10 01:18:58 ....A 839680 Virusshare.00043/UDS-Trojan.Win32.Scar.tkyp-e8e09b6f784b567d619e868e59e47759e54215c668e98406fec02da38ffaf49b 2013-03-10 19:46:06 ....A 37138 Virusshare.00043/UDS-Trojan.Win32.Seco.hw-ac743c1de2cbf4f0268a4af48cd624fb082153ba2c432e0e7a264d4131e08f93 2013-03-10 01:41:40 ....A 1889714 Virusshare.00043/UDS-Trojan.Win32.Snojan-a57f40290c830595046cfcabf692acec878abc23c0f1a9b86d0973f903c882cc 2013-03-10 00:16:36 ....A 91674 Virusshare.00043/UDS-Trojan.Win32.StartPage.akzc-d3227f37a59b0f20982d39d245ae877a73fe15bfda6e6933cfaa877405046176 2013-03-10 07:26:30 ....A 952336 Virusshare.00043/UDS-Trojan.Win32.StartPage.uctc-d86a9a99475aadce7bf912092b6a0ce185a20c86d77535e75d123ed0ae7c3a3f 2013-03-10 03:17:18 ....A 952336 Virusshare.00043/UDS-Trojan.Win32.StartPage.uctc-dd5c444696b8124352cf20d9c0cf61fd292e0849e6574f3223b467ea631e4ac4 2013-03-09 23:26:40 ....A 65536 Virusshare.00043/UDS-Trojan.Win32.VB-59ac91f3715dbd030485bbf9b4824be2873c3c7fc28733ad868cdae59b4004b5 2013-03-11 01:00:52 ....A 720896 Virusshare.00043/UDS-Trojan.Win32.VB.sb-14d7fa01b9a0d08d94a12d8cba8a91296de479dab6c3d07ec5034496d9cbf2bf 2013-03-10 20:39:58 ....A 57406 Virusshare.00043/UDS-Trojan.Win32.VBKrypt.wpep-763daadd4104c8b657728b30983087d362eb5bd193528d84e88070ca3c6105fe 2013-03-10 21:05:04 ....A 78848 Virusshare.00043/UDS-Trojan.Win32.Vilsel.axdh-14ced593af07c66be679d31a766ee77b58bea7938a50c07ea8661dffdd60af00 2013-03-10 19:48:34 ....A 88064 Virusshare.00043/UDS-Trojan.Win32.Vilsel.beyd-fd0c595e7a3f1f7bd44baeac7c312e57f3f756b3de947d61ab7ee38d24d5743a 2013-03-10 10:21:14 ....A 372224 Virusshare.00043/UDS-Trojan.Win32.Zapchast.itd-819cc07a2774823770b455109f3877bd562b4748a2a6e93a3049374c34c81848 2013-03-11 01:13:02 ....A 383488 Virusshare.00043/UDS-Trojan.Win32.Zapchast.jff-13a94d4db0de293f1355da96d9f5116b58bf08cca233f8c175cbfad318fae476 2013-03-10 19:00:00 ....A 378880 Virusshare.00043/UDS-Trojan.Win32.Zapchast.jyv-4fd7847e49f8d8e7624aca8fa7316fd27cca3051d1ca06b0a0b3d5a39f587b5f 2013-03-10 22:20:48 ....A 387072 Virusshare.00043/UDS-Trojan.Win32.Zapchast.kch-4fd9315764a048e5a0b1bc2304a810689478d390b7ae94cf2aa5945a5c6a68f2 2013-03-10 10:39:08 ....A 369152 Virusshare.00043/UDS-Trojan.Win32.Zapchast.ooy-3816082afaa23f4cb5171667b6ac23c56abd4c69a0d22d6b8d15b34e98e27e46 2013-03-10 19:05:18 ....A 1853440 Virusshare.00043/UDS-VirTool.Win32.Generic-3a8e90e66d134f30432748c4aaef59f97304aa0184660ce95226c039e563b2e1 2013-03-10 20:32:40 ....A 2367488 Virusshare.00043/UDS-VirTool.Win32.Generic-3aeac765eef7c9f42ca4f5d2dfbbc3d819f2634983546ad9d8594d9b6009c624 2013-03-10 17:52:54 ....A 1964544 Virusshare.00043/UDS-VirTool.Win32.Generic-6263c35aab2dbd8fca5794b57386aee4b88a8a2405d1df52656fccc527c0f3d1 2013-03-10 18:32:52 ....A 112128 Virusshare.00043/UDS-VirTool.Win32.Generic-7f28884d186af2df845af271ef7b659842ba0eb2120cf19d3a29b3aa57ce5813 2013-03-09 23:33:52 ....A 615 Virusshare.00043/UDS-Virus.DOS.PS-MPC-based-db95abcabc7e858ff8c52a5586f4729c298e846d3221d280aa529eecce656f76 2013-03-10 07:46:44 ....A 1565 Virusshare.00043/UDS-Virus.DOS.PS-MPC-based-e7f50b66e7013a20968492c36e4143bbfd9c245d9ac0bcc9fd301c75c03a883a 2013-03-10 01:55:38 ....A 10818 Virusshare.00043/UDS-Virus.DOS.SillyE.562-e87eda814ffd11b4fe07658450d6527d9e86ad9a6a9b0823307377e2585ea48d 2013-03-10 09:06:04 ....A 5468672 Virusshare.00043/UDS-Virus.Win32.Induc.b-3238b838cfe380ae2767c1585ef1ce8be869ec117b520222a85637377dfbee5b 2013-03-11 00:32:10 ....A 887808 Virusshare.00043/UDS-Virus.Win32.Induc.b-38e1615cf44a3fd3638af697dd9429c6ee8d04a3da59f0d40f0a5b99dbc66fe5 2013-03-10 01:37:38 ....A 443868 Virusshare.00043/UDS-Virus.Win32.Parite.o-f74c27383f09a505e370281070442dae44a3e4dfce295f55c5204c4d457ba282 2013-03-10 22:19:38 ....A 7531627 Virusshare.00043/UDS-WebToolbar.Win32.Asparnet.gen-f72d923d55809e5e491317cbea9a4fed1505880cde6de36a809b9e57a8ff6a1a 2013-03-10 21:54:46 ....A 14023368 Virusshare.00043/UDS-WebToolbar.Win32.Babylon.gen-edccda29d4e37efdfdb077e377d0bcbcbd6e34bd5011c279db3c3f22e07fca07 2013-03-10 18:27:46 ....A 73736 Virusshare.00043/UDS-Worm.Multi.GenericML.xnet-072b47459bdbd2d58745f1730dabfe2bf8912ace3893804d93bf1e4b89babed6 2013-03-10 19:28:50 ....A 32768 Virusshare.00043/UDS-Worm.Multi.GenericML.xnet-8539a8454b29d54ae8aa58fbfea1fb14e0c4edcb73355e5781f1d9232a2b3c12 2013-03-10 20:11:14 ....A 53248 Virusshare.00043/UDS-Worm.Multi.GenericML.xnet-f0d320b6811f7142b26a8810e3ce17f13239fea31432196e418a944e776e4dcc 2013-03-09 23:29:00 ....A 90112 Virusshare.00043/UDS-Worm.Win32.AutoRun.pef-ae6413e8d956bf0a8e2eb5119b1e79decb6c8d22c204ab1e0c9e0ce182375f8a 2013-03-10 07:21:28 ....A 405511 Virusshare.00043/UDS-Worm.Win32.Generic-aaeebe1dbac2418b32f37fa333970974555edb2d76568b400f68a10464549fce 2013-03-10 20:08:10 ....A 376327 Virusshare.00043/UDS-Worm.Win32.Generic-c8853d5758c500ddffaf7f4216514e9de03cb5cae7c8362cfd9d3e0bd77aedb3 2013-03-09 23:59:58 ....A 1790356 Virusshare.00043/UDS-Worm.Win32.Generic-d9d28c0be5cc7564e92901f975ef64d059c148480339dc2dc3a21ff8eea3e00a 2013-03-10 23:54:36 ....A 40203 Virusshare.00043/UDS-Worm.Win32.Generic-e535df71817e077c3334a86255e3e65a73fc37c8e86a24847ab32e4cdd3d209b 2013-03-10 20:24:00 ....A 365385 Virusshare.00043/UDS-Worm.Win32.WBNA.roc-1194649fcd9052ae8022318c5b05041b83b74f018b6b0a5bffaa39c3d3a93fec 2013-03-10 20:54:50 ....A 218880 Virusshare.00043/VHO-Backdoor.Win32.Agent.gen-098f5c3c2badb385270c4dd28b8fdbcb6886ca8df8d6872418f75217d624e67c 2013-03-10 20:35:48 ....A 171008 Virusshare.00043/VHO-Backdoor.Win32.Agent.gen-5a3cfeeb5c6f40f9e17e92b12dfca2c3b44b120f1338d961bb4560911d6b8a21 2013-03-11 00:58:02 ....A 874496 Virusshare.00043/VHO-Backdoor.Win32.Agent.gen-7a11509c7b6b6b8f6ea3c360551ee176e7540295cfaa1ad19b9147f0859a2b62 2013-03-10 20:38:30 ....A 218880 Virusshare.00043/VHO-Backdoor.Win32.Agent.gen-c4987f83b017f3b4eca7b0eeaa26f5478a8723d6875d629b16861e6d3b40ba01 2013-03-10 19:01:06 ....A 141312 Virusshare.00043/VHO-Backdoor.Win32.Androm.gen-5cbf13d1a6501b8a7187817059a98a8e10e2c2f76ce087f425a11a89fbe46bef 2013-03-10 22:50:14 ....A 173568 Virusshare.00043/VHO-Backdoor.Win32.Androm.gen-9ed271a6476f01fd50dc48fae5accc3c521c3b43300cc288b230dda8b68e80be 2013-03-10 18:56:08 ....A 141312 Virusshare.00043/VHO-Backdoor.Win32.Androm.gen-cacef6a2f097ae32339fe9cb0eb1ddec2819f223c225aa868f56a48aa32adf03 2013-03-10 20:16:02 ....A 57285 Virusshare.00043/VHO-Backdoor.Win32.Androm.gen-d0090c77faa5ad70bc2083ef4acad3d1d3926c8e32ba6f5f4624dab652b56b7f 2013-03-10 07:39:20 ....A 125016 Virusshare.00043/VHO-Backdoor.Win32.Androm.gen-de688a5a756b812124b7b28bc4984388e95322186491b550884935a143955c38 2013-03-10 22:20:12 ....A 468608 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-026fa6012fbc327decd3e11cd92e41b9ed6c9d6e70a57cca4ba16ae4f803ae0a 2013-03-10 10:24:20 ....A 597120 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-1397bd769181f4a8bf901c341655b8cfbbc643886973083596590ed4ce50fcdb 2013-03-10 19:55:16 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-2ff37ad1a254ac14d0722f80765ad18507f4c882bfacdebb8f2a0647d8a6a423 2013-03-10 19:59:14 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-384c3e27b21ca96c82c0723c1c71445260f12bcbd2433719f58a4203ec099bf0 2013-03-10 20:02:56 ....A 519296 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-3d7a9922039bcf849afab3385741d943726426c1e170075ae97d0a8a24d4c636 2013-03-10 20:19:58 ....A 811648 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-4e1e306e9be0e308142d6eccd680f98fb3f94268ea0eebc5f20c228eac104832 2013-03-11 01:43:12 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-774449a387d9f1c90044fa613e81207d0f6e8e538b60d7423553b150d736277d 2013-03-10 09:53:32 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-7e166da4eaf45e4ea567e9f6add5af0df7029fa6f2c967698e9ad4792458efc6 2013-03-10 19:43:36 ....A 597120 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-835cb6c7cf391d23bc1bfbf0be10f0e597c715ad1ec48bff60630d56476dfe7d 2013-03-11 01:44:46 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-a69a5d650d0f5a72b5ece48e3afefd6cce2aee12394ed369fc6d1407554f284d 2013-03-10 19:05:20 ....A 668800 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-a6a93d7badf6e8f308a083e40975ea46120df14b478f953743214945cade1172 2013-03-10 19:09:08 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-a7c8db14e2f19757a90222b3fdd2366cd7acb0cb588960b72b4b07d204079be6 2013-03-10 19:38:24 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-a85647b7ccac891736f2369115837c358cd8e23712f3fb745afe062451ca915a 2013-03-10 20:51:22 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-a8a8fcc874079bab99f50464bfff772e9322f5a7920481b2d7f2a24c8a36143f 2013-03-10 22:27:26 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-af1c99410274115f22c9d38c2df57da999774ea7fa1520e451ae92b51e1e1264 2013-03-10 09:49:28 ....A 597120 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-c47cea067d71add4d70cb937516e0ecbafefb4ba69eee854dc29d9dfd18ddeb7 2013-03-10 19:32:28 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-ca6c2acb0239cbab62e5f98a48d8da222495ce64a5d4ab80858dd5242ca360a4 2013-03-10 09:06:58 ....A 668800 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-ca94a9fd4bf34c897d9c61edb4b37107372d5bbff2ffacb5fb224c41a1e457d7 2013-03-10 21:17:58 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-d3cf8711cd9e9e8505f9561acc7ab5f8a32a7d0c2e5a4b0f28cba5e4725ae0cc 2013-03-10 09:50:22 ....A 597120 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-e8c69d662ec1fe9e6e9b5b2e81069597c47d56b05f36ee758bf52dc505d6b578 2013-03-10 18:37:10 ....A 793728 Virusshare.00043/VHO-Backdoor.Win32.Asper.gen-fb225072e17afe6552a9d48d00e3dfd607263a3e57241f1b3cd767ccc7424ab8 2013-03-10 18:38:46 ....A 401408 Virusshare.00043/VHO-Backdoor.Win32.Bifrose.gen-28b706327dd52e23ddbabe4045c04ffc64b22433eedf1ea65622e00e2e505d75 2013-03-10 09:14:42 ....A 45942 Virusshare.00043/VHO-Backdoor.Win32.Bifrose.gen-54ea31b0d1b2f1be29b9d5d19143305c53b15016adfc147d5e3e5550333a4cfd 2013-03-10 00:20:06 ....A 94208 Virusshare.00043/VHO-Backdoor.Win32.Bifrose.gen-a9291c68046ebc6bc0172df5ebdd4941c01ef0791e189140ed6868965cb12a13 2013-03-10 01:45:56 ....A 31613 Virusshare.00043/VHO-Backdoor.Win32.Bifrose.gen-d2cfe043c50c581e8cd9df6ad61c348a42980a925c291f7a7113fdcba644427c 2013-03-10 06:37:52 ....A 142522 Virusshare.00043/VHO-Backdoor.Win32.Bifrose.gen-e846827afdc0ca84aff62390215e6e008714cf7f15729615e994372b6515df09 2013-03-10 10:19:40 ....A 31669 Virusshare.00043/VHO-Backdoor.Win32.Bifrose.gen-fcd47334c97b577d4052b33ae8370fb4c26bd711f4f6827e153dbe419c5c45db 2013-03-10 09:34:40 ....A 30720 Virusshare.00043/VHO-Backdoor.Win32.Bredolab.gen-597976dd2d94335c770100cc25b1ee8cc6f98cf17a17df64a438d3e0fb49e601 2013-03-10 18:11:22 ....A 56320 Virusshare.00043/VHO-Backdoor.Win32.Buterat.gen-3a59b0a89fb301da1daa33b50cb137a97ee04cb0dd22370df0df574a0fc450e3 2013-03-10 09:07:28 ....A 71336 Virusshare.00043/VHO-Backdoor.Win32.Buterat.gen-a6fef4aee323b2d934d635319547594b9807e32a3d35e0592e4cc485d5de2f8b 2013-03-11 00:03:16 ....A 131072 Virusshare.00043/VHO-Backdoor.Win32.Ceckno.gen-e5693127a5bcf03d1f75f625ea49d474f60877fc5970911dab245592d7cc1d1b 2013-03-10 10:12:06 ....A 23040 Virusshare.00043/VHO-Backdoor.Win32.Cetorp.gen-8b4fc46f8997e65e5145043a4c7486a441016d06b2f7e45946e308d9de734193 2013-03-10 07:39:54 ....A 9984 Virusshare.00043/VHO-Backdoor.Win32.Chyopic.gen-f84b8ca09900d98ad9758018569a4ef3a68e06d0f3fd9a5b252bfb25405611e7 2013-03-10 22:42:46 ....A 355225 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-05e328cf16c46cce5137e0f8a6ffdc4fa233fa98641b537917a75044bea777bf 2013-03-10 21:06:54 ....A 355197 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-2f1f711ae4e187ba80e5838dcd2b03001d96405491c438be8138858bae6fb056 2013-03-09 23:36:58 ....A 538272 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-59b305f717906366c8a9a322862eb258f7ec288ee31f18793c915dfc71f806d2 2013-03-10 18:46:04 ....A 234800 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-7ea6734cfab5c45e8dcc6acf27a2b79a1032cf74238d09cf8bf3ba735d1da151 2013-03-10 19:28:06 ....A 284672 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-a0ea32cae9ec54f25b2ef69f451d0a4700593d5e9b02448aa2650c20041f9562 2013-03-10 08:10:54 ....A 93804 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-aad1dd7c7423ac2c8baceaed5cc5dc4d78d416961a9d8cf68e0017fc00fce2d9 2013-03-10 19:03:50 ....A 116801 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-c585c8cae1f6dc0e6afd0178a5dc6360ca70483424b62bba381d5f241a30af02 2013-03-10 20:31:10 ....A 355251 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-d183d4761cf104201ff58820c9a312c26aa1758d8b1a06005471202635ed4cd7 2013-03-10 23:19:46 ....A 355237 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-d6ff4122e6420868c587fd2d9917bdbe859b9ed7ee55351cb9853f60249caa00 2013-03-10 23:26:58 ....A 355203 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-f26966b9793355ba062f614ba88352f3b2557904e2b7e0bd689eae70a1ab6feb 2013-03-10 10:20:34 ....A 48070 Virusshare.00043/VHO-Backdoor.Win32.Convagent.gen-fa6308adc15b7e732aff39f6d75369001edb98f98617c1c2a9667e707bc51caa 2013-03-10 00:40:22 ....A 61440 Virusshare.00043/VHO-Backdoor.Win32.CosmicDuke.gen-d270c0898d6871f13ecdb11729336156985cf495ffa57ea43f8d47a2189a457c 2013-03-10 07:18:30 ....A 61440 Virusshare.00043/VHO-Backdoor.Win32.CosmicDuke.gen-e99799f8c6b84180d9fe10b57fa7b7fdf86662c826d92ad0c11338a3f66c8c86 2013-03-10 08:30:04 ....A 61440 Virusshare.00043/VHO-Backdoor.Win32.CosmicDuke.gen-ea4f54156c663bc3199feb2f5e5fe7d2aeb175c64010756c399ae0e89d4632af 2013-03-10 18:41:10 ....A 1911808 Virusshare.00043/VHO-Backdoor.Win32.DarkKomet.gen-3be7d86770da4463a359ae36eda9e78d1550abf1a4cdab09739d0534f03f68f4 2013-03-10 19:57:34 ....A 172032 Virusshare.00043/VHO-Backdoor.Win32.Farfli.gen-61ae2c09b6cf86620f22d02e3ca64a7f997b0b557202d48befa5b95c53b23a6c 2013-03-10 19:00:14 ....A 196794 Virusshare.00043/VHO-Backdoor.Win32.Ghoster.gen-c1d81c71b7cc901a29dfcea7b63e6847913309e16980cc327a2bd22e67e1c9b5 2013-03-11 01:47:40 ....A 300160 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-113af88f48dc31619bbfdf4100fc009645f476d658be455e858ab2247f50612c 2013-03-09 23:33:14 ....A 167936 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-12d090fdc466f3db81b794202ebd7f8ee46a33628138a224296c683b9c1a4175 2013-03-10 21:03:50 ....A 638976 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-5d9c9709627b211fc31d13434539e8840e5478cef1f1139f5ccf8dde44e03dc9 2013-03-10 09:06:18 ....A 435264 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-7c25a549ad89eca57d9b6bf380811bb7b83b5dc76de47e5d555bbf1f5b7492df 2013-03-10 20:07:06 ....A 597528 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-a59d595c1a10835ed5f5c674efe2560906618060c615684907582c89f43386f8 2013-03-10 18:25:40 ....A 286720 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-a9c080a1befa53a4e2e0f0e413e24bb32e261e82bd39f3eb1eae49e623fb85fb 2013-03-10 21:08:18 ....A 58368 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-c79156ec013ec2e033dda260075f8dc41cab9d2444f8bcd5a383cc36c69e26a0 2013-03-10 19:06:18 ....A 553984 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-c99c1d10fb715514e26a1549beaa6d528a8e98539f6ca2f5856ffbe130059ad3 2013-03-10 19:39:46 ....A 432640 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-d1d4a15117e5d803dfbe91d737802149a2ae670a12cebd6a221fb2a501d42d52 2013-03-11 01:47:48 ....A 463292 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-d341d533f14771fc3eeaf1d77941350db706e3ca74ad26ddc0163c5ab8260032 2013-03-10 07:36:50 ....A 56832 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-d872ab5fe0569ea80ce4f8934cfb8986d9c097cfbde41cbfed55ea4057edce66 2013-03-09 23:55:44 ....A 336283 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-e4188b8147cbca8d224bb18a8787e603dea54fb8a01fc513f3946ab3b1d90f24 2013-03-09 23:40:56 ....A 301568 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-e8172632f6cf3069fa5e15b6403a3a2cfe035ce2f563995b1da125339b21e8fc 2013-03-11 00:38:12 ....A 45044 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-e96e670fd764471c4f3ba45b550ef969278dde33204ee0ca94cd72aa869f7c95 2013-03-10 00:41:00 ....A 389632 Virusshare.00043/VHO-Backdoor.Win32.Hupigon.gen-f49a312e55b5b85f85bd71c0fc113816367a245fc4fa310fc0a102d562af062f 2013-03-10 21:06:28 ....A 61400 Virusshare.00043/VHO-Backdoor.Win32.IRCBot.gen-1294699beda956461db3ed56d6c6d131e76fdc0dbad666ece1a6131390152cbb 2013-03-10 19:54:56 ....A 20317 Virusshare.00043/VHO-Backdoor.Win32.Inject.gen-11eac941a3767374be1d24f8cc2ee4514118eaae28a46cc52829ec7c889868dc 2013-03-10 21:57:00 ....A 1139245 Virusshare.00043/VHO-Backdoor.Win32.Nbdd.gen-33dc2e65f4796a9bdce6929c392975de9bd026b406d12923a1cd79cbf56733b1 2013-03-10 08:12:32 ....A 1141276 Virusshare.00043/VHO-Backdoor.Win32.Nbdd.gen-bcf30fac29ee411d1c4fb1f6a43be59cb41ab81f9743dccb5c906d89929d22c4 2013-03-10 21:28:54 ....A 1140583 Virusshare.00043/VHO-Backdoor.Win32.Nbdd.gen-ca6ff88a2465e3a3bca21876feadff8f64aaa82dbc45c5cc5e0cfec5585d0a94 2013-03-11 01:08:24 ....A 403456 Virusshare.00043/VHO-Backdoor.Win32.Poison.gen-0344c8412238ff9134986ca9c9e13cfbecc817c1c31c8eb81f013b15b7dcb4b3 2013-03-10 08:54:12 ....A 1683456 Virusshare.00043/VHO-Backdoor.Win32.Poison.gen-1b6264ffc754085e0f4bff53be0b9b9f8af84cdabd0c1500657fb50e2d556aae 2013-03-10 23:13:14 ....A 619736 Virusshare.00043/VHO-Backdoor.Win32.Poison.gen-2db4c6abc4ebb8c004233d0964b842f9475abac7980a646343453b795307c753 2013-03-10 09:09:14 ....A 92672 Virusshare.00043/VHO-Backdoor.Win32.Poison.gen-3134508bfcd48e20ded9ead38f29011feab7c49adccd7944d1610cf1ab7d18ae 2013-03-10 10:22:58 ....A 93184 Virusshare.00043/VHO-Backdoor.Win32.Poison.gen-33c0ff77e012364b9fb0e5f97009d415811b425c5129ef13a3d45bc75375332d 2013-03-10 00:49:56 ....A 41366 Virusshare.00043/VHO-Backdoor.Win32.Poison.gen-ae2d4e2bea3a8639ee8e494dcedd2d66aeeea2ff30dfafa49f73205444d04d5c 2013-03-10 23:52:58 ....A 22528 Virusshare.00043/VHO-Backdoor.Win32.Rbot.gen-0200553f1e498d9dbe0fa5fa3d0913b6b894cef0552a5139481e8ccff297ea87 2013-03-10 18:27:08 ....A 141702 Virusshare.00043/VHO-Backdoor.Win32.Rbot.gen-30cb3d347604fccecb6722320d27676011ae91e97385bd993eb1d05acd6829e6 2013-03-09 23:36:42 ....A 356352 Virusshare.00043/VHO-Backdoor.Win32.Rbot.gen-a618e2a79cf099872ae8a9b4ac5f88bb866efe7c92290f0b02df3c17155290c2 2013-03-10 19:08:30 ....A 22016 Virusshare.00043/VHO-Backdoor.Win32.Shiz.gen-a5077cb6cd497ab4ac2d6c839b72c42907a2be823a631f1c41d349ad5763dcc7 2013-03-10 22:02:16 ....A 226129 Virusshare.00043/VHO-Backdoor.Win32.Torr.gen-a448a3676f58aca33fc779de139ef0adc76b80f892e7fef8d09ce25510ac6036 2013-03-10 20:04:38 ....A 1269760 Virusshare.00043/VHO-Backdoor.Win32.Ulrbot.gen-0888f99b4acdc56bec982b24ec24d62644338a223c5e54a21b359ea56d57a3b6 2013-03-10 23:46:56 ....A 1273856 Virusshare.00043/VHO-Backdoor.Win32.Ulrbot.gen-29ce466d4a7f8dea046ff3afafd17ed0ce1a3f72864aca2b1e24bb374b694d86 2013-03-10 20:50:18 ....A 397312 Virusshare.00043/VHO-Backdoor.Win32.Ulrbot.gen-3539f6586882247eec425904d58e96b95174992463ecb0880b2b7d37509d11b2 2013-03-10 18:18:00 ....A 1273856 Virusshare.00043/VHO-Backdoor.Win32.Ulrbot.gen-9c2c21f0d6299d233955a00a1ca4ef0f5918ad1f9061d1f996d59e2bd240b31b 2013-03-10 23:45:54 ....A 1302528 Virusshare.00043/VHO-Backdoor.Win32.Ulrbot.gen-c8581903182ed3e41ccab1ca04ca9fb661c35afc04169110ace0b4dec1b28269 2013-03-10 10:30:40 ....A 1719854 Virusshare.00043/VHO-Backdoor.Win32.Vernet.gen-fb1260b80eab93710c9c944bd595f4f293ab4647441e2e490025100badecac8a 2013-03-10 23:41:44 ....A 446730 Virusshare.00043/VHO-Backdoor.Win32.Zegost.gen-01afd51c5184b41a7661bb057e3363bb331bc1c87b088615491ac65d9d860455 2013-03-10 23:24:46 ....A 271360 Virusshare.00043/VHO-Constructor.Win32.Convagent.gen-cdeda8a5b4410c39513bfc0f5a0d903447bb07ec23c034e7e5d01b034a612ce8 2013-03-10 00:36:20 ....A 48836 Virusshare.00043/VHO-Email-Worm.Win32.Cissi.gen-e35fc5f91fb6dcbb9ecd56c1ffb59a8c744c507144f0346942f5dd8c390ef5a5 2013-03-10 20:03:08 ....A 212778 Virusshare.00043/VHO-Email-Worm.Win32.Convagent.gen-f9c1920439ea84afae61d20abbb35bea8995e657bb190e9cf8f61e7cf9cbaef3 2013-03-10 17:52:10 ....A 392704 Virusshare.00043/VHO-Email-Worm.Win32.Iksmas.gen-11cc052272272e9f5acff08059696ec9ad3ad662dce848a130f7a41418d45eb9 2013-03-10 10:19:24 ....A 386048 Virusshare.00043/VHO-Email-Worm.Win32.Iksmas.gen-d1712a6fd77c4adb094cb1f9efd0918fa350e01064c70c76ff80a5c2ef072153 2013-03-10 22:26:52 ....A 438211 Virusshare.00043/VHO-Exploit.Win32.Convagent.gen-38389f47c3f12691f9388bb1d616b5d265c6a4695e332f44b7460c1574060159 2013-03-10 20:17:44 ....A 1840170 Virusshare.00043/VHO-HackTool.Win32.Gamehack.gen-3a66097d2755a6a539459591195f76e7f8c32b39e1412cddfc779acc89f39dd8 2013-03-10 20:41:26 ....A 1245184 Virusshare.00043/VHO-HackTool.Win32.WinEggRet.gen-f257416e1f9c55ddbb29eaaf866b6c20dd980c8fcf0ba0dc1aa3041acf41907f 2013-03-10 18:59:06 ....A 335872 Virusshare.00043/VHO-Hoax.Win32.SMWnd.gen-aaa147f72fac542fa137bee171434de3b233ca0906037c9f4b4010da27391176 2013-03-10 18:14:12 ....A 193536 Virusshare.00043/VHO-IM-Worm.Win32.Agent.gen-c5032a0a6adcc8f55aad80715f031bbee9f24ed0bfbf1fa9048fe3f21f9d871a 2013-03-10 23:29:40 ....A 94720 Virusshare.00043/VHO-P2P-Worm.Win32.Palevo.gen-3bc8d3a052382d3eacf3dd8bea1dabdee8003a57c2eaf81a7af21bd3ba63d31b 2013-03-10 09:24:20 ....A 186368 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-03da3856dfbd0e905346679166eaa4a7a21257243016012ebc563bcda8072f8c 2013-03-10 23:40:06 ....A 2797568 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-284a68c115f7c405ffea8ced310fc149daf9bbbe963e76ad6ffc9150012e2537 2013-03-11 00:21:06 ....A 2917830 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-6325ef81207bc8ba0d4f23253f6b7c0354d7e254c5518d04b9d1fa7f32f9fb35 2013-03-10 18:01:08 ....A 8121844 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-6e389cbfa93d50730f0cbac0d8ca69d5e7c73ddc2b5c86345be93c8cb06e7f4a 2013-03-10 10:18:24 ....A 5840 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-8c1deb275c532a747c6de7c7548d7c314158b91f33ec4320f311b6e42aabb931 2013-03-10 20:51:30 ....A 2771968 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-9cd67468a01d0b571320499764ba0858d4383cbff97fe8b02dd9028521267b80 2013-03-10 10:40:14 ....A 1027718 Virusshare.00043/VHO-Packed.Win32.Convagent.gen-d38e89033d5ffb8e4bc72397a74cfd2edee9080d15fa45e5a10b8e3b834d8417 2013-03-11 00:48:04 ....A 115200 Virusshare.00043/VHO-Packed.Win32.CryptExe.gen-3a3ec65af54045a9dab71035b256f671004ac4a5cf16dd42555a28f1ee2835bc 2013-03-09 23:32:10 ....A 1647616 Virusshare.00043/VHO-Packed.Win32.Klone.gen-dfee739b2526d7da6dc73bdbb22cd4b2d97b241f525e27645248c9cfba567de6 2013-03-11 01:29:46 ....A 176718 Virusshare.00043/VHO-Packed.Win32.Malpack.gen-7d441e7890377315d553c19866c256ff3245033299e9735f8e9e7bef740fe8fa 2013-03-10 22:02:54 ....A 939936 Virusshare.00043/VHO-Packed.Win32.Vemply.gen-c80e22e6e77ff19034c4d8e94b4b11725cddba2a4c0120f6f0c9da357897694a 2013-03-10 19:29:26 ....A 576512 Virusshare.00043/VHO-Trojan-Banker.Win32.BHO.gen-a04d551d546783c364b5ae90eac459ae2818984bf48bbbd6d49a37d481791cb8 2013-03-10 10:09:28 ....A 565248 Virusshare.00043/VHO-Trojan-Banker.Win32.Banbra.gen-0ff66fd2a53540ec5cdaeb31df302238bde6a697da68b1ca7ff53ddf4cf34cbe 2013-03-10 23:55:52 ....A 80293 Virusshare.00043/VHO-Trojan-Banker.Win32.Banker.gen-af5ee94adba29f1c5058134a0fdd9b17b65fb1ebabf666a044e05fa6f801cf4f 2013-03-09 23:13:14 ....A 1114326 Virusshare.00043/VHO-Trojan-Banker.Win32.Banker.gen-d2e0ef8af46661e1374968c6441ce11b92153efe8e7fadc52a3ee62606671bba 2013-03-10 07:01:22 ....A 578560 Virusshare.00043/VHO-Trojan-Banker.Win32.Banker.gen-f99c3223109aeaf9318fee981b7328e25801679ea2c3869c589630a4d00d9fa9 2013-03-10 09:12:26 ....A 514372 Virusshare.00043/VHO-Trojan-Banker.Win32.Banz.gen-e02a08543627dcf5f67740b2ff9ab6f537b5de3886bbdc08f3f031d1f6f1696c 2013-03-10 01:33:24 ....A 240640 Virusshare.00043/VHO-Trojan-Banker.Win32.BestaFera.gen-a72aa2a944320d145b68f194143ed85061a9acee109af2008023f751a35d6be4 2013-03-10 21:44:38 ....A 1308617 Virusshare.00043/VHO-Trojan-Banker.Win32.ClipBanker.gen-d34df157748d6d243960b1d88c0cedd10e96691d9d4ab3a33e789f7a1f068754 2013-03-10 01:05:10 ....A 190310 Virusshare.00043/VHO-Trojan-Clicker.Win32.Agent.gen-dc3e64e309060c7b0c4368036caaa67e1351a556303324576b029fb06bc1e657 2013-03-10 23:44:54 ....A 48128 Virusshare.00043/VHO-Trojan-Clicker.Win32.Convagent.gen-509f7649a15756360535f76c2b718757967d24b3e8da68110ca81405f95adde3 2013-03-10 09:53:58 ....A 60060 Virusshare.00043/VHO-Trojan-Clicker.Win32.Convagent.gen-58e1be2809a65b4cfebbc0c6a981649cbeba38802b255343fded418bc2dac4ae 2013-03-10 08:36:58 ....A 47616 Virusshare.00043/VHO-Trojan-Clicker.Win32.Convagent.gen-d80a5ae391940f2b997539899877c814dcf16df454f91ef3e33a9aee62c3082d 2013-03-09 23:23:26 ....A 6455296 Virusshare.00043/VHO-Trojan-Clicker.Win32.Flyst.gen-029cd04bd4c2add242a1b51baa9d07f4804c708baa7af068c30b94a169bb11dd 2013-03-10 21:05:28 ....A 24064 Virusshare.00043/VHO-Trojan-Clicker.Win32.VB.gen-2b78a10c44b7f9ff203fa701b8e073150e7ea6cb00bbd40afb095b4fb018742e 2013-03-10 10:02:44 ....A 266752 Virusshare.00043/VHO-Trojan-Downloader.Win32.Adload.gen-c0bce06d8c25bbf85a4f1abe7afeb5d5924ea8fe66126cbdda564acd0d3a8b81 2013-03-10 00:40:50 ....A 1968128 Virusshare.00043/VHO-Trojan-Downloader.Win32.Adload.gen-ce524ee495a53a35f2c10f8a95651a5a850ff9cab36d08a09b35b0342060bd35 2013-03-10 00:32:28 ....A 22528 Virusshare.00043/VHO-Trojan-Downloader.Win32.Agent.gen-ab43ed102d822760f8f23e02ce14de914abf997b694d7225bcece11b990bb5c5 2013-03-09 23:46:08 ....A 130048 Virusshare.00043/VHO-Trojan-Downloader.Win32.Banload.gen-a512a9f2400c282ae0fd7037f266b5219cf6b647af4a69a3e57228e5781dd189 2013-03-10 01:32:12 ....A 146944 Virusshare.00043/VHO-Trojan-Downloader.Win32.Banload.gen-a986c0d20081c23132edf30b53178884095801c4b3c805f8fa23570b85ec6ee1 2013-03-10 22:42:50 ....A 487424 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-04abaef0f182012d820f92875bdd44161234eeb43eb750c08f0c15bf60b11acd 2013-03-10 21:00:50 ....A 27520 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-04cbcdd057d4f1d114c7d18daf17069c606a2e6110e1faa6ed0116535f2cb738 2013-03-10 19:52:56 ....A 27392 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-0867d58b7f6385785399ed44d9679525e007c16f2a1bffffde9d011ba753740a 2013-03-10 19:35:40 ....A 75264 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-13364da7b95bc4e1012100478e0c22909cf978ec5fe73c0548e67ce8c1084568 2013-03-10 18:57:34 ....A 87868 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-27d544a7f854f0b8c67e9ae6825894db21bc8539ff154a475488944f694ba301 2013-03-10 17:53:20 ....A 36031 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-33ff7dfa02f4e986c9c8ba4e1dd2ff51416721b7623ed4b8e2aafdb47b596f3f 2013-03-10 18:35:20 ....A 345600 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-381c12969cd586f9f388161e1809b5896a163d78b5f2ae1004c6880b15581bbd 2013-03-10 23:10:10 ....A 1924608 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-52a7ab7f628128b15f82a0ec740749579ff68baf88a333dd5670f432136bf9c3 2013-03-10 23:33:18 ....A 82937 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-62365049e34dcb9ac48dbb53bae724f0a5b3cb8190710a7aaebcdd4bec47a3d6 2013-03-10 09:24:48 ....A 137728 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-7b947388805a5ba4b0aa1296e718064be4a2930c48a4a2a11b5a26e317b0af52 2013-03-10 19:54:04 ....A 27392 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-7ccdf896a36b007e7ed3b85d632e3bc0e7d13255cf2a0e9f35de9982b6e0c367 2013-03-10 20:05:20 ....A 216623 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-a5805f268bf41e2a013106c5ce3fea59217f5a0fad1e3a6e5ac90ef2b3320192 2013-03-10 19:33:10 ....A 1172 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-a60306873e172f00f8ea58f186a20bb1d80cfe7c3ff36a69d7ffc8ac9161911b 2013-03-09 23:18:42 ....A 94208 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-ab9522adc5daa5ac1b9f1959b65a8aa1bf494113501ccf871275f90e5f0c8826 2013-03-10 08:31:28 ....A 93910 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-ad7e932090979f8b613d6076ea7b3817b9348a7a990f883876392efb1b06ccd9 2013-03-10 23:14:10 ....A 368128 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-c1aeda0731eda8c47efb1f5e8d2dbf8eb585ede506cc3e67610c9c27d7df273f 2013-03-10 00:35:10 ....A 142418 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-c4af573ddb77b13706994b5b9bc5e517e04d9e326c034360634bdc1e3b05a14f 2013-03-09 23:27:24 ....A 313380 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-c545b997d860ee83c84489788416a77f0c129fea475ec2bd08060e3b82a1119d 2013-03-10 19:47:42 ....A 27648 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-d1f8829a922a3d0edee9c22e2c2c70fa9e7e4fd971560fb87ab8d1cf27f5a598 2013-03-10 06:38:44 ....A 151099 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-dbb2ce724ae48e512162fd0228bd1a63fbb4592c2f1805493c6b85f5e669c349 2013-03-10 22:32:08 ....A 26752 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-ec3722e0fe2aeeb83e5440e500630b600ed2f4aa4a139dafd0988cd3a23c24ed 2013-03-10 19:32:32 ....A 138240 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-f27929b5650af087f346c13e2fa74ec8f3bfe43639d0bd1d6ac28f4a42dc7c1e 2013-03-10 08:08:18 ....A 73728 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-f49f9c8b50acb3c814ff009a144a99024c975e69a42dbf28d8625d4f6420187d 2013-03-10 08:17:26 ....A 266752 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-f52b8ffb6f66e87307f8eee2aead037126eea766fe7ec2f7980352fed0a73cd1 2013-03-10 18:24:24 ....A 2653 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-f798d9e0362007dd04f93ac10346f7239253f0016ddc9baafb0482b9eb1073c0 2013-03-10 07:00:32 ....A 151066 Virusshare.00043/VHO-Trojan-Downloader.Win32.Convagent.gen-fd848655af77220092069e2d132aa91826774da095258a6f2efb061d17a7f789 2013-03-10 00:30:08 ....A 74752 Virusshare.00043/VHO-Trojan-Downloader.Win32.Delf.gen-c9f6f63b5b8ceebf30516b4331def0f528f1fe1b13b6ea0b8345f09d7bbf648d 2013-03-10 19:04:54 ....A 53760 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-1276a75afc07e8963d4ee0171f4725920dbc556b27e6030b051f24cf75d25688 2013-03-10 09:49:24 ....A 55296 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-519bf3a47784b9b2f51272e4b4c6049eaec163da4101f966460fa20fe9e205ba 2013-03-11 01:08:02 ....A 90112 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-866605f75e9422f8ef399bc9a9eb45966a0db93e50566ae2a2807b7fbbbf1fb5 2013-03-11 01:27:02 ....A 75776 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-a63ab6d5fffa3deff321d15ddd74b43165428aeab3c562c132e797282622b954 2013-03-10 20:22:50 ....A 53248 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-c1ae021dbe5ee0336c431bb1eaab0c4b4dd26fb7a22d8ba7896f8289a83db39d 2013-03-10 19:47:44 ....A 52736 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-c1de4208680e470599219351c0f73afdabe8d6fafb64cde019cf87a475b0de1a 2013-03-10 17:53:10 ....A 53760 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-f704174d84f9cad85a54078ee3239ae4565b2607743a7401a3e4d87cc1a0497f 2013-03-10 19:04:08 ....A 75776 Virusshare.00043/VHO-Trojan-Downloader.Win32.Fosniw.gen-faa8a77c0ac0bc73bb0963d3ebdb802cf4b4d493bf0bb6f6ee0c828de40c094b 2013-03-10 22:40:52 ....A 836132 Virusshare.00043/VHO-Trojan-Downloader.Win32.FraudLoad.gen-2b13de4ecec7fa99c3848338b27821335972a1c80d9401c9e313c5e1ec4281c9 2013-03-10 09:09:48 ....A 266240 Virusshare.00043/VHO-Trojan-Downloader.Win32.Gamup.gen-9de89ea23e6969d2018aec7c635bbd7b3d8c31b8b46bc73f55eeb54fd8dcf3cd 2013-03-10 18:40:22 ....A 167048 Virusshare.00043/VHO-Trojan-Downloader.Win32.Genome.gen-089b74348de8596b34c3eb958e12695edd5b3d4021644ff2493058caccb2993c 2013-03-10 03:17:28 ....A 167048 Virusshare.00043/VHO-Trojan-Downloader.Win32.Genome.gen-5e158fd433274300d810d6d93e4209b51305973bfdae335d7892b6433b64aebc 2013-03-09 23:44:44 ....A 149268 Virusshare.00043/VHO-Trojan-Downloader.Win32.Genome.gen-ce48c02dd4a83edd84b23b045be2266b806eb2a55685bd6dfb0f9c76f43a4c33 2013-03-09 23:13:52 ....A 122368 Virusshare.00043/VHO-Trojan-Downloader.Win32.Genome.gen-fc411ad8fbb760400d3885ad3712801dbf2305268f24c73dd7d7edfcfc5b5dcf 2013-03-10 08:03:44 ....A 25088 Virusshare.00043/VHO-Trojan-Downloader.Win32.Geral.gen-d2d05bbcf1a82127382248e36a8eb83c76086f312ab34220a327f37213a105e5 2013-03-10 18:09:10 ....A 333824 Virusshare.00043/VHO-Trojan-Downloader.Win32.Homa.gen-aefda786c6664a6fdec94a256ac364fb5e311a91646e1c3e3b5908709659abb1 2013-03-10 20:57:22 ....A 312624 Virusshare.00043/VHO-Trojan-Downloader.Win32.Knigsfot.gen-560e4f9b2001da49dd49c901761d5b636bbd46714d29851a729b81867f16c1f5 2013-03-11 00:53:38 ....A 312624 Virusshare.00043/VHO-Trojan-Downloader.Win32.Knigsfot.gen-8468e08f51078362b0a80944c7167a7fe45294838cf2ae69c1c72304f1fe58ae 2013-03-10 10:37:18 ....A 312624 Virusshare.00043/VHO-Trojan-Downloader.Win32.Knigsfot.gen-ace4774cd5efb448de5367da541dac6d5ac987ea754f0c3480e05871c174b4af 2013-03-10 09:59:40 ....A 26334 Virusshare.00043/VHO-Trojan-Downloader.Win32.Ponmocup.gen-07cb3b61bd0152a8892fae148829d490822110e88c5b1be52bd8e34452bb51ca 2013-03-10 22:54:06 ....A 30230 Virusshare.00043/VHO-Trojan-Downloader.Win32.Small.gen-39a12caeda26aa8abbe294e6d74a2a6c1449c3c7cbdce4b3a76e9c73776c03aa 2013-03-10 19:47:54 ....A 26752 Virusshare.00043/VHO-Trojan-Downloader.Win32.Trad.gen-363aef5cfad44dd5ca8d85576b205fe2eb41871cefd49ef6d2b8a906a4174ee6 2013-03-10 10:24:24 ....A 27264 Virusshare.00043/VHO-Trojan-Downloader.Win32.Trad.gen-aa83610f16c39d66558699cb059910becdf5978a147dc3f778c10774f098f8f0 2013-03-10 18:54:58 ....A 26880 Virusshare.00043/VHO-Trojan-Downloader.Win32.Trad.gen-c354320753f9edbaab8c78144b3cf3d8835d0b0f6f604d4dfb73107a96ad9e69 2013-03-10 10:31:44 ....A 27264 Virusshare.00043/VHO-Trojan-Downloader.Win32.Trad.gen-d4b877d426f2e2922b9b3b8eff760f106b1471131a43946e06810e59e7b8d70b 2013-03-10 23:27:56 ....A 27136 Virusshare.00043/VHO-Trojan-Downloader.Win32.Trad.gen-f7ec9b5b203d483a60063cfa42ef038a16f00734d73ad45e838c742f7b5ea3c6 2013-03-10 23:26:12 ....A 419328 Virusshare.00043/VHO-Trojan-Downloader.Win32.Zlob.gen-060432cc870514da942dd801a8f9521695bf5aa10097849fc439915982cec1f2 2013-03-10 10:22:30 ....A 642560 Virusshare.00043/VHO-Trojan-Downloader.Win32.Zlob.gen-5e88f20d23af948e9d1a5eff8a302af7d230088d645c74fe8f09d52fb38da6df 2013-03-10 22:57:18 ....A 704512 Virusshare.00043/VHO-Trojan-Dropper.Win32.Agent.gen-c38928d13d922bb1b11a01dccab092744f0df6b53a0ad64a12ebfe6156c1dfb2 2013-03-10 22:19:12 ....A 346112 Virusshare.00043/VHO-Trojan-Dropper.Win32.Agent.gen-e813509918f3a0015b5322e551de8ea16e44bd4c703d5213b79c154dbbfd226c 2013-03-10 23:35:36 ....A 135168 Virusshare.00043/VHO-Trojan-Dropper.Win32.Convagent.gen-017b7769ccc6527f1a4054d0d998f276c839f8bc8efd0dc740e6f44093c27a28 2013-03-10 19:38:22 ....A 225357 Virusshare.00043/VHO-Trojan-Dropper.Win32.Convagent.gen-a6c457323f2ec4625705a03466f406c3c6a60fed3ee4cd4e13556bf2bd44f1cb 2013-03-10 19:45:48 ....A 749568 Virusshare.00043/VHO-Trojan-Dropper.Win32.Convagent.gen-af0ad0c9ff52f834cfe41146a0cb93f80577710fa266f6f9b614a3c6bdc3845e 2013-03-10 00:07:32 ....A 49371 Virusshare.00043/VHO-Trojan-Dropper.Win32.Convagent.gen-e38688ff5232d9770e20ab2724322a5fc1e4901d7e8d6f54c17bb46c5487f362 2013-03-10 00:05:58 ....A 14336 Virusshare.00043/VHO-Trojan-Dropper.Win32.Convagent.gen-e63325e23464fba69ec3f76c626cd9d0c53db88ce61e46e2cd3100893db87fc7 2013-03-10 22:44:34 ....A 360448 Virusshare.00043/VHO-Trojan-Dropper.Win32.Dinwod.gen-6189567789700f8fa57d4454d45d02454c566c3cf41823e19b01e7e3e96ba987 2013-03-10 09:42:24 ....A 602624 Virusshare.00043/VHO-Trojan-Dropper.Win32.Injector.gen-0405e35c6be7e8833c96567b5b34b3779c688763555dd545ac07d35c98d0b01e 2013-03-10 17:53:24 ....A 1074023 Virusshare.00043/VHO-Trojan-Dropper.Win32.Injector.gen-2b097263f2030d8e9b4d43c17183501ce3903eb22a930ada73bee7ac86d1966b 2013-03-09 23:39:50 ....A 34737 Virusshare.00043/VHO-Trojan-Dropper.Win32.Injector.gen-ad029b96a91971c5a49b26bbdc397f2685bea0db4a870680e5651d1b72d3e67c 2013-03-10 19:51:10 ....A 663552 Virusshare.00043/VHO-Trojan-Dropper.Win32.Injector.gen-af17006208961180ea1e855cf515fd1ffe47879ee66ce8f82d93bbf9bdf2edc6 2013-03-10 23:01:08 ....A 270370 Virusshare.00043/VHO-Trojan-Dropper.Win32.Retsi.gen-e8ecfb8f8461b28a6ae29c4bb0f795546502a5f120963cc2063a747c2a42c9dd 2013-03-10 06:52:44 ....A 727040 Virusshare.00043/VHO-Trojan-Dropper.Win32.Sysn.gen-e81b851060deb4bc346997c33570485410ef0cc51617dd31077b2e6810165c5a 2013-03-10 18:45:54 ....A 113021 Virusshare.00043/VHO-Trojan-Dropper.Win32.VB.gen-7dc281d062c5397eb5964490139143cff89dcde35e36bb7159041c0b5f57b059 2013-03-09 23:47:58 ....A 936960 Virusshare.00043/VHO-Trojan-FakeAV.Win32.Agent.gen-cdeb79e5301efe4bc5c864ebdbcee1535b4e52e6f0ada3f2db9702ff587bd4f6 2013-03-10 20:19:40 ....A 17741 Virusshare.00043/VHO-Trojan-GameThief.Win32.Convagent.gen-149add0eedb0efb16035d6927e3b99cf789a60bd34ff597cb572c377ca0ecbc6 2013-03-10 09:05:14 ....A 1490944 Virusshare.00043/VHO-Trojan-GameThief.Win32.Convagent.gen-31ffd2c4fa014a265e47aa42a402450e8b83c21bdb2c9604b78b21c41cc9c057 2013-03-10 17:52:50 ....A 4096 Virusshare.00043/VHO-Trojan-GameThief.Win32.Convagent.gen-84cca06c2a640800ab79c5e194a6ecf55cacb2472c21bd5217bf51db3620cb91 2013-03-10 19:25:00 ....A 55296 Virusshare.00043/VHO-Trojan-GameThief.Win32.Convagent.gen-8ac6a26869898df03a93a3e8c6bc58efdc062bbaffb2b54d2da4b926bfd74297 2013-03-10 18:20:54 ....A 73276 Virusshare.00043/VHO-Trojan-GameThief.Win32.Convagent.gen-c25ed7019ca13a03411750a2744efd813b188e1583b723143c60722c6136b22f 2013-03-10 06:53:20 ....A 55296 Virusshare.00043/VHO-Trojan-GameThief.Win32.Ganhame.gen-e57cf16c8d6b584f33c63ef7493dec74c44e256deaf9afa4d52226c55fb8b92f 2013-03-10 23:52:22 ....A 5488640 Virusshare.00043/VHO-Trojan-GameThief.Win32.Magania.gen-021d1397e86c341769b24122877b4110f81d506a4d8693c8f14eb74980e007dd 2013-03-10 23:29:00 ....A 2834432 Virusshare.00043/VHO-Trojan-GameThief.Win32.Magania.gen-c3d73598d8e9e28c296cbf9054f672cc5819c61314e5b91b4c3ef182db2cf292 2013-03-10 18:57:56 ....A 261230 Virusshare.00043/VHO-Trojan-GameThief.Win32.Magania.gen-c3ea07de48d7c02d50c8ab092f2782a77462676f5468094fc2a1b17e577534f0 2013-03-10 23:07:12 ....A 111104 Virusshare.00043/VHO-Trojan-GameThief.Win32.OnLineGames.gen-55474e8b7e78535a0dbedac4f77529085aec7e8a083dc646fe6d8c699828ad22 2013-03-09 23:18:30 ....A 43008 Virusshare.00043/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5943aaa1af254037a1c58a316f85a0276aa5269d908e7a4cc02bbbffeec7a8a5 2013-03-11 00:49:24 ....A 355328 Virusshare.00043/VHO-Trojan-GameThief.Win32.OnLineGames.gen-661604bfbc2b08efbd61c8bb1ce5b803b3f7b55cfb2e88faee8aa0b7d383a121 2013-03-10 10:38:58 ....A 630784 Virusshare.00043/VHO-Trojan-GameThief.Win32.OnLineGames.gen-88d5c4aed514799ed10b5c1edcbec4d9330596a1b9858ea3496437b27538c058 2013-03-10 22:18:50 ....A 1990656 Virusshare.00043/VHO-Trojan-GameThief.Win32.OnLineGames.gen-bfa46965b08288d15c97b56840eab2c05b784e6f7c469ca1918157415f7799df 2013-03-11 00:02:22 ....A 111104 Virusshare.00043/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c47c8295c7436ade113ae1394df0b286542b29821456ae24a024fc2072719c8d 2013-03-10 07:27:08 ....A 1150976 Virusshare.00043/VHO-Trojan-GameThief.Win32.Phpw.gen-de5752e19da712104efcb034853838c8ad9f20e209954b1334defecd0f01e73e 2013-03-10 20:08:10 ....A 229376 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-02cc875d1887cccf43348df8f9b3050f7777092a005805f8842d378e3451e6d1 2013-03-10 20:34:12 ....A 27285 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-2ba15cf6905ddfc4ad244bb750b8418ed0586772d10d4798cfee9b7ebd6ec81f 2013-03-10 19:08:58 ....A 106496 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-2d858afb3a2ee010a1a412391676c251bcd095394e3e3bb7e1ca7062f9e12ddb 2013-03-10 18:58:00 ....A 524288 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-326992013cbad53a1964561216f6c47ce46f86189cb2e242a9aea1bafb2b9266 2013-03-10 23:36:14 ....A 32123 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-586adaa2b8a9c5980232cb872788a235ac3719a45dc6910a1199c0361e0afd2f 2013-03-10 23:29:30 ....A 29006 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-5c9d98484ab8f93827d985a13c4a09996270b452bc94050eb4025c3dbdde38bb 2013-03-10 22:35:36 ....A 27260 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-6676e37fe8c829d6a58b43845be9a25a385650a77c22bd8e8e4eb65f775c5c7f 2013-03-10 18:57:38 ....A 29595 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-79b86e3e76a18c1e19fd824725dd101379e9324db39b9a845ed76b890734cb3a 2013-03-10 08:56:44 ....A 27548 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-7c2d96fcfd8c1cb4d9526a8e0bcb04e3c896d5b8fef2839eea63cbb7b3a88b9e 2013-03-10 19:05:58 ....A 340992 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-9e64bf03731a83c3cf1f7e9748b5e99a2462bcfbb773ca2b36aa659b35202b4b 2013-03-10 20:48:36 ....A 32123 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-a5ba664ca2781895c6af739fdd20bb2b1b54cbfe414253209719c0765123c5e2 2013-03-10 18:41:20 ....A 32054 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-a824775543fff22b732e89b2f6db7ca577165ebc997ac1b9fcbee44faf74a272 2013-03-10 20:54:30 ....A 32768 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-aa00fc102252da438d3dc13bfbd95f35b79fe086f67d5468d9742751f9adb106 2013-03-10 20:29:40 ....A 32054 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-aa24d43b8cd9ce943a429433e65f072074592111a8fc9155bcc472c510fe1fe0 2013-03-10 20:01:04 ....A 28922 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-c12378b4d61c3a63107978a47e98b45c4d1f7d3c7c076fdea66f361e35230806 2013-03-10 10:40:24 ....A 28922 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-d5235df419fb14f77a1be50fd82a8087dcee9af82b10f6093899bb357fd011ea 2013-03-10 23:23:22 ....A 28922 Virusshare.00043/VHO-Trojan-GameThief.Win32.WOW.gen-fcd543d7e3ed410b2e518735637d78cc3fbe2f75ad97a105f83f23e6baff4404 2013-03-11 00:45:32 ....A 399360 Virusshare.00043/VHO-Trojan-PSW.Win32.Agent.gen-1327ef07d094d7383a2fd599d2f0420e01eb180cd590aa21acd8fe1d4bd29083 2013-03-11 01:07:36 ....A 37654 Virusshare.00043/VHO-Trojan-PSW.Win32.Agent.gen-53295ba49ffd9b6bb9c9323ddb9bbd35581acec1c36d9c0dea2ddf74c98e9f56 2013-03-10 00:10:14 ....A 470016 Virusshare.00043/VHO-Trojan-PSW.Win32.Agent.gen-f6e28962deebae8521a5beb321aac1476f8d0c2982db6891742cf33af2f804f0 2013-03-10 09:30:18 ....A 921600 Virusshare.00043/VHO-Trojan-PSW.Win32.Convagent.gen-00c5736bef9faf39156d31d4b402eba3f562facb4f6be12bab93f99dcf517507 2013-03-10 23:06:04 ....A 2397184 Virusshare.00043/VHO-Trojan-PSW.Win32.Convagent.gen-58b5e5f3c14a915f874bf57d084ae1bb827a52d35d436ed649580b073539e0cb 2013-03-10 22:24:04 ....A 257536 Virusshare.00043/VHO-Trojan-PSW.Win32.Convagent.gen-ccc07fd26cd83faccb937f65317bfb8492ab3d300e5c9234130127d5301ddf80 2013-03-09 23:47:34 ....A 74522 Virusshare.00043/VHO-Trojan-PSW.Win32.LdPinch.gen-d92f6b8f6ac0e74738050425b41cd54c5cd04042fc23500014473b3f712e54d1 2013-03-11 01:40:28 ....A 2363392 Virusshare.00043/VHO-Trojan-PSW.Win32.Mimikatz.gen-844ca251d9c8e5e83ea5f47d479f1e020b578e956efc09d660cb6d5debfc99a4 2013-03-09 23:42:18 ....A 2981888 Virusshare.00043/VHO-Trojan-PSW.Win32.Mimikatz.gen-85eb6d856c4421c8fabb6ca699da94d1f056163226fe5183bb653b1e7c31dfaf 2013-03-10 19:11:16 ....A 178176 Virusshare.00043/VHO-Trojan-PSW.Win32.QQPass.gen-51cbd25af06209587a44952b3152d019a37fbbb85571bc9aab1c4747b05f82fa 2013-03-11 01:34:12 ....A 443025 Virusshare.00043/VHO-Trojan-PSW.Win32.QQPass.gen-996e98c474bb33045034fbcee7947eeec70a06b0a05b87cf10c32f08fc326e45 2013-03-10 18:40:14 ....A 1689600 Virusshare.00043/VHO-Trojan-PSW.Win32.Ruftar.gen-073328798158c7baf2eb90b53267f068f721b9fa65963e27486c84d627725463 2013-03-11 00:48:52 ....A 2032394 Virusshare.00043/VHO-Trojan-PSW.Win32.Ruftar.gen-604ef25a8d6d790f5d2f7fc7ab43dc3e7ecf149cb200b815e42c470204bde7aa 2013-03-10 19:47:58 ....A 748623 Virusshare.00043/VHO-Trojan-PSW.Win32.Ruftar.gen-a47ef504d249b842267e35512fb12144adcb1edb97b0ae0b90c48c85e5dcfaf8 2013-03-10 20:33:48 ....A 12288 Virusshare.00043/VHO-Trojan-Proxy.Win32.Convagent.gen-c29bc82d97a9e286864033100c2652f58eff678efcd26f63f0adcbfa57ba1875 2013-03-10 09:44:30 ....A 12288 Virusshare.00043/VHO-Trojan-Proxy.Win32.Glukelira.gen-2a69cd1ec3bb5399e2f1bfc27dc4877fc62d13af330942555d7481b9fcd38961 2013-03-11 00:56:50 ....A 27136 Virusshare.00043/VHO-Trojan-Ransom.Win32.Birele.gen-d110a7d7420328d96a268b08c9d27d563f4bf1427499736f4cc4e1271487c201 2013-03-11 00:11:20 ....A 102912 Virusshare.00043/VHO-Trojan-Ransom.Win32.Blocker.gen-05029182fc5983c0175eab5243ab0ed39d3460fb17b6ca454f6deb78299341d0 2013-03-10 09:37:24 ....A 25600 Virusshare.00043/VHO-Trojan-Ransom.Win32.Blocker.gen-297467438935f89a344cea014389028a294e2749b924425cbd606906cb0417eb 2013-03-10 22:33:12 ....A 101416 Virusshare.00043/VHO-Trojan-Ransom.Win32.Blocker.gen-9b16e3ab01e44654253cdb151dec626d6a2774d3c9e61ca7c6a635b0f3158e15 2013-03-10 22:41:10 ....A 1333760 Virusshare.00043/VHO-Trojan-Ransom.Win32.Blocker.gen-c4e22823f86b72a25bf0506c948abbc71bae2e94f65fb4454749a708169b0fb5 2013-03-10 22:44:36 ....A 61440 Virusshare.00043/VHO-Trojan-Ransom.Win32.Blocker.gen-cda264cdfb50fc52b448359c113c9d5c486ed02633eedae1adf34f25e0ce01a7 2013-03-10 18:48:06 ....A 1820923 Virusshare.00043/VHO-Trojan-Ransom.Win32.Convagent.gen-0a08dd85928fea793119e398e9482926821bcccd9b12b6551e545f2ff1ec380b 2013-03-10 18:17:18 ....A 2215 Virusshare.00043/VHO-Trojan-Ransom.Win32.Convagent.gen-55f85c9a6914d9b160852503cd68de8b94d27ed646e0b02d121798c4a70c944a 2013-03-10 21:15:46 ....A 77312 Virusshare.00043/VHO-Trojan-Ransom.Win32.Convagent.gen-84c3a7948e1cc4271def2222b3f6685cfd3d7e2ae7b31c1c333f3f7af486f5bd 2013-03-10 09:11:46 ....A 77312 Virusshare.00043/VHO-Trojan-Ransom.Win32.Convagent.gen-efd359d97c2d598e98eb9f8797af36fb172a393e8b8b0034fe436d47240ca112 2013-03-10 20:51:18 ....A 77312 Virusshare.00043/VHO-Trojan-Ransom.Win32.Convagent.gen-f4179a2d4ed00d5554f71d3380e8708f6c848db7f7720e2eb2f346352a688f13 2013-03-10 17:56:58 ....A 77312 Virusshare.00043/VHO-Trojan-Ransom.Win32.Convagent.gen-f522aa7d67d127bd97bdfed29c14f9d372f0730e5afd3a3c931144ca3c2fc070 2013-03-10 00:12:52 ....A 28451 Virusshare.00043/VHO-Trojan-Ransom.Win32.Cryakl.gen-a567ce02c9aaca9dfb2e1d61ee26b8193464f38d9fa4d2780bcfdd0577a11993 2013-03-10 23:06:28 ....A 6507625 Virusshare.00043/VHO-Trojan-Ransom.Win32.CryptXXX.gen-65ea5b633503cd1ff27b1ffee9d4b89e5fa7a949ae849ede823e942a395e4888 2013-03-10 23:34:00 ....A 6444937 Virusshare.00043/VHO-Trojan-Ransom.Win32.CryptXXX.gen-c599ab53d5eb2923eda182abb4110eea26729ac7d6136b61d66c9d076cf2897d 2013-03-11 01:37:48 ....A 21504 Virusshare.00043/VHO-Trojan-Ransom.Win32.Foreign.gen-207853a592ab92ba92dca95f18206ea3d5471114b787fdd37f46d25acff4f8dc 2013-03-11 01:01:28 ....A 21504 Virusshare.00043/VHO-Trojan-Ransom.Win32.Foreign.gen-aeab78fddc22e455abdb54d9e19bdd42c6aacd0e48d878a68a755c67464e61c4 2013-03-10 01:12:00 ....A 243712 Virusshare.00043/VHO-Trojan-Ransom.Win32.Pihun.gen-c4db364e7243db1dad38bf724d6cf526533570afadc1d8fdd14fac499232b650 2013-03-10 18:12:58 ....A 30720 Virusshare.00043/VHO-Trojan-Ransom.Win32.PornoAsset.gen-825c3dd09ac6ea963423522e15269efd080d4735cb1b14e6d2d88951071583d6 2013-03-11 01:49:56 ....A 4096 Virusshare.00043/VHO-Trojan-Ransom.Win32.PornoAsset.gen-c5ad22e6bafde8a1491c0cc9657f679f5839a72be0f513337e81da55581b719f 2013-03-11 00:11:52 ....A 585728 Virusshare.00043/VHO-Trojan-Spy.Win32.Agent.gen-127cef8807abc64413bff9e92b64dfff11f75bb1f54b4548ee9f62a60bd3887b 2013-03-10 08:26:02 ....A 563200 Virusshare.00043/VHO-Trojan-Spy.Win32.Ardamax.gen-a830b16c22ca1e6e6c9849db6e95a1ecdc2c9de4698f822768435011297113ba 2013-03-10 20:57:06 ....A 260096 Virusshare.00043/VHO-Trojan-Spy.Win32.Ayludle.gen-0d353681bc0152df0e5bbe9cf90d5c784daed36f8d0e79cedffd030c97572e32 2013-03-10 23:17:24 ....A 38400 Virusshare.00043/VHO-Trojan-Spy.Win32.Brospa.gen-56ccbf4293f9e96816b4251131a8cf32f296a0a3dc2c141f2bfc4e207ebe7569 2013-03-10 20:18:30 ....A 274432 Virusshare.00043/VHO-Trojan-Spy.Win32.Convagent.gen-10f67f626ababbb82bac563c050fef007ca801383819abd8cb8df91796be89e0 2013-03-10 19:30:56 ....A 66944 Virusshare.00043/VHO-Trojan-Spy.Win32.Convagent.gen-9f7910b9bdbf3b173258bade9b4c884ebf9ddeefb2e284ef4f07244ac83d2d7b 2013-03-10 23:05:02 ....A 295448 Virusshare.00043/VHO-Trojan-Spy.Win32.Dibik.gen-0237bf4403857f717734da07e33177a7c0e0eda406bb8ca5140c0cbd57554958 2013-03-10 19:39:42 ....A 174080 Virusshare.00043/VHO-Trojan-Spy.Win32.SpyEyes.gen-0b36f574ec23602fedf221b145bb7f90480ab8a87f4632af5d29a2a789293ad1 2013-03-10 20:19:26 ....A 180736 Virusshare.00043/VHO-Trojan-Spy.Win32.SpyEyes.gen-388332e573ce00130c00f8afa7a480700a2e039c195d967b2fb531c49951b036 2013-03-10 10:14:18 ....A 105472 Virusshare.00043/VHO-Trojan-Spy.Win32.Zbot.gen-d4b34c913826317b24e976745c30330615c3d73a2516d1acd198388a7ba82646 2013-03-10 23:03:50 ....A 259840 Virusshare.00043/VHO-Trojan-Spy.Win32.Zbot.gen-f8e8d1235bef8d79a8d8119040f322b43d1b60d4553395a19bc90a4c13fac366 2013-03-10 08:58:32 ....A 60416 Virusshare.00043/VHO-Trojan.Win32.Agent.gen-003370535ccd2bca1d0b6d5debda2512799b0fa78a582e7fbc07959c9df18e86 2013-03-10 10:03:56 ....A 183808 Virusshare.00043/VHO-Trojan.Win32.Agent.gen-519f6a20e44981d76ad08dde61e77065e12b0841689d62af5afe4a015a258aea 2013-03-10 09:27:54 ....A 1917147 Virusshare.00043/VHO-Trojan.Win32.Agent.gen-5682eb24e2b47a11360f13a300271ef24b4ae437f0b7523362db6dbf870028ba 2013-03-10 00:54:48 ....A 842752 Virusshare.00043/VHO-Trojan.Win32.Agent.gen-e41b68b37920a20ddcb4362011417ee2eb1289fdac30cf7348c8fcaf34019484 2013-03-10 22:46:54 ....A 60928 Virusshare.00043/VHO-Trojan.Win32.Agent.gen-eb1d523d252d283f04f568ca7f0da8784db51bf0f13a6a86e069fc7e159a74d3 2013-03-10 20:46:58 ....A 851968 Virusshare.00043/VHO-Trojan.Win32.Agentb.gen-cf7b1f3733b42fada7436f688d358fcf96d882255192fa73f277cfb2278744e7 2013-03-10 19:32:16 ....A 137216 Virusshare.00043/VHO-Trojan.Win32.BHO.gen-f7d874749fdbb801caf385da274b1d8945f40b6b7835be5b95399860ace0a23c 2013-03-10 03:18:24 ....A 508091 Virusshare.00043/VHO-Trojan.Win32.Chifrax.gen-adfd54c1b7b9e82cd8e181b8adb8d8df3ac859ed31da2afa6d9f3bf5911de284 2013-03-10 21:06:36 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-002e75807059ac16a698f7daf550902a31217fccaa896fac9a3815e4e295db9d 2013-03-10 19:45:10 ....A 283648 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-0245d16863b5b1236b8e378ec33d77a4db34c1da1548255f64910b9495f4a958 2013-03-10 23:40:14 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-05ba0e2ebcd2863fce9def7ef357a482db254f6205d6d4a46cb990e4ef81b016 2013-03-10 09:44:36 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-066a4391d05bb56c3ea9504a884df32c4a87d01af511366e17dfaf24190d5137 2013-03-10 18:35:58 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-0765733e19801a193fa7da511969b8e93dcc896d7cb90e812a3d2c0d302c2239 2013-03-10 19:25:46 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-0b4a3b960ad6bc2fafe97836f62edb765c2c9421e40399ef49551e0c05a4fe47 2013-03-10 21:12:10 ....A 1871872 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-0c7feed440fbb14f479185344da999aa9b84ba2642ff8c6d9d986f09b1c4d01f 2013-03-10 18:08:52 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-1271eb14be50320da28e539db681524f77efac816fbf6df7445182b56cba71ab 2013-03-10 20:03:22 ....A 24064 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-2b1371a395baa358c54a3151ed11077afbfebcb9e0ad9928deaebc43c3470a44 2013-03-10 08:58:58 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-2c21385d2e2a735e994e6aecacac7509a52f3b2c1c06cef6fe63240eaebd8e43 2013-03-10 19:59:48 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-2e6b7f6a8b39379c87d13f7bc99239b85baf0fcace3411a2ded78019aba0162e 2013-03-10 10:40:22 ....A 182272 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-33ac95c714aa6652d1347c8c38b053208e1a10ed427657089856bd9bd09708b7 2013-03-10 21:12:02 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-35896aba63e1b7bfe87a15e68840fc182e256570fed873af94724f349cd760b9 2013-03-10 17:53:10 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-363e0ba626d0f7688a402051abad46df8767dc7b21ace77906566f241ad1776e 2013-03-10 19:46:12 ....A 7168 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-36e7975a6f11cba19b2df0c62b14fdecac6b257696a3784c3234773da3678ef3 2013-03-10 19:27:38 ....A 74752 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-3770bbfe57fecc144ff389786e1db4d86bc70f693f726fa318d4e142f2477408 2013-03-11 00:19:32 ....A 226274 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-39e9568cde011bdce0d2dbaec98cfc021ae269ae748375e3e94bb0b4f26fcc82 2013-03-10 19:43:24 ....A 26624 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-3f0629ff30091a84763fded3b61fbc04af5c6c2a612d06ae7e7db587e5ddb5f4 2013-03-10 18:46:28 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-5b0ade25c97ad643e301e30891e62cff7ccde4215f70d88cafbad95dbf0c6f63 2013-03-11 01:27:26 ....A 220672 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-5b4518fbff7ee8f493def85b6551523abae0e39fc91ebf10073cae54c4b83a0e 2013-03-10 10:23:28 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-60ac241eac2e7e037562f4de705af67ee90cd96d882aa85dde315f80283ac033 2013-03-10 20:49:50 ....A 317440 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-62201c499e8561a7b6080385327c7aaa6a2ab1fc7483bbcda9d89652af416012 2013-03-10 22:21:38 ....A 341504 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-65b7e6c8a7db07871b3caf2b13cc3253effec560e5b30e83bae03b31a1766562 2013-03-11 00:24:06 ....A 1093120 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-76da0b13cf694b9190ab83367c8e059a1b1579f2de138fc10f3cd48bc3fa11d4 2013-03-10 20:02:24 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-77ec6addcb0369ae866b660fb9e28bba5cfb70a65497ef978217b9c44bf2535d 2013-03-10 09:43:30 ....A 74752 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-7b6514706e76d846802efdd2839c7a1b96dc7128d7a51588972e8a73df87f782 2013-03-11 01:09:20 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-7c90af7b4b88f3390315c997b5b4b6e5badf0746c09ec4858757f5673337283b 2013-03-11 01:38:02 ....A 74752 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-7ca8746485eea3b960e60547967fa9b67cfabf36b429fcdddd2df13bdee5e15a 2013-03-10 20:10:08 ....A 84480 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-7ee4f8d56f6807b4653c23e4184799e76101bc3b00179434f9542010fa3b9827 2013-03-10 21:16:52 ....A 666112 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-82e0f7bb54b26f95d1c4029da6d00557ff6d3d3c3953661cf2fb271ff95cb512 2013-03-10 10:22:26 ....A 101888 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-85fbb9aff2663d5cf3f35e3e0ee2129edb46c40aa8ceeb53840664bfea66be14 2013-03-10 23:41:22 ....A 2939311 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-9607f7eabb33148613ef2b163106cc214ff717869173cfdf83ca0a37d3b4a89b 2013-03-10 22:23:50 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-9f18c4dd57719e7d2c856347bcd6bd3c7d2992b62fc4b407589fca88fc3903b4 2013-03-10 20:44:06 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-a4e19a084d4b5210689529bb4d1cae502d1d32bec32593f7bfe625e21843bce0 2013-03-09 23:49:32 ....A 74752 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-a699a26cc578d0d6b23f2021adc9ff61850e19f7b656794aee0a6b8bd983ef8e 2013-03-10 07:48:30 ....A 581852 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-a92de3f4ab708cc140bd83371d6b3d165984e60abbcbbf4c40d6f564abf35559 2013-03-10 18:31:52 ....A 283648 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-a9b752795b9e2fca4791a8dedb5a4c8e64d0a1580254f4d08410c0023baba8c8 2013-03-10 23:02:38 ....A 94470 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ac5be4ba069ff4e6b35ada9657822a229de1ea059be24244bca8e652f2a75419 2013-03-10 08:39:10 ....A 666112 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ad3d9eeaa97909426eddb77348858977a5fc2f57f4a332ffb167ef2b3763b724 2013-03-10 19:05:44 ....A 219649 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ae293f69cf3382b47c1035e4773c808e80e79c79e384ab63bae9e632afc8290a 2013-03-10 20:12:46 ....A 74752 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-af10f45803d5ea4d69e3606102dd33f58482a4377d3ca39959e154baf413781e 2013-03-09 23:57:58 ....A 191488 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-c0b23ceb9c9044016b16a607a51c713eb6fe8c77dd123654c43895cc7928e31c 2013-03-10 22:51:02 ....A 42687 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-c2a7e89da6c8e7ac9a172e4077246ca7ef4dd3a7e56d1ebe041629e34b94c5b4 2013-03-10 00:09:26 ....A 542006 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-c50603d00547cf7fe04e1769ad544bd75a27dc81d0a7115c59260cc384e720ba 2013-03-10 18:10:10 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-c6f4277e7bb45844922cb3f56410041b724c687b8c2ae211f8e9c6a4850999fc 2013-03-10 21:22:22 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ca2c4f79b08cb780827b9908b0a98953066037ef57be4f90676880d06c7fe8ad 2013-03-10 18:42:08 ....A 287632 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-cbcb5eeb67b81f41bf27b626409e71c724b04beb7fc9c25db727b9fd71cfd2e5 2013-03-10 21:00:40 ....A 306496 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-cd8851c0e0ccfa0d0e2764eb8984341337bc9aeede68467dc5b1e1f6c825fd79 2013-03-11 00:46:50 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-d052e5c35484602f73419db98f34531c9779909b9859b220c80eb5c7caf68a0e 2013-03-10 17:57:58 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-d062b1252ad5dd4b43194ca37be966952688325f202979fa4e8f8da930b2c308 2013-03-10 18:44:12 ....A 703311 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-d4ea41dd395c2445f5ccfb273f23a6fe1647f39be144104c756e63cad16b22ce 2013-03-10 01:36:12 ....A 524288 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-d7ded2cc5639d00411015b21ccc734fc7370aa909ae1fd31e83250d8d4eaa24c 2013-03-10 08:11:04 ....A 480256 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-e4f8206612bd672736ce71eea1d6b0ed72db7c4cc17185cc040706e33126744a 2013-03-10 00:15:06 ....A 162304 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-e54884598708c19813726bf713d56758a8136f644b64eff203a2f55943edfb41 2013-03-10 08:05:16 ....A 89256 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ea2db7ccd36b453016bc9d38513958fcba8d0b4933aec58fd7a3af7eaa643234 2013-03-10 21:00:08 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ec44030e30b2a7fd6186eeb356bfb26af4cf4ee97d04f3dfc85325aa7f79b9b0 2013-03-10 22:41:12 ....A 682524 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-ed55b8a4b2c3c80f2297e49188b6fce0704fc6ccc9d03f3f76021fde5e610cfb 2013-03-10 18:11:44 ....A 1364032 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-f2bc8870b315a5bc4ca67eb2b136e2a73ffdea22c8ac593cc91c1c51cc4169d5 2013-03-09 23:20:56 ....A 135255 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-f33a269f51c4c2a88a2bf6231b01762a33a43dd41becbf9efddfd2ae95a415c5 2013-03-10 10:32:14 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-f4b2beffadf98d7fbd620bb3f56ebc5e31ab7ae4de42ac7ccc0b4f76f8dfb4b5 2013-03-10 00:05:38 ....A 1329664 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-f4bc0fa9c4b2f06f27def66e7f09dbcedd80bf2bc6e2cfa86b2bf1b046119cbf 2013-03-10 20:20:04 ....A 7195 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-f7d42f0ab2b202debefe76d9e1f222ec2910b04dae0546f054ca0a7b0059c87e 2013-03-10 20:38:36 ....A 75264 Virusshare.00043/VHO-Trojan.Win32.Convagent.gen-fa048161f97cba80c51a80d3dcd8e4a7fb7afd6b47310f3266bc5c5363676077 2013-03-10 09:52:26 ....A 618624 Virusshare.00043/VHO-Trojan.Win32.Delf.gen-a303f801bd9f3a7e8ffbb9dbb5dacae64ae9d9fc3a462e6e91147ce255d6576b 2013-03-10 20:25:16 ....A 320512 Virusshare.00043/VHO-Trojan.Win32.Delf.gen-c411d7b83ab4432abfcc82e24895d4cf5b6135ec62644c78a43a1f6c5b7a32d5 2013-03-10 17:55:20 ....A 618624 Virusshare.00043/VHO-Trojan.Win32.Delf.gen-f89c2b1ce7a2b25a8dbed2eefbe0745d10015530b357974cc5648ee607fedae2 2013-03-10 18:53:18 ....A 71680 Virusshare.00043/VHO-Trojan.Win32.Diple.gen-0df27065feab789b2459d1ca49020e89db4cf64edfec157af716e70993874616 2013-03-10 10:36:50 ....A 112128 Virusshare.00043/VHO-Trojan.Win32.Diple.gen-879e8f544e77807625f7017572608b6e522cda3582d6eb7b91d7a8302889762b 2013-03-11 01:30:28 ....A 642048 Virusshare.00043/VHO-Trojan.Win32.FraudPack.gen-0358e44c4458c7ebbda29a712f7f7cdba64e0f7eaa2d43660efeca6ea5262d82 2013-03-09 23:38:28 ....A 291072 Virusshare.00043/VHO-Trojan.Win32.FraudPack.gen-e597dca629843444e86b95167581c32a5e3d5360ca5598f1cc56fae543e94823 2013-03-10 19:56:46 ....A 303104 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-13977d7ffcde3b92ddc27427885bc3d2c17f981c533acb0bc9632f6741d391f6 2013-03-10 18:17:22 ....A 282624 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-3ab3599ea40cb7997ebacacff7a6516d607c2361726bba848e0ba9293e106adc 2013-03-11 00:05:40 ....A 286720 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-5c3010b2d78b208b9e160bae3440e7a6dff15796272c6dbe38bc7540040b68d9 2013-03-10 20:14:16 ....A 286720 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-746742b02d37e23a83e85d55796704452e6928ab1d778b2bd742d47fb2460166 2013-03-10 20:40:34 ....A 290816 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-efae7ea725010ebb3f80d706abeb32be6696866f7f9def33b6a5b736cb5f26e0 2013-03-10 19:42:26 ....A 286720 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-f1e871111693d6af3c20dfe29cdfef21d5218a25669ca95c4b90381692241c78 2013-03-10 18:58:26 ....A 290816 Virusshare.00043/VHO-Trojan.Win32.Gabba.gen-f68ebcdde169e38c551c984ede790273920c69de01012d24f2c9e474b1289e2b 2013-03-10 23:47:12 ....A 716800 Virusshare.00043/VHO-Trojan.Win32.Gotango.gen-c3a3397fcc0b79f69cd824d76e3479dced4fd3001464d1d46f4f83ed3a7ce945 2013-03-10 10:23:58 ....A 374678 Virusshare.00043/VHO-Trojan.Win32.Hesv.gen-f574b77eea35faffa63c40903a0ae1e6c47ba27b181bd9d5f6a05cc8bec1a4d9 2013-03-10 19:49:56 ....A 1622016 Virusshare.00043/VHO-Trojan.Win32.Inject.gen-fad3417adc638959e26e58363a4bdedb0d1662e9aa7d82d6424a44e5691a4b5e 2013-03-10 19:31:32 ....A 554496 Virusshare.00043/VHO-Trojan.Win32.Injuke.gen-062e1a3c55b285bb50c0eebb480b02f80943ef8e90715100f3b8ba3b0f737651 2013-03-10 09:28:18 ....A 300544 Virusshare.00043/VHO-Trojan.Win32.Injuke.gen-079f447d1910a8e6ce00902181d461121e34bf8b89e18451e2a72f9b702ddfab 2013-03-10 20:24:26 ....A 556032 Virusshare.00043/VHO-Trojan.Win32.Injuke.gen-35ef7f420afacbb3523119dc57687a7c6894b3682e59300cbbee24cfdcc0e95b 2013-03-10 22:25:06 ....A 554496 Virusshare.00043/VHO-Trojan.Win32.Injuke.gen-52796f50359ff0627480a6a770623913d8ace3ce9f7d08998cf40fb14f3e6767 2013-03-10 21:22:16 ....A 1021952 Virusshare.00043/VHO-Trojan.Win32.Injuke.gen-c05a56ffbea7e605eb893b1ba1f0941c0a06a50e004f211edf83d9fe3a50d476 2013-03-10 21:22:22 ....A 552960 Virusshare.00043/VHO-Trojan.Win32.Injuke.gen-d631c56466a4bfd825ae199556a53a4cb11455d3bd4e1b6f94d7a7712237d894 2013-03-10 23:49:32 ....A 274432 Virusshare.00043/VHO-Trojan.Win32.Monder.gen-a57eb1effb02dd36914b217116bacb3cc27558a6774e5489baf89c42a74e86fb 2013-03-10 08:08:52 ....A 80896 Virusshare.00043/VHO-Trojan.Win32.Monder.gen-d971c9e355a209c0a26e56b04793bb91a2662ea821076b536e63b6fb0910af27 2013-03-10 10:04:18 ....A 247846 Virusshare.00043/VHO-Trojan.Win32.Nvert.gen-4fcfe2cb606d31be0e6d5f263d6b2267f07ae92aa89c4bf5de64974c6f53d546 2013-03-10 22:56:08 ....A 38950 Virusshare.00043/VHO-Trojan.Win32.Oficla.gen-60ebc009c7e7906fbcfed43b82767f9761d06c39ca2aa87262256302dee95492 2013-03-10 18:22:18 ....A 929792 Virusshare.00043/VHO-Trojan.Win32.Ovuhamp.gen-52c30e95f4e35e5773db828b8eaf07841ef0fdfd5ada660e360c2ad204336f07 2013-03-10 10:23:32 ....A 946176 Virusshare.00043/VHO-Trojan.Win32.Ovuhamp.gen-81f5792136deacfaf14fc20f8fba85c06523b330b70e94bd95c7b4a95cca63ce 2013-03-10 19:43:24 ....A 443904 Virusshare.00043/VHO-Trojan.Win32.Pasta.gen-372cb26f686425829ecff1620fdc4be45f8d25e15d7937ddcd633a684291349b 2013-03-10 23:00:32 ....A 993792 Virusshare.00043/VHO-Trojan.Win32.Reconyc.gen-85c42d0f597617648ccc8ec7f18e590030b53ec23e710a58742d2e9905e5f2ab 2013-03-10 22:46:18 ....A 400384 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-029682b95aa83a043e222e118af471c40e227fb682ede013ee15bd7c50f29d86 2013-03-10 09:20:46 ....A 9830 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-03f2f883af4f72e2c6ddd9036554c85e296d84371828a59a397f6897fc5671e6 2013-03-10 21:22:18 ....A 41495 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-04313580efbe6b455af7a5c8529a1c5f828a9ea05edf3df37fe39b45239a1456 2013-03-10 19:37:42 ....A 145408 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-04cf0ce58c9bab6b8a6f199fd5af909551869e765d33cb1cba5d368b15712463 2013-03-10 20:58:26 ....A 287837 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-073152844e1ef5f15e7f7c41350d0fbbc69c8f0117765aa163243ee8c522253e 2013-03-10 09:24:56 ....A 208033 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-0b3be1dbe33c4d3f0cc9aa0a5528ddc8dabf37dd54ef1801a679a81def67fb39 2013-03-10 21:02:12 ....A 91648 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-10f4b4d45e2fbe6af4d86fcbd4d9637e7767c1d042b037c05efac315ffd5aa3e 2013-03-09 23:51:58 ....A 526605 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-12e2813cd4e82a8e59f9bb07945f1e0e21f90a2cd22b7bf4b1d0661fa23abb46 2013-03-11 00:47:42 ....A 514472 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-132ef00b03c3d9b38f8e329fb036595525e85df532a86ca741297b4c797ae530 2013-03-10 09:28:10 ....A 610816 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-2735742bbb3abeb993b702c7200d0164aaa46f58bdf39c7a87f227f9b6519504 2013-03-10 23:30:40 ....A 32413 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-2a053a275da0c66837de80706f5c4cc912961e2532fda0b8b6f279b5964b9d18 2013-03-11 00:40:06 ....A 32160 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-2aef7ae02c89f8ab854bb07f26dcda073605354f72e59e22eed0b7bb07295873 2013-03-10 22:25:10 ....A 311296 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-2c7ffc5e025b92f60a2280cf6ec773b88df55ea559dabfcd063dbe35d9925898 2013-03-11 01:42:20 ....A 22776 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-2e14976c044cfe6beaab8947136f783415066be5defaec811cbb90a9e8ef3ee0 2013-03-10 22:52:42 ....A 113867 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-2f7bc10b104c65c90ad17642ba87006d134e0a1af3c0787f2e92eb9cacf1b135 2013-03-10 23:05:12 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-33a282c4fb333080a5d3e09e4e760f5e3f6e71cb1282b0d4d08d1b02f6015629 2013-03-11 01:23:14 ....A 1262080 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-3578c2d79421c0d4c74624e05b0028562c84077343bb68a07de7e56aeaebf22f 2013-03-10 10:28:28 ....A 1460 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-37b6afaa779eac55893dd49256caf0d577b09ca40b590795ff7e562ece034d41 2013-03-10 22:41:38 ....A 95304 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-3872a305c60f0a29cdaaa25a431e485a1fd6a2a5f70f38778134c2b96f5c9632 2013-03-10 18:26:22 ....A 179200 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-389f481ab2ea979ddbdc87b9e63eaf42df0ba19e343a1b3dde8956c9c3881355 2013-03-10 20:34:58 ....A 44544 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-3f04239837de7ca7c75b0ba5eedc2947f3d4b1638ef2bf34bcd886abc7085df7 2013-03-10 19:57:46 ....A 403456 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-4dfdd9dc485cd75a1ec3b4cd68fa68d3a88ce82b26e07fc64095d5ab7a5808ab 2013-03-10 10:06:38 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-4e18669554ba302bc6f95279c719e78831b790353d4fe2401e4758afc99e79eb 2013-03-10 09:58:36 ....A 73335 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-4e20baf7cba8489275b967441835f3d4545d412ede0c836b34672bb871365a9c 2013-03-10 09:06:06 ....A 79950 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-4f1d84f8caf3309b7d92f84c5739c7507d9efb89399d3c058bb0fd04e37ee80a 2013-03-10 22:29:20 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-4f617d18cf8ccf87a0168fa4d1016bcabdfb5ba5eeda692bad99e8ff051a12b3 2013-03-10 09:15:38 ....A 93334 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-512eb2eaacd13b7eabcc8247affe9b3eb24cb6a11b5e5ab0e39db8e8d68d9876 2013-03-10 18:45:28 ....A 77990 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-526342c34150e181caafd6986d4da22116a597b54493a071acc05204fc117c58 2013-03-10 09:21:24 ....A 85666 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-529ba6a241343b0b6386a7d2cca3ab45b24ff64c91939318a10cfad4aae831b1 2013-03-10 23:44:24 ....A 1039872 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-5398776d7413f6c81b30db81699024fffd1fff1f1b9ba5f71d3f1350827adcfc 2013-03-10 21:17:58 ....A 40054 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-53bf6a535f8ecff36e62fdcef301793958b25905bed8ff58dd419d8aba5dd79d 2013-03-10 19:41:56 ....A 31884 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-53d65352728d6dd309f6241e8b2e4bc6cc676e170b82b35c10dfaf6726920a22 2013-03-10 23:32:56 ....A 27814 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-55b5de92c7c20b27eeed27f49b4db3ae85feead50b66005408d9dd2dc09decd5 2013-03-10 10:21:14 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-5a7fc048a9c6ec08f23cc4f7d1e46306491d5a2dac11d5434103ce8a4574f84f 2013-03-10 19:29:36 ....A 190464 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-5cfc0c3b32dd604550f51272c9e861da381c15e0c1cf19f21186a8b4eb409173 2013-03-10 10:07:04 ....A 647168 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-5f42f1e286d8276b9771b996d1f900a76fa819cfba5976e1ed9463b3f7e9ac75 2013-03-10 22:24:20 ....A 15791 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-6d382b7cfaad6dce043253368e206c4be92c5682988953ae6178aa3ea88a7fbd 2013-03-10 19:10:10 ....A 50714 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-76218a695973d7be9779ceba8d22e4a0860c7cb393c346f2782f964a687e77b8 2013-03-10 18:45:06 ....A 25655 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-77d1a2f4123f7c74590922de4ee4442c67373ed3cdffec183b8809e74e072b08 2013-03-11 00:54:04 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-794aeb38e682c85a9a0afe3e8aa2eb00ce8e1e33ac099664a78e0df33dc4ee0f 2013-03-10 20:37:30 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-7b69900d902c8414330a032ef3529c5bdb209fc5b64060223384ddc379101159 2013-03-10 22:44:46 ....A 62515 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-7bf6d8df724fe549cbef52e77b7b84417b01acde4dd663480397c409d095e6b9 2013-03-10 19:51:30 ....A 540754 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-80b9c822a3ba0027eaac94d8925f79b0fe537dbb54c11da2b043d2c18aa29037 2013-03-10 19:53:50 ....A 1039872 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-8341a04cf445e68434e2ee9452527b50afd16d813389e079f07dccb959969906 2013-03-10 18:15:42 ....A 61432 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-837518d5a1839e0cf3b6c5043c6408392e86bad8c241e0431e1c0c9c989657f6 2013-03-09 23:41:40 ....A 31191 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-85f7a703a02519421ba590ae37c9f7671c562e8b69f6289533472bdb0f95c03b 2013-03-10 10:35:34 ....A 57334 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-861135762c345107790eca6ac1185d81e4891c149ae5e6cefff86f53f64bbd68 2013-03-10 19:48:36 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-9e90500ad21740f579975cf1461d6ca8ac21b269b61687a4eadfe17ea98b7578 2013-03-10 08:10:06 ....A 2074749 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-9fd45deba1d2fa485dda610782fa8146aac59e3fdc723fbd9aade00b3f152ae6 2013-03-10 21:01:46 ....A 46070 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-9fd4e048538457af0225320e0971fb4679647f183bd5eb54b15c38e0fe2a7db5 2013-03-11 01:27:24 ....A 68923 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-9ff87fccc0b126b14cf36ea6d4ede0fc0f618d397c0c84b5c1ccbbe89e6cebd7 2013-03-10 09:04:46 ....A 44150 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-a23bab26531cd89a9397a750f27a8302d3eb12d685ccdfbe58fd6c232234f2b0 2013-03-10 20:23:02 ....A 8192 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-a2e3f36d0c8f77bf1f0c231bf6b7ff205400db6971f75ed3e9f10678899fca9e 2013-03-10 17:57:28 ....A 44152 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-a59585442b1f4018a9fe848894852708b8fde2f9657c6ac4701c583b82929ac9 2013-03-11 00:34:28 ....A 220955 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-a8995d1c8718eb6ec8a3c723e357eea0dc114202d0beaeccf4386ab460fe9097 2013-03-10 19:52:10 ....A 550400 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-a94ca4c38b82a65d5767d9cecf86867450a65a817dbcd7e258da60fd2e43d170 2013-03-10 23:17:02 ....A 90103 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ab86afd8edf11ea48735d051b593d4fe225b4b9a035ecbaf40eb7012c21f1a8e 2013-03-10 20:28:52 ....A 50800 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ad575db4ec0f78ee5d16f5dbfe43576cb140cbb1627df5d4add5a8c0f9c5ddb4 2013-03-10 21:22:46 ....A 45056 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-addf3ec08146d28ad86d25d9d74fa7ba71ab0f847aef25acd7f16812f6fa94a7 2013-03-10 10:39:34 ....A 423424 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-b105c2e291031fb1642f5d19164fff32f6db2cc287e003fa26ce4b66ad67170f 2013-03-10 22:24:18 ....A 907420 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-bad4d643c2d7212812a76d2fdae942d2b18e215473ec043c563dfa30ff434389 2013-03-10 18:03:14 ....A 34864 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-bfeacb29fd0a80ab50ea72eae4467032301387b406dda625c90d44418af9f165 2013-03-10 23:44:34 ....A 77731 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-c3c8ea192ad53248675f90b4abf6aee2002fe06a98e28027f570c165248f5a81 2013-03-10 07:17:34 ....A 188241 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-c49f8403c536766d1b8f6eaee2681cef8f23b2aff539e55e58ae306a766a02ad 2013-03-10 20:36:10 ....A 44376 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-c79f6239ec83d26389a9fd4d29afd00f545669dd8970a8c9eec4198fcbee3944 2013-03-10 09:09:42 ....A 70284 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ccce6328c255fd564cb9f02ca2219ce97490ac7f3e50f667ae621ca6376b1421 2013-03-10 21:16:24 ....A 82219 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-cdd45cf9517c91b09921510febf2230a9ebd5e874573633eedb34c09152fd51c 2013-03-10 20:08:50 ....A 74782 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-d519957a7c4287918486feadcf15cc7a91a2c8df2c388b91fb4a6a77308fa588 2013-03-10 20:44:32 ....A 80575 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-d58535804aabc2d018349a8f222ad1100cbc509200db77d00ee9cf8a93921e82 2013-03-10 21:45:40 ....A 2945600 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-dd3ce9939077332a0f8bb75caf617d79351741964b9b4083802fa6199a781479 2013-03-10 08:07:42 ....A 35702 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-e0a945b0e57a2804f9c0274d8b1687b98f870c26077aa77b2bb173d4ea2e1167 2013-03-11 00:32:36 ....A 22016 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-e681e392fd727e3debf9b84300e6fd57586edd8e0557959f822ac9690659b606 2013-03-09 23:42:44 ....A 82432 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-e68b25972cfa735d24ce50a82fe3573724a67a01b66884defec4f31db98a5773 2013-03-10 18:28:48 ....A 34071 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-e8d89d6bb50812c1b760ecd4103f4ee28bed64574aca5636736b08cc09ad12df 2013-03-11 01:12:44 ....A 26870 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-e9cbc4b793e912ac9095844dd6ba222091d0cb9c4847e437b87738e56c2457ca 2013-03-09 23:34:24 ....A 53548 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ea0103b3e3691a8a9a32b3f9a0faf5b8f34ec559b9a1cf86608f9c947c5300c2 2013-03-10 19:07:16 ....A 35735 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ea270743a1c49312bf2afe1dc4280c83383ce72379b0f2e357b9633135ad4f29 2013-03-10 21:04:10 ....A 29750 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ec6f80a2b6aa8d87945fe4f4313d289adb35ebe8a0263c1c5af45c2bdfe90c35 2013-03-10 19:42:30 ....A 24102 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ed36426b86484cdc88d7b74785b3d744d41ec1abe47edafb57e68e29689ddada 2013-03-10 10:04:14 ....A 12288 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-ed58a9dba60ded629c8a7bbcee63f3bfc9c97ef2ef23c56819869d32644ace96 2013-03-10 23:08:26 ....A 26152 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f20fc608f2406ed030e584058e2c85d2a3f50a5e5dbb2ead212d3a5074f4ca01 2013-03-10 20:25:02 ....A 24215 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f428eb283c554030a43afec3d4385150ea68a9b323bf1aafe373606680644d7f 2013-03-10 21:00:12 ....A 93606 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f7ade27e1c595ba4f0bbb3a18272675d5d252fe7ee162563880f448ee92a3506 2013-03-10 17:51:06 ....A 59990 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f88a0cb6f4609d0d17cdfe1d2dd420ba9ac3de961ead5027617e189c49b5ff17 2013-03-10 20:17:12 ....A 69700 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f8b2d3614df23b88328d6dae9b53e18ddbd056adce7aac7bef57f00caae7d3ce 2013-03-10 00:39:44 ....A 105984 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f9a97dd7a16042f4165dbd21ba8af98fd76594bc58fe60f11f9e9a1a955140bf 2013-03-10 10:26:10 ....A 67791 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-f9d5c7a36f440297830790b7ecf843e198eb236da74ad12e6c355ee0104ada51 2013-03-10 23:27:12 ....A 35266 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-fb950bd204a3df4da86dd49dd229f93db3d308c9535027fa760d031f25c7c6c4 2013-03-10 20:53:20 ....A 61863 Virusshare.00043/VHO-Trojan.Win32.Sdum.gen-fdf063699739bafc4ff527eb3f534644e0dae6ad0b5bee06cf778041320fb6a7 2013-03-10 18:32:18 ....A 354816 Virusshare.00043/VHO-Trojan.Win32.StartPage.gen-c3e032dcd4a1407e9a56a356a2f79f501f68381e0bf9af0b243af420ea1f859a 2013-03-10 09:06:14 ....A 348160 Virusshare.00043/VHO-Trojan.Win32.Staser.gen-ed86d36f389cdd23fe085f0b68f778d5f4098eaa3a63d7732d642c09e342c328 2013-03-10 09:27:38 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-01edc673dcad05c71e2ec24d202313d37df5dca5caf0b66e87b6cdf4af2ac5bf 2013-03-10 18:32:34 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-09305491583ff71c0df1a2659075b78fa4062dde52d20c14acbcfcdd24cd14ea 2013-03-10 18:29:24 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-27264cb15a62df4e75f233b0efd06d21e12f8de4f46478ad87fa3cd7744b8bd6 2013-03-11 00:15:14 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-2cb12f162c8e73815fbc715edc79c9d3b036a951b09cbea882133f9033521274 2013-03-11 01:49:12 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-3a9596833587118ea4c5a2ac3ea04770b1a792f395970dbba5a45f51ae608fb7 2013-03-10 19:35:06 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-3d26ebe26a4749552e98f8aba0210c82af172165921f02611a3bb5eeba05b4aa 2013-03-10 18:33:46 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-533a0239101b0f086c9e03e86c84853a3e4f707b4b09f3ca13de64357edd25fc 2013-03-10 18:35:38 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-61b750593969c492de5adbe8a8a7e820994bc78c66c837237125166556024642 2013-03-10 19:44:32 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-759c01a9ed656c44a89f6af50e3ad9c63483f69fbaa34f664656bff86a7f0ce3 2013-03-10 09:09:30 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-76336002ee2adcb376321bdc25eba4f1e88bb44355236744655d14e963ed4274 2013-03-10 22:48:34 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-7687e60a064c7246251c6622208f3f54639406eaa571b661b1326d66a182c137 2013-03-10 22:37:44 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-87c6daf2979fef27301c6979613df09c8c295cd2e4c37643be6424c9e8cad6c4 2013-03-10 18:33:18 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-89019c61ece4b0d2695d2cfa1a2a81404c6113ae8b2658fcf14c47681df0834f 2013-03-10 10:32:16 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-8cda360286c855ea41486d2a7d280ee64d4cfd97ce242ca91df2073c54170bf5 2013-03-11 00:15:20 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-ac735dd401d4c88731a6e9a46ea02b573f42c8b9a3b7312b11e2fdec5c5d82b0 2013-03-10 23:34:14 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-ae2df0cb2d0d5870b9d89a39028e93d791166227d8d4043b04703235cff7cbb5 2013-03-10 20:48:40 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-ced81ce04c2582481396270dfdc3eac9f9011025ce5ec2a7a09f653d7276e899 2013-03-10 17:51:24 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-d0995aef70715f342d69c56ae7a671e18981ee1b44a3f1f45902e266684cf0b0 2013-03-10 19:07:48 ....A 969928 Virusshare.00043/VHO-Trojan.Win32.Tobe.gen-ed5d391ecb16a3c197ebfb7a2cf048a89d4f0de93b20bcacafc9e44b167db9ae 2013-03-11 00:45:02 ....A 298496 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-08c6fa36e513a96488ffa32f90ade321731970c0c55147f0075407e8cebe7cf4 2013-03-10 22:00:24 ....A 385630 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-29da3c9fb98ab5f94a77bf8bfc3684fbc61cd3eccc5be5f0aa89e1e2b8a72f80 2013-03-10 19:59:36 ....A 299008 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-2ff3c29d11ccece822ff2c80267d4c8d699a6dacfa9becec2b598f63e5a38d8e 2013-03-10 18:24:30 ....A 393728 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-31a075e41eb5ff1cf465f658cf070991c41af72406ccebd7624a8488bf18bd61 2013-03-10 20:15:26 ....A 299008 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-56ad08e87ef59b89ca9679550fd7f9cd98fc05106db36888f30c699e7fcbec6d 2013-03-10 20:56:22 ....A 704000 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-5733f64ae846655ea212f6a51b34ef9118981c6677eba9205558b6264bfc15a4 2013-03-10 23:55:24 ....A 382976 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-74c0d11dc825f791318b6953e8b7b0f46875356301366071c672b9d734637256 2013-03-10 22:59:22 ....A 394240 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-7759c5f8f93410b2e22709a578da7df2328486137387b35428bd6374b6a40495 2013-03-10 20:34:24 ....A 410112 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-7ab8e5e5098b979cfdfdae5d179b14f8c0b33f62ac7e64a2adb1d37ae2617eae 2013-03-10 09:41:04 ....A 844800 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-7e830ee86127144fbacdfd6d0c24e3fe15c9589d8b4800fdc74945b21826502a 2013-03-10 09:06:46 ....A 368640 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-7ec533a52165010ed48ed9255d74e6f31809a5a1ccc5eba7af5ae4f9d08ad516 2013-03-10 09:23:36 ....A 488448 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-7fd4f1f60313bda1d3905b23c6c6df51248f1b2e070bd75203ed5fb6523428d5 2013-03-10 20:22:36 ....A 287744 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-9c27235db15b3b00d8f2dd374f8d0c2bb321cda6cb5a27ed1961b85567225643 2013-03-10 23:29:40 ....A 398848 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-9fd06c5bc2a012325c417a0e03a919eb27ab8534c9a907990c84c8c244c9227e 2013-03-10 19:02:22 ....A 486912 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-a38d73362e42b7058133dbabc03d3497877a573b2e766a0e112a3132c2e4292f 2013-03-10 20:20:36 ....A 395264 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-a3c33a6b490f74a4c3db79cea332eb0239953b1afb060b96d219bc678be95591 2013-03-10 09:49:54 ....A 298496 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-a4e698a58d64240b5d04681a0595f9dbe80cf604ed41495a5e434bb998ad6b80 2013-03-10 06:45:36 ....A 179276 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-a764d4492b573611eb6fbe64e02f073b0462b949dad81b204d2f4a6dc4e6cf82 2013-03-10 20:37:32 ....A 478720 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-a89f5a33eb9058ba331292aedef87694137a371278ff6ba3b7a712b993d5c9b7 2013-03-10 07:37:40 ....A 179012 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-a959c1e0e13fefca5ab65ae2790f2d41095eba91bce36afc043730c6230a33ee 2013-03-10 08:22:40 ....A 184727 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-aaf6c016df23113ed0e3ebb62684da9dec852b7b554eb4e86ff132e733d8f241 2013-03-09 23:20:50 ....A 408786 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-ae0195ddc67a839fbf13068b353b889e2b0bb74e39e4f58a52a60f7349d32131 2013-03-11 00:04:00 ....A 479744 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-c4d15f279bd1796716809d467385b9125be7987ce30c275950b4a844539c4624 2013-03-10 20:03:34 ....A 385536 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-c9229e7404a01de1c1510ea68c6533ec0a554f516ac2d898de45c27cb2b64e5f 2013-03-10 07:59:42 ....A 198999 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-ca09d1d54a8710cb16d4754e01f279d115014bb6aadbbe2f3db01db62fd58db5 2013-03-10 19:45:26 ....A 478208 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-cf6664a17c1dc2a06ea65488fa01bfb24c2c1b17d8ffb8f7ac926de6429d8054 2013-03-10 21:53:06 ....A 2186488 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-d207af3b49ce2ad37a1c8f16d23e1aa32d921d6e1503d8ba5983922c39c0c4d1 2013-03-10 10:07:48 ....A 488960 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-d58434f615fe9cbeebaaec8ffaa4775f2cb1edee88dc058c7861156cc69bd516 2013-03-09 23:37:46 ....A 564736 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-e35e48e2663864c461dba7cc9d55777bcabe42292ac13cb18b3fe0b4385e40f2 2013-03-10 20:24:40 ....A 174080 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-ed44aba2eac49fa938105e62798f922ca33d95c7835ef6b51d10929bf09069b5 2013-03-10 03:02:22 ....A 752128 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-eecd56be9f76b9fd309e243812f4dfe2a69478283f78d9cf875ba6ee198f13df 2013-03-11 00:31:22 ....A 387584 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-f25eda04e08916d71a9deff0e89f08aa13b050369839ee7adc834f43d95d1381 2013-03-10 09:33:04 ....A 338432 Virusshare.00043/VHO-Trojan.Win32.Vilsel.gen-f303cf5a481e923e12c4873c9390e0201a731ba87ab4678fe7a40783b14961d4 2013-03-11 01:18:02 ....A 1112064 Virusshare.00043/VHO-Trojan.Win32.Yakes.gen-fe781e53f1e89b519100435419168a8d32ff8c842a570b42c93f8e695f71c214 2013-03-11 00:08:16 ....A 549888 Virusshare.00043/VHO-Trojan.Win64.Agent.gen-126b0e6218d0792189abcf6b5060f841f5ddfda8b8fdc30fafe1607dbb49b161 2013-03-10 22:33:46 ....A 422785 Virusshare.00043/VHO-Worm.Win32.AutoRun.gen-01e05d7798a2bdcc1495e3b2945b1d2882090b1d967d3742d4f962459de9cb2c 2013-03-10 18:05:40 ....A 439487 Virusshare.00043/VHO-Worm.Win32.AutoRun.gen-26c7756e68ea70f9679f01e8472a3b1eae9f3fd4a158e2d8350a9328e232fe6f 2013-03-10 18:30:12 ....A 438037 Virusshare.00043/VHO-Worm.Win32.AutoRun.gen-3485323d0fb531f67bc7a5ea80d1eb17dc8ce11d3d9f85639e66a33cffc7e3d1 2013-03-09 23:45:22 ....A 9040 Virusshare.00043/VHO-Worm.Win32.AutoRun.gen-65d82e141580c2e280883a60fc7f531e21dff35d1498746cecbd597f0f24ca50 2013-03-11 00:48:48 ....A 517077 Virusshare.00043/VHO-Worm.Win32.AutoRun.gen-865a6a28a6ac4315367bfae33a5d7b37f78faffe3b90717e67ab8ef9398a7ac4 2013-03-10 19:26:20 ....A 79136 Virusshare.00043/VHO-Worm.Win32.Convagent.gen-296f773e5933e3dce083d04dae3ba58341c712f96c3438be5f1d90112a99d8e2 2013-03-11 00:50:44 ....A 9728 Virusshare.00043/VHO-Worm.Win32.Convagent.gen-2ff68cd35d9a71820833421a1fde46f1610b165cb32c404b42cef707d8ff5a46 2013-03-10 20:51:24 ....A 14336 Virusshare.00043/VHO-Worm.Win32.Convagent.gen-9d3d174a805e2c59a5befd32c1f912af79d4adab2118a68e49f8f3ea9ea1aa30 2013-03-11 01:22:50 ....A 59765 Virusshare.00043/VHO-Worm.Win32.Convagent.gen-cc9983d600ca7205a6856fed03fba6f7310b43f60759adf13084e079f04c7290 2013-03-10 17:55:00 ....A 64533 Virusshare.00043/VHO-Worm.Win32.Wogue.gen-2bd83ba3a393d7eac66567a00f998e8c641a8c275e0ac91f19528de211e999e6 2013-03-10 00:43:50 ....A 1987 Virusshare.00043/VirTool.DOS.GCAE.b-fdda2b7b9b1bca294f47ea47b63cd855ba248c464d7bff859b85844fe7eb194f 2013-03-10 08:18:36 ....A 3711 Virusshare.00043/VirTool.DOS.Hope2-f4eda356d2ff680396aee236a4ac064818c79fbb235a9163a4b28bb897491c78 2013-03-10 19:54:20 ....A 26112 Virusshare.00043/VirTool.MSIL.Binder.a-0fed832a0132bf93a57aa3a393d8b9c44c78fa7d0a703738632c7400d207b168 2013-03-10 19:01:00 ....A 33280 Virusshare.00043/VirTool.MSIL.Binder.a-2b1253a38d1eeaaeac6f1d566effbd585e7a4a67653e80c087a1a4a3c2922a97 2013-03-10 23:31:00 ....A 900671 Virusshare.00043/VirTool.MSIL.Binder.a-50bc735885cfe2951c09a2e18321215ecb3afcb10a2e24a635648d7330190c60 2013-03-10 22:33:28 ....A 175616 Virusshare.00043/VirTool.MSIL.Binder.a-58532574a60b6e1eacfc9ab6f4c5aad4a527514dd631a4e7e26a16ba195006ea 2013-03-10 09:48:04 ....A 471414 Virusshare.00043/VirTool.MSIL.Binder.a-a55287fa7bba8bc6de9ba0719cb9ea6b1c76755c4c02c78929c4e8ff1a838045 2013-03-10 09:40:34 ....A 1264642 Virusshare.00043/VirTool.MSIL.Binder.a-c464b54232097929c54a9aa942d41048648513e3c1647bc44b570481a7bd8395 2013-03-10 22:21:34 ....A 45140 Virusshare.00043/VirTool.MSIL.Binder.a-edaa7016e21d8cdb93252c0f7d4673d78002ab1da8998294b47f3f862c5c5359 2013-03-10 10:24:54 ....A 91136 Virusshare.00043/VirTool.MSIL.Binder.a-f547a82c04ad352c16a29c98eefa60fa1e1027a198a86caaa30368853c9ecb9e 2013-03-10 18:35:58 ....A 86016 Virusshare.00043/VirTool.Win32.Antiav.lx-d31c1e296b69a0f576697275059ce3fc721dc6ee77b51f3160b16ee630c71697 2013-03-10 19:58:32 ....A 130048 Virusshare.00043/VirTool.Win32.AvSpoffer.o-603501a4e69d406cf2600eecff9a7d24e4e74f2d931c5d8ac9deacc03163bcb7 2013-03-10 06:57:12 ....A 418304 Virusshare.00043/VirTool.Win32.Delf.g-c9232c55c6d186d78eb74c73969f18f3dd50b71cbc788bcc8e592129bf44efb5 2013-03-09 23:11:14 ....A 89600 Virusshare.00043/VirTool.Win32.PervCode.200-df5874e7736b9ac14f11ee61bdbdcd042581651167e52f598391173fa639e225 2013-03-09 23:56:16 ....A 1620861 Virusshare.00043/VirTool.Win32.VB.bn-f4ab6cb07d4bf75f43bfaf7a0b61ab6ebc388719714ca8896e777f7465dd95af 2013-03-10 22:07:10 ....A 19770313 Virusshare.00043/Virus.Acad.Bursted.a-1392e41a0182b69f4bc540a71bf74c60d58bb5d5624e717fcf9cf1d54efc093a 2013-03-10 21:44:20 ....A 13812248 Virusshare.00043/Virus.Acad.Bursted.a-a913f4372ef6ceb894873c491ddc4bd2e8901c4ccd017c3ba0e9bc212e72623f 2013-03-10 21:29:12 ....A 14639876 Virusshare.00043/Virus.Acad.Bursted.a-a98ac0275152713520c20c6267afb49a5f79d20c781c0f2c95e043e04aff5016 2013-03-10 21:45:00 ....A 20971234 Virusshare.00043/Virus.Acad.Bursted.a-aa6f33bab9a77351cc8ce92c19f337d76e8a357961792f5a6451ab2a00f64e05 2013-03-10 21:38:30 ....A 3973060 Virusshare.00043/Virus.Acad.Bursted.b-0d69098f6023e486ff73eeaa3b207bde77c7c6771179f9f89c269f3d0f27a158 2013-03-10 21:41:38 ....A 13964390 Virusshare.00043/Virus.Acad.Bursted.b-85b400045690a24d02948c37a48f5013c8d042879469633e08d433fdd703d280 2013-03-10 21:54:18 ....A 20335916 Virusshare.00043/Virus.Acad.Bursted.b-c6f22728b5529c6bffbb01b060e1735f6f83c7ed8d63c0e921019e4fbe230b89 2013-03-10 21:55:10 ....A 16467019 Virusshare.00043/Virus.Acad.Bursted.b-cb22669bd7307ca7f59c6e5ea9c70fedce13a3638b79a966efab561d695e8bf4 2013-03-10 21:56:58 ....A 11706597 Virusshare.00043/Virus.Acad.Pasdoc.gen-72034062dbc5f0f2e57291d6397579b3eaafb24454f32bc7544d20611494a937 2013-03-10 21:48:06 ....A 9010740 Virusshare.00043/Virus.Acad.Pasdoc.gen-7bd8de9a48e2e1fb0385171261bc97e43d9a920d1c0f17b3428b6628ea5dc133 2013-03-10 21:40:54 ....A 17137149 Virusshare.00043/Virus.Acad.Pasdoc.gen-bf43e5de8f78d027ae0b3adb657f059b014b08b36f4cf7511ef17ea577b3a08e 2013-03-10 01:32:44 ....A 4803491 Virusshare.00043/Virus.Acad.Pasdoc.gen-e2309c0d5e2633d9a6c76f1d175ecfa1dfba85f75800d66208d4cfc665341125 2013-03-10 00:19:30 ....A 11042 Virusshare.00043/Virus.BAT.Agent.ah-acf23703443f6424854d6ac9f60222dcea011a2536fe60fadeb0dc5a5ddd1d4f 2013-03-10 01:18:26 ....A 132558 Virusshare.00043/Virus.BAT.Autorun.a-d703eb2ca187013cbdb4bf2ad0729ab0725c50a057fc879cb32d0e5cbd9e03ea 2013-03-10 01:11:26 ....A 3637 Virusshare.00043/Virus.BAT.IBBM.generic-fc843c40db8e56e0012cc7ba8996dc9788b728d94199a1f3a11d978c9d6cde4e 2013-03-10 08:37:06 ....A 85 Virusshare.00043/Virus.BAT.Silly.w-d2c106fb6b4d62e3dcd3c8ca8c49a65b83a916e98ea0fd9a64782f77faeea6cb 2013-03-10 00:09:20 ....A 183 Virusshare.00043/Virus.BAT.Worizer-ad235e9d518e091d317fe1007d9638ee91913687de1ba03de6341abc41f76d77 2013-03-09 23:43:20 ....A 10645 Virusshare.00043/Virus.Boot-DOS.Rex.1637-f3263c9ab649f59a97112c128ef7b8cf5431e8b2266424622b09c6cf136edac7 2013-03-10 00:44:02 ....A 1263 Virusshare.00043/Virus.Boot-DOS.V.1253-ce6343b43400383e1574bcd9ba78db3ed4695853294ac7adf224091c86ce7f97 2013-03-10 03:02:38 ....A 511 Virusshare.00043/Virus.Boot.Aircop.b-e3cb805169de9e1a3e45068723a13cd0841273591c9abcc46abc205d996f9713 2013-03-10 01:25:34 ....A 512 Virusshare.00043/Virus.Boot.Cruel.b-fb45c964f300627abc5c84edc7e70292f433070377c356f9d66801438be59471 2013-03-10 08:13:48 ....A 3147 Virusshare.00043/Virus.Boot.Monkey.b-ada0c465271ff9b2ba32698276e3bf17e7457edbe67e7133f0193c173b60b203 2013-03-10 01:45:08 ....A 935 Virusshare.00043/Virus.Boot.Query-e020125fa6b1a169ea46a03844ce5f9bf1dddcaa9988858e91377ff89a2dacfa 2013-03-10 08:09:36 ....A 512 Virusshare.00043/Virus.Boot.Stoned.Archub-f328d3b793858d71f09e5e0d4abc225f57febdfd30159a302084f89b6b902ebf 2013-03-10 01:59:56 ....A 368640 Virusshare.00043/Virus.Boot.Stoned.Bloody.b-d998a9ca08959e83c40165b285303009d15cbd25af40301c28cc5aa6b3c84dd8 2013-03-10 00:07:08 ....A 32004 Virusshare.00043/Virus.Boot.Yale.b-ee64963dadec352a5cd7f82280a43273703010d1a6e92e1513f95c090b23f2b9 2013-03-10 06:41:54 ....A 32772 Virusshare.00043/Virus.Boot.Yale.c-fa352b743eb85d852865528ece6f2d785e208e3aaae3298ca6da2ebb70ae349f 2013-03-10 08:31:14 ....A 1107 Virusshare.00043/Virus.DOS.April_1st.Com-af8b8d3fdf4d7cd457701f1f02246df3104ffd8dd84f0eb95b5332fc9c71b94a 2013-03-10 00:26:08 ....A 1860 Virusshare.00043/Virus.DOS.Ash.860-f53bb96b8363e816cfbcf8d00657f70fb8e56de627b4a645ca8ce2b3c82e73ec 2013-03-10 07:26:18 ....A 781 Virusshare.00043/Virus.DOS.Atomic.831-e00eb44ef777bfb3dfb760921287239b7130751589314ade8b363f8061fe2106 2013-03-10 00:52:18 ....A 2566 Virusshare.00043/Virus.DOS.Ava.550-eebe61fc3a1794ba593eea23bc2b0023d24807d09ce79ecdbfde53f619f432f2 2013-03-10 00:34:14 ....A 1349 Virusshare.00043/Virus.DOS.BW-based-dc27ccf001726f2c881501c06a3105eaabfdb72a0877e6167c2e3439a3a9242f 2013-03-10 01:35:34 ....A 899 Virusshare.00043/Virus.DOS.BW-based-e063b629322e41ec531142857ce5cb8cfe0632e3ee3896c3dbd04f28ed53c7a3 2013-03-10 03:07:38 ....A 1398 Virusshare.00043/Virus.DOS.Baba.353-d1fe5e8e6ff2676741bf2b7f69f29b2f132f40e39df9552331d0fa92920156fc 2013-03-10 00:34:34 ....A 1780 Virusshare.00043/Virus.DOS.BadBoy.1001.b-e1348af854c7f8f32bec371297e1f78b49a1ea5b9692bd036d5e07b44115b3a8 2013-03-10 07:15:48 ....A 1008 Virusshare.00043/Virus.DOS.BadBoy.1013-e39c1445f67722c86dd8fc8fdbdaeb2af5d292c09ed232e8bfb9e7064f40515b 2013-03-10 00:31:58 ....A 544 Virusshare.00043/Virus.DOS.Beast.e-a56eaad7323dc94279da1b97b6e98dce5007d3d8ea7d42c4d1288a14efcbcfb9 2013-03-10 08:42:22 ....A 747 Virusshare.00043/Virus.DOS.Beavis.673-f58c2c28176cc88dc5dc6ceb9d0d88ff5563b2eae6edc44a7a1d5e6ab6dc4e4d 2013-03-10 03:17:20 ....A 598 Virusshare.00043/Virus.DOS.Bebe.486-c0d440bb8833204a7e102921df619cd2c5520635bc9078c868ce48ab62bec6c0 2013-03-10 00:14:34 ....A 3767 Virusshare.00043/Virus.DOS.Beer.2X2-f5008934cdcb7b7b8bd35d9b05515ef2bf9ffc7833376c3d4010d6931678c4d0 2013-03-10 00:37:40 ....A 6812 Virusshare.00043/Virus.DOS.BlackAdder.1015-c998cac9125b0f8983e428ef7745b522e811b247a05c27c54c1fb5be99c91c34 2013-03-10 07:06:00 ....A 1000 Virusshare.00043/Virus.DOS.Burger-based-c56a966104e982d4914c3296fb2ae84f7aa2ccbdfe15823f78d1270705016932 2013-03-10 08:38:36 ....A 1000 Virusshare.00043/Virus.DOS.Burger-based-ce4d1f6db4e0db863b4bbfe923b36d4a8a52d84edf2676f19c633f662bc0a9ba 2013-03-10 00:03:32 ....A 560 Virusshare.00043/Virus.DOS.Burger-based-de218c94ab7140963f25d306bf04e929fd5b60902339298194060a1651b39293 2013-03-10 07:18:44 ....A 526 Virusshare.00043/Virus.DOS.Burger-based-edc1afe7979688aca89d16bae52e08426cc7443f1f21598ec13e6dc0ec8f7162 2013-03-10 07:20:42 ....A 1278 Virusshare.00043/Virus.DOS.Burger-based-f5936a94f5648fa733753f393cacd44046fb5f391af794787b06a9b57ba8b88c 2013-03-10 00:55:50 ....A 1379 Virusshare.00043/Virus.DOS.Compiac.379-dfca3e736b77bd27200ac7c268a47d1b9f13b6d77468c4a9bf9d577eb1d8960b 2013-03-10 01:23:20 ....A 4888 Virusshare.00043/Virus.DOS.Corrupted.Eddie.1800.a-edddf431f972f181df12c1b553e2a4f5bdeb85a1966e5ceef136caa1d963f4e0 2013-03-09 23:27:54 ....A 1679 Virusshare.00043/Virus.DOS.Corrupted.SnS_Goat-ad3c0cb07b14371bd93bbc878e8731c3d22f29963faf226092fbc434b11cb6a5 2013-03-10 08:30:38 ....A 575 Virusshare.00043/Virus.DOS.CyberTech.225.b-ce58dfd5124bfcd45a527d30a2998648c7051211ffaced3c52ebd6ff9ecf6b73 2013-03-09 23:32:04 ....A 353 Virusshare.00043/Virus.DOS.Darth.344-aaa2b3bfb96a81d1280569bb67de72d9767f215f4d2e07a3c5f10261a2a54241 2013-03-10 07:04:24 ....A 3311 Virusshare.00043/Virus.DOS.Deicide.Comment.2569-fa7a0570a13daf9d409d07fb67d8f99cf7e34d08f08fe77574347aee80bd2d76 2013-03-10 00:02:34 ....A 26017 Virusshare.00043/Virus.DOS.Dennis.656-adaf1a78cd95b816773c4874cd460f55d8ae532b02c4700835c99640b9f14a49 2013-03-10 06:39:36 ....A 312 Virusshare.00043/Virus.DOS.Dutch_Tiny.180-f9f0e5d58933d9ec187d80368e23ead1f866112758a39274e9e439dd2d904836 2013-03-10 00:05:16 ....A 1343 Virusshare.00043/Virus.DOS.ExeHeader.XAM.278-da36fab3f4eecaaf2e63e3472cfb814ddb28f9edc88784ceeeedc2be2b9a3ba7 2013-03-09 23:26:54 ....A 1760 Virusshare.00043/Virus.DOS.FaxFree.Pisello.1024.a-da44f71c12b8fbfcda26d623f25f96ac092a30905f3bb32531b7fb4efc942732 2013-03-10 07:23:38 ....A 1137 Virusshare.00043/Virus.DOS.Flagyll.369.a-aaa10d1455fefd8f38509cdb07215edba39f229cd8c105889a5b3c097f5d0101 2013-03-09 23:48:22 ....A 4930 Virusshare.00043/Virus.DOS.Frodo.a-d9586e3d24573f6e78e126ce2315b2d8ae1a2fae1a31c34ad5b9a8634a1c3122 2013-03-10 08:46:18 ....A 4306 Virusshare.00043/Virus.DOS.Frodo.a-dbaa1a9d2f0c2fc4f69335369f508b68435b082f1093c85ad30cd1add7d80042 2013-03-10 03:09:56 ....A 4429 Virusshare.00043/Virus.DOS.Frodo.based-f28ede795f169a6c2809c168f6b79acedf00abea66152ed55fc5be51cd7b1cb7 2013-03-10 07:45:30 ....A 4593 Virusshare.00043/Virus.DOS.Frodo.g-d989b4b3c9856f8966921de0d9e2ee6645aa54198c8d332afe56b8dc582d5db8 2013-03-10 07:31:00 ....A 394 Virusshare.00043/Virus.DOS.G2-based-c9f16f72763af989a4288edce6d94b3ad461bcf2692bca4561c0f3d07235237b 2013-03-10 00:15:28 ....A 2522 Virusshare.00043/Virus.DOS.G2-based-de25071ff52db8448b75e45c489fdbec125f4445209ae9e15c9ab351a13e254a 2013-03-10 03:08:04 ....A 3072 Virusshare.00043/Virus.DOS.HLLO.3008-d65319173a508274a2f5a3f623ed5597d9de9d4c27f7a300e6fe1824d25dfec1 2013-03-10 01:55:02 ....A 4432 Virusshare.00043/Virus.DOS.HLLO.generic-e8991938f076af3143f8e1f1175128149d7a4b40576653e76901b2c4cdca6c1e 2013-03-10 07:38:16 ....A 9584 Virusshare.00043/Virus.DOS.HLLP.Erot.5991-e08d7aeb7adb448a72b452bc95dc461910afa5476d4122629e15ae70445e1084 2013-03-10 07:07:20 ....A 1990 Virusshare.00043/Virus.DOS.HS.982-c56af96b3448c0245fd0248dbe6f756243715f88e2b2f8464ab4f844cebd66d2 2013-03-10 00:46:58 ....A 32235 Virusshare.00043/Virus.DOS.Hallochen.a-fb367fa0a7a3789e2c94aa6441a17e9981f296890ffe526bdecc7c62ebd3cf2d 2013-03-10 07:43:20 ....A 2722 Virusshare.00043/Virus.DOS.Homecome.1330-fd821b947bc7bee203d058460000390a15ecb99d6f60ec734ff7bcbf9160b5c2 2013-03-10 01:22:32 ....A 3138 Virusshare.00043/Virus.DOS.Horse.1154.b-ce588ce6d6edaa006c0cde56fb3e698d2d70c2ca58b96c1ff8b6862bd6dd789e 2013-03-10 06:37:04 ....A 2088 Virusshare.00043/Virus.DOS.IVP-based-c995de3a6ac8e7a10f854cc03880d31d0fe380eeb4f6e91874ef3b40b25c3e64 2013-03-09 23:31:16 ....A 789 Virusshare.00043/Virus.DOS.IVP-based-ce381bac2be5cb236ad4be7b525299fa58adcc4f1a734edff3252ed83a42afbb 2013-03-10 00:17:54 ....A 554 Virusshare.00043/Virus.DOS.IVP-based-e7f347e42d8976216e8cfb27242703f0ecf7ee16ea703472a8e7d4cbe9c9abc6 2013-03-10 00:03:52 ....A 2308 Virusshare.00043/Virus.DOS.IVP.260-f405391bade610fb42c61ffb9b9a34ec7d3fd06891867aa50a749b7cdb2cf291 2013-03-10 01:05:38 ....A 2058 Virusshare.00043/Virus.DOS.Ice.735-f9205e660949fd8b1b44f699e6276ea45592b987061b64d8141c39c4521276e9 2013-03-09 23:33:58 ....A 4198 Virusshare.00043/Virus.DOS.Immortal.2174.f-a76c7e591275d3d7b11a7aa6c3c0430c82c7ba110d6c8c5b855b0a453fa4c487 2013-03-10 00:06:50 ....A 2055 Virusshare.00043/Virus.DOS.Intruder.1319-d7eea5f2a71782da1e6f80aef45b2d425bb62b5ec56b236d73262b2ab6872530 2013-03-10 07:14:10 ....A 2703 Virusshare.00043/Virus.DOS.Intruder.1967-f4f93281f22a2193fb502e99adb0b17b7b3b7372557c4c179a8d74033137d95c 2013-03-10 06:28:58 ....A 99 Virusshare.00043/Virus.DOS.Jenifer.1466-e47cabcf046b458cb13bf471e28a9750e3a88993e8477bae3e03739ff8870213 2013-03-09 23:50:32 ....A 1085 Virusshare.00043/Virus.DOS.Jerk.x-ae9ff9877181699817aaa55bd9bfa5272c9e4ed849baa3cd5087942806adab94 2013-03-10 01:32:24 ....A 2696 Virusshare.00043/Virus.DOS.Jerusalem.1962-ce1d91f5a0b507cc3c18785fa4783d879ccc5b4eab51e428e88756fae2965a8c 2013-03-10 07:57:32 ....A 2023 Virusshare.00043/Virus.DOS.Jerusalem.Anarkia.b-ee17cdcf5e48d4c9a2995a96c9eef71956858e9a41414d1b153a04778bfb065b 2013-03-09 23:27:24 ....A 2296 Virusshare.00043/Virus.DOS.Jerusalem.Fumanchu.2080.a-f467cfe4e4026e19af30f8221d0377253468de234573ed3c7d0fc928ba58b202 2013-03-10 07:32:08 ....A 2296 Virusshare.00043/Virus.DOS.Jerusalem.Fumanchu.2080.a-f86fa9bdda5c0a3d39b9cd210d9dca75bf71ea3093a12f8baa16fa6ec30ef49d 2013-03-10 06:35:56 ....A 41463 Virusshare.00043/Virus.DOS.Jerusalem.Taiwan.2900-c0dfb445da34bbb43b85693a3bad1315c6784e019c86a2698bb938defd7c1812 2013-03-10 08:04:50 ....A 1853 Virusshare.00043/Virus.DOS.Jerusalem.a-d69967478b6b66b3afa4f75404e9c95c60adce93489091a9e0a09301610d453c 2013-03-10 07:14:24 ....A 16240 Virusshare.00043/Virus.DOS.KeyPress.1216.a-e134ba431d32320721c989e79f5ed87626838820e7529215026881bb15b18a10 2013-03-10 00:16:04 ....A 559 Virusshare.00043/Virus.DOS.Khizhnjak-based.Hihi.551-cdbe0de3a9b2c20a8fc7bfe2055b7f98ea512fbb410247347ebc3d9c3835ad6f 2013-03-10 00:34:32 ....A 1204 Virusshare.00043/Virus.DOS.Kode.172-dd72b02f1ecfc92a787909b882704174cc0db7cd7325a185811af70fc79d708d 2013-03-09 23:48:14 ....A 10448 Virusshare.00043/Virus.DOS.Kuku.448-de5f8a2a9ffaa66ed7900724e58c5ed32fea86275ab22921ae5c54e596a7656f 2013-03-10 06:38:42 ....A 2049 Virusshare.00043/Virus.DOS.Later.981-e4391e31ddb84c80ea952445bbe9e687ea075a9f0a2e9809d69ae11e40371851 2013-03-10 08:54:00 ....A 253 Virusshare.00043/Virus.DOS.Lct.762-bff8f13e6ecf73e6dc2d2debd675b3ab9091525a98ab7a052a33d9050c79920b 2013-03-10 00:34:48 ....A 665 Virusshare.00043/Virus.DOS.Leprosy.H-Greed.666.c-ad9befc6e93c284ae03257c9f13b20371a84e5a2d2d06d77818efad2561478a4 2013-03-10 01:12:40 ....A 4976 Virusshare.00043/Virus.DOS.MacGyver.4480-aaa3a7c6328da952cc5371e21d79f7bcac8e186fd383586a556362e8fc6fb451 2013-03-10 06:27:26 ....A 3352 Virusshare.00043/Virus.DOS.Midnight.2352-a539244efc177b3aa0a882e055c00b4b8adb1f589378b3f5a5087ab442807872 2013-03-10 07:47:34 ....A 764 Virusshare.00043/Virus.DOS.Mikrob.431-defbaee0d5ce9bc481dff06318fdd8c3c95075011bc2f91097f53515234b6b37 2013-03-10 06:52:44 ....A 2842 Virusshare.00043/Virus.DOS.Mnemonix.100pr.684-e664fbc995e042de69dcd9c7159db5466d88c0d8dd6b40688b5d3549396f2010 2013-03-10 01:26:50 ....A 1868 Virusshare.00043/Virus.DOS.Murphy.1477-aab1135e8088fae00a07b22e397735a365a0d1e8ebbeca89838534892a78aab1 2013-03-09 23:22:10 ....A 3825 Virusshare.00043/Virus.DOS.Murphy.1841-a791910e639f035db2bcf880936aad1de5728e5bd4c904013c95de87dc6dd01b 2013-03-10 00:10:00 ....A 3008 Virusshare.00043/Virus.DOS.Nomenklatura.a-e9d997c90980a8e35e38dab4ead61e6d0f5221c9a833bc18b08890e7e7dbacbe 2013-03-09 23:56:16 ....A 9396 Virusshare.00043/Virus.DOS.Nuke.1680-da7ba5fb37897992420338d5bfc2ae2caf5673845eb28d6c9345e5b39d0e5efe 2013-03-10 06:33:42 ....A 1896 Virusshare.00043/Virus.DOS.Nuke.Pox.1686-e0543692d835f96e694128b10267a5dc0458a1961e870acb19deb7d28cebce72 2013-03-09 23:40:56 ....A 1440 Virusshare.00043/Virus.DOS.Omega.440-e80192f17d25d9670c13cd40d0b6b6b56e6dd86da8d0ba2bc8ae0b2998c35f6d 2013-03-10 00:48:30 ....A 5575 Virusshare.00043/Virus.DOS.PMM.575-af6130e18eeca2f95280b4fdbb289ef930f02a628453286aede1c9d9339a52b0 2013-03-10 00:20:36 ....A 5298 Virusshare.00043/Virus.DOS.PS-MPC-based-a59fab09d53c71d74a9089e284ad6cc09ea2b335b78ec9f1b996679315e706af 2013-03-09 23:55:50 ....A 1818 Virusshare.00043/Virus.DOS.PS-MPC-based-a69d664acb0458157c52169f06bff03df5ffd2521c0a57d7aa1b69cea1cf6467 2013-03-10 00:31:26 ....A 572 Virusshare.00043/Virus.DOS.PS-MPC-based-aacde05cd8fa542b9c02b430fd2c194042c21f70ed74e5c78883d435ee3b0707 2013-03-10 06:40:10 ....A 402 Virusshare.00043/Virus.DOS.PS-MPC-based-ac5374637a2e9bd396b0c998f4492465bfa24b747dc5b693660936d75d3b394d 2013-03-10 08:48:20 ....A 507 Virusshare.00043/Virus.DOS.PS-MPC-based-ac8430f1f7b9b0021f2d81ff5551d559f1ca7d1ea89f57e7c92ebc37bda4c547 2013-03-09 23:34:38 ....A 1110 Virusshare.00043/Virus.DOS.PS-MPC-based-ae80c0ba14a409b90ef0aed2db7527221a693c918646f5216825d2db68f364fe 2013-03-10 06:44:04 ....A 1280 Virusshare.00043/Virus.DOS.PS-MPC-based-c9c347817aa081e5189a4338e4208adc51fec7b1384d7df95363dd73ce9da9e7 2013-03-10 01:58:08 ....A 10740 Virusshare.00043/Virus.DOS.PS-MPC-based-ce191f5bba0d783250b7e80f292dc28d90c05cbe1ce0f570b3b83947caee068c 2013-03-10 00:21:28 ....A 564 Virusshare.00043/Virus.DOS.PS-MPC-based-d1e9aa726c995563af9260ebb4b8abbffa4ac291e94bf7016f21693a12851578 2013-03-10 08:24:18 ....A 1372 Virusshare.00043/Virus.DOS.PS-MPC-based-d7a98de011d7f287c2127753db54d5849678dc40f47e212bd05468d8916def45 2013-03-10 08:34:00 ....A 301 Virusshare.00043/Virus.DOS.PS-MPC-based-d91c23538c8aa722cfc21d95d06164a382eea03ec0134004946bf884d45fec74 2013-03-10 00:06:10 ....A 620 Virusshare.00043/Virus.DOS.PS-MPC-based-dc3eece107efd5ab34baa8cc4ef72f169005657a1a81c847a9146d0a3a038a04 2013-03-09 23:23:26 ....A 1428 Virusshare.00043/Virus.DOS.PS-MPC-based-dd747f4a2c8f3d3f5d834fc832b70e5e6f63044cbd1ceee976ef960f099f8f18 2013-03-10 08:03:38 ....A 390 Virusshare.00043/Virus.DOS.PS-MPC-based-df8fd6b2159c701a2df063ee73aecfd5aa1fdf3d75fca652e23c11f0c9f48bc0 2013-03-10 08:41:54 ....A 1087 Virusshare.00043/Virus.DOS.PS-MPC-based-df9a3c9b8e6498be24f22931e9491ad99ff9a1b2c1fa266647ded7e7d22d4cf5 2013-03-10 07:13:50 ....A 508 Virusshare.00043/Virus.DOS.PS-MPC-based-e03c12913e0f49b8f5e5e20a158e1d679ed5fd1437b29dea05ba607b5fae0a22 2013-03-10 08:31:48 ....A 638 Virusshare.00043/Virus.DOS.PS-MPC-based-e233443dc4a3f0df73bc8eff98b2a3bdf8f6ae660f6975d696b033752120ca58 2013-03-10 07:28:54 ....A 583 Virusshare.00043/Virus.DOS.PS-MPC-based-e251c9ff96e1053e3f134f231d486a9180a182932d3726c37aec5c91aec2755a 2013-03-09 23:40:24 ....A 603 Virusshare.00043/Virus.DOS.PS-MPC-based-e3489083d93b25645d72253bc44ffc21aa5d17a479aff5b1bcbbffb1ccec4f53 2013-03-09 23:32:16 ....A 1095 Virusshare.00043/Virus.DOS.PS-MPC-based-e458b98ece9b24593823e484e6ac71d587f65e7e55b479d1c51998465a7de9f5 2013-03-10 00:05:28 ....A 1305 Virusshare.00043/Virus.DOS.PS-MPC-based-e758dc92f54ddb1d0b830c77c49f71c370ea4d4ea905688953bb2057baff18e9 2013-03-10 06:51:44 ....A 1178 Virusshare.00043/Virus.DOS.PS-MPC-based-e7925c80ed60712f981769cb3e6cf22f8e0d8fbee00bd040b18b0e3b316d998f 2013-03-10 08:41:42 ....A 521 Virusshare.00043/Virus.DOS.PS-MPC-based-e7aeb4ec5eb747ebb487c9866048b42cc838ae1a1dd7f4453f5c8b2acb1a6ab1 2013-03-09 23:34:30 ....A 538 Virusshare.00043/Virus.DOS.PS-MPC-based-e84172652c5490c8e98c95596249f1f73eba3d72f00b13c1424b4983d3724925 2013-03-10 00:58:10 ....A 496 Virusshare.00043/Virus.DOS.PS-MPC-based-e8d7864f13a0113653a66c96c11f183d676dc70593ce24940c993f5c71e1169d 2013-03-10 00:42:42 ....A 497 Virusshare.00043/Virus.DOS.PS-MPC-based-ed13f75dd8aecfb9f78845881587760f652c25b4c0a04b1116ad851b357ac7d2 2013-03-10 07:55:58 ....A 1048 Virusshare.00043/Virus.DOS.PS-MPC-based-ed7f9bc8237968c4202f1cf940bd43788bb94daea6681ac41408cf84a5a22420 2013-03-10 07:09:52 ....A 601 Virusshare.00043/Virus.DOS.PS-MPC-based-f4e5206aaf6497aea3d3658fcac9cda0791f9d11a3c411f21332967707ea87b3 2013-03-10 03:02:14 ....A 575 Virusshare.00043/Virus.DOS.PS-MPC-based-f62e98728232bcb7977a6a5b1794be86f8f06417381eb02b8f42065fb63fa4aa 2013-03-10 01:16:26 ....A 625 Virusshare.00043/Virus.DOS.PS-MPC-based-f9ccc9c4bf53351cd4e18a6c401a4b0d6cf654229b035a850946b1051dc1f447 2013-03-10 00:23:56 ....A 600 Virusshare.00043/Virus.DOS.PS-MPC-based-f9e0f816292eadf930a4007d9bf7c0c73cb444221c105eb5d484a0a141ab9cf4 2013-03-09 23:15:46 ....A 2098 Virusshare.00043/Virus.DOS.Pieces.1374-ed00f12aa23b2dfdc64f2e203d923f89fd38ad75b8c30ad21f2fc97f26a68b93 2013-03-10 06:56:24 ....A 5185 Virusshare.00043/Virus.DOS.Ply.5185-e3da83ef3bc92b36024ca4d345cac2c27cd69d0aefdd63f69300d5462a4f2967 2013-03-10 08:38:42 ....A 7541 Virusshare.00043/Virus.DOS.Prudents.1205-df3b6b60952ed34ce0eebc703228342f3cd52a502d7faccbe79bb329421ced2d 2013-03-09 23:56:02 ....A 765 Virusshare.00043/Virus.DOS.Quit.555.a-df79c3cc23973dddd468b1806701aa8c5a2d6c695a871ff26ad66c8b0a5e6449 2013-03-10 08:10:16 ....A 11000 Virusshare.00043/Virus.DOS.Raadioga.1000.a-fbe92c013dc94b7dbcb70bf333114c4677971c3acb42b3e1d72478f1d418b048 2013-03-10 07:39:14 ....A 4881 Virusshare.00043/Virus.DOS.Rape.486-e6b466ff0fe9fe7af58743cc075409fe99fa362b82420a156e0000544c0fa487 2013-03-10 06:59:58 ....A 1123 Virusshare.00043/Virus.DOS.Riot.355-eda2524237ca286b02dc76d4f4b406ad48308efa5efae6e981f92a50e5898cc0 2013-03-10 01:08:14 ....A 3844 Virusshare.00043/Virus.DOS.Riot.Insane.1026.a-c0fecb5399a718a3f183244eda166a79701802c5aa119ddf6c34d65500ddc31d 2013-03-10 07:07:04 ....A 3733 Virusshare.00043/Virus.DOS.Rogue.1213-f46d6ed85e9c1dfc43999e6e1436760d625ab9f16d190fb297f498996b5dbb17 2013-03-10 06:45:20 ....A 1788 Virusshare.00043/Virus.DOS.SVC.1064.a-fb09c041ba09fd6849d9d6e5664f9bac3be869f88cde4a416915a7832de1a530 2013-03-10 07:08:04 ....A 12535 Virusshare.00043/Virus.DOS.Sadam.919-deb4c7e6190c67e267419190d336242dd2bdbabcc263ffc50b43d9dc10131f2f 2013-03-09 23:54:24 ....A 877 Virusshare.00043/Virus.DOS.Saturday14-a539e1fe66b2b5096f5fb40ab74e005d39b5f55ee5347eb16bc314b941c1dd58 2013-03-10 07:13:54 ....A 1653 Virusshare.00043/Virus.DOS.Search.302-f8c933f1e2df0781bad752471357ccaa81055f0c8a8b14897966c7bf81ece3f8 2013-03-10 08:20:42 ....A 2200 Virusshare.00043/Virus.DOS.Shadow.1200-af7990642dd384cdf8f47b974f3dd19df9a99555f8239c9f7dbc33ff141ad510 2013-03-10 08:00:12 ....A 1200 Virusshare.00043/Virus.DOS.SillyRC.200-afb297ab084f8671ef765fbe3dc17aff0c809ef6277017ead77d119ae5cd9e43 2013-03-10 01:51:02 ....A 10711 Virusshare.00043/Virus.DOS.Sirius.Annihilator.711-ee135940e98d9fcca8edccb414aa4419976fb28a55d7a59b65cf80e89738c537 2013-03-10 00:23:10 ....A 327 Virusshare.00043/Virus.DOS.Slam.Hunter.327-f4ceb03696d8a5b95c86f77fc32676c68118e278718fba9e6332a8b070cdddf2 2013-03-10 00:11:52 ....A 292 Virusshare.00043/Virus.DOS.Synergy.288-ce16055afa6299d277f5418168274c09a98cf4009baf60c930ebb76ed8f455c0 2013-03-10 00:17:12 ....A 5474 Virusshare.00043/Virus.DOS.Sze.314-cdc513d75a705a299eb7a69c121159ba76ee798f1e6d1edc8e0aa879751489c3 2013-03-10 07:06:08 ....A 28896 Virusshare.00043/Virus.DOS.Terronia.2480-f6be9ea1a9b09ed7a779d3ad5f117eaea14325f7beaf81e11847a60b6ea4a377 2013-03-10 06:58:32 ....A 165 Virusshare.00043/Virus.DOS.Tiny.156-d207ae4581f4c42aab0c5e5a6b0c92023ced7c48b8491336441941f426eec44b 2013-03-10 06:54:20 ....A 663 Virusshare.00043/Virus.DOS.V.450-d32d1ea29f8eb5adddeded84e28607439647e9652b09c195c16a59104f0f95fa 2013-03-10 00:59:34 ....A 4536 Virusshare.00043/Virus.DOS.V.696-f65d84db0fc79bf7dde4a240260214bae109d0c57854377fd0ebb04c100eabb8 2013-03-09 23:16:46 ....A 1089 Virusshare.00043/Virus.DOS.VCC.571-a8593abb38a77ad6decd2aa0f771511d340e120c0c8077d1791a6c1d8c5f4ae3 2013-03-10 08:19:10 ....A 577 Virusshare.00043/Virus.DOS.VCC.571-f291b850827c0e74d0521ae50f8fcede8f46ffc92e105e50c50970ffde400f80 2013-03-10 01:33:24 ....A 868 Virusshare.00043/Virus.DOS.VCC.Herman.350-f59232a84cdad3402561f089dc63022d53412eb3a8a666718b36153e7fc13e4a 2013-03-10 00:15:04 ....A 389 Virusshare.00043/Virus.DOS.VCC.Idier.383-a770170204be87e5e1d2bab32bb25dfdef33bf5b8ddf874bf42e19ab53a7be40 2013-03-10 07:33:24 ....A 514 Virusshare.00043/Virus.DOS.VCL-based-e7767ab60d2833073de1d3bab716bece89d826d781d5039f4ca3042a617cd75a 2013-03-10 00:06:20 ....A 935 Virusshare.00043/Virus.DOS.VCL-based-f7025b6d7ec3497b48df9d7f486b68dd8c011e6e84c5b4e6406b2bd7f2b5e58a 2013-03-10 06:43:16 ....A 1473 Virusshare.00043/Virus.DOS.VCL-based.trojan-fa8af269a1931a33f26de4d63d703011c57cf8042e17b90fa69fad5e7c54c3df 2013-03-09 23:12:50 ....A 3339 Virusshare.00043/Virus.DOS.Vacsina.10-f468194457a89a743a514ff841777f8d4f2328d732b46ac071eca107c1968502 2013-03-10 00:21:30 ....A 2282 Virusshare.00043/Virus.DOS.Vecna.Obj.162-dbfeadca7ab283cfe217c88d5f237d4e1c4c3e09dae3dd93e69ab378e071d3dd 2013-03-10 08:30:16 ....A 5294 Virusshare.00043/Virus.DOS.Vienna-based-ae8bcc5db941352a9cc3853b6e5a60fd8947f541ed28d03dfe46cf93e1adc3c1 2013-03-10 01:18:28 ....A 2006 Virusshare.00043/Virus.DOS.Vienna-based-dd443c0232cceea4ec4bd017c6d7acdd2839a47762bd19820a283ad61cfd78ff 2013-03-10 08:53:40 ....A 858 Virusshare.00043/Virus.DOS.Vienna-based-f43f195ca504720e9c131dfefcf42fd1bcd3fe8a558f6cac10a0258822b059fc 2013-03-10 00:18:08 ....A 2595 Virusshare.00043/Virus.DOS.Vienna-based-f645e39e08aac429ace233610b2b9b0c5f1d8d3bf2bd5f6beb22b0d04837e401 2013-03-10 00:02:58 ....A 721 Virusshare.00043/Virus.DOS.Vienna-based-f87a5903cbac7cc94f5b01034daecfc48cf14909acbce9ccd86ee60a0cc1b34a 2013-03-10 07:52:08 ....A 2288 Virusshare.00043/Virus.DOS.Vienna.304-f374e50eccfa2da5192fad2621bb2add344b373f0c037d9140584d2aeca5c47e 2013-03-10 08:09:26 ....A 790 Virusshare.00043/Virus.DOS.Vienna.377-da254930a080cbede5a684839b6114948a955e896342f5b256f9ad5c9a812ec7 2013-03-10 08:19:40 ....A 2518 Virusshare.00043/Virus.DOS.Vienna.377-db74b08c067ef822eabd69ead5dd9b5d626f467020b6c6fd99443ac8d7420c4e 2013-03-10 01:58:40 ....A 4950 Virusshare.00043/Virus.DOS.Vienna.644.a-ac29c47887cb0be2f144cbf6111b66c8bfa39830c75f564085fcbd97cca56ce4 2013-03-10 07:02:00 ....A 5512 Virusshare.00043/Virus.DOS.Vienna.Violator.5302-f29337addd283617f2bb2bcf569e0f454fb90e9bc1ddca83c4cba2732eea855b 2013-03-09 23:39:28 ....A 975 Virusshare.00043/Virus.DOS.Vienna.Violator.957-de12ee4a8b37ff5502f18b0c09be1215528782ffb1e1ecf693d2202b70a7556e 2013-03-10 00:39:58 ....A 2032 Virusshare.00043/Virus.DOS.Viking.1000.c-abd0bfe3114124e51566eeec955063e7262f828b2fd069919daaa5751ab86e00 2013-03-10 00:07:06 ....A 16150 Virusshare.00043/Virus.DOS.Witch.1400-dc067105388e785e7ed907fd7f3cef123a4afeffb1e9dd607a5702354cc88be7 2013-03-10 00:02:36 ....A 301 Virusshare.00043/Virus.DOS.Wtfm.300-d30b8e90bf66ce798934dbcbea9e9f1234a679643f435d007beb0492aee28209 2013-03-10 06:39:38 ....A 8180 Virusshare.00043/Virus.DOS.Yankee.29-fc97772c6f96a1afdce81b9f1a7dc0e5aadac2bb6067cecfd2115861d7c24d98 2013-03-10 06:51:14 ....A 3269 Virusshare.00043/Virus.DOS.Yankee.3045-ac8a4d96949b7821a98993f18dde6b1154982f4752a6361b07f664befa3d1ea3 2013-03-09 23:19:52 ....A 4222 Virusshare.00043/Virus.DOS.Zamol.3390-c100c9e5b4109a3963c81e9069b102292d91a353364812e7fbc38f9f5663a85f 2013-03-09 23:55:52 ....A 4791 Virusshare.00043/Virus.DOS.Zohra.4525-d9655cd72509ef745e996dc564cfb6b249859299f708068fa4a80eb87d469abf 2013-03-10 00:00:08 ....A 1512 Virusshare.00043/Virus.JS.Flea.a-fb8c46f12ebf957893cc7b2da74f578f9f0ebe8bfe1683cc65f014b46f0825da 2013-03-09 23:18:30 ....A 25503 Virusshare.00043/Virus.Linux.RST.b-d93543458b3b67603eab3b77dd8df7996035ff035d4dcfd77856c351f75cfd50 2013-03-10 08:30:06 ....A 31953 Virusshare.00043/Virus.Linux.RST.b-f5f940cac393677ff6afcaa5cda9b288a7287ff053ccc69469373c0212a34c2a 2013-03-10 09:46:36 ....A 259584 Virusshare.00043/Virus.MSExcel.Agent.f-0a6a87969f100e69256667ceee0a744a1af539b296dce52589fe14cf59d052b2 2013-03-10 10:37:10 ....A 105472 Virusshare.00043/Virus.MSExcel.Agent.f-1479b15ee808f4e9d6722b2eed37c06bd5c6e717c820ba20daef4978ab53efe7 2013-03-10 20:20:52 ....A 31897 Virusshare.00043/Virus.MSExcel.Agent.f-44f43bea227480d817df0c423f4c0ff28d51bf8a4d9475b187024be4173bd49b 2013-03-10 18:39:16 ....A 113664 Virusshare.00043/Virus.MSExcel.Agent.f-9941846ee8e04bd03a4be68a9fa5be3caecbcad770e708406462add9e6d335d0 2013-03-10 01:54:46 ....A 25600 Virusshare.00043/Virus.MSExcel.Jasmine.c-c0aa94e6186001c35cc7c5a69cc680ba5af0cd35df61936437314e5115dd28f1 2013-03-10 08:20:14 ....A 243712 Virusshare.00043/Virus.MSExcel.Laroux-based-ac09f3dc33673bf0b528ea658f71638af311bad577410d70711e2d76ae941715 2013-03-09 23:22:30 ....A 22016 Virusshare.00043/Virus.MSExcel.Laroux-based-c5400b4aa1839cb3697cbd22556a841d9cb490187b62af629ddb189954fcb1be 2013-03-10 08:35:48 ....A 164352 Virusshare.00043/Virus.MSExcel.Laroux.eo-e5fbc4049c31343df1b8cb526e9bf4642a8da750f7f955e4b2a543fdfbce86e7 2013-03-10 23:53:02 ....A 119050 Virusshare.00043/Virus.MSExcel.Laroux.kz-13cffb54e31e8096373abde63f22d834081e78350976bbeb211a12b952aa6232 2013-03-10 06:28:24 ....A 28672 Virusshare.00043/Virus.MSExcel.Om-ed6db01a49047bc6d5b5393606b103c8bd63e1affda7659f3f88e7f5f22fa3b3 2013-03-10 00:03:58 ....A 208896 Virusshare.00043/Virus.MSExcel.Sic.f-087a8fb4643356042ef3ac87ea69952447c5e542ba2e5fbe03fa528bd4fe54ab 2013-03-10 01:21:56 ....A 327168 Virusshare.00043/Virus.MSExcel.Sugar.b-db9e226fe60a16e26cef3b069fa1e474d9a39e839a355c111760cd947d85e196 2013-03-10 00:06:20 ....A 48128 Virusshare.00043/Virus.MSExcel.Tabej.b-d6e48dab7496c714ba41ae1d5834941a6359cf3e215b38108fe8c8fd12db6801 2013-03-10 00:03:18 ....A 20480 Virusshare.00043/Virus.MSIL.Small.i-aac34c0951efd17600305626d4960077aa17a4188e3fcd9f2b0cf83b5355b8c1 2013-03-10 06:48:58 ....A 74752 Virusshare.00043/Virus.MSOffice.Shiver-f422e4487011055a801f11a13524a6079bd4f96210e08ec9a0352e2f1fb3f6d7 2013-03-10 07:56:54 ....A 5400 Virusshare.00043/Virus.MSOffice.Source-ab9e27af413020e123d19c6457f61c472685e5fafe39d85669cf674b0c22a2fe 2013-03-10 06:48:34 ....A 1067 Virusshare.00043/Virus.MSOffice.Source-afe6ef82c3d8909530b93af73e47608ced2a96f9745940426ceed49e8d010835 2013-03-10 00:04:14 ....A 19968 Virusshare.00043/Virus.MSOffice.Triplicate.b-e0faa2466747e704c036f2f941bdff13b5e79bee48bc61665a297a04774ec1a2 2013-03-10 00:32:54 ....A 32768 Virusshare.00043/Virus.MSWord.Bandung-e94a472152f3859e2896252a5a8e97a3468bbf298ae69bef572337737f43a785 2013-03-09 23:45:18 ....A 12800 Virusshare.00043/Virus.MSWord.Bond-e056b269be29cc0c648c4ae0ee11a0ca35e0ff393df5877f0424780682ea3d72 2013-03-10 06:35:00 ....A 35840 Virusshare.00043/Virus.MSWord.CPCK-based-d67dcc6cb83c5325bafe70757760650dc36e1a680a71b3de683de8a4cdf45b7a 2013-03-10 08:11:22 ....A 73216 Virusshare.00043/Virus.MSWord.Class.fm-d9ab6db6818a7aff2400fb6119301ff2e9b6f4643759ffe67975da89aa5f76ed 2013-03-09 23:52:56 ....A 15872 Virusshare.00043/Virus.MSWord.Concept.al-a610cf9f8bd4335ccafe256cf39e7e42129594b432a21636f3ccdf819b531712 2013-03-10 08:36:12 ....A 34816 Virusshare.00043/Virus.MSWord.Ded.j-e90f17a713c69d64e57a618598adce87dba23fc95673d1e2f7a8a3a5cf5bc1b7 2013-03-10 03:09:58 ....A 37888 Virusshare.00043/Virus.MSWord.Eight941.t-ad119dc54ec1199982990d35811ce3dcc1fa65c5c7ef4116f5815fa9a29872db 2013-03-10 08:20:44 ....A 69632 Virusshare.00043/Virus.MSWord.Iseng.b-d31e52c806400b7d92a95f17c73bbb261e08db56c3c8b8587f0621a6c2d02575 2013-03-10 00:54:38 ....A 21504 Virusshare.00043/Virus.MSWord.Johnny.a-f62bf9a7d160ae20e3c9112548f0cb59a3fe8646d0f987d54634f99ef3c2ae61 2013-03-10 07:51:54 ....A 15872 Virusshare.00043/Virus.MSWord.Junk.a-e268861db2a8e6e2b9198e68ea493551e6d103b806109201c6491a2c2c4eac52 2013-03-10 07:01:30 ....A 16896 Virusshare.00043/Virus.MSWord.Junk.a-facbdda9c48b5ab632ca7fb471f65d66c200fdebb4ee93ce69c1af65404e42d8 2013-03-10 08:39:26 ....A 35840 Virusshare.00043/Virus.MSWord.Marker.er-ed5e968a8b06e59c3e5d07c5b510a3edd701f2efbc7f4e3664d201243b42e944 2013-03-10 20:44:14 ....A 42496 Virusshare.00043/Virus.MSWord.Marker.fq2-63e7ac2c71029139abad9cf60e077f9eeb61e147c17fdda3524bab74d6643439 2013-03-10 10:11:12 ....A 1291116 Virusshare.00043/Virus.MSWord.Marker.fq2-7dfc3189abcb6b27a747478a8ad64108b798dd064d7eeed848fecf5852893f7b 2013-03-10 01:33:54 ....A 38400 Virusshare.00043/Virus.MSWord.Marmot-e7fba278cb68af94e7215ac11ff21a45abfca153b5c01d5194f61fbb8602051e 2013-03-10 07:50:00 ....A 90624 Virusshare.00043/Virus.MSWord.Mdma.ae-d7e393a047c7db15083c3c9c7e0f7bcf79577425988a1fb0e176d956d5c78b48 2013-03-10 09:18:56 ....A 50688 Virusshare.00043/Virus.MSWord.Melissa.ah-03c5cae80cd4584e35d308f53038310d6addfcccc97228c85ab8fc80adb3e623 2013-03-09 23:43:06 ....A 50176 Virusshare.00043/Virus.MSWord.Melissa.m-d66d43b860c86d95063c8b4ab91bfa345ee1ccd4d26dc796697b58debcdab342 2013-03-10 00:05:50 ....A 39424 Virusshare.00043/Virus.MSWord.Mtf-e235e45694edca8e93094f47823be7e7296ceab6e645b9e6126b7f57cc12b4a6 2013-03-09 23:34:18 ....A 11264 Virusshare.00043/Virus.MSWord.NPad-ae4b784da0376f0d699c58eaf2a6c09cfb9efc3e0e29129982151e7405e1badc 2013-03-09 23:22:08 ....A 7680 Virusshare.00043/Virus.MSWord.NPad.cl-f4c4deb3473c3787d690b3e88305507c4cd009948f73242ba1da34c795bcbfcd 2013-03-10 06:36:22 ....A 35840 Virusshare.00043/Virus.MSWord.Nop.ai-e33fc63aed62e47d822e04c3062cbd5ba115dfec41f529163cfa6d407b39f516 2013-03-10 01:50:24 ....A 15360 Virusshare.00043/Virus.MSWord.Phardera.c-c4cba9a9eefd79d27c13bbcff054c36d9ee0e889ede63d34a1703b5400fb008f 2013-03-09 23:43:22 ....A 38912 Virusshare.00043/Virus.MSWord.Ramza-c0b4675b8192c6b65f5315ad2b53b70302e7d0aa53c2b427a1e34a4c8fbe9b0f 2013-03-10 06:47:20 ....A 27136 Virusshare.00043/Virus.MSWord.Sgen.b-dc9b7b67f7133d55f7d8de01b051607f0a77df1d79e8de1bc444d46e42f53b80 2013-03-09 23:46:30 ....A 46080 Virusshare.00043/Virus.MSWord.Spooky.d-cdd450da5de9f15fd570dad693281a23966aa0a64e6af74720d74eb81e17e3a9 2013-03-10 06:50:24 ....A 62464 Virusshare.00043/Virus.MSWord.Story-f777718b89e35cca52a9ee6327cca699d81fca106aed91f5fe6248bbe8f451b2 2013-03-10 00:25:02 ....A 53248 Virusshare.00043/Virus.MSWord.Thus-based-d25b07463e9ff4a28c70dba0061b84566044be791925fda152f062e95d63cc3d 2013-03-09 23:21:26 ....A 319488 Virusshare.00043/Virus.MSWord.Thus-based-dddd72eda2220b3fc4c4df43a01e0a69bbb5e2b62bcd55a45108b69bb0b10743 2013-03-10 00:57:44 ....A 52224 Virusshare.00043/Virus.MSWord.Thus-based-f694f08a8bceff1c2dd1ebc4dd39d7a72f90eb152051d690e23e913ec40dfb0f 2013-03-10 00:01:06 ....A 43008 Virusshare.00043/Virus.MSWord.Tonic-e8afd210644382870e99dddd441af19a303b44b931a3c264f89e5a6ac870e7d7 2013-03-10 08:16:06 ....A 11776 Virusshare.00043/Virus.MSWord.Twno-e3c55dc156f426480d3af7ef1bccdaa01cee2758237e156a6f56c2e04f6203f4 2013-03-09 23:29:28 ....A 17920 Virusshare.00043/Virus.MSWord.Uglykid-f81c5c1b741fa7c2627157fc823831dc379c27124763260f4c33ac2473cbcd09 2013-03-10 00:26:08 ....A 34304 Virusshare.00043/Virus.MSWord.VMPC-based-ed079310ea9341cf3deda885b969614d2665af1c1cfcf170667bbb591ca6d7d1 2013-03-10 18:38:14 ....A 71680 Virusshare.00043/Virus.MSWord.Xaler.c-5b4c40eeca7a59e8d7e67f3190985a2c15c1d05e7d085369945b717c92452d16 2013-03-11 01:47:28 ....A 37888 Virusshare.00043/Virus.MSWord.Xaler.c-5dce6b864916db3a622a3620a06766b2163b92f2de1bc861fa57d9009fd81261 2013-03-10 07:43:32 ....A 43520 Virusshare.00043/Virus.MSWord.Xaler.c-7e9eb93b02e8f62ce0153daa43824f7e3f68abe10377dc179d85d4383c87e060 2013-03-10 01:01:06 ....A 101888 Virusshare.00043/Virus.MSWord.Xaler.c-beefe39ae77eb46528987133a53d4e1bd9c1a55980bf90a857c6be5d39e4f6d4 2013-03-10 22:59:42 ....A 83456 Virusshare.00043/Virus.MSWord.Xaler.c-caca9b187209a603651136fb5f8f46ad67c56d99232b46ba50f00d11ce8b7362 2013-03-10 19:41:48 ....A 80896 Virusshare.00043/Virus.MSWord.Xaler.c-f6928c4b83f9f4fa16e8517884e4968c6ea8f6ecadb3e1a9f095ecc64fd4a76f 2013-03-10 19:35:00 ....A 55808 Virusshare.00043/Virus.MSWord.Xaler.g-26d7d70b452a661e25b5458b4a91470009bb1e126ebe58b55dbf78b1f50ace8e 2013-03-11 00:21:52 ....A 1458176 Virusshare.00043/Virus.MSWord.Xaler.g-2a81194425bf7c15cf490e25237bfd10c76b54075a8e57efba5b44757f1be007 2013-03-10 09:13:28 ....A 80896 Virusshare.00043/Virus.MSWord.Xaler.g-76467e2ade97fc12eb2304e960871d81f6f6c55c2bfe255dbb98c6b51c1f27cc 2013-03-10 23:12:56 ....A 74240 Virusshare.00043/Virus.MSWord.Xaler.g-c215bc2febdc1f1f7c573e70d8467d8785b02bf8d1502463f096e392c5fc176c 2013-03-10 07:19:16 ....A 58880 Virusshare.00043/Virus.MSWord.Zmk.i-f596869c5bb38dca8334fc96cf6eb3d8dfba5c37e8c963a7d56a3d37e37da276 2013-03-10 00:05:20 ....A 1296 Virusshare.00043/Virus.Multi.Anthrax-ee2791ab55c5378e8e63575c684c218d952df54cf6fef50a8efd4bb6cbc96e4c 2013-03-10 00:14:24 ....A 4098 Virusshare.00043/Virus.Multi.Invader.b-ad28470855b3adfaea015c79668ee6ba40a0598615c108434fc227cfcabef4f4 2013-03-10 06:29:18 ....A 61490 Virusshare.00043/Virus.Multi.Munfor.a-f5dbf35d0bd824c2501d6fb09fcc6d2c3fa10054056be28d99071f36f8455915 2013-03-10 08:29:50 ....A 930 Virusshare.00043/Virus.Multi.Pyros.2384-c11e8af39a1d950cb36207a2f88f3926beaa2c310e55bd9f601a4c78910cf6ea 2013-03-10 00:06:24 ....A 457 Virusshare.00043/Virus.Unix.Fichier-fc510c69967cb42a1807b669877088ce08d4fe0aa1d76eb1ccc234f35e804877 2013-03-10 07:35:20 ....A 27438 Virusshare.00043/Virus.VBS.Agent.ag-afb3e055079f5e6cc63bb13e57d91e17c0bf0b9c20e2a5a94a8db685a4793f11 2013-03-10 01:19:56 ....A 69632 Virusshare.00043/Virus.VBS.Agent.au-a571198edeb4ffc24ce01147bb2199824ee5698a29fad6b0cc2fabd8e17a38e5 2013-03-10 03:03:44 ....A 9908 Virusshare.00043/Virus.VBS.AutoRun.aq-e35b496f0facf0fe5a8b99b121616e33221c4050aa50c40fcfc001bb252b680a 2013-03-09 23:39:32 ....A 4063 Virusshare.00043/Virus.VBS.Energ-f60cb893fce65d6e36024cddfbb427caf63c9224f4223b81b46d6215f8bbb7c8 2013-03-10 00:07:08 ....A 2502 Virusshare.00043/Virus.VBS.Internal.e-fc76835800c3b64b77a96d6ebaa64e70de7e6cef20dd729a4db136da95c4f330 2013-03-09 23:22:48 ....A 27771 Virusshare.00043/Virus.VBS.Redlof.a-abafa948fda4965eab5a104a942a7a04e36ea52c26de29d929ac857e62666809 2013-03-10 21:13:52 ....A 14944 Virusshare.00043/Virus.VBS.Saraci-e5fe6dedcacbcbd2ebe31831372ef38cb4b0e165540ee760d1d1d0751eeb4588 2013-03-09 23:32:30 ....A 1134 Virusshare.00043/Virus.Win16.AEP.1129-a67d30e0c106b9eefa89fc14021fd7176d80c438863a2d7ccd4bfc5a579ede93 2013-03-10 08:22:50 ....A 1727 Virusshare.00043/Virus.Win16.StalkerX.650-e85beb53de3a0a00f9cbd892e138563408cade9e72cd47f28c351e7fc80f06f9 2013-03-10 06:52:04 ....A 10304 Virusshare.00043/Virus.Win16.Vecna.832-f643a7cfadc110fa255b2e677eb33224fde75021c3da57ad5f0057820372685c 2013-03-10 01:27:34 ....A 65024 Virusshare.00043/Virus.Win32.Agent.cx-ac31c2315d30238903f28441baa0ad99354c66899de3ee033ab367b8131d4285 2013-03-10 01:14:12 ....A 45056 Virusshare.00043/Virus.Win32.Agent.cx-aca3f01a5905c3442e1de57a5f0b7b3de1532f58587f994f7c18c52ba5e6c7e9 2013-03-09 23:55:54 ....A 66560 Virusshare.00043/Virus.Win32.Agent.cx-ce9cd9ebf8737cc04d5e889ea69015eb3eb92ee072d5b03912f679ee5682899a 2013-03-10 01:57:10 ....A 20480 Virusshare.00043/Virus.Win32.Agent.cx-d2a5a13cf328b4f334b48e305494fa13452959dafa541e390965e7bcaa5e3dc4 2013-03-10 00:14:00 ....A 45056 Virusshare.00043/Virus.Win32.Agent.cx-d301add4c0d975d88729ec26f2f37cb35d38ccc1ed63fa488f495f3ea2ca3600 2013-03-10 00:14:02 ....A 442880 Virusshare.00043/Virus.Win32.Agent.cx-de473d0da529ff8b37954012a3552d2fb2c6f2347dadb5f344fefc9e7c08d971 2013-03-10 00:01:28 ....A 21504 Virusshare.00043/Virus.Win32.Agent.cx-dfa715a5f1ef54cd0ae66bb6381d58950c3475aba506c0e4a405cb8133d4d4d3 2013-03-10 00:24:30 ....A 307200 Virusshare.00043/Virus.Win32.Agent.cx-f4da72a2c2b58cdb016ea7c7f67d66bbbd477c5df925d6016593cabc2c0bed5f 2013-03-10 01:11:20 ....A 60416 Virusshare.00043/Virus.Win32.Agent.cx-f5b9db7fad93aacb3086d230495926e09903d852a51f2240a16b861f491ed53e 2013-03-10 07:47:00 ....A 1027972 Virusshare.00043/Virus.Win32.Agent.dg-a550ff42b1530f9acbee5add8bf676e7412c9e4fcdca32511e3d00d45abde337 2013-03-10 08:23:42 ....A 26242 Virusshare.00043/Virus.Win32.Agent.dg-a62db42e281f550f64d08f60495093307c391195f182438678df632d1c889307 2013-03-10 01:44:04 ....A 1606404 Virusshare.00043/Virus.Win32.Agent.dg-a651805448119bab0c90abe866f839a2c0c6515d10004c6a6eaffa6da10d9484 2013-03-10 08:18:18 ....A 848663 Virusshare.00043/Virus.Win32.Agent.dg-de680c30e76f28067019ec4a9d8789fbafa6bc5bb7799770ff0c9dc76809ef25 2013-03-10 08:35:52 ....A 2118068 Virusshare.00043/Virus.Win32.Agent.dg-edd7546a782cf7730a570c71393d48586c2e954a20621683ef98a6fc8b628e0b 2013-03-10 00:31:28 ....A 420019 Virusshare.00043/Virus.Win32.Agent.dg-f414be1694fdeb200d66d8954429b3ae0d93d1737997a09f9cce708679f4a998 2013-03-10 07:20:00 ....A 932041 Virusshare.00043/Virus.Win32.Agent.dg-f7bf7fe2e0e8988c414cb9b6f92bd12bbd57aecca6fce3c7493d7d31b9065196 2013-03-10 08:17:40 ....A 2222673 Virusshare.00043/Virus.Win32.Agent.dg-f7bf96d81f45f8db8b8464cb897026117ca5dd7e2fa53fbf4a51a586c09f9043 2013-03-10 07:39:18 ....A 815933 Virusshare.00043/Virus.Win32.Agent.dg-fa6d1c9cc146c1a4e5818fa05748e334f08089c7f0b4fa006682ea21c53370b6 2013-03-10 10:26:18 ....A 733184 Virusshare.00043/Virus.Win32.Agent.ev-843685934fd369a83d65dd3d7a645626dbe4fcc0a7b72c7266f198bb4ed55ee1 2013-03-10 18:32:58 ....A 733184 Virusshare.00043/Virus.Win32.Agent.ev-cbe78df6e5ea47cdbcc80a1688918c2fe58def1a72c720864f9b1757b6704ad0 2013-03-10 08:32:24 ....A 91648 Virusshare.00043/Virus.Win32.Agent.x-ac56aa45f3285577ed1662697a4d40f7f993e7c9d21d994a73f1ed3f41d6efa8 2013-03-10 00:33:46 ....A 64000 Virusshare.00043/Virus.Win32.Alman.a-c0735cd213d375bb16cd66479eb98a2e0f233df83f1f312a86e15d691678baef 2013-03-10 22:12:06 ....A 55808 Virusshare.00043/Virus.Win32.Alman.b-6e782b64b8ebf606fa13bd832b5bda9d1660ead10ffdf9d9c5dfc3e200d99f28 2013-03-10 21:58:30 ....A 3633521 Virusshare.00043/Virus.Win32.Alman.b-9e7d5579e48fd8ac0daeaf6db7029591b8cd1e830f21cd2515c37bcf6cf025f6 2013-03-10 03:02:00 ....A 1105408 Virusshare.00043/Virus.Win32.Alman.b-afb7f9a38717764ccc7c4a207baf125b70314b5ba4c845cbfc8b82a09af4b4b2 2013-03-10 06:43:06 ....A 278528 Virusshare.00043/Virus.Win32.Alman.b-e96c6f6e7352ebddcbb2df377c1e776cd4add3de2fda7cec6e54db7e52c58bb4 2013-03-10 03:18:28 ....A 50688 Virusshare.00043/Virus.Win32.Alman.b-f68362c873adbee8cab34becc12edb680522891877a7608650dd966edf7b3324 2013-03-10 00:59:12 ....A 73216 Virusshare.00043/Virus.Win32.Anuir.3818-cdfd2bbf9705f591ed5f165fd0152231c4c40a2977641883c8b8ebc069d9262b 2013-03-09 23:46:32 ....A 226865 Virusshare.00043/Virus.Win32.Belus.a-ce19f66493333b31b24ede096a57b091ccdc571c6e27388b78fe24c7071c7a8b 2013-03-10 00:04:00 ....A 28672 Virusshare.00043/Virus.Win32.Bolzano.3164-ce84f3d26a7ed39c50aa18a5ba393d06097580795cb85a516d64d4da5995c44b 2013-03-10 06:27:54 ....A 40960 Virusshare.00043/Virus.Win32.Bolzano.4096.c-f6196366c0ed8c504b6ab0ea1e357a73ab98ae6185ce2cb81a808571cb86c9b6 2013-03-10 08:15:20 ....A 299520 Virusshare.00043/Virus.Win32.Bototer.a-acde21ae05b587909e13236e73925ea5b00b8b22be3f8b166aaa6d54eae379b3 2013-03-10 00:15:10 ....A 454656 Virusshare.00043/Virus.Win32.Bototer.a-cdbddf6da97046b25560b3949de5ec9087998516b39106026d98e0f1545b26bc 2013-03-09 23:59:44 ....A 413696 Virusshare.00043/Virus.Win32.Bototer.a-e50c3bc4a2dd9bec7f6df3e58194e11938f5b0bda3c72fbc4e1104568f147a0e 2013-03-10 07:59:42 ....A 319488 Virusshare.00043/Virus.Win32.Bototer.a-fa473d47c3e54a8a21bd8a251e1a238deb467d3e764955cc44cf40045f4a6ef6 2013-03-10 07:00:00 ....A 653312 Virusshare.00043/Virus.Win32.Cabres.a-a67fc75356cc7e6a49d722887f89becf727fa80f202466357ed1a66d1ca7e7cc 2013-03-10 08:13:40 ....A 4715 Virusshare.00043/Virus.Win32.Chiton.e-e9bca6751989657382f913b71394ce0077fb9a6fea455a41c88ce66aa29fd261 2013-03-10 07:22:24 ....A 127518 Virusshare.00043/Virus.Win32.Chiton.e-fcae44d229f3e22d6ff8ebc6c9f1405a248eaa547056a4e84f38d4c8c400596f 2013-03-10 06:38:36 ....A 12288 Virusshare.00043/Virus.Win32.Cloz.a-d9ae0de13dd788f96a9df34c397e9a582e7cdf09b6a44a2e4aeceb236ffe9ca3 2013-03-09 23:47:50 ....A 82432 Virusshare.00043/Virus.Win32.Crypto-d86956a5d209bf9fb9032e529f69b95323ec9453e40da523d250ffd66a302871 2013-03-10 01:17:02 ....A 82944 Virusshare.00043/Virus.Win32.DeadCode.b-abae93b1f10e1d06ffa299f232d3dba906626e9ce8085a81c1dc510f5977d5d3 2013-03-10 03:04:06 ....A 302596 Virusshare.00043/Virus.Win32.Delf.cu-f4626af0ae23a0f3dd35d6a35796107ee2b6d280a555fbf26168831501bb3974 2013-03-10 07:16:30 ....A 80385 Virusshare.00043/Virus.Win32.Delf.x-f6f0c75589419cd5ebd9640a6559ff906794560022cab73e34d0a670c5fb79ce 2013-03-10 07:09:18 ....A 119938 Virusshare.00043/Virus.Win32.Downloader.ba-c535d0ac273f1af951993d3b825c54a0a5d75760da2cc891b9a7ffba803a2b00 2013-03-10 03:18:12 ....A 524418 Virusshare.00043/Virus.Win32.Downloader.ba-e4bc55a98f0edb759feeaa08e966b5258b5f13762a9550aa66ad1138ad61ce82 2013-03-10 00:58:54 ....A 659704 Virusshare.00043/Virus.Win32.Downloader.bi-a79171b6bd75610e9e5707ceb8513dabf1e67fbeff7585795166271df1f47d8f 2013-03-10 00:38:04 ....A 35840 Virusshare.00043/Virus.Win32.Downloader.bi-d973dcb17ffeea9cbf11a6d9dd6b0fccd1d329de5672f01822240420ba3f938b 2013-03-10 00:15:32 ....A 76288 Virusshare.00043/Virus.Win32.Downloader.bi-e6c19ba5a00d9b6dbb008b36b82f9f75fa585906776034d09767911306339435 2013-03-09 23:51:20 ....A 53760 Virusshare.00043/Virus.Win32.Downloader.bi-f4766f8235c186b7d9795fe906555c05a9eb337875690b8d7bd6ac2ef8765342 2013-03-10 07:16:20 ....A 304128 Virusshare.00043/Virus.Win32.Downloader.bl-afdac4399fad0aafdd1f7fda714d7447415947a4e599b2341078c745952411ba 2013-03-10 00:45:26 ....A 75776 Virusshare.00043/Virus.Win32.Driller-f8f0ba87ca257824b63bc7880e0786fc9c6d02de437353a5ff53a8ea9cd5e5ed 2013-03-10 03:04:12 ....A 56402 Virusshare.00043/Virus.Win32.Dropet.790-d7d0c97c8530dc17f6dab916354b2fdfd407f999b3afedff77e2d4ef0d927602 2013-03-11 01:01:42 ....A 41984 Virusshare.00043/Virus.Win32.Drowor.c-eb17a966a1ddcb610d438287b698e4fe0671711fd4e244a6b161345ad09cf910 2013-03-10 00:11:22 ....A 20000 Virusshare.00043/Virus.Win32.Drowor.d-d2bd5d939d1a8322f5907fa7d5c4648118d8b2e5ddb020688c564fd2786e8a64 2013-03-10 07:49:12 ....A 177152 Virusshare.00043/Virus.Win32.Elly.a-c03d3e68e482460c8bd857dfa50f7326c20f4845a4a43673934866bbec375e42 2013-03-10 00:03:38 ....A 174592 Virusshare.00043/Virus.Win32.Elly.a-e4b434a1dc84c3aecbf661f2a1784e94ec16c4dde7d0923b76f33a16658af8cb 2013-03-09 23:52:46 ....A 80384 Virusshare.00043/Virus.Win32.Enerlam.b-e3f9c987f9377e3ef04730f52f4552724076e9bd39764238c7238f6a70c424ae 2013-03-10 07:54:04 ....A 151552 Virusshare.00043/Virus.Win32.Enerlam.b-e9a16a3355d791cd095d04eada7c5b32c00ca01fb5d4ce2a4fd5c8e173135a75 2013-03-09 23:12:38 ....A 45056 Virusshare.00043/Virus.Win32.Etap-593ab30f149f092ea47419963149b945e853a240752b81c9c46bdf91a0993655 2013-03-09 23:36:12 ....A 3335600 Virusshare.00043/Virus.Win32.Etap-e7b1a6bbc1de1df2d63f548046825b83de8bcb9aaa0e0938f4c13f7f8b9aa57a 2013-03-10 19:40:08 ....A 159232 Virusshare.00043/Virus.Win32.Expiro.ae-8362ec341d760977a33e51a7cbb0818fef02037d605f67d1bc10b20159248717 2013-03-10 23:26:12 ....A 187392 Virusshare.00043/Virus.Win32.Expiro.ae-a35cebc8b2fa3384adab18fda977eaf2ffb5799c057e35eb5e4ead04f07d1dec 2013-03-10 08:28:02 ....A 182784 Virusshare.00043/Virus.Win32.Expiro.j-e2ea81708c25f8e18d7f4692a4d543e3b8c5a8713536d6aff07bd4a08fb66760 2013-03-10 00:39:24 ....A 122880 Virusshare.00043/Virus.Win32.Expiro.j-e96f78dc2b8b2f21ed4224468993881035b6363d416b9b90bfc6905bf47840d1 2013-03-09 23:47:12 ....A 158208 Virusshare.00043/Virus.Win32.Expiro.m-c03cd52a6dfed6bd86627ff71ed53d58d672f903e4a14ab213eb6a212dc2d207 2013-03-10 00:14:54 ....A 446464 Virusshare.00043/Virus.Win32.Expiro.m-c51f8c93c93409351a666115862342f3bb1f89c3e36759874bc12190cb9f5e58 2013-03-10 07:06:26 ....A 159744 Virusshare.00043/Virus.Win32.Expiro.m-dda09196def8d9bdcc6a927fd17f89fec76ff633167e0d6fc26f0e59f861a6ac 2013-03-10 07:03:24 ....A 319488 Virusshare.00043/Virus.Win32.Expiro.m-ddebd4b503c339ad1b11f59ebd2867243e1d3ecc0386704cdff1b0c973755a0c 2013-03-09 23:53:38 ....A 206848 Virusshare.00043/Virus.Win32.Expiro.n-edae24f41f8bfa4c9ed1e649eac40bd88a30d0fc62b12138aa48e83e14cad9d3 2013-03-09 23:35:56 ....A 175616 Virusshare.00043/Virus.Win32.Expiro.o-a90cee9755c713ed7d2060ac9e99ad54d8c59043eee434e8b729bf7cae7bd421 2013-03-10 01:04:34 ....A 154624 Virusshare.00043/Virus.Win32.Expiro.o-a978b658f779800eae92383d8d44c2d88a401a513607d457a3759c216f2db10c 2013-03-09 23:44:52 ....A 181760 Virusshare.00043/Virus.Win32.Expiro.o-d79172089e27fa6d842da938ef68019e8f576e16093c6d8bf2fc32db926fb60a 2013-03-10 07:43:32 ....A 172544 Virusshare.00043/Virus.Win32.Expiro.o-ddde654d75d4eac3559a91652691c98e172cf846196177c45f5f71ebe85cf090 2013-03-10 00:07:36 ....A 774144 Virusshare.00043/Virus.Win32.Expiro.o-e6b4037059f729afcd1d38c57297e15c1f692dd10f6457e989826e839551abda 2013-03-10 08:09:54 ....A 253440 Virusshare.00043/Virus.Win32.Expiro.s-ab0c9c7379bd1ee841e7db345c42fd156e4e5afdd859e1523ed2af07fba3e810 2013-03-10 00:20:22 ....A 540160 Virusshare.00043/Virus.Win32.Expiro.s-d79fd2c0ab72b332eb88b3fb7c7402ad916fe1edb789ba71569034cf8fcba1f0 2013-03-10 07:10:20 ....A 540160 Virusshare.00043/Virus.Win32.Expiro.s-dd5978dc561f064e37061ae808cf1567f30a0f5f474796550ce35acea9243500 2013-03-10 00:09:26 ....A 266752 Virusshare.00043/Virus.Win32.Expiro.t-c06d0ed04add5cd7c9446dfaad1655d6b070d930c920b15e2fc9bc09e9437c8d 2013-03-10 01:47:10 ....A 287232 Virusshare.00043/Virus.Win32.Expiro.t-d9c09f72e08db16e6f021116d31317c8542d74be5faf9309bea61b85c8b28756 2013-03-10 00:12:48 ....A 240128 Virusshare.00043/Virus.Win32.Expiro.t-dd52e4676a5af05f303b11082654b3f61a3019e629b5879b54c5cf6e8fbe76e3 2013-03-10 09:35:34 ....A 230400 Virusshare.00043/Virus.Win32.Expiro.w-0adad084f5cfa36bc3ffa09e999babb368f26a2194c948448694495951fed610 2013-03-10 19:08:06 ....A 155136 Virusshare.00043/Virus.Win32.Expiro.w-29075260a829a32dc2e07cdf25883fa5baefffd2b9afda447b6b28fff4fd1b0b 2013-03-11 01:49:56 ....A 326144 Virusshare.00043/Virus.Win32.Expiro.w-4ea6e29afdc57b822e8204f7e6c0e1e05a85424f97929a06069f9e25e897f1f3 2013-03-10 09:28:10 ....A 155136 Virusshare.00043/Virus.Win32.Expiro.w-527ce44ace78718b57fc34bae8f9781ea174b1b594861cb46ab3761e03f17172 2013-03-10 19:41:50 ....A 211968 Virusshare.00043/Virus.Win32.Expiro.w-ae098519a90faa6073912b27282d9c1c1876d7bd37117dc361d3db327b014ddd 2013-03-11 00:46:52 ....A 146944 Virusshare.00043/Virus.Win32.Expiro.w-ae21218557063907c71cc4e7026eb476b2bd6fe17712e5083729e5fb6fc8c667 2013-03-10 18:46:50 ....A 649216 Virusshare.00043/Virus.Win32.Expiro.w-cde50cf076eb6115ff5eca9e898bd809d19739f1dc159aeb501af2c88d904b7d 2013-03-10 22:38:46 ....A 270336 Virusshare.00043/Virus.Win32.Expiro.w-d3473d454a0fa4dc8e5fa8a003db7ea96ec7c2f305442d92d7cc7852488c06b9 2013-03-11 01:01:14 ....A 328192 Virusshare.00043/Virus.Win32.Expiro.w-ee16672f546978c6110f00815153092745b8839f90805bc2566341f99d5d8b7c 2013-03-10 09:19:44 ....A 155136 Virusshare.00043/Virus.Win32.Expiro.w-ee1cc2ce5d8fd98978273e3643d614b0802a6c3d87d976d722b3ea2553e38b3d 2013-03-10 03:06:42 ....A 73728 Virusshare.00043/Virus.Win32.Fontra.a-dddacbbef9a2550c9bb5dd431804c35a40c13199899d723a8802e6a75e921233 2013-03-09 23:38:56 ....A 372208 Virusshare.00043/Virus.Win32.Fosforo.a-e88fa7c2321789504620f86dfcf2aed3f9aab9c53651b17d906d33e911c7a2cd 2013-03-10 06:52:56 ....A 127491 Virusshare.00043/Virus.Win32.FunLove.4070-a837f3dbd0b0b4ae383ba0623e28eac6ed167dc6f6d9c4ee8f9b285dc61f91d7 2013-03-10 07:04:54 ....A 98307 Virusshare.00043/Virus.Win32.FunLove.4070-abce42da1b1fb0a18421cc5814be5e6102716b9ec3c3d6618d1c25a65cd4380b 2013-03-10 00:25:42 ....A 67587 Virusshare.00043/Virus.Win32.FunLove.4070-ad2a4b3bf4c2f749f9c8e67e5b91c8be84c52fe1b5c58a67ab4cc9b5300752a6 2013-03-10 00:34:28 ....A 45059 Virusshare.00043/Virus.Win32.FunLove.4070-c02d59c4d62d29e9b403a751075b2da9bb8173f0331a5f9a7309016886573a57 2013-03-10 03:09:28 ....A 303619 Virusshare.00043/Virus.Win32.FunLove.4070-c53d18ce299b3ed6b9a6332efdad98b43e5ff70562b6965b25bf422dbd24c5ed 2013-03-10 00:02:22 ....A 57859 Virusshare.00043/Virus.Win32.FunLove.4070-ce281d9f562843fc07d144a19f0054f38f33c2777d01400b5c45b83f740065df 2013-03-10 06:51:50 ....A 32771 Virusshare.00043/Virus.Win32.FunLove.4070-d2492524e8363b29a0544ca4ff7b75771000c179b933f240e4e36b01665ccc01 2013-03-10 01:42:32 ....A 67587 Virusshare.00043/Virus.Win32.FunLove.4070-d2e62917fd4f6050fc23f0548eeb77777afbb5413b52516949fb9d457d79de27 2013-03-09 23:53:54 ....A 28675 Virusshare.00043/Virus.Win32.FunLove.4070-dbd69d26a812da0fd7d7e64ec1e155daf16f3edfb30fd8d3ce1eb2d3a3c9fba8 2013-03-10 08:19:26 ....A 40963 Virusshare.00043/Virus.Win32.FunLove.4070-de63dedb57c7db7fc674a7656a5fa7cb6b7427f6c8867b9934959080e03127ad 2013-03-10 00:43:32 ....A 78339 Virusshare.00043/Virus.Win32.FunLove.4070-e54104e5b80ddb2a0633e799af2dca9a310b85ebaca75c308dacf9d2db8a084f 2013-03-10 01:27:18 ....A 20483 Virusshare.00043/Virus.Win32.FunLove.4070-e5fcd46e1b45b1f06cb56bc130ba8c7a864d1af6a5c43b4a4d3426d07438b563 2013-03-09 23:32:02 ....A 173571 Virusshare.00043/Virus.Win32.FunLove.4070-f7c0864e1eb6bc3aaff05cbc3add5944f3b9a7c77f9bcc183e9db149c0cb2c94 2013-03-10 01:48:04 ....A 24579 Virusshare.00043/Virus.Win32.FunLove.4070-f88988e16d84e522f976fb07830d30a79637e53270a84e55b36c37599b3ce2d1 2013-03-09 23:45:18 ....A 14851 Virusshare.00043/Virus.Win32.FunLove.4070-f8a850ba2305c4e9759c1eb0ef83183707919b5f8fc9f11e72ae107ebed8d526 2013-03-10 07:33:02 ....A 272900 Virusshare.00043/Virus.Win32.Glkaj.a-fd97c043ad18c6f87f9d39525173b670699e4beac205e9018ddf1499384e1ab4 2013-03-10 01:12:40 ....A 178688 Virusshare.00043/Virus.Win32.Goblin.gen-ab9fd33468145cff10865be10efc98b26f67ff5fc5fa50335da6d301526f2b5b 2013-03-09 23:38:38 ....A 486400 Virusshare.00043/Virus.Win32.Goblin.gen-d1e669f942b3f8d14877a1bb6fc55f15d6ac429891c79a5c1b6f976fc0a6250c 2013-03-10 01:32:22 ....A 282624 Virusshare.00043/Virus.Win32.Goblin.gen-dddcde15994e413e49654eac7cf67e5276271a4c6000ea9b55abc5af45ff4fa5 2013-03-10 00:22:00 ....A 154112 Virusshare.00043/Virus.Win32.Goblin.gen-e1870f93f643daee0903b8b5e16bfd7d563780eb0cf419130cd084b76a1e15ec 2013-03-10 08:21:06 ....A 170496 Virusshare.00043/Virus.Win32.Goblin.gen-e85297b88445c8334a25856b73b1ea6ce509fcb7af8f25016c6a1991436ec5c2 2013-03-10 08:26:10 ....A 1478656 Virusshare.00043/Virus.Win32.Goblin.gen-fc7cb1f1591473f4179e9513eb6e296b1a6d05b79b16861565745c406aeb22f2 2013-03-10 08:27:30 ....A 8192 Virusshare.00043/Virus.Win32.Godog-ed97887dedc18b9e2906ed3b50f010729b938b75256529db174a7134e7d53448 2013-03-10 03:08:14 ....A 33280 Virusshare.00043/Virus.Win32.Grum.a-d6846b3c11176a5430281a616c41549da7e0ad782887bda5f520b7f8af9c1986 2013-03-09 23:44:48 ....A 91648 Virusshare.00043/Virus.Win32.HLLC.Delfer.f-f61abfc7b405920536a641a1d2755f4de56fce1079729daf7402987ac9fa33b6 2013-03-10 03:18:24 ....A 480005 Virusshare.00043/Virus.Win32.HLLP.DeTroie-ed609376008cedad9d1e46e766ce78447d9619b9bf755ba31468f4de24aef0f3 2013-03-10 06:32:18 ....A 487080 Virusshare.00043/Virus.Win32.HLLP.DeTroie-ee69296fdc6de8a03961ab758e5249d46b86d9638438836769d0926f8b2e56fe 2013-03-10 00:12:28 ....A 593621 Virusshare.00043/Virus.Win32.HLLP.DeTroie-fbb3c80ef6c7bf6fa86f907e3b1357d4fba90eadfb39561055a22cc2e7848752 2013-03-10 07:28:10 ....A 8974336 Virusshare.00043/Virus.Win32.HLLP.Dugert.a-e6c4fde1daea24331ae79413aee8e09d5697896babddee41a5fd65bef82ad239 2013-03-10 01:23:36 ....A 19070 Virusshare.00043/Virus.Win32.HLLW.Delf.k-c9c27b21a2f73e22b582d55571c2064e79f4697f4e43c2164aed50a843f31d26 2013-03-10 06:46:10 ....A 12965 Virusshare.00043/Virus.Win32.HLLW.Delf.k-d2d841e7e385f3163075c700c5d0990b14e014233be598249459c6b1483a49b5 2013-03-10 07:20:04 ....A 38047 Virusshare.00043/Virus.Win32.HLLW.Delf.k-ed147e7198cbd07e1af452278427d894829d526f6f1d83f77cc485723d98c965 2013-03-10 00:58:32 ....A 25600 Virusshare.00043/Virus.Win32.HLLW.Munter.a-f594497b14397df628eb7a812190e8e04af00904a22b884216f9e079fd06da51 2013-03-10 07:50:02 ....A 57856 Virusshare.00043/Virus.Win32.Hala.a-af018a3dde67ce9c6a02b90038733c6ca577bd97e372190ed04e6ad0222c0603 2013-03-10 07:32:28 ....A 44544 Virusshare.00043/Virus.Win32.Hala.a-eeaa58beb1dad34c4a8da22ef58277b4be7cb2afdbeba0816fb8319ad195a628 2013-03-10 00:21:34 ....A 32768 Virusshare.00043/Virus.Win32.Henky.5668-a64c8e9b42541d973ce067018073c0de92ef1905826338311ecb876efe7b50bf 2013-03-10 06:45:00 ....A 8192 Virusshare.00043/Virus.Win32.Henky.5668-ce9cb0e936ba082f042f05f6844043ee54e33ef90ef646ca2dedf55d141af058 2013-03-10 08:39:36 ....A 60049 Virusshare.00043/Virus.Win32.Henky.657-e7165b7526e72feff6c854ea20a4499fc9950aa46eaecec5faf7a26a62485b26 2013-03-09 23:55:14 ....A 95690 Virusshare.00043/Virus.Win32.Heretic.1986-acafbb041ebb846b53134536c1dfeab32411b25ad9e54516344ea15494611e21 2013-03-10 06:48:54 ....A 392704 Virusshare.00043/Virus.Win32.Hidrag.a-acbd9e7985d7d5cf69d12849d6d87af3ca5d248a58fe8aa90e9c45079b3286c2 2013-03-10 07:48:26 ....A 210944 Virusshare.00043/Virus.Win32.Hidrag.a-e9b14c31452bb9bcc9173ce5510c65e764e503898de597daf712c57ff4159dd2 2013-03-10 07:43:14 ....A 17920 Virusshare.00043/Virus.Win32.Iframer.b-c077729a70f896c3d18cd7d33513ad5c8ddce9081ed6d02c6265270a91ba55bc 2013-03-10 22:12:56 ....A 280022 Virusshare.00043/Virus.Win32.Induc.b-01d4d4207c2d220d91776879a6a324fa40f5b2c26b016e28cd1967fb432369f9 2013-03-10 20:10:18 ....A 355840 Virusshare.00043/Virus.Win32.Induc.b-077d0683688559dbb0ef9c9dbf442eeb9060a92f5c57710431f097c805bf45ab 2013-03-10 18:31:08 ....A 593920 Virusshare.00043/Virus.Win32.Induc.b-3355d0d512b5eed3637f3509bade3faaa248bfbf963dea7850a3066a1f87573d 2013-03-10 10:20:32 ....A 680078 Virusshare.00043/Virus.Win32.Induc.b-3f0309870dd1f94e2c7e5dfe37b990810e45b8c1fa7ac3b1b3b44b1589607f8c 2013-03-10 20:52:10 ....A 644608 Virusshare.00043/Virus.Win32.Induc.b-54512dc0fbe54e07f36f472dbdbbbeba3adb1d9f29e7adb5ac9e737827287520 2013-03-10 23:02:12 ....A 671578 Virusshare.00043/Virus.Win32.Induc.b-59e5575fed6290a341033b264f96920daf7a32ed787e85e301234a7da3033b1b 2013-03-10 23:17:52 ....A 199168 Virusshare.00043/Virus.Win32.Induc.b-7729e0060ae2e76e8ffb6882fb4dce0a740047c4e15ba1b6e105ee14dccc4af7 2013-03-10 09:55:42 ....A 723456 Virusshare.00043/Virus.Win32.Induc.b-9b68e39507458a93476d376581f0c38c4683b735d29b540861d44ae79f807f0b 2013-03-10 20:09:16 ....A 903680 Virusshare.00043/Virus.Win32.Induc.b-a0df256ddb23ba65096e378e99cbbf1e7b73ce9fb8141cd65800f3dad2ff8cb6 2013-03-10 23:22:00 ....A 664576 Virusshare.00043/Virus.Win32.Induc.b-a23f8d9978b378b5f225080c27362bcd0c50d047734675d264b6bef4679565bc 2013-03-09 23:33:44 ....A 753976 Virusshare.00043/Virus.Win32.Induc.b-ab8bfa76384802e2b5e7809481474bfc43a8c0cce355924123f443f60f9dd49c 2013-03-10 08:19:38 ....A 740864 Virusshare.00043/Virus.Win32.Induc.b-abfa136e71f0ed7120de9bb26930b245bda8aee7164e439b5abab7c890e085a4 2013-03-10 01:30:08 ....A 441344 Virusshare.00043/Virus.Win32.Induc.b-ad78265c83d2b2d8a1923526b04f7896e355b5a10f5b7c8c170089b1df3890f1 2013-03-10 06:46:00 ....A 85504 Virusshare.00043/Virus.Win32.Induc.b-add42f9284cbcb4e7916f551ff76fbb662978c0bdeea64000e95452da925093d 2013-03-10 08:09:46 ....A 348672 Virusshare.00043/Virus.Win32.Induc.b-ae0085447f75dea982523720e452d4f7b8c9569ca62c22894f62c18a45cb524e 2013-03-10 07:06:40 ....A 652288 Virusshare.00043/Virus.Win32.Induc.b-c0651e044353ab65cfb6d3ce288152f219da03a3bc91d3c703aea79d6da27f0b 2013-03-10 01:08:22 ....A 1338652 Virusshare.00043/Virus.Win32.Induc.b-c098d153023246d51ad77bdcfc44cadfd4687ea06da1489262878bc714a75eea 2013-03-10 09:44:22 ....A 420246 Virusshare.00043/Virus.Win32.Induc.b-c1ee5bea1febe185feb3ca457fe645cd084357033e557b283499b7b41ea72a22 2013-03-10 07:00:18 ....A 259072 Virusshare.00043/Virus.Win32.Induc.b-d2e07082b37869bbf092cd8e01b976c0ccbcb715a5ee01334a95830d0eb39af7 2013-03-10 17:54:10 ....A 934912 Virusshare.00043/Virus.Win32.Induc.b-d64fe68e4d59ac1e199bbdf2139f4fd2268779b1f06f694cdabe74472ccf8dd9 2013-03-10 08:09:54 ....A 899584 Virusshare.00043/Virus.Win32.Induc.b-d8c7abe0d0eed6b585ec480edcb903eeec607da95da96e0abe8190469e857718 2013-03-10 00:02:02 ....A 1005957 Virusshare.00043/Virus.Win32.Induc.b-d918dd781cb57373aa9a5aa5bb49e2f9df5f835c73b46dd2da17fdec877c9cd1 2013-03-10 01:13:00 ....A 1166583 Virusshare.00043/Virus.Win32.Induc.b-da3faf48a220b17ad0d10ef72eb8b2c0bf1a03567345d61572223ac55b0d3647 2013-03-10 00:04:30 ....A 1649469 Virusshare.00043/Virus.Win32.Induc.b-dbbc746d46f8999ac8336ba3effdc3b92be1c4074a379371c20880a342e0d588 2013-03-10 03:18:34 ....A 1126084 Virusshare.00043/Virus.Win32.Induc.b-e5b44abdc4a7a4cfc4fb4e3f094fa4f7ed413dc32efac541c0ce6c448f027363 2013-03-10 01:39:34 ....A 2316743 Virusshare.00043/Virus.Win32.Induc.b-e6d52cd42c698a3cfc0b78c0c634d5676d25198e1c4037e98c5c0eb35f8210e4 2013-03-10 00:46:50 ....A 518144 Virusshare.00043/Virus.Win32.Induc.b-e74f52a259448a8db828caad54d98310245241223c44107202fbb410454cd4c6 2013-03-10 08:32:58 ....A 765952 Virusshare.00043/Virus.Win32.Induc.b-e79ec49b72701bd129eff48f395c607325b8fa3e69c7b3aaff9e0e42664c0d7d 2013-03-09 23:51:10 ....A 1204224 Virusshare.00043/Virus.Win32.Induc.b-e85476abdd16c5185630fd54381d3470f0212a032db8395fdbf9776d9bbb443a 2013-03-10 06:50:34 ....A 783872 Virusshare.00043/Virus.Win32.Induc.b-e8e011bdd4ae07c18c844ff788087e69b712e0702b6f1391bdd3c0ad531ebec6 2013-03-09 23:45:32 ....A 495616 Virusshare.00043/Virus.Win32.Induc.b-e9de1874d64bea1f3b177f059c08a208725f0bd62304af5f5dd713a3def5ce6c 2013-03-10 18:37:00 ....A 620032 Virusshare.00043/Virus.Win32.Induc.b-ec37e7ff16d9734fda97018d9ac85c8a28fb27d1dc64362d2601fafe3394f6d7 2013-03-10 07:31:52 ....A 308736 Virusshare.00043/Virus.Win32.Induc.b-fa78977dfe58ba5efe0e6a22a17ff3e8721fb9a04f84591493e53189ccc1a327 2013-03-10 00:48:18 ....A 104448 Virusshare.00043/Virus.Win32.Induc.b-fab40b075c861abad1574a19184a62bf3df0f45ce80449bbc878ca91f7491192 2013-03-10 23:37:22 ....A 53248 Virusshare.00043/Virus.Win32.Induc.li-2ac3d521572ae9d99d88ca0b8b687da0a777ef9e0e970bf6deb30759943b1c4c 2013-03-10 00:59:38 ....A 9623 Virusshare.00043/Virus.Win32.Intar.1992-f7a24616fd80205d682676832d11673d87217af71f7ea6db62b1f6a9daba19bc 2013-03-09 23:32:22 ....A 675840 Virusshare.00043/Virus.Win32.Kate.a-c4cf169ab4a4b3b300cff68ba42fc7ae49d462ec38a3f701ee38c9a5ee62e3b6 2013-03-10 08:12:26 ....A 401408 Virusshare.00043/Virus.Win32.Kate.a-d8250925310d8381a7b802d16cde01308e9aee3c98a28649d81a60978b90d729 2013-03-10 01:07:00 ....A 231936 Virusshare.00043/Virus.Win32.Kate.b-a653d6e8ab9a0fb1c3905f84effb800d5ed7f4ef7d74c6ea7d7a9fbaf80de75e 2013-03-10 08:30:48 ....A 285184 Virusshare.00043/Virus.Win32.Kate.b-adfb577bfb5d1be1a2e7211e023eea807dcb68e2b57583366c392cc70276a142 2013-03-10 01:21:46 ....A 264704 Virusshare.00043/Virus.Win32.Kate.b-c09a1b8519591c981f23c722fe91a01c8dc80b167a5e5d2459e95df2b3206c21 2013-03-10 01:25:44 ....A 466432 Virusshare.00043/Virus.Win32.Kate.b-c5871846003c7bc96c92b00fb8c9cf2283d8755eef1021764cf9e3708ccb149f 2013-03-10 03:06:02 ....A 327680 Virusshare.00043/Virus.Win32.Kate.b-d1fc27886de7cc310920c82be700b614b6aba7f92ac0c7805080cb1e9ca6a2ac 2013-03-10 01:04:58 ....A 278528 Virusshare.00043/Virus.Win32.Kate.b-d295bfd29f44fbe081e2884afecf48332d5051759aac9b342ce03be45bab281a 2013-03-10 07:26:04 ....A 251392 Virusshare.00043/Virus.Win32.Kate.b-ea279576ea8f2adc68caf70f96a223df31713d7a070a055e048bd9cf84b8d3e5 2013-03-10 06:44:40 ....A 514151 Virusshare.00043/Virus.Win32.Kies.e-e1ad0eb3749f4689d5a71601849420ddd01366ba1057e02ea2e1e2034950e34c 2013-03-11 00:47:00 ....A 3972433 Virusshare.00043/Virus.Win32.Krap.it-0315e4ea334d6802e1c33acd2b4df102a59311f5abf2cc1644a97c919b66e361 2013-03-11 01:26:58 ....A 196608 Virusshare.00043/Virus.Win32.Krap.it-0359eddf2c421d0b32b4126be82d6fd1a496c7fb8d77c857cb0b4920c7bc3b58 2013-03-09 23:52:04 ....A 192512 Virusshare.00043/Virus.Win32.Krap.it-1305dbd5b2ebc353736797c4f9084601483f4c768d14439d4a0e30042dad4c6b 2013-03-11 01:52:50 ....A 7261477 Virusshare.00043/Virus.Win32.Krap.it-1386cd6b818b435c052e25652dd372d0e6e90fbbaa11c6c23ddbf574a983b9d8 2013-03-10 23:04:08 ....A 4432992 Virusshare.00043/Virus.Win32.Krap.it-54bf41f98f0be7e02169cf633731d7d7463ad4fcf402fc51d44af3ee2009d389 2013-03-10 22:26:10 ....A 192512 Virusshare.00043/Virus.Win32.Krap.it-5fb926199fd27cbe67dcac49e1a452c7c32a6ed54477a267d4e25ddbcbdf0fb8 2013-03-10 19:36:54 ....A 3857630 Virusshare.00043/Virus.Win32.Krap.it-bf71492bffd3f15f44bdcfc7ad87a7e7042970809c9e212b5e8fe764964e8109 2013-03-10 19:45:04 ....A 3907936 Virusshare.00043/Virus.Win32.Krap.it-c1ad59303e7fea4c9b6e880a0f8441201dbc702ed69bb98042be4ea9436d5c89 2013-03-10 19:53:38 ....A 3820649 Virusshare.00043/Virus.Win32.Krap.it-c2335ca9a31f30f901e9673ff373b7f3e138283878d4a4ea73e195770074b4b3 2013-03-10 20:57:52 ....A 3972433 Virusshare.00043/Virus.Win32.Krap.it-c335af4c9efb8383b7618e87bd92369c8002e8df31fa965d2d440c5e362cdda7 2013-03-10 21:05:00 ....A 3857630 Virusshare.00043/Virus.Win32.Krap.it-c355909908a5cde0a7adf47efc815de8c69e2c2c9c79232a61376de9d02062c6 2013-03-11 01:32:14 ....A 3846811 Virusshare.00043/Virus.Win32.Krap.it-c3bfbfb18e285342f3e086a8c6fdc186ef41c9d9d46d7b3ae3b50b8d8c5d0ac0 2013-03-10 07:28:02 ....A 22016 Virusshare.00043/Virus.Win32.Lamer.ap-d96f668d31e46e4de9435a571df106dbb46173330fa4a15704cccab8d0cb67b5 2013-03-10 01:11:06 ....A 22016 Virusshare.00043/Virus.Win32.Lamer.ar-bc9627f74201e087e6476ed6ba03fcb5a20482066e6a24190489bb607371811e 2013-03-10 07:58:20 ....A 22528 Virusshare.00043/Virus.Win32.Lamer.as-dfdbf4c2d008a88ddb04181541ac913cc051d471baad79c12a8551e18f851217 2013-03-10 00:14:22 ....A 37136 Virusshare.00043/Virus.Win32.Lamer.at-f5e1735e3aed7b02ea8ab47a3136a9a66c5163a65bf7485c308d47b3b6073d98 2013-03-10 08:11:16 ....A 1418560 Virusshare.00043/Virus.Win32.Lamer.bs-d26273c95ee78fa70d0b4c7adb2ee56e95898cf13c592554b4e76f6e68fc3136 2013-03-10 08:51:26 ....A 972088 Virusshare.00043/Virus.Win32.Lamer.bs-e9cc2a3abe4d0e6c76ca6874a5920c1a4d0e5f107fb5674ea6948c9286178555 2013-03-10 01:09:56 ....A 76800 Virusshare.00043/Virus.Win32.Lamer.ca-ac5c565132cc4403ba16b81d9532759609da0f869ac0d6555ec65abaf0d4544e 2013-03-10 00:41:30 ....A 858112 Virusshare.00043/Virus.Win32.Lamer.ca-d309e1b4a90acf58a6843f742aaf8be14fd75453eabbfa7b1e9331ff26ce1c21 2013-03-09 23:30:14 ....A 1177540 Virusshare.00043/Virus.Win32.Lamer.cb-bffe8e2da9785707ef17572428f330317553f6840713ba00b8465275ae9da61d 2013-03-09 23:40:24 ....A 190464 Virusshare.00043/Virus.Win32.Lamer.cc-c530871b303cb6531f5f389800cd2d34af86f43896a417ee645a8e0f6fdcbbf7 2013-03-10 07:18:08 ....A 190464 Virusshare.00043/Virus.Win32.Lamer.cc-cdfe503fd3745f72fe9f5de793f786d4e1256ca0869f5ebdcbf0d46d140fc624 2013-03-09 23:40:20 ....A 423936 Virusshare.00043/Virus.Win32.Lamer.cc-d25e9487fdfd2e902762ae3949de99ebddb880d2ecea7ed79fba499846fa3dae 2013-03-10 00:06:42 ....A 96512 Virusshare.00043/Virus.Win32.Lamer.cc-d71b8b2508619b0f78eced796ba1ab31f7e7978cb60803a9dedf633139fa7f5c 2013-03-10 01:47:30 ....A 395264 Virusshare.00043/Virus.Win32.Lamer.cc-d9e014b131e0286e380bd6bc2c5555f95c7613a5671fb676239f148f00cbbb76 2013-03-10 08:53:40 ....A 124928 Virusshare.00043/Virus.Win32.Lamer.cc-db9ebf276bb7eeec253f627a7c5189b9e2aaed374b886c5d6f9dd92803ef28f5 2013-03-09 23:54:44 ....A 418816 Virusshare.00043/Virus.Win32.Lamer.cc-e4172d23f7b52d887b67386a886aef398b10d34133877eb3aa65432ef0e3897d 2013-03-09 23:46:28 ....A 88064 Virusshare.00043/Virus.Win32.Lamer.cc-ea2fa954200a831d3ac5d790a350d83fa966602331b669f04d4e280de79e9379 2013-03-10 01:13:12 ....A 2614784 Virusshare.00043/Virus.Win32.Lamer.d-f3546e7e347aa553b0b8947e64a28dae06b901d940d8f5694567a13fde6e55b6 2013-03-10 10:07:20 ....A 32768 Virusshare.00043/Virus.Win32.Lamer.dk-d2686e7e5686f0a6858cb7f5f0829a3c85cb0332b2cef924fba0a72c7a0d3356 2013-03-10 23:29:54 ....A 86528 Virusshare.00043/Virus.Win32.Lamer.dl-630fd847e5c8947f2cee6c1f70cb14cf3ea57635cc4d81e5f15c8c6bae0bed3a 2013-03-10 23:24:42 ....A 190976 Virusshare.00043/Virus.Win32.Lamer.dl-e2d2b595daacedc55fc008acb032d6f71f498485df19b8ca3fae020fbaccd267 2013-03-10 20:55:42 ....A 290816 Virusshare.00043/Virus.Win32.Lamer.dy-17a072f5cf26b747a873d1a77f03a60c89d4dfc633b266ad644dadc83d6e6bdd 2013-03-09 23:42:34 ....A 52556 Virusshare.00043/Virus.Win32.Lamer.fg-c54945914142812e0155440a04e216b5f1d43ce40e12b3555041d6ef6b5dbc45 2013-03-10 08:55:22 ....A 47609 Virusshare.00043/Virus.Win32.Lamer.fg-ee6f1826ae5234fd24a91dda15cfc228d42bfda82e0ac8eaf166f546a8b4d88d 2013-03-09 23:26:38 ....A 125111 Virusshare.00043/Virus.Win32.Lamer.fg-f38c03d9d2cc59aa44f7916ed641eda467345fc046b0b79c5fc4e37b5221bd18 2013-03-10 06:33:10 ....A 50516 Virusshare.00043/Virus.Win32.Lamer.fg-f45e30889205e27d5f7af2316505e596bb783222ddfed104c7792291e27f3d0d 2013-03-10 01:11:20 ....A 3591690 Virusshare.00043/Virus.Win32.Lamer.ft-aea1c742c6510d185c3cdac1ab90893d03e1a75a1637d09ca611f8ffe976e594 2013-03-10 09:19:20 ....A 295010 Virusshare.00043/Virus.Win32.Lamer.fw-4ed471222016bf5f6e63b8701e7c1eb3911b81060d0211524cbb7f0f0a186ae2 2013-03-10 09:04:56 ....A 1218146 Virusshare.00043/Virus.Win32.Lamer.fw-7ef0630edf75241d03011b71928b36c19957db7762e6e2af8df80befb4691e76 2013-03-09 23:26:54 ....A 590932 Virusshare.00043/Virus.Win32.Lamer.k-c0599bca1c3ef939c935d7efcee09d13272f9a7a941b196699891671a18fbb58 2013-03-10 03:20:54 ....A 334744 Virusshare.00043/Virus.Win32.Lamer.k-c0c5fc912878c7ea9b394b140d54d92ae935b9cb3ba16b1e9397813b1907f45d 2013-03-10 01:26:00 ....A 1127651 Virusshare.00043/Virus.Win32.Lamer.k-e13410e08707372b0623bd5a56393a91e746472984d2774a863bb6b89646d7e3 2013-03-10 00:03:18 ....A 542722 Virusshare.00043/Virus.Win32.Lamer.k-e172eb780419c9e555bf4adf37257840bc326f5f7ee2333d87478088f44fcb2a 2013-03-10 07:57:04 ....A 334759 Virusshare.00043/Virus.Win32.Lamer.k-e90f0238f2f8c517eaeb58abf8832acb5816891d6b728ff482f65be917b8f4f0 2013-03-10 23:45:26 ....A 839680 Virusshare.00043/Virus.Win32.Lamer.kh-0a083e67c29eb398cd2f70068e1f8e584128ed630b93ff811ac67ab57bedad8d 2013-03-11 00:40:50 ....A 118784 Virusshare.00043/Virus.Win32.Lamer.kh-2b3907d2ba8fb780e685be7fe3d2f084c9c4de22c2605fff2362b40bac57363d 2013-03-10 20:37:18 ....A 2047632 Virusshare.00043/Virus.Win32.Lamer.kh-a648792ee640cc1575f8ee1d38551d698c34c7c1d148461059c71ba40f16d28f 2013-03-09 23:32:40 ....A 151571 Virusshare.00043/Virus.Win32.Lamer.xe-d1fbb65fb5eb717c5c70cae833b4c16d30460657c99938ab606c0ff95003b607 2013-03-10 00:09:30 ....A 58880 Virusshare.00043/Virus.Win32.Maya.4114-ed40979969a18f550b29477470d4626c3d4d4782dbca6166a3c04f2d25869a3b 2013-03-10 06:38:22 ....A 24108 Virusshare.00043/Virus.Win32.Miam.5164-e587e8c5d4cb66662b2a8063a2b257aeabd9a0ce6a8e0e2b6f06f3eca9c1628d 2013-03-10 21:10:52 ....A 8192 Virusshare.00043/Virus.Win32.Mimix.a-12e52d903f116b729616f749164522d254a772169456a45aca44b10cdb73edfe 2013-03-10 01:04:48 ....A 90112 Virusshare.00043/Virus.Win32.Mkar.e-c9f7d58a16b774276f4e3ff246eb704ed891b7c0e7d853ba6cd9167dc0a997fb 2013-03-10 00:02:14 ....A 1011248 Virusshare.00043/Virus.Win32.Mkar.h-d23b270dca24db6c0ccd1423483f49d62b00325a3c9e2e5840ba39c4b17e193b 2013-03-10 00:57:48 ....A 150328 Virusshare.00043/Virus.Win32.Murofet.a-a875e9f5c2dea8bb73f80702c5ef067f2edcedeff5639a4d7dd096951e50333f 2013-03-10 00:15:30 ....A 72512 Virusshare.00043/Virus.Win32.Murofet.a-e97b67512d963b0e20ff0b9a3ff245851a1ed7410a24f3228b16c8a2806af895 2013-03-11 00:22:40 ....A 3072 Virusshare.00043/Virus.Win32.NGVCK.1694-ac0bccbd499524d1d3bdbbd11dc2ef2b4ed47770f9d781474952e02cc1955eb2 2013-03-10 06:51:52 ....A 8192 Virusshare.00043/Virus.Win32.NGVCK.gen-a54d36e09e10712093b6bc558aac69a10ffccaf5d7eb4625a8734b9703ba0207 2013-03-10 06:56:54 ....A 314403 Virusshare.00043/Virus.Win32.Nakuru.a-c5492366f23031d16717512da2d1ccc3747332fd4518ea77e28f2329f83f69ca 2013-03-10 08:25:18 ....A 285711 Virusshare.00043/Virus.Win32.Nakuru.a-f40b4d68347a20a3a7be5b7044bcc0a5683b09f4256964e7dcd116b7ecbb7369 2013-03-10 03:07:22 ....A 36864 Virusshare.00043/Virus.Win32.Nawa.a-f69df575dbd41bbe33c1492f2c4b31cb71d26eb479f8563ca93e54ccb8c3a8e0 2013-03-10 17:55:22 ....A 152064 Virusshare.00043/Virus.Win32.Neshta.a-099bbe218322cbee1416d19a06d068e0a9920893ad0579a53986ddd991a0ed58 2013-03-10 21:52:36 ....A 35000 Virusshare.00043/Virus.Win32.Neshta.a-62abe37fa0cc08ed89ce9d10aceaec8bfa189aad31e3ef2c002c3be8f822a1f0 2013-03-11 00:35:36 ....A 1145539 Virusshare.00043/Virus.Win32.Neshta.a-c921507920731aaf0577cefed798200704313ec337692e7a6453bf5a783c4220 2013-03-10 01:44:56 ....A 315904 Virusshare.00043/Virus.Win32.Neshta.a-de8bbf3bef6417abc3dacc0a0d898af14d02d0a2aaa2aa4aed4c4a6a28a737aa 2013-03-10 08:28:24 ....A 1988846 Virusshare.00043/Virus.Win32.Neshta.a-e5be27f72ad83a2a6ddcdd5e96a0a76c283b9b12336073788692a3ebebc52e62 2013-03-10 09:47:36 ....A 689363 Virusshare.00043/Virus.Win32.Neshta.a-e97a4f4ac575bfbe869401fdf3b0180531d463a9ba85c2ec7e7b94050f00f44b 2013-03-10 09:26:40 ....A 532163 Virusshare.00043/Virus.Win32.Neshta.a-ec96258f815db2f21da742ff8d0f20b32d44db821ff24af8a29da4daa28c0340 2013-03-10 18:30:24 ....A 1192055 Virusshare.00043/Virus.Win32.Neshta.b-04a7b701fcf653400c6011c21bda77732e71d459888534eb9ccbfb8d4dbfb284 2013-03-10 19:54:34 ....A 185355 Virusshare.00043/Virus.Win32.Neshta.b-31e9b7b4ecc2cd982bd17cba274af0af4c4864d5ed60e760d10484a02cd780ea 2013-03-10 18:41:12 ....A 885757 Virusshare.00043/Virus.Win32.Neshta.b-37fe2399a7617a791746b978c97aa770fa551e569691bb543d9aa3fd76cd2f52 2013-03-10 23:22:36 ....A 212569 Virusshare.00043/Virus.Win32.Neshta.b-50006b25a456908bd88153550f048cfd85cfc1d61a85ae4ba9b1c188eef6ed6c 2013-03-10 21:12:16 ....A 735060 Virusshare.00043/Virus.Win32.Neshta.b-51c0a1a5dfde0ef5c98733504384645a5c0c9448b4096c4e90fe84f77b0109b2 2013-03-10 23:17:04 ....A 4476 Virusshare.00043/Virus.Win32.Neshta.b-a277d19263891a97791b2fecf98cd58b29cd72b7f4fef2cd18d857f7aea40336 2013-03-10 20:48:18 ....A 966750 Virusshare.00043/Virus.Win32.Neshta.b-a8f09c0716a7f685a316438e3ed8635f643684535dfccc590e71eb24bffb9cc0 2013-03-10 00:09:14 ....A 105776 Virusshare.00043/Virus.Win32.Neshta.b-abe354b086b446c4ceb62a7cc3ee83802deccca1d3b18a36ebbc4ee78bbef25a 2013-03-10 10:07:12 ....A 33514 Virusshare.00043/Virus.Win32.Neshta.b-addd320e05ef6d566abccff63ae76ad4ba1b66945ef98ecebeb5dca470ef818d 2013-03-10 18:10:38 ....A 2516966 Virusshare.00043/Virus.Win32.Neshta.b-c63986222068019ea656e958bc31e8d98d44c437f570ac2f24a26c9d0683030f 2013-03-10 07:34:20 ....A 41472 Virusshare.00043/Virus.Win32.Neshta.b-de30732f2ff0340322827be6cd15f6e194a9fc6363cce5abf0eaf3002b0136f1 2013-03-10 08:32:16 ....A 1014272 Virusshare.00043/Virus.Win32.Neshta.b-e27557632e62ae9635a8e664c0d46d7d11a0cb024b36ae4d7a84c2fe03f04f75 2013-03-10 01:27:56 ....A 415056 Virusshare.00043/Virus.Win32.Neshta.b-f4ec6e5493c424523a1b3cba35798ff7504d263088a79139a326031003cb8d64 2013-03-11 01:21:48 ....A 262144 Virusshare.00043/Virus.Win32.Nimnul.a-e70527b62823769fb0511055e1cb908fa3ce130855d20183a7322a728d3c9e19 2013-03-10 23:47:02 ....A 146944 Virusshare.00043/Virus.Win32.Nimnul.e-11b734d9cc3225764b36ffbf725d34ac09e5f61ea7d22f3989d33495c1d2a0cd 2013-03-10 08:53:28 ....A 147456 Virusshare.00043/Virus.Win32.Nimnul.e-1b813f484ca8dcd39c90a76f27268504570c19490d13b3ba4afe6dfac9780069 2013-03-10 19:09:24 ....A 130048 Virusshare.00043/Virus.Win32.Otwycal.a-0271a48d5997cbaa9f6bc6704cf26bc640f749470a6fb3bf4dc86cb84a10baca 2013-03-10 17:58:56 ....A 172032 Virusshare.00043/Virus.Win32.Otwycal.a-093450432cca774f229a6fd36ae5b50f333efa6f0e02313dfd12da87a565abdc 2013-03-10 17:56:14 ....A 137216 Virusshare.00043/Virus.Win32.Otwycal.a-0f2fa2daa832ab685dc3be5ec9b0e594f21f4ec1e80fb867cb0f84f25a22b01f 2013-03-10 10:03:44 ....A 143360 Virusshare.00043/Virus.Win32.Otwycal.a-329345487f79ddda76ce37c739c0c012707268f5e95233976c6cd6667a877122 2013-03-11 00:39:02 ....A 143360 Virusshare.00043/Virus.Win32.Otwycal.a-3bce052094cfc03e4808267f83ae23954c36fedfbe297dae5afb63a94d601e63 2013-03-10 21:09:12 ....A 122880 Virusshare.00043/Virus.Win32.Otwycal.a-560b4e878348b0d408a2eb40c0c51794197aa55619161636854b1bbeb3d21d83 2013-03-10 10:24:22 ....A 147456 Virusshare.00043/Virus.Win32.Otwycal.a-82d2d3682ea35a1c23db97398497a2a202ed6a3ae3ca2b56d246ac0f1644bcc7 2013-03-10 09:10:38 ....A 149504 Virusshare.00043/Virus.Win32.Otwycal.a-a13015d81889b5f0591321b1ef73df146c545e4069d01ab487e7c488de50bc8e 2013-03-10 18:31:36 ....A 241664 Virusshare.00043/Virus.Win32.Otwycal.a-c2b6e6fce3592489fd6e1d216795ac73beab772a55351ff473e511d65a4e909e 2013-03-10 19:02:22 ....A 421888 Virusshare.00043/Virus.Win32.Otwycal.a-c571dd3548d31c1cc89fa3a0dd9f179ac28ae578fd50d3e7f7a1fe79177c4749 2013-03-10 22:40:20 ....A 187392 Virusshare.00043/Virus.Win32.Otwycal.a-c6bbbad641e5547129c9c4c1265287fdf6edaf5e8f29401ac73927a864751175 2013-03-10 17:55:20 ....A 187392 Virusshare.00043/Virus.Win32.Otwycal.a-d9883413f23dcd2cba605ecf7fd24571082912ca1b66e8336d8658b6af2c9a90 2013-03-10 19:41:26 ....A 185856 Virusshare.00043/Virus.Win32.Otwycal.a-ee00bf06df164fcfaf0b229d83d21eeee0b4cf963d1aa9a13aab9d5c6b5b6266 2013-03-10 07:34:08 ....A 65536 Virusshare.00043/Virus.Win32.Padmer.a-e8a1ce4e7fcef73497bd32de0db21113b2fbb03acb6648be08d490126ce4bf4e 2013-03-10 03:09:06 ....A 929792 Virusshare.00043/Virus.Win32.Panterka.a-d70872b7c45ef0f68c609391a74a2ab3ad4fdaacd554934496426c51d07078c7 2013-03-10 01:47:10 ....A 378118 Virusshare.00043/Virus.Win32.Parite.a-ce632ea6cacca1cf99d3e48534a5babdc00e8959d56f80aa66be301671b3ffff 2013-03-10 09:11:12 ....A 585686 Virusshare.00043/Virus.Win32.Parite.b-067c1997da2ffb464bb0b3d18ffd259264b242d7ded96738923e87d4a294fba5 2013-03-10 20:34:34 ....A 495058 Virusshare.00043/Virus.Win32.Parite.b-140077c08048253f3c3fdc7477f0aa6e05e7943bdd17d69379fe43f054f8942b 2013-03-10 09:18:54 ....A 221146 Virusshare.00043/Virus.Win32.Parite.b-1ce0586d4a15becbff718a8c9991806a2892e868fb3a7b903a69dd8869867124 2013-03-10 22:11:14 ....A 390620 Virusshare.00043/Virus.Win32.Parite.b-658e17d32bbfcdb4623b58e551abcc5fe44ca6571c4eb10ecd192cc9304163f7 2013-03-10 09:30:38 ....A 411725 Virusshare.00043/Virus.Win32.Parite.b-9fca8e4086e9b2495fd259c26197b6ddd3a8f67c9af0c2d8c3f3f083dac7eee7 2013-03-10 07:53:10 ....A 86448 Virusshare.00043/Virus.Win32.Parite.b-a71693b79c3e03e58ffc8acf09acff1a35d3d27e78b36f74351583cf47356374 2013-03-10 09:07:48 ....A 1353692 Virusshare.00043/Virus.Win32.Parite.b-a84f5d61ed1f493f6f08d5357d87edf73de32e8420f160c988ce7e358ecd547e 2013-03-10 08:04:30 ....A 200192 Virusshare.00043/Virus.Win32.Parite.b-abe292b63d7d9f559034a5581a5359cdfcb6620c864838e721b770fd20d7b7ff 2013-03-10 07:31:12 ....A 197086 Virusshare.00043/Virus.Win32.Parite.b-ac3ac79e2698e97346ea3b6bf0a377b53848176e01bda64ffe39a5dc74f21d1d 2013-03-10 07:00:22 ....A 350208 Virusshare.00043/Virus.Win32.Parite.b-c08130447b880da3e4898ece78be686716c1a79a2292a052c3211668e3bde207 2013-03-10 08:23:48 ....A 951768 Virusshare.00043/Virus.Win32.Parite.b-c0f74dc0d88f5c844cad865ced0a79d03638e939008f26aaa26bb93bf545a69b 2013-03-11 01:07:04 ....A 323584 Virusshare.00043/Virus.Win32.Parite.b-c69d058a207ea8582e941c323a1376cbc1a67e83960355ea9c6b48dd53eddb2a 2013-03-10 01:29:48 ....A 105472 Virusshare.00043/Virus.Win32.Parite.b-ce46d8e521862a096a74a0da39bd9ab9cb99c40e037bc1bd4005e3cc1bf2afd8 2013-03-10 08:29:22 ....A 695770 Virusshare.00043/Virus.Win32.Parite.b-df0c85657da2328cef6a44a0355be842db8076efb01f444cbd4f10d94368f12f 2013-03-10 00:51:28 ....A 1101824 Virusshare.00043/Virus.Win32.Parite.b-e62ac003984eb25520cf23b32247b4b9d5d6bd4b584182d83aeaa89bc215a76f 2013-03-10 09:37:42 ....A 1341398 Virusshare.00043/Virus.Win32.Parite.b-e9473fc5b3e696325d22305bc44e20054b21d81d46b576c1d56553f7e5efe0f5 2013-03-10 19:01:50 ....A 1684946 Virusshare.00043/Virus.Win32.Parite.o-ed03ae30d5e4f72a51f1485f49e57928517608bacef92f57c8131e8123081fb1 2013-03-10 19:16:04 ....A 114688 Virusshare.00043/Virus.Win32.Perez.c-a890c7a35896a524d6319347d58922b0504f05523d347e7394b488024d34191d 2013-03-10 19:49:58 ....A 2560 Virusshare.00043/Virus.Win32.Pioneer.ad-c9d22e7aa3415882d608f9839d96e0cc8f9516c17087c47c8840ae2f8aadda17 2013-03-10 00:16:54 ....A 7168 Virusshare.00043/Virus.Win32.Pioneer.ak-e774a92e2c7cc11a0c908ae344e01ab0cd93e26eb3d226288386bede91c43aaa 2013-03-10 00:05:42 ....A 155648 Virusshare.00043/Virus.Win32.Pioneer.ak-e78103ab087698cc3816311c357379d631d6fcb4d7d1993ad4d00352f7754d15 2013-03-10 20:17:46 ....A 839084 Virusshare.00043/Virus.Win32.Pioneer.bf-288bba699855bd3a8a34b0b81c5f0e82e72a2ca416792322e284657d2996d039 2013-03-10 23:51:04 ....A 703404 Virusshare.00043/Virus.Win32.Pioneer.bf-7cd4752bea5ebc5b0ff0e45ddf5f8ad27a844dc7545154e6a2bbe603c2cfb825 2013-03-10 18:53:30 ....A 1206692 Virusshare.00043/Virus.Win32.Pioneer.bf-7de6505479ff5d48dac9d0747f219fc0d01333f97252ed778402968be954ef59 2013-03-09 23:29:54 ....A 56076 Virusshare.00043/Virus.Win32.Pioneer.bl-c537f72969d4b07a4d8f1de29892c5e6ba4d3ba9e59d725d9cd0fc89600e5a53 2013-03-10 18:29:04 ....A 4096 Virusshare.00043/Virus.Win32.Pioneer.y-e91aecf8d84930847d89b819348b93950ffee5477bdbf518b71ea349669cc2b9 2013-03-09 23:57:56 ....A 197376 Virusshare.00043/Virus.Win32.Protector.e-db7c1141ddbfe964e8550740f173c85e056d58629871afe10cbae875d25a1d36 2013-03-10 07:52:08 ....A 98240 Virusshare.00043/Virus.Win32.Protector.h-c52089877ab259bd8e54c61d4d8c97bdc1c9a652c3c10aff18c3caadb6b41af6 2013-03-10 01:54:04 ....A 98240 Virusshare.00043/Virus.Win32.Protector.h-d82017772f6c8cfdf52dd0896346aba5665cc2bc20063ae5fa86f3c5afa4e17f 2013-03-10 00:51:02 ....A 98240 Virusshare.00043/Virus.Win32.Protector.h-e206172d1ea40d9f04c284cb3ec9ac553ef259b947746450a0337d398733d584 2013-03-10 01:49:44 ....A 184832 Virusshare.00043/Virus.Win32.Qvod.b-ac0e40bb7d9a4e2df021be2b98ff1ceea576ceff5b0a358ea2e84f8d6f3a7786 2013-03-10 08:11:44 ....A 417792 Virusshare.00043/Virus.Win32.Qvod.c-d94546e4f31af8337fa66e8e15d87176c119247fc574fa85c1ca49d435b16b03 2013-03-10 00:53:38 ....A 172032 Virusshare.00043/Virus.Win32.Qvod.d-c981e17bff7d7182fb9ed798d74193805d634842b0d0234ee51e618c2dfdf78b 2013-03-10 00:22:10 ....A 250368 Virusshare.00043/Virus.Win32.Qvod.g-aa86e3b40d8d8e0115d53bfe0ff4e0e1b4e67e3acf621231f25a1638aef4a6ab 2013-03-10 00:33:26 ....A 306688 Virusshare.00043/Virus.Win32.Qvod.g-aec86fe57234733b08cf6747b60d976b051ce499251a865cb7595b03cc2d44a0 2013-03-09 23:25:44 ....A 289280 Virusshare.00043/Virus.Win32.Qvod.g-e0f47bac7c73faca44aa4b918639e4d620cbaba53d040fe7fffe0b12d344559d 2013-03-10 01:35:02 ....A 225344 Virusshare.00043/Virus.Win32.Ravs.a-bc9fcdc44a39fbcdeceeecd713147915ad404acb187386a7f1d17978e3da986d 2013-03-10 08:10:24 ....A 645014 Virusshare.00043/Virus.Win32.Renamer.a-a522045c46418fc24541846a174fb568eae39a18b1da5ce68a0f1efc2b803bf0 2013-03-10 01:44:50 ....A 241771 Virusshare.00043/Virus.Win32.Renamer.e-db03445918c2f511b75152bc862818db431fb31eec99d554400f5077e7db5e37 2013-03-09 23:31:24 ....A 637711 Virusshare.00043/Virus.Win32.Renamer.e-f42b20bf8bbfbb11ee8b571888af36eae7ca4f2c19d91714df9b1019106aba9a 2013-03-10 06:57:04 ....A 51712 Virusshare.00043/Virus.Win32.Resur.e-d72479f78eee9f4c9a36756955fcfdf6e06aaeb199104da8efc5d53876f2a04e 2013-03-10 01:28:34 ....A 43008 Virusshare.00043/Virus.Win32.Resur.e-d8cd78fb766d6e13fa3e03df6ef889cc664a62c791d1ace81cfe6f065ff640e1 2013-03-10 06:58:34 ....A 419328 Virusshare.00043/Virus.Win32.Resur.e-e109bc394ab1bef99228d2d3f8adb39507f7ccb5d364a50bbadec706498a9d4c 2013-03-10 01:34:48 ....A 79872 Virusshare.00043/Virus.Win32.Rever-a87f206af9be5d42eb6085445086ad90a1e1f2a786593ec134ebc91555521b81 2013-03-10 06:49:58 ....A 79872 Virusshare.00043/Virus.Win32.Rever-e43662d3889a06c0e32491bf3eb6714ff8dbcd62afb49ebe111d2f35a111c9b8 2013-03-11 01:20:16 ....A 57803 Virusshare.00043/Virus.Win32.Rufis.a-9f637d0f8b5853f4b948c82ee8b5a7baa4b6ab621610841b603d8f635d101cc9 2013-03-10 23:54:44 ....A 3072 Virusshare.00043/Virus.Win32.Saburex.a-508ca556229fedb0f19e9473867661d048ef5e4c3e04207a947e10507be58fc1 2013-03-10 01:18:30 ....A 730009 Virusshare.00043/Virus.Win32.Saburex.a-d759f86c1549ae937cd9dabff640dffd64bb4617748851df6ae4c0f92fc59891 2013-03-10 07:43:30 ....A 75776 Virusshare.00043/Virus.Win32.Sality.ab-a649027bb60261bc158aae688d7d894f411a4d47da720d3c7a6a813f0dba128d 2013-03-10 07:07:14 ....A 259584 Virusshare.00043/Virus.Win32.Sality.ab-e304ace3800767573569f1caca5619aff11f37c7c362e99ebe1d31f5d1fdb671 2013-03-10 00:01:06 ....A 80384 Virusshare.00043/Virus.Win32.Sality.ab-ea1d5a94e9fb5412948b2a08ab532d0d8d3003374177f8e5529270cce83fdf79 2013-03-10 01:45:40 ....A 7815168 Virusshare.00043/Virus.Win32.Sality.ac-f330c5b2f166bc97476752b0a89d2cda592b4863ac0e7fbf42fb6f333ced996a 2013-03-10 07:17:24 ....A 237568 Virusshare.00043/Virus.Win32.Sality.ae-a610c6c5a4682855fdce0969b432686bda9b9342df94be507d4adc8c5dda7431 2013-03-09 23:26:30 ....A 156912 Virusshare.00043/Virus.Win32.Sality.ae-d1e907ff69c276a36f0faf0f6d150f8b55e0dbb8f18e58179f4190f8c2e5282f 2013-03-10 00:32:30 ....A 196608 Virusshare.00043/Virus.Win32.Sality.ae-fbeb05ddcfa869de6e32e89724805407a103e1dd550c65902f66faf9afc0cc0b 2013-03-10 19:47:40 ....A 207480 Virusshare.00043/Virus.Win32.Sality.af-61012038669ab9424bd1a831e2029926378d2dc758fdf93ea8501368f2a22208 2013-03-10 19:07:58 ....A 1314816 Virusshare.00043/Virus.Win32.Sality.af-800a9b7bddf57dc487b9020d025a101870d68142f17776257cdee6e29b725b01 2013-03-10 19:36:12 ....A 132640 Virusshare.00043/Virus.Win32.Sality.af-d436f5f05466039bebf55e19dc61bc1717f8263d127b2056259b10797c179f33 2013-03-10 07:23:50 ....A 217088 Virusshare.00043/Virus.Win32.Sality.k-d7d752fca1fb548a60e8241b97d1b6723163d80714cec7997f675f2e0b72cd62 2013-03-10 03:02:24 ....A 192512 Virusshare.00043/Virus.Win32.Sality.k-dee12bc02c80866747178986333fc7f9deddac0b13806bc637f24099a8190cf9 2013-03-10 01:14:06 ....A 490496 Virusshare.00043/Virus.Win32.Sality.k-f6975c7d17396fee65e3ec6dc85427c4f9720bf43ff1ea9520a224a4af91248e 2013-03-10 10:41:16 ....A 299770 Virusshare.00043/Virus.Win32.Sality.l-84be2acf1ee6c0f87cce1eeae42be7625f09d3dedf0097c1bf1d096728aa155e 2013-03-10 07:31:12 ....A 426078 Virusshare.00043/Virus.Win32.Sality.l-abb56cce27b2a95df56e531340168d166c6ef12b7adb1e3602a232604a80552b 2013-03-10 00:14:58 ....A 462848 Virusshare.00043/Virus.Win32.Sality.l-ac1579c5682bf5783554d2b207903051c97b399c1adaf787d14e606b19509447 2013-03-10 08:07:20 ....A 278528 Virusshare.00043/Virus.Win32.Sality.l-c4da31e343112431ce792e39655e24b880b28115ae62a4258ac23fe6b5064277 2013-03-10 00:54:38 ....A 76800 Virusshare.00043/Virus.Win32.Sality.l-d313e435f00c9fc10ea7fe223d1c7baa3119f58d0bac8be1dd1ac6f60a1f8dd1 2013-03-10 07:41:08 ....A 1486848 Virusshare.00043/Virus.Win32.Sality.l-d7d48269581e97a29961af3d4e10dc00dc2a91cd64362a063b4fb66a126c19fd 2013-03-09 23:14:30 ....A 1628160 Virusshare.00043/Virus.Win32.Sality.l-d9c801b4e74f82cef00f4f1862199f42416a814bcf513aeeba2abff5a0925c54 2013-03-10 07:21:20 ....A 118823 Virusshare.00043/Virus.Win32.Sality.l-de4ad695cce7b298ad14fbe34a66eb72293b79055815b340582d5fe88d2340aa 2013-03-10 07:48:24 ....A 196096 Virusshare.00043/Virus.Win32.Sality.l-e039e9d86058881eed7216278f3bcb1abe3e825d66941e2af1e25bee22d62566 2013-03-10 07:09:16 ....A 197638 Virusshare.00043/Virus.Win32.Sality.l-e4e849a2b42967765686764494f957c527eed939a2a6223900f08ba96fc36460 2013-03-09 23:44:44 ....A 105984 Virusshare.00043/Virus.Win32.Sality.l-ededf651a7ed969b00277105dc0160682b153e0f84e67fc9e09e4156cff859c7 2013-03-10 00:42:34 ....A 49152 Virusshare.00043/Virus.Win32.Sality.l-f35b68d01f308885369f58ce1a86b73fce1c601c091680199f70da94c5803f7f 2013-03-10 00:12:34 ....A 2042880 Virusshare.00043/Virus.Win32.Sality.l-f4080c2e36bc48858ed7c92dd6537f89af1286e42c96bd6eabee3d6992f99b8a 2013-03-10 03:08:00 ....A 230400 Virusshare.00043/Virus.Win32.Sality.m-c4c435b015402d40b15b1c6225ed37c94769561ba4ffbf90a59aebfd10a4d4a3 2013-03-10 07:58:08 ....A 41472 Virusshare.00043/Virus.Win32.Sality.p-cde2872e11e46bf82a5c82137e1f5ba7ea15a03d728a16ec634dbbd6ea9831b3 2013-03-10 18:34:08 ....A 565248 Virusshare.00043/Virus.Win32.Sality.q-5aec87f75bb37deb3168388278d8bcb672ebb9e81f24d1c893540d194dfcb997 2013-03-10 07:11:48 ....A 258048 Virusshare.00043/Virus.Win32.Sality.q-ce7793b52f162d4010970ad1876143bca16563a773b42f0dc5cd77bf88d4d2ff 2013-03-10 01:34:04 ....A 67072 Virusshare.00043/Virus.Win32.Sality.q-d2726a9396c8c2da4583ccac8c227b6ca62fdab8f80988f8f71093f6a46ad410 2013-03-10 00:40:52 ....A 139645 Virusshare.00043/Virus.Win32.Sality.q-e6b8955c79e84670d8d31296d254756d14768127df6a992197b664df8ee3ab05 2013-03-10 08:41:22 ....A 66048 Virusshare.00043/Virus.Win32.Sality.q-e99df0ec1ff168eb583a17f2a2fde21fd64ceadce094b860e06682b55fdf0a44 2013-03-10 00:46:26 ....A 51200 Virusshare.00043/Virus.Win32.Sality.q-f91e38f49a34f9e1ac4c018c243ff61b4acdfcaf6216a6291d08e7c1fe17d9da 2013-03-09 23:54:02 ....A 33280 Virusshare.00043/Virus.Win32.Sality.r-e2476b786d4a636336f28f7e44dc9374b9e8280c09c00f915313c26bf4f2e91e 2013-03-10 07:56:22 ....A 75776 Virusshare.00043/Virus.Win32.Sality.s-abbe9a86a8165bdc3707897b4a6d3a32cd75c2b37f72d35c77901bf2af93762b 2013-03-10 06:33:16 ....A 39018 Virusshare.00043/Virus.Win32.Sality.s-af35d754075358bda950b2c08fe397c99a07111832f463ab25c55ebe6820e52b 2013-03-10 00:16:10 ....A 60416 Virusshare.00043/Virus.Win32.Sality.s-d8d06ffe5044bf1acccd8267976378fedb49784632dde45155638dd9958f072e 2013-03-09 23:12:26 ....A 72704 Virusshare.00043/Virus.Win32.Sality.s-e1f8728f02f86cedcec67c4df367511cf45932beb72ec70eb4c26974b375b0ce 2013-03-09 23:29:54 ....A 799232 Virusshare.00043/Virus.Win32.Sality.s-e67e6b6eaf8ed4a9e0dd69674e2af246ddbd1e2d0a7dac6b94d1fbd65e78dd3f 2013-03-10 07:22:08 ....A 40960 Virusshare.00043/Virus.Win32.Sality.s-ed910e65520a1a9bb0df28a0059944316c1dbf77044c049542f8e3393ea3a268 2013-03-10 00:34:40 ....A 64000 Virusshare.00043/Virus.Win32.Sality.s-f68c8e3760f95a8f1dd411317db44742c346b28f0c313fa8b31d03d6ef4f1e51 2013-03-11 01:10:22 ....A 130071 Virusshare.00043/Virus.Win32.Sality.sil-044e062f5f8b0063660a11e5ae39d5b4a03c5d6fdb05aab83d377366b7ecd488 2013-03-11 01:24:00 ....A 99328 Virusshare.00043/Virus.Win32.Sality.sil-094fdd8a03c9159c2f2d7c86695c5d1d1b8aa1a3844f4a8d73f37b376048f4e4 2013-03-10 10:32:22 ....A 387072 Virusshare.00043/Virus.Win32.Sality.sil-0e829dbef9a3aa78f268deebc17f7510cb25453dc75e503da60b5ae3d0d68400 2013-03-10 19:32:30 ....A 103140 Virusshare.00043/Virus.Win32.Sality.sil-0f29362d0f18ce521fd8138c48170cacb282e8fa3f82901c70d368a3f3e657fd 2013-03-10 20:50:12 ....A 121879 Virusshare.00043/Virus.Win32.Sality.sil-0ff325c147dd8d2a6562b3f7a3de120314739ffdd6fec8cd7d54628b50986ce3 2013-03-10 20:04:38 ....A 89865 Virusshare.00043/Virus.Win32.Sality.sil-2b737fc91df385730168b3ac256b5d8e2683889c68b0ee4d54e12bf926be9119 2013-03-10 23:15:26 ....A 162304 Virusshare.00043/Virus.Win32.Sality.sil-2d945920528d7e86ed7bac8b46e7cbc9c4ba3492f362dd4c8483f51df104a502 2013-03-10 09:42:12 ....A 113352 Virusshare.00043/Virus.Win32.Sality.sil-312e60d75e7f653a15d6e65908595944f91aa2d9bcbc52cb0cb00b8a7b559f6e 2013-03-10 19:40:46 ....A 102400 Virusshare.00043/Virus.Win32.Sality.sil-3766d12bfa54c852583fbf80ac38ec5fee6a8b2ce1c4748597f33cf00ea90ee1 2013-03-10 10:40:40 ....A 103167 Virusshare.00043/Virus.Win32.Sality.sil-3b7349cc4fbbe74f4091dc3a0ff1cdc322c5e522e868a83ab78650217504cb81 2013-03-10 20:16:24 ....A 82885 Virusshare.00043/Virus.Win32.Sality.sil-4e0dd453c420a23aceb4221fe4d3a994b086eb27f9c263e707a215f6b7c2b56e 2013-03-10 18:49:18 ....A 117783 Virusshare.00043/Virus.Win32.Sality.sil-52c05bab8d240d218c03631b704fa2200d1d4a869e556f481950fcca311c52a8 2013-03-10 18:29:00 ....A 88064 Virusshare.00043/Virus.Win32.Sality.sil-547941bbd86bb126fecc1f33d1732404c10b438fd5e3cb1f98ff794f3160b847 2013-03-10 17:54:38 ....A 227328 Virusshare.00043/Virus.Win32.Sality.sil-556211cdb7b775e30fd4b73f40cb95ab8a0174b34b385e90197a04e6d18578c9 2013-03-11 00:46:52 ....A 106496 Virusshare.00043/Virus.Win32.Sality.sil-57e20c922bc541f7b93a9e7070f2c31c01053569d6bc8714bbe6b204e39546dc 2013-03-10 20:34:22 ....A 91138 Virusshare.00043/Virus.Win32.Sality.sil-58dcd27420e2f956bb264b010dbada0182c8606da668b1016537d06be00026fc 2013-03-10 08:59:22 ....A 110080 Virusshare.00043/Virus.Win32.Sality.sil-597d5e7e28479bc188e8336602c5923d0f84d4b05d14c23641b05e477e5e52e0 2013-03-10 10:21:12 ....A 1280992 Virusshare.00043/Virus.Win32.Sality.sil-6274c28e3d0cda74bea5d17d7632ced67ecf32b7bc84282efac82cfe98bbf718 2013-03-10 20:55:04 ....A 125975 Virusshare.00043/Virus.Win32.Sality.sil-75051c175af5fa412a85e0ff01091b5c8dbe292c5800fc6edf9ff25b30a8dd7d 2013-03-10 10:32:34 ....A 125975 Virusshare.00043/Virus.Win32.Sality.sil-8247c7082d0d3f62b3160d07db97b841d8cd7b8b7d7176b99da832d5278bac82 2013-03-10 10:41:16 ....A 99044 Virusshare.00043/Virus.Win32.Sality.sil-8755fff542f796601427887a78594fad6d183a019c31ccc48e5ea90fc0fd9e32 2013-03-10 23:34:48 ....A 181760 Virusshare.00043/Virus.Win32.Sality.sil-a2ea0943246c01a90da5fb43eaa635f47d9c30ef1f133ff3bc7ca5723416d784 2013-03-10 18:00:54 ....A 125975 Virusshare.00043/Virus.Win32.Sality.sil-a5e8dc2e4e5277fc01cb58b794cf8cd11bbab8cc7136b3b597c057bd0831dc46 2013-03-11 00:20:38 ....A 125975 Virusshare.00043/Virus.Win32.Sality.sil-a7988ab08c61e5c045ddbaf86ffe3885edb2e995da1a1d756e96a54092c9a354 2013-03-10 10:33:46 ....A 73216 Virusshare.00043/Virus.Win32.Sality.sil-ac7c76152c1f1a3c0327fddd4b34e99c05966c98aeac162581f643971285bef1 2013-03-10 19:43:34 ....A 98423 Virusshare.00043/Virus.Win32.Sality.sil-af371d5129d58cd205849e229cc46b2a2aa9ac78be9f13593493e96d3c203e7a 2013-03-10 08:55:24 ....A 33508 Virusshare.00043/Virus.Win32.Sality.sil-b457c11fca672bdb97cae1d25d511e07634dd8fda8a9aef028329055586343ca 2013-03-10 20:00:46 ....A 38764 Virusshare.00043/Virus.Win32.Sality.sil-c1e578af02577b87f013b24acacd5ba7d750a25785a8c8162285d85aa2685849 2013-03-11 00:07:56 ....A 246272 Virusshare.00043/Virus.Win32.Sality.sil-c4a5554238a9a972efd09c3e6c9a649193c3239a76324b9cec8e620569a15096 2013-03-10 20:14:24 ....A 121879 Virusshare.00043/Virus.Win32.Sality.sil-cc07ea9bbe4574c68b7f90fa359f188e8fb947d13ab6439ab191b73c9a7f9605 2013-03-10 20:15:56 ....A 331776 Virusshare.00043/Virus.Win32.Sality.sil-cf89882ff1ea23677a71ccff0105a5fff8af29cacde25828aa199ff999c71ec5 2013-03-10 20:16:40 ....A 188784 Virusshare.00043/Virus.Win32.Sality.sil-cfd2cf89294f10d06bd7988e40a6ffae8296f255f83447e26c3c2fcf3d1a0051 2013-03-09 23:38:16 ....A 236921 Virusshare.00043/Virus.Win32.Sality.sil-d331b65c9d3be2a6085f6968d824a42d51d2d7aee512fb4ecf8f35fa6512d78e 2013-03-10 22:44:04 ....A 67523 Virusshare.00043/Virus.Win32.Sality.sil-d4c06d0c9161052ac2325fcaaeaba7424a40d98e0dec54a9a3c5b899b13f140e 2013-03-10 19:49:58 ....A 91434 Virusshare.00043/Virus.Win32.Sality.sil-d4de9a3177f439b137abdd83339d2972d135cd9c673f8811eb6a0a72ae89b3ae 2013-03-10 20:56:16 ....A 105472 Virusshare.00043/Virus.Win32.Sality.sil-d67f0e65907a92fd254c651148dd885335273986cd372833aba68da1980ebb2c 2013-03-10 01:46:28 ....A 108608 Virusshare.00043/Virus.Win32.Sality.sil-d7b0cc5d7904710989dc27a89307a04b79a7aa625ca857a50a4aebd4a391ce5e 2013-03-10 07:34:44 ....A 131072 Virusshare.00043/Virus.Win32.Sality.sil-d87468e97c75ff689a1559217b03c6ca2d314a7090cfad9074da7b4e16591fb6 2013-03-10 07:38:00 ....A 225145 Virusshare.00043/Virus.Win32.Sality.sil-e0581861f76e47a08fc0eb8d3d902b3efa49206975ad136f6967ee5f657f4e60 2013-03-10 19:44:04 ....A 86981 Virusshare.00043/Virus.Win32.Sality.sil-e9bfdec28a85415a83bb71f3cb4a29988f13937fe07ac32f506020baae399713 2013-03-10 00:50:28 ....A 222585 Virusshare.00043/Virus.Win32.Sality.sil-f34c23b7e75a90dcd1b9dd314317ea302af589eaf19d4dc48979a1b312d9412b 2013-03-10 20:58:00 ....A 126976 Virusshare.00043/Virus.Win32.Sality.sil-f5a93e1916128c1562ea2343fca3230a5f533eb6bff785de2892e0106c25f8fe 2013-03-10 17:51:28 ....A 142495 Virusshare.00043/Virus.Win32.Sality.sil-f6bd030ed624547478c6f7537a56c3be8b3bb855a4ec8acc0cc76962b2325332 2013-03-10 18:57:32 ....A 192969 Virusshare.00043/Virus.Win32.Sality.sil-f935107980369b0d9160805c90075b0a60f96d21c80048ca978d907fbb88c3a9 2013-03-10 17:54:50 ....A 1172554 Virusshare.00043/Virus.Win32.Sality.sil-fa61274e892a742cf288c8af2afb3eb443757ec4a6a46c305bafdb9b3a626f23 2013-03-10 20:13:56 ....A 130071 Virusshare.00043/Virus.Win32.Sality.sil-fcea353d123ee74a01c0653be505cf3f15aa557304d225f5cb0a99b40d575bd5 2013-03-10 06:49:40 ....A 65536 Virusshare.00043/Virus.Win32.Sality.t-ad5d6f7d6401ca4d65bac2abece91f93d1cf9f92169fd07428cf592ec4fbad3a 2013-03-10 00:52:18 ....A 344064 Virusshare.00043/Virus.Win32.Sality.t-c504a6fc9139068f72254da7a0e9b9ec8f9f321820a206dbae30f8007a8c0f86 2013-03-10 03:12:22 ....A 126976 Virusshare.00043/Virus.Win32.Sality.t-c5b0ba9a6711ddf60c596f29ebc018f31a883d1b3ce8c7baaa4ee1267b941b2e 2013-03-10 01:43:14 ....A 151552 Virusshare.00043/Virus.Win32.Sality.t-d7e8ee6cf8bb3fabd597d3930ff8ccaa48bde8011799dbce523fea1aea5f63dd 2013-03-10 01:05:28 ....A 86016 Virusshare.00043/Virus.Win32.Sality.v-a5231e9c0ed1fca9923a02e8fa920959750040fb342b8a4b7e0f62e1597c9ef6 2013-03-10 07:13:58 ....A 90624 Virusshare.00043/Virus.Win32.Sality.v-c993e970c2daea7498d0564b8a6b7312c7282bbdeb2e782aab01a66b3dab5064 2013-03-09 23:44:40 ....A 118784 Virusshare.00043/Virus.Win32.Sality.v-d32bd259d77058c0c85eb0a121467b617c37eba71c9beed7a9db0e0f844e97f8 2013-03-10 07:14:34 ....A 163840 Virusshare.00043/Virus.Win32.Sality.v-dac21fbfb1d3b6a2452dec4f6fc1487cea801813fe78c108fda167f588a4dcc7 2013-03-10 01:58:34 ....A 67072 Virusshare.00043/Virus.Win32.Sality.v-dd381cf030f2e8f4a936aaa540df5eb86e918665d3d191297387ccbda31702dc 2013-03-10 03:17:46 ....A 591966 Virusshare.00043/Virus.Win32.Sality.x-de32ea93d4301ae366683603d26d4251432ab0f3af5dc9140f5af480450b524f 2013-03-10 08:20:30 ....A 735232 Virusshare.00043/Virus.Win32.Saynob.2406-d87763905ab3be38392ca7b0e9f5305ba92bd29b8eb36a7a5ac284c633dc8860 2013-03-10 00:51:08 ....A 1550848 Virusshare.00043/Virus.Win32.Selfish.c-f763ca57c1d23bfc55feda3082ad2c2c08896d9ead7dbcbc9a6f516af2da3d31 2013-03-10 03:15:56 ....A 90136 Virusshare.00043/Virus.Win32.Shodi.h-e5b51edaed19e18a2886ed9b9dd0de7a108d01aa110984ff5b0d15931747ba98 2013-03-10 00:06:28 ....A 132727 Virusshare.00043/Virus.Win32.Slugin.a-acfdd90b1656ba3d6c10fa64b2bf22c4eb83247dd685e39d87f2ec115122ccb1 2013-03-09 23:38:14 ....A 218891 Virusshare.00043/Virus.Win32.Slugin.a-dbd2edd58d7caa688dbfb1088081a6489d9a59f31a92db42f5e1b16a460423fd 2013-03-10 09:57:36 ....A 604587 Virusshare.00043/Virus.Win32.Slugin.a-ee558bbef727b253cc2324f0418248afc11f99cfff108cbbc281a8ef533a2ae9 2013-03-10 07:56:28 ....A 205283 Virusshare.00043/Virus.Win32.Slugin.a-eec9b377a429b3b3683090eefe4e6df827255cd985b13ff851700855648b4f57 2013-03-10 07:56:26 ....A 86016 Virusshare.00043/Virus.Win32.Small.a-a90b89ce9c3d2a1e11fa47c15179fe23279d5cc320aca87dc4ce7c2055cf7465 2013-03-10 07:08:14 ....A 38400 Virusshare.00043/Virus.Win32.Small.a-ad8c203020659a87115459e6cc0f463cf16bd37957d06b121be8309cd967e691 2013-03-09 23:39:54 ....A 14336 Virusshare.00043/Virus.Win32.Small.a-af93f249bf3bfa1d2db99c792cf05c89bbc891666976ebdbfb177231144b1431 2013-03-10 08:12:06 ....A 15360 Virusshare.00043/Virus.Win32.Small.a-c953332520d4deae89a409b45714d246c853970be9b1a08b49795b699b83497c 2013-03-10 01:19:50 ....A 43520 Virusshare.00043/Virus.Win32.Small.a-d826915cec3d6973cfa9db10aebd7f47843c973fc02aa3428625a755610c2fad 2013-03-10 08:28:04 ....A 26624 Virusshare.00043/Virus.Win32.Small.a-ddf7a3a99e979a6c7e3006e7c261e0563e2721496a4e47fee75140e85c8e95cf 2013-03-10 07:17:20 ....A 122880 Virusshare.00043/Virus.Win32.Small.a-de0d1df9fea481c3f2e7b0a6289b7a3838a9d4f4fde7f57b91fcb5b624212fb2 2013-03-10 00:21:32 ....A 77312 Virusshare.00043/Virus.Win32.Small.a-e5a2a294de5ab1e10c766335feca3c92f0368f74b1653a83bdd47d05754e9c96 2013-03-10 01:38:10 ....A 89600 Virusshare.00043/Virus.Win32.Small.a-ed49b87852b2fde2d9cead38271de92d3d61d085641e4b6618f4c75e65eb3717 2013-03-10 08:27:44 ....A 237568 Virusshare.00043/Virus.Win32.Small.aj-d2f56ae04683773cae73732bea59270986bd9e43f3badf62b6dd8ebd440bc9b6 2013-03-10 08:48:26 ....A 40960 Virusshare.00043/Virus.Win32.Small.aj-d6e60ef3b60d071851780ef31aa460a85f3903e7da22ce4b6ec9160dab275baa 2013-03-10 00:57:26 ....A 98816 Virusshare.00043/Virus.Win32.Small.aj-e6dbd691d0a31c562c702e2657b576a09dca80a98f243e5dcadd45b0682e1c52 2013-03-10 00:53:30 ....A 801350 Virusshare.00043/Virus.Win32.Small.l-a881db50c0dac1e02df8e469d6d65322967abdf3f4b3efcb3acbea1dfd167429 2013-03-09 23:28:48 ....A 15134 Virusshare.00043/Virus.Win32.Small.l-ac8b750fffcf453a0c53eb70b0cfb27fb2be8e4140aed9059ffc94bf50101c24 2013-03-09 23:40:58 ....A 640478 Virusshare.00043/Virus.Win32.Small.l-af3e9a550013da52e2c333629186aac8c0e6b1e9bcbe2208ee367b7bdb9c43b7 2013-03-10 08:14:02 ....A 14622 Virusshare.00043/Virus.Win32.Small.l-e9d2bf4b706249fda1e1fa7cb036aea0afff24dac5c58c8832150cbb416013bb 2013-03-10 00:38:42 ....A 57344 Virusshare.00043/Virus.Win32.Stepar.j-d68c86b8b36813327747adf8b263f1bcf3d291a468be300434ae29fcb481b627 2013-03-10 21:16:38 ....A 84992 Virusshare.00043/Virus.Win32.SuperThreat.b-049d75e3572d69a6f4984ade33cf18607cc65d523ab72c2d9d29f58d4842d017 2013-03-10 17:56:42 ....A 16384 Virusshare.00043/Virus.Win32.SuperThreat.b-124bac6b75fbfc0aa4071f4064725e975c9ccb99e2e320985b5ba09d0c2d0c76 2013-03-10 20:34:10 ....A 117760 Virusshare.00043/Virus.Win32.SuperThreat.b-1365741d8265e0a47f04fe421516172505131c2f8df90dc1b7e56948764324c9 2013-03-10 23:04:06 ....A 36864 Virusshare.00043/Virus.Win32.SuperThreat.b-281be90b7af87d1bbdbc3620b82f08f914c5d437f53c1887b9c79c730eb61b38 2013-03-10 23:17:00 ....A 19456 Virusshare.00043/Virus.Win32.SuperThreat.b-29f8b3f9d068efe5b955753754c1047545faedf1b3c03d2e9e0b3e55423016f3 2013-03-10 22:52:54 ....A 36864 Virusshare.00043/Virus.Win32.SuperThreat.b-34ab64b490f12dc5000109778c33d521fa6d8f79092b3e6a4b723350f07c85d6 2013-03-11 01:24:24 ....A 33280 Virusshare.00043/Virus.Win32.SuperThreat.b-3944cec181676db49324fa4428bbff33d5535e32a56beff83c6e38415c78c3b4 2013-03-10 09:32:38 ....A 25088 Virusshare.00043/Virus.Win32.SuperThreat.b-52065eb8f7aac958291a0c67581e280e3794767099c24172146b5ece7011db26 2013-03-10 10:13:02 ....A 20480 Virusshare.00043/Virus.Win32.SuperThreat.b-5c3479b066a3bf290ae126b9e4d8f474f1c574cd9c72ace629278a3a8cf4d554 2013-03-10 20:26:30 ....A 224256 Virusshare.00043/Virus.Win32.SuperThreat.b-5e00f08a8d915f54ff7523f7c7f719e6a613dcc8c7c34981a88fbd2e254583c9 2013-03-10 18:38:26 ....A 34304 Virusshare.00043/Virus.Win32.SuperThreat.b-62b93c416efba60b748ac1724a05aab06d6661ca9b98879cc7263a9721263c4c 2013-03-10 18:19:12 ....A 34304 Virusshare.00043/Virus.Win32.SuperThreat.b-86dddee5be87b8eb5c517f648f2795331ce748bd23cd89fd5d24b1fb2c6e827b 2013-03-10 08:57:40 ....A 35328 Virusshare.00043/Virus.Win32.SuperThreat.b-9f3434ae51d97bd7e909a21ef84c60c54672161457f8d23727a2d7c28af6ef30 2013-03-10 22:25:38 ....A 86528 Virusshare.00043/Virus.Win32.SuperThreat.b-a18655705b61235f36125ecd6e9b7c0f87a146ae53b0c35506db9ee4f80400e4 2013-03-09 23:24:50 ....A 14848 Virusshare.00043/Virus.Win32.SuperThreat.b-a7645c1efe36cbf00437c1b50c4aef530ca2a8b5c1e75497b65ce7563d75d9f3 2013-03-10 00:07:26 ....A 86016 Virusshare.00043/Virus.Win32.SuperThreat.b-a895f51423ff22ebfc58ffd1dbd328e5ead1c3203398d5491fa40597142a0751 2013-03-10 06:28:10 ....A 815104 Virusshare.00043/Virus.Win32.SuperThreat.b-af9d4788ab07f3d0a9b43c0b540fa4aa2b5555bce155078abeb829eb2440a17e 2013-03-10 07:08:58 ....A 14848 Virusshare.00043/Virus.Win32.SuperThreat.b-e3ddb034d183ff3fe3b3d0128c18bc60767cbc9a62184b6e2f4594bd7d173a1d 2013-03-09 23:56:14 ....A 29696 Virusshare.00043/Virus.Win32.SuperThreat.b-e7a966f5c9afbb67570f895ba4f992933d038fb8d273ff2d563cec45cb1432af 2013-03-11 01:07:44 ....A 12288 Virusshare.00043/Virus.Win32.SuperThreat.b-f1ac8eee20ffede652bea48b57a38ec7637b23c5f4959812975050b339c4344a 2013-03-10 07:02:50 ....A 307200 Virusshare.00043/Virus.Win32.SuperThreat.b-f71831307f9ed0f79b897abbf5b9831c04b0d3859eafa94d84a21bc6b129a800 2013-03-10 06:29:20 ....A 40960 Virusshare.00043/Virus.Win32.SuperThreat.b-f85c3d19b03abf231f38185850022c002eaaf8ab0952392fa5a3d8b3a1038d65 2013-03-10 00:29:28 ....A 40840 Virusshare.00043/Virus.Win32.TDSS.b-c5885ca9c4f9d8da72c0818c0e0d28889a5f96a87fad0474f2293e2f122f40ea 2013-03-09 23:26:50 ....A 23040 Virusshare.00043/Virus.Win32.TDSS.b-ce7b64970afe527822d55a13bae119cd899d1077ff3d22fcc5416a5883bb7f98 2013-03-10 01:04:46 ....A 153344 Virusshare.00043/Virus.Win32.TDSS.b-d2aba52cc459ef4214d2555af1322d5a7e52139383638a88e8f68b8e0e874ba0 2013-03-10 00:10:46 ....A 40840 Virusshare.00043/Virus.Win32.TDSS.b-d7a9b79ae8e4a011ad900098c53794559db05a9cbc92c1c1abbaf243bbc200cc 2013-03-10 07:01:00 ....A 138112 Virusshare.00043/Virus.Win32.TDSS.b-d9ef150e5aae94128e2c3c9371bb64cfe4f91bf92b166ff6e5305be259494cab 2013-03-10 01:15:52 ....A 75264 Virusshare.00043/Virus.Win32.TDSS.b-e7c489cbe1897bb273b6c691f8a18dd48a69993ed9c2341cd94bf120a9030afc 2013-03-10 03:10:18 ....A 153344 Virusshare.00043/Virus.Win32.TDSS.b-e884bc3ca1c1dd4e23124d047c4966f483e01fe7613b774b1c06db2ba43031f8 2013-03-09 23:58:18 ....A 96512 Virusshare.00043/Virus.Win32.TDSS.d-c042289ceac33e3b524c5a8d41c57c85d73c65745543efb59e168a5fbac3854d 2013-03-09 23:17:52 ....A 96512 Virusshare.00043/Virus.Win32.TDSS.d-d8dee57557d0124025e95ae53b9667ceec76d24c134c1c1b10280b6394a14141 2013-03-10 07:01:04 ....A 53376 Virusshare.00043/Virus.Win32.TDSS.e-e5826b533b7b4f2364ad9e733b87d8e4cc7c20d625b2ab821a88cf3e59e150b3 2013-03-09 23:20:28 ....A 51200 Virusshare.00043/Virus.Win32.Tenga.a-eda7318cdb279e6f52957251e1d3b751fd405028533fde6bf6df60ced1b5a4c3 2013-03-10 06:50:26 ....A 32256 Virusshare.00043/Virus.Win32.Texel.k-d7478c2809794901891fab9072d10b3cc3a88a9c8e24056abfd30b4af7873baf 2013-03-09 23:18:36 ....A 32256 Virusshare.00043/Virus.Win32.Texel.k-e4902bc563481c9da890089ce7e71f9149d1f2dd019022beb6f639ce24b2a83d 2013-03-10 00:04:34 ....A 39936 Virusshare.00043/Virus.Win32.Texel.k-f8139be65d6db8c70cb63f2fef58f284fa28da7d8586a466d417b3c75843efd4 2013-03-10 08:38:18 ....A 32256 Virusshare.00043/Virus.Win32.Texel.k-fbfb7621c9d6735cd8a2b635d7047c3222efd035b15405f71b602c4b04581bed 2013-03-10 07:55:50 ....A 16384 Virusshare.00043/Virus.Win32.Thorin.11932-c96651a9768e9684b2459fb41b4a88615a263f2e18e7e0c9c2ef44295a8ad7b3 2013-03-10 06:38:36 ....A 40813 Virusshare.00043/Virus.Win32.Toffus.a-c5052dc1c4523bfdfe7a3a6559ffaa96bf6848fadd1a163bbec8c2853bada435 2013-03-09 23:34:44 ....A 1621504 Virusshare.00043/Virus.Win32.Trats.c-e1f029c439ff9e1aaea6603025ee31db0b533adf739eebb0aafe544fef02d780 2013-03-10 06:31:04 ....A 472576 Virusshare.00043/Virus.Win32.Trats.d-cdcd8e833b5b258b2fe3ce21cf78c75fea14c0295f7485ddf016cdb813ac2fe9 2013-03-10 00:01:44 ....A 102400 Virusshare.00043/Virus.Win32.Trus.a-ddf37cadd46c9046558b11ae4aa96a50ee40796e773fdf7fce024c573bb81979 2013-03-10 07:41:40 ....A 189952 Virusshare.00043/Virus.Win32.Tufik.a-a78145d02f74579aa7813b39ad6f481ae366973dc0b503ba0b968bc006f3f756 2013-03-10 00:17:30 ....A 31744 Virusshare.00043/Virus.Win32.Tyhos.a-e6e87628fbda633677967765c8203ba36c879bbea58053b5c4090a3982aa944d 2013-03-10 00:16:00 ....A 37888 Virusshare.00043/Virus.Win32.VB.bg-e6e5499efe32ac484ef15f2a52f90477a091efdfbe3895b41831eb1abbf4ecac 2013-03-09 23:46:18 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-a72057fdc763c0f73c48c886189783adbda70baae56e0aa5e73c739ad1a885c3 2013-03-10 01:50:36 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-a985cb4ebc6a98377dd0dc49f0aa5c2cb93d8286e184ac61b75093bd83af70de 2013-03-09 23:34:00 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-adc4c5472f29d244b41fb2b407a0f518241c5a9f5fd77efb0b0c90b3667123c7 2013-03-10 07:26:24 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-dbe05a589b2eab64840194eb80dd4fefbb1eca0165182cfcbcd3b59cc1cf81b6 2013-03-10 01:36:48 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e13e2c435f7e23295a0fbe3d4c2d57110fb23edb7cd15191f8915e8ed3378d32 2013-03-10 01:31:12 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e1490031f29dfa5caaabc896a72390563fd6fd0656959c6a00c3dfc7f79cd293 2013-03-09 23:38:20 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e2d958e91bb35d4bebefd37666e81459e4dad0d52f09d7bd197dd0b10e84f037 2013-03-10 07:22:32 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e35424c9e49fd3e6b010fe951739cb24509061798cc0f8e947fd3fcc76078e09 2013-03-10 00:40:54 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e468bd6afaaaa292db9f2fe8aa90562992d83ad9b9d3f6f2030a4d945ec2a93b 2013-03-09 23:27:08 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e754acd56bc3559f257d5c5ef01cf3b1510a08884f291b2704fed24af50e3789 2013-03-10 07:30:56 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-e80ccd0f6b54417d5c8ad19053d952fe534abd688f1e738659db1f26050581b7 2013-03-09 23:44:20 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-f46890ad413fb9ee442c21e941b6fec3cea15fed1c5c8b0a07b975ce2762a58f 2013-03-10 00:29:42 ....A 43008 Virusshare.00043/Virus.Win32.VB.cc-f492ac34c85d6f4e64a6c086b1cc49245ab730ae48e1cfa668b27df4767fd441 2013-03-10 00:09:24 ....A 53853 Virusshare.00043/Virus.Win32.VB.gj-f5cd4ee10486b0f346d160046856353872b6f4bf8c11fb9a120443a13633ff00 2013-03-10 07:51:04 ....A 110592 Virusshare.00043/Virus.Win32.VB.gk-c924f76902083d2dccd6dd1e1b8186fe678ffd72ce08a6f12b98dba1c84f07cb 2013-03-10 09:57:00 ....A 64973 Virusshare.00043/Virus.Win32.VB.gl-f0adaf2f076dabd588cd27cf993a37e27522f0128e1250c09f6715585c1e55ef 2013-03-09 23:56:04 ....A 207910 Virusshare.00043/Virus.Win32.VB.kd-ce347b41a96baeb1bba63cb097fdb05a59a6ce83e9eb7c3c8c2a5d1a15fb853c 2013-03-10 08:23:16 ....A 90112 Virusshare.00043/Virus.Win32.VB.ki-a54d9313afa862baab3f5e5431369655f209943f62b5ce0a77b687b68094544c 2013-03-10 01:28:10 ....A 79360 Virusshare.00043/Virus.Win32.VB.ki-a92b73f38f9f0c41b9b5eb182d0be02a65db0e628ebe5ff4ac5bdead5838877b 2013-03-09 23:58:04 ....A 51712 Virusshare.00043/Virus.Win32.VB.ki-ad3a4658be610c16e06caaa8da7aca99c26636e42f2ffb32eb32940a20e04722 2013-03-10 01:09:36 ....A 51712 Virusshare.00043/Virus.Win32.VB.ki-d677cd8ff91ca8ec814c504d54bf838c98412497d937d080456b5b24f39797f5 2013-03-10 00:10:14 ....A 51712 Virusshare.00043/Virus.Win32.VB.ki-dc04c09e7f6283379d5cb5b3677a05cad3491db6d43698a3790b81f5e438abd0 2013-03-10 00:59:56 ....A 127488 Virusshare.00043/Virus.Win32.VB.ku-c50ea18a0664fccbcae3e9e7db15cd32811584e5b82f589c4dec85b043e8fb85 2013-03-09 23:32:04 ....A 127488 Virusshare.00043/Virus.Win32.VB.ku-f52d1a6b4eab3827288829bdc593c538ca4e41b3dbf99cb8506574434da3ac34 2013-03-10 08:01:08 ....A 56320 Virusshare.00043/Virus.Win32.VB.kz-e998fe79f8a535395040c4f8bea83c668a445d507f10c315f670451eb8afcf12 2013-03-10 08:52:58 ....A 56320 Virusshare.00043/Virus.Win32.VB.kz-fb1332358c05e0e8f427d31ecf00be8c92d4adc9d24e47946e1c2b13d030b712 2013-03-09 23:46:36 ....A 73827 Virusshare.00043/Virus.Win32.Vampiro.7018-ee7f4a6ca8aec95c48f1441a50f436fd43a5063d2932f5681eaf85efdf091193 2013-03-10 06:42:46 ....A 74295 Virusshare.00043/Virus.Win32.Vampiro.7018-fdd354766dbd2b98c039a6dc88f0ebd5c47a52571b95f7b1e8dac233628ea2fe 2013-03-10 00:10:34 ....A 79911 Virusshare.00043/Virus.Win32.Vampiro.c-a87f51dbf1235a48b61a0030f56689e9a839ea62d1491faea26fd8f33167a013 2013-03-10 00:06:12 ....A 82953 Virusshare.00043/Virus.Win32.Vampiro.c-a9133ffda24cfd3537b138f68b543fb087bbd36fa5ae5436658a4ac5f66537a8 2013-03-10 08:09:32 ....A 376857 Virusshare.00043/Virus.Win32.Vampiro.c-d7985ab59c283e2210b74966051c929dc02c749e466e2941006303e2004497de 2013-03-10 00:46:38 ....A 79911 Virusshare.00043/Virus.Win32.Vampiro.c-e4b948bcb2d11ab5a3ad9ebce713f47e7fc734914171a568632d842d9bd927dd 2013-03-10 08:39:16 ....A 80496 Virusshare.00043/Virus.Win32.Vampiro.c-f548c4651183b02b0b6ea6abcf3884f2451d76b9021021a7ddc809b100a64e1d 2013-03-09 23:13:00 ....A 376857 Virusshare.00043/Virus.Win32.Vampiro.c-fd7ea11e858b664cdd8751fb0902ad9d147840dc3246b576661f0e4f7c76a885 2013-03-10 00:40:16 ....A 12497 Virusshare.00043/Virus.Win32.Velost.1233-ab461230f308ad4e7c1506ca30d1d610f8470775a8cbeb4f2bbd42bfc185ca55 2013-03-09 23:31:22 ....A 133841 Virusshare.00043/Virus.Win32.Velost.1233-e38fdb53735aa93892e0dc9c3a2efc1508a6d1e747ac8f091beb5d8f6d62a730 2013-03-09 23:40:50 ....A 8192 Virusshare.00043/Virus.Win32.Virut.a-a991f7ecbe25311610ada09a62dccc63b6c52816dc25be839687d11b699e432b 2013-03-10 01:05:14 ....A 8192 Virusshare.00043/Virus.Win32.Virut.a-aabe294c6e387cd04133ed5b0c5dcd98518bdb28aba25854b3cbd6b2a1abbd13 2013-03-10 06:56:44 ....A 8192 Virusshare.00043/Virus.Win32.Virut.a-ab9c3c2f8c616a0868e8f284d17e57db50ce92e1d09612b7aa6fa1fd1afc6d0a 2013-03-09 23:21:20 ....A 8192 Virusshare.00043/Virus.Win32.Virut.a-ac95f0177530050a13c8dfb1fcef58b09c523249791b969fee8d5123a4a7aabf 2013-03-10 08:34:48 ....A 8192 Virusshare.00043/Virus.Win32.Virut.a-ae8d26e2d7611e15f0c3bf3dd21bb7beb453e40f60790b634f55f7c8c8fcc119 2013-03-10 06:27:46 ....A 8192 Virusshare.00043/Virus.Win32.Virut.a-d2556d2e0bebeaa8be011af0f97dd60cf52559930080e0c689c762a2e0ebfbf8 2013-03-10 06:51:24 ....A 387584 Virusshare.00043/Virus.Win32.Virut.a-e3c2d6ae3e5744883d500d77dc09966f89dd5a9a65a9a933d6e41c651a77431e 2013-03-10 07:22:32 ....A 122880 Virusshare.00043/Virus.Win32.Virut.ab-dfba94c148e54d7bdc35621bbea1ab4756dc5be47b90c291dabf9a441a3f3fcc 2013-03-10 08:37:38 ....A 16385 Virusshare.00043/Virus.Win32.Virut.af-f424938ee19f686ca76e4f24a31dae8693bc87910b9e52640daa124fc3abc635 2013-03-10 07:45:58 ....A 78848 Virusshare.00043/Virus.Win32.Virut.ah-aae20cace19d2f28b3535ca39d03d5500180a3922aa6e6f63475fb7effd7373c 2013-03-09 23:55:38 ....A 196096 Virusshare.00043/Virus.Win32.Virut.ai-e50f755eaeb8c28a116fbb20eeb61c8dda839b7132e35b5445fa16e6bb684b9e 2013-03-10 03:14:14 ....A 100864 Virusshare.00043/Virus.Win32.Virut.ao-daf04522e41713761b7a4ddc7cb9f19a1a88ceedf31d91162b6d57dd8bed9206 2013-03-10 06:40:24 ....A 1134592 Virusshare.00043/Virus.Win32.Virut.ao-e89bc4319b52e14a362474482c167bcad19833fc898a0276e6f58cab0b581de2 2013-03-10 07:38:50 ....A 111104 Virusshare.00043/Virus.Win32.Virut.aq-e798993d1f0db1bdbbdba544be0e970af2839f14e20cadd1ae74a4157ef1ee6a 2013-03-10 06:34:42 ....A 25088 Virusshare.00043/Virus.Win32.Virut.as-aeee05166ee7e914ca709d6e811059b88c4142df683cce42309cca61788e78f0 2013-03-10 00:12:28 ....A 25088 Virusshare.00043/Virus.Win32.Virut.as-d2b55ae8a0db099f5a273508e2860704147a02d8da29b8159aaeac37d44ba8c8 2013-03-10 01:51:40 ....A 752640 Virusshare.00043/Virus.Win32.Virut.at-c0b8ff37907ca2f91c8c5c5a736d8a8af7536bbeb4b66038beab57d9d295c6b4 2013-03-09 23:13:46 ....A 146944 Virusshare.00043/Virus.Win32.Virut.at-c0eb9880846a15b29bd0b25908e7396e259efb5d043c482b5d13734f4ef4fb22 2013-03-10 00:03:24 ....A 86016 Virusshare.00043/Virus.Win32.Virut.at-c9372d4239ce1fda20f99aca1bb7497b771e08963b7701c292f13bef76e52002 2013-03-10 01:10:02 ....A 24064 Virusshare.00043/Virus.Win32.Virut.at-c9dae48258efa43c7f3a116f85783fbb36e4187e3c7a8642aa0105135dbdc8ed 2013-03-10 01:05:04 ....A 145920 Virusshare.00043/Virus.Win32.Virut.at-d2245c375e57a3b6d4a84558198713e31cdb840f7aa10bfc3f36d39c26090fa3 2013-03-10 08:49:10 ....A 16790 Virusshare.00043/Virus.Win32.Virut.at-ee8719dfae51e28b6e3feb1691c8514bdd6c1311d72198aeb0747a618a924fc0 2013-03-10 06:50:50 ....A 54827 Virusshare.00043/Virus.Win32.Virut.at-faac6f8dd17b9bd30bc655cdc8395b6c8eb180379f3c4973266e60b0d0b96702 2013-03-10 00:25:42 ....A 130048 Virusshare.00043/Virus.Win32.Virut.av-a645e4686664f7bbf6e4b5f69791840a494697e0bb47b7656b2acd57fba4e418 2013-03-09 23:21:14 ....A 148479 Virusshare.00043/Virus.Win32.Virut.av-a70263c5d2c0ceec57ad91168acd884acd23f6d21d136a77dcb2c761745917e0 2013-03-10 07:47:00 ....A 53760 Virusshare.00043/Virus.Win32.Virut.av-ac0eb8997dbbd4a7633a2c41a3580cfd8d7c947998cbea73261790f69e2d6c71 2013-03-10 00:41:38 ....A 95050 Virusshare.00043/Virus.Win32.Virut.av-af179b55c2891e3a1db69df02fe151ade86093bbf3674a4ab1074f8f98641839 2013-03-10 01:09:40 ....A 145920 Virusshare.00043/Virus.Win32.Virut.av-afdf955c143ed3609014e9b234f67a788527544105ea6cfd2ee0a504c04e0f68 2013-03-10 00:06:30 ....A 86016 Virusshare.00043/Virus.Win32.Virut.av-d90f6cb2e205f13e085b289beaf2c0827ad229f6c57f2983473797bda1ba87c2 2013-03-10 00:21:10 ....A 125952 Virusshare.00043/Virus.Win32.Virut.av-e3488257af916c31fafb40a80a3d44d362ea8a6e4ff69ef7bd852a9796605208 2013-03-10 01:12:54 ....A 96256 Virusshare.00043/Virus.Win32.Virut.av-ed43201ca49a897d4ac94ea3d7241677c4ba4581b4c8f947ff8ec43e52924498 2013-03-10 03:13:36 ....A 742400 Virusshare.00043/Virus.Win32.Virut.aw-a68bf3bb27083e29bdb171d55b2ede5bfcb6c8c398292ed818c524c3aa59c453 2013-03-10 03:12:04 ....A 217088 Virusshare.00043/Virus.Win32.Virut.aw-f98bffb1e580e0c2607c410c4977ecf88fce9f080d987d9e5555817af5647889 2013-03-10 00:06:50 ....A 227328 Virusshare.00043/Virus.Win32.Virut.b-ab11481fb10e70242a9d34c949dc21b6dd1949cee4a09415bcf3ebcf07ebcc8b 2013-03-10 08:35:12 ....A 61440 Virusshare.00043/Virus.Win32.Virut.b-d8e6a7f701f99de41062b3c1c64f569c45a2a4fe84c4d674cc7d7d5386e87c38 2013-03-10 07:59:14 ....A 148480 Virusshare.00043/Virus.Win32.Virut.b-dff727a1f1993ac811aa9a2107ddd5e2f0b2c244cc94533f1554027eceb5bc3e 2013-03-10 03:19:38 ....A 58368 Virusshare.00043/Virus.Win32.Virut.b-e1fa33a381ae39c410975e54dad0c4b5432a677bc2f60686d743e07e40323c01 2013-03-10 06:36:42 ....A 87552 Virusshare.00043/Virus.Win32.Virut.b-f70959bd95ff26c40d7f71c59e9da86c443dd36edecf393c4515b85d317d4be8 2013-03-10 01:10:50 ....A 138240 Virusshare.00043/Virus.Win32.Virut.b-fc5c0d5dc5e57889107af9cb209ba9d5a2a218341f58bca5313bc55f355fbf05 2013-03-10 01:24:22 ....A 60260 Virusshare.00043/Virus.Win32.Virut.be-d33a4974259a912d801f54366ee07b6d57de76850864a1d0e7a48696faa22faa 2013-03-10 07:01:06 ....A 1171456 Virusshare.00043/Virus.Win32.Virut.be-fd6bb67df23d057c2f9192d59189d5e25e93ad4c334147f47d9fc57db4e0962d 2013-03-09 23:58:06 ....A 95232 Virusshare.00043/Virus.Win32.Virut.bl-e213f7a889451fe6348b4446f491ece63e4f4a2ba4eae52dea5a32814315fd7d 2013-03-09 23:16:56 ....A 26624 Virusshare.00043/Virus.Win32.Virut.bl-e3aa0087b2177d6d1593fe8355e3c60cb726756dd87aac0130cf0035c43e57e0 2013-03-10 00:15:02 ....A 44617 Virusshare.00043/Virus.Win32.Virut.bq-ab94c3f2c1b0ce6ab35cb0e818ab58854496e6d8dd8163e1c03f1ca150380b5c 2013-03-10 00:06:50 ....A 26624 Virusshare.00043/Virus.Win32.Virut.bq-d8a2aab2f8ae09bd2d321f8715ba2ce0176cd17f5d1290fba2b9abc1c3709a0b 2013-03-10 07:54:00 ....A 303104 Virusshare.00043/Virus.Win32.Virut.bs-e4e9c0314a722398a0e6beff3589bba96442e7902c36c4ac0518de8b4ea1abb4 2013-03-10 00:14:44 ....A 101376 Virusshare.00043/Virus.Win32.Virut.bu-aabf052cb79740ab817e7c76436e9751df7ca865664f9dad87701b0f8fd4025c 2013-03-10 00:58:36 ....A 237568 Virusshare.00043/Virus.Win32.Virut.bu-fa3e906bee72a5430efb0f113ef372b04159d7a08a2f6fd131a5d25e8c70a4a0 2013-03-10 00:58:14 ....A 71168 Virusshare.00043/Virus.Win32.Virut.bv-d8f66c632edf13a6bdccf2a6ca35f91a018aa51f3216d5f34e8f317841e2d972 2013-03-10 07:38:36 ....A 92160 Virusshare.00043/Virus.Win32.Virut.bx-abe8587afbcae87c91af1c298302f27e689f762f90c487fbdf648595df77d03c 2013-03-10 00:07:24 ....A 40960 Virusshare.00043/Virus.Win32.Virut.bx-f40dbc10a14067fb797af7c65336247512a5e9754422097ab5074aaec805ab71 2013-03-10 06:38:36 ....A 133120 Virusshare.00043/Virus.Win32.Virut.bx-fa545a426641860b541e7084b65bfe4508b19698b05f1d7a38f0a077cadc2e8c 2013-03-09 23:38:38 ....A 57344 Virusshare.00043/Virus.Win32.Virut.cd-a7160570eea58cd448783bda3a778b8534f857c4b3a9bfdfe426b1503360fc2b 2013-03-10 07:38:50 ....A 167936 Virusshare.00043/Virus.Win32.Virut.cd-c116c59bf931fe8bc3c335e791941bb756fd261a863c29cc7bd81853b11b8216 2013-03-10 00:24:26 ....A 25600 Virusshare.00043/Virus.Win32.Virut.cd-c9f0799dbb54cd8dfe2efbad0d2a22e1cb560330b460d8def1f00b56a3232681 2013-03-10 00:25:46 ....A 28672 Virusshare.00043/Virus.Win32.Virut.cd-c9f2ee5f63dac0c7a790fc9555a87de9dfb28c3f4d0a5ee59051b58e4e17137f 2013-03-10 07:55:46 ....A 155648 Virusshare.00043/Virus.Win32.Virut.cd-d984169e38e84b5f3e78ee76aa2d03f8a532e47abec50dcaca22a6579ac5f5dc 2013-03-09 23:31:38 ....A 58368 Virusshare.00043/Virus.Win32.Virut.cd-e5bafc9e13c12ab44e25061a61fed4f54db13be41a5ff54b0d8f670c2ad7446d 2013-03-10 23:36:26 ....A 156160 Virusshare.00043/Virus.Win32.Virut.ce-024270ce5dc96d3d299d6fb486ee2e845174ebc089d1c67058062b13711d771c 2013-03-10 09:57:56 ....A 172032 Virusshare.00043/Virus.Win32.Virut.ce-02b7b77ebbe22aefb2487dcce0a6e70f5200bee5733a7d48fea8ca6a3d87e23a 2013-03-10 22:31:44 ....A 210944 Virusshare.00043/Virus.Win32.Virut.ce-0308961ae2d008b12ef9e18c5cac919e04e63b98e79ed4b800a356a55847a8bd 2013-03-10 20:22:34 ....A 78336 Virusshare.00043/Virus.Win32.Virut.ce-04fd76eadc0e667470d844831ba1fb4350d5a08800524db042d772529c927bf2 2013-03-10 22:36:42 ....A 130787 Virusshare.00043/Virus.Win32.Virut.ce-05b92b752aef9abfa7c891ccdede1e3ddd04f4190f30c1834f3f9fd6be10a6b6 2013-03-10 23:34:42 ....A 35840 Virusshare.00043/Virus.Win32.Virut.ce-0a9fcdd27c952d8c57f29d9a2f8139ac52b756ce0960d379ab05042a52462de7 2013-03-10 23:38:20 ....A 162816 Virusshare.00043/Virus.Win32.Virut.ce-0b11080dec477d1127f0b106f36f2214f5101e0020d8093205c68a5a84dc3e30 2013-03-10 08:53:24 ....A 244093 Virusshare.00043/Virus.Win32.Virut.ce-0b6af5e37b5a6a02dfe9b128bf0395fe3d531bfe47dcbbb5a4c9b63fdb0b12f4 2013-03-10 19:44:18 ....A 208896 Virusshare.00043/Virus.Win32.Virut.ce-0e0514c286e04d036917b6d0164a8a5c1cd2b4ce46db554cc2ded5f0ee9832ba 2013-03-10 18:18:26 ....A 206848 Virusshare.00043/Virus.Win32.Virut.ce-11f0ca5e983ea3bd54b0f5554a386a9ae6fcf34c527b9714aaff843bf151a90e 2013-03-11 01:31:50 ....A 385702 Virusshare.00043/Virus.Win32.Virut.ce-121e57d05d7f4d194969f4776432302dd116da0e8f607b84445bce54a14a584a 2013-03-11 01:45:02 ....A 275456 Virusshare.00043/Virus.Win32.Virut.ce-122da758e8bb0eed81ff6e06b69c2dad9653155667139adfb30b18d1b0ae0340 2013-03-10 19:06:24 ....A 85504 Virusshare.00043/Virus.Win32.Virut.ce-14261cf76af6ee0464e96476a48f605f6209834351b114ebd4b716a89122125d 2013-03-10 09:12:38 ....A 75264 Virusshare.00043/Virus.Win32.Virut.ce-2719c7cbd2b95bb649f6a61fe5032a4814021450eb6361bf764e0b96b25658ae 2013-03-11 00:14:26 ....A 35840 Virusshare.00043/Virus.Win32.Virut.ce-273764f704f34e8d0cff795bcbd52a934027ebbee2e27dda154eabd320503acb 2013-03-11 01:17:54 ....A 208896 Virusshare.00043/Virus.Win32.Virut.ce-28af159804e3327da2a0626019021663b1a769e354893771d7ff9bf92e15f8ff 2013-03-10 22:48:58 ....A 194560 Virusshare.00043/Virus.Win32.Virut.ce-29f36e9f2d4459c1eaf116f1c8cfaf950ee13cba6e883e821c89cb4d3b82f4f7 2013-03-11 01:24:10 ....A 48128 Virusshare.00043/Virus.Win32.Virut.ce-2a4c5e11d371e8227f65c1733275941f3805dea284ada3fca49c63579c053336 2013-03-10 09:22:12 ....A 374784 Virusshare.00043/Virus.Win32.Virut.ce-2a6848e8ec4869e881478ff179fc53b29255c8bd2e5d4beac113ae5f503d2523 2013-03-10 19:11:34 ....A 35840 Virusshare.00043/Virus.Win32.Virut.ce-2b5a24de4d12511f008ec52c44f8c8ff809ccb652fa37d145f124af6e38a82d9 2013-03-11 01:25:54 ....A 564224 Virusshare.00043/Virus.Win32.Virut.ce-2c68ea6902633ac9b9db0e922d82724defb84b483c6a36e342f47e6b9f26b451 2013-03-10 19:09:56 ....A 37376 Virusshare.00043/Virus.Win32.Virut.ce-2e332525d766b4af82f21dd5096ef72cfbb8ae528f9445cacab6d850d77a6b1a 2013-03-10 09:47:10 ....A 44032 Virusshare.00043/Virus.Win32.Virut.ce-2e76e27083c41c9995c047207dafbc1388588177a0fea24fcb7d5f40a2676555 2013-03-10 21:00:44 ....A 148480 Virusshare.00043/Virus.Win32.Virut.ce-2ec7a7599e0a640211a9c6c5bf4fcd91a0f5c2f8d26a0319badedd73fb2d4264 2013-03-10 22:42:00 ....A 41472 Virusshare.00043/Virus.Win32.Virut.ce-3389a4df2a43b5e043017eb9e0885f4d33b441bb065db5925aa1b8a63e80676c 2013-03-10 23:28:42 ....A 35840 Virusshare.00043/Virus.Win32.Virut.ce-33bb1d3087d7b99dca273e6ed1b4c36b071da19a1fafde221b4d07c07e5b738c 2013-03-10 10:32:12 ....A 130787 Virusshare.00043/Virus.Win32.Virut.ce-352ee31784eb0bda7b62b3fe8fe32599ada320c97369ad5512b19287d7a09bef 2013-03-10 22:40:10 ....A 48867 Virusshare.00043/Virus.Win32.Virut.ce-362bde2f0825624ac8871f5ffd9b488a066509b8f3de97d59b106d2713e35d43 2013-03-10 20:23:24 ....A 61155 Virusshare.00043/Virus.Win32.Virut.ce-37f01f53b255d76bfc13291c7e81f716ae4c60e64f38cb9047885cb32f8efb9a 2013-03-10 22:29:02 ....A 95232 Virusshare.00043/Virus.Win32.Virut.ce-38693c33ecc8e19ee48d0ac6afd869ad8e95ff57c62190a0349745ac55d40b9a 2013-03-10 20:16:16 ....A 20480 Virusshare.00043/Virus.Win32.Virut.ce-3900bcfdf5187399a99622b418d2811b1685600dfd60d4c496860da6c2fb3f69 2013-03-10 17:53:14 ....A 215552 Virusshare.00043/Virus.Win32.Virut.ce-3b029bb26561bef5d40498d21bdabce35809510be0ee8e640432eab00b54886e 2013-03-10 18:21:18 ....A 43578 Virusshare.00043/Virus.Win32.Virut.ce-51997cfef7cbd65be7bd96fe05e225890be42ad2c686d59753d106598e20e0c6 2013-03-10 20:36:46 ....A 35840 Virusshare.00043/Virus.Win32.Virut.ce-5201deef3f2773a1138916272eb714811e20c908f902483570f732c4bea384ef 2013-03-10 09:34:12 ....A 199167 Virusshare.00043/Virus.Win32.Virut.ce-54581b8197eb7356a2b1190c718296a393799cc17f594874cb72f5f85945cec6 2013-03-10 18:48:06 ....A 194560 Virusshare.00043/Virus.Win32.Virut.ce-547484c3db9f6ea8849f56dc78e22a337c8436306496a78f1fbaf186759762f5 2013-03-10 23:05:00 ....A 102400 Virusshare.00043/Virus.Win32.Virut.ce-54daa242f2330e9ba6d7eb4085f86af22cacf06e0dac1aef5304850c79aefa35 2013-03-10 18:27:06 ....A 168960 Virusshare.00043/Virus.Win32.Virut.ce-55c76bd22233e55607419eaf625b23ded849ec8a76531a249ab8b2f7012f67da 2013-03-10 09:01:50 ....A 1391104 Virusshare.00043/Virus.Win32.Virut.ce-57dec0a7e7ceb6ee50aa1225f3c0609c56de5738e2c4e9e80910917fac72f6c5 2013-03-10 20:23:34 ....A 171008 Virusshare.00043/Virus.Win32.Virut.ce-57eee1c8f7153470b2a6976ca23b3b30ca5037e600226ccb974083c5995d3ec9 2013-03-09 23:12:30 ....A 520902 Virusshare.00043/Virus.Win32.Virut.ce-59173c8c0f47374c9a7191f9eab39bd8c4ec84e321ce3ccee5fdf0d83e5dbfd9 2013-03-10 18:49:44 ....A 367104 Virusshare.00043/Virus.Win32.Virut.ce-5b0f9afe8aacdabb4423f39081dbdb24f5aa6e24dc780f5a7175edb2f62214a4 2013-03-10 19:25:40 ....A 1345024 Virusshare.00043/Virus.Win32.Virut.ce-5bab4a47382326439d3e6586303d034b077400bdff5cb1db99cc15583e6c7b28 2013-03-10 17:58:14 ....A 214528 Virusshare.00043/Virus.Win32.Virut.ce-5babe413aeb20fac81a44c56073e61c4cd4dc61fca31f7ec431f67c4954c7219 2013-03-11 00:00:44 ....A 43008 Virusshare.00043/Virus.Win32.Virut.ce-5d2428eb2cec951484136d1578005530ba08d986d39f818d5733012e4914128d 2013-03-10 23:12:18 ....A 155648 Virusshare.00043/Virus.Win32.Virut.ce-61c5d6055938ecfa64a7f0dedad8e174337d32667c10917f0671c59a0e7b6b6d 2013-03-10 23:10:54 ....A 126464 Virusshare.00043/Virus.Win32.Virut.ce-61e2486b3462b78ccb3d886a63e7fd545d78b098f3f510d13cf9405a98b7d97f 2013-03-11 00:39:32 ....A 1052672 Virusshare.00043/Virus.Win32.Virut.ce-61e5f53b3a9106aad61b3313e5cb30861475a8dfba47deee7fdfa547e05fdfd5 2013-03-10 23:54:22 ....A 675152 Virusshare.00043/Virus.Win32.Virut.ce-645fc1f313b6f3fd17e2f7109bbe3824a12c4fe98bdef94bd4e885e7c5a0ae54 2013-03-10 18:57:28 ....A 52963 Virusshare.00043/Virus.Win32.Virut.ce-769cfbdf4baf247e7c4271905885d3d50e97a8b093086806f051f2cf42dd70c0 2013-03-10 20:21:34 ....A 57059 Virusshare.00043/Virus.Win32.Virut.ce-7790b8a9ef49f7a2599337290090cf51d8bb7d4d1857eb205441ef24a817e14f 2013-03-10 09:07:40 ....A 287744 Virusshare.00043/Virus.Win32.Virut.ce-7de37db7bfe71c798562cde1008da39b612f86ead2a16e02e17f6ad06f6cb7de 2013-03-10 20:33:02 ....A 98304 Virusshare.00043/Virus.Win32.Virut.ce-7f269e033e7164ca87797f57aadf14c65e4c087e5d6aaf86c52e5ac7134f791e 2013-03-10 10:35:10 ....A 3435520 Virusshare.00043/Virus.Win32.Virut.ce-80fee4122edc826affca4274e2bc3a7d51638908ed26fe15a3e3abe4d6756bd6 2013-03-10 19:06:04 ....A 85504 Virusshare.00043/Virus.Win32.Virut.ce-838ab11776626ff9efe0259b31e43518438d48979fc724913416595e2a72ba2e 2013-03-10 19:03:56 ....A 142336 Virusshare.00043/Virus.Win32.Virut.ce-842b92686acea52d5b3a52b0951cd09b299131767a9d998853dce72f69b0a99f 2013-03-11 01:40:36 ....A 174080 Virusshare.00043/Virus.Win32.Virut.ce-8468ff9d98d0434887c6c99f73dfc99b35a08b090f45d07764ed9abf0188bebc 2013-03-10 23:03:34 ....A 193536 Virusshare.00043/Virus.Win32.Virut.ce-847bb830697855d8e5db3cf7b4b0697d1c14a795d5b242c725add41970f44d64 2013-03-10 10:39:22 ....A 52963 Virusshare.00043/Virus.Win32.Virut.ce-84d270ad14a55b2a086e6ab14c14a0cf948e352d39b32d8a550e8ada92459f9d 2013-03-10 10:15:58 ....A 157307 Virusshare.00043/Virus.Win32.Virut.ce-85c76835b41041e9223feafac46ada4da50c091dc9f6d89689bf8e5c189cc8a4 2013-03-10 09:08:56 ....A 344064 Virusshare.00043/Virus.Win32.Virut.ce-9bee192f243d31fc4dc444188e27f6acf1ed5a16c89f8ef38468e99b17a87303 2013-03-10 18:57:30 ....A 978944 Virusshare.00043/Virus.Win32.Virut.ce-9cead365499eab788bae0ee09a5037e4c8d92f198394fc89552848d1dfbb4ae7 2013-03-10 19:56:28 ....A 700898 Virusshare.00043/Virus.Win32.Virut.ce-9d169777b1ad9229917cee656805e7d0c9310a0f2b86b08b8242f15b6c77b6f0 2013-03-10 09:01:12 ....A 130275 Virusshare.00043/Virus.Win32.Virut.ce-a04ffab01b04acb9013dd2ed6895583a6dd1376fb47d3111e19da9631fd8ebb4 2013-03-11 00:22:42 ....A 574976 Virusshare.00043/Virus.Win32.Virut.ce-a256b95ee5f828297be291e01d46179c13987887fe8b049a7e7319671f429939 2013-03-10 23:47:54 ....A 125952 Virusshare.00043/Virus.Win32.Virut.ce-a2c838d02fddf79978cb0866a594964d6024c17ae965a0dcc9054132e2a5768b 2013-03-10 09:25:28 ....A 120548 Virusshare.00043/Virus.Win32.Virut.ce-a6eb270a0e79600af75a9cb881961b59c5b529b83122692c2812fe6621e1c672 2013-03-10 10:21:02 ....A 221184 Virusshare.00043/Virus.Win32.Virut.ce-a9f1803c0f4cbe08a33fcdfa29ed811120aa4a3adf75f114be39e1b24b65d853 2013-03-10 19:59:50 ....A 47616 Virusshare.00043/Virus.Win32.Virut.ce-abff4594ac55a077a02f78c3a5b406a0eebf81bbf3d03c7b8c71e6c3ceb92b4b 2013-03-10 23:16:24 ....A 181248 Virusshare.00043/Virus.Win32.Virut.ce-ac6eb09aedc32b5f17870aeb12be1139fc64e5fefaed670c07c4ed19bfa55768 2013-03-10 20:54:00 ....A 245760 Virusshare.00043/Virus.Win32.Virut.ce-ad3883aef5324ddbabdc9c06a555bac7d8f14eeaee41461bf04062cd81b46597 2013-03-10 21:19:24 ....A 1535488 Virusshare.00043/Virus.Win32.Virut.ce-aebeca6bb425dd173b3a80ca34ef01dd32d5209cffcfde59a8cb9f4b282cc06e 2013-03-10 09:18:28 ....A 209920 Virusshare.00043/Virus.Win32.Virut.ce-c07add3701bab7e6fc75c1afc4f496c423db5ffa4f0a049154a0ffe8302b5f1d 2013-03-10 18:44:08 ....A 59392 Virusshare.00043/Virus.Win32.Virut.ce-c220faa953558d638f7958eb8cc0f70aa5551e2eab5f665cd50585059f4656d5 2013-03-10 23:21:46 ....A 254845 Virusshare.00043/Virus.Win32.Virut.ce-c23b006568f1428559e4f224469f43b3b97a97f5c9f98b2c455f736bab918c87 2013-03-11 00:13:34 ....A 244736 Virusshare.00043/Virus.Win32.Virut.ce-c2f7e93d5b4cd9e9a975bc2af6490b1a401ebd15f6e373853f23d296306aee4c 2013-03-10 18:53:16 ....A 242176 Virusshare.00043/Virus.Win32.Virut.ce-c49573c964935240223abf2abba78dd878046eb38140ce57ae9e495f21f301c5 2013-03-10 20:01:36 ....A 71168 Virusshare.00043/Virus.Win32.Virut.ce-c76f62e0ad4e922faf522946060ffaa3130d26df13d2262f0e3fe01077bb07d8 2013-03-10 09:49:14 ....A 130275 Virusshare.00043/Virus.Win32.Virut.ce-ca2b3ace80ee3bf0c2f82231cdb6cfb5a3d522e0bc8870aa51136c1c3cd6d163 2013-03-11 00:16:00 ....A 206848 Virusshare.00043/Virus.Win32.Virut.ce-d059b617de6c49ae30055efdb0dfd4362b8cd754e1d4471239c32fa8664c1362 2013-03-10 18:33:24 ....A 168448 Virusshare.00043/Virus.Win32.Virut.ce-d3730247ceab70bdb728a17a57af00db28e074a27af0d4c40396b49103b212a7 2013-03-10 19:01:58 ....A 278528 Virusshare.00043/Virus.Win32.Virut.ce-d44758129f4a468e56969cb73cf169be9c6dc449d5556dfb9d06abc9bd9646d8 2013-03-10 21:16:14 ....A 332054 Virusshare.00043/Virus.Win32.Virut.ce-d604d9d80faddb6a9d7fabc404c43a30b4e39d09a7d8292c7727f4df3cf0624d 2013-03-10 10:19:30 ....A 130787 Virusshare.00043/Virus.Win32.Virut.ce-d61021a24f0ab9c31c9e8a92e575925facde5e1cf18d9a314c1b8966edc24c40 2013-03-10 10:42:08 ....A 35840 Virusshare.00043/Virus.Win32.Virut.ce-d9ff7b8907c8a83a3fcd6439bd2e213e0879eaed2ed284ac85fb04ca2df4ec0a 2013-03-10 07:00:26 ....A 88576 Virusshare.00043/Virus.Win32.Virut.ce-de43fa24c9cf99586664d73995bad46b8e9b5803d9005decf45e6a2dc1703371 2013-03-10 07:49:12 ....A 233472 Virusshare.00043/Virus.Win32.Virut.ce-df1b17d35f0472a32d00dda07729c70d75ea123ce998127ff0152a0b432d3a3f 2013-03-10 07:38:20 ....A 288256 Virusshare.00043/Virus.Win32.Virut.ce-e0d645ca84637739f1ddb7848eea1505502cc0e0a57dbafedd4af47cc7dd5ba4 2013-03-10 22:56:08 ....A 130048 Virusshare.00043/Virus.Win32.Virut.ce-e0ff8ff03e3725f628682ce56f278d3c2e3fccbf1fca9876b3e71980b97e7f43 2013-03-10 00:57:30 ....A 81920 Virusshare.00043/Virus.Win32.Virut.ce-e34cff1d078ebe95a32aa70f0c74a7e7257649b65c8c3017236cdd561845ffc5 2013-03-10 08:42:54 ....A 118784 Virusshare.00043/Virus.Win32.Virut.ce-e3d143f4aa94a3c36c591f47dfd7771c3c4529c656169864deb8c8eb9e0b4ff9 2013-03-10 07:53:44 ....A 786944 Virusshare.00043/Virus.Win32.Virut.ce-e80d14c68b5f52065f8064f06f47cb2e56442a4f037268784ce4895cc230d155 2013-03-11 00:42:40 ....A 202240 Virusshare.00043/Virus.Win32.Virut.ce-e962e6ad1ff2474d2c0e11d1f88c65047bcdf8adc7d2105b1b45feca18349b2d 2013-03-10 19:09:32 ....A 552448 Virusshare.00043/Virus.Win32.Virut.ce-eae381d9ca7d36d46dbf619f8bb1883f7d0796f7ee8949a2bf612c55a72b4bd3 2013-03-10 03:12:08 ....A 253817 Virusshare.00043/Virus.Win32.Virut.ce-ed10cb31227c8f90f6be308f2277451507ad731595061bc825f138b3eaf21cc8 2013-03-10 18:36:34 ....A 823165 Virusshare.00043/Virus.Win32.Virut.ce-ed20e183d536c69db0038d3c68bb3f2b085ca5428d565a8641db735a1db928cf 2013-03-10 20:05:52 ....A 229888 Virusshare.00043/Virus.Win32.Virut.ce-ee65d28799ce871317faae283063a5c784f5595c6c27d028bb7bb98c85d7398d 2013-03-10 19:59:54 ....A 67584 Virusshare.00043/Virus.Win32.Virut.ce-efa631d5766ac607973256238e41f8d533c504a793bd814bd6558be501ef53a5 2013-03-10 20:34:42 ....A 130787 Virusshare.00043/Virus.Win32.Virut.ce-f19ef27fdb73fe888c99e4abf3b0c069005e8f5e51f865c6b37a4d39ceef3713 2013-03-10 23:35:30 ....A 57059 Virusshare.00043/Virus.Win32.Virut.ce-f2030a4b9fe33236030ff4ed8caadec9c8ac89c9c265b2ebd29db119f964a8a5 2013-03-09 23:43:16 ....A 102400 Virusshare.00043/Virus.Win32.Virut.ce-f311482a181f66cead02ca11c2475f1f4f9f616fd4bf512add1f3888163299e5 2013-03-11 00:03:10 ....A 364544 Virusshare.00043/Virus.Win32.Virut.ce-f472aec52459d943937adec88c1cd2cbe98b80034f0a0a3c662c7808551c5b96 2013-03-10 06:50:44 ....A 150528 Virusshare.00043/Virus.Win32.Virut.ce-f5b31c66674eab9ad504d2ff694244afc7b716d7e8abfb9340af700f9c806f41 2013-03-10 22:22:54 ....A 192512 Virusshare.00043/Virus.Win32.Virut.ce-f5e199e020f12fa0cf92d5e85398c5dc234eed559cbabee385c0366ef1971440 2013-03-10 20:17:00 ....A 145152 Virusshare.00043/Virus.Win32.Virut.ce-f61ed704f4b6e4d509a6bf8d3f5f006ec409346c6aadd117471a4dbc22587a1f 2013-03-10 20:02:30 ....A 48867 Virusshare.00043/Virus.Win32.Virut.ce-fa2bea0022980888c6b21f26fcbf5c12a6cb88fd34aef7e7cec41c8c7b3b549d 2013-03-10 18:43:54 ....A 331776 Virusshare.00043/Virus.Win32.Virut.ce-fb594e32427c8eab8fb6847a7789881dae278affcc4d6624552df9326daa79c8 2013-03-09 23:20:52 ....A 57344 Virusshare.00043/Virus.Win32.Virut.m-afa9668688f7571745658e3fe3f643dcca01aee1eb047d33979b4836dc75cc31 2013-03-10 07:21:50 ....A 167936 Virusshare.00043/Virus.Win32.Virut.m-e7501509f0ed797ab18718639b07ccf69797225bb116909b007479b0500eee90 2013-03-10 00:33:02 ....A 139264 Virusshare.00043/Virus.Win32.Virut.n-ac46e00b848d8c138a298d5fecfb07c9c2c30a238569a4a6dbcff9a657a2143b 2013-03-10 03:19:18 ....A 569344 Virusshare.00043/Virus.Win32.Virut.n-afe307665a2455e9afb9c4d89b96e2ef47bceb7d0d009c9df7f6ef4eb546a44c 2013-03-09 23:41:56 ....A 385536 Virusshare.00043/Virus.Win32.Virut.n-d94a1854a8aed77b9e42b7daae9f064aec429fc9f2ee5fe14e93a279dc33b6d5 2013-03-09 23:51:34 ....A 539136 Virusshare.00043/Virus.Win32.Virut.n-e5364bfa7df62e571e15d7ac99898c8094c0af8ee92ecc359926b0e6f6a043b9 2013-03-10 01:33:30 ....A 493056 Virusshare.00043/Virus.Win32.Virut.n-fd33855035d8256f2c754fd0a92cadcb89e8890c0e7c292c1b83267a733fd423 2013-03-10 00:06:52 ....A 239963 Virusshare.00043/Virus.Win32.Virut.q-ac8492e4e2d03bec77c8278323f5a2e83ea7a3b75255f880c0b219255b06232a 2013-03-10 23:25:56 ....A 24064 Virusshare.00043/Virus.Win32.Virut.q-c29ea6a4d54fab4c53a6bd9050c1756a657fe7911d7b37d68d153da22b619ac6 2013-03-10 03:07:28 ....A 400384 Virusshare.00043/Virus.Win32.Virut.q-d6501acf00ef73b75df427a458c072e3b5f77272bf335363227e0a0f463fadf1 2013-03-10 00:32:04 ....A 2035756 Virusshare.00043/Virus.Win32.Virut.r-f47f58fe357e5c210634cc58e59046ff7032da91d799d77e10df39fded76488c 2013-03-10 07:39:16 ....A 1159168 Virusshare.00043/Virus.Win32.Virut.t-a740f601fa0f0b5f864d0cd3eb49ae135d2f0ff34e24c60df55d49be1bff2c06 2013-03-10 01:01:26 ....A 408576 Virusshare.00043/Virus.Win32.Virut.u-a61de33ce8eb6413f90b1c48f3b1f2f1cf1f9231d1fa546677cb2c2b3c65b702 2013-03-09 23:42:02 ....A 306176 Virusshare.00043/Virus.Win32.Virut.u-ceaa052f86b28c4e45e58e5180951b83edeb420aa214ce405f9a514ef77fbf7b 2013-03-10 08:10:42 ....A 45056 Virusshare.00043/Virus.Win32.Virut.u-dcbe4b63dcffe8b5d0c163a5b1e4e42cde6e0e3f702d8eff3f3f1dc4cc345b66 2013-03-10 07:35:02 ....A 206848 Virusshare.00043/Virus.Win32.Virut.u-ed9c65834385f13e0aadd5419d4bfd5f879a7d26fc7da7a9637fb85210fde115 2013-03-10 06:51:20 ....A 340992 Virusshare.00043/Virus.Win32.Virut.z-e210f4bc10be69b31e615bdfd5c8200202e7303bf186d11480cd3a6b20aab723 2013-03-11 00:50:16 ....A 63360 Virusshare.00043/Virus.Win32.Volus.a-0869732ecb8ac774c18bc4e3127963bae0ba82f1115dc3c81a79c64fa10fe2f0 2013-03-10 07:07:18 ....A 937984 Virusshare.00043/Virus.Win32.Weird.10240-d291d2f83d50f94df9abbe576eeead0bc3e625d64b82c703ae40827186ca9d01 2013-03-10 08:43:30 ....A 4096 Virusshare.00043/Virus.Win32.Wit.b-a905ea606482dd85cce24cdd7c2539534fb43df736c1927a6c14e2855a78c3ab 2013-03-10 03:03:14 ....A 774148 Virusshare.00043/Virus.Win32.Xiao.e-e1f46fb4ebb3468277fa87b8323d59cef5749eaf45756c1c6912cda9335aa4de 2013-03-10 03:08:04 ....A 5042 Virusshare.00043/Virus.Win32.Xorer.a-1cc7a6b11707798451316387690fdc258c6b57e36cd07ab855124928bf952466 2013-03-10 07:42:02 ....A 4825 Virusshare.00043/Virus.Win32.Xorer.a-20a5e260aa63802011bd683202a1d0f89a1443255e20d7b8e00bb70bc64b9d4e 2013-03-10 00:07:16 ....A 9505 Virusshare.00043/Virus.Win32.Xorer.ao-f9018bb708ccc7891a2ee72a3c5e2e407aef6fcc080b554294ced55ca77388e0 2013-03-10 00:06:54 ....A 524828 Virusshare.00043/Virus.Win32.Xorer.dr-e0db1a5912c0d52d2cb99a017f370e7bd0635948e9d8e00adc7dd07a580fee8c 2013-03-09 23:49:12 ....A 530828 Virusshare.00043/Virus.Win32.Xorer.dr-e49dabfa7c2e7d18890dff51dec477c6df0f1024a69869d0c8899506aaedd0f7 2013-03-10 00:31:48 ....A 94208 Virusshare.00043/Virus.Win32.Xorer.dr-ed9d0519200ab54ea0daa2613060a4523048183bdb24f11920b8e328a8ba805b 2013-03-10 00:20:56 ....A 40960 Virusshare.00043/Virus.Win32.Xorer.dr-f656aca668908ebe64bfc5172b8f993fb744302a2102192d5cd094844b710069 2013-03-10 18:17:28 ....A 23698 Virusshare.00043/Virus.Win32.Xorer.du-cb765ccb9c6c97714ad2945fd5c818424e47fe317180d8053b9a9497a3d785a6 2013-03-09 23:25:20 ....A 1052843 Virusshare.00043/Virus.Win32.Xorer.ef-e6b4706b42055d4d9e95ef02eb9ceb917119264a47e53298cd05fa41c16495c0 2013-03-10 03:18:08 ....A 330764 Virusshare.00043/Virus.Win32.Xorer.eh-f3079af52597916058c717aa37ed7a857dc5e7e67e0d99176c12f3fca704c07a 2013-03-10 00:05:12 ....A 93704 Virusshare.00043/Virus.Win32.Xorer.eo-c1174a56a708b500296d453891215f56032ec3f97757af91034d7a4e441710d6 2013-03-09 23:41:30 ....A 158810 Virusshare.00043/Virus.Win32.Xorer.fk-dcf9bd0482b665dd6096ee30a7ef88bf9a75ed8e25da692b7c8b475d5ff2cfaf 2013-03-10 01:10:06 ....A 196608 Virusshare.00043/Virus.Win32.Xpaj.a-e7ea408214558e23e9f2f74028c7f53a3ace63f7272ac5b5e674e449c3354f28 2013-03-10 08:12:36 ....A 165376 Virusshare.00043/Virus.Win32.Xpaj.a-fd75d6c46e7b116b9a2d5778ec348da0dcab8e8741abe750b0ede653d579db2d 2013-03-10 17:56:02 ....A 315392 Virusshare.00043/Virus.Win32.Xpaj.gen-0de3669206442ab77b4dc1cfd9d1c0b9c5be059bf7d9f44d0c9129548d76e742 2013-03-10 10:17:14 ....A 61440 Virusshare.00043/Virus.Win32.Xtail.a-fd3a93b797b72f9e5433e1bd93dfed5e3c3f21e7fd4be64f9d4afd6126bc0fc4 2013-03-10 07:32:38 ....A 30848 Virusshare.00043/Virus.Win32.ZAccess.c-ad8d309bb185d41b32fce8a04ee6914c36936abce8afe1539d3c9ea7a41b1755 2013-03-10 07:31:06 ....A 456576 Virusshare.00043/Virus.Win32.ZAccess.c-ed89573df7bff445f201c6f50f04d9a38b84925260fba513fcd3e7bf743ac775 2013-03-10 23:43:06 ....A 451584 Virusshare.00043/Virus.Win32.ZAccess.g-0be60cc477252d44752461e9817389faf0677fc3e1e17ccc3b323cee557d1e1f 2013-03-10 20:54:58 ....A 68096 Virusshare.00043/Virus.Win32.ZAccess.g-c31883c330f227f085a2fcdb9eaf76d1701f77b3a7eac14f95ad44ec00613325 2013-03-10 18:38:20 ....A 388096 Virusshare.00043/Virus.Win32.ZAccess.k-762c79e4c62200ecebdcbeadeedf442896c8c381dcc33b71acfa994313390c2a 2013-03-10 23:15:34 ....A 162816 Virusshare.00043/Virus.Win32.ZAccess.k-824afb8047e44f95d1da0fc3c0c9815f7a419a9e15f116518d6ddbaf42d11fa0 2013-03-10 22:32:34 ....A 69480 Virusshare.00043/Virus.Win32.ZAccess.k-a9141affddc7f4c1695febbf6a6d4aa6f0ced567a7d23ae17c1bdf228b3c8347 2013-03-10 09:25:32 ....A 138496 Virusshare.00043/Virus.Win32.ZAccess.k-c85f937baa043d4c32ab12e6e71c912865be8fca102cef7599d7c5231a002beb 2013-03-09 23:47:50 ....A 235008 Virusshare.00043/Virus.Win32.ZMist-d657889e71e4b390f6b7638c49e5d3389a3f673702bf388e72b9a93adb5bed6e 2013-03-10 03:06:08 ....A 333824 Virusshare.00043/Virus.Win32.Zezal.a-ab4aa6279de18b44129742def7e736d7606885744f911dbc36f959f3c54f93bc 2013-03-10 03:05:28 ....A 4096 Virusshare.00043/Virus.Win9x.Altar.797-f8d2e349fd26a644b1336dfe8f03bcc8ada066124f36bf8ac4627513edfd71fe 2013-03-10 00:03:20 ....A 69980 Virusshare.00043/Virus.Win9x.Babylonia.11036-faa737e666221d624fe2e01cbfde198e310f1c9cc19e05c9b51405fd592b4b58 2013-03-10 08:08:22 ....A 2067 Virusshare.00043/Virus.Win9x.CIH.1035-c5bc16e7f7e26ab8537147a6d134cb1cba9bcd76cea67b99891fd1a132fb7e43 2013-03-10 08:15:52 ....A 8192 Virusshare.00043/Virus.Win9x.Etymo.1336-e3d9b11e6e16d7df5ee5548d9dac8cbaacbfa15d378025b1d9be35af79d6919e 2013-03-10 06:49:28 ....A 48128 Virusshare.00043/Virus.Win9x.Javel.512-e7e591df76fd7c1fe37721dbf5e328986efc65e0dbc0c8264af9d6b3c0024058 2013-03-09 23:37:38 ....A 89830 Virusshare.00043/Virus.Win9x.Lorez.1766.a-ab2e0c7bcf6f9556c9b22f54e869a444873c8f8fd75766906a26efeea0972f66 2013-03-10 00:29:54 ....A 20480 Virusshare.00043/Virus.Win9x.Prizzy.c-a73a339587676d0132d6eb7e352d538bf12cfdf7dfcbd0d3ef5e0bee75f596f2 2013-03-10 01:58:04 ....A 71680 Virusshare.00043/Virus.Win9x.Smash.10262-ad0c8e40a03e1a627bda9a1f531b6577212a2f8a19f857a94a190eac9028fcc0 2013-03-10 01:49:00 ....A 46592 Virusshare.00043/Virus.Win9x.Smash.10262-f6648061ee7c3f6df9f54711c706c4e34d36a97e57f5d3b046ece3fcc5809034 2013-03-10 01:05:58 ....A 2048 Virusshare.00043/Virus.WinCE.Duts.a-a684d8bd8817cf85457b9b1f978e1bdb910c8da94d609b3ba798b556a5566eb5 2013-03-09 23:23:58 ....A 2048 Virusshare.00043/Virus.WinCE.Duts.a-edb35531f9e1e5937acbe53b5d76249b74219e5318012aea133da99564ad2a39 2013-03-11 01:29:36 ....A 6999 Virusshare.00043/Worm.BAT.Agent.aj-a6741d58c8cb54497030046953606d2fe1d445494d5048d8ba5af39c94bb9198 2013-03-10 23:18:52 ....A 7648 Virusshare.00043/Worm.BAT.Autorun.hr-ebf14001990d61f8b21210902521da9fbb8e7f65bdf776a3594137e870086948 2013-03-10 18:55:32 ....A 179200 Virusshare.00043/Worm.MSIL.Agent.gk-a035684d6ca9bea9fdca507c9e2a5ce3d25e477605561f224f41980fe81cef42 2013-03-10 23:02:56 ....A 179200 Virusshare.00043/Worm.MSIL.Agent.hf-a7232784861e149d9ae8db36deb4ac138fac1ed2ba5c47e9fb13ff4e12a6b275 2013-03-10 19:38:26 ....A 185344 Virusshare.00043/Worm.MSIL.Agent.mo-c3b35fbba16ae5c9fab9a67c730994b22f0c8937ba511cc67424e3022418bc6d 2013-03-10 08:10:56 ....A 26624 Virusshare.00043/Worm.MSIL.Arcdoor.ae-c10edc7983dfe49a1ac8995bae6554c10eed40064dfc2e7b905fde53b05cc838 2013-03-11 01:22:28 ....A 83456 Virusshare.00043/Worm.MSIL.Arcdoor.if-fbc1e23011e82380413bdfc74469c80749a004b890c35e51a9dfd6691fcfbc0a 2013-03-10 20:51:48 ....A 75776 Virusshare.00043/Worm.MSIL.Arcdoor.vma-7d77f60616dce56b22de4f17f3a2c46ce4d11615bed836df8f2957cc1abf3f77 2013-03-10 22:44:06 ....A 167432 Virusshare.00043/Worm.MSIL.Arcdoor.vna-ec28a0557cb72ee90f5ec28518ffb10b30729f85725533ddf0543644f4cb0660 2013-03-11 01:18:26 ....A 388608 Virusshare.00043/Worm.MSIL.Arcdoor.vql-4fd5ba53ab4f2aebb213b9f9e4f03139a00318cbf3ab007c713b772736fc2432 2013-03-10 01:11:20 ....A 135534 Virusshare.00043/Worm.MSIL.Autorun.bd-a8450e617e3f249ebc76b81b8b51ff99a7aa0eadd823f7f21586dd921a2201eb 2013-03-10 18:46:18 ....A 575498 Virusshare.00043/Worm.MSIL.Autorun.fx-f67fa33e4c4f8f6260742a72d58c3f5be74c1273716bc58aa1fb87ca76170a2e 2013-03-10 10:23:46 ....A 265316 Virusshare.00043/Worm.MSIL.Autorun.hj-f59ecfa4dc71b4e627902e9b7b662ae7b9cd67d8c9b5aa0cc2485795fe935f79 2013-03-09 23:32:14 ....A 70144 Virusshare.00043/Worm.MSIL.Autorun.hr-a94e58a11189aa763add52f13618e36bac876c4a4c776b763e8d346dbeb47e36 2013-03-10 08:19:32 ....A 1955822 Virusshare.00043/Worm.MSIL.PSW.d-d7444b74cb7bc93162a766bb02ae161883cca9db1eec6410ef5579ddc69a3abd 2013-03-10 08:17:32 ....A 1955328 Virusshare.00043/Worm.MSIL.PSW.d-ed3460eeb2fe12abf0b01a47cd760fa7fe6461fa1d77a107ccd8fde8244939bc 2013-03-11 00:37:50 ....A 2030962 Virusshare.00043/Worm.SymbOS.Megoro.a-928a46371a7e9a8c8f70b9d6698deb6a57366881b8e577f973ad29f14bf6d3bb 2013-03-10 07:33:02 ....A 36 Virusshare.00043/Worm.VBS.Autorun.cg-e0b7937a9ebff857056ce57a9e19c718087548a9ede74857c67f71032dbdfe89 2013-03-10 00:13:52 ....A 40448 Virusshare.00043/Worm.Win32.AdwareAgent.a-fd5dbc06dff2f4002681afdfd3a141ed4161d6e3611bc057a7c15765aa2c3b2d 2013-03-10 07:04:18 ....A 61440 Virusshare.00043/Worm.Win32.Agent.acc-d2bd7cc7fdc3ca2d4d48606fc435e3cc71d4deb47cc2f597ea9108525e09bea0 2013-03-10 08:02:12 ....A 61442 Virusshare.00043/Worm.Win32.Agent.acc-d7617127e84683e1848cea04a7d960a40c53fe9cf9ae1add778a9d1a1f546223 2013-03-10 01:54:14 ....A 204800 Virusshare.00043/Worm.Win32.Agent.acr-c04a2e71bfc1b46bfef61c5a82253f9769d69f2b70ed780c54a518b4ec1c31eb 2013-03-10 09:54:08 ....A 350208 Virusshare.00043/Worm.Win32.Agent.agj-066eef440c17186a51d8d958ff8d9bc56cfc1b4b1ff4c6214823c61cc2a1972e 2013-03-10 23:08:10 ....A 349712 Virusshare.00043/Worm.Win32.Agent.agj-07ef0d65cb8a6262138e164be69e9b7ba071b5b32ba54947229c2dd1de296c0f 2013-03-10 23:47:38 ....A 349699 Virusshare.00043/Worm.Win32.Agent.agj-0d81b9eba3b74779272a578cd5905029864e7e601daa741ac700e8f26ef311fc 2013-03-10 18:08:28 ....A 349696 Virusshare.00043/Worm.Win32.Agent.agj-5a2736265dd8b135f75bb096f09d05c1e888c9a87a55714bfc3971d25e23cd08 2013-03-10 18:45:36 ....A 360448 Virusshare.00043/Worm.Win32.Agent.agj-5b7167124d130c350d7c84c760a050a79261ad553577ea4af414b60d3706541d 2013-03-10 10:19:10 ....A 360448 Virusshare.00043/Worm.Win32.Agent.agj-5bc41419e654920b81dc5843d393bc26cbf645dab804cc06fba0d4fa9da60232 2013-03-10 22:56:48 ....A 349696 Virusshare.00043/Worm.Win32.Agent.agj-77f0c699e9c2173617440338205f1adf503d71bbb2100e93fe7da7398190deb8 2013-03-10 18:45:18 ....A 360448 Virusshare.00043/Worm.Win32.Agent.agj-8827c3c6d38b3912c8bb19b894bef736601496a270ca78d9b2fde5a18bb15af6 2013-03-10 19:39:20 ....A 349696 Virusshare.00043/Worm.Win32.Agent.agj-88e9819d8bb07c1baa7ff65e78d42ca44fdb9a5644096e2740b7da33eb831e74 2013-03-10 22:40:58 ....A 349699 Virusshare.00043/Worm.Win32.Agent.agj-a251154c916d985031281abc77f2463fb092eb8005e3963e28ba8c2d2ee762a0 2013-03-10 10:16:18 ....A 352256 Virusshare.00043/Worm.Win32.Agent.agj-ceedfb31b3c8dd857209e58ea9a7abc779b5048bfda987edc16cc51f5fae2c11 2013-03-10 17:51:26 ....A 352256 Virusshare.00043/Worm.Win32.Agent.agj-d2c3b792ad19aa48146c52ed5bda6165a7269858b587c6d1ccb648dbb2d737bc 2013-03-10 18:43:10 ....A 352256 Virusshare.00043/Worm.Win32.Agent.agj-ed326b3e6d22c7e4d37c47d24e5eeaef8a40bfeb9a457913491bf23d3e25cd82 2013-03-10 20:19:06 ....A 349699 Virusshare.00043/Worm.Win32.Agent.agj-ee0abe800d84a07c1e0f6dcc3bdb1a6ba94fbdf3f4351160be1e359d416242aa 2013-03-11 01:00:58 ....A 360448 Virusshare.00043/Worm.Win32.Agent.agj-f48fee221c85a8c87ae21170cb29986252eabe471e9f24e79a5259f561738455 2013-03-10 18:46:38 ....A 349699 Virusshare.00043/Worm.Win32.Agent.agj-fd0c6ce6a69798e813229dc86f80f36dbbdf43cf07b3e7d12271441e330e93ef 2013-03-10 10:20:28 ....A 697573 Virusshare.00043/Worm.Win32.Agent.agu-a870243981e037fd2b973a37ce605cb51af248d4b03f313c4cc944a5b6186905 2013-03-10 09:23:12 ....A 269373 Virusshare.00043/Worm.Win32.Agent.agu-c76e9fa5ff84bc80ed241d319d4734b0b5f1c8120bbb35269db0fb49d30751fd 2013-03-09 23:37:10 ....A 49749 Virusshare.00043/Worm.Win32.Agent.an-d2eb24070d4c62b3265c210969c9199c49bf00b1ec61be9887f7b1589ed534d3 2013-03-10 00:33:04 ....A 843264 Virusshare.00043/Worm.Win32.Agent.ao-e7744b2b3b8abbac8434553efc536ad7a0d1b9f8e190003a067e6192e4760760 2013-03-10 20:58:14 ....A 233472 Virusshare.00043/Worm.Win32.Agent.bns-a3992ed9a4273de53950fc55e5b56cc5b1327ffee59b1cea9e45679adc84d008 2013-03-10 08:23:16 ....A 261351 Virusshare.00043/Worm.Win32.Agent.caq-ce858a5f9e32a20680f8a31c537e5f4496c3b37aef40bcb2d0c768fc079fdd1a 2013-03-10 06:49:16 ....A 30720 Virusshare.00043/Worm.Win32.Agent.vg-da137db3a095cede875fbc50bcea929cd10ab08db9df0ad58a8a24cc56bc7ea5 2013-03-10 07:16:24 ....A 64000 Virusshare.00043/Worm.Win32.Agent.vk-ab75c673820f1da2e9d4cfa819a0dc8c6fa0039d398aaa957a04536deff4494d 2013-03-10 00:05:26 ....A 45568 Virusshare.00043/Worm.Win32.Agent.wm-c0499e5e5b55ab658a608f42ef763ea616989e4ae6836a2ee471c63aacf62f01 2013-03-10 19:43:12 ....A 46080 Virusshare.00043/Worm.Win32.Agent.woh-a33f7e5e9b06609b52fa946ae188b8723848f8315139b64da9d257ad379c43e8 2013-03-11 01:27:54 ....A 61440 Virusshare.00043/Worm.Win32.Agent.y-03551a5a8abd2cee6c0ddac7818929174261787ca760ce5d7e6cd7ff6bfeb01f 2013-03-10 00:22:00 ....A 8192 Virusshare.00043/Worm.Win32.Agent.y-ce28d6fd6fbb0285ad5ca1de4a720f38de98f775285980751b724dda07a5e381 2013-03-09 23:55:38 ....A 17920 Virusshare.00043/Worm.Win32.Agent.y-dd18ec103dbd28926f802bfdd5d2bc59a8da215d7ae67411cd6fd8e317405964 2013-03-09 23:12:58 ....A 910466 Virusshare.00043/Worm.Win32.Anilogo.b-e89cb664eb97c53871a47c364384bba129a3c97b4386ef352ce3a1cd25f4edb6 2013-03-10 01:47:54 ....A 786442 Virusshare.00043/Worm.Win32.AutoDoor.ei-a53d6e8369a1981a185124fc277a0eb7077f71f1e9d2370f64643361be6425ff 2013-03-10 09:14:14 ....A 481790 Virusshare.00043/Worm.Win32.AutoIt.abh-80bd564c48b15024f7845ab9ddad4d24b87945ff2907630085ef448c1e452b96 2013-03-10 07:44:30 ....A 243134 Virusshare.00043/Worm.Win32.AutoIt.adc-f5138978cea13f3c95ae526ac8eead75164166a5e2a1c29b88773cffb7359d3a 2013-03-10 00:04:18 ....A 486912 Virusshare.00043/Worm.Win32.AutoIt.aei-c56eb0664f09296f97d5e5edaf040d5ab0bae9bf47f79eabe3b14686c875a790 2013-03-10 07:23:56 ....A 495104 Virusshare.00043/Worm.Win32.AutoIt.aei-e7eaed2088af03647b3982679884b3649c1c6476683c73ca7c856dd1983ff13f 2013-03-10 08:37:46 ....A 558755 Virusshare.00043/Worm.Win32.AutoIt.agm-dace8e8f8d304cfa39c82beff20feebe8d6adf4c40bc4dfd9da256e2fd12b2db 2013-03-10 00:37:30 ....A 587427 Virusshare.00043/Worm.Win32.AutoIt.agm-e87f73ab8c03c34edc14586ee979d1a368c852ab40f50c5e922a79607c5a6943 2013-03-09 23:16:14 ....A 767484 Virusshare.00043/Worm.Win32.AutoIt.agm-f669cb5d57de7bd23ad0685c3782b6585f09fd94b9e75a409afa14c12260a23b 2013-03-11 00:59:04 ....A 1373967 Virusshare.00043/Worm.Win32.AutoIt.bg-b0c3b2aed3f388e324d37d5b3161b5f9b125f9783f375c43eb314f3b00729e0c 2013-03-10 06:57:56 ....A 638976 Virusshare.00043/Worm.Win32.AutoIt.bg-e0ee7660d24f4f66d0aa4a3f1969de7fa2f9d3584403c2224fe8b1caa03867dc 2013-03-10 03:13:02 ....A 311808 Virusshare.00043/Worm.Win32.AutoIt.dn-d646e04da0f58a345121109f0f641f30fd097db3029685898001e017157b5e12 2013-03-09 23:55:00 ....A 352197 Virusshare.00043/Worm.Win32.AutoIt.qh-f5e5431efdc7a42f41aafac03a08b39fff27169afe6d795062c84150c307d8cb 2013-03-09 23:35:04 ....A 356751 Virusshare.00043/Worm.Win32.AutoIt.rm-dab9197951e4658461ce98e9ab25c28398e842a2e455030844bc5b1aefbcfd73 2013-03-10 00:48:56 ....A 823665 Virusshare.00043/Worm.Win32.AutoIt.ru-f7298592030285b945948ae00d971642b5a846f04f53270be03c9635ad4e6523 2013-03-10 07:07:20 ....A 588774 Virusshare.00043/Worm.Win32.AutoIt.sp-a61b16ce786f44dafe2eadcfc143763abd21801c19eeedd9c8b894c72a8af7d7 2013-03-10 00:19:18 ....A 584704 Virusshare.00043/Worm.Win32.AutoIt.sv-af7586e150cd0178dfe68f42da8196e025270c3efa2034d2d6d213a0308fd5d2 2013-03-10 08:51:08 ....A 531818 Virusshare.00043/Worm.Win32.AutoIt.tg-c9778fe1a25a96114e52205aa038926a94ab4aa4851a269e883be270450434fc 2013-03-09 23:37:38 ....A 2064384 Virusshare.00043/Worm.Win32.AutoIt.ug-d7e7a9ff6e27683d9c9b1323a517ebfb2eb373230f54c58e614e3453af7e24ce 2013-03-10 00:01:34 ....A 333064 Virusshare.00043/Worm.Win32.AutoIt.ux-e9c727e490f16f3f0b0beaeb9e6c8585875375a8d6e4d2bd5700cb6ad1744f83 2013-03-10 06:32:06 ....A 297824 Virusshare.00043/Worm.Win32.AutoIt.ux-f97bc3639fc48c9e66f7cd89fe6a32568086aeca10bf473ef6b9c417d8b7aeaa 2013-03-10 00:34:44 ....A 531734 Virusshare.00043/Worm.Win32.AutoIt.vr-ee75d3c04da030e6cca6590116c166bb5b6a953923fba21109b4d34daeb659b4 2013-03-10 19:32:20 ....A 81408 Virusshare.00043/Worm.Win32.AutoIt.wgq-f3c986b0771de205a86049f5f80fb7383152b45e12aefc702fbccddac1b0e774 2013-03-09 23:31:28 ....A 602066 Virusshare.00043/Worm.Win32.AutoIt.wy-edf59090b09055b6a023b077723eff405b68d064f21e8e347810e3064bc66b62 2013-03-09 23:11:34 ....A 562532 Virusshare.00043/Worm.Win32.AutoIt.xf-df2ae7d91a450f7dbb3e21927e1d520411738f596188a4f1f77c2a730cb9f346 2013-03-10 00:24:02 ....A 489476 Virusshare.00043/Worm.Win32.AutoIt.xl-aa91a2f494f576240dfb41812340b3ec61f3536672f5f35cc813220e15a0758f 2013-03-10 06:42:30 ....A 1074140 Virusshare.00043/Worm.Win32.AutoIt.xl-aefd15ca764fd191c2f70961f1768fe9809118b048da73faaacd5fc93dc52895 2013-03-10 01:41:30 ....A 429874 Virusshare.00043/Worm.Win32.AutoIt.xl-d1f6eab42c70b2487affe6ee1b6beea178531713c56ce7d12a733c40c558616a 2013-03-10 03:10:04 ....A 713016 Virusshare.00043/Worm.Win32.AutoIt.xl-d2544f234e80195364c60f7a394673ce6f8dbc31d63aa73d6160e6b8cd764b62 2013-03-09 23:47:02 ....A 699278 Virusshare.00043/Worm.Win32.AutoIt.xl-d922315b958ad3338d0f5516012bae386f90a9f0c812138a40fc142bfa9189cb 2013-03-10 00:02:18 ....A 519314 Virusshare.00043/Worm.Win32.AutoIt.xl-dde3d9d0e1ff71ba0a0b7c64dc6f6ce7380d8b2c5eb43ca091875720ce62d316 2013-03-09 23:12:12 ....A 472810 Virusshare.00043/Worm.Win32.AutoIt.xl-e3325aa00ef0d3914125fe8aac97dd31f58d51f06329b06c0658982c36a0c4a8 2013-03-10 08:10:50 ....A 616936 Virusshare.00043/Worm.Win32.AutoIt.xl-e4271a820645ff8d6196aa9b59a268e9fb5a1bb5190f9d27eb4b804d9083df96 2013-03-10 01:51:40 ....A 533022 Virusshare.00043/Worm.Win32.AutoIt.xl-e5e6bba234635a23871f08b91792a0165d691b7e55c30e9284f9ec718edff4b4 2013-03-10 08:44:02 ....A 462058 Virusshare.00043/Worm.Win32.AutoIt.xl-e654f89e5be47aa552d9d935440ed439382c8338a8243c343532946e9a431265 2013-03-10 08:28:42 ....A 531316 Virusshare.00043/Worm.Win32.AutoIt.xl-e7d5455feb73a0b7ded6c91d52ca29ea4f56ccb720eb502ce900d084572fd2c6 2013-03-10 00:07:20 ....A 506422 Virusshare.00043/Worm.Win32.AutoIt.xl-e82f697b470db60a77625cb4f81b0ff7a1974f3c96371631498151160cef7697 2013-03-10 01:40:14 ....A 531332 Virusshare.00043/Worm.Win32.AutoIt.xl-fac6928adab3fe735fcd3e93c19f363694f5ec7dfeef781278d7c056da7b1643 2013-03-10 03:03:10 ....A 282826 Virusshare.00043/Worm.Win32.AutoIt.xm-dfeaa8c2df3816d091d2b5bc1de9275a7a95144ade5929ebfa5b56d7da49ea74 2013-03-10 00:25:32 ....A 42277 Virusshare.00043/Worm.Win32.AutoRun.aaix-e97b17444ed81eb917c07201c2504a9f370a0117ae27c6852dc7df2a625158a6 2013-03-10 00:09:04 ....A 12293 Virusshare.00043/Worm.Win32.AutoRun.accu-ee183e7a6d74cf89b9fa9df0caf345688cebe986609ca9b9fd9a6d9cea913156 2013-03-10 20:55:02 ....A 73728 Virusshare.00043/Worm.Win32.AutoRun.actr-365b3f15ff16c29d744f6637eec5939991792ffdf4ef5388180a068a106b8e95 2013-03-09 23:53:18 ....A 131072 Virusshare.00043/Worm.Win32.AutoRun.actr-ae554cde80b5a927b6f5a23bcdcc9e8f6e0fd3eec87cfa2e20439732e15e8da1 2013-03-10 00:10:34 ....A 19527 Virusshare.00043/Worm.Win32.AutoRun.adv-ce2320de0754dcc02e60e15f76f59364d38da8597386fe59c680e7002e8b4c7a 2013-03-10 08:08:38 ....A 14895 Virusshare.00043/Worm.Win32.AutoRun.aft-dab12d53e52db87cd55c48d75d8db8150a7abfc0ad725e10654090a1af53faff 2013-03-10 08:39:06 ....A 79490 Virusshare.00043/Worm.Win32.AutoRun.aiun-f285e1a97acc5469aa7feac107edb50176f90ac124d0cbd80ea20c76539bf418 2013-03-09 23:28:08 ....A 28269 Virusshare.00043/Worm.Win32.AutoRun.ajo-dbbc3e0891e3dc3c70d493653a754e0315d07c39335dd0445584fa0b076be7f1 2013-03-10 00:02:54 ....A 24831 Virusshare.00043/Worm.Win32.AutoRun.ajy-f58502f13ba6addfa2fac9e49945821d250709963884acc7b0d311369638469e 2013-03-10 07:04:58 ....A 30414 Virusshare.00043/Worm.Win32.AutoRun.akv-ae978eb75f6c07875cdb824e913a2ffeb443c362fdb24373dcff444e528c22e9 2013-03-10 06:35:02 ....A 176128 Virusshare.00043/Worm.Win32.AutoRun.apc-e432e1da31b39e435ce73f84e695668650e8bba3318b4c53cbad7b844d7ce1a6 2013-03-10 08:35:26 ....A 326144 Virusshare.00043/Worm.Win32.AutoRun.atz-ce85ce311bff0e087828c678816ed42a8c25b68f99e03943c34bd7ea442a7af6 2013-03-09 23:16:20 ....A 45056 Virusshare.00043/Worm.Win32.AutoRun.aubd-e83a7a99af610a44077c4205777c815d02a1a6a9fb27b33e2c129f0b540cb5f3 2013-03-10 18:26:26 ....A 376832 Virusshare.00043/Worm.Win32.AutoRun.aucu-4e19e276ecb425514cd0e726f410212faa534deb9c0fdc4329905bcfafb29025 2013-03-10 07:56:04 ....A 232448 Virusshare.00043/Worm.Win32.AutoRun.avwp-ce52fca3a34397ece4e4e3f2b3f4e7925bd12d8b1d99fd2b3cb330fc4bd860a0 2013-03-10 07:33:28 ....A 30144 Virusshare.00043/Worm.Win32.AutoRun.bcku-e15e4f377ab7cbde05eab9ab44f7ebd4cf34c1b7dce94473e3e73dae4d11a312 2013-03-10 21:20:48 ....A 40960 Virusshare.00043/Worm.Win32.AutoRun.bdlh-c30eb6a5f73e721769a3b8273fe83b93c40396272f1d062a4cb7404d4dd8ca80 2013-03-10 22:48:24 ....A 36864 Virusshare.00043/Worm.Win32.AutoRun.bfvu-084161811af9e121a4068e0073f2dc5def6fd5cab50d2a7a9468533048561324 2013-03-10 00:06:54 ....A 341 Virusshare.00043/Worm.Win32.AutoRun.bgzb-af1b8b55acd0335ea5e525baf0ef34e86cfac596d72582e37885e9e45f70d5b3 2013-03-10 07:26:32 ....A 43152 Virusshare.00043/Worm.Win32.AutoRun.bhed-f6f2d92ccde4fd485d7439595987cf9f124ea367f1e7d35833971dec95c8a280 2013-03-10 01:23:08 ....A 11264 Virusshare.00043/Worm.Win32.AutoRun.bhiy-d71f166ef6b5fc5a93a49aff4a836b81308bebc876499eedc9546e8abff71b79 2013-03-10 07:14:10 ....A 110592 Virusshare.00043/Worm.Win32.AutoRun.bhms-fad97039fadd5e9fc9cfc1b5f1ad8dda506e2335996a5880ec011595476dcff1 2013-03-10 17:55:10 ....A 36864 Virusshare.00043/Worm.Win32.AutoRun.bhnr-d497e7e1786724577bae356515033cd2f48462336886da72e2718903cc3ada44 2013-03-10 23:28:52 ....A 36864 Virusshare.00043/Worm.Win32.AutoRun.bhpi-cd16c6f15749556c9c78d935f767ececd31fc87b1a10d2c5392b6e2ff1194f0b 2013-03-10 07:00:58 ....A 575488 Virusshare.00043/Worm.Win32.AutoRun.bjki-daefd36d55d3a1eca41639b99f5320d440182849cd0b38aeca6614fdf51229e4 2013-03-10 03:09:46 ....A 50688 Virusshare.00043/Worm.Win32.AutoRun.blgp-c9cf033ac0f1f136064a4904b1f136e759ce4b55857038fed8e516c4b4f46091 2013-03-10 08:04:06 ....A 107985 Virusshare.00043/Worm.Win32.AutoRun.blq-f7614f842b085fe7f9846db092c9b3b45988f4ce58087d3979a3816032162702 2013-03-10 03:06:34 ....A 13312 Virusshare.00043/Worm.Win32.AutoRun.bnua-c4d1f332f2121adee04af349e85ce39f180893cd1a6ac3536382d2cea4b1a99b 2013-03-10 09:01:14 ....A 472313 Virusshare.00043/Worm.Win32.AutoRun.borw-eb9883a17be6854334c193b6c54bc45b9a9430a9b8501bebded3e6b03c58dde5 2013-03-10 07:11:54 ....A 122920 Virusshare.00043/Worm.Win32.AutoRun.bpy-ed0da0cd678c1795bf50f1dde19e75bbcfeb272290c6daf910b6c6ac19245ac4 2013-03-10 18:07:14 ....A 40960 Virusshare.00043/Worm.Win32.AutoRun.bqus-5f60f8f3e398230ea93a3cc0a80965e287b3caaf068742f1e363008ec32b45a3 2013-03-10 09:04:02 ....A 57344 Virusshare.00043/Worm.Win32.AutoRun.brcl-9df726a418e725414d31dfee7b1621e6bf3e2f152f6fc938de5bbcf7df472875 2013-03-10 20:09:14 ....A 73728 Virusshare.00043/Worm.Win32.AutoRun.brhn-ece2e87e6e9e351799828a068629588f193102a186606019f551734a9f9ec6f5 2013-03-10 18:18:20 ....A 73728 Virusshare.00043/Worm.Win32.AutoRun.brtv-fbc557ca83e3713e0a1ec25d35239f2307d4bfc930a3a60455c1c622ae24e00a 2013-03-10 22:54:28 ....A 65584 Virusshare.00043/Worm.Win32.AutoRun.caae-c68e51f477eeb7df55e5d43ec213ab81a43bbaf72c31927e254658db840cfea9 2013-03-10 10:32:06 ....A 235008 Virusshare.00043/Worm.Win32.AutoRun.cbsw-d359d54dffd9b4a65fa997f4922e46ba47746c5d8c403f60696c57610e129c12 2013-03-10 22:46:12 ....A 235008 Virusshare.00043/Worm.Win32.AutoRun.cbta-35a5ac6336fa36001a95e59e097ffe8040eb83e7e8199899b6d52d658a55341f 2013-03-10 20:04:46 ....A 633344 Virusshare.00043/Worm.Win32.AutoRun.cbxu-f388d40fd542aff4cb38f9aebd02ad844f3d1174a836602b4393a5338ccbe205 2013-03-10 17:58:18 ....A 630784 Virusshare.00043/Worm.Win32.AutoRun.ccdx-8575f7b6aa66cae8cca1a21deccbc1a60fb66146bfcb1abb2bc3c6a6fb742c65 2013-03-10 22:33:02 ....A 352456 Virusshare.00043/Worm.Win32.AutoRun.cdlp-14b3dfc8a189a6b8e079432098a7f23a7602a4c8cdb9146889989904a8788674 2013-03-10 06:56:28 ....A 344064 Virusshare.00043/Worm.Win32.AutoRun.cdlp-ae836cc5cfa384a282a8de63fd741ada1f9250c90b9a69ac093ea3d18b563c0f 2013-03-10 00:10:46 ....A 116253 Virusshare.00043/Worm.Win32.AutoRun.cdlp-e12a1ace4a02496bfcb6852c01662ab4ba77fafe6e1e5fae8c5f47ee066deda5 2013-03-10 06:35:06 ....A 224188 Virusshare.00043/Worm.Win32.AutoRun.cdlp-e36ebfd975b0c10b361ff721a6b4a5ceddacb61deccc2bcc57e409a741f2e545 2013-03-10 22:26:10 ....A 282112 Virusshare.00043/Worm.Win32.AutoRun.cdot-c4c2d631c7b9ccbf40d81411e27e8689a9be81edf6f60665a65c899a600309d8 2013-03-10 18:04:28 ....A 415747 Virusshare.00043/Worm.Win32.AutoRun.ceii-77caa0ba0e1c9820934b7618d4831dab4de42f9edd098686d1556c8408c02ae8 2013-03-10 00:59:52 ....A 292989 Virusshare.00043/Worm.Win32.AutoRun.cet-fd39fcfc3e42df5d39b69600aa65b3bc1163c0caed3573cb663116490c4a3687 2013-03-10 18:46:28 ....A 244736 Virusshare.00043/Worm.Win32.AutoRun.cfwe-3ba581288b6ae611ac118b4fbdf687fd2e07d49b0476529387a1a00ea2718b97 2013-03-10 10:31:08 ....A 41472 Virusshare.00043/Worm.Win32.AutoRun.ckzo-621c4ffe1e20faf2ac0f7de50b6aeacb584b530181dba538c8ff479870d3b115 2013-03-10 07:28:40 ....A 74 Virusshare.00043/Worm.Win32.AutoRun.cn-af831d5f878247f128bec718d76a251f909197a8fd0209e906f3f2c5b9598494 2013-03-11 01:45:24 ....A 429366 Virusshare.00043/Worm.Win32.AutoRun.cpmf-d7874ff5ba6d80e88d39cea773ca7e6ca0e7d74571c3d3acc717a54723b7ace2 2013-03-11 01:09:38 ....A 30720 Virusshare.00043/Worm.Win32.AutoRun.cugr-eee7d6077ff3e1a8e2d0abcaabaa51f00b59828361e5eb85ace155c2d85260e2 2013-03-10 18:27:40 ....A 184320 Virusshare.00043/Worm.Win32.AutoRun.cxgt-0b8260823d19cd86112ea06837c981690b397563501f50fffdc856fb8113a8c0 2013-03-10 23:31:50 ....A 184320 Virusshare.00043/Worm.Win32.AutoRun.cxgt-10d2f413c1fa98c9118c8b9b078f4f59e0eaee66cb7fd5f60dae21de12e3a18c 2013-03-10 20:25:20 ....A 73728 Virusshare.00043/Worm.Win32.AutoRun.cxgt-9dc58c4c162983432044a690c905233635d54cae3fb35fd644eb77844c502a5b 2013-03-10 18:55:44 ....A 90848 Virusshare.00043/Worm.Win32.AutoRun.cxgt-aee01f3152a556b1e148dacca8bf5c3f4293802e8011fd68a17653dc95f8691c 2013-03-10 22:54:56 ....A 434176 Virusshare.00043/Worm.Win32.AutoRun.cxuc-341117525b9d3a6b15778be991adc7f4bfcec1111de3e73f248b4dfaf0640efc 2013-03-10 03:18:02 ....A 18458 Virusshare.00043/Worm.Win32.AutoRun.cxx-e051ea65a72ace6a595e676b8338642f4be59c72b9aabc02f644fd386dc22bae 2013-03-10 18:18:12 ....A 237573 Virusshare.00043/Worm.Win32.AutoRun.cxzr-a8e15e6383c2febb5dab18f060fdbc103cc6ec1dcbe461de89025420affaaf29 2013-03-10 19:58:30 ....A 1482863 Virusshare.00043/Worm.Win32.AutoRun.cyim-14317844046939e0294fea924a383be7dbd731c77990e702bdbd9edc19128610 2013-03-10 20:06:48 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.czye-2e0465752b8d3c5ce33312941da1a77df56814292050faa38205a5011225d3f4 2013-03-10 19:26:28 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.czye-56e713370e1a47d0b45d09cc1036bd6a4f38c1f5a4c97f7e62f7d6b6f7f5735c 2013-03-10 22:23:06 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.czye-77ff1ed3e037a0b519714e2d74549257be192114a89d1a7afbe8149a60dad110 2013-03-10 22:32:20 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.czye-caab4579e750ac79d5596bedeff8f07aa48f6147b74aa5d0de9ab6a369b76180 2013-03-10 18:41:02 ....A 710182 Virusshare.00043/Worm.Win32.AutoRun.dfqj-f98051982b87f17e8691dcb1ea4a97d62d6b4c3db24f471d16fcb420de003762 2013-03-10 00:41:30 ....A 132 Virusshare.00043/Worm.Win32.AutoRun.dfs-e9696a76f9639b290e0f865ae6e29cd4805aa283833630e5687aac0dc5620d99 2013-03-10 00:06:08 ....A 56832 Virusshare.00043/Worm.Win32.AutoRun.dib-c06bd8d8ce204d870aeaf3abd92ab89cfb9986a4014a4a4d4ebb4be37f540074 2013-03-09 23:13:12 ....A 53760 Virusshare.00043/Worm.Win32.AutoRun.dib-ce30c24760e1930adfadf72fb691d428d888c31455b744db91b61d64c0083a82 2013-03-10 00:20:34 ....A 56832 Virusshare.00043/Worm.Win32.AutoRun.dib-e6bb354f264c1404d8e07f4b7abb25b3cb36f1a2e8387522b8790df3507e854e 2013-03-10 08:22:46 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.dib-ed6665fe8231583d348513aa268c4a426493593006ac2a4d2a185be1533bc165 2013-03-10 00:14:04 ....A 56832 Virusshare.00043/Worm.Win32.AutoRun.dib-ed6dffe775ba79be810ebc01acf5ddb476edc85489897346f45ea347be4b1c1a 2013-03-10 06:47:40 ....A 56832 Virusshare.00043/Worm.Win32.AutoRun.dib-ede2a7da9b64d34f05c8aa5a64cce45d886a54dfa8cb7d06d1797582d9715593 2013-03-10 06:44:46 ....A 56832 Virusshare.00043/Worm.Win32.AutoRun.dib-f7ff6bac0ae1bc3a13d95f75796df79cafeafc3758b8f93215fc2e205af0a967 2013-03-10 07:52:38 ....A 103936 Virusshare.00043/Worm.Win32.AutoRun.dix-f56b882fbffffaee84eed8071359670608426d0f9d3a4defa99339580e4feab7 2013-03-10 01:10:50 ....A 220672 Virusshare.00043/Worm.Win32.AutoRun.dpq-a883fe7059ff8d7fd6520b4130959236d3cddf6aa2e7d7dfd586568a793e0327 2013-03-10 03:17:02 ....A 1086843 Virusshare.00043/Worm.Win32.AutoRun.dry-d6ff477af8c43ad06e0ed6cc11f29189a7348aaeac1fd471cb068b5d43d64593 2013-03-10 00:06:28 ....A 1193633 Virusshare.00043/Worm.Win32.AutoRun.dtbv-c48bd63ede2d0794d790529650bae4c24ee145bb3f595c6b26f43524aef9519c 2013-03-10 01:03:36 ....A 616609 Virusshare.00043/Worm.Win32.AutoRun.dtbv-d9cabce20f45446cf2023e93b9433f72a10646cf3e6d37c21f7d9f90183d2ea3 2013-03-10 01:10:52 ....A 118784 Virusshare.00043/Worm.Win32.AutoRun.dtbv-db8c42278ab8ccfc9c615eb5e452eccf1550c53f58edc1fa79bb059fab7d071e 2013-03-11 01:20:12 ....A 765952 Virusshare.00043/Worm.Win32.AutoRun.dtbv-ece65887b6ec2bf5254c69d8af4e866375d19b065dbfe44f2376a30cbdc34e59 2013-03-10 07:40:28 ....A 713216 Virusshare.00043/Worm.Win32.AutoRun.dtbv-fa77e5b87181b96afaadfc130eab24f46807ed66bb29e56c8e86dbd05fef4736 2013-03-10 03:03:30 ....A 758716 Virusshare.00043/Worm.Win32.AutoRun.dus-d6358d72404d14a06ebf93a848401aa0167d8c95116fb4998563e1b4df7d0241 2013-03-10 00:32:48 ....A 512220 Virusshare.00043/Worm.Win32.AutoRun.dus-e8d0b238826192bbec34092e2c394ff4896f6adf72818e7e5b3ed5260c65d053 2013-03-10 07:41:14 ....A 57856 Virusshare.00043/Worm.Win32.AutoRun.duv-f95eb5f3d34946ca2283420cf2909f85e2375c4926013fca4a80e724e71addbc 2013-03-10 01:31:10 ....A 30048 Virusshare.00043/Worm.Win32.AutoRun.dvp-d9ac046a28d5f46f2ec091b082981ac3c4585cb7e343144d8d19a225622d9cf6 2013-03-10 08:30:34 ....A 149 Virusshare.00043/Worm.Win32.AutoRun.dvw-d70099191a9deff6b85f34db1d537104c5ca50a94e34211884f7fa85ca3b15a3 2013-03-10 01:30:38 ....A 10752 Virusshare.00043/Worm.Win32.AutoRun.dwx-acbb4a5091457644ba4b484cdac2f9568bbe60e8203f4dca23f5ed4582f596e6 2013-03-10 06:32:26 ....A 11264 Virusshare.00043/Worm.Win32.AutoRun.dxw-de2f67b7e6fb52637ed11386c037154c56e9950e109ba4e2a2f89ace4140bb54 2013-03-10 01:56:16 ....A 60426 Virusshare.00043/Worm.Win32.AutoRun.dyca-d333d2199bd77d689c094880d24069a8d985fb78d326548d4e84c9307a6aa566 2013-03-09 23:37:10 ....A 331776 Virusshare.00043/Worm.Win32.AutoRun.dza-de0f3631ce25802deba375e1e9a4ab4122e319b3d5c81791cff7a9f3eae2e026 2013-03-10 07:07:12 ....A 22528 Virusshare.00043/Worm.Win32.AutoRun.e-e184529ef4a5c8175616c6dbb3abce48010ad853baf0c744c5327b2dbe8893f3 2013-03-10 23:37:30 ....A 180224 Virusshare.00043/Worm.Win32.AutoRun.ebg-87fe2e105b58f4ecece6062610fe9bc28255ff3eb5b9a6454757cf80a025a8f3 2013-03-10 06:34:50 ....A 76295 Virusshare.00043/Worm.Win32.AutoRun.ebnn-d674ef58e008c1a6204441718b87ffbae9a957acfb2bdb4c45336fa872ea2794 2013-03-10 07:09:52 ....A 57973 Virusshare.00043/Worm.Win32.AutoRun.ecg-c0c64b5a43440d3b7cbcade0a682f9e0c767f1bf4b3d0874a4bd848e78ade451 2013-03-10 19:36:20 ....A 177168 Virusshare.00043/Worm.Win32.AutoRun.ectx-2ed5ffe205107b6166426e08c24ce284298e96da25bff3b13aba034af4ca5c45 2013-03-10 10:09:20 ....A 169504 Virusshare.00043/Worm.Win32.AutoRun.ectx-d4ded8a0ff3b965cc3b07e80f8c35cbd93ad63b88056e2f9a33be3ddbe946af0 2013-03-09 23:24:52 ....A 169632 Virusshare.00043/Worm.Win32.AutoRun.ectx-fbff863861d4470ed4dd3efb230b3a834883176f376d1c70fe4cdb139725be95 2013-03-10 01:28:50 ....A 126976 Virusshare.00043/Worm.Win32.AutoRun.edg-ad3e491aa770a4b6c5f521003d53130c42e477c6a26bf2087384679d86f630f3 2013-03-10 19:54:02 ....A 223232 Virusshare.00043/Worm.Win32.AutoRun.edrh-06ebbb8dae95c3991be56a7d083cca003d8c277d60acd0da754e219baa00ce02 2013-03-10 09:10:00 ....A 130560 Virusshare.00043/Worm.Win32.AutoRun.edrh-071097b4574e312c6b44024276e4b6c75b09461c0f62cccded2dbda81aa0b17f 2013-03-10 23:08:22 ....A 59392 Virusshare.00043/Worm.Win32.AutoRun.edrh-107d2cafef743c0fc9468652aab677cc08658b85d63b06c05ad56436c96bd606 2013-03-10 23:57:16 ....A 228352 Virusshare.00043/Worm.Win32.AutoRun.edrh-12071783bcba0c030e27bddb56030203ba9f0135c985055a9b12313fb488c856 2013-03-11 00:53:12 ....A 197699 Virusshare.00043/Worm.Win32.AutoRun.edrh-1312026ccc6023ca491fe0b6b112e3290668124136d8f35ca12c699b565ae4c9 2013-03-10 18:02:08 ....A 59392 Virusshare.00043/Worm.Win32.AutoRun.edrh-149046937b15ef2ccd59bc6fb7e7fa3c11cc2de2b4dcb195670e91403f978958 2013-03-10 20:35:48 ....A 83968 Virusshare.00043/Worm.Win32.AutoRun.edrh-27fa8b29813df7cdae860a9cf83274aa405e98481f590f4d6ed7093163171cf5 2013-03-10 09:16:14 ....A 59904 Virusshare.00043/Worm.Win32.AutoRun.edrh-28da799e24f51edbee37c46fde18afb722baf356eb961079af892882f5932d8b 2013-03-10 22:39:16 ....A 157696 Virusshare.00043/Worm.Win32.AutoRun.edrh-2a96b4ba4ab00553bee53790b4db725608c2521e4d9d7f5f8be43ef038814a66 2013-03-10 19:35:52 ....A 108544 Virusshare.00043/Worm.Win32.AutoRun.edrh-2cafed38767b80e22a8e6035a256a2ac31ba3eab6e92edb8207916cc3c01edc2 2013-03-10 18:23:24 ....A 217600 Virusshare.00043/Worm.Win32.AutoRun.edrh-5a9e32338a9ed49904541de71e94037aaaec2d3db2c57e7c9f43b4ea17311b60 2013-03-10 18:50:14 ....A 133632 Virusshare.00043/Worm.Win32.AutoRun.edrh-616a87c422288ccc8b01ec2b95f2b539e207d94a9e8ee515e09b2729fcf0fab5 2013-03-11 01:38:18 ....A 133632 Virusshare.00043/Worm.Win32.AutoRun.edrh-62cba6adac32556c1252d4792d1847740d1404bc92fa31be724dad3e3f389306 2013-03-10 19:43:36 ....A 219136 Virusshare.00043/Worm.Win32.AutoRun.edrh-7487976c6c773237c71156f262dbb076e9297dd5eb46fa9706f097e060326887 2013-03-10 18:11:42 ....A 83968 Virusshare.00043/Worm.Win32.AutoRun.edrh-7bfd97dbaee79a9ed6361c3cf0e95bc82ddd547b3adf54d66a79b045d8cdb5a5 2013-03-10 20:00:46 ....A 133632 Virusshare.00043/Worm.Win32.AutoRun.edrh-7f76fc12c23fc30845c2f5f1e05e31b3bf3bae47e7f4dfb3ad31f0ecc9e92b6f 2013-03-10 20:25:08 ....A 78336 Virusshare.00043/Worm.Win32.AutoRun.edrh-9bf72d67bdc822d8920b2e69957dba87cd5631ec19af09db61be1354d2a9a424 2013-03-10 23:45:32 ....A 133632 Virusshare.00043/Worm.Win32.AutoRun.edrh-a2138192751bba7be6109c2cd7e8b2fc5203b4da827f38725dee2b9238a00088 2013-03-10 08:59:58 ....A 83968 Virusshare.00043/Worm.Win32.AutoRun.edrh-a3e3636d6711061fbd4a43da2ef435b5d53566b588fefdaaa063ef7ba284129e 2013-03-10 20:00:02 ....A 133632 Virusshare.00043/Worm.Win32.AutoRun.edrh-a485dd326587911842571c4be36f076b4bff369fee8bc4ba62f2cd674a1f1964 2013-03-11 00:53:08 ....A 83968 Virusshare.00043/Worm.Win32.AutoRun.edrh-a4fe1ff01f09151f847667e1ef8e4051d9c132cf7b0137b22f712bbce64c9532 2013-03-10 20:49:42 ....A 133632 Virusshare.00043/Worm.Win32.AutoRun.edrh-a912d1db5764c145fe487a1f85891bda04f6f08b57afacab91ac602dfe95cdfa 2013-03-10 20:50:32 ....A 174080 Virusshare.00043/Worm.Win32.AutoRun.edrh-aafc4ec36b022a40915458467ee2ed6cf6bdfbf88d87f8950691fd5d3e2b0745 2013-03-10 18:17:44 ....A 83968 Virusshare.00043/Worm.Win32.AutoRun.edrh-b1d2dd497f8b7ba90ebec9a9b102f6d7b7e95b6a12d440b4308b7e2fba70f366 2013-03-10 20:23:18 ....A 104448 Virusshare.00043/Worm.Win32.AutoRun.edrh-cc308b12306288e3d2b390d4efe9ed016237e6ecbcd5b517146923bd7d899770 2013-03-10 19:01:48 ....A 217088 Virusshare.00043/Worm.Win32.AutoRun.edrh-cea23ac799ee78c575da0f5b6bcdc22845613132e3a54e624e04915d8d71584d 2013-03-10 22:32:06 ....A 174080 Virusshare.00043/Worm.Win32.AutoRun.edrh-d0cf6eac707320bb047ffaafdb57de11037565bf76b6b3655e0562e6f21ccca3 2013-03-10 18:19:42 ....A 83968 Virusshare.00043/Worm.Win32.AutoRun.edrh-d530df4b9166feeb68dd69133b007fb2c5a76186ea1809cb51e55874994123ad 2013-03-10 10:22:32 ....A 249344 Virusshare.00043/Worm.Win32.AutoRun.edrh-f6a08b6f9bf4a498d8ac4ed01d736de726c990d0bdac8b16103253a421e6050c 2013-03-11 01:17:08 ....A 223744 Virusshare.00043/Worm.Win32.AutoRun.edrh-f6f8b2270b70d8424aa6662b3bd99ddcf5fd03d24f4f243fa477ce03899cc8c5 2013-03-10 23:51:28 ....A 104448 Virusshare.00043/Worm.Win32.AutoRun.edrh-f99777faba44e4f9652b006bf53831c1b3ef4cea699b5efcfc4c43c4443d25f7 2013-03-10 03:20:48 ....A 41544 Virusshare.00043/Worm.Win32.AutoRun.eed-f408eef65d5d977931180f45da38e48fb07595f205d07e4cc9f9e70e9c589975 2013-03-10 22:50:24 ....A 245760 Virusshare.00043/Worm.Win32.AutoRun.effv-0487dd81e6dd2bf0f823509c75f75b1fb068b161ed9077a8004483c9df0e8c26 2013-03-10 21:15:30 ....A 274432 Virusshare.00043/Worm.Win32.AutoRun.effv-12822e6adeb8bc1ac456e86ea1d2cda2754390fcb5ba76c533d9b5afc80a81a3 2013-03-10 17:53:54 ....A 258048 Virusshare.00043/Worm.Win32.AutoRun.effv-3d7891ccf2bddba08cf6b08d38abb622275198fd31294e9989e349edbd9bc64a 2013-03-10 20:17:26 ....A 245760 Virusshare.00043/Worm.Win32.AutoRun.effv-74f79e20ffebe4fbedcdc05dd9dd9052d88e23cfa31b1f3e371d828457372c58 2013-03-10 19:07:46 ....A 321328 Virusshare.00043/Worm.Win32.AutoRun.effv-86ba77f92acb338ac017ea946c86b2a14104f7adf4aab65c8241096a84c054ca 2013-03-10 10:23:54 ....A 245760 Virusshare.00043/Worm.Win32.AutoRun.effv-ad0249827c4bdaaabe0f5d42dde54c9ae794d96f6519e3f398762e59de2dfb02 2013-03-10 18:27:54 ....A 274432 Virusshare.00043/Worm.Win32.AutoRun.effv-c3b163b26c25fc78d0e80c5b09056487c7d9d727f1741857c66761104f128f46 2013-03-10 18:46:10 ....A 245760 Virusshare.00043/Worm.Win32.AutoRun.effv-c7a0b0a2e078c36c3fbf8f6ee30bbd2cd2d1f76500f63842c56227cde538fd1d 2013-03-11 00:51:46 ....A 333312 Virusshare.00043/Worm.Win32.AutoRun.effv-c7bd7ff0ec748c149295447f532fa65475c37877397650430c27f916720ac75a 2013-03-10 20:30:26 ....A 271872 Virusshare.00043/Worm.Win32.AutoRun.effv-c8573ccb8bb5b6f7d32af8b19fd8839a6dc874d24143342ba4ff07eabe63320c 2013-03-10 21:10:42 ....A 253952 Virusshare.00043/Worm.Win32.AutoRun.effv-d0bc6d40be451e2ef0c998011ffa60187b0282b8e3d63ec9a4e514d503eee38a 2013-03-10 21:17:50 ....A 274432 Virusshare.00043/Worm.Win32.AutoRun.effv-ec9be6d75ff6e22aed8871157d83646e4d8c8832b9c53d7630af72bbe3ad4d84 2013-03-10 10:13:48 ....A 266240 Virusshare.00043/Worm.Win32.AutoRun.effv-f66d9561366e9a08484046711be1221745065fb2de72b45858842845d798e9b6 2013-03-10 18:11:20 ....A 245760 Virusshare.00043/Worm.Win32.AutoRun.effv-fc2c8650ba89c4cc874c3770ac1b554bbd9c18a797593dce7075ef0973c63410 2013-03-10 00:05:26 ....A 450560 Virusshare.00043/Worm.Win32.AutoRun.efi-f63fd33ff23555c39f350206785bd250093dd831e75e28b98118be21769b2501 2013-03-10 08:10:54 ....A 17409 Virusshare.00043/Worm.Win32.AutoRun.egg-f587988596ead88c6b8e475e926abaedbf6f7df3e4a2d737142fe1ac91a645c3 2013-03-10 20:45:28 ....A 110592 Virusshare.00043/Worm.Win32.AutoRun.egro-10df79ca240ff1f36b27034ef5b4bef0c0e73da96ca052d6680cbeb44b048b7c 2013-03-10 09:28:12 ....A 200704 Virusshare.00043/Worm.Win32.AutoRun.eigg-e99f9f54ced97ef62d3a91421aba2c35ce865f8274283ddd5e826ecc73be8ce6 2013-03-10 19:02:48 ....A 173133 Virusshare.00043/Worm.Win32.AutoRun.eipt-02ccee5f6c2c900d0a47055835a10bfa588cdc50852c8f8d39aa0b28b4ffe8d3 2013-03-10 08:22:56 ....A 302095 Virusshare.00043/Worm.Win32.AutoRun.enb-e5a1ec4b60d2bd087f4389629ba3ff77cc01074c8f0e7c8a2c242d4cc64cf4f7 2013-03-10 01:37:36 ....A 45056 Virusshare.00043/Worm.Win32.AutoRun.eq-de9cdc639a8964eddd895cffa4b28a3b60562580e4257763ef54ae25b2189023 2013-03-10 17:54:10 ....A 389632 Virusshare.00043/Worm.Win32.AutoRun.etfn-3956bcadc31f8f76c657b06e5deedb342b887dc67ee664569f03add707740706 2013-03-09 23:47:58 ....A 258560 Virusshare.00043/Worm.Win32.AutoRun.etp-d837a0a4be2933289efc4b8d9773ff9d1c30af143c25d722f7d1b036dcfe5724 2013-03-10 10:20:28 ....A 16072 Virusshare.00043/Worm.Win32.AutoRun.etto-5c6583f849572fa1b961db442c85589b1b470b6fe58477cc5ba690a42426a680 2013-03-10 23:07:00 ....A 178828 Virusshare.00043/Worm.Win32.AutoRun.euup-2a4b03b92326ff42cfb37fa5f6406ba3e05ed86e92b80f4b9ea1007b304b34fc 2013-03-10 08:35:50 ....A 127488 Virusshare.00043/Worm.Win32.AutoRun.ewxb-afc52a826fe01e16b97db6476d562826ccfef8b418d42a3cbc6c42dd29f88de1 2013-03-10 20:02:24 ....A 108544 Virusshare.00043/Worm.Win32.AutoRun.fcyi-ae33c3e6ee5198af2f7a3649d107f27fc6536cfbe72503f0f66d85e98a2b01a2 2013-03-10 09:44:20 ....A 86016 Virusshare.00043/Worm.Win32.AutoRun.fcyi-bfe9fb4ec17fa16409411cdb6fd32309d67e8934843296bde1bc1f55310323f5 2013-03-10 19:51:34 ....A 90112 Virusshare.00043/Worm.Win32.AutoRun.fcyi-c07ade99a2183d2a74dbca1c7e41969b10ad868af38de5a19803127c6189ac88 2013-03-10 23:41:22 ....A 137216 Virusshare.00043/Worm.Win32.AutoRun.fcyi-c0df8f04542c22314238009452b9a47c5d6bd5c9a43583fd4f8bdc7e4f79debc 2013-03-10 22:52:30 ....A 137728 Virusshare.00043/Worm.Win32.AutoRun.fcyi-c2fd584dfbeb7ec52d236f5abbbb65692d2ac4ab8cb9fde9fa693a5ebc01d344 2013-03-10 19:56:12 ....A 183296 Virusshare.00043/Worm.Win32.AutoRun.fcyi-d632df1add84d8094b7b889a4c96930d4c8a9209c442bc6f6759a5ee2ea47fc2 2013-03-10 10:13:40 ....A 37728 Virusshare.00043/Worm.Win32.AutoRun.fej-5b24438e869fbf6285c2188f3c8fcb0fa385f0b5fc764313f4d16364d53378e8 2013-03-10 06:51:30 ....A 54896 Virusshare.00043/Worm.Win32.AutoRun.fgd-eec016bfebfe03dedcc282a8f997629f8f2870f11d247fc771489ccd4b0cbcb6 2013-03-10 07:03:40 ....A 200704 Virusshare.00043/Worm.Win32.AutoRun.fjz-d84286e905c0ba14517d850bdce79b0383111407d0c03bc04eef986903652c7d 2013-03-10 07:42:58 ....A 40960 Virusshare.00043/Worm.Win32.AutoRun.fkie-eddd202a5d64e12cc8626184f1250f443b8eaf8baa992d4c568a6fce7f4a9da7 2013-03-10 22:17:24 ....A 417792 Virusshare.00043/Worm.Win32.AutoRun.fnak-f49e8ca910c768713e991add7d96166d0fff1856ed363a00d19b9bf4804541c8 2013-03-10 07:24:42 ....A 905216 Virusshare.00043/Worm.Win32.AutoRun.fnc-afc6d711190f12350cd5ae28571896ddab9609caeb917d7f65d23c7cd00bbe66 2013-03-10 08:35:48 ....A 809984 Virusshare.00043/Worm.Win32.AutoRun.fnc-f29f7f0bb2318db120ccf4dc9f6be8598f9528323e86f7d13538a092a39fa92a 2013-03-10 20:12:02 ....A 282632 Virusshare.00043/Worm.Win32.AutoRun.fnkx-e8ad05934b92f53f53c354befc48569507e2b0ec427997b4d38deb185676667e 2013-03-10 19:10:28 ....A 168000 Virusshare.00043/Worm.Win32.AutoRun.fntr-882dd4fab58992713351016e54efe91e8d2ce4607777d04db186712b03d7b288 2013-03-10 10:16:14 ....A 170685 Virusshare.00043/Worm.Win32.AutoRun.fnyb-1483477725ab4210d41a7d50b1ca33f36a3169a5186a9d07940e24c0730d94a5 2013-03-10 20:02:20 ....A 73821 Virusshare.00043/Worm.Win32.AutoRun.fnyb-61079c376d0dd3dd8cf08457b3a0446a1c3be9bb6c35cb501e621b4ca6bfe5bc 2013-03-10 19:09:40 ....A 53248 Virusshare.00043/Worm.Win32.AutoRun.fnyb-7e2db99552c1d8578d5e5c4fec70edcba745fc5e12bbf602235b55c392779b59 2013-03-10 08:14:40 ....A 601181 Virusshare.00043/Worm.Win32.AutoRun.fnyb-abf3fa3b633839834d4314d8b53eab3f73fb262014a59a696a4896852d7294c9 2013-03-10 18:34:40 ....A 1171037 Virusshare.00043/Worm.Win32.AutoRun.fnyb-cfc2d5cc50bcacc958100734cf59dc1773142c3940b3787cb6e207ce751be46e 2013-03-10 22:27:28 ....A 344157 Virusshare.00043/Worm.Win32.AutoRun.fnyb-d62f6f97974c772192d9a7cdef94730512f081f0c73b822f26242acae0049ed6 2013-03-10 23:51:54 ....A 40960 Virusshare.00043/Worm.Win32.AutoRun.foip-f41d3112fd83fa1a1d15da347e82f3d18bedef95d3390397f272108d519c9250 2013-03-10 09:10:24 ....A 1011712 Virusshare.00043/Worm.Win32.AutoRun.frir-090febb57d8f45e6766e81d56e2ec772c5c511691124b8d1a1cc075e593a9c98 2013-03-10 08:35:54 ....A 110592 Virusshare.00043/Worm.Win32.AutoRun.ftc-a902fe84dd561bc07db72434accdcfec846b7d8b357232fd7048663bc0cb0c81 2013-03-10 06:51:56 ....A 244948 Virusshare.00043/Worm.Win32.AutoRun.ftj-da942883ef14ba7a53e76884185c2b3f1085047aeea91578e3156371220fa9ff 2013-03-10 00:07:16 ....A 244929 Virusshare.00043/Worm.Win32.AutoRun.ftj-f42fbd9bdaa0b102b82b0133e06d292b45657115d8a9b7b21bd97b41071bbf28 2013-03-10 07:00:50 ....A 1056407 Virusshare.00043/Worm.Win32.AutoRun.ftj-f6de2d828fc01652388db9fc61922bf805c426c2725861869e3a0e3ba67050f0 2013-03-09 23:23:14 ....A 532992 Virusshare.00043/Worm.Win32.AutoRun.ftp-ddac2fc664c037aed51487081f93bb352839c300c243bf75ad671bd10426b8ea 2013-03-10 00:04:52 ....A 19840 Virusshare.00043/Worm.Win32.AutoRun.fv-afade0800da2e1c18ecdf8e51002377711e786a86bc2f3c62f3e8092b3325faf 2013-03-10 00:04:52 ....A 163840 Virusshare.00043/Worm.Win32.AutoRun.gap-aa8197604c83583ff1097e40c49d1e907248fd9bfef6fccec6fb671fb5e8fe78 2013-03-10 06:45:44 ....A 5617 Virusshare.00043/Worm.Win32.AutoRun.gas-d1fcbe87c7cdb9a36b79713263cfadcb3e62d6fbc128dde3446770adcdab07de 2013-03-09 23:31:30 ....A 794624 Virusshare.00043/Worm.Win32.AutoRun.gclt-fc198d6988089d70154ec41203225e27a25489b51654cc4cdbaa421b058bccb2 2013-03-10 00:56:02 ....A 96768 Virusshare.00043/Worm.Win32.AutoRun.gcpe-edc7469cf06a0c410a3ea1a6178393fe339714a687ecfdf4ad77d9f112b98911 2013-03-09 23:43:58 ....A 439624 Virusshare.00043/Worm.Win32.AutoRun.ggft-a508cadd5e82a9e75af10eab3ca79f540e17694864ff4d12eb7ae6b028cd9490 2013-03-10 08:09:36 ....A 90624 Virusshare.00043/Worm.Win32.AutoRun.gikj-e132e81bb45659c05658f1fcff7d5dc1c315055d1cced4098f9e55c3e5d0fab6 2013-03-10 19:40:06 ....A 275158 Virusshare.00043/Worm.Win32.AutoRun.gioo-4d844fdbbb88e97dbaf05b5d60e6ed598dc9f8a16a03a769e9598a5a27a3baf1 2013-03-09 23:58:40 ....A 275154 Virusshare.00043/Worm.Win32.AutoRun.gioo-a652af4f16a303729717593d5881770a94af66aefc28ba953973122d122c3e8d 2013-03-10 03:14:06 ....A 14848 Virusshare.00043/Worm.Win32.AutoRun.gmf-aaee0aec4b3fd2742de096398f111ae5d688ca02b0bd9d0626347b7c1781afdc 2013-03-10 06:42:20 ....A 15360 Virusshare.00043/Worm.Win32.AutoRun.gmf-dc02a5bbd83a694994d08e784cd77166b8e4e909f278836f6eb4b8866cb67339 2013-03-10 08:11:54 ....A 13824 Virusshare.00043/Worm.Win32.AutoRun.gmf-e1a0f250f2cc86b0dde1be681593066cba3fd3830f956f959be2a6f27d3e8b3d 2013-03-10 01:38:02 ....A 151552 Virusshare.00043/Worm.Win32.AutoRun.gms-dff7df184a76d048758911e667fb5382fff6682dd42e9568568c8b0a89b53f4f 2013-03-10 00:30:24 ....A 116033 Virusshare.00043/Worm.Win32.AutoRun.gpop-ce3d39157fbc82482f8f1340cb6d1740717bb30c70cf572f2a7309d455591207 2013-03-09 23:31:04 ....A 115521 Virusshare.00043/Worm.Win32.AutoRun.gpop-e7b9d39f0c2aed0837ab1dde82915aca071d7efd59e25b5e95baf3b6032bbc3e 2013-03-10 06:49:02 ....A 223 Virusshare.00043/Worm.Win32.AutoRun.gry-adf54428fcee21b3fcd4cbd44e4e5383f867b9caf9ddfda086e60bf8ca67c5f1 2013-03-10 00:46:32 ....A 27183 Virusshare.00043/Worm.Win32.AutoRun.gs-f4a3aad04a37138267a1831125381ac5decbd7941f7c453d4a186893ef79a2b2 2013-03-10 20:01:04 ....A 71168 Virusshare.00043/Worm.Win32.AutoRun.gsvj-c036ac8ae1ddd0bd5b2ac929fb6eb6d8f97ec2e72dc95978b3d85832b82a1c42 2013-03-10 20:29:36 ....A 221184 Virusshare.00043/Worm.Win32.AutoRun.gtjc-a119828474a172c2737fbdf6b5dc789f2ef19b6f72cb8154242dfa0f9f34e2ad 2013-03-10 18:43:12 ....A 180285 Virusshare.00043/Worm.Win32.AutoRun.gtkq-a42010f98200e585a67ac94322e9b7930e7a35eb83f10a767850f8bdbec54562 2013-03-10 06:39:02 ....A 828928 Virusshare.00043/Worm.Win32.AutoRun.guon-e5a1b007dbce098258c595f57754981b293ed2fc997599f7d86025e951bb065b 2013-03-10 00:21:12 ....A 820224 Virusshare.00043/Worm.Win32.AutoRun.guqt-d85ffc6639347a8dfc33336dd9e88bcc6b9de84b46f0fef344c2e8858c10f974 2013-03-10 20:47:30 ....A 249856 Virusshare.00043/Worm.Win32.AutoRun.gwah-c2f3d04bda7e5bd4cdce3e11292b37b65486b4d19f0eae078567124ff47a1bfe 2013-03-10 08:43:00 ....A 192216 Virusshare.00043/Worm.Win32.AutoRun.gwwi-c028c819c834f53fc706064d5995b676ab4b2d8e768f73394cbf34b21dec6bd6 2013-03-10 01:13:08 ....A 192216 Virusshare.00043/Worm.Win32.AutoRun.gwwi-d86bff5e055ccd93761ea38a56589efd43d693836adaff53c075c47a00e0c06b 2013-03-10 01:14:36 ....A 192216 Virusshare.00043/Worm.Win32.AutoRun.gwwi-dab7dbfee31c646121c9dad00c0d9d1cc9ed3ba55cede6c3d4e7710cf84d618f 2013-03-10 01:40:40 ....A 192382 Virusshare.00043/Worm.Win32.AutoRun.gwwi-e94b2b833ca406bc17024862c683e6b58efc13b0619208a32619f26274ffc04c 2013-03-10 07:18:50 ....A 57856 Virusshare.00043/Worm.Win32.AutoRun.gzdo-ad6011250cb2bfb4d133809faa55889d17d5078bfef396d2c1aca3e634fc21f7 2013-03-10 19:37:58 ....A 69932 Virusshare.00043/Worm.Win32.AutoRun.gzuq-4e557b45b6751fde73bea25cef49d3d75b3058bccd0e3aa3d19f4af2249e7bf6 2013-03-10 18:30:50 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-03be6a0b3734a2fa0311dcfdfa34315fe7b80de479447342ac429076812902d2 2013-03-10 18:38:36 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-061d26aa5a140998d605e09c13a0f2d596f1b07394321a688f43a415db115018 2013-03-10 18:10:20 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-28723f083bb2adc38da4ac20051ae7c57d76822e87cf119672595e5184be6eb3 2013-03-10 22:32:10 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-2a83b0cd20c4e387719d4d5542140a214b823754968103430176c365223c8799 2013-03-10 20:09:28 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-4e2542543366c93236d2cd470713bfb11c7c1822d5bde6040c6f777252eacb5f 2013-03-11 01:31:10 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-554c452a8b17742c0c8eda2c2e48e38ca75dbd6583e806e63dd2360e585a10be 2013-03-10 18:24:24 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-5cdbee1f6299b48fc041960f3c98015e87fb4cf5ccafcedc492e61a2fec9caf3 2013-03-10 20:15:04 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-613aff8c05af80ed4d1c12df019789757cb3071fca4d371cfefa5b949fe7488f 2013-03-10 20:00:14 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-76713d36f2879cb7b2e5e260942761b298d813eea05307d1ba318347e5bdfcfe 2013-03-10 19:50:34 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-79483d76684fcfabd444c4fff804b1f6f615cdef7907370de49c478b294e8376 2013-03-10 20:57:26 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-7a357e44c1658755b08b4a0bfece37f487331796976865999e4d6e026fc52b06 2013-03-10 19:53:28 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-7a9ca2ab40af445b806d83904cefecbd0eae55b9c82bee2a07506d16bff9f2fe 2013-03-10 21:08:44 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-825975237bcd54e2f7613d9a22ba68496e538740469f34d34cf2ac8c09ac9ea8 2013-03-11 01:49:28 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-9b9a20890294b367953accb935e08ec98fb830d910f22fc1a0e1e5f7cd33df57 2013-03-10 18:57:54 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-9ddfded0edf42ee7cf625969e1c819ae3cdcc4b96a374f039fd890244f60bcf6 2013-03-10 22:53:14 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-aec583fdbd38276bc2c82a44016365162832b2ec3a9a38165f9cc3ef57cc0a05 2013-03-10 18:17:34 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-c0a519a355c61492228310f214aaaf12b7a80fb56650774a0461a6ff063eb496 2013-03-10 09:48:16 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-c22628d3661eb1e905914c4307c06bb590fc18707a08a84f5440cae1571ea695 2013-03-10 22:25:00 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-c22904ad20b61cebdbf94977821fd82be3481d67c0e2eb19940cd7f5d4a21d6c 2013-03-11 01:18:30 ....A 172576 Virusshare.00043/Worm.Win32.AutoRun.gzyu-c9eb4e3318cc51fd6cc9803da4b91463786c6ecffe0ab7a0b54b7b8c0ee30a00 2013-03-10 19:03:38 ....A 129542 Virusshare.00043/Worm.Win32.AutoRun.haay-9b9336ab6f61bc2ebd3f608007c82405b0e7df051798db27542fb0292b21a6b3 2013-03-09 23:45:16 ....A 16384 Virusshare.00043/Worm.Win32.AutoRun.habt-aeaeb26c1b828d321442bb0b867a26137b1176516367382041d22be6e16c9d51 2013-03-09 23:56:38 ....A 48157 Virusshare.00043/Worm.Win32.AutoRun.hadx-ae4daab8ac6fd6b04c22773f25839a3964b990211eb85d81af2c4f3814b98f9c 2013-03-10 00:06:54 ....A 660365 Virusshare.00043/Worm.Win32.AutoRun.hafh-abca481d9cf1c27ae9328f7415492f27da518e2fdeb9168aa35e0c817cfcdc80 2013-03-10 08:26:50 ....A 606428 Virusshare.00043/Worm.Win32.AutoRun.hafh-ae159a002b0601cb8ab88ae04b0a1ddb4963fddfd5f2fc4eb8b87312571b97f7 2013-03-09 23:45:14 ....A 852924 Virusshare.00043/Worm.Win32.AutoRun.hafh-da68a295aac1b1e41a3b08f60cdbb70bec82030672c89eec2a014ccfbcd24814 2013-03-10 00:05:26 ....A 562047 Virusshare.00043/Worm.Win32.AutoRun.hafh-e2357663cbae3290961b9de4e76a0899e380dfac54fce1c7757d3e63c71723c9 2013-03-10 07:41:50 ....A 431618 Virusshare.00043/Worm.Win32.AutoRun.hafh-e2a76d68115feb98df8f4c27e76c2687fd6330c6335ce8c89c8ff9e21cb2dcc8 2013-03-09 23:35:34 ....A 615976 Virusshare.00043/Worm.Win32.AutoRun.hafh-f28fab414e8233d3d2fe95cb8bab2d34b617588678ad2e2578c2ba8c44bd45cb 2013-03-10 07:23:50 ....A 44655 Virusshare.00043/Worm.Win32.AutoRun.hafv-a56eb659ba292f24823f6644c991da13a3576a63aabfeab9282f3155a6ea8008 2013-03-10 00:21:54 ....A 24179 Virusshare.00043/Worm.Win32.AutoRun.hafv-c4b27eb16e8503de9d1034d37931ec2490dc628bf1605eba60cec05bbf3f3d99 2013-03-10 23:05:20 ....A 490705 Virusshare.00043/Worm.Win32.AutoRun.hagn-1025e92c877538914d2834fb46cdf2de014036efa8e52f0e5f37637ee3b294e6 2013-03-10 18:06:26 ....A 518620 Virusshare.00043/Worm.Win32.AutoRun.hagn-38f007b32422a749eacca2f0773be130b39532b1dcf49001c10d74ed34665aa8 2013-03-10 19:28:44 ....A 978112 Virusshare.00043/Worm.Win32.AutoRun.hagn-ad6a3ccb552f9c8c6c1d3c41835a26ee8aec35eb962824c3243a0b7e305a6b7f 2013-03-10 10:05:52 ....A 19968 Virusshare.00043/Worm.Win32.AutoRun.hakj-a3fd6e6c570aa46363f1a93dff63b20f5fd6d4772ccaf8c098aa713f890a5edc 2013-03-10 09:27:28 ....A 19456 Virusshare.00043/Worm.Win32.AutoRun.hakj-f2c1e78c774f5e1c20b4872dd94f8887f2a3a8bb2b012121cbecb7ba39ea4205 2013-03-10 09:14:02 ....A 75776 Virusshare.00043/Worm.Win32.AutoRun.hanh-07c992fbbfdb6e2501dced269d46bb8f42caa29906fa9787352e32295059b991 2013-03-10 22:58:40 ....A 72704 Virusshare.00043/Worm.Win32.AutoRun.hanh-2b9ebc282bdcac2150ba9e03ac783bb6f23a0205957ec0c5099a4ca413a0790f 2013-03-10 17:57:42 ....A 75776 Virusshare.00043/Worm.Win32.AutoRun.hanh-379e1896dbe784a6d892e7be8f2602826438c95d15504b8ef5955e6d4714e8d8 2013-03-10 10:39:46 ....A 301056 Virusshare.00043/Worm.Win32.AutoRun.hanh-5ac4314acb326832828f5898857d8d7ba477f876afbf430b925e51daf1891cb9 2013-03-10 17:54:04 ....A 75776 Virusshare.00043/Worm.Win32.AutoRun.hanh-a0ecf29948bd612288aea323578f062856dfb373ef82c518c464b2f183ccf45d 2013-03-10 19:02:16 ....A 75776 Virusshare.00043/Worm.Win32.AutoRun.hanh-cad404be743da30d8bfab1b658cf634d81ca7faf3a61f7424243e6f53984415a 2013-03-10 21:16:58 ....A 75776 Virusshare.00043/Worm.Win32.AutoRun.hanh-cd17a871079ae5db20380525f142642984f37e38d9d04288a15c212d0c3d102b 2013-03-10 18:53:50 ....A 228352 Virusshare.00043/Worm.Win32.AutoRun.haqs-d42ca08698a8d492555354ba4035de257925027480932bd49e60288f1131fb55 2013-03-10 22:19:08 ....A 241152 Virusshare.00043/Worm.Win32.AutoRun.haqs-feda80f6fcbab92b9ace2b02421c311e94fed6cf10b6e603083e6ce7eba2fb3e 2013-03-11 00:29:06 ....A 331776 Virusshare.00043/Worm.Win32.AutoRun.hasw-069e298533d3da43dbb3e2546786c333511dd347561128d63a89f54833a41f59 2013-03-10 23:40:04 ....A 46148 Virusshare.00043/Worm.Win32.AutoRun.hasw-63753bfba56292990044d1cedf768e35b11206e7d325ff9f6adfa2d8bfc17cee 2013-03-11 01:15:52 ....A 302080 Virusshare.00043/Worm.Win32.AutoRun.hasw-7af5a118317455a497c22792eed013c64930ca7002eccf8424cb2a3b123491b4 2013-03-10 10:21:42 ....A 304640 Virusshare.00043/Worm.Win32.AutoRun.hasw-873255f95d1e1132384a5af263de715efe8eda900a98a0e0d08fa545d8ead1a7 2013-03-10 20:35:40 ....A 302592 Virusshare.00043/Worm.Win32.AutoRun.hasw-c02ecc242b53e7a198f37f277c522c7fb0bcbc78b3560c2f0f6c1af041bce723 2013-03-10 09:07:38 ....A 301568 Virusshare.00043/Worm.Win32.AutoRun.hasw-c332cd9ae8ba3aeb42cdb4215880400e1ce7f6ec25ddae0f26bb4f56333285ee 2013-03-10 18:01:40 ....A 306176 Virusshare.00043/Worm.Win32.AutoRun.hasw-e8a445b148b44268a6db867bee00e4401c35e5bac4a5c62b022c3f630b0dab91 2013-03-10 19:28:10 ....A 285184 Virusshare.00043/Worm.Win32.AutoRun.hasw-edbb534698b67610a972a16172948805201089a46c066053f4df91ef92ea4e24 2013-03-11 00:21:10 ....A 77156 Virusshare.00043/Worm.Win32.AutoRun.hauc-808624fb4fb2b80fe99afab5990d97d481e458664b6036c494d0ee1dae488b21 2013-03-10 18:20:04 ....A 81445 Virusshare.00043/Worm.Win32.AutoRun.hauc-d3a64e64950e84b197bc3279648de0e4097c475c8498c0b91f3c455a64c96ca9 2013-03-09 23:53:18 ....A 70656 Virusshare.00043/Worm.Win32.AutoRun.hauc-dfdfc09f11cbf7ed44737b19c1e60d7c6f03a57e842b423efb3fdf814840d6e3 2013-03-10 00:35:10 ....A 73728 Virusshare.00043/Worm.Win32.AutoRun.hazi-dedde5210b68448a758b78d5b002c984385164e35689aa953c3be155d7693c6c 2013-03-09 23:21:48 ....A 290933 Virusshare.00043/Worm.Win32.AutoRun.hazo-dd5eb047a38e374f2842e4dc78bee96e240dce58d5fe7e5bb8d158ef82993916 2013-03-10 00:48:32 ....A 91464 Virusshare.00043/Worm.Win32.AutoRun.hbfv-d71fb469b202f596abc4f40dcbb0a9700167d7d27b107d1b26a2c6d0238c85bf 2013-03-10 06:54:44 ....A 76800 Virusshare.00043/Worm.Win32.AutoRun.hbfv-dbe0a28dde07e633e555b89a51b4dc5153e814e845fc06cba8348154f8018f2d 2013-03-10 07:21:08 ....A 1220096 Virusshare.00043/Worm.Win32.AutoRun.hbhw-bff18d190e59dc7b8480153ed927e92cd0bbf44562e865ac8a9d242b8b65d44f 2013-03-10 23:08:36 ....A 81174 Virusshare.00043/Worm.Win32.AutoRun.hbiz-310f2ba04bbc04c4c8ff5f156edcfebefe4bc55e3216e263ae0c97e7738808f3 2013-03-10 22:50:52 ....A 81174 Virusshare.00043/Worm.Win32.AutoRun.hbiz-a1a20a105c1e96e5c0931e2b8f40f14853573e256c4ca1ee02114b5f6ee2e02a 2013-03-10 18:42:06 ....A 376832 Virusshare.00043/Worm.Win32.AutoRun.hbiz-a3c65e5d4d949f1aa9f5adf7f9df911e85e142dd55cf9be18eb53c6e02b79a45 2013-03-10 19:47:58 ....A 82809 Virusshare.00043/Worm.Win32.AutoRun.hbjf-aad1cbca6177f345d833faea97a5ad3a82e10d6985fbc65dc0a18f970564b069 2013-03-10 18:10:08 ....A 86090 Virusshare.00043/Worm.Win32.AutoRun.hbjf-c29c723cc6bf3bbd42dd2ef8f3de34e7f8ff604a0d8f9ffe5c2008b092bb1b52 2013-03-10 20:22:46 ....A 77634 Virusshare.00043/Worm.Win32.AutoRun.hbjf-d61fd5c2a2e26c57474bc15baa66742da0d8a45f35add6517c3625d7e63bc2bf 2013-03-10 20:16:46 ....A 100352 Virusshare.00043/Worm.Win32.AutoRun.hbjf-fc3c9797c27765662b2214130c0039eb58e3ab1dd88f3ce37c4f888ef169a0c6 2013-03-10 19:49:06 ....A 125582 Virusshare.00043/Worm.Win32.AutoRun.hboc-eb7173c7ce62bcee6497101c36395ccdc9367c4cd2c8bfdba56b457a3b5f8c4a 2013-03-10 00:28:32 ....A 23658 Virusshare.00043/Worm.Win32.AutoRun.hboi-f8932381a0af3390182a50d24d3b4dd23de5829a98f036bec93e209b2162e65d 2013-03-10 22:22:22 ....A 96358 Virusshare.00043/Worm.Win32.AutoRun.hbow-834028270e4022485a294395affc2e8a67ec0c897d7ca7db785643dbc6bcde9a 2013-03-10 10:12:38 ....A 77056 Virusshare.00043/Worm.Win32.AutoRun.hbpq-621b1f6bfe4671f395a8876cc1ccfcfc9b44642c325b747999f645801ac6e59e 2013-03-10 20:23:38 ....A 76800 Virusshare.00043/Worm.Win32.AutoRun.hbpq-ce29131d28822e781f4ed8b9417be952f6ab1a197a278a7994e6251e086e4a0a 2013-03-10 22:55:20 ....A 76800 Virusshare.00043/Worm.Win32.AutoRun.hbpq-eb228875a08d87447a8db560e2ade58757e87158e63e060ba3901adddf305c52 2013-03-10 01:37:30 ....A 77312 Virusshare.00043/Worm.Win32.AutoRun.hbqu-f797becb565cbecc5f4c68c5e9fb6c5cba9f565e8ea4da1470904488ce65ae7e 2013-03-10 07:14:26 ....A 77334 Virusshare.00043/Worm.Win32.AutoRun.hbqu-fcd1f17ebf661fae2ba306383e9d46b139c657556cf0b0fc8478982d7e692e2c 2013-03-10 07:01:00 ....A 28287 Virusshare.00043/Worm.Win32.AutoRun.hbqz-a972b78643f7fa0bbd647c9be31bf79191c930f5862fdce28a44c61ad36d1f28 2013-03-10 07:33:52 ....A 26224 Virusshare.00043/Worm.Win32.AutoRun.hbqz-dee1ddbc9247c8bf9492de8db48968e119532cf63a4479334b953503c8de5588 2013-03-10 01:14:26 ....A 24678 Virusshare.00043/Worm.Win32.AutoRun.hbqz-fc73e000442d0dc77b16363454edf584aed10542370f25e352a74ed50c4455cd 2013-03-10 18:30:00 ....A 60928 Virusshare.00043/Worm.Win32.AutoRun.hchs-0fd71ab457eefdbdc5582dde448982480f4f969c2364e9a4bc4a213e29b03d70 2013-03-09 23:21:46 ....A 3444224 Virusshare.00043/Worm.Win32.AutoRun.hct-f7019f4ce7f18f5127047d6f93cde9758de7fb1e1a4e6c54afa0d229a2bf2a2b 2013-03-10 23:22:08 ....A 293888 Virusshare.00043/Worm.Win32.AutoRun.hdg-9dd954d3e6b47202615f3d4d869f478b9d4af7f4b769d51796a430704fff7fb7 2013-03-11 01:01:44 ....A 23256 Virusshare.00043/Worm.Win32.AutoRun.hdgj-a61a39dbfa67701b13b9d2dd0cdaff24c550239e39479623bab64aa2087c7e7e 2013-03-10 08:36:28 ....A 60416 Virusshare.00043/Worm.Win32.AutoRun.hfk-aea880fac8b46379bd9890e8a22193b4069e787b3c27057b933fd107cb703427 2013-03-10 01:27:34 ....A 368640 Virusshare.00043/Worm.Win32.AutoRun.hfp-fc40c389ab13f866030dfe17e28fb34b00764919a11d9cc89137dbc56df2b987 2013-03-09 23:53:32 ....A 59904 Virusshare.00043/Worm.Win32.AutoRun.hgc-d949ea00a934b9ae008c1877f12b21181f8e3ca8c2834ad772ed79b787e247ad 2013-03-10 10:09:52 ....A 327680 Virusshare.00043/Worm.Win32.AutoRun.hhnu-f8e4a82ba93df5d60f0992e33119cf929b4fe2ce763c6d64105cc75c0890f73b 2013-03-11 00:15:20 ....A 48393 Virusshare.00043/Worm.Win32.AutoRun.hics-591d6ddbcde6974a90245e5a7228cce2207400bbc46c9099be0123d688b04bde 2013-03-10 17:54:08 ....A 73932 Virusshare.00043/Worm.Win32.AutoRun.hit-a9b9532e889c79f12a1799353e9208051b15b25a85f4d438612b7a2dee21ddf3 2013-03-10 23:43:16 ....A 73743 Virusshare.00043/Worm.Win32.AutoRun.hit-e412da557b391aafcd559ec4d0ac46732e21e301a7d65f06972601d081916e5b 2013-03-10 18:40:48 ....A 16072 Virusshare.00043/Worm.Win32.AutoRun.hjf-9dbc7c382a89b2d2a1adbdecbdacaf340a82cb52359a991a72edb2a6587c7460 2013-03-10 00:05:08 ....A 67072 Virusshare.00043/Worm.Win32.AutoRun.hjk-d72ff7e5aad4974fa2c138ac457f1dd25165be4a0a2053921323500fd82d64ee 2013-03-10 01:30:36 ....A 151933 Virusshare.00043/Worm.Win32.AutoRun.hknl-da9092173eff95c8e2f2ea132e97fe1f8a4eeb70c7ac1cf842b6b68482cd930f 2013-03-10 01:42:36 ....A 139264 Virusshare.00043/Worm.Win32.AutoRun.hlz-d9214e049646bc8aee4688222d2352030ee0630ccec7d3fe63d2c5826d2377f5 2013-03-09 23:57:46 ....A 184320 Virusshare.00043/Worm.Win32.AutoRun.hma-c0c4248abf4054c5d578b26691da34d66b5b45df054b227a710cb0d0cfc493ec 2013-03-10 00:03:56 ....A 184320 Virusshare.00043/Worm.Win32.AutoRun.hma-d7267a17fe7e07748acd4ac4954fd940c222447d5d85efa3566d4d47e77f71d2 2013-03-10 08:32:20 ....A 184320 Virusshare.00043/Worm.Win32.AutoRun.hma-d778dfea90ba237a608c4abda13f1f285baaf3735ad921ecdfd065e1229013ca 2013-03-10 09:00:22 ....A 112128 Virusshare.00043/Worm.Win32.AutoRun.hor-75bfb9fadb84f856c4cabd3002b96b53272c74661a95ca87cd312159ea3ffa23 2013-03-10 17:55:16 ....A 116224 Virusshare.00043/Worm.Win32.AutoRun.hor-c27d857a1260187b3fa8d4d55e609e3e5cfc850ec000c7b2db8531d8796f8327 2013-03-10 19:30:16 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hug-3a79217f4c8331da9fd750760c4f7538a45161618ea1ff19bc7beccedd588502 2013-03-10 20:08:50 ....A 191488 Virusshare.00043/Worm.Win32.AutoRun.hug-c3861d95d60f8b2b1396d0f4e98cd0d44fb91394c7be861d04119f690854ec47 2013-03-10 07:05:56 ....A 10800 Virusshare.00043/Worm.Win32.AutoRun.hv-c07a4029406600a181c1a56dc8178d9c1fe19bd3dc748b00164b8e446c0ff129 2013-03-10 18:38:00 ....A 96768 Virusshare.00043/Worm.Win32.AutoRun.hvc-7941e26ebc409d0f569b20d690580e16b7587a7320e406a0ae0623caf0873d10 2013-03-10 18:22:54 ....A 80896 Virusshare.00043/Worm.Win32.AutoRun.hvc-8708b7ce8aac7c1340081b83b5cce2d486c96d292edb58f5ddb2a928ba6d895a 2013-03-10 06:55:26 ....A 100864 Virusshare.00043/Worm.Win32.AutoRun.hvc-fb764d94ac0a30a06a9e884c05459416cc1a5a3749e61a30db9cdec278352820 2013-03-10 18:45:36 ....A 512000 Virusshare.00043/Worm.Win32.AutoRun.hvq-f092db1a1a17ae03ff144dfa3b39c1e55e1c21b204cf31c114e7e06dbcd64474 2013-03-10 18:54:42 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-045db0d85e91d72a50ce87f963cbc467bfe1d44aac5c643b264299ac449a0726 2013-03-10 20:17:12 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-076291d328219ad7f4ba3e48b2c3163268f5305db3836b6366d2e5aeb8682b5d 2013-03-10 09:54:50 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-0a482207f38c4dd9b673e8c32a3089fed513e479362a619320f54dfc535759ac 2013-03-10 21:15:54 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-0beb3f610c0e839ec331a1a73182b90c55e6a47f25520166b886c274c46282f8 2013-03-10 18:35:36 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-0fd82fa1fa548dbdc33fbb5902be0946471d09f59d330af973f62bfd5a08bec9 2013-03-10 19:25:52 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-27835c6add4f69451175ad54746f0ed2b96c66dbb9e1fde541b292bd7f785c95 2013-03-10 09:01:12 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-29aed4044b1405770eab96982e390e209f69850c563238a373696f0e8fee5c15 2013-03-11 01:20:16 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-3012e0018671f5233a3028ca20620fdc8a47feaad266e6d86493aab0ed50b112 2013-03-10 18:23:04 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-3306d2ec650d754181e4b9e203c5a425dd2393bd4c5e1f6847394a09f25c5117 2013-03-10 19:32:24 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-3326511e4990a050e39c87790ab705355bde8e553b7ee35fe45ca0f57cb2b859 2013-03-10 19:51:50 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-33e09fb0c123a9585b90a5d7f6d16415064756f1764fe1fa0574c4c3cc1c2efc 2013-03-10 18:32:12 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-368efc8e2c2403b926d007ae6c0bbb278edde508ab9d090fad593ca3edf883c9 2013-03-10 20:39:06 ....A 212992 Virusshare.00043/Worm.Win32.AutoRun.hwt-36be64ea7892249100bb19fa532db090de5f0e146c17f64bb07be0acfc25393d 2013-03-10 18:54:04 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-3e98f17843d10f551d551b9b030e676c1684035eb086de67d6b975777b5f2e20 2013-03-10 09:17:14 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-51f0fbfe111d64119147dd982555966a89fac270ed9ea263f56cf95a9c2be97a 2013-03-10 22:36:18 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-630d103784a15408bc2fb24125ca6fc91763d5d65f98d4e444e0dfa2cbbbcf0c 2013-03-10 09:36:12 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-7d31f710753ccc77c0b4338db5c7170c8c6a776ffbad8ce6e08f609657360fd3 2013-03-10 23:01:22 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-873e76ef2b9193c02b29a637f4f55c27215af97344229388b31a0dca3f8b17a1 2013-03-10 23:07:12 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-893327e3b28892250fc1d1f51d7c6af021fac32e20b3d5336f9d07aded1ca822 2013-03-10 18:36:08 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-9d08c0edc55881963562ba4aeb5fa5ca93d33be8ea64d1851fb003c74a664490 2013-03-10 18:26:44 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-a18d1d164e40c7367af22361475df89e8d83a077fe77d3e8b62ccad441ddcd06 2013-03-10 19:43:22 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-a255314a70bb86260997da922f1affba9390d5a1c31da20d8a773079218db0a9 2013-03-10 18:39:46 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-a47d38033c6683dcd04ff203e6dfffb8f9bb6604c16d1b33df89e0009b24bfb0 2013-03-10 10:37:36 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-aa6f67f63a984da2ae36cae51e89b3da0f38d5de16e5f07cd1c8e8591a4a7ec6 2013-03-10 23:17:16 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-abd469547bf373f790a9865d72c61c107a6bdd1bcbbc58fadbbc40333fe5583b 2013-03-10 22:40:58 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-c4f04cd56431296628feee397f5fe8b64913788e3c4fdeb423a36b48a7fe48c1 2013-03-10 22:33:40 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-ca4bef22095ba56089981b27d516389b3a850120dd097fd7be4bd9cc9b08377e 2013-03-10 18:59:26 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-d167193e41ef8da34d2e131791ec75b6f9fec7f0fd87624fb57712cf271268b1 2013-03-10 19:53:36 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-d2134688c18cb964fbd6293e7e28ca4b6d4f50e2273c64c4de241a477eda092c 2013-03-10 10:38:46 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-d24f1f4386e010b427648599f811cacc1cda8c2df4036b09c455390f65519bf3 2013-03-10 18:59:12 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-f0daa6a9927208af0c89d757972c3ca38ac55fae141439aa3c584259b39dda10 2013-03-10 18:53:16 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-f39437b7a8724eaacb05a59cd2ca0bf9fa3f0ed83b768f20a17c08d28b328eed 2013-03-10 22:25:40 ....A 135168 Virusshare.00043/Worm.Win32.AutoRun.hwt-faafeb14a4813aefd10d2d8832ae12edad6e27c6d1ad800cc3100dbf182553db 2013-03-10 07:11:50 ....A 73960 Virusshare.00043/Worm.Win32.AutoRun.hzy-e883db5a750322ec1d857de95b0f10fb791fa71c2afc44ac396cb615fe74de8e 2013-03-10 22:52:46 ....A 536576 Virusshare.00043/Worm.Win32.AutoRun.iea-083d91d7b470f950f7c8f055b66c40fe84f8166bcf02fd0c7ef41ff5d3b56d70 2013-03-10 09:24:14 ....A 933888 Virusshare.00043/Worm.Win32.AutoRun.iea-c423d88adce544dd8c09631e2f12a5786cd0d2922ea7c6c6652717dd9ada783c 2013-03-10 10:33:10 ....A 933888 Virusshare.00043/Worm.Win32.AutoRun.iea-cfa2a63b44acbc0ccd280fc4c998de2282b2ca0385a526136b49961f1a6b2be5 2013-03-10 07:27:36 ....A 98 Virusshare.00043/Worm.Win32.AutoRun.ja-f7635c93f9b549f413281b805e2457645f84149c1deae455635224e3b20312ee 2013-03-10 00:21:42 ....A 1975872 Virusshare.00043/Worm.Win32.AutoRun.lue-abc09f823b45809fd4c8a589e0d0cadbacc37c1271ea2aed1331616491d298a0 2013-03-10 08:30:18 ....A 19808 Virusshare.00043/Worm.Win32.AutoRun.m-e6cd90d5718de1e847b4d8861c11f5a570ef5f6a55272e57cebe986b78cf89d9 2013-03-10 06:46:08 ....A 18432 Virusshare.00043/Worm.Win32.AutoRun.mh-ae34a564abbcd3a21b624497119bd62a9299aca2b9686181c4a95fa210533544 2013-03-10 00:33:22 ....A 61440 Virusshare.00043/Worm.Win32.AutoRun.mh-c9c19228b2556a0a4a42c23dd7a5b1299ca00ab6eacbd847bfaab7e96d5d7137 2013-03-09 23:58:04 ....A 31744 Virusshare.00043/Worm.Win32.AutoRun.ngp-e6dade6f182d394f11b6da4c8223f3d0e71090494e08720c2d525849c56e6974 2013-03-10 00:36:28 ....A 164486 Virusshare.00043/Worm.Win32.AutoRun.or-e240402b2a67763d81071970031227e2527a80263ab566125125646eb43abfa5 2013-03-09 23:22:32 ....A 24676 Virusshare.00043/Worm.Win32.AutoRun.ow-cda481f6035c789ce3e873081fa57a0c146bc61c9a807aa3c8f17e0470cbf159 2013-03-10 03:05:38 ....A 2560 Virusshare.00043/Worm.Win32.AutoRun.ox-d8ff2e4f2932f656ab0d05fa62821dc71f529c2fe10e4a1019cd1392b76457ec 2013-03-10 06:42:40 ....A 34914 Virusshare.00043/Worm.Win32.AutoRun.pc-e6cc42b90a6ce65d9848f2c8ec27077ce4b7efb5b8087624003e984f2002ed98 2013-03-09 23:52:38 ....A 25088 Virusshare.00043/Worm.Win32.AutoRun.px-c92064bf0909b07c2945933e2075934bdb9bbd816766b9f63c33369ce85c7170 2013-03-09 23:43:34 ....A 31859 Virusshare.00043/Worm.Win32.AutoRun.qq-fadecabbeedc148ba1c92652212b2e6457de43a209c54dc0396bf9508aadc8f2 2013-03-10 06:53:30 ....A 1048576 Virusshare.00043/Worm.Win32.AutoRun.rl-e7f212a10a42a6628655ff737c4272077bad37021bfee846788e65b0118b2c87 2013-03-10 07:13:50 ....A 13824 Virusshare.00043/Worm.Win32.AutoRun.rwp-f60a8bf05a1fc9c71aab58adb0006b1295612cb0e93add47e256516ec6cd5809 2013-03-10 06:51:48 ....A 151 Virusshare.00043/Worm.Win32.AutoRun.sjn-e0b4576169352cc6e24905d914337c8f5fce3a64a26b937c977d9b499799f25e 2013-03-10 01:43:42 ....A 48302 Virusshare.00043/Worm.Win32.AutoRun.sw-e1fcf06a97697589786a535c217ce5b13e574ddcd2a4a173bbbd84e3ad4c9166 2013-03-10 07:58:40 ....A 61440 Virusshare.00043/Worm.Win32.AutoRun.tij-a54907098fc13bcf2536fb0908b7709d92223d4d16df17f7d26c7a113f4ca1ad 2013-03-10 03:03:40 ....A 16384 Virusshare.00043/Worm.Win32.AutoRun.ues-f9c9083d3005a4bba96b2596c5e23fc9e67b8104f2d15980478c816cd255d980 2013-03-10 01:23:18 ....A 63488 Virusshare.00043/Worm.Win32.AutoRun.ux-ad7c16aa388f1faa6975b037af68f92454d3768993c7873a1cfabd6ab01d8b9b 2013-03-10 07:52:46 ....A 63488 Virusshare.00043/Worm.Win32.AutoRun.ux-df28e010f16ea0bd20ddc592828eba28ecbc0f5dc512c7eff683776cd8408c43 2013-03-10 07:30:28 ....A 102400 Virusshare.00043/Worm.Win32.AutoRun.ve-e379bca0ee1ca23bc924cadd8f7dcbf878b806e00386ca73f6bf09e588715c30 2013-03-10 00:12:20 ....A 188416 Virusshare.00043/Worm.Win32.AutoRun.vq-c9ce07c595142cdd3a9121ad2591917b93a7268f1cd95bcd22ab910abd9ce5dd 2013-03-10 01:31:06 ....A 23599 Virusshare.00043/Worm.Win32.AutoRun.xy-a6013a7e1d296e1ada35e3cca3da73a9e965905e8feb94fcc057ed9e8b9f4b30 2013-03-10 07:28:24 ....A 26000 Virusshare.00043/Worm.Win32.AutoRun.yg-dcafa7e5a025e2d44a82ffb99d73685d2a8fbb48ba9065ca56b85bd84b90f665 2013-03-10 07:27:12 ....A 121717 Virusshare.00043/Worm.Win32.AutoTsifiri.as-afde7cef46fdec108f843be95e70dca084634c045ba45b9cddf12bdbb8b5ea59 2013-03-10 00:10:12 ....A 237568 Virusshare.00043/Worm.Win32.AutoTsifiri.i-a5927182628c22f487f00360413a1a18c20cd88c05486187607442997698472f 2013-03-10 03:13:04 ....A 16227 Virusshare.00043/Worm.Win32.AutoTsifiri.t-e1292937ee0185fe7c950ce8191659869619d6c8d8d72393c094643bff903b25 2013-03-10 07:01:56 ....A 126976 Virusshare.00043/Worm.Win32.Autodoor.aa-f72abdad67d82e60386896efdbf84f2f7b560b54c161fb56033224882c51c220 2013-03-11 01:28:22 ....A 827904 Virusshare.00043/Worm.Win32.Autorun.dsap-5b5cda7f5f650f2ab8c6d12567c3de1bdf845ae079070634db7c245bd93f59cd 2013-03-10 21:21:02 ....A 527360 Virusshare.00043/Worm.Win32.Autorun.gpzb-c3db97ccfbd40065d78800db296accdb9acfedc42119563b805da82a8a3902d8 2013-03-10 10:40:20 ....A 404480 Virusshare.00043/Worm.Win32.Autorun.gtlk-adcc9f7fa2b1dd05b4c21ac0f1099bfa86a68b94bce7b6b51f96147dbc26b8ea 2013-03-10 19:57:46 ....A 20480 Virusshare.00043/Worm.Win32.Autorun.hadw-1131d70ebd6719b2a485f54f094afa3479dd070bd87bef4a0b99b75af98eeee4 2013-03-10 21:09:34 ....A 14848 Virusshare.00043/Worm.Win32.Autorun.hasx-5fd38d7d594c7677eb4459c2893a97c4aa283da60c0a0215864a534ede490fe6 2013-03-10 22:54:26 ....A 17280 Virusshare.00043/Worm.Win32.Autorun.hasx-8b6bcfabf87a9e07181c549761560050ea921462cc7d15eea01d98ff89872729 2013-03-10 22:33:02 ....A 717824 Virusshare.00043/Worm.Win32.Autorun.havb-1006ec2fa9b993cd0bcf48968fca6283e803735583c674ce54ec213144dbc7a5 2013-03-10 21:02:46 ....A 1978880 Virusshare.00043/Worm.Win32.Autorun.hemj-368a370803bfb43e4151ec44c90152fce4302ab5c16cabeae038881d43f20fb3 2013-03-10 08:38:50 ....A 286720 Virusshare.00043/Worm.Win32.Autorun.hglr-ae9d505f5f343a56c1143fab5dea0ae1c331d212e01fa266c2ce99ec484f836e 2013-03-10 09:02:16 ....A 1255355 Virusshare.00043/Worm.Win32.Autorun.hjkm-05a20001b94af44d2bf1b1776132e7e85352ed52ab8cd12c806c5254fe00064e 2013-03-10 17:59:06 ....A 161280 Virusshare.00043/Worm.Win32.Autorun.icp-08e5a2e55c56cdc0c9a798ac9f615dfb59c1d6a1ee60640b11d7a0fc88254516 2013-03-10 18:14:58 ....A 161280 Virusshare.00043/Worm.Win32.Autorun.icp-1184d7be19cb984180785d4230c6aa0b3c3c388419ba9057ac9997a6b2eb1b65 2013-03-11 00:22:02 ....A 216064 Virusshare.00043/Worm.Win32.Autorun.icp-36f7d0a47a8ec9f1785ff21c2c76e10ee91b08b3e899f60642ab630f85ed4e3c 2013-03-10 18:24:16 ....A 161280 Virusshare.00043/Worm.Win32.Autorun.icp-75537987861290ccd0f55c9ff781ed8acfc070e2b1a1dc45c6d7b351eab2335f 2013-03-11 01:35:18 ....A 189952 Virusshare.00043/Worm.Win32.Autorun.icp-f0fa6c6214f0804bb6d9ebed6a65d76753738d57743d53d1fe8a598998d8e025 2013-03-10 00:09:58 ....A 40960 Virusshare.00043/Worm.Win32.Autorun.lkj-ed3699bb452128ec5204e1bbeb1a247cffc19acbc143218d2f835f8863f6acc9 2013-03-11 01:48:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0125e1e2b3c2203de228a6c45e0b3716efffb8c95aab5d13e41653cce5949160 2013-03-10 09:29:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-01ce8b6ec0a0b4f9a843b4eba261e5b11557544bc975caf4ca4314825865d978 2013-03-10 09:07:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0324875d008e3bc1f6df0b3b2078ff4b07001501193167e73f4da3e0eb3ef25b 2013-03-10 19:27:20 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-0392ff530012648c243f6133bd5a1868b0742d14ff07ea266d4c00588c60130e 2013-03-10 23:19:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-05e52b97cc806b1f6f063255d31c2727c1ed5edc51b870af46e48c76bfcdfa69 2013-03-10 21:04:28 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0a507b8df4ca24fc426a59c2dfe3dee84438f999517f332fb3e8f112863c426c 2013-03-10 21:14:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0b04762d0c3392401fdf412341276536a493aecbbf80c4ad60993763d436a217 2013-03-10 20:10:42 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0e66fe024c16e3fc90e51989333351106a365467bc9ad75b8a8e9bed89081136 2013-03-10 22:15:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0f67b6cc43317ccacea382fe730c4420fe14c64e0c6a8a6921d860a2e431c00d 2013-03-10 20:26:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-0fb4371eaeb64cd856dfcfc46ce0d2752fad91fff2781cdc3888bef096a25dcf 2013-03-10 19:44:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-1269c3900616fe06d6949d23fde22cbd50251cde7490cbaf81184eb22b6e647a 2013-03-11 00:31:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-13ac5c8f60e2d172a0898f382eb5a3e7f5901abd149216080b617be7dfaa8fdd 2013-03-10 19:05:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-13b8ba74550a3ad8c610f62976571a8a445f0be921ceef0489bdc28ee8f2146f 2013-03-10 19:55:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-152466b6260bd546a2e460d4e697b683d5945291a789df7312603940721569ad 2013-03-10 18:09:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-27bc3b1027d9c7f88e54138d9af7fb3f534b507c751daaf2905b1c7b25d83689 2013-03-10 08:58:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2861a658771cd8c95f5ba4e29505860bcce3e46a81f9786386796ebe670ab57c 2013-03-11 01:03:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-289cae44412a981cc9e71905162dc390bcc0bf934e55ccb39e587dc8edce19d0 2013-03-10 09:48:20 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-28bb36ab5988908cbe5ba17b194e4ac506b2f3c21b12831511893c033519f39a 2013-03-10 09:00:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-28ff3234d9fca679c7810042cecdfa82ff81da6bf047b2b2e1de6c12dbf359ed 2013-03-10 09:38:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-29fcb03656c5295b727f8d4ddee1f6b88fd93233c6a9b58fb36ba602482697fc 2013-03-10 09:13:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2b5692a4c794583ee3c314c4b42701826c4ad1f977ed2872a7e475af94e12eef 2013-03-10 09:50:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2b60add92cf99c6e9d1ebd62874e277c8a45f47d6db5b5f5a240223ed53e33d8 2013-03-10 23:52:48 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2bff11d4f8721ed089008830b950f95def9c769058c83dd45654be66b136c495 2013-03-10 20:36:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2c87ca1cc05d5e235aa63af44c5dca460b5a228dd23173db101fbc1e8439ea78 2013-03-10 09:23:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2d67f1d6aca3574e803edac0565a765be14123a7889cd9040e41857dd731fc53 2013-03-10 20:21:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2d7ca29e6c1eca27723053b672c22151538063f200c482bdfb905505974830f6 2013-03-10 23:25:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2d874a58c7ca766c69bca731fa897e552827b652902f8112f3e47f6a8def4517 2013-03-10 19:38:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-2e16725118d56ed7ce1163e116463e471b32ccd0358d57d9328783bd561dc281 2013-03-11 01:00:32 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-30101e1dac3522f947148a8074d12ae6babe13087db259e7d6302691196e4e65 2013-03-10 23:04:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-30380424c4275959760d638cb58128baf56e40a81a70be1feb543a07565c523e 2013-03-10 23:09:54 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-30f5d34db1ca5af1a9dd77484c69252409fbcf923ae78620728e07311754ffcb 2013-03-11 00:11:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-31c32d648ce4aad6f7e481893520e371c6e8c38e83beb1e37b2568d187a6f8f9 2013-03-10 20:47:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-32a352a07b21d44f6314043a929c435d8b6d7457b95ff2a64a45b75bec1ade0f 2013-03-10 17:51:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-33729f6fc79ab1b84e0b9a336b1a16865729013ea2697c6feac0f4ee07c2d3f3 2013-03-11 01:44:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-36b9f6e4c9fce7c6b3717b464f45f4973f4c7b6facf34509b8a0d7cce533120b 2013-03-10 20:24:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-36fb046d83de369b2ec3c86f909fdf18da9f8ebc37a2adaedc5f3462ea8bfe14 2013-03-10 17:57:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-37365ab76ced5b1b59c89c0e08059e5b7f90f07af999b71cb3d51fbc2c091d00 2013-03-10 10:19:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-37b0f19e651d8b15a9c0aa90a0bcd13a1ee47d94fca1712b380cb028fed27498 2013-03-10 21:15:38 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-39198e42902d0bcf337f4fdae86dcd35eaa8cff712fed70d203e3bd9e6791259 2013-03-10 19:57:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-39781b1789c1041972ce2dfe0e7987e60e2e2ec65559922a902824c87c050799 2013-03-10 18:10:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-4d9721930c1e82c6f7eb779024b3ea545c740afa340802553578f278725a7d10 2013-03-10 20:19:44 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-4f40a474a5f73a249626fb1ff60dd97bdcf11985ffa7a667eb90aafbf5a1bd2d 2013-03-10 23:34:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-4ff0326c51ad608e558b63c09f711af5b2c5dcbb2930b1b68d714a5b8613b434 2013-03-10 22:36:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-501cf3256a9af28c8202d3ac23fe8262c700aab351e5a496b9908d5ec18a6f3d 2013-03-10 19:44:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-520e03f4fe64fbc58713eca726a130c0ae7277f4021fbc93c627e3fbf772e59d 2013-03-10 18:33:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5367f025f229667e620b6d12eb9a90ccb8edd62091b58442b6c5c8a8bc2341e4 2013-03-11 01:01:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-538e8307985d78f2ee2a89fc925ad7f39ef5cffe927292f06a9a893c3652324b 2013-03-10 21:11:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-57eadbeecfc285d860c6607038bc58f60575e6804f80d222ebf80a1ce0736813 2013-03-10 18:16:54 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5a9cf09ef2bb2815337b784ec4b0c7eb033f9a72c634b7eb20c6ffb76bd16ffc 2013-03-11 01:30:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5ab9d51597354d64e588b3b77327d1b640ba821fc9427ae4df627853539ddf0a 2013-03-10 10:21:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5b2377d4f840040f0df3b3f25cc65b55b05867457ddddb43f409965795a2d14a 2013-03-10 18:09:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5b317aa4eaad598bc2815710b4c54475f5391e8d736461b6a7fc1f2241b4001b 2013-03-10 10:06:48 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5dbedddedff0163843e30b240601b997d6d8ecd9177949e2798b61bc5f8498d7 2013-03-10 21:18:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5ef8b916fc4002965635d9b71646fd11d4571ecebef81b7d4cbd01f2bbafd1f2 2013-03-10 10:38:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-5fb5bf86bf18b74a63b165bb03018c7a94a04eef7a0edf02954d1f3ad0db4261 2013-03-10 19:57:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-601b1591daa8920797977ba80e3d9fb9086c33d04deac280356a13b40722466e 2013-03-10 19:10:24 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-6093d6be8856692c07bf7c4ab365f11c5bc201c745908cd43ef02437691b90d3 2013-03-10 19:12:04 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-627fbc9470349d75ad34b329a6bd3bfc5a6d1bcdcc06b525ec88936f20010309 2013-03-10 22:54:54 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-75b57ab1a9d69b4cab7ed0fe1d0dc9ea1e060fe11d13d482d730e3f859f1a08e 2013-03-10 10:02:18 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-77bba630c8fc11178c71937c3e39bc77c36c9f7b75ce86a973cce45b1f03df3e 2013-03-10 22:28:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-78062eb533546d7d69cc9e13bb48cc1190d5f83a2d2daa1c74a4630ae928a73f 2013-03-10 20:33:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-796b6c4837d6123c505aea9d55ab888e7a0d4354aa70bf3b622429c6cef6d407 2013-03-10 09:47:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-79dfbee2e51109c9ff73af040f584e121fa0fa636caa0218380622de9243f89f 2013-03-10 18:45:42 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-7b7960f287f35bfee220a7818d033c6082ce0df0015a4345ca5e4b6c40a52032 2013-03-10 22:53:44 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-7b7fa0578757af02606d9c29bab1e2b3982d82b6646e1dbf2c7e97a9ee9f0bd8 2013-03-10 21:14:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-7d5ff4a2a1b3d08c0da56d679bacc787b1a39a120b7f01e2f5a2650758b29e89 2013-03-10 18:26:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-7d6aef28d1c26df1b3b146bda869e10060b4f38370501fd493ccea06a63d9edd 2013-03-10 09:56:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-7dfd4568fc3c254b1f43f00e9882cfebab7a9efac79695918239a29fd30100c9 2013-03-10 20:55:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-7ff5eaef0b7f016a74ff37627eb2b23b542a8881b1338618bb125c832722a17e 2013-03-10 10:14:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-80cfe77fb25a0db3f94f847d942591ddf437e1ba74c62f12688ad10cd4c64c54 2013-03-10 23:40:12 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-81f5ac6806b2f20ef493f8af627a36cfd8af373923e60763a79a30e8aa3764fc 2013-03-10 22:35:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-81fba6424371f285bc37b660a04872da01168cdae8cc965fe76ed7102d0e152b 2013-03-10 19:34:06 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-837ef8628010b26c597f1b586b78aaf8c80aa94359ebf7649034a4f0f529e4ad 2013-03-10 10:18:44 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-8397007a10054b543235d61787f684ac05300b894729a3ccd85b8272bb6bb623 2013-03-10 10:33:36 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-83a7a4f6e13d6261b44decffb8d48d63485a001b82b9ea5901bbfe9e12c10485 2013-03-10 20:52:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-840eebb872b64f9e673086dc008a3f70ce8de0ef9ee26e66df90425b6251c09a 2013-03-10 22:45:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-84580565dbc2a3be0d6f1dd81f768e0540454b1ff7f698efb3958f7b6e8877b7 2013-03-10 17:51:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-86a51b4c86c8cdeaa2c1065b221c4123427e6283a90a0e842eeb6bfc7213b79c 2013-03-11 01:24:14 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-86b6b9285a29a2939a61f17fe1538f18f0d905fe6bb6e77229b1d7721347579b 2013-03-10 19:57:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-8747196d68f3b8d6eb0eedafaf74c5c48c8f2976e3bc03a650f132672144658f 2013-03-11 00:32:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-8792f223ee1ec7fa3c08448e1a0378e7e444a3fd0b3c1fa4dd5748edd63d13e5 2013-03-10 22:10:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-888872e62accfa5816408761ee14236792d69274820df1214922d4367c1a465d 2013-03-10 17:58:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-8ac272b75265baa9fbbd29065375ae16dc30fc45daff14c5946397a9f4d06398 2013-03-10 21:11:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-8cd753b6f799db765bafccf17babb2a8f29711b8770f39c3ed9ae376f257e67a 2013-03-10 09:23:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-9b7dceb82857c861053fdbea4d82fbc9d23dbe3f3917b1d0478462f252fbcc90 2013-03-10 09:24:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-9ec0991046afb547bcb4a25996c18250ce409cc89fd5827e49e63fb8188d02a1 2013-03-10 17:58:20 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-9fd57eae9b604a42c60a56eb656f1b827002f5f68ca7777191fb02c3de841b22 2013-03-10 09:09:28 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a42105c7ef81f57d1476557c4d706b77eccd5b288a30dc501b09bd81cf9b0527 2013-03-10 08:15:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a5512c96365b32a2ceb1be8ead7c41d51f6345be9b03ea80452c7fcee2afc7f0 2013-03-10 00:04:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a5738540f1d2902a199c6acd932e518d22caea6b370fa36e4bc68885bbdc3bc3 2013-03-10 07:29:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a6932579a90fcc9913d849b571fbd4480f834ae8b646d1c8bfe3a687bd149981 2013-03-10 10:05:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a6b8cf08afc90bdbc770bc2fdb2e6dc42548047d7858df5077b9dbfa7be462e2 2013-03-10 20:36:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a6eb1bc3751346a3428b9d911fb494a8df170da9858c7e74bbb82558dc9b12bc 2013-03-10 00:52:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a80aeb761dcc2730e91a1c9ab763140aad8b20e102e3883cb9b502f3fc595ff2 2013-03-10 07:07:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a818f5c37f17c5a3e0f82f1dbbc6738801d3ed7a5bf647c8b4a6c42485ce360f 2013-03-10 07:59:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a83d28893ee5d51ec2de76f1479b9c7fe0d165329ccf083a6e913c18a7eddcd2 2013-03-10 06:42:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a85b82f5f6a93660ddde92cc7b89bf70459f50c3afb8bda48b47f719b13f31ec 2013-03-09 23:17:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a92285c35c19b804a3b3e15d08ee964c68776f73807ae3e13af789e5fbdd7de5 2013-03-10 00:09:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-a9755ccdc7caa5de49eb3a1ba32123cb2357a8582f7f9c551a075667f0dfee13 2013-03-09 23:12:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-aaabddd027749073399beeed108dbd2240b2f7add806d5f3a71f8bdce4eceb46 2013-03-10 01:09:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-aacd2adf5204ac6b248af791fa54689d16af227981dec3f0095afe906f9b94b1 2013-03-10 00:20:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ab523de43b7084581cc22c1be8652a446e7b52cab6d931aefc317b40d8526e7e 2013-03-09 23:35:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ab54918a498d42cd0a605a8c80e5fdf0821512ae9a3ebd48dc37a5bbebb06a8f 2013-03-09 23:53:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ac2c6a6047059aefd051b6fc841329315dd142c6e70da68e1d49416fbfaef765 2013-03-10 03:12:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ac74cc3d05c1cb1b4bb8254eb10396ff733d7b7f8b2160fcf04d54707afa9045 2013-03-09 23:36:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-acefc0e361c7b254f07b66a680e49d4156df843781ddff26d191b1b0ccc3e57c 2013-03-09 23:11:28 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ad1a0eacba914ede45c49665aa7bf2ad8541e695ab1f51d16d674f733cb3ae89 2013-03-10 00:03:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ad7fd663ccd126e0447d610fe002da7248db56e1bdaf91dd80da8511bef2b815 2013-03-10 07:17:54 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ae59bdf94ccbae42feba8eb890e1409e3750c2f80a7669ae62b57eb6c71f7f5d 2013-03-10 06:56:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ae82c30aabafe57185470c121e34b433e6e40bacd7db8dbdd56f20d4a3e42d70 2013-03-10 08:07:44 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ae8d3c9aaa873b28d32ed15d2df24b7e4061657d63981a9d2baa2ccd0e4f3cae 2013-03-10 18:57:36 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-b055524edc0aef27eac61521659cf247a7f9d193053fcd73f0f94d2688c544e5 2013-03-10 18:10:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-b0c942b9225b46688bcb1543db95cfc53506829c8b28077fbce0338bcb7cfb5e 2013-03-10 18:22:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-b14b2ecfef012b15336b73c8833a1eeca36f602a4e29baeee44f9c9f7e5f95e6 2013-03-10 18:13:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-b21fa15e504043031ddcdd1714a9e1fef8c6aa0128ee9268a67582f514598cdd 2013-03-10 00:18:00 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c017269bc6f90c195d0f9c741d9b7a3ec1ab70306b9a92b4b057ce89300cdd07 2013-03-10 08:07:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c0cce2ebbb8079c0359b75267bbde5063e856969ec9f50e86c53cd7020c569a8 2013-03-10 07:32:42 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c0da7494f07b2434bb6a9bdfc064af1d7248844b75f2aec67e906350ba37ab13 2013-03-10 21:13:48 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c21b195122a51b29f3fd2fe40580f15a047a73e72bb09290d09e9e72b4876f34 2013-03-10 09:26:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c334c528f432a04ef840b33776087299ea1aa88ca4defac18ed8340f55acaaf6 2013-03-10 20:11:00 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c347699132bc5c836acec68f3eb692d325b50d75332af11132787874c2dae465 2013-03-10 22:50:32 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-c409d1628fb9c308bacb200f479cfc8fc5d208e59023103c790ad82e4936e8ab 2013-03-10 09:41:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c416352c82362cf0261cdbfa635ad60218c0ba613d2f2d534e880e3386de1fa0 2013-03-11 01:14:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c44d9350f8b68a8910ca0ce83bcd331029e7dce9f55fd170c36b6a8d7bf4a696 2013-03-10 06:29:06 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c4ec772483ce43663e206256b7bbdd84e63d02e0fa6de5aa2be873fe88626cc0 2013-03-10 00:31:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c541006891a71f3a515a4c10bd6d66e9514aa046da2fb5ce5829f94ed0593b83 2013-03-10 08:23:36 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c54834039d2535a4018423ffead10963f0e2929eb45eb88c6ad98fb09ea35b79 2013-03-10 07:49:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c5ba1056d48d4673b8fe79250b5593c3ecdf5d4f00a742b8ed151913001a9473 2013-03-10 20:50:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c6b5671887045a1aeeb15009478485e337ec1e9b63263cb3dffba84a64fb5309 2013-03-11 00:30:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c75e2fa6cbd7fc33e3f4b85d7419594d20a6581d5dee78313c9e91ca5a4e8b88 2013-03-11 00:42:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c76dd32f412b2954f9088317b91fb767ee7192805b29dc5987ecdd52b5b4c60e 2013-03-10 08:56:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c7955e82abb32f389b376ec50c22cc9cee43a15ae0c361ff8a89b74755e11cea 2013-03-10 18:18:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c81e4baee37425c1a9c9646bcbf01fef3a239c1a5533e3736b7c4183dd37c173 2013-03-10 18:53:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c82d8d753939f0ba448bb64600def3f3f40aa80bfb5f505dcea2b6541fc7e8d9 2013-03-10 09:31:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c88ec8b33aa1b2d8b1a459bf3267a36b4e3dc0f75443d8aeacbf841b9ca4c67d 2013-03-10 22:43:06 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c898ee59005a3de656ad1a05db85b0b7414dbb8ea9ae10a6cd799c628e657f4b 2013-03-10 09:55:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c8f1468b8ccf14ac0a2b5024f36bf4f32f6330daa03c9e5fae194c63ab956dce 2013-03-10 06:34:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c983ce6548e707880165f8555c10df8ed71527652ab0197683fa095eee89d4f0 2013-03-09 23:12:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-c9cd79663f379ad3aff99c12748246912d96831f19579846084e31328f4dcb94 2013-03-10 18:30:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cb7c174abbee6880bfb9e35a02993b3a9d6140519a0957b600c02691b797eb38 2013-03-10 23:00:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cbf02321b89a513d5ea92196b9e1b2fb313d6ef78683479d3fad850821ea4beb 2013-03-10 22:40:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ccc7262260b4a0ec7d29592bf5b3e5ffa3ccad3252d5b81e65b7f883e8c36b95 2013-03-10 22:54:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ccdc5b481e18552cc2f7b5e68250e3c23ff3fb796b16d44f9d833a33ee0b0fa6 2013-03-10 20:37:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cd151b9b02688cef4d8d9b2a0465353ab86499e15166a1860295a5fb3ac2c7c9 2013-03-10 00:06:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cdac1113828623e29a10b7ea1f83675091ac9dbd529fb46c6d818270372d6136 2013-03-10 00:15:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cdfa4930c4ebfb2922271b3fe2b4b2ef65a12518f182653df9df2bbd767727c8 2013-03-10 09:38:44 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ce1d6d7572c66f456856060da4f5d4a9f1a8b907be431d19a74393d5a6b50c6c 2013-03-10 18:34:26 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ce68d081922ba7798c13cfde4cc9d825086835b89ecc6f0037041e16228a4377 2013-03-10 19:56:06 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cec5678b68c6443a844818e11c3d900ea8c2055cf71ecb7d5b2f1054063908de 2013-03-10 10:19:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cfef6735e8536c2cf69ea911e68a36582d191c3ca9bc110712caf861d3004194 2013-03-10 22:20:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-cff3ef2cd45204d709679318c320b318074e1854b63002f6f5d46c3688db1c6d 2013-03-10 20:05:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d1a24686ecbe62c77da5bf3f771c8cd58c428dc6d1aa3fc630eb23c32b853589 2013-03-10 08:22:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d2375f6be305649eaa9d65200a36ff8064abe973b7f22e1e86a4c65679a66064 2013-03-10 00:03:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d2fadf98828e002b59ce00e02e4f615b01d4d598ffd23949149cfc137e7ef1c9 2013-03-09 23:55:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d32a46dba2c25bc8910e9d2068db04e00da1b68b3a5d10dea9e50d547340d5cc 2013-03-10 19:39:00 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d3a480e8d64b4bd288c7b04f595234eafb72de75b7c498f4f4daa16eac82a110 2013-03-10 18:17:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d4617c0216d96810dfb28f4b6220ee0826c633ec9afbef6d859031964e9c5882 2013-03-10 10:24:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d47964ee627d476527cf1de930a8ef2add9f71895f5980a8f1fa51dd16c3cd5c 2013-03-10 10:17:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d4a7c2f5f3a309417814a2de7ec8c1003f589b2b8d5bd7a3ed24d380ba282be5 2013-03-10 21:17:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d60a3f263141df40abef4e29ee7d50b07611c550651a8325d1c667681941ac7d 2013-03-10 03:17:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d692fcf785933e1528db1f38fcde80a8536e92a3966f4bab31adef4f2fdd34db 2013-03-09 23:41:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d74fc1296c31a9a2778a4561b407060558f3a64afda0d36a58c87074dab87dd7 2013-03-10 00:05:36 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d775386b660297306af1331ad7c5786a9736401db5c38113a1e4752c18fbdee7 2013-03-10 07:14:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d7e0d051cb7d22a1c6ddde62c9a3c710029da52607d7d1ac42ffb740008aec3c 2013-03-10 01:26:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-d8e1f737336f6227b205dc16882a42f3148501b36ae9d315d40b36f614b9d80b 2013-03-10 06:29:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-da6c241704de2ddc25fe4fd9b729643d0f29dab6143dddb5c92c653e10eab86e 2013-03-10 07:30:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-daeee03f57c1bc7664214ae937ce6db270a945d4c3d4a5c99bc58a4ab57c4a6b 2013-03-09 23:22:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-db3bb384c5287691831799fb99b0cc55af04f1691f5e936e3a7c57e74657f7b8 2013-03-10 01:34:08 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-dcf13700de0d8dde2265eef0674568420245c174ad1e965926831496e6094211 2013-03-10 07:18:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-dd41fb69de2b92ac8ac07dd3f89b254be70ddcb788c212efc1744933ca3cc6d1 2013-03-10 08:21:32 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ddcf312f1cd9f33f89f133017295fc47f10fdd8f833e4d02bbaced1d14665633 2013-03-10 00:52:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-de8ade2ca850cdd0d28b4a7a909147adf412dd26919edb3bf9b0b57b7e85c852 2013-03-10 07:25:28 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-dee3c044b10cd6309a3b986acb94d62c03d30dfc7b0d6b0d535bc4f9d14e1667 2013-03-10 08:46:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-df2786e33f2a3081a223cb65520a6c8dff1883c856b443132696ab954734d4e6 2013-03-10 08:02:04 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-dfc2ace5523b2bd9b5b99a5aa7b1182df065f6a568208a00af5009ece85b0849 2013-03-10 00:44:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-dfd09486d2bb62a74b2b52649213935eb830197acc8fb24305760bfa9147ea50 2013-03-10 08:07:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e0135c2c1616374701114143c0636dc9bdb66d8724e1c312b696897858730efe 2013-03-09 23:18:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e0cd661ce388a38bb46048fe10d33ad5e4cc55ecca8234005cefbc5a26fc5f77 2013-03-10 06:29:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e113989f8b705c2ebd901d0b041df17f8d0abfe57edb44e84590b80afb504fcd 2013-03-10 08:09:06 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e2b7c6bec0a6bb0c9850b0ff8f1d5c952a8e7d881d7617f590689f5da0a91295 2013-03-10 00:21:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e2d20cec2c8f6236df2e0a56d7e20003abd741e4e32fa3935cdedca389345c8a 2013-03-10 07:53:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e33d094d46fff75f654449c5e136b3f6a770b8aafc694c9c48b4e34e4875ab92 2013-03-09 23:23:48 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e3b8c53cb55fc9c1723abbc41ce69623888591d051c5497a28bc416b684c0f8b 2013-03-10 01:12:36 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e3bd9fc1fdc1c25926ba5921f9ed5b581db366cb4e179174f99b0f999bd1698d 2013-03-09 23:44:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e42e14aa3477566abf784601373ec6ffcd37e301f45b56586b95a28c1a29ee8b 2013-03-10 08:44:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e467c77ddd61ed5e77f1e171b5bfd500a70f4c14b7bfe78f21bc985cb78762f9 2013-03-10 00:16:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e49f227e03352bbf425eae7405b15b9ac74806cc0e01515e2e35d634e3393fb2 2013-03-09 23:43:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e58aaff5042c5d140e95a22d6e4d7151753b07c98a5d6f8d4f0d5dcaa9303919 2013-03-10 06:54:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e5bfc0ce5cd38872a7ae946c1fcdd3eb796af344791ae6e409de218a87804464 2013-03-10 07:21:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e6435e8eea0c0be423b7ffea7516e8d6cb337f1537b6596e846f7910400524c7 2013-03-10 01:03:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e662a2778f63db5773ad05ee3b05e6dea00a94ea461605cb9567ff295a7cb773 2013-03-10 01:39:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e706ae6b16ea908916b549213b24c31fad7f557f800fa5ca05b2cd1aaf04b633 2013-03-10 01:28:48 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e7219de4408f000532efc3778fbe31b60f8495a049606eb4ab39c0a79e25b2bd 2013-03-10 00:01:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e765ad4a3b727debbcb4eeb83e0a6df0dd70e0a93b70c28047bbdbfb5206c155 2013-03-09 23:22:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e7c29609f49760c915a0a79c0767a7c8a295fd084ba48a68419d99809d446b94 2013-03-10 08:18:36 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e7e048ed10f55a6663ca92f25d6f3ea9b1a36f6e372e3e72388cddcb3d6236da 2013-03-10 01:23:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e857f562964e5cb28db5bb8589753e787b644380c046ef5912bf8e38a250bba6 2013-03-10 07:46:06 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e909293b6309c204f777f43d759dd72623e4c6d32ff3c32eb7b9eb043d81c932 2013-03-10 00:06:46 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-e971d067085e2b29c3eb446fc73870b8df62998a32325bece28953a9b3effde3 2013-03-10 08:36:52 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ea1e3feb76025462c59f0e747a5d4c3401915f4e09554259b843dbf1f79f36e3 2013-03-10 18:15:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ebd7889568d72f607cbc10b313be68784779d2849aae652ae7579c61ee2b3343 2013-03-10 20:25:16 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ec470fea09c8601f406de559b701a69cc5184d1abdb036e7751ba93e7799c0b6 2013-03-10 21:21:34 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-eccf4151ccf71b8de89cbce4e7ee096cdeeb896deb0c6d796cbe1406419dcf22 2013-03-10 08:27:30 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ed0ce6a4675c6b3457798479e0aa048951effa011eb87b600324f1a8632e117b 2013-03-10 08:15:22 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ed61f78d8cd0cecb26ef9760096c3e0517694058790176e3b3803865fd12dc42 2013-03-10 01:06:00 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ed7a995c419bcc9b2cf5f9e2cae6db0c3cdb82c54efdcb79dd7166bdf6f5d709 2013-03-10 07:16:40 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ed8a567821d5326eab3b8f7a7e7424e286d9b659c4b07804d21a2f801a0a06d4 2013-03-10 01:51:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-ed94c4369d0ff1f94c51f390bbd1a091c578671e34bee5d80ab5267b9bd4367b 2013-03-10 19:24:42 ....A 87040 Virusshare.00043/Worm.Win32.Basun.ajp-ede28de7846bd322556d4d195e655057275e4a641c4b90808115d0fbd61bd369 2013-03-10 10:04:14 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f173437657ec89725a22b496018111e7546a2c9da9d0c9404b3fcc97df8cb64a 2013-03-10 09:58:20 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f19b43f053f278e9ae84fedff7305cbb9121ee6cccfcb1175c7d3d93a2dfe6ac 2013-03-10 09:20:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f20228c13bcf8b9b43d4f9483de5fa063d31705954c5c2742258ddbd4dd71b95 2013-03-10 23:29:50 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f21b2bdf483e1cf1b4870a147deb36aa2e9bca7d1e6bccc3ac14adeb4f5ab535 2013-03-10 23:37:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f279806f031c9552b595e8ff864160398e0a79deca83037edc3b6906623b2237 2013-03-10 07:00:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f290ee99d5818372c816bcfb43de9ba4592f44f5af35bebe0ac6017085ac141e 2013-03-10 06:30:38 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f37a0f460aa83bc2ccdbec915d92a584400ac5ddb926fddc6c7959d5e86caf10 2013-03-09 23:20:54 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f397e2f4e8f6f713f79d082f8eef82390f03a67ee7d3c1e123f67bb21b9cc0ee 2013-03-10 19:31:56 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f3c55a4076eb8f4ac0078d132070a9a8b8a328e0a59fa257176902dbd208650c 2013-03-10 07:38:54 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f4253389d3a4a3a37b98335c156ecef43377330e055bb9cbd49eb88644c44f9f 2013-03-10 09:27:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f4305093aebb56ce228de24b004ed3cbb1ca44df9bc3df250d87b1786bb11a5e 2013-03-10 18:29:02 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f45e3677f5963bef6d4362c97455cafe3d2f0f476707e1f618386db0658234b8 2013-03-10 08:12:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f56fbd3cb5bad777209f1228008da2135476f3704c49da342ab89c8359d59fe7 2013-03-09 23:22:58 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f6aafa62f4324d2ae53888af147a54fe62d02ac508e9030f8d1cfe3b0bd16973 2013-03-10 00:16:26 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f6d0fcc978d02d75b1120bb3eb0b8d1e81aeb1c7b31310a33906390a006b4107 2013-03-09 23:51:26 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-f71ffca28fc80f529ced7db211699eef6e746b580f7bb1f1341a483053fffdf0 2013-03-10 10:36:36 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fa1dd927af4c69fbfeb34426da962d815e07bd5bf20c94c2875bae7183963432 2013-03-09 23:42:48 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fab0f830e2a179593cd1690978d1830be0c2aa4ae027dfd9d47af54428277531 2013-03-10 22:35:18 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fb3f6ce87115e1539583f4baff16ce353fd1cc19aa0f57ceb78f03d99e004732 2013-03-10 01:13:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fbd51a2bf8c3cf6992020b462009b8153cecc7965d7aae067365893b8cf70be4 2013-03-09 23:27:24 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fc5542deeb1d212cc16bd12deaed5e3b89b40a5022218f7bb0bccbb40e60e6c7 2013-03-09 23:36:26 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fc8e99230e874ec1a6cd83cf562d599ddcd06f100d44f09b03f41109b32870c1 2013-03-10 18:38:10 ....A 69632 Virusshare.00043/Worm.Win32.Basun.ajp-fcb10a4aa13b580d12d58e230162696cd8323c92a4e849c2b18408db75993825 2013-03-11 00:07:12 ....A 77824 Virusshare.00043/Worm.Win32.Basun.wsc-3ba4e4f2871b4891ad96eacb57633633be8bc7d2cf3462213b3a44ee42826921 2013-03-11 00:24:16 ....A 77824 Virusshare.00043/Worm.Win32.Basun.wsc-3bc3cab8e4337bfe8c34abc074ee1e4d17dc58484df10f8cbfc7ac732e0ddd59 2013-03-10 00:01:20 ....A 77824 Virusshare.00043/Worm.Win32.Basun.wsc-ee3519d226db5e1a802175c426f36bfefb466624d3b4ab5720127bfa0734c214 2013-03-10 00:03:26 ....A 405504 Virusshare.00043/Worm.Win32.Bnf.qvs-ad5a82332e36143954723785192fa5236b2803217ea0501266651331110b0681 2013-03-10 01:56:12 ....A 368640 Virusshare.00043/Worm.Win32.Bnf.qvs-c5834678624acfa6cf92804b816a6f1bef1dbf3d509713144910dba7e993e079 2013-03-10 01:10:40 ....A 397312 Virusshare.00043/Worm.Win32.Bnf.qvs-e2b62745a3b99db21989cc6f2ec9a840744e06c23708f2150575ecb568b046d8 2013-03-10 07:09:10 ....A 46604 Virusshare.00043/Worm.Win32.Bumerang-de1c2b283978758ece6c92007716728a63e930833a7b968c84038f1e9cb4dd62 2013-03-10 00:06:14 ....A 154628 Virusshare.00043/Worm.Win32.Burn.a-dda4daedb7c602b0cd8d994a5abd3c423e91af4a9c4847c6d9044a64c9af0fd8 2013-03-10 00:09:54 ....A 626732 Virusshare.00043/Worm.Win32.Bybz.ac-ab6c420cda1931727e8f2164cc958936024a6ad781ff9af2d12394c318213609 2013-03-10 01:59:10 ....A 48128 Virusshare.00043/Worm.Win32.Bybz.cfb-aacb3fb42859b93ef6741ad65c17af295a48dadc80cc9bddc9eaca0e57c898b0 2013-03-10 09:41:46 ....A 361984 Virusshare.00043/Worm.Win32.Bybz.crk-0a97fc755946fa11086e86ba85a56e20be2d4e3e41e725c2625a5b14bee8b16d 2013-03-09 23:40:54 ....A 53248 Virusshare.00043/Worm.Win32.Bybz.ddw-a90318ecadcff4ef030607e146be776332b40557b58115ef7e77ad8bb40c6c8a 2013-03-10 06:52:42 ....A 53248 Virusshare.00043/Worm.Win32.Bybz.ddw-c5b324284c04343210cffb3f5e5b241888f0c3f3d29a1dc75be5e2c711062162 2013-03-10 09:04:32 ....A 733184 Virusshare.00043/Worm.Win32.Bybz.djf-7d2acbe8d2e78dadfcb1ab1f65166cca52e821fb0f9a06db99d569fa93edfb86 2013-03-10 08:28:30 ....A 863752 Virusshare.00043/Worm.Win32.Bybz.dma-df461f1488a8fbe241f5b83f0481ca27e3a5df317c3325e7ef591d87cc443ed6 2013-03-10 00:02:28 ....A 77824 Virusshare.00043/Worm.Win32.Bybz.dsr-a5510b0eae0d66afe120e14c49df41b480d45957dbeb64b151bfd51ed63f3e54 2013-03-10 00:43:40 ....A 78336 Virusshare.00043/Worm.Win32.Bybz.dsr-cddeba8dfc4ae28288a46dc213b6949e817cafbff38e1ed16e9085dadfce510a 2013-03-09 23:33:18 ....A 144384 Virusshare.00043/Worm.Win32.Bybz.kg-a706d506c84c6abfb649940b774af15b432212c0c1c38f363326193a5e2d9d89 2013-03-10 00:57:46 ....A 144384 Virusshare.00043/Worm.Win32.Bybz.kg-af43ea05539ad04e30ee2dc0a5457b24351daf6a32137bc661088f94567f4f0b 2013-03-09 23:34:04 ....A 144384 Virusshare.00043/Worm.Win32.Bybz.kg-e56b7b7302413aacc85c5eddb4d530a5512adc3c5f0ecdec0da96f4c9c16179c 2013-03-10 21:11:18 ....A 429198 Virusshare.00043/Worm.Win32.Bybz.kg-fd77f7d118d5356a2212a8c99d01fbf8b5a5d7cce6c910f74690a8b94a3c6a4f 2013-03-10 08:00:38 ....A 618496 Virusshare.00043/Worm.Win32.Bybz.s-dab0f1c297de6b22bd5ffd2f69db7ac4b6d94d61874b75905422001979650bc1 2013-03-10 01:13:04 ....A 577536 Virusshare.00043/Worm.Win32.Bybz.s-e9eb1ca833903da3f1b90e2195695a63aad3dbc80ef2b7ff940d2a61c2ccc1c1 2013-03-09 23:39:54 ....A 745472 Virusshare.00043/Worm.Win32.Bybz.s-ee3346df81b198c2ab5f1bbc445d4421575e0b88def2ec1ffd9352afed5161f4 2013-03-10 22:33:44 ....A 530432 Virusshare.00043/Worm.Win32.Bybz.vip-0363ed43475caaff1eba410c008376fb8ffabb345bc379b1be9eed1581e6f53c 2013-03-10 08:04:24 ....A 138240 Virusshare.00043/Worm.Win32.Bybz.wfa-e322dd887670a979b7d9929a625e4677094a77563ed2055a9b4f8063ad76531c 2013-03-10 07:54:16 ....A 221184 Virusshare.00043/Worm.Win32.Carrier.hn-a72ba7faa7a57c39c564739c0ac7fb90346c224ad9954716922c2cebc7cadf1d 2013-03-09 23:57:04 ....A 216372 Virusshare.00043/Worm.Win32.Carrier.nc-af0dd269667cb0dc169e97994d553e56780c9ca29191647d24f0a50a65f149f5 2013-03-10 00:14:58 ....A 282482 Virusshare.00043/Worm.Win32.Carrier.po-e4174f23217c6c624b09929394c29903639fab360e3d8034191b9be6cb158a20 2013-03-10 22:55:56 ....A 130048 Virusshare.00043/Worm.Win32.Carrier.qjy-026c57437e68a2efeb7d34b344b78b6d482b0389b826f838eecb767be36ae3fe 2013-03-10 19:37:36 ....A 130048 Virusshare.00043/Worm.Win32.Carrier.qjy-1183e4eb430875e35359d96bcddd08a6b417e1a97873eaf84a4550d86ff6683a 2013-03-10 09:16:00 ....A 130048 Virusshare.00043/Worm.Win32.Carrier.qjy-9f6ff3d0949efc673f4894f31a550e9af8ffe2e73356209684a1a25774b42461 2013-03-10 18:00:10 ....A 130048 Virusshare.00043/Worm.Win32.Carrier.qjy-a181a4357f496fae2b9f4869b676c5b127838f3e54988f2228df06cdd6319209 2013-03-10 22:37:26 ....A 174592 Virusshare.00043/Worm.Win32.Carrier.qlb-f40bb94aea22879d0958822c233cd4f0638e5edd9124cddd9d088fdd89721cdc 2013-03-09 23:45:20 ....A 6144 Virusshare.00043/Worm.Win32.Chainsaw.a-e7c441ff1e0e3204e87baf9ea9f197621c6537b0bdc42e29f0a14f70aaa57401 2013-03-10 10:21:08 ....A 219648 Virusshare.00043/Worm.Win32.Chir.a-f85ecf35484ab482e0a6d33d237269ecb61aa14cfe1c0c8ab0327ece0664c92c 2013-03-10 10:11:08 ....A 190808 Virusshare.00043/Worm.Win32.Cridex.abl-5b16464007249cabb33c8f037072a82e8a89b2554a9c27c1e2bba5164c67cc1d 2013-03-10 19:10:50 ....A 86528 Virusshare.00043/Worm.Win32.Cridex.qyw-607819d73e1ff18287eefeedb76779f2c62328caf295bfb4c5314a9b3d183d65 2013-03-10 20:41:16 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-0354ff27bcb44ac8db40e690be76a12ff631d49ecbafa2f964cbb62e08b67525 2013-03-10 18:03:54 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-0912f516ccd00b607f084aa6bfa79ee1b7ce023e5a2a4735692807651d51e3fd 2013-03-10 10:21:34 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-119748d7c1ca1fc424a0019e3a956bed288c68bf31dd42b1572e1ddfc3aad7f8 2013-03-10 20:01:00 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-2f9874029dea1019339d5564fa1db8450cad3bff5160e261f33f5b68bc9b2378 2013-03-10 19:25:52 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-3408d489322218c61857f0d2d38cdfcd0b7b362c1ac07d7f5fa6301e90ff8281 2013-03-10 20:13:34 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-37ae24609e6a7f548c13050c61386d9aea42e5d4386c9d687a1ee53a1fd63017 2013-03-10 10:07:32 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-3bef6d3ae369c7202144c0b6257ce5b6c7a322de3394b1c3fb74c89b617c7c0d 2013-03-10 19:34:04 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-5b870a47f7806599db1b8ae8d8b0e63f97803789b2335876591ddc8a071bf2ac 2013-03-10 10:07:12 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-5ed71f2db0f42e4150395b7b1df2a13ffd856e7949048c39b3a09aac678c4557 2013-03-11 01:10:44 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-619ec913cffce302429784ae421972a71ff1ddc6ab1d45454ce705854de810b9 2013-03-10 23:54:06 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-7479226b5f5d716a76200cf06501122e248f255db64d5baabb9504ee141e0b23 2013-03-10 19:46:40 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-7a74924edd50e2920133ac5531909ae068298ce8932d2fc1d8506685f7cb6d48 2013-03-10 20:29:00 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-805cb68f9cf2ff2e77cb1aa788f57b6b8c501e76c28515dbf3a25f8bb17bcb45 2013-03-10 22:38:56 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-83d8e3043eaa00a612874b14238d8e02b1c4db67f82f44cbfc4713b99250107e 2013-03-10 09:26:28 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-9c434f8f006dcce3220dcb3ed21557f4487d7560b7dce40b9c9849a8edd64c64 2013-03-10 18:11:10 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-9c83e7d7e2080bd19ed6bb183f7fe498036dc7c004e66d0b881e8f749fb7c3df 2013-03-10 23:03:02 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-a5400f1246cca9f5c1d979c28819d02c8105e9b88ccd38d6f997b6974fd6ebd1 2013-03-10 20:05:44 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-a9c85ca54ac4a7065c81d8d9377cc4a50ce3ad444205b0c450f52aa281444163 2013-03-10 20:27:00 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-c3b31a87786676746ec3596abdeb7f3760f399e610b55238c2cd45bdac219687 2013-03-10 08:46:04 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-c4c104f80c47ed579841893df72ca0e37c600f26ed336421cd688791851fad8f 2013-03-10 09:33:10 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-c511b9891ef5fd2157a7d12a48b02509bfc38bcf6b24593584bec0fdd65bfb76 2013-03-10 22:35:18 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-c7be45bdfc920431855e5d2d1d7940e5310e4913296d2b50c0839d83fb05596a 2013-03-10 17:55:18 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-ca13d8a560edeb5409170e0f588f5a30b31280cca68e0ca342c8608805cceffa 2013-03-10 10:42:56 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-d65b15812c9865f44acd1bce659e3691228918609cbe20ae37b1806dfb388b71 2013-03-10 09:20:28 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-e8b8c629e18f64749f404f635d8d1308f54afba99fc98870d9068c54d004b43d 2013-03-10 17:58:30 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-e8e6621f1c929a1b9f838c234b846a3bc007aa19d2a5345321bf37c5c8622080 2013-03-10 22:19:26 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-e9776321fd36a1c368dae5bed50b27efdf6f0f7b3aa18f38c0e4fa58128a0dd8 2013-03-10 08:56:38 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-efa52c1de0cd66780c0a67d4ad2c1c8f449b55e3f80b7f83fb15e5f53af9dd39 2013-03-11 00:20:30 ....A 32768 Virusshare.00043/Worm.Win32.Deborm.pgc-f3ba225fcea5885989759a31c0140ae41d126b54c1a263b855e876d3b753f14c 2013-03-09 23:43:04 ....A 45056 Virusshare.00043/Worm.Win32.Deborm.pgf-c59c10e09216e6204380a6ae6d5909da93f3732038b19ec52f2b386450e4260d 2013-03-09 23:31:50 ....A 408064 Virusshare.00043/Worm.Win32.Delf.ac-a91413215be0a1898103e724b3e8d9c10c0a89874aa96e1fbcea9ec74462ee7c 2013-03-10 03:20:50 ....A 401408 Virusshare.00043/Worm.Win32.Delf.ca-c11899d6c8cf8032c5e52954f2b7540918a48fa5e47ca45370e1a70a7d6218ec 2013-03-10 07:12:10 ....A 2055680 Virusshare.00043/Worm.Win32.Delf.ci-df2f6dd21270d3870b2862acc56f65682af81e616a946d74dc0f9b0d52959193 2013-03-09 23:42:06 ....A 25981 Virusshare.00043/Worm.Win32.Delf.ci-e534cc959278a36c3f84bb682b532662bd9673264eafc3aa86ca2fe55c9eebe4 2013-03-10 00:22:54 ....A 377344 Virusshare.00043/Worm.Win32.Delf.dw-e2e29e0b5a660e17b8cdf5d182bf909e1d2277433dbb6c8c2e6475035311cbf2 2013-03-10 08:21:58 ....A 925696 Virusshare.00043/Worm.Win32.Delf.mz-a7657acc2255ae33759ce1b1478fa1452205e28576c3519fc8dadd501d47bcb9 2013-03-10 19:49:46 ....A 222467 Virusshare.00043/Worm.Win32.Delf.phf-6319fe13190f81f7a50c79bfb470e49c3bc106f9cd6498846707758e6f02b8f5 2013-03-10 01:27:48 ....A 118784 Virusshare.00043/Worm.Win32.Dianyz.a-e3319825c3ff868fdcce83bcf42a4ed3911edd30458a80e1e09ba14a7360e4b1 2013-03-10 00:03:56 ....A 8192 Virusshare.00043/Worm.Win32.Dianyz.b-f64c0162a780e7954b6e3b3df4644a64e9f58f2bca2a9260f128e515678879f8 2013-03-10 00:40:24 ....A 303382 Virusshare.00043/Worm.Win32.Downloader.aci-ac2bfee5b94461aa1ccade11cc841d3de5c5ce582b035ce132023a8a66adc6d9 2013-03-10 00:04:38 ....A 53250 Virusshare.00043/Worm.Win32.Downloader.awh-ce0136f011166946807aba643dbd91495d6dd61525e8456d8d9fdb800b84dd2f 2013-03-10 00:04:06 ....A 17604 Virusshare.00043/Worm.Win32.Downloader.b-fb260fc7a757d28ac1b867db8e368e3892cbc51631960c247c40acd97926c9e5 2013-03-10 22:30:32 ....A 149138 Virusshare.00043/Worm.Win32.Downloader.bljb-05a8f73d0b0b2b56a9601191993816c073f78dbbb9c97e41eea0e002fcb2febe 2013-03-10 20:12:30 ....A 149142 Virusshare.00043/Worm.Win32.Downloader.bljb-ff6d573a55b8925063882310220d87519185a891e127b8be7b93c731862bfb24 2013-03-10 03:16:00 ....A 86016 Virusshare.00043/Worm.Win32.Downloader.fq-e9641a5ea26bf92aac3536e6031f8a24e97b2ef025c25070b4768730e2d6c226 2013-03-10 20:28:26 ....A 36864 Virusshare.00043/Worm.Win32.Downloader.iz-7a4516666f95488dd7dbd3878843ec61a3eaaca39c9215e5824674fcd3a2d431 2013-03-10 09:04:14 ....A 114176 Virusshare.00043/Worm.Win32.FFAuto.fgp-0ae53699d783680dc7c402d7eb90c291c5d0c55daccf850291c581803ee2c521 2013-03-10 18:53:34 ....A 114176 Virusshare.00043/Worm.Win32.FFAuto.fgp-fc5a79839a601648a383944ca378eae685847b8234a592de591b3df36aa910e9 2013-03-10 18:39:58 ....A 142336 Virusshare.00043/Worm.Win32.FFAuto.vsk-a8b2658afd66c99b23f64005b0373d17ce485f1045acb3ce3bb1b995f0b89f73 2013-03-10 23:02:38 ....A 127488 Virusshare.00043/Worm.Win32.FFAuto.vxq-c359406f52ac9f530c638a66dc426500e4490b714fc3170cc1450ba38785eacf 2013-03-10 01:28:00 ....A 3152 Virusshare.00043/Worm.Win32.Feebs.gen-e79c7f9fdb50abfef8e1976dade1d7589151091c5ba00795ea04b4f75915650e 2013-03-09 23:36:38 ....A 56192 Virusshare.00043/Worm.Win32.Feebs.kw-ac33742e01edf64a6bf949118ff67a29a5719db739b4fe0e5504d14bb00b8cb2 2013-03-10 03:06:22 ....A 14392 Virusshare.00043/Worm.Win32.Feebs.ptg-c9d7a5670e6dcaa122f3e76ac0bc7b94f3b4cfd32973468610d5d3305fe65150 2013-03-10 18:01:58 ....A 12288 Virusshare.00043/Worm.Win32.Feebs.pxf-4e74771b249f77cd3926d7586b36da82c1f9b850bf36f9a0a4b72472605f6c16 2013-03-09 23:56:00 ....A 25663 Virusshare.00043/Worm.Win32.Feebs.qbq-e566f8443429775108b7e6a0af73ab9d88783d04e0fd8eadf644bea0a65d0fce 2013-03-10 09:13:00 ....A 1517600 Virusshare.00043/Worm.Win32.FlyStudio.bg-0664e949a24c3a5965ac1cd341837f1c0cc120f060eb0cf5d67c83ca22836d07 2013-03-10 08:20:16 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-ac0843d11a6e29dad5c286a7edeaa27d364cf2b6ddfbc9eb9e082331576b9d74 2013-03-10 08:07:26 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-c0133d456fdbbbb7f61e8bf392806cd3a6bcd3832a08667183aadf14c5f6da04 2013-03-09 23:47:50 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-de8ba6c2889b6b28fedcca026d5f54fd0eb071d67cae3b926cfe52ab5c615ea1 2013-03-10 00:04:00 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-e3118fcd0b33fb8d1883e95bc24ca312b0f715977e472a2a1449a6850bb7b90d 2013-03-10 00:13:38 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-ee3561f7a7ac255c567046f66bfc76c7ebd09e41db6b694dfcce58808441d7d3 2013-03-10 08:05:58 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-f571131035f4e7bc2f0c3d87bd62ee9f5b1966896b86b040eabcf4a69cc75459 2013-03-10 01:59:32 ....A 114176 Virusshare.00043/Worm.Win32.FlyStudio.cd-f7197ef5700ecd386237d771ea562f141de2b20fc27d90d188ab560ea5fee274 2013-03-10 06:28:00 ....A 1985556 Virusshare.00043/Worm.Win32.FlyStudio.ix-d944378994fd1d1a0596619c5dd202f412b6e4055f80364048aba827ab331e01 2013-03-10 01:11:56 ....A 68586 Virusshare.00043/Worm.Win32.Fujack.aa-a8414a370b12432ef8ff60986333757a6571f87f04b9e66c538e23909b09504c 2013-03-10 06:58:06 ....A 203780 Virusshare.00043/Worm.Win32.Fujack.aa-acf70a19f68bd3a215ac8ab27c816f162706d7f79d5af686122ff8806027b41d 2013-03-09 23:12:20 ....A 1078280 Virusshare.00043/Worm.Win32.Fujack.ar-d706b4c797df6c833f9220d37aea0e8352c6f6d3edc2e74fadb0f16e7ad478d2 2013-03-10 07:05:38 ....A 12206 Virusshare.00043/Worm.Win32.Fujack.bd-e459fa7188321ec69a039bb5ce7f8c1eedc3f1a7e7b572dcf32989a36498ad00 2013-03-10 07:53:52 ....A 111231 Virusshare.00043/Worm.Win32.Fujack.bh-e0a61345c2b4b8512d19de730e01d8f152fee865f2601762fd9ba8bfffbb334c 2013-03-10 00:05:50 ....A 450026 Virusshare.00043/Worm.Win32.Fujack.bh-f31080c0fe8d45a57cf2f076aa94f49f280710d4e930f5810cd2122675e8bb2a 2013-03-10 00:04:48 ....A 1778286 Virusshare.00043/Worm.Win32.Fujack.ca-d8ac4aef761082835a10853c79f54cef2a8bd8299c4189a25eba4d4e74984025 2013-03-10 08:09:28 ....A 157230 Virusshare.00043/Worm.Win32.Fujack.ch-d8e7ff7edb4c622c886ced03217f2cd2192286f6655ef830fb12a54520f620f4 2013-03-10 08:21:22 ....A 78343 Virusshare.00043/Worm.Win32.Fujack.cq-e00d749b2e816aa735ed763c7a6acb15009b54f2ec68e14a778703f70f40b773 2013-03-10 06:50:56 ....A 100295 Virusshare.00043/Worm.Win32.Fujack.cr-af4bd0e3d014bb1edc8bbef6a88f47c0109e92951eb9803057192fceb4b52d94 2013-03-10 00:16:02 ....A 352344 Virusshare.00043/Worm.Win32.Fujack.cr-e75f8c2e03717e6b18811f5a5c9b7f55d005f42d1c4f10073278c8209b444231 2013-03-10 00:27:52 ....A 318203 Virusshare.00043/Worm.Win32.Fujack.cr-e976ac46ceaab17fb243359bbc940d9137898f34b82c5de6b75ad89568b3c8b1 2013-03-10 07:21:34 ....A 200623 Virusshare.00043/Worm.Win32.Fujack.cr-f93c3e453af101e773f9cce0191ed53423c3035cb57ea02a3a9af5c8bf2b2a25 2013-03-10 00:13:28 ....A 236044 Virusshare.00043/Worm.Win32.Fujack.ct-d26caff48b36571166e589d2ef51cfb17f1dfa21ebd9b38a86b88856fbd03594 2013-03-10 06:54:04 ....A 432460 Virusshare.00043/Worm.Win32.Fujack.ct-db9ee21c5173db812ba207dfa7e9e3dcd98dc7d800b6fca5729a383738ef11b0 2013-03-10 07:57:08 ....A 589661 Virusshare.00043/Worm.Win32.Fujack.ct-dee2260ab9759ba87aa8d609fa4c12bc4daee40272c7d719fca9c7a64c0dda4c 2013-03-10 00:49:36 ....A 862541 Virusshare.00043/Worm.Win32.Fujack.ct-ed72fb5563d5e72514f1d72971187c0896107dc8bff25fc90970060dd3a4f2d8 2013-03-10 07:22:52 ....A 74759 Virusshare.00043/Worm.Win32.Fujack.cu-dceacf76c5960925688b8c35f43c280eaf78cf0efec5e48a771019541def0be8 2013-03-10 07:42:04 ....A 284160 Virusshare.00043/Worm.Win32.Fujack.cu-e761ca775e829af4c1d1e4add51c507f3e3c5e8205e93ecd37e9166b422414b5 2013-03-09 23:36:20 ....A 565631 Virusshare.00043/Worm.Win32.Fujack.cu-f4373b03ba1d4387cd5dacef04b8ed4e444c5a7661f046ba76e2b2afdeb07838 2013-03-10 08:47:08 ....A 750298 Virusshare.00043/Worm.Win32.Fujack.cv-d8c1a53c530437d926653ad29e2850a55b35ef374c1e93583f476f49bf03b0a8 2013-03-09 23:54:16 ....A 483205 Virusshare.00043/Worm.Win32.Fujack.cv-f83ff7651f2c5ecc9b4695e0309be498ab3a668671ccc238d6442b19c138cfce 2013-03-10 07:13:12 ....A 75269 Virusshare.00043/Worm.Win32.Fujack.cz-e5a3e983386745f3fd0d0468e8e8da4003b0d7545b7a654035894d9a160d87ba 2013-03-10 07:24:40 ....A 79879 Virusshare.00043/Worm.Win32.Fujack.da-dcf6d5ea3c9af5fae6682bd8227a44feecf8e176dbe3f51e3abc9fe6de75a299 2013-03-10 00:13:52 ....A 8925952 Virusshare.00043/Worm.Win32.Fujack.dc-dbfedc380443e2cf4506fc2cfde4a7f287c316f0b05a1ab984ca2cf20b1b9d68 2013-03-10 06:38:46 ....A 164910 Virusshare.00043/Worm.Win32.Fujack.df-a732c41512f0f95baf3323a86881c4acf776eb81d0b25eaab0c43e9147a784c7 2013-03-09 23:25:10 ....A 175655 Virusshare.00043/Worm.Win32.Fujack.df-a89ed6deb40652c387a5550437d266f3679499933b57372012368333dbdd6cc8 2013-03-10 00:37:32 ....A 160263 Virusshare.00043/Worm.Win32.Fujack.df-ad26a802338972dfb0e7a6b6883919fb88f20b30f6f6bb11bb6aa5c81d227118 2013-03-10 01:29:50 ....A 458281 Virusshare.00043/Worm.Win32.Fujack.df-aff70e438381c43b1fbafd7d1526c4d7d9fc042d420e610710a5a43646c47a8e 2013-03-10 03:10:28 ....A 82439 Virusshare.00043/Worm.Win32.Fujack.df-ce48934c093ae6d318a99e2cef668ce5715fd2c1f2eb6b9028bf5f9697142088 2013-03-10 00:48:52 ....A 164931 Virusshare.00043/Worm.Win32.Fujack.df-d647445550268ccb6873fe685c76dbbf7def425af78331134a079bc93d3eb686 2013-03-10 01:11:08 ....A 82439 Virusshare.00043/Worm.Win32.Fujack.df-de2271e0ce829b87962c226335263ac9203963816a6128a133cfe42f2e6cede0 2013-03-10 00:01:46 ....A 82471 Virusshare.00043/Worm.Win32.Fujack.df-ed566147e3ff21116345ea3a8d3c5927913f901e8e3d78bc24f8884a7bb2f36b 2013-03-09 23:27:48 ....A 677538 Virusshare.00043/Worm.Win32.Fujack.dg-add1f6f0e2701379e6017fd5ee789f8d3c7b2222c6465f67b59dde008d75c6d1 2013-03-10 08:16:34 ....A 677538 Virusshare.00043/Worm.Win32.Fujack.dg-d81c4e069a307fcb0bc1fd9367c11fe9e8f835f76c751708a1dbc5a67afd4e0c 2013-03-10 00:13:50 ....A 442913 Virusshare.00043/Worm.Win32.Fujack.dg-e17b09c34d30eec9afc2039d7753f54f9a142a67e8d278ef228cf46d2c307e3d 2013-03-09 23:19:50 ....A 483361 Virusshare.00043/Worm.Win32.Fujack.dg-e421ad59e5940e5ec402a3525db5b24ba9ec230cf7ce41bcb36e10c3b5faf9ae 2013-03-10 06:52:06 ....A 947642 Virusshare.00043/Worm.Win32.Fujack.dg-ea318577cf607dba3391348e2cb347f82e5be8319aba2a7385181d6be4931915 2013-03-09 23:55:16 ....A 162958 Virusshare.00043/Worm.Win32.Fujack.dg-f48ada08d8640b9d350ff1236b09d71342c934a9f2308a6eaf483f1e15f1b9d9 2013-03-10 00:53:04 ....A 201329 Virusshare.00043/Worm.Win32.Fujack.fa-fad78d15f58eb23fb9a33ee409c1991be8912d469f51e306fed14c95e91a876a 2013-03-10 07:08:46 ....A 190157 Virusshare.00043/Worm.Win32.Fujack.h-e74ec4cd44764122e736141bb33f76a61e94172504868066ecbb02ff423d8df7 2013-03-10 17:52:52 ....A 302080 Virusshare.00043/Worm.Win32.Fujack.i-f52656e0363a114ed531e1ab3187e2e2ad08c12433fee88ad95324dea5c15a7b 2013-03-09 23:52:46 ....A 52224 Virusshare.00043/Worm.Win32.Gadja.ar-d2572d27a795ab7b39735871af11dbebccda2c2c8233ab20a9b22823bc658cf6 2013-03-10 10:39:04 ....A 52224 Virusshare.00043/Worm.Win32.Hamweq.pgs-5c3ea4194af58e23ee403a221a79dc20cf0128dfd9f2e693667e7b35e2ab3295 2013-03-10 22:57:18 ....A 31744 Virusshare.00043/Worm.Win32.Hamweq.pgs-60cb44fe9d71b312f4b914884c49e6b16d2af1fbe066c3a798c1c4494dd0a52b 2013-03-10 19:09:00 ....A 31744 Virusshare.00043/Worm.Win32.Hamweq.pgs-c2d30399f3dd15a2d451bb6613ef5034ce19f64eb322f80503776c802694e4d6 2013-03-10 23:04:38 ....A 163520 Virusshare.00043/Worm.Win32.Hamweq.pim-0fccf3d7bbd8d183226ee530e6c502cf838b17f46d8abba60f69f95496aa1cdf 2013-03-10 06:51:54 ....A 25736 Virusshare.00043/Worm.Win32.Hamweq.qdy-a75dc8e9d6e2e071e83e7961f838a27c7415d5af86eca1ce63c9d5773c516509 2013-03-09 23:14:40 ....A 284767 Virusshare.00043/Worm.Win32.Hipak.a-c0e5db3b2dfe28d544e56756a31a051a0f63f68571040f3fefd191fc278e79f8 2013-03-10 01:43:02 ....A 368253 Virusshare.00043/Worm.Win32.Hipak.a-f62e3e56360c52635354970c639669bab12c500877b1a4415a244bc650c129f0 2013-03-11 01:44:34 ....A 192735 Virusshare.00043/Worm.Win32.Juched.fhz-2f4ac9d93deaccae14bafd341f02c63bd25bd0fe14d2ffd40c214865d3a0c86b 2013-03-10 23:39:06 ....A 270744 Virusshare.00043/Worm.Win32.Juched.fkf-28f3ae4ff0ea2337d9ea0c1bc47de7566af6a2e3d687c2aaf9a359ce3b246dc4 2013-03-10 18:45:16 ....A 213147 Virusshare.00043/Worm.Win32.Juched.fkf-2f20f34ee56970326dca7287c602b58d0fee8faad5899e82d691cc2c794800c8 2013-03-10 20:19:50 ....A 270990 Virusshare.00043/Worm.Win32.Juched.fkf-39dab38747e76800d154f97729bc92018bb06fe33a023d6f4047b76f17b37145 2013-03-10 22:21:02 ....A 242023 Virusshare.00043/Worm.Win32.Juched.fkf-4ff53a76e67059b666bea78b763788be70cdbbce6b755f6c96a657cb5854edca 2013-03-10 09:42:50 ....A 267830 Virusshare.00043/Worm.Win32.Juched.fkf-52c7397bbee891d1c1ff9ae6208eee96df610c2cb7dcce160a0a1e3666b5f4d0 2013-03-11 01:37:26 ....A 213726 Virusshare.00043/Worm.Win32.Juched.fkf-5b3a56d0322da0d704cdce9c7d2216ac63462a090d9fd937dc2495026377daea 2013-03-10 19:59:10 ....A 217353 Virusshare.00043/Worm.Win32.Juched.fkf-6128217913d56a64bc6906d0ca2df3f1c23636684b955522014e5eceaa00104f 2013-03-10 09:16:14 ....A 213231 Virusshare.00043/Worm.Win32.Juched.fkf-a3a7611828f0dd2f7aacfecaa493a7c35c4fb20751939f55705a836d3df0b82e 2013-03-11 01:42:24 ....A 270691 Virusshare.00043/Worm.Win32.Juched.fkf-a4a508c89cb61498e2a079064ae3a921034254a8e783183328134451bdbed25a 2013-03-10 22:41:20 ....A 270684 Virusshare.00043/Worm.Win32.Juched.fkf-a6ebb3ddce0a84e1f9e4feefbe794ecc0c0d390f143f33af672b7decd99c6edf 2013-03-10 20:13:06 ....A 217284 Virusshare.00043/Worm.Win32.Juched.fkf-aac0ef966155fed26264ba193b5161855357489907d993866b8c05a1bc09f9d4 2013-03-10 18:38:58 ....A 270791 Virusshare.00043/Worm.Win32.Juched.fkf-c44c3c06e42253be1cc1d362b0eddb82152caa0baa8eb9322b4e41147956334e 2013-03-10 09:22:46 ....A 217291 Virusshare.00043/Worm.Win32.Juched.fkf-c870c1a59965f1a5a8f076dc92e88f8095d77575b89b0b89ccecf4e9feccd727 2013-03-10 23:06:44 ....A 212992 Virusshare.00043/Worm.Win32.Juched.fkf-e18fde4fcf6e0f5b50b9ee2bfa594587911f0f4bc7d4c96d302b604633e1dcca 2013-03-10 10:06:32 ....A 115718 Virusshare.00043/Worm.Win32.Kene.e-2cda2768d22815c52483176fd4bd9687af9a06c213a8b0f40ef2a59a41bb15f5 2013-03-10 20:06:58 ....A 81920 Virusshare.00043/Worm.Win32.KillFiles.c-887b5d842fa23259aee5b36bb30c6e2d8dc0c8fe9798a285a455e9645ca63955 2013-03-11 00:54:06 ....A 221246 Virusshare.00043/Worm.Win32.KillFiles.k-9b1c60423b612ab4d2b2342fa965ccb4f5b24ba6ff52184d5e957d3840b40ce8 2013-03-10 10:35:50 ....A 163861 Virusshare.00043/Worm.Win32.Logus.hh-61e764a14001b870f5b45430d6a1a78feaed67c626326a701f6736c04b81b22d 2013-03-11 01:29:32 ....A 162322 Virusshare.00043/Worm.Win32.Logus.hm-6724bcbdab1530e98c194d757fc8026848582e20b9caa045be7bee8187ec9ecc 2013-03-11 00:49:08 ....A 162386 Virusshare.00043/Worm.Win32.Logus.hm-7b89e56abea5c8ce4a739fa81ac09d6968d29c55f40ade3ec5b900de8f9375be 2013-03-10 10:30:56 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-0d3c00e80e3cb3ab7d69752fd816ecd0d676bcafa2fa6ef791a700b457cf6cfa 2013-03-10 09:40:22 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-3160d4b3acb3f04b8709d9a4dc6b4301a404553f1b0b7354f028f9ad7f95414a 2013-03-11 01:32:08 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-632e905ea6cc28fa62ca43ae2025d6d6257c4349d0cf78ce5cb807e886b9a418 2013-03-10 23:14:00 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-884d085e2dd7cf84325a22a79f5d5dc73cc18b56aa1b3e885a6ab4029962085d 2013-03-10 20:46:02 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-9b1e8e32a860b15c22676a879be091dd853a5c1053aab9612c564b24037549e8 2013-03-10 18:30:18 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-a68dfecdf2f81b8b131496f57921f98ccda9c1a907f0d7eda940680fdb547914 2013-03-10 22:18:56 ....A 147456 Virusshare.00043/Worm.Win32.Luder.bqeg-d4010a78aedee4e54c19fb1c0fbc473424f4b65e0196edb8175892d448d92737 2013-03-10 19:40:06 ....A 135168 Virusshare.00043/Worm.Win32.Luder.bqja-1043faf3ea165c33f9fee5b9ad7603b9466d41f93989f8843a433343d8b0c31b 2013-03-10 09:05:20 ....A 151552 Virusshare.00043/Worm.Win32.Luder.bqlk-08920d3358be8d5f0f7007f8752b020004afce2959481844a538f09d5592aaf2 2013-03-11 01:46:12 ....A 151552 Virusshare.00043/Worm.Win32.Luder.bqlk-10c831c096d92c6af1b38aa4c21ae159725f9add70b9399e7c43e109ff7a9013 2013-03-10 21:08:56 ....A 135168 Virusshare.00043/Worm.Win32.Luder.brhb-2b6a26b034db51f7ca3792fe8ad410549c4b6d1ca758555d15f767093b93030e 2013-03-10 23:28:32 ....A 135168 Virusshare.00043/Worm.Win32.Luder.brhb-34e5760149390068b85a4b0d4a8d493fa7c6ec9557a070af2c8598f843bf0c47 2013-03-10 22:32:48 ....A 135168 Virusshare.00043/Worm.Win32.Luder.brhb-3766791d67b684c349d92beb852833a10eadbd1d2c07e342a1e0c1a5500023b6 2013-03-10 18:02:58 ....A 135168 Virusshare.00043/Worm.Win32.Luder.brhb-527e5dbb540bc16e236905ae4154e73db838cdae59dcd2bd90aac458e58013de 2013-03-10 23:37:50 ....A 126976 Virusshare.00043/Worm.Win32.Luder.brvz-09c440cb6b3fd6fd64a85ef47e5e16ec51c251370752f18d284b7b85b872ea36 2013-03-10 09:33:58 ....A 135168 Virusshare.00043/Worm.Win32.Luder.brvz-581e072053c52e32998c2231b023327a806faa0d1b2b0a8462d82bcfbc3d4320 2013-03-10 23:22:22 ....A 135168 Virusshare.00043/Worm.Win32.Luder.brvz-d7077568da835a69072fb17f4c7ee7d7325e4982c20fa325ecafd1a1a35e0b0c 2013-03-10 07:42:36 ....A 249922 Virusshare.00043/Worm.Win32.Luder.cdhw-f429ea2957b532fa20ba1296e6b5b1f0d19ad822108715f069112efe99d5acd7 2013-03-09 23:45:34 ....A 35510 Virusshare.00043/Worm.Win32.Mabezat.a-fa92723d5371bad98f356aa4a1eda1ae7a2a359e6619ef6bb18a66eabceffbe2 2013-03-10 22:51:24 ....A 73216 Virusshare.00043/Worm.Win32.Mabezat.t-cd8431c8fb8b7026f83f2eae2664d80e19b92d041d7b6268bba3959a849dff01 2013-03-10 07:13:40 ....A 2735 Virusshare.00043/Worm.Win32.Mefir.p-0d63cb278d4ba78c0436e7c2f93290c17f24b548fecf4dde8b418203dc6d319b 2013-03-10 08:03:00 ....A 49282 Virusshare.00043/Worm.Win32.Mobler.j-a65ce0e60ab4313e0376768cffb8116ed283e3282a2063d0432f6752ab322e3b 2013-03-10 01:17:18 ....A 20480 Virusshare.00043/Worm.Win32.NetBot.a-cdbf2b5edefc393df1f52a9de1aca0804462e9fbc63fdfb2a36663d247bd9cc7 2013-03-10 23:06:22 ....A 155648 Virusshare.00043/Worm.Win32.Ngrbot.acmo-5f2c322ae3f149aa2b59c18f3d8d8db099381189ec7218bfc097643d660b912d 2013-03-10 09:58:48 ....A 826382 Virusshare.00043/Worm.Win32.Ngrbot.ais-7c60c6494f7d8931b3e6324330b258dffca31622fd02049bc9b7f07bed442546 2013-03-10 19:33:32 ....A 113167 Virusshare.00043/Worm.Win32.Ngrbot.ais-c39d99483a23fb5320af7cbb7c8cce4009635ccd1bef4a22387fea933ca66da5 2013-03-10 18:34:02 ....A 221184 Virusshare.00043/Worm.Win32.Ngrbot.al-a41f0721977d434edc7d269a07352d5f3b5fa08c5c4ed64d44758bf394cab02f 2013-03-10 09:40:42 ....A 102400 Virusshare.00043/Worm.Win32.Ngrbot.aqfd-2f5639e67ddf6e481cadac30cc8df0fda08c3c804137757a0656d140321248e1 2013-03-10 22:26:54 ....A 332964 Virusshare.00043/Worm.Win32.Ngrbot.aqnf-c23be4b8c32e9609100b043e420b2d458ceeedbe5740e07ec0904554e46e375e 2013-03-10 10:25:16 ....A 266240 Virusshare.00043/Worm.Win32.Ngrbot.aqod-5fd88eb74047949d4b36bd0e5811490ebddce572ec41980d6ac088899666fcae 2013-03-10 09:38:12 ....A 106916 Virusshare.00043/Worm.Win32.Ngrbot.aqov-a7875f75e43dfaa448b92697db8912326db6f36078c094f8eb212158936ac38a 2013-03-10 21:20:12 ....A 253952 Virusshare.00043/Worm.Win32.Ngrbot.aqrc-a3cef5bf6ea9950ebdf51643744cdd186370982743871a6c60c96852db618764 2013-03-10 17:59:10 ....A 258048 Virusshare.00043/Worm.Win32.Ngrbot.aqte-896f5a76992bc624e8da0ab41224ebda3a4892be55662a17d5426d43a109563d 2013-03-10 20:01:46 ....A 148992 Virusshare.00043/Worm.Win32.Ngrbot.bcra-83d3855e47793699f5a929b686892a58d8709faf7ff6f1007db16e987ba1d33d 2013-03-10 18:54:28 ....A 241664 Virusshare.00043/Worm.Win32.Ngrbot.bcuz-f251d5d5c868616073e87ccc1b730236b6beb243aef9494c49f01cebb27ba439 2013-03-10 09:10:06 ....A 286720 Virusshare.00043/Worm.Win32.Ngrbot.bdrw-7a27554bf1acb1d468f7887524829b9a78d9d45fb0b6e0c40f5621610fdb7402 2013-03-10 23:13:04 ....A 336968 Virusshare.00043/Worm.Win32.Ngrbot.bdrw-7d5213793b11775ed68f88139ab7dfbf76aa5a1feab1c3de3ebdfa9b0fc5865c 2013-03-10 20:26:00 ....A 176128 Virusshare.00043/Worm.Win32.Ngrbot.bdyc-08bbb2972e0690212ea2b59a0d033086edf9ea2b68687042457fe941f20c6b45 2013-03-10 20:14:42 ....A 176128 Virusshare.00043/Worm.Win32.Ngrbot.bdyc-774a12b7cc7b350702213267322bf29bf838fff94cd722d28c6d645c01dada4b 2013-03-10 09:34:54 ....A 176128 Virusshare.00043/Worm.Win32.Ngrbot.bdyc-c10a4254656dbaf4e5cef5de7248226505fd18d8d9a69391c196b2481581dcbf 2013-03-10 10:16:48 ....A 96256 Virusshare.00043/Worm.Win32.Ngrbot.beet-75e979295f44e034fca64bfe6ebb50c36d6051bcffafc885ccc292bae7c1acda 2013-03-10 19:47:56 ....A 96256 Virusshare.00043/Worm.Win32.Ngrbot.beet-9e68e9678adebbd51bf834f7018952e9d2f3d26844c42c4be9a342978254192e 2013-03-10 21:10:02 ....A 182272 Virusshare.00043/Worm.Win32.Ngrbot.biis-8c1d6c5ed26ecfb67f071bad30c7bd4c6eacb9df511ad4aa1db6b9a114b09a19 2013-03-10 10:22:14 ....A 147456 Virusshare.00043/Worm.Win32.Ngrbot.bikd-ac8ccaf341be30c59cb479e2de659de22d01678607d537edead1ad19cf708b7f 2013-03-10 19:03:06 ....A 172170 Virusshare.00043/Worm.Win32.Ngrbot.bikr-2cc477214beda2d2ec63fda8910f63eccd0a5ccc0d9e74990e43bb9c825ee132 2013-03-10 17:51:50 ....A 172170 Virusshare.00043/Worm.Win32.Ngrbot.bilg-d5d7fb5ff6077fd9b58dcb1f10977bdfc36e8f291d3f0f4957f8187d857900be 2013-03-10 22:03:36 ....A 247808 Virusshare.00043/Worm.Win32.Ngrbot.bmlf-14966378d6e85810aebb75cc116db00c9f0fec99d7a9747ed28779db72d29d4e 2013-03-10 09:28:34 ....A 131072 Virusshare.00043/Worm.Win32.Ngrbot.bmsw-7d5f4b00565319a2de7378a9725a9b8bc9be4e8d42714fd889b0acb117468fa7 2013-03-10 19:51:14 ....A 105984 Virusshare.00043/Worm.Win32.Ngrbot.buly-f17b214bb8cf25ab9367b631338f5bf6d8a4a6190619e46ebd570be1ef929f51 2013-03-10 20:35:50 ....A 98304 Virusshare.00043/Worm.Win32.Ngrbot.bzm-33c42202e73c5ebed9be7cd7e29a32a4b9180ded87a66adf13a8deac0b502656 2013-03-10 18:55:14 ....A 80479 Virusshare.00043/Worm.Win32.Ngrbot.deu-c49223e9e8536c863c187804045f804944194afce8c901bbee6817a158a38b21 2013-03-10 19:57:18 ....A 184332 Virusshare.00043/Worm.Win32.Ngrbot.fhb-0c53df8b98faed32e42d20d1c8b2c28117f6d2dd9f7c54e1c23c9588266fa857 2013-03-10 18:07:00 ....A 172170 Virusshare.00043/Worm.Win32.Ngrbot.go-5350d279a91278561eaf37d68f799785ee45e548adac4eab6fd325378e57fabe 2013-03-10 19:43:04 ....A 58562 Virusshare.00043/Worm.Win32.Ngrbot.go-5c232de85c281c037e8017e45411612aa2bd324415937946876a69e31ba3164c 2013-03-10 21:00:50 ....A 67946 Virusshare.00043/Worm.Win32.Ngrbot.go-6378dfbb6d463520b982173609ec3f5baa2aa65f8a9fb26b29709908296edb6f 2013-03-10 19:06:46 ....A 104586 Virusshare.00043/Worm.Win32.Ngrbot.go-841ddaeae95df626a5dcaf0f2a967466503cc69a7d178235b4470eb4f6c4fe02 2013-03-11 01:04:20 ....A 172170 Virusshare.00043/Worm.Win32.Ngrbot.go-d00b48238c66c6d917578b88a00be2ab4bf08f907b37a9d3b1dae37ec00db9fc 2013-03-10 19:33:24 ....A 338570 Virusshare.00043/Worm.Win32.Ngrbot.go-f60898a8c6a33e5fdb2ec8a7ff47a0f86a0aee93b304f469df792fe76effd067 2013-03-10 22:33:18 ....A 545792 Virusshare.00043/Worm.Win32.Ngrbot.grn-a3c13fcbc27214842dbb306891a660605e5a05bb07b5a6be35f296ed117335d5 2013-03-10 22:44:38 ....A 186881 Virusshare.00043/Worm.Win32.Ngrbot.hel-37454c48aaa2d15f9663d553f1d6dabc39902afa0014ad7c3d1ecf5850c0e499 2013-03-10 18:57:32 ....A 125179 Virusshare.00043/Worm.Win32.Ngrbot.hel-a59408695f2fd28e73919a9d0bde46134a4083dab2b62e8af9dbd6e37ab95d29 2013-03-10 18:56:28 ....A 53248 Virusshare.00043/Worm.Win32.Ngrbot.hfr-56dff27542940d4be2521b3ef02cc1b7a4e1aa2ebcb83c0df540adce18621038 2013-03-10 09:15:06 ....A 126976 Virusshare.00043/Worm.Win32.Ngrbot.hts-f2a8252ca23e388047160e8da4909bdc1e92a6b82afb2d7ba63f0d59243815b5 2013-03-11 01:45:28 ....A 663552 Virusshare.00043/Worm.Win32.Ngrbot.ign-2e3917b3ff04ccd7bc8694c135324f040ae79042eb9220b78e425b1f7cf9d354 2013-03-10 09:23:56 ....A 97796 Virusshare.00043/Worm.Win32.Ngrbot.iwl-9fc1c38cd5c8cdd6facc89fff77a1f61f7e026f978520bc442b3afce0647c3b9 2013-03-10 23:44:02 ....A 228172 Virusshare.00043/Worm.Win32.Ngrbot.jko-0fc6c2ac025a218de5ff4602731230f9031e55abee9013136c806460d0de4991 2013-03-10 20:24:22 ....A 260176 Virusshare.00043/Worm.Win32.Ngrbot.jqm-13a48d2435a0bf7ad011b99eda7625582bd4dd72f2d67f4fe2997b281a96f556 2013-03-10 19:06:54 ....A 110592 Virusshare.00043/Worm.Win32.Ngrbot.jtu-c34f35a71b344d8a3ecdcb55c225407d4e1d9bce1950f54f961aa0e339c71e29 2013-03-10 23:29:56 ....A 208896 Virusshare.00043/Worm.Win32.Ngrbot.kjz-112499db3efcaadaeac73b5cd03553ebd36976e4bb9b8eac4adecc275856d097 2013-03-10 19:47:42 ....A 155648 Virusshare.00043/Worm.Win32.Ngrbot.pei-0fe0ed845bb7378a85314441911697bfc6075aeca506ddb841f176c06f2b0082 2013-03-10 01:02:48 ....A 116868 Virusshare.00043/Worm.Win32.Otwycal.d-de6ef2abe78d1e9a936d814cfc36c1fd9089520494919dff9918be0088c4101d 2013-03-10 07:22:40 ....A 524046 Virusshare.00043/Worm.Win32.Otwycal.g-3216c6538fbea8b6887aa608cb6ef4d4a17a939c8e2164b6eb8be0313c3eef3c 2013-03-10 07:48:56 ....A 979298 Virusshare.00043/Worm.Win32.Otwycal.g-ed3c0344802fe871d1f62d3279054275992212a51bb30a3aa705a5749c26009e 2013-03-09 23:58:52 ....A 20662 Virusshare.00043/Worm.Win32.Otwycal.g-f5471b6e755152d6d837d78fc9490d27eba0c03ab2a1f393136257e6a015d610 2013-03-11 01:08:42 ....A 142336 Virusshare.00043/Worm.Win32.Perlovga.pge-4e1c7f223efd48d19902b2a84c0cea49bb42ff72b18d1950e3be8414d0a8d7e3 2013-03-10 19:47:42 ....A 36645 Virusshare.00043/Worm.Win32.Perlovga.pge-9c8720789b60867ab604575259f608c083256b7ac4c326e69a7ba285455db7f0 2013-03-10 07:00:58 ....A 585216 Virusshare.00043/Worm.Win32.Pinit.gen-f60f58d2c8015dddcb087c361cb6abaaa3851b1fbbc913012fc5955cc56908ea 2013-03-10 21:14:24 ....A 189440 Virusshare.00043/Worm.Win32.Pinit.pgr-83fd2a1c7c703d54920921fbd905f29d6e65c6a3d37a1525778d6fb2a4558f25 2013-03-10 10:36:12 ....A 165888 Virusshare.00043/Worm.Win32.Pinit.pw-a8a1625bae2abc85dd381195f13fc4667ff67c03cc9ac19d08ebad216352382d 2013-03-10 09:44:08 ....A 166400 Virusshare.00043/Worm.Win32.Pinit.px-05485e3ea6c4c2c5af64caea4dc7b5e4247a77ab382e0d641db56e62bda628ff 2013-03-10 08:42:32 ....A 90624 Virusshare.00043/Worm.Win32.Qvod.aeg-e7ca6e3c1b63eeb3bd94e005c11e4b23adb607934eed0f8ecbd25693d1cfd3b9 2013-03-10 17:51:02 ....A 94539 Virusshare.00043/Worm.Win32.Qvod.ank-8316bc6b56cc21dab50f697be4a5250c07663dff87c66a718af388cb152cb98e 2013-03-10 01:46:34 ....A 92529 Virusshare.00043/Worm.Win32.Qvod.ank-a59b80e8572eacfecf723f5a2d578e5149b781f31b2c3279c3739aa1597271d1 2013-03-10 07:13:58 ....A 158246 Virusshare.00043/Worm.Win32.Qvod.ank-c07d10b2154370f1a7593d72d84fd7c04258239d150cb882e7861d6a673028da 2013-03-10 19:58:50 ....A 15872 Virusshare.00043/Worm.Win32.Qvod.chr-ab9c96455fda5fb663ab8ee92f52a936f6ac141265bdf078ef6d916b5a5454d3 2013-03-10 08:16:00 ....A 87398 Virusshare.00043/Worm.Win32.Qvod.hn-d2636d85e333961588e8d86eec1b2ede144d0dc03ec6d6529f1df973a2b74909 2013-03-10 03:06:42 ....A 90101 Virusshare.00043/Worm.Win32.Qvod.ni-d1e43e1cec57a6d6ff8f39ce80ba79d8b656d36339376113c8f808f2ab64d3a2 2013-03-10 00:51:38 ....A 145057 Virusshare.00043/Worm.Win32.Qvod.ni-de0885a674533a4820220cf7a8ab299c6a91396ff3fba8306f47cf6cf2895320 2013-03-09 23:56:10 ....A 88053 Virusshare.00043/Worm.Win32.Qvod.ni-e0b625517ddaa265f744384c524e89d8b58d28b3fd5dbb5a8bb17db6cf98fcc6 2013-03-09 23:53:58 ....A 143009 Virusshare.00043/Worm.Win32.Qvod.ni-e989d9890d23d2ea9509bd726127381ddfbe1f7f2bc54d33bdc36acadb45024b 2013-03-10 07:14:26 ....A 88053 Virusshare.00043/Worm.Win32.Qvod.ni-edfdaeb02e7c9160831d1ce142c81cef3478a6a251379a36cc9e4732fd4952d2 2013-03-10 08:37:36 ....A 143009 Virusshare.00043/Worm.Win32.Qvod.ni-f7efa85791d7d8884cfc388d42232a7281d6fc7fbedd1a9297a8dbe0e153e114 2013-03-10 09:46:06 ....A 124928 Virusshare.00043/Worm.Win32.Qvod.pjv-77618b75732bc1dc2d5aa0db5c06aa591548db951cb0e9f9e1a7404235d44345 2013-03-10 19:55:00 ....A 89904 Virusshare.00043/Worm.Win32.Qvod.pkl-11e4fd11c67427ca928521ad79c79aea9e6c928a56d6aedac5e328e9a8ca3f08 2013-03-10 18:01:20 ....A 89904 Virusshare.00043/Worm.Win32.Qvod.pkl-ab5428df149a03cdd97d895c3ea21cd08d483598f11e7acac5cf6e983fc88b8f 2013-03-10 01:29:18 ....A 181617 Virusshare.00043/Worm.Win32.Qvod.pkl-db722d9b4d726f2add39ddd00e2f9845f6541e65b3a13efd2af6140599927a64 2013-03-10 17:59:44 ....A 90925 Virusshare.00043/Worm.Win32.Qvod.pkw-f278b63a3f47c96f8ad97c3734597ee474f30be3a94ecaed89d72e48d58130e4 2013-03-10 03:16:38 ....A 150528 Virusshare.00043/Worm.Win32.Qvod.pla-c9b75aba101e3e05998fd676ca2da4329bf40cc01f10300a0b1ff6a8e2bedb4c 2013-03-10 18:56:54 ....A 164085 Virusshare.00043/Worm.Win32.RJump.af-2e9680fb15a683be7e56bcbe9eb2e3140fbaf39803bddcc528d35d8dcd26d93c 2013-03-11 01:22:38 ....A 332800 Virusshare.00043/Worm.Win32.Ragod.qhi-5d2ad450972d54c90be7a05c181d9d701168f555b3debb4c6b9bbfdfc1802eae 2013-03-10 08:47:04 ....A 168960 Virusshare.00043/Worm.Win32.Runfer.wir-e1a43c1ec21870338e32095c4379e2a4860a864db410a024aeaa827f3df97eaa 2013-03-10 07:23:20 ....A 36607 Virusshare.00043/Worm.Win32.Runfer.wjp-e07ef4df8a8b24af3b13f5e9834759c7cd84c6b36e482071b5907361356ca5e6 2013-03-10 22:19:36 ....A 225280 Virusshare.00043/Worm.Win32.Shakblades.atz-7698bcc4007c5072916a86d56988f1934ccebcb3189865d487180466a8742fe6 2013-03-10 22:59:04 ....A 450560 Virusshare.00043/Worm.Win32.Shakblades.rs-757dc6636526df9961aae131ad816cc03f813d344ce498cc9b6f99a79e4ff83a 2013-03-10 18:33:28 ....A 398336 Virusshare.00043/Worm.Win32.Shakblades.srr-59ad14032b7810495e1fc4e34ce07139a7612014303cdd96c7eadaa61b027d73 2013-03-10 19:42:06 ....A 392704 Virusshare.00043/Worm.Win32.Shakblades.srs-a4be9669b1d1290ef2883e707acae058c28c08cd813d9b72b3c32e80ac4367c7 2013-03-10 19:33:56 ....A 176128 Virusshare.00043/Worm.Win32.Shakblades.vlt-81e6928d3b582dc4456c2e6aed47ae8ff15fa21986d700c970e9a8141a84813b 2013-03-10 23:12:54 ....A 172032 Virusshare.00043/Worm.Win32.Shakblades.vlx-a87868f0767a0d3ae5c1645d799d5e6d579072e08af37164b5d17357cbdbaa1b 2013-03-10 21:17:04 ....A 278528 Virusshare.00043/Worm.Win32.Shakblades.vod-5b687fb3f9defcfda00d5c6938124174d9733fe9c55345c9e3388ededef9eac7 2013-03-10 07:42:02 ....A 267053 Virusshare.00043/Worm.Win32.Shakblades.wlx-affed08f17656082252531ea3eaf77966b11d653c9f184ee7ccc67ef1a320e33 2013-03-10 07:06:00 ....A 153987 Virusshare.00043/Worm.Win32.Shakblades.wlx-dcc088db3d6976f113b4ec5b8183dd68f9f0ed0545213aa220e95c82a8663811 2013-03-10 20:51:44 ....A 96143 Virusshare.00043/Worm.Win32.Shakblades.wme-3c1088b1d850fd006e7bedf2fdb46247d86138cca5fe80564956a7bf1bf44910 2013-03-10 23:23:40 ....A 339968 Virusshare.00043/Worm.Win32.Shakblades.wss-a30cb2b66596bee7d7fe180bf3379ff445ee71b6bd06fdc1e19d0fbf93055e31 2013-03-11 01:40:52 ....A 168448 Virusshare.00043/Worm.Win32.Skor.beqq-5762c4ff4ba973e33ab71f1b4b3ece7ccf6d27eff998b8b984b1e9dce6519b2a 2013-03-10 23:11:46 ....A 168448 Virusshare.00043/Worm.Win32.Skor.beqq-a20640d1509222db162586e62f86c4f150d7e7e05ddd5947593796302a473beb 2013-03-10 20:18:50 ....A 168448 Virusshare.00043/Worm.Win32.Skor.beqq-ed1b6fe73284000d1eb7c1d37c0dcf408959bc5023d403c45762efb42327cd84 2013-03-10 21:06:50 ....A 168448 Virusshare.00043/Worm.Win32.Skor.beqq-f982293ce028d2d3d44be0e1201300f0010b650e586ad2e9838a4d55937bbcb7 2013-03-10 19:50:54 ....A 168448 Virusshare.00043/Worm.Win32.Skor.beqq-fa986439837572c9ef4020b473508363efcb5c1ba34d362b9d228f80db309255 2013-03-10 07:36:56 ....A 7680 Virusshare.00043/Worm.Win32.Socks.au-d8ad5bce4ad3e04cc20f660db5ac87a4ea49d6722ef9a2337270abdf4c88d0a1 2013-03-09 23:34:28 ....A 12500 Virusshare.00043/Worm.Win32.Socks.au-e0d9983c09f43751a4cf1b1d18c10b28f731be9046d4ebc13abf96b4a3136e4c 2013-03-09 23:24:44 ....A 22581 Virusshare.00043/Worm.Win32.Socks.bt-a696d7a7f81b7ee8ef25e126d26a9c18f3758a705ca03df6a14db0905054f04f 2013-03-10 01:21:12 ....A 17592 Virusshare.00043/Worm.Win32.Socks.bt-af83948f52bafdffc9a88b758cd97cf24fcfc62e2f70009d3135b09efcc4b317 2013-03-10 01:57:16 ....A 21001 Virusshare.00043/Worm.Win32.Socks.bt-aff07a542064f42d246c86e2ef2f52dff246567351788ce3ce58e4a49ba511a2 2013-03-10 03:18:28 ....A 20061 Virusshare.00043/Worm.Win32.Socks.bt-dd6b4e8e42f2dccf6048416f1a0a3d9731e8247749f3c9421eaf8b310e65702f 2013-03-10 03:20:40 ....A 37376 Virusshare.00043/Worm.Win32.Socks.cc-f699570cb49961eff799e44fbb1ba3ba6e6e6aab2d2954cdfaa26800570dea0e 2013-03-10 00:29:52 ....A 14847 Virusshare.00043/Worm.Win32.Socks.gp-ed0d8c16b8a0876f029f93d7a4a58fe1755a3cec8132ad763a3fc093756e249b 2013-03-10 08:04:16 ....A 7680 Virusshare.00043/Worm.Win32.Socks.pgi-adf9c2d0475e0a363bb4f1825a4fed010683342812df4cdbdc699116eb0950e1 2013-03-10 22:45:08 ....A 1055656 Virusshare.00043/Worm.Win32.Span.vht-29e76f353d281737fa2a91e50891ac06c6012da7a3410c67cb6a5a2a971bb168 2013-03-10 01:26:56 ....A 513536 Virusshare.00043/Worm.Win32.Stuxnet.m-e0ee9904a4df63b38d49bfd4925a61d3bbd52dd653705f8213dffa057a3950f5 2013-03-10 00:02:40 ....A 21664 Virusshare.00043/Worm.Win32.Torun-fbd19ddba43028e43a154cd240c785f2a177a8628bc80932449c5cd4e22b61e3 2013-03-10 08:20:16 ....A 181953 Virusshare.00043/Worm.Win32.Trafaret.a-a6714a6dda682f2b289a91cd044ddc91121548b7395f5ac990cc5746f3a3beb1 2013-03-10 03:01:48 ....A 181953 Virusshare.00043/Worm.Win32.Trafaret.a-e4a07bebae70fd74fa743c7c93e70c4c8f19daff647ccdd4639ad11c8d6726f8 2013-03-09 23:53:40 ....A 158720 Virusshare.00043/Worm.Win32.VB.aayp-dca85f90debecbc265653876ed09be19c2c876a7b3a6f58366752865a04d1b8a 2013-03-09 23:21:12 ....A 250192 Virusshare.00043/Worm.Win32.VB.ans-d88c27449d0e22760de43112d923e3e0f826068c08135b02a3b915f7779d9da5 2013-03-10 01:09:10 ....A 160256 Virusshare.00043/Worm.Win32.VB.axb-e652a10332c8c58683763728269ed248a5fd7e953e34f8a845c6807994b5a4b0 2013-03-10 07:08:24 ....A 147456 Virusshare.00043/Worm.Win32.VB.baq-dd03dd8c23aa7d2d27cb891c89bb03f47e327ecef40a0250182dea75eee32cf2 2013-03-10 08:17:02 ....A 90112 Virusshare.00043/Worm.Win32.VB.bhd-c4fcbdaf3148e3f40e5f9219f3c3575e28f66b801d9f3b894f29c421435275b7 2013-03-10 07:07:40 ....A 98304 Virusshare.00043/Worm.Win32.VB.bhd-e86862b117975afd1fcad072c65ab1729a2600cabb126c90ea9c2370d09b82b2 2013-03-10 10:40:06 ....A 122880 Virusshare.00043/Worm.Win32.VB.bol-8960c97088ce82531c97bc84b66729a3a15126bbbaa1c38cd50cc652d4f8d391 2013-03-10 18:29:04 ....A 327680 Virusshare.00043/Worm.Win32.VB.cfp-0eda3f78f1e62a90d93f950e80000e6042542dffa7e99b66c9ea18a588c097d9 2013-03-10 01:57:18 ....A 301568 Virusshare.00043/Worm.Win32.VB.ck-faceb2d5c4ba8c5e5b334e2feda0305b5ba3e8d48039b7bd7aaa5f07b817d88c 2013-03-10 18:14:38 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-001c457d5af311bf2b3f78e5672b0f2b692b1ab88ca7a044029a86fee12caada 2013-03-10 19:37:18 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-096941e4e5c9dbb28ee09e873a03814b1990c113c10eb5144d11f486897f0a1d 2013-03-11 00:26:56 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-0b562debd006c8a525335539878638b2ca18e708c02468d86f21e179db81406f 2013-03-10 22:27:28 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-0bd80132f35cece2ce6687ffd24ad0cc2f0d8dc59e0594f5133056c4fb07c5a7 2013-03-10 17:55:34 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-0f0f38ce3eb2de3265aea594d201f0b087e174d62f1e83c647ed98f3498db8a6 2013-03-10 20:30:18 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-0fa782d0f9fa233ad0f84d827d6ac4e680ea0e77cc6030633310072c8e395304 2013-03-10 20:15:18 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-286bbe85ba582751c2af1f6cbada0b3a78463d5a15f2eef2fcca78ea41772ca7 2013-03-10 18:02:52 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-2ee9310be9f5510d0165a7de70b04228c15d55ffbef9800b2b0fc66c4e475493 2013-03-10 22:36:16 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-316fcc76467ceba049200d366cef4ea877348035abbef9dd3bfaac87cd9d73d6 2013-03-10 19:42:26 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-504027191223a89c11e81e75ff510bf42db7bec505c37e1776f8a64ac5cdb4f2 2013-03-10 09:41:06 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-57c58715f224749a582a07f791f23bc6abb4cab487e76a06d4ef1cef4e2df0ea 2013-03-10 19:41:06 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-5950fdb9450dae3d2b993d3d632a01dabea193621b7b99b9b880eecfba4b19d6 2013-03-10 18:29:34 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-5bf718346a34b8c847fd4a8df3fbf9dc1d5d5ea30e25a9a51a8089aba9102081 2013-03-10 21:13:48 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-5f013af489fe2951641ad7889966141a531f9010611a0e467056b96ea6aaee7b 2013-03-10 17:56:46 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-9f085e551e4f102c540ad736a37694d6242ede99699a38e7b152cac50303e32a 2013-03-10 20:19:18 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-a57a5ecd2b0b654495c0c026408c7dbae0439beee2dbc63ee37162a0240e6538 2013-03-11 00:01:52 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-c7889959d6c001252039c769fce67718fe21746f1b63e57e09a3f8d974923b30 2013-03-10 09:56:14 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-cb54e705a4e748f3bde1600e1fb125d5f9c33624564c795b84722d42c834aec7 2013-03-10 19:02:16 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-ccbd867d9247d6a3693cb559d0f644f22bfbae2f176325f52a4673c5a1cb0442 2013-03-10 20:14:34 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-cf1c1ede94ae105f48ad72f9f129cec2b583c243ba612c4ec0897b53e2c6e6b0 2013-03-10 17:52:08 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-cf7709eb1bfc498dc6a71dfc88db293ab8255ce13c676540956c326def82d679 2013-03-10 19:04:32 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-d65a825b70f1e6a48c1b86a50c5b5d5da490c5b841780f42289022541c018fb7 2013-03-11 00:45:24 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-d712f945eb21b576ac1cfdb216f14362518d082777ec60a0c9675a991e0300c8 2013-03-10 19:32:56 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-ec55f079ef08e0d462ec3a0367cb80ce50d3edb288cdea94fd6e3b60589ad9dd 2013-03-10 20:55:48 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-f65b58ea642627cc26cd2f82f94ec72fb1a45bcf0f9d2a601e42f0c7ed3825b9 2013-03-10 20:30:32 ....A 135168 Virusshare.00043/Worm.Win32.VB.dat-fbc679d1cecc70740bea05a1f1f6e25efde6ed9ec177c1391da853fdcc97379a 2013-03-10 00:59:00 ....A 122880 Virusshare.00043/Worm.Win32.VB.dd-f54ad2bbc454343b3bf3c9c11bc3d2590ff79b1bb947b592095710cf814e5c8b 2013-03-10 01:55:44 ....A 315392 Virusshare.00043/Worm.Win32.VB.eb-ae5ad7bb07939a692be24d45171630d6272735de8e693aa88140361f5494a5de 2013-03-09 23:30:24 ....A 92672 Virusshare.00043/Worm.Win32.VB.en-e3606c931e1c948ede0c8c7edd4f0d622a1e0b391bc75de1066b0aeba8c49e3f 2013-03-10 00:21:48 ....A 47026 Virusshare.00043/Worm.Win32.VB.es-f429ecb127c60edac2ba385b7b43efac176a9b5b60c9106c5f95c0f302702b1e 2013-03-09 23:40:08 ....A 47026 Virusshare.00043/Worm.Win32.VB.es-f80dd0ad6956ac2f21797859154dad974ecd508d822d8bcf478d73016d0520d4 2013-03-10 00:14:02 ....A 47026 Virusshare.00043/Worm.Win32.VB.es-fa4091fe560b64bb5a4104f2b489ea94da9f9ae323f1283683f001e8042636ad 2013-03-10 00:03:26 ....A 102912 Virusshare.00043/Worm.Win32.VB.gy-c035d3f7a88454d65fee4c347375167cc831f2629c389251a1c30d8bd7906c4a 2013-03-10 06:34:14 ....A 167534 Virusshare.00043/Worm.Win32.VB.no-ad9219577a12a17eb3eaee592fac947f72679fc3adc3b0c025ed32c63565e0df 2013-03-10 06:45:40 ....A 65074 Virusshare.00043/Worm.Win32.VB.no-e21d0e0b32dc7a02610fba0e6b6bd3b8503c9e2d9ee9e75bae352bec9c824eb3 2013-03-11 00:47:46 ....A 131072 Virusshare.00043/Worm.Win32.VB.ptz-030f93b063b3fba6e388d8c252c508f1ae105aa0bb3fb5a148f716f6a6d03328 2013-03-10 09:44:20 ....A 126976 Virusshare.00043/Worm.Win32.VB.ptz-4f969f3cfbd303bb274339d2a1344853e301537b67fc2a658a43332029d1d419 2013-03-10 09:51:28 ....A 131072 Virusshare.00043/Worm.Win32.VB.ptz-edb4328a360d42e7ed0a66e32fdb9f743f927403da962aa21a5fa072c2514acb 2013-03-09 23:54:44 ....A 82944 Virusshare.00043/Worm.Win32.VB.st-d718a1c5cc327c76d45fde6419287af3a9cc4ff224c9270bf2dc2baf884f71a4 2013-03-10 07:11:10 ....A 229376 Virusshare.00043/Worm.Win32.VBKrypt.ao-d7d4a7e4dfdfa6e5259807d427ff7aeda9a809efb1a2c334b140088f7aafaa5b 2013-03-10 18:36:48 ....A 151552 Virusshare.00043/Worm.Win32.VBKrypt.be-5a30990a696b4dfd8d7badaf4ef5e0c30d6052ddedd8c4fdf5166ef7a9b3bf5e 2013-03-10 22:32:32 ....A 151552 Virusshare.00043/Worm.Win32.VBKrypt.be-7af74ed6f4dd10b7c450bbe473a2e0b137fdb4153691893425d7af08b052e027 2013-03-10 19:27:12 ....A 32768 Virusshare.00043/Worm.Win32.VBNA.abqp-a7e3bfcdbe8a279a23222a3cc606bb2db145583c7655312d79fcd9832577c124 2013-03-10 08:05:02 ....A 32768 Virusshare.00043/Worm.Win32.VBNA.abqp-c09f0a94b5421190aac26893df1056c61cb1fe736f96c89dacec503b2b7881fb 2013-03-10 07:02:34 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.af-df45991e118a3cfe9de2e1dfa8387da0f6d48106a46cf56e59597767e66eacc9 2013-03-10 00:46:34 ....A 114176 Virusshare.00043/Worm.Win32.VBNA.agdg-e6eb43f509961e3f9f876f143cc342918e44a1eb80c8f6f42161b8807257ecea 2013-03-10 08:07:54 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.ajeu-d21d60022e90eb01307d29119b831441369f519230ae0d2014fb09d888b98b37 2013-03-11 01:52:58 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-61365771c539a9d5dd1365d410b1eff1b8bbf785ea06523bd76f248f6157039f 2013-03-10 19:30:36 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-75012d2d30d7e1055799a4125ebe9eaa83f27a5846d0334928f5fead7022c2b1 2013-03-10 20:01:24 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-7e9a44177358a3f728f08aff4cc4a27b832e01a7fb56cad90b12f0710075fe9e 2013-03-11 01:32:18 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-81789ba9a0b25cda1f982a660b8169d7add1feae8ab1d471572e97e7727d1a03 2013-03-10 20:43:14 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-83fb439ac6c67afadb802e2d369423e1a0d57903c31fba8bb46e3ab9642cbf7f 2013-03-10 00:07:56 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-a70606f6cd83643cc28e7b03e000780504d2ec8a862632252d8d55c526918470 2013-03-10 21:17:34 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-a8447c802cb42bdd2bb3123179820ed2b6aa66e7d3af84f0ec354d03cf9baaf6 2013-03-10 21:06:18 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-aa83b8dd55749530a7eccbea9dd350392b08e8541dd349b3cccd664c88b62716 2013-03-10 08:21:06 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-c01133f8888c3ce679abded79847cb8bcab6c0dcda1c62dd8d5381ba93e8b973 2013-03-10 09:07:02 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-c3a9ef2e4bb2543f2166fe3b8d7dc0c259bc8eb1a090fc006f1e5b48ee0b8bd2 2013-03-10 07:31:28 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-c53cc0e014b94e30b94a3d7185dd84e086db99f24456f549cb7fc0a00529b7b5 2013-03-10 23:24:22 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-c8b85c6a3cb27b36fc2c845ea4f1f5adfdd9e7683989d8ae8149a39fc6be2472 2013-03-10 06:52:08 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-cea54632620fde5a934c758f3e844ccd0fc354b1d462cf80ce3e09623bec654d 2013-03-10 08:51:10 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-d93bbed6f297343c1a0bd6f3589a7e2f9c80cc05692369f5d012492dc4ea1465 2013-03-10 01:29:04 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-da81d5159b2f19703843eedbe6dbc5d3e7443d9842be3d4d2b0f28b49b781873 2013-03-10 00:04:50 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-dde3e1d894a7a2df3b5183c062f03f524b159d9f9ce6fe502154094ce75b88ef 2013-03-10 01:03:44 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e3028786f3757e2b1b35bf9312d0981e1ccce1cc712e70a83d8d6d72088c8784 2013-03-10 08:15:08 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e31601e7df8d8e79b56740ebad473dde18f603750b44695f3efd40853f6f6852 2013-03-10 03:18:04 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e5f27eb9f6838aff3f1a8ea98e10ef770a84a0e86ffed9220c27afbe00c545e1 2013-03-10 07:30:22 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e6353953ac5de3852d1b294354f680b0bf3f143df852d2c87d18ba9da7db0e0a 2013-03-10 00:33:42 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e6cc049e77bdbe9872f17d1637311d5924cd17ec37eae9d99c0b8c89dc65b8e0 2013-03-10 07:01:14 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e7a402a4132bc7505d7ee026c9a6336f7276184cd0c733f8b95696fd010be148 2013-03-10 01:28:50 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e8b14a48208890ec6a53ca3b4cdb309c6ca72860fae6ec847809beca2ed9bcef 2013-03-10 00:04:22 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-e8d9aa829eed693c6030d9747d8e6ed19b11061fbb883b75bd7c883b5b1a62ac 2013-03-10 18:21:22 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-f3e08f01715729b827910194b7ef3cfefc27d7452a724068f4040ab328e3b78b 2013-03-10 00:34:58 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-f5535cd7aee4d99f22d9bb9f415e6be65b34f0a8ab656a5c7eb9955fe2beddb2 2013-03-10 20:21:34 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-f588d05a03fda86357398f3b461862d9f5684f276d4114c329c059c6b5b4bfd6 2013-03-10 00:07:26 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-f5a81535343b55fe59c1a73618908f4d297f7918cee9d369f14c1ccf7b065803 2013-03-10 18:39:56 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-f9165d69cf95018a07fa4d4059be33e3c99087b1c0a7631778c60f7f4c394dd4 2013-03-10 19:04:38 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-f917fa92a7cf1c9f70218739dd1b092f74a53c8a87fe2cb8cb1937f9c452aee0 2013-03-10 21:04:32 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-fbadd0818bc65add88d3921a2e808c47c7c4e07cd80e50c8a8a8510c354b43ba 2013-03-10 17:58:28 ....A 31744 Virusshare.00043/Worm.Win32.VBNA.akc-fcc3731bd5b6ed10cc14fc82c7a8de8444ddeab6745520a9cdd6b48a8167c9e5 2013-03-10 09:45:14 ....A 125952 Virusshare.00043/Worm.Win32.VBNA.akkf-09d3d53115ab3ab5db1841ef54fa8b5eb6aa9e914d5233e81d8058fd4c5df855 2013-03-11 01:12:48 ....A 125952 Virusshare.00043/Worm.Win32.VBNA.akkf-3aaa6cb756b6243315f961e2205954c2c779098126dd6fbbcb09cb762dc0ff4c 2013-03-10 19:00:04 ....A 125952 Virusshare.00043/Worm.Win32.VBNA.akkf-4ffe864d201fba1dfd679b4db43545005def9aa65c236f5a07f4a43f422f21d3 2013-03-10 03:09:08 ....A 125952 Virusshare.00043/Worm.Win32.VBNA.akkf-ed4f7c9731f14e95979bf34d843d9255435648d1f1c7852440f73c753451307a 2013-03-10 01:34:14 ....A 125952 Virusshare.00043/Worm.Win32.VBNA.akkf-f9e00eeacaf6355f570073a28d9cc70b63a81812f8e88584911db21fb3ba2606 2013-03-10 23:52:16 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-0243a6b97e208d36328717c9d386afccd066f78cb20796f84b5ca3801f88a604 2013-03-10 18:59:58 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-0e2d6adda20ef12a3464fc46d10c588b800506c704f91e171978da297e17a91a 2013-03-10 18:34:26 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-0fef4062e0822701961bd79c4b041d1bfed1d17fd1e23de005e39f010fa3325f 2013-03-10 20:33:10 ....A 77312 Virusshare.00043/Worm.Win32.VBNA.algn-13981e552e464c087614b9be07f319a7bb2dd455486581adb6853047ff8cd1b7 2013-03-10 20:58:42 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-2decc9d0c89142f80311b9785fcc7c71c2c45c444bde855777ff7371e163bec3 2013-03-10 09:20:52 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-2f2565d2fd203f4b4f60d4e25a35faa1964fff10b4d9e0729121d22e0c1baef7 2013-03-10 17:59:52 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-55af772bb0cb83c22cf53ba35fbb531ebb20319548239960c4a76b15644e45fb 2013-03-10 19:36:38 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-77bfa0fec48aa70a8ee99c315600b7af3d2a7b97d4f42a21a04b5f0387a5c60d 2013-03-10 23:48:22 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-7cad3ca3edb2872b69e384c28aa073ec3f009f4ea0f748b80ecb91fa4a537774 2013-03-10 19:08:26 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-84d7da588ade026fe8d551ae131a3476bf6eeb4340ea48db7f26d1ad6d19ce95 2013-03-10 23:52:02 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-88c041f334c71ba4259eba48fad54c62f725c161172b91c9d0f5c059cf9e0926 2013-03-10 08:20:44 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-a623a312f8ab570ee640a8c2de9524f01470f9c6a9f53d202771908b43a1e175 2013-03-10 03:09:34 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-aacb219e835d1d7aab82198e7b0d623bcbd5674fe5aec296fe345d9c0eb5a0a9 2013-03-10 00:00:06 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-aea5fa457d50a002c63ee48f21ed9d1fcbfe2672377d00327255f0488a95a98d 2013-03-10 19:41:20 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-c3c605192fab7c26b3960bbcf95c3bb0d08e408f3f3c03d616351bbc25e5e7cf 2013-03-10 07:56:06 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-c92bfc186879cdc3896aeb7d0ed46a58f78ca002e8caa6f9328e9706b81e5873 2013-03-10 17:54:34 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-d10ae2807e99a8044c0261c9949fc51a575b3d90be6f4279a784226994b8add6 2013-03-10 23:57:40 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-d17eddf8724eafc8f0e2e9f818ae767184af37f89cf8ceaf78abb9c918549f7a 2013-03-10 20:09:40 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-d50ead5474933fdc8ea96b8c129b58c7dd369ee6ab4e851785c3270627783f04 2013-03-10 00:19:38 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-da5ae2130db1a6bd67849e367b72edd836cd7438cf81acbaab2073215fc70721 2013-03-10 22:51:30 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-ea16e6be1196d1c1136db3f0a9b2fee40454e883eaa821e7c74c81e764d09b0d 2013-03-10 09:08:34 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-ebf2d08d341f2631a4f362f105367f5616081fbb45a3ecb1ac0db14ba913149a 2013-03-10 09:47:34 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-f4d2d9c8ddecf6e2e336079213698858f6d83c2aba1f6295e2700d8042ce9abc 2013-03-10 07:24:32 ....A 76800 Virusshare.00043/Worm.Win32.VBNA.algn-fc29254c86004a149a38ab22da83d6e6b16be4db43ac8d8f53e71f2c85eb28ac 2013-03-10 00:46:36 ....A 143872 Virusshare.00043/Worm.Win32.VBNA.alkx-f36844eb0ef20f39feb46baa629ceb704969dc754f4b3da5054a15ca997c4abb 2013-03-10 23:28:48 ....A 113664 Virusshare.00043/Worm.Win32.VBNA.alzd-85d3f9a235826389b35a0843f937bb130b20effe95521edffa2fda79af777397 2013-03-10 00:47:08 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.appj-afaa1ec8f83d8dea83a3c8f32a44ab86ccbe44f6489cd780540c15a3492c3b20 2013-03-10 07:49:40 ....A 63232 Virusshare.00043/Worm.Win32.VBNA.appj-c58ad041859d69f059ee438e27194c80c6701bea9b34566db18d7c9d97a3642d 2013-03-10 01:20:22 ....A 77824 Virusshare.00043/Worm.Win32.VBNA.appj-da1865aee17b905e09a061b0469bc0569822534cf3c94571d367c454730bbde2 2013-03-10 23:05:12 ....A 253952 Virusshare.00043/Worm.Win32.VBNA.areb-61a645172d7433a33dd01178ce6249f010028c680513a49f52a6028736a75d0c 2013-03-10 18:41:10 ....A 360448 Virusshare.00043/Worm.Win32.VBNA.aros-5e2aa0f6153b2ffe86a01b776fecbda697dc66fdab82eb9b509b5a4cb43ca5ba 2013-03-10 09:56:36 ....A 360448 Virusshare.00043/Worm.Win32.VBNA.aros-752a71bbd857c450db6911180ea906aeb979e9e26789cb7e10d433fdef6190c6 2013-03-10 20:40:08 ....A 360448 Virusshare.00043/Worm.Win32.VBNA.aros-77a503b1b1ea0103bd78e69b82776b2c65f2a0ee2e61f969ceb9d891fb673c2b 2013-03-10 01:38:50 ....A 360448 Virusshare.00043/Worm.Win32.VBNA.aros-ce1b839a2c693a8e4d4a2df1fea69e11abb4514b037007e2567d37066fd9531b 2013-03-10 03:07:48 ....A 360448 Virusshare.00043/Worm.Win32.VBNA.aros-e2bebb32ac6a52ed099de3c1eb5f8ca800ac657f1be9c51f4625863ae7adf176 2013-03-10 19:28:26 ....A 360448 Virusshare.00043/Worm.Win32.VBNA.aros-f7c936eaf4a1f76cf67c79df8d77aabe9e25e9293681d1e5f292387639e2e94e 2013-03-10 09:29:10 ....A 172040 Virusshare.00043/Worm.Win32.VBNA.artz-7458752e12fda3caa6afb6f855a7abf54b40f931589efd271f3d297e9f81bf69 2013-03-10 17:50:56 ....A 630784 Virusshare.00043/Worm.Win32.VBNA.arvt-f83acffe644bc74837b386693279edff6eaa2902678022442c0d0fa3fd27fc57 2013-03-10 22:41:22 ....A 229376 Virusshare.00043/Worm.Win32.VBNA.arxw-278919569fdecc8b5a6cbbf2bee58eda4ecf9731abe21b9ef72ff83dc73d965d 2013-03-11 00:18:38 ....A 229376 Virusshare.00043/Worm.Win32.VBNA.arxw-6034779f97928cd8131cb31b79151f743f9986f78fa61cbb1a29d089b56093ae 2013-03-10 17:53:24 ....A 229376 Virusshare.00043/Worm.Win32.VBNA.arxw-88212f4c72c9d037ae1bbc192d4ff28de50281264e32a31b2c182ee55aba5c2c 2013-03-10 08:11:30 ....A 229376 Virusshare.00043/Worm.Win32.VBNA.arxw-d79e4538afa2465bba1b0a22e534265377f807260c251ade5d9938eff377caa6 2013-03-10 06:29:46 ....A 229376 Virusshare.00043/Worm.Win32.VBNA.arxw-f87768ca75e2be9621ef6f3793538c8c03e160ad7313563207aa920b45712094 2013-03-10 20:13:36 ....A 941056 Virusshare.00043/Worm.Win32.VBNA.arzu-5ac84295e35609c84fd130f2f1859cfca8ce5085d1112ef4cd43b79000bca03f 2013-03-10 18:00:40 ....A 484864 Virusshare.00043/Worm.Win32.VBNA.asau-386121e0819abd15aaa83f42a45259611e20666bfaf481c8448765fa01e04461 2013-03-10 22:32:52 ....A 532541 Virusshare.00043/Worm.Win32.VBNA.asek-1338ccdfd39424387ba5f41d28e8499753e617572c8a7f20dd5d4d4fc53ea54b 2013-03-11 01:18:54 ....A 421952 Virusshare.00043/Worm.Win32.VBNA.asey-867fb9d419f1a669e7b3c5de293bec6e25970527708796bfeb3f0c29163358c6 2013-03-10 17:53:58 ....A 159808 Virusshare.00043/Worm.Win32.VBNA.asfb-a0127358360b2607d23221f9629571ccb039a69ab990fb619831fa177bcea5d3 2013-03-10 21:18:34 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-12bc1f2c938da88ece0ef65d43f18f738bebaf26734cbbff72e12cd53666461f 2013-03-10 20:27:40 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-3f0c1a02a754a500cfb601089a8a62e39cb2295b99828e4c05b09434791c55c2 2013-03-10 18:29:18 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-5bcfab2a896076e7bb02af82a46c94846eb67e977deeb67c2e896dd71513acf7 2013-03-11 00:09:08 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-5d807f45037af38d318c18b34dabf0e74ec447f7031677c34ba5a1629f3a5dda 2013-03-10 21:02:02 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-62422d76e8209f9b936a26d9de826ef320af61e94544692750df714838979e25 2013-03-10 22:50:02 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-770f122a8d97677b0500f49dcf4267730c3fe5d7ce4a656cae95faa9a1b0cf79 2013-03-10 19:04:18 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-9d1ba408e985e562413c9280e7dfd0d37bcfb167b3b1d41dba81dc762e4e2b47 2013-03-10 21:05:16 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-a251c639ebb34d74c0309a216d82d17915b396ac465794e52a1f767265a283c4 2013-03-10 20:28:04 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-ad49abcd799a8f221dab3c8e0b5de30f580911cfe4c70635279609d812c15ef2 2013-03-10 23:06:08 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-b05710fade3adddd701b3e4cd5b890a218e03a1a6f6de906fdafcd0cf36c9720 2013-03-10 23:05:46 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-c30386a663fc1d3aa3e284faf00899e04b547abbaefcdc5c413da0ae3bb0bedf 2013-03-10 09:06:42 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-c94d7361ab9a0a70927dc081799ca246791c85be83f621ed6f31538a52bec340 2013-03-10 09:39:02 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-eb9c87c40b031c6ebf5bb65bf50ea6363b943ad392bb7b7c4fcf3163ee571588 2013-03-11 00:09:12 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-f8df592a2c777eacc47b5552c503fecc7a0213e184d930af7a76ec14744012d3 2013-03-10 19:39:24 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.axwf-faec1189912849560f93315f29cd7f80823882ec09a4dd575f0d83351041adbb 2013-03-10 21:21:58 ....A 860160 Virusshare.00043/Worm.Win32.VBNA.aywq-c4022875d948b16df603dfa094d3f29b086ecea275cde178f0836c1ae36f8d11 2013-03-10 19:40:48 ....A 249856 Virusshare.00043/Worm.Win32.VBNA.azpq-515b15ebb7ff901d1b2fbbbe3c199573be609f59a16fc75dab0da0391e0df5c4 2013-03-11 01:08:20 ....A 314706 Virusshare.00043/Worm.Win32.VBNA.aztq-5f6739e07aa4911bea5322496374d80271c19b8b761014d4cb87ea7bb89dfe29 2013-03-10 18:17:34 ....A 368694 Virusshare.00043/Worm.Win32.VBNA.b-0489d0c15fa839ea2c5eac8b97361f0c8437a8d3b718934ace55650b0c28e282 2013-03-11 00:31:26 ....A 421888 Virusshare.00043/Worm.Win32.VBNA.b-04a711ccbdb2f928bdb0b316d69f6d4dfe395e65ecc891191d1e23786ac28df6 2013-03-10 22:13:32 ....A 1027556 Virusshare.00043/Worm.Win32.VBNA.b-07d4c745e479bada429d4854d477f7f785d6c4f38d2419a6e5f96e5e36f6e646 2013-03-10 23:13:56 ....A 86016 Virusshare.00043/Worm.Win32.VBNA.b-08821b4a5eca35b85a3bceb7cef58b2ce0db0c4959ce474aaa692c9e390b4c9e 2013-03-10 09:54:26 ....A 638976 Virusshare.00043/Worm.Win32.VBNA.b-0a04b26513ee936d0de95b9cb3348edaacd65a2ca8dc33737981db8d9e89e303 2013-03-10 18:53:44 ....A 374528 Virusshare.00043/Worm.Win32.VBNA.b-0c7a6061bd08a6794ae60000c48cf9123aa05f1b1ff91c7d14fa4fb3e9b9dd3a 2013-03-10 22:35:50 ....A 381770 Virusshare.00043/Worm.Win32.VBNA.b-0d253a81a2b733769664a74e27ce5fc4c2a44d03d9f8b491979a73cf3ddbd40f 2013-03-11 00:04:10 ....A 364544 Virusshare.00043/Worm.Win32.VBNA.b-12b33be4a7e44f178d65f4b2ce6191b964904a00e8691858e48fd37b8a7b156b 2013-03-11 00:20:04 ....A 1851392 Virusshare.00043/Worm.Win32.VBNA.b-177e4f98e30f12fc81cb34c79172d8a263923228bb3e1da8309208e986b5e8d0 2013-03-10 20:04:00 ....A 144896 Virusshare.00043/Worm.Win32.VBNA.b-18367f33b62d67e41c92e1a9fc1d4019220f5b6aa5bfc8588b6dada3592d8f5a 2013-03-10 18:49:18 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-2895ec9c55a0249671f92c4e251042a605968329cef644cc30af8913869aa962 2013-03-10 18:04:08 ....A 299008 Virusshare.00043/Worm.Win32.VBNA.b-2921579afc7b7191238f36afc4b389045bf0d00b6cbb4f0909bcac1bda07e976 2013-03-10 19:00:56 ....A 221184 Virusshare.00043/Worm.Win32.VBNA.b-2b3a306f90422248a7766a0ea71055d814e56f27b6c5c3353554aa0e1ad90b88 2013-03-10 17:54:22 ....A 90112 Virusshare.00043/Worm.Win32.VBNA.b-2c8a1ea2619f3494b7d06ec56eb1fd815fa6582bcbea22aa65ff8f73ce2f1884 2013-03-10 09:05:46 ....A 638976 Virusshare.00043/Worm.Win32.VBNA.b-2f5e4c9a7eb7a347eb7e17ca233fe353afb4c440e1394643660dab952e9d186c 2013-03-10 21:20:28 ....A 397431 Virusshare.00043/Worm.Win32.VBNA.b-2f8ae84c52537213a358a9bd50a16363b7df82683d6f8edb517232f9f166470a 2013-03-10 10:05:48 ....A 667648 Virusshare.00043/Worm.Win32.VBNA.b-3098891c5d93cbb7bbdeec329b5717d366bb4dd531302116d05e8d5eb0dc5671 2013-03-11 00:03:46 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-3541c816dbc94f487bf26c0c3f2141a40fed191a134494cd850b148442afc2f9 2013-03-10 22:25:26 ....A 90632 Virusshare.00043/Worm.Win32.VBNA.b-39cc3b03de683b72132f86a9b50a82fa8f89b87e04374c3e21c07b7d274834ea 2013-03-10 18:43:18 ....A 69632 Virusshare.00043/Worm.Win32.VBNA.b-3d5ae62eef7b5326c91368e7a18045a0974e65981238b47d1b42280127b3482d 2013-03-10 19:42:50 ....A 533504 Virusshare.00043/Worm.Win32.VBNA.b-4f94914a142a71b2140f266598bc78a616c2aa2bc0cab851873d747073176c1a 2013-03-10 19:46:42 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.b-4fa52b401c76ae5f6736b3e19b9ae127fa635e4fb4171730bb482e530a54ed71 2013-03-10 23:59:22 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.b-510f4b0e0738a3316435cbc1939cb5be4d49c68298ca339a4308f93d1a607643 2013-03-10 21:20:16 ....A 73728 Virusshare.00043/Worm.Win32.VBNA.b-54b33afec5b749af81cd91488920f5684589a955d052110b099c7ccfb762d0ed 2013-03-10 18:20:00 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.b-55a2150895b79fb4ab41aa63642e161caa90664dd99f2ae7caae89bd8520b064 2013-03-11 01:36:54 ....A 75430 Virusshare.00043/Worm.Win32.VBNA.b-57c05242eeca090a9b1dde1a368cf1e45e68bface3002902e3801f7e733049e2 2013-03-10 09:11:36 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.b-5828d20d23c4c083746dbe72601f061f94df9b25208d7ba5e78620e185f54b79 2013-03-10 19:52:34 ....A 147456 Virusshare.00043/Worm.Win32.VBNA.b-58cc272d0634e21ee26649bb95f50a4a6b18768138e5c878798a89a145f66564 2013-03-10 23:36:44 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-593211e70c62df8ed9a20dc26b245473fd5e7502484da76218e64cf993bec244 2013-03-10 23:09:24 ....A 18432 Virusshare.00043/Worm.Win32.VBNA.b-59935c44f34f74dd293f583fd95aa790d841cd9f1924005d31d56add4a621928 2013-03-10 19:11:20 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.b-5c7d2937b749aedc064217f5b48126cf8c5449f01db68cc64a95ca4aa0835b8d 2013-03-10 18:13:18 ....A 69632 Virusshare.00043/Worm.Win32.VBNA.b-5d3df35230fee59cb5b6c4018150cf5ac91364b8c2f8f24a72831b2d3b0324bb 2013-03-10 22:31:52 ....A 118784 Virusshare.00043/Worm.Win32.VBNA.b-5f5e2b977e09d4e86ce312f54294a62b7a8f4f2865b1bc4259e8ab4aa7be065c 2013-03-10 18:12:22 ....A 192512 Virusshare.00043/Worm.Win32.VBNA.b-74726cbb455db82559d7f2a32d811fe026bf70e5a5995d9c2ef23aff5e319c63 2013-03-10 20:30:00 ....A 70144 Virusshare.00043/Worm.Win32.VBNA.b-76359f9f19faba3fa6ad21987a53daf55607bcd88728449abc87a8ecf1eb23f5 2013-03-10 20:09:16 ....A 353176 Virusshare.00043/Worm.Win32.VBNA.b-7675545417f9f217f5aff9349531c046a1af35d70f8f5c3714ab27ebe20af59f 2013-03-10 19:34:44 ....A 56553 Virusshare.00043/Worm.Win32.VBNA.b-7a3662ecb0fd2fdc90b7b62beac69584d4db40bfa4b226f7f7f0d1a5b649ad6b 2013-03-10 09:24:52 ....A 487424 Virusshare.00043/Worm.Win32.VBNA.b-7ccd172fb785c64e3322fc19421a686da599b0cf7722e722a8651bce0625b214 2013-03-10 20:50:06 ....A 151552 Virusshare.00043/Worm.Win32.VBNA.b-7d184d79c6c04852b778f13937f1ca2043e0ba898cfa2df23d209e11394147e7 2013-03-10 21:20:12 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.b-7f297413706a7ca929338fe3d19335cba500ccfaefa16dde33df67cf493aff43 2013-03-10 19:42:22 ....A 552960 Virusshare.00043/Worm.Win32.VBNA.b-7f84cde56c4215db26b25cf88871c2e9dfa4e338842a23ca22d0fb98eb3fdb67 2013-03-10 18:11:22 ....A 73728 Virusshare.00043/Worm.Win32.VBNA.b-81791985df0a43164fa712602e1e9f8bfd5aac03f8f07cb53a256697d1107c3a 2013-03-10 23:13:14 ....A 106496 Virusshare.00043/Worm.Win32.VBNA.b-81a5e89a1871e8627ec4b2e8997dbb089f899f3295edd8e458f5104a903646ec 2013-03-10 18:58:00 ....A 244744 Virusshare.00043/Worm.Win32.VBNA.b-8338912bdc185ecad55411bca905f745cd174e77f28b04b8839cc1327253a008 2013-03-10 22:40:10 ....A 147456 Virusshare.00043/Worm.Win32.VBNA.b-83f1d1be29c230b3f67b5f04654a97550ca5a0290b1fa1022fa39a592417fe90 2013-03-10 19:05:08 ....A 18432 Virusshare.00043/Worm.Win32.VBNA.b-8462cb7d74416145f7f20daf01b9ef2013c3c3ab9f668ad54561e9ea4996ce90 2013-03-10 17:56:48 ....A 323584 Virusshare.00043/Worm.Win32.VBNA.b-85690e4a3205747901c2ce65395951e2f0c64d67f92122b0b0b399f07868fe5e 2013-03-10 18:53:14 ....A 495616 Virusshare.00043/Worm.Win32.VBNA.b-859bdf04d22dbfe9401a8d63b3a6c607498330da649a6f005c1a9550fe902de3 2013-03-10 10:26:18 ....A 50176 Virusshare.00043/Worm.Win32.VBNA.b-86735e464c8efdceb83e8970117161e2c7e62d81689fd77c24ca108b058ed30b 2013-03-10 10:26:08 ....A 24576 Virusshare.00043/Worm.Win32.VBNA.b-88a7444ae8ce9a97e828338ff37a47d9e2b62c5baeb704c14260e58e5420cb9c 2013-03-10 22:41:30 ....A 1210164 Virusshare.00043/Worm.Win32.VBNA.b-8bca41208000c537b262f9dcaac8028b3f5f22c5add2532200bff385cfce3982 2013-03-10 19:02:36 ....A 196989 Virusshare.00043/Worm.Win32.VBNA.b-9c12908338e515cacb4f70cb8e80c4af9aa8cfd8c269ccfcd845754d9808f795 2013-03-11 01:40:52 ....A 69632 Virusshare.00043/Worm.Win32.VBNA.b-9cee4a72b27726a9d47659e5242ce7a21827d4fdb502ee4813d94e427eebdfe4 2013-03-10 18:59:32 ....A 648823 Virusshare.00043/Worm.Win32.VBNA.b-a0f65b036410c4c2104bcb489fd5dd211c49b48e8cae9ca75f819ab975750d26 2013-03-10 23:17:28 ....A 204800 Virusshare.00043/Worm.Win32.VBNA.b-a2ef22ae4ac1fde9b944ef25b16c7bcc15cc165d3c02ec60ba0b1a7b57d8fdae 2013-03-10 19:46:58 ....A 1481244 Virusshare.00043/Worm.Win32.VBNA.b-a4971569283a5487c326fb297c8696e420d02ac54fde599e3982f635595177fc 2013-03-10 00:33:40 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.b-a53d267821556f29552d251761c45365e0661512177042f074f2f8c3f637ceb3 2013-03-10 08:55:12 ....A 18636 Virusshare.00043/Worm.Win32.VBNA.b-a5715ce803482a1659a1527f5a40fbbcf66c8e9ee0cb403f9e8d9f9c9d358a16 2013-03-10 08:57:52 ....A 147456 Virusshare.00043/Worm.Win32.VBNA.b-a686972bf8b019bef2c0157d9180df2cb2db8dc5a762e19eae782d754aede06f 2013-03-09 23:47:48 ....A 36864 Virusshare.00043/Worm.Win32.VBNA.b-a703abcae66b4870bfc8d10bab000c23129cf2c08bf6024b9cc0beffeb1213df 2013-03-10 20:20:12 ....A 274432 Virusshare.00043/Worm.Win32.VBNA.b-a7b9188c134971d7642682488eb0acb548a9bac6f44985b26264699a532315a9 2013-03-10 10:26:48 ....A 70144 Virusshare.00043/Worm.Win32.VBNA.b-a7c9d50a63340b3d0ff9108d344086144c7bddab46b660195e8fe03929f4882c 2013-03-10 06:53:30 ....A 28672 Virusshare.00043/Worm.Win32.VBNA.b-a81a9e83057ccd628d65573ce1fad6d10b9d22f28d710e03d5c198ce1f88316b 2013-03-10 10:29:02 ....A 1244672 Virusshare.00043/Worm.Win32.VBNA.b-a856f1ca858cb5316f6d13801ee90303ce5860b0ffd29b91bcf8d54197d97b7f 2013-03-09 23:14:16 ....A 59822 Virusshare.00043/Worm.Win32.VBNA.b-a88e203dc7a68e050a33cb3833252f43ef1f68d35186463b2881c6148c4801fd 2013-03-10 19:32:50 ....A 25656 Virusshare.00043/Worm.Win32.VBNA.b-aac0bd11f4aa95536c73e961a542b60e1d97b9ecd5b03f6322b4023a13cfd8b8 2013-03-10 07:40:40 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-ab4ade95955a38318c205490460e9f73e9b15066c816fce7c11361eb4c963a86 2013-03-10 00:36:02 ....A 569344 Virusshare.00043/Worm.Win32.VBNA.b-ac4c5b3fac15eb6c698f79982d39c0c634710356dc74d3f39ac6d508aaa047ac 2013-03-10 00:04:14 ....A 296909 Virusshare.00043/Worm.Win32.VBNA.b-acfd05e0a56f89349be85b5419848fef906bce90c9a7d6a6cab93826b7720071 2013-03-10 08:27:34 ....A 267008 Virusshare.00043/Worm.Win32.VBNA.b-ad601e21754d9f7f44f2ecc8affb968612197ff252b92f42108e6e198de419b5 2013-03-10 22:29:10 ....A 210432 Virusshare.00043/Worm.Win32.VBNA.b-ae74302b30fbccfec126121102e212537a8207bc481bc02230665a591f954407 2013-03-10 08:37:48 ....A 592384 Virusshare.00043/Worm.Win32.VBNA.b-aea55ba9aae01c4a9a134cfb0aa39dc6711b7ebc24cb0788a20840099bd60f97 2013-03-10 07:21:58 ....A 49297 Virusshare.00043/Worm.Win32.VBNA.b-aeedf8ebddc0e514a197b23daf173b3b617236b35f1f3b0c36baa0e707133137 2013-03-10 07:40:22 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-af0774ce7065bafbf980981b93b5106d37b0c2e0ff178ef853ae186b999811d4 2013-03-10 22:28:26 ....A 455553 Virusshare.00043/Worm.Win32.VBNA.b-af494a25655c055162a60b5ad2475ccc64c4cf2bfe27fdf97c3ab54e81af2ea5 2013-03-10 07:25:12 ....A 80384 Virusshare.00043/Worm.Win32.VBNA.b-af64c8aeacabf5325e3cbbd454cc5216fb3781f0cba0e1245ba5283a9aa4ab05 2013-03-10 03:18:04 ....A 131115 Virusshare.00043/Worm.Win32.VBNA.b-af7115fdf84bab573f05b7d95fb30cdf413a740b309e0b8edac70291df1af359 2013-03-10 08:26:48 ....A 75779 Virusshare.00043/Worm.Win32.VBNA.b-bc81a7df77337a3cc43f5283fa13bf48a3f15749b9c52f2e94a5d61c7cd81252 2013-03-10 18:02:10 ....A 69632 Virusshare.00043/Worm.Win32.VBNA.b-c04042d1511ed98e5c113bd33e6da7c5d59d3570b435fb32d221c27a3fcd337e 2013-03-10 07:06:00 ....A 147456 Virusshare.00043/Worm.Win32.VBNA.b-c059dd68516a1b4671c17e0be023f9df1614609ab5c9e65a14cc46de2ae576bd 2013-03-10 07:28:38 ....A 26624 Virusshare.00043/Worm.Win32.VBNA.b-c089a33d0f3a0ef2c9834fedad968fbd66dba3f62c288142aeb9405c6d36bf0c 2013-03-11 00:05:04 ....A 126976 Virusshare.00043/Worm.Win32.VBNA.b-c31a7732375359c32d3794397fa93df22291c22b630b443e948354a298d63373 2013-03-10 01:33:40 ....A 906618 Virusshare.00043/Worm.Win32.VBNA.b-c494fa924f1db702510591391975210afb5b527805b319cf18dde7d649665385 2013-03-10 07:30:54 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-c4ac5e54b91ac097bf043061434cab8c6d1ed9ad8a6b38b60a71b2df4cf52937 2013-03-11 00:52:46 ....A 160760 Virusshare.00043/Worm.Win32.VBNA.b-c5d0890ac3e50ff0551b27114b339de8149be3cad5238eb9ca86f8896faded68 2013-03-10 09:21:42 ....A 168804 Virusshare.00043/Worm.Win32.VBNA.b-c7c57607fafbe9289c8873d070e637babf92f1a6970fd50fd34acee88e4dbe1f 2013-03-10 21:02:24 ....A 24576 Virusshare.00043/Worm.Win32.VBNA.b-c7e005c29837e39e586f4b1aede03ea865c064c0597f80e2485cf68c9a59a9e3 2013-03-10 08:31:56 ....A 91232 Virusshare.00043/Worm.Win32.VBNA.b-c963c97a6052706497f7b546036b1570c595fee4cbb7ac197f44ff535bbf5cbd 2013-03-10 08:01:26 ....A 34816 Virusshare.00043/Worm.Win32.VBNA.b-c9ad06bd7d211eda7708dd36bf633fb5197381e5d02db156700ec7f5d54ad9d6 2013-03-10 01:09:22 ....A 349135 Virusshare.00043/Worm.Win32.VBNA.b-c9ee42ecceb735d2dd579886ff12562a5286dcd8bb41c84bb383ab518d53ebb1 2013-03-10 08:02:40 ....A 90624 Virusshare.00043/Worm.Win32.VBNA.b-ca000ebfa3c999bff1309fd85f6b530baa70521eb96ad427811b00e954936fdc 2013-03-09 23:51:50 ....A 281088 Virusshare.00043/Worm.Win32.VBNA.b-ca03be51f89d7c982ea434e78b45077277588f37a34e274d07c58c3311b61352 2013-03-11 01:23:38 ....A 241664 Virusshare.00043/Worm.Win32.VBNA.b-caf9916b2fd410c7ef5a068104a0a6ec5169cd6b153d421de6cc3f79a4f24666 2013-03-10 00:12:08 ....A 114688 Virusshare.00043/Worm.Win32.VBNA.b-ce95916564b0bf687e62a2ae3090ed567054e6b66f2ac7c2ebc58549d63375d0 2013-03-10 01:37:52 ....A 508226 Virusshare.00043/Worm.Win32.VBNA.b-ceab6c300b4d8ce0a2021dd8dfd37e6dfa0e6abb295e1f3718fd881f7d20a1b9 2013-03-10 10:30:48 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-cf2d4ecd4390de290bcb72bd9a22dfe6ee2873a8e25f6c58d820382667f576db 2013-03-10 20:56:00 ....A 184520 Virusshare.00043/Worm.Win32.VBNA.b-cf50bc790b22f0bd4a088b1869e3c10770d741ce199bf30e9c02922796434ae3 2013-03-10 22:47:32 ....A 614400 Virusshare.00043/Worm.Win32.VBNA.b-cf6e465fba83753e4537341dfe977bbb107b276f53253c8a8b4f544465691055 2013-03-09 23:56:24 ....A 322292 Virusshare.00043/Worm.Win32.VBNA.b-d1e808443793c6c86b259c4866c8b255f06d18fd6a9196f902cadff9477580d2 2013-03-09 23:30:20 ....A 41523 Virusshare.00043/Worm.Win32.VBNA.b-d25092eb950cba24b9ca9efe3fd88536d48db07ad221f494fc5da5c5cf4650de 2013-03-09 23:35:08 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.b-d273ddb36b3e2d73fd85fe98b64be9307318f963c1b43b85596ac6911ab65a7e 2013-03-10 18:19:36 ....A 196608 Virusshare.00043/Worm.Win32.VBNA.b-d2bdb3e842c55ce0ef8e2a275962407eed84c836885d3862022a892baf76e02c 2013-03-10 23:03:00 ....A 307200 Virusshare.00043/Worm.Win32.VBNA.b-d4ef55c06e2aa320b4919a91bbc557bf973f51235c45b577a73ccd33f83cca76 2013-03-10 08:36:04 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-d6eace304341af74b8fb353f3b1bff34461257c1dc2ff87b7995debac79e0ab5 2013-03-09 23:57:54 ....A 78848 Virusshare.00043/Worm.Win32.VBNA.b-d7909b3c16c6b02c9cadd334b6b08039d71e1028eecdd07e4d012fce82899dcd 2013-03-10 03:11:26 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.b-d7a09174ab864ad92a7b444549089cb2a2f4bfbcc17cab8032b6f33d5c46514b 2013-03-10 01:35:44 ....A 142889 Virusshare.00043/Worm.Win32.VBNA.b-d7a4832a0b66ecd0d38653927b94057aae571c2085d455d545bb751d66558b5d 2013-03-09 23:15:08 ....A 319488 Virusshare.00043/Worm.Win32.VBNA.b-d7d7ae95aa5ada4e1ef39e72e48d0d48706466bcb4a9fff81c54063c7ee74665 2013-03-10 06:57:10 ....A 57924 Virusshare.00043/Worm.Win32.VBNA.b-d7fe3d5361825ae371b8e6026e7886588e4b6ff794e7ea341a6e43e9ffadefd9 2013-03-10 00:40:36 ....A 405504 Virusshare.00043/Worm.Win32.VBNA.b-d87337ee56ef8944330de956908f4243ce3d5e52f4954cba6e78de80df4ff644 2013-03-10 19:35:42 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.b-d8e3c8d9ddb977ec06b939b53bf8c3d55f29cabf69df4daa1dbab78e57da1672 2013-03-10 00:49:22 ....A 16384 Virusshare.00043/Worm.Win32.VBNA.b-d8e9054167d19edae4ed113416f338e5dda3ad1aff679ae8726b10ce842afedb 2013-03-10 01:46:30 ....A 275087 Virusshare.00043/Worm.Win32.VBNA.b-d918213b30effc3f310b0ef4193cb031b435f0ffb68b69f073413eb30a8a12c5 2013-03-09 23:59:30 ....A 491688 Virusshare.00043/Worm.Win32.VBNA.b-da97f64c55a29f454dc54111a0084c4285ede3820c16641439ae6c8193ae1cb2 2013-03-09 23:34:38 ....A 46112 Virusshare.00043/Worm.Win32.VBNA.b-dae99fbf9647ee2b9ec73955f123fb723331fc42012479182768afd6c4f5b9f1 2013-03-10 03:08:48 ....A 80384 Virusshare.00043/Worm.Win32.VBNA.b-db4b357ae924861501f4583ca4d999095229b17fcab1b74b0061269ec2dd798a 2013-03-10 06:36:02 ....A 598016 Virusshare.00043/Worm.Win32.VBNA.b-db9aed8075912ca1faed206ced9c7b3eeb2a5453bc861ad9cffbeeaccd309d2e 2013-03-10 06:46:46 ....A 614150 Virusshare.00043/Worm.Win32.VBNA.b-dba39ccc6fd88811d2d362c7dff37b9425dc704c7aecce15906454dd637c7650 2013-03-09 23:20:14 ....A 45056 Virusshare.00043/Worm.Win32.VBNA.b-dc7037ae36e6e2da7b59d2c90f65dfc6d2258e2718251b4c442b4a4214131523 2013-03-10 06:48:26 ....A 55296 Virusshare.00043/Worm.Win32.VBNA.b-dcb26b96e52ef08d2721ebe66048a92f9f34483195cc40a3b755011cc3b437c8 2013-03-10 08:05:10 ....A 705649 Virusshare.00043/Worm.Win32.VBNA.b-dcc416a72ee20f1145dc8229b36040292cc88fbba339b045b3c487aed7bd9f44 2013-03-10 00:15:06 ....A 266240 Virusshare.00043/Worm.Win32.VBNA.b-dd6838048204647f02f503465d16da969f6a8b8aa9cb761bfddcc25cdda5b44a 2013-03-10 07:59:02 ....A 319488 Virusshare.00043/Worm.Win32.VBNA.b-ddcd4f7b19f8de03629d22356f845b6ad8bfd894125b6183a3a32aee8ccdb783 2013-03-09 23:44:40 ....A 914175 Virusshare.00043/Worm.Win32.VBNA.b-de9fdd050ce1513445bc9c9b9f7a0348fa70a89cf9dcfee3acfe6b29791eca3a 2013-03-09 23:40:24 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-dea4474490546bd1564e61de3348aa345bd102e69777ec046c59d8e5a787740c 2013-03-10 00:41:14 ....A 45056 Virusshare.00043/Worm.Win32.VBNA.b-deb61805dc1ef994f63c74f7247a7785a9b03fe67638b1ca61e9cec61417915b 2013-03-10 06:56:50 ....A 442368 Virusshare.00043/Worm.Win32.VBNA.b-e1589b0f427f958defb83784f1086e1e4eb797230cf1545fec094c369bd26122 2013-03-10 08:23:12 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.b-e15a7ab41b120a66b623282b6813ad3950fc905f8d29a919e61455fd11c5e54b 2013-03-10 00:32:14 ....A 270336 Virusshare.00043/Worm.Win32.VBNA.b-e1d9e81261db3c8d0683978be834a536ccdb797ed4564ae4eb8ee60b2b71f087 2013-03-10 03:09:16 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.b-e238c904756dc7dba6d9145a3c2ec40de20dee1d969d64f66a4238f1488f3b0e 2013-03-10 07:41:14 ....A 193536 Virusshare.00043/Worm.Win32.VBNA.b-e3350831bd956858d9683bc0de03d7a025b8a4aa3e693203489be47bb8a22cd6 2013-03-10 00:17:24 ....A 54123 Virusshare.00043/Worm.Win32.VBNA.b-e352ac9130c39eed044d4b9a09566bc6db517843b4d185d02251502211559952 2013-03-10 06:43:44 ....A 36864 Virusshare.00043/Worm.Win32.VBNA.b-e35e84cf6f5a044d6b01361995422c1b3640d0c44927b63bedb636d911a11387 2013-03-10 07:21:52 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-e373b53444aa66d6844248b9b1ead4c5f8108f126eae5295116164106630d15d 2013-03-10 01:54:36 ....A 40208 Virusshare.00043/Worm.Win32.VBNA.b-e3e6cd66d127a5aa1d46c90ae45946959565eab2889cec764bab6a1608293517 2013-03-09 23:14:54 ....A 206336 Virusshare.00043/Worm.Win32.VBNA.b-e4012fcbe50fae4160ca2262ef72a9f41aaa0383b30e63f01d4e7511e6d9ffdc 2013-03-10 07:23:36 ....A 28164 Virusshare.00043/Worm.Win32.VBNA.b-e4729deed730d19fe9c6fc81e523e64deae34c92af5db0f030ed4d7285a74872 2013-03-10 06:46:26 ....A 405504 Virusshare.00043/Worm.Win32.VBNA.b-e49f6456e02a74323aaac4e8b9c165d0bd9a4a617631465261f882dac0f83382 2013-03-10 08:52:12 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-e68feb20faa76ae35cb66fc8372b7712e58c0f1d9d71085ade0cc0ef725aec09 2013-03-09 23:59:50 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-e6ea5bfbe610d454808e3853c5df4a96451121b05531918eb1ad2753925ec585 2013-03-10 06:34:32 ....A 118784 Virusshare.00043/Worm.Win32.VBNA.b-e6eb69af320ee66616ca6c5f77b8e9be0f52160fd550f21413a154513a40b6ed 2013-03-09 23:57:50 ....A 33792 Virusshare.00043/Worm.Win32.VBNA.b-e6ee3752531b25f580576f308321e4407d9e21d1d76cbd331c11dbc504cf98cf 2013-03-10 08:47:20 ....A 205412 Virusshare.00043/Worm.Win32.VBNA.b-e75feec198d21e6ac995c86223d3ce4713213e1969fc2980e493f0e377052287 2013-03-09 23:57:20 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.b-e7fe3f1be88e5500feb28874c6f21a7c7a8cd4319504e170466ca76e4f234081 2013-03-10 00:29:26 ....A 163295 Virusshare.00043/Worm.Win32.VBNA.b-e8014e956f54ee8d4fabc086d2a87ca1981abd3048e9c30bfbb987ef6305ec70 2013-03-09 23:43:24 ....A 655360 Virusshare.00043/Worm.Win32.VBNA.b-e87f3bc5d1526c9073c6ea86d05747b4872253c5014bccca709c87bfb350a420 2013-03-09 23:20:36 ....A 115266 Virusshare.00043/Worm.Win32.VBNA.b-e8d128e0b2e971606d379e680270fd9022dfd5cdd68a6191a76f927ebb5c36f2 2013-03-10 00:03:04 ....A 147110 Virusshare.00043/Worm.Win32.VBNA.b-e8ed2e7a26f4a2bb05d3254b56f9dd4feb90e893a25881513aa32b5109c171e0 2013-03-11 00:39:00 ....A 521216 Virusshare.00043/Worm.Win32.VBNA.b-e91e028f530400b2ebee0ece93e3ac2639335200b0063207dc8365d8aba3a55c 2013-03-10 07:18:30 ....A 135168 Virusshare.00043/Worm.Win32.VBNA.b-e9228f41ef4f363f614be0b470ee895c125ec790370f21f7839e9d4b84678790 2013-03-10 08:38:56 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-e969e1af0341e11e0398a7d790a060f9c0989df8bb9adddd9b66640b89b7220d 2013-03-10 00:41:38 ....A 24576 Virusshare.00043/Worm.Win32.VBNA.b-e99b3bb6a7b416f96e336c2c253c13f284cc9876efd960635e2acc35fc274b7b 2013-03-10 22:24:54 ....A 331776 Virusshare.00043/Worm.Win32.VBNA.b-e9b567ad245f01369e654902b0e8cc92839bac444545a748ff2e5a17a51c0329 2013-03-10 22:11:36 ....A 212992 Virusshare.00043/Worm.Win32.VBNA.b-ea0c1d8a7249ae70694b4c59a481b0eb8523a49b17217a6d4a04a5a9d3a82379 2013-03-10 08:59:22 ....A 18432 Virusshare.00043/Worm.Win32.VBNA.b-ed449bf6bc651251572117beda2d5bf71242ad2e673da9708dddf3310708c6d1 2013-03-10 08:37:24 ....A 308736 Virusshare.00043/Worm.Win32.VBNA.b-edf764105b534fc0e8bbb0e287c43bfef0e74fd87a82d8281f3f5584493c4469 2013-03-09 23:25:10 ....A 63089 Virusshare.00043/Worm.Win32.VBNA.b-ee359bf47ed290a355cfdfa8af981609b3491c827ed218a07b1562793699f45f 2013-03-10 00:06:02 ....A 38912 Virusshare.00043/Worm.Win32.VBNA.b-ee87f19e7a80fa9693584d7930b3a9a6d1ee1e00bbc331f49fc7d36414f5c395 2013-03-10 09:17:28 ....A 76043 Virusshare.00043/Worm.Win32.VBNA.b-f01085d0cb6fceaa451a044249326fc146627918ba90b9474a651164e0c692fa 2013-03-10 10:10:22 ....A 53418 Virusshare.00043/Worm.Win32.VBNA.b-f51c3368f29584345d75e88105ce527b035517979b96fc2071d856d1f9d6d019 2013-03-10 06:38:16 ....A 3837952 Virusshare.00043/Worm.Win32.VBNA.b-f54c4e0c658100c2487b4dbd3a49291b9a5f7f752353246c0361f84382777754 2013-03-10 06:39:56 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.b-f5ede0e2b693c4563a75f72675ebed27005553eefd7aad3fdd40452aecf6bd87 2013-03-10 08:44:52 ....A 7680 Virusshare.00043/Worm.Win32.VBNA.b-f62b9b7a17b82c55dc4ac522924a8b981a0817439ee1436258f1a8329cb9330b 2013-03-10 20:38:52 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.b-f6ac6d67a56805815d16ef5350e284a2e5c38ff81fc4193a6efb7b9cf6e5ace0 2013-03-10 00:12:52 ....A 126976 Virusshare.00043/Worm.Win32.VBNA.b-f6be56eb99643eec6c2e775e23419687a9778c52420fe34eb42b0080e9e96731 2013-03-10 23:34:10 ....A 245760 Virusshare.00043/Worm.Win32.VBNA.b-f6eb8cb208d74d30d1e8997603a95b0643d5e12701f33958430b5cd692b4fd51 2013-03-10 20:15:06 ....A 1878120 Virusshare.00043/Worm.Win32.VBNA.b-f849ae115585abfdfc4d1a7356672ce6694da4dd08239a6f13f809adc6b6c6e7 2013-03-10 20:37:48 ....A 103424 Virusshare.00043/Worm.Win32.VBNA.b-f86a89cdc5948595acc98f6f30158a257fbf28974cb8aebb30aa3204f7764d0e 2013-03-10 06:39:00 ....A 774144 Virusshare.00043/Worm.Win32.VBNA.b-f94a014ab5d65e71e36c91f5d297f7677b29385b87366cac176a27990342105c 2013-03-10 07:52:08 ....A 50688 Virusshare.00043/Worm.Win32.VBNA.b-f98bae85ebdab42fb276c4ced1778d4ce1474997ca80d93c4d7a6278480b861e 2013-03-10 07:37:40 ....A 36864 Virusshare.00043/Worm.Win32.VBNA.b-fa1a95b3c710dde401b81b2e6510e704a82a0fb40249e6d349a33b2bce7a5a26 2013-03-10 00:16:06 ....A 79687 Virusshare.00043/Worm.Win32.VBNA.b-fa2c30edf5de03364ffaaccb684445fa6d27c6482423781c8003e7b8a92dad19 2013-03-10 22:52:38 ....A 53640 Virusshare.00043/Worm.Win32.VBNA.b-faeeee2a671cd0e0b6f67830ceb40998969454f39551a57d7c4960522a93fcbb 2013-03-10 07:47:12 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.b-fbb462ec8863cdbf532fae39f3f8c4b1093378cf4c102f8cd6a82e994cfca56e 2013-03-10 07:30:32 ....A 346857 Virusshare.00043/Worm.Win32.VBNA.b-fc5ba77018e48e2c9e89fa068b3ca53c49b37a8ed4c43946801f9e4a345d3923 2013-03-09 23:45:04 ....A 26624 Virusshare.00043/Worm.Win32.VBNA.b-fd8b28c120bdee5d7a52e9e6369f69f479dabbdec094e3b83ac327e82d557ce1 2013-03-09 23:42:00 ....A 268272 Virusshare.00043/Worm.Win32.VBNA.bafz-5a09d182d614d2fef0785d7909c11de9a91741b7798154598bfd8b99651924bf 2013-03-11 01:06:52 ....A 98304 Virusshare.00043/Worm.Win32.VBNA.baij-66be4a6fe4dbb47e58dac3690c2beca6c39000cd667eace2b279f8223d2941f9 2013-03-11 00:42:34 ....A 98304 Virusshare.00043/Worm.Win32.VBNA.baij-8647eea711aac8999837c12ddff580e611553b3b28670f6b86d5a7f7626f878b 2013-03-10 10:19:58 ....A 51200 Virusshare.00043/Worm.Win32.VBNA.bcqb-5f62da3916b389d3b098e236c2fbe0cde4c5b60ccb71038bc6fa7203b8705608 2013-03-10 01:19:20 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.brbj-af0df002ba499c1944055c956fbb1ae437f521a40f58d636818324faeeda9734 2013-03-09 23:44:48 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.brbj-e2462ae71df53fc746446e5251ce1d180eb0b684cb19c9aa1d52130be9b82245 2013-03-10 00:38:02 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.brbj-f77ab2d1c4678f36d94be2dae37ee28678a93063094c143978cebb7b8b383699 2013-03-10 10:34:08 ....A 147456 Virusshare.00043/Worm.Win32.VBNA.brkx-ae780d1385e9560fe65ee573a950f599eb00b7b0d62439912773e20b9b67abee 2013-03-10 09:42:22 ....A 147456 Virusshare.00043/Worm.Win32.VBNA.brkx-c64f24bc3c6d28d3f2a7f5baa13540e6ef61f0d16ed840889a949cb6af72cafe 2013-03-10 01:32:38 ....A 91136 Virusshare.00043/Worm.Win32.VBNA.brlc-f79299aa7d03221e7515146e32406b4099017b4dc053dd6bd7ab9e150cdccbb1 2013-03-10 09:01:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-01ff102ab5e5527fcb837ecf5cb5db992cd6ebcbaba0589dd5650fb0779ec075 2013-03-10 18:29:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-03c615724fb2990bccace58f7ec1806291666da6bb8ad51e1cd45f9b3a05c7c6 2013-03-10 19:33:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-043b4815ebc7dbb61a54238170e76ec4e1f35c37cd82378e32b05e1798747cba 2013-03-10 18:29:00 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-046e3ff88dd5cdbda4a88bb6a343391f0805c7df0f6e22c38e89816ceaff5c6a 2013-03-10 09:31:48 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-085ce646d99d09cae599a8d77dae2055cc7df5fc9db67f402eb5d36c50c4057c 2013-03-10 20:26:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-08976b7d34883d4a011e8dc1256780620fce0f81d6aa791f3bc936928ca5e998 2013-03-10 18:46:52 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-09d3a5848a0b07b45374b6760fe5b6943c72d64e951f65010351d48dcce0f227 2013-03-10 19:42:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0a893850f8f15745f35af50f8f692cb43f8fc3ef58dd0e3b953116567ee3fb9a 2013-03-10 22:30:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0ad860f1e4e7dfff989eac2f92dbfdcfc80353835c83c6a4afe500d0a6cbb982 2013-03-11 01:34:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0ba9caedb91b5b185503a9ee8a53c4c65adf0279d7bc7d6d988ac5e27c66367a 2013-03-10 19:26:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0cbb8cb38e7aa819b21bc022b0b21c659564fc023c53bf5466a94d07a898bd91 2013-03-10 20:58:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0d6773ec91bda1e0aeb2a13eb0f38459e3dfe7072b0b28e09570ab18d5a6e091 2013-03-10 18:08:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0dd8f7f2dae52223d0f15a6d0e95734312488683ba4276acd88cf1b53bca92c7 2013-03-10 17:54:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-0e2e7bb1794e3b31bcca47c109b09b63a95e6a00c6f0c248011e5801b821c99d 2013-03-10 21:15:40 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-10a59ff417b53d6f11dd3e7616f66d82b72f173a7053411494508ca9b129fd44 2013-03-10 20:40:00 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-117af0b102fe29067080cf4f22efcbedda62809f6a770ac83fe83b475c70013d 2013-03-11 01:47:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-117b20c6446197c27934c1a4ae92d451b42e2c6791fca2d305d40ced058b4361 2013-03-10 21:21:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-122f2186d864facc12a771662d7506cb58baf39d94ded4d34ea54508301956ce 2013-03-10 22:51:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-129056733576502cd55750f49bea099d42092c2f4f961e89a64a59e3628c4633 2013-03-10 20:53:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-14b0788f8e6301e99f31bf080f5612533e96219d6eba460858b8c475f08e0e82 2013-03-10 19:05:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2781b493aa2354e011b18d6defdc7e571101b39f3df247992697eb7a2b8f227f 2013-03-10 23:04:06 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-280ca9e60a23b4e4f42a4c64d1f6231662f5327c766988068722c32886c4a9c1 2013-03-10 18:36:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-290cd91f5caa91d300989840271b83699559631ab2f5edd2168a918e3bcf3f23 2013-03-10 09:50:50 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2b150ebfffbe04ae94170b11eb6f5b0727e4eee7a4ec5915b1b2eae8cc16b23c 2013-03-10 21:06:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2b9ca0bd27f03a30be7c8ca8e36d4fccfe2acd19d6e1699f2e9ed3a4f55924a7 2013-03-10 23:57:28 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2caa6fd7f8bf0b4f2049b9d3722cedb1d458ea49e9f33c579abda599aaed5993 2013-03-10 18:37:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2d52c96b85f8d0bd00fd3c289928ddec565111861c26d6ee3cd9a363699e2f91 2013-03-10 23:10:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2df5d92289c24aae2a1efdcc1266ee686249c7bb026663560e34612a52b0f31f 2013-03-11 01:10:50 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2e043f4eea5daff6aaac515457530308a4abed5990a02d853212f2f6dd632bd2 2013-03-10 09:19:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2e30affc74d581153dfbafb92360f4a64b857d2f64439b9fe45aef9c8a012cd3 2013-03-10 23:26:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2f68bf6030f69906187b164615e5b95c9d552d20a2e8056265f6fe5494176a63 2013-03-10 20:05:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-2fac1dab3393c08a253ffa3c94435e8b217a35e628cf9d18efc6cb4428d67cc2 2013-03-10 18:18:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-31c382bc499906861ba8ade18c50053bfd6e597aa4d1c850584448848f4ee839 2013-03-10 09:34:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-323ad3b2bbcfea38b603943c47a4ffd01b3a6e7f9c7172d24f2356d9973bb666 2013-03-10 18:43:14 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brlr-3384accf74e1d49ee5a44564897f1f31ab8a2bb004f2f8f55b6fdbbf21e11ca0 2013-03-10 22:47:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-3773fab0508d88f5065f1b094a309432fafa5a073e9e253ad5dcb25103af64f4 2013-03-10 20:05:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-380c69cd73ac1e3cdd6c51344fc3e39d0c7a2faff76d17b194aee3c72424fff1 2013-03-11 01:27:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-385c8cd77d00f80e326091ae03e31c49b0ed61e95f2bee18a64890322e505223 2013-03-10 10:20:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-38ae305f120e68858d86dbbfb692a0537656140e387406048f0858cea92e5a8c 2013-03-10 19:39:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-39bf8adc5717d566f71b40785578ffdecae2ebfd322d4e3bd7aef6c8cf954cae 2013-03-10 10:13:28 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brlr-39da3552ecf5f3cd04018efaf51a87745a84da3e445f63fd380174c1b8ad7aa1 2013-03-10 19:24:40 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-3aedfe34e52ceb382335e0e128482bcc4c6ad4a8fba4c3c3e5dceb0fd824a5df 2013-03-10 18:55:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-3bc2381e33576ee8b484efdf89c275cbab09fcb47df8c4ec6ea3ab3a7fa1ab6f 2013-03-10 23:50:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-3e60aa7fefd68f82245c590957d547c5743a86a204092481e64547a585f8654e 2013-03-10 22:26:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-4e9b46f82b0e415ff1cab23b2251f6ba417bdfc6730d03f8ae74fc04b79e38ce 2013-03-11 01:23:42 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-4f64324ac20839188ddeef124a58d8572bc676319abb65344e1b291219c99d1b 2013-03-10 09:16:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-4f80a950ebe4ec81cd06fe8c1e50d83579ef79711483392ae15ad3f347ff4514 2013-03-10 23:21:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-4fff63a95bd7e39c2b59078a5887439b3e2fcd6f0d7f07093689c613b4dba94b 2013-03-10 23:05:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-5055a231df6b71d663afd785bbb8a8cc33d5291b5a1042cefea7a335fb15d01c 2013-03-10 23:52:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-513df89683ae5bf54e527367d78273cfdb32c7914c50fc6ef008d910c3f54577 2013-03-10 18:18:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-525e4b7ffbd51984a1e6aca00f7ebecb310e362b0e36d6fde89fe6eb55df65cf 2013-03-10 09:40:04 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-53618c43fe63dff01c73ac9c55f07c4a855fe09d1ed0d4b4d1f51c1bbf4404af 2013-03-10 20:47:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-53af3e4357dc6f0d57e047042e1d88296422146ce4e3da09ec90dc94e2b1bf2a 2013-03-10 21:14:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-56b14906fa29a64817520573a374e29de7706b5bd6a72301df1fad31b95f4f95 2013-03-10 20:50:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-57c7f6fd46e6695b1ec9fc2413ee2639eaa529556b2e2a2b445ece33f137cd64 2013-03-10 09:15:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-59c56d12f76fcb2419d77700957f6dadd251286b120589d9149a799baf10e56e 2013-03-10 10:21:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-5d85b6f207ce01ca99abbff3929facae004cb3b13b807a61930a820eb61a9150 2013-03-10 20:29:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-5e0174ae159351fa21e1b4ddd979539fc74de46283dce991d5f4f9b74e23338b 2013-03-10 19:06:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-5f07f2e862f9fa862e59947dbe0de5a5dccb0d9a3a269eb2369342817b9c3e94 2013-03-10 18:46:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-60a57f615d7ba867f6a5fd3ca2e5b9e23e96440b1a176d2a8aaea2d37e24b966 2013-03-10 22:53:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-60b7cd6781f4775e465f2477a440c15417c05d89fdb27af758d604a655b69f2c 2013-03-10 23:54:16 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-66751de4c959d5a9c43ef9d5a635218ef1b45eb8411941f092fe5bf235643fc1 2013-03-10 09:27:28 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-74a411349ba8a43e2ad931eaae9df3f763cc08cb1bde4a18f006eb5155f3cd1f 2013-03-10 23:41:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-74b055c5b0fce59e0df7e22fa4b2c7fbe2b066869030256df2ab5785a6e09df1 2013-03-10 09:03:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-7520f471971fd5e9092d708ac198ef5106975b9023b40ab2913b97aaf5e2f989 2013-03-10 10:01:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-77df2edde74d942bbe58e4e2dac0d21fd8bb73cf9f66d05beae75fdb9e66b345 2013-03-11 01:22:48 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-7ac96ca4b5aa687c223ba0d310aecb62a941d679b65367dd6c4a501a0fc9e492 2013-03-10 19:44:48 ....A 65536 Virusshare.00043/Worm.Win32.VBNA.brlr-7ae673441ec6636e39368471383873df76e42a4b42d8617007d5e969018bc82e 2013-03-10 19:39:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-7d6044f55b5db8eafc78fb9b3a5d0fe1eaad2821eabc556d88177273649cfd6a 2013-03-10 18:49:28 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-7e56bff80c616c2062badc8d293c8f219426ff8c0144fbeb1f03caf523fae4bf 2013-03-10 19:55:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-7e9c38a29463bc1badaea4352781e26c8978ee9433061c3b0d1360c5c38126b5 2013-03-10 19:31:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-7fe00f011af099a77825e468df30dda256fb3cf22eb65876d28dd321bd78c5ea 2013-03-11 01:16:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-806de6bf78e9e4d7f9797ee59feb866346b17f8a0f5f8f8079c44c6028171831 2013-03-10 19:43:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-829cc8895c516bd645ee2ac1ee365fb4785687f1150ddc25da398b61a6281650 2013-03-10 10:22:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-8513c14897bd40b4634f1d14b4c111bfc4bb0da82831318f96d87f5b549e2729 2013-03-10 17:56:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-8ba0d9e2d3978ef30bb85d9943362d5d92aeb1d72a4a536a60ba5208ec9e1ac5 2013-03-10 08:55:06 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-9e9ccef47f134de9e80a8212a9acb19a49dc98cbd8007260ecc1e66623a8f2b5 2013-03-10 21:04:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-9ebcd04cfde6d90681c5d442a63917d51513d10b5b5f6ce102bfc34e12cf100d 2013-03-10 09:21:52 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-9f7c4f997f9175bfe0732f25af1716e883884229c5c59d0b9e521b82a32e97a3 2013-03-10 21:22:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-9f87866ea41110d4312f0e199c46d35e004f365d908b0f2f7ef1ed105f45209c 2013-03-10 09:40:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-9f9b48e95c202eec68698b8a5ce6c4182295ae46156b378837a9b853cf9a033c 2013-03-10 18:04:22 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-9fb459afe4d809245631bae3724627e2d59d0e02e66b6a4e06779f250228887b 2013-03-10 22:26:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a005fc037acff33b57bdf42000bd0545d5d536bde8953e3711edc5a00f554d8b 2013-03-10 18:45:06 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a138065a66568487959dfc03339b4ec94d4d4cb41ed00e7e93a27a80b0fbbcfb 2013-03-10 23:42:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a314941a517880e60588b5cc3da90de91a7cb6816ae1e4250a05a3c940d65817 2013-03-10 09:47:00 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brlr-a344273c47cf9757344400a7ca5be57e550e1dfaf44fa8d1d789312aebe7c1ad 2013-03-10 20:26:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a43cee6258fd89bf9b62961da509864dd5ca4295a55d4a87ce49ed8493535b90 2013-03-11 00:20:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a4aa81dc7819712db7af48f2e566a5a7ba19e6f8092f093519b5e88c599cdb40 2013-03-10 20:35:22 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a4dace52ddb2e5433c57d4cf4d346209dcff2804696d8b1d9d43b37ab1f789ef 2013-03-10 09:57:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a5fa27d7fed71d52ba3101459628e5c275d017534bb9eba786b48764d1695a0b 2013-03-10 22:21:22 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a7b345b571ce37e191873cce6441bca8d350b5a58a90fcffe6c18322281355da 2013-03-10 17:53:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a7c34efe79c4cab9a7764125690e451cbb607563d76745c6d32c0783731cb5cf 2013-03-10 18:23:48 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-a9ca99b7e5beb0cec1e26d127b3053ee013ed8e633e4be4f7cab21fad2fed6b1 2013-03-10 20:52:52 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-aa3cd897b6d0dfa75855c4793c80f6ba2e420909ca76b98e4e2ab9fe6e71e03a 2013-03-10 18:34:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-ac26950bd8b00cee4fce796213790767f61c0098c8696932cce639408d94dfc1 2013-03-10 21:12:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-aca3ba6af5f18867d71313432b6772a43edd629589086ad24b429f4c6e39a9b3 2013-03-10 18:19:22 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-adc58dd53a560d8152325db16146899aac7cec1e4a73a12467a433daa8720b7d 2013-03-10 20:19:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-aebd9644d0c66b83f5ad5b9480094b68fb80ee83ad0916a91c7c74736cd3ea08 2013-03-10 00:17:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-af0e260c20582220262631878c3d2418399e1b3e2a51c33255e3bc7f33ed65fe 2013-03-10 10:18:52 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-b17648d1972c59ca06fcce59b1ac22d11bdfb7441bb75ba2321f8b7ce3343d50 2013-03-10 18:22:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-b208b30e43530dd8dc8827ee260dc0e564584a3bb494cef342c4ffe5d2a58454 2013-03-10 18:15:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-c2c5424e16bf042ed4c01bd4e426bf58d9388241cdb2232244cda7e2243533fa 2013-03-10 09:55:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-c2f6cae7cdeee9f46448d7d0be3bd1063c7ccc74fc64784f51d01f0d2e339b25 2013-03-10 18:49:16 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-c3a3944c53d42bfd615c102116bed49251fc6b225efe70e4b7cc21fc7a73f747 2013-03-10 20:11:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-c58d2a991efacd91ca9e58445a641a148dce7e1391f73f9f7591a0c9d365dac1 2013-03-10 19:27:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-cbde8f87405b454705d5b3cc3c002148651f597b8a1f54d74eff5bdb452ef692 2013-03-10 23:38:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-cbe4f67ff11ab41527bc82ad0108f82a7b051aca7027e39295ff0aa57773efa0 2013-03-10 03:13:54 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brlr-cda4bc2d7c34646f9b1961ad069c918f89ff97c7f057a29afda7ddda1a4849e5 2013-03-10 20:43:06 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-cdc41baafe58397888a66b9b3c64ba751440452faf53c4f82b1547e485d33115 2013-03-10 19:06:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-d0f3b97440711a3fe4295c9d505629e8ac58f1cfafbc07af8bfa7d974348dbaa 2013-03-10 19:39:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-d310e3a64b9019e67086415a95658a75d074ee722507be0f110ab6b78ba664a6 2013-03-10 10:38:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-d4d380bdb87ef683255a45275e9d11882b77b6f8ac7e8bb8c3ea5cbde2892770 2013-03-10 19:24:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-d584479dc0e0999f5bcff6533c270778a329fc15450d3b3da253cf8bbb98487c 2013-03-10 19:58:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-d631f5c4f15951dffb419d0c623490de0399b656c5ec4368073a1b2700ba708e 2013-03-10 20:35:22 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-d9b34af9a0047d129b8f8a58c7c21816f55ce9229515cf87c3bb80237747bed6 2013-03-10 06:28:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-de6da0596a0cc7ec331e868e3719571f53cabbeae2366e40d8f3a6a48e180ded 2013-03-10 00:04:40 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-e6c66249a6b9f688f4f3d31d3a0cd562db76d1ffe1e42f0fb017420d1e1f2605 2013-03-11 00:56:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-e8d4c2e9270cb63690e08e3e6e53f05c3b55dd3ebe9bf5236c60eb07df62fd6a 2013-03-10 09:28:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-e95572925410729d47d9d507808af9036ad1254361bb6da8f6864ebae6ca6828 2013-03-10 19:39:56 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-ea7d4ac3d9c8f331b25aaeeaed688a1978e5a69633aaaf88554aa27d2391cf28 2013-03-10 22:47:50 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brlr-ebe1da25ad052fac446bfdbd76e7505343c0a794c0f6233ee3d9a6628f63af21 2013-03-10 19:29:40 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-ec1dbf17e8587740b6b9c24ea35465582cf999c575ece0edfce064766a4330f5 2013-03-11 00:30:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-edc5f7fc2ece9cefe9575550fa5c0fb51d5c76fe4ab30d6982f17142a4184e8e 2013-03-10 06:51:06 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-ee2acc1fefc725663238815c4dc32342c844725f95bef1522d245e89de8e7727 2013-03-10 19:45:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-ee8320487270bf5a91077196f36738654edb8f472bf3bbd64dcd28b3deb916d2 2013-03-10 07:42:40 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-eeb4de5369ebbd83ae010d85882747ce95e66018268c403867754a6fb6bf167d 2013-03-10 09:13:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-efdb370b562a45430f34cb60baa624058160d2aeddd6708afebbfa94101418ea 2013-03-10 22:59:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f0a6c38f03f53654447ee0822f69865b2f118b758ef161c257cb73981f763a9a 2013-03-10 18:14:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f17fe1aa876d2c21ee01445e29785f8716a5f516d71167de02cf016f488714eb 2013-03-10 18:11:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f198dcbb9fa671841eb71cdaccd2be19753147ec47fece0ea69b50a68610a1f8 2013-03-10 09:30:44 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f2896ef0a6fd6396b4efe8b70ec88807eb09551cb7a1ca87c31b57c3d2799ffe 2013-03-10 23:22:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f4601e80fd2826985c165c09630880fc2782cf00ce9407139a95042717215f8e 2013-03-10 23:34:42 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f5ad33463db3c665b9e82f0ead9aa5c24875302e30147f1d562bb5fe33dd734b 2013-03-10 10:09:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f65cfcd1b1cb2e5c150eb5c6fbc2e5ae45aac6a6fb32d7536200ec4f67465760 2013-03-10 10:27:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f843eaa0f4773e3a85f4e5ac1bc045c5483cfcaf00a00e189f793f9bd5927b34 2013-03-11 00:30:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f8591c38847664722c33e1fc3243b9041ada6fd6c5ef8bc3f462a403ec13e79c 2013-03-10 08:31:46 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-f950b02594a66b85bd470f902f49f1d06c269f30f043f20c016711820cf8ed08 2013-03-10 22:32:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fa5d729679566356d57ffd5b17e840dad161bd6b94f74bb21e99058ef496f5e1 2013-03-10 19:51:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fb2d68d4e7a88ecd2d7571486d65fc2c63092e7c9fc89e813055265a3d481ea3 2013-03-10 22:28:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fbdbebc2d96d0ac70cff5015540ef0cc5a0b39e85d1b754e6ca9908cbf5361fe 2013-03-10 17:53:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fc3c6aa94993187ae6164b84923acedce4385c3488b9b6c0ef00fd593ad514e3 2013-03-10 23:00:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fcb2bf9e59dd5ba33c6833e194738350020110a9175531e3b25512e6f8638f0d 2013-03-10 10:18:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fcc50bdced4d8329c3660420cc67c142bc0d95054010c9010afe6a961573e0c4 2013-03-10 18:17:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fe1aea181619950d33fff5afe8f825e209c4cf1abd491972fab0cf2a8491bf36 2013-03-10 10:09:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brlr-fe7a4fd7b7f1e2c052d9c333375f25df9a8e481ad49e8e5780eeb033faffc818 2013-03-10 20:41:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-2e2b615e8bc16e8d55b42d9e016c154e303838bcc202092a2535f526cc0aab10 2013-03-10 20:38:00 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-310beea32cbdef2a86f1a97c7d742e10c3e9d136a83f3c4ba7e8e58ea5beebd8 2013-03-10 18:56:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-36646015df7f2043f7cc318c530c6612d549a251a7e6656e164b2732f69b4f13 2013-03-10 20:28:52 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-5305ae6f5926dec4ea4dd172d57ae1b99783d1958a90dfb18f8d5d4b0ab80f80 2013-03-10 21:10:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-5442b90a8ac94b2a924542bfafa864011f42aed361d3146bddf11f9d9cc49084 2013-03-10 23:02:04 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-573e3838890db74370f5397298c08fc703621fa11c78c1fcf24dd9d758615694 2013-03-10 20:32:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-626b5b0880bf5b7661e02ac0d2e3973bb2cb7e6a3251b4be5b6284b57575ee31 2013-03-10 10:16:28 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-64b7afd4f0662ecfe4f477444793ed145fca064b51313448333c4b2961d7825a 2013-03-10 23:23:00 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-75295ed745f2504e0f879355088a56140b21982b811b706ae0c22a010bd9345b 2013-03-10 23:27:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-7781574bbcf53ccb9a5a6fc330ac8ba2658e144cc242080f3e907d2f4eb793b1 2013-03-11 01:18:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-9c0054dcdfd0f67dfc1e3311db81f20465e6b294ec79d18e707a0bdec4a9d086 2013-03-10 22:30:50 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-a2480b0fe58720c771daa396e7deefbf93ec49798a88201473d5c50b913bce30 2013-03-10 20:54:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-aa2dbfb4f4dc60c8d57c3d81ce3f8ea357a2c13391b1e5094555a2a60c6ac089 2013-03-10 06:31:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-c55b41792f11d530e27ce36322b8112ff3ca16da05532132fa48438c5364ad93 2013-03-10 09:17:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-c7b142b142c66b889a3b142eb9be96ee1dea9e920740f681a0651d341e4c4cd3 2013-03-10 22:41:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-cae2f0fe0799609378e0f3dbf7e0a3fdaefdad29b864999a5dbb9c5c978a7a58 2013-03-10 20:39:36 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-cb068c9a358e17ca6262939661d75298698f989f771f97a7e487269c8608bc0c 2013-03-10 17:57:42 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-d65f48e36241605f135668552b50919a3e8ecd2b714681646b4c4d05e563ca79 2013-03-10 06:49:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-d671ada4ca01b71857df56e3897b5ef9bffe24ab3a56cbd7748b8f7fae6ce98c 2013-03-10 08:18:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-d8abe5b92c776bdb9840803585bdcea8ca9810cbfba3eb6e29e47b233dd16e4e 2013-03-10 08:23:08 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-d95b2442e8b9eb6ac4b071b493b746a811c86fd78b393d3b8f42d669b77efa25 2013-03-10 07:53:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-dcb16e034e2c299829fe708798fc4aa204a3d58e1fdbf2bbebad3ff173ed7ea7 2013-03-09 23:22:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-e4691c2d622e67074472bd82c87a432a0a42ee6ee06cb81b7f000a6d8cf83fea 2013-03-10 07:54:48 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-e8782df2ecf4fca74fb8feec4afb92a078ceaba4b085bb7fcfc7cb62e4438703 2013-03-10 09:41:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-ee667ffd2e527299fdd57965005851c5d00d826ff53cf7a9aeaa6899e28c8d73 2013-03-10 23:24:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-f92f5f5843808d580072317bdf39110dd9c751a777b95dc3e1120162fb902cf3 2013-03-11 01:28:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brml-fb4f1035196e079f9b63d4a7ae981b1e1e4efae2b033d22148938304323f96b6 2013-03-11 01:12:00 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.brmq-0aa471e77237f54e89aea2a1da0215e25d9090d53de012e27fe6bca3a68f96b4 2013-03-10 09:38:08 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.brmq-2e2a55e7f1bd19ceb8f3ef4d6a0c2f7777f9b4f83a8778346fc75df2c6c004f4 2013-03-10 19:06:20 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.brmq-33ee0892d8560366e46b6ac6d505c4bc14f2f190a0389ec6054814a28b3241eb 2013-03-10 20:01:52 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.brmq-770cd5d0d45f7bdef218e3fa4db437d45131ad90d11f94116180293ef3c3a6f4 2013-03-10 00:21:00 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.brmq-e7db08d1e8ec771fa31ebbfbe56524d2831f3224ad1165a0c42d0fe0965cada3 2013-03-10 01:37:00 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brmt-ed16723511ca15b29d47ab31cc195948bd68a57315bb9b93f69effca354a1fa3 2013-03-11 00:58:32 ....A 20992 Virusshare.00043/Worm.Win32.VBNA.brou-57208c9201daff2cfdc1a1f99b2a8ce12cab5073d7ab337b7bbeab3cf5e2fe50 2013-03-10 08:17:04 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpn-ad71145758d9c7929087ffcab96583f5f79ee9c8a2a7fd1ef4d8e8b20025d4cb 2013-03-10 00:05:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpn-afa1d7fc62190db1172b7384e9109fc3769c7fc43507398e3488e7312f94db66 2013-03-10 06:42:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpn-e7419171b38fe123efa50c28b11dfdb2b896883ed207f00eb593060fd671641c 2013-03-10 08:04:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpn-e9ce79558eb51f8d96b3059d99632c3b13de4adb14ce31fa5a036aae039ba24f 2013-03-10 09:24:46 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brpx-02ecdc77c112b9f8a168b9f00bad65a572290ff244b2c36a1172533fbc860cdf 2013-03-10 21:01:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-067aa70e01f87b1f9f18363dd92b592f5412bca9a890445daff10d41f26933c2 2013-03-10 18:48:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-068e0b2ed89be36a82096e1407ed8989636c9547ed3ca96673e0371a938015f4 2013-03-10 10:27:28 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-115d9ff6fd18176c035a26fd1d796345a030c67925763c1c41442d4e55c17bc9 2013-03-10 09:07:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-30c1cb7e9a39a382a11c061a805d623919516ae39438824d545cbf33ad822d46 2013-03-10 17:56:02 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-370f3a43200248154f6ce8fdb6e45ef575dbb439c647c88bd7ecfc90d15099b7 2013-03-10 20:47:52 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-4f124f88e9023eaee75386e0227795151393585fd01986d32da987cd86b49fbf 2013-03-10 10:41:24 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-5d014ed88be11b21f9a916f298e86e48fc157f027a882efe9dd08a6d8a5d6ad3 2013-03-10 19:44:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-5dea109886d01bb5a50a99a70c7a98376c3bda516a2f4b8f60cf8fb087132ebf 2013-03-10 23:03:10 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-7fa01c7d66678dae20506225cac951b43ef4ce4ffdb90330467f5e5341071dd4 2013-03-10 19:59:28 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-870fff639c7eaf3a35df105f1c710d6199e2bca8584941cb1a22122399cdcd95 2013-03-10 09:40:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-9e412ba42f78ddc653dce3ed670bf275af8677551cb5fc3b118d8d0da44945dc 2013-03-10 19:40:58 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-9ed51f6c02b145b27f2a99883a1fb48563cfbfab75261752e335958ad7070731 2013-03-11 00:47:00 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-a3c80df3fbc0ee82ad9b750cac65de23655f91a69065a8963e993af6dfe31617 2013-03-10 17:57:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-a823efd66365d2c218ad6d31799d8a7ad93f2c329d16cebcb147ebc9c5969289 2013-03-10 19:33:30 ....A 70656 Virusshare.00043/Worm.Win32.VBNA.brpx-aa5393810c58d230e59d96d00ca75e3e8e1c7f8aec94eccfa3dd6ba98ed5761b 2013-03-10 20:07:14 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-aa9d4fe153e3a92da939a82ff19a959488c1f9ded79c28afaf7327eee8cac35d 2013-03-10 10:23:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-b0ced9cd35705556ff5ba8ce91ca43d9c82357ea0e57dff90d6dd3ddb0c22a18 2013-03-10 19:24:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-c318b0a0b66f57cd80c3d3f531108504ae46ad051e28bb004861c22cf5ce756b 2013-03-10 09:04:18 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-c56ebed852bf33435355256f148ba11c061d21003002a76536baefb79cd6d4d6 2013-03-10 22:22:26 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brpx-fb71de3369054c5c8636f3635098ecde09a4ec258a77a342c3d64d671d4e2f90 2013-03-10 08:45:28 ....A 98816 Virusshare.00043/Worm.Win32.VBNA.brqs-e3042d86a1e1c59b4efd9cc1cc647a7c8845c1ec02e687e05fe518ebb66228fb 2013-03-11 00:00:02 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-2c5c4ef411be66b249a7c1494dd1c4941a8d180d6f837bd077f9c8d67cb16155 2013-03-10 19:38:56 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-88fff168c6b0a3272b6021d8871b313d49696abca72e09cf32afb4688b4c04b7 2013-03-10 18:39:56 ....A 152576 Virusshare.00043/Worm.Win32.VBNA.brqy-8a216e1dba07fa577323bbaeb72839f3e209d987fa23317178f68a810d1c84fc 2013-03-10 10:35:56 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-8ce31173b202497e0f4d68df813b2a5b1889defb8bcdf1061c62f3067b01f6b1 2013-03-10 08:29:38 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-c036b05eaf3164f0ee206ebadb68c62080c01e73fa9345fa14170dac13000823 2013-03-10 00:13:36 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-e2b41f2339e2e78a66fd677f82cdd118ed11db6184565de6c4635cababd4fa46 2013-03-10 00:58:46 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-e375ad549e4e7c907d2f7fbadd84f9759c7d268211397f6956cd6787f8a32cca 2013-03-10 01:32:34 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-f6320e09e1ed2ce805aa4d3cfb93d1e29be3beff68d6ed6b888172f117ba0727 2013-03-10 21:02:32 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.brqy-f712be8d1458162937c4cec5da217e8377eb352a02a0ca2d92eaeec4cfdaa06f 2013-03-10 07:58:38 ....A 90112 Virusshare.00043/Worm.Win32.VBNA.brrb-c0d5afa0d55aae56a51493dcf36ec6ec589ac99d180b381b387351c9ea08291a 2013-03-10 01:48:10 ....A 90112 Virusshare.00043/Worm.Win32.VBNA.brrb-cdc07b5f46ba47d3dd491b37353fa4ce29623ff6323f82a7a290121cc2eb2992 2013-03-10 08:00:12 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brrr-a806a3a43ee4e4ce5a354bd190ce8823289d751ed31db2e727007b3111be9d80 2013-03-09 23:41:54 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brrr-acce23e6d6dbba0d205a4be1106319d1d4780a932040bad92ce7626be7c43227 2013-03-10 00:04:30 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brrr-f4a479af1542384c9100016bf1d87e08fca6eef1e5d27afdf3731bcc609c5f9a 2013-03-10 06:30:44 ....A 125474 Virusshare.00043/Worm.Win32.VBNA.brsi-e462fc1425cc7e98986af9b65c463c4e19d3a52766de6b713e57bf958a0ba8ec 2013-03-09 23:44:00 ....A 548359 Virusshare.00043/Worm.Win32.VBNA.brsq-f32aa389c2d470b88b4c2c0a5c277512c38e7a7e1f58d45d8d3d4d509de3902e 2013-03-10 20:24:56 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-0501751bc94b1b93b2187ebef9f52103edc70ffa2063575d634e62804928d4b6 2013-03-11 01:05:52 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-0de1ac1a30fc471aee256efce7aa5d1bfbe843e128b14d8d3d4733325097d0ff 2013-03-10 19:41:50 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-103535d9dfd1ad7bc6c4d9a3235f7b947700381b652435323ff279d95bfd0801 2013-03-11 01:35:08 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-360695409cfb555dd09b08cfb098cfb0ce0b326b5fd47dec3d4966c80f9086f4 2013-03-10 19:00:04 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-397ebf775bca96d22d5e3e2af206d573e8e7ffe5969643f8b9c1a111fa4c48f9 2013-03-10 19:53:48 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-4e9e75375c1f7ae8099af2e5f9c83efaf0396a7b3447e6a1e3725c83aa2a2b8b 2013-03-10 18:38:34 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-85e797c4b6dc7105171bb189f0ac6a15ddba214d3b2b75ec96a79dce52bbbaa2 2013-03-10 21:05:14 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-cb2507b58e2839a3b4a9e7f8b4477175541b5cb05544f640e6483edf5baf1c8e 2013-03-10 20:31:58 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-cd767929b63af04882798e704ba118f5af34ff7c9eedf234a48d1bee20a247bf 2013-03-10 07:13:56 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-e47020c2c0d978e64e28f5d50d33f351418ca56a869798477ef6cf44903e8e11 2013-03-10 19:25:26 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-f06072357a7f2bfd24d7d9cbcf27c527a9e4eda1d8a0593057f6f9ca011b786f 2013-03-10 23:21:50 ....A 159744 Virusshare.00043/Worm.Win32.VBNA.brst-fa56c38e9d5a0342afa2a0d50341f9c5a849c683fd128c11d602070c589ec3b4 2013-03-10 07:32:38 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bruy-a90d224aa1b3f4bb728df426116282cb1e40a25bcb1603b8166dd53fd69970bd 2013-03-10 07:40:42 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bruy-da2d776d9468827839230a3376d18dc649d04e93f0d89961fc89b947d9487e10 2013-03-10 08:41:34 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bruy-dbc6049701bf21b4bf2a39cfd8f84ac0e9efcb1ec0ca3ea2929a6f34fe02167c 2013-03-10 07:06:04 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bruy-df920286b92bc4b7c1456284bd48e02c8727f78074f430ddf6739031e3871098 2013-03-10 06:36:44 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bruy-e9a25d519681b82e3e7f5306112eec8d27fca2fec325842b217ae2dbccdb967e 2013-03-10 00:03:54 ....A 315392 Virusshare.00043/Worm.Win32.VBNA.brwa-af27885e399160f3a241bf4bef073be3adb04c54a219a3f49221336663b34700 2013-03-10 20:36:04 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-015e5341ec7e073369988c039ff495219613b67cdcee8806d6e9cad4ab6bceb2 2013-03-11 01:16:22 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-081b6af1a524526f65f91680290b79251e5072ff4d1c034de3b0750081501ef1 2013-03-10 09:35:38 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-0b1d09f0b100535064d465fa984f5644ede19bc0112ae69290a2d45f828e5c57 2013-03-10 10:28:52 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-1055f4c3fb96eddf262d744497d6727dbf0cd9d1538eb1b4af66a89cc3454b69 2013-03-10 21:15:32 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-3642abac625d90fa94ed3ca06eea28ba5b8ed2ce697d818e09d9b11b6f56d65f 2013-03-11 00:17:52 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-39dbecfd460e2261150704b1749bd8570659372a14bd3817fed5108a25bece04 2013-03-10 09:09:26 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-57a69aa9e64a376f4589cbc0d442f57985eab6104fed698a4423ef53b35c738b 2013-03-10 19:41:06 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-816b52f7efd1325d0f27f02a2af4bdb3b306c7e8b085b6a7ee82f19e8f38fabb 2013-03-10 22:35:06 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-a0e9c6924f1f7fe73ef1614c607513070fc941adeb380b3051f77642a63fe8f2 2013-03-10 20:45:04 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-a485ed3efc9bea1c59dd566768cbd91ef6bc4d9a2cf64e6ec10fc8383b8140a6 2013-03-10 20:56:44 ....A 95232 Virusshare.00043/Worm.Win32.VBNA.brwx-a5b4a5314fae974c314c05943909a79142ce34e9cc2cc9b0a8d4541a841759ee 2013-03-10 10:20:16 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-d7bf7cdaa4bcf7970fd4a3b03d7bd5ffc1edfa41092b86a0fcad2f443738308e 2013-03-10 19:39:54 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.brwx-f327f135b55deb81b994c78943c5c96be6bbae8811aa5244e149542f2c9e7dee 2013-03-10 09:32:58 ....A 20480 Virusshare.00043/Worm.Win32.VBNA.brxc-74c289982bfcc289e3e809255072159f4f124885b410ad36032c611370f40ec1 2013-03-10 01:05:20 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brzl-af3a4b883d9eae760db88914dc4622bdbf80f8f20a768dc5c342d52a233266ed 2013-03-09 23:39:32 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.brzl-dbbd26d6cf4616274518171cb68e4b507555efbf7a9bd015a51f82cf16175826 2013-03-10 18:28:28 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-4de2906c2056d847af923732add1812d40961acab2771a6087bab7bb78af3ca0 2013-03-10 09:21:04 ....A 181248 Virusshare.00043/Worm.Win32.VBNA.bsca-585e081da13022ec7e64c6c33ee699f7c9b2fdb6a19219560befeb249c123782 2013-03-10 09:36:42 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-793582f95bd3a8cc482c1a8c5199498dc2cfe0db695038288a74f5bc3c73fedb 2013-03-10 10:26:52 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-88d4776469ecffea70a33f2ad182ba118a655acdf587da6124bc7397069a01ab 2013-03-09 23:30:00 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-ab0f12293ba061e139a8e368a3cac3048eccae6191277936c4bc2120bb7619e3 2013-03-10 08:23:16 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-af6ea98f72da900f805db05b41387c56de94406b7ccdbbdad6054e1eddae9b7b 2013-03-10 00:13:22 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-c4fea3f9389ce05ac890431ac3a1448d18ccbb1b75b1829fce089dbd48094201 2013-03-10 07:42:14 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-dbfa2733c03124c6802a10cddea30fab04b0e7da123ecc628a3b02044f5bc827 2013-03-10 07:50:04 ....A 172032 Virusshare.00043/Worm.Win32.VBNA.bsca-ea36912fc8b032c14271c74107327ca7dfc7adf59cf5b5a2413cf329be79838c 2013-03-10 03:20:38 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.bsdm-c922993fdd9a2692b0b415bc001726cf5a957f8e63a1183f7ea0377636534917 2013-03-10 07:25:22 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.bsdm-f61f9c249703ddeed169ca7dde0e10b5a2fcb6f425fcc5cb9f59bf13ba049cb7 2013-03-10 01:54:34 ....A 61440 Virusshare.00043/Worm.Win32.VBNA.bsdm-f63cb0d3b09ea7038ed35ff6350748647c974a1e8d9b35c2b76b17ed68b2faf3 2013-03-10 17:56:52 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-1234870a5d958b93f1cf408554cce4feae50a3d3a929d3ce830a4d109ffda451 2013-03-10 09:00:04 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-75b2b0bc48834915c62d048dcf270b47afa97383340ff5753846287fefd5d23c 2013-03-10 01:40:10 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-a6512d6e40d1fc5c359d8ba74e45b7948b6344461e2a675c3d1c55baca5a11ed 2013-03-10 00:37:38 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-addb2d57b9674307e3296397cb7a98db50924fe46a981580f1864e837be5d0ac 2013-03-10 00:55:16 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-c4b36566cba23ced3a53149d601be7922f35f438ef2ba0307c8f2a8023789e7a 2013-03-10 08:22:50 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-c4ce866a3dc5dc4e8a4e65fa5728d2847f2f2bc20f53b135dfdf052480fc1127 2013-03-10 18:32:04 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-d022dee0505a57d8d0defaa7ec9951df892e048edc7e393bdd8eaaa7eb87d7f8 2013-03-10 21:01:04 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-d3c0ee664007e7f67a166f87b6dfbf7779b1a1c0cf4143a1e1cc38cd2e1b2894 2013-03-10 00:13:18 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-e021dd6148e397c40e7199e16b41cb036f53f8b4670984699038116839b50eab 2013-03-10 08:12:36 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-e2194bdc6b5567fb31597902e3916885b974b00c4fbd23e67d0130c29571e4d4 2013-03-10 09:01:42 ....A 143360 Virusshare.00043/Worm.Win32.VBNA.bsdt-ec9e4dcb81f913397115150470497369be5cfad0c5d2167b7bdcefbf8bc4db81 2013-03-10 21:20:12 ....A 90112 Virusshare.00043/Worm.Win32.VBNA.bsgt-5d8bf10f77e77754eb6307bb1c2ea6508915090ab016ce1e52ce37201a6fff3b 2013-03-10 19:47:24 ....A 90112 Virusshare.00043/Worm.Win32.VBNA.bsgt-631a88c817c62b0fa22867a00c2ca025d62dc4c7c5dd47378a65019ef57d01d6 2013-03-10 22:58:18 ....A 90112 Virusshare.00043/Worm.Win32.VBNA.bsgt-d2cc877fbee1e9bca6dc254d25b6d1e18780df903933adc8d0900195d78d0838 2013-03-10 00:17:38 ....A 291336 Virusshare.00043/Worm.Win32.VBNA.bshm-e49e58f5bc897605e8b681a4a6f306a73e377b6789af1698a6ed53fe7262a97d 2013-03-10 00:07:18 ....A 114140 Virusshare.00043/Worm.Win32.VBNA.bsik-aa94505d2d30b18eb587fa43b3f3643605730e017bc026bcfaf9bbffd94be478 2013-03-10 09:01:42 ....A 65949 Virusshare.00043/Worm.Win32.VBNA.bsiw-572d3a807b08da2ca4afd647779fa0bcc9f8de9fedbc92adcc5cedfb41b7f473 2013-03-10 20:15:44 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.bslj-1136405231966f9ced0d82f5c784ab9e777aa0494483cc7849e12cddfd85cb5e 2013-03-10 17:59:34 ....A 66560 Virusshare.00043/Worm.Win32.VBNA.bslj-183e85a6c1a800ecfafef07b61db7662d5dcb2e19002778ac5b80ff735ebce01 2013-03-10 19:54:30 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.bslj-4ec71552b6dec5aefa02ff4cfe6ecdb4b52a761fa80e340cd283071b1cbe73bf 2013-03-10 18:47:12 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.bslj-7eb5d4be9f32a20a10d307d4909e6446f3b609a3530f5c9097bebfafc41cdb5e 2013-03-10 20:07:06 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.bslj-815879f63dbf907df71a997a9d5048119ae4a21d994650bf30ee9e6ac2e37bc2 2013-03-10 23:21:12 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.bslj-9dbbca7420e2ac6dbbd9ad72d706144d3d646cc78329e0e7d8573feb62b1c7df 2013-03-10 22:37:40 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.bslj-c69ba1f63a554d9977ce9263d04912001de671143a91a93708b5f8f75b1a4b1a 2013-03-11 01:52:14 ....A 66560 Virusshare.00043/Worm.Win32.VBNA.bslj-ca5f5837dd2ca0aaa610f6a0c36e22e172a5dbe2a5601d2e3b1fb270c0ec222e 2013-03-11 01:37:58 ....A 32796 Virusshare.00043/Worm.Win32.VBNA.bsmu-a631f757c5b0a336c047f73b5f7da3937069c43c10a7a7a140f67f39170e6954 2013-03-10 09:09:40 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-009369326754eb584365bdb0975952876e286c97e284bec54ad1dd699c97eadc 2013-03-10 17:58:22 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-0f1d8d0ea087b2da7f969db9a92cd33d39e637e22be75613859e51cd0196ddd5 2013-03-10 10:24:58 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-60169263b876cc167fda99ec92e13156d8dbe55d939e3d305f6f641b9debebaf 2013-03-10 00:11:48 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-a63e528fbb5a621beb262eba022196d58520221d825a196ea46976b8fc9dcd95 2013-03-10 20:18:00 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-c2f57f46465ab837ff71def17330fd3a6e419cdfa196c6076c9f068269cfd300 2013-03-10 19:08:06 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-cc5451e0b2d998c38966e6eab1966560bf2264e881cf227a6714018c8db4c0eb 2013-03-09 23:30:18 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-cdf71915c4172864a1f0c9c40e02a4a8873be60cd051eabe761893eb66799190 2013-03-10 07:34:18 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-db6231feaecd1030683cb8871d39a9188271af8ac2ca7b65491fe70bce1476f9 2013-03-10 09:22:56 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-f18f02a4b0c75be7a4d2fc2c74292fde40674dcd0fe32edbce6a930888f7c3fc 2013-03-10 00:13:08 ....A 94208 Virusshare.00043/Worm.Win32.VBNA.bsmw-f949008e3bfd3eaf8de33c1395516f1255d17851e4bdaff09831d2faea73da35 2013-03-10 08:31:28 ....A 249856 Virusshare.00043/Worm.Win32.VBNA.bson-e627ab3860a08faa1e5ab7007204bac3a7d4698843102df06bc7d63c131841bc 2013-03-11 00:42:38 ....A 77824 Virusshare.00043/Worm.Win32.VBNA.bsoy-37b68eef64d743604e0d45bcdf75c3b96981a99ff3cdad9947ac4fa042943fd0 2013-03-10 18:44:38 ....A 81920 Virusshare.00043/Worm.Win32.VBNA.bwtq-54de72acb6f9bee5b313c257d7c3c027f1a8398c24044391ec5d6b74f72800c8 2013-03-10 18:44:26 ....A 340908 Virusshare.00043/Worm.Win32.VBNA.bxmf-cd055bf7680a684281ee114b941bf69066ce8d606a3ffd7442afa57de4045dd0 2013-03-10 23:16:42 ....A 36864 Virusshare.00043/Worm.Win32.VBNA.bxwz-e266bd8a579d30c1a79d258845423fa85aee0b4948d68e4a4225d66a6f5b8e78 2013-03-10 22:43:28 ....A 265550 Virusshare.00043/Worm.Win32.VBNA.c-085e1a9068677ccf5ace3c92306a0560a6f5cbbbaa31ffefa02429afa1d954a2 2013-03-10 23:05:48 ....A 167936 Virusshare.00043/Worm.Win32.VBNA.c-0eb5a8ffc18c19c29ef3610fb65cc04dd0dd8d71e880e5be5111453b721dae65 2013-03-10 17:59:46 ....A 14012 Virusshare.00043/Worm.Win32.VBNA.c-32e79726aefcb78a7daba88c03ad970c87a25ca7a63cd451393ab4733772369f 2013-03-10 23:12:56 ....A 487936 Virusshare.00043/Worm.Win32.VBNA.c-564be8e39cba4b55656dab4535ea2bd49a47e7097cec7bad2eaa3531d0227874 2013-03-10 18:34:30 ....A 237814 Virusshare.00043/Worm.Win32.VBNA.c-7a1907999c83bba7df9b1b221a8cd6f405b6c16415c9782d9e6c5a7a358ccbec 2013-03-10 20:21:22 ....A 135956 Virusshare.00043/Worm.Win32.VBNA.c-9ba8c7d3a6dbb6aa05b52e7f903511852eb727635536b35357525787bd960017 2013-03-10 22:40:34 ....A 50657 Virusshare.00043/Worm.Win32.VBNA.c-a0cc7d5f20947e8060fe683953364274112bd469c0d27aa693ea197da6517928 2013-03-11 01:27:48 ....A 49684 Virusshare.00043/Worm.Win32.VBNA.c-a2eab9e0bfc1fa6a0c623c80eb7e2c2908ec819bd04a02196092eec70a26b692 2013-03-10 07:15:00 ....A 647168 Virusshare.00043/Worm.Win32.VBNA.c-a553ef955021bcad8049bc29dc7db5154891aafdcc72a6f106e14939cd03dabf 2013-03-10 09:26:54 ....A 58176 Virusshare.00043/Worm.Win32.VBNA.c-a721de5aa3e9e12be9f18f5f03787ad4bcc524cfdc30d00ebf53b74c352aaa6d 2013-03-10 19:53:12 ....A 75945 Virusshare.00043/Worm.Win32.VBNA.c-a75fd55e6adf4f664164d1a2397c20be82b4d452744ae2b64143f15d117a2e25 2013-03-10 01:05:32 ....A 57352 Virusshare.00043/Worm.Win32.VBNA.c-a836158f995113785b9618abe98682e8a33a54b9b86a5e17b0bfd047361f5366 2013-03-09 23:18:06 ....A 107014 Virusshare.00043/Worm.Win32.VBNA.c-a90a1ea68313875520a90050cf4136c7b0a503399229df1c322945c7e1310348 2013-03-10 00:02:50 ....A 30222 Virusshare.00043/Worm.Win32.VBNA.c-a99ea9d2caecac61799bccaa4c06a59489f183fc47e9961770a31acae84fdac0 2013-03-10 00:30:02 ....A 84360 Virusshare.00043/Worm.Win32.VBNA.c-ab0e32b860db0926aab2d5296359921f78fe1c6da5b5525036d77db214fc7922 2013-03-11 01:34:04 ....A 208446 Virusshare.00043/Worm.Win32.VBNA.c-ac0ed7ed7d27dd4377fa4f01af09288e5d488601e4eddf3d019d4745b9e2fb32 2013-03-10 06:35:24 ....A 68636 Virusshare.00043/Worm.Win32.VBNA.c-addfed0df3a47621d4b71aaf3b1afa890c41a46f2f56408f331c59306264a29c 2013-03-10 06:39:22 ....A 87426 Virusshare.00043/Worm.Win32.VBNA.c-ae67f1aaf4f77790c4aa86ea2fe6c1120027332217db30a2bdb3eed724a0f998 2013-03-10 08:04:48 ....A 268831 Virusshare.00043/Worm.Win32.VBNA.c-c11f2d1abb6e644b5e39fdb600f01168fa963b61f17b8554acd4a314a69fbdd1 2013-03-10 03:00:30 ....A 34412 Virusshare.00043/Worm.Win32.VBNA.c-c58467b19221ebf607c383bb36545866c2b9636e45c627c6cc1573e6d6fd7ef1 2013-03-10 00:47:40 ....A 65536 Virusshare.00043/Worm.Win32.VBNA.c-c9d691da1a45ad2ccc84685c0068f2268c9cf5c5f822317fdc2914c03040b5fb 2013-03-10 20:43:34 ....A 244665 Virusshare.00043/Worm.Win32.VBNA.c-d14c054dea52493d5f6c3fc3e5cb430c18ce15463888967dc6f2fc33a6b2f928 2013-03-10 07:01:00 ....A 349976 Virusshare.00043/Worm.Win32.VBNA.c-d63598ca18a576e7204b4268b33bd7c86f9b349bdf7d8aed04c2e583dd030189 2013-03-10 00:25:20 ....A 164913 Virusshare.00043/Worm.Win32.VBNA.c-d8741ffa963d8bde83077a9c83d733112c25d69fdc881ed77ac76e85aef291ea 2013-03-10 08:11:52 ....A 181248 Virusshare.00043/Worm.Win32.VBNA.c-d9d1cdda051acad49afb8ffd6b184752cfacfcd8c2ba359bfe3da3fda88fa1b7 2013-03-10 00:59:02 ....A 402521 Virusshare.00043/Worm.Win32.VBNA.c-dd40fa7ebeb9a0012ca7b0093e9accec4a38c2467252bc854f383b9157b5b1a1 2013-03-10 07:00:56 ....A 253584 Virusshare.00043/Worm.Win32.VBNA.c-dff4dda81cf001e49fe1a4a7303ad97e6b2b14941371992e1a92f8ef54564a17 2013-03-10 07:05:04 ....A 25088 Virusshare.00043/Worm.Win32.VBNA.c-e0d3445af33acc1288ccdce922f12dc74d3664ef4b1afe1f8dd3065982bddfb2 2013-03-10 00:38:20 ....A 36971 Virusshare.00043/Worm.Win32.VBNA.c-e2baa37911404629ecf36e12519211aeed0b1224af229e35a9f69587b9abd44c 2013-03-10 00:56:00 ....A 28672 Virusshare.00043/Worm.Win32.VBNA.c-e5b7934bdf6b48b7081ffa4a8d5c0a5512a9283f5d3b697cd08dffb6968d1e1c 2013-03-10 00:21:22 ....A 282624 Virusshare.00043/Worm.Win32.VBNA.c-e5c8201776c4fe7640437e4a6e9f0b87b200d96ac4ea69dbaf368739cdfd65f9 2013-03-10 01:26:26 ....A 605298 Virusshare.00043/Worm.Win32.VBNA.c-e70869bbb852cac6886737538920d1e942734e8762a1af73d1d89efce69c8f6e 2013-03-10 19:35:08 ....A 167936 Virusshare.00043/Worm.Win32.VBNA.c-eac0bb4bb373b76c62b00961046cbc3538823fd37666c9773674a620dacd71b6 2013-03-10 06:33:06 ....A 45981 Virusshare.00043/Worm.Win32.VBNA.c-eeaa083dd57248ef271cd483e51aa366735d68dcc852f4771e328cf7f087fec3 2013-03-10 08:21:54 ....A 57344 Virusshare.00043/Worm.Win32.VBNA.c-f48faf8bb2014c512746152c918bf6c73aa2a40c81b4b3e47025c4b35d618f83 2013-03-10 08:43:52 ....A 68608 Virusshare.00043/Worm.Win32.VBNA.c-f5b729ccfc71ffc5121bfa02654732bd14482d0582d63250b15ca2e8bf493302 2013-03-09 23:40:52 ....A 188928 Virusshare.00043/Worm.Win32.VBNA.c-f65bb6bbb902d81cba5343b20d6ea9cc29721b4704644bde850eab02f4d309ca 2013-03-10 06:59:34 ....A 58418 Virusshare.00043/Worm.Win32.VBNA.c-f680055e1f1f0c649cebc21d8f5227359c1dd7719b5f3126b582a13aa34ca472 2013-03-09 23:13:10 ....A 157430 Virusshare.00043/Worm.Win32.VBNA.c-f70e1c1dbef7fd591f4f27353d1d93776ae008cfe1864a9057276a0425627592 2013-03-10 19:47:50 ....A 12288 Virusshare.00043/Worm.Win32.VBNA.c-f71e484204058b3e585cb55bd374e275cb37c13a5fdc5bc73109bcf375a1908f 2013-03-10 03:09:22 ....A 311296 Virusshare.00043/Worm.Win32.VBNA.c-fad59287e8eeaabdfde001210b67fe3c534e58fc82d8f1ae28288c7df4adacef 2013-03-10 00:16:36 ....A 100293 Virusshare.00043/Worm.Win32.VBNA.c-fcc4bf8ef401bfce0dec5b09bef65b17d64a120087a01026f37d56d79b125a4d 2013-03-10 20:30:02 ....A 375402 Virusshare.00043/Worm.Win32.VBNA.d-14d3a9df56f823baadbc0fae67c86269618ea8be867645dcfa9fe8ebae498971 2013-03-10 20:44:52 ....A 627413 Virusshare.00043/Worm.Win32.VBNA.d-295ebc72c4b6837c4e5dfc4f73938504a52c2079a4851b99926c3078994df2fd 2013-03-11 01:43:26 ....A 507981 Virusshare.00043/Worm.Win32.VBNA.d-30c43ac36019bf9f0f40a4bbeba01653a40baa96553ea80a07d92721051c8c1a 2013-03-10 09:02:46 ....A 221893 Virusshare.00043/Worm.Win32.VBNA.d-32690117b9a5a4d5e3a25d84fbae8cb67561e52b29507712c92a996b56db0af1 2013-03-10 23:42:36 ....A 851130 Virusshare.00043/Worm.Win32.VBNA.d-33ff8bb4e4f5105a1891fbfa1519484f6ae005fdfc1a161c991390d41f8b0a57 2013-03-10 10:27:14 ....A 312877 Virusshare.00043/Worm.Win32.VBNA.d-3c19507103cbae30b4afe3110a38f46d2ea45e958a0623f30475bb04be176526 2013-03-10 20:38:32 ....A 162987 Virusshare.00043/Worm.Win32.VBNA.d-5445a0bc261ca90749494cfebc25c62fb698e01117166ce26e725260331a76f1 2013-03-10 18:46:28 ....A 67677 Virusshare.00043/Worm.Win32.VBNA.d-623ccc49fc46989b860d29ef9596076ddcf5d9313eb56df1538b01733f9850eb 2013-03-10 19:37:50 ....A 791076 Virusshare.00043/Worm.Win32.VBNA.d-79d80901f38c7557dd93f14a9501ad149879bd3ef59ebd5f8ebd4c5bc59a4a2a 2013-03-10 18:48:22 ....A 741415 Virusshare.00043/Worm.Win32.VBNA.d-7d65a9535371b9c8c026bd7a1251c38c324aa695bcdf0b16b6e40e64903dcef7 2013-03-10 18:01:38 ....A 764970 Virusshare.00043/Worm.Win32.VBNA.d-82396833a569139ff2184d5ffe35086ffa8b63ccee05e7606ad17a8ae99f1a5a 2013-03-10 20:36:40 ....A 522271 Virusshare.00043/Worm.Win32.VBNA.d-871834c7f7214381eb2a20efc37f38eee49dd3ef23bba6fe6939b9b8b6f416c1 2013-03-10 20:47:08 ....A 372823 Virusshare.00043/Worm.Win32.VBNA.d-a909ee2eab1cc17b740c3029b08ec558a89983411dde11ca645889053e09336d 2013-03-10 10:21:40 ....A 53791 Virusshare.00043/Worm.Win32.VBNA.d-aaf07d00feee37c3efc580abd04ea1fa124d3c9a464512a78fb87db6d6a3fe90 2013-03-11 00:15:46 ....A 346217 Virusshare.00043/Worm.Win32.VBNA.d-add74219121c29fffab99ada00dbec5aca81047170b28778b4c7d6ad84b79f8f 2013-03-10 09:43:46 ....A 218117 Virusshare.00043/Worm.Win32.VBNA.d-c25e5a996cdceb017d7c9f7a3df871403ef5f8b43f2cd2e70e98b6c9d578dad5 2013-03-10 18:23:34 ....A 62495 Virusshare.00043/Worm.Win32.VBNA.d-c7dd774c50eb47517843572b251b84864d5e4fdb51a116691873fb0599ffd79e 2013-03-10 18:12:28 ....A 452198 Virusshare.00043/Worm.Win32.VBNA.d-cb5a41e53b208872d5908f12cc3dc2f81f7a9c9aac2ad0019cab17b96c4019d7 2013-03-10 07:29:28 ....A 131123 Virusshare.00043/Worm.Win32.VBNA.d-ce5c5e9375d5fe6a966a0f40403c40d0a803fe62b331eddc9dbbd6d0d1e0f48e 2013-03-09 23:29:38 ....A 1999086 Virusshare.00043/Worm.Win32.VBNA.d-d27c46a0dc569e058bea2466ab235764fa62406928c31b60173b6c101af3ae7d 2013-03-10 08:48:54 ....A 40991 Virusshare.00043/Worm.Win32.VBNA.d-d56066c77d0c7f40275b533410e3e858b759c7e05ee3db70310c255cf7fad078 2013-03-10 07:20:36 ....A 62495 Virusshare.00043/Worm.Win32.VBNA.d-d9065804653c23fc991a5df2f0b302e41b55bbf346a5f145e968eb57d209bf22 2013-03-10 23:08:54 ....A 52521 Virusshare.00043/Worm.Win32.VBNA.d-da215464bb9da4c68589a8054d146777105eef10b139da2178a250d0f170f868 2013-03-09 23:32:22 ....A 204885 Virusshare.00043/Worm.Win32.VBNA.d-da8d97ab46e1dedd7c328559196167bd6f5ff0bc1cfdaa34aa7e5ecf0f508028 2013-03-10 08:39:30 ....A 139369 Virusshare.00043/Worm.Win32.VBNA.d-e1f8da486f8851b45531bdd05236c57d8c1d17c78a39e9c189e6a55a690ab9f0 2013-03-11 00:01:20 ....A 172083 Virusshare.00043/Worm.Win32.VBNA.d-e5537f9d85cfb5c9b99cc18cafa91a72874a50fcded36c081699b4df5a06682a 2013-03-09 23:34:44 ....A 41567 Virusshare.00043/Worm.Win32.VBNA.d-e5e5f78a5e18b4c3238a7270535d7b3131904c1d2c9b2973b6c1586894507176 2013-03-10 01:30:42 ....A 486008 Virusshare.00043/Worm.Win32.VBNA.d-e833d90c64ef1c10e82f77b00b9ee163499fe8ae7c1f02116671ecdb6a56e0eb 2013-03-10 07:40:46 ....A 565325 Virusshare.00043/Worm.Win32.VBNA.d-ea2d4cb9190ca9254a45d5cfb7d8522ef8b9915f9cb25e823927609aa88a0d88 2013-03-10 07:29:24 ....A 89174 Virusshare.00043/Worm.Win32.VBNA.d-f341a91397f6cbb4500bffeb76f4533acbadd8ef1aa4bd78a288c96d564fa2c2 2013-03-10 19:24:58 ....A 314194 Virusshare.00043/Worm.Win32.VBNA.d-f53eb3b6ef842a212623e4dd7b7c1df349e709f8c0b20ef4b44c7c8da62f9918 2013-03-10 18:21:18 ....A 57432 Virusshare.00043/Worm.Win32.VBNA.d-f6904a81388941377bf1304d28ff848cc5f1abdbe8361b8f716993380598c7fd 2013-03-09 23:22:28 ....A 565791 Virusshare.00043/Worm.Win32.VBNA.d-fb9af3aea07a43c40e828ce5d95b280425c1a8b468b2142400b32558b1020db0 2013-03-10 20:22:24 ....A 330271 Virusshare.00043/Worm.Win32.VBNA.d-fd3ab385ef4f1750e229b060d47e2bcfb2e6a983a1ac2e164e9aa6b391aeae44 2013-03-09 23:12:10 ....A 51712 Virusshare.00043/Worm.Win32.VBNA.fbe-e9591d03deeedb85bb60ea235e21db3ad5ac7bdd42df1fb8cee371595bea92e1 2013-03-10 09:15:50 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.fbu-f27a1e823fc5a87b945b6b47bfecc243207fa6dd88a27137578d4368327647b1 2013-03-10 06:53:50 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.fcb-db3a2a9dbe35cf3815e129b3403b254df1542d12661d48c0ed6551bcf5789f05 2013-03-09 23:59:50 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.fcb-e785c0157a79f1fb3e24c6b5f91571f314f3ac1c5bec6f249423e0508da37391 2013-03-10 20:55:48 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.fcb-e9714faad19a86fcd542bfffc97ecee870d4e7f67546f1e70ebf77d277c34500 2013-03-10 22:39:10 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.fcm-2f4ed672b45dc109985bd42ffeaec0760872d6bde5d37c9f002aece64658a3e2 2013-03-10 22:41:18 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.fcm-d23713e50a126d5facba1fbe3c6fc70ceac51600157604e0573ababa870c1e36 2013-03-10 03:10:04 ....A 53248 Virusshare.00043/Worm.Win32.VBNA.fcm-f8f02e31fea3759b8cb72bb33bcfbed7e2dbc87475255be2b7c2a4f077e00b03 2013-03-10 18:01:22 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-4ddb94b378f3783b082edfb357e2d04d992f8c145859bc25bf7683d8a47f8e2b 2013-03-10 08:31:24 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-e8c620f16db5dbe4a1b8ffcced08e6bf0e20581b2b30b8a11f759ae9ac779a74 2013-03-10 08:21:32 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-e92b8479e2921a9ef31d66ab6eebd1350a54b84e3b05b490dd654c93d2fa70bf 2013-03-10 01:41:08 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-f356b088802aafaa08caab914bae67ebcfb3c1507eedb1baae56fb5f672ffacf 2013-03-11 00:19:14 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-f8803d6f9fc3dfba683aee12779b7856b636c729cb9a42e4de81fc89f687e6be 2013-03-10 20:06:08 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-f8f600bc66628d0c4f9a4958ac1dbb30069869cf950a2eede7b1448e443d8688 2013-03-10 03:03:46 ....A 54272 Virusshare.00043/Worm.Win32.VBNA.hlt-fcc55305575a851476617c4afca5bda5085fba4299d61390788d38a338242eeb 2013-03-10 17:54:34 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.hod-4da15d3030f82e96d44c06da723f17b114e8bbaa6531569d9052e57dc03ebf4c 2013-03-10 18:47:42 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.hod-d2ab3c0bb183edf37276cc346f44a0c847cda6ef9e60fe0feb1429a4d4b2f26f 2013-03-10 22:29:32 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.hod-f7790b8cd9a86be832b6ea2e781befbd71253e7a716c611d523f6e197768e11e 2013-03-10 01:09:36 ....A 40960 Virusshare.00043/Worm.Win32.VBNA.hod-f82b666ce5498b7801eab9e2dc872181c60177c7f4c5387c00c35421314bfae5 2013-03-10 19:48:04 ....A 45056 Virusshare.00043/Worm.Win32.VBNA.iby-0521a35f2f0f20819a52e9a8f7a4765a953b928c28dea01d8edb942b9a59fbeb 2013-03-09 23:16:54 ....A 98304 Virusshare.00043/Worm.Win32.VBNA.iby-a75ac550d03c6e00d3d159e32d516b25f83b58f5d64bc112911637204e667af5 2013-03-10 00:11:22 ....A 166656 Virusshare.00043/Worm.Win32.VBNA.iby-d636625740b2c54a80da496fe8400fb11b9817893a4d667894ed8391a360fdb4 2013-03-10 07:26:26 ....A 98304 Virusshare.00043/Worm.Win32.VBNA.iby-e1a3628b1948c47738682f1eac3f95dda9cf658533d599b860ab9079ddc64754 2013-03-09 23:59:00 ....A 98304 Virusshare.00043/Worm.Win32.VBNA.iby-e3d2193e7ff22c5ba02622c8381d58352e91aab9ebfc9d7b1a056fe3570917cd 2013-03-10 20:04:18 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-07138bd6cb65e243208a10e8641696ce2f9897ef72fa5bb5314dc9c9581e5c1b 2013-03-11 00:02:00 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-9e0fe89e3d7cfafdc1c30d09c81962b696656f46c5cb9862209cbfd5990f8136 2013-03-10 08:49:44 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-a73750241cb522aacc55722c916d7b5a2100d3b97223f9d0d9bb5fcd7ec0e751 2013-03-10 03:20:26 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-a87b94aedae3d9ab60aab1bdea9561298a7338e8b95d9776a04203a0e4d3c52b 2013-03-10 07:35:20 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-d2af9d5def14f759695dc81af747c59a1eeb08ac5a00cf723e420f5cf679f9ca 2013-03-09 23:39:26 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-d73b98d2045f73f113544c7f62e9454afa14557e501a7c9ea6933132cc0203c9 2013-03-09 23:38:34 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-e21605c0dfb1b61a0833a530ea11e73e6dad2b02579b0de6c063244130fbe70f 2013-03-10 00:11:46 ....A 206592 Virusshare.00043/Worm.Win32.VBNA.isu-e30b53d1b955ab17d1a4b80635c48cdd8063d46518c97ddf9756f254fd2a1a5f 2013-03-10 06:50:24 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-e6c61baaf93e04f9084f9f1f47d2f01ce61a072b4957c1bbd19c8f87149314cd 2013-03-10 07:43:12 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-e90100556ce740f6a9bd456e9c70a8d5cef3607cbec82a6dfa645276680dd49b 2013-03-10 06:43:08 ....A 49152 Virusshare.00043/Worm.Win32.VBNA.isu-fc6ba3f06ef5c7c9d46daddae6c37b8d930ccc0389d7ebbb523fe18ef610deb3 2013-03-10 03:16:24 ....A 73728 Virusshare.00043/Worm.Win32.VBNA.kyx-a72e0e3f2254e1b707ca4dac72d9bb7b74ee31bce8471d17c0e92eff0c1a2b69 2013-03-10 06:42:54 ....A 73728 Virusshare.00043/Worm.Win32.VBNA.kyx-fcd63b016b6073e867c855ad08f5c809401a72d33d09f3fc0dcef9d060b1da11 2013-03-10 00:26:56 ....A 159744 Virusshare.00043/Worm.Win32.Vasor.17400-e61f33fc55fe1b7237552d4c75d35fffc833a0182195a55a76b26bb7687ae720 2013-03-10 08:00:52 ....A 43423 Virusshare.00043/Worm.Win32.Viking.ae-ab9ed2cc7c9209ab34d8106a125ce06fb7a61c5819b52a6fe13a32c6ef13e7b3 2013-03-10 07:00:18 ....A 135097 Virusshare.00043/Worm.Win32.Viking.aq-c53e8b98948feb351d45a031199b48f69d76c3283f9a919e1d19478bae94d9a2 2013-03-10 00:36:52 ....A 114828 Virusshare.00043/Worm.Win32.Viking.bb-d9d6448e47c6b0bc54a275776cfe6e1f3f6178da1d06b3b9283bd70cf91c9cea 2013-03-10 00:12:54 ....A 1918608 Virusshare.00043/Worm.Win32.Viking.bb-e0be500249c74375e79163f04fb0ff662c53c21fc82fa06bec700833b0f9fe86 2013-03-10 00:24:52 ....A 119460 Virusshare.00043/Worm.Win32.Viking.bb-f406e44ce027a3a4c72675e2f21728908363ce01afd37ea9529f9692943ec567 2013-03-10 07:43:24 ....A 84322 Virusshare.00043/Worm.Win32.Viking.bi-f6138d7b3c7f5b5897c28fc5702537ed0e1d40a659d50ecc41d72207e01deb01 2013-03-10 00:10:32 ....A 34023 Virusshare.00043/Worm.Win32.Viking.bq-e92e0b771d2a1fe03b68fd6427abf5ef45e6ee71b83bd60903923cf7ad0aa274 2013-03-10 07:16:20 ....A 229376 Virusshare.00043/Worm.Win32.Viking.by-e9125cc233b4e6ce5658285ac3154416eb422540c9e02970b5b0e1a7a69e1107 2013-03-10 00:09:28 ....A 90112 Virusshare.00043/Worm.Win32.Viking.by-f98c914224d1d2e1981f94684c19f88473610bd4a58e90f336277461e3a78bbb 2013-03-10 00:05:48 ....A 888861 Virusshare.00043/Worm.Win32.Viking.cj-d2cbc1b4ae49a92e4ce90ac5d649d4cfb044ffc96f2d150e400a9fb2fee6f8ba 2013-03-10 08:32:40 ....A 1398809 Virusshare.00043/Worm.Win32.Viking.dz-d2727830b2a4133d54ad80df7ccc77ffede50974d93978837c5d7321fcc971db 2013-03-10 00:58:28 ....A 5598176 Virusshare.00043/Worm.Win32.Viking.dz-d65b0567dca7163a084f59af5d66bf0bee3c521acf43dca5b53359220db9eb3c 2013-03-10 00:19:42 ....A 408445 Virusshare.00043/Worm.Win32.Viking.dz-da4630ff22b4b4b4127cd8cb5dcabab1a24a9b8619486eafc6cfb71a8a3354a8 2013-03-10 01:53:08 ....A 3710378 Virusshare.00043/Worm.Win32.Viking.dz-e71c9d2ffc83329fb54338456f2240d9847275945cd88189b6ff02d551ff395c 2013-03-10 01:28:56 ....A 56807 Virusshare.00043/Worm.Win32.Viking.j-a8226081cbb56003cff97525cff8880ebb3398b5a3f93ae1e6e85b3d5b247f23 2013-03-09 23:12:00 ....A 123879 Virusshare.00043/Worm.Win32.Viking.j-ab720f45a2ffb1158c66a30b7bd6d9ac653ec5542e188122ad0a6d22149ab4a5 2013-03-10 03:09:18 ....A 33767 Virusshare.00043/Worm.Win32.Viking.j-ae952443db2c7ff132239ece77e9fe341442c001b861886fab8ed9d7a60a39cc 2013-03-10 07:03:44 ....A 70119 Virusshare.00043/Worm.Win32.Viking.j-c0edd87b363fdc88eb3cfcdab5e7edf50fc041fb23aa521af1355df0c8c4c4e4 2013-03-10 08:46:52 ....A 48103 Virusshare.00043/Worm.Win32.Viking.j-c967fc6e8ce8b1d6a89d655443bc87a95246c61acf88161fd5926391043061c7 2013-03-10 01:32:28 ....A 46567 Virusshare.00043/Worm.Win32.Viking.j-e0cc2a3698f3c1cc769dbb9357fbe15920777f4abff80a2ce5922b81828e64c0 2013-03-10 01:31:10 ....A 124903 Virusshare.00043/Worm.Win32.Viking.j-e98597e46b15c134c1336263a65bd97b85646ea1b79dccf44915d783a4868245 2013-03-10 00:14:08 ....A 64999 Virusshare.00043/Worm.Win32.Viking.j-ee381ec9e6162150ab614c624455ebe735127fed856e7daa324d78de0a4060c5 2013-03-10 00:48:32 ....A 54759 Virusshare.00043/Worm.Win32.Viking.j-f5cbe0cd5ab2e2ec89e33be420ac2bb003ddfdc552228659ec5254a574ad5e29 2013-03-10 00:10:02 ....A 48103 Virusshare.00043/Worm.Win32.Viking.j-f996299e0361143321e547ee55349d1903d27eb3c75facd4d29363f08f041d92 2013-03-10 08:36:06 ....A 95232 Virusshare.00043/Worm.Win32.Viking.jo-e5dcad3d97d11aad198501dc811f014e6229c7af1816af8384aa5df0e620e329 2013-03-10 08:52:54 ....A 140340 Virusshare.00043/Worm.Win32.Viking.kp-d76df61733d71e8d0f56a00f64ca70b847a006edc55a24f65dcaa4223fb73009 2013-03-10 01:37:22 ....A 11995 Virusshare.00043/Worm.Win32.Viking.kz-fad4c4a7955b9437bda02ac7a33671612ca21481d931c1dacfa3ad95a13ef217 2013-03-10 07:00:08 ....A 104780 Virusshare.00043/Worm.Win32.Viking.ls-d25cfc3a0b3fe51d453ce28e1a1650ec3befe1fad46462627f0ac9598e5411e7 2013-03-10 07:20:54 ....A 391953 Virusshare.00043/Worm.Win32.Viking.lv-f41e4cddf541d860bdd7b3171085a090fa0e77aea36904e3cd2a2c356c3949c4 2013-03-10 00:30:02 ....A 624128 Virusshare.00043/Worm.Win32.Viking.ov-a943605a11328340f9ddc3216b2e016d807d6e633f2a7c85905ef5006375b0d9 2013-03-10 01:13:08 ....A 624128 Virusshare.00043/Worm.Win32.Viking.ov-c11052ff36d438e6f7d3908e0449338315be5295d2f758a97f20b9b721eab604 2013-03-10 01:33:24 ....A 624128 Virusshare.00043/Worm.Win32.Viking.ov-f8c07b54c49070555e2dd5e7bf6daa7bbc20281af49e4dc0778a2f0cccc171f3 2013-03-10 07:54:02 ....A 54784 Virusshare.00043/Worm.Win32.Vobfus.aqon-da55163c9a1be209b7b3a59b0d4cfd02484b2cfc7f7591a295687e1caed99070 2013-03-10 07:37:42 ....A 54784 Virusshare.00043/Worm.Win32.Vobfus.aqon-deb3f7cceb770d9f82b952bafcad6d6b8eaf5ccb795d2b2635485d25c8950f32 2013-03-10 07:27:18 ....A 54272 Virusshare.00043/Worm.Win32.Vobfus.aqon-e6554e749bd9095007d99db508422913c21d2de9f45fcfdf8558faf816f6c1a0 2013-03-10 08:47:04 ....A 54784 Virusshare.00043/Worm.Win32.Vobfus.aqon-e78943d8ed2776140e980099c005c5cfa8896aebbbf4045664a07be53f9a6f60 2013-03-10 20:29:48 ....A 266240 Virusshare.00043/Worm.Win32.Vobfus.attx-2f591c47cc23178127a1dc8697ddbe460ed098264e9a9d241af9f33430857fea 2013-03-10 22:24:26 ....A 266240 Virusshare.00043/Worm.Win32.Vobfus.attx-5d6f5a5cba6140696d158f391a5d499ac97b111dd662dfe8189e90bd27f85d09 2013-03-10 19:53:16 ....A 266240 Virusshare.00043/Worm.Win32.Vobfus.attx-873e5a12435484ffb82bfbd7664dcc7115285469d1ae0ffb848027fd9d71c97e 2013-03-10 00:07:04 ....A 266240 Virusshare.00043/Worm.Win32.Vobfus.attx-e71986d5c40be6855c98460a20236a9ee8a4e8070cff7f9db5962d5386bd9708 2013-03-09 23:19:08 ....A 266240 Virusshare.00043/Worm.Win32.Vobfus.attx-ed0f4fe8c8ea0edf0f2c745c59a03573f24775e66dc4d96df9bf2574ca028af8 2013-03-10 20:24:42 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-00390dcf52b2b4475690c2b19219cdc55cb05edf77ccbcb018daed5389175af2 2013-03-10 18:06:18 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-04fa2d570ed9ca72b40707b6ac29dab5fbbfab9c0426b4e29c1fd99a64167f09 2013-03-10 18:06:00 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-0cffda6c64e7d00b55ccd044828313ee99fb4ebbf8b3361be89bee23c6c4e64c 2013-03-10 10:26:48 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-39f4b2cbc2d725ccaa623885c0bdb60033fc52657286bf3e90fc7b9ad6beb9ab 2013-03-10 19:39:12 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-583dc4e20c8cd985819c5747a2d43efc5df134326100949cd95d011e52c64e31 2013-03-10 20:45:16 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-627a0f157c6a42e84e96665608441aa68894e35c66def5517144856e84891691 2013-03-11 01:31:04 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-76295109d413dd652b3fd471d702df74c97bbffe9298adeaa9f6806b4b672e5b 2013-03-10 20:37:30 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-7f79da5dab141fb43633054bb9953a3e81a278e191872a25d618eec850ae4027 2013-03-10 22:50:56 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-890b85ff0ae9a13a7e06061fc3d9ca6fa6eb6ff2fc5c7cc9b7437f0fc1282052 2013-03-10 22:32:32 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-9e8c4ca8c2461f37b229eebed64aaeae447ee657bef25e379bc8ff724460abf8 2013-03-10 09:27:18 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-a56be44699fa13b70c9c1f8dd74d06f2e85e01fb90f8caa2e4a8407ecfa6e7d0 2013-03-10 23:08:06 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-c443911dc987eb1bd157c3ee372b9ac6455797999c58c014d22a16cace029cc0 2013-03-10 19:57:56 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-c44dcf3c3cc8ba0ee0817619763eb79d246e8199d99ba7bb704ee8e31102b43a 2013-03-10 23:33:26 ....A 131447 Virusshare.00043/Worm.Win32.Vobfus.bdaq-cafccfa5b143dd68aa5a308da4e6eff1f44b765eec3881c8d24107aed320c51d 2013-03-10 23:52:44 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-eb0cc17ac0021c7ade9c755519c5d336bd472e4eb4fb6200cbb1fceeb4337ce6 2013-03-10 20:18:06 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-f0e4dedc4013ae621a73924ba8106e44a9f0bb22e5738f8f1e09fc951f4af83a 2013-03-10 23:11:24 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-f6081264789a9b05c54f91333a6549506313daed43217694ca4617bd31c30f48 2013-03-10 18:49:30 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-f70e894b4088f8b64efb0ceae2b84967b7dd0b63de336b8eb10e20d3fb58224d 2013-03-10 20:11:36 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.bdaq-fc20a6426d7437300b43ce45aeb72d778363e1958e089495b0d2abe29a3bd2be 2013-03-10 09:04:44 ....A 217088 Virusshare.00043/Worm.Win32.Vobfus.cdzh-7ea6f0afefd872743ec1cbbe752aa5335109f73eec46071c2e98796d04ddf7ec 2013-03-10 09:25:56 ....A 217088 Virusshare.00043/Worm.Win32.Vobfus.cdzh-ed9132bbcd81e4cb6fd3a792216dc5e27d246a1372c37e94e0600bcf3013c84f 2013-03-10 20:08:08 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-0237cdd327c5e8d1d6ecdef1543a70ec9821245f05a89bea28fbfdabba19fea2 2013-03-10 22:20:48 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-09833824b711e85ff73785d63f84f1eba71f6bf00d1c8d01aca6aab0fabe9e69 2013-03-10 19:05:22 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-0abe35d903deb3f36416711df7667794526d401dd65887d9b91f4235c8a9b7a2 2013-03-10 10:19:10 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-0d1bcd714840d14c0beae72a30d522750c26ec740169a099db3f5996f8e0fa87 2013-03-10 22:37:42 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-2eed775559d6206c8b1e9014ecf6b3900a64d983123596de25d0a0f5ff2d145f 2013-03-10 21:14:00 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-56a409ad4ebafaf94c21cb7db71cd76d79cab8b8bdf6ac5b2ebb022b3ef2624a 2013-03-10 18:54:44 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-5981351af651ac75e9030f8548677b4e8cfbb8c56a677ce06d61453d906a53a8 2013-03-11 00:46:42 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-5bd085f6114bcf4b3ece5ea8d929e63715b26627b41f514bac16777163299220 2013-03-10 09:25:28 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-75e6b8cc9e1bf9d389127e95e8067f5ebb3d7504fb9ef4b77044cd9abef312cb 2013-03-11 00:16:02 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-7be440771aa7db4aaca1674638b84055fa16000f055e621d84cf08de26cb1ba7 2013-03-10 20:40:16 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-8508ab8f1425d91df5552b3b3fe8d38dfa7f892d380cf6f9acc388ce3277d8eb 2013-03-10 19:00:14 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-86731338d85ef25ac21575002a424f0dcdb06c0a08f93deeaae6ca86259c3e5d 2013-03-10 21:07:42 ....A 200704 Virusshare.00043/Worm.Win32.Vobfus.cfaw-88d193521ef7e4e02409bee2141a2764795abb05d71bc8811c00fffaf8216eaa 2013-03-10 19:42:52 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-89e8ee1ac9c9a73bb8fa25a009ed77ef2ed29cedf2da7c1ac5ad9398adebe8de 2013-03-10 23:19:42 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-a519c0a486d7afb83a3df507b735908d05547f7dd462aa8a0f8e97f633c73efe 2013-03-10 19:04:32 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-a912d38f6cf617c981a23c95e263c23aac9adae449105a336c19b9881594b52d 2013-03-11 00:03:52 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-ad5bed4a043db91118518b45a64d4e984dcd93761376aed62d19f56d5c753cec 2013-03-10 18:30:08 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-b1d4f1deb2487967270e963c2b556630c2185dd439def25a7d0526cd00288b34 2013-03-11 01:27:52 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-b2174347d16dbbd70065efef1e19e7a545d68df8e1266c0696e9340fc1005b1d 2013-03-10 21:12:20 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-c3d243a729d8a423a373fe717c233e10c03518ed34871b390aa2e17e9dde6bfe 2013-03-10 23:09:44 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-c45d638237f0d8eddeb681949e3f937390047baa9d8ffe164ef6e64ce0db5244 2013-03-10 21:03:58 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-c7588b9a144ea061ccdb55d1e801e17d4b84a1f2995fdd00123a777381aa5aca 2013-03-10 18:22:38 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-c8510f7f4933889e0cb8b1af9326514d4f829539b5db592641782f08cfbb4200 2013-03-10 18:49:08 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-ce370028c7f18c2df5a60ae74cd23393795485a3f54ffa3a0cb69d76078076eb 2013-03-10 18:56:26 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-ef4bf50618be77c68222a63a0c634c08583eab60bc4aa13e27a013f7cb75a630 2013-03-10 23:53:38 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-efe15d3295843f7f118f0bde66b5e8c94280117ee52db05c9dfea95452e60a54 2013-03-10 18:39:10 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-f65ae2c76735f72455ee534c023bfc3421fbc139577bbca536dd74a590582acd 2013-03-10 19:47:16 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-f8b1946fcd8b94d5edc90d416c553c01029479cc98991af4ffcc5132db7e1dfd 2013-03-10 22:21:14 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.cfaw-fd23abd5c0be53eb81ada3109a86d8503824508f94da54cceb9db549e760719a 2013-03-10 10:17:18 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.cqus-88554a23acfdd1514383978f33de570f7d10e8c50a1edaea4454aa9353474122 2013-03-10 18:04:58 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-0f35b6c8d6d7fd88d9e501ba4fe892ccf7eaf7eded41478922632f3deed27c2c 2013-03-10 23:08:28 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-0fdfe4f7c2d6cbe77f17da3b2d435ec93100102eb0896547955ad56636216e29 2013-03-10 20:16:06 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-275043097931500963454d4c474fa4335634866419ea041b67398940623e5cd3 2013-03-10 19:50:44 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-2cb3e7a24a62255b707652e82df11361be525aea008439836dceccf9a6ad4b76 2013-03-10 18:13:44 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-2fd8efab913999405fb78d3b39a6321fad5f51cf4a4cc4d4f4aac7ca22870d07 2013-03-10 23:35:20 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-3acae94bda404c58acbe4ec1960161a6de6c6a217d907928d3cbf7682da493c2 2013-03-11 01:22:18 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-3b3437d8c6bee5a587b0c4bd195e71046044d524d7b5d5ec84a24882a12f9297 2013-03-10 23:47:58 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-3d5dd858d34046a3190e6a189df0d9b5f9dbf96b6ededf903e2ef38dae8f9a03 2013-03-10 20:43:40 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-59b704526bd1e6e1ac1d13edc33aca69416bb41cd199b472069e90c95b52d4b2 2013-03-10 22:33:14 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-5ee45ce6be89645ac2aacfa4c2bc6a05045aca8bfb10d5e6890d6244849a6ced 2013-03-10 18:42:08 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-7f65e15010c9c0306fbb8c89436e47622bee1922f57013231b47e919f121f32e 2013-03-10 18:22:06 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-820282d9b4ee988e2ca31f7cc610842de48653d332dbcfb2994a7d436f66e1bf 2013-03-10 21:06:26 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-844d24a79bf04f0c08055449521806050be8203d99eba8a25924b1573fb8ffef 2013-03-10 20:17:30 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-9dc84c5d548ab7c2a65484fd30675e3d97ce7fbc63525abe6f4346686eb2ec42 2013-03-10 19:59:08 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-9fb475e402a00c3572ea3ba620e4f0b0e2b5f5cf0feb209f3c30dd9216286191 2013-03-10 10:06:42 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-a4a80c1f3e2fb95c2aa3e2449e7001f9e29e0bb6c95740103853e5368ec3b6fd 2013-03-10 10:21:54 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-aabd917b18ec0b913cc8f36768f8db1c8b77ff44239d626717043dfb75aaacbf 2013-03-10 20:27:30 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-b1d6691d1166be9fc1898493effa633adb0d5b50b5893315bc97f1bc40273bcd 2013-03-10 09:06:02 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-c1eb7397903e28d89357f2c3add97a6f7fcd41d5fa060aacf2cf289525f9bff4 2013-03-10 20:28:58 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-c6df3ed5ee96469d636ed306216670084666e714bcf88e48b6ffd41379712d76 2013-03-10 18:09:26 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-eb187ba5f31c9856b5728a536a61b63ea51a8ca039868f48de264c8a8dfb5576 2013-03-10 19:40:16 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-f795d799a39f18a00d4f5013809d69b5c9c666b7624256ad57f46ed41df360e7 2013-03-10 10:17:54 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.crtu-fd7cbd764f3e637831afbad729ebdcfb45606104d28aaf017c8050be02ff8979 2013-03-11 00:22:46 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.cwib-c7c3537df485f9aebe178a1bc1499f9cbe88e840f2db3905855afdb9461999cc 2013-03-10 18:42:38 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.cwib-edf0b66f7bb03d14aed8b88ab7af5f4c56f6e7b22721b791d34df1cb53d56c3f 2013-03-10 18:42:52 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.cypg-7618b37a052175f00c22f4b32b375701763eceb150bd16dee1a6d8f9f9dbdfd1 2013-03-10 20:22:26 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-0261c37db01f2c0bd28663ba05eddf2d5fd390820720bb390d90e6da1d58e1c1 2013-03-10 23:35:12 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-049bf9f54f6dae038638dc73579e27edf6844cc58f3961d7aa2d16f0b69ee487 2013-03-10 22:59:52 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-04b45f2a774ea87dc1b1f476b97752095c20828222d980dc45d0cd0218a1f99b 2013-03-10 10:05:22 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-0510b4f0a153bbe8ea9e6ec2daa93249d00b2fba7eb545e9b06503374c4e985f 2013-03-10 22:29:28 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-057b228da60445bf1eb895faa0ee02ddf1205c61894114a319f4864ffe1a61f0 2013-03-10 19:55:58 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-29806a6a596e83db1bfed76cd0d14f07696f06b2f1d7f428043c146cda2d194f 2013-03-10 09:51:16 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-2ade039e408572ae265855c06b7962b5929f5e4fee4e8db0adddd26d4e8b50ee 2013-03-10 18:44:06 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-34e568d7e87e8707fce2245559109cc1fb7416f9f837dca5c12ff3fc8dcbe5cb 2013-03-10 19:29:18 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-4dfc06e3055350c5bfda3e978fe21dfdb09301bee58989e0227b1e653b7d26de 2013-03-10 20:43:40 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-51a0c3f1ca7501150fced9356a160fee78b6e87a2e2c0ed00cfa6211cdde5b58 2013-03-10 09:28:36 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-543b8f7836e918920dc613d6a79e571f48bed8ec4c650019f29cb86d04850038 2013-03-10 22:15:04 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-5496a9fe76d3b6e59230b6f413032dd2802e479ab2948fe323e97f37110408ab 2013-03-10 18:10:18 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-59e9b12db34a4c32f3fcb69ceb7409b89d6ae26ac2f88c1d813c008ffa425873 2013-03-10 23:16:16 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-5c5114e3b6fe164566d2dd418969e045fed57e33d31d093036869ba8763db4db 2013-03-10 23:45:04 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-77860ffec332e081c84c143b51f385860acc3b42c4248772a2771e36cd932be4 2013-03-11 00:09:22 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-7b351a50bd2b8e655e28ae2ba457fbccd8bf6bda51b81c063149a8248dddb361 2013-03-10 22:57:36 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-81026218384fe810314a4987210b92c0d912d81b8da515b326ef09edb1049f32 2013-03-10 20:49:38 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-81e6b2f548a00fcc9cf4835c536e513544eb75bf3fe231b4a6ac471ed3b4ac8b 2013-03-10 10:20:22 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-854cd2e5b20c0311d53e1c3dea764f3b543a9bd39955d2fdbb9b3e95538f8840 2013-03-10 09:04:46 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-a2c256ead3a041c2105f50ede5faa8f2e72bc7abc47219d1aeb066ead81e03ce 2013-03-11 00:14:14 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-a6055884e66d1d77d0ec9c09d928f680a44626b9217fedf3f372497b57f6f91a 2013-03-10 20:20:26 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-aa9c97c2434cf386e150355b3b3397fce23099ec5461b3e863cbf3d848e397a2 2013-03-10 19:40:44 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-aaa2fa18ae3bdb4aae7a5d0dc47c0ab25939ce3a666e187b7f409be73d446d2c 2013-03-10 23:12:44 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-ab55f0d9c66f6bdbda07a223d0bd59fe86ef425388fd1ede01354e092d42a8fb 2013-03-10 10:10:56 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-abfd89517350a6adae897bfc1b7f89b05a8cb9d9515953dee62a5839aa1e442f 2013-03-10 19:46:20 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-c4b18c86aa9db9f17b0a606908747b4c093838c3336610c8cc1be5f48ab319e2 2013-03-10 23:23:14 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-c615652ed3bc5eb28c3dcc500809a55386c45cc52c2d6cd10eb98a536de74acd 2013-03-10 21:11:06 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-ca1a282ef6d757b99a61cb1b5a923fc149ecf01e4b4f3b230ea21b7e59a02de6 2013-03-10 23:08:04 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-cb047f251d881b4de38f4f740eb6736c7db901f137ea393eb2294fb3f6fac0a4 2013-03-10 22:49:54 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-d16c5d80c60385a7f6009ab94beca4301647c55bcf144cc955aa8e68e7e99465 2013-03-10 22:17:50 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-d2d9d20f5fee716fd989d0d8723dea4e8c427b04815bdf76945716029332854e 2013-03-11 00:04:30 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-d3746682005dc9405cb339c66c6d907ef5e3acdbdc99a69229e9070e077fa33c 2013-03-10 10:00:10 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-ed5a8b3b391c79a963bcf6fa00aca45a22226da6c0057b6780dce22153fe75a3 2013-03-10 18:18:56 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-f2f7ec6cda184683c68bc3b0af35de759341bf65fdfc633109237a21c2d1bb7a 2013-03-10 18:40:44 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-f9f51c7f91aa175d2da8ca3981ded1d468fa9414f5f0ef82620ed76f76a71c28 2013-03-10 20:49:22 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.cypm-fba201a6d292a7e7dd4a4a9e5c3b184beae6cbc5b346869a067d1afaa5b927fd 2013-03-10 22:47:58 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-09b91d70a4642f265dfffc33fa7b6c4bb9d38e45c3a8e414cf353b4c21c2763c 2013-03-10 18:10:16 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-15ef9146785e7b239c5be247988d3fbb0e3af49a99b63152e33ba082a40c35e9 2013-03-10 18:18:08 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-17a9ed5737a43581ec9cd3313970de3c65c4481e8335f6b2426321aaeaff8b32 2013-03-10 22:30:16 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-33eecb8d7271b0d808614bc488bd83b100dfb12274bb2baf4e8ef4485fea39f8 2013-03-10 09:25:54 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-4e338787bd11933200f967a71b5929e57ef2c957e2d18322fb5780528af799f9 2013-03-10 18:29:44 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-5709766978583890f3a2712bb4be11c3ec528b6aa0623b914e2546553beb0ab4 2013-03-10 21:07:16 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-5e71747e7b60a9c118139f43ed45449ae5d91370c1228b039946ef7eec318369 2013-03-10 19:02:10 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-65b27f3320cb1073ef8fa93d0b59239be6934a9ec79d0af1cb5e591c5c4373d5 2013-03-10 20:02:10 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-7588ae165e0af6ae3401216412d7d795e5b360eb83672db2c57a1337fb34268f 2013-03-10 10:23:38 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-8205e0d1cac4f7049ba31d807df3783368162adc030bd4b520a1bc1206312c14 2013-03-10 10:14:58 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-852cd974d27b3df150e96c55b16e127ba9cddfb09cb8f6ba0c55f2203185cff7 2013-03-10 19:45:34 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-9d3fff1e67175f1c545529f25498cc1f22580aa591fbd430a473f6f07df3233c 2013-03-10 09:06:14 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-9d7117d4ba8ae7d56945480898d31f05c0c0d13629e477380cda9e66f4553108 2013-03-10 19:33:14 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-9dafd854836df940e4b9dc1abcd609b338c9f6ec01001594b67d37bed73657f4 2013-03-10 19:42:14 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-aaa48b0060cc519e0eff3c3fcfed411bb12e852e6ae72ac2832cc520ea1e8252 2013-03-11 00:02:34 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-c3cdda25f2ed6e96952f2508fdd5814e67db6a20030256bb72cf764970dd0783 2013-03-10 18:24:02 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-c7b864d445136ad96d73fdb41cb2935e8dee3cc54ae42281771d66b66595b52b 2013-03-10 18:57:10 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-cc37f15af3458de7effebd4d58ec6cb599d0dad6eb051ab268bb4a469ceb57ff 2013-03-10 21:18:56 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-d455f152f83b8f439ef3234271daa6b80d568a167ad68a9a358d9396978d636d 2013-03-10 20:06:32 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-d4ee348dd4ebc25f3bcf47fd22fd3a93549bf689e6ff7427fd6fefaa9ec66c83 2013-03-10 09:24:54 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-eb544fc1c6d5d685f33ff475345557956976989915c52dd6102f6d718e6da80c 2013-03-10 10:18:32 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-f58be38b7d03b30ad088748368e6df7f1e31f50d36abdc532d3644c3d0ebf6f6 2013-03-10 17:51:54 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-f5e1107a0f0659e1329a607b38f56f51704300af2f3fa7b5f7aedbbf7bd145c3 2013-03-10 20:25:44 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-f8270435bbd9855f83315fd70d05253e7e0acc7090fc398e7296f9ade7930eb9 2013-03-10 18:59:50 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.ddcr-fd2b25ce1772f9c1107edb1be142f5f79cf1ffb0a029a7ed14b222d3b59f3654 2013-03-10 09:52:46 ....A 122880 Virusshare.00043/Worm.Win32.Vobfus.dddf-0b2658c07cf305f61e201c4ac0433bf847731a31f60fc7dbe39d5d59760fb96a 2013-03-10 22:24:30 ....A 122880 Virusshare.00043/Worm.Win32.Vobfus.dddf-559a7044f3d814a758b99f46526d4a7c97b30d0473bb316f737a2ee753469abe 2013-03-10 18:12:36 ....A 122880 Virusshare.00043/Worm.Win32.Vobfus.dddf-85ea4ed24d13783500674c4dab343024b819c77e0fc895e3d0191a9a35bfe0c7 2013-03-10 23:23:00 ....A 122880 Virusshare.00043/Worm.Win32.Vobfus.dddf-f27e4735359e2d50519e6575548bb5aafe770c5f48224368172c67f3fd62f274 2013-03-10 23:51:12 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.dffj-0a5a9b947de767102bd476639d8a0de642eb720f1f12ad29d6d5893f99076246 2013-03-10 19:32:54 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.dfwr-03089360d2d9d9cefe6a16cc6431331f944c4131dbf653f3bc94558c9a08e121 2013-03-09 23:27:00 ....A 233472 Virusshare.00043/Worm.Win32.Vobfus.dgsd-59a798f9cd93fb458947ef5b07081e4124791a094df34da3ec987781d750be03 2013-03-11 00:51:36 ....A 237568 Virusshare.00043/Worm.Win32.Vobfus.dgwm-a20ca5fea3ea8a699ee63906acf8e0b34cc529d0a479ac7f99f4de9e847637f1 2013-03-10 01:32:40 ....A 237568 Virusshare.00043/Worm.Win32.Vobfus.dgwm-e81722913cf8022669fe9d0318333bb6d683a8c1df0a003319b06aa1b663f03e 2013-03-10 19:53:52 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-509087c727ba00846c8034bdb8d1afad36502e0ff0a416c55f2f32f0e7e61e51 2013-03-10 09:37:50 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-578e938fc2c113df55ce5fcc227fcb5e81e2eb1f303228f4eb67bcd3f8ad94ac 2013-03-10 10:11:16 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-6574255b5acfa6a9775094bcc1f713e42ae286264c5ecef5890d480e32b47d9c 2013-03-10 20:26:42 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-7b7e8a58caf60272c1ec1837d348b52ca8aab92e061f812197965d5f77d7b9f1 2013-03-10 19:28:14 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-80d426e54ed059148450423e4f52a0445a479e918e1912a3841d91e4f06685d1 2013-03-11 01:12:48 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-85d4399e1f22fbf7768f4f8aa632dd8e39bcc5dac10358a1eb1eb7f0806bd892 2013-03-10 23:55:24 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-86745783d379e602bee8893d048b095e3a345c81a006abc225cc417ba7c408db 2013-03-10 23:19:36 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-e2c99d7c91ab909f10e2ca32f70b611b72473c1fc95f2db0a800d143b5e29456 2013-03-10 09:33:38 ....A 221184 Virusshare.00043/Worm.Win32.Vobfus.dhed-ec67396eb3483c960f3341312d0a7097eb4fd453aaf86ad718f64d77d5b7ae1e 2013-03-10 22:49:46 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-0597908f5c852e5d60e244292d865888c9f390564c5022d32980055f2b457d23 2013-03-11 00:53:52 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-07993226c32e4b3d90a0f2462bf0521e78835f6025524ca2d4542c4f67f742e5 2013-03-10 23:28:34 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-091c4538424e93bc7b74da24fd1c798e8b1bc7fe2c96ae520137959537f316fc 2013-03-10 10:17:58 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-5f390a45b487495883c1ad0c9d21267a985da9aa7ec5a311a490e9fbf22c39df 2013-03-10 20:01:14 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-7c0af04bedd2c015e6304de5659476fb0c371ff20bb0ac6dadd574bdff942561 2013-03-10 20:50:32 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-8b631c9a6866e7edcef5db8ba9c807da378524cb7dd1e1fbfd24c83666acdf9c 2013-03-10 09:05:12 ....A 263168 Virusshare.00043/Worm.Win32.Vobfus.dhgr-9c2f8ac6cc13f813131e1f594fa501f6309f95613b99b87ca17b818fcc0612fa 2013-03-10 19:54:00 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-a1a32ad7364f8b5e94f79642d650beb53ab973ecf07cd42fefc0ff524bbb372a 2013-03-10 18:04:34 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-a6e34f78d3e7e76f9f0745ace7af8594a2a3a87a7858b6407a1be13a8f1e9426 2013-03-10 19:54:12 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-ab095392bd1d4dc8615ec52437d3d56777818aa6f0e1d584b27601e054facbee 2013-03-10 03:12:48 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.dhgr-f54b04f2fc10a815861ae3f55b83c52312432a2f322c25168ace4bd9f6527199 2013-03-10 20:31:24 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-02ed28c8865620387965ee02d852fc786f88f1a8e65a4add864df378a3b1f0b5 2013-03-10 21:04:58 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-0b60299ce489b90494c7849391516b77e33b17631872d83b488f4efcc7ae0fdb 2013-03-10 17:53:18 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-a80580b1963b4d1d80e7cf214c124a6cdcf185c012b5b96b5934130d99dc5a44 2013-03-10 10:24:46 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-a98942706163725d50b56ffad84aa2f228fcae365ae59da0fd340e655344b882 2013-03-10 17:52:16 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-ab6a848599ae5a5290b85741c268f1a1c3489afe524727252813ab72777976a6 2013-03-10 09:15:56 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-cacb3eccf8670bf658040db728f82c8a1926c2470a4658222e58bab56a5be4d5 2013-03-10 20:34:44 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-cb1e43a9fd989e172d54aea6bdb54d90cd22287d46b533bb936fe62229a57925 2013-03-09 23:29:28 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.dhos-d93027f2054f65f66f8d8bb63ec952c2ba028d5f25fe3c8ebb4c39037df28e6a 2013-03-10 10:10:52 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-339f1ba0b01a3e19daedde5f52fb5390a51823b2909744a41a7efd8e33fb7d9e 2013-03-10 19:27:24 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-39ae8559a9edd77bd6d4254b41862e842524833dea08fc1710d2442460adf0d5 2013-03-10 17:56:06 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-5b7f83dc30c745bb7fb827bb01ff7eb31e61450b5c59854314345181be45dc03 2013-03-10 23:53:14 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-7a3c5672ed0c3c4622b1d1881f04f7f1aedc940a3b64444bfe73941b30fd8d8b 2013-03-11 00:15:32 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-84e3e3f590ad61115e4d932e8524f6f451a03efe7a30507ad68e4e64e31d9e34 2013-03-10 09:16:16 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-c0840cd25dac8cbf97a7de53738daa543291f298b70fe07504e178fe87a45aa4 2013-03-10 23:21:56 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-c90fd93ad61ef837594f260a926944f08228f8a5d38a383439e2d52a9e3c3276 2013-03-11 00:43:48 ....A 376832 Virusshare.00043/Worm.Win32.Vobfus.djcv-ed533e0a4c3fb805423a62b12206cc0d9873cc5798f2bc7d5ff5ef8dd13e3454 2013-03-11 00:39:42 ....A 184320 Virusshare.00043/Worm.Win32.Vobfus.djht-7b9faf3948cc618fdc4d00c775162b9bdf7b64dc44f58225559b74868931d67d 2013-03-10 20:12:02 ....A 299008 Virusshare.00043/Worm.Win32.Vobfus.djje-5ae597f7b753433c7c9a7f21defe671d688c5262f0fb14b110e0da3c62e8ad70 2013-03-10 20:35:42 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-549f271f6ed0c86b578de205b5bf8698dee60d638fdb43c50413452b54dc2261 2013-03-10 09:50:40 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-76898c0b998be2112b9e5a604052f235f557e63c5270d00f4ad8f708ae051d5e 2013-03-10 23:17:54 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-7e35bc669d35cff59fda7a7ab8764c695fe7e2f0b0a187a41d0c3d4d91cc1eb1 2013-03-10 18:01:22 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-9edf03a7df5bbab5c762c46bb48aafdd4c0d3e939d165d7701d799a17078480e 2013-03-10 18:30:12 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-9ff3c47da710daa790748e86f39e1ae03fee01dc164f4f4b17330330881904af 2013-03-10 19:30:02 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-a489f7a44a7adad5eb70ca9598231b5e9240125045db4d74ef0f89a6b4bd7ecf 2013-03-10 01:48:10 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-ab5175df837af486d7c64d3563441124a2cf40d8e1eded3a671a3dc6e0e6527b 2013-03-09 23:50:40 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-e06bca602cbdd1c269b0475ad1ffeebf12e23ef80eaba9bb3c5f488fa2e627a0 2013-03-10 23:05:54 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-f3155a50cbedd07f728768a156b1049ef4d10db259d8bbc32677ee376db3e2ea 2013-03-10 20:40:52 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.djot-f90c6f2f8df0ca7bff173f3e085373a06aab9a5adf87ed50f15d755ebe9cd9fc 2013-03-10 09:34:56 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-0875ae600784d1a6d25a2a8cca6399bbfb54056ef8bafa72b59e93c5a4cef3c6 2013-03-10 18:58:24 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-0bd6c4f3f3ca47e85c03251e99db12e835c46e1bb08c8c9f5a903d1ea61aec98 2013-03-10 23:54:06 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-141663fe5644fc6d5a6c270024b9886520e062eb5d8eba1a99783e9a4fd5845f 2013-03-10 19:02:22 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-1432bf219d128738e5611bd786bae398564ff8bf947050173d2433108f727cfd 2013-03-10 20:19:34 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-29b627315c368d6ed3bb31bd52d21e81366c99b2adf3cac1a4b5df70c3f6f227 2013-03-10 18:20:14 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-2bd97223d3713bf0f0a556fb1963d2d94cb51aa853f277dfec5ddab9c26994ca 2013-03-10 18:17:18 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-2e38d0083d91ccdcc81406f501878723136e952cec102fdf28d023821c8bba24 2013-03-10 20:31:30 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-33777ad5f04fa8c03fc6d1d22bb7b6439fbbaa9584eaa7225c509416e06b5d93 2013-03-10 18:49:44 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-354ea48935606cb204e048491919d673d576a5310571eb194bd10db46f1a5ace 2013-03-10 10:12:14 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-398625d8430da3dbdf26621aba0ea6557bab09f8faa766789d88e1e48c907445 2013-03-10 09:47:22 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-4ed5445e933690398063708dee3f4bc6ae4fa6a49571ff801e551f1d6ae24efd 2013-03-10 20:24:02 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-4fa93e4b51a441beb1bda6327bc28fcfb98588e8f05e85be5efcb345b6a055f5 2013-03-10 18:42:20 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-593ed93b904fe94d9ce230fc553e5d0e148b1127de4bad95210bd8dd358b45a0 2013-03-10 17:59:22 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-5fda322129796c2374089489d9a954c6da206efd2f817a6f8edb1c8b73014693 2013-03-10 22:54:18 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-7440d41979a3bd36b0a02bd6a7428cf895733c22e9e0aa09a25342d13d750c54 2013-03-10 22:27:50 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-760f96550cb210dcf4d9920c04302cc980090a98151856cbcb160489afb0d359 2013-03-10 09:36:28 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-7d73befd9b6c5c31a0f700cf25f3e6369127c7a63e344bb24fa290a067c16470 2013-03-10 18:14:30 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-7e69f00bea55371d5e20c190a61d53fc776f9fdb31f6e41fcafc758ff279a8bc 2013-03-10 18:38:24 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-a176adef0208945932ed3dbc5c419f01fb5e0883d0b66d0ceb0fe3ca6f0e42f9 2013-03-10 19:24:50 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-a3f93fe3344358d1fc6e51d9d6a05f908b53e53d107f1da6e35b628dc6940c3d 2013-03-10 22:45:12 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-a7d82fe12fb32ca3e098b3630358d14866c301eea9b666a65f7a07c6dabef03f 2013-03-10 10:09:40 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-a8b53d1858749d1c28bda9a12232534a53580e01f5f8a49b63ff4b70d74f3866 2013-03-11 00:40:08 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-abce59cb193ea2e68c87beba67556df4baf6f3999670fb4c2cc6cb2703b3ce35 2013-03-10 20:14:42 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-c3d0fd8277f9c3fa17c4b2f4756e40d8183c3b0666ecf325340b492f603ade61 2013-03-10 20:49:18 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-c5e3b9817a9c353cdffa8b69759054ade9f2de3a3c6ae638ca1ad93d99afa9f8 2013-03-10 10:15:28 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-d3495a8744257e6b62f35316572836a3238c8c19e1f17d67f443e26d88bee8ee 2013-03-10 19:47:42 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-d4fee1172c392c4f21f90f718f11724e7bde57e2096a808caef850e1231402e5 2013-03-10 20:24:22 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-eca530af0e9299914503123c40c52666d5e28a40ba97574d0d8dbc8daae94430 2013-03-10 18:23:34 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-ef8643f8e92ea131bb582f4af2b814e2788551acda701ca6cb0ad7815e0b4cf5 2013-03-10 19:28:46 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-f0e7cd3d1a831646a23129949ee025f8790dc576957530c6a718cb00e662b2c7 2013-03-10 21:10:58 ....A 115200 Virusshare.00043/Worm.Win32.Vobfus.dlcn-f1e8bfb461f8ffd84d9c21a40e6e517963630c67ae27139f45442adfe934b9a9 2013-03-10 17:49:56 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.dodi-3a6f3aea2eaedec647f926789438120b9f81dbcb90672f057ee803a2400daee6 2013-03-10 20:45:48 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.dsyw-2917ad7ebceeb7508b998f09fb45e6019fac848130e575b9a5159ad6d40eb291 2013-03-10 09:23:30 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.dsyw-7c7e2d06855315c56ed8e9ebb901ff349f4fb5c5e668fa88478b126f44275cb0 2013-03-10 22:35:12 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.dsyw-adce5b26733396bf3428857b9698e025379efe0019d1ba72c3ae426c3dc9cf64 2013-03-10 17:56:50 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.dsyw-d45706237397c50433562d36a1a9f0f8dc15d6f0250202b8751a9cbb50da60ec 2013-03-10 09:26:40 ....A 196608 Virusshare.00043/Worm.Win32.Vobfus.dtlw-54b903e05efe53cd6c26f2b270eb69d4f8673389194a5b25d3f0cb7cbd337453 2013-03-10 18:34:34 ....A 196608 Virusshare.00043/Worm.Win32.Vobfus.dtlw-763f1e044454b97441e4fb7541c952b5cd1d6a92c82d34e83e1acd70c90179b6 2013-03-10 20:12:04 ....A 196608 Virusshare.00043/Worm.Win32.Vobfus.dtlw-7ee396d7526377fb70d43b9846fcb031ee774fc868ea48a8be60d2c26d354ae8 2013-03-10 18:06:52 ....A 196608 Virusshare.00043/Worm.Win32.Vobfus.dtlw-a22573b91b4e011e7d202ce6b76b2353986e1fd20aaf7b2b9fc065a814bea8dd 2013-03-10 09:31:32 ....A 196608 Virusshare.00043/Worm.Win32.Vobfus.dtlw-c32092f07a011c23b7ef6bb026eb3eb6002f0bfb6d76bf1cba6b0eeac82c95d8 2013-03-10 19:39:34 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.dvif-3180642f477019da4d79c008c00f48c687be6ec7c1866ae39e6d43895592ef34 2013-03-10 21:19:02 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.dxdn-0ce31ec345b9b3523710cb90fd9d089e48bc502739a74823a8797c3bc774bb45 2013-03-10 09:21:02 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.dxdn-a1deff0100d753776d0615461d252af2811f7117f9f1be908a10c8bc6e3e1bc0 2013-03-10 21:16:50 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.eamu-2a05eadfb4a62ab8d03ca7aaf73dc58d82a569d3230c546fdf7b9674ee6d5436 2013-03-11 00:35:10 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.eamu-77d1392c1e6103cfbfbf671fa1474ab2592ca97bff4f743a6ec14c13964aacf0 2013-03-11 00:28:38 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.eamu-84b6163feb551e72b060fefdecfcc706f1d9d28b6e709029d9ae0b7a01791d31 2013-03-10 09:42:36 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.eamu-c424c62676cf566f20b8a40075de54b9a28faf831278905fbdb763259b35de1b 2013-03-10 17:55:14 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.eamu-f31f6c4d895a8f9b4aadc5c09736f77053a2ec818b8e96d126640a366eeca671 2013-03-10 21:10:42 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.eamu-fbfbbbf5af2bd0fcc5e59c4e55642e9801fdfb9de5b3356ab234bc726c4d494e 2013-03-10 18:47:00 ....A 122880 Virusshare.00043/Worm.Win32.Vobfus.ecvd-5b770bac40b4ca8a5fa3d034796bad560d468b96562508dc057ace3f5d97ce6e 2013-03-10 09:21:26 ....A 258048 Virusshare.00043/Worm.Win32.Vobfus.edzt-cd9380068e338d5ccd284b5014ba292951142fbe852f91fd6ba58f7755348efc 2013-03-10 18:38:06 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.eedt-2a040501ba45f8b70e726989a4175a17b5d3cea677761b4d397dd9d0b8a36b31 2013-03-10 19:28:02 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-10792f478a94c07b989bb85f29c1eebbefa096c7dbdca1d87f014c4e122cfedf 2013-03-10 22:26:44 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-6322d7c9d1dee486075284895d2f8aa7fd09405e49ccd8757d01718e6fdafc33 2013-03-11 00:30:56 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-7545957a53cafc43ebfc32311abe29859c8c04d6bb1784bba7f8b588de0c22c5 2013-03-10 17:55:34 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-8c0460bb9a40c5cc843376ad1761803f892a354028d16bbed402ac06090f9422 2013-03-10 20:17:46 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-9c26284a8bbce68e7d00fc649c2a956a8b7f411e3f880caa6c3d31034e2707e1 2013-03-10 09:49:50 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-c2ca421900ea0432aacdf79e9c83d0027fee447e2fdbaa73314b038a71efb805 2013-03-10 18:44:28 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-c72e0397d7f5ad2bac1592e236d82e4c3fd739e29d5bf74df503c00c13777784 2013-03-10 10:18:22 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eeok-d310f304b4f9f67005b13fa588283768397db88abdb81a604221651426941b22 2013-03-10 18:53:00 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.eeph-54e4796687f7bfd452e5fc49e0858a25ff3b76f3e29cd3e59cf664f3763f5dde 2013-03-10 19:04:44 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.eepy-36b2a53e780a1d36a9e18555b890c88439eb438c8379b6893b4b0839aad61a1d 2013-03-10 18:22:40 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.eepy-372fcd5e97b9908b43708bf527569ca32fab0d9cddcb9acb3a66b3740bcb6dce 2013-03-10 23:59:28 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.eepy-5ed615975e016cf7e2408f13494406733e624fb333320af284ead661c2975c9c 2013-03-10 10:01:00 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.eepy-77b4e24a945dd646b6ecbd0c18f90e2ac5dc3c9a2d3eae12ddd9d81f0f3e429c 2013-03-10 22:55:02 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.eepy-7fd6a22744d336adc24f16864f9fc2585c93e81f8b32d040d4908b42f186ed75 2013-03-11 00:01:24 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.eepy-cb0444bb145eb870cbe54fdfa72345a5ee0ba74b5077c29b061a9db7bf442905 2013-03-10 22:50:46 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eeso-068519d40c66762ec62df971a1784e2fe86bc48916589d9e5536532f16b976af 2013-03-10 09:26:24 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eeso-06c1848927fa049c9829421e03fea99dabc2b1aeb8486c0e41039d4a1df3ad17 2013-03-10 09:38:04 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eeso-304e5071f1fde92bbf14056454c301a497d94b4f2215d232961508ced78cb9d2 2013-03-10 23:08:04 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eeso-aaec0a169444a750f46aad901ac79aca010fca19a97e471a26f6f9a09ade9fb0 2013-03-10 20:12:06 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eeso-caa7c5bd3e9c53791393d9ed98c83a27fb52e9510057b5a0c35d167f152316fd 2013-03-10 10:23:36 ....A 139264 Virusshare.00043/Worm.Win32.Vobfus.eevj-0f5bbe3ae787810d23f22d4cc36f9f36c6accee3402c70ac28750b366ee40001 2013-03-10 10:13:28 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eevj-34083c4f9e8393acf09ab081b964eec1a7f9ed316f6fa2068a308314d0b24ebc 2013-03-10 10:31:56 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.eevj-37484dcdf2e9b2cabbd1bcf4be7edc8998ea7bd0a135f5ecb1cff3aed99e6654 2013-03-10 10:16:28 ....A 139264 Virusshare.00043/Worm.Win32.Vobfus.eevj-3bccf55242662b3dce11ca23c9a71c23ec195be567f9b8c6d4ece7ac4a0e672f 2013-03-10 22:32:24 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.eevj-9c866b50aa58dd3c56fe57f70499695fd51eae8a4138a1b87379bb3cb6d5cb2c 2013-03-10 20:12:06 ....A 139264 Virusshare.00043/Worm.Win32.Vobfus.eevj-cc76ae6e9fabb07f93eb74724c41640592fb373dba90171f4b644edd2b787ebc 2013-03-10 19:31:58 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.eevq-06814a6407d8c89f4c97d5676ef480ff58b73cb6c40e9b52cbf0c8618004e9f3 2013-03-10 20:14:42 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.eevq-c3052b514fc1df27376400d04a3fe2df3c5b238f24858643086fd1adf468b98b 2013-03-10 23:39:16 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.eewh-2c995a472769a79934deb3e469ff46038281dff8b9f01b1724480918604bd03d 2013-03-10 21:15:44 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.eewh-3434f3e46e5d613264710db50bcb83c8c72bf714d3bb4bb28206bf834c8edf9e 2013-03-10 20:15:00 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.eewh-7741da967911b59b8039f76faeb6758cfbd96408d97b7837e6eee2b8b43680e4 2013-03-10 21:08:54 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.eezc-63105e2d3fc20c8027f7f76d7b510ca407f125cb25e6bbbea00ea14bd8661e73 2013-03-10 21:01:02 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.eezc-a3dc90b131262d67ec238c3b0b29ef34a3cc84172d90ef4c737d9dd8d0c411da 2013-03-11 00:08:28 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efej-03267924bd36145aee40e4788c6c82bc1212e4fd8f7410710f1000b929550416 2013-03-11 01:30:34 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efej-f3e4fa32c7143cb16584e8a56b4536716b6e4c792c6ff51804d4b3ea184f5fe0 2013-03-10 22:43:16 ....A 126976 Virusshare.00043/Worm.Win32.Vobfus.efew-9da73ef40bd9f4b3a9c7e8b3b000533856c4e06f917fe7446ca28c052727043a 2013-03-10 22:29:30 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.efex-12bd11e06be9b72a71f8ae1211550c694fe3fc523e8ce86150646309c42b0b80 2013-03-10 20:58:26 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.efex-2f0d092b484b7afa39b069359d263971c5a630dd8c1a9d358af181cff8c02472 2013-03-10 09:46:52 ....A 163840 Virusshare.00043/Worm.Win32.Vobfus.efex-ea5b20a90c4d6dd2b7108017629f471a65bad46f95e6b31a05aff4d74eb45877 2013-03-10 09:14:52 ....A 208896 Virusshare.00043/Worm.Win32.Vobfus.effu-806f2359ca0b78164f14a25c002ef0898513236b2c6e8b2b10caa1e8268f662d 2013-03-10 18:45:26 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efgc-85af9a8cd8e378677a02235932b57ff897b48bdb0aec52eb4838338fd49a22b6 2013-03-10 19:10:12 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efhe-a02816a08ddfa0d1ea39404253667ad8a810af66f6213c7aedc78a6e12982257 2013-03-10 10:25:34 ....A 188416 Virusshare.00043/Worm.Win32.Vobfus.efio-f753482c62695d4c3be1fe671dfcec926c4427c3925e83fc0ba6713f308f1c27 2013-03-11 00:26:32 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efip-746c6ac8f9c0c0b6c790a25c1fe47737a0f5022cc12e13ec6f6dee20f977e1bb 2013-03-11 00:20:16 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efjn-0517b0b7dad54af1c15ff6f6743e4c0615ffb0bccf2f3ef072474c0e315b5ab0 2013-03-10 20:08:10 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efjn-762e549108765c0b72fd799f69b9170d9b4da1438d59f59cd5959eed1e8c0764 2013-03-10 10:32:58 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efjn-cebc28ea2205454e780859a9c2d6e8f051034b7c60378369ae25abb046c366c6 2013-03-10 22:52:22 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efjn-edd036080e270de7958f6f9c72733fb7d51421eeb462a79244495e9e021ea89f 2013-03-11 00:42:16 ....A 319488 Virusshare.00043/Worm.Win32.Vobfus.efkt-55017bd44f3239d9b2be5c31431bae5d054fc23cb86e7af12d555ad3948f2415 2013-03-10 20:41:58 ....A 319488 Virusshare.00043/Worm.Win32.Vobfus.efkt-f63701bf3b0e9f2215b565b298c7ca72e355daf59822d85868608e354a8a01ec 2013-03-11 01:43:22 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eflr-045a695a280d40d6e2a7daf3bbb95fe52990df093c589aff88b28f6c7ae16f29 2013-03-11 01:13:04 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eflr-66554b1ccf4f65a4c7e545142c5e3006ca18bb5600a48cf0c1a2ae9fb39538d9 2013-03-10 20:54:48 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eflr-8ac97d35ac014d2c1e12e55ae20460a0e131280127564b5e338fa9f249bfe196 2013-03-10 23:39:24 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eflr-a3524776218761bcd78a39e926dda28cb3f485bc6b1f70bede5e8ea2d39749db 2013-03-10 20:31:20 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eflr-f6db31590e61e847f9a944b3f58fe55a13b0dc364097dae33b0bec81f8e2e10c 2013-03-11 01:26:34 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eflr-f818762dca67dab589d718ba709fba494ff89f244a2b01a1fad3bd8a623182ab 2013-03-10 23:44:02 ....A 229376 Virusshare.00043/Worm.Win32.Vobfus.eflx-2a0226ab2d49f04d9e6234abd92c27a717d88b359780cf4da3f02ee1c7e296df 2013-03-11 01:08:04 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efmy-75c6d1d9c6295982d0bbd476c4fa575797df21030c1b24e905535dc3f27ad979 2013-03-10 18:45:14 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efmy-81d6840cb9fb3e5b605fe485b203987efcbc4a1d83be9b2f9e1baa7175e139ae 2013-03-10 18:17:16 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efmy-8c0c1c841762ed840f9d7819664df6ea94e77468a87c09d13b16063a648dde76 2013-03-10 20:06:30 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.efna-d527c27ca30599c425f3d715f3869ee338d2dd3768173f843c0e1670d3afaa85 2013-03-10 17:53:30 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.efnf-12c1e7953ea8585c51ea96b8a29c2d3b75205e98509089c1c752f1015f0056a9 2013-03-10 18:10:26 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.efnf-2733e2af495bf20381f6d892efe195c8097688ded2aa1afabd633c56c20d98bc 2013-03-10 22:41:22 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.efnf-3de9bb3d76933d921892c3997fea2539538a4e1ebc90fe9810e5a6690349c7be 2013-03-10 18:43:38 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.efnf-575fb0724da9b99ff157c30bb1db03a9eaa820b5c804ddc32da318a09160774e 2013-03-10 17:53:54 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.efnf-5a1235d837ebd70aaad09763a3b800068a60637f70880fecedd105c7527d95ea 2013-03-10 10:38:56 ....A 131072 Virusshare.00043/Worm.Win32.Vobfus.efnf-5bb5bfd5df75a42299620a01ba2d32026b45f3ed1ec4ea619f19be5f230e8555 2013-03-10 22:58:12 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efni-05a5c0ae13ff0a65c6777297e29b75b9830023737ca43a1ce72b63bbfb98f71e 2013-03-10 10:01:18 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efni-0a2a1d87614799365632bae9d8515afa81f2d450d7dfb461e817a590011eedf1 2013-03-10 10:14:44 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efni-5f94668e31aff606c35d79f775691cbcdfe31648cd72fd91870474fe8cb313eb 2013-03-10 21:14:24 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efni-74fe2955e9530c8039025e4de89716b3a159ff17e6791cea3399de1f347e04a3 2013-03-10 19:38:12 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efni-a683fae313209083d9022140d7ef6128eb70da8de47b8eed70f3fcba3faa1b82 2013-03-10 20:55:24 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.efnl-78fc6691c7e94aa40f7fae777c4e29fdc9b910084a9683fbb34a865f9dfe43b5 2013-03-10 18:25:54 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efno-7b5d2af3fe39a3871462e5e805761f687470b6ab4aa8e3dc7b4978e4beb2ff13 2013-03-10 23:00:06 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efno-812dbab75066d94d59f057d04bdbe63a5c033a88d2639375a86dbecb3742678e 2013-03-10 09:12:04 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efnp-a53a010ec8928f3d4c0847af4319f6075b0050a7621cef21a82c67ba6a1d99e8 2013-03-10 21:00:46 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efnp-cf639553b2bd710e37bdd9d48bc49e7e787a562d69304872f7b3ebe1bc63c376 2013-03-10 22:33:52 ....A 348160 Virusshare.00043/Worm.Win32.Vobfus.efnq-d7b6e666f4383fd2544321f4b39002f95e371ce37a629615b70f93c19a2cf795 2013-03-10 17:50:24 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.efns-37a3fedaf69a09f52921150aef092e2d72c138b531d194dac4fc88726635b2a1 2013-03-10 09:52:18 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.efns-c85fcde004cd58857947075c32aacb235040fc15ec3fa4786c5f84a789c3f990 2013-03-10 18:03:58 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.efns-eb132b6c3d4e13fe5f3e7ed9ee3e3c808ee904d05ffdd203727a729aa6d17b06 2013-03-10 18:30:44 ....A 147456 Virusshare.00043/Worm.Win32.Vobfus.efns-f1580d570df6b3711d861a81412ca2afede8e7181744343ea2b7e05dfe2e999a 2013-03-11 00:38:46 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efoj-10a15a3b14572bf3764085e55d975e12dddea7bd9e92a32ef1fccac45b5334b6 2013-03-10 18:44:50 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efot-0895b6d84756273fbc5f8871c49b585b6e605d2426fa6070edcfb1ecafbdeb51 2013-03-10 10:24:36 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efot-125aeee3b31f953bd59d53571460f561935f0a6552635c721473baf44a9fd8fd 2013-03-10 18:59:20 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efot-84de91bc51b73814e4acd68d602d43b830b401e52af31aedc14f35b1894c175d 2013-03-10 20:10:52 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efot-ced15067569e0e8fbbb3b0a0cf906a9994472ad015f37f632c9bf5f7ab29e97e 2013-03-10 09:55:36 ....A 139264 Virusshare.00043/Worm.Win32.Vobfus.efov-ccb2c9ca0e854d57774ced21c53166ddb7426290143e44493820847cad592a09 2013-03-10 19:35:12 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efpc-0acb36f8eb5a46a94a03aaf209cebee57d978ee39decb54083b439cb7e2408c2 2013-03-10 09:48:56 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efpc-30474fc6b7e339e79787a247018e85424f12744e09bdd4d02782653b150112fc 2013-03-10 19:27:18 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efpc-3c1f272a86eb0d140c842f51431e1d300215f84b73c5aa523addd53d7b343e54 2013-03-10 09:42:16 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efpc-4ff3ae0906f940d879637fcd697655f5e1548cf0d01690c030a3c7be7d65a5df 2013-03-10 18:19:26 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efpc-7b6b727230c0d5443f9d5b624bc8db81c5165cba0542a1ec158c8ed6b903a777 2013-03-10 18:22:00 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.efpc-d21aea9e3da0b175bb14d4f1018a1c5ef06c332df246cab5c1ad722ea85d60ec 2013-03-10 08:56:18 ....A 139264 Virusshare.00043/Worm.Win32.Vobfus.efpg-06d20a11a0f901ce463bbed3e7d9e5770b4909e455df7200522b6fa9a4f2f9f7 2013-03-10 23:23:12 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpg-3120941d6f3c0985ed0ac3c275604ca9ade21dd2e4cde3abb8d10f6d9821fd90 2013-03-11 01:45:54 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpg-a69bb9025ec749f275a7b07f9ae28e0b8df812b932e22c8afb11c805c9982c1c 2013-03-10 09:53:38 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpg-ecf22d4b2bc3c763d0344651a2633ee639ff31c0f3c48ce3c20a539e7c28f032 2013-03-10 20:40:34 ....A 237568 Virusshare.00043/Worm.Win32.Vobfus.efph-a2abc94163600540e2f20639e9dcee71df40023aaf3452aec827fd5328cdc5ab 2013-03-10 19:51:32 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpl-018d7374f4db0f995c4a40cc522f2b09c42d445fe144fa0e36062164b9fc0c1e 2013-03-10 10:33:04 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpl-59e7f086688f560a195d1de879aa182e7d2977813ae796b46da15c7d8b4d3845 2013-03-10 23:09:26 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpl-62aee8c606ce6aaf3da0fae7b94d040ca4705d40d416b64d16bfbaf71334f589 2013-03-10 18:01:36 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpl-ef0f6acb1e1feb7a775fcd803e54f44eea919ac431701bec9f96dd8926b14b14 2013-03-10 09:07:46 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpl-ef4844a4df777aea9fca1926151feaeef3e4e4013cd93ecbdd9f2a8a5879dc1c 2013-03-11 00:30:48 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.efpl-fd0efb1ef0d29ac87b22253a365a0ea74b719980de7d4c237775a75ed4fc395d 2013-03-10 09:35:50 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-57ce788c3250105f300355ff289de71acbfcf7d12827b3a2668456078b9c0179 2013-03-10 18:11:20 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-59686cee9523d7b49f692e3ac5f11ce3820698f0d3b0769a8309efec497f8c94 2013-03-10 18:56:46 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-5f8b08d8999edc47fdd0cbbad1db815dcf7c76ae8664743fbdb616bf8cc9516e 2013-03-10 20:17:14 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-7946aada2042665e104192d57082456bfdb08f2693541b8560fd83195f33a5be 2013-03-10 19:36:00 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-818080f6523ba9ae0e80ac0063333f46fec144f741c30f1ed316c23db3a78d1d 2013-03-10 23:07:00 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-9df92d0887d4c808abe01661ed4e04ba13a39c35f08b529f5c400158a08e28b7 2013-03-10 18:05:56 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-c82c9b048cb10653fc62ddd28342dc1985c78f23a0f2a85f23df1d7854465298 2013-03-10 20:55:04 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efpu-fa389808eb8b78f519915ec6fbe463cf98ee434a1c9ff3ad8567704cd6cd022c 2013-03-10 23:42:28 ....A 270336 Virusshare.00043/Worm.Win32.Vobfus.efpw-7a3d3ea1de7f7c5f6bf0417797a5419e110d13f6684225018c90a46fa56e2aaa 2013-03-10 23:40:02 ....A 270336 Virusshare.00043/Worm.Win32.Vobfus.efpw-9e436fb2370046caa234e38bde30488d3145702e4d13905297f0d576539e5e0f 2013-03-10 19:56:10 ....A 270336 Virusshare.00043/Worm.Win32.Vobfus.efpw-ebcc0475568619f999556bdc78757f7585821ac69fd51b5b9a15bb05cf583abb 2013-03-10 09:40:56 ....A 270336 Virusshare.00043/Worm.Win32.Vobfus.efpw-ec38312efab87371bfb65e57b25a870557387de5f2dc81d1a26b12f1b0e77412 2013-03-10 23:41:18 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efqj-aa30e0bf743f24497b1d838ff6fc585f7cf8166294d1e9b6a12642b4abe67882 2013-03-10 20:04:46 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.efqj-f105d96ebb9fa3230dc68e5f99868e7c6a6ea283280bceaeb484a6fc9450e85e 2013-03-10 23:59:38 ....A 339968 Virusshare.00043/Worm.Win32.Vobfus.efqn-0f6b4fec44a3ed5454851b963122790993472e458e882d32f5a906e7189c2bd3 2013-03-10 10:24:24 ....A 339968 Virusshare.00043/Worm.Win32.Vobfus.efqn-5c2bb4cfead9a41e17b77d6cf70e4e955ded0069253248d02d072811224d5d83 2013-03-10 18:39:58 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.efsv-a998d8dc59b6868eb8c9b67fad18161e2ee5d253a199b331af49d1604e45ca7f 2013-03-10 23:04:50 ....A 200704 Virusshare.00043/Worm.Win32.Vobfus.efus-74c04c6817dabc786d25f825b5e7ca9c4244335896131dec6747099f7495fdb5 2013-03-10 10:42:36 ....A 135168 Virusshare.00043/Worm.Win32.Vobfus.eiwg-5f091918555be7b9863fab56ba849f5959344075b6e0d1966f7eadcd8a32cf21 2013-03-11 01:46:50 ....A 516096 Virusshare.00043/Worm.Win32.Vobfus.eqqo-5bacb2aab590cdf8dbf3dcc23dd229ee180390cdf9c900bbae1fa89f11ed3d7d 2013-03-11 01:15:26 ....A 516096 Virusshare.00043/Worm.Win32.Vobfus.eqqo-86874505956ae1af060b7a66f96e584b4bd80e2efd730eb9868ba4f308de344a 2013-03-10 20:19:22 ....A 266240 Virusshare.00043/Worm.Win32.Vobfus.equo-5eb5de844eb36d34b3159ddcd51f36c28a2e14fbd48ae4bad14412aa69195ecc 2013-03-10 19:47:48 ....A 249856 Virusshare.00043/Worm.Win32.Vobfus.erfq-32c80ade8d9178428c4b3e022441ec98fa0561f481e8813803c4f174208caeea 2013-03-10 21:21:48 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.erjm-2fbefda0a36868143c247d243f4d4a443bd48f8a46007557a6dd1ef17ab2e6ed 2013-03-10 21:05:44 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.erjm-7dc40654d040cdb83c6e987e1c67a718e3028b360aa15a1b62857d70d1ec47cc 2013-03-10 10:21:24 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.erjm-83dee02b475017f9a397670076330519962e7dd43cb77a3718c414026740e503 2013-03-10 23:27:24 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-0dcbec2b6d2bdb3bbb134aa554ce0aff5150651ea704bf53d5c299985368f12d 2013-03-10 22:31:32 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-2f67fd59c4e5b5f5519f9eb2c194187f0aac68c0d9b257bbdd846ac01536f518 2013-03-10 21:03:36 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-388108ee002d33d2de588e3e41fcab7a48ca70910a9f718b3c0e60752234347c 2013-03-10 20:36:04 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-82aa04d5d5afd68f5dc9773e15483d1ce178b7a9fe017274fddf1c23c66db3d9 2013-03-10 23:19:16 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-aeb08e67b4dbca4456a55b8441046e965892944c475c817bccf0fdd490a69b04 2013-03-10 20:37:52 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-cb02c23c1e2b089a76f612158821c5e5303c7442768915c49a34ff67ecd92233 2013-03-10 22:28:28 ....A 118784 Virusshare.00043/Worm.Win32.Vobfus.ersn-ea83a6c66c5b37c41ef3d88579666c26e193915587e3b072d30c5df50d14cabc 2013-03-10 09:58:44 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-09b71ee1b2d4d0b3c119bcc98bcf8ede08c734ba28ae0e530832003626b56f80 2013-03-10 18:14:28 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-0bb88f838175cb6ad9aa661a3187e4ad7c11ea88da7057814592bedab016212e 2013-03-11 00:01:16 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-30dec652435e0560440a6ec09ed36e4e1199e3f38c90b4243daad17c7f113cd7 2013-03-10 22:27:32 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-34fe98c2418f74574a89fe312c91524183d51fc0cef07cdb1bf42d0c23b70e32 2013-03-10 22:33:30 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-38a5909faf24e777d910060630e48530dc7ebb71dfcb7e70ad96bc305b940ae0 2013-03-10 21:11:14 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-577f09376dc00584f75a9531bd670819cbc0d12f7215ac46efd5a8ab88ff3d21 2013-03-10 08:56:04 ....A 229376 Virusshare.00043/Worm.Win32.Vobfus.erym-593d46f288b6e17ddfb07b3999bcb05ad3e879c7e6e6ac7916588753a881ae66 2013-03-10 23:31:10 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-62f2e6885785950d091714e0460369481741abd89f326b7a828c088255ea96ba 2013-03-10 08:58:28 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-75036cbfb187635a6cb42e6dfb3a19e75cee4961b3d0e6c300cde91b727750e5 2013-03-10 19:09:14 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-775d56bd9ac844afd42cf01df2d66f195898ad03efb5e0dab00d702c2d6b3ec3 2013-03-11 00:44:04 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-7dac9239c2904ee1a6788844a8ee029f549629ddb1e0fe50912704cb48cd6a49 2013-03-10 23:22:20 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-81aa095f06cd9c4a7be7a630acf78f689617b583a2f95153d5edbf0dd421f248 2013-03-10 18:14:58 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-825bd5b869fd496a6cc5f5cea99bddfce31c7bf29c40ce0f5cddb99f4c69881f 2013-03-10 21:22:10 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-c1cd6d21bea43ee247c86e3d2d499ff46bc91aa0fd1fdbc5185f8e4b1b64a23a 2013-03-10 19:11:36 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-ebaaa78c9b8ce4a2a757af1dc5a8ff5f9ba12713b7c9038252b5fcdbfe877b2f 2013-03-10 21:00:30 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-ed886bc94e5367f2f6f5cbce089a28e38427f7645cf5012cd2668bc01baacd22 2013-03-10 18:11:28 ....A 151552 Virusshare.00043/Worm.Win32.Vobfus.erym-f7440460085c0c7c27c3e37c6a66dec69ea64b61f198a2fe58d98dc1587707d6 2013-03-10 09:11:10 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-04611e7320b0ae3ae5baec36915e044f11f6710f6cd9ba4009f3cb1c8c849b54 2013-03-10 09:31:08 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-2cf8e0eb45bedd4c042894a8a91d3672774305e3478f4341a2b78a314c2e70ba 2013-03-10 18:53:40 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-2e175633665172d3d37818db4ea308ff8862e65a4bb06ac6ee14c61a57702b45 2013-03-10 18:01:36 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-388ceffc86baa3b288453977e17e9b8e9c5a0c1862f498316dc53c5758d279f0 2013-03-10 09:27:16 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-545165254b4355b5066e29e6bfd9e8a9cd043c47706ad1a86db8f39d7e1aef9f 2013-03-10 18:10:16 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-54661ae7e7cd58f628e126b38ca574fe21b43cc330476e0753a920b1a9917c2a 2013-03-11 00:06:00 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-546b1a64e862aa4cb97765a51c0698efb18d835bc41e97940cbc827d2465ad96 2013-03-10 23:41:24 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-5c07fe42abe46a29b62406fd88298db04d1ac36fc4483796bfa563439510fcca 2013-03-10 23:18:32 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-6237542ddd8b6f2ef5d8fbeb7eecad8ba5720ede8c122f6ea5d828ed66156f32 2013-03-10 19:25:16 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-764389d86de9d6f37229e5af339f803acbeb14c1757a2915e57916fe3fe523c5 2013-03-10 20:23:12 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-87b8d8fc50775c5f3388d663386fdf682572da718e7ed52a3d088e55781d6b8f 2013-03-11 01:48:48 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-a69a37a6f7cb0b29500bdf07def617d297f366d8f26ce1acb08740644ed94a45 2013-03-10 23:25:26 ....A 159744 Virusshare.00043/Worm.Win32.Vobfus.eryt-e306276ae238a56c1abee420f07ba69cc74bcc358f0d24ab6d2cb5f2e1101395 2013-03-11 01:42:02 ....A 249856 Virusshare.00043/Worm.Win32.Vobfus.erzg-86aafa6072e3cbfd80fdf83e01e924a370a1e3a107e9e19bfcee2e2895ee8c91 2013-03-11 00:48:46 ....A 249856 Virusshare.00043/Worm.Win32.Vobfus.erzq-5a5b9781dbc6c452129330849d4c4b2aa5bdec48f130a7dd346950d5e4006000 2013-03-10 19:38:06 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-04309df1aa59c9473bd7e35b1327d61351f09b7445299734804bccc940b3d4b5 2013-03-10 20:47:30 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-099ad8d2f45bb47e29059c4dc643292676f864514a8fd27f6f9e15a3411238f6 2013-03-10 23:11:22 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-10b94784c07434674c36cf48dc196cda495dd482a8650ab58ee15637cff005d0 2013-03-11 00:59:02 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-126c7c0319741d8e04cd672f640a5c0de2fdf91bdc814a3e957fa2efc1541e4e 2013-03-10 23:40:46 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-33649ce1277044623803412b3a7e75e80ae818862dc60e6bd8b4fea0898371f8 2013-03-10 20:12:04 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-372f647163f306cdbee4f8b8246a54fc0108c06d6790914524b9f13c06311507 2013-03-10 18:13:38 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-50175a4de82ca145a0a880ad922ab9b9d69fbd8372c6e527a54aec8afc42def2 2013-03-10 20:49:30 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-5654c3b8939e5a896059a31af904fc5c6da27dfcd9f194af0ac1ae4861caf651 2013-03-10 22:53:08 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-5812b9613868e8893a6da28134d98a0289db3669e4bbfb187653d79a3759e19f 2013-03-10 10:40:52 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-66b50ad6c49ddf2b88ef8f3ac926f10629ddab8325fb3fd666c8736cde9d04a7 2013-03-10 23:26:46 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-76372320845fd6df583bd91f3d7d1bd84217b4c5d57c0b7efced9c30bf1d3953 2013-03-10 20:05:14 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-8179c42fc9a115d07e1c36d7270deac1efe54f7a9b8929927bb693a2ab734a86 2013-03-10 18:11:40 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-89b61738e231674a447491205759fe9e398f78f012c9b03a246e14918154ea1e 2013-03-10 19:42:52 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-a323d4d2fc1e901702b4093a65545a59b7664ca2b5d727bc96e6610e1428e7a0 2013-03-10 20:25:10 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-d136dac56840f8f8745aa6ed323f97c447c60f21a5843a5104ca0ca494a76cb1 2013-03-10 18:35:38 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-d297e85f3333a7db3d876a0b1433e367c8b3b9da6124e4573274ddb22e5741ae 2013-03-10 10:19:08 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-d363026c3ac71bf7814f5698c89c71ee4b081f125d1274d90bafaf3480fd9107 2013-03-10 18:41:40 ....A 143360 Virusshare.00043/Worm.Win32.Vobfus.etsj-da2073a6017f02f288168c7fd0a4c7e62e8d8fb94c4dd6362e393f24b25aa794 2013-03-10 09:15:34 ....A 274432 Virusshare.00043/Worm.Win32.Vobfus.etzm-607462ba779567b1e5b0c72877c3ccc3214af465d9fe1b5262d56a59d36a55b2 2013-03-11 00:16:14 ....A 274432 Virusshare.00043/Worm.Win32.Vobfus.etzm-64f8fbb41881ae4c441b3dded430f5dc0140025bb3ef8d5d765b4ce59d535588 2013-03-11 01:28:28 ....A 139264 Virusshare.00043/Worm.Win32.Vobfus.euuo-5b2e730d12317de954e296924d6296f9ecadc33f07ddc3949d692c892ac8ee13 2013-03-11 01:50:44 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-0600b1fe3617504c8d814099ee887d7bbf64da8b1cf1aacd168f2e7b27266b11 2013-03-10 09:24:08 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-085ccc4a4a94dab50a9490da9843f24291ea177672034a17d188be2022ad1f73 2013-03-10 22:41:50 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-0bdf1006c659d211cc95cd7d0df21b0eedcbda375d134bd22eb80c9a45191f25 2013-03-10 20:06:08 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-0c1ef4b8c05520b52ba7abd46a2a6347f30ddcc8fe4eef65be1969ec7ba23a8a 2013-03-10 18:48:36 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-0fe6f1e05a339e666cda5baeb0a7053ba06834e7b8d17e9aa2c297931d496b7e 2013-03-10 20:06:38 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-2bfd8e0c22579874d15ac95ad0c1c51580e9deb9bad62f7f928a10c5c6cb25c5 2013-03-10 23:06:44 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-57e2b5fd8986104c573cdb843e57e734b93fd9226f4db4b6cb463d52ecd88214 2013-03-10 20:04:14 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-5b5a295e32c0b4b66302e53eb9689fed6bccfe56e2db5a2ad8e37fffbc4d52ca 2013-03-10 17:57:16 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-62fbeb49170971b442bedc8e271347e81e14a5f5aa135bcdc2a2dcf2c1ff19d9 2013-03-10 21:20:42 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-78ee417810cf304acd9fac6fba3413589572b81d56b04ba2eb102084a18256d4 2013-03-10 10:02:20 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-7b64361e1a30889d6f233854ed3e1806dc9bec723b6ea9e0a84d6b467df56861 2013-03-10 20:32:26 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-7be8184e8b4d83c974237340e98f54f33c296c9fca6fcb77e1927f5212e20e01 2013-03-10 19:04:46 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-83ba5aef9c1a378050abc1cb3a991e438937afbf40e8be51c505d4171b0190d6 2013-03-10 22:45:04 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-83c9a48bbbe6cc58726811d78b9632d5d078cec00e2c434d0561a48f9694fc2d 2013-03-10 09:45:02 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-9dc7a5e014d62e903264bfa1897c87074511fb6044ff564aee26812d75541667 2013-03-10 18:49:20 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-9e8c286de0ecd005d6b06364578213cb9d18bc0d28726e74e76d38e309cfa096 2013-03-10 17:57:22 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-aacb7e82ea40d56709b5d0c1e8c89121be3465168aa4442c9ef07ab04149a0e8 2013-03-10 10:26:12 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-ab49d46cb170fb1e5a06aea145e7e3c94e023183ded11f98dbf73137998b7cf1 2013-03-10 09:10:20 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-cc9512e1ea5316b24a3d9e23be855c8653a0e1093dd588d8682640ba8f5d9c3f 2013-03-10 09:07:26 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-eaecea0a3d0af66bb3b93db3735bc3dee75cf44e9f5f19fcfce370c99074d44c 2013-03-10 22:26:18 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-edd75e3d9132e0fafacb26b9688bd7a4d1ca5f41006845696533fa4eb9563c51 2013-03-11 01:07:38 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-ee0b85bbd0fbe47deb5dc02ed5a50588f3092e0829ffc9a6d9fc734dfce1286d 2013-03-11 00:03:50 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-f0f267e2e02c5d0e29e236c1ddeb4109c9bac4d05162d463b91370cd08ef03a3 2013-03-10 23:21:46 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-f3933e8eb0d114e54e6861b02ea6889e88163cfc5a3f88f4f69f93cdbb5d49d3 2013-03-10 23:50:18 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-f80c046f5a297afdc156d87f441e8268e199035febd1e864fa20fe074e47b510 2013-03-10 20:31:30 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-fab3e8eb82efe9afc553774fa3985136e8c461e177a5f6f4f4494164ac8643d9 2013-03-10 20:24:46 ....A 253952 Virusshare.00043/Worm.Win32.Vobfus.evfh-fb8b1896d0b09c4a268381c12a5b92e5c858d5ab6727f79b55f475d3d4475fdc 2013-03-10 23:55:48 ....A 237568 Virusshare.00043/Worm.Win32.Vobfus.ewbd-e54bfe8e7f440e9c4c412e6004860561d4530fe344e39a5895698ac3571756c9 2013-03-10 20:46:08 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.ewuz-769c0bb6b9a87b61f92b79e30126bf14d6f87d911d0a7e7884c3dad978963d6d 2013-03-10 10:40:42 ....A 69120 Virusshare.00043/Worm.Win32.Vobfus.ewvl-10d7bfb73026a742e8124c10c3095241b2998a348ba94331aad519753c1c1daf 2013-03-10 22:35:58 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.ewvl-5e772d2b0454621aa43b8fe1dd5bcca990383b816d7ca864441062a798f9a0ae 2013-03-10 18:21:42 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.ewvl-a57aa5239be9f94c9864d4a2ae18995f0e9fd026a9b3d752efc3d3f48a3f0faf 2013-03-09 23:45:18 ....A 69120 Virusshare.00043/Worm.Win32.Vobfus.ewvl-a93a82fcbbd0fe364a0b8c7a4064db15a00722eeffa6abcfa56ea76e22ab81d5 2013-03-10 10:42:36 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.ewvl-fa72e6726bd8b8ac5e788736fadde466a4bd769b3753787747ecd69ee9430e39 2013-03-11 00:11:36 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-09d009fd705fd99e2aa5d1adf15ed0f06701421a0674ed333fa94c201c3cef6b 2013-03-10 19:46:56 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-863e5c12f6db65a90bde0c9fe6ec3129e0b9f12fde9bf6bd9852b037b27cd077 2013-03-10 19:08:38 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-d7b92373873aad368ee7d041945e66454069b5b0adeedd637637ba8892d831b0 2013-03-10 08:09:38 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-e6d0267bd7d97d4dd2f7014a3c261a1bf9171b8755f2a9ff1bbe5733a40dc607 2013-03-09 23:45:58 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-e904257c34db91d5f84c6f357b2af8f120298a6af4ffffa1b9749a7e8aa7d9c2 2013-03-10 20:27:38 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-ea8d90a01325625b61d6b37882d844b0d02917e2229c4c4fa9821f1af2bfb8b4 2013-03-10 08:03:40 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.ewvp-f6bb479b6b93bc1d27a580281ffbda8a68254abb3af8d9fdfcb352284ad446fc 2013-03-10 20:25:12 ....A 32256 Virusshare.00043/Worm.Win32.Vobfus.ewvu-a50d5e89c8bc23b6ae82a812f703c24ea6f5175ce7558e3f66f6ef5ebf49a00c 2013-03-10 10:18:16 ....A 32256 Virusshare.00043/Worm.Win32.Vobfus.ewvu-f6e8acef2f12fcc2b1e8aaccb5e79435c0c614d828a01f1fc4779aef72c33ebc 2013-03-10 08:47:30 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exdc-fd6cf4336d0fbb751c8779a3dce3692c4617624c3a47f494bb36be21647ba3c0 2013-03-10 20:50:26 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exgt-26dc6d02109d6f391fc40146cd0550e0e0f56b8b09cb0914297d1f2f6ef0b51d 2013-03-10 22:41:22 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exgt-60c1c47151ad8e0b070451eec98d4f4c81fef3e4d3f3a9faec0d84742c99069f 2013-03-11 00:34:52 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exgt-efefe65990fed113a944bd4e56b02d1e40fb052339090a8d7e75114c63182681 2013-03-10 22:40:22 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exgt-f35b92634a0177811de5a5f22557212f596e5c3e24ed3df932ac08f09cb6d77a 2013-03-10 18:37:14 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-01329b07502b68c8b68582d04772e829f0bd8c5edbcaa3eb6baa095aa7569534 2013-03-10 08:55:12 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-09b50f1258b8df5737786a569deec7fdc303207a858dc72749054ee883de77d0 2013-03-10 19:57:48 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-14a2b19ca9d2c66e97971baa93dbfc6cfe90cb73d36a5df67901460bb15410b2 2013-03-10 22:52:18 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-4ff2aff0db8b22e8eb9bb1c9cc8693aab439cb19995c8e3051601e46aad2b179 2013-03-10 21:09:14 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-5b9a6b0067d9326cf4642ce2d4d974cb0dca48630724162e886095b529faa370 2013-03-10 19:37:02 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-a4e1e795b0ec2b34e28539b28503ce9138cf0a4afbfb9f254f5e11e2dbf63f5a 2013-03-10 22:29:30 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-a8345b720b579d0ab2a843eb863b41b5427380b70a6e2bf9c816a96f5356a077 2013-03-10 22:20:00 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-a98d1931e28ade3aef3138b5c8ab2ec974966ec9a0f403ac424a4b14b9b18c67 2013-03-10 20:29:46 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-a9e3a010a92f2adbe7abeec66bd707097a17dde15b12d54d307b581fdecb476c 2013-03-10 22:28:58 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-af77859a915eb36c9a0307cea8725d7f8a5cace6fc1d86ee99ce6efa4ba98b13 2013-03-10 22:51:42 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-ce06cdac3c9a62436b7455049ff770001a8ccbc8158444d96839895260e0bcc9 2013-03-10 20:11:16 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-d231d858b7eeeece86c1b12d626874a65a8b174e946530fab4b040d0f9c8da70 2013-03-10 22:34:20 ....A 155648 Virusshare.00043/Worm.Win32.Vobfus.exgu-ee80a4eb32e4568bc3cfd8ee64bba0da03ac2c5cf3907554a82f9e4092d2c9d9 2013-03-10 00:05:50 ....A 98304 Virusshare.00043/Worm.Win32.Vobfus.exgw-f5c9d806d9f92df7bf6e05f22a72e79d80a5c41e9af8c9f2ce7e24e956ec900a 2013-03-10 01:23:28 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.exha-db3f95e743a2592b2dae6add19d8ec73f65c1c8d43900cb075b16267d365061c 2013-03-10 00:37:16 ....A 40960 Virusshare.00043/Worm.Win32.Vobfus.exha-f84532c89b9d9d898f9d4464d72a887c39e3832ec7de81a1e2793812f03e3dbf 2013-03-10 18:49:20 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-123c4783e7938099eed8314ee7a85d3e49a978e7436a9654237b1916e7bee002 2013-03-10 10:21:14 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-142653474d27c4160da03dce9f37ee8b6df6fee0e65a72a522b65a6353b69fc5 2013-03-10 20:42:42 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-2776d53fea6d1a6da169dcb3dc119f2cf7597b46313a6caf0653b015fa1147aa 2013-03-10 19:04:10 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-28bc72573aa194459d30bdea39886540d97b68989a4c8e71d4f01244f595b1c0 2013-03-10 09:34:30 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-2d2d455a0aa9bb49d59ba6d1fc4355f23d7c7269bbfaf9f2aa31faf78250f6a1 2013-03-10 09:31:52 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-2d831966ff3a79c1a0d4d385302bca52234a8fd9f69379c8f649c7e3267cc4ff 2013-03-10 20:18:50 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-33f00b8ecd1629811d0f28d0933744b3e4092dac6f6863dd457e735fe44fb844 2013-03-10 10:40:16 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-35069a7678ed3a9bdae33b9dd2568c840b9247735dfe8a4ddfda9708e83856d3 2013-03-10 19:27:58 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-574a9250846a1f5cb875c7b5ddfec367ea6b1b8941c110990383a492eee9b070 2013-03-10 21:11:20 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-59dd730fa3aae2f7aca1ed12d74aa64cc97148e09e022f836037b4d8b5766639 2013-03-10 22:38:26 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-5ac94431c4d3ec3a232eca658bac41b0ec47eb451f23a18feb3ad4efa5f91c44 2013-03-10 22:50:16 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-6159760d24dd3f2366594def5a014f7de2318718265ad4088b0acfebec841e22 2013-03-10 19:52:32 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-61840896b00daa44fc8b3fbf82af0d331975a2b459ede49d079811b271dbba50 2013-03-10 10:21:22 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-62489728c66c12cd898910cbef50700076f097f6e0190853d201628bf4af1046 2013-03-10 20:59:36 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-7ffd12dbc0b678bbb7799809c65eba1bc02290155ce7b96d59b09d0715e06a4d 2013-03-10 22:36:44 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-819542c0aeff839f47c9e3f6e8d944d81c291cc75eef35be7da1d381678748be 2013-03-10 21:06:34 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-9f07c84b4ad2af57195e77f9b0ff565e9e09ae75dc8f09af1f03242d99d0eb0b 2013-03-10 18:03:18 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-a5b01f10b8f7108ccb29fdfc0a36c446c15344c3db3e582dc9ed28659c9ef173 2013-03-10 09:19:40 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-c45f44cb375be449b07c0332d223e152393f2ccbb5d2cb22a3155f54fff61afc 2013-03-10 21:08:58 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-c9d82c714f09482152b5d31767173b4e76f0524158cdfde6ca32bbf9ce74b867 2013-03-10 18:03:02 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-cb4e2b3e67488e1b796faef34165f248600b4f9ff2f52b1045ebd9b426a6b7f5 2013-03-10 22:48:24 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-cc90e86d0cab125f473673f97403c7cff09f1c9c3cbd8416c7039755fee3f23a 2013-03-10 19:31:34 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-d55868f1d8998e27f455095b9a97d39b2e5afddcfc62c05e3205f612f2ce9e75 2013-03-10 23:59:24 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-e92f09c38d718d56ff578ad0dbafb65d25bba810cb8118685cf29de9463eb883 2013-03-10 21:00:48 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-f59f564c324af8067d7d9fb3d2cb82599fef31fa66a17b1ac654033f2a0e606c 2013-03-10 19:11:32 ....A 73728 Virusshare.00043/Worm.Win32.Vobfus.exhd-fd1984cbb811342f548db766c1b2ec458d968718ee64fa0cae6e519840f43607 2013-03-10 20:42:28 ....A 69632 Virusshare.00043/Worm.Win32.Vobfus.exhr-01a6b6c70b5a8d597d36c17fbe1ec67bd5bf39b229a5e9687f6ebb0d199db6c7 2013-03-10 20:55:14 ....A 69632 Virusshare.00043/Worm.Win32.Vobfus.exhr-76576a1cf461e70f2387bbaed7ec12686153712e989ce91ecd51f9287cf5945d 2013-03-10 21:09:46 ....A 69632 Virusshare.00043/Worm.Win32.Vobfus.exhr-8397063e115cce5ac5aab9c11686914bd3bb8d30bff8430891041485568ba068 2013-03-10 10:29:12 ....A 69632 Virusshare.00043/Worm.Win32.Vobfus.exhr-8c062030efa33d842d8eeea4a24be35a21feade8af83be8d3bf0f39a618ecfbe 2013-03-10 20:42:24 ....A 69632 Virusshare.00043/Worm.Win32.Vobfus.exhr-cbcbe3b0d864c82cbde3191efce9f7691a6d89b999d5ee24d787d499cd960a47 2013-03-10 20:36:02 ....A 69632 Virusshare.00043/Worm.Win32.Vobfus.exhr-ebb0001572f863e89fa60f7b2bec6d058c61265a3e52f75ab5f971a9d51646d5 2013-03-10 08:16:22 ....A 81920 Virusshare.00043/Worm.Win32.Vobfus.exhw-ac7860a487f49d918a47d535a45f62a570f5962d89acdbaaa517700926177138 2013-03-10 20:41:14 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exii-cd3f1765091566dadf72a4aef13d91a9fa22ab423ade5cead41563cf462b1c30 2013-03-10 18:09:56 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exjr-d524d4c08840e718e5e16b301a829b95604bf277d720741844179c2e32a1b3e9 2013-03-10 03:11:28 ....A 78848 Virusshare.00043/Worm.Win32.Vobfus.exjt-a518b14edb901b4af182234123beee0a27ef39bf5816f606ee2f52efc5a0f397 2013-03-10 01:34:50 ....A 78848 Virusshare.00043/Worm.Win32.Vobfus.exjt-c9ebbb11fcf6f9109403ddd4bd0dc2e9ae0f70e7208fee3ec1e03cb91e14a0ac 2013-03-10 19:33:48 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exlb-75228b591805d68ded5a70b93c85d2d2f2b28f76f653e04e1cdfaaf167f5764d 2013-03-11 01:01:40 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exlb-a60d1ca3db2288969dd57ecb636f5b581a1526711da09677abb8f0c844e873d8 2013-03-10 19:27:58 ....A 77824 Virusshare.00043/Worm.Win32.Vobfus.exlb-a78738f8375a2edf65f58ed5d86fbb6ab840256c87a7ce901b9e1a43efa8a544 2013-03-10 23:20:32 ....A 1159168 Virusshare.00043/Worm.Win32.Vobfus.exmb-561f0e8442cd523ad8ff7bb85c2c5eb898c89883423c9d30ea1ed1d17c97f588 2013-03-09 23:39:44 ....A 98304 Virusshare.00043/Worm.Win32.Vobfus.eyqe-65850c51f6d234fc80fa1e11a64126575f188ecaa50a64c85f7b6dbba7828788 2013-03-11 00:47:26 ....A 98304 Virusshare.00043/Worm.Win32.Vobfus.eyqe-660e171ff702e9bc078087961c8e63cbda619bbdcc34ac9de50b1a446f2aec7a 2013-03-10 23:22:56 ....A 98304 Virusshare.00043/Worm.Win32.Vobfus.eyqe-82d4a90a30235dd0f2308aeffc7b7eab31a29b399895fdbba4d8877b6b6956e2 2013-03-09 23:30:40 ....A 98304 Virusshare.00043/Worm.Win32.Vobfus.eyqe-c535c0e437de97676b4271dd73f2dfe385cc841b3b1f26536c9cf29f57ed1a8c 2013-03-10 09:20:42 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-04e0120a574baa549afb03ee24dd2805f46454b97c314d1984aaf882d74a7688 2013-03-10 22:55:56 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-37dca6eb61d1e06b7172f124518bbe94aa1c3040b697798c1074685b78597236 2013-03-10 20:06:06 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-55a4ea86c3ab34af4396c20d63acfbd4cf3179f8f32ab09458380429a66705d3 2013-03-10 17:54:32 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-5e9441d80ca79051b1a160da4021e3faba7715f7906081cee08762302ccd9041 2013-03-10 18:26:00 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-64bd6f2b27a17743b799925606ac84b9a8cf9651c6ed7cbb73644671008826e7 2013-03-10 23:08:04 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-d3e44bb69e225b5abc1d66d5bf3b3f57a91221e011ee548e84465d4898ded35b 2013-03-10 21:22:06 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-e95a24211f83c39a9a82fd17db31c1c4891d7fb18e6415227a3f62a1aef4b0bb 2013-03-10 09:01:12 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-eb85620ef18945b37e34be64e58290785b74a4b8da1c9f6c1a319de9b73a74bc 2013-03-11 01:00:56 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-efffd1f87d8639c4f6102d85fdeffe27b3328627c286a75ed84866b76e811f3d 2013-03-10 23:56:30 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-f1d4786c83abfe87af9f232e396965e04efbd0a3b3066417a4388763cd807c87 2013-03-10 20:07:14 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.a-f8c39cea00d2dcb171792481ca0430366217f1caedb983135a467df02662a64b 2013-03-10 21:22:14 ....A 502960 Virusshare.00043/Worm.Win32.WBNA.akbr-eab530b068d14c222985b136abb09b11802b68c60e1b9ce321d9c80adedaf1a1 2013-03-10 17:57:46 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.akd-076b47878420d7672b81f640fe61d8a246a5fa034cb26c3abe8efd4cd0021359 2013-03-10 10:02:10 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.akki-9eea685433cc0625dce7f134779a96b17cc6b4d580e67d4aaf695b6cf9734dca 2013-03-10 18:39:50 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-06ec4bbb8e31fd5915b1d951ab5f97ee2a0d3f3095923b154d5e08c0033855d3 2013-03-10 19:12:06 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-0caa2206f56b68e7a75c38f2cec601d2f21bee4f91d2063357ea8bd95f76bde4 2013-03-10 19:08:32 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-274b9b4d4e427df91663ed818ee686e1f69d4f1ad4343bbb53eae66504015bf9 2013-03-10 18:29:46 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-299d2d55dad3cf6b0afb7eb1f76bb01e5338c09bd19228cfd09f84c24aefbd25 2013-03-10 18:13:02 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-2f50ab90f7642f5e037ba6f27c4b65709188cb77b1326e32d17f7e70f3da2cac 2013-03-10 09:59:52 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-30a62d296d5994930f75d6cc003c25f07d72d8a11b7258d3586dceec4103580f 2013-03-10 23:37:40 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-35314c3b70b7d3db44984eac870f065adffbe5b4b419ca75b6e139e7843e737d 2013-03-10 20:25:32 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-5fb18f9d649163443de60f2c4865099ebb1acb34e0d71a8bfc529ea5568f07a0 2013-03-10 17:53:40 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-62af22ea5e5039cfae72a454c7d4b753e6d0decb3860cc83c345157e679e5346 2013-03-10 19:58:02 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-76493657a85d9b91a5bdc15b4927ae59580dbe7999aba8f3b9e9952e0935c706 2013-03-10 22:29:00 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-a7c4f7d3d7d67d1d610beb056d5d293ef91409b9e18cc221653f7ab07c13b925 2013-03-10 19:45:12 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-c1df1e8476271ddfaf1499dd52b471b4635ae7804a9d1d696ab51fe697850112 2013-03-10 08:57:54 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.aof-ed81456f4be0c4b484b749b2bf3fbe8e66070983b068c86818551b4463a8dd68 2013-03-10 22:27:12 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.aoh-075c9c0dffb37fff566871fb18d54d84986750f243f0336ca079968c69a198f6 2013-03-10 17:53:20 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.aoh-8808dcc76cddc83ea10934c911d28a075661002975c02056b8820a2c8d4ef732 2013-03-10 23:49:24 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.aoh-f07eedff828dde0c3ac769e62152e2112808cfc392a427a9da41cbe7d65f28fb 2013-03-11 00:07:22 ....A 78336 Virusshare.00043/Worm.Win32.WBNA.aoo-a787fb9e3305a7ee5669b946791cc45220810040cd01eca72e65f0de9d4b6276 2013-03-10 21:13:04 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-35cb80a44ad7843fc7a3f8cd7311330493cbdc7f1490ee85941e6f11ce43da45 2013-03-10 19:56:38 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-5bc0a40abc8b527cb17ab409935f50e2f23efd01b167cb4f4e128e1801011a8d 2013-03-10 18:48:54 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-74aa8cdda031a2e492f50162e476697cd53ea8c80828cd5858657320f95a9429 2013-03-10 18:49:00 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-7de07026921998996dbdfd3b2c4c913c1fc6a8969bf87a5d5dddafeb1cebb5f4 2013-03-10 20:31:20 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-a24c7706094854e9db4f6a05142ba9f9a386a559236f7d893b4c9c31dc0796f4 2013-03-10 22:21:16 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-a262575af07571a4759dc28b1f127e0de2016ab8170e333d45163f818c8b201c 2013-03-10 20:15:44 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-b144f90d15e4195d60f52b7e7739381c4785357143bc1dacaba4d03bf90ac1a0 2013-03-10 23:21:02 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.apa-c4b68b4528fb1cacc5609b470d46d8ab4779e77a8cc7fcb63913c3d7bcad02a9 2013-03-10 21:11:46 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.api-08a5b9bec58c03eb7b5b51784519540c21b6a075d4e80c748b1ccd35033892da 2013-03-10 18:48:08 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.api-7a813dcf5831eff552d6b5220dbd173a166e7da1aca6166a2312def09b3d9726 2013-03-10 09:46:08 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.aqg-2b799488caa03748afe1ec1735e7b853a4b971ace903dc8e64add72f75286a30 2013-03-10 18:34:24 ....A 335872 Virusshare.00043/Worm.Win32.WBNA.asge-88281b1556adfeb77d795bfad9421219526b3c9ad8509773239a17e77dd73dab 2013-03-10 17:49:56 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.aur-5f8093cdc19abc1fa312f67625cfb9c98ae53e46583fbfc39804867aa9b40ec0 2013-03-10 23:06:28 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.aut-cbc62b5d8c93efc3a1e3bbe536de2c598c6ffa359869771154d874f76b155c45 2013-03-10 20:13:56 ....A 554525 Virusshare.00043/Worm.Win32.WBNA.avl-5722543e790f81f0cbe63dc9728741888987f905f44c6be5ea4df97c39af2c6c 2013-03-10 23:17:32 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.axz-03c793b7e93166a45851574f353a983534fc5872341f071cb73fc53628aef7ea 2013-03-10 20:05:26 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ayx-38eb325bd3e91bbe3ebf6e78eadba2fa9c59a537f11c61ea4313fc3c467d368c 2013-03-10 07:35:40 ....A 913492 Virusshare.00043/Worm.Win32.WBNA.barw-e02db7413f698888e8edd11a05168a70d251c8fbf1f357585019afe0a166ef71 2013-03-10 23:07:44 ....A 661964 Virusshare.00043/Worm.Win32.WBNA.bayn-cd39dff9ddf467c6c2a4827fe63c8ddd512eacbfcc0f64424857c16acac591a8 2013-03-11 01:41:04 ....A 471069 Virusshare.00043/Worm.Win32.WBNA.bazf-5a2475beabdee2f469e70cf71d593758edd54bd42b19aa7e63222ed94a9240ee 2013-03-10 10:03:50 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.bbbo-7f8e6b68c746c89181fa6ba4f687c986e6400d8a24806be15748de3e15a4026f 2013-03-10 21:04:56 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbci-f65d60e01a3702f0d4e1ccad3e18c41d6848674717f5335aaa725109af064214 2013-03-10 09:23:38 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-0a64f22892b2d0588f04e149a1b35bf4df7f5e64851d63835ee85da706bb0d8d 2013-03-11 00:33:26 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-0e99bc98354c94cef5edd95ad65ac87b0cbb5b8b2af6c11226b99fd0ecf1ee74 2013-03-10 22:17:38 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-1139ad813dcb87b56b73d8c94b2f356d01a81178e8873c7b9ab76b1fca1fe1c1 2013-03-10 20:48:48 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-144a2fd26281a7ee029ded0342cacb7c96c85586440de9af1444363554d380bb 2013-03-10 21:18:28 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-180799daee135b2b6d4e2793c9febc7905655d8cdffa992cf56913a483005f94 2013-03-10 17:58:00 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-555dee4053fc432d91572d086bcd744379623d430c231588dcdaab29ac4a14f2 2013-03-10 09:25:26 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-55e0542d85857606c482121ae7026ee330cf7b1c1eb1570b53795f9666531228 2013-03-10 10:22:04 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-85981b873b94248e124edbb6002dddbd62d449816dafbace2fbb8a69b76a1381 2013-03-10 19:26:18 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-85b6f6d8ed190d23ba7c4fffad20d2ae07845f23612287c68712ac785f58d451 2013-03-10 20:03:18 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-88f1040be4dd94c377c908504af343f78312f199f884713f06fabb646d739894 2013-03-10 19:52:40 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-9eb654c4ac1eed874645cae71ddf21e3ae3a0800665da99fd44887316489cbdb 2013-03-10 22:43:48 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-a008ae2772cbba91b5d111bb2b0fe1cb7796d3a3b3a14f43cd18b0e06da7c315 2013-03-10 18:50:36 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-a3a0948bbf4318a4b59d02d6c96806184e0a5bea82dbcdd869c8b7c87fcea478 2013-03-10 20:11:50 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-a7cb2d02164c87c4e5fcd1d36aa2ae27b25caff143e7598b8790382969aa6853 2013-03-10 20:56:14 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-b0fdc19906ac924996b9965e92c7bf72a6a900e8c27a4f87d6b9cf303cf9af45 2013-03-10 22:24:20 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-cb754df244894b54f146a52dac8ac01389e34aedb85708f4d741d3ba047283f1 2013-03-10 23:32:46 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-cfbcada68a823dc84be582a52295e94a5708f6307406132817fb728f00c06e0e 2013-03-10 20:37:34 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-d487cd1d7ae190daaaf1a2906127b60d95a52fcfced5896503ad577b5f28100f 2013-03-10 18:54:30 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-d552f4971ab607f9c162e16640df22321409ffea0eb4bf36afa2ceabaa8cdf8e 2013-03-10 20:05:58 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-ebface2b6a0b1c2b3f8a7bde65446906c7276f35267a841be1a7bdae45fee2fd 2013-03-10 23:17:52 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-ed5363bd37d63aff0dba10ec5500802f445dc0cc46269222c78e2fa15929f53c 2013-03-10 21:22:12 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.bbf-f4d35d2772854194a724cdc03561d7571838814e86abf033902437b14833311e 2013-03-10 21:15:48 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.bcc-2f9d5c7ab4069f6ef53f3dad2f62ed308c959f4a3a05a05b008cd39003763b8f 2013-03-10 09:48:34 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.bcc-4f204644af7c2b11b5dea75e3e2818896e5a9d0ba55bb30b1583ef14c79688aa 2013-03-10 20:25:20 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.bcc-82435ddbc5926a59ec5fa1b38a14844f6bc3dbffaa5f4f7c1301a4bf88b78fdc 2013-03-10 19:55:02 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-07fce88cd295130be33f00701a8f686fae3816a59827a4b8b50de8fbaebec025 2013-03-11 01:24:40 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-2bacf18dc232d55fa547842a912d2f0d1cb6d44455585f7d99da586e0c7bd4e5 2013-03-10 17:54:10 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-556bb9cd241983789a5d2c6f6b8245d049cf7886817ba043e9d10773b5d0ded3 2013-03-10 09:07:38 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-57a320fa10c46411fd6b5609b8c365d661f5d700bab0bc97dcf273541901eedf 2013-03-10 23:30:16 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-643782170d29fffd1ac5edc835d83c5ee38c8731d04c1a9da06a7238117160bc 2013-03-10 09:02:30 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-74771f4db56c67e65a3b5a0f571c332c3aa21ed839b71f62a98b48f71d823f2a 2013-03-10 20:44:38 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-79dc3937eac3fb44aa218dbb57c97b5f86ff5b81f1c96bccc815b8daf35d4fbb 2013-03-10 19:55:34 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-8384a8c9de1ccffdfa1833d37c7adaea7793bac30a89810e4433908edfbf53a8 2013-03-10 18:34:40 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-9e7343a731ece6a34c326d11955d21b6e77f731845a4a4859fe6670329749bb6 2013-03-10 22:43:26 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-e9e7227c1b3d874d3d93a333d0b0360489d280286eb0653cb97c2e4065802b77 2013-03-10 09:50:52 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.bfe-ec65ad97bf253453b4e8f4affb8535a424cbc1c392d3d501a476464bef8d3f67 2013-03-10 23:05:50 ....A 45056 Virusshare.00043/Worm.Win32.WBNA.bfl-2d6679953489c5ec0f7b8c3bbef4ee573d0f87d8c10da11aceb101a94fbe1410 2013-03-10 18:15:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.bfr-02c1a286c887036942d63f346d61c35f0d25bcd0955dbd007274d74d1ddb12ae 2013-03-10 19:47:52 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.bfr-3895740d9a47f8b21b6fc9de9b564885bd51ddfbaae81541d0b92670c9103bf5 2013-03-10 09:35:06 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.bfr-570c279f938f75a3986c8cf64263a765bea28ef3aa2beb963978a5db1226f5a3 2013-03-10 10:14:22 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.bfr-5fcd628bf5272160be00b86bf86efa567d0e89ce64a5a2c89f33cac2892f755e 2013-03-10 20:26:30 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-054706cc52f6cd26b0071a33fecc158c61966843ce6c3fc817142ef36ac96089 2013-03-10 18:00:20 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-05d8b2d3888232e7a8b2da09be047888047a0c9cd03c6c4805812771523d9ff6 2013-03-10 19:26:04 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-282f0ce47af7d303847d470bcb23176f3194ce3c7fb09ca663f1fbd11d07ad92 2013-03-10 09:54:52 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-2edcb037d5c92d69ae7b074552fb7a633baadca4d4c4d5648a79bb7d79c39642 2013-03-10 19:35:40 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-344516be331eba8a9be8c27dc90bea3d65086ac95254d986807b2891b4b51320 2013-03-10 18:35:54 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-4e2c9c52e38d8c7fdfe303befdd609ba5ee107a2fb89ff5fc75fe603c4f61853 2013-03-10 10:20:56 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-5cf1be8547122dbab214ada0af122cc9de1b1c11e89989b87e2eae77d21384a2 2013-03-10 23:37:04 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-6062e4cb78a7847374c15698eedaf362960bba7ce82528c17fde07b4541e4f58 2013-03-10 19:06:50 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-7c50661d386a7b35ac384ef3cb3a884c816be36a3b49c459732186087b95a495 2013-03-10 19:04:24 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-7d45c1d6a4e60b5f1edccab6902ed2a68b62abedd966de74f25855f776989633 2013-03-10 22:17:36 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-7fbf5f5f51848c52825f5c50011faef319a215f176887372f7505b075f2ed589 2013-03-10 20:26:10 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-8415fe0b95bbc703c2458f9797c6567bb2a5e6c043686f5a16fa7441a2885b0a 2013-03-10 21:11:14 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-860a646eb410a1d8e610bcab12656c54802fe3f4c0e3533c0b9b2a1744e23cb0 2013-03-10 18:04:54 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-8ce9039fea702ddc568f98f008a3bd18192757c15ec4dffea8b2972a70a4125d 2013-03-10 22:45:10 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-9fce74f35265837ee3b8e8cd92a958384e61242e9e4906d89fdfe7b94a421de3 2013-03-10 09:47:40 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-a3491009b43960290325d9851f2d414fb956d4176bc673999f0f87b2cced68b2 2013-03-10 20:36:38 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-a48d30211be81d8a0856c06e1c6a204538455e9a652507bda3d2da2bc17e8720 2013-03-10 18:21:24 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-a561fefe0406e30d7978e238801fca727a9044f2ed0e63df8a88a0f113138439 2013-03-11 01:01:04 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-aa999a2ccc50cf31f8cdac54cc0c9312ef7a590a523b43cf9b8f9a5e35794c71 2013-03-10 19:04:20 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-aaf5a4c9b005388d613a4a6fb8196217b1380e4d3ec989483a94d86010fea147 2013-03-10 23:29:30 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-c2fb3bca70bfd83ff27349a065043b237ec31de93cbe4ec1bd849e4ffd701787 2013-03-10 09:05:50 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-c8a15f89207e5b298be5fca95eab9ba77833f55be3d39a3687083f9475e4653e 2013-03-10 09:10:16 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-ca89e12351a37816e7292335a5d76ef5457e1ca4783cd37baf067fb42adada25 2013-03-10 22:30:50 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-d030ef7dda74851d84dacb3044506458c5f3b224cb1ba84a0cec6368b25af9b5 2013-03-10 22:40:52 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-ea8918c33a27717e0be65b5272dc49c77519cecb4b5a7b6f822e475bd4eb8b73 2013-03-10 09:39:08 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-ee1df9b685e59a5fc3a23e7ae70da635b5bc46df794440b1c4b77615ede65ca1 2013-03-11 00:41:20 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-f8b1475c65d60eb77ec661daf5bb0c5d2233db3d36ae223399a78090e83c4800 2013-03-10 20:19:08 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-f90a740f0198c47d855acf16707ad40ee65043d0eafbf8c3cdeb1017a207b640 2013-03-10 18:54:40 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-f9bd5bf1857afe73cc40515ae483d4b9b863ac195b4e53db97356237a9663eb1 2013-03-10 18:13:08 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.bgn-fb7ec7e1bc62f36a8f294c093a4ea895ad041c3d81f6e4818c54b2964eff0368 2013-03-10 23:12:50 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.bhs-057d681908a290767943997feea176e07463f2201157226008d0d148f1a60f46 2013-03-09 23:43:50 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.bhs-65d072a1979d87a34ec0d611de7deafed4e7a351eebbb6f9ed8763b702a65642 2013-03-11 01:23:44 ....A 130176 Virusshare.00043/Worm.Win32.WBNA.bhs-7bb6f4fe096e5c0a5554423b3f54a55d52eca2bca33c956141a1a0dc002b9214 2013-03-11 00:05:34 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.bhs-81b10d85b87734f9ec8a3d057601fd3cd60debd70adb42f34d72da8b98434bc7 2013-03-10 17:59:06 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.bhs-a18fa603f035c653ab25f8abf8f9781f2650975fa3b00e7a98a16480e40732fa 2013-03-10 19:37:30 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.bhs-ea482ec29e28a7b6f639b7ba32fa72ec5e385da8fac63bbc263ab5e58268e088 2013-03-10 17:58:54 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.bhs-f738707844e6c02419ae56dbc8bd6fdb29b23ca03e2ddac49681473e75fe3729 2013-03-10 18:38:48 ....A 57344 Virusshare.00043/Worm.Win32.WBNA.bqon-81d0950c9faa68ffb866998e841e28b86db48246f7668026f05c35fee4e759bb 2013-03-10 22:40:20 ....A 995328 Virusshare.00043/Worm.Win32.WBNA.bqpn-529976e2dd75f132487073df1c4ded55de950cb0a8cc3419a2f32ab9a0ea425b 2013-03-10 20:38:26 ....A 40960 Virusshare.00043/Worm.Win32.WBNA.bqpt-afbd4268d390268b7cb282d43696ca6611b5e9eade7db9eeeed7a92e90a5d1ef 2013-03-10 10:00:54 ....A 430080 Virusshare.00043/Worm.Win32.WBNA.bqre-9dde7d2bc537df9aa8817e73da79c726cbf2c34adc4fa16b4bbeb9c4c1e0d5e9 2013-03-10 08:00:04 ....A 62002 Virusshare.00043/Worm.Win32.WBNA.bqwq-e840afa349c7bd628cba3a52aca451bc96029b981673b81008a3fb9e5103e00c 2013-03-10 22:44:22 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-0830c0bdb888bba2cd45b2606f3df4848777e230f4b95060524c8779c79f298c 2013-03-10 23:41:04 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-3badf5e5be21c31d4ae500911d914def752621597bdf5c4f86fc11c64132f951 2013-03-10 21:20:30 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-763c9c1509bf79966cf776d661327ec2e338d9a0cd73997aeed0e21e76c85949 2013-03-10 21:16:06 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-88509c975c11aab3abcb68d3796d5b941c4fc2365136f836277006d411f7c5a3 2013-03-10 22:38:30 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-a260f3c2abbeadde7965bc82681a730b3b478462a0a0d27557f8f7019fb1b2c1 2013-03-10 20:44:24 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-a55bf75e825a07efbd96621bbf6df184a5b097e87b06c647c276bb48c7f66e00 2013-03-10 19:05:52 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-c3dd621f5eff134a51cc2eeed5a39219b0875affa61425b50b6df82ca3eb0127 2013-03-10 22:45:44 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.brw-c859cac077af63739f1c9cb035941c672a483aff4358c44c6f08c1ee6d0d1ab6 2013-03-10 20:29:32 ....A 32768 Virusshare.00043/Worm.Win32.WBNA.brws-a5647c58f369ce2deb38e36f3863653aa216037eddf6a041d0f41c4554f3fdfb 2013-03-10 22:51:34 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.bul-040a97feecf5c2664746d5f05d98518c49b5c915f14a12084a0ed28d8e089f97 2013-03-10 09:35:34 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.bul-3193e598a60d8a25788252201aa07d96d7684f6771226ace0cfceb8f0b7c014f 2013-03-10 20:48:58 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.bul-53c1754d9ba91f982d8ffe22ac47e75421eed8f9fd56e3f6bc0785e82a0fbb81 2013-03-11 00:01:22 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.bul-58d5a140b264f401841cfa68e2193600186fc2fcbbb4943bb195dc8ee46d2e69 2013-03-10 18:47:28 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.bul-5d82bc9aab3a3fb5053c5155b2509cac8303ed0e6d1f366649696b6b10f28553 2013-03-10 18:42:50 ....A 120655 Virusshare.00043/Worm.Win32.WBNA.bul-6189f01119516b148a4cde244e0069ed56ba3e7888d03f1ec661462c9db492ce 2013-03-10 23:29:28 ....A 196608 Virusshare.00043/Worm.Win32.WBNA.bul-7b075838ad6a8e4dc8353684033ccf5d17f602b3699776061abdd8162c1cf9b3 2013-03-10 22:50:16 ....A 180224 Virusshare.00043/Worm.Win32.WBNA.bul-817b031c04d8581607ed806def19e5cd22b4a6b4b0a38cdd94b00addff243912 2013-03-09 23:43:04 ....A 176639 Virusshare.00043/Worm.Win32.WBNA.bul-860e18a94e1936fcfe33fc3755cac51e620d55318cd2cb045d50a7bb509bd618 2013-03-10 23:29:14 ....A 224840 Virusshare.00043/Worm.Win32.WBNA.bul-c2c62fee502a64fc66946df26041c710bda397df0cc8b815a60ab16165d68a46 2013-03-11 00:06:36 ....A 115273 Virusshare.00043/Worm.Win32.WBNA.bul-c46b80ad9c841fa23291417131a769d03855a7929e1e3442e2bafe9583b2df9f 2013-03-09 23:22:34 ....A 32768 Virusshare.00043/Worm.Win32.WBNA.bul-c505d1c76b1e886de65c6b7b171a9d56870a320532c7561f7f8b162920602b18 2013-03-10 22:25:38 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.bul-c903a9b3457eaef67a138b1ee53c91d03e9fc9355673e62360e2021349430fb6 2013-03-10 00:02:56 ....A 167936 Virusshare.00043/Worm.Win32.WBNA.bul-c92964606df8b00df66c844b369d5281387ad02d9b71a0be2c513cff2c64c478 2013-03-10 20:07:02 ....A 3276799 Virusshare.00043/Worm.Win32.WBNA.bul-c9e9080e629dd3790dfb74f22e2dcf3a0156e0808a322d639bd3602988b14ea4 2013-03-10 00:45:40 ....A 86016 Virusshare.00043/Worm.Win32.WBNA.bul-d3342f9b5d00959e1fa40c0a0ff4d7adcb19df188c3f8a91b994c8e212ae4c6d 2013-03-10 08:16:46 ....A 479232 Virusshare.00043/Worm.Win32.WBNA.bul-d78154c67274a6798fb46920e07d7949aa4543627d0aee3dfd4c6e472effa666 2013-03-10 03:05:18 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.bul-d78ee6e7abee8c450df5bcfe4f538e7c527b735f9762b5e2ab379e9d212851a7 2013-03-09 23:42:20 ....A 561152 Virusshare.00043/Worm.Win32.WBNA.bul-df0ea5de69d442b4c268f573479dce4341d775ca6cb398824bb86ad3ef8237e9 2013-03-11 00:51:36 ....A 57344 Virusshare.00043/Worm.Win32.WBNA.bul-ebf7e7e2d8e835865158c5c372ff3e7678f1b6882fe5d561d68b4b21f3307c22 2013-03-10 22:25:32 ....A 127549 Virusshare.00043/Worm.Win32.WBNA.bul-edaa78aa5300d14c973dfea4cb5e4e6857d181670f19c62fd1535e69d1e500f4 2013-03-10 00:03:10 ....A 53248 Virusshare.00043/Worm.Win32.WBNA.bul-f555b6a97d4aea225bc8094be91f7da7e667cfecc89335aa02349c0dacd43c9f 2013-03-10 10:10:12 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.bvm-10edd4236ef8967024f7f6345baf1bec6fdb25ee2b8be3f6e2fe531403cc7dc5 2013-03-10 23:53:38 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.bvm-f06ba05fe5602425d7a2469972cf7eb1183291149b03ada2ed82e1ec58d2f415 2013-03-10 22:09:56 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.bvmd-0bd4793d9229a73a8d654353b5923c05eb3efba4bfcd5590999844cf9ae3f023 2013-03-10 21:42:20 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.bvmd-574953d270f4c89722ba68ea98069f92dcaf0ff1f5b2e8bd54a2f98c7391f83d 2013-03-10 01:00:12 ....A 22016 Virusshare.00043/Worm.Win32.WBNA.bvoe-d2355f1b7634f0b88fca019f6a379058844560c891197e21def99fe493041b22 2013-03-10 08:24:38 ....A 23040 Virusshare.00043/Worm.Win32.WBNA.bvoe-e36d348280e3528d2a629a57c0c59a450336e986c3115b836568af2282a99a1c 2013-03-11 00:52:44 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.bwdg-5a8b2851aa86c3f471b58740bdf56c1ca72a92a3eb1f69268787701ce91cc627 2013-03-10 23:46:46 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.cm-0afd69c6fa32166536689735a40a909ecd88264cb9b825cc7990fe63f8bf383b 2013-03-10 21:03:00 ....A 354784 Virusshare.00043/Worm.Win32.WBNA.ipa-00243c587f7618f46bbfa252cd7b9c19d27a046d81561ffb727670660e7d9ef7 2013-03-10 09:57:10 ....A 339968 Virusshare.00043/Worm.Win32.WBNA.ipa-004a20d408270ba436a5fbc018db7de05dc8477524a998a55586ef368455b1c5 2013-03-11 00:37:06 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-009ce4db96dc3a92169d9c76cd3a971d76e4ce62042f57f6a5d9243a8d1a0c64 2013-03-10 19:00:46 ....A 266240 Virusshare.00043/Worm.Win32.WBNA.ipa-00c98282f7a071fda8a9e41a051bf4ffe64b5188ccbad4461999eee5bb1595af 2013-03-10 21:06:28 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-00d24fb778fb4882e561fdec71f39241f30d90123c8f35c6176674012f2dbfe8 2013-03-10 20:40:10 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-00ea900c9fb878d337cb5e60b48dfdea36aa911dba9d29d7893931e6a3e8aed1 2013-03-10 18:59:12 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-01134dbb610d00a925bc55a192fd860cadc72900e559ebbe949243792cba1c52 2013-03-10 21:12:00 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-011651f599f69d35988ded8f61779e028826f23ad43939999c43b23c1b3010bc 2013-03-10 22:54:26 ....A 245776 Virusshare.00043/Worm.Win32.WBNA.ipa-017058943475901ed245745c5cf2f4b2482083c803728ea15bf6d9b429ac9508 2013-03-10 09:15:32 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-01a18a5102ef5a4c4aedcd007ed1f95da0f0cb60010aea887c3e4664b33ec14a 2013-03-10 22:52:44 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-01b9dd5354929478738cfc1b175fd91faacc8ae30cf4ff9add5f4a375e1683be 2013-03-10 22:24:06 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-01e318742bd848381da7796a6b5a3ec2a8142feb503709a34161a9cde229252e 2013-03-10 20:14:00 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-01ed746c39e6ffdb8e02d57239a7271a063c320d9c29bdd547344a5241d82ba0 2013-03-10 09:07:46 ....A 1102237 Virusshare.00043/Worm.Win32.WBNA.ipa-01ef043d3474b20c557bd3ffc48c8311a8e1ca1598f0d26f39e0f5de53c43998 2013-03-10 20:51:22 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-0209c973f108d2bca3e7f69689475930f7bc9fe57b172f6b6ef4e00c7b8cdee6 2013-03-10 19:42:54 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-0231aadfe708d5a4b445cb4bfdf0de98fff3c7713b879b9b80a4e8a48348854b 2013-03-10 20:25:50 ....A 253309 Virusshare.00043/Worm.Win32.WBNA.ipa-027e1c04693e3fa30bd834c17e8ef8c11ce64c032d9b79e0a53b267de0c86bf0 2013-03-10 20:14:12 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-02c78012b42060ee5f6280819ddc567b1d574461d9f2f98c4d9b0fbe4f0e0310 2013-03-10 09:27:14 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-02db42afd5d04ea3b0dbcdacb6dfb30bcbba34c7703f2797e3dbf3e0163614b6 2013-03-10 09:24:48 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-02e4c3dbc5ff4535eba753eea797f67a0be918416ea47fe19daca10e3d8bee1c 2013-03-10 10:06:46 ....A 41984 Virusshare.00043/Worm.Win32.WBNA.ipa-0308a2d04ea202c24e198bd606cdf44b9a0ee3bf650d510877a5f4c084ae5f9f 2013-03-10 21:10:00 ....A 53248 Virusshare.00043/Worm.Win32.WBNA.ipa-0352cfd388dc1bed29d9f0409561ca99d6186be191ffa46021b87bd5df31f505 2013-03-10 19:39:38 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-035917927efe850a56433e96b7c2ff70e35bd78293a81c69d45278fb958cc0a2 2013-03-10 19:03:46 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-03745840378c7f2ebb3a854338546a5c5540b7f1baae9657f858306d2c891950 2013-03-10 09:44:44 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-03759113d06280e1e9624a884a5b4290527e24a1c55defbc420eff072975f815 2013-03-10 20:16:16 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-03a67b7f543147d7b40779ab5f2900fbcf9208630ea499ae2675e6055bb11752 2013-03-10 22:52:24 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-03a99dee06696576b6e50dc6ce8e6b467cf242e5ce06b966d6f55f2da1bc69d6 2013-03-10 10:00:14 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-03c29cba0a7a20ca9aa51500f7325fa60777a36088b2743a31c1b600a1e7954d 2013-03-10 18:46:36 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-03c9e0e0d76a11c1e5577a2643c318dea33dddc0e2c1fc755f94fa538766f75d 2013-03-10 22:32:16 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-03d4394566c80f1ef954ca75f946a03934743202ea14fba52559a335c0237279 2013-03-10 09:20:30 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-03d826b206d2337d46a49fbc46be84e676cdc210c10ce09c0fd5de81e2cc5411 2013-03-10 09:21:32 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-03df2434c49bb8897c52a1aefb0a21bc480733a65d6d1f5829f702020af310dd 2013-03-10 20:15:22 ....A 602493 Virusshare.00043/Worm.Win32.WBNA.ipa-03dfb2a3e1b2e437166170ea8e6544173ad8d857fbc58d03d2532d4754c5b8c0 2013-03-10 09:46:28 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-042377c5926d73f5aec974cb8386ea2d8d8511afc87172a658196e41a57a9a04 2013-03-10 22:27:20 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-0448ba71100fb19661cc0a923356be36a49354adbab3751e09cc2e9aa5dd6b34 2013-03-10 20:25:40 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-045fe0b045a128bbc4b4e22d2e6262183308c1601d1211e3f62f0a9364c61e80 2013-03-11 00:14:36 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-0466730c83e7a01663ce921379c8828c0a6eee3441519091df02ce628cb407a2 2013-03-10 20:55:30 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-04717318f0038275678aa573f1b92144a825d162f06619fc33cdff59bd9136cc 2013-03-10 09:58:40 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-0486d40010829adcd0593ad9bf7b29ddaa975b6a924ea367a26d63b2df4dd492 2013-03-10 18:16:12 ....A 69632 Virusshare.00043/Worm.Win32.WBNA.ipa-049320d472c2392d2ba9b49cdac9801d38ec62fca2d832e7781417d4a4e38634 2013-03-10 18:26:30 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-04a7eff014e94c819bff67cffa6837b8a3ed1fa5687f21a4adb35d9c7aecfb3d 2013-03-10 08:56:34 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-04f13f3a943343d0ae7a27b5df0692a317e491ec995867efcecad63ca3768bae 2013-03-11 00:39:20 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-05005987be19474ee94487113b4ab9d4022bc5a916ee3bc56ad38a1151899124 2013-03-11 01:53:02 ....A 110592 Virusshare.00043/Worm.Win32.WBNA.ipa-050ffa44017cca6967169d351bfd8d87f388c59ed7440d62b7db69ac03f80082 2013-03-10 09:41:48 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-052723a31c31756413f49410fd5d64a4759e1aca15d9296f8363cf0e5d19b8e7 2013-03-10 18:06:04 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-0529763be634fce1140a7f563afc4cf936c23dfe6f1f3c72d3a2453d7a63e7d2 2013-03-10 18:07:26 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-056ba94f2126a39fd8696dead07dd6e431d5226eede13c7f9a3224269f0e4e41 2013-03-10 19:06:02 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-057c9c79f18b643b98e1ffb040183df22bf602f1667afeef7be18353bc328448 2013-03-10 19:11:02 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-05951f0d42953046ffc57f691ce61ea4b18ff4aff141ca789cf9c1e60ece1d3c 2013-03-10 19:36:58 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-05be6d93831a9dfddd59abf0d474bdbb581682b06d0bc613a0846c197d71731b 2013-03-10 19:39:46 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-05c66107dd74f5f98de23c81e647bfc0eed271a5b2a4864afbba86938213358a 2013-03-11 00:08:42 ....A 648259 Virusshare.00043/Worm.Win32.WBNA.ipa-0608186105d1bcd82210a9148f77057b02bf341707801b99caa4bdbc643f22f1 2013-03-10 22:18:44 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-06160b1be7ddb7cef94ec7b683dd01de4ac11514449126507df943f258334a70 2013-03-10 22:19:56 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-062d5ef5cf5fc71c5e8cbacc9775a85e73a9b7ca97ea61f1da99ad2bdd8865d9 2013-03-10 09:36:58 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-0634924833ae466972a96e58b7d8757fc9d43d4ac6196370989d12fa4bc480fd 2013-03-10 23:42:16 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-06417629b0fe31961b32d5bd3abb4b345cf8c66b67806da3be600fae72363702 2013-03-10 20:58:06 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-064c8fc84b2065e1fd85286637ff76bcc20a325f11639f433e2cdb175873bb72 2013-03-11 00:24:22 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-06576c7ac22b07c583329c97dded1a3a0af6c317564a9343e8d3d137d23b1477 2013-03-10 20:18:36 ....A 291079 Virusshare.00043/Worm.Win32.WBNA.ipa-0685c0f9e68b2034569ae1f89588bd226656a34aa0623c392cd91d5eca717e40 2013-03-10 09:39:38 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-06bfa298edfb97762c0f9a74888d8d1c7b6c4a32b1a9e94d5f1f2b2c3c8ec7b4 2013-03-10 09:12:24 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-06c128081923c4248ac742841c863021844015a70bc0d44bcdca0023b4de2859 2013-03-10 18:38:52 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-06cf7cf8061faa1559d38f979b41c4c7b8ff2e7f2fec47cdc8ac500521dff49f 2013-03-10 18:42:20 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-0718102a9ab3c76cc9e556e54c9dcb7d4591ecf2ec9fc15c89b80bc7e4fbe02f 2013-03-10 23:13:08 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-073dff08381ee3b3f3d43881232ea00aab466438ca072ddcbb7093c0439c9fac 2013-03-10 18:10:16 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-0768697fddf7f154c764f19a8b54eb7b1e50e682275bc4c49abdf15fff059132 2013-03-11 00:04:34 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-079e3c97f6a9ae823648c6ce28d338f7dd611f004ed688216a125d91e5996c72 2013-03-10 09:24:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-07ad4f7f56586136d256a0da6a7a756401538ffe607b2e1ed40579facf8989a9 2013-03-10 09:32:38 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-07da8ce984833341645e9a54845dd633bf810ef3178dc3ccc88534a9eafe3c99 2013-03-10 20:07:02 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-07e100678a0188862ee00959675acbe1ef85984755b8a7ce5a5c10853032a1f8 2013-03-10 18:27:04 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-08197d0f16fc0fe0b2d30cb2e39aa43fa9eebef1f945cdf80ab86ecc5463ed06 2013-03-10 17:55:06 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-083f9168e68447554395800f0489c1247d9b0c054d502a66174b058b773e03b5 2013-03-10 22:31:10 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-08458e3e9dbfc977a0f7ea9fb4328803919a7d7f184269d0086d547037d47253 2013-03-10 19:05:56 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-0851f27b9274dd2976aa2b05a73afc5e0abb29232b39c356a0ccdabcd4501a83 2013-03-10 19:03:36 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-08642cc673edb826bbaad02668559856a6f6278cadf98be24550497b7e115dc3 2013-03-10 18:20:16 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-0883a35eb5fdeff88b5e6a7698e34dbcc38e29580708b1eca69860b81015293f 2013-03-10 22:42:38 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-08bc1ec31daa43980a139b21662d9e297a0248b5ddfcde2b3844de9bd1011220 2013-03-10 09:12:58 ....A 255488 Virusshare.00043/Worm.Win32.WBNA.ipa-08c5b5d87b6f63c06f786d3f7562b066398769c9f41a599edf984fd7ff75260e 2013-03-10 20:07:32 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-0947072d9a076b44dd0cff9cd0817ef56319f67ffcc6365c3f39ccad51dfe73c 2013-03-10 19:46:16 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-094f155d8fe2a399bed9d62897febb6a3bb8899aa5143f070010780b691c1f0f 2013-03-10 20:02:44 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-0960a8df46c866c0fd7487d0ec20358d2c7b3dc3937f7e81559830870b36d2db 2013-03-10 09:10:24 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-096661b749cfe0741acbb072ae15e9585cf46fa76366e1b29bb84b9beea19645 2013-03-10 21:04:58 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-09aa20b4ecd5c427b3a51274ead0acaf7ae9b24ae74ab2bf19f1acbab56aed7a 2013-03-10 18:40:40 ....A 282628 Virusshare.00043/Worm.Win32.WBNA.ipa-09b5ebea05cf9d3509d2aad0e00f81b4e65bbf02a2e9d54343e15dc4fea791da 2013-03-11 01:17:10 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-09d2c6daa0b10912369f58d52d65a6446747ff9b96f58c7ea2d5e3afa1d7e043 2013-03-10 20:57:10 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-09d70876ed8a565ccf818260084c8716a1e1dd70433ab5e2473df337640fd78b 2013-03-10 09:38:32 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-0a6175920fb0c2dfb05967fa906129506267c30aa07fcdf1ddee10c2c354200d 2013-03-10 19:58:48 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-0a6c8f9d57741723212ee4b7cad218023920b01a6499a6b5b9d1577954fcbbde 2013-03-10 22:12:08 ....A 505116 Virusshare.00043/Worm.Win32.WBNA.ipa-0a93db5a2be8ee64c46edb5959ccb483baf4d3cf26845a68903aa63ac66dba1a 2013-03-10 20:01:48 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-0adab7094afd6d781c3f441d5f7bb40665018721aff769b02793ab6a04e61179 2013-03-11 01:42:26 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-0b1d65386e6ab603a5ef0f52bf6e83d1f284a233166354979ca02ee5d5e2ea45 2013-03-10 22:47:00 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-0b217f4fd74d9faf810f1199de876946e92a677aca64008ac49274cdfe440c3f 2013-03-10 18:50:34 ....A 975229 Virusshare.00043/Worm.Win32.WBNA.ipa-0b612c36d51766e249c269dbbd263052927c60ae0359a581400e925e80b4c9e4 2013-03-10 19:36:32 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-0b6ccb6b5650bb02d48aa0a4f313a265483efc1b2043257474cdd5ce4b471be0 2013-03-10 21:06:34 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-0b7dcc56222c8be75ad96aefdfece06c33e6c108ae91cdde62d49c98574346b7 2013-03-10 22:39:12 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-0b811437fc85b84ab67f623f24d49834756e4c57bff4a301c7a88867bf454e3e 2013-03-10 19:03:10 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-0b91b27f0b3c92c770eef3b385fbc2257a2a238d6ff5646372064d1028a0464d 2013-03-11 00:03:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-0b985b93a7b6482f6f66f847e07e378dddb4c513cef3ebc0df7cd5bfc36287d7 2013-03-10 22:46:50 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-0bc4bbb0fea24749d4ff4750f2cd7a4bdba292bf813322c4eb462ef14aac7350 2013-03-10 19:04:02 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-0bc79acb4d93d75ed21c2b5985bb756cc6f8f9df7e9c38d9ccb07d7d1bc208f2 2013-03-10 09:02:58 ....A 487424 Virusshare.00043/Worm.Win32.WBNA.ipa-0bd51d41c850f3d7a9dd91c2cc9814bc025c5839939dd0a2ec3fe6db31eefa9d 2013-03-10 19:01:40 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-0bed55953aaf27f658c27993da53b78ab3ced7b5e324e128a153ae9b78a2b765 2013-03-10 19:41:40 ....A 487424 Virusshare.00043/Worm.Win32.WBNA.ipa-0bf53428f9251c2dc158df364b78acd7998ca0bed8be84c119d9a5338a387786 2013-03-10 19:25:20 ....A 680615 Virusshare.00043/Worm.Win32.WBNA.ipa-0c4c139618334921e1e5d89660f97dc91e0a40a762036d08b6bccf4af368e9ab 2013-03-10 10:02:04 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-0c7b7cf22ef3737b4a4e756e859b0e815f93a41ccbfb08d1f896dc59361c9edf 2013-03-10 21:03:28 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-0c8389685e3481a971ac402806603d81a1feb543bf903cdd62d6a7e0b3475da0 2013-03-10 23:05:52 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-0c98e1adca6c50df9eb5c8b2a7be619e08e44f32d49d4f092b8b2ecd4d7efa93 2013-03-10 09:58:14 ....A 278528 Virusshare.00043/Worm.Win32.WBNA.ipa-0cde98ef2b4706ad92320a726a83bac14d11ec5105369ed8312ad154fde23f0c 2013-03-10 23:42:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-0ce5ac339076cdc4887beca996d2a89487a34c994b776924d375333cf8438f6d 2013-03-10 21:06:06 ....A 249860 Virusshare.00043/Worm.Win32.WBNA.ipa-0cffb25c52a05b06cd0c95d2beae5a4f575e6677d67d7385912a6149992ef907 2013-03-10 23:46:48 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-0d38f86a3692297c5f936064346328ce572e26073da7cd829b788cefdaab6896 2013-03-10 10:30:22 ....A 299008 Virusshare.00043/Worm.Win32.WBNA.ipa-0d53329481bc737ccc8e1972ed12d5dfe87bb24ba97e18879a61a00ecb20606a 2013-03-10 10:30:56 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-0d56bdef1a3934788c050a5f5525d29a01deaf3eb1dc03865a83d72a314f792b 2013-03-10 18:42:48 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-0dd6e70f09d6bbc6191a64c62430822959bd5b6a98ba8e87bf2e83d3046704a4 2013-03-10 20:46:02 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-0dfd5d6c5f1e5cd8aeb27fce63fc50a7cac6dc88e231d1ebb6508a922d6be4e0 2013-03-10 10:09:08 ....A 45056 Virusshare.00043/Worm.Win32.WBNA.ipa-0e242bc71ebac921f5a5ae0ec3d189f9a122c569888ff5edde50a8c397076a1b 2013-03-10 22:11:22 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-0e33e9334cd5a2524f19bc7d5325c491cbcfda49210da3db604210cf496b6716 2013-03-10 18:56:56 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-0e522964cd1daaef78dbb0ff88a3a382d7f7271c26a845dd87c30b0de70ef394 2013-03-10 17:58:12 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-0f06379178f66d5a596beea06210ae4db756bc314fa68aaaa76aab0ca2fae1bf 2013-03-11 00:08:00 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-0f2562f044e5ebf0fd036ec5008c5cc34b525e1058b13c9e7829fa046fdb2360 2013-03-10 19:51:48 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-0f7515d1df79d3852556975618ae98181f3f2d8a8cdc875f2dfa8749f044e0dc 2013-03-10 19:08:10 ....A 386745 Virusshare.00043/Worm.Win32.WBNA.ipa-0f823616aff2c60a6e33abe9f47f866a90d8721b18aa1637071d99a87ee35bde 2013-03-10 20:09:42 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-0f824a4613559d0b3cbd8d09cfc040a868f6caaad514f800c3184eb04c023b50 2013-03-10 19:30:22 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-0f82d7aa8fd5ef8739eb0056142c4f995355bc65c9778f97706c176929f22b0f 2013-03-10 23:52:02 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-0f856c7c42ce9bffd2de2b90580d30dd5ee2ff0df66c0249e4e6d8d86d4c7c81 2013-03-10 17:54:48 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-0f9253c88c00dab2b1059e51d836338a2cacd83d1fdca6b32929eaf0b1516932 2013-03-10 17:58:52 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-0fb64985097e2167b8f9964d640dcdec0cdf42da86f59e187f545879a47ed240 2013-03-10 10:07:04 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-0fc91dfacec17ac4780aa994169be2c46b5d79ba1abeb74e3608af808b94bb7b 2013-03-10 21:01:46 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-0fd7f17606902ea6d98b0dafaede752aca4d4414a0e8cfc1fae26ffc6053e21c 2013-03-10 18:07:40 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-1009e65264b96ca38a3f1a5e5161a8615bc3fd542a95a3e1853cb3945486dc11 2013-03-10 10:19:08 ....A 150231 Virusshare.00043/Worm.Win32.WBNA.ipa-100e902d80d11abf2c3837e134a21786cb59edd6ed00a5e41d86fb868a9394a3 2013-03-10 10:27:14 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-101cd6f75dc6305e91cfddb99df2ef656702873e59d8e0f598ff06c3d98b33a6 2013-03-10 18:49:00 ....A 210813 Virusshare.00043/Worm.Win32.WBNA.ipa-102d023750224acb265e5ebc44912f92b55a883c6940f435896353b9740b6d3a 2013-03-10 20:24:16 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-102e033b9fd076011075f035e25b34c3d5a5a5542cdb74f397654a27f8b3dd16 2013-03-10 18:54:52 ....A 891392 Virusshare.00043/Worm.Win32.WBNA.ipa-103d2d652f04d5e928749bfae3534a055f27d5f55f043f2443010f8e5158febf 2013-03-10 18:40:10 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-10450528cf56e91798a2e77f7275e52f734e68783e1c3c3edd5e9fbf5dc544bf 2013-03-10 19:11:10 ....A 237285 Virusshare.00043/Worm.Win32.WBNA.ipa-1051a3a5d6e08345ac213a867f99a8aa11982d68be84a882617bb6d18b4dcdb0 2013-03-10 20:04:44 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-105f2f81be2a1ba884446bbb702cecbe2fb69f9bb482c8f187c0220fa565f9e9 2013-03-10 10:07:20 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-10d2462f276a8b952f65aea14f79d7bb3733e83f36e2eee256fcb6cdd9cc52bf 2013-03-10 19:11:42 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-10e3a0d669892dbce434cc93a787c3a78c2ec746da8eb3f4060ee5e83b484297 2013-03-10 23:12:44 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-10f550b35421640a13dc96b816be36d20bbad1bc7128cae10ef707373604dfff 2013-03-10 21:12:08 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-1100e2c764a7aa51b59088ba322082ac67eacf1530da5c14e10f93310bd52cf0 2013-03-10 22:26:18 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-113c372af357d81a7d79d77275af3a3f40021030512324bd93238ba7201c5af7 2013-03-10 17:59:16 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-116beb365b8cb1a8399b7c2eead76e54b1bea45ce02e545bf52b12e49539e782 2013-03-10 20:49:16 ....A 886783 Virusshare.00043/Worm.Win32.WBNA.ipa-1175660e045493495f1a1baad674d127cd855cf8b6373bcd9b5384ad22d96734 2013-03-10 20:30:42 ....A 252416 Virusshare.00043/Worm.Win32.WBNA.ipa-1197c7cb6bcc6078ba84ae4fc5fa7b55d66efd1a54fa7485e91752ace6205f47 2013-03-10 20:33:02 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-11c36701661dd25e96b77a36fb1083f7dad3c0eeb69bc5145904570c297acccb 2013-03-10 18:00:44 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-1225a1e2db9bd8d4d8276fde3b04b4c8a932c32dacb0c3f1c30e0ef9358b6127 2013-03-10 22:35:16 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-125d3ae075b0f0fe1938819476c9853fe2128ea971ae392b8ae0116deff8db82 2013-03-09 23:16:10 ....A 408576 Virusshare.00043/Worm.Win32.WBNA.ipa-1284914ceb79d57eb18ab6e180a889271b04e485e041fb72d9876a6e45d5f01b 2013-03-11 01:01:54 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-12b7db9489c321762dad722ea3299ec371caf0cbe53144e896a0f79c5ebaf06f 2013-03-09 23:26:34 ....A 667648 Virusshare.00043/Worm.Win32.WBNA.ipa-12c1a41e7d3911170c167faff8187264bdeec6740dd1fc3c8d13d2cadc26237b 2013-03-10 18:25:42 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-130deb8aa027962db46bb44534c96e40356aee2cd479b325543540576250b888 2013-03-10 20:51:04 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-130fefa0208ba2a7ea67ca1b2db2b89839cdcbaca4abbeed6c3103af43d9782d 2013-03-10 20:17:12 ....A 245768 Virusshare.00043/Worm.Win32.WBNA.ipa-132a5c272dc85e7416f9f19aa0db96a9e8ab2316284e98e26a1c7e5b1764878c 2013-03-10 18:09:34 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-13463aff5218150f9e4040baffe85f96dc2dfc673db80a9aa2c5c5b78f08d309 2013-03-10 17:57:38 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-138d621f06079806b3ca54fefe5a44f8994de5ccdc72e35395cb31f917ac476a 2013-03-10 17:59:00 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-13943d92d2ec33055eb26cb1bfaeec569e5917165d7d88be222482dad034ba7b 2013-03-10 22:41:58 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-139d7fda2df8d3b3db6fecd4e3005da10cecc0402a05ee75068e45ef89f70f8d 2013-03-10 20:03:22 ....A 155760 Virusshare.00043/Worm.Win32.WBNA.ipa-13a561a253ab7d02dbf4f96a7da639b1aa5b1babe8e7477a3859006420d3190b 2013-03-10 10:26:48 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-13ac3b63f92ceae3acdc68d90edf8a25189e81dbea06d6f07943e74bbb7428b0 2013-03-10 19:11:34 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-13bfb431742afe912409f8dfa540ef02c5c1d518eabcbf6d0d7883f8d65964dd 2013-03-10 19:27:48 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-145340587d209f8caa1bfedf5a65167ed1f3eef25b1da0f6e6e504a0e7a22ce9 2013-03-10 20:06:02 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-14662139fa66701bf647512d489544eeaf1e05c62f84c043a1d28d66bce1922a 2013-03-11 00:54:28 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-147e5a4c7cf5c185755e30fcf3c6ae9710c17c9b345d96067fc7f134784e2593 2013-03-10 10:12:50 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-148e61705e811ee5b59ee870bce6498cf297e974daa93d55570f0bbd28f9e9cd 2013-03-10 22:22:10 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-14af3578075d42bb5816ef9e49c2e7fabefe65c0ac8b751eda16ad5e22808bdb 2013-03-10 19:27:02 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-1632be03d1465bc21d23740f704f04db294a62f4ca7a4526b4daf86f5dbb934c 2013-03-10 19:48:20 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-163615b3a97bf6643ccd5f2b5d73d23ddd8c4e1100aedc3a0a8f684448c0e90b 2013-03-10 18:40:18 ....A 462848 Virusshare.00043/Worm.Win32.WBNA.ipa-168982d5727c82c9c7e6a90ee4926f8f6d341edcb3eb94738aba0e6f7afcfc45 2013-03-10 23:50:28 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-1695f01af4408fdefa11ce9aa35d0d623171e766017c414bba44cd24812cc4d4 2013-03-10 19:35:50 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-17797375699a74d8bd83ee0a02495b17e75c0f571b7588179088d8234ffa7133 2013-03-10 08:56:46 ....A 324608 Virusshare.00043/Worm.Win32.WBNA.ipa-257c331a0c5cdfe3df150dccc186e9c5749a7ca1f2d4ce178e38466eaf1ecdc8 2013-03-11 00:05:32 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-27330f5298558214ebb406fd8d1e98ecae3890b2b1c277e33b1ae8d646529366 2013-03-10 20:42:44 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-2740c7f6c0aeb3489879d222f8d86f8ac0948a5b6bd1952ec0150edfe558fd24 2013-03-10 20:11:50 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-275352caab1e7caa0ef72891c9b6f9f388329aff5573179da77396dea6d02bf3 2013-03-10 20:14:42 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-2762bbadff49b178021c08891efdbb6f5cb74551f6333e81f6b07a3ed8363607 2013-03-10 19:11:48 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-2770ce719865e13d2ed03da130cb25f3a8c549bfeb2ef071073cf8869e98816d 2013-03-10 21:15:50 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-2774491ac4d48c56643b6e62fe33b02e1f57f9dff5143e55b799c562a352310d 2013-03-10 09:05:52 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-278e3e894031e801e40b1effcdfbb084f7a4acccde0a336c1da231226742d0aa 2013-03-10 17:56:50 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-2799b38465b559ec06cb28dd96be985a25c84c8eb07ff2771e71b096f46f1aff 2013-03-10 09:26:24 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-279d3a1e437dd5ccec330ad270f500bcec3b5dac38f6bbce98b0d8a92479caad 2013-03-10 09:55:56 ....A 86016 Virusshare.00043/Worm.Win32.WBNA.ipa-27bd26e741e8802f96eb56d920228499b645970d48c3512822de43e8813ce477 2013-03-10 18:58:12 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-27f99cebfdfda2703fae879e4fa84c286bf4cb47207dbd72421cc23d3089137a 2013-03-10 19:51:06 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.ipa-28509a30efa132d17fce43fb0b20f4dc940466b0f866499b3d749c4cdcb9f522 2013-03-10 23:47:46 ....A 1814528 Virusshare.00043/Worm.Win32.WBNA.ipa-285fe3462a087afb2076a6e73442df41573d02cca5e255bfd4f687b94bc073c2 2013-03-10 20:42:40 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-289ff0affd86d61122e21e145b31b94eacf5442ea69d206a6bef765988285772 2013-03-10 09:30:22 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-28c35190f3a5456236a960faa131d5e3638ee80791310179051a23a082a24cf4 2013-03-10 18:58:18 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-28d263508b1c8a70244ac600ae9c09c782bf37e5607979d0b5fd443f77cf3ff8 2013-03-10 20:27:16 ....A 100544 Virusshare.00043/Worm.Win32.WBNA.ipa-2905dcbf8a58f6152066ab97154c2f7e7cc897612ff325b7a15377fbc7278859 2013-03-10 21:12:16 ....A 785408 Virusshare.00043/Worm.Win32.WBNA.ipa-293baa94302728b32278d02e863a041860c2e0ff7b78370da9a11f96f0424890 2013-03-10 20:20:36 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-29659c4d267187fdb8db6384e3647edf911e7561d9573ed8e5647235980ad9b1 2013-03-10 22:57:54 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-29a6eb036bc1b9dc649625d36cf7c40ca1b3a563e1a5f66cada464fd029754e3 2013-03-10 09:29:42 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-29b69f68531ce352488ff5b0230b40af846bd97976354cc4a1a2eefd83947535 2013-03-10 20:59:18 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-29c4673b099f2ca6f6d854b03427eff5a0212abd1e7a621f5c7e9457e8925429 2013-03-10 20:55:56 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-29e31f6db4c87d5c31ae9b29959080def3a6c9efd70032611da97c5631f60ce8 2013-03-10 09:45:12 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-2a092ac3b7f62488729b2b1f4487ad76d74fa1e5835f70d8259b8891007842cc 2013-03-10 18:29:54 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-2a0b05e8871f0c5209ed1db10e9648377c8d9bf45bb91b063a2ff446b9727022 2013-03-10 23:23:12 ....A 282624 Virusshare.00043/Worm.Win32.WBNA.ipa-2a4d65f0cc49bd85164def7bd0a60354d76a4594ad4e046d612b5e5b4416af71 2013-03-10 23:39:10 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-2a646b61d5eae596a792a53c6cabf1616632ce3814db2fc296667f0a7739fd5e 2013-03-10 09:09:12 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-2a88de6b29e40df017e18a3f45130b1002b26c411966014b825339071bc168e6 2013-03-10 23:51:58 ....A 139645 Virusshare.00043/Worm.Win32.WBNA.ipa-2a98930806c38daad9a17641040ce86238437cc643697de3148de1ec50aaeb17 2013-03-10 18:18:16 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-2aed0c22196e2ca9925324628652943a50e5a42730381deeeaf2209c88eba97c 2013-03-11 01:25:46 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-2b1061d438748e8dbd15c1e7ca6c2fb2e0392a6e59348faa1e66365fedd24949 2013-03-10 21:12:50 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-2b1d975ac243a28707970e77179bfc92b8a8c5433435f842fcd3e02902aaea0c 2013-03-10 20:50:04 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-2b3e0cd19abdbe3d376fc9851f1d1197f1ab4138158cd218f9932dd98ac5feb5 2013-03-10 22:33:18 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-2b3f6651bbbe068a42a547536150de1dd573674245f263927bbc7b1436ade5a3 2013-03-10 20:18:32 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-2b578c2031338ac3ea671de069cf17b9d6d92d5acea4b22b7a30bdddd327e821 2013-03-10 23:50:02 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-2b5c2e8ed08397c8ab97f4815f173ba9a2da1966e703991b3a00cf7e1ad41dfb 2013-03-10 09:11:02 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-2b96364225d5e2e325a6a4ffa6f381c519e00a8da48ad184699248450325b95c 2013-03-10 23:02:50 ....A 282632 Virusshare.00043/Worm.Win32.WBNA.ipa-2ba88efc16ebca0f271b5d4378383b948ff66f962d70854dc71b9314d7ffa7e8 2013-03-10 20:45:20 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-2bb6edbd9ad34ef37f04c144197a7432d6afdb5bce73f79f915341f715d8de9a 2013-03-10 23:11:50 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-2bc1b181eb0dcc78778ad8fcca1ab050956d62b24304747cd191820ca16e55bf 2013-03-10 20:06:06 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-2bd604f49545b12cbc803d19abd13ba6fb5e5934d28ec31f0787cf35ba234543 2013-03-10 22:28:08 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-2c476a9ae649923d0e28b2e6a4e467624b9032db8fb038b9ea96888214f82475 2013-03-10 09:31:52 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-2c5fa14778b12d77f231171a10424d5cc788ba20d35ba8d9aa531d8b777ca4f9 2013-03-11 01:20:24 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-2c8c50c5e68357e77e690a971009cf47092376c0c335655b919a3f7fe7032cba 2013-03-10 09:19:16 ....A 214016 Virusshare.00043/Worm.Win32.WBNA.ipa-2ca3318181cba1a12057e9ddbc51e5c217e7ba6e09fe7284b3106ec2d8e9c4fe 2013-03-10 21:02:02 ....A 245768 Virusshare.00043/Worm.Win32.WBNA.ipa-2cc6b96f719da22a7ad21a87ad096bac74f2b1d05de4507dc1fc485a02728f5b 2013-03-10 09:39:28 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-2d138d8054c29ab8b17261d63b724c8df09810f94429704e60685c2fa9e8918c 2013-03-10 20:13:00 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-2d3a1294b926da4d4da0144aef5c5e4257c3f2189c52f0ed9b816549e24ca0fb 2013-03-11 00:28:14 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-2d3a27d8ab5585c671469b5f1a99ec77d8647c06814ca8e5ae69ec5040d0e425 2013-03-10 09:20:46 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-2d6e8dd829da94a20ce051f1b6cbaf96672a58d96a122d1b78d4d91f103dcdfa 2013-03-10 18:11:40 ....A 385731 Virusshare.00043/Worm.Win32.WBNA.ipa-2d6ff3637ec0cdec8aa082bd756ade60d106817dba418ff251f241b7e52aa1a3 2013-03-10 23:30:16 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-2d719d785046ed4af30e16f4add88c8945baf61dee50ca3db08981fa4475d08d 2013-03-10 22:57:08 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-2dab9da44d5bea0e1c1b5cc3a2cc4d1d2cffa53fad6a0b4c787fe076abce9fe4 2013-03-10 18:04:46 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-2dabd21786109180ceb2fd680bf2f91f95ebde976928533ca176455636696068 2013-03-10 21:02:14 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-2dc62a2c3588433db5b83bc58c4347f30d1bb334ea89edf9323a7add67c835d6 2013-03-10 20:38:32 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-2dd05bc6edef91bd9132c6640ff8d24535a9d04a526437b8a1c6d6ffd17ed6e4 2013-03-10 23:24:06 ....A 245768 Virusshare.00043/Worm.Win32.WBNA.ipa-2ddc4719fd955efbd72ead09c087f5f2810fbd48147cb6af0a064dbd3d92f000 2013-03-10 18:06:46 ....A 150016 Virusshare.00043/Worm.Win32.WBNA.ipa-2dfc4f5a139882a2f9d6783385135a1dc123336437ac118eeb4d639d045075d1 2013-03-10 21:05:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-2ee7fa10ded5b65ed9be2fcdd7c48c531ab87fc64bd6ab931da306bd57c7f4b2 2013-03-10 20:06:10 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-2ee99adf9a83ce43691f648bb0981286ad72b8e822935dd42761cb2461f00941 2013-03-10 20:42:40 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-2ef2f25c7881f18edfb5861af7d8421537529c63436d1be21827cb1b36a6b30b 2013-03-10 20:46:32 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-2f17170b98af5120cedfa7426c619d3055bc23053590fe7168f5c00b93852352 2013-03-10 20:29:04 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-2f26bf30ed52d8b76b72edec54fb07e013b13563207c0953fadf80480bb23457 2013-03-10 22:44:42 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-2fb5a6912384bc1075be17a65efbf7df22cc3f518608f6762ddf73dcc472fabf 2013-03-10 18:23:14 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-2fcc812a31d06e9f0c223d899b769f23d5c3a0305f6523a64fe5801d0bc0c975 2013-03-10 18:34:00 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-2ff36a8abb23ecc154c72422fe3c28d76351335adf29107eeee6ce756f39a772 2013-03-10 09:43:32 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-300686ac79b56196e9d43fc1832a6a560c2827ea16a102d91a684975a43f8c3a 2013-03-11 01:18:56 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-3009ebaceec0b836402a0bfde9828b0e9beba62c01e877ad79f9aa12691f51d6 2013-03-10 20:45:38 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-303c7b1645a9673382f758a6dd8050792ddff26bf16b26bc8a96169ed945add6 2013-03-11 01:01:22 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-305106bdbaa4736fa8c27e0ff92b4d08fccbee684ff79c35b5eb373e147f6199 2013-03-10 22:32:34 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-30665df41be95966cc6b818ffb9a54c6f8690456a2750611cfb507931f3651cf 2013-03-10 21:00:34 ....A 448905 Virusshare.00043/Worm.Win32.WBNA.ipa-30c237e287fbfa2efab58a1398349c33dd0b352945ef84093d05a560da1bd022 2013-03-11 00:55:18 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-30de34ec2371743bbc5ff114c8ce43bf2dac32e1e205e3804e7cd9e9ee8210ca 2013-03-10 19:37:56 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-30e4ce416aa9c26c55706b8b0cfe2c29cdb7ee7da06b72de6dbcfcd4aff91dbf 2013-03-10 22:27:54 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-30f2635cf940cc5f41aec0a02f07e2d6636f11694a9d3e360f04290506019ea4 2013-03-10 18:14:36 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-30f3bd8ced48eae8c5c9f71e44e5e6001734e9133f44f3ae5ed6b1694e8884a6 2013-03-10 17:55:26 ....A 255637 Virusshare.00043/Worm.Win32.WBNA.ipa-313424003b37cc52be3bbe2510466c6fa29add054a8afc7660184df76ad787ce 2013-03-10 09:35:46 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-3137b7139ba7808a33d6046aadd8b0583633e457ca1e3bdfb3a68f10023781c2 2013-03-11 01:37:14 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-3146b56cbe20b5f0dd3fbe7e48c9e249336297f948dd425d5655c012bb2be5e9 2013-03-10 21:19:50 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-31520810199579383c6f3a1b7ba14f3166be06d594bd8c551a9b18f210e1a360 2013-03-10 19:12:14 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-317cb1cd4d0c8a38f140abd1328253605e53a3604bb12ce8579ec057f038e3a7 2013-03-10 18:03:32 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-3189edc22662c47242d069e18f3fb62b922942b7792fcd9a67f8b5db08aafbc7 2013-03-10 19:38:04 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-31ae63704062f96e946758dfc23fec4352e48ec987b5396472e13cb831431d87 2013-03-10 21:08:58 ....A 172033 Virusshare.00043/Worm.Win32.WBNA.ipa-31b416f58f5ef33ab3defc82cb049ef51ef79b98cfc2a5cda061c7a3da64d2cd 2013-03-10 19:30:34 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-31f9e4bb4bcb572dccb91298542b5fe49c85eff58866c8e91d00376bd899bd79 2013-03-10 23:11:08 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-320cbefd8235bd4d727142fe71821c883a1fd9e6559e5c31b40e8ec02d33df4e 2013-03-10 18:23:54 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-3215d2aba14787c99cb82afb314011542f2f2695d8c42ef896e9778b051b5674 2013-03-10 22:58:26 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-321ba0c45057176e6af3738ca43a0e938a63170410a3babb59e7db34e075ab45 2013-03-10 17:58:30 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-324e9ff7e3004503bd055f904e1255956b82aed82acb1f31ffc4d9e79d1f02e3 2013-03-10 21:11:26 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-3286d5ae31fc3b17198f7bef9f4494b751626ef4836a684752060e7d8ce92f6c 2013-03-10 18:28:42 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-329f537be366a0338dfc505cff381c36bb5b58c2099d2cc0b82985ebd92936ad 2013-03-10 18:54:18 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-3322b96512566de0ca02051c68c04a38cfc745069ff4cf75468fc8082a06186b 2013-03-11 01:42:24 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-3378656ef4b98bc6a2a398b55d42fe3ba101f50e9b07e2bcdecdcb941da7641d 2013-03-10 21:05:04 ....A 459509 Virusshare.00043/Worm.Win32.WBNA.ipa-337ab0b2798370e2ef0c3d01005862f45289d0b74ea3f6acdd821fd9060db53e 2013-03-11 01:20:28 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-33c753ea3dd95e5e6083b48c8912f8184bc973b0c098e446159998d0618d1c94 2013-03-10 18:37:38 ....A 245776 Virusshare.00043/Worm.Win32.WBNA.ipa-33dd363b1476ea6b4ab22dc7e1ecf5c2518b9a8566635750db53f8683e342c60 2013-03-10 22:30:24 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-3402fff5f9433ecb06a9e8771d2f27ebf42f2534ed0c72a52136852e946cf901 2013-03-10 22:45:04 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-3426ffd2a8b9782cdec17db9aa042b386a647c5906dcbcf746fddfc6c5d92f9a 2013-03-10 22:45:42 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-342dc60344b39619ee78309297f34baaf0b0da0bc508e332f18aed35179c356c 2013-03-10 17:53:20 ....A 102400 Virusshare.00043/Worm.Win32.WBNA.ipa-3456755ab028acfc1fd8a39d4f3323dc9d52a0d8db58d364185ad0e857836d03 2013-03-10 23:03:16 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-34872267d1b63b1ff667ad741c99cfeea76aae93cbc1693be3a3c8ca3da46f5b 2013-03-10 19:09:08 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-34c6451be5c8bc3c7efc7efd08c8028856bfaff3f71e28df84ec5c4243fe86d2 2013-03-10 20:19:52 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-351460e490a019f2f24a9b7e2fed8b57e66178150122fbcc34b44b19a42defb2 2013-03-10 17:56:34 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-351530b2cc9f0b6492ed8ca89b4a9d50d273f44ecbb1e86ee820aff2d7eb9cd5 2013-03-10 10:28:30 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-3542517b0f1024136ad00f016b7f6e4539b0fdfd60232bc1f65af767295cfef9 2013-03-10 20:47:40 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-354df9c8cc9a354fae093e4455b61cb6c3054d8be0221bd738c6cec9bb8e0a95 2013-03-10 10:20:30 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-35572a52f753b19abdcabab2660586a9d2b17a3d1b7cf67dd9e9f505277695ff 2013-03-10 10:31:22 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-35d5a787c944957bcb2288fd0e6ebfdfccf8539804a8cc75e717b322f28dfc1a 2013-03-10 18:38:14 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-36719d3d73f9623a67bad238d7868529db935b179af37b07948c64612a671ade 2013-03-10 19:41:16 ....A 288264 Virusshare.00043/Worm.Win32.WBNA.ipa-368f515aed3fb6fdf380695f0e0cc0525e1a13c0ca7dd797756e4fe7af7d8abf 2013-03-10 18:36:56 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-3696d7dbc5cc1713a13d617010699dcee3c6afd1c7b850ec55380cff287f6607 2013-03-11 00:34:02 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-3696dd1a9da433863285ab199c6dc1b5757fc6226b0b83e35b62ccafc76579a3 2013-03-10 18:11:20 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-36e88fc4d5817815e4abb594d899767901c29bf41fb0ac8dc85d669b9540e0bd 2013-03-11 00:04:34 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-37207008da6b01c211ea3046ce64e22d3c835f9f428ce2fc0c5878b1f63446be 2013-03-10 10:10:36 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-37b0045337c096937800e3d40afd548754ca197cf3d5d35043bb269f682b3e62 2013-03-10 19:37:16 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-37b1e9219ab1359c1cb16f9b69022ce05941f0aadcfa66e18d9abe63f8f4fc52 2013-03-10 23:02:02 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-37b33c205908b7cdaa2fda5c121cae515666e42ce8b2ab00d1e1237e471a7e1d 2013-03-11 00:26:12 ....A 74240 Virusshare.00043/Worm.Win32.WBNA.ipa-37fb3fcdf80abcf422c9845c5fb9ecba4d43c4a4e3350fdda7aaeb601810fff7 2013-03-10 23:23:54 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-37ff7078a5daf7c28778e2303cb7da2398cdfdd97bcfe2b68d81850e405e0a08 2013-03-10 23:19:06 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-38014a0292e6a389da89711b5648cb5dba7b7da3f2676a653e3f644ef08f0d20 2013-03-10 10:30:26 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-3830b2dd603cdc5dd521d2fadc8b6e90ee6b792ab776a128a3ebd10dd532a8f5 2013-03-10 23:17:18 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-3837763172e2144623f0e4b6129fe92e2c6380a18992c466093f8a78aceed29f 2013-03-10 20:15:56 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-383c1609e1b33674508829f375f345bb68033f9ad608d3fc449ba4060868804e 2013-03-10 21:07:10 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-385266b1c48553b017ce5b0f932670bbd80839a01fe35c970659522d96964376 2013-03-10 23:22:10 ....A 264573 Virusshare.00043/Worm.Win32.WBNA.ipa-38873bb8d00d6d70f2a93969be972733035fca5ee4bd63bc66ba90e2de1cbaa8 2013-03-10 10:40:22 ....A 91744 Virusshare.00043/Worm.Win32.WBNA.ipa-388934b28b2a11aff604f43213435cd3aa4c581c3078963b26beb28bcdc53612 2013-03-10 19:08:46 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-38952daec7f172183f020c57246b227ef6f0be7129a778af74be7bb2fa87c32c 2013-03-11 01:19:54 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-389c8df212208513391a381c06e63317666ac2c3937b29563cbe34e9ad7aa6fc 2013-03-10 22:52:18 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-389f0950af2bef92453323fb0d7d4184088febfab947fe45c7bcec10a3027c57 2013-03-10 17:57:56 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-38ec81d36d661b6d82c7b42fefcb083195e661b26bf1a0b888fdbf018be45790 2013-03-10 20:26:46 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-38f14b836bd9365fe16aa434fc0fd88e11a8b1f5e6c795986af5238ed39f6391 2013-03-10 20:18:02 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-3904a7c50e7111085489292e0230ce98e10d55c94618a8bfa69bdad44772a1c3 2013-03-11 01:20:40 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-394507cb22ec72aac50cb186d021af311bfc1b1c1a41c318e8345038db62edcf 2013-03-10 10:19:30 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-39552a5705e9d98175e87b5e9a12c0eef669a1a2cef5aa14513fe0c53ac7cb78 2013-03-10 18:29:10 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-395ac41806d8c4553dd973e42030dde9531d521ed34f983637fe0333542923e2 2013-03-10 10:15:18 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-39740a34b8b5fda4b83f3ebf7429626d612d74eeae170c02a2475965d5664ecf 2013-03-10 18:35:18 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-399acacdeb51974896ee459718ceb06105e340f048c4f5aefeb1ea938a73c7f8 2013-03-10 19:33:02 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-39c572bb20b0dd87c6ee7e3fee8b89402d001d061da12e112d52f5650405de61 2013-03-10 21:03:16 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-39c5d4bb7b0193b98177faa57305b3b54ce8772c5ee8bc3a1d68c7c1015831c3 2013-03-10 18:42:08 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-39edd4b92fd96288eca7b8269191cd0692b727003148b3f0bd20e482478b8f7e 2013-03-10 18:10:24 ....A 312701 Virusshare.00043/Worm.Win32.WBNA.ipa-39eeeadd3d1ee08a8dc71dacd452c045c0c56518e11065533aab031812eee02b 2013-03-10 20:34:46 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-3a36a2b2f460f1b03944274444690cde68c41134875b6d0f12247475076eaacb 2013-03-10 19:31:38 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-3a982f2a073c5bc0953b4cbd9afa0880c5a30745435406f11c5bf7dd20b0efdb 2013-03-10 19:53:52 ....A 77824 Virusshare.00043/Worm.Win32.WBNA.ipa-3ada94db06f4efc300ffbb8c4ef569e464920b44e3f5eb5d9b4d96a55694acee 2013-03-10 18:16:12 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-3ae0bd13bcb4f59ddd991c624911b794c5be09868ac3266086169c811144f011 2013-03-10 22:43:22 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-3aeb8b811b3c1c51f96238ba517f7162759bf81e3b1f5b35904512270109a24b 2013-03-10 18:03:42 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-3aeeb7253b3869cac4ac9fba927f3c572a12ef21fdfdbdb8694e34e0e1711223 2013-03-11 00:17:22 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-3b216a167b6167324aa750be6bf78fbe65db89a3d14a91bd34493ad066619ccf 2013-03-10 10:23:20 ....A 356633 Virusshare.00043/Worm.Win32.WBNA.ipa-3ba67faf3c586bbaac5b9eca50e0d1a1f4369d147a0fa29d52fcfb9b2caaec70 2013-03-10 22:49:22 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-3bc297d20365b70706307ef2f447825f56bc6c60906d5923da6cad514e9280e2 2013-03-10 10:38:56 ....A 180306 Virusshare.00043/Worm.Win32.WBNA.ipa-3bd608a95b0a1ca8a95526208a4b18c3cb9dd2198c4f5e07ae28077ec7a7bb3f 2013-03-10 20:07:12 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-3be53593b19ae54b53bea1afc0a1edb0dac6549f3beb1f8c49e695671e92063f 2013-03-10 19:45:50 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-3c04b26439c9ea9d082853623d7ef24336b28adcbb2c859e721f142b93de9e28 2013-03-10 23:38:46 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-3cb457a98186eeffd800bc2210953b00edae209ee5d09f02e980cdaa68e23c1e 2013-03-10 21:21:32 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-3dc12dac56e655dd89441f78cbd1f96610c83df4646f76638be697bf2da5abb9 2013-03-10 21:18:00 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-3dfae3453d89e7797318ba6451aefe0eb0077123b5dc5c74333f84ac9acbbbad 2013-03-10 20:46:20 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-3f05d81650824c443e38a9848bd88bedd9dc988bd178829e50798e8e0de17579 2013-03-10 21:12:38 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-3f0c258bbea970dd893e36e4d800695517da269f827b6a2c6932f5e3466c2d68 2013-03-10 21:17:40 ....A 69632 Virusshare.00043/Worm.Win32.WBNA.ipa-4d8a7efcc04835a0309221683d83edb3a766c2ccd989bfcd4d5130c6ceb6751a 2013-03-10 18:42:12 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-4da013607be10ad0f37e422b7b2e373370bbc2f3f2efcde9256bda8bbfe412ba 2013-03-10 19:41:20 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-4dac99274ee8b6920438cf94cc75e9292c49b85cc9c6db3d7f6b95d339ddb413 2013-03-10 18:53:22 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-4db535b03953afbe51c34efc57e324653279b6b3e5e7a7507e0fbc4128ae2825 2013-03-10 23:41:40 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-4dd9f53c153190f82bf3b262d56af5f9542e906f699e10ad496d45c1a59a66ed 2013-03-11 01:46:28 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-4ee2e69c1d8dda8ed2252fbf0f14b08cba493c1bf8a45f8b3788fb14a6d3780e 2013-03-10 19:51:48 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-4eeb2a5dcc947991d029e15933dcf09c35d6cde37262f0a1395f862bcf53354c 2013-03-10 20:49:42 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-4f13ee46772b56627984c48464befc964ec2aecf41204054359d1fc726ad4218 2013-03-10 22:27:26 ....A 252389 Virusshare.00043/Worm.Win32.WBNA.ipa-4f1a7416039a692b1736b52ed8b34d8ffed1ffe2f00ce445d9445285495861db 2013-03-10 09:06:38 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-4f30c38ad4aa7b82769e8b793f82d3387f75040a4fe63e047c332d17c962cc09 2013-03-10 21:22:46 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-4f52bfb94cdf98e9ae9ca33918db64627ec63e2e905e5e4c9057d5ff25368114 2013-03-10 22:25:34 ....A 141312 Virusshare.00043/Worm.Win32.WBNA.ipa-4f8738004002e46714e3e15145c77afeabbf48ee4cc510adc1a43677c8a0f3a8 2013-03-11 01:06:48 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-4f8e650f535845a44c38b0b9a37efc47b7ad2da056fd4452673c911684a9bafe 2013-03-10 18:39:04 ....A 100544 Virusshare.00043/Worm.Win32.WBNA.ipa-4fa370b35b63d7e40dcbdbc54afb072d8d568957d304aee4bc2a95ab169f0723 2013-03-11 00:30:54 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-4fb6d9aa2f9d5a63e000ffbc87363e80ab6aff539bdb1f17d26e70409a059f31 2013-03-10 20:36:50 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-4fc8be313564ef0d73cac03f5dad97066d1ba051cc405b70a18d0306aa156631 2013-03-10 09:28:00 ....A 205312 Virusshare.00043/Worm.Win32.WBNA.ipa-50851d3254594cdad911e0fc1872443e3b309d846f4de0e692535003a2dc1b8c 2013-03-10 18:46:08 ....A 157284 Virusshare.00043/Worm.Win32.WBNA.ipa-5095de6d5fea8db64c6dfb7cba8a1cb84af2dce2940540dc8e5a83b1c5cdc048 2013-03-10 21:17:16 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-50c66b04a0b29ede19b931456b83aed1ff24fc7523fa1f77bf355c0eb90501b8 2013-03-10 18:54:38 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-50ce11e6568d6e84b1cc4f3b2cf06f1f224bd4044cad5b6aa5402d65d6c11a4f 2013-03-10 23:55:26 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-50f1d3d53da524733e538c59e061cb6c6718dc1c4243ca32c2b82d3478b3a2df 2013-03-10 20:34:18 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-5108fcd36b2c3bda3f0999da498336401e10070edaca683b70c38d60298e3513 2013-03-10 09:48:50 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-510e96ed22f4fe80d4c8139b2be17da4130a89546578e6e24ff02ae2c6e72dc1 2013-03-10 22:48:32 ....A 45056 Virusshare.00043/Worm.Win32.WBNA.ipa-511c0ac8b0c38f22ef2f3a2a97877cf2e291e20e9f6ec5860914db696100f60a 2013-03-10 19:53:10 ....A 487424 Virusshare.00043/Worm.Win32.WBNA.ipa-5133e7d4e6eee234f7aba32631733ed7bbd2627ca8c764369f026f2b21ecd35b 2013-03-10 20:32:06 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-515334bec78547d222b1add40f87be58c2c667bc0782c8dd52d6b3f2f368053f 2013-03-10 21:13:58 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-5195ef089c8ddec0e35a3576e16c9ffef781f068e6e01601ec94066523d56b65 2013-03-10 19:01:28 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-519a9c8378ffafdcae68d6e66011937961bc17b3d4e92ab5b091fdf1f31eef01 2013-03-10 23:42:16 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-5218eba14fb86744a9ddb9a192d6c7c98b44e8a4270220076144669310f1c864 2013-03-11 00:44:42 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-52262469c1013d571998c7c38b258b7258e68d9a5a104c105514421e3da26b95 2013-03-11 00:10:40 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-5273ed0bf4340bd071336295710addb4fd89befd6c736fb2405b2a9d8ecdd4fd 2013-03-10 23:09:50 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-528e89442c88f3c2c362fa5e890d7bfbd0abf1dd6ef3e894af54296fc9debc67 2013-03-10 22:49:56 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-52ac5ed06e2bdcddbea418d27d8224d0adbb7f634379055b8c22a8d0b5a37808 2013-03-10 22:25:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-52b78b04416f7ca18d8144b0ad45a9892a1c885e5d634b23792787a1ef24ec07 2013-03-10 09:20:34 ....A 245772 Virusshare.00043/Worm.Win32.WBNA.ipa-530d638679c106349ca0dd738853bee6080d759e044f5168344c95c51322c08f 2013-03-10 09:52:08 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-530ec562aee03c90840782a8e5dc088e200f8244e3359b5df00cc52819a16229 2013-03-11 01:24:04 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-531c5dfe81fd6b1316cab3b3ea3ec4668b72ed3e15d6dab1fb8327eaa34816a0 2013-03-10 20:06:44 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-53241389531c1e9306191ee90356f90a4178cf8a2f13d4f5c81704ecf6930f6b 2013-03-10 20:48:36 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-5374bbf70c7c3e2e0e4d7c8101e8ccb53a6e0799cf881102141e431ca4f2cd1c 2013-03-11 01:41:38 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-538ca6f328453190c11203c149ace28fab427e8028eb24e9291dda7a61a64d5a 2013-03-10 20:07:54 ....A 74240 Virusshare.00043/Worm.Win32.WBNA.ipa-539f0849284e3faf4fa61c74cd451a48920e8d8ed6acd541f98bed79f3174224 2013-03-10 20:03:36 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-53c53d514d30ef0e7eb3496622504265d62d6895fb93a64d806be1e905cec424 2013-03-10 22:19:16 ....A 339968 Virusshare.00043/Worm.Win32.WBNA.ipa-53d1a8de692e4bf42ac124acae986e3ba3d926714f0f9f81a6d846267b8051c6 2013-03-11 00:47:30 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-53d7242d39d6fc1d68021fd694c07ba7c5163194ea09e1831266bf5c38c20e14 2013-03-10 20:28:46 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-53dceb501e6f0fb789f09cb068e26493dd2d3d70aa6ac118ff43fdf95cae1f96 2013-03-10 10:04:18 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-540b323631e970778175e5f9a65270b17a3012f9eb4100ff48ddde6caf8abf2a 2013-03-10 09:20:28 ....A 1482752 Virusshare.00043/Worm.Win32.WBNA.ipa-54230ae41310e1e97c4ac7cb598530a8b2d376b506e7733fe0985d3c3b4ecb97 2013-03-10 09:06:06 ....A 110592 Virusshare.00043/Worm.Win32.WBNA.ipa-543c40c533df77e5641a967113f4d5a319b25aa1cc9a53620b52a524b2e9ebd2 2013-03-10 22:22:58 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-547eebd8b8a040d76bce6e3c16a7fec83bf0185c86884a0a82ee7f8be40b6247 2013-03-10 18:45:38 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-5483730702df68062c6e891815c297f11ec3b37df7ef5edd5339e84c37a38654 2013-03-10 19:36:36 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-549567f8ccc4af6aaf38f48b59f49f9c87f06f95337cc447a285af81bea7ef51 2013-03-10 19:30:46 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-54bc2b6758ef7b3aede46e1eddf2d41afab69882da68e20bb6db3b3b09b70d2e 2013-03-10 20:22:18 ....A 368648 Virusshare.00043/Worm.Win32.WBNA.ipa-54be1b388eaeeaf4f3e2297f165d6e3d181df5803589cb4c0ff2a59d52fc1cd3 2013-03-10 18:05:54 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-54f5157cb8ae42689320f6fa242690e7866c01e4c0ea22770997d6164c6e9524 2013-03-10 20:49:34 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-54fe4296e3b1b28dbca3b12359e948079046ac0aa80c05fbe0a64f254c8fdbfc 2013-03-10 19:40:52 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-5544f126b215fac78e63123ca6c3662fbd2835b458a502ea9ac5eaa2bc084ee6 2013-03-10 21:19:28 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-556ba5bbc761ea1fd9e44fa1556a55c717aed38037ea93207be5752e90e441ac 2013-03-10 22:46:18 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-55e880e93807fd0d40621b5d82d312f2bce8ef052a87b8d1ed735ffb9fd2d499 2013-03-10 20:44:44 ....A 173437 Virusshare.00043/Worm.Win32.WBNA.ipa-55fa134689a9814445ee4e97fbcfcebd7d31d38a51ed6c112639f6bbadfc681a 2013-03-10 21:12:28 ....A 1602001 Virusshare.00043/Worm.Win32.WBNA.ipa-560c20b93bcc0dded5d02109221d667748232b38b4d1ea7b3694de20880d1ddc 2013-03-10 20:51:44 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-565e9936f0dc780469ffd9cb348afd3a56e135584344d7a58b68b264385fdd09 2013-03-10 21:14:44 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-5672acf24dbe1eff9655675764c3661ab9a91d4ff885516bec8a73c5384d1b9d 2013-03-11 00:02:08 ....A 1277952 Virusshare.00043/Worm.Win32.WBNA.ipa-56d5193ee4eb5e9d7698c550c1489ad63daae8dc0a5a3d0055b0fb81911e5da7 2013-03-10 09:26:08 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-56e0303bca15b73770c025f6a3ad1817d14420976e8f0076c2de7122ec2db43c 2013-03-10 23:37:32 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.ipa-56ed030caa517fda03e328482828945199a12db02e125bb7a422267b15f98e7d 2013-03-10 09:44:24 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-56ee4b3e96c9871621afb4d68fc48b4eece7a62fcfd0cabc2cfd36e1211a008f 2013-03-11 00:55:12 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-570d3b58f61d397dd21c45b12f8e63a35857fb623c514dc638b67ce089ca6d55 2013-03-10 09:37:28 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-57578e702ce99267e4b02b61c4495daf8579ad27e9fb801fde0b4926c15e4a5b 2013-03-10 20:51:14 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-57722f416e89b72a1a1910ac87cd59e3b2430dd9593a27f80f08e29ca0450356 2013-03-10 10:05:22 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-577822a6325f00f1198f4416cbdc63ad2e5f3fdb7650c043bfe0e248421812e1 2013-03-10 09:04:42 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-57a29ae762c61830bf04abfa9892ce735f59069e5a69ede80c8e97d79218980d 2013-03-10 20:02:34 ....A 245772 Virusshare.00043/Worm.Win32.WBNA.ipa-57b6e2ea96db04727c786e4e5c729517450195f72e3b9dddb028d842745751d7 2013-03-10 18:59:00 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-57ec845f04e9218f7e070f8a5b06c43e1752dc1ab255d9b82c03e2a2ba026309 2013-03-10 21:06:44 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-587538e99ff51a26fd55515eee67936b3b56c5cc582e4efe5693d2c1983d1ad2 2013-03-10 18:46:54 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-58bbcd26335e6578e7d551d44bff7f300f5db7dc3fd195ad32554ddf787ce87c 2013-03-10 18:01:46 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-58c51d988e43d8bb8db05bf5acd20d31238457f269cf2f7d06affa4fe48d9fdf 2013-03-10 18:35:52 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-58fbc283564147c6c84aeeaad90ccaddafaad2f1b334cc13675c7de6889b0a39 2013-03-10 17:57:28 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-5968808cce86fe9ef3f171e89e32f20dbbf4daa7f90a5d99195ecf500a88baa8 2013-03-10 19:56:04 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-5997b41efa18318a408fe95948c1f0475776eb2e10e665b8400b8ab0c86a198d 2013-03-10 09:37:56 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-59babcd9766a11e90dcc1f153426e6ffa8699a563e40612b6d848acd80cf884e 2013-03-10 23:04:14 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-59c353a0ee50d2d2fb0bc4cefedc42cca3a60dde2906246d712c86c84a18738a 2013-03-09 23:45:40 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-59d1cb993ccd0c447f8b029e325218974e3680ef4436f36801c3b3db9d5cbd06 2013-03-10 20:31:44 ....A 1585152 Virusshare.00043/Worm.Win32.WBNA.ipa-59e1cc6f0e5e03b2356ab48d3c130d0f0885719c957fc858aa02b4d2e0219ae6 2013-03-10 18:49:52 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-5a0d846883363d7d099d78303545df12f65485415c573c1ae5b2dcbec9eb6f53 2013-03-09 23:42:48 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-5a12fff29df68495095b3ee5e7d9532b8f7881c836d12eece3d0d10e9f5aa613 2013-03-09 23:41:24 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-5a28cf021a4c7c45bd2f436d69e063fbd52d0954b59853b13a62b8c682323abf 2013-03-11 00:44:34 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-5a68eaf9db50c4e81865b483c9ea867fe9f2f831631be2bf8804fbdd7cd7a172 2013-03-10 18:06:54 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-5a6a81ab0621f14f142bd799f474e23c2d5d3114d653c4fd3620ef862064fae5 2013-03-11 00:45:58 ....A 40960 Virusshare.00043/Worm.Win32.WBNA.ipa-5a6cfd805af8659445c15019e54a0b41a918d52c2e16dbc380d42cf5e257fc07 2013-03-10 21:11:06 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-5a8030222faca0e48449a46f78d890fe529f9a2a4094517c0e8d2cf274f587a6 2013-03-10 18:57:16 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-5ab5a42ece61d9ffc4983b015dd84b4fd8178da72ebec17ff01bf758222533cb 2013-03-10 18:45:46 ....A 282624 Virusshare.00043/Worm.Win32.WBNA.ipa-5acc10612857d0079e5722a7900541850e976496ce890ad2492ee57090a3ae5a 2013-03-11 01:02:40 ....A 430080 Virusshare.00043/Worm.Win32.WBNA.ipa-5ae5da4d6ab7228b13b60c0fe7c7945101eba426300fe5218f27456c51aee2cf 2013-03-11 01:29:50 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-5af4b840abc689128f669a6e3a33a1d883ca8eb12809fd5041f56a1e15d0111e 2013-03-11 01:28:52 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.ipa-5af5a0af87a12101f3b88ba9451d2c395ba0ce147bb8f50520a00e678524e1cb 2013-03-11 01:25:14 ....A 102400 Virusshare.00043/Worm.Win32.WBNA.ipa-5afde8b360e2ba50dee4158c1e15670087a2036cc01bd309bd719d48741abd91 2013-03-10 20:05:44 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-5b021073b495e3cf4528554b4b23d7e49f8a3a323ebf86b2b6b4295c0a031967 2013-03-10 19:45:14 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-5b322b46ee21e44b16a659b04b2024640100faa91ce3ff2995e107bb12ef2899 2013-03-11 01:33:22 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-5b440e1cf45e19e9f5c1aba6f8b0ced48be4c2dd531a79fc0be78a4b83765b9a 2013-03-10 19:45:26 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-5b490ea0abd791a19c89b7b1f4462bb73b922d571b9c43f00d21a0e25965d1e7 2013-03-11 01:41:38 ....A 339968 Virusshare.00043/Worm.Win32.WBNA.ipa-5b541489f56e632cefd0ae7ae9c150c02116843df696e63e420bc510975932bc 2013-03-10 19:51:42 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-5b664a7b19ee2cd48b52d38ef2a6efafc2aa56af41a001e41879a1b3cb466fd3 2013-03-10 20:03:20 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-5b6df37211c828d735ff3d120c36147dda8197c99e42f350f8416bbdd0a80150 2013-03-10 20:43:22 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-5b70d664e0f0f508144b748f00a99d24687e45f47270abfaa492208940301e3f 2013-03-10 19:44:06 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-5bbc9198e075651c9c9d8ab344736b1a61468d6e3c97a4cb1c7a66f131842bfc 2013-03-10 18:07:22 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-5bc56fcd9e42bccba9de3c07fbc8fd5e13b2481f7d5f33c1a4f6bbc01a3ac00c 2013-03-11 01:03:40 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-5bcd6d12c58d78dd063544492818687fbe147e14ed700f59551036c0575329c2 2013-03-10 19:49:42 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-5c33614e300e7d5f834826e2fff42a473e0842cf6d36560399ce240b9c697df3 2013-03-10 10:38:00 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-5c5480f04278abf82da588b758313b1f0412714e1e50e54582b11ddabe4a0394 2013-03-10 20:54:30 ....A 344064 Virusshare.00043/Worm.Win32.WBNA.ipa-5ca5d244f2ffca6fb755afd896af89e0089857c7bcd6f856264cc54d1ad3572e 2013-03-10 22:45:36 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-5cb13cfe8cfbd888f013486807f74f14dd84d31c7f31d5325c74c78986ba9ec1 2013-03-10 10:37:14 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-5cbc54373e295c38bfb76c4e842cf23675051d2c5d15d18667f452fe3f7eaf9d 2013-03-10 18:03:58 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-5ccca2f6d03cc0a86f3d6bc7bd24ec2a9c6b14dfc3874ddbeebf47fc1a3f90cf 2013-03-10 22:44:00 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-5cda81f2dae09a4381776f641ede7782924d3768274d726abcdffe85451aa9e5 2013-03-11 01:19:12 ....A 733184 Virusshare.00043/Worm.Win32.WBNA.ipa-5cee3683a56c02b90b7cefdc4fabae2319b18b9186deb661c5d940a270aefc2c 2013-03-10 10:20:10 ....A 245768 Virusshare.00043/Worm.Win32.WBNA.ipa-5d0f6c4be65479af725a3ae94fc7dd4b21fc227980cd46764c4842d843e6fcb8 2013-03-10 22:31:48 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-5d6b34c719218a9bcbfc8d260cb69a5d6dffcd7cbd9ade5d456a0d1609732fc1 2013-03-10 21:03:54 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-5d8912d0b4e4f4df58130df12878135789265d95220b159899ce277dd6be3c91 2013-03-11 01:17:00 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-5d8d6c0fe3a03716485c7403d6581f9b8f104bceb7076d0cb3239dbfcef20ff8 2013-03-10 22:26:58 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-5dc52558059c54b42c910890f19fb472c99558b038966fbf9a5a2c45ac366dd3 2013-03-10 20:47:44 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-5de3c9823d1f9e7780057e27b5c6fddc0c3970f8dde384ff31d57f0e4c9372fe 2013-03-10 22:41:52 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-5e2134fc70dfbdd64152651e5ae385722915995f91b8e13f55c30437fd75bc60 2013-03-10 19:09:20 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-5e2d3856be5e5ea16bcbd1a1c8ffa9f37b71a3914e27933e59bc9bbabf400826 2013-03-10 10:27:42 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-5e410ce3190fc3eae2f539ede5c774326b603c9a89a8e457181ccd0974d96f58 2013-03-10 19:56:40 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-5e7ff2d03981e48b88c34059ae4c4b249b7cee0ce8451c6f4ab2fc8c9ee4e798 2013-03-10 18:07:50 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-5e91d9e506657b2918f662acf1332e4d76ba5710f2fe16148c742ec5464dddc1 2013-03-10 10:16:14 ....A 471040 Virusshare.00043/Worm.Win32.WBNA.ipa-5e99709e4b961b9c4452ac124014e4189c40a998198f570db7f6d419b231fa9a 2013-03-10 20:38:10 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-5ebccb8f4595d972a1e1a4c047da720d073a6d8ddaf37f907458b1334c84cfb8 2013-03-10 18:07:20 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-5ece1af48f2827363208742d6a8e46878a25bf6ab33853a051e5dd36900a5d70 2013-03-10 23:46:22 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-5ef1e16583badb21fd8196e12c55c0be5a5d010ae6ab007c6660e94d306f81e0 2013-03-10 10:17:12 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-5f4618983e08bd34fbcb51c4963b2845b078838b9fd84a8a7cd21980162a975c 2013-03-10 19:30:32 ....A 491901 Virusshare.00043/Worm.Win32.WBNA.ipa-5f7205803c2964a78d098f10291d1b1ca7dbe1013b7972378004708788958406 2013-03-10 23:40:48 ....A 413651 Virusshare.00043/Worm.Win32.WBNA.ipa-5fd4132edc728ed01c79ae6207d9e1245aa8ea698eced3bdd54b31e25d53124e 2013-03-10 20:41:14 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-5fdd461e97db06121ecf6af65234f4b521e6592699a7e8886348414933ceedc8 2013-03-10 22:28:26 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-5ff344f75d3ddba983a0074ce945eadf70d117cb765c9b3664414603ba9f0da6 2013-03-10 22:20:10 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-601d837a1ece3e704441cc392a1c6a496f833fdadd558c7198c430a2bf33e946 2013-03-10 22:58:48 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-6033f8b9ba6ca65366c52fafb8971fcab38ac5c3ce04819e1456ba1d17dac57c 2013-03-10 20:48:42 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-605939342d08826a6ab7d92e2688992d40e3565c45fa112c9be047522b4784c8 2013-03-10 20:46:50 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-609a03f30acbf55bcd4ac3933381218a9e12f448e1b98842a29fbccf2cffdbae 2013-03-10 19:11:52 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-610ab68e1536c362354e09fbe058fd019b1e485898bad19fdb2184f83c867c12 2013-03-10 18:05:16 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-61336b71e0f2377560c0dbf3cc918ab4b35ec646bf7a4beb432369a1be7280f3 2013-03-10 10:24:58 ....A 282632 Virusshare.00043/Worm.Win32.WBNA.ipa-6193bd6b775f7fd80c89b65c446a277e15144489b908b6d8b516b8dd368d9190 2013-03-11 01:40:28 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-61beebaf32f20636a06eca94b44becbc25a2b2e51aa3a7e4c8e6eb6b7da12d8a 2013-03-10 18:45:08 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-61c4090401f872907ca7c967205107e36db35cbf254d84e00264c299ab1afb04 2013-03-10 10:15:34 ....A 236440 Virusshare.00043/Worm.Win32.WBNA.ipa-61e0eb774f5a00fe0ba45327b3f29d20b813ceecd36bcfead0e0fadf703ce898 2013-03-10 10:23:28 ....A 110592 Virusshare.00043/Worm.Win32.WBNA.ipa-61f123b14e2141841766d087cdbaf71745ff43ad96ba924a1c2905e9c641d54e 2013-03-10 17:53:16 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-623e703ed21ea89e2195bbfa14de1fc18dffb97155d545fa2c24d099cc62c895 2013-03-11 00:50:16 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-624cd627ff49a0aa82aaa1fe70fa9cbd1fd0fa672eb272a362fee556fb152d7e 2013-03-10 19:03:12 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-62656ff41a425b6e7f00533fe512607f2b4e4c86d24585b404de664f57eefff2 2013-03-10 18:18:34 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-6270b88981e21e9d6997e7c05dcb8284e38e2384877c28badfd2dd61b29437a5 2013-03-10 23:47:40 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-6293284aaf1f29d1f3d161359c11e63afa58e556deb950fb7a5d0caceef3d312 2013-03-10 10:27:08 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-62944499c634bc053ee9dd5f7faa7bf7ba5ff4035a492ca16dc017898348716c 2013-03-10 21:08:16 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-62c3a15fa5888d586d786cbb0cef861c0290ec960764d43f17a28f107d0c92b7 2013-03-10 10:32:18 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-62c4f2cb7cab30f43e5f50ecd11a5790d20f8b58245d3403a1478ff5f005a9d3 2013-03-10 10:39:32 ....A 282632 Virusshare.00043/Worm.Win32.WBNA.ipa-62c69825c6c162339eb64c55e11a5d9585ea144d5f0c3e6ab973a6b582e08ef8 2013-03-10 18:37:44 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-62c8a86866476f55c362f39b79d2547598272823223a1d6bea673227356eb9b5 2013-03-10 18:09:54 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-62d15ea4c0806783f79892452aafb3ce75087111c5d8f75651db474261141023 2013-03-10 18:44:42 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-62d6d26f78b1b10dd00c146c4cc3f11ff48e836b4277965dd0ee4e1a79fef62c 2013-03-10 17:58:44 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-62e151a2f12b3c9f33f021d3272e5ca7cf200509774847d19b211adf6be23556 2013-03-10 19:42:26 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-62f48d8b807ae0e662bfafe1818a9dfc7898d116a061dac241b6eb87caf5bc1d 2013-03-10 22:24:06 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-630a5fc7d82b2ef7940819f2ba82e9e1a4e043207ede9e414a0bd6b1e9b3c2d4 2013-03-10 20:20:24 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-631672a8b0e4968bc2c3b0632cc08d23f9fc5c3d7097ab79f474d7a9d65b8113 2013-03-10 21:12:04 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-632f826f6cbbc1997b6f944104ade0fa7a7c82943198a8814cbf40b199ede429 2013-03-10 18:30:52 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-643b2c6701df8a27034ded6004bd88080be27b982bd57db31657348ba67da190 2013-03-10 10:19:28 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-6485fc48c54673ad6f61b540c77b291373accc50c2dc099e57fd71b0f931088a 2013-03-09 23:18:56 ....A 86016 Virusshare.00043/Worm.Win32.WBNA.ipa-65363aaa05ffe3179a7efe1f966b33a90b9ae55c46d275a45cd60c2f3b0d9fd3 2013-03-10 18:49:10 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-657e9b727ac9b63a86ff62bfc24da73feaac2ebe79d9d5eb00965113dcac4e43 2013-03-09 23:45:54 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-659ece2c044d5cf4f2e7ce5705463cebf6dbd83614c6a7a968b7cbbf21b5278a 2013-03-11 00:39:02 ....A 102400 Virusshare.00043/Worm.Win32.WBNA.ipa-65abb88d7aa9acc9d5b52021b17cb047cc3ab838652e60227bdbc2cd7b0c84df 2013-03-10 21:06:38 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-65b650a8c95db68d2edc0382c412444ca11538f40d647533187afc0b80ccec21 2013-03-09 23:41:30 ....A 102400 Virusshare.00043/Worm.Win32.WBNA.ipa-65bcbdaa5ce0d14253d5fd3f3a74d1ee0c5b2a6b5b9172bc955066b316a6d652 2013-03-11 00:41:26 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-662df5fa8bf9a842aa84f055a14525bdce92f418918d37110c0940648b1611e9 2013-03-10 10:30:30 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-6633abb8fa5e285dca91932eec2a99a7a89ab97c415f1c2a4d2f81a137478a0d 2013-03-11 00:40:52 ....A 906752 Virusshare.00043/Worm.Win32.WBNA.ipa-6642e05074bed5acf739c092daf6d19675f646ffde535cdbcdeaf70f212cb769 2013-03-11 01:21:34 ....A 430080 Virusshare.00043/Worm.Win32.WBNA.ipa-66564aa26acf0e3713241c24f2da732af141bd587a32428f2d44814ead11836c 2013-03-10 18:24:14 ....A 167936 Virusshare.00043/Worm.Win32.WBNA.ipa-66a41ed69af18eec70203682677279abce40474bdce03d7957b5c7c014f55dc6 2013-03-10 21:08:18 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-66b32220a047bbe2622fefa34bd3c7c89a161616e9abb8d74ba1b1a5c5d5f9cd 2013-03-11 01:36:08 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-66e0320393be37bd9b24396afd4da89be0535b977d70175809549cbcee6ccd0e 2013-03-10 18:06:54 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-74507271c726b798d5a3212633be2fbc3f8aff0850ca273600354844c99d3c83 2013-03-10 19:45:46 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-746dd8ae55eb5e1b18cb768a6e426f04d8a2c122709685251babf188f1e3140f 2013-03-10 20:37:38 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-7473913ad78a55f278180afd26a821d3bb2140b55720d2d0bec95180f21424ed 2013-03-10 20:04:04 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-74a0b9311af4eb25b8dccf9bab7de60c49e66288d10b1e96eff3e1053a247c39 2013-03-10 22:43:40 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-74b2cbfd49c8c2e0ca7296fb870420f73fb30d6e737064fd30cfe03ce164e4d3 2013-03-10 21:14:32 ....A 311300 Virusshare.00043/Worm.Win32.WBNA.ipa-74fe26946862811bd2d083e33618e60401c5fe982ba8aa6e37d131629327b45c 2013-03-10 20:38:52 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-750835b08cc1e567266642bc74f4d5da6d9a3ef5eb7602482f9e8c61392c3025 2013-03-11 00:19:24 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-7578d451ccab04a770fd9db812f8cf23b8f72fb2056e7bf108588b178d273461 2013-03-10 09:02:30 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-7592525db96c83870f81232ccca3d38db876f81b0a92d1e11418bba8e2410a7c 2013-03-10 22:37:12 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-75cbf7573b2d1ffb1fa4e7246778c04bfff2e439a568c783ac14ea6cbb922467 2013-03-10 22:29:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-760d71d0aa6f0aed2070dced03fb365efef4c9bb29020b7d72edff405de45705 2013-03-10 20:20:22 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-762e8824a2644c055b779ab15997f8b62ddbc23848241106ec49b31263fc76b2 2013-03-10 09:32:42 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-763aac131ce78481bf3222c7ee64141d0a981d0071fb7c71f9bf21d89b24524e 2013-03-10 19:08:24 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-7640b939af1b4c1694b2794549985450ae07b4c54dc181f215bd8fd830b34708 2013-03-10 20:54:38 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-768b7caef1a7de0b47a246b460fc32bc32e4dfb41de7c783e88d0c00a7c06b24 2013-03-10 09:19:28 ....A 53248 Virusshare.00043/Worm.Win32.WBNA.ipa-769081f5625d2f2c3edba6343e66f68ec6fffae2e6a01c16e19cf692ed14067c 2013-03-10 22:40:12 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-76c83a8b259be8ee7837bab7ab1f6470f86930a7fd858af191d406d202d5f1ac 2013-03-10 19:58:20 ....A 245764 Virusshare.00043/Worm.Win32.WBNA.ipa-7705b36f056d13fcdfdf4d45c7e8ac07cf9842f3c1e6ec2ca8ec35f061837d87 2013-03-10 09:15:38 ....A 74240 Virusshare.00043/Worm.Win32.WBNA.ipa-771bffadb3fa8c0bb7f80738c0cd9f22e6914226a56bea17be84ff3ab8fce038 2013-03-10 19:03:56 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-7791e43fbab58e98c4e0f555c30265161a238656859622fca8a94fba78bee350 2013-03-10 09:54:54 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-77b5daea0ec7a406f0ce2dc9be7606cdb3deeee4811eff8ff2e72a10d9dc4240 2013-03-10 23:55:54 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-77c39f10f5ee56a38707696588960d9489f4e18496d164cfc8356bf810af2a33 2013-03-10 19:31:56 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-77cfac2ea2f28d942d79fa55fc0a6e2b08166c30947ee66a2e0613ef60e93f9b 2013-03-10 21:23:18 ....A 245768 Virusshare.00043/Worm.Win32.WBNA.ipa-7800f93e2835d690d0c886a4575de0d39688f9a52ce4f3e5eb89b5e1f227e294 2013-03-10 09:07:58 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-78265f198aeaf4b92ad544677cdf2eaa9627bc2ccecf90f7cf401a51f4f5024e 2013-03-10 10:05:08 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-7831aa6d133271ac250c2bbcad01de5126b54f8f51381ad3fc65866c31bcf011 2013-03-10 09:21:46 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-784577b1a84811d1eb3d20daf2d014532924a524e9295414f86d505842f70223 2013-03-10 22:52:32 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-7858276695b956aa16a26c7b9c6fe48713e690d56fe20f8e45a49424258dc3e6 2013-03-10 09:15:48 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-786c559c9204428d3c23a434afaa8d4ddead56d4034b895ad62ead605f525fd9 2013-03-10 09:16:52 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-786cb2f19cdbffdf2bd5df2e664705a5ba83a5feaebcebb4cb3aacfef836fd56 2013-03-10 23:13:12 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-7874af8af2bc30b55b98e50d038615369b59663fd14991af84f0606854a4c789 2013-03-10 23:44:26 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-78a45c1883c2c8f458005834985a196facbba567959c450298a860ca57ddd54b 2013-03-10 18:15:50 ....A 45056 Virusshare.00043/Worm.Win32.WBNA.ipa-78c5de532036f46d07a28ca7da249ce9330d2113e9063db30864601f2c74a613 2013-03-10 19:42:20 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-79039f428cd98703b18f1f09f068fd7217aa8c7194b03d59931469f8b726dd58 2013-03-10 10:00:58 ....A 913408 Virusshare.00043/Worm.Win32.WBNA.ipa-7918568cb7ed9dd569d822617869b83976dd66078e2a99e50c3f0287dfa75fbc 2013-03-10 22:53:26 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-7933f1e1286c114d536f6711a42f1860552215f824ad7b8f23f994b498e19fd0 2013-03-10 20:44:26 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-7948d604e0e907e6de1cb1f6eb61072b77e80066ea92611c58d8664201b50246 2013-03-10 19:52:54 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-7949ab934566f7bcd0a50b3724f492fc1ff05e9750d08d449ee10081c99015f1 2013-03-10 20:46:28 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-79c41df78ffcabb1ef4146fb60f0083f189045094ec3b0bbf1ad60553548788a 2013-03-10 20:20:16 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-7a09961270b625376685ea683634747bf8c27ca733377d7cccf6c5b598c892a2 2013-03-10 18:10:08 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-7a24a4c976395c183a248ca38deb005873aa70a05faf53955128186cd6e6010e 2013-03-10 20:47:02 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-7a38bedd51a5b846f77f202310e5c16f79645373fa053f13cceed5b547039705 2013-03-10 19:41:10 ....A 74240 Virusshare.00043/Worm.Win32.WBNA.ipa-7a390b191ff859fc28320c528269b27c21bb977032d150cf53069915d272fab4 2013-03-10 18:18:56 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-7a7e9b215717f6798e9a006f62525944c9dd451542708ed6b20c1d17a28b2494 2013-03-10 18:48:00 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-7ac5696e9927ab1c61ad8765ce47ad641b635d658372b10ce4ab16e88b2d20b2 2013-03-10 19:28:34 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-7ad4cecaa15ea64135a67f48a836fc2874474cd1d5b3b3807fe1a13d1772b8b6 2013-03-10 20:58:58 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-7bdc79645dd7bb4dc8c249efc67f16104cec91ebb8262a89bad65ba0a43cd551 2013-03-10 22:54:46 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-7c0b70b24f14972a2d5d5937b0d50bf18b397709031be210a710c6995764534c 2013-03-11 01:37:22 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-7c63d9b4cd8076c541d6b1d2a07d9e5087823f836d825e2604c29971e8153e4f 2013-03-10 21:14:16 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-7c96fc4c62493520fd7720eec0094f38dd2e49400cc7e014bc2a3ede28e9ef68 2013-03-10 20:17:24 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-7cb5e48043cb4151f9318c90d25c6bc80d9175e875038bee305b4306a1db55d8 2013-03-10 18:53:56 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-7cc8e3bd097a9704bf107a9f3fcc5648d311121ccace736083c90f15445a69d6 2013-03-10 20:43:06 ....A 282628 Virusshare.00043/Worm.Win32.WBNA.ipa-7d368886c27f3665e501eee37247ffdcf45a946f8d0d0eefce3e368f003193db 2013-03-10 20:54:10 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-7d4a939fd356237aa207a39d362b03f9d2fc4178c8078b186574e035cf7f5dc8 2013-03-10 20:57:46 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-7dc6f59b17777300b6b6bc8f1bd718b11781b76c52f1edcc3384166e697eca87 2013-03-10 09:24:24 ....A 667648 Virusshare.00043/Worm.Win32.WBNA.ipa-7dd3e36797a02fbc6a3ab6bc67471032ac6f571ec98a40330e7e65a4eea17063 2013-03-10 18:39:52 ....A 92160 Virusshare.00043/Worm.Win32.WBNA.ipa-7dfac62ed87ae2ffe97ae155bcfbda6d30d6f5c78db1902da25cf7aab3b09593 2013-03-10 20:56:06 ....A 124416 Virusshare.00043/Worm.Win32.WBNA.ipa-7e0863a72c8002d3305b3df6073b32b32b3acfcc26e81ea1d8e1111046d7d698 2013-03-10 18:55:20 ....A 28672 Virusshare.00043/Worm.Win32.WBNA.ipa-7e32df3f4b9a3dd09d597edb3a5e0c8bbd2aae6f412aebe4239c9b4896c88a9e 2013-03-10 21:10:56 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-7e79ac8fb21ac2480856ce7e13c90b11e9b9c9b1a47c8e2b3b4de0feb201eae8 2013-03-11 01:30:00 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-7e7bbf6631895a4d93872121267f1e32c819001fcf675f409afc868a14a16aa5 2013-03-11 00:23:36 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-7ecda1a97e850a8d5588667a96961aa05abf7dfc3f0860d14b316d716a8ddf04 2013-03-10 20:18:32 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-7ecf391e1534c0e530b60275ce7421eb199ac1e368f8b0f051d44d4d8e4e27d3 2013-03-10 22:59:18 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-7f06b282469de9eadbcff9308929aeb9803b3a9ab4f21402d0659ff93a78da3d 2013-03-10 19:47:34 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-7f1a3ef78826638ea4a329d7e930032d804ed0cb61d6052c49b5548f36361c0b 2013-03-10 09:49:16 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-7f2a65f24e7c82028baf8904ef6cb92c4c9615d802cf1bd94cd28a4d44155993 2013-03-10 19:43:08 ....A 311300 Virusshare.00043/Worm.Win32.WBNA.ipa-7f2dd348a7ea5b8848acbde545a723d3ae0f7db3372df8562a4eaa72057f8cc7 2013-03-10 18:41:26 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-7f632894cfe70b891ccb85469afb10819ee38ff836a8c46560fa59f8b0531dbd 2013-03-10 19:52:58 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-7f813d7e243f5355c46870b372ac788b6cee619d0f7d0d11844e9a8f5049a369 2013-03-10 22:40:50 ....A 166912 Virusshare.00043/Worm.Win32.WBNA.ipa-7fb17b021e0c6b551332137fef9b476cad6dc69a2011c470ab5b3acaa01c8b06 2013-03-10 09:59:40 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-7fb418a7b60cb2e3ab71876436b72651668c3388eaeedb4ce055815425f3bf1b 2013-03-10 19:32:58 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-7fb7acf63ffdc4cfcd0ba068ee346857d662569a1dee4fc72bd136cef02289c9 2013-03-10 18:03:12 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-7fe1b6ec7e26352922d768f36dfb30cd3723d2e3d3efdd159d210c2588bbd57e 2013-03-10 20:06:54 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-7fee92bbd92951ecd3e8545ea380f091763eb28089afd42306befd108228da6a 2013-03-10 23:39:40 ....A 40448 Virusshare.00043/Worm.Win32.WBNA.ipa-7ff43966a62a17d23c22d414e54621416447cd8d2da4df03240efcb1865e137c 2013-03-10 18:35:08 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-80016a3219455e2ceb1a05c246b03e703336424f12ffb8fcdfa842fb6a010893 2013-03-10 21:09:32 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-8015975309d0aa04cce91c5690c5da9cf72337fa6cb8f02c874ba709d86d3660 2013-03-10 09:55:50 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-803457931594e045f22d18e37d54db7e2b718b33647c1dec2587a42da50f5716 2013-03-10 10:36:12 ....A 88064 Virusshare.00043/Worm.Win32.WBNA.ipa-804532eb151e92b3f266021d1a274139978bc3239b59cd2b7ee2fb41b036de11 2013-03-10 22:44:14 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-8053b99f0d787063ee50a17c2dac285c97a638753e315ccb08e03bc8a52b9d08 2013-03-10 09:15:34 ....A 102400 Virusshare.00043/Worm.Win32.WBNA.ipa-8063c19f06260680369386ba21145fee70190fb76cc8c8821fe725b24b828ad5 2013-03-10 09:15:38 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-808a6b1616edb667bfd24685f345bd75860e9e58104020469711e8aceec63d0c 2013-03-10 20:09:24 ....A 196608 Virusshare.00043/Worm.Win32.WBNA.ipa-808dcbf1c027b5c657f9f5c31c3eefed85691da77dc544220a20b3e0ae498d0c 2013-03-10 18:54:28 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-80ba208226e63f471d0cbe82c3c1fa8b54984c7efe0065ee6093df1be9cbd187 2013-03-10 18:16:56 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-80c305e0bfcc9879edeee35ce1a3836dc6b2c8e9a216d6d2aa3df4526e8336a5 2013-03-10 18:53:10 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-80cbe03b74297db78d9889eb509be4af3c053f65dd3897ecb05ccecdf4a130c1 2013-03-10 18:37:14 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-81046450bb73caeb8aa46ca5a274c0f2b2a7b0eb4f2049fd7696387f01d1d67d 2013-03-10 23:29:50 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-813e018c9d3727831bc97457649e30c02b423b8146e57ba9d73fe26e142deaa2 2013-03-10 10:12:08 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-81693a3ab2367ccd2dc4a25be947782e75d2bb3d3aec6a5ffcd948d61283028a 2013-03-10 19:03:02 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-81c76fdf08a9bee94b4d132145b0b8f10152b4c970f93285c1c6b0adb6150172 2013-03-10 23:14:18 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-823b2443f1e084e101f36b8c3e15e26c0f2519e878b445bbe7b9bef7902159c4 2013-03-11 01:27:16 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-825a65d826c519d68097dcdf5dc2d359626e736c20824e509f8990b3d03e2378 2013-03-10 18:06:40 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-8260d615f441b08b3156599796beeaf68fc4d7004b0765ef8fd24e0418fc3941 2013-03-10 19:50:40 ....A 29548 Virusshare.00043/Worm.Win32.WBNA.ipa-827d7e3bf8e2940577733b3353a4b1790b0e71079554ba5f0c8c7b8d671b19a2 2013-03-11 00:52:36 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-828ebfdda489eac2f9f5898154f815ba3870ff48aa6534521956d8d50bcf3908 2013-03-10 20:05:10 ....A 282624 Virusshare.00043/Worm.Win32.WBNA.ipa-82943de322913c7a77285c6cfff4aacc3b562518abe04791a4003514c47f8b68 2013-03-10 18:17:10 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-82a177dbfc75ee9b14081cdbb156d5f299a33e015a7572977bc072a0e1666cec 2013-03-10 23:10:00 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-82ac6e82ccd91b86a29f04113972c42c79b833c017402e2fa3fab4c2fd20d30b 2013-03-10 10:27:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-82ce11f4600f8d416021b3d1f83802ffc5a3d9805951d2a0a3da2184f8fedc64 2013-03-10 18:36:36 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-82d73e4521c80794ab7bd4dc5d567705e0b3bf226e73407fe8539fcf82d865e0 2013-03-10 20:39:34 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-82eec0ce64a6641c442bd0482b555eb4b47bb96015f34d7760fcb51f287f61cf 2013-03-10 19:32:00 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-8368ecec86e892b51376315a9c863218f4d42ebfbd27788876071409f7e8bf75 2013-03-10 20:24:48 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-836d277bbaf4dfcbe00bfd5306649487b3104ffaead4a70e7666a7b46c8afb03 2013-03-10 10:12:46 ....A 245764 Virusshare.00043/Worm.Win32.WBNA.ipa-8383ab4f4138c97ab534f27dee162403d67cfe2d4ffdb681ba38ecc7ab9af760 2013-03-10 20:34:26 ....A 253839 Virusshare.00043/Worm.Win32.WBNA.ipa-83b447dcdadae09eab99421887c5eea3b04a115ba64643ae0e9f19ad3818dae8 2013-03-10 23:38:00 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-83ba9a6631867364f0f0e84440edec22773616231d4e6c3226bacea86c5dc2ae 2013-03-10 19:41:42 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-83f9f6d7e41ffd1631a33a3a5839383a3376e219242c488a848871b127e9741b 2013-03-10 18:38:18 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-83fdaeb13bc37bb624f2701f6c1ce823dea9d9310672411cf9467fd564b70793 2013-03-11 00:41:24 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-851ce7325fd88f2bb27fc88c7279c55d647a771f539807490bd3c288ee1dd654 2013-03-10 22:34:56 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-8534eb3302ee9eb1ec0ab919c36369bea29fe5edb2bd5f46b7518a608bbdcb02 2013-03-09 23:36:18 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-85714e1b2af29227cf85d2bc58d5822476dd2b7ef554532f0db2c22dd6aaf7cf 2013-03-10 10:24:26 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-85767becf1243647449c83c8edfb771ef1d4657f7f8b45ae2072840f16bebb83 2013-03-09 23:34:48 ....A 196608 Virusshare.00043/Worm.Win32.WBNA.ipa-8581ef34d17a63168532dd8eafa6129b2ad7484cf1641037de3d8b4433c7eb61 2013-03-10 21:06:28 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-8592be4078eaeb9d92d1d9f248c8bc686020d7bf50f215b1302ae69fb8a9335d 2013-03-10 10:14:02 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-85975cf3945300f47c655f58f75d9e14ae3e3dbacd04941aa342cbb495235ece 2013-03-10 19:56:50 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-85b2f0022b143bb9d979414179153c6459f56ff635fd4375893fdd057e7d27e5 2013-03-10 20:08:20 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-85b84a9d5d2d7acf9c4967333c05f4262b1cd780af32a9808b3cef7c3183f67f 2013-03-10 10:35:04 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-85d760fd575fd3560eef6fb8d5762382ceaf20fbef3e4bb275728e2fc1b3cbcb 2013-03-09 23:52:18 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.ipa-85e34818aab4ba62ce4ff5993ceb51ea36fdbbd6df31bb7e670c9bef936fefee 2013-03-09 23:43:30 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-85e4a1f6d018eef711778c36d70899585666abaf0a9a958acc8a5b159e950799 2013-03-10 22:33:58 ....A 694272 Virusshare.00043/Worm.Win32.WBNA.ipa-85ecc5cea1ade19c6dd2c37d39c9d2fb8dc58e41ac58d128c5ac5ff12f22492b 2013-03-10 19:30:20 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-85ef20aaab2fa8b69690fb249e95c5171b7bcdb2f09fc3e20b59673671e91680 2013-03-10 19:05:24 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-86025df5170455a94722fe98829f91fa5faacb42fb4f33752cfffa68b186f867 2013-03-09 23:50:26 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-86102119cd83566323ca7a6ac70611e0c947e6767bd3705e83fbcd808945b693 2013-03-10 10:10:12 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-863d675d2bfdc57e1b863d3eefe0c033e45b2b06c0ec1dec9baae1629ef59bdd 2013-03-11 00:41:00 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-864af8e5b3c4ccb4221fa1218321de8959131b822712f5fa5d22d50e8eae8113 2013-03-10 18:14:26 ....A 242688 Virusshare.00043/Worm.Win32.WBNA.ipa-866c98907c60c2c0b126b66c9fe4f9452b0cf92fdbc243082b3c9ff557885f15 2013-03-10 10:37:36 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-867bd9a12214d2089f10197af2dd0d32223c8c31962d1283095980fb059731c0 2013-03-10 10:25:14 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-869756eadbd0f67a10af611a3ecaebe784c693207b7ff73e8db6bd387da44dd4 2013-03-11 00:20:28 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-869edb816a1724c28e0e7d44a53f083b64bdf9295e707edb7aa99cf915f690a7 2013-03-11 00:32:30 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-86d7473e72ab13853e86f13fd470e43e2135226cf8437c9947cc8c7d3705a64e 2013-03-10 17:56:30 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-86f87e7c797214ca71d80968c3fca4a6f8b7a175f2dbe6a175d93a4c93944cfc 2013-03-10 10:07:28 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-873bd7a352da5cc0215d6aacdbddb68eded9c64927c8abe7308c13ea86026008 2013-03-10 18:42:32 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-874bbaab51b7f66b2b830423325686edd846edd70a6dd7bcbcccc0ec2ff2cf90 2013-03-10 22:30:18 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-875d14a89c283a33b709c6d1c15a27be614e69eb5191b0ef0b2369732f926825 2013-03-10 20:20:00 ....A 67072 Virusshare.00043/Worm.Win32.WBNA.ipa-8773a9529c9172c5a0ab1f2f16d02854ca9f0d5de17064f8b5bc377fd0e8f8c2 2013-03-10 21:06:08 ....A 958464 Virusshare.00043/Worm.Win32.WBNA.ipa-87da2fa82920eb85888416a7f239c9599c638c94a5d794792c1d2825ef388114 2013-03-10 20:50:00 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-88701f60f54dad2c8a6ee6054821bbb3cbf0fc631257df176fd71363aec0ef0a 2013-03-10 18:39:58 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-8874b4efce36af066465894c5d201dc5ccaedc118cbf017c7e605e164a1c275b 2013-03-11 00:27:36 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-8883a8abebf6dcf9aad36c8509f04a0aaf69128636d1cade6cd60ca1279fa065 2013-03-10 19:47:48 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-88842edd31d8e62d18b0e6cbff3fbfbdcf260562cc406d2be5af94ff1211ae04 2013-03-10 10:35:42 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-888717feb0bb7aef038b923fbde9ba4dcf8ea66fa143786e5f4e0d12b5c2e55c 2013-03-10 18:44:36 ....A 282624 Virusshare.00043/Worm.Win32.WBNA.ipa-889783a75f8f8b9b710f1798af6a6976cd8e00231077c93bc40f837691849939 2013-03-10 19:35:42 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-88a46f380a632a352ecac6ce044dbc387802b3fea714916c3d04bda1252c742a 2013-03-10 18:30:44 ....A 196477 Virusshare.00043/Worm.Win32.WBNA.ipa-88b25bbecf46936e9a039776d11c3d2d1c63437d43b18b3d60b2f55a96b1f1ca 2013-03-10 17:58:28 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-891474a6b86390f85a3a00ab10cf8adf34bcc55a646b1ee796a76906c2fc3919 2013-03-10 10:11:06 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-89eb16027e3316b769a7e196d616817ca2626b1252fcd6f3108700a0bb894056 2013-03-10 23:06:00 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-89fa6679223ace957d06cf3b56e47be34202bfa23c1fee58c51503408d37cf28 2013-03-10 20:25:56 ....A 151552 Virusshare.00043/Worm.Win32.WBNA.ipa-8a24e9af33396ec7272f40f18d69f3d86652ad973dbbce0803161184e43ce769 2013-03-10 18:37:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-8b43ae1cc8b2323a7f596d66dbde641796eb2c79c27f7ddc7b29ebd64fe0af09 2013-03-10 10:31:16 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-8babebc76333685ad0b23a09d01966c7e54e3a11040cc70eadc2a945f4fcafa3 2013-03-11 00:11:42 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-8ced4f32eae79c6c04e57dcd6a7f17091b30b6a1d03b02964ad8dd64bc5db30b 2013-03-10 21:22:16 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-9b34961e33d7e2a5eb7acb755ad9a3a210965791ad4d7881b770d75ce30a3064 2013-03-10 19:11:06 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-9b48390fc54f009c0e3c54bb7621c6c8f1a06b6e9380f55dfebde3045fcada39 2013-03-10 20:20:16 ....A 195584 Virusshare.00043/Worm.Win32.WBNA.ipa-9b816180cef865e822ca614f2faf52b93b185dd80cea7bc6b82fe88c4fe44919 2013-03-10 20:24:28 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-9d3996ad9afee325a85faf50e3f2a0482d7b39479f749ca3dc2078ed1ebac7b5 2013-03-10 19:35:28 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-9d904e6a8b87e96fe548142a46776b431cdfdcb8975b4aac48cf42f05cef0a08 2013-03-10 22:09:34 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-9da9dc3cf4b108165844f38d675ec1b02f0601103c667236c7fdf0b101203057 2013-03-11 00:14:54 ....A 32768 Virusshare.00043/Worm.Win32.WBNA.ipa-9e031f80aa66f6b364c3f3315f8ebe7591629169bcad36fec32cadaf84cbf59c 2013-03-10 22:48:16 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-9e33920aacce2d54b4010b6c5e9cc32c4afc4107eb48d151c708e7746d072a4b 2013-03-10 09:34:46 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-9e361c9f25257cee088a50ab532978d45a70b1e9069eadef34d2f7f659bc442f 2013-03-10 09:58:50 ....A 466944 Virusshare.00043/Worm.Win32.WBNA.ipa-9e52c81f653ce790c1ff55fc45b983372e4a49647ab687c763b0fb02d43c4f9d 2013-03-10 09:32:36 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-9e5e5c036e0c60c68606adc53bc26334447c921268190fa8e38da717891960de 2013-03-10 18:29:52 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-9e61e9687011dc072c0232396ffeb5a9bfdbb47d903e0d80130cab7fafb543d2 2013-03-10 09:01:34 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-9e857eb93b190cfc725ac559ebc20880716dae7555a2a845d099a7fae0843848 2013-03-10 22:22:54 ....A 430080 Virusshare.00043/Worm.Win32.WBNA.ipa-9e9ee68db09d73a87426b7b0513b2d705a4f9b7a238dea44488d2dc32aae1859 2013-03-10 09:09:38 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-9ea0c3790dec2f855e046a8da716b4e8dad853dfadeb229235d90775f8db4b9d 2013-03-10 22:32:40 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-9eb6ab2efd0039f12ee0c8ec7f57ac204f8623839d9d7ea087f2688216c4decd 2013-03-10 09:31:24 ....A 270336 Virusshare.00043/Worm.Win32.WBNA.ipa-9edfdb03168ec5a77f582df4cd2dee005a808975c598009d6ae4b462a3e6d081 2013-03-10 22:33:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-9ee5fd2acaa3aef4c28bfd456218f5d3203dbb70c6a38fd407b9c059f189f018 2013-03-10 19:26:14 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-9ee8ae7eb7c7beef342df4e28a2cad893aa3d5445d51b884d0b848a86f215c0b 2013-03-10 18:17:34 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-9f25808b5758aa4b8981cd98426a82c5eda00b49d95944dc5f7d8c92af35b235 2013-03-10 09:46:26 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-9faedac911dd471e87aa1caa26d9b7d2f364cf2c70d01cd99479323394227e1b 2013-03-10 21:14:52 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-a00219e1077fb1c20d2a4a6222cc79d753fe9dab1fd9da5799ac046149f3a884 2013-03-10 23:53:04 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-a0476e3bce53713024e72a0496f3fbd4f3c69828cf98440d03d90235f4442296 2013-03-10 09:06:34 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-a09cda79d1f0a4eb0b920deb210094ec5d302da638bd7e37a31a397b19a134a1 2013-03-10 18:47:18 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-a0b32a9f3173e60a7e0ad5506d4c7b18b36d78ffeb7c3cdbb5205199cf78d30c 2013-03-10 20:35:20 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-a0b42bca5a86de518ad0e0260f2994493fe9134fe504af2577e384dcb73f096a 2013-03-10 09:11:44 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-a0b76ef7d430800d357e9312b1790c618afbd23119295cf8b165053767f4a43a 2013-03-10 22:40:18 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-a0c7714862f70c9ee0c0aefd519a0b8578f2d410c8c447f6fcc683542f6cc9b3 2013-03-10 18:01:40 ....A 226184 Virusshare.00043/Worm.Win32.WBNA.ipa-a0d9e3ecdce07b5fd3f795fbbcf20cab49277a989181b5a583ba58b9f6db5731 2013-03-10 09:42:56 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-a0e0303bf6a7a325e81ec11ccb76433a479354461a6e03bfae01ed1c94d8b830 2013-03-11 00:15:58 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-a11b8d7cb0b4cf5f8fb9b830df2a8b624b3e41f929f87fb9d8c5d0370362d3de 2013-03-10 09:58:50 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-a131029407037a2acecb3a987307987b94a39d42f6331896ae1d33fb493b089e 2013-03-10 22:46:24 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-a1408ffc92e9b04932c3574b836266495bc2f289c1e882fc5d9a2239b4326776 2013-03-10 18:46:22 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-a16cbdc50da7524eb66fc201d154617a746d84b5050a3168fec1f6a8bbde510d 2013-03-11 00:23:12 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-a1870415211da97aedf647d5ca5dc2b33e2fa9fa2d06a12aa431eb36a3bfe6fc 2013-03-10 09:09:14 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-a1caaebed7694713f5113951064e90568778fb39e49687afeb4ecf68cca5318e 2013-03-10 23:38:40 ....A 430080 Virusshare.00043/Worm.Win32.WBNA.ipa-a20236354213519e69b9a2767f03151932273390898df511091401e3aa19e5e6 2013-03-10 21:10:10 ....A 344064 Virusshare.00043/Worm.Win32.WBNA.ipa-a2078a28f0e9d9d397442e4a953099c64ebfb2e7cef326d1e3d2312b889f10ab 2013-03-11 01:17:46 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-a235c8d7d783d8d058ba02ceaf7a1666c032a5e4ade5a84666a6dd0aa68770c5 2013-03-10 22:20:46 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-a23fabc7619458cc09475711ac849898d9cbe216318d6d0b936f5812a4812175 2013-03-10 23:27:44 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-a25ac1a7efc222831d17c77ad2b5cab734f3ce82ac48d0112aca126a2036434c 2013-03-10 19:57:56 ....A 282640 Virusshare.00043/Worm.Win32.WBNA.ipa-a28f684b3464182950d239c6d1b64deab5917f2f148e2d3d209e415d1ee65fe6 2013-03-10 09:10:34 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-a2b80d586635510d4bb571e366fea44961c5382b5efa0d426d22f36d52af4a6c 2013-03-10 20:07:38 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-a2b917d3d35e7bdd816b0921f37ab0c3d405c06a85c1b5f55dbb48d36943a6b6 2013-03-10 22:30:34 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-a300254dcb0aa2e86a514b08a04d69af9e138dedee7bf471cbd8c0ea0ca75dd0 2013-03-10 09:11:54 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-a3014de6dc15892c9562f3ca9e99fb294ff2e492f432c12f39944a9a38e339b9 2013-03-10 20:38:52 ....A 166912 Virusshare.00043/Worm.Win32.WBNA.ipa-a3035c6aa3afb029c7e662c4c9d45e7298fba9e2a7102cb036dc7f46796d9bc4 2013-03-10 09:31:32 ....A 222234 Virusshare.00043/Worm.Win32.WBNA.ipa-a3174196dbf9fda0844e3214a68f83745b30c4303f93fb53aa9dcd3d97db38a3 2013-03-10 21:12:12 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-a322cfef7acc77c14f74da2e21b78e0c5a0310b2d852ebd98fd17ad876ac209b 2013-03-10 09:19:52 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-a341073f912281137db2fc3e444d4fdd0c9e7204437ef256dd6c285378f18e9c 2013-03-10 09:48:26 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-a34e405de2d8f0b9b374d000887d14aed1c35c114a3286e60baf3ed1e34d29cf 2013-03-10 20:46:20 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-a376835bc809cd2d9675046fe8d8fb761cc7860eb5b149f388550f8299eeb06a 2013-03-10 23:44:00 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-a39e772019fc9a59751fe54563a82ecb1f69f702a007130add8738200321874a 2013-03-10 18:59:24 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-a3a0e989f6738f2e4705cea6e7e62ad9ebadc78f3a55a4c4f4fda31662168d71 2013-03-10 09:14:00 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-a3ae87c3dd43d5d9b9e57c644cdbba84171ec76a227ec5296b9907a67f64db38 2013-03-10 19:52:54 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-a3c32f21117f228ec0677de8591ef10f01698c340ac6f98077aa7341d70c62ec 2013-03-10 18:46:56 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-a41640a3215f2c7c2f4564d45b2bf8a800d8a7b2548188c32cba1164e50f0a79 2013-03-10 17:55:42 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-a41a46b1db731588e4957e6ab0734c245dcf715130947aad8832485e4de89889 2013-03-10 23:54:22 ....A 307200 Virusshare.00043/Worm.Win32.WBNA.ipa-a45fe81d4b96bb325503d4825f89a9cdf2792ffa5a4fdda0f7f97500b76c859d 2013-03-10 19:40:04 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-a49784d6081320040cd831de3c294666e73e5ab8f7f28f59dddc123f8e7efb76 2013-03-10 20:14:34 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-a4b6e93a9e254abf29e2429587757cea9dd6583dc5201a69459d4d1d4772bc73 2013-03-11 01:26:48 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-a4dc69d0a5f414efecdfb0fa4685c615cce511809b1febe36175c12984f535fe 2013-03-10 20:49:38 ....A 458752 Virusshare.00043/Worm.Win32.WBNA.ipa-a4f1f2985baad83e84d2862de86fcd9607cccafb6f6921f89542009d53cccfe9 2013-03-10 17:59:08 ....A 245776 Virusshare.00043/Worm.Win32.WBNA.ipa-a4f49326ceb3af47865bc96084d0195c1cc17a8a9959311d7dac9bfc506acfbe 2013-03-10 08:35:54 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-a5178bc8d7a6d6252018c37e38d9b638dc3eab9e62eab1e5bbb3b6dec12fc055 2013-03-10 18:18:42 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-a51c78c6b2f69c4fdc92ebcd7589295127534ab96b3ad9bbde88614d997a6322 2013-03-10 06:37:22 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-a54bc57ff9c788a1186ce3db76a09b1b84d9b0079a980687f2c1625c8e5c56b7 2013-03-10 00:12:44 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-a55a4762e816875dc0adb31cdb4616172dd974c4d6a283730757a36a99be8e42 2013-03-11 00:33:02 ....A 909181 Virusshare.00043/Worm.Win32.WBNA.ipa-a572d9f108368fe2d73240fb92274d76349e2e82e82460f812c2e35cc30673c3 2013-03-10 20:13:42 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-a57ea418908042fef02a5f1f2fb360aa6742ac9daa23695cb7b626fc557410b7 2013-03-10 19:45:20 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-a58b3b23cd20358bc207292c63329e383536fa2689985a8b21c19381b47b69d3 2013-03-10 20:35:50 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-a5aaa2566ba9915c7db31728cb4b5ecc569ad88c7c41e82c300186a8b690be3f 2013-03-11 00:42:46 ....A 430080 Virusshare.00043/Worm.Win32.WBNA.ipa-a5b2ca661d3ce6e7d345de482b3b6b74e5fddfbdef84298861ec6f142d32d92a 2013-03-10 18:58:42 ....A 946176 Virusshare.00043/Worm.Win32.WBNA.ipa-a5ba09ec2916e92731850825135bc3378ca69b1370da16070f59d3d586071c95 2013-03-10 19:53:32 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-a5e94eaaba63c2db7c21e84d64449ac89b115761da12172e120d0ff77d73c9e5 2013-03-10 18:11:40 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-a60c7b7b7b43e22c8be803af2aca5980a57fdaed967a29a8727a6d489d915212 2013-03-10 21:14:42 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-a624e88ba6f3d97e833f53d30909d7bdad779861bb3fb4c96f22e5c2f358f458 2013-03-11 01:10:20 ....A 196608 Virusshare.00043/Worm.Win32.WBNA.ipa-a6260b0a2a4f18e1791db26d5ae0c1984ab44823211ff1247342e5c9def2ee60 2013-03-10 00:40:26 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-a6432f9d6128c5b310fd4ee06fa73ef2f380b8261f5c73361353f4b2675fc585 2013-03-10 22:46:34 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-a64634ff9d00b771467785063da7ec176e2fee3d07fba2a034893b8f754d5ca2 2013-03-10 09:34:28 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-a65104a672b59c0d27a11504e39c2ed4ba78635922730435257131f76a67774b 2013-03-10 07:01:56 ....A 263168 Virusshare.00043/Worm.Win32.WBNA.ipa-a659048f8f25e651aec60acfcb4074ab77907676410250d4f97d9b250e2d2215 2013-03-10 00:10:32 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-a662051e6e073944003b2132f7ba1fe71fecb0cb81e5011878c8d57454cac5e9 2013-03-11 01:46:00 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-a6b2c009eb2a85f79dc6ad43ad5b3a0fb05e116dc26987d696e88f66c5e2e039 2013-03-10 20:42:42 ....A 377524 Virusshare.00043/Worm.Win32.WBNA.ipa-a6b8ee764a85a9325e206df95fd704a8bbb5895c6ae3878189845eae1c9e3dfb 2013-03-11 01:44:08 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-a6c382fefcef4235ef47544712c2fe516bc34833e59dcbbf376f0865206f237a 2013-03-10 22:35:32 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-a6e15b9ee9c5663350b51723cb408fefd1ffaf1bdc8c4be41a2b5a2ccbddee64 2013-03-11 01:27:42 ....A 461312 Virusshare.00043/Worm.Win32.WBNA.ipa-a706c1b0115870bdda8feb11b43a4733521cf356e19fcc775cf9136eeeed7507 2013-03-10 06:54:56 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-a70bec2b6ae5aaa7bd5a443b73128783c9b47ebfe5f3624c2598efff5c939124 2013-03-10 08:49:14 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-a70f97a1abb419845ef02c66a2687bdea16cc5c6b640587945ac7cf7c1f0f40c 2013-03-10 18:16:28 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-a7114994459dc4672ef30dfb50a3ff7dbccb80ab0770aea82e86303f4f23a2d2 2013-03-10 20:06:48 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-a723baadb6b7a39a45b2429d8d6c6191aa4c7ca9d0d50315a90cb10e4d54b178 2013-03-10 09:25:10 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-a7292c22267923ee6a98613c96bed7ef14b6fa7ffeaf69b5ff051f83eab28394 2013-03-10 03:20:42 ....A 160256 Virusshare.00043/Worm.Win32.WBNA.ipa-a742e0305338131d2d5599646c80c562a6d03597abb98b39b5481d10b295a913 2013-03-10 09:34:24 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-a75104f177a5ef8999862dfa34eb09c91053ebcd650fde5926a62cfaa562c765 2013-03-10 00:15:16 ....A 4057600 Virusshare.00043/Worm.Win32.WBNA.ipa-a77ad5b33084623444023b79a104fadc24e1feedcedff2c41565cd883309d1e5 2013-03-10 19:06:00 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-a7808250476c3f57b5b223b9579ad04f5933872e54c849a4a0b01a466c9271f8 2013-03-10 19:41:30 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-a7bf951dca0822f4f0f107e80e1d1227ebcdc0950d2e9f1850cab752a58073c2 2013-03-10 20:10:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-a7f02684c01861ff01f01eddb170821767d7c6ff6937d2575afa3fd7cb5a77fa 2013-03-10 23:19:34 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.ipa-a7fa28e86166b3e61a9ebe887fb91c59a5f731ea64b565cf2b5d19237493ea0f 2013-03-10 10:24:00 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-a81899aa5056611c77ca043c102be837b7d3969538c34d86db88b2f933279ffa 2013-03-10 20:12:18 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-a849ff19641512ffbf7c12f1919c2ddf20b13c6f9e15078ef8fc4c155c324782 2013-03-10 18:25:54 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-a86cb0d835c3e8429e06307f6ff5d78a3a390e62609d0c14e021885a4bc5f308 2013-03-10 10:38:56 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-a8cec90bd5098494aedd00cfbda2023906375b8869c909fb9a1e8d55a461b611 2013-03-10 18:25:40 ....A 282632 Virusshare.00043/Worm.Win32.WBNA.ipa-a8dd6b74decfccc6f77c05a5c3d1de6b176e7d4a920d2eb608579d9e0cfae584 2013-03-10 10:35:50 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-a8e9dd2286e3ae36a440ef3b0d7bf07744071c0a16728cc61cf04303793c1e5d 2013-03-10 23:22:48 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-a90ff80da034d03593326985a528a11bc12e5d3d36689e3a4ef98a17678a152d 2013-03-10 07:00:00 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-a911d22b1c8061441263eaf1a7148b151e2cd5bb255e0afa987a8d62d7a7a6a5 2013-03-09 23:36:58 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-a91d2c924cfca8a9e03331db280912c86eb7d376d4137f7c4a0f90b7cc95fb3b 2013-03-10 06:27:22 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-a91f4f773a47df6e317279c34ea6df96f6837395863ca09094dac38d28b3ce46 2013-03-11 00:08:44 ....A 245764 Virusshare.00043/Worm.Win32.WBNA.ipa-a928641f48dd9113781f89d747c2fa295584ef00aa98b951f784b6a334a4c386 2013-03-10 22:40:18 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-a9481fd3c451674490f4507be6504ada3f303a03cbd517863475e3349be3a7cd 2013-03-10 22:20:30 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-a952593f70ed9d1a6410dde493a669822e3d21a9a410e6051fdf6b9a0e691fb1 2013-03-10 17:57:22 ....A 245764 Virusshare.00043/Worm.Win32.WBNA.ipa-a976174cc4f4aa5d813c2ae83425e0a8d334ec1359dad2db9ead5b271bc8f466 2013-03-10 18:16:54 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-a99bf7de370ca7851a10ade6cb541276b9bda8715841c3b28c042e2ed5ed8950 2013-03-11 01:12:02 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-a9c3e14512669b72257878dd99dee1b8db878b17e42ef8e722f90eeb525c2a2d 2013-03-10 19:53:34 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-a9f7fe713002fa102004b5e579a12ac8340f37e880b9a4e2edf7e7aab0920a09 2013-03-10 22:45:40 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-aa02c7a6efb8473662d48cd1f0556354291cf79dea9115b9e47986673ee3d822 2013-03-10 19:28:56 ....A 274408 Virusshare.00043/Worm.Win32.WBNA.ipa-aa0cd320f5e084100ac13f33418363bc574cfadfff8825475f24a032a6219bbc 2013-03-11 00:48:46 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-aa1c64e0466118849e8c32a460b43ae931f7e6b171dff85163bd64937aaa72e8 2013-03-10 19:54:30 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-aa44d42ae68b6cba7dd347b278929c4373d1c908a3c432e47187b2b373914b20 2013-03-10 19:51:18 ....A 1679757 Virusshare.00043/Worm.Win32.WBNA.ipa-aa49621bdead941e933e2cdaca8d0263cd8c81d17d475227add313da793f0c60 2013-03-10 22:52:28 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-aa6627eb7250e3a0a70cbfe7c1f595e5e61a9f994147bc55bd8564c322e158d9 2013-03-10 06:29:42 ....A 369478 Virusshare.00043/Worm.Win32.WBNA.ipa-aa908cb96e3236721a7adaa9eb81ace6ce8d9551846ede0774d6811a54e2d848 2013-03-10 20:57:22 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-aa985ed11d183bac8233ff473d5e9de0f1b9785e050b7dc63575a1fa3b33dcf6 2013-03-10 01:47:06 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-aaa0513ccd078ddf62e943bf043dcf8b4ebec99d835ac373f64ec4a86c8d41a5 2013-03-10 03:02:34 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-aaa1b7ba2a1e33c46114fe3923a08a8d568a7a582d40d0b4ebd79852795b367d 2013-03-10 21:19:22 ....A 558592 Virusshare.00043/Worm.Win32.WBNA.ipa-aadb1c76991d7e78e5d0189dc7f44a010c162ff4a5fc21e9432cb9116d9272a4 2013-03-10 01:53:58 ....A 266240 Virusshare.00043/Worm.Win32.WBNA.ipa-aadef69e94a36fd77960691f5966a61f64e852e5bb1ce843b4ee1073d935c8d0 2013-03-10 10:10:34 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-ab15aaf04d6e018bf637ef7db9f2022ff8e4256277019c51b844c9535bd0c375 2013-03-09 23:21:58 ....A 44544 Virusshare.00043/Worm.Win32.WBNA.ipa-ab1db8c297a71c9cd8208a13b0adb746f71ee7868e82e465b017533a08685b4d 2013-03-10 10:21:16 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-ab238e247122b55a51b6a979420faac3095aee0ec5b84f8322b852cf5ab5c5f4 2013-03-09 23:39:54 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-ab30db3e9d75e6332edeaf6678e0d28c2c97a1fc99d05988566e30a1132b74eb 2013-03-10 20:39:38 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-ab4d424306e13a3a739bf7985bea0e3f8d3488719b23d28659eac6edf1fb6324 2013-03-10 08:10:12 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-ab4d5d7ce12706bde62e5154de6763d04c29f19cc5bea0b6f51837e989927217 2013-03-10 07:47:50 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-ab509c8e7fa2a70f39c0740b918fb0ce3b57e4930fa8b6c5b25f2bdbcf816396 2013-03-10 10:29:50 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-ab761318449dc4927e49b4eb726ca6e29096b1767c8b690a8d0d6711e50b480b 2013-03-10 23:28:30 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-ab8be3713501dc6aa921e480b6a393d75d54ebe4b92142613610a988e54a047f 2013-03-10 00:38:38 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-ab96c26dd256016b4be45130de135e6fa020a349242dd89ea8f4e77268aa2699 2013-03-11 00:01:58 ....A 471040 Virusshare.00043/Worm.Win32.WBNA.ipa-ab9d09bbbb091ace9be60c152d3cd9158dc388e19a92cc024779361c27d4aaa2 2013-03-10 18:22:52 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-aba81789b8c1d4cb1473d6ed867c59b5e652bca7c297e13c358fb60fb6907f7a 2013-03-10 00:13:44 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-aba8375d341bce26701451b136a238e8efb953ebacc3953ca72b51d7b3df343b 2013-03-10 19:42:12 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-abb7ebb7ee19872b42fa59679bf556d0329ab35d220cfc9f64b94689bae09303 2013-03-10 00:02:02 ....A 315392 Virusshare.00043/Worm.Win32.WBNA.ipa-abec8be5061a3a741bef9fe42b1b2f8a730be2b05d229c6fc047a6f57a69e7fc 2013-03-10 22:43:20 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-abf179329c842567bc26ab03a994e43dbd0df312c005d33915bc062aed233178 2013-03-10 10:40:06 ....A 909312 Virusshare.00043/Worm.Win32.WBNA.ipa-ac03f83b06743f2478cd551f8274d9e24da44ef35e18a9c05256a09db2952185 2013-03-10 07:39:06 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-ac22584382a60a001b157be614ec04b70213f0fe0b7cf9bc068b345ae0333a34 2013-03-10 00:48:20 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-ac295c60f36a360a9adb02651ad0da3b10780717e39b9f65f85a58f7c85d85e7 2013-03-09 23:15:00 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-ac2dd50383670b79627d34df6a7c34f5810061aa311b9a4542a7d91df8fbc5c7 2013-03-10 01:14:22 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-ac560e4ad11bae2dd3371e1b4c9d088a6afedd52724db642d51fa8b59e5b44db 2013-03-10 22:18:16 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-ac8fac380b61c8b197d17a3857b092d858c1c047412fa65befd6f36f587ad18b 2013-03-10 07:47:38 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-ac9b22f01fca13fa6dad659c3fa9aa18a455d5c5cd655f857e6364bd9c9a28b4 2013-03-10 19:45:42 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-aca0116dcf950aa972841d5509b0fec7b446c4bdffcf370d32f4f2131ad4b973 2013-03-10 10:22:12 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-acada8d639e43609cd87e5cd85241cc3f8dca120501168d0f642de6e7e46b5e7 2013-03-10 03:14:34 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-acb2724bc4edf68224ac0903cffd98994ca2f4196ff3665ed40e32d3c2859d87 2013-03-10 08:10:50 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-acce5102b6e5354de6d91882613d8d390f40d1dc93fd89599d554b2d61b4dae9 2013-03-10 20:03:54 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-accec088e4d92852e10613ca621a05559c90b7d4412cdb931381c4286db23dd8 2013-03-10 07:53:54 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-acd4f7d4a5883758cc110ebb91835759528989353133c51216ba9872e20278bc 2013-03-10 08:42:16 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-ad17b01861ec62ba59b1013859e237d7b906a9edc0e6804e9a831cede8943628 2013-03-09 23:19:08 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-ad366c194f96bdb98205abd15b047f0765e201a093a3016d1d7166969d2ebd27 2013-03-11 00:24:38 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-ad36acdabfd98182223b1d4faa5db1de919acc41811bde90fdd7a0a86c85823e 2013-03-10 20:56:30 ....A 270336 Virusshare.00043/Worm.Win32.WBNA.ipa-ad3a43432060b662322b31cc6800600e8109ccfb5cdee1b4a3991679f9f56f63 2013-03-09 23:39:08 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-ad4977b18c535f823fe3c51c32ece33c5df4fca51e7e7ee5dae43fbd150b4370 2013-03-10 07:00:36 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-ad5f508294081da8652acee4fe367d79dd29c23d91c3557898b0502ae8c7eacd 2013-03-10 03:06:30 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-ad6bf5238b46e68454dd6730e7283c7715012f0b4ba605b28c477e982459846f 2013-03-10 00:14:02 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-ad7178be106bfbfcbf14adb69c8e68ea8966e081be2621ad97bfa6f328ef8f22 2013-03-11 01:12:02 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-ad749bac3e0f8313a3821e5de063b999619fc9b7fa5d542c6093ecc28ef857a9 2013-03-10 06:28:26 ....A 696535 Virusshare.00043/Worm.Win32.WBNA.ipa-ad74ef808f2fe8dbae2c4cbf7fdd220c995645cfed62782ead1677bdc8653b82 2013-03-10 00:16:28 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-ad7fc1e930e82e298a4747ec3af97327e824705e08784ae4327189d651575be2 2013-03-10 01:37:04 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-ad852a5ad7e064b23d8e9ee28f86cd7bd4e2450aeaab2280019a316d31e86fb8 2013-03-10 00:14:06 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-ad8637fb1a80b131773017aae9f9aed45298b031029b10c70c909a3f9b2009a8 2013-03-10 10:29:32 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-ad9a67177698b77be4727f0d2a46645baae5c15801a0b6283206e3501327a789 2013-03-10 21:11:18 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-ada8676ee2f6f3e8b11e3ac0819ffb5f91baed0826efa9fdac482b740ab0b96f 2013-03-09 23:21:36 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-adc09a8d3e9edbdbe036f6c629eefe652177f437a9573513dda3688409d9a1fc 2013-03-10 18:20:54 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-adc7713d2449b0eb8641378a607faee7d1ead5db313e8f9a4f7b490790ac61a6 2013-03-10 07:46:40 ....A 25088 Virusshare.00043/Worm.Win32.WBNA.ipa-adfce6df6940968538092914754f27a9c7a48a3a54640bdf6c6a246b70a9e7f0 2013-03-11 00:36:56 ....A 514536 Virusshare.00043/Worm.Win32.WBNA.ipa-ae21e846fe036ea1476ef3186fc03cdf09c23c806dd43713eb63fed6a64d4a95 2013-03-10 10:24:32 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-ae50a158ee60a3ba1ca08ff2274f85afa3d8817697bef5a3bc9e418387ec9ce2 2013-03-10 22:18:42 ....A 65536 Virusshare.00043/Worm.Win32.WBNA.ipa-ae532da6f1c6a2e63ac8233f25529893937f5c423515a60bdfc337656b917d43 2013-03-10 01:31:24 ....A 32242 Virusshare.00043/Worm.Win32.WBNA.ipa-ae572be3af77a6a991cc96f1bcf545fb6238edac576ef5c99768a15c7f658883 2013-03-09 23:27:18 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-ae65516e26c4b6236fa0d3f8faa9f091d6942377635ac07993ab74de82aeea66 2013-03-10 19:04:54 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-ae698a298b3193601cd18be90516f862c5f2ae5fa52bf545d1032d1d1bd25548 2013-03-10 06:52:02 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.ipa-ae807591604ebf2953348b3f08d1027088f89b5890d3c9e022d6d9d542feefd3 2013-03-10 08:44:58 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.ipa-ae8095fc8141794073e7abfa51fd2d1421985ae6f9f250b960965c49fd9f2c4d 2013-03-10 01:39:40 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-ae8a2ff2d0f8566c225f8fa806949f435ceffd374b58b1e99b7824b30b97ee81 2013-03-09 23:17:20 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-ae9666c18f28fb8e9b2e350bf72953525f15280d7561923a581de123b27ce324 2013-03-10 20:31:36 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-aeb0fd3498c8b38e9a3842c7c981d2e6cc8010facab6b799190f2629b49c613c 2013-03-10 08:16:56 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-aed3db5b06efa2833409b83215736518a1840fc78c111b80e1fdf2454a585e85 2013-03-10 23:22:40 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-aee575d8bbfc9c2c5483507f7470a4d4efc5a537c95692aa038ad0272353ad64 2013-03-09 23:22:30 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-aefb540199c83b4e2edf79d5c1a965390c526a34d7b2e5e94978802b6b1384da 2013-03-10 23:14:06 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-af12a0496431d4c8433ba3464034b283d904cfe91fc32d115fe0778872ad128a 2013-03-09 23:38:50 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.ipa-af19475780c43e2fb531f97260dcc11739e8f9861a12fa6de3ab9cca8b42d067 2013-03-10 07:08:10 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-af26aeffefec4729338ef6a72a43e370975859b2195a6f0ed0f02df19d6add30 2013-03-10 06:42:54 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-af5668f09a426203c300fc07c766b351fd778cf58e6d774a9cee053f561722ee 2013-03-09 23:12:30 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-af6493f716260c3693493ae0f26b21ca8b691a02380ec8f3a89c122929172952 2013-03-09 23:27:26 ....A 282624 Virusshare.00043/Worm.Win32.WBNA.ipa-af821efdb843e1e9ce8afac8a799c6463da1d42ddcb406b6dc6ee581072c5d17 2013-03-10 00:36:26 ....A 197606 Virusshare.00043/Worm.Win32.WBNA.ipa-afa7aa8ccbcf6967adb1d00e20c8754d1e1efc36dd61b6cd4476bc9eb59327c2 2013-03-09 23:21:48 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-afae5ed0fd9713d9cfe16837603a124d92c9a3b6a42f7b671d55c2977987ca44 2013-03-10 18:43:24 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-afb1554d41c6253f3080253e99c500d13d81c8d740f9ea0f4d8b54c6926b650c 2013-03-10 22:51:10 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.ipa-b151b7e210339f39bd8c934d40bf6a909b132fc1448ec90386df7306e906e8f2 2013-03-10 18:32:16 ....A 244736 Virusshare.00043/Worm.Win32.WBNA.ipa-b15862ab62fa9fc05b8b16d223553e2d561c9d879cece4e388d98d1a70eb77d2 2013-03-10 10:32:14 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-b159f11b3f6863a086066b340c438245bb27c4ff60fc610430388e5c366a8fc1 2013-03-10 10:40:36 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-b1a1b52bd0bc0bf2472d12e710fab03655586e09c67466a0e756da060e796530 2013-03-10 23:42:04 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.ipa-b1cb6f83a1b4781368d4e280e2f1cb34d71a25e16c07c00a2a5a9808f440bee6 2013-03-10 20:15:10 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-b1d011950032a3c4a13d652a905e45f588f9e37cc8e04acc6c47cdebb834f871 2013-03-10 10:12:04 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-b1dbadb7244d9104cf806cf6d861eda48a241a47aef49b150c6c9b3ff684cb5b 2013-03-10 19:40:04 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-b1dee841dcbe1a55f533d6089bac1523ff5dd8c14960d8382959ef51ce6efa5d 2013-03-10 07:42:34 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-c00c286b02d461bfcd93a9204a8e5edd973a2eea54c3796fe07c7b9a72c6aff0 2013-03-10 00:13:04 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-c04ce1e86caafbe21e6d843c8ec9846ce475403612bbf9e9ff426103d4cb5b09 2013-03-10 00:30:54 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-c07343124aab53062c7d7c68f818c0714c8c97e618f75671b0e0ddb9ef3ede12 2013-03-10 08:30:44 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-c083c1876f53d8452268459fa08707f8db58afd41c50d23949654bb30df483ce 2013-03-10 06:41:54 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-c0ab3859666f0378165af623804625290cea4cb108a6d1f27393f42c584f697a 2013-03-10 09:17:44 ....A 208253 Virusshare.00043/Worm.Win32.WBNA.ipa-c0acc92b13bc4858a8b40fcc7ef132413d39cff5e09532a3b0eb602417bffe1c 2013-03-09 23:32:30 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-c0ce2f01078fa3a4b370d07e2657258567cf8681cf2b17e4d076451f87d7d5f1 2013-03-10 22:56:54 ....A 207872 Virusshare.00043/Worm.Win32.WBNA.ipa-c0f58de65434fde168c6e53cf4e40b1be00dca0ca16a3840d526b757333346fc 2013-03-10 01:01:42 ....A 2699776 Virusshare.00043/Worm.Win32.WBNA.ipa-c10005601c4205ac5e41623b9ed3db0b30ac761b82daa617a9e8300be18c8e47 2013-03-10 01:54:34 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-c10ca28d6a6dc17e2c776b9e3a754dc6d132bfdd5946ddc513fe7c6f7d0320c5 2013-03-10 06:33:02 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-c1195536e79e5cf857291860017914579ff2da84343536dff713b25cd7ed8f53 2013-03-10 09:46:44 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-c1c06244973886eaadc8b92d865b630f06b8613428dacad6cafe2088754c8013 2013-03-10 19:06:44 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-c1d5c2a834e633fac0e264680da978272a0582aa367b6041a26cc08bb05150f1 2013-03-10 22:22:02 ....A 190333 Virusshare.00043/Worm.Win32.WBNA.ipa-c2366163d75867d11dc7e45ef3d33312ad470d08c84d77cff45d130104df59a0 2013-03-10 09:02:12 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-c24d00bae47818dcbcfcc530ace5ac4bca0513776e945b8f38ebef2ca8ea2bc9 2013-03-10 21:05:48 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-c275895bcffd11c1069e085e3e900ff2aa84698fd18b2c805e8f2a9cfd57b2c9 2013-03-10 22:31:10 ....A 372736 Virusshare.00043/Worm.Win32.WBNA.ipa-c2b6823f72881c5d30440f9d7b3188c6993dcb9b23e67772e7092935cdf95c5a 2013-03-10 23:00:52 ....A 290816 Virusshare.00043/Worm.Win32.WBNA.ipa-c309ce11204bffbd2bbd22560714805bb6a1198d3dd46b0a18c16ab15dc18251 2013-03-10 20:54:36 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-c317dd5552e5a6a7bae1f975a50d5a81fe75967034a176b3e227ccc7ff79224b 2013-03-10 20:08:44 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-c325fd8d6dab46a8816802bb7032d11e458eb776f829742b6f937b99ced7317f 2013-03-10 20:56:14 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-c3357ba341be7799464ff5ca49fbcb7b77a0aaca80b40f9461782f48ae9dd157 2013-03-10 19:47:50 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-c34d11f00373a0ff22d9ac9618bfaa9a8ea9cb4b533c138ebf88fd6379de2282 2013-03-11 01:06:52 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-c35d698a62a397a486aca9f074e1d949a75b268a5ae863b6f35d50912f92455e 2013-03-10 20:21:02 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-c3c609ca21ddc8b3f7b9e108957710c56862722051e57a20aad43992fe30b27c 2013-03-10 18:59:40 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-c3db18eb8fe645409a3f4373577f5005343087d049b34a8ce7ac1d53c59ea64b 2013-03-10 20:32:06 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-c402b9f3265cf39d53e6e018730a41aa936966274efe93b55a55bf71895b875b 2013-03-10 09:20:20 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-c40443eb6daedec61f92b60ffb8d355ab0b078744b114214d3204a9625814ae9 2013-03-10 20:46:16 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-c40b6069e58b4216da52e1532f0f603b953f98b87073b7b57ee2e90422c72c3d 2013-03-10 23:33:00 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-c41a1d32a92544545f912b69a395246278b25a83815d41c4c344c7c3edaf4258 2013-03-10 18:53:20 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-c46f91f972067619d7ca9816841304a1c935146a64803050da205ba7c3a4d667 2013-03-10 08:56:34 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-c488f7927a3b666ec38fbc76d064b08466e9bed7743dae9e6594aebbee25bb40 2013-03-10 07:59:02 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-c48b87465f9969667b32d689b8344e82c95cd83da10ac85c56037146c167caec 2013-03-10 18:47:06 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-c4a3d1ca0c407c7d3cb4912ce6a9a4376de1a4cf4d100beee1bf2e1e03b0cb1d 2013-03-09 23:20:22 ....A 1559737 Virusshare.00043/Worm.Win32.WBNA.ipa-c4bdfbcb5f745b603866b07ca809c64d732d906212b05c204d2673ebc8676444 2013-03-10 03:15:10 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-c4c7ff19faeaebefc9faf43b299d85e1be923d5c3014551976c266db376140ff 2013-03-10 01:42:26 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-c4df37beacd9ea88fd0fbd8fd9ce776d90e31f7eef778a84a41427fe8d5f3821 2013-03-10 07:33:02 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-c4ee80c8b70e1f6b153b10dc7c38394a998894123e2cc3c64fd30f218d269785 2013-03-10 07:38:18 ....A 98334 Virusshare.00043/Worm.Win32.WBNA.ipa-c4f64bc2781051ead5bc4e1e9b0b0938f291afa09d2ded6f60314ad956835149 2013-03-09 23:12:18 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-c4fc67e58623f611cc9b27a14e4e3a01e5b9abafc4456a51a8538fee51bb041c 2013-03-09 23:14:20 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-c4fefc88529c3ce2f1ee3ac2bc0ea3e174eda18ed137bb42dd6d1f205572ec81 2013-03-10 01:23:36 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-c51132b7fed49447177851118952944672a02d5a0afae48b830a4aad9a5587f8 2013-03-09 23:29:14 ....A 40960 Virusshare.00043/Worm.Win32.WBNA.ipa-c530fe9ff91bbade298726e10bcea20ce3512510679900e07a91fce684814103 2013-03-09 23:29:24 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-c54094bfd46d1cc4328a08d566eb9426975eb4d8629ec810fd90dc41baf62504 2013-03-09 23:32:10 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-c54305acbdcd98e25fb736885e206a480955a29add2615e9cfb5cf6cef2713c7 2013-03-10 07:12:22 ....A 259584 Virusshare.00043/Worm.Win32.WBNA.ipa-c54edf59b5e8aa7c106b3b108cbfd3690af1cd3dc5d9808f1347f3698a49f94c 2013-03-10 00:12:04 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-c550630011e058e169bc0b81cb86cc000da65256d8a5c29c37803ab5aef9f45d 2013-03-09 23:41:40 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-c561fc2331133253d0b702f600b8133c2200b979cefeb67aa7c8a92e5b65170f 2013-03-10 18:19:46 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-c57782aa8fd5a0409410cec850604ebbfef1ac7598244ffc16cb30548c42c569 2013-03-10 21:21:10 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-c581769cd0f538ebd778532b474eea844edfcdaf664efcc073ce957bc273262f 2013-03-10 08:05:00 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-c581ae72275c458bb4f1d84322e3293ddf856ebea180dbe660161e42a4e7e0d7 2013-03-10 01:05:36 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-c5944811dad67949f2664b2dc935044123fbc725ed6cd7a80e7eac4c0e35320d 2013-03-10 20:16:32 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-c595f404aa16bcb49b233aee2f4880c9ee77c68e9b756cf49cae4919c59a97f0 2013-03-09 23:19:04 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-c5a4a974aeb00680d8443b196339ec5bcf3ff88361c58687ef90796fba1503eb 2013-03-11 00:03:02 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-c5c8f7bafbc58c956733636d02522370806d6acd8922dae88261dee6df300512 2013-03-10 18:17:28 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-c5dfa4e0ed78027860029e3b69b9c44417907c659b46813f92a8e94439754457 2013-03-10 20:26:58 ....A 348301 Virusshare.00043/Worm.Win32.WBNA.ipa-c5ebddcb94a379b97f212daa6894cc72533735ed28c2a4645580030e85b1e63a 2013-03-11 01:01:32 ....A 545149 Virusshare.00043/Worm.Win32.WBNA.ipa-c5f5eb378d55ad50ff0c2dd2ac0dbd726ffc90e5a2881fb58eab70ab4eafb0a1 2013-03-11 00:20:14 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-c600953b5dedb3379c9dfb1d2ff7d5136859aef26fbeacfacc61e5eba94b5be6 2013-03-10 22:30:32 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-c62117aa746f4dd51ab45c59a8ef133036c4bed2f3d25e689d4a74d2bd238be9 2013-03-10 20:21:04 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-c63dfa7fab15fee0e7b9996269643c12cc691a181e3605db5d7f82115ee7bf4e 2013-03-11 01:23:58 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-c6402207470188434d03ab1be9b03d2e5b8fb8a7d91f88b3737abff752153bed 2013-03-10 22:12:12 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-c667a36d9c19d2786bcdfd617640eebe0122ca826cc5d89636f9bbca296fe00f 2013-03-10 09:09:08 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-c67125317a17e375b973fc21cf4bd51499304f0dac7596c2ed832d878c7637cc 2013-03-10 18:11:42 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-c695c287155dd37fea6c6678cfb18deada8df5f57e5ff205c34a9d7bde6c037d 2013-03-11 01:47:46 ....A 196608 Virusshare.00043/Worm.Win32.WBNA.ipa-c6a78be5cec036136fe3e3f38bb22711b6e3af4edd003ae1a8fc663cab97b358 2013-03-10 18:30:40 ....A 364544 Virusshare.00043/Worm.Win32.WBNA.ipa-c6ca2384a7127e308f2b5f4f7abc0845ae7894e43daf7608749dedc33b4a5ba1 2013-03-10 09:33:52 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-c7265d867564e9685b3d6c4b927a265feb24ad89d53021effd2cf566425e311c 2013-03-10 23:19:00 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-c72d6916601743ba5b71818eeefb09f43f1b77f1f7abeca4b13fc3d4ac60a502 2013-03-10 19:31:40 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-c749c985dfe3d9b1d57c26baffb392934f11c9bdf266945b24727d1d877fd127 2013-03-10 18:56:48 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-c779474f360d56f82e3cb10507e9a5c9f3e8b47106a1175799f90e88d9961dfc 2013-03-11 01:33:08 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-c78afad7d7ea3639bdf186d5f9fe9b06f38b72a82e45381fee3d57a7c413bf39 2013-03-10 10:06:18 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-c790618f047aea481d993a9a0559e24bea73f19fe90e31ba3ff4db9140fa633b 2013-03-10 20:19:56 ....A 190968 Virusshare.00043/Worm.Win32.WBNA.ipa-c7cf99320aff61c2f5c0468441c16a434a1c62e7e456db4efb051ff0018aaf61 2013-03-10 09:55:02 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-c7f96b53f536b685e387839a6dc760fbd36ac30233d7444c0ccc7b8cb8a3a850 2013-03-11 01:10:38 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-c7fb0fe1cb71eb506db328258d8d1a743a7e51124f91205095da80e8c24985bd 2013-03-10 18:14:44 ....A 894975 Virusshare.00043/Worm.Win32.WBNA.ipa-c83248a0e6c78a3dc55ad763ac979aa08a1ec050aae91ae83fcc7ffd8f755b9e 2013-03-10 09:25:00 ....A 487424 Virusshare.00043/Worm.Win32.WBNA.ipa-c87f54e9eca30027738b6124bbe153689292b38bc0af4d0c738ebeebee04354d 2013-03-10 19:10:48 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-c8854a275f04c945c6ee81607e6044bed8e9edfaf5bbe10f78d0ff876e710232 2013-03-10 20:04:02 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-c8d77fbd6799b475a037f389808ae6bcd67f4ddb2abaa752bd801c69fca167f0 2013-03-10 20:42:46 ....A 282112 Virusshare.00043/Worm.Win32.WBNA.ipa-c8d944542fd8de829889403279bcf01c20c6b22c3451898bf0c5bdfa1c4eaaad 2013-03-11 00:25:32 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-c8e173002f08162ba6c4d835b7add786dc22b8df9950fb6c3c996a6a7f570cdb 2013-03-10 20:10:24 ....A 339968 Virusshare.00043/Worm.Win32.WBNA.ipa-c915aa573c8307dd88171dea610c29b856051a3d8da51d5c61050abc890302ef 2013-03-10 20:05:00 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-c919ca376262e06d406fece8155506bbaf518c007d66835cafe6159adb237a73 2013-03-10 08:40:28 ....A 258792 Virusshare.00043/Worm.Win32.WBNA.ipa-c936569de7baa11b39905cb644c734ee2f85a0c6e29bc76ff217e3412e8c40e6 2013-03-10 01:32:58 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-c937a9d6e8c91560e944767c33a08a856be726de9510ebf9eb8e20ae49a6571a 2013-03-11 00:30:00 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-c96814e1d48964f8aabaa19507846cdca7a1ea77bb0fd49245b79f534ef88de4 2013-03-10 22:52:04 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-c9701c246596a286c6c24a3939512be094e0d6f87447b73f7421372b97e2671e 2013-03-10 09:36:04 ....A 257669 Virusshare.00043/Worm.Win32.WBNA.ipa-c9892ec47e4ad10028c5f77cb184b723ac72dcb846c989ae0a00bcd7414052ea 2013-03-10 18:31:54 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-c98f9915a169021817fb91c7e6068b22e57051d973fce16417da6178f258af05 2013-03-10 07:55:48 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-c9a2f7bfabaffe9d864b8791667e4b3a2d1bf8f6560dbba64f4b360d8c29f7aa 2013-03-10 22:46:30 ....A 254697 Virusshare.00043/Worm.Win32.WBNA.ipa-c9afd7dabe2b8e4e913b790a91dce7686acb6055bfc89d1c09eb218d2565e072 2013-03-10 18:38:16 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-c9b1e75721c7afb16153e59d9c22598ffa52135a943ee247b897856e9c8cd1e0 2013-03-10 22:38:26 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-c9bdf17beb539c02b8a94675d8688cae6e25f9bbb809909aa99fd2d1c425c961 2013-03-11 01:05:32 ....A 282632 Virusshare.00043/Worm.Win32.WBNA.ipa-c9d032e5500cd1fd98c5b7391aeae2964225315c1ef5b4fbe41fbda3f7f1c865 2013-03-10 20:27:46 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-c9d2ab53fbe5d99d6e892e666db86b94258ae9840e8ab10213edf772f1e89353 2013-03-11 01:31:04 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-c9da7493000382f4ef8b36e0881b7fc5ce32dda265ac715d5ee35d85fc71ed9c 2013-03-10 07:03:10 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-c9f42a7267cea4117fef3dc4a318975f32d1d2687ec47cf850b387474e2c2f85 2013-03-10 01:12:24 ....A 360498 Virusshare.00043/Worm.Win32.WBNA.ipa-ca099c831428febce7f08d619e56b87d7556b72a8aca1734f90efb0ed6c7ca4d 2013-03-11 01:45:46 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-ca4c27086126fccb24ed0d363a40e9ac4d32ed2f96ca7995f36911f2beab3ec9 2013-03-10 09:38:42 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ca55c9abd7fc5f1efd5252da662336a2fa4e64d0fab6db90a64a23a34ac95f06 2013-03-11 01:23:16 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-ca6085e254a22082cd112193fe86295a62e6ffa3a512234ef1f0031e8ba3d8ab 2013-03-10 20:03:08 ....A 245768 Virusshare.00043/Worm.Win32.WBNA.ipa-ca6298d103b5a419a5ca706cef52ea05123d21e514ddb7389598394ae4c5da1f 2013-03-10 09:03:38 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ca83f2068b1ae76dc2da6971c6f6aa28c2b50c5c22b5321de761fc1d27f053dd 2013-03-10 09:44:58 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-caa4d31a633f91a019e341f5e791d68efe7bfd3aa606bb2241ceac70469e4b22 2013-03-10 09:01:02 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-cad5ec22c79b97f9547d0de3247864ae0755334a096918224b68319ec25f9c55 2013-03-10 18:38:50 ....A 807936 Virusshare.00043/Worm.Win32.WBNA.ipa-caf50c559ed4ac65719a88a0536ff5ffe0a188d176a8e1f8195b51192e45a38f 2013-03-10 08:56:48 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-cb1cdd33b7324c5732d354f6578ddf81ef594aea98687028d1d3229bb0da9da5 2013-03-10 20:33:06 ....A 290816 Virusshare.00043/Worm.Win32.WBNA.ipa-cb28c6621dc989bb03c46028df07c7b91340612d7ed8a803d23342e2478ef04a 2013-03-11 00:29:16 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-cb78092ab63e78cd3daaef8921c40fe099f8154865efa0a1f554e4d3d38feca8 2013-03-10 18:57:24 ....A 774178 Virusshare.00043/Worm.Win32.WBNA.ipa-cbb4d7462f1ad20d7fce7d9be7eab99aaf68e09847ee55a1e44b5ed17692e716 2013-03-10 18:31:10 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-cc05d7b69de65e2526abe56a280aca7a57af5e583f2cc3c3b1a3ba166cf13640 2013-03-10 19:34:36 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-cc1321b45b22f788759fca2e61bf60a02a1dd37701241921171114f5ff3e246f 2013-03-10 09:20:08 ....A 350216 Virusshare.00043/Worm.Win32.WBNA.ipa-cc19c43c5e852f388b114d32e9b936ce5f5c48619e3d4d3d3ac072a4641556c4 2013-03-10 19:55:48 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-cc1a398bb18679f2e61f27e488283019c6ea0d654772baac4ba68ed77307c77f 2013-03-10 18:06:10 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-cc1dda04aa3bd8600c8152a8af4ee16f71b9e041e5d305ff46a7413b6fa2c7cf 2013-03-10 09:23:40 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-cc3693aab4cce554f62c0193f9fd2cb100f26c17706a663a61de7675355a8497 2013-03-10 09:31:14 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-cc39911e6803c1dfc7d3ccc8993630e339c2cdba15d86f543f1135f6f696c32d 2013-03-10 09:17:36 ....A 205312 Virusshare.00043/Worm.Win32.WBNA.ipa-cc3e1fe85eabfeed27a157d8cbfd973ef549491244e07941bd4b526eb8c7028c 2013-03-10 20:08:44 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-cc452fd0c40084124fb404be0d4099ee91aee08c16c72b73b350a2c021748f01 2013-03-10 18:27:10 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-cc745076e790961bb61c664e5c7a02ed116006fa8272ebcd25527436fa9bbf9a 2013-03-10 20:25:10 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-cc7f02431fb3ec983b64ec66fdf5c33a1cf879cee12797fa8d3fbe2ae0eb45d8 2013-03-11 00:06:54 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-cc85b66e7a4386b969bed820204a56e279dfa0305f8c33bfbec1b73dbd3c3ab5 2013-03-10 09:03:52 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-cc9ad297e2f5da8c02c5dfee1ceba0c792bd973a0c0e3956483fc54d384a96aa 2013-03-10 18:39:42 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-ccad8c28dea1c900b2817101d04871f83a1da583add4d43fa1cbc5ec7b72f24a 2013-03-10 18:38:36 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-ccc94efb21f37e14ef74a60447af4b1573f85c60da5b812b769532dfd96779a3 2013-03-10 10:01:14 ....A 634888 Virusshare.00043/Worm.Win32.WBNA.ipa-ccd2d7565513ba53075e82931d87172639d6e6f9ec2ed639b3df92e6c89d04ce 2013-03-10 09:27:04 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-cce3bb2d19408b756b3d8d16e2505491ac7ba355fb86ca823898c79b19ba3af0 2013-03-10 18:40:44 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-cceb1f4bbb71a0463d29575d20b4f1b2b8f930848b19d43f7a5e1efa8fd4834c 2013-03-10 23:38:24 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-ccfaa385cd87534f646583f482d908cdc3784fda6fa2fd396ad7ea4103f5d541 2013-03-10 09:14:48 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-cd0055273f29f9d6a0cc2fcee4f9338783fa0da0d99b05213050039b21312fa0 2013-03-10 22:29:22 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-cd1c4f1ba31c6001646f54d344487721e2fa72ed40a9c3aee838845e64799b0a 2013-03-10 20:04:14 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-cd37ad20df0dbdb2e2ed7c9b8f71ae7c2150b0eba05939e45e0172115345afa9 2013-03-10 09:46:00 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-cd37fa109921a2add49c435d99f10c1147138019ef20f7ab0b67ec722e1379ec 2013-03-10 23:11:38 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-cd4d82d248d8a1685293e1043b514f3e330207d9d2535da1224674448780a7bb 2013-03-10 19:05:00 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-cd6e37d89587462d4cb933e69bf9949b37f54d86983b1a7bea66c91f586fe401 2013-03-11 01:05:46 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-cd80ff84b9a120dc7d581df5ae3bbedff9874fa01233ecae6b827b2d3cb45136 2013-03-10 07:20:48 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-cdb5c2583e00a1c131ffb0f8cd6200aaf18a634fe5e80e8443eebcaba84b4196 2013-03-10 09:01:42 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-cdb6aae4b947654d1d514e3a5306d2fbe79cda57de91a54253df908885a5ee81 2013-03-10 17:55:22 ....A 594111 Virusshare.00043/Worm.Win32.WBNA.ipa-cdc8052a8a4ce774338fd47d05018828c13a570f27fd8b3a94a93c549c56bbdc 2013-03-10 18:06:06 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-cdcbde17f7f02dec92def5e46071c762a0acf4f31d544ea33d08035e26893d40 2013-03-09 23:35:04 ....A 180224 Virusshare.00043/Worm.Win32.WBNA.ipa-cdd358f7c7e9a44e0b3c96a8c726589c71b35ebd6a09c003ec1f6814c07bcf2d 2013-03-10 07:22:44 ....A 180224 Virusshare.00043/Worm.Win32.WBNA.ipa-cdd6cea98157288eb331f93cade6c0840a73e7abef713330a9a8316d76bfc944 2013-03-10 09:42:26 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-cdd71ef2e01465f00943892c1a5a1d8bf7ddb663eb8d39edbf3a9b50dfb27d5a 2013-03-10 21:22:12 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-cdf7d1a4706ec17e1b8cffcbcdf5d76bffc51d9639aa5c8dcfec2715ea5d3c9d 2013-03-10 08:59:08 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-cdf8ef920cdd6682e3df61cc79c1a40a9cf8832eca2d7c6f2f2bbd19ae83f24b 2013-03-10 20:09:48 ....A 860160 Virusshare.00043/Worm.Win32.WBNA.ipa-cdfb8342a6aba22c806b294a23717d74022027415c85eba15c7d1eb798af632f 2013-03-10 01:23:00 ....A 201415 Virusshare.00043/Worm.Win32.WBNA.ipa-ce0670ea7033772328227682b3e79de29701cd1529dd768db1c502f858cd6553 2013-03-10 18:47:48 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-ce180a67a745718de19799ecbe05c611c04d55491756e09c6d18b04b210fe96a 2013-03-10 22:31:30 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-ce5b7bd8ed41c880e8002cbb2795cf9c78169765d23cad366015fa385d3d78db 2013-03-10 20:39:06 ....A 475136 Virusshare.00043/Worm.Win32.WBNA.ipa-ce75ac207f29f1bbd760050343a1d04e87f77ac28f2638b523b4d4bdf92ccc9c 2013-03-10 08:29:00 ....A 278528 Virusshare.00043/Worm.Win32.WBNA.ipa-ce86de06c1cea05b66589e3a4e4da107072a57fcc7a00220b3b7654179d895ef 2013-03-10 07:26:08 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-ceab7176c72f70189945b8b83741bf11bf7caab94d4d5a5024135c58441577f3 2013-03-10 10:17:50 ....A 53348 Virusshare.00043/Worm.Win32.WBNA.ipa-cead163566a0ad39566c1cd651af24724159b8ded7f9d8bdd4d17428926c61e2 2013-03-10 20:32:26 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-cefcd1b7422a39258c263d3f44ce318bbb4597a35196bc07e52ca0468870201f 2013-03-10 18:50:04 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-cf652a6c1da556e8c67ba49e0e1ae22aa027f8da92e229e1d68e77daba63fb70 2013-03-10 21:06:08 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-d0170b0cf8a94351c4042fa7eaf93c02d82f14126881f4a5db86d04ae7b4685a 2013-03-10 22:45:14 ....A 109056 Virusshare.00043/Worm.Win32.WBNA.ipa-d03c6d62fd82e3508461e0a7ab69f54c8ec1f679c9d9c3732ec285981797c3ce 2013-03-10 10:37:26 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-d072f8b1b6ec21271d7f0a1b750a21001ff57a30162508b113abe9a1fff2e92c 2013-03-10 10:13:58 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-d07d25ce64860ca2107ac6036e68a976561ccb87552301ece3d58088f0f4271c 2013-03-10 18:51:20 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-d09390a2906f5f934fe0e43be5ac372189a642bab3460bc6720b857b4a905e91 2013-03-10 20:24:28 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-d09bdb3890be114df096f2914fc747417d49795f29c88e0228df3c0a5d1fcf57 2013-03-10 18:49:26 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-d0a5bc5f5395b24a617ab8f2b2a1fabfa537bed82cca82041a60f96f414be361 2013-03-10 23:46:46 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-d0ea9ba3f3ba1093f3dc0131095f69f953226978bd379b1253a8cd72a1a2d67e 2013-03-10 10:28:30 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-d10cc98e743f5924e3cafc8197b9f2f8a1989fcf73bddfbda231ede91fb66f3b 2013-03-10 18:32:24 ....A 540029 Virusshare.00043/Worm.Win32.WBNA.ipa-d13e97e0ea5224c16886365064bc495982f2cb5f4be1b87a85192f8b818c6d12 2013-03-10 21:03:54 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-d1736271b33d50e2d33398dc686f4ea2f2601069758cd7cb62368cb32f209595 2013-03-11 00:24:18 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-d1858014374369ae243ac3d8a3e13f83c5fd3f632086a2500304e1bdfc5a857d 2013-03-10 18:00:12 ....A 511488 Virusshare.00043/Worm.Win32.WBNA.ipa-d192b2207da6a5deea3f2b2c32ae01b941ed57e55beaad8012bd70b2725418a0 2013-03-10 18:42:46 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-d1addeb6d15ffcc0a111252f3c09e6e0d47a3337ff0a0faa7b5898abd1fd095e 2013-03-10 19:30:16 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-d1d40ab940ba5bcded5097f3fc2a3c82b0d8a7aa079295bdee068d474269849e 2013-03-10 10:11:38 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-d2208905b4f2affdd65fc84ea748868addd87bb789b8092bd8ab1b1974b07e51 2013-03-10 21:12:12 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d2335d9b069de7548c894d2c857c88381197bb3f3dcca004bb42e5909bcce34c 2013-03-10 22:47:46 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-d2459e287e1c261f7364a5a789ff7bd2f3cae92e5046c337c5b371f1ac41e34f 2013-03-10 10:17:14 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d27910d7325481a5400ab85a8618e0f44041a13cb0e94acb1ab2f4630bdbd3e3 2013-03-10 20:47:24 ....A 272904 Virusshare.00043/Worm.Win32.WBNA.ipa-d28deb03fd791728dbf8b4b4f88becdb7be7f31bedf7863c508a0d4e6a7d4ca1 2013-03-10 19:35:38 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-d2c2e3aceb76bd699b3c61feb0ca5cd1e95e1f676eab395e318e96955a4de72b 2013-03-10 20:14:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d2dc2c72b82cd1ec7f867892d50eed97879cf2e08895e9e43a5a4cdbe8e147b0 2013-03-10 20:48:42 ....A 207872 Virusshare.00043/Worm.Win32.WBNA.ipa-d2e957ab0f4649e19f03b8aa04f1641f1f7f66a64a1d954532e178bb2aae8878 2013-03-10 10:16:02 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d32cc20730c64a2ac043c7a7b0829616388d7682e0ebb0bb15ed833c5a7502a9 2013-03-10 20:03:36 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-d35cb6626cd1c68f3d4a23af8bd1ad60dd8bd3d661de1aac17d375835f260d0f 2013-03-10 18:17:52 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-d384c493f33cfbe6eb6718a8510e341c5c88c173a852facc38eb7b79c6702ce6 2013-03-10 19:44:00 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-d389d7a7a42d467f388a96f98f34057faacfc6efd61c5f9511655f06fec98e31 2013-03-10 18:56:00 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-d3b1134b2a52acac0dcbd55151243491e36e4ea12983c953d0f537b189f722ea 2013-03-10 20:28:40 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-d3b7d820cf385f189b724185c9d928487acac2a0cd5233643854d43b976490cf 2013-03-10 18:09:14 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-d3bd2165c1451c510682a5073061188bc227da510bf0e6f073b4edcafe451645 2013-03-10 19:11:52 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d3c958aebf1966b60093d8d1d1937d41a87a7eb717af097dbe4c6e676efebcfc 2013-03-10 23:02:20 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-d3fb76e6f2f1afe8181a37bb72b3428ec8371b1c6b8f7f5159f57ca6cea086ae 2013-03-10 19:07:40 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-d418cbb0f93722a10cf369ead3c4c013a56848bc7d09a3b17f890f9fe5b3489e 2013-03-10 18:29:18 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-d496d805d7d311cd59fb89936cef54219f0c507c981e01f00774f18ae02207be 2013-03-10 20:06:06 ....A 141312 Virusshare.00043/Worm.Win32.WBNA.ipa-d4e7a2033f9d73a0bca86efca4d028d12ac35574a496f476a69ee5c1cecbc490 2013-03-10 10:33:42 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d4f1529ccd50dacedda9d0dfc13a0d3ea6eb10d9c38b121643e9b0795ffbccb1 2013-03-10 18:41:56 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-d515adfd151ae4498fdd63fc0ea6b8d24edf8a05f72c8d70f1a20e470ebb919f 2013-03-10 20:55:28 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-d518ce652c44f2cb5d4d5fbc981926e894c33e10235e38719e07ad449ac61c91 2013-03-10 23:20:10 ....A 32768 Virusshare.00043/Worm.Win32.WBNA.ipa-d53ffabb041c03ff7ea514808cd61b864275a40a3ac8764e0352436a761c54f0 2013-03-10 20:39:04 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-d541b91d2f575c4873a05ae222c2d6806935657067bf9f008842c74616ca1812 2013-03-10 21:02:20 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-d5ae81b1c1cd8cf69879b53e71b112522e8d2d97705f15dd9c955511af1d32a3 2013-03-10 07:11:20 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.ipa-d65a123afa8eb8bce52dfed2442f9f9df5a14bbff497827f8e18db02a26acad5 2013-03-10 10:18:44 ....A 487424 Virusshare.00043/Worm.Win32.WBNA.ipa-d674f9b77d275d6d69dd93fb63058555e3ce9389ef1c8e3d9aaf4f8c0221e513 2013-03-10 00:51:38 ....A 926965 Virusshare.00043/Worm.Win32.WBNA.ipa-d68ebcc016af4b348b671f2add37a6cc8a454cb3c4f9e7c59eee7bbc18f78197 2013-03-10 18:13:16 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-d6a0fb8fa4fdb814ea48c5c5f09a086016a44eddced1ecfc4219c740d79f204e 2013-03-10 00:06:18 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-d6fcade3c2e1f3f55df86a47867661c1111879d9ed711c9c2990c92ed60dd2ec 2013-03-09 23:14:56 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-d717f5479187e333ad95d07ebe7587207117000daa8a2835d7a97c0d5854a327 2013-03-09 23:53:24 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-d728dd66596f0b15efceec19368bc12b50b2b129202d2054503b0b1f7d7c22a0 2013-03-10 01:01:16 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-d73c888f2e6f1caeb9cd971ca5836b34658fe65317026af5f8f37b62b7859619 2013-03-10 00:10:06 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-d7733603208a90a2ac023a1fda63153423e4a6ebcba02db018166790beeeccf3 2013-03-10 17:58:06 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-d7934ecc60bfd4348da05cb4e80bba93add158c05ade9754433a77f664a5fca9 2013-03-10 07:33:28 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-d7a162f786d77d8539b5747ea6e1b121649ea096f8661fc56e22d01099419947 2013-03-10 06:49:36 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-d7cf46cccd7af1a628ed90730b752c9273c60abce3c55ecfb55f3f2a339be1a1 2013-03-09 23:58:50 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-d8099daf9126983686919c1bb429e9df50cfc9f073d028666e822d697d05b26d 2013-03-10 20:37:04 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-d8292fec92b6cf93d783b3abb6edefcd61fe17aaa0da61b0ca53f81d2b091fb7 2013-03-10 19:09:08 ....A 139645 Virusshare.00043/Worm.Win32.WBNA.ipa-d82f6d16061d7ebcf244346f24415c4f6a6f963a43d96064b29f6541497cdbc4 2013-03-10 01:10:26 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-d862e7df4f6a8bb200daf4ccbd200bb48f10eaadf8bac960c9f3ee2b114b930a 2013-03-10 01:13:06 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-d8f01861d6ba09c017690ed69b75abb6039a75ecb41431e4ed1e3e918be68de0 2013-03-10 07:10:16 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-d9180450ef7b4d40b2eea1d414d138e1bd092c305214950dab2f9f890993c5eb 2013-03-10 17:52:14 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-d94b32c69e7d0be6c9419dd8ef5b62ced12a07b3473fd051f11e6e37bdc7d001 2013-03-10 07:52:20 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-d94d710defd6b1e61bd9c6a44609fb5bea94052dd631a5a337d8fd1aa5753064 2013-03-11 00:42:16 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-d969ee0ddbae9d5a4080c6753c1243da92ca71aa0442988150e67e87e8b29ade 2013-03-10 23:34:22 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-d96a90d4e575034a11272f6ccd1148a70f0c5c0b62e3d8ad7fe6a6ec5c71b6f1 2013-03-10 19:36:10 ....A 148090 Virusshare.00043/Worm.Win32.WBNA.ipa-d96bfab2963172a0cbc5c31a1ed2d85c6307a8ad90cc71cfa669e7f1095ffe8b 2013-03-10 22:22:58 ....A 354912 Virusshare.00043/Worm.Win32.WBNA.ipa-d9f0b20915a8330cfbe267f06b1d60747ce3f7a3be28a8b07efb6575000e63b8 2013-03-10 00:10:38 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-d9f2924d868531cc824994caa4739732c174dba16ceb02742a8105185c9eb819 2013-03-10 01:30:10 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-da18c015205de65c0fa5fa4deb72f2dd533cdd5a7ccca70b9fa2ea2eebb0a2bf 2013-03-10 00:46:34 ....A 915968 Virusshare.00043/Worm.Win32.WBNA.ipa-da1a4ddcb773e365aff626ae2b2885549c1596e92a40bd0c9bde539fa2d13d31 2013-03-10 08:16:12 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-da24785fc133398ff7b2b2d92a4a9b2e50a005fec58f446fdaf00f13448546fb 2013-03-10 21:14:52 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-da284ef21b616c9a784b203719e9070451f996fe5721a2274b7c06209589f702 2013-03-10 08:29:22 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-da9581ac6ca2a8e6334a28a43eaab9fc5faf748067ce1dec810d3476d66d91d5 2013-03-09 23:40:20 ....A 4045824 Virusshare.00043/Worm.Win32.WBNA.ipa-db207ef25c7f34d1605fe943e5ae3d9de18d6bc1823a101546984152dc157af4 2013-03-10 01:28:36 ....A 25088 Virusshare.00043/Worm.Win32.WBNA.ipa-db7864180ccc86e07582a4f9ced812c35d93291419f1b46d67806ee6eef191dc 2013-03-09 23:21:34 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-db7d72c3d2cf00a2319f20de70d5ae9a261b78a866380d92dd927dce6bc4c5f7 2013-03-10 00:02:20 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-dbe2c7aa94cb361cb404ee08606a77c24fe3878db59edf6b9ec4d71bce52ce82 2013-03-10 01:05:22 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-dbe5f9369a7a3695d2fd272cc24b5f5b3ddc2762a81199d2cae4a6df05807f67 2013-03-10 07:03:04 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-dcfb5eb0e0aab9142f915dacc5eed129e97863f488789cb05dcfeb3738c4057f 2013-03-10 00:39:34 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-dd18e2f544d12071aced58a30de76c19b236b90dcea1bb60d6e789b0c8503574 2013-03-10 07:53:02 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-dd1d977d65c1091ab41e281f7812dfdde02ed9473cb39ee7e74271cc4a253988 2013-03-10 01:00:56 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-dd48e49e5dc546a115a0195c86095a2292bc3dd0fa79ee249d305b0d4c41e3e8 2013-03-10 06:47:02 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-dd4cd1e34bc477cfee265463fe78991ea2925997f9c46bd0922ebbed51eaa97b 2013-03-10 07:35:06 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-dd5a692337da63375d1a70e60c78966ec3228ca4cfe0a2b0aea48ab054b47c0f 2013-03-10 07:59:08 ....A 290816 Virusshare.00043/Worm.Win32.WBNA.ipa-dd956dfda48fcd4383a80240c0d0641dcf02805b8f8f972b480ef6dfd450ba28 2013-03-10 07:27:22 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-dd9634c69d395f229a1c2dbcaf2abf4ce408b9d374a1952691e5c012c37038e2 2013-03-10 00:15:22 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-ddaf4502ade81cfafea9315279c83e558b2cf0dfb4b35ad64ebad52c014e8a7a 2013-03-10 07:25:48 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-de2fa0af33a828568843fcad7332cfef36aea686eb2c6210834bc951b1e86eea 2013-03-10 07:07:14 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-de40045a7185535a88e82a72286f9d96f472db8665ae9803edba23ae6edb5660 2013-03-10 03:19:34 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-de51b15218f4ab7866aa6124a3348a414431d58e121ce3e523207270a5a1484b 2013-03-09 23:16:54 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-de51c50c2461c83bb8433d0e633c60b265ceffe8f9b9b3910dfc48251221b5af 2013-03-10 00:28:36 ....A 76800 Virusshare.00043/Worm.Win32.WBNA.ipa-de539d9c8b27b010548b8adb8bb8afdd0a3a14f8c58a12847667d7d415138aa8 2013-03-09 23:22:22 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-de69a1ada09ff1d4a7237350fb997e9ead3f7c682aeee6df0a94a7c7b178bda6 2013-03-10 01:08:42 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-de91fc131938706b2e3e74892cdb3275b08199a82fc7b13ad5c48e76ad358ed8 2013-03-10 06:43:50 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-de9ad62363a97402e7530aafd56b4dd6b11fee46cbfa2b571db4bf400d0ffd9e 2013-03-10 08:04:00 ....A 405504 Virusshare.00043/Worm.Win32.WBNA.ipa-dea99208feb4d17a8c338126d53bce7b16f5911340de2bc6373a622d14fb1860 2013-03-10 01:56:46 ....A 266240 Virusshare.00043/Worm.Win32.WBNA.ipa-debcaba111392c37bba7c9c8c4ddead14f1248dcf986d9aaaa7349185a18d986 2013-03-09 23:36:24 ....A 48764 Virusshare.00043/Worm.Win32.WBNA.ipa-df36fccc4bcdd7927de58016c6d100f6da968f2eb97b92a3eb515c8e10362f4b 2013-03-10 07:47:36 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-df911a1ae177342b38ea1f4d95994d803c9f8374426530e2c8e21016a56645f1 2013-03-10 06:41:46 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-df9e1cbc3119210c81b5b4857939de8335bb4d678bfabf0746a1496099e86dd2 2013-03-10 03:13:50 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-dfc14b57891685c064dfb96f6787695d2ea18069e68956b4454b573be0b675b6 2013-03-10 07:08:14 ....A 180224 Virusshare.00043/Worm.Win32.WBNA.ipa-dfe9943f2d741ae6e946f536f6e8d50406ab8fe7062283c7e45f01066f07dea3 2013-03-10 06:58:00 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-dffd1e6ba8ce754d85dd2e1b62953a13af7402415475c29677b42ed135f85ba5 2013-03-09 23:14:26 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-e04d68d2bc37ed1cec44c11d94da1597c9f36bc9fd44b8fd226669aaa3e21b3d 2013-03-10 08:28:50 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-e0562c85303f1674c223c018244ae0e0d1aee26430faa6e9f075d869dab4b3ca 2013-03-10 03:14:04 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-e05adcd1bdcedaa53c40cf36565185000129fd71b51cbb51eb008e06eb2235b9 2013-03-10 09:12:22 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-e05e3b2201a6fa1b5108f15ee984ceb2bee68761486dadb255c271b06fa38810 2013-03-10 09:14:28 ....A 344445 Virusshare.00043/Worm.Win32.WBNA.ipa-e06642164fc3c2a8088dd97d845e583afda3064813fa2b53cd3329e3b97a72d2 2013-03-10 00:30:38 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-e071424cd584ed33967e3fb4677915d7fae47cf1e6a3014c72579ea4220c07f7 2013-03-10 00:04:28 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-e0aaf7392131b94be6534122315904096051337a8c9f9f26521d74e259ebe335 2013-03-10 00:00:24 ....A 376833 Virusshare.00043/Worm.Win32.WBNA.ipa-e0ba622394f460c64fb89726588e590b1872c885c47c788dbbe18ee00ae85958 2013-03-10 08:16:48 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-e0dc62f0033a12d99f351e992577b376f46b88661f016aa99093203653b7379e 2013-03-10 01:51:24 ....A 127488 Virusshare.00043/Worm.Win32.WBNA.ipa-e0e23a4be4e0d4288614d485d0f4c84d5bce054ee846a9529c512249b5159ae4 2013-03-10 07:53:16 ....A 316416 Virusshare.00043/Worm.Win32.WBNA.ipa-e0e3e6b692de980a517c7e0109782981dd05d5ea6f750843aed44c83fd384911 2013-03-10 00:22:46 ....A 245764 Virusshare.00043/Worm.Win32.WBNA.ipa-e0f30af41de0d0a23ad87d85ce69ef7f1421d64c26dad3c88e97c72528a8d366 2013-03-10 08:29:12 ....A 315392 Virusshare.00043/Worm.Win32.WBNA.ipa-e0f5a39620a7db39256a6fb9bd8d5dbf63378ef5c5ce09e669973070a362541a 2013-03-09 23:37:48 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-e1347ba0801ae3d6ce371f36fc21f603791e0f89b3462fd180781bd1f92a266c 2013-03-10 01:12:04 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-e13c8f1315fe705e9ab6ffb82bc90a569c8bfe98a3a8c02f76439a1da432e59c 2013-03-10 08:47:22 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-e18aed3c11fcf313b5ff3cdd81190a3d3f74f8414a8fae8cc29384c92a1b495b 2013-03-10 00:16:20 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-e1bf53feee71b08ffac3c7ec24125bb43a8f863f5ddea3268a492f6c701cdcb6 2013-03-10 00:21:38 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-e1c7d049f0d71f687aa55fa879215d02677b7841bc5d1705550e91851d42b4cd 2013-03-10 07:08:54 ....A 136192 Virusshare.00043/Worm.Win32.WBNA.ipa-e25bad5e1e4f28de9b6bf6f5e4f0997f2bf362f93fad7b73be6e4f2a13a9dcbc 2013-03-10 08:06:18 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-e27984dc47e750ea590c4953e800429e2de0ebd6df9000b6f51e734da3ddf882 2013-03-10 00:39:36 ....A 360448 Virusshare.00043/Worm.Win32.WBNA.ipa-e2e0b9bce0d411557b9ea0b9157f802db48efc9a11d495da57273d0d9763090e 2013-03-10 00:41:42 ....A 446943 Virusshare.00043/Worm.Win32.WBNA.ipa-e2f629043501dee27f5642e61bc17cc18ca6f9f59bb83ab979cd8f93c943d1c1 2013-03-10 01:34:56 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-e2fae24ee6abdcdbe466c0e0389f1e0c745d8feabd685aaa149e1d2efedc3e19 2013-03-10 07:37:52 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-e35518c165a4d6fa91a7f89d752330b6fa496bc14a0e16d0bf24657337bfcbb8 2013-03-09 23:12:10 ....A 145408 Virusshare.00043/Worm.Win32.WBNA.ipa-e3565e586b2ff1aaf9152fb8c179c3482414e6610a295a97688a4db21a83a575 2013-03-10 23:32:08 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-e377745d1e00c3416419da2d1a832aabbe7e66bb543bca2a0bde88eab8db5d51 2013-03-10 00:03:48 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-e38ca3de3df66b97911f48332a07c7cea8299755584989a130b148430166f071 2013-03-10 00:02:50 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-e39bbf6915654e5ea6084a23eb7ea540f07da3aa4a23805e0f7e8212932db0ac 2013-03-10 03:18:14 ....A 40960 Virusshare.00043/Worm.Win32.WBNA.ipa-e3bbaf6b78decee6f1b0f976908b5c1eee89d740e05a2dd9af5cc66f3f69f139 2013-03-10 00:51:44 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-e3ecedccfb872c100dd5f18465a8e99306aadec776c1c23115f2ffd11fda469d 2013-03-10 06:54:14 ....A 93154 Virusshare.00043/Worm.Win32.WBNA.ipa-e3f1066f26a3b77397c51256bc37af68315a679fe7a024f28802e314fc520ec8 2013-03-09 23:27:22 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-e458a709c18dce1377f5f2de716e1b6d7ae92239ac9a88466274f87910a85363 2013-03-09 23:38:24 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-e47ac3eeaef989c2dddd6bac4009b3c01839bb1ffdf07d0388aea2c2243de7f4 2013-03-10 07:36:52 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-e4c6636990136797f4818371bc87eaff4c51627143647a600bd5a1f58c3bb4a3 2013-03-10 00:08:36 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-e4c96a23ff728c27d6a2747063537a511a641d28da6df5ecc4071c26ea1451fa 2013-03-09 23:35:58 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-e4caecfddc032019dc02978fe5b6abb30644b0254e0e9048bac59236e9deef52 2013-03-10 01:26:20 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-e4def963531b9e7dc70010324a23238f624368d5bc9be6e861582ae66359e01c 2013-03-10 07:54:34 ....A 266240 Virusshare.00043/Worm.Win32.WBNA.ipa-e4f354d864bd7ceda72cd9ed5eaf3d9be4ecbe5dfa6d7d68fab7a5f7220c3f34 2013-03-10 07:27:28 ....A 87684 Virusshare.00043/Worm.Win32.WBNA.ipa-e53a5a03177a5ca3261517e1e3b0b6401431f5e4c75c26281ae6a39742e3e44a 2013-03-10 07:44:34 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-e53b2deb767d0cf5728f447116a7c7a625b490c3353ad1a9e67407aaaf880239 2013-03-10 08:55:04 ....A 115712 Virusshare.00043/Worm.Win32.WBNA.ipa-e54d2faa27522f51d4d3f83e5bef39a284273875522560d7244551e3b253d833 2013-03-11 00:05:06 ....A 98173 Virusshare.00043/Worm.Win32.WBNA.ipa-e56d6ed607d099b9c46b7ea880be8474ff292dda3051c79145fb931b3a4bad19 2013-03-10 08:38:40 ....A 266244 Virusshare.00043/Worm.Win32.WBNA.ipa-e599b10d85f143590bcea1e7be2372ab9336ac25f1b99f58ce96fde36a9bea97 2013-03-09 23:55:24 ....A 180224 Virusshare.00043/Worm.Win32.WBNA.ipa-e5b08229a7794f49b350dbf511969cc85bd488dc8dfd4db6483220314e0b889a 2013-03-09 23:52:34 ....A 119261 Virusshare.00043/Worm.Win32.WBNA.ipa-e5dbf22141e7517e7945389c3f73060280da0d948718c6f3b89051b2ced280ab 2013-03-10 07:22:32 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-e5e9d51efc8fa8a7086d1c0296ff28ce8c6d68a6016f0223e2f110515bbc6d6d 2013-03-09 23:39:14 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-e5fb29f4c943d6d35471e83f4ac8b1fa4051356a77f07a772adf4df185755069 2013-03-09 23:29:54 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-e608434656a49c61f767853af06edf0298c166856b76d0b1075110ed6831df59 2013-03-10 07:50:40 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-e6247324a8d986c0859ddc1e17117bec51112dcdce5570e8187ddb1e83584ea9 2013-03-10 08:09:30 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-e632bac981d2739773ea4bb06b0ac5fab396f01d166c1a6daac235b663c9255b 2013-03-09 23:39:04 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-e652455a13d0099855845251131388045151f9c2c287b88929e1f13b9ab437ed 2013-03-10 07:26:40 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-e66988144f77bd6c2be255e0fd6c66c07b68f3dcdd1745c3412612c38185c900 2013-03-10 08:50:44 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-e66e325a7b3390acc4513e10d93b349166499c6b9eb99e8b797925b4b141c6f5 2013-03-10 06:31:46 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-e68fbe1e546d3460981b42208a20c3dc34b727f2cf84760bb156b4ebdda7c32d 2013-03-09 23:42:42 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-e6901f83a35490d19024eb6460a2708dffc513ae0150661aa233650506adb28a 2013-03-11 00:50:16 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-e6cceee39b285424033f74b05d886dea98da7da4be0fce06f66e026d6e6c931f 2013-03-11 00:57:08 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-e6ebef90d80bce5e01bfff0a82e7faf30f9b63bc001e220165c72c09bc988ed0 2013-03-10 01:59:14 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-e6f53d39de9aeca5dc042bc71ab1be399e7943aacd39f1c025c01ab880d6a433 2013-03-10 06:41:06 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.ipa-e76287f2d67313f28280aa395a73dff0ea75d6700a1783b84a3ade12f8e46227 2013-03-10 00:53:48 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-e77074c3c974b25e8a45c13bc5739fd97ccf5ccc6336c888c74352203e05cc56 2013-03-10 07:22:32 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-e78e210c9e0f3693b7615cb98f0cd605b6c5bad7842a0fb356442e5dac7e5c4b 2013-03-10 08:13:40 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-e7f55f169608b786b779c6d35a5120cded6c642d2b656723409e7a83aa88aa99 2013-03-10 07:35:20 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-e80b4bf80e7b8b79091b33cb34530858fef90bab3f9cd9be6d59e97ab052f1d4 2013-03-09 23:16:40 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-e81d6f02fa89aed269346ad1591a726f2fccc5c89e005060b9808fdd9094a5ef 2013-03-10 07:31:12 ....A 110592 Virusshare.00043/Worm.Win32.WBNA.ipa-e835bda3e8a5f6a789826b0b2e95210640aafde254e2d6cc530b57b43d40ea2d 2013-03-09 23:54:40 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-e85f1031ceb6abb48b52360589ad81960bc1a80a8e433e5f8bcdc9773bfdaaea 2013-03-10 09:20:22 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-e88ccc2a1bce929c7423dc9a1fa59e262f1282274433df73ffdc015ba069a5af 2013-03-10 18:01:56 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.ipa-e8a4df10219a561e6722365e6b4f55dbc4b777a8c95188455b52d8c3ec6171fa 2013-03-10 07:02:36 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-e8b4c285233a2b996c3259acac86cadd6bfc631df026ec49397919d97083b5eb 2013-03-10 09:06:58 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-e8d1729df1ec9f3baed62f10ad615bfea2d2ef7242db079263875156cad95e7c 2013-03-10 00:05:12 ....A 61418 Virusshare.00043/Worm.Win32.WBNA.ipa-e8dfa39c80afb94df8f98fd8cb9af5eb1e1188c6926d40d038d3315925136a33 2013-03-10 19:52:18 ....A 393216 Virusshare.00043/Worm.Win32.WBNA.ipa-e8e171a05340070db71d0c7c2afcfcf37fd47e0149a63803ec6b6c87d0079443 2013-03-10 00:27:06 ....A 74240 Virusshare.00043/Worm.Win32.WBNA.ipa-e8e89e1fa556c4af8ce05be9bd7d892cb849ded389b34d57dd1a50014fc3b533 2013-03-09 23:35:04 ....A 259584 Virusshare.00043/Worm.Win32.WBNA.ipa-e8e92daa003dc913118c9a77d81b334d4256c56e36630f9474b06c90750e29a9 2013-03-10 23:28:40 ....A 245772 Virusshare.00043/Worm.Win32.WBNA.ipa-e8f12c4c4cdbbb27be041b84bf0e0bedcd981a543d3bb87ce61c26714e8a4139 2013-03-10 08:51:52 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-e8f3495b0bc84d0ef51b02f73f407e04bcfe0b2709b904714579c1acdadd9da0 2013-03-10 01:43:08 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-e8fae377dc4dd2a03d9dd7a3207bd58de0e3f0a7d14a191ceb54852334967a42 2013-03-10 19:54:52 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-e8fececf00a61fb2dab352f284d29d1f53f52eb79bf94d3d38275827f293330f 2013-03-10 20:55:54 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-e905cd53e3afee7c4aec841030588fea38b5316e6fd0aeded871a3ddef540503 2013-03-10 06:55:14 ....A 414926 Virusshare.00043/Worm.Win32.WBNA.ipa-e915422a18b9f7c50c8247f3b53c9ec9926ad24341aceb67fe5ce55ca98fd469 2013-03-10 00:48:04 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-e9449dd9b02e6522edf1f504cb59b84e0cb230dee00797dd3067152e0e0c6ebc 2013-03-10 19:40:30 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-e94a9293571b99c61b743820535eec82cc4c2eb07fa2668f51918873ba2db3e0 2013-03-10 20:29:14 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-e96e3d4ee96c39155df618ec9bdd245abf90c3523267924a73a5ce08c5bb9aec 2013-03-10 18:25:00 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-e9c4618b5fa3f38dbdf73e39d969ba846d892350118e61b6904419be97e74754 2013-03-10 22:35:14 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-e9d557565d58db57d6c42c09e1580a26f0dc58532ac8cd478ac764f190ff7207 2013-03-10 08:15:46 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-e9ec3a79f7b043d1d6a65d34c361c528f9a90f8bda4ef05216dbcae0fae1426f 2013-03-10 09:10:12 ....A 659853 Virusshare.00043/Worm.Win32.WBNA.ipa-ea0fc490cd58ab0a82c9d6c7f1981df319a2980e245f6fc15996e804a37751f3 2013-03-10 19:03:12 ....A 282636 Virusshare.00043/Worm.Win32.WBNA.ipa-ea1322313236cac9e91221dc1d4b06b75c3eddc110a25cf35c383e00f418203d 2013-03-10 19:32:22 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-ea45c8e832dab90f8a8fadc6febf445e3d5a8e3d6863bc0ffc4cdeec2acab5ab 2013-03-10 19:44:30 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-ea45f42bf89896c158d48f402e96e27a2982aebe17bfcf83cbdbf1c07c244c24 2013-03-10 19:08:18 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ea567c2d6d6bd3d91ec6510577f83177bf626504820284ba1da0672d5b4f35e8 2013-03-10 09:29:40 ....A 173056 Virusshare.00043/Worm.Win32.WBNA.ipa-ea6c2bd494ebd1f00c04c6b1be007db51e8a70cbe68a22fc03b08df7757cfb36 2013-03-10 19:26:02 ....A 141312 Virusshare.00043/Worm.Win32.WBNA.ipa-ea91e52a8a3ecd5315ff7f03149b3c7002d7bf12f4b7028a3995388023afbc46 2013-03-10 22:36:40 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-eaa4f6c5a5a24ab12f516d7dea3223a77c0bbcb3d939380f3ca2d38d824b6dc0 2013-03-10 22:21:46 ....A 245760 Virusshare.00043/Worm.Win32.WBNA.ipa-ead20e275463628b18bd3d340a678f0d2bd2fa7facfba4c05f5336f7c007dc2c 2013-03-10 18:14:38 ....A 578560 Virusshare.00043/Worm.Win32.WBNA.ipa-ead2f4c7a258ca68d40818e17bd6a9c219622b1d7564c49299afb4071c783ce8 2013-03-10 20:52:36 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-eadee850edab4f497a6b7eedbaaa62e576ffe8f508374798f46e3ad86fad9d91 2013-03-10 18:09:24 ....A 311709 Virusshare.00043/Worm.Win32.WBNA.ipa-eb0785fc5a6c4403b7d9077171b51d1cd7b968f2d30daacba92cd2ddae821a0a 2013-03-10 19:49:48 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-eb2b17142eecfcf0c8bde951013ded00298229bc7e1a59f7b4699562f9833d89 2013-03-10 20:47:22 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-eb3fe0ec26398c233570ed9692234043c8217260f510915a4cb880e995fa56b0 2013-03-11 01:41:46 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-eb599bd81bd0afd24fc4917cec99752ce754abe9a00acf17cea7ac6636250e96 2013-03-10 22:43:58 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-eb5b89439a434014150dbcd9d7067a245aceb5b2aa3f97fbe9cc91c05f520ed9 2013-03-11 00:27:56 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-ec2fdd719ac6798f00e750e08f02c8508b30b705e5839eb744ae52bf66c41e7e 2013-03-10 19:32:48 ....A 290816 Virusshare.00043/Worm.Win32.WBNA.ipa-ec7b52d8ca839fb10dc633076d257adf2eff87af0adb3bf653011249a144da79 2013-03-10 08:59:36 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.ipa-eca42199b3f4ab6c51fdde9c5ddbf50758dd4a044c3664999a59062dc9066cbc 2013-03-10 20:49:08 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ecb29b0123dfa27d721bff8b71b9393f9bbd106d902806fc21e05c05b3ded72d 2013-03-10 21:07:08 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ecb306d37dcfda1b31b369e031ad66a260708235c74d25b756fbea98fbd0c6dd 2013-03-10 22:59:34 ....A 16384 Virusshare.00043/Worm.Win32.WBNA.ipa-ecbd4aa1608b37c77a639c0aaef6c7a58226c27d0898168874d8342e5e2de04d 2013-03-10 22:35:32 ....A 109568 Virusshare.00043/Worm.Win32.WBNA.ipa-ecc06ca3bf47a0968620783d2891550effa3cdf0e36651ca26dc61da6b2cc33c 2013-03-10 09:28:50 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-ecd6b4e6cd08052ddebbc35debcac6a2cae854458f8dc349fd0f823b77b8e8ae 2013-03-10 20:49:16 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-ecd891861a9d906faea09d469ab4eac50cd61f0b349ae34397b29246ee5a25f8 2013-03-10 03:08:50 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-ed07a9bd88ad2c6dca5b8f07c355edbe2ea06a98f6279e0edab6cdad1a7eca70 2013-03-10 01:54:04 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-ed2de1bfe53f69acf6b3e2512f9404543373fbffe5181997a158e2885c9b606a 2013-03-10 09:27:04 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ed53733d299563a0af714deef1ece4631492d577a82a948e19925ea81b54333a 2013-03-09 23:54:34 ....A 69931 Virusshare.00043/Worm.Win32.WBNA.ipa-ed72da3b5939df10c5c850c01623cc8e0f6236dd9be891493cd0d33f8ee19b82 2013-03-10 00:48:42 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-ed75d6eaca8cd29ea1f5664cdaee85b6815bd4d4acad88dcc81f2fb6e54fdb59 2013-03-10 08:26:14 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-ed81414718fce2198b0a258c4f3827c9b61d375b28c0c01d72394a9e32d8b237 2013-03-10 20:27:06 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-ed8adb20c09a1fde252c1bd2f9a16c3ca7d105e8e1a6cdd2731571b08b4f441a 2013-03-10 07:19:44 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-ed8f88a110545e4b02e0f0de776ec74c8e5e4620f6cca7abaf247d9f039603ea 2013-03-10 07:35:54 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-edd4a2557247e17d91a80933e4a182a18a01cb154e1882696316772f2430afbf 2013-03-10 19:34:10 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-ede46ed07224aed7690aa44439931ef20ce3fef5ddde87b6eb5963271cc0931e 2013-03-10 00:07:26 ....A 57344 Virusshare.00043/Worm.Win32.WBNA.ipa-edeb9f4067c951fc109b0533afd43e6ddc4bcb54e6a1283822bec01c2248fcea 2013-03-10 06:54:34 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-edf8bef54be8ab163947907d9c6d2163ca0a91975d455442b1ce9d8474332610 2013-03-10 01:05:34 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-edfd24b94b5b0cba82f9e5fd9c33cbe07e0e8ddb0853652fc88e564562c65638 2013-03-10 22:26:54 ....A 54617 Virusshare.00043/Worm.Win32.WBNA.ipa-ee05cd9a4bd0a6a48864b756142db5e4bd4d627db95ef305e3869173e6883166 2013-03-10 01:25:10 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-ee14ecd812c4686bd521d88ee14b383224fa8fbda472f0a69a2069e24a638c74 2013-03-09 23:20:12 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ipa-ee159f2ee4c649f5aeb2bdac317866becc8f3c3111618b21d1bc8911f2a61a78 2013-03-09 23:56:06 ....A 65536 Virusshare.00043/Worm.Win32.WBNA.ipa-ee3f08417a71fcea38aecfbe12cf9809e6b817e53a10b4e9135e580d40546758 2013-03-10 19:31:48 ....A 282624 Virusshare.00043/Worm.Win32.WBNA.ipa-ee5ad985862b40ec4dd1ec3b44a04301c2f8db28be340063b96083f7f1799737 2013-03-10 21:16:10 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-ee6ab3a698e7e13633776734f1a7667fdcf7ae0428aa962c381ffaa34b316670 2013-03-10 18:05:50 ....A 827484 Virusshare.00043/Worm.Win32.WBNA.ipa-ee7ca9fe718f1138f3efc26fd7ad9f6155e76d94617975a436d9920e5ff6203c 2013-03-10 10:06:04 ....A 339968 Virusshare.00043/Worm.Win32.WBNA.ipa-ee81aa4d9d2098a3de913396643ed0ec3c2c70178c502e5f562954bfa702a882 2013-03-10 22:27:32 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ee864c4ee636966773f73fe159b449ce86752c8ec4e105b7e490dcd8b97ae79e 2013-03-10 00:15:18 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-ee882806fa3d0ba30c844ac12f2d0b1e10cdb918bba6cd04ce28675182523594 2013-03-10 19:05:08 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-ee918f54cdea41341c512a9671f32bc105f5ffef6ecfcd0591d3eacccd6959fd 2013-03-10 22:53:30 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-eea749938ec938e64cee924e6871c224761fca438a71c8b4737b90863154ab4c 2013-03-10 20:18:22 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-eeb7d4e2cbf0c6f7c95861e8bf501e3aa43120312cd3ea32ee0abcf0bafb6a4c 2013-03-10 09:55:40 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-ef291e2574e9aa79d4b03bc8cd2bc2ad0db56e16bdd5e7ebf8efccef9c3ec566 2013-03-10 09:58:00 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-ef3ebaf5669259a71cee70cf3f43021c22fd36b185ca9eaaae84f76021e58e6e 2013-03-10 17:58:46 ....A 74240 Virusshare.00043/Worm.Win32.WBNA.ipa-ef8909cf7025498fb16151fb04c651eaa234a3247b30183f34373cd24080a06a 2013-03-10 18:29:42 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-efa086424e0eba2299ecca7d51df863eae0e75d6078c5ca81085439f4a46e8ff 2013-03-10 10:02:18 ....A 315392 Virusshare.00043/Worm.Win32.WBNA.ipa-efb72c70193cf136379c09373a71c85b8259cf7ea0cda7466cb16b9546073f21 2013-03-11 00:33:26 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-f012effdc6c57789e3507f4cb079c98e4283c717a1b833016ac698eb7de6fefe 2013-03-10 09:12:40 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-f01351e56e3212450f9420f44ba3f115176c4c9deb0f4507ddefa79fb0f410c6 2013-03-10 20:45:38 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-f01a0c6d2fe856da7513b265a983a4f5756863d8252fa978e064d8b4a0ded1a9 2013-03-11 01:00:36 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-f0274aaa2b4c8f7b09eebe0435a8da347778a499d58d2de02a5af359fb0a1dae 2013-03-10 18:29:26 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-f068d67677446b37d9069026fe06a26fc884019962e8dd61722657dfa842c190 2013-03-10 09:02:24 ....A 252093 Virusshare.00043/Worm.Win32.WBNA.ipa-f13425a8b29af896ac98ae4d7b5eec55f1e65a5155f593c0721a576f2d6cf22c 2013-03-10 19:02:20 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-f138019ac80e278033c91b0ebab9c458dad77832044b5dfd5f2ba5071bd43b10 2013-03-10 18:35:24 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-f156750bad591dae7b2b8da472030aa9fed54b0a5bf2170207b73c042da6c5bf 2013-03-10 19:34:14 ....A 53248 Virusshare.00043/Worm.Win32.WBNA.ipa-f16cc013c8fd66646cca9894430eb807e271e57dc1ab88b386fa0efd6f832a27 2013-03-10 22:35:20 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-f1a70e695b0d401bcd19c8141331eb048b6afe0c4bc45c26a55c65e7e50217a8 2013-03-10 18:02:04 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-f1be41c8de9bbe38f497c09d098ff5254c027e1d3424c246d73a4f59118f2901 2013-03-10 20:50:14 ....A 241664 Virusshare.00043/Worm.Win32.WBNA.ipa-f1c189ee57e1ae9ee53de8972bdb3b2e4a880fe86a65c08b5531e52058f69037 2013-03-10 18:24:44 ....A 57344 Virusshare.00043/Worm.Win32.WBNA.ipa-f1c686e1cbafb604bfc76b1c4b0cbe26964749d220e2a79e8d3b8b1d7dfd6ed3 2013-03-10 09:23:34 ....A 120320 Virusshare.00043/Worm.Win32.WBNA.ipa-f1cb8284c5c08a2ba20b9652f96e6addf69f7437786847431a26c6bc730670a0 2013-03-10 20:08:34 ....A 886783 Virusshare.00043/Worm.Win32.WBNA.ipa-f1cc51022fcaa0819460b7682f79daf1adb2952f64642c1c1674256e8c1b5429 2013-03-10 20:27:36 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-f1e37d0c1bdc83a10a36f3ed8aa732955cf185b732a8491576fd9589e26494e1 2013-03-10 21:10:36 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-f1e4af82d58e8468b96a1adb1d12061bbd7a638f034acd137baf785fad03f3d7 2013-03-10 19:06:50 ....A 479613 Virusshare.00043/Worm.Win32.WBNA.ipa-f1ff149fc52a2143332833dcec3ddb5d3b5e2e93d2c2d4fa97647f7545e1ca7d 2013-03-10 09:26:54 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f221f3a0c2888ba976b057026dfdd39a2a6a18cde38e56300b91bff35480c424 2013-03-10 17:54:16 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-f236d5f4a2e36250218b7b6f68982a8988f32c0cc641f3a06919cb9f1b0007f3 2013-03-10 09:09:54 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-f28c6ae61535f39078657bf3e0cd115a86a9ca35a644e58e20e65e5e7fcea03c 2013-03-10 06:34:54 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f298b22d0af0fe77629ac3f5024bbceedb654f69959089010a762aed3fa358da 2013-03-11 00:17:58 ....A 245764 Virusshare.00043/Worm.Win32.WBNA.ipa-f2f10e1578fd5b41d88e187a7964a6bd0eccbb5b0035b216227d323c11108b28 2013-03-10 00:52:58 ....A 229376 Virusshare.00043/Worm.Win32.WBNA.ipa-f30441b5521f8e4daa90dab00a12f466de4b4c5683783af1be305bfe535e3a26 2013-03-10 19:30:16 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f30929f9a6805161b2b8ea8b6b315efc00784950a26c8472e970792a0b318563 2013-03-11 00:34:42 ....A 542184 Virusshare.00043/Worm.Win32.WBNA.ipa-f3167556d4063d2718f01f43c96ff21f12776106d76163d9ca42df44c93c247c 2013-03-10 18:43:30 ....A 207872 Virusshare.00043/Worm.Win32.WBNA.ipa-f31e79cdd43d5b6be43c9133e9cea431357bfbc4f630bc0f8864b85c4e887da1 2013-03-10 03:11:16 ....A 1432208 Virusshare.00043/Worm.Win32.WBNA.ipa-f33928187b9df32a93d3e4f5c5e72dbbc8c310b00d0995ab6fe99bafe39c4982 2013-03-10 00:11:18 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f3668533a92bf8c4e5cf3099f8979991fbc00d45b7557298be695a032250005a 2013-03-10 08:48:06 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-f37fa57909ec3b5f7164f9d5fb7e9b55782e2311eea2dceeb037e693d1c8c2ee 2013-03-10 20:38:06 ....A 159744 Virusshare.00043/Worm.Win32.WBNA.ipa-f3811ee7abe7335f6c3ff200fd84b0404905477e699af4786859cdca8080ff5d 2013-03-10 00:36:12 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-f398ba44b98eecd1f16c826dda2e3267428d523fcbb693d4132516f2e7e61200 2013-03-10 09:43:18 ....A 262144 Virusshare.00043/Worm.Win32.WBNA.ipa-f3b02dc5ac11828b708d7a2f3e3248d5122f1f2e2614e0cac89fbe00ae127401 2013-03-10 17:59:54 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-f3d777f8b0a5a8e53563474d104c4141260a69057ad2e03af77ceb274b5bc90e 2013-03-10 18:39:06 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-f3e9eda41b80af1de7505a6b62e21e4906242e0243bc088e43ed9987c8508cbd 2013-03-10 19:31:58 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f3f82146da53b7cf0f53d99cab25e32dbd68541d66f4fcec021869bbd1c9ab22 2013-03-10 20:53:28 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f3f9ae113919034a5099625a069bfc41b9d74f9ef8a9b182be22af9db4a9e93a 2013-03-10 23:47:42 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-f40e8aa82d85f289883438afaee17a251a9879da9dc83837a5e44a060e0267ee 2013-03-10 03:07:12 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-f415545cb6748723b53e4328dccad9658ef81855d2193db290fdb20d174daf5f 2013-03-10 09:48:20 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-f41fd3a3c2fd374dc51d09e09094817b79971a586cef9c83e5daa40832e4d93d 2013-03-09 23:23:28 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-f42450dc2b797c1205cf6516a65b2e32254012a053e90da96ee29beada304f0e 2013-03-10 22:37:40 ....A 147456 Virusshare.00043/Worm.Win32.WBNA.ipa-f42befc0c5aee5c976a64e9ec335740f0299ce1010927f7c293ab9172caf7a18 2013-03-10 09:11:44 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-f434ef1ae05407fadd8feadec7369ac1a482f9b542ace1a2212df40955e28541 2013-03-10 06:40:26 ....A 303104 Virusshare.00043/Worm.Win32.WBNA.ipa-f440ed9778c7bad352b7fc22c222cf6d88d721a28ec5f0911a139eba088a9c76 2013-03-09 23:16:10 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.ipa-f44e71dd58d60ca0bf33bfc28478cdd687d63a0dce6fa87c30fcc5598af5f889 2013-03-10 20:19:06 ....A 294912 Virusshare.00043/Worm.Win32.WBNA.ipa-f461d783ed5f7697f9e862ca09da74df633b5f9f6650b61cf140005f1500f4a7 2013-03-10 09:04:20 ....A 225190 Virusshare.00043/Worm.Win32.WBNA.ipa-f496903b9c4bca5d5240b9cb9c235a35dfe5c97531e163bd843736a72bdf1811 2013-03-10 20:27:10 ....A 159755 Virusshare.00043/Worm.Win32.WBNA.ipa-f4a06e93ca1fc2774e2a6cb139c63087be6a8987e55dfc1bb00fde3fa97b8e57 2013-03-10 18:28:44 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f4b8183acdd0cfa55ce69cc532288fb499617d50dc1455de556266f1d35a4750 2013-03-10 19:38:20 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-f4c44bfdddba5c9928eff07b8f3d69c7c547e618f01607912e31246cb4441d12 2013-03-10 20:07:42 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-f4cb688d83f50887d92d836b8f46dd6335d4af0eda6d550bdf8d53398c55cd17 2013-03-10 09:37:30 ....A 635063 Virusshare.00043/Worm.Win32.WBNA.ipa-f4e6243508f0a5ee8b2f3d95b3afca1ba75d2d2647a756fab750da2f0ea100f7 2013-03-10 01:07:44 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-f4ff064ef7b531320d08ea116fe2fa58b75704bae8382dfc15518709f6a8f1b4 2013-03-11 00:31:12 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-f503e5a6a36ea41aec5d778548b50b1a04592bf9f42c9bc3377ad92b43c2c9dd 2013-03-10 08:00:38 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-f50d7ed8d2469114c506bc9e3e03db9b46b1c4abf61db8d1c4579a1fdad1d91f 2013-03-10 01:50:46 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f51012b8a4254660b9fda304e507f3d90ac5b9290b3453d17677ce06b17ba1c6 2013-03-10 10:23:38 ....A 356352 Virusshare.00043/Worm.Win32.WBNA.ipa-f51dbffe67f096c03ada4b04e5a9065b8d8e98897c51030527b7b175fbe8f856 2013-03-10 17:59:06 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-f535b656732e78b6149613ea87d3988603ba8234bfb139fefc0c0d9598029dbc 2013-03-09 23:34:18 ....A 134656 Virusshare.00043/Worm.Win32.WBNA.ipa-f53ef183cbb01e2c776c654583fef93c630add81b0231f80572c599ff9f5fa04 2013-03-09 23:31:42 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-f548b8911622ecfdc7461c0149ef5824fac3e4a247d7522850044328fde1d04c 2013-03-10 00:02:06 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-f555559a1fe38fc39f7b52bc0c76ebe620ca64cedd322208829b9a7e3495f221 2013-03-10 08:43:48 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-f5619bb4aeea5203bdac788b41b8d0a22b9b8b386db2e8a4c8bf721b51d60d69 2013-03-10 07:55:56 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-f56bdad8055d1ee09a9651736525cb00acbd5600e227db5de6214c16559e66f7 2013-03-10 22:59:14 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-f581b9ffc64ed353700b59a027c84bebce4e9fc0036543852ade0ef53867987d 2013-03-10 19:43:26 ....A 339968 Virusshare.00043/Worm.Win32.WBNA.ipa-f5a17bd19ed11f75b52c894a3b44fff0ce8bfdcb7ecfd1d705dc15c3cdd34224 2013-03-10 18:20:38 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-f5b2c7abd004880e70bdfffd7a3ea9793c850f116c10f404e0f75a1853550616 2013-03-10 19:37:58 ....A 217088 Virusshare.00043/Worm.Win32.WBNA.ipa-f5ec47c06b6275d16ebdeda9d02e47c6b970a1647fe5e4f1d1d52fcc2a8a71ae 2013-03-10 20:10:28 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-f61b59e11b0a1c4367b265591bd87d97936629856e84314b9c904e1063de28bb 2013-03-10 01:02:14 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-f6240b7e1244812892b0adb52fa1ce308cd99627e1bc0224c51137736402e997 2013-03-10 01:34:56 ....A 184320 Virusshare.00043/Worm.Win32.WBNA.ipa-f654bd77254372682c0f04cd0d6814936199080450493eb8a19d90c674f8bf78 2013-03-10 06:57:10 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-f658a7fd0e8a979d0d1348fb9ce9e31d0f85a5034f41526e7c63695fa14e80d0 2013-03-10 08:17:06 ....A 323584 Virusshare.00043/Worm.Win32.WBNA.ipa-f65b5260bf1fd1ead8ea502cf6aca292cc4c601ed5da7d0503ce2c4b1dd0b44d 2013-03-10 00:23:08 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-f69058332453e796508310b0ea89ecd718ba12832498b7ea75e86686e2c40f68 2013-03-10 22:08:58 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-f690c8300eb305a216bebb6ce5e99d87f4841fb68d3b44a4164ed577f9913e78 2013-03-10 18:49:20 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f69926c1515ea0a475fb2da1cfdab5738564babf34025dde8f5b498ba76737cc 2013-03-10 10:10:34 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-f6a634ae9c35c6ccc9c0746553bede67c22dd14398de36d3d28542e545c3d73e 2013-03-10 03:10:30 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-f6acfeed022c9b686b9cfb0e0fc2016c0bacd48bb4537b6d15592db4eb9617be 2013-03-10 10:23:54 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f6c267e9a187d4f8b60af0c1a3b283a63432db86ef51b5b7605a8276bb89c2ce 2013-03-10 18:22:08 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-f6ca2e5fa84a6ef3272a7ecc99f148516c7d61079b900892ae4ba0b627c21571 2013-03-10 17:59:38 ....A 249860 Virusshare.00043/Worm.Win32.WBNA.ipa-f6dae67b5c5540969d15490a6dc37c0a6197fdac7ff84452352c366a90dd2c3e 2013-03-10 03:20:28 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-f6ee51f795a9c1d742e3816b46c4354a1c1fb58985459807d705c9ccef6f340d 2013-03-10 00:01:34 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-f6fa6505527b29206e674aaae07299879f3b87fcfc84b891a8fa98a050979290 2013-03-10 23:18:58 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f70e42f67f0db0b9f28d1d414f70666d45c9e858c5969ef5ad9f16d9c8c578e1 2013-03-10 20:42:50 ....A 188416 Virusshare.00043/Worm.Win32.WBNA.ipa-f7199aa0891a0d6c29ef81ad92ddf9a98f589215dae29aade4b4d167da3ae5ba 2013-03-10 10:42:06 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f7256ad6286749e5363771ed36c62fe7eed30a81226afdbb102743a681caeb83 2013-03-10 17:53:50 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-f72dee63c48de1c9acba1cf21847c551ef5c17fe534d18f2b79559b99983f965 2013-03-10 00:28:38 ....A 311300 Virusshare.00043/Worm.Win32.WBNA.ipa-f7b51b402d48f1ffb81f6dc7c3739fa419f4a0257fc2bddf1281ec3528bc2861 2013-03-10 00:58:46 ....A 196608 Virusshare.00043/Worm.Win32.WBNA.ipa-f7b652585bf1d357819fbe3bee435a3ddc7c9c114ddbf20f287663df7ca478bb 2013-03-10 17:50:34 ....A 122880 Virusshare.00043/Worm.Win32.WBNA.ipa-f7b831b3f0a15bab29525cfbf97a542e069260230550cb6daa4ab858cd4a25bf 2013-03-10 10:24:04 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.ipa-f813462cf229b5fda6a0e047f89f53d02c28d5a68fa04a9624d03979088668ce 2013-03-10 21:13:06 ....A 561664 Virusshare.00043/Worm.Win32.WBNA.ipa-f81fd2d9f44d394b8db39ae92051e3a1a215a455522ec7baf395aafc17a8b180 2013-03-10 03:10:12 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-f83ed981de629377cc0279a11b9819cb63354a1e05ca85f257328420f5b3f1d6 2013-03-09 23:41:24 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-f877f443c0693ecd3561f2ebda8e8bf758ebbb8671beb3050196456a36504295 2013-03-10 19:45:56 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-f885203a27fcabb6d8a85f4c459eb783134175d707dc9891a8bf12aa8b07e207 2013-03-10 10:08:58 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-f88efa45327183cb7dc33158e79482de3d4d10610d216f78f31ed650cff26306 2013-03-10 10:25:04 ....A 325120 Virusshare.00043/Worm.Win32.WBNA.ipa-f8aa1f1dd566ceb97e4e246f3b0e5a80d8b7eae435227438d18a59c6fff3126a 2013-03-10 10:14:44 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-f8c1707b6c28379fa5a0b5d0f24ee2d92655ef40ddd4c28d9b1cb5158d6df67d 2013-03-10 10:07:08 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.ipa-f8cef32cb75ab3e4f7f5069ed4906b61ec0d5ca2a07721f19bd367e9e48faa18 2013-03-10 19:52:04 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-f8db21f57d36f27e8a8c4ac3574d021f65a89ee9fc1dc9650bb4f5e46acc3195 2013-03-10 20:49:04 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-f8ddd78c296f313c68c352251f66f50515a254100051aba4ffa604f35dece98d 2013-03-09 23:18:02 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.ipa-f904f93bf87521a5d7abd20b6c8b2be0e2b457c6efeb859f35d46ebd98a7a4fe 2013-03-10 07:38:04 ....A 368640 Virusshare.00043/Worm.Win32.WBNA.ipa-f95c8b6ed381658991340b449f9653035c6632bb0db9a8a2d68e9679cde034c6 2013-03-10 19:33:00 ....A 315980 Virusshare.00043/Worm.Win32.WBNA.ipa-f976f7fc6085f766ed834a932f0e41f6ad385fc679f04eedef94b8171842a463 2013-03-10 22:47:30 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-f993d3408bd5083e0a6abf589b011acd0063432889669b1071268d8c4634e0da 2013-03-10 21:11:44 ....A 258048 Virusshare.00043/Worm.Win32.WBNA.ipa-f99b141128d6fc998fc170be415e3b90064741ad7dd90f38efa92a18d73513ed 2013-03-10 10:42:50 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-f9abd86b3567b81ebd74743ae2c5c781d606fcc74ef1997b78017dbe0e7e46d1 2013-03-10 06:47:58 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-fa0ba04a4cc322a8cc53cac3d0faae39bdd7741711e48cf224d1da9a73b3bf87 2013-03-10 10:39:00 ....A 200704 Virusshare.00043/Worm.Win32.WBNA.ipa-fa15929370e4687e9b0fd84f7e6890fb8243e1820348495cfa7a2b3b258f6c8c 2013-03-11 00:55:56 ....A 51581 Virusshare.00043/Worm.Win32.WBNA.ipa-fa3368e472ef454822719202075e450fa36d1a46abe936877043a7534de54319 2013-03-10 23:32:40 ....A 327680 Virusshare.00043/Worm.Win32.WBNA.ipa-fa6b57ea89bf415144e7ddee73dcc000de2ff569c91129b8c3db124f04d9f770 2013-03-10 00:12:02 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-fad25c2d7b6cf2871fed67b67b446a90706753357ef52f0cf43abce17dec14d6 2013-03-10 17:56:52 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.ipa-fafb9efec3743c59daf325b5244f07cbd8bd4be50fd01080e5b6c99022372afe 2013-03-10 10:35:20 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.ipa-fb07429955db3778e832479d65d0db8aa2971d3c8bf73e7abac09e463f612bb2 2013-03-10 06:53:34 ....A 290816 Virusshare.00043/Worm.Win32.WBNA.ipa-fb0faf0b3d166f07c90d804d081a6af26821dc872f556782edbbf5bb4d54e277 2013-03-10 22:43:46 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-fb1b25fd5f4eb0ac37f40d0a11334838f0d231b1e188000cf3074a0a2e66a9cb 2013-03-10 03:07:46 ....A 204800 Virusshare.00043/Worm.Win32.WBNA.ipa-fb3b486669e529db390c2732a51088f729b93a333c7dc0c5998ad38143045e31 2013-03-10 08:01:52 ....A 446769 Virusshare.00043/Worm.Win32.WBNA.ipa-fb55a9b957f50ee95a8dbe446200840b252286ef10a119c75c42d18cc4214006 2013-03-10 20:23:50 ....A 221184 Virusshare.00043/Worm.Win32.WBNA.ipa-fb62c938f5ade6cbdc2895cec5c88e419997665cb881c7dba8a872caff3bbc4e 2013-03-10 19:07:26 ....A 376832 Virusshare.00043/Worm.Win32.WBNA.ipa-fb670df093c7ac0de3eaa6a84e407c9cb920448f99d275cdc6d7d42bb7580193 2013-03-09 23:24:56 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-fba7d39c7283138a694de923bfbf1456466d2976178de30498529b1ec9637f99 2013-03-10 23:36:06 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-fbb1c1796ad59e96615d0ef65193455a13408c6b038f388cb32e14f69f853da5 2013-03-10 10:19:44 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-fbb36e57a3089e5422aa6a48803438faa8e9a41a0cbafefc8489c9370fb3efed 2013-03-10 23:16:40 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.ipa-fbbae4619a6f2f54af7458e76431f1654b7343d1935a3070c30d87ae64c949ed 2013-03-10 19:01:18 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.ipa-fbbbc82e7b9fd1144351bcafe370e632b54e5c31b503d0948c3b6d30cfe3cd99 2013-03-10 08:40:26 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-fbbd12a41b0de066ccce581c82dccd24e5a27459717d6745a496cd1cca134c2b 2013-03-10 23:31:18 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-fbdd1afe09faed79d60ba82487f41db22826243729da35bc12ef43c107dc3162 2013-03-11 01:42:38 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-fbddc5e89ef0973dac3c389303a02a7bcaa28ed9252a52acf6cb04c1cd82b22a 2013-03-10 19:36:06 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-fbe0f6fabe76b2da660073ef715e3249f3aedd84e09f86d4ea7fc4e008e19852 2013-03-09 23:37:24 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-fbf6e5032ab1085d915c378b82b982c016eacf44e8998c04ad89abcd7136d379 2013-03-09 23:21:14 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.ipa-fbfe5a80825bc9c51c8b5618d1663ebb0f965efd9378d3677e3e47cea208a3cd 2013-03-10 20:24:12 ....A 155648 Virusshare.00043/Worm.Win32.WBNA.ipa-fc03b240424396e7c1b4d74a6d31ad4b129dfa18311379e225d1ea78c544670e 2013-03-10 00:15:16 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-fc09ff7c1a46d002157030862293f88aa5e402828495f0da3b44774f92e3e8cf 2013-03-10 22:40:40 ....A 106496 Virusshare.00043/Worm.Win32.WBNA.ipa-fc122e18d00620503c08da0b350eaa4d2d89453ba5ee2949ca9af64782750710 2013-03-10 17:55:06 ....A 462848 Virusshare.00043/Worm.Win32.WBNA.ipa-fc5a15e6aa445c4b625561f38713374fccf9ea742fd4808663a41c90265fcf15 2013-03-10 21:09:18 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.ipa-fc5d08a3aac663f1ab6b024af869e47261b9d78a7f92df625ce9238502f2b311 2013-03-11 00:54:08 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-fc61c7eb473a89e22703d22644126a4f343fe1ebf950e70d8e6713fbbd64278a 2013-03-10 18:10:46 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.ipa-fc8a19849a3b4ec71ae7ece20afb598a8fd09b71a1799e83ffc8d1f116e9d489 2013-03-11 00:08:38 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.ipa-fcae7d781f52f4c6a8c712a9ba01abdda9f19384ae8a1b45ebb14c83c90f3bcf 2013-03-09 23:16:02 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-fcbd0237ead0f6e21aebec0f29fafdfb69eb8bfa41ecc38c62fab3d29fe99a61 2013-03-09 23:23:20 ....A 172032 Virusshare.00043/Worm.Win32.WBNA.ipa-fcd75c288c317443c7b6d9f1e55451916b8899a9481511fcdfc60e073753dc58 2013-03-10 20:49:04 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.ipa-fcecee634206422fae6bb025ffd7de8d1ca0ead830455e60ae5a4a3dfe3c404c 2013-03-10 18:15:00 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.ipa-fcf832f63ad07d25fb1c3e02c60974b2c108b88f0515b4cb98cf69539438b5cf 2013-03-10 19:43:06 ....A 323584 Virusshare.00043/Worm.Win32.WBNA.ipa-fd00da7e8aa01aeccf73500c857949c41a2dac0214d6e2319e5028b85fe09a1e 2013-03-10 00:36:58 ....A 176128 Virusshare.00043/Worm.Win32.WBNA.ipa-fd283ab45ebfaeec933c3082e3d138260671e9c2cb38627965f5a85dfe04640e 2013-03-10 20:54:12 ....A 163840 Virusshare.00043/Worm.Win32.WBNA.ipa-fd357adf00b8fe2a72c87af932f342a21c4e9a4c267c2cc0f2259e58d759a3d6 2013-03-10 00:25:06 ....A 249856 Virusshare.00043/Worm.Win32.WBNA.ipa-fd82ead775840ca719ab09d8aad05323e76b7a1cc78434126070e0c3d85e2317 2013-03-10 17:56:04 ....A 380928 Virusshare.00043/Worm.Win32.WBNA.ipa-fe1d388767736c61b8d661fd987fefed77cd2af0b645fc9d561e1fdd44832752 2013-03-10 10:09:12 ....A 311296 Virusshare.00043/Worm.Win32.WBNA.ipa-fe7c4853c289c531f6aff7f7c3f4f6d689823aed79986b7857f1bd9756a415f0 2013-03-10 10:09:28 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.ipa-fed751d7c9ecbb298c0fac7348f114d2d11b1d077d902bcaebfed57e0e23b6e3 2013-03-10 10:20:04 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.ipa-ff374d6ee5f06dbd06dbbe8986171559de5ee51f0175916157b3a9a7a65efc7f 2013-03-10 09:24:14 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ni-80b0ff5f63748d40c1945296d435ee07bad2d57d33972605ce89c797cc4510ab 2013-03-10 23:03:58 ....A 253952 Virusshare.00043/Worm.Win32.WBNA.ni-aa6e9ba5f61eb0eb51c809c8a2da42e9c5d9e00a55bae86c7ade48adc30bbb1d 2013-03-10 09:27:00 ....A 375336 Virusshare.00043/Worm.Win32.WBNA.roc-078710e30059fe1d4f55ce0c19929c033b469c87e510e0deca4c62d24c4f8328 2013-03-10 19:57:04 ....A 24576 Virusshare.00043/Worm.Win32.WBNA.roc-09a9c46d649fdab61feb2d50c9963140607a7ce27f50e824a6e66820a1595e40 2013-03-10 20:52:06 ....A 307200 Virusshare.00043/Worm.Win32.WBNA.roc-0cfbad98d5a7ff89d56add80eeab50b40b30883aec3c714d18ebd7744df12e80 2013-03-10 21:10:42 ....A 12288 Virusshare.00043/Worm.Win32.WBNA.roc-0d115249bdc601ca608ff02e0830492761d61e07caa72f50c64fa2063041dfd0 2013-03-10 20:13:32 ....A 32768 Virusshare.00043/Worm.Win32.WBNA.roc-0f1703f96f87343a6987f1c9aa05a76c88ccd7f90b9f2532e2b35271b4b656e7 2013-03-10 22:46:22 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.roc-1105a684bf5e54746b7872c4a3c4c3ecc26293137744e5c58fa9f00db9e5f881 2013-03-10 19:57:30 ....A 532480 Virusshare.00043/Worm.Win32.WBNA.roc-125754afa2df1496fc5bf0feb86efe8cf28708481ab7fc6fc7942ac450affe9c 2013-03-10 22:29:28 ....A 12288 Virusshare.00043/Worm.Win32.WBNA.roc-271865762f22f24c7e941ba54595840a1181763a629eafecb2b58f9d0f6593c7 2013-03-10 20:29:30 ....A 73728 Virusshare.00043/Worm.Win32.WBNA.roc-2770c8c00cfca550f8fbfa030ef8576dd9c0a7f645ea04f09b267426edd8bce7 2013-03-10 20:58:06 ....A 319488 Virusshare.00043/Worm.Win32.WBNA.roc-2a3839a5f3f9cf331b95553faba86f339f43aca4b6d56b02125d1fcb2722e1d0 2013-03-11 01:48:12 ....A 942080 Virusshare.00043/Worm.Win32.WBNA.roc-308169517ef9500f7af3f489425894f85c9973a777d99c94baf26399103b610a 2013-03-10 19:58:26 ....A 78012 Virusshare.00043/Worm.Win32.WBNA.roc-30dbf659ef392a3155a570dea588f183e4af6c2f6bb382819d6b98f8dc3d4ea0 2013-03-10 23:23:14 ....A 233478 Virusshare.00043/Worm.Win32.WBNA.roc-31f3c1beb8fefbe5ecbed0de586db9aba75d5a8eb5db5b47dc47a677ae2a1162 2013-03-10 21:12:02 ....A 73728 Virusshare.00043/Worm.Win32.WBNA.roc-33b377c611c7150eeb09ee64e3a81a48fc19e0389a5758921fd4eeddbd02f29d 2013-03-10 22:42:28 ....A 98685 Virusshare.00043/Worm.Win32.WBNA.roc-34277707a9bd62073a08eb8844e730f71ee68db36b5e270f911cf5d8dbe31a5b 2013-03-10 17:56:52 ....A 274432 Virusshare.00043/Worm.Win32.WBNA.roc-36501c703e2a8c778c8dc5481d80f662c8987beba673717891be20d2a112b689 2013-03-10 19:27:28 ....A 90112 Virusshare.00043/Worm.Win32.WBNA.roc-39df3cd34583af2c620138787d793e1b4687c508d9013f735c8b13d02eaa4833 2013-03-10 21:13:08 ....A 544768 Virusshare.00043/Worm.Win32.WBNA.roc-3e97291f763c84647e2e6a8d9fe31de9155f7b337ea4aebe74bcc04d089fbb8b 2013-03-10 22:52:32 ....A 1376256 Virusshare.00043/Worm.Win32.WBNA.roc-3f0804e06dd13a7f21af6d5a28fad9afa7284b84449ca82771e6dd7d6b0f1c28 2013-03-10 18:04:50 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.roc-4e49283ef22e3716ab0ea3de726e0833f91341f3e0bf4ac240eadb7043fcd76a 2013-03-10 09:00:44 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.roc-4f5aac7d5da4f12955f371ca001ceb7b785b28f0056832a399acf1c93066f327 2013-03-10 20:36:18 ....A 425319 Virusshare.00043/Worm.Win32.WBNA.roc-501c60dfc8c4ce06b7fb69fe5962a24dedb6f3f0d53ee63eaf8993d755dca2de 2013-03-10 18:38:20 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.roc-51fcdfcf7b24355ef8b0e6c5adf9ef10de37c82f66b14e933025ea5957dd19c8 2013-03-10 22:12:36 ....A 475209 Virusshare.00043/Worm.Win32.WBNA.roc-52af41208282b225fd36cff85ad91e75e632bb9c59d82230be213fe7f1afdd4d 2013-03-10 19:54:50 ....A 634086 Virusshare.00043/Worm.Win32.WBNA.roc-54503f06aba895c7907a8ef2df642f6cada4e69043dfb64596bca99575c78224 2013-03-10 18:15:42 ....A 12288 Virusshare.00043/Worm.Win32.WBNA.roc-548c0fdd060b8a326328b995ad8b1b2cc7a96ef375ccbb11e4b63b1eac4e8d9f 2013-03-10 18:36:34 ....A 61809 Virusshare.00043/Worm.Win32.WBNA.roc-565a2ee280f374f993172c6deef24d0cc4dd298f19018ecf8177d1ad29fa9a3b 2013-03-10 20:40:56 ....A 30214 Virusshare.00043/Worm.Win32.WBNA.roc-57e3cdd11343f49f84665d46e8a742dcbe916b6707184f924091da20e5367181 2013-03-10 22:39:06 ....A 57537 Virusshare.00043/Worm.Win32.WBNA.roc-588ff50ed0d36ffe172f42d23ab9ddb82c68f8313297ea95d13dcfea8a90ccba 2013-03-11 01:07:14 ....A 635829 Virusshare.00043/Worm.Win32.WBNA.roc-5aabc8eb6fed0c8f981688621acfc583479bf100f5a3936e20ae82129390d8c8 2013-03-10 19:32:38 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.roc-5af760f314d23271e3d7b46cc4284d049ae4a9e8ed24d825104c0d6b2ece8d1c 2013-03-10 22:19:58 ....A 141056 Virusshare.00043/Worm.Win32.WBNA.roc-5f500a1e9a35d994e375323225984b61866608dc43bd083ae4ed905d066caba0 2013-03-10 09:18:28 ....A 299008 Virusshare.00043/Worm.Win32.WBNA.roc-60b4b06eb88503b1f8381bf8aa0f3061d296e528d405985c087f063bee1ad625 2013-03-10 23:40:20 ....A 131072 Virusshare.00043/Worm.Win32.WBNA.roc-634993659a11953e6ef9cdaea2bd6a210f333eb56b4f1ec852182be0f659c383 2013-03-10 23:54:18 ....A 292608 Virusshare.00043/Worm.Win32.WBNA.roc-6465bd5f88a6103fd23bac685b3540aa5caae1bafdddb2d54346dbac5f6e2df9 2013-03-09 23:46:18 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.roc-65774cbaf4cb1b11f907d2c6c086872f90b2aa6df78c54949d30fc1a03169024 2013-03-11 01:20:26 ....A 60644 Virusshare.00043/Worm.Win32.WBNA.roc-66af04a64e34b7d76b93e40797f70e09dab8088976f2dfe51d28700c889e2c2b 2013-03-10 09:38:56 ....A 315391 Virusshare.00043/Worm.Win32.WBNA.roc-759f2381603b71ef98ee4961bf11735b613be0680bddf2e1cdb7a5c48a5d2b69 2013-03-10 22:40:28 ....A 24576 Virusshare.00043/Worm.Win32.WBNA.roc-7798bc7a00f7343ace7ac7d0030a21c0aa63a8e587e0079ebf9946589c25649c 2013-03-11 01:15:58 ....A 360448 Virusshare.00043/Worm.Win32.WBNA.roc-78a8923c8f61ff33cb34f6a08c801823150c323e3c2d6b5e5c80c0c4c6434b72 2013-03-10 09:24:34 ....A 135168 Virusshare.00043/Worm.Win32.WBNA.roc-7a3aae284be79f2eefc7c28c16e4b743a984dbe23d5e630089475699d3c076ad 2013-03-10 20:26:20 ....A 66879 Virusshare.00043/Worm.Win32.WBNA.roc-7be868c3afadb6104bee201f25ce8415b0c8908af452f225b90bee3fd23d5250 2013-03-10 22:28:42 ....A 198144 Virusshare.00043/Worm.Win32.WBNA.roc-7c30782388b666d28469e7440de0f4d636ae54f19034fbad7ee9dff8bb8b02cf 2013-03-10 22:23:24 ....A 330762 Virusshare.00043/Worm.Win32.WBNA.roc-7c8f21a2e2023c33ed190e40cdfc0749b41b2f62f7bc4d6868ee122694ae3e96 2013-03-10 09:53:22 ....A 619177 Virusshare.00043/Worm.Win32.WBNA.roc-7f83250f486d3c499faa919a5d0dd50746ad56eb7a5899c603907d7d43c6837d 2013-03-10 20:28:20 ....A 66879 Virusshare.00043/Worm.Win32.WBNA.roc-7f9535cd0914d06becf03271ac7dc704df7875a5032eb68dda40918f48dc96d9 2013-03-10 23:18:36 ....A 49152 Virusshare.00043/Worm.Win32.WBNA.roc-82791ec64848ea5b2ef3af01561065647f317fac04c2316e38cef4820058bb33 2013-03-10 23:18:32 ....A 130048 Virusshare.00043/Worm.Win32.WBNA.roc-8279b8479dade0bf84e148c858275d362a20afe168d24fd28a8eb2a6ccdec7cc 2013-03-10 10:24:38 ....A 360453 Virusshare.00043/Worm.Win32.WBNA.roc-82f21b677edce1d1d605bea6eca335ac6a8d476358d1d533c803849a6bb2dabb 2013-03-10 21:11:44 ....A 388727 Virusshare.00043/Worm.Win32.WBNA.roc-83a74ca0846a91fdec675730a73888d7f70568d868901b94156479719b0d7d2f 2013-03-09 23:12:26 ....A 237568 Virusshare.00043/Worm.Win32.WBNA.roc-85373b8c7fb06cea18c30f146a0b43bc4f78d4f09418768ede7b7c292287e41d 2013-03-10 22:25:36 ....A 20480 Virusshare.00043/Worm.Win32.WBNA.roc-858ffdf469a2bf5bea26b5de4ab0ca418b00c00ea2000d0182f4a1c13a20d1dc 2013-03-11 00:12:38 ....A 585728 Virusshare.00043/Worm.Win32.WBNA.roc-8762fd75a734bfced8d1d7bc315d9b28adb62b7837b71b169cc0b756ad033b5e 2013-03-11 00:51:42 ....A 140800 Virusshare.00043/Worm.Win32.WBNA.roc-9bc461e781495c93b8c2ff01cc140caeb7c23bdc1a3f92574dd720c153d51323 2013-03-10 19:46:00 ....A 20480 Virusshare.00043/Worm.Win32.WBNA.roc-9da8a4903a1e393982f08bec14893b5c7eb6177f8a3d762279322c97c0248eb7 2013-03-10 19:41:10 ....A 270717 Virusshare.00043/Worm.Win32.WBNA.roc-9ee46fdf5d4d3ac59c42e25770b08a6b829869de3f355682810e8cde76a0adff 2013-03-10 19:08:10 ....A 12288 Virusshare.00043/Worm.Win32.WBNA.roc-9f3297e69223939b212da6095e7e02a5f133696c3d052b5d30badb6c77f0531a 2013-03-10 09:02:22 ....A 239126 Virusshare.00043/Worm.Win32.WBNA.roc-a3d753d9835247483a032a38b2ce5b032f85c567b51418bd70e0e1df4d695fa9 2013-03-11 00:50:32 ....A 375336 Virusshare.00043/Worm.Win32.WBNA.roc-a4ede436558b213b1f57b524c68aafd921b7c8106ab6088d25be0612b420bd13 2013-03-10 08:12:30 ....A 192010 Virusshare.00043/Worm.Win32.WBNA.roc-a517606baff37d1f954adb5e4c8ac855f670dae4147c2f7147d3860466e1349d 2013-03-10 20:56:56 ....A 142346 Virusshare.00043/Worm.Win32.WBNA.roc-a52fcd7e83e0683e3e6145d59db25808370ff332fa70ca397fa2697ff27a9e9e 2013-03-10 03:14:10 ....A 36864 Virusshare.00043/Worm.Win32.WBNA.roc-a574f06e3e6c866db16ef17672e56374ac94dff7cdb270b9b7b006855465fbb8 2013-03-10 00:02:34 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.roc-a5916e89a484a168e719bcc9b0361d7559795059f0ada85cd2fd7efada7f0861 2013-03-10 22:27:00 ....A 332029 Virusshare.00043/Worm.Win32.WBNA.roc-a83286b465635159e28ac40d789ea44dfce2ce74e450edd6eb5c6f5d5fcadbf9 2013-03-10 00:22:04 ....A 87140 Virusshare.00043/Worm.Win32.WBNA.roc-a93b78866d26c98f032d2674c744b822cf8cc7e7b35e79a4122dd21ba43b1e45 2013-03-10 18:50:12 ....A 41984 Virusshare.00043/Worm.Win32.WBNA.roc-aa3a602cb9f13ea96c88b89ab60d2c590bfd08cd35caf27b1d057da9bf39b3e8 2013-03-10 20:26:38 ....A 24576 Virusshare.00043/Worm.Win32.WBNA.roc-aa4e9e880dc0c9fbec1f8118d928cc656d1f2f84c8ac4c646b867ee7c42af3cd 2013-03-10 07:02:06 ....A 105283 Virusshare.00043/Worm.Win32.WBNA.roc-aac2d478d914d38e1626879d9f312812799e80ad087d8f97fbfaeea061ec6a8c 2013-03-10 19:47:34 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.roc-ab0ee88f7f9592d53968f73afcc963e7bdaed91a7906f83393493fd0e1e96a59 2013-03-10 17:56:44 ....A 262557 Virusshare.00043/Worm.Win32.WBNA.roc-ab3d1cd1e1848631ef300596966077a4edaef0f1e69691be4989a1749eb6ff24 2013-03-10 01:45:16 ....A 80780 Virusshare.00043/Worm.Win32.WBNA.roc-abc02453dcbd8d2b7e217f36136aafc3fadd345704371931321a594d27fc8628 2013-03-10 07:11:04 ....A 135183 Virusshare.00043/Worm.Win32.WBNA.roc-abcb890fce1efb24c0d81f01da63967395bf1cfa44f13d87b2d1215692da4fb8 2013-03-10 00:33:40 ....A 81920 Virusshare.00043/Worm.Win32.WBNA.roc-ace31ae8195852a0fd2d1bcd5dd5367884b1d4c581ba9f1f6ca2e5f3d5a500a6 2013-03-10 10:37:16 ....A 12288 Virusshare.00043/Worm.Win32.WBNA.roc-ae6ac35e64d6ab6a40ca2b2ebea3d7b19b52092e01aac01856ed1a7fad4cae13 2013-03-10 01:28:34 ....A 116257 Virusshare.00043/Worm.Win32.WBNA.roc-af5c5109bb0d0a7e95a8782aebc573e777ab90a5a06eb98e5550abebbc4b47b3 2013-03-10 08:18:14 ....A 85430 Virusshare.00043/Worm.Win32.WBNA.roc-c0508686a6acc6906b71adf7107bc3f8cbca62e0f0c19b85263241304bf7621b 2013-03-10 00:56:34 ....A 45056 Virusshare.00043/Worm.Win32.WBNA.roc-c07db67af13853c6651c864e69d49e3c2089006664be0acf7d58b5a482ef1972 2013-03-10 22:56:38 ....A 65536 Virusshare.00043/Worm.Win32.WBNA.roc-c0ecbd5d7d780dc4d9757befed5a0b0608db3a14c861cad79776f8fa0fae2bee 2013-03-10 09:42:26 ....A 78012 Virusshare.00043/Worm.Win32.WBNA.roc-c24adc73c888aa9315cacae67895673494ec1419f12567074ea9863007b08974 2013-03-10 10:02:38 ....A 78012 Virusshare.00043/Worm.Win32.WBNA.roc-c2c07454837e0347943364c0e9b41f8aa9682b73e76a340c5e1a268783f81f0d 2013-03-10 20:45:22 ....A 69632 Virusshare.00043/Worm.Win32.WBNA.roc-c2e2c31763c65ef50a0af96a7d3cc7ea3be4a7a86f455b5f0066f2a30cb557bd 2013-03-10 09:15:58 ....A 78012 Virusshare.00043/Worm.Win32.WBNA.roc-c3051ab7a78c32978bc7f04182b40eaec1dc763a6fc45e8d85fc3ab911462396 2013-03-10 23:03:36 ....A 371234 Virusshare.00043/Worm.Win32.WBNA.roc-c3ac8e55539d32f37b981a481e12175f719a9bedaec0efb872b3f89b2085e3de 2013-03-10 21:02:34 ....A 344064 Virusshare.00043/Worm.Win32.WBNA.roc-c40aa483951554ce7408325a8230e02444a0a75f5d6f6a12a013fbac955bcb45 2013-03-10 06:45:40 ....A 557056 Virusshare.00043/Worm.Win32.WBNA.roc-c4c80a04227bc5cdadaa4d4856db4a0c72b615b7ad1aab3372c2d4e644923568 2013-03-10 00:01:32 ....A 50289 Virusshare.00043/Worm.Win32.WBNA.roc-c5209e126c6c668b339317cc63ff12f0ee3fde431ccc4f1b9741cb2de56cc1d5 2013-03-11 01:21:06 ....A 126976 Virusshare.00043/Worm.Win32.WBNA.roc-c5d7ee0fb6aa5ae9178a46c6ef47ee9507ef4ea0337c52e6be31b11bfed01304 2013-03-11 01:16:30 ....A 29672 Virusshare.00043/Worm.Win32.WBNA.roc-c6ee25d10e22f9d2466a52ff0f97aec5e8b43012920059aa3f557d04ba23c58c 2013-03-10 23:52:02 ....A 90116 Virusshare.00043/Worm.Win32.WBNA.roc-c7c4656a398d91a86313c85800fb61c4cd00f2d4bd6e0f1c9555d08794bdd86f 2013-03-10 19:41:10 ....A 78012 Virusshare.00043/Worm.Win32.WBNA.roc-c9002f3d4c47c3cbe8b5b2ef907519da735346d26531d8d3a7e7c77684c180b6 2013-03-09 23:41:46 ....A 90205 Virusshare.00043/Worm.Win32.WBNA.roc-c9d43480ccc4c8076f3160164df8bca0f39252ddfb19da7f27c410554c1f25c2 2013-03-10 20:25:32 ....A 208896 Virusshare.00043/Worm.Win32.WBNA.roc-ce2513c3790f3aac0ae269003d6a82d15227d98b49fa28f06fdf6165cb276fe1 2013-03-10 08:35:52 ....A 16384 Virusshare.00043/Worm.Win32.WBNA.roc-d20befae0a1a81d374416b690abc7797583fe205fbf88d6928d3a6cc5ad1bc29 2013-03-10 19:28:00 ....A 602112 Virusshare.00043/Worm.Win32.WBNA.roc-d29001a301e0651537182a5370d6e3b5fd6ecfd1f37be8d60b6fb32bb1015acb 2013-03-10 21:01:58 ....A 102400 Virusshare.00043/Worm.Win32.WBNA.roc-d294a7a8db12e655bbf2ca7e3f4db13c834deab5832b20822f1343a82dffd94e 2013-03-10 07:55:58 ....A 49152 Virusshare.00043/Worm.Win32.WBNA.roc-d752edb81174d91590e8e2025d367eebba60676af0cad57694c8289457721baa 2013-03-10 01:07:00 ....A 210408 Virusshare.00043/Worm.Win32.WBNA.roc-d779beae2f38173108f06a57c3452383d58a92903acf365e6457f45a1c62b675 2013-03-10 01:59:40 ....A 57730 Virusshare.00043/Worm.Win32.WBNA.roc-d7d9964a9c27242bbcbeea19d545a6d9f7235a976062bc2185235db3d4b144ab 2013-03-10 08:22:56 ....A 1801245 Virusshare.00043/Worm.Win32.WBNA.roc-d8487c6859c8ca99c8d30bc195d5750d81214bd58c68ad664ad32e1f32d27091 2013-03-09 23:36:38 ....A 293515 Virusshare.00043/Worm.Win32.WBNA.roc-d8638b5121b9222757241d67b26c429acf3e7b9451fa10e22dae473ccccc495d 2013-03-10 06:49:00 ....A 32878 Virusshare.00043/Worm.Win32.WBNA.roc-d8fc56db9f0a30f1932353d715c7f041b73fd929ca8f30f4cc0dbcfa2675d9d1 2013-03-10 03:14:50 ....A 591474 Virusshare.00043/Worm.Win32.WBNA.roc-d947f2b85b33ccc0f9573906b33bb4c4ac5f740a52cbb844cefa062e916841f5 2013-03-10 07:54:12 ....A 20480 Virusshare.00043/Worm.Win32.WBNA.roc-d959d73c7f33680d05416d8099c67e5ba6d17f63702dc125368ab8265f3e7872 2013-03-10 01:50:56 ....A 41994 Virusshare.00043/Worm.Win32.WBNA.roc-dab59d644f46edafc4f0c8c56087d804f6f5718c570dd3c2ffa81e252b07cea7 2013-03-09 23:18:02 ....A 16384 Virusshare.00043/Worm.Win32.WBNA.roc-db4961da3d60dc42e77547c7b67365557da0aafd2b1c96b25537b0f626207656 2013-03-10 07:46:08 ....A 291055 Virusshare.00043/Worm.Win32.WBNA.roc-dc136235e30db9d165d5860d07a942fc2c4407425ef8240bcb0d0aea372542f2 2013-03-10 01:50:20 ....A 326798 Virusshare.00043/Worm.Win32.WBNA.roc-dc793e381dda70b63d73ab3d70f4870c5db6612b16e9f1671024daa3686d7bd4 2013-03-10 08:42:22 ....A 35910 Virusshare.00043/Worm.Win32.WBNA.roc-dd5925546d819f905998990ba20e5c7fc9f646316e73127ada649b457df75c0f 2013-03-10 00:52:20 ....A 33295 Virusshare.00043/Worm.Win32.WBNA.roc-dd850faf1b94131217183f47748d08cc1f9b99fe431f6789c65686454825d917 2013-03-10 01:29:54 ....A 116240 Virusshare.00043/Worm.Win32.WBNA.roc-ddad8ef0ed332a15354a4448b88a0e698c278ff8aaaa6c61be51f905565d6eb0 2013-03-10 08:34:04 ....A 127208 Virusshare.00043/Worm.Win32.WBNA.roc-dec1b1c987dd1b1974a92c71870d486d1c529e36c6e90ea8d9dbf9cb54843457 2013-03-10 06:39:32 ....A 136830 Virusshare.00043/Worm.Win32.WBNA.roc-df4e190371f923fc2bc56d928c1bb570d44c41460d96e7d69615e66806d14f8f 2013-03-09 23:55:12 ....A 20480 Virusshare.00043/Worm.Win32.WBNA.roc-dfb64e73ecb42d0a5946383c40ce943f21b0694f7a62a58f3a960d7763d620f6 2013-03-09 23:54:56 ....A 110592 Virusshare.00043/Worm.Win32.WBNA.roc-e1e3047aad048435a2576ae4cd2f0e21cc2920487b051b28b968f9dc5cf8555d 2013-03-09 23:52:40 ....A 24576 Virusshare.00043/Worm.Win32.WBNA.roc-e218b575a26282b9288cf462625c62f3a7c5de31bf91e0a5a98794c408e4961e 2013-03-10 03:18:16 ....A 136195 Virusshare.00043/Worm.Win32.WBNA.roc-e22e50a8f459bb7dc20cf4ce2fcb5ee0b2affa073266bf7594fde20eb1cf5194 2013-03-09 23:35:38 ....A 139264 Virusshare.00043/Worm.Win32.WBNA.roc-e44cd04dc1dfd93883ff0609904c9f78da19fd2613674a702881f5c3ae3228dc 2013-03-10 01:05:06 ....A 49151 Virusshare.00043/Worm.Win32.WBNA.roc-e47ec394749f80bbf79f437306685fffe4611e9192ef00777c45c82a83b5bd4a 2013-03-10 00:59:54 ....A 28672 Virusshare.00043/Worm.Win32.WBNA.roc-e51243ce0f481ec4633335afe03eca4b3ed0df22bcdcd97c053557bf91d85ed0 2013-03-10 00:56:02 ....A 24576 Virusshare.00043/Worm.Win32.WBNA.roc-e5256a8f7a49b8846e1abda485c2e0ab80a68ba485541754c83dfc54cd14dc35 2013-03-09 23:55:28 ....A 402894 Virusshare.00043/Worm.Win32.WBNA.roc-e5ad2cbd229b65faaa15c172355fa1ce873141441652494702a288a7fb313bad 2013-03-10 00:07:32 ....A 98304 Virusshare.00043/Worm.Win32.WBNA.roc-e5b0b66e1bb20e8bf4109ee706f490ba7a68206f7ec017566f6eeda413d07a30 2013-03-10 01:35:50 ....A 118784 Virusshare.00043/Worm.Win32.WBNA.roc-e5d361306785e3e6ee94f6bf1122268f458e70dfaee1afae3f0506aedade3de8 2013-03-10 06:51:46 ....A 24579 Virusshare.00043/Worm.Win32.WBNA.roc-e646781ad241bcded20f57550fdb4ba03f99bce4e5e250d72589d951f8770244 2013-03-10 00:46:32 ....A 651264 Virusshare.00043/Worm.Win32.WBNA.roc-e7300bbbb69fd340a674c5628ad3785052c9e3435d501c244755ec4967b1e3b1 2013-03-09 23:54:50 ....A 1831004 Virusshare.00043/Worm.Win32.WBNA.roc-e77800f7a68c72ed5fa9a67cc96585df0de64388ded089bb08f4ca734fe74c71 2013-03-10 01:38:28 ....A 24627 Virusshare.00043/Worm.Win32.WBNA.roc-e89d2ba1abf6e4d36c0f733970597555615f76d448863f24e7e9859b258e7d24 2013-03-10 01:18:32 ....A 512000 Virusshare.00043/Worm.Win32.WBNA.roc-e8db26f05f04993ca73821d1b6b051934e9ea9ca6ff52d5c91609f98df1dcfc9 2013-03-10 00:15:22 ....A 262743 Virusshare.00043/Worm.Win32.WBNA.roc-e9613faa8ba2abc8daa2b9d43d0a6c3960a424eea95800dd1b953ba64081339d 2013-03-10 01:28:02 ....A 103209 Virusshare.00043/Worm.Win32.WBNA.roc-e983bb2e25256d383d28349260ba1b8a7483b30ce7c89c9c564e5450eb59eae9 2013-03-10 09:16:48 ....A 270717 Virusshare.00043/Worm.Win32.WBNA.roc-eb6f8103f4db35405fd6ddea8044172a0f9a5616f2eb6255473889fd5805419f 2013-03-10 09:46:28 ....A 12288 Virusshare.00043/Worm.Win32.WBNA.roc-ec046427518258dd0717edf3f9e9a4453d47e4cc0065af3f3012b76b79eb1ba2 2013-03-10 18:00:26 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.roc-ec95f7f5afa410ce9fa7bf405cd0d5b657dd06a508a1ae9233af81d2ee627832 2013-03-10 00:04:20 ....A 332468 Virusshare.00043/Worm.Win32.WBNA.roc-ed2fc51de999ddac7f61124270b818293cd19857aad919a42d87deaa90c0467a 2013-03-10 09:12:42 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.roc-ed5e6c945c3a8431a65ec9d4109b73dec62ce0fc2f1b045c7502e61ab6404a37 2013-03-10 07:20:48 ....A 94208 Virusshare.00043/Worm.Win32.WBNA.roc-edb453e103de4d09fd86e09a9f1673aed9d395f1c07cd352b6fc8a268a9479ef 2013-03-10 08:51:28 ....A 141347 Virusshare.00043/Worm.Win32.WBNA.roc-ee77047453b75f59c121a6b8708cbd769e7b6655457d60acd3011e2bf49b747f 2013-03-10 08:40:20 ....A 65536 Virusshare.00043/Worm.Win32.WBNA.roc-ee8c7ab72621a0970423cc90dd701212b598c79be7ef2e9357e06e36dc69e590 2013-03-10 00:22:52 ....A 475813 Virusshare.00043/Worm.Win32.WBNA.roc-ee8ccfc754f475a11b554c149bfa9f181ab4edaa1847dee453444ec0892283cf 2013-03-11 00:20:14 ....A 28672 Virusshare.00043/Worm.Win32.WBNA.roc-eee2547231047a9a08b3d912385c9177bb6e1edebb15971c44c339e34fb8c4c2 2013-03-10 09:32:08 ....A 569344 Virusshare.00043/Worm.Win32.WBNA.roc-efdf72fb7bee2e3f5cd5f0659efd6806869928afe9708ca93e6959fd1b5a5be9 2013-03-10 17:59:38 ....A 360648 Virusshare.00043/Worm.Win32.WBNA.roc-f12a64b32b89d9aea3894a6e63d7202375766f475d233d0b6f6a66982e1d1b02 2013-03-10 22:51:20 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.roc-f19aaa039e1e04d0fb72407c399a58041608abdc77c91335e6ef33317a6ece57 2013-03-09 23:41:28 ....A 55994 Virusshare.00043/Worm.Win32.WBNA.roc-f30d2601856f73900cf3cb788dd2889feadc93f73c0fcab24197d9d483a2871a 2013-03-10 06:29:18 ....A 119808 Virusshare.00043/Worm.Win32.WBNA.roc-f35cf070b9a3c57c295d455b6d46dcd7b6d9094da279cba5720199bf6fad79df 2013-03-10 01:07:56 ....A 24576 Virusshare.00043/Worm.Win32.WBNA.roc-f49ed8a29e807e4e8a1ad861ee652f985cddfa79a1cbc1bc2c9f06b4e4c6def1 2013-03-10 01:30:40 ....A 32768 Virusshare.00043/Worm.Win32.WBNA.roc-f595b0e6266809ba7abf62aa92f659a6b238e967e520dc5f2381eec6c37e9849 2013-03-10 03:03:52 ....A 28672 Virusshare.00043/Worm.Win32.WBNA.roc-f5eb2ba876eb1047482de89159af0dd144c17c13db2f9276197af0e414eabe0e 2013-03-10 22:51:40 ....A 61440 Virusshare.00043/Worm.Win32.WBNA.roc-f5eb70ca47d500f5c629809bea43adab9aacbb10810555e72a0b1e42de51a286 2013-03-10 03:11:18 ....A 73510 Virusshare.00043/Worm.Win32.WBNA.roc-f6400cfda8655b41c97d736dbbfb3ff7b44cc8053f958ebbdc672fae2761a212 2013-03-10 06:59:46 ....A 309861 Virusshare.00043/Worm.Win32.WBNA.roc-f6de88848555efa66ba72a8afff28e2be8e1eb280443b944243ff08259c3374c 2013-03-10 08:44:14 ....A 65536 Virusshare.00043/Worm.Win32.WBNA.roc-f7629b5e9a40f0e51000f21f046d3332b86122a7654977ff3a1a11a8edc98499 2013-03-10 06:47:34 ....A 86016 Virusshare.00043/Worm.Win32.WBNA.roc-f77d4dae4d3ea7a5d0f12ed5e9e8f79eba85e8e51f98dfb9d7f751a60d417624 2013-03-10 00:41:48 ....A 203333 Virusshare.00043/Worm.Win32.WBNA.roc-f90845ec7929bd350a37e3141c731e6cd264188d1227b64b7b4314544e77f64e 2013-03-10 20:31:14 ....A 203849 Virusshare.00043/Worm.Win32.WBNA.roc-f968941b92c2e8ed85601d1af8ab63bb061fcb9f5f640362aad30f76c7b4c632 2013-03-10 01:28:46 ....A 103174 Virusshare.00043/Worm.Win32.WBNA.roc-f99f03d7ea2f6fe8ebd539dc061655e121124335b3511c59b7ee03046d09aa27 2013-03-10 07:17:36 ....A 20480 Virusshare.00043/Worm.Win32.WBNA.roc-fa6720f380e950f2747718edb84be8d897e508057e743e16387b1a5e4b10252a 2013-03-10 22:21:34 ....A 225280 Virusshare.00043/Worm.Win32.WBNA.roc-fb044c73aba96daed40135d4eb5a72816155d4e1af60db951f54dc62cbe61e13 2013-03-10 08:06:14 ....A 90718 Virusshare.00043/Worm.Win32.WBNA.roc-fb0476e76a9f914f16167740009baa19c628734fe5ca5023835eedf18766319c 2013-03-10 17:53:42 ....A 114688 Virusshare.00043/Worm.Win32.WBNA.roc-fc1af12410272fbc4aa807845706e1f42742a76067c2536b7b807df541d4f9eb 2013-03-10 21:09:04 ....A 143360 Virusshare.00043/Worm.Win32.WBNA.roc-fc57f5784095a81fc32342479f290d5a9d49a6a770ccf7815014d2ebdf39f048 2013-03-10 08:04:58 ....A 204803 Virusshare.00043/Worm.Win32.WBNA.roc-fd12500dfe0e7cbc8578ba7fcfe85db5cd1c1c7db2707437ac47615c0ca18750 2013-03-10 20:06:48 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-10b18608a7115ee657c4700070fb183cc0b7c349a8a17f4bb9667bd73dbf5f4d 2013-03-10 20:18:20 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-3351368306974d865f3cf267a2240e110d8306f333aeb0c690964fc751544732 2013-03-10 19:44:36 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-4f161354fcf4aa1368185c1c1fbd5346c8db0840d2d8182c617eca48486606e5 2013-03-10 20:03:18 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-5cebeac2a167f82771068ccc1eff1d7ffe01b75edaa281d23423f5ef931d8ea6 2013-03-10 23:14:48 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-9f75784d0f3b940a37510d5b999481f32e0c9620edfcc47021dbe879dc73cbc3 2013-03-10 18:48:40 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-c2ba8cdf6f2580a0bcca7bb97337f7b0169ad708831bed77fe43ac4e35fea218 2013-03-10 18:37:10 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-cb3cd3465cf35e93eafcc8414cc230e848aa63254dc231f4713ee182f2deb805 2013-03-10 23:53:02 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-d28e48dfd40ff2db5b0ef217b5e5bb5bcb17b21f956e460e4d0ace03a54f9aec 2013-03-10 09:14:10 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.rw-f33af0e5b3cdbef99db7af3effface21461afd2b6632ee2259c96f25ab5f5015 2013-03-10 18:00:14 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.sq-0f41ee521d6d357453a216230812edca80109d66cf440b213f35c78a52ad37df 2013-03-10 19:44:00 ....A 233472 Virusshare.00043/Worm.Win32.WBNA.sq-2a076bd2c09f3e78af9603245af66db5f5120f3191e7c14106ee7d11e089c36f 2013-03-10 18:21:32 ....A 708608 Virusshare.00043/Worm.Win32.WBNA.srt-353d94ea6c253b788e68e5b3664f602da85e5477cf2cde4aa636c7bbf12252a7 2013-03-10 18:05:04 ....A 212992 Virusshare.00043/Worm.Win32.WBNA.srt-9cebcd11e809adfa21702361e84c19a661462247eb5b6ca062bdcea2ab4b32fd 2013-03-10 08:53:00 ....A 275456 Virusshare.00043/Worm.Win32.WBNA.srt-f542a7ea5f2950cf9871d1d2079e6b91d5dd9e5768ed0daa935bd99ae3b6ad15 2013-03-10 17:52:46 ....A 315392 Virusshare.00043/Worm.Win32.WBNA.srt-f91c8b3cbcb90a87ccc15b525529ef93f9c3c253c1e480d9411c8750fa694fdb 2013-03-10 01:35:54 ....A 127488 Virusshare.00043/Worm.Win32.WhiteIce.a-fc822dcc155fe9c83bbd60152fc60c9e117f87a246afadb08a3be17d26c6875f 2013-03-10 20:45:42 ....A 349184 Virusshare.00043/Worm.Win32.Zombaque.bx-7fc90abcd70e3f3716e8719a9e49b34110617ab6ed0814f3732836c54787da2e 2013-03-11 01:36:16 ....A 330752 Virusshare.00043/Worm.Win32.Zombaque.bx-c009042cf69e9afe5ce0b90e5e58160fcc30bea00c3110e49004d970b8484072 2013-03-10 08:57:44 ....A 376832 Virusshare.00043/Worm.Win32.Zombaque.bx-cb6daa2bca8de906282adace1dceaa7827bf8a9f1af671d82adb1959e33305f0 2013-03-10 18:41:14 ....A 1421312 Virusshare.00043/not-a-virus-FraudTool.Win32.SpyAxe.heur-75619afa9047ff17c11a56706a438cfbce54ec1f5ad99687099a8c7f59723c7c 2013-03-10 21:20:18 ....A 438662 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0168f779798fdf40b3c53aa0ba4cfe5ab86df15010e46eba7ab913d57875aa0d 2013-03-10 09:10:24 ....A 183121 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0204f6c0cc4cc450ba700da6fc8ab648726549ee2eef1ba1ee77a50f1954192b 2013-03-10 23:11:58 ....A 76666 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0590ab8f2c2d7f89c43c512dd8e2ba409e1db7d48337d16a96bbe3b1fddf7c67 2013-03-10 23:40:26 ....A 566441 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0605d3d6f04ea85abdd9a9fbd4ccc57eb9ced70f33a7f11839e2eb059db0f9ce 2013-03-11 00:54:56 ....A 132893 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-061be1ef875e5d08352c866ecf498322b7541c9ed350fe091fda6bc267b18521 2013-03-10 09:36:44 ....A 286517 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0720d36385370d316ee9fe673ce24a61df6cf3e85d19e89445ff6c5c401502e4 2013-03-10 09:38:08 ....A 53887 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-07ff24f0d941393432807d941649bd15cf8a2db75bd1090d9ebc3a2ef64a1650 2013-03-10 17:58:40 ....A 248215 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-09a5a82c832af3bff908d40e5cfc2e798cd6c38437e96a1d14c73fc7a1d2fe83 2013-03-10 20:02:40 ....A 68296 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0ba56f32924f5bb833ab430214fa2453029730a6d3f9066f9b93b5def5d64555 2013-03-10 18:56:18 ....A 184666 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0c8a6862cf0bea416ab76c03a54a20b7890b71043b584e1ae0993d57b1bb19df 2013-03-10 18:40:34 ....A 142979 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0f41b8f4df94912595d4dd52c8ece396ae2909106f9dcf04443b869b08436d5c 2013-03-10 19:26:06 ....A 68938 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0f917dba7f8af0f442e2111b6c0c753e79b8490f37f0c432f33722f5765f5181 2013-03-11 00:35:08 ....A 109373 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-111909666e40ff172fb122af944a59d4c3fdb3ca1a6dec5d4c6107f5fb7d5a79 2013-03-10 18:30:00 ....A 611029 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-115eff40a712fc1f13b1442dd74fb4efa9aab7a43e70fcc4233139623527c990 2013-03-10 10:07:28 ....A 356790 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1187bbf2113e21184fd0642db31f53acf318511e734e4531b19e647b15512e4e 2013-03-10 19:02:16 ....A 90013 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-13695a5011c7af1ad2f5e6278181c975e1d93f28060cf1450c5a8572fdcd896c 2013-03-10 20:34:34 ....A 669997 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-15b801ed364fb2b9b7604a5c3b5aae75727aa9c5c77b23e297c1a56b64253209 2013-03-10 10:09:24 ....A 466991 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-163bd4c555ae902d91fcde0dc9ecbad34c222ada9346905a6ff0b0ade480d896 2013-03-10 18:27:12 ....A 172104 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1696c3e1d3699937c7388ef346400f5659f392e5e0270098c3d6d17a85e23be0 2013-03-10 20:16:02 ....A 76725 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-290bfd97501add3fb970042b9cc7a9ac2b0be4bd71b764659ba8d6cf920fd334 2013-03-10 22:51:58 ....A 514249 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2a0532f18f3b142ce6e4f8cf8bbc235a1b1bdcb1b563ba446b9eb4077a010d8c 2013-03-10 20:38:08 ....A 346266 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2b014b7826db36676fac722d6d26f6a8bccc8e27255835e2acc211f2d3bda8aa 2013-03-10 22:37:28 ....A 82535 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2c60ed435df650d580ad1931bb07b9751cc239a5a7535ef61d8461fd475217ca 2013-03-10 18:00:36 ....A 270828 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-307c0d7eced24c9492deea3a03a6bb8f9e5a343f17b41083e2a7a2a23991c4fe 2013-03-10 21:07:34 ....A 49240 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-30c3ef2cfce7f4ed7cccbc28a640c9528289abfcba9f16edce6127530bd868ad 2013-03-10 20:06:04 ....A 87356 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-30f4079623eaf0b59a690f9eb7a805587aa14fd3b8486c6135da0302023d54fd 2013-03-10 23:14:04 ....A 534515 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-317a42d44a25ff47203f1ecb79f0400ff3ef5c078c428b4e4df99b3d44cc8909 2013-03-10 22:19:04 ....A 66846 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-317c6adea1ed8791fa23ba978a23853dbe86f35980cb557a111cf5a505a86935 2013-03-10 22:41:58 ....A 289893 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-31ca08633818b31d7f6783d16e2f1e2084d450551b92f21e0e4579a8dfead257 2013-03-10 19:44:24 ....A 58714 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-32d27447249bca56d3efb465c4bc75f11bebfa2fe82bc4b07f5009273064d68c 2013-03-10 20:45:24 ....A 925284 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-334d86df0bd18d864fd6c7bac4b60fcd78f8cf6de9ad781a72fa3a7bc6899fc8 2013-03-10 20:20:06 ....A 178688 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3383a6d63c2a4cf5fd5785efba4a7c12a46dc88e5e83d588f799cb8dc1afd828 2013-03-10 19:28:00 ....A 580147 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-35f6badf08072b89b2ce593e239870e7432bc2e3f7d5d428dd725f540b4259b3 2013-03-10 10:33:02 ....A 90140 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3735eef5489025b5ed51f13d5744e2741890db7fee63cc5940aa2bad1086b1ba 2013-03-10 21:08:04 ....A 454544 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-38c26251ba29b417436f5d05f8a1ace4cf99b540bb8b35f5d180e9d55e7ce88f 2013-03-11 00:33:46 ....A 274363 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3d2a37efa8ea3eccf7cd3d3ecd812de286ac130f94b54915c9b31db6a5d6f01d 2013-03-11 01:19:08 ....A 416007 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3d4dfb5ad85a4b0ca455cc41c5098159c0b9e214d0bf31b9d26598296bc46a15 2013-03-10 19:26:20 ....A 57392 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3e93f300eeac0fc0571d0f4d1c5aafd5a9505a9714acd833e03910394b78f4ac 2013-03-10 23:39:36 ....A 101238 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3e99fee8b75dd0ee3dbfc34110b994d3bdd195396ff59770ba395ed3cbce99bc 2013-03-10 22:53:00 ....A 514374 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4dfca14fe0b0709abbba2a4cf91015c4c87c9919959fd4af9b12ac7f1d8c8ca4 2013-03-10 09:10:30 ....A 213612 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4f16f55ffbfd9033ec1630b5b22e1481b768ede32a7bbf637b59ada2ca0423e5 2013-03-10 21:05:42 ....A 61806 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-50422fdb675d2f5dbd1b5d6ff6b0abf4eacaabe7fb89d4561ae327edc0064231 2013-03-10 18:37:38 ....A 151058 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5094ec82318d746cb0462cd042e8e9ff0fa07b4de0847ec0abea9e5327a609b4 2013-03-10 22:40:54 ....A 1015808 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5164d05794e015b9bd6278c78dc64f0f4577ce3aa71795de9768361be7ef468c 2013-03-10 20:47:26 ....A 50857 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-51ad9679f5c2482330524d643f3abf0afeec9b6748771af11b597322cf5b4437 2013-03-10 20:13:12 ....A 558207 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5336a66de45469455b560ad192c2f780104c71c075a01a042a7e5d0a3da7b87a 2013-03-10 09:44:40 ....A 1027780 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5345a195b34b7e53956c2d42427cf139a6ec5e214d8ff6b67b73a854433dde81 2013-03-10 19:32:54 ....A 279795 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-547a64b24aaf4d48f0f9f3039481a73346100ab0bbf0f775b28dac49c861c0a3 2013-03-10 21:14:54 ....A 471019 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-57cd7d52d7b9797128a5980dc81c2d6308256aaf8e5296eaacecb5610d1a412f 2013-03-10 20:29:06 ....A 426023 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-590319fe97f3d2004ff5ad3ca2e521df8d147fa88e0c6e41e93e1f73555c4bca 2013-03-10 20:48:12 ....A 130552 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5bb274221756809db3042efb0c100ae9746a7d6fa0724d0c25234819dfb0587c 2013-03-10 22:28:22 ....A 581076 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5c6018dcce1b14229ed75ced7c4023b18496c5f30dd5acd62898cc76c9ca8ab1 2013-03-10 18:48:14 ....A 197550 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5d392decd1f14c1fc321bb447430d878a3107eea48eec52f9e82663415f1e2d4 2013-03-11 01:20:20 ....A 168468 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5db51f96402fccec046e439cb02278b6dcf90f666468d3b282ff76b1778daf95 2013-03-10 23:37:46 ....A 64844 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5dbfae0bef14354940220d6a3a59b31728183d3fee83fe62c6301bfd8f1714e9 2013-03-10 18:03:44 ....A 686212 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5dfc93b808452db61beaab4d85617605dc9aea4c520c7fa3c2bfc05f1572f18c 2013-03-10 10:25:16 ....A 557711 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5f722b52fcb72352167b6419b7eeeef829514b6d61f829c15ea27f72280be228 2013-03-10 10:42:52 ....A 432726 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-607b7051bd94b3985b3343fe0b90e2960df544cebb9743829b92bb0948b10cd1 2013-03-10 22:39:36 ....A 62503 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-615fea68340348bdb9e05cd129667b89058296c4463c628b0b31a3389f024ba1 2013-03-10 10:24:26 ....A 493858 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-616fe292fb39ceba25bcaec3085aa1f356b362fc2a3b46226e8c8eabdd7d8c86 2013-03-10 22:24:28 ....A 129300 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-61d3f2ec6510fe884f131d5c35ba438cc0fc723f4af3f768afb6e26654741d6f 2013-03-10 10:39:20 ....A 185893 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-62a756d8e274d730e235bbacfa8bfa4900c01ff7706268ed6f4796ce7aa08060 2013-03-10 09:10:18 ....A 504695 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-78370547a1771a51e14bed7685bc789b39fd6167d4af8f166c28b5de521cd5ec 2013-03-10 20:56:00 ....A 66378 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-78fc8527536239554a903d8d5ee7786782ecb370e09958667235c20036ca451e 2013-03-10 23:28:02 ....A 957076 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-792769ee3c864264dac1f8f23fad614554a6106459d02bd67668c5f5c4d7bd9e 2013-03-10 09:40:02 ....A 785260 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-79684b4fa7826f3205b6ae04512aa54fc6859364744ffb89261fa2fe7d9240e2 2013-03-10 20:47:32 ....A 127534 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7a611228ae36a20c4644c4c76331cfcfd37b174fe1f76fd911131413ba645632 2013-03-10 19:25:34 ....A 688932 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-823f987995abab2adf8a317533bd0de7241e35adb67aa10b0d5ad945b25a453a 2013-03-10 23:15:16 ....A 46790 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-831bbca5fb8fd86765bfd0b345f96dc6a387d1fd8bdb6225c04697f0c5343cb8 2013-03-10 21:11:30 ....A 55825 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-836fc4119e3c86d3ac83f0ada2c4f164ff7fe66d4ac95d9f033914fada1d7d5e 2013-03-11 00:39:52 ....A 753414 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-848ccfc6ddf44e427c75059acff514122db167704ef9ce89187fec050fe1d58d 2013-03-10 19:26:20 ....A 135402 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-84b2dc580718df167f1fa7a63711977ab6f2536ff94010881194e36c8445615a 2013-03-10 17:57:50 ....A 308467 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-85f31342d0a561562c713e674ffd7d570d5db7f3741b383f12de1752594f1434 2013-03-10 19:27:22 ....A 130047 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-87467e93d822c3344b1472bdb93906a684dd0d8d3aa2be230cdf058b305d3ea3 2013-03-10 23:03:42 ....A 549133 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-876e23d5f18721f2521dfe17050d7ed035103a079b414eda8e21ae471ca34260 2013-03-11 00:51:58 ....A 101613 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-87d79b4b78d5446d53e266b9dc34ef079c6ac8e4f6c5e261e17b3cb8b219e54a 2013-03-10 22:47:14 ....A 90221 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-88607cbb46e12801ef119e015216beeb5dc6ebfd199835204815d3e005a9d1fa 2013-03-10 10:21:18 ....A 913388 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-88ed4b46853114034179cc3e009c8076b08f4d3015b55fd01e2ec003595cc9d9 2013-03-10 10:16:14 ....A 73540 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8a6c999cabd1addfd34c42bc17273b3b3f03a1da0941ee7c26b1e9c3fc253844 2013-03-11 00:47:42 ....A 936857 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8bef9a6c41e956d9bf33740e28b77f79255c09c9fac712081a0e210ba4b41149 2013-03-10 09:04:18 ....A 725092 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-9b0f574d7df911b40bea3866baed90b235d7fd809216b23c83c0f923792987d4 2013-03-10 17:55:20 ....A 142181 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-9c409ba80b04c6d931d2b8351ea7f27cd5dd5d1556235ce50d21155eddffc602 2013-03-10 20:43:52 ....A 927242 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-9e89b2df63fa4dac88202502dc1be8e620d7ab68daa2c8654fb4b774bc4393e0 2013-03-10 18:30:18 ....A 183859 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-9f4f98b7bba5b6431e7be1f59cd3291a76bdbf37189de2b282c3adf4c4c2e50f 2013-03-10 23:14:16 ....A 366617 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a07b55487316d2f61f3559d5d881793d65a17b60b55d6ff588ccb0cf59ebf4ad 2013-03-10 22:24:10 ....A 901487 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a2186b30e179cbe2073228100e9409f56f893cf1b66a9030163a386c9968a6df 2013-03-10 09:12:00 ....A 690337 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a2c568e1021b3a5b9df4f6ccbdd6c73dc72383e48f1416cf32b9f9200cd889f6 2013-03-10 20:43:14 ....A 221766 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a30737fc45315e4ab55796fdaca8a07cbec139c298c87a0e5ce1553dd631e308 2013-03-10 18:47:22 ....A 602922 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a3d87984d5a708097427135d43b96806eb5368dc420d560099b220f2697b6b6f 2013-03-10 21:10:40 ....A 51055 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a43684f82ba5a5ddc36a49d65dad427ccb4d703580986ee11dd95102f6b88ac5 2013-03-11 01:32:32 ....A 235319 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a4a2b256373bce4a15b088c1164cb4b7bda6f9b1ca6d729a72fe744a7738d29b 2013-03-10 18:12:14 ....A 74176 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a8ff355d390c30fb50177a40f9432f0b76e3b2712e53bf7313bf86502636591d 2013-03-10 10:42:22 ....A 87016 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-adc137a21e084922342be749db922c276b18bd69016d4b25e2b38be1e34d3183 2013-03-10 23:13:02 ....A 175748 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-adedca02a0b5354517dc0dfe42e2804844bf8e803a401f3ff39b5ecbd59d7a83 2013-03-10 10:20:58 ....A 91526 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-afb97db9ccb947ac84c4e18b6bc8a724652373cdb12a687a6713db7509ca57f3 2013-03-10 23:10:10 ....A 988179 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c20b175b1eefc9abbef141e53dbf7a2ecb864440d497a22e7ba5ad94ec7fa9b1 2013-03-10 09:58:48 ....A 676164 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c237115df567a31d004ffc92e298f2775d4fe535fdb7b79d047cf05a1d264855 2013-03-10 09:39:08 ....A 60366 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c289d2d7009968e3659fbc12eb0f3b1a810c87ef6dfcb6f8df8c9186d232703f 2013-03-10 18:43:06 ....A 64564 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c2ee079a63a689d892aee3a6a3b4ffee4d83857fbb1726a4206fc35bf35cb763 2013-03-10 21:09:46 ....A 271019 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c31c4fd15883010aa92ca04c3d1cbf8c9cd246bb1e055d8b0f7f8b16600d62b0 2013-03-10 09:04:38 ....A 220883 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c5cf6d52089dd2821cc71945e8a02971c3f043ea82ece6665c009a0bd72afa65 2013-03-10 20:46:06 ....A 56796 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c8d82b2fe1f7f58184ba34c7ad6c5d25fd543d9afd3b38083db9cc840946505e 2013-03-10 21:14:40 ....A 118562 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cd2a0113c3134c0ad968ae8d1afe4b473e4657a8e7350358aab5bd60a41aeb13 2013-03-10 09:36:52 ....A 101302 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ce470fbfc5caa7a2749abf79f9092eb5849d49b6d60848ee2cedb14edc21a049 2013-03-10 17:50:30 ....A 164542 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d489ac773071ea129dfd0f8b638b43bb4e01c7937fe5cfa6ad53f3da6d38e9a2 2013-03-10 19:36:06 ....A 232619 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d5e90404cd1377748062c19b7916800c8839190b897a9911b92fab8b654c0493 2013-03-11 01:48:04 ....A 93201 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-da20a62b257643f0bd5c31ccd708911f9e01b00e5df15ab1dbbae2ccce0e056a 2013-03-10 22:27:28 ....A 810736 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e911386148126d7ff1ec9981870378e989942c4b9342e71a25fee07dfbf86019 2013-03-10 20:58:56 ....A 368020 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ec415d49d87dab503aea3b5c7f2129c51469fdcc19b268fc6925c0042f48b17a 2013-03-10 23:31:14 ....A 172294 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ece5eb5ec1dee1cc39894849c7225fc8ca93b7f5263ee02beaab3b661682fa33 2013-03-10 09:13:30 ....A 807434 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f0db42b76a63353502d6af5f8f24afaba4a3c810c00f04c0f153c106f40ecbeb 2013-03-10 21:04:18 ....A 87806 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f0dd093e8d34bfd1f0e104fc58aa0cfed2b270965b3bde627a1d963d5dbfaab3 2013-03-10 23:56:14 ....A 179767 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f25bbc7a61c1e0a3a6094b1c99dd660b80aac593214ad9cad383886916ad4beb 2013-03-10 19:02:20 ....A 166036 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f351567821571e510023acd9ceb7669668d2b5b72215b1a1bfa9255918c88557 2013-03-10 23:34:12 ....A 405757 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f798de99f58d3da69a708ac9af643f10500ad01728e9c35cf2750ab1a3fb6155 2013-03-10 18:10:16 ....A 144896 Virusshare.00043/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fa3632e463f52cffa2527efdee291c5563f00e5d0c884203c8f12ccceb5ac79a 2013-03-09 23:39:38 ....A 186368 Virusshare.00043/ot-a-virus-AdWare.Win32.Favev.heur-e47b56255e38c4df98a3da07bc80b2a7e67039ff4e794eb39225610d74b785d9 ------------------- ----- ------------ ------------ ------------------------ 2022-03-19 18:13:12 46219667378 27721810448 118048 files, 1 folders